7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 24070107492 bytes (23 GiB) Listing archive: Virusshare.00085.7z -- Path = Virusshare.00085.7z Type = 7z Physical Size = 24070107492 Headers Size = 4692756 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-07 11:06:07 D.... 0 0 Virusshare.00085 2013-08-21 18:40:02 ....A 488243 2272698096 Virusshare.00085/Backdoor.ASP.Ace.f-209589a1b99512ee8ae645a2a5a92c1e3969059129d8406bc33a3c9634155032 2013-08-21 18:39:06 ....A 1977690 Virusshare.00085/Backdoor.ASP.Ace.sj-2a3812b971b79633eff8134ee1fccffccc56f0a6dec241194af6baf824674229 2013-08-22 01:45:30 ....A 4189118 Virusshare.00085/Backdoor.ASP.Ace.sj-bbedb8ca4b2044e3709103c813a9b5382a196f1a00d6eb07f7498f654a4ea14d 2013-08-22 02:39:36 ....A 80372 Virusshare.00085/Backdoor.ASP.Akspy.c-69f8fa0cef29254e5fef40e459df0f30ffa8afec49bbcf55bbd78a6b0752edc3 2013-08-22 02:22:14 ....A 73503 Virusshare.00085/Backdoor.ASP.Akspy.e-4616cbcda7cf873529cd9a2f3a85c9a0c51ee5b9bfa18a9574f4e6ae3c2f7ab8 2013-08-22 03:54:02 ....A 2207296 Virusshare.00085/Backdoor.ASP.Small.y-372133cfd6b0aff56a57ec07a9205557abf55d87f70e38b26948a74b78fe9699 2013-08-22 04:50:42 ....A 15702 Virusshare.00085/Backdoor.BAT.Agent.k-3bab4753f68e73da576f05aa41af2a7d19dec3c7e0dd0b5e7fd21f9aa94168eb 2013-08-22 00:36:38 ....A 2586740 Virusshare.00085/Backdoor.BAT.Agent.k-451f03dd1695cfec5d7b715ad84aec9fc077d21964616821e3ada913cea5a248 2013-08-21 20:11:04 ....A 5511 Virusshare.00085/Backdoor.BAT.Agent.k-dd6770f9a94b64fc33f2e880575d4060cea39dd462024a86027e4a1be59de415 2013-08-21 18:40:08 ....A 5405696 Virusshare.00085/Backdoor.BAT.RA-based.i-f1224fc015b7482df8a2fcd81f6eb6d3e99c1b83d5506d3ac9ca02cf10d4564b 2013-08-22 01:48:56 ....A 492786 Virusshare.00085/Backdoor.BAT.RA-based.j-072086216c242a993ed10968734541bddc19435c8c86f22c11938cc90641cab8 2013-08-22 01:17:02 ....A 172 Virusshare.00085/Backdoor.BAT.Teldoor.m-625985daa75999f3d05d8fbb07f4461b905aa93129df65773f7c55bd15b67e1b 2013-08-21 20:13:58 ....A 441 Virusshare.00085/Backdoor.BAT.Teldoor.m-f95fb16b01c1f3eaca0fece3cd1e2007d92bc65bb61787dc99c1101b5324409c 2013-08-21 23:25:52 ....A 51163 Virusshare.00085/Backdoor.IRC.Agent.c-fb33c8f57f8b49b718e35c53dbad9ae22108b373de8d5de1e28731eb54fd523c 2013-08-22 03:07:12 ....A 196179 Virusshare.00085/Backdoor.IRC.Botnut.f-541b1f32cac8109c58535b2337b7e97e09a721db61ab5f9a5e58fe4d1ffadee3 2013-08-21 20:50:58 ....A 7605 Virusshare.00085/Backdoor.IRC.Cloner.ae-dd533819e92c726da1bf01a0ce5c5d525d4b8014fa8742b24bda95c541ac577a 2013-08-21 17:20:36 ....A 1246302 Virusshare.00085/Backdoor.IRC.Flood-70bfbfede1c294890cada45daac92a8049ff3753a4313a0ef04e7f007964285c 2013-08-21 20:01:52 ....A 3038 Virusshare.00085/Backdoor.IRC.Flood-dfdab3f8640276d8f7d3cd5e6d38c94941a971f370a6128e1dc2f3c162d00ca3 2013-08-22 02:12:36 ....A 601572 Virusshare.00085/Backdoor.IRC.Flood.aa-68538f323f2621afec951aa96a0347af5c9495290e0b60f447aec7fb557ff480 2013-08-22 00:32:18 ....A 210 Virusshare.00085/Backdoor.IRC.Flood.t-0b06d4f03633bc93975b4f1dccae5caddbad9388b60bf275be160578d1bc72bd 2013-08-22 00:06:44 ....A 210 Virusshare.00085/Backdoor.IRC.Flood.t-2edb0e4627645e9bd815e8aa0df73824c13814bd47abcd4973b34eee00f007fd 2013-08-22 02:18:10 ....A 925086 Virusshare.00085/Backdoor.IRC.Kangar-2583f22fdf1f0bfa474407b24d67d51ffa67b8638bc939c6f87b8d33f78a7cfd 2013-08-22 02:32:52 ....A 670793 Virusshare.00085/Backdoor.IRC.Kelebek.al-63779d3298da40d060e0ddd473871a1b433383ae48b88efcf25f8ea0ab0ba99f 2013-08-21 17:50:16 ....A 4079 Virusshare.00085/Backdoor.IRC.Small.q-e30a5d9ec44884f84a97aaacc95797fc5ac73ad08f45266d5c9fd60406961f24 2013-08-22 03:03:56 ....A 1144306 Virusshare.00085/Backdoor.IRC.Zapchast-176ddd7c37d983e33434b323b97a60a10b7287d47bc0821286b4885391359d91 2013-08-22 03:31:28 ....A 847375 Virusshare.00085/Backdoor.IRC.Zapchast-57564b16ae6701a49cc04e45718d9ee0864b1cf3307bd6318a9a9a950cd6e46f 2013-08-22 01:41:26 ....A 915207 Virusshare.00085/Backdoor.IRC.Zapchast.bq-194ceec8e82e0470666564c03acce4c6597f28a10aa0b0276925919690f192b0 2013-08-22 00:38:00 ....A 916653 Virusshare.00085/Backdoor.IRC.Zapchast.by-631109b167b9362336b6a1b0e61f83313514989ba1d249aaf6cac341fe890e17 2013-08-22 00:30:46 ....A 913419 Virusshare.00085/Backdoor.IRC.Zapchast.da-260c4aa6e1ab97192c54797d23985326ac967d9eb7cce4dc8d74027ecd3e3948 2013-08-22 01:54:14 ....A 706747 Virusshare.00085/Backdoor.IRC.Zapchast.da-698a4dbdd9c217ea381598dfcf53aaf4843764d2417c41bbe98fd8411a04cc79 2013-08-22 03:55:38 ....A 1013978 Virusshare.00085/Backdoor.IRC.Zapchast.dc-26520afb113969329702e556e9553c2a86ec2148b20a2ccf570f9a5b1cbe9c32 2013-08-22 02:25:00 ....A 478912 Virusshare.00085/Backdoor.IRC.Zapchast.i-1880964e71d1d7d1129922973062f6d054aedbcd8506af8e1d61c1086be81379 2013-08-22 01:44:08 ....A 1300519 Virusshare.00085/Backdoor.IRC.Zapchast.i-37402cdf53d426b154800cd8c68ea7fe0cabfba7804e1e65140c97294f439dc0 2013-08-22 03:07:42 ....A 473496 Virusshare.00085/Backdoor.IRC.Zapchast.i-3781ff01e85655ecc022ef9bd886e87a2425f63c3d23e0c407160909fb0d9eeb 2013-08-22 03:55:42 ....A 332369 Virusshare.00085/Backdoor.IRC.Zapchast.i-554a057dbef7d93375be94f8f5dd16e6e7fa60a95e48605dd32ae978b4fb364f 2013-08-22 00:10:18 ....A 1131479 Virusshare.00085/Backdoor.IRC.Zapchast.y-44464dbb10ac967a8f2216cd78a7f731118a979bb1e47d826688a78cadc5288c 2013-08-22 03:34:20 ....A 461723 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-0793ef2fa2bd06f15bc1b35701eca271c09edece866b7bd3c2bb3e0bb0566e9d 2013-08-22 03:27:24 ....A 985297 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-18794af5f444202468c894ef21fb72283ca268afeecea53f47c894ff3bde2575 2013-08-22 03:40:04 ....A 788800 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-2580aa2452f31cb01a7730e6c79b88bb1e508041fbeb2fe30cf37dff75df9109 2013-08-22 03:21:32 ....A 841087 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-379842dc0989038eb021a39b74c59324a1ad1b5683522eecf6084e9d29c45cbd 2013-08-22 01:39:16 ....A 1392784 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-480090c0937f768f371e4e0e4d0dbb6e32ba60b27e4c42f5148c657a097f66c9 2013-08-22 03:30:46 ....A 922489 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-5532c0c62cbbf89639796b1580920ba5417a6ed316a32cbdaab81c5b797275e0 2013-08-22 01:16:52 ....A 815290 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-561cc51a8cf1560b9e54a6b5e55903c459634335c9dd998a92e5bc1548f6f2e4 2013-08-22 01:57:54 ....A 852957 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-625dca80e39c1d17c8314ca67b3cea1a357ea35fe2081b86c9e9cb41e2a76f6f 2013-08-21 22:09:30 ....A 880465 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-66163ab0282e84ddb47f08991734c81666962ed3e84daee8df93482a4ce55f1e 2013-08-22 03:35:20 ....A 974711 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-6884fb18ac748452f96893daeebe730c507d02ea515bbbb08fa58acd76d9ed8f 2013-08-22 01:20:16 ....A 1183416 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-6897e370ebdd2a3a327f6f5feca33c0df3f79325b09f719b83acaa7716ea7899 2013-08-22 01:23:48 ....A 512000 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-696e6d2e087bb82a46ff1fd1bc180c0224a454f3c0d834d89e9df1797e4750b9 2013-08-22 01:37:40 ....A 3369 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-6992c4250a400a82ec720ac652fc4e470d2637233f742b39baafd4278c45898a 2013-08-22 01:36:34 ....A 1102220 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-7057e88dbbc468bc9e3957c9cc1a515ef6798fd46f6bc1fd3c0c1ffd9ec39b9f 2013-08-22 03:19:58 ....A 800588 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-708b093b2fa841a50185273ba3a214d5821229ce56224e26db4bd2fbe29fe711 2013-08-21 23:26:04 ....A 3140 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-d9b58235d66299f50c8442e67247a2a42082bda37d6f30c6da9aec05f1379a0a 2013-08-21 20:01:52 ....A 3152 Virusshare.00085/Backdoor.IRC.Zapchast.zwrc-ef83f99bc52ec879b288a05a0243466a23d7309543a11c4ae52aed6c3649d579 2013-08-21 23:41:36 ....A 860846 Virusshare.00085/Backdoor.Java.Jocc.b-bb560976f0c088605585bd4f2554d8b11febd2188ade0dec2c4366770ac379d1 2013-08-21 22:13:34 ....A 37970 Virusshare.00085/Backdoor.Linux.Tsunami.ax-e7c5f3e784e27947e9499b0c7f4de31e5e51584ad282b1742bf9e260526f3332 2013-08-21 23:17:28 ....A 35303 Virusshare.00085/Backdoor.Linux.Tsunami.gen-e48bef1416c3428f32da7ed9127f4bc679e9610ee04fa49b798a69fb25332918 2013-08-21 18:32:34 ....A 33792 Virusshare.00085/Backdoor.MSIL.Agent.cun-fb33e77696dc8bb3453d149ed0d638d22fa843f4fd8e8b1f4ba59ca2ec7767a5 2013-08-22 02:12:18 ....A 160762 Virusshare.00085/Backdoor.MSIL.Agent.ett-06641baab70d4e176f852ed0cbb2978926378a531ed7b68f0a0dbdf470cfd1b6 2013-08-21 20:08:14 ....A 1056969 Virusshare.00085/Backdoor.MSIL.Agent.g-d7fe8db7700fa1fa0f1e90ae525622fa221e99cd9341310aae3e2856b0d224d4 2013-08-22 03:49:06 ....A 91190 Virusshare.00085/Backdoor.MSIL.Agent.gwi-5526a41fe871b8e3bd44ab1debbfb9b03dc5c3369bde78c9ef41412a5fd7dc8f 2013-08-22 04:07:50 ....A 152576 Virusshare.00085/Backdoor.MSIL.Agent.wjx-0c9faa4e72f5ad67e75234dc35dcb858e6046a9094cc6796b17a05e6898556bc 2013-08-21 22:14:40 ....A 432640 Virusshare.00085/Backdoor.MSIL.Agent.wjz-ddc7706d49ed836d7dd966079e23dd22edb1a8d97df1438835a3a07db2ef462c 2013-08-21 22:33:40 ....A 151650 Virusshare.00085/Backdoor.MSIL.Agent.wkc-e59ccde0569266d7054b08e9ada039a5564cd75dd13be127273af22076155507 2013-08-22 02:30:18 ....A 26624 Virusshare.00085/Backdoor.MSIL.Bladabindi.m-62a5515dac60c289c58434ca7b014d0bc2f2680c700d82bde03c780297f8f0a5 2013-08-21 16:29:14 ....A 108032 Virusshare.00085/Backdoor.MSIL.IrcBot.ke-30692058dd95fb999279f66fa69a76e6c5a0f692f663c4ef07f4b7e73a5df34b 2013-08-22 00:13:16 ....A 40960 Virusshare.00085/Backdoor.MSIL.VKont.acf-1ffd6830d0604fed0f3c3e574d3085fef7fd2b0fbe6a9c6ff7a4cd135bde8cac 2013-08-21 16:45:58 ....A 32768 Virusshare.00085/Backdoor.MSIL.VKont.qn-e353b967b139bea44c3f579252c0f1db101466756b9a9bbefd70f8024d81e32a 2013-08-21 17:38:02 ....A 23040 Virusshare.00085/Backdoor.MSIL.VKont.wg-f8c62308e44e7c608f6ecd99f5726da82c5f1f2d91c6f6a29abbd109ccdf907c 2013-08-22 03:18:48 ....A 78664 Virusshare.00085/Backdoor.OSX.Wirenet.a-257da8c8b296dac6b029004ed06253fe622c5438b4a47b7dfbb87323b64f50a1 2013-08-21 15:57:46 ....A 172461 Virusshare.00085/Backdoor.PHP.Agent.cr-f02e4e7d615d100bce44d39a6b315dcc0c08aabf4d2c7860037e614692491290 2013-08-21 17:41:22 ....A 11680 Virusshare.00085/Backdoor.PHP.Agent.cr-fb7d43288b4fd042859a257c3bfe45848731716bdc52b69d409d5ca78540b74f 2013-08-21 16:07:28 ....A 2004 Virusshare.00085/Backdoor.PHP.Agent.hf-fc7fd17bd3e6ca4fb3e08de4d29e106e481220b079830e8dbc2b28e7886ca9c2 2013-08-21 21:08:12 ....A 19871 Virusshare.00085/Backdoor.PHP.Agent.ib-e5dce6ee3c453ad2ae48dc50dc953c333cd7ee9d3cc131b92f6aa82608fb8dcd 2013-08-21 23:48:46 ....A 20273 Virusshare.00085/Backdoor.PHP.Agent.kd-0afe5e2d66705d4e05fb870482c345a8300cfb397ad8de2918f5110f482b324a 2013-08-21 16:41:00 ....A 18827 Virusshare.00085/Backdoor.PHP.Agent.kd-aff227602209b7c8db5fb4dc0ecd4f095dc5c1eb462244aa0b79a4691ec9b6ef 2013-08-21 15:31:28 ....A 603 Virusshare.00085/Backdoor.PHP.Agent.ku-ff494427a0e199df92d082f22c0d718441ac57d7c317cf13bda185ecdd746af2 2013-08-22 04:28:46 ....A 542 Virusshare.00085/Backdoor.PHP.Agent.pk-3c876fa64eec72f93ca6760bb17301a496ffca1ed1a7b55fe5bd9fa8372cb642 2013-08-21 15:23:48 ....A 6364 Virusshare.00085/Backdoor.PHP.Agent.qh-f745fdc575dcb219170c78245159499f5a36179433eabd3cea03df2aace67ffd 2013-08-21 22:56:06 ....A 196262 Virusshare.00085/Backdoor.PHP.Agent.rs-d6915bd35de9a84696e10ef9bd4de800957cf1ff5449c9ea7f8079d3f18ae8c4 2013-08-21 20:12:26 ....A 40570 Virusshare.00085/Backdoor.PHP.Agent.sa-acbf0582ae6dfceac48a5760e4a979e6be5c62a67e6286f2259e7635e9102b53 2013-08-21 20:04:40 ....A 35000 Virusshare.00085/Backdoor.PHP.C99Shell.bt-b181324efb22e36fbf2240ebc2e5a9325a82cca96fca583b636bfec40f6609bf 2013-08-21 22:38:16 ....A 153444 Virusshare.00085/Backdoor.PHP.C99Shell.bv-ec77dbc9cec9e35cebe86a6bbc1e89635cb6653e88ef119871901e659ef6ae8e 2013-08-21 16:32:12 ....A 193917 Virusshare.00085/Backdoor.PHP.C99Shell.ff-e7424e938430d76b38f90fc72d369d7d3d2c9074fe97067fdac135eb6a07d457 2013-08-21 16:03:16 ....A 19860 Virusshare.00085/Backdoor.PHP.C99Shell.gm-167b9caedf22354aa741dddbeaf0baca25f4fd94a2617a7a587a6339435f24fb 2013-08-22 00:23:22 ....A 105524 Virusshare.00085/Backdoor.PHP.C99Shell.gm-3088422366023401a3e990bf2afb62c6f627e4f3cf3ae7419edc88e5c6526bc6 2013-08-21 16:03:54 ....A 16073 Virusshare.00085/Backdoor.PHP.C99Shell.gm-93fefa4b5ecf83f5d45f2ffb382c5e9d675e06f60eb059f6c37249d8039f79c5 2013-08-21 16:01:26 ....A 29340 Virusshare.00085/Backdoor.PHP.C99Shell.gm-d73834c61afefbc556b6d77aa24f67c1c556d87b941b2db3b36e03c0b9abd1bb 2013-08-21 16:01:54 ....A 15941 Virusshare.00085/Backdoor.PHP.C99Shell.gm-d7737e802f23bfaf69ef2148dee0bb3d40909a6526e0560ad9fcdbe89003b986 2013-08-21 19:25:02 ....A 16312 Virusshare.00085/Backdoor.PHP.C99Shell.gm-f4a812960df463a0bc7130e9f44b8679e9506b2815ec2419bfc2c52ef60d6d1c 2013-08-21 18:43:42 ....A 40730 Virusshare.00085/Backdoor.PHP.IRCBot.cl-d0f751b19cb582f181ad28f042fb2d5cbc89f2592eb62316e037dc2d30888c05 2013-08-21 18:27:22 ....A 33020 Virusshare.00085/Backdoor.PHP.IRCBot.ef-f6e42ea815b325e9ad0872513ee02804234114b664ae16a334d3f10b0a243320 2013-08-21 17:39:58 ....A 43922 Virusshare.00085/Backdoor.PHP.IRCBot.gg-09d10bb604e358930ee1fbaec3239d906fa71220352bf698ebdfd2c97cae8686 2013-08-21 16:37:02 ....A 43697 Virusshare.00085/Backdoor.PHP.IRCBot.gg-ef306b5cba6f0d4fe0e9a130d9f39e08e94e7372bda2d6e5085772ea32a25533 2013-08-21 17:34:10 ....A 60214 Virusshare.00085/Backdoor.PHP.IRCBot.gg-f27ab7a528e8d98ac098c8bb5c1e9bf67bcffd6fa4fe3803fa900070231ed62e 2013-08-21 21:07:22 ....A 58293 Virusshare.00085/Backdoor.PHP.IRCBot.ir-de60a98a3c6453242ecfd79bcd90b5f0aae1924f2b67a39dd221b4bafe4fb736 2013-08-22 03:06:10 ....A 147267 Virusshare.00085/Backdoor.PHP.IRCBot.jb-0772690bf4a7de68b5fbbd0cc8da309565cdaa45e4a62ff914e8f685455f07ac 2013-08-21 19:03:48 ....A 151154 Virusshare.00085/Backdoor.PHP.IRCBot.jb-780d2ab7936b8a22d1abe7730daf2a33f159acca3c930592327d63c5d310e7be 2013-08-21 20:12:28 ....A 151700 Virusshare.00085/Backdoor.PHP.IRCBot.jb-d3f83cf4fe6bf8a4b68f1567fc1137278e3d6cbe27c30e5dfcfadc6990b200b0 2013-08-21 19:47:22 ....A 122996 Virusshare.00085/Backdoor.PHP.IRCBot.jb-e05cbcebc88ba08565859e00dc63a2c96a141e19ad63a38170f3d5e778f4ea2e 2013-08-21 22:44:16 ....A 184433 Virusshare.00085/Backdoor.PHP.IRCBot.jb-f734ef1219b92760e483f534efa360c807bc2da574e38c4337cca4bd6abd64d1 2013-08-21 21:57:32 ....A 163039 Virusshare.00085/Backdoor.PHP.IRCBot.jb-fb4a90a7e164fdef9cd4a5bc7fba4ece0ec35548b3f9310a2e0c90b78db8b160 2013-08-21 19:35:34 ....A 184736 Virusshare.00085/Backdoor.PHP.IRCBot.jb-fca6ad8aec0517d802b4d369ee583b98445069fe845947b3f5c352db04493b75 2013-08-21 23:46:04 ....A 184490 Virusshare.00085/Backdoor.PHP.IRCBot.jb-fd783a64c3e06a2e13f51c50e200ff716343a74336a8c574d1f006b47dcc0738 2013-08-21 18:53:28 ....A 38078 Virusshare.00085/Backdoor.PHP.IRCBot.jx-03eb2f690a51184e8fd6f31c2acc005da1051c1253f83d634ad17991f42b8939 2013-08-21 21:36:40 ....A 32814 Virusshare.00085/Backdoor.PHP.IRCBot.jx-316807d0b9432f85016d338fd092769b06bfbf7956f373aa34ca774808375efe 2013-08-21 21:21:00 ....A 39833 Virusshare.00085/Backdoor.PHP.IRCBot.jx-e81b7a4be2dc145156b28bde78f8b2d3d5f605a89738279a04abf5fa24fcdd38 2013-08-21 16:18:12 ....A 38759 Virusshare.00085/Backdoor.PHP.IRCBot.jx-ea34d094226d4956292dc61c2526394a5abacdd2a7cdc15130a7d647c9712797 2013-08-21 20:58:20 ....A 43950 Virusshare.00085/Backdoor.PHP.IRCBot.ks-ff6dc4314a17b7ddba6d2615e9d06ca0aa0ed680d395599e43a478ef5005ecc6 2013-08-21 17:50:22 ....A 56553 Virusshare.00085/Backdoor.PHP.IRCBot.lm-fc6ec67aa5c410c689fe24854d8c173f6549af61b5ba5383165b042ae1e8061d 2013-08-21 18:14:24 ....A 13498 Virusshare.00085/Backdoor.PHP.IRCBot.mc-15c59032998b33114f2fb5222a19e010ff4d6118c2e2e0c976a097a333198630 2013-08-21 21:11:52 ....A 30880 Virusshare.00085/Backdoor.PHP.IRCBot.mp-d15f7d4b84769c599e418e0b8db5a607e9361099ba40bd2bd0939309ba4c2592 2013-08-21 22:55:38 ....A 72193 Virusshare.00085/Backdoor.PHP.IRCBot.mp-fa270bbf0bf86f5f9c9ac1ed742dc2ffb4cbfa0067687d33ff30939086dfe3e7 2013-08-21 15:36:42 ....A 17599 Virusshare.00085/Backdoor.PHP.Pbot.be-f4dc8320cc51e3735983955d0c8babf4c4a2c42d1373bf91d961774e31946385 2013-08-21 15:46:04 ....A 17594 Virusshare.00085/Backdoor.PHP.Pbot.bf-f31632ed9f1df0d17529eba59b97114877263bdd2230f6138bb8cf726f0c5f3b 2013-08-21 17:16:28 ....A 25737 Virusshare.00085/Backdoor.PHP.Pbot.bg-e052b114e64a375190c0ad2f26d72c631d4b1545955402e0cd364edd99a8f2d5 2013-08-21 21:44:12 ....A 17742 Virusshare.00085/Backdoor.PHP.Pbot.cq-efa33613884c0b4dfc1cc5441e2c3f5a65e8b849cac9148c5a89761b3251b8c3 2013-08-21 17:31:48 ....A 13217 Virusshare.00085/Backdoor.PHP.Pbot.g-4522548017423342c691360889c0cfad4823554e58931cc0e3998c515f704cee 2013-08-21 18:02:10 ....A 13571 Virusshare.00085/Backdoor.PHP.Pbot.g-eedd9e1104050c202c8f19e0e3dc71394378b3b1502b6b498ea8c1b1461565d9 2013-08-21 18:19:08 ....A 13143 Virusshare.00085/Backdoor.PHP.Peg.gen-0287c08b3602dbd0707bfafb657a35e8963df46c282a1a076441e6150ee08aaa 2013-08-21 17:20:18 ....A 17854 Virusshare.00085/Backdoor.PHP.Peg.gen-0639ef5818bb829235166e469d6afeb0f50485d30326f6511934d06f23a04171 2013-08-21 19:47:10 ....A 156115 Virusshare.00085/Backdoor.PHP.Peg.gen-088548d4b4e6eff6c611f00e72f487b57b7d1d173551a04de648472c148d7981 2013-08-21 21:59:18 ....A 47623 Virusshare.00085/Backdoor.PHP.Peg.gen-3d2fc03e3dde5d7c90beb163f3e223bedf845b212ec8688f875576808d9c551d 2013-08-22 03:30:32 ....A 10980 Virusshare.00085/Backdoor.PHP.Peg.gen-5671585640f228646b2c82bff1a5ac9ec1b3d369264ebe064f6da7f4c5583ce2 2013-08-21 22:52:16 ....A 3765 Virusshare.00085/Backdoor.PHP.Peg.gen-5a649c694d20c34b635de93c47ea9639aa386ce64b12dd10b43a2c479942ef47 2013-08-21 23:55:00 ....A 118963 Virusshare.00085/Backdoor.PHP.Peg.gen-a2fe13ec5663270ab0f75f18b157d9c281df486d1e5534c0971bf83d6efd6c19 2013-08-21 20:54:22 ....A 1079 Virusshare.00085/Backdoor.PHP.Peg.gen-a497ea19477c11538fb18976bdf1f9fca13ce34dd8d658a3eed768d51d5348c9 2013-08-22 04:20:10 ....A 5975 Virusshare.00085/Backdoor.PHP.Peg.gen-af1cf89c5b79ee7aca6636be39193742ce7280099acb696d26316614bfa72937 2013-08-21 23:03:48 ....A 34156 Virusshare.00085/Backdoor.PHP.Peg.gen-bdb9cea7a8a9bec9dc03e942f017ed59de1639f30a515d664a93da33e129330b 2013-08-21 23:54:42 ....A 30039 Virusshare.00085/Backdoor.PHP.Peg.gen-cf70062b552c0c78f3b66657b3e40e9bc354b0774391950ecbd16049009f96fc 2013-08-21 21:59:14 ....A 112018 Virusshare.00085/Backdoor.PHP.Peg.gen-e0241024b233700eef09b37d2381f6f2777a9f26025d1d6c7db266a0d62571bf 2013-08-21 23:25:06 ....A 714 Virusshare.00085/Backdoor.PHP.Peg.gen-eae16ef0fcabec748924df1e965cb240c19bff90ad75ad7cc249755fc2350424 2013-08-21 23:53:24 ....A 43002 Virusshare.00085/Backdoor.PHP.Peg.gen-f39f15026b71fe26c48d1322e9ec7d34d718ab49c08ddc1df0fef640e4f454b5 2013-08-21 17:38:14 ....A 2355 Virusshare.00085/Backdoor.PHP.PhpShell.ca-f650a34e4dc03b46193a4cc73928180bbfa743b7296b814b6f06cfe3ef715479 2013-08-21 23:08:26 ....A 5384 Virusshare.00085/Backdoor.PHP.RemoteAdmin.b-d3a3bcc092edda97cf6052ac884bfb9344566fb2dab86b24eab47a653bcc5643 2013-08-22 04:07:36 ....A 27448 Virusshare.00085/Backdoor.PHP.Rst.ai-4440dc2d32d64dc196933a3f2a3fcdc4676a78a539204035600d0db808ea6b08 2013-08-22 01:39:32 ....A 33634 Virusshare.00085/Backdoor.PHP.Rst.bl-6295de1bf90daf938b04ed3a34a7fa715d6cdf009b752188d08664b3ebd717b8 2013-08-21 19:17:40 ....A 105493 Virusshare.00085/Backdoor.PHP.Rst.bl-faae159d282e61df5a974fd530abc697a006f444c6f96e023afbe652d440e5aa 2013-08-21 22:08:38 ....A 37000 Virusshare.00085/Backdoor.PHP.Rst.bp-ea23d41c4eb80e3df415a378dd3cef52836a8d447142e0a61b2848c9fcacf37c 2013-08-21 21:54:04 ....A 47941 Virusshare.00085/Backdoor.PHP.Rst.co-098182655b6b9c31198cfa6a59c0967ccb5885e8fa2b792a2875525dd970f3f9 2013-08-21 17:53:26 ....A 303 Virusshare.00085/Backdoor.PHP.Small.ax-f911eb4980d201103792216e4deeeed508b97d36658c02da90604499312240ac 2013-08-22 03:38:04 ....A 22825 Virusshare.00085/Backdoor.PHP.Small.q-094e0a8e7a2552494455abdc251d6bc1abe33d697521de5a15543f611817e765 2013-08-22 02:03:00 ....A 2993 Virusshare.00085/Backdoor.PHP.WebShell.lt-6232239f6374575e7e16b3d1d09c944369d9e95dd11a5b6a9a86352e66b0bf03 2013-08-22 03:18:48 ....A 9138 Virusshare.00085/Backdoor.PHP.WebShell.nl-0784bf05bbc94b35178c8b24fb4b51b381c61c3ed0ecc949097c86ca32515d2f 2013-08-21 16:33:46 ....A 29030 Virusshare.00085/Backdoor.PHP.WebShell.w-e3d1b5637fe67a43108280245a90c3d7b5a9f7756962f7c0eb37e1827c516c97 2013-08-21 21:38:32 ....A 40291 Virusshare.00085/Backdoor.Perl.IRCBot.ah-d35b32b1668431251b7cc728e36155c7c94bd05ae387cf8b61581bf065bf4a16 2013-08-22 03:48:08 ....A 24206 Virusshare.00085/Backdoor.Perl.IRCBot.fv-7017954f86fa1e73767a519b7455294c6bc9933364e33cb8b03a211117fcc337 2013-08-21 22:18:18 ....A 66464 Virusshare.00085/Backdoor.Perl.IRCBot.fv-e29e84234adcc558fe511d50dfa5b484d146a061bb3c4c58085555899b7b04a4 2013-08-21 18:08:18 ....A 63574 Virusshare.00085/Backdoor.Perl.IRCBot.fv-efc1091d12a815f576d540205d7f10ab7012c7a3f46d2dbc920904c6454b450f 2013-08-22 00:03:46 ....A 26463 Virusshare.00085/Backdoor.Perl.IRCBot.fx-1e2a38a5ac4b8554e8c923e9b117eaca31a12e248ee04d243309a80890678a09 2013-08-21 22:22:14 ....A 31416 Virusshare.00085/Backdoor.Perl.IRCBot.gn-febeb9b68639922cb504853aa434b9a28c0d5bf3e3639104d0de532e7d82627d 2013-08-22 04:47:00 ....A 45974 Virusshare.00085/Backdoor.Perl.IRCBot.h-39721ba89933d114d95d475febdd994d5a27f7a804d119e83e7bdcfb8adfe03c 2013-08-21 21:06:30 ....A 18227 Virusshare.00085/Backdoor.Perl.IRCBot.lq-61fbb5c3330c0d2ff5b07c03f9319be277338dc80941f97aba1ac95de4ebc110 2013-08-21 16:19:44 ....A 26087 Virusshare.00085/Backdoor.Perl.IRCBot.lr-36485870c770e26c4114499a356beaa27b53fa73b40b8191105833225086e136 2013-08-21 23:46:30 ....A 50982 Virusshare.00085/Backdoor.Perl.IRCBot.ls-f6ee47530fb31d5045ac00f0069ca6aed1c1f5cada774171510f83a8e0c69c5d 2013-08-21 23:43:10 ....A 33381 Virusshare.00085/Backdoor.Perl.Shellbot.a-fc2517328590eda797ae586a767bd2d83fa550fed6f819066fe580d3c45843d9 2013-08-21 17:42:38 ....A 114771 Virusshare.00085/Backdoor.Perl.Shellbot.by-e49d2cf954758f350e4d5e9f6decc01cfc9d3676fcacaaf0c23c1e5342395aec 2013-08-21 20:58:06 ....A 112434 Virusshare.00085/Backdoor.Perl.Shellbot.by-feb550f93ee72d6b364edd9761169fa4315bba95510d22780eaa9df48959efad 2013-08-21 22:40:30 ....A 121058 Virusshare.00085/Backdoor.Perl.Shellbot.by-ff52b979c90b75aa3de804e61906b088e862f8a62e00b8bf507164001f6dc59a 2013-08-21 16:51:04 ....A 88380 Virusshare.00085/Backdoor.Perl.Shellbot.cs-f80ac4869b979b98697a88515949cb890975c24ac61717771d173acb4ef9fbe8 2013-08-21 17:05:26 ....A 88731 Virusshare.00085/Backdoor.Perl.Shellbot.cs-fa4a6f91cb3208184550d3c415612a716dbf7ee073e22dd11f57ecfc22e3a506 2013-08-21 20:10:10 ....A 88278 Virusshare.00085/Backdoor.Perl.Shellbot.ct-f7f1fa5a6658f3fdf63e8483e9c7de1d710a6c9e902096c3582ad7adbd8e5bb1 2013-08-21 17:55:18 ....A 133469 Virusshare.00085/Backdoor.Perl.Shellbot.da-73e949c98e905e300f89ad672c4a482aaab599cd8239fcda128a6dd55316f430 2013-08-21 20:58:06 ....A 116221 Virusshare.00085/Backdoor.Perl.Shellbot.dk-f9199d934d5479437482a9f7ce983658cebe514f39f7fcdb00dccf2bae0472ef 2013-08-21 20:03:44 ....A 116216 Virusshare.00085/Backdoor.Perl.Shellbot.dk-f934d6e6406ae7c358529de49b2f11648e91594a43300dd0e8885d15199736f6 2013-08-21 15:23:24 ....A 20073 Virusshare.00085/Backdoor.Perl.Shellbot.dr-f468980ba3174aae3446e1bbf06f35fb8294cc76f6d455bf461447cb3ea3e987 2013-08-22 01:52:44 ....A 925 Virusshare.00085/Backdoor.Perl.Worsyn-6934a219c6239229742eeae3136aa1222405fbe73ec1d91e995fd77823267c7b 2013-08-22 04:35:32 ....A 736447 Virusshare.00085/Backdoor.VBS.Agent.d-07417a6e651e8cd75645f1a2b7e71bf2b46fa60b97a58eae95513ccfc28a12f4 2013-08-22 01:27:30 ....A 1300 Virusshare.00085/Backdoor.VBS.Agent.k-44618e5960c5d16219cf3902e1e6501d36209ffeec6e883575c8938bd54263af 2013-08-21 20:31:02 ....A 1725 Virusshare.00085/Backdoor.VBS.Cimv.b-d27731900c0afab72d600d1fb9bc8a14245d5f2e03d026cffc4d7c5e24aeb4b2 2013-08-22 03:08:52 ....A 1885696 Virusshare.00085/Backdoor.Win32.Adbreak.a-54307292eab2cf5be312b39f87f6c9a068a9b1bdbc64fadd6cb694766e8b3e66 2013-08-22 04:09:40 ....A 135168 Virusshare.00085/Backdoor.Win32.Afcore.cr-183bca30eab3bbb9ba930d4645b90a9524976a2992ce0115423e3db4e35f3cea 2013-08-21 23:38:36 ....A 114008 Virusshare.00085/Backdoor.Win32.Afcore.q-debcb0fc5751121615fa93bc12918a35da6da29a1200b18f1edb7357fa843d16 2013-08-21 23:24:14 ....A 721483 Virusshare.00085/Backdoor.Win32.Agent.aama-e082fa533d8697e7f3f48a7aa6ad9661f1f2c8988bc951b7e533c567f3c8e7af 2013-08-21 23:37:40 ....A 69632 Virusshare.00085/Backdoor.Win32.Agent.abk-fefb3334f3b16d98f2ea705671af32a59d51e99abb030bf791ff2c16d5a15719 2013-08-22 03:06:14 ....A 121860 Virusshare.00085/Backdoor.Win32.Agent.abt-164f4dfa150359a931daa6b6467b44050237063b5ae476505a898c823685118a 2013-08-22 01:37:06 ....A 133359 Virusshare.00085/Backdoor.Win32.Agent.abv-366770de5f66da87427ebc6d342e40120ddbfdab714a4cf891e11df450d79e93 2013-08-21 16:47:48 ....A 133359 Virusshare.00085/Backdoor.Win32.Agent.abv-de7eef24289b87f6151d385683375df9950f9abac2ede50acfda05b24e24a843 2013-08-21 23:16:46 ....A 41472 Virusshare.00085/Backdoor.Win32.Agent.acx-fa8c66a392017e86d2c7fd89d3163f0c7c410ffd880acc075e7548eca5d6f5ce 2013-08-21 23:09:44 ....A 145568 Virusshare.00085/Backdoor.Win32.Agent.adlx-f81a01e948f1f60dd50e07b383ea89a0672e367d57d9fd5a2aa77538e87cac1c 2013-08-22 02:55:24 ....A 169984 Virusshare.00085/Backdoor.Win32.Agent.adr-62980cc9552496a2df73ea0bec1973bb69141928ffca1eef5f74fd5ed99e426f 2013-08-22 03:34:02 ....A 442368 Virusshare.00085/Backdoor.Win32.Agent.afh-0688a38a182ff34cd8086bee7bea1c0bdc642fd44a1b9163f6555509fb03d2c1 2013-08-21 21:12:08 ....A 144896 Virusshare.00085/Backdoor.Win32.Agent.afib-fb33d3360bdb85d755358b1322e60b886e6c85bfb74b09185c9951d40a53aaff 2013-08-21 17:51:30 ....A 802650 Virusshare.00085/Backdoor.Win32.Agent.afxi-edcfedb28ba72b740516a9126cafaa1115a3935c050e1f273a11662fa62ac441 2013-08-21 21:24:28 ....A 305159 Virusshare.00085/Backdoor.Win32.Agent.afxi-f1bbcf1ee3a00a318b926100e777ebcd109eb362794fcce47f2e469c094078af 2013-08-22 03:08:54 ....A 29696 Virusshare.00085/Backdoor.Win32.Agent.afye-257673bb5ada4bbde5da0763a236dd86ce935d5c1bb22ff7b773cdddfb95be3b 2013-08-21 23:06:04 ....A 348672 Virusshare.00085/Backdoor.Win32.Agent.agjr-d1bccf7a43c6f20c13f02c45b4c0cceb7a0e82633a6b24efd64f23303297bbe4 2013-08-21 22:04:56 ....A 73216 Virusshare.00085/Backdoor.Win32.Agent.ahgv-f5d12e99dc5e96a0304f00ff8e2245b8035631f129c5294035f78eb447f1d00f 2013-08-21 23:06:54 ....A 32768 Virusshare.00085/Backdoor.Win32.Agent.ahiv-fd301778c274a4c60bc977560083b8f1f80db69219e7d98be9aaa9faa1ea8a8d 2013-08-21 19:05:30 ....A 43520 Virusshare.00085/Backdoor.Win32.Agent.ahz-de446af537fae7b8b3d1ec751afee43aa10161de47ce98c5df32887628f3f7f2 2013-08-21 19:39:40 ....A 44168 Virusshare.00085/Backdoor.Win32.Agent.aiaq-00994e0245ab19328fe849bfdc7fa58b06cac26e8d4630d22bc28ed3852b2253 2013-08-22 00:22:10 ....A 44168 Virusshare.00085/Backdoor.Win32.Agent.aiaq-0fb1e37fa62bb96c445138f0d91cd48cd96f4e5fd250a2046bfa6b23d07fb524 2013-08-21 16:09:40 ....A 44168 Virusshare.00085/Backdoor.Win32.Agent.aiaq-3332945708fa10040e0b5c21e170a97b1f7b452f60ccb4fe710bcc7c25f3f831 2013-08-21 16:51:58 ....A 135304 Virusshare.00085/Backdoor.Win32.Agent.aiaq-f137ac0c0854dd397e2c79635f68bcb85703b983110710912d11bff197ff46df 2013-08-22 05:04:42 ....A 1366137 Virusshare.00085/Backdoor.Win32.Agent.aida-5755b86ad24a85bc78dd5f7a2453d6702ab43e7d8d9e4e0b57bef2b3e4010884 2013-08-21 15:49:38 ....A 625353 Virusshare.00085/Backdoor.Win32.Agent.aiev-e22b8c244fe9ec0f5c697dcba1e35c4ec4cbebe3b47398fa926cf370455571f7 2013-08-22 02:46:40 ....A 21504 Virusshare.00085/Backdoor.Win32.Agent.aih-2802ad17d2918806f9ef05c8f22a04fd426cf365ca96a2339f2de5a9cb52e78b 2013-08-21 20:46:22 ....A 74752 Virusshare.00085/Backdoor.Win32.Agent.ajbw-ff66dc82de1ed90b19dcc5a3caac28e4b3afd3abce5a0fe17ec9e7978ef44bd5 2013-08-21 19:09:04 ....A 5120 Virusshare.00085/Backdoor.Win32.Agent.ajkr-d1598cd6789acdbbbc97210c7f00ab07d650138923a9a7da82689f18d5ba15fd 2013-08-21 21:40:44 ....A 343552 Virusshare.00085/Backdoor.Win32.Agent.aju-e4da47a08bd41424d71867e5c46d5c192621a4bc86e2c3c3d5b58eef96ef2c4e 2013-08-21 17:03:12 ....A 165696 Virusshare.00085/Backdoor.Win32.Agent.ajyu-f7b15a2f1f2fa075b1057c319e9e4d4c3d8396fb1adca748dd03d8031581de7f 2013-08-21 19:52:40 ....A 44680 Virusshare.00085/Backdoor.Win32.Agent.ajzy-013d81bd42696040760b804d234196e4a00fdfdd3d9168ffdae1172307957959 2013-08-22 05:04:14 ....A 52360 Virusshare.00085/Backdoor.Win32.Agent.ajzy-322332ba52a941b5bbf138a5180dc4e7b52cf5b54f14fbc58e83f9e285f79732 2013-08-21 18:07:20 ....A 45192 Virusshare.00085/Backdoor.Win32.Agent.ajzy-43ba8bb90467ab7203e841197f33093cd94473af6059b6e6629287a17aa9c3b2 2013-08-21 22:28:34 ....A 44680 Virusshare.00085/Backdoor.Win32.Agent.ajzy-d2e31baed6a61f9df778738e47bbbd76b78e94e96c6f78ba282ade1857ee0204 2013-08-21 16:25:20 ....A 45192 Virusshare.00085/Backdoor.Win32.Agent.ajzy-ec6641cead1cd73bc3502474e9bd7de3af10140a26d6636a1c66a7f2569bc7d6 2013-08-21 16:53:14 ....A 57856 Virusshare.00085/Backdoor.Win32.Agent.akpw-ddda9797609d6ecaaae6d4a8e199f5bbd660b53f7dbdf3a9c36abb7a21f567a2 2013-08-21 16:07:22 ....A 196096 Virusshare.00085/Backdoor.Win32.Agent.alhp-fe60f6d943c28aaf20b43d2adb015acc78da52198b5c2c998d8f28e25b4c09c2 2013-08-22 02:28:42 ....A 322147 Virusshare.00085/Backdoor.Win32.Agent.alpo-574dc1b4fff5533010a0fd1808676454ead29082c5b6369791b05fa108228543 2013-08-22 01:36:32 ....A 84480 Virusshare.00085/Backdoor.Win32.Agent.alqt-1805dce6493dd197ae97637ecf120e3bfea52c1087ea74f99d8425c02a7028e0 2013-08-21 23:48:52 ....A 8704 Virusshare.00085/Backdoor.Win32.Agent.alqt-35f110b2bfa66d6d0cdc8f9a112fdfab78d55073b9b1d8452f290a667afcc200 2013-08-22 03:39:54 ....A 143673 Virusshare.00085/Backdoor.Win32.Agent.alqt-380594ff4d78df913826c7fe0af541cbfc9571bb70ef6d299fccdab3edfcd421 2013-08-22 04:05:16 ....A 136493 Virusshare.00085/Backdoor.Win32.Agent.alqt-4636de2e4326f62b688b8b95fdac1687868e001955daa52e233c88480c07075b 2013-08-22 02:18:02 ....A 130845 Virusshare.00085/Backdoor.Win32.Agent.alqt-5629973b784e1ec51d30c5d74af777733740c25b1c0ad6680f177518adfdf02a 2013-08-21 19:43:10 ....A 3419648 Virusshare.00085/Backdoor.Win32.Agent.amdf-e3f7bf1427f30424598d404fb86f3d4e9b7b7a7fb97cb74387d9df467693430c 2013-08-21 18:23:56 ....A 229648 Virusshare.00085/Backdoor.Win32.Agent.amhw-527024973eb0fbdf38727bf46b9bc1b5333d505fe8b3b823b24fbffed92f79ee 2013-08-22 05:03:56 ....A 331776 Virusshare.00085/Backdoor.Win32.Agent.amjd-49e90fc0bf82095550f94a081f33883ac6912659c043e9c5c30ebbe6f38701c2 2013-08-21 19:10:46 ....A 63017 Virusshare.00085/Backdoor.Win32.Agent.amu-f0301c80e343369983d78efbbc847e579f4b3759687edda558f9e76872882122 2013-08-21 17:50:42 ....A 43725 Virusshare.00085/Backdoor.Win32.Agent.amy-13bb7760e95915711931bde428a2a5b11f9546819d91ee726d51f56bfff2b11e 2013-08-21 23:04:32 ....A 38912 Virusshare.00085/Backdoor.Win32.Agent.angg-e48143d257e2a4d66248fe904a3048dc79f0341a36238f18a134b4fa0af9df24 2013-08-21 20:28:32 ....A 8192 Virusshare.00085/Backdoor.Win32.Agent.ani-531e02e945ef7d0b3bf30b031f3908f3103ebf41b74587d8225b68b31fff121d 2013-08-21 23:11:08 ....A 33280 Virusshare.00085/Backdoor.Win32.Agent.anuj-f3adf7a26ee2899e6168c94a5166775d433281836a195e47c2c6fb5637a91de8 2013-08-21 20:14:42 ....A 24576 Virusshare.00085/Backdoor.Win32.Agent.anvk-fa573336f15a6fa180f63dd835207faaa6d182d2338c5cecbf1ac489805b1f60 2013-08-21 22:43:46 ....A 24576 Virusshare.00085/Backdoor.Win32.Agent.anvk-fb6e6ef5bb62730a1642f2824e04a8e1bb4c0a2c6bd70aad94c6b06dff0adf13 2013-08-21 21:33:28 ....A 24576 Virusshare.00085/Backdoor.Win32.Agent.anvk-fb74a2267916574cb9d425c7d85331b3d5c48495a12e218885513f8bba81fe5a 2013-08-21 21:07:38 ....A 5476352 Virusshare.00085/Backdoor.Win32.Agent.aou-e423acfe8b8cb7cf74a21ff75478403120714d0f4bac29315273b40ecd78994e 2013-08-21 23:54:54 ....A 123392 Virusshare.00085/Backdoor.Win32.Agent.auve-feefd4d14e0baa06ef09809ff7d3c8ba02455820dc5410679e9d40163617963d 2013-08-22 01:36:16 ....A 110332 Virusshare.00085/Backdoor.Win32.Agent.avb-63101e853f1e34659181c380039e97235dabd5ffff0b5f93906576da7a7bd494 2013-08-21 19:05:20 ....A 134238 Virusshare.00085/Backdoor.Win32.Agent.awdk-14e55f95fa147b4239147af9b585146721675ebf3e25915e54a4dcf029164136 2013-08-21 18:29:32 ....A 134238 Virusshare.00085/Backdoor.Win32.Agent.awdk-d482f8093cc02053e713d73e05a6c07517b1e2c93b60e4b700471ad1251b5168 2013-08-21 19:43:24 ....A 57344 Virusshare.00085/Backdoor.Win32.Agent.awqp-dce4ede57dfbfc62b75ce27357a39b4002b52cb24b8318eaccd4f0aa54bf3a01 2013-08-21 18:22:22 ....A 388096 Virusshare.00085/Backdoor.Win32.Agent.awye-ea58e56d0c3303bf049db2fa8e94aca324bf94a19ca46d473ae9b7528d300387 2013-08-21 17:16:52 ....A 592844 Virusshare.00085/Backdoor.Win32.Agent.axgv-4845c96158336db83d4593367e39735f73177a7c0c849e94a8ac3dd71b339d86 2013-08-22 00:20:30 ....A 718848 Virusshare.00085/Backdoor.Win32.Agent.axgv-7caa5d9653a85d0386e53cbf272a88d7849c18179807b2e24fb796f0270d05ef 2013-08-21 19:28:30 ....A 718336 Virusshare.00085/Backdoor.Win32.Agent.axgv-da1a23cbfd310c8e2d1098fd8467491ec6a1699267323738e41de6be9c6201ba 2013-08-21 22:23:24 ....A 811208 Virusshare.00085/Backdoor.Win32.Agent.axgv-ddfd73a421ac6c01faea0cf8ca7bbd83f674b2053259d5eb58ac427cc5122bc3 2013-08-21 18:19:50 ....A 718336 Virusshare.00085/Backdoor.Win32.Agent.axgv-e4c43084cec7641b9c8f1fd37c7f07b325ed588ccf01dd9da6ae0a4d940e0feb 2013-08-21 23:13:18 ....A 718336 Virusshare.00085/Backdoor.Win32.Agent.axgv-f9977c29511dd41f06a4c4ac5e7215369012966e29afbf7b931aedd778804477 2013-08-21 23:51:06 ....A 827392 Virusshare.00085/Backdoor.Win32.Agent.axgv-fe713741b1a11609098ba6ddc2486f2ec7952b7993b6bb9b6184e63861c530bd 2013-08-21 19:52:46 ....A 503296 Virusshare.00085/Backdoor.Win32.Agent.axhv-d47a6baecdbebe04902670e4c5ea3177449f195be5c1795713f8d937a449d1d9 2013-08-21 23:15:12 ....A 185856 Virusshare.00085/Backdoor.Win32.Agent.axhv-faf5f8ed227a3946e5f6c341eab0386a9018688b8af9b937cb13e549f87b2d65 2013-08-21 21:24:34 ....A 1133905 Virusshare.00085/Backdoor.Win32.Agent.aydq-d8cfa30ce52fb935d08234d1e324567ea52bad89cdd61dc19858e3cf49b40734 2013-08-21 20:22:24 ....A 1189121 Virusshare.00085/Backdoor.Win32.Agent.aydq-f1cd1a068f645c6c8f8b7416945db85fe63e9dcbf08e5607850958f29f053241 2013-08-21 18:48:38 ....A 1154305 Virusshare.00085/Backdoor.Win32.Agent.aydq-f9c985f76e7395e9ce0cd0272fdbf7f5f27cb47fd42c47ede0d02229c02f9d82 2013-08-21 19:20:06 ....A 229448 Virusshare.00085/Backdoor.Win32.Agent.aymr-d807a58e3c332b47b35af5f79cebf795686514d47581e6d78642684cc21ef8d0 2013-08-21 16:44:58 ....A 229448 Virusshare.00085/Backdoor.Win32.Agent.aymr-e317e687a2127f2b8cb9036bb84cfc0b92129f43b273b3a844c3b0e508e17365 2013-08-21 21:36:54 ....A 229448 Virusshare.00085/Backdoor.Win32.Agent.aymr-e9f40f1709d03272033fd346026fb6544d6ade5e0eb5bc75cd3fed7585eabe90 2013-08-21 16:29:20 ....A 229448 Virusshare.00085/Backdoor.Win32.Agent.aymr-f16e84b2686c4bb72548a357344f50d58b958be2e6edb19d0a3636fd44400bf3 2013-08-22 04:53:04 ....A 102400 Virusshare.00085/Backdoor.Win32.Agent.azcj-5d4ec09328f5d4101120be4387b9bad71e35df28bbd15f21fe53edfef7715e77 2013-08-21 23:32:46 ....A 94208 Virusshare.00085/Backdoor.Win32.Agent.azcj-75614baebc599261a0ff7fc98f1aadb434b3e9d03a5d10815ecd3260d23878b6 2013-08-21 16:04:38 ....A 120833 Virusshare.00085/Backdoor.Win32.Agent.bawi-fc9192c004fd70e2dca969c590bc268d127f64ad0ff23667006cf06d4f7d9658 2013-08-21 22:38:50 ....A 105472 Virusshare.00085/Backdoor.Win32.Agent.bbfw-f855370eedac1d5426dc9b483e16bd2aa7bcf1d4db940168d642f653b3f66bed 2013-08-21 23:25:44 ....A 47641 Virusshare.00085/Backdoor.Win32.Agent.bbxd-f1cd230005d17f98cf4ae360001ff616ec0f34960d55f0a78ff4d7d0027a37b2 2013-08-21 19:01:50 ....A 151552 Virusshare.00085/Backdoor.Win32.Agent.bcmb-ffb1c9ed37a16877df468c2c0f650e0c2c2b3145b37953846fe6edc0b2bc5d99 2013-08-21 17:11:00 ....A 26849 Virusshare.00085/Backdoor.Win32.Agent.bedh-ee7da8f38c3baf8f66cd7d279cba2dc8de1afda250a383be28ee1253271203f7 2013-08-21 21:15:02 ....A 25317 Virusshare.00085/Backdoor.Win32.Agent.bedh-ffd9feb2c0938436075edb53741233f8aeaaf837ceeb23fbd2483206db1a2cbc 2013-08-21 20:10:52 ....A 129536 Virusshare.00085/Backdoor.Win32.Agent.befr-e801c6d9b61f8b488657a35b56ae2107cc5f90e54415630b2cb4ebbab7420280 2013-08-21 16:29:28 ....A 124944 Virusshare.00085/Backdoor.Win32.Agent.bepz-d190d7d4db9c9e585a81e4092fb21a116a7ff8d7fe111a12bc331751fdf2e596 2013-08-21 19:46:14 ....A 288088 Virusshare.00085/Backdoor.Win32.Agent.bepz-d7644e84997aa981d381bff5459144df0a92cc93c9e2ef715c391ec516726f44 2013-08-21 20:44:36 ....A 144400 Virusshare.00085/Backdoor.Win32.Agent.bepz-e6735ae39fe4e915946dcebfe0df3523f5c4b9fbeb7301de34308346c46da907 2013-08-21 23:35:54 ....A 124944 Virusshare.00085/Backdoor.Win32.Agent.bepz-f1133661e82e97196efe71a0a443446be5e71c0d56214d8a7500a1b103bb7756 2013-08-21 23:45:48 ....A 144400 Virusshare.00085/Backdoor.Win32.Agent.bepz-f2e400a4cd5771fc0a255a768786d9ec5787b5448236ce9f26ea522005604f01 2013-08-21 17:23:50 ....A 83456 Virusshare.00085/Backdoor.Win32.Agent.bfax-d01012011a3b4cc444833c3e3c8ae00fabe1453f36dd338cfceeecb9a00e969b 2013-08-21 22:01:42 ....A 86016 Virusshare.00085/Backdoor.Win32.Agent.bfax-f3033f39d627a053755e6e85030a045348b8bd1409a335e20dd3c9629d6bcf57 2013-08-22 03:35:42 ....A 130625 Virusshare.00085/Backdoor.Win32.Agent.bffb-284db7d6ade3c2cb1e3c14d1c77bfad0ab18773f0981276822336ff35a434c78 2013-08-21 20:25:12 ....A 129536 Virusshare.00085/Backdoor.Win32.Agent.bffb-dcd0b07dc2162c52d35696b328665de9a2cda087ff051e61d0fe59eb2767f6ed 2013-08-21 22:25:02 ....A 133632 Virusshare.00085/Backdoor.Win32.Agent.bffb-e015f77833802ad7d5047f69f94727b34c06a8a0ae1f858c6ba2d5116632b94c 2013-08-21 21:35:50 ....A 89088 Virusshare.00085/Backdoor.Win32.Agent.bffb-ed34ad56bbd0d1bfab7355a62131b589d4c36509266a4aba07ff4032a744b023 2013-08-21 21:40:08 ....A 126682 Virusshare.00085/Backdoor.Win32.Agent.bffb-efeca09ea4cfe5ea5cf7b4988557e19586a4df315f81700cb7953882c555b2d0 2013-08-22 00:27:02 ....A 193071 Virusshare.00085/Backdoor.Win32.Agent.bffc-468522c22f1b823afe472d7e29ee4b62081b77943b6810a3006c1bea81317bc5 2013-08-21 18:53:08 ....A 197287 Virusshare.00085/Backdoor.Win32.Agent.bffc-e79392a27b1e8be0537fbd6380724e6c7c4ee86f20fd6bcdc20ba6a2c149b224 2013-08-21 22:16:50 ....A 176128 Virusshare.00085/Backdoor.Win32.Agent.bffc-f1a671ef0365a1d36d856598f211c538ba7625d0dd30cef4db09224865086837 2013-08-22 04:14:56 ....A 30720 Virusshare.00085/Backdoor.Win32.Agent.bfwi-26f018f7fd7817e1b93adb9ce726a8735b01effd82d71fddaa1a6bd368b6c46b 2013-08-21 22:58:44 ....A 85279 Virusshare.00085/Backdoor.Win32.Agent.bfxu-22c831dac1f08a4f4a3dd8865fb979faf1686c2091e991eaf40bbbb032b7f5fe 2013-08-21 22:11:42 ....A 85279 Virusshare.00085/Backdoor.Win32.Agent.bfxu-e75dcd854c5150af9d50697a165ae6af13c3afc73bdda01f152c1ad4b834d5f2 2013-08-21 17:00:06 ....A 109056 Virusshare.00085/Backdoor.Win32.Agent.bgja-e6d98c5803251284d1e51850892fc0ecbbb7a0f4ea9edfd60095e641d4899e31 2013-08-21 20:28:52 ....A 105888 Virusshare.00085/Backdoor.Win32.Agent.bgrq-327bb563efb986639cab05b6fd408a67ddcf172309e2fd75170708b486c56927 2013-08-21 16:24:44 ....A 103936 Virusshare.00085/Backdoor.Win32.Agent.bgrq-54c2081d6d1ce2fe7356f4d5db9b029d63c8775e32022b1adda1051577b1d61f 2013-08-21 21:46:28 ....A 131462 Virusshare.00085/Backdoor.Win32.Agent.bgrq-e09058727675b004ecfb872994bd2b5ba46444fd21e686efb086c739d391fdaf 2013-08-21 15:32:50 ....A 8965632 Virusshare.00085/Backdoor.Win32.Agent.bgrq-e174870ef588e5fdbdb8ac7d6e5ecd611e901ac577541a6682791a1da7e008df 2013-08-21 19:19:36 ....A 131408 Virusshare.00085/Backdoor.Win32.Agent.bgrq-ed761fa5dc27cfbd18edcb000bd95157526d9264e4405520368d8949276d28b6 2013-08-21 18:49:44 ....A 7700992 Virusshare.00085/Backdoor.Win32.Agent.bgrq-eed130f84d280bd3b29f5a8482d5fbcb3c5767a9ea54bdad03264244826a97f8 2013-08-21 20:37:20 ....A 278528 Virusshare.00085/Backdoor.Win32.Agent.bhaz-ebf0e3684c296978fa0c2b3375c336a643a90de861fd2f982dd0f13b64c04fec 2013-08-21 21:26:08 ....A 32768 Virusshare.00085/Backdoor.Win32.Agent.bhhg-f796d8da650b9afee87bf08d31f6965484004b8a80116e96285729924ecc0389 2013-08-22 03:51:06 ....A 81920 Virusshare.00085/Backdoor.Win32.Agent.bhin-477392d563e95c4390ea67df4b77b72b1df2fa9b2afd65a7cd6e6f54768f81f9 2013-08-22 02:15:54 ....A 184320 Virusshare.00085/Backdoor.Win32.Agent.bhin-561ac19165789e439f0719264672c4e46efc1b1195aaedad43c7106b03ee9870 2013-08-22 04:08:54 ....A 186368 Virusshare.00085/Backdoor.Win32.Agent.bhin-7f898c6c812e8f036f4f87e062f52e2654f272eeb6e59c8a14036af095d78d94 2013-08-21 21:03:32 ....A 598159 Virusshare.00085/Backdoor.Win32.Agent.bhin-80a54af7e432f9626d3f83120c5f64505ee95b06e4d6e1ecf1ff14be65b0455c 2013-08-21 18:22:36 ....A 9072 Virusshare.00085/Backdoor.Win32.Agent.bhin-d1d96f259797e57adeeec0013aba6a699a6d873356a9700ea50a4991eb20e8c9 2013-08-21 22:53:12 ....A 135680 Virusshare.00085/Backdoor.Win32.Agent.bhin-da59cd68b7972280411e7ea8303ff5bb1bb967bc60bd9ab674b3136e18062ac5 2013-08-21 21:13:32 ....A 228352 Virusshare.00085/Backdoor.Win32.Agent.bhin-de2e2c043eb8de338a6b8e6d1f65b25a01f7d4cf1479eab03879ad28504828bf 2013-08-21 20:18:16 ....A 33928 Virusshare.00085/Backdoor.Win32.Agent.bhvv-eb2572abfa303d7683efc97c08c6e511f7c9d0ff64ebe729538b3052e937243a 2013-08-22 03:36:08 ....A 107190 Virusshare.00085/Backdoor.Win32.Agent.bhyr-186b448c84dc0436f0ceff49b39092f0ffdd138f3ef5846804774739af5b93bd 2013-08-21 23:18:26 ....A 768512 Virusshare.00085/Backdoor.Win32.Agent.bild-e15ee7ee16b67825df7d20c94365a09db46a72b95fe64647cfa8cd9619f25e54 2013-08-21 16:56:36 ....A 196735 Virusshare.00085/Backdoor.Win32.Agent.bimm-de972a96628795318ba45f085467d014f596d7f50d6b18ac307f21ac26d324af 2013-08-21 21:16:54 ....A 176128 Virusshare.00085/Backdoor.Win32.Agent.binh-f7b1dafbc9b3c17ddc82f7e68204679e28a122b48892198309a9d2e1f1c05477 2013-08-21 17:38:02 ....A 266240 Virusshare.00085/Backdoor.Win32.Agent.biqc-d0bbff25c57ec190904aad938dffaf9d554646062e9129d8974d7db4283fd530 2013-08-21 23:25:20 ....A 289597 Virusshare.00085/Backdoor.Win32.Agent.bivl-f4b8844a69e0d96b77b1ca5b4a93498910b205e5e38fc48c365c4dc69354c801 2013-08-21 17:26:26 ....A 103424 Virusshare.00085/Backdoor.Win32.Agent.bjes-2118a82c6d50568379f7d8a0008959ce330053890716916965c55a96137aff72 2013-08-22 02:02:42 ....A 739328 Virusshare.00085/Backdoor.Win32.Agent.bjev-46843b3eafd2a49d9db5a403d224b6bede5df795889d984847c01e3b1522c922 2013-08-22 02:43:36 ....A 248320 Virusshare.00085/Backdoor.Win32.Agent.bjev-548ca7b0deabc2fac81701a27186e21a3fcfb1e65ec77b3c1cc03e4135220169 2013-08-21 21:52:08 ....A 148480 Virusshare.00085/Backdoor.Win32.Agent.bjyj-04ea6c1180ff6d00eed69356af3c31212c481a33be5c4877a568ccead2c7eeb7 2013-08-21 23:38:46 ....A 148480 Virusshare.00085/Backdoor.Win32.Agent.bjyj-72c18cac441b1e822b5977baf40917ad65e8a0f24b5c8b9af87d792a8d73217d 2013-08-21 16:38:18 ....A 148480 Virusshare.00085/Backdoor.Win32.Agent.bjyj-d64ca0377ec4964e64ebe6f1807ef278245810834a43525b3fa1f334cfea54a8 2013-08-21 21:17:36 ....A 1000055 Virusshare.00085/Backdoor.Win32.Agent.bkkc-e1bf07d939661f7d9f44496c43e945d81c88ad0e8bc041317a0939f6e32557be 2013-08-22 04:51:56 ....A 495616 Virusshare.00085/Backdoor.Win32.Agent.bllo-5742e6989a27c4a547a54aae48417ff370cba8b15895e313aeef2168be7ec2e9 2013-08-21 22:14:42 ....A 137728 Virusshare.00085/Backdoor.Win32.Agent.blqs-66527b116585f4ffd1ae69d6c41581307fb3c152e5f7649a419b9f437b6d4540 2013-08-21 22:40:34 ....A 851968 Virusshare.00085/Backdoor.Win32.Agent.bluu-dd705cf9d2d8471d6040cf0b268b65a6335488697f4b9d1dfe41a0d98b879ce5 2013-08-21 17:45:48 ....A 282674 Virusshare.00085/Backdoor.Win32.Agent.bmn-f89a9b484c7c9c10b3e5b68818c70a0c7b39bc9b9d760c134dfca2c5910c2c54 2013-08-21 22:46:56 ....A 67584 Virusshare.00085/Backdoor.Win32.Agent.bmpy-f844c69a8b906953b20cf568c4ff210c24d6aaa90b3a4401197eb9a04ec5c73f 2013-08-21 16:55:30 ....A 33810 Virusshare.00085/Backdoor.Win32.Agent.bnhq-d1cb00664f34e4d95dfdc39d1fcf5640f807a4b3f242d2b42784c5658f6d6517 2013-08-22 04:58:46 ....A 702488 Virusshare.00085/Backdoor.Win32.Agent.bpul-5f6e7a9a94c8e2f20ec1983b4ee9f4814dbd3090981016567d1001bdf3daf4a3 2013-08-22 03:37:18 ....A 38476 Virusshare.00085/Backdoor.Win32.Agent.brqt-696d52f91f7dcd85b53f3b09d1c82c8ca223daef87e1fd87043adb9e1ae320ab 2013-08-21 20:47:52 ....A 53760 Virusshare.00085/Backdoor.Win32.Agent.brve-d3b9c54db73bc0d16f3d92c5eae56ebd9f3cada1a235bf6229250450f8a25c53 2013-08-21 18:15:30 ....A 57856 Virusshare.00085/Backdoor.Win32.Agent.brve-eade7bc7e8d205adb166c2b57896f05730608daaa1059347e9c5f7246d5fa85f 2013-08-22 03:45:26 ....A 1368064 Virusshare.00085/Backdoor.Win32.Agent.bsve-273285116afbf2e80b0319e2ce09e268431732225aade4ed1b97b8b965ce7f73 2013-08-21 23:00:10 ....A 84480 Virusshare.00085/Backdoor.Win32.Agent.bsve-ece4de67ffdf4f976f4033453c21875d236f4cb778ef91b04e4db493bfd8075d 2013-08-22 03:52:12 ....A 131113 Virusshare.00085/Backdoor.Win32.Agent.btup-075040129f7936988f28f42c8da5c093beecc716ca2d0e283060d34dc30d325a 2013-08-21 18:34:24 ....A 69704 Virusshare.00085/Backdoor.Win32.Agent.btwr-65f1475c69e92b2bd639172063e0b9570c9329e500d5b4adc3e29d8a358867d5 2013-08-21 23:21:08 ....A 328719 Virusshare.00085/Backdoor.Win32.Agent.bulo-0110e0182c83f31a4fa14487f91e3c10519da522358a11671f9eab0d9186514b 2013-08-22 01:54:48 ....A 346112 Virusshare.00085/Backdoor.Win32.Agent.bulo-0873df21502f2be952204e040b4818e1020e7c1c950e538579c4a29df274aeeb 2013-08-21 16:18:04 ....A 228864 Virusshare.00085/Backdoor.Win32.Agent.bulo-514969ab292e466d0fb86af4c5613abcb8c051623e790f4c3030a012ea7a81ac 2013-08-21 20:17:56 ....A 246272 Virusshare.00085/Backdoor.Win32.Agent.bulo-e17933444b0fe1b376f707273b8f6488b6ca0ec6c1d3310ef0273aefbb64caa3 2013-08-21 18:49:10 ....A 218624 Virusshare.00085/Backdoor.Win32.Agent.buv-fd5ca142d4dd41998f6046481c44b7b62da69b5881950c1d27df2655754f0add 2013-08-21 19:23:42 ....A 23552 Virusshare.00085/Backdoor.Win32.Agent.buz-6328998141bf8d11602aca080dcd1fcba1b80e2167754bc0543bf959b58ed28a 2013-08-21 19:59:24 ....A 510602 Virusshare.00085/Backdoor.Win32.Agent.bvbu-24b4fafdd713c72c7e06f81fb4e1af7f352aef44e9edb2407a452e2812c5f942 2013-08-22 03:29:32 ....A 187904 Virusshare.00085/Backdoor.Win32.Agent.bwcb-6908a8b877973d6e73061f3a4f672e35b649fab4aee1a2594c867453acfdaf89 2013-08-22 01:58:18 ....A 54904 Virusshare.00085/Backdoor.Win32.Agent.bxrv-565115684a1824b656dbe0eab05e4f3e209b4185934f09d2fb2af29aaa497679 2013-08-21 23:43:08 ....A 2195480 Virusshare.00085/Backdoor.Win32.Agent.bxuw-45ee545a671e4ca30a4eb89a482f20f06bf5bca947429ba901b189c4d4d1c0d2 2013-08-21 22:35:12 ....A 282754 Virusshare.00085/Backdoor.Win32.Agent.bxvh-d242dabbbf2ecee83e0f020a04a2615ad3bb6022a7654ce9f15d90bc03d02c7d 2013-08-21 23:40:56 ....A 282754 Virusshare.00085/Backdoor.Win32.Agent.bxvh-f59d01cb581359e4949e1eaa9c84f08dce7345873e85708dfb2125762fd3f2a8 2013-08-21 20:57:56 ....A 61440 Virusshare.00085/Backdoor.Win32.Agent.by-f07fb11d68c9b1927f3ab157db6f6879e6d672dbb92ca08cc7b54a6e057e61e8 2013-08-21 17:31:18 ....A 94208 Virusshare.00085/Backdoor.Win32.Agent.byeh-330a0c8365de8b4619ca801d83f3c133c54c8b99a205e4198f1070de52ee3943 2013-08-21 15:26:34 ....A 94208 Virusshare.00085/Backdoor.Win32.Agent.byeh-41cdd2b1fe89e03021ea5ccf7b03f141b06db09a0ebb8c06c1cc45d9f0c161ba 2013-08-21 20:49:54 ....A 94208 Virusshare.00085/Backdoor.Win32.Agent.byeh-f80157fb203c25c3f0b5f2519f25e98c502eb042b42932ff2e684ca11267341d 2013-08-22 04:17:34 ....A 45568 Virusshare.00085/Backdoor.Win32.Agent.bykx-08440cfa999ddd9c29f3327147b4ebc97f60a20a06ec700a4025e0d845951ec1 2013-08-22 00:36:30 ....A 54784 Virusshare.00085/Backdoor.Win32.Agent.bykx-47703c15b99a9638b7f5ba26947c8b8f0d2661f828fec458418f59e7d0e2b8b8 2013-08-22 03:58:24 ....A 54784 Virusshare.00085/Backdoor.Win32.Agent.bykx-54463f6dbb4d64c97415dd6e783e66c39677a530e6e687d7a3249e56d8388dbe 2013-08-22 01:51:46 ....A 177152 Virusshare.00085/Backdoor.Win32.Agent.bzzr-0db34009de66a6618743348272f9a47a4133567f3f68d289a92e4e6f6cf23273 2013-08-22 05:06:02 ....A 194560 Virusshare.00085/Backdoor.Win32.Agent.bzzr-2ab0749f1c0d84e82f364ec345df28dae3e64198aa8153616ef0c4f511e3b5f2 2013-08-21 19:23:02 ....A 40960 Virusshare.00085/Backdoor.Win32.Agent.cae-f91d42b61017a91c4d3e76ee5845efb742d60c59704f7c75837308881b0e96cb 2013-08-22 04:22:14 ....A 58880 Virusshare.00085/Backdoor.Win32.Agent.cdko-1f7f81022043ad3baaed54be52364e3bb841da7fd013bdf1ca6059937732182a 2013-08-22 04:10:58 ....A 57355 Virusshare.00085/Backdoor.Win32.Agent.cfrw-598fc00f189a2ff953afacea57051af8b2d7c839565c968e09afe0f4b2c66027 2013-08-22 02:48:48 ....A 155848 Virusshare.00085/Backdoor.Win32.Agent.cfwl-691d9fe38b92c51e24f95988f5c8bd68e94cef76da0e46deff7d4c9a2805c423 2013-08-21 18:48:38 ....A 1339910 Virusshare.00085/Backdoor.Win32.Agent.cfz-d68e929b177a98f0d77a601170903ec9fea212561d6968036f442670098b7e38 2013-08-22 01:52:10 ....A 878280 Virusshare.00085/Backdoor.Win32.Agent.citd-3683a118611ad72aaaeae81ac0ebec7bfccd9c5cac32686e6c71f2b014ca7a40 2013-08-22 02:08:16 ....A 81920 Virusshare.00085/Backdoor.Win32.Agent.ciur-1700545bb901297a99d70676c17178ab4c930c9396e0a6e8f5fff40eb2f50659 2013-08-22 02:42:44 ....A 81920 Virusshare.00085/Backdoor.Win32.Agent.ciur-68f1ac3d63f50e6aa71c80824752f7791c04135cb065ddb59766663928b9c2b5 2013-08-21 19:24:44 ....A 18432 Virusshare.00085/Backdoor.Win32.Agent.cjxg-0bea5e1881fc9c3992e15d282b90ec50fdcf730d1a02d18cce7292424ef66971 2013-08-22 02:25:06 ....A 18432 Virusshare.00085/Backdoor.Win32.Agent.cjxg-2813d778696108e59cf2b2ce2793606a804f1e7be5ba6330b3f06f268056367d 2013-08-22 02:23:24 ....A 18432 Virusshare.00085/Backdoor.Win32.Agent.cjxg-549d72b61f87bdeec2ad7752cb2d0e1f24f323caccd8cfc1453e9f9a20267efb 2013-08-22 02:00:52 ....A 36864 Virusshare.00085/Backdoor.Win32.Agent.cjxg-565b74afc3c2c3729d9ef936fd2b65eac5408f1bf0e4e4309cac5e5ce194304b 2013-08-22 02:26:50 ....A 18432 Virusshare.00085/Backdoor.Win32.Agent.cjxg-69955378347fb4c8884a7629aea7af65021255c180273b54818489a4894d3438 2013-08-21 21:26:06 ....A 18432 Virusshare.00085/Backdoor.Win32.Agent.cjxg-97bba614e22f8353cd12157a3c92d61a9543711686d4b6d1ec72d2bfe2ee41fe 2013-08-22 02:00:04 ....A 303104 Virusshare.00085/Backdoor.Win32.Agent.czws-093df50a382d9d7660cb94a4bca2486003a9256806936433c6f78c30c25ea04b 2013-08-22 03:15:56 ....A 506880 Virusshare.00085/Backdoor.Win32.Agent.dabg-268455b315398b0ea29339d08362e59ce97b3ebd9739fba0909ff75f393748b0 2013-08-22 01:24:46 ....A 67544 Virusshare.00085/Backdoor.Win32.Agent.dapk-448e022fb4ac58cd3e43f321bd9bf6a736e5ee6d87ed21d76d1343bd906a8e2e 2013-08-21 18:01:16 ....A 64000 Virusshare.00085/Backdoor.Win32.Agent.dcal-e217befbcdd4d71dd5e2910f32c0ec79e14b794a6171348aa46034d1ea0fabed 2013-08-22 04:50:28 ....A 102536 Virusshare.00085/Backdoor.Win32.Agent.dcbv-1d8c90443edf025c4b2810731488eca135b8e2a3c3d8c97811d5ee6a4cfa49b3 2013-08-22 03:24:08 ....A 187392 Virusshare.00085/Backdoor.Win32.Agent.dchs-36117c9b207c6ad5fd9b7605b432da538f9f129bb75b6cde72c116b988cb2697 2013-08-22 02:28:58 ....A 187392 Virusshare.00085/Backdoor.Win32.Agent.dchs-453c3dbd3635c320cc7659a4a3c817362ff03eeae8e9f1a72f7119d6f73a559f 2013-08-21 16:56:16 ....A 187392 Virusshare.00085/Backdoor.Win32.Agent.dchs-b392c7fb48f8c371bbd97ec0f4c674cf9fb8d31edcf79fc65f2a50aa238ac2e2 2013-08-21 16:38:04 ....A 21476 Virusshare.00085/Backdoor.Win32.Agent.dco-74b5b98e590cd0729904cd663e45b57ffb7b31d45eb731db5b096e62f23b1dbb 2013-08-22 03:35:00 ....A 1485487 Virusshare.00085/Backdoor.Win32.Agent.dcy-16613386dd68d7a3d0a6b05f91fd7035d7b69cd7f531916a5504e249c0063697 2013-08-21 16:16:24 ....A 33036 Virusshare.00085/Backdoor.Win32.Agent.ddxo-da5631a17aa08240cb02378a121fee6cff1f8c84b45b280e9f5407bfb51b6e1a 2013-08-22 05:07:52 ....A 49664 Virusshare.00085/Backdoor.Win32.Agent.dfil-637a8b26221e72368b5be791e14f9244ab3d20a4dbbaa12ae712a996123753fb 2013-08-22 04:59:58 ....A 57344 Virusshare.00085/Backdoor.Win32.Agent.dgaw-555e084fe82fcd063f47dd50607500c83b2b5aa640229412c6aebc88483fa122 2013-08-21 18:32:48 ....A 936960 Virusshare.00085/Backdoor.Win32.Agent.dirs-e21652e518983d521c050fcfb77e9a4214a944c18cac5313d4e4dc49a0da8366 2013-08-21 21:49:58 ....A 29696 Virusshare.00085/Backdoor.Win32.Agent.ditu-f4775cbeca3697a5aeae4cfa965f6ed5d2fb4a8c11631e5f769d1436d8c55a98 2013-08-22 01:36:18 ....A 80918 Virusshare.00085/Backdoor.Win32.Agent.divn-1888cc3440a9dff100d30915435e903335bcaddaaed60aaf0e9f053423822a88 2013-08-21 20:25:40 ....A 53771 Virusshare.00085/Backdoor.Win32.Agent.divy-ebce0385863ddf4e5c0e10c944d732b293c4b1c96202d5db3d1225ede5432b34 2013-08-21 22:17:48 ....A 53771 Virusshare.00085/Backdoor.Win32.Agent.divy-f22065b67e53ca2d4e1ac4af5c484d50adc5dc04d43e60e7ce049a8e9448e96c 2013-08-21 20:04:28 ....A 53771 Virusshare.00085/Backdoor.Win32.Agent.divy-fe6758af7ad3f0ce44cc26475e94c03b50c1007cf084c86eb2609545609840ad 2013-08-21 19:03:42 ....A 250422 Virusshare.00085/Backdoor.Win32.Agent.djcd-4154dc85b63a105b187aca9329a8c86916bf79621c2b4fd65971164b9be099e0 2013-08-22 01:56:04 ....A 250271 Virusshare.00085/Backdoor.Win32.Agent.djcd-67a41be5d19d5f7decc74c30bb7377edf2b300c2f8d9f59ee92611b13bf7e11c 2013-08-21 15:29:56 ....A 304128 Virusshare.00085/Backdoor.Win32.Agent.dqu-0070214151b7664ccd8912574f8ce6a4addf58f82995cad623a3cf85eab6ca04 2013-08-22 05:07:00 ....A 304128 Virusshare.00085/Backdoor.Win32.Agent.dqu-5e07e8d4875b00bbfeed48d8694c8fa67835ca3f8a2e44e6cf4b5f05e2d22605 2013-08-22 02:28:44 ....A 44595 Virusshare.00085/Backdoor.Win32.Agent.ec-68d5ccd34a2800fa9f1811b38a5a3bb07721eeda0b865a8189e4eb9276f5ea99 2013-08-22 03:12:16 ....A 106597 Virusshare.00085/Backdoor.Win32.Agent.gio-630c890b23d6d288328fa0e9b211bdd929ae3622af54a9c8682c9fe3ba97571e 2013-08-21 20:37:40 ....A 45152 Virusshare.00085/Backdoor.Win32.Agent.gio-f1ff9b802cfbeb2058e998264ac0b5d895bf64a042bc2eb38cfc695b878b9366 2013-08-22 02:03:44 ....A 188928 Virusshare.00085/Backdoor.Win32.Agent.glyh-2804e6a89b85e4ee27d7eb11e618824f9e5001b797f2f70e8c34ab97444cc442 2013-08-22 01:38:50 ....A 188928 Virusshare.00085/Backdoor.Win32.Agent.glyh-553f91556cafc45d5b021d117d3ff905ca4edc03f4f996a389ded30914643234 2013-08-22 01:36:02 ....A 51784 Virusshare.00085/Backdoor.Win32.Agent.gmdt-693f8d0a37b7f2f78e982102fc1083f23504cee6857edcbcc969cb309f6df1f8 2013-08-21 19:42:56 ....A 197632 Virusshare.00085/Backdoor.Win32.Agent.gmfq-fdb15589bc11445ebf461542b90c66e300a1d2448e0ce97688478c10e1d464b8 2013-08-21 22:02:30 ....A 67978 Virusshare.00085/Backdoor.Win32.Agent.gmga-25d1b6e5af8cf9c3ee978b9e0b0dd6a8fd4dd52807d0e18142e4ef5e16f3a55f 2013-08-21 16:34:22 ....A 843776 Virusshare.00085/Backdoor.Win32.Agent.gnyy-eba22a4353f2e3a25f9ac718f779ffe2da2fdd653faf77dc5d6a2594a8dd2814 2013-08-21 22:18:42 ....A 109568 Virusshare.00085/Backdoor.Win32.Agent.gpp-fa06a39795e63e8d7c0c8c35beb423c287d7ec195258b1939d05bdb3d7891b1a 2013-08-22 02:19:32 ....A 101376 Virusshare.00085/Backdoor.Win32.Agent.grbt-704aa1ca1aa691c2dc17ea6bc2d6913daf5f23f696071add5fe6b07e2422e237 2013-08-21 16:18:52 ....A 85279 Virusshare.00085/Backdoor.Win32.Agent.grbw-e1422e3e3a3db382ae57f114980a110167d4dcf4e32b4d1910187ca139e9a490 2013-08-21 16:42:12 ....A 143360 Virusshare.00085/Backdoor.Win32.Agent.grbw-fc5494c43098b3a4d01379f308f7c86f4525b08b5bd41c7d7db357a8bb03a151 2013-08-21 15:55:40 ....A 137216 Virusshare.00085/Backdoor.Win32.Agent.grbz-762727a5ac0a361512b3622ccc82727bd71a152c00c6c7781f6c00a77510e791 2013-08-21 21:47:04 ....A 280064 Virusshare.00085/Backdoor.Win32.Agent.grcc-d3c5469538558539946232c4f7508459047efb054df300e51626376f946c66d9 2013-08-22 01:24:00 ....A 125440 Virusshare.00085/Backdoor.Win32.Agent.grcg-4588359c0166733115c5674e519ee039ec3ce4008bb4fba43ae445f13dda8914 2013-08-22 02:44:00 ....A 133632 Virusshare.00085/Backdoor.Win32.Agent.grcp-45383b058814dfadf8a733eae176c376e4d1790dbd04c4872750846ac3448022 2013-08-22 05:08:20 ....A 303391 Virusshare.00085/Backdoor.Win32.Agent.grdj-09a309b167661a74eb9154afd33d340773e3c9dab2f17f42c84b995565ddfb1a 2013-08-21 18:53:48 ....A 229663 Virusshare.00085/Backdoor.Win32.Agent.grdj-408c4df9068f9ac45cce0cbc9c09bc608b2e8d42d1e994b3be5259c30df4c662 2013-08-21 20:36:42 ....A 157963 Virusshare.00085/Backdoor.Win32.Agent.grdx-53c5422abdf5dc612558eebeeacaed6103f9d6d4798946220525afeb27123de8 2013-08-22 02:49:06 ....A 499712 Virusshare.00085/Backdoor.Win32.Agent.grgr-3712b3656111b8110a9d32074b9c0b42620defb9da5c2afc1a4130562f42fd84 2013-08-21 19:10:12 ....A 17408 Virusshare.00085/Backdoor.Win32.Agent.grgt-e86d6516a240b589fa121338b22c05ebcc6355d03363b310924bcda09720e7c4 2013-08-21 17:12:48 ....A 31232 Virusshare.00085/Backdoor.Win32.Agent.grgt-fd64979840910622c90526308aa3a2efd89cb3c0379acc74e7dc99fd0957e508 2013-08-21 16:57:22 ....A 231424 Virusshare.00085/Backdoor.Win32.Agent.grgv-de000ed8530036a682ad07c95ce712e055fb868dc996f4c15c20cf7d976b08e3 2013-08-21 16:30:12 ....A 228864 Virusshare.00085/Backdoor.Win32.Agent.grgv-ee65798b34aeeaf5bef34784f312f103bab4fa71e2b5d524b11d3c6c091a8162 2013-08-22 00:14:50 ....A 385924 Virusshare.00085/Backdoor.Win32.Agent.grgy-0bfd3f028259a24003dd1b026cfa1a65f6fea99c724aa18df5e51e8d959413c3 2013-08-22 04:17:14 ....A 385759 Virusshare.00085/Backdoor.Win32.Agent.grgy-0e7234c769fbe6cc9a98408a1dd33b0a581045b2c8849860270fe5c0016c6168 2013-08-22 02:46:52 ....A 495650 Virusshare.00085/Backdoor.Win32.Agent.grgy-1650d1cb22c6e3c4d5f3482e731f00500f44152d1e5a513a4c3e6590b36f64c7 2013-08-22 04:51:06 ....A 385416 Virusshare.00085/Backdoor.Win32.Agent.grgy-2c2a3693f4a65b13e7b047fa941486c8c95367d54b45bd3f0ca4c0404d822a56 2013-08-22 04:59:12 ....A 393924 Virusshare.00085/Backdoor.Win32.Agent.grgy-2da9b325ca11b896a446060bc229b71655b789c6a5b96777a138347949c8efa1 2013-08-21 22:26:54 ....A 385709 Virusshare.00085/Backdoor.Win32.Agent.grgy-304b0e87a3724579e441eb1f653a9c65e430402b7c4a07543e4efc1ca32d5c9a 2013-08-21 23:03:36 ....A 393776 Virusshare.00085/Backdoor.Win32.Agent.grgy-32488e975dccdb2ea4319925b9efd3c7391c0b4b826a6d841f147bedab7eb808 2013-08-22 04:14:48 ....A 385864 Virusshare.00085/Backdoor.Win32.Agent.grgy-384536fabc8c2098922839c29113479da581b64e30cec8e48e2500e4410ce998 2013-08-22 00:23:36 ....A 394111 Virusshare.00085/Backdoor.Win32.Agent.grgy-3991b6f65a2d39d40c4b63fed181740ccd4843a2de3e9fb0819cf0339a98da9e 2013-08-22 04:19:12 ....A 385801 Virusshare.00085/Backdoor.Win32.Agent.grgy-4a1243480773cf5bca3c0194e5dc8350e269bb63bd77343d1a04734e05640b71 2013-08-22 01:46:14 ....A 496300 Virusshare.00085/Backdoor.Win32.Agent.grgy-55690661b4c46fd516de93b5121f6b9e94a0e21db8670cc50c7ab3f31d388582 2013-08-22 03:56:38 ....A 496024 Virusshare.00085/Backdoor.Win32.Agent.grgy-57198a902589a2a9c279da37dcc7a9b1f85c375ce5de0c0fef7bff0ed7e90b61 2013-08-22 00:18:48 ....A 394073 Virusshare.00085/Backdoor.Win32.Agent.grgy-7e5a9ede08a1a2f4ccf60f83682900b8780bb5ad888d8a6a2337701d5339880f 2013-08-21 22:29:36 ....A 393658 Virusshare.00085/Backdoor.Win32.Agent.grgy-d454a4a6e3c61d72fda4ce50437a5e50d2d1b9860d05871743958149d4d5c7c1 2013-08-21 20:13:16 ....A 385551 Virusshare.00085/Backdoor.Win32.Agent.grgy-f4901ac16884cb50e3423f84a31078d77c2563629de236846473a165bbab5620 2013-08-21 23:14:42 ....A 393803 Virusshare.00085/Backdoor.Win32.Agent.grgy-fae536ec11d88258378de1f7d712cf6e4026f0b8071c0bc73b6bdf47846937b6 2013-08-21 18:10:38 ....A 393663 Virusshare.00085/Backdoor.Win32.Agent.grgy-fbf0d46e498f91b51e38dda40e3189987e2d9b88efcb1a8703d5f2503f75de2f 2013-08-21 15:30:44 ....A 385734 Virusshare.00085/Backdoor.Win32.Agent.grgy-fc3cdcf1a109bf9e46d4cb75a66e9e78ca137c7b7aa1fb5f93014b82aff225d7 2013-08-21 22:23:48 ....A 393769 Virusshare.00085/Backdoor.Win32.Agent.grgy-ff77474c7b69560f09b545e8d750881dacb3bcff3d7634b82fd6b7fbfcb01380 2013-08-21 23:35:24 ....A 385730 Virusshare.00085/Backdoor.Win32.Agent.grgy-ff9232a1494bfe61377a09cd20559d8f9c9a1a148f4724059b5e543e5475b947 2013-08-22 04:05:18 ....A 77824 Virusshare.00085/Backdoor.Win32.Agent.grij-3b8385e65ecc5d433511c8cba87f16f02851177b49c8c643870bbba5840ec23a 2013-08-21 22:33:02 ....A 24064 Virusshare.00085/Backdoor.Win32.Agent.grij-d6e03a8c75d1bedd11306af6254f1291756361facd309ed98ac52da52c33af7a 2013-08-21 22:09:10 ....A 77824 Virusshare.00085/Backdoor.Win32.Agent.grij-eb69c028919e291656d5bb279b9559bbfba389b7c1cc7107d0e023e74a27be37 2013-08-21 15:33:28 ....A 69632 Virusshare.00085/Backdoor.Win32.Agent.grij-ff64caf5867bdb4d4282c48cc240af7307797c34b4b51678c3ae02532de57066 2013-08-22 03:33:54 ....A 245771 Virusshare.00085/Backdoor.Win32.Agent.grio-0900c2d5ce0e0392fa614d4618cd5870da0c173f16f2ad5b07c18885997cb83f 2013-08-21 22:14:50 ....A 229475 Virusshare.00085/Backdoor.Win32.Agent.grio-d5b939195266949028110a8f97b033104e0e72c80b2e59546322319d06b88c0b 2013-08-21 23:50:42 ....A 229478 Virusshare.00085/Backdoor.Win32.Agent.grio-eb66fc08ff1f84e611a333c18fbb639209d09aa94bbfa46474f8e392d5cff0e6 2013-08-21 19:34:24 ....A 229474 Virusshare.00085/Backdoor.Win32.Agent.grio-fb8818aa85ee637c5718f2f292651a477925d12994f831c9dafa456a27d52537 2013-08-21 15:25:00 ....A 229473 Virusshare.00085/Backdoor.Win32.Agent.grio-fd493ef6d8664a9867248c3af6bc79bf137507ba7e8a3a7ef2c498a73252e863 2013-08-22 04:18:50 ....A 1318912 Virusshare.00085/Backdoor.Win32.Agent.griu-1fc65b13fe7d58e0a4848be13b32e6e6302321226b06062d858513f1795b69bb 2013-08-21 18:53:28 ....A 495616 Virusshare.00085/Backdoor.Win32.Agent.griu-dee2ea109a9e04a43dc16eab19777dd631adf06f864fd8a89b5ccddb238bc02f 2013-08-21 23:32:18 ....A 40960 Virusshare.00085/Backdoor.Win32.Agent.gsbd-428a1b96934203376b4eb85705bb0db6b9ddc582e373c5e3ed9c6340a9435ad0 2013-08-21 20:35:26 ....A 159744 Virusshare.00085/Backdoor.Win32.Agent.je-debe24b12fef117c2cf5393ef6959fe94813aae008826ad901eacfcb94576658 2013-08-21 15:27:28 ....A 156544 Virusshare.00085/Backdoor.Win32.Agent.jx-1094c71d7b68f48e822bad2d218d42a01c0cfd135ef17bd767b5f938ac08de69 2013-08-21 20:40:36 ....A 110096 Virusshare.00085/Backdoor.Win32.Agent.nog-f8d62aaa705fd30c6ac49447ae16f0fefe295231b9e847c0962890af55017723 2013-08-22 01:48:32 ....A 132856 Virusshare.00085/Backdoor.Win32.Agent.oe-3693e4c5ce1ded13a178f675bb970876f93312d8596253b671a575db2fb660a3 2013-08-21 18:05:24 ....A 79872 Virusshare.00085/Backdoor.Win32.Agent.qiv-f6bfbc408de81fa4e4f601d5e5ba26626769be5d9fc36e868e663c3ecbce6fa6 2013-08-21 21:32:58 ....A 10752 Virusshare.00085/Backdoor.Win32.Agent.qix-fcfa7c33b9eabf52ade4b1362b6940be457875659acc9f0c2d4d173adb81c578 2013-08-22 00:11:56 ....A 81808 Virusshare.00085/Backdoor.Win32.Agent.qk-157fe4b5f6a728f232f15efd52ada3b6885b95204f1c9940bf70aaf7cc856810 2013-08-21 22:50:50 ....A 42740 Virusshare.00085/Backdoor.Win32.Agent.ria-eff3c64114e75bda724a23d7993fa21dd2bd9dfcdd47907c83fa3132aa2ef521 2013-08-22 04:36:38 ....A 106691 Virusshare.00085/Backdoor.Win32.Agent.rk-06676c8f321d5a32376794de97fa90f673ccd69fa450ff63ea522de4c988f1da 2013-08-22 00:35:30 ....A 31745 Virusshare.00085/Backdoor.Win32.Agent.rk-25910dc5975acf0b8e3abe1e4035db01746abf834b26b24e144efa803538200b 2013-08-22 01:29:34 ....A 106717 Virusshare.00085/Backdoor.Win32.Agent.rk-62378fe8d0c25dd79a758c6ef9d317ce4cec4a33a12d79309293648f0c4e1390 2013-08-22 00:03:04 ....A 180224 Virusshare.00085/Backdoor.Win32.Agent.rk-7b2911a76917148912a34e71bef7a0ede2d27084a40e499d797cd3322fec78e6 2013-08-21 23:12:36 ....A 45949 Virusshare.00085/Backdoor.Win32.Agent.rk-f7baac170f865c139e27db71c596fd2ceb1986a727b9924f851e04a78968f4f1 2013-08-22 03:41:50 ....A 284160 Virusshare.00085/Backdoor.Win32.Agent.sk-62e023c6dabf00719d77c0584d7943248d6131687a0aecd301b03dabb049925e 2013-08-22 05:03:26 ....A 46592 Virusshare.00085/Backdoor.Win32.Agent.tewsx-1861871ea777887e7039da2f3c129269484d86e1ac7590afe19239fb26a6ee04 2013-08-21 17:01:04 ....A 156672 Virusshare.00085/Backdoor.Win32.Agent.ucr-f1fb3f3bd807c19072c9349b2ddda15db35f80e01806ba128df9f0c1b88a2313 2013-08-22 03:37:22 ....A 64049 Virusshare.00085/Backdoor.Win32.Agent.uek-265a27b8b19a7bf208295c9b6d1157b1d2ea05473d1031ad942d0002b3d93c96 2013-08-22 01:36:10 ....A 155212 Virusshare.00085/Backdoor.Win32.Agent.uek-3567f62dd29d6373c1dbd5f3cfd4f708d35a5abbf4d0c5e24b36d4bb015e44a2 2013-08-22 02:33:28 ....A 39890 Virusshare.00085/Backdoor.Win32.Agent.uek-4695d17907b3b09b3876ccaf54486f3c3c72ed7173bcf7dc82943199b79b2a12 2013-08-22 04:04:46 ....A 602309 Virusshare.00085/Backdoor.Win32.Agent.uek-62a02f7df553dba0f0487ef5900fa1c0345019e47c28761ceb4ba1cd01483c35 2013-08-21 17:10:58 ....A 64632 Virusshare.00085/Backdoor.Win32.Agent.uek-e0757954a76f89a377e3a5c756a15245987d30a97f3b4fb2f7f81b84de0f68cc 2013-08-21 15:45:46 ....A 64632 Virusshare.00085/Backdoor.Win32.Agent.uek-e6e6293e61460fe7b90138abbd19cd4ae8f83f972dd33974660f4ce54df6b84c 2013-08-22 02:49:24 ....A 399277 Virusshare.00085/Backdoor.Win32.Agent.uez-5510609ad72b8e5cdba200e41de6b538d850a9a488db269165ee6d883cc6796c 2013-08-21 20:31:48 ....A 96336 Virusshare.00085/Backdoor.Win32.Agent.uez-e5ff27b09487e02673af4c3029ec052c2062f04e944679248bd9888c09d8c48c 2013-08-21 20:03:56 ....A 50472 Virusshare.00085/Backdoor.Win32.Agent.vmo-d3c6494ee948949062d767ccca0468b8caa75ac392f6160052ca8a193fc20a10 2013-08-21 16:07:56 ....A 34304 Virusshare.00085/Backdoor.Win32.Agent.vsa-fa9c9b2cd306f8dbce4b75f5a26a5960e98a2809b17954676681b120e2f12696 2013-08-21 23:16:42 ....A 96256 Virusshare.00085/Backdoor.Win32.Agent.vsa-fe936f12e6d73a44ce5a92e7cec102eaf7f0466848194a79edb8e00a468d8185 2013-08-22 03:51:28 ....A 24064 Virusshare.00085/Backdoor.Win32.Agent.wlw-0791634e86e0f59b576f431de7884ef87509c51eaaa5d618b23e86f8bdd337c1 2013-08-22 00:06:30 ....A 140288 Virusshare.00085/Backdoor.Win32.Agent.yu-0e4d77d762fedb4de5ce896484f95c7b2b4d443a85c86e05a7ea1630a8be4c96 2013-08-21 16:18:10 ....A 62976 Virusshare.00085/Backdoor.Win32.Agobot.aso-ebb08a9be8983e04f7fc7d624bb230f608e15723bc04b564991749ae755b99ee 2013-08-21 21:24:02 ....A 229376 Virusshare.00085/Backdoor.Win32.Agobot.dt-e020f2cc8619e3e72afd801d9e5b3cfa5c1cb075d3b287aca71f6c3969be0e5b 2013-08-22 01:57:14 ....A 466944 Virusshare.00085/Backdoor.Win32.Agobot.gen-17911b2043714576e93e18b140b3df5abbebc39b81df13d430c028e3947d689a 2013-08-22 01:41:16 ....A 326144 Virusshare.00085/Backdoor.Win32.Agobot.gen-27006859642c26098ef7b7632f962bb5b13f0caed8e3614b5e8d85c1fbd7b79c 2013-08-22 04:13:00 ....A 282624 Virusshare.00085/Backdoor.Win32.Agobot.gen-47bd28bf95fd283deea9b49a30578d08270c350cca10d9c08b85e40924f0aa4e 2013-08-21 21:06:22 ....A 248320 Virusshare.00085/Backdoor.Win32.Agobot.hl-65759ec6dfe2625a9803422eba7873479aa98d38eb6792320b72828862588bba 2013-08-22 02:43:46 ....A 115200 Virusshare.00085/Backdoor.Win32.Agobot.pac-3662c7e894c4a1edde9d8cf38f0e3d877c0171f321d82d04d1f87bdf15d63d82 2013-08-22 03:53:58 ....A 53837 Virusshare.00085/Backdoor.Win32.Albot.as-453472278a60a6afb6526117d60a9612da748b81956d62bf32d7ef0fc7819056 2013-08-21 16:31:10 ....A 745472 Virusshare.00085/Backdoor.Win32.Albot.vhs-45155a638679b40503757bc07a3cb5ebcf09635fcc1aafb2e18b5b0ce220db26 2013-08-21 22:57:14 ....A 127488 Virusshare.00085/Backdoor.Win32.Albot.vib-f66256f100e17796cf7685f91e18ed51a0c9d19c5cbee8be5e461231061a35d2 2013-08-22 02:09:48 ....A 865517 Virusshare.00085/Backdoor.Win32.Alphabot.e-1869b54d957391acac8ce1e3ebd0e96738973352a9fc360149976b013e125d90 2013-08-22 04:56:26 ....A 92692 Virusshare.00085/Backdoor.Win32.Alphabot.h-0ed0f91e6eebed387e80af2134c0fdc47e7c18565fe279cd246b777531805607 2013-08-22 01:26:12 ....A 41472 Virusshare.00085/Backdoor.Win32.Androm.a-0685205a9d2da4318b1f53ebe2f5927af25ada33d8581018735727253b35ccd6 2013-08-22 03:25:22 ....A 13824 Virusshare.00085/Backdoor.Win32.Androm.a-274708e4ad435288c8d95c4f68768f66446f21ac8e4e4e64a8a829ee021baf64 2013-08-22 03:10:48 ....A 133632 Virusshare.00085/Backdoor.Win32.Androm.a-64431d37e136e13cad6c4344d77366804bdb0a601bc39ede3cb495899fe4a6bd 2013-08-22 03:45:48 ....A 11442 Virusshare.00085/Backdoor.Win32.Androm.a-704d784ccea25e83fe2ff83d46ea7effa421142ad20258bc6ec0580424b61845 2013-08-21 15:31:10 ....A 426599 Virusshare.00085/Backdoor.Win32.Androm.abkb-8b5b040b4f730cc88b5ce3539e2c03be91543f74587781fbfac04276003ff8ac 2013-08-21 19:17:18 ....A 158720 Virusshare.00085/Backdoor.Win32.Androm.afiw-739a7c4bb9a07569ea9281aeea5c8c623808281dceb49f210307108f82966c93 2013-08-21 18:34:46 ....A 64000 Virusshare.00085/Backdoor.Win32.Androm.afob-5f01dba6be268204e8cf0070d278eb4366d053a444a5eece1ebfd1950c73b8bd 2013-08-21 23:19:02 ....A 64512 Virusshare.00085/Backdoor.Win32.Androm.afrk-e8f90917868224e339cb7602e4e25fc57a60172d18812e898024f07ff6cb0008 2013-08-21 22:24:18 ....A 1081344 Virusshare.00085/Backdoor.Win32.Androm.awvs-65d7e26ac934f465d506a3fcbc9c05347ebb5c5951a531603f89538973fb8a38 2013-08-21 17:28:06 ....A 333312 Virusshare.00085/Backdoor.Win32.Androm.axob-04713f06c439c4c5ad170dc373bd2167fee2cb0b1edf86eab98f2529c50ab356 2013-08-21 17:29:12 ....A 95944 Virusshare.00085/Backdoor.Win32.Androm.axok-556a4b051de74f8d8d0e3215c897f632e220b7bb8b085c8196d965f4f5af6122 2013-08-21 17:39:46 ....A 217207 Virusshare.00085/Backdoor.Win32.Androm.bafy-d5eee2d72114078c31d0e1bf29095873507b0d5a8076d93b4130e26617d299ba 2013-08-22 04:06:32 ....A 1442816 Virusshare.00085/Backdoor.Win32.Androm.bbrv-4bb7579d99242afc0e22485fdbbfc7c8aa5852d3d9ce66c8cd79c211d07fae57 2013-08-22 04:53:20 ....A 119431 Virusshare.00085/Backdoor.Win32.Androm.cwu-61182eb286db6601deda33cd6a80c2956f0db85fe4c06e43d1be0b69a92fc7e7 2013-08-21 19:44:10 ....A 102937 Virusshare.00085/Backdoor.Win32.Androm.ezvw-10bf27bd8e6e3a59a584aaa093ca6b00365aade0d9633d19756e8d9f9c647393 2013-08-21 23:40:36 ....A 248832 Virusshare.00085/Backdoor.Win32.Androm.gopt-e644c22708e165716a18385527d8f4914c1b9fc8d582e0719e9ca65a45432396 2013-08-22 03:55:14 ....A 106496 Virusshare.00085/Backdoor.Win32.Androm.gseo-68576c16625040fc4bfaaea5b198d40cddabc88cdaa98f028c83018159a8fc79 2013-08-22 01:40:44 ....A 57856 Virusshare.00085/Backdoor.Win32.Androm.gyci-19079f413014c74a6cb580d9d909c40b99757f44dbbb5f5d30269bd0ea77719e 2013-08-22 04:49:54 ....A 350548 Virusshare.00085/Backdoor.Win32.Androm.haxl-62eed234f8f6d02913b4279165e3b8e0a18744b561583b00deab7df19a1b0d33 2013-08-22 00:20:18 ....A 108032 Virusshare.00085/Backdoor.Win32.Androm.hbhi-3b2502808b606304ffb615585a775e3018f8426fabe35f5e50b9be02ee506fab 2013-08-21 19:59:00 ....A 315906 Virusshare.00085/Backdoor.Win32.Androm.hbkz-f66a0f827a38bf8e436c96a6689087a60b6df69591c3efccae71d36110d069ab 2013-08-21 21:08:40 ....A 184690 Virusshare.00085/Backdoor.Win32.Androm.hbpf-32bac416813c772a7d5805499a2689a8511d3db485a15b79206c4e9aed889cf9 2013-08-21 18:02:08 ....A 139264 Virusshare.00085/Backdoor.Win32.Androm.hbpf-fe0d7cc2f70af3a2c232f90b9ffaf3b8c34c3efeb26c9c864ba2fc9eca498c2c 2013-08-22 04:01:42 ....A 203776 Virusshare.00085/Backdoor.Win32.Androm.hbui-558cebedb7814ef92e02b020a444ed6a0dcb23dec761ccd3270548911f646c2b 2013-08-22 03:55:14 ....A 1113088 Virusshare.00085/Backdoor.Win32.Androm.hbui-64975eeb7f68d54c98a77be68553e349b28bb62125bc2d3bc624ff9b1668a220 2013-08-22 00:30:40 ....A 1003728 Virusshare.00085/Backdoor.Win32.Androm.hbyn-463d75c2dad5156ee9d23602d6b43bd8b061769214ad907550864633d987ef2b 2013-08-22 02:46:48 ....A 368640 Virusshare.00085/Backdoor.Win32.Androm.hcfz-467079e6dbed084e8d8a043c8ed3be75878257f0f85056401e3604887d2be4c2 2013-08-22 02:44:46 ....A 143360 Virusshare.00085/Backdoor.Win32.Androm.hcjm-083e1a1aa41f5c2571b3900a8a6c0b9cece4568e03ff10590437283a8dc916bd 2013-08-22 03:46:58 ....A 212992 Virusshare.00085/Backdoor.Win32.Androm.hcol-647563ccedac1356337996c93bd01e37dbe32023641987abacb466915c482d6a 2013-08-21 17:44:56 ....A 86016 Virusshare.00085/Backdoor.Win32.Androm.hdcg-ecb1d91cdd8cdc2497384570dc00e0881b0259e6d530af14f45c89edba0c959d 2013-08-22 03:07:48 ....A 73728 Virusshare.00085/Backdoor.Win32.Androm.hdje-179c93143b2c196fc7b67f93616f8a7b819df92a3b071a88e6437ec07dec7295 2013-08-22 01:44:32 ....A 99709 Virusshare.00085/Backdoor.Win32.Androm.hdjr-2695c04b2ddf989c4c9e230388dbf9113fc5f77a6230bbed1adf1cfd65fac763 2013-08-22 04:57:22 ....A 48993 Virusshare.00085/Backdoor.Win32.Androm.hdjx-a4f72132e314c025144dfd3722d0f8296ca92b59fc5943f1fc53a9a1b801678c 2013-08-22 03:52:30 ....A 132691 Virusshare.00085/Backdoor.Win32.Androm.hepo-63b1a0335bb763ebe239eb7f4c442517a06b1dba4c26881aa287e7f56bdc2057 2013-08-22 05:04:16 ....A 176128 Virusshare.00085/Backdoor.Win32.Androm.hevf-2ddc3cd6b8b786c07ee16bfa61b49a565a88e0f3e438b1f53c57aa25b20ad8db 2013-08-21 18:50:04 ....A 54431 Virusshare.00085/Backdoor.Win32.Androm.hezh-40f08c418843429c616cf44cd90bed8bea8bc52f25a721775913430965739c01 2013-08-22 02:46:54 ....A 2737023 Virusshare.00085/Backdoor.Win32.Androm.hfml-1887bc99f7ae297fea0a376d5ccb71b536106425742292edecced4dc7a06c987 2013-08-22 00:28:52 ....A 278528 Virusshare.00085/Backdoor.Win32.Androm.hsbo-1915ee517ceae3fd13cf688b814e73d9b2e3611526a432259c7957d38fead97f 2013-08-22 04:12:12 ....A 288256 Virusshare.00085/Backdoor.Win32.Androm.ibpz-478a4ce9be6c146a34cf292fc60945749fbc7a2e6249c9ed5d1d330cee662d92 2013-08-22 02:22:18 ....A 288256 Virusshare.00085/Backdoor.Win32.Androm.ibpz-691fce99247b162b3eb7a4a1a632d4b606d2c32dffa7bd8970dd76a9123b5d19 2013-08-22 02:07:10 ....A 279552 Virusshare.00085/Backdoor.Win32.Androm.icky-641ce96ccf0adfefdca2128ef67115bd9ec36abd22b8ae02d9f8832e950bf276 2013-08-21 15:38:34 ....A 225280 Virusshare.00085/Backdoor.Win32.Androm.iddf-ed2c6a46634b4b92f30a4b7d7188e23d6c468a9def457621c182b1c9ff8ecb3b 2013-08-22 04:42:34 ....A 360448 Virusshare.00085/Backdoor.Win32.Androm.iyhx-37147535beb0821b18e4179465c6f6f970f9ceec96d0a5888ac0eb255d754b0d 2013-08-21 21:49:26 ....A 866834 Virusshare.00085/Backdoor.Win32.Androm.jido-9619b76e581b0641f822ca56b1165078d414c4b64449004bfabaecf5ac9fc175 2013-08-21 21:31:38 ....A 137753 Virusshare.00085/Backdoor.Win32.Androm.jooj-6448cff922709f851c53446004a25b9cc9117c376612c0cbfd1e4d5b0d79c7c1 2013-08-22 04:23:26 ....A 49152 Virusshare.00085/Backdoor.Win32.Androm.joxp-0c9d53fa34693928f3871d68741ec1732d91d312779179a8af926c40df8b3331 2013-08-22 02:31:24 ....A 430080 Virusshare.00085/Backdoor.Win32.Androm.jpeh-6939592c9da257df558b345a8a94c28b4c2d78f5d28f45584159d60e5a0e19a5 2013-08-21 16:19:16 ....A 355328 Virusshare.00085/Backdoor.Win32.Androm.jvnu-ea1984d15989cdea1edca5be4d1a4a36e9df57badf7fc09d6a7831d6a7f65390 2013-08-21 21:32:24 ....A 90112 Virusshare.00085/Backdoor.Win32.Androm.jvyo-da4e099631f4e56fb863185ad8fec5c5507d4d0575b5400b328cc0953a7eb884 2013-08-21 17:28:20 ....A 132608 Virusshare.00085/Backdoor.Win32.Androm.jwxy-363180c4756dc3f984fa11a0518e824c740034f9d1e35ad53978146fa6973272 2013-08-22 03:31:34 ....A 504118 Virusshare.00085/Backdoor.Win32.Androm.jxcj-0970f76c8e02e5424c563b755b12ec1a80a45f77522b838710833fd03ebd1343 2013-08-22 04:12:10 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-09960950b76dea8a17374395677b32ec589a7cf041eaa843a55b3de9f73b26d4 2013-08-22 02:49:52 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-194cf6ffea360958629844abd63d9c721544db047dc0a337903f15a03ee1006f 2013-08-21 16:59:08 ....A 246203 Virusshare.00085/Backdoor.Win32.Androm.jxcj-2150266f0016581227f206cde2593292e9bd4b310913f517975a52633081ccce 2013-08-22 01:43:02 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-27473821004c9a23c1f369e70c0fc9628ca1067c9a60ce00aaf3705055c031dd 2013-08-22 02:13:20 ....A 411648 Virusshare.00085/Backdoor.Win32.Androm.jxcj-462328bacca78888d8346c617df80f5ab6d530be23156240bffd44221420a889 2013-08-22 00:07:54 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-4c4f7e225fcf7db77e0b3fff41dd9db85843b2151c8e377b20f7f81811119357 2013-08-22 04:08:52 ....A 484352 Virusshare.00085/Backdoor.Win32.Androm.jxcj-4e202d28c90f187c3f016492eb49e6ceb1e33e5245f05fd8da25fa802562eb55 2013-08-21 19:12:28 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-516ac44eed2349926e3f7fb429429cf8344a16ecd699c22da346ad72c81455db 2013-08-21 15:58:44 ....A 380137 Virusshare.00085/Backdoor.Win32.Androm.jxcj-558b854d325f46fa9830b64fb1bbfa4cbcbe4050a4cb752d7e7e66cfffdcd94d 2013-08-22 01:18:58 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-5751ff516805a6e81ee0958be20eb2694689668e00f3062bf6f53be6e92ea90b 2013-08-22 04:46:40 ....A 384045 Virusshare.00085/Backdoor.Win32.Androm.jxcj-5abf8360d6ffcc3107c3bf74892765abaadd2ed644c95539820cdf48657a181e 2013-08-22 04:58:32 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-5bd5cb158df8a4e4a0d739755d5a938caf7123d7e3f484fa557e5b8e8b4ceb22 2013-08-22 03:59:56 ....A 63328 Virusshare.00085/Backdoor.Win32.Androm.jxcj-68ac6c74cef8b9e666fee571c8b89e96723035da3f3b80594af56506049f33cb 2013-08-22 00:15:24 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-6e81eda59d3377764c526df04c392c93901d0c9d25b3a70c7723dacdf4130c88 2013-08-21 15:59:50 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-73a6d693291e5a8cff3159e46fb7df3680bc299b0c81e3526a355abc0da8a8e7 2013-08-21 19:29:26 ....A 547947 Virusshare.00085/Backdoor.Win32.Androm.jxcj-d6a49438b2097ee340a03b711100595afdcc05973af9d0824498f69e0cd25516 2013-08-21 21:27:58 ....A 556544 Virusshare.00085/Backdoor.Win32.Androm.jxcj-d6ee53a3274d7da7aa20a36744cc68c038391bc06ed25b7c980cc1a78d228813 2013-08-21 22:48:00 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-d7a661e42855d0377434e13a9261758b99c7fcbf7ee11fad1349038f2ad1f851 2013-08-21 23:27:00 ....A 504189 Virusshare.00085/Backdoor.Win32.Androm.jxcj-d964854d80137568aad1e03b4df0f47329e1c36b45dec24fc8480b1655cdad65 2013-08-21 22:05:18 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-ea97e1e0177e39ff90b7d45469eb6a867971627c0d97922decab26b22a393d44 2013-08-21 15:24:34 ....A 502624 Virusshare.00085/Backdoor.Win32.Androm.jxcj-fc76d76fea8196ba278c714bf0c461b4fab7ce69f809193d9692b65aeafc4641 2013-08-21 22:18:26 ....A 384000 Virusshare.00085/Backdoor.Win32.Androm.jxcj-fc9048d9387663ad1ce3b0f992271c7f283c70177771527bf22fc486cab70d77 2013-08-21 16:40:26 ....A 495816 Virusshare.00085/Backdoor.Win32.Androm.jxcj-fe954060cd2013d662dcceb3a75d7e1f1e9e8b1cdaf6a0a6e4d7b2a3e2cfb4d2 2013-08-22 03:54:02 ....A 163840 Virusshare.00085/Backdoor.Win32.Androm.jxdt-62653455062acd28db39f19a374f945b5f037cf0f8bca97d7f3f02520e432847 2013-08-21 16:28:20 ....A 108544 Virusshare.00085/Backdoor.Win32.Androm.jxgb-739659387a06fa81aef02fec1b40aa30707c642f97276105b93149f7ed10b01d 2013-08-21 22:55:38 ....A 146432 Virusshare.00085/Backdoor.Win32.Androm.jxgb-e0ed4a151a2fa9081c1f750d623bd6cc62f0902250f02138f2bb41d60f474d18 2013-08-21 23:07:02 ....A 108544 Virusshare.00085/Backdoor.Win32.Androm.jxgb-fb7bf388db2dd21dfa011547aed9c1eb208a1914c4c2a97cec41bbffb5409f63 2013-08-22 01:52:46 ....A 167038 Virusshare.00085/Backdoor.Win32.Androm.jxgi-0f2938699095603a938b2573275279002c7bcce14c016f4d78663f3184b50d75 2013-08-22 00:07:40 ....A 815721 Virusshare.00085/Backdoor.Win32.Androm.jxqs-3ef47ab61866def2a9bd065ab26cc56015609824e26aa588ccdf5180cdce58da 2013-08-21 18:53:44 ....A 619625 Virusshare.00085/Backdoor.Win32.Androm.jxqs-5618a9bbcb8dd542ee87be6f5e9d8abeb8258d8a42f503f541818d791abdbea4 2013-08-21 17:44:06 ....A 262160 Virusshare.00085/Backdoor.Win32.Androm.jxtc-41f1045634be8013c116e6e4567a0429aac6f6ea07b28944b7f9eb5fd0df01ca 2013-08-21 19:04:20 ....A 38912 Virusshare.00085/Backdoor.Win32.Androm.jxzd-f3e4de2d6c7c60c49448429de58e874f6ea78f7d219776166bced3b306e80e56 2013-08-22 03:14:28 ....A 49152 Virusshare.00085/Backdoor.Win32.Androm.jyap-1584c192ca8bd13a88f5128e829d7333d3af32f27132b15a2cb8f78f316530d6 2013-08-22 04:30:10 ....A 105472 Virusshare.00085/Backdoor.Win32.Androm.jyer-2596e7c7c6660c2daa1cc03142330d4b1fc0801d6737f27aa88c39248372fce8 2013-08-21 21:07:00 ....A 1143808 Virusshare.00085/Backdoor.Win32.Androm.kack-d50ac9bc9d54f512bedd67f39bd1a83fc0ffbcb6f37ae2bc7f3cb5585589ac97 2013-08-21 19:18:40 ....A 159823 Virusshare.00085/Backdoor.Win32.Androm.kany-122203b8e262a56a295525990c9266662e4548bb4719249f357b01da7b3c7ef2 2013-08-22 04:42:00 ....A 196608 Virusshare.00085/Backdoor.Win32.Androm.khmn-5d1929b8515e6bc4c7a4b933df1fbb038666984f53cdd667fc819e19d4ed1391 2013-08-22 01:20:26 ....A 258048 Virusshare.00085/Backdoor.Win32.Androm.kkim-085907082ae9f8a24e68ec5c8e1328c7051c95625cd6f44eb334254452a9b15f 2013-08-22 00:00:54 ....A 188273 Virusshare.00085/Backdoor.Win32.Androm.knxo-f9f40ddb80a1f049db99110a6325bd75419e79c96ae868d348dad5836263de0b 2013-08-22 03:11:54 ....A 311296 Virusshare.00085/Backdoor.Win32.Androm.muqp-1633a6f202b1998adfe97ff64609e515a5ca31e197676f1f796442ccd7d18626 2013-08-22 02:00:18 ....A 311296 Virusshare.00085/Backdoor.Win32.Androm.muqp-271cb327e09fb9df81d896eb3426fb4151c5876461922d4f3c39ceb9e6424b94 2013-08-21 21:21:44 ....A 823296 Virusshare.00085/Backdoor.Win32.Androm.osyd-516be878fcca52f000782f7e5026825edce63dc4e89490d08c3c5ce8e2da5455 2013-08-22 01:22:52 ....A 47368 Virusshare.00085/Backdoor.Win32.Androm.qe-170714dc663e2d0d4e09393dc948e30b2b39d24907cf41eb7d62182cf064c62d 2013-08-22 03:19:06 ....A 99328 Virusshare.00085/Backdoor.Win32.Androm.rpzy-36113a2741f392ef14b256b7d780516b57c3a935c6ab180dd8132510d5ee569b 2013-08-22 03:22:34 ....A 351275 Virusshare.00085/Backdoor.Win32.Androm.spv-5456924ba0f2407cea3dd8b82946875b3f66bd7dc9849d5972340e02f9faa659 2013-08-21 16:29:32 ....A 267776 Virusshare.00085/Backdoor.Win32.Androm.spv-e5c786b4745ece2ca42e8c264bbbf8a3ad0c3f8034ee8d958d366ccdc528bb7f 2013-08-21 21:15:58 ....A 303104 Virusshare.00085/Backdoor.Win32.Androm.spv-f2a0f9edd24c1a6c926be689f24c64d463b78929af6ffe50673a39c002d64c3b 2013-08-21 17:59:52 ....A 791552 Virusshare.00085/Backdoor.Win32.Androm.spv-f5eb5353fdd91bdc281aa9bfa975b75eba5ac85152c876810a3215218a71c4ca 2013-08-21 22:17:08 ....A 61038 Virusshare.00085/Backdoor.Win32.Androm.vvk-52a1db6d6b9d5e83bf90d7b5993f9aa5bbf03e57c75122eea9dc0dbb23fc61fc 2013-08-21 20:13:22 ....A 366857 Virusshare.00085/Backdoor.Win32.Androm.xca-591860a1e90c56a46224497b8db0bd8c261c0eca7cc0f633651e05f046ce822a 2013-08-21 21:40:50 ....A 172032 Virusshare.00085/Backdoor.Win32.Androm.xfj-f36bf7aa3b0ac7982ae887758a0434ce29c19304c1fae9eb841c835527b0cb19 2013-08-21 19:43:52 ....A 419840 Virusshare.00085/Backdoor.Win32.Androm.xlr-f1f1e7fe9250e85521e18ba233f6583e8a50fa20d50882bfa5efe7e5a2e835f4 2013-08-21 20:00:36 ....A 224296 Virusshare.00085/Backdoor.Win32.Androm.zgd-0797f282c343eaa2b5817d8896a384110983f5f0079084c546950f60ababf95d 2013-08-22 00:35:28 ....A 5120 Virusshare.00085/Backdoor.Win32.Aphexdoor.LiteSock-3670bf814a0a81285b01edf33cc3294ff473e1523a11d38dd3e871faa481b13d 2013-08-21 20:55:08 ....A 3041920 Virusshare.00085/Backdoor.Win32.Asper.aafs-d7be78126e4be3123a486ef6ccc5be520d4480391dc927bde133f957c2f5b924 2013-08-21 21:16:52 ....A 2841216 Virusshare.00085/Backdoor.Win32.Asper.aafy-d6dca2ab65402372bf2eb2c460ee27244da8fd9975c5937ac7a81a720542c4c9 2013-08-21 20:25:08 ....A 2841216 Virusshare.00085/Backdoor.Win32.Asper.aafy-f7ffb72e3d8a4925426930dda71bbbc1f9bddb6c0415ee8be35afd64eb834b93 2013-08-21 23:03:38 ....A 1002624 Virusshare.00085/Backdoor.Win32.Asper.aafy-feac2777a0a6fc4821ecd4910ecf48e9f74ebfff61113d8c9d583e060c43988e 2013-08-21 17:21:06 ....A 2620032 Virusshare.00085/Backdoor.Win32.Asper.aage-e8d8839d972070e0c372acd97adfec933f1ac7332e5e14110db3f407c9848c8e 2013-08-21 21:36:02 ....A 929408 Virusshare.00085/Backdoor.Win32.Asper.aagg-eb8a96984f6940f2b5c8291ad5beb2e3a70d28e41a1d256cc8caf2cb4876c5d2 2013-08-21 19:51:46 ....A 1251456 Virusshare.00085/Backdoor.Win32.Asper.aagn-f6263a2e8fa6636b863d9bf7b9dcd9153c41543a1bad92d14ff8c9f536427ca4 2013-08-21 15:59:50 ....A 2521728 Virusshare.00085/Backdoor.Win32.Asper.aanl-d05453bb2256d1c9f439e0df3caf7f41d196d5afc162e70784d17b3054bc15d5 2013-08-21 21:03:52 ....A 871552 Virusshare.00085/Backdoor.Win32.Asper.aanl-d8e48c386516702ff797fc21b20e6da730c24f15fc449898f4294be4b8af425d 2013-08-21 15:33:12 ....A 2521728 Virusshare.00085/Backdoor.Win32.Asper.aanl-e9bd5f95c4d082983fa83afae928a275a09fd935b1c3430565ddfd8ace11da55 2013-08-21 23:46:26 ....A 2521728 Virusshare.00085/Backdoor.Win32.Asper.aanl-ec8ff8c52226e43ed3d05ed4d9f038b87ed1e700e7047973a0628b71b31c8aca 2013-08-21 20:22:12 ....A 604288 Virusshare.00085/Backdoor.Win32.Asper.aano-e4112f56259925fb3fb127dbf5abbcb95a73e7be95795f4552dc59876ee79956 2013-08-21 16:42:18 ....A 1418880 Virusshare.00085/Backdoor.Win32.Asper.acgr-f521273e422e2516cb3b1b03681835236b0d36aee0d7a2658215e6421df8ddd4 2013-08-21 15:42:48 ....A 2710656 Virusshare.00085/Backdoor.Win32.Asper.acko-e9a22c037b6ae7c84d7f92f7b6dfe9494103b2a8a1a207c6fad3feb0642443a8 2013-08-21 16:27:16 ....A 954496 Virusshare.00085/Backdoor.Win32.Asper.acko-ffedb902d98fb5fc16a67cf0e22eccbdd50039c59e9b00404116752fa9e07418 2013-08-21 23:04:10 ....A 789632 Virusshare.00085/Backdoor.Win32.Asper.ackp-d7947a8be52ac064461e1721a06a5c281aee98b82077a00a666d798a2780bfbd 2013-08-21 22:14:58 ....A 1444480 Virusshare.00085/Backdoor.Win32.Asper.acmk-ef491a9ca47088849ecb293defd1729f6e3da0cd33bb8a94377c6181925de572 2013-08-21 22:27:42 ....A 1411712 Virusshare.00085/Backdoor.Win32.Asper.acnc-214d4d85b53f4d7814b693da2394b0dfc5eb2226763f076069fdc50a077c0c9a 2013-08-21 21:33:20 ....A 533632 Virusshare.00085/Backdoor.Win32.Asper.acnc-d4d07029146e501fa4bd6cb8350ce0f6398ca1f1e38f703f00461bc55b516569 2013-08-22 04:19:04 ....A 981632 Virusshare.00085/Backdoor.Win32.Asper.acnk-2907bc96037c6a33855c9162b785aa7003bd88be346513ffd9675ba540d050b7 2013-08-21 15:59:36 ....A 374912 Virusshare.00085/Backdoor.Win32.Asper.acnk-f04babd57dbdc248556930aa9a506435c4798c89b250ccf14212f7bf430854b5 2013-08-21 19:00:54 ....A 2607744 Virusshare.00085/Backdoor.Win32.Asper.acnt-e7ba48b2cf9857386b8e3866e0f1acf6c800af8b3f18456d49a020fc4b20d652 2013-08-21 23:51:56 ....A 1560192 Virusshare.00085/Backdoor.Win32.Asper.acnu-d211192b8bf8723dd44e21826897c806ee0970a1f4f83cfaed56ea1afe6b4615 2013-08-22 05:00:36 ....A 522880 Virusshare.00085/Backdoor.Win32.Asper.acog-381d1f8ef59cb94a4e64161d5911ef200c65f23835a6864f759298bc5082b042 2013-08-21 17:51:16 ....A 1432192 Virusshare.00085/Backdoor.Win32.Asper.acog-d11044a199fcca246eeb19ed8c51b0359202000e4dc23deb42362db643f76b38 2013-08-21 18:55:12 ....A 1432192 Virusshare.00085/Backdoor.Win32.Asper.acog-d8493363d4ebecb7b32b15d2ea435f91b8ac4f4f6ca5eefaf7dcb44294b469ce 2013-08-21 19:55:50 ....A 522880 Virusshare.00085/Backdoor.Win32.Asper.acog-ebb26a15e9cfeff00fde092b9a02a476aa5e5af155492033c758ae92f67dc71d 2013-08-21 23:51:24 ....A 522880 Virusshare.00085/Backdoor.Win32.Asper.acog-f93108f6e1df6f0607e3405dc428f6be35c7627bfe7ad2700775b44a804f1d1f 2013-08-21 18:49:30 ....A 493184 Virusshare.00085/Backdoor.Win32.Asper.acqi-de2e43a831ea937e709f60df75a5e1cfa2bda6a2d0a21bfcbbacdf750548ba7c 2013-08-21 21:11:20 ....A 493184 Virusshare.00085/Backdoor.Win32.Asper.acqi-ec61f851099693926a3cdbd3efb0cf0666bd9afc7520ca80d6e105379445fb71 2013-08-21 18:54:40 ....A 493184 Virusshare.00085/Backdoor.Win32.Asper.acqi-edfb48e3943adc594091cbcbfd4f70255a84aa71f967b7ec254c3c3dd6325301 2013-08-21 17:07:34 ....A 703616 Virusshare.00085/Backdoor.Win32.Asper.acrc-d99e8c0f6d518910c46a0b41a1246eac7b459256e9bb940e1c65a9403ef151f9 2013-08-21 19:19:56 ....A 915072 Virusshare.00085/Backdoor.Win32.Asper.acrj-df603d665de11dfda50f303ff7e80f2dc9a9e7c6ca128ceb852b2c17bb149e7a 2013-08-21 21:41:18 ....A 3017856 Virusshare.00085/Backdoor.Win32.Asper.acsr-e7c0a285f512feb2a5cee16c01f040b3308151dfe85661f1c77cebf991c17f42 2013-08-21 23:12:16 ....A 682112 Virusshare.00085/Backdoor.Win32.Asper.aczb-ee61d6c2853d82cc8692748c03f235a8ba99c994b487559a07d8f39f2d9cf8ec 2013-08-21 21:41:00 ....A 543360 Virusshare.00085/Backdoor.Win32.Asper.xod-f6024b424854e5bbb12477509ea7f3f78fdc7eb48e1f6048bfac43521ddca774 2013-08-21 16:11:20 ....A 865408 Virusshare.00085/Backdoor.Win32.Asper.zmm-0308bdb5241386a312e22f332de94f189c9c61cf575556657e63353ec81784f7 2013-08-21 21:53:18 ....A 840320 Virusshare.00085/Backdoor.Win32.Asper.zmo-eed41aa7a615f1ad7891296f5187983ae20b653d27369e4b4df726c20a643a7b 2013-08-21 23:43:54 ....A 2476672 Virusshare.00085/Backdoor.Win32.Asper.zob-006ea988f7f15d305cda7d701d6a4cc403360e12f5e8afaa21a939badeefa2f0 2013-08-21 23:02:08 ....A 2476672 Virusshare.00085/Backdoor.Win32.Asper.zob-d3bb77d755e8c09e771ae509a282c714fecc2e521006e01642512ed0c664810e 2013-08-22 02:48:14 ....A 104299 Virusshare.00085/Backdoor.Win32.Assasin.20.s-369f427609d5545daaf75bc0300254d26e97230264e01e5272c0a04028fe8e7e 2013-08-21 16:03:30 ....A 1382709 Virusshare.00085/Backdoor.Win32.AutoIt.bn-643b7609a2a1c458381a9c8a1935f81436dbd9bdd750aa9fb055aff5a626da0f 2013-08-21 20:34:54 ....A 1650311 Virusshare.00085/Backdoor.Win32.AutoIt.dc-10b49a70f0122873f134a70b9f2809a480d06a0dbcc5214e46d424196eb8ff99 2013-08-21 15:39:06 ....A 1554625 Virusshare.00085/Backdoor.Win32.AutoIt.dc-e310519b4ffd90381da474ffe307ff7c7122198907380568db246eeb0b839355 2013-08-21 22:52:20 ....A 1935140 Virusshare.00085/Backdoor.Win32.AutoIt.z-41e8697f8b67cc187d7b04ba7a02c8c7d5b5f68d745591642c04583d5348a75b 2013-08-21 21:01:58 ....A 286920 Virusshare.00085/Backdoor.Win32.Azbreg.aamu-fc1312a265e98e90e5bc37db14b339057898b78312ba7cd9b2f30554677dcf92 2013-08-21 20:19:58 ....A 188416 Virusshare.00085/Backdoor.Win32.Azbreg.aawt-e4f2f2f4da6028483535722d637b93889f48adb1f780006d0657cd71f74d94a6 2013-08-21 20:17:44 ....A 401408 Virusshare.00085/Backdoor.Win32.Azbreg.aaxo-fb109d85e1a913f2d638cbeb8286d5a3de727299fef2fa849b8e08d9b4e7c9b6 2013-08-22 01:47:18 ....A 412938 Virusshare.00085/Backdoor.Win32.Azbreg.asq-2791777194a3a1e62c4a75a330082556174c46c2cc912381a18b43e89ac33bef 2013-08-22 03:19:28 ....A 157056 Virusshare.00085/Backdoor.Win32.Azbreg.asq-3660e328cf6768c4561ab92f5b85acd0ec63b810ff099e8c72c35b01b25ed291 2013-08-22 01:17:06 ....A 414524 Virusshare.00085/Backdoor.Win32.Azbreg.asq-46603c8888a063bed20656571adc802ab4f5b55ca560ee262d460f851be3e5f8 2013-08-22 00:25:24 ....A 72552 Virusshare.00085/Backdoor.Win32.Azbreg.awc-3753a2418241cfa17523d5174246a7a2fa456be99a0a80a591a0e482273f0951 2013-08-22 03:02:58 ....A 106496 Virusshare.00085/Backdoor.Win32.Azbreg.awc-6891df587706d7d0b7fc49c05c43913c156692a8494e3851ba13eb3cf237ba46 2013-08-22 01:24:42 ....A 12800 Virusshare.00085/Backdoor.Win32.Azbreg.wga-27567db30c1aabec1c5860e60ac6c2ceab3b99a5ffc60fef20a996da17c40149 2013-08-22 02:53:56 ....A 168610 Virusshare.00085/Backdoor.Win32.Azbreg.xbt-254a15708a4d12667e708afba1a1aaf8ed298b4ddc6b0be4ed13d0c4173d4d70 2013-08-22 01:57:22 ....A 48543 Virusshare.00085/Backdoor.Win32.BO2K.plugin-287bc29ec81322b8bfc534ab7bd5bbdb299efd12c7da4542d28edb5bbd7ee4a2 2013-08-21 21:27:56 ....A 99840 Virusshare.00085/Backdoor.Win32.BackStor.c-eeda789076ceda85b6f7bc26e4ea2205e1a9d4a2e11ce8d7bd5bf70553c9866b 2013-08-21 20:49:12 ....A 42046 Virusshare.00085/Backdoor.Win32.Bandok.a-2583236ae5d97c938933c4a5ef3a5f30531a817cdad050e5dd2bd8bcc93120ee 2013-08-22 02:50:18 ....A 3777 Virusshare.00085/Backdoor.Win32.Bandok.a-5409e361c357db44e2e2bd24ac0fa896cc9182e9c35c2ea96926df0435c432a4 2013-08-22 02:15:56 ....A 29268 Virusshare.00085/Backdoor.Win32.Bandok.be-072baef36b60c8bb7ec42356be0673b6feaa85062078fbc32954adda171752af 2013-08-21 17:15:00 ....A 760320 Virusshare.00085/Backdoor.Win32.Bandok.be-fe54a3420b0d22d236267b5cc119592fa7b2238918233ea0d0029b8fc3fd71af 2013-08-22 02:48:34 ....A 9390 Virusshare.00085/Backdoor.Win32.Bandok.d-2746eb247ac6a245cd04c3164cdc1c0e0543956ee11cda07288a832a24777e0c 2013-08-22 02:52:32 ....A 5329 Virusshare.00085/Backdoor.Win32.Bandok.d-3709d414e16cb4e671558d86be69a08431dfd309db24d3a245775259a19c63c2 2013-08-22 02:41:52 ....A 24576 Virusshare.00085/Backdoor.Win32.Banito.aw-1877f450c048017adbc556bc8a2f59f274eae78ca669844a83b0ed449365056d 2013-08-21 23:48:36 ....A 102400 Virusshare.00085/Backdoor.Win32.Banito.bb-ef1a76d6f74c758e469b17c8a515093c842197d0fc888c32fe74b938967be814 2013-08-21 19:01:42 ....A 66560 Virusshare.00085/Backdoor.Win32.Banito.bl-fec3c099190ab7fc9417989dd69d824abe11777fb516567cb3e676de998e980a 2013-08-22 01:30:24 ....A 1420200 Virusshare.00085/Backdoor.Win32.Banito.dnh-4684b5d46157035ff92fb3e210ba6c1b7a34a35b898c698ce95f6410bb2064a7 2013-08-22 04:18:32 ....A 204800 Virusshare.00085/Backdoor.Win32.Banito.qtj-27849e52773909a62d280d793ddba01d48799c669a00aad790961811141a191c 2013-08-22 04:54:34 ....A 204800 Virusshare.00085/Backdoor.Win32.Banito.qtj-2d664882fd24210bea6fed6e5858547df3bb1e37aa286472c7d0f8fad150f5e6 2013-08-21 23:56:28 ....A 244223 Virusshare.00085/Backdoor.Win32.Banito.qtj-ee7ae180ea900ac07d01f73f9a10de4d4277b21f7784a1686624c8796668511b 2013-08-22 00:10:10 ....A 53760 Virusshare.00085/Backdoor.Win32.Banito.z-348f84df7365cf455328de7293387d435f65e0c05cb12e941e03e294a032ce80 2013-08-22 01:47:04 ....A 29696 Virusshare.00085/Backdoor.Win32.Banito.z-4775869ae998bd0e85ea37de28c50ed4ad765ce1e97a798dae410d5ca79a9f04 2013-08-22 04:01:52 ....A 52736 Virusshare.00085/Backdoor.Win32.Barkiofork.ah-082a745695882b46e8f7a208e06b2b82bc8a2222418499363fcee01675016896 2013-08-22 04:22:50 ....A 71542 Virusshare.00085/Backdoor.Win32.Beastdoor.a-370f585e9e6744b775846b89ca0067b3d9738af45564d1df7428292cbe843727 2013-08-21 23:49:22 ....A 2140672 Virusshare.00085/Backdoor.Win32.Beastdoor.ab-d717c529a4c71a5e332b287df95ce1ea910364772ece939a3845adffbf8aa71a 2013-08-22 03:43:44 ....A 53143 Virusshare.00085/Backdoor.Win32.Beastdoor.av-68383f8ec624f3a32d246fe071eead1ecd258f8b4ec632d0cbf64e99e4096fc4 2013-08-22 01:53:02 ....A 34571 Virusshare.00085/Backdoor.Win32.Beastdoor.az-3788289c2a77404fc47cd1d5a2d1ea7dcf1e1ab37eebed5c9d484d5a42dcae1b 2013-08-21 20:49:58 ....A 72434 Virusshare.00085/Backdoor.Win32.Beastdoor.bg-f7f9d1eb2e6a172e5f13904c916666892b2debec3bccdfb9433b0baee0fab1c1 2013-08-21 22:50:10 ....A 31332 Virusshare.00085/Backdoor.Win32.Beastdoor.kb-d97c84a61dd2ece59766d05135463856a063ffb331ac580f580ee774fc780e50 2013-08-22 03:26:54 ....A 30883 Virusshare.00085/Backdoor.Win32.Beastdoor.l-069fa4a06fdd50add639699e1d5128bcf93fa1cf4430121ef33821650c559931 2013-08-22 03:09:08 ....A 30967 Virusshare.00085/Backdoor.Win32.Beastdoor.l-4619bd2f68db2d829cfe23d4a0c068ea19e1bb44307e216be6d6586bb5822af8 2013-08-21 16:53:20 ....A 30869 Virusshare.00085/Backdoor.Win32.Beastdoor.l-d40a480a34f92c99cb0a8bc317ce3f35eb0eae9421d99f832533ab327a9fa532 2013-08-21 17:49:34 ....A 86016 Virusshare.00085/Backdoor.Win32.Beastdoor.nm-df5b5b088a0ebdd963276597faee2461b2512c15fd5e4d477dabb6562c1cfa46 2013-08-22 02:33:20 ....A 558592 Virusshare.00085/Backdoor.Win32.Beastdoor.ny-094e679b7ce78c0291a37d44ebab8274b3db46ca786b284aa9ed22988140f372 2013-08-22 02:40:06 ....A 29910 Virusshare.00085/Backdoor.Win32.Beastdoor.rw-5468c4a60271e0ef81d79e8ba5263e07a715fd895d050f6e184869b560e26b06 2013-08-22 02:49:34 ....A 69211 Virusshare.00085/Backdoor.Win32.Beastdoor.rw-69829da8e4928cdccc38d81101b0d5e07943c0d7801829859d4aaa95a2cd9704 2013-08-22 00:28:28 ....A 72348 Virusshare.00085/Backdoor.Win32.Bifrose.aa-365cdb951149f46fa35c37459b3abe6cede3432b1daed47cc490e32f163c5e13 2013-08-21 21:45:12 ....A 1455104 Virusshare.00085/Backdoor.Win32.Bifrose.acci-14bcc07ea97f7adc722d9bebd008a154c09a6c5b31d20dd79b66d56fb201f6f8 2013-08-21 16:09:34 ....A 2096503 Virusshare.00085/Backdoor.Win32.Bifrose.acci-2277ed11fe26db97fde7305afaeef3b59cc17e95ff5fad51a0309dd7eb9e3523 2013-08-21 21:23:58 ....A 1068591 Virusshare.00085/Backdoor.Win32.Bifrose.acci-ecc37e61d25cd11585cb458cd431075bf41c0ef5b51290356465720f4a4d0f53 2013-08-21 23:10:42 ....A 1466368 Virusshare.00085/Backdoor.Win32.Bifrose.acci-fa0de900ce22059a6e807e8ee7cffaae1f2a9badd4b9141b106f05c4c4912c45 2013-08-21 17:40:12 ....A 647680 Virusshare.00085/Backdoor.Win32.Bifrose.acci-fa11d3eac513a2ef3bfb09d01ed9e4e262477d14644f77f15b36ff5e908b7b04 2013-08-22 02:47:58 ....A 24819 Virusshare.00085/Backdoor.Win32.Bifrose.aci-180e022b083ea75e45242f1649fa5b7edde91d31be26aad930566d6cfd7b2cdb 2013-08-22 04:03:30 ....A 28672 Virusshare.00085/Backdoor.Win32.Bifrose.aci-194516bf2f8e9bc811a731a44e42272ab11e281a9563d38ca54df1112f66742c 2013-08-22 04:59:16 ....A 186987 Virusshare.00085/Backdoor.Win32.Bifrose.aci-3874250ce5795df08ce55b90f2eb105b9e83a8194f61ebab68d298e9a3092bff 2013-08-21 18:49:24 ....A 164733 Virusshare.00085/Backdoor.Win32.Bifrose.aci-42223eba5ca12414d2c02a0ebf9b204864da19192be466471c116fefc7ee5fd9 2013-08-22 01:35:30 ....A 54239 Virusshare.00085/Backdoor.Win32.Bifrose.aci-557b7473175efb1b34dbfd708567b0053c5d19de7303abc42f9750d6b80d78c1 2013-08-21 15:46:24 ....A 259058 Virusshare.00085/Backdoor.Win32.Bifrose.aci-62d8d083f9365aa37f4a355ae81866dbf473126f6df09bc2040787556d038add 2013-08-22 05:02:00 ....A 27517 Virusshare.00085/Backdoor.Win32.Bifrose.aci-6850debf5bc150dabd0138e2f247bbd53f4425fc126f4ba44007573e2e54be0e 2013-08-22 01:41:18 ....A 31317 Virusshare.00085/Backdoor.Win32.Bifrose.aci-69061b526c35bf7e7750f4af5f20f21e4cb804b0a30690c73f8218f5958e9147 2013-08-21 19:29:24 ....A 220273 Virusshare.00085/Backdoor.Win32.Bifrose.aci-d352b9c71ff6ba7feb39f744dc6f2aea702560ecd8317c5fd3345a9c1ab2b0fd 2013-08-21 20:03:32 ....A 160669 Virusshare.00085/Backdoor.Win32.Bifrose.aci-e02c4421c4bbfdd2242e4710271e7d4f43710a0d21f26e7ce2390ae7dd2a0427 2013-08-21 20:30:28 ....A 33792 Virusshare.00085/Backdoor.Win32.Bifrose.aci-e328fb627d0ae8138a4063c9eec147b482a45076eaea26b78727fbed7dd4efe7 2013-08-21 22:58:52 ....A 160637 Virusshare.00085/Backdoor.Win32.Bifrose.aci-e697a7d94a25a373a0a21f5e630d1bee71e0e876e0c422b442fd6357a7ae323f 2013-08-21 23:11:42 ....A 101888 Virusshare.00085/Backdoor.Win32.Bifrose.aci-f43d406e8171c679316c0a6852bac32de7fd0d6648478dd883f49d120617832d 2013-08-21 21:30:58 ....A 219249 Virusshare.00085/Backdoor.Win32.Bifrose.aci-f96c7709b0ea90292a71aa6acd2a18f3e2156a8f963bfe8ca20e53024c4fa8f5 2013-08-21 22:35:48 ....A 160637 Virusshare.00085/Backdoor.Win32.Bifrose.aci-fa71a867d15cecd420e5e467d90bde8175233e709aafed89518e848b2bc2627b 2013-08-21 21:15:52 ....A 217288 Virusshare.00085/Backdoor.Win32.Bifrose.aci-faf74fac872f7c2c2b51a474c4164591df6673f0018fde977e7fe35b9a0e229b 2013-08-21 17:08:10 ....A 67337 Virusshare.00085/Backdoor.Win32.Bifrose.aci-fff6d2f0698b5b4a93f88b0674979ec9153ed816196e9e3d5945352ad020db28 2013-08-22 01:26:36 ....A 756912 Virusshare.00085/Backdoor.Win32.Bifrose.adr-540532d97de387b760cfd347d09d1e44bd516779cb86e8abc2171ee7fe9c62dd 2013-08-21 15:38:40 ....A 1286144 Virusshare.00085/Backdoor.Win32.Bifrose.adr-fe7237145625802d0a66140d91f36558346d7a3c087751a6e7b246d693fc1a4d 2013-08-22 01:33:16 ....A 1843200 Virusshare.00085/Backdoor.Win32.Bifrose.afe-34956c77c0736eeaeb31f57de7de825b76c8e374e5507e66759b4d0648efd0f3 2013-08-21 22:59:30 ....A 72967 Virusshare.00085/Backdoor.Win32.Bifrose.ago-f40072984f17331f0da11326433631c9efa60771ab9e33d3fc0a7e3d350ae1a5 2013-08-22 03:41:16 ....A 34000 Virusshare.00085/Backdoor.Win32.Bifrose.agq-09581d5ba44987d18621673e28e38069207e957f96a6f7a24577f2a9a57c97d9 2013-08-22 01:32:46 ....A 35040 Virusshare.00085/Backdoor.Win32.Bifrose.agq-097587f824163b6a047925e015479f54c7128978d0b8b15d5b4ac678079f3f6e 2013-08-22 03:55:52 ....A 250027 Virusshare.00085/Backdoor.Win32.Bifrose.agq-2714606c0040ca0a891692cc992d143ae4903cbc3b80dcdf34bb71bb8fd6859e 2013-08-22 02:21:56 ....A 128000 Virusshare.00085/Backdoor.Win32.Bifrose.agq-4507a199681af39b0de00f0c1e728f6824a701e85ed3f5f026f17efc80bc4ce1 2013-08-22 02:40:58 ....A 32868 Virusshare.00085/Backdoor.Win32.Bifrose.agq-5569f26b739e7756ef79103cec8a71bd156d92d155c2674bf159a0feba6accea 2013-08-21 21:18:36 ....A 115560 Virusshare.00085/Backdoor.Win32.Bifrose.agq-d8a97579833935805b506ce9eb17e9b1461d30601d900f3633cde0d5927c2878 2013-08-21 19:18:20 ....A 55733 Virusshare.00085/Backdoor.Win32.Bifrose.agq-f5f4367cb95cb68610a2e1aa77445022dc38576eaa1a77f0af2e91dae0aa2be9 2013-08-21 17:18:52 ....A 1953875 Virusshare.00085/Backdoor.Win32.Bifrose.ahrh-050e187a57a7e86499c370926b896f98ed20e564449036f8a655e1f1e1aaeb3c 2013-08-22 04:02:04 ....A 2522128 Virusshare.00085/Backdoor.Win32.Bifrose.ahrh-6dd5517d735f2e84ed596b9dfeecac75e7a0add832759c4a82720b40bfac0c3c 2013-08-21 15:40:22 ....A 139237 Virusshare.00085/Backdoor.Win32.Bifrose.ahrh-d344204c70e16bc37ed8f68ffb3e370491a8f5c2986fa1fd795c68d8705cfcaa 2013-08-21 23:04:40 ....A 1068359 Virusshare.00085/Backdoor.Win32.Bifrose.ahrh-e0163f25d2fe2b9ebd4f71411723db45d118cf7deb6c5d3a5772ebfe88dabb37 2013-08-21 18:04:36 ....A 539570 Virusshare.00085/Backdoor.Win32.Bifrose.ahrh-f3139291b78f3ed866058c7af910ee522406e122fce004e89ca170dbaa901fcb 2013-08-21 16:03:54 ....A 235008 Virusshare.00085/Backdoor.Win32.Bifrose.aumn-f8c603882174f54e5bf899112e7155090be2989bda53015d88c21f5f127a3ab6 2013-08-22 02:43:42 ....A 29053 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-067dc4646735589700cf5b3677eb40799fa6dba234a4547f604bc0edc7c56141 2013-08-22 03:57:04 ....A 29053 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-2770d58fa413f1a5169cc40432dd3e55eaa3cf8878b17d6bccb47eb9b69b3621 2013-08-22 03:11:10 ....A 51376 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-28452fba0fe5367b6f1f1e65f4e9c2310c0894185478b383d602909814623197 2013-08-22 02:52:16 ....A 29053 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-28662224bd9d936dcc63965658aca33cad4dd91cee4576099219908b0aaaf560 2013-08-21 16:39:30 ....A 293795 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-32c804d2b31440c74302902d0c5e1e56872bde0462dd2c6d0c7b1ee064d28a8d 2013-08-22 02:52:24 ....A 48714 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-351b60f8aace794516b74f813e48eccb80caf47e5854dca71fd95c7052cc865b 2013-08-22 01:19:28 ....A 87523 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-364df47efc1a897e8776d00c84b0c0b2b1d99d0d29e408573e3856b79ef80538 2013-08-22 03:47:20 ....A 124239 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-446a1028e753db3cccb1872400aa3a4cf1ae6f1ec7415ef2f1e977466332ff7b 2013-08-22 02:33:14 ....A 469878 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-44715076658dd2589f54454d369b0e5f9d93fd98c3301c370d11d89a1488d189 2013-08-22 03:21:06 ....A 135585 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-457c20f44667c62ef1fa63ef83b591e5de074d6265cfde2dfd4581cf79a70410 2013-08-22 03:47:26 ....A 276799 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-46625bf9e409ca666b9a3fa751f178b13befae3ff2550c13b38d185ae5f73636 2013-08-22 03:55:22 ....A 151668 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-471ab8d812e94628020e5692253c638c19ea4b7776f77e20f3e05f4f0f817035 2013-08-21 17:37:58 ....A 950472 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-50ec56ab36ae523cfe068538ecf941a8ab4a0d6d3fbae9f08a761081e7254012 2013-08-22 01:35:26 ....A 52016 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-559ce8043f9768cc9beff6b19f6c4dcc3ba5f8c71658b2e2c5a2de0f5d745d00 2013-08-22 02:53:18 ....A 1089981 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-5603b34418af38bfb4e9386fd742153bc450be2bc7c9c1c9b6ca01a3e60dbf08 2013-08-22 02:02:10 ....A 75295 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-569c6c8139dd034c5f0b71b7f80fa1191acdf2dd0f97023a2e3e38a949862a36 2013-08-22 01:21:32 ....A 29053 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-570aacb516d68e366b708c5f6feff15d1c2979453aac779b370d08ce3d208fab 2013-08-22 05:05:38 ....A 29561 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-6293b113a31e59b502949b09db7241f37fd4edf99c36c87b0bc3527f76bccb97 2013-08-22 01:23:42 ....A 29053 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-637d414c0894f4581a57b453e2d7bada6b609fb1e6305706419825810fba00f9 2013-08-22 03:55:46 ....A 77008 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-63a886217beff5fee30e3c0f4bb759fd0e08d03d14c776389e3d06d4066ea7a1 2013-08-22 01:34:26 ....A 29117 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-6954a141dcee1add7785155f218c9dc55f4c7c14dfd9e2b1183bd6837e1baa2f 2013-08-22 01:21:34 ....A 398827 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-69ca1e528a6d55d0f864d258135b7c82113afc098615fdfc4696d0f2422b96d3 2013-08-22 00:17:14 ....A 29053 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-6bdd643e9da74d37d3d2c2f73ff62f4cd37078be2400a386b9e5d43fdaf63a65 2013-08-22 02:08:52 ....A 29085 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-708d043c2be53c1426ea3d44b59ea18389050e952026630e5790d0d83bd86339 2013-08-21 20:04:02 ....A 740274 Virusshare.00085/Backdoor.Win32.Bifrose.bgn-f990aec209833d2d601052a68904b75d192785c3959b27142958d4ef251ae783 2013-08-22 05:03:44 ....A 323584 Virusshare.00085/Backdoor.Win32.Bifrose.bhrs-0a82179fa689b40ae0ec7e9c78f5fb1d98ff3df403d6298817b897ed9a7a6b9e 2013-08-21 17:01:40 ....A 41516 Virusshare.00085/Backdoor.Win32.Bifrose.bhrs-328fdad26668111a4820798927645f299ffae538f20c5b6a8654ddedf2eae96f 2013-08-21 18:26:02 ....A 286720 Virusshare.00085/Backdoor.Win32.Bifrose.bhrs-dcc60f10a3820acc2df28ade1a452832786f9d1e5817ea9a07e4cfa3ade9b726 2013-08-21 16:29:32 ....A 21504 Virusshare.00085/Backdoor.Win32.Bifrose.bhrs-e239e31d0d7fcbcd589d88656380002e172df9957420902d8758cf61221083bf 2013-08-21 18:57:14 ....A 86528 Virusshare.00085/Backdoor.Win32.Bifrose.bhrs-ff1f53b22914d91be36a715b7ac27da7d245a7f54b2985afe2b149d47899a5c0 2013-08-22 03:50:18 ....A 1201840 Virusshare.00085/Backdoor.Win32.Bifrose.bkz-1945566e2e7400564e70cfb0d430b0543a69b3ae5932e308071ba4f23b2ba623 2013-08-21 20:39:18 ....A 164352 Virusshare.00085/Backdoor.Win32.Bifrose.blr-f2ca7ad4a21c6780d06e37c9920db23239eaab0a4a3d706555b20b11eb6bec44 2013-08-22 01:35:58 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-065ee40d2dee99414b762c84068a86834ab93fd6b5cc5d86b5d7150b51792ab3 2013-08-22 00:22:38 ....A 64303 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-16a1fe1ac3dec89bbcc33f6cde4ae52d3a6f728dfecf4b5d9d471423f25c41f8 2013-08-22 02:45:12 ....A 157597 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-180053679830c2737bcd87138fd97c201ab06a014b9d60d67461d51daa9f6188 2013-08-22 02:15:10 ....A 32256 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-193674dada88b890e3bde54d9a155b87d1a002c5888612e7157e355d4384d3a3 2013-08-22 02:18:40 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-3657724646b77f54cd2451be68cae0bdf8bb68b706fa8d9870c5ea553e96403b 2013-08-22 05:03:46 ....A 102269 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-6392d15f51991228b0a01c0c70909754799df2c34f44be5e0325055614988bca 2013-08-22 01:47:08 ....A 163709 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-70662a5fbb4c4ce70a8cb92a5228b5b57a6b0bf01742d386676ac08c50f0c282 2013-08-21 22:47:52 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.bmzp-f687e11704d4a7fe2725aee9f12f7a18d843e49efb1f1722b08234ff2923f704 2013-08-21 16:13:48 ....A 87552 Virusshare.00085/Backdoor.Win32.Bifrose.botm-fb64d883819790094c01471981c3ae356555e5c47ca412fdad0eee9f46d81c1c 2013-08-22 04:55:22 ....A 23552 Virusshare.00085/Backdoor.Win32.Bifrose.bwne-7e646d46ee1822f2c01892e377a862aa0511ae0f617ae9ed0f83d4ab4a768c70 2013-08-21 16:19:42 ....A 28160 Virusshare.00085/Backdoor.Win32.Bifrose.bwne-f62b22641cd105f711470a0af25dc684f9afca81fcadb03cf76196c519a4a947 2013-08-22 00:01:00 ....A 63230 Virusshare.00085/Backdoor.Win32.Bifrose.ccu-1aa7d36b69679feb17579a910c31c23e09ef0c29fbfa5bede943bebe1f42a2ff 2013-08-22 03:53:10 ....A 323973 Virusshare.00085/Backdoor.Win32.Bifrose.cfce-3754ec9cf25a00472362ecfa8f1c989f815666f11ed51a16a6d30f48c4ea5ae6 2013-08-21 16:46:40 ....A 37412 Virusshare.00085/Backdoor.Win32.Bifrose.cjis-fbab7a98e8ff51165565f583ee6d4383a79d16f42f49c31888fb48833e4e40bc 2013-08-22 02:06:12 ....A 303146 Virusshare.00085/Backdoor.Win32.Bifrose.ckjm-085cb62cce3df6450d2f1cc85d03d895b652f3b4259820ce900fb16569caee2c 2013-08-21 21:08:22 ....A 186376 Virusshare.00085/Backdoor.Win32.Bifrose.ckjm-fb5fbfea2239fed0b577b786e845a2a557783c0a8b538080303f183d04bdf814 2013-08-21 18:10:38 ....A 492417 Virusshare.00085/Backdoor.Win32.Bifrose.ckku-e3ac996a56d9c3a75c558641249169307f701298aa89b7bbbc945ee502768f28 2013-08-21 21:40:48 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.crgy-31df60858fdd6fe24524a2340fffdc5b1ff1625e1a95549517c3b6771b6cdb84 2013-08-21 16:28:06 ....A 1030221 Virusshare.00085/Backdoor.Win32.Bifrose.cvxy-e35420abd9f5d529568846a93648f09b5f942261a5426f65ad8acbef2b530512 2013-08-22 00:21:02 ....A 637486 Virusshare.00085/Backdoor.Win32.Bifrose.czxb-5bbdd3731e49c305746ea7a97b9db66ce3b6ca4e9cee2e9fd494a70ae78c0868 2013-08-21 16:04:10 ....A 222254 Virusshare.00085/Backdoor.Win32.Bifrose.czzo-ff0a3e6936094eda323e88b2160f4e848f42ff4560b80b96704f3dab36125870 2013-08-21 15:33:54 ....A 243381 Virusshare.00085/Backdoor.Win32.Bifrose.daeb-ff630d8c286a1eccbe73d244e399558c3e896a16a534f6610b4383aef5c34256 2013-08-21 23:11:04 ....A 61319 Virusshare.00085/Backdoor.Win32.Bifrose.ddeh-e8d01e9bdac61b531cfdf97a7f89ccfd43b4350bb3a711f5f792772f1d264b51 2013-08-21 17:01:24 ....A 194955 Virusshare.00085/Backdoor.Win32.Bifrose.ddqb-e37170df78e5abec43ba750159462b59004517894010d94a6b8c9071dc1b6b55 2013-08-21 15:34:22 ....A 41984 Virusshare.00085/Backdoor.Win32.Bifrose.dejy-eb6910a57676ebac307b0aa3d5e754d174dd111c7be89dad28aec6bead6d75c4 2013-08-21 21:11:18 ....A 95046 Virusshare.00085/Backdoor.Win32.Bifrose.dgel-f88263c5c41ba3115dbe8c0f573a6a517646ff5ba43a06fe745afd62063e9e98 2013-08-21 17:44:18 ....A 36352 Virusshare.00085/Backdoor.Win32.Bifrose.dht-f01efb757b59d2c8e230ba637d075a99d4e8de4dbe1ccb84a87a2480274a1f7a 2013-08-22 00:25:34 ....A 736463 Virusshare.00085/Backdoor.Win32.Bifrose.didn-277f990d2a13f53bcf424a7f824385f762328a9b057b00ee7b6cdd4b40e99758 2013-08-21 21:32:46 ....A 206197 Virusshare.00085/Backdoor.Win32.Bifrose.diff-f91171dce4b2e09a1a670215c4ec82b11c7c038818c5d01035c08b30a9a9d0b8 2013-08-21 16:07:38 ....A 204149 Virusshare.00085/Backdoor.Win32.Bifrose.dimb-fa871c2430f754d180c6ba11c3b89894b27d0a82e93d449aa5960245eba11166 2013-08-21 15:24:40 ....A 406016 Virusshare.00085/Backdoor.Win32.Bifrose.dinb-f9b202cfc17e43e1735b7ff3393e0709d65e191f4e9fa1f88b39b0de1530008c 2013-08-22 01:25:32 ....A 1720123 Virusshare.00085/Backdoor.Win32.Bifrose.dktf-6466e3dc87bfa9a088240b03aa8c3894e40de2ca55083534fa48b1e27c2ad44a 2013-08-22 02:41:16 ....A 176566 Virusshare.00085/Backdoor.Win32.Bifrose.dnfe-166bbc5c7f1054196407174bb8cab88e3b76bf1ea321905cd55593e8adb220a6 2013-08-22 04:41:54 ....A 60285 Virusshare.00085/Backdoor.Win32.Bifrose.dnhg-6383830c8bf43cd0a18eb62d760f1f5f579598238979e06185d1aa77c48d74ee 2013-08-21 17:06:08 ....A 197865 Virusshare.00085/Backdoor.Win32.Bifrose.dnhg-f887502630c6b00f8e7dea3b48a729e7cfdf45ec4667f6ea880504fd07665ddb 2013-08-21 19:36:28 ....A 70185 Virusshare.00085/Backdoor.Win32.Bifrose.dpzz-d9385c899a346ba0d76fbd8bba0440831886e509344a6ac4d719f147869dc0f5 2013-08-21 16:23:18 ....A 2013696 Virusshare.00085/Backdoor.Win32.Bifrose.drxb-f212547646c0b8a2f9865506652c00fdb74bdb0ac6b92d035e4275469d283fd7 2013-08-21 15:43:34 ....A 361636 Virusshare.00085/Backdoor.Win32.Bifrose.dsdj-d557606dbfb9104bfc93ba868249c1fca04065d9db8d0f59471d81e1fce8b7b2 2013-08-22 04:28:20 ....A 203133 Virusshare.00085/Backdoor.Win32.Bifrose.dsil-4eb43e283f20bf2caf508024ec5ac78f7ed9d72c6f0372f92435f364be45cf9c 2013-08-21 20:54:44 ....A 196104 Virusshare.00085/Backdoor.Win32.Bifrose.dsjz-da705429e68cd3c2fcbb72533be03398ad8ca69a9ed847441f7fd8f6b5371516 2013-08-21 21:04:42 ....A 741757 Virusshare.00085/Backdoor.Win32.Bifrose.dsqj-760aa318439daafc13210fac5701bb47afeec7d2b00cbc243f8d00781e66f3cd 2013-08-22 04:10:46 ....A 71067 Virusshare.00085/Backdoor.Win32.Bifrose.dswh-3737944f9930688bb2044ab782eddc07f1082ca790be30d0e7f909ab0461ca18 2013-08-21 16:01:30 ....A 36352 Virusshare.00085/Backdoor.Win32.Bifrose.dvif-e97151e5e4463aabfa769a238acde603f8c4e676b0e67c5ea351f4bf6b9d349a 2013-08-21 23:10:30 ....A 289410 Virusshare.00085/Backdoor.Win32.Bifrose.dvif-f7d5fc19062c8ee78a75f3de03bd53ae58f84de0a1a218bc327cff4ec37c9d03 2013-08-21 19:20:36 ....A 336995 Virusshare.00085/Backdoor.Win32.Bifrose.efsz-dde353906da7e58c7be0e18417313d8ad70352cee4ccf783e3fcd98a6d2fc177 2013-08-21 16:46:38 ....A 815926 Virusshare.00085/Backdoor.Win32.Bifrose.eiva-f9ebe6b611d2ef03435a7c19c0f495fb6f092b7fbdea2b6bd45780a1a14d55ba 2013-08-22 03:52:34 ....A 323584 Virusshare.00085/Backdoor.Win32.Bifrose.enui-57679c969211e4ca733ccfd15802047122040330a626a05b38e7d13542af0cab 2013-08-22 03:18:22 ....A 133632 Virusshare.00085/Backdoor.Win32.Bifrose.epek-5427f14284a88aae828bcad9e16e1566b276dac6f3b45fbe0935625d1e2faeca 2013-08-22 02:57:54 ....A 32768 Virusshare.00085/Backdoor.Win32.Bifrose.epuc-07491242100d00516f98866370bafdcbc260291b477285bff8734c31319373f3 2013-08-22 02:07:20 ....A 330240 Virusshare.00085/Backdoor.Win32.Bifrose.f-09459d9f7916d0154881d402e0b9db2420c40a97b0b248ed73388a034fadd77a 2013-08-21 17:50:08 ....A 63489 Virusshare.00085/Backdoor.Win32.Bifrose.fba-049e18df41a1fdcee484771feb0ca7b83ad91e35c68789aa2ab69a89a7f57abd 2013-08-22 04:02:02 ....A 300413 Virusshare.00085/Backdoor.Win32.Bifrose.fba-0f1a50a01675fe54ae5b746f5a9e00d49e47ef9754b329e4b7b4a805391925e1 2013-08-22 03:48:24 ....A 28672 Virusshare.00085/Backdoor.Win32.Bifrose.fba-174dfbfb1b5ac25b431ef58abc7b5ffc5fc20c668c0e9eae55a6239ae5c2293f 2013-08-22 02:56:54 ....A 205693 Virusshare.00085/Backdoor.Win32.Bifrose.fba-37511ee1b039db3c05141a4ff8a02b4207bc746793a20b87926ce20de3f0ecc7 2013-08-21 20:17:46 ....A 30458 Virusshare.00085/Backdoor.Win32.Bifrose.fba-43ede079c4bad62b957110694326c8a8f449c106d08139d417997a94067fdcae 2013-08-22 02:43:58 ....A 28672 Virusshare.00085/Backdoor.Win32.Bifrose.fba-4742f4abf2ad9f3fefca1c9b162287cd948d0d3d9121d4bd7472f882c1e64d66 2013-08-22 01:31:40 ....A 28672 Virusshare.00085/Backdoor.Win32.Bifrose.fba-47740a620d89bc5bc9d4e918e1bacc645834383bc6c6ef39a5a3eea918b688a6 2013-08-21 22:54:52 ....A 740209 Virusshare.00085/Backdoor.Win32.Bifrose.fba-5410b129dbe5fa7434838d11462a32db251c5930568b4f1633772ec447fff131 2013-08-22 02:33:16 ....A 361784 Virusshare.00085/Backdoor.Win32.Bifrose.fba-544259638cd1f0d758f7aebaf425058800fdc36ea1ef0c5eaff96e1e11bbf3bd 2013-08-22 01:28:38 ....A 51712 Virusshare.00085/Backdoor.Win32.Bifrose.fba-6362fe4a4ecea04549a8971cfafccabf0b50c298e7529fc9cc860a760700d221 2013-08-21 18:43:38 ....A 205693 Virusshare.00085/Backdoor.Win32.Bifrose.fba-d9c4296182a66756e5d0b536b9bcd478d597772152f0d3888731843009651492 2013-08-21 19:15:18 ....A 164733 Virusshare.00085/Backdoor.Win32.Bifrose.fba-e5a230871980ae4cbe6800a80f553c9ac79540105c583264fba7d9fa62c3084a 2013-08-21 18:14:32 ....A 28672 Virusshare.00085/Backdoor.Win32.Bifrose.fba-e78c42f9929e5c7ca7a061a467bd65678ff2defd84bfbd394ff619d346390832 2013-08-21 22:28:20 ....A 181629 Virusshare.00085/Backdoor.Win32.Bifrose.fba-e92c8ca7f38408c8aa2bf77afa933552cbf58a75486370b319151f608ee1b84b 2013-08-22 02:31:28 ....A 129386 Virusshare.00085/Backdoor.Win32.Bifrose.fcxg-373cb772e58b0c28463bd49ed3d7cac1121dedaaecb0efbb0d68fd8604f8f68d 2013-08-21 22:53:10 ....A 362858 Virusshare.00085/Backdoor.Win32.Bifrose.fcyc-73657597378846cb128ad21b12cda4a2b7bccf2b38808d4ff8af332a62d385c7 2013-08-22 01:51:46 ....A 258003 Virusshare.00085/Backdoor.Win32.Bifrose.fgmj-a062df914d80c785c23e0b06257bd2ba22e36ca7ae275f53ae7a9c07249b1914 2013-08-21 22:14:22 ....A 67048 Virusshare.00085/Backdoor.Win32.Bifrose.fgmj-e33508afc0250c8531c875a9432a3cc10e51f5d257ec68ad20ff19abf436c3c6 2013-08-21 15:41:16 ....A 69632 Virusshare.00085/Backdoor.Win32.Bifrose.fhxo-129bde3d17eedcd1815c7943a140696e61ad1e9d5313697ad77aaca136ca4319 2013-08-21 23:17:36 ....A 139264 Virusshare.00085/Backdoor.Win32.Bifrose.fkju-ddfd0124ce2b54d13957c2c94a6481bbfceea9fd367c07b6e92e1ea5aac20574 2013-08-21 19:50:34 ....A 139264 Virusshare.00085/Backdoor.Win32.Bifrose.fkju-f94b8c1428d9d0133a30d6830241b783bf8f8f4a04efaad955f1a4379aa40491 2013-08-21 22:22:20 ....A 61440 Virusshare.00085/Backdoor.Win32.Bifrose.fkqo-f37f810040f3048388a11546dfa41b8622e2a5d9fbd166f2a2d48deaead6cc25 2013-08-21 19:35:54 ....A 356733 Virusshare.00085/Backdoor.Win32.Bifrose.fkqo-feca95c04d3a63f31bf5f83a5669186542871fba5a0edb22f8c787024a103701 2013-08-21 18:16:52 ....A 476039 Virusshare.00085/Backdoor.Win32.Bifrose.fkrt-e02a4a23a2404967ae474da3e69a9fae0a9359700194b4bf40463f404f5cd15c 2013-08-22 00:14:22 ....A 98685 Virusshare.00085/Backdoor.Win32.Bifrose.fmv-1b2f37f5e6d8afc16fa894063136cf2decc2f226e08bd39a15165c5af7fb5081 2013-08-22 02:20:06 ....A 28672 Virusshare.00085/Backdoor.Win32.Bifrose.fmv-623bfdfbb214a7b208cccb810e2c863513f9987bd85cd0e15458b7b35cdaaa54 2013-08-21 23:48:40 ....A 137117 Virusshare.00085/Backdoor.Win32.Bifrose.fncl-748f9447d6840160957dc981120d4dd8e4f4ce860524e97602f6c70f6720fe11 2013-08-21 22:51:12 ....A 1135427 Virusshare.00085/Backdoor.Win32.Bifrose.fnkt-f7745343bb3c0aaf508250f12ad386c51f9dff7ead18dadefa0bcfaf1b005234 2013-08-21 18:03:18 ....A 273807 Virusshare.00085/Backdoor.Win32.Bifrose.fny-f2ea40225a05f1e3bd536bbeca27287b22949ce0a8b0df53b9730a966abf2289 2013-08-21 21:16:58 ....A 52300 Virusshare.00085/Backdoor.Win32.Bifrose.fny-f7ff92538de2e192ec1638b56139d491e6ce1a651ef11156ce2e36a9d14e4e55 2013-08-21 17:41:28 ....A 278941 Virusshare.00085/Backdoor.Win32.Bifrose.fohp-e226c5378f27a0bba98c0f2cb5b38b9abf1ce7c94cde70d1da1262c997d75550 2013-08-21 16:40:42 ....A 320205 Virusshare.00085/Backdoor.Win32.Bifrose.folj-62f2c0c729aa49c5a1c0bd48b98df3cf34e379f4913a77ea5838776b90b1e72a 2013-08-22 01:52:38 ....A 130547 Virusshare.00085/Backdoor.Win32.Bifrose.folj-c43ac65c2f171420e1301d808304a936f48c0df42958fa088f2fda20b3b50a01 2013-08-21 17:30:06 ....A 105853 Virusshare.00085/Backdoor.Win32.Bifrose.folj-fd80b1f6f16febe31527f91734196c614c4819d73aca1bcff1841f6f3e0eba22 2013-08-21 20:52:14 ....A 571638 Virusshare.00085/Backdoor.Win32.Bifrose.fonw-e6b0bbb41080205f2476d19e1d1c4b25927454284902f7f1ae12bdfc2734d4ee 2013-08-21 15:34:40 ....A 287464 Virusshare.00085/Backdoor.Win32.Bifrose.fonw-f8db7fc4b99bf4c54b20efd880032f493856392d4943f18ab5da48bef77a1a30 2013-08-21 21:30:18 ....A 537659 Virusshare.00085/Backdoor.Win32.Bifrose.fosx-fcf1e9b79051724b606c52a360c886470e68f1e7e6b96f0d7d841ddb78cc11e5 2013-08-21 19:50:02 ....A 356352 Virusshare.00085/Backdoor.Win32.Bifrose.fotc-dee8db536b1dd97314926d4872bd6d4511c525621697e729117cd47462651c46 2013-08-21 22:40:52 ....A 1807360 Virusshare.00085/Backdoor.Win32.Bifrose.fpg-22180c237614266582e927aa4ccf2072b0c02aceec18d2973574e204e057d020 2013-08-21 21:34:58 ....A 495816 Virusshare.00085/Backdoor.Win32.Bifrose.fpg-d0cca2db6ac13a5ca84cb4744046ed4a58845c98f51ee3d715e0dfd7fa670da3 2013-08-21 22:22:34 ....A 163840 Virusshare.00085/Backdoor.Win32.Bifrose.fpg-f37055f95e76feacbca3bd51a3d914ea02efe7163f0947ca49670db7f05a8b9e 2013-08-21 19:24:08 ....A 602312 Virusshare.00085/Backdoor.Win32.Bifrose.fpg-fa85ea2f7a2672070ec5865f532aa7ed2517a23b6e1202de0963cf7dc091632a 2013-08-21 22:58:18 ....A 144403 Virusshare.00085/Backdoor.Win32.Bifrose.fppv-2554baa6eba664ac4069eeaa2b2040de448aabd201269d6149cd3287f5e65106 2013-08-21 16:25:14 ....A 113664 Virusshare.00085/Backdoor.Win32.Bifrose.fpxc-02095ffb51621e3d4b3b151fa984b4257aeea1c274d44228cae03677ab58deb4 2013-08-22 02:48:16 ....A 55629 Virusshare.00085/Backdoor.Win32.Bifrose.fqm-07856c3097805f4e573ed64cfb167a009353c78ccd09e9a9ee3a0bf8170fa442 2013-08-21 18:59:24 ....A 55629 Virusshare.00085/Backdoor.Win32.Bifrose.fqm-63c8dfc463d90c6d14b9fe026c8b05318f43e0bdd87bcb2b1760907c2fb2a930 2013-08-21 22:23:32 ....A 189150 Virusshare.00085/Backdoor.Win32.Bifrose.fqm-647561d2fc5429b74a6a9a52f4ff153644196ec49c2c11d8a8cc34a5d95f43e0 2013-08-22 02:57:10 ....A 193541 Virusshare.00085/Backdoor.Win32.Bifrose.fqm-69bbc08ecadacc27fa62c0d988d7776a40818d518a2d67a89dbafd2117f404c6 2013-08-21 19:00:24 ....A 194282 Virusshare.00085/Backdoor.Win32.Bifrose.fqm-eb5289b04f989af62eb2c41e9de97f829140dad8ec6dc21ca6daf0586eb0d45b 2013-08-21 18:18:26 ....A 332157 Virusshare.00085/Backdoor.Win32.Bifrose.fqzc-d5aacdb871ff7c945a87c4a65ec188f368b9dd97764b4fe31199489c193d9fce 2013-08-22 04:50:52 ....A 230661 Virusshare.00085/Backdoor.Win32.Bifrose.frf-6c4b7fb0cdac445ca2f15370806a02cad4e70371e75c798d000f9b925c228a2f 2013-08-21 23:30:10 ....A 231474 Virusshare.00085/Backdoor.Win32.Bifrose.frf-e053d0d28a3f5a22730b5af384fdb2440852a6558018a50548ad67f1a456d9b0 2013-08-21 17:56:18 ....A 39805 Virusshare.00085/Backdoor.Win32.Bifrose.frf-ea2ca15acfc33b1309f562f2946eaa741b7150f529aadac8bcc54ec3cb640991 2013-08-21 18:59:30 ....A 98304 Virusshare.00085/Backdoor.Win32.Bifrose.frga-faba6cbad869b638726e90912cd6f8d85d32fc632359b66be054c6db6f061fe1 2013-08-21 20:33:18 ....A 337056 Virusshare.00085/Backdoor.Win32.Bifrose.frkz-037db71ec370582bd3e96b9409390245dc9be6fa319e02d5fc60548ab4d42933 2013-08-22 03:36:26 ....A 614781 Virusshare.00085/Backdoor.Win32.Bifrose.fsgs-5617165f723fef77272fbdd12a599b1a18dfee549369d077f351a62da8986f99 2013-08-22 00:12:06 ....A 35197 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-0616b8c2e28a7d4c7f6729adea8163ef691d7aa0c99bb9ceb3e00323c98f6a9d 2013-08-22 02:44:46 ....A 32124 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-0814493bf6f8f8fdeb8204490cc224e03e77d2086360d259454a7426c31ae450 2013-08-22 02:25:48 ....A 43421 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-09498e12f3251b9314e452dedf8b2b486560cd6ac51080076911b6504bd6cf97 2013-08-22 05:07:08 ....A 188813 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-0987bdeea9b56ff790eb4076a8fce993003cda742f436916a3be148b9ed4a49f 2013-08-22 05:04:20 ....A 56869 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-184f8d522115726603f054c0f55994b016f47448625807e7128c8db53dc6bf7a 2013-08-21 19:50:58 ....A 168517 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-217512f90910be3750cae22cfea2f117813ee6b6c4b18572b03db812b2892ea3 2013-08-22 00:10:04 ....A 217415 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-2536a4ec988e03079fc5e81da45c13757d70810fef120b178dcfed0dc2facafc 2013-08-22 02:28:32 ....A 99328 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-2581380b0260a373de2d2825d302b4821f5156d92731700f68e2d858f3d6fea6 2013-08-22 03:17:32 ....A 139264 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-259232549b2f2b5bc21053f2c9d0e276f684111e5983d45957fbb106b4a86708 2013-08-22 02:56:20 ....A 31964 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-2606cae2edb56c9c655454b45bc117195948eb99f2f8ccd42397fcfa9c671f7f 2013-08-22 01:59:12 ....A 31996 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-268d955494252113cf7902c3e12889a342684a8ada0b356e7554829c33f3213d 2013-08-22 02:23:32 ....A 31964 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-2849c1249da4eccfde3548a19e2ceba87d1017fbea0db60392e276929039c091 2013-08-21 16:11:46 ....A 50557 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-3073830ffa981595cfe28ab7ef641c42422cb2e6a3bb8558e95b053bb9870a07 2013-08-22 02:00:54 ....A 352456 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-351a8960b6a9bc36002dbefb6e4cf6d23c7935e279b6b3d7a3ef35d5d6226491 2013-08-22 02:16:58 ....A 53000 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-359ec51dbf49d5979695ff017dea08923a1a171320f9230b355a9f435de559f7 2013-08-22 01:31:40 ....A 57869 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-364526978f22dd7d59a5e86cc4bbaf3aa349a52e00323d5cdd6c91a892b6c0c5 2013-08-21 20:04:30 ....A 86397 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-402eda436b383b9e44301c57edff01eaacf5917bd79eea2124396e877abf73c8 2013-08-22 03:05:56 ....A 31964 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-446572a73fe9b2a568d4129dafc7feb711a6f89ad03d9ec81bdfd7c0c5459d22 2013-08-22 02:49:18 ....A 31964 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-4662d1c01dcae65fe74b83d7d668d62fa1431280ab7680eb5eb38820d4292533 2013-08-22 03:29:42 ....A 31964 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-469320b4ce7acf279446ecf28a616878b29a816de51e75ead99eabedf7fdcb96 2013-08-22 03:30:12 ....A 271122 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-554550ac4f580df34c01d79f254da30c67bedcc26b9208c500767d652bc942e2 2013-08-22 03:27:34 ....A 167936 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-5613bcf24bf9c3927dfc097d0e6d8bbdcdebeb2c1eba02bc07ae5981f7b47381 2013-08-22 01:41:30 ....A 31996 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-5756b45771e67d566fc2f97f0c83f7575e3b07109cedd0b1341a226d04e83674 2013-08-22 03:49:04 ....A 52744 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-68d7d4fa2047e078188dbcd1bc9bcc2c539632743e9e754750b349d1297b8ea8 2013-08-22 02:18:42 ....A 31996 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-6939c7f577f5e2a8544e30c6955eac4269d675bea23c34de8c2458eecd4581de 2013-08-22 01:38:22 ....A 31964 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-700bc0ac2e049a509f262249da16e9eabbf9350fcbd27b200bf042d5f47c563c 2013-08-22 01:28:06 ....A 152213 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-704119ce237fb5788db241b3904eca2d4e4353011710f1ef98810629c151d053 2013-08-21 23:49:20 ....A 194507 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-d247f5ad6ebe5e8666d756670ae94616e4f3045a9c062211301c3eb1221d1b0f 2013-08-21 16:53:12 ....A 401897 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-d5c6526d2702a8f42443bb4bf58bb936b59bef3acc28956c1d2040872f316b89 2013-08-21 18:42:14 ....A 206669 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-dd3fa6450ff54165e4d35bf047af022705e23628611bfa6aa7971eff127c25fe 2013-08-21 16:40:14 ....A 91136 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-de721712ced4eca2983996c236c34579a64b3002773314619ac9e375f4f5dad1 2013-08-21 16:29:50 ....A 202031 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-df0f9f8c1d20a5d65864f19293214e19718a89479a970722f8135de162125bb4 2013-08-21 23:48:06 ....A 168882 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-e5609c8efbde46875b40937659f34e4cb7ebd51814e47b47a993f03ade8897e0 2013-08-21 16:05:00 ....A 168136 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-e59c2901fc7243dc29ba5840c15ee0abf8e0c1262f06185806127fbd545f5081 2013-08-21 22:14:34 ....A 193912 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-e79e48045e2622a8ac679fb166e2fb8c2b2a0525cab45e0d543b36b572f5969a 2013-08-21 20:31:22 ....A 172232 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-e9ba6710e14644725612ac78c9fe46ade2d5eb60c180cf1b02c8da31e5d81b9f 2013-08-21 16:06:54 ....A 226429 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-f2b909b91b925aa0a592b940f3b9becd4ccaa12bf922d9d9bfc623086739b28a 2013-08-21 19:00:52 ....A 168517 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-f3fa97d841a9391533ca53e628e0e42dfe52bf84eac0239e8df6e5570a595817 2013-08-21 20:49:14 ....A 31996 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-f4ec160784fae960598a69b80d6b2bb0db08c96c5614072479611caba2d06655 2013-08-21 21:02:36 ....A 207832 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-f5bd61bfbe5663b44e1c262c035eea7ea4e1da7319c1ef2694352f7a63310e98 2013-08-21 18:23:16 ....A 202030 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-f864255c17c7448a9e28847a1d8919dc1b50f2cae999f5f1bae3368241225041 2013-08-21 19:20:38 ....A 168549 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-f9c118fee31fd4459d3aea30ea6fd34a6916e296f84c4ee2092cfcf1cb1de9d7 2013-08-21 22:23:36 ....A 205413 Virusshare.00085/Backdoor.Win32.Bifrose.fsi-ff53ae3ff066cd7e59e639a8c42e68f3b2b84b239378c7c11bf4e5abb2f047ff 2013-08-21 22:34:40 ....A 81277 Virusshare.00085/Backdoor.Win32.Bifrose.fsmz-d51172c9fef40a99fec595e5cc8b444e5781ab3b00199063b7691c4d71b0f5e4 2013-08-21 15:22:54 ....A 303276 Virusshare.00085/Backdoor.Win32.Bifrose.fsnz-ffe14f41e014d847e85ecad3a5830f028a0795b9f9d7eb47a0529c2aab70214f 2013-08-21 18:14:10 ....A 68477 Virusshare.00085/Backdoor.Win32.Bifrose.ftsy-d87ef7f38eae370d12bf6243b2f6ecfcb9d857349731046c5228bf2a36061699 2013-08-21 21:33:28 ....A 55053 Virusshare.00085/Backdoor.Win32.Bifrose.fuga-ec30f43b2c21fbb88663f825ee4f01a5c87d52d1bcc6e9eddaf36f018c19820f 2013-08-21 20:42:54 ....A 552941 Virusshare.00085/Backdoor.Win32.Bifrose.fupw-fa5714454d35b5ec229522acabe728ca7730b5c83829143c92002616aad97583 2013-08-22 02:21:30 ....A 213562 Virusshare.00085/Backdoor.Win32.Bifrose.fur-64401aa4145605899df07c85cab1e853577c8f44a5550bad092d8a87f620c75c 2013-08-21 18:10:48 ....A 133055 Virusshare.00085/Backdoor.Win32.Bifrose.fuuv-f57d7f055868c4d9cb4d96e054bb75dc36fc82192fbefd5013af37c42ff23a15 2013-08-21 23:20:34 ....A 116541 Virusshare.00085/Backdoor.Win32.Bifrose.fvay-f098ab97117f933f63cd9330e635862e6ec4c955576918ebd52efafead30dcad 2013-08-22 04:53:44 ....A 454656 Virusshare.00085/Backdoor.Win32.Bifrose.fvc-59eff81a582cf86a0f50a73f03a244e51bf721c4f2ced0ad9261e3c29581c439 2013-08-21 17:14:44 ....A 147194 Virusshare.00085/Backdoor.Win32.Bifrose.fvc-fccc8a11e2f315f0624508f21d6831feace9cc0abc5a6db600337535618ba49f 2013-08-22 01:39:56 ....A 350812 Virusshare.00085/Backdoor.Win32.Bifrose.fvkh-458e483ee299a959bf7b3ecbf40b1c4ec42be4caec5e593dcb4fe3be6b3716e7 2013-08-21 23:05:54 ....A 49184 Virusshare.00085/Backdoor.Win32.Bifrose.fvkh-d070076a8b6b21c7a9d9db30cc4a16f572925b3ddd67460470d12d992f8f4db2 2013-08-21 16:31:36 ....A 161884 Virusshare.00085/Backdoor.Win32.Bifrose.fvkh-f6780e0ba06f437b28ac9e2578a604b6bc4857d3e48502ada3f90ce23f572b2c 2013-08-21 15:50:00 ....A 49184 Virusshare.00085/Backdoor.Win32.Bifrose.fvkh-fa22bb615a84d9016568aebd867854559781e2395778527fc931d26b9739271a 2013-08-21 17:04:58 ....A 258609 Virusshare.00085/Backdoor.Win32.Bifrose.fvmh-e3b2184897832482f7bfe566eff10a4129f8662ac27c8114de46c60a4724c929 2013-08-21 21:03:00 ....A 258609 Virusshare.00085/Backdoor.Win32.Bifrose.fvmh-f15d1994ed9b10872920f734c6d30fe93f9c4bdadfc6703d58348abfba159c11 2013-08-21 18:06:12 ....A 258609 Virusshare.00085/Backdoor.Win32.Bifrose.fvmh-f35ae6ebecb94ddc629e272b52e77bd54b341c81548dc90612ade9b58d9390f2 2013-08-21 22:32:22 ....A 77694 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-23899d1e616f39da24006c8d2c1f270a2a0fde3222e3e1155aec6da8988bfbcc 2013-08-22 03:29:54 ....A 32760 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-26376a0e4a7078a3b6ba22d7eb8081be43036ebf27f602d9efe22b4668383757 2013-08-22 02:05:16 ....A 30012 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-357f89acff1b88f457bbebb23c9a443c127d056f1dc81ec30c27b871ef85eed7 2013-08-22 03:32:14 ....A 90624 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-461c94b0b3c571e681aa0566d012b63e15ef400124b78083dc164ba816ffc85d 2013-08-22 04:06:48 ....A 31613 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-4a42cf856efc6b5f231b540b735a9bcc3201ef4891ce35cf482550ee54f9865c 2013-08-21 23:29:52 ....A 34336 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-506e069b66576bc48458bc49c4862c75fa241c8fba485f1e01d1c17194d212ee 2013-08-21 18:39:50 ....A 165108 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-6032fb7b9ce5975bd0a0f49299c3c3217894cf23435f8f57d9825518555f0d6b 2013-08-21 19:56:46 ....A 37245 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-61d83184d9d9fe1dbb57e3d078a5c65d531d97e10774d988734ead204ce9b676 2013-08-22 01:52:40 ....A 48247 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-690db4997368cc0ffffb8a1fd2d98acc450704650a5f0da9907c853be2f9bdf7 2013-08-21 18:53:14 ....A 38781 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-72bc6487ba0958ef9885aa4e7ad33738eb005dcf5e275b1ea12f7ae1d831fc9e 2013-08-21 16:29:16 ....A 172926 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-d1dca7727730454dac44136634fa3ab980109908375574f52fbfefa4679dec42 2013-08-21 17:23:42 ....A 217664 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-d30ac1c1d20aae1cd4b8e8d5f65445383edcca61fa18a93368fcc3bc5fb4b9fa 2013-08-21 20:07:40 ....A 164040 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-dd4e313c3cdb255bbfc5851bcb2155e5bcf21babaec229595f1d347ac4166dc7 2013-08-21 18:22:54 ....A 90112 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-dfdee04deeb9f3fef7dedb80f100f259b877a04c5a75360bca637542cea086f9 2013-08-21 20:25:00 ....A 252262 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-dfe8139146737f7af64da0ecef1ad0e7f7d93e35b7118ba68a926ef27ae4de4e 2013-08-21 18:22:56 ....A 189163 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-e79c78cd2be1a8228540233441d6427b54cf8c1c74bbe54cfab51065426e978f 2013-08-21 17:04:42 ....A 29599 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-ebf82a09723e909f1e3f8fbd196db170ea5f3aa112f81bf79f1d36277d1f8e98 2013-08-21 15:41:14 ....A 105359 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-f6cb98bb786d59badbe929a908d4d9fd4c3bc12d1892db2882b1297337f2c82a 2013-08-21 20:49:44 ....A 225992 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-f78ced0216590fa1569c36e7f640b3d94093a17452c3b33ae4b2b7be4a229002 2013-08-21 16:11:20 ....A 521597 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-f81b81a86cbaf64c95bbfc0ce0c09a07241cd16eb9e38f399b4e1dfd17e5daa8 2013-08-21 20:34:22 ....A 234048 Virusshare.00085/Backdoor.Win32.Bifrose.fvn-fc1239854e7a44509bfca5cccf65049a3907116dd4ba484dfffd5eaeb0623aa6 2013-08-21 17:16:54 ....A 205000 Virusshare.00085/Backdoor.Win32.Bifrose.fvnh-ddf6746c92cd811c98852ee43254f912a0c29b56dd61ae0ecc4b10c2574e43e3 2013-08-21 21:58:42 ....A 221886 Virusshare.00085/Backdoor.Win32.Bifrose.fvnh-e5e595d803c1221c2653961892beae7c14269ae50d8051c2e7bb37e91fcc0be1 2013-08-21 22:18:34 ....A 327680 Virusshare.00085/Backdoor.Win32.Bifrose.fvre-40888055646edaef1f008f80fdc8ca2375bf282751754963fbd76b6b8342a436 2013-08-22 01:33:28 ....A 412573 Virusshare.00085/Backdoor.Win32.Bifrose.fvre-69baddca7d9e543d0f9d3c6e6af6de2387b5d753a4712acf8f70a465c6ab572b 2013-08-21 18:04:58 ....A 120626 Virusshare.00085/Backdoor.Win32.Bifrose.fvua-2142fd4305355781d6e2ddc01920d781b3360780cca7e77d1bfa3d96006c5dbf 2013-08-22 00:01:14 ....A 225869 Virusshare.00085/Backdoor.Win32.Bifrose.fvua-2ae8903f0953a948c348ac72749422c953b06d241a689baf5bea18d6f6d7991f 2013-08-22 02:46:00 ....A 115504 Virusshare.00085/Backdoor.Win32.Bifrose.fvua-365913510bbaf98b9462715668b8c12291c153ae6d47fbc161aa8a3575e3a0a6 2013-08-21 21:13:38 ....A 70081 Virusshare.00085/Backdoor.Win32.Bifrose.fvua-6688db3fcdea02d0c7a54f177aec2f6190db5e07a9528da7e5f59034581d40a0 2013-08-21 17:06:26 ....A 303968 Virusshare.00085/Backdoor.Win32.Bifrose.fvua-f13c4f2dea0dae1e5cab9b96df08ce35a4d6ce55c6d5d902b9355a9b571dd227 2013-08-21 16:00:28 ....A 589824 Virusshare.00085/Backdoor.Win32.Bifrose.fwb-f5fc9d7cc9b714ed92ed8f1bafd624f04f42c86833f1f7e51eec6c0a60de2266 2013-08-21 21:34:56 ....A 98869 Virusshare.00085/Backdoor.Win32.Bifrose.fwd-f78301f6eb1be7b571d4f1435f154d05f07f38226b2ace859367b6fce5f9ff2f 2013-08-22 01:39:46 ....A 283321 Virusshare.00085/Backdoor.Win32.Bifrose.fwgh-707f926b5bb9cf6443b70dfd892a2c8ebcac8c971646b3b34dec0149e3ab6de1 2013-08-21 19:19:26 ....A 283321 Virusshare.00085/Backdoor.Win32.Bifrose.fwgh-f22470e068608e34695eebb9a56c55f64fd3db866a85be9a65ce55b247199e4a 2013-08-21 21:40:00 ....A 283353 Virusshare.00085/Backdoor.Win32.Bifrose.fwgh-f5eadc293b8f477f3578956208ecb8807abbaa317eabdaece3d9873a9fdb4f21 2013-08-21 21:46:20 ....A 283353 Virusshare.00085/Backdoor.Win32.Bifrose.fwgh-f743ea6076e3b21523f6c802acb500c0bd805d341c32b033996c41ea7f4e6b57 2013-08-21 19:24:14 ....A 284405 Virusshare.00085/Backdoor.Win32.Bifrose.fwia-20c7bcb8d421f87dac03528cd9d3fced6f433680f5f1157aa5c1268519b59664 2013-08-21 17:05:42 ....A 52093 Virusshare.00085/Backdoor.Win32.Bifrose.fwia-438ab6dedd7915bd37f1e86328f260a1b5600041a224a8b2b473062beab934cb 2013-08-21 15:38:56 ....A 278528 Virusshare.00085/Backdoor.Win32.Bifrose.fwlf-71a7237a81d132d2dfd1b941b483322be46b32c5670d94a4028749275f7ab60b 2013-08-21 18:08:46 ....A 21504 Virusshare.00085/Backdoor.Win32.Bifrose.fwpq-42486b882a55e4c2269ff54e492d4f9424505d126d7a4fdbfdce880272772c10 2013-08-21 23:57:20 ....A 21504 Virusshare.00085/Backdoor.Win32.Bifrose.fwpq-deb59db233a1c9855a65235dc8dc17bb9e400eaff2a9a77505f73e40b4a830cf 2013-08-21 20:23:06 ....A 55142 Virusshare.00085/Backdoor.Win32.Bifrose.fwpq-fb53ca199bcdfddca5fdb7db7bb71a4ad346f37094b34e7bc99c0aaa3a77f0e3 2013-08-21 16:25:10 ....A 212165 Virusshare.00085/Backdoor.Win32.Bifrose.fwqt-f87519a7cdb132699998b586b612654ac7a0ced23913f609a485d14131012194 2013-08-21 23:56:50 ....A 199549 Virusshare.00085/Backdoor.Win32.Bifrose.fwue-61b30f910737be98be039c6ec2eab65dbfa06e1611971d07250b8c669d78b617 2013-08-21 22:27:30 ....A 31744 Virusshare.00085/Backdoor.Win32.Bifrose.fwx-23bd58eb40a502cd21fb2067f036431b94a6189291fc45a5aca8c3afbd343404 2013-08-21 21:22:24 ....A 262906 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-e704a7cabaf29e580d035de7cb6b49e20dabb40b7eff374497d42130474f48fb 2013-08-21 17:16:34 ....A 262906 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-e7ebabdfa357c90332f8bf7ad3c388f18089e02c94e31ab52afa7bf2fc9aa8f8 2013-08-21 22:47:08 ....A 414990 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-ea5b4be3b75461bd361b6c74c2a40fa426173aae9ee61c3e992c07039cdc8378 2013-08-21 18:16:36 ....A 93383 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-eca723ed3e9c69360caa9c27ecbc3e41e12d908c8b1b2ebcec8a21fce03e7975 2013-08-21 17:03:08 ....A 92529 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-f50baaa4a0eaa946d9b7d253ceeddf3339cf8f91cc21f1aa4d7004a2b034471c 2013-08-21 21:30:48 ....A 267034 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-f8b5f7c40c46eccec482179fd96102132493246104a721985b7b8faa0b67d0e8 2013-08-21 23:04:34 ....A 93415 Virusshare.00085/Backdoor.Win32.Bifrose.fxb-fe873e56f32f076277c33c7dd975cda886a9deef2ee1fe74f2b9d75a6b024f6e 2013-08-22 02:34:10 ....A 1331200 Virusshare.00085/Backdoor.Win32.Bifrose.fxcd-546848ab5fdd03a5e34ef13833af8d4c1703d125030bfaad14d654845753ffb1 2013-08-22 03:11:30 ....A 156160 Virusshare.00085/Backdoor.Win32.Bifrose.fxe-3694211b0458ed3737b7a79dc473cdaffe53b330b7b72d6e5969224c9208f597 2013-08-22 02:22:06 ....A 367700 Virusshare.00085/Backdoor.Win32.Bifrose.fxkd-075b442ba6aa2f7bfa2b078df0453d73d87edc59dae8f5e0d15536fd7290e4b2 2013-08-21 15:38:36 ....A 275932 Virusshare.00085/Backdoor.Win32.Bifrose.fxkd-f0d413f96c0d63f43f5df9a589829b96dcf8c910498dcc886b5f90ca94833609 2013-08-22 00:14:40 ....A 138752 Virusshare.00085/Backdoor.Win32.Bifrose.fxll-1bb368b38e6fe102b61e094325cda0f8e9a2477718ca537f2ac8f2a8dae491d9 2013-08-21 23:25:34 ....A 114557 Virusshare.00085/Backdoor.Win32.Bifrose.fxll-f721c7f1a3c263a72047efa49e4657bc125198470bc47e43145a25a1994844cd 2013-08-22 02:47:12 ....A 215508 Virusshare.00085/Backdoor.Win32.Bifrose.fxql-643b1c069f25b14240c9b83cdde3597f7fcaab2701d1bd168c6d32781ecebee2 2013-08-21 20:59:08 ....A 55340 Virusshare.00085/Backdoor.Win32.Bifrose.fxr-ec0b32ebbbd8eb5d5d2f2a509edfc602b04eac4b994877aca42dde2f5c665e3e 2013-08-21 22:43:38 ....A 122880 Virusshare.00085/Backdoor.Win32.Bifrose.fxuj-10f1e02f5520a45e58c797123280810bc6234028a2d10a04c8424673b2b25352 2013-08-21 18:25:52 ....A 168517 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-0517c7e88bbc1f254ae54fe9d1d4a6ec14ca343da7931632f162a3bc8a8c8911 2013-08-22 02:29:06 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-090071a79c004218cd4cad5061542351fd9334d3719bf4ea48aed6d20ffb011d 2013-08-22 01:28:58 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-0901d616c7f5752f693d1261a20e1c775d07e85023b37bb7ecbcb93825a5881f 2013-08-22 02:54:02 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-0923af14aa0c2354ef1807bc61a13d5d218ba32a5d029ff722704f2ffd54ceeb 2013-08-22 05:10:52 ....A 168517 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-0aeaa1f92903a2215642c002b7aa709dbcde33837a7221f8336c59dcf8160d47 2013-08-22 04:47:44 ....A 172232 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-0f5993f1b646d0bfb97487b2c77e6a61d5fb4276926092b66b621deb7727aec6 2013-08-21 21:45:36 ....A 213635 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-12877b372b97c256d47acae6802a534b8ca1b8dbd7ec0d0b232a7c9cb2468851 2013-08-21 18:04:42 ....A 169210 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-1350fe6bd151332815ce179b1e5be13d5fb0489d8ce6192ae9fd06a7fe23113d 2013-08-21 21:07:26 ....A 2822236 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-13832ceade10ee73e8019c39670969543cf8016347ebfa3c80e25263324ecc65 2013-08-22 03:52:18 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-159ae55a072b16f4f55060e3b2e552cc5fe718e99bd2e50f9ccc5eb8b986b231 2013-08-22 01:28:50 ....A 66561 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-160869e94f4dee5e6d5863c09012afd40d218f2a0c9cf60afceea27ced7d6a4f 2013-08-22 02:03:00 ....A 130933 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-165678f2eacdfdbe0765916944cb52126d4e85f0f20b9d9164b9314a5e624587 2013-08-22 02:56:26 ....A 32701 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-169d194c7e66667b7b3af71766270bf1d3e3b1cec4dfc498a4f008ff437de0c8 2013-08-22 01:49:28 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-173c7f26f6451c51fe81d224880f343852cda56ac272c0050aa7bb96b5bedfd7 2013-08-22 05:05:50 ....A 515072 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-17ce02417c43d6514a18e5d89e7441879feac0ba682220fd7510303feeb7ca6c 2013-08-22 03:14:14 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-180279ef0873d509832f5a8b8e35bb54046562fd4538a021b61df4db8499a938 2013-08-22 01:22:12 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-18874aee1c7311802893880b14df70c59ab65810d01b49e07bbae75f1c365b49 2013-08-21 17:12:08 ....A 190320 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-222d37e57d3d7d8bc153a1000dd1d1b1ee39fbe76c8c38949f780cea1ac90c63 2013-08-22 03:28:48 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-269e2231fed3f561e4273ed0076ebb674d5a6f1742922831622cdf584d0fa5cb 2013-08-22 02:44:40 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-27291bcfd496796c1836b839f4e474c290ec7bd1fee083afe69b9e2b86995e56 2013-08-22 04:12:24 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-2795c57fc9021a676d3b2ceb6debe30a73e8529b50647d983a5c44d04d630cd6 2013-08-22 03:51:28 ....A 175584 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-27963de33eace27f335993e812e9228be9210c44170151336dfd4415dfbf63d4 2013-08-22 01:32:46 ....A 387654 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-2846c942d2f8187f749dcd709619c2633df0422f3412f5fbde0646768b9f1dde 2013-08-22 04:23:18 ....A 222597 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-2a9800891f8900e193066131a0d44c969cf9ab0da3b1a792965226be61f76496 2013-08-21 22:43:40 ....A 45129 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-3388b47c6769556ad9641433cb8f677e5f7569418f0c5065734f840829c7fb37 2013-08-22 03:21:48 ....A 197501 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-358bd6fd409279ae27b421f26d531e4fa91de22d30238cd8495131f63bf68ee9 2013-08-22 05:00:38 ....A 945152 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-366d56856c9695db8e218c956d65e7c715c615770511adffcfd4df16e5b46b5f 2013-08-22 03:22:32 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-3697e6557487f2a018fb0e4693a2ca6927a958a93abe3a7e9429b9a66f7f3c77 2013-08-22 04:37:20 ....A 409469 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-376a1a638081794c2907604987a5eedc279de7a5a480a0b9c810502db13118ff 2013-08-22 03:32:50 ....A 152167 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-3792f048f7e422158a43fed9edd4ae65098ccba87f5c3189e167d691109be63c 2013-08-22 00:16:14 ....A 168517 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-3e1759d562df0556f09fb1d420b45f202e3ccfe31f5a7d91113eb00be905f18b 2013-08-21 22:31:52 ....A 164040 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-4151f540db14091e421bdc96a694ccc4cee90e2c0115de0db2acbf8225691d09 2013-08-21 22:35:08 ....A 165114 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-42e17db15f6a8d8537f6a2070f32ae0f48ebd115cb117abc83782562dc3c670f 2013-08-21 21:57:08 ....A 44925 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-43ce3c075964b0cbde2f1edb432ca65bdb2a2068396113d7a8bfc76084e3ec7b 2013-08-21 18:22:00 ....A 667648 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-43f969d2ca7b8247db90d69d6938c56ed182ddc5211b7bd81fa541e1ec7d1af8 2013-08-22 02:40:56 ....A 48705 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-447c8d6a64ccc849353eb74f8e4070e0c44867b6cd26c5cbc274cd1e1e8578dc 2013-08-22 01:22:24 ....A 363048 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-45582633a3c59ebc773f5265a1b0ec8dc973e116b14c387000754d351d9f0c57 2013-08-22 01:32:14 ....A 233111 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-461512a67621b0fb088a1222ac98209092747cc8ed44f1e638dedda502bad268 2013-08-22 03:47:20 ....A 86528 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-4645f7e102893c8ea9b70463a558173407eb154ee418846307a2cb104594ddc3 2013-08-22 02:43:58 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-46629b4e70ece34e6189a361b5e665bf51af67d729dfa1dd0ce3074ff1cee821 2013-08-21 22:58:48 ....A 189309 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-484c6e6167f15d2fc2b627ba502c15e005b89e2f419a9379865c9719a44720d6 2013-08-22 02:34:46 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-5393bd78d5a244029a69e9ad224da3420b866a5fb92cb8e6cfb21894c8cebf23 2013-08-22 03:47:14 ....A 572983 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-54234654a810c4ad8d67c00df1d590671364049b10182e07e659782786d6acb1 2013-08-22 04:09:42 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-544df89a54dce72c8f8b5fe6357075e550ad0210f5701ec4a8ca8a806c1094cb 2013-08-22 03:23:14 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-55577f8ab9e4949311dc114abcbbc9e0d4b8756252fd734aeb277c520681b1c0 2013-08-22 01:20:52 ....A 57841 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-55583f4d8b279abd0400d0dd1ad8c4581469929a9e3353236528097de343b891 2013-08-22 02:40:52 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-558d18e287091a16bf20deec340d09a979f88d651fb284e9298bfacfb45098a5 2013-08-22 03:59:50 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-560b155faffca6b6abf1b994060fa520b753d6c6e97317139fc58be9a78c8493 2013-08-22 03:21:40 ....A 32669 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-561b76053892c74c7e1ec434d551468d7ce276e13e096433be11e847a8b118d3 2013-08-22 03:28:16 ....A 164765 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-563376ef8767324733c7507115fb2c0fd1e0140179af1bf702ed9f86c587aee7 2013-08-21 20:49:48 ....A 206783 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-6270af58f55aa696872569b69672f5367e44cb01188e5611f6c26d322c8bd4cc 2013-08-22 02:17:40 ....A 57845 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-6275b70decc7d90a5fdba4e4e0e1d787197c37dc8a828c5c6df1747580aeee2a 2013-08-22 01:40:42 ....A 247946 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-62a231f5d6217ae6b1e87d8bd917f1cef0af3eb39ec80a707703c72c480531d0 2013-08-22 05:01:56 ....A 131409 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-633c2c818ef041c462d05596edcf01931b7810dc1de04959887d16bcd761c9b9 2013-08-22 02:29:32 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-63552be8db20c92d03f4649427d7899f4a7ae22cb769ff1e6bbe0b67114989f5 2013-08-22 04:42:18 ....A 1140776 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-63ff6bd89fad840897aa0e711c7730d9a6d404bd2c4309d54913894c9d7ff03a 2013-08-22 03:24:06 ....A 201377 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-6401a3a36b7daf35002186d9abfeb93624aef7e1866822ddd39c02c6923bc6ff 2013-08-22 04:04:10 ....A 172677 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-642882f51d1055ac76df1c68597bafc0c98f3e654d3de4337b058df4241485ac 2013-08-22 03:51:20 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-64906f8cfe19ce5a165a760f85db5afb39ef85ad9ce82bcfd08978a4414f690d 2013-08-22 02:33:18 ....A 59904 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-6841a1f08af086c3db50fb056576b4189a8777cf864465a8c49abd5852660ba9 2013-08-22 04:45:10 ....A 195784 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-6852ffc86083a754ef455bb88001328a5e6139635682ba10c625865553b5e68d 2013-08-22 03:35:26 ....A 318334 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-68ed4a2486d1f75f60bdbaa8a56f34ce06e2381d4da9d27413f4ed9ea5395492 2013-08-22 02:34:48 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-68f118ae0c6b0c6e9ec2b3a4448f85f88ca3b61f4d5616321117e3d3d4ab79c6 2013-08-22 03:21:40 ....A 66561 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-68f8bd6987173bb621ff164eff268929b70bed8e724c9fc8adc89bd98cf0ea86 2013-08-22 03:26:16 ....A 380223 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-69e74e58bbc96ee52bae5baaf17308295b2c826d7b3d338c21755945e37e5f8c 2013-08-22 04:17:02 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-69fd2211803055ac42a76f6850f26eda4a8b8cceddc3165421911edc6556b2fe 2013-08-22 04:45:52 ....A 430461 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-6bfd4bbde87d5b72efe7986dcc634634a410d70bb626a4f01e8e5324b5717d76 2013-08-22 02:05:16 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-700cfdeec7c7ff2b839dd7662c1ae45420c4ba6d5b318c88816fc2055e69288f 2013-08-22 01:30:34 ....A 66049 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-708a2f7f4ee4112fec9d22f4093a2b36e2879304b73657ceb50d5dfcba6dfcbf 2013-08-21 19:20:18 ....A 193781 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-72404f77f2400f023894d2be84dc61a296c674a85b8830ee2821af4c0fcdc3b3 2013-08-21 23:58:56 ....A 57637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-7ae43230e4c02bee438acc3b007e67c8a86ea66d6ad88a1dba7cce97bc20cdae 2013-08-22 04:12:30 ....A 50920 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-85f0b9fab59c344be7084c6b8828ccf80cdc8329b38e0e2abb58ad96b512ae67 2013-08-22 00:08:08 ....A 32637 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-b3063d2928aae50cd90a4474ce95700447fe5c3badd4704ed48ea8527f3573d0 2013-08-21 22:28:56 ....A 169274 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d0c2b55eee9ef4ecb7c779db37a2cf44994495150b8be2a53fce87a256d73cce 2013-08-21 23:42:08 ....A 165146 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d112373ba7ef16b01cc8f17340ca2d37dbcc5676b899385d1cb27b8a80c26c1d 2013-08-21 16:59:02 ....A 169306 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d2210f48bd2077091f1baf1fa9c1a32685f0fd83009d808b9f4a0ee9f929e199 2013-08-21 19:25:22 ....A 210003 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d2fcb6fb8b5d93ac958bbea36fa5e310a8633c823377d62b9b989d734d0a846a 2013-08-21 21:59:28 ....A 193717 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d4ee0274d78d418cfda4fbe7693bd95e1da0c8f01d934e390482eae36e096f59 2013-08-21 20:25:46 ....A 172232 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d534652e9c5603339d6e2b916b571552d89556ba39b70a15a58976f906267881 2013-08-21 18:54:58 ....A 194451 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d57d3e4914db5904537165620ec63d3ae332926df672794f53d3df4f96bece8e 2013-08-21 20:28:20 ....A 241864 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d65be85a9150e026d2a9d9e75fcc82f378af792ee9a4041206e91631ccf9571b 2013-08-21 23:38:20 ....A 210652 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d79d46ab6ef6ba64f5307805804e4a0267049bf2d53e1f2f9d3fa7cbeb79f4bd 2013-08-21 19:10:34 ....A 173852 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-d8446dd15850a99aa101ab13dca157ec37a2d0cfa36ebe926e303fe68c39346c 2013-08-21 21:16:36 ....A 235442 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-dcd29b2db62b75713309c0e181e8b4abfbfa8d0c8d167d1909cc682ddaaac118 2013-08-21 18:27:36 ....A 168136 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-ded6b5f406d833dc7a559e504c65f8f2689afc19bcecd2022b178ff0b2ad00bd 2013-08-21 22:28:56 ....A 194487 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-df1b94735ac24c5d7e82ba2302bb279347e4bb72b102222badd0d1ae4aaca13f 2013-08-21 20:52:34 ....A 226529 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-df94ac410f96de62e09219461db20f8a474f5fdc1b481ebb9b80ae83123bb1a5 2013-08-21 23:32:00 ....A 164733 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-e282e1d002b73a841df6736ad3e66577655a0b3c7ed3f306f2e7d9dbc4e32865 2013-08-21 15:36:04 ....A 234366 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-e52da1373a6ff80f08254de0ed7d0e42cf7b6f8c5566f7c9163d68e6d539d470 2013-08-21 18:40:12 ....A 325119 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-e78b0551baf4b33ebb4eab38dabf98a76320aea9a86eaa824d0d0e1f3fdf1f36 2013-08-21 19:05:24 ....A 164733 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-e7dfb77f16fa2d06d4a4bb415b79bb164072f38fcc9b27c182fec5325c918c7b 2013-08-21 20:14:42 ....A 242277 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-e9b77c6672e3549b89afc4c6e93a1784dfce6631d47037cbfc2944341c71c377 2013-08-21 23:38:24 ....A 235442 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-e9c7c06898a7c36d86caf70b490a93b7fbd01b25aea3192a63f2a5a10755a1de 2013-08-21 21:11:54 ....A 210003 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-ea97229ba9f43081acfb3a575ca8d221850107da13849ae52a677c90671ff118 2013-08-21 20:48:48 ....A 213927 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-ec6a1fc5ed5ed378ac2a0ab7cf94d543ea55d35293de99437a784a787099dab3 2013-08-21 21:40:42 ....A 206219 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f1d3da82831fec8e4f0da27396f3c44f1dbbb17ecc96640b859f91a04cc87981 2013-08-21 21:16:48 ....A 164733 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f547c5cafb3da9c1bf25d32eb092cfb90cf0d278378b31962dd10f24c6b67131 2013-08-21 20:34:14 ....A 221765 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f5b313287c1220aaa6d1bf64adc21ac437f5e3782b5148078bb8bbe3a47937c1 2013-08-21 19:21:18 ....A 168517 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f5d84ceb4133c6bab73192c612afa49d4d834bdf67578fc7a06120ec4e97c540 2013-08-21 21:42:52 ....A 172800 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f6b9f169235d2ca77a2137c8c70e4fe1158f9aa37f3db79d1bff08909385e1e1 2013-08-21 18:16:24 ....A 211118 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f738cbb232a3d068f10bad49d6390013d2627d8e5c74fd66bf9446f29b3f5ad3 2013-08-21 20:53:50 ....A 210003 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-f9f12cb25f3e1db17cc3f915744b93fd8b79d918245e3655eed82ab47bd244be 2013-08-21 21:42:14 ....A 209757 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fb6eb47c6466e3ba065829671a53578944279de048bc810d498a38f8300c92a1 2013-08-21 23:55:30 ....A 384000 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fba68a570beba86c153d5de22fdd1d1be543badbda309aec0fe98e5c0095cb63 2013-08-21 22:57:04 ....A 189705 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fbc96e89424b77572fd725d51e089e24bf1af2c5025151678394cc25eb54e579 2013-08-21 19:38:56 ....A 42274 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fc37f5e923025c8cc836bc2e9da45c0aa6caee1a49ea375cd8e139a32b18d791 2013-08-21 16:33:36 ....A 183266 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fc6f462cf935bbd2f20fe53e5ebd8822e7076563cb3ffa89cd5dd57097c89e5e 2013-08-21 21:08:50 ....A 408922 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fc876c4c974b0a7236f719b53db6d2464a87572f7dc758fe227f51848a05c520 2013-08-21 16:33:20 ....A 242938 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-fe2ddca69de2932395dca40ae761f9ef480c3906072279bd3961d59c3bc21892 2013-08-21 21:52:12 ....A 164733 Virusshare.00085/Backdoor.Win32.Bifrose.fxv-ff73628901fd214dd290d3ec18193fd38cba12629247dfb901f735abb93bc9a2 2013-08-21 15:56:42 ....A 184701 Virusshare.00085/Backdoor.Win32.Bifrose.fxzf-d01016e5b8efb27bdaec350925cb50a367ec7a716950d84d120d3623aedd12ba 2013-08-22 02:58:44 ....A 172489 Virusshare.00085/Backdoor.Win32.Bifrose.fzi-55799c11d3583e04b616348cceee8ca2fbbd102fe2dcc0418bdb6bc3d3af22b7 2013-08-22 02:48:30 ....A 211196 Virusshare.00085/Backdoor.Win32.Bifrose.fzoe-374e501e64a1064206fe2c30c1da34e57a9565ea0e7848fdb15e81ab98669447 2013-08-22 05:03:04 ....A 61492 Virusshare.00085/Backdoor.Win32.Bifrose.fzoe-6d1b29e8161978736a7b109253c8fe940d6b9fbf235289eed97f93f80c07af80 2013-08-21 21:27:06 ....A 61492 Virusshare.00085/Backdoor.Win32.Bifrose.fzoe-7499397a9866a35e948fb5b6c22677a81b7fd76d7c4995a75a2b9323a2aea351 2013-08-21 15:34:22 ....A 218676 Virusshare.00085/Backdoor.Win32.Bifrose.fzoe-f75ac31905a4c263a91da8cbcfb429b1b41e89e5150bc7317292f6cf49bc39d4 2013-08-22 03:36:02 ....A 270336 Virusshare.00085/Backdoor.Win32.Bifrose.gam-5658880969e4a268294bcab1c75ab0f148d08756de7793c9648d5c3af93727e0 2013-08-21 22:35:38 ....A 57370 Virusshare.00085/Backdoor.Win32.Bifrose.gbct-f07067987465a00a283e752db4e889ddcde8867c0dca09dc1d3a36846d6d1a04 2013-08-21 20:31:14 ....A 81586 Virusshare.00085/Backdoor.Win32.Bifrose.gbou-e81f3c89a0e2133473d9992335c7312bbd85a3bda327c969380ec65a7d4b0808 2013-08-21 21:13:52 ....A 60797 Virusshare.00085/Backdoor.Win32.Bifrose.gboz-f1af8d4474ff7f88dc5911741e38d5ab5de89d7581784f12b73637f1d40a9fe3 2013-08-22 01:52:28 ....A 45056 Virusshare.00085/Backdoor.Win32.Bifrose.gbqf-4801da56552e521057ef461ec7ae1281e709aaa98e697fe1c038b0d9ecf0a5e6 2013-08-21 17:32:26 ....A 90157 Virusshare.00085/Backdoor.Win32.Bifrose.gbqf-7429962b5569833c721210d541d3f78b0f746c70e6547168487f92e65e0631ab 2013-08-22 04:21:34 ....A 937984 Virusshare.00085/Backdoor.Win32.Bifrose.gdgl-2febdf56f0190947d4b31fee4a9aa5a33873aee2efe569dc0620645e861556c5 2013-08-22 04:39:58 ....A 110358 Virusshare.00085/Backdoor.Win32.Bifrose.gfgu-6895a281ccf5d84c2e24af0d13014d8c94719295b8779d27ae77302317d12b5d 2013-08-21 16:17:46 ....A 630430 Virusshare.00085/Backdoor.Win32.Bifrose.gfrr-ecf65515ff2349d16306d429de941e990abd1289ff75029f3ab1f2f2f65bf703 2013-08-21 18:41:42 ....A 140800 Virusshare.00085/Backdoor.Win32.Bifrose.ggih-d628dd1d65514247d90cd78e0f8a730e2d7fe9a1506b3bdca3ebcc74a6c657a1 2013-08-22 00:23:42 ....A 52605 Virusshare.00085/Backdoor.Win32.Bifrose.gglq-0c33c54f64486354205d1f31096bcd3524858d4fa93b1cbe4d7698ac83ac5b5f 2013-08-21 23:55:26 ....A 122783 Virusshare.00085/Backdoor.Win32.Bifrose.ghdh-dccbff7bfb4a8e4214ded21365492c12f53b767a165e19665b26a2e732e2ff07 2013-08-21 17:11:26 ....A 38400 Virusshare.00085/Backdoor.Win32.Bifrose.kt-104894a2e9412325afeefd05a14d378894736e4e606122aec7c6a0994be6fdb0 2013-08-22 05:06:00 ....A 53445 Virusshare.00085/Backdoor.Win32.Bifrose.la-08166bf1096a3b2ec314e9266ef29a9b965dc54c96123e5d9c6e6a980b417d70 2013-08-22 01:59:04 ....A 28076 Virusshare.00085/Backdoor.Win32.Bifrose.la-25960784bc07ad8dde378636870f3a0901a30c5ea678129e89517a35dff25119 2013-08-22 02:16:44 ....A 78848 Virusshare.00085/Backdoor.Win32.Bifrose.la-3574019d23cc266fd3897ecf2365ae80ddc0eb76aea1b4af5c72a4d8a1fd121a 2013-08-21 20:17:08 ....A 73208 Virusshare.00085/Backdoor.Win32.Bifrose.la-436b75a21e2c0e3c89d531381b37c379002b044b0807cf64e41c7a525bd14fbe 2013-08-22 04:59:48 ....A 76288 Virusshare.00085/Backdoor.Win32.Bifrose.la-56853684871afe859a2473a1fd54f57e0f0f4ae38a897ab8b294f01ef0c5a21e 2013-08-22 03:49:04 ....A 23488 Virusshare.00085/Backdoor.Win32.Bifrose.la-62a9c0f7607d454291a3c978393470a4e836ccc6da08326f5279a09d2d980392 2013-08-21 15:59:32 ....A 80147 Virusshare.00085/Backdoor.Win32.Bifrose.la-f475ace1d187ca02f8fe589cf076c09cf215c79a5b2a2fae6f054a43dc8ff494 2013-08-21 21:50:26 ....A 72379 Virusshare.00085/Backdoor.Win32.Bifrose.uw-73400f5db3a448e3b9cbbcabcbb7b627170eaf6661d52a56623bf76261086151 2013-08-21 19:30:42 ....A 27648 Virusshare.00085/Backdoor.Win32.BlackEnergy.d-22a046bc734eaa7e608dd28ee8d1e6fa761885d4e7ecea29af606c613cac7997 2013-08-21 20:39:46 ....A 614176 Virusshare.00085/Backdoor.Win32.BlackHole.anfc-e3b0b1eba62d3f8a42650937ee4cfe6ab992ea16b26d414247e866c28496d483 2013-08-21 23:52:28 ....A 339968 Virusshare.00085/Backdoor.Win32.BlackHole.au-efcf26eceb812cad34b88d8a3ccf23fe4b983b7e3d4e54239d2a420a2d36e4e0 2013-08-21 22:38:24 ....A 716800 Virusshare.00085/Backdoor.Win32.BlackHole.bd-e5adcc592bdf5a3dc15077916cab28211b2602a1e5227baec4d133ba432d6bf8 2013-08-22 01:58:26 ....A 46592 Virusshare.00085/Backdoor.Win32.BlackHole.dqra-63237ab2b5fe8c2951490dd872865711ea66114ec861f75f83249837268079f9 2013-08-22 01:24:54 ....A 401408 Virusshare.00085/Backdoor.Win32.BlackHole.dwp-3580ba2250ac0425ce138f83177bc2ca57cbb4196ea4d8cb02eeaa4d5ccd064e 2013-08-22 02:42:14 ....A 363520 Virusshare.00085/Backdoor.Win32.BlackHole.eltt-184101733ef31c08847bc2a97d300f7a5629456a05a29a0cac92c267ed68f5c9 2013-08-21 17:33:16 ....A 504320 Virusshare.00085/Backdoor.Win32.BlackHole.emnv-d3ff155bbd6b6e08aa80daa074ff90d5208158673e844d3c80fb5bd75e4d021f 2013-08-21 17:09:54 ....A 401408 Virusshare.00085/Backdoor.Win32.BlackHole.enwf-52e597f0215c74dcfdf9fc14df23e42ac50f8d905c2253ccea3e314aa55a40df 2013-08-21 16:07:48 ....A 143059 Virusshare.00085/Backdoor.Win32.BlackHole.fq-f1c4cccbfd0903fa8b220a2f7feacd49f9957ff3a6296423a0c3295ca13eed39 2013-08-21 22:55:28 ....A 7168 Virusshare.00085/Backdoor.Win32.BotNet.dv-f15791248ebc394a979d4d388ebde02573a991cdb1bba320edaa5495053a611a 2013-08-21 21:35:18 ....A 121856 Virusshare.00085/Backdoor.Win32.Bredavi.bpx-f4bda0da8015b47124ca3362bb09190e073e26ab616fb06c0fae56f13ed43a9e 2013-08-22 05:03:46 ....A 97792 Virusshare.00085/Backdoor.Win32.Bredavi.dxr-3b4c93911fc2215345c57af9c6ec08d0ff771d2ee9cf69288addd5ea10f59ae6 2013-08-22 02:57:50 ....A 829952 Virusshare.00085/Backdoor.Win32.Bredolab.aaxp-696c8d9d8e155499ac7a75ddf337bb5bc0e4bf0f496d88eac02729fe822757e1 2013-08-22 03:13:30 ....A 839680 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-0724ff06fdc995c9d169fa8fa17e838b3ae04aed04a1dbe1484dfc7c7737de09 2013-08-22 02:56:26 ....A 839680 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-1792b9c29afee9c42411321023234fdff43b2d25dfe543248e9f66aaf0cd4a37 2013-08-22 01:51:10 ....A 838144 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-37231815bd39f3f321822e0ceb867582b5636073ad238f6c44f264242e2bf467 2013-08-22 04:30:16 ....A 839680 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-444dce278314c0a33e9644e3595b5fa6ff1044ebf228a8a73f87b88aadcdf7c1 2013-08-22 01:45:16 ....A 839680 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-648dbf728029adf3d89d2369e0aebf90ad0e17bd96bd0f0cf1caa2bd194499e6 2013-08-22 03:51:42 ....A 838144 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-6498f490d35aec7cbf126cb080d85c41ae5e65ba873d6aaea79876f5452bde80 2013-08-22 01:58:06 ....A 838144 Virusshare.00085/Backdoor.Win32.Bredolab.abdj-69f51234b5e545935246dfc2cc0bc950ab5bb4613b63711271e8811dda1ba766 2013-08-22 01:46:22 ....A 840192 Virusshare.00085/Backdoor.Win32.Bredolab.abia-633d9eb06890bfb8dc5c9e2f8c3e96bec6ff9268e753dcc37410c78a1c90d2e6 2013-08-22 02:38:46 ....A 840192 Virusshare.00085/Backdoor.Win32.Bredolab.abia-6446966e7a5959de079a65efcb22521da74c78e2a686204d20944a8d8bafbbb7 2013-08-22 00:12:06 ....A 891392 Virusshare.00085/Backdoor.Win32.Bredolab.abnp-1570db47f1a8193c4b56d91ad5361d9a67be48d9971b84ae2a4ccd0d1cd18a97 2013-08-22 03:01:26 ....A 891392 Virusshare.00085/Backdoor.Win32.Bredolab.abnp-258c69e447eeb147f17c0b7e7cb0106e866c76be98ae43869b5d5fa25422c256 2013-08-22 03:54:08 ....A 891392 Virusshare.00085/Backdoor.Win32.Bredolab.abnp-562eb279f748a0d30b36f418638099daf3c5a1d750825d34e58a3173edc7778f 2013-08-22 03:32:56 ....A 891392 Virusshare.00085/Backdoor.Win32.Bredolab.abow-466fed62b0ea755085f6ac4979dfd1a1af6a64d9500783febf14fb0e4061dfce 2013-08-22 01:43:06 ....A 523264 Virusshare.00085/Backdoor.Win32.Bredolab.abpm-464e7abc7951b4879558b358ff0271d6328f4de58841dd9865dca7e7b795a4a4 2013-08-22 03:49:38 ....A 523264 Virusshare.00085/Backdoor.Win32.Bredolab.abpm-5574abcb73ff1e832f93f4feac883dc81624d31ce700111b2968aad7afece0c4 2013-08-22 01:49:24 ....A 891904 Virusshare.00085/Backdoor.Win32.Bredolab.abpp-468e208b08cbb9f8abd80529ccca1809bb9eb5d2c709d2fcd17743e652be38af 2013-08-22 02:33:38 ....A 503296 Virusshare.00085/Backdoor.Win32.Bredolab.abpp-648daa7695c7627c23e78b9270b57a7f8a9491c6733bca0648069908b70896fa 2013-08-22 02:20:16 ....A 549376 Virusshare.00085/Backdoor.Win32.Bredolab.abpx-18716d0e537cea05e989a56eea0d081ab863e2bd221d59b9752ab7a11dabb965 2013-08-22 01:18:00 ....A 901120 Virusshare.00085/Backdoor.Win32.Bredolab.abpx-62bf7fc7673609fc744e7c68d5a2593410759cf5cfd11d6bb114531c8279f341 2013-08-22 00:28:10 ....A 114688 Virusshare.00085/Backdoor.Win32.Bredolab.adkt-293917af662552aaadaf71e097f9550de646782fe2fca393213d1371cfce5a05 2013-08-22 04:51:56 ....A 93541 Virusshare.00085/Backdoor.Win32.Bredolab.agwn-368314ccbacf6d9602c976e6bb782e8c9c9be4b0b431b21e3bc8c91f63272ac1 2013-08-22 02:16:46 ....A 294912 Virusshare.00085/Backdoor.Win32.Bredolab.ahez-5514b2da9c06785b2b7f3fac6eccc8fb30c0d96f1e6804bc68f7e0fded74b9d8 2013-08-22 04:28:08 ....A 77824 Virusshare.00085/Backdoor.Win32.Bredolab.ahin-6875b18cad1f49e5b9b46c1277afb34519598a4ae586fe480e1723144ab4e9b0 2013-08-21 21:54:20 ....A 32776 Virusshare.00085/Backdoor.Win32.Bredolab.ahnw-da506c109cbe2ebd9cf091488115c8666cb8fb67b8d59dda352cc25e9d2ee6ff 2013-08-21 20:58:30 ....A 43075 Virusshare.00085/Backdoor.Win32.Bredolab.ahnw-da552fbe7a280e14d95575412214eba528748ea4075afc6033b0162d33411098 2013-08-21 21:54:42 ....A 114256 Virusshare.00085/Backdoor.Win32.Bredolab.aibb-f33a9e9c01b7073393be9df7b18a5cb6657ced679ca549e98acab95b902345dc 2013-08-21 19:51:22 ....A 36352 Virusshare.00085/Backdoor.Win32.Bredolab.aue-d70a90583dfefd84c80860663008f55854e4618cc923cb332481eb8a1a4f8f7d 2013-08-21 16:31:40 ....A 33280 Virusshare.00085/Backdoor.Win32.Bredolab.aue-deec848525fb0f7dbc025d45d2e59719a533062dbbb278b2ad00cdafc24ce30c 2013-08-21 22:25:52 ....A 1050656 Virusshare.00085/Backdoor.Win32.Bredolab.azc-151cc36e79f10cf6e413ad8d17423316ddb0f3a5afcfe4c4e1c0c283e1b58442 2013-08-21 23:57:02 ....A 53248 Virusshare.00085/Backdoor.Win32.Bredolab.bao-ec6a607d56d3465f125dd0fe9bb044dee6fe622e1e7b3632e2abf965cb21c07c 2013-08-22 02:50:36 ....A 23040 Virusshare.00085/Backdoor.Win32.Bredolab.dts-0918357c62709336aac7c6579cd19a07f45514722543bd3327acd56776475674 2013-08-21 16:44:18 ....A 24064 Virusshare.00085/Backdoor.Win32.Bredolab.dts-fe386408ece0fcaa6d0aadfbde492ce758d0b566f441b65430b29ebb893bfb1a 2013-08-21 21:39:42 ....A 114688 Virusshare.00085/Backdoor.Win32.Bredolab.hkd-fd4a158e6c86f6f4ec7421c820c6ff54af934e09616560c2acd2418196752e4f 2013-08-21 23:48:52 ....A 96648 Virusshare.00085/Backdoor.Win32.Bredolab.kai-ed3ee8606e7567e58d5d142d5d9a075c2134466b04086a78bdac9bda7e80555f 2013-08-21 17:17:24 ....A 69381 Virusshare.00085/Backdoor.Win32.Bredolab.kai-f6198a1fb65f191b8c2a7ca61729eeb59a17df4c196d8a64325b233975cc4457 2013-08-21 19:58:40 ....A 304073 Virusshare.00085/Backdoor.Win32.Bredolab.kav-14992dd05ce0b59a73faf0ad8c4d066947edd62c1c32d36e6c692a9a82995000 2013-08-22 03:41:12 ....A 494014 Virusshare.00085/Backdoor.Win32.Bredolab.kav-641e63dc585986a13f71776222a8373c13cec9ff554b3f23b625d4630576ce4b 2013-08-21 17:27:36 ....A 304535 Virusshare.00085/Backdoor.Win32.Bredolab.kav-e3f2cfea332ed5e8bcd11117b439806506c213903bb7035e6b9e4b4be5b5a5bf 2013-08-21 22:49:38 ....A 7808 Virusshare.00085/Backdoor.Win32.Bredolab.keb-d506102aaaa14dcd30982c1c6cef0f5016264cfbe7a1a89b22a527b02aae0c03 2013-08-21 15:52:36 ....A 114696 Virusshare.00085/Backdoor.Win32.Bredolab.klk-106e744c018f55fa814a2b88cfa3161e576d1d8d8d656ad347772a8977cd5b4a 2013-08-22 02:35:40 ....A 283005 Virusshare.00085/Backdoor.Win32.Bredolab.kqx-6853e42c3ff5a1cbe1f399028a8527fcf7d557f18eb79519c29398e15d88cca7 2013-08-21 23:48:32 ....A 356360 Virusshare.00085/Backdoor.Win32.Bredolab.ksc-ed0743e1447b0c5d80d269db8ca7262e698f1a1c9fbbcd7dafbba1c0bd43f985 2013-08-21 20:26:56 ....A 82440 Virusshare.00085/Backdoor.Win32.Bredolab.ksg-edc1e717c0c11b8e5fe6e88bc351029423b2725b65e811f4d0be727066c2075f 2013-08-21 16:37:30 ....A 69632 Virusshare.00085/Backdoor.Win32.Bredolab.ksz-f871ea1f508cda27e0b46db2d91b75445b205307b564dda80542e7f88d76b441 2013-08-21 22:55:40 ....A 651776 Virusshare.00085/Backdoor.Win32.Bredolab.lie-fed97487873ce0ba88d37820f4ccd9a2cf1c65acaa7fe827c59e607e1e31199a 2013-08-22 01:45:32 ....A 221192 Virusshare.00085/Backdoor.Win32.Bredolab.lpr-630cbd5bd7a9fca16b43bb0ad7119b8752066d9a3912d33e0520607f61907199 2013-08-21 19:07:46 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.lzf-d9341a165133e3ca59d671d88d7c6e8535b9e94758fa8b77aec68db7ae491ff2 2013-08-21 15:30:20 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.lzr-efcdf5b03e05bf7bf68cb4872bb30cdeeb174bd1a7836ed22d55910acb6a7868 2013-08-21 16:19:06 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.mca-e732871d07331666537e31dccd060839052ba534da0c83c23eaf7157b747d2dd 2013-08-21 17:55:08 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.mca-ef7f7e76dd5f71ea7b7c603ede9cc9e612c04db1e755b5d8cf1af31e1f04919d 2013-08-21 23:49:12 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.mca-f11fed4ca9491839489c6c442c666e49668fbe07713d360e1c5f3e3c948a6857 2013-08-21 18:11:40 ....A 937984 Virusshare.00085/Backdoor.Win32.Bredolab.mdd-d9ead3ffd8a4348f9994d6b9e5d9197fb626005885d11c3a1deb18624406f73b 2013-08-21 19:44:08 ....A 24584 Virusshare.00085/Backdoor.Win32.Bredolab.mfy-f6f77d96426c65e3a419286dc0b1c2f685e7ec5cbd85e223d1d4627bed4851b4 2013-08-21 18:09:10 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mln-d2aa90880c9520346d5858d4ea8d60493e46a242809082550646a93c422b1e84 2013-08-21 16:05:36 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mln-e08e5162b8e56baddbdd234ef8e6d81856dec6a32a12409c5ae4294cab73933e 2013-08-21 22:04:16 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mln-f42cfee4882fb9087fcdb3430448ddbafffe9b39b271188c0cf87648ef1cc9f9 2013-08-21 15:36:28 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mln-f9914edbad39f7bd48703bbb322e0232c4afff14983acf2a739c2bacc504da62 2013-08-21 23:55:42 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mog-f89a8566ea41c7a417aed4f5e29a44644e5a9d013d36254d4aa4cc22328feff6 2013-08-21 16:48:18 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mog-ff7ba8ff3474be7290dbd4d0d2dc96cc4981ce512dbc4ee7deed6a97c586ce58 2013-08-21 15:58:32 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mqv-d292d09244f4d084b07bc389c9a6af30d9a6b06678bd87c11a1485ac124c1b5d 2013-08-21 21:07:48 ....A 98304 Virusshare.00085/Backdoor.Win32.Bredolab.mqv-f6bb999039a36bd06fa3057bb34840e6b13672e0de930e937f7a8898c6cde704 2013-08-21 22:33:54 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mrz-d7dae9715ff4f4d2d46e990aab31675c604b76416d11a0c23c0aaea91204dfaf 2013-08-21 21:29:40 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mrz-e516bca9535a4968ea1dd8379f2fa31ac1602dce5c1fad9faea200881a97d8ab 2013-08-21 22:55:34 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mrz-e86bfa90be500519b7ade1477075cdc0572439dd03963c5e0328b5b3d24c1782 2013-08-21 21:36:20 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mrz-fc7878023f7f3b86646cf8866db13b7e9fc43af07e4bd04a0cb85f71ef4cadca 2013-08-21 23:33:32 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.mrz-feb16bdf983b5be1b724af920c805a94c3c9c73ccba1c344e6d144e340d21dbe 2013-08-21 22:32:50 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.mwj-d6d248a6e0aa2679db924e31d2efb84ae6fcd5b18c0267ccc50a8560f4ab537a 2013-08-21 22:11:30 ....A 652288 Virusshare.00085/Backdoor.Win32.Bredolab.mwj-ea8cd7697175793fda960c66cfd7bca689c8157bc8ab2abbf811602a4703afcd 2013-08-21 22:17:26 ....A 291442 Virusshare.00085/Backdoor.Win32.Bredolab.mwp-fd58212aaa299b1dea113b73087405e70411356a887434f68f3f7b36ddde128f 2013-08-21 22:37:44 ....A 346112 Virusshare.00085/Backdoor.Win32.Bredolab.nfw-e06401ecca2b481ec8f612490faaf2774a337596274d0722b1d4230a44ac226a 2013-08-21 19:53:34 ....A 17920 Virusshare.00085/Backdoor.Win32.Bredolab.nfw-fced3edb59f10d167f707b4c35d081c3a59277d6626ee28d2d852862de3a5c59 2013-08-21 21:27:04 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.nfz-d35b5e9c703a0a115d469736c7f18d8ade6bc1959284b69498829640a3316fec 2013-08-21 16:08:50 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.nfz-d5a6e2c0ad01881e8fb95ba099c7bffc661ae01845465e412217ff2bd06c33c5 2013-08-21 19:35:48 ....A 651264 Virusshare.00085/Backdoor.Win32.Bredolab.nfz-f6f47145b90c5cb6ba21017fbddb08b64dc5375adf922daf13059a0e40938b5e 2013-08-22 00:07:44 ....A 287117 Virusshare.00085/Backdoor.Win32.Bredolab.oag-0d2e08f24a8f4e832e32816467a5e3f4c5f2291b85511f5ea1b07a8af55e8a63 2013-08-21 21:54:44 ....A 653312 Virusshare.00085/Backdoor.Win32.Bredolab.oqe-f43bf3172e95a2d301cf91e185c7dda9f926f5cff43976163643b606e3e9cf56 2013-08-21 17:36:38 ....A 147837 Virusshare.00085/Backdoor.Win32.Bredolab.oqi-d14d617e44c0877a16f478cda0ca72db90d21055c3002c6aec0d3eeac2889a16 2013-08-21 18:26:58 ....A 734720 Virusshare.00085/Backdoor.Win32.Bredolab.ory-ebf9f94749673edda0f978741b7231e06e68e3b8954ceb6c694f259b629bf885 2013-08-21 21:45:00 ....A 734208 Virusshare.00085/Backdoor.Win32.Bredolab.ory-ed3321519795c47a60b0c6b3ee08fc718585445d7e0b500786937e93326c38b4 2013-08-21 19:25:20 ....A 287193 Virusshare.00085/Backdoor.Win32.Bredolab.ozc-d41027466bcdd20517c821a3c664f175fbd0634e1496f38537fa4ad7a8a0c4c0 2013-08-21 21:36:14 ....A 759296 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-026f1bc42e434f2b34adbf2ebf313c26d275ef9ca477065efaf961fc4e3b2bc8 2013-08-21 19:22:56 ....A 759296 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-118a0e0fff69eb9c6176e3890c7386177f9925bf67c4de5ade23f2030aed47c0 2013-08-21 16:46:48 ....A 760320 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-64543b5e38438429b894ddd7b6c22162a5c0bba4588cc9073107a9d4711b465e 2013-08-21 17:02:38 ....A 760320 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-d38397d652f56ef81d98fbeb19887a5b7e78f065580a25b0b775d52fae00b5ed 2013-08-21 17:43:10 ....A 759296 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-dddb4c5eed7136b7cdc5070d284f0872d92f8a3038dc6ab28cfa24903eee8693 2013-08-21 16:39:30 ....A 760320 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-e0774d0d06926d0dfc05eacc0dd05f646b07b93f41d29d085eaa031f84b59137 2013-08-21 18:08:58 ....A 760320 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-e1c376e42f6f90d5896abf6448690631fb2fb231ec7ebe1b65713aa62a80bb70 2013-08-21 21:20:04 ....A 760320 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-e7df45e71435864e63a25ba0560fbab3e918ec82c16ae06d8e04d49eb31a93ee 2013-08-21 18:26:18 ....A 759296 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-eeb6eba41a35b37a4ae78c7b603a502909bcffd05e7157717520bf86b8a288d9 2013-08-21 21:37:02 ....A 335360 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-f3ba234a4a363b9c472fb93c493f59d9e18468ae863023d340abc240912c53b2 2013-08-21 17:19:42 ....A 760832 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-f52e39035b5017e6f035abe92c254269366c44b09566811b0e9cd3220fbf50ad 2013-08-21 21:42:30 ....A 759296 Virusshare.00085/Backdoor.Win32.Bredolab.ozd-f7d2bf9c83f7f5bf66edc1026e9433c7eadb36f473c4b7a7447a9206106fcbd4 2013-08-21 19:47:30 ....A 88064 Virusshare.00085/Backdoor.Win32.Bredolab.ozq-ff74e45ffaf2fdd0f08e016cb97e4aa8c7fc6dfcc06eed8fa1f178dbdd54a899 2013-08-21 21:30:06 ....A 46592 Virusshare.00085/Backdoor.Win32.Bredolab.pas-736d5923737f868f06419bb771372177bd8deb3cfd4bd36416bce595a503d48a 2013-08-21 19:36:44 ....A 478208 Virusshare.00085/Backdoor.Win32.Bredolab.pbt-dd1fb201151fa9db8fe89ec9c15cbb0c62a09a8d65d89b56dd634b38d525a9f5 2013-08-22 00:23:48 ....A 339968 Virusshare.00085/Backdoor.Win32.Bredolab.pdc-1eee4001b4cd56ba5186b5017d9dda050da0d685f88ed443272cc413a96c516d 2013-08-21 18:57:56 ....A 250000 Virusshare.00085/Backdoor.Win32.Bredolab.pdi-554d9e86cb19f5f7a38d443c8bed7d965b9bc0023fd8199e2a64ebb37f42f646 2013-08-22 04:04:20 ....A 540672 Virusshare.00085/Backdoor.Win32.Bredolab.pet-471b8968afa3a27595a8654a6cef86ba1646adb41e49249b9776e9baa384b17c 2013-08-21 18:04:26 ....A 121856 Virusshare.00085/Backdoor.Win32.Bredolab.pet-6161cd2cff23b98651958d2abaafd8e6622b7a9a959762ff19e9963ff0b38c21 2013-08-22 04:37:16 ....A 82321 Virusshare.00085/Backdoor.Win32.Bredolab.qja-6ec5a608698e6229d312d231e35cf9ab70dc81a79c2c91628ae70a5b1e23bff6 2013-08-21 20:29:08 ....A 762368 Virusshare.00085/Backdoor.Win32.Bredolab.qjd-d481b592731c24dfb495e9a9197f13b362cfd6080bd72331e4d63bf2859f9a2c 2013-08-21 16:00:24 ....A 168448 Virusshare.00085/Backdoor.Win32.Bredolab.tid-61cbfbb2b8a3de86781e1664d62576c3391002aca3d36f529e7e8e0133b423fd 2013-08-22 02:39:02 ....A 155648 Virusshare.00085/Backdoor.Win32.Bredolab.zay-27457fc6957bf17ae8fce7396a1124f14223593b2bba6c1882eb994600ac5e2d 2013-08-22 04:56:28 ....A 807936 Virusshare.00085/Backdoor.Win32.Bredolab.zyw-18177f815a90097af814e6c66443be929a4909b9ba52a0cc72d1a668199d2c55 2013-08-22 03:54:52 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-062653272d7d1c954a9085051a3f53dd5d6db06053bcd0716701093578ed3237 2013-08-22 05:00:46 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-0850709f57a69093d61dc311101ca79e11467903b4e7f87294350f7466012a88 2013-08-22 03:58:00 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-0890a25a948cc8011a23fce678d04ebd0c86d792728b8b59691f3fab47337920 2013-08-22 00:09:42 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-157136cac2b17a8856a7f84f0abeab3d3171919664dbb754288289c04c607a19 2013-08-22 01:36:24 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-163563cc07168ec02aedd445e43e8083295860f37df1a40661cf232cfeedbfd3 2013-08-22 04:49:54 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-26905ef04c678a36395aa51ceea682322275cd95b1f177d58a9b00d838281766 2013-08-22 04:17:08 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-26924ecf9d1abdf639e912e0d48e5ef8de20b8e939e94284dd634a22817adaf5 2013-08-22 03:16:14 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-37720dcf1f21f281e17791d7b7b0f233baf1327e2c4fc9d4089e08c001830de9 2013-08-22 00:09:46 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-44438b608cdc3a13f8cec7750a69e4c72c1240585df1622b0d9bb789b9da6d12 2013-08-22 02:50:50 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-4513720da86526664ab716a16fc284b2ef419e664ad48cc0c4774b6bf0fc2641 2013-08-22 03:56:04 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-4519c6b813b78246d71b4d227e62bfa4a8910f8aac8ef18a5f4ef3774375e29f 2013-08-22 04:52:16 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-463acf11a3aa5cf3467a63e379075b28472ae55fa64f77db5b0c14794bbf3feb 2013-08-22 03:25:54 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-475e41f5b842b55926eac5160d93928007dd3a232b84e7e60d1057823811caf5 2013-08-22 01:57:30 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-561d345ecd438bebf2a51ceb37c7125a0f11c474bd4544ac3ff80a7796c02917 2013-08-22 02:00:18 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-633ba0509b9479647680091b9530ce655e98cd8dd0a10bcce274de06dca91287 2013-08-22 03:42:28 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-6395d327386258bf837d90cdf95c0cd8227c59cc34363ca656f8460369bd8cb2 2013-08-22 01:54:52 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-642fa826e7c6cd3d6a67ce760ad7069198b3a901eeb4305f4fdb8375ce5174bb 2013-08-22 03:53:20 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-69d18f77d9b9598a48721a63763b596f83ea12eb09f09ef2f8fdfa0b74c25f9f 2013-08-21 18:25:32 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.bttd-70c0c09f5ea5bd147e507684b5d9ceab47721abd260ad4baa2d2859e5301ab13 2013-08-22 03:56:26 ....A 135168 Virusshare.00085/Backdoor.Win32.Buterat.bxah-462756b3e36d6f45f1231f20baf6fbcdfb9c3f26775b1d62057b31de77d55e69 2013-08-22 01:28:18 ....A 135168 Virusshare.00085/Backdoor.Win32.Buterat.bxah-53988d05a1e2568daf10401e6bc2de30a558ae06040394db9f76d934b9f6f03b 2013-08-22 01:37:20 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-067d65361051c0629d0bc39e21a71946086bbb2cce20d17ea1b314ade03bd8df 2013-08-22 02:34:52 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-085d4cdd102241d30d5b32ab18c2e74ceda28b29be0c8052508f25fa90fea717 2013-08-22 02:21:50 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-27124e36bb4c2df7c5de5a31a5fa77dc71b4e14b7010b021517ad2d75621db6d 2013-08-22 01:32:30 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-356f347ee78c08ffa207ee1ce8b9cc5752a6d7299c781243293081d358648207 2013-08-22 03:17:56 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-540d6516c8d405497d30ac88ef2c5652a3cfa95e2d47d44c87bc5f0394de9852 2013-08-22 03:07:48 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-54945654f32b0a695b669917b47679de43de4380d3181d00fe8a74116e89093e 2013-08-22 02:59:28 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-558a986e4cc296cc3029165def9532c6d6902d248459379589603f19d113cfbc 2013-08-22 01:22:16 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-625ce95f7beaf302c1d48f1cd683d52b65f8bc2a180b7737b65c45fc621ba671 2013-08-22 02:33:36 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-686da0534d7e30d969a555f31ba1f350ec32e55c6ceda4d6b41da75860e9e0a7 2013-08-22 04:21:50 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-68862e5cabc7d4be54d83e1769aa3fd2a400a297c677220adf2938a6a8d87e21 2013-08-22 04:24:02 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-68972c09ef42705e22bb1ec68e2c7c2734d0077d9267f8ed72bbbaf347eeb281 2013-08-21 17:16:26 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.caun-710201e8d8839f260d8eb8eb517be8e4e15100ba4f156dfcaa9f5d9da33d7a36 2013-08-21 15:51:30 ....A 59904 Virusshare.00085/Backdoor.Win32.Buterat.chc-d6164826c2997f1399e84dee64d179ecbdce01666e8768a76dcc53895fb2ed5b 2013-08-22 03:32:20 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.clgv-1629d4a2643e541848e0252114a7c47b84bb29e68f73cc16bb3dc62dc5b52a2a 2013-08-22 02:23:40 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.clgv-6322624b85315796799e45f41f2e99e37c9e8d1a6a2717801886c4c02bb2e4af 2013-08-22 00:37:44 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.clna-4572569843bb6a5c5ac2240b2b21285c335523f1b4960ba85fe15f82c561731a 2013-08-22 03:55:30 ....A 98304 Virusshare.00085/Backdoor.Win32.Buterat.clna-4753236bf623c13589ff526f7a08fa74ec387543c9580ce1883139a3272e9d21 2013-08-21 20:00:22 ....A 51712 Virusshare.00085/Backdoor.Win32.Buterat.com-04cf6c0a45082860999abc56b9578826f874f12fcb732106faa9f7e5302ce34a 2013-08-22 03:56:34 ....A 167964 Virusshare.00085/Backdoor.Win32.Buterat.cqi-277d490144c901184f086e8e7e0af949943c4d151558952c84f58fd84114690c 2013-08-21 15:54:36 ....A 219688 Virusshare.00085/Backdoor.Win32.Buterat.cvd-4165ec1ca3fa7fcc1ceadab74624d722e7b61099a474bf53e07ff964ba9166c6 2013-08-21 21:28:22 ....A 79456 Virusshare.00085/Backdoor.Win32.Buterat.cyh-f39bd43e52fe913d4ec7270575450f81bd382e5499e49892097a65383739470f 2013-08-22 04:28:30 ....A 96256 Virusshare.00085/Backdoor.Win32.Buterat.dda-2becf9c17417130bad9a175e41def93941fad6e53d7e88fb44082a0b0452a432 2013-08-21 15:59:48 ....A 71168 Virusshare.00085/Backdoor.Win32.Buterat.fisy-df713b04b84ac8026f74e77ccb90a650f67356e957d69cfbcf2266e9f6252703 2013-08-21 16:34:16 ....A 3078376 Virusshare.00085/Backdoor.Win32.Buterat.fkbf-fb34ceac6a62243ad47c10bba1837876bd6b55838bbab7386e420c59e62cb6ff 2013-08-22 04:14:08 ....A 141907 Virusshare.00085/Backdoor.Win32.Buterat.fqwj-7a35554c321669bab8f01288cafaa588cfcdb7d5ff99e04e47486d5e9e6fb9d7 2013-08-22 02:13:36 ....A 138279 Virusshare.00085/Backdoor.Win32.Buterat.gzp-5535d95a7c83f43d0222b9b56e43d842c5ecdcbd565c7d1dc8e117dfca20db6e 2013-08-21 21:37:34 ....A 16896 Virusshare.00085/Backdoor.Win32.CMDer.df-eea4809cd6bd0feaa09725b3f5e820713deecbbf000a9a3cf84a6911ad453c22 2013-08-21 16:05:20 ....A 1284608 Virusshare.00085/Backdoor.Win32.Cakl.ais-e17097f5a58f20d30ed6ee8e87ffea46c1d009f7e336ea5698f6b1b90b7eb654 2013-08-22 01:48:50 ....A 310295 Virusshare.00085/Backdoor.Win32.Cakl.ba-0979a489fd0e6191f08fcdca1f42579e45ee0189a3e3c6c569808ea1700bd7a9 2013-08-21 23:23:56 ....A 3296581 Virusshare.00085/Backdoor.Win32.Cakl.ba-f10eec47b8217acc48635a15905e266f43ac71ff333fbc8202751b6cad0c6b0f 2013-08-21 22:22:08 ....A 23552 Virusshare.00085/Backdoor.Win32.Cakl.s-48499ed4065539b48d4596d657b27ae2f021781ed534a12d9a6acefc6e3f17cb 2013-08-21 17:02:14 ....A 48655 Virusshare.00085/Backdoor.Win32.Ceckno.dag-44b234c80a287d4054cb8d5e01c3c7aa8be50bcb2da80d25e49dbcf14b64ffff 2013-08-22 02:40:06 ....A 241664 Virusshare.00085/Backdoor.Win32.Ceckno.goq-702072b3f95530167952f5fa6ef7793f131b3877f95c8d2f0f7170dda6a65ae4 2013-08-21 20:16:16 ....A 20578 Virusshare.00085/Backdoor.Win32.Ceckno.hx-ec7b4a35dcf89f142685466af74549fd375bae4b1df96a66c3db1ec651c261e4 2013-08-22 00:20:24 ....A 18373 Virusshare.00085/Backdoor.Win32.Ceckno.ml-03fba590075e00f462ae975eba925ba605a3b5f7fc05ba43e30eff23c331acfe 2013-08-22 03:34:00 ....A 365227 Virusshare.00085/Backdoor.Win32.Ceckno.mp-374e64f61466b220c7b7c791bb5b62d5788e89a35d41823012e095f833e6f90c 2013-08-21 22:34:02 ....A 325632 Virusshare.00085/Backdoor.Win32.Ceckno.ox-f822f339d097e61af2e9c338a30f1a7e7cbc14777d9db05bd32766e387e831f7 2013-08-21 17:13:24 ....A 305664 Virusshare.00085/Backdoor.Win32.Ceckno.wt-fb88b6b315dbe703bd771c163b60ac044adaa90c59445150aaefa98f8babac71 2013-08-21 19:54:46 ....A 345088 Virusshare.00085/Backdoor.Win32.Cetorp.d-f1c806df0f998aede23a92d54a1baab87cb0235db7c6a0a6edc038e39ddaa06d 2013-08-21 22:50:14 ....A 345088 Virusshare.00085/Backdoor.Win32.Cetorp.d-f32389c5e6e1ae743de95cd29ddd9aea10afb22311da1ddd42e91e39c194ceca 2013-08-21 23:49:26 ....A 12800 Virusshare.00085/Backdoor.Win32.Cetorp.d-fcda605a5d16c4f683111be718c933b36ef041a316923ff9217dcc4a623d51e9 2013-08-22 01:59:28 ....A 83968 Virusshare.00085/Backdoor.Win32.Ciadoor.ae-645892b1a0644d3f7d3260aaf25383af9e1f665f7565894177b71e0fdc0983c6 2013-08-22 03:56:00 ....A 1037966 Virusshare.00085/Backdoor.Win32.Ciadoor.bo-17418bf5d22315bdd9f423bb5e657a2daed419189e28a7a060417535faf054e6 2013-08-22 02:18:44 ....A 180427 Virusshare.00085/Backdoor.Win32.Ciadoor.cca-37442f697b82b5c2d4e9485c0e2357418ffdd7ed3ff52ccd0a8ff7515506cf76 2013-08-22 04:00:28 ....A 177664 Virusshare.00085/Backdoor.Win32.Ciadoor.cds-1829abea65535bb327e89310fe220fe7302aef597ec3278d6cfc41f6c936f30d 2013-08-22 01:40:42 ....A 110921 Virusshare.00085/Backdoor.Win32.Ciadoor.cds-1905fe4906e20a46d02924f3f9e43af204f5aa1e2e253fb7da1e158db47b0085 2013-08-22 03:57:28 ....A 78336 Virusshare.00085/Backdoor.Win32.Ciadoor.cds-6243d8e5f9d6ea461b9d1cfe2a2a5cc7f4382a65fa9867fbed2271d06084c487 2013-08-22 01:42:42 ....A 57726 Virusshare.00085/Backdoor.Win32.Ciadoor.cds-6875915020efd8a7690ce07b000aa9201c392b15a269e75cd1155e425faa06a8 2013-08-22 01:40:46 ....A 159436 Virusshare.00085/Backdoor.Win32.Ciadoor.cdu-0771d287cffd344e13f7ab459b2f4548b2ac421831bff53272ca0df35ad833e7 2013-08-22 01:30:26 ....A 110080 Virusshare.00085/Backdoor.Win32.Ciadoor.cdu-378b0a86dc967e6c49139259ab31650f74f0a91e957a679b91e509a6abf71823 2013-08-22 03:09:44 ....A 162712 Virusshare.00085/Backdoor.Win32.Ciadoor.cdu-69504662c2c849b8e03621e474eb1b1916069651101d67c43b6f32fc0b0faf85 2013-08-22 00:29:48 ....A 163328 Virusshare.00085/Backdoor.Win32.Ciadoor.cdv-1714400474f2705231ec85ecf03c398d5031fe3da824e2f93d34a9fbf255a5ba 2013-08-22 02:00:06 ....A 177664 Virusshare.00085/Backdoor.Win32.Ciadoor.cfu-19413a3a590750d91677809d19db9f9fef7e76a212ca251f8cfc5f6162efde25 2013-08-22 04:42:00 ....A 139264 Virusshare.00085/Backdoor.Win32.Ciadoor.cfu-37604c8b28b56806e6cb968b6f67450bf589ec312572b8f108d0926e6db2a6f1 2013-08-22 00:31:34 ....A 78718 Virusshare.00085/Backdoor.Win32.Ciadoor.cfu-4622a2e157f5ab9fa6961a0179f0aacc704e807c345fea4c5845ca6d9f2106e5 2013-08-22 04:43:56 ....A 63844 Virusshare.00085/Backdoor.Win32.Ciadoor.cfu-63da73e23ddc1392477887db1bcb27854e0ea09af3f5d0aef07c227664f5c52b 2013-08-21 19:06:14 ....A 55902 Virusshare.00085/Backdoor.Win32.Ciadoor.def-50495cabe9851b09c47e9dddf318d874d47681f58cdb80465de147a9800b4f3d 2013-08-21 22:29:10 ....A 928480 Virusshare.00085/Backdoor.Win32.Ciadoor.gn-f74bcff6c89aaaecb6f2ee5f5afc706af62659e305d12989005be1df210d6802 2013-08-21 16:27:12 ....A 3456512 Virusshare.00085/Backdoor.Win32.Ciadoor.gn-f9af44f38ce0062a659e36fc0d0e769bd0a408a0450ed8472e7787a459032760 2013-08-22 00:28:10 ....A 131578 Virusshare.00085/Backdoor.Win32.Cinkel.a-69fd7e79448cac3874fb14f9287b4a594347fb24e5bc024e193ad17c3279bf10 2013-08-21 21:59:32 ....A 125464 Virusshare.00085/Backdoor.Win32.Cinkel.ab-e927af8c9900dcbf2db7b9583e553aa10dc7f36a1c623c18ebd9d16914aaca22 2013-08-22 03:42:32 ....A 124140 Virusshare.00085/Backdoor.Win32.Cinkel.bg-46793192270b494f55db2cc39024d900526f88ad5a4389af017bc80754a13fc2 2013-08-21 20:10:38 ....A 128733 Virusshare.00085/Backdoor.Win32.Cinkel.f-fa85c0a40ae79e15af69cb780a8d04a7f9501b7ef8e50f5885c401a014cb4ba1 2013-08-21 16:40:38 ....A 283216 Virusshare.00085/Backdoor.Win32.Cinkel.ig-fc9bea6223f953c5acf52d685506595fd2250bcb3f0a8ad4dbecb79705223019 2013-08-21 21:31:44 ....A 123849 Virusshare.00085/Backdoor.Win32.Cinkel.lz-039e42cb8cb26ff86fa5bdbf832218d981e31d4165f9522bb7b00d290161ce8e 2013-08-22 01:59:38 ....A 464896 Virusshare.00085/Backdoor.Win32.Clampi.c-378601615e120a904b2d6415583b043b817a07dfc13588633f32774b69fcd99c 2013-08-21 16:08:12 ....A 75264 Virusshare.00085/Backdoor.Win32.Clemag.amp-eb31ada7277eb1bd6e538c50f09f3fc1b937e38d8325d236a16b63f141d970d9 2013-08-22 03:41:18 ....A 76824 Virusshare.00085/Backdoor.Win32.Clemag.bku-44629a0b84f57c47ec04e45aad9e20dbe976009acad009245896a5e55194cfc0 2013-08-21 15:32:24 ....A 76824 Virusshare.00085/Backdoor.Win32.Clemag.bku-52f851a555b053bdf28b471d80e74a7fb8cdd67bbd84cd7f6a9f18866fa12f1a 2013-08-22 00:04:12 ....A 50688 Virusshare.00085/Backdoor.Win32.Codbot.ab-7f9979328d5f12f62c44f983748aca1673b2b13438a4949d2a683707e38d0542 2013-08-22 02:08:56 ....A 4096 Virusshare.00085/Backdoor.Win32.Codbot.ba-357f4e76f52bb9d093349a93dad365e6f642380fefb191ee42afa63a804592a5 2013-08-22 04:12:02 ....A 219675 Virusshare.00085/Backdoor.Win32.Cruel.96-08887ad70fcfdc0fba25cea85016d3accc244195629204fd3d5071112075cb61 2013-08-21 19:50:38 ....A 677921 Virusshare.00085/Backdoor.Win32.Curioso.azr-32b7c47bc74093855e3b17b3a10ff2c66965d978bf01b1162ef381acc8a4584f 2013-08-21 16:40:18 ....A 4280832 Virusshare.00085/Backdoor.Win32.Cybergate.ii-3201bde0bcc7456a45b9261e949744dd074bebf567baf6dcc51eea84ac9d167f 2013-08-21 19:24:12 ....A 2071576 Virusshare.00085/Backdoor.Win32.Cybergate.ii-60c3496bf3239fe8fd47ad8e1655319c5b8fda2573f27101daaa8c998dc81b31 2013-08-22 03:52:12 ....A 85048 Virusshare.00085/Backdoor.Win32.DDOS.dd-267760bcc463f76484a89963a66faf26de3719215267b58dfe91f47ce6131a25 2013-08-22 00:11:24 ....A 152264 Virusshare.00085/Backdoor.Win32.DDOS.dd-7b85aaa035c7e93e46745e36534d4e939f3c84c16ee80482fcab1c9ed34f893c 2013-08-21 20:50:38 ....A 98842 Virusshare.00085/Backdoor.Win32.DDOS.dk-d0d61a794ef3e942ba5eaa95cada0ee2649a8f6c92ca9a1ba640f9bdd50a2572 2013-08-21 21:32:30 ....A 98842 Virusshare.00085/Backdoor.Win32.DDOS.dk-eb236a0064f1597e45271722a483c6407ddd700ddc07613250d7b5b94e0b6077 2013-08-22 03:58:10 ....A 200873 Virusshare.00085/Backdoor.Win32.DDOS.ei-173c8474c67d52fbf7d2030d855c6e012338c570047e841f88d09fef5662d60b 2013-08-21 20:20:08 ....A 84480 Virusshare.00085/Backdoor.Win32.DDOS.j-e32d6691540599d098e15b041a8d09a781af4513d0efc99fd3be853da9da7152 2013-08-21 21:26:12 ....A 84480 Virusshare.00085/Backdoor.Win32.DDOS.j-f008d1afaf3f9b6b6c97080b0464ee4e453019029201c7fff3559a2041cfb60c 2013-08-22 02:53:12 ....A 81920 Virusshare.00085/Backdoor.Win32.DarkHole.lt-69b49ff81ba189d7a256897c39a25d91710716636086aea6e1211456ab7e22f7 2013-08-21 19:41:26 ....A 289792 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-003eb75ce946d2a08f14c1a38c0f7ed74d7b3388a1b05380935eb4e7bba72d81 2013-08-22 00:30:00 ....A 782336 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-069df96ef32a4ab39e52c51e15fefb5fbbf148c50c8df60260be901f6632d848 2013-08-22 04:08:42 ....A 357376 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-088063c812ee39bca3eb4d45b708aa683abd7ac24fbfdec892d489db20ae5515 2013-08-21 19:31:12 ....A 257536 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-1b3c9824760bec717d19381363dd9d8763070ceae1b43515032f7857601c3f86 2013-08-22 01:51:44 ....A 253967 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-25488830f9026fc9f13a7a35f212b02d3b41773ee1cbe1f005d3f96916aa6303 2013-08-22 02:28:46 ....A 257536 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-284b01708eb49350c8ad711ccd623a01851cd7fa5d71fbf61787bcf534f93134 2013-08-21 16:29:48 ....A 289792 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-2fab031ba93d280f5c4a55b211f76e6c6bc7757799a05e0041cb7b11cf7cc86e 2013-08-22 03:54:26 ....A 257536 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-3494c743573457180919021911073de2db06b726c74cae83d44333827c3c989b 2013-08-22 02:40:10 ....A 357888 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-36769b8bb0429ff8332d106cdbe3b8591eb0833c465f0b4beab3e6a06ad62e7d 2013-08-22 01:28:52 ....A 239664 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-372b33ab4fab019aac77bfb46d782d8d1fadfcf0f1eaa73d5fdf93d6f805c30d 2013-08-22 02:34:58 ....A 357888 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-4531b688c83ad41d4101af1b53b0bd77b31f7261219b4e63b2ad8808d463aaf5 2013-08-22 02:48:10 ....A 258048 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-4626632f6a3d0a59751716b017ec573191f8f1eaac0a2298a146a96f0d777811 2013-08-21 17:50:40 ....A 357376 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-631207bc4740f90e3683b1db2b6dbf669991f6d9007c1e1240edabb0db140cc6 2013-08-22 05:04:12 ....A 257536 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-6eb0a726998ae2f46d86d17299e2535fce9bc36a9197df3127c63abda1706e33 2013-08-21 20:34:42 ....A 257536 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-a588f68fabba5d374215374df6201a0e29b812468b0010421fb6479fc9efe9be 2013-08-21 16:55:24 ....A 357376 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-b6dcddaf22d566f02ce5490384f71f617dbec2731b3a23ec5d6cc8ee0227a76e 2013-08-21 16:42:02 ....A 257536 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-bf55e77d939e68fa24c4fc75111df890d7b06ca31c636975032017403ea38b95 2013-08-21 17:10:36 ....A 357376 Virusshare.00085/Backdoor.Win32.DarkKomet.aagt-d9b17e0db79a3535a1ff44bc4e38cfdebb7c7c7150115cecc59308f30f9202f4 2013-08-22 00:12:26 ....A 709120 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-061d1e72a03b8c151359a193322988dace03dd1d579899eb232cc4524a86ba95 2013-08-22 02:44:52 ....A 680960 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-1585710d89be28264674ad83da44050d8740f45253426c8277b22235c3cf502b 2013-08-22 02:47:54 ....A 2137169 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-170146898be06e41f954faa0ced52b0c1a9f5bb6bd0b35bbd1661a4bc402b3d3 2013-08-22 03:16:08 ....A 675840 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-260feb49f20c5850652010a474ed85d30d410336ecc986f2fdc4c277c52bda92 2013-08-22 02:28:52 ....A 776192 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-355f2e86ef6ebc4ab137b203f450278350ce00f70a5eac33e00d2b770a255236 2013-08-22 03:58:40 ....A 776192 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-556a20fb3ab41e820f2823d6f4d512b055a4dc1d2b390073b6eb73b67c1f10cf 2013-08-22 01:16:16 ....A 461312 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-556bd44fb827352c2609ad13b24e226ea52b86fe7db4cab85d4cfe3fb9b543ef 2013-08-22 03:48:24 ....A 675840 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-630bcaf4b3c83d0beb6e12e2076c0e3b2e1bc63e43dd7e09e358ff3dc56b1dbf 2013-08-22 02:36:22 ....A 675840 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-6848ad39df6f3d74f4da88a40dc254e3732b9645ff28919fc38f16f8a2e612a3 2013-08-22 02:09:12 ....A 762880 Virusshare.00085/Backdoor.Win32.DarkKomet.aaqd-701958b3d7018c5a0e99aeccef85c5fa9b24dd9498804ee218405bb97ff58dac 2013-08-22 04:14:44 ....A 358415 Virusshare.00085/Backdoor.Win32.DarkKomet.acet-7e8763ef7fdf1b42bc489eab6c286beb3d22af9a83571e8c04728d6b2c3944c4 2013-08-22 02:22:20 ....A 2420736 Virusshare.00085/Backdoor.Win32.DarkKomet.apeb-189bd77acbbb0231895d0655311c31d06b8a033aff18337ef28eab8b78d3e00c 2013-08-21 20:50:12 ....A 503808 Virusshare.00085/Backdoor.Win32.DarkKomet.aqes-0bcf00f5e892cfd42d148daffe260f5520acbc88f946d382830b7c261049704e 2013-08-21 16:43:32 ....A 1317376 Virusshare.00085/Backdoor.Win32.DarkKomet.atbh-4c8c4237d2e51b5fa8a58076a1e2d64433a396f9370cd3ea586735e35fc51baf 2013-08-21 22:27:10 ....A 555008 Virusshare.00085/Backdoor.Win32.DarkKomet.atow-521b3c7ecabcd0c0ad23b1627f73a10f163c47257b1092211cf1dc31c6bd9e90 2013-08-21 19:08:46 ....A 1290752 Virusshare.00085/Backdoor.Win32.DarkKomet.atpb-544d17686e8a0db4c2e93dc601cda90433f5157be3210d8133c7c1cf228f988f 2013-08-21 17:19:06 ....A 650240 Virusshare.00085/Backdoor.Win32.DarkKomet.beny-d5e1bb2d3985e3b268766ab9e588b4019dcf6b8a54634403e843c2ab5359845e 2013-08-21 18:57:42 ....A 323818 Virusshare.00085/Backdoor.Win32.DarkKomet.bglq-734d23d8eca1dd4dd9e901c8eca03b7565c66b748e2c7025e18c52cbfed3cc02 2013-08-21 17:57:52 ....A 730112 Virusshare.00085/Backdoor.Win32.DarkKomet.bhfh-0409031cdd064ca0f192f6f4b7d4dcc2226ce925da635c387df306cd30cec648 2013-08-22 01:20:10 ....A 729600 Virusshare.00085/Backdoor.Win32.DarkKomet.bhfh-471300dff802747ad1d8b80ddbfb9945de05a87882ad4a1462dcc115c5054e77 2013-08-21 20:48:54 ....A 729438 Virusshare.00085/Backdoor.Win32.DarkKomet.bhfh-d74060aa912338cadcc8d482aa9e211f96bcc9875c749e1d67208ec1f2205afe 2013-08-21 19:28:58 ....A 763392 Virusshare.00085/Backdoor.Win32.DarkKomet.bhfh-ddf6035ef9f2306eb63dd6bfd953f21b164c6dee0ebbdaad82b0e9ae7a4693e3 2013-08-21 19:08:56 ....A 762368 Virusshare.00085/Backdoor.Win32.DarkKomet.bhfh-ea4a54e4fdb1622229e98716d35f79c54f113398337732a357163583f94c7225 2013-08-22 03:21:34 ....A 727040 Virusshare.00085/Backdoor.Win32.DarkKomet.cgz-1835095fbe6a4433cae1f9c9d0517235e9f35df8ec89f1bc6e686af8ea76c78f 2013-08-21 15:26:28 ....A 667431 Virusshare.00085/Backdoor.Win32.DarkKomet.dkzf-430b12c59b7d426126adfa77004167cb9d18c4a38536ea446e68ab01a8ff6849 2013-08-21 22:43:42 ....A 1050796 Virusshare.00085/Backdoor.Win32.DarkKomet.dldz-d9e2eea246810cf4a42cfaf6e3dd61da582edf9b144d3eeb2bbad1a8902b1ee9 2013-08-22 02:11:10 ....A 338439 Virusshare.00085/Backdoor.Win32.DarkKomet.dvg-08617bd1dbbaa1575e934fbcd4182baeaa5b20dc63a6e5b77a2edae39300171d 2013-08-22 02:21:20 ....A 793310 Virusshare.00085/Backdoor.Win32.DarkKomet.fjub-63d7bb2debca852dfd5c7cbc3cbb9bf48ae7f850e9e799379eef1581bfc35f31 2013-08-22 04:49:46 ....A 746496 Virusshare.00085/Backdoor.Win32.DarkKomet.fkpy-7eb85bc65c8d09e8282111ecbeaba82928e1b317d50371cdef20248f3550031d 2013-08-21 22:45:04 ....A 525195 Virusshare.00085/Backdoor.Win32.DarkKomet.fksk-7117895a0ef265b4616a4c7bb53311597ccc46261ba8356940b9b5dff9e876b6 2013-08-21 20:46:56 ....A 172326 Virusshare.00085/Backdoor.Win32.DarkKomet.flxx-e7e339abcb3e8fbd436f90d5e56838eea61596b982c2ceb91deb4a169cb3f470 2013-08-22 00:02:12 ....A 429341 Virusshare.00085/Backdoor.Win32.DarkKomet.gcl-4c964d30c892bb711535907c36005429834315ce13b9e1084c09b31f811dbc88 2013-08-22 04:38:54 ....A 319602 Virusshare.00085/Backdoor.Win32.DarkKomet.guil-7a1b636f20023ba5dc429d58cb9e84f9bee71d18870d4230f32a2e8a6a444249 2013-08-21 21:04:20 ....A 421888 Virusshare.00085/Backdoor.Win32.DarkKomet.guil-d652448d24fc151997eec1e1f52acb43e5a23255e03ba30b5c7162f71972aad3 2013-08-21 21:30:50 ....A 460834 Virusshare.00085/Backdoor.Win32.DarkKomet.gvia-da74d7aab08dcf29d54f5104f6cf9c6f91e860821ad841e02d123c5300d0e1e7 2013-08-22 01:54:54 ....A 762368 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-0911ecbcc6d1939764a57c4068cf8d0ab7b1e06cff16fe8b63b92288a7f4e270 2013-08-22 03:12:58 ....A 761344 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-3669a4f8008dc8152a9b94cfa85227a2d64397c142cdedf42b66d850da4b3692 2013-08-22 00:21:08 ....A 661504 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-3d2352062d468c8d8e2971900f6d74a3030323c8d5a08851c837ddb88f6477fa 2013-08-22 00:09:42 ....A 661504 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-4449e94756c20e8734fb5bf753d0fa668ceb2d3c5c78b57980ebcd93497f39c4 2013-08-22 01:22:34 ....A 661504 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-4752cfcefb87bc7cbe2a3bbf299b863586098c8510456fa6f3a2e902ce43cec1 2013-08-22 02:28:52 ....A 694784 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-627e9df9db0613258bc86365eba443cc03e1cc41bfc117e3f0934378e1b15581 2013-08-22 01:33:24 ....A 253440 Virusshare.00085/Backdoor.Win32.DarkKomet.gvly-629f8a36397a04d964ae27e4474c455245067ac5d6433b3b1af16c69d831fe1a 2013-08-22 01:59:34 ....A 696320 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-169d0216e05bc46711ecf5662f7d8af3ec304cbc22af94a0c8028df69d397e41 2013-08-22 02:39:40 ....A 387072 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-170446b7a04f7a6401a5de22e6ab0390a04eee081275aba6b50066fa48f810b5 2013-08-22 02:14:44 ....A 663040 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-266c53c2d74fde9dbea9cab0adb0b50bd5aefad01f1455bca401fca66057a294 2013-08-22 01:44:56 ....A 664772 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-2841ac5f8f25902711f35e56815f92428041d7939144729df8bf1a870c19ee86 2013-08-22 04:54:02 ....A 793088 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-69a4989c667759893ef84ca20c85aa9356315491dd1495b7d705d2236d0c288a 2013-08-22 00:13:44 ....A 663040 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-7d0a4c7bc1dd3b0198c7e09297b89f2a28b3fff123f0086ac0b0b960c2a92f64 2013-08-21 16:27:50 ....A 763904 Virusshare.00085/Backdoor.Win32.DarkKomet.gvyh-eafe523a92b27fa15461a7ec507c4d14d0ba495a1e9bb5bfebfe2d005991fe8c 2013-08-22 03:02:16 ....A 352370 Virusshare.00085/Backdoor.Win32.DarkKomet.gyg-183a5c7e4da4e8725bfcd2c8d485ae6d4d2978e9a7724d196848379f92b6d200 2013-08-22 02:57:18 ....A 176128 Virusshare.00085/Backdoor.Win32.DarkKomet.gyg-287ec242cc5322acd2ca0da4a6dd157b8efaa770ec3e6e439cd95771fc06d13a 2013-08-21 18:37:54 ....A 105596 Virusshare.00085/Backdoor.Win32.DarkKomet.hbta-fb19eef7286f4a63abd7f8b11f832f035da4152060f964e8560f5357495cd11a 2013-08-22 01:33:26 ....A 665088 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-084e59f402d6c461cebf37c4458de207a7913636d3fd0246f69c896f7667b60d 2013-08-22 00:10:34 ....A 764928 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-2533baeece0b520cece0e8fdb51572821e78d088dd9afe47c52d2659c1041512 2013-08-22 02:50:38 ....A 635080 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-26720e241c983d767317eaa464eb283b3202d537ef2fda7af4ebf7f3cdb922d5 2013-08-22 02:07:08 ....A 761344 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-271a1badd107d9d369dbca9e9fb532d2c26dec2a302fc4a7490913fe318b778f 2013-08-22 03:33:52 ....A 776192 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-27510f1e2654afb7f6dcdb682a2a0068192c3a8386849d516cd073df572d0083 2013-08-22 04:40:16 ....A 764928 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-3647d067947f3673eef660ba7be7cc3cf474b2afb56a7a21eb865a1fa990b13f 2013-08-22 00:32:02 ....A 300544 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-373028f20cb7a4d2bdecd899db08835a813b308c7d5b8c972576ab3e3b700a8c 2013-08-22 03:13:24 ....A 665600 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-558752a18435b57080f18ce6263ee8662e2ecefe9c6514516e8136ff14200077 2013-08-22 03:38:02 ....A 282552 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-645d1c5b9401cd660e4ef306cbae1254ebe7ef4b3fe78e41b5c2dc6fd3bbd428 2013-08-22 03:39:46 ....A 254976 Virusshare.00085/Backdoor.Win32.DarkKomet.hcoa-6886135aa198bf464c5017afe72bd16502b84e68a0bb8da0d03559496b0cef36 2013-08-21 21:16:46 ....A 1522547 Virusshare.00085/Backdoor.Win32.DarkKomet.herx-9caca1de06dcaaecbaa97aae7039281b4944a936542cf13528040b5f96cc1ac3 2013-08-22 03:27:50 ....A 575488 Virusshare.00085/Backdoor.Win32.DarkKomet.hpnu-47178efc77341d27c499f3038843502fb0b5cca4c67fdb7bcecf2ea7434be39a 2013-08-22 03:54:10 ....A 513536 Virusshare.00085/Backdoor.Win32.DarkKomet.hslh-5520a733437171ab8e495558435e7eebd7194a43e12857ed72a4c346259a167d 2013-08-21 19:13:32 ....A 2239358 Virusshare.00085/Backdoor.Win32.DarkKomet.ictx-005e149ad7b330edda594d32486aba67ab212eeaafcf418b17c884a297091c7e 2013-08-21 19:23:10 ....A 459948 Virusshare.00085/Backdoor.Win32.DarkKomet.ieqb-9d3fac012d1f7a6cf3c7c381e6ef4b2c73d4d8d5a3f6a597d2b2837e115c90a0 2013-08-22 02:21:12 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.iicc-07297a04e95759c799a58d21b1dec24ec7f5b4d3062dba05bb6438ce3bcb4ac9 2013-08-22 01:27:22 ....A 275968 Virusshare.00085/Backdoor.Win32.DarkKomet.irv-0794e5ce9e17523cc9eb6b00dc31d6a38d40b0c5e610e646bfe03c9c981339d5 2013-08-22 02:39:32 ....A 1254352 Virusshare.00085/Backdoor.Win32.DarkKomet.irv-359926a34c265fc4fd17377a3a4784d249e13c38bd7103a5e040de563bc3b312 2013-08-22 01:39:28 ....A 830976 Virusshare.00085/Backdoor.Win32.DarkKomet.irv-565145136021527906ec7ccd389414b808cd7cc921b8be54d869a6d366c6213e 2013-08-21 21:09:52 ....A 704712 Virusshare.00085/Backdoor.Win32.DarkKomet.irv-61577eadac8ebfc68cab39c977a81c8232374da827b879f51e2d9b7510e7fde6 2013-08-22 01:59:12 ....A 731648 Virusshare.00085/Backdoor.Win32.DarkKomet.irv-64956d492ac4a60ad6bee7c4c7cb8ed0847e12159f5fdebfbc059ffa81777b94 2013-08-22 03:53:16 ....A 830464 Virusshare.00085/Backdoor.Win32.DarkKomet.irv-7063b7e2e5e6f8066c3236e911a55179dd410e64d79a8b7ec6e0d27aa1f31e2e 2013-08-22 03:17:18 ....A 978432 Virusshare.00085/Backdoor.Win32.DarkKomet.lhr-458ebf3beca0fc0ecc5a48307a8a193792c26bc5e5c8f013047848aec2f9c5f3 2013-08-22 02:13:28 ....A 773632 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-097183751ef5464ef9aae0d380c16799cfdcd532e45299cdefdd357f38d40f2b 2013-08-22 04:59:58 ....A 773632 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-172f3d0a81f6539e5bb1e807c1261a840175ee2746a6e4748f541dc1b3cdf8a0 2013-08-22 01:46:20 ....A 773120 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-463e128e9557300049ec13470fd681062ade7a4919504d0c950eefa58d3d127d 2013-08-22 03:57:26 ....A 841216 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-54150d5693cfcdc1177ebffa8b3c4f30dc7c7b30c9d4d2afcd66c413a6adc329 2013-08-22 01:45:34 ....A 739840 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-69a9b7b66319e2267d57dc5e2102740afd96893b9dcedcae534ed7581072eab1 2013-08-22 03:36:04 ....A 740352 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-707a433b027bb258b6e010de409f2077cccf4952159125189c2d958420620b76 2013-08-21 20:15:04 ....A 521728 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-eeaf124a22c3c8caaf3d046577dcedc357728c261dcf657d39385d5d52c23e4f 2013-08-21 19:55:04 ....A 839680 Virusshare.00085/Backdoor.Win32.DarkKomet.lpm-f7a03e009a519f2f2fdf3cec036f4f11990594fa8245c8a541658aeeb553d0eb 2013-08-21 16:04:00 ....A 3221392 Virusshare.00085/Backdoor.Win32.DarkKomet.rzh-40c94967cb791bc47fbbc78a9c9540e5d0d4950a46e13aa0e8fa0ab608910641 2013-08-22 02:28:40 ....A 1295117 Virusshare.00085/Backdoor.Win32.DarkKomet.sah-5749eb57918d969a6cd2704e78827b5c57d57189756f0c68d41497e4201e8965 2013-08-21 18:41:40 ....A 706560 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-047fc0ced1ecb07a9bc10a2d398c931ab327574edb7f99e2cef4efe3c66c94cc 2013-08-22 00:36:24 ....A 706560 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-063938ff9c2918984451eca0f383c6d97fa3ed98ee8a1d1930633c2eb97d4cd7 2013-08-22 03:57:34 ....A 3014586 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-0706566989ed76eecc9be9e44e6636d2c1303911f9f221c8bde5df06a312252c 2013-08-22 01:43:14 ....A 677376 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-0739c97c0e032b5ccb2c788117d553fc597b7b8f434043abb792cdfa7e6b6397 2013-08-22 03:14:20 ....A 840837 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-08688d4407022e241e8a1fd500fdb773436ddd1107dab8b6aff9dc5d62fe50e2 2013-08-22 03:52:58 ....A 1089536 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-171471f127162784f3978ebf4221362bfd2921590655b836a985795b073c35f6 2013-08-21 15:27:52 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-1d2dde8f6d961be976aede62dd895c0ac4aba336c44a0c1b385240f86a3a10ab 2013-08-22 00:12:06 ....A 673280 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-253789eea9361f21a50ba9dede2556ff95eff1aff01279f0213d32ea28d36e48 2013-08-21 17:26:12 ....A 673792 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-2639fd9e7a870cc2a7f213930e8155e59546b8162b25a951ea9735837864f903 2013-08-22 01:35:44 ....A 673792 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-264142f7c4942ce22df639222b0b5d0c94b9f9de162e01fb40db2c5dbb1e3082 2013-08-22 03:46:52 ....A 291309 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-268f1f5c5f95130614a69ee64574e2d84260a2282cd38dda80892dfb4539a248 2013-08-22 03:52:58 ....A 545792 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-278b7e0a35f0f92d60774fd23d5ff5d22cd9c9302008f4a94fbb6b381a475373 2013-08-22 03:03:06 ....A 813568 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-2792486549a40e991d6e457d34094e88bb000baed5cedbf2f05fa23d4f6d401c 2013-08-22 02:00:42 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-280e7fb90efbd4571c7eeb94df904d1133cba5c509b8a5c08cb6698506e3db0a 2013-08-22 04:39:24 ....A 1044992 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-3494f8f13e2159e3a5d3befc126623737b0367437c476aaf3442c68845ccf063 2013-08-21 18:19:40 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-368b31e7ad8698f040232446a006f70beb2d7a299e0b3e7069026c20b95e0898 2013-08-22 03:39:42 ....A 741888 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-3735f061a13f74e8d23ed16b455aad5014cc11b28996000e77c2bc240c04eda5 2013-08-22 01:32:38 ....A 1349120 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-378faa8bf16868b7dba9b6cc52e77f524ace46c5ceee099f0c1cd229f31d0918 2013-08-21 16:23:48 ....A 707072 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-42a816f5685e5a7630a7bd69dc242737a57592ab5b481540440fd8b587e618db 2013-08-22 02:39:38 ....A 774144 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-4477884afdb830fd2509e5404bc5da8c8368acb625b018dccdaecd2453fe23bd 2013-08-22 02:53:30 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-4565e2adbe577aabe8fe653d7dc59f14b936fbb1553f4f930ef328425f3b581e 2013-08-22 02:00:58 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-461b7a9c22eb1985e3c759c4a5e976b59b481e0b9f62c5ab68893c5bc472730c 2013-08-22 01:49:50 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-4650e4a4ec10e270576154454449baf8acace50e6c5e5c63f2b8ab09c4331a8d 2013-08-22 04:01:52 ....A 774656 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-468fd5e7c2a14b8242ca94177f5ad1df005356b68865c87f235596a439660edc 2013-08-22 02:42:44 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-549fca78ceb2651e872a7aaa65a1e27f0028b53e49fc0b531c65d1532799d351 2013-08-22 01:34:20 ....A 956928 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-562f188b6813b851c438d0b9ede968bfc446fb9db7f2e1f66840715de849723a 2013-08-22 02:05:42 ....A 673792 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-5641c7c23c0a130d85b380118929281d86d548b0139589391a4ae441c19799e2 2013-08-22 03:37:28 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-573c2c12b19f6ac1c6f546b78882725d20ac15a93445c3c5680344c084ed8b3f 2013-08-21 23:10:38 ....A 673792 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-62b68d6b149f3cab384e200d7298cb5ef5d7aeb02e1b500866545107f62a9c38 2013-08-22 03:12:00 ....A 695296 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-6461f3357da5c408d5e1bbb789781b617aba9bd6723355f7cf9be4a7da307db6 2013-08-22 03:10:50 ....A 774144 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-70812da694589482a157d4b4762abc5eeadcb20a4aedbff014501b7d7d763ffb 2013-08-21 19:13:44 ....A 346752 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-71928318b61a65d9f481d1cc3250d7ed64ca72be6141072f2ad4b843b9a7030f 2013-08-21 20:29:52 ....A 674816 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-b1875409a23521c37ef763ac8bd772d71492eab168542ecf5cd493b2d6004ede 2013-08-21 16:34:24 ....A 779264 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-cf64851e7873e992c287815944374ef898c81a00016cccbfd4af7eb0fa932d6c 2013-08-22 04:12:34 ....A 674304 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-e484d7b6ac8066694f60416aa4b78965a6156341d6bd0bd925362ef4d481ad3a 2013-08-21 17:43:24 ....A 773632 Virusshare.00085/Backdoor.Win32.DarkKomet.xyk-ff53e905ce0bd1b06dc8e2aa6f77c3d551f7f36faedf9bc7727b8408ba94ce85 2013-08-22 02:42:04 ....A 41247 Virusshare.00085/Backdoor.Win32.DarkMoon.ai-366c9e290a0c424572f6be53cac42aefb8e77e3062ecbed22fb8ebefb88434f9 2013-08-21 20:50:38 ....A 145103 Virusshare.00085/Backdoor.Win32.DarkMoon.ai-d13cead1d19f052a39a26b70ace8032a4d5e58648751b44b8a769a972b276d69 2013-08-21 21:56:50 ....A 52449 Virusshare.00085/Backdoor.Win32.DarkMoon.bu-d986e3a2503265b1c72387031f0741842922c3e3e73f362f74878b8ec5d23148 2013-08-22 02:01:10 ....A 99454 Virusshare.00085/Backdoor.Win32.DarkMoon.bw-63405900338c6cb3dc39a3495fd090dd9341311ea5c1e71afd4f94dff9db7cb7 2013-08-22 03:33:56 ....A 91136 Virusshare.00085/Backdoor.Win32.DarkShell.dw-4599dada67164f6eb744cfc51e93186e25c48c30d1bfdf08c04950740b5a5edf 2013-08-22 00:26:54 ....A 40960 Virusshare.00085/Backdoor.Win32.DarkShell.nd-3733064fe8c5834ebf060be1229e894cb9805d89925b5317842f4b67276cc88b 2013-08-21 16:01:32 ....A 40961 Virusshare.00085/Backdoor.Win32.DarkShell.nd-ee8bf4de127bcf1dbe8b828de92cddb25566e90f05658c902e4ffc7eb81ef9d6 2013-08-21 22:26:48 ....A 83456 Virusshare.00085/Backdoor.Win32.DarkShell.rl-336d33ebdfb147881f927e357b3b89ed339082c21f0e9969f2aa2b545c271634 2013-08-22 01:35:26 ....A 510464 Virusshare.00085/Backdoor.Win32.DeAlfa.adm-2704389d1bbbd707cf19539342588762b13339265f5f98e43d9525a9983e8ccb 2013-08-21 21:38:42 ....A 258560 Virusshare.00085/Backdoor.Win32.DeAlfa.qt-d7e162e3466e579bccc2c49a68b93968b78aa00aeaec17c916726ac47f7fa6ef 2013-08-21 19:02:52 ....A 693248 Virusshare.00085/Backdoor.Win32.DeAlfa.qt-e73280376df323d5081fb474a74df42a7004143843ac9501d69a745acc85aeeb 2013-08-22 04:13:54 ....A 684032 Virusshare.00085/Backdoor.Win32.Delf.abil-6869737f13784027dbff9a6d373a5873bd46a6e2fa6d2442d0a859c802c198f3 2013-08-21 19:46:32 ....A 682496 Virusshare.00085/Backdoor.Win32.Delf.abls-0108a7b628618eb08a8f7e9928ea2095d1131f6d7dd5c5dc96fdfe4fe1ec6d20 2013-08-21 19:26:02 ....A 714752 Virusshare.00085/Backdoor.Win32.Delf.abls-52bc99bfab61a73941c05236076aba1445b7ce3805acd9edd529f19b4998ef49 2013-08-22 03:46:10 ....A 353280 Virusshare.00085/Backdoor.Win32.Delf.abls-6316b67ab0d373dc028aedcddf457d45d30e8c1792bac1989ac8bee90c8ff748 2013-08-22 04:11:50 ....A 673544 Virusshare.00085/Backdoor.Win32.Delf.acbn-276890dcf86bd0b1ecd932f380815275d5bc3aefe9e8d1868f829b58990ebe17 2013-08-22 04:52:26 ....A 250599 Virusshare.00085/Backdoor.Win32.Delf.adj-0771dc55f50de34fa1d563707b78fc60840683c60beda784bf3ff4b89f58bc4d 2013-08-22 01:47:02 ....A 387072 Virusshare.00085/Backdoor.Win32.Delf.aecw-062e9d9cfc4539341220a9d714605a9b1121e90613a250d5cdff05675968121a 2013-08-22 03:25:02 ....A 265728 Virusshare.00085/Backdoor.Win32.Delf.aecw-0817979349a996154b62832243054603e1fa1cec850bd768b866591d70037760 2013-08-22 04:41:02 ....A 488448 Virusshare.00085/Backdoor.Win32.Delf.aecw-113759419d674a8efa77defbcf112d97061f3e7917c50b32bb301cce5ad6fe95 2013-08-22 02:53:08 ....A 358912 Virusshare.00085/Backdoor.Win32.Delf.aecw-368029a59992a8ec90c51e5f2a70dc73b27e727251e8bf06e60df3352da35fac 2013-08-22 04:02:40 ....A 1077248 Virusshare.00085/Backdoor.Win32.Delf.aecw-4498c33274a9278980f63a5f11a1d056900268e13201096e643878da3b975c84 2013-08-22 01:22:36 ....A 461824 Virusshare.00085/Backdoor.Win32.Delf.aecw-5466be82f469543b911e7f54c18f084e15647eb0c9c4cb8182f2c3acb9e61d1a 2013-08-22 01:31:34 ....A 358912 Virusshare.00085/Backdoor.Win32.Delf.aecw-62d783b3ba6d680eb2d2f1a6148a0340fed03720e51bdf91058f42faa342ea93 2013-08-22 04:09:48 ....A 352256 Virusshare.00085/Backdoor.Win32.Delf.aecw-635e712e2847b7b6cf2524adaa6e6b2a3be375830844a6f82f31a365662b0a92 2013-08-22 03:30:18 ....A 239104 Virusshare.00085/Backdoor.Win32.Delf.aecw-63eb3d77fe34e3f7eb09559b06d100a5d8eda443bc66b02ce6b839e0319afeb7 2013-08-22 02:49:20 ....A 1009664 Virusshare.00085/Backdoor.Win32.Delf.aecw-707b47d2d2bb13110a3a0586dc343327a48a2af0afb288bbe5e60bc01f609104 2013-08-21 16:46:34 ....A 139264 Virusshare.00085/Backdoor.Win32.Delf.afe-d92345882aba3d5ef93b4a527979f8b0ab35cf06397d15fb486e07c5c1859098 2013-08-22 02:47:16 ....A 2490221 Virusshare.00085/Backdoor.Win32.Delf.akt-699338c67c8eb528f63f985c4a57f74c6826fb9867c84d3aabf209a169cda04e 2013-08-22 00:26:50 ....A 838547 Virusshare.00085/Backdoor.Win32.Delf.amht-097ec6d5b32f85360d23f904a8677028d1702c5d49487cab1c0f6072f6e8aa23 2013-08-21 23:24:04 ....A 640512 Virusshare.00085/Backdoor.Win32.Delf.aqjk-fee4b313dcb965a1c54ac2b60183710136163d3c40b7404f1a117e0d03df5f51 2013-08-22 04:28:24 ....A 857719 Virusshare.00085/Backdoor.Win32.Delf.aqrp-072d7a053e2fa6e805909e2d3f00b788c907a618098f36f2d2085ade432d1422 2013-08-22 04:23:18 ....A 857553 Virusshare.00085/Backdoor.Win32.Delf.aqrp-58c6807f56bc0d8839a77fac337a712f5990a8e67029a5dc558613a97c2b5487 2013-08-21 18:27:34 ....A 498902 Virusshare.00085/Backdoor.Win32.Delf.aqs-03fdca17550ce7440f0b3367e493545a2e294c6ef7663c139984489d2387f8b1 2013-08-22 01:51:38 ....A 1474560 Virusshare.00085/Backdoor.Win32.Delf.aqtx-670340cf799c0c471d102332383c37c637d8a780ee10b39b36ca328b99db9cb2 2013-08-21 22:19:02 ....A 57757 Virusshare.00085/Backdoor.Win32.Delf.ars-e80283fcb09ca2248e50c422a525284e0876ad72348136612523f288b131d53f 2013-08-21 15:57:58 ....A 70113 Virusshare.00085/Backdoor.Win32.Delf.ars-ea155ef722035f39c3a55539a8b0eb8b65bd7daba5e3833343ced064a8ac607d 2013-08-21 17:05:28 ....A 82153 Virusshare.00085/Backdoor.Win32.Delf.ars-f1d269e97bd365b122102df77a2ac4b8e84e44975ba4c28bc68443a2b428db48 2013-08-22 03:58:20 ....A 220672 Virusshare.00085/Backdoor.Win32.Delf.atqt-092a4effb1a5f5e50a229dff9d92f1e6c1160b41bd91e0f8790b34ff62fd3205 2013-08-22 05:08:22 ....A 410112 Virusshare.00085/Backdoor.Win32.Delf.atwt-673bdd684081094b8a460095989bab73641fab4e834be79fab59e46bd835b2da 2013-08-21 20:06:02 ....A 655872 Virusshare.00085/Backdoor.Win32.Delf.avc-e7418abbf292558966588c4f6556ad78d8b756ce399137e75760c2986b1465b1 2013-08-21 19:39:54 ....A 1142784 Virusshare.00085/Backdoor.Win32.Delf.aws-f27ca864b20f0770873996f0bf1969477aa251ccc8e14ce0ebbdcbe1ff34b5c3 2013-08-21 15:52:16 ....A 383220 Virusshare.00085/Backdoor.Win32.Delf.axo-ea5ee8072fa265de070e73b4e290385d7d3199c47defd9b3abc549bd1bf0d36b 2013-08-22 02:02:48 ....A 23073 Virusshare.00085/Backdoor.Win32.Delf.bom-571bd56c901ce603ba42fef94767c573bff9a1190e3e889b6120d5ceee14aded 2013-08-22 03:53:20 ....A 1661 Virusshare.00085/Backdoor.Win32.Delf.bzc-466bcac57f7201b655257ff79af6f578e95f10d1be304cfa8080d0e82e21cdde 2013-08-21 21:25:34 ....A 176128 Virusshare.00085/Backdoor.Win32.Delf.cbt-ecd65eb1f4713def3e3a07799792fe675e9d977e4f3e7c88864641d8d9b796cc 2013-08-22 03:51:18 ....A 95571 Virusshare.00085/Backdoor.Win32.Delf.cst-075467b2522aa94e13b647d28c8f99248e03db40b5888d5b3760695ed8abe39f 2013-08-22 02:59:52 ....A 81041 Virusshare.00085/Backdoor.Win32.Delf.cst-0964008748fca8847dd39bfa7ae3c4074f18a1671f3c8e2cc7402d9db01424cd 2013-08-22 01:39:24 ....A 87365 Virusshare.00085/Backdoor.Win32.Delf.cst-17594c1831d7085d9080e76d2f4c537f28924336adbfc21650d4e130b72b09e5 2013-08-22 01:54:58 ....A 93518 Virusshare.00085/Backdoor.Win32.Delf.cst-1852ee90d5c5c5b081c441e0e9d70699e7c9e59f085d6fbf6d912d8bead4321b 2013-08-22 03:05:18 ....A 95505 Virusshare.00085/Backdoor.Win32.Delf.cst-18705cd5fd0a026924e77fad78014389e1669761f71914bd7f9ddd6ac6f97cd6 2013-08-22 03:25:24 ....A 89146 Virusshare.00085/Backdoor.Win32.Delf.cst-25476cb43c6a2368aeb25daa524806e20ac41495ecca189a05d67f17003a9259 2013-08-22 00:24:24 ....A 90341 Virusshare.00085/Backdoor.Win32.Delf.cst-277e54b8d4599d041b8959a8f55cecf00c308b7d556c8dd6f8dea5018823eb93 2013-08-22 02:59:14 ....A 102941 Virusshare.00085/Backdoor.Win32.Delf.cst-3566feb97a9a6e18550c788761017fd72c843d1dcd5781322047b31c341879d7 2013-08-22 02:40:56 ....A 103471 Virusshare.00085/Backdoor.Win32.Delf.cst-3587c9091f0853e32b32ed20b8bee9686f91a7c4d7dc27753aff80a30e272a9b 2013-08-22 02:57:04 ....A 99868 Virusshare.00085/Backdoor.Win32.Delf.cst-3620eedd6ef8f870348c37bdb910f0ff3dceab7e462dc17abc334b3083b75467 2013-08-22 04:45:20 ....A 90392 Virusshare.00085/Backdoor.Win32.Delf.cst-3691cad7afeec9b81a8084b2ae43753816dd09831cd8475d2973682954775c55 2013-08-22 03:48:20 ....A 93151 Virusshare.00085/Backdoor.Win32.Delf.cst-4491f468c5c79c2c5db48651d08f0e45ce902fa4cb82005d8477097bad4cc00b 2013-08-22 02:16:18 ....A 89408 Virusshare.00085/Backdoor.Win32.Delf.cst-4784dfc9de0173bb46fea889f93694da0c57e9d8a4767a4d095d9fb4e2b96e6c 2013-08-22 03:44:54 ....A 78254 Virusshare.00085/Backdoor.Win32.Delf.cst-54901541f30ede0aa6c46db84c22c5ca79e6967fcbbb7e9cfe2a9952f35aec4f 2013-08-22 01:48:28 ....A 92262 Virusshare.00085/Backdoor.Win32.Delf.cst-5490a2f7833205e234e83a985cbc20c8ca2ce7ec8327b05cdd6e209e2df2f8aa 2013-08-22 02:02:12 ....A 83221 Virusshare.00085/Backdoor.Win32.Delf.cst-549a256f7dabe448723367b81302f6bdb7e483b1673e06e896310f23d2565d78 2013-08-22 03:29:42 ....A 90309 Virusshare.00085/Backdoor.Win32.Delf.cst-5577f59555127d60b808980b7c989ab9b68125144fef41e7df3a552c5b3765b5 2013-08-22 02:53:34 ....A 87438 Virusshare.00085/Backdoor.Win32.Delf.cst-57392711b61f7e933a60dab3fefd3df19ab185a715b6ea395738e10c3a6476cf 2013-08-22 00:33:12 ....A 81154 Virusshare.00085/Backdoor.Win32.Delf.cst-634c19c1258e7103ac758caca7d386f5a623d4fe1090cca05b28f8d72814d5dd 2013-08-22 03:57:18 ....A 78179 Virusshare.00085/Backdoor.Win32.Delf.cst-6960e0592b67b480fd096a825d069b0c7597709f33ca1a062b01768d7d6bb4c6 2013-08-22 03:41:52 ....A 86294 Virusshare.00085/Backdoor.Win32.Delf.cst-697f49e704bce50c89244ef521f817865c6d48d8fd54d2e1cc8be72baafd1d58 2013-08-22 03:10:24 ....A 80404 Virusshare.00085/Backdoor.Win32.Delf.cst-69d7b6773e3a2625ae75bccb6ea245fc2ecf8a6600dafa160c992d7da5036f8b 2013-08-22 01:57:22 ....A 87296 Virusshare.00085/Backdoor.Win32.Delf.cst-70315bb9caa38bf7eb457e9a467d02935508e615ae38ca3915258b38721a35f8 2013-08-21 22:59:52 ....A 98304 Virusshare.00085/Backdoor.Win32.Delf.dbu-fc20531de8c58f8cfdfad28ebdbaad4805fff3d42c9c6f96174aa9997393fb95 2013-08-21 18:24:00 ....A 96768 Virusshare.00085/Backdoor.Win32.Delf.gena-256b54a6effd7750606bc3c662d942cf01c8b91456f720fd98de6fe3d5f665d5 2013-08-21 20:40:30 ....A 50352 Virusshare.00085/Backdoor.Win32.Delf.gena-3269e0eb79fbabeb7edc029878e48c79dd50d77176f25517ecb866bb4e797856 2013-08-21 23:48:46 ....A 1211904 Virusshare.00085/Backdoor.Win32.Delf.gena-e9548096e696bfcb97aecef102edc047a602b25219f1762c289e8108580ab872 2013-08-21 17:21:34 ....A 1728512 Virusshare.00085/Backdoor.Win32.Delf.gena-ee0b88f4bb88af87dc495252b639dedebdc0c00fbdd899d173590924b8a67f1e 2013-08-21 23:19:48 ....A 488448 Virusshare.00085/Backdoor.Win32.Delf.hb-fe5d944a36fd6079629da1cf75dc45728ddb8f604334af6b7b7720c68cfb79ef 2013-08-22 02:00:24 ....A 215604 Virusshare.00085/Backdoor.Win32.Delf.hcw-5523f6e06417d20c40754334a02619b437d3711feb486bf2729f11db2d956da1 2013-08-22 01:56:50 ....A 32597 Virusshare.00085/Backdoor.Win32.Delf.jhh-454873ad33d91f69e353716a98bbb26786abf5c4e7d9baa155f3813dd16dd3e9 2013-08-21 16:20:08 ....A 802844 Virusshare.00085/Backdoor.Win32.Delf.moo-fa93f84cd68a6ee36eb977c0dc394be73869cd85049a45f22ce87e12f938d643 2013-08-21 20:55:10 ....A 25600 Virusshare.00085/Backdoor.Win32.Delf.ms-43d9e218831ce56e02f6289f095b2a7c74566267d56534c1d948da5e1e19e5fa 2013-08-21 20:59:30 ....A 174098 Virusshare.00085/Backdoor.Win32.Delf.nei-ef3ae666465e576a2e1353a2e1a30839495a9481b90c7ceb79d6a51743769331 2013-08-21 18:41:50 ....A 544256 Virusshare.00085/Backdoor.Win32.Delf.owj-f9d2101ef41ffe67adda9233d3a80fb4eb36967c7771db1077e3da9e88bc9e67 2013-08-22 02:23:16 ....A 67072 Virusshare.00085/Backdoor.Win32.Delf.rjo-5576a560ddbaa9b8005e2dca6d7bdd2fa56ac663f9f112ce0b8402fec198ea99 2013-08-21 18:49:48 ....A 120320 Virusshare.00085/Backdoor.Win32.Delf.seq-754128658cd9fa5fed63c5af600c990065e5c6f69e23a10cf70965efdbc2d61b 2013-08-22 01:54:56 ....A 24576 Virusshare.00085/Backdoor.Win32.Delf.sjn-47934e8a349c7b15117b22ded1d3754d0670b29d2ba112cfe7f7ec719b8afe7c 2013-08-21 17:54:36 ....A 24576 Virusshare.00085/Backdoor.Win32.Delf.sjn-d68d740545f03efa940dcbf6066bf2bdee911c125ac4346aa4fcb78e76d2b624 2013-08-22 02:18:38 ....A 96768 Virusshare.00085/Backdoor.Win32.Delf.tz-647add8c881aae2e7986bde9c12c5c525bb9710aaf14aff6d806d6e452450ede 2013-08-22 03:43:34 ....A 37136 Virusshare.00085/Backdoor.Win32.Delf.vdy-0739ad69e22e8f4d322ae18e1782431060513db012917b40c0aadce63bdb06fd 2013-08-22 02:35:00 ....A 93696 Virusshare.00085/Backdoor.Win32.Delf.vdy-35819a2b1138240e5a8c0846eb86e3612e1b652aee3e6d0ff5959723af6dd1ec 2013-08-21 23:56:26 ....A 132608 Virusshare.00085/Backdoor.Win32.Delf.yj-020280abb781e80d2f1f349ab0c3d4e5cd8a4685130857385246d97d45ea9fb4 2013-08-22 03:39:20 ....A 382024 Virusshare.00085/Backdoor.Win32.Delf.ze-70600a2fd31cb60667e7abc8639d316818496e5d0a2b8d945d37d726955bff73 2013-08-21 19:55:56 ....A 892928 Virusshare.00085/Backdoor.Win32.Delf.zhd-dd2bd0cad05bef53943abd6eafc7efed01620fdd7c4232cb267a7144940457a6 2013-08-22 01:41:04 ....A 1712161 Virusshare.00085/Backdoor.Win32.Dervec.ao-34929b790a6e23e277c764726b327198515195346fb3c9cdde71d9a260c32c4b 2013-08-21 19:40:42 ....A 66048 Virusshare.00085/Backdoor.Win32.Donbot.b-dce4441b5f7db0cefebeec21c83921687a2ad9813dea97dbd2e6ff2ff4c218a5 2013-08-21 16:23:42 ....A 64000 Virusshare.00085/Backdoor.Win32.Donbot.b-ea0a4fd51edc301066b29cc512962e8bda235f95edf0fe7238ec30df9adf5db7 2013-08-21 17:15:28 ....A 99709 Virusshare.00085/Backdoor.Win32.Donbot.b-fc50c4b37e612c13e4e825ba5c53a6182a7a9df378080f9962d1c860b348c90b 2013-08-22 02:11:56 ....A 246446 Virusshare.00085/Backdoor.Win32.Donbot.p-6952795b76cef931ec3b14d9b7a3c1798299968007b83c399fde6b356f12c55e 2013-08-21 21:34:10 ....A 251368 Virusshare.00085/Backdoor.Win32.Dragonbot.av-fe89ca55b69f4d0528fd6fd4f15322f5506630494904b89601da57425c9ffec4 2013-08-22 03:21:00 ....A 1665616 Virusshare.00085/Backdoor.Win32.Drell.a-638dd17516fb3edc151aaa53aa66d8c4cac948955df47c4a9c71dddbb4fee001 2013-08-22 02:18:40 ....A 57856 Virusshare.00085/Backdoor.Win32.DsBot.bp-17778176b07536f267ffbe1e0a279ebac6cf70354d7e5920e22fa1ea1b23a8e6 2013-08-21 20:29:46 ....A 684032 Virusshare.00085/Backdoor.Win32.DsBot.bp-568ffe2e3565466cb8b1cf21e0e1af965f919d606ec706ef0c1708205e320ee6 2013-08-21 16:50:58 ....A 618496 Virusshare.00085/Backdoor.Win32.DsBot.bp-d926948fec9cfe750577ad5f3a552c4cc426abd6f8999f970fce3655d8f09cc6 2013-08-21 16:39:38 ....A 925696 Virusshare.00085/Backdoor.Win32.DsBot.bp-f26d6d63629a8d1c05d580d36392228e4afcaf2939882ceec7c4749d1802b71c 2013-08-21 20:49:08 ....A 79360 Virusshare.00085/Backdoor.Win32.DsBot.bp-fac248abc09f7767b03f5e2cdc8b29d2b31d51921f1b89efab71377023b6f708 2013-08-21 19:54:46 ....A 135168 Virusshare.00085/Backdoor.Win32.DsBot.bp-fcdf636798ea0873a6030ec5dd06ec2b4c8f91cc31b2d9c16c4c6673ebf59783 2013-08-22 02:03:54 ....A 53092 Virusshare.00085/Backdoor.Win32.DsBot.jm-350bb9be72e12ae3bb512fbc920ded6ed0fbff14880651cebef953e561764846 2013-08-22 03:55:40 ....A 51712 Virusshare.00085/Backdoor.Win32.DsBot.jm-3678fc6a77d05061b3bf230b5f70bbbc3a2bcdb0b0156d6cfe7e5e4c3be8c515 2013-08-22 03:30:14 ....A 65024 Virusshare.00085/Backdoor.Win32.DsBot.jm-3717dcc0e43905ebab7be1ae5a4c46211c98a6e515c859bd7d21cdf9ef228a21 2013-08-22 04:37:20 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.vsc-78da5e443ca15eba16f14aeb9c6e1d37deae3da2906c3b630fd998737684f854 2013-08-21 15:52:42 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.vtq-53f7f5a7a1ab11b194e8efe02e6cca34a8db2e3f461b05d3e95688c226fa8235 2013-08-21 15:37:26 ....A 31232 Virusshare.00085/Backdoor.Win32.DsBot.vud-309c3db6e933cb7f95343fb4555ca747398bb70674fd3ea34ebc4587f3866463 2013-08-21 20:27:02 ....A 102400 Virusshare.00085/Backdoor.Win32.DsBot.vvl-fd21c24e3d83d51b74e55c5b9cedb089718f802ed2e799804baec4bc1ecf5fcd 2013-08-21 20:23:40 ....A 106496 Virusshare.00085/Backdoor.Win32.DsBot.vvs-05e4fbf7671c3405c1a15e3daca719975cf301c34db07d969f5c07c3b8b693b9 2013-08-21 19:55:34 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.vvu-152752a5932400b781b92c3a6b3cf1b71cc185a82969858d1063ba13b385ee3a 2013-08-21 15:34:38 ....A 102400 Virusshare.00085/Backdoor.Win32.DsBot.vvu-3648e0bea006f3dfa6cef43daffb4769bc557c9aea9bb79e755d6e8de1acfa2b 2013-08-21 22:38:46 ....A 31232 Virusshare.00085/Backdoor.Win32.DsBot.vwx-120ab433ab1ee58c32d5ee443fa6738472e6c4118d2a87fe93ea380871c7d915 2013-08-21 16:11:14 ....A 90112 Virusshare.00085/Backdoor.Win32.DsBot.vwx-e6f1a789d17fe2b73328ff067d456fc1c79b74385617f0f7f72bb787c4a94d03 2013-08-21 19:14:06 ....A 102400 Virusshare.00085/Backdoor.Win32.DsBot.vxj-6502efb74f38969eabecc5716bd75ec2a079b1f35452915adb1cf57fbb785040 2013-08-22 01:32:16 ....A 25600 Virusshare.00085/Backdoor.Win32.DsBot.vye-695d3cb3560d1254c94a74b76cce4f2672c5c9818d56aa8f242db32acb243f90 2013-08-21 16:35:04 ....A 31232 Virusshare.00085/Backdoor.Win32.DsBot.vyr-532e16a1878419f2219fc706fb3c668d50ed1e0961e05889f3ee2b514311e9c9 2013-08-21 18:18:12 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.vyt-25d5739003a39cddd5d03246e86a210ac3cd5a6d5bd454112d4edaaa93f77f38 2013-08-22 00:20:06 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.vyy-0a8109cf49b6ac92364a021dd0e3e58adc054fe5cef6c8ee8e6415e312912028 2013-08-21 21:29:58 ....A 31232 Virusshare.00085/Backdoor.Win32.DsBot.vyy-357ba2b34a60f49ab8fef734edfe04cacd158b8c53d8f88d3cc86d3028cdf813 2013-08-22 02:53:18 ....A 90112 Virusshare.00085/Backdoor.Win32.DsBot.vzq-3796d4176d93924093226aeb0b491f1ba8d4bb49548df12f845b57822a571cbd 2013-08-21 17:17:26 ....A 31232 Virusshare.00085/Backdoor.Win32.DsBot.vzq-d312e93f26b33fba811acc1dafda4d2e783ac848010401ccfcd2d95177be5b49 2013-08-21 23:57:10 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.vzv-d26f129396421481d29039f1a84bcf6d75dd503f0321022965138719543feb6b 2013-08-21 21:43:24 ....A 25088 Virusshare.00085/Backdoor.Win32.DsBot.waf-520abab72f62a7428db4d7e76d89ca8d6b033aff5c8a2f68228cfe2d5d66509f 2013-08-21 23:14:32 ....A 102400 Virusshare.00085/Backdoor.Win32.DsBot.waf-e3975b8425ba73102cb10e0539a018e2ef0fc579cac6dae5b6c284087fce2f29 2013-08-21 21:02:54 ....A 46080 Virusshare.00085/Backdoor.Win32.Dumador.ea-e197afabfa84fb7ae3f56b70d3f0cc66573a144300257189089dc62b8a75704e 2013-08-22 01:21:14 ....A 256512 Virusshare.00085/Backdoor.Win32.Dumador.fy-62835ce58eec2da018d061fe22631ca026ddc8d2bf2d94d411c1f0d6c0e9a5de 2013-08-22 04:56:36 ....A 888832 Virusshare.00085/Backdoor.Win32.EggDrop.16-7859b455869ac685054d72d74c2850336c95e91b6de47d34cc2e832ab79e5cf9 2013-08-21 19:45:16 ....A 179982 Virusshare.00085/Backdoor.Win32.EggDrop.16-ebb7ef64951a634791fb148eaae473d0ee71c726f1e5219dbc085984d9ccb818 2013-08-21 21:15:44 ....A 106496 Virusshare.00085/Backdoor.Win32.EggDrop.auw-ff2192365b93ca5cbcde3ab878917093a609d5e0574c82b97672c752909ef1e4 2013-08-22 05:02:24 ....A 274640 Virusshare.00085/Backdoor.Win32.EggDrop.cpe-7f72547e930ce3223bc346ac945af9f1028648ccd70423d6c10d9f98ad677dd2 2013-08-22 01:25:00 ....A 65952 Virusshare.00085/Backdoor.Win32.EggDrop.pja-062f0c372813f65d6f6ccc5cd252670ae77340db0d6c13e7be548d35ed9b38b4 2013-08-22 01:59:28 ....A 125952 Virusshare.00085/Backdoor.Win32.EggDrop.v-26493320e397796c3113770d56757045c090e39252f5237390186d2c86f42b0c 2013-08-22 03:22:00 ....A 671746 Virusshare.00085/Backdoor.Win32.EggDrop.v-5497cb8d4f942367e0ba42af5493e4d757640c6fc48bb8157faf054fe978616f 2013-08-22 03:23:34 ....A 82330 Virusshare.00085/Backdoor.Win32.EggDrop.v-6963bb7ec839166d87ae2b56f2d7fc71d15bbdd67deb313545a2b4fbd50864b9 2013-08-21 17:33:10 ....A 215040 Virusshare.00085/Backdoor.Win32.EggDrop.v-de657c23c35726229d618ccd3bb750287624f73a595a4bda6cf315e7a3de5289 2013-08-22 03:23:08 ....A 14406 Virusshare.00085/Backdoor.Win32.Errno.b-62e351c2728cad0a415f18ad23a32a8fcb7398d824a92f58919f5b5b9e34997a 2013-08-22 04:27:46 ....A 32768 Virusshare.00085/Backdoor.Win32.Espion.11-1e2d38687bfa91549b8bd1cfb32b5d18ab9337b2b23e75655716b622744d8018 2013-08-21 21:11:24 ....A 64512 Virusshare.00085/Backdoor.Win32.Evilbot.a-31a4ab71e7ad7de08c1bc892b59c901aac01b0ac25676c7b8da2ce843e1fdca1 2013-08-22 02:37:32 ....A 5040 Virusshare.00085/Backdoor.Win32.Evilsock-0872eac86a92430e6541a8bb1973d3969f46e76099a455572195d78a48c5bc1f 2013-08-22 03:52:50 ....A 45056 Virusshare.00085/Backdoor.Win32.Expir-544dd64a0ba6c99a678dab5773548383464b7d52550b7f58ee7c6b42e8abef35 2013-08-21 15:54:50 ....A 1362945 Virusshare.00085/Backdoor.Win32.Exploiter.14-e66a0dc87e63451e5bdc8061fefcfcbbe8ebe55e489ba4710c1c1347a801007f 2013-08-21 23:06:00 ....A 431104 Virusshare.00085/Backdoor.Win32.Farfli.aern-03cfe3700b7e63a14567a5f0e534d61fc7dd5632fc9db386e87ad8f938672c50 2013-08-21 21:40:48 ....A 300506 Virusshare.00085/Backdoor.Win32.Farfli.aewi-a4553c9c5972008c6ca1d8839f74cff581c4a4afd412475f70a0ec4c0bb0367c 2013-08-21 23:21:38 ....A 135168 Virusshare.00085/Backdoor.Win32.Farfli.ajtw-10cea72cb1478e44e37c6f71295a4b183a97511db4d96ee57b70908525650e61 2013-08-22 04:44:24 ....A 135168 Virusshare.00085/Backdoor.Win32.Farfli.ajtw-3a3913b33effca739aeb259b054ea5f7249dbf61e25ae2b1d6727ff530bb7ea3 2013-08-22 04:13:08 ....A 135168 Virusshare.00085/Backdoor.Win32.Farfli.ajtw-3e038abea425547fd59371cc295a1d7627bb9b706cc999ab9ad1b6db1ff63fc9 2013-08-22 04:53:02 ....A 166973 Virusshare.00085/Backdoor.Win32.Farfli.ajuf-788affb75426e82b9e67fdec8acedfba99b72677a190e7eabfa79eb758369b99 2013-08-21 19:29:26 ....A 126976 Virusshare.00085/Backdoor.Win32.Farfli.ajvp-d4f0f00f15293b5e7be0ba7471664a53059a326ad970b832ff9703f400d1ce09 2013-08-21 23:00:08 ....A 126976 Virusshare.00085/Backdoor.Win32.Farfli.ajvp-f2c207494476988e7fa871e3b22bfdb032be834c901854f9fbfd4385de74273d 2013-08-21 16:24:40 ....A 142903 Virusshare.00085/Backdoor.Win32.Farfli.ajxa-64ece8b6243f43f6010e6b73b51d2da8e4ab157de9cfecc26608796df7fbfe5d 2013-08-21 23:21:06 ....A 135168 Virusshare.00085/Backdoor.Win32.Farfli.ajyo-fd727bccdebba6df178a1f821746ed64f67bf0a0a6d4545eeda2d40036134695 2013-08-22 03:14:28 ....A 122882 Virusshare.00085/Backdoor.Win32.Farfli.akco-5607e9bc158c77b4559c5089f2066907f11e08251d53cb78ae41da1e8b0375fc 2013-08-22 01:42:44 ....A 597284 Virusshare.00085/Backdoor.Win32.Farfli.akda-063df3c9e5a711d89b5df95eef77b08cd75df371501c8ea2dae72e8955a801e6 2013-08-22 02:46:44 ....A 765085 Virusshare.00085/Backdoor.Win32.Farfli.akda-0707074773674d55027f211e381077ef6c31766c60b752318aaeb550b7dd8c3d 2013-08-22 03:01:28 ....A 776151 Virusshare.00085/Backdoor.Win32.Farfli.akda-07261d05f96b1683d20b60a6a72d7e08463c7f5dceded9e09b14ffe01e96acd1 2013-08-22 03:44:54 ....A 853320 Virusshare.00085/Backdoor.Win32.Farfli.akda-0782ef1809a5afe78684f1b3c0d5edd159cc6a7378069586191ad313a7f982ab 2013-08-22 00:24:54 ....A 866651 Virusshare.00085/Backdoor.Win32.Farfli.akda-07897b5ce7099854fffa845fb0768756dff8a6c77f76b49d6cbc6a7484986afa 2013-08-22 02:41:12 ....A 841964 Virusshare.00085/Backdoor.Win32.Farfli.akda-083d0ce9293a50b1620773b7c358a567f69b03d0b092a7232193531257a2af1f 2013-08-22 03:35:54 ....A 923485 Virusshare.00085/Backdoor.Win32.Farfli.akda-085320395d8b148b7e3b6e89c1e7f629afe288b8cce90aaf5e14ca343ef0cf32 2013-08-22 02:24:00 ....A 815605 Virusshare.00085/Backdoor.Win32.Farfli.akda-085e47a4d69e6c074ce0209cf1d9cb63312713ec0e7f729e4bbe5f47f946cd52 2013-08-22 02:28:52 ....A 773570 Virusshare.00085/Backdoor.Win32.Farfli.akda-085f01c32912ca1098895206fb09436b7f807540f04dde794c94abd8fa3177a0 2013-08-22 02:14:06 ....A 833005 Virusshare.00085/Backdoor.Win32.Farfli.akda-08626978ca687816c3a0b39286b9fa2f338118873fa1aec46758c1582e9d5828 2013-08-22 02:43:44 ....A 1057002 Virusshare.00085/Backdoor.Win32.Farfli.akda-090c5ef78a96448b7012b3c417774d2463773343ae369edd22d841fcf86e56e8 2013-08-22 02:56:20 ....A 777194 Virusshare.00085/Backdoor.Win32.Farfli.akda-0937ad2058ca50a71f1880b6c6cee2c555e64c05208cce3b2b9e9aeb697fd7d5 2013-08-22 01:27:06 ....A 824308 Virusshare.00085/Backdoor.Win32.Farfli.akda-0977ca8885fba4f0a63ddab64cfd7c04d3d4bd37004ecc73aa05d1edc02ce37c 2013-08-22 01:38:36 ....A 792020 Virusshare.00085/Backdoor.Win32.Farfli.akda-0985e5d0ffba51f7fb9247b58fe3632327de810c72ca6cfffc9ca841cc7caa81 2013-08-22 04:29:14 ....A 892831 Virusshare.00085/Backdoor.Win32.Farfli.akda-1650fc536062456ed42e644c4d976664cc01d1283d2f6f25795c3f824f2f77ea 2013-08-22 03:13:54 ....A 623706 Virusshare.00085/Backdoor.Win32.Farfli.akda-165676b0ca9a0038d6fd07bb3c42eacd7e785b53f40e41577529d10be15fcb56 2013-08-22 03:27:36 ....A 733534 Virusshare.00085/Backdoor.Win32.Farfli.akda-166073e7b7d91103bc91be37c403683f193e498026009297bd6015dccefb84e4 2013-08-22 05:07:46 ....A 773561 Virusshare.00085/Backdoor.Win32.Farfli.akda-1664455f2b9d2ae6abeb43beb963d5cc795038d852229f7a233521dd6cacafe4 2013-08-22 01:32:28 ....A 774671 Virusshare.00085/Backdoor.Win32.Farfli.akda-1715284cdda6e2d465f8e5f9168253f9c6d06ea9a7a4fd445346823b8b4647ab 2013-08-22 02:38:50 ....A 882290 Virusshare.00085/Backdoor.Win32.Farfli.akda-1729004268acf5aa00ea7a2b7e1236fabbed40cfe50746774122a5de8471f040 2013-08-22 01:49:46 ....A 917218 Virusshare.00085/Backdoor.Win32.Farfli.akda-18114c2f2617688fec44e0689f40223698ea36f2e35ffe02b366fe5758134b06 2013-08-22 02:08:00 ....A 1004740 Virusshare.00085/Backdoor.Win32.Farfli.akda-18185726aba53fef2371846db7e77befc92e4719dbc6042d2be38d5fe7aa9f30 2013-08-22 03:25:26 ....A 815628 Virusshare.00085/Backdoor.Win32.Farfli.akda-18435c45a6d9110affa3a279d8ddc21b6f999690725be78db224afd01f0c730c 2013-08-22 02:46:48 ....A 732640 Virusshare.00085/Backdoor.Win32.Farfli.akda-1860d30dc4bd732109709d4e0792e53f2ec7a293e1347777f530dacc5190b816 2013-08-22 01:42:42 ....A 913037 Virusshare.00085/Backdoor.Win32.Farfli.akda-190ecbc51a5a32a47dde33e774544d79a82c5e6056e8e73fad4302c2e9918c0b 2013-08-22 03:26:44 ....A 962208 Virusshare.00085/Backdoor.Win32.Farfli.akda-191b76453a081d6c4852d126963bd7cdd7fee3074a49f0a8c53f56ffbb3f25bb 2013-08-22 03:40:54 ....A 803075 Virusshare.00085/Backdoor.Win32.Farfli.akda-1923e41c31814c480ee027fb5b4442c2d6661f536eadbae1df0176e015273e34 2013-08-22 03:31:52 ....A 648713 Virusshare.00085/Backdoor.Win32.Farfli.akda-1924a17ebe168018b1e33207ef44a9ca9f61928e2f25729537cbd23b3475ace0 2013-08-22 02:51:38 ....A 975725 Virusshare.00085/Backdoor.Win32.Farfli.akda-19421fc1679f3076a9fbd493b391f50429cd3d6c4d81ef4a622b7de92198291f 2013-08-22 02:02:14 ....A 906052 Virusshare.00085/Backdoor.Win32.Farfli.akda-25730d076c798368e00b36f4d882a2b0a6b6c00b8585307a2ea83a71ab52da13 2013-08-22 03:50:18 ....A 884393 Virusshare.00085/Backdoor.Win32.Farfli.akda-2581d11ad5dca289fe6f7ebe7217002fc34edbd19c4f46e922f2aecca3a78753 2013-08-22 01:39:28 ....A 864369 Virusshare.00085/Backdoor.Win32.Farfli.akda-259cdf7bae44a8dc1d4b782fb81b1ae22b98cd5b069ac2f55cb70feff06820c5 2013-08-22 05:10:34 ....A 909827 Virusshare.00085/Backdoor.Win32.Farfli.akda-26129534e0ebdb3573dc064fee6653ce71ed0592b28c5bb86dd6cad72c03fb7b 2013-08-22 03:50:36 ....A 826975 Virusshare.00085/Backdoor.Win32.Farfli.akda-26238f4627dfda67545525de2fb2471cfbab27c58ed03a6f6531fe89d883fd54 2013-08-22 00:32:40 ....A 722871 Virusshare.00085/Backdoor.Win32.Farfli.akda-2661dd8b41d50e66f121b838f65de413842e179424019bba38407661438b839c 2013-08-22 02:38:52 ....A 905410 Virusshare.00085/Backdoor.Win32.Farfli.akda-2677e56f22f60f1b5dd09e65bdaa8cda34800edd024454936ffc1bde75399ac5 2013-08-22 02:23:58 ....A 622069 Virusshare.00085/Backdoor.Win32.Farfli.akda-2797fca76ba9081d6b872bfca42977f8095044e7859f0c3e95ead5267afc679c 2013-08-22 04:51:14 ....A 602619 Virusshare.00085/Backdoor.Win32.Farfli.akda-2865c4495b4ca549998424e1e334821e1f591bcff37763969fb8cb7d91e418c2 2013-08-22 02:48:38 ....A 712409 Virusshare.00085/Backdoor.Win32.Farfli.akda-35499764e0e09793b8ab0121417775b18e86347e4bb98a5cbecc2ee10fa70255 2013-08-22 03:23:00 ....A 802688 Virusshare.00085/Backdoor.Win32.Farfli.akda-354d96f6b5af462e802d27f2f2db91a50ffc9832d849f2c0edfe021933f1bc7a 2013-08-22 02:10:52 ....A 989537 Virusshare.00085/Backdoor.Win32.Farfli.akda-357297b149df0d44ea965b0e908927a8436ab3aa890b4fa166e5083d8f8b0aaa 2013-08-22 03:16:24 ....A 908608 Virusshare.00085/Backdoor.Win32.Farfli.akda-3685397cfdd29d9ef20b85671c0f7117381c2e87a65a37b918dbfa4f852b28c7 2013-08-22 04:49:44 ....A 858675 Virusshare.00085/Backdoor.Win32.Farfli.akda-3721e9316ce1e3cebabb9cbb2eff0eb70222e8146bf9f691c60a7715f205a5ba 2013-08-22 02:34:08 ....A 805542 Virusshare.00085/Backdoor.Win32.Farfli.akda-3723e7d76a622d4f68ca5f4d2c9b2f79097254ec0d2537384a9d0d2881da48e5 2013-08-22 00:19:50 ....A 762963 Virusshare.00085/Backdoor.Win32.Farfli.akda-444e3ae248b8513b7537e947ba659a7ebadb1e15bef43f32f91ff753bb334af8 2013-08-22 02:29:00 ....A 1027216 Virusshare.00085/Backdoor.Win32.Farfli.akda-448b9ded447f5b3abc3fcf766e9823a9f10b4b5b1fc365be26566b882e1ab2c4 2013-08-22 02:36:30 ....A 1010929 Virusshare.00085/Backdoor.Win32.Farfli.akda-4513729d810de99f5393e91c9b6b0cc2e4844d454866b7449083e35e17c02ab4 2013-08-22 04:19:08 ....A 800759 Virusshare.00085/Backdoor.Win32.Farfli.akda-453403919e3e13921914750ebc2d11b49452d65d606bff3c5437e8f09205eed9 2013-08-22 03:09:14 ....A 816552 Virusshare.00085/Backdoor.Win32.Farfli.akda-458a6ef61de2f77684325e47a5d349dcc63acf71d777d6644a950a5357caf828 2013-08-22 01:48:30 ....A 746808 Virusshare.00085/Backdoor.Win32.Farfli.akda-4625587f82d24dc5b0108214103ff563b25987395d64aa34c9a27c7766f8b2eb 2013-08-22 03:35:56 ....A 859983 Virusshare.00085/Backdoor.Win32.Farfli.akda-464902ca6094a2b8e6a8a9f7a27344b09f1b32b361dc4fea8befe02319ec5885 2013-08-22 01:24:50 ....A 915012 Virusshare.00085/Backdoor.Win32.Farfli.akda-464cc1e2587ae4662a7cce20f3c8c1015243c096c549be55df7f87f817df44ad 2013-08-22 02:59:58 ....A 757880 Virusshare.00085/Backdoor.Win32.Farfli.akda-4662eaf52ad2f07c3344596247bf1b28cc9f5ad695533302990b8c553f8908fe 2013-08-22 02:41:14 ....A 701382 Virusshare.00085/Backdoor.Win32.Farfli.akda-46737ba3fcfc06aecda637e8ceecbf4f18e1719719e72e517b3f0e0f143faf43 2013-08-22 02:40:38 ....A 758932 Virusshare.00085/Backdoor.Win32.Farfli.akda-46875e92ba30bd1424770469fcf441b5b308d46c2304c43591354350eaacb13f 2013-08-22 02:21:34 ....A 901046 Virusshare.00085/Backdoor.Win32.Farfli.akda-47083f70930f5f55a022598577bd90c3d7202c3dfe680eb381fcc93230ef975c 2013-08-22 00:25:00 ....A 771000 Virusshare.00085/Backdoor.Win32.Farfli.akda-480796da9d7eacea41d839ee63d9d10531e5a1c0678a0cc3aefeb1942e053e81 2013-08-22 01:59:32 ....A 775619 Virusshare.00085/Backdoor.Win32.Farfli.akda-542f40bdf88e8673bb404aca54ea1187c2802e54115b7679c5806665b1c4d5bb 2013-08-22 02:18:22 ....A 1005807 Virusshare.00085/Backdoor.Win32.Farfli.akda-543318eec492834a047dc412f7c33ddfdbc0ddba0c79ca19ad160b8161aeecdf 2013-08-22 02:28:54 ....A 853901 Virusshare.00085/Backdoor.Win32.Farfli.akda-5440416c9e91740902cf17a70e444ff315a521d146bf00236221ea310e367626 2013-08-22 02:59:46 ....A 994705 Virusshare.00085/Backdoor.Win32.Farfli.akda-5472f323382a77365b04d5f83a7583534584581c564182be4fbc136c81d07e3f 2013-08-22 00:33:10 ....A 793472 Virusshare.00085/Backdoor.Win32.Farfli.akda-5477023154baef233e3cf32aaa6e8914059177d13dae2ce1fec989c142b7efb8 2013-08-22 03:38:04 ....A 1099906 Virusshare.00085/Backdoor.Win32.Farfli.akda-54926e23b9bf806dfa67a3f283c4bd17014af33662017f171d65f71fe140ad1d 2013-08-22 02:46:42 ....A 1053779 Virusshare.00085/Backdoor.Win32.Farfli.akda-55546334c0704e5791f8f813c8d9351137ec9bf3d448d6c2332f7b87308228b8 2013-08-22 02:05:16 ....A 1032131 Virusshare.00085/Backdoor.Win32.Farfli.akda-555e69be65c8f011897fb9a15a311d1a1a3ff2ec015c1cb8672e3704d1d807ad 2013-08-22 02:10:52 ....A 932432 Virusshare.00085/Backdoor.Win32.Farfli.akda-5634553a7e13d89d9b24aafa70b1a2fcb03fad6fde3fe238d00f2fbefd62d62b 2013-08-22 03:34:20 ....A 881291 Virusshare.00085/Backdoor.Win32.Farfli.akda-56866603a1891ab4d32be1c691058ef3aff3b95cfaf65c24bd07a00243b90a5b 2013-08-22 03:07:46 ....A 979068 Virusshare.00085/Backdoor.Win32.Farfli.akda-57578e9bc9bef45800284cb1bd8c73c2d499862cd7056abf3e0d61c58109facf 2013-08-22 02:57:00 ....A 1045485 Virusshare.00085/Backdoor.Win32.Farfli.akda-625e6db78899bb1e73b974850ac62750f8990a71dd27d2e5b3fe914a76fe028d 2013-08-22 04:51:16 ....A 755234 Virusshare.00085/Backdoor.Win32.Farfli.akda-63041b82a2fe5aca6ce6ea9c5aaf1b8bb51a79e1ef65eee99a9bbcfa44d69f99 2013-08-22 03:51:04 ....A 772306 Virusshare.00085/Backdoor.Win32.Farfli.akda-634c796323e53748d2d25dc629062d0307bc33a74306f4ba2b19f8bf363480c2 2013-08-22 01:33:10 ....A 989497 Virusshare.00085/Backdoor.Win32.Farfli.akda-6350b15e51132d1b91593b5241ba08ccb400575e82baa73324e722ffd09fe21c 2013-08-22 02:08:02 ....A 1041944 Virusshare.00085/Backdoor.Win32.Farfli.akda-6358ed1919e26555b18fcf4b4d516c269854cc37c52cdb9b10970ec0c2eb2bf9 2013-08-22 01:24:52 ....A 827510 Virusshare.00085/Backdoor.Win32.Farfli.akda-63aa87190db5666fafe0682d10a9e2d1d3f48a447ce87b950e883ee03ea0d5d1 2013-08-22 03:47:26 ....A 803368 Virusshare.00085/Backdoor.Win32.Farfli.akda-6428be1a2a4379ce487dc4ebe645d35427e6f883df73737c0d29951409d33881 2013-08-22 03:18:56 ....A 776252 Virusshare.00085/Backdoor.Win32.Farfli.akda-6834f2d7c4b7f4db6aebabf05741a6b1847607b7743bfd17c056a5e3323fdce9 2013-08-22 03:15:34 ....A 872280 Virusshare.00085/Backdoor.Win32.Farfli.akda-6845e18a0f4002198254c72ca289280a45be5f982fc1d61aa02b42b8dff2c178 2013-08-22 03:22:20 ....A 636993 Virusshare.00085/Backdoor.Win32.Farfli.akda-6865dcc81c32c84e7bf20488d37796857eee0bf0556e919f7012abfa922ac613 2013-08-22 01:48:54 ....A 738267 Virusshare.00085/Backdoor.Win32.Farfli.akda-686d59257b1fd2e02bd2bd18b7689f92c3da13c7c53d38a511f789804383a1f9 2013-08-22 02:00:16 ....A 1183197 Virusshare.00085/Backdoor.Win32.Farfli.akda-68a9946bb6b753ef488f9990fb256707261bfee3d6f962f53dc6fada762127bb 2013-08-22 03:49:34 ....A 876728 Virusshare.00085/Backdoor.Win32.Farfli.akda-68d8a5dfc6e9e37a3ccddb1d8b8a2ec7da000e1f5aacfa3aacda6115818385bc 2013-08-22 04:06:12 ....A 862601 Virusshare.00085/Backdoor.Win32.Farfli.akda-68ee9b82a69ceb818fb964d11f67a687f221b7c258aba2207da515647ff54590 2013-08-22 04:53:14 ....A 1002140 Virusshare.00085/Backdoor.Win32.Farfli.akda-68eee08df3c114b08bba301147800e6b95c76c42cdbc72a0feacbd559391ce99 2013-08-22 03:47:22 ....A 290629 Virusshare.00085/Backdoor.Win32.Farfli.akda-69166aa37f1aec18f3fa0534a2d03fd350daa3e82f47558a61bcac1f34c79d4f 2013-08-22 01:30:34 ....A 986474 Virusshare.00085/Backdoor.Win32.Farfli.akda-697091a57f1991caa9c3d18505f8101abded53992b6640baa14b0f21ab97816b 2013-08-22 03:53:22 ....A 793722 Virusshare.00085/Backdoor.Win32.Farfli.akda-69b057f17ab91966753b6eb52aa6775d437d570d472540168f043c5e671ced08 2013-08-22 03:13:52 ....A 792639 Virusshare.00085/Backdoor.Win32.Farfli.akda-69d373a84a890f7a3e7b64e1e1e4b4bfedc7c1ee88724fb44f83f63a73a3e414 2013-08-22 01:42:52 ....A 1068546 Virusshare.00085/Backdoor.Win32.Farfli.akda-7011f4eebbc8d3a67ecdf4a0ac43e86a1b31e135f00606ade940f9c30f8d5f03 2013-08-22 03:51:02 ....A 869960 Virusshare.00085/Backdoor.Win32.Farfli.akda-701b101626484f168d8ad35f03f34462b9b1b2e8a32cc5ff923300dc93109f12 2013-08-22 02:33:48 ....A 1028912 Virusshare.00085/Backdoor.Win32.Farfli.akda-703abae21d5131d10b90dea2245ee7c8ee757d5e4f117e48e4e1aad291bcc121 2013-08-22 04:05:20 ....A 969192 Virusshare.00085/Backdoor.Win32.Farfli.akda-7094340e244152555a5377a9ab67891237b7b08169e29fbb3dc6181ae5dbb6f8 2013-08-22 04:53:00 ....A 188416 Virusshare.00085/Backdoor.Win32.Farfli.akia-4f8b69339aca6100b9afe3471c619313f5626dec20cbfa87005d9699af86abc8 2013-08-22 02:30:48 ....A 819200 Virusshare.00085/Backdoor.Win32.Farfli.axik-19163cc79d312246f1b1ea3208e75b330f141c4bfd718c242cd273f88716128d 2013-08-22 02:11:36 ....A 201728 Virusshare.00085/Backdoor.Win32.Farfli.zsm-689ab855c6a4778799456412f8ebf1d911d2524bdf7ccead8a96167b4fba6a39 2013-08-22 04:03:44 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-361ebc858b7b48ce35364344d86188f62009bcea0adf0db02f39465c5e42519c 2013-08-22 04:52:54 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-3c794befbab0f97b0d537aa65f81836d1b8febe91c63faa1d69dc4ff968eb60d 2013-08-22 04:14:50 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-c2fcc854e5c78a9766ce51b5fd4fe6c79cf51929b98fa5239d752c032f6a603f 2013-08-21 23:02:04 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-dede83c15d7e3096d9da71ac6b5e4ec6864debad37d13757e7823e83ead9400b 2013-08-21 23:34:20 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-e43d6adce1601280c1f0c4609bd9506c0d4e24de7ddba1c170ef88af0bf75802 2013-08-21 17:03:16 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-f8336f7f3fc2d8029f24553474d9e0a7431040baacf57eafc0517608941add36 2013-08-21 21:43:24 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-f8fa63dab0bb50b0947f8280f42fac63e58a0326f9e70b3463de79376bceb01d 2013-08-21 19:35:30 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-fc8f257794e547b6285661f544319b9bdaa12f2de8098592ea7fef2b4c4cd471 2013-08-21 23:07:14 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-fd0e9e59a01d6b97b10127af83b3c9ac239c1398e6133ce0923e03217c7bc3d2 2013-08-21 18:02:14 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-fd839ff97371430136119e0fc46a360c55372c7b78e76168477d871e665d00a6 2013-08-21 17:34:18 ....A 573440 Virusshare.00085/Backdoor.Win32.Feljina.w-fd90b6ec8f7fc03acebeb96c655e231f4043034c0e98bc8eed028bf08b1088d5 2013-08-22 04:12:44 ....A 58880 Virusshare.00085/Backdoor.Win32.Figuz.s-2d5c9f46457ce132966d5ac041361730e0c49c15a3e529b7b93fa3a369e118ce 2013-08-22 02:21:32 ....A 11008 Virusshare.00085/Backdoor.Win32.Finfish.b-62bde3bac3782d36f9f2e56db097a4672e70463e11971fad5de060b191efb196 2013-08-22 01:28:56 ....A 686592 Virusshare.00085/Backdoor.Win32.Finlosky.b-5569e6231da4c277f9d18329f83c51ca804ce7cd8522268bef2bd0c601f34287 2013-08-22 01:26:42 ....A 118272 Virusshare.00085/Backdoor.Win32.FirstInj.cse-1735478b0e7634a0f41fb694e0813a7851e39cb0208d29aa33316714ea93fc27 2013-08-21 22:49:36 ....A 178719 Virusshare.00085/Backdoor.Win32.FirstInj.csz-e7d4fd69e9e656f28484a218db662ea0e3bd04390c42909f4ca5db6beb3f2741 2013-08-21 16:15:48 ....A 139865 Virusshare.00085/Backdoor.Win32.FirstInj.cvm-df23fde4111ef6fdf9a6c2aac36e4278d9560ca6df0cb7e347663d0fef894252 2013-08-21 21:27:22 ....A 109595 Virusshare.00085/Backdoor.Win32.FirstInj.dia-743c3346c837a53dcdade875527801aa7967a1772a46f3c62fe6ac60e2745fa9 2013-08-22 04:22:58 ....A 101480 Virusshare.00085/Backdoor.Win32.FirstInj.jmd-18668d763a88c8b06c24c05fc6cf10397866facc2d2276f5789a955af344388b 2013-08-21 16:07:12 ....A 101969 Virusshare.00085/Backdoor.Win32.FirstInj.jmd-441dc360cc31b5c66c44f7da7a054b561fff3bff5664d9ad4bfbe67aab3a10d2 2013-08-21 21:14:54 ....A 114362 Virusshare.00085/Backdoor.Win32.FirstInj.jmd-f713fab9e1ff913cf310d4e606df476795a6848d22632aaf7213e2480865aa86 2013-08-22 01:21:20 ....A 113725 Virusshare.00085/Backdoor.Win32.FirstInj.vls-3580f7e6dcf247f8d59a2cdfa966c55caaf435d64e0c61318f59bb853af6487c 2013-08-22 02:36:22 ....A 133730 Virusshare.00085/Backdoor.Win32.FirstInj.vls-545e46c1ce7f89a20a788d33c11cfb33932f0c6c942d440a742e2affe591e515 2013-08-21 20:20:12 ....A 310350 Virusshare.00085/Backdoor.Win32.FirstInj.vls-d2aff6278d43e1276f7348b5258d8c9ede9d6d3f85624945c43ee2f383f01b66 2013-08-21 16:00:46 ....A 133810 Virusshare.00085/Backdoor.Win32.FirstInj.vls-de0dde6038d87591550e6a96069873255ac1bfc85a281098793b816da97ebe9e 2013-08-21 19:54:36 ....A 113729 Virusshare.00085/Backdoor.Win32.FirstInj.vls-dfad155df67e86c74c110b5356702dc906de353b12ea2e6bf638b89bbae75253 2013-08-21 20:52:56 ....A 113745 Virusshare.00085/Backdoor.Win32.FirstInj.vls-e00f66a112733701b258978322e7b8d42c3d7455db6d9228ed6b3133292417ce 2013-08-21 18:51:46 ....A 128682 Virusshare.00085/Backdoor.Win32.FirstInj.voq-1362fff52ab7c1eb0ac0ad09473f0cf97e9d749aa0b22cc81da31d1685e55f6c 2013-08-21 18:12:02 ....A 155326 Virusshare.00085/Backdoor.Win32.FirstInj.voq-43db97dbbcf0840b15788ef37513971dc3123c870e361e6fd1aeecdde4faa2e7 2013-08-21 22:20:20 ....A 155322 Virusshare.00085/Backdoor.Win32.FirstInj.voq-da0c1fb7dcd148f87b460153527741c093e3ce72dc851080b6ec321a6ab8c006 2013-08-21 17:34:18 ....A 126646 Virusshare.00085/Backdoor.Win32.FirstInj.voq-e12286a7abed76ffc4f79d6dc9bb7ee5dde8c892f124f6090d02aac8dafc9541 2013-08-21 17:56:36 ....A 116406 Virusshare.00085/Backdoor.Win32.FirstInj.vot-00728c217326886943ee2d1b5aede8bbd89f2076a4208bfa7653a92ef84936e4 2013-08-22 04:02:36 ....A 113286 Virusshare.00085/Backdoor.Win32.FirstInj.vot-541a76436e6d35d467acae8aed5941d824512d771c9ff57cbb4eb8f19fefec83 2013-08-21 23:46:00 ....A 14336 Virusshare.00085/Backdoor.Win32.FirstInj.vot-75facabc3304e6dd215b68366438eccb845f8de77c1f0c3adbf56c6a4878ed30 2013-08-21 16:08:16 ....A 15872 Virusshare.00085/Backdoor.Win32.FirstInj.vpe-6371b78493c05d49754bd6b4a54db5398a8fdc524e2905f394a5e8a858cf01f0 2013-08-21 21:05:20 ....A 136866 Virusshare.00085/Backdoor.Win32.FirstInj.vpq-ed774a597f474fa2286e7177e3a869ca9e10d08112402534069e02a48a1393c9 2013-08-21 22:57:34 ....A 113225 Virusshare.00085/Backdoor.Win32.FirstInj.vps-12ae968a6cf734186a71e9e9693dda454d1cdb14ab07cc65f23ee6b4271cf565 2013-08-21 18:14:44 ....A 113229 Virusshare.00085/Backdoor.Win32.FirstInj.vps-ec8a669dab8ddee2072e582fd8294bca64d13386b67fe5f5ac30d459efe3054c 2013-08-21 17:48:38 ....A 47685 Virusshare.00085/Backdoor.Win32.FirstInj.vqc-fff80975e0f2ea71f1fa20169f1b0bd96e52fcdcad00997f0a98ef1cf8349099 2013-08-22 03:09:20 ....A 8738 Virusshare.00085/Backdoor.Win32.Floder.c-25464def46b6679063c2dcbd1d0c17a3e8bce797d55c70d9764877f2e0e6a280 2013-08-21 20:42:44 ....A 27085 Virusshare.00085/Backdoor.Win32.Floder.er-df4cd541291b8b8d757b060d709a8de6c6e9eb3b93fdf989a4f5ac6fc5d9a763 2013-08-22 05:02:52 ....A 46080 Virusshare.00085/Backdoor.Win32.Floder.gmq-5f23443506aa2f285d9abe051c64d31dfac8eb4746637946301c3ebc130776f2 2013-08-21 19:04:56 ....A 57889 Virusshare.00085/Backdoor.Win32.Floder.gx-e3bd5e57af3d375cfd30a34ee09fb7c14322da1ab78f800de1f32132a6f28905 2013-08-21 15:54:12 ....A 46193 Virusshare.00085/Backdoor.Win32.Floder.gy-d6d669afd501612b18c2c75a8fc7ab74b57e0a12c0d848ee1e29c0dd9ff9f4c3 2013-08-21 15:55:32 ....A 47753 Virusshare.00085/Backdoor.Win32.Floder.gy-f3a1f2bea1779afb744c7a731fdc1dc7138afc138e4d3d91a560680c46e2d82d 2013-08-21 18:09:12 ....A 101841 Virusshare.00085/Backdoor.Win32.Floder.gy-ff879650a1f7b84ff469ef00094474dc93736240bf2dededb0a46db49f4605f4 2013-08-21 23:48:36 ....A 59398 Virusshare.00085/Backdoor.Win32.Floder.hs-e936aae0c8e8310a383934717f726c24366d641f9022c59db05ca2cd71273989 2013-08-22 01:26:24 ....A 48640 Virusshare.00085/Backdoor.Win32.Floder.isd-358d8c54734822f5a4e288138430b45a019b0a63bb15a162b1761887c5fe5a5f 2013-08-21 23:32:24 ....A 192000 Virusshare.00085/Backdoor.Win32.Floder.xp-2659b5f802e2ca08e98d0a65085c252a03674a4c4d5ef40c3db383f0dad0f0dd 2013-08-22 01:43:58 ....A 83889 Virusshare.00085/Backdoor.Win32.Flux.a-350185f4c38ea6097f7fdb72a783328995575d71ad7cd6488140d5b50e11e2c6 2013-08-21 23:16:28 ....A 25370 Virusshare.00085/Backdoor.Win32.Flux.a-e2c9a162afa5d02d9c882fdbb7b7256ae8c926d18359244cb4aca73b3e8d88ed 2013-08-21 16:21:28 ....A 270336 Virusshare.00085/Backdoor.Win32.Flux.k-d012697d08b68e069e58307795826feea7dbc8cb677bbe1383aa4652c4ce44f5 2013-08-21 16:02:30 ....A 22820 Virusshare.00085/Backdoor.Win32.Flux.k-f49ad50c87c8242bfdcd96796bdcb3e126fe77d193a7871dcda521a14664873a 2013-08-21 18:27:44 ....A 90112 Virusshare.00085/Backdoor.Win32.FlyAgent.k-75abda4ffac1898ec89695211acc1e5e2bcb945ca371686209ecdee57c87da14 2013-08-21 19:29:10 ....A 593920 Virusshare.00085/Backdoor.Win32.FlyAgent.k-e798509e0b33543f295d36da319fda7f38d0fa4d5d5b0d5efc7c4ef5a6728de0 2013-08-21 20:50:36 ....A 569344 Virusshare.00085/Backdoor.Win32.FlyAgent.k-e8bfd1dbc6725ac1358e5ef6776c7fffb397332ab07b951765ae04c1e3461352 2013-08-21 17:38:10 ....A 200704 Virusshare.00085/Backdoor.Win32.FlyAgent.k-fdc85871d60ef49add82d33eb2601c6826b9a5e82b6258a2d9a1964465465557 2013-08-21 22:51:52 ....A 77824 Virusshare.00085/Backdoor.Win32.FlyAgent.wc-30da4a5bd997a151bf11d6024dd961a3f5cdfa82f231d653d546751d59c2e09d 2013-08-22 03:59:54 ....A 77106 Virusshare.00085/Backdoor.Win32.Frauder.bu-702b094b67c9fb020c7ae9bffce534eb65963a9f06143606fb195b0e8915bb20 2013-08-21 16:58:58 ....A 139264 Virusshare.00085/Backdoor.Win32.GHack-51236af46614d7997559966981cbade2891b72fd47e897ff9240ccbe8650e406 2013-08-22 01:41:34 ....A 36864 Virusshare.00085/Backdoor.Win32.GTbot.c-3759948e192c7bc4add7c28ea7746414a07c93b9558d38b63ad4062412eee7a4 2013-08-22 02:49:38 ....A 266752 Virusshare.00085/Backdoor.Win32.G_Door.aa-188ddbf9f16e645b5f76e3424f2e0a93c6602012e6af3b445fef215105dfe31a 2013-08-21 19:49:38 ....A 199168 Virusshare.00085/Backdoor.Win32.Gbot.abh-dfc83f49101d15213bd327ef021090a6e00a5cb39afb3e80bb65fa5fdf44bc33 2013-08-21 21:26:14 ....A 218112 Virusshare.00085/Backdoor.Win32.Gbot.aci-349bc49ed5a898bcd4125e6f674d6f4822e335c8b53e4f339ba610741250925d 2013-08-21 18:11:10 ....A 192512 Virusshare.00085/Backdoor.Win32.Gbot.aci-d7c4609f2e26f1f20e3048247335107160a185eefb270f0cd8dd811a19500a24 2013-08-21 22:05:10 ....A 200704 Virusshare.00085/Backdoor.Win32.Gbot.aci-da4628f5de109f6d3c6bd65b31889b1deb85db631242965c1e5ca182c40e5baa 2013-08-21 20:58:36 ....A 202752 Virusshare.00085/Backdoor.Win32.Gbot.aci-df6e4e668cc232020d91fe65beef9c191f6e636f3603574fd97e09847eb1ecf4 2013-08-21 15:55:48 ....A 202240 Virusshare.00085/Backdoor.Win32.Gbot.aci-e4f4b7fbdcf5047ad5559bab6c6c6dc00474ab04c08d774f89c5b52ad4cdf512 2013-08-21 19:24:18 ....A 192512 Virusshare.00085/Backdoor.Win32.Gbot.aci-e54bd1ca22a88a9f303d628aad37aac5d28324c08d1c613d21971096dfe1e9f8 2013-08-21 15:50:48 ....A 189440 Virusshare.00085/Backdoor.Win32.Gbot.aci-e62fa258c57950d7e249a6e974932d79e1bf130cb6975f56070ca00bc43c9e3a 2013-08-21 16:22:04 ....A 219136 Virusshare.00085/Backdoor.Win32.Gbot.aci-fa484b35039c32c31f10e91f8465663656f9d55aa28da4f1025330d3f56b8881 2013-08-21 23:27:58 ....A 202752 Virusshare.00085/Backdoor.Win32.Gbot.aci-fd4e12eca87e9e52c2ed44c076ee6c1b06451bd25140259f0990efb1d9399408 2013-08-21 17:21:10 ....A 280576 Virusshare.00085/Backdoor.Win32.Gbot.adyz-70cef8fc49e5325e5bfce019ac013bf2b1a403631032322d876d4afca70c0b38 2013-08-21 21:12:48 ....A 165376 Virusshare.00085/Backdoor.Win32.Gbot.aed-50b8d7cb6997e6a12dad4a67d7378a25226523e82c019c627e3c4d79d009c6e8 2013-08-21 19:49:28 ....A 162816 Virusshare.00085/Backdoor.Win32.Gbot.aed-d2da218fa5951c8f110e61af89aaf5592e8fea95d5f827caa56fc43fbc638954 2013-08-21 20:18:36 ....A 162304 Virusshare.00085/Backdoor.Win32.Gbot.aed-d372c1471c763c27419e600b7d3d56fa09cb956d3b76b3f3948dbd1323990f2c 2013-08-21 19:56:50 ....A 171008 Virusshare.00085/Backdoor.Win32.Gbot.aed-d577d5080a8c58d07b3d420bc46dd33613b8ed30ddf754ba843cbca948cbec23 2013-08-21 20:44:38 ....A 158720 Virusshare.00085/Backdoor.Win32.Gbot.aed-f3cc0e909f0717fab3d5d2daa09639b22341221c826a98c86126822f4fd18372 2013-08-21 22:50:34 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.aeg-f21148bab18dce4c401b30dd0b3b732f2494683f058729df757553ab82e89421 2013-08-21 21:41:30 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.aeg-fb11c279b89a412435e02bc1a2a91f6009e5c4593774c21d6ca0b93377ce6d21 2013-08-22 02:21:32 ....A 179712 Virusshare.00085/Backdoor.Win32.Gbot.aes-3638c97065c408cb0dc2b818235f845b1a10c80c9db0e389c47b3868adaf4532 2013-08-22 02:30:18 ....A 181248 Virusshare.00085/Backdoor.Win32.Gbot.aes-649af3101f7027697c5ae4ddaddbfe33b5ab639d591313eddaec8eb8b0d97b86 2013-08-21 18:04:00 ....A 158208 Virusshare.00085/Backdoor.Win32.Gbot.aes-fd60190a67367aeb605e82b2f001fa2cff0f72d084bcdec387df7888cef77a8e 2013-08-22 04:02:24 ....A 188928 Virusshare.00085/Backdoor.Win32.Gbot.afb-6b2bc40b1be03498c4e8964d373b40085c578d593266edb87720832038458dfb 2013-08-21 16:34:38 ....A 157184 Virusshare.00085/Backdoor.Win32.Gbot.agb-eddfff99df316669191be0b61a5ae06ee811bbd27110111e69cbd212881fa494 2013-08-21 17:50:26 ....A 94372 Virusshare.00085/Backdoor.Win32.Gbot.ahq-d4575102a3234c3bfc753cffc6a95dc998f99010b87fd082ac90236fdac3b949 2013-08-21 19:45:58 ....A 160256 Virusshare.00085/Backdoor.Win32.Gbot.ahq-ec5fcc7abafeabb9c82edd3931d974f6e5a2d1097c5857a9439c902dbe8d74af 2013-08-21 20:59:28 ....A 161792 Virusshare.00085/Backdoor.Win32.Gbot.ahq-eeae4c5cd6ef288cde3a884af10348b711b3ff21d979642ae542997887859434 2013-08-21 17:29:12 ....A 169984 Virusshare.00085/Backdoor.Win32.Gbot.aib-d6e95cdd492cbeb97c5371407e010fec613998ef8bebfbb9e883c953f5a640b4 2013-08-21 22:49:08 ....A 169472 Virusshare.00085/Backdoor.Win32.Gbot.aib-dd7219adae94b15460115f62447d4194cd39609171483c17a5622f64667afa7f 2013-08-21 18:22:56 ....A 168960 Virusshare.00085/Backdoor.Win32.Gbot.amwd-ff28f72cc5e872751300a9b4edc0ff55bd45a66209b8a66933470564e3dbba75 2013-08-21 21:15:44 ....A 161280 Virusshare.00085/Backdoor.Win32.Gbot.apa-d64488ceec60f789e09cc66c097b9e4e56ba9032271eab80b57995057ccec105 2013-08-21 17:55:16 ....A 157696 Virusshare.00085/Backdoor.Win32.Gbot.apa-e8faa9c78921c7c486482fc888204dfe2b0a46b63cc18ef6ba5ed5e8761c4977 2013-08-21 23:32:52 ....A 179712 Virusshare.00085/Backdoor.Win32.Gbot.apa-f4b51ccd237b628afb859c02af7b22bc56d919b544a83b2b9d41dadce1552aad 2013-08-21 23:38:46 ....A 178176 Virusshare.00085/Backdoor.Win32.Gbot.apa-fa20f0ed84d3488d9e4f867980dc7c1ccd97bfefb135762df6b04c9393b1ce37 2013-08-21 20:05:04 ....A 157696 Virusshare.00085/Backdoor.Win32.Gbot.apa-fc048c4a0e66a77270538001c26cdffe7531cc9c12964cc50fde86baba805955 2013-08-22 02:01:30 ....A 124416 Virusshare.00085/Backdoor.Win32.Gbot.bs-1592edb4aed8e0c5707f89ad0e639c6cc2a940a3f82ffaee87cbed3c992f1b68 2013-08-22 04:13:50 ....A 133632 Virusshare.00085/Backdoor.Win32.Gbot.bs-27277995ada472f12ac09220f73a9d181b7d79bda8af6f798768a701003e02d0 2013-08-21 16:03:16 ....A 146944 Virusshare.00085/Backdoor.Win32.Gbot.bs-d860f3a578d7315eca0a16d16111518824cc4ed3e8c310049090239f3bf8e6e3 2013-08-21 16:37:00 ....A 134656 Virusshare.00085/Backdoor.Win32.Gbot.bs-d9d2bccb688b9e54cb38a559d364dc35ee2b389146ed24df4ff06ae54e8bf1e0 2013-08-21 16:46:08 ....A 131584 Virusshare.00085/Backdoor.Win32.Gbot.bs-fc1918f0c981961d0574f26f0d8938439c7e39aba0c68f0bb36a0234dad0b7ff 2013-08-21 16:45:32 ....A 168960 Virusshare.00085/Backdoor.Win32.Gbot.cdv-dd676ef88b160b86979a67077da7235bdafda7bef5123ae3ca189bdcd111a016 2013-08-21 23:08:22 ....A 167424 Virusshare.00085/Backdoor.Win32.Gbot.dkj-651add38d3f5f1c8d00090cfddbe135f7595c56e21154a37d233c960e4b71e0e 2013-08-21 22:38:42 ....A 183296 Virusshare.00085/Backdoor.Win32.Gbot.dkj-d396db89ec081faf6d84180f7b37a4be7299ec4088e989c90dc95258d9c0fff6 2013-08-21 23:50:10 ....A 183808 Virusshare.00085/Backdoor.Win32.Gbot.dkj-d62671eda0a287dcbde05603a808df5677935dc6f23ed18fdf7c03e4d2d17e02 2013-08-21 22:49:44 ....A 171520 Virusshare.00085/Backdoor.Win32.Gbot.dkj-d9d48e9539b1dd2d6b5d68c1cc749072819579f2de785275698859f638b771b1 2013-08-21 16:05:48 ....A 173056 Virusshare.00085/Backdoor.Win32.Gbot.dkj-de039060f77f47505c7cc0f6d6ce9d34938265077a2918b2f751a7c5d8970f46 2013-08-21 16:59:32 ....A 180736 Virusshare.00085/Backdoor.Win32.Gbot.dkj-e6baa18157d750adc4282e6ccdcd11c36cf2b2ee906bc76cca9cf869bc1e44b8 2013-08-21 16:17:58 ....A 184320 Virusshare.00085/Backdoor.Win32.Gbot.dkj-f452f5c38536cd67216fae8a24413613c43be15e7334e23dfdaddc7fb2845058 2013-08-21 21:32:02 ....A 170496 Virusshare.00085/Backdoor.Win32.Gbot.egb-d5051c76f607e933e9cc6ec9d82fc3a6c17668022e3d4a86ecbc080c0a9e00bd 2013-08-21 19:50:06 ....A 169472 Virusshare.00085/Backdoor.Win32.Gbot.egb-eb4f8cd595028bdc254e77bd605bd6dff7403c06308c5b74cae9054deca075ab 2013-08-21 21:44:46 ....A 169472 Virusshare.00085/Backdoor.Win32.Gbot.egb-ee68889c4064bab6f95ee368d5dda2646161353769522189c40aa32f0942ed8d 2013-08-21 17:39:36 ....A 170496 Virusshare.00085/Backdoor.Win32.Gbot.egb-fc0788ab903f84181d9f285b2173d99b7a924bf854a5497eb4d4275e553fa9c4 2013-08-21 16:12:28 ....A 181760 Virusshare.00085/Backdoor.Win32.Gbot.egc-e6547e6a01894495fb03083a813794f31b5bde494c2891043a5273180b7ebee7 2013-08-21 18:40:08 ....A 181248 Virusshare.00085/Backdoor.Win32.Gbot.egc-eb40a9abcfc2da2cee772dcd3cea9c6eea4ca5ccc1b31e64cb4037e004b77081 2013-08-21 15:43:04 ....A 170496 Virusshare.00085/Backdoor.Win32.Gbot.egc-efffbfc7b9c865194e81d556ee944f6a313f96be8f4e1aaed975d7b97670d472 2013-08-21 19:24:02 ....A 169984 Virusshare.00085/Backdoor.Win32.Gbot.eop-f00acb0009ca9690f50dba3add8e7447b906e1cd0270e1c39e38e88d4295765d 2013-08-21 18:56:42 ....A 180224 Virusshare.00085/Backdoor.Win32.Gbot.eps-eb50992d312d44c489e6b50d16d7e288f76c971f8213604d13bec07c99f32c00 2013-08-21 20:28:14 ....A 167424 Virusshare.00085/Backdoor.Win32.Gbot.epy-d469fdd47e91fd0155637ebd2fb1f7a8cc0bfff8298f38684bdd38693c7110f9 2013-08-21 23:18:26 ....A 190976 Virusshare.00085/Backdoor.Win32.Gbot.fkv-e547403e0503fb0e2b2f715630f9dab6ce01f39e287bbd87ac6b0e57976ce454 2013-08-21 22:27:18 ....A 143872 Virusshare.00085/Backdoor.Win32.Gbot.fnw-e8903f52fba2caa0242bf0b6503fd51921015db3f9baed86d5c661bd666403a6 2013-08-21 18:19:40 ....A 143872 Virusshare.00085/Backdoor.Win32.Gbot.fnw-f5ac54e367e58f11c759694079948660e827a7a3e693e68b7f6daf2fe9cdbea0 2013-08-21 17:24:02 ....A 106210 Virusshare.00085/Backdoor.Win32.Gbot.gfz-d3965f46d691c679e93bbe5f33a09379ccbebb0ef5d8a6d504f36bea7e111f6d 2013-08-21 17:43:56 ....A 194560 Virusshare.00085/Backdoor.Win32.Gbot.gfz-edd8e83d8b958ed9d76439f2c8e4047ff9166d62292742586a2094d7a6d5fae6 2013-08-22 05:02:46 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.grx-2bc4131022850a12f55ab42ebbb4bd8b0aad4d5e0dd902b7c111b310969c9a5a 2013-08-21 18:37:56 ....A 186368 Virusshare.00085/Backdoor.Win32.Gbot.gry-e7c166fe8a5a388d94961e42e8aab2fb0803ab3820c528269738373526a50a43 2013-08-21 20:27:06 ....A 173568 Virusshare.00085/Backdoor.Win32.Gbot.gry-f1b17fd87c1b54b918fa20181f7b3afffaaba139760e6e216fc20e06f8cb3dc3 2013-08-21 20:47:12 ....A 187904 Virusshare.00085/Backdoor.Win32.Gbot.gry-f2d11a62feeb34ed312d41ed5abff5d8d4dced25954a5ea6198c2065a8c37aa7 2013-08-21 17:26:42 ....A 187904 Virusshare.00085/Backdoor.Win32.Gbot.gry-f7539073d23c3d27b40151d0113d2eac9edf846efbc13211e35a1919b2338c12 2013-08-21 19:54:42 ....A 181248 Virusshare.00085/Backdoor.Win32.Gbot.gry-fddb577c68d424a3b4efa5d4d6f8bb76829f9a32d19c11abb6a4d76fc3823694 2013-08-21 20:50:18 ....A 200704 Virusshare.00085/Backdoor.Win32.Gbot.grz-3213b4225bee99f03b52abf308b16d8216d1c15ecb9b49931bdff83404fecf1b 2013-08-21 17:11:14 ....A 176128 Virusshare.00085/Backdoor.Win32.Gbot.grz-e574b6d94a3b41ccbe3dec9fc1c61f83bac798eaee64e10483818e9e1513eecb 2013-08-21 17:53:02 ....A 175104 Virusshare.00085/Backdoor.Win32.Gbot.grz-ec072761a655379b1359b7547571b543c587afc41367b10cb7d3733078c48314 2013-08-21 18:11:04 ....A 185856 Virusshare.00085/Backdoor.Win32.Gbot.grz-fddc0d85902d47678b3ec143586b624a583d3431161a26d69f187da890286c43 2013-08-21 20:05:36 ....A 165018 Virusshare.00085/Backdoor.Win32.Gbot.grz-fec83e66a2393cd23247b53576278e6e07dff8c533965dea3e2db0b735e8abbe 2013-08-21 23:14:18 ....A 175104 Virusshare.00085/Backdoor.Win32.Gbot.hgg-fd98541a3508f50be531250fc41ee944551240a2aa97d491c33fd9191b5cd6b1 2013-08-21 23:23:36 ....A 175616 Virusshare.00085/Backdoor.Win32.Gbot.hlv-feabc026f4b2efce64de6c9ad8076ade1dab8026d23d32d6527adc959e896356 2013-08-21 15:55:14 ....A 147456 Virusshare.00085/Backdoor.Win32.Gbot.in-f214a3ac82c2aeb89bf19277223b311f279423030e6cb32c01b1ede4df5e0100 2013-08-21 17:08:38 ....A 129536 Virusshare.00085/Backdoor.Win32.Gbot.in-f899d1fad6b5bf381670e8b16fd0a4b1f4c94981c6eead86dddbfea65aa3bdbd 2013-08-21 19:42:48 ....A 180224 Virusshare.00085/Backdoor.Win32.Gbot.jwm-f62ffdfc6b27db0d0ba82c8a9c96c05669535f21cefa7c63fbd566dbc6a3fded 2013-08-22 04:16:34 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.lsq-780a5c79daba68afe6693defec8d1c125a5b5bb68f612e1cf965e389f55385ce 2013-08-21 16:19:46 ....A 180224 Virusshare.00085/Backdoor.Win32.Gbot.lsq-d05de1bd76165000728c1919d8a0a459cefec85bb503d898facc5298757ac6ba 2013-08-21 17:52:56 ....A 181248 Virusshare.00085/Backdoor.Win32.Gbot.lsq-e3644614a9e779b3032eb73edf5d44802eb0d8da047de490883619051edbea31 2013-08-21 18:39:36 ....A 211456 Virusshare.00085/Backdoor.Win32.Gbot.mej-d5b222dc8a3fea81f60c1e38b3741f5e37ec6f0a4188578e6612409f075740d8 2013-08-21 17:08:08 ....A 177664 Virusshare.00085/Backdoor.Win32.Gbot.mej-e61246af07eecac9a4712ad4945cb01fa3bc2164c3ed92037b9fe179d7f0d663 2013-08-22 04:09:36 ....A 171520 Virusshare.00085/Backdoor.Win32.Gbot.mmc-3cd552a635f12226f56f8d252b4fbd5d4273d9a16cac01b3504f2f2cacdd1bae 2013-08-21 23:04:52 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.nhb-111f2955f5d9ab074c9292f29a0397210eec92eb468e0bb6596d178cedee997d 2013-08-21 20:15:24 ....A 197632 Virusshare.00085/Backdoor.Win32.Gbot.nnn-e21d9dca115dbf7db178fe2ed5d36230303776512854ec74e9763d9e22c3a63c 2013-08-22 02:47:14 ....A 174592 Virusshare.00085/Backdoor.Win32.Gbot.nrh-687065910d0c188c7369de59feaae170f85bd2d44160a2ea59613001d0020f34 2013-08-21 19:04:42 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.nrx-e1c3db2541c4a1601f392ad075df83091b406cb61cfd334da509cd415489381c 2013-08-21 23:42:38 ....A 193024 Virusshare.00085/Backdoor.Win32.Gbot.nwo-408d0c2b3a40145c41c432b8006663aa0c11228541372328258187ca9b0cdcca 2013-08-21 23:08:28 ....A 182784 Virusshare.00085/Backdoor.Win32.Gbot.nyr-104f0eb379f5bc468e41440b735b56d16a64ea99d68daaae1de3741512232597 2013-08-22 00:27:30 ....A 185856 Virusshare.00085/Backdoor.Win32.Gbot.nyr-2704efb2d1a7c0beb75625f4b063facd5ab15244581e33ded0a094e8b26c2d71 2013-08-21 20:52:34 ....A 184832 Virusshare.00085/Backdoor.Win32.Gbot.oce-438ced05e01bc0db73ecf7d0d01b1833a8bbfbea1a801b17fddd5f3dbefa3435 2013-08-21 19:59:36 ....A 184832 Virusshare.00085/Backdoor.Win32.Gbot.oce-d7219c6c5f025fbc5161cdb728c0994e3b42b63ebad90f4f9a46a155568c18a6 2013-08-21 22:44:18 ....A 187392 Virusshare.00085/Backdoor.Win32.Gbot.odl-42f6147048532f107609054a25ff583c279c509ff3e0f911fd061bbe5a4f54f7 2013-08-22 02:08:16 ....A 186368 Virusshare.00085/Backdoor.Win32.Gbot.oep-092c75c4ee5744a50e838cb88973e59b02039eed0a5ba06e68a4737afde429d8 2013-08-21 22:00:54 ....A 187904 Virusshare.00085/Backdoor.Win32.Gbot.oep-33d2bcb2a4a2153748d778f828d13958a6c55f929e14011c54b01aaa04ca1f77 2013-08-21 15:59:34 ....A 180224 Virusshare.00085/Backdoor.Win32.Gbot.oep-35ce83484958523bdd361028e5191b0452e891754964077f1a5e17424e7fe3e3 2013-08-22 02:13:48 ....A 199168 Virusshare.00085/Backdoor.Win32.Gbot.oep-565c09715d0f484a6aafba9ff20eba1f3c350db956ea73e9766c48f703dafc06 2013-08-21 20:57:24 ....A 186880 Virusshare.00085/Backdoor.Win32.Gbot.oho-52d2e84c6cec788fd24999d6dd83e97a1abd212c639f83684ab6ecf00622c225 2013-08-21 19:20:44 ....A 181760 Virusshare.00085/Backdoor.Win32.Gbot.oxp-6538b1bb6c04bd1fdee21a1f237c1846b81ae4eb6c99d21ee43a074494b35561 2013-08-21 23:45:58 ....A 3025920 Virusshare.00085/Backdoor.Win32.Gbot.plg-341c095209bece4de494b8ef3cc215edf4926fbb48850bde4acf1f48ab6dfa65 2013-08-21 16:26:14 ....A 179712 Virusshare.00085/Backdoor.Win32.Gbot.por-d27d8860d5ddaefae0fca74256793bc0289c5307d5571a33be41b77c3c8474fb 2013-08-21 20:14:38 ....A 284160 Virusshare.00085/Backdoor.Win32.Gbot.pvg-d49229071c3aa1968373bf6f855e9fd27c2c69157f6835c33b0419af0bee024c 2013-08-22 04:47:44 ....A 192512 Virusshare.00085/Backdoor.Win32.Gbot.pwc-0d67e7ee22011eac3e5670841ad355fa398aa828e740e10bdb6d28b7c47baac1 2013-08-21 20:59:42 ....A 284160 Virusshare.00085/Backdoor.Win32.Gbot.pwc-fafe07e4f2b4833c3d1140752b0fa11ff5538700e3a2b21eac0d78510a22c33e 2013-08-22 04:37:30 ....A 281600 Virusshare.00085/Backdoor.Win32.Gbot.pzj-589d99c2eac031b68edffcb69d2e9c970a6047b74e34e11edcfc7b27143068b8 2013-08-21 17:55:28 ....A 172544 Virusshare.00085/Backdoor.Win32.Gbot.qat-d72dd037808b47edd54f46a6dbb788ce12ae51c2680817ce12693b617d1546b7 2013-08-21 16:27:26 ....A 285696 Virusshare.00085/Backdoor.Win32.Gbot.qbw-02d3aaf3a124e6d1459adca442adf67fe5bf1ee765f314040f5f4374f655f730 2013-08-21 18:15:56 ....A 285696 Virusshare.00085/Backdoor.Win32.Gbot.qbw-d3001103138fed1a66646fe42e1b23a5a14372b7d132d95a9ecbafbc9b9553c7 2013-08-22 05:09:24 ....A 285184 Virusshare.00085/Backdoor.Win32.Gbot.qjg-2cb6be93659914cabcc64c8ffe3e0cd57b7ef1b053099b25db8cef7532cd0ac4 2013-08-21 22:06:38 ....A 285184 Virusshare.00085/Backdoor.Win32.Gbot.qjg-dd2bfca9fbe0a3c66edc29284c18683f71bf2a73659015f9460dad3e879686c0 2013-08-22 00:12:10 ....A 174080 Virusshare.00085/Backdoor.Win32.Gbot.qkk-348e22c3a7d002dddbcc0fa1c58c89674ce747424fd67560f4cd007e0ab87448 2013-08-21 18:30:58 ....A 288768 Virusshare.00085/Backdoor.Win32.Gbot.qot-d798da56afa76e568da1c6cfd1c13d018f7269defe4bd35417aa7b82cb7f25c6 2013-08-21 17:04:56 ....A 93352 Virusshare.00085/Backdoor.Win32.Gbot.qot-e0cb47c1aa99da5424420a360266cfd32f16e7c3b86a3db3ac19f33c1c67611d 2013-08-21 18:45:10 ....A 170496 Virusshare.00085/Backdoor.Win32.Gbot.qr-d29d933c4fc796e7c162a3386cde8aca6117761c50ad241f8e85222e2a5cd626 2013-08-21 23:21:06 ....A 173568 Virusshare.00085/Backdoor.Win32.Gbot.qr-dd4dd5c4fe8feab8f46b151e4223732d8498c172ea1537eb030d0f14f033388b 2013-08-21 23:04:46 ....A 167936 Virusshare.00085/Backdoor.Win32.Gbot.qr-e9b549162e7e65135fa67687c7cad52807dfb9b916efd676ca29044f5975afaf 2013-08-21 16:40:12 ....A 180736 Virusshare.00085/Backdoor.Win32.Gbot.qr-f8e290f9c7c492cb4be0d0725f00e5a02de967be970f575b3759abc32cc657c4 2013-08-21 16:42:48 ....A 193536 Virusshare.00085/Backdoor.Win32.Gbot.qr-fe2e686e55bd1cb45f57f08a600cd02e361b40610b9db11cc5d3cee2b8a0cc76 2013-08-21 23:02:28 ....A 180736 Virusshare.00085/Backdoor.Win32.Gbot.qr-feb4483ac367f537a782136ad68a5379b5c5c879a0d43362264ca5e3ca30a9b6 2013-08-21 22:54:08 ....A 175104 Virusshare.00085/Backdoor.Win32.Gbot.qr-ff03801e0afd067bde79c3b8e50a7a43515d24701876e2cdab1352e0c7b2603f 2013-08-22 00:11:58 ....A 177152 Virusshare.00085/Backdoor.Win32.Gbot.qt-1577c3a95221ba4b219a5ba92ad7b900506bde46d8a5cf59acd2d57d82aa9914 2013-08-22 04:01:54 ....A 177152 Virusshare.00085/Backdoor.Win32.Gbot.qt-1e40a8c67f493a4957a334f40fbfb2faafcb11cae26979d472086a2801ec3626 2013-08-22 02:22:00 ....A 155018 Virusshare.00085/Backdoor.Win32.Gbot.qtl-183e5f1c5d3c23b3048f79c4a8cf61a70f270796def5bee9499a027f976ec0a5 2013-08-22 00:28:16 ....A 146825 Virusshare.00085/Backdoor.Win32.Gbot.qtl-76e40a2d86363b62a371e7e1df54467bb7f50cdfe6a081b440c7d7c549ed25da 2013-08-22 00:20:38 ....A 131072 Virusshare.00085/Backdoor.Win32.Gbot.qtl-7b7a9e410fa39bd33662bf458f6908050f005b7d479c079c3e0313549acc91d1 2013-08-21 19:35:22 ....A 155112 Virusshare.00085/Backdoor.Win32.Gbot.qtl-ded5815108653b1fbaf5a7374e2dc9cb296db28111006edb14dcd3b2f85be10c 2013-08-21 23:04:18 ....A 84628 Virusshare.00085/Backdoor.Win32.Gbot.qtl-e545443ddbea6f208edf31454061db6cea89568d5d6fde784b6e13b225a27d98 2013-08-21 15:38:08 ....A 154971 Virusshare.00085/Backdoor.Win32.Gbot.qtl-ee69d447f15009930fa3f164ad651bf2506a21770ee62fee8f06623133a79b0d 2013-08-22 04:36:58 ....A 285696 Virusshare.00085/Backdoor.Win32.Gbot.qts-5e773dd9612ac42e896cb67b622de185b6093e7879221bea1afd8287949f6ac9 2013-08-21 17:23:04 ....A 288722 Virusshare.00085/Backdoor.Win32.Gbot.quy-444ec24fd0232416bc500c206e621ef0f640557560d079e2063531d080da17a0 2013-08-21 22:32:58 ....A 285696 Virusshare.00085/Backdoor.Win32.Gbot.qwg-13d5eb70cddd94ee270c1aea87cc161cefcdf6fc8c541a51c9bef1d8cbfb4391 2013-08-21 18:53:56 ....A 285696 Virusshare.00085/Backdoor.Win32.Gbot.qwg-30c2b2e9e954edcd429d6d7bba4875c3ec3aa631ed267f66cf23b0d19896d46b 2013-08-21 19:35:06 ....A 285184 Virusshare.00085/Backdoor.Win32.Gbot.qwk-20bc4cea9d571b669b9568dc2c680b6b493cf6d8738421e7ae8061860d1e9bc3 2013-08-21 20:47:12 ....A 293888 Virusshare.00085/Backdoor.Win32.Gbot.qwk-5187fff9524203f79c540457d87603a64eed3f246c5e9b2d364a9713db44cef5 2013-08-22 02:55:28 ....A 185344 Virusshare.00085/Backdoor.Win32.Gbot.qwm-176a8f5932b704122e00a3e932e41c5f634b9867f53a8fc84497ef575102d486 2013-08-22 04:51:40 ....A 185344 Virusshare.00085/Backdoor.Win32.Gbot.qwm-1a3c9ad498ce56fddb173bbf72b24e24d38b725b4d06f817bad51a62a33e50fc 2013-08-21 23:19:14 ....A 190976 Virusshare.00085/Backdoor.Win32.Gbot.qwt-3239567227b7ed89e2a46f57501451c792268aec21f365e6490f11d0670e3dd7 2013-08-22 03:24:24 ....A 188928 Virusshare.00085/Backdoor.Win32.Gbot.qwy-18326284e755c074ee3e5138605bc76285b24b335d68659e0df900fc290662a6 2013-08-21 21:49:10 ....A 281088 Virusshare.00085/Backdoor.Win32.Gbot.qxd-643d53d175b627825d55d235d44913b58e2397e10fd235ecc06b81495e62c086 2013-08-21 20:34:30 ....A 130828 Virusshare.00085/Backdoor.Win32.Gbot.qxh-547fe33d00a538965ca300bf7df1e7faa05bc76c01dabb1ceab892b2fa370685 2013-08-21 20:29:44 ....A 281088 Virusshare.00085/Backdoor.Win32.Gbot.qxh-61adf4d30b8d36c886a99d3afe1b0c2c5ed79b7a02203c6b3a1a2d59e8db42eb 2013-08-22 04:57:28 ....A 281088 Virusshare.00085/Backdoor.Win32.Gbot.qxh-6ca05abf8fcf7646aafaf57af20820b189e3f4b19161a13a037201e9d7ccdd64 2013-08-22 00:06:58 ....A 280576 Virusshare.00085/Backdoor.Win32.Gbot.qxt-0d3f9394bfbf0f38bef134a239ac66fb9bdb5ceaa1e8d63103d9bf43872f678d 2013-08-22 05:10:10 ....A 168448 Virusshare.00085/Backdoor.Win32.Gbot.qxt-1cb83fe797424a886954e9bbfdd9b3eb0b932aa5346cd1795137da76f327ec20 2013-08-22 03:56:20 ....A 184320 Virusshare.00085/Backdoor.Win32.Gbot.qxv-193dcc25bb01ba34dceb39bd52635978ebd321fc66af3aacf6ff687fd2107635 2013-08-22 04:09:52 ....A 169472 Virusshare.00085/Backdoor.Win32.Gbot.qxv-1a2c62cec0102b9ec5b1778586a739cfe0438cc2b9fc34247f251558cf2281a5 2013-08-22 03:41:58 ....A 282624 Virusshare.00085/Backdoor.Win32.Gbot.qxv-70a47c8c23c7369cae592e62c94df85a4fabfcd874accb45e47dec6ee9f266bc 2013-08-22 03:35:00 ....A 279552 Virusshare.00085/Backdoor.Win32.Gbot.qxz-5621e3137e187ff65e0a97dbb79415e0f0e0297f117b23c2969aa9a3e964bf93 2013-08-21 16:49:46 ....A 168960 Virusshare.00085/Backdoor.Win32.Gbot.qya-25951f2f18e376f6228f8012e501a5e1ebf159f69cbf79690a80a273bb62cc3b 2013-08-22 03:48:18 ....A 191488 Virusshare.00085/Backdoor.Win32.Gbot.rg-175814cab2d1baac833827730a323457fb9e3a0bcd9d15d35faf8178809ae8e1 2013-08-22 04:46:04 ....A 176640 Virusshare.00085/Backdoor.Win32.Gbot.rg-3f7589056d61545b3df4307f769c351c7189e486198cd9e3c6d2745194568b08 2013-08-21 17:58:44 ....A 189440 Virusshare.00085/Backdoor.Win32.Gbot.rkq-512afd33c7c5ca00dc1b0184d94d492dcdc9ce41df4bc25706e523426762837d 2013-08-22 04:41:28 ....A 286720 Virusshare.00085/Backdoor.Win32.Gbot.rkq-58d7b57c8b87343d015f143695d13a8dd11319c21ec6d4c6d2131126e109e75e 2013-08-22 04:12:18 ....A 1981952 Virusshare.00085/Backdoor.Win32.Gbot.rkq-62ee0fa9a2a5a430e502b6d60f0cfab061c2999323b9f84438437e260f53b42b 2013-08-21 21:44:44 ....A 292864 Virusshare.00085/Backdoor.Win32.Gbot.rpa-4209609cde64a284dbe46146c87fc4b75ab9a9d7805b3aada0301960a84623b7 2013-08-21 21:06:40 ....A 196608 Virusshare.00085/Backdoor.Win32.Gbot.rtx-140d8005ef1eefe6ef6aaa259b90a92fe7397c6176312919cb0dbedc345079b9 2013-08-21 21:07:50 ....A 194048 Virusshare.00085/Backdoor.Win32.Gbot.rtx-51e54fb83904192590b18cc9fd29cd2cc1857f66031fd57c2c9bf2bc66203f44 2013-08-21 19:36:40 ....A 316416 Virusshare.00085/Backdoor.Win32.Gbot.rtx-664cd8920af78fa796c9aea99656ac81cb48b53af725132b760164782bdc0681 2013-08-21 19:04:50 ....A 181248 Virusshare.00085/Backdoor.Win32.Gbot.sfn-038ad7a6dc5840e57ee5e850ed9b7acc2891ca6eda14a4ce418999e822a12aaf 2013-08-21 15:42:22 ....A 301056 Virusshare.00085/Backdoor.Win32.Gbot.sfn-328e77d66b52dfb8619719c28bb05bde4c79c1c59e193d426a17183942ec2f3b 2013-08-22 05:05:28 ....A 197120 Virusshare.00085/Backdoor.Win32.Gbot.sfn-3f3fe66baf0379418dc3342c5e21cdce914abbf0e8436481d52389ba317cd93b 2013-08-22 01:50:26 ....A 302080 Virusshare.00085/Backdoor.Win32.Gbot.sgl-68717cd89c5dc7711b996fe7fb1d80286e3c1612d35ef6160788e0f8fbe286db 2013-08-22 04:45:04 ....A 299008 Virusshare.00085/Backdoor.Win32.Gbot.sgl-6af5ee17575695f7729104f685a589439b19ad86b22faef1022701f7a9a17f01 2013-08-21 20:03:50 ....A 282624 Virusshare.00085/Backdoor.Win32.Gbot.twi-23a9104f18b3686d04cb77907ee93b358f040c88f25c6c2fc4aa9f27796c6536 2013-08-22 04:52:48 ....A 166400 Virusshare.00085/Backdoor.Win32.Gbot.ulo-1cb7d0c126c5e9a4fce97341652071133627a85d343c6d457f373ea4669c4743 2013-08-21 23:08:24 ....A 177152 Virusshare.00085/Backdoor.Win32.Gbot.xw-01075c0c299bd09d3295439153673225fb94d210defa7924dc6cbbbfad8f2458 2013-08-21 21:00:04 ....A 180224 Virusshare.00085/Backdoor.Win32.Gbot.xw-ef5a6db140e4cc22e3be98f1998688b3e99ab36dff0b31e62082c913dd8e49bb 2013-08-21 16:29:40 ....A 196608 Virusshare.00085/Backdoor.Win32.Gbot.xw-fc2ac034716fb330dae66dac9d8cdca9b5e426844dce07f6436990b4263b904f 2013-08-21 19:41:40 ....A 181248 Virusshare.00085/Backdoor.Win32.Gbot.xw-fd544969f36ec28efb99cbf47da6167223a2ffb0ecf03e8fa1ad757d92b6db1b 2013-08-21 18:39:56 ....A 185344 Virusshare.00085/Backdoor.Win32.Gbot.xw-fe2ee44a8c47d7a42dfdd6f8d5295e483486e4c445e35f8387c26e730b394e0b 2013-08-22 04:44:20 ....A 188416 Virusshare.00085/Backdoor.Win32.Gbot.zl-176550787c01a20412bceaa2f413563606b8839360b1a45abd540696346b5bfc 2013-08-21 16:11:48 ....A 205824 Virusshare.00085/Backdoor.Win32.Gbot.zl-ea7b13dad1df31013701121f7a382a92724f471e1a89da5d31bc1d58a11fb899 2013-08-21 20:33:14 ....A 187392 Virusshare.00085/Backdoor.Win32.Gbot.zl-f7b6e70e1cd46ea373f5a12e763f42af33893854e89d2a243bee435eedf1f415 2013-08-21 19:10:08 ....A 209408 Virusshare.00085/Backdoor.Win32.Gbot.zl-f8061fd57291554f9d3b5b4b72e7b01cfc1272f603e96cbdd9a1bcd6d3e7e014 2013-08-21 21:22:42 ....A 199680 Virusshare.00085/Backdoor.Win32.Gbot.zl-f90bbd5f2a6f72f5bd360803df4a2728f7bbc37027705a4f5c8e47f3ac3f99aa 2013-08-21 20:47:54 ....A 194048 Virusshare.00085/Backdoor.Win32.Gbot.zl-feeb8db282c22f2d29e2ba62ce34f3911df6962cd7e763b5ef96b214d83550b9 2013-08-22 04:01:48 ....A 399253 Virusshare.00085/Backdoor.Win32.GirlinRed.ghb-1a18ce397cf59e72bd2337677b8e8b2f00ac3cf8bd47eb4dce32f8625d39fae1 2013-08-22 04:52:18 ....A 463872 Virusshare.00085/Backdoor.Win32.GirlinRed.gjk-17fdb7c6903fac10f0456ef7409045961926baf0044a640f923b1754fb5e7634 2013-08-21 18:30:38 ....A 178385 Virusshare.00085/Backdoor.Win32.Gobot.a-34f4f9a34566dcf9a331d9355aa20257c0f5bb5e94b2d6f50c1de7e39aed23ee 2013-08-22 04:08:40 ....A 91293 Virusshare.00085/Backdoor.Win32.Gobot.a-6e73cd7c2c3aa805025b91a82418848cfaab9f02d01e6b79c8b6ae97b6191c51 2013-08-21 15:57:52 ....A 29480 Virusshare.00085/Backdoor.Win32.Gobot.a-ece762cf99cd78e2819b15152374534cf653512405edd19c869d19141e1dbf7b 2013-08-22 04:52:06 ....A 40448 Virusshare.00085/Backdoor.Win32.Gobot.gen-6cc63f1ece5f66b538e1895b4e39c137dd37cec4bc55318013a0d4853c9fd065 2013-08-21 17:03:36 ....A 109407 Virusshare.00085/Backdoor.Win32.Gobot.gen-df28a4ac292d3d2cac7b756d0b8cd6603a5ba662a34293b21c047ddcca6d0784 2013-08-21 15:55:38 ....A 43171 Virusshare.00085/Backdoor.Win32.Gobot.gen-f12f5bd6a7a419ae4b1d2e92c5281e201efddf90c7853ca3272be7d563bf55a4 2013-08-21 17:38:56 ....A 79202 Virusshare.00085/Backdoor.Win32.Gobot.gen-f9a251fadd54528ebf5c987c61f52379b305ccf06473535154280013586f526d 2013-08-21 18:28:58 ....A 60164 Virusshare.00085/Backdoor.Win32.Gobot.gen-fa82182b7d2dae6bae88da02587351077ff78f40ebc7103feef30f7122790be6 2013-08-21 17:04:48 ....A 43238 Virusshare.00085/Backdoor.Win32.Gobot.gen-fda674fb2236be41b28e1c1819f8e9f246792a38ede1a3393ce60a37e62dd52b 2013-08-21 22:06:14 ....A 44033 Virusshare.00085/Backdoor.Win32.Gobot.gen-ff9fe5753f9d1b5f3af6048a80c1043d2988b5613ef97a0c8462f10e4396aa25 2013-08-22 03:48:54 ....A 44427 Virusshare.00085/Backdoor.Win32.Gobot.vmx-6435fbe23cc31f64b4902e35c85aa8d91a1fa38532e3d9b082af33244285a5f4 2013-08-21 21:04:24 ....A 46285 Virusshare.00085/Backdoor.Win32.Gobot.vmz-fbb8b9ccd04484462b6c2a06c6b001cb804bb1907b1f0e789637cbb4891e3a53 2013-08-21 19:56:48 ....A 90112 Virusshare.00085/Backdoor.Win32.Goolbot.ab-dd0c7a648e3658708b8e51bdaf4befb3c120b91a6d28df1e35ef3dde10574072 2013-08-21 20:05:28 ....A 69120 Virusshare.00085/Backdoor.Win32.Gootkit.hp-fd7ed72268dc842b9cdca919b770d7791cb1b026eea74e1715dcf35d7cb93096 2013-08-21 18:16:38 ....A 77312 Virusshare.00085/Backdoor.Win32.Gootkit.rw-d85f91b631cb8871102452dd69019413286543df446a8fc9ac6fe35234ad4ebb 2013-08-21 19:24:58 ....A 333058 Virusshare.00085/Backdoor.Win32.Gulpix.jg-cce5ca353e2269af4db7d1fc0a95252728dae86726448a9b125ed1a274993c33 2013-08-21 20:23:08 ....A 50176 Virusshare.00085/Backdoor.Win32.Guptachar.20-decd655d46f3a2103983fc3e987b50666aaf1b1914c0ae7ca80c4dabc9c0f360 2013-08-22 01:37:22 ....A 17339 Virusshare.00085/Backdoor.Win32.HacDef.073.b-5659fb2dd6ec59b4e7e57927956126cca209a588da55de426400e0d373ebd77a 2013-08-21 22:44:30 ....A 602112 Virusshare.00085/Backdoor.Win32.HacDef.100-fc966c9ad34af353538efea9a17c869fce04396b162f843c045cde020949b3f2 2013-08-22 02:27:34 ....A 66048 Virusshare.00085/Backdoor.Win32.HacDef.au-6279cf1ae94f4e002311dec7d313ed80f19ad96d46342b57e8d6e9b128c06e1e 2013-08-22 01:16:06 ....A 24304 Virusshare.00085/Backdoor.Win32.HacDef.dt-62d68c12149d32b98ba50003302ca730f85b4dcdb80515d03c9a12bee1c37de9 2013-08-21 23:44:58 ....A 374563 Virusshare.00085/Backdoor.Win32.HacDef.tpta-f5d778900866ddab993129f67167ce68436d0b4f3ecfcb2834c975e4e042fffa 2013-08-21 23:02:14 ....A 606720 Virusshare.00085/Backdoor.Win32.Havar.e-dfdb16d96257907a05861c17f42e67c835b12384199e8f5137e5996f357c73d3 2013-08-22 02:00:22 ....A 47152 Virusshare.00085/Backdoor.Win32.Haxdoor.el-180ff3b78a946a75eb48a280236bb41ec5eb138fbae4ca5c045fa47266ce6a0c 2013-08-22 01:40:04 ....A 21840 Virusshare.00085/Backdoor.Win32.Haxdoor.hq-62f5515618170b5755346b159cf20a49d1bc2b1d47b6c1ed75326e1cf8b01a98 2013-08-21 21:49:44 ....A 62584 Virusshare.00085/Backdoor.Win32.Haxdoor.il-ec6b56b0e5100f3f083ca4f6f4086553bf5760b94993092bb9b2d7bab9599708 2013-08-21 16:05:00 ....A 204800 Virusshare.00085/Backdoor.Win32.Haxdoor.ip-ff9ccb43517a4fa8a258e25a27c38d4a0b225ee1e8901c11e46a74780caf069d 2013-08-22 01:53:38 ....A 25088 Virusshare.00085/Backdoor.Win32.Haxdoor.r-7071d7a2698be32a1ad6344dce83f331be7f3be8bb7ead64388ad20d5db59449 2013-08-22 01:41:06 ....A 267040 Virusshare.00085/Backdoor.Win32.Haxdoor.v-2844c744d11896b4795367399268f48cc2bf02fd75387ee09700089b6a898931 2013-08-22 02:59:40 ....A 1390592 Virusshare.00085/Backdoor.Win32.Hlux.fqsl-094b356cb11b233d7ee6a75c2ac8a08abdb1119394d28edea6ea8fc167f334db 2013-08-21 19:51:16 ....A 13707 Virusshare.00085/Backdoor.Win32.Httpbot.abe-f44959537da4607c27e21c5f6c08e3dacd7631da076dd82ea17b89981cd7c123 2013-08-22 01:20:20 ....A 49152 Virusshare.00085/Backdoor.Win32.Httpbot.and-353a6fa638b71ea119e438029075fdb43c7338ce66726a0b3246f2205832d5bc 2013-08-22 02:28:50 ....A 46592 Virusshare.00085/Backdoor.Win32.Httpbot.and-381a3fc9274c398e209ed9ea480bd4bcf14a204da4ea71f419c5bdcc1fa9cdff 2013-08-22 03:55:38 ....A 300032 Virusshare.00085/Backdoor.Win32.Hupigon.aai-6442eafcc272b9f05c314bc9e7f26bd71b5b7ff74f1a805c550aeafaae6c7b4e 2013-08-21 21:54:16 ....A 342016 Virusshare.00085/Backdoor.Win32.Hupigon.aai-726c306fc0a8e3cff80136434240cd5fe37b78f3d366ed589db1cdf35f15bdb2 2013-08-21 16:40:36 ....A 897024 Virusshare.00085/Backdoor.Win32.Hupigon.aawh-fdbbb9f7def3493f50252bd7b5adf4eefe32600d7ca0fc71b764371dafb75c71 2013-08-22 00:05:30 ....A 57840 Virusshare.00085/Backdoor.Win32.Hupigon.adg-2baa97e9a1f2b82a9655250d48063de20de22c918fe1399ac9934bafd0a3da17 2013-08-21 22:12:14 ....A 45151 Virusshare.00085/Backdoor.Win32.Hupigon.adgi-f90c473fe904e37f44470e75c150c2d5420274b6f16ee222bf76e48b71488e44 2013-08-21 23:20:22 ....A 1463668 Virusshare.00085/Backdoor.Win32.Hupigon.adnp-de6b6773ed0c91937df16a084c35e3269701602871f3ab54ae9cf9ff720d2af9 2013-08-22 02:31:02 ....A 966656 Virusshare.00085/Backdoor.Win32.Hupigon.aenb-468ab53cf956c3a4488d11d3fee7be3033ee99bddd6ce0d72762e14243db0327 2013-08-22 01:40:58 ....A 896000 Virusshare.00085/Backdoor.Win32.Hupigon.aevc-27243e940bc193dd1228e8f549a9f80cba0341986ec717b0f988b894c6a9d0bb 2013-08-22 01:48:28 ....A 519168 Virusshare.00085/Backdoor.Win32.Hupigon.aff-45467b20791356f4d1589071641947df1dfcd3f06e3ad54da810ea8bd46da257 2013-08-21 21:35:48 ....A 67584 Virusshare.00085/Backdoor.Win32.Hupigon.afkv-f4aad86c119c6f8062ff41f73d3d2260db59ac9aff4a44524650e46316e8f988 2013-08-21 22:42:14 ....A 583591 Virusshare.00085/Backdoor.Win32.Hupigon.afsf-ff8e840b0bd7a00944930feb16c0e78e54de39ece8cb1b81d021a1a9f55519e3 2013-08-21 23:28:18 ....A 807936 Virusshare.00085/Backdoor.Win32.Hupigon.afxb-40f4e4e123770e391738023934227b7c8a0890a4466de2950d8d3cc6bd39e1c1 2013-08-22 01:55:38 ....A 100352 Virusshare.00085/Backdoor.Win32.Hupigon.agd-1a2e9bce1e9245486139180f6cba2c09c09df5b2fc9684ba9d2ef3bb80d2994c 2013-08-21 20:01:28 ....A 721920 Virusshare.00085/Backdoor.Win32.Hupigon.ahui-f8bea483f0a8d573c87a0dde7266f6a88cc98ed52d49ee77e244840e83f90ce3 2013-08-22 00:23:26 ....A 598528 Virusshare.00085/Backdoor.Win32.Hupigon.ahvo-388062354c308febfdac4559e8f442b41b9001259d7860e944973114d58487b2 2013-08-21 19:51:56 ....A 304596 Virusshare.00085/Backdoor.Win32.Hupigon.aipz-dd64ece65efdd1b0d851c49d3da75115a3efb7d15679fcf00c285a1edc8a13d2 2013-08-21 20:55:50 ....A 817664 Virusshare.00085/Backdoor.Win32.Hupigon.ajcy-ff1152722e21a8d4fcbec3cc41fe345c706de508d0786162ca3ad74629b53466 2013-08-22 04:44:28 ....A 364032 Virusshare.00085/Backdoor.Win32.Hupigon.ajkr-447a81bc1434b8a11d74ebe07b1951d29665b6efc5ec610cfb284a31c5f64e18 2013-08-22 00:09:44 ....A 381096 Virusshare.00085/Backdoor.Win32.Hupigon.akh-444519707fc36458f6c118a6afaf20d108d28b64ef5d0d0f1a0315f6a34d19b1 2013-08-22 02:36:36 ....A 83848 Virusshare.00085/Backdoor.Win32.Hupigon.ani-3496f86031864391b239cd6867a1c3fa79105695c5df2c0a6918549f7d3e9415 2013-08-21 21:16:38 ....A 3065474 Virusshare.00085/Backdoor.Win32.Hupigon.ani-ffc75bb795766587b92966d24a1593c0ef4749da5ea69e11273481cd48c55486 2013-08-22 03:26:32 ....A 979456 Virusshare.00085/Backdoor.Win32.Hupigon.anl-176127faa2a28e39cdaab491966ccaabe2b521c907f556e3b4c10e138ba27d6b 2013-08-21 16:08:48 ....A 798720 Virusshare.00085/Backdoor.Win32.Hupigon.anv-e8d0619f7f965781706b72e23151bcea1400c96c26b2ad0412e82e71baca0157 2013-08-22 00:22:22 ....A 398336 Virusshare.00085/Backdoor.Win32.Hupigon.aolr-0cb27f0a46ea555013d32c3791fe903c3b09eb048ff0fc18e7405c96e39c2be5 2013-08-21 15:59:22 ....A 452096 Virusshare.00085/Backdoor.Win32.Hupigon.aqav-ece39faae94d032eb289d968ed5a6ec176ce75d657453e28f5b6f8ad777a7626 2013-08-21 20:44:48 ....A 143872 Virusshare.00085/Backdoor.Win32.Hupigon.aqj-fbcbd59847479db4c9efd572db9abd6636beca8992ebd5cf97473a5f5fe64040 2013-08-21 20:37:54 ....A 99328 Virusshare.00085/Backdoor.Win32.Hupigon.aqw-45dcd8aaa992dc28bdb2b3beb59a868b9ac004eddcdd6c8b6c72ab858bf7dbb1 2013-08-21 21:47:02 ....A 339456 Virusshare.00085/Backdoor.Win32.Hupigon.aqw-fc78f487cfa898c0469e0bd5abae0dc4a008060da78489c5f10c2bae3d86cd30 2013-08-21 18:29:42 ....A 522020 Virusshare.00085/Backdoor.Win32.Hupigon.aqy-42efb73f84dcc7bb51d73f5178f16c9bb7aba0d45161e496667635315099941e 2013-08-22 04:05:16 ....A 719181 Virusshare.00085/Backdoor.Win32.Hupigon.aqy-4bc91ad46895dce507296ce0f073c284ac7e548386d7febe5294cd20a99647fd 2013-08-21 17:18:32 ....A 217600 Virusshare.00085/Backdoor.Win32.Hupigon.aqy-7100d5013ae46017d9d030beb2f096bc78df1a8e2b445d24f09001d28257c62c 2013-08-22 01:34:52 ....A 764416 Virusshare.00085/Backdoor.Win32.Hupigon.ashi-4606d48a465e03d5d6b77a7a6ffb25fd0799d494553ecd6f1d406aaa7050ab5a 2013-08-21 17:34:22 ....A 48128 Virusshare.00085/Backdoor.Win32.Hupigon.aspg-e0681c473c9c1b3a1f9208077820f9e2c0d291654f2026c528a490c141fb7680 2013-08-21 23:54:12 ....A 796160 Virusshare.00085/Backdoor.Win32.Hupigon.aspg-e44a480729c87fed54a4dba001f50c21513a43406545d1f7522c2e9347307891 2013-08-22 02:44:36 ....A 100864 Virusshare.00085/Backdoor.Win32.Hupigon.aszz-63918e59d7348cb81314c71fc778ab1f6eb35c260eeefef486f2df9d601b31a8 2013-08-22 02:52:28 ....A 300040 Virusshare.00085/Backdoor.Win32.Hupigon.ate-0756c91172a14347f7742d0bbdff4c8d33b292d2087155d8e12b89dae7e91e4e 2013-08-22 00:05:50 ....A 750080 Virusshare.00085/Backdoor.Win32.Hupigon.ausr-29216921b14b107c5efe2dfd59e90f8201e55760f781121fb4018f57f22317c1 2013-08-21 20:40:48 ....A 719360 Virusshare.00085/Backdoor.Win32.Hupigon.auzt-ebed4ce7420923f680382f2dd25fb26dd4fae368835f08682272f13ed01d163e 2013-08-21 16:50:18 ....A 482816 Virusshare.00085/Backdoor.Win32.Hupigon.auzt-f83daae6b7208e8e4b22d2fc4863f4e2a9a331257a399ed16b7440f617ae110e 2013-08-22 04:17:10 ....A 392519 Virusshare.00085/Backdoor.Win32.Hupigon.avbm-265c5d78d7c5d5d8c57d26432a4b7830092bf4f0c9b93a8175904ec446764806 2013-08-22 02:04:06 ....A 342377 Virusshare.00085/Backdoor.Win32.Hupigon.avkm-07904a506a10f7457fddeaa1489d1d719c3e48b2eacd0d06180710d7bf4dff5a 2013-08-22 04:44:54 ....A 704324 Virusshare.00085/Backdoor.Win32.Hupigon.avkm-6fad876014a538f6bbd99dbdad690c9573a187726aa276ba83d161d01b416740 2013-08-21 16:05:58 ....A 552960 Virusshare.00085/Backdoor.Win32.Hupigon.avma-e187c8d3e158b01d9a71d06fc6fc92e3005d2b700337cee136091c669f7361ef 2013-08-22 03:18:18 ....A 343180 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-1708cf8b1e960ada0bafeea58d3d4e4d634f89d88111ff04360872d0cf640282 2013-08-22 02:44:04 ....A 266536 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-1822635048207bb2cd0d2b8350c71102c847908d78dd33f6f5a0d5b54be2ab5b 2013-08-22 03:12:38 ....A 288520 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-2636f5fd76e6b2970a32c3138d0d4c3d758c77ab5d4c0d9a24b4a244eee2ffad 2013-08-22 01:45:26 ....A 422868 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-270a751a0706e809ae9ac2cf341d81c982f8263a07e7da818dccf899047d6fbb 2013-08-22 02:28:16 ....A 331599 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-2776417f26c8e8eb2f73b4e811ffd6a9c65728a9f659d6b08e69b8bde1565d7f 2013-08-22 01:30:10 ....A 274171 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-36555e5fb14ead3f8b63c665ea866b1a973e850d4da0b0cea0387441d43a8ddf 2013-08-22 04:46:58 ....A 690176 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-3df1ebddd38c12f0bfa4d228f9e5c91ec8e8dca7e37a0e32538ed6da324fc843 2013-08-22 02:56:24 ....A 306989 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-454a862d909a08a07cee10a8ed191c59927ea06991ec6b18d46bb885a95caf4d 2013-08-22 02:53:24 ....A 270706 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-54422737562e3e0995c6235e8299c75a45dc5c714ea4289deeffd8f5d01d4ff7 2013-08-22 02:21:12 ....A 81920 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-574c02c21b636c4fe021148da06d78e5d742a9ef8189aa6230a3a40c63f4dcfa 2013-08-22 05:00:40 ....A 728064 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-6437659dc7b5d2f71cf8c28defa1bdb303b9f86452ce30847c7205a6454e2af7 2013-08-22 00:27:04 ....A 895488 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-69245a8dcfe4a71a0084e1b2bffb4a21d4c0cf24d857cd6df21aa65612daf769 2013-08-21 23:55:30 ....A 783360 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-e8c21b2541d23e2e2d8a3f06b79335812d048e7d67639a754a437f36c2e8f312 2013-08-21 22:22:26 ....A 1622016 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-ea88cbd52c030e0f771b07bd42bc63b4108ca0b788e908a87960a42fa80f1232 2013-08-21 18:07:34 ....A 937984 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-f774b9d7f3340722c8cd6eadd9a9634c130d68d21d979ef760850601defd9d0e 2013-08-21 19:00:56 ....A 716800 Virusshare.00085/Backdoor.Win32.Hupigon.axbr-fd49afa94de682c468f38dbe58a23e57b03cef6430b45cee43e3f0f343582fc2 2013-08-21 20:19:34 ....A 1011712 Virusshare.00085/Backdoor.Win32.Hupigon.axh-e4ba5020c8c5d6d78b8d19cce59a65aead3bdc2eab95cf5126a7fd720dfceb3a 2013-08-22 04:11:24 ....A 631296 Virusshare.00085/Backdoor.Win32.Hupigon.axor-144af5ebc37b85cceccc00a30417e06875a58a5b13d657d2bc78bd63cdfc90c2 2013-08-21 16:43:46 ....A 2961725 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-2b265d6681095a0b1f555b65f8691e7e8c7b5eb75d5e876b70829b76f2339ce1 2013-08-21 17:18:08 ....A 658944 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-d85bc97533a702d8b53bd26e530a43619e14b63ebb09cde7b97dc564c7949c53 2013-08-21 23:03:50 ....A 2220032 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-dd97fa9ae8175a23afba3820a250bd437408edf8de7acb8a363656c80b42c5a4 2013-08-21 18:50:32 ....A 690176 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-deac3f66fdc8594757f426896c1537117a4c39134273c1cdf152343af010421b 2013-08-21 23:23:26 ....A 658944 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-e33420c4063e3a6f35cbf1f7b0b5f226d8505a1b861a72704a571970949a3770 2013-08-21 23:15:56 ....A 1019919 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-e69318195ad4045f99f470345bd39730b02cdb208583777885cb35ee626cb18d 2013-08-21 15:31:56 ....A 658944 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-e795d68f69c7cadd48dd3ee646c02ae4a6443d24f8b8b7466b9ef3d6e541d124 2013-08-21 18:29:42 ....A 2306048 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-eb60e7a33f375de8835a9c818b7ba3be22b5fcde5f802c34debae787c8f8e169 2013-08-21 15:52:42 ....A 2293760 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-f94fc70cc9efc7d38eabc5b07718ecc93a1483d29111bc94d28f63fe7323c440 2013-08-21 19:25:16 ....A 658944 Virusshare.00085/Backdoor.Win32.Hupigon.ayau-fcbcbb955ad3ace18da1228285ee6a6b0a5f7209cbae5e103ae80e50128e0f3c 2013-08-21 19:35:44 ....A 679936 Virusshare.00085/Backdoor.Win32.Hupigon.ayay-d1f7acff7a9a438f0188108b38f1f5f1eeb80cc5bc602d9d7eecbc56be6b91bc 2013-08-22 02:38:46 ....A 727040 Virusshare.00085/Backdoor.Win32.Hupigon.bajf-255f992bba2d7221babed39589b4a5ce1271195d51e4c01442e28bef58cf9804 2013-08-21 18:32:14 ....A 1675870 Virusshare.00085/Backdoor.Win32.Hupigon.bajf-fe5b5e3019d437a1d618037c2b3696f7cd932071e709cfcc4419b8ca68d1deb4 2013-08-21 20:05:32 ....A 398848 Virusshare.00085/Backdoor.Win32.Hupigon.bap-31c2917d00aa565d545ef9ef5c235404fefb509660f14971a2a2d10aca2d9ab1 2013-08-21 19:01:02 ....A 1695744 Virusshare.00085/Backdoor.Win32.Hupigon.bap-d08caf3f364165738de2d85a7d9a938cd42560d41557f9495d16a449fdb12f8b 2013-08-21 23:37:10 ....A 1712128 Virusshare.00085/Backdoor.Win32.Hupigon.bap-e020aaa31f512e06f01d0b3def7c6044d618b29a3e603914e50febb7bc993ede 2013-08-21 16:52:16 ....A 305048 Virusshare.00085/Backdoor.Win32.Hupigon.bap-e5591f594cef6a6f413bd3e9578d9658aa5411d4565b231092379a3e664bda6b 2013-08-21 23:37:24 ....A 2981888 Virusshare.00085/Backdoor.Win32.Hupigon.bap-fb2595cb448c29bd291074c1920c5336e6af1ad510d69a6c8c5547e31b0028b5 2013-08-21 20:29:00 ....A 760832 Virusshare.00085/Backdoor.Win32.Hupigon.bap-fba7502d6df13b06e36c74fc09acf48081cb628d9eb558944c237beb7e9dfc54 2013-08-22 04:47:50 ....A 314880 Virusshare.00085/Backdoor.Win32.Hupigon.baqw-0a6350d02d48e7d116cfc785c3847033f6f914ec64143881f90491c28711b704 2013-08-21 17:52:28 ....A 220232 Virusshare.00085/Backdoor.Win32.Hupigon.bbnk-4367e864c10cefecc3c2bca117d38ff5af7a9d3d8e9c5ba1127ea3f9cb0367c1 2013-08-22 02:31:44 ....A 379110 Virusshare.00085/Backdoor.Win32.Hupigon.bcbm-466005f05b904c0b2054b9611ebcc05e92bfc1b0a425697a2111d4f63f8f29cc 2013-08-22 04:43:46 ....A 280576 Virusshare.00085/Backdoor.Win32.Hupigon.bfo-69e4e2ab51a9c3a8448790edcdad9085f5657be0c92497e27b92b01814d52ca9 2013-08-22 03:39:40 ....A 546660 Virusshare.00085/Backdoor.Win32.Hupigon.bir-548e1ada21dda0683463deb5ff9e8fd08ad46a246f854f125ae232ee3d0817ea 2013-08-22 03:46:52 ....A 938972 Virusshare.00085/Backdoor.Win32.Hupigon.bkl-55898ce4d5753f59e7a67ef01283fad11d7aad28ecbb791b50e5894b55b61d1e 2013-08-21 18:29:46 ....A 762368 Virusshare.00085/Backdoor.Win32.Hupigon.bkl-d72fa9c62f6df9c7a9e99ed51e48b2a4528fb7c53aba6e2b57ba61d0dee2b783 2013-08-22 03:45:44 ....A 247807 Virusshare.00085/Backdoor.Win32.Hupigon.bkz-3490349e201337e6c4aa6808cde95629cf7192db30ce46863554f2f4fc2a78d1 2013-08-21 18:01:24 ....A 99461 Virusshare.00085/Backdoor.Win32.Hupigon.bkz-41b0d117a7828db59a77daf824cd8744ac66e00e86ea7422807eac5db8989316 2013-08-21 18:51:58 ....A 512748 Virusshare.00085/Backdoor.Win32.Hupigon.bkz-dec657ebf27adf5b6b744e4d1d09918aec5dbba6f3815ef3cf4d6aa09c873bf9 2013-08-21 16:15:02 ....A 1355917 Virusshare.00085/Backdoor.Win32.Hupigon.bkz-f5fbc59b9490b211abc002e580ffad5985581ec7d852001e779a924cb294e35b 2013-08-21 20:13:04 ....A 670208 Virusshare.00085/Backdoor.Win32.Hupigon.bkz-fd3889087b1e8a75176f63b9c88e1ca047365d001807c00de4b6809bb0fb617f 2013-08-21 22:53:50 ....A 100352 Virusshare.00085/Backdoor.Win32.Hupigon.blc-4211acef5aa65338fd82cc0532e2747ea819b8bf305352e64b6606dba2e0d854 2013-08-22 03:11:56 ....A 203776 Virusshare.00085/Backdoor.Win32.Hupigon.blx-255873596e0052907956134565b7a1ee10e1c3676414b9dd9835d7237c81f7fc 2013-08-22 04:58:48 ....A 99328 Virusshare.00085/Backdoor.Win32.Hupigon.bmh-3e71676256f7bbf6f0a3ad286110ce071b15945840f42548f45e8953ac23d9ec 2013-08-21 23:00:38 ....A 798720 Virusshare.00085/Backdoor.Win32.Hupigon.bmvq-eec5768a4269d7d2751686f5aad129adfea5b4ebceb4bf462e204a2aab72a3ae 2013-08-21 15:56:00 ....A 275968 Virusshare.00085/Backdoor.Win32.Hupigon.bmvq-f30a905a3a1f58b6eb2e8c83a05d819653d1e7645cd2601f17a5098b30517ccf 2013-08-21 19:24:36 ....A 1044480 Virusshare.00085/Backdoor.Win32.Hupigon.bmzs-f4452ea7c2c697eded97426a036923434deae249eacd2660b113c0ca5e42cda8 2013-08-21 23:34:26 ....A 467842 Virusshare.00085/Backdoor.Win32.Hupigon.bolz-e82095975fbb8b3dca1641b6658a473cb679e6829dba4bdc4514ced39a5bd1ee 2013-08-21 19:00:38 ....A 954091 Virusshare.00085/Backdoor.Win32.Hupigon.bolz-f4d999795a217f19088ecc1cf64f80b1fff0acc6e8e29af21357846817e50203 2013-08-22 01:21:14 ....A 322899 Virusshare.00085/Backdoor.Win32.Hupigon.bqs-0631bafff2f101900fd7dc84d62a2bca0d42bbaa5f05a801006f3a9ee9eba489 2013-08-22 02:54:32 ....A 100864 Virusshare.00085/Backdoor.Win32.Hupigon.brn-4590a40c57609e1edbe562650cbdd96efe62b90fa887d9e4e68e58e03eeacbff 2013-08-22 00:12:54 ....A 479979 Virusshare.00085/Backdoor.Win32.Hupigon.brvj-2a7846c5f341c3f03c9e4e73d58d9a766b5d68d4bcc04a8f949f84bc95ffa866 2013-08-22 01:33:24 ....A 479979 Virusshare.00085/Backdoor.Win32.Hupigon.brvj-35448757d442b47c8f41839ced5d8e697d6c880d6ba53149fca03f674f377374 2013-08-21 20:01:28 ....A 479979 Virusshare.00085/Backdoor.Win32.Hupigon.brvj-e49dded88336f42db1c92067eee77c5c7e97c9e3957bf12f476e1f32502de590 2013-08-21 23:07:16 ....A 798720 Virusshare.00085/Backdoor.Win32.Hupigon.bsyh-decebab2b603936cfe53909bc13eb44c3e36abd0fb1b593903b414d05193b4e2 2013-08-21 15:56:50 ....A 129731 Virusshare.00085/Backdoor.Win32.Hupigon.btg-f84c31bcbcbcc08b9eb340bbd985d24c7a03d247a62ff622bf2a4af71514407d 2013-08-21 16:00:46 ....A 282708 Virusshare.00085/Backdoor.Win32.Hupigon.btl-dd1024c8232aaaf95c51bcfa7f85d11a8c8fa78801f324715124ca1dd74482de 2013-08-21 16:26:38 ....A 100864 Virusshare.00085/Backdoor.Win32.Hupigon.but-7128d53c66a9c370354e5bc1eb426dba1a64b15b5323c15d4066d4a3fcc2f2d3 2013-08-22 01:20:04 ....A 316928 Virusshare.00085/Backdoor.Win32.Hupigon.buw-62f14d5016ead3ded46b2d909a4d7be1bc34e610c74f8bc709ded13f7ab974cd 2013-08-21 21:42:20 ....A 223232 Virusshare.00085/Backdoor.Win32.Hupigon.bzm-2099fac77cb2e6d17899daf07649b9260ee6d539b9ef820298d419d267bbcb66 2013-08-22 04:12:26 ....A 2560 Virusshare.00085/Backdoor.Win32.Hupigon.bzm-6c15b06fde1eaec004e0c75da41cad0dc0057a7289610b85a3c21b569da0494c 2013-08-22 00:06:08 ....A 761344 Virusshare.00085/Backdoor.Win32.Hupigon.bzx-6fc541fca89d41b9567143edd41e0cce6b6fcfb29c9430ad0c443c2bc41894fd 2013-08-21 17:06:44 ....A 149504 Virusshare.00085/Backdoor.Win32.Hupigon.cao-55205d326d39f19a8a61eb2a24d4082d8a5915f932e9c55b367535e1ff957ca6 2013-08-22 00:12:06 ....A 881238 Virusshare.00085/Backdoor.Win32.Hupigon.cbs-061a90b441f58ac24772307ef955028b858ad8df8146e81b310286e840ee1a11 2013-08-21 19:18:32 ....A 302592 Virusshare.00085/Backdoor.Win32.Hupigon.cbs-1366d38757fc1a4d66a29e9fc9cc0adbde1f638821197feac75211cf24935f08 2013-08-21 17:14:06 ....A 321536 Virusshare.00085/Backdoor.Win32.Hupigon.cbs-e2f1259d4d023667ef40b9939e91bca061d7a94774490fc468c9b47c3ff2a22d 2013-08-21 22:49:26 ....A 33792 Virusshare.00085/Backdoor.Win32.Hupigon.chge-d656ffdc43d927c3592d2283ea746e3eb385cef0a991fc4afbf4f5f02a82227d 2013-08-21 23:37:04 ....A 399872 Virusshare.00085/Backdoor.Win32.Hupigon.chk-f6735cf920d0a8e28b3cd49b33cc3ba456281834f20323571c8f894054d20fd0 2013-08-21 23:07:06 ....A 815104 Virusshare.00085/Backdoor.Win32.Hupigon.cir-dec80e63db3dc7ab6425b44fbbeeebd40fe531f3844e0648ce0c1635158af0aa 2013-08-22 00:11:18 ....A 824320 Virusshare.00085/Backdoor.Win32.Hupigon.ciu-4fc05f101c087a870a703852fac3808ad2ee8ee59d6ecddaf05722800e00fc5f 2013-08-21 19:05:20 ....A 592384 Virusshare.00085/Backdoor.Win32.Hupigon.cmol-fe501e8d0dea535323febf55934746c80a5a10e97331371bced14b4834a6d2a7 2013-08-21 15:42:14 ....A 287744 Virusshare.00085/Backdoor.Win32.Hupigon.cmpe-f8fef3609f0c9e6871a6c293731e7e91ed98d8e7081f749e261e9083051a4416 2013-08-21 19:52:38 ....A 177664 Virusshare.00085/Backdoor.Win32.Hupigon.cnze-ef5e9ee5c99f986b37dc94a5c5b4fc9d06cd320f99663a89c7be02c391b86b6b 2013-08-22 04:40:46 ....A 454144 Virusshare.00085/Backdoor.Win32.Hupigon.cot-1d7ca3a007fffd1edcbcb5bc2f5c4e1bf7aa4ab91989897b8e7e5f4617852885 2013-08-21 22:25:34 ....A 557126 Virusshare.00085/Backdoor.Win32.Hupigon.crt-f3fa3257af58261d485ca0b59d2de31a1a8bf9f195b1c836c302a2ff7b4a6001 2013-08-21 17:59:32 ....A 69632 Virusshare.00085/Backdoor.Win32.Hupigon.cuaf-e4f957a770cc26feb26862489e25b4676066be84c31f01a03c97ea9ad8923596 2013-08-22 00:12:08 ....A 611680 Virusshare.00085/Backdoor.Win32.Hupigon.cuw-253168939cb6e068e179d45f9c4ff0dee64e2f2649abb2a97fffd989db974522 2013-08-21 22:35:06 ....A 1769984 Virusshare.00085/Backdoor.Win32.Hupigon.cuw-d25035e26be5c592994de9ccf33acfefa6700f0b49d08c66c36365a5aefc02b2 2013-08-21 18:27:10 ....A 187280 Virusshare.00085/Backdoor.Win32.Hupigon.cwd-ee4e2ca1a4a8591c3cdc710f0c6d7f0107c0024b428203d7bb0d373072590211 2013-08-21 16:39:38 ....A 291840 Virusshare.00085/Backdoor.Win32.Hupigon.cwd-fe7c4b28744e1fd484649066dbafcf99d3339c1e77272a9533dd3de752c685ff 2013-08-22 01:50:36 ....A 443406 Virusshare.00085/Backdoor.Win32.Hupigon.cxiq-696ef72be82ff0739cafe0edf2d76588d07404509c6739070e84b730c1db55df 2013-08-22 03:37:38 ....A 563200 Virusshare.00085/Backdoor.Win32.Hupigon.cxwe-448e9d012db0bdf5a0922153dd728c368e04117c0d436212ac23804211506ae4 2013-08-21 18:06:16 ....A 762880 Virusshare.00085/Backdoor.Win32.Hupigon.dfsb-faffa21196c461242ed66679bfffec9658997ede50a5e49b8d27dd13695bf897 2013-08-21 21:46:14 ....A 505344 Virusshare.00085/Backdoor.Win32.Hupigon.dgls-e12cde1dedc7ae70243756d61b6ba79698edee73cc752cb80781a0fa2f98b247 2013-08-21 18:20:48 ....A 505856 Virusshare.00085/Backdoor.Win32.Hupigon.dgls-f5bbfa67a1b51eaf1b361b6caefaabb4cc2552a120c7d559423c300aba5d0d58 2013-08-22 04:00:52 ....A 95232 Virusshare.00085/Backdoor.Win32.Hupigon.dnd-7824328075d5812eeb986db82a02798bf4f2fc1c1af9723871d057d385932132 2013-08-21 18:37:00 ....A 1159168 Virusshare.00085/Backdoor.Win32.Hupigon.dnt-d96217cc9cf931639eff50576f9f211f6be8726c86b13ebb2e70f06622760131 2013-08-21 17:55:44 ....A 6057984 Virusshare.00085/Backdoor.Win32.Hupigon.dsx-f1e36f96ef290e7ec7fec92c46bd078019963951410a3ee92f6562d61cea4598 2013-08-21 23:56:44 ....A 901120 Virusshare.00085/Backdoor.Win32.Hupigon.dttp-d51749644cd1fe158616babd4208499b50ac44978a4a2fb1c0ff0ca437f9edf5 2013-08-22 01:44:42 ....A 336479 Virusshare.00085/Backdoor.Win32.Hupigon.dtu-2632c4e388abaee6e5e268c45d754e34585e51414837c3385d7eae32f568cbd2 2013-08-22 04:43:56 ....A 48516 Virusshare.00085/Backdoor.Win32.Hupigon.dudu-5f52b0445604b66c0c9621af456f16daa8fb2e9c1926957c58ee9b5371f70e79 2013-08-21 19:56:44 ....A 198656 Virusshare.00085/Backdoor.Win32.Hupigon.dudu-741d4c38d998c7df249b855c1e972e4dd4bcee7ec9d7d3d948a1304b4bda7edf 2013-08-21 20:16:20 ....A 1629696 Virusshare.00085/Backdoor.Win32.Hupigon.dudu-f0524842b69010df0404c150c495cb82c053b4b9a36485974e1c775eff14272f 2013-08-21 16:43:04 ....A 949760 Virusshare.00085/Backdoor.Win32.Hupigon.dudu-f2d04fd3e2f5c1fb9984920d8158a21166c2debe3987774e0cee0347c18acff6 2013-08-21 16:14:42 ....A 627200 Virusshare.00085/Backdoor.Win32.Hupigon.dxk-ffaf9b2dac4d981780753f1a630324dc4c15ecf3b35fd5913eb216745104b502 2013-08-21 16:30:02 ....A 732160 Virusshare.00085/Backdoor.Win32.Hupigon.dzcw-252bbd84829fffc9c916f7e3e5b17784f78c55c3258081dec59987f3cb96e330 2013-08-21 20:09:08 ....A 304819 Virusshare.00085/Backdoor.Win32.Hupigon.ease-e366f97e3da1fccbb77d92180297846868b8f432b762d437dd252ae2cda9edc5 2013-08-21 21:13:46 ....A 260839 Virusshare.00085/Backdoor.Win32.Hupigon.ease-fc1aadfc9713ad334d33a606209c292538d35fcbeb736ecc69ec221ae1e69d07 2013-08-21 20:52:38 ....A 733184 Virusshare.00085/Backdoor.Win32.Hupigon.ebco-d59dbda9889c2d32fd86aa3b231d35dd7dc6fe3b2456a4805e29a51b0aa548ea 2013-08-21 22:49:18 ....A 774144 Virusshare.00085/Backdoor.Win32.Hupigon.ebco-f6fd13e3b328b7fd435988b49eb12c4e0dee1de2223abc2ec7dde66b9aaa578b 2013-08-21 20:46:34 ....A 64484 Virusshare.00085/Backdoor.Win32.Hupigon.ecm-e7ce547e50661fb58af782cc0e675ec06ac0d8ceb4c769ba3a4e6d02fdf1b5c9 2013-08-21 22:23:18 ....A 1404928 Virusshare.00085/Backdoor.Win32.Hupigon.edw-131bd5fb11411467846efe06ad8c71b3a903924e1c1ed8d6e05cc2625249096b 2013-08-21 20:39:26 ....A 392192 Virusshare.00085/Backdoor.Win32.Hupigon.ekq-f7d221c0df7a0382598018a7a453df2f72d5cb04b516547917b022318dcd1318 2013-08-21 22:09:36 ....A 326144 Virusshare.00085/Backdoor.Win32.Hupigon.ekr-f4a7462a688027fed2658d7bb36f45a6454d25b103ef18d11c99afd3c6a521b7 2013-08-22 02:00:00 ....A 295936 Virusshare.00085/Backdoor.Win32.Hupigon.eml-54998b58552f4748e713c1ce5e1e8c4b1c6d20e0bc90ec9c26f60320e9613728 2013-08-21 22:27:50 ....A 276512 Virusshare.00085/Backdoor.Win32.Hupigon.eml-faa2df4ac22a786124303ed795dfba05de76008c74b0caa703449125aea910e2 2013-08-21 23:02:34 ....A 766464 Virusshare.00085/Backdoor.Win32.Hupigon.enxr-35e0565e970c9145a848ce4cc0bce1319c34aa0380c5c0238a4118b7cf25b2c0 2013-08-22 04:31:24 ....A 410112 Virusshare.00085/Backdoor.Win32.Hupigon.eqlo-79765eed18b2e6616d7b19ee8bb1901bea41c25d839b38e995a5d1e27a6c16af 2013-08-22 03:48:56 ....A 344064 Virusshare.00085/Backdoor.Win32.Hupigon.eqzd-1626ad19281cd23f1853f9bb9b4520019164dcebd8eabdb45e088ddea300b90d 2013-08-21 19:49:26 ....A 1196032 Virusshare.00085/Backdoor.Win32.Hupigon.eqzd-e86961a2c477e8c26ac4b0a729b9cd065830fe85a80e6ac9e544d408f5ba16e0 2013-08-21 16:40:32 ....A 710664 Virusshare.00085/Backdoor.Win32.Hupigon.eqzd-f82f0bf8591ddff707467b57fa197c2704ce606eb59c4dd6a583456f29c55679 2013-08-22 02:28:52 ....A 540160 Virusshare.00085/Backdoor.Win32.Hupigon.era-08273dd42a643231011a7ca990ad5b7a3eae24f6d24781b16db2878985068f70 2013-08-22 03:35:54 ....A 589312 Virusshare.00085/Backdoor.Win32.Hupigon.era-374389f7214ef2e51a166f5b623e53de35a5652a40fdaada5e05d7a664538c76 2013-08-21 22:42:26 ....A 1073152 Virusshare.00085/Backdoor.Win32.Hupigon.esem-d861ee2cdf8c16024f7c2542fc89c8989aab94408905e48ba4226cba345ac0f2 2013-08-21 23:01:44 ....A 1557721 Virusshare.00085/Backdoor.Win32.Hupigon.esr-fea97f04face3118a73e2cbc1ed3588daa660ff9659b021ad65406d0c032cc3a 2013-08-22 02:53:30 ....A 590848 Virusshare.00085/Backdoor.Win32.Hupigon.et-1708cd59ceed3992dea681d4883c236cddbb157068d2ae167e9daf5fc31a144d 2013-08-21 21:03:54 ....A 286208 Virusshare.00085/Backdoor.Win32.Hupigon.evc-fd329cdbdde2f82eacc29b5e9a81c540381eda560c77a775d0bfb271763d29e4 2013-08-21 19:45:58 ....A 393216 Virusshare.00085/Backdoor.Win32.Hupigon.eyu-ece61b147857e6f8b4f5c74cd108c021cb1aefb1ece26f7305e99bc06666f31a 2013-08-22 04:35:36 ....A 333312 Virusshare.00085/Backdoor.Win32.Hupigon.fbuf-1c819846732a9ce2d1f7ead67afd2287f95b0e039092e2f856fc3956627cd613 2013-08-21 15:42:24 ....A 11264 Virusshare.00085/Backdoor.Win32.Hupigon.fdmx-fd7f52d45c76dc6eb43b83600f8bff2bd206b67df5aef0c7988e81c5c03ea4d2 2013-08-21 15:52:20 ....A 246289 Virusshare.00085/Backdoor.Win32.Hupigon.fgds-5587fbf219b76caa77060f60754c4a04f5edded78975b824ea3c9eef8c86c2fe 2013-08-22 00:06:22 ....A 621568 Virusshare.00085/Backdoor.Win32.Hupigon.fkty-1f2c6a11c239aabdb9307b36396a51c70f7ebfe0f532071ad6d0fb37c516d864 2013-08-21 23:59:16 ....A 1747120 Virusshare.00085/Backdoor.Win32.Hupigon.flhb-1e8c739fa9552704973405904486ab9fa3b501ee7e1eec689d3cca734b857942 2013-08-21 18:33:00 ....A 318040 Virusshare.00085/Backdoor.Win32.Hupigon.flua-022fcd2b1ae6f51715005360a8d3a2ea66ad5601770ce41ff2faef68837aec55 2013-08-22 04:59:56 ....A 325632 Virusshare.00085/Backdoor.Win32.Hupigon.flwe-2bac199400dd8853458aae97160b6e8d938f8259b75c0ce31f1667d72830500f 2013-08-22 02:54:04 ....A 823296 Virusshare.00085/Backdoor.Win32.Hupigon.fnbv-705f64200b7fee555ae1566c09002a4a5d8b0fef1e969e0a63511768fe581229 2013-08-21 18:23:00 ....A 335872 Virusshare.00085/Backdoor.Win32.Hupigon.fppn-fe2c78df97892179497fd39311a87ad310c032002c482b2d802334b02c22e5d9 2013-08-22 04:02:26 ....A 363520 Virusshare.00085/Backdoor.Win32.Hupigon.frug-491cd6ec54de08c92cb83ddc43cd89aed4dd0047ccb0927017f4b3ac2c323b56 2013-08-21 16:59:22 ....A 317952 Virusshare.00085/Backdoor.Win32.Hupigon.fsxv-22af7b6393726214a7863680216fe4f6e2d4acc3b85f1b096513ce4d8daf713c 2013-08-22 04:54:32 ....A 283648 Virusshare.00085/Backdoor.Win32.Hupigon.fwlr-588965cd22018ca8c329e413057ece1cb6f007c3d3fd4f22b8b5d274f04b5c04 2013-08-21 18:48:30 ....A 491008 Virusshare.00085/Backdoor.Win32.Hupigon.fxkm-30176ddf7f1939e9eb9c64ef7d9c5b213711b4773a9da2eb42a05b8b57bb8cbf 2013-08-21 18:27:10 ....A 31232 Virusshare.00085/Backdoor.Win32.Hupigon.fxkw-21c7221380b74d1caf27b54b7c1adf691fa83e78cf2f4cd7d64ab9eb32179f0d 2013-08-22 05:09:56 ....A 558080 Virusshare.00085/Backdoor.Win32.Hupigon.gdqg-589dbc94dc002d0bc0e987c018882e44d0406f96d63ee3febe2c01c19c03b8a1 2013-08-22 04:14:00 ....A 739532 Virusshare.00085/Backdoor.Win32.Hupigon.ghen-391d2ea2aecbad79d2c0ae1a08f36e56ebe789d2abbff7fabaa5240124b1d0b3 2013-08-21 17:40:06 ....A 818688 Virusshare.00085/Backdoor.Win32.Hupigon.ghwt-26424dc937cef7992081376c158d8c4009ef45d21d9b084e97f5ec3aa1de776c 2013-08-21 21:50:38 ....A 656896 Virusshare.00085/Backdoor.Win32.Hupigon.gifq-127cf255873582652c0185329f573b46e46b8bd8a6a7326e75be8c33cbf05779 2013-08-21 16:07:28 ....A 319488 Virusshare.00085/Backdoor.Win32.Hupigon.gkhm-ff8a84c228f682db6fcbac90e8cc316b4cf42d2f0b886a37c9d935d699eae99b 2013-08-22 04:19:26 ....A 549888 Virusshare.00085/Backdoor.Win32.Hupigon.glnm-0ac35c212da417ddf2c7e3af015804211021dd5e9f5de3df76e1524c37a75277 2013-08-21 17:07:08 ....A 3785506 Virusshare.00085/Backdoor.Win32.Hupigon.glwl-f97f3419e3251b656d315977912581c48914f5b5a9e4b46c2bc05e0b73bdf71c 2013-08-21 16:51:12 ....A 593974 Virusshare.00085/Backdoor.Win32.Hupigon.glwz-fe8038d0ee2851d7f5235dad60112f7e7e8a49f34d9267f8ee3d84fae4e6c974 2013-08-22 04:12:04 ....A 316928 Virusshare.00085/Backdoor.Win32.Hupigon.gmtv-3a3bddfbb278c14d4937220a9f5461cb86d897cdc0863d8cec383bfaf3391b55 2013-08-21 22:33:12 ....A 484864 Virusshare.00085/Backdoor.Win32.Hupigon.gpxu-249b8f8d902cdd7c1debb6398b5c031c146a0a5371b464832de0ed2c044b6e12 2013-08-21 18:45:12 ....A 88064 Virusshare.00085/Backdoor.Win32.Hupigon.gqn-338b3e20f643f15808e4a83d94d34e26e8e3a2737e74345832b9354ca6e864b8 2013-08-21 22:54:10 ....A 794112 Virusshare.00085/Backdoor.Win32.Hupigon.grzy-61440413ed4bdefa4caf156181d22bd6d4d8be5e8d83f61f97c6d0a563db4788 2013-08-22 04:47:52 ....A 227745 Virusshare.00085/Backdoor.Win32.Hupigon.gtaf-1e75e54134b2c5f4800b5f439929ae3c03bba9fb4ab78b45d4d9e68e021bd491 2013-08-21 19:42:50 ....A 331264 Virusshare.00085/Backdoor.Win32.Hupigon.gthp-3627e7278476805c6fefa3fec4234e0a3d914334dba9d4f6381702f66f60bdd3 2013-08-21 22:47:16 ....A 162304 Virusshare.00085/Backdoor.Win32.Hupigon.guhj-fc862b72f5553924f84634375a9f2582c10ff9f6f5f6756b86929595f3de6c57 2013-08-21 16:07:42 ....A 422400 Virusshare.00085/Backdoor.Win32.Hupigon.guhj-ff73b8dab96c83cc37bfd39a06ed0b58e9d437a7726da38eeab81031de05c2b0 2013-08-21 17:06:10 ....A 55296 Virusshare.00085/Backdoor.Win32.Hupigon.guhj-ffbca355c6315a3d10b2360cefc4d8a9f6b346d5494fd7b66e2f18b39f417527 2013-08-21 15:45:32 ....A 287331 Virusshare.00085/Backdoor.Win32.Hupigon.gxdq-536477ffae4735a73d3fb9f3dec513d05b7e8c6e85409280594ccea8f3f0e73e 2013-08-21 21:45:20 ....A 1912832 Virusshare.00085/Backdoor.Win32.Hupigon.gxsu-2421aba6082650551276de1ad79bc0af3fc3c126d69c9f3eea5a0dfdcccc53c2 2013-08-21 22:36:28 ....A 175616 Virusshare.00085/Backdoor.Win32.Hupigon.gyvl-739d6a45aaa10cbec5987f3b1568e66fbb99c98d4b8b2ce636f41414926824ed 2013-08-21 16:09:50 ....A 845311 Virusshare.00085/Backdoor.Win32.Hupigon.gzsk-56718e60b8eeefcebf963fb0b2ddb7a7370a0f2f2fc61ca0beb9df06632bc240 2013-08-21 23:28:42 ....A 1621532 Virusshare.00085/Backdoor.Win32.Hupigon.hfkd-30cb89d03501e121734e4ac782aa96a4759c1c385535c92f9146b6b93fd1f8b7 2013-08-22 00:32:16 ....A 733048 Virusshare.00085/Backdoor.Win32.Hupigon.hfyv-1874bdccf430e4444d4980eaeff5f9a3bc182856c9242ef6babd544dcd50ba62 2013-08-21 20:29:10 ....A 738056 Virusshare.00085/Backdoor.Win32.Hupigon.hfyv-40d617b09695a85a7e517521d2e5caa8a9fe70827e5aab343b6840af2e8b9316 2013-08-22 04:01:54 ....A 99840 Virusshare.00085/Backdoor.Win32.Hupigon.hik-1da2376f5165f8d02ff12341c07cd666eb3d194afc82c6d752d9b4bcd720aa37 2013-08-22 04:44:36 ....A 1190400 Virusshare.00085/Backdoor.Win32.Hupigon.hiuz-4fafda9b632ad87b403cb712289cabc9d694fc9390c2315d7660d60ccfb697e4 2013-08-21 16:57:40 ....A 726198 Virusshare.00085/Backdoor.Win32.Hupigon.hlds-546af6a265f71fe9225c3fe030eb09c76805f7a3d5bf0a79507b0712aee1183a 2013-08-22 05:05:10 ....A 769891 Virusshare.00085/Backdoor.Win32.Hupigon.hllq-5c3ff9ccf6dfe99bb72554d0ffd51cf69d10feab77b425ce89d96b72589b7c7c 2013-08-21 22:31:18 ....A 297153 Virusshare.00085/Backdoor.Win32.Hupigon.hllq-fcc5bfaa629ada03083834c0e34001667287dc6f74a9cce58ae8f2be827cb9cd 2013-08-21 23:06:44 ....A 100864 Virusshare.00085/Backdoor.Win32.Hupigon.hlz-527a7c9b9eacd1ec62bddc1264d832ae31b5a46814fa3d023eb7f3646278efd4 2013-08-21 21:11:24 ....A 717377 Virusshare.00085/Backdoor.Win32.Hupigon.hmjz-dfc27d62eff04658b57e6f803570e3ba1f8a9e374f28643f73a98bd18c20860c 2013-08-21 17:14:10 ....A 602112 Virusshare.00085/Backdoor.Win32.Hupigon.home-22ed4d6df82f296430178698012326ff956ed496b3b863da0e645108e85baec6 2013-08-21 20:05:24 ....A 407552 Virusshare.00085/Backdoor.Win32.Hupigon.homl-65835d862323153c0cb0c4b4d9ccd46208a28e48aae046350ec0069d20857148 2013-08-21 20:58:00 ....A 618496 Virusshare.00085/Backdoor.Win32.Hupigon.hosf-ff38b3a4e8514ea18798df127b94bc5b95193a1ae8d3c34b285ac9888e662188 2013-08-21 22:22:12 ....A 1127327 Virusshare.00085/Backdoor.Win32.Hupigon.hrsx-ff47899f5b8bfd03130560056f08022ebe49bfd78db635c848dcdb6f5023c672 2013-08-22 03:28:52 ....A 32768 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-27119f9b7fa9c2bab33bfe47eac167845b27ad4d36969f91fd6adc29fe1ee83b 2013-08-22 03:31:46 ....A 32768 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-271ba82f67d4040d0a1c4a76cfcab2029ee18487f083c337a572b5b298b4a237 2013-08-22 05:01:22 ....A 761344 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-2eab27942083b589cb9b95c3000ff593bcb7c354863cc8dc982b8fd6209ddad6 2013-08-22 02:32:42 ....A 402152 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-4609d1bdb0d428c68b737a00b6261f4b4a83351e3766f05b9c458f41cb236494 2013-08-22 01:29:40 ....A 76960 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-57371765f5bb08bc922cae53bcbf5f9d26e0696883cc47cdf6b0d9b046c3b487 2013-08-21 17:06:50 ....A 155440 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-e40530c94baf9e1a50acf5425ce7a0da07d62691012d283b852c203e80d64c97 2013-08-21 18:40:50 ....A 733184 Virusshare.00085/Backdoor.Win32.Hupigon.hsp-f9b88c0a7c28b50c470837d0f153a9e6ddf9af4b9e936e6420a0651fee789a32 2013-08-21 23:28:22 ....A 663868 Virusshare.00085/Backdoor.Win32.Hupigon.hvpm-fe6657ba1980a2d7ed931faccd5a5daeb3bb1a1bb23f9431656f7a0693033e5e 2013-08-22 03:19:00 ....A 607844 Virusshare.00085/Backdoor.Win32.Hupigon.hwdl-4744fe71b7e2b12fe056ac7b1b28a180d32b9ecdb2bff058761dd55e93302aef 2013-08-21 16:25:06 ....A 709120 Virusshare.00085/Backdoor.Win32.Hupigon.hwoj-039573f612e95b82f43f59089f9970efd3aebd71a7997f309cc17446abc8c3b1 2013-08-22 04:16:24 ....A 417792 Virusshare.00085/Backdoor.Win32.Hupigon.hwoy-0ea7af5cc1b7edb2d08411bb3cded04cf7bd3dd3c5b23490d590a60a9fe7d3c2 2013-08-21 16:06:38 ....A 331776 Virusshare.00085/Backdoor.Win32.Hupigon.hwz-ff782d702a4b1ad0a1e50202aced392761dbdf3b9a21d2bfb72b34126c66d2ec 2013-08-22 01:18:40 ....A 272962 Virusshare.00085/Backdoor.Win32.Hupigon.hzpk-078cfd7706bca0158fda18565f993bb22479bacaeae3c6f221fd155b25246409 2013-08-22 01:24:56 ....A 345600 Virusshare.00085/Backdoor.Win32.Hupigon.i-55616284d2db4d8c9ddbfdc2d01fbf0ab2ff7cca96739315968b6983c3b45da3 2013-08-21 20:40:14 ....A 258048 Virusshare.00085/Backdoor.Win32.Hupigon.ibyy-d9db40f03fb15ddc211d4e17f74995a0256ea3b2a24b8e0f25db646f93a6b628 2013-08-22 04:41:20 ....A 285448 Virusshare.00085/Backdoor.Win32.Hupigon.iclz-7c8ac99ba2adbae0912872aa9074c31ced5e974e400a3fd6d553cc6208d920e7 2013-08-22 04:41:14 ....A 301056 Virusshare.00085/Backdoor.Win32.Hupigon.ignr-7e11f10418fdde103e6f584a840e152c82d5a58abea89803e3ac99032e80e614 2013-08-22 02:16:54 ....A 325676 Virusshare.00085/Backdoor.Win32.Hupigon.ilqu-7041d00422ef9a18e9eefd5a442f93f70ecad068c830f12485b19b66972f8196 2013-08-22 03:47:36 ....A 766168 Virusshare.00085/Backdoor.Win32.Hupigon.ipg-63be698efeea00755275580e1b490ecdfae6b7d846b9d481f9e6f206dc632a11 2013-08-21 18:01:50 ....A 745472 Virusshare.00085/Backdoor.Win32.Hupigon.iphh-ecebc448e2568a931cc6b69f084150c5118b2952da80cd2920487bf5077723ff 2013-08-22 00:21:48 ....A 355045 Virusshare.00085/Backdoor.Win32.Hupigon.iqjm-377376fcc581c9200ddae2c7874639c4a84b677ade47e03bd4ab50132d1b8320 2013-08-21 17:58:04 ....A 1136128 Virusshare.00085/Backdoor.Win32.Hupigon.iqku-1204f5c2caa3df69865e5eb2e5899c57e3aa7bff7cfa60b4e4f1c06336e9696a 2013-08-22 00:15:24 ....A 100864 Virusshare.00085/Backdoor.Win32.Hupigon.iqug-0f2f137408afbbcc86f762ad601181df86d4360ea9bbea85740b0c9285d7b950 2013-08-21 23:40:46 ....A 806912 Virusshare.00085/Backdoor.Win32.Hupigon.isaq-dcff8fe69ab49b57e8f8afd0584b5b5152e05e4f70d655f0df3d5091f1bc2b93 2013-08-21 17:41:38 ....A 806912 Virusshare.00085/Backdoor.Win32.Hupigon.isaq-e9b2ea113909d3059de209bfd6ff5c271980c1b9351284822a8800645ade8316 2013-08-21 15:46:38 ....A 806912 Virusshare.00085/Backdoor.Win32.Hupigon.isaq-ff38f76affde7bb880e77ed6dda906f605af292dc83d7b2e376846bbddc05121 2013-08-22 00:32:02 ....A 806912 Virusshare.00085/Backdoor.Win32.Hupigon.isk-54957e94b85ed806b053246d73cc09b844d2794fc1baf8c61e75640c9a42bcc3 2013-08-21 22:28:56 ....A 807424 Virusshare.00085/Backdoor.Win32.Hupigon.isk-fcb6c3c3a24fbebe26ca2fa5ec424ca250be344b11044289ba51ed7d21bc18c9 2013-08-22 03:52:06 ....A 872448 Virusshare.00085/Backdoor.Win32.Hupigon.iue-4770f08512a359759141475677c8d5ce49694ef6c53243518a6c5f4438ce0593 2013-08-21 21:09:04 ....A 270336 Virusshare.00085/Backdoor.Win32.Hupigon.iwiv-5206b35fdf95041b4fddae651a871f98de81eb6c9d76ab337221e3cb33c68684 2013-08-21 20:12:28 ....A 90234 Virusshare.00085/Backdoor.Win32.Hupigon.ixzg-f485ea61cb08851c7632f4c94679081cedc398bbc4bdf76aac1165b022333820 2013-08-22 01:43:52 ....A 188429 Virusshare.00085/Backdoor.Win32.Hupigon.iz-19399ea54f3433b158148bcbc01a1e5c84dc405301b61d9485adf275ea58c42d 2013-08-21 15:51:20 ....A 1417216 Virusshare.00085/Backdoor.Win32.Hupigon.j-e8da5ac16a4bb6372d842d6b99c017c5745f73e2e75b87a4997a8f25b7d90af9 2013-08-21 19:59:00 ....A 280576 Virusshare.00085/Backdoor.Win32.Hupigon.jaei-d1e28e32361c0d1a7a6934456b1049d1b2e4cc4c77ee56d3faf14ae33697121a 2013-08-21 17:43:30 ....A 516096 Virusshare.00085/Backdoor.Win32.Hupigon.janc-04b587ec035c94dcdd089208cd3c961da06feef24040e219cb0ba6d4a0ab6d70 2013-08-21 18:59:04 ....A 100352 Virusshare.00085/Backdoor.Win32.Hupigon.jfek-03a27d9863c2c9a3c96aef852ffa49d1ed14ec64187484b4dd0f552ed211dcf8 2013-08-21 16:30:20 ....A 1265664 Virusshare.00085/Backdoor.Win32.Hupigon.jiej-d11fe59f0db3f6c7ebf51dbfbf0c74430b14a6fd2014a55b7f5216beb7dd8676 2013-08-21 23:03:52 ....A 839680 Virusshare.00085/Backdoor.Win32.Hupigon.jiej-f2d4fb4e34bde66c28396d92081a0da58e725f47a2e7d360d541ec4e36eedc8c 2013-08-21 18:35:46 ....A 815104 Virusshare.00085/Backdoor.Win32.Hupigon.jiej-faee0852cfa4ff0540b6e1c71e8c96382ff2891cc1c9b1d4eee3d81c1f458f81 2013-08-21 16:17:52 ....A 370277 Virusshare.00085/Backdoor.Win32.Hupigon.jiej-ff031977b1668633692e00a90e78e3a3924cd76495853372c1edf1e061ad6d22 2013-08-22 05:07:00 ....A 710144 Virusshare.00085/Backdoor.Win32.Hupigon.jqyk-59ddbdb30e0f7af8ac820df217690e48e1dc5751b07a3a136e4fe941585d8ddc 2013-08-22 04:55:16 ....A 448766 Virusshare.00085/Backdoor.Win32.Hupigon.jqyk-6453edf41a525c81fc875a9ceda7e4b2b150cc16e1e36cc2661bfbd152d25284 2013-08-21 20:38:48 ....A 714752 Virusshare.00085/Backdoor.Win32.Hupigon.jqyk-e3ddf8bc40993f9413d164c1c6d4570a796ee67a60a69e74631eadd3ba1b727f 2013-08-22 04:16:12 ....A 613376 Virusshare.00085/Backdoor.Win32.Hupigon.jsrr-084b4839e0a0493fa8ca9211543b8d1de666923d53b508a918b8ee45a1cbcfd2 2013-08-22 00:32:38 ....A 1049067 Virusshare.00085/Backdoor.Win32.Hupigon.jsvz-359276143338ece8811bc93b5d1777dfd84698d56760b7286aee694e1266d931 2013-08-22 03:51:44 ....A 248356 Virusshare.00085/Backdoor.Win32.Hupigon.jtec-560e25eab02fab28cd5ed8d15e88629035b0b7a15867dbfc304e90a88ca23c26 2013-08-22 00:08:04 ....A 1294848 Virusshare.00085/Backdoor.Win32.Hupigon.jtjc-3d01e53749fd829835b9389540b0ca5066b3946ea9245a91042459ec32049a96 2013-08-21 23:43:40 ....A 1489920 Virusshare.00085/Backdoor.Win32.Hupigon.kfub-f60e130144d1f87e2fe69401ce9eddc96cd8cc89d8f6b1e9ae5d54eb73f4c3a8 2013-08-21 18:18:48 ....A 488792 Virusshare.00085/Backdoor.Win32.Hupigon.klbt-efcac7a4ae177995bac5e38635b0bc4dbca690a2e09592be9458a1cd009349ef 2013-08-21 23:26:20 ....A 253440 Virusshare.00085/Backdoor.Win32.Hupigon.knih-503e09fe8cc0e1c2d96ab38e56afb110f2ff041cead796002a7b1ea991d3dd0d 2013-08-21 15:33:18 ....A 318732 Virusshare.00085/Backdoor.Win32.Hupigon.krdp-fbdfd2b4e4de138a57f40d9d2b91170a0bfbe4f8b395661cc3eed76aac686874 2013-08-22 01:32:14 ....A 738085 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-6298f068a435126fe8d2efd5692b989eaa632ff20b60bf0a94a7a365e64dc388 2013-08-22 02:07:10 ....A 306688 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-63285c4b9389b6c0f3b152c226da5216e91c80134c3f864af717b5522d4eb0fa 2013-08-22 03:37:52 ....A 368640 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-63f9042babe3f0f93f1f0b6fce9afb8b2b779ac1742321ecbb7eb184ebc54dcd 2013-08-21 23:18:02 ....A 2040808 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-d9bbda87e4901f0d3131a42d8d5e6fdfad50a1ea35f7bb7d8694a623b328b70f 2013-08-21 18:12:26 ....A 738085 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-f999fd7d03f1cbc44103095ff767afe4e7aa0031e87e0f6647175fb8f80e335a 2013-08-21 17:26:54 ....A 3391488 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-fb04f2a1b780514065286d986567225dbb02d9cfae3cf369662553f4a338884d 2013-08-21 17:09:58 ....A 6807552 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-fe931880e5f860b8cd04499c96a9b2a5947d7c770b47229607a66347f4581823 2013-08-21 22:53:30 ....A 603136 Virusshare.00085/Backdoor.Win32.Hupigon.kvxe-ff32cfb647cc644cd43ca83439d121be1cbdb15b63aadc370c52051d177d19f3 2013-08-21 17:56:42 ....A 1421312 Virusshare.00085/Backdoor.Win32.Hupigon.kxbl-d126ac2f5c986d323f2c70a7cf3f2a387b4ca4cb5fe9419559d009793f37cc40 2013-08-21 15:48:18 ....A 1556480 Virusshare.00085/Backdoor.Win32.Hupigon.kxbl-e6821dce998f978911f1c156661cb68b289f91fec80abb17865c17c79095b7a6 2013-08-21 22:59:16 ....A 1599488 Virusshare.00085/Backdoor.Win32.Hupigon.kxbl-fc365258af390c0bcc2846cca828cb365b02e01b17e9f97e6681c31b5367b989 2013-08-21 17:43:16 ....A 1396736 Virusshare.00085/Backdoor.Win32.Hupigon.kxbl-fe954b5209195a347c53ee055cf57db1301a8e42c8344c46db27d1f232634723 2013-08-21 20:40:38 ....A 856576 Virusshare.00085/Backdoor.Win32.Hupigon.kxkz-df4c472cc062d8e28c82e9e5174eb6314350b49f1d4b9ee67424fb19ceda96e5 2013-08-21 23:43:42 ....A 87690 Virusshare.00085/Backdoor.Win32.Hupigon.lfqa-f88da40db32adfd97ad005f8ce44089883eb2acea84366d2c2b71dc2d2dd7ac5 2013-08-21 20:57:48 ....A 738084 Virusshare.00085/Backdoor.Win32.Hupigon.lfyk-d4b49af7e879655b3e57ae2587af03a1d9ca452296aab11978d1186aa1123c14 2013-08-21 21:04:18 ....A 738084 Virusshare.00085/Backdoor.Win32.Hupigon.lfyk-ff2ed18dd2ebdd20e674b79ca6f6a926e6168d610e5a5d862dd5cf42a8e6d6db 2013-08-21 18:23:38 ....A 617824 Virusshare.00085/Backdoor.Win32.Hupigon.lgxg-7592452f2bb5352fa170671f38742f4b29b109a28a5fdc19b394247bb17ee8cf 2013-08-21 22:27:36 ....A 1441792 Virusshare.00085/Backdoor.Win32.Hupigon.lkeq-e3acffab9dc32b7c3800afe7571c173ce7d03b8e12f8607bb37b1717a76a4612 2013-08-21 16:29:22 ....A 1413120 Virusshare.00085/Backdoor.Win32.Hupigon.lnf-f1d787cec249100f1c6b3ffc35dca6e259f0c0da393c7c0aeda5f156ec06e932 2013-08-21 21:11:46 ....A 130560 Virusshare.00085/Backdoor.Win32.Hupigon.lvey-fe28c24aab108307dbd8c3c6d338a39d49954b64cd82db0e8b8332b5d05b233b 2013-08-21 23:24:18 ....A 655360 Virusshare.00085/Backdoor.Win32.Hupigon.lwie-ed43cb47db07315c87de94256ad071ee617f353987632d79b187026c23617f28 2013-08-21 15:55:16 ....A 87610 Virusshare.00085/Backdoor.Win32.Hupigon.lwnv-d5cc5023ed21838dd24fb9db8c9dd8e9f2981e41b571f59dd8650d6ec4ce7ff4 2013-08-21 15:38:40 ....A 1051264 Virusshare.00085/Backdoor.Win32.Hupigon.matj-d3eb94d89b650fed1e11e1a14c7787e2e3e04beee261e41e609f66696906fad1 2013-08-21 22:44:02 ....A 367104 Virusshare.00085/Backdoor.Win32.Hupigon.mebs-dddbbce2663366d550206a9ed5d178f0b59e9771b04ec7f9f0b0a116f6a9b851 2013-08-21 17:16:40 ....A 591360 Virusshare.00085/Backdoor.Win32.Hupigon.mfgn-ffcbe9d23f7b5a7e16c2ba4646cb9903170a6342a358116fd55a62893752b8ed 2013-08-21 22:54:42 ....A 1163264 Virusshare.00085/Backdoor.Win32.Hupigon.mhj-d5b07ffb660c753c78e5728a2bedc2724b68762c81db90c2cdc97b86d016df02 2013-08-21 18:44:26 ....A 660480 Virusshare.00085/Backdoor.Win32.Hupigon.mhp-34842fd2ed893d22b5bce4f608772c2b6e8734cf3399048e566b1a11f47639b0 2013-08-22 01:30:26 ....A 936448 Virusshare.00085/Backdoor.Win32.Hupigon.mn-28596c0b0c4e4e4e75ae44c4e425ed0e01cf7de74c684a4fa4258ed6f98473ab 2013-08-21 18:05:44 ....A 865280 Virusshare.00085/Backdoor.Win32.Hupigon.mqz-d09d0bf572e682a986124e51c14b487a98943c7cb07e8a99eaf4aa315db27820 2013-08-21 22:27:18 ....A 609280 Virusshare.00085/Backdoor.Win32.Hupigon.mqz-f7a191c7559cd17e1fcf5ea8268a83186534cd75a15cee7e1dbf6e79b4336b25 2013-08-21 16:13:06 ....A 428941 Virusshare.00085/Backdoor.Win32.Hupigon.msuv-23f9086464270c724ee0e4d050e56b0e132d2ae456a55f4af99217044fb64e34 2013-08-21 16:56:40 ....A 320512 Virusshare.00085/Backdoor.Win32.Hupigon.mwcf-f44df044206ec42ecbf64e7a58464c10de41fae5868711a6e01bb6e18a76b777 2013-08-21 23:45:32 ....A 1675264 Virusshare.00085/Backdoor.Win32.Hupigon.mwch-f5ee5893b77accbcc5acad10aabfe7e58b621710b8fb132cec92373a949c5e81 2013-08-22 05:10:44 ....A 673470 Virusshare.00085/Backdoor.Win32.Hupigon.mxzs-16245ce0f080a9556394b4870d21de7c857a7c2f7f2250517c883abb68e8adc4 2013-08-21 20:18:04 ....A 685080 Virusshare.00085/Backdoor.Win32.Hupigon.mxzs-de6afb63a2eabb7d709d4e5b1706f3647f8082a581026d272bc878b789ae6f23 2013-08-21 17:06:34 ....A 689688 Virusshare.00085/Backdoor.Win32.Hupigon.mxzs-eaa63cea59bc3f85553f5733f4ae7295971fa15db1eeb5ad1ebd0fd4de296362 2013-08-22 01:21:10 ....A 740643 Virusshare.00085/Backdoor.Win32.Hupigon.n-361780b501f55299313d00fc692b70b7cfae396b1cacd19626a2a0beaa99fdc7 2013-08-21 19:23:40 ....A 299520 Virusshare.00085/Backdoor.Win32.Hupigon.nc-da156a0cad993efdc3228a352961d95b18f7c00e05ebf52dfb7bcad3952cdc34 2013-08-21 19:24:30 ....A 17408 Virusshare.00085/Backdoor.Win32.Hupigon.ncrk-d77fe0764d83839edcb0f0dc9127c20f171f2cee553f973ee8ebfbf5ad647551 2013-08-21 23:08:46 ....A 2863104 Virusshare.00085/Backdoor.Win32.Hupigon.ndtu-f9ca495bb4780f74aa5afc1cfe4abf202832ddf5c5d9686472347cd47c9f717c 2013-08-21 23:12:32 ....A 753152 Virusshare.00085/Backdoor.Win32.Hupigon.njun-511a1138dd13786aaa09e390b8758ac152c034179e4f5d968e345b7777eadae5 2013-08-21 16:29:44 ....A 445877 Virusshare.00085/Backdoor.Win32.Hupigon.nmqr-e1127903c5cdee5ab529ad73b927f98a2d45cbe81195ef3d24d292d80ee18466 2013-08-22 00:16:26 ....A 646656 Virusshare.00085/Backdoor.Win32.Hupigon.noba-182ced74a4153b10f6512f0fbb3f5cef0347c2dab70fcd6ac65b7113bb3f89a6 2013-08-21 22:18:28 ....A 997104 Virusshare.00085/Backdoor.Win32.Hupigon.nqck-ff7e7832e0cd128b1f1a8d6ed8776ac51110bb7b5591870fd6ca56e31fdc9dd1 2013-08-22 03:28:26 ....A 803328 Virusshare.00085/Backdoor.Win32.Hupigon.nqr-5634b8f97d5f95ecaa1504276c30b1c003c926fa94e3c0ce91c0accbca9e7ff2 2013-08-22 02:19:34 ....A 393216 Virusshare.00085/Backdoor.Win32.Hupigon.nqr-706b550dc9c8b99ba35f4fe9d60545ec6ebc3ef0d5afc2280a553febf8854f59 2013-08-21 16:11:00 ....A 4067911 Virusshare.00085/Backdoor.Win32.Hupigon.nqr-d2982aff10a5396e76296725f6d390f82e1b5ad07f562c0cfdc73a33e3930c22 2013-08-22 04:52:06 ....A 555720 Virusshare.00085/Backdoor.Win32.Hupigon.nrv-6fded44564575d3dab4c50e7072879f5e3b3b1ca3f07028c0fe79ac1f04e4148 2013-08-22 04:50:34 ....A 678948 Virusshare.00085/Backdoor.Win32.Hupigon.ntiy-6afa378e2868280bd27fe977466a15cfad3a24ea040afc4afe2e998aae5f9c41 2013-08-21 18:29:34 ....A 258933 Virusshare.00085/Backdoor.Win32.Hupigon.oaxp-20fd1c2bab9968925f1f7fba770dcc870b9f59fd733effc65b6570072b5ad708 2013-08-22 00:33:00 ....A 301403 Virusshare.00085/Backdoor.Win32.Hupigon.oaz-4533bf221d589bf489a103c1e77af89c0edb1ffa918ee58a1c6a275dcd9ebda0 2013-08-21 22:04:44 ....A 614400 Virusshare.00085/Backdoor.Win32.Hupigon.obwd-4617bac430f14579dc85f5884c57bc10dd42fc289e247b7f1c211ff9ff4151c7 2013-08-22 02:16:52 ....A 928517 Virusshare.00085/Backdoor.Win32.Hupigon.odww-7078980e68504087eeda63ee63747e9550dae3da5c4b90294979e28ae5983b15 2013-08-21 21:34:46 ....A 496640 Virusshare.00085/Backdoor.Win32.Hupigon.ofei-fbce34cfbb8f5017ea73ee529f352df08b6e18e1a7646497fd66e63fe6c4758d 2013-08-21 23:10:50 ....A 797184 Virusshare.00085/Backdoor.Win32.Hupigon.oqk-fb9eb56adff3bbe590d6f63387c0e0e9673dbb3d74ffb5cbf3f54101d072fe22 2013-08-22 04:01:44 ....A 579072 Virusshare.00085/Backdoor.Win32.Hupigon.phf-25a68b4892a52d8c53f1907e47b1d8ab8debd949d3a1c8279171c1cf2b2b2f4f 2013-08-22 05:06:38 ....A 47821 Virusshare.00085/Backdoor.Win32.Hupigon.pi-2970066d4f4df95fa735dc299758a12da20684f277cbb1f90aefa511944f8b1b 2013-08-21 23:59:40 ....A 735744 Virusshare.00085/Backdoor.Win32.Hupigon.pv-0a631563473e6c70768c7971c1c4041ae7d4603e73cf11c587f831194171bf2d 2013-08-22 03:41:26 ....A 391680 Virusshare.00085/Backdoor.Win32.Hupigon.pv-164e5df654699471a69e8c04219e1e6257e995a0320db3dd4fc9427adbe53a45 2013-08-22 03:18:32 ....A 1550624 Virusshare.00085/Backdoor.Win32.Hupigon.pv-177a9f6a5fd7296ff9e875c2806c20b29454e6c622d4b727b7ae157d22ed4282 2013-08-21 15:53:14 ....A 285734 Virusshare.00085/Backdoor.Win32.Hupigon.pv-21a0f09218960141053fec6a567f3bdc483eabf438479e8132667cb49c3ead7f 2013-08-22 02:48:54 ....A 761344 Virusshare.00085/Backdoor.Win32.Hupigon.pv-254db680f8112a4efa53cdce6fe5ce1f5805f51ef6821ccf6142ff23f5f72765 2013-08-22 04:10:34 ....A 428300 Virusshare.00085/Backdoor.Win32.Hupigon.pv-3bcd2762684cbdcb5d571ee7f1e9709b504d573061d57ad923c12566c5e5aa78 2013-08-22 03:57:16 ....A 316062 Virusshare.00085/Backdoor.Win32.Hupigon.pv-5398a4973727c60cd60d5c43c8a91ac0eda5516f88d942e541bf24534c6372dc 2013-08-22 03:17:42 ....A 993211 Virusshare.00085/Backdoor.Win32.Hupigon.pv-54776912f6214b6c2d6949794dab384c97c3fa41252e44101a84229dfbf1d81f 2013-08-22 01:36:34 ....A 315301 Virusshare.00085/Backdoor.Win32.Hupigon.pv-560eb1feee8e2d03005c2b39441fcee19d7a05de6b7504e1dccb3549880a622d 2013-08-22 03:27:42 ....A 718848 Virusshare.00085/Backdoor.Win32.Hupigon.pv-6255ab15a16d751658e60c094fb7ff1685e9d0295b64ebf22e80d7c66e0bb34d 2013-08-22 01:59:56 ....A 718128 Virusshare.00085/Backdoor.Win32.Hupigon.pv-645270553c45cbc1c3c059697ff4496651baf2c3d43e31c1b27f40d1aa27ad81 2013-08-22 03:22:36 ....A 3278740 Virusshare.00085/Backdoor.Win32.Hupigon.pv-648538f4ec5e05e3c44701c99da23e81dc70a2b10d0b10bdc2b4b0621ed43c42 2013-08-22 01:56:02 ....A 448044 Virusshare.00085/Backdoor.Win32.Hupigon.pv-b2043cf67e64b6786175fda1992c0710600f7d93e1dd9bae99803ffe191558ee 2013-08-21 16:16:42 ....A 761344 Virusshare.00085/Backdoor.Win32.Hupigon.pv-e7c04392960800bac9b9979ae889d852a00d79c4d7ed881eeaa604cd627bd8f7 2013-08-21 22:34:00 ....A 1276970 Virusshare.00085/Backdoor.Win32.Hupigon.pv-f17ef81158646d2715c4adbeabc3f411d19257cf8ea390c79f38549610ddc3d4 2013-08-21 22:40:52 ....A 497127 Virusshare.00085/Backdoor.Win32.Hupigon.pv-f48f36298ae635d24819570a45e55e588fd2988baa298902e350044263770527 2013-08-21 22:57:24 ....A 650264 Virusshare.00085/Backdoor.Win32.Hupigon.pv-f6a07158d4455e8486e9b9e63259d2809b5324a2fc2ad65dd6cfee5659fd4d5e 2013-08-21 20:25:06 ....A 17788928 Virusshare.00085/Backdoor.Win32.Hupigon.pv-f8dc003ada48feaee47959299a05bcaecb67747f674b5b687f56c128cba8b92e 2013-08-21 22:00:38 ....A 732160 Virusshare.00085/Backdoor.Win32.Hupigon.pv-fac0e96c50e1e4fa59a9adb081b9b4251d57df81b95a745dfcdf69ef4b51c8e0 2013-08-21 16:47:08 ....A 772616 Virusshare.00085/Backdoor.Win32.Hupigon.pv-ff53b6828d8b7ce88bdf912cae7d79a59e9afb3c53a8b0f9ffab92f41ef949c6 2013-08-21 18:56:46 ....A 808544 Virusshare.00085/Backdoor.Win32.Hupigon.qbq-da37560a2065c7062552e163aa16577ac2025d1316b3df65616fc0d8253ec12f 2013-08-21 22:55:30 ....A 1277952 Virusshare.00085/Backdoor.Win32.Hupigon.qcj-f192421fa1318e612ed47afd6ecf723e90ea0f3e3ed3c2d7c58eb2024da65b48 2013-08-22 02:45:54 ....A 745472 Virusshare.00085/Backdoor.Win32.Hupigon.qvat-0942374c304d9c4da9359c916030c976894e748b186b30d0f4b1521e106ba656 2013-08-22 04:39:28 ....A 308736 Virusshare.00085/Backdoor.Win32.Hupigon.qysz-69174513216dec60ec1feed83fc22bceceb8bfe0fe593095d95d3c41318c9bfd 2013-08-21 19:02:02 ....A 5242880 Virusshare.00085/Backdoor.Win32.Hupigon.qzen-ff53473e0b174d5444a467767a7e079cea117d0c63bce7cec21cc6c366320846 2013-08-22 04:58:20 ....A 824320 Virusshare.00085/Backdoor.Win32.Hupigon.rqea-278832a36fe1ee9c9ee47e7732c5e75aa1b74aebefc7b8718e9bcd9714318260 2013-08-21 16:34:56 ....A 812544 Virusshare.00085/Backdoor.Win32.Hupigon.rqea-f75bffd845dc52573a5336a0251aac0e78a56be3346f54b5f3c7175fe5489711 2013-08-22 04:55:02 ....A 758788 Virusshare.00085/Backdoor.Win32.Hupigon.rsdd-63b3231033612a9f3055e977adf34132e3296941c45e937ad11c5112f4955e3f 2013-08-22 03:13:32 ....A 283816 Virusshare.00085/Backdoor.Win32.Hupigon.rt-191262ec37424ca9ae034e883fde8277ed3ec9122e5ab5498fc2cab259cff647 2013-08-21 20:49:58 ....A 1306624 Virusshare.00085/Backdoor.Win32.Hupigon.rt-41ee4d67f593a81cbdba7f214ac939d93a9dd3ba492ba41bfb5fd9b75357911d 2013-08-21 23:31:44 ....A 958464 Virusshare.00085/Backdoor.Win32.Hupigon.rt-56584b9e9b8c0ff86b3e363cafcc119874ea23f5d56adb9e789888b00675fb3c 2013-08-21 15:47:44 ....A 284504 Virusshare.00085/Backdoor.Win32.Hupigon.rt-fbf560393b4ddcbe3b90157a3b7ac26e3b515898611e92d80099431b25742f95 2013-08-22 05:07:12 ....A 559616 Virusshare.00085/Backdoor.Win32.Hupigon.rxmg-145a38cda2afdf7ca0c7ab7f5a7aa002fa15ae107ee386b73b564e209c3200a4 2013-08-21 15:52:44 ....A 711680 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-100078add26aa7f6092d1600caf60cd0ef890f0e35369725a5cb7b949a5feaff 2013-08-22 04:10:28 ....A 713255 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-175e178eec4431836969fce7fcbc74bd8fc5dd629a71f9ded0d0488478d7ef5a 2013-08-22 02:12:16 ....A 723968 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-282074c51e5244e5c6f1c4e39640d9bd116c8d3ed80bbc1cbf19498bca574955 2013-08-22 00:03:22 ....A 780378 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-2f59e2b932edcebe3291955ea0b5684753a0eca63f3cd8b20acea63db4740b15 2013-08-21 19:44:34 ....A 780418 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-51f19f0b11842916872f5ff32536b8fdbc841d36e8b97d4609ab6deae0f61aeb 2013-08-21 21:51:40 ....A 695808 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-52a9c920243021f7b9980456a6697640ad7fc2a8e4275f288e5524f503925474 2013-08-21 17:34:18 ....A 1075200 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-fe16c7799ad1b43381eef6e960fde619d597d457525adc1ad2d5558b26b88f63 2013-08-21 15:36:06 ....A 687616 Virusshare.00085/Backdoor.Win32.Hupigon.rxqs-fe5cd388281e3fd6e4d7e404bda9e2340d93b13cfdd7d8ff27fc5274f72aa32c 2013-08-21 22:57:12 ....A 733184 Virusshare.00085/Backdoor.Win32.Hupigon.sagz-02574a49d73698ce5747dc600395eabb0f90047e2a4cf012d1db881190ff4cae 2013-08-21 19:55:42 ....A 3616 Virusshare.00085/Backdoor.Win32.Hupigon.sbbe-f01bc7f5580689c73ccd0d87b1e49d31ee85e659b99c4f88d279b8beba696628 2013-08-21 21:42:18 ....A 3611 Virusshare.00085/Backdoor.Win32.Hupigon.sbbe-fb01262903eb8d5faf929d9e792962e17d1c064f18a0639a3548315bf1d3dcb6 2013-08-21 15:27:26 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-d2d6402062b8a550bcb4a00f174ed25ce69592fc488da51d730cd5066cefa5f3 2013-08-21 18:55:42 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-d3b09366359996e16b523199a0284fe69749e189017bd931fd76be32aaa2b9f2 2013-08-21 18:34:50 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-d7a390a5afb1a1ac946adb6134fb42dacec2c8adf5af972dd92592443b007cf6 2013-08-21 16:05:14 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-e56d4012f1dc3b3483222338101a0a11899aecfbb699759e3bf897f38e8b7fda 2013-08-21 21:19:04 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-e6632be06616e81f41ba1e733e55487dc0605659342230dc102625f9af7de52b 2013-08-21 23:12:20 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-e8c4abc1703a202b393c4e606e07fbc3c941e4b7a1baf6d488aab894b0dc6c0a 2013-08-21 18:55:44 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-ed6566c7445a4f250e6dbee0e2647879ef3b635f2b58193c96cbe8015b957396 2013-08-21 23:42:16 ....A 391148 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-ee942348befe26ca983e9cb3997ae737e29953c6f32f5ecac2dc2a7c07c88c79 2013-08-21 18:18:18 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-ee974d07de1be944f64aa844c23bc6ac88d75cb5231d24d3546625475d4e540e 2013-08-21 20:35:38 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-f822bc11eb29abd21923d400db58ac6d4ffb4dd7876a5c188859496c0c57911a 2013-08-21 22:30:56 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-f8c6877cde553990d82a5c746ea2df583ffd63b52dfabce71174463a6a5fd8d1 2013-08-21 17:45:48 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-fb9ff9379ba3268aa2ea45d111afdc0702aee3dcca5cf0dd9e063949336debdd 2013-08-21 21:19:34 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-ff78e3b013a8f2672215900ebdd5448fbd5296eba75fac65ae151e887afb6b00 2013-08-21 16:04:54 ....A 387569 Virusshare.00085/Backdoor.Win32.Hupigon.sbdn-fff7215717cfc728690d24bd6937253fa569c6bfb974c80fafd135e9df7a774c 2013-08-22 00:20:22 ....A 319488 Virusshare.00085/Backdoor.Win32.Hupigon.sfpo-56879ad75f59b50b4191426697dd696006c611e2f5c15f04966f613f056f7dbf 2013-08-21 21:11:36 ....A 343040 Virusshare.00085/Backdoor.Win32.Hupigon.sgwj-56befc7b6278b751e4f6bc1166b3412d33a90cd4c999125bfdad1afdb78e69c7 2013-08-21 20:29:56 ....A 373572 Virusshare.00085/Backdoor.Win32.Hupigon.shev-f3757614b394e197272d91403c19be5ed8c14bcf68827723c0a2ed3e0ea607c6 2013-08-21 22:26:40 ....A 6128569 Virusshare.00085/Backdoor.Win32.Hupigon.skff-7397c6455234dada0821ab8b98644f9963403d703eb18e3608d9c694fdceec10 2013-08-21 23:59:22 ....A 618758 Virusshare.00085/Backdoor.Win32.Hupigon.sksw-0df089bc1cbf3f635ce92b0a6c3e8396e39f6da0c5018eebf58df8ecd940ee7e 2013-08-22 04:38:44 ....A 441856 Virusshare.00085/Backdoor.Win32.Hupigon.skvc-5da249d47dffc662bd66952ee57dc8e1db67b3b68029e0fa11ce9cb254f2a8ec 2013-08-21 20:40:38 ....A 290816 Virusshare.00085/Backdoor.Win32.Hupigon.slbl-ece20fa80ce799ffcce513610a622b3fe154c5a12e076d0b0533a978a44b76af 2013-08-21 20:20:54 ....A 328192 Virusshare.00085/Backdoor.Win32.Hupigon.slno-402ba48e9fb661e53f1493e3c7b79d7b8dbfebc3346155c1701bd5b07c6c4eb8 2013-08-21 15:39:04 ....A 292864 Virusshare.00085/Backdoor.Win32.Hupigon.sluy-461293c2494cda7e24d218d3e5b33294036b840c4e9b58e6bb2758c17c2ff429 2013-08-22 00:14:28 ....A 512000 Virusshare.00085/Backdoor.Win32.Hupigon.snnk-2e46dc1cfa227ef7097419d0d9b30471ba4c4e473531b160666d878a3e493753 2013-08-22 04:10:16 ....A 943616 Virusshare.00085/Backdoor.Win32.Hupigon.snnk-3df5fdbe1ab79e7b69c0bc70aaff0a88f6a4bfedde9a128f6e1c8226781f148d 2013-08-21 23:22:10 ....A 274432 Virusshare.00085/Backdoor.Win32.Hupigon.srus-050e3e14029ee4abdfbf03f56e8580597a6ac524fd9e3972b92dac640bf2c2e6 2013-08-21 21:25:54 ....A 274432 Virusshare.00085/Backdoor.Win32.Hupigon.ssgc-414bf9807010e75bdfab4c379ff5a00aff9f20a9b37cfdc0e2e9e654b79be95f 2013-08-22 03:04:42 ....A 735754 Virusshare.00085/Backdoor.Win32.Hupigon.sxav-284c23d3a410198b816db9b88ce1e67a712646180698f6608164b545a93ed02b 2013-08-22 03:29:54 ....A 735754 Virusshare.00085/Backdoor.Win32.Hupigon.sxav-3601c69f51278aaa7d7dc73bc51e87839407f03d36942f4328ecfa7b25c98526 2013-08-21 15:31:52 ....A 735754 Virusshare.00085/Backdoor.Win32.Hupigon.sxav-fd5b0ddca0bddd487116733879c3889c9a115d529e22d11542e63a6e8d75a2c7 2013-08-21 16:05:18 ....A 691712 Virusshare.00085/Backdoor.Win32.Hupigon.szok-507c8455eb7c4520f22531d597b7806e0b528ed684785287273fdf3e69c5cdf4 2013-08-21 16:44:44 ....A 1300480 Virusshare.00085/Backdoor.Win32.Hupigon.teur-e98273d67bda833014ff03fe278689754aa8aea98c208f18159a09963fefb4aa 2013-08-21 21:58:48 ....A 2237440 Virusshare.00085/Backdoor.Win32.Hupigon.ucuq-15280401d21abace022b5efaf4e830a38ba14cab537f4dba6845286981c61cce 2013-08-21 23:46:04 ....A 321024 Virusshare.00085/Backdoor.Win32.Hupigon.ucwo-23df3f71ad8fbcc5c6d6149f3ac68047be06acbf852be2dfc6ae2d8e6f0a17ca 2013-08-22 00:06:24 ....A 362014 Virusshare.00085/Backdoor.Win32.Hupigon.ucwv-4aa4556e200baf769328ccf69886599c913e23401827b5732f0985d086b42b31 2013-08-21 16:20:10 ....A 364986 Virusshare.00085/Backdoor.Win32.Hupigon.ucxh-107a80e3d8a3001415f2bc7fa2cdb15c2eb1d3a9562954f0686f5ef26f95b8de 2013-08-21 18:21:36 ....A 232064 Virusshare.00085/Backdoor.Win32.Hupigon.udsj-265ed111f01d6107d9b4a61a72325f67277419d2b6732d386ef16856f34ea22b 2013-08-21 20:56:00 ....A 2171392 Virusshare.00085/Backdoor.Win32.Hupigon.uebv-7345301f0bfff4537df927b1dcc6789b1c70c6d42c088206a3c7d11af359c6e8 2013-08-22 05:05:34 ....A 453480 Virusshare.00085/Backdoor.Win32.Hupigon.uevc-473cfdbeabc60df8c79b495198e91b8ff43ab1ae4c1e2021a3315fd9febeee12 2013-08-22 02:52:14 ....A 522098 Virusshare.00085/Backdoor.Win32.Hupigon.ufba-623409193d97bce364d6b0ab0c36a4094e83bf813b2c4bdf03fef656cff12d24 2013-08-22 00:16:36 ....A 282529 Virusshare.00085/Backdoor.Win32.Hupigon.ujhl-7c2f6ec2a72bfd0708caa8cdb8ae77411250dde96c7685290f3f7f9209f086cd 2013-08-22 00:10:48 ....A 769536 Virusshare.00085/Backdoor.Win32.Hupigon.ukkq-4bcbae771c1fd28b1aad08cde9580e07d1f097a670c207a39258637711596102 2013-08-21 19:23:40 ....A 761344 Virusshare.00085/Backdoor.Win32.Hupigon.ukkq-60526bf25895e2426f6b80c0129696cdd2a6753517675a43fb2d366a3c8c0cbd 2013-08-21 18:14:14 ....A 296012 Virusshare.00085/Backdoor.Win32.Hupigon.ukkq-d7d7997cd6f99331af19a41bb7ef3b8fdc0f8abb3a611af94c3f77bb8b4720cd 2013-08-21 20:09:04 ....A 53760 Virusshare.00085/Backdoor.Win32.Hupigon.ukwm-62678c01139d069052e2d6d6a1590a3ddea1e1997cbeed123c63d46d8ecc51ce 2013-08-22 01:41:18 ....A 587336 Virusshare.00085/Backdoor.Win32.Hupigon.ullp-26423347de19bed5f6763f04af68494878e2e5a96b125b1014d22ec79dff54a7 2013-08-21 23:17:12 ....A 76288 Virusshare.00085/Backdoor.Win32.Hupigon.ulys-df74ababe693411b8d4a02f9977d87e47a26994736123292fc81924f565bdefa 2013-08-21 20:28:08 ....A 80428 Virusshare.00085/Backdoor.Win32.Hupigon.umiu-f962b6e4fb845f13637f2a0ebc5d5d0f491cec520d6be058e1dac51c633aa1dc 2013-08-21 20:04:52 ....A 905382 Virusshare.00085/Backdoor.Win32.Hupigon.umiu-fe3355787f2beb147dc01d8fa1fbcd4a9724a367e56ab67ef2905e99c1cb466b 2013-08-21 17:03:40 ....A 388096 Virusshare.00085/Backdoor.Win32.Hupigon.umkx-235ca75318df011d42b83dd92d2f96da483e867a4b347d9c14cb6aa3e2d4bc70 2013-08-21 20:34:36 ....A 770048 Virusshare.00085/Backdoor.Win32.Hupigon.umkx-f3259994465e66915b6cd60496323dc509448ce907bcd5d7f7eafde8279ce865 2013-08-21 17:40:02 ....A 624128 Virusshare.00085/Backdoor.Win32.Hupigon.ummq-fefb83b12975fd5f38fbaae49111265a138b55a708e76fdea538df20978547c0 2013-08-21 23:15:28 ....A 976589 Virusshare.00085/Backdoor.Win32.Hupigon.unsv-03fdb5a64248f105fd1850c78c16bd618d2cb4aeb85f5ba1883ae9e518187b15 2013-08-21 21:55:20 ....A 665600 Virusshare.00085/Backdoor.Win32.Hupigon.uovr-d15edc8f30791c28d5d2fe01207698aa86237d32e0e71aa19a5651f1d1be48c8 2013-08-21 22:49:42 ....A 753664 Virusshare.00085/Backdoor.Win32.Hupigon.upda-fa21cdedacd1ca5165cc2547582511fee854d0605e9b251d23480096ae501ae5 2013-08-21 22:16:10 ....A 610304 Virusshare.00085/Backdoor.Win32.Hupigon.upin-dfdafc43171fb9f0ff5da01904a87d3059e0633c3fb63056fe9c678a05cca408 2013-08-22 01:59:06 ....A 1062672 Virusshare.00085/Backdoor.Win32.Hupigon.upku-2610e0d1dd106e221dd1619ba54331ca8c1085e46c5c839dc779ff12dc5ea764 2013-08-21 22:54:14 ....A 617472 Virusshare.00085/Backdoor.Win32.Hupigon.upvq-fc40c8e26bfdd1ff1f502f9c58fe94caf5a8524cc828d412a54fa7e274628f6e 2013-08-21 22:54:46 ....A 58368 Virusshare.00085/Backdoor.Win32.Hupigon.uqfe-f94e3fc9e2a7a250255204fbb6a67b417f433b48af5e136acaa25be82792f168 2013-08-22 01:43:10 ....A 620592 Virusshare.00085/Backdoor.Win32.Hupigon.uspm-08583db9a35ce7238da177525bb577a1ebf10a90380609b2938d226d6ea9820d 2013-08-21 15:38:16 ....A 609003 Virusshare.00085/Backdoor.Win32.Hupigon.usul-fc01dc103ebd6b6df937d4357ca4f1e4fe838d0f7a3e09a4eb6536ebea9e284f 2013-08-21 17:37:56 ....A 262155 Virusshare.00085/Backdoor.Win32.Hupigon.usuw-d0d018cc7d32e87bb9a1b7c4c0ca6565969c71dd0e6e5d8c875bcb982268611e 2013-08-21 20:22:02 ....A 36875 Virusshare.00085/Backdoor.Win32.Hupigon.usuw-d5e5bde1ff9b00de2b96196dcaafc8d3bec97c6b7f6659f1e2b019ee1a63a800 2013-08-21 18:54:58 ....A 262155 Virusshare.00085/Backdoor.Win32.Hupigon.usuw-eb43852564af7a345b18cb02d93c0acfedccf4f22ff38a86b37c0dae112bf38f 2013-08-21 17:51:28 ....A 2396160 Virusshare.00085/Backdoor.Win32.Hupigon.uswd-e6fb3640df8c96cd3f9f959576377c2c76833c9b857fa5ba57d0ad4180656746 2013-08-22 02:48:38 ....A 769688 Virusshare.00085/Backdoor.Win32.Hupigon.usxi-255321bb30f54cb4ede82589f520f1a4509a0fe947c9c9ab0681ac66870b1000 2013-08-21 20:36:36 ....A 617824 Virusshare.00085/Backdoor.Win32.Hupigon.usxi-f8f693f71af001079109abd91098ac3601b767a86c1e55bf16cd70dca2b5423b 2013-08-22 04:55:02 ....A 214016 Virusshare.00085/Backdoor.Win32.Hupigon.usxr-3847c247bb7066613955767aebb01aab3b2748339bb88d36c913c3fd7b07969c 2013-08-21 20:40:54 ....A 220160 Virusshare.00085/Backdoor.Win32.Hupigon.usxr-d543d4684154e9768eacec97ab2a5d27daacad15e3e306be16222b00c538250a 2013-08-21 20:52:04 ....A 214016 Virusshare.00085/Backdoor.Win32.Hupigon.usxr-d86ccb7ece0e70686e9a753f9c070b31083d0474a17804a62db5dfa804cb17f8 2013-08-21 23:38:54 ....A 790528 Virusshare.00085/Backdoor.Win32.Hupigon.usxr-e3e29a180f776864cc3f706badbb554d54f4ee39c72fb23024b1b56f4b827eaa 2013-08-21 22:56:36 ....A 790528 Virusshare.00085/Backdoor.Win32.Hupigon.usxr-e6ad1fa134d56caa22d91562d698ca8bfe18c172f9390d2dd9801f4a837e08f1 2013-08-21 15:50:18 ....A 214016 Virusshare.00085/Backdoor.Win32.Hupigon.usxz-e28815066765a418e7ae864e38da6e99f026f7298dcd64ec149c64e1abf3fd89 2013-08-21 23:56:28 ....A 215016 Virusshare.00085/Backdoor.Win32.Hupigon.usxz-e4e365f19b4ec931a6af94c1991a83e352865a8fb85105c3e2cd0feb07f53b48 2013-08-21 21:38:34 ....A 214016 Virusshare.00085/Backdoor.Win32.Hupigon.usxz-f687819f16a31bcb5b63705e1e4b50abfceb1e68e285ecc1bc79bd5fc2350da1 2013-08-22 03:00:48 ....A 571813 Virusshare.00085/Backdoor.Win32.Hupigon.uszm-551463026a9be82bf5ffbbdb228fe7ae45697dcaea0f1a634a292ee131b1dbcf 2013-08-22 03:28:50 ....A 1921459 Virusshare.00085/Backdoor.Win32.Hupigon.uszm-69c101b323773b6312a06e9695edef2c18c21ebc200a4c5dda452e05d79c2248 2013-08-21 23:05:16 ....A 2371584 Virusshare.00085/Backdoor.Win32.Hupigon.uszm-f7455cdfde360ee19a627c2c783ce6c79dfc09a7c566143d1fa8d5ce4f307668 2013-08-21 17:34:04 ....A 1998259 Virusshare.00085/Backdoor.Win32.Hupigon.uszm-fb5c77ec8f17f39fea1c740138dd0254a9d95ce583f44bb223555125a786a864 2013-08-21 16:51:18 ....A 145331 Virusshare.00085/Backdoor.Win32.Hupigon.uszm-fd2601001041bf34456a4854e8c0b3bf84d6c678e7f7f0fb3a85079e35324590 2013-08-21 18:31:06 ....A 1978859 Virusshare.00085/Backdoor.Win32.Hupigon.uszm-fd8ee33c8c53561e5c576972aa8cc6d1c562274997eafaca7b2933b4f617b815 2013-08-21 17:56:48 ....A 57344 Virusshare.00085/Backdoor.Win32.Hupigon.uszn-f9ffc8a0defc2d0e57c348de1181bc3e643180a97acea96d58cc7bce0855c349 2013-08-22 02:17:56 ....A 723968 Virusshare.00085/Backdoor.Win32.Hupigon.utbf-562e4971e124ab821f596074dc52bf149d43f7975c29577b7e660a4ea9b5574f 2013-08-21 17:57:58 ....A 778240 Virusshare.00085/Backdoor.Win32.Hupigon.utbf-da98bed602d01768f19a896bf195330a2f610345c3afcfa2a57cfd83f61fd5d3 2013-08-21 16:55:42 ....A 710664 Virusshare.00085/Backdoor.Win32.Hupigon.utcl-ec91536adb096ffe7deb2ab1bf50d400ac2d8856a6d7cecc76fe0c7fa53c2011 2013-08-21 15:50:48 ....A 286720 Virusshare.00085/Backdoor.Win32.Hupigon.utcl-f4e785a4569d29a62c4260a8955a3c82ae71d1c6bec9f03ea0327019871f8a8f 2013-08-21 23:12:12 ....A 218624 Virusshare.00085/Backdoor.Win32.Hupigon.utgi-40ff002ee89f005015b099ebdddfbfdcdf8c842d1a233256c115f14086a7bc08 2013-08-22 00:02:14 ....A 360736 Virusshare.00085/Backdoor.Win32.Hupigon.utgt-4b824d77065f25157e508b01336e2e9259ac5b3cccac92efbbdd640db8fcfb9e 2013-08-21 22:46:50 ....A 98304 Virusshare.00085/Backdoor.Win32.Hupigon.uthp-02a0c981f84f5cb4125866abe872f22fa7f4d3456eda5ff91a246c54650f1321 2013-08-22 03:15:12 ....A 303104 Virusshare.00085/Backdoor.Win32.Hupigon.utjd-456461741fa20db6639e179bc4017e50b1df70f549187689079f4ffc97c2abc5 2013-08-22 01:34:10 ....A 19456 Virusshare.00085/Backdoor.Win32.Hupigon.utlo-36391ce3909774de2e4d8f9d12b9e3c169a6f8055ea3657bc5269171842937dc 2013-08-22 00:26:58 ....A 77312 Virusshare.00085/Backdoor.Win32.Hupigon.utlo-365dc65accae266ea9a332a16f0c0a2c6420abe7fbdcf328dccab9e648c803ba 2013-08-22 02:21:50 ....A 92160 Virusshare.00085/Backdoor.Win32.Hupigon.utlo-5540e1217078ac29ee4ce895950d6ae7b95b04d995eb11f220d189c829524f94 2013-08-21 19:36:36 ....A 377856 Virusshare.00085/Backdoor.Win32.Hupigon.utlo-d86604863503b3d535a0efaa7937dd2bcc9ed60d792a90a810b3ceaa590f287c 2013-08-21 20:17:56 ....A 77312 Virusshare.00085/Backdoor.Win32.Hupigon.utlo-e43a24462c8fdd41fbde1e31b732766a7bcb4bcda8494307b8c9ed11cd542067 2013-08-21 17:27:40 ....A 629639 Virusshare.00085/Backdoor.Win32.Hupigon.utmu-dd8a9f13819b735d2c89d8cd2d350653237b933b6610a04b5318a3a9c1a29138 2013-08-21 15:45:02 ....A 59392 Virusshare.00085/Backdoor.Win32.Hupigon.utmx-113a2465cda0338ee133eeb88f1f4bcc513d9f6d7c3ce05f3369dba8347109b6 2013-08-21 22:50:34 ....A 410112 Virusshare.00085/Backdoor.Win32.Hupigon.utol-fee76ef4b7047e15d169b9682bce523164e5069e52f40a08fca4d0822173748c 2013-08-21 19:35:26 ....A 56832 Virusshare.00085/Backdoor.Win32.Hupigon.utpn-f0e73e2d8c15bffd2764e6d2707016d857141b479e8448a89032e6687a2f8fc3 2013-08-22 00:24:14 ....A 723456 Virusshare.00085/Backdoor.Win32.Hupigon.utsg-6ee2a78ccdb5b544b4b5002bc54f429b68c6aaa16e88f491ba1df8f80eb971bb 2013-08-21 19:16:56 ....A 1101824 Virusshare.00085/Backdoor.Win32.Hupigon.utsg-700374312e910c36827326d5d514865a12b4ae2403574e1d2f36127e670ab439 2013-08-22 03:19:40 ....A 1274368 Virusshare.00085/Backdoor.Win32.Hupigon.utsg-708f60a7ad871c48632c560bc879e28b5b076b32f01d493c3801f9ee44434d73 2013-08-22 01:34:58 ....A 774656 Virusshare.00085/Backdoor.Win32.Hupigon.utsu-0926c6368cf8e50e03d988d245aa2cd538b226d24208a5d9045555d98d530a0f 2013-08-22 03:11:26 ....A 377216 Virusshare.00085/Backdoor.Win32.Hupigon.utsu-28028c1a1f8fcec6ed7eb8aed0f689964f732dd944d5feeddbff8b7eee51196c 2013-08-22 01:24:18 ....A 978952 Virusshare.00085/Backdoor.Win32.Hupigon.utsu-62e3ceca3682f7cfc350885a25275a3a5349d846c4eaee4ddc408c5350a39bd9 2013-08-21 16:00:34 ....A 794624 Virusshare.00085/Backdoor.Win32.Hupigon.utsu-f96b47cad0ad1d2334037970b798df2a645afbe223a705fb8e38f7124aac1f96 2013-08-22 03:49:14 ....A 323156 Virusshare.00085/Backdoor.Win32.Hupigon.uugm-704e3be32e0c058de2059b295134c31f16cad5391832cdcf31663233179c36fc 2013-08-21 21:05:24 ....A 291840 Virusshare.00085/Backdoor.Win32.Hupigon.uvdc-41bba4b06ecede9957a208f94a06605cb7d3f67d6e7165f02e23b384b354f7da 2013-08-21 15:48:02 ....A 760832 Virusshare.00085/Backdoor.Win32.Hupigon.uzvg-dd5c36bdffce89eeb1deac0c72206e3b6cf6a0d9e76c06e4a91aecf058035995 2013-08-21 18:06:26 ....A 415780 Virusshare.00085/Backdoor.Win32.Hupigon.uzzo-13e7215b06a9149f6f1f2c102b175133aeef49c559dde5fafe54e62927316f60 2013-08-21 17:47:46 ....A 2833896 Virusshare.00085/Backdoor.Win32.Hupigon.vaop-42551d659256be4a6a24af64ef25424c01c194176307ed50af44595f7e8a9dd5 2013-08-21 18:15:00 ....A 395937 Virusshare.00085/Backdoor.Win32.Hupigon.vbtt-ef2a5c66eceb1faecb5df3acbf021bd29ce7e56ceb8bd581304fdd74ca124934 2013-08-22 00:08:20 ....A 3790848 Virusshare.00085/Backdoor.Win32.Hupigon.vdbs-2e37173bb3a29639f86dfa2bfb92e4cadaa77c92ee8165f416d5ea5824d88bcd 2013-08-21 18:44:34 ....A 619844 Virusshare.00085/Backdoor.Win32.Hupigon.viyh-60a87799b5e76276b45757328268891e5a927763b944be6be05d87ddad33fd18 2013-08-21 16:39:02 ....A 606012 Virusshare.00085/Backdoor.Win32.Hupigon.vkzu-2179e7b24a8837e202caad4b5d465c466becf28dc721ca5acbe721752e61f8b5 2013-08-21 19:26:30 ....A 123904 Virusshare.00085/Backdoor.Win32.Hupigon.xmv-d163668874388c3ff472d024947e4d5e5ac2cb52157712848f0bf44c9844cdb6 2013-08-22 02:34:16 ....A 83232 Virusshare.00085/Backdoor.Win32.Hupigon.yal-6892f5755b29dad540c3bd60d625fb7cdf443130fd96f30bd1f1383f09785341 2013-08-21 19:01:52 ....A 99840 Virusshare.00085/Backdoor.Win32.Hupigon.yfz-13d0e7b801bed69ceda38938fd97fa97d038f6e488a06df45ed87b712f7267b5 2013-08-21 19:48:52 ....A 793088 Virusshare.00085/Backdoor.Win32.Hupigon2.ee-25eb8475d4f4dd135431592a2f7b00c865a8ac8f6066b45b70a0a48bf473b864 2013-08-21 18:34:02 ....A 88241 Virusshare.00085/Backdoor.Win32.IRCBot.adh-738d51c055a45fc0a205612a89e2f5645bf9cf4597d5c29351bd3a7118fb5e74 2013-08-21 16:05:14 ....A 122880 Virusshare.00085/Backdoor.Win32.IRCBot.afbr-f97821825695f9c798296c712220913d862b40f6f75b4539aa56dd22d5df106e 2013-08-21 23:26:06 ....A 266240 Virusshare.00085/Backdoor.Win32.IRCBot.afjd-fc91858f1640b84c35be86c4d7ca6faf5fbe0203fcaa343d9c8af47219246b35 2013-08-21 22:53:14 ....A 40960 Virusshare.00085/Backdoor.Win32.IRCBot.afvc-f7a93685c564b7655392ef1e3626dea652b0a9bccedbce8e5e67301af5904b6a 2013-08-22 03:45:20 ....A 47104 Virusshare.00085/Backdoor.Win32.IRCBot.agdd-469455b59ec2b0ee374e54b2f660357581b8d070069aa52c5e20760ecc912a3c 2013-08-22 02:02:40 ....A 25088 Virusshare.00085/Backdoor.Win32.IRCBot.amf-454c80a6b1bf2ea551ba26f8629c27f42cd9aa50216011d6da7bf26874714a95 2013-08-22 02:39:36 ....A 143360 Virusshare.00085/Backdoor.Win32.IRCBot.az-36737bda24ef22acbbcae8821c4bc741b0dcae8fdc5afe2f31f83b5cd162c492 2013-08-21 15:31:00 ....A 581632 Virusshare.00085/Backdoor.Win32.IRCBot.az-e2201fb1675677f473ce543327f8a153730fdc3510d7b99ba7c0a8cff926a10c 2013-08-22 03:57:06 ....A 107608 Virusshare.00085/Backdoor.Win32.IRCBot.bl-062547dd4bfae647e66c760f441b1d4912bee93b066f387c9d812ef894ef6293 2013-08-21 16:04:00 ....A 814592 Virusshare.00085/Backdoor.Win32.IRCBot.bog-fadd0b70573481dbe276bc2d9293c267dc5416fa172138c0157c9fb8419efa82 2013-08-22 04:55:48 ....A 43289 Virusshare.00085/Backdoor.Win32.IRCBot.eda-46d8b048dc63b6d39fe9cce02ef417397eca396890542afff8b050a966480d8f 2013-08-22 01:30:36 ....A 11264 Virusshare.00085/Backdoor.Win32.IRCBot.gdk-68bd4d2cd51154af03f77dfa219bfc6a9cae11cb0f7925a3060bf647192348bd 2013-08-21 21:19:30 ....A 62927 Virusshare.00085/Backdoor.Win32.IRCBot.gen-00caca07ae5d7608b293e7874292b9588deddd5ef38fbcc2dace3368d95bd488 2013-08-22 02:37:32 ....A 35840 Virusshare.00085/Backdoor.Win32.IRCBot.gen-0839c1386778602be111478eaf135b7f1862ad2a94afe57785c9a60c47f38b67 2013-08-22 00:30:58 ....A 194560 Virusshare.00085/Backdoor.Win32.IRCBot.gen-098010518a284dc453d48b690ee7fe3f9a3627cdd381d95a41602bbc92fd4b8c 2013-08-22 02:05:04 ....A 65024 Virusshare.00085/Backdoor.Win32.IRCBot.gen-1779414ad460b105f7572cfd17d7dac882fd4b62021754b8798ab53ed21e5a33 2013-08-22 02:27:48 ....A 57344 Virusshare.00085/Backdoor.Win32.IRCBot.gen-182a80accaf59020c4f9da4fd3d7844b51e125905790c4f3153caf26c84a7dbe 2013-08-22 00:05:26 ....A 454656 Virusshare.00085/Backdoor.Win32.IRCBot.gen-1c926946d5522bca4951bdc7ed7bd13d5bab53a317f76340bd9855c651728d3c 2013-08-22 00:09:14 ....A 43520 Virusshare.00085/Backdoor.Win32.IRCBot.gen-25331189f41ebab2913170b1be41709dd02180520684f4bf0e565237eb5fa276 2013-08-21 15:40:38 ....A 178176 Virusshare.00085/Backdoor.Win32.IRCBot.gen-3cb7df152132f694ad357f9c6c1becc79121157f8dbcc66574c03dd509b88e84 2013-08-21 23:20:42 ....A 585832 Virusshare.00085/Backdoor.Win32.IRCBot.gen-524ae39f94ebc0fa389e61c6ff31ff49cb06ebb13f8be66cfffec2a785988cab 2013-08-21 19:14:42 ....A 33792 Virusshare.00085/Backdoor.Win32.IRCBot.gen-52c3073d36a036f7de3e0d44ee7430c977613e6ce615aeb06e3e4ec86c0025d9 2013-08-22 01:25:26 ....A 137117 Virusshare.00085/Backdoor.Win32.IRCBot.gen-56557388a4c0a5abeac961e3dedeb88ecfcc1fe7a1e30f3e3d81d9ae20bee652 2013-08-22 02:40:12 ....A 135168 Virusshare.00085/Backdoor.Win32.IRCBot.gen-624bd48dd58ec0b76c8b4f4221b5d65596ae531c37d6abb0cf9c691ac40d3454 2013-08-21 16:24:54 ....A 37376 Virusshare.00085/Backdoor.Win32.IRCBot.gen-d3223aa1a135fdddb7f371b487d67150cea7010549495602a6ae5a6e42372646 2013-08-21 16:11:02 ....A 328192 Virusshare.00085/Backdoor.Win32.IRCBot.gen-e066db24da3292e0be58bb7e5aa47a0b894503616ed6befd45bc7150810a8493 2013-08-21 22:17:28 ....A 90624 Virusshare.00085/Backdoor.Win32.IRCBot.gen-e339f79e4e745a6f7d121476d1f39a54519ecb6ba27df24fd3d86bf5fd8edac4 2013-08-21 18:29:44 ....A 36288 Virusshare.00085/Backdoor.Win32.IRCBot.gen-fae17d7376c2c0df22c8f91488b28f5d97900de0aae2bf89fa233104ea55200e 2013-08-21 17:11:52 ....A 708608 Virusshare.00085/Backdoor.Win32.IRCBot.hbz-ff0cb3d3dee7e719e7d6fad642af719562301952279ef5c0098fbacfd1a581ab 2013-08-21 21:12:24 ....A 139264 Virusshare.00085/Backdoor.Win32.IRCBot.hro-ed96bfaa3740de7c643bdae9991dd19519cff61437d7d46fdd0a42808130df92 2013-08-22 02:34:50 ....A 32595 Virusshare.00085/Backdoor.Win32.IRCBot.ibo-6422e813cd52399c3a09547ca3cd632127d41baf2aedea5826096741bcd22cda 2013-08-22 00:12:18 ....A 131124 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-3487bcc6d6701717e67c83f20bcffd6bfc825bd8cdd3eccea2dc87feade06e15 2013-08-22 04:00:36 ....A 68535 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-3494bd013ee8a08d8d7d30d6abb201629139b1a4657d2f7b635f31e9a369a923 2013-08-22 04:01:02 ....A 61492 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-54060bcfb31ed41b8bd227880fa2cda49520d4babdc547a687f946afce5145ff 2013-08-22 03:51:44 ....A 61492 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-6252b9f5dd6078485b8c00ef7185d91ecafa5b0d72e050ad4dd3bef29947d7f1 2013-08-22 00:33:34 ....A 86718 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-632de03078a87bbcec3a0f006af7e2e210c56b6dd419be6e03aff83431249e2a 2013-08-22 01:37:18 ....A 86217 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-69e6f6145eab00f518572106ba9bcf08e850e052f55022712c7148ac9fa34f99 2013-08-22 02:19:28 ....A 61492 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-708209ea038313af5b26edf3126cdf90aa3cfe86fa4178717cc6a5ae2b1dd05c 2013-08-22 04:08:20 ....A 60829 Virusshare.00085/Backdoor.Win32.IRCBot.jvw-7f7e26438c60afb0f61b0c78dccf71c6db0cb46cad6a630fe9bda3abb20a3b8f 2013-08-21 19:01:06 ....A 262144 Virusshare.00085/Backdoor.Win32.IRCBot.ky-fa76776b79bc529857c8121a65aac521f27081ecd751d5a6699acf6ed144356e 2013-08-22 04:40:32 ....A 525322 Virusshare.00085/Backdoor.Win32.IRCBot.nds-6ebf694aec1014c5d5b23b41f73e889bc6807e7118fe33201168e217ccf345ea 2013-08-21 18:55:30 ....A 65852 Virusshare.00085/Backdoor.Win32.IRCBot.pgb-f3e046e4f6b4d10b961d6383b42cdf9d6bdcc70b49f248588f38c0b3d7f7ae0f 2013-08-21 23:23:16 ....A 263 Virusshare.00085/Backdoor.Win32.IRCBot.qfh-215556da384460776c721a81063b5d31369e672bf1c45f4d201673de045877f5 2013-08-21 21:42:28 ....A 387171 Virusshare.00085/Backdoor.Win32.IRCBot.qlh-d0f3c02ad970b5b83abc0412970d21a07650d36762b28c8611156ae020d3cc7e 2013-08-21 23:02:14 ....A 858704 Virusshare.00085/Backdoor.Win32.IRCBot.qmo-e0573d276ff306dabd4f51b23b97aafc94361a1a464f63848e4fd1452f3d9cff 2013-08-21 21:29:34 ....A 274432 Virusshare.00085/Backdoor.Win32.IRCBot.seg-d58043790df2d76f6a0aa126c9dc8e0577f85b906a82a0753629b3ba5d01471a 2013-08-21 19:50:54 ....A 125440 Virusshare.00085/Backdoor.Win32.IRCBot.sjw-f7d2e7785d83a71ad78d827d369f361d4c42cc1bc9c72946379896c1eda1f9a4 2013-08-21 20:28:20 ....A 102291 Virusshare.00085/Backdoor.Win32.IRCBot.spd-e2972390f179510b3acffd95d701e34a6020eb6f1a3fa33a565e712ed703a166 2013-08-21 16:14:04 ....A 42365 Virusshare.00085/Backdoor.Win32.IRCBot.sri-eb3a93779b0080d81cce1d630ab38d38e63092ecd61777ccb5a9aa1d90cdba5d 2013-08-21 19:46:16 ....A 1279140 Virusshare.00085/Backdoor.Win32.IRCBot.stk-1177e0afd58fae62bad47144e15af6490ae497f6198d325b87ba4ba302f7f62a 2013-08-21 20:14:00 ....A 64015 Virusshare.00085/Backdoor.Win32.IRCBot.svm-dd2675a3ec573bd00b8e6987f7289174e8de0e4eaca9e16a4741addb66226305 2013-08-22 03:53:26 ....A 43513 Virusshare.00085/Backdoor.Win32.IRCBot.szf-282ae273faf879fad5a3cce90d08292cbc5d5322ba92781a5e49db37b5303e58 2013-08-21 21:36:04 ....A 61933 Virusshare.00085/Backdoor.Win32.IRCBot.tjq-d599e104ce5f989dd2ba649027636096a22cc56b54e8910cdd328d29bdc85d1c 2013-08-21 20:15:08 ....A 238755 Virusshare.00085/Backdoor.Win32.IRCBot.tjq-fa7bef25ce8724c119f9f841d80294d186b68d847697057755ad7aaea77550da 2013-08-21 16:10:36 ....A 184320 Virusshare.00085/Backdoor.Win32.IRCBot.tpd-d9e681f3fa48fad75bc7992c0f8aed4a9bd4cc691814d4f6591a88603741b01a 2013-08-21 21:33:14 ....A 200704 Virusshare.00085/Backdoor.Win32.IRCBot.zmd-d1f78ba64501fae0428e08b0f033d244a0ee80403c757b9a13925044d58af75b 2013-08-21 20:15:42 ....A 763392 Virusshare.00085/Backdoor.Win32.IRCNite.bjy-d734db4d718831f895c8bc905d182dd2a5bff6662e38fcbd5b12735b818bea69 2013-08-22 02:21:22 ....A 81408 Virusshare.00085/Backdoor.Win32.IRCNite.bvr-0726da80859fe86cbed88506e2e3cae5e97ef98218a04d83ef61c1fd8fad182b 2013-08-21 15:49:32 ....A 71168 Virusshare.00085/Backdoor.Win32.IRCNite.bvr-f2cf33052bb9ed658351e1ff0687d0602a1f619e0976cd45852d3eb109aacf60 2013-08-21 16:19:18 ....A 168877 Virusshare.00085/Backdoor.Win32.IRCNite.cbv-65b0b547dd6cff54549604b2e3959560919c71d9c768ba6f12655f76ad05517c 2013-08-21 21:40:46 ....A 118272 Virusshare.00085/Backdoor.Win32.IRCNite.cbv-f177db6a01f554a1e6595d748f6f19abda056243fe32e896d689733f86c350b5 2013-08-21 21:13:40 ....A 160685 Virusshare.00085/Backdoor.Win32.IRCNite.cbv-f5c4da23bc80f15f4a3701d600047ca849732a2285681ed8f4cb7fbf7b20ee56 2013-08-21 17:49:46 ....A 146277 Virusshare.00085/Backdoor.Win32.IRCNite.ckp-62254764c97e1173883f3217dd759d9f24613ed6c4622215f7c1a3d97f1bff9e 2013-08-22 01:41:34 ....A 107008 Virusshare.00085/Backdoor.Win32.IRCNite.ckw-097ccb9fc8ecabde721bffaa12ff810929564a2dd36aaddf2646efc72887f955 2013-08-22 01:20:32 ....A 340992 Virusshare.00085/Backdoor.Win32.IRCNite.ckw-175256d7995db87376f859136c1cb4be6ab3212ddc3d6e4a52c76b40ebb4487e 2013-08-22 05:02:22 ....A 106496 Virusshare.00085/Backdoor.Win32.IRCNite.ckw-1d2c6d577b4d17d8413ceae0bb33839b77ee0ae7bacdad0742f368c30f110f0d 2013-08-22 05:02:42 ....A 107008 Virusshare.00085/Backdoor.Win32.IRCNite.ckw-83ac95261c3e5295dbc026880f94b427bde120101d74f266f378eb5c7c0db5ec 2013-08-21 16:13:18 ....A 107008 Virusshare.00085/Backdoor.Win32.IRCNite.ckw-f73c54d6623c95f858cf13189d367c9a6f1b652a831f4a79435e2f689cd3cbec 2013-08-21 23:57:14 ....A 107008 Virusshare.00085/Backdoor.Win32.IRCNite.ckw-fda8186ab5ba4dfada766919b37745259ad49e720df3262088f4555087a7e392 2013-08-21 21:31:24 ....A 55296 Virusshare.00085/Backdoor.Win32.IRCNite.cld-e7b63fb5c6bc4860dec041db9681b2c7eaee67cc85eeeb5a111c35c37a8ee8ad 2013-08-22 01:33:18 ....A 370858 Virusshare.00085/Backdoor.Win32.Inject.aav-2875f5897624f450f82b34581e9b553d59bc7b0c6ef5a12076d23b9428712f98 2013-08-21 23:35:26 ....A 90112 Virusshare.00085/Backdoor.Win32.Inject.ctt-14fcaa8d6e2fd3ea2c2ed1d1574d2c2dddb7cda736366ebb687af2e2b1f40b30 2013-08-21 22:09:42 ....A 107751 Virusshare.00085/Backdoor.Win32.Inject.fka-e05bb9bcd9f35f5f158946241c08ec99961407cb0bc1c3ceeb4a08e9937aff9d 2013-08-21 18:22:18 ....A 152805 Virusshare.00085/Backdoor.Win32.Inject.had-e275d9020b3a0aeaade35a24a1b3265f2857d394798327451e17778cf6da6e18 2013-08-22 03:00:42 ....A 100000 Virusshare.00085/Backdoor.Win32.Inject.icr-69f63964aede75a0ffb47dce27eccd0f629276f92b959acf5a1cbd4fd0caeb00 2013-08-22 04:52:02 ....A 13312 Virusshare.00085/Backdoor.Win32.Inject.jew-2d6c6a0907a9c32b51a464ddd97888c6a283be34e7eb8fd56ccee5f994ace01d 2013-08-21 19:59:20 ....A 13312 Virusshare.00085/Backdoor.Win32.Inject.jew-546ec0956ab20a108875edbfcf14cbc19b9c93f97131c807d726af609ea6da63 2013-08-21 22:43:36 ....A 13312 Virusshare.00085/Backdoor.Win32.Inject.jew-d566e6eeba39f5ab1ff19389106e5be1f4e2610aaf9770e387cce52eea2b9758 2013-08-21 20:56:26 ....A 13312 Virusshare.00085/Backdoor.Win32.Inject.jew-ebe2d0f1620513137308666abb0cf282fff7e57640f5b184c88837b63f0e3214 2013-08-21 20:12:02 ....A 13312 Virusshare.00085/Backdoor.Win32.Inject.jew-fb474e38cc9bc21d267e5b0af7f20cc9b629d1694a345c18c2547f982ea6626e 2013-08-21 20:15:18 ....A 13312 Virusshare.00085/Backdoor.Win32.Inject.jew-fb4a69e54febc4bae1605f2be20e85d62807ad0598af9834570f677d9fb27e54 2013-08-22 00:05:54 ....A 100419 Virusshare.00085/Backdoor.Win32.Inject.qa-4eb732707bb52002aa1aa2cd5cb1dd9e2f435dc5e595c086dedfaef99c41340a 2013-08-22 02:09:50 ....A 194503 Virusshare.00085/Backdoor.Win32.Inject.vgx-4493403623b7006dc229604cc8d03fb61eafd38966398713239dc07496ab681b 2013-08-21 20:45:58 ....A 97280 Virusshare.00085/Backdoor.Win32.Inject.wo-d1d680e2f3b572dbe21fba57fd852a4cf537e93cd99c519689b4b8d79f9ccd48 2013-08-21 18:03:56 ....A 175616 Virusshare.00085/Backdoor.Win32.Inject.wps-143465720b5c2990a4a894e0af7d9a2f075994a91c4387ffe68a6b0fc2e05f5b 2013-08-21 20:05:24 ....A 77312 Virusshare.00085/Backdoor.Win32.Inject.wps-151353b1e3ebd03d7ef492f7f9448c75da74459a0ee14396a8b0abd2f7304d85 2013-08-22 04:16:54 ....A 28672 Virusshare.00085/Backdoor.Win32.Inject.wps-16aa423bbf874d67763a434bf989dd6267ecb1fbe5825ebed190bc637ed1731b 2013-08-21 15:30:02 ....A 46080 Virusshare.00085/Backdoor.Win32.Inject.wps-2092a606b17c22544d4faa8e99fbaf20b249cb0c852c12498c9f27ab9a086b37 2013-08-21 23:50:34 ....A 84480 Virusshare.00085/Backdoor.Win32.Inject.wps-30cb1b6f057e49b1043eef6f9fe60df5a623af9ef5b40d1dd19068851d392c77 2013-08-21 18:37:28 ....A 44968 Virusshare.00085/Backdoor.Win32.Inject.wps-431abffba10de46a71b67ec40e8f444f7e7012396eb21294fecfbb0eff9a357a 2013-08-22 01:39:42 ....A 175616 Virusshare.00085/Backdoor.Win32.Inject.wps-4578b41b6221ec6d0d6874706b9528ece22fc6c94ec6fa9049527c7d8b46be19 2013-08-22 01:30:10 ....A 20440 Virusshare.00085/Backdoor.Win32.Inject.wps-4720cbf7639af0c66ce6a1e03a0aaba6b79b56b4de660c04b29cca6550a1649e 2013-08-22 02:05:50 ....A 77312 Virusshare.00085/Backdoor.Win32.Inject.wps-563aaf5248d1becd633005914c8d1755d4ce60e3123fae52fb462eba3fffc7f6 2013-08-21 17:50:56 ....A 175616 Virusshare.00085/Backdoor.Win32.Inject.wps-63e07938871f4bbcc1245121abe571557ead6a4c6de32377d059df74da96ffc8 2013-08-21 23:38:26 ....A 25600 Virusshare.00085/Backdoor.Win32.Inject.wps-73ae97440340d508cd95aa1171713a9c364c93cef6f9ae1eefd9f5497f189980 2013-08-22 00:21:06 ....A 77312 Virusshare.00085/Backdoor.Win32.Inject.wps-7c44a8eda38cc8f41692457ab9b6e95652b4e2b714c61d1701e67f743d715308 2013-08-21 18:44:28 ....A 175104 Virusshare.00085/Backdoor.Win32.Inject.wps-e36c2126c6cab058828e8b88b264414f4c598a150b035ee357759d8777ea2f46 2013-08-22 02:49:22 ....A 43008 Virusshare.00085/Backdoor.Win32.Inject.yck-7023a64a1a05619c783c1f33f0a2b8b61454582f8b5fcec3ac20e80e830f5823 2013-08-22 01:28:04 ....A 43008 Virusshare.00085/Backdoor.Win32.Inject.yck-703a27804beac584ce19cd2ff3db528137661a0e02406ac3f3d522af5e2bc415 2013-08-21 18:09:00 ....A 175630 Virusshare.00085/Backdoor.Win32.Inject.yiw-e3b234e426d64ad43d008218555f68745ccb7499aa666e1b654cdd6591457d52 2013-08-21 16:37:48 ....A 84743 Virusshare.00085/Backdoor.Win32.Inject.yqg-e1cb7b5754a52371a8debae3d29aaa7bcde6ec2671bedef0ea67434b3f4ba09a 2013-08-21 20:45:16 ....A 155648 Virusshare.00085/Backdoor.Win32.Inject.yqg-ec67cf439423621ee9976e54aa49b114b4170287dde324e6d8e49552243eb84d 2013-08-21 23:36:50 ....A 159826 Virusshare.00085/Backdoor.Win32.Inject.ytx-e5c309e445018246ed289ada43a08ce9c5c2e2344e51b5cf727b019f4da1513c 2013-08-22 04:31:42 ....A 210687 Virusshare.00085/Backdoor.Win32.Inject.yuz-08854539095f7b25ebee74680013cf3c8b72e8876a81a4ba0cbbee0f5e3e05d1 2013-08-21 20:44:34 ....A 322795 Virusshare.00085/Backdoor.Win32.Inject.yuz-1497e1f0a7831bac203c2245df0aac955b8343a792c8e866b2ffd7cdce89465c 2013-08-22 01:26:42 ....A 34304 Virusshare.00085/Backdoor.Win32.Inject.yuz-3492d3edb5c602894a69c1d513fd736567ed1100cd4e97c885f4d6dc9867677e 2013-08-21 17:34:30 ....A 210663 Virusshare.00085/Backdoor.Win32.Inject.yuz-7048ac8b7408767dc0b43dabb227746a09c8c9c7ea8d106f5c03f849c4342db9 2013-08-21 19:44:02 ....A 34304 Virusshare.00085/Backdoor.Win32.Inject.yuz-75f58d63f281fe2a5cf57c186c813a8ef61512b1843b0eb784ea953211d66082 2013-08-21 21:54:50 ....A 210651 Virusshare.00085/Backdoor.Win32.Inject.yuz-f7209a63cf712d7277bc15e16015059018aab14fd2d54d7528d41a11ee1badc5 2013-08-22 01:28:44 ....A 159688 Virusshare.00085/Backdoor.Win32.Iroffer.13b11-562d9c457b1ffc80c9f1d785c8cc8facee74d9efd6ed0a2e998556d999ed6c21 2013-08-21 21:04:34 ....A 1307273 Virusshare.00085/Backdoor.Win32.Iroffer.13b8-0525c9ca43af04f7b88442944e2604232674c7e84c62e649e61189544eae1b8b 2013-08-22 03:41:06 ....A 88576 Virusshare.00085/Backdoor.Win32.Iroffer.14b2-085393402eba99eac79f740bbc39344283754ff9ba39d28c996ebcb40a483146 2013-08-22 02:50:42 ....A 1545252 Virusshare.00085/Backdoor.Win32.Iroffer.aa-090ab7c7a21ef8a21983e3fa2599e3463f947b1ccd2a3d223f6d73ba5a1bd62e 2013-08-22 01:51:48 ....A 819114 Virusshare.00085/Backdoor.Win32.Iroffer.ab-06657f367b2b4ec251890afe60dd3b8a2203bfbd8cf8720a2c406f55c4c2c198 2013-08-22 02:59:46 ....A 819209 Virusshare.00085/Backdoor.Win32.Iroffer.af-07176102d5c5b91619917b95d705f1daf9e6b8864b70a93b206d20d2eb394dd4 2013-08-22 01:16:18 ....A 695582 Virusshare.00085/Backdoor.Win32.Iroffer.af-1887e3392659e85f4a8d5fbb3b3110a34ee51fc0c6f414614b590332de2f07be 2013-08-22 03:00:36 ....A 693347 Virusshare.00085/Backdoor.Win32.Iroffer.af-631abbbfd58477bb8256ab1c338418d0ec1edf72d398bc49266185139d7ec2fc 2013-08-22 02:52:22 ....A 170496 Virusshare.00085/Backdoor.Win32.Iroffer.ai-68a4bdae56fb63bdc0f690da7de5954075f5ffcca977638f9f42b76ac4e826c7 2013-08-22 02:57:46 ....A 1857768 Virusshare.00085/Backdoor.Win32.Iroffer.gia-68aad9926d96f7a7cccdddaca95c288d46ca7a3ae4166575820beaa51e1ffc4a 2013-08-21 19:10:24 ....A 102400 Virusshare.00085/Backdoor.Win32.Jaan.pg-fb2b4f1b56819b2aea34c136785d3f51988ee508f664bd01d0a9fab914790631 2013-08-22 03:17:28 ....A 1295190 Virusshare.00085/Backdoor.Win32.Jewdo.g-4647cab83dcd23babcb12bab5c65ad096d40f535c06a3891378ca00903cfeffe 2013-08-21 19:44:04 ....A 925526 Virusshare.00085/Backdoor.Win32.Jewdo.g-e032e59ecb5fcc93cb04195385c0a1b6a88a362f9ce5caa12ebf0a1039654025 2013-08-21 15:34:20 ....A 372131 Virusshare.00085/Backdoor.Win32.Jokerdoor-fc5923ff628911dadf33422bd440212554eaf7816622be05398f83caa76f9d0f 2013-08-21 18:17:00 ....A 104258 Virusshare.00085/Backdoor.Win32.Kbot.aqe-ee3f84187b8075ae2896cca1eb57f297d67a45958c081c4408ee233571036313 2013-08-21 16:04:44 ....A 65536 Virusshare.00085/Backdoor.Win32.Kbot.bhd-2157175eac61ebc643d88558659127dd7483e1a3f88fef5fc5d0ded64e2a2a5e 2013-08-21 18:40:28 ....A 12383 Virusshare.00085/Backdoor.Win32.Kbot.vlw-05c7cea265760fb7cabf11b3d2988a8c39f7478b99a8ec550b8bb8474489fb4a 2013-08-22 04:10:36 ....A 12386 Virusshare.00085/Backdoor.Win32.Kbot.vlw-0eff47e4cf53c03f01160f16b7e462106e6dfdf4bdee60f8491c5158dbdd8dc4 2013-08-22 01:17:36 ....A 11264 Virusshare.00085/Backdoor.Win32.Kbot.vlw-379313876de5de09d2c804e52d46faa8723ff0c9588df29632e9aa149b0a1b3d 2013-08-21 21:09:58 ....A 139264 Virusshare.00085/Backdoor.Win32.Kosmo.geo-fea18688ba1310e218e170333c102de1841337139738cecdbb93439e742d3e0c 2013-08-22 00:34:40 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-063c31e1fabbd1db158f4779c29f6964f49548fbc9f53fa50465dcafa2dc6aab 2013-08-22 01:54:44 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-071b5c690117fd985b06bd32093baa396ab45ab6ca2a0a98817538a1d6325d9f 2013-08-22 02:16:28 ....A 188480 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-0739d7362e3de45f0d8098127cc2514dd2fc6686ca0862676d6596d5a17c3afd 2013-08-22 01:21:36 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-07789e86dc6092636d99b02821ab8c8bcf032c92c3429ec8c58575d0d4f0ce6e 2013-08-22 01:31:30 ....A 278592 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-0797a629a03bf143ba19038e04eb0524c3caf27d73cd1f22e9e9ae1e6588023e 2013-08-22 01:15:50 ....A 278592 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-080d51075b2777e4544baf6dfe35b9d4d3469badd0ed17ceaeb4fc0f72ab429c 2013-08-22 03:33:26 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-08210bf9dcd6cdd4abb48c672d43891ff6c40813586b733c7015b37de773cef9 2013-08-22 03:20:18 ....A 290880 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-0841783c8bf9e7b23da3b037263ca98030f5e2207602fca08b724ab6edc0461d 2013-08-22 01:30:36 ....A 204864 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-088786626a2b2c5b5842fa3b8a28480accb1c952ece45f0fb84bfb48b01fd85f 2013-08-22 01:20:14 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-09016d25cef2f07ab134f9453a218166f506fe694fc0255401ace84db748ba4d 2013-08-22 01:40:36 ....A 278592 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-092272fd350ba0d25860afafbecaaad3b6ed49f44020dbac663b6a467d1e6560 2013-08-22 01:39:40 ....A 258112 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-158ca57ad3fc3ac54eeb7b1e35950ce08f973f67c7c75f484a776afe85f0345d 2013-08-22 03:37:38 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-159691aa0ef8ff4deeacbf9b776c5d3d7e34645042c6c46d904de331df3c723b 2013-08-22 04:21:44 ....A 196672 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-160091c8c6fb760593dd2d405634f8abd30e58020b779d4f49a9999e88c4787c 2013-08-22 01:39:46 ....A 278592 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-160b63284ea3036bd74ea4aa553b2cc38fd8b1ceda1fab5fe1b3015f1ffa2cec 2013-08-22 02:49:12 ....A 188480 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-1757501b07a4a888852d5110b6562bfd3a6de8d314090674c4a9593a164e8de1 2013-08-22 02:35:12 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-181dd29428adba9149e9f6cb5b2e45cb14a34304e384471477e71d35d6ea2c4c 2013-08-22 01:53:36 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-18659cb5556a094187535cd56702b299a7c5a901c2e90276d517a7be67f46a72 2013-08-22 02:25:10 ....A 290880 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-188ab0d8536bb0e113fbf98464fc58b117717e825193d7566ad577ad1f4e3375 2013-08-22 03:59:26 ....A 290880 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-257e3593499c416facf2b259b736b6229e609923837382cda79163639edafb2d 2013-08-22 05:10:10 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-25833dbada8ffbedb0f69eeedfca1d43718cc8bf48898af901b1ad9134e46e8a 2013-08-22 00:30:28 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-264ab86ced2c438685d895ef7a19f8404994cec37391647116c439438c34183c 2013-08-22 02:04:26 ....A 323648 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-2660a1097ff43b03273c939fd23e38da23310cec3fa5dca14bda3809ac778e6b 2013-08-22 03:45:22 ....A 192576 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-267727067430e3b8b6ba3ea748e40123b8cc27c9b607fc1c1c39d6d8d2bd3f41 2013-08-22 03:11:06 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-3501a88ab3f3717f9838fd9405a0f8ea2eb96104630ed85a2898960fbdc1ec37 2013-08-22 02:06:54 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-3513a3764b9964f2d25ae1f8617711e57986d019539a7b41cf9f9e166141f7c2 2013-08-22 02:08:46 ....A 278592 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-354345aa87b483ba5206de0b026f7bdef62311706ad725d66160384e25971eff 2013-08-22 04:00:40 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-3718e5ba87761fed8e26c23cf2663edab01141f67b9342cf574e666b2ba3b0a9 2013-08-22 03:03:46 ....A 184384 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-3746c09ebe38ca32d24a901d50565a67dab1598cc06ae3c00131484154e9a391 2013-08-22 02:00:04 ....A 180288 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-37851317cbae80b50bdad444bc2d1b233e80d1d3cd084f208100a42b207776cb 2013-08-22 02:11:04 ....A 100000 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-453a9963f564010b0aa4d1a86950e84a5400d9b0666c7fe19472c48732232ce7 2013-08-22 01:28:18 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-4579e477185b75b2cf9e71c41b274d925787941117f166f5ca02f67f43a64f8c 2013-08-22 00:35:38 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-4702b470281a871add6e438582dec8edf6f34d9e3399e27d9ac2c67fc7342d02 2013-08-21 23:47:10 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-5064a0ca03f677ae312f13ba0e0f2457d48512b0954a00dab8e6a39cea642e85 2013-08-22 03:39:16 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-53925c7c48ba780f5bcb7707c62715f12e9b6437cbcebd70c21085b698e60b73 2013-08-22 03:01:40 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-542d7a00eccf4d04a82679bc78b345711ba2467f69fa601974276104c2b5dead 2013-08-22 02:38:00 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-563bfed5cbf03b3fffbd3a31640ef18744758a2dd81b19b904c1435957d2f69c 2013-08-22 02:18:36 ....A 100000 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-5749dfca395fea8598754ff2eec0db30b3f1ee51f8d7be15ef25487dec6a1ddf 2013-08-22 02:15:12 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-6271679749310b6396fca55f79917a5f4a86f85d085c40df7d73c8ac6b208e69 2013-08-22 03:55:54 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-6291dd2490a3b1359d66bceecc3f16cf7120286ccab4e5a503c9e6f2a5dcc258 2013-08-22 03:09:52 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-629ee1c4c43b587569f5a4e2686a89558a1207a5d1e51ba51e781b4691328e17 2013-08-22 04:22:42 ....A 286784 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-62e174f0e3099771c1f83cffbfd5bc0409d4ac15c9311d8cca82702bb098014b 2013-08-22 02:29:46 ....A 290880 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-637c9133abb1f6abd3cd3c511a89cf77ce8153b0f3396fa3b56dae248b12be0e 2013-08-22 03:51:44 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-63824720d0ab96f2d7c2a95f29ff2244eaac2f35d4dd3f86475a06ae7dcd8286 2013-08-22 01:41:08 ....A 327744 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-644442afa4503723b36ce4e0bd2d386a0f2a3dbffe7dd8624bde9af189f16d23 2013-08-22 00:29:54 ....A 180288 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-645ec25694180036e70c78ee15b5d383332476929b01f910a3492bf76627dcce 2013-08-22 02:55:34 ....A 180288 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-6852be249433f2401cb60e87446ab2ea255e5c9b0b5f9d5de4dc3ad4b4eb1b86 2013-08-22 03:59:44 ....A 180288 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-68bae47ce6e7d3a7d3587a83985fce57ab02fb2dcd1500c191701ee51566259c 2013-08-22 04:00:06 ....A 282688 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-6963ada53f437977c9f0194509aad7bf3cabc8059dbb37053c6a67bf26d9bd29 2013-08-22 02:40:54 ....A 180288 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-69947ac18b1dab3363131934882f1dd78323474e3a84aa0095a4e909a22b41f5 2013-08-21 23:51:16 ....A 254016 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-d380de8ed6fab483edaab2449b0180fdcac05a4fdec7edc2017a9ee7d40163e2 2013-08-21 16:12:06 ....A 249920 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-d6accb62d91cd4332fc50d7e1c883ab133dc36132d15319481718eaa4698a163 2013-08-21 23:12:26 ....A 192576 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-e00bb7904dfac41b2797cd23b26d71f8557c752bb542c8f4e00a34e509e6099f 2013-08-21 15:52:46 ....A 196672 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-eed86f8be3f191d3c0ae5b8d4003dba84deba23e5406b4cd8e6af6c4414f6eec 2013-08-21 15:59:00 ....A 245824 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-f324c3a8947714ed05f6f03ad62f76c8c4753bf6a7afe7b21f43a74d2a976357 2013-08-21 23:32:16 ....A 262208 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-f497cca439d909fae97c94234e370f2c2fd4def447e02ff72069f861f057f90b 2013-08-21 22:36:06 ....A 143424 Virusshare.00085/Backdoor.Win32.Koutodoor.aihc-fc9b26ff34ebe10626cbc20a095031552050f6057f64a75c63417238ab5bd24e 2013-08-22 05:01:52 ....A 143360 Virusshare.00085/Backdoor.Win32.Koutodoor.aqg-a089fda5104659a9a7d333c75a2fb2d29fd85ecd1c5e4234ba70b028e619dd8b 2013-08-21 15:20:30 ....A 131136 Virusshare.00085/Backdoor.Win32.Koutodoor.arg-d2da2610be3ea8d27a2a8d6d57d55b63027f37e67973f82b92dbb46987f5bf2c 2013-08-21 20:49:52 ....A 135232 Virusshare.00085/Backdoor.Win32.Koutodoor.awy-fe1f5fca2f74389ba23553b106173a01065ba8ebfdc3e4129a1ce0090e01c026 2013-08-21 23:53:38 ....A 135232 Virusshare.00085/Backdoor.Win32.Koutodoor.bce-d65239a68d15e46a9254cdacd9fe54e2d9ef1da77bb118e4807de4cbd4211d69 2013-08-21 15:55:50 ....A 85760 Virusshare.00085/Backdoor.Win32.Koutodoor.bjt-fb2aca03481a1d4eca063d5a2d23a27540d6333409f8a631033a6e114ea5d4ba 2013-08-22 01:41:10 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-375b65079be484ee2be90c85a0caa6705a13043022fa86a82e29eaa6d0a0029b 2013-08-21 15:31:44 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-d8c3525588fda30e125688f6b28921bef2442b86a9018e23764ab64dec2654b2 2013-08-21 17:40:34 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-dcc77d346dd094302e7afdc5240aa595b0e641b99770eaad31a6e78aafef5d7b 2013-08-21 17:03:50 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-de65806946d6b3e3b14945921f850536b9b1bd1ed7d1187a834219d7f7a71bc2 2013-08-21 22:41:18 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-de81ccf5bdb25fbc4a62e7ef36eb3b0a02857830695530b4e75103e26b1f0b63 2013-08-21 23:50:36 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-e30f6ee7f02348ee022df96725df75cbd0b8ffda3b03e6cbf3c68eaf04e9141a 2013-08-21 22:52:04 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-ea42a8a65fb5249c03b997b8a2ce77b675d094e1bdfcbfec3a2ec35db46ed5c9 2013-08-21 22:36:38 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.eq-f54ee76761744d92f5dd8f7bfcda118e54515d2bc6044651bb23bda609011a36 2013-08-21 23:15:22 ....A 82944 Virusshare.00085/Backdoor.Win32.Koutodoor.kdx-feb792f8219e59e4689085aca431e368ded78d4a4217fdbd8a9212be5031bd38 2013-08-22 03:49:20 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.pt-5717568193098cecb703bc49b919b944a9f0eec3f04ec4a0acff53d8a154bfc8 2013-08-22 04:06:10 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.pt-6890c7772549e4b40707f5cacc167191e6dea407d94b2afd2c39485c63426b3c 2013-08-21 21:24:22 ....A 22432 Virusshare.00085/Backdoor.Win32.Koutodoor.wen-d97542ae26284a29787b6265a4aeb7d361456ab273f4907a3e9bd53d57ac5df3 2013-08-21 21:15:02 ....A 22432 Virusshare.00085/Backdoor.Win32.Koutodoor.wen-e643f3e2eb6b8b14aca694094fad620d872491abbf220dd1d508f96808645b03 2013-08-21 17:03:14 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.y-d0b7103333feabfb5d402ff52b7a9f7ebfefc9ad5eb032f1754f9ddab7459beb 2013-08-21 15:31:26 ....A 36864 Virusshare.00085/Backdoor.Win32.Koutodoor.y-dfa6e37158400828b3402ea3825f8f21fbcd1b2d7c1d87856b4eb33bd04b8349 2013-08-22 01:23:04 ....A 46592 Virusshare.00085/Backdoor.Win32.Krafcot.cz-69d53659507bf9e925bae84c59243539cb75df70053e685f1f89a8f2b8cb7eff 2013-08-21 20:57:48 ....A 73728 Virusshare.00085/Backdoor.Win32.Krafcot.via-ee948e4af673bc4d9722a6f2c678006426e1a47f14306baa94255e9f464d2569 2013-08-21 21:00:40 ....A 204800 Virusshare.00085/Backdoor.Win32.Kykyshka.b-e22724ae2707d09cc5cbec73c8803d0b4b314902b156d3ffbcfb7a537bb8c967 2013-08-21 15:30:34 ....A 35000 Virusshare.00085/Backdoor.Win32.Kykyshka.b-f85f653ce99d8dd6f564b410dbfca632b29e7a577d14da0dc90ca0bb3355f018 2013-08-22 04:55:22 ....A 452892 Virusshare.00085/Backdoor.Win32.LQS.ci-075e48530063cf3658b5b0c87f0864609f248f49141ddca24ec5cc44dd409b61 2013-08-22 02:32:44 ....A 441628 Virusshare.00085/Backdoor.Win32.LQS.ci-36795cce2471f8156256f19a878a989129cc9c5d5d48adda02a763795d10cd96 2013-08-21 15:30:44 ....A 1112576 Virusshare.00085/Backdoor.Win32.LQS.ci-55391a966de4f882936c4a5c9918e9e2d7da191c9723e9961342f1037cfe4622 2013-08-22 03:59:28 ....A 81920 Virusshare.00085/Backdoor.Win32.Lavandos.a-2841b5f5f48b7c02d096e2e1e9956494f0a2660ae2631eebc743fdcba07ff226 2013-08-22 00:15:24 ....A 326144 Virusshare.00085/Backdoor.Win32.Lavandos.a-4a5e0cca102bda1b684d676baacd93bd10a92821e97390be936591e1244e7bd0 2013-08-22 02:38:14 ....A 81920 Virusshare.00085/Backdoor.Win32.Lavandos.a-54212e6cb78766bf05a8a5e021e56b492d83f997f0b6db34f4bb72ac5b10ee3d 2013-08-22 02:08:26 ....A 81920 Virusshare.00085/Backdoor.Win32.Lavandos.a-62cd03c19d3c52d89157f46ec749ea8250bcfc56f98e13c3ab9fb2558e552533 2013-08-21 16:26:36 ....A 13824 Virusshare.00085/Backdoor.Win32.Lithium.103-da4ed5520d744f27659d8a26aa0d41e475971bedf834fd5788801e339d3744f2 2013-08-22 04:48:54 ....A 1953280 Virusshare.00085/Backdoor.Win32.LittleWitch.61.z-1611fa64d3da9cb6d8273a3aac35ae8f74ee676af177f96e4784970ae39d5e9c 2013-08-21 16:56:16 ....A 16384 Virusshare.00085/Backdoor.Win32.LolBot.cs-df50b5eccf7c2ccecfb574d750970790887b3e40a8de669745b00f264e27beeb 2013-08-21 17:45:30 ....A 66198 Virusshare.00085/Backdoor.Win32.LolBot.gen-0004afd0c5676b44806216cef02e1e488ebef968fbb52b877488ea108c5c1a9b 2013-08-21 15:26:12 ....A 175624 Virusshare.00085/Backdoor.Win32.LolBot.gen-05b092ffc0bb2584339487acd1fb7c34e5d453cfffe86539ae0764d809d59ce7 2013-08-22 04:28:32 ....A 139887 Virusshare.00085/Backdoor.Win32.LolBot.gen-289b01c618c49cb58d24c93b164ad70e8faaa5632240425e29268a3f7383aa25 2013-08-22 02:40:18 ....A 66088 Virusshare.00085/Backdoor.Win32.LolBot.gen-368b6dfd8b788dea50a3273f662d0ec12c9276dc0fc92f8819fc68554b41c99e 2013-08-21 19:50:58 ....A 176680 Virusshare.00085/Backdoor.Win32.LolBot.gen-417aca95ae88e512bbaa2a89372ae5ba738696adc102cfbef8d280fbda4cf585 2013-08-22 04:55:02 ....A 66056 Virusshare.00085/Backdoor.Win32.LolBot.gen-76eeb385b9df3543b6311222bdfdb0acdc93d26f61717e164f69e17d54eb724c 2013-08-21 16:40:06 ....A 66080 Virusshare.00085/Backdoor.Win32.LolBot.gen-e3ac9bcea6b1fdceb59c992af7fb3c7ed4db5165b3b4acf4c21b4c80fc607dcb 2013-08-21 16:09:36 ....A 385024 Virusshare.00085/Backdoor.Win32.LolBot.hj-6044cc00048875d3f70b2544ab59de28ff7f5c5cd2549aea9ef2a9b7af4cc0aa 2013-08-21 22:58:06 ....A 117248 Virusshare.00085/Backdoor.Win32.LolBot.yt-f41b83de02ceb6e14817909a895ac9022a6c089997c942a82073b776f7baf3c5 2013-08-21 18:55:02 ....A 2561799 Virusshare.00085/Backdoor.Win32.MailSpamer.a-70dad5dd96de44cdf1b1c4ff50f7c429e23929502124f41d3d059fdae5ae4e4a 2013-08-22 02:04:04 ....A 1559552 Virusshare.00085/Backdoor.Win32.Mamon.a-160757a00d50de2792218f6a668f5dfd9ac50dd5fcea407882a9cf3e48b052f9 2013-08-21 21:30:54 ....A 69648 Virusshare.00085/Backdoor.Win32.Masdoor.ba-1467b023907e1651b4c6b244327516f28fc7853cf6aee3e317a9874c27c96d4a 2013-08-21 22:31:46 ....A 447658 Virusshare.00085/Backdoor.Win32.Mazben.fl-e22faf5bf161908f8059ab0208807745d09e303a27c94cd16ad9c1c5ba8c1104 2013-08-22 05:07:38 ....A 12970 Virusshare.00085/Backdoor.Win32.Mazben.mi-0885ec92dbefac5621c45944a4e0935f6f87fb10138d40df734fca096d0882df 2013-08-21 16:28:44 ....A 876544 Virusshare.00085/Backdoor.Win32.MeSub.agw-e938c62efa3b534e61650b036fdcdeac86376034f618795590ce784339732718 2013-08-21 20:24:28 ....A 846340 Virusshare.00085/Backdoor.Win32.MeSub.do-d078cc58f5a409e41d3ed3c5c3cd94e36d8d3ccca02ac94846462ebabaac6086 2013-08-22 02:47:48 ....A 650178 Virusshare.00085/Backdoor.Win32.Mechbot.d-63c8437506433a25ebe6ae5a23a0644d8c9443a7bf85735b2f989c58fd55c4df 2013-08-22 03:00:58 ....A 1239798 Virusshare.00085/Backdoor.Win32.Mechbot.i-446bcfeb5b9863d84b055a0a96a37383427165a7c91b73ee8249d7d55674829c 2013-08-21 16:51:20 ....A 53508 Virusshare.00085/Backdoor.Win32.Meciv.jf-fa1ba3d8037e60a9f5b3333fcc81114a3ba8f395f23add0002344b3039225e7b 2013-08-22 01:57:58 ....A 78668 Virusshare.00085/Backdoor.Win32.Mex.a-080f4586237a8b3dfb545d7d4ebafe12ee78e80f813c2147e24b34cbea90bdc1 2013-08-22 02:10:42 ....A 139264 Virusshare.00085/Backdoor.Win32.MoSucker.20.d-6378cf75dd4152c3413f13fe03645487d5ada2aafb429fbfffd214d230f0f0d0 2013-08-22 02:28:54 ....A 239033 Virusshare.00085/Backdoor.Win32.MoSucker.an-564ac9a5df456c7bc852af2b08fe479d2fc0fd6a53e9d2bad2aa907089e61f21 2013-08-22 02:21:32 ....A 4608 Virusshare.00085/Backdoor.Win32.MoSucker.ay-6991c9069df6f455799e96e08a0e61e2814df6088b1443d6a8d1ef84526661f0 2013-08-22 01:22:32 ....A 471325 Virusshare.00085/Backdoor.Win32.MoSucker.ba-0790c89cfa130d4a6f06f1598e288d76a4e4a3a2a3ea18d83ac2caf003a40810 2013-08-22 04:58:18 ....A 76729 Virusshare.00085/Backdoor.Win32.MoSucker.cg-6913f232500427b56ee25f7c9e5fefd097f5eb51f26fa14e4092ca904aa414f7 2013-08-22 01:47:08 ....A 95955 Virusshare.00085/Backdoor.Win32.MoSucker.cq-1736edc76af488c53a9d8c92b23defb55ca6f60183f589cd58173a84ce9f8b2b 2013-08-22 01:51:24 ....A 85481 Virusshare.00085/Backdoor.Win32.MoSucker.n-576376c58c9a72ae19e5d5956df309af17c51510f8bb9e392103a0a2917acabf 2013-08-22 03:55:54 ....A 42192 Virusshare.00085/Backdoor.Win32.MoSucker.sr-5476c8284b161c91d9e8f11601ba87f24b62b43188a8fc1380371589c6026834 2013-08-22 02:18:50 ....A 299382 Virusshare.00085/Backdoor.Win32.Mocbot.bm-175e2e4ff93a8fb63dfba127b0d7a62a0fbd2b383a3b219acb11737d8d557cb6 2013-08-21 19:44:58 ....A 18432 Virusshare.00085/Backdoor.Win32.Nbdd.adj-f1fc5f5981d891937d9a170e64a22255076d1e1a0dd1324bae6e120e8d378ae8 2013-08-22 04:34:44 ....A 120320 Virusshare.00085/Backdoor.Win32.Nbdd.bce-19a4276085827495761db195f5095c0a04abf2aa584101519bb7729577958e95 2013-08-21 20:01:34 ....A 70144 Virusshare.00085/Backdoor.Win32.Nbdd.bgz-10763aebfa78c34405ccec788106c528e283b36e3182cd4387abf0f56433ac0f 2013-08-21 19:26:36 ....A 84992 Virusshare.00085/Backdoor.Win32.Nbdd.bgz-503e0ab78b7d98000bf9d9d05a5d5260e4439c04be63e7ac9718420ad0019d6c 2013-08-22 01:47:46 ....A 33493 Virusshare.00085/Backdoor.Win32.Nbdd.bgz-626a6750d0735cf895c23c1121ad15f49d88bad6b737531d79ea20f24b2cd342 2013-08-21 20:54:14 ....A 264704 Virusshare.00085/Backdoor.Win32.Nbdd.bgz-ec51d12628dafb522e6693050d732780671df5fb8e86536fc4515534ac97f757 2013-08-21 22:37:48 ....A 118784 Virusshare.00085/Backdoor.Win32.Nbdd.bx-d681e4c06e1decb6f66b6156ae76cab333aa6c8e7296a771082caec15e5adeff 2013-08-22 04:59:52 ....A 69632 Virusshare.00085/Backdoor.Win32.Nbdd.ofp-2b37fc49ead39b7fe25307f1ee1aff156e8f131986448c3b04c978f536bda4cf 2013-08-21 23:56:36 ....A 51712 Virusshare.00085/Backdoor.Win32.Nbdd.ofp-d510e794db8d49aa92671c9b1ad4d833f0f349a48fc26d33570a9d54f4ba52f7 2013-08-22 03:18:38 ....A 122880 Virusshare.00085/Backdoor.Win32.Nbdd.ogd-2856ed9bdbd214ac57b02e58bfde888e859e3eccec174b8def7702225ccf36f1 2013-08-22 02:00:04 ....A 60416 Virusshare.00085/Backdoor.Win32.Nbdd.oib-284054713322e9db2e99b1f2dd4ed2c5f9b6ef0d314a627bfc907bb5bff0c59c 2013-08-21 23:28:28 ....A 77824 Virusshare.00085/Backdoor.Win32.Nbdd.oib-fa54f2d8361d82e020405767cfdeb99f9d767b1bb3fb25b3086ee2a121239f23 2013-08-21 17:09:36 ....A 25088 Virusshare.00085/Backdoor.Win32.Nbdd.vjp-f7e0da10f769f0634c14d51ac97320391a6242fc35febb958ede120a353f411f 2013-08-21 19:13:36 ....A 41472 Virusshare.00085/Backdoor.Win32.Nbdd.wdv-e852f654bd09ee8573442f14f7a294393bbec0f8d58bbd226122792eb32513b3 2013-08-22 00:35:22 ....A 79344 Virusshare.00085/Backdoor.Win32.Nbdd.weq-562d9b06d84c43ca086340dbc2c20e58376873be6c9b37b6b82fd6667b9599d7 2013-08-21 15:40:58 ....A 79344 Virusshare.00085/Backdoor.Win32.Nbdd.weq-d3118bf97e407808cdb9f5c5939ce001a0d7250057fb42f769b11b50381d396e 2013-08-21 16:10:44 ....A 79344 Virusshare.00085/Backdoor.Win32.Nbdd.weq-ef9770cc054078a6cc81b2fc447237ec2aa211bc91e22cea35064b15b9e45017 2013-08-22 02:51:30 ....A 1011224 Virusshare.00085/Backdoor.Win32.Nbdd.wev-5525be6af748bd16946d7241f709039e21534c494047a32e966daf76b433743b 2013-08-21 20:16:20 ....A 45056 Virusshare.00085/Backdoor.Win32.Nbdd.wex-e7f9caa41d031ac6296fa1577665b38483fce78ca457ea985f85dc0431525d4b 2013-08-22 02:47:12 ....A 55262 Virusshare.00085/Backdoor.Win32.Nepoe.em-09597e7d139b0543972f532fde25ccf8ea479231c607649b900675740218d2d6 2013-08-21 19:03:50 ....A 80384 Virusshare.00085/Backdoor.Win32.Nepoe.em-129ecfdf98995bd842db5e1b49a510d85efd8a19e2c05f536b1ee59380f75b8b 2013-08-22 03:51:44 ....A 62975 Virusshare.00085/Backdoor.Win32.Nepoe.em-2801616eeef8870362afdf9804a03e4a0b2523cfc8f3bedcfc4319832343b54f 2013-08-22 04:50:42 ....A 212992 Virusshare.00085/Backdoor.Win32.NetAdvance.31-68eda49709ecc3591a5c920d1952dfca80485e312280f65431a48b7a55764421 2013-08-22 01:16:58 ....A 3759 Virusshare.00085/Backdoor.Win32.NetDevil.10.Logger-63b014c4a4b27b90edc1075b33aca1f0440e2b03e86447a9cd13d16c762a3fdd 2013-08-21 20:30:12 ....A 504006 Virusshare.00085/Backdoor.Win32.NetDevil.14-1544b53c64426b315053c75ffc4de6520078058a6fc7d7f6a6ac6786c0c2c612 2013-08-21 23:03:36 ....A 819744 Virusshare.00085/Backdoor.Win32.NetDevil.15-0028b5f9ce41b8d62d231a17fa1b63cfb39c5d2eacb7ec67af97c0994d1384fd 2013-08-21 15:52:48 ....A 1479110 Virusshare.00085/Backdoor.Win32.NetShadow.j-f9609fa901c3bb208206090f965041428f6fc5d3a55a4b7e06d448875b576254 2013-08-22 02:36:58 ....A 187904 Virusshare.00085/Backdoor.Win32.NetSpy.20.j-689b938a6ede5a474b4f7c6915b1aa4b100f9dee8a8684c6aaccb28a00c9980e 2013-08-22 02:37:28 ....A 179915 Virusshare.00085/Backdoor.Win32.Netbus.153-697578d02d78b75955450dcdc0f8baf96788bf4d67d1af07fde287b76b61b802 2013-08-22 04:22:02 ....A 567296 Virusshare.00085/Backdoor.Win32.Netbus.160.a-5a1e592dd0a860ebba4112d23df96670ccbf7ba13ec6d86d568a37754b5ff1b6 2013-08-22 03:47:24 ....A 202370 Virusshare.00085/Backdoor.Win32.Netbus.170-3501ea985d929171e33e3c6432adb6953c128460ed8d3b46134c1b2ac6010ef2 2013-08-21 21:45:56 ....A 488448 Virusshare.00085/Backdoor.Win32.Netbus.170-e2e2459218a38bcbdf5edc830b50100f9bafdc15901f8223f2dd720298dae1af 2013-08-21 17:47:04 ....A 783208 Virusshare.00085/Backdoor.Win32.Netbus.21.b-ff20995fb797dc32f2c499eca95de0db6d7a877f148f59531465738a542c76f2 2013-08-22 03:35:48 ....A 102400 Virusshare.00085/Backdoor.Win32.Nethief.10-0827188b7adb67c3287b85cd639ffdbb3059aac5160d3b8420ba7989120aaba3 2013-08-22 02:05:06 ....A 148359 Virusshare.00085/Backdoor.Win32.Nethief.g-0624c9825e289aa84c1857072d4b4692cf83662f7661a2fa61a226d69f7f39e2 2013-08-22 01:19:04 ....A 211193 Virusshare.00085/Backdoor.Win32.NewRest.an-17582c83d5bde0434f2b12519b3a42361febef6049d06d8f855db5d7559dc708 2013-08-22 04:46:46 ....A 209351 Virusshare.00085/Backdoor.Win32.NewRest.an-461ad82a3710bcac8da628de1341fa2b0ed095f22cba75bef6538b64dc791c1b 2013-08-22 01:39:38 ....A 207761 Virusshare.00085/Backdoor.Win32.NewRest.an-62812bdf1e9e3db004167dd98739b83f0efefec6ae58db35e002117564343e52 2013-08-21 20:46:52 ....A 290304 Virusshare.00085/Backdoor.Win32.NewRest.an-d7c8e30e1f21ed1270efc052a8509302d599f0a4937cf0a0e8eb544d88421179 2013-08-22 02:16:42 ....A 188720 Virusshare.00085/Backdoor.Win32.NewRest.bc-364e00531f63f42531d2a267033d6d632b055236ae82b9d33c73bd143f7577a6 2013-08-22 04:33:50 ....A 195825 Virusshare.00085/Backdoor.Win32.NewRest.bc-70055926a0d173c9fa2d084e3ffefc345a28bb817d30fe4fbfb5a214323b681f 2013-08-21 20:25:00 ....A 241152 Virusshare.00085/Backdoor.Win32.NewRest.bc-d2376802492bdafc1c634d64d90aa9c2686d2da690ec7c43d14bc8b1dd7798df 2013-08-22 00:08:38 ....A 131584 Virusshare.00085/Backdoor.Win32.NewRest.gen-5e8caa5e29c6e54e00e72dfb502ed5a18fcafb9a644a54045696e5bd5cd149b6 2013-08-21 18:46:52 ....A 18816 Virusshare.00085/Backdoor.Win32.NewRest.pzj-d43883429a82e98975b62f91b00de92c09d14a19e809daa4a48c1fd4d2d88885 2013-08-21 19:30:28 ....A 106496 Virusshare.00085/Backdoor.Win32.Nihem.fy-e80c4b9347fd7ea6d218b2d36de99257933fbcefb860c0b483881f3083cc022d 2013-08-21 23:39:12 ....A 223232 Virusshare.00085/Backdoor.Win32.Nuclear.bbs-eb5009b292a2195003586cf8e4a74ede6a67e8cc30f28e016d4ceea21f5ba0fe 2013-08-22 04:58:30 ....A 571904 Virusshare.00085/Backdoor.Win32.Nuclear.bcl-1f116f5a5753ec5964b6408a8611ac640fa94a5ad1f917bde15289c41061bc74 2013-08-21 22:17:52 ....A 261632 Virusshare.00085/Backdoor.Win32.Nuclear.bcl-34f1e7579b7fcbc9209933daf14f6f3d6494c34358b71acc0af81f8d6e4dccb8 2013-08-22 04:18:42 ....A 343040 Virusshare.00085/Backdoor.Win32.Nuclear.bcl-4d9e3f70cbf9fb7af43aef0d72d9ca823c98b02e0f549e3bbbbd84b44b78e84e 2013-08-21 19:19:26 ....A 59926 Virusshare.00085/Backdoor.Win32.Nuclear.bcl-fb60fe0795fcf7e21fd1ab2c4872b0c1f9cb174275686b2e0b7dc058b19e2600 2013-08-22 01:25:16 ....A 190976 Virusshare.00085/Backdoor.Win32.Nuclear.o-4505693b2feeaca1dbf09ac4b66359d2dd9744aa8ff0bef149d5b92f991fafa1 2013-08-22 01:50:46 ....A 59904 Virusshare.00085/Backdoor.Win32.Nucleroot.ks-54785d05094f0b34ed0877b3c271edda5ab28c9b738a43614b884ad302d704fb 2013-08-21 23:49:38 ....A 92160 Virusshare.00085/Backdoor.Win32.Nucleroot.ks-bf767f8b82999b0b2691a009e6caf67741fcb82aa652a8582afc6e940e656b1e 2013-08-22 04:23:14 ....A 240571 Virusshare.00085/Backdoor.Win32.Nyara.bw-3aea4f10690a0cc2cbdf1c579d0d30806300771c8919e684e18e19e4c6d7701a 2013-08-21 15:39:26 ....A 252928 Virusshare.00085/Backdoor.Win32.OICQSearch.178-fccd0512115f417bdcbdc2e4471f4699333e50051e4d46d4dd9483f313484ccf 2013-08-22 03:49:16 ....A 109568 Virusshare.00085/Backdoor.Win32.Optix.Pro.131-5554445dfe7e9f784d2d291aff7f70bf424f5d46d59adf1dcae8ae1f2d796459 2013-08-22 03:23:30 ....A 488448 Virusshare.00085/Backdoor.Win32.Optix.Pro.132-089e51987f622dbf5cdb1c8c9752c26dfe4f3476c35849cd03c8be345a06450d 2013-08-22 02:06:46 ....A 295003 Virusshare.00085/Backdoor.Win32.Optix.Pro.i-36616edb51f99a1636fdde5c634ac2027a7306040417f0a9a5f82244246b052a 2013-08-22 00:36:06 ....A 295555 Virusshare.00085/Backdoor.Win32.Optix.Pro.i-63592b432fcca694676f1fab3030f819578b54865c2e3c0709a93bbb307c559b 2013-08-22 02:49:42 ....A 339352 Virusshare.00085/Backdoor.Win32.Optix.b-450be01e1096e848b0fc31b30b6f4adfb63e3a5de08378f6c55a00758292dae1 2013-08-21 21:03:32 ....A 112128 Virusshare.00085/Backdoor.Win32.Oserdi.ans-d327842bd9afad953c291c5760c9fd88a1113d5babca0d4be07072b945d3b77d 2013-08-22 02:16:24 ....A 193024 Virusshare.00085/Backdoor.Win32.PMax.ckv-288377a7a4a50ddd4292c9217868f00dd1a4b03add0c3241f7fc5d03d08fb44f 2013-08-22 05:06:38 ....A 28672 Virusshare.00085/Backdoor.Win32.PPdoor.bc-1c799fdf2621a1480fd1ff9f216af033abbc8300711a828d296d254e54f2b820 2013-08-21 18:43:50 ....A 79872 Virusshare.00085/Backdoor.Win32.PPdoor.bk-e3e2752d1360af37ea2b69c4d886a3f8e8fda929ee187a1bc62e6a3f727d1736 2013-08-21 20:45:56 ....A 163840 Virusshare.00085/Backdoor.Win32.PPdoor.d-f23082abf7833ed7ad7019685bc0e8af5f450ed50cc53a4199d1ca7706d8934d 2013-08-21 15:36:48 ....A 71168 Virusshare.00085/Backdoor.Win32.Padodor.gen-1027bf1a526acba73b4cb052b624b604517b32ebb5a2ee0c701952f6d931261b 2013-08-22 00:01:50 ....A 6657 Virusshare.00085/Backdoor.Win32.Padodor.gen-34e9067911750787ccf09e4a802391b76e048d39358d02e56327f3ac13f88cb8 2013-08-21 19:55:06 ....A 6657 Virusshare.00085/Backdoor.Win32.Padodor.v-d08cff6d7ed729a0242c0578bb25d7c6d534db68ee02d6716d804f2d90de00ce 2013-08-21 22:23:16 ....A 20169 Virusshare.00085/Backdoor.Win32.Pakes-30ff3d352134acbf16f1fa55fa8b5244412f3b760f2d7c68f442433ced523a34 2013-08-22 01:59:10 ....A 7168 Virusshare.00085/Backdoor.Win32.Pakes-3695155c08978de936f3fa4d4826fbee664c5ba760c41bc45afc8eef801f3550 2013-08-22 02:16:44 ....A 142848 Virusshare.00085/Backdoor.Win32.Pakes-708566154932512afb88c62618a98a6ab0f925ae9c2e6869d527d4dc0a1896c0 2013-08-21 20:09:14 ....A 48128 Virusshare.00085/Backdoor.Win32.Papras.aak-fa15c230398704e22ca0320f97c6c5ff0f52ce0ffeca14d5967d1bf5c91a7460 2013-08-21 19:37:30 ....A 55808 Virusshare.00085/Backdoor.Win32.Papras.adh-d6d5e06cc4bcb2b7d64f073103a3426132b3afe39a248e10575c16bc1fe59484 2013-08-21 23:33:02 ....A 58880 Virusshare.00085/Backdoor.Win32.Papras.adj-05373480b640566814243ae1ed730bbefdde09c480c82383977608fe463b76f7 2013-08-21 16:20:08 ....A 58880 Virusshare.00085/Backdoor.Win32.Papras.adj-eaa210dd8b0c04f0f836540f940ab6c67e05dd0cba2dd289a737b32d205075b2 2013-08-21 22:25:02 ....A 56320 Virusshare.00085/Backdoor.Win32.Papras.ajs-24e970ce25129799edc77c16f0c2c738e96dc2a2232db8785dee6b3ea6ab2b4f 2013-08-21 15:46:50 ....A 56320 Virusshare.00085/Backdoor.Win32.Papras.ajs-4285318ac7e16450e115a609e515ef2e4747d4a10be7e46e4bf983b807a8d11d 2013-08-21 18:50:06 ....A 56320 Virusshare.00085/Backdoor.Win32.Papras.ajs-eba4bcf3678ea879ad21f77ea6242af867388a9a1e90a84c35866725c8b0b449 2013-08-21 17:39:06 ....A 56320 Virusshare.00085/Backdoor.Win32.Papras.ajs-fac7e9b9b457113571d15f70fc9221908c6571d7e8f1f0ec84267bfa57efd6a1 2013-08-21 16:34:14 ....A 56320 Virusshare.00085/Backdoor.Win32.Papras.ajs-fb7485757e0eb540f6dd60de4ef0b9fe4edbad52462f96f61229e546184c012f 2013-08-21 22:52:58 ....A 60928 Virusshare.00085/Backdoor.Win32.Papras.bpm-02c6c48aa22076a8eb8a752a3a2b06c34e1a317ca3480d5a4fc63c823972952b 2013-08-21 20:10:14 ....A 64000 Virusshare.00085/Backdoor.Win32.Papras.bpm-1007db82acfbb5b805e6094b18cf8d8f49a9245d2a0f94f41b120a62fea3abbc 2013-08-21 16:34:20 ....A 62976 Virusshare.00085/Backdoor.Win32.Papras.bpm-44b0d9e049af476711c1487b679a4a3b17344998a86920f9a4a13c41d13601c6 2013-08-22 02:44:36 ....A 64512 Virusshare.00085/Backdoor.Win32.Papras.bpm-5472e8c57f3be5280af7725df18403f56391849c97be6ac35a1aabe95411c870 2013-08-22 04:16:30 ....A 59904 Virusshare.00085/Backdoor.Win32.Papras.bpm-5d6ff9c1c859cad5dfabc3a92a2c91a0e0e0fdf6f2818e6694f9a8e45dd543ef 2013-08-21 17:04:30 ....A 61952 Virusshare.00085/Backdoor.Win32.Papras.bpm-61e674496595f02238390e2f134aa25d5ae3df531e8044bd4a8d72ca1d369019 2013-08-22 05:04:38 ....A 63488 Virusshare.00085/Backdoor.Win32.Papras.bpm-6fb5480a01e19abc11f6091385b610bdc44c60e78e6362791cbe16735114b68a 2013-08-21 15:38:44 ....A 61952 Virusshare.00085/Backdoor.Win32.Papras.bpm-d6f44378a141cab4fb120449713d702b49b4103e5ed3ee3b55a32a88cd3743c5 2013-08-21 15:34:10 ....A 62976 Virusshare.00085/Backdoor.Win32.Papras.bpm-e3bedd8e1a6705a932a6035a55bef9e2fcc3607ec2b9daef1022415a79b65490 2013-08-21 19:28:52 ....A 59904 Virusshare.00085/Backdoor.Win32.Papras.bpm-e41c7525f82dee7aff9e481c4021019e8d1969bbc475ae6a9c13bd20898d6bc0 2013-08-22 04:12:28 ....A 117248 Virusshare.00085/Backdoor.Win32.Papras.dfu-184abcf98cf0a936342c05f22de50822e9e9a4e7ce63df4f765e8feadbbeb08b 2013-08-21 23:50:42 ....A 53272 Virusshare.00085/Backdoor.Win32.PcClient.aajd-e848202d95e50e62c79d2c8b4329bddc5aea4447a161cde2dca5c943436e47ce 2013-08-21 19:50:14 ....A 145920 Virusshare.00085/Backdoor.Win32.PcClient.adm-fe3a2e7f6814cfac4b8b63099aa896e5a7e0b49af4c765c7ebdc347c179fa99a 2013-08-22 03:51:34 ....A 61264 Virusshare.00085/Backdoor.Win32.PcClient.aer-3502c2b96a1b4d60b9c5fa4436d9271a870c629729463a472d9bb76492406ad1 2013-08-22 02:53:22 ....A 721000 Virusshare.00085/Backdoor.Win32.PcClient.agu-697af8b3f40e866e773efbbce1a6ad73d5fca1655ceb38404eaaefe58949caf1 2013-08-21 22:15:00 ....A 2224640 Virusshare.00085/Backdoor.Win32.PcClient.agu-d8257d86dc29866c3598a44da824376e0fd6e5de3e03e5bc87597d1ae25f2626 2013-08-21 15:33:36 ....A 240602 Virusshare.00085/Backdoor.Win32.PcClient.agu-f4e84a24ecf9b3b149ac77a6fadac4575ada82bc012810018b4b489dcd12969c 2013-08-21 17:42:50 ....A 79360 Virusshare.00085/Backdoor.Win32.PcClient.ajgv-005a24170f1b8c8ace6f3b76e76a23c6c3a748eef95e62b0dbacdce38a67d797 2013-08-22 01:28:50 ....A 194721 Virusshare.00085/Backdoor.Win32.PcClient.ajh-2740a26da241d2cccc981632c6ec39b148b08b383457ad0ddf4447142ef6dcc3 2013-08-21 19:40:52 ....A 14848 Virusshare.00085/Backdoor.Win32.PcClient.ajh-f72bad3488a9b81fecd7f32c11de5487b0a73372c3db8960f9e29e02f11e55b9 2013-08-21 21:10:52 ....A 92740 Virusshare.00085/Backdoor.Win32.PcClient.ajhh-ed9e9c185325c4e586c1c6db1f78061727b5f0100249936e3b5c9c30751d2999 2013-08-22 01:32:42 ....A 217121 Virusshare.00085/Backdoor.Win32.PcClient.akvb-4622f03e91e30fcba806e9289781e424c3ea9482944b36462ab67caf535b432e 2013-08-21 18:15:00 ....A 113523 Virusshare.00085/Backdoor.Win32.PcClient.akvb-e219be9aea29bbdec357f0f05dfe882b978b7e3c6338c00ad77f16b57b7503bb 2013-08-21 21:11:48 ....A 89362 Virusshare.00085/Backdoor.Win32.PcClient.akvb-f4f71f2a9be79db20395e4e8a8228cbac9ccc707bae2e33f866f268f62816274 2013-08-22 01:45:12 ....A 159777 Virusshare.00085/Backdoor.Win32.PcClient.aogt-694ae64d5f093a25dda822ad11baf961c92dc1fd98dc2a0ff746bc0634faa5df 2013-08-21 17:40:38 ....A 82919 Virusshare.00085/Backdoor.Win32.PcClient.asww-f881210bb0e89c6150ff650fa08c8270d8d83522af8329dc39e1a796297deefc 2013-08-22 04:28:44 ....A 121992 Virusshare.00085/Backdoor.Win32.PcClient.atpr-1945d9d593923daf3ee32469a8646c8942b6cf5bd3de892d23c58b134e6cd0f4 2013-08-22 01:59:22 ....A 78672 Virusshare.00085/Backdoor.Win32.PcClient.bak-3761d55d8f3f4f5d2075380a414c2b7e63bd07cd21235357e604786ded0d7b06 2013-08-21 15:34:58 ....A 73728 Virusshare.00085/Backdoor.Win32.PcClient.bhd-fe8b803d5d9768bee0269fa33a2546759b5ec81246043345a9094942ef7e8933 2013-08-21 23:34:18 ....A 93198 Virusshare.00085/Backdoor.Win32.PcClient.bhdg-415cb0842db616f3919ed77aae9b2430cb4da0dd1ab607f70c49c26bf833791b 2013-08-21 18:55:16 ....A 524288 Virusshare.00085/Backdoor.Win32.PcClient.bhdn-341e348ade24d88dcd70a7f8a2f676ed6638b158b28e42e608a55bec4ef8bca5 2013-08-21 19:28:46 ....A 84561 Virusshare.00085/Backdoor.Win32.PcClient.bscl-021c3e7cac27d36cb01f02cacae06f12b884e2d6250e3499858677c1ca750636 2013-08-22 05:06:32 ....A 27648 Virusshare.00085/Backdoor.Win32.PcClient.bv-69d58ecf04f5a8aea568adbd83315356d92395fe46d04da945e7949b6f9b2a6c 2013-08-22 04:28:50 ....A 35000 Virusshare.00085/Backdoor.Win32.PcClient.ca-6ca30ad36b2af63c2b2370c41f7f085a06b5d1bb45b3f564dcdb32f841a74648 2013-08-21 16:40:36 ....A 308408 Virusshare.00085/Backdoor.Win32.PcClient.ci-14c31e0949c775e5de40b123fd58ce1b315ae6b8f692e03175f8c16c6df84e54 2013-08-22 00:11:30 ....A 63380 Virusshare.00085/Backdoor.Win32.PcClient.crq-3eecb3ecff883ad2e86298414795c2faf76c05432b83a7fe39e230374b76bbfc 2013-08-21 17:16:32 ....A 63065 Virusshare.00085/Backdoor.Win32.PcClient.crq-f5266ec49796ec7391d2b9020a8ad0fc4b29073d00f428aa06f082b9b34925c2 2013-08-21 15:31:40 ....A 75823 Virusshare.00085/Backdoor.Win32.PcClient.cwcb-2051535a5d123cc36ffc549ed5c1020aa82dade1660a6f61a23158bc2bef3923 2013-08-22 03:29:52 ....A 22216 Virusshare.00085/Backdoor.Win32.PcClient.dikt-68e620465a7af3712789695c7497b58b24042488b3411e2e5455a1553eb60c12 2013-08-21 16:30:16 ....A 684032 Virusshare.00085/Backdoor.Win32.PcClient.dmup-f5a6069fb0e305257d7a0a069eeafb42044bf67945f3123129026e5d5cdb77fe 2013-08-21 19:59:32 ....A 135224 Virusshare.00085/Backdoor.Win32.PcClient.dmwt-e5b061caae9850eca311ed311b580ca326c36c1c8edda20af977106033c46f24 2013-08-21 16:52:00 ....A 44168 Virusshare.00085/Backdoor.Win32.PcClient.dndd-e708624953b18a3613278af016e2ffa3f5ba01ef536ca7c1fcf5697bd910f759 2013-08-21 23:48:56 ....A 96904 Virusshare.00085/Backdoor.Win32.PcClient.dnms-d1f10ce59c17d70ee78fed30e4660158aaa185ed4cd118bcbb5cb435f550ea64 2013-08-21 15:48:08 ....A 96904 Virusshare.00085/Backdoor.Win32.PcClient.dnms-d95faba66a0d5e653cfd45619060c1a1c223ac6e5b22eb43b855957bf369504a 2013-08-21 23:33:00 ....A 96904 Virusshare.00085/Backdoor.Win32.PcClient.dnms-dca9e00af7172907ceb85b5ed308e7b9abbdb05394538f2f06e2012ca984b445 2013-08-21 16:30:12 ....A 96904 Virusshare.00085/Backdoor.Win32.PcClient.dnms-e2771691260304ae347575c33990febcc80888a336e32ccd491b68365556b420 2013-08-21 19:52:16 ....A 96904 Virusshare.00085/Backdoor.Win32.PcClient.dnms-f51cd85ed6e34cfc9ee2db6e2153876c1076a58e87f6990d337018acbfcf3291 2013-08-22 03:15:40 ....A 32768 Virusshare.00085/Backdoor.Win32.PcClient.dq-26480c5b209f3dcceb0d85630e93886cdb449676e54759092bedcb7b1b9c0bfb 2013-08-22 00:02:54 ....A 47288 Virusshare.00085/Backdoor.Win32.PcClient.dy-d9227a40e19956a73a775e8e96aeb86ff5df219af7d90d60f639ec7b18d76b84 2013-08-22 00:28:02 ....A 112976 Virusshare.00085/Backdoor.Win32.PcClient.ecov-7f85d44138fcb11389f521108a37075fd9c67594b1168e75fff20fbb5463ab94 2013-08-21 18:44:18 ....A 421888 Virusshare.00085/Backdoor.Win32.PcClient.eflx-d5a801bf8c51d9ebfa789ba92dde451f4f181a9d36dc74817f09ab1bf98422f6 2013-08-22 03:02:04 ....A 20480 Virusshare.00085/Backdoor.Win32.PcClient.eg-0633808a6671a37b73f474a49dd600ea58c9ea712184d23304c635e4213826de 2013-08-21 17:45:40 ....A 7680 Virusshare.00085/Backdoor.Win32.PcClient.egnh-df2cfdc7362734bcff0483a9a1179961cd352afd1b54124562474f09cbe14975 2013-08-21 22:50:14 ....A 7680 Virusshare.00085/Backdoor.Win32.PcClient.egnh-e269fc57c51cd91e3108f3950c24cf59ac167a202c099f7891881ede313379df 2013-08-21 16:03:00 ....A 7680 Virusshare.00085/Backdoor.Win32.PcClient.egnh-ffabcf683ec68bcba27904eb2a22523337d8f1ff3ce0a631a36dcc83c583cfa9 2013-08-21 23:10:42 ....A 19014 Virusshare.00085/Backdoor.Win32.PcClient.egwj-d11f4679320abc91495349bff25d04409fbe7e3aada388735f5351c79a7fccb3 2013-08-21 23:05:46 ....A 5632 Virusshare.00085/Backdoor.Win32.PcClient.ejiv-208d6ca6cedcfae0a0a8f65920cce7374a01a6994ca7253a45dd705e7e565234 2013-08-22 03:23:14 ....A 100866 Virusshare.00085/Backdoor.Win32.PcClient.elty-569829a4314a85b2320b95eb528becb780735e67c31cc07538d8152a6c84e292 2013-08-21 16:02:26 ....A 104503 Virusshare.00085/Backdoor.Win32.PcClient.elty-de121e9c454cd907a08eb8119a55393debeaffab1f8d79f02b9698de7641f1b5 2013-08-21 20:58:24 ....A 138807 Virusshare.00085/Backdoor.Win32.PcClient.elty-dee9ee8db4f3d2569728088d28b2322ce0b5dd9c377101c6bc217546043e1af3 2013-08-21 16:42:40 ....A 104503 Virusshare.00085/Backdoor.Win32.PcClient.elty-e59cee1341ee93e7d82839b7a2df413ea21918cd4e1a919a1efb31b47ee0081f 2013-08-21 15:42:26 ....A 104503 Virusshare.00085/Backdoor.Win32.PcClient.elty-f37da43c4abd187a6f90c7f53e01027d32da605ade0464e36352221a9eaa50bf 2013-08-22 02:47:10 ....A 56452 Virusshare.00085/Backdoor.Win32.PcClient.emd-68f8359dd23c538dfea149359af5cb530439e23a3ca32b44c7c4bae144788408 2013-08-21 15:39:32 ....A 34304 Virusshare.00085/Backdoor.Win32.PcClient.emd-feba4a23b92169c02f737032f7c2a2af455c433564b8007d942e1ca416139675 2013-08-21 16:09:00 ....A 68293 Virusshare.00085/Backdoor.Win32.PcClient.emd-ff2eaeeec3801b0251381688adb51b47121a7c8c83805765400a435a82aa6eab 2013-08-22 00:23:22 ....A 61910 Virusshare.00085/Backdoor.Win32.PcClient.enib-0beac7169b0077708b817d64c1706cbf22d245a85adcd86717c2835285eba51d 2013-08-22 02:33:48 ....A 44416 Virusshare.00085/Backdoor.Win32.PcClient.enqc-176b22224a05e07fbda4af8bc710b309dad7af847fd400aa18e1685ae3e3e00f 2013-08-22 03:56:06 ....A 44384 Virusshare.00085/Backdoor.Win32.PcClient.enqc-62d1d50c3ae3e7e1157bc46f9f00ba02421b60817e235d5b83685cfb6b3c0e67 2013-08-22 03:51:34 ....A 44384 Virusshare.00085/Backdoor.Win32.PcClient.enqc-69b5e0826c8f777b6657f9a3ca85b4984201a2a5422181d216a8c3d560ec7326 2013-08-22 03:12:32 ....A 44384 Virusshare.00085/Backdoor.Win32.PcClient.enqc-70943ce2009f8cfb31489e4ba164f83e59d42cf00f6ee531027cabdc5d1ac126 2013-08-21 23:38:52 ....A 44384 Virusshare.00085/Backdoor.Win32.PcClient.enqc-dd2825f010cbe5049a4d75133bd86e3f0bb81faf7c74eaa1b2ec9f39228842ce 2013-08-21 21:40:54 ....A 44416 Virusshare.00085/Backdoor.Win32.PcClient.enqc-e43a228cf1bf649193ba7fd38bee6bde7f3f72b53e64a93d5cd470c250020a0d 2013-08-21 22:15:02 ....A 33328 Virusshare.00085/Backdoor.Win32.PcClient.enqc-e7c6b1542fe48236b6c8b9769179fbe4f350486a3be023edaa329b99b107b918 2013-08-21 22:24:06 ....A 44416 Virusshare.00085/Backdoor.Win32.PcClient.enqc-f98f839d1695eef58e6afee8a7d7226c8d70ddc38b7ca866b183b4b5dc6a89b1 2013-08-21 16:50:38 ....A 38288 Virusshare.00085/Backdoor.Win32.PcClient.enqc-f9f43657f6833f241f88c419fb69218cf874c033fa9bbf9908b323c967b66d37 2013-08-22 03:40:40 ....A 26112 Virusshare.00085/Backdoor.Win32.PcClient.fiiv-080a11402d521e0af874b737c97943b5727b939c0038a6fa8b9ffa32f5278018 2013-08-21 18:29:14 ....A 63309 Virusshare.00085/Backdoor.Win32.PcClient.fiiv-5012e4f9a0547b40f70f4f2b934821b950a6044dc33574488ac52e5530bb1285 2013-08-21 17:32:52 ....A 63307 Virusshare.00085/Backdoor.Win32.PcClient.fiiv-fdc2dacdec8f559e66bbf4ccd3e43d2cc521937d6f36c82f7c8b379ce55758e9 2013-08-21 20:06:20 ....A 109904 Virusshare.00085/Backdoor.Win32.PcClient.fiqp-10aec44e6388e2a4e714af3f4be3e01990c1b5f8ce0f3453fcd0e7312bd36f4a 2013-08-21 19:57:06 ....A 103624 Virusshare.00085/Backdoor.Win32.PcClient.fiqp-eef64406470342e25e1fa3a6f818a22322da67c9dc8f9a9e72ff94bc572833ee 2013-08-21 16:06:02 ....A 109904 Virusshare.00085/Backdoor.Win32.PcClient.fiqp-faddff5efeff5a64b055847e23492d7c06bcc9939f1e1519e4eb9dc1ce43e38c 2013-08-22 00:05:22 ....A 100932 Virusshare.00085/Backdoor.Win32.PcClient.fitl-2ebec72921f6f2e8db9f9a1da52edffab495ceec22fc78894562276cdd65261f 2013-08-21 20:25:48 ....A 100932 Virusshare.00085/Backdoor.Win32.PcClient.fitl-f5484d449c244eb17af08f96aa10d6d133eedf9881ec6d28a591eb47db9ecc5e 2013-08-21 22:41:24 ....A 104648 Virusshare.00085/Backdoor.Win32.PcClient.fito-d1b73bc7ff5ba4c0a7f782b4d3012590883f9a03dae9e6b3ee5ff88eb0d0cba6 2013-08-21 20:10:34 ....A 101000 Virusshare.00085/Backdoor.Win32.PcClient.fjvm-fcf231442771855c781f33df0ec6eba2124affe37ae3e198b443afc1fc9e01a2 2013-08-22 02:03:46 ....A 32768 Virusshare.00085/Backdoor.Win32.PcClient.fs-624dcfc7c608d4ecb812a996737f609758d600e18e2167922f9483a39a770447 2013-08-22 04:12:48 ....A 62464 Virusshare.00085/Backdoor.Win32.PcClient.fyjw-31651f457981f507646cdbd959938dbb7e131719cb2abd9f2c695536c99ceb39 2013-08-22 04:19:16 ....A 184844 Virusshare.00085/Backdoor.Win32.PcClient.gbvv-4f89d77c818d4b88d3dad7f236a8282d9df7c1ba77b23b7b8fd0fcce227d63cc 2013-08-21 18:02:18 ....A 66048 Virusshare.00085/Backdoor.Win32.PcClient.gcbo-2344b7ae806fdf4a91a5150341f67c64d62fad33d1e7278f22355da4f32e28f7 2013-08-22 04:54:14 ....A 17408 Virusshare.00085/Backdoor.Win32.PcClient.gcbp-08346b72e3bfa231e26506417a008b1078ba5b3c4ff9445413e1894ce42533de 2013-08-22 03:22:58 ....A 17408 Virusshare.00085/Backdoor.Win32.PcClient.gcbp-451808b5ec2b468acbd69b5ab09f93848ff2b8fab27b87dd9f76672749ae88ec 2013-08-22 01:27:10 ....A 17408 Virusshare.00085/Backdoor.Win32.PcClient.gcbp-68c6036aab50f4aca434a6a97ca07232869a605c25ea2fef00b172eddaf12e2d 2013-08-21 15:56:44 ....A 17408 Virusshare.00085/Backdoor.Win32.PcClient.gcbp-d0a391016b76a0342d7d61e3f12f58a899faa2a6cb099f3d59601812b3e44e2f 2013-08-21 22:44:52 ....A 17408 Virusshare.00085/Backdoor.Win32.PcClient.gcbp-efb194b061889c6eb41367df5db2117d6bf2dd5256fe7f1714d1f8efdb43743c 2013-08-21 20:31:00 ....A 144384 Virusshare.00085/Backdoor.Win32.PcClient.gccv-d4399a4e63f6b3451460c1d56990d72d2d080fa2bb8e8e0ad1dc707238507c85 2013-08-21 15:59:46 ....A 184320 Virusshare.00085/Backdoor.Win32.PcClient.gcdv-3156db5a29058990fd8cffecb067ceb524f7c43bf66584a2e913ef38fc9d5351 2013-08-21 19:59:20 ....A 43727 Virusshare.00085/Backdoor.Win32.PcClient.gcjp-e23d51e7c64d0c8bea83889fcb2d5f55d8ea63f7ca44442b7ae7319b4ad2915d 2013-08-22 01:32:10 ....A 34694 Virusshare.00085/Backdoor.Win32.PcClient.ip-08156c679d18f6496c86680dd1fefb488ef4a12c665eb224807a423dadb3635d 2013-08-21 21:36:44 ....A 13713421 Virusshare.00085/Backdoor.Win32.PcClient.ipr-e362f8228ece7647a0d17d9ea652b36d1ee09f34687255e4084ba45bb8b523af 2013-08-21 20:01:24 ....A 3362816 Virusshare.00085/Backdoor.Win32.PcClient.ipr-f2bea3e7386e184716440867abc1279fbfbf6bae057215780486d238a097f0e7 2013-08-22 04:14:32 ....A 3913 Virusshare.00085/Backdoor.Win32.PcClient.mb-5f950b759a6536f6668e78f009135caa517f35d1e75220987035efc3a739568b 2013-08-21 21:21:28 ....A 35159 Virusshare.00085/Backdoor.Win32.PcClient.s-f4e22efe049312448251002ee7375806727e481ad7c775f8330bc1099bcea844 2013-08-22 03:35:12 ....A 48884 Virusshare.00085/Backdoor.Win32.PcClient.sm-262a3b4443ca3dea37da82143c8f57945a925335f678cb0286c8adbe1c5c952e 2013-08-22 04:00:48 ....A 17536 Virusshare.00085/Backdoor.Win32.PcClient.ta-265fd855b0ff1b9ff25be39a9b945826a5c196d4758bdc9b050aafa9a7ed6c13 2013-08-22 03:35:58 ....A 29580 Virusshare.00085/Backdoor.Win32.PcClient.yd-0885145fe366a960e386a3c5b42a111bebe77473bb56515c348da2abd0406620 2013-08-22 00:29:26 ....A 29815 Virusshare.00085/Backdoor.Win32.PcClient.zn-4686edf52615cce7ffcc0ce255c511bde026d8c37c38df110ee7706ae56aedb4 2013-08-21 20:12:22 ....A 118784 Virusshare.00085/Backdoor.Win32.Pex.ld-d72f0344f09db198b00a3f9dfc4d0decaad84c2e2fd6fc9d16e3c5164cdd608c 2013-08-21 23:56:50 ....A 189611 Virusshare.00085/Backdoor.Win32.Phanta.u-de88196c3e22019f27b2dec77589456ce16010194c2023c4560351b25066d1a7 2013-08-21 21:15:36 ....A 140752 Virusshare.00085/Backdoor.Win32.PoeBot.d-016fe5b64b56d902d9419dda25a5b633316cc769b1806bb66e264ff2fc2da2b9 2013-08-22 03:22:32 ....A 35840 Virusshare.00085/Backdoor.Win32.Poison.aec-062719944b43bc2ed8264d77ee73f1aafeff3312114eee5f49d3d47637af926d 2013-08-22 00:31:26 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.aec-065977c29d9fc57fae3329900641cb990335d667e45b2e218327e8f5d0a1ff7b 2013-08-22 01:34:22 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.aec-081d6b8c265f5137f117f6a4f08cd0755b835c328ccfa2e80adede0512b771e5 2013-08-22 02:39:22 ....A 483746 Virusshare.00085/Backdoor.Win32.Poison.aec-1831c4fa9f8885fee62396904dab01f36f5b4b473db6d98fa40c54d69cb4e72d 2013-08-22 00:36:08 ....A 1563033 Virusshare.00085/Backdoor.Win32.Poison.aec-1904778868e251648eccdcd8063f7f60aaa5f3e10db8e0c79199685282a6b38e 2013-08-22 02:20:42 ....A 8704 Virusshare.00085/Backdoor.Win32.Poison.aec-2543a579420b43169711b796ee7c72972c7785617d4397b0a7442de4315e885a 2013-08-22 01:30:52 ....A 11264 Virusshare.00085/Backdoor.Win32.Poison.aec-2664c5d82ce12a122fee8c2f80f81fbbfc028bfde996dec1b1fd8fd2879900df 2013-08-22 02:41:56 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.aec-267519068e8cc8054ff67590dbf595959245b53a763cd3445a1b15c434148c2b 2013-08-22 03:17:38 ....A 8168 Virusshare.00085/Backdoor.Win32.Poison.aec-2810f6afb209f15753866885cf2c945d7689b43b3a521a14be1475e237865ad7 2013-08-22 00:16:10 ....A 116656 Virusshare.00085/Backdoor.Win32.Poison.aec-2cf0f5830f1aa3bf4963a03bbac153b4eb649ede96e40aaf22c5c65ddb27fe4a 2013-08-22 03:24:32 ....A 1068032 Virusshare.00085/Backdoor.Win32.Poison.aec-353ba8850514a469001986a4c6c33d61d2bb4aecc36838f801c59eac24dd606b 2013-08-22 04:13:24 ....A 339005 Virusshare.00085/Backdoor.Win32.Poison.aec-456368ef9ce263ba025df72d4ce9b354077fdd65daf8fc027d27f2afe51770f6 2013-08-21 16:05:04 ....A 21550 Virusshare.00085/Backdoor.Win32.Poison.aec-506240346886d7e36776e0397114f1710433c2a6d3064d3185acdefa8c5d36a0 2013-08-22 02:49:10 ....A 12288 Virusshare.00085/Backdoor.Win32.Poison.aec-5474c569b6dd21b34582b82d14e2a1213f87dba62e8c0a48bfa0a94f6ff92989 2013-08-22 01:28:48 ....A 545650 Virusshare.00085/Backdoor.Win32.Poison.aec-5524e421ab8a2916739d1897b74d825c23091d8536890bdf14732910d3fc84bb 2013-08-22 03:15:36 ....A 62464 Virusshare.00085/Backdoor.Win32.Poison.aec-5536baeaa129ec85c314eb7f5cd6eebf4f17417e08e39193eb8bd8b819e45a5d 2013-08-22 03:58:50 ....A 5626 Virusshare.00085/Backdoor.Win32.Poison.aec-553f59ab0205c1a5a326e37d436de85352feda36ad75af67667ad5e693619df1 2013-08-22 00:37:32 ....A 30720 Virusshare.00085/Backdoor.Win32.Poison.aec-5635cb3b912d439135a80848598a7b4d9b208c93904217b299410bc10f4499a3 2013-08-22 01:18:48 ....A 7680 Virusshare.00085/Backdoor.Win32.Poison.aec-574e27cb11e3eab1c5821b3fbe5af5ee14c7fcf9c3a9d88cff4592e4dfe20e99 2013-08-22 03:23:22 ....A 11776 Virusshare.00085/Backdoor.Win32.Poison.aec-62eb59035de279b7aa910bcfef2d3df0fd393fc57a59e61e6e7e2766d40a9322 2013-08-22 01:53:06 ....A 9216 Virusshare.00085/Backdoor.Win32.Poison.aec-63d1a88bc6693109c0d01e4b451ad3c5c562446e0d8a20a5f851bc73f9040a0e 2013-08-22 02:00:04 ....A 123291 Virusshare.00085/Backdoor.Win32.Poison.aec-68eb89815ce9ab5f450e38de067636b6a524b32eff97e968c5b7ab1f0636f803 2013-08-22 01:51:10 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.aec-70627f0aaf239b0485de888d8c93807622056e1479454d695aa07841ca6caae3 2013-08-22 02:25:00 ....A 35840 Virusshare.00085/Backdoor.Win32.Poison.aec-707e7627a3316ae913ca1fdf49883e225f04264c133100e234b0052f61e8b83c 2013-08-21 15:58:46 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.aec-bd60a174f65f02646133d8fddc0aabc8427c2016449db3e68b62c64e05be54dc 2013-08-21 16:13:30 ....A 13312 Virusshare.00085/Backdoor.Win32.Poison.aec-d027ccf1cbfde255d3149326f7aab28a486a5eff022eaddc6b31d891c9ea1a8e 2013-08-21 15:42:36 ....A 5320 Virusshare.00085/Backdoor.Win32.Poison.aec-d3e68c4b6d8322c95f2626e6618aa9057c83f9c514e1f512f46bde270460eb0e 2013-08-21 21:03:52 ....A 176641 Virusshare.00085/Backdoor.Win32.Poison.aec-d7fc21b75f70a0b0aac4e6aec816a21c7235f1ea31e7007fc05c43850d8b72d0 2013-08-21 18:50:40 ....A 60928 Virusshare.00085/Backdoor.Win32.Poison.aec-ddde2710ac090c065d906caa33d2ba6c42f7f475c99b721178ec881488a1a2d0 2013-08-21 20:04:36 ....A 876933 Virusshare.00085/Backdoor.Win32.Poison.aec-eb463f0bfec7b1284cd05efcde8483d3f5aa23b9d3a14c2ad01c43fd94c88f12 2013-08-21 21:27:38 ....A 773632 Virusshare.00085/Backdoor.Win32.Poison.aec-f2824a830c3a87e1ddf31c56e6d0f5dca017eba00318ed0e7e277a14216f1984 2013-08-21 16:18:02 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.aec-f8baf34961b75bef1e35224b22f5ca54ece4d9d00e566ef614fcd378685746ff 2013-08-22 03:19:00 ....A 9128 Virusshare.00085/Backdoor.Win32.Poison.af-461384e2c5ec30adcf0bdd8628a2bd26e274e155360a03093c323dcb11a78a43 2013-08-22 01:32:06 ....A 12096 Virusshare.00085/Backdoor.Win32.Poison.ahf-188173fa9a2ec72821c44d899065156566cf7294d9e3efd25f30f798ff76cf04 2013-08-21 21:45:06 ....A 45949 Virusshare.00085/Backdoor.Win32.Poison.akzi-fe5126a5fec8c0278f582f3ef7c22c883238cffeda9798cad7b23427c4541e44 2013-08-21 18:43:52 ....A 290816 Virusshare.00085/Backdoor.Win32.Poison.alfa-f778cf623135cdb92a1ad0fd0fa362a54c92f1ae7cdbc9b01e4c0c03607c1729 2013-08-22 02:14:38 ....A 101625 Virusshare.00085/Backdoor.Win32.Poison.apdm-080bf3a953bcc880aca7fa55b307160e4d7504cd996d03c14e8242fb37f24a88 2013-08-21 23:22:12 ....A 446463 Virusshare.00085/Backdoor.Win32.Poison.apdu-d9a428cfc5a5d9553b531b340dcfa93ff5e39c15c8d243960fb82b0596cf7c3f 2013-08-21 15:33:04 ....A 9216 Virusshare.00085/Backdoor.Win32.Poison.apei-e18d2ef4e719361a858b761fd5691865d2554563146e661c333cbf4bc517673d 2013-08-21 17:58:02 ....A 9728 Virusshare.00085/Backdoor.Win32.Poison.apei-e70cf25cdc83267fb493d2653f7a0bf38d18fd87876b7bc09cc7f0f7aa02e3d1 2013-08-21 23:14:16 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.apei-f26d0dadde9702fb6bd04c80a1182d2567b034448b54a510c681127a82b27b2b 2013-08-22 03:48:32 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.apek-5688632f6e08bc72666cbab02148656f8c66897d6a18be80e0211aae2222f007 2013-08-21 15:43:02 ....A 9365 Virusshare.00085/Backdoor.Win32.Poison.apep-eec4fee8b3a02f96bad03894fe20d17496ff6e6172a076209436d4c54885d8d4 2013-08-21 21:03:28 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.apep-f99c830f99ad688fc9efe8afe11392158466e80a3db7693339ee33e66cf569e9 2013-08-21 23:48:14 ....A 334332 Virusshare.00085/Backdoor.Win32.Poison.apfc-342303ab22c940b304c3661f1dd0157ee061e92289bf9698d1d3b755efab5c26 2013-08-21 15:33:28 ....A 370892 Virusshare.00085/Backdoor.Win32.Poison.aygp-e11a82e67320abeaaa513424395d993f33300715656a0d6c7d68b5d88b9f5a72 2013-08-22 04:23:24 ....A 1040921 Virusshare.00085/Backdoor.Win32.Poison.bcqj-6d76c3efdff607c23defaeed3f97b4bce9ef6a5e1247fdcc2f91db1014abaff6 2013-08-21 23:52:32 ....A 209517 Virusshare.00085/Backdoor.Win32.Poison.bpil-eb85f7a3cc908171463cb0340282fcb933a1ea573cd3d7288832f5f3a3950c44 2013-08-21 16:44:22 ....A 77440 Virusshare.00085/Backdoor.Win32.Poison.cati-d9f4b531144bcf3e2e0b7924971aad34c24956085ac93b4fb4869092f77e0d40 2013-08-21 15:56:00 ....A 5632 Virusshare.00085/Backdoor.Win32.Poison.cavf-fc9bc789a2d2fecf485ccbbe74b8cc9c0c8ba72023824a1a73f82bdc84d6e210 2013-08-21 21:18:16 ....A 99328 Virusshare.00085/Backdoor.Win32.Poison.cbyx-d9c7c6739b24f109307211fe4c1556569cfc0fc0d07bec6a26c71c0e8efec937 2013-08-21 22:44:26 ....A 445978 Virusshare.00085/Backdoor.Win32.Poison.cfai-eb80c92cf6d4f2507b22d6f6f1eb2dbf55a53af40bdfa0aa20d19c3a57bf2e7c 2013-08-22 01:25:22 ....A 1097216 Virusshare.00085/Backdoor.Win32.Poison.cfjr-470045e5c06d70a292c305f91088fbc4864a66ecdd7e5df2ed99fd8e821bf404 2013-08-21 16:10:32 ....A 387020 Virusshare.00085/Backdoor.Win32.Poison.cghk-fdeba4802fac1339ddfcb4bd5e066f944cf172905d946a9ea735f6f81889fd55 2013-08-22 03:33:00 ....A 318544 Virusshare.00085/Backdoor.Win32.Poison.ciey-1701784adf8f412da0b3cf78c7224ff09ce940ffe7e8eb9069bd4235f4b91f3d 2013-08-21 17:10:38 ....A 9216 Virusshare.00085/Backdoor.Win32.Poison.cjbb-04dd1d4364417787f9d08dacbec458b36d2216493482c6dbbc7115612b167c9a 2013-08-22 03:08:16 ....A 7168 Virusshare.00085/Backdoor.Win32.Poison.cjbb-0622df07067bd276e746ecd86c7b94f39012c5baba766caf91221b9a0698a476 2013-08-22 02:40:48 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-0657ec11d98f742a5f40707b4858cd59a25577dcee3435e35f5957b06d52f3e6 2013-08-21 19:30:02 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-158170c8a139ed3daa38802ffc5c8e64a82efb955645a4f9071a1890a1aa6528 2013-08-22 04:17:22 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-1c68f6abac2dd5768665f1c0c6fc7f72eb69357f41b5346061fbb22cad2201fc 2013-08-22 03:50:44 ....A 9728 Virusshare.00085/Backdoor.Win32.Poison.cjbb-2782856878b1f283153de94c1fb620915fff72aac8884039b6869ac7b6b9744a 2013-08-22 02:48:14 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-278f0342226590d1c5f7303997d7f2b6f1bfd7b6db79db964f7f8fd6cf3021c5 2013-08-21 18:44:34 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-4392b4877b273f72a43709da259e5e4c74dbb8a42cb3f36e82b0886e823a97be 2013-08-21 18:48:40 ....A 5608 Virusshare.00085/Backdoor.Win32.Poison.cjbb-43c2b5d4a0e49a33a4278e8afa76121a7b25c8944eed18f5e11b96a319b13ffa 2013-08-22 00:00:16 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-4d011ca338ae0b1a9aa6b295061fd3a3617e5bca402dab32ced88e703eace267 2013-08-21 16:18:08 ....A 7168 Virusshare.00085/Backdoor.Win32.Poison.cjbb-51f7eeb4c1df1d074c1bce610c3c832373e1b29af129f5caa51a5a3f4c0dd6a7 2013-08-22 02:55:36 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-5705a4a2e35a68cc6cf7259ef02e8e2733a540e8599916b1a9d34405ac1bd1da 2013-08-21 16:35:20 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-63670f30d900d4080c076011d86b9f801028898ecb103491da4c114de0156d6d 2013-08-21 16:17:50 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-d38d45f17b6b587bc64611a266f4b017a0c7cd63149709e76f4dcd34867f8c32 2013-08-21 16:11:00 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-dd5ecd645a67feeb4209ecb90776aa1d93aab75801c4ff6bae1ac16680cdad44 2013-08-21 19:37:08 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-e5e68463159a973cada568215f99f8defe1baaffe90dc236ea3e22e8b3bbb2f5 2013-08-21 15:29:56 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-e7b142841b25a23cc4e592658f0a57624f8d5d36fc2f262581fec1de542fb31b 2013-08-21 18:42:46 ....A 8704 Virusshare.00085/Backdoor.Win32.Poison.cjbb-e7ecf3a87a1734140aa76fb1cdb7d86de67e78a14b8c219f6eed75283f747a58 2013-08-21 21:44:12 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-e8a23bc216660c39149e58287ab711c3431476166d89ea66ebae42b84d1b58e2 2013-08-21 23:52:58 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.cjbb-e8be98be1a77424184117feea6574398a559820d1ea82a43abab912cd7452365 2013-08-21 18:51:30 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-ec10461c84bfb553155142f2f172fd5a8b77c81a4a56d00ee2ca3ef8fae20566 2013-08-21 22:04:16 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-ef1cf2e244ecf721ebe93f8cedcfa197dc416ac896589ebf9273fe74492ab075 2013-08-22 00:03:30 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-f15b4f170b974559c0ffe2d4108a83f1e40224e821a6215a67b9168532fc2f2e 2013-08-21 21:32:30 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-f4dd08157985c1a432b88a3ab4e00aca2c0acb28d8e6d78eeab51c9bac13088a 2013-08-21 19:29:02 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-f7046530800a02ce9077f0e4ef7b7f58625042c5ea611fa17c89146bfdda49cb 2013-08-21 20:03:00 ....A 6144 Virusshare.00085/Backdoor.Win32.Poison.cjbb-f70dd584e8b3ffc892ab124374a451606e6c48963fc33b3ddd2d534dd6a970ab 2013-08-21 17:16:18 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-f99a06fc6e012862709af5e448b7447fd76df422f61517a4143e748f655499d0 2013-08-21 20:05:00 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-faca59d8cdf1167b564b4e859171bb34b80ddff453ca9e627f33d0dcf3dcaa1e 2013-08-21 17:29:56 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-fbdb88c6cb795b8beb735130e5f58d4a8b86284e11cbddfa13d38c2d5fd98377 2013-08-21 15:27:18 ....A 8192 Virusshare.00085/Backdoor.Win32.Poison.cjbb-fe54ecf13cee768a0c9dfc8e00cd328107a5615a8c5444d5db53d65c9c792d5a 2013-08-21 16:00:00 ....A 73736 Virusshare.00085/Backdoor.Win32.Poison.cjbv-544bc8530beb0aed01e291734400d4fe48a2501097795c0fd284ffa1fa8d37ff 2013-08-21 19:54:28 ....A 73736 Virusshare.00085/Backdoor.Win32.Poison.cjbv-f57f35b591cc9794f79e48a83e0fdcf5a3e2f50c2f1d08ef036ff9bcbf6cdf9e 2013-08-21 23:04:30 ....A 73736 Virusshare.00085/Backdoor.Win32.Poison.cjbv-f619e388c354881a61753703b9d6f0524c5e148b26c10e080f2caa495398f455 2013-08-21 22:14:46 ....A 57344 Virusshare.00085/Backdoor.Win32.Poison.cjgn-e7f55469d473d8ed517d7d2caa3a76863f1f467ff2b96308667ba8efee0b4ca3 2013-08-21 19:51:16 ....A 32768 Virusshare.00085/Backdoor.Win32.Poison.ckvx-fef270b2b5f6c8429546cb663510608d482e58ef1cdcc35dc526722285610e41 2013-08-21 16:49:40 ....A 94208 Virusshare.00085/Backdoor.Win32.Poison.ckyd-ee8663a33f15b55f43ead6b268df0c96529229b31e2b1b6c08a4bea060831fc3 2013-08-21 16:38:22 ....A 151552 Virusshare.00085/Backdoor.Win32.Poison.ckyi-fde047f93ce7dd6d88289cb8585c2f1da64fa61ffb579b1aba14ded29df02906 2013-08-22 02:07:56 ....A 207284 Virusshare.00085/Backdoor.Win32.Poison.ckym-26755c8a3be110ef8676698011fe61fc27b2b1d6a7eef55ae777795e2b2236a3 2013-08-21 22:29:04 ....A 139264 Virusshare.00085/Backdoor.Win32.Poison.cmgi-f6576b3b1a80e1c402da9fb321d1b3a906e4ab9a79cf515148ca2738695412bc 2013-08-22 04:08:52 ....A 302974 Virusshare.00085/Backdoor.Win32.Poison.cmjp-571b4cda6197283b37bd12f50895189d2fabbf2b200a8451a34abaf634b906a2 2013-08-21 23:48:52 ....A 49152 Virusshare.00085/Backdoor.Win32.Poison.cmjp-66097bf2c986a79797d7dee74919b8023a660df78f989400901c427527e02061 2013-08-21 16:50:56 ....A 77837 Virusshare.00085/Backdoor.Win32.Poison.cmmy-f59788b80999fac4a614646a7efb0a11d1f42971b14473bf5da912ee860de232 2013-08-21 20:06:04 ....A 642048 Virusshare.00085/Backdoor.Win32.Poison.cqhj-deffff11edc325fa69b9c864d1501119ca7ea2c89e6715aca43bb48545bb4e73 2013-08-21 22:05:26 ....A 212992 Virusshare.00085/Backdoor.Win32.Poison.cqyw-03d65d239f7d21f6f452427659c6559f20b5f6bc820957e7fd26936701306142 2013-08-22 00:21:40 ....A 2148864 Virusshare.00085/Backdoor.Win32.Poison.cww-6acb27e05173cd31505936d01cc61752392260f23d3007ea887fc31fe9bc9f01 2013-08-21 19:15:28 ....A 2838528 Virusshare.00085/Backdoor.Win32.Poison.cww-f61cdadb0d1ba7f7a082998736372a96d883efcac3f3f8e27fbdfc7e4be4f077 2013-08-22 04:21:40 ....A 45056 Virusshare.00085/Backdoor.Win32.Poison.ddds-2e439393d8cc4a9713f896743207a012d9a99dbc336d91b550e3728fd9000505 2013-08-22 03:58:08 ....A 45056 Virusshare.00085/Backdoor.Win32.Poison.dskv-186839e7b5b280a55ed53c131db5b6d78b654866d6bd00c5c14a170460aff5f5 2013-08-22 02:44:52 ....A 6656 Virusshare.00085/Backdoor.Win32.Poison.duzw-4765419b9e48389a41e2232fdebe796a98790d5415b25c370a44caa09fffcf9c 2013-08-22 01:16:48 ....A 170440 Virusshare.00085/Backdoor.Win32.Poison.esje-0771e60c2a17a157c1983b5cfc212ff191ea381e3a17a94e9dcdbc9d11db1d8d 2013-08-21 16:13:02 ....A 85905 Virusshare.00085/Backdoor.Win32.Poison.esje-45dd798fa3df1f782e6d7420d9aab06e738b9ecc18247451031018a09056b6d5 2013-08-21 20:54:28 ....A 59936 Virusshare.00085/Backdoor.Win32.Poison.esje-ed0d59916027864995f33b442dc54394ee57da9ae8889f98baaec915b06badde 2013-08-21 19:51:40 ....A 141015 Virusshare.00085/Backdoor.Win32.Poison.etnl-30960768eed47e4ed1078e6042a63544002ee52425b77fc8b8b2371dcc62b232 2013-08-21 23:14:48 ....A 1078316 Virusshare.00085/Backdoor.Win32.Poison.etnl-f0bcb121f0ee3f112baedd0fe98a275a25bdd9937f8587dbc803c49121c18299 2013-08-21 20:56:28 ....A 41840 Virusshare.00085/Backdoor.Win32.Poison.euzn-ee64163a2aaa3ae6569f41f542b73b6e3ceadaccae522cc578afadfb8d17607c 2013-08-22 00:16:54 ....A 81408 Virusshare.00085/Backdoor.Win32.Poison.ewhk-15756fa56786309cbaf8acacbbaa5a6a87d1fe2b4b98eb6c78b8906cd7e9004b 2013-08-21 18:25:14 ....A 27648 Virusshare.00085/Backdoor.Win32.Poison.ewhk-6174c61028ba1c4b34c9a0c77995ba5ecb79a946abacee070bf634ca5bd801ed 2013-08-21 22:41:18 ....A 446464 Virusshare.00085/Backdoor.Win32.Poison.ewmw-f76bb393c817adc94a39dbe81a8fa2da50a152185435532e0c8047ceaf2ae582 2013-08-22 01:30:20 ....A 179153 Virusshare.00085/Backdoor.Win32.Poison.ezeg-171ce3c9ce536f93eb3b23551ccb78eca1e883cd20eb3b95acd9852bf3b1f24a 2013-08-21 22:28:58 ....A 57344 Virusshare.00085/Backdoor.Win32.Poison.ezet-23eb089d09984a808507583a7b637002445404ea8da5d6528b1ec5c525c9e368 2013-08-21 20:14:12 ....A 106686 Virusshare.00085/Backdoor.Win32.Poison.ezet-e5feb8666549418e64f39f7165cf4cf30256c3961ffd9e68482f297c8d409108 2013-08-21 16:16:14 ....A 994304 Virusshare.00085/Backdoor.Win32.Poison.ezet-e90b4580fe04cd9e1f072b0b8642d0ef79f76186653ca8e3de7ad5c88be18378 2013-08-22 02:46:06 ....A 140812 Virusshare.00085/Backdoor.Win32.Poison.fcqo-0625ae952e9d11e275dba41d2e13dd4e25c1ca2280e620272b8a43cc0dece15d 2013-08-22 02:29:10 ....A 718329 Virusshare.00085/Backdoor.Win32.Poison.fgep-62ca1c766214ab8bfd2c13bc6dfacf2b36d6fcca4b30ecbf702bcebea5e5688c 2013-08-21 19:21:12 ....A 191489 Virusshare.00085/Backdoor.Win32.Poison.fmwc-65546ab279bbc1b43828d6c993008b8851581ce26c4aed205d34ec4480286d78 2013-08-22 05:04:06 ....A 559517 Virusshare.00085/Backdoor.Win32.Poison.fmzq-7c655154c850df5bb7940c9bbb238d6b8d7a5b089566c73057075e1977463017 2013-08-22 04:12:22 ....A 48851 Virusshare.00085/Backdoor.Win32.Poison.fsuu-07116ba3402b664b6be1ce412eebbfd7d129b8261038afd697d121b738827e4b 2013-08-22 03:45:48 ....A 287744 Virusshare.00085/Backdoor.Win32.Poison.fsuu-187b61f30b3b69d292110673fa8a6a13ff588926aae7c51338a238a72e239d2a 2013-08-22 01:28:32 ....A 287744 Virusshare.00085/Backdoor.Win32.Poison.fsuu-272b86809efbd1ec5bca19d7c46afcbb7f0c52a3bc68db657003f8fe6dbb1d22 2013-08-22 01:33:22 ....A 287744 Virusshare.00085/Backdoor.Win32.Poison.fsuu-3641147dcec08b4f5311df98f4d6919ad1121389a631cb57e9e26a6c0c6d1e90 2013-08-22 02:02:44 ....A 228872 Virusshare.00085/Backdoor.Win32.Poison.fsuu-549552dc67a37e20e8a6b3eccfaf8261e377eb96d8ed1cf5249018265db35037 2013-08-22 01:38:02 ....A 287744 Virusshare.00085/Backdoor.Win32.Poison.fsuu-683018fbc4715d256355da146158d27a58256cba0258c4fb68530d2d551cda78 2013-08-22 02:38:04 ....A 287744 Virusshare.00085/Backdoor.Win32.Poison.fsuu-69d0be0c99a01b931386e2c60d667b5b433326bcc3cb7f156006e907152b9f97 2013-08-21 20:34:36 ....A 407099 Virusshare.00085/Backdoor.Win32.Poison.fvgh-fdf4c95af662047903a400f6432f316bf8344435209a4c4512c87a71dbe3f4b0 2013-08-21 16:26:24 ....A 45056 Virusshare.00085/Backdoor.Win32.Poison.fvgh-ffddbbe0b2f12e8f145bf966fbb741c3b7baca53cd83b73f1d614789d0da70ef 2013-08-22 04:31:48 ....A 222565 Virusshare.00085/Backdoor.Win32.Poison.fwcp-17772b2e8d0832bb10ead3fcbca01096d3bc3ce4a97754d0519463b2a87a3f92 2013-08-21 21:54:48 ....A 24576 Virusshare.00085/Backdoor.Win32.Poison.fwcp-7161cd73f5f381aed63ccaae63cd64a9859dd71e663d6ef47c384b67601f2156 2013-08-21 22:18:16 ....A 183296 Virusshare.00085/Backdoor.Win32.Poison.fxbr-d8d0644e01f488fb5db17993b240bb7101779605249ad9f14040ca4c0d64e018 2013-08-21 16:06:52 ....A 147706 Virusshare.00085/Backdoor.Win32.Poison.fxbr-e16daa20eb8392bd887e5afeed0308fff5a8462f95bdbbde9c42d1d4bc1d26c9 2013-08-21 15:46:00 ....A 134066 Virusshare.00085/Backdoor.Win32.Poison.fxbr-e37427f17dc42b61af7bf789488c900cb9b973730648c408dd3ca32711b59939 2013-08-22 03:14:32 ....A 190577 Virusshare.00085/Backdoor.Win32.Poison.gahm-083564c9db51c288c21556601944e1b319945a1fbab477d7f83d789ff8672185 2013-08-22 01:49:02 ....A 401152 Virusshare.00085/Backdoor.Win32.Poison.gexx-1711df654ad8af14e2c7cc186881b7cc00f842591e346b2cdc0f4c97bcb6cbaf 2013-08-21 20:54:30 ....A 307712 Virusshare.00085/Backdoor.Win32.Poison.geyc-211685ca82744a06ad7e22b205ace09aa7c0394ad26455dfda19ec04ae92f694 2013-08-21 21:11:32 ....A 19009 Virusshare.00085/Backdoor.Win32.Poison.gfgd-dd79ed6f38842a910602ec9e9d4a52b312a516cef2bd351b428a51990110b22d 2013-08-21 20:03:24 ....A 136685 Virusshare.00085/Backdoor.Win32.Poison.gfgd-f01f16f7735e3837286728cbba97178bc57024ca4f339e26a07d9565760c2790 2013-08-22 00:25:24 ....A 57152 Virusshare.00085/Backdoor.Win32.Poison.gjxk-264e6b7c905ba26b508615e71673e95f7d1a0267a24f30a35a0fadd3cd58b028 2013-08-22 02:03:04 ....A 57152 Virusshare.00085/Backdoor.Win32.Poison.gjxk-6359026437e0e495f8ab696dd23ef69ad4d42d1afc7e2f912cb5dca6d921b93a 2013-08-22 00:18:24 ....A 57152 Virusshare.00085/Backdoor.Win32.Poison.gjxk-7eb10b643c19a7b8d0e3bc0885de78d58a40bd95a5e1fe1c43ea21691bb74e31 2013-08-21 21:54:58 ....A 57152 Virusshare.00085/Backdoor.Win32.Poison.gjxk-dcbc73937df0be857593cf9813d811b288eb6f906750662e060f970c6514e0b6 2013-08-21 20:03:32 ....A 57152 Virusshare.00085/Backdoor.Win32.Poison.gjxk-e663e9a81110179a216535f7d85f066f0e600e937492ecdd32b0ae6ad57909a1 2013-08-21 19:51:18 ....A 57152 Virusshare.00085/Backdoor.Win32.Poison.gjxk-f3e52c6131c6f105c2ee8aa1c2329393e90d8cc6bff6c949d98f9e14632c833d 2013-08-21 23:48:16 ....A 76800 Virusshare.00085/Backdoor.Win32.Poison.gxro-fc98c501802826407176fc4f8453526c08d3c2040e1ca7e8a03029d5a06a25ec 2013-08-21 21:03:34 ....A 53248 Virusshare.00085/Backdoor.Win32.Poison.gytb-f13f17028f427da92be53339f2422940ae13e521dcb85e4e712c3c7866002dd7 2013-08-22 04:41:56 ....A 33280 Virusshare.00085/Backdoor.Win32.Poison.gzuv-07b01ad40c7a5547bb1580811f291bfadd8baa6171b76f6ad3a34364c24754ac 2013-08-21 22:58:58 ....A 208896 Virusshare.00085/Backdoor.Win32.Poison.hafw-d178bf497140e4b451b78485b5125bbf4010e4602fdf457a3dc03d52adf1e9da 2013-08-21 16:57:14 ....A 495616 Virusshare.00085/Backdoor.Win32.Poison.hafw-f46d5ec4a7d3fd61d8323d5fb5f19139b519ee2b5707da41441dfa31c49b05c9 2013-08-21 20:02:38 ....A 305664 Virusshare.00085/Backdoor.Win32.Poison.hbot-dff420f42132f6b22ab67389f47ea39dbc354e2655bd61f2881edbf23ca48b56 2013-08-21 23:52:12 ....A 64512 Virusshare.00085/Backdoor.Win32.Poison.hjbn-eb817614aa905cfe032904a54aff3cda2ed376ccc0cc0bba0f7b12d0964874aa 2013-08-21 15:23:00 ....A 45056 Virusshare.00085/Backdoor.Win32.Poison.hjnb-dfb1133cfb8fe3be3e510c5f14e1e53eb92e3e1de3f607ff4d4c5b36a52e844d 2013-08-21 20:19:24 ....A 28672 Virusshare.00085/Backdoor.Win32.Poison.hjrn-fe1617367e6492288c660ffe40e56232d005222178753463d9d7ac1864a3661b 2013-08-22 01:34:26 ....A 81920 Virusshare.00085/Backdoor.Win32.Poison.hkcu-0772002d43d5517315bb6e5ad083a0229777a7aa61c6e4eb16280653aa76d4b2 2013-08-22 04:53:34 ....A 158026 Virusshare.00085/Backdoor.Win32.Poison.hkog-0844f867160a16ad55b0fc3c21401428a32febf8d2b54a7556525b7c4411d348 2013-08-22 04:31:00 ....A 122880 Virusshare.00085/Backdoor.Win32.Poison.hmfb-1a82e3197dd0af82d5bbc0b961912b240f5aeac402fd7da1f1c61452b7c6f3f9 2013-08-21 15:35:32 ....A 36679 Virusshare.00085/Backdoor.Win32.Poison.hmnu-fa507fd2999c3756d232cff5e84d3e4dde5a4a5ebb7f1a93733c84758460e098 2013-08-21 20:14:34 ....A 127558 Virusshare.00085/Backdoor.Win32.Poison.hmpj-e7e5302e81befcadc8c1500e5714bab8639e4f3a61167d752714451d1de9a747 2013-08-21 20:54:08 ....A 90112 Virusshare.00085/Backdoor.Win32.Poison.hqeg-f58c8a313d6e9fec3fdd36d981efaea04e586515f4086fcf5260c99c7158d553 2013-08-21 16:40:40 ....A 56327 Virusshare.00085/Backdoor.Win32.Poison.hvyj-1343ae79b6cfdd3f8bfffadbdb37363e69e15f492907d5967f84d61c8187639f 2013-08-21 23:41:12 ....A 6489373 Virusshare.00085/Backdoor.Win32.Poison.hwjo-f162593a26f34d94418c5f9f392c74b17adfc9abeaf31d9ddbba74612550e3bc 2013-08-21 21:40:40 ....A 894472 Virusshare.00085/Backdoor.Win32.Poison.hwwz-713eec5fa8d5abd1f6e44369dd24bf2f937b6d55c9232e163152887e658e88e0 2013-08-21 16:58:04 ....A 27648 Virusshare.00085/Backdoor.Win32.Poison.iywf-f30abe54e32fdf7a353fbe7f51d62fa74235b875391e817f0107d18999582f5e 2013-08-21 19:56:24 ....A 1362944 Virusshare.00085/Backdoor.Win32.Poison.jfxz-34969e790f6b82c6280594fa872fea576b927cd71c0ebd5366581c474908a9e7 2013-08-21 16:03:46 ....A 77824 Virusshare.00085/Backdoor.Win32.Poison.jgso-d62ccf303f3652d598058d1ba1760f10c6cb7e59a4c2113a473d1d0370fc8f94 2013-08-21 23:47:36 ....A 1080320 Virusshare.00085/Backdoor.Win32.Poison.jgyd-354dbb32c56f31497473ccd9edfd7fc5c031a53bfb5739a67c85d88d11db61ab 2013-08-21 16:59:16 ....A 1455746 Virusshare.00085/Backdoor.Win32.Poison.jqqk-91e5f1c696419f31386a0ca3b42ecfdaa7620375fd17a125dedc348bbc7c940d 2013-08-22 02:24:10 ....A 28672 Virusshare.00085/Backdoor.Win32.Poison.pgb-547047b45e64515571b09c75e0b5cca1e3c0288eb51540d1ad175744e0328e71 2013-08-22 00:28:00 ....A 53248 Virusshare.00085/Backdoor.Win32.Poison.puo-3ca4c68796387c73e96cd350ae5a450069d82d9cb078db86744fa35afa2efd7c 2013-08-22 04:15:04 ....A 76298 Virusshare.00085/Backdoor.Win32.Poison.ucr-770d23ca81f8b5603e2d2ca99b913fd24d7e457e0f85609e287223ac545f6fa0 2013-08-22 05:08:14 ....A 29712 Virusshare.00085/Backdoor.Win32.Poison.wcs-78f1ac6354b256b4df0667ba74d2284b080d981bcdbba229fd2b71c40b59183d 2013-08-21 20:33:14 ....A 18074 Virusshare.00085/Backdoor.Win32.Poison.wcs-d5d72c58864fb074f52fe7c59a4a44f70e58c866dc559f1c84a1466282f609e3 2013-08-22 01:46:04 ....A 13312 Virusshare.00085/Backdoor.Win32.Poison.wv-47922e9407b1ac6733eaefe2b493e8f8d10fe5394c35720da98438622c7cfa96 2013-08-22 00:36:44 ....A 6371 Virusshare.00085/Backdoor.Win32.Poison.wv-694818ef9bdb6107f83ce78b22d1ec7b04f547222c91cb0196da81b080096d5e 2013-08-21 18:50:40 ....A 115849 Virusshare.00085/Backdoor.Win32.Poison.wv-d90a4ceb66200bac0574c5d66bfa8435bc6d518507b5e3fa4907611837bf031f 2013-08-21 23:25:52 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.wv-e8f029d36f1bf567490f0f1782eb1c9336a1df63f8e8e4ffce6f09052c4f3946 2013-08-21 22:05:20 ....A 10240 Virusshare.00085/Backdoor.Win32.Poison.wv-fe13aa4d2c25fd4d7ef286705b94f1bb59f09b02a1ed2783ff6422a3975e154d 2013-08-21 22:51:58 ....A 36352 Virusshare.00085/Backdoor.Win32.Poison.ydu-ff55fe30d6fdcafd47664b405d3f37a34bb1af602c0b16ec052c478e80c4ffa5 2013-08-22 00:17:48 ....A 16384 Virusshare.00085/Backdoor.Win32.PoisonIvy.bkl-0cf42e4fe7ce9436da28b6d7b9050eb7b3ae63f3da7f136d15c1fb852a017f46 2013-08-21 23:44:00 ....A 47659 Virusshare.00085/Backdoor.Win32.Popwin.au-ec8b37b6c527a146f04b30ca727cf239665025d430b762d93a32adc4b9311145 2013-08-22 00:09:18 ....A 43762 Virusshare.00085/Backdoor.Win32.Popwin.gy-15740e65c151c61da46191c2304a188d6469fb6c06efdeda14134871b119ca7f 2013-08-21 18:58:04 ....A 118835 Virusshare.00085/Backdoor.Win32.Popwin.ha-d3693fd0994bd62602a0eecf8b4f270ad06a5b1423f5f98a9bb313a18edbb469 2013-08-22 03:35:02 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-64337b2a0324f05e6c1a19d94d43032e3d420a16841cf278212c8f29845ea64b 2013-08-21 23:26:24 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-d8bcd8a6e97989b818213b107e1a04b10f57bcef876e984732eb7dcd7929f1ae 2013-08-21 21:12:06 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-e2f0b8b26f031b729a153398c0bb65133e6f7ed63308d506cc3b024855797077 2013-08-21 18:57:58 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-e45453de01ea190a68a4dca4e6a5570a6fdef1d30ff727529b21e4cd0228b8b8 2013-08-21 17:43:22 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-ea3fa270a008bbd4b0a9b923b18118efe85fb2bb4fc6ca7a28b9d128be431b9e 2013-08-21 20:23:40 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-f263e12591aae02ba65fcbb3b652ef3449f9d4ef4b8d33366724b142ea8e4a23 2013-08-21 16:06:14 ....A 116224 Virusshare.00085/Backdoor.Win32.Pragma.c-fe2cea42ca957b754d729b410bbcd601b81880a1d53561ac27c0f2e2de8eb832 2013-08-21 17:59:26 ....A 283396 Virusshare.00085/Backdoor.Win32.Prorat.ahkg-e67b60f8a2609e84470c5059b4cbbc9277ce307a4ecbc18d98bf968aa4d562d1 2013-08-21 20:44:12 ....A 1810480 Virusshare.00085/Backdoor.Win32.Prorat.aior-02ab6c54072ffd2f8d18bbe9ce111519cd66731ad22a092cddefdd2e4172b9c0 2013-08-22 02:26:16 ....A 351276 Virusshare.00085/Backdoor.Win32.Prorat.b-2589b3cdf277adb0ae5cbe6741259ecf723536ee8650905694530d4ae8b8500f 2013-08-22 03:02:36 ....A 354166 Virusshare.00085/Backdoor.Win32.Prorat.b-3681c91bdffe9d8bdeb69e67be3c219ba43c2de23cbdfd7e2d7016a5955716bf 2013-08-21 19:08:42 ....A 53248 Virusshare.00085/Backdoor.Win32.Prorat.dxb-ebede61fd9dd7db0a3930f9c3cf3508588ea45f5b473895e51507801ef646d76 2013-08-22 02:41:28 ....A 349228 Virusshare.00085/Backdoor.Win32.Prorat.dz-69b717eb811c1c50e4d7e1add471f7d8c9a0d827f3d095a16f0bc9a195cbddf9 2013-08-21 18:57:56 ....A 349184 Virusshare.00085/Backdoor.Win32.Prorat.dz-ebb2c8e8c2448934f1685a2dd5e67ccc7eefbde1c2cded6e87ba55de8c1ffc46 2013-08-21 21:39:46 ....A 134466 Virusshare.00085/Backdoor.Win32.Prorat.hhw-fb1bb45ef69241bc2f5b91e1fcc57e6eb0dd6d41f38be40b9895d92f0d0381cd 2013-08-22 02:51:36 ....A 501760 Virusshare.00085/Backdoor.Win32.Prorat.jtd-1790226c4227dd759f37aeca623ad5cf53c0ab1533d76f386078fe1db4095143 2013-08-22 04:04:26 ....A 154610 Virusshare.00085/Backdoor.Win32.Prorat.jue-179c1471ff3ac58dad515ffa25debba45c5fd7e6b22e78f034dfded71d3873c5 2013-08-21 16:28:16 ....A 474156 Virusshare.00085/Backdoor.Win32.Prorat.kcm-e0b114fae8cdbad574112eef78def32ffd13813d49fc7897ef3e1a014fc48944 2013-08-21 17:10:00 ....A 2089984 Virusshare.00085/Backdoor.Win32.Prorat.kcm-e587848712bba7e47b8cfc1e5f0b9117c8eac27863dd6d74257d552bddcd678a 2013-08-22 02:10:48 ....A 761528 Virusshare.00085/Backdoor.Win32.Prorat.mj-0677f6fa53d983655b59969f13b570581809d27e0b234b678b0446bae40907c4 2013-08-22 03:07:22 ....A 2084396 Virusshare.00085/Backdoor.Win32.Prorat.mj-3722d035d3e70aa42fa7c9fe0b94116589e7f71196309f06077cd8165238e63c 2013-08-21 17:43:06 ....A 347692 Virusshare.00085/Backdoor.Win32.Prorat.mj-700633b8739510413718e1b709e163f6ac8b89a672c3540688737729b61ed2d1 2013-08-21 19:20:48 ....A 348160 Virusshare.00085/Backdoor.Win32.Prorat.mj-7617a70b6e59cd27206edfa46ba1b717b4844e91905851a838c0c384743ed2bd 2013-08-21 21:47:38 ....A 2084396 Virusshare.00085/Backdoor.Win32.Prorat.mj-d1105899fe73c7a75b1030b85605dc56b22f9d97292d4a3422cbee31e54a9599 2013-08-21 22:48:02 ....A 551912 Virusshare.00085/Backdoor.Win32.Prorat.mj-d3f353f7da1d233eec4f93fdebbe84b563c34521942849fa3ed8193e17e7d0ed 2013-08-21 17:03:32 ....A 2084396 Virusshare.00085/Backdoor.Win32.Prorat.mj-d7bcdc1f9847435d7f2e4cf5ed80a00ae744fb1c1d62332356782bc420c87486 2013-08-21 19:15:30 ....A 2175020 Virusshare.00085/Backdoor.Win32.Prorat.mj-e3f1c38e090887f7a5b34fe135c7929704986cab3113e6e82957e1f9a1625b4f 2013-08-21 20:29:10 ....A 3879468 Virusshare.00085/Backdoor.Win32.Prorat.mj-fdfa29a35218876ffd26439d64a246c202d47429d4b26feb75d34c85bbdec700 2013-08-22 01:33:20 ....A 350764 Virusshare.00085/Backdoor.Win32.Prorat.npv-063bf36e26bac5287bd3e9aef48db83cf46b0486290e12ee5947e2c21163ec4d 2013-08-22 02:18:00 ....A 350764 Virusshare.00085/Backdoor.Win32.Prorat.npv-08240fb2f09735ea865fbb52cf1ec07ce6920d6079d0cd558fcc5d807663d289 2013-08-22 02:17:50 ....A 350764 Virusshare.00085/Backdoor.Win32.Prorat.npv-1727d0a456af3622dafe31a5f003e6fe8f801dceae7d584f74cab71ea166ff1d 2013-08-22 03:59:54 ....A 342653 Virusshare.00085/Backdoor.Win32.Prorat.npv-27213db87456350c3f0fa2df577dc015e8a0f81ff388b6d348b60de618e7bfe8 2013-08-22 03:53:36 ....A 350564 Virusshare.00085/Backdoor.Win32.Prorat.npv-35368fba0040c64de00d35e7b5c4a6b7846a205710621c63d4ee37d84771723b 2013-08-22 02:04:18 ....A 350764 Virusshare.00085/Backdoor.Win32.Prorat.npv-374308cead08cae705aae6b0441d888412bb535956b17a6689f09c5cda599d2c 2013-08-22 01:25:08 ....A 350764 Virusshare.00085/Backdoor.Win32.Prorat.npv-44678f4d4a31329b8677edc74ab20350fa3e19b15e259840e3280c9a092e48af 2013-08-22 02:04:12 ....A 350764 Virusshare.00085/Backdoor.Win32.Prorat.npv-5407ef1596ee8d6256bc49aef0e86bcabb00f7809612b5f21e55af957959ed78 2013-08-22 02:00:16 ....A 445505 Virusshare.00085/Backdoor.Win32.Prorat.npv-698a07b10362845d36695cfc74031196715026634a968f2b66b49e2318bdaa4d 2013-08-21 22:14:38 ....A 351276 Virusshare.00085/Backdoor.Win32.Prorat.nrx-df2c35c4034fa392445950dc100484da713672246b198246c81ff80c5f4f0191 2013-08-22 02:19:14 ....A 713028 Virusshare.00085/Backdoor.Win32.Prorat.s-254288840a0a8e5c4bd5c5c06c855deec3585a6e5eac268d574f212f259d5a2b 2013-08-21 21:02:40 ....A 1420497 Virusshare.00085/Backdoor.Win32.Prorat.s-7013a0d1316f4a7f9ae2d07f4e0502f29ba471286007bba9574a6e5f19dfa869 2013-08-22 03:39:04 ....A 385098 Virusshare.00085/Backdoor.Win32.Prorat.s-707b07e56f344ce3f4c5a6131e9adbd6f632019c077e361a88d5b8f7d87760a1 2013-08-21 21:56:36 ....A 910481 Virusshare.00085/Backdoor.Win32.Prorat.s-e90ca28514530ee706f718f388befa8f2716503406ea598078a0e31c9586ae50 2013-08-21 21:03:24 ....A 6158 Virusshare.00085/Backdoor.Win32.Prorat.s-fafebecaa5ca984ea266244efb5e457ff7a13edee42972c36d6e6a51b1c08d6c 2013-08-21 23:47:58 ....A 792131 Virusshare.00085/Backdoor.Win32.Prorat.s-fde2921c206790f2b6eda2d90ba73059932da8ed35d86eee6a67cc7380c2b967 2013-08-22 02:05:56 ....A 137730 Virusshare.00085/Backdoor.Win32.Prosti.ap-3793e66a59991d89cb0a9aabf42797b489e61b14da216889668dfd29707c2824 2013-08-22 02:13:44 ....A 200706 Virusshare.00085/Backdoor.Win32.Prosti.ap-4652489fbb960399a751346e363e6ce55fd88ef4ca98c7c7ced87573721607ea 2013-08-22 00:01:00 ....A 29644 Virusshare.00085/Backdoor.Win32.Prosti.ap-7eb6c69ddf20b160845a54cf75adcded91b77172b00246b5b0d934386a7e641c 2013-08-22 04:39:00 ....A 139264 Virusshare.00085/Backdoor.Win32.Prosti.b-3ef3df768cad4fdb40c4e8fee5cf7a35c82b6d45291b053c0f1f5cc548e06734 2013-08-22 00:34:22 ....A 227587 Virusshare.00085/Backdoor.Win32.Prosti.bu-0911bd5b65d5a1fca97f2c644d5143b2b0850474ae3f2aa8b6c2ac5c13355f6d 2013-08-22 01:40:58 ....A 102912 Virusshare.00085/Backdoor.Win32.Prosti.bu-1714ce0c356623281b99f34161610f61984b15d37d1a69db1099b13f7a1f4f45 2013-08-21 19:35:54 ....A 227906 Virusshare.00085/Backdoor.Win32.Prosti.bu-f0eddc139f46553a7ebb519ba2c2cf5ebf15a3d80badd09855452f1e6d9a615e 2013-08-21 18:48:22 ....A 610306 Virusshare.00085/Backdoor.Win32.Prosti.bu-fc9f6d66b646ede7b818f17fb537f01ba9e7e1f5fc6b0784c7eb37e9854cdd18 2013-08-21 22:35:14 ....A 188470 Virusshare.00085/Backdoor.Win32.Prosti.cpd-d583fc3f3e23e7d78ba8aa7440c413807da405acf8f3e359811e74144643156d 2013-08-21 20:14:14 ....A 666626 Virusshare.00085/Backdoor.Win32.Prosti.dai-f1be394fd83445f2366d0748a218b9f2cf436f5bf7816592dd3521dbfa2ecdbb 2013-08-22 04:44:00 ....A 205364 Virusshare.00085/Backdoor.Win32.Prosti.ed-4c31a943191a75cf7829dd0e76da3a103b3e81766937bb8859b02d2c7b3f921f 2013-08-22 02:18:36 ....A 1034863 Virusshare.00085/Backdoor.Win32.Prosti.go-0699b07bce5bb765b7ecf48fc33ae301d1a064d87f92011a58ddfc192928303f 2013-08-21 23:25:14 ....A 32608 Virusshare.00085/Backdoor.Win32.Protector.bk-ffd1f42718a44ab37714b52ff23952556ea8b91ff26968b55c89f828e9886484 2013-08-21 17:32:40 ....A 38056 Virusshare.00085/Backdoor.Win32.Protector.oz-dfba534ce770c00290cd41a73c7c813cb50565f155eb93c08abf74f66b0f30ff 2013-08-21 16:50:02 ....A 38400 Virusshare.00085/Backdoor.Win32.Protector.oz-e3bf563f6afa25c9672655985bf037de02f4f3616172f21ca64afdc21a9a3f22 2013-08-21 18:23:02 ....A 40960 Virusshare.00085/Backdoor.Win32.Protector.sl-f3d4a0750c4c9c5540ba1a1979a60690f7d93b4a6ffcbf2a9dcf69967af022ac 2013-08-21 15:38:14 ....A 82204 Virusshare.00085/Backdoor.Win32.Protux.e-eaabd3b1f887f4db4e55704371048b1db7e2460f727559592d8980c5cf1cb6f2 2013-08-21 15:22:10 ....A 25088 Virusshare.00085/Backdoor.Win32.Proxyier.mk-10dc48f8d27fa4a6b9542e2356de23d4a589576173f16e94880eebf4b8241e2a 2013-08-21 18:10:36 ....A 39936 Virusshare.00085/Backdoor.Win32.Pushdo.qit-9e21761d05b03f1d4b2216803e47085794853db38544ceb63bf119e840b540ff 2013-08-21 22:51:44 ....A 172032 Virusshare.00085/Backdoor.Win32.RShot.egm-24c8b45dd094ca5dddb5ad314c229761d8dc8afbb0a281c889dd40319729e228 2013-08-21 15:52:06 ....A 56320 Virusshare.00085/Backdoor.Win32.RShot.xjy-ec6db08348c7cd5f32e7f51e1152388d9441056124f60bfc6b2423ce79a6585b 2013-08-22 02:21:20 ....A 116736 Virusshare.00085/Backdoor.Win32.Rbot.aaq-44519f5c2c71d6858bcbdd8357d1667a75b716631063286b27068734afde12c4 2013-08-21 23:43:42 ....A 148992 Virusshare.00085/Backdoor.Win32.Rbot.aaq-f6cbd8cca9d3c814d322e19c8646aacd78216d801a66e54c4514d720b34fe4a9 2013-08-21 18:43:36 ....A 713728 Virusshare.00085/Backdoor.Win32.Rbot.acl-f4c2b0645132de4d274dbdbd6f780005c02b6471e055eb3566fa6b9210ddb3d8 2013-08-22 02:29:46 ....A 99964 Virusshare.00085/Backdoor.Win32.Rbot.adf-0877f3b223c31bfd9f6047ca08d4877fcb91d7d1031a73941621cc09aa231fb2 2013-08-22 03:47:08 ....A 87871 Virusshare.00085/Backdoor.Win32.Rbot.adf-177991a1947670bcfc0daa5496896163f3ff2ed4f8f400dae30ac843b5a4480d 2013-08-22 02:12:40 ....A 101903 Virusshare.00085/Backdoor.Win32.Rbot.adf-7026d7c445d3a5d2e972a1b87b33b00516fde4dddc72ff2c867e942350532d5d 2013-08-21 21:37:06 ....A 589312 Virusshare.00085/Backdoor.Win32.Rbot.adf-eadbc6acab7dbc9fbb10872c4c8138e385ee4ba25e0682392f98314922be1b2e 2013-08-22 03:57:00 ....A 97536 Virusshare.00085/Backdoor.Win32.Rbot.adqd-0984ba0041ce3d4e290487ea3958441e92e811e689206745794f1d69ab5f9038 2013-08-22 03:51:34 ....A 117248 Virusshare.00085/Backdoor.Win32.Rbot.adqd-3633c30fa88b8b829e946aa371ca6f9ba2855ab4b179bd5a1f49a9ab40b4e121 2013-08-22 03:03:26 ....A 19125 Virusshare.00085/Backdoor.Win32.Rbot.adqd-5400053c78b78f34ecaa2fc2455882c1a94db7cf8ea58fe396a922916a98d9e2 2013-08-22 01:15:46 ....A 57344 Virusshare.00085/Backdoor.Win32.Rbot.adqd-70819f97f58c37d519ba6d9a455bd08d06dc1c34dbae9f0d3779378fece34834 2013-08-22 04:03:56 ....A 86016 Virusshare.00085/Backdoor.Win32.Rbot.adqd-777cc8ba399ed5d9ac493b4d69837b59f8f55416484709e4118a042c402993ee 2013-08-21 17:21:16 ....A 57344 Virusshare.00085/Backdoor.Win32.Rbot.adqd-d3e0cd55c9459e2a6710b2545f1512ff2bbaac18ed3b3da23248073a3792728e 2013-08-21 16:13:16 ....A 57344 Virusshare.00085/Backdoor.Win32.Rbot.adqd-e0fe14863aac5d960a98b1d86403fc40e025914561c1b21702833d94015219bb 2013-08-21 19:28:40 ....A 57344 Virusshare.00085/Backdoor.Win32.Rbot.adqd-ebcdb14cb8fd1392dde292c6e1bc8c84086e489079ec9accc2fdee9259a2b086 2013-08-21 17:29:18 ....A 317995 Virusshare.00085/Backdoor.Win32.Rbot.aea-d91c27bbff3e6a6a919be927bd8bf52162f33a95adc8df54e8bf4cd23c5a3a06 2013-08-21 20:02:20 ....A 503808 Virusshare.00085/Backdoor.Win32.Rbot.aea-eaeb32e6fe172466e9623dd8d927516c7927961b2e03926daad2292997164374 2013-08-21 21:29:28 ....A 450560 Virusshare.00085/Backdoor.Win32.Rbot.aea-ece797872a5f028264426dfe11a8c238fe3a282c1ca9758f53eacf1ee04804a9 2013-08-21 16:15:14 ....A 115794 Virusshare.00085/Backdoor.Win32.Rbot.aea-f9d110d42caa474ace8f0cc897d55f91a5e152c66764ce731a7298a00197626e 2013-08-21 18:45:14 ....A 516096 Virusshare.00085/Backdoor.Win32.Rbot.aea-fc009fe63ee7364a34ddebbabd8f3e6a6d630b7db7763e7a439386d731dc0ab0 2013-08-21 17:08:02 ....A 310340 Virusshare.00085/Backdoor.Win32.Rbot.aea-fc99b8c953b370d408a2f28b0d91aab6d236afc99a1620e6ca1b1defaf53890d 2013-08-21 16:27:00 ....A 170985 Virusshare.00085/Backdoor.Win32.Rbot.aepf-ffcd9420d862418b7142c83ca4a50015fb7f814d2e2c0df862ee50b2d6a7b591 2013-08-22 03:10:56 ....A 606720 Virusshare.00085/Backdoor.Win32.Rbot.aeu-08323e4a8000ed7c14552ede07e63f24e0c776dbbba45e4eb8c85fb5b832431b 2013-08-22 01:26:04 ....A 430080 Virusshare.00085/Backdoor.Win32.Rbot.aeu-1701ce63c4570dd8800a27d5cf4eb2445ed54c4cb38a24aa01c7ee99293ae494 2013-08-22 02:53:04 ....A 114688 Virusshare.00085/Backdoor.Win32.Rbot.af-1883c47d192b1c872fcf1db054d5efc8207720cd9ea48a4881b1e34c5df17538 2013-08-22 02:22:16 ....A 159744 Virusshare.00085/Backdoor.Win32.Rbot.aftu-16167dadd0d8f478bd5e2ee7739d84424c918a4d2e0827367629a1aad862f78b 2013-08-22 02:16:54 ....A 165376 Virusshare.00085/Backdoor.Win32.Rbot.aftu-16586f18b56ecef9288134a415538308e1d3494dd8bbf0cd930d4a7096156460 2013-08-22 01:27:38 ....A 175616 Virusshare.00085/Backdoor.Win32.Rbot.aftu-172d7d2ef4056e039832b5775813be0eb9ad95c4803ad3a2639f640585f7e01c 2013-08-22 02:39:52 ....A 157696 Virusshare.00085/Backdoor.Win32.Rbot.aftu-174d64ebb00fc5b7a8abc1c72f0619a1261c4e67e976aa389b9ea215443a5eb1 2013-08-22 05:10:32 ....A 258048 Virusshare.00085/Backdoor.Win32.Rbot.aftu-55575f5f21ee1efb383a6569af1facd932136cec67421aac8cd22ed972b53947 2013-08-21 16:56:16 ....A 159744 Virusshare.00085/Backdoor.Win32.Rbot.aftu-da45da759fc657f199bb3bed25ec0b6f945a716f32d5a11ed72006d87135cb7a 2013-08-21 21:56:10 ....A 161792 Virusshare.00085/Backdoor.Win32.Rbot.aftu-dd9b733b4cb31c9c6bcfb7089ff53c4d663b98fb9c2c7cb6bbe0de42832a1d22 2013-08-21 23:56:50 ....A 180736 Virusshare.00085/Backdoor.Win32.Rbot.aftu-e026bd17100a1051f0f98580f95f127d3181de11eeacd6f021555b25f930e7e1 2013-08-21 15:33:16 ....A 151552 Virusshare.00085/Backdoor.Win32.Rbot.aftu-e20f46843e7c89f6b46dce0b2bf6a00aeca1b14ee163ef440500f3f75c80c382 2013-08-21 19:00:30 ....A 158720 Virusshare.00085/Backdoor.Win32.Rbot.aftu-e7db7638f764297548109b6848f7f542aaeb3aa09b0c46617e97942152b76a72 2013-08-21 18:26:06 ....A 97791 Virusshare.00085/Backdoor.Win32.Rbot.aftu-f42703ab668704175dc7d8e6783de3c6404fa9429e1003923a77868366e5a812 2013-08-21 18:25:28 ....A 168448 Virusshare.00085/Backdoor.Win32.Rbot.aftu-f43d749b5f4b2b79a20fba14b0ab3ef294fe3602854d8e927166af798b76e2d9 2013-08-21 16:48:04 ....A 267317 Virusshare.00085/Backdoor.Win32.Rbot.age-34e809925411f2f4840b31ff7767cd466b7a9139297fc5a6291479fc30d672b3 2013-08-22 01:31:46 ....A 82632 Virusshare.00085/Backdoor.Win32.Rbot.agl-474bfdf943d49dca31cb6914495502f4eea4cf6f0f9d7fb55fb0cad844475f77 2013-08-22 03:12:34 ....A 254464 Virusshare.00085/Backdoor.Win32.Rbot.ago-26935d318247411a2f3ffcca6621829c50f5aa29a138a3bf3ff818213f1eee6a 2013-08-21 15:52:24 ....A 98816 Virusshare.00085/Backdoor.Win32.Rbot.ahfj-74f43b82d4049f68570b8d0296b46db634b63af7d5096ed72e82b46b22f514c8 2013-08-22 01:28:32 ....A 160768 Virusshare.00085/Backdoor.Win32.Rbot.aliu-07691cc021ba14e798560d056c6a00682997982096cdf04a121100e5e956ba6b 2013-08-22 04:10:10 ....A 428432 Virusshare.00085/Backdoor.Win32.Rbot.aliu-0e48b0671f4073752740df09217a615502a7d9eba498b79abae44ca4e61c0d7e 2013-08-22 01:41:12 ....A 137216 Virusshare.00085/Backdoor.Win32.Rbot.aliu-1736e7728497de382897e6e7d9dfa645e135cb3683c9c9c1226ee586d7488254 2013-08-22 02:14:32 ....A 331264 Virusshare.00085/Backdoor.Win32.Rbot.aliu-175fe83f22224917dfc6afd4b057496bb90dbd1ade6b2808a1f2a78cf92aed76 2013-08-22 02:19:14 ....A 1137664 Virusshare.00085/Backdoor.Win32.Rbot.aliu-2567c5090ae2145633c21555c9f61f97fa084e366916e5dbcf6a7c3ed98ca11b 2013-08-22 00:19:46 ....A 194560 Virusshare.00085/Backdoor.Win32.Rbot.aliu-282c4aad1b0c3cb6d76dc183e7919b2378a0aaa97947f9f469f2bb30205c3b13 2013-08-22 03:46:56 ....A 581832 Virusshare.00085/Backdoor.Win32.Rbot.aliu-545e3d03cc2de0247a53eb06c22eb9cf071b21fcb235e6095a0a75077b0f0dd1 2013-08-22 02:54:32 ....A 299208 Virusshare.00085/Backdoor.Win32.Rbot.aliu-557bb8c5ee05cafd9644e1bc79c65540e57fb12e1621083d5c738e7417cd1d9c 2013-08-21 20:09:14 ....A 1089536 Virusshare.00085/Backdoor.Win32.Rbot.aliu-61f031ceb8c4ea20f03cf870b4c808a9fdc8a0bee1a1efe5aa8bfa8d2cb023ad 2013-08-22 02:53:16 ....A 108912 Virusshare.00085/Backdoor.Win32.Rbot.aliu-68f8644efb54d644a56b810c59c1ac503b3f6579565049899e80888937cbb1b2 2013-08-21 16:13:26 ....A 254152 Virusshare.00085/Backdoor.Win32.Rbot.aliu-d76d051d6d39387ec64d8e1725294fbaca2a8eb4f71a0c4cf01ec99d111a0897 2013-08-21 15:52:20 ....A 364744 Virusshare.00085/Backdoor.Win32.Rbot.aliu-f613342ad8fa791e3e2bda08a9849030e3090df2b1c62fbaefc899dbcd0b462a 2013-08-22 04:04:08 ....A 17408 Virusshare.00085/Backdoor.Win32.Rbot.aqwm-5f4765a26e754b83155db68fccb005db8baeee1669f8810971937d9204035f35 2013-08-21 23:59:26 ....A 321024 Virusshare.00085/Backdoor.Win32.Rbot.are-1a0af23071457417a612acd2f9325ff6dc33efdb9647bc118a40c9c883ba92f8 2013-08-22 02:23:22 ....A 208349 Virusshare.00085/Backdoor.Win32.Rbot.are-44515fa91c4f9b6faa099d4b511b219f49045512e6bd81f29197a477da13eec0 2013-08-21 21:12:58 ....A 24576 Virusshare.00085/Backdoor.Win32.Rbot.asfj-d9a50b8a28b75f730147a1814d19a280e6adcc6be50fa74b3b007f72cfa07bf0 2013-08-22 02:54:46 ....A 139264 Virusshare.00085/Backdoor.Win32.Rbot.bbj-183071e17a405648ab07a87945697a2a0bcdab4bce5a51120a86e7af290f9ee7 2013-08-21 17:24:12 ....A 737280 Virusshare.00085/Backdoor.Win32.Rbot.bms-f79451035fc4ad36fb67b9824d4d59e6d0f89ce42d6e8f9d02c1f07009fb749a 2013-08-22 02:35:36 ....A 1038962 Virusshare.00085/Backdoor.Win32.Rbot.bmv-69c7206ac23011b3dec731a839763dc840ff232a870c52dfdf52c6337d438d5e 2013-08-22 02:32:24 ....A 50176 Virusshare.00085/Backdoor.Win32.Rbot.bni-06651790b54fdeffbdc64dad4cb93f19e1e523085bf01a5803bf3dc6b0647332 2013-08-22 02:20:38 ....A 46920 Virusshare.00085/Backdoor.Win32.Rbot.bni-0961d11afa4ee88f470a1f337be3b0660eb6e39ee70f9bc07778621950b3e51a 2013-08-22 01:22:26 ....A 59904 Virusshare.00085/Backdoor.Win32.Rbot.bni-158039ea15302362211b2e2d4b6be18f22d2f5f1f91100df0fa1a17249558810 2013-08-22 00:25:00 ....A 50176 Virusshare.00085/Backdoor.Win32.Rbot.bni-378d5817eca7e2cf792bebe2a08c25997f9ce2e6ad5ab2655c995c2255502e47 2013-08-22 03:46:56 ....A 33660 Virusshare.00085/Backdoor.Win32.Rbot.bni-690e19b13b1f2ccf3349456b010ea987ab7b2a782e7a1c29d948a9be45da38da 2013-08-21 16:51:06 ....A 59904 Virusshare.00085/Backdoor.Win32.Rbot.bni-d9263c1e370cb0b5eee220578ffa09c9386603df5b0a5001e0d5ef79b5d8cfec 2013-08-21 19:04:00 ....A 59904 Virusshare.00085/Backdoor.Win32.Rbot.bni-e01b314b07ce821205c46639b24200c9310c5fd947f976a7698f576e42f030e9 2013-08-21 16:32:54 ....A 59904 Virusshare.00085/Backdoor.Win32.Rbot.bni-e1a327dcb4dae96c8ca87c80591ca5e260c401463eb37400114746cf49830aac 2013-08-21 22:53:04 ....A 47430 Virusshare.00085/Backdoor.Win32.Rbot.bni-e1a9ba890695abf89307938b3cceb0c5bc28499fdf2e742a33b929f1dc495346 2013-08-22 01:46:06 ....A 2160856 Virusshare.00085/Backdoor.Win32.Rbot.boyq-082c6b9e052f9f9529c911cf555de9da4ffb3f7b01dec82beaf65be0a2a9ee5e 2013-08-21 16:25:26 ....A 435200 Virusshare.00085/Backdoor.Win32.Rbot.bpq-f39b08f5c6713e73e03aaa9a23d637c3a765c6c01ac048f0b0b40fbde40a78b1 2013-08-21 21:12:22 ....A 270931 Virusshare.00085/Backdoor.Win32.Rbot.bqdp-f88cf86b2c92dee5e2e138ba7cf6fdc01f1894193ef9b3505fd3d18839f38894 2013-08-21 19:30:56 ....A 58368 Virusshare.00085/Backdoor.Win32.Rbot.bqep-faa0681d03b9d80809e31668683d35ba9b294a8603ddff02633004f2781b4236 2013-08-22 04:13:10 ....A 339968 Virusshare.00085/Backdoor.Win32.Rbot.bsy-449af3b322bbd210a1022b79e9b029265779b0183272d30d103cedb11eac3995 2013-08-22 02:02:02 ....A 280445 Virusshare.00085/Backdoor.Win32.Rbot.bsy-63837c0641c6d2294fd12f5e9e9785fdba2af169727f842dc9864ae42f39a0e8 2013-08-21 19:58:16 ....A 392192 Virusshare.00085/Backdoor.Win32.Rbot.bzz-f9b1c5026d9de18000dfe0bce0da6e6b2fcd3b5c5ebbb055aa600018c1f0d59c 2013-08-22 01:25:10 ....A 590336 Virusshare.00085/Backdoor.Win32.Rbot.cne-7056a498bd98b2e986bade77fe037ffb0b3949a9fc204223e0cd95373dc1e1b3 2013-08-22 04:00:34 ....A 115608 Virusshare.00085/Backdoor.Win32.Rbot.cnr-567185217ed99e5aa73ea73e80a5486b8f0937d601934820224d1fd98a6b63b4 2013-08-21 17:57:28 ....A 227328 Virusshare.00085/Backdoor.Win32.Rbot.cnt-fec814d08d1d6efd56e9f45dbdef77b2e7d5ca2e40928e4a4e27356aa163841b 2013-08-22 01:19:02 ....A 222720 Virusshare.00085/Backdoor.Win32.Rbot.djt-35305742d65b0a85301665603ad6918307c5236315cf0e36495e8a7e8545c93b 2013-08-22 04:16:42 ....A 343040 Virusshare.00085/Backdoor.Win32.Rbot.djt-7e96396dadd8937958b1f2d86848fbb43c4a49582973395b79159731fcd1f975 2013-08-21 16:07:40 ....A 287744 Virusshare.00085/Backdoor.Win32.Rbot.djt-ee66ecdfeb14992cad51075d6c035b928acf3acda8c3969001230a821180573b 2013-08-21 15:24:22 ....A 1217518 Virusshare.00085/Backdoor.Win32.Rbot.djt-ee88876a5742e62e71a8d4b30cfc78d62bbc956d1087851f5ea6d03d05fce761 2013-08-21 15:31:20 ....A 282624 Virusshare.00085/Backdoor.Win32.Rbot.djt-f78247063af86c331fb79c6097bd5042c84fc0afd116fce540be8e7d2f31ff45 2013-08-22 03:03:52 ....A 9216 Virusshare.00085/Backdoor.Win32.Rbot.f-47372edf726ff99bd8bf321cd8ce4775384e22b5487e324c0cdc6c8bd39d3ce1 2013-08-21 23:20:50 ....A 18432 Virusshare.00085/Backdoor.Win32.Rbot.fbp-f7436aea49a268744c80c4f5c2846f1cd5c1a541467b72dedc05ab5d2f5735ab 2013-08-21 23:30:50 ....A 235008 Virusshare.00085/Backdoor.Win32.Rbot.gen-03712aa32b2269a4aaae35671209e7f0ff02a3233c2a2cd3b9d60be00cd693ca 2013-08-21 22:49:18 ....A 429056 Virusshare.00085/Backdoor.Win32.Rbot.gen-1265b3d209bb0fa7ca166204030178a395c4fc78c1901d824c135198f44388db 2013-08-21 20:04:54 ....A 202752 Virusshare.00085/Backdoor.Win32.Rbot.gen-22134921d6516e3c341d6c2831474d7a4eebcef332ef4469db720bd0cf407dfa 2013-08-21 23:44:56 ....A 301056 Virusshare.00085/Backdoor.Win32.Rbot.gen-22f98ea070c9f9a2a1640740f5e440aa2d95d5a9f6bff694b0d635b2b0dea4d2 2013-08-22 02:53:08 ....A 1286144 Virusshare.00085/Backdoor.Win32.Rbot.gen-2551182680ee2f19735a979e38ab4fc9b1fbc0d064ad1d634b89bd4d8bbb48a5 2013-08-22 05:08:16 ....A 118784 Virusshare.00085/Backdoor.Win32.Rbot.gen-26665dfda7384537b4e561720cfb2ca0eeefdfcd6b2de5df66c168c2d169c2c7 2013-08-22 03:53:32 ....A 99328 Virusshare.00085/Backdoor.Win32.Rbot.gen-27258e4d8b51719d948419e63e3fef794152ec93f2ed3f8c2f3d70c7c2e7626b 2013-08-22 04:53:16 ....A 96256 Virusshare.00085/Backdoor.Win32.Rbot.gen-28956fca016e32945bba9bb4c9d893fd9e9b4586a82481e0966b266802421d59 2013-08-22 00:32:12 ....A 83968 Virusshare.00085/Backdoor.Win32.Rbot.gen-365f0171ecab864d62af1894bb37a4e1b1437301e90a1bb039139733b7180a1f 2013-08-22 04:09:34 ....A 390719 Virusshare.00085/Backdoor.Win32.Rbot.gen-3804caea5c14f295f0a0dcda6556e09f001c6df7736a4a02aaaee7fd4781f863 2013-08-22 00:25:06 ....A 110055 Virusshare.00085/Backdoor.Win32.Rbot.gen-44503988beb18aaa20b6bb77fecfc99a46a8b51243a20a50aa08ab863f707831 2013-08-22 03:58:50 ....A 310272 Virusshare.00085/Backdoor.Win32.Rbot.gen-466a9f56e75c79bc830ca3738178757054e9799946e48c840261693e11f727ea 2013-08-21 19:28:30 ....A 185344 Virusshare.00085/Backdoor.Win32.Rbot.gen-53f0369e34da6632fb049e9c9fb67fce356410e2540c5043167c5ef604ad2355 2013-08-22 03:42:00 ....A 108032 Virusshare.00085/Backdoor.Win32.Rbot.gen-547b6d58859915183c179636e42a66601d6c7b637c5aa54cc11f8051ec3473e4 2013-08-22 03:41:04 ....A 285184 Virusshare.00085/Backdoor.Win32.Rbot.gen-62a35ee43cf3c7f2cb4f9b82cbe770febe24aecf7c22ac80a0f0045bcf5726cf 2013-08-22 02:38:44 ....A 98816 Virusshare.00085/Backdoor.Win32.Rbot.gen-63b19b7bee3aee96f30a69c6b1b2347fe2e503c2ae633df2646ffb810a995212 2013-08-21 20:00:08 ....A 848896 Virusshare.00085/Backdoor.Win32.Rbot.gen-d451dbf8881f4301ef4a9b1f2eb767abc1d69f46bf137d9cd52c0da44e176eac 2013-08-21 20:44:52 ....A 102574 Virusshare.00085/Backdoor.Win32.Rbot.gen-e28cf5dff10119e4a6c6b27f19482307463e422b9ef354bda949c6e56468e78b 2013-08-21 16:44:58 ....A 974848 Virusshare.00085/Backdoor.Win32.Rbot.gen-e5ccffdbfc9d5a917ff2ebb8cfcf93a76d0372ce557901bec387c8e26a02abd2 2013-08-21 16:19:36 ....A 285856 Virusshare.00085/Backdoor.Win32.Rbot.gen-e63dab1c370b53ca555270976a78860b4eb199d6ae711913f43d5d3c8c7cea2e 2013-08-21 19:55:50 ....A 812807 Virusshare.00085/Backdoor.Win32.Rbot.gen-e925c0602809a14fb0dea16c6af3cd9ce17bf469d399bf3bfb3eea425611d718 2013-08-21 15:36:02 ....A 163840 Virusshare.00085/Backdoor.Win32.Rbot.gen-e962c11f294aff365268c14e2ebdde7ceddbbccb783e7a676af99656a918a343 2013-08-21 18:47:00 ....A 647168 Virusshare.00085/Backdoor.Win32.Rbot.gen-f374c073bd2c1d451c65f883d741dbdc06d90520c6d6115b3c928c0741f17a25 2013-08-21 22:31:54 ....A 120428 Virusshare.00085/Backdoor.Win32.Rbot.gen-f51379127e79dac4268e7b631565398da440219d2344a1441b0ac77f55d4a5f4 2013-08-21 20:28:22 ....A 847872 Virusshare.00085/Backdoor.Win32.Rbot.gen-fc9190fb4631ce3569c29dd4b763f2a51b5a7cbc37b8b7f0c665b800f9f9d37d 2013-08-21 17:10:34 ....A 552960 Virusshare.00085/Backdoor.Win32.Rbot.gen-fee3c4399e0393fa0f56867c812a72b5b4050f479dd42954b97b8dd905e76274 2013-08-21 19:25:10 ....A 94581 Virusshare.00085/Backdoor.Win32.Rbot.gen-ff24e70caf311179a471261b37e37831de76339e4195dd1e70667775578cf756 2013-08-21 21:31:56 ....A 80896 Virusshare.00085/Backdoor.Win32.Rbot.giw-f0c3b645e3eae8c96caf22b61d37b60a6dd4afb61e89390949862a83b2437a0e 2013-08-21 18:48:20 ....A 116736 Virusshare.00085/Backdoor.Win32.Rbot.kmv-fa24dd432e1dd0b10a4cd191eadad316697ae657ecab68645b702c99a0956e91 2013-08-21 19:17:28 ....A 262146 Virusshare.00085/Backdoor.Win32.Rbot.kpl-d93784c24a226ff3b749ccb1873e341a8d6c5f2ee016f65911dcd1115d179d45 2013-08-22 02:22:50 ....A 43901 Virusshare.00085/Backdoor.Win32.Rbot.kts-4783c478561fd9e30b93fb8e40f747a6eaf6549f9d4de44c614236d7c147998e 2013-08-22 04:32:06 ....A 411070 Virusshare.00085/Backdoor.Win32.Rbot.kts-58da132736519ae12a45af5da13cb1f95d5bce4fe81ed5bad67fb344fe7727b5 2013-08-22 00:33:46 ....A 38781 Virusshare.00085/Backdoor.Win32.Rbot.kts-63e9f9aef4fb69e8d86a7d5208c068b14fb975d2dfc69e08637805f86a9e4c04 2013-08-22 04:13:52 ....A 69764 Virusshare.00085/Backdoor.Win32.Rbot.kts-778ab78fb23dc888c479ce90cff97eda8831be6124fd1fcab4e51918c35ee40e 2013-08-21 21:46:04 ....A 753152 Virusshare.00085/Backdoor.Win32.Rbot.kts-ea6a0843f0979e94c15379943857c7e20e4a15f96f825fb3b157844dbedc78e3 2013-08-22 04:51:06 ....A 8192 Virusshare.00085/Backdoor.Win32.Rbot.kty-27d79019c191dceb76a86bc61bd724bc4586cee697a5f632105eafd6d2d16764 2013-08-22 03:15:56 ....A 37995 Virusshare.00085/Backdoor.Win32.Rbot.vqt-3565a3217f4676fa8d390627db01b56f583fef6047e023bb7b8c3872328e8193 2013-08-21 17:21:40 ....A 38760 Virusshare.00085/Backdoor.Win32.Rbot.vqt-484223a28a5be46d57c4eb388b0648b0135389f416ed4b6622467207be62ac5c 2013-08-22 03:06:10 ....A 27285 Virusshare.00085/Backdoor.Win32.Rbot.vqt-5549efd769bb517c1f35bd5667e3162c4fd66a8e6ab4c559ea0924c1e3b34c55 2013-08-21 18:15:56 ....A 119296 Virusshare.00085/Backdoor.Win32.Rbot.xog-fa19e5d7c35d6786f9b98fe894b337748c9cc89532da5366bd358f905cf7143d 2013-08-21 19:36:38 ....A 2887948 Virusshare.00085/Backdoor.Win32.Reload.k-f3c433588820f17e6111222a318205354289bd3aa111ccbf1132db8e2c4147f6 2013-08-21 20:01:48 ....A 2116096 Virusshare.00085/Backdoor.Win32.Ridom.ce-f3e7f4c6e4ce2ebd353cbd485996f5802ef6bd79f7394164d350eb015df143de 2013-08-22 03:47:36 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.eea-279a6a602b53738cadf8607edbbd4f35b2b3fa2230bfb662a0d284dffd1bc03b 2013-08-22 03:35:30 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.eea-37385c3dc4b59155f9ad8f1bb2c4e639ecd27092d066bcd9acf26051950ce71b 2013-08-21 22:24:20 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.eea-4304d7415b416dd6838d5705dcc8468cc7a7e7d1564738385ff3305765239b3f 2013-08-22 03:30:12 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.eea-63f52fc9bef9f01f93afafafd9eb6e3c9a189cd26432095d73bf3c3a2909d9b2 2013-08-22 01:27:24 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.eea-643be580fe0d8089cff4522c1fe2878a1d6c021fe8efa0b6e8d97a2a701fb60e 2013-08-21 22:54:34 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.zee-75fb8d3c8dfc72d83f18471b54a4e6bef7c27dd0135fd6f3fdff8d0ea7b2a308 2013-08-22 02:04:02 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.zel-06727529629a3ba09307b2bf0d31035a048edebbacc33dc977e6b4348cfe23d5 2013-08-22 00:35:14 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.zer-16218ed8e3b89c7a3e931762ebe16b0726086ff2ce678ea2b74875a1b452d4fb 2013-08-21 23:34:22 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.zer-fb3627fb6650c320a818d51637e05ddd025f6d62c0e54caa48056a127db84076 2013-08-21 19:29:08 ....A 20480 Virusshare.00085/Backdoor.Win32.Ripinip.zfo-fdc38461ece2f9e0e9e8dcbbabb45cea6c3756a8c90c782d8c6eb03cb1e3a88c 2013-08-21 18:21:36 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-011352f59dc75815510d6bbbc215caca047ad6677dd0f528f77cf5752d3161bc 2013-08-22 03:18:36 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-078442b8723f267e5d524b843a6e5c5f49dd3ab6c7066ae68823d301d227e7a7 2013-08-22 00:33:50 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-1677d239de46aa9b38efc5aedfd8f64230964511061ce7314ee3bf0115761eb6 2013-08-22 03:12:32 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-254bf131c16a2fac0cb2f4078f226798be237cd19cb056e18f8cf928445f3dfb 2013-08-22 00:31:06 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-2777a6cc0c4d1d2ebf2143c12f00f0c2a37aa26f8d2597b47b91c2bbec6ed1e9 2013-08-22 02:42:10 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-358d17c401e02623818d9a9ff2c266f36ccb70bc32ea6955e81b0547b47ed92c 2013-08-22 03:00:26 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-3639f578144a550fb73f66b45f5f36e474b574a16315c3e5a026e40114584006 2013-08-22 02:33:46 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-3762fd4010c790b612c57f43ae3efaa42b60d337a486488f446b9ff83c5722e5 2013-08-22 01:50:26 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-4479f3b458415c8976e12e437dd4fa49fe23ebaef081dc4c183025557bd8e750 2013-08-22 02:50:18 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-461e49c08fecfdbc0e56b1bff24488346f41a310efbd47278fddf4185db61016 2013-08-22 01:57:22 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-5557cfe05f26d25cdaa8aa4506b669f8563480933f311ab99e2609e0dfec81b7 2013-08-21 16:27:26 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-616bfab8c010b19da69986cc5b815164512812ce714f4204431b03eb898fa4f3 2013-08-22 01:20:00 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-62b7e1ac5b38db90bb319ede7be8a76eebcb70c19eaea4be14eac9612245d246 2013-08-22 01:39:36 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-63a1f22b00b2b8d1f6405316510013faa42ee0fd60bb20c6de970491f402d7a0 2013-08-22 03:59:52 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-64147fecfd0bd4fc6e7e67b3edfc354b7ab90e0dcfe54a3054a6e63aeed5e798 2013-08-22 02:38:16 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-648725a65d908914f25980afa7683b9af06273a15ec7b8a2ec3b38a0a193abc7 2013-08-22 01:15:50 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-69f3ef347a42a14e17bce25f70df8ecddfb7ed9eb8edc3d457b0b8fa5cb8606f 2013-08-21 20:13:56 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-f24e0658731f741818e09ed6479c84a53fd3ca52c7fae4e6d854d7a5709925a6 2013-08-21 20:40:24 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-f8f38d4792759d99d36afbd03b5eacd9dd1578fb892eef0786f7760cfe510a0e 2013-08-21 20:27:02 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-fdab1197f01ef8a9011a6d63a16d15da16bf3e47c3408b1c95401fa546365315 2013-08-21 19:45:56 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-ff3bcb7193cea70802297a3f886edff14ce07a60444a7f0deeb683926fca4772 2013-08-21 21:24:42 ....A 249856 Virusshare.00085/Backdoor.Win32.Ripinip.zht-ff442f758499e3371a94adcdcde6a41a25d72162a205268024cc844385f6785a 2013-08-22 01:26:24 ....A 1953996 Virusshare.00085/Backdoor.Win32.RmtSvc.i-35701f4b89019c0eb84246ced8598b6bfd58aef15a3d2334adea6191fa9ff14b 2013-08-21 23:19:50 ....A 171520 Virusshare.00085/Backdoor.Win32.Rukap.gen-0572fb077ce08392d60346cd236448eae03562fab24d20ce27cb952711db2a73 2013-08-22 01:42:44 ....A 81920 Virusshare.00085/Backdoor.Win32.Rukap.gen-449921f2891b43333fe34f872d8bdafe60078ff934f6ef84c9dab3b4ec890d48 2013-08-22 02:39:04 ....A 58880 Virusshare.00085/Backdoor.Win32.Rukap.gen-56223344c6d9d8e25ccb0baf33ff8d16009df2dfa4314b7014993509214a138f 2013-08-21 21:45:44 ....A 175616 Virusshare.00085/Backdoor.Win32.Rukap.gen-f9574ba7f35b276fab5adfb9e66c863a03bf2fd136c901e12e620b971e890b8f 2013-08-22 01:59:04 ....A 98304 Virusshare.00085/Backdoor.Win32.Runagry.anb-464667dc74c4a1ae684d473df6a7168c86b3237dd8dd8783187cd4c7029d09b9 2013-08-21 15:29:44 ....A 156160 Virusshare.00085/Backdoor.Win32.Runagry.sf-e8fa7b54c022337a77dc8b2c4ac00d9aefd256dfee4ea22e443f100791a73002 2013-08-21 21:27:36 ....A 90112 Virusshare.00085/Backdoor.Win32.Runagry.vmc-fa12e0fed426e15ecf0701243c16100313a92914f3b15414eb4734197ab6bc00 2013-08-22 03:31:32 ....A 102400 Virusshare.00085/Backdoor.Win32.Ruskill.ablc-0698cad6ed1279347939839c4f2227e523c2285819321c8af6b42655f5121c05 2013-08-21 15:43:32 ....A 307200 Virusshare.00085/Backdoor.Win32.Ruskill.efz-15b53f0c442e9d051923790045962f59f71b54d8e24b2ad7286bcf895446acd0 2013-08-22 03:02:32 ....A 78294 Virusshare.00085/Backdoor.Win32.Ruskill.ehj-63027a9116e25dd5ada7d65ad6aa6d33b4296c91e3a0d88261b6a0b875c64ae3 2013-08-22 04:01:44 ....A 31940 Virusshare.00085/Backdoor.Win32.Ruskill.fmg-4b77aff947d12b07d3cca3f23dfa553c3a6f4397a420633c6a6292b75a54dd7e 2013-08-22 01:39:32 ....A 196608 Virusshare.00085/Backdoor.Win32.Ruskill.fvi-259e456148cb74a7889aee25bdf7a3380e26f3a1c8d992621ce3376f9e87ac2d 2013-08-22 01:28:42 ....A 8304 Virusshare.00085/Backdoor.Win32.Ruskill.fxn-0853232b37d4a617f04a5b8f49b2d193f6920c891e5ece2fbf86c25bb94a6a05 2013-08-22 02:36:34 ....A 8304 Virusshare.00085/Backdoor.Win32.Ruskill.fxn-4744f5cb56604040b8b474ee6cdcaf5bb745c842f06243b5bbdf465123356ec0 2013-08-22 03:45:18 ....A 245760 Virusshare.00085/Backdoor.Win32.Ruskill.fyz-2628d823aa0a634426c607a78fbbdbdf35520b6d2205f3460aae17eacdc2a441 2013-08-22 02:34:26 ....A 262144 Virusshare.00085/Backdoor.Win32.Ruskill.gfg-63f39dbe440984831ff5c00f2f1bbef583590cbf1026e3c168f5122fac6d21fd 2013-08-22 02:03:04 ....A 387222 Virusshare.00085/Backdoor.Win32.Ruskill.gxr-68a7e886a1545d49cfa11daa2c827a9e6126ea678013bbfd388b7c0571cc76f8 2013-08-22 03:43:04 ....A 299008 Virusshare.00085/Backdoor.Win32.Ruskill.hdm-365a9ace20ef35ceb512e309a2e068be59fc5f56f8bd6de7ec21efef1a24650c 2013-08-21 23:01:50 ....A 212992 Virusshare.00085/Backdoor.Win32.Ruskill.htr-e4e9abcc7afbba723af87af1498e2b66c6cc7a764be6aa84c472dfc08979d568 2013-08-22 02:10:58 ....A 202752 Virusshare.00085/Backdoor.Win32.Ruskill.pfb-181df175937f811b1f5330e151e1c3376b786801a1b0c5e48338acecbaae2e76 2013-08-22 04:01:02 ....A 90112 Virusshare.00085/Backdoor.Win32.Ruskill.pna-3633d426c38dfa8b3ad14cbec81a50e1239476802156ecd440144c1633405683 2013-08-22 02:19:10 ....A 9884 Virusshare.00085/Backdoor.Win32.Ruskill.psw-1758b394fe20ded04ae50a1a1201b79461a7f56697fdcf70e912c13453eb4057 2013-08-22 02:34:58 ....A 1170315 Virusshare.00085/Backdoor.Win32.Ruskill.qff-0776c82f34650fa3817cba992ea94d772891d81c1c30ee58582568721c00ce3c 2013-08-21 20:27:02 ....A 146621 Virusshare.00085/Backdoor.Win32.Ruskill.rnb-34c89b9578da2405c84df101adb46d0406777a22956350ffd42107fce8f6870e 2013-08-22 02:12:16 ....A 90112 Virusshare.00085/Backdoor.Win32.Ruskill.rqm-090063991ddd6b7a464f748730e6b6b81e75cce4cdc646ae00fdcb513d5221eb 2013-08-22 03:47:04 ....A 172032 Virusshare.00085/Backdoor.Win32.Ruskill.rqn-098604f5dd6532842e7a34769649b60145af214d558afd4d3f5a8e58cc2486b9 2013-08-21 23:59:50 ....A 69632 Virusshare.00085/Backdoor.Win32.Ruskill.ruo-02d95cfafaddd93d1f9c56e77b61ab8001a4a6ad5574f90ea88ba855009e0bb7 2013-08-22 02:21:20 ....A 90112 Virusshare.00085/Backdoor.Win32.Ruskill.ruo-2783d0d4fda6bf2012172fc3ab59eada151c7fca405898be63026fdd697f2969 2013-08-22 00:18:12 ....A 172544 Virusshare.00085/Backdoor.Win32.Ruskill.ywh-5ecd8d64381c546522e07f25467ba110590800cd207c6c6cfccd15166c2aebfe 2013-08-22 01:25:54 ....A 142887 Virusshare.00085/Backdoor.Win32.Sadoor-63019664d4be38f4cc492baa562e3b743dfad6ee7e7296c9aa9ac2d765f0c731 2013-08-21 22:55:52 ....A 151552 Virusshare.00085/Backdoor.Win32.Samitvb.fw-70ea3e5a6d53730216a21a621059ccebaed0c7951aa16dc79a005186af05c71d 2013-08-22 04:00:36 ....A 49152 Virusshare.00085/Backdoor.Win32.SdBot.adlb-254fd8ce4d7674a4ab7035140cb70703a80c0746972739666b68c7235aee22f9 2013-08-21 21:18:04 ....A 40000 Virusshare.00085/Backdoor.Win32.SdBot.adlb-5376a2ce79bca0c90fa2b955ea6798e78f2bcb7ea43e47b94b247a968d36a75b 2013-08-22 00:20:14 ....A 69756 Virusshare.00085/Backdoor.Win32.SdBot.adlb-5e244b75d6e573f4ec35d6e8d3e64adee2691ad21387ff6739dc2bf3f29e9fdc 2013-08-21 15:50:22 ....A 83068 Virusshare.00085/Backdoor.Win32.SdBot.adlb-747c3d06527cd2d578be3d738b9e9b38b87238cbddfe9eb37c2b4b2c495384f0 2013-08-21 18:40:38 ....A 688128 Virusshare.00085/Backdoor.Win32.SdBot.afdb-faac0a869bc31c765422cfcb6e5d756935a8987587646a7f1ae0ac9de61bce85 2013-08-22 02:05:08 ....A 73309 Virusshare.00085/Backdoor.Win32.SdBot.afdl-2772555ce1d2e59c5905651ea3385ec4fdb370c768eb916cb0d5bf595453daec 2013-08-21 19:52:40 ....A 76648 Virusshare.00085/Backdoor.Win32.SdBot.amv-e3490af68ccba3110e1296d02409e5690d223d5d81dccdc723fec9925d8f77e7 2013-08-22 04:12:56 ....A 108032 Virusshare.00085/Backdoor.Win32.SdBot.bfa-7f1f2a6afce96dd42cf66fad7b1d1448e981bc8a42b6409b7a4b84e902ab648e 2013-08-22 00:07:02 ....A 267507 Virusshare.00085/Backdoor.Win32.SdBot.bkp-7dc9b366477b771c7e33ff533aeaf960325d696a5d494791cf3bfcc9974686e4 2013-08-21 17:28:08 ....A 6525952 Virusshare.00085/Backdoor.Win32.SdBot.jrr-e183de58dde7e084a86f4de105595b2ebb5997a7eb1be222daa89eac512ee7c3 2013-08-21 17:27:46 ....A 5815808 Virusshare.00085/Backdoor.Win32.SdBot.jrr-f9726c51cf513ac66631abd1d53e04e649128d0d30c3ded44aa8260f4e2e7c32 2013-08-22 03:44:16 ....A 43520 Virusshare.00085/Backdoor.Win32.SdBot.kpe-1727a4bd73fdba2bf231a5619ed9ca53c5b41409a85669d4931013fdcae0988c 2013-08-21 19:05:04 ....A 212464 Virusshare.00085/Backdoor.Win32.SdBot.niy-ea82a7597c2596e115cde6c883a050a2e2447663b9e8a75afb1adea8c4a38ebd 2013-08-21 21:07:44 ....A 746496 Virusshare.00085/Backdoor.Win32.SdBot.ova-14b5c560d6a5f36436e98b4a6f04ba69d8b03088e366ba2da0bbc56ee4445728 2013-08-21 16:37:10 ....A 746496 Virusshare.00085/Backdoor.Win32.SdBot.ova-3617eb5fcef05faf306cebd797a9fe5bc677b09a817d26c62ed401891ae57407 2013-08-21 17:34:42 ....A 107520 Virusshare.00085/Backdoor.Win32.SdBot.pyv-d3c52aeeda62d9490e14710d4534221bca2ab5a7e37a3d53e4837d165d25e19d 2013-08-21 22:41:26 ....A 146472 Virusshare.00085/Backdoor.Win32.SdBot.qlo-faf4497132dd9356962a726e28ae1d2a76eecf3a9abaa63303762db5c99001d9 2013-08-21 17:54:24 ....A 37461 Virusshare.00085/Backdoor.Win32.SdBot.wgt-e673e5451be79366300d380018b30b656bb524b67ee0a1e09f2eb9b97d31159a 2013-08-22 03:19:02 ....A 87552 Virusshare.00085/Backdoor.Win32.SdBot.wt-3749cfd1fdae2179160b5cb6203ed4f22077d35b1f6337f799dd0ac4946a44a2 2013-08-22 02:44:02 ....A 108544 Virusshare.00085/Backdoor.Win32.SdBot.wt-565aeb5077534b0344e7a3cfeb5b149173fdbd89fff55cb9e175368cb1c69e4e 2013-08-22 00:05:52 ....A 1100288 Virusshare.00085/Backdoor.Win32.SdBot.xpw-4fbebb26c5f030b2827ced99cbd58d72ca15f0a4921d567f849bc5eb18e16082 2013-08-22 03:02:32 ....A 126976 Virusshare.00085/Backdoor.Win32.SdBot.yx-7060959ae5cad15871af9ff1d02f0790c4c3b13c00fb63bac2b854471255c351 2013-08-22 02:07:00 ....A 53248 Virusshare.00085/Backdoor.Win32.SdBot.yyb-0733d76e55657130c51d579323a85b83af80505dbe921cb46453a73ff094e380 2013-08-22 03:19:44 ....A 626688 Virusshare.00085/Backdoor.Win32.SdBot.yyb-084901ba31d80f41c83f0471a2f5ba86a03c9de67fad068dd8c618d701e7011e 2013-08-22 03:19:28 ....A 339968 Virusshare.00085/Backdoor.Win32.SdBot.zdh-4778c349bfd371fdffbbf45c4979876f9b0f594e65d556555a8270b9f86d5a24 2013-08-22 05:05:46 ....A 146791 Virusshare.00085/Backdoor.Win32.SdBot.zdj-187d03592fc9773bce6358dafc8c389339c036fee59e847492c1e61ee0fae3b5 2013-08-22 00:22:58 ....A 380934 Virusshare.00085/Backdoor.Win32.Sdbot.abof-76f73f8a7cef621bb068cebb639a07cdd024c44edb4d970e7094f5c887c9198b 2013-08-22 02:05:56 ....A 362496 Virusshare.00085/Backdoor.Win32.Shark.ag-25526942a9bbd4d900e90febfde234eed16a58f48c21d841fd385b5cf92dfa7d 2013-08-22 04:38:06 ....A 807115 Virusshare.00085/Backdoor.Win32.Shark.ggo-1f324e66e08d66eb85d543e12b071a4d6e078915aad31ecee784a08e5a7136a5 2013-08-21 21:54:54 ....A 193876 Virusshare.00085/Backdoor.Win32.Shark.ggo-51bb1990b6bfeb96883aa04d6215c127785afb76685057fbc0dbb2bbdaac5ae5 2013-08-21 16:01:32 ....A 172465 Virusshare.00085/Backdoor.Win32.Shark.ggo-d4da8a73085e26c95c283dc7204adfc54d5581b0e16c918a926b67421342596f 2013-08-22 02:49:34 ....A 165057 Virusshare.00085/Backdoor.Win32.Shark.ne-547803aec45af96ebe19ad315bca2cff101c65281630007d2a64158fc9a7847f 2013-08-22 02:36:30 ....A 149393 Virusshare.00085/Backdoor.Win32.Shark.vip-368fd272b04ccb097c574ad1df48d71a204d0b4c6b92df0d830988942ceb5ee8 2013-08-21 16:02:58 ....A 201881 Virusshare.00085/Backdoor.Win32.Shark.vke-fd49e7e2b2cb38d460c2d43ee0cdcc480dded7f97fb5682816bdd3c7c51a02e5 2013-08-22 00:09:58 ....A 1102336 Virusshare.00085/Backdoor.Win32.Sheldor.ew-444ac41a926a6efca8e3536e5394690ea16c0979d6caa185d9c8f365f69bb6c9 2013-08-22 02:24:06 ....A 908965 Virusshare.00085/Backdoor.Win32.Shell.c-478858d3c8f4a309b46cc13b44acd85c48cce2b17dd411bec3d8c369814c9444 2013-08-21 18:32:54 ....A 173568 Virusshare.00085/Backdoor.Win32.Shiz.aer-d1b866fb96697dd55a1eccff6c0a4c02c393e809e2c75138bbb05f505c4dce0c 2013-08-21 18:33:40 ....A 158720 Virusshare.00085/Backdoor.Win32.Shiz.amc-f02118ee8433bf26675ff244a3d68c51c32b07c2f707576f8b266a8c8987e7e1 2013-08-21 18:40:10 ....A 144384 Virusshare.00085/Backdoor.Win32.Shiz.aow-ef4dabca04e55d043dcbd2ba945623256660a3336d005b42d21ef737448812c1 2013-08-22 01:50:02 ....A 255824 Virusshare.00085/Backdoor.Win32.Shiz.aozi-6388dfc7081be733c404bc7f9d9719bb0bd578b2a5a3628aa320c84a8718b13b 2013-08-21 23:09:20 ....A 77312 Virusshare.00085/Backdoor.Win32.Shiz.aqp-e6f70882f432ea9bc5f9bac933dd6b834f4b9aa0cfe303f4452d58f429709c95 2013-08-21 18:05:58 ....A 142848 Virusshare.00085/Backdoor.Win32.Shiz.arj-6266bad02dee0887db5ed88b35228ddcee35457af60cb360623d086ebd6c0a18 2013-08-22 05:08:20 ....A 44544 Virusshare.00085/Backdoor.Win32.Shiz.arp-48ff6f59c6e5caec72dabe00a3c7135f52ffd19285fc8c2de6d0dded870e2acd 2013-08-21 18:42:48 ....A 172544 Virusshare.00085/Backdoor.Win32.Shiz.asi-d97487ac23e25e5d71727ddce6ca143aab458e5f54e317172d9d7a7e9792c53d 2013-08-21 15:52:24 ....A 121856 Virusshare.00085/Backdoor.Win32.Shiz.asy-e85f230e081832711d4de701f089412bd6ef00a05ea82f875be737f0090f0180 2013-08-21 21:52:40 ....A 87040 Virusshare.00085/Backdoor.Win32.Shiz.atw-d54455e5b1cb2767c42429d63d0f2af7c4ac1f12690879f38cc05a8f5abd5cf5 2013-08-21 20:34:48 ....A 248832 Virusshare.00085/Backdoor.Win32.Shiz.boes-13fd84251fc675fad09d874c296162062a1ac7e2983f8dff2b3ca4bcc774798d 2013-08-21 22:50:30 ....A 248832 Virusshare.00085/Backdoor.Win32.Shiz.boes-219fd78849c6ad067b52c4df1d97a7f838d23deb39efbaf4402dfb70d3af05d0 2013-08-22 04:05:06 ....A 147968 Virusshare.00085/Backdoor.Win32.Shiz.dmp-4bed00aa5fe0f7a293a33e5055f787dd6dc5b14feed34e272196bdd167b9c168 2013-08-22 04:37:44 ....A 147968 Virusshare.00085/Backdoor.Win32.Shiz.dmp-5f22a7916ee1d2ec1d22e54992d2168a9b33aa14da911851720d04253b47a9a3 2013-08-21 19:18:34 ....A 69632 Virusshare.00085/Backdoor.Win32.Shiz.dmp-e2bbb93545ed3bde743456ca7687f9bdc1f6936953a6370c3856ea8083bf79f8 2013-08-21 21:33:24 ....A 62592 Virusshare.00085/Backdoor.Win32.Shiz.dnn-d3139599a012abb18305a431d16de0604dc484addd29b673c4efadf1f7b3ae37 2013-08-21 18:50:22 ....A 62592 Virusshare.00085/Backdoor.Win32.Shiz.dnn-f1163ec8efd85770eb54b3fca62d66dd0f85c858225a2e9ea89ed88fe5571305 2013-08-21 22:38:08 ....A 155216 Virusshare.00085/Backdoor.Win32.Shiz.dos-506edddea5d7f8e2e7c8c2e6fde06a8af010e5f7f985a9f2ec028475cdb67d61 2013-08-22 00:00:12 ....A 448512 Virusshare.00085/Backdoor.Win32.Shiz.dwv-1d60644fe96d68e1566bd89b4c72e07ba255988acc33e65232fab5212573f536 2013-08-21 16:18:26 ....A 448512 Virusshare.00085/Backdoor.Win32.Shiz.dwv-336cfcddc459b2474d31a41e3b42d236bd5dc0604a642559c42716fcde1f358b 2013-08-21 20:53:58 ....A 75264 Virusshare.00085/Backdoor.Win32.Shiz.dwv-de146b4ad51bc2e48a7c40c42b847543afca8d0bc91aa42e8d9e35759101c92b 2013-08-21 21:52:36 ....A 76288 Virusshare.00085/Backdoor.Win32.Shiz.dxo-fe53650a1604b3e90dd6ffe2e1ed71c1af6818377c65289fcd0baa0ff7f0907b 2013-08-22 03:39:20 ....A 353792 Virusshare.00085/Backdoor.Win32.Shiz.emv-08714421a325aba91e0cc2b42e9d2ac297e560f596705df92990b84e9c737e12 2013-08-21 18:12:04 ....A 258048 Virusshare.00085/Backdoor.Win32.Shiz.fgh-eea2fbc056fe4d38dd450e51c903105d5f6b9808ab17232e3aa48d668dc49648 2013-08-22 04:14:48 ....A 202704 Virusshare.00085/Backdoor.Win32.Shiz.frv-4c9d441bedbea1d6a63e75e8a0dc87ba1261436b946121a95a18b9c53b48dddc 2013-08-21 20:17:14 ....A 220160 Virusshare.00085/Backdoor.Win32.Shiz.hiq-32a9106a23b70b25006e1364c14bd90c13d47a68fbea8e04d42a0897558a60ec 2013-08-21 18:58:32 ....A 220160 Virusshare.00085/Backdoor.Win32.Shiz.hiq-f7ab52a8170e036186c0e19428397e4a01bc2a3e0ab9651f2e1f50e4c79bf2cc 2013-08-22 03:56:14 ....A 219648 Virusshare.00085/Backdoor.Win32.Shiz.hmj-4493bf1d8d12fed09c0a9a826b8faebbe57a91979749ca416630dee93d100654 2013-08-21 22:23:08 ....A 212992 Virusshare.00085/Backdoor.Win32.Shiz.jbs-22e46b3116bc11333c2065e0ef9813af2a5815963e34bbc1a5959e6498832a1f 2013-08-21 20:00:06 ....A 212992 Virusshare.00085/Backdoor.Win32.Shiz.jbs-231f1ce9b92aded0061e24fc36c3da86d82a236064c9c3f5a7454cab96dd2c0b 2013-08-22 03:31:22 ....A 7977617 Virusshare.00085/Backdoor.Win32.Shiz.jzoh-171c7d903a8ba91fe3be3d0b50ee6e5cc6ab7caa3f0f0a8bde4fdb5503c1b492 2013-08-22 02:16:10 ....A 351744 Virusshare.00085/Backdoor.Win32.Shiz.kgxe-68c3e48a0d228f4b01f03d66f64c6322f5344b9cd8eb2a16dc1ef1a4ad18df75 2013-08-21 23:27:44 ....A 34304 Virusshare.00085/Backdoor.Win32.Shiz.kjor-dfd91c48375cdc481bee5d5d1896946c591dd043e40ec275d4f7b8b0688ecfea 2013-08-21 21:18:32 ....A 178176 Virusshare.00085/Backdoor.Win32.Shiz.klnn-e022266366bb23f87f31cccc1b73955a6a0ba7406bf7a458793484d4d7e4d724 2013-08-22 02:13:50 ....A 7977617 Virusshare.00085/Backdoor.Win32.Shiz.kmds-190a332dc10f1e3a6aea500baceac9be3215652e208bda25b98ba3228986e6e7 2013-08-22 02:45:44 ....A 7977617 Virusshare.00085/Backdoor.Win32.Shiz.kmds-353de4784490813ef4fe482c39ec0f0eb6ab56fc4afc5802488d5c2b4c7c06dc 2013-08-22 03:50:04 ....A 7977617 Virusshare.00085/Backdoor.Win32.Shiz.kmds-63a21a56b377dee692f3ad4052fe090025280b99d649179565b01eaaae892747 2013-08-22 01:51:54 ....A 7977617 Virusshare.00085/Backdoor.Win32.Shiz.kmds-709764ecdec401d4b6f9880f8b157cb7e91d7d72c85cfe2caf6450f5e59c6375 2013-08-21 21:17:24 ....A 489224 Virusshare.00085/Backdoor.Win32.Shiz.koap-e8f5e991e3a38c364a961938389e6db9b052b479352c4093ba361d5449199824 2013-08-21 15:37:50 ....A 37953 Virusshare.00085/Backdoor.Win32.Shiz.kofr-d425d8519a983cf4677d6601e784d9757362b41d69a6e12b6f93a77099cfd7fa 2013-08-21 19:14:42 ....A 157704 Virusshare.00085/Backdoor.Win32.Shiz.kofr-e6e0ca6caef97f1ddbb98b58180fe4a6727973f87a9d55d4a4b21e38b747ab7d 2013-08-21 15:54:24 ....A 158208 Virusshare.00085/Backdoor.Win32.Shiz.kofr-e8f3a7f2484dc7e951826e093cd5363e50277dfb475d0efe7ff4382265883272 2013-08-21 21:50:24 ....A 20480 Virusshare.00085/Backdoor.Win32.Shiz.kofr-f51c9760dba34534a5cde304645a9a8d8b9d0c9d3886c35d1a6ca4fb3fdba627 2013-08-21 16:39:26 ....A 193024 Virusshare.00085/Backdoor.Win32.Shiz.krfm-eb579dea6113aa0660c46bde0411a5ef7a1b2c951783cba18162602a9d1ec039 2013-08-21 21:17:00 ....A 185856 Virusshare.00085/Backdoor.Win32.Shiz.krkf-ff9d6783b4832b0cf822fe704fd5f66b133e55c7ada181a0c7cfe6ba33236687 2013-08-21 23:25:10 ....A 197120 Virusshare.00085/Backdoor.Win32.Shiz.krzv-ee798dcdfc6399094d4f080e529b72c867f85acfc12e1d8cbe1dc54888356da6 2013-08-21 17:08:34 ....A 211456 Virusshare.00085/Backdoor.Win32.Shiz.raj-04ed8e027c5a44b3eb84d31431e9c4aad2156372182307de9980f6b3f27d2bfb 2013-08-21 23:33:26 ....A 211456 Virusshare.00085/Backdoor.Win32.Shiz.raj-350368c32068b2220533650adedcbfb589a77997d8955eb65565d79a363d054c 2013-08-22 02:25:14 ....A 228352 Virusshare.00085/Backdoor.Win32.Shiz.raj-3676658d982bc5ee8d4b7f6d003976bd55ffe6bffc36f24e340aad11343fff60 2013-08-22 04:23:20 ....A 235600 Virusshare.00085/Backdoor.Win32.Shiz.raj-6277172f7fb7c3ba3d0a1201b0a6eb29a74c781091d338a097a28ca94b838c52 2013-08-21 21:34:48 ....A 197243 Virusshare.00085/Backdoor.Win32.Shiz.raj-e274c90f776b0a770fbba7345f7564802b518e70e0f441fc0f68cd7df6ecd06c 2013-08-21 23:55:38 ....A 238592 Virusshare.00085/Backdoor.Win32.Shiz.raj-f6b8774fdbc01661ca24c812c5c8ecb1c071b3dc1dd35446d1e2cc082eeaa793 2013-08-22 00:28:36 ....A 222312 Virusshare.00085/Backdoor.Win32.Shiz.tiq-06594242a6c1d29f1cd9b7f405155030f59587f64408377bce037e55791164dd 2013-08-22 02:08:24 ....A 126976 Virusshare.00085/Backdoor.Win32.Shiz.tiq-0817afd61d70c5e97c4643f36f4c8ea75effea5b64f9c8d2c980b6339e16d7bf 2013-08-22 01:53:34 ....A 247660 Virusshare.00085/Backdoor.Win32.Shiz.tiq-278a5f1377f4f6c64ae61a2e391e026e8736ab32446a1943f5404b2358e987c3 2013-08-21 16:11:00 ....A 236206 Virusshare.00085/Backdoor.Win32.Shiz.tiq-521baae8651a9cf1fec00769a585c8409e6d18752661754c004c60fc1adf60db 2013-08-21 22:40:30 ....A 260288 Virusshare.00085/Backdoor.Win32.Shiz.tiq-e2307d96e63c79cf96d7f3fd409f429a04f13a9b2d12114726423edc44102775 2013-08-21 16:10:42 ....A 233493 Virusshare.00085/Backdoor.Win32.Shiz.tiq-eb5fa0e385b409513fe4f85afcb03abfc60552df13be0d22a5177df46ec11433 2013-08-21 18:56:48 ....A 252368 Virusshare.00085/Backdoor.Win32.Shiz.tiq-ef0f9a5073aadf21cd9b1c1d1addbfb5e590d150ab922fac204d6d0bac2b6b58 2013-08-21 23:50:20 ....A 211256 Virusshare.00085/Backdoor.Win32.Shiz.tub-d21f8cfd56c136e341b991197415acafbb55847b5dff08597b2823f4bbb28115 2013-08-22 01:38:36 ....A 689152 Virusshare.00085/Backdoor.Win32.Simda.acbq-169cde1826a70660b059492ad004ca9fa2c3e07b6df2dbcfef8799dadd5b4225 2013-08-21 23:51:50 ....A 1394688 Virusshare.00085/Backdoor.Win32.Simda.adlx-f9313edd4db2ccd9c051d2120e41d4134d94ce27b2017b3c3ef863aa18e34119 2013-08-22 04:01:10 ....A 841733 Virusshare.00085/Backdoor.Win32.Simda.aew-35708f5a2a5f0946c02d727c7cfa0360105ecadd74cbebe46aee57a35e7c969a 2013-08-22 04:43:40 ....A 567301 Virusshare.00085/Backdoor.Win32.Simda.aex-0dad9b9851c47e8db6fea1e6c6269e101a6e998291ec502d4c06a03cfe3cf3b5 2013-08-22 01:32:28 ....A 887301 Virusshare.00085/Backdoor.Win32.Simda.aex-68c5804346c4af4c2c5cde0d8d1cf15688e652138c4ec61bec6de4f9c5c810c4 2013-08-22 05:09:12 ....A 476165 Virusshare.00085/Backdoor.Win32.Simda.agn-3b1d2aba1eff2ee7d91b2d88a8a5c92809d872dc6b5b62539c9e5b608d0bece4 2013-08-22 01:25:56 ....A 725517 Virusshare.00085/Backdoor.Win32.Simda.anm-0796141898f1af7f2b17b9d7f85682ac5ca0dfa3565b730b85c9753f7579b112 2013-08-21 20:46:58 ....A 1156608 Virusshare.00085/Backdoor.Win32.Simda.aqqy-fc8ce6bb32822ee84c5562407e6bd5a435a1f88aaf8e90ad0c8aa321b6017f0c 2013-08-22 02:38:06 ....A 816141 Virusshare.00085/Backdoor.Win32.Simda.bii-264753a99c67b90933a6ec413eb70f6449aaa62c54cfb26c24095bfabf531484 2013-08-22 02:29:04 ....A 816136 Virusshare.00085/Backdoor.Win32.Simda.bii-470b3ed367a7ae303e66901c49fef8858311dd090d29935594d6bd20e34339ad 2013-08-22 03:14:06 ....A 816136 Virusshare.00085/Backdoor.Win32.Simda.bii-635f4afc3eb75943c1b5933e0440e38d6f7aa95d95eb260771844fef47832f37 2013-08-22 02:05:24 ....A 804877 Virusshare.00085/Backdoor.Win32.Simda.bji-6497c93f764681b9e05fce872ecc3e68d97e0f2bb3d10adc544721d84de195f4 2013-08-22 03:53:14 ....A 687117 Virusshare.00085/Backdoor.Win32.Simda.ert-473394888d7a950e51fda3b346e3aa3713980dfb5656e2f7272c3c73735d13d9 2013-08-22 03:55:14 ....A 971776 Virusshare.00085/Backdoor.Win32.Simda.fda-5416c32e638c4419f21c47dd4a4fbb8d3bcbed2325b5948a34cb78cf97235783 2013-08-22 01:43:04 ....A 733696 Virusshare.00085/Backdoor.Win32.Simda.ina-567688b904707e5e7a6cfed113db5c0d34bef01fda977936f449e3aa7a8944d1 2013-08-22 00:35:12 ....A 889344 Virusshare.00085/Backdoor.Win32.Simda.iqe-6355db6e35f8ac5e5ac2f0f631cd39db30c81c1d296b739072d7ffe93437da46 2013-08-21 22:27:10 ....A 904192 Virusshare.00085/Backdoor.Win32.Simda.iwd-57c9ce9eaac079703cda3d6eaad4c8158e6d3b8b5dcb373152b243ef64ec143e 2013-08-21 17:02:30 ....A 756736 Virusshare.00085/Backdoor.Win32.Simda.iwe-037f28c8e57f6e6c8901ce8c8914fe538a6b79257b0ccf965a194d243c076510 2013-08-21 20:19:24 ....A 646149 Virusshare.00085/Backdoor.Win32.Simda.jt-4294a9160ff97fecffa8876086a86e6d9f05d458152563956495466f2999255a 2013-08-21 21:12:20 ....A 463872 Virusshare.00085/Backdoor.Win32.Simda.la-40666784e24625c87a3e974ac78fdd722ccc0728bdab61505fe46872c97bcbdd 2013-08-22 03:52:30 ....A 711168 Virusshare.00085/Backdoor.Win32.Simda.lj-6985d987ccc3fab779fda8405f0618c2d2cb12d3a41377a7e19057cb8fccbfca 2013-08-21 17:01:10 ....A 416261 Virusshare.00085/Backdoor.Win32.Simda.uw-03f42208fac4db472a5469d7851c87425fe9be2a53d911d65e3dba624a798fc4 2013-08-21 17:14:40 ....A 531461 Virusshare.00085/Backdoor.Win32.Simda.vd-71c7bcb867a88ab0d252ca1e60db9284873233d77b7c58204d0073b03a9072a1 2013-08-21 15:54:38 ....A 623621 Virusshare.00085/Backdoor.Win32.Simda.vn-558547815ea00827944ed1d0e332d26275c3fada63f5da0cecfc148d638a3c36 2013-08-21 19:50:16 ....A 619346 Virusshare.00085/Backdoor.Win32.Simda.vn-72804cbad49caadd28e4b9b276cd80018054587c0ee877ffe88ff8494bcf3f71 2013-08-22 04:11:10 ....A 485893 Virusshare.00085/Backdoor.Win32.Simda.wg-2bd47a49e8eaae05a99d88bfa03def11c2f39325c532617cd94f267fbf044f40 2013-08-21 20:35:16 ....A 485893 Virusshare.00085/Backdoor.Win32.Simda.wg-72d21b8f327968713046dea5ccd163899dae2fe04de4c0a697faf7ec88c3f888 2013-08-21 18:44:50 ....A 493573 Virusshare.00085/Backdoor.Win32.Simda.yn-32fc73ecae705f724f59faaf9a8b30073967897db02b716a49ceebe436b85950 2013-08-21 23:51:22 ....A 1060864 Virusshare.00085/Backdoor.Win32.Simda.zxz-e4900880ece0e7f34c611e628f01e3818d1010840499d03971ad2fe65f0d25d5 2013-08-22 05:11:04 ....A 339456 Virusshare.00085/Backdoor.Win32.Singu.ee-2ff50cb12482559ae5c3bddb31e486fdfdaea32a0db08a768b63ce1b22d532c8 2013-08-21 19:40:42 ....A 331776 Virusshare.00085/Backdoor.Win32.Sinowal.eed-fe1a1715eb05e4a05458dd63a19c02cc038c65e4de65a5c4dd468735541e5ed9 2013-08-21 16:44:34 ....A 360448 Virusshare.00085/Backdoor.Win32.Sinowal.fac-f45ab292bd7290c260303db168f71c943ad5cf4ef72949977adffccd0c958de3 2013-08-21 15:47:28 ....A 32256 Virusshare.00085/Backdoor.Win32.Sinowal.fma-dea6aa92b3c9e5db3eec5c5b6690609207720f1b7cc9d3689fe17810102ada4d 2013-08-21 23:07:02 ....A 421888 Virusshare.00085/Backdoor.Win32.Sinowal.fox-d3280ce261096bf67e42f8cc7dd3075796f9c0e23ccbc9648acda40fafa91697 2013-08-21 17:14:52 ....A 280192 Virusshare.00085/Backdoor.Win32.Sinowal.fox-ea07b5283218643db886e17e76ed0d296855a8095a8da2b3f0c688ec2a4ef9cd 2013-08-21 18:36:42 ....A 425984 Virusshare.00085/Backdoor.Win32.Sinowal.fox-ec933e8b2411e51775866c0356127d79ac0d989500b78eaf726de3606c97d865 2013-08-21 21:36:02 ....A 425984 Virusshare.00085/Backdoor.Win32.Sinowal.fox-ecff0d3088bcda328906501d4b498156f20cfe12225d9f4c00bc37fc8c63e83b 2013-08-21 18:43:26 ....A 348160 Virusshare.00085/Backdoor.Win32.Sinowal.fox-ffa8ea2889845752e88e4e2c1f55b3c4d4392189c9fc69d095dd765df489e656 2013-08-21 16:24:52 ....A 591449 Virusshare.00085/Backdoor.Win32.Sinowal.mcr-e85d3ba8c0bdb2b7875cb96de436128d99c4c7baf516f46d79ed2e99f8664533 2013-08-22 04:19:20 ....A 42240 Virusshare.00085/Backdoor.Win32.Sinowal.nng-7b50e7be56a41f3821141e15c3ee5edace166c07c370c8338a62af612641fbf3 2013-08-21 15:24:58 ....A 90538 Virusshare.00085/Backdoor.Win32.Sinowal.npv-eea44a70257a9ef8ed7ac460c7b8f60e9fd89b2d4c9dfab0567a060b1cd650c7 2013-08-21 22:17:30 ....A 80650 Virusshare.00085/Backdoor.Win32.Sinowal.nqh-e89ae3ae1ab6284f1daf3994d5e6ed5d0cdfe8962fd3dd9c6fbc132dfa2b8b3b 2013-08-22 00:17:54 ....A 45568 Virusshare.00085/Backdoor.Win32.Sinowal.odq-1b6ee1dbd134ef86474c23fa9ba0bf62268b521e856355cebf45f4f2fd6d5577 2013-08-22 00:21:16 ....A 46080 Virusshare.00085/Backdoor.Win32.Sinowal.odq-3db9be95af571cf74daf5fd98d322e107832bed16332ed04f7b22a7ed9f6d12c 2013-08-22 03:10:48 ....A 44032 Virusshare.00085/Backdoor.Win32.Sinowal.odq-6251204161d5ad9e990580e92f8ed7f11d7f7886ac66a46788ccbfe0b751e1ef 2013-08-21 19:34:42 ....A 85504 Virusshare.00085/Backdoor.Win32.Sinowal.ofh-05357d999e065ea3483b5646d2e933ff5434fc86970fae0ba4a97a19c8c93d14 2013-08-22 04:01:48 ....A 85504 Virusshare.00085/Backdoor.Win32.Sinowal.ofh-3be170dafab68acd08a6cb4df53135e5be22ba9aa1e4641e63c94b3d2afc38c3 2013-08-22 00:02:20 ....A 86528 Virusshare.00085/Backdoor.Win32.Sinowal.ofh-3d2428280218509e059d2d85059a5cf3797a0a388ca56ac9d4b5c7f51041f658 2013-08-22 04:16:50 ....A 84480 Virusshare.00085/Backdoor.Win32.Sinowal.ofh-4a49c86276c6c2f1be3536f9d405f018ffead1b0dac6967655dcf20645169cfb 2013-08-21 21:41:18 ....A 81920 Virusshare.00085/Backdoor.Win32.Sinowal.olu-66068a5cfb3c76bacb7b8c21492b85a6fe9781f5ce963d4e65e5896675337757 2013-08-21 15:55:20 ....A 126976 Virusshare.00085/Backdoor.Win32.Sinowal.oot-d3d171e48affc3ead5dedee7a5261dbf972945520be73a91d9a631896af85de3 2013-08-21 16:39:16 ....A 34560 Virusshare.00085/Backdoor.Win32.Sinowal.oot-e7c0c8643589f5d9c778252ece4211f17a20450bdc678404260ff4147ad8b82b 2013-08-22 04:04:06 ....A 73728 Virusshare.00085/Backdoor.Win32.Sinowal.oqq-37485359a452b1256e08e8bf5e2e83cffa3a2c68ebf48cc0433a535fa7ea0a7e 2013-08-21 20:13:28 ....A 61440 Virusshare.00085/Backdoor.Win32.Sinowal.oqq-e9b75b24f6d5ee38a5e597ea1657746cceedd92258660b1681627eb1ad163644 2013-08-21 17:21:26 ....A 81920 Virusshare.00085/Backdoor.Win32.Sinowal.orc-d0e97673a8be2b0655079d9501225d418c3e42235a51933ca9c983f810a68aa8 2013-08-21 17:41:46 ....A 86016 Virusshare.00085/Backdoor.Win32.Sinowal.orc-e08ae593f7ec3ac8b76f8d426fef51b50bedd5c6ac242bd7880f7245789d7e85 2013-08-21 22:35:42 ....A 86016 Virusshare.00085/Backdoor.Win32.Sinowal.oyz-dd8de81e641487ba0ca36c170296d900048460b8764757f4d080914ee27e9f29 2013-08-22 04:04:18 ....A 25910 Virusshare.00085/Backdoor.Win32.Sinowal.pdt-63ef9d4465730cd271ee84900ffbe165361d7012e3c158bf5e74b70a98a81688 2013-08-21 19:44:30 ....A 53248 Virusshare.00085/Backdoor.Win32.Sinowal.pdt-e56421b3c4e5edbd8ecf3351953f61b564990c34c76de2a9aad97e6e3824703b 2013-08-21 23:56:58 ....A 65536 Virusshare.00085/Backdoor.Win32.Sinowal.phl-e027ef3e46d0604ac3a3591a20363a75f3231c0f85fccf9a1fe7875dd8b52a9e 2013-08-21 20:40:12 ....A 36299 Virusshare.00085/Backdoor.Win32.Sinowal.phl-fa27303ee39915b963ea873c578e24d7bd877939116f09279d60359f9ed638e3 2013-08-21 19:28:16 ....A 57344 Virusshare.00085/Backdoor.Win32.Sinowal.pht-e4c3f469b6e4c9935b834349d73aaba6389dd6a799db76f81039d7a53f16f288 2013-08-21 23:09:10 ....A 86016 Virusshare.00085/Backdoor.Win32.Sinowal.pvw-257c397956d2dbec1373a1fdcfe05e848778b797fcc5eb25d4017d8c01b5e62b 2013-08-22 00:23:38 ....A 86016 Virusshare.00085/Backdoor.Win32.Sinowal.pvw-2c0f0d540610fdd36764a80bab6cfccc6f91117b9d65bd568c5a647651c0dc47 2013-08-21 16:49:30 ....A 86016 Virusshare.00085/Backdoor.Win32.Sinowal.pvw-316a5f998189666ffa66acad2149ad9ccc1f92df6fcd4639e82b198d9d16ede4 2013-08-22 03:41:02 ....A 94208 Virusshare.00085/Backdoor.Win32.Sinowal.pvw-5514f9bb687974f505f6679197ddac550741f5276d2c32661d67e10d5a67ff41 2013-08-22 04:01:30 ....A 69632 Virusshare.00085/Backdoor.Win32.Sinowal.pvw-57619a5a86381fbea83910f63ff10247b6024c51c1dffa02cc49f1bd6bdd9bbe 2013-08-21 21:34:18 ....A 81920 Virusshare.00085/Backdoor.Win32.Sinowal.pvw-743f23b82e90d132ad97bb341463a1cb4c65c63272df314f81f30ae8e4ec5a15 2013-08-22 02:22:12 ....A 77312 Virusshare.00085/Backdoor.Win32.Sinowal.smh-6339377a0ceaa898a1ede12c749a47063801e3d5dd34354a06116383219418d1 2013-08-22 02:46:38 ....A 12312 Virusshare.00085/Backdoor.Win32.Sinowal.wkb-456cb8745a3dbeae5f3d2bf6b19a9673c803839ee3a420616028345e18205211 2013-08-21 23:02:10 ....A 753664 Virusshare.00085/Backdoor.Win32.Skill.ho-b453ae44470a84e90babc5cae6a71642071424207024c107aeee6478a308c56d 2013-08-22 02:08:56 ....A 97280 Virusshare.00085/Backdoor.Win32.Skill.vja-263d207eaedc00195fe780371afca12053d805ce706f03d05f7d7300e6bc3246 2013-08-21 21:23:48 ....A 177664 Virusshare.00085/Backdoor.Win32.Skill.vli-e347d7a429325d56b87c01a04f139d0f66d18ced4fbe5f4332f5ed3d8951548e 2013-08-22 05:01:38 ....A 177152 Virusshare.00085/Backdoor.Win32.Skill.vmm-4d94b609136e842289cc9683ac34dd700f952e168697b9b8a86256c6e8999d48 2013-08-22 01:22:48 ....A 177664 Virusshare.00085/Backdoor.Win32.Skill.vmm-5607d9e1151d9afd0a0ff7d11b139cf0323b5a9b0be77d33acd528aed8812cee 2013-08-22 02:02:54 ....A 177152 Virusshare.00085/Backdoor.Win32.Skill.vmm-69cdb802a963239cb70383fba0d10dce1d722597945bc8be2c1d7549e5000a2f 2013-08-21 15:32:32 ....A 6656 Virusshare.00085/Backdoor.Win32.Smabo.bzd-5688770d3d5afa216738e4ebe188b87952ebd16b6b7491fd1354d738ba156c0d 2013-08-21 16:36:52 ....A 4608 Virusshare.00085/Backdoor.Win32.Smabo.bzd-e01c6c2b15650219625bebf23a1c12e9a097cc6a3f44c5d1055a0eb36f9ff1d1 2013-08-22 00:16:12 ....A 74752 Virusshare.00085/Backdoor.Win32.Smabo.bze-6bd633c6c70926dc7dc60ff97d83204e0f38ca124487dda5d5a770edc3a8db72 2013-08-21 18:06:44 ....A 7168 Virusshare.00085/Backdoor.Win32.Smabo.bzf-f3a99071afba0f65e94d4ba22f26fb16227059c69aeb684d02703fe4edca6a67 2013-08-21 16:13:54 ....A 6656 Virusshare.00085/Backdoor.Win32.Smabo.bzq-de66562bcceb3ce7a461c528d2c864e213da9ed80ec494ccb487d800bb1c8a6e 2013-08-22 02:22:42 ....A 68608 Virusshare.00085/Backdoor.Win32.Smabo.os-638c4ad3c7dc21999b3a27ab7356735f5b596b4788c41089b8c54126e463304c 2013-08-22 02:25:44 ....A 141820 Virusshare.00085/Backdoor.Win32.Small.abv-64954fb19ed5f2cf88d5b1ab188276b626aa3cb6b4fc01d1e002e9abf1b87058 2013-08-22 04:01:50 ....A 9024 Virusshare.00085/Backdoor.Win32.Small.ach-1c194fe8848b4ea26e10cbb3e750f123a25f0c9ba6bddce5976e859add12ed97 2013-08-21 19:04:22 ....A 9024 Virusshare.00085/Backdoor.Win32.Small.ach-d61e7765ceb230a4da8c06b8123e44d1e0f19c5641202d08124e37579e78d437 2013-08-21 21:16:38 ....A 9024 Virusshare.00085/Backdoor.Win32.Small.ach-e2d6b2076f545108837f58a3c0e506d2853d121edbe257483068eca1e5b446eb 2013-08-22 00:06:26 ....A 7936 Virusshare.00085/Backdoor.Win32.Small.aci-06511da5532d57f9407f1c7c682efaa20948d6e3d4ee889e6c23f9d6cfaad213 2013-08-21 15:44:30 ....A 7936 Virusshare.00085/Backdoor.Win32.Small.aci-d52fb42d332ad08868266227e17411f30fe6f4aeeed75ceefafb0bfc187bbb1f 2013-08-21 20:15:08 ....A 7936 Virusshare.00085/Backdoor.Win32.Small.aci-d76a88c2c20b800ca614a84349221c4f3a5508a501a6358a732b3d5b864cafae 2013-08-21 18:25:22 ....A 7936 Virusshare.00085/Backdoor.Win32.Small.aci-e2f83a1fb011608ce8f3a63eba74aec55ba8a38ab998a18b6a271150b3dcb873 2013-08-22 05:08:12 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-5a26f8518831e0bdb3a968258873dcf0e8ba3747e76395059a1dedeb39d9add2 2013-08-21 19:02:00 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-d09403b571f4c673c205484d2c1135b06a4fcf718cdd9c82b369fcf83116b521 2013-08-21 18:20:36 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-e096a5b0bf5aeb5f5fbec8d64565b9a4f8b254b7ea60631ca9f15a1455ca24b6 2013-08-21 19:55:16 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-e5525ebcb0bc6ec4159317d17a5edd319aecd4ba9508e1f197f7d279886c2e03 2013-08-21 16:56:00 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-f5f2c2a02192d28e91ff3589ea1bde19db76ea220363d54c5e8720ed830b0884 2013-08-21 18:58:58 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-faa7d60739c0bc74d3f571ce61490d9ed2e5472ae60392038b863963b13139e5 2013-08-21 15:56:10 ....A 12032 Virusshare.00085/Backdoor.Win32.Small.acj-fe671efb09930e5f3517dba4ad53c285f126e874ed04c895008d3a04418efe5a 2013-08-22 04:51:08 ....A 17152 Virusshare.00085/Backdoor.Win32.Small.acm-3d578bc1a17bc823ae25e84dfac5680d8a306e3e8da24a836c9924a3062ea397 2013-08-21 20:13:16 ....A 15872 Virusshare.00085/Backdoor.Win32.Small.cli-e447ca1d3b1f0cddcc8a005921cfa349dba4df5b9d40f529507f94bc3c9301d7 2013-08-21 21:53:48 ....A 38912 Virusshare.00085/Backdoor.Win32.Small.cls-d993aaad9ec123a17aee88a640c5fa9b3f20514ebedc641f15a8c69aaf9ea927 2013-08-21 18:19:38 ....A 13824 Virusshare.00085/Backdoor.Win32.Small.dym-e88ffddd1f2846ffa6dbb61ea838e469c2ab5eda194126027df79c7756ca8a65 2013-08-21 18:12:14 ....A 10240 Virusshare.00085/Backdoor.Win32.Small.gho-22803313459f18d3fae5f2794f3373acad9413a6a5993235b297709fda0ddb7d 2013-08-22 01:17:56 ....A 22528 Virusshare.00085/Backdoor.Win32.Small.hkq-643fc335914b7fef56b40a07cdb2a0fe5ba34b335b4b17c4381a02d777e9bc3b 2013-08-22 01:49:08 ....A 6144 Virusshare.00085/Backdoor.Win32.Small.hmm-64741d1819f3e5e448dfc517c3d6de0bf861bb857f1ac16c283e9d983290d9e5 2013-08-21 22:30:18 ....A 101888 Virusshare.00085/Backdoor.Win32.Small.hpm-447e9c01d7c027270b78c9bf4e7210ac2852bb4131f0492588e1ebc7b4c2a934 2013-08-22 03:39:28 ....A 53248 Virusshare.00085/Backdoor.Win32.Small.idf-6931617cc4b72ff54e5004a794fedaf8ea83570e4b2a2ec85007d220485d423c 2013-08-21 17:39:42 ....A 53248 Virusshare.00085/Backdoor.Win32.Small.idf-f7e0e41444067d2ddb0699bc3a7501bad26b80c74c2d7a08323feeb113d8d70f 2013-08-22 03:33:08 ....A 78848 Virusshare.00085/Backdoor.Win32.Small.jdh-565dc380130dda345ae14e29c2d19808a66d52bceb05e63f6d657bbce4dce134 2013-08-22 05:02:38 ....A 89860 Virusshare.00085/Backdoor.Win32.Small.lgq-45ad751b5eca56fba2a1fe165552e646426a90bfa404018bf318f27a2b158333 2013-08-21 23:43:02 ....A 1410 Virusshare.00085/Backdoor.Win32.Small.ly-11a9e8e80c16db37d81fe626a88c925ab2bea392ed7380679ed09c4ffbcf5732 2013-08-22 04:11:18 ....A 2560 Virusshare.00085/Backdoor.Win32.Small.nr-677dd34421fbb99b40025c8b995d8a6893daea1e566a1d51be848a1418529c61 2013-08-22 04:19:06 ....A 12288 Virusshare.00085/Backdoor.Win32.Small.oc-7081255f0795370546785fabfe031718ad8317cae6b826eca2982883ddd69de7 2013-08-21 23:41:32 ....A 37888 Virusshare.00085/Backdoor.Win32.Small.oo-15ba112c9396bf4a07ad96d5440789ebb62dd72bd6d9eb62b3caafeee2611cc4 2013-08-21 20:13:56 ....A 38144 Virusshare.00085/Backdoor.Win32.Small.oo-71eef03689c946e1499789d398cd6eb28a900b6a1cee69187c0df76c1613411f 2013-08-21 17:13:04 ....A 304640 Virusshare.00085/Backdoor.Win32.Small.oo-e80e1c6ec3a599a81fbef2abd06b9fa38b520b75bd458fe4ad31094511a23258 2013-08-21 16:52:06 ....A 45272 Virusshare.00085/Backdoor.Win32.Small.pl-fb1f9f7b2fdc3836aef62a3f44829d0db9e23205ee751f3c6cd78d1af7d42184 2013-08-22 01:36:18 ....A 39936 Virusshare.00085/Backdoor.Win32.Small.uc-63b2a3c5e5285eda43253ad11b6b5ee79fe2e3b70abc688e0aeab5270984611e 2013-08-22 03:30:18 ....A 15872 Virusshare.00085/Backdoor.Win32.Small.vw-69d73a4204acc90aab84f55fc6be49afebf3efcd7fe12eb6f78cb24be9d41fca 2013-08-21 15:49:28 ....A 19692 Virusshare.00085/Backdoor.Win32.Small.yg-02318432cbb95e407dfe667457ae0014e258053633a38ffe64db46d7f1e1551f 2013-08-22 01:26:26 ....A 164807 Virusshare.00085/Backdoor.Win32.Small.zu-643d9532d60cdc09fe42dfe7f4e80ba14b00e06b4f629c9ab962015fe5ef8dbf 2013-08-22 01:39:40 ....A 154205 Virusshare.00085/Backdoor.Win32.Snowdoor.35-45883fb685db59cfa86d49fe2f9c2e76db03ea9b80113e6121d9e40579d8b304 2013-08-22 02:33:30 ....A 102656 Virusshare.00085/Backdoor.Win32.Spammy.por-062151103f88296b9a5afcc8d6291b5fd714888f4baf8ecced2dd7e04ffbc5e9 2013-08-22 05:07:52 ....A 247296 Virusshare.00085/Backdoor.Win32.Spammy.por-096465376f2ae05a16d71bf7cc5bc5a22980b2cf1d05898119ee0c65f59e91c2 2013-08-22 03:51:36 ....A 131442 Virusshare.00085/Backdoor.Win32.Spammy.por-1767dab53793867d4379f1e32aab5e5416631c56d3562867c3844e3a2f21531c 2013-08-22 01:37:26 ....A 172936 Virusshare.00085/Backdoor.Win32.Spammy.por-19262a7b70c4e3af63c7794b2c39d73fe093a62fff29c1b23cc3a95db9935757 2013-08-21 23:59:34 ....A 102400 Virusshare.00085/Backdoor.Win32.Spammy.por-201a79a1ef50381c1edce4cd846cd3c537705350b8d014d1dba8748c0c3bdb0c 2013-08-22 02:27:10 ....A 364491 Virusshare.00085/Backdoor.Win32.Spammy.por-265e0d48ab99ae1f6506d80739759bed9169d865d8e97f9c088edcc7101308b7 2013-08-22 00:07:42 ....A 238330 Virusshare.00085/Backdoor.Win32.Spammy.por-2bbb69d01a7159eb03d92fa516356df8c996c7a8baee24c84425feb9e26227f0 2013-08-22 02:18:02 ....A 67584 Virusshare.00085/Backdoor.Win32.Spammy.por-350307279579b3c3e0579199aa3779397b8730ae5f202373681de9bfa12a1130 2013-08-22 01:59:06 ....A 102912 Virusshare.00085/Backdoor.Win32.Spammy.por-361171c0c746bd76dc09a2915cf4241e25c884218b251ff53108378557927bac 2013-08-22 03:48:58 ....A 181127 Virusshare.00085/Backdoor.Win32.Spammy.por-53975af5617281c09ec04b6569e76a32750d43ffd445729ed0a0722e0cf31bf5 2013-08-22 02:47:12 ....A 807584 Virusshare.00085/Backdoor.Win32.Spammy.por-62b8d681af775ab7e3fb703c5fba950f20bcf851277d2014198d0c88fbc6c05c 2013-08-22 02:40:34 ....A 57799 Virusshare.00085/Backdoor.Win32.Spammy.por-63a61891d018520b8114604e93d584c5837b1c6f75697c3e8f96db6ababee92b 2013-08-22 02:40:16 ....A 177032 Virusshare.00085/Backdoor.Win32.Spammy.por-641827046339230215df323b2cb7cb7c8a4c25a80f1b1a2169e80d68b6825b72 2013-08-22 02:10:32 ....A 889468 Virusshare.00085/Backdoor.Win32.Spammy.por-6454af75d898aa553ebbfa50808b7201c6dd917fa14e302a1085be51a40481b6 2013-08-22 01:20:10 ....A 287232 Virusshare.00085/Backdoor.Win32.SpyAll.a-1704a314056be4a2a9f8d88ed7723e097e219425166c9c743403e3669eea27ca 2013-08-22 04:20:06 ....A 332288 Virusshare.00085/Backdoor.Win32.SpyAll.a-6e4569d9f5c479a2010d32b98a3e8134c252f2b0795209575fbc6194c5d818e2 2013-08-21 17:12:06 ....A 274432 Virusshare.00085/Backdoor.Win32.SpyAll.a-fa39fa2a5b4cbb1810369c58e39b3c520168115ddbcf7191dc5529510b43d9d1 2013-08-21 22:14:38 ....A 334368 Virusshare.00085/Backdoor.Win32.SpyBoter.ci-eaed4596b7cfda0db5a0db1b3af988476d745275872ae2d87cea0cc2c324c0ca 2013-08-21 19:40:22 ....A 15027 Virusshare.00085/Backdoor.Win32.Stanet.a-0130429accf80b2b6ae03abc3f34d6d265657a1cc4c25d37c1927a64ab5ab5d4 2013-08-21 16:11:34 ....A 56251 Virusshare.00085/Backdoor.Win32.SubSeven.22-f2dc800146f48b979c8b93bf0b34516f2dd6f5b835e284bf087e99ae286bd81c 2013-08-21 15:28:50 ....A 56081 Virusshare.00085/Backdoor.Win32.SubSeven.22-ffd297e31b98910757cabc7f8967383cbfe0181b1faf371be4a8602edbbca734 2013-08-21 19:46:12 ....A 59403 Virusshare.00085/Backdoor.Win32.SubSeven.22.plugin-eae6b040584e6f4d24598a76a73f05c1f6cc78e0bf7115cadb94b1e3e4d132c5 2013-08-21 21:00:36 ....A 189044 Virusshare.00085/Backdoor.Win32.SubSeven.22.plugin-f99c7290ec5fdc624c6de935f26642ab23e18888edee4166ee43bf389669d7c1 2013-08-22 00:29:36 ....A 195584 Virusshare.00085/Backdoor.Win32.Swz.gy-5578de809c04b0e89d35d1a133d2a5b97a2d9047987944d51a11a9f352d0d94d 2013-08-21 15:57:26 ....A 123392 Virusshare.00085/Backdoor.Win32.TDSS.apk-d7e092aa893315d6cad558ff3312655c33d181efac7a435fa7f134b77413a0a1 2013-08-21 22:48:08 ....A 123392 Virusshare.00085/Backdoor.Win32.TDSS.apl-e3b4b1893a5a68df06b9c5bb3073fc28d9a89d413a411d0969bc720986d24cc2 2013-08-21 22:34:00 ....A 116224 Virusshare.00085/Backdoor.Win32.TDSS.apr-e40931d563bfc55d8bc7971f8f944217cabbb14cdcb24242a26f1e0983ae2743 2013-08-21 18:32:50 ....A 73728 Virusshare.00085/Backdoor.Win32.TDSS.atr-df1f48202cbff8efed2882e849d51614ad23144fec8638c0bc23062c7733cac3 2013-08-21 20:09:10 ....A 73728 Virusshare.00085/Backdoor.Win32.TDSS.atr-fc04a3822e2805e212eff7fb9f64e392575e5f56c46cf40f00cc24df4a33d502 2013-08-22 01:42:46 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-0702819c7e31738f130ef51293a31a6076b22a039e99426735d3d7a9d8b38cd0 2013-08-22 03:39:14 ....A 46738 Virusshare.00085/Backdoor.Win32.TDSS.ddg-079c1c2fc7b00dec05ad23d0ce838aecacc9fbe1fe961866379414bbca854720 2013-08-22 02:51:54 ....A 46694 Virusshare.00085/Backdoor.Win32.TDSS.ddg-098d045fa4484fd0e0176256d49870ed7adb56bb60175358f09168f44adb8616 2013-08-22 02:16:54 ....A 46696 Virusshare.00085/Backdoor.Win32.TDSS.ddg-35797cd16c9b819dbe0ef298a5efff20888ecc856ace6996781f8d461d231686 2013-08-22 05:09:22 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-4635d0e6a4d099c3ba5fd89578664794df841f827c025d8af64dea9a95b0b15a 2013-08-22 02:00:06 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-48059974dab51a24a3a8664f6249c8334fb22937f57d84c6327748c19d3878ee 2013-08-21 20:01:46 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-e45b24b4dddb93d97680301c17d02c7fa6c9b6370709209098d7a1b1f84d8dad 2013-08-21 15:59:20 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-f2cd5d54d6a246761568b369ee2b98b8122b59ac1ce6fe9d2c611ae8a66f27ef 2013-08-21 19:34:38 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-f41d4b79588112ee84d7fca965c5ab40e268dd609ff09942b2ee9db2560411ad 2013-08-21 23:32:28 ....A 64000 Virusshare.00085/Backdoor.Win32.TDSS.ddg-f9cc92c12a8580c2d124cd6d125b358d74748c5aeb5ba48d8617f0f2e650a2ea 2013-08-22 05:04:26 ....A 62976 Virusshare.00085/Backdoor.Win32.TDSS.dqt-18a7c1d2b1843ceb65e91383b5a0b1882ba809f47317db929c9031cc3bbea950 2013-08-21 19:14:22 ....A 62976 Virusshare.00085/Backdoor.Win32.TDSS.dqt-fd181b99ff0b69e8d1fba27d0b1af62f27b4f13a390f60c2de163d536c7eec55 2013-08-21 18:52:24 ....A 164864 Virusshare.00085/Backdoor.Win32.TDSS.ean-f44f12ea26dd482dff462badbbf06d29264f479078badf81ebad30d3fa4406dd 2013-08-21 23:37:00 ....A 75264 Virusshare.00085/Backdoor.Win32.TDSS.gen-fbe1da7ecccb77859cbfcf53aad749c468560ebff79a271d7d33509a1bcba99d 2013-08-22 02:08:20 ....A 996704 Virusshare.00085/Backdoor.Win32.Taladrator.30-3792aec4f38a78113b4450ce329b0eb04d4a53df6c5cd5a53ecb5a8d3dec086a 2013-08-21 16:03:24 ....A 5120 Virusshare.00085/Backdoor.Win32.TeamBot.c-d5670cbd20dac74118f24aeebdb6ad0e77baf6540154692ffe2338b451c25c6c 2013-08-22 02:10:00 ....A 45056 Virusshare.00085/Backdoor.Win32.Tierry.pd-369419e038efb3c0f9aaec84a31f0d274c7d6a1820683447b741bba626c7a7f0 2013-08-21 23:10:34 ....A 45056 Virusshare.00085/Backdoor.Win32.Tierry.pd-fb09cec64306a2924415b6755ecdba16f4f8c478b46a687fe04f854e644bad94 2013-08-22 04:01:06 ....A 926 Virusshare.00085/Backdoor.Win32.Tiny.b-69f48303f5f516ed66d3d33a21c3ebf7ef19a757088f542eb6bdc2cb0b35537e 2013-08-22 03:16:02 ....A 11824 Virusshare.00085/Backdoor.Win32.Tiny.nm-462a66d6b0ff04dd72219e56a356591703bbb6f8087054330432687d2f0daeec 2013-08-22 01:25:28 ....A 77824 Virusshare.00085/Backdoor.Win32.Torr.accb-355c67b353c2d742af2f0aee500924608cebbe70b702f9c9a233fd5a7e757d7b 2013-08-22 02:48:12 ....A 106632 Virusshare.00085/Backdoor.Win32.Torr.acdn-559c01abcef71fdaf8f5d4a9381e8220582dba4bda2ed03c00a23ea043a47dd7 2013-08-21 23:42:48 ....A 116289 Virusshare.00085/Backdoor.Win32.Torr.acer-4296d59de9809996b27ac1532bde27b03d8b003220c63a1b88654f0b030e9ba0 2013-08-21 17:29:14 ....A 125440 Virusshare.00085/Backdoor.Win32.Torr.acer-fa770260154cb451abdd2ebe9f193ce32060fed3ea0b8a7394ae0140a26ea465 2013-08-22 01:35:18 ....A 28672 Virusshare.00085/Backdoor.Win32.Torr.acfo-0731ee2bc6ba6656a4aa028a756a6bc2e98b2fd4da6ab5650e1a330e4b77334b 2013-08-22 02:34:48 ....A 111104 Virusshare.00085/Backdoor.Win32.Torr.avk-547aa42f597944b0208204e1de5fb255457940d432775549e45bfe70038a1fcf 2013-08-21 15:57:58 ....A 112062 Virusshare.00085/Backdoor.Win32.Torr.avk-ffa6f26b6bced9f25c5e815440c012d61a53d2409a01fdbdf89a649589a39f7f 2013-08-21 16:04:34 ....A 100352 Virusshare.00085/Backdoor.Win32.Torr.bvp-d6acf156796cffe96b4e463a0106264c9067021ccf9e486829397c5f429826c7 2013-08-21 16:25:26 ....A 54070 Virusshare.00085/Backdoor.Win32.Torr.egb-d95e5ac236ba9eb6d37ac0ec521654aa87ac4e55a0f4572befe001df77b2577b 2013-08-21 18:18:50 ....A 54070 Virusshare.00085/Backdoor.Win32.Torr.egb-e0928cc1d5a59836ba21bd16808ef01c62efb4f3eb15c45f7a052373eaebce56 2013-08-21 17:34:26 ....A 54070 Virusshare.00085/Backdoor.Win32.Torr.egb-e0fcb50dea980dab32b71165c7601d0d950ed2c97b563dafe6e56b528a72230d 2013-08-21 19:48:28 ....A 54070 Virusshare.00085/Backdoor.Win32.Torr.egb-f3ccc2d03d7b200a088a73f6351ea51118d9e3afebbe2f71eef89adbcb619d39 2013-08-21 16:16:34 ....A 54070 Virusshare.00085/Backdoor.Win32.Torr.egb-fa42b3d13048f3fd98db2f8f4e5ed75781f5400710cd69cfc6372dc45c9bcce4 2013-08-22 02:49:16 ....A 49191 Virusshare.00085/Backdoor.Win32.Torr.hba-5624f928119c2b0198d332f7aec1e388352d13c24a68b21ca57492c383753a9a 2013-08-22 01:39:32 ....A 158794 Virusshare.00085/Backdoor.Win32.Torr.rwe-09541472b2cae9837cdf678aa929e4ebd82196845cdfe36a3e90708a4562ab9e 2013-08-21 23:22:08 ....A 147456 Virusshare.00085/Backdoor.Win32.Torr.svq-e4c2211aeabaef9309978ee489a7c02f2982663072464a83bd73f8681b0da9e9 2013-08-21 18:27:36 ....A 895107 Virusshare.00085/Backdoor.Win32.Torr.taw-f76ffd59c93e2dd7f45e0129e34f077854c558da4a3861c64da4b9ed400a09f7 2013-08-21 22:30:58 ....A 179200 Virusshare.00085/Backdoor.Win32.Torr.tdg-55125a68a8db36cd631526988a3fcb709e524f5e231a685421a5d8fa881495ff 2013-08-21 19:43:14 ....A 17408 Virusshare.00085/Backdoor.Win32.Trup.a-f51327180107c6dae8e05c9b37c68c563bf26fd0d031ef25025686c7a477bf43 2013-08-21 17:33:18 ....A 17408 Virusshare.00085/Backdoor.Win32.Trup.a-f519e7676c308493399509cf3759ad6951e9cc897995eb67cc8f45ad7d9d058b 2013-08-21 17:57:42 ....A 28672 Virusshare.00085/Backdoor.Win32.Trup.ay-fd41e93a75157ddc38bcadcc0a4109c97b7bae42dc5984f4925b370bed8983a2 2013-08-21 22:28:48 ....A 133632 Virusshare.00085/Backdoor.Win32.Trup.dn-fd1e30d633a1a091c8d9ea948c0b22a411f08f32a643d237b9946aef48743ca7 2013-08-22 00:35:56 ....A 81408 Virusshare.00085/Backdoor.Win32.Trup.ep-1903fcc75162553efaa22043b51fa5280431effa15a654938271f95b60132a54 2013-08-21 23:12:16 ....A 17408 Virusshare.00085/Backdoor.Win32.Trup.l-55cbf7cccbb7c310e0de641757524e38e73b04cb7a5811236c60a22e17ad603c 2013-08-22 05:01:52 ....A 2321688 Virusshare.00085/Backdoor.Win32.Turkojan.aacv-06845b1a004e83637e34600c40b898b3ce778449a2b1b2bc198de0d309cab005 2013-08-22 03:05:40 ....A 113152 Virusshare.00085/Backdoor.Win32.Turkojan.ake-0738d4871e64ad431e1976ff46a3a9a08ab74776de18ccb597f647ab843c0005 2013-08-21 23:51:26 ....A 125010 Virusshare.00085/Backdoor.Win32.Turkojan.ake-1de66bbe98eee05fb9c2299b62c45f0a531ffe9a3acfa4b0274febebddbbc099 2013-08-22 03:34:02 ....A 113152 Virusshare.00085/Backdoor.Win32.Turkojan.ake-25521683dcd29b3794729ecc1fe3751854e9796162cb36be37af115b2f5c7bcc 2013-08-22 04:58:24 ....A 14256 Virusshare.00085/Backdoor.Win32.Turkojan.ake-260a9af5890f03f16bd66792a300720ebc69f62e8fdd1b45665206015f0be4f7 2013-08-22 03:48:40 ....A 137504 Virusshare.00085/Backdoor.Win32.Turkojan.ake-2796e29bdb74edecd9f715bb3db52a58a00366e72b6e035822802ee94011523c 2013-08-22 02:36:28 ....A 111616 Virusshare.00085/Backdoor.Win32.Turkojan.ake-547562548d29bf4108039ae5f412aa6346bc7588e73adf590148709695e120f8 2013-08-22 00:25:32 ....A 717780 Virusshare.00085/Backdoor.Win32.Turkojan.ake-558bf5019f3319d9001bb3bbc1130497bafb0b08bc7048370f53e53b5e3ee346 2013-08-21 16:00:54 ....A 7836 Virusshare.00085/Backdoor.Win32.Turkojan.ake-d1dec22a29fe9b64380915be3ceecea2194efdade9b4de9b8c4972e10f371574 2013-08-21 15:57:52 ....A 303120 Virusshare.00085/Backdoor.Win32.Turkojan.ake-d9ae0a330a639f41507cd9764ddabaffdea375dd5c40c85f608a9f237e26b3e1 2013-08-21 18:14:12 ....A 618719 Virusshare.00085/Backdoor.Win32.Turkojan.ake-dfef25fbbaf3287236033ed33a00f039970aa92dfca7650b95f727da7866c25a 2013-08-21 18:34:54 ....A 14256 Virusshare.00085/Backdoor.Win32.Turkojan.ake-e8939a8ef36a032d47a96fa5035a128aa602049fbeea5cc47defd855dc5ace5b 2013-08-21 22:51:50 ....A 23040 Virusshare.00085/Backdoor.Win32.Turkojan.ake-ea4cad1d65c9beedbc7757801cd95ca4073e34201313d037d3983ef95e7fa999 2013-08-21 21:17:26 ....A 280093 Virusshare.00085/Backdoor.Win32.Turkojan.ake-efa6c71575a2533d06238559bc6de1f6d93c54abd4de57ea2ae6e45ac7680654 2013-08-21 18:15:02 ....A 13860 Virusshare.00085/Backdoor.Win32.Turkojan.ake-f733c5de88d963668308e9a119cbc5407243eaddadd87fbc564832b274827334 2013-08-21 19:51:20 ....A 14256 Virusshare.00085/Backdoor.Win32.Turkojan.ake-f7d9b13ab6a9e432224bcedf9cc0aaa4062ae29ec4490323faedf77c56fe65d2 2013-08-21 23:10:56 ....A 495861 Virusshare.00085/Backdoor.Win32.Turkojan.ake-fdc5e73524154174694293a6d53ba2adfec3eb8cc1a2eb992558bafcbcf3e129 2013-08-21 21:40:36 ....A 328192 Virusshare.00085/Backdoor.Win32.Turkojan.apt-34f15ae05261c141dbef4efad04a429a7fe5268cc89033e41ef665a70a3875ba 2013-08-21 19:23:08 ....A 94403 Virusshare.00085/Backdoor.Win32.Turkojan.guu-da19706e9a255bc624ce14d3837ab82f8ce8264d22fbe92938f761ff29714a81 2013-08-21 18:52:04 ....A 89184 Virusshare.00085/Backdoor.Win32.Turkojan.guu-f8d02e5173a8f5bd73c2b77ceca5c4c558ebfb6a3b72e988224fb6c9cb440be0 2013-08-22 02:22:58 ....A 33280 Virusshare.00085/Backdoor.Win32.Turkojan.jv-086698cc10da37dfc1af26c8413fb8ff7c92578df997e32eda3c346c32ec0a01 2013-08-22 01:35:24 ....A 33280 Virusshare.00085/Backdoor.Win32.Turkojan.jv-268e6f942b2472f6af0803e651135d20782bdd20ea421a12ee6a46c9dd1f4211 2013-08-21 17:24:28 ....A 33280 Virusshare.00085/Backdoor.Win32.Turkojan.jv-d65fbcf3015f4f0e5585bbf077b55831107bc5687733c25d5c0d7bf9ccf08d8a 2013-08-21 16:52:22 ....A 33280 Virusshare.00085/Backdoor.Win32.Turkojan.jv-dcb7bc60cfdd7d08f10ad5046078a3154fce9d0fad9a58e9b095884ac532a6a6 2013-08-21 19:44:40 ....A 33280 Virusshare.00085/Backdoor.Win32.Turkojan.jv-ea01689b14813ef4c84c934d495c53ede8ff4aeff06bd1e2a297e6c499a99565 2013-08-21 18:30:52 ....A 500736 Virusshare.00085/Backdoor.Win32.Turkojan.nax-d351cf51349277a33964a666996cc959a9336da62589fa628be9309d991fe3c3 2013-08-21 18:42:10 ....A 430080 Virusshare.00085/Backdoor.Win32.Turkojan.nhx-11d719e6e38fa11b5d7e17e31758f2e84bbdc1ed39712ddf30eee06780c64c06 2013-08-22 04:04:46 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-170e01772f897a788e63cadf521ea43ae27c468d8f5f2df5e3cac4354372301d 2013-08-22 04:03:48 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-1870950f579aaa15aeb57da1b076da3745d2f2c951ac471176855b42e2dfd96c 2013-08-22 04:41:12 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-1d3024ac401c757d9d4a9a4ab4205f4a156a7521fcd12d28433f77b8d855cd26 2013-08-22 04:53:32 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-23d49ecceccd56955385e09a54755d03c785831a097f6e65e1eaf3994d305c4f 2013-08-22 03:54:26 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-2706a29b751981395ed4674d11341fc608166f8e3b1833a5b106294bd74a843a 2013-08-22 01:18:32 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-355f7e33b0a43ab34300d6a66935e9c46486eb405a3015e1d3838a6d5656f5f5 2013-08-22 01:26:24 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-355fd0a7febbc3f7a6b2f6ff2ce05a5a68fca18bb2bd08dab303d6049a9cc96a 2013-08-22 03:07:18 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-3695fb98cf09a93171a0331eb410f2a57001b11a9fa5172b11adfa867a3de883 2013-08-22 02:35:42 ....A 33792 Virusshare.00085/Backdoor.Win32.Turkojan.xe-372bd0fc657c25ad419e097ca76e047742e114ce301c319a6c3d06929d4926c8 2013-08-21 21:07:14 ....A 110592 Virusshare.00085/Backdoor.Win32.Turkojan.zvm-1549d4f26c7140fba2be36c5f43c804c064fb1345b21554bc6ec3a052837e4ee 2013-08-22 02:32:22 ....A 112640 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-086425f1d5e47b7624eb82014999889175acbf58b5b5b40200b07b77ed8cc6a3 2013-08-22 01:40:46 ....A 213159 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-087a2b2bdccedbd6a76f531697a8b73f19c69329be33762813c12e25eeb4822a 2013-08-22 03:13:04 ....A 436566 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-175f0581f64f15ea1f29df9e87e5e5e973ab88eb347b287b7e7e6a05595aa3d9 2013-08-22 01:26:08 ....A 419328 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-1864c1f8df51affc55256ce9ba93aede4f63abfc1f8949a8bc0866856f6d435c 2013-08-22 03:03:40 ....A 113664 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-255740950f3adbce7f7bcd74ea7195d436c394d722b2ba9020dc5fba1fc3bbb5 2013-08-22 02:14:18 ....A 279552 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-266c98684d27152a639cd9eeeeba5d307fbc472e84ca3d10608af6f9da8644b2 2013-08-22 03:17:20 ....A 276992 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-282b2ac1158781fe5d8ab984449b7fd4ab70e50fb5afd28b8397fa943a445575 2013-08-22 03:29:28 ....A 320000 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-3711854cc4d811e4e2f6f3b872ad817e4998bed86ac8d1b37cf93724c1041236 2013-08-22 01:42:58 ....A 126263 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-4532d83b87c94275bf912232519e6db0da74bd0cae17f1d7f22d2acfdb700cb0 2013-08-22 03:05:22 ....A 484864 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-471939e93ef5729651387e8f1e560bc61461f8c64f3a80548bad4327217b54d4 2013-08-22 01:59:12 ....A 115712 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-4755902ecef25efc457d0f6d235f92dc7a9c98b391e18c08083d0ba017d7b990 2013-08-22 02:56:56 ....A 113152 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-548d218211a93427691711c25b18df3363d321b508a698d5490fff364ac41ca2 2013-08-22 02:24:34 ....A 201216 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-5564eb48750c24ad446241c66110328aabf593911f1cb523fb30dc644c42e2c6 2013-08-22 04:36:20 ....A 276992 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-5576a416b791bd92e672bc9a27484842548533b976b127e5b430cdd6aed3be5a 2013-08-22 02:09:16 ....A 114688 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-62b9bad1f871a72e90babb515595e6109ed78233f8c21077a237e57042f9dbf1 2013-08-22 02:38:50 ....A 119296 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-630b1faadba65bcef2dbea22b87ac5e498ac2565d6d01f4e735e6675edde8e4f 2013-08-22 04:00:38 ....A 187392 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-631ad4bdc3837523c7e2400365c4bbc0fd1c19dc9639232732964a472a464b2f 2013-08-21 23:04:10 ....A 277504 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-f810c8af9b935c7d4140b77edb595b7e82892b3847842849c3a932544dcb02b9 2013-08-21 16:14:46 ....A 281600 Virusshare.00085/Backdoor.Win32.Turkojan.zwh-fbb3d5a22543300525556ff724eb904f918029058acb0d8ca4f743117fb9c8e0 2013-08-21 21:23:30 ....A 77824 Virusshare.00085/Backdoor.Win32.Turla.ggv-05ae7bf7ff42c66974dfe08428025e92895a5990035b00885acfb49c464114b8 2013-08-22 01:35:16 ....A 2991281 Virusshare.00085/Backdoor.Win32.Tusha.coi-633a1a3f76a7df40463ec93da2ae46da9aec94a6938b66f8250f6be20884fb80 2013-08-21 19:10:00 ....A 114688 Virusshare.00085/Backdoor.Win32.Tusha.cqp-d5f6683b7cf52b0cb2ee25f11f9458a8ead1579f7934d8f1a4ba203a704adba6 2013-08-22 04:14:08 ....A 433766 Virusshare.00085/Backdoor.Win32.Udr.a-077af5ab898451c78773792f863ca51d180ff33e9a030a65f3057104f80554f0 2013-08-22 01:42:40 ....A 573500 Virusshare.00085/Backdoor.Win32.Udr.a-0875c38e735e806df442d58fce347f7f51ad578cae201e899bba41ed3648ba52 2013-08-22 01:44:40 ....A 236421 Virusshare.00085/Backdoor.Win32.Udr.a-169c41120b9a07069694077838efe71f66c6b0e2b849d18cc969065a5e5544fc 2013-08-22 01:45:26 ....A 760907 Virusshare.00085/Backdoor.Win32.Udr.a-41b9ee15a82c429864a7cc28fc054dd9652826617de8f4f521cd10f394367e0a 2013-08-22 01:22:26 ....A 733768 Virusshare.00085/Backdoor.Win32.Udr.a-4556f7cbb5a6bab72a31864433090fd0d597fb8d55821a94562f0102a2778c48 2013-08-22 03:24:52 ....A 514297 Virusshare.00085/Backdoor.Win32.Udr.a-462ce8c3fe644f1a630eb91d1e67c65be67f8de17a58b1f29ebc8b3e034ddec3 2013-08-22 01:49:32 ....A 284253 Virusshare.00085/Backdoor.Win32.Udr.a-649b7138ba3068f2600ff134214e57f41387171e3228cb7637515a86e6089b19 2013-08-22 04:50:40 ....A 425587 Virusshare.00085/Backdoor.Win32.Udr.a-e18afe750a4864c39967e89796c8448250305d89b135b29920104f4097e5cc2c 2013-08-22 05:04:02 ....A 227033 Virusshare.00085/Backdoor.Win32.Udr.a-e4e97c5102999c2f63619dba9dae2d95182aa2eed4e44d6a3b263b729ec3eb58 2013-08-21 22:11:42 ....A 102400 Virusshare.00085/Backdoor.Win32.Ullysee.b-409cd8a5fa222a894ed79814d44165fc99aca730246210b37b52bc2534e96c94 2013-08-21 23:57:18 ....A 28160 Virusshare.00085/Backdoor.Win32.UltimateDefender.a-d537a3af41e146e42cde4a1013be3b7767c3c2c5e0b063144b9ac8ad641afe07 2013-08-21 20:03:00 ....A 27648 Virusshare.00085/Backdoor.Win32.UltimateDefender.a-fade89c9a069333140f2f5aef9ac19d07914d88db9ef0ee3c303b3a47a43d4a8 2013-08-22 00:21:04 ....A 40960 Virusshare.00085/Backdoor.Win32.UltimateDefender.gen-3e04db1e5e4664405bfcc4b8c22f3f2056a3326c328d3246db6aa1abb2ac31e2 2013-08-21 22:14:08 ....A 52224 Virusshare.00085/Backdoor.Win32.UltimateDefender.r-ea3aeaece95686eaac252938c6a9ef055b962b1a8b2614263305c5897b10b746 2013-08-22 02:22:10 ....A 35328 Virusshare.00085/Backdoor.Win32.Ursap.o-3611c8ce7312c5f598374f039ed6b09190471b0dfcb65218cbb09556c4e77e60 2013-08-22 03:12:20 ....A 1893866 Virusshare.00085/Backdoor.Win32.VB.agi-458b72bf9dededb0f6aff7b134c89914b25fe63fd555415e7d7020553d34577c 2013-08-21 15:48:38 ....A 497636 Virusshare.00085/Backdoor.Win32.VB.ajv-fdb48e3f3392a07b2f9b0fc9fc4f358a9c26d25c760dda68cf42de672c4d1766 2013-08-22 02:47:18 ....A 42048 Virusshare.00085/Backdoor.Win32.VB.akx-561a876ddb1a1847a0722696c91636bf8841ccdc8d1fcf70fe1dd1b800299457 2013-08-21 16:05:44 ....A 122806 Virusshare.00085/Backdoor.Win32.VB.akx-fdef176430fb5acd914a3b419c64f3cd5bd86438214fcc76c94cf3e4d21d6e14 2013-08-21 18:11:10 ....A 26112 Virusshare.00085/Backdoor.Win32.VB.bax-51bdbcd744a8fa9d7c617431f4900889c168b9c08db2cc83de82809121fb866b 2013-08-21 19:34:32 ....A 38978 Virusshare.00085/Backdoor.Win32.VB.bnv-fdbca085d8c2db5f298e6de6341cb148ed3dc2cac3220568461c9a6e3cdd40a2 2013-08-21 23:08:42 ....A 917504 Virusshare.00085/Backdoor.Win32.VB.bpy-ec11b5895529347d9bdae71251791066dbaba06fa20ac9cfb5d3560cc56f7f0b 2013-08-21 18:29:16 ....A 183078 Virusshare.00085/Backdoor.Win32.VB.brf-f7ad03a0bc3f464e3ec198cdd5895cd7cddef5e9f858e0a6c781dcca474a57e3 2013-08-22 00:36:42 ....A 331804 Virusshare.00085/Backdoor.Win32.VB.bwv-3698bb290e149cf22f79caf6cc28806dd1f590e4b26161a06476e1b8ae0cc0cd 2013-08-22 04:08:34 ....A 120832 Virusshare.00085/Backdoor.Win32.VB.gen-2919d6b38bff7780a541be22a20942bb3fb103019fcdb1d96ec3f6c5358d03eb 2013-08-22 01:22:10 ....A 181696 Virusshare.00085/Backdoor.Win32.VB.gen-69a994ed4797d6dd9c8c6ba60f6aa984f55a00d8fe78eb96f19eb86b1cecd3c5 2013-08-22 00:25:52 ....A 378368 Virusshare.00085/Backdoor.Win32.VB.gfgk-7030a8c05f5b144c2da13eaa76549617ac3614d78c18344c4c4bc385ccb58fa2 2013-08-21 19:45:00 ....A 299115 Virusshare.00085/Backdoor.Win32.VB.gfil-fefc561c672932a27548e66ba4502e1ba867f81751c9700b3ad64634fbe79d78 2013-08-22 02:05:54 ....A 49152 Virusshare.00085/Backdoor.Win32.VB.gfir-2722eb4015feb778e1bc103c1fe9321b60b26039531ba01672ac01f3519e1b14 2013-08-22 01:37:20 ....A 116224 Virusshare.00085/Backdoor.Win32.VB.ggtv-0771737851f8eec6dad86acb009fa415f78c4da5f2bac512b032fb1a2969b32b 2013-08-22 00:33:28 ....A 116224 Virusshare.00085/Backdoor.Win32.VB.ggtv-453ff7b9bf469328db99e90a52a881896a6d64020c4b1d3d16f63ecce23b646e 2013-08-22 02:49:26 ....A 116224 Virusshare.00085/Backdoor.Win32.VB.ggtv-467b8b9af694be23a642988df71bf69c10523a273580c30a15e06f518259f623 2013-08-22 02:27:40 ....A 116224 Virusshare.00085/Backdoor.Win32.VB.ggtv-544de194511e0b91ae9112f2215c7606e23138e16a5bedbb2a2aba4209e91f6a 2013-08-22 02:24:26 ....A 602112 Virusshare.00085/Backdoor.Win32.VB.ghuw-190cb086c23af1716e0f191331a39d00ec7262bba4a3239e6454b315e3a1e0d9 2013-08-22 02:44:44 ....A 602112 Virusshare.00085/Backdoor.Win32.VB.ghuw-63b4e12573986ca0c37799c80aff76a45c4cd1b6b0fed4abdfc68cc8b581c90e 2013-08-22 02:08:42 ....A 602112 Virusshare.00085/Backdoor.Win32.VB.ghuw-7075fb2c1a0720216cd8f6cdda79fe76713881da5eb16249e20322066b2dba7b 2013-08-21 23:01:38 ....A 196608 Virusshare.00085/Backdoor.Win32.VB.gkpy-e130c1d02b686c42016f2d1cc20263697e371d0cd502282e86fb391cfd9ad6d3 2013-08-22 00:23:16 ....A 415986 Virusshare.00085/Backdoor.Win32.VB.grl-4933a55111b4366b7f4f969f7a7c028ac989f4ac065d988cc7ed4c44ef352e68 2013-08-21 21:00:56 ....A 412152 Virusshare.00085/Backdoor.Win32.VB.grl-60b8e8cf5c8460cc25e618c57859698005db379e5f661a91428ab81791af3daa 2013-08-21 23:12:24 ....A 418542 Virusshare.00085/Backdoor.Win32.VB.grl-ff86ea1baf3b3e5e9f10c3619b81a07825cb2cd8eb0fda7d3536d13b02608116 2013-08-21 18:43:04 ....A 34304 Virusshare.00085/Backdoor.Win32.VB.gyi-fb68d9a34d3347bd13a2cb0ad23b79ddf44e96a9e1bdd18436db3402e0ffe946 2013-08-22 02:47:06 ....A 151552 Virusshare.00085/Backdoor.Win32.VB.hdn-47162f9b5f7927b8bbd679ad790cdb54b6a7a7522aa4f64d1c2976ebdebe85d2 2013-08-21 18:13:12 ....A 1320948 Virusshare.00085/Backdoor.Win32.VB.hjt-e08f1fc5a2242047d4ceffb1c6e2ac47b0fcf45df6f39fdf5f0d0028db28059c 2013-08-21 19:55:48 ....A 126976 Virusshare.00085/Backdoor.Win32.VB.hmq-21d32b94e86cfc29c3727467fa59e3793776424f4fc59ed65b5004d939e5db45 2013-08-22 04:12:26 ....A 406778 Virusshare.00085/Backdoor.Win32.VB.hsf-09afe70c04c38d3b647d3980dd400d8bd7115a596a4c1f136a7bf9ca992b7972 2013-08-21 17:27:18 ....A 40960 Virusshare.00085/Backdoor.Win32.VB.lks-e845bda48af071c71747c236b12a6311d2a13801a59291fb95de9bb8f7ebc215 2013-08-21 18:20:00 ....A 137821 Virusshare.00085/Backdoor.Win32.VB.lpc-e863765da2f5f193b09a37955c03c0c422b83a1917d83549fc88418862e192c9 2013-08-22 02:59:46 ....A 61440 Virusshare.00085/Backdoor.Win32.VB.lvn-1590b9f8605480c7c6d7d943af488ff1ba727dfc8750c55b9fc2111b4891fafa 2013-08-22 03:37:14 ....A 209408 Virusshare.00085/Backdoor.Win32.VB.lvn-6253ae18a5d8e3d8da2be809584400df6055e221d791ecbde9431f93c0ca2836 2013-08-21 15:21:14 ....A 40960 Virusshare.00085/Backdoor.Win32.VB.lvp-d3e8314ee70679096e8498213781ce7431c0052a79e59dbfbac7be349a288ef3 2013-08-21 15:42:32 ....A 40960 Virusshare.00085/Backdoor.Win32.VB.lvp-e440cce815357efdd978be41697e789df815f73d0bb10c2e8dd56871bb1bf9a3 2013-08-21 17:45:28 ....A 1890816 Virusshare.00085/Backdoor.Win32.VB.lyj-d6bd3503c4c580df2a33e9cdb1d593c0ecddefb691b7452f02a2b555bf9d4371 2013-08-22 03:47:34 ....A 168960 Virusshare.00085/Backdoor.Win32.VB.mez-62aa18a919020463ad4345e75e445e8ea8443598ba2241749e14900eddcf2c4d 2013-08-21 19:55:46 ....A 45568 Virusshare.00085/Backdoor.Win32.VB.mez-ed26b496605ca35631cb478c8b60f06080060541a32b57f5e99ef5ca33a0b7ad 2013-08-21 16:11:04 ....A 137728 Virusshare.00085/Backdoor.Win32.VB.mgr-e22f6a9f00842238b35b3eb2176a983c542a4ec5e6a052f3aa764a21fe4d74da 2013-08-21 16:23:42 ....A 38912 Virusshare.00085/Backdoor.Win32.VB.mhe-ddea4490c439fb721f85c9e11d3e446f6bfa7e063bce75900d8e0d7e3f50142f 2013-08-21 20:24:18 ....A 137728 Virusshare.00085/Backdoor.Win32.VB.mht-f86bc0d4191b71ad22aa57177cd6cd6f0e6bfc08f2a296a810953c2e66b533a8 2013-08-22 00:01:52 ....A 65536 Virusshare.00085/Backdoor.Win32.VB.mhu-3c1df03d36cc00a6b88002f8c3829683bec243f430f301a00c2af6eb1ad4e0b8 2013-08-21 22:36:24 ....A 168960 Virusshare.00085/Backdoor.Win32.VB.mil-d9cd257a56b3ef8fc3430b8c3734310db2fbf636a777c2a6ca5685ddedbc05da 2013-08-21 17:45:16 ....A 37888 Virusshare.00085/Backdoor.Win32.VB.mjv-faf925cf3400b117a6bcdc7d23d0028da240895872b2c9f7f3e92a767a00f60c 2013-08-22 04:46:06 ....A 141824 Virusshare.00085/Backdoor.Win32.VB.mkl-4bf09d0a913978496e6a314b9aff81c80b6eaaeae9f5670edaf8b4c4297cd55c 2013-08-22 04:51:00 ....A 141312 Virusshare.00085/Backdoor.Win32.VB.mkl-4e48b18ca08df5004082abff975e7478bee3c4418ea79d34a68adb1b48f05389 2013-08-21 20:44:24 ....A 38400 Virusshare.00085/Backdoor.Win32.VB.mkl-e101bcfc61b0669317c4383f28c1d8a2b7463ea7a9aa8901ed29ae0b7604811b 2013-08-21 20:05:00 ....A 66560 Virusshare.00085/Backdoor.Win32.VB.mrg-d439faa4f7ea81dea8ad8c48ebcfd5aea5a803bbc9f1851a711ee552f7309532 2013-08-21 15:43:36 ....A 38912 Virusshare.00085/Backdoor.Win32.VB.mrv-45d6be1598cee2155b81c2beb02c25333cf8926d8bb35318c9fa5eac300447f8 2013-08-21 22:13:08 ....A 139776 Virusshare.00085/Backdoor.Win32.VB.mwh-547d923e55f51ac2db23e42c40a07f132b59f8bac5bf57d526db6411720b0131 2013-08-21 16:50:42 ....A 122880 Virusshare.00085/Backdoor.Win32.VB.nas-fba41330dd9510489ce07caaa9ae836b3458e6f405f1f8bd7a90729917de9563 2013-08-22 03:36:00 ....A 166912 Virusshare.00085/Backdoor.Win32.VB.nju-62373b2c75164c4e2c02352705b3b396d5cdfbaf46ba330c8c8e1e34c6cdcbbd 2013-08-22 02:46:46 ....A 145920 Virusshare.00085/Backdoor.Win32.VB.nju-62a64248619d4e31c58f5041d68db2320bd7dab0cff2f870175f12b22b57b1c4 2013-08-21 20:28:52 ....A 147456 Virusshare.00085/Backdoor.Win32.VB.nkb-d9c4ca7ba4fca01d563fb5de3a57ae50b92bef1cd26abcddc8208796e6c13a72 2013-08-21 19:28:30 ....A 684040 Virusshare.00085/Backdoor.Win32.VB.nlj-fe5340a94be65ca89c7a57f6d10af83f5a8c2bc1962528212c9803d46c2c4c3d 2013-08-22 03:12:38 ....A 48128 Virusshare.00085/Backdoor.Win32.VB.nmc-3548fbcb8e5044b20d1b10001882785fce2778022323cbf48d54a5cbee5262ce 2013-08-22 05:01:36 ....A 162816 Virusshare.00085/Backdoor.Win32.VB.nmc-69f5ecf7f6e3d46f4b94935e3814d1802acdf6867fbf078eb286268ace73e08a 2013-08-21 21:07:54 ....A 47104 Virusshare.00085/Backdoor.Win32.VB.nmc-d30b48bb36ae818c074cf13390bfc5482200120ea89e54dd99b0f8ea6f88cd70 2013-08-21 21:33:12 ....A 47104 Virusshare.00085/Backdoor.Win32.VB.nmc-df55ff7e1b8d0849cec5ff6156174b3b0a65f2e292c3eb14871b6b6e316a5c59 2013-08-21 20:22:22 ....A 162304 Virusshare.00085/Backdoor.Win32.VB.nmc-e5a9eaa8c32a9ed75e9f40a44589c382f1786397dc1910d62b7ba444d80e3c9f 2013-08-21 22:34:00 ....A 47104 Virusshare.00085/Backdoor.Win32.VB.nmc-e898dcb406558576cd9096b58facd816420dc2fd9e9b7178ec2557265af17936 2013-08-21 20:23:42 ....A 165888 Virusshare.00085/Backdoor.Win32.VB.nmc-e948030cee4f421373a50a9f653cb693d41c52507f202d27e58a8ac1253025f9 2013-08-21 19:39:58 ....A 47104 Virusshare.00085/Backdoor.Win32.VB.nmc-f7a8a98f254b017aada6ebab30e8faf5adb9eb238f546dd81a66d27bc33db378 2013-08-21 21:59:00 ....A 53248 Virusshare.00085/Backdoor.Win32.VB.nmk-ddaddaa525d2333cf017db602fbc47b02f54b5702a9d6c7b09d77cf1b3762629 2013-08-21 20:22:04 ....A 50688 Virusshare.00085/Backdoor.Win32.VB.nqa-e7cd58dc8a1f642d702842e293e35db4b242cbdb8d6560d1ad6a01892e33a1c0 2013-08-21 23:31:56 ....A 739840 Virusshare.00085/Backdoor.Win32.VB.nyi-405cdb83b8a25cca2dae89cbf9dfb725292cafcdc499a85032cee930e8333e36 2013-08-22 01:39:16 ....A 1062998 Virusshare.00085/Backdoor.Win32.VB.pgj-07218a603f097c6e05221bc1c2c61697be7b315510a65e899aa8eebfd7fce0c4 2013-08-22 04:08:04 ....A 780076 Virusshare.00085/Backdoor.Win32.VB.pgj-2a2dfdcb7676521b346c11ad54cd28460658e55ab93324c44eac133cfd6d1fe5 2013-08-21 21:00:04 ....A 49152 Virusshare.00085/Backdoor.Win32.VB.plj-3185f16764cfbb170da060b1e4629d2b6f5c45a0becbf6b2b6effe11bf981228 2013-08-21 22:19:06 ....A 110593 Virusshare.00085/Backdoor.Win32.VB.pof-6512a526305e3f925b8521f2e24e1494c8d0b572157f1e2c3057010631a33672 2013-08-22 01:39:52 ....A 249856 Virusshare.00085/Backdoor.Win32.VB.silezy-164dec9d4c6cc61428943917b36dcf3260438f0baf9634c6401cc3772165cbf0 2013-08-22 01:21:20 ....A 57344 Virusshare.00085/Backdoor.Win32.VB.un-6249af25da1ca45f318d8c87f0915b7a26b7f67603f04b45dd573ec096ed77db 2013-08-22 02:40:36 ....A 232448 Virusshare.00085/Backdoor.Win32.VBbot.y-09760c8d7f6dd59b3e89358377927edc74de6ba0b14c17cb808e6668cbcd6eeb 2013-08-21 23:11:28 ....A 98381 Virusshare.00085/Backdoor.Win32.VBdoor.hz-eadfb4243fdd6a79ccf609f35b793ea6291a29fb92ce83cd72624c4ac32dbd59 2013-08-22 01:28:20 ....A 241158 Virusshare.00085/Backdoor.Win32.VagrNocker.112-5739c80d8ed57dbf1802a98801a8889b827ed29abacda5389434ade1894f8b6e 2013-08-22 00:09:40 ....A 205824 Virusshare.00085/Backdoor.Win32.Valvoline-2534595b11b456bf081c4048a2946098900f10b326a325dcfa5c0a5008098a38 2013-08-21 21:41:30 ....A 151552 Virusshare.00085/Backdoor.Win32.VanBot.ax-1176fee89a8fbe7ea3cd6a67a08be34e93e7b51558270d6a69c1707965aa707c 2013-08-21 19:29:28 ....A 51078 Virusshare.00085/Backdoor.Win32.VanBot.bdt-f83e7e4f778b14c3e362eecbf43a812c8017ce1448d77c84f34d134ff5de4039 2013-08-22 03:45:46 ....A 94720 Virusshare.00085/Backdoor.Win32.VanBot.wv-6421ec25ff080abab2c8c264f6fa9bbf1e276d8a1b12370bd8fb5a1a8f9e2c09 2013-08-22 00:30:32 ....A 247296 Virusshare.00085/Backdoor.Win32.Vernet.axt-2642de75854cb35c2519315fb2e95dbcb424913427b80a6a5c1a1cbbc795cf3f 2013-08-22 01:30:38 ....A 541058 Virusshare.00085/Backdoor.Win32.Vernet.axt-70ac34b3a1bf8f2bd09641e0228c0d4944cb6bd1886adab5e247abd605da2d44 2013-08-21 17:11:06 ....A 156672 Virusshare.00085/Backdoor.Win32.Vernet.axt-dccaff54a5939f34055f3d8466e04d2febefd657d6e53cab5d3c85b417e56985 2013-08-21 18:58:00 ....A 96256 Virusshare.00085/Backdoor.Win32.Vernet.axt-fe6adc875334ecfb6f6627a7bc166eca5e61ec2683db5697d644cf7dbcdd0ae0 2013-08-21 16:29:40 ....A 1259676 Virusshare.00085/Backdoor.Win32.Vernet.bhx-f876e76ac4ed0fac47d28043d883409bbdd42a3ecf68b6af5254c3d58eb52c2e 2013-08-21 18:12:16 ....A 152229 Virusshare.00085/Backdoor.Win32.Vipdataend.eo-e4019ad44abedb439d866dd6b9c547f11521e4c080b5354fba5d60337eb8d2af 2013-08-21 17:21:34 ....A 280576 Virusshare.00085/Backdoor.Win32.Vipdataend.fv-f77470027664e568552a7d64db1b41bffa6ba6001293864dc96c8146a8267761 2013-08-21 21:12:08 ....A 238080 Virusshare.00085/Backdoor.Win32.Vipdataend.fv-f9ac2d7986eea1892b2a1a2968397b771c8477126a5048d3608076a5acc23e26 2013-08-22 04:36:44 ....A 214664 Virusshare.00085/Backdoor.Win32.Visel.azn-0829eaa5282d3741f9bfee62f0459b43efe15eac15a7621f1f9ae85dfb016ffa 2013-08-22 02:38:14 ....A 661967 Virusshare.00085/Backdoor.Win32.Wabot.a-0983c540b949a7b8661c9d39729c87f284c04c43151a6c8bd7ece095d29e085d 2013-08-22 04:11:36 ....A 185368 Virusshare.00085/Backdoor.Win32.Wabot.a-185447bdfe1719953bb7e6869c348a2a923c4dd41731c05131bd871b71573e09 2013-08-22 01:23:52 ....A 154855 Virusshare.00085/Backdoor.Win32.Wabot.a-1883e39be76833713a49272db5f13d334709237e305ac3d431d01b2a2eaf97e2 2013-08-21 23:59:10 ....A 89194 Virusshare.00085/Backdoor.Win32.Wabot.a-1e730e752fca5e60ee019194ddef7c167d6412e7fd96ec53bab0ba95f69307aa 2013-08-22 03:19:24 ....A 1048724 Virusshare.00085/Backdoor.Win32.Wabot.a-3493c990deade130d6e1d9563815bc65f34a77a15ca989eb9efbc8397c98849b 2013-08-22 01:27:50 ....A 462880 Virusshare.00085/Backdoor.Win32.Wabot.a-5670c2ba0f5cdbc8deb0bb42faa1293f8bf6e378c67e5ff6caaff3aa7014a4cb 2013-08-22 00:33:00 ....A 458752 Virusshare.00085/Backdoor.Win32.Wabot.a-68784139cd7b8f938eafab26aecb4f16f0fc7e5d54496fd3c34762c86963c83d 2013-08-22 02:09:16 ....A 1084674 Virusshare.00085/Backdoor.Win32.Wabot.a-6878ceff7750ff9394107dc8ed48e632984c49ccc63c5198246982304b74b189 2013-08-22 01:26:10 ....A 136107 Virusshare.00085/Backdoor.Win32.Wabot.a-703fac44a73e53c7cdc29bc95ccfc22ca7b961e0fe127af96eee03edfede06d9 2013-08-22 05:10:00 ....A 19456 Virusshare.00085/Backdoor.Win32.Webdor.y-7c04eebcb1354cc8c45a09fe63f05331d7d07a1d2cc7d5797414eb9e569b1fb2 2013-08-21 18:49:40 ....A 507904 Virusshare.00085/Backdoor.Win32.Whimoo.el-efbb78f846077ba5e75bfd3547167db6089bd3d89237b24c8a6d31021c027237 2013-08-21 20:29:00 ....A 316928 Virusshare.00085/Backdoor.Win32.Whimoo.et-ff8cbee299a97ab4a7df494e0baf88da85fe10593bcab48472ab68d3eb0c32aa 2013-08-22 01:42:44 ....A 90112 Virusshare.00085/Backdoor.Win32.Winnti.eq-4528c8745a3e475c78e519def1d24acd1eca8c47e015128769d7b42b2b4adc63 2013-08-22 03:51:38 ....A 22016 Virusshare.00085/Backdoor.Win32.Wisdoor.ao-5544f799c23f48b72133757feb1bbe16d90bb0b91b29f4e967daa4f727670908 2013-08-21 23:20:56 ....A 55250 Virusshare.00085/Backdoor.Win32.Wollf.c-e9a5be0b5fd9229436718bedb22851f2a0f1359cc8d2cb2929c6d566220132df 2013-08-21 20:09:34 ....A 9463 Virusshare.00085/Backdoor.Win32.Wuca.ob-e2a0d19e6d943dce08b349f51b01f43c434b972681ce6971bf13e814afa01885 2013-08-21 21:38:06 ....A 9429 Virusshare.00085/Backdoor.Win32.Wuca.ob-eb2d890e61a1529813a36f6649cf059181bbd816162dceb90407d4f90f5e94e7 2013-08-21 21:43:08 ....A 9451 Virusshare.00085/Backdoor.Win32.Wuca.ob-f40c949e9e6d4b4b9c85585860043a1eee889d0f7a5e148dabcb5ba84f547750 2013-08-21 22:24:18 ....A 53252 Virusshare.00085/Backdoor.Win32.Wuca.ob-f4dcb97539de099e382ad3a8536712050f6f5bf1271e0e031c5aacb5d1524866 2013-08-21 18:29:52 ....A 53252 Virusshare.00085/Backdoor.Win32.Wuca.ob-fd47d49998f46ebb65e7bf6b4a71fd8795ef3cc6f1a6bece4bc0af4795c0cf07 2013-08-21 22:09:28 ....A 49163 Virusshare.00085/Backdoor.Win32.Wuca.sx-f2ff72e3e6e2c33d11118c00f08c60318bad9b62a71b06b378933c319044f152 2013-08-21 21:26:40 ....A 49214 Virusshare.00085/Backdoor.Win32.Wuca.sx-f67f3b8f5069df77ebd1926161858cf69e0323e6c6ff54740a645de3a6b2f49f 2013-08-21 16:46:24 ....A 49176 Virusshare.00085/Backdoor.Win32.Wuca.sx-f6ddfbb0b27c69b58925e2730c4be1f34d277fd84f93e5d77decc38b53884fb8 2013-08-21 15:43:04 ....A 9320 Virusshare.00085/Backdoor.Win32.Wuca.sx-f7403f133494cc6e4e5dcef200743d69a8c7397254f49c8507f32b87e95df9f3 2013-08-21 16:25:10 ....A 49212 Virusshare.00085/Backdoor.Win32.Wuca.sx-f8307aa16f48d577fc5845e795aa2ef8f7e61584fb9004819c9f32c692d0f4de 2013-08-22 03:25:04 ....A 128000 Virusshare.00085/Backdoor.Win32.XRat.pkc-1944ad31fe1a87b2fbec85d1c7e813c189a6f0a1d8d647e2b6cabf144eb05003 2013-08-22 02:59:30 ....A 26495 Virusshare.00085/Backdoor.Win32.XRat.pkc-277b4806bfacff17de5411a7a4231dbae80cf9df1dc731182f936323f5c8d170 2013-08-22 03:37:34 ....A 289280 Virusshare.00085/Backdoor.Win32.XRat.pkc-350381110741c6cfabe5704e561d11c9de0491b01040ba470d9037f14d779521 2013-08-22 04:22:48 ....A 27624 Virusshare.00085/Backdoor.Win32.XRat.pkc-53900f7d0797265d32256f8e4e5cf20a0b15bf31fabd0d07e8653dc19ebf00bd 2013-08-22 00:23:58 ....A 7844 Virusshare.00085/Backdoor.Win32.Xploit.a-58b16c256d42143a154a612e246afb789a552b93cc834204468393f790f69ef2 2013-08-21 20:31:42 ....A 993792 Virusshare.00085/Backdoor.Win32.Xtob.a-f4417350885d6067b622da3e6173a2ee7150b5968014086f6169f3aacb995f9a 2013-08-22 00:20:04 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtob.m-3eb50a734ec2feff06ad3125848058d1908799d419d1ee82c3f35d0bba37ca40 2013-08-21 18:22:52 ....A 49152 Virusshare.00085/Backdoor.Win32.Xtoober.b-d16af509cd342246f0d12ce380b85b02a8df2b0d6701440d5113f306f8a1a8ec 2013-08-22 00:15:22 ....A 56832 Virusshare.00085/Backdoor.Win32.Xtoober.dhi-6f168b83b38855e4464ed5b984d873af3b7d9ca5f0fe5062b60860cb2c5eebae 2013-08-21 18:39:02 ....A 42496 Virusshare.00085/Backdoor.Win32.Xtoober.dql-ec5da1b5bc99b51050b2e72db9fdcd4eafe114f5d38ff74306b4fdba6ad0a53c 2013-08-21 21:31:58 ....A 43008 Virusshare.00085/Backdoor.Win32.Xtoober.dqm-e68e61e052fc9a417f8502f442ef7bb4463dfc79314e2042f3bfc3c287b37011 2013-08-21 19:44:02 ....A 43008 Virusshare.00085/Backdoor.Win32.Xtoober.dqm-fb178d9e3722c60d8d5975aaaa2639304f766f850a395cc7311902ee415e3902 2013-08-21 17:37:26 ....A 76288 Virusshare.00085/Backdoor.Win32.Xtoober.edg-d3f7a1f02b8e36094f816dd49c5b113f23bfc6a8af4e4f68976ff8512f5684c8 2013-08-21 15:55:06 ....A 75776 Virusshare.00085/Backdoor.Win32.Xtoober.edg-da9dc4b890ad80e25ed2c17602119d6932280ae055a3905e7fb973ed04e27d59 2013-08-21 22:12:02 ....A 65536 Virusshare.00085/Backdoor.Win32.Xtoober.ekc-d6edf0ee30bf03b7d957a1ad33d2b9637640f1878800a9cacf9efd807fccf180 2013-08-21 22:14:34 ....A 46592 Virusshare.00085/Backdoor.Win32.Xtoober.esp-427edc3721d78d896b8f939db6500791b1e2f31f8ec3a5fcde449915e84a7223 2013-08-22 01:59:32 ....A 46592 Virusshare.00085/Backdoor.Win32.Xtoober.esp-557e2a2436718f42f6ebe99fa0af34e00d463380ae2e21bcc4076c53ef5e31a7 2013-08-22 04:21:40 ....A 46592 Virusshare.00085/Backdoor.Win32.Xtoober.esp-5b600cab09515592ff615114cce1a098a79916cd4c974bd16dbf2727e5502832 2013-08-21 22:27:02 ....A 55808 Virusshare.00085/Backdoor.Win32.Xtoober.exf-202ce2e85262517928d84bd0f6c0de464c91de514587d1a5b1cf2b8643456587 2013-08-21 15:28:52 ....A 56320 Virusshare.00085/Backdoor.Win32.Xtoober.exi-ff4de8a4d4771af2a779fc249cb2ab3e2983b7629f06d54246bda54d26a63219 2013-08-21 16:24:16 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtoober.exl-f7c65658ac7d3ecf559b7b22f8548c0cb531c4a71c6e7a701054400ac20350c4 2013-08-21 23:33:04 ....A 38912 Virusshare.00085/Backdoor.Win32.Xtoober.exn-e6651505cd137af0597b4c2b64256d1055d6223eceb419dcf84c414867088640 2013-08-21 18:08:46 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.m-029f7a3d26ad6a9eba26256bc238a94a49c765dae49ec15860757f778503c807 2013-08-22 04:43:44 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.m-2d2a259c4fe2618fc96c873f1561f3d63a5db5cf15b251963e4cfd2a3e742380 2013-08-21 21:18:24 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.m-e6714df4e04866d165f74819627dde9b7530b830b7dbd43327615c8baaa180c6 2013-08-21 23:01:32 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.m-ea82239e1dfc922c752e82a2dd44f087e26539447022b9f4eb9720fd5a423ba5 2013-08-21 20:53:52 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.m-fa85011b55d5033d1d63bb4b6a880ee1b1a3fbe818324fa0a18efc7b33f745a0 2013-08-21 19:01:50 ....A 67584 Virusshare.00085/Backdoor.Win32.Xtoober.pfw-f9302b9791c49d5ba93313b9c625e618287dfde0573a111663cba29780697132 2013-08-21 17:20:30 ....A 75776 Virusshare.00085/Backdoor.Win32.Xtoober.pfw-fee72b1125f6bc7c55b8fd848e75fd1c9fb147b4129d1d71696d3c64d25ee267 2013-08-22 02:24:26 ....A 59656 Virusshare.00085/Backdoor.Win32.Xtoober.pgc-69be7f3e1f8b3128014d8d3d6ffecfe3146ac5e1ce9f62803c65c2f683b8fb17 2013-08-21 16:07:44 ....A 59656 Virusshare.00085/Backdoor.Win32.Xtoober.pgc-e4903689ba9959a20ad1fc382095a6ba293aa7ed70571878a4c9ca31e0886158 2013-08-21 16:05:56 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.pjt-d4287258d86db8b80d14825eeb1b428b147e44c5616c8cc3fc05c0120510e7c9 2013-08-21 22:36:38 ....A 48128 Virusshare.00085/Backdoor.Win32.Xtoober.pjv-50dca3cd12ceafcf3571c4a4d62492a61d0d735a1272f14f1cc5b155d5521407 2013-08-21 22:39:34 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtoober.pkh-51b9f4bc978925639df82d40027b13b70e60e7c494b243d97f09708f265436ce 2013-08-21 22:35:34 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtoober.pkh-56979abeed6e2d1e61b09e918aa6cf39125287e0e4d6c906acf5f2ee4d3069a8 2013-08-21 22:32:44 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtoober.pkh-6103277e37f5cd7e72c53df0b19e421ee6c2cbb55b784be2c09e51dde2e12b50 2013-08-21 23:42:20 ....A 34304 Virusshare.00085/Backdoor.Win32.Xtoober.pyb-ea37a4e3053fed4046e6520d4bb1d9a97a990f4bcbd87178f838f93390c85450 2013-08-22 04:09:24 ....A 119929 Virusshare.00085/Backdoor.Win32.Xtreme.aepd-77a79f5868cdf7ed7a848e9e5ab96ecd911125b269711f8d873cdeb7d340fbc3 2013-08-22 04:02:44 ....A 165827 Virusshare.00085/Backdoor.Win32.Xtreme.apxf-3ef7dd8a86c23d67242cdb13a1c5fb5a0888d8b248a58e5356c9d6834f3d964d 2013-08-22 00:23:16 ....A 382832 Virusshare.00085/Backdoor.Win32.Xtreme.aqhp-5e964a75fe037106a0cd06f86cc673127ae5c829d38dded3cb35805f50080be9 2013-08-22 04:43:30 ....A 32768 Virusshare.00085/Backdoor.Win32.Xtreme.aqia-07366edd81a909df30c2516c16a69e8ec326806ec95a986704e62f06737e1760 2013-08-21 20:47:34 ....A 504459 Virusshare.00085/Backdoor.Win32.Xtreme.aqve-042f3cc9559b3d513d1b6d958661f82c58ec583b736d9d9853c76bf09a5fcc16 2013-08-21 15:38:04 ....A 725038 Virusshare.00085/Backdoor.Win32.Xtreme.asjd-fc1f7109b26a225ef449cf14143199ea720adf377d7dfd2fbea4eb1befdbdbcf 2013-08-21 19:55:30 ....A 29184 Virusshare.00085/Backdoor.Win32.Xtreme.atat-da6d9b1f3daf55c3d08a27e34f39dac61297a43e3939a6a15742a2fb852d0971 2013-08-21 22:46:56 ....A 165888 Virusshare.00085/Backdoor.Win32.Xtreme.auby-10d83410a9a067244f990dd8b52c8d11f6f6b88dec505a14838e98a7a6817b0c 2013-08-21 16:15:54 ....A 79360 Virusshare.00085/Backdoor.Win32.Xtreme.awte-da62fe370350c08213c4dcec5265ad398715af668828c5f3a21cda893d3f3291 2013-08-22 02:16:10 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.axda-069daa1b6820121ee5bf987b587e99899ca3c310958c5c4906bdf4f47e36ae2c 2013-08-22 01:58:02 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.axda-0833723c83131f465ebe36b06409d85961cba233d5822e53ea1358c27a1a692c 2013-08-22 02:18:28 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.axda-1791a3749e6e845f38340db7da02f4c93fc7b33f329a6c1b2d991a2fe014aa7c 2013-08-22 02:22:20 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.axda-458ffe2790ecee0fe9fdd6207bf7d2d59dcd2aac65f419cc8c63c194d547341c 2013-08-22 02:34:48 ....A 79360 Virusshare.00085/Backdoor.Win32.Xtreme.axdg-6892d7ce03aeae7f863fb18d667b9aa809689ea1ca8f6050aed630d918c9186e 2013-08-21 15:53:24 ....A 66560 Virusshare.00085/Backdoor.Win32.Xtreme.axdg-dec11385ba8dfed28f9389d482f30fca250d9b6d6db307f37eeac8f981bc4f58 2013-08-21 18:58:42 ....A 56320 Virusshare.00085/Backdoor.Win32.Xtreme.axdr-12667640e02ffcb985e0cdc8d3673c817d02243071ff12d4b72a9f7ae1f264f9 2013-08-21 18:56:38 ....A 56320 Virusshare.00085/Backdoor.Win32.Xtreme.axdr-e93328a38d1c352a2340ae1ce4fa91c572cb79cbcd1ee59b251d879dc7cab945 2013-08-21 19:05:28 ....A 164352 Virusshare.00085/Backdoor.Win32.Xtreme.axdr-ea4331a0d1a6ab6fc512b76f80518753b1bac2dd17d07a81f6e7bbf3b81e068a 2013-08-21 16:42:28 ....A 56320 Virusshare.00085/Backdoor.Win32.Xtreme.axdr-ec01ffe23711b984029c72c346642deebbd16171c094975c85b05a2d11c05e39 2013-08-21 23:09:36 ....A 26624 Virusshare.00085/Backdoor.Win32.Xtreme.axdr-f80027ed4e2576702717fa415fcb06b502047ee2c0d994cbed550fd12612e67f 2013-08-22 01:28:56 ....A 30720 Virusshare.00085/Backdoor.Win32.Xtreme.axep-37256f8b111bee2142c43fb2f9490d5b775e9e4f44fde72e00ffdb094e374f12 2013-08-22 00:14:42 ....A 78336 Virusshare.00085/Backdoor.Win32.Xtreme.axep-5c6011a900f74c0ff99addd0c8e568253db6ba4ac5b2fc1ffcff6c6e91d5cc5f 2013-08-22 01:18:26 ....A 1296896 Virusshare.00085/Backdoor.Win32.Xtreme.axep-626c52a70475f8bf49a9f2564723683b87d2eb18488770f224bd851c74550e6e 2013-08-21 16:05:34 ....A 78336 Virusshare.00085/Backdoor.Win32.Xtreme.axep-d044c87f78692316c9ce487943c74995e1e35a851bd4cbb802d1ec8e0e125073 2013-08-21 19:02:00 ....A 30720 Virusshare.00085/Backdoor.Win32.Xtreme.axep-e20755b4468b0b7aa293acbfe15974eb9aa8cd627f2ec9d16ed56cb4e7665ac1 2013-08-21 15:58:02 ....A 63488 Virusshare.00085/Backdoor.Win32.Xtreme.axep-ee6be1a46b0aa15a82ffc32ab9aaf187591e460291c879e2be1b3b9da95d56f1 2013-08-22 00:09:16 ....A 176328 Virusshare.00085/Backdoor.Win32.Xtreme.axes-44483e59172fca85041c1ed12a962b10d4e27ace281ff86d696a54c05a697e41 2013-08-22 05:06:42 ....A 836096 Virusshare.00085/Backdoor.Win32.Xtreme.axes-48029201bdc6c74a70825b766ffffdda38b77664e190945a906e9bfdd2cbbd90 2013-08-22 03:52:34 ....A 299008 Virusshare.00085/Backdoor.Win32.Xtreme.axes-62ea1392ce865d75a2215e1b5aeebfe9aad751464fc8c748434bc18b1bddacea 2013-08-21 23:08:30 ....A 66660 Virusshare.00085/Backdoor.Win32.Xtreme.axes-e3a93113ff1c0b60e7825a50d84de7242111bc2d95d5d243744186d5ed558c78 2013-08-22 03:32:30 ....A 62976 Virusshare.00085/Backdoor.Win32.Xtreme.axgu-3549ff792aed9d06500beeaf23d39d1808d220509a0ad916736486f9a955a91b 2013-08-22 00:24:50 ....A 30208 Virusshare.00085/Backdoor.Win32.Xtreme.axgu-68e6fea952695012248daf73f7d8753c1abd0487ce9e8b0963a87e2f8f7f12af 2013-08-21 17:03:14 ....A 62976 Virusshare.00085/Backdoor.Win32.Xtreme.axgu-f86819c76b2af54d08b850c842ade6964e2ddb250f644d325849fe246b14142e 2013-08-21 18:43:40 ....A 208896 Virusshare.00085/Backdoor.Win32.Xtreme.axnk-e96112fdd8d7593d4987773cff950dd6900c001711f0383a19119f597444d708 2013-08-22 02:24:58 ....A 83456 Virusshare.00085/Backdoor.Win32.Xtreme.aynt-160bf25db0d39c197a790ade25be798272f3263211d5284d7d17a2428ce16bfa 2013-08-22 01:24:08 ....A 800467 Virusshare.00085/Backdoor.Win32.Xtreme.aynt-280c3a20661a470bd57d3e8ba46cae1b32f7deb476f4cf2663c8a888e4e16435 2013-08-22 02:58:36 ....A 261349 Virusshare.00085/Backdoor.Win32.Xtreme.aynt-6241c2c48400fca240e624a44e563459e2df550c6966f76895127c6b65e003b3 2013-08-22 01:20:10 ....A 21504 Virusshare.00085/Backdoor.Win32.Xtreme.aynt-62bd1803280d13d96eb8fed25c44a035c4e27c5ae7d612c7e06dfd9537d972d0 2013-08-22 01:32:32 ....A 21504 Virusshare.00085/Backdoor.Win32.Xtreme.aynt-692c62d77d2d64baa746e201e5b2065f10997d525f70a91073606232f8f15f0a 2013-08-22 03:15:26 ....A 908800 Virusshare.00085/Backdoor.Win32.Xtreme.bar-694afcfed2a347d975b446a3805a60bfa75ed55c69d5afea780fff9e5ab25826 2013-08-22 02:45:58 ....A 86016 Virusshare.00085/Backdoor.Win32.Xtreme.bcmq-469e85d9944478809105ff326a29fba8596b131c7faf0fcd843e5e6e8cdc15bd 2013-08-22 01:20:00 ....A 21504 Virusshare.00085/Backdoor.Win32.Xtreme.bid-45891c2e42f301fb41319caad6dcce18a3c8b3567fa154e90568cf7cbe4d3adf 2013-08-21 19:35:42 ....A 1345024 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-00473ab18bbd1f7d76f407b0f0502528d7d86cada3299475413eb5b17981bd32 2013-08-22 01:59:28 ....A 180424 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-078e1de67e1812938ef7a06b1304cf144257435d5b6d1a1ed1394a6bceb137ce 2013-08-22 01:34:58 ....A 300032 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-187b7b0a7e51fdb83a2649b82858d9aa6ae686950287ce16ccceb418b03fd589 2013-08-22 02:01:26 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-19262a265a443e61dbf3a1529d55cd1b08db5a952d13ff9e4698ecb95b3f502b 2013-08-21 17:31:30 ....A 33792 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-1ec7d1973b8d5819ea064aba44a54cb45637bad3e88fe81efee61a8831cb75a2 2013-08-22 03:26:46 ....A 308736 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-278cd460f09251771c053722a6215635161fcc1ca479cdbb8c7bfd483eeb6857 2013-08-22 04:06:40 ....A 89441 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-2843d7ed06cbd7fe3eb8540291d09efca6cbf2b3943657b15fe4c1f3cb462361 2013-08-22 00:35:56 ....A 2584140 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-354459e80992b4bc45b1ff4520beb9da897c0f5eb1ac7fbb1f3741a91ce133e3 2013-08-22 00:35:38 ....A 316928 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-3557f50ffab2c5610701183289367ff8308f28b948536c651288976628994545 2013-08-22 03:08:30 ....A 33792 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-542b2fe0f71fc76311dae66c1b549039d8e35612c567f348acbe51c743ef2e70 2013-08-22 02:50:04 ....A 137728 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-550d7b44afeb8f952cbe4fee0c2a3c0b6f4a41cd802bb59e6117967e15ccf13a 2013-08-22 02:13:26 ....A 308736 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-5718e900bd609fd825026818bdb0b2e0f9b1ff4ed4185923b0e8fd03e0b5fdf7 2013-08-22 02:06:56 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-642d505eff64675fd3de8bbbb6ea57b7a7f81f3569dcb2d885db74d4e01a2702 2013-08-22 03:12:22 ....A 308780 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-6444dd307108c8b035b510c342c9c721940c817b9dadb55d32732a11eafea039 2013-08-22 02:55:22 ....A 308736 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-6446b7d53471111954462e9f0a62d2d621f56d73d7d8d737fb9601d27e929553 2013-08-22 01:28:50 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-68f01074b1e68bffd4ecfb6331cd18b9de2a5858df5396615358f3f10923efb6 2013-08-22 01:20:32 ....A 115200 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-69b6a8e410130186801054d0af44cbefae0e6ce8fc664c854109c03e57733f59 2013-08-21 23:56:34 ....A 33792 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-e0020de0f52d01fc37ab83a1ef8041715333e0018fc3a2fb979905ebe80e26f0 2013-08-21 23:04:44 ....A 87040 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-f1b0a4c3beee22f425b0a16277fc22ea8add48849470e65d39cb81a079c12307 2013-08-21 19:30:58 ....A 33792 Virusshare.00085/Backdoor.Win32.Xtreme.bqj-f9cb19a9500ea3503ad46100a47bfecd7eed104b5921d0cc160b32611124c681 2013-08-22 01:27:12 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtreme.gen-06914e1497defc004025e23dfc6e115d1cb52bb07b67aa09e586fcff518fca37 2013-08-22 01:36:12 ....A 61440 Virusshare.00085/Backdoor.Win32.Xtreme.gen-09333e84bacee98f1c5fd52dad0e770052fa6d1250ded8df8669cddb0f138950 2013-08-22 02:51:58 ....A 45056 Virusshare.00085/Backdoor.Win32.Xtreme.gen-094763555f79fd982642c7f10b314fad4e89714e0d356a60a5d4232c0374ad5a 2013-08-22 04:28:34 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtreme.gen-1546e834aabde6b63158d76d732113bdfdbf5f2b28330082c135897982fa26f5 2013-08-22 05:01:28 ....A 41472 Virusshare.00085/Backdoor.Win32.Xtreme.gen-1d01adf788286c60aed5c97fd69bbbcd3e1c6241679237870b1c3735277dc219 2013-08-22 04:23:36 ....A 61440 Virusshare.00085/Backdoor.Win32.Xtreme.gen-2655a3e31fd0cc9ebe2efcbe1cef69c1a209264aefd356f55157a1d3c4cc5f6f 2013-08-22 01:32:56 ....A 44032 Virusshare.00085/Backdoor.Win32.Xtreme.gen-26805c953938944553e0c482a8839d16bda6a7a8f6c42945d8bd5f5702987c84 2013-08-21 20:04:38 ....A 44032 Virusshare.00085/Backdoor.Win32.Xtreme.gen-40295beca5d9e014ebd2f3df0f02b1de77bc59dae43235cb3bdb0b48c0995216 2013-08-22 04:04:14 ....A 270336 Virusshare.00085/Backdoor.Win32.Xtreme.gen-448cb89c5007780922e0d9cb9952b3665ae606c14f5635fb8612547a5232bd80 2013-08-22 02:55:32 ....A 41472 Virusshare.00085/Backdoor.Win32.Xtreme.gen-479a94dada36b78f072cb6733e8a4dce5271554f8d534effe52cb441da9ee671 2013-08-22 01:31:36 ....A 196608 Virusshare.00085/Backdoor.Win32.Xtreme.gen-5663258ee90a77295b8dc4e93318f8c5cfec6d0f9dddd633f3d38ffadcb32e5f 2013-08-22 02:53:20 ....A 45056 Virusshare.00085/Backdoor.Win32.Xtreme.gen-569b536064b46e821105a8833873185bc953c1df73709051551710bfda60dd56 2013-08-22 03:49:52 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtreme.gen-627f1da35f1d4ae5cc1b413b56fcb372830064758b2c6d345c5983e60e62c631 2013-08-22 01:36:18 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtreme.gen-6401c81a250313ad0c71aa1a0b033454caa8631e5c10c384476e5d8fc156eaa7 2013-08-22 01:41:22 ....A 40406 Virusshare.00085/Backdoor.Win32.Xtreme.gen-69026ebddf6fb181d1760d7203c66dbbb0632697a70509771fd86dfea1b596b1 2013-08-22 01:24:40 ....A 44544 Virusshare.00085/Backdoor.Win32.Xtreme.gen-697d5416687dc774e3e4ac904f453257badc11e3bfee67aab935b588d7ef552c 2013-08-22 03:16:18 ....A 46080 Virusshare.00085/Backdoor.Win32.Xtreme.gen-69befe23c348c72440344d980420ba79cb64df0b4d3c7cf58fe912297cb57ae4 2013-08-21 20:22:26 ....A 41472 Virusshare.00085/Backdoor.Win32.Xtreme.gen-e957cac849c5394a314d411ed9c20d74e0b1c338dad76511728f3e17612548a3 2013-08-21 22:40:36 ....A 41472 Virusshare.00085/Backdoor.Win32.Xtreme.gen-ec57677981a3cfa2d7ea016f136ccd39eb939aae1e87d5ca91b8cb03222803dc 2013-08-21 20:23:48 ....A 41472 Virusshare.00085/Backdoor.Win32.Xtreme.gen-eee034fda121db50bc65ea1935f7bf55d36baf3bdd908387d954f9ef7d96f4b5 2013-08-21 20:23:16 ....A 1039360 Virusshare.00085/Backdoor.Win32.Xtreme.gen-ff9c8afd40b83a4514cbbe840acf4d4c9660cc143e32e24524a9efe1fd74a2d2 2013-08-21 22:14:22 ....A 41472 Virusshare.00085/Backdoor.Win32.Xtreme.gen-ffae91d68d05ae5db47b3011bf222d78f07f15ea45979efc2b801e7d6a856aef 2013-08-22 01:48:12 ....A 77824 Virusshare.00085/Backdoor.Win32.Xtreme.pxx-456ae346cd299b6d6b630e67a4bdb7de4da7a53727e63b497bf6781bc34caebd 2013-08-21 21:32:18 ....A 110657 Virusshare.00085/Backdoor.Win32.Xtreme.pxx-d44cd087e5774fbfeffaa7f6c649e6c8286ff71d2afd5bc1ea218dbaadc40216 2013-08-21 19:12:46 ....A 810536 Virusshare.00085/Backdoor.Win32.Xtreme.pxx-dd9efcdc60eb904fa8dd03d0f4b9d4e1bbafe42c71bb5ae9355fd0dc6dc929b7 2013-08-22 04:17:36 ....A 67072 Virusshare.00085/Backdoor.Win32.Xtreme.upj-3768d29632cf7f75434f004229cbd90061cd6068b833d57fa23de965e2344c81 2013-08-22 04:28:52 ....A 221384 Virusshare.00085/Backdoor.Win32.Xtreme.uyq-093d989cda3928472cbd607e0e5adf45337a2548efe0e1bb15940a26788ef5ec 2013-08-22 04:55:08 ....A 991232 Virusshare.00085/Backdoor.Win32.Xtreme.vfg-00691fc70dce4d1d39eb6d610e0cc2cdb303c2a0b670f2eae93b404424df7aa5 2013-08-21 22:10:36 ....A 244257 Virusshare.00085/Backdoor.Win32.Xtreme.vhr-35ac6f067919e2e17fc02d249f7161c091b3a9f80d4a093d4f28f70361ba777a 2013-08-21 21:46:22 ....A 621134 Virusshare.00085/Backdoor.Win32.Xtreme.zml-6035a9ef949dd6f0b98ca853c1618305bb15550c53fc4c39fd062749f5913617 2013-08-22 04:17:12 ....A 269649 Virusshare.00085/Backdoor.Win32.Xtreme.zqb-673e26db5423540a5a71c787004199e757eb892cb713cfdc9a6605c169685806 2013-08-21 23:34:20 ....A 33792 Virusshare.00085/Backdoor.Win32.Xyligan.apbx-ec9cd65ac6a39d3c3b45043fb423268d9129149c29c79bc6b08d242a9e31aa46 2013-08-21 16:32:58 ....A 71263 Virusshare.00085/Backdoor.Win32.Xyligan.bpc-da5ca14de244b563d60c5e0cf0fda71d365522f93483e2e8797a2de3479dbddf 2013-08-21 19:53:48 ....A 593920 Virusshare.00085/Backdoor.Win32.Xyligan.ceo-744b62f37be7b26fe400e493905b9cc60f5b143e4bcdbbdcdf8a0bfdd6b9c55f 2013-08-22 04:24:56 ....A 67072 Virusshare.00085/Backdoor.Win32.Xyligan.ml-642dbaf730424f18c98abca9d3984f04706b65d8f0f49f37d40cb9f8660f3088 2013-08-21 19:37:48 ....A 1501696 Virusshare.00085/Backdoor.Win32.Yobdam.dcb-e8733da58f75cbefe6adabf67b5f9e9861dbe028b693119715ff84e8450a4e12 2013-08-22 02:34:58 ....A 286208 Virusshare.00085/Backdoor.Win32.Yobdam.vri-087e150e8901ba9114906cd7b965abb05ffd094d8cab52a1dc34df405619f22f 2013-08-21 19:13:22 ....A 19397 Virusshare.00085/Backdoor.Win32.Yoddos.an-059b8e1ed55ea473f111e7c86200d99eca959f43da2a0ccaa748cf67f0012b26 2013-08-21 18:12:14 ....A 57344 Virusshare.00085/Backdoor.Win32.Yoddos.an-62a9fc4b680e40a7761a13ffcb7d16d98df661e2bf7f0ddb9b5094ff3d18b7bf 2013-08-22 01:58:36 ....A 347878 Virusshare.00085/Backdoor.Win32.Yoddos.an-703e5eb8d5754ca04bdd87551b8eb88a1dc51c0b5b68fbe446964a1086f572e4 2013-08-21 16:08:06 ....A 81920 Virusshare.00085/Backdoor.Win32.Yoddos.an-d190baa96a9009ca01c71f6328d734bb0368af608a55e0bdfd7f73a486d34d1c 2013-08-21 15:56:36 ....A 106941 Virusshare.00085/Backdoor.Win32.Yoddos.an-d410b4da90d35bd2a9d7e971562ab150ef62bc0e4c5e384d03d7d8712037a42d 2013-08-21 22:50:20 ....A 54685 Virusshare.00085/Backdoor.Win32.Yoddos.an-ddc783960865fb3326b7b3ba17a75d9cc0005359334c6160ec05f511b4c5300a 2013-08-21 21:08:34 ....A 38436 Virusshare.00085/Backdoor.Win32.Yoddos.an-f1394431bc9d2a3cf059e1c5dd19919f75812aafe8a8cdd2506abfe4bcbba650 2013-08-21 21:45:02 ....A 18517 Virusshare.00085/Backdoor.Win32.Yoddos.an-ff243b756623f25b5a98467bdc3e993e4d4f07fcf16468081042a826e9691bf6 2013-08-21 17:06:34 ....A 38400 Virusshare.00085/Backdoor.Win32.Yoddos.an-ffec85411acfa093ec8eb8b9c8c1d06df484e6ad19a4098db5ca210928556503 2013-08-21 18:45:28 ....A 68608 Virusshare.00085/Backdoor.Win32.Yoddos.cf-d72b0baf304b4e813a2f61c767ea910367c292f3095c539c40a17d2af568e71d 2013-08-22 03:42:10 ....A 34348 Virusshare.00085/Backdoor.Win32.Yoddos.ds-16551ff11986a8d5d7af3bb37b3f242b9bf50e1cc2569eea12f4279229943538 2013-08-21 22:49:36 ....A 36341 Virusshare.00085/Backdoor.Win32.Yoddos.ds-21020228dfe27b02b49cf14e46a52be4773741cbe7d83e08d64a24b77a8bf4bc 2013-08-22 03:21:04 ....A 37624 Virusshare.00085/Backdoor.Win32.Yoddos.ds-26863e2589038bc7cd0f91f39fd284f68b2a60ed7823fecc4831d95fff8bed05 2013-08-21 16:22:56 ....A 204800 Virusshare.00085/Backdoor.Win32.Yoddos.ds-d746d7586d62d241ac712ec5e83e1436798e22f97376adb2a7e038af556f1676 2013-08-21 16:42:58 ....A 38329 Virusshare.00085/Backdoor.Win32.Yoddos.ds-ed0eeec28723f1e3815e75fc24ce956bb47a4a31c5cd8558f38e3278430ba98d 2013-08-21 23:20:34 ....A 27136 Virusshare.00085/Backdoor.Win32.Yoddos.gm-33a906f9d48a9fd1c57952e5abd0a58eccde1745ff6ede5908c637bfa8b43be6 2013-08-21 19:02:32 ....A 50176 Virusshare.00085/Backdoor.Win32.Yoddos.gp-d42b28723ef1ebc01c8c72dd662f287a7055689367633c71be8b84e64aa7a1fa 2013-08-21 23:26:22 ....A 116736 Virusshare.00085/Backdoor.Win32.Yoddos.pnb-fce0781f509a90f3c091466ac2dae8d275a39b7b848fe38277409d7f3dd1f1d0 2013-08-21 17:43:22 ....A 5813021 Virusshare.00085/Backdoor.Win32.Yoddos.puj-062cbe03dc245a89efadda87f564f6abb58f0c050caa0cb64493ce6c71c368d4 2013-08-22 02:28:22 ....A 22016 Virusshare.00085/Backdoor.Win32.Yoddos.puj-26246907a696b36821bf9ab5dd2f1226d3e49875d9d970c94a3343ccbb859502 2013-08-22 02:58:36 ....A 2620536 Virusshare.00085/Backdoor.Win32.Yoddos.puj-451d23f24a27285b16ce08874692fbcfc3ab64e28f6b29feed890e6539b5d154 2013-08-22 03:17:08 ....A 26624 Virusshare.00085/Backdoor.Win32.Yoddos.puj-707850c25422f5b1138884f0b22a8e8cec70a4112b09399f53b40c9eca69bf57 2013-08-21 16:26:34 ....A 91136 Virusshare.00085/Backdoor.Win32.Yoddos.vlm-abe93f5c21748930faf4c52dd611ab63670e019e6b21a50985a0d632c1b26a13 2013-08-22 01:36:10 ....A 16860 Virusshare.00085/Backdoor.Win32.Yoddos.vmc-4803ed9860ac35550151183fdd7723f0ff7533ab217eee33b42247d46c2cd4f2 2013-08-22 03:36:32 ....A 17408 Virusshare.00085/Backdoor.Win32.Yoddos.vna-626ddd0928af239314df39ef98111591d60e4062a99dc5d30c8765b95ba9d93f 2013-08-22 04:40:02 ....A 79155 Virusshare.00085/Backdoor.Win32.Yoddos.vrc-4a60012ef724ad4e24b00f07978e555c06c1f6b88924f40327c383dfc988506e 2013-08-21 18:53:02 ....A 79155 Virusshare.00085/Backdoor.Win32.Yoddos.vrc-d9579bf89f36420c54e5fc1e8e0c4432e47e7e8d33eccf1ffb4c25c8bf99b52d 2013-08-21 16:16:04 ....A 79155 Virusshare.00085/Backdoor.Win32.Yoddos.vrc-de6c7677b1cec0db4072ba00c174dd2f2ac4020f9ce405edb4208ad82241d73d 2013-08-21 23:38:56 ....A 14848 Virusshare.00085/Backdoor.Win32.ZAccess.a-f260f01112caf75a32a5d9a21f28f91164f68dac89a37e0fb493462f5fc52090 2013-08-22 04:16:32 ....A 211456 Virusshare.00085/Backdoor.Win32.ZAccess.ahz-6790a1b95252ea6a2bf10e6204e15f825fa2685e03d944c555ea774f734034b9 2013-08-22 02:27:56 ....A 235520 Virusshare.00085/Backdoor.Win32.ZAccess.aio-356292a28eb80f048ee54bb717c6a07a4ea90fda92bbf9b687da2318f2b57a44 2013-08-22 03:47:28 ....A 165376 Virusshare.00085/Backdoor.Win32.ZAccess.aknr-5479e612d36f355404450e3dd2140892c0e4fdf0c96156a8c44a13e457d09f11 2013-08-22 02:54:46 ....A 163840 Virusshare.00085/Backdoor.Win32.ZAccess.aoit-188346dab9def4f2961bd28522d88ce1233bd1df65c24b6dfb589f9d891d231a 2013-08-22 04:26:48 ....A 43408 Virusshare.00085/Backdoor.Win32.ZAccess.aqj-7e35a8875a4a3544e016b647f142573615dc742aeaf5f5c76ee089efe8abd5ad 2013-08-22 04:12:38 ....A 34919 Virusshare.00085/Backdoor.Win32.ZAccess.aqn-08a0c6348d2b7f6af329d5a0f0fb8fb555c63e265018d774a5281970fd8146a6 2013-08-22 04:51:44 ....A 50112 Virusshare.00085/Backdoor.Win32.ZAccess.aqn-6e6745f43194c58fdfaaacd89b06d63cbd26f70a0cc74d5e8b5dd6b709c145be 2013-08-21 17:53:20 ....A 50112 Virusshare.00085/Backdoor.Win32.ZAccess.aqn-e6c44278ee2c3e57142325adc310b2beb623c28b105171e48db62bf1f019e191 2013-08-21 21:47:46 ....A 48016 Virusshare.00085/Backdoor.Win32.ZAccess.aqo-7370d809bfb76c0f0422e1681e9035df2f13f22c62dc13a633e0a8b155825d19 2013-08-21 18:23:00 ....A 48016 Virusshare.00085/Backdoor.Win32.ZAccess.aqo-eadb8f13cd21509e624558527db89c405d43a890fd72da619d4cda8cac7520d6 2013-08-22 04:49:36 ....A 226816 Virusshare.00085/Backdoor.Win32.ZAccess.auq-0a6bb9debf8ff626660ea0c1b780f4380ce75348f05f3ec2e59b005dcd06c1ae 2013-08-21 22:22:58 ....A 226304 Virusshare.00085/Backdoor.Win32.ZAccess.auq-44928443f1796773046344ec9167c983ac6949edf14e3113e3c9cd907c49ba44 2013-08-22 02:16:00 ....A 200704 Virusshare.00085/Backdoor.Win32.ZAccess.baug-065730ed870eeb3a1006c94110c1ea80a0994bdf432fb414cd9ac93e1fcf2480 2013-08-22 02:10:56 ....A 178682 Virusshare.00085/Backdoor.Win32.ZAccess.baug-06809654d1c240ecf2270e5e9d1797b37668365b57cda2dc7031b36fc115ad5e 2013-08-22 02:30:22 ....A 200704 Virusshare.00085/Backdoor.Win32.ZAccess.baug-467f319f100935fcc82d4211da6d10a9e97dac671c0a29f8c2dc98c9651ef770 2013-08-22 03:04:24 ....A 235520 Virusshare.00085/Backdoor.Win32.ZAccess.baug-571742006088774691a31472e05c7d28f5c9798126b18fef93f77292ea793d28 2013-08-22 03:49:36 ....A 188416 Virusshare.00085/Backdoor.Win32.ZAccess.bblv-5505e4181cbae92ac500cc413ac1318165741942c87ea0a522f1bae8a949fb7f 2013-08-22 02:52:40 ....A 173056 Virusshare.00085/Backdoor.Win32.ZAccess.bcjo-28217d67ca32f2b3386503f80b79b203a67ae84df5adeb6269faaa48ff4f232b 2013-08-22 02:41:50 ....A 172544 Virusshare.00085/Backdoor.Win32.ZAccess.bcjo-4499f508bf30ddcd4fb0b78d821be3542bd705c84c41030733b507b25d0f2720 2013-08-22 01:27:26 ....A 173056 Virusshare.00085/Backdoor.Win32.ZAccess.bcjo-631926d01d1c294219ac16701d24deb0377c6ca53d26f74a8946dd4c54a17cf2 2013-08-22 02:00:56 ....A 172544 Virusshare.00085/Backdoor.Win32.ZAccess.bcjo-68f21792ab23c5ad6b7dfc5029b76240215a38f4515e88cae8a974d8daed67e8 2013-08-21 20:38:18 ....A 179737 Virusshare.00085/Backdoor.Win32.ZAccess.bem-60119b7d888a8c004b1f18c7184a6347cf36398d26b5c06008bb571de97fd9d0 2013-08-21 19:23:14 ....A 84480 Virusshare.00085/Backdoor.Win32.ZAccess.cf-d358cb090f11b96bc5de9619228654cbb74548b882b56140a450a9507b4bdcd9 2013-08-22 03:06:14 ....A 215774 Virusshare.00085/Backdoor.Win32.ZAccess.cjr-56644512f75df455f56d352c875f3e0c2b6f26a3794aba397aec208c07cc3ad0 2013-08-21 23:38:22 ....A 374272 Virusshare.00085/Backdoor.Win32.ZAccess.cnup-a707b5bcf835d724e4ba76862eb12e42f5667a79a36f3e75a64d017bf7ffe4e9 2013-08-22 04:12:04 ....A 215040 Virusshare.00085/Backdoor.Win32.ZAccess.daw-449bf7186418ad2f0c1cd4d110300229d546468bf200226903f6af49965e3580 2013-08-22 00:01:36 ....A 286906 Virusshare.00085/Backdoor.Win32.ZAccess.daw-4ee26b53bd1e86ca69f7502899bf2c750633e3876c518eaea625331d48057b0d 2013-08-22 01:28:28 ....A 503612 Virusshare.00085/Backdoor.Win32.ZAccess.dek-288f9f6935e3f448dc55c1470a3f176262aaa98c6cdf0e2d971357c03d026284 2013-08-21 22:43:30 ....A 325693 Virusshare.00085/Backdoor.Win32.ZAccess.dek-53350dcbbe86815cc982f4f593ce349ad3af95446416e230159729b2024d2dcf 2013-08-21 17:52:26 ....A 523796 Virusshare.00085/Backdoor.Win32.ZAccess.fgnd-e7e17274856f3190e427590fe862908158636efa521d6f9e44ceb0720a70f8f0 2013-08-22 02:32:14 ....A 165376 Virusshare.00085/Backdoor.Win32.ZAccess.fkjz-624ae9b3ba03714edac26139ed366719e551cc48595cec4547a2fa8cdb9c8bcb 2013-08-22 02:51:54 ....A 182784 Virusshare.00085/Backdoor.Win32.ZAccess.fkld-27782432e27a916c0b5091423ab318a43f32fe8c81d7f61a00374bdefeddf351 2013-08-22 02:01:02 ....A 50688 Virusshare.00085/Backdoor.Win32.ZAccess.flro-461435b92772d071bb132522cff7b1423def6cb3fdba37504f99ef428ead367d 2013-08-22 01:44:34 ....A 169629 Virusshare.00085/Backdoor.Win32.ZAccess.frm-35865a7bf1a40a517dd27f88d12fd6b348239f59d898ff8c298d0191b6e277f3 2013-08-22 01:20:52 ....A 180736 Virusshare.00085/Backdoor.Win32.ZAccess.frs-15897cb7f90289f59a0544c893b63cc6c0cfbbfce2b684f347f7ba88737dde35 2013-08-22 05:05:10 ....A 165886 Virusshare.00085/Backdoor.Win32.ZAccess.frs-6bd8faa63eb274095d561d9b8380c07a6170321310eadb3f92fa0eb032322134 2013-08-21 22:39:36 ....A 130048 Virusshare.00085/Backdoor.Win32.ZAccess.ftmq-d5ff9f4dcb69c6c613bff7bbb4db305c5ea74706760d17b8dea99825206ce9fd 2013-08-22 01:24:14 ....A 195584 Virusshare.00085/Backdoor.Win32.ZAccess.fxi-193619da05e93a390427a7cc815802ccc50d53eb729df16fcef1fd59f8473877 2013-08-21 15:45:34 ....A 195584 Virusshare.00085/Backdoor.Win32.ZAccess.fxi-63a84a353101bea07c849735835e56c346aa42ac0c77ca5b482db214608f50a7 2013-08-22 05:03:00 ....A 300887 Virusshare.00085/Backdoor.Win32.ZAccess.fz-780c28bc060bd31ac5b3904026ba6fbcc9fcc87f9b2782c9edb143c18490b034 2013-08-22 03:01:04 ....A 162816 Virusshare.00085/Backdoor.Win32.ZAccess.mbd-186ed738ddc7ab6d7fe7749c13b38dd2fb20df58c41491d8b88b77d8c7eccd1b 2013-08-22 03:52:40 ....A 112927 Virusshare.00085/Backdoor.Win32.ZAccess.mbd-688a748eeada3b80fe497716086568b2fdb7d13680507cc6160de65694b25f4d 2013-08-21 19:15:26 ....A 254464 Virusshare.00085/Backdoor.Win32.ZAccess.oe-668689618fb454be622cd9b408f9d50a3d12a50c5451576c6fd4afcf9e95d532 2013-08-22 04:57:06 ....A 162816 Virusshare.00085/Backdoor.Win32.ZAccess.sot-09289374dc4dc5bda007291460f6a84c96e6dee4c720e4a147dcf1efbbd64eea 2013-08-22 03:35:50 ....A 162816 Virusshare.00085/Backdoor.Win32.ZAccess.sot-349649cc8c20dbeb503196a6d517b3ad325ae8d0671d7375630442570454edd5 2013-08-22 03:26:32 ....A 97747 Virusshare.00085/Backdoor.Win32.ZAccess.sot-63b18399682a5708f16d8d1a18baf17c14c61719e129c5bc0a6eb0d0e906d2e0 2013-08-22 01:19:20 ....A 193536 Virusshare.00085/Backdoor.Win32.ZAccess.tuv-62c38b773b7cdf0ec49121290472eb811bfe5f1f92616416e65746d7e340649e 2013-08-22 01:56:08 ....A 195584 Virusshare.00085/Backdoor.Win32.ZAccess.tzs-1807c4e147ac21415c9b38f9831909fed9aef15ea09b482c5f348dd235ff24b0 2013-08-22 01:23:42 ....A 193536 Virusshare.00085/Backdoor.Win32.ZAccess.tzs-1851e4dea6ca8b7c22c50c5fbc4075fcf1711f079c13afbce782824bda57c47f 2013-08-22 01:59:16 ....A 190976 Virusshare.00085/Backdoor.Win32.ZAccess.tzs-277f4c63b8f912a4f34cb2adc1703a45c822faa5b44f207c4e2d727ffe26cd2a 2013-08-22 00:32:04 ....A 195072 Virusshare.00085/Backdoor.Win32.ZAccess.tzs-463f1994edf40c1a38dbb3f3d604e9e59fdeac1ce54535811401664d7fbf61df 2013-08-22 04:17:36 ....A 194048 Virusshare.00085/Backdoor.Win32.ZAccess.xr-3bbf35cb02bdfb8b1c54b8fe96b1bc4a7b8ceed5281de2373b6338b49be3db8d 2013-08-22 01:49:06 ....A 165376 Virusshare.00085/Backdoor.Win32.ZAccess.yuz-284adf0d439f5e1fe3c3e5cbd2cf66df6b03bc19f530d9777373f88fdc529709 2013-08-21 16:23:32 ....A 349393 Virusshare.00085/Backdoor.Win32.ZZSlash.cbf-d1109143b14eca11a46a19344ec1aca3e6fd56d6f9c6de1acfabccc4d81d4058 2013-08-21 21:54:58 ....A 272077 Virusshare.00085/Backdoor.Win32.ZZSlash.cnz-d808bfd9de64dbb111ee2936e9107ebc0095ca36e866409fc9c6a1a3596a45d2 2013-08-21 15:50:52 ....A 789528 Virusshare.00085/Backdoor.Win32.ZZSlash.cqr-f354c0fa07bf12f0d50b18386cdbfc2d95f1080f3ee22220d8472276ba0ae580 2013-08-21 16:58:58 ....A 258589 Virusshare.00085/Backdoor.Win32.ZZSlash.fvu-f043afa6355be5d7eb5836a74df98f612a59e7f23539bcf3b83b0096eb07970f 2013-08-22 00:24:56 ....A 289060 Virusshare.00085/Backdoor.Win32.ZZSlash.fyq-472c72381e83e0a1ce583901896539f0b923593fd29a7f3fb3f6df96ee54cd61 2013-08-21 18:58:56 ....A 386152 Virusshare.00085/Backdoor.Win32.ZZSlash.fzw-05f4245aad663a8b96b11e42598a00a997a97e02af4e0cc0938272f123cf132f 2013-08-22 04:11:14 ....A 351660 Virusshare.00085/Backdoor.Win32.ZZSlash.plp-3ba9d2b57a24e22caf6aea963b2f7a110be37e0c8b955285e7e38f7374af8c9d 2013-08-22 00:24:12 ....A 673694 Virusshare.00085/Backdoor.Win32.ZZSlash.vlx-2d38d92c8c479650c1e06099950d76e48142664adc4eccc66fb03ed2d0f2a2c0 2013-08-21 15:50:02 ....A 1756969 Virusshare.00085/Backdoor.Win32.Zegost.aadg-301bd73c8b3a6488bb543d96cdccf40124530889726deb2c2176b3c9b86ee8be 2013-08-22 03:33:38 ....A 905728 Virusshare.00085/Backdoor.Win32.Zegost.aczi-4649ee3f0ef79eff9632627512fc92d51e8bde2d3aee0eae99083c39ac3522d7 2013-08-22 03:46:02 ....A 5375663 Virusshare.00085/Backdoor.Win32.Zegost.dhej-70a7ce777f6f610302de4f740ad43f200527f8decde824bce06f67c8fe496b24 2013-08-22 00:21:54 ....A 772608 Virusshare.00085/Backdoor.Win32.Zegost.mswbq-49ed0498ef68c42efabc4ab55e3a3703d2629eca0768a09f8d965e1f288e8d05 2013-08-22 04:30:48 ....A 789826 Virusshare.00085/Backdoor.Win32.Zegost.mswce-3da2a551c59e1553d263addffb773595df13a31708515123faf6004f3f20aebf 2013-08-21 18:42:58 ....A 960512 Virusshare.00085/Backdoor.Win32.Zegost.mswfl-11ef833ab39b5b8d3f0ee528110aae87ae9671524a9737be6bb72317b8b4bea7 2013-08-21 20:11:52 ....A 245250 Virusshare.00085/Backdoor.Win32.Zegost.mtbbf-e65fd6f1ba01e7dd830c64102180651bb30bfbf7c887f93b6f5663ce27b2818c 2013-08-21 21:37:20 ....A 278528 Virusshare.00085/Backdoor.Win32.Zegost.mtbnu-20b3ec256c970f88e8d8793395de857fd31505a5b471c15cb4a9c65b936ec595 2013-08-22 04:09:00 ....A 278528 Virusshare.00085/Backdoor.Win32.Zegost.mtbnu-4bd15d9df4d7246108e203bc6ff6d6c0120f52fabe679473a65bfe2c1c3768a1 2013-08-21 22:38:34 ....A 278528 Virusshare.00085/Backdoor.Win32.Zegost.mtbnu-ea27afab36d12d7f06a94d7754d277fecab7235705dc56d50472f12fa5256f95 2013-08-22 02:11:34 ....A 77312 Virusshare.00085/Backdoor.Win32.Zegost.mtbqm-638daff633b35fc613f4e08f45257945fad66041ff991e2138e9110065bf3fa0 2013-08-21 16:48:46 ....A 77312 Virusshare.00085/Backdoor.Win32.Zegost.mtbqm-da9598133eb8c7b7c72f09c145f8bf6d15599180c0431325e5d6bc981675656f 2013-08-21 21:14:48 ....A 268080 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-064e710af04066664fe61fcb9e17e22abeb152f109601ba453ca2cb9e2856566 2013-08-22 04:55:02 ....A 268080 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-2e7fbda3c0174f76414324683f6d2e7778de023f17e8b3e708c2bb25956ad011 2013-08-22 04:50:00 ....A 268080 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-3bf064ca3ad320e8cda9e3943bce0599c3f6d0f4ded7d500e310d49f70196f12 2013-08-22 05:10:48 ....A 268157 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-4a2f1da03e4e23d48f86b65d56f5c0429cd90875d77cb53529df96fde8db00e3 2013-08-21 20:30:16 ....A 268161 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-5694de13e17d4a484d42b32271ab0981425ccaaba3ccf7f800ba056437a11308 2013-08-22 01:57:36 ....A 268129 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-7008908f86b8343cc41943ec68ce4065c58d3984e7bd8cbb4aef2c9b63913ee6 2013-08-22 04:08:44 ....A 268157 Virusshare.00085/Backdoor.Win32.Zegost.mtbuk-76f13b179621d285390d7f6261d4472fc79d0f63f7f2cf920a4bea03b60733a7 2013-08-21 17:50:48 ....A 202752 Virusshare.00085/Backdoor.Win32.Zegost.mtbuy-d5bf63684fa0364935b7b8376214c01e96765e57a55b7410a200741ddc54cfaf 2013-08-21 15:53:28 ....A 202240 Virusshare.00085/Backdoor.Win32.Zegost.mtbuy-fd4862d8340381a0a04d31a053f3e8afc08c56587e4c86a8fe34432558b2d11d 2013-08-21 17:00:00 ....A 202240 Virusshare.00085/Backdoor.Win32.Zegost.mtbuy-fdf6d5f047c8cd6533ab7da963c9d86dc02d41f5e285d2e42b82bb36981051c8 2013-08-22 04:35:54 ....A 487424 Virusshare.00085/Backdoor.Win32.Zegost.mtcaj-7dea0569861e5f12a135e6f2c2d49b5cc976a876e7ec2c26b8330999f0aaa3b2 2013-08-22 02:45:52 ....A 144384 Virusshare.00085/Backdoor.Win32.Zegost.mtcgx-089082f6338069db0deab5a894cb7a635123fdab3ab59b38efd46816e3a6558d 2013-08-22 00:29:26 ....A 938659 Virusshare.00085/Backdoor.Win32.Zegost.mtcgx-4692080cbff5788397c395d6802c5b2b26f4fe14bdaa735f45949deb8237226f 2013-08-21 15:47:22 ....A 188507 Virusshare.00085/Backdoor.Win32.Zegost.mtchk-e5544c62922c3efc32212ade93ad89948db0c12f258cff26fef07377661c0e24 2013-08-22 01:42:20 ....A 193824 Virusshare.00085/Backdoor.Win32.Zegost.mtfoi-26213d870cf6881ca6463cd9a5afbec91db52590d4d7b38187ca4474b1d21cab 2013-08-21 19:30:06 ....A 483328 Virusshare.00085/Backdoor.Win32.Zegost.mtilh-fe106cc250f7073aac4ac50c0f773795f20689fd39b54a0b86411ebad0aa039d 2013-08-22 03:29:34 ....A 69632 Virusshare.00085/Backdoor.Win32.Zegost.mtiws-277d0bacd651ca862215be039ad7ae157a5fb0fb785e1e2da8809f26e7e9678e 2013-08-22 01:46:58 ....A 9820754 Virusshare.00085/Backdoor.Win32.Zegost.mtlnl-2760ffbf11ed1f1a8843c3a750dc7bd860576520de7bba3faa8ca74d5655e61d 2013-08-22 01:29:22 ....A 61440 Virusshare.00085/Backdoor.Win32.Zegost.sfo-62a0a1af3d2f30674193d86767a95a863328299c615ce6277c1da228974b1916 2013-08-21 20:40:46 ....A 395264 Virusshare.00085/Backdoor.Win32.Zegost.sfo-f30951b298d82066876370c3b72d61f94fc07395741fb92bffd6d8e2ec1c1154 2013-08-21 16:37:48 ....A 534528 Virusshare.00085/Backdoor.Win32.Zegost.sfo-fb344266da5b602943ab49cc2457b6101183c36b2dfa29d697886be8243122d1 2013-08-21 20:34:38 ....A 135680 Virusshare.00085/Backdoor.Win32.Zegost.sym-376d085c9bd00bff2f46da91f605aaf318ea5f0812c1fa46fe2888c4232b4940 2013-08-22 04:22:36 ....A 98176 Virusshare.00085/Backdoor.Win32.Zegost.tbt-8c2a16718ad5564a583a4c314a72b9d9084ad1ad9f7265f21503a3dbc2b95639 2013-08-22 01:31:48 ....A 88534 Virusshare.00085/Backdoor.Win32.Zegost.tnq-092ce2209854e74bce59a3cb01c6914c6623c3f4d0ea95dd4bb770306221b6b5 2013-08-22 00:15:42 ....A 93827 Virusshare.00085/Backdoor.Win32.Zegost.tnq-15792571298df1c4ae191ed784face5c9bd758549d95ad59ebc43a165071193b 2013-08-22 01:20:12 ....A 274480 Virusshare.00085/Backdoor.Win32.Zegost.tnq-181690a0964e1723ba33bb03e13d45b7034b3d551b486a8c3529fcb6605ce6a9 2013-08-22 02:52:14 ....A 157464 Virusshare.00085/Backdoor.Win32.Zegost.tnq-28078c6704771d8e2f2406ccb6978343489731ee68682b36f0979b1febeb99f6 2013-08-22 03:19:36 ....A 200704 Virusshare.00085/Backdoor.Win32.Zegost.tnq-54132a9b7786d3cc6674cefe6ae104fce42331561692da57deb71d786b1804cb 2013-08-22 02:49:48 ....A 199168 Virusshare.00085/Backdoor.Win32.Zegost.tnq-695637967535539154c455eb3dc9e9380d50a006bbc2c0fdb1303ea49c1b08e3 2013-08-21 16:29:08 ....A 244736 Virusshare.00085/Backdoor.Win32.Zegost.tnq-f53ce91d872e6c78f876647c1089601d28828b07dc547a246747c0f1968469be 2013-08-21 23:20:58 ....A 200704 Virusshare.00085/Backdoor.Win32.Zegost.tnq-fdcd9dfee2da63b6121f049766bf0545cf8fb513050528013bab8d3cfa996e3f 2013-08-22 02:40:54 ....A 365946 Virusshare.00085/Backdoor.Win32.Zegost.utq-0843ef1a217c5c13b077f1249a194733bbacf0fd82956ad77f5ff9b98d7664c0 2013-08-21 21:52:44 ....A 136300 Virusshare.00085/Backdoor.Win32.Zegost.uzf-f7c44a17d4ef101cd1d1fbe17704e222c926ab8959ea9e3ebace88f7150f631f 2013-08-21 21:50:46 ....A 243200 Virusshare.00085/Backdoor.Win32.Zegost.wzb-31b1cf5d520a9b1b435f93e72bee10247d05392f80b80b7efc15d4a49771a60e 2013-08-21 21:03:18 ....A 389120 Virusshare.00085/Backdoor.Win32.Zegost.xwu-f57ef27d64885b103393dce7883651c4dd93916883154c360899c1088d880307 2013-08-22 01:51:34 ....A 434176 Virusshare.00085/Backdoor.Win32.Zegost.xxi-683578c9900556a0b88069d689a310f8873f12d4c074b1cfc25f61356f30a4d8 2013-08-21 17:46:54 ....A 24156 Virusshare.00085/Backdoor.Win32.Zenmaster.102-fc3dfae24e3a389ee4738b54ebacf107b3449584c7285eb733b0396f05356741 2013-08-22 04:37:40 ....A 602112 Virusshare.00085/Backdoor.Win32.Zepfod.aco-2babcc2b3cc4247dbdcfdd00c10f13569c00a82f6533bb8a481a6491d0640023 2013-08-21 22:41:26 ....A 503808 Virusshare.00085/Backdoor.Win32.Zepfod.aco-316d3609f06b0ba2eae793507a0bbe55dabfba1ecdde5bda6fcf272ef7fd224d 2013-08-21 19:16:00 ....A 507904 Virusshare.00085/Backdoor.Win32.Zepfod.aco-668e62fa6bbc404add49c5f71aaaf649bf69aea4820f78ea6555ce105e4508af 2013-08-22 00:35:14 ....A 499712 Virusshare.00085/Backdoor.Win32.Zepfod.yy-166cd309227e804c1d4af65f615b84a6ea272f02b704131531224b191a65e754 2013-08-22 02:49:46 ....A 503808 Virusshare.00085/Backdoor.Win32.Zepfod.yy-27123b2d2fbff478ce8c9e193505710710a87732e69483b0a1a90eb9e9ca0763 2013-08-22 00:14:46 ....A 593920 Virusshare.00085/Backdoor.Win32.Zepfod.yy-2e1e8c9b18c2489859b53233599423c01cf0248973aed4fcc015deed4b8beb25 2013-08-21 22:19:10 ....A 507904 Virusshare.00085/Backdoor.Win32.Zepfod.yy-30e5252db9cbb1f22f798a9aebb47e4a697f004d6b9956af6b55129df00c2474 2013-08-22 03:56:10 ....A 539702 Virusshare.00085/Backdoor.Win32.Zepfod.yy-36670db3041d0855c575387edb97185b22fe6abb8aa99abe7703ef7dbd3e7ab9 2013-08-21 20:36:52 ....A 552960 Virusshare.00085/Backdoor.Win32.Zepfod.yy-4383988fc001cc37955d8505d26bae25f55607035e1a307d127194e79373d04e 2013-08-22 01:38:26 ....A 507904 Virusshare.00085/Backdoor.Win32.Zepfod.yy-450bc566ed58341033e5e7029958c65c4901895440ac94c72020615d1fa9c690 2013-08-21 17:00:18 ....A 284160 Virusshare.00085/Backdoor.Win32.agent.bwuu-4548ed12e3c9c0557d4ee843aa2be3a054975a59238af89532883d7b5f779aaf 2013-08-21 19:17:32 ....A 88064 Virusshare.00085/Backdoor.Win32.agent.bwuu-d087345eb95d9aec6122826559c3e5cd71224470ae3e430da1bbad6970016bbd 2013-08-22 02:56:16 ....A 1012630 Virusshare.00085/Backdoor.Win32.mIRC-based-270489b7dabeb9fd2788ddaa99aaa4803b944f2e28368967c1a711bc3c2241e9 2013-08-22 03:43:26 ....A 885479 Virusshare.00085/Backdoor.Win32.mIRC-based-47813241a2efc940d3aba58d1c065fa9e2026fe92795e0740f9665c7b79d9eec 2013-08-22 02:07:46 ....A 1821284 Virusshare.00085/Backdoor.Win32.mIRC-based-571d0210944307bd3d948bdc4441b115fdaaba9961e5a8ee0c1eb21fc78ecdf5 2013-08-22 03:01:34 ....A 728588 Virusshare.00085/Backdoor.Win32.mIRC-based-68491913d69c5fffad4227d83ca9a918b5451a3f419fa4150c0dc551954880c2 2013-08-21 21:10:26 ....A 1466547 Virusshare.00085/Backdoor.Win32.mIRC-based-749dbf7e379e1df64601ba2ccf1aef9f3532e5ba18236e08da26fcbfab532c4e 2013-08-22 01:41:22 ....A 11264 Virusshare.00085/Backdoor.Win64.BotNet.f-179890d6bdbb08fbe50485d40d1a8132449a35c395144f1edd519e25c194ad38 2013-08-22 01:19:20 ....A 519302 Virusshare.00085/Constructor.DOS.Abcd-562c9e5739fb58fae00505920224f5d0db54ea31e0088b42c10259773edf7b7e 2013-08-22 02:53:14 ....A 706543 Virusshare.00085/Constructor.DOS.BWG-5413d9b1de8bd7cbd1964f805573e022241b2a190ce07336cb77d1a9584ecfeb 2013-08-22 02:11:52 ....A 37243 Virusshare.00085/Constructor.DOS.Setman.30-6838c7d2e84a28c29dddfcb3dc24721ede7f307971649ed400bf2e37d2c3bfcc 2013-08-22 01:42:46 ....A 43457 Virusshare.00085/Constructor.DOS.VLab.11-081115b20e8812dea12ecf6b6169ac2b0d2a466dfb3df2b3d513a499f3658c20 2013-08-21 22:50:46 ....A 23552 Virusshare.00085/Constructor.MSIL.Agent.d-f98a656900f544b02893e4fe9f4a10a0f03ff4289292259e0266e7dd22371ebb 2013-08-21 20:19:30 ....A 356822 Virusshare.00085/Constructor.MSIL.Agent.j-dcc80d68a313d744c02a5ebb71483b4e7651a7c62eac89cf42eaa57590212545 2013-08-21 21:52:42 ....A 382488 Virusshare.00085/Constructor.MSIL.Agent.j-f6cd0a7e1ca4d0e19909240cd7ab0d9da4b1f267b73373aea6c7f8385826f6e6 2013-08-22 01:53:32 ....A 594408 Virusshare.00085/Constructor.VBS.Apok.25-5434aa111cc43659ca53b0aba8d7faa5926ebd1106583eb6ebe1fd6887b33f4b 2013-08-22 01:38:22 ....A 32115 Virusshare.00085/Constructor.VBS.PSWVG.10-69e59edbfa77fdd45bf1ae24a9ad42ae022fe9806bd592eb741a2c05369b638a 2013-08-22 03:02:20 ....A 41097 Virusshare.00085/Constructor.VBS.WCGen-1870583ce14558a921a2c6e62d4188c92b1694c00f160f136779096e34b6f72e 2013-08-22 02:00:50 ....A 69120 Virusshare.00085/Constructor.Win32.Agent.aly-082b84ad4b5fe9312e7c5207dad0e666258657d5309ce45764164255bc6e6749 2013-08-21 23:42:24 ....A 204288 Virusshare.00085/Constructor.Win32.Agent.apj-d5b72678829d653cb1d6a8ffef67a6b1a350a5914b905c72181fdfe9f765578a 2013-08-22 02:54:38 ....A 266773 Virusshare.00085/Constructor.Win32.Agent.da-4727dde83e2d2d8e61d81e848b8f56a967eadc9d46bed2bcccd5f4bc490ae7b2 2013-08-21 19:06:24 ....A 40448 Virusshare.00085/Constructor.Win32.Agent.gz-d7bf97e18510316609d59fedcbf13b5ff39b55abe2288671b783b752e80c1c28 2013-08-21 20:02:30 ....A 903702 Virusshare.00085/Constructor.Win32.Bifrose.bal-5350594cbdf81b96f0f1f8a98200bea0a311c5fc52aaed98792b43086b150d3f 2013-08-22 02:35:14 ....A 764398 Virusshare.00085/Constructor.Win32.Bifrose.d-3723f504589667fa1f52d227f5d7ffa888ecfb7232ea57d81223b0012f71c126 2013-08-22 03:12:02 ....A 538852 Virusshare.00085/Constructor.Win32.Bom.75-1825b8c8a3e53cd7cc7dae9d0069c9af3c2856be53489bc28f6b7f044b39893d 2013-08-21 23:16:40 ....A 946688 Virusshare.00085/Constructor.Win32.Delf.az-41f8ee52a97e37c780cf175e4f2caa0dc8e13424a3aaa7b34fe97ffcfd880e35 2013-08-21 15:36:30 ....A 886784 Virusshare.00085/Constructor.Win32.Delf.cb-4220e4911a6f4959e8e71667ec7b9216b75a1872adfa7c61fd0cb2f01eb92c22 2013-08-21 23:16:28 ....A 560952 Virusshare.00085/Constructor.Win32.Delf.v-f4d78bc0c2d7b258e284d2450eb77242b400c8ca65ac960ddd8d92152380748a 2013-08-22 02:23:30 ....A 46571 Virusshare.00085/Constructor.Win32.Downldr.eu-558c220a06c5e6b928b6083f34d33bbfd5b387a5de07ad8e41deb8742cf98ee5 2013-08-22 01:46:58 ....A 115046 Virusshare.00085/Constructor.Win32.QQPass.bm-076c9e1c0a98c53d2437cdabb951a7606a19020a079e8b90ad61aa5cb6c780f8 2013-08-22 03:41:12 ....A 10223 Virusshare.00085/Constructor.Win32.Rsbg-466d55e214a33b30227be53a210fe35c65cae6d1605e34a1b56c0bfac429f760 2013-08-21 18:25:24 ....A 35059 Virusshare.00085/Constructor.Win32.VB.hl-01406d07ab49ec9fc738888d74db8f702a4c26853909e6c9dca7f8b088a48597 2013-08-22 01:49:02 ....A 47192 Virusshare.00085/Constructor.Win32.VB.x-68ed0505849cb27d2d4231445e17c5170ff9d6c7a7577e3c9b75b90bb8cff9d8 2013-08-21 16:44:46 ....A 116224 Virusshare.00085/DoS.Win32.Angryping-d2a28bc0e023ba0fc1ebdb61d4e6923915f1cee810561bef9384ef0b66670b59 2013-08-21 22:29:16 ....A 145931 Virusshare.00085/DoS.Win32.Awak.10-f7d1f883e56040a73990722546015d69072c3ac46627eafd66ff4d539a67a60a 2013-08-21 19:25:58 ....A 43539 Virusshare.00085/DoS.Win32.Bonk.c-5cccca4cdd94b48615c19c603be35c7d1d6d31a65309d4e4bebea613d7226f6f 2013-08-21 17:27:34 ....A 32768 Virusshare.00085/DoS.Win32.Delf.f-fcbdb9f2b79f31634fdf744141a94221c140b1f87d6f0861dd64b5e05a052b71 2013-08-22 03:10:08 ....A 256028 Virusshare.00085/DoS.Win32.Inferno-0954546b5734c51047408731aae3c553fda4d147a8e53ce837d9e688c60591d0 2013-08-22 03:00:40 ....A 7019 Virusshare.00085/DoS.Win32.Small.d-69549669864bd3bb9c41d8259c1f254ba210fa87df69bb969967d5d599714c66 2013-08-21 17:44:56 ....A 22528 Virusshare.00085/EICAR-Test-File-e4b6a8e20bd60517725a8b8d15b8e1f17ed5e1acb875336439d6eb165b8deaea 2013-08-21 20:34:16 ....A 691903 Virusshare.00085/Email-Flooder.Win32.Agent.da-dccf8e115fdf73c961826796574bd85cbc000e9139503ee69ded637bdbd741d6 2013-08-22 02:21:16 ....A 315007 Virusshare.00085/Email-Flooder.Win32.GhostMail.51-550cb8454ffc9f3fe1a9cfa6b9e1d89698dee885d5c7756673a068b4c4d669ec 2013-08-22 02:38:02 ....A 225819 Virusshare.00085/Email-Flooder.Win32.QuickFyre-257c7ddc21c200f96f34491cc6460ace8801af11830099a48442333cfbccaccd 2013-08-21 20:29:16 ....A 3299 Virusshare.00085/Email-Worm.VBS.Desin-f86d2416d85655becb60873c48a7814173278ff22785117c8c6e0206b6967f2a 2013-08-22 01:45:14 ....A 127209 Virusshare.00085/Email-Worm.VBS.Gedza-648ff9e541f671174ac9302efdc7968cf7ab998ef7f8b4031a391d058329fff2 2013-08-21 21:32:18 ....A 17045 Virusshare.00085/Email-Worm.VBS.HappyTime-33e6d2ffdbcc5346913122aaae3e841c799fdf53f8771eaee981e80d9c2e295a 2013-08-21 20:55:52 ....A 29489 Virusshare.00085/Email-Worm.VBS.HappyTime-e9903608de12889be47792fe543f471ed405ac59a7bb23812a6571ecf3990516 2013-08-21 18:19:28 ....A 9353 Virusshare.00085/Email-Worm.VBS.KakWorm-95e38de9273b83e9a5b8ac8672c0622fca26ab6514f10790c3f0e4915c9bf58a 2013-08-21 22:02:58 ....A 12124 Virusshare.00085/Email-Worm.VBS.KakWorm.c-d75247f213aa3a9a6e78399920d4a9bde0cce1ed6e15a3c3dfb6fa78ae58642d 2013-08-22 03:40:48 ....A 3106 Virusshare.00085/Email-Worm.VBS.LoveLetter-3570a3a46e63138b3ab1a84d7ed68504ef09b35ba0b3ebba92f48be719d79d84 2013-08-21 22:36:32 ....A 14868 Virusshare.00085/Email-Worm.VBS.LoveLetter-dff3f5a372a78f7ebbbe1a0bba825f0e3d0d312c8a516c53775af0dcc64fc023 2013-08-21 20:22:34 ....A 630 Virusshare.00085/Email-Worm.VBS.Qoma.b-fd3641eeee9befb08962589294ee0b86dab0d9e3e825802b5888ec281b4bd7cc 2013-08-22 03:49:40 ....A 1688 Virusshare.00085/Email-Worm.VBS.Small.e-64505e8a3d20be539d79f4cfd5cf4554b97bedccc71a025008dcb3e9b6ce0cbc 2013-08-21 17:55:50 ....A 64000 Virusshare.00085/Email-Worm.Win32.Agent.gge-f96f01704e5e7619c71c5de7ba63e84316817388b84d7e0b49332861459e85f7 2013-08-21 21:14:46 ....A 61440 Virusshare.00085/Email-Worm.Win32.Anker.w-d864b2b672ec843cb2a847b0f221251219fc5ddca508859ce65df0159df161c8 2013-08-21 21:18:08 ....A 651264 Virusshare.00085/Email-Worm.Win32.Anker.w-f981e0460eaad2c3e4be06a656bf01aedc4895c743cc7cc683b3d972fe8abdd7 2013-08-22 04:35:00 ....A 22070 Virusshare.00085/Email-Worm.Win32.Bagle.af-47b629cbf7d71292d16ab9aa75106a422202aebc1df7967330ea73310d6c835c 2013-08-22 04:44:58 ....A 24442 Virusshare.00085/Email-Worm.Win32.Bagle.ai-16531ab4929483f752e6f0919230413618d4ea90983069433f7c41d4cc989d50 2013-08-21 19:35:32 ....A 14151 Virusshare.00085/Email-Worm.Win32.Bagle.ai-fb38d1f3d9aadd27b6696a2c7e15020d7cde3732b701718062f79d83ee2bea75 2013-08-21 17:02:34 ....A 21398 Virusshare.00085/Email-Worm.Win32.Bagle.ai-fb77ca7e3115391c84ae76f54ce95d7c0530b631d4cc473e7e1e1f5f3165aeb0 2013-08-21 22:44:06 ....A 22318 Virusshare.00085/Email-Worm.Win32.Bagle.at-d4f9689b48f2c322cc614d4292f65074669f72b385f4c7a37037aa1f082f1b90 2013-08-21 20:00:34 ....A 22008 Virusshare.00085/Email-Worm.Win32.Bagle.at-eb8e80552752e6c5275a827c23bff931694bc61d3aac38507ac62c6de05928f9 2013-08-22 01:46:04 ....A 19575 Virusshare.00085/Email-Worm.Win32.Bagle.au-3543376f8037852a4167cce25fdda211811e62e9aa33acfc648ff5dbb921aa89 2013-08-22 00:10:38 ....A 19049 Virusshare.00085/Email-Worm.Win32.Bagle.ay-157efe23ab1a470649726740bf873e9ef7bf901f89396db90c51ce82dd2daeab 2013-08-21 16:24:36 ....A 5961 Virusshare.00085/Email-Worm.Win32.Bagle.fk-f96963cf0f6f727dff4d725a9dc429fc3c0d443a9ceb69990746e45487d0fe2d 2013-08-22 05:07:48 ....A 61419 Virusshare.00085/Email-Worm.Win32.Bagle.gen-172df6a915c3196736da5639808f3226010cbc35fec3c666d5c262840c0ad1ec 2013-08-22 03:50:12 ....A 48362 Virusshare.00085/Email-Worm.Win32.Bagle.gen-5538f7f1e873bae70d05287b5dbade79d4ccf812445faf1f45172eb32f31266f 2013-08-22 01:38:26 ....A 85171 Virusshare.00085/Email-Worm.Win32.Bagle.gen-56067e565a4b6a9dc91587854c9781bb5627c12be29422ec7dd51aad70930a5c 2013-08-22 02:38:04 ....A 30719 Virusshare.00085/Email-Worm.Win32.Bagle.gen-68aa759c2d6cfc69e86282c251e27c3bb51497b5336cd457861694994bf2349c 2013-08-21 19:40:40 ....A 102594 Virusshare.00085/Email-Worm.Win32.Bagle.hp-fe6a9afef8aedbc8c8350b57194fa9acd376179632900fd52f33f65246d893e0 2013-08-21 20:59:24 ....A 52876 Virusshare.00085/Email-Worm.Win32.Bagle.ie-64714f671f876dd7ca0448d7504e392e74df552b3c256fb7f20da89c3c05445c 2013-08-21 18:04:20 ....A 132096 Virusshare.00085/Email-Worm.Win32.Bagle.majf-3555b9921673b5fc63e3de126b4ef79805158f5b173d2311a6c6053d896b1ba4 2013-08-21 21:14:48 ....A 132096 Virusshare.00085/Email-Worm.Win32.Bagle.majf-f8609a96b09acbd2b11973a94a95d135e3a931dd53851d129b3df03dff744a4e 2013-08-21 22:14:42 ....A 96232 Virusshare.00085/Email-Worm.Win32.Bagle.mapz-e75eccb3ebe325ee17e057a63c59c39431dad6ad8f8d1ea38a4a065d6c34893b 2013-08-22 01:39:46 ....A 179599 Virusshare.00085/Email-Worm.Win32.Bagle.n-085eb05a67f7f26ed32a2679d5450bf84e444e713cab287ef3a7448a15a8ef96 2013-08-22 02:25:56 ....A 15876 Virusshare.00085/Email-Worm.Win32.Bagle.pac-0724ed9860abe1724e1364478bebe5fc1f328da30b96ef6f73a57b4b42b8d9a1 2013-08-22 00:06:44 ....A 90112 Virusshare.00085/Email-Worm.Win32.Bagle.pac-2a85b5e515159fb141bdeb49ede39f7d6ce2d9aaaadef41a34367a61d68121f4 2013-08-21 22:05:42 ....A 59101 Virusshare.00085/Email-Worm.Win32.Bagle.ph-e5c9b7918673f47fb59ea36a4885375afe8bf14ceec7b9c403d613f285a4b93e 2013-08-22 01:25:26 ....A 22665 Virusshare.00085/Email-Worm.Win32.Bagle.z-2557e758f3608a91c7d0e578acd16e83b0b350526b9dbd1563859a7abbfcec94 2013-08-21 15:27:32 ....A 57347 Virusshare.00085/Email-Worm.Win32.Bagz.i-15a631e00cfe8982151763c7e6e51eb06b2acc7cab34f6686bd3619d710bfd43 2013-08-22 01:56:50 ....A 69637 Virusshare.00085/Email-Worm.Win32.Breacuk.a-2799cecbf01f14855698193b100bb288ac12c4e34b61d3fe51b9c2e0bf95f536 2013-08-21 19:40:28 ....A 274432 Virusshare.00085/Email-Worm.Win32.Brontok.a-f8362add9995e637c6c5470fc3db14fb3c3c349b82c26e5befbe83443a35d4cd 2013-08-21 23:31:58 ....A 48267 Virusshare.00085/Email-Worm.Win32.Brontok.aa-d0af17d3d0f8982057875d4d001ad7aa610aa76c1d563472e3281a9cb8191027 2013-08-21 16:19:54 ....A 43520 Virusshare.00085/Email-Worm.Win32.Brontok.n-3584883ccfb3b36c47e22c520515d918a9d526ea6be663401fa51e340c984cd4 2013-08-21 19:20:16 ....A 43072 Virusshare.00085/Email-Worm.Win32.Brontok.n-d00baaf362c32994a323e9e8ff98f23b9bbe1ea77b95b7b3fd6577084444ca5f 2013-08-22 01:50:04 ....A 45120 Virusshare.00085/Email-Worm.Win32.Brontok.o-6461da59eb6eac7919629f517def05b41f88e3d3440f8516dff85a4b35c756b7 2013-08-22 02:14:14 ....A 65536 Virusshare.00085/Email-Worm.Win32.Brontok.q-0675f453f31c0c470ddf76d856e6c1eb9aa12188acaa5ff1643098225d72f903 2013-08-22 03:20:38 ....A 41385 Virusshare.00085/Email-Worm.Win32.Brontok.q-07012c050d0dbf7ee12ff94f5687b4367ea4ac8b85f0bb298602ef885d0f11a6 2013-08-22 01:24:56 ....A 49152 Virusshare.00085/Email-Worm.Win32.Brontok.q-37209e45a3cae4f71692e836631822fbb3b8db3b3f887503c6c73cab147f8e87 2013-08-21 19:55:38 ....A 42684 Virusshare.00085/Email-Worm.Win32.Brontok.q-d40d894ee4aaf83785b17dc96646e985f15a416d28ee593d95aadeb8c7cf0fbe 2013-08-21 21:20:58 ....A 57961 Virusshare.00085/Email-Worm.Win32.Brontok.q-f5dbb392f0f93d1c7adb0061c2ccb7212b7015e468486631bfb857d4581bd419 2013-08-21 22:35:54 ....A 49152 Virusshare.00085/Email-Worm.Win32.Brontok.q-fb871afc14ec00eb3e3a58b10993c0878438038288c920d62399ab93a6670aeb 2013-08-21 21:03:10 ....A 266240 Virusshare.00085/Email-Worm.Win32.Calgary.a-dd6d1ed88891f27389eaa231c22df092c4f9c91053a2e9135666db3dae69493f 2013-08-21 23:41:10 ....A 458752 Virusshare.00085/Email-Worm.Win32.Combra.b-da5a07f5a6bba70ad5b39d7f15c2ebfd48863e3f9636d2b3be5dd848a937fece 2013-08-22 02:12:52 ....A 8498 Virusshare.00085/Email-Worm.Win32.Crock-6954962b0a19bb1dbfb01b449ceae485ab44fbddf0a4068c2dd9e66f7cc4a128 2013-08-22 01:25:30 ....A 80622 Virusshare.00085/Email-Worm.Win32.Eyeveg.q-167f1b95c4fc9a4f50d93fef1e1f916931957708a776b43169285436629fd80f 2013-08-22 03:09:30 ....A 78574 Virusshare.00085/Email-Worm.Win32.Eyeveg.t-080ab83c7676435564b761f1fbd632aa9c6dde60b5d7c3f36caa3ad4e8cefbeb 2013-08-22 02:24:00 ....A 86837 Virusshare.00085/Email-Worm.Win32.Fearso.c-0669f13a8fda24f0cd1eb464a0d982208213db83fbbe88e9ef95c985ad75e3f0 2013-08-22 02:48:26 ....A 86700 Virusshare.00085/Email-Worm.Win32.Fearso.c-090b1f99addb76da6e526f675074a73c327d1e4929d305a11b336ed042132e69 2013-08-22 04:01:58 ....A 86825 Virusshare.00085/Email-Worm.Win32.Fearso.c-177aae432b4223a93c1343699defbb4be925be543c6efa56b45a216581dcf529 2013-08-22 02:38:06 ....A 86531 Virusshare.00085/Email-Worm.Win32.Fearso.c-1942cb66a1fb394a7295fec2a4f62eb31b353f08067839af259d10fd99920045 2013-08-22 02:21:18 ....A 86969 Virusshare.00085/Email-Worm.Win32.Fearso.c-2646c4ce35871eb1f0b0440f6ee18316f1cb7162472578b3a6d6a435982baef4 2013-08-22 02:51:42 ....A 86991 Virusshare.00085/Email-Worm.Win32.Fearso.c-2685e17ddfc1099f45535672d0100c19a275e15f0c1e712dbb3bb63c060fd89b 2013-08-22 02:19:36 ....A 87008 Virusshare.00085/Email-Worm.Win32.Fearso.c-2737036a574aac55cec35efbb08b436b90bcd3162d3d5b51628ebdd8386b5305 2013-08-22 01:32:18 ....A 86933 Virusshare.00085/Email-Worm.Win32.Fearso.c-27408e0f026a2fe87c5c31b27c719b4db59ea0b73d5b4db8ebff586f43017015 2013-08-22 01:27:18 ....A 86695 Virusshare.00085/Email-Worm.Win32.Fearso.c-288b9e340cff8903a54a3df8465d7e6e4d8edccd80aeffa317a9501c9436723f 2013-08-22 03:46:36 ....A 86928 Virusshare.00085/Email-Worm.Win32.Fearso.c-3494ee8f5c0377047451aaeedb5671bf1039fa494fb1d45b17e68a0e2010be7c 2013-08-22 03:26:04 ....A 87011 Virusshare.00085/Email-Worm.Win32.Fearso.c-350545e9c2290217e6b9156161f88d724ed3ae0eb7fda9d599ac59d8b0b6a5f0 2013-08-22 03:52:50 ....A 86720 Virusshare.00085/Email-Worm.Win32.Fearso.c-353d7a0cebf50c3d508a4ad8c1304d443b6a28c575452b48dc268f176ab904b6 2013-08-22 02:07:02 ....A 86571 Virusshare.00085/Email-Worm.Win32.Fearso.c-35915fb9893235e5314cf23f041c6d609cd5fe7a5c7b1ef747febdfc036a3204 2013-08-22 03:16:40 ....A 86933 Virusshare.00085/Email-Worm.Win32.Fearso.c-3719c2e60c10939fbbdd9e075c02d90f9a1569983f3b87a90d89f9d4d47e1531 2013-08-22 01:43:20 ....A 86995 Virusshare.00085/Email-Worm.Win32.Fearso.c-447dccaacaf713e453ba151eabb07c018e33d944af6c6a7fc3bb248017bae129 2013-08-22 03:14:42 ....A 86988 Virusshare.00085/Email-Worm.Win32.Fearso.c-467bcfcdc5d7de74d89ee09a39b9738dfecc68fdbf068d9c481fe65404623cd1 2013-08-22 03:26:48 ....A 86796 Virusshare.00085/Email-Worm.Win32.Fearso.c-4691712ff85a2d2b7306cad3f04ed733ed2c3b4254278ae7656b7f363b3d82df 2013-08-22 03:40:26 ....A 86799 Virusshare.00085/Email-Worm.Win32.Fearso.c-472987255510e225fabeabdca06f7acc3b8adf5ffbefc1f57ba9235df5c3934d 2013-08-22 03:28:28 ....A 86679 Virusshare.00085/Email-Worm.Win32.Fearso.c-4734267f8e27ed50d5af605dada590e574a9aa1446449ccbb6261f8761756362 2013-08-22 05:00:50 ....A 98473 Virusshare.00085/Email-Worm.Win32.Fearso.c-4777ad4cb781bb3b2efd3bf5aa43d31a0e1155e14399c2c29b874a97b0f35e0b 2013-08-22 04:14:12 ....A 86966 Virusshare.00085/Email-Worm.Win32.Fearso.c-481b8c453d7f35ccc12bdddc4d672572cda7ad17c97a1799860ba07a54ded958 2013-08-22 01:41:26 ....A 86663 Virusshare.00085/Email-Worm.Win32.Fearso.c-5492ca78f51cfe7891cc03cdf8630ed5c1e494c4c8810c1eccc2cab9e1cb187f 2013-08-22 01:23:18 ....A 87035 Virusshare.00085/Email-Worm.Win32.Fearso.c-552442f89a76f2895f621e49d6031245e7493528da60cb53142bc2d8fe05c251 2013-08-22 02:01:52 ....A 86774 Virusshare.00085/Email-Worm.Win32.Fearso.c-5557bb324c8c102e3b49e669574cd7473ed839b67dde77203a415eb0784d4858 2013-08-22 00:26:40 ....A 86761 Virusshare.00085/Email-Worm.Win32.Fearso.c-5588e0dae9200198b502413fa343e372481d112f3ebeaeb11e00cdaf222a6bf8 2013-08-22 01:27:40 ....A 86567 Virusshare.00085/Email-Worm.Win32.Fearso.c-624612298e6b9ff727ba5f9b771f6af3733a6de85ea3c0754f4668dbcd662218 2013-08-22 03:35:02 ....A 86958 Virusshare.00085/Email-Worm.Win32.Fearso.c-626bf48ebec8dfa7e3bae07464fa8eee710ff935a8779dcf285e67a3faf34f8e 2013-08-22 01:20:00 ....A 86825 Virusshare.00085/Email-Worm.Win32.Fearso.c-627899c8dce4eaa3f5b00f4f8b0e2a70412cb33f11e31bf720068d46af07d1c5 2013-08-22 02:49:32 ....A 86656 Virusshare.00085/Email-Worm.Win32.Fearso.c-649d0253f2b7ef7c5722a8865e990f6c2ab82c61b2190c71ad0f8d443be38f0d 2013-08-22 01:34:02 ....A 86844 Virusshare.00085/Email-Worm.Win32.Fearso.c-68f9786d3fc5a0739c2fbe4f4b806a061fb41e2e078ea8f75de4976e94c6de92 2013-08-22 00:29:38 ....A 86694 Virusshare.00085/Email-Worm.Win32.Fearso.c-69006b28fcd3366140dde8a90e7eadeec9c2630294b865b1d73632944c130bb7 2013-08-22 01:39:30 ....A 86880 Virusshare.00085/Email-Worm.Win32.Fearso.c-69ce2d49fcf381f8e2c6aa18d7a7a6f6b0ca279208ef27b3dfb95da21001092a 2013-08-22 02:39:02 ....A 86536 Virusshare.00085/Email-Worm.Win32.Fearso.c-70730534dcce78f97daf2f6440ad0dc639b935bbace5db1c0fe2e737e67edf5d 2013-08-22 03:31:56 ....A 86864 Virusshare.00085/Email-Worm.Win32.Fearso.c-7073b30e73a6cdcbe39efb4d58f3c54cfac4d9a40c9230d0b34fad1faa636711 2013-08-21 16:39:36 ....A 86838 Virusshare.00085/Email-Worm.Win32.Fearso.c-e65b8287ec974a5f800e45d31b1ac3b19c5867358f68ea7e76a666bb50b517cf 2013-08-21 16:43:58 ....A 86761 Virusshare.00085/Email-Worm.Win32.Fearso.c-ed4697b724d5d90f08208b0efa2788cbfa88ca89d72cbd4fd91268284a881d54 2013-08-22 04:18:40 ....A 91418 Virusshare.00085/Email-Worm.Win32.Gibon.hr-2de8e3a9a88fd6cc9e597b44618df1c6eab750b64f76ad69046f344287d2e794 2013-08-21 22:55:00 ....A 82944 Virusshare.00085/Email-Worm.Win32.Gibon.ki-e7038ea1563e807723d744eca6ba94800f5f81112726aace86f0cbfab1e807c6 2013-08-22 01:53:38 ....A 15947 Virusshare.00085/Email-Worm.Win32.Glowa.h-3cfd521c8b5802dc319bb6cf383799045df5613f039035fadb03429e747b61ac 2013-08-22 01:59:54 ....A 18581 Virusshare.00085/Email-Worm.Win32.Happy-545c162ad27d3e2e845f02bbe44effa44b2632fa439fb5aebafd113e25f44438 2013-08-21 22:43:50 ....A 393216 Virusshare.00085/Email-Worm.Win32.Happy-d8f46ab18e3b1209c3c033efcd7d5b57574e10d15daad26cf63657ab99ac2907 2013-08-22 02:59:36 ....A 195088 Virusshare.00085/Email-Worm.Win32.Hlux.a-179dd6a56014fbe7d5c0fc3bb42a0974ce883773c0df5b0968861135f6a00b3d 2013-08-21 20:17:56 ....A 483328 Virusshare.00085/Email-Worm.Win32.Hlux.a-fa8821236bb949b828a0c37a2178ead6075e9f4ce317317373c485fd8f5b9052 2013-08-22 04:48:06 ....A 883712 Virusshare.00085/Email-Worm.Win32.Hlux.bt-091a32cdbe4f90d18b13ed4e0cc86553c0982638eaa457538d11751097aaf55e 2013-08-22 02:10:10 ....A 883712 Virusshare.00085/Email-Worm.Win32.Hlux.bt-25785c74f3cc7fd15b705e1eeb9d8619f80f202ff85365d285b74d72f08c2365 2013-08-22 02:30:04 ....A 883712 Virusshare.00085/Email-Worm.Win32.Hlux.bt-2750986aa5e177565a22135f1ce2036dd94cd8a0a8cd9c37590604f4949880d0 2013-08-22 01:46:12 ....A 883712 Virusshare.00085/Email-Worm.Win32.Hlux.bt-6312ed6bb92938eac36aed4deac90afd832b89e2fc5d6bdfc09f427ccb300516 2013-08-22 02:48:10 ....A 883712 Virusshare.00085/Email-Worm.Win32.Hlux.bt-694457ab28d42a5c5fbad0fdcf0f4028aa1945d4e00cf920a6df6e853b2c5254 2013-08-22 01:40:44 ....A 485888 Virusshare.00085/Email-Worm.Win32.Hlux.c-2861b9ba170a84789275f11eed7ef3bc07e1ed9326627b1c4e5098ac070f13a5 2013-08-21 19:14:44 ....A 73728 Virusshare.00085/Email-Worm.Win32.Hlux.c-f6d9895e6008c38ce09c3c6e37414f655f92bc79767758697d7afd66b63a1ff7 2013-08-22 02:53:08 ....A 11264 Virusshare.00085/Email-Worm.Win32.Hlux.h-0925b9a280182e65290fc5839bddfc11871bae6a8a2fdc86219f52d753baa3f1 2013-08-21 18:33:02 ....A 23040 Virusshare.00085/Email-Worm.Win32.Hybris.b-f3a65f6b12a2da7c89d9ced335125bfac1ff5bf6c136a94caef0b0ceec687320 2013-08-22 03:06:08 ....A 23101 Virusshare.00085/Email-Worm.Win32.Hybris.i-3700ffad6783cad2e08db5d8581590d64b9d53f0869217e877d2ea0993243add 2013-08-21 20:54:54 ....A 416256 Virusshare.00085/Email-Worm.Win32.Iksmas.all-f7cd8d7342ff2cd2c4b5b129915fbb08a8beb315f49c0d70ac948b5d09cd169e 2013-08-21 15:55:12 ....A 32256 Virusshare.00085/Email-Worm.Win32.Iksmas.fro-d2237e3e5647740112331d8a7d1959ae3e087fd9cd8788c8b768690572c57118 2013-08-21 16:56:54 ....A 18944 Virusshare.00085/Email-Worm.Win32.Joleee.gxh-e07ad9a4aacc907ba78402e727bb5955822bf1b5df900c803b19fcb0f95a5310 2013-08-21 17:32:08 ....A 17900 Virusshare.00085/Email-Worm.Win32.Joleee.gxh-e181f0f8544717113cecc8bbbc8f3aecb2fd6e854ed52d0eafd79de304b194d0 2013-08-22 03:40:06 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-065984b0b966a17d8436cc01fc5ca739331b405d404d4c14726ada5f6e78bc38 2013-08-22 02:45:42 ....A 22016 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-086438a3195d0b7f462e46176d3c0c65654a6cac7e65fc4ba22071a13f149b75 2013-08-22 03:11:08 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-184e7936a98aaf4dd32d933b9e180798b8411dd4097770d7de65957c0a98b582 2013-08-22 01:59:26 ....A 22016 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-186c28c8dd65874d6d2d33259e8f183b8a2fd4d1f0317b58c1cf9da464f26881 2013-08-22 02:56:24 ....A 22016 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-1945541ac8b11efc81e13c643bacf02e617237f00873271c14a1f50a8649529d 2013-08-22 02:45:02 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-25963a0b4cc9080dcb69026149e48505ca3fc29f87c007e52f49d3fa80db5222 2013-08-22 01:38:20 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-262d0274f26ba6f7bbba29fce82154a429311d9dbddc29625b069b6d30f15b17 2013-08-22 00:09:10 ....A 61140 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-348f4ec9eef439760485f079691a110aec0f25ae4f3755776fa11cad3a5c0bbd 2013-08-22 02:07:00 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-350cba898525318c2ec27ed0eb97a58ade3e48a71959de5de2dffc7d8e06caa7 2013-08-22 03:08:56 ....A 22016 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-47201c82646f8059eeabdf8672bd482b9288cfcc867240a91aeeb04f5bab9048 2013-08-22 01:38:48 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-472b7cadaa558d15cb2de0f3e05c8f84ea61f95b8ecf837274c7d76d66a67c5c 2013-08-22 03:57:08 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-543dfe722b34d2d51066da930a9637874d2bb30692449e657b00555ff254236c 2013-08-22 02:33:12 ....A 21504 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-565cbc35b0dac7ae4e7e08c85ee3928dd564669f35e5819a509de46793a5690e 2013-08-22 01:36:40 ....A 22016 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-62d9ef8ffb6e95e226a39a0caaab9459b0738c7c0125ddf3bb82433b1243bc7f 2013-08-22 01:22:16 ....A 22016 Virusshare.00085/Email-Worm.Win32.Joleee.pgt-69ba5df5af63f6559238fd63cef4f5c42382adf9e154ae94cc583d83fcde519b 2013-08-21 22:39:36 ....A 65024 Virusshare.00085/Email-Worm.Win32.Joleee.pgu-e9a2c8b0042136c5b14de0eb33769397263561af871a08e7bf739793be2e4bf4 2013-08-22 02:24:58 ....A 17920 Virusshare.00085/Email-Worm.Win32.Joleee.pgx-164e5f512a9e65225d91a752b35a5aa87085f3b41e66d807a6392f4d68d0a945 2013-08-22 02:00:42 ....A 17408 Virusshare.00085/Email-Worm.Win32.Joleee.pgx-6974c690319dce27a7b9b738e3ffceb44ff818c7ca04d166eeaa953727f3ea70 2013-08-22 01:31:48 ....A 79307 Virusshare.00085/Email-Worm.Win32.Klez.g-283a73e8f959f8440e3e1dfa4be1f0937ef6cfc8e6d19cb2c10c1923b202e738 2013-08-22 02:10:58 ....A 88523 Virusshare.00085/Email-Worm.Win32.Klez.h-062cbce5a21e13b1647ca490e432c2dbe7c4f9c15bb203e97677035ef629abf7 2013-08-21 23:45:44 ....A 86970 Virusshare.00085/Email-Worm.Win32.Klez.h-147cbbff39fc6367d2cfa7790589692c1cf77b641ed2abb2b5cc6d09caf1363d 2013-08-22 01:42:46 ....A 88579 Virusshare.00085/Email-Worm.Win32.Klez.h-159c975f0efb6a0d01eef29bf5ef8329424ae8ff6ccbe754766b7752b8ccff5d 2013-08-22 02:40:54 ....A 78147 Virusshare.00085/Email-Worm.Win32.Klez.h-549e9145b27198d1801ea2d3000960b50b611fa8d923d4dd7ab1e8ec9db90484 2013-08-22 03:14:00 ....A 93297 Virusshare.00085/Email-Worm.Win32.Klez.h-568736a07aa0429a26befb2c6d8c0b5958eeb3dd972502affe188baf5c086180 2013-08-22 02:11:34 ....A 89205 Virusshare.00085/Email-Worm.Win32.Klez.h-705c3ebb178b937861b81a9fd018561763923d033cc9b4682e03fb1775206c60 2013-08-22 03:05:24 ....A 380928 Virusshare.00085/Email-Worm.Win32.Klez.h-7062769b18c6299465e7edf1fd5f687b283cac299f46ede90acfb9244a311833 2013-08-21 20:07:32 ....A 96613 Virusshare.00085/Email-Worm.Win32.Klez.h-f2c536972d7e0597824f87c9e963091d0be1a08cfe038a2c332db6ee7bf6e483 2013-08-21 15:53:38 ....A 88476 Virusshare.00085/Email-Worm.Win32.Klez.h-f9536148c25f338eeb18d12b67d786b880979eb718074d1b252a039eb98ffddf 2013-08-21 17:00:32 ....A 92510 Virusshare.00085/Email-Worm.Win32.Klez.h-fd03fe9e9701fec809f79a664413448a861b87a497fbc8073444e3a18f6028cb 2013-08-22 04:10:40 ....A 374272 Virusshare.00085/Email-Worm.Win32.Klez.i-4ea702305c3c8ffa595112beffe852f59f8d07e5feeb839e2ed5c12f842bd6bc 2013-08-22 02:50:54 ....A 80833 Virusshare.00085/Email-Worm.Win32.Klez.k-70048666ff85ae1411a5a616a78712d5c1e4a50743d59c99131a63221d148b74 2013-08-22 00:08:38 ....A 80148 Virusshare.00085/Email-Worm.Win32.Klez.k-8d630612ec02f41f3b096a09c9cb0f9693b3330f0d80b8aad104d522b8158d24 2013-08-22 00:11:08 ....A 85993 Virusshare.00085/Email-Worm.Win32.Klez.k-f25e0ad085a3491b2fbd2e735074e36dbc9079f058a4ed14d3eb0d76f2e71b31 2013-08-21 20:44:02 ....A 387584 Virusshare.00085/Email-Worm.Win32.LovGate.ac-e1ae463cc4dce8afe70bfbfbc20f074092aa67e18b2f7adb9157d8a0fe211659 2013-08-22 02:49:02 ....A 125554 Virusshare.00085/Email-Worm.Win32.LovGate.af-57002646367a9afe2ad60a98123a9d2415a358acb75c8e1bb322beb156e3f62f 2013-08-21 22:50:46 ....A 286208 Virusshare.00085/Email-Worm.Win32.LovGate.q-e8a247ddf8cf39a09e1143d46d0620522fc1cff2aae61b394e497e933e30d47d 2013-08-22 03:58:48 ....A 128123 Virusshare.00085/Email-Worm.Win32.LovGate.w-685fcd5c7a0d692d2b6ddd2c740d46bea3ad9ae110074b57151a4779ed0c5b23 2013-08-21 16:40:32 ....A 313344 Virusshare.00085/Email-Worm.Win32.LovGate.w-e9100992a95e50cfef03d71e55b953cb77563d8047db2be88c270f51406d12f6 2013-08-21 17:29:08 ....A 128663 Virusshare.00085/Email-Worm.Win32.Luder.a-01a07f1549cf04a93b0286ca759d2386cf9946072971cdd7cee9bfdf9f034100 2013-08-22 03:28:00 ....A 1085440 Virusshare.00085/Email-Worm.Win32.Luder.a-62b61720d2b2c517c4b1dee7de776d28e800153c5b5f49b8be3b67ed74a30c93 2013-08-22 02:53:12 ....A 167936 Virusshare.00085/Email-Worm.Win32.Luder.a-6445d0ea56d1e13bd7d93aee12a6a63b63e1eb686244bd59fc136414a096b470 2013-08-22 03:59:44 ....A 54872 Virusshare.00085/Email-Worm.Win32.Luder.a-64677f1613614abd5cd8ed8a74c902bb61794f3095c8cba24e0e56e69fbea2cf 2013-08-21 20:47:30 ....A 32768 Virusshare.00085/Email-Worm.Win32.Luder.a-d6ff715bd36560b28dd5cefb07410f44685a8a63491bb605c06e8df4c167a3a3 2013-08-22 02:07:58 ....A 33672 Virusshare.00085/Email-Worm.Win32.Mabutu.a-359682fe7ea8c46a1479706924b1ac64d1953a865cf633d677d88df0d3606a7f 2013-08-22 00:24:02 ....A 70144 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-2e0b73eebed0889a7c0e860ac6617324c10cd27eea4369e6db4c03fdbf87885d 2013-08-22 04:52:12 ....A 10459 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-2fcaa7af26416559392e4208deb5e71fa1959afbec1805a470159be57e1e2ec7 2013-08-22 04:14:02 ....A 10488 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-3ea6ac47b87887f1cae59f53f523802d4ef17d3da307ea36b4f82f0b100d9871 2013-08-22 00:12:54 ....A 345923 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-6d234f6aa5e5e27342f1afaf58aa51bd1db582e224bea9eab74d68b346d0b0ef 2013-08-22 00:01:28 ....A 186411 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-b8e97dfcc16130e7a1030184665ba8cabdc5281d484469b7327a3f6a2b1659b2 2013-08-21 21:04:28 ....A 6875 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-d35f52607a1c80093e293201ca2278f33243a0145ee9f3f4fce3c597719252ca 2013-08-21 15:56:28 ....A 7387 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-d85c3b43f70e8c6bf855e4778b657e256b1219b17011ceb66f318b5797f0f3c5 2013-08-21 23:50:22 ....A 7387 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-dd57a5cc048b8f655ab04a93fc1c6836ad28c1a4eb722bec3222695e63d06360 2013-08-21 17:37:54 ....A 10459 Virusshare.00085/Email-Worm.Win32.Mamianune.lf-e22797919aebc6ea806f9f1587d6451e6fd522041f4aebb9fe7ab3db00ed0334 2013-08-22 03:45:28 ....A 12958 Virusshare.00085/Email-Worm.Win32.Mimail.c-68957a2e3c7b6537ba91d78f77a5be5eb4064372a3061c3a7e1182785b9531a7 2013-08-22 01:26:44 ....A 32768 Virusshare.00085/Email-Worm.Win32.Mimail.q-06740e2c52061a4b53510b9e9fd55663c61ed8b67f6c389a92448761419cdc7a 2013-08-21 21:04:00 ....A 128512 Virusshare.00085/Email-Worm.Win32.Mixor.a-f7b3ad44e612dcee4c9fe6a1cc6689f8c7658cd696cc12f0a996c5a7f7dcbf1d 2013-08-21 21:34:44 ....A 30208 Virusshare.00085/Email-Worm.Win32.Mixor.a-f8b704003c949721403eb5b46b1988e51312310083078756a3907ea818a951e0 2013-08-21 21:17:46 ....A 87040 Virusshare.00085/Email-Worm.Win32.Mixor.a-f987e6ac4fb2662b8fe7925a694574d1e53eac703f1a6b20fc85740ed72175a3 2013-08-21 21:11:40 ....A 31232 Virusshare.00085/Email-Worm.Win32.Mixor.a-fcbd2033b7ee615dddd476c9c60dcb08a890e535da36d2e356127446147aa4a9 2013-08-22 02:18:36 ....A 34797 Virusshare.00085/Email-Worm.Win32.Mydoom.e-179033bc9d5141f3f842f07867a4b26ecd7ee6067d96a226ec74ce0d648eab5e 2013-08-22 01:36:12 ....A 30026 Virusshare.00085/Email-Worm.Win32.Mydoom.f-63936d9c310d7014714a455b1aa9216e5107a84c4416e31102dc2aafd491d277 2013-08-22 01:41:24 ....A 32612 Virusshare.00085/Email-Worm.Win32.Mydoom.g-069686d391ac65ba4e704b2d2810b8e65cebb60013546284b4f90bb8a478b7fe 2013-08-21 16:00:44 ....A 51200 Virusshare.00085/Email-Worm.Win32.Mydoom.gen-d926eb0bf2009d82e0470bc69c7eaa7b4bd70d926f7bce7a75e97e6b99be57a4 2013-08-22 01:26:12 ....A 46772 Virusshare.00085/Email-Worm.Win32.Mydoom.l-066a3210348a009ae3b271a7ca1bc64167789246d4d0a56c7c8de4fcb27bb70e 2013-08-22 01:16:48 ....A 45032 Virusshare.00085/Email-Worm.Win32.Mydoom.l-070780d80e0126641353d9bd19db617209be10e6b3aa43cd06c1dda0f0e3d690 2013-08-22 03:05:40 ....A 22084 Virusshare.00085/Email-Worm.Win32.Mydoom.l-07437051e0202cc75290e2329a8eb76a65cdb3af4f58e6ff32b8916fe3e70aeb 2013-08-22 02:18:04 ....A 44328 Virusshare.00085/Email-Worm.Win32.Mydoom.l-07818b51a766a0581e9e80258ca92eb27f828335168a206a68e2b852e93e5da5 2013-08-22 02:53:54 ....A 51492 Virusshare.00085/Email-Worm.Win32.Mydoom.l-0805207a578333f1248449dfa8f48c126fee31d237789abe76c59c747df980a9 2013-08-22 02:46:50 ....A 49072 Virusshare.00085/Email-Worm.Win32.Mydoom.l-0883a904e25c57f991212f5e348e86523bab3f315282b3be224d40705e78dd5e 2013-08-22 04:33:34 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-092881ef86c812623c3ebe0b9426c66b5f5d2554feb6f9c54ba4aa0c6a1645e2 2013-08-22 00:30:58 ....A 49692 Virusshare.00085/Email-Worm.Win32.Mydoom.l-0988c0d9af825db1b0a23eefe93122a6b4b4e6cef359a51af2e38bcced429dcc 2013-08-22 04:05:02 ....A 32616 Virusshare.00085/Email-Worm.Win32.Mydoom.l-126eed92362ecefb199418820088af02b381bcd7c488a4b86f530359cdd731ec 2013-08-22 03:41:08 ....A 51712 Virusshare.00085/Email-Worm.Win32.Mydoom.l-159caa129c6ad798f0db32e9dd26b5143ac5de7e81e4b3278eafbd124812b5fd 2013-08-22 01:20:36 ....A 38804 Virusshare.00085/Email-Worm.Win32.Mydoom.l-172f474801c64728067eed90583e85383da76e97c2eb3636d508936c30b30b0b 2013-08-22 01:26:10 ....A 28584 Virusshare.00085/Email-Worm.Win32.Mydoom.l-174509948181d353096a01cef54eb6eaeba1e4b5fc9f8ab81a11db05ceaaf998 2013-08-22 04:54:18 ....A 36464 Virusshare.00085/Email-Worm.Win32.Mydoom.l-181f0f22bd067b6c0a80762b4887419e1d890d3f989bb61e0a33800a2b4e17a2 2013-08-22 01:25:24 ....A 54648 Virusshare.00085/Email-Worm.Win32.Mydoom.l-2554f690684fec04c0b8cc5254a7059713002c99a0aa05142ff8379c4d95c9cd 2013-08-22 02:50:40 ....A 50392 Virusshare.00085/Email-Worm.Win32.Mydoom.l-259d890e7f525b423c69b1ba2a5fd609df66c22f0c1fdaa101c4e6bb7b321493 2013-08-22 02:14:42 ....A 35532 Virusshare.00085/Email-Worm.Win32.Mydoom.l-2613de4f88a30954afab382efbc89c7df8d94c4b33b389f46842ef259f71f889 2013-08-22 01:21:22 ....A 49520 Virusshare.00085/Email-Worm.Win32.Mydoom.l-26156795ede1f829f164536400c437a1a983f79327065f5805f9670d06415210 2013-08-22 01:28:16 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-265c75ed25127a7b34e223dd2868cb5692d196b909bd2036a3189b85980eb5a8 2013-08-22 02:32:20 ....A 31688 Virusshare.00085/Email-Worm.Win32.Mydoom.l-2744bbf6550e48186ee3566dcb051fec20b1fb9dc8303ccd9cf7a75c38ac3f16 2013-08-22 02:56:54 ....A 51424 Virusshare.00085/Email-Worm.Win32.Mydoom.l-277a364ef192f7cc6fd290d398672b8601733764e8d4662448e20fcdfec560cd 2013-08-22 03:18:16 ....A 36276 Virusshare.00085/Email-Worm.Win32.Mydoom.l-2839bb2337bcebf4eb69122c22a9a95b40c32ddc7530f219877e8075d5f27adc 2013-08-22 02:43:32 ....A 51972 Virusshare.00085/Email-Worm.Win32.Mydoom.l-2854810fa44a2f5be31882cb4cf047b5c45ac5971929fd0a9142768f17702a23 2013-08-22 01:24:40 ....A 54092 Virusshare.00085/Email-Worm.Win32.Mydoom.l-3588eb1821ff04c837eee8782a5dc74bc22caabc04aa8cefde39619ee00199f3 2013-08-22 02:07:20 ....A 52776 Virusshare.00085/Email-Worm.Win32.Mydoom.l-36517fd262df75c002bd282e4c135b8d20bf1010eafa7c191492c0f29c0e3931 2013-08-22 02:01:02 ....A 26640 Virusshare.00085/Email-Worm.Win32.Mydoom.l-371c320f0645d041a3e2e7fb3831c0e120c082ac0020d25ad1ed484bf8787d24 2013-08-22 03:27:02 ....A 39696 Virusshare.00085/Email-Worm.Win32.Mydoom.l-3754927ca5c2358dc7e0cbaa2866bcab8dc990e0e9a1779f5f2a6a314ad9cd55 2013-08-22 02:29:50 ....A 51752 Virusshare.00085/Email-Worm.Win32.Mydoom.l-376872a93c7e69a9df5e2b0e85a4516a623854f073356ee5a835a847fc471d64 2013-08-22 01:46:54 ....A 35608 Virusshare.00085/Email-Worm.Win32.Mydoom.l-3813c15194d5e8ca1f31526fb8dbada5780f3f865accbd348faf92190e8b305f 2013-08-22 00:14:08 ....A 22080 Virusshare.00085/Email-Worm.Win32.Mydoom.l-444419ee857f804164878705e1b8f1c7b153ec3fa92608c58c375479591c6690 2013-08-22 03:54:14 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-4460c32309347fe630d8774842c2fc2dfefde874f7796483017227ecfedd6c74 2013-08-22 02:20:18 ....A 28796 Virusshare.00085/Email-Worm.Win32.Mydoom.l-4488638ee42e68950648f29b7608769cefaa1dd242eff7289d7632537dd847c1 2013-08-22 01:55:32 ....A 39896 Virusshare.00085/Email-Worm.Win32.Mydoom.l-449cd6a139efcdb62aa8e825344266302a86e938f75958bbbe4b32d2c001509c 2013-08-22 04:12:20 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-45545aa971de2982236ed232b7d9cd8bc2b80cc7640ac69d09dc2901a073fc91 2013-08-22 01:38:22 ....A 38372 Virusshare.00085/Email-Worm.Win32.Mydoom.l-4606ba8cdb4074eeceef5777e77c8ce8106c21682a5db026cf5e7fbbcead17d1 2013-08-22 01:23:10 ....A 48140 Virusshare.00085/Email-Worm.Win32.Mydoom.l-5443994fc8332d09c46cc587dad17cfd1f2e28ac8d1a931f1df66ac6a680ac96 2013-08-22 03:38:00 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-54812ad1c6ec56980f9ad08f7228bc58e10abe60b9f6a649a77fdd6270bc3e23 2013-08-22 01:34:08 ....A 41524 Virusshare.00085/Email-Worm.Win32.Mydoom.l-56484a8ce425bea544969b6f9ced5d481d4836971ed7e0bfe83fb0550fe3694e 2013-08-22 02:29:44 ....A 48836 Virusshare.00085/Email-Worm.Win32.Mydoom.l-564b1686c7d971757918a5ea2a4c31aa92e101f42d6cbbef5919c48cbe5c64c1 2013-08-22 03:00:56 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-62499b89a0c80f0927abc7c8f7d7041c837b163fb438fa58845e3817a706c18e 2013-08-22 01:44:42 ....A 54716 Virusshare.00085/Email-Worm.Win32.Mydoom.l-627da3cec0980b562ee170422773887a51f9666034b472a84aa4a53d04eec394 2013-08-22 03:38:32 ....A 47924 Virusshare.00085/Email-Worm.Win32.Mydoom.l-627ed2e620837b81994a48fc344f56116b5dbd043f6ccfe869b20bfd3bda1a09 2013-08-22 01:28:42 ....A 57216 Virusshare.00085/Email-Worm.Win32.Mydoom.l-62bec8b83e9fd8b243af2b0e01f2857f3a355336218d48ca848072c54c36a7aa 2013-08-22 01:18:36 ....A 51212 Virusshare.00085/Email-Worm.Win32.Mydoom.l-6353f0a2986ab814a1bc4ac406c41b50f289d91abbff06e5facf90b4de2bcaf1 2013-08-22 03:15:12 ....A 56004 Virusshare.00085/Email-Worm.Win32.Mydoom.l-63a631d24f877f4693c7719d197b6eff07ad2a42e8774798469bef5fabf0d063 2013-08-22 03:45:52 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-642c72dd46f362029fa43b10e47a020356319d0cb588bdf64db986dbdce7c9da 2013-08-22 02:25:38 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-643ec1cdd2be76add2237088163847bea7cc505907be8bb49f42994970a49d31 2013-08-22 02:07:46 ....A 22020 Virusshare.00085/Email-Worm.Win32.Mydoom.l-645bdb7233d9a06a2d2f67075bfd0be61d27cfe14eba17a61ed250cfb7361026 2013-08-22 01:41:14 ....A 52488 Virusshare.00085/Email-Worm.Win32.Mydoom.l-688551b5bfb900b6fd8a5764926be39eafe0992fd609b1fe433e71ec4fc0300c 2013-08-22 01:22:22 ....A 51232 Virusshare.00085/Email-Worm.Win32.Mydoom.l-68f634d4cebffa938c34b3743253c3ed09b5669022d064a3207308f10a81e84c 2013-08-22 02:49:00 ....A 22304 Virusshare.00085/Email-Worm.Win32.Mydoom.l-69523154bfad96c2066ab898292cbaa14894158a19d882d1a9b5771d69ea30cd 2013-08-22 04:46:54 ....A 35476 Virusshare.00085/Email-Worm.Win32.Mydoom.l-70338cc9c15a1d4abffbddb38d5f4a7da4f01380a1fe1221390ab5ed8bd71076 2013-08-22 03:47:32 ....A 52148 Virusshare.00085/Email-Worm.Win32.Mydoom.l-7082e0c5fc9939dcd0c8aaf100792d5cf845ef7267f0fe41258711c437e8783e 2013-08-22 02:25:08 ....A 22024 Virusshare.00085/Email-Worm.Win32.Mydoom.l-708791598e51bcdd2c4add8ed68d90e74b8dfcb677e434b4dc9730947a9f92b6 2013-08-22 03:54:22 ....A 33548 Virusshare.00085/Email-Worm.Win32.Mydoom.l-70a63c7eb9694bd663c4a01fd45acd590056b6c725a059f79c8d499b5f70aadc 2013-08-22 00:09:50 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-06121387bb94d133894da6e86ae660346a0f176125c5c46746562953bd371f4f 2013-08-22 05:10:44 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0663b039f5662ededf5c413e858afff27dcf96d9c0feef35c7af8206b798fcd6 2013-08-22 03:17:18 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0706727a02ea082e1b17b85708eea30517b787e8ffb70697b397d6d051006e79 2013-08-22 02:35:06 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-071c7a5115c772005afa3b4e57a97166e14ba570ded0fa0fc6784bf697b798a8 2013-08-22 02:23:16 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-07568b233cff6cf16b15b7d83c126197b41b1687ce68f1321db3ed65db899db1 2013-08-22 02:59:40 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0792e3d0304c3143dd342cd405007d0790daca763448c56f62e8589456f60fa4 2013-08-22 01:55:38 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-07985aea0b37e0c646df86dd69e3a24a99484a30d8bb450e5fca728741805a88 2013-08-22 03:43:50 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-081accda8ae8f50f0e29568df63b09021fb27e98798a1a28980c553237c784ce 2013-08-22 02:38:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-082ee55c007c8ad3b8cb271445a07cdc942725a876c48cd79e48784a096f435e 2013-08-22 01:25:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0856f19e963267a9570a65a22f5a28f97b05751dc881b6277b01e3229c8c23f3 2013-08-22 02:37:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-08785603bd664f59261bf6b3861c8aedcb482ca17e9975a4cc0f8770cf3ef5fe 2013-08-22 01:18:58 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0882999c46ae4fc297bb7078e9dca0ef698e1ec3b841f1c97c66e6da8b6c071f 2013-08-22 03:33:10 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-088832243cb19f6e65c74a747fbccc8e297d3c3980a8dab6319f3e446e73ab39 2013-08-22 02:49:40 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-092082e42a63a779eb2dcc02416ee5be3434e58d2ff02fcc9441ee4ca3346de1 2013-08-22 02:25:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0964e5f0fa1cc53762feb2ffbbf4ce667828a1f7d1f94db0e92d02bce91c3dcf 2013-08-22 02:01:16 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-096ef47fcbcb41e1b186aa2bccc3041f5544327bbc17b716e0c8a74e31c0d86b 2013-08-22 02:04:22 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-097ad93b31dae5c253952abb9ee80737bab936c1babadbff760f82298cab15d5 2013-08-22 03:27:02 ....A 29388 Virusshare.00085/Email-Worm.Win32.Mydoom.m-0984dee33abde1e0ec4702b133d4f36d1c1d3c768811584524345887df3ab7e8 2013-08-22 01:55:30 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-16218ea74fcd06a25434557bb776eef64eeee73df2ebf7ba89bbf2b174ce291e 2013-08-22 03:05:26 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-1628dd185f035ebb1aa44eb3aecd5619680050a57ad2d95aa0c09cae132700b5 2013-08-22 01:35:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-16442a1849b1b0e2c1d617716bb3cd87351fd0cd93b6730b36e1539af394fda9 2013-08-22 03:55:54 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-1708609fd571b8e04f948d93fce60a887243a57704b4ec016a5d5cc8f456e952 2013-08-22 02:11:54 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-17087a4eedb9c68b2bb357b6d86a98b1e90c20d2807abcb27654798b94492039 2013-08-22 02:51:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-171ac1902f7a3c969d22f7f722fb5de8474a5575664800d11e3e93d98e481c0f 2013-08-22 02:41:52 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-1736244fe2cc1780b6050dc4cd677b2f7475bbd0958e350d03a715cd02721400 2013-08-22 03:31:54 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-174af151a45ea3b5d3d7b891af952df76d55f3f18f62ecb8600797a3d000d9cd 2013-08-22 01:41:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-17534aca99b4e76ea39add6329713eea95b612082a5993ddcfdd86b016dce224 2013-08-22 03:57:58 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-17640d4ecf47d1f8c674016a8b97722af9c5cf6caad5789f7c5da967a34da0b3 2013-08-22 02:00:58 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-176960e0f2c7269b7506fa473dbb29616189f102f1a9f1382705b2e541a49764 2013-08-22 03:55:58 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-176d8c315600a99745153a1b3885638195a03b9fede530ece2b1b5b7d5a74d92 2013-08-22 00:26:52 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-17704d8a0be4494c34c9ae1cd1d32bdea82930214be708e65240a5a2d0a73141 2013-08-22 02:51:52 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-191b388277b0232506dd32a0b79103b0a4b978814f4f23687abed480d9e653f3 2013-08-22 01:48:34 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-19427baff70bb9a8cabd259dec4b1b2252dbde2858e989f0ad5a38db95a28f17 2013-08-22 00:35:58 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-2541d15a10d1606b815afcfbe6a79956000b01a98f3da727b66aa78a20a66a6a 2013-08-22 04:36:44 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-254951191710731dc9cc8c19b06d14d5d75a78bf83f5809892ebab04aef9913f 2013-08-22 02:20:34 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-255674a888e293e2c893b9d38e9ca92169edd9f45eb012813f56afbcf2b41fa6 2013-08-22 00:38:16 ....A 41664 Virusshare.00085/Email-Worm.Win32.Mydoom.m-255ce9e1720c384e6f95e1f6bfa96a6f215a390b9347c3544ae59d13e71091cf 2013-08-22 03:00:34 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-255d0972b2ee5ee2130be9f18e45a8f4501c981ba26ac7d0f0639d1fde980df0 2013-08-22 00:33:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-259f60e52fb349aacd2a707e497eb65c2231bb6787fac821a45631b2285aaabc 2013-08-22 03:19:40 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-26111f102a657e9364b9371e6e2ad407f2570253a1f2df5bfad1ebc7ac646dcc 2013-08-22 01:39:20 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-2615985e31b4437c723f1dbf04500d15cf1222edbf5ca7f52020508aacf2cf5e 2013-08-22 01:44:10 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-2617cea109b4a811e4c2611d248bc836c7f3f9c35e7f8059ee1fcfae739904fc 2013-08-22 01:45:32 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-265ba2948b59a85d162f6ec286e2ac7464f197cfc78e6f89314f03ee59cce7d2 2013-08-22 02:37:58 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-26669b5a3104f7201123cb4f326f5cff6698dfad9d7a3fd2374c7f1e828b5802 2013-08-22 03:01:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-2686b0cc174afb66ed755e7d35a534297a8e458322737962d300849cfac24af3 2013-08-22 03:45:14 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-270c149b2c50eff6d8cfe510f6b5378d45c5a0ef1a0389a6769d5d6f318df515 2013-08-22 02:37:34 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-2753ef0f886a566337030473267aedddcf0d9c54b38a88eff49bbf6cda80837c 2013-08-22 01:46:46 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-276424eeab3c3c3e47b8ab9b279d030438a72e11aa7a09499a417113e7011942 2013-08-22 01:59:56 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-284c37213370d62ef330e86caad38004731de7ad2f92c725258f1c40d9222ab8 2013-08-22 04:29:18 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-287ad62f4fec94cc142dfc6016956adac707add48787de3f6af14cb1305e460b 2013-08-22 01:26:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-34985dec531b6377ed4e9671454b32b5586de87fbb470794d1259b64c313cb62 2013-08-22 01:33:54 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3504c33479d3a43e74021249339c3b130a335868462f358d2ee2ba9295b24c5d 2013-08-22 02:27:42 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-35098455190a502d45c2ca753a64c146466e34215246acf3654e6affabd43a0f 2013-08-22 03:17:50 ....A 28832 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3513f0e2ac08e931743b37efe9fa9e45bd02554f27425e3c59d53152f2cd6a65 2013-08-22 05:03:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3526b50c208d152ea4e174dd4c271d2bc53d13fa8f245dd7c512f6a5ca6a4d3f 2013-08-22 01:19:30 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-35592ccf0ed4bd6fb0515ea7eebe7fd41a2a78815e1f262e9b915f4430dbaaf2 2013-08-22 02:32:42 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-355ba899b8b675604dcd48cb4a7fec7692b5b78095d0d805d38f611f9d7f1c44 2013-08-22 02:38:14 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3603f3c14d5a822b5fb98ae2ce7fcbb64523c9bb00b16032c9f6c07078543f8c 2013-08-22 02:23:16 ....A 28832 Virusshare.00085/Email-Worm.Win32.Mydoom.m-360ed7217fe3fa2611f05c5de13b50453ec96491fcddd6a2e193c31eab77264d 2013-08-22 03:21:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3613384c057a47249455fc13b31243a41cea7af31b472304a056e28b08999bce 2013-08-22 02:40:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3659543cded69d14c2876d791aae5e4ffda26a670ee5a2c72995c66625c1fbf2 2013-08-22 04:56:18 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3708156c81352657b1b68f6b579d671b3b145383c7fcb19896b4155dbb02ee86 2013-08-22 02:00:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3727d1aeeab47faf25fd7454109c81ef2428c8fb9f492eea86d3bda9b0f9709b 2013-08-22 02:29:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3728e88fd31698245d8846087afcf087d0580ecd5c15abb3790100738e7879b1 2013-08-22 02:51:42 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3737faca5f1223f34fd15f0733cd5bf098316d928cdf0ae74649381a95a68836 2013-08-22 02:41:20 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-3766fee8b44cc99f405266921138b45002fbf0bac7718506b7f86787d6a15f25 2013-08-22 01:49:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-378d49975d4d4ff43af4107271752b027015cad8433c008bc51cb71fb7e1d571 2013-08-22 01:42:40 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-379597854bef32b0014b1bb168d3ae01ad991769b1813eff96f843bcefccbd20 2013-08-22 00:09:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4442ae047ca45d9cde79e162d83762bd9f392bd8ab5417b2b2e5eabff4e31346 2013-08-22 01:21:22 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-446715b3bc5efbea5e4e4a2a820aab0b7169ee192a1b9d30f6758fd4503584a8 2013-08-22 02:37:06 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4497597ab5317d49c70c822f82062e285d91468853a6af8a3ce9dfa695215905 2013-08-22 01:51:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-449c06a6796db660eb795623663b22a3faf8116d314a977ee09ed0e4d48b3fc9 2013-08-22 03:44:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-450a77f96cb16072bbefc2d5574f3767f354c394acd1fef094211b00557fecff 2013-08-22 02:42:16 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-45269f02e5febde853afcd02ead42f815f69b3475a418a19862f71ac521be506 2013-08-22 01:33:26 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-453fe456ae5887d43c7c6afd99c89338f0caac32c3390d39ca9ad559e1be9096 2013-08-22 02:23:22 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-45477650af90600d92c85c74bbb09bb2ad60da02e3ee154de929247051b6a860 2013-08-22 01:31:28 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4570083307222160f669441b522ca32c52f23e08f6ef8562bc5205c6b31cb6ce 2013-08-22 01:54:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-457b01cb2b497184fb4deca4ad91dd8b3c69b382798ecc196f5cd722fb06faf3 2013-08-22 02:35:10 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-46013e5229aa7ab9e3e85f096169ea22445901363b6ba75ed853e3cf9986eed0 2013-08-22 03:54:12 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-461ba9c7d1c10a3f612443cc4855a4807ccfa63f97ed9cc2c360be227d6c7b20 2013-08-22 03:59:32 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-46239235740056a76f633334c54a3fbc2c26516de40b5822e810801d603f6f45 2013-08-22 01:58:06 ....A 17100 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4642adae2744e4a426daecc87c7488b6295007d44c731555fd1f7e3815e756bb 2013-08-22 01:47:22 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-46601447e9bec4a4a29cd7eaef47c1d6994e87aa9060471c688dc481f4d32588 2013-08-22 03:47:16 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-46629289f463b3a3ff3966f98f9dbd626c015776c23cb51d73418492b3d6079a 2013-08-22 02:59:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4726995ce6005003357fa0ef172aee796e6d9ca672046808c6f1b0426c616446 2013-08-22 03:57:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4729156b050113712f5af3be47c86fe25f819f187b0e2d3a998a5864ef9f0b3f 2013-08-22 02:46:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-472fcca0113b723b0112e3c83e3fb8d2ee865ca391119e3ef60b768957e588c2 2013-08-22 01:31:42 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-475e4a7b336ee001fabbc40781841f4c5f6cad51695938ab49ee2b0ca4065b19 2013-08-22 01:30:22 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-480526f71f1540d55964be1bce879cf4b0b38ec9158e46de6ef6471042bba5eb 2013-08-22 03:26:42 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-480fae4ca2610352f7aa55c04dd29108f7af3be33b376d5499e37afac65fc287 2013-08-21 18:56:32 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-4848a73d5ee2a12b84c77d664a1ea44db9744949d0d03d05a3877293e592d5b7 2013-08-22 03:07:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-540191f84b06d245bcb41b4efc6c7e09410c7baeaa69a7b3b0f0af9bb0a1de25 2013-08-22 03:18:46 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-542143370aa83e4d934ee293ec73c700db584e35484dc7c22ccee7351bb7f1d9 2013-08-22 02:03:38 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-544569e0d1c00cc1614a1235707e0e3d912a46e4428defb64b3ffc6ee4912b49 2013-08-22 02:40:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-54517c748c2afb8eb96d7f3ea4721c828755fd20fa5dcc3631b275470390936a 2013-08-22 03:16:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-5454a415ffa2760413d81a9c6c38cb4f52af58f02795b6a5ebf8ce7ae2101bef 2013-08-22 02:34:10 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-5467d310f2cd70ab04a74f4b0bb6621262a5f2a55b90c8d45df8b1195909b47c 2013-08-22 02:00:02 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-54967f45913c397dc818b3762e7404bef3539b0afc74d790dfb98127015447a2 2013-08-22 02:32:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-552463299856f4aa4d7519caed3db1684d01759f903ee94d3cf65d8e681f602d 2013-08-22 02:36:32 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-5547db44a1538ae747735845cc3459fd8819ba622bd5f76814bd9ed3e9099d41 2013-08-22 02:10:46 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-55693090c67b9cdfc70949043b9c6622cf2a6caaf611a092744e516fe8259890 2013-08-22 01:19:14 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-560404dd595b4883a6403200c607bdb6e8583c442c1020c47895919e6d8a651a 2013-08-22 01:23:04 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-56184d664e8480c08940954f68f7553633257abf4663d655e63a6cf641389886 2013-08-22 04:29:40 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-561c331dc73a964918bb4e12940b58cda653569f634e7b5f423d895cff5be075 2013-08-22 01:36:38 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-564274244bb89da815e8810073ef7b0a97d384c7420492d58db924c9e9b5e50d 2013-08-22 03:02:34 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-5661cb79047ce70749db0514221d0f00a9196df7b651277e45601ad81f89a0c3 2013-08-22 02:26:56 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-56620decc9f067661e779a69ff51c902caaee0d9611e14b8263818bd2d33f2df 2013-08-22 03:38:12 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-574ca83ab556d020bcd008bac6bd70af494ad47592e47625a54b000bd963c88b 2013-08-22 01:35:54 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-5751550678b378f5be71dad4a9db2d5d764cc0a880990bc636265e9e9eb66de6 2013-08-22 01:55:46 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-62c7ad42573a86399e2ad9d166d3a5fd0d69ecc2c5774cf56e71072460876c4b 2013-08-22 03:52:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6337f5160b66ecc998a01a01df9b084065a9886856e57b0926797ba62960c383 2013-08-22 01:33:18 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-637714c650e23295d0c6ffb005484846f333a206e2e2c54b81ca337d0e8008d0 2013-08-22 03:57:30 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-637be5637d909a477a6a900ca820bd4f318f6a7bcbc41b791e63327437a10af0 2013-08-22 05:08:36 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-638d6f12e7857c7ac61427d39b81a53ce6ba37788d3941ffd4a02ee4049d5287 2013-08-22 02:22:48 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-63bcff6c2d3ca7e021615d9f5b0f92468dc6c4c27d9be41a1997186288b1814c 2013-08-22 03:03:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-63c961252d036a6450e556ca7fee8426127b0fccf8e8be3c2482c3686760c679 2013-08-22 02:23:20 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-63df37137c81321256cdb49a3298f6030841bf76debd940e7edb79908f1a2a42 2013-08-22 03:34:34 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6414461290c21ccd80533024ad2cb96ac1cde16900b6516a331f7eabced77b19 2013-08-22 02:40:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-643fd381b7cfe7d9c24d93e8c5d82f126ebde778761de9c3d358a476efd43e69 2013-08-22 02:20:10 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-646d74fa838cef987f6dd70e6b0df7e25f85e18b21427f2b0b9a28caafaa59eb 2013-08-22 00:33:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-646e5f91269a02f7289db5d1ae3415bc1c0a3ca02cf7e28fe11397bca672685c 2013-08-22 03:33:50 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6470ea90735c94a0c00c52eb8592779bac39af6fc1442ccf72f425ca3cd4a74a 2013-08-22 01:21:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6895ed5065048ef9488c890fc7dae8cda8e718a7bcad2385ecb0f039b13c911a 2013-08-22 01:51:40 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-68a72af88e132c8a242c255fb905dbfb1b1b26c303bd4013049f1c8d40822b12 2013-08-22 03:28:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-68a7f0b61fdb5e5debb7eebaa14261e58632bf368582a61901e46a4144cada3a 2013-08-22 01:46:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-68b33c729daf552fd8398fcaa68559fb842ca1032d70c09827ced7bbae24d1cc 2013-08-22 01:44:44 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6900533e1b908710e4379594cb00eb4b3311c8c0095ec512ec0027dfc9315cb4 2013-08-22 03:35:28 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-690b00e82b9b933e718945433e3055ef6d6c0d8ed86907522e3004f19283693a 2013-08-22 01:43:10 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6917d22faf2a445bf3a688018142a91f3dd4cc88d20cee416bdb45e402deb191 2013-08-22 03:22:36 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6929cfe79d02cc97b702ea6d94e289fe9ecd9e570ec91573dccc5d0ba73a070c 2013-08-22 03:03:24 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-6957c1350e8410b39a3c02294745f46d034fe9cf3bb608d7323ffe3a7b57783e 2013-08-22 02:19:30 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-69a2553234d468aba286f0e49131d14f51468447d026913339649c8b298a53db 2013-08-22 01:46:08 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-69cbf2537ca5da54f8d07cfcd522b44016549961db74cc26f654e1162455b439 2013-08-22 03:09:14 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-69d16489b576d82a77d32107bc75f427641e33fc9334330eb2746e18c0fa5f1f 2013-08-22 01:22:14 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-69f1740aa6e42fdd51ed8c0e7bf3be37f3566ba4b684451faa15a473dca720e1 2013-08-22 02:18:52 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-69fd8117caa96547d4ef7f263a55df94a0a4be75d872fb6c8791d77d14a441a5 2013-08-22 02:51:20 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-700be143e68df4451515f1591abb466a00a0e027501c97957bce787798d644cf 2013-08-22 04:22:44 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-701c99d712c835b0b02c8b747690ead2e92907bc1ba87f6f9c818ffd4263f78b 2013-08-22 01:39:22 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-7054eb7fbbd9c11e27a1517d41d170a239ab4bcaa0674dfc8f366500b4b5d496 2013-08-22 03:38:26 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-7082a5dc44c68b00cf54c67b97cabc37b51a819cbe05c2eafacb63e15e0039e0 2013-08-21 19:20:00 ....A 28864 Virusshare.00085/Email-Worm.Win32.Mydoom.m-70c0668a21148ea811b47b89290111e8e0c701182b41dee9f63fda0f21ec93d2 2013-08-22 04:40:36 ....A 29222 Virusshare.00085/Email-Worm.Win32.Mydoom.m-fe02f550bbd31f09c5efdc4feefa552d63bd81070cb16ae1a4d5af66dd2e76a8 2013-08-22 02:36:32 ....A 23170 Virusshare.00085/Email-Worm.Win32.Mydoom.w-0859d296476261eb2dd046b457f60f597472ce4e8d69fa6acacb4d716750f2bd 2013-08-22 03:03:04 ....A 22404 Virusshare.00085/Email-Worm.Win32.NetSky.aa-467701d987fcdbb0b468105698b3794295090ab6331fda6f64246e7f72de3a0c 2013-08-21 19:56:40 ....A 5940 Virusshare.00085/Email-Worm.Win32.NetSky.ac-f9895f6d73f541b8d13d4a56bf5d89f8ba36cd5f8f8da2d3fafaa2d930cfebd9 2013-08-21 15:51:50 ....A 32256 Virusshare.00085/Email-Worm.Win32.NetSky.ghc-d5226b166c1e5333d149fa4d450932b6abc88895dcb567ee27ba834e3b1da6bc 2013-08-22 00:30:42 ....A 29592 Virusshare.00085/Email-Worm.Win32.NetSky.q-09709478a0e3904604ca684934fbe4faee0584abf719d155257b66b8ddec442c 2013-08-22 01:41:24 ....A 32768 Virusshare.00085/Email-Worm.Win32.NetSky.q-28589fd86401f06b1973ea7c4a961eb6a1918ba17a879bf28a3109b50b4662ed 2013-08-21 20:54:54 ....A 5958 Virusshare.00085/Email-Worm.Win32.NetSky.q-dfc04d27ef47a2f358f68f06157620e2800e7a9496a830b6bc7c30340ce6d42c 2013-08-21 19:14:58 ....A 23040 Virusshare.00085/Email-Worm.Win32.NetSky.r-f8cccbc63a5c62b237f9df46b4fd0794d0b03de64c3ce0db5a1b541b0d2b3d9f 2013-08-21 21:04:52 ....A 5922 Virusshare.00085/Email-Worm.Win32.NetSky.r-fe0158a507aba91accad83ad9d1ab82cce3442772bbf03427dd2e766cc2c4fd9 2013-08-21 23:27:48 ....A 6078 Virusshare.00085/Email-Worm.Win32.NetSky.t-13e27b560f3c85c6c17c4e3c4ca2880d3b48ef76aebf2a27a74c8e0ccb5475f2 2013-08-22 04:28:38 ....A 6153 Virusshare.00085/Email-Worm.Win32.NetSky.t-3b682b20f14445fb7ebfb7a1e82ea4b878932595dd11672c453c50778b810d67 2013-08-22 01:45:40 ....A 6099 Virusshare.00085/Email-Worm.Win32.NetSky.t-6893626c01d9d6505aba1fddd0f63d108bd260b06cde3dce9b20c870a3b0d801 2013-08-22 02:56:18 ....A 6006 Virusshare.00085/Email-Worm.Win32.NetSky.t-692c6288b475b53f5f4b2a22da390aa506a64d02139a53897050520ce7ca2ed7 2013-08-21 15:31:26 ....A 6309 Virusshare.00085/Email-Worm.Win32.NetSky.t-e0b2a69f25925d5b4b67b06968e32c911a04982bf04bb971405012cf58eefd3f 2013-08-21 22:39:54 ....A 5950 Virusshare.00085/Email-Worm.Win32.NetSky.t-e52d7ce82d55aa4311ade7dbe064c989c62093451240905d8836b1019c28fda0 2013-08-21 19:28:44 ....A 5940 Virusshare.00085/Email-Worm.Win32.NetSky.t-f7e4548c87b677b4129f4a33266d9f46503520b19c879dcb8502233367e40be1 2013-08-21 21:36:48 ....A 5942 Virusshare.00085/Email-Worm.Win32.NetSky.t-fc941f74c3e317dbb510c252300f733752154bc7a7f07db64b2d670bae306fd6 2013-08-21 16:07:46 ....A 6114 Virusshare.00085/Email-Worm.Win32.NetSky.t-ff8859887f70f454c25428c61717c470841c21275d0f4e019b35e21be28954ae 2013-08-22 01:30:18 ....A 24064 Virusshare.00085/Email-Worm.Win32.NetSky.x-5598ba238e3bdc3c66ff7ddb65b6ef0566ca6b26c6dbb6a1c17bba6d11b704f3 2013-08-22 00:28:36 ....A 274 Virusshare.00085/Email-Worm.Win32.Nocana.b-3698ecf0cda104f63534144174e3ec36578f894de297cbd73896e6002962acba 2013-08-22 03:21:30 ....A 207203 Virusshare.00085/Email-Worm.Win32.Petuk.dr-2866aae26e7eff14c1a49656dfd72b2a16fa405387a3a248400fb1d05c1d1dd3 2013-08-21 19:50:40 ....A 7680 Virusshare.00085/Email-Worm.Win32.Plemood-ebef656045e3c0d610856eaf1b1facbdc39f3f1e4e01150e19b6d32a2d769d96 2013-08-21 18:48:44 ....A 7680 Virusshare.00085/Email-Worm.Win32.Plemood-ec8ecec8bc78d0f490946d0b4753ef8fe6618bce53e25de54fe861fafb5cd2dc 2013-08-21 23:37:18 ....A 7680 Virusshare.00085/Email-Worm.Win32.Plemood.b-fa51ec5b1e103586f7c5dd75e13cb4f657368899000eaabdad1831b03adf80fe 2013-08-21 22:56:02 ....A 6072 Virusshare.00085/Email-Worm.Win32.Poca.b-1284eb66dd444d90979c485aa5e2ae1ec0015b3e02f0b5fff5104ebd340390f8 2013-08-22 02:32:54 ....A 6117 Virusshare.00085/Email-Worm.Win32.Poca.b-56632acd5ebe66defbfdb165a0f01d3df3857de6c4f0e24d346641f3167b7c3a 2013-08-22 02:25:00 ....A 5949 Virusshare.00085/Email-Worm.Win32.Poca.b-643189a50de51e45d6cb44a9f7b42119608cd25e813588651881f5583dcd40c9 2013-08-21 22:55:36 ....A 6081 Virusshare.00085/Email-Worm.Win32.Poca.b-f4fc1e2eca12ea96f4fda9ea4d52b6a477402b133993d9b9a17495cd3f53b6ca 2013-08-21 17:10:34 ....A 23552 Virusshare.00085/Email-Worm.Win32.Predec.j-edca0fed6b48cccd874c4b1dde59ddb8a265751ca6f9b9f7872338001e2b23d7 2013-08-21 18:57:00 ....A 45056 Virusshare.00085/Email-Worm.Win32.Ronoper.u-2584073ee9d849118a083bb43225f9e653e373606cd6c85d51ce812fbcebd7be 2013-08-21 19:20:24 ....A 40960 Virusshare.00085/Email-Worm.Win32.Ronoper.x-5256715e9dcd0de5e805b751c7244f3055dac7bbd601c5c3e18763d8533ac48c 2013-08-22 03:20:02 ....A 274684 Virusshare.00085/Email-Worm.Win32.Runonce.c-0925b2737b3810f9ee6b0f2a92c3e18155b35aaf5d28427a6dc918a32e088291 2013-08-22 03:27:54 ....A 12288 Virusshare.00085/Email-Worm.Win32.Runouce.aa-1638d1d32af291e07f15dabe44ff344b2bbc8264223755f3d3120709db200e57 2013-08-21 16:16:18 ....A 18876 Virusshare.00085/Email-Worm.Win32.Runouce.r-3584193357f6d47cbd9936f3b0966d1a0555f25d138aaa733c642aad45d5287f 2013-08-21 21:12:04 ....A 479316 Virusshare.00085/Email-Worm.Win32.Runouce.r-f090d607ffb80ddc651f898fa6736d61c137eadf8ab117965adc7680e9a05dfa 2013-08-21 17:00:26 ....A 446548 Virusshare.00085/Email-Worm.Win32.Runouce.r-f533909e3d7fff5b9140a57974e4f0feb65e0a9dde247afedc9b97607d1193d8 2013-08-21 21:38:32 ....A 104238 Virusshare.00085/Email-Worm.Win32.Scano.as-e66fa598b5d9147f8fb352659f9951e0c715ef4eb9e780560b472ea7ed4c2d22 2013-08-21 20:56:00 ....A 97456 Virusshare.00085/Email-Worm.Win32.Scano.as-f2df70098feba833924e9a3de62d42bf50dae48e5370a7f2c5cb70e3f3bb5d7e 2013-08-21 22:47:14 ....A 105889 Virusshare.00085/Email-Worm.Win32.Scano.as-f9d7e99f4545bde352c9a0ea2ebc460e58d8c899d5d038bb350a4616f87459aa 2013-08-22 02:53:14 ....A 30885 Virusshare.00085/Email-Worm.Win32.Scano.bb-07641d45c5d6ab42a04269add8e43cf0bfa8e549228f22280415895309cf1f20 2013-08-21 19:51:24 ....A 23897 Virusshare.00085/Email-Worm.Win32.Scano.bd-d3763f6ef2654c06d2b45c353ddc7363f9966a5b6b7e53f4369a7fac7f598ad4 2013-08-21 22:24:26 ....A 92407 Virusshare.00085/Email-Worm.Win32.Scano.bd-dd78512a12221965f8a9285f2c51f40f8c3efe9dd1401e6441a62f59ef28d710 2013-08-21 15:36:44 ....A 22906 Virusshare.00085/Email-Worm.Win32.Scano.bd-df13e63f990578c4338f3289d3198591405b9868d099c1e05f1bb04b1f61f468 2013-08-21 22:06:12 ....A 23392 Virusshare.00085/Email-Worm.Win32.Scano.bd-ea68aacd28025d1ea26fdeac5f97ac288c999c0c9043937a90f3d5a50afd3cfb 2013-08-21 21:40:48 ....A 96517 Virusshare.00085/Email-Worm.Win32.Scano.bd-eb3927738a8e8bff05d88a219078ce466c7dc8ea8e7968138e1f41f68bab105c 2013-08-21 20:43:02 ....A 91614 Virusshare.00085/Email-Worm.Win32.Scano.bd-ef2b9b48fa65c0ded2368529a8bdd9b6a591d961ab5f025e7344f9ca1b46a540 2013-08-21 15:48:48 ....A 92934 Virusshare.00085/Email-Worm.Win32.Scano.bd-ef7c16c5fb7a3ee8d3e8ed20368763109982750041edf9b2b690093f829d9e78 2013-08-21 16:44:36 ....A 93142 Virusshare.00085/Email-Worm.Win32.Scano.bd-ef92ce287bb93d759cd3371bba0afb40ddb46eb854b817e5fc2ba705a49f92b9 2013-08-22 02:45:08 ....A 104424 Virusshare.00085/Email-Worm.Win32.Scano.bm-709495f2fd3d12f2fca7ea209d3cdd723a6249ee0df6a78b7372d4ab5b12da0f 2013-08-21 20:39:54 ....A 106083 Virusshare.00085/Email-Worm.Win32.Scano.bm-f81999eb0a993f08f736cc69c0a66cd6f4749691eb88972f89d441aa70b3b585 2013-08-21 22:29:48 ....A 103239 Virusshare.00085/Email-Worm.Win32.Scano.bm-fcb6f78cf80aca695d9fe9cc959259c800be0925e8af726ae2476e87fda2af0a 2013-08-22 01:25:10 ....A 147960 Virusshare.00085/Email-Worm.Win32.Stepaik.c-629ffdd3118c98516f0e1a2b10cf63a17b504290dca36026f4a26a329265be13 2013-08-22 01:59:20 ....A 253952 Virusshare.00085/Email-Worm.Win32.VB.aaf-374c74292d8b37d0530b9c6d6f3ebe3095a1aa880711da52cff835bf466c515f 2013-08-22 00:37:08 ....A 253952 Virusshare.00085/Email-Worm.Win32.VB.aaf-45946176a84c668238ebe48ceac99d9272d7d3e58f6e2c57a0f521407e187845 2013-08-21 16:00:24 ....A 122880 Virusshare.00085/Email-Worm.Win32.VB.abk-e2d6ce58dcc821eb8561d9b6fd3c74dd8e3effbfdab9c7c64678a1005661993d 2013-08-21 20:34:10 ....A 65539 Virusshare.00085/Email-Worm.Win32.VB.ash-710ba438f92c835fa96cd0ee3988c910a655cb8fba140d81f2fcfc3a519aa4e1 2013-08-21 15:20:30 ....A 131072 Virusshare.00085/Email-Worm.Win32.VB.bf-e4f90cb6156cc28b3a4d4d428f692e85ed87a50bcd950ac6076c5dcb1bfb9629 2013-08-22 02:09:12 ....A 38805 Virusshare.00085/Email-Worm.Win32.VB.ca-1645fbebefe1993278b3d0d1fb4c1e3e1a68bccb855576a1a5ec09eb98a435c7 2013-08-22 03:04:46 ....A 44116 Virusshare.00085/Email-Worm.Win32.VB.ca-5436e6883bed4f6f76c3c86dc79edc5d3b7890fea1e47f04f36b979bcb331ae0 2013-08-22 01:53:44 ....A 27791 Virusshare.00085/Email-Worm.Win32.VB.ca-62cd6c9d0303c5d0e19775ff498e7ed9392fb3d691b61074ab32fd3d165249e2 2013-08-22 03:35:12 ....A 26069 Virusshare.00085/Email-Worm.Win32.VB.ca-62ce0b7703609aec224e1b989579e6422fc12a532974c51052bdfd0326239e58 2013-08-22 00:24:48 ....A 45896 Virusshare.00085/Email-Worm.Win32.VB.ca-68469737a9cbb6329f486d676160a4c4c90b1ac09d433bc387c482d99dcef4df 2013-08-22 02:07:20 ....A 34412 Virusshare.00085/Email-Worm.Win32.VB.ca-6902fdde4d247f1252478d0367c66b5e2f842e1b2845faeb995b714842d29b16 2013-08-22 04:11:26 ....A 35214 Virusshare.00085/Email-Worm.Win32.VB.ca-cea7ad01cd9a3ebe5e6db822c19f21b5e83d0c00da0a7b203ba0eaa71b9224f7 2013-08-22 00:18:52 ....A 28372 Virusshare.00085/Email-Worm.Win32.VB.ca-f362452a55647e1a1d67954f30e00905f92eb46b0b763028ccb4f9c6ca1fc3f0 2013-08-21 22:45:56 ....A 316416 Virusshare.00085/Email-Worm.Win32.VB.co-fe2524a53b2ba846ae87f434ffabc9c23ceeb708386dfebd59944ca06d1f9c91 2013-08-21 21:36:38 ....A 184320 Virusshare.00085/Email-Worm.Win32.VB.mk-de28e36311888b5d84b1292695e4eb29dc0a494ac2e640cb5905696c6842d26e 2013-08-21 19:03:56 ....A 315392 Virusshare.00085/Email-Worm.Win32.VB.mk-f1fa9285bf8c93eca8aa2d176454c7bd1f36e95742018bfb0fe4398bf1696918 2013-08-22 05:00:40 ....A 847872 Virusshare.00085/Email-Worm.Win32.VB.sp-0e74228660eb41e038763da532d057d2087b7b74f63e94cecb5ae733cb997821 2013-08-21 19:23:26 ....A 806912 Virusshare.00085/Email-Worm.Win32.VB.sv-e1d8c534c35a13693e2723be0da60ad7f88ab15f59cc99c839c023c002b35439 2013-08-22 01:22:32 ....A 24576 Virusshare.00085/Email-Worm.Win32.Volag.b-5541d7767c1d998ccad571a260bd725427eec1a2a2d93b2f979d7569d57c4aaf 2013-08-22 01:53:36 ....A 143912 Virusshare.00085/Email-Worm.Win32.Warezov.aj-446b42b74d4987170d8dd3080a08d336e1da818a1adcef927b525ef6307a61b5 2013-08-22 00:29:48 ....A 204572 Virusshare.00085/Email-Worm.Win32.Warezov.am-277c038aff9f478c26d349114701249f31eea1260967506bc94d7feb977fb69d 2013-08-22 02:18:34 ....A 29325 Virusshare.00085/Email-Worm.Win32.Warezov.et-1719cc8efa86f2efdd650a40eb3b5de7458b3e06784d392aa6c4aa88c12a862e 2013-08-21 17:30:22 ....A 32772 Virusshare.00085/Email-Worm.Win32.Warezov.ev-ff64a4d96c966565e7cc4b35eb93ad8e9419ba45eca3dbbcd31a08723c2e2067 2013-08-21 16:15:16 ....A 14336 Virusshare.00085/Email-Worm.Win32.Warezov.fb-fc7e73b4472fb889bd3a0d07e6b62a1c5ce61e31cfeed2d9b1167b9ea697e687 2013-08-21 18:36:20 ....A 11776 Virusshare.00085/Email-Worm.Win32.Warezov.hkv-73d28cfadbd999abc742b9e5a229bd755da23385b7d71d2c244658e4fe1c9758 2013-08-21 19:51:42 ....A 7329 Virusshare.00085/Email-Worm.Win32.Warezov.mh-e36641c4c23373356105b1ace0569e2394ee6e2f80b41d1faccb580e5cd82cb2 2013-08-22 01:49:30 ....A 14037 Virusshare.00085/Email-Worm.Win32.Warezov.pk-08758e1c00a26138c68a9baef3f0085c20fb2a78fd7abc7a24b4f6bb8172f0a6 2013-08-21 18:28:06 ....A 5741 Virusshare.00085/Email-Worm.Win32.Warezov.pk-f85a10b34d3fc80321aa2118d22f658bdf9fed7a0d5ecc86c78b28531cbf0464 2013-08-21 15:46:34 ....A 125967 Virusshare.00085/Email-Worm.Win32.Warezov.py-fb35ebc46292915ffefad92b9b557a99aaef22af92081e7b9c2b497ae5e955ed 2013-08-22 03:32:24 ....A 3656782 Virusshare.00085/Email-Worm.Win32.Wukill.o-166d4dd5fe57725708c79d075b37b90a5a84e26d3912682c62d1dbc40dc06268 2013-08-22 02:07:08 ....A 4932 Virusshare.00085/Email-Worm.Win32.Yever.b-7030d1ca7135b8a553a09c2cb5f5f7bbe317123871e756cf360a91bca1c7a49a 2013-08-22 03:00:00 ....A 50036 Virusshare.00085/Email-Worm.Win32.Zafi.b-18346152c021f680842dbba61474e22ce29f8c3a0cdda404db1787ae131508fe 2013-08-22 01:23:50 ....A 11883 Virusshare.00085/Email-Worm.Win32.Zafi.d-638943e5ff5fbbc93a95bb1578b4b537ca41dc8498297ad8d482442d73ad062c 2013-08-21 20:33:34 ....A 24576 Virusshare.00085/Email-Worm.Win32.Zhelatin.aam-f7b688f181074cf4025fbcf8480f742ad6ffedb94cc3cc5fe4cc2ac582264150 2013-08-21 23:40:02 ....A 24576 Virusshare.00085/Email-Worm.Win32.Zhelatin.aam-fd1c2671ef2016c532b9973b20b7bfa504ba9d844c07b0a626a7be6b044fa840 2013-08-21 20:37:58 ....A 24576 Virusshare.00085/Email-Worm.Win32.Zhelatin.aci-f85b7fa6b6d43b1cd55b27ff904741e1c5ae8a8f8865d466463b15ff64adc2ff 2013-08-22 02:29:02 ....A 119296 Virusshare.00085/Email-Worm.Win32.Zhelatin.adi-69bcfa61ad4a4a20ac0684926eba99e83b6013409eb58cd48ac1e97b3e3e8285 2013-08-22 03:49:52 ....A 8025 Virusshare.00085/Email-Worm.Win32.Zhelatin.ae-461ddf8b643a3c3af4945a3e49e244d6fae65062a8275b486993682b93605c3f 2013-08-22 01:31:16 ....A 37721 Virusshare.00085/Email-Worm.Win32.Zhelatin.ae-7083e0a033b3869c4878d1d69924b2ccf3a941cd505e2fd9bea73194f187bdea 2013-08-21 17:35:42 ....A 28672 Virusshare.00085/Email-Worm.Win32.Zhelatin.aea-f7665bc868314ec43687a56c9f8ece7e46fc6d3bd390ac91f171c472df7304ed 2013-08-22 01:41:10 ....A 33559 Virusshare.00085/Email-Worm.Win32.Zhelatin.aep-3495a700d0505a939c3231e81ef7577c7403656dbff7836564b389aa7f43a5da 2013-08-22 03:11:32 ....A 36403 Virusshare.00085/Email-Worm.Win32.Zhelatin.aj-06950533c0390261ddd9dfe915b36aac243aa62afa0731659925cb4fe8f3c74f 2013-08-22 03:34:10 ....A 82271 Virusshare.00085/Email-Worm.Win32.Zhelatin.al-694d1b7a0d7d65f7d6419e6d6a8f0e9e544643abcae3f79486c293f9bb2c756a 2013-08-22 02:28:52 ....A 9295 Virusshare.00085/Email-Worm.Win32.Zhelatin.az-0838209c615194d6ab5f2ee017501cdcb2dd1813a3eed6324bc67f229f33d5d0 2013-08-22 02:07:18 ....A 7262 Virusshare.00085/Email-Worm.Win32.Zhelatin.bb-1692551c1a2d494ba34ef369aca1dd4ca115a322359959d3fae4073c7dbbeb60 2013-08-21 18:48:02 ....A 7262 Virusshare.00085/Email-Worm.Win32.Zhelatin.bb-ebe1d464acaa8b04dfa0e281b72dede41bcec7e524c116eecc3c8b6dd3f71de6 2013-08-22 03:26:44 ....A 6789 Virusshare.00085/Email-Worm.Win32.Zhelatin.bd-365d970f1f7ab1a4ab0b09b8fd8b9cc792126914073eba5a20890c91b3edaf79 2013-08-22 02:04:50 ....A 36445 Virusshare.00085/Email-Worm.Win32.Zhelatin.be-57528e01b8d1e59060081deaa96e10d09b0913a1d4341586761427c1ef97857b 2013-08-22 04:05:26 ....A 6066 Virusshare.00085/Email-Worm.Win32.Zhelatin.bj-703bbfaafdbfd13a83243f9618830b5114261fe1bb16213e09e0e8ec42fbaf4e 2013-08-21 21:26:10 ....A 50610 Virusshare.00085/Email-Worm.Win32.Zhelatin.bj-f2f11f2dd24249e5e7268be2aba98de65218e377092e52ce793ba16f7de8d102 2013-08-21 21:25:52 ....A 9405 Virusshare.00085/Email-Worm.Win32.Zhelatin.bq-fe93c4c5ed377948a088b136b826bb3b3df46d5709f62df79556da9feeb202f2 2013-08-22 01:25:20 ....A 9380 Virusshare.00085/Email-Worm.Win32.Zhelatin.bv-1900856b7eb238573f4a38ab8d53f10c05bac2fbe2e93edeca8dceff2f36155a 2013-08-22 04:58:44 ....A 9380 Virusshare.00085/Email-Worm.Win32.Zhelatin.bv-1a6b57de51b43a3fbd9485e51c7ce696d5c552e06918a3b28d55203ec74b173a 2013-08-21 20:54:44 ....A 7388 Virusshare.00085/Email-Worm.Win32.Zhelatin.bx-fe9304faaca0cf575921368a302ef59cb328fd6164989247ae32077c1dba03c6 2013-08-22 01:22:46 ....A 9334 Virusshare.00085/Email-Worm.Win32.Zhelatin.cg-0855ce41a9b50bcd5ab3bae67393a871ea76e39a56524b0bacfa8f8a99491108 2013-08-22 02:52:14 ....A 9358 Virusshare.00085/Email-Worm.Win32.Zhelatin.cq-45530844113363ba80c8c1da4a512e65023fb82d6a25f0d56e29c9a73af8b150 2013-08-21 15:46:02 ....A 9797 Virusshare.00085/Email-Worm.Win32.Zhelatin.dm-f9837afcf6f3207aa89638dced179ae43e5be2eb336c38f998e501f754fca244 2013-08-22 00:34:08 ....A 11215 Virusshare.00085/Email-Worm.Win32.Zhelatin.ec-1848219b5d4cdbb8a79628c533c519abf2acd25af75da3e0bcc43a4ec5d1ee75 2013-08-22 03:57:26 ....A 11380 Virusshare.00085/Email-Worm.Win32.Zhelatin.ek-700551fe062bfddbe4a16caf61c4b6c66298de76657cda00b6019433d6025698 2013-08-22 03:51:14 ....A 11799 Virusshare.00085/Email-Worm.Win32.Zhelatin.et-18941dac68961e4e2ff9697d12ae2fa1f9d91137d1f94c2763ccb6ccdb223d93 2013-08-21 16:08:40 ....A 6600 Virusshare.00085/Email-Worm.Win32.Zhelatin.gk-f1853f311ed363a360f63bc6493aea5b7aba244be414eee0dea3468b68e57cdd 2013-08-21 23:16:42 ....A 12227 Virusshare.00085/Email-Worm.Win32.Zhelatin.gw-fa56676f3c59d6da07896ed6dbd8f9c7bb23b4ba7917c624319bb534c5c06a4c 2013-08-21 23:24:38 ....A 6096 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-03ba806744498d28aa1a7d3f6375f724b3d736041ae9648887ae0f4e6bd8aaca 2013-08-22 03:51:46 ....A 5769 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-25958870cdebe0f2a1ee9340578bd3e4d0c716d90fb86a9c54b85d3920a83327 2013-08-22 02:17:40 ....A 6003 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-28875f66cbbe03740c84fa11c5afe208ea4fe33fb72e9caa1edbf327511318af 2013-08-22 03:42:14 ....A 6021 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-35278dcfc925993fb18b335dc1b424512628d2f9b71a21b9583bed6d94a4939d 2013-08-22 02:30:22 ....A 6048 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-705122f637267ae8b2e6733769c78798afe08374cc9c5cf806535caad97b1946 2013-08-21 18:03:04 ....A 6330 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-e02f135ea7d7530df297f486f38af9e8008c279de725f470b4982b41d6093bcb 2013-08-21 17:45:24 ....A 6060 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-e136eee0a487abe5c565c5d4145e682e3ad79ee5cf48e202cceec74b8a14b866 2013-08-21 16:56:46 ....A 6081 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-f6bde5397251feda70cd75772ca94e9ae8ed42796fb384f596ce42f70e41920a 2013-08-21 20:23:38 ....A 50634 Virusshare.00085/Email-Worm.Win32.Zhelatin.h-f7be6b40f6bd7817f777af1abe3045672d92f66bea7605f88bd51b1752929cee 2013-08-22 01:36:08 ....A 6034 Virusshare.00085/Email-Worm.Win32.Zhelatin.i-63ddc8df4af81e16f2eb8bc6b1acc6a8521f722637a9f405b58e1a3c12e87dd2 2013-08-21 19:07:46 ....A 53953 Virusshare.00085/Email-Worm.Win32.Zhelatin.i-e27e13419def8fc41235eaddedc2ee2d5a146b3c6442a1045a97ea75f2ddd6d4 2013-08-22 02:37:26 ....A 93225 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-188f1f56f29c4bff9ed64e73942f03089be7a8c5e9eb782ee3afa9c4396aa5ed 2013-08-22 00:35:20 ....A 124778 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-190c502a55e1ca902a81b581448a3964ad33de4e95ad9eeb94bf7a438168ba32 2013-08-22 03:19:04 ....A 124778 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-353c1d4f6fc592ae0db5fca71c75eefd4a472c882b03aaecf18a08a8e1fad372 2013-08-22 02:13:22 ....A 124778 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-369e18f828e8b7d0268694de587bd5ad376006d7055eacf7e7e69835b7f07956 2013-08-22 03:25:20 ....A 115637 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-46321c29df3f976a7cc7302e57357de598dde568871a90bb406af57023b39391 2013-08-22 03:35:30 ....A 123242 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-558771247d4263e1462142347bde3aad0ff8adfac5f46befebe105c7a7554a0f 2013-08-22 01:57:00 ....A 96145 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-63d3e41ca0130f0880d5bbe474e5b381665b9bf5f8ca3d99e764ce547e0601b8 2013-08-22 03:27:04 ....A 125290 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-68d2f8f03b404a4d414c64560ed17b35a2a0ff388d2f60dc902788db752d3bbd 2013-08-22 03:51:02 ....A 125802 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-697b8262d0b35114a90f648ef7724906f622a0fd2f6583751362f1ff91136acc 2013-08-22 02:20:00 ....A 123754 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-702a2fbe6397f1652b012c5fec3779cd0230ebdc81093a66178eab0fef15ac6f 2013-08-22 04:56:24 ....A 124266 Virusshare.00085/Email-Worm.Win32.Zhelatin.ml-70966a160545bc103371161371793b8503a9f244c3aa687894cdee5b741af736 2013-08-22 04:44:16 ....A 131767 Virusshare.00085/Email-Worm.Win32.Zhelatin.mo-1844025249e24cfb097e8aa6b3fb06854d174e9e6a20f154960ea75e5b1ec33f 2013-08-22 02:09:02 ....A 112346 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-182f3045e4c5ef977425ebdeba8693cdecae7f96e2031b2be180f5e25e4c5108 2013-08-22 04:02:20 ....A 113882 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-263ee5da1a3757db92a70bc26178240d13455c3cfcc24e8affecaeac389d56c1 2013-08-22 02:15:10 ....A 18019 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-28669781724ba8345fc8391609ada808936eeb51b9e08ef47801b61b2d0a73f7 2013-08-22 03:50:44 ....A 109743 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-44585a5aab94d64446dd755ccc1c89db6d03f65d08bb742f8c7e11d9137a815b 2013-08-22 04:41:40 ....A 114394 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-561967e195dda1ea296679b8092af457a8ea7f11ff2ffe8b7fe68997c33e50f0 2013-08-22 03:59:28 ....A 109743 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-5755aa9aea1c1ed4b58e2dd6f710ec7dd05346d384bb16ebab9124503711293e 2013-08-22 02:03:02 ....A 111834 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-576933417fd62b54bd147cc41ca52f0cc22f9397d1331cc7fc27084628c382b0 2013-08-22 03:25:28 ....A 113882 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-62850536aa37498a0d753970f03a5bccc2bcc4f1e1c3850025beed0343aa23cd 2013-08-22 01:24:08 ....A 113882 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-6426cec968845c3636d604fc469b2aea4971444d8526f7ca10d5a4fec43c4621 2013-08-22 03:12:02 ....A 109231 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-649fadc98a65a004d6065c2838560f97d7ad12fa7542fe9c98a457b4dd4ce2bd 2013-08-22 02:14:12 ....A 110767 Virusshare.00085/Email-Worm.Win32.Zhelatin.og-706bf24b6e950b6c28b28cc75c69cc4adee4de8b48c1e2be5dba146a769c2fea 2013-08-22 02:47:12 ....A 135168 Virusshare.00085/Email-Worm.Win32.Zhelatin.pd-183c634273da4ba5f7b2f53adbe57b3614e0182fcf674cbfe5af70ed3311a453 2013-08-22 03:36:20 ....A 135168 Virusshare.00085/Email-Worm.Win32.Zhelatin.pd-19344e6eba0283b3490498ca401315ba2ce19dd9437fa261bd20bb874d7fb70c 2013-08-22 03:24:40 ....A 135168 Virusshare.00085/Email-Worm.Win32.Zhelatin.pd-45885ec7af7d852cccd881e48cf3fc913ba25400c913ed1b7284599c1004a93d 2013-08-22 01:28:34 ....A 135168 Virusshare.00085/Email-Worm.Win32.Zhelatin.pd-6327c7988cccc10e445cf1cafd461c0f47f9da0a55a1c1b368f38602b4d95c49 2013-08-22 02:47:04 ....A 135168 Virusshare.00085/Email-Worm.Win32.Zhelatin.pd-70122b2fc2a6ce684f32d7778e7f37d5edd3dac3dcce888c9dd9704fd6059a3e 2013-08-22 03:35:38 ....A 142336 Virusshare.00085/Email-Worm.Win32.Zhelatin.pk-27087950b929ea6bdffa136b5e7d9704a4ea28807cb164f8fbfa5bd8e889615f 2013-08-22 01:19:32 ....A 142336 Virusshare.00085/Email-Worm.Win32.Zhelatin.pr-2558d33c41c69cbae6665db275a0768f0e71466b734308e6356ba7705958fc77 2013-08-22 03:18:36 ....A 142336 Virusshare.00085/Email-Worm.Win32.Zhelatin.pr-55390b88071e686ea7aabf94726f713923fbe739451b2dc84e6ad9dad841fd90 2013-08-21 18:46:44 ....A 142336 Virusshare.00085/Email-Worm.Win32.Zhelatin.pr-eee5b8cfc990fd1db4718ccb5f70e8757875b8ecf7b29e03c27db3a0879619ce 2013-08-22 02:14:08 ....A 141312 Virusshare.00085/Email-Worm.Win32.Zhelatin.pt-175e1b255aeb54f87fd6f1bb88be5bbd61217aef9e2cac8ab0fefb21a7144005 2013-08-22 02:11:48 ....A 141312 Virusshare.00085/Email-Worm.Win32.Zhelatin.pt-36101539f9e7897bad6c9a35bf7b5abe7dcd9f858a1d180e669adb489fa4bfbb 2013-08-22 03:09:58 ....A 141312 Virusshare.00085/Email-Worm.Win32.Zhelatin.pt-460c8303cb9bb4ac78fbe5d7dd4c941faa26621def20af2dee7e11bff624fe6d 2013-08-22 04:10:22 ....A 143872 Virusshare.00085/Email-Worm.Win32.Zhelatin.rl-0806ffe1a73497943379ef89ae3d9f6512abd2239b3040954c83dc5d99ca54dd 2013-08-22 01:20:06 ....A 143872 Virusshare.00085/Email-Worm.Win32.Zhelatin.rl-4528e4b41ec20025770a521ce19e4dd0d211e0f3c5be25a5b6eba3bbdfb13528 2013-08-21 19:57:16 ....A 101376 Virusshare.00085/Email-Worm.Win32.Zhelatin.rn-ed0626c701070f5498792b3aad061e2bfc2dfff225f6229fad3e5618bc661e8c 2013-08-22 04:33:40 ....A 129536 Virusshare.00085/Email-Worm.Win32.Zhelatin.tr-173437700ccd7b7af1ae14d42168c425ecec92d3ecdfebaecc5ed8c7ed2d4038 2013-08-22 01:18:34 ....A 131072 Virusshare.00085/Email-Worm.Win32.Zhelatin.tr-175eb4f1729c3185a2abe7f1d3a89a0040420dc1e317d8bc99dd90f0658f6b0f 2013-08-22 03:16:00 ....A 130560 Virusshare.00085/Email-Worm.Win32.Zhelatin.tr-2603379358a9448c837811751b7e2da1718c5dd31ee14a5e34ffa91c17d5dca2 2013-08-22 01:43:50 ....A 129536 Virusshare.00085/Email-Worm.Win32.Zhelatin.tr-26939e19633b023dadbd95efc3dcf6a2e8be78c8b9d685a225b3f61af5036592 2013-08-22 03:34:22 ....A 130560 Virusshare.00085/Email-Worm.Win32.Zhelatin.tr-47929fbed22edf7ced288bae8b87214ff1cbcc097e47529d5253c10b386c9cfc 2013-08-22 02:02:58 ....A 130048 Virusshare.00085/Email-Worm.Win32.Zhelatin.tr-63848f265bd2b2e6b241b3b6f00108552410bde22369a4a948edfaeb87b21644 2013-08-22 02:36:26 ....A 17520 Virusshare.00085/Email-Worm.Win32.Zhelatin.uu-098ffd35f1b93036fcdea00e43168d39a57f2dec77cbcbc052990958416b5461 2013-08-22 02:50:50 ....A 119296 Virusshare.00085/Email-Worm.Win32.Zhelatin.vg-087c98ce7a94ee2f603bbf8b7e6a86fe0c8f8226d862e59b5559ebfa5929bbe4 2013-08-22 03:52:02 ....A 117760 Virusshare.00085/Email-Worm.Win32.Zhelatin.vg-1806d98e8e8091ca4b658ea345819956f8c04bb81f2c16e1515e8d4b855347ec 2013-08-22 01:25:24 ....A 116736 Virusshare.00085/Email-Worm.Win32.Zhelatin.vg-269dc3f1ddca91652e0ffa45b3c307020c7ec98f54a7e443069e57e3d46da03b 2013-08-22 03:17:18 ....A 130048 Virusshare.00085/Email-Worm.Win32.Zhelatin.vg-276028cf445535398e2e5da3539add2ffbc8aebe5fce52c883f4f699e439f87b 2013-08-22 00:26:58 ....A 121344 Virusshare.00085/Email-Worm.Win32.Zhelatin.vg-5572415b2903482b213f9a060d5950fa3c3e52dd5e67999169d4493913fc1323 2013-08-22 03:36:06 ....A 123392 Virusshare.00085/Email-Worm.Win32.Zhelatin.vg-703f73a9d3d33788220aababd21c795f99e109d4d2e936861deb5a1f9e777ec6 2013-08-22 01:31:26 ....A 132608 Virusshare.00085/Email-Worm.Win32.Zhelatin.yd-27119f422b2782c6fbd0001a19764d32a505d2b2543e597c853fe68e397d9667 2013-08-22 02:50:48 ....A 132608 Virusshare.00085/Email-Worm.Win32.Zhelatin.yd-62d2fd11a1bd915634546d702dde4e0b6b2df26284fb40693d0ef2608fa7031b 2013-08-22 04:17:06 ....A 132608 Virusshare.00085/Email-Worm.Win32.Zhelatin.yd-63463ef37d403e2b3a33f9b788fd538e62ece4d949764dbd4761bad7fbdf8e04 2013-08-22 02:05:46 ....A 132608 Virusshare.00085/Email-Worm.Win32.Zhelatin.yd-63707859280c08442ab8a73eb62bc0bba33033678a139e47d4d5c4d7fb701860 2013-08-22 02:48:20 ....A 132608 Virusshare.00085/Email-Worm.Win32.Zhelatin.yd-69288444a286b4fc331fabac5c68b022a67f245b646dfce16e9207d9cb23de14 2013-08-22 02:58:34 ....A 140800 Virusshare.00085/Email-Worm.Win32.Zhelatin.zt-364b63560f5b53e0edf7226e124ad9df66f1677a3f3cea07d700abd2a315d07c 2013-08-22 03:27:48 ....A 141312 Virusshare.00085/Email-Worm.Win32.Zhelatin.zt-69c5a5093fb32ae3d8b5641115ad14e5b8a526ca43ccb455a73df5859472db57 2013-08-21 17:26:20 ....A 118784 Virusshare.00085/Email-Worm.Win32.Zhelatin.zy-fcaf91d562724eefd273a401c0d20d3b548923ccfbf92db5e39b400e43f45a31 2013-08-22 00:16:52 ....A 9741 Virusshare.00085/Exploit.HTML.Agent.ct-5d960dd11aaf130354b4661c2aa893be7ac7c4e8ffa5a977b57dd7bb7a7e37a8 2013-08-21 15:58:56 ....A 195 Virusshare.00085/Exploit.HTML.CVE-2010-4452.f-e49d9fbe621eaca8632081de34c7e9721dfcdda4df713b67046998ea56df1384 2013-08-21 19:37:58 ....A 198 Virusshare.00085/Exploit.HTML.CVE-2010-4452.q-ed5474141b0e5ba079c362b1311b9a8bca702045f9a88c0391790bc2ffb92b83 2013-08-21 15:29:20 ....A 196 Virusshare.00085/Exploit.HTML.CVE-2010-4452.v-deeb8dca3ed95cadfa9a09ffcd8b54e2ceea38c775a51ad76bb6ed1ec2976438 2013-08-22 01:56:48 ....A 30753 Virusshare.00085/Exploit.HTML.DialogArg-62b805de9852efa2fdaf9139cdf2a07d0436b2cc726fb4c08f16e168b6f3e09f 2013-08-22 05:00:52 ....A 31512 Virusshare.00085/Exploit.HTML.DialogArg-96d4e4f2364355ebefdea68322a2649a3c165699767ba7dcf6069ae0a88b79d7 2013-08-21 15:48:56 ....A 30702 Virusshare.00085/Exploit.HTML.DialogArg-e20cec1356219901272d5c0de6ca20f0639da7d626bad0273420429fb788e849 2013-08-22 05:09:56 ....A 12305 Virusshare.00085/Exploit.HTML.Downloader.t-1912fcaa22673204c68adec9960759af0df85e95457f586b920dbd3087b0fa53 2013-08-21 22:14:22 ....A 11882 Virusshare.00085/Exploit.HTML.Downloader.t-7445a575c5a945ac43b7638a7e6c0ddd4d0bd5cc7f07ed940c0c166872db537d 2013-08-21 17:56:24 ....A 658 Virusshare.00085/Exploit.HTML.Iframe.FileDownload.bz-d7a158fda2d042ef79a7b12cc2fe2677985ca118747540bfbb058fafc5c7f646 2013-08-21 18:06:12 ....A 7111 Virusshare.00085/Exploit.HTML.IframeBof-eb750f65b2141276a7c90f4f4df2ff0eb790999972f60969370845622a68330f 2013-08-21 16:45:58 ....A 1376 Virusshare.00085/Exploit.HTML.Mht-e67110d03c4a6c8aa3cd150e2594e80b54c875e1f7cafb77b2171bc1e8ffecd7 2013-08-21 19:43:04 ....A 2072 Virusshare.00085/Exploit.HTML.Mht-fe5d5d4017583a3570aad4569433d65a007ac8f608faf780138be453bd3719ec 2013-08-21 16:45:22 ....A 15336 Virusshare.00085/Exploit.JS.ADODB.Stream.av-1e7c93ab008c4b125353185e48b6d5c87db9b262a8b2de72ce929365e766e4e0 2013-08-22 03:52:10 ....A 14537 Virusshare.00085/Exploit.JS.ADODB.Stream.av-446ac3523d8985627b152abb3abb7170b477dd0b3b1a0267554ed894527ba48f 2013-08-21 18:06:18 ....A 16796 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-1c322a30c08d5fc6685d1a87c561871561098fe42c2eb79cd5239bc58c85d86e 2013-08-21 17:28:56 ....A 19716 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-2b3189fe28c67e44e778cafd4b6fad3c88fcda8826e1eb982554d8425f709cb5 2013-08-21 21:01:48 ....A 20000 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-cd863b76a21873aefe14ef081b3fafaf5c21ae4dc64e521e7a4d1dbd222b074f 2013-08-21 20:31:00 ....A 45879 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-d54e28b9b8bb5c3b028f06a1d94d36ef45e09af92f0a5667f7f32a38699fef74 2013-08-21 21:48:26 ....A 23591 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-e0505cfdb4bf9e3471747ebc4f3cba943975cb1690ea7a336250066bf6c46855 2013-08-21 20:18:22 ....A 27076 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-e5d75424c801c899c5572f8e5934a02e877e8db7aaa899e3a06d2049a42f2af3 2013-08-21 15:23:54 ....A 53974 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-ed8b2c0de215cea86e25ee266fc5262bccce8eae743c478ce13636a4ef5fe9fe 2013-08-21 23:18:04 ....A 125482 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-f6d2968c8e7312a09627a73c8bbbbfefcffeea87903935ef367065b05085a279 2013-08-21 17:04:58 ....A 45952 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-f7276c6d340f72aae814a3e14e90d59732e2728f4f96b6e9bffbd2475c796fec 2013-08-21 16:49:06 ....A 47091 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-f7b689df2eef98a34e09c6f71e402026465f2639e8831d74538270bf3ac3ed18 2013-08-21 16:02:10 ....A 48947 Virusshare.00085/Exploit.JS.ADODB.Stream.aw-fdf9262d027d64b4d0ffe6df8848a388eedaa368a36f5654acca08ddfa8297b6 2013-08-21 17:48:58 ....A 7752 Virusshare.00085/Exploit.JS.ADODB.Stream.e-0374ec24e08186b10be25df4d460bee0866348303caab8913c1f73172c97ee27 2013-08-21 15:26:22 ....A 10030 Virusshare.00085/Exploit.JS.ADODB.Stream.e-fe5261bca1daa7a637338052c5a18ec975dbea8f62d586cebc849028598f7a1a 2013-08-22 02:20:46 ....A 15025 Virusshare.00085/Exploit.JS.ActiveXComponent-1872ca36698d9f16efb57df9e2a0cdfa35136a33199b8e91a252f5cd61c345b7 2013-08-22 01:59:26 ....A 50250 Virusshare.00085/Exploit.JS.ActiveXComponent-475ceefb3eaec52db283cda33cc1e4142a9883df4ca2bb821d70f2834f1cef4e 2013-08-22 03:47:46 ....A 2388 Virusshare.00085/Exploit.JS.ActiveXComponent-560589c8f2bc11fe5c35bb8c1830de0003859b1a13be61672f4ea9f4265ff37e 2013-08-21 23:28:36 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-d12398c14818ffddb87683e80d28db4d77952554d18331b7f86f6dca33a3358f 2013-08-21 17:11:48 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-df9b8039b3b97ad62654c8e7e24ef8731c2ab04793454012420bf1d3d78e1497 2013-08-21 19:55:30 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-e09ede1a7ac16de497c69805da69fb8ee77ae3d423273e2c476f8a0a97cabc48 2013-08-21 18:57:00 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-f459deab162c1feb7ce49ad546e7639589131fce735b5f2a8a8ca18c6e9003be 2013-08-21 19:47:18 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-f5dc0b8b3f045e6a95da9c97209859a663e8ca49314462d064849febae8c018a 2013-08-21 20:57:22 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-fc47011f67eca7e9ba6d3762cbb7f361a0b46557f3f082e512bc6774bd8c01df 2013-08-21 18:02:18 ....A 34023 Virusshare.00085/Exploit.JS.ActiveXComponent-fdb459951f7157d5bcd85253c946207bb40a643e65abf1963eb78ae2df32d8e2 2013-08-21 18:10:40 ....A 1772 Virusshare.00085/Exploit.JS.Agent.awh-d2a2b69445328efbc307ebb93f05fdf0cca2e5be50799b24d620cc82d7ff3a5d 2013-08-21 16:35:08 ....A 1491 Virusshare.00085/Exploit.JS.Agent.axv-e11e607d80ed5b472381782d8e1b6cdc2da1d36e0ae9a241e47d962927fb13bf 2013-08-22 00:12:38 ....A 176866 Virusshare.00085/Exploit.JS.Agent.aze-0619cf3867e631168cf6d6add3ad21464889abc3bd57ea7ac45c8137678e31c0 2013-08-22 03:35:04 ....A 59911 Virusshare.00085/Exploit.JS.Agent.aze-260fce8a15578f4a5c6eb40177fca578231abd07591eb3f87321405512b34312 2013-08-22 02:02:12 ....A 26254 Virusshare.00085/Exploit.JS.Agent.aze-458d7577663393be57bab1fe6479cf95d83a1c6147de197cce3b4cdb929d3afa 2013-08-22 02:13:00 ....A 10253 Virusshare.00085/Exploit.JS.Agent.aze-46257f67270728f704ef527aca5bb951b07e3b9bb47407c15d322f613eb7d4f4 2013-08-22 02:48:00 ....A 72301 Virusshare.00085/Exploit.JS.Agent.aze-463fab364e00af3be724344271cb90f464666b6b2ecf53432b85f3cb4bce5b17 2013-08-21 21:18:52 ....A 28932 Virusshare.00085/Exploit.JS.Agent.aze-58e132f9a61feefa6fdb2cede0d219c6bac412b87f1e433b40ed39b1aea4cc13 2013-08-22 02:49:44 ....A 35999 Virusshare.00085/Exploit.JS.Agent.aze-63edc90a21ae70ca42ee00f462b975f8522828834015fb79711534fd653eb78e 2013-08-22 04:36:28 ....A 14684 Virusshare.00085/Exploit.JS.Agent.aze-780e4e7d2298b301cf4b97e7d5d9908c480b51fa7a3f05a49b28283379d45715 2013-08-21 23:06:08 ....A 15104 Virusshare.00085/Exploit.JS.Agent.aze-7b173af7815beafd2c7a8a8ec0f43ccc4de23340c4954165470266b116fae903 2013-08-21 23:02:58 ....A 52159 Virusshare.00085/Exploit.JS.Agent.aze-abad625fbdb562c1d6b73edc2c321b606dc93ae53833c114fb8bf8f55c3b9089 2013-08-21 20:39:40 ....A 4552 Virusshare.00085/Exploit.JS.Agent.aze-bad5151e514cdedc6d53cb72a437666632ecadb3418328b5d2db4146015bbba6 2013-08-21 20:24:02 ....A 5104 Virusshare.00085/Exploit.JS.Agent.bba-0406ddd8352d8daa7dbf747ec1a3a18830ffb43897db4dea3bad4a01b0fe2f0c 2013-08-22 05:08:30 ....A 5137 Virusshare.00085/Exploit.JS.Agent.bba-19e43f0f6fee785efe4864086f4e67d5c269f89f32deb154cf43a4c4f543a4da 2013-08-21 20:58:28 ....A 13874 Virusshare.00085/Exploit.JS.Agent.bbg-f1b156e616a87397761d0416c5d94e69c9a1678817fd436ace2259575e14d107 2013-08-22 04:23:06 ....A 6545 Virusshare.00085/Exploit.JS.Agent.bbk-46e7a8a0bb485d92190778a56889bdc37a009968bf64d69439a72fb52a117dc5 2013-08-21 21:26:56 ....A 5112 Virusshare.00085/Exploit.JS.Agent.bbk-e9eb04e39110d64677ccec4a1cab6f4e4e37a27b51babe524750c49a79a8fe5f 2013-08-21 22:31:14 ....A 4221 Virusshare.00085/Exploit.JS.Agent.bbk-ff9ad6e3083fd283f21f3aa34087a636d1c505ef6cddbf6978533cea2eb89c63 2013-08-21 15:35:08 ....A 14582 Virusshare.00085/Exploit.JS.Agent.bec-fcafa1b7e0e7663ad1e1df28ef9c95ae078c0ff10c5b6a23b10c190c9ccb573c 2013-08-21 16:22:28 ....A 3534 Virusshare.00085/Exploit.JS.Agent.ben-e0b439dae345eeaaf6484272011cff28830469a37d78c615c5246fe5f3612edd 2013-08-21 16:30:18 ....A 14746 Virusshare.00085/Exploit.JS.Agent.bfr-e40f92be9dc8af30620ec532cd1df49261765519233067bb3000979eeb3ee6d2 2013-08-21 22:18:20 ....A 13466 Virusshare.00085/Exploit.JS.Agent.bgl-fd53179a585f9ee5826e2a4e252fe4358b7cf314f97979bafc56a5c5911f1a71 2013-08-22 04:38:42 ....A 85519 Virusshare.00085/Exploit.JS.Agent.bhf-06e20ec074ea314879778e4490e35411e2f71ca1927d34a6564cf22bb08c17aa 2013-08-22 03:35:14 ....A 166306 Virusshare.00085/Exploit.JS.Agent.bin-373cd5a50f007b552aa22a872902859856d3400abe6b1018116222931e7e180e 2013-08-22 04:52:54 ....A 111218 Virusshare.00085/Exploit.JS.Agent.bjh-19048fe80fe0df3af467c33bcbd44e59171307a77ba6ef7122aab5403655a135 2013-08-21 21:20:20 ....A 95343 Virusshare.00085/Exploit.JS.Agent.bjj-618462eafc18df41159ce59d10a1e58ddd54358b89290d2598c15c8995228c3b 2013-08-22 04:37:08 ....A 95527 Virusshare.00085/Exploit.JS.Agent.bjt-6b77f5a6c44b6d9a54a0950b95d35a234128a217af93d4f59c7a5052f6fe0075 2013-08-21 19:23:30 ....A 90909 Virusshare.00085/Exploit.JS.Agent.bki-0422d2a7d6211b7e0a19ee8ccb0bdddab388351f40825ee36bc7c73ea2c2459f 2013-08-21 20:57:12 ....A 136123 Virusshare.00085/Exploit.JS.Agent.bkn-71bcfb7270032385f17812e93707b81d887f570b8f184d995bdf2474e7f2edbe 2013-08-21 18:03:24 ....A 80157 Virusshare.00085/Exploit.JS.Agent.bko-3257fb8e0900223c26b5e591fff40415df48d09339faa14e77229a57b3fc0658 2013-08-21 23:42:50 ....A 78746 Virusshare.00085/Exploit.JS.Agent.bko-5699777a79812672d762ed05fded8f5e0e18115df8c321dbd5a89361b14ca74d 2013-08-21 18:10:56 ....A 78980 Virusshare.00085/Exploit.JS.Agent.bkq-342876e2b061247710ee2010519a9822289f8eecec3f6d0241a5f3579b83cb05 2013-08-21 20:50:22 ....A 46999 Virusshare.00085/Exploit.JS.Agent.bll-5024091b242386da7b70edf13dbbeff3280a27ab6f415111838f1e7583f40ccf 2013-08-21 22:42:32 ....A 55561 Virusshare.00085/Exploit.JS.Agent.blm-15198a6186dce662618f10cd186d77f05d88da23680d930c213be9fc44c10090 2013-08-22 02:10:12 ....A 76397 Virusshare.00085/Exploit.JS.Agent.bly-2681bbf638bf4affcfcb68e768b971be01843c0adacf1f10d7fa2c7f1e11321e 2013-08-21 21:48:12 ....A 11425 Virusshare.00085/Exploit.JS.Agent.bmh-0674918052011865e1accb78a0a853fcff03b96d24f7b907e895a77d0d54883f 2013-08-21 16:22:32 ....A 59840 Virusshare.00085/Exploit.JS.Agent.bmh-137d03c1abb9dd985c0821da63edc4b649629f0218a6e77dc01022329007f69e 2013-08-21 19:55:18 ....A 14185 Virusshare.00085/Exploit.JS.Agent.bmh-19424dd7265a3c756e0da32affbe4fafba4e2b099a0bb17aab87ddfa972dd89c 2013-08-21 19:49:26 ....A 11975 Virusshare.00085/Exploit.JS.Agent.bmh-24a02b2fed2e70ed5adb93c21d5f7d05aab704a7a453dfc515a609999e120171 2013-08-21 17:44:42 ....A 68322 Virusshare.00085/Exploit.JS.Agent.bmh-5e0b3c3e11c7612a2e93ebe3612326366355fd6c1c168c56d246ff1240d6644c 2013-08-22 02:48:06 ....A 81831 Virusshare.00085/Exploit.JS.Agent.bmh-6828487199627ae82ccb2d55b86be0b6b59a201975f3abef545bf7c42de6fdcc 2013-08-21 21:07:14 ....A 21955 Virusshare.00085/Exploit.JS.Agent.bmh-d2d61425f17cd6cf74c9a71b2ea4b07b1bd89bf37ed9b2ff350eed3f568e61cf 2013-08-21 21:37:46 ....A 58098 Virusshare.00085/Exploit.JS.Agent.bmh-dd50c7efe5f2fef694e3d572e73455e8c8414567bdc6aa67cbb2473ae02222a7 2013-08-21 17:57:32 ....A 3402 Virusshare.00085/Exploit.JS.Agent.bmh-ed065d1c9e7b6331d9daf32333ecb20985be93cd607c7d06802a47e72eec1d53 2013-08-21 16:00:32 ....A 8788 Virusshare.00085/Exploit.JS.Agent.bmh-eee3d01d5d94caa8a5c17ecf4f6ff9287415e139d865ba02a0e6f6424992ae53 2013-08-21 16:35:56 ....A 10332 Virusshare.00085/Exploit.JS.Agent.bmh-f69becf49b494843d30027f9ade896bedca7e011840ed11db3df2854a6b820a2 2013-08-21 21:21:56 ....A 64033 Virusshare.00085/Exploit.JS.Agent.bmh-fc502eb94cfd2ad460875856b2fa4c70c160100f0851525a34eeceb266c59956 2013-08-21 23:28:42 ....A 22523 Virusshare.00085/Exploit.JS.Agent.bmw-2a4d4b8f1a5d32d563f98eb060be62b00dc359db0ca1a39dd2336271417bf36f 2013-08-21 23:06:08 ....A 12683 Virusshare.00085/Exploit.JS.Agent.bmw-2a8cdb2fe41fd4cdb83009abf1308feec22b491f273c8ae1fdaada73c8a36b3f 2013-08-21 21:50:36 ....A 7150 Virusshare.00085/Exploit.JS.Agent.bmw-3522618fc50e9145da299b1726cfe1b87a89c6bec2d859d91920a84d35b27b3f 2013-08-21 21:43:22 ....A 254778 Virusshare.00085/Exploit.JS.Agent.bmw-4f062bd212bb8b13af2043e1e30d418a081e020e4462a4835a145fa477da38c0 2013-08-21 23:24:10 ....A 29567 Virusshare.00085/Exploit.JS.Agent.bmw-60016ebe82c71bb7de8cc909cf3ea35262392e56388debb0fdf6727cfde2a5e3 2013-08-21 16:55:22 ....A 252150 Virusshare.00085/Exploit.JS.Agent.bmw-6b9e65f4dc8405e00b8ad4375718d6b8f86aa89204816a2ace95e67959bac073 2013-08-21 17:38:18 ....A 36236 Virusshare.00085/Exploit.JS.Agent.bmw-c00b4a18366c06ec9f98463e38c541dcda712f2990337a96711acec552bed970 2013-08-21 18:50:54 ....A 5210 Virusshare.00085/Exploit.JS.Agent.bmw-d6ea284a32d8243821ff0096f27fe14af293fdaefe92a87fddea50224387a637 2013-08-21 17:31:38 ....A 47801 Virusshare.00085/Exploit.JS.Agent.bmw-dad88c3730e126b85a9d0b8cc2eb0707b4cf00786025bfaf8e5dc6a1bdd59047 2013-08-21 19:38:22 ....A 11470 Virusshare.00085/Exploit.JS.Agent.bmw-eed6d87773f690ce05d38b45db5f2e870d9bbca5c68dce8087f51979ca4b92fe 2013-08-21 21:38:38 ....A 15944 Virusshare.00085/Exploit.JS.Agent.bmw-f24adfc49773e35d28a720ddc724493f03efb1f2fb1d59bfdc3370d7ccb2982d 2013-08-21 19:48:48 ....A 30061 Virusshare.00085/Exploit.JS.Agent.bny-089dca2a8141fbe7d452b52486df35c677ac9be959c8bdda7639d61eeabf805c 2013-08-22 03:54:40 ....A 814702 Virusshare.00085/Exploit.JS.Agent.bny-1362973f2e179fdae6194e3efa67f7c6d45dd826f03b6d56248eefadcab65a82 2013-08-21 18:17:54 ....A 32568 Virusshare.00085/Exploit.JS.Agent.bny-1567193788efef33bc5b0080b660b069cb44110973e3041242768554fed0df02 2013-08-21 17:52:32 ....A 40400 Virusshare.00085/Exploit.JS.Agent.bny-160a8f48ea36116f68bcb27feaddc05e436163a88ae9fe760f7e730102390f7a 2013-08-21 20:43:50 ....A 39252 Virusshare.00085/Exploit.JS.Agent.bny-197608efd1fb7131df5977a3b2e5ccea332b3dca23ecf6fcd2e91b19fe13dbec 2013-08-21 22:49:28 ....A 56544 Virusshare.00085/Exploit.JS.Agent.bny-1f56d3715c9b75d5413727484f29ea9adb31a47dd4c04f044737eabe481cf743 2013-08-21 19:05:38 ....A 26048 Virusshare.00085/Exploit.JS.Agent.bny-21513e789644ed2690fc2409ab36ae51d1542d77ef969f46e940581c1777ead5 2013-08-21 22:44:48 ....A 18151 Virusshare.00085/Exploit.JS.Agent.bny-2507a314f83beacc43fc26107f979058840912419f45a95a5330505fb279bb07 2013-08-21 22:28:42 ....A 39171 Virusshare.00085/Exploit.JS.Agent.bny-25c12a9b4b8513c8b58c44dbdc7559e192eb1a431d47dc3959bd39361144d161 2013-08-21 18:30:06 ....A 43260 Virusshare.00085/Exploit.JS.Agent.bny-2d2093080e988116c55f87a9b475b5aefa8489a75a145d87b80574071028e3c4 2013-08-21 18:36:44 ....A 22125 Virusshare.00085/Exploit.JS.Agent.bny-2ddcb3b9bcce86a53872a68fe927b048f37cf38006e4a29dbc2ea1edd2e87b06 2013-08-21 18:55:22 ....A 31532 Virusshare.00085/Exploit.JS.Agent.bny-34bd50e86fc32cf742d497b7419f79069b11194cc7dddc238c51902fb47b7729 2013-08-21 19:54:12 ....A 41703 Virusshare.00085/Exploit.JS.Agent.bny-36052e8c33259970fe0ab7f3bc2541f7a31d563add758061f1e69d041f7e18e2 2013-08-21 21:19:44 ....A 183208 Virusshare.00085/Exploit.JS.Agent.bny-363a5b669d4dc001fd3dff5083d49dc650f3ef55e00e644a2f3d1c1ef2a4343a 2013-08-21 22:13:36 ....A 28657 Virusshare.00085/Exploit.JS.Agent.bny-36b37ae96097c7290098ef667d180cc4a6ef325ae7536f0684ff5b79d32a535d 2013-08-21 19:35:18 ....A 21935 Virusshare.00085/Exploit.JS.Agent.bny-38a7d9763aa6a27116dd6d89556130904e3667a7177e9b30ea9e11212cdf9c43 2013-08-21 22:44:46 ....A 33426 Virusshare.00085/Exploit.JS.Agent.bny-3cc259d9b975526b308ecb9340d90eddf44ec1e207b76ca3e790a80e56088918 2013-08-21 22:53:12 ....A 31981 Virusshare.00085/Exploit.JS.Agent.bny-3dea48b9b867b81932d9ce4d20bc2515c927f59b9c1e2670e9842fb42eff022d 2013-08-21 15:30:36 ....A 40949 Virusshare.00085/Exploit.JS.Agent.bny-4cd4a8ca95e6927293686ed7668b4ecd0aa78f4046ccbd75b5c09596df73db14 2013-08-21 20:40:22 ....A 37064 Virusshare.00085/Exploit.JS.Agent.bny-4f52df17d592de3cb9dd2bd125d6f60b491eb931d94c7f713752972d038e5070 2013-08-21 17:33:08 ....A 32200 Virusshare.00085/Exploit.JS.Agent.bny-517e9f791496f2ea86adbc15991e5719f0cbff96dc866160f20bd60aba1c259a 2013-08-21 18:58:54 ....A 34477 Virusshare.00085/Exploit.JS.Agent.bny-54fd135346257e5b443ff1328386a2152255b11f454a3686844a724e6e277311 2013-08-21 17:51:02 ....A 17939 Virusshare.00085/Exploit.JS.Agent.bny-5bdbd57ce1aca6afc1f86254c0ceda2938773d18e674c7f10291cfcbb3f091e6 2013-08-21 23:54:34 ....A 41865 Virusshare.00085/Exploit.JS.Agent.bny-5c2310e996ffb3a3c541811303d69401b63f6d9a3e6759e9a13856b0b6fabe61 2013-08-21 15:46:46 ....A 33971 Virusshare.00085/Exploit.JS.Agent.bny-5c2f72e4b0b549190e9a288d1cb03c59e6901e744343c5b03052b49fee843306 2013-08-21 20:54:04 ....A 31809 Virusshare.00085/Exploit.JS.Agent.bny-627e1508eaa6ad556f1c9716408e403e792e40c6f2afd946743455b9bbfebf2e 2013-08-21 15:58:48 ....A 31504 Virusshare.00085/Exploit.JS.Agent.bny-65f5519f978100fd5f41d7fcb9177e525983a91dbe67e182c744ae66388388d7 2013-08-21 22:15:30 ....A 30125 Virusshare.00085/Exploit.JS.Agent.bny-68f7838445da49de5b59a1455b36b8ecfd5cc66853427261c5cebb4664db59c3 2013-08-21 21:13:02 ....A 27073 Virusshare.00085/Exploit.JS.Agent.bny-6cc19432eb117b93b87258515047a7b42220844b670ae26ca2ef3d77f8bab4c8 2013-08-21 16:35:24 ....A 49783 Virusshare.00085/Exploit.JS.Agent.bny-6fc366b78763bb1fb095a0f849016952042c8bf9ef06e53aaea700f77e749033 2013-08-21 21:28:26 ....A 41680 Virusshare.00085/Exploit.JS.Agent.bny-700b9f4c78b87b3c7183f2124093fb0fdd8e904ee02559b859d9aaee8deec072 2013-08-21 23:54:38 ....A 40222 Virusshare.00085/Exploit.JS.Agent.bny-7025231067eeb9a253a625281815bb0ba6b8015ebc88b1aa997d95264c574a61 2013-08-21 15:26:06 ....A 21611 Virusshare.00085/Exploit.JS.Agent.bny-7ca0252306bb5c14c274406a3f68d605a3b6f546a9f0486f931bbce4af42cede 2013-08-21 18:05:44 ....A 32521 Virusshare.00085/Exploit.JS.Agent.bny-7d8cec7b19d7ea00bb3ad57f63c2da91898a2d17b83bfea2bb5de3d3efce9f9e 2013-08-21 18:17:38 ....A 38219 Virusshare.00085/Exploit.JS.Agent.bny-845a8692ae5e03799ec4b1f66c60524e70a52da24afe5c136942a220456c140c 2013-08-21 17:45:34 ....A 33986 Virusshare.00085/Exploit.JS.Agent.bny-8564cbdb1140b6c9d5f7058f1a01249e916740a271ca7ec9c664bc756bce649e 2013-08-21 20:32:36 ....A 39913 Virusshare.00085/Exploit.JS.Agent.bny-8934221f6be1c96e5bcd1c62f84503ecfdae2ba0d380269f948f631dd32c8f3d 2013-08-21 17:14:10 ....A 10377 Virusshare.00085/Exploit.JS.Agent.bny-8d7907c54f02db0bb4e729b3ef88987c09aab3f564a39f7ec702a0a03a9750e5 2013-08-21 18:51:26 ....A 50559 Virusshare.00085/Exploit.JS.Agent.bny-8e55d3168f73739dc4f84356f26bae51ed59df5e887800c7f97132e8ca78137f 2013-08-21 23:15:02 ....A 41432 Virusshare.00085/Exploit.JS.Agent.bny-8e5ccb1d89429719c51fd6a15c3e57d8373a3d3f46f731f470e1a96d31c0b55e 2013-08-21 15:37:50 ....A 40704 Virusshare.00085/Exploit.JS.Agent.bny-90f70674999a7f1b98541788d13303a7f976f3316d315bb1bc4175fb88dbe0c0 2013-08-21 18:06:54 ....A 32704 Virusshare.00085/Exploit.JS.Agent.bny-930122a2f298bffdcc7c9957aa7448eb1326419156f94d7ee6ffb455ca286aa3 2013-08-21 21:48:26 ....A 49710 Virusshare.00085/Exploit.JS.Agent.bny-99e5dc73c1d74c6def20bd7b621db685b21833caf5cfc5794eb2b4f552b01073 2013-08-21 22:35:40 ....A 42689 Virusshare.00085/Exploit.JS.Agent.bny-9fbbd5f2562c95a319d807c93aaeaf53bd1fa4831700751d100cf76b0c28ebf3 2013-08-21 16:12:32 ....A 34516 Virusshare.00085/Exploit.JS.Agent.bny-a03ca9e3f464aee6a138799e3b1c7c0e4a725a0e5a5e157cb83ba3911a7975c5 2013-08-21 22:21:28 ....A 38177 Virusshare.00085/Exploit.JS.Agent.bny-a9198256117ba0fed62e7e8c976730be9a3cf9e0873514e7a45415373d32ba1f 2013-08-21 19:53:32 ....A 35957 Virusshare.00085/Exploit.JS.Agent.bny-aa152691c0672bc92aebb5c7d3ebe558ab197456dcc4c79e521cb0ceda7b13f7 2013-08-21 20:37:40 ....A 49662 Virusshare.00085/Exploit.JS.Agent.bny-aa8154c73b8e491729c9232941f4f3552ebff3e52252a83a1edf37a30ad45a67 2013-08-21 22:11:14 ....A 9012 Virusshare.00085/Exploit.JS.Agent.bny-aba3961791a0e2941891771ba097a0439ba3412663d7dbf62c3fea99d2a1d0b2 2013-08-21 23:48:06 ....A 40360 Virusshare.00085/Exploit.JS.Agent.bny-ad76509889c82276fd3eb0b00bac8b7440dafeb0f258772a7c601910011b9e18 2013-08-21 23:28:52 ....A 29660 Virusshare.00085/Exploit.JS.Agent.bny-b53d834fe05b97e9101188444700ca7cc83a6b7b47b501b1cf2e210ae8e32383 2013-08-21 22:53:48 ....A 29269 Virusshare.00085/Exploit.JS.Agent.bny-bd1c38e1a1c5e28aed899cc03335b7599c6d46d52a46e65e28f89735c2572e82 2013-08-21 21:06:00 ....A 38353 Virusshare.00085/Exploit.JS.Agent.bny-bf2f2466f2874adeb65f3c637790db0e9a3030f74125c0b56443d95f88ebea75 2013-08-22 03:44:24 ....A 816533 Virusshare.00085/Exploit.JS.Agent.bny-c0bfaa0e4f5207c348286c46f50972f23a339836f23b9341597797191e08bcdb 2013-08-22 03:49:10 ....A 50401 Virusshare.00085/Exploit.JS.Agent.bny-c3702f98f7b81260ea56e668b0edfa5686943d86fe6bfbba5a6c5c0da1f9fef3 2013-08-21 22:30:52 ....A 38427 Virusshare.00085/Exploit.JS.Agent.bny-c3c61bca12fdcd59e461e0dd0b3e4043b701e276e864d3f390fea861d94a8f8b 2013-08-21 16:40:36 ....A 40495 Virusshare.00085/Exploit.JS.Agent.bny-c92edd9cfae5d09ab27886435a813322c7d691b96fbdebf0eeb9a1945d3bc211 2013-08-21 17:22:26 ....A 11215 Virusshare.00085/Exploit.JS.Agent.bny-c945c40727488089545514c0b3322e2811e00a69028cf01594b25eae6cb10218 2013-08-21 23:01:10 ....A 49725 Virusshare.00085/Exploit.JS.Agent.bny-d45028d11e81e1781ea5dd3b48e1664291186fbbf08a242943c977fbaabe0786 2013-08-21 18:40:32 ....A 29610 Virusshare.00085/Exploit.JS.Agent.bny-d5be56c0dc0aa022b1b01735b9c1f95adcc5c499f0746a2b57b33d1308b340e2 2013-08-21 22:08:34 ....A 18570 Virusshare.00085/Exploit.JS.Agent.bny-d83324723ac114668328f64a99329e1ecfba5114af97a8a6aa9facf2af4f5fcc 2013-08-21 19:52:48 ....A 35707 Virusshare.00085/Exploit.JS.Agent.bny-d9fec952021cfd60d3ffa5bb1b9852a290ce690320c5cd7206255ff3ecb1b152 2013-08-21 19:20:16 ....A 38686 Virusshare.00085/Exploit.JS.Agent.bny-dea902f139081f1e758c891a66cddb997ada9e5790cb785340db7ec80b81b033 2013-08-21 18:15:32 ....A 22963 Virusshare.00085/Exploit.JS.Agent.bny-e49cee16d5833b998de4ddc237c675f64df62a9d851ed71d4e3f54273b6fda14 2013-08-21 22:00:16 ....A 50138 Virusshare.00085/Exploit.JS.Agent.bny-e74477dd17e536eb9c7dd70dc4e9bbe9fb2b8dbf80df7ff1b253b53f77d972a6 2013-08-21 16:03:18 ....A 32487 Virusshare.00085/Exploit.JS.Agent.bny-e9a0cb7df7291991ade0b1c098e7b7e9013c6003c5381aa67baa4f06f97f9487 2013-08-21 19:37:28 ....A 24378 Virusshare.00085/Exploit.JS.Agent.bny-ef14ed62d35530791b6da8de521b4eacebaa69914f5acd1a00e355776a097ec8 2013-08-21 22:56:06 ....A 21046 Virusshare.00085/Exploit.JS.Agent.bny-f84ddff41a1f0be43ac60e66b68bbed57b119b190179ab4f3b85dfa07ba73642 2013-08-21 20:05:34 ....A 44423 Virusshare.00085/Exploit.JS.Agent.bny-fe77ab7b2419c87605b153b4a903d703f31daec1f58b0187bf41c36db72b074c 2013-08-21 20:06:18 ....A 29627 Virusshare.00085/Exploit.JS.Agent.brs-4145679a9fcae8f6dee8cfee34c712522411aa17f4fe1c213e20c84036276884 2013-08-22 04:03:28 ....A 3721 Virusshare.00085/Exploit.JS.Agent.yu-2583d7c654d949b391d94dfd09772eb6243b8af284da0379513ad4dfba55d965 2013-08-21 15:43:38 ....A 4322 Virusshare.00085/Exploit.JS.CVE-2005-1790.j-dd4e87658710b7548abe2604e42e9dead7865e92aec2c99dc8e66994e7b30ee6 2013-08-21 20:55:52 ....A 2099 Virusshare.00085/Exploit.JS.CVE-2006-1359.aa-d7a22ae57d2a18821ab675dfd82f1a18801a75d3db18980c59990b726e09c311 2013-08-21 16:52:56 ....A 4118 Virusshare.00085/Exploit.JS.CVE-2010-0806.au-f12cbc40d8bde83e969f2425bc658ccd582ea32498a3cabe3cfe0ff14de4d4a6 2013-08-22 01:37:32 ....A 1468 Virusshare.00085/Exploit.JS.CVE-2010-0806.i-0634aab6f08bb473c7eac5245de4c56ea0ab982b5b9697cad3ed997c9d155fcb 2013-08-22 02:15:10 ....A 4549 Virusshare.00085/Exploit.JS.CVE-2010-0806.i-64218cfded0c24c26ebce481f4e6770f3ac68ecc55c035d3de625d6dbb26512c 2013-08-21 16:46:00 ....A 1413 Virusshare.00085/Exploit.JS.CVE-2010-0806.i-d158f9e7bca06ad1f3f3624c08a589433773e36953beff8cf34c2e666a7c16c1 2013-08-21 21:06:54 ....A 95981 Virusshare.00085/Exploit.JS.CVE-2010-1885.ad-014ec9b814f43888805c6f005c10bc89d5537985f314b607c9f11d5133204bd8 2013-08-21 15:57:38 ....A 95555 Virusshare.00085/Exploit.JS.CVE-2010-1885.ad-75b211d822636f164debf979ea2423edcf86854a5d45dfc997ebe08e0e339812 2013-08-21 18:03:10 ....A 85083 Virusshare.00085/Exploit.JS.CVE-2010-1885.p-f9d22ee992643638e339c220f591063efc2164c5a0936cc98561a891b3a33e9b 2013-08-21 18:49:48 ....A 4507 Virusshare.00085/Exploit.JS.CVE-2010-3962.i-f03f2b3a83c8f156178f85230afe6c6f4d69cb5dab0936e199bc0e97d284974a 2013-08-21 15:42:20 ....A 10245 Virusshare.00085/Exploit.JS.CVE-2011-2462.a-5618db23fcee7a9856423b21738d25a058767ed1a1e168fc0998ed0a34a2f147 2013-08-21 22:31:10 ....A 18052 Virusshare.00085/Exploit.JS.CVE-2012-0003.b-042bbd0f804198fe9128cebaff56b8ee3ebf53cd9b7e960f6b323d24fe10e427 2013-08-21 17:07:02 ....A 18329 Virusshare.00085/Exploit.JS.CVE-2012-0003.b-e4cddbaa4cb71310328730eb0497d83145154f996c90218b555e04dce637882a 2013-08-21 18:09:04 ....A 1428 Virusshare.00085/Exploit.JS.PDFDrop.g-02e496bef28237a058d09595c41bf5e12e7aaba38b89c700effdc3ab3d1b1c1a 2013-08-22 02:57:44 ....A 1428 Virusshare.00085/Exploit.JS.PDFDrop.g-075a8a16b89ff67a01a98f67f998419db6cf44c8c70dce70bd0a96b4a140355d 2013-08-22 01:38:38 ....A 1564 Virusshare.00085/Exploit.JS.PDFDrop.g-360d0eaeabd7546bd0402eea1f1f1d39ee88dcb09bd6f6945cb45410b9a10099 2013-08-22 04:59:48 ....A 1424 Virusshare.00085/Exploit.JS.PDFDrop.g-36345fceb0cc643d3d73ad942b9ac78bfd7282ffbdf1642a223da25c68dd930b 2013-08-22 02:59:42 ....A 1475 Virusshare.00085/Exploit.JS.PDFDrop.g-62a2a90fef0cfd18c8bf4b5157aa521e9abff3195598c978a5c3dd6d9c0f9540 2013-08-22 04:03:26 ....A 1420 Virusshare.00085/Exploit.JS.PDFDrop.g-68df0076ab50d31ab2a2dbb3d9a1a27e0fc83bc7e006453f653d15f393e32172 2013-08-22 02:22:20 ....A 1451 Virusshare.00085/Exploit.JS.PDFDrop.g-6984362fe8c2ed6e2f59b682a5e286eca56089ee6a00e8a6ce185ff47ed3f4b0 2013-08-22 02:12:04 ....A 1420 Virusshare.00085/Exploit.JS.PDFDrop.g-708be66c29d6e3c33182701394a520eaceae553647c44b326b9ec155d867c8d2 2013-08-22 04:58:48 ....A 36023 Virusshare.00085/Exploit.JS.PDFDrop.h-07e4bae6b5a41e0cc17f45089869804c54d508d8ae7fbd42844c0572aaebb093 2013-08-22 01:40:04 ....A 36031 Virusshare.00085/Exploit.JS.PDFDrop.h-09503ea629327c2559095bf34b098ea7b285ff0846e084f079da9faa381a3a4a 2013-08-22 02:09:14 ....A 36037 Virusshare.00085/Exploit.JS.PDFDrop.h-163d0346837c575c277e36c0b32de0fa7ac2ace3ee3a30ffe06441cfe093ba2e 2013-08-22 01:25:12 ....A 36035 Virusshare.00085/Exploit.JS.PDFDrop.h-1833e05d8593310ac9ee5f51ab9c1408bf2617b79bf2501d9b23471de1767844 2013-08-22 01:30:42 ....A 36007 Virusshare.00085/Exploit.JS.PDFDrop.h-25696d619f70b49dea706b29795ed4cf51f419705cc6f6033398f51a30436df7 2013-08-21 20:04:58 ....A 36031 Virusshare.00085/Exploit.JS.PDFDrop.h-310f2450556b2b3a8c60475309c26c9cdda18d458ca6bd42e26a169ec83559c1 2013-08-21 21:55:06 ....A 36023 Virusshare.00085/Exploit.JS.PDFDrop.h-310fc63075776818c15aa9cd7f7306195c247c319f5ea38713d42471c775ea5d 2013-08-22 03:40:34 ....A 36027 Virusshare.00085/Exploit.JS.PDFDrop.h-45981088d27066edde3a1234c47051c9661e88d625e46013ef419eff2284dc9e 2013-08-22 01:52:52 ....A 36677 Virusshare.00085/Exploit.JS.PDFDrop.h-4724649cea34cb5278514675fbd384ab64412352047802cc6adbda61832b45d9 2013-08-21 20:12:36 ....A 36045 Virusshare.00085/Exploit.JS.PDFDrop.h-634cf3c774beff3ea31942b3d3295cbbdf114cbedb870ca7f6dbe74df2847075 2013-08-22 01:26:08 ....A 36045 Virusshare.00085/Exploit.JS.PDFDrop.h-63bab6e9ffe3fb44a755a6475cd5bd84055decaabaea55f05771d1b06c6d0839 2013-08-21 23:45:26 ....A 36023 Virusshare.00085/Exploit.JS.PDFDrop.h-64ee20134f206f251fd41e7fb3a7eb36c6ef742b0054d88428e2e5d0d20befbe 2013-08-22 01:43:50 ....A 36045 Virusshare.00085/Exploit.JS.PDFDrop.h-704034430eb7f3908c45700e35396444f9308f3dfd1fb3f7d6727e54afa2ce7b 2013-08-22 04:14:20 ....A 52639 Virusshare.00085/Exploit.JS.PDFDrop.h-7f96dc434fc1b30373fd52ddf3dcdd69d4cfe276ba3e3d60c4546e10bec18291 2013-08-21 23:27:44 ....A 36039 Virusshare.00085/Exploit.JS.PDFDrop.h-f786595f7b3164264acaa676a118b47e1ac94097498cd85283124e7dc1d612b3 2013-08-21 18:42:42 ....A 9616 Virusshare.00085/Exploit.JS.Pdfka.aa-200a672a842cb500dd339874f560b01be87f752e974bb4dde2034915f1f74c67 2013-08-21 18:55:32 ....A 22082 Virusshare.00085/Exploit.JS.Pdfka.aer-fdcb297ef3983623e162c225f55d6fe30e6373941e1cfe555351b283adec7319 2013-08-21 16:50:46 ....A 4000 Virusshare.00085/Exploit.JS.Pdfka.ajp-02cc0b75ef41fa86237ff134a7b9f1552bdf5c86f8082fbb2781b307b4085b06 2013-08-21 19:45:56 ....A 6224 Virusshare.00085/Exploit.JS.Pdfka.aky-54569f1e7829090c18b26b05d0aae3d36935457fcf0d3afcb04ec758050f4a19 2013-08-22 00:05:06 ....A 37944 Virusshare.00085/Exploit.JS.Pdfka.ama-5f8e52253e1c870f0b3250a416788ce874eb615f0f2ce880dc41f445b8d75803 2013-08-21 21:54:46 ....A 6068 Virusshare.00085/Exploit.JS.Pdfka.aof-e3ead78aef2a5f90216b7ed72b40825467a91671eab1931435fab56daac9ae38 2013-08-21 17:14:58 ....A 42232 Virusshare.00085/Exploit.JS.Pdfka.arr-f8809795cb6fb6362e81d596d31b27471d6b1f00ce838b932f8c5d0a2814d468 2013-08-21 23:23:16 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.asa-44cb1ecdba92c0e93410437dfec5b517c3ae32ed15178ce5869a7368f540a723 2013-08-21 21:07:06 ....A 14896 Virusshare.00085/Exploit.JS.Pdfka.asa-eed3135fcb56e2f046df847f3c2a8df9c8f492f742549e39383cf8a0e0430b63 2013-08-21 21:15:02 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.asa-f8ef4df9ed42fe45de345329e998f010ecf1828594b0db927966f7d6ac04f453 2013-08-22 04:59:10 ....A 9832 Virusshare.00085/Exploit.JS.Pdfka.asd-7fe3fbe5ad1aff6591049aa94a589e47895b72812b5d9f8d7368b71b22f2a486 2013-08-21 21:08:16 ....A 9100 Virusshare.00085/Exploit.JS.Pdfka.asd-d83fe726aad254f690ed3e777c1300afdfc48b915e2334a10cb1954a9c43b2af 2013-08-21 19:58:58 ....A 9631 Virusshare.00085/Exploit.JS.Pdfka.asd-fc22b2ca862b47495b144ded3d119c854f6a49ed1923104a89696dab44b92b1d 2013-08-21 20:10:40 ....A 831 Virusshare.00085/Exploit.JS.Pdfka.aso-d34aa77f6c6d850f5b9c0c135a61b1c177210ee6e58b86f0cd5c89c9cead1f5d 2013-08-21 19:55:54 ....A 931 Virusshare.00085/Exploit.JS.Pdfka.aso-fa4ceacd031ce7f8e9b0a7e13354032f21842a199011f1230dd5c6c7892c542d 2013-08-21 23:11:54 ....A 39993 Virusshare.00085/Exploit.JS.Pdfka.atz-f960ea24d179bba403795883e6c6b2d59b9643d653c327e27c8c7cf739405c2c 2013-08-21 16:16:26 ....A 211046 Virusshare.00085/Exploit.JS.Pdfka.auq-fdacf33248449953a6c85ec83db27b52f03492c351d89b85953c05711bd31cf0 2013-08-22 04:16:52 ....A 2444 Virusshare.00085/Exploit.JS.Pdfka.ava-59dba04ae1cc65939555ec2e5e5f4f6d2a7e2d429a92df4f46a745cfc88468ba 2013-08-21 18:33:20 ....A 4492 Virusshare.00085/Exploit.JS.Pdfka.avt-1507e79343877124a6873f5dc7170b286217ca37d3d9dd3f8ba3e5aa4066bdba 2013-08-21 16:00:08 ....A 9286 Virusshare.00085/Exploit.JS.Pdfka.axt-d9fdfc4c17c8b56af892815374a0fa0a3da31e707841ff85fef792911243a92b 2013-08-21 16:03:26 ....A 9927 Virusshare.00085/Exploit.JS.Pdfka.axt-dd18b548763aedc1487b6328d01b6a144dc5c8ed01b46c01bc2142e25fcad9a2 2013-08-21 19:51:14 ....A 9757 Virusshare.00085/Exploit.JS.Pdfka.axt-e8a3de15342e264b5bd58f83299b543ce95da250df0e0251d32acb17bfe475e2 2013-08-21 21:56:54 ....A 9412 Virusshare.00085/Exploit.JS.Pdfka.axt-f3a6e7d65fd76f47876c78fbf67ab4c02d1eef1df56d956d4996e7d97e7cac99 2013-08-21 23:51:00 ....A 53414 Virusshare.00085/Exploit.JS.Pdfka.axx-22b90d6cddf1867e75ea60861cd61b954d534fee0e017d134041e43e52dcef81 2013-08-21 21:10:52 ....A 7865 Virusshare.00085/Exploit.JS.Pdfka.azm-d83ce875123cf51ee25c5a3ac577c1a4d49d295e6e6b72c8e07480cf39ff497e 2013-08-21 16:52:42 ....A 6471 Virusshare.00085/Exploit.JS.Pdfka.bgj-d6907bdaaca144b24ec516569bfc030d42a4b523f0da514feacbb146e5cea926 2013-08-21 22:14:16 ....A 3548 Virusshare.00085/Exploit.JS.Pdfka.bgj-fef34c7604be6826db849b0459adbb5c3d657f1c584e39f5d57d975546b82d13 2013-08-21 17:44:08 ....A 6731 Virusshare.00085/Exploit.JS.Pdfka.bjs-455511c8393a5363fc6477e435b99f2912bc0c6a793b0db5412ee8a3689b6ced 2013-08-21 20:50:04 ....A 8465 Virusshare.00085/Exploit.JS.Pdfka.bkz-fe64c5b55583f7510ff85cbd58929d64360ae47802cffd548f24b1eea32025ed 2013-08-21 22:48:32 ....A 13333 Virusshare.00085/Exploit.JS.Pdfka.blf-d3ea9f1eba231e585957760c5730ddf9773527cb196dd7f0d2ebb744739bb904 2013-08-21 21:36:58 ....A 78556 Virusshare.00085/Exploit.JS.Pdfka.blf-f61ec4c6a62520e5139b7469d08f852f96891495e287f77a97419f8781c9440c 2013-08-22 02:25:42 ....A 148740 Virusshare.00085/Exploit.JS.Pdfka.bpa-285e580c2ad948152b69150a38dda1fc5f5d25cbb60f2c21e1549196db155874 2013-08-21 21:47:24 ....A 78664 Virusshare.00085/Exploit.JS.Pdfka.bpv-e586b8015554fec7622c48165b4773666dc79142d83b4d63168e3f5a50d8d78a 2013-08-22 04:50:22 ....A 4096 Virusshare.00085/Exploit.JS.Pdfka.bs-7e4551c57c22ff336561a081fcb99a33ebc0c3a76d0189552b792232ec5deb9a 2013-08-21 20:46:24 ....A 6168 Virusshare.00085/Exploit.JS.Pdfka.bs-d4a428f1860533021b291c43c0b3b83c72758e4dae05a5de6e22492bec530112 2013-08-21 22:43:42 ....A 4171 Virusshare.00085/Exploit.JS.Pdfka.bs-e6c55ab54ffaaa14bbac6feee66e2a873b995829d41ea8e070305d00a570c4b8 2013-08-22 02:48:00 ....A 16363 Virusshare.00085/Exploit.JS.Pdfka.bso-570346b5e3197778905ddcfcb55587872aa77ad863fab133071c2a9dce113794 2013-08-22 01:36:16 ....A 16603 Virusshare.00085/Exploit.JS.Pdfka.bso-63e2ef5df89fc73df4ba2c8421637b736f2bfa14f14c07c4480ddd10b21d5f77 2013-08-22 01:19:04 ....A 15976 Virusshare.00085/Exploit.JS.Pdfka.bso-64674f8ff421a94dc4bc0e70b1fade75ba727a067b3157f2ac8b2c64f7b68fe7 2013-08-21 21:51:02 ....A 17125 Virusshare.00085/Exploit.JS.Pdfka.bso-e7b2282fb2cb9869ebc2635b441c50167485a1ddd762d8aa4eb4206f3fcdc478 2013-08-21 18:08:54 ....A 281239 Virusshare.00085/Exploit.JS.Pdfka.bsx-f8d9573a9212419f10eb59770b1290c68ca973c39c3b17c1a7196a0bf29c0c2c 2013-08-22 02:04:24 ....A 12224 Virusshare.00085/Exploit.JS.Pdfka.bta-0771fc718696d98c51310cb8d27bfa5ba122a9b12a03fd161db37a1ca07423a9 2013-08-21 20:37:16 ....A 225787 Virusshare.00085/Exploit.JS.Pdfka.bui-feb8ee83587c61f4f53d2b0bcd39ca7c79666d1903c3dcdc53cbff94f0c90198 2013-08-22 04:58:18 ....A 1430 Virusshare.00085/Exploit.JS.Pdfka.bvg-7eb09fc9d76989389c1966be1daa6e0744a487b268eec04b91527c36ed4c208f 2013-08-21 18:55:42 ....A 4155 Virusshare.00085/Exploit.JS.Pdfka.bwb-445e76cd05ff8a61579d9747a83c9446251ddae3ef832e8036b43f2ebbbf938b 2013-08-21 22:30:50 ....A 13674 Virusshare.00085/Exploit.JS.Pdfka.bwe-d5bac35ff97620835fa6f8ce8145ad30a6b6ec9c921ab923d1a38ceedfacfb15 2013-08-22 04:46:10 ....A 12884 Virusshare.00085/Exploit.JS.Pdfka.bwf-59ad57d1bc5717041b472c60d3a9a3a628a5260411a8c05abc27800b6082fd84 2013-08-21 18:27:38 ....A 101327 Virusshare.00085/Exploit.JS.Pdfka.bwn-568545aee827214d230aa0b37bb99385d46719f8d35a1d724e6baf7405e615f4 2013-08-22 02:22:16 ....A 12566 Virusshare.00085/Exploit.JS.Pdfka.bxk-5441c03d54e06213d19c206e22c4eb1138cf3e6f7ff11213be06b2a4ac59fa2f 2013-08-21 22:20:32 ....A 3583 Virusshare.00085/Exploit.JS.Pdfka.byq-ef28e56dd85774ea86f19dcdc2f33a4d4ab51b437e7190db09493ec91f13cbf5 2013-08-21 21:45:00 ....A 10728 Virusshare.00085/Exploit.JS.Pdfka.cdg-d1775085478facc152dc9c4fe683bfc8a5d770585975c302178b0e26d5fff8de 2013-08-21 22:58:18 ....A 10856 Virusshare.00085/Exploit.JS.Pdfka.cdg-eba81083dc94d2f46f641583bebf8d94422924d98c7084bd8a841dd05d1baf44 2013-08-21 21:26:02 ....A 10813 Virusshare.00085/Exploit.JS.Pdfka.cdg-f84ed624497e96df40d482f623ccdfcdfed86586fea645e94e2920e10a4ef598 2013-08-21 18:34:54 ....A 3903 Virusshare.00085/Exploit.JS.Pdfka.cfy-efe757d8e23e6cbd517399fd2cdd74947b906501ac807164009184b5b58d874b 2013-08-21 23:22:06 ....A 5880 Virusshare.00085/Exploit.JS.Pdfka.cgg-22764a17915dbe00c857d54ce1a5501158fb593aa1389135739686860a7935ea 2013-08-21 23:32:38 ....A 10190 Virusshare.00085/Exploit.JS.Pdfka.cgv-115cc2f90c26d5dae4bc12c58c3eefda7d9775f478372b864e4a19b5131e0064 2013-08-22 04:59:40 ....A 4819 Virusshare.00085/Exploit.JS.Pdfka.chc-0bc5868ea18fbcc89a6322212cd7bd2beff2dbb92540977eff5b31d3bcdcd90f 2013-08-21 15:31:36 ....A 903 Virusshare.00085/Exploit.JS.Pdfka.chc-fd2783f45327cfae5100a8729abbd004704ec6540b47a60551b69499fea54167 2013-08-21 20:10:28 ....A 13092 Virusshare.00085/Exploit.JS.Pdfka.chx-e2f83b5a133befb0ea69363a6675ab448cae9529a5d419f4cc945fcd4fdb2eac 2013-08-22 04:51:00 ....A 10622 Virusshare.00085/Exploit.JS.Pdfka.ckj-4fca0349edbc98c9c9f06909267adb20c2ea3171d13f07034151608065c05c0c 2013-08-22 05:10:48 ....A 10788183 Virusshare.00085/Exploit.JS.Pdfka.cku-6b86bdca1e156066c3c7464fae4a7708355f7d1222dd1b213e185eeae76e3fba 2013-08-21 18:45:28 ....A 3462 Virusshare.00085/Exploit.JS.Pdfka.cly-debfeaeb79a11aa23c9c9f81e2821329a28a390a1a1280cc88121403b5bdb9f4 2013-08-21 17:35:44 ....A 9313 Virusshare.00085/Exploit.JS.Pdfka.cnk-facb1f78170368dd4503ed13efd1db1295a92effdac24169e68a911a3b6b2bcd 2013-08-21 23:58:34 ....A 1305207 Virusshare.00085/Exploit.JS.Pdfka.cnv-3fe390ffc9592377055f41f6642707b8f7d93f1b087be5dda385193717de3b61 2013-08-21 18:03:22 ....A 2095 Virusshare.00085/Exploit.JS.Pdfka.coh-f776ef94de20e1a9b2251a6d8bf42e398d8fc06809d665f83b680b4f7317a5c7 2013-08-21 16:25:04 ....A 2413 Virusshare.00085/Exploit.JS.Pdfka.cop-f8c193330d54951285e9e74843b92440381f2af0ffa5f11e22e68ed4ec331e8a 2013-08-21 22:41:08 ....A 81031 Virusshare.00085/Exploit.JS.Pdfka.cpc-02ec9f2a305ab72d0266ac02437fdfef6367243e110ab3cac7f04f542bc9bf2e 2013-08-21 21:52:00 ....A 12826 Virusshare.00085/Exploit.JS.Pdfka.cpf-e1e310330a15011bf957d1bbbc11acc3855b2fd00b22a55b525a37eb617698cc 2013-08-21 16:00:38 ....A 12826 Virusshare.00085/Exploit.JS.Pdfka.cpf-ed8d3c7b05552fb25d28d09701fa4eb5aa8dc50640a52a6df4e208c630dc6a48 2013-08-21 21:58:50 ....A 12826 Virusshare.00085/Exploit.JS.Pdfka.cpf-fab0694953a5bba29603c05b40fc7f963fa777f089a313d90eb6b8c315a6bf6c 2013-08-21 23:17:56 ....A 12826 Virusshare.00085/Exploit.JS.Pdfka.cpf-fcbfd36006b5324cb90892997f952b2c204bed83a83eaef6e45465067715e146 2013-08-21 23:23:26 ....A 3289 Virusshare.00085/Exploit.JS.Pdfka.cpy-e9e9b31e27118c4cbdd3b1e24856e179f7813433c8e5b9463a42066ac2fbdf00 2013-08-21 19:16:10 ....A 453 Virusshare.00085/Exploit.JS.Pdfka.cpy-f99ed0665369c0d99b347a3cb57282f36ab36ff453acb4abeabdaf998370f284 2013-08-21 20:01:32 ....A 489 Virusshare.00085/Exploit.JS.Pdfka.cpy-fe74a3bacdb694d5f21040a01283179b02742b3648c293e4a5f97b2ad9a13209 2013-08-21 20:44:04 ....A 504 Virusshare.00085/Exploit.JS.Pdfka.cpy-ff4bf6bbac88b80093fda1052011b2ce20678822c5dd0008e6bbb3ebe63e4648 2013-08-21 16:52:12 ....A 14635 Virusshare.00085/Exploit.JS.Pdfka.crq-e2f1f56c3c8c22c28abb28c806dd71dcb7b32c89448998b32d7689d8198274e7 2013-08-21 22:40:54 ....A 14547 Virusshare.00085/Exploit.JS.Pdfka.crq-e31e36ccb0522cdc47764c0403a3a71b23343131380387885c826d278a9d84f9 2013-08-21 21:22:42 ....A 25520 Virusshare.00085/Exploit.JS.Pdfka.crq-f5451ca8894fe4e6527c50798dc03d11a07ce2c5c629c2efba85c7f34397197a 2013-08-21 23:07:48 ....A 33120 Virusshare.00085/Exploit.JS.Pdfka.ctw-d65629c060c3c3d3f4c380de55a010532ab9e02337de94954d38621d06237aa9 2013-08-21 21:13:30 ....A 4014 Virusshare.00085/Exploit.JS.Pdfka.cwm-d4dc96fc1a37f2d170e3a8026ee359b51130405e4c5cd5f9448211e3d34799e0 2013-08-21 20:29:56 ....A 3234 Virusshare.00085/Exploit.JS.Pdfka.cwm-f5e167a1b1b572b41d703299c30ba482993dbabf584c60e8e2b263105dca9756 2013-08-21 21:19:04 ....A 4624 Virusshare.00085/Exploit.JS.Pdfka.cwm-f977372f82a7583e5c6b5505c54f36084c5eefe839751af52b0d2c8de610d5fe 2013-08-21 16:39:56 ....A 3963 Virusshare.00085/Exploit.JS.Pdfka.cwm-f9cc166d8bc894b72b3ac557e22f07fa3f3dff5123d6aff50f37aa7fad9b0e71 2013-08-21 19:44:48 ....A 3999 Virusshare.00085/Exploit.JS.Pdfka.cwm-fed86129c7566d244061b075f96e35ee3c370cd29bd075f7b580c307f6b1c203 2013-08-21 23:31:04 ....A 12018 Virusshare.00085/Exploit.JS.Pdfka.cwq-642f4259f7f0c96e0effe1a4a8cc1552b5e32bc83c20d5b3f793e03e922d1068 2013-08-21 16:56:42 ....A 8306 Virusshare.00085/Exploit.JS.Pdfka.dc-d15222fb56880d776f2048ddcc5bc28d01728fedef1fdd9a97ae3273d3fa5f81 2013-08-21 17:33:42 ....A 8427 Virusshare.00085/Exploit.JS.Pdfka.dc-d7a7dfa57008c425bfe6aa739856de064791b34a22d1604ba5368c49ac5ec6c3 2013-08-21 18:36:20 ....A 8482 Virusshare.00085/Exploit.JS.Pdfka.dc-efb285cb85ca310c03eacdfae77ee207ef07a8e23ab7360531a2213dfa9f3fb8 2013-08-21 21:14:56 ....A 2774 Virusshare.00085/Exploit.JS.Pdfka.dcg-f9c1e2fe89728cc0e5516087697a6e85d569f5807a1a5cf0aa8bf9a7eef6df65 2013-08-21 16:05:54 ....A 5113 Virusshare.00085/Exploit.JS.Pdfka.dcu-fbcc597f140da1bc09e652fcaecd462d1c94f9745ef56a938198f57d6ec0ae90 2013-08-21 18:00:12 ....A 23363 Virusshare.00085/Exploit.JS.Pdfka.ddi-f52820ab736cbbf4dfaa01abf3d69b1c60714ecf6ca1092c175bb422911e1663 2013-08-22 02:11:36 ....A 14983 Virusshare.00085/Exploit.JS.Pdfka.ddt-44738422c1a9ae17317a1a652922c3109d2706c3fbf5138afb51592c88983a87 2013-08-22 04:22:40 ....A 14987 Virusshare.00085/Exploit.JS.Pdfka.ddt-55252084411ac187171ddb682802b5dedac04ce65625bf79c4f6a538ec3f0480 2013-08-21 23:17:02 ....A 15195 Virusshare.00085/Exploit.JS.Pdfka.ddt-70026f177bc8a9f95b301599164769e2e6b88cc4d25f465f6fc9d2a40721d456 2013-08-21 16:57:16 ....A 26691 Virusshare.00085/Exploit.JS.Pdfka.ddv-e7018c221570ec240aa54c2ad97d50d195563a017ab8590092d786a5dff883d2 2013-08-21 20:17:42 ....A 26826 Virusshare.00085/Exploit.JS.Pdfka.ddv-efa10b99ff01afa051728c4797e47e31e0abc234442d18a22978148164cf748c 2013-08-21 22:26:04 ....A 903 Virusshare.00085/Exploit.JS.Pdfka.ddv-f40206c104a122b3430bac66a9768153bfe40aaf6f193eef794ca6575037bec9 2013-08-21 21:36:12 ....A 370 Virusshare.00085/Exploit.JS.Pdfka.ded-e2b95c1c9f3c2114987d262679e02011827d4070060d23b097019fe6501d7673 2013-08-21 19:06:20 ....A 365 Virusshare.00085/Exploit.JS.Pdfka.ded-eec1c14412d6f9b50c689998ad04e6046d982cb2a7c04f1fd61c0a377ccc8ce6 2013-08-21 18:02:54 ....A 25761 Virusshare.00085/Exploit.JS.Pdfka.dej-d963f1cdc03dc85fe6461967d1ff74de8be03d36de1eb6fadecaabc0484aa0b9 2013-08-21 21:04:16 ....A 26135 Virusshare.00085/Exploit.JS.Pdfka.deo-44fc7a9d3a9c6623e85507f8d777af20cb9625c7f715ef941d1cea460e420563 2013-08-21 15:49:20 ....A 26413 Virusshare.00085/Exploit.JS.Pdfka.deo-ddcc49c5e891a964db98d39d702c24e2f7aed22722a4396eb7829bfe9f4fae48 2013-08-21 18:08:30 ....A 26239 Virusshare.00085/Exploit.JS.Pdfka.deo-dfe3294fcf82367c8dd3d4a1bae7fa3b7dd40b3fce2c7be736abd527f24d7508 2013-08-21 18:09:12 ....A 26429 Virusshare.00085/Exploit.JS.Pdfka.deo-e2bafdcbf8ae8e372306f8c1aa0da7a5f41e13cbaff139dc792653c0cbdca936 2013-08-21 23:26:36 ....A 26431 Virusshare.00085/Exploit.JS.Pdfka.deo-fa208c25806c93c40d16de07192bf4de5126e5c7cff6133d9d2f8250d428bf83 2013-08-21 16:27:06 ....A 531 Virusshare.00085/Exploit.JS.Pdfka.deo-fa9313e10a5a28e04471093c8f5f8cf07558d37eeea5374dbebcdc5e8043ed4b 2013-08-21 23:55:40 ....A 26219 Virusshare.00085/Exploit.JS.Pdfka.deo-ff18aab5bc08c78b14884764e560daf96bf2290e6e88eefc8c2b5bb6f5b0ffa3 2013-08-21 16:31:26 ....A 12114 Virusshare.00085/Exploit.JS.Pdfka.dep-e15f97461de269955904c25e208c341686954a58a963fc7b4671c67a3988b829 2013-08-21 18:07:18 ....A 1383 Virusshare.00085/Exploit.JS.Pdfka.der-e81eab206a9797f4fb445f21664681ee934a38b9dc3db1995ade53799be2c0a9 2013-08-21 15:32:42 ....A 15125 Virusshare.00085/Exploit.JS.Pdfka.der-fa8976200efabab327cd6f57fd0db8c1469d0fc0613555d65c6231021346b82d 2013-08-21 15:53:30 ....A 281 Virusshare.00085/Exploit.JS.Pdfka.deu-f10ccfb4c85f15c84ec5004392192b203780dd09322a9cb193fff958d075f43d 2013-08-21 21:27:24 ....A 25604 Virusshare.00085/Exploit.JS.Pdfka.deu-fd786f796ffe03ecf2d4b02b327717619886bec92194340ba1198e0edba30357 2013-08-21 18:08:30 ....A 25640 Virusshare.00085/Exploit.JS.Pdfka.dfp-f8ea6fabdcdf34805684e3caae4a072b4cad6905eba2e12f4fe299375cf6fe6e 2013-08-22 05:00:32 ....A 453 Virusshare.00085/Exploit.JS.Pdfka.dfw-57d0590fb46ea9fb1958556dfdf10ab35d69709bf677b7637cbfd0d3391e77ae 2013-08-21 19:09:02 ....A 25782 Virusshare.00085/Exploit.JS.Pdfka.dgb-fd42493bb62be5549b4bd4446fe31ddec2c588cd298ec858f9d13468baf42b77 2013-08-21 22:33:12 ....A 25972 Virusshare.00085/Exploit.JS.Pdfka.dgi-d720ded0379d8c7349c4bbe3a929f6100a4f8f22ba137a10e32d429e17322678 2013-08-21 23:43:56 ....A 512 Virusshare.00085/Exploit.JS.Pdfka.dgi-fccfa8a74bd9dffbde1b1c32d96f16f1ee3590633b2c86c797cc0cdffc35f424 2013-08-21 17:24:32 ....A 25809 Virusshare.00085/Exploit.JS.Pdfka.dgk-e4101f068fa0776c2d3903c9c9549fd15c866ac34646e899996fb02e934670a0 2013-08-21 16:40:16 ....A 25736 Virusshare.00085/Exploit.JS.Pdfka.dgk-f777c1e854272d260add766f4fbfb533adcae08430eaa63c652dd44cb558b170 2013-08-21 17:20:46 ....A 25932 Virusshare.00085/Exploit.JS.Pdfka.dgq-ebe9265e4dfef0ead6452feba03e8fbfd1694cafc7d07068fe9d7e4870e022df 2013-08-21 16:44:24 ....A 25916 Virusshare.00085/Exploit.JS.Pdfka.dgq-f20b1f54e1257ad8461d343e107c77f09968f2623f75f83c69b5e20fca4b23d0 2013-08-21 17:14:22 ....A 26020 Virusshare.00085/Exploit.JS.Pdfka.dhl-ec4a91fbf534047a9e7e5a7428b31d495fd663b5611e08c0973a5af0d9d7cd13 2013-08-21 22:34:22 ....A 26184 Virusshare.00085/Exploit.JS.Pdfka.dhl-f30770ed94ba18a2e17abbbb7a8f62a709d0a1af9b09529c7a7d9fd302d8a98b 2013-08-21 22:42:22 ....A 26239 Virusshare.00085/Exploit.JS.Pdfka.dhm-f6fd29d5595747865f2d12d08b2ad6fb2b7221ad18098b828596bf04d1f3e66c 2013-08-21 18:03:52 ....A 1204 Virusshare.00085/Exploit.JS.Pdfka.dho-d1b61eaa272e4f17677961576b5e8a7c2b8cd6a916d37ef968331f0f9a08b20d 2013-08-21 16:13:22 ....A 29659 Virusshare.00085/Exploit.JS.Pdfka.dho-e7e773318bd84c5c00961383f54fee16deca2e58b0c7a03eae940586b7e5322b 2013-08-21 22:24:18 ....A 29588 Virusshare.00085/Exploit.JS.Pdfka.dho-fdbc8a3e783f7eb54b6837a45269620658bef8d69041b89782f670b8d6df1d9c 2013-08-21 22:22:54 ....A 22959 Virusshare.00085/Exploit.JS.Pdfka.dhq-d07f9d803689bd3546261c3b51c2d144296331d555c00f912d19eb797d4829db 2013-08-21 18:56:42 ....A 22871 Virusshare.00085/Exploit.JS.Pdfka.dhq-ebddadeb6021cb4a23d658d3bafced2b2ab9e1f48e36932cc3edf1d0dbac10da 2013-08-21 19:14:18 ....A 4742 Virusshare.00085/Exploit.JS.Pdfka.dhv-e68cf298bdfb9ae41b22c0f1b2ade74485727a065cc383244817a73af7e402e7 2013-08-21 23:43:28 ....A 5189 Virusshare.00085/Exploit.JS.Pdfka.dhv-eb00af13ebef93f811512e747c9edbe3a9624fe0078db779a4cd78bddccfcd57 2013-08-21 21:44:58 ....A 5188 Virusshare.00085/Exploit.JS.Pdfka.dhv-eed9af4bb370db3e60fdede5dd132c285f35243d9a5cb8269de531913d130b30 2013-08-21 20:16:24 ....A 27615 Virusshare.00085/Exploit.JS.Pdfka.die-d8fb77648124d1b8ecce78fc3138c417f188b44f76f12bfb65db778bae8c515f 2013-08-21 16:18:02 ....A 22927 Virusshare.00085/Exploit.JS.Pdfka.dif-df8d9d63b91df4368a8ded60a06709f930b5693993b2793a83bb2f69ea5ed702 2013-08-21 20:40:54 ....A 8110 Virusshare.00085/Exploit.JS.Pdfka.dii-d3079e2594fc4f940a326d473589ca1c5b28d95f4fa66ebbd142e4120f3435e8 2013-08-21 23:01:02 ....A 8118 Virusshare.00085/Exploit.JS.Pdfka.dii-f607f17d1320223928a70462f1049f3cc4feed31ab58d94140b60d90d456eb0d 2013-08-21 15:58:14 ....A 10580 Virusshare.00085/Exploit.JS.Pdfka.djc-d6638a1f8c931325148f658325d1b9687bee06f2653725daf0f23bdb3b9a37aa 2013-08-21 21:10:20 ....A 10551 Virusshare.00085/Exploit.JS.Pdfka.djc-e4aeaf20b9bf0641b438d376f74c6fd6bd0635c4f966fe22489bac47130f2b45 2013-08-21 21:44:36 ....A 29460 Virusshare.00085/Exploit.JS.Pdfka.dje-ffa618bbc6e33688267f4491887629683e5ef9db1639f6a9a25983737460bd21 2013-08-21 16:46:48 ....A 380 Virusshare.00085/Exploit.JS.Pdfka.dka-50a4335852b242c15be632aff89250c738b6967e67012c72a05f58616e677f80 2013-08-21 19:34:20 ....A 29525 Virusshare.00085/Exploit.JS.Pdfka.dka-d1c2268f497da014d7507337619babf975c95e6349f46850a4580c20a0d247ea 2013-08-21 22:18:00 ....A 387 Virusshare.00085/Exploit.JS.Pdfka.dka-f45f4d8e97d04a9deb5bf949e08d5d79d0c4d725ca2538143f8824f4066491b9 2013-08-22 04:47:40 ....A 429 Virusshare.00085/Exploit.JS.Pdfka.dkb-4b8b667d023e8cf7f85c4a440b46c7c9f090b7cb77dba5063817fb755947e848 2013-08-21 16:24:02 ....A 6009 Virusshare.00085/Exploit.JS.Pdfka.dkf-debe3b623d65a57b114793445f01297ab209777fb0200d0cc11dc8da39600492 2013-08-21 22:07:38 ....A 6008 Virusshare.00085/Exploit.JS.Pdfka.dkf-e265a313ee2bf935c72e3c65ff3c7db36ef62896c4065f0922d3b6be19213483 2013-08-21 23:35:30 ....A 6014 Virusshare.00085/Exploit.JS.Pdfka.dkf-f9a088322d5c9170460595a312397d2c0a0c7a7b3823492e40afa0d6f173cff0 2013-08-21 23:37:10 ....A 29268 Virusshare.00085/Exploit.JS.Pdfka.dkp-f46e3386428a64f084af43788f1a246aae934c6ce9a4932787884f010fcc7bf3 2013-08-21 21:04:44 ....A 26115 Virusshare.00085/Exploit.JS.Pdfka.dls-d711389be96efd7332440cd5c1699ebf504f8011c815188ee63dd6457d9b8acd 2013-08-21 23:27:36 ....A 26064 Virusshare.00085/Exploit.JS.Pdfka.dls-da9399718682741ea5a3fbab1791a281efe04a5ded0ecf45efc38c80e8a686de 2013-08-21 17:31:42 ....A 26127 Virusshare.00085/Exploit.JS.Pdfka.dls-dfffacd5205b127c9d9f81f07937e68bdfdab09c24e0f057f71c62c38c6ed5ec 2013-08-21 23:43:18 ....A 26061 Virusshare.00085/Exploit.JS.Pdfka.dmh-de9c641bd055ae388edb241604b4363c00efcf44d07a91a6ebc7cebea1b7777c 2013-08-21 18:15:16 ....A 18667 Virusshare.00085/Exploit.JS.Pdfka.dmy-f6a86ff54ab9b35587fc5caf913b16411875baf3885fed1e424208b8142dac72 2013-08-21 16:42:06 ....A 75320 Virusshare.00085/Exploit.JS.Pdfka.dno-e3a25b5bd9b48fd4b3d22d4b278e15065c096b028d818c9ec1f26da5d89cfdf9 2013-08-21 23:09:44 ....A 76048 Virusshare.00085/Exploit.JS.Pdfka.dno-fff6d06ff56d3ec4f0116acc94e14a352e8b791222b38554a4592bad1982d415 2013-08-21 23:38:46 ....A 72889 Virusshare.00085/Exploit.JS.Pdfka.dnv-d94a4acc94f3a888f4070961c7ffe65a52a705bb33702afa8e1140c271547ec0 2013-08-21 21:55:16 ....A 72144 Virusshare.00085/Exploit.JS.Pdfka.dnv-f9c6666671fa7401e876e3838d0e2a28de67c70e58abd96a2ed9731866587b78 2013-08-21 21:17:14 ....A 76959 Virusshare.00085/Exploit.JS.Pdfka.dny-f90f1cbc2c349bbaf1d72b87347070a8fba527bcfa2ff2239482f0e7bee2c544 2013-08-21 15:29:48 ....A 883 Virusshare.00085/Exploit.JS.Pdfka.dod-da9a585160d8c0b2a8bbf254122aa72bc5f7e191153d46b6881235b76fbba590 2013-08-21 23:33:22 ....A 13797 Virusshare.00085/Exploit.JS.Pdfka.doe-d61f3187345cdc8f8c41517be10e97c31cadfec97294365e881943ebb8d5d808 2013-08-21 21:32:08 ....A 12965 Virusshare.00085/Exploit.JS.Pdfka.dof-ea96c8f5830dcaaf8d1be9bccdb8de5df25358328dbfbaf99471ae04c7df05a9 2013-08-21 20:30:00 ....A 37686 Virusshare.00085/Exploit.JS.Pdfka.don-569babf59fc627c4a2bb0da00556e0d96406b8fb7e869c79aea4c6abcb7b5a14 2013-08-21 17:43:48 ....A 42104 Virusshare.00085/Exploit.JS.Pdfka.dor-df87d0621607317f64f154ba49068698e3ae28892650cc2bf6e5cac1db065172 2013-08-21 16:53:56 ....A 4538 Virusshare.00085/Exploit.JS.Pdfka.dpi-fb56d546898f7b688c532e7770355960566de6c7fe64663566323e92356f4811 2013-08-21 19:24:16 ....A 45731 Virusshare.00085/Exploit.JS.Pdfka.dpl-d571f0d18ea4538c76d09cfd55357751a6747764c87890cfd91139d51ca8f3f6 2013-08-21 18:59:30 ....A 45703 Virusshare.00085/Exploit.JS.Pdfka.dpl-d81c7570b81e2ee2e4cdb17d6c2abb64edba93db613f505b651bac28daede97b 2013-08-21 16:43:36 ....A 45734 Virusshare.00085/Exploit.JS.Pdfka.dpl-ed3c1a15b0a88e2e25a93b4e87c8d75e9c22c671fd5e894f38b20b71d9a10c96 2013-08-22 02:54:40 ....A 38600 Virusshare.00085/Exploit.JS.Pdfka.dpr-06551871898550608bb25e3482e2d88b1a1dd47d669abb1f3ff7b67d0fac69c0 2013-08-22 03:32:22 ....A 38610 Virusshare.00085/Exploit.JS.Pdfka.dpr-08422f1a644eb0be84c71437a777d8e50a4fa74e895af044ec9c848dcabd868c 2013-08-22 01:24:08 ....A 38666 Virusshare.00085/Exploit.JS.Pdfka.dpr-086d8549f558acaa5ce6275e4fd5e1a87b45d0217b843914829a8ca0e009f878 2013-08-22 01:22:36 ....A 38620 Virusshare.00085/Exploit.JS.Pdfka.dpr-1816d93ea59f8ff5760a33e0491ac229666ea5fb32281c07bbb14d0b1e0864e9 2013-08-22 05:10:38 ....A 38572 Virusshare.00085/Exploit.JS.Pdfka.dpr-27268821b91cacb344ac49097a2732ae4182323232c4c8fd9552819cc0e6f5cf 2013-08-22 03:10:02 ....A 38606 Virusshare.00085/Exploit.JS.Pdfka.dpr-283b9e6adde28602a00693e6372fe0f83e6ff06a01043fd5a1e60fe8f9f4e552 2013-08-22 01:40:46 ....A 38594 Virusshare.00085/Exploit.JS.Pdfka.dpr-368ff06f8169481615afe3715be7579d65c87396b8a165da1a50957a81afdea4 2013-08-22 03:49:42 ....A 38666 Virusshare.00085/Exploit.JS.Pdfka.dpr-37821848d2c1fad33fb1e2546fb790ed0e7a5c5565dca8177ebf0e49756c461e 2013-08-22 01:21:22 ....A 38606 Virusshare.00085/Exploit.JS.Pdfka.dpr-447a05bda5d95b121a0920550c42c3d101beefd50c51f44bab978a797549a40d 2013-08-22 03:51:12 ....A 38620 Virusshare.00085/Exploit.JS.Pdfka.dpr-457518c21a5bdecb8a8d93fc3c11a2a8c5ca6ac190239677c1175af6e1e7a305 2013-08-22 03:45:50 ....A 38608 Virusshare.00085/Exploit.JS.Pdfka.dpr-4665ffb7042c938fb9cb3dcf8eb36c86926a3ec56683d68dcc56244832cec225 2013-08-22 00:30:12 ....A 38590 Virusshare.00085/Exploit.JS.Pdfka.dpr-5716f7c55138d945246ae3690d2df6719d4ee69b8e887ad67f268a8177a2ff9d 2013-08-22 04:02:28 ....A 38576 Virusshare.00085/Exploit.JS.Pdfka.dpr-572186c28e23eff3c47511f404dde98c46d7ffad9f92781d86a685f09c0d98df 2013-08-22 02:53:16 ....A 38604 Virusshare.00085/Exploit.JS.Pdfka.dpr-6328ed934af9a51157b9fba69e96c0464de4fbcfdbba18c6df115bb4514bc8ca 2013-08-22 01:16:06 ....A 38616 Virusshare.00085/Exploit.JS.Pdfka.dpr-638da06763ca4f71b9d253992372d4d6d1866ef97ff8f5ec99adccf981c53809 2013-08-22 03:55:52 ....A 38600 Virusshare.00085/Exploit.JS.Pdfka.dpr-63a803519c3174a29ebe4a99eabdc36723e66b684128c01b16d13765294bb87c 2013-08-21 21:39:58 ....A 38602 Virusshare.00085/Exploit.JS.Pdfka.dpr-979729da015612b565d8069bd33d61ff64d84c8f53a90049a7cc74d3d02fbf7c 2013-08-21 22:58:12 ....A 38608 Virusshare.00085/Exploit.JS.Pdfka.dpr-edcb291bef759ed86924f360decfac03af0386d2fbebd6aebc809d32c7202129 2013-08-21 20:45:50 ....A 3979 Virusshare.00085/Exploit.JS.Pdfka.dpt-fdd9da03d6d32e2f817fec451dff699096e7a5deb5e24409b2be6dd69a617268 2013-08-21 21:22:32 ....A 4580 Virusshare.00085/Exploit.JS.Pdfka.dqm-d1f1b1996e1d081ad2b8c381a184fc5b11b14cb100da5d95780c5b99eb1c30e6 2013-08-21 23:00:48 ....A 264461 Virusshare.00085/Exploit.JS.Pdfka.dqw-e1efe0998288d4bf100d477efc5538b2f6cf4ad706f7b0b6c5fc132da17765ed 2013-08-21 16:38:48 ....A 26832 Virusshare.00085/Exploit.JS.Pdfka.dqz-44104ed5bb8ff394864ea50b06587401758274d6022f0fdaeb8e0d9130888ccd 2013-08-21 16:06:18 ....A 998 Virusshare.00085/Exploit.JS.Pdfka.drv-d9204044f4bfb3628fd1e9482c57d9f4e64ee51fef1584a455a4255e3cf966bf 2013-08-21 17:11:00 ....A 1000 Virusshare.00085/Exploit.JS.Pdfka.drv-f30e76b8a39b034cd46607d9a9c8263cb28289c027c72b05aaccba471a067792 2013-08-21 23:17:00 ....A 1010 Virusshare.00085/Exploit.JS.Pdfka.drv-f44f226686ae43373bca70fa9ef121a8afb3fb73e96916cb29589e3922d2b8b9 2013-08-21 15:47:18 ....A 14331 Virusshare.00085/Exploit.JS.Pdfka.dtb-f4edfe66aeeb68821fe0dbe8baf2b6e90ad7daff759c511f1bcdf15da7cd13ca 2013-08-21 19:55:28 ....A 45489 Virusshare.00085/Exploit.JS.Pdfka.dug-d09bffe068d4a6254d39f6a52172a4d30633acd536005964b7e18745451e6183 2013-08-21 16:18:42 ....A 15727 Virusshare.00085/Exploit.JS.Pdfka.dum-77ba25d03342043e3c8ef4db1289187244f546ea90188b0f4bf01636e67e60bc 2013-08-21 21:46:16 ....A 5171 Virusshare.00085/Exploit.JS.Pdfka.dum-786b4725db977c700e8a9d2bc14c6858316d546aecd754162aa34dc1c6e04525 2013-08-21 15:46:08 ....A 16065 Virusshare.00085/Exploit.JS.Pdfka.dum-e0ecdafe48c1adc53b70e397be60878495126fb685c0a5d7d074e0fc45170ba3 2013-08-21 23:20:20 ....A 51495 Virusshare.00085/Exploit.JS.Pdfka.dyo-e15858af1ed850e0777162c86407d7ec8ce22be91d407b57a2fc280c86ff3a17 2013-08-22 04:43:06 ....A 11498 Virusshare.00085/Exploit.JS.Pdfka.dzu-77ca08163a719011d877a4488c4a55f4dd82497f76fa0be4b3dc2038b7425ec0 2013-08-21 20:14:44 ....A 43394 Virusshare.00085/Exploit.JS.Pdfka.eag-d70e02f2548838421cfa493f0136a2902b9d9566c880c2aaf530163d5cac50ba 2013-08-21 19:25:18 ....A 43347 Virusshare.00085/Exploit.JS.Pdfka.eap-d5cbd9db266e5a935ba9549da8f041c3a89124451c691483c0cf309df073dfc0 2013-08-22 03:15:52 ....A 779 Virusshare.00085/Exploit.JS.Pdfka.eaq-647f3cc7ee3003a352b5936d011309df8cdd10b1871ff329987b11d0edeb53f4 2013-08-22 01:50:18 ....A 647 Virusshare.00085/Exploit.JS.Pdfka.eaq-701d0b5c4263894880c41a08f15a6be0af8eefe07858319c1887ab7201662d90 2013-08-22 05:00:54 ....A 45637 Virusshare.00085/Exploit.JS.Pdfka.eba-0736f530d407e15b19528ca2215cff85852270b3ae11050eaf6ba1a0f0f701b6 2013-08-22 04:04:58 ....A 45673 Virusshare.00085/Exploit.JS.Pdfka.eba-6ca1a2d23bd5e7e1539b22671bc89d8c39d72f325187e1516e0f6cf807041012 2013-08-22 04:55:04 ....A 643 Virusshare.00085/Exploit.JS.Pdfka.ebj-1dc4f01613e4cd4bfcd7c0dc93fe9e6d8b9f460a8d8d59be40b8943ba7712b58 2013-08-21 19:44:36 ....A 43435 Virusshare.00085/Exploit.JS.Pdfka.ebj-ef9f809b2075c209524729c0f437c4928d8aff56ca3bf94eca08e56afb38220f 2013-08-21 21:24:48 ....A 45567 Virusshare.00085/Exploit.JS.Pdfka.ebq-454fc0112e8f1c7bf2e45bdb3934dc3ec3d23dc96ac878390e6d0b23c9506a10 2013-08-21 18:14:40 ....A 48200 Virusshare.00085/Exploit.JS.Pdfka.ebq-ebbc69e9bddc945b3608efcaf77571502ce9198c14931bf918be411d5a8d6829 2013-08-21 17:43:18 ....A 48633 Virusshare.00085/Exploit.JS.Pdfka.ebq-fa90a2f866cd32274a067081bd935a53acff7a62bb3ed3355d35c8e8ac659886 2013-08-21 16:19:32 ....A 17825 Virusshare.00085/Exploit.JS.Pdfka.ec-10a27ab1043abae017e4aa3e8866bb4b0050a54e351b859012a005078eeea06f 2013-08-21 22:44:20 ....A 43169 Virusshare.00085/Exploit.JS.Pdfka.ecj-d6266db11242e778567354a643ac06fd68658bb4ebc06295ab07315d2d6242c4 2013-08-21 23:29:58 ....A 48246 Virusshare.00085/Exploit.JS.Pdfka.ecn-d3c731a8d5c64d990953b6af6b505b5d7d3fb4c7db1cb08eb65cf51223d6847d 2013-08-21 21:35:06 ....A 13553 Virusshare.00085/Exploit.JS.Pdfka.efe-e00d4ba86f8820afec8e20ec028a65c26a0f282fe0ab50001151fb8755b35fb2 2013-08-22 03:37:36 ....A 43482 Virusshare.00085/Exploit.JS.Pdfka.efl-095338e81b7ef33efe13777f16d72c3c70a0173eb0e58b55f5225dd509ae42cb 2013-08-21 18:19:56 ....A 48714 Virusshare.00085/Exploit.JS.Pdfka.efo-d5e8acca9e876a2e4549d6bc3feeaf811114de86e1313f63ae89183b505571bd 2013-08-21 23:21:00 ....A 73400 Virusshare.00085/Exploit.JS.Pdfka.egi-f808719f1fb86b15625e19f695df7ffbb6c0ac563a9d01612edc87d446165d63 2013-08-21 17:19:48 ....A 61615 Virusshare.00085/Exploit.JS.Pdfka.egj-d1a7529af2fd6e9376d56d71b7087b8da02b2e60c2eb019218aeb7733603b598 2013-08-21 19:51:42 ....A 60983 Virusshare.00085/Exploit.JS.Pdfka.egj-d37c155103a73d53ee3e14f6f12f9977495cff6430c0f70bad83755ac3216c13 2013-08-21 15:34:02 ....A 61482 Virusshare.00085/Exploit.JS.Pdfka.egj-dd5cc2c72e14005970b5713b07ffc3bb1c098cc97a8eea6dcfd4adf31865bb12 2013-08-21 23:30:06 ....A 31383 Virusshare.00085/Exploit.JS.Pdfka.egk-d4a63ad3b6cef31f3339d665c807089bfbf492df90cd34754e46c15277a5cc50 2013-08-21 22:10:06 ....A 64686 Virusshare.00085/Exploit.JS.Pdfka.egl-fbde4659563b8ba02a05a23a6e98a193b17f533483cc07a1e739462efbb3d729 2013-08-21 19:57:26 ....A 60758 Virusshare.00085/Exploit.JS.Pdfka.egm-f39f20d6f589406a489597c2506f4d302d15b7935d6f9105c3ad2cd415919b78 2013-08-21 20:28:18 ....A 73285 Virusshare.00085/Exploit.JS.Pdfka.egp-e14d3cdccf2efb9942a0c1d95a287635892add2ba79b1485fa97e1e4b12f805e 2013-08-22 04:43:44 ....A 72056 Virusshare.00085/Exploit.JS.Pdfka.egr-09e37f4d6d51e1f410ef9d1b865bee4a5acf49784a03a4d1d93c042b0fe2ba29 2013-08-22 04:49:06 ....A 71721 Virusshare.00085/Exploit.JS.Pdfka.egr-28890095eed41991aa38831f55969d05afa5ccaacd9fdb9689fbf091a6cdcadb 2013-08-21 18:48:14 ....A 71706 Virusshare.00085/Exploit.JS.Pdfka.egr-551440e7bf01ef5ed345eee1d8a1ddff2d63d94f40815c2a0b3bdfbe6638d6c5 2013-08-21 18:20:04 ....A 71478 Virusshare.00085/Exploit.JS.Pdfka.egr-d4ec55f720ae33a88b56e93b365c9e00c8e3ab6a7d7e03a87f8ef14192f8191b 2013-08-21 22:57:10 ....A 72633 Virusshare.00085/Exploit.JS.Pdfka.egr-e7ca517f592a606e16e9166c16024d4d2687818f2921845ad23cefba8e3d3776 2013-08-21 21:03:24 ....A 72553 Virusshare.00085/Exploit.JS.Pdfka.egr-eab77e307ca261c7fce6740a8e30d577047de7f6657077f30842b8bf1f3d5fc3 2013-08-21 21:58:24 ....A 78715 Virusshare.00085/Exploit.JS.Pdfka.egr-efc9bb53546167efb6891711e9e613d7dd04767e7ce2250bce4dafa2db2fa62d 2013-08-21 16:05:00 ....A 71785 Virusshare.00085/Exploit.JS.Pdfka.egr-f152dbae1ec8dde0865008866f241cde1d5346248139412f17a2effa9bd95fef 2013-08-21 17:10:26 ....A 48566 Virusshare.00085/Exploit.JS.Pdfka.ehl-e25c4e5da1f63581aeb2bfb4d2f8e564934b829d41173101074c4b150ab139ca 2013-08-21 22:08:16 ....A 48169 Virusshare.00085/Exploit.JS.Pdfka.ehl-eaf37677daeffe42fa5154ed6d88603d25f789ac4117147b7ae8333b5dd0c13c 2013-08-21 23:40:12 ....A 84849 Virusshare.00085/Exploit.JS.Pdfka.ehy-d30bfe6c24c5580d41aadf0ed56ddbbb241c2097eccec5560edb887eeaf80129 2013-08-22 04:14:44 ....A 43722 Virusshare.00085/Exploit.JS.Pdfka.eih-1b9f15283a6928e6fe57a6441489f40ba4ea1c5d004c2a6444cde5dd48e1d98e 2013-08-21 23:02:10 ....A 43754 Virusshare.00085/Exploit.JS.Pdfka.eih-f9e5c2ce14604dd97957114c50a5397babcd710cebbee8584a038d41d3a7ffe0 2013-08-22 00:03:36 ....A 43595 Virusshare.00085/Exploit.JS.Pdfka.eii-1ce45eaa8c42c74d2fbc3d595f9c1a228dcbf5bddef0d5ad7ffc10caa75106d2 2013-08-21 16:32:24 ....A 688 Virusshare.00085/Exploit.JS.Pdfka.eii-6267a4f2a97698d33283b9a1a1310abe395177a60bc361bffaab73c725d4f839 2013-08-21 20:28:24 ....A 43838 Virusshare.00085/Exploit.JS.Pdfka.eii-f8c530e31709079b3b4c480d8182ee96503aa0dedb5119a6c7d8de85054e2452 2013-08-22 03:56:30 ....A 64676 Virusshare.00085/Exploit.JS.Pdfka.eis-688719759881f53ab392c62f35ff6d69e7ca1ec0077b209c487f283b9a773f3b 2013-08-22 00:15:34 ....A 84367 Virusshare.00085/Exploit.JS.Pdfka.eiv-061d0bf73fc8b8cd120450f577fcbe82d01c17e9f1f4c8a05b439b4f541753cd 2013-08-21 18:59:00 ....A 9215 Virusshare.00085/Exploit.JS.Pdfka.ejf-045c523da28a80ca92c29dfe1791de951f59b15789895ec7f396207e962ccd21 2013-08-21 20:43:16 ....A 46849 Virusshare.00085/Exploit.JS.Pdfka.ejf-41bd5d9bac066c7a283252d80b733a4acef585c6f49d2ee010d6b55e6f8a5e05 2013-08-21 21:49:36 ....A 40741 Virusshare.00085/Exploit.JS.Pdfka.ejp-50d4b27a5303273f22685075f0b1c50b6ace80194bdcf66b2b8a18010a309852 2013-08-21 15:48:02 ....A 41329 Virusshare.00085/Exploit.JS.Pdfka.ejp-663879bb33c12dc8db444a0851703e7ea79e530425d1343daa2b78e8d49c7512 2013-08-21 17:28:22 ....A 41216 Virusshare.00085/Exploit.JS.Pdfka.ejq-54ab93ac5d9c93b87fbf0b9f87e3784cb20eca87f318c048190331079da2209d 2013-08-22 04:30:52 ....A 41193 Virusshare.00085/Exploit.JS.Pdfka.ejq-5ddf4ed1e3d20d8d04c5c10226941993c8e3020e0ff6e15f6b24cde7f7073479 2013-08-21 21:17:30 ....A 686 Virusshare.00085/Exploit.JS.Pdfka.ejs-148c82ec2ddba19dd663b9f4bdac0d1ed778a24d6ff1d8c7d4c3775e3b237628 2013-08-21 23:08:44 ....A 686 Virusshare.00085/Exploit.JS.Pdfka.ejs-54a010860b3cc53cbe9000d40fc7739d776fc2282e0492323baa0f1f9d9ea3f4 2013-08-21 23:09:18 ....A 36650 Virusshare.00085/Exploit.JS.Pdfka.ejs-fb9a232dc95e859161ab94c26ae89b21fead7471f501b742d2b6409ac658c27a 2013-08-21 21:33:38 ....A 409 Virusshare.00085/Exploit.JS.Pdfka.eju-21635faeec5ac8ff6f04c9a0df4bbd70f4eabf4ba9fc015ade925c4735cd0aac 2013-08-21 21:06:20 ....A 38131 Virusshare.00085/Exploit.JS.Pdfka.ekd-f517b251297bc8cba2589c310da72c335690344a0fbfd3db957ebf382f378f74 2013-08-21 23:32:44 ....A 3527 Virusshare.00085/Exploit.JS.Pdfka.el-ed7d89d1842a137986d877d0f99ff72b2da3905675f31aadb9c4ae9ff259eebb 2013-08-21 23:23:24 ....A 68609 Virusshare.00085/Exploit.JS.Pdfka.ema-355c2deea91a17178d1f5f18326bf01251ae55829970dc2ec36ebc14661dab05 2013-08-22 05:02:38 ....A 68884 Virusshare.00085/Exploit.JS.Pdfka.ema-3b016fd4ecdf4e62e9e46faa58d182fe9bbd75d9d79907a0522623c6ddfaa6ed 2013-08-21 17:35:42 ....A 85001 Virusshare.00085/Exploit.JS.Pdfka.ema-dca776e7658a941c511a6915345372cc7630e8c238492956b9452fa4b8fd4bf7 2013-08-21 16:31:26 ....A 11303 Virusshare.00085/Exploit.JS.Pdfka.emo-d0bd0a27107fa118c4ca1224309fefb434f296c092bfad7d457a084283e4258d 2013-08-21 21:35:58 ....A 11227 Virusshare.00085/Exploit.JS.Pdfka.emo-d1af1fe3831f6918576acb0362385a53de40e6e41fd554185bc441ab2b21712a 2013-08-21 16:24:32 ....A 84357 Virusshare.00085/Exploit.JS.Pdfka.emt-de8761937d579bf39198cfaaeabc118b00610601d8e898088f550534d6089859 2013-08-22 02:30:28 ....A 84119 Virusshare.00085/Exploit.JS.Pdfka.enc-2666a2d10238784a845a74c39cfa6c602198aa88857fe7d0e08362380aebd21f 2013-08-21 16:22:14 ....A 84094 Virusshare.00085/Exploit.JS.Pdfka.enc-e18d3882f7363193e2c7f2c185466f91f0ed4d279b8507a2734068ad953fd4b3 2013-08-21 17:21:36 ....A 84411 Virusshare.00085/Exploit.JS.Pdfka.enc-e96cce56ea4eeac186ade9da45e6161f8789817b06fd05a1489993c048b39292 2013-08-21 23:42:52 ....A 84289 Virusshare.00085/Exploit.JS.Pdfka.enc-fbbc174dca3ea2e8f256d0670a49019bb69b33af215b8288035c0dfad7122634 2013-08-21 17:11:14 ....A 84970 Virusshare.00085/Exploit.JS.Pdfka.enc-fe96d08d1f8dda524edd2e8178d7c4cfd80f10f31a024819ab8b4a28974b4aeb 2013-08-22 01:18:44 ....A 51339 Virusshare.00085/Exploit.JS.Pdfka.enf-6905ba1415df8db7daa816316ed76f32d4c7c51a4de5367e6623e509bb0a1247 2013-08-21 23:19:54 ....A 51340 Virusshare.00085/Exploit.JS.Pdfka.enm-f5068f6c068056e532cd67bc07c1e267a92cc5bcd995ad294ea84b25a6a55499 2013-08-21 16:39:26 ....A 51194 Virusshare.00085/Exploit.JS.Pdfka.enm-f5280ab0f62343106fdd660ca5da59d2537ce362b2d4b57ad28d94941ee8a7af 2013-08-22 01:24:58 ....A 54157 Virusshare.00085/Exploit.JS.Pdfka.eny-69d75165f05a734007c3f7fe01b4a2bf993d70436464368d02ed9472a5bd3a78 2013-08-21 18:05:36 ....A 68512 Virusshare.00085/Exploit.JS.Pdfka.eoa-646f47537317af8c8d7e159172b4a0d35af7263e0636204ab22da463eb167ee4 2013-08-22 02:10:40 ....A 25615 Virusshare.00085/Exploit.JS.Pdfka.eod-69832549600720aae10451239d153024130eb26eef976cfd4e31401a82b6d9fe 2013-08-21 19:53:50 ....A 25214 Virusshare.00085/Exploit.JS.Pdfka.eod-d9818784778c66d40860b85d082c4e5f58cb675ab449748099005acdc6409acc 2013-08-21 21:46:16 ....A 25196 Virusshare.00085/Exploit.JS.Pdfka.eod-fc72f2541e63fe2b2b2f698528539d4ed3ee4a5c4220c6701b2f21fab84f983a 2013-08-21 23:42:36 ....A 54091 Virusshare.00085/Exploit.JS.Pdfka.eon-e603e396066662d88199985a946ace68558440beae894c72b828c64df19f15f8 2013-08-21 19:59:54 ....A 63769 Virusshare.00085/Exploit.JS.Pdfka.eos-d940aa7c998c33f985b2cadde92ad7e5e0fc18133194cafefde0baeb6591ca1f 2013-08-22 01:51:54 ....A 57795 Virusshare.00085/Exploit.JS.Pdfka.eoy-646fcbf8704f9274ac085798496b558df9899b806e383bcdff573d4e0a9d9d94 2013-08-21 20:54:54 ....A 60479 Virusshare.00085/Exploit.JS.Pdfka.epe-d070f4a468be7e5cb5be0cc9b9b5946ab1d1616f29e9c8cd387130f6eec90527 2013-08-22 00:18:38 ....A 60981 Virusshare.00085/Exploit.JS.Pdfka.epf-4b90ae178d9835a049b3566f04c6555a16f766bb5f02353dd14d1bac957e34a9 2013-08-21 18:42:08 ....A 70073 Virusshare.00085/Exploit.JS.Pdfka.epf-e33a5484afcfe09e0ea4c25564c23cccbec6a992d3836bdaf1eb44291461138a 2013-08-22 03:40:48 ....A 64259 Virusshare.00085/Exploit.JS.Pdfka.epj-473c3ec05867e7ddcb055763bf226ea881778908f79b7ef863052b3f25ea6fd5 2013-08-21 18:22:48 ....A 63806 Virusshare.00085/Exploit.JS.Pdfka.epj-d070cf0d035bf78d589beba753bcc7a35293de87723da44eb1e6922fcc847bc4 2013-08-21 16:33:22 ....A 64001 Virusshare.00085/Exploit.JS.Pdfka.epj-d1aca19ac7ce5f504706003f1bb8ad7dca8ce7a26b329720a357432eec6d30e7 2013-08-21 19:55:44 ....A 64349 Virusshare.00085/Exploit.JS.Pdfka.epj-d4c3c7db1f271495f23237c7a0a0d798d552fd2725d90907ac0502030c962757 2013-08-21 15:55:50 ....A 63837 Virusshare.00085/Exploit.JS.Pdfka.epj-d95222bf83189e4abd3176cc8f04f7b39d866800acf3501ca91db24e28945124 2013-08-21 15:37:40 ....A 64103 Virusshare.00085/Exploit.JS.Pdfka.epj-dd3ca252202e8d9cc12ea71885dedc545cddc87e498ae55bcadf70dd65fdf10b 2013-08-21 21:40:20 ....A 65085 Virusshare.00085/Exploit.JS.Pdfka.epj-e51ab8bdf6e8ec73ab66cf05fce11eb9047f4a510e12dc801c6c5db42b87b05d 2013-08-21 19:46:04 ....A 63753 Virusshare.00085/Exploit.JS.Pdfka.epj-f1dfa5406ea84ea869c8f659de302cdf784ee332654013b58a5a55c7c9d2980c 2013-08-21 19:02:32 ....A 4275 Virusshare.00085/Exploit.JS.Pdfka.epn-eea687390ac4300acd48d382052c8888cff0f6a8c1d0a127f62a561c82b62661 2013-08-21 20:35:18 ....A 1910 Virusshare.00085/Exploit.JS.Pdfka.eps-0297ad101e2e1ac7d82cd761fa8f03f842f53c98cdc5dd67cd5681e4b7d7401f 2013-08-21 20:23:02 ....A 4286 Virusshare.00085/Exploit.JS.Pdfka.eqj-d398db9eae6603f6b205ce857623b1e6fcd15a39a9f51ab9057d136d3ade0d97 2013-08-22 00:30:44 ....A 81264 Virusshare.00085/Exploit.JS.Pdfka.erd-177ebb0db66e9f2c889ea7cf0691fa76950896fa0e1d82dba134d94722d37047 2013-08-21 21:32:08 ....A 81189 Virusshare.00085/Exploit.JS.Pdfka.erd-da03c13f9776c989164261b79e2527eb969b2372b73fe762e7cb6adbf7cc9278 2013-08-21 21:54:56 ....A 81233 Virusshare.00085/Exploit.JS.Pdfka.ere-e3e50d5a2430725eaf3aa38e0b27d00ac6dad0d79e886c2b0c8814efa4618dce 2013-08-21 18:09:12 ....A 81140 Virusshare.00085/Exploit.JS.Pdfka.ere-e686b4722cb1c9df05c6e39df878764e8fba24de8f63b9459ff3aa97797be1e5 2013-08-22 03:40:54 ....A 101812 Virusshare.00085/Exploit.JS.Pdfka.ers-0810053b3c875f725559e9e9a2726bf953f489c9e74482a734dcaf234b8e9a65 2013-08-21 16:31:32 ....A 102081 Virusshare.00085/Exploit.JS.Pdfka.ers-55ab20776adf98882ea70c55c9efebcdc611cc19a332e9dc0a0fb590eacf2e1f 2013-08-21 16:28:06 ....A 96149 Virusshare.00085/Exploit.JS.Pdfka.esf-e50874fa115fff422a6eb0a18d58083ac96a0b6cd7b81e6f44d39065a2f700a7 2013-08-21 16:32:02 ....A 28971 Virusshare.00085/Exploit.JS.Pdfka.esq-fe8f89ea5656be38a1deac10f0a52aa18125c99a44da3bf28c05fcc71c67ed92 2013-08-22 04:39:02 ....A 95768 Virusshare.00085/Exploit.JS.Pdfka.etq-2d90e2fe5aa58f85a1d02016e8e61d5debe8761a9da66f9313604cc7589088c9 2013-08-22 01:59:20 ....A 80841 Virusshare.00085/Exploit.JS.Pdfka.euj-2745f24d669b4d141316d70a46742c134f8c205faec7ef64ac900d3a05b679cf 2013-08-22 03:18:18 ....A 80935 Virusshare.00085/Exploit.JS.Pdfka.euj-28837fbda6f6270bdf680a5589d37306a4b966ce5dd17ab3b18b40f6f9b3a34c 2013-08-22 04:14:50 ....A 88522 Virusshare.00085/Exploit.JS.Pdfka.evs-679d7bf44b36c6015927d64c49a31d16800295196ea5cc5025d83c0380bc9b60 2013-08-22 02:41:22 ....A 81063 Virusshare.00085/Exploit.JS.Pdfka.evx-07634039a65002d3383210275cfac5d7049a65ba6c2b6ea044783098b96dac58 2013-08-22 04:04:24 ....A 80509 Virusshare.00085/Exploit.JS.Pdfka.evx-089ddcb178ecb758a6cf3fdc1078515a29a2f09e67fa2a06f1cf9ab5409d5bf4 2013-08-22 04:00:40 ....A 77676 Virusshare.00085/Exploit.JS.Pdfka.ewh-625cbe66cfbf144ca30d93bff896b6ba90dd39dbff7b9bcab82ef5515af83c85 2013-08-21 18:20:18 ....A 81050 Virusshare.00085/Exploit.JS.Pdfka.ewp-d7059fd2eb72d2d4d1bb64b0aa6cf3ac81111a16347516ba5cc023ee8562d7db 2013-08-22 00:15:40 ....A 111604 Virusshare.00085/Exploit.JS.Pdfka.exf-34811cef0ce0bf7624f34080f77c04866ed330f81b057f859bfcfb90d5df8182 2013-08-21 20:12:34 ....A 10679 Virusshare.00085/Exploit.JS.Pdfka.exj-f3f3c8898c9cee7ce517f75efb7fc975de733cff5f7065a1ff8b608adbed15bc 2013-08-22 04:17:42 ....A 11579 Virusshare.00085/Exploit.JS.Pdfka.exq-7028017afbdf6b0db64d83401c26f7c615253ab0c4793ffff8a6564293dc5143 2013-08-21 23:41:02 ....A 12707 Virusshare.00085/Exploit.JS.Pdfka.exq-de7e4478fec4fffbd419d018ed238bed353ab70dba8fb14c22cb05ea2e737638 2013-08-21 23:40:44 ....A 7203 Virusshare.00085/Exploit.JS.Pdfka.exr-44a9a9e60c583d9e1cd1b484e4ecfa7fb87aba05a9136720b44c4def74f7a9c4 2013-08-22 01:33:12 ....A 11498 Virusshare.00085/Exploit.JS.Pdfka.exx-066ef9d8f12f63e16362fffb1344f67b4ba8594eb19239924f8252f3eebeb23d 2013-08-21 20:25:34 ....A 11218 Virusshare.00085/Exploit.JS.Pdfka.exx-f8caaf9b934f4bf08ee81f4720507b9c78b1a136836f983060b2d4ce756c9984 2013-08-22 04:05:08 ....A 12405 Virusshare.00085/Exploit.JS.Pdfka.eze-7f1f636de0a9856ed06928e707daf41ca9ab35e6deed7828e55240eab34bec78 2013-08-21 16:31:52 ....A 12548 Virusshare.00085/Exploit.JS.Pdfka.eze-d4b43720357b9af8cc1f32cbac299e2caa88b05f80f0b4b3d7ccc7a6d8d41c30 2013-08-21 21:55:12 ....A 12678 Virusshare.00085/Exploit.JS.Pdfka.eze-ea2348351106f42a74df490b371b170c52f5735c7eed978522310bbba9902aad 2013-08-21 23:25:34 ....A 12597 Virusshare.00085/Exploit.JS.Pdfka.eze-f8d5f4bfc4db42a34e7a2f17552e97256f469f214487fbad0926775052b6d01d 2013-08-22 00:22:00 ....A 24604 Virusshare.00085/Exploit.JS.Pdfka.ezm-1dd11cd462fdec17098f981f73a6b3ca71505d6ba9117c3b4dc4cd08b623681b 2013-08-21 17:54:56 ....A 12706 Virusshare.00085/Exploit.JS.Pdfka.ezm-e3629ac825e107d39674b92a9bf033cb845350a58c3821eaaec346b8cff7beb4 2013-08-21 23:31:50 ....A 12795 Virusshare.00085/Exploit.JS.Pdfka.ezm-fb30c4e44e16cf6cc1d7550cfb02a1b151499ff7a2f7eaf04ce2bd5a423eb764 2013-08-21 22:38:36 ....A 19462 Virusshare.00085/Exploit.JS.Pdfka.ezn-d2b1362f52f600155b60a54fbd2439455affe720b5a20ff70890392da318ae71 2013-08-21 18:06:06 ....A 12622 Virusshare.00085/Exploit.JS.Pdfka.ezo-e45fd4a5d76132cd4f7fd4957a8b5447bdb50342b06db25dffab2716ef5a655a 2013-08-21 21:23:54 ....A 12352 Virusshare.00085/Exploit.JS.Pdfka.ezo-e7a7485323979f97e9195dd95beb9dc029f3860d37382062ccc7f301918109da 2013-08-21 20:57:12 ....A 12991 Virusshare.00085/Exploit.JS.Pdfka.ezo-ff580b9323897ef6d3f83ad8d8d920381c508ccc9839a93aa27592cd1f969787 2013-08-21 18:33:06 ....A 12477 Virusshare.00085/Exploit.JS.Pdfka.ezw-23ee75e0e6f1babdc08c5fad3fefa46c39514b626c4e86b261780e54092eb515 2013-08-21 16:04:30 ....A 12390 Virusshare.00085/Exploit.JS.Pdfka.fbb-d5ede4051c48a1daf4962263c7fe163b5a617eb7db9a32c705d7451acf3c823f 2013-08-21 16:45:36 ....A 12141 Virusshare.00085/Exploit.JS.Pdfka.fbh-f343be2f186c9dcca3b7b54fa70f9dcb2b6a7fd7b57317484728af191b3ac82e 2013-08-21 15:43:00 ....A 15548 Virusshare.00085/Exploit.JS.Pdfka.fbu-f677259ed6aceb035bbd966e6e549cab49b7ef30bd894447a1df232f4d634d97 2013-08-22 02:07:20 ....A 16212 Virusshare.00085/Exploit.JS.Pdfka.fca-548a94734e8375dbaf59c273e14ca25ab612e9767613ec4f3046bee213e22821 2013-08-21 16:09:34 ....A 12036 Virusshare.00085/Exploit.JS.Pdfka.fcb-0276041659e108b289534c0b7db7cb29c71b62776a1d063558657bc9dcf36368 2013-08-21 18:10:14 ....A 11926 Virusshare.00085/Exploit.JS.Pdfka.fcb-61406dfa3b26a430c6d6c9b8720acf5d116f07e344f239d1b201b91e21107952 2013-08-21 21:26:00 ....A 12030 Virusshare.00085/Exploit.JS.Pdfka.fcb-e06a81821625ec3702db36c09ed30fe05e76caae96b5fac80c2e7c354711b930 2013-08-21 18:32:16 ....A 11916 Virusshare.00085/Exploit.JS.Pdfka.fcb-e4aed6fd8b91b4aaf3649d3fbb9086187e856044372b2e577995ebbb47679980 2013-08-22 01:26:40 ....A 16113 Virusshare.00085/Exploit.JS.Pdfka.fcf-175eeb30643e10ccd1d8cabe549b584a02668eddd3206d8d2e0c869b5d856a16 2013-08-21 15:53:24 ....A 16113 Virusshare.00085/Exploit.JS.Pdfka.fcf-d92e82229fa3e812852330ec22a72b2034c6f46e459e2ddac7a29fdfcc3de60a 2013-08-21 17:31:26 ....A 106342 Virusshare.00085/Exploit.JS.Pdfka.fcu-dee75e5d42e9ac034d8a7586a366f90c6d90352a6bc192712cee0346f48fd074 2013-08-21 15:31:26 ....A 107350 Virusshare.00085/Exploit.JS.Pdfka.fcu-ecccec12ff2089bfc41131e2f478b9ae7c51fe4af058ba49be2a001490ad00a2 2013-08-21 22:04:54 ....A 106342 Virusshare.00085/Exploit.JS.Pdfka.fcu-ed75900e24212c9da0f8343701dbf457fbef1f58fcfe3ab031634d2a443f512d 2013-08-21 20:34:38 ....A 107350 Virusshare.00085/Exploit.JS.Pdfka.fcu-f835874878d982b7803e67626458ef1b94741e0abae82b07b678e9eab70859e2 2013-08-21 18:57:12 ....A 107182 Virusshare.00085/Exploit.JS.Pdfka.fcu-fd1c1c665663ae0633edc923be98f06d4aa4c77a183cf69376a39c4d4035a014 2013-08-21 17:03:48 ....A 493 Virusshare.00085/Exploit.JS.Pdfka.fde-fc5b426b863fda3995fccd3f522ce82f4a2e780f06c61c18c1f9c560eb55c984 2013-08-21 18:33:56 ....A 62843 Virusshare.00085/Exploit.JS.Pdfka.fdl-3137fa57b0921bcb0769a8141390719fc745ff9baa643f2f971a55bc372a7996 2013-08-22 02:45:04 ....A 61934 Virusshare.00085/Exploit.JS.Pdfka.fdp-17535d270d903d1d2eb48904aaf1adf662bca9b2b618047e9f093272d3f739ba 2013-08-22 04:42:20 ....A 61927 Virusshare.00085/Exploit.JS.Pdfka.fdp-67056ade098f6e5980d47cd3070d971fca9b948f6f9c1f7b08b593066b4c1c28 2013-08-21 16:07:54 ....A 11347 Virusshare.00085/Exploit.JS.Pdfka.fdq-313c98a44de0e52f8b6a6bc5446788a46a78467f0e298c45975f3af40b7a239c 2013-08-21 23:38:44 ....A 28549 Virusshare.00085/Exploit.JS.Pdfka.fed-d923e14f95b3754728776b2183baa5231210d7f2a7defe7da9511a3d792a5a1f 2013-08-21 22:55:34 ....A 44762 Virusshare.00085/Exploit.JS.Pdfka.fed-f11bf35a343348329dba032f70ce9cdd804bfcc19b980fff575879f6b6ade9a4 2013-08-21 22:18:20 ....A 13072 Virusshare.00085/Exploit.JS.Pdfka.fef-e73be1622f1024e12d057aeb5fb7a776c5424250aa8877fbcb2d7563373619f9 2013-08-21 17:39:40 ....A 13072 Virusshare.00085/Exploit.JS.Pdfka.fef-f4a9af2c613eec658faae7441a193469d99a673c1d151ccba36003c85f13f8f9 2013-08-22 04:47:22 ....A 51227 Virusshare.00085/Exploit.JS.Pdfka.fem-5ed1b70f97b83c241e1859dac1f814ed67c254d88479c955af894c10d6f476cd 2013-08-21 16:37:12 ....A 51991 Virusshare.00085/Exploit.JS.Pdfka.fem-f9aab765444b2d76190f92b4da40a5abd7d95f98f7ff26d1bf68fdee19189205 2013-08-21 20:04:28 ....A 51885 Virusshare.00085/Exploit.JS.Pdfka.feo-d1993891f8d72928b0930ef369e47b25bfea523c6964de55e7d0c8a683f464ee 2013-08-21 17:25:58 ....A 62459 Virusshare.00085/Exploit.JS.Pdfka.feq-e9c7e4dde8c83817bd519647675f483a4ae619a7b7298924076c500f0412e464 2013-08-21 19:44:46 ....A 63955 Virusshare.00085/Exploit.JS.Pdfka.fet-e5a2dd2d0ed8c9dde1090d9540993b3653a492477b9e89d4e498afa9e24bcd29 2013-08-21 15:22:16 ....A 52011 Virusshare.00085/Exploit.JS.Pdfka.feu-d8cb7e76c3949b99ab64b689a6e57621c276d73dcf17a272d420f52510e6c22d 2013-08-21 20:05:04 ....A 52075 Virusshare.00085/Exploit.JS.Pdfka.feu-d9058ebac3d79a83af149cbf25bd8f2264d901daa9cddcc1517cf7f98f4583a3 2013-08-21 16:24:46 ....A 52011 Virusshare.00085/Exploit.JS.Pdfka.feu-efb7ca99eb85f0b3164675bc1312a27f3614a4dba34b56ea8e53e822ba529acf 2013-08-21 19:14:16 ....A 51987 Virusshare.00085/Exploit.JS.Pdfka.fey-d5680664321ea935e4304a0491f22bea0467e5c175a46770a1ad6c8e1450b866 2013-08-21 17:32:58 ....A 52041 Virusshare.00085/Exploit.JS.Pdfka.fey-d747167c7f1e795e70b7847410fe34abf184e62480145d905cc38e553a63a7b4 2013-08-21 20:53:04 ....A 52041 Virusshare.00085/Exploit.JS.Pdfka.fey-f8d83517772c8bc74704635fd2e7b70578e29d5e75951268c00aeff8a3cd60ae 2013-08-21 21:09:56 ....A 51989 Virusshare.00085/Exploit.JS.Pdfka.fey-f9f932587c7d95fe345b87ecb762f5502aadfe622e3004a6598e8d34bc322089 2013-08-21 20:40:02 ....A 62431 Virusshare.00085/Exploit.JS.Pdfka.ffb-e9437e1b5f4c90d8dc695f581f3f03a9cc371a94d07d0e6444325be018fa6334 2013-08-21 19:24:10 ....A 62278 Virusshare.00085/Exploit.JS.Pdfka.ffd-d2393fe61afad2b779b5b9a0b0545421f0701d89964918b7d3753e9c9db85b4b 2013-08-21 19:40:44 ....A 62072 Virusshare.00085/Exploit.JS.Pdfka.ffd-e454592b185478b5d2f4140221ce12e9b16071154c6ba5e0574c544d0431fde6 2013-08-21 19:24:14 ....A 62551 Virusshare.00085/Exploit.JS.Pdfka.ffd-e910e37ef11f8ef6b8a8e9f6f53907f709e7f48329da06beebd25896c1788c93 2013-08-21 22:07:38 ....A 62718 Virusshare.00085/Exploit.JS.Pdfka.ffd-ee216c4b9b5c9e56a6772ad31115d4fd1407086ba78ce925398d1dbbe616efe9 2013-08-21 18:17:46 ....A 62453 Virusshare.00085/Exploit.JS.Pdfka.ffd-eeae492505ba95fff2558ed454b5bf9dc658ac57abf458c7d3086d611ded8351 2013-08-21 16:49:54 ....A 63054 Virusshare.00085/Exploit.JS.Pdfka.ffd-f7b5414b94d3d4a1eafcb48408fbf82cd7b0834e082b1ad2e526cda53349255b 2013-08-21 19:37:00 ....A 62555 Virusshare.00085/Exploit.JS.Pdfka.ffd-fa0376262217b5baa2a211fe6adbd04a14c81b1aae7683424a1e69a302213c12 2013-08-21 22:37:34 ....A 62318 Virusshare.00085/Exploit.JS.Pdfka.ffd-fc27e25ac1cd961a819253d482fb47460391b1b79c5b5061114c04949c3f8fee 2013-08-21 20:57:48 ....A 85431 Virusshare.00085/Exploit.JS.Pdfka.ffg-e3a847b599eaed98649b2d0c359ff7a47f1f9703c4008cba309f5a0f92164128 2013-08-21 18:33:14 ....A 85360 Virusshare.00085/Exploit.JS.Pdfka.ffi-d9784f7d76f4f742ba9063a34ba8b4c216d7c598d9a045f5521e433dc95c0136 2013-08-21 17:24:38 ....A 85430 Virusshare.00085/Exploit.JS.Pdfka.ffi-ee991016e86d9fab5bfdd2bc1d84ca482ae48f5a2d2e58bd8c3c668afbc8e6b2 2013-08-21 19:02:36 ....A 85617 Virusshare.00085/Exploit.JS.Pdfka.ffi-f294d132919e50b755ed4784d12d5df05d0616a63c01c54cf10f489d4c6ff113 2013-08-21 23:35:46 ....A 85820 Virusshare.00085/Exploit.JS.Pdfka.ffi-f8fa9e902b6eb45af208a6dda84ed17706e5a3ff18f34dc763b511bf79bd9091 2013-08-21 19:28:54 ....A 81166 Virusshare.00085/Exploit.JS.Pdfka.ffp-d361f123618fcbdd92d46156540d506538f09227b6e844c3a12ced4570e0e689 2013-08-21 22:59:34 ....A 81420 Virusshare.00085/Exploit.JS.Pdfka.ffp-ea195cd98ecc700b3922da7cfb5007270dc833fb5c007d0eac53c1e1d54916ea 2013-08-21 22:58:52 ....A 82298 Virusshare.00085/Exploit.JS.Pdfka.ffp-ff6805d41c2cfa11d1ac2cd3dc61c50e0bac649b6a6481149d91304e8e9fc6c1 2013-08-21 20:39:42 ....A 92379 Virusshare.00085/Exploit.JS.Pdfka.ffs-e0ad62b025b3df7889a55c7638ed206aa23e5ab5acfcbc7e01898bbe380e276f 2013-08-21 15:59:34 ....A 91781 Virusshare.00085/Exploit.JS.Pdfka.ffs-eb567d1ed52dcda557459b433162e7b07479c4a066758c7c237aaca6a63f16da 2013-08-21 20:34:46 ....A 97212 Virusshare.00085/Exploit.JS.Pdfka.ffx-d897a7656d3e45e91667998566c2dd15a10e198bd7a20503ed335f3982424d12 2013-08-21 18:52:34 ....A 62801 Virusshare.00085/Exploit.JS.Pdfka.fgv-50e0058c3ae2159498435af4ad3ec27249f1880f6e7c85400aca92ede1d95d26 2013-08-22 01:44:34 ....A 46170 Virusshare.00085/Exploit.JS.Pdfka.fgv-638619812295cd86569908dbab33b87b8e573458ce6dc8e72dc852ac091853fb 2013-08-21 22:45:22 ....A 55117 Virusshare.00085/Exploit.JS.Pdfka.fgv-d1ae04f214975023e77d1ac2d2b2331e7c6f93ce6ca9b4155aa157dc5693bea5 2013-08-21 15:32:56 ....A 55027 Virusshare.00085/Exploit.JS.Pdfka.fgv-d7c0e93747f377cae3d6eea8cd9fc90c0b160fd1f003bbc7411fd1a14f60c7c5 2013-08-21 20:25:48 ....A 54490 Virusshare.00085/Exploit.JS.Pdfka.fgv-edeeeeb386f229895ab8ef73bfbc157fa57e1eadcb6f287f99f8d92b0450b028 2013-08-21 23:53:20 ....A 62670 Virusshare.00085/Exploit.JS.Pdfka.fgv-f116efd43b7a6934d7c61ad8d5ca52fb44f69cab1eb72103d1b12a2f661e6034 2013-08-21 21:29:34 ....A 92317 Virusshare.00085/Exploit.JS.Pdfka.fgz-e008fe9fcb7761400e6f8bc23d389ed11cb0c8223e3cb5d20896750a53b06912 2013-08-21 18:22:52 ....A 92117 Virusshare.00085/Exploit.JS.Pdfka.fgz-e4b1b3bc564c046aeb1e8df3e8c330799e92994c5bca72e4d4cc1021ad58ceb0 2013-08-22 03:39:36 ....A 119191 Virusshare.00085/Exploit.JS.Pdfka.fhg-068038af9369c9122766032be59b7212440722492efce65c06c475b261cbb94f 2013-08-22 04:56:48 ....A 119469 Virusshare.00085/Exploit.JS.Pdfka.fhg-072876e59f2e9e2ad2f7c6785715d230c18f6582d11e3fe95c763b245a87c022 2013-08-22 01:37:16 ....A 135182 Virusshare.00085/Exploit.JS.Pdfka.fhg-075b50219cc27701f7c140b8f070359ee3df9f6ca5413a97dcc5c2eaaf39ecd2 2013-08-22 03:11:20 ....A 119457 Virusshare.00085/Exploit.JS.Pdfka.fhg-081873809adada177184709a5d679d776f1f4ccc432ee9e64e73d90a5aa7e93f 2013-08-22 02:47:24 ....A 135651 Virusshare.00085/Exploit.JS.Pdfka.fhg-084df0993fd1fb114410d839f7bb51eddb1ca5542cd46ba9551fd877aa6f3f09 2013-08-22 03:29:38 ....A 119118 Virusshare.00085/Exploit.JS.Pdfka.fhg-084fb61df039d1a5b4ffe1920da88475db3d476471cac8502b93012dcf7e8a5a 2013-08-22 01:47:50 ....A 119415 Virusshare.00085/Exploit.JS.Pdfka.fhg-096801cf6367159515a61cc28f3882b540602f3e7c5086520422aeb34766aaaa 2013-08-22 03:44:36 ....A 119640 Virusshare.00085/Exploit.JS.Pdfka.fhg-16372b9de821ffe580a79130e7cf6325da9db874cb2b46aab9101cc3b5d88991 2013-08-22 02:49:46 ....A 119320 Virusshare.00085/Exploit.JS.Pdfka.fhg-17276cf16a9d8b7a5feb5a4bc8a5ea9444a938d85b0ed05ba9eee6dbb261825c 2013-08-22 01:30:14 ....A 119606 Virusshare.00085/Exploit.JS.Pdfka.fhg-1771c2534668353408af4c553774ecf84770be8854db042cda602d18f55f0419 2013-08-22 02:47:54 ....A 119021 Virusshare.00085/Exploit.JS.Pdfka.fhg-192111115c0ff8ad8b2d18374323205ca7de605d50d7eed9972385758b60efe8 2013-08-22 03:15:14 ....A 119224 Virusshare.00085/Exploit.JS.Pdfka.fhg-2611f7dbf650e76d5b4da18be8b074f7045b8fd4b4f9795d4e3c5667cf2e55a7 2013-08-22 02:12:50 ....A 119388 Virusshare.00085/Exploit.JS.Pdfka.fhg-280832fe9a13ed38d3dd67f8a7539bb223b7dbb34be3b4e80e0285dc04ee8342 2013-08-22 02:56:10 ....A 119471 Virusshare.00085/Exploit.JS.Pdfka.fhg-287c7ea39327c98876f6cbd732c3f504790c2016a7fb72497ea0ac0a2a51e2e6 2013-08-22 01:26:44 ....A 119472 Virusshare.00085/Exploit.JS.Pdfka.fhg-372f43dc8a49844421ccd60026e7a2fe4573bc96eb08e30162b0ab9f8907fb3a 2013-08-22 01:38:12 ....A 119505 Virusshare.00085/Exploit.JS.Pdfka.fhg-46204356f5fc68710095cc4ab5c7ff79659aa098431a3a6410fa1f81d1d8015e 2013-08-22 03:13:20 ....A 118939 Virusshare.00085/Exploit.JS.Pdfka.fhg-4796873f1a5079f32d02148d53295a0f81a23bae23e5ddf897d121597a393457 2013-08-22 02:22:44 ....A 135511 Virusshare.00085/Exploit.JS.Pdfka.fhg-541cbc5a6c9b525296b35604fdb454fd2fc8d446b0a0c6d7c6fa782a367bb26d 2013-08-22 03:24:50 ....A 119556 Virusshare.00085/Exploit.JS.Pdfka.fhg-54447c73877e0a877ddeeb9b902d1accbe0c7be71c900409f80b65918aa8f616 2013-08-22 02:45:50 ....A 119368 Virusshare.00085/Exploit.JS.Pdfka.fhg-5533f50dfd7b7b32bf13d8b7e8225c1ba0eba6f4ed26000364eb39290bce41b4 2013-08-22 03:29:32 ....A 120188 Virusshare.00085/Exploit.JS.Pdfka.fhg-625370450a39bcd3d453f7aa8e9dfd555628ad546707fc11e8723113d26cb1fb 2013-08-22 02:15:54 ....A 119210 Virusshare.00085/Exploit.JS.Pdfka.fhg-64884270eb741d81c0c3b361502fc9e7fab1d9ecd1358e6c7a3960a14bb61c44 2013-08-22 05:09:02 ....A 12951 Virusshare.00085/Exploit.JS.Pdfka.fhh-780f93be2e8a686e8db5c04fb659122cb81c3a4786c673a4439c4d88f11f3dee 2013-08-21 21:39:20 ....A 13371 Virusshare.00085/Exploit.JS.Pdfka.fhv-10456149240de853f9b91afde001b2db49a4b142517cf640a699f20dc0700673 2013-08-22 04:43:28 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.fhv-1de14263f921b641d758f60ebba1ad6b0f8036ac5a86408f86760626be84acf4 2013-08-21 17:06:34 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.fhv-4582ec2e23354caf2285974b4d1ff8361ef20576141ec14bf3356e7ddcd317d2 2013-08-21 23:33:00 ....A 13383 Virusshare.00085/Exploit.JS.Pdfka.fhv-d866af6402ae9573680e4428e817567f020697dbb0aae06d39f0bdf61073efcd 2013-08-21 18:49:54 ....A 13390 Virusshare.00085/Exploit.JS.Pdfka.fhv-ecce6bf75d04d837e09f6770034218a5b8f814e1842d479d23120ab5f69564b4 2013-08-22 03:53:58 ....A 113373 Virusshare.00085/Exploit.JS.Pdfka.fhw-180b9cd0a4460de4a7c2298657e3e763d707fa6c146a3dff643ea28669d3ce2f 2013-08-21 22:25:18 ....A 52052 Virusshare.00085/Exploit.JS.Pdfka.fib-eaf039f826f0dfdf4f8a4f5ec72fe16b3ec5646ca63017adbb02e7c312e68b33 2013-08-22 05:04:50 ....A 128317 Virusshare.00085/Exploit.JS.Pdfka.fic-0bd40f40203586268400ba4abded8d52ab7240e512426e3737e96b927049a748 2013-08-21 18:13:10 ....A 127844 Virusshare.00085/Exploit.JS.Pdfka.fic-306aed112d99e1573d43c3579fe99f67eb945f00cfc9655a107c641d5b6976b0 2013-08-22 01:32:16 ....A 111597 Virusshare.00085/Exploit.JS.Pdfka.fic-352251b94f3c13f5b75bb31507ebe2d92315b5494f905b52de7a0cbabb46bfa0 2013-08-22 02:51:28 ....A 112581 Virusshare.00085/Exploit.JS.Pdfka.fic-5472996447946f708c3496a76ba5f0d8ec6fe1a4f33dea069ee3b171b39e7c1a 2013-08-22 01:24:14 ....A 111680 Virusshare.00085/Exploit.JS.Pdfka.fic-69695fb11443a434b1f44d3a923670662a89241c202203fb1817aee724d72161 2013-08-22 00:09:02 ....A 128491 Virusshare.00085/Exploit.JS.Pdfka.fic-6d02de53feec1e72af99fc42f43f372333e60a20e7da4dd6ade31a0d4d77a92a 2013-08-21 15:45:30 ....A 128029 Virusshare.00085/Exploit.JS.Pdfka.fic-71485e054db4d94874bb89664258268257cfcfe088a881ff2d3891eeb8fff63d 2013-08-22 02:27:56 ....A 88597 Virusshare.00085/Exploit.JS.Pdfka.fie-19372b12261879692a522f634c193d60306c089078e793e5f0c420fd4cbee4c5 2013-08-22 02:40:36 ....A 88271 Virusshare.00085/Exploit.JS.Pdfka.fie-5739d69ffa043f653cebe192e9ab7188e7615941348559f046993f45b1c8542a 2013-08-22 03:42:30 ....A 96866 Virusshare.00085/Exploit.JS.Pdfka.fie-634793ac115c9de49b330bb261d7d23af899c2bf5dd36fe56ed89eeb929f4d66 2013-08-22 04:58:38 ....A 97043 Virusshare.00085/Exploit.JS.Pdfka.fie-690057d7fa64b4fc68cf3f9915b651cc0f194c7f72a255f5cdd7b2e6f7e0d339 2013-08-22 04:14:24 ....A 96981 Virusshare.00085/Exploit.JS.Pdfka.fie-6e7ac900fc715577cdb29f813cc7b276ef78b68794dfbb64488584f8a92ef109 2013-08-22 01:59:06 ....A 96560 Virusshare.00085/Exploit.JS.Pdfka.fjo-56289b760341ad4594f229bf50a68a5f4ad73db3b94a02cc1c73367c9e9a9d08 2013-08-22 01:18:46 ....A 84506 Virusshare.00085/Exploit.JS.Pdfka.fjq-0656bb9fe665c076bebf08f2c3c4c569bd38103186d24d3d3f27e95e18fa7d69 2013-08-22 03:24:48 ....A 84739 Virusshare.00085/Exploit.JS.Pdfka.fjq-06774a976cb0c13e7bd89aa3d4f7111a56cd7be69bfc7011c2311df6901e52b8 2013-08-22 02:56:14 ....A 84764 Virusshare.00085/Exploit.JS.Pdfka.fjq-26605841ce3bf6b33dea64836e202b26240699e63f7d574572ff2fe6b015d76c 2013-08-22 01:52:02 ....A 85505 Virusshare.00085/Exploit.JS.Pdfka.fjq-27609b5d27daaa106d4d2f9bd676164bf504815c1067595374a575b942068d1a 2013-08-22 01:38:14 ....A 84532 Virusshare.00085/Exploit.JS.Pdfka.fjq-4595937f9f2c1fcb01bd8405a57b3fb3a46f0e3f2b7578831eb73bf0e575f7bc 2013-08-22 03:26:34 ....A 84799 Virusshare.00085/Exploit.JS.Pdfka.fjq-474b3e71d8b43533741d42b8e3033668f607c46b9f3c31cc7b160202c05f054e 2013-08-22 02:27:50 ....A 84927 Virusshare.00085/Exploit.JS.Pdfka.fjq-5464bedd3ef556bcae470bae7a894437c8222799cfa09bc7e56963ccb21c830d 2013-08-22 03:26:36 ....A 85510 Virusshare.00085/Exploit.JS.Pdfka.fjq-5614ad53fac6f2b3c3620e59e11f8852b7c58ad7ae631c6b9634aa96ef92b7e5 2013-08-22 04:08:28 ....A 4096 Virusshare.00085/Exploit.JS.Pdfka.fjq-69b45b05f988ec2629842445e1fdf10ffbf11fb8281596e4beb64e6842c59c73 2013-08-22 00:18:22 ....A 439762 Virusshare.00085/Exploit.JS.Pdfka.fjs-3a615b6d393ab71887d4bb5a5678e8a9754885d4b3edb76088e3ae377df60ca6 2013-08-22 04:03:58 ....A 80651 Virusshare.00085/Exploit.JS.Pdfka.fju-562e22681495bfd363c0ada6c29bdd53b5894095b76e214a9ef862afff818f3e 2013-08-22 02:25:14 ....A 88556 Virusshare.00085/Exploit.JS.Pdfka.fka-450edd03ee644ed6fbdea16b5d9d03e818bd10ff9c527ef8ee6a0ff4c491408e 2013-08-22 04:02:38 ....A 88933 Virusshare.00085/Exploit.JS.Pdfka.fka-630be0366bf6e455300acb8444f24204a98ac0cdbd541999dc12f01bfb552d35 2013-08-22 01:21:46 ....A 107700 Virusshare.00085/Exploit.JS.Pdfka.fkc-080402cd0d127ef13080a9ff307a59c01c03595a42962685b6e367b7b28f300a 2013-08-22 01:21:46 ....A 109014 Virusshare.00085/Exploit.JS.Pdfka.fkc-0841e248783fdd515a53ff9c14a63219d8d1201bdb3eaf461eec505f19ed3c30 2013-08-22 01:52:00 ....A 108414 Virusshare.00085/Exploit.JS.Pdfka.fkc-096c8e60171a9aa4da3e141d5171a44f824248297db6c4c83f141a9991796d04 2013-08-22 01:38:30 ....A 108133 Virusshare.00085/Exploit.JS.Pdfka.fkc-18276994c2500ebccda6a92a6d7cff36c76a3ebbbfd631d1261c8f7f6c22c048 2013-08-22 02:49:44 ....A 108127 Virusshare.00085/Exploit.JS.Pdfka.fkc-191afd8618c1a26680235e9107fcbe19a7af48708b9c4ab74e63f4a8c0aa7fbc 2013-08-22 01:56:14 ....A 108310 Virusshare.00085/Exploit.JS.Pdfka.fkc-1928e2aaf74fe9c2e25efefb42c3b3967c015ab48036a57beb19453de63cfc17 2013-08-22 02:22:58 ....A 107855 Virusshare.00085/Exploit.JS.Pdfka.fkc-254b95472cfe1222bb31000e43efe81b73abc11571b4ffcdb83e789190bc1e00 2013-08-22 02:17:56 ....A 107403 Virusshare.00085/Exploit.JS.Pdfka.fkc-2635814c0ffa4ca9d8d96aad3eb20c339c74a3ecd04d0e61f59a8c2c3fe83142 2013-08-22 05:01:00 ....A 108825 Virusshare.00085/Exploit.JS.Pdfka.fkc-26559d0d44e4ef0a520f7245bd4315cf502b72cae35690c5382c47da41ba79f2 2013-08-22 01:18:52 ....A 107602 Virusshare.00085/Exploit.JS.Pdfka.fkc-2689f5787d7c15196797d4b532938462e167f208fb68df987f300f2602838a7c 2013-08-22 02:22:58 ....A 84774 Virusshare.00085/Exploit.JS.Pdfka.fkc-351032f0707a6b41663ef36632485fc2221a08ba3ac8ef5df98aaba66f393f41 2013-08-22 02:17:56 ....A 107819 Virusshare.00085/Exploit.JS.Pdfka.fkc-364233297a9a6bad43d91d930abc30d51ef3e5b4b2413aaefd419637e06112a2 2013-08-22 02:18:04 ....A 107996 Virusshare.00085/Exploit.JS.Pdfka.fkc-46114896fe7de1a4ac19022cea50b63427bc12f0f3bc9ddde7a1ba7e415dbd48 2013-08-22 01:26:42 ....A 108382 Virusshare.00085/Exploit.JS.Pdfka.fkc-4765683c277e3704fd4a51f3816ab734d7b776a111c69aa3b4db29351062a593 2013-08-22 03:34:00 ....A 108080 Virusshare.00085/Exploit.JS.Pdfka.fkc-5494c994cd3a7efec3a531b4a1e12884eaa9fd4cde700a0f98f35cdc1f70aedb 2013-08-22 03:18:18 ....A 107567 Virusshare.00085/Exploit.JS.Pdfka.fkc-55611b783a090e2f25d25ed7b7f346b7564f365f7be71de706428a46914e279a 2013-08-22 03:52:24 ....A 84885 Virusshare.00085/Exploit.JS.Pdfka.fkc-6314fddea72a95cdf3aac43bf261b757bc58f2ec705d7741632966408e41985e 2013-08-22 02:35:42 ....A 84470 Virusshare.00085/Exploit.JS.Pdfka.fkc-645b58522a5edfde8888bf488010d73300865779d1819ec185bf431e0b2f2203 2013-08-22 02:45:56 ....A 107723 Virusshare.00085/Exploit.JS.Pdfka.fkc-7049d86f6293ae7d7aeeded334a04741a3f2f717c5b913173334cf5f1bc8dc8d 2013-08-22 02:40:26 ....A 91217 Virusshare.00085/Exploit.JS.Pdfka.fkz-5510b50c2585a2f50bd1468b88ccd504fa85bed0a31789b2cc423512b3c0a3a6 2013-08-22 02:25:38 ....A 89478 Virusshare.00085/Exploit.JS.Pdfka.fla-278077f636273545696924d80a3bded310214b6c27a2da5460fdb74434c57117 2013-08-21 23:32:12 ....A 90476 Virusshare.00085/Exploit.JS.Pdfka.fla-75138ff3db4967f72e38d94f4fc1ec52ed27393c6f1bf91b5a1c64ca8de18a0d 2013-08-22 04:49:26 ....A 11247 Virusshare.00085/Exploit.JS.Pdfka.flg-065d627f3008288ead9197c97db46deb1b03c32f09aec3021818f4d8f0f68d24 2013-08-22 02:56:10 ....A 11532 Virusshare.00085/Exploit.JS.Pdfka.flg-070917cae21488666153e0d4b99e184648a40895c83db7fa5719dde79167da43 2013-08-22 02:49:48 ....A 11444 Virusshare.00085/Exploit.JS.Pdfka.flg-070b37392ff0a256ad7045f5861895b4a9955457c824eba19c1a62ac856374e7 2013-08-22 02:09:46 ....A 11472 Virusshare.00085/Exploit.JS.Pdfka.flg-081faeb4a9f498e99ec491b7c741ef5ba357ae0563fffe37fc7670c9f288302a 2013-08-22 01:38:18 ....A 11399 Virusshare.00085/Exploit.JS.Pdfka.flg-15998b586404dbb7854d4663f93bc0d195b2a9131692ce645678364ac11d04cd 2013-08-22 03:50:14 ....A 11372 Virusshare.00085/Exploit.JS.Pdfka.flg-159d75dd94956ef720563bdf3f8bfa15f6ed664f996edf756d03657b6ec160e9 2013-08-22 03:42:30 ....A 11324 Virusshare.00085/Exploit.JS.Pdfka.flg-1826093f959524ac88ab391cb6a1855a2f0fe08f064f9cf42d306b1a16f608a6 2013-08-22 01:24:12 ....A 11231 Virusshare.00085/Exploit.JS.Pdfka.flg-183705be89a78f306d92380ee11787f01bcb5b8ea33c4bdc9657828e62736a52 2013-08-22 03:44:30 ....A 11563 Virusshare.00085/Exploit.JS.Pdfka.flg-187095cb9e6b260fd28e53cb9dc63493c9e2acfba03a85d61b3a83e80b271ccd 2013-08-22 01:18:14 ....A 12140 Virusshare.00085/Exploit.JS.Pdfka.flg-255f4a5f71599f4ec92b9e88b47f77d0d36a604f530b3d370fab74793800d06b 2013-08-22 03:55:14 ....A 11305 Virusshare.00085/Exploit.JS.Pdfka.flg-2766f00230217c4ec3f06ae6024782d80414170b2e614eb4858b71009b977712 2013-08-22 02:40:50 ....A 11344 Virusshare.00085/Exploit.JS.Pdfka.flg-277de78eaf2648e6d59523d6ad55fa642a12255cd5bd25aebc3401fc8ee5e140 2013-08-22 03:39:30 ....A 11542 Virusshare.00085/Exploit.JS.Pdfka.flg-28707a8a5011670b95af6cb0f0dd55b4f3b91263438fcf1d643e03c298b11351 2013-08-22 00:37:38 ....A 11594 Virusshare.00085/Exploit.JS.Pdfka.flg-4501592986267a5763a4c4cc88731e8eabf645030e42c896ebf5ed7c126009f3 2013-08-22 01:32:14 ....A 11340 Virusshare.00085/Exploit.JS.Pdfka.flg-45189a681e90cf0893ded669d89d4c8a241d9558f83c5a3bda41448ef292698d 2013-08-22 02:02:10 ....A 11609 Virusshare.00085/Exploit.JS.Pdfka.flg-46237c0c0b63c10dbcb2542998ebab9fea41b9bd9f5ef69c4ba6a205adb3f504 2013-08-22 01:29:42 ....A 11247 Virusshare.00085/Exploit.JS.Pdfka.flg-4646bee9e456d0e57cf90d45462090782ffc4fb842a22b707ed738501f61f756 2013-08-22 03:58:52 ....A 11368 Virusshare.00085/Exploit.JS.Pdfka.flg-5572d166ddf4ae167376003bdc8abc8a0e518966378aa0d1bd2d9931a996b049 2013-08-22 04:37:24 ....A 11237 Virusshare.00085/Exploit.JS.Pdfka.flg-6341943463d204500e2ea7de8dbb0f0ac6fc3caed9071b33021d456474bf3a30 2013-08-22 02:02:10 ....A 11220 Virusshare.00085/Exploit.JS.Pdfka.flg-694525c5b75d9601a29702be6cb12e62589fc07966ab4911b61efc44afaf693e 2013-08-22 01:31:16 ....A 12242 Virusshare.00085/Exploit.JS.Pdfka.flg-7083f4a8e749ef2b5a205d7143ba099ed735689880ad51e0c9047d45226ee73f 2013-08-21 15:46:20 ....A 13188 Virusshare.00085/Exploit.JS.Pdfka.flh-633a8a8b4fd1638867b1032db2435e07e5d826901129be96ca994a3310013dc5 2013-08-21 21:39:56 ....A 13549 Virusshare.00085/Exploit.JS.Pdfka.flj-21308a24102a6d43f14cdbf3097874453e50c53d75cb1cfbd3df11ba3b9b262f 2013-08-22 01:44:40 ....A 11429 Virusshare.00085/Exploit.JS.Pdfka.flm-16215742f34710b8ffc820148cbeb1023a92630f17cb3248a3911a91002695ef 2013-08-22 01:29:38 ....A 11275 Virusshare.00085/Exploit.JS.Pdfka.flm-172d2bf40343fa2269b406015307a3c6d8159f496d24428ebed29fd004071591 2013-08-22 03:30:48 ....A 11526 Virusshare.00085/Exploit.JS.Pdfka.flm-1867dbd32389c4c7bbe3414f06c452d6c00242dedb38c30482d142eb986eae28 2013-08-22 03:50:10 ....A 11618 Virusshare.00085/Exploit.JS.Pdfka.flm-2713a51aaf92aa5c920fda5dd89e2fce9f3c698a127133c616384360ac1cb27c 2013-08-22 01:43:04 ....A 11433 Virusshare.00085/Exploit.JS.Pdfka.flm-35783b9199d66e1b6dc560296fd47d3039be67eb792690545c0531cacf591b54 2013-08-22 02:07:08 ....A 11687 Virusshare.00085/Exploit.JS.Pdfka.flm-369ee5b9a36d6fcb3c261ece42dcb5d968e0cb3828c8ee5c2756b8cc672453d5 2013-08-22 04:16:52 ....A 11489 Virusshare.00085/Exploit.JS.Pdfka.flm-4543d3fc1b82e5b417b2b5f69980db551639baebe2530c725ec93bca1a6e5f60 2013-08-22 05:01:02 ....A 11666 Virusshare.00085/Exploit.JS.Pdfka.flm-573e2beb973735ab3967c84cdc8fbe7ce9c62dc44d56f98b5aa2c87f519947a6 2013-08-22 01:56:50 ....A 11156 Virusshare.00085/Exploit.JS.Pdfka.flm-62740fd24a865d82b6d66c6cfa92d69700dbdca16571103fe74d84304fff1fc1 2013-08-22 02:58:38 ....A 11360 Virusshare.00085/Exploit.JS.Pdfka.flm-62c85e7bb655046a2ca2c6c92f0b5ee6b350a433d36adf6ecfbf08a96f58ee32 2013-08-22 03:04:20 ....A 11510 Virusshare.00085/Exploit.JS.Pdfka.flm-635bb01d39acfd4fa8b1a7f554530518b91695fceb579cf189ce5a088805312e 2013-08-22 03:46:36 ....A 10831 Virusshare.00085/Exploit.JS.Pdfka.flm-6415f886097c8b79973dc37185cd26ed340da0c63a76c8307df8514e22bfa433 2013-08-22 00:10:44 ....A 13034 Virusshare.00085/Exploit.JS.Pdfka.fln-0dd53f21d66397a7922a19de1b8d3ce4c59bc58083015757fa6068a8a11ec410 2013-08-22 04:11:18 ....A 13319 Virusshare.00085/Exploit.JS.Pdfka.fln-2ec600d2154487bdce25a1837dd320741f89af94d7f0450144103eb4198e4a7b 2013-08-21 18:02:58 ....A 13457 Virusshare.00085/Exploit.JS.Pdfka.fln-32dc2e5f01cb47c386812dd04af2e1dfb4b52c831baae93d96a98f051bc68a58 2013-08-22 01:38:22 ....A 5338 Virusshare.00085/Exploit.JS.Pdfka.flq-4793a95e967b597cb2c0a87ad4a95f06fd76fbf20fff9cfc314bd44eb54d839f 2013-08-21 23:59:04 ....A 13805 Virusshare.00085/Exploit.JS.Pdfka.flt-3d31f4c8093d7261560a4567d9eaf5ecd62a9ac14fa35a0e504a107c8d0e2e14 2013-08-21 19:07:36 ....A 13328 Virusshare.00085/Exploit.JS.Pdfka.flv-5316fe96d4c7d25f55897a06728ed8246617522ae3ff12433a9d7232e5e70a4e 2013-08-22 04:03:18 ....A 13761 Virusshare.00085/Exploit.JS.Pdfka.fly-579b6fe075fd093cd8e93f0746a000b28688bbb11c31867ecfe09cd2d0462c0f 2013-08-22 00:18:48 ....A 13584 Virusshare.00085/Exploit.JS.Pdfka.fly-5bcd64ead0ec6250ca649e818afba28749d5d4d61a6662d87551c8fca23181c4 2013-08-21 17:54:02 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.fmc-563b82b1434a51e86e6b6c2cdab216e6fe3aabf15da9e5193e57b9452eec0699 2013-08-22 00:16:52 ....A 12751 Virusshare.00085/Exploit.JS.Pdfka.fmg-0616fb508f11ccfac7e5d613bb31aa4d154c8c2412d3de13d15bd6148a17e2a3 2013-08-22 01:53:00 ....A 11270 Virusshare.00085/Exploit.JS.Pdfka.fmg-069d11647caa00fc452934b311ee6484a4d9388e4ec9ad55243ce84af46d17b4 2013-08-22 01:29:42 ....A 11624 Virusshare.00085/Exploit.JS.Pdfka.fmg-070d5d6b6fa92f62a064902a6b142cbc59051656b1361a5d251a7599cd1afb11 2013-08-22 02:12:54 ....A 11597 Virusshare.00085/Exploit.JS.Pdfka.fmg-078c1d5726a0000398dcd91e043baa6d92dfe4a4498ac85231b8f3cf6bfa24c9 2013-08-22 03:27:54 ....A 12502 Virusshare.00085/Exploit.JS.Pdfka.fmg-082567a1793f1521c2192d47468b68090b5ce3e82f6806470a31f142c696792e 2013-08-22 03:33:54 ....A 11951 Virusshare.00085/Exploit.JS.Pdfka.fmg-083642e2e1b08d44019d0f6b0990a47898a0c89ddc25ede24ab655eb80d9ae32 2013-08-22 03:48:26 ....A 11444 Virusshare.00085/Exploit.JS.Pdfka.fmg-0868dcddb1c936662ea86f90b0b81e897aff00ce21357778089f564fce53d3d2 2013-08-22 02:27:52 ....A 11812 Virusshare.00085/Exploit.JS.Pdfka.fmg-090641ccabdf555b81d730e0a1f42cb1a7cd01ef68d40d518b47defd0ddabb37 2013-08-22 02:49:52 ....A 11469 Virusshare.00085/Exploit.JS.Pdfka.fmg-0940c4705fe7c8e55a09e81fce1075d16b551683e8e928bf3003aa2110d762c5 2013-08-22 01:47:54 ....A 11647 Virusshare.00085/Exploit.JS.Pdfka.fmg-0956832a52595f5d824b3dd8f78467ae59bafc60d7d8689f64b4d0c6dfd7fe88 2013-08-22 03:35:18 ....A 11608 Virusshare.00085/Exploit.JS.Pdfka.fmg-0988c2a813cdccb879509cdacb4d8f26b47964b116006860c6498486de599a3a 2013-08-22 04:50:44 ....A 12147 Virusshare.00085/Exploit.JS.Pdfka.fmg-098c7b8f4c0e330df49c1ac71e5604a53ad212d366f037628f40db72262f18e6 2013-08-22 02:53:56 ....A 11212 Virusshare.00085/Exploit.JS.Pdfka.fmg-1602e00941c76a179d1d215221b5e415481495e4a4f7c3fbfa210a24a99e0143 2013-08-22 03:46:38 ....A 11972 Virusshare.00085/Exploit.JS.Pdfka.fmg-172b16395af177c358e2489e944befb3cb880131d43708a5e250c26ed7136c62 2013-08-22 01:57:56 ....A 11528 Virusshare.00085/Exploit.JS.Pdfka.fmg-1754297e60accab7b570c918e76c66d386980884282aeb2d193073dfc31ad86a 2013-08-22 02:30:26 ....A 11446 Virusshare.00085/Exploit.JS.Pdfka.fmg-178fe5e2142671d95ea3596995e318aa0d3bce29e2b86cfc82cde14ade6aed2d 2013-08-22 01:44:48 ....A 11773 Virusshare.00085/Exploit.JS.Pdfka.fmg-179030d51e941b54bce1ce28067e026f0718fde6ac03e814d440ab483caf2b0e 2013-08-22 03:16:42 ....A 11505 Virusshare.00085/Exploit.JS.Pdfka.fmg-18221129e5f8dbd1503aae717e7af8e59894c2b81d906f796ce746058efeaf2a 2013-08-22 01:32:12 ....A 11345 Virusshare.00085/Exploit.JS.Pdfka.fmg-184189d2cfc13c45a8b076d1fd5cf13d3986613432b969c79288acee12cb13c6 2013-08-22 01:56:50 ....A 11834 Virusshare.00085/Exploit.JS.Pdfka.fmg-19005be462bdd4c0803d9c46ff157dcb4beb27ca6e6543ba32fbbc98e37cfb04 2013-08-22 04:02:30 ....A 11637 Virusshare.00085/Exploit.JS.Pdfka.fmg-25981ea405029f2be58be9e2d3909fce38e36fd337234c4430282a52488408a5 2013-08-22 02:27:16 ....A 12302 Virusshare.00085/Exploit.JS.Pdfka.fmg-2667e3ee3389ea324458f3d4bafb51c393ca772ab41bbf05d89b5be5d00c6adf 2013-08-22 02:17:40 ....A 11617 Virusshare.00085/Exploit.JS.Pdfka.fmg-266926453d2f04deb0a7e048345ecf12af9eff22e47ecf40ca26b62e5019651c 2013-08-22 02:35:42 ....A 11659 Virusshare.00085/Exploit.JS.Pdfka.fmg-2774e4edbc006c173d137629d9575e57290fbc53ddaaedb201543add59b76cb9 2013-08-22 02:45:48 ....A 11665 Virusshare.00085/Exploit.JS.Pdfka.fmg-2829c1a5a04fd0f6f458603cd6b000d645ed9b3b20ed3ccef7dad6cc96cd9553 2013-08-22 01:50:00 ....A 12519 Virusshare.00085/Exploit.JS.Pdfka.fmg-35038fe4738495287210f830362cbd494c4a4b92a1f33c1f12bee44fc45b2161 2013-08-22 02:18:00 ....A 11469 Virusshare.00085/Exploit.JS.Pdfka.fmg-35717037441ab121d5f03ee312ecd068125861ae80708b25af90f88b6feead71 2013-08-22 03:38:00 ....A 11382 Virusshare.00085/Exploit.JS.Pdfka.fmg-36819e9a841515cc77c9e1b8ce1a7b828b7149a4f2e1a7eae9a862a01b85b0e2 2013-08-22 01:26:48 ....A 11558 Virusshare.00085/Exploit.JS.Pdfka.fmg-372631ec5bfa9e341b97fe3280d6148f658cc1feece7748b7f8ab2e0f7d703ce 2013-08-22 03:35:08 ....A 11162 Virusshare.00085/Exploit.JS.Pdfka.fmg-3735fe215bb02cb365dd716e52fd35cac0db7d8b6d433a03b2c13fdfc05df473 2013-08-22 01:44:48 ....A 11546 Virusshare.00085/Exploit.JS.Pdfka.fmg-3751c0176b3ce62ddbbef31fe1399bf6b6b7849dc972a378bacd2be7d710bc3b 2013-08-22 02:15:22 ....A 11650 Virusshare.00085/Exploit.JS.Pdfka.fmg-375b1fd7eb85c013263c03dbc8ff43206027ec203bc9b6843035bd3e5876c50a 2013-08-22 01:59:20 ....A 11575 Virusshare.00085/Exploit.JS.Pdfka.fmg-375ecd45e7d6dd6b4318e5d19de2cb6b6b23fda35e78860c98586f4ee43210f0 2013-08-22 03:03:34 ....A 12448 Virusshare.00085/Exploit.JS.Pdfka.fmg-376129e424dbf479c89f92f921efb10900976d0537bda38bfdfb5d29e098bd69 2013-08-22 00:14:08 ....A 11583 Virusshare.00085/Exploit.JS.Pdfka.fmg-4445ce5129f41658d858e078476c865139f9bae4dc0ec3eaacd9fbb3fe1d5267 2013-08-22 03:59:20 ....A 11370 Virusshare.00085/Exploit.JS.Pdfka.fmg-4456ba160f60f806607734bf7122823d1701d813ce5283bc8f19d3e434f7b5b4 2013-08-22 03:56:18 ....A 11535 Virusshare.00085/Exploit.JS.Pdfka.fmg-4493b2feca1be21e12e70424fc5b3d9533abc48b6915abbce098e785cac43e47 2013-08-22 01:29:42 ....A 11584 Virusshare.00085/Exploit.JS.Pdfka.fmg-449d736060b4ce65a536d87ae9fa1a4ea55d5fafae4b5f312c13f9573d13967d 2013-08-22 02:24:28 ....A 12550 Virusshare.00085/Exploit.JS.Pdfka.fmg-4507ee58d8b42eff4867a27b2c0151dd262f763efdd1f60d53ab0a4974bc1763 2013-08-22 03:18:38 ....A 11354 Virusshare.00085/Exploit.JS.Pdfka.fmg-4544977982b0430a5e4bccd24dd7368ff11655185e6996b72a22c15b39702100 2013-08-22 00:37:08 ....A 11875 Virusshare.00085/Exploit.JS.Pdfka.fmg-4546d6d138a74fa2db1c0acf4c3267f94cc29a8f7e76dfcaa02cd1c2b8d3e923 2013-08-22 01:23:58 ....A 11483 Virusshare.00085/Exploit.JS.Pdfka.fmg-456c875168a1cd9d966484707f79530a3f6c3c11122ea00cdb0b2790590d4d5f 2013-08-22 01:49:08 ....A 11826 Virusshare.00085/Exploit.JS.Pdfka.fmg-4596a10009d0550c64d5e2cdabc96e0ecaf850c4cabdf8b0b1686374190bce35 2013-08-22 02:33:16 ....A 11246 Virusshare.00085/Exploit.JS.Pdfka.fmg-460d63c5a00311a2d6fdc4e9a752fbb6582566e72f7cc7fe14d3d94a05792a58 2013-08-22 02:38:04 ....A 11396 Virusshare.00085/Exploit.JS.Pdfka.fmg-460e9bc4f826a04baa9390203c5ad2e298c88c4fd00b9b2fa68daf7c7443061e 2013-08-22 01:36:34 ....A 11897 Virusshare.00085/Exploit.JS.Pdfka.fmg-461e5c78d56f8b4fcbbb27e0e555a6e998d391ae566814318b618e7a1139b07e 2013-08-22 01:39:16 ....A 12447 Virusshare.00085/Exploit.JS.Pdfka.fmg-462185a0eddc18287e4a915cf29dfb40b716e5c562807325cf392f52cbf9fd86 2013-08-22 01:16:56 ....A 11579 Virusshare.00085/Exploit.JS.Pdfka.fmg-46556a12f153dc1862932d60ea6c8d2d4d95d0d3e660b5252bdd1fea972a727e 2013-08-22 01:29:42 ....A 11177 Virusshare.00085/Exploit.JS.Pdfka.fmg-465ad6857889a8efa34cbd140ab5d097782f41c5bd38a528c7f753bc4d17f82d 2013-08-22 02:38:00 ....A 11735 Virusshare.00085/Exploit.JS.Pdfka.fmg-4670956e49f5ab1b33ee33ffe996b6a21dc51691ade409f3de16115c58b55b23 2013-08-22 03:42:34 ....A 11524 Virusshare.00085/Exploit.JS.Pdfka.fmg-469ca1f8659f0e3478045c38d5b1a93565df6cdc0b13b12a6d34e7d9c8c63f78 2013-08-22 01:44:00 ....A 11759 Virusshare.00085/Exploit.JS.Pdfka.fmg-47045ec02aca9412e61f0e13889e5d240ef3fedaf3e3252785bd3b0c038d7739 2013-08-22 02:54:30 ....A 11303 Virusshare.00085/Exploit.JS.Pdfka.fmg-480574178c1162db797227ff681a8758ed353b20771a646c192d7a0b0018ae02 2013-08-22 01:56:48 ....A 11596 Virusshare.00085/Exploit.JS.Pdfka.fmg-542a9b3e8a42dd1d4b6b67fec53baf803f000a9261d608a3e9540627a5b21ee5 2013-08-22 02:25:38 ....A 11515 Virusshare.00085/Exploit.JS.Pdfka.fmg-543d2091da99ce8cfd01590422b1595e8a768fc163b472b4ee9534ef74f8b342 2013-08-22 03:15:34 ....A 12346 Virusshare.00085/Exploit.JS.Pdfka.fmg-55744749094475ac02bc133066edaca2f25591220ef2453d17331b5d4f297930 2013-08-22 03:34:00 ....A 11522 Virusshare.00085/Exploit.JS.Pdfka.fmg-56203917109e6e907edbf7cb64b764117e305a465d92821bf09d20453311f2ee 2013-08-22 02:39:00 ....A 12551 Virusshare.00085/Exploit.JS.Pdfka.fmg-56439f1f08d5c00e3b1b1243a6280b92056195d93e088fc4131c0fdf95a50da5 2013-08-22 04:02:32 ....A 11564 Virusshare.00085/Exploit.JS.Pdfka.fmg-5673b2e1abf6315b3c3a8dba1bdb1f244422d57ff5e5eb21e60fb0341a90fe77 2013-08-22 01:21:50 ....A 11676 Virusshare.00085/Exploit.JS.Pdfka.fmg-568bf76f9eb4a477ecd1798ef4d6943eda1e288865655554f961cdc97bfefa03 2013-08-22 02:41:52 ....A 12247 Virusshare.00085/Exploit.JS.Pdfka.fmg-62570cd15a0ea16bb9cf1fdf0a6a9c53ee78999238c1cab72c7bc574d21a8d9d 2013-08-22 02:27:50 ....A 11612 Virusshare.00085/Exploit.JS.Pdfka.fmg-6257d4ba08ce86d8095c678784224042223761b9262fd7698aa1c19aa7eb1904 2013-08-22 03:39:32 ....A 11324 Virusshare.00085/Exploit.JS.Pdfka.fmg-62b0d417203b10f41908fb6c79cfa9eb994af85cfe0e016db4e66f1b52d8eb8e 2013-08-22 01:25:24 ....A 11368 Virusshare.00085/Exploit.JS.Pdfka.fmg-62bba3b237f594d2d73bd5e6469219146a934e6bee67e541ffbacf787fc4b91d 2013-08-22 02:12:56 ....A 11389 Virusshare.00085/Exploit.JS.Pdfka.fmg-62c2ddeabb250ae638d3a4dc0520b538bf794a9600242b81795ca20045ab898d 2013-08-22 02:56:10 ....A 11541 Virusshare.00085/Exploit.JS.Pdfka.fmg-6366dc096e3dbcb0798ac405627ded4c073ee2353060dc945eaa194f098f43d5 2013-08-22 02:27:52 ....A 11438 Virusshare.00085/Exploit.JS.Pdfka.fmg-6384bb18d331dc3937c2f5d42bf5a94815a5fb35f3b559b8fc007d24b41c7849 2013-08-22 03:44:28 ....A 11040 Virusshare.00085/Exploit.JS.Pdfka.fmg-63a802a05b05214218cdbbdcd312e1a5cc9d57c0b114888080d534c1c91990ef 2013-08-22 03:29:20 ....A 11676 Virusshare.00085/Exploit.JS.Pdfka.fmg-63f1c3040d8234ff3b819473b4c8dfe0d923933469fef1b8ad1c2f10204d95b6 2013-08-22 01:57:34 ....A 12449 Virusshare.00085/Exploit.JS.Pdfka.fmg-63fb8a30cac60f4b8f6ade1d797fbfa59c60094bb6ab949a67cd7933b0c220ef 2013-08-22 02:41:30 ....A 11442 Virusshare.00085/Exploit.JS.Pdfka.fmg-643d64daa6d021cacf37267518cd6fec84d60c929d02bda1135c1333a2f3e377 2013-08-22 04:08:16 ....A 11518 Virusshare.00085/Exploit.JS.Pdfka.fmg-68f4057f9a9d8c79ea0f5f9e8184e46f426e22c629b2bbba7ce6ffee9bb9c76f 2013-08-22 04:53:04 ....A 11564 Virusshare.00085/Exploit.JS.Pdfka.fmg-691f551e08e92c23184d680e381d145eeb31db69bc52983bd8c47a117a2f1ad6 2013-08-22 03:11:20 ....A 11485 Virusshare.00085/Exploit.JS.Pdfka.fmg-699320714e0799f930f8b01bb876274c712ddc164b86b9398aa47995a9b15e43 2013-08-22 03:23:22 ....A 11660 Virusshare.00085/Exploit.JS.Pdfka.fmg-70a009f7d6f99f2e3c0c51075d898c98e8a49e46ce9773c58ae877c33780b094 2013-08-22 02:02:12 ....A 12324 Virusshare.00085/Exploit.JS.Pdfka.fms-552a61b18d4d7c58720f4e8955c97dcdc99a21cfb589865e62bb8ed944fd89e4 2013-08-22 02:18:30 ....A 13319 Virusshare.00085/Exploit.JS.Pdfka.fmu-278fcd2756c9750800b1c5880b5a7bea59084a2cab0f673a46ff72aee3f1dc65 2013-08-22 04:01:06 ....A 22019 Virusshare.00085/Exploit.JS.Pdfka.fmw-54403b5603c06e724d0201ccb464ce7357dc8c30499c30864d3568cf94212ab4 2013-08-22 05:03:14 ....A 13093 Virusshare.00085/Exploit.JS.Pdfka.fna-29de8c28002825e18cbf12030030c7761a4f81d6fbbbbc8870d6157abd45319f 2013-08-21 19:41:10 ....A 13164 Virusshare.00085/Exploit.JS.Pdfka.fne-3120d330138d5a0b602b5bfe72dafde8b6cf388912edee4a9ae145ee3595f431 2013-08-22 02:05:40 ....A 13049 Virusshare.00085/Exploit.JS.Pdfka.fnf-556a2cec558d401602ff9a07852d8ba8401c0251b104d577565e060c349b6fea 2013-08-22 00:18:14 ....A 5141 Virusshare.00085/Exploit.JS.Pdfka.fni-0b0216bb596aa220ba9fdf546fda1f278f6ccdb4506a352f92fd6714b5d9d210 2013-08-22 04:03:24 ....A 13049 Virusshare.00085/Exploit.JS.Pdfka.fnj-7fcc9ebbe6820ac3f36ca0a9b113b5deb40c20379b59c9184832e4088e3b608f 2013-08-22 02:49:34 ....A 55252 Virusshare.00085/Exploit.JS.Pdfka.foa-2865173c562740d98772946663b024ed1d69f38e469d4199f67e2b21956debc2 2013-08-22 03:53:38 ....A 54111 Virusshare.00085/Exploit.JS.Pdfka.foa-35438c8a937e892543cb41ed6d5cd99be364d35b5fd6940635172cf2a7eeae56 2013-08-22 00:14:06 ....A 16550 Virusshare.00085/Exploit.JS.Pdfka.fof-06152ee302565a59092c5c299cf389bda44c5ea09e1c398b0fde443561b7afc5 2013-08-22 01:59:20 ....A 15410 Virusshare.00085/Exploit.JS.Pdfka.fof-0703cacd926beef4edf31ca28587b204b72d8e038bdba2cbacab09b2d7fda4dc 2013-08-22 03:57:06 ....A 17445 Virusshare.00085/Exploit.JS.Pdfka.fof-078250053c371e9456cd4c2bbc49e2b610cf6c6a436ca51d04880f6fd1fbace1 2013-08-22 02:39:02 ....A 16553 Virusshare.00085/Exploit.JS.Pdfka.fof-079931350fb3872a4dc1c640fc263587dbf624589dbb58569279b0ef99144548 2013-08-22 03:14:16 ....A 16369 Virusshare.00085/Exploit.JS.Pdfka.fof-082629e755499b836de88da70339e6dfd266773d43552302bf99a52515fa120f 2013-08-22 02:39:42 ....A 16301 Virusshare.00085/Exploit.JS.Pdfka.fof-088645e812380a035ae08efe73a74cd3ccb33e0974e4097e0e9f0f7bbd126d83 2013-08-22 01:16:16 ....A 16523 Virusshare.00085/Exploit.JS.Pdfka.fof-089ad02d2983a706c32ab9f2dc04b5fef7d5a8a97b2946aabb217ee0d0bdd709 2013-08-22 03:41:00 ....A 16465 Virusshare.00085/Exploit.JS.Pdfka.fof-089de3be841fa52d4d7d39c7c170b43f110b308b8ccb47edc1ba87c446022b17 2013-08-22 04:02:34 ....A 16036 Virusshare.00085/Exploit.JS.Pdfka.fof-0918f8e8a3d188a59ec7fd7e872c2e61a555ef0b70927dc5342f310e0ef5fa81 2013-08-22 03:37:58 ....A 15317 Virusshare.00085/Exploit.JS.Pdfka.fof-096419caaa7d6076469afef4ce80653a0941a01b25d967e8b2f09e76b7b6d9dd 2013-08-22 01:18:52 ....A 15011 Virusshare.00085/Exploit.JS.Pdfka.fof-0974ab60df770aa03e5d1cb0bc934fded5fda757cfdf0eb1d9bb0178a6da223b 2013-08-22 03:27:52 ....A 16638 Virusshare.00085/Exploit.JS.Pdfka.fof-165734ab397766efb2b3a0ffb7a0d2c6c48652306d918e577eada72b0d36b720 2013-08-22 03:59:44 ....A 16625 Virusshare.00085/Exploit.JS.Pdfka.fof-1672abd1db90b5178ace3b69900781a3661f966f7a2036575df457bd1037ff58 2013-08-22 02:24:16 ....A 16513 Virusshare.00085/Exploit.JS.Pdfka.fof-1673b1729fb53ed21f8cb193b86dfb17f7a4470fa6aed06ab185669db79f9c0c 2013-08-22 02:31:12 ....A 16208 Virusshare.00085/Exploit.JS.Pdfka.fof-1776ec3e9080818777798f9b6cb17bf9c862ab12961e6eacf6d047246a7c0358 2013-08-22 02:01:58 ....A 16543 Virusshare.00085/Exploit.JS.Pdfka.fof-180a0fd28af6de9191881a48bd8ffaf39faa6ca3bb37269f140935f8ad52e9c6 2013-08-22 03:50:12 ....A 16043 Virusshare.00085/Exploit.JS.Pdfka.fof-181bb8984f8db5e08b2f43961b184e4325968c7b06c718b068165b14da7cb20e 2013-08-22 01:25:32 ....A 16455 Virusshare.00085/Exploit.JS.Pdfka.fof-18446f8d248b87a6b5366821faeb69339c0d15477b30f51a8d7554389b165c5f 2013-08-22 03:15:16 ....A 16555 Virusshare.00085/Exploit.JS.Pdfka.fof-184d7ef9e0d7b735b876bef89c31b5045866f287d789a0cf718d2178b3268ec1 2013-08-22 01:29:20 ....A 16264 Virusshare.00085/Exploit.JS.Pdfka.fof-18749eb63563a6334454108268921ca87b6a60178baf40f61806f9048550e894 2013-08-22 02:02:06 ....A 16604 Virusshare.00085/Exploit.JS.Pdfka.fof-1892ae3073738ea01e7b5246a987a38565dea953d2b74fa086bfb19d76e65b0c 2013-08-22 01:50:42 ....A 16429 Virusshare.00085/Exploit.JS.Pdfka.fof-189625a2f5a66f917b23b92bc03a6d31ff7a53b2b8eddd2c7afcd40ef0aee861 2013-08-22 03:20:12 ....A 16560 Virusshare.00085/Exploit.JS.Pdfka.fof-193e918eb64d9b102446ec98a7cabf1c40f71d24179c6744de78a6eb189d208d 2013-08-22 00:31:28 ....A 16286 Virusshare.00085/Exploit.JS.Pdfka.fof-194bf58ce4f11314e2b561e364ff917a0640f627e008968331287d18a3367207 2013-08-22 00:14:00 ....A 15492 Virusshare.00085/Exploit.JS.Pdfka.fof-2534d2f2e1d9e3ec84b7b8836d4179057fa3038c188dbbb4cdd8411d22841905 2013-08-22 03:09:06 ....A 16726 Virusshare.00085/Exploit.JS.Pdfka.fof-2549721cf30cb6db8c84cfe28f3d7876183f0436f65db85f2d5b22389053a410 2013-08-22 01:24:26 ....A 16045 Virusshare.00085/Exploit.JS.Pdfka.fof-2569cf8ea3b990838d86a64972e9b3dc6579c7dfafbde8c80f63f209f590ee76 2013-08-22 02:56:12 ....A 16517 Virusshare.00085/Exploit.JS.Pdfka.fof-2592ba5cdaa48f1e4f8ca03d77b4cd2d3d927d0a0c63a891c2bbb0063afd7cbb 2013-08-22 02:53:52 ....A 16642 Virusshare.00085/Exploit.JS.Pdfka.fof-259c5c4701e3ade2f259dbf252995e44ceef8d4c8924e25c7097427b986a10e8 2013-08-22 03:19:26 ....A 16746 Virusshare.00085/Exploit.JS.Pdfka.fof-2662b2fa275c027beb3a27c26c4610c00dccd2c48ae607c8e02782e1ba57fc31 2013-08-22 04:11:16 ....A 16453 Virusshare.00085/Exploit.JS.Pdfka.fof-268ad7ef1aa5202816c5b8f039a94d827b9ceb8bc67026bbfcd08a139513dd87 2013-08-22 00:27:26 ....A 17118 Virusshare.00085/Exploit.JS.Pdfka.fof-268b6d257dcfc66243276d7d3568980e93b58d3f2621b49df2e539d38414e36d 2013-08-22 03:07:28 ....A 15493 Virusshare.00085/Exploit.JS.Pdfka.fof-270d9b3a6804a0562c06fc908452a3772e8e37155a7701a2c00c1a1621e469fa 2013-08-22 02:49:48 ....A 16779 Virusshare.00085/Exploit.JS.Pdfka.fof-273476be81d1b0461fbfb2dad5fd1139ee43f35811550ea2468381a316002188 2013-08-22 02:45:54 ....A 16775 Virusshare.00085/Exploit.JS.Pdfka.fof-2740bd70a8ef08ee78921365b2a0c24494ce471042e123690b78af933e1d52e2 2013-08-22 03:25:56 ....A 15212 Virusshare.00085/Exploit.JS.Pdfka.fof-27664915e240ff910943d69de4203dd2e8c5a07d1fbe14bfd56e48d10f4b8b25 2013-08-22 04:08:44 ....A 16352 Virusshare.00085/Exploit.JS.Pdfka.fof-277e6a833faa56fa33b12368f8756719e425fadc5380ef74f237a1473a6e6a1d 2013-08-22 03:43:52 ....A 16604 Virusshare.00085/Exploit.JS.Pdfka.fof-2830278b19c1a9e3fa6ff244bbadd061401aa3a1c7cdd2a01d988f0ca5bb618d 2013-08-22 03:52:20 ....A 16468 Virusshare.00085/Exploit.JS.Pdfka.fof-283d0a3cc8323dca4db1192fc9368700db04790d781d4ccafd80ea60a9f4411c 2013-08-22 02:48:00 ....A 15292 Virusshare.00085/Exploit.JS.Pdfka.fof-287bd081e0978fba1bbd66b0b1f4d0ac0f77ae8c5f5bf5abe39ccb197c56e329 2013-08-22 00:12:26 ....A 16501 Virusshare.00085/Exploit.JS.Pdfka.fof-3482dbbb72940a3bf948b9daf9416412f85b4fb5cf4856304c2845a3b63263a9 2013-08-22 01:22:40 ....A 16403 Virusshare.00085/Exploit.JS.Pdfka.fof-363a7e8145e845b3b09bdf858c1b4f052a9b767e9510ccc9f6418a8031c6eaea 2013-08-22 00:26:04 ....A 16543 Virusshare.00085/Exploit.JS.Pdfka.fof-365f27cc8accfe0b759f3ef31192c8e1513471d53b66a33a36f120e5a28384c0 2013-08-22 02:50:18 ....A 16541 Virusshare.00085/Exploit.JS.Pdfka.fof-3705d3913399ab902d1d7798d83799e10eec9d1308f0a36076c7dfc9c696e1ff 2013-08-22 01:35:14 ....A 14804 Virusshare.00085/Exploit.JS.Pdfka.fof-37240bbbaf8f029ad67b495af0d556be9598435411951058ce19d8346a679c7b 2013-08-22 00:25:40 ....A 16442 Virusshare.00085/Exploit.JS.Pdfka.fof-3757cadd7ce838d6b66227505ddd48707a78f1e73254743fcb9297057f129d79 2013-08-22 04:02:32 ....A 15521 Virusshare.00085/Exploit.JS.Pdfka.fof-4451668b5dfed7d3ed91d8355b2545c03d1071ee84fefd569095697041e4845a 2013-08-22 03:22:44 ....A 16640 Virusshare.00085/Exploit.JS.Pdfka.fof-445400b9d8eea575da52f29d4f3798be9ca978569bf3b78601852158c79fef6d 2013-08-22 03:22:40 ....A 16528 Virusshare.00085/Exploit.JS.Pdfka.fof-4457701169d34d9b8d4796049331ba4f37c451979584e17a9d919f83d27b2963 2013-08-22 03:28:46 ....A 16142 Virusshare.00085/Exploit.JS.Pdfka.fof-45146272629ee0c736356f13e17c3c69f882c1ca17425468f05d81e745b2d17b 2013-08-22 01:44:44 ....A 16650 Virusshare.00085/Exploit.JS.Pdfka.fof-4569c8a244b6c885e53adb15521b003729757f3b27dde8a5c321539e17244019 2013-08-22 02:09:46 ....A 16181 Virusshare.00085/Exploit.JS.Pdfka.fof-4593d98b65377665c4d83a3ef85b614b66e9de05c2a80c61fa1dfa61119ad069 2013-08-22 01:34:24 ....A 16549 Virusshare.00085/Exploit.JS.Pdfka.fof-461438d31ef9456b69ab9e5e1ea3c4e4448b88d4a5d362e572891de912cd088d 2013-08-22 03:35:52 ....A 16202 Virusshare.00085/Exploit.JS.Pdfka.fof-4644b6fddf079009207df828e63b7ca9614a49a1167d4d31a3af9c599a8a5a6a 2013-08-22 01:21:40 ....A 16483 Virusshare.00085/Exploit.JS.Pdfka.fof-464c067719df81e0a6917442a61de8ea9a51e2f46fe5283efa2640d3b1d78515 2013-08-22 02:25:32 ....A 15501 Virusshare.00085/Exploit.JS.Pdfka.fof-4650e66da350fc9d72c34dcaf73d3754946fc16abfd8c41a481972689020578b 2013-08-22 02:05:20 ....A 15234 Virusshare.00085/Exploit.JS.Pdfka.fof-466788bb689a8e9eaa596eaecd1ecc09ced0b65f654073fdc468cf0515876fef 2013-08-22 02:12:42 ....A 16591 Virusshare.00085/Exploit.JS.Pdfka.fof-469b9a16f69d118b5b60eb005f999c397bac36a0131733114981f879bc18c1d8 2013-08-22 02:27:54 ....A 14612 Virusshare.00085/Exploit.JS.Pdfka.fof-472e0635c76d3beb14c185a59fa8d18698a50ea4d10161ad14241b8ccdcd053e 2013-08-22 03:41:24 ....A 17628 Virusshare.00085/Exploit.JS.Pdfka.fof-478504e067df5b3f330fce5f57b91f7cee35ac0ed62f85d62d6ac9dadfde9488 2013-08-22 02:42:44 ....A 15363 Virusshare.00085/Exploit.JS.Pdfka.fof-4788dd5fbd59912f1964ad30761d568cfb8db884e77a5ee7105c3a49ab6e6728 2013-08-22 02:07:00 ....A 15258 Virusshare.00085/Exploit.JS.Pdfka.fof-479b16076683e6b08c76bb30c34c787775f292d1208ce248f264403c60d86ca4 2013-08-22 04:49:00 ....A 16574 Virusshare.00085/Exploit.JS.Pdfka.fof-5406d51f5c5ec7df99b48a6af253825fb33f933cd1c0d9b0690a8cf74b19c214 2013-08-22 01:40:10 ....A 16742 Virusshare.00085/Exploit.JS.Pdfka.fof-5411d0dff8fb5a96a93296b961d4d32dc22edbe5e28780f71e0257804b6f8862 2013-08-22 03:26:32 ....A 16262 Virusshare.00085/Exploit.JS.Pdfka.fof-541d8621cc112133973d3201c77b64e25fb643faa9cb5049c0d30df9f7f61dd7 2013-08-22 03:15:22 ....A 16130 Virusshare.00085/Exploit.JS.Pdfka.fof-55014e4eaabb662f35c4ce27b362ace073dad9a6786673948754331d249403d5 2013-08-22 04:04:56 ....A 16983 Virusshare.00085/Exploit.JS.Pdfka.fof-5505d83eebb436a72c12f61c0a794c6389a1c5456bc3938607757ba452cab1f0 2013-08-22 04:13:52 ....A 16248 Virusshare.00085/Exploit.JS.Pdfka.fof-552ad4cff0b071e8c0ad07ad63ed50a24d77ff99b087466d40f5c7a9c6e3089f 2013-08-22 02:27:52 ....A 15810 Virusshare.00085/Exploit.JS.Pdfka.fof-5543a177b7f7442b3e7b556291c1a495e410285402550c165e2c1abc02b922a5 2013-08-22 02:25:42 ....A 16370 Virusshare.00085/Exploit.JS.Pdfka.fof-5554376ba3f14d1cf86a06502baa7f0c719cc3df7a52804b5ed92ded2cb12774 2013-08-22 02:24:08 ....A 16276 Virusshare.00085/Exploit.JS.Pdfka.fof-5555cc28b4b1b9a0aad71495a0cca905f92cf43bef50a4b2ef6ee54d7e64cb52 2013-08-22 02:48:28 ....A 16545 Virusshare.00085/Exploit.JS.Pdfka.fof-5700e0ef25ff60bc4e84599ece7803290e59c840217dc37a3c49f954ac3e6f48 2013-08-22 00:27:30 ....A 16770 Virusshare.00085/Exploit.JS.Pdfka.fof-57169c2c835b59e3dcb38dbc409560fd52cdf9d04dc5da855992f61117b5a5a2 2013-08-22 03:52:28 ....A 16600 Virusshare.00085/Exploit.JS.Pdfka.fof-571de7f1fccf15011ace076078d0d63be5865b3284815387894ebcd7e495cbfc 2013-08-22 02:31:04 ....A 16541 Virusshare.00085/Exploit.JS.Pdfka.fof-57459c95c5905304b532b9a1b5af897e4de7c1edf41bed1bf39eab76d34a1014 2013-08-22 02:47:52 ....A 16146 Virusshare.00085/Exploit.JS.Pdfka.fof-623ade2119dc538a910930a97eedcf844b66bd3a113fe7d7a1fcd224821a9a65 2013-08-22 01:29:22 ....A 16700 Virusshare.00085/Exploit.JS.Pdfka.fof-6252d81bef99030c72f01cc68d548450e707432a2b9fc346be7b0b3fb9ecd897 2013-08-22 02:51:34 ....A 15277 Virusshare.00085/Exploit.JS.Pdfka.fof-6264e393ea41d31d708cb67f7b2cba732e517955cd7e2c20355da8c998fd3747 2013-08-22 03:44:32 ....A 16328 Virusshare.00085/Exploit.JS.Pdfka.fof-62743ecb2b067cee5c5db5425a5ac5d44502150f05c249875030ab67a6e407a3 2013-08-22 02:45:52 ....A 15286 Virusshare.00085/Exploit.JS.Pdfka.fof-627651d3b98394e59c15765e0cb475b1892d44cbd1af86a53a2a1d6f3b0027a2 2013-08-22 04:00:42 ....A 16629 Virusshare.00085/Exploit.JS.Pdfka.fof-62b008820b810afa10e6d571cc78ca3d41ff743aa1ea9bcb3121dad3e1a6cd5e 2013-08-22 02:22:54 ....A 16377 Virusshare.00085/Exploit.JS.Pdfka.fof-62b54192ac88a08ddee4a18a78f07ee6dce091ee5fe7d127c2d1993858b8e66f 2013-08-22 02:11:06 ....A 16310 Virusshare.00085/Exploit.JS.Pdfka.fof-62d3e2a15d5e3ffde8ecaf643fba0cc877dc68ef7f155e74fa67199f4c4ef296 2013-08-22 03:46:40 ....A 15140 Virusshare.00085/Exploit.JS.Pdfka.fof-6349cdd239e77e35cd1e2cf17ced7b64cd06cdbc723d064266757d4625b57aac 2013-08-22 02:49:42 ....A 15198 Virusshare.00085/Exploit.JS.Pdfka.fof-638b03299c182ba84462363e38cdd0c1d93c30d02b9c6b17c5a2d51499ac2dbb 2013-08-22 02:57:50 ....A 16796 Virusshare.00085/Exploit.JS.Pdfka.fof-638c47df8b4bc324c2a554834c1b12a03b4081b5605fa8318d4b841d68f601e5 2013-08-22 03:52:16 ....A 16232 Virusshare.00085/Exploit.JS.Pdfka.fof-63e1b61d3a097a8fb38d4fa7999b248fed90a83e7ce1b0a2eee41600e3a42544 2013-08-22 03:36:26 ....A 16649 Virusshare.00085/Exploit.JS.Pdfka.fof-6430d9c3c1119d747472f5ef044c30e885239b592b6302f884b97e5b4d8f69e0 2013-08-22 02:56:54 ....A 15320 Virusshare.00085/Exploit.JS.Pdfka.fof-64538d80b2766df9def186a307561b5d977997392a38a7389fe1ab945e023153 2013-08-22 03:49:02 ....A 14983 Virusshare.00085/Exploit.JS.Pdfka.fof-68395485250e64e82065a1e4f8184070e453773636dd9c7ae4a1209ae12bd9ba 2013-08-22 03:27:32 ....A 16766 Virusshare.00085/Exploit.JS.Pdfka.fof-685b2f0b56d3ac50e251a2d4b7d541aa03ab106749c47428ac128a2c68e312c0 2013-08-22 02:02:12 ....A 15384 Virusshare.00085/Exploit.JS.Pdfka.fof-6882df5db737e4e8bab1d572858e8ee559c57235cfcb38cd1ef77d1855633bf0 2013-08-22 04:52:36 ....A 16080 Virusshare.00085/Exploit.JS.Pdfka.fof-68c378cc26d227b95b99098a479ec354f9f3344b79269f9c3d0dc03f18421401 2013-08-22 02:42:46 ....A 16489 Virusshare.00085/Exploit.JS.Pdfka.fof-69081219397b4340ee8f84f4e1c65c724a3214b6c1e12796963d712593e76352 2013-08-22 02:41:28 ....A 17334 Virusshare.00085/Exploit.JS.Pdfka.fof-6950ca22dd469cb56d7fef4b3e13449b574e48efdfbbe3d8a8cb5300558a0e2e 2013-08-22 02:53:18 ....A 16338 Virusshare.00085/Exploit.JS.Pdfka.fof-6958d92e8ad43d105657333dcc16350fc9c75361b6a2395d1a0e67a3c28bca13 2013-08-22 02:14:24 ....A 17263 Virusshare.00085/Exploit.JS.Pdfka.fof-695a5c6df3b851add8b2fc8b7874b161670af7d0e5ee6c762ca7f8ac821b8106 2013-08-22 03:10:48 ....A 16664 Virusshare.00085/Exploit.JS.Pdfka.fof-69e30d90b267c2a3ec692a3537f591e2f153fb35d8e6ff96e69c0d9d1c591635 2013-08-22 02:32:56 ....A 15443 Virusshare.00085/Exploit.JS.Pdfka.fof-69fe938e2029bf1c39d55e60200232ae5100d5dc42cfa5375f60154df99a43eb 2013-08-22 04:40:30 ....A 15483 Virusshare.00085/Exploit.JS.Pdfka.fof-7009a1d8b10cbdbc1d5b34e10b7f4963a13de7cec2e2fc0139c437ca9dad5aca 2013-08-22 02:22:58 ....A 14923 Virusshare.00085/Exploit.JS.Pdfka.fof-70123316c462b43089543a8ce3e565819d29f7f21cb1b36bc820f225b94be5d8 2013-08-22 01:26:36 ....A 15542 Virusshare.00085/Exploit.JS.Pdfka.fof-701bb1ad51b12046ae87b0f22c51680ff56c469cb68250d13e6313bb74a959b5 2013-08-22 02:29:28 ....A 15203 Virusshare.00085/Exploit.JS.Pdfka.fof-703375b8e86a45fd071a04b5718d7029b9bde4886f59df9aeab32bc006142d30 2013-08-21 17:21:42 ....A 16699 Virusshare.00085/Exploit.JS.Pdfka.fof-70b3b7f66585115968eb1e614ab7cddb47ceb60067916a32a5dcf37c527dd3b8 2013-08-21 17:18:52 ....A 16490 Virusshare.00085/Exploit.JS.Pdfka.fof-70cb6d358fad903bf17ec6bc70eabd432a65661c25090693f406bd1f8b8c5960 2013-08-22 03:51:38 ....A 16640 Virusshare.00085/Exploit.JS.Pdfka.foj-565d619a74817cf706d0493d5a3a2f45670f68865d6a608462524815ec221d62 2013-08-22 05:07:54 ....A 16640 Virusshare.00085/Exploit.JS.Pdfka.foj-7ee19f0ab8ff59a8798fd83c8d39ab392fd2abbea90190d36767ba7c8f5178da 2013-08-22 03:52:24 ....A 13251 Virusshare.00085/Exploit.JS.Pdfka.for-57675bc970addff0c5f4b531343067969830462969e797dfabb27eb1ca431003 2013-08-22 03:04:02 ....A 104284 Virusshare.00085/Exploit.JS.Pdfka.fpb-26332a816666e652d040f5de7ece132a698a6c0716cd394ebb0b33ccdb677b87 2013-08-22 03:37:26 ....A 104439 Virusshare.00085/Exploit.JS.Pdfka.fpb-4673c4a3cfba45c8899f3e78dd09ffbece65f0234b435b83bca68b49d0f57cd2 2013-08-22 02:38:54 ....A 103970 Virusshare.00085/Exploit.JS.Pdfka.fpb-5655530e092e408da0f19fbd2bb0d82c1598d1bb434dbb7e56df81271311f0d1 2013-08-22 04:48:58 ....A 104408 Virusshare.00085/Exploit.JS.Pdfka.fpb-57213f3032649c5368cba1b140c9f657d2239388ee7467c25d5aea81eac49da0 2013-08-21 23:43:10 ....A 4970 Virusshare.00085/Exploit.JS.Pdfka.fpk-5684839bd1741cac4a39fa33e0282e07ea470037130feec21607695d71110761 2013-08-22 02:21:34 ....A 14207 Virusshare.00085/Exploit.JS.Pdfka.fpl-088863bb7b5acf0c8bc708d1a568093d05763f8bf4385a51195a732720d604d5 2013-08-22 00:32:28 ....A 15030 Virusshare.00085/Exploit.JS.Pdfka.fpl-095f1b3dd4ffd4c258a314b38956fabd8df03ecbf36c3fe13a8ced1f95f48444 2013-08-22 01:17:04 ....A 14275 Virusshare.00085/Exploit.JS.Pdfka.fpl-4470ecc74107493465515ea514610baf5ccb7d7382d2769a425d98307fc3af11 2013-08-21 20:17:50 ....A 18854 Virusshare.00085/Exploit.JS.Pdfka.fps-20b95464bb57419e5324582844b12075d67c19b85a0cb3539b14961e6d27d035 2013-08-21 17:26:58 ....A 18730 Virusshare.00085/Exploit.JS.Pdfka.fps-567328560311a035315e5b465b00f0eb455835996cb18ed47e343a566c785ca0 2013-08-22 00:14:36 ....A 19396 Virusshare.00085/Exploit.JS.Pdfka.fps-6d1196b9440bca278a431a48cf34f243e408962d1275dced00b40b7fb0b33a91 2013-08-21 20:53:04 ....A 20818 Virusshare.00085/Exploit.JS.Pdfka.fpx-54e6ae3b9e5d637f9d5921d3e5b46fe159aad506d88245c1694618e9e886b0dd 2013-08-22 03:09:02 ....A 20759 Virusshare.00085/Exploit.JS.Pdfka.fpx-69a2ae7d11ac3934d2c672ff5918872fc2e37ef237e1812c3610a3fad2c24f3b 2013-08-22 02:24:04 ....A 24753 Virusshare.00085/Exploit.JS.Pdfka.fqg-07400e860f15572276fb1163517e7bcd9ebdb30ee86b27b11ece71e8117b93c1 2013-08-22 03:12:02 ....A 24648 Virusshare.00085/Exploit.JS.Pdfka.fqg-085ddd51dae91d028f3008ad452b056c35690be1c990cb8685dee3b543af27ce 2013-08-22 03:39:12 ....A 24781 Virusshare.00085/Exploit.JS.Pdfka.fqg-09236332fd04fad2d783c65619b4783f1ee169a6cc7649c7a8dad3d88bbc6210 2013-08-22 03:37:40 ....A 24659 Virusshare.00085/Exploit.JS.Pdfka.fqg-096ff540c0f4390abc7572888e93a07d8a1644db19f6ba3454e4b0273eebae8c 2013-08-22 01:34:10 ....A 24698 Virusshare.00085/Exploit.JS.Pdfka.fqg-2660d744404181543b3496be73b6f8f30830f20eefbec100cf6a2e3fff2d1e43 2013-08-22 01:56:00 ....A 24761 Virusshare.00085/Exploit.JS.Pdfka.fqg-35232c9775b556af8a009d0fec92b3bc2116edbad847bf2591b1f31c9ca29162 2013-08-22 02:14:08 ....A 24607 Virusshare.00085/Exploit.JS.Pdfka.fqg-4471cd1301ffff9faf019aaadbc454afb0f1af98de6099a2acb4ede0b1fad3f0 2013-08-22 03:57:18 ....A 24716 Virusshare.00085/Exploit.JS.Pdfka.fqg-4556be0b528eb4371ad1077ce1e3914b18f7ae12ddacd0db228c6df9cd20bf44 2013-08-22 00:25:34 ....A 24693 Virusshare.00085/Exploit.JS.Pdfka.fqg-472eb5a53a35c59b8f87240406e804fd523d9e42e7c16f5c7580406f802c17cd 2013-08-22 02:28:50 ....A 24744 Virusshare.00085/Exploit.JS.Pdfka.fqg-55269b1063f3e7cc12f8e218f328eff589a3c46418d35512ca39451a28f7ade9 2013-08-22 03:30:08 ....A 24672 Virusshare.00085/Exploit.JS.Pdfka.fqg-55507ff900b108f56aa6485d6eb148e6870b0eee4aa2afa2b32d84ea94b7d4f0 2013-08-22 03:32:56 ....A 24718 Virusshare.00085/Exploit.JS.Pdfka.fqg-57375d5188178804d8be0fed913116afa33c34d884c905cd74e367a5ea03c18f 2013-08-22 03:11:26 ....A 24772 Virusshare.00085/Exploit.JS.Pdfka.fqg-62a1c41436492e559a7474678b83732aafd22fda03ef864283b19ca52d8295d0 2013-08-22 02:15:54 ....A 24711 Virusshare.00085/Exploit.JS.Pdfka.fqg-63ab01558754a4e3724d334f44c1c977cab1a4b2f6f4e05e48a6699154fc06c0 2013-08-22 01:51:24 ....A 24750 Virusshare.00085/Exploit.JS.Pdfka.fqg-641a2c1ac324b2ee67f37d55a77ba3763548a64b964461087a341081f8c4b2cb 2013-08-22 03:04:10 ....A 24702 Virusshare.00085/Exploit.JS.Pdfka.fqg-69775c2eb401b3b225ce742198a18703388c8b3626e1924f16028d32d1fd2ab8 2013-08-21 17:30:26 ....A 95299 Virusshare.00085/Exploit.JS.Pdfka.fqm-4595c3e8c5c15bb70977351d62300244bdf7240312253979da3eb77b6b39d12d 2013-08-22 03:52:34 ....A 98262 Virusshare.00085/Exploit.JS.Pdfka.fqm-565a9438c48cda4545decfc2a97b5cea12b8a07f71873d594bb2b5d29d1054bd 2013-08-21 18:33:58 ....A 94386 Virusshare.00085/Exploit.JS.Pdfka.fqm-600638fb162aa79d454b1fe34f8c32c72f24396ce8c933ab98cbd178a22b6699 2013-08-21 21:27:06 ....A 68576 Virusshare.00085/Exploit.JS.Pdfka.fqn-36251b184c134ec95e2c2ba661e44d01fd9454c293ef07048cccb430b818d1fe 2013-08-22 00:22:40 ....A 69668 Virusshare.00085/Exploit.JS.Pdfka.fqn-3754bab2b0d775b35722c8534af33b5ea53721fb05e0977c3ae42a961461126b 2013-08-21 20:50:24 ....A 48025 Virusshare.00085/Exploit.JS.Pdfka.fqt-300e67500baa4b1d84971b07042d92a04db92cc12161f18ffaeb03948cd1aec1 2013-08-22 04:35:26 ....A 46714 Virusshare.00085/Exploit.JS.Pdfka.fqt-47726db17b754d35540bb7e6b86a207a441fb38da9c7323718cf63efb99b6ac5 2013-08-22 02:11:00 ....A 98069 Virusshare.00085/Exploit.JS.Pdfka.fqw-5633a6d71d673782daeab8e99dd17fdc418f7d58ee871b9527fa38357eaa1969 2013-08-21 19:21:58 ....A 5193 Virusshare.00085/Exploit.JS.Pdfka.frc-254a39307795f9c2cd0fd91f6000e28d9e29d046054befd270e9cc08d29d37f3 2013-08-21 23:11:40 ....A 5189 Virusshare.00085/Exploit.JS.Pdfka.frc-337724da0c4c3b720d42afced839ecbc76edd18c0a1f3f9d8a8fc077db7aa81d 2013-08-21 21:19:54 ....A 5189 Virusshare.00085/Exploit.JS.Pdfka.frc-54b25fd82e4e60cf01b00ec87dddb535d11531426cce3b7192d5d915ee9779c8 2013-08-21 21:39:36 ....A 5257 Virusshare.00085/Exploit.JS.Pdfka.frc-63102eccc49d00c535bfcc67f5373f8b436dfaf38ba5471e8dd053b60db2a6cc 2013-08-22 03:29:40 ....A 13868 Virusshare.00085/Exploit.JS.Pdfka.fru-2780f58779b066eadb2ccd4e3c2cc6a0f8143faeb2908101cc8e0398f7b4d29d 2013-08-22 02:07:44 ....A 18378 Virusshare.00085/Exploit.JS.Pdfka.fsn-46963cbf89fab8200a2f46284314a21335278073d3a6a13d1351248a9ca2b0c3 2013-08-21 17:47:44 ....A 14283 Virusshare.00085/Exploit.JS.Pdfka.fsq-33280ebfca3b151053e85620a5aea574fb55eace6630075be6a64ab186e2d6f2 2013-08-22 02:35:54 ....A 14407 Virusshare.00085/Exploit.JS.Pdfka.fss-548b051690d1e0472c8dd9f0b677408bd5d1482186dfde05eb6035879666b5f9 2013-08-21 16:37:30 ....A 14231 Virusshare.00085/Exploit.JS.Pdfka.fss-6282bd5b53100d548c763c2a28fc38818b0652fe099e25161462f782044cfa0a 2013-08-22 02:13:42 ....A 29243 Virusshare.00085/Exploit.JS.Pdfka.fte-568a62c287d38d80e7932c67e898e14eaa41cf116b5f9bd6a5966334c279d8bc 2013-08-21 23:45:54 ....A 5248 Virusshare.00085/Exploit.JS.Pdfka.ftg-054c36c0265becd05f75b9ccf43223f9daf5de6d3945902fddda0124c3846387 2013-08-22 02:46:00 ....A 33492 Virusshare.00085/Exploit.JS.Pdfka.ftz-098e3fc8573eb3e0c3c39d45559409254efa45363452f11c7188f55c1067cd20 2013-08-22 01:49:12 ....A 32008 Virusshare.00085/Exploit.JS.Pdfka.ftz-258df88c4081a8dcde93390914cfe9195464fbf466a58f9bc834e482c3b3f3f8 2013-08-22 01:30:36 ....A 32275 Virusshare.00085/Exploit.JS.Pdfka.ftz-707f8ed42712ae6aa19cd6ed187f495b42919c93510878fec8983b5732ef010a 2013-08-22 02:15:16 ....A 31573 Virusshare.00085/Exploit.JS.Pdfka.fuc-371829911e825d106a66a6fe071369aa9b5a198a270dca38e28658e60eb63bd8 2013-08-22 00:35:02 ....A 24761 Virusshare.00085/Exploit.JS.Pdfka.fud-07664cd1c085126585dd973073fbcf73280e7feafa953a0529256840ce7a4c32 2013-08-22 03:47:36 ....A 39570 Virusshare.00085/Exploit.JS.Pdfka.fue-06744592454a658b2ea9c23ec707c51fd5b01e7ffd87addf28af558b7f1cccae 2013-08-22 04:00:04 ....A 32234 Virusshare.00085/Exploit.JS.Pdfka.fue-187ae960b72bad34928e3f6bf37de94ed43961159dd3188d10ba00d389bcc12d 2013-08-22 02:00:16 ....A 39608 Virusshare.00085/Exploit.JS.Pdfka.fue-188ba1296c0400d05b1a61af535e364cd6e7e04d2c425f0c21248a6f74bb3363 2013-08-22 03:52:18 ....A 25128 Virusshare.00085/Exploit.JS.Pdfka.ful-362497af82b4914e4f92603d30bfeea1a83a6b1e44681c1af23cbd96d44630e2 2013-08-22 04:44:58 ....A 32400 Virusshare.00085/Exploit.JS.Pdfka.fup-1890064a608883db7b943b5041dcff0d2f03afe116d97f7eee2094af57db0e73 2013-08-22 02:27:50 ....A 12768 Virusshare.00085/Exploit.JS.Pdfka.fvs-181dc572ebe4f1344bc9416db0567e9d2c6c9a9c41949ce1b717668b9dc4cbfd 2013-08-22 03:26:36 ....A 12692 Virusshare.00085/Exploit.JS.Pdfka.fvs-184fe2f6384ce0ece6e1aafca55e6e29f29cd691b49979426a0e7964d9f156b2 2013-08-22 05:10:52 ....A 12918 Virusshare.00085/Exploit.JS.Pdfka.fvs-253a895ef7495a27cfa4fb2d9220da672f918c9e79f442200195d9179543adc2 2013-08-22 00:15:40 ....A 13066 Virusshare.00085/Exploit.JS.Pdfka.fvs-253f5d37b22ab407175c487bc74d1cda94605573d9e176bd6dba60eb8d8cd7a4 2013-08-22 02:10:42 ....A 13092 Virusshare.00085/Exploit.JS.Pdfka.fvs-265614a3486d82f4f7671e159d65e2b5cecf68ddb03cc57ad4370a9b97d1fcde 2013-08-22 02:12:44 ....A 12921 Virusshare.00085/Exploit.JS.Pdfka.fvs-271b139c06a29d560e9bdbe3e7fecc15e4a8afb54fd65d7d4dfdc813c6313d2f 2013-08-22 00:37:12 ....A 12247 Virusshare.00085/Exploit.JS.Pdfka.fvs-3696d7feb4cb8065427d0ff75f795857a9de98ccb2f1c2d54139b428e663ae98 2013-08-22 01:29:02 ....A 13171 Virusshare.00085/Exploit.JS.Pdfka.fvs-4618bd309a005963ca0058940a01cd44e5c492da3e7fff11461efb0849b84e03 2013-08-22 01:59:14 ....A 12893 Virusshare.00085/Exploit.JS.Pdfka.fvs-543cee3ec3acec4f6c4d74a3b2e25ea5112beaf26b5716c301eb136399da9217 2013-08-22 03:43:32 ....A 32808 Virusshare.00085/Exploit.JS.Pdfka.fvv-06689cb98b9d1fbf31b8886fb1c2b130a78b1e4ab7bbd9349f4a983b042c4d96 2013-08-22 01:26:24 ....A 14839 Virusshare.00085/Exploit.JS.Pdfka.fvx-07411b2249c370399552f727402df3610f79436a557d130f86f5c73596fd2f65 2013-08-22 03:17:44 ....A 14840 Virusshare.00085/Exploit.JS.Pdfka.fvx-096e730852aebd4d5401e1e7ae1471b9de609772ea72a27c60e2506a946dda58 2013-08-22 01:43:48 ....A 14839 Virusshare.00085/Exploit.JS.Pdfka.fvx-1674a792fbf17693ef121156dc449cf895a3355a4d77e570793023f5c3e8567c 2013-08-22 03:53:34 ....A 15373 Virusshare.00085/Exploit.JS.Pdfka.fvx-174cd5a1d87a6c0c0abc84aaf54e645fb950fa5c5f0f252a0e5c215dd9bfde32 2013-08-22 03:16:28 ....A 14856 Virusshare.00085/Exploit.JS.Pdfka.fvx-19203211be10d63419184a88b62341c42e816f10fc8b9cdc3fecdf2517764803 2013-08-22 02:02:16 ....A 15032 Virusshare.00085/Exploit.JS.Pdfka.fvx-194b0a6e528ffcc042c745d2f59f2a74f03f34c8cec81f96c38c84d0d67c431b 2013-08-22 00:25:26 ....A 14918 Virusshare.00085/Exploit.JS.Pdfka.fvx-257e83f3cc1ddf00da532c806fb39726fda28edeb65a3e325ff341fe662d384d 2013-08-22 00:34:08 ....A 14877 Virusshare.00085/Exploit.JS.Pdfka.fvx-26984aaf212a01542f1bc2cc5c439cc4b3ee774effd58c5ab514993fa479d788 2013-08-22 02:28:22 ....A 14916 Virusshare.00085/Exploit.JS.Pdfka.fvx-2844532bbb24ca3f5235af3073847ff0330eca7e603876f1f8504355d6279d86 2013-08-22 01:24:06 ....A 15013 Virusshare.00085/Exploit.JS.Pdfka.fvx-2867817b249f6e290077685db2763f9b1c8c30e30d9dc233a4ce6bee3e7d5074 2013-08-22 02:49:28 ....A 14837 Virusshare.00085/Exploit.JS.Pdfka.fvx-3621a588072a027a5f3965b4b578487caa54a227d7083a74930b3815a38c103c 2013-08-22 03:56:38 ....A 15035 Virusshare.00085/Exploit.JS.Pdfka.fvx-3735eef9bad17e7d3dff6f68f5845ea380a46555f2d4a64ed2e762d561dd5d4b 2013-08-22 03:34:46 ....A 14838 Virusshare.00085/Exploit.JS.Pdfka.fvx-37708a49055a26c8825422f381b0d5876184e2dabf95b969b19ec0ac3fa9c5ed 2013-08-22 02:17:44 ....A 14859 Virusshare.00085/Exploit.JS.Pdfka.fvx-451320bc20fd398b479335b866a01ca80aa4c1448324fc93691535fcc96cece3 2013-08-22 02:17:32 ....A 14876 Virusshare.00085/Exploit.JS.Pdfka.fvx-45836348fe9200be5f0685d5661b59e45d97583c9398261350116f968960dba1 2013-08-22 02:45:06 ....A 14837 Virusshare.00085/Exploit.JS.Pdfka.fvx-47653e94650e5999f99fbd49aa6a0703fb8e681f6b154f35ce801992ff874cae 2013-08-22 03:26:18 ....A 14897 Virusshare.00085/Exploit.JS.Pdfka.fvx-47938903fbda5b7996bff565f6de515319692817dab90a9e36978504268b8e46 2013-08-22 02:09:06 ....A 14837 Virusshare.00085/Exploit.JS.Pdfka.fvx-4795bbb6459ffb2d2f101a915a09e05ad18f0d514f7f37dab9375025d9cbd377 2013-08-22 02:38:18 ....A 14993 Virusshare.00085/Exploit.JS.Pdfka.fvx-550d6bf295a812bf48f1d9504ba46ed9826b22a06f9317310f45a7d613d3b105 2013-08-22 01:22:10 ....A 14837 Virusshare.00085/Exploit.JS.Pdfka.fvx-5631267c59586937efea15564cdacf12a4f7eb5bcfcb0cc83d7730f8082e8204 2013-08-22 00:26:50 ....A 14899 Virusshare.00085/Exploit.JS.Pdfka.fvx-575f6d9adc354dcf79c493aa8e87a202caab432d9e0e4b339fd4e81f38633c4d 2013-08-22 02:47:18 ....A 14839 Virusshare.00085/Exploit.JS.Pdfka.fvx-6283953b220338a37ad6d256d90a8b1a083bedd92055cb560cf1773c908c4bc0 2013-08-22 03:24:18 ....A 15013 Virusshare.00085/Exploit.JS.Pdfka.fvx-6296b24430d6dd8c8af0aca72378c73fd5b899f258c8956a58038fd513840f8e 2013-08-22 03:28:52 ....A 14859 Virusshare.00085/Exploit.JS.Pdfka.fvx-6335ebfc311ac1287a9078c5dd4c1daaa911cdb199cfa2dcbe8410d4a1a2c2bc 2013-08-22 01:21:08 ....A 14875 Virusshare.00085/Exploit.JS.Pdfka.fvx-642483f49d901e34cdccfdb7f31db67275182a9ef8b31cc9526cefc75b5275c1 2013-08-22 02:42:04 ....A 14956 Virusshare.00085/Exploit.JS.Pdfka.fvx-643ada5cbc5fb8fbeb8ef57a31eaad3cf2fbbd9818e5f30b5ffe104cfde5a075 2013-08-22 01:20:38 ....A 14836 Virusshare.00085/Exploit.JS.Pdfka.fvx-6894809e78a128c44c77faf581ffb28d895b1e307f74e81c4ac2d08cdad113de 2013-08-22 03:38:14 ....A 14839 Virusshare.00085/Exploit.JS.Pdfka.fvx-68ede53b0116f8b85fc312eb0482dd01c58825ec50a0e27ce4655a354e41bb19 2013-08-22 01:46:22 ....A 15622 Virusshare.00085/Exploit.JS.Pdfka.fvx-69d86ca5c73f1d87ae7229bb701bb355555f6733f9912b04f9b08b9144c0d094 2013-08-22 04:17:02 ....A 14838 Virusshare.00085/Exploit.JS.Pdfka.fvx-701d7e270597cfbfcd3d4b6bc878b93b94204abd1d723370c73fd3350cf9b6ee 2013-08-22 02:30:56 ....A 23112 Virusshare.00085/Exploit.JS.Pdfka.fvz-369b24f86ee9e50a606ab09ebe90cfc50c401ce1f5c4199afb2b740849909904 2013-08-22 02:38:44 ....A 23028 Virusshare.00085/Exploit.JS.Pdfka.fvz-6876d1dfea6bcb62438096f77a8041b42c7af515b3a231fa6c95ef4e2f8244a0 2013-08-22 02:33:18 ....A 21949 Virusshare.00085/Exploit.JS.Pdfka.fwo-6950090dc0a2b93e518a2b56b08c9c3d64e859af5e2b69d193003ea3627365b6 2013-08-22 00:27:52 ....A 19859 Virusshare.00085/Exploit.JS.Pdfka.fxz-4729d95f0c855cf68fb1fa08633a7cb7632b3f94cd3272ee9348d2c270f73df3 2013-08-22 03:25:26 ....A 5261 Virusshare.00085/Exploit.JS.Pdfka.fyy-35551c95cfaa2a7838f0c1b7381b7e9f0b67016122f818071b545e7708065a7d 2013-08-22 02:12:30 ....A 86351 Virusshare.00085/Exploit.JS.Pdfka.gaj-62e06d1a15f0edb8588b079125f28269cf56e3c144245d07e6e0eb923933fdb1 2013-08-22 01:37:30 ....A 88708 Virusshare.00085/Exploit.JS.Pdfka.gao-569eb709ba918a276a6b34857724aa63f4521fc93e06d0d0fb322c1fffc40cb7 2013-08-22 02:10:48 ....A 151117 Virusshare.00085/Exploit.JS.Pdfka.gbf-07592422a15b3f590d53c1784bc23afe73a6b5408707fc463d7afa9102b94b40 2013-08-22 02:45:04 ....A 140076 Virusshare.00085/Exploit.JS.Pdfka.gbf-166432b33517a6f35efc853660ff53b4d4416bd811579ee6630f7e3499e12922 2013-08-22 02:00:10 ....A 140083 Virusshare.00085/Exploit.JS.Pdfka.gbf-1697f90594bc813cd59d027309e2b198ab6b1e4fa222af6066c197074929ec15 2013-08-22 01:40:06 ....A 151107 Virusshare.00085/Exploit.JS.Pdfka.gbf-17581009f9f7666134f4ac22141c4a51c0908e6e64d7754859da51aeee99ee82 2013-08-22 02:46:08 ....A 140086 Virusshare.00085/Exploit.JS.Pdfka.gbf-2579b74b8c4b661979079f9586f66eb42057fad0476e2d498029478d252a14f3 2013-08-22 02:37:06 ....A 140085 Virusshare.00085/Exploit.JS.Pdfka.gbf-349553158c66012298186763e2d12956df983f07fe350da767bed5678507249c 2013-08-22 03:56:34 ....A 151098 Virusshare.00085/Exploit.JS.Pdfka.gbf-3656f8cf03bb3e410916a54b683d1b9570fc2bb1fcbe0449cbcd6f85017f9973 2013-08-22 00:09:54 ....A 140073 Virusshare.00085/Exploit.JS.Pdfka.gbf-44481f254ad155f16fe9c9654271a85e37e453a5d68d140372d841fbd38ccc5e 2013-08-22 03:27:06 ....A 16125 Virusshare.00085/Exploit.JS.Pdfka.gbf-445ee22eb788a6d0c96bc0e53fdc669c94b96c3471d518de10334d628040b497 2013-08-22 03:06:08 ....A 140090 Virusshare.00085/Exploit.JS.Pdfka.gbf-448153c4cdea0facc42abe107582d13698fad4ee66d141906840181ef3c15ca1 2013-08-22 03:26:42 ....A 140080 Virusshare.00085/Exploit.JS.Pdfka.gbf-462d051d88d0ceee5dc488aeca9ff50dfbc4c38773a09fec4fab5c956aa70762 2013-08-22 02:25:36 ....A 140076 Virusshare.00085/Exploit.JS.Pdfka.gbf-4712a5305570ee1a7f26d048118bda971bed66cd7a817624ce48223536ce08bc 2013-08-22 01:20:46 ....A 140094 Virusshare.00085/Exploit.JS.Pdfka.gbf-560b2a58091d82da017abdc3fd02c64b44bcb3a6daef8dac3c88a8c71d621f20 2013-08-22 03:41:22 ....A 140081 Virusshare.00085/Exploit.JS.Pdfka.gbf-630c8b871afb3828bbb73bab5d2de2c995cd74ee4f96a395723795cc36380eab 2013-08-22 03:19:26 ....A 151105 Virusshare.00085/Exploit.JS.Pdfka.gbf-632a037f1c535fc3eaba028a36cb2fa53d032a1baded55213c130231576ed3af 2013-08-22 02:14:08 ....A 140085 Virusshare.00085/Exploit.JS.Pdfka.gbf-64624f4f8b3ea01e54a6a7e3ea6245b60aa293d2fde19db72eddfa6c24c5de6a 2013-08-22 02:14:38 ....A 140078 Virusshare.00085/Exploit.JS.Pdfka.gbf-689a88b3ca384db3a55f3f9eb0184c3263a244d999f6e7f217cf35c59958875f 2013-08-22 01:37:22 ....A 221927 Virusshare.00085/Exploit.JS.Pdfka.gbf-7074b29c9ff5ebaff79b1809aa35819a83ebd4e09748ab2bc8712eca0852d5cb 2013-08-21 17:16:24 ....A 151013 Virusshare.00085/Exploit.JS.Pdfka.gbf-70ced9d055bca09219630665e249180588c99c717d567340ce3aa8ffb33c460a 2013-08-22 03:30:08 ....A 64091 Virusshare.00085/Exploit.JS.Pdfka.gbx-479370d006c7e77fc98cedd7af6dc7e7d68a212a83ab93a8290f398a06a0b6a2 2013-08-22 03:53:02 ....A 33131 Virusshare.00085/Exploit.JS.Pdfka.gcb-3788cff6b0a54094d15157a28f0974039bfa19a92a086a8a8caca5028b5abfff 2013-08-22 02:57:56 ....A 20071 Virusshare.00085/Exploit.JS.Pdfka.gcj-27206bbb17e18d28e91ece39472b0cba4012f222c3b7d4f9c5a83ef6abf45406 2013-08-22 01:31:20 ....A 20095 Virusshare.00085/Exploit.JS.Pdfka.gcj-62d744768dc7f21874ed316cb20593472fa29001c92b015129fad366678371d2 2013-08-22 03:22:32 ....A 162289 Virusshare.00085/Exploit.JS.Pdfka.gdn-469de9957d8dcd518aeb8b12e9f27c2d4e58081277b49629af83a1ff079bb298 2013-08-22 02:01:14 ....A 131137 Virusshare.00085/Exploit.JS.Pdfka.gdn-568826cd9b7434341c868167f75219d9867240257a8025f2928a174df38b60f7 2013-08-22 03:28:24 ....A 109863 Virusshare.00085/Exploit.JS.Pdfka.gdo-541a34a4180e8736b417561f46cb8cd574c766041f8fb707eb74fc847cfc1c4a 2013-08-22 03:33:30 ....A 166603 Virusshare.00085/Exploit.JS.Pdfka.gdo-62fc61324111b85248ec3cddde6df766036667d586c5dbc14fc4c574c2df017d 2013-08-22 03:15:50 ....A 104708 Virusshare.00085/Exploit.JS.Pdfka.gdo-6935bf9223a104e4bc0ed965726dc5245a0eee6a5e251b8b9d05b1fa99774aa2 2013-08-22 02:20:22 ....A 18736 Virusshare.00085/Exploit.JS.Pdfka.gdq-0680e9858b2a1dcb46be7802eabe087ac62d6071045a2a895b710f0a7cb88c58 2013-08-22 01:20:02 ....A 18715 Virusshare.00085/Exploit.JS.Pdfka.gdq-540db266474b5ced9a5e97119b6f2ea92c98d7db3b038df9e0370e64153aa6f7 2013-08-22 03:59:56 ....A 18733 Virusshare.00085/Exploit.JS.Pdfka.gdq-6281964615d5ae9c02493c7ece8184b626507f2ec511fec86082fd48a3d332a7 2013-08-22 02:21:32 ....A 18616 Virusshare.00085/Exploit.JS.Pdfka.gdq-638cee1f5564a1190df3f847e3cffaa954a800966d36832d26bcaea411ddd849 2013-08-22 03:12:38 ....A 5285 Virusshare.00085/Exploit.JS.Pdfka.gds-261231c81d61257fc058c74ef9529c20eac5e8f3d89edb73c9e4c5fb2b01097c 2013-08-22 03:25:54 ....A 19573 Virusshare.00085/Exploit.JS.Pdfka.gdu-36687b67a48ee62ef8ea83142019a734c035e3e988b6ec72c1bcee08506878f2 2013-08-22 02:49:26 ....A 19570 Virusshare.00085/Exploit.JS.Pdfka.gdu-7000c4e03fb55dc24b3f53bd27438019e561e769863dbff05df24e4d51db0d46 2013-08-22 01:26:34 ....A 5325 Virusshare.00085/Exploit.JS.Pdfka.gdx-6268f74bd1b357d357c5b5b215fea51e33ba4931dfef0321b8f531721c896258 2013-08-22 02:56:58 ....A 14811 Virusshare.00085/Exploit.JS.Pdfka.ger-071b35f5741fc0a243e2728b78b6e17c79d574ba6e14fab8cc0764ed0f6d92d4 2013-08-22 03:46:08 ....A 14803 Virusshare.00085/Exploit.JS.Pdfka.ger-071ebb6929917b280dc7d0716a960013f0adc1865a95e7b1241007f9734b6480 2013-08-22 02:42:54 ....A 14889 Virusshare.00085/Exploit.JS.Pdfka.ger-098d07ecbea249466b5474525c43709847e5204da5e9badd1c57617cc51adec9 2013-08-22 02:40:48 ....A 14809 Virusshare.00085/Exploit.JS.Pdfka.ger-36557b5cf03c41d9a6dc26a5bbc2f4a62bef064dddcf0db4ee18d7028eb99327 2013-08-22 03:54:58 ....A 14825 Virusshare.00085/Exploit.JS.Pdfka.ger-380159e8e575708a00a9865e6925354d21c8ffab8ac2b483ff236cdb182997c8 2013-08-22 03:54:16 ....A 14801 Virusshare.00085/Exploit.JS.Pdfka.ger-450c877b39d3b1016fb07624fb356e29cb8ec6313c35ba1467435e74bf7d0d6c 2013-08-22 03:32:22 ....A 14807 Virusshare.00085/Exploit.JS.Pdfka.ger-560f0e47f7028f186c040433b8acb256388669ca4f80a4099c86583a1c6a0067 2013-08-22 03:15:46 ....A 14811 Virusshare.00085/Exploit.JS.Pdfka.ger-5717b311143ec3043a6d8d47c51b612bba0c9c5c0cb60e45682eb341914c7f89 2013-08-22 02:11:46 ....A 14811 Virusshare.00085/Exploit.JS.Pdfka.ger-62447e59e1df0b97803bd454c9415881fe2a617eb711f5a807f6926c655559cc 2013-08-22 02:44:00 ....A 14797 Virusshare.00085/Exploit.JS.Pdfka.ger-624be10fb119baeca40749b66c67cda8d673e7606c13112ced597c550180874c 2013-08-22 01:28:44 ....A 14785 Virusshare.00085/Exploit.JS.Pdfka.ger-69ba6ab674538240a0cdc206f72b9a1726973143f9c11183a3c0cf2e779476a2 2013-08-22 01:55:54 ....A 14809 Virusshare.00085/Exploit.JS.Pdfka.ger-70711f5241d2422abd342523d92c0875fb0ab9a50d47e43ff72d8badc8aa8744 2013-08-22 01:37:26 ....A 14846 Virusshare.00085/Exploit.JS.Pdfka.gfe-070ae50c9c13a510c79d5c76da616cd8f22c6d83d7e3968dff1da515ddd4be4c 2013-08-22 02:17:48 ....A 14796 Virusshare.00085/Exploit.JS.Pdfka.gfe-07499dd5071aa7dfff9e141cd9c91779673d43bd91c1f6057d40344c8a325fca 2013-08-22 02:20:22 ....A 14748 Virusshare.00085/Exploit.JS.Pdfka.gfe-084d810c97290854c44cec1fb9e44f150a099d0afa3a2c51d46331ce6215b8ee 2013-08-22 02:29:34 ....A 14784 Virusshare.00085/Exploit.JS.Pdfka.gfe-1730931af23164881a7f0a6bfbaec758f9df29f783c63fc00737aabf1f8e96cc 2013-08-22 02:17:02 ....A 14742 Virusshare.00085/Exploit.JS.Pdfka.gfe-186627f0ee208c7788376194d3bac116dbb9c6e4f219a5a0b34ce2fb8b8f0062 2013-08-22 04:50:26 ....A 14788 Virusshare.00085/Exploit.JS.Pdfka.gfe-193df36d0441babb5c6923197819b95913f8fd4d51a8e64078501e34cae35164 2013-08-22 00:24:56 ....A 14768 Virusshare.00085/Exploit.JS.Pdfka.gfe-264d48ed7867ba5b9bec92784650ae7774a7dea6a087509f3a84e83c504f59a7 2013-08-22 01:20:16 ....A 14774 Virusshare.00085/Exploit.JS.Pdfka.gfe-26926a71d506574cd3389b16e25ea483b8b52cb2253f4559f269a5becc1487da 2013-08-22 03:29:44 ....A 14744 Virusshare.00085/Exploit.JS.Pdfka.gfe-3659250f6cd33d1202c5a156648eaf1b90fb8c9ec72947652558c43f5648138c 2013-08-22 03:49:46 ....A 14804 Virusshare.00085/Exploit.JS.Pdfka.gfe-447e45f7389daa1ecf59d8940cb21a88557e050024780df046e4166ed3e451f8 2013-08-22 01:50:40 ....A 14790 Virusshare.00085/Exploit.JS.Pdfka.gfe-45146678a9e043b1c7f43d9c0e60195bd70159a1fbfee654b64a42e0369b5b19 2013-08-22 03:00:04 ....A 14776 Virusshare.00085/Exploit.JS.Pdfka.gfe-477910a3520c5da09e0c42b0142aac12316e73cfa7090e9cc03399d1891ac072 2013-08-22 02:40:54 ....A 15076 Virusshare.00085/Exploit.JS.Pdfka.gfe-5436f77674c746dcc56b516e40d7c1c429f84c834e2d4736bfc9412ba348e571 2013-08-22 02:10:36 ....A 15026 Virusshare.00085/Exploit.JS.Pdfka.gfe-550b4f8ada00e8f942d6b704dd6601fdccb2db13d30338060d91e6b6faf60794 2013-08-22 02:59:16 ....A 14792 Virusshare.00085/Exploit.JS.Pdfka.gfe-55378f527d5a5032ac3031e8f473fa9f022eae9ff7d4c26ad5ac14596ad2465c 2013-08-22 02:03:28 ....A 14788 Virusshare.00085/Exploit.JS.Pdfka.gfe-570b6f3d6eb77e9cfb0562d6f70934d02253baf5a894337c9e94c47e0155e352 2013-08-22 03:39:12 ....A 14778 Virusshare.00085/Exploit.JS.Pdfka.gfe-62a4843c2964a68fe2ce4c584461937b57347a2cd34c602cb86e4f1ad5123fdf 2013-08-22 02:01:52 ....A 14784 Virusshare.00085/Exploit.JS.Pdfka.gfe-68b565d91ad5f9cbe7ffe1701509d69fb7855269c9c0f427eb5a7a50f5e9b791 2013-08-22 02:39:00 ....A 14774 Virusshare.00085/Exploit.JS.Pdfka.gfe-698442b40dd39814e123343ddbc5da43b9566ad4fb873fefc4aba439bd4fbbd0 2013-08-22 01:25:14 ....A 15076 Virusshare.00085/Exploit.JS.Pdfka.gfe-69f206c2e8b6c9dd8712b2d31a9fc605bb2a951dfae544fbff41457fae630769 2013-08-22 02:47:10 ....A 5968 Virusshare.00085/Exploit.JS.Pdfka.gff-0757e669e5a653f49228e9001dd3ff977ac88098facc0184779b297368b96fbc 2013-08-22 00:12:38 ....A 13621 Virusshare.00085/Exploit.JS.Pdfka.gfl-061b3f95339967fc8637b0dd6f94d5a1faebc715f54e773fd2e090cf9539c690 2013-08-22 00:09:50 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-061c1d4752906f01c90df52edc207e961ef625156b88b94f675d62bf04629b7b 2013-08-22 04:12:46 ....A 13653 Virusshare.00085/Exploit.JS.Pdfka.gfl-06227eb05ffb7fb26f401e42910ebb30f507d9ce50eaf494e48c3903659b33e6 2013-08-22 02:36:24 ....A 13593 Virusshare.00085/Exploit.JS.Pdfka.gfl-0657b326481de843fec3a440d2f2bc2ca0c073a270d133ad4633247951eba598 2013-08-22 00:27:06 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.gfl-072274272d8765160676ddfc2dc7df4043dfd67a5c3d738aa1d949b3b3c9b46b 2013-08-22 03:24:16 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-0763317e4e78946cfb06a52e3d10b877ab8d256bb94f2e444f420d356789c1c4 2013-08-22 02:34:12 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-07724fca3be808e84f9770e71429c232fc5c07b94da6699daacb18de490e95b6 2013-08-22 03:55:48 ....A 13585 Virusshare.00085/Exploit.JS.Pdfka.gfl-07757caee9c4512115fe63ed7d3b8d618bc71c61ce18d6274d737436092043a6 2013-08-22 02:24:04 ....A 13639 Virusshare.00085/Exploit.JS.Pdfka.gfl-081a403b86caf96cb8b30ab4681c8451d4137cada24f4dc522354e904ce0369e 2013-08-22 01:51:14 ....A 13605 Virusshare.00085/Exploit.JS.Pdfka.gfl-0861aab929d0e6e6bb5f5a1e3be20c807532df3abaf0f1fc7d6dc7b169de5198 2013-08-22 03:33:32 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-087362441be19e29ec77d4364df853a51c125027266eb5d403d14c94254711b0 2013-08-22 00:27:56 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.gfl-094f7bd5a7c64da981d700a4f7b0d846f7ae2afddb5764220f9121035276a378 2013-08-22 03:31:54 ....A 13623 Virusshare.00085/Exploit.JS.Pdfka.gfl-09596154c873845671c0da2dcd62ecda7881eeb572c4dab33f0d875b40af67cf 2013-08-22 02:54:40 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-098d2a47457fff5f787ac9c7e914c57f6347eb3c173c6baa110c3bc49d3c2b96 2013-08-22 00:38:16 ....A 13611 Virusshare.00085/Exploit.JS.Pdfka.gfl-15965115dac12e5ea3edc2631f8233ead714f2bd1076f7a80135a3a271ee08cf 2013-08-22 03:52:14 ....A 13613 Virusshare.00085/Exploit.JS.Pdfka.gfl-167c83f02df15d724fa81aa8423421ebe20ff64b6ea7196c6170908e9c3bda7e 2013-08-22 02:18:32 ....A 13593 Virusshare.00085/Exploit.JS.Pdfka.gfl-1699244ea2e0657eb178424badf350fb70ac721b6da52e8450afe538a43da06d 2013-08-22 03:28:44 ....A 13593 Virusshare.00085/Exploit.JS.Pdfka.gfl-170e46318add684caee2a98d5e9f7fffa162a09526d6ab62cea1ff62b6b80bf6 2013-08-22 01:43:16 ....A 13641 Virusshare.00085/Exploit.JS.Pdfka.gfl-172753e52f605d495d7c5f2f5bea413cccf2d8c0bddb82a5c07420510ccc8c52 2013-08-22 03:34:32 ....A 13593 Virusshare.00085/Exploit.JS.Pdfka.gfl-1730f3269a5445c5198cb494ff5491eb20a29a0c82c0c46101fd5f46823d0a26 2013-08-22 02:17:50 ....A 13615 Virusshare.00085/Exploit.JS.Pdfka.gfl-174036973a177295e49f3a8f89c2e2e33446b3805e454de37082985514026929 2013-08-22 01:58:34 ....A 13613 Virusshare.00085/Exploit.JS.Pdfka.gfl-174d7eae24c4d2fbd975ba6474c1b27fd2b0172c4f61f66c4057d37691d1708f 2013-08-22 04:59:52 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-1811d1b2071de131c9db4c111f99b4194adeb75a0259302045284bf5aa418b47 2013-08-22 03:56:08 ....A 13621 Virusshare.00085/Exploit.JS.Pdfka.gfl-1832b9af80edde2fa239a1bede2ecee40b91c515ecee71223d97b498f6b445dd 2013-08-22 04:54:34 ....A 13603 Virusshare.00085/Exploit.JS.Pdfka.gfl-1846f4ecc9f41b929ad52f838d88c4d8b70fa8b8e48f765b8950fb60abb62777 2013-08-22 03:14:10 ....A 13605 Virusshare.00085/Exploit.JS.Pdfka.gfl-187f45e0a06194005b1b995dd1681a1c43ea28005c97e2335d669d198f00421c 2013-08-22 01:40:10 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-188dfa25fcfd7b9140e83c93a623ed098d6996150bc2a395697a2e2a6e12e48c 2013-08-22 03:50:42 ....A 13601 Virusshare.00085/Exploit.JS.Pdfka.gfl-191150f033bbc9b7148963ed274c25e0392f560b4b31a62cbd00e6b04922ee36 2013-08-22 02:16:42 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-193477af2274bf3c5ad4378a0b52da2be57197300bad7fe20cf7483cc1c0baf4 2013-08-22 02:06:38 ....A 13409 Virusshare.00085/Exploit.JS.Pdfka.gfl-193989d7859dfc3804dade4979b1ae80c839e1c9fb0c7a9e2d3e3e832c5519bc 2013-08-22 03:43:14 ....A 13609 Virusshare.00085/Exploit.JS.Pdfka.gfl-1940aa95cc4f6d9fb4047a3dcd138d7b387d61e0336cff0e7fbbf3de7a6e379f 2013-08-22 00:27:40 ....A 13589 Virusshare.00085/Exploit.JS.Pdfka.gfl-1947e43da9d68017ec704288a6e746dd63fc217649012544887ab96e9615a54d 2013-08-22 00:12:08 ....A 13581 Virusshare.00085/Exploit.JS.Pdfka.gfl-2532c738add272ba1dc31fe1a50fbad282b872fe856126a67d58289ef1d192eb 2013-08-22 03:00:48 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-255321d9399fc3c5228f0b55657ff69feb1dd07078a9a1899976cef2133b0a81 2013-08-22 00:30:54 ....A 13591 Virusshare.00085/Exploit.JS.Pdfka.gfl-2579d750a54c4b2f4ce7af35c03b88fbad67ef7fafddd8323681d92945523795 2013-08-22 02:18:32 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.gfl-258aff8fbbd7e56790b54c93c07f341c46a1a48b1a2351b609346c1bac8f7b9f 2013-08-22 02:56:50 ....A 13615 Virusshare.00085/Exploit.JS.Pdfka.gfl-2621e59858e1cf922347de9b1860220601807d1bd6474000feda89e98fc08a5b 2013-08-22 03:46:48 ....A 13589 Virusshare.00085/Exploit.JS.Pdfka.gfl-26286ee04c9345ea72d0656f116c5078d7648d17b3232788189e11121f308b3a 2013-08-22 05:01:24 ....A 13617 Virusshare.00085/Exploit.JS.Pdfka.gfl-264fcdd5057354c15a461ea12cc7fff019fc193b9f51c2d3f7a95b355701a88e 2013-08-22 00:29:46 ....A 13623 Virusshare.00085/Exploit.JS.Pdfka.gfl-2687b08a1b92efa7e25972fa9b2a44cbd905fff82ddc0801f025e549233996a9 2013-08-22 03:24:14 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-2692155873094fd87af02db5de58b2cb655e660345db8f22ef4c9d775fb18d83 2013-08-22 04:34:18 ....A 13585 Virusshare.00085/Exploit.JS.Pdfka.gfl-269812212ba1b0275f5a3e48b396e5b846dd3165b06edc283232174b79beca00 2013-08-22 03:06:36 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-2722ef7338794a978bb455e800190b575b2ae2b4970ced0a8308c2440ac382a8 2013-08-22 02:20:56 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-278dce3b8ac7d31be60effd49b16bcc70c209a948f86cda7fe1f7374ca0a8453 2013-08-22 04:00:42 ....A 13597 Virusshare.00085/Exploit.JS.Pdfka.gfl-28037e15a71fb0dda8e3bad28f692c8c3b6788793132f7e91173b541d2028bd7 2013-08-22 02:33:34 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-284a6d449baff5b217d54bae080167acb5c08adcaea339bc2abfbede734681cb 2013-08-22 02:05:10 ....A 13591 Virusshare.00085/Exploit.JS.Pdfka.gfl-285d6668aa8760b5e5197c22edf5fec6895d97ca33cbe6f76f1bbcf6be563a7e 2013-08-22 04:12:08 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-2880e4941834ac3ff1b30843d572fdc96b9d625b7127aecd484c0f371c64c942 2013-08-22 03:20:16 ....A 13625 Virusshare.00085/Exploit.JS.Pdfka.gfl-3502b7056417c0cf3fe8c732c7b20a37a837b178061f573b960d2ac10ba110b9 2013-08-22 03:20:22 ....A 13609 Virusshare.00085/Exploit.JS.Pdfka.gfl-35438796fe0ef7282e0202c948861104044190b2c228b0f6c8acc68ba9a353a7 2013-08-22 01:50:18 ....A 13577 Virusshare.00085/Exploit.JS.Pdfka.gfl-35496be4d91ba7cb8c2d967ca8e6b3ca4ced8942a725476bc72d92f99ab1215b 2013-08-22 01:17:38 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-3571bb7c11ca6994fa377b0036280129e9349d3b4ac7d8c906f29e72261266c1 2013-08-22 01:31:16 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-357819edb92aea2da156e6dc45ccd93ca7e6669a625473a4e4cb4a300168c2ee 2013-08-22 01:49:28 ....A 13597 Virusshare.00085/Exploit.JS.Pdfka.gfl-3590d3f473da9725e6c8312bfb36a1e9b15861ddb16f73e7d6eb5677b8d6090b 2013-08-22 03:26:24 ....A 13585 Virusshare.00085/Exploit.JS.Pdfka.gfl-3623f2802d11e4d55e5397723d66ce3930d9b1644aea6edf5b97425871fc4a6f 2013-08-22 03:00:48 ....A 13595 Virusshare.00085/Exploit.JS.Pdfka.gfl-364b4dacabe067a08531960f32928da9c1e2c981747e1ee28c55383ab5c527b6 2013-08-22 02:38:20 ....A 13613 Virusshare.00085/Exploit.JS.Pdfka.gfl-36569660a311b3182f5e5582e2ca50fd49969811963d1b382248e59456137396 2013-08-22 01:51:16 ....A 13563 Virusshare.00085/Exploit.JS.Pdfka.gfl-36744baaf7c2d671cab434648b1bdb0246e5a67cd416feafa79a7cc24d2d2bd6 2013-08-22 04:49:28 ....A 13627 Virusshare.00085/Exploit.JS.Pdfka.gfl-369a48adbfa3bd01faf92f2fedb51e62d8461a0ac8788de5d2a78685d9559181 2013-08-22 02:41:54 ....A 13611 Virusshare.00085/Exploit.JS.Pdfka.gfl-3709aba17b970e2e5f079719cbaf3b52878532ee65dcc57b11cc953d9e2a94e0 2013-08-22 03:12:02 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-370afe2afb1e376ccea6c8fc416a1bbe89f03ee329a0b748195f63f790168103 2013-08-22 04:39:52 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-371896e3fc80ef87ebff8ecf2f82b02f0e6ba46357cc4296f2ab7c3ce3568b3b 2013-08-22 03:32:52 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-3719ab5d3a9cc7a5ca1674d582d2ca835962468338fbe729e9487bf9020549db 2013-08-22 04:36:02 ....A 13619 Virusshare.00085/Exploit.JS.Pdfka.gfl-37550fd1899368111f82ce2b8e29b8f9fe98e4219a34a3999c5735d12f8cc367 2013-08-22 03:09:22 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-37997f58a932b18316b81c9f1fa2bbf11558ba3b870ba1f0aeddd9de2cf4347e 2013-08-22 01:34:22 ....A 13565 Virusshare.00085/Exploit.JS.Pdfka.gfl-3812016bbbd334c2e0de6d0b7b65ac34042bbcf2a4be38b54519b6643d254b39 2013-08-22 03:05:58 ....A 13605 Virusshare.00085/Exploit.JS.Pdfka.gfl-3815d30a44887c630a05a852d73833dd52d0f59a441e82998aa4fd2734623818 2013-08-22 02:56:50 ....A 13591 Virusshare.00085/Exploit.JS.Pdfka.gfl-44558a07d7385655732a90944da58bf7d1f7bcde8793aebde00891a30799ef7b 2013-08-22 03:00:48 ....A 13591 Virusshare.00085/Exploit.JS.Pdfka.gfl-44771bbc0358f3c5a7b65464ddbdc12b916b7fe8f8cb15e2806a914f2ef36a75 2013-08-22 01:28:20 ....A 13613 Virusshare.00085/Exploit.JS.Pdfka.gfl-450be52a4cdab450e8fab768a74ca3311c7235795667632317894f3c4ca47dfe 2013-08-22 01:56:06 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-451f363014f5790075cdb42e9bd6b7c0af851f40ebde067701ae42b4f81f1e26 2013-08-22 01:16:08 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-453a2db1acaf5ebea38008bd155f548555b160711aa27e7e6a15a6bc1b14d299 2013-08-22 03:04:50 ....A 13605 Virusshare.00085/Exploit.JS.Pdfka.gfl-454434d509e16aed4afdea920c6a5c16bd722e3d4e5bd85c573766adbd24297f 2013-08-22 01:40:32 ....A 13625 Virusshare.00085/Exploit.JS.Pdfka.gfl-45589640abdfb57c148efde2dc326a43ab2791e9570fe9ad266df06c908a486e 2013-08-22 00:33:52 ....A 13595 Virusshare.00085/Exploit.JS.Pdfka.gfl-455a231097e9bd675ec07f5cb5614eca6ce9d19cc9a7f9cb84b5ff21fb93487c 2013-08-22 02:42:04 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-457c597cb0978f60fb273373d9af6c727e12838dd82f2d95828e937f446bb874 2013-08-22 03:56:08 ....A 13573 Virusshare.00085/Exploit.JS.Pdfka.gfl-458305360252cfebd20b4c057fc752f150eaa0119a1743fd9d6ce83f178c15af 2013-08-22 01:35:54 ....A 13591 Virusshare.00085/Exploit.JS.Pdfka.gfl-462a1a715c7641efc540239a6cce13fc4ba8a0c1f5f3cdfa3b0fcf6db00adab9 2013-08-22 02:01:54 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-4661faa68683c67abbec3b53ed5bc9d9b7bd24aff4690c4bfca46a64d1f9ed83 2013-08-22 02:38:32 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-468242880f87f0baa4acf2e2ea0af72e2811ea5eed3a2b688fa063ade683d2b6 2013-08-22 00:27:06 ....A 13603 Virusshare.00085/Exploit.JS.Pdfka.gfl-469274bef74f4f29b06657527e4a369a6e2fc4681ffec6059d14a3f16eb006c5 2013-08-22 03:53:14 ....A 13597 Virusshare.00085/Exploit.JS.Pdfka.gfl-47015dfe036b0ce874dd197ef1bd42ec976488a55ff18632621a4d208bb30711 2013-08-22 02:28:44 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-4729c8ceb4a60e1bcc14708b42d698561eb9d94ba01774b79dffb7325732b4ea 2013-08-22 03:32:28 ....A 13653 Virusshare.00085/Exploit.JS.Pdfka.gfl-4731c7c13ddb5e3db2d5da77708aeb53912f83e9e8f6cd1b79c3f1cbb3400231 2013-08-22 01:46:08 ....A 13597 Virusshare.00085/Exploit.JS.Pdfka.gfl-47721884e8bcc815b4bf684f2a944c27e51a98ae2a3f96ac3aef454059c040bc 2013-08-22 02:25:00 ....A 13641 Virusshare.00085/Exploit.JS.Pdfka.gfl-4776d2836b186ce9cb86ffaf24a2b2cc6bf3275bf5c13a9477eff8d11e77dbaa 2013-08-22 03:13:58 ....A 13569 Virusshare.00085/Exploit.JS.Pdfka.gfl-5418fde2b8a7001cc8ef05600fd177ebf9ec85b71dcca8a159a26b82f55252c2 2013-08-22 02:44:34 ....A 13601 Virusshare.00085/Exploit.JS.Pdfka.gfl-541ba5c2cf0cfa06cbb94dd1ceed66e16c41e08ffc1304440742c855ae404fde 2013-08-22 04:04:54 ....A 13877 Virusshare.00085/Exploit.JS.Pdfka.gfl-545a1f5b84d665ee27885c1561c527d9616d4b6b1ead142c32e54dbaa6c8e72e 2013-08-22 02:16:04 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-5487ba5e3f742d57718d69120fc9cece2ad54d3a2ceb860fe5ac60eac61490b7 2013-08-22 00:26:46 ....A 13593 Virusshare.00085/Exploit.JS.Pdfka.gfl-549481dd2474191062ad6ba7a4c7e89fc69ba92096c7265616ec7e9c9aaffe23 2013-08-22 03:31:30 ....A 13617 Virusshare.00085/Exploit.JS.Pdfka.gfl-550f0b4bd683027e8ca157e39e2e47db9c5d5fd49403507021b352b86d4beec2 2013-08-22 01:46:50 ....A 13609 Virusshare.00085/Exploit.JS.Pdfka.gfl-552b8657a78c006deda3139bb5765d4c69d519a9575d79f0e0a155a47df2bc2a 2013-08-22 03:15:54 ....A 13591 Virusshare.00085/Exploit.JS.Pdfka.gfl-5530f49167f658f8c5996dc920641a4aa0d9aa57f2363b25431e66b85e80c7ef 2013-08-22 05:07:52 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-5545b3bba53d230708500edb72477ab0bad619c0e936e9ab28aaa689abc2ce06 2013-08-22 01:37:36 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-5554daac432adc81edf622ab644dd6e49a5c9282d7c6833769ee3c678b61df0e 2013-08-22 01:26:08 ....A 13637 Virusshare.00085/Exploit.JS.Pdfka.gfl-55593445a76eefc22ae0d6df282941c02b1a4d3acb00b14a173017784e169fc1 2013-08-22 02:13:06 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.gfl-557f323d639b15227c6be839117c6ae17422fff227e341568a763909806659dd 2013-08-22 03:58:32 ....A 13605 Virusshare.00085/Exploit.JS.Pdfka.gfl-5627f029a213519fae2f426975a2088f8bbc74e13850022a1aa6eaaeb79291c6 2013-08-22 02:14:38 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-56412c23bdb99d0689d3489e0b738bd0ce6612524e9cf6fd1e9e0f71b07ec8f3 2013-08-22 02:50:52 ....A 13641 Virusshare.00085/Exploit.JS.Pdfka.gfl-5648956de8b2b9e69ba83e3934783ad878e61200fe0d065b016655387637b283 2013-08-22 01:40:16 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-56508bd097f59d090649a0b87c4e339ea9d3ae6f0b1c32831a6a978e5feb5296 2013-08-22 01:19:08 ....A 13625 Virusshare.00085/Exploit.JS.Pdfka.gfl-5691cbe5ae03c79b8f7c62e1901804a9256aa987765dbeba00bc97fefb3c5369 2013-08-22 03:36:36 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-570bfb72ea8944d3b275267820edd40fd540376a630178c7580ec79aba68dfac 2013-08-22 02:44:40 ....A 13601 Virusshare.00085/Exploit.JS.Pdfka.gfl-573ded17ea53df131d60a34f14f5689da5118a90925cfc7150ecc79f076cb45b 2013-08-22 03:28:50 ....A 13625 Virusshare.00085/Exploit.JS.Pdfka.gfl-62647d1b49ad5b7d8f42393596d5b7b11ea15a8fbfdc8755e6c7d142e9057b7e 2013-08-22 02:37:38 ....A 13623 Virusshare.00085/Exploit.JS.Pdfka.gfl-6268bc0bb8d3d33cc18e2b9c392a9f1d180c91f2199c048a668d37463a11c7cf 2013-08-22 02:27:10 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-62c3168811c96453fb28159528661573df2841c1dfe8217267f43cae41774cc4 2013-08-22 03:19:42 ....A 13609 Virusshare.00085/Exploit.JS.Pdfka.gfl-62ea7c2bc33ea6ecdf99d1d36aa5375f43d0aa1ffdb91b5725d9dd1843ad8817 2013-08-22 02:38:54 ....A 13563 Virusshare.00085/Exploit.JS.Pdfka.gfl-62ed6682bef5b702a87da13f9a4bb426e6d2949317e69c92066bb73f2430d987 2013-08-22 04:51:40 ....A 13601 Virusshare.00085/Exploit.JS.Pdfka.gfl-63206465633fc374de3e7e4a31eed53f46e5410740fe6a141a8d885b6ac9bd47 2013-08-22 03:14:36 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-6337dd1f34db0e81bca83f8b1e2d73b317c945c008be5af256f021926b458f2d 2013-08-22 03:16:34 ....A 13579 Virusshare.00085/Exploit.JS.Pdfka.gfl-63aa9a7a55bea0a18f1136983b89d34007355278179b5af92024554d8eb11cd8 2013-08-22 04:04:06 ....A 13605 Virusshare.00085/Exploit.JS.Pdfka.gfl-63b8315e0f8832bf101901f9964404ae1ada127e13639c481b7c74993f1c86ce 2013-08-22 02:38:16 ....A 13615 Virusshare.00085/Exploit.JS.Pdfka.gfl-63d1cd4e4a70ab93096d1a39676c541e76dfb5f4303ae00b380f2bca5bb88875 2013-08-22 02:27:16 ....A 13617 Virusshare.00085/Exploit.JS.Pdfka.gfl-63fa61f0669b8c23d0232116b90a184c323ccdf4f7ae73d7325687a6e71a5019 2013-08-22 03:42:06 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-640792482bfed53ffe7f390d6fa4620003a5a56ca515c4a1e881e329936ac71c 2013-08-22 03:24:06 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-641b858e33e229f4adc190aab5c1c6aec9d75d8d3868881fcf836d222860219d 2013-08-22 02:30:14 ....A 13579 Virusshare.00085/Exploit.JS.Pdfka.gfl-641d7be87af35bb9f1468fe506caa5db93f9b922657bc464a4c4f561c7f26f40 2013-08-22 00:33:20 ....A 13599 Virusshare.00085/Exploit.JS.Pdfka.gfl-6427cbda126956080888a34131ff2fa58f61288a3875c0408a9e6f61cbe4a863 2013-08-22 01:44:32 ....A 13639 Virusshare.00085/Exploit.JS.Pdfka.gfl-6433f2f42e8d8f733abdae321fd355f640297d95aff6382704ba0dfeead425ed 2013-08-22 03:52:10 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-643e7984f3a3a8d3be6b7d47ca088841167cf53ef1145cbcb17abb1dde987300 2013-08-22 03:53:10 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.gfl-647873b3315abd0a8db0b2547f8148f82c7586d79f89b44ce82fbfcc8c2102f1 2013-08-22 02:49:34 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.gfl-683974f560cd7cc91aea8a5595f65efa41f9fecb4f0e23e6ce25538db3fd91c4 2013-08-22 01:59:58 ....A 13885 Virusshare.00085/Exploit.JS.Pdfka.gfl-68632c2d14ddcb20fd12a2fae99d259aaeecaba57dffd653e3150326babfb214 2013-08-22 02:04:56 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-688cad8983c791e215e31652e32983cd9a173a3b7217ce84835cdb5507979152 2013-08-22 01:59:58 ....A 13633 Virusshare.00085/Exploit.JS.Pdfka.gfl-68ce385d65ab21db6425288db13af2ed05a426c9603cadee4a35cec1f5c2f152 2013-08-22 02:33:36 ....A 13623 Virusshare.00085/Exploit.JS.Pdfka.gfl-68e200a3b5c891303fe9bc7a9fce0bd7195bad3bbcc9848056bddc831b772ed7 2013-08-22 02:31:10 ....A 13597 Virusshare.00085/Exploit.JS.Pdfka.gfl-690f049a87cec79edc35cb756917671dcb89178aa64e3a277c116fa498cf8136 2013-08-22 03:40:06 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-692020c21fc99013576aad4c4f440e1d3f64d513cb58ad85a9a1463659bff89f 2013-08-22 03:11:46 ....A 13621 Virusshare.00085/Exploit.JS.Pdfka.gfl-693bf3e2290167487a54ed44c2ea50ae99597d2519bba490080b6caa4ea795ee 2013-08-22 03:11:44 ....A 13641 Virusshare.00085/Exploit.JS.Pdfka.gfl-6944e6ad3f458fa7226d5ea975a6e7a48b98e8112962bef188565cf0d22fb13b 2013-08-22 02:52:24 ....A 13623 Virusshare.00085/Exploit.JS.Pdfka.gfl-69a9bd86304b26630597a0534ccefc7fcfc76addf268a9846dbb64851642093b 2013-08-22 02:17:50 ....A 13601 Virusshare.00085/Exploit.JS.Pdfka.gfl-69c93137c8972c63945c2465ca3d01a07d1833a7a6b7d71fb92477f1042f5540 2013-08-22 01:31:28 ....A 13607 Virusshare.00085/Exploit.JS.Pdfka.gfl-69e2288b0575ea2e7b459430b5a68cef60eafd05b6c7cc99ee1d0b557b031cf2 2013-08-22 03:30:18 ....A 13641 Virusshare.00085/Exploit.JS.Pdfka.gfl-69feead8d493872dafc7041db769d7fb6aafc253c6d7b960dc629c677c2f8a66 2013-08-22 02:45:32 ....A 13583 Virusshare.00085/Exploit.JS.Pdfka.gfl-70377924afaf1b39110fdc27bc3dca0cb225f9074f70485fa67c9106539c64da 2013-08-22 04:00:06 ....A 13629 Virusshare.00085/Exploit.JS.Pdfka.gfl-7049373ec07e76cbd889d3e1272cbc3beda7d14aeba4d02119f1bee8abfc6559 2013-08-22 05:11:00 ....A 13589 Virusshare.00085/Exploit.JS.Pdfka.gfl-70731f709a843aace0afd12673b3c7c56fa660e0cf41b842648690427eb4f978 2013-08-22 02:03:10 ....A 13595 Virusshare.00085/Exploit.JS.Pdfka.gfl-707d5bbe1766c95caa62808194728b17b594cc61bfdbcbbedaa704f670619420 2013-08-21 17:18:46 ....A 13551 Virusshare.00085/Exploit.JS.Pdfka.gfl-70bf25949a075639ff9352e7c12fe1d5bedb740057d601817daad13f376dfb4d 2013-08-21 17:19:42 ....A 13609 Virusshare.00085/Exploit.JS.Pdfka.gfl-71058db9f800e354ef5d211bce745e50d8e1caa7edfd87a5d390a287685bfbcb 2013-08-22 02:03:18 ....A 13330 Virusshare.00085/Exploit.JS.Pdfka.gfu-066fbf1d4d2d041406df4dfb025ba0a3a2e79fe9018899a77267a649f8debb1a 2013-08-22 00:30:24 ....A 13322 Virusshare.00085/Exploit.JS.Pdfka.gfu-069c5a08a4d3f838e859f1f0a751ebd9acfe5365fe862c3f7f7585d5d6a81e87 2013-08-22 02:26:58 ....A 13328 Virusshare.00085/Exploit.JS.Pdfka.gfu-0708d3b81634eac5952989cee10d8869bea64ab3e8174a396d9c7b3efd3bc023 2013-08-22 04:00:40 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-070edd5f7598efeefb4bcf4b15c8de2f836493751d5b2e647d530a0ffcbe55d2 2013-08-22 02:32:22 ....A 13328 Virusshare.00085/Exploit.JS.Pdfka.gfu-07127cbbbe0899a42ebbd8d89d68132fb74a797c8da4b65c7b514d8e35fa5ed9 2013-08-22 01:31:32 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.gfu-071d9a6a81016e8ef367141e84fe2cebaca0217d80c1a7442129aa3e75e41bf4 2013-08-22 01:28:02 ....A 13748 Virusshare.00085/Exploit.JS.Pdfka.gfu-0752fe4e10a02cca06a235e623c669a02b271263739491aa9347620fed5faed0 2013-08-22 03:45:30 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfu-0802326a262aa06231d0eef07307a84ce0aacf6c96c51511949aab035dc73b83 2013-08-22 02:22:44 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.gfu-091239d7b4dfde2f5aa0bdb9fcefbaa78ca99a30aaaabaab64d204c1ae9b3557 2013-08-22 01:57:26 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.gfu-09512babbc5f7841faf23072f33ccef03dfbf89d4d7aba6bc45f8848d9927ed2 2013-08-22 02:52:28 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.gfu-09619ed5ce13aeea5fca30418622d04bd8801a04f48bfb9311f7f60c432137db 2013-08-22 02:06:56 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.gfu-0962306f9a2e6072ef331bad37461cbd5135fae5ff1890deaf01349a3180e459 2013-08-22 05:06:00 ....A 13330 Virusshare.00085/Exploit.JS.Pdfka.gfu-160ebc0c33da5fd471556863e218d23716833dcd3e92f027c7fc975eb13dca11 2013-08-22 01:31:16 ....A 13356 Virusshare.00085/Exploit.JS.Pdfka.gfu-162cc661df69e9da2252b38e8aaabf80a870b0d63ad4eb479edbfe6adfb3a118 2013-08-22 03:43:16 ....A 13332 Virusshare.00085/Exploit.JS.Pdfka.gfu-1699c9158bf4c16fff4e5673623ccb22784f8d1ac9ee1dc2a9f226038b07e971 2013-08-22 02:46:06 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-169e53c604b14e17c734f56a1b7fd4bf084f091aa209f7fbf88de4e025d2e510 2013-08-22 02:24:04 ....A 13356 Virusshare.00085/Exploit.JS.Pdfka.gfu-17040d7e11cf15090584dbac892270d00684daf387cd75861b4c702d7e9f3ab6 2013-08-22 03:32:08 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfu-18039bdc0630571f5076a73443bb01656fddb1dd35cb11df35f18b89fdbeebde 2013-08-22 03:44:02 ....A 13324 Virusshare.00085/Exploit.JS.Pdfka.gfu-180e32135010cf6b3f0a19a19bc800c7227629487cfd0a001e6bcd96df476981 2013-08-22 03:45:30 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.gfu-182cbfbd90a88bfa1de8adbb6e5481705a47471cbbd917e47e1b77ef76180733 2013-08-22 03:20:06 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.gfu-1876e5c87378b31ac910799b3cd1c2a3dbd7658401fd6dffe88db37a2dc8ea90 2013-08-22 03:05:14 ....A 13312 Virusshare.00085/Exploit.JS.Pdfka.gfu-1941a1ff10c45fd57ea2074d55c40c6f3a57098bcdf492261d69640c65f90b53 2013-08-22 00:28:46 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.gfu-2589fcd66ace44d0e2a419cb945010a8823cc0f2654595e50881d5639f1168d2 2013-08-22 02:00:56 ....A 13324 Virusshare.00085/Exploit.JS.Pdfka.gfu-263a4040a7d58db6dae03abb345129f7d1ce42fe6fc8828339f416f71ff3f812 2013-08-22 00:28:50 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-264c68b1906d206c562dd4c54532623031704c43f11a8d45a2d0cd9f9864ab01 2013-08-22 03:28:30 ....A 13340 Virusshare.00085/Exploit.JS.Pdfka.gfu-2740fb4f44e042edccad576bb582865f45275769ea69ce69784a49b74081105e 2013-08-22 00:26:26 ....A 13338 Virusshare.00085/Exploit.JS.Pdfka.gfu-27745adcc2dcebb3fd109097085e093c4bde6e5b1d9fc586538d0e3cd19d9031 2013-08-22 02:00:08 ....A 13338 Virusshare.00085/Exploit.JS.Pdfka.gfu-277f1732c16d1b39cae1d24d0c7d51327d8112415bca536d9d45300ea8ccae13 2013-08-22 02:33:42 ....A 13330 Virusshare.00085/Exploit.JS.Pdfka.gfu-278f8dd06852e8cf1e3a09938b070048c7bef29a77d7b744260e74b02053b4bc 2013-08-22 01:24:46 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.gfu-2801287223660568028639c65efa5a20a64f949342634e2be1ddff5c1a65e281 2013-08-22 02:35:00 ....A 13338 Virusshare.00085/Exploit.JS.Pdfka.gfu-349a55446292ba90d64d79c01667971631a3f3655fd757f0c47218ae509761ed 2013-08-22 05:10:36 ....A 13320 Virusshare.00085/Exploit.JS.Pdfka.gfu-357615d6387a6b04e8565b831d31f99457bd4919bfba915f00d0774049bee23f 2013-08-22 01:54:54 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-35851d5371fb52fd1ea4302d71bbcf8aeaa63762de9997fcea6f8cde4013fbe7 2013-08-22 02:06:08 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-3612b5a1cb6484b19b1661895d1bdf81f96dfec2b2cc1bb186941638bb2c8cd9 2013-08-22 03:30:10 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.gfu-363295488e637c56c615e4337bcb28a52c356df20f9b643c14bc7afd2e0f8b8c 2013-08-22 03:28:20 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-3646cc1d812596b50419915ede61cc1f1d80a950f43cb881569ee8e6b5dc5d56 2013-08-22 03:35:16 ....A 13328 Virusshare.00085/Exploit.JS.Pdfka.gfu-3656d93d5f19a00fe3484fb38e1e485e046f4f1b24993c60ced6ba29af252f3b 2013-08-22 02:59:52 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.gfu-37239ad24b7f17b288e979c83dbdf43ae9bcfe89a1dffd0994766212f36fb672 2013-08-22 02:31:02 ....A 13356 Virusshare.00085/Exploit.JS.Pdfka.gfu-3733df825fe72b486a7ec94bc4579758749c45e48fcd33b267554f5077710867 2013-08-22 04:36:00 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.gfu-375d63a2143035f703f636ef06ed2d6ff43dc769c06ede25550d05861ae5aaa3 2013-08-22 05:08:14 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-449cce7c7eb60edfd5532796eddce7d8455f877317a88c69bf35bc1a42203abb 2013-08-22 01:40:50 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.gfu-4513347f3a1d6a9d3306ed5a27b4c7a9370bfbd378efbb49400407ed73ac2034 2013-08-22 02:06:42 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfu-451f26f4583b9fed764272314e3263b652760e7ec1d51659fe9b91fa84302858 2013-08-22 04:00:56 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.gfu-45372e1ded041905c6c0f890176d03919a1d7d7e626598b4b3e4e58f312ab60c 2013-08-22 00:32:24 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-457d51ceae00e35f236dd9e34179d7c2a7598b992f15febfe13557191b48d58d 2013-08-22 04:39:42 ....A 13330 Virusshare.00085/Exploit.JS.Pdfka.gfu-458453191b4d42fe45769de2081ad242504f2d95f725416c07ca2970c2859bcd 2013-08-22 03:56:40 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfu-45943b3ac98b9f42143c6a9c4c711c235610b22e709045c9318a8c38bfc55590 2013-08-22 03:40:26 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.gfu-459aea80e0cc8576558a6cb37d8fc771dde9b1744144094301bf9b9b495b2d45 2013-08-22 03:28:38 ....A 13332 Virusshare.00085/Exploit.JS.Pdfka.gfu-460d028e70b022b9a3a202d01163601cac4203d9ff23d81d80988d13b56c9933 2013-08-22 01:57:18 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfu-462889fc8f044f4496a2fe57de05184a875aae06ab1d1356e62148f47eeda496 2013-08-22 04:37:22 ....A 13340 Virusshare.00085/Exploit.JS.Pdfka.gfu-4641a2e51a51de501fa7d8c3b811dea798b95cf91c6508522de48c4b6064859d 2013-08-22 02:21:30 ....A 13318 Virusshare.00085/Exploit.JS.Pdfka.gfu-466bf0fc33fc442cea72010b57784ca3bc8b71ccbc10e22fc335e0bf9ffe9833 2013-08-22 03:54:12 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.gfu-47030aca1edd6264de143cecb2d86330d117818ffe3683c15dc68dfce8a65331 2013-08-22 02:56:00 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfu-47113f5d08006c583af6705fdc952f46efcb09afbce8f037900bffc521c0a0c7 2013-08-22 02:04:08 ....A 13332 Virusshare.00085/Exploit.JS.Pdfka.gfu-47390a5e2031ac5a254542141c8cf566c890a74deebdf44a4937ab59e9adefcc 2013-08-22 02:06:46 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.gfu-473ae2929a05f1c6c603bea6a45d41e8a984b7559e405d6c3c3c19b188288d88 2013-08-22 01:50:00 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.gfu-473d010bf9182b91f86bf3f6a1ed0fc331f329905227a49da621fd802399cf0a 2013-08-22 01:25:16 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.gfu-477ad9498a77eae7986242b289f3161715afd312c08d4c7240ee114f507e5db4 2013-08-22 04:46:04 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.gfu-4806e009126d9d06d6a34720adc685839837e6f1ef6946a6065e4d04a683b2a2 2013-08-22 03:19:36 ....A 13328 Virusshare.00085/Exploit.JS.Pdfka.gfu-541162daaab4206a8331745f5d81e7e88e7cc5fb21ef16cdc6c23e292dc43f95 2013-08-22 01:31:42 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-5414dbd7c4ee7fbd35758e3898d4a2290033b09857e316fe61d7bb28aae8d769 2013-08-22 00:34:00 ....A 13324 Virusshare.00085/Exploit.JS.Pdfka.gfu-5443ec633b8a95d2e232b83559458cdee023cbb6d717a4e6ddf9242bf8b537b5 2013-08-22 01:59:02 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.gfu-54660069159525271f48170531241ea6bdb0852060980e6b90d3857e9e91cfe7 2013-08-22 02:52:32 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.gfu-547497a11d17463cf6c362582e783f49b2e8ee5a49dcd2776d48dffac9fe3ee4 2013-08-22 01:40:18 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.gfu-547793062c6d289b5e4d24dd0d3b523c0421747db78369ed3ed67c6b48f0833b 2013-08-22 02:06:00 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfu-555b38387546a6b7c2dd95a2ade1f50e1612b9edeb21c0189c29c848a9eb7e01 2013-08-22 02:38:56 ....A 13356 Virusshare.00085/Exploit.JS.Pdfka.gfu-561af4426bf9d645486f309d1e365bc45bf4bcfb54cd1b10e05bfaf16bc7b841 2013-08-22 02:28:30 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfu-574d8520da59ee7170e17903e81f3eca6310e97fcbcb4f8ee1488ffe67c60b1f 2013-08-22 04:59:42 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.gfu-62906d885c1aa11442e4f05a64fe27cbb9fe622f8496f290b6f80d72f7545973 2013-08-22 01:22:54 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.gfu-62bb00c438ecbd15667b4644686d9132913e497fbf1bac405544f7ac1762fb32 2013-08-22 02:44:32 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-62c7b1db15f41e246a076c84d9208f18037462b88e2389e94f2f8ffea34eb1b8 2013-08-22 01:58:22 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-6395bed24664a02d9a0835042a84097ffe86285b5c39d47d80c1c5ff5bbc6774 2013-08-22 04:41:58 ....A 13328 Virusshare.00085/Exploit.JS.Pdfka.gfu-640890c1c938fc0df175c935e9965046615e7151637057b8397fd2ca4f8a00de 2013-08-22 01:25:34 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.gfu-6416afc78303d61ddde7bd1aa669250608e0e46defe0bcb6e1561ec558b9a54f 2013-08-22 02:05:00 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.gfu-645148615f81bfb3541aafa32005cbd46264f93619723def476857940cddccab 2013-08-22 02:48:24 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.gfu-647c5dca80bd39450042c01132c333d809b4dd78e72d49945c45de56c0c92837 2013-08-22 00:27:54 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-647fca3ba818e29a6f45435ab811ca99fc8d1a1567a18882bfc631ee2593d405 2013-08-22 01:38:42 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.gfu-688a3bebf39808c49e12f44e329dffe6077b4f81a69ab4325fa4e03d0be76fd1 2013-08-22 03:57:06 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.gfu-688bd3af0fd824de1603fe56409643272efba8d83d3a02e9ebed6c8f76a2df56 2013-08-22 03:26:56 ....A 13316 Virusshare.00085/Exploit.JS.Pdfka.gfu-68c6abdb7a8468d7143c1b93fc65f183f88803e9b802e15ae7b0be44dfcc892c 2013-08-22 03:34:08 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-68db065ac2bb6cf23e54b996ee587a8ad6b1f9e86d0546b9d9424a7d6a392c4c 2013-08-22 01:27:20 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.gfu-6912f84f330920b907e798e58612a094aa22225837824a73f8a7462b83eafa88 2013-08-22 02:10:08 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.gfu-6921d05e357db0b717ee72243ff53d9c8547211c4904ebf2e6087f31eeaf01de 2013-08-22 03:46:58 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.gfu-69248fb553cf5261208752201843a8a806412780401f626f646b859896d790a4 2013-08-22 00:30:48 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfu-6935ca8bc36b791b3c8e968f3aebd4397048b8fa3715eadcb631c876785606fd 2013-08-22 03:12:28 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.gfu-696fb8bc1ec598e3f0018d8c55e0961582ae26d31d458d04bb6b0ed79f8f1d34 2013-08-22 02:06:08 ....A 13316 Virusshare.00085/Exploit.JS.Pdfka.gfu-696fd7af010aee06283f4788d48eacf8bc49631e70f7c4c15ca73186a9a44bb3 2013-08-22 04:15:16 ....A 13312 Virusshare.00085/Exploit.JS.Pdfka.gfu-69c43e77cd7a51870ad9cfd8e8040d0a875139713e0ce584d7ff812f72a80eef 2013-08-22 01:18:12 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfu-69cbc7fc8c2f0d9298391f06720d0823a196c5ea79c0e263e60c4689d3633528 2013-08-22 02:55:30 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfu-69cc7e0a4efb52d23a0be4909a8e54a5baefc793d183a753e9f1dffbd3b678dc 2013-08-22 01:58:20 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfu-69e9698030e704829f306c108da4b7529aacf3a2f24621db6eeca51099fbfeac 2013-08-22 04:00:56 ....A 13332 Virusshare.00085/Exploit.JS.Pdfka.gfu-69f407b65f69d67addc3f2cf669f552641f958768980313ab5cf1650962214bd 2013-08-22 03:58:24 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.gfu-69f72a1ee314293b574db3df6083a93b6a3ef473c97ea0fbe247bf46239e2eda 2013-08-22 01:40:40 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.gfu-69fabc889696583cad77081edd927696decef8c936856d67f76fc3b4e4ea826d 2013-08-22 02:52:36 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfu-69fe7d7dc4369009aca00f9b18381efe23d2446414ab97452cfe5934b22cbf38 2013-08-22 04:07:26 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.gfu-7031b09692a26ae06c879445857fcb6bc8b838c5d0b799024bc92b1f323471b8 2013-08-22 02:22:24 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.gfu-706aa6909eba6c70b2ea6140b1c5c5ef87ad1171ab471a2243ace7312e867e0e 2013-08-22 02:17:48 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfu-709387f56802aa33c008861394d83c64a778f04dd0260d7f3515c7aa27ad3706 2013-08-22 02:48:04 ....A 5247 Virusshare.00085/Exploit.JS.Pdfka.gfw-0695963e9f8f2406621ab7ff773ab520a7b579e9bf14562d470a20bd03f4bf43 2013-08-22 02:38:52 ....A 5297 Virusshare.00085/Exploit.JS.Pdfka.gfw-076518888d20bca54887cf7434ef521d0214684d22d670668a80f5bc9cf04683 2013-08-22 02:03:42 ....A 5279 Virusshare.00085/Exploit.JS.Pdfka.gfw-1667c2053f1ac04b7d0ae27e03f04a2f6837a4b3f0975f19346838453e0b5efb 2013-08-22 03:11:02 ....A 5235 Virusshare.00085/Exploit.JS.Pdfka.gfw-2663f5d2c121eb5c1ee17d742baa60742e3673f01a20ef21529571f03f52b117 2013-08-22 03:05:44 ....A 5215 Virusshare.00085/Exploit.JS.Pdfka.gfw-269b3702c9ef085e8141f8a2806f531def6190582481b13599d91760f005fee1 2013-08-22 03:22:18 ....A 5086 Virusshare.00085/Exploit.JS.Pdfka.gfw-35690ed3835a090442251049aa1ed1d67c5da0b2295c4a860144e0c49197a5e6 2013-08-22 02:47:46 ....A 13406 Virusshare.00085/Exploit.JS.Pdfka.gfz-067f47562e60ab8eca987733efb6f32c9c876ba0e575707330b0a9ca67cbb3b0 2013-08-22 03:16:38 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfz-07046f9fae9e5879f4102efd3634dfe7b1fe32034bd05c6ccff021b03d852c91 2013-08-22 03:45:24 ....A 13382 Virusshare.00085/Exploit.JS.Pdfka.gfz-0719a5eb5fd651950bf041f5a2c8977da5583e30d2f2a06b4ff041e3ab884676 2013-08-22 01:21:14 ....A 13392 Virusshare.00085/Exploit.JS.Pdfka.gfz-073b1d956d8490b1ea603b082db4306115a5783f25751621374a61e912dea110 2013-08-22 01:37:32 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.gfz-082424e73dee95ba3d16363e4cbc9e68376bddbd25daf2829a9eeedd7d183950 2013-08-22 01:27:38 ....A 13390 Virusshare.00085/Exploit.JS.Pdfka.gfz-08933f27d584970b1357585b158d1024a7216df2dd92197eb0e3309d6d07e5f0 2013-08-22 03:47:34 ....A 13396 Virusshare.00085/Exploit.JS.Pdfka.gfz-095644a72b91b4bc91112a9b05c8f73a30bab4d39df76d0c443ee63452036bf9 2013-08-22 03:21:04 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfz-09586b53b58118fc0af9f182201e88271edddd86397a538bbb7bb692b6a3e476 2013-08-22 02:50:08 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-098206c7a6054fc4207de02d77ac7d18367cd012a34e4060a666ea7c95e7a56f 2013-08-22 00:10:04 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.gfz-157802bcfe9bf4ca78c77f5c73b5237d629b3c8e29b8f9967757dd6be1cc010b 2013-08-22 01:26:26 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfz-159890e9c57322f69c091a14b5bb21faee77df38a3074ad1b5f7aac2bc3f2ac8 2013-08-22 03:39:16 ....A 13394 Virusshare.00085/Exploit.JS.Pdfka.gfz-16149a78e60b1c68acc9b4a4914a00700f9fc4f468bc2ace09277a18b5ce297b 2013-08-22 01:32:32 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.gfz-171341b4b77bab9b5ffb9b17ca73f6c945371b90479a120a5ebbf04e141fef43 2013-08-22 04:56:38 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfz-174da79140ade9d178842bf8102d0f8d575ab5199d1873d8acc87074a9487f5c 2013-08-22 02:39:28 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfz-1802127ed49f6e6a791642490d5ae8f64c52e0db4614e5d89597c31b77e42097 2013-08-22 01:33:58 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.gfz-1852a17eba0dbd584c004d12b1d117c094c2fad187f5286d89b8e0b88e881f1c 2013-08-22 01:30:20 ....A 13406 Virusshare.00085/Exploit.JS.Pdfka.gfz-257cb7697fc16239bc3ff1337fb62c855a8a88b1010652529ad6c1f7603ef066 2013-08-22 03:36:38 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-2655dbea2a4fd5fd2b689a87dfdb49eea7f39e6c865d0897ccc2313c1c1944f8 2013-08-22 01:29:26 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.gfz-271606cb85c1f43a0e23716078a1df36956f7de9f4aaa76ba3bd97c0076d1f62 2013-08-22 02:37:28 ....A 13400 Virusshare.00085/Exploit.JS.Pdfka.gfz-2746267b94ebd85750644f8c65abd8f72a15042d12c04d18058c7cfce68653a2 2013-08-22 04:00:02 ....A 13412 Virusshare.00085/Exploit.JS.Pdfka.gfz-28065546eb16e67fb03f8825a1cfe5d8b84812ebe97a4d0c4b8a70334d7a607c 2013-08-22 01:22:16 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.gfz-281cf8c429cb4cc6e6f19a0316e4be10cd183493197836070a5c75cec581783e 2013-08-22 01:45:20 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-2841220dc02c3248fd1e41af1790871d88a6f376701ea8750ee05f49fe509933 2013-08-22 04:02:00 ....A 13400 Virusshare.00085/Exploit.JS.Pdfka.gfz-3564bda35ae18008b69b30391642738f713a8ca4ee3b7aacd61d6c8164df50b7 2013-08-22 00:36:24 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.gfz-358d03c1e07ad4b30623e560d7e3d7bd9c94f6cefb6469f8da853095c4de3266 2013-08-22 01:30:14 ....A 13202 Virusshare.00085/Exploit.JS.Pdfka.gfz-36046fad6321e119236857d2ddacdee19d221f2a6ce540c8b777a89d3a540a13 2013-08-22 02:44:54 ....A 13394 Virusshare.00085/Exploit.JS.Pdfka.gfz-36431b784c8b36a5aa1c7dd45991bd870c264f82fbe04aa8292fe09af450f53f 2013-08-22 02:35:34 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-3664ce90a9bebea21f2395df73b96010f4c32e18c962fa3980a421dc881cc2dc 2013-08-22 01:44:32 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.gfz-3719169018aa25bd0d593da85486338e8f8c007c7f3ed11f580c0af76e683ad1 2013-08-22 02:04:02 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfz-3726daea130b2ad6da51cfea2457319418120e45b8b0135c347b68a785baf28e 2013-08-22 03:25:48 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.gfz-3749fafc85aa3a2e2e2bdef2c49287babfba871f789efd96033f838ed114a6b7 2013-08-22 01:19:08 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfz-45057bbe35d61886bf316793c58251001b52b6b5a5a056fccfe36e925137fed8 2013-08-22 03:12:08 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.gfz-450e99a0e89646e3566401a8c8ade662a71c1f3eb8559b9ff46b57e054d2cb38 2013-08-22 03:43:18 ....A 13356 Virusshare.00085/Exploit.JS.Pdfka.gfz-4632441d5f3ceb98b4c10cf1011a87f7a56a0a558bcaa60a6342cffadde72f4c 2013-08-22 04:10:08 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-4640b8c3f141e240b9595b9c22faba583d9e8b58b20ad0f3b7d8f120e6a229b2 2013-08-22 02:06:16 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.gfz-464bf2498df807cda129f559a29be5660a519c56bbaf561abb02080792f46f73 2013-08-22 02:43:42 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.gfz-466238ef0c9a03985ef3ea1fc13a8105af1539421779ee895719104f521b8311 2013-08-22 02:39:34 ....A 13408 Virusshare.00085/Exploit.JS.Pdfka.gfz-4718e85a200cb9033fcaa9ead4f2353cd1f3604286e0965f86c8006a6a9821d2 2013-08-22 03:18:40 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-472607af262d3638d7b33145c80dcd9b4d0aa8cf8d90a36f3eeade7207908e3f 2013-08-22 03:42:16 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfz-53950381d5b0a613e67d13ddb98ecb7925bbdcf9bd8d8376e936e09e1fcdbba1 2013-08-22 03:45:40 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfz-53993804595265e2ba42ef1ce41f7d6651b993a0594d791f84a706e80550d70b 2013-08-22 01:40:48 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfz-540890d21444a939197e5bc7cba9884bd1aaafffbc5d69824e59bab3505f10d5 2013-08-22 03:04:44 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.gfz-55872cf892fdfc9b8840c726f2b9fbe62e38554297ce3a2d3b0822ad413a8e5f 2013-08-22 02:33:38 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.gfz-5593f7ba59c93e40290ef3cd641c922b406e8e8ca4b77d74ee155aa5a13d1a8a 2013-08-22 02:12:32 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.gfz-561fa9ae3528a9c0f3856c246efb10c5fe62426c5d6f4cabf259442a257e2cc6 2013-08-22 04:00:02 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfz-5630ab246683b9767dbe7a4bc4cbcf60b4d590bdfac668bd4ac2ce2b5079a89d 2013-08-22 02:41:22 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.gfz-5644a1e4ba87e28aa5505715cb4c5482806a9ca4c3f248883fa02fa101776e3c 2013-08-22 02:57:10 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.gfz-569bb0ac31d2206ffb4568e2ff03bdab3c80cff33553f9ed4c7fae34aff1d2b6 2013-08-22 01:37:42 ....A 13412 Virusshare.00085/Exploit.JS.Pdfka.gfz-5701a27462a0f52c2add1e4bc6a8000bc7d2d6d4f13d4b23925527e4400db16c 2013-08-22 03:47:28 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.gfz-5709c14663cd2990403b775d295bfe0b292c1dd9368fc6ddb262b70bdbc0dfb4 2013-08-22 03:49:36 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.gfz-5712fa7400761e3a9afd04551c4733936e906068761a1030df82694758259940 2013-08-22 03:45:04 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfz-5713b5d85a28921181724d896413866619a235b84292c6d0ce741d2c431e8ad0 2013-08-22 02:32:22 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfz-5723e5463157410834affd2ebb6838dddb86f889f313e97b56cbf9af7b9d6409 2013-08-22 02:44:36 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.gfz-6232ee85c5eb2e0e92653c07100f1e7d307ba71354966fcef63e475a399813dc 2013-08-22 03:25:24 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.gfz-627c4a221bd51dd27e24677c96a6c04ec0e383d585ad71e2e79ed8c4e3a25bd5 2013-08-22 03:47:30 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfz-629300b0a413f25fa5555836095cf52f9df84020a2b1f53fd6354ded3da712ea 2013-08-22 00:37:44 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.gfz-62aa38afcacf7d8f5234399191b7f3ff9caba00803add1ce1b5519bb99230558 2013-08-22 03:47:38 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.gfz-63315a344465ae926b3f130745125005c806725ee5385a3b84a7fa99747bd906 2013-08-22 01:32:42 ....A 13390 Virusshare.00085/Exploit.JS.Pdfka.gfz-68c8e3fcc98f8b812961cd8b2eef309b33fdf599e5e44d86c60932bb221e7319 2013-08-22 02:42:52 ....A 13404 Virusshare.00085/Exploit.JS.Pdfka.gfz-6943ac9b5a951f473429a5252d47737759be8adf71c8bed7362eb804a3db1d7c 2013-08-22 02:53:50 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.gfz-69693c53df9dbf676695d6323d1be6b1a6e5cd7c1ec519304efeee40f3f35a0c 2013-08-22 02:14:10 ....A 13406 Virusshare.00085/Exploit.JS.Pdfka.gfz-6976e47894ed5d3afaf0a184b5e0c169cd72c7710fdef322cadf794c7b1dd2a5 2013-08-22 04:17:08 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.gfz-69e0babc44928a7a7e8119b730bdc3071f2f750e34dc7a9058e707ce9eb1fc65 2013-08-22 01:33:32 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.gfz-70a09f8f4b29e0dc97812019f44652d24f5c4f65532fd4bbbd5766c6366afaf6 2013-08-22 00:10:16 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.ggc-061a21d052f092570301e448fd128e70996dbee027de381008dca2dbd2e9af1b 2013-08-22 01:39:16 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggc-0627bb8e647f4b15d7764023573f7a1b05f4436bc593cc3e8a40a01bfe85f112 2013-08-22 03:22:36 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-065f9e830ccf62d4c199e7aed1fa6413bccd170ce4a9545158017eb4074f6223 2013-08-22 02:32:20 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.ggc-07077b91a5ffaf2c55582a7c6fbfb37e899047d352f0993ab84e9ca98ecf3a9e 2013-08-22 02:08:08 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.ggc-071114fb0da685f2be3b787e1a1107e4cdcbb9194964db997f324a9971fe9221 2013-08-22 01:55:44 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.ggc-076f419cef2990e913ce9d19bf0e0ea5bd47067487edc5394ee2d80c65d07f18 2013-08-22 01:30:34 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.ggc-076f6f7f1524a350fe13a551a9498691c55e72ae84e38a0d14ad7a4207047928 2013-08-22 01:22:16 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-080d1cebfc3a3b14650cdde827a9504a4fbd7e9a728ce122764e31279b9dd845 2013-08-22 01:31:26 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.ggc-090bc9a3c49f0c1aa7154b8c7dc7e7c815ce9884e11b77f434d879520e8b530c 2013-08-22 02:23:32 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-0932a9a09c17cfaffb2898b9022d147f2d6b45c7bc3be2cff42c2178e7de0b4a 2013-08-22 03:50:46 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggc-0949ac220bbc126b35253f8e2c9f748f978bb011fab5322e152ebe1bda8c0b8c 2013-08-22 01:37:36 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-0963456612c62ef8b6c6c6919270cd49ceb9cf91e3b412aef3350302149e7352 2013-08-22 01:23:58 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggc-09698f7a39b1e5b55795c03bfe417dad8d719d5df6e16bd91caf3e9c91072b4f 2013-08-22 03:11:08 ....A 13330 Virusshare.00085/Exploit.JS.Pdfka.ggc-158d5320e2cb3111c02161e5a9ae63305ca4281a7a6d5e2a87b64a642b6a9243 2013-08-22 00:34:18 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.ggc-160a9f1c32151ba72f0953b91cb722a84fb7e27bb862b9a393c7feb1ec36e101 2013-08-22 03:36:40 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.ggc-16304a1a475d0ccc40ef37be167a16afb799e7b0881c8932f5a88783305ade15 2013-08-22 02:01:12 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggc-1646929cbef7c9943fbe491151cd302d4dc380e30b50957928a570ff5a447708 2013-08-22 00:36:06 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.ggc-164d2c17eb1f25c129b1a8a464ebca5d0ad7930062745521078c3e6564c94b01 2013-08-22 03:13:42 ....A 13636 Virusshare.00085/Exploit.JS.Pdfka.ggc-169386e779394a07be895044b7ce93adbad70aa3db82e7e26a0d72494a20e696 2013-08-22 04:41:42 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-170657fd1bc669f30d9713509ecb4a3873ecdd75dfcc2ea8f1aa740e79bfe5c0 2013-08-22 01:27:10 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-171b7c9f9a378f280a014348a1f597690e252a89d9143a9ef4034347b3145e1c 2013-08-22 02:44:02 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.ggc-175d2385cc0ab05bfd7c7f01a69dd71b02ec18a0304cab39af31960a10c414ae 2013-08-22 01:45:40 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.ggc-176ed23c8d15ae69d67c2449c5b8a9ec36c8fdce8baa2c274d6ab1a0765c15fd 2013-08-22 02:03:52 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggc-18186319427ba2abdaf681fef099745324a7875a396e49fa941ea2615a1d64f2 2013-08-22 01:50:24 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-183cc1d0084e9b9cc23bf636e73b4766a9c048623d310e6905ad6e13d511bf50 2013-08-22 01:22:16 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.ggc-184e89ccde5e0644dee0d037242622514bef754c4c562fe87f83656fdc74d6cd 2013-08-22 01:23:12 ....A 13340 Virusshare.00085/Exploit.JS.Pdfka.ggc-1850bf7e6eb26fb9866d06727c0d4a7064ede9507c978832a68b398ae036b5d6 2013-08-22 01:31:24 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-187b8f7f1c5594169220ad9027299674da6afbf5b50a62f497b967fc1f799f90 2013-08-22 02:53:26 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggc-190a2e872ecdc43096e948793f2acfae9aee719076abe2679f235e39c5497005 2013-08-22 01:35:04 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-1939338e7a7ad254f29751dd700ec18ab9fcb46d31b9daa2eb0a37b6ea43d037 2013-08-22 01:16:40 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggc-193b531bc38d09b331e3c8b152477e292ee1885c9dc20dbbc686c3cd0fbee657 2013-08-22 02:27:14 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.ggc-254e061e8fbd8c9a62bffd96cbe009c4e6c913934fb2f4e4f16cf342aa2b214f 2013-08-22 05:03:20 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.ggc-259cedcd31f4b17949dcbd1c3950c0c29a7630e22082c3a530f377881273f5b1 2013-08-22 03:45:20 ....A 13326 Virusshare.00085/Exploit.JS.Pdfka.ggc-261785335728bca2ac0903332c5bd8179e5b28adece0d153a7e80b70d1e90608 2013-08-22 02:40:52 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.ggc-26498d02d4f29b06d55d0903c89532abb0ce8f9fa6f54131d9a7009685ae8491 2013-08-22 03:51:24 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-265afb8056bc1a828ebcff58443745c50e733f0126fd98366920fd293d29f648 2013-08-22 01:23:48 ....A 13402 Virusshare.00085/Exploit.JS.Pdfka.ggc-266cad93e70fba4bd4240bd09b8266a051f507a4a330bf9c25df905d7ec22d54 2013-08-22 02:16:58 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.ggc-267035263a0ac008fadff2b0c115decf63e1f05b2f4953c716a882b7bca08a4c 2013-08-22 02:24:24 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-275256ef97e64ec817bbf86ee53aa6730a4182e3ae6720a940582f74be1dce37 2013-08-22 01:31:40 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.ggc-275a4e4cd7346fa2f667234da8f24e08adfe8a6ceec5afd106cdd330ea06d3e7 2013-08-22 03:19:32 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.ggc-282a1bc2ea26a0aced192e586ec2977d8d391184cb966fc881a3a03b009489c7 2013-08-22 03:51:34 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.ggc-2839bf507dc87d5ba8f3ad77bdc30fb60304972a790d4628482062a63900dc4a 2013-08-22 03:30:14 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggc-283f875fa0a1c9f2a54a7d042b32525ad393833de16823c9d23d35ff03454aa2 2013-08-22 01:27:30 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggc-2874f697ba9261105c454565f60f61689b57093acf705e1bd389cd04af129dfe 2013-08-22 00:09:24 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.ggc-34817a3ad99a54d8bebc0f36e23006f0aaf378041574cbf01e6acb4075767a75 2013-08-22 02:53:22 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.ggc-35131eedd4917dfa7c63eb8c29a5922edbd9f216d9692030a40515fa26ca6d15 2013-08-22 00:31:28 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.ggc-3566648702410d3d8010a1a175d8497e2f272e691a59c1cc0d97a9f7be4225ce 2013-08-22 00:26:48 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.ggc-356e79f145d98d6b8507f18fcb5273cd4e6e27107135d8c3d3391636685bee86 2013-08-22 00:38:02 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-359a169b798c1364a01f1e20cedd4a988a8a8d502cb53780719eeedd0881ba20 2013-08-22 02:21:12 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggc-36092ba73418af5e6c8eea4b4ffc241289616b89b72b57f16f166160061dd3e6 2013-08-22 03:03:36 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-3626d66ded6a260f1c83218ad8021784b6ae1753ccfa02d10b62d7ee1e542378 2013-08-22 01:38:42 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.ggc-3655930d5f04b97d454b78e8d8de27a131846ea0892f26645d7dede75ff652b3 2013-08-22 03:46:52 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.ggc-3655e6ab8942049d74ab32d8fe39644af399478cb17e7e5ffd02a337f40099a6 2013-08-22 03:10:44 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.ggc-367634fc39bee82c804ccb83779d509b5dc97272e0e6e6a6fb3117a4dc0e4d42 2013-08-22 02:45:08 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggc-372b52a185b2c1a92da5c6c4b66554c043d369e7a2e014a6683a9f0805d96f47 2013-08-22 01:28:54 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.ggc-372bd6aed477c345c6600dea0547abdd3f3d5f45570c6820ce14c120c1f722e7 2013-08-22 01:49:02 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.ggc-37313877f6598f10e5bcd46f5aca0492aafe3ac48346804b86052e0782a6660d 2013-08-22 04:33:38 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.ggc-37435bbfa9a55615700123fd826942a8e14fd053f51ce9bff77e050d10319799 2013-08-22 03:27:56 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.ggc-374f409292f588974eb0ff12f56866772b6ff18ab8347b6050c52a29ef2c0b38 2013-08-22 01:45:12 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-3807cb7e2224b2869b63ac028077f593b0294b6966f36b56e441363338341756 2013-08-22 03:35:02 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggc-3815c2129bb794eba37985cfbbf1e2d0c8fe00f4ac2449d7956c27975c5166c4 2013-08-22 04:00:06 ....A 13412 Virusshare.00085/Exploit.JS.Pdfka.ggc-44617bbb7c80a46af0f30d25dd4cc1cc667f8e9c0c5523af7acb1dd32e47c335 2013-08-22 02:57:52 ....A 13632 Virusshare.00085/Exploit.JS.Pdfka.ggc-4468a1402843e2b2e6585608d1ef59beafcaf42f3965398bb765f055d0934735 2013-08-22 02:45:12 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-446c4ab9a68250bbcc348ce6071525d965e77ba1b7d49589422b8d2e26a20f0b 2013-08-22 03:26:10 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-4487e3e5ae1e1d20f476daab70a720dee1e28c1c41b3411a8cd2fe001e9c562d 2013-08-22 01:43:04 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.ggc-4493f12229cbf66bd9896c474d4a25c53b05a8c52efea14391864433d3dc0efc 2013-08-22 02:50:38 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.ggc-4494c7d833ce20b1c37f840746389ea4ee9ec6e48391780d6a8d8b2fa1bac7a0 2013-08-22 02:26:58 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggc-45004d3adb4db4e8e76b1f05e62790e93d984aff8bf86e45d2309fc033378da6 2013-08-22 01:30:16 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-454054ac86a7405198e69c41e359624e65179ec723e8973f848fd1e8a84da3b0 2013-08-22 00:25:40 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggc-4540e898ed45bf56b1d128e6aca3c6b419bd5802c2a4ba370a385424fd0ab672 2013-08-22 02:28:20 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-4545ce593d659408b71a74cc6961eb13a976ed3c6ee17fff88390c417b565288 2013-08-22 02:21:24 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-454656c432bce6768cf748d0e2df3ba392a7680a6085ebe98f8e5a133700bab7 2013-08-22 02:26:24 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.ggc-45566789ff624d982f183f355062504fca16dd7d0e66a43439ae6bfd27bf1d91 2013-08-22 01:33:12 ....A 13338 Virusshare.00085/Exploit.JS.Pdfka.ggc-461096785238515366d0bc0fd0ee5d7a0e911ad037b3964ac23ab5224087b012 2013-08-22 03:01:48 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.ggc-4626721ecc14991b0cb9a99bc348d7398137988af71ce406c600c0905b2874d6 2013-08-22 01:41:30 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.ggc-4629ac44c461127c749c55bf617ba1bac74d324a816860cebbc2645dbf529eae 2013-08-22 03:42:14 ....A 13416 Virusshare.00085/Exploit.JS.Pdfka.ggc-4645342020bafab85b3f0ae36b9b96e53bdb65afb0f650955763d4fadceb0864 2013-08-22 01:23:52 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-4665cce0fe30db62337f3b982b22e7c98db7d13b9d23bb780f8387acb66288a6 2013-08-22 02:32:12 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.ggc-466dd656871e19159d1fff214656697db332dcf3c4a712ea387f14af3e3ffe87 2013-08-22 03:48:12 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-46794488f407d7166e3e071aa0468a8946076d963efc8d3eaa7a0f8686328114 2013-08-22 02:02:20 ....A 13358 Virusshare.00085/Exploit.JS.Pdfka.ggc-4696d7c6b2bad8f7359186e1a814409b5cae550ec0e96e390111b311a01fa721 2013-08-22 01:58:30 ....A 13330 Virusshare.00085/Exploit.JS.Pdfka.ggc-47008834820431ac707f004f9341d6883026f16e80ed474d26d89441245aa4d3 2013-08-22 04:15:00 ....A 13386 Virusshare.00085/Exploit.JS.Pdfka.ggc-477247b783cedd1311c98b341e49e037d289e9543d79d40349aabfbe65e50caa 2013-08-22 02:51:22 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.ggc-477f0f0faf02fd827c11493cfeb8ae07feda1575b7e45b18a30484e89dd13de0 2013-08-22 02:02:12 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-5424c57496a8d2b2800ddf10bf3f842181ae9729a2f9e5ec0122f1b96c9a5041 2013-08-22 02:36:26 ....A 13344 Virusshare.00085/Exploit.JS.Pdfka.ggc-5451b9d6c91635809767c0851b4e99ef5157a449d4f4c71f7d54c1327c51c10e 2013-08-22 00:30:00 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.ggc-5487755f2d4d895f8d9ea0970b80bb835d7e4806b5d52e3104859a851f0902e4 2013-08-22 03:13:30 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggc-5493076b61a0d46f330e6d9f35287d9d1f13c1dcd7a173b0e6143be2674ebe46 2013-08-22 01:36:28 ....A 13628 Virusshare.00085/Exploit.JS.Pdfka.ggc-552242ece6ccc8f82643e94e532a84e17eb136f7c0645ac484fa9a3ef342fd61 2013-08-22 03:23:24 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-552ebb042258aa801be57d2c681c9756737a80b8b8686501f1e8ea7cf7b204d6 2013-08-22 03:47:18 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.ggc-555e77907f6d2fde16b85d38291b5debe35e0d31592740d65530e6223dca358b 2013-08-22 01:35:24 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-55784e51a9504ee5e752848ec87ae36856a9cc4ab4d2106bd3927452470fc031 2013-08-22 02:48:02 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggc-55827b9a4005b979ab98f3ca0a469aecd48572eaab7da6179706b9b4da703aab 2013-08-22 02:07:44 ....A 13338 Virusshare.00085/Exploit.JS.Pdfka.ggc-558f3d48cce8e56df6a673c99dbe0d65d777516973fe69bd8e0b7954f7596dac 2013-08-22 03:14:56 ....A 13654 Virusshare.00085/Exploit.JS.Pdfka.ggc-561c6c0e61e70219c52b6b0fdbacde272fa541eabfce14aef6e017ea1b8dd5b7 2013-08-22 02:01:08 ....A 13334 Virusshare.00085/Exploit.JS.Pdfka.ggc-562dcfe22c04c9b5e9d21398c1885ac48f04eb84c3ea58987c239429e25c561a 2013-08-22 03:02:34 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-564025b671ec9e7e86c22530977d986f1ee74b5636dd69d6db846509d24fcfc3 2013-08-22 02:41:58 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-5708740a0032c60db10ebe90162d322f6f497c9796f219738027efd72c041dd6 2013-08-22 03:10:02 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggc-623c5976f269db998c34037d44089672549777bdfda48c719d7e1dd9354afe44 2013-08-22 02:55:32 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.ggc-6258706315d4403081bae54f5b2021a9cd34cce4491585f44244ede89bf1966c 2013-08-22 02:47:40 ....A 13398 Virusshare.00085/Exploit.JS.Pdfka.ggc-62ad27bef736b7e95a6e050deb0c06ee1b6f8838d18bd2f7a4edaac842a0462c 2013-08-22 01:58:02 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-62baf2af44e512b6c0bd878aea74a895cad5a533661ef403b46f917c8d33e6e5 2013-08-22 02:53:06 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.ggc-62ed850b1f81c41cd32c703f83fb6dd99ae1e3d8a7c9b653376183c541566b46 2013-08-22 02:22:46 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-62fefab23d426fce51f4eb2a4463c1577be087bedbc479c4da1c2c0c000ce6a9 2013-08-22 02:29:00 ....A 13350 Virusshare.00085/Exploit.JS.Pdfka.ggc-63a51066ae8d81d38244f3660b797fc8220ffe32b9180752c2b60f11b3c664ee 2013-08-22 02:51:24 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggc-63a813a6fcee789f744a099003c047ce4178c3eda37cf5149f9d9be95cbecb7a 2013-08-22 01:43:48 ....A 13348 Virusshare.00085/Exploit.JS.Pdfka.ggc-63b8f2ef6e992bfc28b0baa770553fb6ab18072d272eed9e0aaf44abc19c5098 2013-08-22 03:33:36 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggc-6441f4d012d460448ad7b158d1c006edd1e489c7eb394a9ed13cb043d26b8563 2013-08-22 02:33:38 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-68403fafc51e7abc17712ed4b4e663f3b543649b80f80f50833f23a267a9d4ec 2013-08-22 03:08:50 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-68408351455f1a03420ebd8b20b11540611004e03842139d7cd84918822145a0 2013-08-22 02:40:46 ....A 13354 Virusshare.00085/Exploit.JS.Pdfka.ggc-686c6812d2751b1d88f4b169d6de52b9c339759285a4b911d1f262618d82e585 2013-08-22 03:42:16 ....A 13346 Virusshare.00085/Exploit.JS.Pdfka.ggc-6876ad8343d12bae0a43c90070f05df4f82de96da4fb4d0b7ba8de20c5dd942d 2013-08-22 01:49:02 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggc-688f035b29e7c00fe594526edb7a79f6e0231a51a2e9a5428990a898c25cd68a 2013-08-22 02:38:46 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.ggc-68968cad856cbf89d1cbeace057e0274c7763b27cbb784c1450efc87eb705189 2013-08-22 03:43:14 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggc-692a25e0de93bcdbab06168e174d9ec2981a1ae77f6df64559380e836c2b280f 2013-08-22 01:40:46 ....A 13342 Virusshare.00085/Exploit.JS.Pdfka.ggc-6987e02ce53e1ffe2ab320d18f4e43956ff4dc90a16bc80641da529698ce2753 2013-08-22 01:28:50 ....A 13390 Virusshare.00085/Exploit.JS.Pdfka.ggc-69a65c34b8cf80db15ab6a0658c301f00af87fd41fe4c9c13d704d1d969fb34f 2013-08-22 03:45:26 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggc-69d5fab0e6ca22b9b19d85c95048aabe8a09f7325080dcf237fdb3f03a08ca0e 2013-08-22 04:12:14 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggc-69e3df82e1fefdcec5625618ec59c51df5327d3649428f2db75e3daa8f3e6101 2013-08-22 02:37:34 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.ggc-69f8f44a2e5c197a678ef6aea9ef189cfc5b63c818115f6df8f3a9a05c6ca1fa 2013-08-22 03:03:26 ....A 13382 Virusshare.00085/Exploit.JS.Pdfka.ggc-702575288c95924833443820c5d7b7901078e9acf872a74d4963be6c8866ba91 2013-08-22 03:54:14 ....A 13352 Virusshare.00085/Exploit.JS.Pdfka.ggc-703dbb07796c5213ff81f9c9a29dbccb5f24fc5a5e3015215cde3140ada045af 2013-08-22 04:46:34 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.ggc-704b5fe6fdc47df70d0f42a417bc6fc619e02d6ae686a97cfe61f3ed5fb97d4a 2013-08-22 03:53:30 ....A 13336 Virusshare.00085/Exploit.JS.Pdfka.ggc-70a0a4913ca31af0e4084efc79d1afa3364408327ab6abca7cdfd0748f7b4441 2013-08-22 02:34:38 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.ggd-0746e6d8eedaa60a5e658a70769737a8ab7a470cacc73c17850dd63b5c752729 2013-08-22 00:32:46 ....A 13408 Virusshare.00085/Exploit.JS.Pdfka.ggd-0774a0d402c59328c16ae1218c910df5b4ba2e11332180770d6ee2f56c68a4bb 2013-08-22 02:51:50 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggd-0786a4f1fb5ee8b2df33fc83ad59fb25cd447d01a604cfd6006acdcf14a3e3b1 2013-08-22 02:01:12 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.ggd-0817638ba37552e65d63ada1c8bc2ab3f8579708425705a9ad60502d968962d8 2013-08-22 01:18:34 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggd-09038635da712fa6bf7bf41c5bd8ce5bcdb0a0aba4ef9bceeb178596035f06f9 2013-08-22 01:21:26 ....A 13408 Virusshare.00085/Exploit.JS.Pdfka.ggd-15927c095d5e30dd877ab821778c8f1a3c737971a0029db9af03ed58d6b6270f 2013-08-22 03:30:22 ....A 13438 Virusshare.00085/Exploit.JS.Pdfka.ggd-16027154e012ce91d4a2599519e51ac6479e42c9fdd94b16a67afbd6b6c2f061 2013-08-22 02:21:58 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggd-160619ef9caf4bbdb7ad135c6a0d0fbc038c625bc14dc7c95adda3383d6c4320 2013-08-22 03:51:20 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.ggd-167cad33fd0d39b5a9388a489dfca9ea66f97e7e73dc1c09921b5ff4183d75c4 2013-08-22 02:18:08 ....A 13356 Virusshare.00085/Exploit.JS.Pdfka.ggd-169dca2c13f5424a19d071654c828c273c2fbfcfd21b4afa6d283e8257221d74 2013-08-22 02:31:10 ....A 13196 Virusshare.00085/Exploit.JS.Pdfka.ggd-171b7662e17d545bf1cdd09c82252cd99ffb356f49238edc7dbbd2fbeb69e593 2013-08-22 03:52:52 ....A 13216 Virusshare.00085/Exploit.JS.Pdfka.ggd-171e675fd4a3917dca7f247e332598a4f8a57be02fb4a7a964c66c224db3e5e8 2013-08-22 04:33:42 ....A 13220 Virusshare.00085/Exploit.JS.Pdfka.ggd-17479f246e4c1f24e78fb25ea45664bd49a78770d40fa4f55d608c7cbf6e0544 2013-08-22 03:41:00 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggd-175cd28b1d9863595afca3066c95d86f3f039ccd0f99443713895826b27c750a 2013-08-22 03:55:46 ....A 13418 Virusshare.00085/Exploit.JS.Pdfka.ggd-1802bda5b51ba972c6fc3c96a4ec9115f21f46a48c411e8b3aed064b0641aec8 2013-08-22 02:09:10 ....A 13208 Virusshare.00085/Exploit.JS.Pdfka.ggd-18031f1aa13ea948f3af2306b8c73168cd22bc84b96620ef27deae323ba1cd2d 2013-08-22 01:15:46 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.ggd-18664d31fb5713c64d90fbd80c48236b0563063e3883017273316bb9b775b10d 2013-08-22 01:22:46 ....A 13206 Virusshare.00085/Exploit.JS.Pdfka.ggd-187f6098e0382f9de2df11c4c8116184d0ed50d6b7a52f1de8824c646e24202e 2013-08-22 02:41:28 ....A 13398 Virusshare.00085/Exploit.JS.Pdfka.ggd-189a1fc757d5bddf1f58d7ccd6e51491a0da493fa70ba60b748448de59427052 2013-08-22 02:32:54 ....A 13386 Virusshare.00085/Exploit.JS.Pdfka.ggd-189c2bfa83380fe1152dfa7d5f0f2358e2138e4a6405d24618ade5370f53e35d 2013-08-22 02:25:02 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.ggd-19214531e535c77be88b92dcef82d1f79e44e8b711a6991cb1df2c444f5ae79b 2013-08-22 00:10:04 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.ggd-2534851d1c438165fd550f2b4d428d1ce2b30509d3999d1e52808eb1bb45a52e 2013-08-22 01:29:28 ....A 13216 Virusshare.00085/Exploit.JS.Pdfka.ggd-25642262e5e8ea1222a41b205201f1297ccc0a44c8a9fd4474d74ad3b3d6728f 2013-08-22 03:57:30 ....A 13200 Virusshare.00085/Exploit.JS.Pdfka.ggd-259be18db3af701fb5cf165a7e7ed2c75e6ee5edd33f8b023aa0df621f6cab2c 2013-08-22 01:41:34 ....A 13422 Virusshare.00085/Exploit.JS.Pdfka.ggd-264afd8b6d92bafc75ed0d6b51ef9cbd154765d35980fddaba75f633f2e56d78 2013-08-22 01:41:32 ....A 13218 Virusshare.00085/Exploit.JS.Pdfka.ggd-27097975762e62c105684f316706e0993df39c65ee557438351130c82a07db79 2013-08-22 01:34:56 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.ggd-271225bf5a6d4b856f3ea010bb609ddcfb141ab54f9884890932317613709e77 2013-08-22 04:00:56 ....A 13400 Virusshare.00085/Exploit.JS.Pdfka.ggd-274987d3a40f6a47902aa93de0b1f3fa91355bde7fdd899ec0bcaeaecee33aa0 2013-08-22 02:06:10 ....A 13382 Virusshare.00085/Exploit.JS.Pdfka.ggd-274a9a5534804e7d8bc443f89186fb8adac62cc1f2d94a79177ea95b41da4cf6 2013-08-22 02:23:20 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggd-277da0082295a487c56cc4a5081f1e70daccd6b25fa9124856c046cdc75bbe93 2013-08-22 00:09:04 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.ggd-348256fb2a9646fb25c078328e3df1f66093a3d931bba12d73d5659859ffcb2c 2013-08-22 03:32:26 ....A 13226 Virusshare.00085/Exploit.JS.Pdfka.ggd-352688b1b1736a44a756c59a56b656245c525839b5b210c7c5a65c210677509b 2013-08-22 02:49:56 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggd-35688f1bd3fcdb60b2cdc8b630859327410711ee3c9e841791847dac522c610e 2013-08-22 01:50:28 ....A 13380 Virusshare.00085/Exploit.JS.Pdfka.ggd-358c56d71a41d06ff2b20fd1f464ea4529d2f09c66f0a38eddaf22115f39aa27 2013-08-22 02:55:56 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggd-3597206339067d23f09ee56a1aad8f1ea145b682cee7cf30f07ae99801014334 2013-08-22 01:19:58 ....A 13204 Virusshare.00085/Exploit.JS.Pdfka.ggd-366bde9173f80fede0def7060981aead272938919e4ff951aa768354c57a7c15 2013-08-22 01:31:26 ....A 13200 Virusshare.00085/Exploit.JS.Pdfka.ggd-368d73a0aaa50908a81042c75f886175c460b90c8028d5c4f697e300de3504b8 2013-08-22 02:26:08 ....A 13388 Virusshare.00085/Exploit.JS.Pdfka.ggd-3699951fccaa32a706cf63c300587a2ea0c95374dff14bff1049c960e7f263ad 2013-08-22 03:41:58 ....A 13392 Virusshare.00085/Exploit.JS.Pdfka.ggd-3729a211ff73e581b640e938dfcc43763c1f829bdc22c4887f159c30a2857dc3 2013-08-22 02:43:12 ....A 13382 Virusshare.00085/Exploit.JS.Pdfka.ggd-375c70791ffb35c7122dc5ffe9fdfe92ac2ed23ea461da7c9ea52afe41e9df50 2013-08-22 03:16:30 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.ggd-376bd6e6ac2fb4cfc45a969cb6c3d4ff8ed907c721b9aa67fabcdc2522bd50df 2013-08-22 02:32:08 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggd-37713bc0cea667abe77591b2bd4a1b2de04bb81a06a104a370d908d0139c6b5d 2013-08-22 01:49:02 ....A 13398 Virusshare.00085/Exploit.JS.Pdfka.ggd-3801daee96fcece4a2512e4b992beb03b67bf5e9b55f7a270f2bfb052e6cb4e7 2013-08-22 01:29:22 ....A 13210 Virusshare.00085/Exploit.JS.Pdfka.ggd-447d812e6928d61afa534c561a291d588bf69f58dd58b3a7a3f7e04cbbcf99b5 2013-08-22 02:27:14 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggd-450a33bd5eca0b7594e284771f95d781282d6bd88dade769dfa9a9bcc511ebbc 2013-08-22 04:14:58 ....A 13218 Virusshare.00085/Exploit.JS.Pdfka.ggd-450bfc8221844624e309de8f30cd925e223417cfccf0bfe2b6888588e6ac89be 2013-08-22 04:01:00 ....A 13406 Virusshare.00085/Exploit.JS.Pdfka.ggd-45595ffb165aaef4e921ebcd74f158751118b5a7087c0992f5d7539210d099cb 2013-08-22 01:30:10 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggd-4632f696bd081d9199fedaa216a3fb4c1cc9061e14b573b3cdfa1d46d14a1af3 2013-08-22 02:35:06 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggd-46760acefe800a07dab559abee8c1f7a458d20ac6654f081d725628c04acbb72 2013-08-22 02:04:58 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggd-4683cd5094e58880a0325a6db71355a9e4de58c2fc7323980241800a97888c42 2013-08-22 03:27:02 ....A 13212 Virusshare.00085/Exploit.JS.Pdfka.ggd-4725602ecd5c55b0581df58119c8d5a360943ad841806ba350c0f1a415f5406b 2013-08-22 02:53:12 ....A 13386 Virusshare.00085/Exploit.JS.Pdfka.ggd-53973904f9b87c661528e764867828a9de531e54a82131e0b96ac1b1d358743e 2013-08-22 01:35:56 ....A 13398 Virusshare.00085/Exploit.JS.Pdfka.ggd-5424738cab04f907479c0915d8392b8edec351b2ba7c53cbefef5744972a8e89 2013-08-22 01:30:26 ....A 13364 Virusshare.00085/Exploit.JS.Pdfka.ggd-5438c000fb8ba7fbbd823fe8fe9c3a83804520ace777535dbf1370a1e78a83b3 2013-08-22 02:10:04 ....A 13224 Virusshare.00085/Exploit.JS.Pdfka.ggd-5454ec6158c6529bab1ec2e07c82c45609e6cb330ee6fc3fa48ca85e37f1b128 2013-08-22 03:43:44 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggd-54738b014123b927e791ade0800090d16be6244476c67b8e9aba949b2df94189 2013-08-22 03:46:46 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggd-5482d00d40a66e20f235252844567b586785a6cd9abaf7a50abc2962882d5888 2013-08-22 01:49:14 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.ggd-55356e9c69747d75d4a8764c713ea7f7995ab6f3b9f72c8a7fd9102288195b88 2013-08-22 01:43:58 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggd-55490af465864fe4868a81875c0bf642610cc2d0a76fef49b7a66a535a1eb84e 2013-08-22 05:05:34 ....A 13382 Virusshare.00085/Exploit.JS.Pdfka.ggd-561806458669879b18a515346fc98252bc833fab2b74855a20d3a22f75eda213 2013-08-22 03:33:26 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggd-563ebcc6066a671e2dd1039a710f469bda997f4acd962190a0b2cf2d2e3716c7 2013-08-22 01:32:50 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggd-57118413506573750e61cf29ce51277abdebbc601348f8a1e9727436a177fa0a 2013-08-22 02:14:34 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.ggd-623b456912f411718a0f090de9975b31128f4727897c1d815b227ae165fe60dd 2013-08-22 02:12:08 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggd-6299fb85fc7ad6401b1d2eb99ec7c435fad7f8d1e1d08c4b9f761ea123e6aab6 2013-08-22 04:19:10 ....A 13212 Virusshare.00085/Exploit.JS.Pdfka.ggd-629ff06257a89ae3a223b6f57d55b03b8d6da6e0baaa6442fb9b2d59bb70dc08 2013-08-22 03:32:00 ....A 13370 Virusshare.00085/Exploit.JS.Pdfka.ggd-634da1113ccad514f6ccb7abb3b7789f31b78ffda07cf4173b3141e75ca6e745 2013-08-22 02:23:40 ....A 13384 Virusshare.00085/Exploit.JS.Pdfka.ggd-6376d778e274230300920e5f23ff33455527ef4d09c9dfd308d3ade38a4b56c1 2013-08-22 03:58:38 ....A 13214 Virusshare.00085/Exploit.JS.Pdfka.ggd-638c5c4f4214f04f2ef23406eba27f5392e284f6ae1432434e6ee580bb289c2d 2013-08-22 02:01:10 ....A 13368 Virusshare.00085/Exploit.JS.Pdfka.ggd-63b4b680aff981a0c4c5345f3f4b71ef59acd2a1503abe7ed2151ba0cd1acbdb 2013-08-22 02:56:48 ....A 13218 Virusshare.00085/Exploit.JS.Pdfka.ggd-63d8d47a46822776e6a9dea038b9abcaa868ece15825aaa184f19bfa86915b68 2013-08-22 02:41:26 ....A 13208 Virusshare.00085/Exploit.JS.Pdfka.ggd-642e86f92318fe5f7c6645e3a4f3fc51e9e9a4578465fe0f8e8db5056194b6d6 2013-08-22 03:45:02 ....A 13374 Virusshare.00085/Exploit.JS.Pdfka.ggd-64507670ac69e2fad4cd7a34669d83f666d17dfb880d411a403ce349424b10b9 2013-08-22 01:53:30 ....A 13402 Virusshare.00085/Exploit.JS.Pdfka.ggd-6840835f5bfd46ee54e82e90456fd2d0944f16be74336ff84ede1476ede99123 2013-08-22 02:34:10 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggd-68bb9b81abcdf8908f8e4d6bb0c3cb6b4f28ebe97004d312934e8593060dec7d 2013-08-22 02:23:28 ....A 13216 Virusshare.00085/Exploit.JS.Pdfka.ggd-690738aef70aee1e4f2e203376a75983385f6846094e01348d1fcbb44ac7f3df 2013-08-22 01:31:52 ....A 13366 Virusshare.00085/Exploit.JS.Pdfka.ggd-697e4de7f27e135cc34f49d6d69cd7597ce95727f6655cf301852ead51648468 2013-08-22 01:20:24 ....A 13376 Virusshare.00085/Exploit.JS.Pdfka.ggd-69badcc1a32c8e46e57d084245d84f2f0842527bf1121d580ff75d3bbf5dc8a5 2013-08-22 03:18:00 ....A 13372 Virusshare.00085/Exploit.JS.Pdfka.ggd-69f2cdfa212587eaacee65ee939aace0348d20e864cc3c1c1be58ded2fc20d50 2013-08-22 03:32:40 ....A 13206 Virusshare.00085/Exploit.JS.Pdfka.ggd-700a86789f2dd39f8f9768df439f482a6e71798e4829a6f4a5e2e90d894f25f6 2013-08-22 03:57:12 ....A 13360 Virusshare.00085/Exploit.JS.Pdfka.ggd-702df317773d0735df178356759156058f9f3bb8eb73a4eb6dbf3dd6f41f7d18 2013-08-22 02:36:32 ....A 13378 Virusshare.00085/Exploit.JS.Pdfka.ggd-70837dd13ea4c752ec8316822703203c591fc6c2759b2be9486c45564a074155 2013-08-22 00:35:04 ....A 13362 Virusshare.00085/Exploit.JS.Pdfka.ggd-70aaedef7928e1b6b3d3c5ff1afc569c77e1dc395b82cf685a5707d8c1c4c197 2013-08-22 04:02:32 ....A 13645 Virusshare.00085/Exploit.JS.Pdfka.ggh-06231c5dd8841ec40f321130adf5109929d1d4f6b72ca61901057d69457c5106 2013-08-22 02:50:42 ....A 14189 Virusshare.00085/Exploit.JS.Pdfka.ggh-084037935ffdde8e852bf29236dba686e336d3783fdf8c48ce86b0d2269ea415 2013-08-22 03:13:42 ....A 13401 Virusshare.00085/Exploit.JS.Pdfka.ggh-097d68d1f911f4e7eec70f7193166cc145b04fb514da8c93acab74049ea4c805 2013-08-22 01:52:48 ....A 13673 Virusshare.00085/Exploit.JS.Pdfka.ggh-27073b00a998bede2044f1b227d02dbc8a1243a390cf9dc5245496a2a3ea39cb 2013-08-22 00:10:32 ....A 13647 Virusshare.00085/Exploit.JS.Pdfka.ggh-348c6c4db908174a81f15ced8cf70ac287b7e7b63d8fc662d7db975e4a4555e4 2013-08-22 02:31:28 ....A 13595 Virusshare.00085/Exploit.JS.Pdfka.ggh-365714fb3cd76f0136067996b8ab0b05fd116638d85e9600fc33ce3585fd6104 2013-08-22 01:31:58 ....A 13653 Virusshare.00085/Exploit.JS.Pdfka.ggh-4559d56c99b9874e7e5546dade19836868e8db02bed8b8d0e401fed7fd055b7b 2013-08-22 00:31:36 ....A 14179 Virusshare.00085/Exploit.JS.Pdfka.ggh-4596030ab9388eaf179f3681b5cd0b3e0c8eecdced1a1afc09a085ffc62c54f3 2013-08-22 03:07:04 ....A 13415 Virusshare.00085/Exploit.JS.Pdfka.ggh-566199df5f9326a79c707cd7e30942338771cedb3cb8e0630eef0347805ab9fe 2013-08-22 03:51:34 ....A 14203 Virusshare.00085/Exploit.JS.Pdfka.ggh-5688bd70bf42161c810b7a24ea3cbdb1898dbc73d4f2347dbfdba6656e74da85 2013-08-22 01:57:34 ....A 13635 Virusshare.00085/Exploit.JS.Pdfka.ggh-569aa3a6e815af46178e47c696d9b29986254ada3c1d155bdfcb242d2af3fc8e 2013-08-22 02:38:32 ....A 13623 Virusshare.00085/Exploit.JS.Pdfka.ggh-575eefe418abf7e6509f16dd0fadb0dfd09ccf56179293c876802a5334820cf1 2013-08-22 02:41:22 ....A 13649 Virusshare.00085/Exploit.JS.Pdfka.ggh-62669762f730be840815d7ac9488e4efaa150cf7a15b73c58eceb75b2f10e0dd 2013-08-22 01:43:48 ....A 14179 Virusshare.00085/Exploit.JS.Pdfka.ggh-63221306a0313823ae6d4b7a1cf4ce323df4d004dcf5a92fdf59889ad809d315 2013-08-22 02:04:00 ....A 13631 Virusshare.00085/Exploit.JS.Pdfka.ggh-6418b1722ff644e11bfad501b338c5a05ea8698db7647af70bea877ac767201c 2013-08-22 02:03:52 ....A 13649 Virusshare.00085/Exploit.JS.Pdfka.ggh-69b3bec5eebccc311c19b142aba9dfc3a1ab4ac585645de13ef63b279a4c6fb9 2013-08-22 01:20:16 ....A 13621 Virusshare.00085/Exploit.JS.Pdfka.ggh-69f8882a76c2e5d75f3ec98a6ec0f815a7747b314f199a4fc3564456ea609ba3 2013-08-22 01:50:36 ....A 13653 Virusshare.00085/Exploit.JS.Pdfka.ggh-69f8d5a40fc9c94f1af02001b1a06ad3c74659798314d43b3b966d94de6a7310 2013-08-22 02:53:18 ....A 14508 Virusshare.00085/Exploit.JS.Pdfka.ggm-1887b6843d9346c9316a8967552fb7340cb0ee1c1bce2f76628a2b06b7a9fd86 2013-08-22 03:19:44 ....A 14526 Virusshare.00085/Exploit.JS.Pdfka.ggm-2800f6c20c570c63537096cc375ccde7040d027c088c2f75cb072198153d13e5 2013-08-22 02:12:12 ....A 14534 Virusshare.00085/Exploit.JS.Pdfka.ggm-376941f04aef258378feae1d8448bc96a151a1fc74021b4a7cbae04ed8989a85 2013-08-22 02:23:30 ....A 14506 Virusshare.00085/Exploit.JS.Pdfka.ggm-4690ad923ad2241eb8ffb140134eccba603853cae57ad04f69fc3565dd6afbc9 2013-08-22 02:18:22 ....A 14538 Virusshare.00085/Exploit.JS.Pdfka.ggm-69373c7040d94cbc42020d9cad7a6d004e54646085ad8bf2a057f09460c95c4a 2013-08-22 01:53:10 ....A 14475 Virusshare.00085/Exploit.JS.Pdfka.ggp-06941b35a8b9e612273cbc06e639e1c2c42fa66aaa091391af58f78e8416b217 2013-08-22 03:06:00 ....A 14465 Virusshare.00085/Exploit.JS.Pdfka.ggp-07016c51f6054b5a9649d1acf167ea2b3f4a763c7dae5659690833e002c135d1 2013-08-22 02:50:04 ....A 14691 Virusshare.00085/Exploit.JS.Pdfka.ggp-09743826db356d36d3f44f849f479ce06c6808dc79f293966d4b01c4fb902ec7 2013-08-22 04:46:30 ....A 14635 Virusshare.00085/Exploit.JS.Pdfka.ggp-25533a431133beb77f3740965552baf894736777040a70df1c7527d06ba53da4 2013-08-22 03:10:46 ....A 14757 Virusshare.00085/Exploit.JS.Pdfka.ggp-3556804fb3e08966800e2a4df97949bfe8d39b87c3f40a78dcf45dde291060c2 2013-08-22 02:36:28 ....A 14747 Virusshare.00085/Exploit.JS.Pdfka.ggp-4453497ee49d8843e89c12c0f8d990df0be47978098067079a3289bf69d0aba1 2013-08-22 01:28:20 ....A 14743 Virusshare.00085/Exploit.JS.Pdfka.ggp-475449ca80f2d9a36276cd9e0339e9d43c4f8c83b398433ecd2a55ca7f62c427 2013-08-22 02:00:10 ....A 14743 Virusshare.00085/Exploit.JS.Pdfka.ggp-5459bde42ea6025df22c0ed71a7c08399278ade4fc426968c6aa78d34b71e239 2013-08-22 02:42:08 ....A 14763 Virusshare.00085/Exploit.JS.Pdfka.ggp-5521a6b68b9a3c2f009360b49ecdc9b4f7acd243841cdd262fa5634c6bf5650e 2013-08-22 03:03:04 ....A 14485 Virusshare.00085/Exploit.JS.Pdfka.ggp-5646827d28fd57f1062d7059c5414569cbe6b1034d7fbc2ea403fd1379e5f6e2 2013-08-22 03:33:40 ....A 14749 Virusshare.00085/Exploit.JS.Pdfka.ggp-62d452c6dda7d8f99e59aeef5cc8f46234bcfcc08fc540fc3e164a85cf3af723 2013-08-22 03:54:18 ....A 14460 Virusshare.00085/Exploit.JS.Pdfka.ggs-0735b2a5e51e8cb03ff80dd606d97b18106b7f692ab65213c84448a61730b277 2013-08-22 00:10:10 ....A 14654 Virusshare.00085/Exploit.JS.Pdfka.ggs-1570446f074ceed42d9483d368f3a84916ec09e588277ea8435d3d1c935325e5 2013-08-22 03:16:08 ....A 14736 Virusshare.00085/Exploit.JS.Pdfka.ggs-186b0bb171cde3e26fac9b775bc5ff390ae511a609c965bbd6b18576702383be 2013-08-22 03:49:52 ....A 14630 Virusshare.00085/Exploit.JS.Pdfka.ggs-2714112efc35dc1a77ea564cff88ef64e280979bb6fc2fb11cb84901b00d71ce 2013-08-22 01:26:34 ....A 14460 Virusshare.00085/Exploit.JS.Pdfka.ggs-349138eefa0b264aae59b7756c4e3e399a4ad87d5675686695566841bde6456a 2013-08-22 03:40:56 ....A 14466 Virusshare.00085/Exploit.JS.Pdfka.ggs-352328858dd3c8618242bae010c57e4f823bfe6d1545ebc21f941cc32fd3c537 2013-08-22 03:23:04 ....A 14416 Virusshare.00085/Exploit.JS.Pdfka.ggs-3570dfdf0aab298c8fccaed85f76d8a2738ecb383876d4bcae183fa7690f91f3 2013-08-22 03:35:54 ....A 14676 Virusshare.00085/Exploit.JS.Pdfka.ggs-3630179c5374d6e2a205f6c7275e1b873a5593fb8242ad0c989f8d36c02b8f77 2013-08-22 03:53:00 ....A 14740 Virusshare.00085/Exploit.JS.Pdfka.ggs-4631ce4425a2a136fcacd08e521709054d2f08d1ddf909d2339b716d83a33c1c 2013-08-22 03:09:22 ....A 14608 Virusshare.00085/Exploit.JS.Pdfka.ggs-4665cbee5c577a825dde5075f81ead3cc18266776ac933b38f2437721c74a98f 2013-08-22 05:05:24 ....A 14678 Virusshare.00085/Exploit.JS.Pdfka.ggs-5490067ef5d2fd2ee6d81f7f8501d25806c822f3d0512e0fa6038985c503a1fd 2013-08-22 02:20:14 ....A 14672 Virusshare.00085/Exploit.JS.Pdfka.ggs-5703988d52a4c35035e86b7a989e84ad1ab3f93d35913e33edd19d78e1abe72c 2013-08-22 03:28:46 ....A 14660 Virusshare.00085/Exploit.JS.Pdfka.ggs-623a02d383cec0f8be267f6c70ddb44e467301ff385d782042f092726b753c4e 2013-08-22 04:14:38 ....A 14709 Virusshare.00085/Exploit.JS.Pdfka.ggt-575ef7a55888c4398dcda0465923dd9e20413bab85eddb2f9ff331a89993b395 2013-08-22 03:19:50 ....A 14483 Virusshare.00085/Exploit.JS.Pdfka.ggt-70aca2628e7215c1c9bdfaa514d905b19cdf3b7dd2e39920ab74c840ac2b4b76 2013-08-22 00:11:44 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-061be8b71b956b5cffd15b68c236436381b69c975605a553121275a04a1d2f2a 2013-08-22 00:12:08 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-061f3c783b3df9852aa6b82c3d949619daf93d5e437eab890e8710ec12eae471 2013-08-22 01:53:30 ....A 13534 Virusshare.00085/Exploit.JS.Pdfka.ggu-062336eb8f6c75cb2fba5715c3f4aecb5410fe65c047c7d79a1c7c27fa956fe0 2013-08-22 02:13:34 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-062368e00d3c350ede9c19180aa68478706110098623f6c7fcf42ddb6fa1fe81 2013-08-22 03:14:26 ....A 14122 Virusshare.00085/Exploit.JS.Pdfka.ggu-062f52a1cd27cee6908ebf094440bce43d5da8cb589fcc79037072f1824a4094 2013-08-22 01:28:16 ....A 13490 Virusshare.00085/Exploit.JS.Pdfka.ggu-063805e53c4987597750748bcc1533f61e4f6bc1db1b2b1e946b38876b212ba3 2013-08-22 00:36:04 ....A 13502 Virusshare.00085/Exploit.JS.Pdfka.ggu-06881618734d3e3ee7b7f5280fa2de9435867f4291706f09bfe9dbe03e737109 2013-08-22 03:01:26 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-069347ebdeac6f0138d27b786a0c1cd435320a885032c31a3f934110cfac01bb 2013-08-22 03:50:50 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-069f94b110ecb7564c73f0db3ee66271370a0397f1ea6de0b89c94ff4b5290df 2013-08-22 02:38:42 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-07021eefc6c90e7fadec34f62a7c44e55249ae9f08c631af5444e9a6d4a74d39 2013-08-22 01:37:34 ....A 13516 Virusshare.00085/Exploit.JS.Pdfka.ggu-0704c28cb829c1140337b50c3400f53fddb985441b50765d37f98c8a11f0d8a4 2013-08-22 02:00:54 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-0705dd981adaaa513b949d6df5ed43d1d27a88176abac40b3ce9af20fda3580c 2013-08-22 02:49:36 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-0709295bd54397c4af2363009ffd4e62eb79b1d56bfa8c70539b7849b3732e1e 2013-08-22 04:55:30 ....A 13304 Virusshare.00085/Exploit.JS.Pdfka.ggu-072d9b1f1498b374a06a9a741773b92f0b9726f115c29173c346fe14215574d3 2013-08-22 04:39:40 ....A 13502 Virusshare.00085/Exploit.JS.Pdfka.ggu-07306257cf7a845b6dedbaa703c66cc56dd623202e6c04dd69caeaa1dfd7e0a0 2013-08-22 02:34:12 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-0744d44cdb699928c359d14b00bcf18c52ebbba9b5333a72ebbb0c5314550452 2013-08-22 02:17:28 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-074757201832d0a229b0fc4712e6420311cab4df4a409a51e21cbcccf76c94f4 2013-08-22 03:43:58 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-0753cf8bd09ba9ea422c72a5f4e4d5942f02392909b083dfa36664a562f0f8fe 2013-08-22 02:37:34 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-07552a5a656ccb128fea334ab29c2075536fbe377befa177efb2f157b9ab9784 2013-08-22 02:22:08 ....A 13292 Virusshare.00085/Exploit.JS.Pdfka.ggu-076e4ac86b33f9419a2e82d1b9258c8662d01c39885c28f59b2020475a8078aa 2013-08-22 02:17:34 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-0799c4b63997790b51eb5a41e1a88a00b5f0ab8f40efa8281fd40283a774c667 2013-08-22 03:45:48 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-08021b2474efd47a6da06b72871b7064de7e6f53c442af37e183546dc89b1308 2013-08-22 02:37:32 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-08116d68b5795626ab32ec932cd698c9e2b482329e626c66e04e82ebce5643b7 2013-08-22 03:37:42 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-082ed15b20f93cbe62cf03608b00ad395d85a475f2d94c911b05eec0236ae014 2013-08-22 04:54:12 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-0839b31c53eedc975f04bdd301a9e86f5bd9bcd8414fae92bc57d8da9ab77a2a 2013-08-22 02:01:04 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-084f99def9e7d636b215b92922d7f1cb0723d59aab85460d5afaa75e883de2b7 2013-08-22 02:16:58 ....A 13446 Virusshare.00085/Exploit.JS.Pdfka.ggu-08543acbce8c7c5641c24c5aacb1c782f58f0dae63e9a40486f4bd4cead4aa82 2013-08-22 03:10:54 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-0855edc046ae5e5dddd6b20f7edec744c8e58ef9a74a013e9dacd78f0da9bed7 2013-08-22 02:08:18 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-088a56b7de7e514538503d1a8c7c1d0677bf7921774a3b0746e8eeb557489ea1 2013-08-22 04:07:18 ....A 13294 Virusshare.00085/Exploit.JS.Pdfka.ggu-089cf02b25deade8161f8c040f5d8bf9475479b2c9a5f396393b2224aace0084 2013-08-22 03:23:16 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-089e7ad000fc232ec52edaef23e4a7c80b8c890fc71bec587286190eb1a03e3f 2013-08-22 03:55:54 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-089eab93afc22647a35add3af8821b444b4cd721ad0c972a2294c4220951aa8e 2013-08-22 02:17:46 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-0904a28b19b91532996817d9660ef8c664ced5910ce3f22a72b05ff4599e8478 2013-08-22 02:11:06 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-092e0d53c30517420071561512fcf2e1a13df50c2f45cade2a331ae997381c0d 2013-08-22 02:43:00 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-0937943899054b62e3a54058fdeb3fe7335e600310cee4023eec085cb2eb20e1 2013-08-22 04:49:34 ....A 13506 Virusshare.00085/Exploit.JS.Pdfka.ggu-093ba2f2801e67bcda4907cfdb658c02192946bad5ae59b4d0eabb1891ce67f2 2013-08-22 02:17:52 ....A 13446 Virusshare.00085/Exploit.JS.Pdfka.ggu-09406c5e93baa64e2f488a770aec382f386adc567b46b57fd47ea5f98a019654 2013-08-22 02:33:32 ....A 13726 Virusshare.00085/Exploit.JS.Pdfka.ggu-0947bff8fb4568aaad2c23fcfa03b13cb860f79f11f2af2d4392eb1cd7bd358e 2013-08-22 00:26:10 ....A 13444 Virusshare.00085/Exploit.JS.Pdfka.ggu-0949f4bba10aa84f66477ea7eb6e7b3bff015de81912de8e1cfa2947bb4c699b 2013-08-22 01:47:20 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-095a3e1563855c7c19ef0ae086bb571bc9add4f0b552a10702b96790687ec70e 2013-08-22 02:44:46 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-0961351390882513639baeb7fd5ca8105b13b3b1eb15f2ce50ef49a016f5da10 2013-08-22 02:25:40 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-096ea2f57901c5d946556065061d5d1feb59666005650d7af4237b81b35eab33 2013-08-22 00:29:26 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-097595a5c8bc5a5bc258ac2f0be0b221510e7e8ca8647cd509aa36299b9ead5c 2013-08-22 02:16:04 ....A 13506 Virusshare.00085/Exploit.JS.Pdfka.ggu-097e4a3a098372ff7ac2aacf80b667d8f1e04ccf9e7c934f22e733aaa2cbb7c0 2013-08-22 01:38:44 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-098511eb38ea767319e8a6ddb3a6f0ab5c432f8cb338d8fcd480031c9ecd858b 2013-08-22 01:32:46 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-098fdb63581eda146f31f794fafaa01133229de1b505552a73a3c9e58ea221c2 2013-08-22 02:49:32 ....A 13506 Virusshare.00085/Exploit.JS.Pdfka.ggu-160b0e148a1f139261e8d27a7029a9b32725a7295018fa82c4e755e1a72bda17 2013-08-22 02:04:08 ....A 13802 Virusshare.00085/Exploit.JS.Pdfka.ggu-160b82f428aec152ce243924ef19a576352c3776b0070459e0a74fed6f11708b 2013-08-22 05:10:38 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-16113d53763187e938ac83679193a755ed55ccd5d57675c502e447beb824225a 2013-08-22 01:31:52 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-162b1cb069eff3da11832dc5dfd8deddd72ab3c0a9907d38f28bba9d0f71d93d 2013-08-22 02:14:34 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-163e38cb081488b2937be5d9bf2b82933901a194f05b5fcdf1d5d41f44df6406 2013-08-22 01:27:36 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-163e9920fd27be1eac6391cf54cff0aed3d547d6bfce39f7e7b804b88df68d6a 2013-08-22 03:46:06 ....A 13446 Virusshare.00085/Exploit.JS.Pdfka.ggu-164356d7917a6859da6cc93defa1487c1ec0258a274f878dca61b1e09083872e 2013-08-22 02:49:20 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-1664204f7ad28c2a60a8e6ae26aea72fe5ecd24cc1f5584f95a562d697c6a935 2013-08-22 01:59:02 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-1665ebecdd8e892616d761f5073fe8157b9af8a98b7c6441b6585411ea972a04 2013-08-22 01:59:56 ....A 13490 Virusshare.00085/Exploit.JS.Pdfka.ggu-16955093239ddbb47148400c69e478fa664ad4fad578cafd5504f3be296f3119 2013-08-22 02:56:56 ....A 13290 Virusshare.00085/Exploit.JS.Pdfka.ggu-1714fe734184b00d371034ab7400b16db4f7f0541a93e106885fdafc775923a9 2013-08-22 03:53:04 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-1719ffc8d3ec0d00b4a11f9a2541c40028185538eae36e2a548b12eea3f8e19a 2013-08-22 02:10:04 ....A 13444 Virusshare.00085/Exploit.JS.Pdfka.ggu-171a8a862a8da97b738c81f88a0acc1f9c19d069b145a130df6de6ea83533f35 2013-08-22 01:39:30 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-17205bf996fbbe4c4cf45de72cd03a189ea5e91938ec68d089092585cc91c76a 2013-08-22 02:19:44 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-1746bde699c4b4fa7dbf2b9de4d29081964b2e6c9a1c13a0108313aa01e2fd36 2013-08-22 03:27:38 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-174b842de2c2a0c6f9fd08e35a789a06473d3b6210cc453831d982316e7c9d7f 2013-08-22 02:34:08 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-1755ec774ea16aca582a0df645fd4135f6aa51af66640a6a67dec67adda807f9 2013-08-22 03:52:02 ....A 13540 Virusshare.00085/Exploit.JS.Pdfka.ggu-17641095f811c76c99d3cf71d38198a6867c94bddf502a20badb64f82854fbcb 2013-08-22 02:11:32 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-176569be72735f63f344df0b28a1e729359e6e11fc6f93173f88293c34ce9352 2013-08-22 03:16:00 ....A 13522 Virusshare.00085/Exploit.JS.Pdfka.ggu-1774548cf32c17b485807c462fe1edac87ef0e800297a612eda2a6f0ce5fa655 2013-08-22 01:52:44 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-17972a5e4f38a3b08de63977a7a64f33afc1c607665591a7ec02d29f7f2e33aa 2013-08-22 01:51:06 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-18055b81f350666e792ebd77e4d942bafe2248cea61c443ea56d41c5e54ffa99 2013-08-22 03:09:18 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-182512031ae76df82686b8b4afd7f5e506faa31d40ffc6a3e93c0e17b9eed3fc 2013-08-22 01:16:08 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-182e85c8c5fcf41be85d7a1c8e9a9856866d70e73b178c8552429f3bcc55f5bd 2013-08-22 03:14:08 ....A 13518 Virusshare.00085/Exploit.JS.Pdfka.ggu-18371515a63b3ed5638a35fadd516ad0ea7f5e107bb6a09d99f827052c8db09f 2013-08-22 03:43:50 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-18483476f7395c6bc9be2e6bfe93fd77ac2bba5dfdbc306cd0e20a5cf3621e92 2013-08-22 01:28:48 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-18504a16c7f2851c9cf8c03d3ea8a10d7e6d850c8edfacf4cef7d70a95cdf270 2013-08-22 03:18:56 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-1852507d75384249bd880a27c0d78e248609d50df0bfbceefa1a63fb093f8fc7 2013-08-22 01:16:10 ....A 14072 Virusshare.00085/Exploit.JS.Pdfka.ggu-1860fc6ce497c7332247f7e9dc04ca3a566bb90d50c0b3ec58f0a2a778fb2463 2013-08-22 02:55:58 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-1866fffa151a34d785a972b3782eb9704cac8f394ba97116305fc382db8146b0 2013-08-22 01:44:06 ....A 13506 Virusshare.00085/Exploit.JS.Pdfka.ggu-188392f6b6d14ca7b34c566c6d60b7c55d2f2404ae3d4ee0fa0320122756fbf7 2013-08-22 01:46:06 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-188fc876f89892fb32c87733e308815f5edf4c3e8c5564377c12c4519b6c20a2 2013-08-22 02:26:46 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-189779e02389da5949e60c0f1f6cc5fef75d9f51aebfddaf3ef7a12c5cc8fc57 2013-08-22 01:37:20 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-189844d58d368cbfec5936f639d05652fd9b795a8f22992e3e98d8e87413b7d7 2013-08-22 02:49:20 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-190ecc1a79e37b0e00e8bc67556b39232a471dcc2301055056b824576aec948c 2013-08-22 02:21:16 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-19108d88ee2e3b8981997e4bea526b506563e275693f3c150fc9eae871611371 2013-08-22 01:45:18 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-1919757ea4404c8c63fbc7e56aabeb683177252efa59755e020aa787d713f327 2013-08-22 03:32:02 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-1927828e415afcd6d8a4347fd77a09bd0e6c2101c5a57aa0df9bbdbcdbfb14ad 2013-08-22 01:20:50 ....A 13496 Virusshare.00085/Exploit.JS.Pdfka.ggu-192aab2a3700d11c994f8a79c1c84b2f442e1f54d2777609a8445ed3d6750384 2013-08-22 00:25:46 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-194003feaf5afe74e22d8e6d04d665a6beec396c10124a83d52c5047cd8dff68 2013-08-22 03:18:52 ....A 13536 Virusshare.00085/Exploit.JS.Pdfka.ggu-194fb88b738061ccdb9d6e3c1f64dc9c6c8d31c8225d270a4b9de37724dd8d63 2013-08-22 00:10:28 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-253a05b907b106a7a3cdb00e18fef27cdfa2e73979493bd9d3e474e2a93f41fc 2013-08-22 02:10:42 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-2552b5b08ffffd55cf606e1b55e63142838e5026b8d45572b9f4d8f742ed496e 2013-08-22 02:14:32 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-25550bdb4ae3cc720a75ff83bed5a7c46700586689417e299a6c0c4df608b7f2 2013-08-22 03:52:18 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-2555dfa171a575d7552506721a8aff0022aed46db48fff99efd13c96fca4a0ba 2013-08-22 02:24:12 ....A 13300 Virusshare.00085/Exploit.JS.Pdfka.ggu-255bd8090a16ae054a58145072e51730e9bc8575d58846f8cb4d6dbb729f924c 2013-08-22 03:03:24 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-25611dc1fbdcd24ad91a0675f73d399c7bcdcca1c57ab8e4fe37578a60e756b9 2013-08-22 03:48:48 ....A 13490 Virusshare.00085/Exploit.JS.Pdfka.ggu-2562bb4a8b6a2f783f176d6c0227b434a229b1c18f959476d70ee059528b41f1 2013-08-22 03:40:08 ....A 13294 Virusshare.00085/Exploit.JS.Pdfka.ggu-25705ac62b50d5227e1fd8751b0cda6cc8c7722f95744ade948e33f2c5935dc4 2013-08-22 02:48:10 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-25853fc07b304b759b3ee79d9e40eab3f21c5e99e3f27711e15a2b731841b68b 2013-08-22 00:31:00 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-258a43b06ca59b3e5f8eeba1e2d5dc9344ed14093f987d17850eebfb0cd73b87 2013-08-22 03:35:36 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-260063a0d66423fcd3f9f7e2ce5b0655047679499c938645c6e9366c1401e68b 2013-08-22 00:25:44 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-260637852a5a1fe279f5dd41ad21ab65f3ddde2c142ffe1aeaac21bef3637316 2013-08-22 03:27:04 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-26080db20f4b81a36da6943a4c4d4088fffd36cc67130ce8c0eb12fe4bc6e426 2013-08-22 01:30:22 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-2608754efb11b916b2c59b1a47d11fba6d929ec09d9cd03f78749a8e285cb6ef 2013-08-22 02:56:26 ....A 13506 Virusshare.00085/Exploit.JS.Pdfka.ggu-262eccf0d7b3efefd7d2cf355e329182bb344fe70979f913fe4a039db0e77a45 2013-08-22 03:53:04 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-2640054aaac65b2feb31152c1baf0b723a2e7a4b09f1962d74aef37a9a241e53 2013-08-22 02:02:58 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-26579d1654af3616a31b3013776240300deceb6ea5490e9e7f241c3d4d19a609 2013-08-22 01:21:08 ....A 13510 Virusshare.00085/Exploit.JS.Pdfka.ggu-26607123ecd2aa5771c0fd4a56c810e24e81174d91270766e4e841127e61dc9e 2013-08-22 02:13:18 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-268dda79c20f8b3cba6c7c98b973547a5c3793260b3588650a08f04b56350879 2013-08-22 02:38:42 ....A 13444 Virusshare.00085/Exploit.JS.Pdfka.ggu-26966776aaebbaf9ad272fcf0b6751799df9ce81b0dff92f3374198fee7373a4 2013-08-22 01:18:38 ....A 13490 Virusshare.00085/Exploit.JS.Pdfka.ggu-269bea7dc1addfbf00d468c25dfd4f13d3f8e6f8e677f22cbfdd077a62170528 2013-08-22 03:56:28 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-270cd63c5ddae06d678d649f8b5082c646633d6af93bab80d2b026fd0a81c474 2013-08-22 03:35:00 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-271ad46f9951c7fc5198e696820c30d213b735feda28033dc278860e480562af 2013-08-22 03:40:36 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-271e51cb4b2c01974677654f47b7d018f4309b129f87f0c610996b8728d9d4f7 2013-08-22 01:25:54 ....A 14008 Virusshare.00085/Exploit.JS.Pdfka.ggu-273765e8915094a20c90925c0e1ea24e9d68b513ae77af0b196a521015bb1062 2013-08-22 01:40:48 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-27465991eab18d6b802aa50981806a14220c04b8b49d12945a7814cf5cace444 2013-08-22 04:04:20 ....A 13540 Virusshare.00085/Exploit.JS.Pdfka.ggu-2751a79e5babd2d3f5199f515f53ce0dae5d4d675937562658e80442539d2de7 2013-08-22 01:29:22 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-2753b64b7892c15c280479bddcb261ac4ae77099b202f0e157fbae28ffff923f 2013-08-22 02:22:46 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-27551214f4d210345a21cbdb8a748c346aa8ded9994e3658bc1ed813634755bb 2013-08-22 00:25:34 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-2774e489f999a5b87100da774e920ba2493f353193a568587d0ef924f331fad5 2013-08-22 02:51:48 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-2776745fdde2467e5094daeced3c147e43784c897938a3a7b8df783439a6cec9 2013-08-22 03:43:14 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-278123aaa78de87cb4ebbb7f8ae8d3c7302109c8485535ab702787de9b36a69e 2013-08-22 01:35:52 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-27855c1e16d4c1e0de400f0ef396e5c57df1c57d207b591406e3d327d9c67b47 2013-08-22 03:53:10 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-27892fa96b9b338de9dea08b9978aa8e15fd4bf57caf316d5c536d92be2bf6b7 2013-08-22 01:47:00 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-280d7c97bc84eb574a68efc96eb073e86e748b16cd8c2f8131d39f2d95697424 2013-08-22 02:43:38 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-28112536b90e959ab16ce0dc54b1327fa616166a5b378dab9910f833d4728454 2013-08-22 01:27:34 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-281b5e425e27a732f0cf1327c06eb07b800d2a647b7aa8748b8c67dc1da70090 2013-08-22 01:47:22 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-281dc643de8102196e2d884412830fbe1b6ca659bc993a237ff07b8b098ff2e9 2013-08-22 03:31:58 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-28275cd926c7335f240af535c5c06e47dfaaf23f28c30f82869a82fe51ee81bd 2013-08-22 01:28:44 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-282f47327ee755a783edafee99b3474d8bd824e2aaf297ef8c76958365859be4 2013-08-22 02:11:40 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-2832bfe90fb8623bc14ddf8bf3a55c2b318fd18d4661bffec70e66d5c173cde5 2013-08-22 01:15:50 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-2834dfcf3b655e3ab0b696dd9ec3af104f7faa801ba30a9fda45ca0364fd2b91 2013-08-22 00:27:58 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-2841830fd560391c7232a86777719888b35adec01ae23d3d0411b1694cf59f50 2013-08-22 01:45:16 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-284b3bd7cda87518e0406c74ce6be3d9cdde0193f16a891509f579a9de33476c 2013-08-22 01:16:46 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-2888c3d8697c0733ad4b14c0e711eed4559cd4cd330a057832e6dbab32ab3b13 2013-08-22 01:53:40 ....A 13770 Virusshare.00085/Exploit.JS.Pdfka.ggu-288a25bddf3d570a33593d3b41db534a75f7a70c1ad471cfd86a8a6efc9abddd 2013-08-22 00:12:50 ....A 13500 Virusshare.00085/Exploit.JS.Pdfka.ggu-34803e466c39781b7eab198da0c13505f6924ec2d781bf1ef153a18708a6f2bf 2013-08-22 00:11:54 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-34835ca4f3535a219c39646f3c44f09e48001763d6a26798a903343b68b984d7 2013-08-22 00:11:52 ....A 13526 Virusshare.00085/Exploit.JS.Pdfka.ggu-348cee34f6227b9e903d62876ac4a422f9958d0ea98fd7478f29dede7ec51017 2013-08-22 02:38:54 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-3511fb65e49180663ab21ca6a7d5d2194329bf62ef87114a5aef3789bed9e238 2013-08-22 02:10:46 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-351353fb71cbd5da39a5c54baf9098fa2cb1433c3cb83ba4712bdac0b8f83804 2013-08-22 03:48:48 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-3528eb0d1cbd7c0543dcec0b94c6c033d9f71031b349facf3b90d5cfd3f1fe37 2013-08-22 02:11:38 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-353d77cb7fedd95d5c6098b1815cc6c5d4408e5f140c8a05cffef7be65866463 2013-08-22 01:27:26 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-353e1c3f9ac3e0e4ef9beb6a862214ae59955ae07a46a1406b44c509a5d44dfd 2013-08-22 02:36:34 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-353ee0bb03fab0f604b18b0beed47b3aca5d632ec233411415dc565b7bf82e2a 2013-08-22 03:41:56 ....A 13532 Virusshare.00085/Exploit.JS.Pdfka.ggu-355e2b6315e2c09307fe3775491b87292ee1f2e9716be2f0e542230b74ddb5b9 2013-08-22 00:28:34 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-356026302dc2e7a61f0cf5be3208bcdd693bf4402d66fda4b26213b48658efd0 2013-08-22 02:56:22 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-356cb23163f403d319034796a02661d50823ecc813b8298b4d73853e0c329c47 2013-08-22 02:34:48 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-35877c0c23ed04d08974c34a1cd0a4e091988cb682a1aadf25830af74754d16f 2013-08-22 04:54:50 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-3587e3cdf6ad62168a054e738bb288aa3013d21eb4ff533807152ce67ecd0287 2013-08-22 03:34:20 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-3587fdf2564da8e47c72c2f45a50d501d95fb8399c0043953a98a9029272dd93 2013-08-22 02:41:14 ....A 14074 Virusshare.00085/Exploit.JS.Pdfka.ggu-35912b4c20fdf2218528d1d1e002571bb4c37139c25e05dfa97aba50607a34f4 2013-08-22 02:47:46 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-359845a1ddf83b72ab27de3c9b19ded4f4b9f250915c493facf0c454a7b086df 2013-08-22 02:29:04 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-359d048300a2ac814eae1f7212a94918fd8717af50704bd17fa3500af9c07cce 2013-08-22 01:49:18 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-360666a40ea0586ee3b38f3625b53255befd8a1cdb321acd336dff4ea8612147 2013-08-22 02:10:48 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-36271dab92902492c4804d02e0263799263085fedb5c4a02698d5cc62e3211e5 2013-08-22 02:14:20 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-3638b66ccf061901122948e2faaf58f064beb183b2a39573d0616fdb9a5bbce1 2013-08-22 01:16:14 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-363bbb11d2bf0da0ab8a2b82260e9107bc9f04984e8d86ed2fb9bfccbe6186f5 2013-08-22 00:27:32 ....A 13514 Virusshare.00085/Exploit.JS.Pdfka.ggu-36569d8ab5c7573fa33112b371a3ee27633cb8bb0a0766d54a817da4f9e1a044 2013-08-22 01:35:56 ....A 13300 Virusshare.00085/Exploit.JS.Pdfka.ggu-365a6c38b3553b30165b6f917c09f2189a2126e3991fa02bbb1a4493c98c953e 2013-08-22 03:08:12 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-365d1f33a48e0b9b57d0bbc72eb46b0d553c1db7d068e695b39e788c556bf959 2013-08-22 04:39:20 ....A 13506 Virusshare.00085/Exploit.JS.Pdfka.ggu-3660aa981e642b3fe94e452596bc68e44f2c085ef65bcc32db441fe483d7fe9d 2013-08-22 01:42:48 ....A 13992 Virusshare.00085/Exploit.JS.Pdfka.ggu-36825cb1c5933a165d1ee92a8d5212087317ad320543d5c19c8d87324803b975 2013-08-22 03:00:42 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-36829308e6f1d93e11101791af107a1710a1008ddca84af1db23dd626a4a9529 2013-08-22 01:58:20 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-3687d76542cf345e938e28496cf17b4fd1377fe6886268d4f3273a63e4f5d792 2013-08-22 03:14:20 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-368c9348ce39139215674e6fc2d1f43caddc36eb70524af4af67945decbe62f7 2013-08-22 02:10:36 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-369438086557d3843a390fbec901a18cc7e435da1aee7158652538e40ffa52da 2013-08-22 01:30:10 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-369de721ef577a1fdd88247fc6024046d5461c9634aa161d96e58120cfda3fae 2013-08-22 02:19:16 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-3704f96ff893d686d1cc6cd00750d20ab30a7ec208f3223e91dae5ed08a33be8 2013-08-22 01:46:04 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-37095ea1e743c7588bbe8dadc73268af187a905bfd4e76748dc7da086ea656e9 2013-08-22 05:06:00 ....A 13434 Virusshare.00085/Exploit.JS.Pdfka.ggu-3711e61d8a695bab91d7f143d9ebff749dc54ade688f4b0a16241bb7929c1623 2013-08-22 02:50:54 ....A 13524 Virusshare.00085/Exploit.JS.Pdfka.ggu-3712eb8000fb306cdae699f8530b7d5bd877ec7caa9d352e05fd8d30f1a51dbc 2013-08-22 02:13:00 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-3735861cce24b9480abb9045e4ef2349d395174229f944939d131d2069d47407 2013-08-22 03:47:14 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-373fbe29ad72bc2df4b859ccd097679fc7823fd258db3e00329ee6032f820cde 2013-08-22 01:39:20 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-374f93b5025564eb514876ea83dd54a7f2538e546f07a84e78ec3c08ef30d31d 2013-08-22 02:40:50 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-375fe5186e66abaf0608243c0b1c0e82a75ef29ed1225818f35cd01f74da37ab 2013-08-22 02:48:22 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-378807717bbf389519fb9ca8049543a089be7b0bf588edecd30ae87971205caf 2013-08-22 01:26:20 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-37933a07a27032396b069c7e6ab6bae8388a1c3ef224ad107569637a14f390b2 2013-08-22 01:44:06 ....A 13304 Virusshare.00085/Exploit.JS.Pdfka.ggu-3795e6e6143013f7d6a038533893166a7143a8ddf654971863853c7603a37896 2013-08-22 03:07:56 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-3803d6773f86d8a8d2e7fd8d79adf5ee961436985812c6b6113c52c359be6044 2013-08-22 03:26:56 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-3805f2437d686bdb6bbd1422c348a2251a634f67b90b2c72984154a6594a0232 2013-08-22 00:29:28 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-380969c67a8988cb0f658094b0b2277e516fa5bb39f2e3db8e06ed6ca9599f74 2013-08-22 00:10:32 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-444480d78b90b9e52e9dd0a5ff5bb915c2d9e8eeb52568a2486c146b2d84fc68 2013-08-22 01:57:08 ....A 13446 Virusshare.00085/Exploit.JS.Pdfka.ggu-445739e3ff2b6f1271d3826e7e473adb38cf77fe108d1a51817ce7d2ce0301cb 2013-08-22 02:34:22 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-4483180cfa9d720c18d216eedc2b223dcfc5238ab933f230ab55d208a48b6a65 2013-08-22 01:43:56 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-448cb9f46205b51adfe3f1f58d78d2a8df77eb3b8f0d5714266e14055445a9c7 2013-08-22 02:06:06 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-450aa2cab185d6f198713a7ea74eef1488397f51658bad34151195b9232facea 2013-08-22 02:00:46 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-450b89b6d155a37f6f6088aa4796bd2b93604b217a929f636a5c6a78238ec991 2013-08-22 01:21:34 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-451874ee4d8b172d76aa46bce42db8c0e02e36365704c5e6fb898dd864ccf31a 2013-08-22 02:28:58 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-451c0ce80b82bcac0610a3345b0d02a0b346c36245817b06c03f688ec2e5b0fe 2013-08-22 00:27:42 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-45463c67fb837d7d7264d6f730d279230dcd0ceff4932ea02f790152ef4d0e93 2013-08-22 03:30:42 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-4547df6c0c586d0a146c5778f743389cc939fc09f3f6716633ff5b2388177551 2013-08-22 03:33:42 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-457510f82558f697844c27790438f63bc89bc0553f5fb63025b65c43c189331c 2013-08-22 00:29:20 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-4595a3cca8662f121361023e611d575429288803171152d8996183caddabfa8f 2013-08-22 01:37:06 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-4600f2f3d05d71252d61cfaa2a50311da317eccd4c99530d0eee08a5c2cf5f45 2013-08-22 03:24:02 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-46018df28212bc3de407a0ff1d5d1151ca817caeb0c681247f7fbdbf827cc02e 2013-08-22 03:06:42 ....A 13552 Virusshare.00085/Exploit.JS.Pdfka.ggu-4607c13589748450089f340b2111bd17274f49c1ad15eef8b8ddb8f489358f40 2013-08-22 03:47:42 ....A 13500 Virusshare.00085/Exploit.JS.Pdfka.ggu-4609afe65efc20bd93afa1bb870615a42546dd4c3e732aa858b404d5638747ef 2013-08-22 02:22:02 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-460b8adc949a5894dc983ef7ce598ded55f0cd700b7988853e4cc4780221630b 2013-08-22 01:15:58 ....A 13546 Virusshare.00085/Exploit.JS.Pdfka.ggu-461714c006988e6a1646e25d973ef026865c8023ce275c3277c4cdc427493ec7 2013-08-22 01:43:58 ....A 13528 Virusshare.00085/Exploit.JS.Pdfka.ggu-461aeb8316b23fcee7e7ec05340615e245c6d9e55ca6f9e28e98874eedc5ca52 2013-08-22 03:04:44 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-4633902c9d9a4f82018adb4bc6f89f567c46204a4a62781af182f93f34fe4528 2013-08-22 03:59:02 ....A 13302 Virusshare.00085/Exploit.JS.Pdfka.ggu-46340533a5717345df615d36e7c9ea675ee000c9d06c15f46cc24c8e5bdc3909 2013-08-22 04:28:48 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-463b2c914bb3666953fc60655859e258277cefb1f029065075fe53617149c5aa 2013-08-22 01:57:14 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-463ea0da9399f78633bdc5cccd66390e847379d95abf3d2e0fec6c44df574527 2013-08-22 01:49:34 ....A 13446 Virusshare.00085/Exploit.JS.Pdfka.ggu-4642c1a4b6bb5f7218ccb141c46f6730c7bf3e31afca6119da2af9c81d7b8cf3 2013-08-22 02:08:56 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-464ea00efcd291b14054f424f924fb160b6e56375b4c567adf24de085c48e283 2013-08-22 03:26:20 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-465557dc91f3d6dedf2092310b5478902e6faa5b641c518f1c2d9b13c9f7e613 2013-08-22 01:39:24 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-4673e771bafdff50ffd9b033d8e7c6203ae901f492c15052bbdbf164a9da7551 2013-08-22 01:39:32 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-467541c331012ac76d0563991a4282cecebf78a6a7a243d3f98d54453cafdcf8 2013-08-22 05:08:32 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-467601f1dd36037a2d830e53ca2c421e8f719866260523ba61c96644723514e8 2013-08-22 04:22:48 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-467b171d9eccc469edde8ada44de1d7f3656c5cea79152791b3fe28a77b36baa 2013-08-22 00:28:38 ....A 13508 Virusshare.00085/Exploit.JS.Pdfka.ggu-4681609e5d2e42f8db183464839631ac3afada0b3c3a84215e7c6388fbceb565 2013-08-22 03:01:36 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-4695dafd312c3e89ef56a3ee872382bc5f82831fb27fb46eaf3d2562315e566b 2013-08-22 03:38:18 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-469c9a84e8b15d97954ed8f71f65359eafaee32f0732330a5f33f0dea4d9af98 2013-08-22 02:38:12 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-469cd632e10cf5dc94e882bb0476325eebc10b3322ddbaae5a17671f194ebc48 2013-08-22 01:40:36 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-4704a3727dee41485755c36c393883d152971148617af85107735295e55ccd91 2013-08-22 02:10:40 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-4720549d69d59f5daa85133066f18f33c3ecacc90df5208e14ed2ee1e3254a08 2013-08-22 02:28:20 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-472b12afaf67ade22e463cd885764d1343cf5dc5e4f814111de1f5849eccace7 2013-08-22 02:26:50 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-47474927281b40525c5c3709791f5b74e1b9f99345a1f9d859bbfe5a6f541622 2013-08-22 01:53:46 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-47516a1a56fe9beb8418ad2d171dfaa901b65bc88958e41b216f120c93794326 2013-08-22 03:24:36 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-47820ce81372bac1504e079f9073f3cd775e7de1209de45a2b29d3df901546f0 2013-08-22 02:22:46 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-478753ff47980ea67b0a27360b9bbf1fb75af3c685ea58ff7669a5680d5e1da0 2013-08-22 02:10:58 ....A 13536 Virusshare.00085/Exploit.JS.Pdfka.ggu-47990fc1af0598a72339637ab7d25b318bd808b12e35603d37b8501392672237 2013-08-22 02:23:32 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-480ecfe207c44afedbd746e25d59b7ee37c77c82c5c6478feb4a40a108ed192f 2013-08-22 02:55:34 ....A 13442 Virusshare.00085/Exploit.JS.Pdfka.ggu-53982c221633c8182341c060abeb19d8e05bbbf4bcf7a8dc34a7bfd12eed501e 2013-08-22 02:58:32 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-540a790a4dcbf2abfc84eb0e12e0e1b87b7f1dce0b834a2f88bb2b431629c4e0 2013-08-22 04:42:34 ....A 13778 Virusshare.00085/Exploit.JS.Pdfka.ggu-541c721dae312f17bba09134849974909f181bf00bb39186d1bc88101081b7e1 2013-08-22 00:29:30 ....A 13522 Virusshare.00085/Exploit.JS.Pdfka.ggu-54226e1bc0a7fa04336d75e56e7d5acd2fc57a5a0b7d9832507da62b1d66ebd5 2013-08-22 00:31:32 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-542dbeccd2538c3a487a833082cc0563fc75931e4104cb2eaa4e936fa1e5c5bf 2013-08-22 03:11:02 ....A 14050 Virusshare.00085/Exploit.JS.Pdfka.ggu-544a2cc3d064bf757f362a79bfa01f79755226b8133e9bbbaaddd2ff9ccaa6d9 2013-08-22 00:38:06 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-544b014472fe5fa741bf97035f097b2268d12efa0b1bb72628691399e4c77790 2013-08-22 01:31:34 ....A 13532 Virusshare.00085/Exploit.JS.Pdfka.ggu-544f90eccf5b135dad26a24851278097a85375e391ec63f434af60e1b1dcb6fb 2013-08-22 01:32:26 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-5450a4962c49fddef89b0918a21d3653eff8c0ef4c0eb91549be198cd1a4dda8 2013-08-22 03:25:14 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-54530cd0789a6aa8769c35df30f86aeaa60173355e628a2addd5f520c594e099 2013-08-22 04:58:38 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-545ea9723760433d15c9598447db210ddd4936f1e9e488553ac1148936a55e63 2013-08-22 04:00:58 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-5465756b211801bc7f2cfa1250ca2e189a2b34a1cdb4088e0a500891528c15ab 2013-08-22 01:27:26 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-5465ddee897731295417f76d7a75c678c2a7e7e5a3b1a9927da66a59441b5103 2013-08-22 01:18:14 ....A 13540 Virusshare.00085/Exploit.JS.Pdfka.ggu-547060c5a85be9e6e005f3b149ca17949b1e2d982a762bff56ccc3552f6026e6 2013-08-22 04:53:48 ....A 13756 Virusshare.00085/Exploit.JS.Pdfka.ggu-54822e495c4457fa8354a171151be58491c991ff2c6052c7074b677a004aa5c4 2013-08-22 03:31:38 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-548b979d4cdf0699cfcb6d8fef19c4a2a3189401f336366bfb6d2a9a48dbd419 2013-08-22 02:33:36 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-548bc35a8903239d544b7f0b32cf61f3af45d50ba18669ce64cdd01d054d02a5 2013-08-22 02:26:10 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-5496b68ec942c8e12bff10c99be5feee9cfd48afc2bf3a6c322ee74ee7722c30 2013-08-22 01:30:18 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-5500661f5dda34650977a887466bb281e82641e1d71cbf154bba132417a348e1 2013-08-22 02:22:44 ....A 13502 Virusshare.00085/Exploit.JS.Pdfka.ggu-55104319fecf0d458e930f167a13e043ef5aaf02ebf8dcd6188a39fb75e915e0 2013-08-22 02:32:06 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-55142d8a649e6289d851f8daf2f3a171402db72f63524cdecedf96f454a4cc81 2013-08-22 02:26:44 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-5525eeb00efcf29cb546784cf8424e852c7c0e9189e3f6b542d4a2ab35624e4a 2013-08-22 01:38:48 ....A 14064 Virusshare.00085/Exploit.JS.Pdfka.ggu-553529a97ae6cb89d15b71f8c05bab078910cea2075dce5b48c571c9b614c973 2013-08-22 04:03:46 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-5536483723e388d27f1cd4e8b5d8e9306660c9178b71705766b7c0f8676b1dd6 2013-08-22 02:18:40 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-5537f94eb4d6a7c037089197d3e4678260d05b47ed46f680532424f3ecb46c7d 2013-08-22 00:30:04 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-553ebfcf18a4b40de8e12af2444d6dc9f3ca29187f150d3134f3ce07e1b30ecc 2013-08-22 04:14:30 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-553f60b750337a923e670ed18907302dbae675804c391e987bb4cac5e9c9d2e2 2013-08-22 02:49:14 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-555b7d48a4d4e808ca2dfe152918d23bd191a9b91826c613881f3d0e13ab875f 2013-08-22 02:43:52 ....A 13520 Virusshare.00085/Exploit.JS.Pdfka.ggu-55603813adc0f4178c3b2c6a0be9516a582efd79f7148a6570c678f7a221960d 2013-08-22 03:11:46 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-5576da189c6505f3e900f41519eea7e3d15336bfdc7cbabbc91b9950e0cf8194 2013-08-22 02:18:38 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-5578275e32fe34fde68e3ca489e17244b540b5497e204f502b22865e178a3964 2013-08-22 00:27:44 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-5578b7bbc482d27aaa8866b11373dc1ec51a89c594bb5cf7ce2cdd76574a2bb8 2013-08-22 01:32:46 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-55821c37219f51d331a0e4cf41d258b693513c4e4d8cd788e86ca17ae9f6c897 2013-08-22 00:26:12 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-5587432ea13f3d1dd236715a1385e79add09cc8e09cd7235d603a4de83567668 2013-08-22 04:27:46 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-559149634205624dc9b10179b5d794a75263cd66deffdb7481238062e1559f09 2013-08-22 03:27:34 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-5601337bec4a7609e9c0fc79714d8ffdabdc95d7d3f485b6e75b6416f46d11aa 2013-08-22 03:24:18 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-560718be85257d7cd44de8cc42602c01717f5cd01da36ae1691ecb3180659b28 2013-08-22 02:58:28 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-56200c914ea62fa59f01ed183bff3088985e15778584858e11b1fa96523206e3 2013-08-22 00:35:14 ....A 13490 Virusshare.00085/Exploit.JS.Pdfka.ggu-5622a4c1d58e3908fd7ffb999fdd9c08fd3776d1ea28fce6208bab73561fcbcf 2013-08-22 02:38:56 ....A 13502 Virusshare.00085/Exploit.JS.Pdfka.ggu-56425edf18f4d06a3133a55d854e156d4339a5477086737d17527810aac44707 2013-08-22 03:33:32 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-56477da65b647b6c2cd562bbd382084718df6ac56f9c97116b70429703a80fda 2013-08-22 02:27:00 ....A 13496 Virusshare.00085/Exploit.JS.Pdfka.ggu-565ead21311aa1171153cbe1c92da36edb98a6270306ab3ef5338a66732281f7 2013-08-22 03:43:30 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-56750fd32ec505f296c1b2dbb5e91db73f9528dafc2b3c710b91b67e323af884 2013-08-22 02:14:38 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-5685c355923c795170758e7c980fbefc65e947471397e03808ad35f27335d3a5 2013-08-22 03:35:58 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-568f28122802739471ab04b84b5e34a2748b6104ec3c831bf21284621beefee4 2013-08-22 01:25:16 ....A 13778 Virusshare.00085/Exploit.JS.Pdfka.ggu-5690c52a3a27c78c3111957d52544b8b79443cca6df88ff48ae2f6f7e0103082 2013-08-22 02:57:44 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-5693bf510930d8222d10c97d7299b5c2de471fca27ae380a21991f21a0af7c2f 2013-08-22 01:44:32 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-569a81759fe7acb2dbb2e78b206e2104d2231d18d0d2256a274e6ac13f168357 2013-08-22 03:55:08 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-5710e528d0fee2a29f77acd989c1899528a6107dada0444bce3646b5de17cdf2 2013-08-22 01:28:54 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-5722485d261d569b2a5ec95861cb0c4673ff1945d55385b776518a520844ce96 2013-08-22 02:11:06 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-5724fc68e7fb4a2a541b8319f57a7b66f881e4a30e83e0c9e414b06911f40096 2013-08-22 02:54:56 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-5727d9651031f90e1ec7353328322ec4bdc328a620d3973aa63a52dd3f846236 2013-08-22 00:31:22 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-5746a58046510b6d25dad14e0072e1fae7507ac0d1c36696c552a50eeda9af79 2013-08-22 02:50:10 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-575f9a64b41905ba5b5cc245f3a4cd89bcf1c4fb0eb7a44dbad680aaf9483194 2013-08-22 01:43:02 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-57626ef898137c59d9e1f93145021df36e0158ec5097e2718b7f0e279cfa52ff 2013-08-22 01:46:54 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-6237cb7e9c92bfb951c6b9dfaa609839fbe9cd758a3f6f5a182f383fb9fe68a1 2013-08-22 01:59:04 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-625395791301d264b168ad9e5b0b1588910fbeb22f17f94f39a14cd4c8370b29 2013-08-22 01:26:24 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-625b896f66d21520ffd95fb63aa849115a681dcd504d02a5520d53a9f149fb6d 2013-08-22 01:20:56 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-626153a274ee73cc2e71fecb5f92bfc8b08ca49881870ed3293a6ae8d297183f 2013-08-22 05:08:20 ....A 13504 Virusshare.00085/Exploit.JS.Pdfka.ggu-6271696d4d7d78761504b39a9b9a39818a1aa523ba1f8f9fd3f770a446b9ddf7 2013-08-22 01:20:24 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-62739f9102f56e6830211c01f15481e2faf12ef1dd1203110eca3afada8ec793 2013-08-22 02:05:40 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-6284b679b536f0a167ed939eb148f60e3747854c0ffd9d70db07c56d77466b3c 2013-08-22 02:53:22 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-62862b2301f20cf47b8cecd87ece4c00a6cbc4366f54d57884c2dcb7cb242212 2013-08-22 02:40:06 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-6288a52cb0798b9eae7a1420e480e2d8b52e04fbe9a0af89e1db7e76cc79914d 2013-08-22 02:41:54 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-629228a32fcfd32fcc324b29176e316888f20f79c2da32da7221a2a998d1a340 2013-08-22 03:06:02 ....A 13730 Virusshare.00085/Exploit.JS.Pdfka.ggu-6298877bf942fab571ca13134ae32be137f594f4eab2e7e730f410d2186c8841 2013-08-22 02:32:42 ....A 13534 Virusshare.00085/Exploit.JS.Pdfka.ggu-629c3c070562b03d9b5c261984556cd99958c4f441ee0f2fd4a752e9341eea62 2013-08-22 02:10:44 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-62b81b56594571fa83c5df8c33c834295a728486d7d4a66c90166c63c14cc543 2013-08-22 02:22:12 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-62cb385f324bdc97d3a6e99a33c52dc67b856388cc1da1b2e176cb20b612fd97 2013-08-22 02:30:16 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-62d206a5663568467e37f4ba2e7a5e8f6616e4129626dd3a634deeaef5a40195 2013-08-22 02:03:40 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-62e198f47cc90856896b1c173f652368b14980c07f9ca3c093cc65d585cb74de 2013-08-22 02:51:18 ....A 13508 Virusshare.00085/Exploit.JS.Pdfka.ggu-62e7b5d6b9b61f7ba64fc5d1350c37016569bc8d76fb16dac68b85661493b5aa 2013-08-22 02:24:54 ....A 13484 Virusshare.00085/Exploit.JS.Pdfka.ggu-62ece0fa8555feac38e8ff793d691d0cc2478548da71fc232fdd27fe672f6b15 2013-08-22 03:43:22 ....A 13550 Virusshare.00085/Exploit.JS.Pdfka.ggu-62fba7b73c8f25ac79fae694f97dbcd7ed8743640bc5591456334f016f0e3333 2013-08-22 01:43:52 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-630134e001f2bd84b8dd928001694d738ced458454d3c5af6a2d04c666f01740 2013-08-22 02:01:26 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-630c90017ffaa16043ae45b87f809f8f94b579d2e558b5a9c418d76b5d179522 2013-08-22 02:08:58 ....A 13486 Virusshare.00085/Exploit.JS.Pdfka.ggu-630d783617f64198b2b8a1c5fa2082d42b4158e32619a99f1695b4b93fa6a916 2013-08-22 04:11:30 ....A 13500 Virusshare.00085/Exploit.JS.Pdfka.ggu-631271557d28423779463df83dc461b837dfe6efdea6559a12cfe23304b3f6e5 2013-08-22 04:13:12 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-631885206d64c75cfc9f52d53e9238e05d4ad2e80e1623336a25b1f9249e7f15 2013-08-22 03:53:20 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-6336aca54b293e38b434daf6d5e61fc4b177773901b233ef34251feb15c88605 2013-08-22 00:35:10 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-634aa1b91ae94feb19fe788adde5de42713e77a301c67b274117ae5c88116f2c 2013-08-22 02:30:14 ....A 13456 Virusshare.00085/Exploit.JS.Pdfka.ggu-634fe1d8dd1e5090e6c4dfd014b6bd2b7497e6997fa26cb1bfcdb73d10155e98 2013-08-22 02:55:36 ....A 13444 Virusshare.00085/Exploit.JS.Pdfka.ggu-6381e36aedd2a485d0f8084ce84c9e16f2706abb869f482083c579d43fffbf9f 2013-08-22 02:01:54 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-639606199e611824d1c906f5e0f78c2eaf416d78222e9a9606db80b7142a7393 2013-08-22 02:43:40 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-63b9e7070bbe5fe986713e1479b3b499375179b65dd1ab1d5b96ff26d91a21dc 2013-08-22 03:12:40 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-63c22e737e105da6654b4d3f848586c79f77558ecbaa9a7417ccb8a4e65d117a 2013-08-22 01:43:22 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-63c423ef92ecc4e1865545e3218c29e2f6389cd75040aba875810dd8fd911922 2013-08-22 02:39:28 ....A 13476 Virusshare.00085/Exploit.JS.Pdfka.ggu-63ec8be11f166436e4d061617f8577ddfa2997bd2ec59685b8608e81324e4cef 2013-08-22 03:32:20 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-63f60d2184a8e672e86ad1e3c010f4ee6db1ce248531bb3d97c15161718bf00b 2013-08-22 02:48:58 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-63f7bff3643749631ddacd4ea511ea933ec34c06f2ed2055eb923a3a8ff277da 2013-08-22 04:40:00 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-6411d53593c8e4a555e744b6e3c89a6e56719ad41c6343ea7aac3f79c9d4f019 2013-08-22 02:03:58 ....A 13512 Virusshare.00085/Exploit.JS.Pdfka.ggu-641428ec92d50deb75c0daf5776328859bf35162fae188c53398ab6540a18f7a 2013-08-22 03:55:20 ....A 13446 Virusshare.00085/Exploit.JS.Pdfka.ggu-642001b596a1ab208a3712afb5f61b654512eca02bc0736012a90e32bd13fc2f 2013-08-22 02:37:10 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-642aa39bce41f7d096c726338ce779aed801c7a5191ec4260cd4a7dca4c23042 2013-08-22 01:19:18 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-642c370a2b17c5d78af491621f82c41da617e8f79b80fde75a13eb86122e24a6 2013-08-22 02:46:42 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-6432d814e514f4b885ae615c4b48d2b2bed8bdd4b9d55b3c7f6032ad06ddde5d 2013-08-22 00:28:50 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-6453ad068762299f42f08cbfcc1c4c34e8f25bd9f4edef8bfd8b76fec0bfe888 2013-08-22 00:31:30 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-64586172ccefc9dd5607edc18383470e7d993a8ec3ecf7fc6db4aaeb852fb534 2013-08-22 02:40:06 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-646554d450289fbf06f65ea334895755c0f3305fc2918489707c7c5904014bef 2013-08-22 02:59:30 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-647be21019639a31c272782af0c45509483cf938318ccb175361e86421ee9fd1 2013-08-22 03:26:48 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-6481c196cd46dbfebfe6aa823232b43b266b72534af9718b3dad9fed9b96d90a 2013-08-22 05:10:58 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-64939fa4dcda908252ffe4175d7c212832cc0116087b4c3dff5424b6e5449cd7 2013-08-22 03:54:20 ....A 13536 Virusshare.00085/Exploit.JS.Pdfka.ggu-64993171afb6ab55791967ce184bf28c5c18cb620aa976ef352801a1ab7dc4fd 2013-08-22 02:35:12 ....A 13496 Virusshare.00085/Exploit.JS.Pdfka.ggu-687241aec538aeb16cd3ce8529b11b09f5356d9dd49ee920f85be96c9bfe84c8 2013-08-22 03:18:36 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-6883e77d4928bf4d5cc1778abf211b26e7b113dace92533c631bab7fc8906508 2013-08-22 03:24:24 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-68926ab899e52ac319c2660e4429a383ed1a4148ccfd9f4e2ab852ef06cb8916 2013-08-22 01:58:32 ....A 13466 Virusshare.00085/Exploit.JS.Pdfka.ggu-6896f6afc2819e92a0f18004d86866fb9dac1f25b79954609734ea5906e908dd 2013-08-22 02:08:24 ....A 13300 Virusshare.00085/Exploit.JS.Pdfka.ggu-68ab2cb5c283e8593a95316b6d537ea5c24db2f7288238b0cefee3a654fd286a 2013-08-22 02:28:54 ....A 13502 Virusshare.00085/Exploit.JS.Pdfka.ggu-68b9386dc56364ab039d461e4370799254276a9ecade6b1086802d1440b34a24 2013-08-22 02:32:20 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-68b9ca1d881bde4c4fcd559bfdfae961e97494786b42b34e015a57270f2f13a8 2013-08-22 00:26:12 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-68c9290189915084831eeff31fc29380323ef169435d9c57d8f0b7650cade0ad 2013-08-22 02:25:50 ....A 13496 Virusshare.00085/Exploit.JS.Pdfka.ggu-68c98652e8afcf9a2d352a6d7af3b02127406eb5f7ed10b43a175d7618e1406f 2013-08-22 02:23:18 ....A 13478 Virusshare.00085/Exploit.JS.Pdfka.ggu-68d4cb65422d5d235b3d8ca0f7d12920a948b0dea7b53b2cc26afac5704de993 2013-08-22 04:05:12 ....A 13528 Virusshare.00085/Exploit.JS.Pdfka.ggu-68d556ad2cad969e49cda1404cf1892077450992f359d06c17b9907eba657f81 2013-08-22 02:48:20 ....A 13524 Virusshare.00085/Exploit.JS.Pdfka.ggu-68e54836997bfe81ba7554f67b69e1fb83a0bf35f15ada1c54113f4fa54a7854 2013-08-22 03:50:40 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-68e5e82c021e2fa1a8a3c93e8e1156b9c024baba09fc7e75e4fbe5b7d290c0a7 2013-08-22 02:02:48 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-68ee5461aa3e8e50184174764f1ac3ad1fe801e4d6e4810b0d56e29bc4db7b5b 2013-08-22 01:45:24 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-68eeaeeef98823fd3b0fca8fb1315b933f9a8d49de762e4f014f52978e3363bb 2013-08-22 02:18:22 ....A 13450 Virusshare.00085/Exploit.JS.Pdfka.ggu-68ef278ce7c1b27d6a3cdb063c5c184109d3ac07c18d482bac879ff909226634 2013-08-22 02:10:36 ....A 13488 Virusshare.00085/Exploit.JS.Pdfka.ggu-69046add9a355c10ad5efbb998b1f0fb125b543ef5d435c5de335e502f211158 2013-08-22 02:10:08 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-690b43e8e3a249237b5bfa3d4564c0d916984d8a51d9dfcd7985dbedb756289d 2013-08-22 01:31:34 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-69174192043b85594cead5075b256231f7588e4159daa4e8a31aded143a8490a 2013-08-22 01:38:44 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-6921cb93e1ce4976ced6564e3edcc960e03211f74ae73ede9d7de5a3229bffba 2013-08-22 00:31:22 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-69262af9f240c7bd97cc39f078681a2bf210e14c31715d2d925341d06297d788 2013-08-22 04:40:58 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-69365510b422d62f1b002bc6c5c9993eb5b5d61eeb55c1f38ebaf9e353d87069 2013-08-22 02:43:58 ....A 13474 Virusshare.00085/Exploit.JS.Pdfka.ggu-6950d185ac0aecf9ca93c0c5eac7cc9d935f183e4793ccb427ed018c5ac8f0a4 2013-08-22 02:24:24 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-69510fc136a76572a5b1a319b1119b015b1581b1f2c3bd056e66c78538206e46 2013-08-22 04:59:48 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-6952c09bc92d61b1d113eb840f952f229bea4c1e214f63b661aa2cdad322b48a 2013-08-22 01:46:52 ....A 13458 Virusshare.00085/Exploit.JS.Pdfka.ggu-6953b3f9479efa87aac1e3d194b3b0fb3a4b058bc7ef6c50457754c637ac99a7 2013-08-22 01:30:52 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-696839e87deab130d294e1d25061f26e63e4e080dd57d3f58ee36cc829a0c0aa 2013-08-22 02:14:30 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-6970b559508148a516cbaaa770a510951d5df66538092dd4b54eb54aca2c4815 2013-08-22 02:49:28 ....A 13480 Virusshare.00085/Exploit.JS.Pdfka.ggu-6992ae6f3fe326561557a5542532c38331483d2e9030a177f1a62d4f179a5ca0 2013-08-22 02:04:06 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-6992d80278b87f051c1250191042ab84074662776609d597888ed395816d1e98 2013-08-22 01:50:20 ....A 13508 Virusshare.00085/Exploit.JS.Pdfka.ggu-69b99e18218194608b09ca3af1e940a0d99a4a7ae00ae3fa3b21ac1e1fd813e9 2013-08-22 03:59:56 ....A 13504 Virusshare.00085/Exploit.JS.Pdfka.ggu-69ba9a193990af6709c4cb979d1842d0791d1a6da6bfc88ebdbbd53a2c8d4ff1 2013-08-22 01:19:12 ....A 13498 Virusshare.00085/Exploit.JS.Pdfka.ggu-69c42454f737daa5212c2c5e45bf793a3a5d82eee2762bb8e7e1f7bf6eceeb4d 2013-08-22 03:02:34 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-69d3514c0429d9f0a82279971532ad2742f44e03808c2fd7295eeb4d98635490 2013-08-22 02:06:22 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-69fa4427c63619b6eb152fe1a2e0db42da0fd14ae2592eb96e98aef564a36cf2 2013-08-22 02:32:52 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-69fb3566dc058bc1ff750c075942a442d3925d63eefbc4995436762e14553d5c 2013-08-22 02:54:46 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-69fb6e9602546e537c2dbab5fba68e7ab7a18566d1defcec4aba4b93566951ee 2013-08-22 03:07:00 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-7006148cadca73fa25641126948ae50a8c5600aa218093e87d64a813f04b139c 2013-08-22 02:22:08 ....A 13510 Virusshare.00085/Exploit.JS.Pdfka.ggu-7006f788f2f7851100da51728c7294b47c24ab462298cfe3bd7b9fcdd7603f77 2013-08-22 03:19:30 ....A 13448 Virusshare.00085/Exploit.JS.Pdfka.ggu-7021ff6046c1defcee25db55f524deee459483a9cff986e450bea93a7e969d99 2013-08-22 01:58:20 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-7032e9b0fd3a73ac4ba98f41381addbc074193b3c902f3ccb6eef57a35b69ec3 2013-08-22 03:45:34 ....A 13298 Virusshare.00085/Exploit.JS.Pdfka.ggu-7041dbdf076b7b123159967f6adfc9e544ddec9662d896bb6237ceea551428d9 2013-08-22 02:06:44 ....A 13462 Virusshare.00085/Exploit.JS.Pdfka.ggu-704330a3e87146cd929314e33e45c9e65d31c85e653b718f061af615fb8e24a2 2013-08-22 02:15:08 ....A 13454 Virusshare.00085/Exploit.JS.Pdfka.ggu-70581ec53485be492b3b4e8d5837c5059a0b729030634e69d17e68d68cc7ab1a 2013-08-22 02:50:36 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-70688f77de42bb97660a3d8c2b96e99338bf51d3cd8592e029eda8570ce4e523 2013-08-22 03:10:52 ....A 13492 Virusshare.00085/Exploit.JS.Pdfka.ggu-707c62c7dd9617100ee37374f7ce4bd0aa64b8cb70b5757e768778b786af0d2c 2013-08-22 01:47:16 ....A 13470 Virusshare.00085/Exploit.JS.Pdfka.ggu-708216923c59721ae26f6d2909ba096325dd56d9a2886662f0bce00d7d48c393 2013-08-22 02:07:56 ....A 13540 Virusshare.00085/Exploit.JS.Pdfka.ggu-7082448c0fc69383d5b3d587ef7e9d28669acb735a034f8d8511c0730f1d1e10 2013-08-22 03:28:28 ....A 13472 Virusshare.00085/Exploit.JS.Pdfka.ggu-708a863923770a309ef61afd4d906b809a566c48c833fc869d8ca87dd03c261a 2013-08-22 02:01:10 ....A 13460 Virusshare.00085/Exploit.JS.Pdfka.ggu-708d3f945dd52116d671edc842a351d747381056929de47e981b0720aadc8f21 2013-08-22 02:43:52 ....A 13468 Virusshare.00085/Exploit.JS.Pdfka.ggu-70a4379ba948e9001453ef51fa7891139e6f0d84f77a366b5f62ced1c61f3bcf 2013-08-22 01:30:34 ....A 13494 Virusshare.00085/Exploit.JS.Pdfka.ggu-70a4c79ce2afe7fc95656c7a163832c804ab6267b91b400b4259bd08a7526178 2013-08-22 03:14:02 ....A 13464 Virusshare.00085/Exploit.JS.Pdfka.ggu-70ae005f7afc82658cf011b625e698f378f7287d5eb5921a7a7046b8ac9ca623 2013-08-21 17:21:08 ....A 13452 Virusshare.00085/Exploit.JS.Pdfka.ggu-70b28cc228280eeb34a5863610c52b2c6c4ce30bfa166f5eb5c9ab48ae04c0bf 2013-08-21 17:18:38 ....A 13482 Virusshare.00085/Exploit.JS.Pdfka.ggu-70be1579cd9ccb0187e8c854f9788ab1aa7e4ff07f24771bfb45de00705a9a22 2013-08-22 01:26:14 ....A 6193 Virusshare.00085/Exploit.JS.Pdfka.ggv-540076ef55ce3f56ce0f6d0fffbfedee92abf7604ed02362378a1d4a7ae05c05 2013-08-22 03:21:46 ....A 14590 Virusshare.00085/Exploit.JS.Pdfka.ggw-085f7f6cf52f0453538e7c7fc6cde1f231974d5a619083a962bb032e5704ed50 2013-08-22 02:39:46 ....A 14640 Virusshare.00085/Exploit.JS.Pdfka.ggw-089d6852c2836a67cd75dd330c067309d99a6936fa0f5bee7840cbb91cc5ed82 2013-08-22 03:59:30 ....A 14710 Virusshare.00085/Exploit.JS.Pdfka.ggw-264df5435345c5d0f7e0cb667196844f5e405860df16a2ce68dbdde47a81dab4 2013-08-22 02:12:00 ....A 14710 Virusshare.00085/Exploit.JS.Pdfka.ggw-2669bbe40fe2a1b47c063ef8da163d6232a0e291b79078ea38a1a650e2b0b8ca 2013-08-22 02:16:50 ....A 14694 Virusshare.00085/Exploit.JS.Pdfka.ggw-358e010e752634e4fea21ee36ff8aed2bfd852d518e6a61f06cd4e3b91bfd0f2 2013-08-22 01:55:52 ....A 14648 Virusshare.00085/Exploit.JS.Pdfka.ggw-464c705cf2088f76b190ba48b7ac8117c409ebf6feb82c2cc61772b1f67cc688 2013-08-22 02:31:24 ....A 14476 Virusshare.00085/Exploit.JS.Pdfka.ggx-260c3c0f9e770113595374f9c5cbcbf671cdac14148f72ec359fafdfb25aa5d7 2013-08-22 00:12:12 ....A 14486 Virusshare.00085/Exploit.JS.Pdfka.ggx-34823970c2b02cde1e5e69bb0fb6196621eb95e8b01af2be72f177c8fbf21ea4 2013-08-22 02:31:26 ....A 14428 Virusshare.00085/Exploit.JS.Pdfka.ggx-454d9d0cb584150edd19a6805a85f1963d64248a1c99d95ce08376eff3adb3f0 2013-08-22 01:15:52 ....A 20495 Virusshare.00085/Exploit.JS.Pdfka.ggy-623854a272c5c500ad2ace7b107c8c07f7b3045c8f5eb1b270bce74b73443455 2013-08-22 03:40:48 ....A 14441 Virusshare.00085/Exploit.JS.Pdfka.ghb-172fccf61c501a277bcef3952aa2a084ff33fca2aa332146135111f903313a9d 2013-08-22 02:44:36 ....A 14503 Virusshare.00085/Exploit.JS.Pdfka.ghb-1759e52fe556dedeaf6619d9a3528760bfecf100f156760d06e3a7bc7f579db7 2013-08-22 03:24:30 ....A 14479 Virusshare.00085/Exploit.JS.Pdfka.ghb-1894dc436a625ec186b935326dcb93ab4694286910527c4ffdaca98a7d41ee58 2013-08-22 02:10:54 ....A 14455 Virusshare.00085/Exploit.JS.Pdfka.ghb-279208d8ad75e0bd3e76839ee326b0249fb66915ec74c907129bb87517342475 2013-08-22 02:15:08 ....A 14463 Virusshare.00085/Exploit.JS.Pdfka.ghb-28137153614fada52e4b7633111b49c4ea95ffffa21bb54c9c8c13262c83580f 2013-08-22 01:53:30 ....A 14469 Virusshare.00085/Exploit.JS.Pdfka.ghb-28410ecbf4236d16ae102f11c2f8f141ab6d2b0419e250665acd9369b685f7c3 2013-08-22 04:17:34 ....A 14465 Virusshare.00085/Exploit.JS.Pdfka.ghb-2863daa0e93768d613bf68cf10995091f6a48b6d072abf26cedafac7bd0373bd 2013-08-22 01:29:28 ....A 14461 Virusshare.00085/Exploit.JS.Pdfka.ghb-358c3d71ea659bc4a0c992a8807149e80967e39bc27ccd3ec1aea54fbd2081db 2013-08-22 03:03:06 ....A 14433 Virusshare.00085/Exploit.JS.Pdfka.ghb-36645762a70cd50cc197b7706275a173fb3655823211e613db24ba53e48ed46e 2013-08-22 04:17:10 ....A 14471 Virusshare.00085/Exploit.JS.Pdfka.ghb-36797b249451df3d83bf3ff14d3fce18cacffb1c3d4138d6963ad47e77c4fc2e 2013-08-22 01:31:46 ....A 14487 Virusshare.00085/Exploit.JS.Pdfka.ghb-38141fae2b40643f8b4f363806e9fb76675efbcc1b4134e32942daf3a87f968f 2013-08-22 00:34:56 ....A 14461 Virusshare.00085/Exploit.JS.Pdfka.ghb-544f7b34606dad20651c0a2eb75cbe20a9355ed23d2c625b2046e761b7c9a7f7 2013-08-22 02:55:20 ....A 14451 Virusshare.00085/Exploit.JS.Pdfka.ghb-55665efc822e298289880861640f4b5f830b7fb6e684e2d1ea63353c025130d7 2013-08-22 01:43:50 ....A 14465 Virusshare.00085/Exploit.JS.Pdfka.ghb-5623a5d7ed2df914cf544792debc4a8a260d1bb066d48dc6c3542faf93fc398b 2013-08-22 02:24:02 ....A 14463 Virusshare.00085/Exploit.JS.Pdfka.ghb-623099b79ca01408c16c0a187d65f496f40fa00842cca44f1dbaca94ff97a6b2 2013-08-22 02:52:30 ....A 14543 Virusshare.00085/Exploit.JS.Pdfka.ghb-6300af3c805a97e85564c90c3604d888665a489feeb835fce0a57b3998afdc6b 2013-08-22 03:25:52 ....A 14993 Virusshare.00085/Exploit.JS.Pdfka.ghb-6460e69ac61243e649c034df3cf12416e38aba10f295c08b8557e7c65ebec3b0 2013-08-22 03:21:00 ....A 14453 Virusshare.00085/Exploit.JS.Pdfka.ghb-68533862d78cc6b4ee8180c778da4111f06250bb976003683c6734b2c7a501b0 2013-08-22 01:59:04 ....A 14459 Virusshare.00085/Exploit.JS.Pdfka.ghb-689669d7c3c3e93f531bdb8c55096d68f1679caa75971a8f9589d4f7c7438a07 2013-08-22 02:38:20 ....A 5487 Virusshare.00085/Exploit.JS.Pdfka.ghc-0985152f584f209eadcd144678b2456359fb299bb788f405d5d409e8994f220f 2013-08-22 03:19:02 ....A 5536 Virusshare.00085/Exploit.JS.Pdfka.ghc-1674b5e836f9773b5f7a20c239d6f4741599e93644b4a25269293d5b7b1c2b67 2013-08-22 01:28:44 ....A 5497 Virusshare.00085/Exploit.JS.Pdfka.ghc-266a368ab0d88855af016927c968e2754c0209a8dd4bd974a8afbb0f2cb0e3fe 2013-08-22 01:23:36 ....A 5551 Virusshare.00085/Exploit.JS.Pdfka.ghc-358446f60526db897e94fef905905f366d9e5aaa345cc652618f9bb26c0069c9 2013-08-22 02:10:06 ....A 5528 Virusshare.00085/Exploit.JS.Pdfka.ghc-459873a4267a5bae07817fb3477bd15eb3e02a8a52f98875b7d6ccfeca9d2bf7 2013-08-22 01:49:12 ....A 5492 Virusshare.00085/Exploit.JS.Pdfka.ghc-469265cd4a22768198abb90461e2f034409e856a2a89a935a6f4ce5295519b58 2013-08-22 01:49:06 ....A 5481 Virusshare.00085/Exploit.JS.Pdfka.ghc-55835cb227bc96326d72616e5cc14a4fa73736c35fb34602dcf96fe5ee33133a 2013-08-22 04:51:36 ....A 5515 Virusshare.00085/Exploit.JS.Pdfka.ghc-629ec18c1dd7f884d1be6b7efed3fe74699751864b984041fef1a3a667754e12 2013-08-22 02:23:18 ....A 5470 Virusshare.00085/Exploit.JS.Pdfka.ghc-684946af23912772208fdc964e549c730821b4f2c7b320e3411bfc7ab699d1ee 2013-08-22 04:00:08 ....A 6152 Virusshare.00085/Exploit.JS.Pdfka.ghg-063acdedfbfeffd169c8e0c469cd4864d534fb5169f05e7dcc16fa7a5d7d0c70 2013-08-22 01:16:00 ....A 6378 Virusshare.00085/Exploit.JS.Pdfka.ghg-181ee51e92e273d6b60f6cfd4735a5c65aadb5efd45d47c2dd069132fe024dc8 2013-08-22 01:58:30 ....A 6176 Virusshare.00085/Exploit.JS.Pdfka.ghg-568ef75bf371303022d76b9c66747547aa307a2bb5e7a998afbca5ae18333bb6 2013-08-22 01:25:12 ....A 14476 Virusshare.00085/Exploit.JS.Pdfka.ghj-0920212719af362256dd7de7b12dccd9263c52ebf1bb93adecda367fee1bb6cb 2013-08-22 02:37:02 ....A 14526 Virusshare.00085/Exploit.JS.Pdfka.ghj-1744a6a57ce63bc87501f48072bc18631fa8d39ddb3acd42ab3a0a03459a9f9d 2013-08-22 01:26:34 ....A 14506 Virusshare.00085/Exploit.JS.Pdfka.ghj-256c18e10bbe90ee3c3db5f4fed029a3068fa9237cc339649236b494b7adf212 2013-08-22 01:38:38 ....A 14478 Virusshare.00085/Exploit.JS.Pdfka.ghj-257b878ddef5ece15caef422cfbc96d26d276be8bfe5e3b91874ec6c0e2bfd8f 2013-08-22 02:20:02 ....A 14508 Virusshare.00085/Exploit.JS.Pdfka.ghj-27212a25a27a96e65af1c677aee777e793a9e5ce8b8df19356be742bcc1c687f 2013-08-22 01:41:24 ....A 14496 Virusshare.00085/Exploit.JS.Pdfka.ghj-3600e264af39e6d6ae751bcca133e18f098ed44bf44455d0b063cbe467e9f1d0 2013-08-22 03:33:46 ....A 14484 Virusshare.00085/Exploit.JS.Pdfka.ghj-3668960c73e92afb2e6da85f9b0b001ae2c7991ac87e60a9ab65bc485cf56756 2013-08-22 01:38:34 ....A 14526 Virusshare.00085/Exploit.JS.Pdfka.ghj-373449528dbac3798f4f2cda1a5998807a90d1e665cf4a4a89a8460284e7b683 2013-08-22 02:48:40 ....A 14534 Virusshare.00085/Exploit.JS.Pdfka.ghj-45511d95e247a61133cea1d5ceb320ada306bc806a23eb3fbb881bad570bcc9f 2013-08-22 01:18:28 ....A 14484 Virusshare.00085/Exploit.JS.Pdfka.ghj-4663bfc903c09c02425201fa173d5e363ace9a7c68fdc6affe3327acb0a86412 2013-08-22 02:02:20 ....A 14492 Virusshare.00085/Exploit.JS.Pdfka.ghj-4726d28d4fcbca73f122e9df45d6827c425c8a6c9b1de320a67c4a19a13bef3f 2013-08-22 02:36:36 ....A 14500 Virusshare.00085/Exploit.JS.Pdfka.ghj-4785f7083eb03a3dade4e1950ec5d0c0d0502ead4b62218b909126e1a3caf33c 2013-08-22 02:16:16 ....A 14504 Virusshare.00085/Exploit.JS.Pdfka.ghj-542f2fd2e7afdc37b2ded2d76dc5e6196221c59b5facd2987689a2db9f64b2b4 2013-08-22 01:16:04 ....A 14504 Virusshare.00085/Exploit.JS.Pdfka.ghj-5600da7f7e0cc86f34991cc4c9a30355b8db5c8e0f1bf55fde5ef453a6f98c8c 2013-08-22 03:58:10 ....A 14514 Virusshare.00085/Exploit.JS.Pdfka.ghj-56153f654de70f86aa80d8f1401248075fef3177b95d6e5fb82e70bfe2fa18dd 2013-08-22 01:25:52 ....A 14500 Virusshare.00085/Exploit.JS.Pdfka.ghj-56386c7c945d6d9fd376e77f694b2da42976034e6e057f4c8089b796433a43e9 2013-08-22 04:31:12 ....A 14516 Virusshare.00085/Exploit.JS.Pdfka.ghj-647b137fb26b06746c0dbd7432049cf7a49ab73e6997272a24841c713f0ff43e 2013-08-22 03:29:42 ....A 20190 Virusshare.00085/Exploit.JS.Pdfka.gie-4593338230b3acb5007d3dc9c934e640687b1ef2a24a962d569b7d23bf45fa9a 2013-08-22 01:44:12 ....A 20166 Virusshare.00085/Exploit.JS.Pdfka.gie-635da822f69bf3896b77894fb5a10288ed70fd00b9baefd9f05c5b5bd16ec09b 2013-08-22 03:36:10 ....A 20130 Virusshare.00085/Exploit.JS.Pdfka.gie-69b8f6ee7a48b016c341dfee5836dbfc3b9e29bab48c0f424c29726c9c3d177f 2013-08-22 01:59:04 ....A 9783 Virusshare.00085/Exploit.JS.Pdfka.gif-0667eb5b534dc1458489b79768f91d13c0ceedd8a5c5a60b72dbdce224064f68 2013-08-22 01:37:26 ....A 9807 Virusshare.00085/Exploit.JS.Pdfka.gif-067effc4dabd739c0e465ac3383f59e1c64468b75412440345daa4bb0b3a55cd 2013-08-22 02:00:10 ....A 9808 Virusshare.00085/Exploit.JS.Pdfka.gif-072deb806bf6a89994dac7c4ed1396f227318f08837c76ca94a5b17cb4c0df77 2013-08-22 05:06:32 ....A 9805 Virusshare.00085/Exploit.JS.Pdfka.gif-08048c430cff246fc55415c446ac48f48b85227cde9892c06316f09c5d92ef33 2013-08-22 02:29:00 ....A 9792 Virusshare.00085/Exploit.JS.Pdfka.gif-09276c9f44b9a4a8db33ce14868573437a66cb447563ec2471d3cec60fc33947 2013-08-22 03:48:56 ....A 9817 Virusshare.00085/Exploit.JS.Pdfka.gif-096f9d12af49efbfc0f96f3b7f59872be7835ce2b1999dd08ec37caedeab6a5b 2013-08-22 03:24:12 ....A 9886 Virusshare.00085/Exploit.JS.Pdfka.gif-158bd65afc092a581dc2b3a6ebf54cf00fa8a32445f4fdceb0b7e6ea250c702f 2013-08-22 01:36:28 ....A 9874 Virusshare.00085/Exploit.JS.Pdfka.gif-158d68cbd7cb53869bbd7eced94035539d43db7fccd650e74bb2dee9413be001 2013-08-22 05:10:40 ....A 9885 Virusshare.00085/Exploit.JS.Pdfka.gif-1641f43cc00978aaf24b6ea504a016f83eebe0b74269026af95456e32b5e4e70 2013-08-22 01:37:30 ....A 9890 Virusshare.00085/Exploit.JS.Pdfka.gif-16729a5801996afd17e44f1dc324136106c4d81041e9a3aff41534049b1728ce 2013-08-22 02:08:18 ....A 9794 Virusshare.00085/Exploit.JS.Pdfka.gif-17373d830e43432354816f09c5b39a297b1808ba5f3f478326d615d27763849d 2013-08-22 03:07:12 ....A 9788 Virusshare.00085/Exploit.JS.Pdfka.gif-173c11e236c4d147bc0ecfdf4e4343158d13256abbce3610e18295e3639daec6 2013-08-22 01:21:20 ....A 9802 Virusshare.00085/Exploit.JS.Pdfka.gif-17423c46acddfd47b3063ee82d00467b629d3e722db42e6d17566cea9b10972b 2013-08-22 01:43:18 ....A 9802 Virusshare.00085/Exploit.JS.Pdfka.gif-1766f6a483a5f74d179a594b6fcf404f7c042ace562c41613042db99d7335bd8 2013-08-22 03:58:32 ....A 9801 Virusshare.00085/Exploit.JS.Pdfka.gif-1768891d3708251fdfaf3def5e7c2cd24f634f1e2107e4e4390fb7121f140ce0 2013-08-22 02:58:30 ....A 9879 Virusshare.00085/Exploit.JS.Pdfka.gif-1784d06f4deb731dd5ef1ea60ed01ecd2ad093c31007c9f9cc3d47d918cad421 2013-08-22 03:19:46 ....A 9804 Virusshare.00085/Exploit.JS.Pdfka.gif-1787a6eb12bd27202c2b8f2792358585a8b74b02d958cdc8c634b301ce37299d 2013-08-22 02:26:16 ....A 9885 Virusshare.00085/Exploit.JS.Pdfka.gif-17990f3c463354d43976849e75a0b99e3183f15bc3c5701a6b9352ff9c9d0fcf 2013-08-22 04:07:14 ....A 9805 Virusshare.00085/Exploit.JS.Pdfka.gif-180aeba79ab54b065d471e0a3061c552e64a0de7e387459899a64d6e860648b2 2013-08-22 04:11:32 ....A 9783 Virusshare.00085/Exploit.JS.Pdfka.gif-181d5df892254c80db8a6a4fd7779cc3d4ca39a11f84beb7df2063d390846f5a 2013-08-22 01:25:02 ....A 9776 Virusshare.00085/Exploit.JS.Pdfka.gif-1849d006d8efc71534cc75060ea8f73b75faabdaac02160615d990f4d2c2e050 2013-08-22 03:33:00 ....A 9804 Virusshare.00085/Exploit.JS.Pdfka.gif-1892d99d49d206ddc4ff9381987af116daff80174942a0b0abf014959e2f88ff 2013-08-22 03:53:26 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-19331a605452f34cd6f64b935835a562009d1f6ccc3e1ea34559207e97b6f539 2013-08-22 02:20:16 ....A 9796 Virusshare.00085/Exploit.JS.Pdfka.gif-193f26c2e0dc88e29b87c7b5cfc8d09130f5a12e8474bbe033916510c3502790 2013-08-22 02:42:16 ....A 9801 Virusshare.00085/Exploit.JS.Pdfka.gif-2545ca03416e93961e752b5ee48f8f2988aa3f76234d31da40708f81d60c83b7 2013-08-22 01:58:16 ....A 9791 Virusshare.00085/Exploit.JS.Pdfka.gif-259eddc87b0f6daad0f00688a0f50205848adfd8d5d00bdb619f3ebae5b1522a 2013-08-22 03:18:52 ....A 9774 Virusshare.00085/Exploit.JS.Pdfka.gif-2608a3d2c8eae3deb56fa2d1c6074c1a3edebbb02ae2b3de50ef111795092d71 2013-08-22 03:59:04 ....A 9769 Virusshare.00085/Exploit.JS.Pdfka.gif-262ef1c852b2a3c2c323a644532d08bc7ab51f6462b0d1f96811bd4782d94b01 2013-08-22 04:54:24 ....A 9793 Virusshare.00085/Exploit.JS.Pdfka.gif-263ac2c86410198cc5113c6d71cfec20fbd1fb0aee42e7de70ed7d4e25d325a0 2013-08-22 02:08:40 ....A 9764 Virusshare.00085/Exploit.JS.Pdfka.gif-26641c1c3c6b06ce99a73574a104c6d0670fe24aa491940ff6be56a49d1e54bf 2013-08-22 01:44:32 ....A 9792 Virusshare.00085/Exploit.JS.Pdfka.gif-267532caecb4a88572b6f253c371e4371df9a7d77a9da703cc950fba7e1414e9 2013-08-22 03:25:10 ....A 9803 Virusshare.00085/Exploit.JS.Pdfka.gif-2686d00a089bcf96871d858b2ac2e280a77865f3945cacddbbddc36d960421aa 2013-08-22 03:28:10 ....A 9788 Virusshare.00085/Exploit.JS.Pdfka.gif-269eebbf1aceb4943a8d8456fdef11c40d2040bb24a851283b42802f6f418692 2013-08-22 01:51:20 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-269f5e6b7f55cb127dbafaa4c27fe31d2e2759d710f4cb3d74be41841cb873a8 2013-08-22 01:51:32 ....A 9864 Virusshare.00085/Exploit.JS.Pdfka.gif-275184c54258a8df2f4ce21e5ee7e37f88b86f4ee241f32c5fa8f0f3c8fdaaf4 2013-08-22 02:04:12 ....A 9778 Virusshare.00085/Exploit.JS.Pdfka.gif-27588f2390d6219b0f8a823ce932d9eb478ffedb3677e72f97e8427ba81c9940 2013-08-22 02:16:12 ....A 9800 Virusshare.00085/Exploit.JS.Pdfka.gif-278036335bc29a03f235ab6345198d75ba2d2ca08695a4b794917e5e6689d369 2013-08-22 03:07:56 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-2783a210afbb4069cdd92065e6b709567dbe3f4c5a421560c605f15348c83cb8 2013-08-22 04:48:06 ....A 9782 Virusshare.00085/Exploit.JS.Pdfka.gif-285924e898aac74d21896c242ca41d26c380dd8b24c959fc4f7cb1171316853f 2013-08-22 03:19:54 ....A 9775 Virusshare.00085/Exploit.JS.Pdfka.gif-288889d8b213f71607cc7505f84e2666bf80adc6b905cd2ba88c1fdcfe335397 2013-08-22 01:17:34 ....A 9794 Virusshare.00085/Exploit.JS.Pdfka.gif-35076f66b07ad7dcdeae81a189da604fb1c5f83ceb0e4ebbc019591eb94dae22 2013-08-22 01:58:02 ....A 9875 Virusshare.00085/Exploit.JS.Pdfka.gif-35192c6e1ef0caae5a3e152ebc90181371ee15c4e157a0accec5ae32f818880b 2013-08-22 02:11:06 ....A 9791 Virusshare.00085/Exploit.JS.Pdfka.gif-3525e7e8d61a7ceccd4060458ac8b208fd5d75db877b8ff81111b2c46fd042d9 2013-08-22 01:27:30 ....A 9797 Virusshare.00085/Exploit.JS.Pdfka.gif-353d797f34b88dc0926c487a8dbed11b5beba9d6691e78780a081e2397cec122 2013-08-22 00:37:38 ....A 9814 Virusshare.00085/Exploit.JS.Pdfka.gif-35536d65ddc7a49e1545493f6f1636a771debd286136d38ffb1afbf221d0856b 2013-08-22 03:22:32 ....A 9784 Virusshare.00085/Exploit.JS.Pdfka.gif-3564da634c4048815f7277ca58500a955f1dc108d05ddfeef1aa0dce8d10c9e7 2013-08-22 03:02:08 ....A 9792 Virusshare.00085/Exploit.JS.Pdfka.gif-35713cf6fdf363c129e8b7d89ddf055226346426a9ade7aa4756fd25dd713b24 2013-08-22 03:36:06 ....A 9793 Virusshare.00085/Exploit.JS.Pdfka.gif-35854e6900c07153d4a3eae07794fa597d17a341c2f481cc759bc894b8dcc71b 2013-08-22 02:56:56 ....A 9783 Virusshare.00085/Exploit.JS.Pdfka.gif-360deca606f7e34bd81513408cca6b55077c4857cb877e7113d83638ceb53477 2013-08-22 03:38:48 ....A 9779 Virusshare.00085/Exploit.JS.Pdfka.gif-3634b820a645394ad8ebba18c1c775e0138277064d5006f2754fa0c63d06628b 2013-08-22 02:13:42 ....A 9792 Virusshare.00085/Exploit.JS.Pdfka.gif-364dc0b6cec34387418266fa7d9728e55d8292bef8d36acc0ef5029fed4c6417 2013-08-22 02:29:48 ....A 9787 Virusshare.00085/Exploit.JS.Pdfka.gif-3677c97cd4995f8ff27267b11959a26ddb62dbb6c089b19dad72f63054b2c1da 2013-08-22 02:48:18 ....A 9801 Virusshare.00085/Exploit.JS.Pdfka.gif-3696dd1438d38b266b08dabc4ed8b0c575199399963735c547825f76df2c7312 2013-08-22 03:36:18 ....A 9810 Virusshare.00085/Exploit.JS.Pdfka.gif-3712057286c6226eb1a2e909ffd31e117dc9cd9be588b20c9c66c5e796be7ffa 2013-08-22 00:35:38 ....A 9779 Virusshare.00085/Exploit.JS.Pdfka.gif-37489964c78f3ad66eb651753dc15f7ddba744bb7dedbeffb504cb49744172c9 2013-08-22 03:23:08 ....A 9872 Virusshare.00085/Exploit.JS.Pdfka.gif-374a232d136b54b6456f2ef93689f696ef16129e399d985809348367281dc38f 2013-08-22 03:26:04 ....A 9780 Virusshare.00085/Exploit.JS.Pdfka.gif-446bbdbaec995f40662960013c119bc79708113887eb8c6121b151c9801a750c 2013-08-22 02:44:36 ....A 9804 Virusshare.00085/Exploit.JS.Pdfka.gif-450c4a6614b91be163d996580bfcdbd32e7c5c8cb42a9b225b20ddec10148ac7 2013-08-22 02:09:08 ....A 9797 Virusshare.00085/Exploit.JS.Pdfka.gif-4532460171929daccc8371838cc0acbaa8d825b218c4ec38cb5dc2547b63b5f6 2013-08-22 01:54:42 ....A 9921 Virusshare.00085/Exploit.JS.Pdfka.gif-4571641cc23894457471726ba4fad4b290b0480b7b5ef2792d14181d5df5ccdd 2013-08-22 03:48:10 ....A 9781 Virusshare.00085/Exploit.JS.Pdfka.gif-460f546c0251789bd08388ca1afba2e906fa2822b5b12ad521d16e48b4e60962 2013-08-22 03:02:00 ....A 9791 Virusshare.00085/Exploit.JS.Pdfka.gif-4620184851ede8b9164066cc05972185684b5b0c274a26fe24b60c46939d1fb7 2013-08-22 02:56:26 ....A 9783 Virusshare.00085/Exploit.JS.Pdfka.gif-4621bf683af588362a715422ae0f2a7785557cc2b8d66db733f37ffda20fbabb 2013-08-22 03:47:04 ....A 9916 Virusshare.00085/Exploit.JS.Pdfka.gif-463b384a188942291d46780466e092b4fe3d930a190ac1f75c72605af4d613fb 2013-08-22 01:57:10 ....A 9799 Virusshare.00085/Exploit.JS.Pdfka.gif-463e802be1aa398a28ccd07916f52d7792ee0cc851316620bbb4eddd231b4bdd 2013-08-22 01:31:26 ....A 9873 Virusshare.00085/Exploit.JS.Pdfka.gif-464b716b87b2ab2b26ef11a458bc9737291e5c9c47e08547961dba30a62eb625 2013-08-22 00:25:36 ....A 9790 Virusshare.00085/Exploit.JS.Pdfka.gif-46943b96a0fcf9ad44f660751b99bcc1a923bec716508c5e829548dd799af776 2013-08-22 04:22:44 ....A 9881 Virusshare.00085/Exploit.JS.Pdfka.gif-471587d9fef5f7dbb4f5cc584bbe05d34edcd9484fed773f4c5c479f67ee218a 2013-08-22 01:30:10 ....A 9726 Virusshare.00085/Exploit.JS.Pdfka.gif-4806c4906b6879c52325067f431650f9839a6039e1c8118bf368ccbfc8882b09 2013-08-21 17:16:24 ....A 9810 Virusshare.00085/Exploit.JS.Pdfka.gif-4848428b2a5d5f796569dce33efa5db1e4eef5ff4e37ddee7c68315fc2be8305 2013-08-21 20:14:06 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-484deacd836df3d1b4aafa66fb228b9d6f89124bdb7b55bbdc09ce7cd367828c 2013-08-22 02:24:08 ....A 9876 Virusshare.00085/Exploit.JS.Pdfka.gif-539a2352304f210c88b86a7b73974c4c4e311e8215b3463867ea9a94b25ea8d7 2013-08-22 00:30:04 ....A 9896 Virusshare.00085/Exploit.JS.Pdfka.gif-54371a2a26c6445e4222fcaddb93d1fe4b9709d487222a8b4b148c556c49bc12 2013-08-22 02:20:14 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-544ca8e92ab8dd3deaf9ae2a277a5725122fa5d7c0c0b32ab094bc155e788ffb 2013-08-22 02:23:16 ....A 9797 Virusshare.00085/Exploit.JS.Pdfka.gif-5502ff0b9ab44ec5a21825723ff9c646e8aa99d5afaf76297b950ce9397c263e 2013-08-22 02:49:54 ....A 9790 Virusshare.00085/Exploit.JS.Pdfka.gif-550a5ae86d323ab637669e737b99cc9b940c48d4d2c23150a2ff5272a724f75e 2013-08-22 02:09:06 ....A 9800 Virusshare.00085/Exploit.JS.Pdfka.gif-555516192b86f8f71ef129a3987e01b8487d79979c408a6643d6b147c1dec7d6 2013-08-22 01:56:56 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-557f8c3bbba1aff4c47c1dba0bbaa02bdf6d96a631da90374581a218ee9d7cdc 2013-08-22 04:48:54 ....A 9798 Virusshare.00085/Exploit.JS.Pdfka.gif-560ac9d9277b9dc41f90c42300a5853c00a66142844f8bc832a3ce215f5fda0e 2013-08-22 04:58:10 ....A 9798 Virusshare.00085/Exploit.JS.Pdfka.gif-5662960332c632bc428838425da28a685f9f131542e9d4d6ad119700ef0f7a70 2013-08-22 03:12:10 ....A 9785 Virusshare.00085/Exploit.JS.Pdfka.gif-5665e5704155f6f634b2ece7660a7f08fd286fc1292f06e4c0ff99627432f4a9 2013-08-22 01:32:08 ....A 9792 Virusshare.00085/Exploit.JS.Pdfka.gif-573ad74310059c5d977e3ba53ee8dc43abd1846b3f82dd8b750b763e8ab7dcba 2013-08-22 02:11:48 ....A 9787 Virusshare.00085/Exploit.JS.Pdfka.gif-6250475549ee9afeeca4d20e50ccd3bf81ca78e85c3e05c154c982f11b64b867 2013-08-22 02:03:34 ....A 9803 Virusshare.00085/Exploit.JS.Pdfka.gif-627bf115facf610a1f1f52c0f24305bde0432f22404ef8363961ca3f413e3f06 2013-08-22 02:00:44 ....A 9811 Virusshare.00085/Exploit.JS.Pdfka.gif-62a6a25e42242642b4b550dd4e0e8b12fc34bd76f0f1e61969a839bce9138660 2013-08-22 02:26:20 ....A 9898 Virusshare.00085/Exploit.JS.Pdfka.gif-62d384c1e700a7bf277ccad1de5368bd6bd8b199c866b8df032af28271fa60b0 2013-08-22 02:29:02 ....A 9894 Virusshare.00085/Exploit.JS.Pdfka.gif-631aad7a1b6b2bcf1ef2ecc65d65a4d160dc28a1b5a8110d21cd7152e6ef4253 2013-08-22 02:13:48 ....A 9796 Virusshare.00085/Exploit.JS.Pdfka.gif-6383446e89f11aec7ac5a17c65a5872051db3931d6d96985ff8881683484e34d 2013-08-22 01:59:44 ....A 9793 Virusshare.00085/Exploit.JS.Pdfka.gif-63d68ccb62335956c099994b80f957a26f63a1ffad5c454c8ce11ef2420da796 2013-08-22 02:10:12 ....A 9879 Virusshare.00085/Exploit.JS.Pdfka.gif-6452010c101b3f544b87b39d46fd846db99ed24941fed98c54f5c5983f09b323 2013-08-22 03:48:48 ....A 9772 Virusshare.00085/Exploit.JS.Pdfka.gif-64600e64af3abb5b0e0e323ea996b500b601f77fbc762f2a5eb883db2b82525c 2013-08-22 01:17:56 ....A 9804 Virusshare.00085/Exploit.JS.Pdfka.gif-683b56279cbde6e534ab8aef158944714899e02487058bad48c8ca1c3dd22a76 2013-08-22 03:12:36 ....A 9783 Virusshare.00085/Exploit.JS.Pdfka.gif-6852356eed4f573bdad63a61ca8566715b33453b1ab6098ca7064048c15e3e70 2013-08-22 00:31:30 ....A 9791 Virusshare.00085/Exploit.JS.Pdfka.gif-68648ccc9d619710061668136d415052ce81d4496f3345dc795575ca9cd42fa2 2013-08-22 04:03:48 ....A 9794 Virusshare.00085/Exploit.JS.Pdfka.gif-68a2fd190e23821e3b92c35bb07b8cf97f272d9ef6dfdfa1457d6e42ae03b12b 2013-08-22 03:51:42 ....A 9790 Virusshare.00085/Exploit.JS.Pdfka.gif-68bf1c74ee4cf93b67a7a46a2c63e92b773c4f92fd529ec6880a91b6613630e9 2013-08-22 01:26:14 ....A 9795 Virusshare.00085/Exploit.JS.Pdfka.gif-6990ac6e3c51c6303ee86a1e6536c9e3a43b752eec634a203002522971136191 2013-08-22 03:02:36 ....A 9772 Virusshare.00085/Exploit.JS.Pdfka.gif-69ffd24361d60f41722f1ae6cbfdd3e48fc986b7c3e66fccde8697569f28d098 2013-08-22 01:54:24 ....A 9884 Virusshare.00085/Exploit.JS.Pdfka.gif-700d128b6b63434dae4df9174c3ffaa374ace2733ff67d40d5afcf8dd8ba98e6 2013-08-22 03:48:18 ....A 9797 Virusshare.00085/Exploit.JS.Pdfka.gif-707ec609c2a8d526b1c534c71772f5c0d4dd041a859c7ad3f33d0d2f9ed73f44 2013-08-22 03:06:06 ....A 9809 Virusshare.00085/Exploit.JS.Pdfka.gif-708dd68386888594df4a3ffe05f2a013164e66722dc3d9499571e3026a452674 2013-08-22 03:17:48 ....A 9817 Virusshare.00085/Exploit.JS.Pdfka.gif-70a811209eb5cf8efb077a27ecea287819a18f0bf9d4bf318fc20dbbd47f9151 2013-08-21 21:33:18 ....A 9819 Virusshare.00085/Exploit.JS.Pdfka.gif-70c0fd7f7f4cdbdb4ebd7aeeaabef98054a0d5a667915ff1b7468e39c61ddd9b 2013-08-21 16:17:54 ....A 20113 Virusshare.00085/Exploit.JS.Pdfka.gip-401c7ad483b0a9c3e7c3e3dec632b5ddd367e3e4a6feea413e14387470128106 2013-08-21 20:50:16 ....A 20137 Virusshare.00085/Exploit.JS.Pdfka.gip-4f647268764289b40613094abc5a33cc06b9433c463b00efbab33e3bd027e4dc 2013-08-21 20:14:42 ....A 20113 Virusshare.00085/Exploit.JS.Pdfka.gip-accfe02f571570855e3d98bb44882804bc38eccc7e47464a58a091ef0dd7c33f 2013-08-22 04:30:04 ....A 56781 Virusshare.00085/Exploit.JS.Pdfka.gx-1aa8abf07194fdbf578cc2d40110f8e7500eb0b96fce3bfee5dedfeb8525e49e 2013-08-21 21:11:34 ....A 9831 Virusshare.00085/Exploit.JS.Pdfka.ip-1018f1a3645d32f4a8c42044bcff653726dcd4585c47d07370217b2c4e8892d3 2013-08-21 15:44:46 ....A 16683 Virusshare.00085/Exploit.JS.Pdfka.jr-ebfc4067ee42b8b34062611c52568f919a025056fc49e568998bceb9e7cdacf5 2013-08-22 05:03:48 ....A 3665 Virusshare.00085/Exploit.JS.Pdfka.mj-1df8cbe2576abcbb8f4b8242e7eb80f0b3efaa47a3d57b8be3ba6ce97f94c955 2013-08-21 15:20:30 ....A 13327 Virusshare.00085/Exploit.JS.Pdfka.mj-dce96122a66b93da1a4695ffe0a5d30a33118e3685d0e64155ccb685b8833991 2013-08-21 18:12:26 ....A 4226 Virusshare.00085/Exploit.JS.Pdfka.mj-eb5f31ce6fdf5676f0c1232ca472a87889fed092c6e77e238991ab09f6966104 2013-08-21 18:05:00 ....A 12510 Virusshare.00085/Exploit.JS.Pdfka.mj-f66ac6bf25e94492e91dcb8267399100c0ec8d08d289164d7b4c1922b754cfec 2013-08-22 04:11:22 ....A 2947 Virusshare.00085/Exploit.JS.Pdfka.tj-1da28f2dbbdeefaa53d971ee1e87bdccbf8b61544fed4987951728e64edfd313 2013-08-22 04:17:34 ....A 12322 Virusshare.00085/Exploit.JS.Pdfka.tt-0cd7981f747c0c205fc0d750efb4ec9378cdba7d51f05128040bf4e27fe82f1b 2013-08-21 15:51:32 ....A 7942 Virusshare.00085/Exploit.JS.Pdfka.ub-259b9e52868dda5e53c3fa6cbb8e94fac0d2d4024d4e610d7f7d9efff61e49bf 2013-08-21 20:18:08 ....A 2798 Virusshare.00085/Exploit.JS.Pdfka.w-d95e1798b6993b0e18e8a7e2d84415f59f963666dde44c74955fb1959a6e762b 2013-08-21 23:53:26 ....A 2641 Virusshare.00085/Exploit.JS.Pdfka.w-e962b6b5d595d138a4d84827c91edcb7b7add17bfc74f2c814198ca0f581f597 2013-08-21 22:50:16 ....A 8090 Virusshare.00085/Exploit.JS.Pdfka.xy-d6522a4bfd20178a345b232fb7c0aa62b6e931d2532901a44f856d71a9050635 2013-08-21 21:36:42 ....A 8064 Virusshare.00085/Exploit.JS.Pdfka.xy-eb82f05e64cd4627f1402b002a30ca2212fe4bc10caa5e6d08ca590303d123e3 2013-08-21 17:58:42 ....A 8069 Virusshare.00085/Exploit.JS.Pdfka.xy-eb854f477f16517983d36558db926cc163db4dafb6fc516ac2e41cb808dca2b0 2013-08-21 18:29:46 ....A 19744 Virusshare.00085/Exploit.JS.Pdfka.xy-fda6c2d1c200a4b295f0aa56e84abfd75824f2a4151e23a580964c0b642215f0 2013-08-21 22:31:40 ....A 25651 Virusshare.00085/Exploit.JS.RealPlr.s-5c1c32792d1ff16f1f72005fef356e7fb78d6e7ec0c0768e908f00d48111fe10 2013-08-21 22:47:36 ....A 24451 Virusshare.00085/Exploit.JS.RealPlr.s-7efdb2a5480377af5d478ce5cf47dca211ebb6e6627d757bf0bdee7733aaf570 2013-08-21 23:06:34 ....A 24961 Virusshare.00085/Exploit.JS.RealPlr.s-9fcf13a7b675eefbfa96e5a78abcee51432c3453f2bdd12179e0a6dca966a0a3 2013-08-21 16:00:44 ....A 35213 Virusshare.00085/Exploit.JS.RealPlr.s-f5b040357adbf87727a3f6d9c3a48d23c4d4b09bd7b93261579ee4db2f5db39e 2013-08-21 18:34:56 ....A 9055 Virusshare.00085/Exploit.JS.Stylesheeter.b-fda31fe7392a5ffd882a7e7539ccdace9c90b41d02e3a61a9c8a11541732d90e 2013-08-22 01:20:46 ....A 43723 Virusshare.00085/Exploit.Java.Agent.f-56620ae9f9abb1270c63ac7e643406f1f2d34170e95e85a945668f9856e07f67 2013-08-22 02:51:40 ....A 196862 Virusshare.00085/Exploit.Java.Agent.ff-445e222e82fcbc32c2a3fdcd12d9b231668e72c1b637bd4419a871aba0e07ea7 2013-08-22 03:33:22 ....A 219262 Virusshare.00085/Exploit.Java.Agent.ff-4478e8b15075ad0e6e29baf907cf46a86a08ff33640a47fd8a1a89bc601a1be1 2013-08-22 03:28:26 ....A 20573 Virusshare.00085/Exploit.Java.Agent.ir-63304641390baa87edb019cf90648c44b41cb63582d7ebb7b9136cdb667394a1 2013-08-21 20:29:02 ....A 3452 Virusshare.00085/Exploit.Java.CVE-2010-0840.ab-d26a3f85bfd9a31942ebd5f2f9615b3b66079901510afa7fbc116091a8ee63a2 2013-08-21 20:50:08 ....A 4729 Virusshare.00085/Exploit.Java.CVE-2010-0840.ad-e3ca9fd6ee9aaa30a01cbc4eaa344882b06d1ce6c3b8e38e2370147d5922227a 2013-08-22 02:10:04 ....A 9608 Virusshare.00085/Exploit.Java.CVE-2010-0840.ae-284daa550024eae0ed4c2b755e95c8e96c13830125156216077328d2e78fa9b9 2013-08-22 02:48:20 ....A 10560 Virusshare.00085/Exploit.Java.CVE-2010-0840.ap-1692508b7aeedae15a483925e9cea409ba861215acff126d5df7d5aa9a64ade4 2013-08-22 00:19:06 ....A 4713 Virusshare.00085/Exploit.Java.CVE-2010-0840.bw-7e922553fb227b3ff39e0c194f6d33ab9e2471a6f7f5f1f5f71f25eb3e4cda8b 2013-08-22 05:05:04 ....A 4356 Virusshare.00085/Exploit.Java.CVE-2010-0840.n-e05c0a50eb5e895301fdbbbc40737683daefd3ee346adc5930a5ddd26a19d8a9 2013-08-22 02:02:46 ....A 8930 Virusshare.00085/Exploit.Java.CVE-2010-0840.z-68e19e77824d14e43867282e77b0abd48b9995cf14aabc5d7db09c03dff92493 2013-08-21 22:43:50 ....A 2094 Virusshare.00085/Exploit.Java.CVE-2010-3552.a-dfc54dce8971c8d2d2597d40a07ae99dac33eb23d843905039503cb964075702 2013-08-21 20:17:46 ....A 2094 Virusshare.00085/Exploit.Java.CVE-2010-3552.a-e94435c0c9b0f2db801c8db03b04ccbdaaa9ed7b70c963b75c1ee338a92b06ea 2013-08-21 21:15:20 ....A 2094 Virusshare.00085/Exploit.Java.CVE-2010-3552.a-e9f994a1113a2837ae8b253cdd141d7c397a5b2f30d7886e25e9bec62a7ca755 2013-08-21 22:18:28 ....A 3775 Virusshare.00085/Exploit.Java.CVE-2010-4452.a-e0f10c31551a9e5178903011517893c557b46b79458205d2dac3187d99dea948 2013-08-21 18:25:26 ....A 3749 Virusshare.00085/Exploit.Java.CVE-2010-4452.a-e473b94c08395a225b10b1460bf2db97aca9b7b79b8f853e21da167645a8492e 2013-08-21 21:06:22 ....A 3676 Virusshare.00085/Exploit.Java.CVE-2010-4452.a-fd239edb350e62cb7276c890349a12a7e024b8d04d28b1a2a625080e210b96d4 2013-08-22 00:14:32 ....A 934 Virusshare.00085/Exploit.Java.CVE-2011-3544.fw-5e06d95083af83b6faaf1fcd457e8fd97c7dd053e70447fa4a7f8127dcdda0e7 2013-08-22 01:41:30 ....A 22541 Virusshare.00085/Exploit.Java.CVE-2012-0507.ar-459e63b003147c6009c2d9b94c6e0360e3085b4487f762e08c932baf57b1a9f4 2013-08-22 00:21:14 ....A 22948 Virusshare.00085/Exploit.Java.CVE-2012-0507.cf-7f3a0df2bf9ae360de7462cd2fd211154861b3bbe53faeff3fac1686ac889f2c 2013-08-22 02:54:52 ....A 68320 Virusshare.00085/Exploit.Java.CVE-2012-0507.mb-554ad36ae17e0b0daed62e7f458aa5fa9b22b039649dc2958ed77443a396afc1 2013-08-22 02:31:44 ....A 6288 Virusshare.00085/Exploit.Java.CVE-2012-0507.mu-4773d90a0f59aaacb2036fc07e4ffbb2d77dba064c2414631fdbd22d78a9a7de 2013-08-22 01:42:50 ....A 44455 Virusshare.00085/Exploit.Java.CVE-2012-0507.og-4651bc576a5147631db8521a7b06cb05f9b5cb983c36f086c90c85942a8d414f 2013-08-22 02:29:06 ....A 104603 Virusshare.00085/Exploit.Java.CVE-2012-0507.qa-564178d7984591b585b19bf7653442dda3b84f347dbcd7f9d6cf53b906f0425a 2013-08-22 03:51:06 ....A 83159 Virusshare.00085/Exploit.Java.CVE-2012-1723.ab-45609da2e12bddf69db52de181b6a14527db45de157bf023a66b46d0792ba914 2013-08-22 02:01:10 ....A 55951 Virusshare.00085/Exploit.Java.CVE-2012-1723.du-35272f1626a067174bafa20dee19dda1a1217fc3b333256f9ab159fb5a835d35 2013-08-22 04:07:44 ....A 50887 Virusshare.00085/Exploit.Java.CVE-2012-1723.gi-158d123f2b502b40781c2b76caf14d900316d70a99578d088a884a56aefef3d8 2013-08-22 04:16:56 ....A 20243 Virusshare.00085/Exploit.Java.CVE-2012-1723.kt-68cd13f421590e344782d7eb1431d3d1dd4efd10ae38c6f050da7cf995211fce 2013-08-22 01:28:54 ....A 15471 Virusshare.00085/Exploit.Java.CVE-2012-4681.j-280b5336ccefc4bc12d9a38da5b95ee20ffc5d5fade95b91a1801fbf47e01b24 2013-08-21 17:20:14 ....A 4809 Virusshare.00085/Exploit.Java.CVE-2012-4681.k-70b7cada9b7215853379331e3e5167745406cce4cdb4898458aa3dd2ab5e5b8a 2013-08-22 01:26:34 ....A 7790 Virusshare.00085/Exploit.Java.CVE-2012-4681.s-062b586f1b5b65d1d2f42e716d67dfc410fca2d5f588a5f2c0b96b3040fa6dc1 2013-08-21 22:50:26 ....A 25869 Virusshare.00085/Exploit.Java.Gimsh.a-32875064426aad66204990a48d88e0001bacd08315ca2b53135c4134a811256a 2013-08-21 20:04:48 ....A 7020 Virusshare.00085/Exploit.Linux.Ciscer.g-da3e804f108972b649f3b5eb447151498f96affe3e6428ad7efad055527f3071 2013-08-22 02:11:50 ....A 592985 Virusshare.00085/Exploit.Linux.Lotoor.d-626ad672f41b86263014cd3e1548207e58c904e6a1ef82dd586a0d51c144e21c 2013-08-22 03:19:56 ....A 1364341 Virusshare.00085/Exploit.Linux.Lotoor.g-08793892e17873915923b77f572586254ad9d2ebef3da0612dddba78171eff30 2013-08-22 01:55:42 ....A 965456 Virusshare.00085/Exploit.Linux.Lotoor.g-429253f4e5e313c5baa4db2ad785bb0c98b44eff2ed572e4b52b2322a851e956 2013-08-22 02:18:28 ....A 184762 Virusshare.00085/Exploit.Linux.Lotoor.q-2588379a8bff8a8a7c324e1d8c907465c906dd7428d9f9bcde3c7684929a29a3 2013-08-22 00:04:06 ....A 94838 Virusshare.00085/Exploit.Linux.Lotoor.t-6f87e87a583f11f7f20693c338295dc102c3c51394158ce55804966b80b646a6 2013-08-21 22:47:24 ....A 302385 Virusshare.00085/Exploit.Linux.Lotoor.t-f759c1f748822afcb1d13d333b274e4e6ffaaf1057a71afbd5dad62954bab174 2013-08-22 03:24:16 ....A 394 Virusshare.00085/Exploit.Linux.SSHD22.b-363971e4ab90aa0d0459ba4a8062e20927fdb4e53562c176e8a47ac486ad523b 2013-08-21 23:32:40 ....A 11171 Virusshare.00085/Exploit.Linux.Small.ch-f264e8df411452b498a2a0e2ec7d27e262a710e9dc15bd8ef44bf277bb6a3b5d 2013-08-21 23:50:44 ....A 6517 Virusshare.00085/Exploit.Linux.Small.dq-e5bf1299cff6c11db58e2c803dfa84d1139b6229b6311f070bba38f6935fda93 2013-08-21 16:15:56 ....A 6295524 Virusshare.00085/Exploit.Linux.Veribak.a-e5a7ec448a2e1164263c79421d8cd368963662082b3d95bd69dc7eac6971e166 2013-08-21 17:31:58 ....A 777 Virusshare.00085/Exploit.MSWord.CVE-2010-3333.a-22409427deb4313ac866c504a116ac8af2f7346f16a52c02909fbbeebeb4d218 2013-08-22 02:05:02 ....A 3270 Virusshare.00085/Exploit.MSWord.CVE-2010-3333.a-63dee30669c30c16fad29c3d630f34d8d03b6e1d26bfcc374e0c380828bfed25 2013-08-22 01:31:40 ....A 246840 Virusshare.00085/Exploit.MSWord.CVE-2010-3333.ci-4739fcaf14e6be26684077e48e8839f9c98d0004821c84158718ece6ebfeb9f7 2013-08-22 02:38:58 ....A 421430 Virusshare.00085/Exploit.Perl.Licat.a-0685f23eed546f6bbba45eb295f96aab77925651fb9bb32f0e45698f43458fc1 2013-08-22 00:27:32 ....A 3618 Virusshare.00085/Exploit.Perl.PhpBB.d-575b9aa24f873be2dc9231062bcd4ab6c2e52bffbe8fbcd8e5fa97ab1777f2fb 2013-08-21 18:08:22 ....A 9561246 Virusshare.00085/Exploit.Perl.PhpBB.m-60f53480f74cc16be7ebfe44cd6d9259ed2809ce520f259e1a221e28b9c72005 2013-08-22 03:49:54 ....A 1108512 Virusshare.00085/Exploit.Perl.VWar.a-355feee2aa49eea0228fa16fb980ee47c2dfbb648faaf07a2900892710087137 2013-08-22 04:37:16 ....A 10746 Virusshare.00085/Exploit.SWF.Agent.au-16c201a56d743827456265fa3593bfb310b08229d65860d65621257e4468e444 2013-08-22 02:57:44 ....A 11668 Virusshare.00085/Exploit.SWF.Agent.aw-631646d9ab3b1e561f64c90fadca95bfb2b8d126535c34c2447a5f2dada4af73 2013-08-21 18:26:18 ....A 96780 Virusshare.00085/Exploit.SWF.Agent.dz-d6a016c8871f7548a540a4ec13a1dc6b73756bc9bc5d158f6fc674c7e0fe61cf 2013-08-21 17:59:06 ....A 1565 Virusshare.00085/Exploit.SWF.Agent.fp-04067bb84bd60bc279d5ac09707136153ec68dc71a0de2814c01f421aa6df97d 2013-08-22 00:30:14 ....A 3516 Virusshare.00085/Exploit.SWF.Agent.gn-1917f015d7161defa5e08c630be7daac7d84aaa04fc312e584af764d2514ffd4 2013-08-22 00:28:42 ....A 32276 Virusshare.00085/Exploit.SWF.Agent.gq-3568308ab0f749bf6a552266b8401713ca03d41f4948c1397de2cc0c2527b94a 2013-08-22 03:03:06 ....A 3123 Virusshare.00085/Exploit.SWF.CVE-2010-2884.b-084327a4788f955b39667017833dc293ab6f76928c8697ab7c2cbebf63fbdfd5 2013-08-21 15:45:26 ....A 8837 Virusshare.00085/Exploit.SWF.CVE-2011-0611.aj-fb48aa1048ee51f9807be4c548db7084662bca8cdf69cc9e1951c7a852e8ad82 2013-08-22 04:42:00 ....A 7761 Virusshare.00085/Exploit.SWF.CVE-2011-0611.bt-1ee05fd34e04faa9036a5f68289c0249a5c6c51e25e7af107bedd3656e9bc820 2013-08-22 00:04:18 ....A 7778 Virusshare.00085/Exploit.SWF.CVE-2011-0611.bt-6cb74fd65a8f59054d8dee5b46f7d7f3b5a56f55406a4ab1f00ce08955cda359 2013-08-21 21:51:08 ....A 282009 Virusshare.00085/Exploit.SWF.CVE-2011-0611.w-d4d2e7542dbc356b704594fc4796b644ed6b1eac20139c56bf684f45a89350b6 2013-08-22 02:44:00 ....A 4147 Virusshare.00085/Exploit.SWF.CVE-2012-0754.b-17209bff7a48a7bc7294b811e74e0ce91ba4c581ec2ecca70e7594021d958481 2013-08-22 02:07:58 ....A 1673 Virusshare.00085/Exploit.SWF.Downloader.cc-5515f40d2e28b92e324c3cbd46ed45450106a9fdd5ebb1493531cbb4767c02b8 2013-08-21 20:15:28 ....A 1930 Virusshare.00085/Exploit.SWF.Downloader.cc-e677c63da7c9320ac9b25412e61a34813e61c266edb163200e8419387b87cedc 2013-08-21 22:15:12 ....A 1544 Virusshare.00085/Exploit.SWF.Downloader.cc-f4f49610a54c1c07c2a4a58e606939f61600041e755f0fdcc0be842e8766c3a6 2013-08-21 18:31:38 ....A 1544 Virusshare.00085/Exploit.SWF.Downloader.cc-fb7167729c959f7c7fd4a68c6f936546a75c394e02a4d75f5d2b7720f00ac876 2013-08-21 19:57:02 ....A 1673 Virusshare.00085/Exploit.SWF.Downloader.cc-fb8404d02e684575bc462b8173a585ac89145b50496d926349c3b8df3997a5d4 2013-08-21 18:22:38 ....A 18844 Virusshare.00085/Exploit.SWF.Downloader.nn-02ad74f44be13a99e7eba6e632d1cc0d0020029defabc64c9998c5ea52305a4a 2013-08-21 20:15:24 ....A 33326 Virusshare.00085/Exploit.VBS.Phel.a-f57f1caf587818c12a3318b7eeb3830df086a8ac389db5b4572cb1dd12f9ec13 2013-08-21 19:27:02 ....A 25326 Virusshare.00085/Exploit.VBS.Phel.a-f78a4116aa707eb7f9d3de6dc82f78b8f66a8dd3d36af6c05d8e9851d2cda6c3 2013-08-21 21:48:24 ....A 31180 Virusshare.00085/Exploit.Win32.Agent.ai-6b4a83470ad2edd983cea1aeaa88dec570aa75d8fd5e70ad7f485e14418498c8 2013-08-22 02:43:56 ....A 1302820 Virusshare.00085/Exploit.Win32.BypassUAC.m-68be1ba7af09bd9274dd2978dadf1cd168f1f93fa8b2aa8b89d4fdde7ca418ff 2013-08-22 03:05:30 ....A 2689 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-07436a022e5b0014da8533078b4186c8f82fff6797dabefb1d9f3d5ba358da54 2013-08-22 01:43:26 ....A 2689 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-0919aff15fd7132b310555530380eb354b32e14fef992ff88c289f9bd5c518ee 2013-08-21 21:26:08 ....A 2681 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-103ab3bf2f7f13e107e6e40cfa440eb91d8775aa6b8e95840c09123002eae335 2013-08-21 21:58:28 ....A 3507 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-1373039f7d541f899ee3263b2bc7c66c4f9d89a4c687e07b091e80bf42b45c7c 2013-08-22 02:51:22 ....A 2676 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-1781105749eb0124a161eba052cf38ecb603ba37bf81a1e2dddb90e7623f860b 2013-08-22 04:44:12 ....A 2677 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-1829029e40811a9f2d658d82a0fa236f5bf21c9e9e539dcb25ad725855b4cd2f 2013-08-21 23:23:44 ....A 9001 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-222ede1ae0ff43cfac08b3b54e4bbe0bdc4b6b2fa58badcea84deac347b7e5ec 2013-08-22 02:54:44 ....A 2701 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-25674ae6c7c04020dcdb8a156fab69aac4dd243f4754f773748a1d8053f24c03 2013-08-22 01:33:12 ....A 2675 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-26657d9e337d87e439801828ca8622488de8a5a6b24b55874ea4ff5bc02bdce9 2013-08-22 00:09:44 ....A 2673 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-348a718ee5825e305d9d3bf2fb970c044579396fb3b4498b4c66716233c10b97 2013-08-22 01:41:32 ....A 2680 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-3561c75704d5d1583ece9bb22199e8be51705391bb822b4c7768b5e7c987dfbf 2013-08-22 03:23:24 ....A 2670 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-3593194267f9287b749df259d76e6f91987f031a49a6eda2325bba7b3ee08ce6 2013-08-22 00:29:42 ....A 2678 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-375d8ee6e0efdb1f29682c96199074b010d2d93ed3e614463948608f3e1a2b7c 2013-08-22 01:50:34 ....A 2703 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-4518659eeba1c3b7c2a039fb812ae6dd68c65bb95cfd2489f8dd3f5494b80cb9 2013-08-22 01:27:42 ....A 2699 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-4641573c7b99e89de5fcc49b6f1c6668ef14325c37b1847cf5db9e7bf4345bba 2013-08-22 04:56:54 ....A 9001 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-47119eb824936b79dcae821097e6005a526d6f8e1e481535c745db8e44767b01 2013-08-22 02:34:40 ....A 2666 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-4777e1f7e19f2e67f42f0da9fa0bf291b72b2e5aa7d4fa2ddf47831f37b819d5 2013-08-22 02:35:06 ....A 2675 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-47854cc35be3130da2db0cf432e082110a77f7437dd3c383d3a12a2f3a003eb1 2013-08-22 02:45:42 ....A 2673 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-5446d5a9bdbd9df449d35b20afd7011a6ba958b4d40a5d61d5680eb2377615a7 2013-08-22 00:28:24 ....A 2689 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-5500a9596e2582ed388a8d5f291745b86964cfe0f52d25156b98d93b491700ae 2013-08-21 16:25:18 ....A 9001 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-55d37a8a6b1a7301cd2e216f8c9d1ae7ca2f34d8b8a69bcd183bb9d8277bf66c 2013-08-22 02:57:06 ....A 2659 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-560932a522ba6854c9b6a705de1d736b81ede1489d6d827bef37873fb8858e06 2013-08-22 02:08:14 ....A 2666 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-568d9a14ad62be67a0c692e98193795af4f4dc688cb29b51597b5b068a712915 2013-08-22 01:58:10 ....A 2829 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-5697ad2c60c10944bb1c6f4ad1b53f5e439578f6d4d00a3d84507268d2b2b5ab 2013-08-22 03:25:46 ....A 2710 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-5736304b431cee0e7f00c2b74fe9672a99736cdffdbc5bb28212e583b39d4c7a 2013-08-22 04:54:22 ....A 2677 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-5941f1749da7dd19b064367546bdbacc412ed60ac91270143bf001fe7306ee20 2013-08-21 22:40:06 ....A 5896 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-6102c014cb17d2d4b1af74b095d9418171a9ec852fe27bee024dd2bec7403770 2013-08-22 00:35:38 ....A 2669 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-62b3737f8c7eb78cf8a8a314406dd0a981f54bb3899d4535cd7724235d1df578 2013-08-22 02:00:04 ....A 2815 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-6451e06be7efe4c9cd46d1953c951a0170d8582860e4aa703f2c8ea9902947c6 2013-08-22 01:52:58 ....A 2671 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-645d6a80235f45be3b2c379bf60e08b5222edd98981ab70176c74a6b400163e8 2013-08-22 01:21:10 ....A 2686 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-68f542201687427aea0faabbc8e3e8f421de4e46eb6e2b9a1f51d3cdda25832a 2013-08-22 03:05:42 ....A 2815 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-691fe6036ad62ccd37a50ef26cf8ec791ca1dee7f2c515f5a4789e359514be3d 2013-08-22 03:15:36 ....A 2699 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-6938c04ec25f964b84ae3c4fe9fc84879b9774a3ff5247d6c81992d5ed649eea 2013-08-22 00:33:56 ....A 4067 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-709626061c07b4beb95d0f06224c6508ffbcba4ca3571b1c3f61c18bae512423 2013-08-21 15:55:48 ....A 8813 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-d089fef9e9997bbfcf5e40bac5e0ce907c81488b8c4478f60cce7653d3d5e9f4 2013-08-21 21:52:34 ....A 94975 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-d853ccfe11420c88dcee86d8970988e2fbd7bf3e3db8fba696f48feacc534f17 2013-08-21 20:22:50 ....A 94975 Virusshare.00085/Exploit.Win32.CVE-2010-0188.a-dd003188d7f71a8b570f2bd9c3551ca317876466ea58615410cde0095a0e38f7 2013-08-22 01:40:44 ....A 1665688 Virusshare.00085/Exploit.Win32.CVE-2010-2568.gen-283a3ef80254d25b23b81c79b07431cb0e7bc75d56c6817445a7459b3ecbf20d 2013-08-21 16:30:20 ....A 4171 Virusshare.00085/Exploit.Win32.CVE-2010-2568.gen-ed3d2fb3b2b3e066a770fc933d1c3102e9fbed8d71304e29546c5adbe063f0f1 2013-08-22 02:00:20 ....A 45973 Virusshare.00085/Exploit.Win32.CVE-2010-2883.a-269b365022ee85022b59491462da9c56c02f8154ac0e40f532b32050d65996e1 2013-08-22 03:53:14 ....A 604 Virusshare.00085/Exploit.Win32.CVE-2010-2883.a-63da84bc4c6ab29b7497f9ab8deeeb4b38e4e8fddb5ab880185196331a13fc7b 2013-08-22 00:19:08 ....A 150459 Virusshare.00085/Exploit.Win32.CVE-2010-2883.a-7a7df54404a89527ca92cc5dac039b0f56038ea4592a72f084fc1ee924c2f8fc 2013-08-21 23:30:56 ....A 36794 Virusshare.00085/Exploit.Win32.CVE-2010-2883.a-e55727a8a8bb4d358bc12b16c92abc091eb7b9049026e0f4ed508c28834f69fa 2013-08-21 21:20:26 ....A 436749 Virusshare.00085/Exploit.Win32.CVE-2010-2883.a-eb138d5935d73183f83e9101789f16abf218f713918404e1567357cde45147ea 2013-08-21 19:24:38 ....A 45791 Virusshare.00085/Exploit.Win32.CVE-2010-2883.a-fc8bbcf0e41d1052489dd763b56091ff8203b819d737102406604d9b87c39469 2013-08-22 03:35:26 ....A 150175 Virusshare.00085/Exploit.Win32.CVE-2012-0158.a-480413fcb8c943da3f4ab5e3a3f386b9b99955df41301dd441b8721651564378 2013-08-22 02:46:20 ....A 10296 Virusshare.00085/Exploit.Win32.CVE-2012-0158.a-63d0885122b82cf28702406bea0073df9158816b8d7830286d0c6dc76d857539 2013-08-22 02:55:32 ....A 10296 Virusshare.00085/Exploit.Win32.CVE-2012-0158.a-708362640d6e27fa5378b288579b5138b8b060b79b7af6bc8b27414d1165e182 2013-08-22 02:31:46 ....A 24576 Virusshare.00085/Exploit.Win32.CVE-2012-0158.j-448b9bc0895f3eaaf67f9331a13a520a2246f51703326ac5dc290b4baf53fa47 2013-08-22 02:45:48 ....A 11535 Virusshare.00085/Exploit.Win32.CVE-2012-0158.j-453863bcc8d757db027fb6e670a0054c61cbfa3847491993f4027ff98e71536b 2013-08-22 01:32:44 ....A 26799 Virusshare.00085/Exploit.Win32.DCom.ek-558b27ad0602707e581b945f195da01f5f6ac00e814850d11d76e6950e872eb8 2013-08-21 21:00:38 ....A 88064 Virusshare.00085/Exploit.Win32.DComII.a-e0470750ea6de3bb9508cf1c69bd8095e5fa05128f6b8d68dcb4c3abe95acbc4 2013-08-22 01:45:16 ....A 393216 Virusshare.00085/Exploit.Win32.EUDCPoC.a-5454d447673d2e5424135755395be93881bd41f994a9e1e674481f03ad4dfe3d 2013-08-21 20:03:00 ....A 2856668 Virusshare.00085/Exploit.Win32.EUDCPoC.a-ebe4f864df8d529d5f0113a3213dc462793152574af7d2ff880c1afbe1ee1ff8 2013-08-21 17:02:06 ....A 102400 Virusshare.00085/Exploit.Win32.EUDCPoC.a-fc8d8a629aab785c0e63d1ce4c0d2b532ecd48b5d25518dc2480801b8211c421 2013-08-22 04:31:28 ....A 2634598 Virusshare.00085/Exploit.Win32.IndexServerOverflow.b-2bcaadb1529d23426bbae85831ae93d3bd13555c996e49ec9cbe8c7c6882a04d 2013-08-22 00:11:52 ....A 334353 Virusshare.00085/Exploit.Win32.IndexServerOverflow.b-44425bbd1b6a242c5fa1811ecbcfba4c963304976c36f00435047ea2a2dac4e2 2013-08-22 04:44:32 ....A 2163000 Virusshare.00085/Exploit.Win32.IndexServerOverflow.b-7ba326a62edc9ab646213165fe43470bbc48730d96f0bcf855f73e2c04d84cd4 2013-08-22 00:18:56 ....A 359168 Virusshare.00085/Exploit.Win32.Lha.b-6c7897c9777f5f14ba5a47a70929e727c94e5085015399c79d3241692c6452bc 2013-08-21 15:35:38 ....A 45568 Virusshare.00085/Exploit.Win32.MRC-e9d37a669b54089ae04347d8d1428e98b30f6a2cc1c0fb7e33779c4464b1d278 2013-08-22 02:57:56 ....A 1048576 Virusshare.00085/Exploit.Win32.MS05-039.av-6839f7be69676ad9f67ffa84c82aeb5eab138bf427778dbd99db72682da05980 2013-08-22 00:35:10 ....A 28688 Virusshare.00085/Exploit.Win32.Nuker.Wnuke2-5545750dd8b28fc9ba81cad4723e7f733e4e483235b0a0e57a5fc4eab128f5e1 2013-08-21 21:49:38 ....A 3490 Virusshare.00085/Exploit.Win32.Pidief.afg-f4b83005dde74be08d23970e4d3336afc142c796d02f9747439504b904d027ca 2013-08-21 23:03:54 ....A 4761 Virusshare.00085/Exploit.Win32.Pidief.ajk-e20317c5c636f4ea3ce0d114be47ab84975651408ec7b6336c1292c233559540 2013-08-22 01:59:56 ....A 3672 Virusshare.00085/Exploit.Win32.Pidief.aqc-55356510d1e0d0cc6daba4b983fa689d258474fab7baaba34533f6119ccb0227 2013-08-22 05:02:28 ....A 23384 Virusshare.00085/Exploit.Win32.Pidief.azw-1b41e3f72db93a63e0b5c9552761ea91039b519ae180bdf8ce923559491ef345 2013-08-22 00:21:50 ....A 22065 Virusshare.00085/Exploit.Win32.Pidief.beu-2843bb5a0103e0efa3dbfa02575350843e85dfaff675ca2f555ec0782c199f9d 2013-08-21 19:10:50 ....A 3595 Virusshare.00085/Exploit.Win32.Pidief.biw-f9af688f606f214958dea1c40aa3d85c22d62437f10703681f7d7ded275176ff 2013-08-21 17:56:38 ....A 4066 Virusshare.00085/Exploit.Win32.Pidief.bjr-04c23dcd18075a3ac929f557e7d5e5ee678a447e0e5314a269c67919881fa58d 2013-08-21 21:34:56 ....A 2354 Virusshare.00085/Exploit.Win32.Pidief.bqi-d520d80a2ca45a838d40a8e6a60dbe76f181eb94f6eb51d3277363c2436105d0 2013-08-21 22:44:06 ....A 5784 Virusshare.00085/Exploit.Win32.Pidief.cab-e60d6a6f1d4ab432fcb6db4a352fd0647f7d948286219c35db4b352dfe548223 2013-08-21 19:22:16 ....A 5796 Virusshare.00085/Exploit.Win32.Pidief.cab-fc5980f753d7263b5c2dc99bda2862f080646decfa04a0764864fa9032df3b76 2013-08-22 05:10:10 ....A 9011 Virusshare.00085/Exploit.Win32.Pidief.ccv-4ea366047fb88464a808f4c45ef6f5f17fdfef720fb0544d74782f3bbfc986c1 2013-08-21 16:28:24 ....A 10163 Virusshare.00085/Exploit.Win32.Pidief.cfe-251f1ee07ee73425190b0141a307b75e8ff2fce3994db8b76d660e86adec7e3d 2013-08-21 20:27:38 ....A 7962 Virusshare.00085/Exploit.Win32.Pidief.cjp-f875cfd7eaa1288f5bb8141e34dc65436a47872e975bafb8c3df162f952d9897 2013-08-22 00:18:34 ....A 7841 Virusshare.00085/Exploit.Win32.Pidief.cny-7e47cde8d9157dfe007e31f6c902515de348f3970c3b29886065f105a17cf84b 2013-08-21 18:50:38 ....A 19500 Virusshare.00085/Exploit.Win32.Pidief.cpz-4148e811a3a4f85ce762850744aa42e8621de966dc22b5f22c0ec9885dca8e28 2013-08-21 18:36:54 ....A 9007 Virusshare.00085/Exploit.Win32.Pidief.cpz-f1d6bd8dcefdd8201551a4622168d6afef041a5be78893f917f7a22f14f5aee4 2013-08-22 00:19:18 ....A 2753 Virusshare.00085/Exploit.Win32.Pidief.crv-6e270ef3c99c81186b60bc0e8f9b8b49672af85f3b46673626e6e7e1e7bbc984 2013-08-22 04:47:58 ....A 7876 Virusshare.00085/Exploit.Win32.Pidief.csq-472580c6c55e42c373cc71b829185479353a8044b9b3100da36f2319a8a736be 2013-08-21 18:31:12 ....A 10722 Virusshare.00085/Exploit.Win32.Pidief.dci-ea6b5419fe837ffd8b8a9ee18fa7d83fd1f4b3c077aa1d8df4272c61457e3e24 2013-08-21 22:27:46 ....A 138013 Virusshare.00085/Exploit.Win32.Pidief.ddm-e6d4fe30cf7a86962d0369e8da6a3298bda0090c389e0e538b7db06ef7f4590c 2013-08-22 04:12:10 ....A 113650 Virusshare.00085/Exploit.Win32.Pidief.def-39aff4e08e6170b1cb8daf14a532876993d051c2f03c2fd373934f9b315471ed 2013-08-21 16:49:26 ....A 114004 Virusshare.00085/Exploit.Win32.Pidief.def-615e9049d4960b259c9a7cab298c657ad3ece4b19779cbaa7771e51c3484b267 2013-08-22 00:19:12 ....A 5436 Virusshare.00085/Exploit.Win32.Pidief.dej-5f592892792d7e4d2ed22c0dc4a431e38a0ace877d7bd313eb693398be6a33ea 2013-08-22 00:05:56 ....A 5056 Virusshare.00085/Exploit.Win32.Pidief.del-1cffd6f14ba03ab3771e3a551f34319957079ed1289f4ce91ecb0ed90600273e 2013-08-22 03:03:38 ....A 5047 Virusshare.00085/Exploit.Win32.Pidief.del-263686fb6a5d05a1e31170c5a6977b52dbf68c9801f27cd1f6567992b7bd1e6d 2013-08-22 01:26:14 ....A 67732 Virusshare.00085/Exploit.Win32.Pidief.den-4740445ad5cc632d8508cd2c7a026c019d406b6838fc78ed062b258064224c2f 2013-08-22 03:30:06 ....A 24508 Virusshare.00085/Exploit.Win32.Pidief.den-70575e53173695ad4cd53837d6949bd0194f59a1a49bb2f5182e2a6c8363fc58 2013-08-21 17:59:54 ....A 14692 Virusshare.00085/Exploit.Win32.Pidief.det-03722b304929d18b5b14ac46d0025444e6c9b5e8547841fa7ccb2f032e28c1df 2013-08-22 01:18:36 ....A 14496 Virusshare.00085/Exploit.Win32.Pidief.det-7078da797160aebde7d4f53abe84f4bcffa7647ea2f19715a1842d2240164636 2013-08-21 21:32:44 ....A 122758 Virusshare.00085/Exploit.Win32.Pidief.dev-114b88520f6cf5f42e7181c653ab3c051e25d0491eb977b53dc22ad322cdae40 2013-08-21 22:59:48 ....A 124072 Virusshare.00085/Exploit.Win32.Pidief.dev-32d9b7848be5fa17626332541defd22f2fad390b1e5e10ec8506c221aa42152c 2013-08-21 16:03:10 ....A 125033 Virusshare.00085/Exploit.Win32.Pidief.dev-406dd5026747a13f9f86bd8ba1d166b1abee5cf60dba9dd9dae829773f84ea13 2013-08-22 04:12:44 ....A 14597 Virusshare.00085/Exploit.Win32.Pidief.dev-4ea554b4c83b2d013eaccb0aef571bad2db1e23c06c2d78e6be56d862c504925 2013-08-22 01:48:56 ....A 23080 Virusshare.00085/Exploit.Win32.Pidief.dez-262de583d41ce8b79ebc492aeb3ece58009df41b7365b7929221a31531b669f1 2013-08-22 02:21:26 ....A 5033 Virusshare.00085/Exploit.Win32.Pidief.iu-465a4736222fdee54e2b3ff8c015fa41d59a7f59ea41df0199fc8c7cf4f67440 2013-08-21 16:42:44 ....A 5185 Virusshare.00085/Exploit.Win32.Pidief.tl-fe924e9258b0146b91d932d014ae2d1cb7d1a7627871986e3128807e8e915904 2013-08-21 20:35:14 ....A 6603166 Virusshare.00085/Exploit.Win32.QuickLoad.h-e5c6b4a3e704a1fcf5ee3fbaa5d2fd91b59ddfe448517b52df6b7f010237bbce 2013-08-22 02:48:08 ....A 38770 Virusshare.00085/Exploit.Win32.RealServer.a-2646c0e0ed0a02e92373f677e5bf8a20566a3f40921b122756a76d6f53ca4506 2013-08-22 03:40:00 ....A 182272 Virusshare.00085/Exploit.Win32.Remoexec.b-686adafb26ccf3fdc8e607036ac0a84ed503f46be6091d23330e12454b8ec941 2013-08-21 22:27:18 ....A 3275724 Virusshare.00085/Exploit.Win32.Shellcode.abed-d3df4aaedd288fd9c7363a24636e7684b8d1101698e6aa6ec0413811a4a592c2 2013-08-21 22:51:54 ....A 236544 Virusshare.00085/Exploit.Win32.Shellcode.hyt-ee1477d46873541a620aecb0020b42b4639c8c0fb732c4e8055cffbf97077b8e 2013-08-22 04:03:28 ....A 465814 Virusshare.00085/Exploit.Win32.Shellcode.kcg-7f94f2149b91112e3aa1bb7e63c5d5b85d38fa70f889dc7e51a5c7d3cdcdbd42 2013-08-22 04:59:12 ....A 20572 Virusshare.00085/Exploit.Win32.Shellcode.pxc-3bed9ada0456fcb3b33ed7e29de5121cd7872e4984caf53b8dfb327bddb38401 2013-08-21 20:49:26 ....A 20572 Virusshare.00085/Exploit.Win32.Shellcode.pxc-df8c07e6f7f059aad87c4161a9f00ee2ba02e575efe1edf5964ff40888914bd2 2013-08-21 21:12:30 ....A 190464 Virusshare.00085/Exploit.Win32.Shellcode.rfz-65cf0d83f685b16d1fb60645bf8c7202b2dec8e3a5f7561d4442a43e3806ae7d 2013-08-21 21:55:30 ....A 40992 Virusshare.00085/Exploit.Win32.VB.am-ea00d40f00840e413eb4d20d5645c822020a5e1b0886196949c7f054e04c6643 2013-08-22 03:42:16 ....A 3933888 Virusshare.00085/Exploit.Win32.WebDir-54108d3d072e4777ac60c43266de6f76a5187a84ba0575db7641a436a0004a3e 2013-08-22 01:50:44 ....A 192891 Virusshare.00085/Flooder.MSIL.Agent.e-69e31596f73e9148be0ec58e08eab32c8e43c305ffb329f6436ecc19aeff26f4 2013-08-21 15:56:28 ....A 32768 Virusshare.00085/Flooder.Win32.DNF.10-fa774d45cf20000c198db0edffb3a1393ad8fe2e679053e2c2e41496393a217c 2013-08-22 01:57:22 ....A 2091 Virusshare.00085/Flooder.Win32.Napsterokoz.a-16355c6730a895b0f4d308597df94414a024cbca67197fa90ff9ec1c10b954ec 2013-08-21 21:10:34 ....A 102400 Virusshare.00085/Flooder.Win32.TelHack-ff1f7f577d4c9adb0827ec9c9a3f697e71d27c6752e38a9d5c46bc869352457f 2013-08-21 17:50:28 ....A 240341 Virusshare.00085/Flooder.Win32.UDP.20-62aae750124253f9c6e81db307e4ee0bbccb28b8da1791b16f5dec48424c5012 2013-08-22 04:14:36 ....A 53248 Virusshare.00085/Flooder.Win32.VB.io-2cd24d9cce74797653554f84877b31cee5182b0670bacab3987a4faecbbc9353 2013-08-22 04:06:08 ....A 145977 Virusshare.00085/Flooder.Win32.VB.jh-08656fb49c12dc567cd4fc27d04df1d8c319c15090b24db434cc0f578ccedfae 2013-08-22 04:13:28 ....A 63629 Virusshare.00085/Flooder.Win32.Yahu.gt-47fce31fef6f22b6a64ad1b9d76ff9b44f8a0086fe8bebec849fca801eecc108 2013-08-21 21:41:32 ....A 191288 Virusshare.00085/HEUR-Backdoor.AndroidOS.BaseBrid.a-01d6644ad1dea7e94daca2b3eeb69402a55951a9cc9959723a411bde19ef07e1 2013-08-21 21:36:30 ....A 30848 Virusshare.00085/HEUR-Backdoor.AndroidOS.BaseBrid.a-06457902965e95183211fa5e36aa8b6d860ba51891d666fcccaf52810db03428 2013-08-21 15:51:58 ....A 323662 Virusshare.00085/HEUR-Backdoor.AndroidOS.KungFu.a-16a0c217f26c948d683b515cbb9e06cc0aac422a951ce9e9e532d7a571152d2f 2013-08-22 01:27:40 ....A 1508033 Virusshare.00085/HEUR-Backdoor.AndroidOS.KungFu.a-62abd0a004a5262046b83c27c74db0f6b539bd901d9a55f78d4ba53d15bf4662 2013-08-21 23:02:00 ....A 237000 Virusshare.00085/HEUR-Backdoor.AndroidOS.KungFu.a-e31f67021b9080fc213be2cf21a9db5b62862154bfbaa1b8b6efd96d37a0c84f 2013-08-22 00:15:52 ....A 179700 Virusshare.00085/HEUR-Backdoor.AndroidOS.Rooter.a-2e6bf358d9c1d9115483ecfe9727e9e8540a6f37d30f3fc96c7702c2711331f6 2013-08-21 16:05:58 ....A 65460 Virusshare.00085/HEUR-Backdoor.AndroidOS.Xsider.a-022103cf1a48800dc0a7d9eed844ec1f86537a00f6a126a4de7c472b0a61218f 2013-08-22 03:47:28 ....A 206918 Virusshare.00085/HEUR-Backdoor.Java.Generic-263a22cf81a68ee2213ec684d8f32a9cb2a5bacb767827dc36ec5476ccb75beb 2013-08-22 02:55:00 ....A 22528 Virusshare.00085/HEUR-Backdoor.MSIL.Agent.gen-160865a1ac9088ce79d20880108aa776eb852d53abffbec7770c03eb3c182d4d 2013-08-22 03:04:30 ....A 22528 Virusshare.00085/HEUR-Backdoor.MSIL.Agent.gen-194fbf947eb84a8307972491aafdbd2c58d7662139393d65b69b53f1e1503352 2013-08-22 03:54:54 ....A 9927 Virusshare.00085/HEUR-Backdoor.MSIL.Agent.gen-557f6f7ccf69c0403e2ca40b06c77e95e6d47ff6963f57b58aec8505042b531f 2013-08-21 21:22:34 ....A 22528 Virusshare.00085/HEUR-Backdoor.MSIL.Agent.gen-d55e84d1259dda6e7001b3f7b1f22c2e0a36481c7ccee225a55fb8c37745d222 2013-08-21 22:13:34 ....A 223232 Virusshare.00085/HEUR-Backdoor.MSIL.Albertina.gen-f939034e393a4770d256a3c08cf29ad00063eb8f8a04d7cb9a5ea306d08af396 2013-08-22 03:32:06 ....A 35878 Virusshare.00085/HEUR-Backdoor.MSIL.Androm.gen-269d22f0f41c509669c7cd0679a27f5082c6b2e6142b1c04593a140e69ce8212 2013-08-21 16:42:34 ....A 344064 Virusshare.00085/HEUR-Backdoor.MSIL.Androm.gen-bbdf6af278ebd9e8177e64339694547d70e132c82cbc158a0c9aa2c749e4ecfa 2013-08-21 18:48:06 ....A 22528 Virusshare.00085/HEUR-Backdoor.MSIL.Bladabindi.gen-f71178220d61ddb9e9973ef98ce8c352ace361e7068c56511b9bd70c084f24e1 2013-08-22 01:22:58 ....A 812544 Virusshare.00085/HEUR-Backdoor.MSIL.DarkKomet.gen-555ebbba285b9039dac16356521084ba09ef8741f412cc539dfb7cb0d1077480 2013-08-22 03:00:16 ....A 1728875 Virusshare.00085/HEUR-Backdoor.MSIL.DarkKomet.gen-632a9164b9caf2695388acf63afb585a83af0070c1ea21d16e7a484e09cae154 2013-08-22 00:30:10 ....A 41984 Virusshare.00085/HEUR-Backdoor.MSIL.Generic-284792cd3495ac5cfba0afafe01178723dff1446c23e8119b84144b98975827b 2013-08-21 19:59:06 ....A 368640 Virusshare.00085/HEUR-Backdoor.MSIL.Poison.gen-439a2a5037f314b2802e475e82fa23e292e8584f6d554eb6c59b255e066304e9 2013-08-21 15:37:56 ....A 327680 Virusshare.00085/HEUR-Backdoor.MSIL.Poison.gen-fcd5ee8d6ae1d3a5e0892cc04a660ab141c2e1cf79b42e3369cf9771e85b5e6d 2013-08-22 02:32:22 ....A 184986 Virusshare.00085/HEUR-Backdoor.MSIL.SpyGate.gen-27409f5f7344fd2cb603a80af7dc48c06cd72f6961636fa953850945f965d3cf 2013-08-22 02:08:52 ....A 156927 Virusshare.00085/HEUR-Backdoor.PHP.C99Shell.gen-5726a6cd20926f528af67322f72de3a10087f942cf13ee62bded1a622d27d146 2013-08-21 22:56:46 ....A 75278 Virusshare.00085/HEUR-Backdoor.PHP.C99Shell.gen-8090a645166ed048fe81b435cb026d8efb577b1c4547e58d4c5b16fd82377668 2013-08-21 21:49:28 ....A 169559 Virusshare.00085/HEUR-Backdoor.PHP.C99Shell.gen-a6730c39b32afbbb00cd4186d56fb90bc8ff3c04cabb164f284c90519549aac5 2013-08-21 20:39:40 ....A 25154 Virusshare.00085/HEUR-Backdoor.PHP.C99Shell.gen-de343b464d530225cc2b70cdb78cda00b45cdfc441fc621a7c8853bc79b2db6c 2013-08-21 21:41:50 ....A 25209 Virusshare.00085/HEUR-Backdoor.PHP.C99Shell.gen-fc4c2437d05752cbda8f31151b3f87422671000547ce66dd7d51f752579c9736 2013-08-22 02:13:56 ....A 2031096 Virusshare.00085/HEUR-Backdoor.Perl.Tsunami.gen-1868c052f051cb83bdfc0d83872d66c337fe6186dcee3fe5a4ea6f9e52b493fb 2013-08-21 16:42:38 ....A 816157 Virusshare.00085/HEUR-Backdoor.Win32.Agent.gen-5a8e77d5ed2c2479f498f389eb397724a6e1fe57d545ba9d57ee068fb84588b2 2013-08-21 17:35:06 ....A 796672 Virusshare.00085/HEUR-Backdoor.Win32.Androm.gen-4fd2eaa9b8a41693501a6ace8dcd59d3a8f032523b1cf9d883383730eb3c478e 2013-08-21 19:30:48 ....A 21504 Virusshare.00085/HEUR-Backdoor.Win32.Androm.gen-efbbb85134433cff5bf696f92eea9de1f8538603a05a493d4984a8259ada631f 2013-08-21 22:18:56 ....A 1429504 Virusshare.00085/HEUR-Backdoor.Win32.Androm.gen-f409f023433ad5b6409f24fccc60ccf5de75ede4ee192eea4672dc9feb84857a 2013-08-21 19:24:54 ....A 56320 Virusshare.00085/HEUR-Backdoor.Win32.Androm.pef-dfcbbbc745e3ff688b25b0ccad2f0b9d34f4b6bd8b9afda548a9c6e8e1e1c3bc 2013-08-21 19:05:42 ....A 596096 Virusshare.00085/HEUR-Backdoor.Win32.Asper.gen-109ccc0ab6df195e2809c1d4153e34dbc4f20ac163eb5d89a2ef926c9f669ff4 2013-08-22 04:13:46 ....A 933504 Virusshare.00085/HEUR-Backdoor.Win32.Asper.gen-7da058dfb080c84e334eb507ea7cd3c58f515d670f70bb5ea8548028a7c20b5f 2013-08-21 16:13:18 ....A 596096 Virusshare.00085/HEUR-Backdoor.Win32.Asper.gen-fcea2ef218b320755f7c1932cc03b4a9b7c6383c5448663a4d9300999753f06f 2013-08-21 18:32:26 ....A 46483 Virusshare.00085/HEUR-Backdoor.Win32.Bifrose.gen-20541d5c339a97b3fb26d87a1b25bc234939f108ec2852db8b73edc36a2bbb7b 2013-08-22 02:37:30 ....A 435613 Virusshare.00085/HEUR-Backdoor.Win32.Bifrose.gen-5686e757da2c47674f65d7b442d2580506568026df0cef3ffc0d25a01dca6622 2013-08-21 18:45:40 ....A 1354499 Virusshare.00085/HEUR-Backdoor.Win32.Bifrose.gen-ed5eab8fe568298ba9a15a2d9a9baa2e9fa0e6edf62b6ffecdf36858e94dad87 2013-08-21 20:54:56 ....A 2427400 Virusshare.00085/HEUR-Backdoor.Win32.Cybergate.gen-d01329b21142b0074244e6df9c9bb06add29de66723edeeca4c0370a76018a5e 2013-08-22 01:41:06 ....A 550285 Virusshare.00085/HEUR-Backdoor.Win32.DarkKomet.gen-634bda1e3f58092104275953e14ed933faae3defe850e7896e4a8704fb9e827d 2013-08-22 04:04:26 ....A 1893242 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-0681e555fa556d44cc6a732e6c22421290f9e8de9a16bd526b9676cd4b60b169 2013-08-22 03:53:08 ....A 3604032 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-072beaa0c0a09f7e3749971017aada7d41b5c83801e3124e4bebd4d730ebe9ac 2013-08-22 01:56:48 ....A 1893449 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-09758820511f56c02326e13062e22a707758c48d4b014cb9c03bc776ad991394 2013-08-22 03:43:52 ....A 3604032 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-1591aab40a2da8438db4111966b838765db599d47ed6fb7fc4c93014e5f03d31 2013-08-22 02:23:24 ....A 1960964 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-1712e1a883eb25307683998dc2addca04b26a5b11c3a65c4deb58a1600d98d66 2013-08-22 03:35:46 ....A 2879358 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-175907013dbbb9424430b33d9a74be0eddd1758365c9d7a79e8ac0ddd8969a4f 2013-08-22 05:02:28 ....A 2470843 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-26148f29fb990c2bb3496f7bf5e7fcf494524ba6bcf41060b44bdf66258ccbf0 2013-08-22 01:34:22 ....A 3449275 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-27238963a7259528698c0878c6090c3e2e631d2911329eceebceccdfb483fff8 2013-08-22 03:40:52 ....A 3604033 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-2740bd106202e7c222526a5a2da1228e775df61a815222330aa927e630f82658 2013-08-22 01:44:48 ....A 2471156 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-27756bf761a6f7c7ec2b038ad6c6a674f887ec75992a69ed08cea900f7ceaac8 2013-08-22 04:06:42 ....A 3604033 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-285ffbd46c112645bf974cbd39dcfce505168bf1a27267d0808f6f5fdbe47ab2 2013-08-22 03:30:14 ....A 3458292 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-288c2b356497a63000bcc709be0e6ce71b6fa2b06b2b398552b3833bbce9e316 2013-08-22 02:57:32 ....A 2879353 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-288d80bb40f0adfb2994a789ef51f974e0eb8348ac648b14afeb7c1456bebf30 2013-08-22 00:16:54 ....A 2499649 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-3489252bcf990dc7365f4fb2d913b414903c7838c701f7b3e82b3722e81e2658 2013-08-22 03:55:58 ....A 2874882 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-368d9c2278fecd108fa6c935d0497c84e56933de7d82d32208b0c7646b74ab92 2013-08-22 02:43:00 ....A 3604033 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-4543f2064188c93703850f057561bcfbf8457cd112d14e04d5a25b0cb3e9e7aa 2013-08-22 01:52:06 ....A 3707649 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-457c9f59fe2a36af99f3c45cc42decddd547a64881f69f147faa7958d165e8d6 2013-08-22 00:27:42 ....A 3604033 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-46962402079a9118dd5b0b77ec0c6690368a54c42977a0dd51084e9071d00d4b 2013-08-22 03:21:44 ....A 2879359 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-5411c3be4e1e28f71edcc239ced0861421cbaf9f7f782c250f1ec6b880d194f5 2013-08-22 02:04:00 ....A 2879358 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-547a1f9c6669c8b64e8d15eadf2023b91b3897bb87fcc9c56c4cd3b7f6fe6c3b 2013-08-22 03:18:22 ....A 3604033 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-5582a65dab7be6bad19b2e946f1aacab8d112dcda4f9b8a73ca58d79042cfce5 2013-08-22 04:54:16 ....A 3604033 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-563fb40b7d3634aaef59aa473f52f6c7ca35973b459564330852e57bda30ad18 2013-08-22 03:42:36 ....A 1893380 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-6307bac11a0ea33bd60eeb9a88068fc1f1999f0f727fb2421061fb6edd9bff8d 2013-08-22 02:03:36 ....A 2879358 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-6372e8e00d63e1ca82c16784455d3106a6c4aebe1e778c25036135fff15a1da0 2013-08-22 00:33:14 ....A 3789088 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-63e467d6452f3a63b38ae1067a8b1b981553802f74d3da2e73a7d7d12a85ad9a 2013-08-22 01:33:28 ....A 2879354 Virusshare.00085/HEUR-Backdoor.Win32.Delf.gen-64341d4194b82c9b7780c2d358d69af5dc6c759b1ecf38acb23d879e81fa1ace 2013-08-22 04:10:18 ....A 311808 Virusshare.00085/HEUR-Backdoor.Win32.Dtback.gen-6e6bfc7916bcc37fdb8cbb17a72537bc170ce00aa6fe8a870ed6d6fb06ad88fe 2013-08-22 02:48:02 ....A 2392110 Virusshare.00085/HEUR-Backdoor.Win32.Farfli.gen-647d0bd10db60b5f609013a46059be4a1e1dcb09a0b75876753055abddcabca0 2013-08-21 23:25:24 ....A 292229 Virusshare.00085/HEUR-Backdoor.Win32.GGDoor.gen-fa5005b53685f9e58de206fa3ea4644a0a8365f77557db1cdc5d3182c5f1da38 2013-08-21 19:13:32 ....A 360960 Virusshare.00085/HEUR-Backdoor.Win32.Generic-007e920822a62f434b386fc64e63844bcc019e830f892638fb5cbcfbafd51616 2013-08-21 22:23:14 ....A 949888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-0175b1911547302853bb529164954c0c6a66a5d0fb1e37b12bf4db0661df5f1d 2013-08-21 16:58:00 ....A 575000 Virusshare.00085/HEUR-Backdoor.Win32.Generic-01a2118a44a29ce5644cb93e1dd3630138ee5dc5ac222b403c7cde921249f026 2013-08-21 20:09:10 ....A 856704 Virusshare.00085/HEUR-Backdoor.Win32.Generic-04565b2bd2504450c42f0402bb3cf8eb3fbccf86d0ab06d8cadb8cfe635e8210 2013-08-21 18:18:12 ....A 26756 Virusshare.00085/HEUR-Backdoor.Win32.Generic-046f1c80b9672af874849d311d506ef7916bade9c227abcf057929c76b3d5f86 2013-08-21 16:03:08 ....A 370688 Virusshare.00085/HEUR-Backdoor.Win32.Generic-049814fa85fcc73b2ba1afdac272f76f04e737d5438a8a9b7d62f49c35170cdf 2013-08-21 18:36:50 ....A 280576 Virusshare.00085/HEUR-Backdoor.Win32.Generic-05b18a5a660e6bdf4dfd8dd5d421f806124657b701720b19923aeb412adfc3e6 2013-08-22 03:27:38 ....A 11284 Virusshare.00085/HEUR-Backdoor.Win32.Generic-062c5a439b1b263b6a2559fa439174b74e2cdda1c823e0e3c036a9a34e91f2f5 2013-08-22 03:07:08 ....A 1004544 Virusshare.00085/HEUR-Backdoor.Win32.Generic-063d93ff3e20d6d133c0e12d85f7fc83f367ae40b46adea9c5e8dea08c0308cc 2013-08-22 03:55:50 ....A 748032 Virusshare.00085/HEUR-Backdoor.Win32.Generic-0670184b81fb7f5d6ba3dd37476ab4b9c98a57ec63cf766ba48cd98a35388361 2013-08-22 01:27:36 ....A 574592 Virusshare.00085/HEUR-Backdoor.Win32.Generic-0741e8e85c6f01fdf49f768b81411147e780b92c39bbfaf8f5978fb0439d8b2c 2013-08-22 04:39:04 ....A 193146 Virusshare.00085/HEUR-Backdoor.Win32.Generic-0758f94809dbf0608e8c6e873364aeb423cf8dfae13523e5d0c2ffb491660b7d 2013-08-22 01:30:06 ....A 6144 Virusshare.00085/HEUR-Backdoor.Win32.Generic-078e758f4b17b4fb4f2be7503c789dc366196a4c3dbec6ba3656e836b3bc3e56 2013-08-22 04:16:28 ....A 515200 Virusshare.00085/HEUR-Backdoor.Win32.Generic-07eb34d5f649572eff62de91c47176b9c3d2e66e34c57fd963d44f73df1c9471 2013-08-22 01:30:36 ....A 25438 Virusshare.00085/HEUR-Backdoor.Win32.Generic-08088e5020da9f796da6eebf30404fc6226b6544bc6436ceea773055899686ca 2013-08-22 01:46:12 ....A 181472 Virusshare.00085/HEUR-Backdoor.Win32.Generic-08235666bd9b35ddb9596104a8f2b62e489899bb8e32c2f5dc4606ae3a49119a 2013-08-22 02:05:58 ....A 3204728 Virusshare.00085/HEUR-Backdoor.Win32.Generic-083c8fff4c4880b8e0df15a09c47aaab56c719c08add176a32b337a25105969a 2013-08-22 05:05:28 ....A 290432 Virusshare.00085/HEUR-Backdoor.Win32.Generic-08f34ef49b0bbaf0190f5d28f7c85251ec88a23d681957a52e1529039acaff4e 2013-08-22 00:27:32 ....A 90112 Virusshare.00085/HEUR-Backdoor.Win32.Generic-094dffe8660614a69cb45eb793694a738ed5005a6fefcf441810012e305bf3b1 2013-08-22 00:08:58 ....A 745088 Virusshare.00085/HEUR-Backdoor.Win32.Generic-0c7f0d518e8ff4e24337bed37cbed1c7fb6e8e4de2921acb35d17a2fcfc054c2 2013-08-21 15:41:24 ....A 729292 Virusshare.00085/HEUR-Backdoor.Win32.Generic-102680098810b98246513104bf9d63fd86209e50361bc40b816480f2cbf8e34d 2013-08-22 04:11:24 ....A 597120 Virusshare.00085/HEUR-Backdoor.Win32.Generic-124c8dd6a889cf8f7dd47977a758a212a2ace7e940705df8740b19e018242acb 2013-08-21 18:57:02 ....A 749670 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1325080568ac82d3958de6932b8d160cc5312eb19a6c177e5dee6eadc8c4c6d8 2013-08-21 20:19:10 ....A 622892 Virusshare.00085/HEUR-Backdoor.Win32.Generic-137afd9f53238bd7efb67a02b5007062b63d3aa5502b57e84241c08ddcc211ed 2013-08-22 00:16:50 ....A 178176 Virusshare.00085/HEUR-Backdoor.Win32.Generic-157859835d4265b08ee36751502acb92de7c999de166c61f0734c52396d6b5fa 2013-08-22 00:12:16 ....A 94208 Virusshare.00085/HEUR-Backdoor.Win32.Generic-157faa631a56234546cd28123a146bc8067dbd60d44b5a58547cc048bbacb9ac 2013-08-22 04:01:46 ....A 978560 Virusshare.00085/HEUR-Backdoor.Win32.Generic-165a8a022d62e6b0bd1613d12c7fd14957de61806b22d4a917d87390216d01bc 2013-08-22 03:31:24 ....A 11916 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1692dd43b27b68a690986eb86d6b30efe124c460e4d8024bad1f5a8e2b843f59 2013-08-22 03:07:38 ....A 155136 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1709041a2c53bd3d302fdd203031709cf02eaa5de7ba900e86587a1398ccd819 2013-08-22 04:04:58 ....A 608256 Virusshare.00085/HEUR-Backdoor.Win32.Generic-17144aa4095d064af52b67f986f5dd016b72f6e224ab94df992cfdb74586c696 2013-08-22 02:22:08 ....A 253440 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1732230e126fc637a6d857a5d46a2c99697206c73026324115c6a0f94dbda01a 2013-08-22 03:47:36 ....A 31232 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1734f7cb002dc4a90cf5de2381a9ffc068c4655111d0bdf50e2d8767728e30cf 2013-08-22 01:22:24 ....A 574592 Virusshare.00085/HEUR-Backdoor.Win32.Generic-17848571d48f938fca67e84dc01eabc0bb9c2e19a27a517217b6437fe21ca904 2013-08-22 03:35:20 ....A 433152 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1790a00ea57584229029e0fdc2a786982a6a8662157918e3a32a485b59d7cca6 2013-08-22 00:29:14 ....A 181472 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1798125eb4a35d82d7fe9abba1733abb013ad97815e40dc3eb4b9e022406e3c5 2013-08-22 05:08:16 ....A 119296 Virusshare.00085/HEUR-Backdoor.Win32.Generic-181f2063f642f9f04cc9005d7605d63417dc11a5b37dec805457688a91c1c19f 2013-08-22 01:22:46 ....A 524288 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1840b97c94d8878a685fa911d81a7489d6d252c5eee5e46dad65756de346aa56 2013-08-22 01:19:08 ....A 23083 Virusshare.00085/HEUR-Backdoor.Win32.Generic-189714e51e300db0c09929c717a569bb1523bfdc96042ec5eb71944940d37bb6 2013-08-22 04:46:10 ....A 290432 Virusshare.00085/HEUR-Backdoor.Win32.Generic-191413f2b680fd2ea1e4ef76cd49d774de5f1c18bdb740205765d48f0f286381 2013-08-22 03:38:12 ....A 190464 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1914b2a51db8a4b6c2af90d4d4beebc27a9442a29586dcf9f7cc348e18a94fb3 2013-08-22 03:37:36 ....A 49152 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1926aa3f5dbc8acc199666d98de2e3b698c8d3d205eafceb5c8c90218de4cfec 2013-08-21 15:55:14 ....A 124928 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1a2dadd3d8ca6c8016da4a435fe6ed555e98a351c6d7500dd0e96533d5d90acb 2013-08-22 00:06:32 ....A 332416 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1c41d4850ba7c0ab11cc91094968683ad3ddb313ba6b7bb2f1a0c6fba6ac0b16 2013-08-22 00:15:20 ....A 279611 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1cd770c78446b509494e2fc8bcda6ab584ceb0b6bb1a56a7f37ea404c87eb15a 2013-08-22 04:32:34 ....A 571008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1d913616e9696a28e3aeb550897887431d9b3687b5b277bd4ba20f723ea91d97 2013-08-22 04:51:08 ....A 294400 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1eb913f853f3b9a7d6b909caa611158495b2b02d85fa8d442a43fcb8df504816 2013-08-22 04:29:54 ....A 890880 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1f5117bf145db520ba22ef8c9d0d93405737007120c192f8b76fc80f27660ce3 2013-08-22 04:12:44 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-1fe2639aa72b39cbea0e3751aa4efecfd80182092eaba3e80ee4f320a227db8d 2013-08-22 04:21:48 ....A 856704 Virusshare.00085/HEUR-Backdoor.Win32.Generic-215af15496fc15d1b32dfb08a1450ef23269a8e156f1c249f4ea9e37ba2627ed 2013-08-21 16:52:10 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-22b2d56f854bfd14c6334b7a75e78664b7d3a23551b579c5429aee04d8873c9b 2013-08-21 17:39:06 ....A 886272 Virusshare.00085/HEUR-Backdoor.Win32.Generic-241a275bc340327ef2b886d83fee6488589484489c7c909ee369a0543f7b0cce 2013-08-21 19:42:50 ....A 949888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-24c9325ecbb394ecb92d6c5fd9704cb93b9292ccd1c5cf68c4e618cc5efcca2c 2013-08-22 03:58:58 ....A 42268 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2581332f4182d8fea5e99f3787bd28fb6b5e6f169350558770e6b1154814f080 2013-08-22 02:25:36 ....A 470144 Virusshare.00085/HEUR-Backdoor.Win32.Generic-264b5fff30340ff399d2648a9fb70e9daa427b0672eb2bc6d7990e6bf03100a2 2013-08-22 01:48:02 ....A 77824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-265282fdf6de8866100aeffa6861ae97d3b0e2e676d09490f0580280bb1a8e2d 2013-08-22 01:39:30 ....A 321536 Virusshare.00085/HEUR-Backdoor.Win32.Generic-26541675006df0d36b7fa7248a15fbd6284e4702ca6d9cb593d7c1dc4214ac08 2013-08-21 22:18:00 ....A 1058149 Virusshare.00085/HEUR-Backdoor.Win32.Generic-266fbde4994e02dfff354a97c075146499e1b291e0bdc418e5e5a4081bb94c0e 2013-08-22 03:34:00 ....A 595584 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2692ece4173213f1f9f9bf42eae0f0989c70f779989bc4d0f2bfda61b785e6f7 2013-08-22 01:48:32 ....A 278528 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2702bdb10a328b17536e527ecb6a530219f964c89de01b47c8b7af2cfea4b19f 2013-08-22 02:29:08 ....A 281088 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2714fdeac3ceef779d37b21df38b8024f901366295f17ee97f40a23c7b7c1be8 2013-08-22 00:31:38 ....A 760620 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2776e185a10170ec499ecbac352c6231a5efb25638355e7192457d0083a8a094 2013-08-22 03:11:00 ....A 159744 Virusshare.00085/HEUR-Backdoor.Win32.Generic-28213065930b55254c6d9f11669e60a4ca5a852ab5fb48fd68597c07fe0486bd 2013-08-22 01:40:42 ....A 370688 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2889ee1b5bca1d57193d0c5bbe07a8f9707aba4e7d7e2706706f5488d1457f42 2013-08-22 04:43:50 ....A 664581 Virusshare.00085/HEUR-Backdoor.Win32.Generic-288ec9cde135c527a2329aa2324d1cc0f54fabd974f8ad186daebb2c3f6c155a 2013-08-22 00:18:48 ....A 511616 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2c59602befd076f852db3fc89a26bb0d9f83119efed87d7c06a81ed5d2194fed 2013-08-22 04:07:18 ....A 501629 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2f0500229a26ee513867b3818d31d4fb86a4694d86da3ac7b06acfb283856ae1 2013-08-22 04:26:16 ....A 990088 Virusshare.00085/HEUR-Backdoor.Win32.Generic-2f3ce74fdbe9e5b16331dc1fce5316ff0f3923f820b1ee2db99bb415b8bd557f 2013-08-21 22:29:22 ....A 708096 Virusshare.00085/HEUR-Backdoor.Win32.Generic-313830f479693d2a9f26147b0631b79bb21dfbea84dae0f5b82dc86a9e6a1e9d 2013-08-21 21:55:18 ....A 737790 Virusshare.00085/HEUR-Backdoor.Win32.Generic-323b848e1d9f6e0a553455ed6e7c951189cf4cfb4e2f64b2e0908dd36d72e3ea 2013-08-21 17:09:00 ....A 169984 Virusshare.00085/HEUR-Backdoor.Win32.Generic-324744d9ce7f22bee7e0309331455fde13c22ae5425073991dff3b29fd3df22b 2013-08-21 21:31:20 ....A 77824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-32afd4f71880a1c44a5b2c27d8d83433f21513b9fe30fbaef7a1d3228cdce84b 2013-08-21 23:37:32 ....A 332582 Virusshare.00085/HEUR-Backdoor.Win32.Generic-338be3f72483890c6727066c54ee7b11cd8c5334bdf4290c6751f3aa1541e7b4 2013-08-21 15:25:04 ....A 441752 Virusshare.00085/HEUR-Backdoor.Win32.Generic-33bbe24ce352d675ebd1cb83cfe1ea9968b94ab0b10b6595dab887fd0dc6cbfc 2013-08-21 21:50:50 ....A 254976 Virusshare.00085/HEUR-Backdoor.Win32.Generic-33ee8268d1b549d192f51fc35e3ac1e55ed6a66deece036baad39f9a74dc3a75 2013-08-21 16:04:48 ....A 695884 Virusshare.00085/HEUR-Backdoor.Win32.Generic-34c61de17d562ba575c8e1e2d26f607b0a98fd800e83330048e1941c44428144 2013-08-21 21:12:36 ....A 872448 Virusshare.00085/HEUR-Backdoor.Win32.Generic-354cc291d0b3691352fb03fba4b9727fbc5feb134f9695e4ec9271ad7d8d9633 2013-08-22 04:46:34 ....A 925824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-355d097afa8ef0be73c1c19362cafd32708849ad4534acdf77b3272d859fbe37 2013-08-22 01:59:04 ....A 84480 Virusshare.00085/HEUR-Backdoor.Win32.Generic-355db34d5e22f192ca069364f5bf31ccae92950f5f277913a7085683eeecf667 2013-08-22 02:21:50 ....A 133639 Virusshare.00085/HEUR-Backdoor.Win32.Generic-35920d5c56f23562fed5199860494265e56b92d384a1f32372fb1b1360f82208 2013-08-22 02:05:46 ....A 25356 Virusshare.00085/HEUR-Backdoor.Win32.Generic-3594e08b599352d8549027fa9a5a46caa0f02cf3c246c40706b6f74039748052 2013-08-22 02:17:50 ....A 253324 Virusshare.00085/HEUR-Backdoor.Win32.Generic-359ef1d20f46d078d2434bee644e8b7295ca23ee41af82b2747a52d1e96f19a1 2013-08-22 02:07:30 ....A 31232 Virusshare.00085/HEUR-Backdoor.Win32.Generic-365ca6a075011e480c28f1e71dd2260cd39c9e2af18218371590d4dbf9d4a348 2013-08-22 03:33:06 ....A 387641 Virusshare.00085/HEUR-Backdoor.Win32.Generic-366c58f747e1d091a7d58e65b383a05ad117966baf9f09aed89bf0e93d7a244c 2013-08-22 02:56:26 ....A 51712 Virusshare.00085/HEUR-Backdoor.Win32.Generic-36914fc5057c17e55a3f4427f867d3879acb611b14664c1d3bf61a8bbb86dd51 2013-08-22 02:51:46 ....A 84480 Virusshare.00085/HEUR-Backdoor.Win32.Generic-36983302b6fb401960ee72c68c3115707e82c3703a4d147b1c6846a3cb47d4c7 2013-08-22 00:30:58 ....A 760620 Virusshare.00085/HEUR-Backdoor.Win32.Generic-369e631347b20f7cc5838c4ca3106b41fb3dfbe88abae8ff673dd7dfd6d48a9b 2013-08-22 04:13:52 ....A 1069649 Virusshare.00085/HEUR-Backdoor.Win32.Generic-36f71d845fb8a30334ba3cc872ed7036f1c652aed8e86bb42a580b914f8524b5 2013-08-22 04:54:20 ....A 773632 Virusshare.00085/HEUR-Backdoor.Win32.Generic-372f3397dbefe4c3bf52a0a2aba8035532c97a8c97e32561ff42b0aef0ff33ac 2013-08-22 00:30:58 ....A 100864 Virusshare.00085/HEUR-Backdoor.Win32.Generic-3789097d687b6d193a09d42ba4804b8a01fa49bb7f044fe765245d3896d614d0 2013-08-22 02:28:42 ....A 323584 Virusshare.00085/HEUR-Backdoor.Win32.Generic-380fe97fab1a09474d14bcd5f1910360ff43458583654d57246cae3fcb119348 2013-08-22 04:49:06 ....A 652216 Virusshare.00085/HEUR-Backdoor.Win32.Generic-388d864a4f39e698a836e088c7a7e8457c86056f2ad64ff57e2197948d032102 2013-08-22 00:18:28 ....A 324096 Virusshare.00085/HEUR-Backdoor.Win32.Generic-3aee234477b3c1940e8955fc7f9b8d6538c7dcaca1c3b1cf86fc82559aa2ec07 2013-08-22 01:51:06 ....A 77147 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4041ab3f9edbe983c24611c44da6724880676fd84cf965ee68602ace1936f167 2013-08-21 22:08:20 ....A 346752 Virusshare.00085/HEUR-Backdoor.Win32.Generic-40bc2462a1a617a957ec74b7a6dae2e080a2f6d3dbc5f31e45bc208db8cf4b13 2013-08-21 20:55:18 ....A 612992 Virusshare.00085/HEUR-Backdoor.Win32.Generic-41b8084cd3b445851179edd0dc9f899472295fdccace22ba188233f8fabb9253 2013-08-21 15:31:40 ....A 121775 Virusshare.00085/HEUR-Backdoor.Win32.Generic-41e86c15d7b742f36f60dd1e80ef80e55980aba16540c619c72c5ccc2ae878fc 2013-08-21 19:25:46 ....A 593536 Virusshare.00085/HEUR-Backdoor.Win32.Generic-421ffc839678adacc6c5cfb9128ad57477a2e81cffc5fc7180ff4cdab3e55a32 2013-08-21 20:02:38 ....A 574080 Virusshare.00085/HEUR-Backdoor.Win32.Generic-44201c482ce9e8ebabdca0365e4043b19a13c957eb2243587313869ab7cd254a 2013-08-22 02:07:58 ....A 163840 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4469f932a27d2a5d7cae6c31484483558c5f699456f97ea64134224dfe046e9d 2013-08-22 02:12:44 ....A 964736 Virusshare.00085/HEUR-Backdoor.Win32.Generic-449aae7c58dadb681a613d3462221bf588a4511378f06014ed61d3d3a9499669 2013-08-22 03:03:46 ....A 181472 Virusshare.00085/HEUR-Backdoor.Win32.Generic-460c988279e84491f42f3932fec634e32d134af6b483be7b1d998c3e6b7b817b 2013-08-22 02:26:56 ....A 252416 Virusshare.00085/HEUR-Backdoor.Win32.Generic-46431275b4f7ceb2ca4684c1cc8f7b2f7b3af5ab59c2840bb370f092c3b7f975 2013-08-22 02:41:20 ....A 476160 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4649a1f0590094813d0a89b32b12aaea8ae872d21d33e5a0f85dc15b6838d293 2013-08-22 02:51:26 ....A 856704 Virusshare.00085/HEUR-Backdoor.Win32.Generic-464a253e07f7df906d2961dbf28630c232f408c206e63e14b1a1a8320628920a 2013-08-22 01:39:20 ....A 155648 Virusshare.00085/HEUR-Backdoor.Win32.Generic-464d531c5fe464606153321df120ee1426722501f401d469475c4935cda65b45 2013-08-22 01:17:58 ....A 37888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-46569fd49dd7f953d75b3cd0d91de01de1c820d57671ac757cdbd4dda0e765b2 2013-08-22 01:41:00 ....A 56320 Virusshare.00085/HEUR-Backdoor.Win32.Generic-466c65108e0175b5be911628884f0dfc61d3f938aede2d0b2a6396813cc5efe9 2013-08-22 01:51:48 ....A 237456 Virusshare.00085/HEUR-Backdoor.Win32.Generic-466e3f057c5b7cbe2a7c93d8c5e5757053de2ba65af7f9a4980a7fb3a4f2d2de 2013-08-22 02:45:02 ....A 94208 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4678cdb6834ed4f8ed961400f62f9e1d5d8b1daaee06d31d09ca99fae1cd3a17 2013-08-22 02:40:52 ....A 38767 Virusshare.00085/HEUR-Backdoor.Win32.Generic-46824afc43acfba9ec480c9720f51d44d8e997c9edbd41fc64e25553cb4ace6d 2013-08-22 02:44:38 ....A 410112 Virusshare.00085/HEUR-Backdoor.Win32.Generic-473a0e2908d00504db36c55c9087623f45e444d34fd03e2279d9d54d5a8d9d71 2013-08-22 02:19:20 ....A 237392 Virusshare.00085/HEUR-Backdoor.Win32.Generic-474bd7721032abe1586427c7a3547955efdbc226191b7e37fd19a17516307bb5 2013-08-22 04:25:40 ....A 2339328 Virusshare.00085/HEUR-Backdoor.Win32.Generic-477a82ba1319167a1f9eb132d4ad72ff1a8ad6a372ca5ac77a16f48d99430b7a 2013-08-22 01:51:30 ....A 864256 Virusshare.00085/HEUR-Backdoor.Win32.Generic-482a79af4d36919247d518ab1130fc5566e20e28acb308c676a35453ae70e410 2013-08-22 04:57:22 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-48c986b2771c810abf3146f4f4f3d65aceefdc331641a1812e73ec7a34fcf918 2013-08-22 04:19:34 ....A 680576 Virusshare.00085/HEUR-Backdoor.Win32.Generic-492b8376dbd0b9662549c411b2a46e2f70a4ef3f9a018220c0714e9aa858a2e4 2013-08-22 00:23:56 ....A 444032 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4a86ad55cabb3b8371fb61d78483867709365b734e90ca641f2167eee7761042 2013-08-22 04:49:50 ....A 888832 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4b5809dac7d6d20946e47d8d20d507f6c012f886dd3664880029ad702c953d7a 2013-08-22 04:51:04 ....A 764006 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4b9221cf9862ac8d2efe001a8e587f87d03082a2cbe2c52eec1d3e619b750686 2013-08-22 01:48:56 ....A 52224 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4bfc5715070da9941f1b29545113c056ee92ce7359397a45423702d371779103 2013-08-22 04:49:38 ....A 949888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4c527111a094bb104b53b3909a332615eb6014bf44132beb54a8922d255e7024 2013-08-22 05:05:28 ....A 949888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4c6a3d1862ce710e21f9b2a43083430ddf490d25e2d29b5c1098ae60c0211473 2013-08-22 04:55:00 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4e0ba42e4ba3770ff0419361a78da0522b959222d59d3d64016053d9eddca81d 2013-08-22 00:01:14 ....A 746598 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4e352ce86840fb2ed1d520a1e8798204109d25c2e5367705ecebfc08655dd8fa 2013-08-22 00:16:18 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-4ee313aec5cd642240c475ade8e183ec580602eb9758df17c84c7aa68f471273 2013-08-21 15:35:30 ....A 30720 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5004365f07fef298784cc91fdaa6fbfbd651c4806e855e30dbe46c7777236d4c 2013-08-21 16:57:50 ....A 897664 Virusshare.00085/HEUR-Backdoor.Win32.Generic-515c2f50e0f66258c5ac4c306961f3d25e7fbec29aa460fbe5166b26f0b6fc2f 2013-08-22 00:04:24 ....A 395076 Virusshare.00085/HEUR-Backdoor.Win32.Generic-51f5140f06bd8a004f8b3b5f41418e51b606a819208800cdf0f47171b97adc2d 2013-08-21 16:26:54 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-525145bdd997b8fa46f308ccdec0ae8571f33242a39cb15faae6cf9e462fc0d0 2013-08-21 19:42:52 ....A 793728 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5281696b0048e22d6273d9c2d0bf622e1b046bf28bf8318a6b97f7eb2791d8f1 2013-08-22 03:30:32 ....A 22528 Virusshare.00085/HEUR-Backdoor.Win32.Generic-54105c0d88cbd3faad75d00e92edd8bcc941411d2ea65a495331844ec130164d 2013-08-22 04:17:40 ....A 126976 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5446272b33cc664cecac70ede72c92aeed5976f978a4c5d95c9f5428659077b1 2013-08-22 02:50:04 ....A 448512 Virusshare.00085/HEUR-Backdoor.Win32.Generic-54563bae5456d3d80927c76fe072c615e0c6e51b961a43589029ba2ccc1623f4 2013-08-21 15:24:22 ....A 736256 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5485e39b55361403b931636f8cee0283ec311d637fea0c617b382d10ae5d50af 2013-08-22 01:38:40 ....A 163840 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5491f23be42423e16266b750dcde89426ec603b643d9ef7e598f7bef2aec6b06 2013-08-22 03:11:40 ....A 48242 Virusshare.00085/HEUR-Backdoor.Win32.Generic-550c83f9dc8c50b79e1b2d3bfe3fa0c826ed363cfa0a077014bc32552e654df3 2013-08-22 00:29:00 ....A 181472 Virusshare.00085/HEUR-Backdoor.Win32.Generic-550f1ec40c67421c7f683420f2ebada5f44927e8a342c903777916efc665d5c4 2013-08-22 02:21:18 ....A 48096 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5530495067e3af8dbaadb76a55ec97785f9e3399d21b5a02cfc42f6060d812f8 2013-08-22 03:33:52 ....A 925824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-553322e1f3d6e71123b80f83829b93ef3d3d2fc2241af3040bd060c4d7379b3a 2013-08-22 03:21:20 ....A 175988 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5599c24f3bdb834e846c850b7095d3ba58268faf0a14163e058d171b6b8b7c0c 2013-08-21 23:41:52 ....A 304640 Virusshare.00085/HEUR-Backdoor.Win32.Generic-55ce4e9ec809b526c30063cbf7c7edd565d55039fd625ec7e5549b8d512c3b42 2013-08-22 01:27:34 ....A 887296 Virusshare.00085/HEUR-Backdoor.Win32.Generic-56128db4c31fbf3f31c4da8acf1c5db0c7939d9d8bcc714a67faa2d759afa1db 2013-08-22 01:18:28 ....A 159744 Virusshare.00085/HEUR-Backdoor.Win32.Generic-563954bd015bbaad291758652ae28c10221e3b04e08a659d1fe1a35e0540a95a 2013-08-22 03:03:46 ....A 186880 Virusshare.00085/HEUR-Backdoor.Win32.Generic-569b9297be17a995a6aec3f4dc8abdd38487f1ba4ea82acecd021c2572dfda75 2013-08-22 03:40:50 ....A 250448 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5707d83dca1f8efebe0dbf42a73f9b50ae647615db76db1cfc860b87e1662c58 2013-08-22 01:36:00 ....A 94208 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5717bb644b1b3b160ea368ef2aeaee8714f6aff5577e860d76251ed507459dcb 2013-08-22 01:59:58 ....A 648704 Virusshare.00085/HEUR-Backdoor.Win32.Generic-57545ea0ec7155fe9e3eeb2e051bb70facf7bdb7f9c5537bd2927303042acfb2 2013-08-22 02:04:54 ....A 46080 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5759a502205bae711fe5ff6351c6c26f93e721ecfe53baaa5fd2cc885d682bce 2013-08-22 04:38:08 ....A 357376 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5c0a6c65d02de964c5a7fc7f0fe0ce5463207439abd4e43277a2b0a13e0ecfa0 2013-08-21 23:58:32 ....A 497964 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5cedc811c6fc7cc30a0cda8d04c45f7dc75f587e38833bf3d86d81f75645db42 2013-08-22 00:20:08 ....A 749670 Virusshare.00085/HEUR-Backdoor.Win32.Generic-5edab53d30b92b44747cb14a0cf6990c04df224d7ee9e153145ab03baf525ad5 2013-08-21 22:45:20 ....A 507008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-612b02427a944af36bcf1e7ae4660e777098d3791c59f0e76837bc5ec848e24b 2013-08-22 04:39:20 ....A 85440 Virusshare.00085/HEUR-Backdoor.Win32.Generic-61b393989aac54056b0477e6a160ac69c1f63fd5103c869808e2dd619b48a970 2013-08-22 01:33:14 ....A 159744 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6284e42f50a5d86ccfa0ae05d3b6e767d4c9428e3076a78549c7182aef3455af 2013-08-22 02:44:40 ....A 102765 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6297f85198c896b1df36be9a30b9274bcbf0cfa9e3ebf01ea71dd5e7eba7e233 2013-08-22 03:51:22 ....A 66392 Virusshare.00085/HEUR-Backdoor.Win32.Generic-62b2b3b61791fd2e42e5ce872c839ac89353ca2830400674b54dfb351db6fb32 2013-08-22 04:56:24 ....A 710196 Virusshare.00085/HEUR-Backdoor.Win32.Generic-62b2d629cf2ba2192402c2c494f1798fc436cba1e616f6821a0db2bdaa076639 2013-08-22 02:46:42 ....A 1865216 Virusshare.00085/HEUR-Backdoor.Win32.Generic-62e2d64f14253450f72dd067e866bb786d5ed574e3a3540a0aab6f428cc6db52 2013-08-22 02:00:40 ....A 176128 Virusshare.00085/HEUR-Backdoor.Win32.Generic-63116b8fc1c5562855579b68c3b9d04e2fe20672df1dda648730c8c029cc6e87 2013-08-22 01:33:14 ....A 571008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-637c014c3a6837b90c7b90fc7ba61caa9b7c156be7530cb538300fbc4beee6e8 2013-08-21 19:00:22 ....A 291328 Virusshare.00085/HEUR-Backdoor.Win32.Generic-63c68a46251215ae8a7df3d43af58c9107e60ec2c1a88e20820d5bf115219095 2013-08-21 17:25:54 ....A 515200 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6434ae4a95136c29b1a9445e2d91fa5da196f7e2e7cc1f5dccedb846f46f0bb9 2013-08-21 15:32:36 ....A 679040 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6435acfa84a67ae453a498c62ede9004b5d68a0a9896c2ef34c0fdeb552b88ae 2013-08-22 01:41:12 ....A 12325 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6456a1b62f67d1c05eabb04cf9a4673f7994c433329aa98cb28b885c7e34fb28 2013-08-22 05:06:58 ....A 189591 Virusshare.00085/HEUR-Backdoor.Win32.Generic-645cee05209373e8a5fb8efbc19453337d879bb3a192c86eaed7d86678b39539 2013-08-21 17:24:02 ....A 1024128 Virusshare.00085/HEUR-Backdoor.Win32.Generic-64613e66533486e128b977483aef5ae64fcdc2fd24cbe21eb9319d8b2040e8c0 2013-08-21 22:14:50 ....A 591360 Virusshare.00085/HEUR-Backdoor.Win32.Generic-66883a188d68952cb15506c9bc2acc499a04bd6cc8c9ebe70fa209d5dd1d4ebc 2013-08-22 02:40:38 ....A 515200 Virusshare.00085/HEUR-Backdoor.Win32.Generic-688df6b414d583bad13bc1c134b326a81e8d37176c8974fb6f409284952c84ea 2013-08-22 01:36:10 ....A 308224 Virusshare.00085/HEUR-Backdoor.Win32.Generic-68c11de6f7cbf2ddda919f6ce6880a8a2d24a37c38b52434140c17eececb3bc4 2013-08-22 02:39:42 ....A 94208 Virusshare.00085/HEUR-Backdoor.Win32.Generic-68f9b9bc262409bfb32b65cb7fd257bfd9e984c243788f9368bb2c05f7e6ac58 2013-08-22 00:36:16 ....A 912384 Virusshare.00085/HEUR-Backdoor.Win32.Generic-68f9c58d3fe906e84c8bf58e55f785d1f2af0f88e701f475b96ce86c6d401db3 2013-08-22 02:05:02 ....A 201798 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6907cd6eae22fd54d925d95eb3d2e62183404f0e95bdb43809b5fb186993b441 2013-08-22 00:30:00 ....A 460932 Virusshare.00085/HEUR-Backdoor.Win32.Generic-690f2b07ea7a31889e8aba3cb05ef322e32e46ded19590211979020ce452c9a5 2013-08-22 03:37:54 ....A 130560 Virusshare.00085/HEUR-Backdoor.Win32.Generic-69221463b461c99b6a38737f92c8bcc745010cab95b5a03fb1fd3faa9d373e97 2013-08-22 03:11:12 ....A 925824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-69247f9f18ece296c21027a3dd09808fc5f7b43e4aa8f7394362a657cf8121a2 2013-08-22 03:58:02 ....A 159744 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6960272a3a54d9d933d96ba4d42ab5de0d4750c5c678ca563cf1848b69e14acc 2013-08-22 04:49:06 ....A 746496 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6995249ddf3d6fbe940e2135ae0c38e8017323d35cdfcabd615271d64232c6a6 2013-08-22 03:10:06 ....A 769324 Virusshare.00085/HEUR-Backdoor.Win32.Generic-69e1db4441f193e94b2a05ac80bfa75ec4d7efb3b57539d9ace77e9842b3586b 2013-08-22 00:06:14 ....A 1014400 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6a82b042608bc64b594589cbe74acf1f0d93971ca9ad049c087b33ff9ee39fde 2013-08-22 00:18:34 ....A 612992 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6be3620182bdfa8cf4866b2c30de311f8f6603b09331d14e8f5270faba7c9162 2013-08-22 00:02:26 ....A 586368 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6c9f2635a6e323dba18d1dd3867fd5bb00d795a7f50104611169f71ba0015614 2013-08-22 04:05:16 ....A 897152 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6dc573a1fdadc035e749315601a9f0c56144ffd20d706324abb68bdd8cb6c71b 2013-08-22 00:08:40 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6e10046648b41507d9ffd02fc16a8f4f780034b44ab4df69aee2ceacb9d5a37f 2013-08-22 04:49:34 ....A 680576 Virusshare.00085/HEUR-Backdoor.Win32.Generic-6f9686616569e34ac7799b7734357cb0f7a96128e7e8e94e9ab13af47f47994a 2013-08-22 00:34:50 ....A 38912 Virusshare.00085/HEUR-Backdoor.Win32.Generic-701b2d38320ef51b22eba86bd01bc045e65b337a9d8201245f4f8d4a0b420de9 2013-08-22 00:35:20 ....A 1308160 Virusshare.00085/HEUR-Backdoor.Win32.Generic-704c04902392b6d8135e7c6203d3c423fa9cbbfe21a648c73b00adfde4512ab9 2013-08-22 03:46:34 ....A 84480 Virusshare.00085/HEUR-Backdoor.Win32.Generic-709458f92458c8cbe310383b9a0d34f634f14415c80b893db517f67ca35875d7 2013-08-21 16:08:14 ....A 739218 Virusshare.00085/HEUR-Backdoor.Win32.Generic-717980eccc1ec521e24c6ea27dcf3fa8e1e3afaefdd3fce559763bd8e4348b75 2013-08-21 17:52:50 ....A 260686 Virusshare.00085/HEUR-Backdoor.Win32.Generic-71c69e0ba9b76a065f9a2cf809cf45f8db466182ab3f04fa9fa366c145e2df44 2013-08-21 18:43:54 ....A 370688 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7228191a7ae4e9f21d26642def9ad05db7edf3c3424324042243e913450da197 2013-08-21 20:43:10 ....A 799872 Virusshare.00085/HEUR-Backdoor.Win32.Generic-75575d029967da50daa407559154e1ba7808b332dab28fd9573b7f591f23d2ce 2013-08-21 21:53:44 ....A 949888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-756e2fa0386eecd3e20da4eae3908438ed4fd1ed386bf97a8b9891ae75cd6d2e 2013-08-21 20:09:38 ....A 366592 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7574d8b14d70bcbee723b64b153e967b65cfd24f12c84346c9c71bb40e478f53 2013-08-21 17:40:58 ....A 519296 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7635f64cf21b0e618abdebac3ccd0f15351d50601ab5aaf30bc68e8752586e46 2013-08-22 04:38:34 ....A 449541 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7890cbb3ec4d7997ba8ba4787b2bd8e64dd025887c46f4bda970ef6b26eeb4c7 2013-08-22 00:13:36 ....A 860288 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7ae8a86a7d1f558d03ff7c9ab7e12b95ed1311a2f0832e7379069ee58baa19ae 2013-08-22 04:49:38 ....A 193536 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7b67442366bba886093adc140934b34fc40f4a2dc4f62f7096a368171b599820 2013-08-22 00:15:06 ....A 346752 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7d31bc5674ab98e254d68f52294b55a6b9c0f46581d40c27a01599e64b8d76ea 2013-08-22 04:55:08 ....A 297472 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7e21d6885c67b9904d0f4136ba712eee2230b9f63272523d0e107c298a98a92e 2013-08-22 04:01:48 ....A 1142912 Virusshare.00085/HEUR-Backdoor.Win32.Generic-7ed1b91a3315956313e2c0d53d67049da7cd737007ca5e3b7216998d9d9009fe 2013-08-21 22:40:28 ....A 12467435 Virusshare.00085/HEUR-Backdoor.Win32.Generic-c7fca473ffd696481a672196977583c4da649779e44d7b7eb5e26f7da4703a16 2013-08-21 23:29:52 ....A 1175680 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d02936c6654f1f5f6e1b88f3f883965b7f7efaf97de3bc3b441b020fd217ea01 2013-08-21 18:32:10 ....A 103564 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d1f7c4341abdad96477da316831e667bc617df0d874a3676173f9741d7749551 2013-08-21 23:19:16 ....A 975488 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d258f11eb1fc93c7769ae86755e87b803211a4a5782b6165b397dbbc221cb243 2013-08-21 22:45:56 ....A 651904 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d2a499aef4af4e2cc4d5e50db88f195f8004caaf3e93ef5e7701541025b27e01 2013-08-21 23:39:50 ....A 71056 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d2a7926d76f14748ade01d58e11e50bc9f2850b20a2c8a099d65b379d6d0c11d 2013-08-21 18:14:12 ....A 680576 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d321ee96a3f4b7584c8b6807853fdebd794d93681042ada683ceea17d9baa43a 2013-08-21 18:02:56 ....A 419456 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d34746e1b603aefa94a2041a497b4b5da4945c9aeddc05ea9f50d276c0ce9dc2 2013-08-21 20:23:12 ....A 574976 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d48fdeceb6b48b879bca003dd04911936c20523a48be68d71f0a8ca9205064a6 2013-08-21 17:57:24 ....A 571520 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d4a5e2669e9ddb6ebeff465b0acf712dd69dc361bfe621a2dbf574cf1b73e099 2013-08-21 19:48:36 ....A 1481344 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d65bc197b8a8d31a53558768eb049eb9b2aa3441d1934f91a43ba92429e173f7 2013-08-21 16:34:34 ....A 71000 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d68bc418949ce982349176543d024b7e845a9111b885bab522875db63342f5e2 2013-08-21 16:42:30 ....A 571008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d69a03d6ec767aab99792a7fc93eddf6c45937df1ed7dc7f7924b61bbfead867 2013-08-21 21:08:36 ....A 204800 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d6d20e16a1390284b17f9f8e486eea2320cb7c62ba66838fb0a4ff1eda5a31d5 2013-08-21 22:28:16 ....A 648320 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d7bd49e63406d592b95f8a4db44617251c6e384ba01a8106999042f4b4d1f3be 2013-08-21 17:25:04 ....A 552064 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d7f6eab5a22834aa3921fd5f423c10fc5166f69c05a6c64e62c2444847e03473 2013-08-21 23:29:56 ....A 507008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d82fe0574716dac56a11c9a1cc80c4422dfa83d1fb80b28af2aa289a2fe460e8 2013-08-21 16:53:26 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d83b0bbfe9717f0ca7d388e2301f77f532f60da5b9c6f59dc2f3efce3f0053ea 2013-08-21 19:01:02 ....A 132794 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d85ab045e9fbc51be53392c2c19b8a4accda354db255418fe24b52a9e2ebd690 2013-08-21 15:39:06 ....A 25600 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d8c3cc1e88afba2db0b855773c1b883c3d5267d16125414c1036007cb0dd93b5 2013-08-21 18:25:52 ....A 53367 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d912eaa621361ce7c2c5b6095df7779dea6ca867ed9f1a45edc5a279302bb956 2013-08-21 18:10:12 ....A 736384 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d9420fb3f0849fd8164244e442f02b4ed2cf78edd3f7a3bd5e0317dec1f11c40 2013-08-21 23:08:28 ....A 507008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d95721e03de05703ecdb6b342daf3d597b9d4d8418cb91bc42efab1234fa19d1 2013-08-21 16:24:50 ....A 250448 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d9b6272d2dba4e2ca77cc5af758b8fce414ca08889ca1aada03ca94d092cbbb4 2013-08-21 18:16:44 ....A 828032 Virusshare.00085/HEUR-Backdoor.Win32.Generic-d9eed59bdb40f6843cec477b5d35047d8f70cd1f4a16f4effac308e396ae50fd 2013-08-21 15:52:14 ....A 597120 Virusshare.00085/HEUR-Backdoor.Win32.Generic-da43ee62b0f7d0d8ff195395a4f74d5bfc51c7b88c21bf115fc908355ebcd422 2013-08-21 20:56:36 ....A 860288 Virusshare.00085/HEUR-Backdoor.Win32.Generic-dccbffb170f1afe8f15517a030d4bbc9587c8e6f3cb316d697bd183e82ad884d 2013-08-21 19:24:50 ....A 181248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-dd223554b8b61a96e4eeef69c8baa8395efb10af2a7c9b66f9e4b5570127a5df 2013-08-21 15:34:42 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-dd3bd3c58a61521e0038091db3336da334591a40632546535c84697f3a9d153f 2013-08-21 17:05:26 ....A 909824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ddce0ef6c5f0d3a6a46fb6c0a3a776b1567bd797733b08538993134d07e21247 2013-08-21 21:53:42 ....A 964736 Virusshare.00085/HEUR-Backdoor.Win32.Generic-de78b389eb8b3abb313a7df4d63d737f48ba097db88727b107568550b45a32db 2013-08-21 18:47:58 ....A 164765 Virusshare.00085/HEUR-Backdoor.Win32.Generic-dea07f832e9e2a3ef2b10ea979051d7597aa478e69fcd28f62721117f699dc7e 2013-08-21 23:27:38 ....A 1142912 Virusshare.00085/HEUR-Backdoor.Win32.Generic-deaadc71ead2d60caa4a9fdfb06c45493845b18c0ea38eae976ba75759666243 2013-08-21 22:23:00 ....A 507008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-deb57d5c30960e1b467dd905065577bdc965a699094c7845cd0e1e6afe648776 2013-08-21 15:44:36 ....A 571008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-df0b80c8415b9289b4d89324fdb9c1e1023908699d6bbdf277a1bacef9b6cd97 2013-08-21 16:56:52 ....A 574080 Virusshare.00085/HEUR-Backdoor.Win32.Generic-dfa97d6a359bcf0353300f4d7cfaaf8e170761bbd23a745f5c75769fbe70f1a0 2013-08-21 18:44:06 ....A 373248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e0ad9fd09a8773821879f969708f5736569216ace02b8460c2e7e49b3ea46b9d 2013-08-21 15:24:46 ....A 1411712 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e17a0acb1ac384ef9ec02e7c525df691e3fd38828a0991e2c2685c8170de3d86 2013-08-21 21:18:36 ....A 122237 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e1f082480247653721cfad4b3332647542ff3fdd8c1168a26e6a42b8c38f2375 2013-08-21 22:42:24 ....A 736384 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e26dcf155f2be6aa7725d1ea848aad5de845b05ffd9ac9ae856b203ce31ac670 2013-08-21 20:16:50 ....A 305920 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e35d5d46ec951190aa860956b936abfa0ac6ab7dad90b7742c17e0559e87565d 2013-08-21 18:41:54 ....A 571008 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e3f61b4eac09403ba6808bc3addc2c3a2bd8e512530b165bf4c16585f94159cd 2013-08-21 18:10:28 ....A 574080 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e46021f264473b8bfee8079af4d5b2a00baf8a18a437c59b95647a9b1944ff8c 2013-08-21 18:20:50 ....A 948864 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e514ca7f1ab653aece2483c893eabbd547b02414a1c29315e4ca8e1c05a88d5a 2013-08-21 21:11:42 ....A 920704 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e559cb48d222b022c6111fbfe5f33493b91aec0d5dec998fff258ba718988c27 2013-08-21 21:54:18 ....A 556672 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e5b2801f549b92f99ffe99fcf366237854425d7b39d121aaf55efc11e86b2318 2013-08-21 20:01:16 ....A 154968 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e5b46a7a264fdaa72f72bba65f3970475f759e9a3bd12ccde6dcad8d71a1379c 2013-08-21 17:42:06 ....A 651904 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e5e43353edf007b3fb385e1c5500155b0925a5f7900d55bc816a622e35340a36 2013-08-21 15:52:40 ....A 131072 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e5e545b1b32b8d48d4d1882b2b5d15cd618c2e3a111032636be64bfe6f5f004f 2013-08-21 21:29:38 ....A 110592 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e66796264eaf9d45d1d8989d50d48d963c09e328461f3a0812929ab505719ece 2013-08-21 18:41:48 ....A 901760 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e6f6965fd7a7f2925bb151d9f17d190b60329799eb94e11521cfa9b507680f42 2013-08-21 15:54:56 ....A 419456 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e744ce58f338232b623682b3ccda6c28cad21093915144e01243801ebaa43f09 2013-08-21 16:11:06 ....A 1040512 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e759d8951300fd27e40df89e1d14c7e667c867568810859ee5c1ab4fef662058 2013-08-21 21:01:18 ....A 96351 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e7caff71b4112f889357fa54ed4c8d1fea0dc2462f0d1f02266a5e959d8f06cf 2013-08-21 16:26:40 ....A 126976 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e7e54c3a86660739f4d0daa2bcb513cb1a674bc5db008f71ceb50d3cb74b5f17 2013-08-21 19:34:00 ....A 246088 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e80e823edab358d9044974cd15af97b0c227eef4c5f7814a17096d8aadaa1836 2013-08-21 21:11:40 ....A 556672 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e80fdacfdef5a555c54f5588a9a228cbad20bb32ca6911d18f0a27dedd5c9d6e 2013-08-21 21:36:42 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e88516decd3c7be8444eac29f5323f17a9d095b6dcd6cd527b3ac377ef484388 2013-08-21 20:02:34 ....A 475948 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e8d61e2ff8fe511294823188c51dbb34c410411b3d4c8a33a426e3be676e341e 2013-08-21 15:50:32 ....A 981632 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e95331c05e9566faceac1b3ccee43bacb6e01c9fbb8b4e26adedac67fb4e4cb1 2013-08-21 23:53:04 ....A 160768 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e96e0c6fb985eb7548fcd0abd3e8d0f1d9ba7a40e4a4c245f6139cced30e1158 2013-08-21 20:27:48 ....A 475776 Virusshare.00085/HEUR-Backdoor.Win32.Generic-e9cd6190503d67994a65da59c586b0835322829538333245b082cabe676dc55f 2013-08-21 16:08:16 ....A 115351 Virusshare.00085/HEUR-Backdoor.Win32.Generic-eabbb8a4e9ceda45156f154c786840fcb116df5eacb2411821c6b7809af5f18b 2013-08-21 19:25:06 ....A 925824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-eb071609cdabe04dc4e3037276dfa3a63fe80e10e748f6c4c49d06083b66605a 2013-08-21 18:33:50 ....A 181248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-eb489838d82ecdec9539bb24dffd264b375e97c47a48baaf30a0a3ea749385aa 2013-08-21 20:31:06 ....A 1242401 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ebe2a30dd6c9d9cf578ec63b942734775b84ccb8dbe66c79dabc33af353f4a0c 2013-08-21 22:34:08 ....A 612992 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ec2b01c2373c1a51debc0aa31c1593468fd4521b4d069f939476ecef7c339442 2013-08-21 22:45:18 ....A 680576 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ecb91cf83325b4e867827c160c84761573fd9f67a86d4abe66a8745775fa0d7c 2013-08-21 23:25:28 ....A 610304 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ecdbd1b65570b629557092b87360fcf5003c0bc4922d231e5e0b3a761f3fa634 2013-08-21 15:41:22 ....A 893952 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ed15b1ecddfa404571469f46d13d0df7b1e90e45bac2ec07b50d41b83fe38001 2013-08-21 19:24:10 ....A 103564 Virusshare.00085/HEUR-Backdoor.Win32.Generic-edd2006cd29f1235af29a83339247db9d07b509f5bcec3667ade65780fc5d399 2013-08-21 15:50:18 ....A 949888 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ee6ba458e463ddcd3fb09e94bc0fc91282a1bab172ae20a8cb492be93dc2edd3 2013-08-21 22:08:04 ....A 419456 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ef18c63ce88ec4db2203235ff9043db9c9d65e6d726ba696c75503ccb3396c31 2013-08-21 22:54:16 ....A 648320 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f03384d73f17767d4ec42d63755fb4e1ffd986d87f7d9d6cdfcb72418bcaf2b2 2013-08-21 18:37:04 ....A 925824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f076be4172575597241461c88025cd33db97cedc9582eb843c0078af76a38a3b 2013-08-21 21:28:18 ....A 617600 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f0a78482492b289b66dfaf4b60c95a74b6f578aa15f8cdb43fb79135525e40a4 2013-08-21 15:56:14 ....A 556672 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f0c143145dd8e6a81e1ffe4782513ec2c9fd4760696c24ab593118e73a45cb2f 2013-08-21 15:32:56 ....A 100933 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f1e309dcf1848559db8e0600fa862a90a762f5eed71e354703082909b32c1d3a 2013-08-22 05:02:44 ....A 294474 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f20a4940bf82834a0efeddd92ba5649db57b4f8b409fde72b68e26fae0246d98 2013-08-21 20:56:26 ....A 897152 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f24b22cfd5f59bb1ea9324f602a0546c1557d01ac333c1d3f7ed8073f599be05 2013-08-21 22:45:18 ....A 245048 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f26e80bcb1193e7f143af2cdee89cce2c4a9860517a41089ce86bef813e44b8d 2013-08-21 18:36:16 ....A 925824 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f29ae06b10fcdaa6b74377b9748d2561f9d9f5ed08dd2277b75bb22567828081 2013-08-21 18:53:04 ....A 745088 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f311b7a0524e7c31b2c9d98803e99efc4bd42e586e1c0fa0cf029e1306ff7e64 2013-08-21 20:33:50 ....A 590464 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f393532ca0269a8ac555a3efa29f63344e8fecadd2e17b7a9dca45c864b1c456 2013-08-21 20:52:52 ....A 209408 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f3c3f0b523beede28243a1b1dd03ad4a07c6e334f0deab6e76d6de2e1a67c0b3 2013-08-21 22:48:04 ....A 22528 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f4beee88c91f91d907488037922dc591358a698520971d38f0dbd48dc72c81d3 2013-08-21 15:55:32 ....A 150792 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f526785a5d8d45a7e396807a979e7fc8196aab22cd2836bd503da8318b7dc534 2013-08-21 21:10:26 ....A 1632896 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f5544415e00b9c64c5682609d3fadefec53c35d5add6fb71da5cc95e8db94e96 2013-08-21 20:34:06 ....A 2022528 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f6cf1bc3f2b6aa9f60f51ca7a66eb9cc86dc17ff5151a83be8d081909b685151 2013-08-21 18:12:30 ....A 125102 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f6eab13d16692c92194764e0be18e1912527434d80a9e968c55f606ce329aa2f 2013-08-21 18:49:18 ....A 40448 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f763b5ac2d744b834667ac506078098299bbb2bf06fbbbf34676b9ece458c813 2013-08-21 22:49:28 ....A 562816 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f770f0a448c0c5bf0fc3b9976d88b4f3a01060eb5f0d331184ad772f4f4d83f4 2013-08-21 21:44:24 ....A 2022528 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f7a4740ffabb1f12f869537f0737c605c5f3e275abd681cfdd1017524896c3fd 2013-08-21 22:54:08 ....A 680576 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f93fe92206f5e79d4b5e6b3827daddc88f329f9a1e38225d1da1274e135d021d 2013-08-21 18:34:10 ....A 612992 Virusshare.00085/HEUR-Backdoor.Win32.Generic-f9e96f227a6b2f0250fbcf45c30614afec3c5f10e87bd77a6c0b3a04317587a8 2013-08-21 20:27:48 ....A 58237 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fa34a3f588eccff8ce908a9ae31a9f05770cbb63c2f461805ee8854e619c4962 2013-08-21 23:01:32 ....A 583808 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fa7e2e555a9f78c252d25aaed72355ac653fa39e596971624675a259dfe4bd8b 2013-08-21 23:32:32 ....A 28672 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fb82d60e8122fceefc8088a0519f5755413a0822c86a320995a2a6d14e6d26ee 2013-08-21 21:03:42 ....A 583808 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fba7049770e0f88bb77af5d1d78cd6554982c74f5f3716c7235de0035e3ea87b 2013-08-21 20:55:06 ....A 11264 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fbd36791657d428ddf1948c85ff4fc045319a5b8fc443a0734a98ce82a41680a 2013-08-21 19:12:44 ....A 10240 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fbfc1c11164ef12d85b8fd44668ff751974e11a8dc92fdea3be27e1f494ba2c2 2013-08-21 17:33:14 ....A 597120 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fd03e96b446f4c4d965ddf43b1baa3d8a308851a8f72190cf96cc39917552973 2013-08-21 21:11:12 ....A 975488 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fdac5bd8d940ed59ca146c55d2d10ce6ed67f528b52a00800de7b4e835ef0e91 2013-08-21 17:08:00 ....A 1411712 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fe3b7cb7aa953d5cac2bc1029513b35631dc1cbe5a8dc1f1e53aba310ea81ca9 2013-08-21 16:43:58 ....A 484992 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fe3f9d71c2b36b2440e0a742eb467b90dcf17a6bceafc083078b16e302dfc872 2013-08-21 22:41:04 ....A 2022528 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fe4f17c2e17cc48bc1854c92f845b3aaba6a113882320a4a1e8847815d1eab8e 2013-08-21 23:00:10 ....A 1489536 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fe4ffd161da052b48ef7570fa980b621954f576efc5127440f85a23f34ec2293 2013-08-21 21:52:02 ....A 96287 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fe7299c94c58fd67091694cd3e93d6917c3febb6aab3846e665074ec57385f43 2013-08-21 18:17:18 ....A 613504 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fe799f88912ce2f7d24cbe6d84b7a16237c426fe710ab5bba10fb360a8ab8459 2013-08-21 18:37:12 ....A 419456 Virusshare.00085/HEUR-Backdoor.Win32.Generic-feb8e85e0e30683a7cd00d8545674f52ca480ee5a91e05ce3a1d52175e31a27a 2013-08-21 17:10:30 ....A 645248 Virusshare.00085/HEUR-Backdoor.Win32.Generic-ffdbb914427748f186db386614ba22a093a68d6bc8d20711db45f845dfa52c76 2013-08-21 16:14:00 ....A 39936 Virusshare.00085/HEUR-Backdoor.Win32.Generic-fff931a149ba1372ef6d6d0c969971056cc752003c3c8eac85037b0ee2cc6cec 2013-08-21 15:43:34 ....A 372296 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-20627cbe22cdd19c5f4d1a297b25d672d30550683a8ca4f0c40d06b6bc24c3fa 2013-08-21 16:47:08 ....A 709696 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-349f562a5d2d1aff5f0dec2426e372576bebc12e8c5a50d05f1e993e20002f78 2013-08-22 04:09:48 ....A 24713 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-39708432bb6b1017b52aea1c0e89283eeeef8717dea1fe7dacdc71b28f2945c7 2013-08-21 18:47:58 ....A 32402 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-742cc247e3b01a74321b0db706eba8093e1969df497593c73cbb1075faac7cb0 2013-08-21 20:01:44 ....A 629248 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-d4ef5451911aaf57bba565d421cd8faea6aa8b7852e219c7ac1fce27bd259f44 2013-08-21 19:16:06 ....A 231755 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-d734781292a47a8acad39987b95c2bcb61e61f64e51d6746e4b9f4b4157b8d77 2013-08-21 20:48:58 ....A 637952 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-f30866f04c598c8b49c6a7b4e5a1d9a9ca4dc6b364a91a083a7cdd56658ff91c 2013-08-21 19:01:58 ....A 388608 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.gen-f7771bbcb84f79061e3cf420de1a5abfca99e2585cfed7bd4010cda9fd762c1f 2013-08-21 20:29:56 ....A 749060 Virusshare.00085/HEUR-Backdoor.Win32.Hupigon.vho-e4246dfdc9b7464826ae3ed1d00c17aaa86b90672e190eb7e9091111ef6a4bf2 2013-08-22 05:07:34 ....A 1202642 Virusshare.00085/HEUR-Backdoor.Win32.Poison.gen-692b46b8c028ec0ebd2e57dbe76a58a46081540ce83a2e299211b3432afa2cf4 2013-08-22 01:22:54 ....A 259584 Virusshare.00085/HEUR-Backdoor.Win32.Shiz.gen-256ad33ad27d5ca180eb4268472cc8df5c327080a35dd5760c768e792bd222d5 2013-08-21 20:17:08 ....A 777216 Virusshare.00085/HEUR-Backdoor.Win32.Simda.pef-4e9dddd996ae0ff43fd3d4580af6daa6f2b27a4e7a313a80289b3da392f92686 2013-08-21 15:33:30 ....A 948224 Virusshare.00085/HEUR-Backdoor.Win32.Simda.vho-040d20a21866aa9976b2532dd726b7662f664994c52e23c84b75c4b20247c347 2013-08-22 00:03:32 ....A 202752 Virusshare.00085/HEUR-Backdoor.Win32.Skill.gen-05b37487dbc25c73d23f779fa81dc08d517e18ec52573bfb90b1960f79a093a1 2013-08-22 04:09:48 ....A 201728 Virusshare.00085/HEUR-Backdoor.Win32.Skill.gen-084e3a8ce62a8f9aab001d768b8681b0e46048d95a85dc587b4af998d6efa6c0 2013-08-21 15:28:52 ....A 3264 Virusshare.00085/HEUR-Backdoor.Win32.Small.gen-d3ea973979b104d5aad391870eba7c5c0f4cb61262a774193025bb73c1b7b7ac 2013-08-22 02:54:52 ....A 68608 Virusshare.00085/HEUR-Backdoor.Win32.Xtreme.pef-1901b3b0933068dd97d8d462edc5f265358243afbe15958699b85fc846d45da2 2013-08-21 20:18:06 ....A 262256 Virusshare.00085/HEUR-Backdoor.Win32.ZXShell.gen-ffc0a8735da78a921a9e065ad690de11610571f56466709921b763fdf8a35baa 2013-08-21 22:23:40 ....A 136568 Virusshare.00085/HEUR-Backdoor.Win32.Zegost.gen-70999a579128924aa5918e38092e957ad446526ed7b3cc93164f50d34b0df068 2013-08-21 22:00:04 ....A 14143488 Virusshare.00085/HEUR-Backdoor.Win32.Zegost.gen-ec4f0a855dcc684e6b29c13016fe2fbe09206a4da19611b3a6412bf849808044 2013-08-22 02:38:26 ....A 1103436 Virusshare.00085/HEUR-Constructor.Win32.Bifrose.gen-694ed14a6363eaa9a676f2c817596b7eb4a4a08f235d9ccdfb52274d3a185fdd 2013-08-22 02:02:58 ....A 728661 Virusshare.00085/HEUR-Downloader.Win32.Walta.gen-3516c1d4c6c8f4f63bc965a39069dab331af8b3b7d1f4628b48182015cc631ce 2013-08-22 01:25:08 ....A 458573 Virusshare.00085/HEUR-Email-Worm.Win32.LovGate.gen-7073623e1fb4318d7db9990f59eadf140d82629c98460d30ee532c9d824644e3 2013-08-21 19:01:48 ....A 12531376 Virusshare.00085/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-272a11a75e563654af39c6286bf7fa284984523d52bbfe9da932f262300f60d5 2013-08-21 15:31:02 ....A 10837240 Virusshare.00085/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-29692ec35a540d84bd942a6627ee7a3bcc8717e8e12808c386e93b17a70b87de 2013-08-21 15:31:12 ....A 4255554 Virusshare.00085/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-5d0dbf6acdc8b210d2f43945e73ae3bf4681fa0ce623107b75a0705f5469a329 2013-08-21 21:55:02 ....A 7816672 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bg-3e5388498c694c4906eb2be627cda3fcbe46abb2b49a0c38ac652f907d6bde8f 2013-08-22 04:31:48 ....A 1585736 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-0b551f121a289ee78d0776767c9a653a9d06798faa2c6e2c7d0f5e634e5f82e9 2013-08-21 21:27:26 ....A 8746179 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-12a65107a4db60d282e093c91d3c4d54f165456b9c805bfebe918170ea908488 2013-08-22 02:02:22 ....A 1435000 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-191484ca48801ae2de74e2483b456a320fb3b327a8cca61ee9a42463a4379caa 2013-08-22 03:33:36 ....A 1698277 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-466e8dec8f14935dd702c396760aee1e29de8a3fd66a351a82dd1635c5c3e4d5 2013-08-22 04:30:20 ....A 2482319 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-4741b8654b307e5d90c223a666d1ff1a47bf923f1bd4c0691f50369b8f34d328 2013-08-21 15:58:04 ....A 1404561 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-5108ca5d795818212ab266794f64bbec65a2653ef93a1e1bcd8fbedf3ed25f3b 2013-08-22 03:18:36 ....A 1481658 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.bx-688e61527720c5bfbaa18ebe72be76204d41d4063c36b0280bd55fb859ec07b2 2013-08-22 04:46:36 ....A 17844 Virusshare.00085/HEUR-Exploit.AndroidOS.Lotoor.cd-1611725193040ed48377d9b3034fc5111f89df4d4ed17e02cddea33b422b3eb9 2013-08-21 20:56:36 ....A 4720543 Virusshare.00085/HEUR-Exploit.AndroidOS.Psneuter.a-58c01f7b71d07376581a92bf065334de97d754ec174de96084966eec2f8a6120 2013-08-22 00:08:46 ....A 8192 Virusshare.00085/HEUR-Exploit.Java.CVE-2012-1723.gen-1a4cd16178c590283378fad43f843ae68ad4046b50f4a2f9f232bf640f2bac30 2013-08-22 05:06:34 ....A 27238 Virusshare.00085/HEUR-Exploit.Java.CVE-2012-1723.gen-bdc66f01b4dea65d1183dbdfd94713be56dd0e82d445849c62b05ca0d8238b82 2013-08-22 02:40:42 ....A 7364 Virusshare.00085/HEUR-Exploit.Java.CVE-2012-4681.gen-63dbef7145e8b9d1c83d9ef137288a959658d5e7c69df8900c52029e83b498c3 2013-08-22 01:30:16 ....A 3819 Virusshare.00085/HEUR-Exploit.Java.CVE-2013-0422.gen-45497dbfdc4192af8c39335a5b72e5d39131d4530bb333bfffc19414ad84f239 2013-08-22 04:31:46 ....A 3992 Virusshare.00085/HEUR-Exploit.Java.Generic-01f7e93a484fc757c2e2e84cac52307a3bc75627d52ba22ca912809bb92b41d2 2013-08-22 02:38:20 ....A 9192 Virusshare.00085/HEUR-Exploit.Java.Generic-069044170c0e342aad7efb660d60f000828e48af161e45bc47b805a8165184d1 2013-08-21 22:03:16 ....A 3113 Virusshare.00085/HEUR-Exploit.Java.Generic-161329968b2e268ed896a42f1b9fe14b7139901f6265aa3021e64704fca955c2 2013-08-22 01:45:20 ....A 6763 Virusshare.00085/HEUR-Exploit.Java.Generic-1696b29942ff865c737959607a65104889a2f3991e1d70e37fd9dc478d6656d0 2013-08-22 02:23:42 ....A 2206 Virusshare.00085/HEUR-Exploit.Java.Generic-3510a79d29144967ef4bd446811af48fd75fbfa9f329e7a4258ff6931139532d 2013-08-22 03:54:06 ....A 2207 Virusshare.00085/HEUR-Exploit.Java.Generic-634d8b4c70db4cb07de5de95221f6082f919943c683db587da1851037ee8db1b 2013-08-22 03:19:50 ....A 2207 Virusshare.00085/HEUR-Exploit.Java.Generic-63641d266e7c2f5ca8bf11d596a571eb7deca069cf2ee2c5ef6a8096d99b50e9 2013-08-22 03:31:34 ....A 3442 Virusshare.00085/HEUR-Exploit.Java.Generic-694cacff72ce020be79f2c5c9d928cc34e8ece72729a36854012e7166fd79154 2013-08-22 02:43:36 ....A 4673422 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-0930c5b54ad594a85c4ec40d44821d9d3ab0006beea8f68a5594a044c4bbc107 2013-08-22 03:16:24 ....A 2348802 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-16506e9b55d93beeabd146b58802507c4df772efcc5c31dbab2f845cc6329466 2013-08-21 17:38:46 ....A 970065 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-3d94adfaa12dd5af6680c819dcc4efe55cc78ca526d872bf8bfd80478efa2191 2013-08-22 01:43:54 ....A 735000 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-546700a6ce421211136df98e6738b9c7e854eab3a47d4683c833852a7919a9b7 2013-08-22 03:49:36 ....A 1326614 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-550a1020c8d0003165e2914fee973ccd4cd41f5af58d6b8e3fdda6bba33efca2 2013-08-22 00:31:54 ....A 1050260 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-63db953c3e2ca63d1dc95e10903a920fec2dbc2de0a1f8d60b20421a2c5b9690 2013-08-22 03:50:52 ....A 339917 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-6933668eff9d27ab81c84735f2ac6a8937d5d770b23f011381d79326dda2cf30 2013-08-22 03:32:12 ....A 801814 Virusshare.00085/HEUR-Exploit.Linux.Lotoor.aw-70a120c439a8e49cbab16c42a7c6aea15135c60f68e722b899a07532be4c8374 2013-08-22 04:23:18 ....A 9270 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-0151d7d088f169396d540135130fb382801e4aee35a535eaf59e61eb79163201 2013-08-21 19:06:04 ....A 9301 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-02f9dedadb1b0463ed463652af440b6d2213d3b8562a9fb0f86050b277194a78 2013-08-22 00:07:06 ....A 9338 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-033db7f63ed67c43f91093b08c70fbc48faa9209787860d3226675498e1c22c0 2013-08-21 16:36:56 ....A 9335 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-0436759f76e342759865124954d5ee0fc85293c2e095d1b2e33cf76d3de6e2d9 2013-08-22 00:02:28 ....A 9555 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-053a5899f6f34e1a5d831c3bc55d03f39c77b550a37612f1e44e6c5e510a0e62 2013-08-21 23:40:02 ....A 9804 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-06c377cb9f6c8a1e0d345ed129c24e13b23599cac1adcd6187d039839ad956a9 2013-08-22 04:18:50 ....A 9757 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-08fa8306c9825b510808757c0e59233a794eb4dc5aa6a7a159a89106a9540c61 2013-08-22 04:16:48 ....A 9470 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-0a0a0438d49eb7cc53720d2079365775efdd628e05c65f2868b8e1de46d6da06 2013-08-21 20:48:14 ....A 9755 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-0e529edb7e66d4ed20b28101470f495bc9a34ddf29e2444980f5061c7e725cb5 2013-08-21 22:23:08 ....A 9750 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-1102f9f46ec1df90bf0d6463194e4898f8fe31c10da17ed6668b0c1cce4fd82b 2013-08-21 21:06:54 ....A 9527 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-11a459142ad43ad3315f7b90ee38385f7b28ea16e7d991e3efa4facf7ca7c2d8 2013-08-21 18:23:46 ....A 9289 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-142527cc584bd80927c40bcc754075cf9a4dfd515a73bfed5a2506bec256e317 2013-08-21 19:49:46 ....A 9763 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-1437710efd87224a39893b37761b438a1e2251a4bda4853d6f34af56259a19fa 2013-08-22 04:50:56 ....A 9275 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-1565db04ce8450e0c3796cb983f200d81d8b15da713cf529f2506a0fefdc4955 2013-08-22 04:53:26 ....A 9363 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-18664fca3ad64377de882f9afad56e37bf34f06177e28b1c341027107f15af3b 2013-08-21 17:55:18 ....A 9834 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-1871ad347ac3ec8bb18dac34b327dbf920aea4bd9526e684d3b2c76de5714784 2013-08-21 21:26:32 ....A 9727 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-18d9b2b315ee60f895d8eaa6e36b6ddc04bb7cd8eeafe75ae24f1bddce1fd2e2 2013-08-22 04:31:54 ....A 9404 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-18fbbeacae10f32cd6ffdbde0ed2f6ff1fea3409b68d8327f39bca6120a613a0 2013-08-22 00:23:26 ....A 9314 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-21dc843b59374b75bec02efbbd4e913611b47c89e46d559d825e799700c75caa 2013-08-21 15:38:42 ....A 10168 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-250fb5e978a907ff4c7c4ba3747afc879bc37990d83e9a6afdea3656b186d38c 2013-08-22 04:08:48 ....A 9539 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-253220a13b9e29d5750f64987251ba5144d95064e65a01ea2feac3249a885c89 2013-08-21 23:42:58 ....A 9877 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-2b00dd302fd07c159e2cac8a05cc99f888cbe7d8c60934a57c05b56ba29e85ae 2013-08-21 23:44:10 ....A 9339 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-2d6396000e08a37d9099b35b0a53a342526e335981f3e205afd624b3cd0888b0 2013-08-21 17:50:08 ....A 9895 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-2e19b2febe55d91921cd8cdafff1499d0a38dacf30b36329ee328429acbda42a 2013-08-21 17:07:02 ....A 9740 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-2e573116bd314f2d98eca3b2dd2d442244748e9aa0ebd8e7836aaa69dd09b5c6 2013-08-22 05:05:06 ....A 9430 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-2eb941f3e7647a847aa857594ff6ef1f5bba7d461efc348b67b8b8c5a3ea153c 2013-08-21 23:52:22 ....A 9753 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-2f4545c5d62ed7d6e9474bc5e4c7428b2b78abd740b1a94d1d4c9bbe0681c44c 2013-08-22 04:16:28 ....A 9408 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-3341bebd48a460bdabfa7241e80ef1640c6ea3efbe19d83294a6bb2af2c48af4 2013-08-21 18:34:40 ....A 9560 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-3558b4c840af05ff89cd5ac62edbc171b2192af1a676bd6d024bd202b134555a 2013-08-21 17:04:10 ....A 9316 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-36f9898af6cd07389b44c71b0c36725002d47e3447f28ef2afc5eb8bce83d693 2013-08-22 01:56:06 ....A 9522 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-3d99022d04eb26e10391615f1fe7adb4489c00fe976a30eb8589048ce41cde59 2013-08-22 01:45:28 ....A 9408 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-3dd2be282f58ebbac1b9041d7d2b7a7cd9bfc0caa1d35d590f1f3b1254c5af93 2013-08-22 01:48:32 ....A 9448 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-3ec3105ce2888004096e3abd1b48fd2b19092e6e7b94c868dceb94db05fe4fb1 2013-08-21 20:22:14 ....A 9659 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-42a10335da492f1a3dd68cd251e0d5250fc626484fc7e5b7ad67858781b04768 2013-08-21 17:13:14 ....A 9314 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-45239cc7d7e0fdcf095e5ce8b68f78d5d65002c51494a7987516aea933223908 2013-08-21 22:00:26 ....A 9298 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-4745ac1753572cbb221ea8aafd9b28889fbfdccfec5eb3a9e1040dd7e836d8c1 2013-08-21 19:13:50 ....A 9549 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-47b9a674cf42dfd72aa90120eafb394564c209865a4ae788b3f48dd0324d05c3 2013-08-21 17:30:10 ....A 9728 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-49ddf65c752692c74e530a39dcd5baf16345934d359365cffa07c021ff383e54 2013-08-21 19:13:44 ....A 9738 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-4b8b7611eaf4f34fa5e633c1de740974a4832547b9b991666f0f63e9f02d7aea 2013-08-21 16:06:14 ....A 10006 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-4de1c2c6526658a6bceb88793afee821c352a3f3d43c2169853b715772a74994 2013-08-21 20:57:12 ....A 9951 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-55a5af425ef8cda0c30f2a468f12246df80111a8b1ccbc52d08050a29f2c36c7 2013-08-21 20:01:22 ....A 9545 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-601586b8b5d793d9d202002ca3a6863bd122fae6d9ae4c2e58023b5c6a3f1f50 2013-08-21 22:51:42 ....A 9750 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-61895210b0d19bf0347b3509b5e03e289f264e3928cdee14ffe28c430c268a28 2013-08-21 20:09:46 ....A 9531 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-62bd1fab45eeb1ffad718cba63e9d43282d14fde99b62a1b7931982f0c7d8d2c 2013-08-21 16:35:04 ....A 9548 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-65db9c10412d220f1ec16838225f59c60b22c4189edb5c538eb8cfb74db93f62 2013-08-21 22:55:00 ....A 9769 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-6a5feb322a377b733b5eac185500015c77cf06da30549f6301caccf8abd544cf 2013-08-21 19:48:42 ....A 9294 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-6a98e6491848198a5f240e1467a0cf3abfcbb6d70d0aad61a6d8ac7b255c8c22 2013-08-21 17:48:46 ....A 9508 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-6c1565b2a4afecb4a1fa89a805ff44bfc02ec997f3cfe8864a65cb65f2356209 2013-08-21 21:01:38 ....A 9339 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-6f13c83be141db22241506f6f7120fa5de5041196778770314079d551766a693 2013-08-21 20:27:36 ....A 10002 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-7257e99fa4b06948a12e418aabfd6e9d1ec67074579a7cf72d59c71e49906a0d 2013-08-21 21:13:48 ....A 9824 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-78a261e4e7740d77276cb56182046d385567aed7bbba9c73fbe306b540937ea5 2013-08-21 21:38:44 ....A 9322 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-7b77ea33f55e1781282b8bd7ddff736647fc0cac513c861042fec3e31d0d4fc4 2013-08-21 21:11:04 ....A 9328 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-7d550ecc0be9e695de4dcf0fbaee532fe17c7bb008de1d12dbfe393875bf8451 2013-08-21 18:58:58 ....A 9436 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-80a8b485424b49e3f8d1af34032fa2a8ad37e452571477872fcf9816471768b6 2013-08-21 23:49:10 ....A 9292 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-835c059a0c43cc711fa7601a28a685a2147b7d06cb6a2e2e97ce06cdcaeba79f 2013-08-21 17:26:46 ....A 9313 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-856abbf8db6dae5546b5520e0772a2a22ee3991f540986d36c27cc69b071d60a 2013-08-21 21:41:28 ....A 9416 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-8bd95d6c3c1319217caf8b7a26c49f962a015d28b86ac27f16d1e5c2877a97df 2013-08-21 15:59:56 ....A 9709 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-8e6507b480871ac0c9df8ecc806b914304c56f9037544b56c141a5520ad39663 2013-08-21 23:17:08 ....A 9769 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-9a672a658163dd60f612cbaa8bcf108f972bdcc6c142e7efcc28317512514652 2013-08-21 19:05:46 ....A 9340 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-a5c9c981201f96be42b5cc8f4519d89f59cf0689b62f5dd7a560fe4f737a771c 2013-08-21 18:31:26 ....A 9525 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-a6d32116f1bfe8ec7f303243acb8b3e4d5e3e20ead1b01de1de50c1b650cc68d 2013-08-21 19:21:32 ....A 9555 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-b255dec85b6b1af597041c62cd2faeaecafd7ce410d07a48b66c550ba6595c94 2013-08-21 20:34:40 ....A 9285 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-b30758a3fc2208af9224b37ca9f6e8dba88d8f8e6eba2cfd81286183b18af292 2013-08-21 16:01:02 ....A 9308 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-c50671d1eae2521d15074d953e741610066c6957474a2054dad8f864f6118945 2013-08-21 23:39:02 ....A 9456 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-cfc29ab11ef46a549addd33a28904b8f5c877212f58dd4e260f75a722be0f0d3 2013-08-21 22:33:58 ....A 9532 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-d11c5ede553f25f99aab481013ebb82a7a3c105c41d935d74fac24948e9320cb 2013-08-21 22:22:54 ....A 9530 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-d2b55d71f43ca5355d4e76e91a98bd14845fda9100687362d70eddb29b351e7b 2013-08-21 23:14:22 ....A 9518 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-db531f6acf68166e0fbb8e249e8fa34c5da2545bf3618e2621e3487604ef351e 2013-08-21 23:09:44 ....A 9569 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-e8efd45459cbda6819ebd099447ecc627eeb36d796a7e98a07dfbe1626d5365a 2013-08-21 16:37:12 ....A 9290 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-ea3f58f5c318b461a7e6fe14ff12bf9a89a3898d280c811d4bb6ef5067d7d2b4 2013-08-21 23:20:38 ....A 9312 Virusshare.00085/HEUR-Exploit.PDF.Agent.gen-ea796e378a22fdffba6ae3d50a0e6172a14fad130c6fb4dc8d2f2a72885e96ec 2013-08-22 02:24:36 ....A 6007 Virusshare.00085/HEUR-Exploit.PDF.Generic-0765da5905c5cd0eef9433ef7a90bd2c2b3ef16c75509e5408a2151c3321c861 2013-08-22 02:18:28 ....A 6051 Virusshare.00085/HEUR-Exploit.PDF.Generic-07836a9d290d6b673e961bd8a606c36081ccea20a024e8cef2f6b0bb48f564c4 2013-08-22 01:20:50 ....A 6095 Virusshare.00085/HEUR-Exploit.PDF.Generic-080b7abcf8aa2d12ddd62f9f9c8a855c9a51f46da756fad0fd55b432fdef5561 2013-08-22 02:20:16 ....A 9659 Virusshare.00085/HEUR-Exploit.PDF.Generic-0874a4234ccac8c154553e23e56379730b2a50a443f7db3914a83eae65717d8f 2013-08-22 03:39:04 ....A 6040 Virusshare.00085/HEUR-Exploit.PDF.Generic-096b7ba1ecc034f60dc15c3d450bd0a3bb887e15be1b75fd6641e70dcd1084e1 2013-08-22 04:38:58 ....A 296347 Virusshare.00085/HEUR-Exploit.PDF.Generic-278a53736cc5d9977627b8337b748c95d4037bf24a830b7576eed792c0375e00 2013-08-22 01:43:02 ....A 6102 Virusshare.00085/HEUR-Exploit.PDF.Generic-3545d9fcf7ad0c3e15f353675d0b796140bacb26f4570848a6a215a5c731e8ca 2013-08-22 04:08:58 ....A 6855 Virusshare.00085/HEUR-Exploit.PDF.Generic-36aa13c8ad5e6ae300db60cd210bf97e09a39dcdcc7a64e0990eec9e238d5485 2013-08-22 00:09:14 ....A 10011 Virusshare.00085/HEUR-Exploit.Script.Generic-061a77024363844a4462903e97dc7e7d4a15a872f154d2eccb61700a6cbb3508 2013-08-22 02:48:08 ....A 21599 Virusshare.00085/HEUR-Exploit.Script.Generic-065bbe77e6be63ce108c61cc63c01b86849eae265038321501863000b6c55a20 2013-08-22 01:50:28 ....A 21671 Virusshare.00085/HEUR-Exploit.Script.Generic-067b7edba85f0fbfe08062819f13721b4085655e77b0a42800ebd0bd812fd0cc 2013-08-22 02:05:00 ....A 10104 Virusshare.00085/HEUR-Exploit.Script.Generic-06951b6dc7fa6d4fad665ff2339673788b53cef5fc8394f3a09b66b345981b34 2013-08-22 03:58:06 ....A 11244 Virusshare.00085/HEUR-Exploit.Script.Generic-07351c3b53126466330c6c886cb9f4519500fadaa0263e85992d25ffd03eb644 2013-08-22 02:49:36 ....A 10018 Virusshare.00085/HEUR-Exploit.Script.Generic-073838b3cc108b3afb1f363cbca5072bfd177f0c78b9ac814d50ee96676e60f2 2013-08-22 02:40:48 ....A 29632 Virusshare.00085/HEUR-Exploit.Script.Generic-078b4e941b721e77b0ce7cf9b19a6ab2adae499b917674162e051383c7f7ceb2 2013-08-22 02:38:42 ....A 33908 Virusshare.00085/HEUR-Exploit.Script.Generic-078e2363e77a1661a6eed3a274819eb1f24ec7225e2882f9523b93762610e536 2013-08-22 01:51:32 ....A 10114 Virusshare.00085/HEUR-Exploit.Script.Generic-082096f30e60e4159019bb4b0a5493aa13b1c14ed3e7f0bf03d5c8ec1ce64005 2013-08-22 03:47:28 ....A 6444 Virusshare.00085/HEUR-Exploit.Script.Generic-08234e9169ec97be0f0c306a32fd420ab0c7a49d01c22dc61a481963ad372dab 2013-08-22 01:26:02 ....A 76494 Virusshare.00085/HEUR-Exploit.Script.Generic-0877424bc42f5829134f10caaed145e714a7a2f9db3bfc68908017c0812adb9a 2013-08-22 02:12:36 ....A 9451 Virusshare.00085/HEUR-Exploit.Script.Generic-0882e75375403f2462bf5f8335009d0d5ba273f9c233e5fa5a420a6c0ec6d811 2013-08-22 03:43:28 ....A 20158 Virusshare.00085/HEUR-Exploit.Script.Generic-0897f770da06349d6c4e5bafafb9c3b8420f2b5ae649fa283e4f3d765b994299 2013-08-22 01:47:48 ....A 21563 Virusshare.00085/HEUR-Exploit.Script.Generic-0899975b5a8f97bd72129d325f9749ddb99ee3bf00703406855381cad6a583e9 2013-08-22 01:58:04 ....A 21635 Virusshare.00085/HEUR-Exploit.Script.Generic-0917ba877b3b94dfdffcc5dee94583e42e65b747184bbd9873303c0756a667e1 2013-08-22 02:12:58 ....A 10105 Virusshare.00085/HEUR-Exploit.Script.Generic-09304681c3f7ba72f20c04e7e425baf76a29c51c850a54050a00e940a9a7c371 2013-08-22 01:46:36 ....A 21563 Virusshare.00085/HEUR-Exploit.Script.Generic-095bea489af3c4aceafd83ecad8deef0af9cc2d87aa57c35e2ba0d3f01b2bcb7 2013-08-21 20:04:14 ....A 1435 Virusshare.00085/HEUR-Exploit.Script.Generic-0a721c7065011354390211ec3e563c8264e9e74cbe5ce5abea686a1b1437b00c 2013-08-21 17:45:24 ....A 13817 Virusshare.00085/HEUR-Exploit.Script.Generic-0ad1ea943bdd0bc3be4befe2ea442e1c9e53dd6668027130245decb8f3c06282 2013-08-22 03:32:14 ....A 10019 Virusshare.00085/HEUR-Exploit.Script.Generic-1657e08af3b67b9244387c77bdef938241448a9babec39114931eb23fa31a1be 2013-08-22 01:58:20 ....A 11239 Virusshare.00085/HEUR-Exploit.Script.Generic-166e2c31ffb38fa197149e65bd917f96846834deede29162fbf540fd9f380b77 2013-08-22 04:00:34 ....A 10300 Virusshare.00085/HEUR-Exploit.Script.Generic-1682b8b7ff632abc509451d43f7de86aa25f9c21b6e4d4adbe79452b47ade694 2013-08-22 01:30:28 ....A 21683 Virusshare.00085/HEUR-Exploit.Script.Generic-1690812af388ce5aac8e91e3cde9ac671aaa352902c35527f58f6c621951db87 2013-08-22 03:28:42 ....A 10016 Virusshare.00085/HEUR-Exploit.Script.Generic-172e91138dcdea5cf16c00ee5eba1995bd44452e04e8feca389f10abcc3094e7 2013-08-22 03:45:48 ....A 10035 Virusshare.00085/HEUR-Exploit.Script.Generic-1733e717bf2f99fabc57cb577bc84ac3871320904ded9a494e96f3c368056d81 2013-08-22 01:53:44 ....A 11199 Virusshare.00085/HEUR-Exploit.Script.Generic-17521b53f3e79488f2ed4b895321899e808364a683b4288b29d8556f8f658826 2013-08-22 03:14:26 ....A 10296 Virusshare.00085/HEUR-Exploit.Script.Generic-176ef5fec5d41f88db58c10dbd50f700ad56d44779e8beba5b73c6dbbc24cbb5 2013-08-22 01:30:18 ....A 10007 Virusshare.00085/HEUR-Exploit.Script.Generic-177a2f63672265ed98b1a2f645eee3556e98f8ba11942339991d925257f75a33 2013-08-22 04:59:08 ....A 10114 Virusshare.00085/HEUR-Exploit.Script.Generic-177e3b8dfbd646904607088eb7c414b467492135cf612b3ff290318608cf5a3f 2013-08-22 02:04:04 ....A 21707 Virusshare.00085/HEUR-Exploit.Script.Generic-18234aca365d677b5212d13bb5ec2b3b1aac2165d87d25e1f559cb7ed1f95089 2013-08-22 02:10:56 ....A 6264 Virusshare.00085/HEUR-Exploit.Script.Generic-188056e35f8313e7a87605196f62161b9952479f196ec57762acf1306f4c3b8e 2013-08-22 01:56:16 ....A 5162 Virusshare.00085/HEUR-Exploit.Script.Generic-19099c1dc888c61552cffb4228267a54581508c65af6d7d9ae6c32b72264b441 2013-08-22 03:35:28 ....A 10158 Virusshare.00085/HEUR-Exploit.Script.Generic-19182f40139e2464a721c5b889d23663adc51c8a1e1465f9996eeb3852f755f2 2013-08-22 02:37:02 ....A 10049 Virusshare.00085/HEUR-Exploit.Script.Generic-1933ab73663c6b4ec34638f034d6be8a7e16dc30d60d0b9306699a7a79b37a01 2013-08-22 02:28:58 ....A 10098 Virusshare.00085/HEUR-Exploit.Script.Generic-1937b6e476b4263b1d3c91da0ee2ed11a2e0d730bb8557ff109380083219323f 2013-08-21 19:54:20 ....A 6062 Virusshare.00085/HEUR-Exploit.Script.Generic-1ce0e6de111b0374883a2d49d47adeb0cdff322816a94519feaff694a776cf57 2013-08-22 02:21:32 ....A 24989 Virusshare.00085/HEUR-Exploit.Script.Generic-25405cca4b3d9b573bdd89dedd15f629a25c479e7541e8cf4a4bb5744c078e5c 2013-08-22 00:33:30 ....A 21707 Virusshare.00085/HEUR-Exploit.Script.Generic-2567d6b731eca8a91cb894f3582f53792e61f61dd3ebd689c7e09955e7d4ffbf 2013-08-22 02:54:42 ....A 10308 Virusshare.00085/HEUR-Exploit.Script.Generic-257152a1154696c8d36750c69e96083b093e085816a8ec694a6548d4ed017d47 2013-08-22 03:26:58 ....A 10041 Virusshare.00085/HEUR-Exploit.Script.Generic-2571a1c6b7b32f68dd1d403ba7183ef1247aae0484fc37da12f36dfeaf798643 2013-08-22 00:25:26 ....A 29632 Virusshare.00085/HEUR-Exploit.Script.Generic-2571be043f5c97aaaeb33add40f5cceffac7327c0958fe567f3f70f51c167204 2013-08-22 02:43:02 ....A 10027 Virusshare.00085/HEUR-Exploit.Script.Generic-26009d7874e4cc3b85d864611ab2980256c375af98fe0ba4556568935f33bcc0 2013-08-22 03:01:50 ....A 10116 Virusshare.00085/HEUR-Exploit.Script.Generic-260435a6ad08a6dc0608c50bbe2f3a94f2d1fadd3d491d94347b07c95b560119 2013-08-22 03:49:36 ....A 11581 Virusshare.00085/HEUR-Exploit.Script.Generic-2626613e292134f72afa41eb21ab56221f82eb62baf643702dfb0f4eec7654cc 2013-08-22 01:53:28 ....A 10092 Virusshare.00085/HEUR-Exploit.Script.Generic-262d5dc659db7ec5ba1c557b58ed91bde61ab890808542f65c6e6d625ff93eea 2013-08-22 00:35:16 ....A 10041 Virusshare.00085/HEUR-Exploit.Script.Generic-265847afd1d50d2faad13093019a6aea35672df35ad0d46af904bebf4159b9d8 2013-08-22 02:53:18 ....A 22487 Virusshare.00085/HEUR-Exploit.Script.Generic-2674ac2ee700af2ed7289f349e307ff1966f72634bfd3e753e10403d28701054 2013-08-22 01:36:58 ....A 21587 Virusshare.00085/HEUR-Exploit.Script.Generic-269e236a0d331c6106370d6554c9429b9249aacc941d2063947c23155130766b 2013-08-22 02:54:52 ....A 11646 Virusshare.00085/HEUR-Exploit.Script.Generic-272704ea88ce3f9c766561921f3125987972fe509fdfb48c0caec8a2ff9da800 2013-08-22 03:59:26 ....A 29632 Virusshare.00085/HEUR-Exploit.Script.Generic-27779c5d4b44a6b14564402aacff1d9fc2351bf20905f96f3b75cece819f65e9 2013-08-22 00:28:56 ....A 11599 Virusshare.00085/HEUR-Exploit.Script.Generic-278ad9db4f1b01cf6e475783316b97f0d07c0ece37e868d3dc8f103d22617e11 2013-08-22 02:20:14 ....A 19806 Virusshare.00085/HEUR-Exploit.Script.Generic-282e92fa2aac3ab315b36d87c0d9df54e3a7dee7c0ae56a96be88df467407f07 2013-08-22 03:37:28 ....A 10029 Virusshare.00085/HEUR-Exploit.Script.Generic-2864fb132817b2685ddf06eb527081e1901a839a91067e85b00e0949cc25827a 2013-08-22 04:08:00 ....A 6081 Virusshare.00085/HEUR-Exploit.Script.Generic-2b77697d2d69bd4633fb104404c5381d0436e05f572eb7c53f52eb6d4de4fa7a 2013-08-21 22:43:46 ....A 6067 Virusshare.00085/HEUR-Exploit.Script.Generic-3324328701c90ce0f5f25e972e3a14c57af62ddd7702ec987ed44d57a204594e 2013-08-22 02:37:08 ....A 10120 Virusshare.00085/HEUR-Exploit.Script.Generic-3523198e7913df36f5ce762737ba0cd77f15acc77fcdc43c1a7874a76e9f33c7 2013-08-22 01:25:14 ....A 10027 Virusshare.00085/HEUR-Exploit.Script.Generic-3528d9808c98a5b2a855bc87c5ba98d2304bb3154eda3d9a4fba9e712cd9ee2c 2013-08-22 00:28:54 ....A 10047 Virusshare.00085/HEUR-Exploit.Script.Generic-3653077a7e8d3802d1b71f56a855b25da11b58f26992566260d0b42f2c0b9d35 2013-08-22 03:57:06 ....A 10017 Virusshare.00085/HEUR-Exploit.Script.Generic-36579bc382df83dee1f0b6a09b656c152103d7e63c46728efa6f25698d7d3188 2013-08-21 21:56:12 ....A 763 Virusshare.00085/HEUR-Exploit.Script.Generic-367b641f6fbb747ad478902d8d23c621215d8ee91a6ea31fef4ad989b94810ef 2013-08-22 03:45:20 ....A 20249 Virusshare.00085/HEUR-Exploit.Script.Generic-369c40e580c90c1efd8dd6a21b18dec48705a76a721e3a6a36344a4311409cd3 2013-08-22 02:52:36 ....A 29632 Virusshare.00085/HEUR-Exploit.Script.Generic-37093787374db4acad44185bdd96a3719afda15e2ad7da3a32382c79cb176474 2013-08-22 03:42:06 ....A 29666 Virusshare.00085/HEUR-Exploit.Script.Generic-370da576f1302103a6d06e4756bba4892a8dcd6f59b2f9d7643cc13f68fd9a19 2013-08-22 03:24:24 ....A 21731 Virusshare.00085/HEUR-Exploit.Script.Generic-37201d836800070fa79cc17c5100f2d0f2a802d35904e8cf42c85b1d9df34643 2013-08-22 02:22:16 ....A 10136 Virusshare.00085/HEUR-Exploit.Script.Generic-372bf2f2a0a5f27c6b93b6a82e4e462bfd72281a8a7f0a2c0142f61c5dd17272 2013-08-22 02:44:04 ....A 5659 Virusshare.00085/HEUR-Exploit.Script.Generic-376d39e6a6d3c19e9a1e7792f5aae43a501c7b67dc206b777f22951405bccf12 2013-08-22 03:03:32 ....A 9750 Virusshare.00085/HEUR-Exploit.Script.Generic-37728f7fbdc05a53077201ad8be8cfe7d7dc373a750e8d0fac778db69fe8a106 2013-08-21 16:18:10 ....A 32164 Virusshare.00085/HEUR-Exploit.Script.Generic-383b9fe3be77b6774f1577a14ccb13d8df43b20a793d71126f84b9e14feebb09 2013-08-22 00:16:42 ....A 15254 Virusshare.00085/HEUR-Exploit.Script.Generic-40ecbeadd79eb7b8d89aec58415ce128db51a967bb61446a661c6a6633929d2e 2013-08-22 00:12:14 ....A 21695 Virusshare.00085/HEUR-Exploit.Script.Generic-4449b398c461b0025aa92e41e941ce613b3107469d881b62a2cd03fc22ddc4cd 2013-08-22 00:12:48 ....A 21695 Virusshare.00085/HEUR-Exploit.Script.Generic-444a9cf7cdaa7a55bb628db19de582a9b247faf779e465d7d884b84a2b9fc35e 2013-08-22 02:28:44 ....A 29648 Virusshare.00085/HEUR-Exploit.Script.Generic-4459095b9b7d34f6bb76c0ee707732b59f8f1ea7fbb549fc16cdc228c0b85494 2013-08-22 02:49:30 ....A 10049 Virusshare.00085/HEUR-Exploit.Script.Generic-451209ebd457ec3fb800540deaecc79596dbe5af20cd9e72882dfd11c6814276 2013-08-22 01:45:10 ....A 10046 Virusshare.00085/HEUR-Exploit.Script.Generic-454b68f99bdf81f17fe730ca27b877469e7015be7121e8a3b99707118f173e68 2013-08-22 03:41:56 ....A 21683 Virusshare.00085/HEUR-Exploit.Script.Generic-457235f8c71bc16e4c99570e3dfae1c3625e68e4ec4803833caa8409e92e4fce 2013-08-22 02:51:22 ....A 11214 Virusshare.00085/HEUR-Exploit.Script.Generic-458d55418d62826fb273acd2ff7d9abaa4c710d939228c63ba55b0b49043e024 2013-08-22 05:10:10 ....A 10103 Virusshare.00085/HEUR-Exploit.Script.Generic-462e02e9a5a03a878547f14db549fcb6d8986c703edc9dd085182946ca78617b 2013-08-22 02:41:54 ....A 10019 Virusshare.00085/HEUR-Exploit.Script.Generic-466c74ebbd287aa7c2f737dad52fde1bb64c4f6e4561d6c9125ef261958c11c7 2013-08-22 03:01:50 ....A 29666 Virusshare.00085/HEUR-Exploit.Script.Generic-46876e5cc6d9eae506c253a7150294a3c4cf19228fcfd0f2a3d6dcb98a23f0eb 2013-08-22 03:13:36 ....A 10020 Virusshare.00085/HEUR-Exploit.Script.Generic-47220b378c2379a90624cfe62a57369f9da8851a2e522931c3ecc8188cd20050 2013-08-22 01:30:26 ....A 22799 Virusshare.00085/HEUR-Exploit.Script.Generic-472ea9e2dac64b973c6c9612c275320c99f7c6b92644ca5ca4bee7379ded0290 2013-08-22 01:22:38 ....A 21683 Virusshare.00085/HEUR-Exploit.Script.Generic-475145e80cb1ce291814ef6143699a40dc38c131d7f3495e282ed9a179961989 2013-08-22 00:32:28 ....A 21527 Virusshare.00085/HEUR-Exploit.Script.Generic-475251c53e7fdb54dfe91f341e4386f916e790066bd7998017d51b48002da5d6 2013-08-22 03:53:22 ....A 29666 Virusshare.00085/HEUR-Exploit.Script.Generic-477821297beb958386cf0fb379fdccc331b38ab301eef8ce17e860ee9ac17727 2013-08-22 02:45:04 ....A 10037 Virusshare.00085/HEUR-Exploit.Script.Generic-4782c7c5cee9a7da7e912369b5f71e82cdd5aa72259d8f220c4cb9f96d3b96e2 2013-08-22 03:18:30 ....A 22715 Virusshare.00085/HEUR-Exploit.Script.Generic-4808e072d8187f4add3466ffdefd189ac1a436302e32eb06f19696988c05480a 2013-08-22 03:22:46 ....A 22487 Virusshare.00085/HEUR-Exploit.Script.Generic-5420cb41afb10b082f41ea12298885b618873f130fe9bf1af8be80f310f5417e 2013-08-22 01:40:10 ....A 21575 Virusshare.00085/HEUR-Exploit.Script.Generic-54418eba29d345d73dd313d72480ed6da57152b3186826fe2366bb5b6ffce810 2013-08-22 03:55:16 ....A 21683 Virusshare.00085/HEUR-Exploit.Script.Generic-5475b99cf6fd2e5103aac10fa291f2c61351a3ad6742168378ba55ec68b77396 2013-08-22 03:58:06 ....A 10125 Virusshare.00085/HEUR-Exploit.Script.Generic-547b8aa377a5b9dfc46004b6a98b7ce87947a64dfc7ee24f178194df4a4cb14d 2013-08-22 02:52:14 ....A 5594 Virusshare.00085/HEUR-Exploit.Script.Generic-55150536c1be6ce2ea8b0662e1295bb0882108f4cb82d30727231db8ef6dc81a 2013-08-22 01:36:26 ....A 6465 Virusshare.00085/HEUR-Exploit.Script.Generic-5529193660bfe4ad1c2c0f4822533d0de1bcf2db93c3f522fb352e83aa756472 2013-08-22 01:39:48 ....A 17678 Virusshare.00085/HEUR-Exploit.Script.Generic-55463055937af05a25ac28f6083b74ce908946326cd3e987c5ff7d83be10ddb3 2013-08-21 16:47:16 ....A 21201 Virusshare.00085/HEUR-Exploit.Script.Generic-5549c14878e2428e6e861bf856109d8229904646c2f9fc00983a83a039fb711c 2013-08-22 02:35:12 ....A 10121 Virusshare.00085/HEUR-Exploit.Script.Generic-5559f9b657b77f29392c75c3887ead48673446b7c5f1c9106b799f7481cd6c99 2013-08-22 05:09:26 ....A 11179 Virusshare.00085/HEUR-Exploit.Script.Generic-557a6ded7807f41fa0f8e1aa1654ac91d9a20b1feb595d65eaf1382ce6f2d06c 2013-08-22 00:31:30 ....A 21671 Virusshare.00085/HEUR-Exploit.Script.Generic-55853be47c4b3b2603730aa2ebe149c06deed1f19fef018e66d37eae39703cd2 2013-08-22 02:02:50 ....A 9722 Virusshare.00085/HEUR-Exploit.Script.Generic-5594799fdeb55efd0e3ba7b6570f1015b9549d3dca1528c7a70f3e8d10bff18b 2013-08-22 04:10:06 ....A 10025 Virusshare.00085/HEUR-Exploit.Script.Generic-56382d008afa8e3c85d4c707bad7633390a2c437ef8a3607470ebb4b88a14fa6 2013-08-22 02:34:26 ....A 780 Virusshare.00085/HEUR-Exploit.Script.Generic-5686f7c9cd282c338be30eeb86f2f47bc01447789bab6ab9710204ad10d1e345 2013-08-22 02:16:58 ....A 6294 Virusshare.00085/HEUR-Exploit.Script.Generic-568d93e07c1ddf015c4d8734c3af9219f2d65942a57ba8795ee765fbf1eeba9c 2013-08-22 01:49:26 ....A 6384 Virusshare.00085/HEUR-Exploit.Script.Generic-5694df1b76fab362c4da0ac2a4bbcb393cdfb8fa09b3d009b3dd59a1f2a33abe 2013-08-22 03:00:02 ....A 22859 Virusshare.00085/HEUR-Exploit.Script.Generic-569547fc56892c9fc9f96f782590199a29448b1af34c3deaf537d92c845cdb3f 2013-08-22 03:19:56 ....A 10034 Virusshare.00085/HEUR-Exploit.Script.Generic-57206ef02589b9c7610da31799518741f97b0f15d849dcf27e54bf082923489c 2013-08-22 04:05:16 ....A 11238 Virusshare.00085/HEUR-Exploit.Script.Generic-57497b1d42546b2692f2d735f8d510d60b0e25aa45a32c6fedebce3326e3e3d8 2013-08-22 03:03:38 ....A 21755 Virusshare.00085/HEUR-Exploit.Script.Generic-5761eab16f807b77d7e3f86444f4dc3f84095d77b1bffb1e842f89842e47b367 2013-08-22 02:00:18 ....A 6274 Virusshare.00085/HEUR-Exploit.Script.Generic-624c2be83a4f0f3ef28e6a9f2dc34445d96c5f8d825ed09c19205276fd975c1b 2013-08-22 01:36:26 ....A 10119 Virusshare.00085/HEUR-Exploit.Script.Generic-627aef34b9265201f69ee0efd620e5a11019b0ab90181f7bba8e15c2f31e525e 2013-08-22 03:36:42 ....A 10108 Virusshare.00085/HEUR-Exploit.Script.Generic-62a977e4993a39a24e5e6cb6a1917e8425d6a65f812c7ce9e56869799cc3765c 2013-08-22 01:21:14 ....A 33910 Virusshare.00085/HEUR-Exploit.Script.Generic-62b789603928dd0ce59df8121d011f99e35a82826786474749ee4bfa1f9714a0 2013-08-22 02:46:56 ....A 21611 Virusshare.00085/HEUR-Exploit.Script.Generic-62ea726a8cb286a211f5b1077a2af014f44ce53d4c75237fd30e63f91c969e2f 2013-08-22 01:44:06 ....A 21695 Virusshare.00085/HEUR-Exploit.Script.Generic-62f3590f76cf3415116e167d2d6e78c44ea2db05b382a215e0ebf034a417534d 2013-08-22 01:29:22 ....A 5643 Virusshare.00085/HEUR-Exploit.Script.Generic-630557b29eeb45a665d9fdadecb34afcb49500be093e564418004263222354b5 2013-08-22 03:00:54 ....A 21647 Virusshare.00085/HEUR-Exploit.Script.Generic-63457fb0e98bba29b0d51adeb39c1bca8d6b6bc48b55908635d9434f26e10b0a 2013-08-22 03:52:08 ....A 19866 Virusshare.00085/HEUR-Exploit.Script.Generic-63a9c18878f447f502ad2867b042aa2ef03555e41798e3183e642da583ba9b9b 2013-08-22 01:31:38 ....A 10032 Virusshare.00085/HEUR-Exploit.Script.Generic-63c461e6ccaee989cf9dd5194ff6b41dc9b7f8d26d00c7ce54a002bc48672abb 2013-08-22 03:45:38 ....A 10105 Virusshare.00085/HEUR-Exploit.Script.Generic-63e5a89604eb86ffde26a54615b14ac1a38c9c0d3f8a1622d0ed05be0b9002c8 2013-08-22 02:53:08 ....A 5756 Virusshare.00085/HEUR-Exploit.Script.Generic-642b5888d8c125b4e13fec2883c0905b0bd55f6c8774079da0e5e436e681f365 2013-08-22 04:42:38 ....A 29666 Virusshare.00085/HEUR-Exploit.Script.Generic-64642deafed6e4155be1408759b8f7f9c40df88b92ec8e3125a5a186ac2ac3e8 2013-08-22 03:46:46 ....A 5144 Virusshare.00085/HEUR-Exploit.Script.Generic-6476e75f88fb3a206af526862adff547a4c89d8667212bde1a2f2ab30d19bbd7 2013-08-22 03:48:46 ....A 21587 Virusshare.00085/HEUR-Exploit.Script.Generic-6830fddc5c417e2353537a04f978ae73c616f6445f84286e2aaf09910beca301 2013-08-22 01:30:10 ....A 29632 Virusshare.00085/HEUR-Exploit.Script.Generic-684725a1815cdcc9e554a4220c23f2fa596371812494a18bb2fa960c2ab1a1cc 2013-08-22 00:30:30 ....A 10119 Virusshare.00085/HEUR-Exploit.Script.Generic-6863278487618f28e661673fbac179a4300c64c5884493dc8d0b10e7d3be71f7 2013-08-22 01:49:08 ....A 5648 Virusshare.00085/HEUR-Exploit.Script.Generic-686a5cbe71b7d6c262878f3c88ece84ec74c07ae855f4972e99a9ce7d46de782 2013-08-22 02:48:14 ....A 21839 Virusshare.00085/HEUR-Exploit.Script.Generic-6909a27a2cf4955de3a6204009ebbae2f3d5a2d3522f189f1dbb29873c0d5180 2013-08-22 02:56:28 ....A 21683 Virusshare.00085/HEUR-Exploit.Script.Generic-6949d9ab27c1c29ee562c656a28a2b31791f367c27c51ed150bb3d89c9c01ece 2013-08-22 01:27:28 ....A 21623 Virusshare.00085/HEUR-Exploit.Script.Generic-69ab7b5de61d2847f6c20de4ab27c0ffc54ab6031b2935a3fec83d9bbc9b5b19 2013-08-22 01:44:28 ....A 21623 Virusshare.00085/HEUR-Exploit.Script.Generic-69b50f423398b7419131842efcbda4b8c4fab07ab6cc8dff747281ef0d274bf6 2013-08-22 01:50:32 ....A 9676 Virusshare.00085/HEUR-Exploit.Script.Generic-69d4238715b99f78a15d1a5dd69d1c6fec2e8628f5d9d9339559ece3b9908310 2013-08-22 02:04:00 ....A 10032 Virusshare.00085/HEUR-Exploit.Script.Generic-705e7ba6b75326a0907e8c532d33e3d3bb1ce2e8177f3b33fd6f1ec703e0ac3c 2013-08-22 01:27:46 ....A 10047 Virusshare.00085/HEUR-Exploit.Script.Generic-705fdbc55f45cbf7139ad054b269fe00c76bf8fd89b09335359966c4f2925ff9 2013-08-22 02:53:14 ....A 22775 Virusshare.00085/HEUR-Exploit.Script.Generic-70857bb2f7df36ab5f21f78cc76d1afa14c071d4ce3730883344db66c5c4129b 2013-08-21 15:21:12 ....A 29130 Virusshare.00085/HEUR-Exploit.Script.Generic-b4d5c566058c388c39a0811693fb240f1362fc1df4af936e829c49994b8cd9ef 2013-08-21 17:31:08 ....A 13985 Virusshare.00085/HEUR-Exploit.Script.Generic-bb4683c3f9e92c0d6f08168a2acda2f3dd140e1882996f06e2acc5200eea0f74 2013-08-21 18:06:52 ....A 8535 Virusshare.00085/HEUR-Exploit.Script.Generic-c37567f6b06bdd31a18f780836e703ba03041a0ad91b5c5087e77663d8e75aeb 2013-08-21 21:03:10 ....A 14042 Virusshare.00085/HEUR-Exploit.Script.Generic-c80b1a16c629241419182b141e8fab0072b1444d7dc1ce30bf574005d65c1e54 2013-08-21 19:45:16 ....A 28238 Virusshare.00085/HEUR-Exploit.Script.Generic-d2ac6c3a4a36b0ce58657f5f2b534b28caeb57486086bbdf058a9aebc71b0457 2013-08-21 18:45:02 ....A 19218 Virusshare.00085/HEUR-Exploit.Script.Generic-d3165d9a633660694656fcbce68318b972b393372af3a4da439033b6954b456f 2013-08-21 18:32:24 ....A 26492 Virusshare.00085/HEUR-Exploit.Script.Generic-d515a4bfba37571b1c28a03b670f45cab9a856a072c598b6dc64de93f295b0f9 2013-08-21 18:20:22 ....A 19420 Virusshare.00085/HEUR-Exploit.Script.Generic-d5fb6bb96f703831959c0158bb4f7d340fae596b2be6462490fbb75dda3633d1 2013-08-21 23:57:22 ....A 14033 Virusshare.00085/HEUR-Exploit.Script.Generic-d7db8d00383a199262c4cb6e0ed2b0947b4b87f3b5d8611312b73ed911b7eeaa 2013-08-21 22:17:06 ....A 21187 Virusshare.00085/HEUR-Exploit.Script.Generic-d8c85d8543dc87396c732fd58aeaae8813ae288560a6c7daec79351c2693f906 2013-08-21 22:54:02 ....A 964 Virusshare.00085/HEUR-Exploit.Script.Generic-e448a7561a881472f7b7cb6aea5df66b3f15f79207f07b82f4e8dc129339cc3b 2013-08-21 18:21:20 ....A 19183 Virusshare.00085/HEUR-Exploit.Script.Generic-e5a2b049a741f19a4f3942273238fdeb22fdc6a38ae70df6414a348048f8defa 2013-08-21 20:01:48 ....A 6590 Virusshare.00085/HEUR-Exploit.Script.Generic-ed4d7866771a3b4aeb7aaa23a37511256af0799082cb0509b9b6f8aeaf61e5d7 2013-08-21 15:53:22 ....A 1282048 Virusshare.00085/HEUR-Exploit.Win32.Helidat.gen-fd2e468c1a021139f2ba9c9134ba31402905621e3d80c44ea36b47c01dc03c15 2013-08-21 19:59:28 ....A 1539172 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-05544225c19e6d4da88b355ae055fae4f080c8ed54c19cd9ce8c0515a7a895a3 2013-08-22 01:21:08 ....A 137728 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-079add217cb46018f07196b152fd1eb367fb683205bca3b4a491ab2f9e453fba 2013-08-21 21:17:14 ....A 45056 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-0fe227f1bb2302b3ea447185fad8ef688df445d8f67a36fdcaddf4bbca60d742 2013-08-22 05:10:38 ....A 56832 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-1612a726b06af984307382a8d03ff19f5f1e774a7eeedbc8df82e9367d4e21fc 2013-08-22 03:32:56 ....A 447488 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-5444e75c737fd156a1ef6c2edd6795637d55f36ee3335bde3664e78f71dbaf69 2013-08-22 02:25:08 ....A 27648 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-5547d5828888b302414aac310436a92e6f8f52b626ec98e9e349057827fc5722 2013-08-22 02:30:12 ....A 83456 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-554ac57e29dfbb4a53d38266812397a3bb71b01273064a7397839c856a09eb46 2013-08-21 21:44:58 ....A 120320 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-e086141ec90e53ad3289e2bfc7418ce55aef277311a9489e04077349f88d8098 2013-08-21 19:46:30 ....A 93184 Virusshare.00085/HEUR-HackTool.MSIL.Flooder.gen-f2e5b84cc9f8a76626ae218bc8d27cfd8be54a52b50bbc9c781fb90287a1a2cd 2013-08-21 16:12:02 ....A 353008 Virusshare.00085/HEUR-HackTool.Script.Jsprat.gen-b03863a4c2e89793cad16238ff59e4bdffee88f5ff7d53ff62e54a294c1832f8 2013-08-22 03:16:18 ....A 414224 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-073a0092f7a27cb00b58acddd1e3767d2b1d605b44e60db4192e193f4cce31ac 2013-08-22 04:34:48 ....A 11784192 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-1c949ef2c9a3e1a261459187c107d6205b6928629554d1dee4e629a2ee66f126 2013-08-22 02:04:58 ....A 411664 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-27707e025c064516fec31b40d643bbedbfb2087c7c6377b36f263ad8cf418bb9 2013-08-22 04:01:46 ....A 411656 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-28dcad800b189762d37853b52382da7d411e4aa7195db0d09c93dda4a02138c7 2013-08-21 20:48:56 ....A 389128 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-329266d084ab7842806be47c802763bf1a0192a040e902faf401c3604e9d2373 2013-08-22 03:27:04 ....A 441864 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-692942c7f73345664f624a836bf13e5fe3bd05d1b973311123c29cb2acafe5ec 2013-08-21 19:45:00 ....A 431624 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-d0d152fd12e198b3676170e51172854cb15bb087d7e988cc307ab9724af0a302 2013-08-21 18:03:02 ....A 405512 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-e1e2708da7743b66c8d903e811dd0a852fc2989bbd0814c73e00003adf099d80 2013-08-21 15:50:52 ....A 427528 Virusshare.00085/HEUR-HackTool.Win32.Agent.heur-e51a4385bfc3d5a62ee10e400b23938352a7bca4e5284d6685de0982dc182d14 2013-08-22 01:47:10 ....A 845788 Virusshare.00085/HEUR-HackTool.Win32.Chew.gen-3c83c16a14dafa61cf4387df002a7b4b0e24b9d710588bc60f3db3cb97091e8c 2013-08-22 03:56:22 ....A 2314377 Virusshare.00085/HEUR-HackTool.Win32.FlyStudio.gen-271d5ab55d83b44b41bc91de80fc79025174a2f9218fdd332983e3f2b46b323f 2013-08-21 15:32:26 ....A 1976054 Virusshare.00085/HEUR-HackTool.Win32.GameHack.gen-e2131b2cd46b4de1f202b8bf0a4f3c639b8e1a83131f9b663a4f4f7437b42f28 2013-08-22 02:42:46 ....A 174080 Virusshare.00085/HEUR-HackTool.Win32.Gamehack.gen-2608db82151e0e47bc450ec4b36bab0fbaaa5de250247d8e91c8411a813027ff 2013-08-22 04:23:18 ....A 174080 Virusshare.00085/HEUR-HackTool.Win32.Gamehack.gen-52aa38c87bb4c294c62cc3a1e6305f880e6c45e5e44ed765d64acb3e897fbec8 2013-08-22 00:03:52 ....A 925696 Virusshare.00085/HEUR-HackTool.Win32.Injecter.gen-3ca8c17646c4f5ce58c1bb023632da862f6fbfd7fc2edc5cdcc9f5523ba50310 2013-08-21 18:03:12 ....A 1041664 Virusshare.00085/HEUR-HackTool.Win32.PWDump.a-ee463947b8bdfa42677b5ef327c9a257e74f94800085da88c0ffa268b79ee1fb 2013-08-21 23:43:04 ....A 546083 Virusshare.00085/HEUR-HackTool.Win32.VB.gen-d0986fef02e4d6126f62c6595f263b198ca1aa85839135b6d8f154aff0453c25 2013-08-21 18:10:18 ....A 1970290 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-036a278f714d319074e87fb22b3263cf9dd4ee76b085449b3552fbfb28d09e87 2013-08-22 04:31:14 ....A 3603155 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-13b5728d79e333825e936239f1db2b7a1e91f818d923f7d2d8071cdb1867b8cd 2013-08-22 01:20:52 ....A 281613 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-17422cb604f76e0c73b2d0c3ce6fe106756058ae267f61fd4ac5554daf978485 2013-08-22 01:19:02 ....A 12038410 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-1763a4887ac7cfe6e151ebb32e2709497c4e45bd6b3583a6acb67b49e197f1a9 2013-08-22 04:29:38 ....A 1507942 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-18cc6e2d5c8acbcacdec78b9f8eb51f69e0c196c0e9d0fc814f2d193ad7572b4 2013-08-22 05:09:56 ....A 2091505 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-1d97ff1f0acca31b6d8f3bd361da404610cec90761947e4b662c2af31d4b2e07 2013-08-22 01:49:30 ....A 895927 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-3688d96fa6ecb8ce65f9409ea829f8aabcde9f5a7fd974698ae102143740ecb1 2013-08-22 03:58:20 ....A 8854569 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-448fd27b94b6916188005493954b6b585a14127d4e69505633d18e7df2194d6b 2013-08-21 15:43:24 ....A 2575988 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-44f508098251fdc5be8db55cdca4fee8803f6f1720dc9c948f717751b5fa78a5 2013-08-21 21:18:38 ....A 4001248 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-456957e6e71d60abcefde0063c2e95dfb6dcf6598b97033025918af26a8318d3 2013-08-22 03:17:26 ....A 6702077 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-457c361c3c9c3e2927e0b2738689ee4fa1ba84cd6170ad5e6db7d27f3d7d924d 2013-08-22 03:58:10 ....A 1847185 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-556808cce9816ff7361e31091a1cfc58ffd67ba747501a9fad84028eb3a68494 2013-08-22 02:49:00 ....A 170256 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-563b3d55e72b9c4f2511a476da597920597622f0f37c355afee9ea36e5fe03dd 2013-08-21 21:46:30 ....A 188108 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-569a6fcbbe5f203aca204381d24d0231203c98c5f8ebd3b87f8b2b516888544e 2013-08-21 21:36:06 ....A 271297 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-61ae97bd6b0d951a418cac4512b5ea234b0b1311cb5521d240ffccc7a8b047af 2013-08-21 17:31:36 ....A 20971258 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-62a4572adef8e37c3c7b49e4ea1744ef877fd11907756ca04f9787ebab886070 2013-08-22 03:16:32 ....A 2283962 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-68759fee2bb85c66afc8e3f10ddc53271161c0d284bfa29642f36626965293db 2013-08-22 02:49:12 ....A 1326993 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-695065d706d49c58ca007ee800be87218b47e828160b64949cfd98664bf088d9 2013-08-22 03:03:22 ....A 9788758 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-7039f9213f511cd7b0728181e087caa25b498fcd76d2ac1b531d854fba8fa150 2013-08-21 23:39:58 ....A 7049272 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-757e815a10975a0bd207cc70bd27a8b2384ce89eea8a09e7a0812c8bb90ba6bd 2013-08-21 23:08:38 ....A 204800 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-da28b9f3ace57712f236047d585d006835106000833c304558386dc98d1b7189 2013-08-21 21:26:30 ....A 2208545 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-e62cf02b605df5cd62fc420254b1fce7c756c7c66cef52f1ad749a454c2dca7c 2013-08-21 22:40:46 ....A 6765224 Virusshare.00085/HEUR-Hoax.MSIL.ArchSMS.gen-fe2cc8708eb5af1bdf9f67f05e820ede43bcdac93012b93eb4e9f1ab081063e6 2013-08-22 02:44:48 ....A 5056382 Virusshare.00085/HEUR-Hoax.Win32.Agent.gen-56947d47d01434e7c7ff69bc316b996d7f0db3bafb90f3e704b2b10bbba1fa09 2013-08-22 01:40:48 ....A 7561088 Virusshare.00085/HEUR-Hoax.Win32.Agent.gen-707967193de03d2dbae7e485b1c5b19ce8c3a9bb127ff7ad029864121af2c62e 2013-08-22 04:52:10 ....A 3226624 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.HEUR-282a73e9b93f7cd5b6b2622dc49ea7a193f941eea709bf6149003430c86d0768 2013-08-22 00:37:08 ....A 102611 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.HEUR-360834e489f1a42fd067802e8d6e2555f6c0021797d2b33c8a902091c3b10ea0 2013-08-22 05:02:32 ....A 17915904 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.HEUR-7fba63088160ed4e5ef2ddda92a943d9bab567a22aab5b2b0516bf8ecee59d75 2013-08-21 20:33:36 ....A 38656 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-018b2a74805378ddf69e7692e8932c4a61258328acb67b144aab232e603a3223 2013-08-22 03:08:54 ....A 357376 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-06596f5be2185d497ee72dfb25bada0b551df5febebb0225499f9dff2885348a 2013-08-22 03:40:32 ....A 5507537 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-07293135df9395b3cb08b9d28dde17beff5b10172856346831b3afa838c23248 2013-08-22 00:38:12 ....A 20971300 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-07492a957b35ae1fb967b34303543fccab79582d84d4ff26d57b36fe9a663e99 2013-08-22 01:15:46 ....A 1856253 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-0757f900a84fab40416d26764aaa90e0cba30d75d635d763155b44ec1cd47f3c 2013-08-22 04:53:32 ....A 4909530 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-085d8ac93ef154912a3e8fd7ad220a880aff961c876f0bb1cba3589f3dac89e4 2013-08-22 01:46:52 ....A 8289400 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-087437cb326609d6c10afbcb3df018dc84584ffd5d5d2960bf495238fd1bc7fc 2013-08-22 04:04:44 ....A 2128737 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-0935412e11294752c460a6f8030d234dda4cb190e8997625591b7ff7abb63b1a 2013-08-21 23:52:54 ....A 23552 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-1489e1cdd06b542e47bc91fb0ff9f1edbe6bd35bc2f4c949e63bfca829839795 2013-08-22 02:49:52 ....A 6174000 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-16019a0b3689e3b452821c75aa54aaf3f540433962b77ec663f094696c0decad 2013-08-22 02:06:04 ....A 198145 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-1645f1b267a657f5e3a675eae26843925577c705f3741ba23ce369acf9103984 2013-08-22 01:58:28 ....A 6000000 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-16508c39e4bb03485031cc90669d7c1089733cdd19588e9e56e50ce05ecc8c50 2013-08-22 04:22:36 ....A 14012350 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-167aab2a9f9e8412cb5fa664c9894d9bebdee807e622e26100913340aeaa4cbc 2013-08-22 04:22:00 ....A 199680 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-172e9080d7792cd214cef0485b76b80a3a6b66d1d2a5e6bbb04720dceab8ede3 2013-08-22 03:38:02 ....A 1387199 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-178d553a300f1ec68074db51d797dab6b23486c7f397c3c2bcd3c27c9abcefb4 2013-08-22 05:04:08 ....A 5856256 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-1829687b53e1e3d5fec4b917cbbd296a6e59b34f176d3bda9c7aae5cf77ce8da 2013-08-22 04:15:12 ....A 3665308 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-1850fafd827a6c36a6c2e99aca55287b8710412ba4d869bef21361ba4e136c5d 2013-08-22 03:37:40 ....A 197120 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-188a426ba1b55c8774a850de105017a58e09ded43527efb585b596f020082130 2013-08-22 01:56:56 ....A 1349120 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-1911a420648a98546f7917342236c696a510de1ab26e08551c0d0ddf4361a50c 2013-08-21 15:41:38 ....A 6928339 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-224eb8b28a2a618eb9030e67ad9be41b6515940bd3e36a680f17004c8f95a74a 2013-08-22 00:09:54 ....A 2962183 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-253697d55cce1cba26454cb39de313c17326af5277c2a5c2048009ca4eb8bd5a 2013-08-22 00:06:48 ....A 3507276 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-27bbd7ea033aab547a7e1369a9f150e5b846e539ee4ff9ea35ade00844b02c13 2013-08-22 02:53:48 ....A 8277974 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-282e60bd87cdf4b70f29f4cef62ccba3f74cee7239c924793c4c821ac4aae037 2013-08-22 02:36:00 ....A 10661739 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-28571ede62abcb3ebeefcd1e375a403d66e25470cba269ec8c8351159d60ff63 2013-08-22 03:01:28 ....A 13886316 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-285d720eff2f391e3a816786cf286a81e84f661109e94fbb07b2a4a0f0bc8ec4 2013-08-22 03:00:42 ....A 29360128 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-2879984b0d7d0220bd3bd9d2826338ea3f300c9938bd9b355533c22355db2156 2013-08-22 05:10:48 ....A 6288000 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-28c18080480bc3e6ecc639877219dbe474b572d35b1eb9da021bd274421d87b7 2013-08-21 20:48:40 ....A 1335808 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-329c47ee0ba1994c289cd5c9164881f9e560a563ba994c09ff1862351ccba7bf 2013-08-22 03:03:40 ....A 1227264 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-3521699923c4911300e19579befe791a8ec8dc22eaddc9d331b93dc411bdcec1 2013-08-22 02:45:00 ....A 2287407 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-361768b22a718975304b3e4b997c9d6196cce3b7f781216888f29bd33478e768 2013-08-22 02:42:52 ....A 1498011 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-380ac04a390b890b81de8e5c42ff11ea41f08703a85382d832af7180a8e5cf05 2013-08-22 04:37:18 ....A 320657 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-3c9248b4c5964af41c7c7210c1b5451d7d2ea2e4d0b2fd62f9c26d67e03ecc77 2013-08-22 05:09:58 ....A 6291456 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-3edbccd462bc423acf79b8dcb961816034942582d11a4b3b169c464fe79e4a3e 2013-08-22 04:53:12 ....A 20971220 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-445fb1bf3ecd57ed7bbba8dfea7ff32d28c596f5674382aab0443435913fb8dc 2013-08-22 04:49:42 ....A 4651305 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-44843e83aa5791d8580ca8fdc7ae8e36c7c7bd6994173e02c5f8437b221f834b 2013-08-22 03:24:54 ....A 1560857 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-449768d7dc1e01d9629813991c2f32a038896ee0d0f59aa7ef6c7d0c9771863b 2013-08-22 03:05:36 ....A 7369454 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-45684faaedbcfa086463ba72ae4578fcca4cf1589a72ba8a893399b85331bfb3 2013-08-22 00:30:16 ....A 14226737 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-472419bebad07ea49f5bc6d31f0c7b105527ead5070e28c2a1de27efa70bf3bf 2013-08-22 03:02:08 ....A 4719964 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-4749baf5a48ab30b0de562d8325d0f7234ee75632a179c8593cbc9db892de4ca 2013-08-22 00:18:54 ....A 1635329 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-4b8098ad63cea82737c95f4ad4f4dbf58e1eafe40dafe16b6cb240fdd6171852 2013-08-21 22:38:00 ....A 1589623 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-5197fd4c90e1e92ea9903e7f4a3b73730eb95f7e2cea3ae31246f8844744e79e 2013-08-22 01:56:44 ....A 20971270 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-53983b110221951fb2a504120ecd20b837b17ee24ac7eb04e1c4c84b559d191a 2013-08-22 02:56:12 ....A 11163674 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-542ecf15f5e65ba0d1d5271644445e50462746c4a5245f94bee43a9d6d242ca5 2013-08-22 03:10:54 ....A 1146880 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-54735a28fbcb55560415c498351181b9e9b749519a030c714a96ce6b42dd321d 2013-08-22 02:02:18 ....A 2968839 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-559fa2d08db3a748aca86c71b5a2306c7447b92a95ef99f37b69cb4922e6dc36 2013-08-22 03:09:38 ....A 15640982 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-56111940f597540f7c14c779b46c2b95aae91f2558deb27fdf129c1cf72ac8ff 2013-08-22 03:58:16 ....A 4275058 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-562507b9c1f29196aece2051752b7150535f2765c2fef6fe5f804f56fd3c6e94 2013-08-22 01:23:10 ....A 8882000 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-566285a5de75f697fbe09def96d510119903cfc9ea098f08fd008652d94dd4f2 2013-08-22 00:30:52 ....A 6001655 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-5747e6654f69bea19fbcd76c7d3a262eb477207b9b205875d40de0fd913680e0 2013-08-21 18:26:24 ....A 20971192 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-57f00a4a33870933d4d20fe284c75d96aea3a956e406f21af4e3030086bd317d 2013-08-22 01:43:18 ....A 5750949 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-62764bdd1a6621fa8fd45cd7dd399efca706e6a3d5f2371564c384b977a65377 2013-08-22 03:59:58 ....A 4924987 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-627c1aecf367d09d1ea4c35baa255b865b1204188b55b5f5e80fe66e85d949ba 2013-08-22 02:03:42 ....A 2949382 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-62cf4b3b3599dad8633f3643c3965bd7ec8a797a18fcad9d1a503483947cd4da 2013-08-22 03:39:20 ....A 1263104 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-62d81dc927e103935e09c9a665301509c1382cbd3196e1ab92d4ef654d61b56a 2013-08-22 04:44:42 ....A 7085010 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-62e3974c113ce5660285cf01fba356010f676ed45fc5e753cae1910946cfc8bf 2013-08-22 02:03:38 ....A 2842272 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-630fa40d16310bf25abceb51c0a749be306bfbe10531e36d0b2b0af2ff534fd1 2013-08-22 01:54:12 ....A 2944263 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-630fd0d63fe8001b673966f4e78ffc4c0c51df16981b92ed108f064d55f96cc4 2013-08-22 02:43:46 ....A 3299878 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-63549d1bbbd74e4613a5fd496cde5e9b2d72cb2b79de289fb11c2166ab3c647a 2013-08-22 02:17:52 ....A 2962183 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-63ec52d3fbdc8acc2625f0435e7dbe51899f9ac05eb7c915049404e040128fe0 2013-08-21 15:43:00 ....A 91478 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-6614de91b07b6dd982d912821369d9bb76678d9e3a96d7431968e41f37979511 2013-08-22 03:33:44 ....A 9137713 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-68a60e4dda5caa3aff4aa784d5e3734ea191b041b20fabe28d3efafbe275eaef 2013-08-22 02:54:00 ....A 22836000 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-68cbee49a6f03f5f8483adaf00b019e0dbe0edfc04d5c733b87de64cbbd23760 2013-08-22 03:37:58 ....A 2677678 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-68def6fe6bbee5bd2363e53ea67ed0df01c0074a8ead88b4e9a306a9eababd2a 2013-08-21 17:11:42 ....A 7839354 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-68e4a094da78ab5296a6841a1fccc45253126e9314c0d2929bf9244aa50dc9dc 2013-08-22 04:55:14 ....A 6554579 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-68ee678a88dd4892c08cf8def8911fc3cd920bbd78de5c547430d64a8e9cef64 2013-08-22 03:57:30 ....A 103824 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-6960be3ddd84a0cc35eed8816a2d0cf57d47ff559a16c983b653a39f9e96ac79 2013-08-22 03:15:08 ....A 11781379 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-69c7a667000b3a06dc442526466ab5d79c6550ba7535aa866d8a9a09de0a482a 2013-08-22 02:09:00 ....A 8668551 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-69e2ccf23ffaad28d80bc71a45b61b6ae50462d14978a2cda3178682850c88f4 2013-08-22 02:03:08 ....A 5847653 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-700971736b571077792ab16b9658c5bd672cd044942a38098c6192e959ba61e6 2013-08-22 05:05:44 ....A 6959655 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-70803775870aa78bc5d1154e1ccc180bd4453406c29845149b9e1893206d2b2f 2013-08-22 04:48:38 ....A 1104203 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-7d768e12490b20f76bc14abf8688f5fb2730bd0da75f1a4f5f820d7d78914919 2013-08-21 15:32:38 ....A 10842275 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-d0ae6f31f5450fa43c8d34410a1b1eb1e6f7406965f026eed5a25076b8aa0366 2013-08-21 21:35:48 ....A 1221120 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-d315a1226d9026c9f4ce7d5369668cedf5c1eaca32bd74dc59509518aa206aaa 2013-08-21 17:13:08 ....A 1293520 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-d394d2afb8e34900f7fa60331f4ea89231f71716cb5f21b531d4f66666761a41 2013-08-21 20:54:26 ....A 3415000 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-d478bf4766e8d603463fcdd28afe6197feacb6e7c292144c7cb9f49f466963ef 2013-08-21 15:26:56 ....A 1468006 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-d4efab30641931ffa45dd85b615df4512d78db0716a500281a4834c5190b39d5 2013-08-21 18:15:32 ....A 5697885 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-e08395fe4f39a41790eff606f8f2df82b8ba02a07a79f9c872dcdee3f41da954 2013-08-21 15:58:02 ....A 1192448 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-e725e8af61cc3985e83c14c286d744c6ae8f4efd31461059de44ad82dfba962e 2013-08-21 17:43:14 ....A 217088 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-e7d96bb281c04d5d32b2b05739a459bc5e885afe871cd69f05f7977d260d849b 2013-08-21 15:54:54 ....A 1275904 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-ef617d78cee9ba536c48be6e0e3c7fd51caa6d1bed0ab7cc2ba8336bdc77d04f 2013-08-21 15:29:24 ....A 1198080 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f0a902f9feecf6d7f43f54e173995c0221b4fdd65345c7819362486a8835afbd 2013-08-21 18:09:42 ....A 6291456 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f659953ff6c5ad04d834189d8b4796ceec0f72b6afe83c3dece6ba3f91243f62 2013-08-21 22:49:14 ....A 1187328 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f739c7b3df4e9549d69a0723e90cced425c542c8e37ba22502951717e196adde 2013-08-21 20:49:48 ....A 9524999 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f80526e0bb55faf4306909d498fba96bd91e44a62d94be6a4d3b36f80e0cc218 2013-08-21 17:04:36 ....A 1187328 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f8912156b9e743f5d9278733eb06f721ea3ec9734802b6d29d6389e354f71b99 2013-08-21 15:55:20 ....A 1359360 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f8a5af4a15bc01a61e19eef96a522c8037a3c92423238ea084c99c0b71bf2e28 2013-08-21 19:12:16 ....A 107520 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-f9f1f46590570ef48be55d9f001b3688dee908b9f4c4124c6417a682d7f34275 2013-08-21 17:20:22 ....A 1280512 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-fce4ddb81348ded4ce90b61ee212f517a421fe3ee92decb47024a851849893f3 2013-08-21 22:45:04 ....A 230400 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-fd15f8ef1b9a03263d209034b543c3a58bde1a42b09080d4ec284e584bb8288e 2013-08-21 17:13:50 ....A 183296 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.gen-ff2ecbe56f73a3c3b23237caaf62a58791858fbf283c1d00974fd70954a96343 2013-08-22 03:23:42 ....A 20971297 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-089227e24f3b13fe1145b4e46702bce28aa3439571661d654d592538e7e8dac3 2013-08-22 04:17:26 ....A 131128 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-162269b3dec829963fac169726dfbcbbd366528b670d92380cd95a4875985092 2013-08-22 03:21:12 ....A 5982880 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-288b96da437aa25a14c958c6865b632c600d006f07ae18792cfdd1bea38eb84a 2013-08-22 03:02:10 ....A 199681 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-350bdbe9deb8c5c9b22d88d56a012fad52e9f938ad819b1519550630edf65a36 2013-08-22 00:30:54 ....A 197121 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-3568137bd100bd6b270fe2bda060d9334b565ec89be3b6d7c6f8e56c6bf7e2b8 2013-08-22 04:51:02 ....A 195584 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-360bcfe6b283638663eed984d067e9d575e0ef62f738e9341fcf428700901d5f 2013-08-22 01:24:06 ....A 196097 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-3682b549fda3750cbe4a4d9f6274e7959cd9d10edb380ee2676d4d4075eef940 2013-08-22 03:27:46 ....A 2402073 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-37464192cefcab3f08c596ccb31686a4ad598ce183d33b18f30f2056fedcfe35 2013-08-22 01:25:58 ....A 197121 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-4502bf0eb4ec560c55698eddeff3d323c4f8a0ac0ce64286cb9269b1366932e7 2013-08-22 03:48:22 ....A 198657 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-4761aa70ce0d729e4459c0c61e253cbd2cfbf87218485ddbad6e7d9c78d30a1d 2013-08-22 04:15:20 ....A 198657 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-54418a0c253ca1d42466df6aa94b63311582502bacb4b3e6c980c93f13e899c2 2013-08-22 04:33:32 ....A 197121 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-552663acac13cc66cf71f9e8eac7b958c072a577d4e0e3fdaff8dde371b461fe 2013-08-22 03:59:40 ....A 20971290 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-561ccbd9e9931741815acf33afe8b075b7b4085ae6252521ea81e3970b74ed72 2013-08-22 02:22:42 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-62fd104caa34461f4652df5f104df29fa0407d68e3b014031ce8a6b49ef392dd 2013-08-22 02:43:36 ....A 8046585 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-6848bcb8c448cea11855544095985c1ec6e334ee499c949e41a70dd784c429bc 2013-08-22 02:26:22 ....A 10554798 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-696822ad607d799de0d3511b83ba4a6f08552049fbf19fa8adaa69728e4eab3e 2013-08-22 03:11:20 ....A 3703605 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-69e563a505179f2f52a04d11de1ef1d09c0b24c469dd382c858904d8bac9ec62 2013-08-22 01:16:54 ....A 497024 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.heur-707c40915c85aeccb49ca8acf427fca8bb8e3c1f5de14fe7668ff88cd9ac7d25 2013-08-22 04:34:26 ....A 863232 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.sji-5418a7c5c4c5911b64e719848a0bcac5883983fd349f6dd7de63362d862a837a 2013-08-22 03:55:50 ....A 865280 Virusshare.00085/HEUR-Hoax.Win32.ArchSMS.sji-62558d87f270bbef7e9fc9251a90ed66ff6115c66f065817866096593c4b2c5f 2013-08-21 23:38:44 ....A 48128 Virusshare.00085/HEUR-Hoax.Win32.BdaReader.a-15194baa9cbd96d7ff59d77b1a10c0e61a02e4ac70c2b9ce8e4bea66c1150f4b 2013-08-22 05:03:44 ....A 48128 Virusshare.00085/HEUR-Hoax.Win32.BdaReader.a-3a937e3d234236fa5818d655ed876f4839013543d3bda7697d35203389402d69 2013-08-22 03:22:32 ....A 104448 Virusshare.00085/HEUR-Hoax.Win32.BdaReader.gen-553d6f4b698d68523b4fc1643f41842fe43a3277987b1ac370493882086e2591 2013-08-21 16:55:54 ....A 397312 Virusshare.00085/HEUR-Hoax.Win32.BdaReader.gen-df880ab9f6cafe38665f6cf22101fe18f394b6bbd27b4ab2b58f12f2d0f1e221 2013-08-21 18:19:46 ....A 30208 Virusshare.00085/HEUR-Hoax.Win32.BdaReader.gen-f9972371509d397b9ef87f74a1b9705068a5a044d9b3802fa1a54ca4cab21480 2013-08-22 03:31:28 ....A 133128 Virusshare.00085/HEUR-Hoax.Win32.DeceptPCClean.gen-262d6841eb8064e702afb2f14c327b5ff45d293d7bb747f7d6e01ccf7079e860 2013-08-21 21:01:04 ....A 19497471 Virusshare.00085/HEUR-Hoax.Win32.DeceptPCClean.gen-50443b79322aea8a156fc6141cc4fe5654de56066c14628fd03fd6c948fff8d6 2013-08-22 02:44:30 ....A 423424 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-1584309e7959e60def304f40268403e0a06c106c91a8496275a5b5938d42b0b4 2013-08-21 22:41:16 ....A 244736 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-64106b37ec7c96e66238501f73a7d7621dddb3c3edd128d14f62c4603c2a3cf1 2013-08-21 16:24:00 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-d8e1789fba57ecd9877bca472a7ea2074bf3a6329bc3ca7ac09e53c0295ff09b 2013-08-21 22:18:28 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-d91ac03088571821c4e8eb0ba12b5b911743bd3b5293ee026b0137bd9fe4c4ff 2013-08-21 23:44:56 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-dd2c6fc6bd23ab45f25f3abac23364eb1a6cd074508c42ef3c23badb763f2b53 2013-08-21 19:46:10 ....A 452608 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-e3bd285f06bbc7edff54992ece7b4b0189404c0ae9aab69a5cb73e213511f636 2013-08-21 17:35:32 ....A 243200 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-e47b345098ede42c87c4f399c026aa3ff6b984d35aa3ba1a3d072371a6d69973 2013-08-21 18:47:42 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-e50e112bef26cf3a50b5df10293014583db56985ac015221ada098968d195ac8 2013-08-21 21:32:02 ....A 408064 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-ea35708c0823c224b108d6bfe29c67f4845ee03330673e98c22c08d49efc0325 2013-08-21 19:23:10 ....A 452710 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-eb92bd9ce142bee9e68955c69a44a57b1aeb31ffcb4b14e43900296ebbf0f55a 2013-08-21 15:49:30 ....A 401408 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-f10732552fb0e4bb8b13d781a2e24cc464110a463aa89ef34667dc5b71285508 2013-08-21 17:44:50 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-fa8c0294f319dd17f041ba12f3e95e2e8fa656f800c5adc43da031df57598c51 2013-08-21 22:54:06 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-fb468b0030e28a02bffbca9db327014c6c9b976476995b6ed4f639596032ffc1 2013-08-21 17:57:50 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.ExpProc.a-ff22e886f2b318d458ce6016ba9cb60a0f5b47dc2eb36fe9f9615a4defd126bb 2013-08-22 00:20:18 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-061332222fabb25b43c077d985c3efa587643bafb1b1e5897cdfa2e2ae4bc1ad 2013-08-22 04:44:32 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-0717f30ac61cfc65ebe85d37eee44e38b32f360110ddd6e708839752894569b6 2013-08-22 02:17:54 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-072d91f9099d1eaf8a53266faf40bf2045937551f248ca68ec48f540c14da606 2013-08-22 01:35:18 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-0745d6d66dc6c1d97c3168c00261f4178d90ce520db52904ea96d04fa11e542a 2013-08-22 04:01:30 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-08057ce37bfa06c4e5700de57c5a06f0dde5550a1bb9970afd7b0bb2d2cbc22e 2013-08-22 03:52:48 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-080ad32a38a2987744cc2c1241f6dbe24b888b33cc702af61c6c6bb0e32daa38 2013-08-22 04:50:34 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-0812ef8de849edb61c5ba3dfe7276338d12203298f3cd0e1300d1e6a602bfa51 2013-08-22 02:39:24 ....A 156672 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-0814141766dacd35110b194bfc2e8374232b29e3a805f4d4c2303daba89fe57e 2013-08-22 02:30:54 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-082d0f14f1c84be8e4f6e164b3576323d586d2dfe4fa107ce834393443c53996 2013-08-22 01:29:34 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-0906743a774b30a7c249b05915f95841ededff646594670152cddf7e9c51e016 2013-08-22 01:59:20 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-09214e0d25be8ed78d80c4b60bb5ff9e6569b800a38e9f17bc71d71de2990be0 2013-08-22 02:02:00 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-09683bd4581d4ba08df170c1ea0dd2ee358814a7f838460a301c46e05a993be2 2013-08-22 02:47:56 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-098cd53a22826d8cb61f8a75aa55fedfe612e8b693e8e7b2a435c3026d2a6022 2013-08-22 05:03:54 ....A 453632 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-0fff33efe9a453fe5c8f8ae624353c27ddd1aa2192841133ae03f845848eda87 2013-08-21 18:52:02 ....A 156160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-147d5db969c3a604b8f05cbc340c6abb4b097984b24651eaa47946c037e8e995 2013-08-21 21:57:46 ....A 849920 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-14aa7341db06ca6e183fadc13af5aaad89e753534e34d77e49df0d87559dd621 2013-08-21 17:04:44 ....A 439296 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-1585d8cde491dc696c0039754346db5e3a0d9fd3656ddea253c9ca495a7ff64b 2013-08-22 01:39:34 ....A 437248 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-1621baafa9247903d3c8891cc583218aec1c68998039e4dadd26757b06f2f4ea 2013-08-22 01:27:36 ....A 229888 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-1646d547ce6e22cd442994c6981ac674b944da573e3f66016726bfc24bcf619a 2013-08-22 02:40:14 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-1803ae1a5b45c54209295026180fdabd497132f9d5bbf8b60f486fab944afe8d 2013-08-22 03:26:32 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-18297bb46452b0889f4495c6f7719d074eb95952d18f0980b71ef76640c058c9 2013-08-22 01:18:46 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-191b2f8ea4b719145bac56515d264d1b4a074b5ea5fbdacb49c89813ffea19c1 2013-08-22 04:34:34 ....A 169472 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-1c032a03dcdbb56777bccade21ce35703120c97f4afb6ea56067aac138aae1ad 2013-08-21 16:48:40 ....A 375808 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-20888bb47812c2e6c4fe40d0ec118740f677cce025a51c37a4270a8dfa15a821 2013-08-21 19:54:50 ....A 453120 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-2292b66eb0a082408c4815e70e52ebba4077e6a099d328e452a2a84d0b6d1da0 2013-08-22 03:38:02 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-254285b787aa685563b108af8bc26b4af500417064b5fe7c27a1db8ab02420de 2013-08-22 01:43:46 ....A 210432 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-254b166dd9e0ac403c027c0bf515e9894f6ad345e72be3ad9cc9627b6257726a 2013-08-22 01:36:20 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-255aa1446c924edadec4bc29cce457c3aa17a0e2ba94a4d50d359b5950a30afe 2013-08-22 04:07:48 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-258b3d11a69b1df169e8476d4c7ccb46f99f3c82e904e5c3fe62736e27ca692d 2013-08-22 03:50:08 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-260695a20246580ba9a19a389fb9fce7268fa2bf44fa76cdcf8e98491d973350 2013-08-22 02:02:02 ....A 223335 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-263c32f77ce7ac7b0e5e08df6bd11941ffbed233ac44128882750df801b18437 2013-08-22 04:00:42 ....A 379392 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-26502278ce8cde1b68f7a962d7ac24356ffa204721cb00390bd7547dc188f0c7 2013-08-22 05:08:34 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-265e85c20b2b8559b3dd63d3994f36dc354d332f91e575a180c47e1e258c0c63 2013-08-22 01:31:16 ....A 11436 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-2758ae25cc32eb831c7f61d8a220f2721cfa1b76def81c96df9357329a5a6399 2013-08-22 02:51:48 ....A 441344 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-2770930ebc543adb37df0ef49df564175d20447a6e15875c748b9f92d698bc90 2013-08-22 04:47:30 ....A 950784 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-2de2d251df867d0e5e05a6db69479c90d8a9484eacc6807324e95649740ef544 2013-08-21 19:21:08 ....A 824832 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-33b09c66860a7b9e51b3745237aa064aced0c79fbc77f78309b125c43f8af103 2013-08-21 21:35:50 ....A 75776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-33db7e5c448bfc19aa4dc80fe74d51bd85e33398ed4afebb147c45d71e7d65c1 2013-08-21 23:26:58 ....A 375296 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-3542364bbbda3d2cc1464552d49e03b94b552339564107a176697189c89bc1b0 2013-08-22 02:40:06 ....A 405504 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-35518435a81a7347dcff497c750b595e283078ef0637f46eac13be3e8a27e1db 2013-08-22 02:04:18 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-367278e409857e98283d9a903499107dd8ad0c2995d0bfc9a9f4b83fedbbf6b9 2013-08-22 02:47:52 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-3746fdb55c7b61a035ae13bb8bdda5ffdc4e9b2c6367ed6c247f286d8c71ab89 2013-08-22 01:24:14 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-37674cabb74e04c7cf27e229fd372d610565be1837b6d8865b63e2e048615017 2013-08-22 01:40:08 ....A 409600 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-37739839fbf9ddd8271c942083b085d37583541d7e0139f6ffff1e8a639f3830 2013-08-22 02:47:46 ....A 180736 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-37911aceaa98c809eb43ed3fb5c6b7eb765bd3398f5bb06a03ae301e2135952c 2013-08-22 00:19:42 ....A 842752 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-3e5bd5d83607f87497638c5c90d7b997fcc4bb754db5801fa66098ab5b23bfad 2013-08-21 20:16:24 ....A 92672 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-414c19612fb346f2714e955afb0074eb9221c37a0adc33f640618efb9a93f574 2013-08-22 00:14:10 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-4443d333917e5d9239420e181b1e3c73b418d8c7ea58b550df010d54a4546a9e 2013-08-22 03:42:32 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-46248652f2a6e193d2c6a208266a374cc2bbef3e8565847553ace8a9cf255de8 2013-08-22 02:51:32 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-470b0c669bc0d22d114fadf1c9b08814f7861daf04e30556cb108f7864a317de 2013-08-22 02:33:18 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-4773c013848762ca9de2c5c24485b5fd040d6c2c0a7eb30fd000be5d0ec5b85d 2013-08-22 00:21:00 ....A 403968 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-4b4a88d3e05593f36836ff99f764d3d4bd490a71c43994fc8e7f701fe97fa88b 2013-08-21 23:22:34 ....A 71168 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-5165bd368d32723465648cd2e0b364295aae4a1c5d1b489e0a3aa807ef67ba85 2013-08-21 23:38:26 ....A 381440 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-542cdd1a0078013bd544a0bdd1334faa67a3707503c1dddb0e08eff763a545bd 2013-08-21 17:39:12 ....A 71168 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-545780e2d852385069bb011411d82e9f48e57a6cef5106e2ae0366bb54e5bb6b 2013-08-22 01:59:24 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-5515b36f14a34a7972c745f864d93ce0a778fc6e51f722d48afa0920b390d956 2013-08-22 03:49:14 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-5522704b1775bd7d327d4bd897499a494d354309e1dd8bbdfa8f2360ea2aa7fd 2013-08-22 02:07:12 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-5624084a471cd1e3f33b2b1fe5157e0eae98708fd5cf1b25142f5ae65335c6d3 2013-08-22 04:49:00 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-5d544930bc63337e9032c1b8a7826ff5fd122d45d85e1c1cff409ccfae431636 2013-08-21 18:25:40 ....A 73216 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-60c2489b8e85e345b4d4454d589db72f58ee152daf6e804ec6f741d9738cac0a 2013-08-21 22:38:14 ....A 169472 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-61a5ffb9e99fadb05a2463e223ab878a67cb4285f24265a1ace55fb1e73b2a3f 2013-08-22 01:48:12 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-623cdf05bac07aecb5f4d07ab9d41d64011a34cde40ed4e484d9f9d0e3e8c4ac 2013-08-21 15:37:16 ....A 90276 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-62c999dd935afd5046056c335fecc265217967a06ad96a12865d6273f9314455 2013-08-22 01:32:12 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-63465f2dcfb981d144921e741370e57cfa9d57bce906df865a03f07360e4a23c 2013-08-22 01:51:58 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-638dbf88dcfefc2da81a9c606aefb3dc43e19486f8861991578f78dd120b8585 2013-08-22 02:32:58 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-63908f20df75ceb793f8de907fc185a5e9bb267ad601363eca26e3595bccf6d7 2013-08-21 17:41:32 ....A 131584 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-63b247dd27d60638965ffeffd2109a8f24eb621391cd24dfa00dab88fb3fd1ee 2013-08-22 02:46:52 ....A 449536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-6426f08332a762493024bd3acdeea6533cc5032722150a41b4f00c1ec13fcd20 2013-08-21 20:33:54 ....A 437248 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-646763aea12ef5cef764101f2e7d7ae0a401e3346363e0ebc3de3efee2474589 2013-08-22 03:42:40 ....A 140974 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-647f42ed40a275a5b4f3931858b563abe1da462ba963c4662f0e320adc58bea8 2013-08-22 01:56:50 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-68ed9f3bf9ff33ff3097dc949f902d618260a38beac99baa5ce7432bfddca2a5 2013-08-22 01:35:14 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-6967ed27ca2d252d8f5fdbd1dfe3453406b62a9bc4502f15fd91aebb94d4c6f9 2013-08-21 17:21:50 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-70c89e8e6de4c54c3e306b5add61e2a7c5da89c042774bdb5ccd2f81ffe5f7d9 2013-08-21 23:20:44 ....A 191744 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d0f47d99d2a4352ede9724505b1e81ddbe3b96139b779697a6759f900047d126 2013-08-21 18:34:00 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d0fafefdf3a59f38855e59d560e4d1c95798bf7c502c80903a0f9d0fe4c4aa55 2013-08-21 18:33:08 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d178ceba3fa19d69d344362b255437f6dac2f27cfea596be67dd289b4614a618 2013-08-21 21:02:52 ....A 850944 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d17b7303d5169a210cbabdf6d7944cc163ac718637952078a10933361756f720 2013-08-21 16:49:42 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d28dee5401aa4d583202cdfaa94982a4a1be776257e4a698457f487f45419371 2013-08-21 21:40:36 ....A 135680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d2cb72c2f1273b8dde8b42d4190f566601d7ce9462e75e40e3e2b86a58d4927b 2013-08-21 22:40:48 ....A 491008 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d2f25b4371757f0288f6081e0aa5571b24f44d05b98c192b9da25f9740e856f8 2013-08-21 23:14:34 ....A 116736 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d31c5f34553c44075cc73508e1b7d45e7fad1c13c785e973c888c53054a80c56 2013-08-21 22:23:08 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d3d73f5e336566dbb3f61ed5cd63da7b0fb29664c0dd3aacc606d290d8a648ce 2013-08-21 18:04:34 ....A 74752 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d3f3ecacc7cd94485c81ba5d2ade878da3bc2f1154ee0b7dd1801abf71b424a4 2013-08-21 17:01:46 ....A 404992 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d40089250256de69e0c749e3d7f80dc870bbe29877f0d52e8a1226f14047ddec 2013-08-21 23:11:38 ....A 408064 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d40661dd9a32c2a675c1ef6f72a05cdcb5c26bd9e16c461f611ea0ca71de4c49 2013-08-21 17:32:10 ....A 130048 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d4097710e08736f0a2e2eab4d4698de6de6c45748a2e4e3a4e981af278d8ce10 2013-08-21 19:07:38 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d46b6633842267259b88a99fe26837c38fbf3c4dbf480db185d062c0c1508fd3 2013-08-21 17:43:16 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d4fb7bf4f2fcd37a8db06ad3c71d8c576d0f22d00c7faccd25fc6a468b540c77 2013-08-21 18:05:32 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d5c851e7db7a2206ee715f882f21f080b311a44b846c795dd7d8c76bbef0af53 2013-08-21 23:47:02 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d5eafb268738ce82ae44a33e09c1c68af8ba93ac49219476bd19b2f2dd228b63 2013-08-21 22:04:54 ....A 215040 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d5eb0c9f46fbeb512138826eba6ab7f20e6d047e12019939f45b3acbc0e96d84 2013-08-21 15:26:56 ....A 110592 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d606f9c658e388202e1edbffe48a3c8e2d441d39f241ebf5fe9b13703ef03380 2013-08-21 23:08:36 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d6654bca3391d88f62cf94d6efffec13b942e8ac8012f2c4eecb1ee405da0008 2013-08-21 21:52:12 ....A 135168 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d682c2d7cc59047d06db2410d623043b0bebdc5553326cec8e87bdb5804383c9 2013-08-21 18:25:30 ....A 374272 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d7230fb3b1c781c6e5a800f45071e2a0560ff57befb9f74d953fd60ccd1d514b 2013-08-21 17:07:02 ....A 407552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d7393141be2f19ed08f543cc725592bc673eb27a7fb9d76fa3209620fbf63792 2013-08-21 19:04:18 ....A 139264 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d7496f8ccb191ecab91ea443d4cbda292e9d7c42e3a19a639e08f15f15d07f3c 2013-08-21 21:13:42 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d76f33046975b0e2f65233b75b5cb6c4d9f2085147d2951829e431aaac4d1cb0 2013-08-21 20:27:32 ....A 145920 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d77812b67cd9100d1dba643d018e360a4660d25b86ac54c4fc81d1f0af65ba00 2013-08-21 21:39:36 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d7a4739fc9c0b5e32ec7b9f604f22393cd113c1ed786e60fdd90067829ca136c 2013-08-21 21:50:06 ....A 79360 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d88b3e1c582e7f114ca30a86e0d7da7807c5251fb851bbe18dfc9f399cb3d571 2013-08-21 19:50:20 ....A 449536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d8f434eb6630618a24d6660b54174955928f93a83babbc9a4cc87d20a73c3d12 2013-08-21 17:53:32 ....A 441344 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d93e35ddfdd452cb30cb537ce298e9beaaa97444a22c78dc10fd2e93e06492d2 2013-08-21 22:07:10 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d97460405776fb57a49493041d78842938ef22cc018be3ea9854ae9aace18b90 2013-08-21 18:41:40 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d976f542ad4a1ea1d3c154c2382d5913a1f5468bd2dd7e8f720f07e69fa514f1 2013-08-21 22:03:10 ....A 175104 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d9773a73bfc3c0ad1fcfa8b923fd14673bb0e75b513430fb3c0d92079a99432d 2013-08-21 22:49:36 ....A 223744 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-d9dce5a3b801249678f17d17bededb10936d21071582b41e6b1d5a906d5f81fa 2013-08-21 22:22:14 ....A 128512 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-da249d7563b71e4168034bed5eb77e1d57017e362d894d7ac5cbb630929da62b 2013-08-21 21:36:20 ....A 127488 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-da3fdf1ccaafd200a3b426ecb801f5913ebcf0a38b75f2c51478311209a0df11 2013-08-21 21:50:08 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-dcb5489e78848aa522528beef5c1093ad160f1ebeb6c4dc90833ec00188084b3 2013-08-21 23:55:30 ....A 378880 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-df2f1f2b42bb5f2db2e6604d0486b119bf5aa39c4d8bbe2ecdd49625f69587c2 2013-08-21 15:32:34 ....A 133632 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-df63aed2aa67386c6b246da0a991c69448d703d16d8b140794b58c247fc036df 2013-08-21 21:37:56 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-dfd1c048c95947a11002fc7b28eb8c71376e46262f14d97172fe151789f1b0d3 2013-08-21 16:42:10 ....A 394132 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e01be75daab0069dfb6eebc90cbfa4266ed71ed65139d649e1c3550c5efd0875 2013-08-21 22:22:44 ....A 109056 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e0790b1a072a94efe4c93f60255eb4bd0de16a0e72ff2b83daa05a0d4b9dc422 2013-08-21 17:13:06 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e0d64d28426fb71d35462f125bd814fc8cd9d3438659fba2a73a607db77b7272 2013-08-21 16:08:10 ....A 129536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e0defefe850e6c80c3599ab5f897b175550b096a4c53a9a2db1d14cdf7eb7fcb 2013-08-21 22:23:12 ....A 441856 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e1a33275582a706c68a079dc442804444c51b09f20cbec446f91d1463ec36e68 2013-08-21 15:59:38 ....A 70144 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e28c064f45b03a83e0a767112da8a3158a681970f04573ab1f5fd922fbc86406 2013-08-21 23:32:46 ....A 374784 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e295565df10e506eaec49573b11694409ae445a715cf3e435e6b1d1be1e158b8 2013-08-21 18:14:38 ....A 129536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e2b4002738c874a8f60c0fcc0df5189161d72ec37449911a0b4ff135d41c091b 2013-08-21 21:51:28 ....A 267776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e2b45772ea71c40d357ac7c4f38f52b107ff25b836630c30803799009ddbb41f 2013-08-21 19:18:44 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e339847a34761489449f14f1518ae4718962807ddeb2aae1a2140689cb0ee7ed 2013-08-21 15:33:26 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e4cf9ddb756cc930ebf82e32c9078754f7eb056cb69ab0e5330dbff554d5da6c 2013-08-21 22:06:08 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e51ec84138b0ea591c29dcd890df58195585fc562cde70b216aea902ab94bad6 2013-08-21 15:34:44 ....A 215040 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e54ae5ca4c1b3accdb4ec58dbf19feb534102b170acfa97897765d4529f0c5c1 2013-08-21 18:37:40 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e55a87797e6d6a659619a42c30ee645d9a1806824c8d26607b15787c89164571 2013-08-21 23:42:44 ....A 437248 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e581e39e43e0e481597978eb6308c580b29100edbd687e61763928906ca68728 2013-08-21 20:48:02 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e5d7cf30ce203349fce92d12f1bb8083f32eb48ae2de22cca591c074dbdf434c 2013-08-21 20:15:18 ....A 124416 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e651eb14d290bdcee3cf75d0f200e4e3ee4b5d9a1ae46b65ceb1a22a1cc877e6 2013-08-21 18:43:40 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e67e88bc534a409cc433ed0a7fe904b67ba646ec8e1f7572af239a3168084c1e 2013-08-21 17:44:34 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e71377d2c1e2bb175a9b520201bce25018ef8c548abc35a9894a5d6f750d3f70 2013-08-21 18:36:42 ....A 135168 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e7148b828257f01363b74cae6f50f564affe1edc2b727bd13a39c5e4e3075255 2013-08-21 23:51:44 ....A 126464 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e77b06fd3d5a1b7b451b0163e4c2e3c76dcde97303178415183ffd4f2df6c81c 2013-08-21 21:49:10 ....A 116736 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e78889da949b5f7bd0aadf5fe34d11a17773bebacd98b7595b54454b7e7c753f 2013-08-21 16:12:10 ....A 65536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e7b9aa1666f4cfdd96f8682bfd54a78ec7cad4f933a948bf7c0de8cf0c72e238 2013-08-21 18:02:54 ....A 158208 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e845c843161d075fa831739fe09724b7eefcf98362475d7cacb7cd7c4d64c4f0 2013-08-21 20:44:28 ....A 441856 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e8b0fe21aa89c9a69254b4d25ab0a019f471e9f34d9510e885e956af9b81c26d 2013-08-21 17:06:18 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e8d0b2d78e024c8b578ae8e5b206fd039d2187d7cf6d424121589c152a03a1ad 2013-08-21 17:05:06 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e92f5592dcef360083d050ff6d8500d0afc355a1f568cc3dca73951ad453279d 2013-08-21 15:28:54 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e93aa5287344707e7b02dfd1e791ff79d68b50369fd75972c555aa4f440e2ba1 2013-08-21 17:32:14 ....A 158208 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e972b3821f2271665638ad270db79636d32cb9af9e8fa7afdba5bcc4e9103e9f 2013-08-21 16:26:46 ....A 407552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e989cd9dc9bfc4e93f3307121909735a821f907501b6e4dda3caa5889629e0f7 2013-08-21 23:03:48 ....A 139264 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e9954c509c33b45f2470305c32cf0138c8e55890b417d0edef4794de193ae6ba 2013-08-21 18:52:20 ....A 135168 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-e9a539739680562ae29c008564907f50c96a797977c23c6d99eaa044a2a138a2 2013-08-21 23:45:36 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-eaa9bfa51098151028565295aed14b7ad360db53cf69f95e4e1bdc9a2c44e2f2 2013-08-21 22:22:34 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ead39bcbc005dca78e8753fce67d7fc3e0cad4c603d3a32e66eeec4500c6c01d 2013-08-21 23:09:32 ....A 215040 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-eb59c1d43c96922997dafe2c233231c05ce412379e942efe0a7ef45a5bc8ab5a 2013-08-21 22:53:40 ....A 183296 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ebd7edfe591fd43990cee34ff2d1d66ebdeb489bd7d5753afce1ceeab31358f2 2013-08-21 19:41:30 ....A 156160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ebfa8c053488ef61c2404c291f51bd11f9821c8bc6c6a12692ba6b2c1abef16f 2013-08-21 17:13:08 ....A 406528 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ec78006e3483c3b9a766c032b05da4ffc87e70be3c8f2654b75a8260bae60ec2 2013-08-21 19:58:50 ....A 73216 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ec9557dd271971f3490eba050fa55723a90f4281b91856667c0d61204bf002cf 2013-08-21 19:45:34 ....A 116736 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ecb188d3a65a973f6197b9a814e980c4f7099b9dd94c5143396b264b315d1906 2013-08-21 19:08:26 ....A 70144 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ecb708da5531c0ca0d71373645db8e09e64ec803b4b415ae850460bbd60839ce 2013-08-21 16:18:24 ....A 215040 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-eced787367f7311666c59bf1d5b968c7da2898a21b1c3eff26e3022ec649f30d 2013-08-21 20:20:28 ....A 139264 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ed244be413c09b60cdfcd612b79cfd53e1de24f1121bf085774567566fa70396 2013-08-21 17:37:50 ....A 164864 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ed8ec6e2338bd2083dc1f3bc05826ba35d205d0b27bfddf66fa9c945127aee84 2013-08-21 21:03:58 ....A 496128 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-edf3abdade1f4de652f29773047ead27fd199a5fb1e5dbd090989cdf8ea68699 2013-08-21 15:50:56 ....A 161792 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ee00920042b72bfdd2aa4e287d1071e4d609c0cde724811d88533e60ffc73830 2013-08-21 20:05:36 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-eeb9ad1bc846d9d4e39d6a08f041cd796196a96cea496e8c52c847748fc49e49 2013-08-21 17:04:58 ....A 70144 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-eecb9f46945c5b05ea9222eea78398fef818ab16effbf6b8cff6d37309b1ba03 2013-08-21 23:25:52 ....A 378880 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ef69aa2056bbce2f3edbffab1acc6537e462fefcd1d197478912edb509e7f5a6 2013-08-21 21:22:46 ....A 452608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-eff2c8c7eaae301ff4b8550eab68dfb13ab748f429462ef016cb661c1d5157c5 2013-08-21 15:31:06 ....A 329216 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f0207600988307d36e0f5ed41350d9a3b89be5232e32b841a167f154ccb76d71 2013-08-21 21:39:26 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f026399da7507edb91df9b213d0614c009f51ec2d5516df87bb9b9818329659e 2013-08-21 23:33:12 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f06e7fb385c6a97695666541ee7f27f86e1e596747d7df434483ee52c77aa15b 2013-08-21 15:43:04 ....A 60416 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f0f3efb5c9323bf74b1d14bd311d62f91da9427416dfc587af3b4b133dfccc98 2013-08-21 23:55:32 ....A 169472 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f11880f1e914097b9f75e185e3c724c4a7f89044aee29293ce9d064322095031 2013-08-21 16:17:02 ....A 377856 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f1565dfa4fa88e8b64bed9f6462db9c249357371398913c160a9cf9a25916cfc 2013-08-21 21:54:18 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f1583e0ecff6d39e65287e34c52f5787bcd590e29e8c98737741bc9b1a6a66f8 2013-08-21 21:40:58 ....A 402432 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f18485b45c6a9330f2be54af7b7568e4ad844e35766240ea1e3b66a562c0591d 2013-08-21 23:40:04 ....A 133632 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f19c3b2402206ad674aaef613e9df02b5d34a3f1f0fb8b913d833a1c28534d34 2013-08-21 19:45:28 ....A 385536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f1b91dc74b39ca20d5ee71b98ea4074a59d5d7d26e354329d0d8ee40d929e9c5 2013-08-21 18:53:16 ....A 226304 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f1bda3dc9a97f2d0daeec847d77804dc88901fba03019cd7e6ca7ac8e3e2d4ac 2013-08-21 17:01:40 ....A 406528 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2674efe5feacb502423a1eb27b26a2a835aa466dfe29501f3cd7afaa24e3a2f 2013-08-21 23:25:56 ....A 329216 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2722061bdf995820ad4dfeeb7ed61d2973badc31721e92153edf2640202b5cf 2013-08-21 16:04:02 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2722dc8237570d56ca6c1c0904046fa3c7630e0060d7def325fe4d00b0a43b4 2013-08-21 17:39:36 ....A 402944 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f282f0a5ae2b3c90e93dfc5bfe852c4c528d84d723977105cd0c42cd1e813366 2013-08-21 22:59:10 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2902b5c4ed315db47baf780375589e1cefba8dd42932a024f0b3b42f18d27d7 2013-08-21 23:51:04 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2bad0bb5fbe7b59204f8427e3604159f6962a11ada4527b07557c957d4a7bda 2013-08-21 15:34:46 ....A 449536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2bd5e56159b43e74b32c21cd26dc74c84d5c963890af5498433d50960b54fac 2013-08-21 23:25:30 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f2d3f2d53189bce0d4454a3e8dffc7545349f8c6840c3588e96609d414e7a1ad 2013-08-21 20:58:42 ....A 139264 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f327b92f186a3bef6092a016a6d6d5f481f9cd476ec8eb941510ebb07453f773 2013-08-21 20:14:08 ....A 379904 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f3c5c1203cbbef0dd4744331ea8671b4c8052cfc325fc06d5d728fa237860290 2013-08-21 20:03:04 ....A 321439 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f429fe3b0d9887e2f47d71023d4da0221163b31464dd76bddf786cf32acf2b77 2013-08-21 21:11:18 ....A 161792 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f447cf1af11675a3c76e389eeffe48271ef88af8ac7a1c986856dfa6eefec45f 2013-08-21 20:04:00 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f47cf4a84dcac475b53dc6d1405f9c5c2a61a5bfb566cd68459c5af7d439f088 2013-08-21 19:51:00 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f51f1efccb8fbcf68e392d2805157e81954713ec6a340fa8da657beac0aaf494 2013-08-21 23:31:36 ....A 437248 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f5b8f180d79af2fd55b4b2c793eb250b53fdf4927b714d55a7cce1c69b8dbdc9 2013-08-21 19:25:44 ....A 215040 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f633c4fed0e0aebd94337fa9c13420dfd864eb4e43d713da8745f9b6f1ee78fa 2013-08-21 15:40:58 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f73f1a9df275a76695b4d16d5dd62e403bfc9e85bea8132181cac2fdcb60e253 2013-08-21 17:27:48 ....A 71680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f77ad84866fab9ed4ddf16f1f23e3c65e8d53efbb37a79b7d09b35ae2ee094ea 2013-08-21 20:29:08 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f7b5496ec3ff68feb841c7c0968e6a2295290db873bc2b713307fda91bd9f690 2013-08-21 20:19:08 ....A 437248 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f840200ed9e7ee53adc59df1e594d4be34a0b00dc09dc0f126122e17ed29bd01 2013-08-21 16:31:52 ....A 109056 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f855bd911aad808ca21b549910ba7dd3936a2e889d3811aa15476489f84d2a22 2013-08-21 19:58:44 ....A 290304 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f87cbb9b9d4f0cfe0ed3b82b6c0e9060062357f0f4620e638ff4c93d4e49816f 2013-08-21 23:08:32 ....A 128512 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f8c2ce6d3f0e21211721d9c10dc4ab47be318f90e73136c5c1d12003fa072461 2013-08-21 23:38:30 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f8c54687454fb2bf0efb2120544852ea06bdeb50855a611ab0dd5c405f3d1581 2013-08-21 18:54:08 ....A 139776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f8e19ac4dd93d937fd50d08f5522ed987327f650111fc6e20b9bd3662ba7f98d 2013-08-21 16:07:14 ....A 65536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f947912239cb2857457ac3f5b670ad5c773f5c0e0fd7509e98f0eac763dadb94 2013-08-21 18:34:08 ....A 247296 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f9626f8ecc9dc22e9e5c37ad8260dd4fa310691addd422e8838afb616f263c0b 2013-08-21 16:37:20 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f9e36d4774079b644a8ace12d4203ecc3c440e94c1351df290acdb02da6b5ccd 2013-08-21 18:06:04 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-f9f350c8ab1566a57d296e42483a3762af5fea5b37b48b77216190dfdfc49090 2013-08-21 15:26:24 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fa616539bb83ac598bb3fe35d5ca0dfc97dc9ba7dbabca7f73094dc0b3d1566d 2013-08-21 20:14:08 ....A 437760 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-faa982c5df32d5cfbbe9d43bad8fef858366cdbd5a707a215bee37f851f0d3d7 2013-08-21 16:29:24 ....A 327807 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-faed81e60b2e64277955b811f868ecb3dad916397f4da4db623af350ce0bcc85 2013-08-21 22:13:06 ....A 133632 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fafed1dcc614ea9b7c4eee5b67c07433d5784b6f81022562d7d2db4d6b0459c7 2013-08-21 20:28:38 ....A 73728 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fb07eab06c09b46926c4e3763781654ae758c187e4673cb728fe29723547b496 2013-08-21 22:50:48 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fb22543c1e5aeec47a9c4402e4e52fa9fd69cbf6b7f97415ba59d90fefb8132a 2013-08-21 15:40:30 ....A 373760 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fb5b5b3a266afb2a87a7dafe10718d9a721860709c87f23974e6aeb145c5c990 2013-08-21 22:50:44 ....A 406016 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fb7ca17ba1e6965e5f282ec730c1639f79187cc19a49f265e98c6aa86b657277 2013-08-21 22:26:36 ....A 215552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fbc63a914b590de27bca083f3f1713e6b9de23c017f12a9c10dbbd25b0f94888 2013-08-21 16:53:28 ....A 446976 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fbe94a3ab14304748c52a2dca70b9e6f68347d2608bcb37a2e87eb49176b2825 2013-08-21 22:54:40 ....A 67584 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fc2b67627d5aca7b6a0357b470f1c124950c50467e67ae2c2ed71df4577e0d59 2013-08-21 18:49:50 ....A 118784 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fc41e02f05357e66f2afb4d205b100b8594194a08406264370402c426a655146 2013-08-21 16:32:30 ....A 409088 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fc6c2a9ecfd61053da305e492cc6a05e7242dc36ce1ae54e0bde70389d5849ed 2013-08-21 20:15:30 ....A 172032 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fca7f973f0b0b6810b37eca348e040b750397fd7aa88077a51331acf3377e5a9 2013-08-21 17:48:52 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fcea20079d7c31b5f14c9a1c54ae76d209e4d90098c92ceaa58a65efa4b5b998 2013-08-21 17:59:22 ....A 404992 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fd1db47894f7b00a185986b6eab73ec65e92c2c9813d3b4c1d1785bdd2dc72b5 2013-08-21 23:50:32 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fd24878a44f4cfea55c21ee188e16041b902002b455ed7514c11dd5119c00fd5 2013-08-21 23:43:34 ....A 125952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fd25613a0a833cf9462fa00804aeaa645cc21280a8fed53e2c080759411b7dbd 2013-08-21 15:59:24 ....A 129536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fd3012676e100a1cc6ff10126c5e1bc7cde8e025832f47bcf222f11b43c4d0a4 2013-08-21 18:47:42 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fd33a03a01c1f5b34314bb4e259f2119073ff243d38446d0a850e78ab35961b8 2013-08-21 21:12:22 ....A 443904 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fd7fbcf056f86da23e79e774fd909e32e0aedf84baa1b379b27256f4fd9fec53 2013-08-21 16:38:06 ....A 81408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fdb098e38de708d1bff29b7309eb6ca2474e012390f257838cd292e7bc6102a3 2013-08-21 19:24:22 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fe1479c8b4272645d577042e275d812461d5a035848cd98b244513d3c89cd72a 2013-08-21 16:18:02 ....A 374784 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fe5110b07e2221b1be9a9be06a5f1846c825235940e49812bb2bb4e2007e38c5 2013-08-21 17:26:12 ....A 804864 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-fe6acb71eea6e6d87cae411cce4918f64780596d7895451d036ad86ca9b5c5b6 2013-08-21 22:24:16 ....A 129024 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ff15ef072856feb304c5f32c8a48f72e6f444bef92ce12c525572172bf6114c3 2013-08-21 16:48:06 ....A 48640 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ffb2aa94fa64b608f657e03b37aa37cf4cd5360f931e49bf4a29f96bd955bbf1 2013-08-21 22:23:18 ....A 449536 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.a-ffece9e416dfa19a6406444292bbb729afa2af010145b97bb3e71d91b3a21398 2013-08-22 01:56:46 ....A 187904 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-0780cbabea0ca3c296ca899f5b906b4aad0d15f9f0a017f05f098df3fe27fadc 2013-08-22 02:08:46 ....A 95744 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-0814bdca861871b455c1e1082f9969d55cf4e225d11469a2ca218031ce8824a3 2013-08-22 04:31:42 ....A 233984 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-09d42f86e8173a0e9f1b119b9224a953e462cba60fabb429b43d42443db04258 2013-08-21 15:49:12 ....A 168960 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-1337c594e545093f6ccc576da76fe037a395b817db870c18c5b0f90be7662200 2013-08-21 15:52:46 ....A 190976 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-1525f0976f012d89b02d94613df5c4ec13f52e76a63ce927abc8681f2a8a8d2e 2013-08-22 02:12:36 ....A 190976 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-159805058d0cefca9be0cd759a603b623681d5971188fd74a204dc118804636c 2013-08-22 02:40:52 ....A 76800 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-171ff40a421a9cffb8a543cefb2aa3b678d314012f657c856ba1af837e583407 2013-08-22 03:54:52 ....A 135680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-25827fa5642292bc6187bec20ce26fa02144e824872ecd8fed31468147e79e3c 2013-08-22 01:45:26 ....A 143872 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-262edd77018438c097d4ba53d1fcb89a9919c7601c1e69ad92051480c582ec2f 2013-08-22 01:41:06 ....A 86016 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-28498b75fe330c308ccafa4172db2cab457c1a154f20b79a2e2b16b31c774966 2013-08-21 19:07:52 ....A 189440 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-30dc8ef0e02eda5f294dcccb630d6d6f5fe7242621ea11ce5fddd799c9595d66 2013-08-22 03:24:58 ....A 84480 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-37943c44f2a180bb6b0cc3b6bde679048d1959259d72bfcefc52fcb1eb16633b 2013-08-22 04:56:42 ....A 114176 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-39d4eb3809d009b5d4d7413da203fbe8d01a911c825146eff7181df684a908b0 2013-08-22 04:06:34 ....A 153088 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-3cd926fb748f09bbbad31ce490284fbceb97f7660fe26279f8642c37abaf3cef 2013-08-22 01:35:20 ....A 88064 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-4598fc981ba401b71cf2caf33a5f9bd862fcae0478cd32461826464c17539eb2 2013-08-22 03:11:22 ....A 87552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-4611b4fccf52b9643d1739613de294655913fe8edf8b1f64e49003c93f2724d4 2013-08-22 03:35:56 ....A 136704 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-461e70d57eafc10ce00a5d4d37d1ab90bcd363b45393a5d44f7cb53432fa8b02 2013-08-22 03:37:58 ....A 85504 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-46992dace9601c9f1fb63eba0d1fa88546d9c46453efcdfcbe2087115cfd6ac0 2013-08-22 04:02:24 ....A 83456 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-478d8843c2d710bd13dd3b7edc442a6642598ab80492849be0bcbffbab7d5e6a 2013-08-22 04:44:36 ....A 176128 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-4f88889f4aea073632df4a83fce7be7c0d0127fd1f6eb75d4b8634fcf73609ad 2013-08-21 21:17:58 ....A 78336 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-5257bb99d584af84719255045305edd00ba1cf07b3091a81981e5a80a6a40394 2013-08-22 02:40:34 ....A 86016 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-6258716973e61d51626f8bc83fb62ae94a809978c3ede1f3b084171600ee6e25 2013-08-22 02:18:02 ....A 87552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-62db80ffed4c6adfdbfc20c7ab7e54ce5cd3e21cfa6b2cd4c99a13120121e658 2013-08-22 01:18:58 ....A 187919 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-6420764f7d9ca089e5a99d0127f1f40eaf1570ce7fd20bbe824705ad91de686b 2013-08-22 02:58:48 ....A 84480 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-68b67e2b4f15a910ddc01026649928be6805989b4dcce67b862dc145e175cd39 2013-08-22 02:07:08 ....A 84480 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-697199e411455e9dfa95bdf748317f6c51dfe1d5eb94bf7290d84c306801a4ef 2013-08-22 00:22:00 ....A 157696 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-6d775280dc2f88ca12e2fda4d6f97ffeaedde8079605dfaf46e31d09fa241dab 2013-08-22 03:48:22 ....A 119808 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-701afdf49c0a0dd72296f5fc5d3b57a7d2735fd3fbdc03b68a5beb818374bea3 2013-08-21 22:11:38 ....A 151040 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-70491deffe82ae449bcfdd2420f6b7c8e71842dd5244f82b1c9e31dff82995ad 2013-08-22 00:01:40 ....A 87552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-7297dfe5ca1689ea3f07e4ccb6868f790039fb9f226f387d3c0e6a0a0a34263c 2013-08-22 04:17:26 ....A 160256 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-771aeb8be00870c318cd858770376e0920738aaa9f9ce73b1ffa4b508fec5966 2013-08-22 01:51:44 ....A 152064 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-b4ac2d22055f03eda8e087bc0c515182e212118fc5783c29de6ac4a480eedb79 2013-08-21 20:59:04 ....A 190976 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d01e91f741d5a1256614dca9004eb9ee0db0f571ce0c4a6a3ba34a751553afda 2013-08-21 17:12:08 ....A 1029120 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d067f81aa09729ed4539bc58ebdff9d4b1dd980c858f6f287320a4a34c20b265 2013-08-21 15:57:44 ....A 85703 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d092d4727d19d910026b4718730c4ca276817b6216f8ed05328d84a205186ab6 2013-08-21 20:44:38 ....A 156160 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d096e2326d2bac7d1045d20094b58ca3bade9b5319944dcac5f9869d4c7f51d3 2013-08-21 23:03:52 ....A 323072 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d296dd2d04a0f05b9369eb58b59c5a7d00b808e4711111359f939a7c8e40195e 2013-08-21 21:26:18 ....A 83968 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d2aca6d4c7ee6f8d068271f5f9f36d019ce42c1e9783f3cf312f0e3a0c59e24c 2013-08-21 22:11:24 ....A 185856 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d374e753397e7a02e8f2500cac5cd124aba70ba386b6a5b2328ffe277e9c2c7b 2013-08-21 21:16:34 ....A 508416 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d488d5693b8a1794dced4fa6f4f449574173e25cade4a88b6a1f038c5810321b 2013-08-21 20:38:28 ....A 141312 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d5bd37721e4f71fd8c6c3c3c0133aeef3893112585e382e6bfd37d101a1b5251 2013-08-21 23:26:02 ....A 157184 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d5d22a32446de4641bc6e07cc792d6209410da0fff934d6b32eb2718f77e84c6 2013-08-21 21:20:38 ....A 95744 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d6b7ab00e568a60a644c7b840fbf8efe5d34ede9dabc81e359b1cdab07d0f701 2013-08-21 22:50:32 ....A 76800 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d6e8d4b5e0299960dfebd3ded22edc05774a045400ecf3b193f80db5468a66e8 2013-08-21 19:40:42 ....A 109568 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d7098883d4d2e5f42678c855a02d49ade64c83793770eb483bfdeed199fa309c 2013-08-21 16:28:46 ....A 95744 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d714cf14d36c996c4597604b1c46425b0749fb41a1358ff213c933e6874a2429 2013-08-21 16:21:54 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d71a91dad5a97f4d351038f6622b999dcb32ee9b99fd35308bc3b0b599539fdc 2013-08-21 20:40:48 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d76833a506c7d903020211360a0e25a87a5c4d05ccdf85d041b4e096082d943c 2013-08-21 23:05:00 ....A 175616 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d76a806c5a3a42d43952db926c1c4eaa6f04be5e1f033ac4817c030313079fc4 2013-08-21 17:46:52 ....A 119808 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d7cd4bdbb1b1eccaa6815076979dd0f6f3721b414fcb2197b73d6633689f3ef9 2013-08-21 17:33:34 ....A 186368 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d84ba3d257423fa577d8fc4edcce9298fa829c42f853f609e8606acccddb1aa8 2013-08-21 16:09:30 ....A 135680 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d882b150786707b86d342ae2b032a70443b658263588b21a4e1660fd4181f141 2013-08-21 16:33:46 ....A 167439 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d9175db7fecca587831e5ed71278f2089c3a3f0af561dff29a30a5f19d8528c0 2013-08-21 19:58:30 ....A 159744 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d96a43ec954d573f73a9d8714a2355860342ceb72752e6280c3f110b222fda33 2013-08-21 23:21:02 ....A 189952 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-d9d72bebe55c49a17bbd03ab6bd1298c8db900602f9576cc80e055caeb6298bc 2013-08-21 20:57:42 ....A 132608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-da71db70ccb7556a965504caa8cb939ffa1c257e2d1bb52e548060b258101bef 2013-08-21 16:29:38 ....A 88064 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-dce70b54518be315072a251ebcb7da544da5a98bc6b158e3ea48ecf62ef30b2b 2013-08-21 19:05:10 ....A 61440 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-dd9213e85c095d3ee21abfdae2c7d518fc175406c3e57c599e549c39b4c0054c 2013-08-21 18:39:28 ....A 169472 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-ddcce15468ef2c2c544f8bb42a6d73e09e0406d96de1101f4ec11d5b185ef320 2013-08-21 22:32:20 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-ddfc8fa89b08270a76f4f11ba25df153baa250808cd43b128df6ffa7f982e39b 2013-08-21 22:36:32 ....A 99328 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-debc4d82d113cd502cc2e85c930dc3090155ca035025fe9275aebb078dddaf2e 2013-08-21 22:22:02 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-df3a38b31346a3f37d377a1499bd399cb0d47c81aad1df4f04c476d241991b64 2013-08-21 16:11:26 ....A 188416 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-df405ff40e52e714f6261da0b56864838ad296a9247fdecf3d746a7da994e06a 2013-08-21 20:50:42 ....A 76800 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-dfc7f65d64a7c7345791c4b3743204d93232f39162663613c169458b3d99272b 2013-08-21 21:46:10 ....A 182784 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-dfead24c70d2717c809e48b1428b92e155dc14ceb36a2b8ff5c0f321375fbbe8 2013-08-21 21:04:00 ....A 97792 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e11413a4c30db2d1f4d73f5f7c79bdc95db0bf15ed862ddbd060f90dde09bc64 2013-08-21 18:33:06 ....A 99328 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e18a6be1985fce8bb879d0a28d8d98b983dc7a9bc4938cae635c0b633bb46110 2013-08-21 17:01:38 ....A 126464 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e1e978543ccf6e4af8515b6f139751c02c65063d1be61dc20460a33d8d5d83cd 2013-08-21 22:59:18 ....A 137216 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e241ec003f472b33a3014c1ac757e1e64ba54d735e0406694567a570fc759314 2013-08-21 17:58:00 ....A 111104 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e2bf2579b66159ca3d2691da802e836fc58d6f0cb8b0689f69dd4c59cfdd8055 2013-08-21 23:17:32 ....A 114176 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e33439933b4b7f841a9a0f55d5c997c816fe2023d4ee0f13dc2dd7da7c9486c5 2013-08-21 15:41:06 ....A 316572 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e3a2dc2b2d5b122c32e339ca169a82e2e992c41794fb05686a20680d53c63b74 2013-08-21 21:39:22 ....A 67072 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e425657e01b67cf68828fd27dbcfc788e90a6d46a3b3cf82777e7403710e5b7f 2013-08-21 19:33:52 ....A 138752 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e565cad57f4fd391b35560d41d21c368c9257ea0becc0bc31072668e1562d24b 2013-08-21 23:09:40 ....A 147968 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e69297d4ae77e609974dbcf48a86aaa7254f34b3327b0724bfc0db9a98d57c29 2013-08-21 22:43:54 ....A 143360 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e73fc55765a76775c4da315bd76664d80c09283ba6cc4144e1e159b740707275 2013-08-21 19:35:32 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e76a11eb03ee9c5b6bcaca6de4e17160d63b9c5b84d6b73737a0f87b25f3cc32 2013-08-21 21:30:22 ....A 313655 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e7b051f26106290464b2e71421171a03cd1a8313337ad5be4e367dec75770596 2013-08-21 19:18:22 ....A 175616 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e808314bbb8a0d2ceacbb7af20c38cb339f6bb9383ec9343542917c863ad27e7 2013-08-21 23:17:00 ....A 97792 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e87be76de2a4965af75efbf81f58aeb75b04d0df3b08898ff1b81aebec516be9 2013-08-21 17:01:14 ....A 157696 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e8af8f1c881f057bf92502d0770222c564735dbaa2f8f021c264ad84cbbe85b7 2013-08-21 21:06:56 ....A 137216 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-e9481d0f4dfa3ed16b3c925268c11e1110ca368521dd5330305a1bafb3280c8c 2013-08-21 20:19:54 ....A 143360 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-eb8f018633ca085cbb93e0b92815a2e574e584420e82450f404a3d790eb4b804 2013-08-21 18:32:50 ....A 119808 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-eb93d1194ca810c62ab0daf82366bc42af9e69b09c05cf7198e737d694fbb525 2013-08-21 23:11:08 ....A 67072 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-ec052441d266bc9ce0590123ece323027610e9a1ae7d43b55fdbc9d7b7bbde36 2013-08-21 16:08:12 ....A 130560 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-ec3f24a641fecf3a6a093ce9caf9c8b9f7e9b460806a92cc2f7d7bb2245451e7 2013-08-21 20:59:22 ....A 500736 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-ec5f12f8b9280308cae8c637892d5002006d279b06420066ee661654b0104fa3 2013-08-21 19:42:58 ....A 180736 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-edfb8a3b430a3836590261680fc67085d2481a4c3595e04ab9423db5a693c4f9 2013-08-21 16:10:50 ....A 111104 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-ef65eeecff2f276d34fa104b1e5a0650b4ce32c20a74e66fc83f74dd52dae67f 2013-08-21 18:17:16 ....A 308547 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-efac989bed1babbb5b81f9584d1bf14285105489153f8d91d02b86dcea6f4fa4 2013-08-21 20:08:30 ....A 157184 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-efe933fa45fd7a7425b02fc0cfeb26a12484e305acb694e0a6033f5b753e99e7 2013-08-21 18:37:52 ....A 152576 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f3480151c850a99a17bcac0edbfb5c5854759d9b94369c7c85ee98b1dccec5f9 2013-08-21 15:36:22 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f37a79a274cc3006f741d640263e9c15d893feaec30fe798dd65ceefeac364a6 2013-08-21 17:32:14 ....A 61440 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f4031381867b559256d102a29a478369730d322e90ea1c7f005588525619b987 2013-08-21 16:14:34 ....A 83968 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f583dd7f2197e1d7befec89d8e013361941c2f0f7dc5a3f3ab72ba9cce1fb9b8 2013-08-21 15:45:02 ....A 78848 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f5b38b2599824675df2fc67924e49768097d7e433d932a42cd2408135a29d24a 2013-08-21 20:21:00 ....A 99328 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f62feef0041ffc8e89f7c3a7a53f67f08a30d5be88f093a0d89b6f9075300e2e 2013-08-21 20:46:56 ....A 82432 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f748da4760aece70a8c1f22b41736a743bcaf8da372523a37878f31f24f609f3 2013-08-21 17:11:30 ....A 153088 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f7c301e5b6f63d7f76b53b0cd3f009332f94b7398500dac0128dad95405f919f 2013-08-21 23:02:14 ....A 388096 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f96cb0ffaface663143dca30d5b839f037022aa4f9f4983d166a30bcec67b60b 2013-08-21 21:41:56 ....A 143360 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-f9f1cb0f0f77a62b19aee9b5a46d129ae28b87994f8d54087c37d0538ec381c2 2013-08-21 16:11:36 ....A 99328 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-fbdda154228bb3132365fcdcf9575e269b12583f79c2c32657d7be160c450e2b 2013-08-21 20:44:46 ....A 145408 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-fcc3bfeee8947320fd880fc52fbb95e6630eb38ff045a8d091fff16fa191c985 2013-08-21 18:59:24 ....A 197120 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.gen-fe88cf3c6d0cd6afa68febe7c00211033eadc9c49cb8958eb46e189a051df145 2013-08-21 23:56:42 ....A 107008 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.heur-d1f1daf30be77d0e3820bf48573a1bd6a74ea48b738b548446fc6631f179f267 2013-08-22 04:15:20 ....A 896000 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.iek-0b1d6d57b99c05bd8670d041c0d9290fd614be22ddf29b80a41809204fa1d3b5 2013-08-21 22:55:36 ....A 911360 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.iek-40f30fe527a14f55cb0c877dc391fa112f0c297c55e073de7f8089890f8d324e 2013-08-21 15:29:26 ....A 919552 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.iek-d9f5f501bbec4de1678a41de7926ba0f088c5f2868dd55e974d0723da66ab4ee 2013-08-21 20:19:04 ....A 900608 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.iek-dd34e70eedf0313412b9dc93c630b4a190de4a6a897611aad879af49dfd87ba6 2013-08-21 21:42:24 ....A 907776 Virusshare.00085/HEUR-Hoax.Win32.FlashApp.iek-f419f05b76e52343040f51e3c3d5d08a2f1fcff49364d416a815d84aa2798877 2013-08-22 04:46:22 ....A 271360 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-07258e39f4895c3502a645c802e962ba77ecf9c421bd64cc3771aca1a9ff80e7 2013-08-22 04:23:22 ....A 228864 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-2a6f24990e0ac971124288d83b1577b5de35ecdd156f3427f15d31690b6ab767 2013-08-22 04:05:44 ....A 176128 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-2ee37ff2605952c662054ca98ab14f4cfb0c15a5e4029ead252d4b0c03dd9853 2013-08-21 23:24:26 ....A 112640 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-d3cb060cbf64993797ea4136459bd483960b4d51165f531c66037c6c09f3d410 2013-08-21 19:14:40 ....A 113152 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-d604bf1a8649a51764423b2398fafa7f7d97edb979cf0071b1e0c236b26e9570 2013-08-21 19:48:00 ....A 252928 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-dfc6a302102c07da8aa990c8431c28bcb64f892216018f5b774c66862009be34 2013-08-21 21:00:08 ....A 270336 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-e1e70dc9407712bf3bc5c9a1b96a8a978dad612313ba2f36e72b75a1f1a7d6ee 2013-08-21 16:57:26 ....A 113152 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-e9285695863cac742ae21c8a32231174f8393174100e238c9ed9df6f40315a4b 2013-08-21 15:40:00 ....A 393728 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-e945087519be529a1f32b431bc171e4c2e842850a25370cef6aba803209f1348 2013-08-21 15:29:20 ....A 396288 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-fac6857fe3c0065e6e8bb6606abaaf777458b64cbf2b2785b4f6ea30f74ad4cb 2013-08-21 19:15:22 ....A 262656 Virusshare.00085/HEUR-Hoax.Win32.FrauDrop.gen-fdda1a5f6ff128e4a5ef62860a9ea38744f79971b3718a6089338fcffb0f4341 2013-08-22 01:29:04 ....A 6573000 Virusshare.00085/HEUR-Hoax.Win32.Generic-07577efb32097ebc51277d610fb71dadbb6c1d84af6380590a54ed2820ad77f9 2013-08-22 03:01:36 ....A 6519000 Virusshare.00085/HEUR-Hoax.Win32.Generic-25716fd6d68d2ecac979082564103ae820aa7274011790ad84bedf30214d84bd 2013-08-21 21:49:52 ....A 176640 Virusshare.00085/HEUR-Hoax.Win32.MDefender.a-d06f3874ff8061ee3df21aa6ba9e65aa806504e10e3653412087e349f4b75eeb 2013-08-21 20:52:46 ....A 23552 Virusshare.00085/HEUR-Hoax.Win32.MDefender.a-e1d821da3c099f1bba057bad9834b73dff763aefb9571e0e7e86674d8a7cc163 2013-08-21 16:48:48 ....A 467968 Virusshare.00085/HEUR-Hoax.Win32.MDefender.a-e461828f960ade49dc308682f41c56f41ecf4bb60b438872d5ff3bf09608e694 2013-08-21 20:57:12 ....A 371023 Virusshare.00085/HEUR-Hoax.Win32.MDefender.a-fbfab284651529fb29619a1f9012a8ba730f1e68180d543465f2ed3c9b74b9e1 2013-08-21 16:56:40 ....A 434688 Virusshare.00085/HEUR-Hoax.Win32.MDefender.a-fc787389812e60ab1a89878e0268848bd740b34a0a730305fca22c95553a8ad1 2013-08-22 05:10:38 ....A 1235007 Virusshare.00085/HEUR-Hoax.Win32.SMUpdate.a-6700638484fb8423dbfb68ade4c4da14312c01e534ba61d2b4dae8372e0a7a67 2013-08-21 19:58:50 ....A 388608 Virusshare.00085/HEUR-Hoax.Win32.SMUpdate.a-dfb09d0725267e1effc84ce91367e0f5f0d092d55065f4ed608f276008948339 2013-08-21 17:53:44 ....A 6195712 Virusshare.00085/HEUR-Hoax.Win32.SMUpdate.a-eebb5564b61f66cf60a6839b99e4266e31246db2cbb75977aeb5b90d54de0fc3 2013-08-21 19:00:32 ....A 2520576 Virusshare.00085/HEUR-Hoax.Win32.SMUpdate.a-f2969d9d06b2be9a8d6c0a2d1e195a7af089c0b9cc6d4619afb5d19c4625395f 2013-08-21 16:40:12 ....A 2628096 Virusshare.00085/HEUR-Hoax.Win32.SMUpdate.a-fdb6c58383331dea6161715895ed983c8314bc15b1a149f4ca247b70adcb8ecf 2013-08-22 03:48:54 ....A 176640 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-070320d3cfa04fa7c380268a41329bc2751822b2d2fd46a51964328801069d69 2013-08-22 04:58:28 ....A 208384 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-0924cdeb04032241b794df13f83d418e16ba7ab024a8b4c08067812f05032131 2013-08-22 00:03:26 ....A 405504 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-0e100497200f0e8460b33ef5473fff615a8adf9fe6a1aadb566986f83bd38059 2013-08-22 03:53:58 ....A 463872 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-19353085c63910fd94f4f07e6310ef84ccf52c7c9dfb0efd832a0fba44e7d529 2013-08-21 20:22:10 ....A 367104 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-252ea05a2d9b846edd63d909162b3999c05b56145e2c94ad0bf95a1b8d8cc865 2013-08-22 03:24:32 ....A 385024 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-271caacc17a4cc210fd38dee2cafa89ee1bcbfe831f2f62284aa311a6bbf709e 2013-08-22 02:06:04 ....A 176640 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-2868bba3adc60b77c058a6a2a41ddb102fed601d589d2ab3573ade805b6c0308 2013-08-22 04:38:40 ....A 385024 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-2af4ae1e33338adac820db4f86ebb6808a9aa9605f23ce7c82daf2c275d5f73d 2013-08-22 04:09:56 ....A 434176 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-2d0e253b71d43095f5451c515972f765dc1f87ef492efa239089a1909440fa9a 2013-08-21 18:05:30 ....A 346624 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-340fa4001dfd2f95432d393e8844b80f76e56fca5f25df4de22840eb3b036b49 2013-08-21 20:49:12 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-46453ff8e08a9ee1b294d650880ac7981f0b7f5ad56dd24ad398e2748f2c7f50 2013-08-21 21:43:40 ....A 394240 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-50a8dbf8258309df034d51c5fe4ebdee5a961a58ff96270011e43e4c1a1361f1 2013-08-21 21:14:50 ....A 269824 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-62df05e1f0936c1f514c651fb6adfd80607b30b3ab7549fdfeef8e3b39766e85 2013-08-22 02:45:08 ....A 466432 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-638c5f78c8576dd24f5c376a4bdefc6fe9378bd7a45974dd7f4b11424fd2aab5 2013-08-22 00:07:38 ....A 160768 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-6f6ff4701a3ed15ccb1873fee10a1fff7713676c668c3933119b9e998febc2c0 2013-08-21 21:54:36 ....A 372736 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-715be4c806aaff33d0484ce4ed32a7349ce35a26f7ae6f89553860438c82c5f6 2013-08-22 00:02:58 ....A 417792 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-7ae089d757128a12039a7d4666de4de62c66faffc79a8966d536af766a8f3589 2013-08-22 00:22:58 ....A 410624 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-7c5d018be9ece3b73227f36a36eefc5170d61e11e98bb846f488ba2b4cba9ea8 2013-08-22 00:02:14 ....A 208896 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-7e2a8c7368f9a6fedafd0ecbc4763bd7dd35ee85ded9114c7177b22a91f70cfe 2013-08-21 15:31:02 ....A 391168 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d0504904465c113b584fe9dd6e4e64727e26c711759356dc043bf2c14ee336bb 2013-08-21 15:42:58 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d07744c8b44ffd8421cbb1f2546f1eb5ef99537fcc3d3110bb70b5a5c8cff23c 2013-08-21 16:08:24 ....A 414208 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d0a598f36db1670292b0ed42bd23077d0b5143ed20bd2f19324ad1a1f6f023d2 2013-08-21 20:09:20 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d0a859d3045078388787163a54986cd0faa33c1307431a224601d407e261e329 2013-08-21 19:12:56 ....A 465920 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d107465b39186600677a8087b5efcde2cdaa4376f08da6bc67d45b206c1a7e13 2013-08-21 20:27:00 ....A 146485 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d152d46f34292730e97dd2026dbdea3236d3ca811b720f50edbbeaeacc62935c 2013-08-21 21:30:32 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d1d7c7e87d5d61433dff41e1b09a843f19372efc3faf548dbf98e00406995284 2013-08-21 19:18:00 ....A 17920 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d1e7d0849d693fe154155551c6439ff001335c51aa066112ba871af6cabdaadb 2013-08-21 20:57:16 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d370743410e2eb8a622a4afbd7996bf3e383c89f59d44acad4605814098c8e5d 2013-08-21 19:28:18 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d4835d5ab61f311f7cf805a9edba8533bac5b1a088f725e66a91cde78b69daf1 2013-08-21 23:37:54 ....A 372736 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d52927df91bc08be2b2228b2991023a7a9a86d9c878034ca46e9ff596ba02ff7 2013-08-21 21:15:40 ....A 651776 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d53b1b18c0213c63bde7a988081c148a0b6092e3a69d8ce313a7b66608ddf04f 2013-08-21 21:18:42 ....A 215552 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d712bb5c4761e3c09577154727ffa5734f3f72f20fe0ad26ca90e1c02a24a631 2013-08-21 19:15:28 ....A 414208 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d785551dd3c28450c7537d2c1a7a5dddd0cbfcddf9bb959c34338dd6726fe1db 2013-08-21 22:18:00 ....A 367104 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d8ca7a66cdb1ca5f21d019aeef6a73e089e7a84882a58a182c8d8fd51aee8044 2013-08-21 20:05:22 ....A 393216 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d938b0bb6f9eaab259d9e9c1a6fe225de25398304081342eb7b6a9cfc29a1bc7 2013-08-21 21:56:52 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d9a928a9acd22343d77d4dd9a1c17fc7659c601b4b82df0a6ee5d36b0e2be4e5 2013-08-21 21:11:20 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-d9fb30e135dc55203668c8b864852a3dd65dcc81d51da9100d6066e688297e13 2013-08-21 15:27:38 ....A 219136 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-da9cd30e870c62813097cac853f45726f642a11a5b3df87116b80775e2e882b7 2013-08-21 18:03:24 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-dd7e0b837c796214adf164bd59e4edb0c4d74bebe8663c36d40b68dc02caa4fb 2013-08-21 23:57:08 ....A 199168 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ddfba8c67371ab089243b0d806b2fde298842edde732ab98f62385d11fa89bd1 2013-08-21 18:27:00 ....A 200964 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-de2698e69474cafc6b4dcb9dfe9c10d4f57d358a667b710074f555a301029c7b 2013-08-21 23:26:44 ....A 651264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-de52d0dff264ffcd14fd6d98b0542204050536a1ae99d6f0409a482a5c96d0c8 2013-08-21 20:40:12 ....A 269824 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-de62a60f036b681a9c81b136fe59631872ab048c435594e0fe8c3a354496dbf9 2013-08-21 17:44:20 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-de7872bdeda22fc5bef5a1373f0b3357ac2fda8c07123e1cdf3d97f069f91213 2013-08-21 15:23:20 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-de97280b3f95455b1d7ecc2fdfe74868364b001e15efd2f02492218c012ba4c9 2013-08-21 17:43:36 ....A 301056 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ded9be8e0ce103de7a3144e05b42ed209ec4859cb980085fac1b765eec5aac53 2013-08-21 23:31:04 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-defd36d15c545747e975b073c7964cff304db1a1d4435d862fc8c11281fcc88f 2013-08-21 21:17:32 ....A 367104 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-df832ae175fb2bc89a642f80bed85259ed3aba83e2f79fce8bd6c434fa72e1c2 2013-08-21 20:25:34 ....A 252928 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-df963ad37f5ae49a82b63701b4ab53a6e029db63f3515db2d450a18242446b32 2013-08-21 15:46:04 ....A 382976 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e0294c2b451e5b76a32a2bc6687e9b4ab4d44a716f51261974cf44511920bb3a 2013-08-21 19:24:58 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e1b07441717241995624de883ac4cb966346d6682253a79e451d37959be9f3bd 2013-08-21 23:51:40 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e246f944b1103e5e23ea100d58f910995808b41997d2c9a6cca8cd0b74ad5f4c 2013-08-21 22:44:52 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e24da883ce910f4752f40f3b98474f8f3c7fec643b2f78294b7c494077815669 2013-08-21 18:13:26 ....A 252928 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e2fa201fb5fea5d03087d6911cf588aa597c681d730df9d9fcb022b65ffe9cfe 2013-08-21 21:02:56 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e32c171d3a5113465e900bb431ec0b011ca541e13b1ed8cb600b027145e40030 2013-08-21 18:32:58 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e342619f58789cbac41ec249312a1e618901f8aee432d0b353af2f7e04154a64 2013-08-21 23:00:00 ....A 79886 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e411e926ca4c45d6da0722a866edd46e4e9346f0eade065e48f39ca7458c594f 2013-08-21 16:14:40 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e61f3fe917a2a7583ae80fe11645aef8c6271f7a08f11ea24ee85922ea7cba6c 2013-08-21 18:57:58 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e622d3587e0e4b187eb2f87858da1ae223fc0650965868b0a6164e41453fa80c 2013-08-21 15:52:08 ....A 199680 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e6c77a2d129e3b85369c0065cc380891c4650b0df537c1eafec6b4571b71240a 2013-08-21 22:33:42 ....A 382976 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e76eefabfb1daa7a38fe8022ac6cdb189e72f74479f27cb64847b4b9d1087943 2013-08-21 20:29:10 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-e7f2796fed748b5b484e26b633477aa5ac9a695bf587cfa1164b69ed6f02db72 2013-08-21 16:26:32 ....A 327680 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ea02ad9d1c6aa83a5507d7abb59bc83da79179bbe3dda84f5c8bc72ceac5c0f3 2013-08-21 22:23:08 ....A 214528 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ea3ea7d3cafac3e433fd50600c2eef427e2c92f29106fb4efac37b9af2983f78 2013-08-21 17:11:26 ....A 278016 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-eaaa5f4add29f4c09f3f6d20f8ab07ddda333d6e789644b13e09b20fc8f4ea53 2013-08-21 23:45:44 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-eb06d775948047dfa861a0f1c0b460e15f4f1d75547df7161036b7f73c68c522 2013-08-21 18:03:56 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-eb82292bae708b9b289a88b9ba566fdf174fec50f1210966001e74ec4099582d 2013-08-21 19:08:36 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ebebcc8c60210b7c0197007b4fbe81551a27fa1d5b0c12f8fe0f67466a12f658 2013-08-21 16:54:46 ....A 30720 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ec37889d287e6d0370d35d7f1cb3b45f9f0cf94f1a51852bcbde00ecb86312cb 2013-08-21 22:32:50 ....A 651264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ec867f37a5f69b62011215afb09cd7fcebf3914f117b9db8f0ae691d1cba3998 2013-08-21 15:22:52 ....A 569344 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-eda13747602ca69ea149fbfb3ce2aa4374bede0b4050602cc8ceb3fe74359770 2013-08-21 20:57:54 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ee25ac9a7fb4ff38d0c221f990bd925393558a3af959c23f8efe1a9d172a04e0 2013-08-21 17:45:20 ....A 382976 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ee4545670c631b9f1727c341953b7d7567d616b3d2c861436f5131c9685e1622 2013-08-21 23:14:54 ....A 27648 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ee6ec02a372e2cdd4cec3ca3e7f6c6da85053cd7a60a62e9273f89582aa41243 2013-08-21 19:14:46 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ef502d0e263cf427d947e3575c5a05d0a74dc667f6ab89f1586526f16251841f 2013-08-21 23:22:14 ....A 224768 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f0d9b9881678a8c0c091948b5164ac4eab911347229442c5516a3b66b84ca3f5 2013-08-21 19:15:40 ....A 651776 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f153f50a06e6d033dca9a9b11bf97a8de36f9dbf29b745a8c699b0678ac7cc26 2013-08-21 22:14:08 ....A 367104 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f3d37b51b67529cd9593d259da39b4973f88f1fe6908e559597aa41c6dc78de0 2013-08-21 17:29:34 ....A 414208 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f3ef8aec01387b0c6970a1731ca3780ee1364623821e7a2ebb7501d24a3127fc 2013-08-21 17:07:02 ....A 327680 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f55d81a41f230de1b2bceec4c7206b342f125b40b4badbbc7ab70a95777dca16 2013-08-21 18:04:46 ....A 459264 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f5fed827d6fc23a9c7db882f17c455640b68600597666b3337d0b83998b2f2c5 2013-08-21 18:37:54 ....A 214016 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f60344ea47fd7acce7645133e85ea1eac14b208aa133ef8f7d4eee16076a6e0d 2013-08-21 22:37:46 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f6200df20237117f485e753cc7ccba53c1d223dd440ac4eb3d43000acb757465 2013-08-21 18:48:18 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f7235d036d13669b42e030913dbd6ee06cd5051f958951c07882463fae398eb9 2013-08-21 16:05:30 ....A 327680 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f7b1b6a088103241d296c9ec5d571e3f79ace0e1cb09be3cd3131b67ae6d30ce 2013-08-21 16:08:18 ....A 462848 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f895f4c6263c6911e49d42637ba47e8509d316c566b652f72fa1f9eb88ba8fb3 2013-08-21 15:25:20 ....A 417792 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-f990dcd2f522e4052460b3266bbbcb4b5bcc03d24bcf91cd7d5e6f88731f3b6e 2013-08-21 19:56:28 ....A 367104 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-fae64ea9e42fd74423274dfcea8d647dbcd4d4972a72efbdfb22403e07164515 2013-08-21 17:52:22 ....A 382976 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-faf08b39a0eb1a6fac2d8e75f165feab6e098d7f21a6691db06af66d9bf1aaad 2013-08-21 17:43:50 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-faffdaf4a2492b9e925bc33135e254565e77b59b7c72b39e152472358c102019 2013-08-21 17:28:10 ....A 214016 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-fc2a9d22c88ff3cf00d150be31d4287b291476d846c9ef0f6af3ff671350c4d7 2013-08-21 23:13:26 ....A 323584 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-fc976b51f9be351263a1dc01c7bbb4f7975733959869067c4910d313c9ccc01b 2013-08-21 15:30:58 ....A 385024 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-ff91600714575e2967978d38ebd1f7a50608ed13799a7a2032a0e6dad3f97e33 2013-08-21 18:38:20 ....A 327680 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.a-fff07fbdf58e0448ff18cead1b64debc947d47684d05502cebcf47d165946fd4 2013-08-21 23:39:16 ....A 393216 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-02689aa594223178936dfed842d4942f059904c3a7f196cae5ceb24097afb5a3 2013-08-21 19:43:12 ....A 229888 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-212e261d365537e80e027b9b8532f917f4db726ccd35d72180977c3a440023c5 2013-08-22 00:10:34 ....A 388988 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-253095a2186a78517615e048140d5f244491e059fca36afd4fa03dab55645e7c 2013-08-21 22:50:44 ....A 394240 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-31e50955015e40cd876364552d149da3a50eef29b145a9027e7a433904e3b7a8 2013-08-22 04:56:20 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-4b0a290ab8d1cb6baeb65b16e366de414124e709481f64ca3c0b3d02d8c07366 2013-08-21 19:41:18 ....A 394240 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-651c42e82eccd1b75a52108031804ac8d510c9a99428032fc304a97e244bf028 2013-08-21 17:02:22 ....A 335872 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-768163b792dfe978b973e1216b0394c99bdad9ff607f7545991bb64ef0e5d0ac 2013-08-21 21:23:48 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-d23965071582b297520ac47f5a2efc0ded7b1fb73d05be39f7b8381d29c6422c 2013-08-21 17:03:48 ....A 237568 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-d3b697207572b75bb06e570c22e3b88d121444056e0fe30958ed9624ba595426 2013-08-21 23:03:40 ....A 393216 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-d4b8577f61b715ccc4175d656d2ef94183b10ebada317fb353d17a7b842204fa 2013-08-21 17:00:06 ....A 412160 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-d657bdfa330fcd5b2c435db3295e19a91a11d4ce3505abaf17ff2940027a20e7 2013-08-21 20:31:16 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-d93dddfa9c7f7ebbb7e4033723d41e9e720e386fc7c8a9ee23e5afcdbc900cf4 2013-08-21 17:52:30 ....A 237568 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-da5f89f12bdc94eeb5eca35c33abdbf5439f38ac5e5dcaa0d7efc27fb672c1d7 2013-08-21 21:33:14 ....A 377344 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-dd10f6dd86493e8f9b737ee0e6e8de6d4bf07e0e910a96bd6ff8efe7f33c5de9 2013-08-21 19:14:08 ....A 684032 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-df006bf8b6225489c7bbcf544f14bd3359952b67e86dc24ce3d64b4520b8cd9d 2013-08-21 19:42:24 ....A 225280 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-e0d10e9a8d938d1b48e6bfc0e4bf7a4ec1d0f9002778fbbc8fb5e487234a5590 2013-08-21 23:38:52 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-e3826e8582b1460637489d365f45fd9322ae02145ce160b222130ce4f0aa8013 2013-08-21 21:21:04 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-e4d00b05620a23512fe3c100bac8bef412af43da15672e24d3777b813b81dd01 2013-08-21 17:04:40 ....A 393216 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-e9098f69f8a6dd678fa329ba50cf5206e5f35307dd50ac8eecac6a678de8dc22 2013-08-21 20:14:42 ....A 263680 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-e9fc48ded179d5b591fb8ea4af198cac83767df9d8b6cce1b3ebbffd4f96ed58 2013-08-21 19:35:56 ....A 459776 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-ec4c7af8ce5fb070a5bb01740d8cd1533a394ac10bd914c3e538f78787d0fbc5 2013-08-21 18:43:36 ....A 388742 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-f0bb81001b2acb616479fc0e01ce85cc2367f1684feafe2899e18073052f12ff 2013-08-21 23:37:06 ....A 212992 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-f3d83ce41fa0e8f95c54bb794925dbd167e792a6d35c82f24b47d9a68799a5cf 2013-08-21 19:34:54 ....A 220160 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-f5fafbd2503e93f1211621963479f24b1bb24007704d1c3a7b61edc03d75a6e4 2013-08-21 16:06:58 ....A 217600 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-fbb000bfa332fa7a9b7b325728fd98e1ab4e4b20a32f9f8555bc9bfea93a6f1a 2013-08-21 23:37:52 ....A 413184 Virusshare.00085/HEUR-Hoax.Win32.SMWnd.gen-fe6aaace36f123e765b6fd6f71036d16a6d3cba5390d8451f65aea2598903297 2013-08-21 18:44:30 ....A 884736 Virusshare.00085/HEUR-Hoax.Win32.ScreenLock.gen-f42a24b19795352c191fc9b8160dd68b46f17c7f4efe7de073bd439a9359c5f9 2013-08-21 17:07:26 ....A 1192960 Virusshare.00085/HEUR-Hoax.Win32.SecurityShield.gen-f21ee4815e45fa1bcdaaca6ec362f42b5e51c5c31f1b9e1e7de880dbac2a1c1e 2013-08-22 03:39:06 ....A 5587580 Virusshare.00085/HEUR-Hoax.Win32.Uniblue.gen-081907cdc9140b3c251585ea51aff5bb65137598c51e675c521af1359f15b57a 2013-08-21 17:09:46 ....A 6272816 Virusshare.00085/HEUR-Hoax.Win32.Uniblue.gen-f08667c0b91da92447ad4a384ca65af0fe142a5a9d2e4577d04403c6c1c91dde 2013-08-22 03:28:40 ....A 843776 Virusshare.00085/HEUR-IM-Worm.Win32.Chydo.gen-0668407385f2d927b14e6ed085b0ba5bbeb0671416978deb340598953b89dc19 2013-08-22 04:02:12 ....A 888832 Virusshare.00085/HEUR-IM-Worm.Win32.Chydo.gen-09598bb1ce852ad748fb3210531fc39ed24f2bc3ee349bab285054cdac4ce605 2013-08-22 04:22:52 ....A 528384 Virusshare.00085/HEUR-IM-Worm.Win32.Chydo.gen-287a99123e1ad986edafc90e67cff6cec4bb64fdc4d72e3a03d4161ed9597f3d 2013-08-22 04:12:30 ....A 577536 Virusshare.00085/HEUR-IM-Worm.Win32.Chydo.gen-4b28e5b712ab0ec6bb2bc054c37302717156ee0ee72ace8b69dea337af6a1ffc 2013-08-21 23:37:38 ....A 507904 Virusshare.00085/HEUR-IM-Worm.Win32.Chydo.gen-f53a5debe0a73dc9a3827d83477bc783ccb75c92ac45553eda9c104da42343c5 2013-08-21 20:56:50 ....A 1193240 Virusshare.00085/HEUR-Net-Worm.Win32.Kolab.gen-f89bb238fb9a66b7ab9bf37f088eaae05540cf9ead2ea46f1242fe314e7124b2 2013-08-22 04:16:58 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-06112f2279aa4eda68dc201f4aa59b73f6c6997b1dae49ad2484042ee6ddf768 2013-08-22 01:19:08 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-062c73b97778035cf405c626a614124589b2fe638d2c7805606a26c717ce8cc8 2013-08-22 03:28:10 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-063e9e72d4975905a0c66c839a00dbb1d9d94d186f05339dbf03e2f5816a8f18 2013-08-22 03:15:50 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-0650b53577cc99a2f9a45a47b3511d7f8c3ee360a95d0ce70fc9cd9b4f90a4a4 2013-08-22 01:45:16 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-06539abc29749afc51cb372dbe4d94a0c31e5bfc00b64aa78b8189171b1788b6 2013-08-22 00:37:20 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-065817bf75e7e35e2c814b5da4f2be6eb63ef1873b5767c6dbb27249b561f99d 2013-08-22 03:49:12 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-067115674400cc77d68b42888fa292143211ea9aa1378e8c2448ea2adb5ee9bd 2013-08-22 01:25:28 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-06711effcbfe2ce4a973b9043f80695113a8b557b3dc9336d9ab8c34c700354d 2013-08-22 02:36:38 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-0679bae62ee8d85ba16e7c290a2c6a25c6bb5cec4e41e2d48c2a585524104b67 2013-08-22 01:44:44 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-06993e0d66f2f9b358951c28521d1635f19c1dcfe07c1e83373e6e20864ea5d9 2013-08-22 04:17:16 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-07156fc479d325137f552182a29b5487e0939d7ebf6a963c2a0956fec7746b66 2013-08-22 03:21:34 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-071b45b732b526db9024ef0f8ae34e87436687110891912be914e9089e4bbcfc 2013-08-22 00:28:48 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-07212173311e5d6762a06045bc2dae501977a00c0fe6499bd8861e6c2c923b74 2013-08-22 03:18:28 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-072f6174b73d62a777258abcde2f11e8cf914a1f936ae29e1ec623859dab22bd 2013-08-22 02:40:16 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-0731afc0e2c9fd8555753e8a0d193ef6a10bb137916b87552cfe55c9928ccbd4 2013-08-22 02:02:50 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-07874c30e903599a4301f305df18d2f1b5c8aed521bba21afd0e431302638fba 2013-08-22 02:44:36 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-07962043ad10268a61127c96176b99beb9dc60c1381b1b3cca98a206e5c0b964 2013-08-22 02:47:58 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-0832c1efe9fff57bfe2f62c26ee19f3f7b08510d97dc5ff4dee617e457e47fb8 2013-08-22 03:06:08 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-084936956c631aa63a72c13d7832968a9f23adeec7aea011d80b86bc1151d13a 2013-08-22 02:46:40 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-08834397b96f21d8b4d0ecf67e2a91883956e214a4bd2dfe209fef8c4abbe03c 2013-08-22 03:59:52 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-09094a25192f327c109f0d788835ed1c8c56d4c0f63f86da009b988a4d9b5c53 2013-08-22 02:18:12 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-0932d9d016a55985618fe491f1d0dbe17865a21a4b424ad633ec33251845eedc 2013-08-22 02:55:24 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-095882d9f65b002df5e9b004f7f877fcdd43eca2e6384f085d9f2990ca2fc613 2013-08-22 04:06:10 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-095c57421830ad10a5ad5d32246e96a853bec63bc9f1a3fb0dbfd754e3dbb3fe 2013-08-22 02:35:36 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-096d6ee9a7a52497d31e3989511d75d20a68066401c71c2c903f85bc68c4216b 2013-08-22 02:40:48 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-097b95f3aae2ff79677a5b851cb09ea50a48f0c125c283b4e63e1a6c2d2bfde5 2013-08-22 03:14:00 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-159120d448ade565aca5cce2ef65829754e591b9c514ce237893b6c9efe8da47 2013-08-22 01:49:38 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-160e4c5900cbd28b2fbc58cf5acdf57b4493b3ec3a37e1af0ae90d8767005772 2013-08-22 03:48:56 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-164616aa367fcbad13246e9935a5ac645d5edb35b6cf1bad6de9c219365e2a87 2013-08-22 04:03:48 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-164e7841eade968169bf32ba1efa2863a357533ba32c9fd759bbfb8f6a131f44 2013-08-22 02:19:40 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-16560c185e819e54ab332409816f7ad47863eaffc673a533fc360145e217534d 2013-08-22 05:09:56 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-169d6c2dcc2b12ee250b71f7e2d7106b82490c4c7e31a3cbbe62ec658dac067b 2013-08-22 02:43:00 ....A 1024 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-171b4dc55e0c52f768bdbd448cb9aae127f80b1989b659760e1f4d81c0966ee1 2013-08-22 01:23:48 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-172dc12a33895bc20a00eda39694b180c917f07657e415e726d173d78316e12c 2013-08-22 03:51:34 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-17370351237cbe19d75eead8cc4394df6559b24b42288f1b1bc61f69193b6914 2013-08-22 03:59:02 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-177c537978456d1c0408108eea0afb1fcfd73739f81e2664675c37b9863249c2 2013-08-22 02:23:18 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-1790618beb3b8278bd35fd1f09baf5eac2bbf6fcc273f80fb3a26f39d55e7cd7 2013-08-22 01:22:10 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-1805b20dc3ca5935d6a95cc71d624ff889e339eee9e674b2daebd205bf5f6803 2013-08-22 02:01:02 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-180b92886bb19e5b0803a91ef00c6644e12a7a850676cd0e685f7e227190dc49 2013-08-22 01:20:54 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-1824b25ecea993fb3e12901f3771dbd3b16a834bf824188f22d4549f691fa8ef 2013-08-22 01:25:32 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-187a2cb465a0ef6dd132dec16f4446e284f32521dfae57ae4019bdc7df27c8a6 2013-08-22 02:25:04 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-187b33e6162facd5774ece58ecb8a9e22a0e4d48b2a9eed41778dfe422d9b658 2013-08-22 00:37:44 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-187db5acb086c70c6d212311cf88130671ff008454901d94e09477bd0defe059 2013-08-22 05:05:42 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-189ae49e451dac7d7c6e83954a687a2cdb41cdb1f040b51cecea3c0ebb3494dc 2013-08-22 02:51:46 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-194539ba5cb41a55abb64094f80d0ffbb4a1173f30f97f8318ddba38833c0790 2013-08-22 04:38:50 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-194dfb202c5202092b8b3f25c75ccfeef3b03f29bc7420be16d720e552220179 2013-08-22 00:15:46 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2539cefe7c9dbd8ca153a6667ce91cdb1382c8f0bc5b746a6e9c484fd74c05f6 2013-08-22 01:42:56 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2544f63ca836f0463fefe2389f716eb292cfdd7f6decc82c374f8d8a43da3220 2013-08-22 02:19:24 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2545abfc30475814327c0ca96c2b327e0f06e96ec217f3f1ece113ae1b934f6c 2013-08-22 03:24:02 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-255f4003ddb18ea7be2b34e5c7808439443a190839942954c642ffe9658f5197 2013-08-22 03:14:34 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2560829384dc28ebbd686ec69db3710e172ee1a516bc5d56c95b4dc5e12c649c 2013-08-22 03:54:00 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2563da81241cca1646caa5cf6f82d05b97facefe011e7224ead308097bf8aef1 2013-08-22 02:14:14 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-259530724af0c5e75a1c38781a84b72680c129cef893555ddc52385451bc1f08 2013-08-22 02:00:48 ....A 103140 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2597d19b0f077733a9ea56353290e3a2ea3fa74877e4624b5295d202a4b95c1e 2013-08-22 02:17:06 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-26132e9e5dd6b522ec5997e0189a2918399c336e9b8239b2b78aaff0ed8c06d7 2013-08-22 02:58:32 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-26160e340d878c18500b0e46da7beea001a96b4fb32e93f152d0acc80ce955e3 2013-08-22 02:24:58 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2639a0aea5615222e0d1a854a89df956cc4530e3db4b979ac73025d1719124a4 2013-08-22 03:54:40 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2688ce7118317c8c5c07a8e260f6229ee39ff5133c38a402b73f7df7882981db 2013-08-22 00:24:20 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-277cf4244ba5a49bc8b3a7635eb423420a24a9f7200f8733d7463abc46ac9990 2013-08-22 02:08:24 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2799ee87d7792614f532d68bd15c842a9b5c0a491b226aa3c00ee055bfc2cb9e 2013-08-22 03:05:44 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2825a293e8a0ef2d0ae89f9fd351e09a627da61d3e707ca3341e5730bef833c9 2013-08-22 02:03:10 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-283818612842535f0bd59910c563886da3ac8e9c824597f8816de81c2d1a9a34 2013-08-22 02:36:28 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-283d967acd8bd8b95e32498bab57653652c542b89e8b6d99a97ae71e3c8658be 2013-08-22 02:47:58 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-283e11ac7330b7ae1fa2192162c7d2268f7a15840fbc7aca15d5ed00de35fcd9 2013-08-22 02:01:16 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-2871473e27fbede547352e46ed1a96efd76b667f4f35003769e786d1b1fe9100 2013-08-22 00:09:52 ....A 28672 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-348c898c3217ab7def7b14b77f6472ea8506805f0b87dd97cfb3ccd7fc317e71 2013-08-22 03:45:28 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-352235e3d10fb723a901e045365ebccce0de5caf3bf303b79064dde67786304f 2013-08-22 03:14:16 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-353b7e7c3dbedff3e77db11bf39ec5b2e523bac95dfef718e4e6de82edfeb6db 2013-08-22 02:04:22 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-353c41f6381eacd3748f39163f7f208d90fe66b758dcef5292e02f756f151a51 2013-08-22 02:49:16 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-354733d3cb9a6967ea559fee785309824d1515a2d68a3ea0b44206b853dd9e56 2013-08-22 03:33:24 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-355f149ca299bbbf45545dd6757d01cf181da47ac9c0093fef8a2fc82511629c 2013-08-22 04:48:42 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-355fbcc8183bef630e89d69b873691d042feec16ec1993573eaa1197dd5fa3d0 2013-08-22 02:27:54 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-356357ebf2d0ec33df897bbb2635c3ae07df37ac1fd32debd74c738c224f4129 2013-08-22 02:49:58 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-356f0acb12bde0f58ed48076810c172a3d218ddca5fdac507d44d32d69d549e9 2013-08-22 01:36:36 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-3581f4703ac8cdaeb7ce3b376afa887114ea02ab3d034b7a31d22885883c3fa7 2013-08-22 03:18:06 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-360bc93d462e7116dcd03a9876837eb2cdf0096763d3c24866f14634d9aaf031 2013-08-22 01:57:00 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-360bca217cdd6ca5dba4ed0adc400b1131d1522b653ee1143f0323aa5f691e0c 2013-08-22 02:50:44 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-3631609aa41b7185724f9c3befa22e49c211e1b276135e86738182854712f876 2013-08-22 02:39:00 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-368eefaa6d0cb4ec039778ea7310db4bb408267282a08b0aac1fce54446285f6 2013-08-22 03:18:54 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-37125c78a45d27a4d48f60162a1a6cde546c53c5011b6b1f0b1da1370e1505de 2013-08-22 01:29:24 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-371f80f6fb2046caff7996546c8c7342ecf0785ca01c9bb80d5d907b4357edfa 2013-08-22 01:44:12 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-371fd5d74deccbbd8323e920296cccd837418d635e5d22b0c4925f4ef9289d73 2013-08-22 02:23:22 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-373c3dbf187199a8152a99ac9ccdf1a749f60eaffbb206383bbf34982c93f972 2013-08-22 01:48:56 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-3805eb047e292cd9351948622b0916c661e4101f83d82874fa1a58bac5a7dbc6 2013-08-22 04:52:50 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-444453833a07f5a4e76ab458a07192ecf1240df54e5a573fc14c20e2a16c1b76 2013-08-22 02:07:26 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4450d5cb1a96e0c25f223fad9d86bc9f0576c16fa92b722128cd5615408ec30c 2013-08-22 01:25:34 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-446945dbc3359337e6fd8eca497ecb246e9075b1fb4ed3a3adf31d8e142bee70 2013-08-22 02:06:12 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4474de4aa53fffb0dba95844494fd1e201bfb86327ccff5443c0d979999ff537 2013-08-22 01:44:12 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-447863eb1f1f001bb8129a90ce00107d55cbc4071ccd4aa9b50e06c22c7801c4 2013-08-22 02:01:44 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4481ea42344ee39723953bf7aa73921e2cc74dac452b4dd42ae5f1cc1257821c 2013-08-22 02:42:36 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-44830d69b8813f4a6a20bd08460aba66b7155267b1ab4c85079121e13816ef53 2013-08-22 02:10:52 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4517ed37422031c6821b5f66f8fdb2b37e772ad2ef18906f33896bfb6d1d302b 2013-08-22 01:20:56 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-452a1ed78f2dff58ef0ae25662bfd7921e02f369054e3117b33bcefc34219faa 2013-08-22 03:21:16 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-45713472c11935531462159b06f0da1d14bdecf3969c0d47439d98c0beacc01e 2013-08-22 02:01:20 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4579f7073a5cbe46d12d9c1a91db9b8598e73e8dc60e5e1c984d75d389c4397d 2013-08-22 02:43:50 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-457c537f1242befb00acdbcbf937be70382e8b2ca9bfe498263a26bd8db4ee51 2013-08-22 02:33:46 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-46156c6e90d6c71cb4ee1dd904557c32574954b64da003e171315d151d0806eb 2013-08-22 00:37:46 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-46198f91fcb6bc0f5d0b9d1ff7123e8a75f9fecb174c9d4b1787e92e066e04c5 2013-08-22 03:46:32 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-461c48793ee8faac4db69cc3b6d66645d458a0dd95d2a983ef6de4bc8c9ce083 2013-08-22 01:48:04 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-464168359d25496d4b157ff7fdaeecd3cb37fa8c470cb725a47cc6cd67f9250c 2013-08-22 02:28:22 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-46962a2463a0eb900124dd52d805ffc6710197f588112f7f162149bc23f06ef7 2013-08-22 03:11:42 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-469e44847be740d4a288d790bc2172d5ccb6440feb33e0daf891bff0fb7d768e 2013-08-22 03:08:56 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-469e676e4e5965e65817c41fed4035ddb573375aa57d4f8ae76627d69d842d8e 2013-08-22 02:50:14 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4706534c5fb9a377f62166396605d009f254b462a6b971a8f9306dfaceaf352f 2013-08-22 02:55:00 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-47622ab1bc25af058ad148dcd23c87ce76d7c44bb2dd2e846be860e194486d36 2013-08-22 02:15:24 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-47858784864fc59cbe2f31a1c4b98804d1c34e43298e9a767a81031b4cc72bc2 2013-08-22 02:47:50 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-479740c355622905f5d5df3d54799bf93d561cac6ef970783b820457c2e7de98 2013-08-22 03:16:04 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-4801b60056442353809e39a0cc47cbb9cfbb9710517306a569e7f08e0a61a30c 2013-08-22 02:03:50 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5393a3dcb6f90339694889a6db8573089bb7a02bc41b0ba44138d06ee1159956 2013-08-22 03:52:10 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-541d91bf3b4d77eb71156a6913e26209797224c473b794b3a92297eeff98b011 2013-08-22 03:47:02 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-542cdd14efb1eba0cb0a477525478c90117bebc4737efd1ae4f1e7c2256b5797 2013-08-22 02:16:06 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-543f2c3da131afecd03ede684d44c3bd0e912055b644b92d5f9d94b7aa0a296c 2013-08-22 03:31:18 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-54565762ac8a8768b21c6ba4de4374f02c3b8a15ed8c82b480ea5771c37fa9fa 2013-08-22 02:38:26 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5502246e5179036c5a56a37204154db6fc0ca15e386aa38f3266b470d4986c48 2013-08-22 02:06:52 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5524fd97fd2011bcf3dd30ab3928d7a920a79bfa90b9d291c56066fcb30e59c1 2013-08-22 03:38:00 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5571753fc111d892e75ba85efdb137bc0c7c0deb98af64d8c2d85f5482c95588 2013-08-22 01:22:32 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5626d8d8bbff18b3a3e47ba0565f774c81a1998940718a72311c98cae12c9143 2013-08-22 02:29:54 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5629526ed21b8556ec0f8f22479ec9985ce70927c58acccedd19e258b847d4ad 2013-08-22 03:25:00 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-569da2b2e13f583d15dddb7e64b77dc25b80c8dd3950746d1e224f07c8781306 2013-08-22 02:09:02 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-5708dc793c11a7d64d801fd7e751c564fdfb5973ac7688d067833027e1b00281 2013-08-22 02:26:52 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-573cfcf89489383c1b7daae846efc2b548f5789a7c87d9e5207d34354cdc56c2 2013-08-22 03:34:26 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-6271fb89958d5003d76aa6a14cecaa53829735f3c18f4faeea1630d1fbae699d 2013-08-22 01:30:58 ....A 1024 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-62a1bcc0316cee2e8c6737f406f8726289a7d7556d14c3462f0147b944e334bf 2013-08-22 02:54:58 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-62d3a40875f530b8cc05bf7420295dbc86c320c351bbbc368e3f7fbd3f7d1499 2013-08-22 01:28:38 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-62dc998d8466d7c110a73f82cd0c83b0ed5b52e55fd4b99fb984b239b4292928 2013-08-22 03:32:18 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-631963b81d1737d6fa85c7da0b63324a72251d4b4b307983a07dba8738249e7b 2013-08-22 02:49:16 ....A 53988 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-63441855e979a5e625504e05f0fdb2c75cf6e237fe43b1f0b14e5e4b59ae77c1 2013-08-22 02:21:32 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-63661d35f6c34a460bb7822964de5a04af6417fbfc5da41cfe9c8c332c958568 2013-08-22 02:46:50 ....A 103140 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-637d4b7591f9cf5660a14523099da83785f54f82a347698889ab2bad966a5227 2013-08-22 01:33:16 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-6389c86f2e5666033b5ccc6490a83c0526d495da9085c487efdd7d4cfb0c0971 2013-08-22 03:09:00 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-63959c21b71ca341833776c1003e7838c0a8cbf1f98393dc82a6fec80aaa79f0 2013-08-22 00:30:20 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-63db8f203236099685c045c9a44631c47a22f657fe08b376925ce6599f3af68d 2013-08-22 01:29:24 ....A 1024 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-63f8cc158dd952e558031773d42132c24ef9e84c6336ba5074e11299bdc33d2c 2013-08-22 01:32:22 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-64018caa6dc471c8af54a7fbed217b8fe990d14aa49c09a818a2e15d451521e4 2013-08-22 02:00:46 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-64111fe08d799639dd61d0e897a36ba52ec59e5f301591d6f9ce3e8ca691f0a0 2013-08-22 03:26:34 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-642f65f1242e2adc12c012f969a7ccbf5abbbc62b0c13996abfead9e1ec87910 2013-08-22 02:36:22 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-64767f0aaf8daa79753869911b18c96ff06dc30789309a801a92ad9179506b3c 2013-08-22 02:36:14 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-6846d9e181c81af9f62498ef68d00f00a6c2ea96bbed16e3db82263db4150397 2013-08-22 01:52:42 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-684febc3c9273c2870be0900feca48c4babe0cbc8ae79e96f5a4e106ca2f2919 2013-08-22 03:50:46 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-68833f94bca968a836a22d2543493056d2131134f0e86daaab97b72fcf6f137d 2013-08-22 02:29:38 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-68b739e22131b856592e01cb63c2d05fb0a874610d5e1e633e5ac4c591d0a652 2013-08-22 03:04:16 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-6907624053ccd663b97f58f7b3813329857cee8d3afef18720611950e61a97fd 2013-08-22 01:59:14 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-6968ea20126979508bfe95f1de9d27df73faa8379c7941d5512a52093a12c616 2013-08-22 00:36:04 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-69730efe0c77ba7b8335e548cffcc55e248229db3df697f970c63d4f8e691a9b 2013-08-22 03:10:44 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-6976f8a71622e6f2d0ebd35e1300b5e434e7209d57aae4b879e67132277b7c50 2013-08-22 02:19:30 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-698d55920f0f522d52b0ae762fdc25d0acabd1010795697c416ac73d3090ed1a 2013-08-22 03:35:50 ....A 1536 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-699580acdec1f1fbb6673f4fb37807f59c36655a656e354e2156083273fcf947 2013-08-22 04:00:04 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-69f169ba207fc9a67120a13db4f00df881c1f82157a8ebfda58112b5a76056db 2013-08-22 02:01:08 ....A 29412 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-700ea88d6e8c318ab17cfd12e4723f60be8bd6dbec0126dcd583c61348a5c39b 2013-08-22 03:53:18 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-7023277c4d71155f557d5fdd555424ccfd40dca09f4e6b36bb7acc324f3946af 2013-08-22 01:37:26 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-702372d97f4ba1091537d3d50287fd35c416dc963aa5dbb2583df671e10a8723 2013-08-22 02:34:52 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-7023a09395d6da37c430d0672e7ad874a6ddf23ea3097557edba0701f47a2043 2013-08-22 02:25:10 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-7048550726ae50b7a399cf2ed1e04600efb9d81ec0789c1ff555eb1503d7f41e 2013-08-22 05:10:36 ....A 21220 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-70489a443b09fc8f0a0f5d93e392c3678e9419f46cbb2a3de449c879a25a198b 2013-08-22 05:02:34 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-704adc74478029013096ed9dbf5e036064482472048d719557bbfa1174f7f8c9 2013-08-22 01:45:40 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-7057a1aa440c49038f5ca21c93ecc68f3d7cee2eeab61842b9c7f67f0f0cbe15 2013-08-22 02:51:14 ....A 33508 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-7064661535fc2542ee8436b875d813b6b49d6ba3a47c90460254baa25d31b10b 2013-08-22 01:23:02 ....A 25316 Virusshare.00085/HEUR-Packed.Win32.BadCrypt.gen-707a7027c7614dbf1571768d05cd344212e8f75e042f83c9702d780283909830 2013-08-22 02:09:48 ....A 1571358 Virusshare.00085/HEUR-Packed.Win32.Black.f-165434f2ceadb29f49616d8996d8b2d1e7a0789df801cd86298db66a85e33209 2013-08-22 01:22:18 ....A 2229240 Virusshare.00085/HEUR-Packed.Win32.Black.f-3817e52dc465bac910afad0b885c7566a5b4ee7d59c068629652af0994ecb393 2013-08-22 03:35:40 ....A 2035712 Virusshare.00085/HEUR-Packed.Win32.Black.f-686e6e83f40c09eac30a748c7d88485623d2b6e17afdf7073365e086db48dfe1 2013-08-21 17:47:06 ....A 121856 Virusshare.00085/HEUR-Packed.Win32.Generic-74fdf7eb414e5067071f2d4e52b14dc2af089bca0f489a7c5e5a6913ad256447 2013-08-21 17:59:00 ....A 11216 Virusshare.00085/HEUR-Packed.Win32.Generic-f964f798c85455ed45ca4bf5c35f87913fd7ccaa26be7574cdcb9e0c60928c89 2013-08-21 19:59:42 ....A 1042610 Virusshare.00085/HEUR-Packed.Win32.Vemply.gen-41d572651fed3f3f0b7bd2d78fc143724b86f9f1a985dbca1de80f1c71ac21c8 2013-08-21 16:33:54 ....A 19504 Virusshare.00085/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-348be8784fc760bd193a268ce11abf481afc53f6d0894f7e98d58f11c7d5dbd6 2013-08-21 22:24:04 ....A 1020339 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-02db29321626ed0e324a6f3c6e11ccdd6a6458dfec8afc90b80f56732a119f20 2013-08-22 02:35:04 ....A 1076736 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-077a9ab0adcae7e3c5a436ced330ec6083b474a2f68a3a782c5b2d75d60db92a 2013-08-22 02:54:32 ....A 2416179 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-260b97c0c1463b7ee80426857abfbcddc62928bfb2c59c32546a1ed1e93fb12b 2013-08-21 16:23:42 ....A 365056 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-40ad9881b03ddea73be9a4dc62f7c1f0c955bd6ce8b6fdd7ca69a21b63061d29 2013-08-22 05:01:28 ....A 312320 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-5486548cec3aa41d76432dbf84b565d3d1ea87d6f50b84a84fc98b86016fca94 2013-08-22 03:07:30 ....A 1580371 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-5526fcf27a679ce4b2f93262ae70715de91c2838c37ffe71364c7b0b4ec3042f 2013-08-22 01:23:54 ....A 386585 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-63f916ebec808f24b55232d1ef1a2cc3695d129edea075b30b1d199ebae55a82 2013-08-21 19:51:18 ....A 415140 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-7259a84c0319077afb2649290077b6506c13af4c913ebefb687b54affd793b2c 2013-08-21 22:38:38 ....A 360960 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-e28af55242115dea279e47cb41b6a5df9c72d832af0523b0fa091e6a88a91aed 2013-08-21 17:47:22 ....A 754344 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-ead5bd42a4775495a5b86c1f9e3dae9fec618ed4e4c30ef51cf77d2663a7da34 2013-08-21 19:03:12 ....A 548152 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-f229bf1c467d57ecfc234a6972994891e35ff7cff0b00c2631a288e6da2f1abb 2013-08-21 20:10:28 ....A 389632 Virusshare.00085/HEUR-Trojan-Banker.Win32.Agent.gen-fbea0a8e6f12f486ccc5f9575f4b950996a01630985a068092220f51f2b02a47 2013-08-22 02:30:54 ....A 444295 Virusshare.00085/HEUR-Trojan-Banker.Win32.BHO.gen-698090b065311ac7289ce91b6ef2680066193cb3499cae9ed4dbf06b3414b701 2013-08-22 02:02:08 ....A 8556544 Virusshare.00085/HEUR-Trojan-Banker.Win32.Banbra.gen-68d70ce7a155943bbaedb361bd4f5e7b2c8d668e9a092df1e027ef87b2d0c62a 2013-08-21 19:23:34 ....A 549648 Virusshare.00085/HEUR-Trojan-Banker.Win32.Banker.gen-2302d584d7f143a7725837111e0e785cb0e9a722d6e04b967cac0a8c98590738 2013-08-22 00:05:02 ....A 665088 Virusshare.00085/HEUR-Trojan-Banker.Win32.Banker.gen-4b2def5636f76fe21c8fe860830bc592ef56efe59198f9277b29f9c4368ec50d 2013-08-21 20:40:42 ....A 2361856 Virusshare.00085/HEUR-Trojan-Banker.Win32.Banz.gen-deeddd4f95ae48a4cd3eb6e5bf3ddd75cabf0385f61117108a1064ea3f41fa04 2013-08-22 02:21:58 ....A 4228344 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-095942ee25115bb5aa5c176999723477b46194f4c9f9bd233a494b133851977a 2013-08-22 00:21:36 ....A 2322270 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-1576ca5a2eb3e13e02952edc5c632acfad35a8a3b2d9d00fd48b793cba62f0be 2013-08-22 02:01:14 ....A 2808137 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-16576690bde6d76b22e818bf542662094d8024e8840c97a739dbdefce8993eea 2013-08-22 02:42:06 ....A 1314104 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-190409cbe62f84d5b1fcebade12f6902b3edb254172b48a1ee452e97923e8341 2013-08-22 02:41:56 ....A 3896544 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-25434af8036db9b7ffc284eb064a16b75c0b3c7fc1d36802e4f5130322a8f080 2013-08-22 03:39:36 ....A 2926708 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-25487173ec9806cb2b88df2c762006c3b6e93f9846ef576f52f196ad1ef1cdbe 2013-08-22 03:53:14 ....A 2370884 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-2576ad8a46b230f5a68131bba5f4fa5bf75e2727e70c4c2901f520189f477c94 2013-08-22 02:46:58 ....A 1808078 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-26122f3c10aae8c47a089a0b2da03faa6a1e535146fcb853d1b7cdb0543c3f67 2013-08-22 03:44:00 ....A 570028 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-2734e122b0d1d7f7130bb6dd3284f79e08464541e4f7c2be76b4b0e6328567b0 2013-08-22 03:28:20 ....A 3447935 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-2806d98236ac979bf59e9cb9d8ae5c9965391b903a17c4602fc867bf50e07da8 2013-08-22 02:40:46 ....A 619008 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-3698bcca47d4e83e552b601d3a1fbf95814dffd510fef6c8300342a2f31e675f 2013-08-22 04:57:20 ....A 2935924 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-3735c4b2e4a32d9c925c373e4dd3212d21ad662436053bd27cbc86e1196b0c8d 2013-08-22 02:41:26 ....A 2419904 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-451991b07d14b3897c8be8dfff9e0a9a00f81e338fb4bb60f26fba6418a3198f 2013-08-22 02:25:12 ....A 335360 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-54702c1df125eca64815f826d0ca3dca839960bfdc133dcf155cd8925fd3c288 2013-08-22 04:13:08 ....A 428544 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-5b50f6b79cc7335c05e2bab2117e44d55a431002afd3bc392df09ae7c3976fd2 2013-08-22 02:19:24 ....A 870912 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-63e9742e47e92bd31b713b82a1e90a24baaa149ba36b95102a6d92c180473c7b 2013-08-22 02:16:46 ....A 2926708 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-64930c5b49b7b0ede2853cc979dddae8112da61d1a47a8005bb3e2a0e48d0c74 2013-08-22 02:08:56 ....A 1526632 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-685d517430b985b31da0829ff9cd8f2b6d54432fee1c04693582b1540ba984de 2013-08-21 20:17:36 ....A 593057 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-d3237c97a160e82091936d7186dffa478b0b642e615c8373728dcee90a6f82a4 2013-08-21 22:50:40 ....A 1529510 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-d7d96b659ccad740e01a9e27a3aad100ea65c33bc374fcbf2143ee1b7e28d690 2013-08-21 22:07:06 ....A 1277952 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-df91e864ccbd7ac04e5b961161556cd902e7ff8bfb4acd80e6f6257ce972d0db 2013-08-21 21:20:10 ....A 1180672 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-dfdc16ac2cb407d3f3449ae1a835f5e86c3ff0776df869b4c273780a8c8c31a6 2013-08-21 22:34:46 ....A 2695168 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-e0f39da44c6f8e061d74f188afa48de46bb6f2014ca1d923d9a54b567b742296 2013-08-21 19:30:06 ....A 679936 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-e22e9307d4f4a39f91be832c620c5afc689d166436825e4c7f6b205b0eadade8 2013-08-21 20:15:02 ....A 2200145 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-e26e1943249dc230f3375526238fb3f6e726a1d3289a3e1cfc658cc719a45d0a 2013-08-21 19:13:20 ....A 692224 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-e60e1a2acf57078fb42fd5949a978b594687865d88616478664c5f7a0fd438b7 2013-08-21 23:14:34 ....A 132096 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-ecd68e99d65e00bfddc5175a61537c0e378f7567e5c2fc70e9c36ca7b53cbb91 2013-08-21 19:41:06 ....A 872448 Virusshare.00085/HEUR-Trojan-Banker.Win32.BestaFera.gen-fea2f11d3470dfaff565f528f3cc0b58d80e868661fbdd7492a737eadf3d0b2d 2013-08-22 03:56:04 ....A 349846 Virusshare.00085/HEUR-Trojan-Banker.Win32.ClipBanker.gen-478b7ddeb029f3a0b3c161e1787e6a9d9f6e4a70e48475875ffbd6aa55ef7ec9 2013-08-22 00:13:28 ....A 1399808 Virusshare.00085/HEUR-Trojan-Banker.Win32.Generic-7e070242234c725ec8d308d22c4af03f1807fa29cb15437d0f7aa0db03dc5ee3 2013-08-21 18:44:02 ....A 383488 Virusshare.00085/HEUR-Trojan-Banker.Win32.Generic-d0feec862894c4eaffd7eb49f6d7a0ede4d39ea6de84737bb491562fffbd3267 2013-08-22 03:31:32 ....A 779495 Virusshare.00085/HEUR-Trojan-Banker.Win32.Qbot.gen-17720535673764174e0d3bd7398b7686e81f669acfeb11510ff82fb36ca14556 2013-08-21 15:45:14 ....A 7836160 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Agent.gen-ee8f25fc0ae27ba1db8815e3833e0937420103b5a04f0df5be1ef4a61f3a609a 2013-08-21 20:28:54 ....A 5116416 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Agent.gen-f3773ca137c9388ce34f17ee28105e805b3dcea86a0420dfea4a53ce5004901a 2013-08-21 21:27:42 ....A 7168 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Cycler.gen-d47af2df44100a6cf329f2173717abafd961eb7f689641da8797317268d27b5b 2013-08-22 02:25:34 ....A 11508798 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Delf.gen-2733853463245afc445b4e6ba411e447d2c1968952278f0309a6de61531a647f 2013-08-21 16:46:14 ....A 202752 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Delf.gen-d1e225730013999f43f4a0e9c0196276671ab9dca05d67f49e03d9c8419ecabb 2013-08-21 15:57:26 ....A 202752 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Delf.gen-f3cc3cbaeb7e3940b3e91712610607eacdf97b1ab79fcf9272ee0e694f97473b 2013-08-21 23:34:18 ....A 13615648 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Delf.gen-f96dec89379ea98497e6c570abebeb39681284a307dca1c01d1021b1b4a3d226 2013-08-21 19:37:12 ....A 508448 Virusshare.00085/HEUR-Trojan-Clicker.Win32.Delf.gen-fee6054807addbd465b5a75b91cf2250508e9f74479ddcd9d32e1c1a1638bd94 2013-08-22 02:36:36 ....A 43008 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-162cd53e9d81e147369b9aec425df828c8ee544b60196e84d3f5863fc55b4067 2013-08-22 01:22:46 ....A 43008 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-44825c84745887f7b28c18d9657dcbde0bab2c491eb0e1cda2d23d1ceaea0b45 2013-08-22 00:23:48 ....A 86016 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-4d37cf7521b8cdcf97f7887add484034955e899c37f1715f264bf4497e0a2766 2013-08-22 04:50:26 ....A 98304 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-5c52f3e648742ad1bdee71da91b8354e34fd6f5069bd92f4780250f9a6cc6166 2013-08-22 03:21:30 ....A 34560 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-691898960160f4875498528886df4a7fe5e860c92d2ab9a0bdd0c8c11650d822 2013-08-22 00:15:26 ....A 46995 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-6b4438cd98ef92a2db1af85eee9526b01b79d16a543a13215462f77f04016d36 2013-08-21 17:27:34 ....A 40979 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-ec6d2aad39607c4643e3b037085bbb5cb1a100d2ad4c299085039fca8c1cf8d1 2013-08-21 18:18:16 ....A 259468 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-f8b896bf4a8ee13c82c2e32ac7069af59affef68136e244655200b4c3476bab6 2013-08-21 15:42:50 ....A 18944 Virusshare.00085/HEUR-Trojan-DDoS.Win32.Nitol.gen-fede16426b6962a2cc0654a68003ac36d66a5216bacba30f8d5a8a86f8f84531 2013-08-21 21:52:28 ....A 646584 Virusshare.00085/HEUR-Trojan-Downloader.AndroidOS.Fav.a-7fb7f9016ef77533c47f0a45165bb96fdfadbbc101ce44fb3265091eb6855464 2013-08-21 15:47:20 ....A 179816 Virusshare.00085/HEUR-Trojan-Downloader.MSIL.ZippyLoader.gen-f3bc89ad68c9643c6e28ade1438e14a49f8e5ef249c92e460a02ec16723b25ca 2013-08-22 00:14:06 ....A 13318 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-0613efacf65848ba5f11a56fd5cdbef18ea1744c21282dad806dee0ae7305531 2013-08-21 23:36:54 ....A 15448 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-06b8245e4abbbe48cd379ddf862f6989f404cf5ff2cc70b42c936d5ca3c7e2c2 2013-08-21 22:26:08 ....A 15673 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-08a61f993c02c630c8cc9598d9ce1968a6bf178f36832b0ab8d90994fc44bf67 2013-08-22 02:07:42 ....A 188252 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-093f85069a0cdd6b748263fb1f15ae3850276a49f8287dc786adee8db202008c 2013-08-22 02:26:24 ....A 184798 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-095d3e99b94b86f77113b10ae046e0fcb94dc5fd2e3902911001730818d48d6e 2013-08-22 00:26:08 ....A 98666 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-0971f625d8a688519686d46c47eae6dc2733c830208079a6e590269db36f32f1 2013-08-21 19:56:46 ....A 79086 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-0fd2f4358e426ff61dc594918939c62b2eeca38460703777c26d1cc5b4579560 2013-08-21 22:30:20 ....A 23349 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-12aa8becdc265a85d557e56f67f7fa98b5aec64f571473253c2a99e5b70afe8c 2013-08-21 22:08:16 ....A 11037 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-13fed6533e7047638fae7216c3b9673ed80a1bf32a29878d808edfa7a3d2c7cb 2013-08-22 03:21:56 ....A 18056 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1827bff11679f1765eb684cee5a6f0858974c09b7f9d3b8c0d1199fa656bc165 2013-08-21 17:43:22 ....A 12357 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-18ba59b2eab82fb5421355a70269268363d7b3239d4042198b0eeeafa27f03f3 2013-08-21 19:53:32 ....A 16120 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1939d1b8481c7957355ee2a5a4b31571e93ac10a91900df89cafe4576264b3a7 2013-08-22 04:41:38 ....A 10397 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1a18bf407e2b52c866f7d433acb0eef6521b614bbfca7f8b2c99bad1be693642 2013-08-21 22:33:06 ....A 17335 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1b65c4797a7c89d0810c39e0fa2c686510199e3d6ed052281816127ac9906eff 2013-08-21 23:20:28 ....A 15196 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1b8fc7982eed5da6dfe72f24a4673887bf3f4aa8ac8fd75419603412a732ae2a 2013-08-21 19:08:42 ....A 65218 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1bdf2ff842f9851a662a1158d400cee2e6c2da6c4c017c77d5363058395297b1 2013-08-21 22:08:26 ....A 28305 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1c3b9437d52296f5f6203e8ddae733b9720bf39dcf5f25a99af328ad4686f9e0 2013-08-21 15:30:42 ....A 10928 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1c6bd5109963b00f539b80d02cb7429305648ec7f28c9838bac0986ac335e56f 2013-08-21 20:51:38 ....A 14146 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1da650b87f013a56f70102c7e6741a0f19fd4394081ff2ccd6305bdbb675d36d 2013-08-21 21:33:28 ....A 15055 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-1e3cdf66f61e8bcdc8e9707feee8edf32959a0d360ecaa308fc74100ab6f5126 2013-08-21 23:38:30 ....A 5020 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-24c4e4b653b044ea5f7e05527f0bdabbae043107642fe03be2ae34f0e96a3993 2013-08-21 20:10:40 ....A 7251 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-25d29d9940ad79aa9a2daa01d64bf1223779a8e396325353a78e5658e5c89ff1 2013-08-22 03:13:44 ....A 36074 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-26818d077c563dbfe15771d510c5def40f9ff110a71a128f5a4f09c3764b4313 2013-08-22 03:32:58 ....A 184587 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-2753f96b546b3206ca1475d82f838bfaa9c142530d7eede8ce06d12b5dcc9d51 2013-08-21 16:51:58 ....A 9776 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-29259bf36f75b0aaa116335f3ad9812dfcd136cf047f3e6983cc541186a7f54e 2013-08-21 23:38:46 ....A 132028 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-2daee3041d731595d16e61f8544ac6f6301f66cc8eefa9a3845e5887eb4ed2a2 2013-08-21 23:05:38 ....A 19122 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-2fd3ca5ddf9a23c87daab8bb8f036b47ce32efce55a62e62e8f9ea5703e94bd4 2013-08-21 19:19:50 ....A 49779 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-31742cc050046d01c644c5b799eefc6158f66496e36224de01da717fbf7f95ab 2013-08-21 17:55:22 ....A 6165 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-32cb4d590c23cdde8e102fb5dbac889ec84a3f37749f8f2f7cc08fedfa43895e 2013-08-22 03:28:54 ....A 36898 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-3506ed37c010a48129e82b85955e090293219cc9d322ae524d2276b4808ee925 2013-08-22 01:21:50 ....A 8936 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-358a331e6816de266aef431ae4bbb5d803662d211b6169568d002d855af301be 2013-08-22 03:50:02 ....A 104285 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-372cca5e1e6d4850d25130c1aab47508f5bfbc5dbff7d8a486d46c43ca296944 2013-08-22 00:30:34 ....A 176151 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-375f91f73e725de47d6f69abc4bec4e666ee1f13a11719ab0227495cc3c7d321 2013-08-21 18:30:38 ....A 31840 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-37dce847068430bd847d71fe23ddcc1151f3c683e407a5a73f9d7ca5dc5a50a2 2013-08-21 18:50:54 ....A 29157 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-381bce2d71f8a50b43fced9f28623a9e9e6e7a3fa626efea6f1cc728c080f2c1 2013-08-21 19:05:10 ....A 3985 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-3bb61d9a3c805d2698b545f0106aafc4718c1d496412c54974d964bceca36a05 2013-08-21 23:34:34 ....A 80435 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-3c580c103a187f8257a759e86cc4fe6316137375ec87bfcd07ee9bbf4da90f09 2013-08-21 23:49:08 ....A 9787 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-3c6a61c430e85fe157e188c289dac5705e49fadb1da2e58784ebfb1564b6669b 2013-08-21 22:53:04 ....A 32778 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-426d10d5bf5f8132a68d4c9948f0f1d1ee491042d576832efbca48c9952122a0 2013-08-21 16:45:28 ....A 37954 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4410b2f3c7d06ff97e7c6a453038b587051b13b344edd83a31b67edf3ecff92a 2013-08-22 02:49:12 ....A 16782 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-447eb03a9f05edc27739db05620528d51b11f2c17439fb308c4f77884caee362 2013-08-21 23:34:40 ....A 96473 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-44f6243e69571879730b9db6ce28adab13522d4ff5460f7a1edcd09704b382c4 2013-08-21 18:30:56 ....A 42112 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-452daf1122fccf64ed932584bc39f0c5de927542c6dc703bc816c86e7925e5d4 2013-08-22 02:05:50 ....A 20402 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4672b6c74821d72d274ad5d81f987a78c638245b88ad08b66443d4a895ed2670 2013-08-21 22:47:08 ....A 11441 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4750c4e7a296c2a96d9c15c0e04a29e6d29e5e1ebb9554043c9df1398d8e0545 2013-08-21 20:38:36 ....A 65118 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-47a7e36d57e555e4898c5c7ed12c347b803085fc393612b0357e645c33c7b740 2013-08-21 22:49:00 ....A 13128 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-48c4b01f9416cd680794336307214169754463edb65a206d278329bdd43d4d1c 2013-08-21 23:48:04 ....A 19551 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4a26ffa818719ce54d4d0ab99aaae4b6b05db0c1e615caff880bf955eb555314 2013-08-21 21:30:00 ....A 48973 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4b5d49aeb5f4b98cfd628fa6814e89b5acbf7de16b30af0a6ff52c37e1a0849e 2013-08-21 20:53:28 ....A 4123 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4d2304c19ff5ce03865bc94de651c830f14261046d11d71ae4d81c8967e4077e 2013-08-21 22:08:02 ....A 17620 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-4dc0d1e5e1dc96a92dbbed0f0ff4bf21713f631cd2d28c974544536c51665a10 2013-08-21 23:52:28 ....A 6154 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-50406de4a61987ada6ec254d1b3282d2e89912e8b1a3901c8e79e2e722bce279 2013-08-22 03:27:42 ....A 24340 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-544e0d88b6e1ecb3396809d8cdf17112ffee406829101f26db4b912bcb4b0dd7 2013-08-21 21:30:32 ....A 12512 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-57a84057316a57732bb6d3b90c0131b4d22842dd6d6537ca3e24fb894d34b2bc 2013-08-21 16:29:24 ....A 16286 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-580d0fc06fd425c0a4134034155e80ec6d714d8b7fef5791419e762e5da86e0c 2013-08-21 22:49:00 ....A 49665 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-5a9d3f7434b75c61494b8f9604cf48764cd811140aedb750ce3932abd68fd597 2013-08-21 19:58:32 ....A 11295 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-5bac8973de64025489f2dc26d6f2cc3ce3489362a29f7e47170a46157475341f 2013-08-21 20:19:48 ....A 43554 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-5bfed02dac10913bb805442a8e2a61c4aea8f7b74323c57f03d83389e06f632b 2013-08-21 15:31:06 ....A 227641 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-600736691624985c89204836471fdd36a37fdc56f69268723775c965741f25e4 2013-08-21 17:36:26 ....A 65288 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-6070d8edfa1f7a05afee1480273067b768d086e6f68186732cf115eef5c60768 2013-08-21 23:51:20 ....A 4560 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-619d0e56279a00a1864a598d22fb99de0acb5338b9a1b503b84612d0b656e1be 2013-08-21 18:45:12 ....A 27775 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-62550d438f667943e5de09df181a06b048ca8183e77e1431869e5b9900e0706c 2013-08-21 18:09:14 ....A 15845 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-62853ecfc106346c7cf426476be26f9812530da9021e58ba856e01303baab642 2013-08-21 21:56:48 ....A 3746 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-62a5827a307c6f91c528b3df42e7cab3ba2dd28a9dcfa5fb89779cd9ed2d0e99 2013-08-22 02:29:06 ....A 188250 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-62c1b85bf280fd00ec2334849932bdde93e6897fea0c2602a1f8a3bf07bc2d85 2013-08-22 03:45:22 ....A 537934 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-62cf62e1c696abf7b19164cd53499585a7b12d2e4beb81badbb0ed556880d114 2013-08-21 15:56:44 ....A 11256 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-62d0d9ca15f82c237270de8d940588f82752241ff112218e409a924adceb391f 2013-08-22 00:26:48 ....A 175954 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-63d0096ffb9ff4f0bbf8346190a6cd5262d30d35bccca0e86bb42c554baba585 2013-08-21 19:13:12 ....A 17876 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-65a707a9185fd70be511da23f622e46ccfd008c15fa2106455f0a27c5b26a402 2013-08-21 22:53:44 ....A 68029 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-67e0aed70b6927727667414eb587cd87e2085270d385c0e55815cbc127343773 2013-08-21 18:07:46 ....A 15268 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-682a5f5fb6d30f55153753713a043720e2753495d0adbe186e6fc30ed0d8c806 2013-08-21 23:18:28 ....A 28306 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-688873d52841d238df20bc44b9f089ce87da468861a8d4f09f1d7ce831ac480d 2013-08-21 17:28:56 ....A 37683 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-69d66444cb87f375c0e3e252980603f6e4509d54f168b7f2734fd9c4fa6c199f 2013-08-21 17:22:36 ....A 3475 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-6c14475f9c8188d1c897bf33b096bdf3e17dbf9043934575f7058835286445b7 2013-08-21 20:43:24 ....A 5035 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-6cb880a82aeb792be85369655c8a062376fac5be9ac0da8cad4ae3f144f2a924 2013-08-21 18:22:18 ....A 11427 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-6e089cfc4386aac1eebc26a96937576010484f45019c8a4415032b4ee78879b7 2013-08-22 02:46:44 ....A 91539 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-70664ac97e41725a9e1ae8218f612545574c4e10e7f3fd74d99f0f97a0a96cde 2013-08-21 20:13:00 ....A 15268 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-70efdb9e794bc46fcf3b89a9e6c5f5d0350ba9bcdd5d10f13657ca0acb65db53 2013-08-21 23:05:26 ....A 18593 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-712cc8a258e7741be38be2feff00dc4f1634db63e1e52992b471cb3d6e56d945 2013-08-21 23:03:56 ....A 9045 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-72e52f3c30c096f58ff43fb0d6b716678d2e3adefab8b31b1a664fdaf01de190 2013-08-21 21:28:52 ....A 24340 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-745cdb70cf50bcf9e20305b88b786733b9b7ad5737dbf794c3d5926d0afbd734 2013-08-21 16:25:10 ....A 2916 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7adc8c0bc8cf270198be04330a0e242606b1235d253e835fbf32b6aeed9dd256 2013-08-21 19:52:42 ....A 38898 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7b0831f5f99ca9030f24fefca7b1735425d919be721915cb6d19c4a211f513dc 2013-08-21 15:55:14 ....A 11491 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7be2db6eea6e6d1068b5bc58fdf920b075b0485c176d6b69b091a32350667ecb 2013-08-21 21:45:44 ....A 23068 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7c8338be6684dfc944d048023b19bfb94e778c5fbc4c481b4dfdd99a7c19a52d 2013-08-21 18:23:22 ....A 32605 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7ce0398a9ca199a15cae4c75c8670f05a7b125f8f426a4024b48563c6572d27f 2013-08-21 23:29:20 ....A 119680 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7d7ce31481ad2dcd40c0cc819d57e1e7b7d145d11214f8385f9a26497b6ab0a7 2013-08-21 17:50:46 ....A 11157 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-7f1e442ffd968cb66fbda8b46727206257b62328e7c0ed3fc8084c5b0465e926 2013-08-21 18:50:26 ....A 25687 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-81daf6357ee967644a9aec8e1df46e29ea47b5bed2b1e6b153b5e5d606a7489d 2013-08-21 22:35:04 ....A 9214 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-82502826225f19a808959447401a0b57d6cba314177e174992149e30533c8a8c 2013-08-21 22:13:06 ....A 11116 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-8cda2d959115fc8a63822cc3d8ee1d7d1653a8e8b68736ea058a92a8fd87df52 2013-08-21 16:35:06 ....A 30495 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-8d2a1a2b52e676f951a1b4331d0a059e6b9d4cc03002c83bedd0507b3ca74269 2013-08-21 21:35:20 ....A 20585 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-8d87474f353fa51c2eae2cfbcfd3604d70d8301355024bb38a7bc7b50a2670d7 2013-08-21 21:47:18 ....A 78947 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-93a84fe90b473457d10a2c77b68c00cc955c148569309f917e684e10afc6cfd2 2013-08-21 19:05:44 ....A 16019 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-943242ed20eec00c11f20675b45632b90b281eebf046a6a622743049cfef06fa 2013-08-21 19:30:42 ....A 11181 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-9999b4e16a15454e7796a252ae194dadf8b88dc40a7183652d2b2a4a47a83390 2013-08-21 22:52:32 ....A 33988 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-9bf1f11a96b1535fc80889bce1f5ac04fcd5947de419f2d2413eaed8839d809a 2013-08-21 22:55:14 ....A 119144 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-9d49a97490cabdfa02d8bcd80bd98420366fae2959030d28d2428d99cc644f03 2013-08-21 15:35:32 ....A 36726 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-9e328016e7fb7bc7cb5708d99d70263137a14a54236d8405e2cb774ab8c79c80 2013-08-21 19:43:16 ....A 6753 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-a18f6dfa4d589c2453b863a73a74d3b1c602f2c72d4674f19dd85f0bdb2e4b6b 2013-08-21 20:58:46 ....A 31576 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-a1956af04303c799f471aff6ad6de317fc3adf23b408ebe681613347ebc23491 2013-08-21 19:49:40 ....A 21639 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-a1b4d875175ea33f0e3d85e553d193f21dc649a0f83e453cf3d9052acb4d71c3 2013-08-21 20:01:14 ....A 66777 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-a3c572a6feaa93336472e45fd8b96e777dcfceb1f958703afe5a62cbd277619e 2013-08-21 22:26:10 ....A 10325 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-a50987f0e2af65a31c1e034caad391e926e308b0ced7a86b655d83cad8ea01d0 2013-08-21 18:50:06 ....A 7961 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-a53faff88dd2d5251e9436c39bb810fa9c04931c9f8d6a7c1a2c9190d9e72dd7 2013-08-21 23:22:58 ....A 147232 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-aa008d22370396bc51ad82e2d064681b18ef95d2f9204d6c08249ee73d9c4451 2013-08-21 21:48:46 ....A 10959 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-ab5089c8d5474611d4ad8f701bf2ff89fa77d4e3b79b4b5c10efe24e5bb5ba89 2013-08-21 18:59:46 ....A 32605 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-abcf04183725fd84b40dc503c54ffff173662173326a9624739669c03694f3ea 2013-08-21 18:41:24 ....A 21922 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-b01117f31187a9f8cbc38d25533f0a158f301691adecb83061fb9fbbf71989a9 2013-08-21 22:00:16 ....A 15194 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-b6fd1a4d63b9b7bd50ae30d68869d909ba1d66b7dfb2c6a06d12b1d9e7a6481d 2013-08-21 19:52:58 ....A 37134 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-baa19975facda7af997afa094c9e6203b487b2c551b740a7648f3babda73b9ca 2013-08-21 18:29:38 ....A 9576 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-bcebb7e08806472103853f75928840340b3bd78544e3f8d85b604d42a5cc4213 2013-08-21 17:45:22 ....A 50491 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-bd454e84fdedd957254f0f7c27324bedf31753dcd1511e05ddb1676810484098 2013-08-21 20:15:24 ....A 4111 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-bfb3d1d0ab576b12cb477825dfb0a2e55d3c43b0e10cd45047d633fe332a0dbf 2013-08-21 20:41:02 ....A 28113 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c31b882ed688c519e54ce00416bfe59271a1df680772a6f357c4a3c10a61f892 2013-08-21 23:35:50 ....A 2640 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c38ac4115824c24fd4696acbc9cb463b835f0bf20fd0d4c2d37f167cdd3ae199 2013-08-21 22:30:36 ....A 11248 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c46e352a17b02875bd1bab8e6b23d48bb957175e8011058dc5cc5d06c3c4da27 2013-08-21 15:35:58 ....A 28141 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c60a00fa4210222ba9f42ea9ad6d6ec82d3e2ee7baa0414661f988cbaf0f36a3 2013-08-21 22:09:22 ....A 11365 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c663bfa3ae8e96e6f4a7fce2bdc6bd6dafb0cf32aca98336947c1889fc8468e2 2013-08-21 23:15:08 ....A 292766 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c844b9d5a21252492f5d93ca311b3bd3c51950c98a43b1e48e658b8bdca74c3c 2013-08-21 23:57:04 ....A 4266 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-c8dddb9138483175926d50c289f84c7b726d8473d344be2f1faba6d032e353b8 2013-08-21 23:48:28 ....A 14766 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-cb81aff0eab2d8ad8692d0046ae99b9acc05faae269a13babc407c14d2b73e2e 2013-08-21 22:33:28 ....A 10049 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-cebe9335635fe58b1eff9d9d40c596da9885cce392196da692697c879aed560f 2013-08-21 19:38:32 ....A 2760 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-cf8e5f023b56e35ecc396920dfb08766fa523656a873aaf01aa3693ae037ba96 2013-08-21 20:17:44 ....A 9699 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-d060fe13f8c6b7ee69bb6d6c3dd2a64dde0efecb9428dcac62dfa72529ad53b3 2013-08-21 19:44:24 ....A 155341 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-d30b7d98e816ef02356fe4141c28b584c6246099fe30a7439bb91b3fa872469d 2013-08-21 15:27:56 ....A 28264 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-d470d9b1911ea65b6936553708abde46ec9c8fd5df9fbb861c06a5010e0dd448 2013-08-21 23:29:56 ....A 8714 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-d4c64132354a87d098f2e24f54120845095e018b1ab474b1788edb689a115c33 2013-08-21 22:26:32 ....A 11188 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-d6e93afb03a366fa823f1dfa3fd747d1b64a4af123659b7c315fac822a2da615 2013-08-21 15:46:08 ....A 24357 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-d88ea94df6af484f7a84f912daccd3578f3d7a533bd7e40b3c0157b42dcd41ad 2013-08-21 21:41:12 ....A 8937 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-db44492e65e2f279f13e9fde600c1fb7128f235f387af522a70c559d66b6d81b 2013-08-21 20:38:04 ....A 34395 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-db7888eeac8999b80363a141c5eb011c0b370ea018008a6279600535f21b9378 2013-08-21 19:40:56 ....A 15268 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-deac46ea37efe2d6824e425601c7baa7e3f02b5be80215341d4f0483b7155615 2013-08-21 23:15:04 ....A 1182 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-e180d7d47a9e69250e4207271512338c8ff27de5a1158c3aa8dad483bac9c44b 2013-08-21 22:14:56 ....A 11333 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-e2099a8038be0a570e9695b812093a35176bd6987173caf5275f72adb483dcba 2013-08-21 22:01:00 ....A 75746 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-e3e06c2b8b959ad11d11eb171fb2d381ef43733a4245e9a3aea1afbd55204da6 2013-08-21 15:43:44 ....A 23403 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-e7511f1c0adab909f1d27ed2c2b548a1fbfd478294939d366ea7199c036cd986 2013-08-21 19:34:28 ....A 19995 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-e85e780a1505b29f10aa89fefa5bc9fd5740c76cac5bf486f6731622f0472a7e 2013-08-21 19:49:18 ....A 155273 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-e860e584d7280ad96509d6957348e20ed10195c06fe5266c0935cfa8564b1ccc 2013-08-21 19:55:06 ....A 4491 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-eaa4e6e66e5fd2f267911e58549b16cadf125a5e3f755ddfc97178c2962c9385 2013-08-21 20:40:36 ....A 11977 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-ebfe0cdb2c6170607f3dbedcd3c310aea404db3dfeb59968b89530852ada6bb2 2013-08-21 20:53:08 ....A 31084 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-ec2f28228262a6bfe84f4ee0ec02ffff5e55a3980ed1485175cc8ab74ea065ee 2013-08-21 21:47:08 ....A 4001 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-ed25abcb61c41d34cf291f14e6c807d1dc5695e8fe465b747c78375597272d94 2013-08-21 21:45:00 ....A 10223 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-f3f0bfa071840d035384f8adc5e8a22250cdca49acfa819c20ec1b68b39d3cec 2013-08-21 23:17:38 ....A 13399 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-f4c9c92e4acb1a1b2d7fa2a231d3b37ab935bca9f1291864eddd6e146272a02d 2013-08-21 22:47:18 ....A 129135 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-f7fcac89c944e90f0587d5aa1f77cdea8f39aac4a3a48dc0d1c4ea3741fa6135 2013-08-21 21:48:56 ....A 11288 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-fab1af09b5cf9f6e3833e640485d66d7d8a11ad8a4f2cb9ace652619dd3c79ee 2013-08-21 23:00:52 ....A 1921 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-ff0e5398248719c7700bb4e0471c92124344334dd720914747b8aa96db0f95c5 2013-08-21 21:06:44 ....A 18767 Virusshare.00085/HEUR-Trojan-Downloader.Script.Generic-ff824023ca0f3d3732528b7c50d01229479a3736fb91e2fac76d2e0025de3b30 2013-08-21 20:19:26 ....A 4029 Virusshare.00085/HEUR-Trojan-Downloader.Script.SLoad.gen-51dfeed5f1f8f8296faa899d8dd505a6bc085dd6825245e7a11315bdb4cce1ce 2013-08-21 23:56:54 ....A 5541 Virusshare.00085/HEUR-Trojan-Downloader.Script.SLoad.gen-59e6bfa5dd7c053cc02cb65c7f6daba0bf6167c6cc2e55f6ad2ed7c5b1887593 2013-08-21 17:28:44 ....A 3125 Virusshare.00085/HEUR-Trojan-Downloader.Script.SLoad.gen-99bdcd7c5095d7fd19058e9d8a9963bc80c7edde2c2fb439cb840492743bd5d8 2013-08-21 17:59:10 ....A 159744 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-11a87b729f5f84677e266576dda0979f258f186c4912b8edcda943a54e5f267d 2013-08-22 02:51:38 ....A 305674 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-171f098afd21ad31bf7b842ce600e87c360fd3a272d02ed2f61010ee6e39f1ee 2013-08-22 04:39:14 ....A 305674 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-280977d745ef26387881652c43ad915df8b417b9e63e8ac75d41b4c71f040c68 2013-08-21 19:53:36 ....A 766514 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-34ccc798a40c2a7986cf1596ffb27295435e770a85a78f1570e0a80202a9341e 2013-08-22 03:27:08 ....A 776204 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-467b39332835c92e7d7fca937fc61913a26ef12992b90dbc9168220079001ed5 2013-08-21 17:39:04 ....A 1727006 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-4cad96855227a0d6f1544c5b62f890b432b0f50a6b93e21d09e03cabff0ff024 2013-08-21 23:09:26 ....A 2829146 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-5f542f977c8855d017511ae039d83fe5a945001983bbee1ff0ecf79abc63ea46 2013-08-22 03:29:48 ....A 305674 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-68c5a6bad7340d0ef2ed6aa87d58fbea4ebd89ac9b278460dc582923ba26bb15 2013-08-22 02:08:08 ....A 424046 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-6989ec37e51776814ce7db3893c8ccc596a68bc2a2471975f009952355c13386 2013-08-21 21:40:44 ....A 2670946 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Adload.gen-a26dc4226fad40a609b8fd2e267fc61345eec7771b4a0d3bddef69ec4f9ec955 2013-08-21 15:48:48 ....A 530272 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-042b1b34a038f7f311523440fbdfbbf89fe6a5edf5fee542d4648263f7a9bdc2 2013-08-21 16:20:04 ....A 525704 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-05b3dc5b6fc8f46d39d5d72d2e6cdcb24813764b6ae96b0c8484456f97f9f0c3 2013-08-21 17:54:32 ....A 530264 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-0ba4c49980d5784aa49f742e7883033374295b4416724177b009fba87c4100bf 2013-08-21 23:27:32 ....A 817340 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-11edfe7ba5b84b0ca23559e3529c65162d8ad4db6a4f1cfae47593f9928bbe2d 2013-08-22 04:05:16 ....A 447216 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-147344f576327f65ffdf3cdf368961279a65404e7afbc6bdee352907f52ce560 2013-08-22 00:18:54 ....A 526768 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-1615bbace8e73b4b3380a30f23084873bfc5a4846a1cc27267c285f39cbfc3ce 2013-08-21 21:42:26 ....A 534208 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-208450c4b80df52579a623d22abbdf18669e547f1e47246f053fe4c7c2227550 2013-08-21 16:45:32 ....A 522160 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-20e3076b37907a7e41b5878fecf27caea0d614db34631b14bb22dc4816753ff1 2013-08-21 22:17:48 ....A 284427 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-216e488d1d1c4a14defed2ef278765e784d5419c8ed76490f2e3afa28e879d37 2013-08-22 04:09:48 ....A 519160 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-2710b61fe93941649f23175e5e0accd80293734833de0c5f1ecc87633450695a 2013-08-22 00:05:42 ....A 526760 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-31fe51df5bf720628be3eecfbc9742c6efbd504949b6df8523bf59638f3f435d 2013-08-21 19:18:26 ....A 284531 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-3450a86446652816cd8e39d8083609d68e232fdea30072bd46525bbacaf4dd1f 2013-08-22 00:04:22 ....A 447088 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-352a3dc43e521076e6c8bc46117939b809105713ef39ddc7aa5cffae323c431d 2013-08-21 21:54:46 ....A 284652 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-35452eb3683cba0cd4ba412bd4a93b5e74d7c6b83e13dd56a9e661590b37dfd5 2013-08-22 01:51:14 ....A 519184 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-3c5bdef38920398f9e8ee2984f93c83390ff8ceba156c30aadfbffa328530069 2013-08-22 01:49:14 ....A 447096 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-3e5e3efadf9c0d31106af0ed5f597f44cb9d250d0bc275293e7ed6e8e41c9563 2013-08-21 23:34:20 ....A 250028 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-41dd2c905e164eae324d8bb2d002cc5af909f5efb77798bb6773366bd9627393 2013-08-21 18:01:48 ....A 284096 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-423fe7f014373cefd96e2b676ea7fe1443e77ccab193cc0cd54dbc2a00410759 2013-08-21 21:12:42 ....A 530280 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-426c2b275599830a765207f404b6f8d0413e5200b0fe1fc9ab01f3c3bba401c3 2013-08-21 23:13:26 ....A 522184 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-4941553c65ab280a743d7d7ba3f748e2b08482cf56797c184d7078361e4c3143 2013-08-22 01:48:54 ....A 519416 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-4be099ff9c00a80e917de8fe5fa9cd6dbb768ee959d566b7f24f95d01f90e086 2013-08-22 04:56:52 ....A 251130 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-4d8fecab6217a43346c4d3efc6b989a032c061d66589de736ec7ad7781ab9fbc 2013-08-21 16:45:56 ....A 137784 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-53a86fa9c931ee08cd329069820fbf638f57c837fb8fcb24487041d817f00b9a 2013-08-21 20:19:10 ....A 527288 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-54b5a3f0c5fa6b802e8236d670594b3440e283499307b71ed583ec66cf9969f0 2013-08-21 22:05:52 ....A 525152 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-54c09422f4305ed8b62c1dab26fac66c69b43d25e3293dc8056ec68c8da13170 2013-08-22 05:02:42 ....A 282747 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-5907ca8b66d95ec58ed15fc762b4b7f2066d53d837e3976b4489a28d71db4d67 2013-08-21 23:16:04 ....A 522344 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-5f44fd1b69e054c0d1d19d56996c60ffb602f6b52f30d4d34ddb63653e5461b9 2013-08-22 02:11:50 ....A 283775 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-64308ab580cbb92e2bf5b3a1a9326e0aea0a41bdf9eeaa569c63b5a2b33e4c0d 2013-08-21 16:38:02 ....A 250401 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-64931011f0834bf720e4b6aef8b59725b4201eeb2b337c638ffadd50a00925fd 2013-08-21 23:12:34 ....A 521800 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-65856132ca773755cdf013ddc446e512f553d4024762b1b7981b320fbee885eb 2013-08-21 18:59:04 ....A 524808 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-71793dbb777432d343068859e80be3ba3f20baa8bf58724e64b06d176c6bfc3d 2013-08-21 16:29:58 ....A 519248 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-8765eedfb95fec29a1b88f571058ca201b6c5ff06e907f8be102d998989f8e64 2013-08-21 22:59:50 ....A 530288 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-89d37f8e012664c19861f2cfff25af5e4aa95ca69e7b2a46eb6c855876d23ae3 2013-08-21 22:13:50 ....A 530528 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-ab27814246687080812e90caf2d9469074254e9e3a6c7aa41387440e21c5d258 2013-08-21 21:28:52 ....A 519208 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-c07fd31d3e0516c8357f8fa75c75b43f20a086bccd3faed43efb7ea5e5042ea3 2013-08-21 19:46:08 ....A 285014 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-d02f50eac131082cd4c84a9818bd1e452ae8dba0233c76708196473650358918 2013-08-21 21:06:16 ....A 530296 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-d4d5b5004a75316a398638ee29684b725d6e7e4e38234e1bc2b6fe1bfc719b5d 2013-08-21 17:14:34 ....A 530240 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-dd7a57061366168c9fc6e35e4ef7ecb325aad4c21f41871654128523b79359f1 2013-08-21 21:31:18 ....A 284057 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-dfe4a1b6ec2a1f40b39d5142b71e7f680226417aa3433c2b88a554ff57b3c5e4 2013-08-21 23:00:24 ....A 283892 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-e0515ef2b412f8fdca774f2f273e4b759a4758d5a4103b0aef8c7880f018bfdf 2013-08-21 18:49:32 ....A 284393 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-e10f10199f03cc2066b68ee6ce9ac69342067b849aa979cf2e7516d44eb9f92d 2013-08-21 19:51:18 ....A 284476 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-e36708d7c006864b469a681a8b21e28f49d57f9e77374f19f72bae3b989820cf 2013-08-21 23:43:38 ....A 513056 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-e9bb2730ebe163ae94834a486d7ea17e0d2d99b08ea3ee4afd81e04bbecc5342 2013-08-21 23:32:00 ....A 3072 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-ebd859c93f84a822e60827147e151df74f659d5f8edd99e616cea6023ccc9730 2013-08-21 20:57:02 ....A 284620 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-ecbec80275d23e0d705991612460d01d3783bcd796d1d317856168f584d0e63d 2013-08-21 19:30:18 ....A 282705 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-ee52e98e223c9bf05b9cb92de749cedc8f09227a7190a6b7f12728da4529ce5c 2013-08-21 21:14:16 ....A 282860 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-f03ab7a1b9f27c837aac03a9b74aa39d0cb26ccdfeceb17d957810a88ba03c56 2013-08-21 18:48:16 ....A 282701 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-f0c4ccbf39de4274e67e7d70e3fc5ecab15fb161b1309c16107c2b52d174768a 2013-08-21 20:18:22 ....A 283905 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-f1a37f90a8ce1524e30dbad3b837a8c82c801e2adb0b82e0ae9a20fd06276488 2013-08-21 22:11:32 ....A 530376 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-f3dd32329805eb5710f965cd1d9ae2c2cc6ebd5ff4fb7003c9a04c44e399511b 2013-08-21 18:38:36 ....A 525720 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-f5057451632e8616e31412df9319f42740a1c909a057fb4fc6bb6d8fce1c67bc 2013-08-21 23:27:08 ....A 284589 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-f7dbed2e9810c031b8a994d170547df80496cfec514f6170ae3c9059ecad9c53 2013-08-21 17:43:40 ....A 284474 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Agent.gen-ffbe161e1a90d7eccb5277a3aaf0c56e525cac3398f458b42e3066d38b726520 2013-08-21 18:14:58 ....A 112640 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-013695440f9643eaa20f0e04ee1843adb5e8a766a377513a302095c76d990f6b 2013-08-21 23:20:56 ....A 131072 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-024af5faba996088fe7f112603d2cc4bafbe49ee46e4013e4c2b12d29d3d2fde 2013-08-22 02:38:24 ....A 298754 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-1790bbb6efd98020110033fa8e486eae0bd5cb65e25b52709abd6e4921ab615e 2013-08-22 03:32:06 ....A 756224 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-457bed98e6b78218d543d75204a59aa2afb862f65dc0db1d08489ec54e343893 2013-08-22 04:37:00 ....A 1220033 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-4acfc44c2ebbe37bcd57cad99c17a1afd886ab10fa860396c239bc4a228dc643 2013-08-22 03:46:50 ....A 294232 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-693ab23f8778cb9690cc7a83734c5d2a157531209ed18785b192783a134a74d0 2013-08-21 17:34:42 ....A 145408 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-e54cdedfa9a53b0a5eb1736c680460f90dd28cb2314f8952c8ddbc477285e868 2013-08-21 18:01:18 ....A 308736 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Banload.gen-fa7de34a8883c2f2d8f4d7f34f66497af6dafe349498b43e30d7c5dbb343eee8 2013-08-22 00:22:20 ....A 20971293 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Delf.gen-444844c257831e7acbb6149819110fb4b0cdb3b58d6959edff988b89209ac3d7 2013-08-22 03:20:32 ....A 10571298 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Delf.gen-448e985a74699c909c5aa716438d7c0b0fdc87d15fcaa8b3bd5229828b15b686 2013-08-22 02:44:56 ....A 8245652 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Delf.gen-5728b63ede7858dadc963609dcb2c202acdcc2680d7aab316cf6085353769348 2013-08-22 01:35:56 ....A 5851581 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Delf.gen-684bc3127012b0a858af219348e36bf4d81f519a7c9668ec934e10a0a8dcf5d9 2013-08-22 00:12:00 ....A 87552 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Dluca.gen-06175e3f62b10e3f88f68e03d86508109a2f5924dfde745aacb11b6d5faf7a25 2013-08-21 19:54:00 ....A 531968 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Esplor.gen-33a1f20be2e0b3fc9f4d9196ff772bb203a1a5820ecd50be4aa34c1235ecd7f5 2013-08-21 21:11:26 ....A 149504 Virusshare.00085/HEUR-Trojan-Downloader.Win32.FraudLoad.vho-fea4c5c89a008a4b857537ef0ff48af967659a9b630bd20e60de2381a174126d 2013-08-22 01:22:58 ....A 135340 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-0708ac126bea9fcf1138ffa340877760a73719266ccaa968b585f66c37960de9 2013-08-22 00:12:56 ....A 307303 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-0f2c7681cf598fcfffacdef1ad84b4c5b1d7bc289f8efd5b427f85d51c799726 2013-08-21 17:05:40 ....A 81920 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-13f1afdfbca8279ed42ef4e6158b5479ba8b0af1be7d9e5bd2cca35258adcb8c 2013-08-22 00:12:32 ....A 21504 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-157639791bbd60658aa54ecfca8d34d275bcd4059bcecae5c9f7a20f5b952a7d 2013-08-22 02:39:38 ....A 308736 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-1590e249de16c7757ca11cc875179a0171b2f6ea71cf741ae142e436890379ce 2013-08-22 03:55:16 ....A 54784 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-16096b72a26820e28d9c964feaa50a0d717e41b99cecdf485de76ca320f80889 2013-08-22 02:57:38 ....A 135340 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-160ee075f3e2dc55e7deaa20eb74452b102be9a434dda4ddfa77d2df1e928377 2013-08-22 03:24:52 ....A 143872 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-1649bb50dbe22b3c212b6204a882c8814e311183dfc1ec00eee0b844b27df8be 2013-08-22 03:38:42 ....A 507512 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-1661fefbecb03e25c95eeb58c588ff88660539bae52a526c71787d753fa66350 2013-08-22 00:26:10 ....A 140848 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-171ede89671ff8e5ab699079f1f3dd914530fb6fb662ca158be83f5f18044c2b 2013-08-22 04:34:02 ....A 34304 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-183e0c3b493f6bf37859d5cfc6c789223e01617bd4e3025b3d18de5c86ea451a 2013-08-21 22:53:04 ....A 207553 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-24b69a6f1acc813ac36893f4f132ca67888c1afc52dc5c62858166dde660ceb9 2013-08-22 04:08:30 ....A 507960 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-2625275e0e4cbc39c1f056f76d7a10635d0d0c0e540aeca4a4d824247382e6c1 2013-08-22 01:27:46 ....A 509416 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-2746e16d6f130c36d117b019d51f341d4ddb83cdece1799d0282fb01d7b10ba7 2013-08-22 02:33:14 ....A 428544 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-28888383616876505cc4457a70c50836f7d834a0e75bbefd17a8d90ba4066cd3 2013-08-22 01:37:14 ....A 125440 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-353f0caadb02873ddb85402dbffe598ad8d2482e67a3fd41b90aa1755f11e12f 2013-08-22 01:54:44 ....A 65536 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-367501998adf0e3c57593c95c4f09440494b9a00f2921a2b67fff2fad6caf274 2013-08-22 04:09:48 ....A 251904 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-36eb96c11f8f4b1f0dae1833285416588c161cd1d734a2cbf78af586b0fedcfc 2013-08-22 04:01:52 ....A 76800 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-395ef4621bca99939084a04b00f3593625ab69597aba05209ec62f5ad9fcc92b 2013-08-21 21:24:26 ....A 149348 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-43715c7c22585ba5119fcc2e539c96f142ea711f617c8e82e4be487626bae038 2013-08-21 18:10:10 ....A 174592 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-4579c23e53f0f572851f920299192add6612cc6802241481c82600efa2b9e130 2013-08-22 03:14:26 ....A 142895 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-458da09ce478eda6860160683328fb843529c3e3c52637b885dca2e8e1e96640 2013-08-21 22:17:48 ....A 286461 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-4596a8949c240e7affd2f5b7140bdaaca2bcf8282d52901a4e552ea367b8a085 2013-08-22 01:23:54 ....A 507512 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-475db54d4f493a7527fb55e46910af75293cba3b00f68d441e8a9a5727914f6d 2013-08-22 04:13:02 ....A 198656 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-4c38c5df8f70231115a4120604852c1635847e20d4476f08f3a9f65efe50290d 2013-08-22 04:14:44 ....A 399872 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-545623cdda3ec00a5d0a49cec6af01a1d758b4c2d0b918feafbb636e3b69d311 2013-08-21 22:57:36 ....A 766916 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-54bcb317a1329ab611109e1a129881aa23e10aa9a4fb93aba18549f1518f548d 2013-08-22 01:20:20 ....A 2617166 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-551642a710557961dfce2f15226fde45b001c606b442bfba98ce875d68644a54 2013-08-22 02:24:28 ....A 135340 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-552b700f7f93fd0b5cfc449949dbbce0bde738f824f57b558655c537a6da4622 2013-08-22 00:04:10 ....A 856576 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-5c8634420887e179c29a5733d3be4af0e28f33ebf0b9184ebe8b04148cb8279d 2013-08-22 02:08:44 ....A 328704 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-62d341c1b176ab8d881121d6f563d57ac5b68e54143515521d4b0c81fb857317 2013-08-22 01:21:28 ....A 1562336 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-632314d23ec9582fb1c688935645303c45b006c2df6fe9b8f2adaa3875677cc7 2013-08-22 03:55:12 ....A 125252 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-64690c8549f7c3fcee8157ac8781beb4e416e31e819dc009054a7775b4074d1f 2013-08-21 20:07:42 ....A 193314 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-6606aacf31e9f57764e5b295ee290cab46377a341cd680368e6abc000b08cd6a 2013-08-22 02:03:02 ....A 507392 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-685cf33de7b84c953f39659a4d9e8a13673bc0b568b7e120ac1f142266ad7593 2013-08-22 02:39:22 ....A 168328 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-6890102b1ac6e436a5bc7acda4649404973dbc7cd8fdb2f93357444f252bd981 2013-08-22 01:20:30 ....A 103276 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-69c222b1a34802112aca1ab8f541f9e879881132657224faf90ae7551b2e5583 2013-08-22 02:15:14 ....A 89600 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-705563f12e150bbc4faef4d541a5558116a95b0407f8e42290d0e9c5d06a81f9 2013-08-22 01:50:04 ....A 29696 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-705b09c115410ad5325fc506acd37a761889f10d99ad0a786f2da1ddc68be447 2013-08-21 20:01:50 ....A 306935 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-72cc92cae1fb1211024bdbfd7a2048e5e5a628978f97787de912f4675cb6c111 2013-08-21 22:19:04 ....A 445952 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-d2164c239ae182213fe3417114219f90a9039fec3db0a9709a3371889508309c 2013-08-21 22:56:40 ....A 287744 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-d2fa119c07f2924de15b2c450177753879ae4152e699b1eb6afae7fcb91e2db9 2013-08-21 18:11:56 ....A 223232 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-d3c96a4d42ea3e86ede752237324f25cfd43f937f58e80abb4c136bbcaf245c9 2013-08-21 22:39:58 ....A 21532 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-d43f611c05136b4f20cf504881601254ef7e4a109c4584233422349a63bde179 2013-08-21 20:17:44 ....A 773170 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-d72a72e531b1c8d8a1227f1eacc791faefcba18e6c160207471eb81a81f2e505 2013-08-21 21:11:42 ....A 445952 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-e24df6a350fde49f7c537c4aab14e41994e38cb7ee08ccbe24e0890b8730b6b6 2013-08-21 18:30:38 ....A 719360 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-e8743eefed43e8b7fbfa12718334c48a8c96afefb0fccbdd4432f67782b99c91 2013-08-21 19:43:08 ....A 333312 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-ea26046a6ed488283cf079075956a7fcf0e08dcb5a70defb3348c61725cf04a3 2013-08-21 19:20:42 ....A 376832 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-ea84a871b78c24cc69044f64d65c91ded266ca958fccc1078ae3f00f5715cb10 2013-08-21 22:53:34 ....A 560128 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-f1b42fea66405c3654c326aeddc7a505c1897a7cb601060b3357972915d4f9e4 2013-08-21 22:08:04 ....A 32768 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-f4b65a5c272cf27aed1ce8d2c657b6b15ad907a60a715db6fd4e0a3208b8da09 2013-08-21 19:32:06 ....A 51200 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-f764c7e9a48bbad3c2e52ccf3ddbd43c3199595870d35e8735d79aefeb94477d 2013-08-21 21:50:12 ....A 211968 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-f9b40eaa861191598b5465ef0eca10ca1b8061f46d04a99a1bc33c3c8fa866cb 2013-08-21 18:10:20 ....A 86016 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-fca02c0b7b97e82d5883073f9b4ddb8cce0bf4e8b403659411f620397001cb0a 2013-08-21 17:02:34 ....A 212480 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Generic-fd0236615b03013e750d5344b9c55d9208025c45d24df23179dec2fded8fdacf 2013-08-21 18:30:56 ....A 193024 Virusshare.00085/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e91e3a627d326eef511d8749c754bb026105169f9136682a57ce55ff425d0569 2013-08-22 04:12:06 ....A 844800 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Murlo.gen-16d8f3c9afe331f041f961252e4a1304d0ba34f95377934daf90f9e898630637 2013-08-22 01:16:44 ....A 1009010 Virusshare.00085/HEUR-Trojan-Downloader.Win32.NSIS.gen-6283fab27e6f03525c7593725c38960ec507250c56951f33c3090cf87f49aa13 2013-08-21 20:57:28 ....A 1031570 Virusshare.00085/HEUR-Trojan-Downloader.Win32.NSIS.gen-d0157c7170003bbc8996f8ce08429667c883547ecc648eca0cf33d76bd3decc2 2013-08-21 16:44:38 ....A 503770 Virusshare.00085/HEUR-Trojan-Downloader.Win32.NSIS.gen-dd2e50cf2e3196821266e77b581fa616ccd129a5ccc65a046f9486e81270211c 2013-08-21 22:38:14 ....A 1276570 Virusshare.00085/HEUR-Trojan-Downloader.Win32.NSIS.gen-f343c26a4ec2f3841a39bd0eb63002dd6432e2b985500b2ec1a190708947f75d 2013-08-21 20:52:02 ....A 504564 Virusshare.00085/HEUR-Trojan-Downloader.Win32.PepperPaper.gen-437294cb58f7f4bb2106dde11476978c28d8c37381931f42b30386c1dc5ac1d4 2013-08-21 19:28:38 ....A 1661440 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Pher.gen-25913aff537e95c0dbc2a96040a5b26964c1ca1ea3da47449f381a76d207d14b 2013-08-21 21:16:24 ....A 4282694 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Podcast.gen-cf002f633bcf948ac315c7909570e5a85aeca85a93756a219c27c6ae382542fd 2013-08-21 17:12:38 ....A 250880 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Snoload.gen-d2400bb8f2795d37ceb5c58f298a860525525b7c8a624f5ed9fab33be509dbde 2013-08-21 15:59:42 ....A 2555904 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Upatre.gen-d277c71c2ad32e63948d41e28c9e16c743f819d4fa3228dd80f81121ce6acf57 2013-08-21 19:48:40 ....A 2441216 Virusshare.00085/HEUR-Trojan-Downloader.Win32.Upatre.gen-ffecb0eab1c35669306142873401c5213c1bbce759938daa737e0d86ad29c18e 2013-08-21 22:26:20 ....A 140803 Virusshare.00085/HEUR-Trojan-Downloader.Win32.VB.vho-eb9b2df9ba72168a6e27002cdc3bc422d5411f2b2b65c1c9f403a1bd4d1c3270 2013-08-21 18:33:04 ....A 95560 Virusshare.00085/HEUR-Trojan-Downloader.Win32.VB.vho-f5455a9af83b9eeb5a360f477ea8006b87987230541c64c291ad5897da709760 2013-08-22 04:07:20 ....A 215568 Virusshare.00085/HEUR-Trojan-Dropper.MSIL.Dapato.gen-35739d2c1c9ceede29e7479e16e7b0ed4b01fc52e34ee44bbc0b0c7fd910df92 2013-08-21 23:21:08 ....A 102400 Virusshare.00085/HEUR-Trojan-Dropper.MSIL.Dapato.gen-e9724923ab6ceffb9dbc4caa8ba32b16fdcc7e33aafe3af60cf7c62d26c48e8a 2013-08-22 02:16:18 ....A 8559 Virusshare.00085/HEUR-Trojan-Dropper.Script.Generic-555d915f52f47b63a98fd0ce70d2647304027badd2d63d05a5401cbf1ed6df38 2013-08-21 16:18:16 ....A 1065472 Virusshare.00085/HEUR-Trojan-Dropper.Script.Generic-70dcab96128c0158ef0bc7c199b2f3c0436b3953741e6edbb6c5a4ea1e65d295 2013-08-22 02:11:32 ....A 9728 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-176460034889f634e88d936c7dc2af55774f8bb5bdf4e0482e3f994d572da50f 2013-08-21 22:52:58 ....A 201216 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-31b138be7650caa61a6e92d1b3a6e1ed120e0d44485df3becb364a36022044c7 2013-08-21 18:39:46 ....A 151563 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-339a74dfd3c2cfeb7c23eed7da0e22171fe8bfa7c3608357098e23a1395b75c8 2013-08-21 17:58:20 ....A 204006 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-45e753dd977e277cf103138cad2c9016da7c2cbae471ff9eb5056a643de1814c 2013-08-22 02:34:54 ....A 460288 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-560c5efc86fe8ac0bc65409632941c981438c3d5f0a7fc84609f6c88d4cff818 2013-08-22 04:06:10 ....A 2359346 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-62f69ddd813378cb260bd5973e82611c6193813b83776020a585cd46b3e7abe6 2013-08-21 15:41:30 ....A 9737103 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-d6a7053f956e56e355fd780f9e8338864a9d44447f7a63b81020821bb8a1d7b4 2013-08-21 21:52:58 ....A 135097 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-da97cf53f79784d272539ce8232f114b83740c9aae1434fe46d8c5eb248059d3 2013-08-21 16:49:44 ....A 582144 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-efbe3d67bb4b395171fe32f4bc4b9351aabffcf6b1b42fd5d288f74ed65e403c 2013-08-21 16:00:36 ....A 135114 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-f7a70f1ea8222327acee607bf4b2af42f16a2749b265a84f69dcd0619aa9b3b8 2013-08-21 17:45:10 ....A 201728 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-f81c3ab17ffc7c24a6566ef7be50d32ac4cdbf66bb3b778d5bab6b79ee94f538 2013-08-21 19:59:22 ....A 202240 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-fcabefca905c36a7464c3a6021e09ef8b36d8ef0d4227832b6b76e02e8019083 2013-08-21 20:14:40 ....A 4393472 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Agent.gen-fd23446f2dce55d5af1aef9e0289c8a0eef6f583cfc63a74af7bc779f969eda7 2013-08-22 00:11:50 ....A 508603 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-061f2a6d77b34767fab34d6ab403fc4fdf1deb3aa0f4b3914c8b0050291cc29c 2013-08-22 02:05:16 ....A 258439 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-067f3be45e7d901f2a662db4786531b9e1fc5629765ff797ee7cbd656e4c1ad8 2013-08-22 04:02:18 ....A 508593 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-0917b52b507341e7f6b6a6cea393084100f6a8267846a1a1e118333c30601f65 2013-08-21 16:12:18 ....A 289792 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-12c1e937d38589839fb99350b44106917be7c1d35471505f2ca2b94517740cf9 2013-08-22 05:00:04 ....A 320736 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-170ddd066b4e2ad09acd72bf3ec561bdecec631418e3c629db59f92437b8afdb 2013-08-22 01:40:44 ....A 508589 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-17367c2314eab1dec31993e186aa5c7a70e6b3521aa580a3e3131dd7a1f8c480 2013-08-22 01:27:40 ....A 320736 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-1928fd441cb77812e0fc71d47d84fb2b37f39bdfaebb093d808bd9fa2b8a7cea 2013-08-22 02:18:36 ....A 320750 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-1943dbc714127b7a7af0da9828bd9f5f8d9c247178907099f31bc02873b83f7b 2013-08-21 20:39:18 ....A 726016 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-32ea850429b08463886de43a573185a7fcdcab4f067fb2f298edae8c3c8afcb3 2013-08-22 02:09:00 ....A 508568 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-353750a3c87a6eaf495d012ec0dcd22b2c6b76e609cff23db02eb50790d16e81 2013-08-22 03:54:30 ....A 320701 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-356eb868cd77bcce41290e50116999e9d916d6ce2fd622cac7377a76ba420f37 2013-08-22 01:52:36 ....A 320794 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-3620cc795fb6b7bb20e61641788bb39b0a3971362d27f13be6dd2296a74158e4 2013-08-22 05:04:16 ....A 964532 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-4546e2c09393fac0469cc0d9d4b56fc30ced92e124ab17c73ef08038459b40a3 2013-08-22 01:57:12 ....A 258478 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-4624e5e023631efb59830d50d5557bcc7eec38b4e961447e4256ccf9942269c0 2013-08-22 01:54:36 ....A 2546176 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-487a41bb91a8dfa8dd0094479717b30d96ac722c56b697de92a2e609b2fefe64 2013-08-21 23:50:44 ....A 3095040 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-538d31bd2ce02032bc8dd8ae81157c7b1bfba0040439bd0091b0cbecf633bc1b 2013-08-22 02:52:36 ....A 320711 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-62fd56b1958df0a35aaa39aca01f11dd6e2405b1df038b4e444a5f251290183d 2013-08-21 23:20:46 ....A 451072 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-7248d2b654a316ee8adaca28fa309920a9aad3ad5a34ff15679be2c760507d58 2013-08-21 23:53:44 ....A 634880 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-da46fa52b9285da812d3dae2fb2422f8fad84b0c50e7c843c793c4956cbb5863 2013-08-21 20:55:00 ....A 367616 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.gen-ff438e44a478c6c24339ae453605db875a9d1bb15a3b46d55775268574bb6485 2013-08-22 04:38:40 ....A 672768 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dapato.pef-0fad30c9e51d849c883293be0e16c800188293a920b7384a0ddfdfb08af8a616 2013-08-22 02:35:04 ....A 1134233 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Daws.gen-448c43d8ab70ba574a9ba9182dd06b1482e053bd43166e6d3b7bcd8caf8cc43c 2013-08-22 03:30:48 ....A 2218210 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dinwod.gen-090c92a08d446523198a455910a11894beb636842e5b4d6c393b08213f9d9b15 2013-08-22 02:04:14 ....A 823201 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dinwod.gen-16427ec76a19427666273e4d0cbdbe6f7c7ce7e5e8d16cadced93d77ee2861b6 2013-08-22 03:24:12 ....A 962743 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dinwod.gen-28270de55903b633df224fa5785f3e157e4a8588a145d63b81a81f2363239389 2013-08-21 21:16:44 ....A 561664 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dinwod.gen-42bc5c906e9990b642edcf7eb3b2237ffbe8d236ca3e3561a99ae383cb02b164 2013-08-22 03:50:36 ....A 544170 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dinwod.gen-6936fd7c8d00c74a4a4fa7ffb9e5bd22021ec9eeb89362613fde230d55d133dc 2013-08-21 17:50:10 ....A 123392 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fbafbb5c582a66c49762a7878af7f9014bfbda439cc8d664045742a619339138 2013-08-21 19:14:56 ....A 765359 Virusshare.00085/HEUR-Trojan-Dropper.Win32.FrauDrop.gen-f364121234ef369c78ef636edf0cf33db6577630811ab119d87cc2a410a14bd0 2013-08-21 15:55:58 ....A 1036288 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-02ab347447e4b4792c27f69e5b09067184073b9cf650657b14c51fef724ea345 2013-08-22 01:26:04 ....A 794112 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-073b3451831d152706d109e5f43f0a8e4ab65fd6f5d842ec21e0cefb5ad89937 2013-08-21 21:21:58 ....A 225280 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-10f32ba586f27942288326d80737a92ad5ef16a3671726df3a28c4820f7d4377 2013-08-21 17:28:08 ....A 98304 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-1241d0a6a502d3cb6fa1ea27cd316d31fd01ed38f076a3fb2d7415ffb7eef9ad 2013-08-21 16:31:38 ....A 557056 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-1392a7a39f2550d3debc6843454bbe79e46324f8b1afc9f56b3f9de6c5f2a9eb 2013-08-22 05:02:26 ....A 524288 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-1839287c6221c1dd39da0b605fa8662431693575fdbd4cfcd77c7751e078be82 2013-08-22 00:37:36 ....A 207384 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-189c948316cf0306a88b5c42abc4ba07e8e1c74409e5e01ca6feb9a7949011c1 2013-08-21 22:16:06 ....A 1028096 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-225b2c3a7586b80ea8b7fc7d9508e090f4502f83f27069eb1f4f151d520fd57e 2013-08-21 22:25:02 ....A 167936 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-24677b55894a0c81c35e84e7f1b964324f340eafa1c432638d4035d33720dd17 2013-08-22 04:44:12 ....A 526056 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-253b15bba2b74f1098ae6d8858cecc8bc7a37cd1c182cce3f8acd420868ec782 2013-08-22 00:23:44 ....A 118784 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-27e6a145095a610ae9bb1049316f0286f2f71ad8e247c4cbdab17f3be02b1a28 2013-08-22 03:21:02 ....A 2742256 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-280fa0e1e5f4a598a5618275e63b5db069b6e5ae92a130950ef611e97ff2b5bc 2013-08-21 22:51:10 ....A 561152 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-35f1846f68b2d398f58fa4bbb9b65b1517000904a1b4b34ab03f299fedde07ea 2013-08-21 18:12:10 ....A 1318912 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-40e8bf1444ce6d58630a2ea566b4e641f65a2f18d529fd22201d074675c82cd5 2013-08-21 16:03:24 ....A 352256 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-415e9be23e3eeef86202080654f1d220ae30117d6f06a27dbcfd31b11baf77ea 2013-08-21 16:54:00 ....A 307200 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-424191a6f4e02b5098b86e4124ed51d67515bba1a7f01ce83990c7a5c6c3f057 2013-08-21 15:27:00 ....A 1019904 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-42e9c2babd2000608a717beb6fb5b494a16ba9bdae43ef51b6df8002b4cf462f 2013-08-21 15:56:14 ....A 1163264 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-50fb958549afcf3ea7bd5e8fc667237fc7d51f5c391f66ce0cf9fef19389bf12 2013-08-21 22:20:44 ....A 274432 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-557c7bb45e5d80427483cef47e351dd1d7e6f185ab658f0b266433d58566ce07 2013-08-21 15:37:06 ....A 157286 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-55e62400939de17bf078f30f2365547ab6122d128b1f97cded90ffbd76fe97fe 2013-08-22 02:07:46 ....A 24873 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-574a1fca5c2f49d016d5799042ea306ed23406b015579b3fc7ed9d83af7b586a 2013-08-21 22:16:52 ....A 974848 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-6230c581aba1f5aed104a0175cbec73548b4e19339da8244829d2903408f12cf 2013-08-22 01:23:48 ....A 702786 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-6429e6c942eff894cf48d6649808b9e65f97a94103cde3260603954d91e7c06d 2013-08-21 16:17:52 ....A 57970 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-643e4ea43f39268f0c7f2ba51570c6cdd907bfb622a6095d7c526a775eeb95ef 2013-08-21 18:44:04 ....A 192512 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-701107966f04ebd115ccd61d02c984ca65b47708844168638c3c7e729f8f400d 2013-08-21 23:46:22 ....A 110592 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-75f072f6e628098f5c15ab1553225bb889b1c8f74b8729ed9f0b871772664c7a 2013-08-21 19:42:44 ....A 57970 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-7614750100fa8711e30c83ddf747a2b46b84928028d898afdde5e6cc6c0fab6d 2013-08-22 04:12:52 ....A 204832 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-7d802e93f3ef6697402ed7d560905c79de0ba1b0f7ea2b920d66cb3dffdfe15f 2013-08-21 22:22:00 ....A 1525784 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-ddee4884b7170370f367b60ed554af19a296562a25d4ae882ac892852307af4b 2013-08-21 19:13:42 ....A 574464 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-e8f14bd8ea0ba4081f5cb09739b39dac761a9377c14e69c53e65e08006d71d88 2013-08-21 16:48:04 ....A 2826242 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-edbbc90fe7889cb04e65c8ff63ed6ea85c27cd8a6c6c2c6358d8a07412347e6b 2013-08-21 23:21:38 ....A 319488 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-f93addd6e1478ce67f8496e5dcb99c11befdd083a43847817360db41b079fb2a 2013-08-21 18:11:48 ....A 214312 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-fb45a07bf596a63c1b7e838b9f2c5242e2ce56c2eef33976c673e7548ac4f046 2013-08-21 21:10:06 ....A 57970 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Generic-fe6ff9a3fe1fe21838aa5da5647e9abafa3bc3c91c6961458b5a0bedf0da183f 2013-08-22 02:01:54 ....A 781458 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-079613684e568319d520906d91823f0270c0c82fbb048a728950a8e6c4b89fd2 2013-08-22 01:46:54 ....A 1503232 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-0836e2acf109188a3263fed0b46869bfdbd5b8a4daf5bc3afa6e82189cf2bc36 2013-08-22 03:48:42 ....A 852692 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-08996697241553fb0cb707c11226d710c791c014a305e5f77f51b5ed26c9e5d6 2013-08-22 03:52:54 ....A 1863680 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-0930ae16d4e4b99c3bc3b7e3d12cd69c9ac6fc48d6c7225b96688e677cf0a14e 2013-08-22 00:08:18 ....A 1439232 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-0a8af348e8093fc7d76eb1805ba6629e27ffa330f843e6495900e4ec06397792 2013-08-21 19:04:54 ....A 688128 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-1208b31c604cec61a6128c31fe289db0451c336926482bd655a12e89dc36bfde 2013-08-21 23:25:30 ....A 55842 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-14ce2375b02a5ca70fa9da901659bfdf00e542befde7c44d72a3238e81e7af0f 2013-08-22 03:02:32 ....A 54106 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-1615baa5c4837ef8d3d6f2ccda35e8d16913984aa313e3eaf2679ad0aed3beb9 2013-08-22 00:29:26 ....A 1809131 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-1697dffaaca2e756e7944a8e93b1c08dbca9d5799fcc53e57610d4c54c4785f0 2013-08-22 03:03:42 ....A 916061 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-172317f37d7870302f7830acdbf3fb056f1a53273d78b1d9459e2dcefcb9108d 2013-08-22 00:11:10 ....A 2600960 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-1c81589901dfcf648f5236420156b90e9136dde8d1ad6e7892731bb15dac4408 2013-08-22 05:07:00 ....A 57367 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-1ca214895ad5ce85d72674354cbd9e531eb806d5091fd4ccb37171599104b5f4 2013-08-22 00:15:30 ....A 53258 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-1d84f2cd921b5113661194148f16b450d5449aa21fab65a5814637e1e4bfc73b 2013-08-21 19:03:02 ....A 54613 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-220fb6b02bfa873f99d037b42d1599eff60bfb5465439e47d4e7197e892e7df9 2013-08-22 02:58:30 ....A 2347008 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-254bd13bdf686919cf0adb5d96e5e491a24cc6433e3344c0c1c3e4e48117373a 2013-08-22 01:57:08 ....A 6893568 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-25729479cc00480b03c2558e2f9bfb0171b2c55ff6ed42b76c256ed9ef8230e7 2013-08-22 04:06:04 ....A 615533 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-27ab3a4987f67bebc59247138f349b72e6206ab8f5211235dc40d5df2ca45cf5 2013-08-22 01:28:46 ....A 2080768 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-349093d3df38fcf6fdb901be6d9789982d2ea0c0e43b7b739690a814d1b525b3 2013-08-22 04:29:14 ....A 2514944 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-3590b879b1efb1c5188d0ecff34aa3e66f80d388e36402594bf484e0611e2371 2013-08-21 21:04:32 ....A 1631232 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-361c741aebf197f1ff6194c70afe553c65afebab586e121c2d51513885d938bb 2013-08-21 17:58:50 ....A 834107 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-4e5a96084d2a85bdd235de1df02719134477eabc66bcff40b7ad989e38d68ae5 2013-08-22 00:20:40 ....A 57344 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-4f3c8e05fe1b1a2d058fb7011371a4624c08647119bec13c27200eb67ccc9753 2013-08-22 03:30:04 ....A 2359296 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-552e7a357ffaf8bcae2c34d057c9a947012881d2f1deeeac447244735ef301a2 2013-08-22 02:47:54 ....A 2539520 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-57331e80c0557511399df65d704f77fb7445ed8edaa6c753115dc04e6053beea 2013-08-22 02:14:44 ....A 247984 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-707a3e09f52acae0ef80ae3d45676ab1de0b4bf51b0353910e75511fa479afa4 2013-08-22 03:42:24 ....A 810648 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-70803e8abd6ece1e2d29dc642d1b73a8590d8ae8f7537ebca1220d1549ebd380 2013-08-22 02:46:58 ....A 674752 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-7091a270bbc3849a6b952bcd4de412255f81f904b7411b7c52eafa1c727bc278 2013-08-21 19:37:14 ....A 53258 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-71d865cc548ba58f84f09fa4518d39fbbee97cbd8776e48bba948617c23bf0a7 2013-08-22 05:02:30 ....A 53259 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-7b2adb451faec6a918fa67796fa2a8dc426505e7480cb63bb97ff21fad7cae48 2013-08-22 00:17:46 ....A 1712128 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-7e2376e9c2f2f49d787a282df1a3da575f982b3d43ac511b11740e95c9b1a149 2013-08-21 23:59:18 ....A 3276800 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-7ef4ead0a0cb719cfdf539621505b93a00b7fdc2341c2ffa7b6ef554b4c2cec6 2013-08-22 00:22:02 ....A 1157632 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-7f5257ae3b1c306bbae2ef4377ece5a5a4e1d8811110ba0aa3cc78e4e7a8156b 2013-08-22 00:07:22 ....A 53259 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-81ccca62b07eb4290408d66df4db01bec49ce0bc8be96fcc07269d4f3aca66bd 2013-08-21 15:40:06 ....A 1840204 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-a47850145626ee342785fef7e0fb8bf028559318109e91705ef69544874dc644 2013-08-22 04:12:32 ....A 57344 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-bff85f65a7824025cba77fed57d2fbd5ce8c4d250b03c4a52cc55094c7ccb2e1 2013-08-22 04:54:18 ....A 57344 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-c5c68b4dea8692df90250993f2908939639fd8d4e693f3af131cc57d65fa47e9 2013-08-21 22:59:30 ....A 1548960 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d05188699487ad9188da5d0c7a43b8fa9e7361772f725607c5de4c5fecae17bf 2013-08-21 18:51:30 ....A 3248128 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d0aae6d52a863bd6ac2fac61cbde264526b0d939275fe8cc6b41c539eb2c350d 2013-08-21 22:15:14 ....A 1904640 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d107245bfaa958bd573ad2b9dbdd7933f7ae31b5bf9e628310748267a4145499 2013-08-21 19:10:26 ....A 1662976 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d371f4b786ee25861a305fd4d9e4987281d2f37948d6b943a9987023a6161a75 2013-08-21 18:55:40 ....A 1703936 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d3a7aa8b37ce6b528e3238e12ee35a82b2f6df0c21c67f5efd733ca9e90edfeb 2013-08-21 16:34:02 ....A 1859584 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d452ea3292b3c0b5143b41c36af2c7d8e04c0e0fe92f089b9d4de3fa13e6b828 2013-08-21 19:00:44 ....A 1400832 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-d7f1b60f02a55718104e1aebe14d63d9944e6b6d1a459dfdb30683505f5f3316 2013-08-21 17:46:50 ....A 53267 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-e100a00f0ec8d4a9569e1e43a8bca1971e4272e133b51254b6454287476e4bb0 2013-08-21 18:32:42 ....A 2064384 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-e11e14d0d42860ed9f2ca00d32a4a1515c805e13301487e59faded74a2df4cee 2013-08-21 23:53:24 ....A 872448 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-e24c9e56279e90a8dae6d6bec7780c3e49a72c006bcf139e5c5b73d1696d6f77 2013-08-21 18:25:54 ....A 688128 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-e39007e1430613853df35bea86ae02dc0e2f310443f7b7704fea89c9d7b24a30 2013-08-21 21:40:52 ....A 1389568 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-e522c429684c1c69f998c6f7dae37383b52805920be1cfeb73f28f060f37da8a 2013-08-21 15:34:36 ....A 246272 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-eb374d6af26556edfdeedb3d83d109dc34578c1862954aa45290e7691567302f 2013-08-21 21:44:44 ....A 716800 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-f36ccee718dd3396d26f2df6ad97c4c238ea627cbce0be60e6bb1af27e2fc3fa 2013-08-21 18:34:52 ....A 3162112 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-f7a6b9c6ccfe9259ef5bcd8c8d6f75aa211a19cdaeedf0d1485ddd66fe7689e4 2013-08-21 15:54:58 ....A 1863680 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-f839681458ee0c474745c59a7d1c49137dfa67b3207dcd2632ba2f394c9357c7 2013-08-21 23:34:20 ....A 1388544 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-f88495d9e86f761a886793b427cfaf46c2fb65146ffb0bdb4a78cb6f3cbf81fd 2013-08-21 19:17:56 ....A 3928064 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-f95d9378d4c5785e2f7e769e9c38dec478bd0ae356125df11ddf87deefb09a98 2013-08-21 20:17:54 ....A 1757184 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-fb6056a886707174edbf17334ea1228f3d6aaadb82c06932d8a8ce3ab14c36e4 2013-08-21 20:35:42 ....A 2117632 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-fc30a753bb716908d13b9d74b6637f53036c2765e56a114fce251bce2fb289d4 2013-08-21 20:10:36 ....A 2215936 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-fd3c3daeb8771fff54c6ac92010e5750054ecbd3848fd4d4194518ac71c72b57 2013-08-21 22:30:46 ....A 2490368 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-fdc20f9a9c16c42a674f902696048e9b1209e73859b7119e96824b6cf305da64 2013-08-21 18:41:02 ....A 6007908 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-fe2643b896a0ced9a4471c70787fed00a862d2267a8af6a7ac3052e252ebd8c1 2013-08-21 21:24:26 ....A 387072 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-fe9576128c26f5b5c2afe3ca5f2b2556edd6913b1e2cba9bed6089a3fb5fd13c 2013-08-21 23:05:52 ....A 1564672 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Genome.gen-ff93f871e7ffaa0be96808b365d1ff22e1761a41b9d6106744fc2250556c4c40 2013-08-21 23:44:50 ....A 452096 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Injector.gen-184dacc28e8eb91b238e04691750df4297bef470b33a646f6f3e53e9bba9c8c9 2013-08-21 23:36:54 ....A 210944 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Injector.gen-2339ec693f5e8527182b90a8f37f2ece56ee750057aea0c3a8771b16c8cf8bea 2013-08-21 21:23:38 ....A 526848 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Injector.gen-67212ece0114120db046486b289349045bc782fe4a9caf2404989402309289a8 2013-08-21 16:00:22 ....A 1129472 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Injector.gen-7527501b3dca29a883c48494fc7248b82b2e13d142ed9ece023f7f6f947e1921 2013-08-21 16:05:02 ....A 921600 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Injector.gen-d2942b1f28afcc889f48abc197b7514c538f60c859217842a6976b208a6d96cf 2013-08-21 19:44:54 ....A 1228880 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Keydro.gen-46bffb5f8a514fea78d6c083adb165aa4f84ceb445ff2e56ca63958e1acc1d2f 2013-08-22 03:08:44 ....A 1300129 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Miner.gen-065733e5fa5cb973375e23d59545e08bc04d3eb04fc70f6b14df166432f7e4c9 2013-08-22 01:30:08 ....A 277203 Virusshare.00085/HEUR-Trojan-Dropper.Win32.Sysn.gen-3567ba8751c59683643cfde9e5ae93984b211049d2751f9c11c91a009c432d2a 2013-08-21 22:40:40 ....A 1102848 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Agent.gen-f916d7578870163bccf9d405e16b69bb996022c8c4467c11ca157c598c178857 2013-08-22 03:59:40 ....A 3142726 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0666e1bb61d47a50adf79e41ffccb5afdc6785ed42242f30f8b88c46b8745f0b 2013-08-22 03:02:00 ....A 917592 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-191d9c2d251b3a7e3d72fc0bf96653702c98a6c08b1ee62180d65118a1dfdefe 2013-08-21 19:36:30 ....A 104723 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-31d614133455eb4151c5f65708d6695af42bd6ac8e50d17090ce50d7af694dc3 2013-08-22 04:05:22 ....A 825472 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-354d248e93a0cf7311eba6dab1e63ce20008377c0d030c6ad7a38137e2c1b96f 2013-08-22 03:47:42 ....A 208416 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-69aab8584bedcea4e50046a1f4037f6f9cce8b6c432d53653a0d88748f4e92a5 2013-08-22 00:05:42 ....A 196152 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-862c6e313d3c2274c0ac236674f27b2ece45eefd91ff2b77a14c914d3b49df3c 2013-08-21 15:58:32 ....A 206352 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-89c7e0b278e86050b68eee3923d3ad80d3b77eb36d4b8814abc1611833581e87 2013-08-21 22:15:06 ....A 4521416 Virusshare.00085/HEUR-Trojan-FakeAV.Win32.Onescan.gen-fbf68369fa0aa8ecc28211b0c2ac8aab833087b3a929996421af622eeaeb2e88 2013-08-21 23:43:48 ....A 769508 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Agent.gen-15d817fb207fa6cc5cbc6bc521fbf922d77c443cb850f5fac0ae8a80c611dcb9 2013-08-22 01:44:38 ....A 565992 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Agent.gen-28161daf4bdda51022c02669a92305b13cb1ebc74c42f2acc7f5ef26666bebf4 2013-08-21 20:48:58 ....A 180224 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Agent.gen-646a32c9559d18c3b3411f64b48a2353f45ee2b1db5a4eb1b9647e7a619e29de 2013-08-21 21:14:36 ....A 717824 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Agent.gen-f7a3c978471064d226f1ce68376efdeaf5dc76818e86158107eef554373bed8c 2013-08-21 23:20:40 ....A 390144 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Agent.gen-fe3f2d2b74dea11cc37bafa0378c1bc47874fe730e9c021998f743bd152740d9 2013-08-22 01:52:34 ....A 31744 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-070fc753b3c3097f414531f6a5219417cb5108bb17b61adb0137ee770012f77b 2013-08-22 04:34:22 ....A 31744 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-081311c807153d4928326f382ffce1512d216c7cd09d8337d387ad543eefa445 2013-08-22 00:33:46 ....A 49152 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-457dbfd57174d4080c26c4b618122d20739af5008d6e2a8ebb6d5a0938add802 2013-08-22 01:23:00 ....A 114176 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-458ec64c9df65d6512d22f612ba891326529bf40457106017df8dcdd136484c9 2013-08-22 00:31:58 ....A 31744 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-69453ea7c6ae183735c2b8eb81fb12250b9fadfe821fb745adb6b79d0a4305b4 2013-08-21 19:00:40 ....A 3175424 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-f98d930a193c7ae67b3e859db2f927c0e0405e85c4ab2f1cb602aca9c70c8843 2013-08-21 20:17:34 ....A 171520 Virusshare.00085/HEUR-Trojan-GameThief.Win32.Magania.gen-ffe5cb5af424c6100add10a9fdaa975425eba37639a479da8e7c507328e52feb 2013-08-22 04:05:42 ....A 671319 Virusshare.00085/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-078ccc407ed25a1056e29532fc7eeef4fa6a988f074acb4ef04576a9c49f4029 2013-08-22 01:32:22 ....A 433748 Virusshare.00085/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-09596a228abf7028252664698c642e1e9a078300e3295a7aa83a9cc0248a145d 2013-08-21 22:47:16 ....A 443991 Virusshare.00085/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-141255de90220405f77763a75838545b6b8b5d80f871b79bfcca7be37585bfb0 2013-08-21 19:40:00 ....A 51200 Virusshare.00085/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-22f6d886c72ac4765689338912eb9cada9e0faf07576ea919da50a2791973a0a 2013-08-21 23:05:46 ....A 2881695 Virusshare.00085/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-3dee198b34928637c862e0ae1d11d4b38412f54765135fa185d277e01a7ba5e3 2013-08-21 15:46:20 ....A 2881738 Virusshare.00085/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-d0c578a3317543e5780f14a915da5441ed944ab1c9710efb0705bf63a36d60d1 2013-08-22 00:33:34 ....A 4317358 Virusshare.00085/HEUR-Trojan-PSW.MSIL.Fareit.gen-272834944cf7b0887e3aec16ecc4d94f2a6161e9c793ce5351fb2cd207919f7f 2013-08-22 01:49:38 ....A 1545964 Virusshare.00085/HEUR-Trojan-PSW.Win32.Agent.gen-17496c33e7812c37120f86088facd9165f3fa068d132cd288904a8c75bdccd61 2013-08-22 02:39:38 ....A 423400 Virusshare.00085/HEUR-Trojan-PSW.Win32.Esgo.gen-62d11d70eaf8b1e1a2f043ecb53bf3c34162fc0eec628eb74d428c0b52cde50f 2013-08-22 01:50:46 ....A 423400 Virusshare.00085/HEUR-Trojan-PSW.Win32.Esgo.gen-63e2ba4c6b1270c465f1892e487401ddc0247f516453ac478ed90f2268f1babe 2013-08-22 03:23:30 ....A 423400 Virusshare.00085/HEUR-Trojan-PSW.Win32.Esgo.gen-708b9ba6185bf50fe699e1ec9075c51c65b1c8af525158b8b70cfb919c75e96e 2013-08-22 03:50:42 ....A 117760 Virusshare.00085/HEUR-Trojan-PSW.Win32.Fareit.pef-098b7cf4debe61778ec44f59866d5b49f10d133d862e5d5d685489111d8fa4d0 2013-08-21 19:31:56 ....A 946688 Virusshare.00085/HEUR-Trojan-PSW.Win32.Generic-11766a28676f8d43db4e482a1004fff4d5633538525587f6713b1e3cfe7a7d17 2013-08-21 15:38:12 ....A 4194304 Virusshare.00085/HEUR-Trojan-PSW.Win32.Generic-4134f34eb093d4e9eeb783dc85f5863a3fe66c776be867b4beafcbe59ff8bf0b 2013-08-21 15:47:28 ....A 25088 Virusshare.00085/HEUR-Trojan-PSW.Win32.Kates.gen-ffd5a0362d024000801e5e290d1d0f28d4fdf02df21bf37f32acb99d4715eb32 2013-08-21 22:51:50 ....A 2494976 Virusshare.00085/HEUR-Trojan-PSW.Win32.Mimikatz.vho-fc2a5625a8b1dcc8f415518978c81e6096db1827bf65030b99b53007c481f9b4 2013-08-21 20:23:02 ....A 738816 Virusshare.00085/HEUR-Trojan-PSW.Win32.QQPass.gen-eb493982cd804edc655c7421f4780a1c0c24cc37fbfb7f1840568383614e80d0 2013-08-22 00:11:42 ....A 1175552 Virusshare.00085/HEUR-Trojan-PSW.Win32.Tepfer.gen-3c7b79eecfa30fbb4742e9784d3c1308afb5fc1065cbcc239a0e65003ede0a98 2013-08-22 02:02:50 ....A 496885 Virusshare.00085/HEUR-Trojan-PSW.Win32.Tibia.gen-360c7e1f9e3cc203ab8795451174ba3d903e5402a803045ed7772d9324c0ca11 2013-08-22 00:21:00 ....A 139282 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-0cb50c2a02f3fb49f26a05859a13a1b3fe8a9cdd73debd7556f9704666fc57e6 2013-08-22 00:28:06 ....A 139282 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-16d7a257a5f6312a172ceadfef255969461ae463a95db42991878951456db6e1 2013-08-22 05:04:20 ....A 44562 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-3766627b5993ada9a745450d0c8ab2f32a870d09c5d4b9578f33be90a410de8a 2013-08-22 04:53:00 ....A 56850 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-383e85e1ede4fc8256dfd094240b49093792efc1d3b86fd7702519c98daeef5c 2013-08-22 03:28:36 ....A 139282 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-633d7cfeee52bc3cc8ab1111b0712b6ddedc795fb49220514b233739e9f75fe6 2013-08-22 01:52:34 ....A 56850 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-643782428e84f4af8b3dd773e410744ad507555978e7daf41675e4c5d0592995 2013-08-21 20:38:02 ....A 46610 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.gen-ffa8cf0d8b08bb17f1d583fd0ec46bb59194f7bd095e02a9b31f0fad1a9995d1 2013-08-22 00:23:40 ....A 47122 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.vho-491df85193f97812c0fe5dcf985b45257db873f4bd6c26c24c38fa937418aeb4 2013-08-21 21:09:48 ....A 55826 Virusshare.00085/HEUR-Trojan-PSW.Win32.Xploder.vho-de9b9edd86cded57bcf788cf485b0f46dba4c199c698e607f5604e3c704e5f5c 2013-08-21 21:52:14 ....A 16256 Virusshare.00085/HEUR-Trojan-Proxy.Win32.Coco.gen-e72e5007f0b4d277add95ae0bfde943d254ffc7d8a01586d6cea2e4db2b6827c 2013-08-22 00:10:36 ....A 57344 Virusshare.00085/HEUR-Trojan-Ransom.MSIL.Blocker.gen-061e597bf576b5156cdf16e97a87b24d66e59e0aa319ea253d9e87cfba3604a8 2013-08-22 01:37:08 ....A 421888 Virusshare.00085/HEUR-Trojan-Ransom.MSIL.Blocker.gen-357ac28ec923c1648d33c5e5fe900c9060c43ac711ecfb332e9ea0c604a50e4a 2013-08-22 03:59:26 ....A 826880 Virusshare.00085/HEUR-Trojan-Ransom.MSIL.Blocker.gen-46979552d5b88a79fdfdb9a4f49081b8426484658a655c1b39cea4e12cf7a9d2 2013-08-22 01:51:32 ....A 735744 Virusshare.00085/HEUR-Trojan-Ransom.MSIL.Blocker.gen-470bc5cafc32e63748bbaaf03fd5be979896923a9f49e95bc491238509846279 2013-08-21 22:50:52 ....A 6144 Virusshare.00085/HEUR-Trojan-Ransom.MSIL.Blocker.gen-dfb0f1bc2d18385b428ebbbe285b0c89ed0875e04d60932dee6dce4b88a1c4eb 2013-08-22 01:39:42 ....A 966123 Virusshare.00085/HEUR-Trojan-Ransom.NSIS.Agent.gen-158b6247aa6384826f8978e234493d219d224eee2b8c091e734bf2c02057448c 2013-08-22 03:58:22 ....A 435448 Virusshare.00085/HEUR-Trojan-Ransom.NSIS.Agent.gen-368da4191bcbeaa45653700260e423a2ff99f524a6f20fd3d28cb6fc557b3210 2013-08-22 02:55:26 ....A 552235 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Agent.gen-372e1205737b6bf22fb2054ca023fb29d706faf50f72cabba58ea0623376190c 2013-08-22 02:18:30 ....A 3138412 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-542165f9cb94bd4850888058fc56ba34f539c8e15841777ea295faf39b3fac5b 2013-08-21 21:17:36 ....A 1079005 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-6267d6e5df73292413b7df0bfa806d169e7f18c57173a186909fef5885940f02 2013-08-21 22:43:00 ....A 3367608 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-7b8b8cdb44013b6d37b87017956a71b572aac8c039ed62226cde71277f269132 2013-08-21 17:24:10 ....A 76288 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-dfffedd6729ccfdf2ef9c4d2916c76a2c0f398477702fe0df4fa561a0006f846 2013-08-21 23:59:36 ....A 513024 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-e6cbe2128fc0e75622de81b316cdbcd2e2c855e2f8f83a877e132cba2b4a8b4b 2013-08-21 16:08:24 ....A 75776 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-e9e2a9e56fa4903bf84d83462133e0b5c275f3c424a882a9fe9fdd543cdbb0f4 2013-08-21 15:55:20 ....A 306688 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Blocker.gen-ef10feccb8daff3442bf8f6b6c023d530f688d3fa9cdb69235fc2aa2ee6d85da 2013-08-22 01:30:58 ....A 65024 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Foreign.pef-46768da50d04e5bd5f6fa2fa479118fcc550fac00b87ce933b356f09f0a74dc6 2013-08-21 16:04:52 ....A 65024 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Foreign.pef-d6dcf6ea94f41c8e5af4d371335dbfef042f1b6de0759391f25665862b827f96 2013-08-21 18:50:02 ....A 60928 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Foreign.pef-e77c6c02ab5c85254f4b4b942b23546150c5f3cde2a5c6116c87081a98b1d040 2013-08-21 18:43:58 ....A 65024 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Foreign.pef-f415a890f5ff46a093d3278442ef61ac3b007a816dd9f2238739ce1e3fe01e49 2013-08-21 20:50:36 ....A 65024 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Foreign.pef-f907aff270a0ade88006a4e3342665ad37ef7c4a9513c3471d238980d4469e02 2013-08-21 18:05:22 ....A 65024 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Foreign.pef-fa3fa7a14fb53fccd926a6ad41f6e5952a87d6bc5b99fd34b72edaec4e7bf296 2013-08-22 02:42:52 ....A 847360 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-07870c2305bb821a7b46835b8393733dc9ef9cf2cdfd3433fe6e4344e2338b3b 2013-08-22 00:27:44 ....A 906752 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-177338600c8abdd8abd6351c0510835892adf7107df36e48556e3fcbc82b8cb3 2013-08-22 05:09:04 ....A 926208 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-27f0bb8cb1cd6d835b787ce5ed0af934f082dabb62d2b13be967d53e77c72f1a 2013-08-22 01:43:54 ....A 921600 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-3638666d9db303006d20a4ec0a483799a3d66a4ed8bee2d0a1f36e0bcabc1313 2013-08-22 03:27:32 ....A 27136 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-38171b7ef034c9c45d214c82dcb6d8dbfc2a3dabebacafd7170acdbc5c830b1d 2013-08-22 02:55:36 ....A 333221 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-4506d22461f0dc2cde2d5b73bcf7a275fe93b75914ff6e8d0394d37a339d8f05 2013-08-22 02:01:26 ....A 53248 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-477834477f78bed5a2465dbe7d21cb15d739479b0a17d726957919eb667e58d2 2013-08-22 02:06:40 ....A 987648 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-560956b58b5b4b49544f362aacfbfe5dc23b193c916b31f1884d75a5f87d7fc8 2013-08-22 02:20:06 ....A 284160 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-629d369e20d6581e898970f8cad1e5265c0e77ae7cda8c60e67078698048d5e3 2013-08-22 03:20:08 ....A 987648 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-63c587d07704f549a3e744adecfdc0ecd1e0d548202f7e971856925c14fb26c2 2013-08-22 01:21:48 ....A 70144 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-68969f0db3b0054c50ba0f09e9294bea86cf88e3b3508d0868c484e50667f9c5 2013-08-22 01:33:20 ....A 876544 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-70519d3f5fea93c20f18ee66fd4f6571d6fd85ead5c1c41b40f43b98f302b7b9 2013-08-21 22:49:18 ....A 1447424 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-e6888f405aa09ca04f008301cf0ec8813b8d86dc34b40fdc9049cc69521d4f31 2013-08-21 22:11:32 ....A 700928 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-e7bd788c3770c29a25ddcdfb27adbb5156a5488b6a6efaa686c2dd3f21512d05 2013-08-21 23:39:10 ....A 750090 Virusshare.00085/HEUR-Trojan-Ransom.Win32.Generic-f6dee426d63de8c898755dd8c52a4102e0b91205f1ebf72843d662e0a341eed0 2013-08-22 01:25:12 ....A 25088 Virusshare.00085/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-2860289d53225be4587e8ebd0729dcb250dd82c836e88ea1919f5dce4da0cb32 2013-08-21 21:13:38 ....A 25088 Virusshare.00085/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-4121f205171c312858c3fb3ab0c16c4c9ea5df466dcf8125fca5f7bf953218b6 2013-08-22 03:17:36 ....A 200704 Virusshare.00085/HEUR-Trojan-Ransom.Win32.PornoAsset.vho-18922b98bd02a613e0a40e756385a8594a9be12e9fb413751dcb6c7b1ea2d867 2013-08-22 04:54:34 ....A 151645 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.aax-180b606747c4aa8b0973d7bdd6ac2884f3c1004d899d45d19ce1cd4102a11309 2013-08-22 03:03:54 ....A 3416027 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.aax-26689763234d194687a684cc2ec2be2dc31d35b6e1add7d7691e3080fe3d5699 2013-08-22 00:30:46 ....A 275591 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.aax-369a601914bb10cdd6012e8a67791c2a0fafd24ba9f96b899a12cadf4ebfea78 2013-08-22 02:38:18 ....A 149269 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.aax-44585ecd3ad0e1d8c7b826b6dad6ad1ab3a3d723ae91d41a2348e68e49405fef 2013-08-22 02:10:58 ....A 2034685 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.aax-466c76abc51fe6fc4d3ec6c4eb9c0f841b7cf0a20955ca24f2c335598eead126 2013-08-22 02:34:08 ....A 213424 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.aax-62e66c235957085f83eba67e2fe46d5d3098d83147ceff7577a4cfb05c4c9978 2013-08-21 17:49:20 ....A 62390 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.az-0b1517444c5e40ab0ad020c8fa8e9bb7e8d03ffe844ec759e296cc0230adfea9 2013-08-21 22:33:44 ....A 62388 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.az-272cb0f8fe2c46cb0e7cbea931b359d5ab0ff375e1193b9cf500d23e5829dff7 2013-08-21 21:40:08 ....A 471376 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.az-c9f6cb459071822c1e94ba879cf9492439b5e5ac511be446125b33d218b8f6b5 2013-08-21 16:15:18 ....A 94961 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.az-f214915de15e2ddcc92b14287d47b775a781dce11e893b68bb0c6568caff9473 2013-08-22 01:32:32 ....A 22344 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.c-5599ae21bf2a5e3da60bfbddb707e54d584a21b105f6a6b83a8e374797a47204 2013-08-21 23:32:46 ....A 20680 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.g-705839af90464b8639da89fe7e5cebacb5fb46672bf4ef0f73d52a9a09f7f696 2013-08-21 23:42:58 ....A 222137 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.u-602e94afba4630413a5bc968b7c2f66e747f1927f98a37435967a48c8586a6cb 2013-08-21 16:23:26 ....A 174168 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Agent.w-7c39d788e4cf94751ba7899104e5d0a72d6a0a6a83779ae1d46c85c0ecc089f0 2013-08-22 03:13:00 ....A 15673654 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Boxer.a-6435f4dec9371cb4cc0f6f7fb2b4ade421919f26f19aba90e2c263e0f9c0693d 2013-08-21 20:54:26 ....A 279055 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05df622c20556a58ebaada8ef12ef68dcd3b7e519705bc93564d6aca90db7f23 2013-08-22 02:18:38 ....A 77752 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-06284632d0a934812ff2a77a7f1d171306c6aacc1231131d24605e41b8629822 2013-08-21 16:11:04 ....A 79104 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0a40673c31588e4e839ab65e3dfad2d4f1ce801fd2fc344d782d07efa1285b84 2013-08-21 19:10:38 ....A 79107 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0da399cf8514660d87bc9d45f9242c12da6a4af0cdc9c562465cc0feac2926d4 2013-08-21 16:26:44 ....A 17644 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-10c4e631bca19dcec67f87dad156f0322180a921e2b1116ce080dea7ecda4dd5 2013-08-22 02:53:10 ....A 570754 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1642288aed223b1aba250b6f1db7a89c16c6e8d656c7fd002437947c930c094f 2013-08-22 02:30:08 ....A 49492 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1645f9577afaea43e82675d1049f6e1d8f830345ae33c70af39702392657f2ad 2013-08-22 02:48:10 ....A 77451 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-171ca84c660bf7b4ba2bd638b409e856edbec3568af035cb5d054f853283466a 2013-08-21 23:56:32 ....A 541440 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-17a3bb39a4511b042b77176ffe2644d9b90066f45783a5215ddcfc1aa8660498 2013-08-22 04:16:50 ....A 10171849 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-18f8236c217f0223e398ea1e3e08a5f8f6b0343a3eff7bcb2a27689739a50d67 2013-08-22 00:02:22 ....A 9385240 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1ad9a317eda3185a5185fcc158486314fffdbbe9747d8380fab56f3bce0e0d3c 2013-08-21 22:04:26 ....A 70320 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1ce43a651544e950ff276aa99a9c75fcc9d648cc88099ea41ceb7acb445d19bc 2013-08-22 02:56:46 ....A 130428 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2573591160a932882085024833286a8770fe0fe5d39516f50f5fcb7175762075 2013-08-21 23:43:16 ....A 422973 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2c59aad7980ffa1f98ca3a5b2879bf0da405a8cc33773d4ff40c1bd68d72f496 2013-08-21 22:24:28 ....A 400988 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3160554b69a5d1e140c5d9703289e5f362b969a577126cec51661062adf02bf3 2013-08-22 01:58:22 ....A 77640 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3493fa0fa0f93670304bfb83177fbf67dc6913418defb105d2568e96531daa18 2013-08-22 01:21:22 ....A 75710 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3596f79326a7e20a484f498cc552dce6e8854e3a7a72b513bd2015db77c693d9 2013-08-22 03:35:44 ....A 49110 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3603ece8dddb67713ab03653427569c0377a28ff9825936222bfe91c2f65f371 2013-08-22 02:18:36 ....A 48953 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-37386a7f6abef626de5bc936d8a68e24ba957e1304c05c371eed168e31a6cc78 2013-08-21 18:04:44 ....A 591430 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-38f56132b9729c210b73154053a39c4c603900776eb111c69b284ea0b8c9a0b8 2013-08-21 16:28:24 ....A 157294 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-41bc49a3890164db240b23ea6c92cb7c96ce6e58557e8fc577b6b1e89ae3da12 2013-08-22 00:27:54 ....A 49117 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-459a1873455d5721ea299ca56c64c9aeb8286f857cc2707289fbc6d963026162 2013-08-22 02:01:52 ....A 520807 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-478297631f33f80eb8c9e42bb5cc09a802b9c2c8f86fd2eef475e74c8a2cb927 2013-08-21 20:49:38 ....A 357957 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-487ad233eaad7503403ef36ef345c73c75ec73cd6f3b841865129d844a00320c 2013-08-22 03:10:52 ....A 75704 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5464c7fdb1587df796b4d524f9b9110a51b4733927b758056f5649f85e1c3f02 2013-08-22 02:42:00 ....A 77639 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-56037c81d0dd988ee278ee9a0b96f29cf33b4c74a96f3661a202af5535539597 2013-08-22 02:19:18 ....A 70286 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6246d4dfd5dad3d6222a38ba5f46144125b69a4248e9541c265df95b0d691feb 2013-08-22 03:41:14 ....A 75721 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-625cdf60ac445762e1367d896b826d4c3e875a9b705e6154d6aa471ec812b4ac 2013-08-22 02:24:58 ....A 45987 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-62867884358caafcec977d46c0e977c25aa7a03faa309242f2daf87124d26685 2013-08-22 03:27:50 ....A 77447 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6378553b804eff7dbe209e73161d347c0cff302d889a65b186ab7fac81b7c992 2013-08-22 04:52:52 ....A 30768 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6b28fa6e60c65004487a1a50e7b6e819bf330ca83bc32d95f462136039c38f4f 2013-08-21 17:13:16 ....A 4048383 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-86d22509f10c4473e80c2450ac465cd1b0a36ade41f55783fdfc43cd6faf3e17 2013-08-21 17:32:38 ....A 70326 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8c7e1a282e69eb97259bca0ab8db3fa532cd88bbdc6bf6b9c008040dfa65b957 2013-08-22 02:40:42 ....A 45690 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-262a3f2e32bd46837b57406ba382984f64f4fe97121b3b4941f9d278ba4b7c67 2013-08-22 01:47:00 ....A 16833 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-2826ad2bdcf7f79692094029c75971b4ca191c9d51e4362de91b70069128477e 2013-08-22 02:33:28 ....A 268756 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-688b92ae7ee3d033a88e6d5d39964d651c3c4baaec08296cffc489786981cca3 2013-08-22 04:10:02 ....A 30676 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-790922735c55eb9195ed54c11af911457a10288b3b8eed18613116f93e0a0ec3 2013-08-22 03:26:06 ....A 35794 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.a-0877c14baf983ae323d4fbae315635e43f0d3064b29bb1dee3993de062b65342 2013-08-22 02:28:14 ....A 35790 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2688689ba78f01225f4f5ee4fbe5c781ffc07f7f8abefc199f820e09a3f1576f 2013-08-21 20:57:46 ....A 179836 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.a-f47419aadc83209b1668111522122c2479eb5a39d59d94abca8ba8015b7b7d0d 2013-08-21 22:13:02 ....A 94557 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.a-f69afa5e1c2cadd6ff0857653509b1e55361e5cf47a4737e839568f42ec0c437 2013-08-21 20:34:12 ....A 197958 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-04881558af7b2065e85823c200aaefc340d4b221f7bd700be4f85512e9cae438 2013-08-21 21:35:46 ....A 198174 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1c060811b39c7d93a0ca3d5b59b4926b3d2259025badc3477f8946e30ceb547f 2013-08-21 23:34:44 ....A 165579 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-33ef8d25a1ce6e19d1d1336b8e1b06e31189fd4bb8c7f4b8f258d99d52b3c64b 2013-08-22 02:24:06 ....A 617901 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4520cb0f21ee51fae2f46bd778eba2491298fab87e7d737fe4e3610e0d76f253 2013-08-22 03:28:34 ....A 621555 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4617c6af42f5da859940f9ae3868c48015642ead1cbf962a61ce660e09d7c21b 2013-08-21 15:57:36 ....A 234157 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-860fe2e9cb152705b3f88b4ff8001796d92d5e521fd936a6e68b0fb0fa5fc5f8 2013-08-21 16:22:16 ....A 681527 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a80dcb195d707036a8f6bc4ea266c1d7558ffd663563a4918f88c975e5980217 2013-08-21 16:01:04 ....A 213513 Virusshare.00085/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-f484d85019cd5c7f9014a24f0ce0b63915d5bf35f4bf16d62ca519aca522d46a 2013-08-22 01:30:52 ....A 39055 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-06309023ea843ecf62e466f1ba1c132c32d99f117d191fa9b84e35b8512fc193 2013-08-22 01:16:04 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0637d6c991a4ffdb19b711fc17e250f67a6c7ca2e7cac88e293e95a3dc5e5f09 2013-08-22 03:58:58 ....A 39048 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-06597ed2b3230ee9dadaadace9648c874e0d841a4c735c140aef31a5068851f9 2013-08-22 02:21:50 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-070baa835d880a35dbc549667bdde8be49d181023c4eca16b726a339c6b8536e 2013-08-22 02:12:04 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0733496a6147b141b8296e21aff6906fb710e782cb68da12d593c5aa68493a95 2013-08-22 01:31:42 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-07343823bb078fd4f033c35acc001af7c225c5e217635c2f2f989f0cb12ac968 2013-08-22 02:01:46 ....A 39060 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0833bab30b0b12a996b1455fe0c99432063a77dc6f406e5cb885844e1c120747 2013-08-22 05:06:34 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-08416c00208207e7d4cad41ae0d56ae85e2035b2cfe2635a89c498923377947b 2013-08-22 02:11:18 ....A 39046 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-089397eecfaae8767c1f1d2e38fbc8de185ee9dd72c568c6869b0fea61549865 2013-08-22 03:54:12 ....A 39050 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0916880755ca55620bc1aab731343dd3b7cbc3cb325053c0139b511757c342ec 2013-08-22 04:41:00 ....A 39056 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-09306e3bd1485094ef56cd6e752eb5df7f6e72819cb8dc4b4e7020bbaa902956 2013-08-22 02:59:16 ....A 39058 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-09372123da7fa9464e639687bb5057878da8a0dda80c4a44645565cbd0fe46c4 2013-08-22 01:27:44 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0958622779df922f3ec264bb7d9ce626d7190e4bb16557c4d3414b4d670d1e70 2013-08-22 04:47:10 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0965269e3b7bbdc8f1709973a1ddcc82cfb71d60847eea7f65d5c035255c9cf6 2013-08-22 02:17:44 ....A 39059 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-096c308e825f788ff0e3c97c0ee4b04a466105be43694184a4b36c4c50e09219 2013-08-22 02:40:38 ....A 39060 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-09753442ba297a7383f2ae36f485b98fd984056689a9e3c483f284c27c962b63 2013-08-22 02:00:02 ....A 39049 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0982cfe42e670faeca13c6af7238cba447d1702b6e1664af56fcfbeb8e9f6ca9 2013-08-21 19:40:40 ....A 25525 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0a6b667773bde293197c37cba100c977c1c5684a0c7a9e211251aca0b7727d6e 2013-08-21 15:48:40 ....A 65881 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-0f5ef3a2ff6ce97ac26587b0a0688cf69b75e60415eb77dd4b332a226e2fcf86 2013-08-22 01:20:52 ....A 39049 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-1617de0a4889c43f1623abecd36633d23f452f4d85521e78816f9c6ea5f797a7 2013-08-22 03:17:06 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-166ba94462f400ff101d7dcf46ae59300bc464160cd6fa6bf87ad157344924cf 2013-08-22 03:14:18 ....A 39056 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-1673563367a2d645b932bb34dceee9513871daca857500e3facae8e63c725fa9 2013-08-22 02:34:48 ....A 39050 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-1681137675c4a7ed1c97cd12357d5d914e4edb592aa36162b23cceb8fd08c7fd 2013-08-22 02:25:58 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-16939082283f83abede4ae11ff28ac0e2f7968770122b94eedab440250a0f866 2013-08-22 01:28:48 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-1704f738ee4abf9588b2de17c1a2cb783078e3b74d010d132206cebc450488d0 2013-08-22 01:54:20 ....A 35972 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-170bb308cf4287604ae3057954e406d3b90e341b22dfd50d6c6f9c62756be9c3 2013-08-22 03:00:42 ....A 27777 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-175ef6a6f6b8b5b01dba478c24113d2f402a3d7fb3a57fd4366ff96b29d27159 2013-08-22 00:26:24 ....A 103103 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-177bc3a61229d5ab0be696ebbb8b9c6a53b8ee5f4784f12fb300b8f456fadf0b 2013-08-22 03:56:04 ....A 39050 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-183718fdde425638955a5d2769fa4d2e3dc585db39325a898411d3f874e1cb69 2013-08-22 01:21:10 ....A 56848 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-185503b55e62ba66191a19d38f9c1076e8939fb580b2c1b045007ac34cf2fe1f 2013-08-22 04:34:08 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-1866a414339255690556ba7e0c02004be6320dfdb83d68f98859c9cb3a5302e2 2013-08-22 02:30:20 ....A 39063 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-188468b3b020f0a4bbb7b0cc4a1cc6164f8616fcfce044ef4a33d36d66dff9e4 2013-08-22 02:06:36 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-189d64233143e8e7700814a98727cd2d43da6dd6d76d1b83c7e9e2e613b7820e 2013-08-22 01:38:48 ....A 32292 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-1918f9ce5b8a4c172c63acc00d911df36b2a7bdb1c4c107786d3bf6a2fd4af57 2013-08-22 02:39:52 ....A 39049 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-19394ef8432ba816515be87800772214c477aaa3d2c8271e2d305837b50f003a 2013-08-22 02:55:30 ....A 39057 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-25509d651eaf01a0d08026e095f3e499e1f04302a09dc530211adb9c6cb4e5c5 2013-08-22 01:34:04 ....A 37933 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-25529c47535676caa63a4c036d97854caecd0df4916a22127261971a81f033ea 2013-08-22 03:38:28 ....A 132288 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-2569d901b48f4b3c0dae1aa1c97fcdacd67ab037ef20644bafdd007abf72cfc5 2013-08-22 03:17:42 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-256ec9f618b4de68cd8daf60029b982ac48901aa90bf8d8376c6a26d96e11e34 2013-08-22 02:57:26 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-259d7db53b9e70439f6cd7daca375f81ff01bdaad54e6f191074ae37e502cab7 2013-08-22 01:32:46 ....A 39055 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-260113a9e15d05bb45931c07468667d4b7ddfacf571441ec648888646c38d55a 2013-08-22 02:54:32 ....A 39057 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-2641f4e6e86389cefc47241ea3046466d8e7c1485f5a4523c8b0b89f9c48e175 2013-08-22 01:52:48 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-2704f082412d5359be7bddf695165de9d9ca6229bdc3d2f976e73506ee414920 2013-08-22 04:02:20 ....A 39057 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-273790aceb1f252f28ce76d32d1c9a86e9650f0501fbae8100b4714d9cd3c481 2013-08-22 01:20:04 ....A 39061 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-279346b8cb3632c8fd37616a2b5b5fc2502a9e28a58fbcf8ab2111a66f614d6b 2013-08-22 01:30:38 ....A 39061 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-279410e3429d7a30604c197c406b88165dd497180f56312c3accddc6f0db44ad 2013-08-22 02:38:22 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-284455d34d768cf22343a9b4f9e853d754671de9f5b4fdf35f24523120ccc80e 2013-08-22 02:13:34 ....A 39060 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-284b62ff7996c08a264220a39b0f084b52deac9fb3751687f6f18179804db026 2013-08-22 02:16:02 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-2854d9491772088ad1d007d0d16047b4877a667322bbc356843cda2df0abd420 2013-08-22 02:49:00 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-28643a78871021c321d8a5ea47a3aeb75faa33816e3d365f0d856ffb59816b78 2013-08-22 03:10:58 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-28673684fc4041e3a4b33851cf2279f0e033257787d702b1b25b114731a28c10 2013-08-22 05:05:38 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-2868f51fd87c1138813a860f2226e598e1627011c361838afc54aac00fba09db 2013-08-22 02:03:46 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-287735fee2edd1de6fcd2d59d1681c76084ab2552e457c0d8aa74b1f173d37fe 2013-08-22 03:48:06 ....A 39055 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-2882a5d519ec448f6b7ae5075f7e360883e3518e50153c819e5e2c207b476191 2013-08-22 03:19:50 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-288e32726a601f060de803862fe22788c0f43269bbdc20d626a84e52ac6b6c9f 2013-08-21 18:01:30 ....A 30298 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-31f57989396c45f650e352890657d4fe8f7667f275602957d8727ae2c82c0e1d 2013-08-22 03:11:56 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-34988777eae7864a4c6cf70ae272d8a6d80e3f975496b4e2d40f155adbe9895d 2013-08-22 00:35:16 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-3506155a00bb2e0c1886bb702007867b772ac66c2c8e7065e3a34f71c95d3471 2013-08-22 01:57:42 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-36164629ba52092a323117270047d3a9f2614c6a1e6f4e44cc0c34c1b9621650 2013-08-22 02:51:22 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-36278df0d50f81475b13ffa6240f1a4648c6b64c12b09cb6a4e8f205f9f220c5 2013-08-22 03:25:58 ....A 39055 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-364e18c0e1a2b2a5b26066542f6fe4bc8d4143a97b3f40c44118f18c86b53127 2013-08-22 03:59:44 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-3715cd05d0ffebb1bb23ae8fe1a8e2782998c0caf886e074a31a2e3c9dbd123b 2013-08-22 03:52:08 ....A 35976 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-37747945852413011947d389219777e273a73240ee640bce58283576edb76a22 2013-08-22 01:52:54 ....A 41192 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-44551bc6f76760baf45332e066696e3418b79cbdb2d7c8d63924c08ebc808fb4 2013-08-22 01:31:36 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-457aef5f24683d5085cab8660dafd3a9b587837833fa0de24cde5a731aa6e59d 2013-08-22 03:45:18 ....A 39057 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-459e87200efd492fd87d1f19afadf59e0b21f5938de65da7a9f950598c67fff0 2013-08-22 03:50:42 ....A 37754 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-463144455b63fc7273dd660427724f060b6a0b9c7ee78d6561ab2c0178682824 2013-08-22 02:53:18 ....A 39058 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-464377ea71833547c6eb647c460bc6e3360df385f2aa02153e312ce4d4721721 2013-08-22 01:49:02 ....A 39056 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-469986ae875896103665e75fcc2ab6c9314937ad2c1c68be6772c4c1e4926e91 2013-08-22 03:41:48 ....A 28481 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-4701c836f3dec54b6c3b4f5f79243f66e5a4118ef5476a2e7daee34ea4c0db5d 2013-08-22 01:47:04 ....A 41498 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-47178eaae1e1e10bd55cf3d3f4bf45bda8403a30e75ecf444542e9947deac40a 2013-08-22 03:51:36 ....A 35974 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-476239655b02bccb85d74949c17c9866eca01f01b20c290d07b06783caa8b27f 2013-08-22 02:05:08 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-542352427b218692822ea66e111e809cb643367182dce8077722d20ba3e53107 2013-08-22 01:53:28 ....A 39058 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-54289d15775b49752b0e21a9b27e3bad454c4bcaec83dc07964900f902376778 2013-08-22 02:51:44 ....A 39063 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-542af4fde5c2438ef2c173c135a2d05c6cee553182208b5964a6df7a44c4c50c 2013-08-22 04:39:06 ....A 39049 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-542ee76da9b8a8a05f6bd18c98895f782437487898b6d846a2d6cf14307bb7a5 2013-08-22 04:54:14 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-54400c1d793eb591bcafaeea9da6231ffec05c8ac53ed17b91e108a3d8d180f3 2013-08-22 01:50:12 ....A 35972 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-552390f2e66dd2b62402b3a8c798e9acd630880b131367e606c7539be9e2c0a0 2013-08-22 02:54:46 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-56192959d153d44f41366139368c8e25813e3dd00ba5b9929b9ad0b8f70076be 2013-08-22 02:45:14 ....A 39057 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-5737f90cb6353f3de5a572bdcd01de909d4b28be1fb02845f4c91a5d2c14baaa 2013-08-22 04:32:32 ....A 39061 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-57443c1cb3ffa6bf57416fc0dc5e3d3aa1a15c4293c3a0e8bab945a8a84435d9 2013-08-22 01:57:14 ....A 27744 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-574b4e317fc92b172d2a5303f310ce704c9aabf97b6fb4d8974cee5066fb793a 2013-08-22 01:58:10 ....A 35976 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-624df049c854854847772e830da2b015bd0fd353288adbeec1914714aeabd13a 2013-08-22 01:40:04 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-62595339660ac93047d2828ecd7e8f665e3013b5ca608a0528c3b4fd207bb7f3 2013-08-22 02:30:18 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-625f98d9a59d6a8db9d1df727fd99585ba2930683d060ea3300c68512a6f2d21 2013-08-22 01:37:30 ....A 39055 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-62696cdc1850123f816aa282fd9b6d13953763d44207ade3135116441f8f66d5 2013-08-22 00:38:14 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6276ccaf0c149240fd7820733c9bfcb6d79c19725fda019022676d8af6d1ba6a 2013-08-22 01:39:38 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-62a5bd4235b029e530f3b4fcffd82d7f2c6d7eff017d47cc34f47d4594e3adad 2013-08-22 01:19:24 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6339af3e1219119f2bb8452a834a231e5709471ca3b5c3ea7dfc02dd4f698b8d 2013-08-22 04:10:20 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-63887d431511f193c767d77e83b0c18ef9af2085a66e4cdf9c04ef4bc4430b08 2013-08-22 03:58:06 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-638f0776bf785b7f03322cb25778204ccbd3134153f74dc3ef4fa67f013e1169 2013-08-22 01:23:36 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-64167bef8610819df8da6786bd862228adcf64f4f5652ba1f2518c7775577990 2013-08-22 01:23:56 ....A 39059 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-641bfd055f849439975aa618cb0d08dfe9fd6f864146915eeb8e159f6bf4458f 2013-08-22 03:32:14 ....A 39055 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-642c63090916b3a8bbc3e43bc615cf19c4b8501062f0829ee808af37b31327ec 2013-08-22 02:36:28 ....A 35976 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6437b4dc3dcefef9206bccc6148000d88402db6411be5c5ea0a23a59df770ac4 2013-08-22 02:13:24 ....A 39054 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-647050ad814efbbaa3757957d55c5a1f5acd722cb491d4b240776f64319e4ff5 2013-08-22 03:26:42 ....A 39057 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-64890460804a20126133cb753bc4be5185184331e8a3c83ad5a38f721272c9bc 2013-08-22 02:55:38 ....A 39058 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6491e514d58d10ccd013f3814351306f846d275a5d8213085bb6cbfb5d71d460 2013-08-22 00:32:02 ....A 39056 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6847b401a558e4a9a87dc6c492f28f229661b4948c2302a8f7f995cf0a11e043 2013-08-22 03:40:26 ....A 27882 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-686583a5a8ca3219f1acc1870d77da159d5801906b922b2a3b7d7c8f812ec9c0 2013-08-22 03:56:46 ....A 39060 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6867d68c80b50bb65b8eccdeab4e9dc789469ee43763089905ca01019bfdcb3b 2013-08-22 03:39:06 ....A 39062 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6872202148abb4f4c41f2e651c85b2b260affa1f2e6f9a146a0ffebd59d6202a 2013-08-22 01:36:02 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-68ef4cd62cceee8c710a8702398a2ed080d64a1f8a9d69f41f4b423c8f873dc7 2013-08-22 01:27:10 ....A 39051 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-6941a39b0b129a60874d84787ee2782c3c38fbf6fb9637256c12ebc1a7834aa0 2013-08-22 03:56:06 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-69731f5018920cdab8e4ded2de5f009a856e5e79679f12611cd2663ef9636a71 2013-08-22 01:16:04 ....A 39047 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-697721ddd9491032b5fc031da38f54c81dc6069733190c6f11991d9f2a8d1eb7 2013-08-22 03:58:14 ....A 39058 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-700040fda3c0c07cbe3f7a431812769ee5525630ab6d46831836f9415bde24bd 2013-08-22 02:06:40 ....A 39052 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-7048b84d1dd3e825d7dd690b7c1e6ef8ee1da73867c5af7347a654d6f2a765eb 2013-08-22 01:27:46 ....A 39053 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-7053413e697a0fcf42dcbfd0c38506442f3de57f14fbb6407cba286fd81b53a7 2013-08-21 21:17:10 ....A 26747 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-7ba9569a1fe9feb29df31c1c5cd344eebd77d4497786c23fdc84a37d8286c423 2013-08-21 15:36:16 ....A 65889 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-976dbacd3f540d8f128b1897ef1e410f77027b24aa4b29522acc47817de42f95 2013-08-21 16:42:50 ....A 65985 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-bd9307a5f7160e11652c3c56eaec65aba2e230ccb814478374713ce807270ce5 2013-08-21 22:28:46 ....A 26747 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-d53921d232dd433baf469300b8a1e3d8285b36127232d3a745046f8021a4d2e9 2013-08-21 15:48:30 ....A 65877 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.gen-fb7fc0588b2c9d5930ae1d4f5d9bba9d1cb1348c40be9b7567ed34a54a9bc21c 2013-08-22 02:34:58 ....A 39580 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.ke-541bdae55eaaacc0dac4a6b724d42ba18194c25d1dc92f9ac93f48cee0368065 2013-08-22 02:51:46 ....A 410810 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Agent.kg-645539f34a88aecb1db7a75fb369766a4cdfbf0e0f920d64bbb905986b217aad 2013-08-22 00:12:22 ....A 286349 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-06143244420c075c74a7993aa1fbd71925b37666904dbfd009744497411f5e4a 2013-08-22 03:43:54 ....A 64531 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-0634ebf0d8da38558d6bc5fc042296a4291de4d27ae2595838847349460f9504 2013-08-22 02:51:18 ....A 92294 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-067e7d0bb6d155294d4467e66ea8bb051c513770c700132bbe97ad9fe58c2d55 2013-08-22 03:53:04 ....A 97990 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-072d1c3a98f85b3bc864d94f84a3d3ac50d582e1a3dd67d759d7f0007ee03eaf 2013-08-22 02:14:30 ....A 76847 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-074914feac23cf4ff302073aa6bc63123053455b62a359e4500878c59f9d4c5f 2013-08-22 02:18:52 ....A 92646 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-0823876714ebc2d526973c84fdaf6135345ab016d2662741e3460334a6a463d2 2013-08-22 04:08:06 ....A 94730 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-086c94751076bd27bbf4af0e28c09cd5f2986dbf371e4b3cb74275153192bbbe 2013-08-22 02:22:42 ....A 82975 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-088907dcba7f0a41b12c08b25cb37d742609d6aa9e86a08f4b82611d15d81577 2013-08-22 02:58:24 ....A 99007 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-089b62ce4ec948c8d5e8ba0acf30117062df2fbcb9f835505b3cc19e9ca8a8ae 2013-08-22 01:37:08 ....A 116613 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-091a996cd285b179833f0114853daa604d1affcbe27959c84e4384f086603b78 2013-08-22 02:27:14 ....A 78170 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-159cdfbfb8190b0f9b676a48289d98fa72945e6573bed9dd94d82cb43a57cade 2013-08-22 01:20:06 ....A 72058 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-1705a93e22bb2855428e013c30954d5fb62c1eedc7b7743f86f6cc2666a5f6fd 2013-08-22 02:39:32 ....A 84193 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-1754b90645934839468277598af17f4de0cdbbb17e2a7702e6bc93154903041f 2013-08-22 01:30:44 ....A 96315 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-1787979f3c9231f3a3260dcb7f9d5c273107aa4c5d4539d9a2960d7f8c5de7d8 2013-08-22 01:20:08 ....A 75030 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-180323dc2517f0f671bf73d1b7c43c3e573faf776bfa7805e3272fcd1ae07f8f 2013-08-22 03:48:50 ....A 78553 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-182bdecf02180a694cd7183f16ae6fdfe55c9b4ca56d3e229c36f99e29c0298e 2013-08-22 02:40:00 ....A 76847 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-18618bec56c501f7d99b162db7a67ed727159eca54ff0505158c3e3eae921467 2013-08-22 04:56:40 ....A 114221 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-189a34a56254288e8f584cca1de48575b09dfd87127a4d386ad9af04e75ea52a 2013-08-22 03:27:02 ....A 102802 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-194808e50a78550fb065d0e503c185c9f3516a364103c8054a0a0fb158a924fc 2013-08-22 03:02:36 ....A 115636 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-35048b774294cd1cc975b187ecfbf049900ed19740fc408a640ef179b49ffc73 2013-08-22 01:45:34 ....A 81191 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-37042577b4de05598b2e90f5a5b6305a58467f99bc1c780d78e06fa44d431d0d 2013-08-22 01:23:18 ....A 116613 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-374be331788369a00837c93ddae9306ba9b23dc3b319b7137180934a023c2c31 2013-08-22 02:20:04 ....A 71238 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-3797cbb4ad41d6674ff957a734969bd5b29057d2659765d3f0de19eb0a42283e 2013-08-22 00:11:44 ....A 109644 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-4448e7c57de63207fe5e436f7845e5c7d87cc130e30797ee8dfb064d4468f867 2013-08-22 03:08:04 ....A 69981 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-463d6509518faa051f14f1da62f432ea2acd0af34babbb8b8ac6307fb52766fa 2013-08-22 01:59:56 ....A 221320 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-472021e45e9b28472af3db42c0f6e37482101db72dc2a4f1ff149da63b72a2f2 2013-08-22 02:54:52 ....A 124462 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-6237fc1ed0cf4608b46a0495b6ade37e2aee688360d2bf492033e570c065f0f9 2013-08-22 01:21:18 ....A 73348 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-63e71a64d5296832a90884cbd8f21a29592350b5e4742e81e57cf59b00758224 2013-08-22 02:07:48 ....A 115965 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-6869f08b505f2af482d84717d3403c7651c1f79f2b620a49766fbae7659847f5 2013-08-22 01:45:24 ....A 73683 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-68ced8a5c5981f443cb8362e18357a7de108943d56cf1a085c8a90095dfe832f 2013-08-22 02:55:36 ....A 64063 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-68f7e357400a9e51670aefcbfa066fc982bbc4744e859cf77e8d274591f2817a 2013-08-22 03:58:08 ....A 76284 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-691400711a5ec1c397c15e0883a7503ca8e2e2dd15e7b5a655393433496c49cd 2013-08-22 03:17:34 ....A 97573 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-7011c5750fcb7d82f95dd190dffb0012c23c7de72ef8e37774fa6a0dc281354a 2013-08-22 02:45:00 ....A 76847 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-7020118aa40247fc53dc1857b01bcc1964fc02086c0c845e58fe299bc837e871 2013-08-22 02:50:50 ....A 103313 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-7020d90203943a1de3247320f5942907b8fc06ffabfc10a70246885e5628e3fa 2013-08-22 03:53:58 ....A 104948 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-70750d93405793d4b7ac981a0a17ec926e62141a0e2b5bcbd78f06d68d1454fc 2013-08-22 02:52:32 ....A 90954 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-7076fbd34268b8f55b281cd588800592bf6074840f914a72379a9fa11e18415e 2013-08-21 17:18:26 ....A 142550 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-70bbbaa9b05ea129a3230d92f0a2d0e886dfbf9da040c521fabe9a7a5f4dcbcf 2013-08-21 22:26:50 ....A 5465 Virusshare.00085/HEUR-Trojan-SMS.J2ME.Boxer.gen-d7dc96235a3c28633595ad204429c4deb6567fe65f9fa5a4adf0eaa15993afd5 2013-08-22 02:13:38 ....A 42919 Virusshare.00085/HEUR-Trojan-SMS.J2ME.JiFake.gen-098f0b462f32719f5092ae1464f05a9f9b22ff6ce972acfb562286fad95a0a53 2013-08-22 02:23:18 ....A 36259 Virusshare.00085/HEUR-Trojan-SMS.J2ME.JiFake.gen-1796aca882386d2528f09cce55ee97369a96003ffaea02edaea62700f1e448ab 2013-08-22 03:53:28 ....A 36371 Virusshare.00085/HEUR-Trojan-SMS.J2ME.JiFake.gen-541262a415b28f8b86f671290d89056af7a83e9824215cb8a57d7249766a1b00 2013-08-22 01:16:42 ....A 36366 Virusshare.00085/HEUR-Trojan-SMS.J2ME.JiFake.gen-7022f0963f161eca1743a3a533dcbd7e61e68cdf652df58820b1de7df36ea68a 2013-08-22 05:08:14 ....A 61483 Virusshare.00085/HEUR-Trojan-Spy.AndroidOS.Adrd.a-0b42f90bb6b36f4e8f60b6c12d989739cd4401573affb7f6db24f2a893e1e4af 2013-08-21 20:09:04 ....A 40612 Virusshare.00085/HEUR-Trojan-Spy.AndroidOS.Adrd.a-203e2d1007d1e3ad90e532575a9c5bc114f9fdda7b403afcd2c900b8f357e717 2013-08-21 17:12:04 ....A 151240 Virusshare.00085/HEUR-Trojan-Spy.AndroidOS.Adrd.a-f7cf9faaef79bf15eeb5838b095efd735d584c23bb44716b6e8b7acd351855ab 2013-08-21 20:28:22 ....A 302632 Virusshare.00085/HEUR-Trojan-Spy.AndroidOS.SmForw.k-7aa70b3f45f1a0cf7a556aa05dd6cdf64990fa52373cf0880e9c697352e8561a 2013-08-22 04:11:22 ....A 147697 Virusshare.00085/HEUR-Trojan-Spy.AndroidOS.Vmvol.a-15335f35b3326a713141cafe2adbbf76b54476cdf2d55a4730a8175fd62c9136 2013-08-22 03:12:24 ....A 67584 Virusshare.00085/HEUR-Trojan-Spy.MSIL.Bobik.gen-165369026ce09ffb6bd5c08a430346ae8c06616c62cfaa21062abe708d49a5ed 2013-08-21 16:08:30 ....A 1609728 Virusshare.00085/HEUR-Trojan-Spy.MSIL.Bobik.gen-7aa37626745388ebfee823230b0209f57ac31dfcd1e0628b2bb31f73b8ea550b 2013-08-22 04:04:48 ....A 153878 Virusshare.00085/HEUR-Trojan-Spy.MSIL.Convagent.gen-553cb73443b725adbd5bb219a218860b9ecf9ab628c40007def5cc0e1cbc0e8b 2013-08-21 21:37:32 ....A 243007 Virusshare.00085/HEUR-Trojan-Spy.MSIL.Generic-22f5a8a726fb30dd4c91d30fb4299877acf437cd1c562b5a59d5141273e96cb3 2013-08-22 02:03:32 ....A 41472 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-370107a6060b43b990b6676f4430d245c06be2ebc058bd5575f0e53a984277a1 2013-08-22 04:34:44 ....A 51784 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4d5eb3a92b43f4973751753479a13a4fba2e4a181dde62ef0e9453fff2aca660 2013-08-22 01:16:18 ....A 15872 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-5395df3cc347f424e4d162672051bb6bd33d65525e15b554e1edb93cd620634e 2013-08-22 03:37:46 ....A 39424 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-633b5b3dd44d886bedd90df8e3dbc0aafd1c8f271cc7795d4c689c38648bfc9e 2013-08-22 02:15:20 ....A 39424 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-683b0a11af696d8f54b07469b4011248d4a29976376796159539d43da651d2bb 2013-08-21 17:55:42 ....A 153580 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d38e6cdb2671410cda671445b82bac2280bf33aecabeae55cf8781b836ccb89b 2013-08-21 16:15:50 ....A 153581 Virusshare.00085/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ee0879bbe8596e591477090ef9864debe467579c3e76e85fa466fe6da16b843f 2013-08-22 04:12:02 ....A 499200 Virusshare.00085/HEUR-Trojan-Spy.Win32.Agent.gen-188f4480a07661992d162d63fcfb1cf9095d1268758019a2cf8e62f72ca3b23b 2013-08-21 23:12:12 ....A 9405746 Virusshare.00085/HEUR-Trojan-Spy.Win32.Agent.gen-e86b3b63227acf045a44d6a513af9653f9c0860144b05b52e87aba2a1c9cc6b1 2013-08-22 03:55:16 ....A 219648 Virusshare.00085/HEUR-Trojan-Spy.Win32.Bobik.gen-190bd8303e60c493a217c5cc26ba254533d6cc8536022be901e92e424aa318cb 2013-08-21 19:18:42 ....A 167424 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-1540e04239f001ae31dd0b8260e8f1f97fa47609405ad34c969a9fecd4cf838c 2013-08-22 00:38:02 ....A 166912 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-18001832d8673a5b16d2c1691d3f2c59ebe39c41d1d9a41273e76a5a50ae0a2c 2013-08-21 18:56:48 ....A 218935 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-70f6eb3274a9e1671f2cb3ccec34f3b65b1ca9d72db7f15bb38dc89a879326ac 2013-08-21 17:52:28 ....A 779338 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-df96f7150bd85435301fb2594b84de18dce95db7e448b2a8011305678f689ba6 2013-08-21 18:23:30 ....A 771146 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e670662f77db8676620511d6c8d4ac243321c6b77fcb3f361c771de4d2bd30de 2013-08-21 19:51:24 ....A 223035 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-ec2e823f381035a66adb6ea447f9ec0691bb28ed8d67392dab7c712d6255fd0b 2013-08-22 04:56:48 ....A 801269 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-08fb4bad955d80aae9e6436789e7a2489deb59539d6e1eaa82af2b6486ba38bc 2013-08-22 04:44:50 ....A 144896 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-0c929f506413bbfc4de2f17268c66e1c82b8daf8552b3793020831e19232ad39 2013-08-22 01:47:14 ....A 149329 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-26138bbb6414ee2d95052ff6347453bcfc89d6f853b826dd80797a97e30bd9f0 2013-08-22 00:11:22 ....A 732092 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-2c451934e87167a74a2ddda069c94177aa9997aa9b76118a766705ae758fdfd1 2013-08-22 04:09:54 ....A 793532 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-2d8bf7ca7f90af11e3efa72d375643ee77ebd9ecde3f82f1db21b5ea9945d9ea 2013-08-21 21:22:30 ....A 153088 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-d3212d941860bc6dc235c5d31f519c7f010a138e6c956459fd83eb245dba7229 2013-08-21 16:17:40 ....A 186183 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-d634cdab5c160007a9b8e3d9255a9229671867142c980a296db3f9eca8c991f1 2013-08-21 18:39:46 ....A 719804 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-fa7f0c4698dfd14d015d1cf16f8e24fe9c59db533203dc209124aaa7bd658b64 2013-08-21 17:43:34 ....A 737133 Virusshare.00085/HEUR-Trojan-Spy.Win32.FlyStudio.gen-fc8331656266cc29a6677a1bc6edede9a482e4f6d5c996f835e80db4df3423e2 2013-08-22 02:02:56 ....A 183296 Virusshare.00085/HEUR-Trojan-Spy.Win32.Generic-1735d64863c288de65b234f7ee04af55d912cacc39b5467134509f62bf0aec82 2013-08-22 03:36:24 ....A 125897 Virusshare.00085/HEUR-Trojan-Spy.Win32.Generic-176ae45bd8d1853ec188de0d3cb531e3b54015be402654b8339d33afa113f61b 2013-08-22 02:35:46 ....A 725504 Virusshare.00085/HEUR-Trojan-Spy.Win32.Generic-1772bfe4d1126a99eca44999fefcd10773b43c7e4a0b2fa8895e074022222272 2013-08-22 00:26:50 ....A 299037 Virusshare.00085/HEUR-Trojan-Spy.Win32.Generic-63d15544b2a894c563f0abead3491005d6adc068f0a3e1d7fce7e99cad31ce0c 2013-08-22 01:46:26 ....A 481999 Virusshare.00085/HEUR-Trojan-Spy.Win32.Generic-69e0e7e444e3a86aa8ec54e3b52400b42491d76abcf1f074e3fc846ca128d04a 2013-08-21 22:28:14 ....A 489472 Virusshare.00085/HEUR-Trojan-Spy.Win32.KeyLogger.gen-211de1bda833caf03675c57c5d3cebc1eafa82bd36744fd645fa2bcf9d029a21 2013-08-21 23:20:10 ....A 521728 Virusshare.00085/HEUR-Trojan-Spy.Win32.KeyLogger.gen-43495e51045c5a68bf092b151339f78060a9a6252bc9a23e3600eb565930c37e 2013-08-21 23:01:14 ....A 22771 Virusshare.00085/HEUR-Trojan-Spy.Win32.KeyLogger.gen-d541d5ab5738f36e0fa33199a12104a5a92c005ed0dd323cf44e68a7d1dab8f0 2013-08-21 16:34:24 ....A 2467840 Virusshare.00085/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e29bd432a8124b0cddb1d5de74a62d66e82f527ebba5af0ba0c0d917d9865947 2013-08-21 21:03:04 ....A 499200 Virusshare.00085/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e68545b9487eca1e4454a1d152842cf1641ae4bbcdccabb5aaffc80f1cfa75c7 2013-08-21 23:09:00 ....A 2428928 Virusshare.00085/HEUR-Trojan-Spy.Win32.KeyLogger.gen-fe1d9f2999ee3d3fb18fabd183044426d87afe5c857af1ee4cf69917ce695caa 2013-08-21 22:32:48 ....A 512000 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-00944b72cdc238b7966ab7841e9285f568e94fa43bdfb3a83ba5190f7172b4c4 2013-08-21 19:05:22 ....A 46700 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-15ba331c46afd4c30f3b901722518376db0e52cb6000397cc1c12743f20a2476 2013-08-22 05:05:06 ....A 47176 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-179e014be4ca0d7516356191f83ed9b034738fb0354677bba17cbcb66568af52 2013-08-22 03:22:44 ....A 46772 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-2645f2608182d116d30f9a9d1b08ddf81dabcaf5d6b390138ef78091eae0f4cf 2013-08-22 04:59:06 ....A 46520 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-2f9dcd843093e07eb11d00ece927c7450329ba2c449641e863f412fda948d3f6 2013-08-21 21:09:44 ....A 125908 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-31450f12066e4370f25a53e2d01eada9fe6652fb03dac2e66eb804c81396ed07 2013-08-21 22:16:16 ....A 46916 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-324d7f60a133bf0f3e722a0135c28bdd41c83024f47da43e13d7449d2b3a712b 2013-08-22 04:14:50 ....A 46296 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-3d49f7bc8622b5ee8b56dbcd8e0ccde8e0c92a10ea2c2660c7607afcc5a6d3a6 2013-08-21 21:00:56 ....A 507904 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-4138de42f4cb4d1791b4c24837c1c655a9d25d7eba9a72f41436fd90a53e0e8c 2013-08-21 21:55:22 ....A 47284 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-44ed3b443647824bac2b745d62ad4a2d31c22d50f8965c8600f50a9a64ba8952 2013-08-21 20:49:52 ....A 512000 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-52b0a0007805e0e1112b16e9f3825fd6c3d7c4a6463691493feb044ba62ede09 2013-08-21 17:32:10 ....A 48108 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-554d89083c04823dbd45a1283f7836f791b6a011a9ce6db51099774b37e2fc7d 2013-08-21 22:22:40 ....A 47100 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-61da0f876fc050f21061707b380c2c2b78c5873f591c810b830abb1951fc4d08 2013-08-21 18:31:02 ....A 503808 Virusshare.00085/HEUR-Trojan-Spy.Win32.Pophot.gen-fe9e0bb2ea96571b1154d883b5b37ec2bffacac7c16b41c8a6c808e32734a15a 2013-08-21 19:31:56 ....A 431616 Virusshare.00085/HEUR-Trojan-Spy.Win32.Snifie.gen-31d89c979c303bf9d02faa81b7367fe096e802929618a99f7586821d7ec872d9 2013-08-21 16:56:06 ....A 594880 Virusshare.00085/HEUR-Trojan-Spy.Win32.Stealer.gen-53af6605f57856731e21bf0e3c1cceaa65b7a0274bba0ce42182e3f7a6e9bd20 2013-08-22 04:29:40 ....A 1161192 Virusshare.00085/HEUR-Trojan-Spy.Win32.Stealer.pef-6d0997dd9a31824a72c3529382a0fd9acd3c87931b06373b1351550545ffb311 2013-08-22 02:14:10 ....A 1839614 Virusshare.00085/HEUR-Trojan-Spy.Win32.Xegumumune.gen-62b7f5258e4736077e05481807358d6e9b053ca49a107fe9569bb4e5806e4596 2013-08-21 19:50:24 ....A 553472 Virusshare.00085/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e29c1cfdea8365a694cae0c255983455fc689bbb5e50669edd8df18cb9166d10 2013-08-21 23:24:24 ....A 553472 Virusshare.00085/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e8b25ef94e8489a54a9164d348d0549ab34171da779a813a7382479fdd7992a9 2013-08-21 19:14:06 ....A 553472 Virusshare.00085/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f78eed791de8e90cfaf591845379898b4f36af37adb52a5afe529a3b4f262b6e 2013-08-22 02:42:52 ....A 3804905 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.gen-072672efddf6c9cea8f1b6646f51f8280e36a33b552c12d27c6c45fa96e6513a 2013-08-22 01:15:46 ....A 2115234 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.gen-353e39925c1df806af4471979faf3b979856fba2b87b2223f3c820c9aff078bf 2013-08-22 03:38:32 ....A 2067494 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.gen-63bd953d2347cb12412deefe00db3ab7e4e42e94fd25755bea84b40f56b03eb8 2013-08-21 15:33:06 ....A 180224 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.gen-f5f9e2c3c16522c2974ba95eee2409fa13ec14986f7a0b869158c638ea4061e9 2013-08-21 22:18:10 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-dffffd9001779f875fd48573397e6a7afb72fca3700cb5691ffe0e2de2a9b677 2013-08-21 16:33:48 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-e0800e7262793aba87380d8b2e6c5a363557ae4ec635a53bc9ac57f94aba3db9 2013-08-21 19:37:34 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-e307e446550b9fbafcf90f84bcbf0f164e35654a7edf8fee3de633eecbb8b57c 2013-08-21 20:02:34 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-e710578ecabcd8b3da6c7add7e038bcce033d47b951ad0c76785c0388aefa06f 2013-08-21 15:42:36 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-e79e5d94fe7e9fbfaa8718c3ed25420adbcb26c38063dcc54658495548696299 2013-08-21 23:56:36 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-e82a4357dc0dd90ea2e1dc7a27325f889ae0fe460065eaf054e4a746c022affc 2013-08-21 22:49:18 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-ebff6026a26375c21d9a53e5b9dc8ab1678b9ed114d527c43ba71061831784e8 2013-08-21 21:07:48 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-f110605120c1abee612c624f9bb96702786460c483d7987b6215713405becb27 2013-08-21 18:39:30 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-f76f74cfd920647953ebe6dd07c5ee70bbb8346fab061f8c625e6ec9d03eecc7 2013-08-21 16:59:44 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-faeb056de1b64066e10160bc0d73725a94bd425ad9e3186599a6f9417029f7da 2013-08-21 22:51:34 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-fb7dc3421b81d00c73b97fadc252473d4e70b6fb321937083ba6553b2fb4f9e3 2013-08-21 15:56:10 ....A 156672 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.pef-fd69a5172c23ad12bdcadef75300e4a5796d7f250ca236ed50619f1b9f28acc7 2013-08-22 00:34:06 ....A 200708 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.vho-5564d9d2d14528fa2def591232aea5c8029da986f892dbe8db4dba4399ccf67c 2013-08-22 02:14:22 ....A 194061 Virusshare.00085/HEUR-Trojan-Spy.Win32.Zbot.vho-6467421fc85ba39ed92d831306db780684858aa127d5730adef28568c7fedd79 2013-08-22 01:49:04 ....A 1874978 Virusshare.00085/HEUR-Trojan.AndroidOS.Mobtes.u-360a0fb734ad535b6cf07a00c0cd9bb881bdbe25dfb1e5231510e2d8717e3bb6 2013-08-22 01:42:20 ....A 1895044 Virusshare.00085/HEUR-Trojan.AndroidOS.Mobtes.u-480163cb18311db1c54e40dbf634cd15b3d864c8f13c1ec36c9c7db8380079f0 2013-08-21 23:56:30 ....A 1914179 Virusshare.00085/HEUR-Trojan.AndroidOS.Mobtes.u-64b1b37fe8ea8e7ce8f3e1805878417f9a7228bfcda9e3f3510f5d37265518d9 2013-08-22 03:20:04 ....A 2454290 Virusshare.00085/HEUR-Trojan.AndroidOS.Mobtes.u-704c696f5092f00f679503c28c31b691065e143877ac719b6718b746e016f237 2013-08-21 17:06:14 ....A 642048 Virusshare.00085/HEUR-Trojan.BAT.Agent.gen-43fecfd9aa1ff324d13ea5769338ad20240ac9aa998ce1731e504c163133182a 2013-08-22 02:54:00 ....A 350292 Virusshare.00085/HEUR-Trojan.BAT.Agent.gen-5435f525668d78bc52483ede70b10065aeab5e1bdd73b65958de23850cbfa290 2013-08-21 20:15:14 ....A 8192 Virusshare.00085/HEUR-Trojan.BAT.Formatter.gen-225537543385670b01653cf5f6142997582a9f556c2a0a50311ba2d3e99162e9 2013-08-22 05:05:36 ....A 90624 Virusshare.00085/HEUR-Trojan.BAT.Formatter.gen-4707eefeb6d2cb749a1783214837ddc179b9ee6b018adf10ae5591ec3b0a31ed 2013-08-22 02:25:48 ....A 310427 Virusshare.00085/HEUR-Trojan.Java.Agent.gen-4805e8d465aa3b5be6f76b973a59ef9cb1e148c51826e3666d5a00d208712c87 2013-08-22 01:41:04 ....A 3531 Virusshare.00085/HEUR-Trojan.Java.Generic-709520f5ef7f14935e648688618ac43cc738b6f436c8cadac0933e32a5a431ae 2013-08-21 22:18:32 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-010da6b700fd769c2de346a5599f0a28e6615cc30c57e7b3611d24046f52ab58 2013-08-21 15:57:46 ....A 281384 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-01a8931eac9914c0088da72613822a2dd1d4f4b1badb76a41d78dbb62c503a4b 2013-08-21 23:00:48 ....A 339976 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-0210903f000f947fca84f3691e38664fd31b0e95bf6a67f9406cac18f611b5aa 2013-08-22 04:55:16 ....A 99156 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-05cea1846568dccd90faa79c51acdedc57bb8d5388d3b9df62ce4c1587b7bb49 2013-08-21 19:18:46 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-0fdbd6255d8b2cc777cbfc67c9ea42b9766d52a2cfd7d90854a9cb9b7b8ae954 2013-08-21 20:40:48 ....A 76900 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-10795afb6b155180f42ba80f7a931a6286d27374cefb3e1c565c98968361db07 2013-08-21 22:02:42 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-11dfbf1c1482bcfc03acbef1f11cb1858e9f1385d902b00a926decf8e4c86ee8 2013-08-22 04:58:30 ....A 212536 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-1463f2ca8362098697916679db2f0a81f59de6878fa902e8c354b57c07a9922a 2013-08-22 01:55:46 ....A 318464 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-174d15ed261fd37fd2d71ab9bcb9caa098cca426f1b04b486ee8409f4a3dceea 2013-08-21 15:36:36 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-17a244ae9e2cc7649c3668e511b68f87300835ce9031a3395fbd994376c85f42 2013-08-21 19:30:48 ....A 281360 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-17a7c03cdd53011a8876d24c250bb7e613ecf44f35160001a5f46ec56e3eed3c 2013-08-21 16:36:00 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-1c6e6db8e12f171b3e31561f8b430d873f13d2b29c42ee4cc20667443764b858 2013-08-21 19:59:56 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-1f8cc352b58ecf678a580cae0ce7df732018dd023b90e326fc6a54b0eec5c1e8 2013-08-22 04:53:22 ....A 212512 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-200a1f6ebc50595f5ee822a0168ebc90f5d69f8be0f5247b67a6719947c159da 2013-08-21 23:14:20 ....A 281400 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-234e06b5c11547a88df4df803b3e4396b91489248fcd087224c7160865f025a5 2013-08-21 16:18:34 ....A 20524 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-2529b36a0b7f121b28a8228b171f49f15d6c4a3c0fe3480d89efd495ccf5e86d 2013-08-21 16:07:54 ....A 281384 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-25302f0902b5b5d7739d7191b7f2db3144b8bef41d6f913ca0458c7a5d1245dd 2013-08-22 03:06:04 ....A 433664 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-256991ff1a1a30e016576060caa5f5de76dd72d4ac0fbc629f350de65047d8a9 2013-08-22 01:59:34 ....A 13670721 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-262641d5f1e148aa03ccd3620b6fd4f737bb167d7f67ea8605d90e1b8a0459fe 2013-08-21 18:53:24 ....A 281384 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-283ee29a41632e049ccce83f833766d08ff3afec565822c8ad240ef300e55ccd 2013-08-22 01:55:50 ....A 143663 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-287d1ab9765e7a81919c2576968cdc0a2b9bc924616f7a1ada1c13fec00a9b61 2013-08-21 17:44:18 ....A 246160 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-2ad6417b253222a9d4d6f741d162309e0a3ec8bc5e09da7b2b2bf4ff72cb1064 2013-08-21 17:45:22 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-2cc0c7a0330ec0d723c5b9a125da459cfee65fc30b28ff72dde077f75a4368b4 2013-08-22 00:11:54 ....A 212504 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-2d463501640a6bdea6953418f73e9ce3295c793a782ed45fba64020467cac662 2013-08-22 00:07:10 ....A 212536 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-31689a23ad53ba97a90abc0572e2575794eb89dcab716995c081af0d7a041299 2013-08-22 04:43:16 ....A 212504 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-33769058436e49971fe9f9bf468599c6eb139b3b75ccea5d2cbb59d85d9426bd 2013-08-21 17:05:38 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-338d73a7f6ae56158c43c161dbe4d9a08234075ccc08eadd461d4d286bdccb3f 2013-08-22 04:56:16 ....A 438272 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-3550774afc3c9dbd1c3cb442d0799a51c3cd2b00672ffa7c2bf2e191c5b85aa9 2013-08-21 19:09:00 ....A 20992 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-35a8b0bacab5e6af62bc38e1f9739631658e8a4f6452bb7baa5023aa3951b417 2013-08-21 15:48:42 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-3f3d0ebd3a3f9e28cc0aefd2f2d941b463e1142ee09c52c6e536d7e53ed7ee65 2013-08-21 15:55:44 ....A 281344 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-43974401fce2fca26ed822bb088793d81837080b8e22736bbfd12d4f5e83c185 2013-08-22 04:02:08 ....A 241920 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-46cd7a1d1dda671e909fce0148b4c4300729076a377ca2ff10b5aa57debe2d16 2013-08-22 05:04:12 ....A 241920 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-4775b9a0e955469cef9b30ef0d97c0d73a98602d88bfa72b92b2a01c364826ea 2013-08-21 23:21:34 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-49dfbe12eab4635c82f36b7488f207d25b58e4dd4deeb93c5a6d3311599e835b 2013-08-21 20:10:56 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-4b300f5fae51f44889a63dc405e38503ac77ff61961ef990ba8ad375332f139b 2013-08-22 00:03:46 ....A 85512 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-4eb53e658ae244fe437b252d99ce991b49badcb6879fc1915d898ad1e1793006 2013-08-21 15:40:04 ....A 246136 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-54a61921604485248fd805c220f0001c57997aa8acc4d8c97497de155bad42e6 2013-08-21 15:57:26 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-5bd86e03bf4a013976a009a98aeac1fccd2e8ea9cbdc59f3def1ce7bba925c5d 2013-08-21 17:31:12 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-5fc9f8e66dc143cac9dba746a202b3aee4b962e24615b3d4b0155e20ec76fade 2013-08-22 04:43:02 ....A 281360 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-62562fe8f42af083cea77790bce54503956697fde1ef4d1010e7718be610118a 2013-08-22 02:11:02 ....A 762880 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-62d6f9ba5fb2fa9c2ae862261efe5f01a756216feb9363e5087b55322814db77 2013-08-22 03:17:18 ....A 195072 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-641f070bc258fd0334a30c3746a4919c299ead318193d7427e89c6f473e0b0b2 2013-08-21 23:58:38 ....A 241936 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-688446d4c3f9f37c007ecdc87d68723029baa6818cafda1215fd26700ae0cf91 2013-08-21 16:59:38 ....A 281360 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-6d00fc5247e98db747748e5f5cccef7b117edebde1eb2adaa0543e30faae4168 2013-08-22 04:10:42 ....A 212536 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-6d12b3282465629bf492e649a7053d4f4352ca3008426eb1758a6dce2474ce24 2013-08-22 00:14:18 ....A 86024 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-6e2cd0469dec90fbea90537ec0b68118589346e75c3c8e9bb114c8a4eeeb5814 2013-08-21 16:53:04 ....A 246224 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-730c244f1483cb696c4a255a86c80a3b9d1abbac8cd218bcd68a961d0ce13c2c 2013-08-22 04:18:32 ....A 241904 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-75c8531b1239e00abf7f6c809d1b783dcdd059bfcefe36bf02f379c5a5a005c3 2013-08-21 15:32:56 ....A 241904 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-7c98845d8095b87a07bbc5b04c43627d15e778e6097513ebd749c2905b589541 2013-08-21 21:26:38 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-7e1352f883a9aa7d411b6131c31da24f5197d9e63b60e496985286ef6f583740 2013-08-22 04:02:08 ....A 241928 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-8643139b815daf6336d02c1cb40467b21ee54db7e1ccd8e0799d1d77e8da2cbf 2013-08-21 20:20:10 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-8adc2dccf72c070f329427b6e3c07cf614ba8e18bb136bd565231d60fbf17b48 2013-08-21 20:46:42 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-8e4de8c5a70e36baa795551fe07069dda5db0f756b53a29c5d362c95bea6cca5 2013-08-21 19:17:30 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-8edf280875ad1c9f2fbe2af8556be73523a46368dab2bd49751a04c734649aa1 2013-08-21 21:19:50 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-9a1d2a0bf071e40f89063c3f1b9eebceb87cd2faf41e5463a5ec5fc74de93f75 2013-08-21 23:11:46 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-a37549a055cbfbd7824da6a05a80dffef1d21b6fbaa493f497c1cb7034675057 2013-08-21 18:02:26 ....A 281384 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-a5b40199fb5385377e5a7690b35d27760e77a8ff8b84ff4dd781bdabe26006e3 2013-08-21 18:31:12 ....A 246168 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-a8875c048d2d1990e86b2382e2a6bcd0743d5341e57f211afe7a374b201c06e0 2013-08-21 19:05:20 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-ace2f34b80d8611a43c4584cd14f607d007257cf09a014961f7558c38bc3721a 2013-08-21 16:56:58 ....A 281360 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-aff74c757f96932db4987b041e1484c5a9276b90546be47cb1dbea9426485519 2013-08-21 23:21:08 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-b30bf1a4b4418ba8e1dbe0c46bf4256a7d3444d6ca201c3ef54fca512a413782 2013-08-21 19:20:12 ....A 242488 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-b52cd4662a3807d8551ce407852e15ce87fc764dd2cb8c7f34d170f398b4eedb 2013-08-21 22:50:52 ....A 281344 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-b76219498c69d05de7964a143fe1f2a89c13e3f586dfb51e551329d5084c1490 2013-08-22 04:20:22 ....A 241920 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-bc283786fea2cc859ec413dd6f3e3fc0ec5fac67f4ba5a61f03546582eb0acf2 2013-08-22 00:08:10 ....A 212512 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-bdcb9c54a14daa2c9281a181daeeceb8de1cbded5c2eb6aefe6ed09ff1df3621 2013-08-21 19:48:42 ....A 281384 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-bf90e06786087793aeb0b195f364ee1eed09a87c3903dddc9476bf9fc0b4866a 2013-08-21 20:58:14 ....A 281344 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-c1965a8a9f5763cb4560e49e10976198b4b104a95c2fd91d3390091e5503adbf 2013-08-21 19:57:34 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-c713771f8882c647a58b883bd94b994a362de223214060a20ad3a3d77db3f96b 2013-08-22 04:33:50 ....A 241904 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-c8026f0fc15123089ab02528e176e6faee633f4e409cb705dbfed570c6f8929b 2013-08-21 22:53:20 ....A 281360 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-ca1dd00d3bd35f33f940c009db8323d3bbfa0b20851c2d1840608cd872eb9eea 2013-08-21 17:24:34 ....A 281352 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-ca48059784c96ba699166729c84a46b0e91e947755f0470997d868fe7dfb445c 2013-08-21 18:30:58 ....A 281343 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-cf4417fba884c529172243269f2369bfa002e98ced2b9460ede5933a9597333f 2013-08-21 17:26:10 ....A 212536 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-d03eecbc48ff75df40055a0d66d6ad38d4ef5c9bbcd9a1082854fad4a875941e 2013-08-21 21:55:04 ....A 70605 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-d092178f4f6f376e5855090f6e4c236ea99b13de40441069072bd8bc2ae49345 2013-08-21 21:07:40 ....A 281384 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-d51748f471c183e4bea693dbbabaac1d02f4cb9cf871c72094900b64124ded3d 2013-08-21 23:51:16 ....A 281368 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-d5a9b2788a179c50ac73439ce3e4dd90eba5477afe6137ca31993060ef734854 2013-08-21 21:50:14 ....A 246216 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-dae2abaf56b654a1615c7a535c655b9dba46cce6f85500be498465688e3acd2d 2013-08-21 19:31:06 ....A 281376 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-df2b0b985e58ef51aec4b326702852f99ad688a080e0c4e1e5e1812ee1cab28e 2013-08-21 21:42:56 ....A 344584 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-eb703a1423d0bcb4da9bda3336a6336706c81653e2463a4fef1292a0fb047fe3 2013-08-22 04:08:34 ....A 241912 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-ebe17da3ac7c00c9347c43e71b17f4c38e59405f613a6630eea8424380deb75b 2013-08-21 22:25:10 ....A 241928 Virusshare.00085/HEUR-Trojan.MSIL.Agent.gen-f742346766e6719c181ddb2465147b8d3513881c999fca0604346017183c94a5 2013-08-22 00:06:48 ....A 66560 Virusshare.00085/HEUR-Trojan.MSIL.Alien.gen-126046b28225605d388f90f381c4a8fa1f51af1f6880de474d0e0e13fed165fd 2013-08-22 01:57:14 ....A 159744 Virusshare.00085/HEUR-Trojan.MSIL.Bladabindi.gen-54969f44a1140cbabd22ad72195dd09f2624ead8a0fe5fb579f941677267f21a 2013-08-22 04:10:44 ....A 322560 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-10dcb1b99cd024edf5ee8e5f3d955dd194b6f6e7cf6f21d2472ea83770c8490c 2013-08-22 02:54:54 ....A 746415 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-160770afe9f3d6249a890ff7d4b77b6d7c799e994416f5a45556b863d15b529e 2013-08-22 00:17:56 ....A 2973696 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-280a0291146d282cbac68061672b78ac1fcaab00ea706b16670d93a4a6cccd9c 2013-08-22 04:49:38 ....A 997888 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-4e80e4e69c96e1dff24909c7a780f5d52cde06a6da6b9192f4ec935bab924860 2013-08-22 03:45:30 ....A 376189 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-53944e6f1927601ab6fcc7d6a0c37af80ae7ab9f7ee17aa945ba4cb7f058e6c7 2013-08-21 16:11:14 ....A 148480 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-5ecf2369fb8aa6d8af6c8df72274d9435dcb9181dfcc6dbf745aaf75b415d62b 2013-08-22 03:19:10 ....A 74517 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-624ece65031efd8c7947803c10772ef201a051cb4549d76fa2d46654e9df4966 2013-08-22 03:46:48 ....A 99840 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-688ea6db86ef0b69d1df2fe5e4aac62eaeafdf11ff59058194bd843634e30205 2013-08-22 03:47:06 ....A 33237 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-68e7bbf6048cdf5d0655bf48fdc9f9a1bb7dd3baef9d5044279b97e4c7fbb8b3 2013-08-22 02:29:00 ....A 173568 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-7067ae3bcba09786b04050af56956316a21a80fcc5f73babfc1101270102d483 2013-08-21 23:15:16 ....A 1501898 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-740033d5a78d92038fd7b564c0b28f58ad17a919a991ae0a275c1340422ee130 2013-08-22 04:28:50 ....A 53248 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-7e24476117fb6dd4a2eb40e9374ad802d1149805c20f957215078995e63fdd03 2013-08-22 04:13:12 ....A 12288 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-8531baedde7760c16a89d67ccbfa1ef93b554ab7876387bcbb888fe2ee508b4e 2013-08-21 18:34:00 ....A 230400 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-a5d1a874899e7e21f6407cfe95bcf7db8a9c53aca1f16cfc35b8fe1437f5c942 2013-08-21 17:39:56 ....A 969758 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-d6a9dc18a3e321a3cf5337cefa25bad8c81f623961c6d0bd8c819e39a24077c5 2013-08-21 19:24:14 ....A 62984 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-e3a60c0196873c349e527977e3b65feffba48eac4b766fb5345100fc17549057 2013-08-21 22:58:58 ....A 1805824 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-e5d5725272ee9432ab965225d2269936af768b25bfdf699c4b98a848430e6515 2013-08-21 23:46:02 ....A 450535 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-f6193bca647b0eaeb5a2c2bd5964e491a3a7635fd88fe04e48d81d6de3ac71cb 2013-08-21 16:44:24 ....A 1024512 Virusshare.00085/HEUR-Trojan.MSIL.Crypt.gen-fbfa61e1e93d0101f016564f50247ba2c41b8cb7a20c5d2fd7089647f71911a2 2013-08-21 21:40:46 ....A 2435056 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-0554f8b3bec1d7a16b43bc7b0c35988f0da64300e634c8c10223d72d3e64772f 2013-08-21 18:35:52 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-05a9f2a0759676238f5db2b9f35e847db72f061474aea10be9a241e4dd6e8367 2013-08-22 04:38:30 ....A 6759177 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-07a7817e78f2baa59a64e149305b3069ad92baf8a1159c9c96fe307e237f5d56 2013-08-22 02:17:04 ....A 1048576 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-0811c33c0352e4cddc03090d991de81bb5574b360fdbc8b072fa55a98ee76e66 2013-08-21 20:00:40 ....A 5616330 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-0db62284fbb9c5119c14e2c66d27062230e8a596b8d144d9faec4c7fe1e5ef6d 2013-08-21 19:04:30 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-0ea14f568709d7b83651a710bbac0d7bb8f00e878b9aa52fc5de39186ce8fb53 2013-08-21 18:14:30 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-0eba884d341d8ee99866973461fc21c8df579fe3f66248308cf3c5b8fc7369d0 2013-08-21 17:32:22 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-0edf3575b44e1a5685569cd15e5a6b85c78f7194a9967444463dda8857f925a3 2013-08-21 17:59:14 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-11ee6c8fe43f7987cef20b6b7675a2962885b10908f3aa79de7c794422caa9f8 2013-08-21 21:00:42 ....A 6759177 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-19d715197d83e3f800a87f9b10bd2d18eb0cb91c6a91a60e79119acaecf22561 2013-08-21 20:14:10 ....A 3540263 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-1c61c85afa37f3a01abbeae7184c5fe48543c2d054053ec09aebf206cea32b01 2013-08-21 22:12:44 ....A 6728867 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-1c96a27d373d6c9189316daaa1056564da9fc081d94d5354cd5d4a4395d9d630 2013-08-21 17:44:36 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-1d7e0cb3c1bdea401d200ffd0b64dcfaba86824da05104abad8d99ef320f2792 2013-08-21 16:03:22 ....A 4661844 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-1e423037a38cf828ab6594661e9d67cddb42c5653a7a2e768fbf7d18a8b143a2 2013-08-22 00:23:26 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-1ea0498db56110d0b6d2e46dbc431085c6ef4abe02434b27227b1360cd531e25 2013-08-21 22:22:06 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-1ea512c04c423199ecae6a901152865269444b3f6f354fc277e04c4992b9d566 2013-08-22 00:31:42 ....A 1759352 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-260d3e31e9dbcca6ff4d8f18586748f6752bc51c3491323c5cbd52774e4ba0a8 2013-08-21 20:02:06 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-2a581d92c9d1eb355bc881da7a0f5a7b5b1a8649609d0800878969096009100a 2013-08-21 20:05:28 ....A 4656949 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-2b19ba144cfb859e57cd10335b5c7dac9cbd212326fb7f0e3b7b87df5e431c3a 2013-08-22 03:01:30 ....A 1859157 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-35614b2432b2394b656ca9c3d2fb30ee21afad2dbad9fe895e5e1b00ce76173d 2013-08-21 22:56:10 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-391da781921deea616398db8a295afedbfd8e7b09d0c1db10244645abb48157b 2013-08-22 01:53:00 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-3b2085b776802e70752f5c2414157de50f06cc11c8ca4eefef58ed8f0e543a3b 2013-08-21 18:48:36 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-3ce3d69825a57a8316b11e79fd3c487b2c9148bd445f4d04e3de82696868bf3b 2013-08-22 01:50:46 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-3d16ac45fa021e4b2bdf99dd70bcb508d3072277e6d1fb0067cd2c7e4b5a2751 2013-08-21 20:44:14 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-3e45bb3ed584339125878c6d4ca6b4b64ac0502218106306bf6516a4d1365bcd 2013-08-21 21:20:58 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-414797b411e677424a54c8a42968561ea9e2bf7fb89fa9080d4bd1f731c5b242 2013-08-22 01:47:06 ....A 6759177 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-4154b383b0d9d74b17f30e262e8ca19894a7b8f2d93b8225dd5309427f9efadc 2013-08-22 02:28:54 ....A 1611118 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-447818fa9ce43022f64e82865897ffa0104d7a3f5b90396407f5cab38d42b4fb 2013-08-21 23:20:26 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-447daa7ab36efe01ab54ae57b39964ca0c5aa5d4b810dfe884cffa9f0638a114 2013-08-22 01:23:36 ....A 73216 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-465121ab8e032d27115646854c5a04663bc00ad44b884ed9d5580cb2bec80435 2013-08-22 01:50:00 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-470184b4ccbd40d3a84327b7175a70140f74a853cc7bec2ff77b43f15391cb4f 2013-08-21 21:02:56 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-5094eb2ad44c249550b1fe3b8f6bd9e52f9e4aefba521643e4b5721ef30e865a 2013-08-22 03:54:44 ....A 323620 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-553ed0c48c130b2407039b0963039a40e2584351bb7477254e88b04efabfff4b 2013-08-21 21:04:46 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-55b46f3fbc7437752cb47c0060aa76b0d5cd9c44c179577b8db133ff0da927db 2013-08-22 03:17:14 ....A 466944 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-568338bb703b44988b1dfc18676657c053e6748fb65d51d33dd4da168fa90076 2013-08-21 22:05:40 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-584941ea56c02fb98878d048fda995837522cc5bbf29f8238e018af615426239 2013-08-21 19:59:12 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-58b94548f9e4da3a058445d8658b6f44f6a13731f5c17080b2e6300cfc7bcd5f 2013-08-21 22:05:42 ....A 2943987 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-6052bf8980fe065c21317a7bf6be8b2d3af45c044ab58dd7acfc7dde3c4b1a02 2013-08-22 00:33:48 ....A 372736 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-69790c2f9250bc57e303ba4db8241143b73c2794ca76105e65e170c6f400d350 2013-08-21 18:15:46 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-6e19caed38ca8776be578b0ed669fd8cdee9a07faf448e3a49eb15ff305788f1 2013-08-21 21:17:12 ....A 728576 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-73e641e3988d7e0993582eb99cd27065459ed1025ca7bb2b05e0c0b143f23a48 2013-08-21 21:15:22 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-76ab11663c49dcf9f7384762ef875b1b1ad5fbcb65583237c6def562207f2227 2013-08-21 17:59:30 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-85c107b417844f791a27eec4d05706da721048a8e4859b952a877a4baa2f5216 2013-08-21 20:39:24 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-8987772ff919fe67d9ed3e107ea8f2d635018d5fead8cdcffb7219953fa9411f 2013-08-21 17:20:48 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-926620dbd5f88075a05cac1d7c42083e3e13c6c76fcf9bdfbdeb00c90a655b8b 2013-08-21 19:59:46 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-937554ae369cbacdde847d0d454f6327d435876dbb5ce1ae6262c3227235cecc 2013-08-21 20:53:18 ....A 2640803 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-97376e3ad96d12df6112919e51197e3a2e301c0563d94229a46b5be538f2cd35 2013-08-21 22:44:54 ....A 2640291 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-97e3e16bbd4bceef48ccaca32961c00810b5c7fae439cbcb1907f3330f31d138 2013-08-21 20:19:44 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-9a168f85838e238153690bea333a1593c9b1323e214373b2f6005d7089d1918e 2013-08-21 22:36:52 ....A 2640291 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-9a34ffdccd2ae39ccd72b3c0ab86a1c04b70c75b0df7ee5d1a02c2eeb06a2664 2013-08-21 20:20:08 ....A 6392048 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-a9312d0408510e23cb9f335aba5784b5bd86a34596888164f82c96ff3c2ee10c 2013-08-21 23:10:40 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-ac5a8a762caadb6dd9a7b688d3b435748bbf90eab1142ca6cf7ca6ddeb3ec924 2013-08-21 20:11:42 ....A 3133826 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-ad995b7647107343ccf2849fcea258e6e08bc499df32060e61188b6962ee07ff 2013-08-22 00:28:20 ....A 6393173 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-bf6644bbeb2cf1b508de473fced46d78704cdc7714d69b12516c2f17956bf460 2013-08-21 23:10:52 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-c0e3f7679ad8e2a38485ba212e6f758eb91f3bdd38cd34a2010306c53d1db701 2013-08-21 22:23:16 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-d35646f644627d4630d9fe01761223cbe0898c5221ea8620dfe2dc12c645c1a5 2013-08-21 19:13:28 ....A 1520022 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-d391bbd6304f6c338978e513899b24aadc31c6de34e6a58bd391110c2a5dfe6e 2013-08-21 17:38:30 ....A 9902205 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-d6d82137bd35d8b7e5b9106ad3b51ce73fde436a1bb4057999eb83a852d53bc6 2013-08-21 21:01:26 ....A 6758665 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-d709b8fcd964628de65acb10335239ba02881856d20c1db485c059b004889b8f 2013-08-21 16:29:14 ....A 6803245 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-d9fd5deb999c7d5c657dfa9e9265572cd12aa7ed2357a05ffc5b0c0391ee5536 2013-08-21 20:46:02 ....A 6759177 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-ed4f8777ac2f579161705b8ea61b11c1cdffc0f6d30da494c52626a5412c0c05 2013-08-21 22:59:46 ....A 9414381 Virusshare.00085/HEUR-Trojan.MSIL.Cryptos.gen-f7c1fced468083376884c6c64d96570568fb70c307d19815249950ea5ec31729 2013-08-21 22:38:42 ....A 333082 Virusshare.00085/HEUR-Trojan.MSIL.DOTHETUK.gen-01f0d34bf0a76f23ad56fd8c2251f1483bc541a5ebc057d82b78aa558aaa6e65 2013-08-21 19:31:24 ....A 172032 Virusshare.00085/HEUR-Trojan.MSIL.DOTHETUK.gen-1b9bb6f92b0cfb77ea3992074cfb57226d1342c3805bbfa9828781ddde34af3f 2013-08-22 00:20:32 ....A 905216 Virusshare.00085/HEUR-Trojan.MSIL.DOTHETUK.gen-524718a66f5a2d026b3e80a57c267c3441a3439e22c3de567f9917052a36d963 2013-08-21 18:47:58 ....A 640000 Virusshare.00085/HEUR-Trojan.MSIL.DOTHETUK.gen-e423256d8098c7783e9dda7ab9b831cd183349fc29eb3f27de116beb39098198 2013-08-22 04:58:08 ....A 319494 Virusshare.00085/HEUR-Trojan.MSIL.Eb.gen-0a3f26e0936f24037498f73fd4634afbaac2f9fe54b95077ec470753e3ee50b3 2013-08-21 17:32:06 ....A 201986 Virusshare.00085/HEUR-Trojan.MSIL.Eb.gen-d6855de180d93bac83229c8027ebe1601317fa51ecde415028085c6a675c0b3e 2013-08-21 23:32:24 ....A 116736 Virusshare.00085/HEUR-Trojan.MSIL.Eb.gen-f6e94d207e6f6e17c8fe529924c4e96ed826b0c04f5e57e3004d695fa7a6b3b3 2013-08-21 18:38:04 ....A 153656 Virusshare.00085/HEUR-Trojan.MSIL.Eb.gen-fc90681c4da589db27e2394670b1c054e1a3472177cca1bbfa519afe7dd8737a 2013-08-21 18:20:14 ....A 244736 Virusshare.00085/HEUR-Trojan.MSIL.Fsysna.gen-219de8c8f8bb1512a265f33266f682b1f93cbfc2f2d0e257f0ebae1b575dbe67 2013-08-22 01:37:44 ....A 479232 Virusshare.00085/HEUR-Trojan.MSIL.Fsysna.gen-702fd8c8790665e1cff9fcb5aaf2799fdde3a0520a56a37cbe1a73dbf055bdc8 2013-08-22 01:45:04 ....A 588288 Virusshare.00085/HEUR-Trojan.MSIL.Fynloski.gen-68c86bbcf7da7c5337018f2aab43143c7660b0dd82cf4376dda48384f0a247ac 2013-08-22 04:53:06 ....A 24286 Virusshare.00085/HEUR-Trojan.MSIL.Generic-0612ab3e20588044f2eeff51bb70b81ba15837a5b24cd4002629c02828191510 2013-08-22 01:23:12 ....A 720384 Virusshare.00085/HEUR-Trojan.MSIL.Generic-067170f8f079ac53e5a64e641cb662dafd5b7a2bddb65420098404040ce5ef8f 2013-08-22 01:44:10 ....A 661723 Virusshare.00085/HEUR-Trojan.MSIL.Generic-0735c3674bf5292013c59815f8ecf5795f23dba8bd77aa113f977b1f723373a0 2013-08-22 02:35:52 ....A 1323672 Virusshare.00085/HEUR-Trojan.MSIL.Generic-07836393a49e149f0bfbb2b3bbcde1d27366fc86277b980ad765d781e2613309 2013-08-22 03:17:18 ....A 324096 Virusshare.00085/HEUR-Trojan.MSIL.Generic-08152dc18cc1ad3246a566f2df7e6155e027ebe7b70d738b8c4c46b7f5911baf 2013-08-22 02:32:10 ....A 284541 Virusshare.00085/HEUR-Trojan.MSIL.Generic-084b2c37df93a08b481bc19938183eaa247ba109afeda2a938821d3be730cecc 2013-08-22 04:13:16 ....A 92374 Virusshare.00085/HEUR-Trojan.MSIL.Generic-087289f0848c573b3ba979edfcc525b8280e033b31ec948c0d890dba8586c80b 2013-08-22 03:37:40 ....A 126976 Virusshare.00085/HEUR-Trojan.MSIL.Generic-0876829f2b0a9b6385598ac3d8f854e2d979cd89e572909e594d837fcac17937 2013-08-22 02:51:28 ....A 354816 Virusshare.00085/HEUR-Trojan.MSIL.Generic-158297776d09243a2c046185eadcf5e1afd66e0fb1d36dc77a39be3711e6660c 2013-08-22 02:56:24 ....A 5967872 Virusshare.00085/HEUR-Trojan.MSIL.Generic-169d1f153962d3788cd017a03b87e02c556e1c9754c9f63df5b097c795127387 2013-08-22 02:46:58 ....A 43008 Virusshare.00085/HEUR-Trojan.MSIL.Generic-190d478e4406f2f8b9517204df424974623887b6029105c5c4b718ad04636b51 2013-08-22 01:40:10 ....A 128350 Virusshare.00085/HEUR-Trojan.MSIL.Generic-259ce6a23e56a7749a4b10d6e43d74f8cbd96e36a463817c631aaa97e5106242 2013-08-22 02:27:14 ....A 428032 Virusshare.00085/HEUR-Trojan.MSIL.Generic-26729f9bf0830d29625c1525974443f2cc2a0b5987df1af6b347eb38aca9cdb4 2013-08-22 01:33:30 ....A 293888 Virusshare.00085/HEUR-Trojan.MSIL.Generic-269b18f5d250369d62267078129cc4f21307685603e2f2e5fb206ff516e65863 2013-08-22 01:26:24 ....A 118784 Virusshare.00085/HEUR-Trojan.MSIL.Generic-2734432e056ec38faca1e3eb3ac7882ff21f038be5b60983158cd695bc0527da 2013-08-22 00:35:12 ....A 461824 Virusshare.00085/HEUR-Trojan.MSIL.Generic-2743c4fc1bebc608af3c7092eb70f0b8453835fd285b701789ca7cf94dbd0393 2013-08-22 02:53:08 ....A 400896 Virusshare.00085/HEUR-Trojan.MSIL.Generic-350d2d64410af6f1775627e89265ad84489375b5a57488a708a756702ff490ae 2013-08-22 01:38:44 ....A 15872 Virusshare.00085/HEUR-Trojan.MSIL.Generic-3608cec73330d5c9e214bfd4efd24e4983269a605b9502191cbdc07c163c8f42 2013-08-22 00:31:58 ....A 707248 Virusshare.00085/HEUR-Trojan.MSIL.Generic-3659604b84135fe07cfb036567aed78007e493351a9824103f85359ca9a4b7e1 2013-08-22 03:42:54 ....A 321024 Virusshare.00085/HEUR-Trojan.MSIL.Generic-3691e2095a2d634af0f755c75e74131841e11a0b2b11d293a81c431a8a382a9d 2013-08-22 02:36:30 ....A 180836 Virusshare.00085/HEUR-Trojan.MSIL.Generic-37087a2ddbf2c16d04e52ce27d03d27a7a7fba982af17a77be7cbd16c7abbc8d 2013-08-22 03:35:32 ....A 62365 Virusshare.00085/HEUR-Trojan.MSIL.Generic-37543ca516a73cdba0b48ff2cecfc307d227e27f7bd5b016c9b2d2d069f4e6d6 2013-08-22 01:51:24 ....A 1002496 Virusshare.00085/HEUR-Trojan.MSIL.Generic-3770807bb7497247df127ba57b6226ca36bf4ffd3148f6b97abcf5fef4e48cfb 2013-08-21 22:28:28 ....A 123392 Virusshare.00085/HEUR-Trojan.MSIL.Generic-42f9e6dee6212d6135db9ea282fea973f854ee16ea1b6a2c7ee64c6416d4db2c 2013-08-22 03:37:32 ....A 685949 Virusshare.00085/HEUR-Trojan.MSIL.Generic-4493e5596ccc18b302508cdd28d7e7dfdf8161934996b82512ddd9bcca1025e1 2013-08-21 23:15:28 ....A 584704 Virusshare.00085/HEUR-Trojan.MSIL.Generic-44e6c8b32b0aa00178da5cf7adba325f2cf34a76d18493b16c1d14d850d29bf0 2013-08-22 02:04:50 ....A 1382718 Virusshare.00085/HEUR-Trojan.MSIL.Generic-4591c5060c832bd2e13886a81e715166d9d3ab89e785db4537da628966721c55 2013-08-22 02:05:50 ....A 1015296 Virusshare.00085/HEUR-Trojan.MSIL.Generic-46084ea4e4227c556bc97d41c14b3c234d7fee2d7bf1b72b84c63a077a517d85 2013-08-21 22:15:04 ....A 608256 Virusshare.00085/HEUR-Trojan.MSIL.Generic-462b8bc315ff2e56ad8d71b91e7f3d93ae3f3da072322fa0ab59c875ccc07b25 2013-08-22 01:46:52 ....A 770560 Virusshare.00085/HEUR-Trojan.MSIL.Generic-47729b415bb973f3b131293f8c30a71818d6477b504b811b24208596ee7de7e8 2013-08-22 02:27:00 ....A 58012 Virusshare.00085/HEUR-Trojan.MSIL.Generic-47854148e3bd776698c40a90aa19d89f05331b14cf3884648f64e8a6eb6385f4 2013-08-22 03:45:32 ....A 654992 Virusshare.00085/HEUR-Trojan.MSIL.Generic-47920b2bb6e04a353a85834085f2d4d27d19c57970f6477695624ad5019e5925 2013-08-22 02:27:40 ....A 946176 Virusshare.00085/HEUR-Trojan.MSIL.Generic-47921b14fc66e4895b4fa0d70110632ed11cb2dff8db92b428edb9b93ab61340 2013-08-22 02:38:16 ....A 340992 Virusshare.00085/HEUR-Trojan.MSIL.Generic-55893459798d3c4b448ea27fd6ce04fbf40cf147519247fb124eb059b4c0a7c0 2013-08-21 16:11:08 ....A 283136 Virusshare.00085/HEUR-Trojan.MSIL.Generic-55f1c3f19e3b3632c838eb4f42ad0a11985a895ec25857bea6a6003c681314db 2013-08-22 01:36:14 ....A 1067414 Virusshare.00085/HEUR-Trojan.MSIL.Generic-56408fd987e9d8e43d7b6acc12206ea28695b821d12410285829ec053ff7af7d 2013-08-21 17:29:42 ....A 43008 Virusshare.00085/HEUR-Trojan.MSIL.Generic-61b8ad1f75409bb1e766b58f6e908c1a5e7f1a47fa7d6fc21bb652b9e2dcd331 2013-08-22 03:02:06 ....A 363008 Virusshare.00085/HEUR-Trojan.MSIL.Generic-62623b46763db655c146828652f399ddca5cfc37f10b02ede0c419892f1cfff1 2013-08-22 01:28:42 ....A 336896 Virusshare.00085/HEUR-Trojan.MSIL.Generic-62ab0fdb660796c25f07e3ba9d9d36bffa5cad48493a1658fef179eccb25cafd 2013-08-22 00:37:56 ....A 5477376 Virusshare.00085/HEUR-Trojan.MSIL.Generic-63145df5fb660ee6ee1c7aa87c16f4f1895be437f24a9984a27b92ed0bb8d58d 2013-08-22 03:42:12 ....A 8232314 Virusshare.00085/HEUR-Trojan.MSIL.Generic-683a24534b2508dcb4183b282edcd8eca54f4a7fdf66e39627c9f03513a023c8 2013-08-22 05:09:24 ....A 555901 Virusshare.00085/HEUR-Trojan.MSIL.Generic-69308abcb2900db685a34e50ade95b0157898c0a048c1f8bdc6f47886ce46ab9 2013-08-22 04:57:50 ....A 49152 Virusshare.00085/HEUR-Trojan.MSIL.Generic-69933b3f488ba30aa6628d8119c769e5c70183427dbdfcc8d5485d37904c2131 2013-08-22 01:50:16 ....A 853504 Virusshare.00085/HEUR-Trojan.MSIL.Generic-69f9019d348818717f515d5ba1fc69821d4169248da6e588565b4c4bad87d258 2013-08-22 01:58:14 ....A 574954 Virusshare.00085/HEUR-Trojan.MSIL.Generic-7054f937bef9582de08c508918d6f50ba083a517126878355e994f4d9096ff10 2013-08-22 04:07:54 ....A 889744 Virusshare.00085/HEUR-Trojan.MSIL.Generic-708b31ecbbfa0047b655268f3fc582b818b74b5bd4466c07fc95e8fed3290e9e 2013-08-22 01:40:42 ....A 558894 Virusshare.00085/HEUR-Trojan.MSIL.Generic-708ca032b2e5e69189e34f50d84d876c1652bc85b44385adebdece3632c88a83 2013-08-21 20:08:12 ....A 389120 Virusshare.00085/HEUR-Trojan.MSIL.Generic-74927cdacb657c622b61e832b739b4a365654c768c1c2afec562ecad6e1a75fa 2013-08-22 04:15:34 ....A 516096 Virusshare.00085/HEUR-Trojan.MSIL.Generic-799c5ec11dd5893e49f7fec6b0941752ba1e3628cc9beaa2d33ad82f0a7de06b 2013-08-22 04:32:48 ....A 526848 Virusshare.00085/HEUR-Trojan.MSIL.Generic-7a8ad561ab2a687ea21c3375a076f98776fbdbbb634f92d7c47e564450c324e2 2013-08-22 04:24:42 ....A 36905 Virusshare.00085/HEUR-Trojan.MSIL.Generic-9e02710c4f362b7c1cac4a5d1d3e6097e396d9b15a5cacac9d73cf9ebb11813a 2013-08-21 19:03:14 ....A 166326 Virusshare.00085/HEUR-Trojan.MSIL.Generic-da0e6b6720cd4231fadd4da2f122076cb5b82e29117d6bd0f2b785b207d5da2b 2013-08-21 21:35:50 ....A 369664 Virusshare.00085/HEUR-Trojan.MSIL.Generic-e9937364db3a22de9610b63a0143e14777696631d3e9d2440d0c7f28d14fa279 2013-08-21 15:43:22 ....A 2799698 Virusshare.00085/HEUR-Trojan.MSIL.Generic-f912e7f9dd391f7dc74eb55f66b1c25caa63115a02d7eebec1f02ba18eae94c2 2013-08-21 22:18:48 ....A 456300 Virusshare.00085/HEUR-Trojan.MSIL.Generic-fbd8afcbb6b01f37e797d567cecb0227a3706074f32d38bea6a182bca8f6b32b 2013-08-21 20:04:42 ....A 1060412 Virusshare.00085/HEUR-Trojan.MSIL.Generic-fe5ac48edb4220ec2dd478ae4449ce4eff18561ac667962df147687044e76696 2013-08-21 17:31:44 ....A 561152 Virusshare.00085/HEUR-Trojan.MSIL.Generic-ffd0bf653b0b8aa023abc8b806f7600006d566763bbc8a7eb2562eaa933cc14b 2013-08-21 21:45:16 ....A 434176 Virusshare.00085/HEUR-Trojan.MSIL.Hesv.gen-05cbd1f9f024c9c903e111930dc2659b69b3eee19132240098d7d3825a60726a 2013-08-22 03:28:22 ....A 136938 Virusshare.00085/HEUR-Trojan.MSIL.Hesv.gen-461ffd9e3ba9e61ab4b44d29b5eda37de0b1631273e2f782d432017628893e8a 2013-08-21 18:04:02 ....A 9902 Virusshare.00085/HEUR-Trojan.MSIL.HydraPOS.gen-4b2a7528640108d2fc752e9015ae46f889cc1ce9f83250d12ad0b1a91fadc082 2013-08-22 02:47:06 ....A 491520 Virusshare.00085/HEUR-Trojan.MSIL.Inject.gen-173c2e87866cc196cce911d27cfcf47e49e29eb4509be4b453f3619556e4c45a 2013-08-21 20:04:32 ....A 872960 Virusshare.00085/HEUR-Trojan.MSIL.Inject.gen-ec548271d736b5d03cde437ca2efbbfe6d1c5a93ac2105db0606c4e5191e72cf 2013-08-21 19:25:44 ....A 349184 Virusshare.00085/HEUR-Trojan.MSIL.Inject.gen-f2a1d637f0f547f91c238d3627dc179f06ac15695404b23916302b2c8a3d32dd 2013-08-22 04:18:48 ....A 292770 Virusshare.00085/HEUR-Trojan.MSIL.Injuke.gen-1efe70bd50517f5dca73ed114cf10ec0e5ef30fc5d0b18d55ae8258cd13d9746 2013-08-21 18:43:10 ....A 38400 Virusshare.00085/HEUR-Trojan.MSIL.Injuke.gen-22e5961599606a4eb826d6c6414c1f4b5b81854668c336bfd05a133d0996fc7f 2013-08-21 16:05:32 ....A 19968 Virusshare.00085/HEUR-Trojan.MSIL.Injuke.gen-65b708ead802b286de6fd3f78c4a0f9032d678de705f4673c05cb61bbf343786 2013-08-22 05:03:28 ....A 759935 Virusshare.00085/HEUR-Trojan.MSIL.Llac.gen-79057eb082d9cbe819e1efabb2a5ed3060d3b9a1b05f4868851a9d45b96f75ca 2013-08-22 04:49:18 ....A 267776 Virusshare.00085/HEUR-Trojan.MSIL.Reconyc.gen-872d0189af2ae4fd1937af7dee4c0223cecc5deab95f9ceea3b991ad9422bb6c 2013-08-21 23:14:16 ....A 66560 Virusshare.00085/HEUR-Trojan.MSIL.Reconyc.gen-eff870bc339c4bc0c0f0ffd729fc5d0071fecaf67f779c8b23bd33e1ae90d96b 2013-08-22 04:36:12 ....A 265085 Virusshare.00085/HEUR-Trojan.MSIL.Refroso.gen-26489e0271424d25c4f3ea4ffe026ab167d6189883348c262f31921c2dc4c4b5 2013-08-22 01:22:26 ....A 174592 Virusshare.00085/HEUR-Trojan.MSIL.Scar.gen-188efff5fca1303f2b85fb673e8f21595eaf781767d2c1684261cc66c5c454b8 2013-08-21 19:55:34 ....A 61440 Virusshare.00085/HEUR-Trojan.MSIL.Startun.gen-d06fa253546a0cd1adbf04727487d0d12f25d1593854a204a709d1f4c72c8242 2013-08-22 02:58:32 ....A 326656 Virusshare.00085/HEUR-Trojan.MSIL.Tpyn.gen-086d1857ba1d2899a680f7715025064692ba74fe2ec383edbfc547f54498841b 2013-08-21 15:59:56 ....A 818688 Virusshare.00085/HEUR-Trojan.MSIL.Tpyn.gen-fea2277ebeb364bca390317fb346ba2886dee92398a9d859c99e709175527f04 2013-08-22 04:10:02 ....A 3498 Virusshare.00085/HEUR-Trojan.PDF.Agent.gen-0c553a20ddf10cc70269f0797bc7d73d0796280c1b590f467f6bf8444d150a90 2013-08-22 00:09:56 ....A 255349 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0610a6a8cda72f82999cb2102369b6d9efb5d014e6153ba08c2ad17cc13e2214 2013-08-22 00:12:32 ....A 255342 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-061190f96eada5cb7013ed8f69daa96954e9c9cdb2789b602f2accffd78d7f17 2013-08-22 00:12:06 ....A 255371 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-061d7622b7bab116e9cff49ad4e717c48f1618b5a718accd25184d04013483f6 2013-08-22 03:53:12 ....A 255346 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-065781ee7f5e06f2398d906b6cf56692539f00cac1f93d7b8722260225cac5d8 2013-08-22 04:59:46 ....A 255350 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-066a2b83740ef220a145b1deee1132b39e65eeadd1f2675f46840b41ab39558c 2013-08-22 03:32:58 ....A 255357 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0674621264e97deda122e3a223167f875879fbf5a74f76066d67510f150dd867 2013-08-22 00:25:34 ....A 258093 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-06947e7e39264ccaf0f63387abdf2471dd755a465328b307f02c6c6d2b4ef5db 2013-08-22 02:42:06 ....A 198746 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0716c457fd12a14e26c14ba3c09b923d79e6e85e443234d87368737368925f39 2013-08-22 03:36:20 ....A 255355 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-07313ebc6489db65df5277a08176a7ab0840a37a6a459031768cf23e87403eef 2013-08-22 01:15:50 ....A 255320 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0740ecd3a92ccc17b32b8ea99c0f8638504889bf0ab9cb495ffa8df60d51a4c0 2013-08-22 02:39:00 ....A 251382 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-081d371f0d043c5b5929ec74c80908a27830e45e06fb92bded1621e5fdbb5b1e 2013-08-22 02:42:12 ....A 255342 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-086454c67fbf5f8c0a7085315115d21f6860ca7518ff8373abf5aa7e0780c3b0 2013-08-22 02:17:40 ....A 251383 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0867a9cb7ea7649f534b4e56638e9e5341347d53daa7c490959ab9d629f335a3 2013-08-22 02:11:46 ....A 251338 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-086cfc4c57d408212d857703d88f0f05bc0ed24c93dc99828c5e4bd0312fb5dc 2013-08-22 01:37:34 ....A 255375 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-087972ad19350f3d8a6923fa7771b8aa1a6d42dc337509121b298a8bc0c40c50 2013-08-22 01:26:06 ....A 255325 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0901a9e7a24b0aadf2332fc1fac4d21c09add5792e5e86dd24f23473fd3bc230 2013-08-22 02:21:12 ....A 255368 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-09420da4d2c70267c000e38d3c9318ea7bc7405916f7c8fa51ac91c67793ac34 2013-08-22 04:22:08 ....A 255358 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0948a3d5b51e93c40b101d05df9ad29563e5577b67a75f985b83df26115ed1b5 2013-08-22 02:56:48 ....A 255348 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-09733fb47e559ba0b828d20dad72f511442508ac0550379292bdddfbf0361f87 2013-08-22 02:38:10 ....A 255362 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-0989157156d4a3f0da372dd7343e3841d1f3019ec230e1c12252f60f924825fa 2013-08-22 00:36:02 ....A 198777 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-159031dcc707761da7359b0f2b9ed94036f77e93d5c27e2b4407e0c60808c24f 2013-08-22 02:15:08 ....A 255347 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-1592296ff5420947e3f755bfbca38581dd74881d31461302835bca90a1370922 2013-08-22 04:17:28 ....A 255355 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-160035230e78db3d961ab74c2e8e82ac9356a0acab2d400b8bae52d78a78425b 2013-08-22 01:42:46 ....A 255340 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-160c150e91173fc770e7031f684f063585ae35e006157a07aeb8267cce81c5b2 2013-08-22 03:14:32 ....A 255191 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-1653cc91272f6f754145cc7a2f52c4476b659902881eb7c8c3179d12fa94e4d3 2013-08-22 01:32:10 ....A 255380 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-165884921e37e48efa13b1488a23c32abd75b4cfb479267e6486a10d31d60b8d 2013-08-22 03:47:42 ....A 255312 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-166a7572da2ed138924fb50cd7f7502e178ef9a194b5f08b2d8a06302dcd4587 2013-08-22 02:17:00 ....A 255355 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-1686157e3fed29a22bffbd873452e3e51a84aeaa178df666e32add651fb97640 2013-08-22 02:24:32 ....A 255362 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-1688dbf75009d0eb3df5c03ccf0be68178d9c171d64bd0f4baceb1cb8edeb1be 2013-08-22 02:17:52 ....A 255349 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-17052ba0aad7449bc50ba64a9ef9c32d7e2450969facc8db7579dc9a0d440ad6 2013-08-22 04:54:24 ....A 255294 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-174d3a429a6817bdbf1205a7699e823d8b4c7fcbbc8328d27d22c7d1b85513bb 2013-08-22 01:48:26 ....A 256112 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-179758f96c7232c2d99b519f7213d996f663c0840fceae6413006cfa3ae59be1 2013-08-22 02:46:12 ....A 255357 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-179977e4ad5119acd2067346783e0b719672afc369633f883f90bf27ae0fcde7 2013-08-22 02:38:48 ....A 255381 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-189b9cc5fd2e8de638dc30023e971c0c2d5b91ffdff5bb80b4901f3abb46c6b8 2013-08-22 03:25:34 ....A 255401 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-189c0875692e1a141c8ac2f6ff6851c6d6ac099673da8897c0094300b202150b 2013-08-22 02:17:46 ....A 255378 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-19030333033251c06d615729323b4000a7f44fc0806331165a41193bd8c200eb 2013-08-22 01:21:16 ....A 255236 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-1909b096ed8539173d045ee697de7d2f3451e77ae3c0c62f3edd752520bfa3cf 2013-08-22 03:09:48 ....A 198754 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-190e50927c57f0609309ac6abed442b06e99958d429f27199fce1bd8aa27e3e1 2013-08-22 01:30:16 ....A 255447 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-19169916faa0bfe57bc4bc9d250770239047d253c89f7c3bdce490d4255e6d05 2013-08-22 00:30:10 ....A 198735 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-2577bf60216fde1446d564e92b9aa9a2190a87ce88e0188afdcbfeb94749c37f 2013-08-22 02:48:20 ....A 255349 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-260c0fa1a9b251b7e7482f0383fdc10985cb8928af8243281e44b9c9a2b7dd8e 2013-08-22 02:20:16 ....A 255247 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-2636dcb40aa0c3caf1b8399c3f45782ea54278f390d59e65fe22bc8ebafd0aa9 2013-08-22 02:46:56 ....A 198749 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-263865ea1d06f3d67b5be17fc401c3d9dbe1f5c16b53fd71e62e33ab05d27312 2013-08-22 02:42:54 ....A 193127 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-2644967028e429f4876844ec505e20d75b4b4222985985d62713e6ead74d0aac 2013-08-22 01:27:48 ....A 198756 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-274b3f5368cd32c9285e98f25f996200c5ea6a10c6dfed6165a06df5f870c905 2013-08-22 01:21:08 ....A 255382 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-2757c9b57a1a3503f72966d570e1530f490a9e22d79162e907a1c1adac8d3c49 2013-08-22 03:32:06 ....A 255299 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-275b52dcacbf42298ee028262d3487229de36e149cab46aa677ed231844fa1e1 2013-08-22 01:30:08 ....A 255284 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-2787302befe76d2eb8cf39c92dd6556c19bc9a71c395b93affae3aa44f89543c 2013-08-22 03:50:54 ....A 255367 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-278f2e6f0d3107559d4d0b282f73a93fac6649a709ee072a076e42c9e5d409cc 2013-08-22 02:16:42 ....A 262018 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-27982e9b1f7e28ef339a0e1cd78a96b94043492d7061138c833d83bc54f2fce5 2013-08-21 18:07:48 ....A 16384 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-27ccb4f609ef04127d38f3d44f798e1932ab2a5bd73f6cafac2e2fb4017e78a3 2013-08-22 01:57:28 ....A 255380 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-281b85d3666c733261291b7a705f6380e9561cfa9fb49f49ba9ead271d043236 2013-08-22 04:31:16 ....A 255349 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-284181fe818d4d1d2bbab6a5b07b972578be6a8da4fd54ac82c077d077458a46 2013-08-22 04:02:46 ....A 255340 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-28596ae475c40ffc253c0f464fa914120220b6ae45b3c26c8b1e87c87af3ee13 2013-08-22 00:10:06 ....A 255187 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-348de4c872330baf8b23c0ce6b8cc9f669b6cfc6bd236dc1efbe257d480abd28 2013-08-22 02:09:10 ....A 258094 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-3502553a180eef3a452bc421c906bee3fb5e291f364dfa82f744795f8876b6b7 2013-08-22 04:19:32 ....A 193135 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-35037bcdbfa3b55e37c6d5a1072b7934b0028e537e3e3e0e09b6208efe70682f 2013-08-22 02:39:34 ....A 255328 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-35450215bf62621b73d6730fbbb4a5ec8669db9617eeb036d5c49c79175cdd23 2013-08-22 03:21:00 ....A 198729 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-358804b1c1c89d4ba2716888f99efd019be0f4edf20b4ddf6086583b442f319e 2013-08-22 01:55:32 ....A 255377 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-35978efb7e65625ba47c5e7aa954fdb2bbd8970028d3eaab53eeb7c614f35c7f 2013-08-22 01:37:24 ....A 255366 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-359c0a27cc9a6a8e158233a4bf84fb84f9d99567b1154e6b73c7acc2851072d2 2013-08-22 04:22:44 ....A 255351 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-363728244e752ff4ee3a82bb8698f6ea262f420c3f8a9d4c574d5fa337a054b6 2013-08-22 02:42:16 ....A 255232 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-364963aaa391387eb5b2b4514200c52708047a02a470ee8b0cad41562e586a41 2013-08-22 01:30:20 ....A 255287 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-365f986e356b24876d005f8a67a242bfe3bf92753f08c418b82dce998c573dba 2013-08-22 03:19:26 ....A 255321 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-366530c16e61e9c00312eeddda4a269d863ffbc48a1cd5ed788c9928c853206c 2013-08-22 03:30:16 ....A 255353 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-3675b3222d15663b5bc25ac1bab5a07df947352e5ab2ee6db4715224fd254b88 2013-08-22 02:40:52 ....A 255191 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-369d051262fe42c6c6404405ca272c1d333e0b93e08865ec357f56321b561416 2013-08-22 01:46:10 ....A 255248 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-3712e5026864f90ae7b6043ea88c070310b0022c00f82783370de6862dede20f 2013-08-22 04:55:22 ....A 255313 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-373323a4704515aa6a9907cc6003ce8cd5b1d75d3aff660aa53e3c6b20f7a9e0 2013-08-22 03:42:50 ....A 258070 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-37557adbf19d1dcf39bbede84c6821a1aadee1d7b982db35bf98ccfb09d9b32c 2013-08-22 02:22:40 ....A 198764 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-376489aa84eb1335c5e058f4cf15c61e38106bf66b133808698c94f8e166e8bd 2013-08-22 03:42:10 ....A 255272 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-379381e67e440c236a11f33c9bf21434b5cd508aa8b0da0c29d36c26a6d05578 2013-08-22 04:09:46 ....A 255238 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-37949c04ee2d63a8387a492ba327f3460a1eb7cabe1f57c61af31756bc59521b 2013-08-22 03:32:52 ....A 198745 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-379b282c6ed926a1a1f6c573e205daac000fe385c42ed6b12e7b6ad47afc9093 2013-08-22 01:52:44 ....A 198740 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-3806a45aa2d4a5b64a6719d3a861ccd50c282ab8dd4cf5bdd0cb91a9d2093da0 2013-08-22 03:37:08 ....A 255337 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-381ac81bc5070d690990c84690dcda4360a155edc298c5a44070a36d15c000dc 2013-08-22 04:31:46 ....A 193122 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-445ae2e77079d94eb127a2785a50d91659e0985128d0f0cbe816229b9d99eae9 2013-08-22 01:20:48 ....A 255446 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-447e04e9fc1cd65ab89156b7e47055b02c013808480844ee41fcb081cc072778 2013-08-22 02:03:46 ....A 255336 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-448d55c80fae4e4895a82365b77dc65a4d478be5dea4a999f027b15d8f37c137 2013-08-22 04:13:10 ....A 255305 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-449acabd98edeec70d6431b22a91fde09290e8f4a0eb6e1669093559280e4d20 2013-08-22 03:37:26 ....A 255340 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-450f40271b8a43ec10404c13421d220a8abf95184c7aab8f3bb3355ad532c231 2013-08-22 03:48:50 ....A 255357 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-4519b562e887d3d58b3404d36abe6e63ff7c0c56709442b46dfca6cbfc7c3354 2013-08-22 02:25:16 ....A 255330 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-451eed986e7d88ae24964d647410ec6071b5a6d81b95a13e03b6eef58a47044d 2013-08-22 01:44:30 ....A 255226 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-452265048127b7c155f79be0900e651dc0f5507148eaaf9320279026e2db918a 2013-08-22 03:14:26 ....A 255338 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-4522d7a0d72e00e4774d8124aff241f2001b473232f7bc270ffd28255b5c47de 2013-08-22 02:32:20 ....A 255347 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-456993fd744cdaa88b3ebf2ba3e807dafc61cd74466580e0ef5ad5aca1769813 2013-08-22 02:34:18 ....A 255310 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-458c971639ab94367acf7dbf5df1dbecbbe5f935e424e4decf40bdb57b468fed 2013-08-22 01:35:54 ....A 255175 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-459d101fc83c1453aa20bec99b46bb8e801e4434a601e08eb2dd8fd284a94778 2013-08-22 02:47:20 ....A 255346 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-4661c150c368d2c874dea549bd255a858a749a9995beb90550b378caadf61b37 2013-08-22 00:31:46 ....A 255245 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-468d8fc9431616953ea346e59b1b90f530188d2e30482e11e75ff432597c6551 2013-08-22 03:19:34 ....A 255302 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-475747f4a95dfc64150e87919b64e5d4fc6e94f0fdfd4db9c388cc28fb4cda96 2013-08-22 03:11:56 ....A 198743 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-478600a6936708cc3180347b3355e733bfd37d4498ea1518a2491ac95c8bddbc 2013-08-22 03:56:18 ....A 193133 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-544ba3f964d5e704e2d1625921263510a485c5681b609a79f2f09e753a2cc156 2013-08-22 02:10:12 ....A 261993 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-545833cc1a31011cb14ae14c75da7968d94451f3a097fdb200fece17af498317 2013-08-22 03:45:34 ....A 255349 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-5463309ef1136fa11e80ef2d3303c2573edc8cca95e0eb65c987fd0248dce3f3 2013-08-22 02:48:14 ....A 251423 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-549c4a90b0e6bebe77585cbba897cd193d79887d0003fefb8c430e63e73f0eb6 2013-08-22 02:49:38 ....A 193117 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-551032e076aaf2d91d63ab512565a851200f117bd70c50c1e6129085ee46d6e5 2013-08-22 02:04:04 ....A 255351 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-551239d00afa9b2f520d53a8aa78d4618a4c0d1fbb05ea6de7351a9fd8d8cfc6 2013-08-22 03:17:52 ....A 255340 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-5546296efd8e342e1c342615b6979fbf82f347e927299f26c71200b4b28c9044 2013-08-22 04:27:22 ....A 255364 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-55783cf477e3f4a99b9518248d410f1cbb3119787d0c333330f4218668f86be5 2013-08-22 01:41:28 ....A 255324 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-5584a947c925d6447c6dbc2295c5e9dcbd556cac78953feb19cea4b792a2c6d7 2013-08-22 03:00:54 ....A 255380 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-563154b0902c5c01d34d3362cf253b7e3e3598faa01c4ab5543ba01765224d3a 2013-08-22 02:50:56 ....A 255393 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-56736a061ffbc46244ff0735787d7579204adb1abae9818b3a0ae1d2693598c4 2013-08-22 01:18:02 ....A 255365 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-568d0a363218e70c1ad4f1ad9f8c0467e648ecac70a00bcbf1f0242386c53eab 2013-08-22 05:04:00 ....A 255397 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-568dda88fecab388fc3f5b6288754d51dbb099ba069b815ef721090211b35041 2013-08-22 03:57:20 ....A 255343 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6266349269108c009e1c0c285199993789bbc8b2a0ceaf9dc0ea98ac4e9f784f 2013-08-22 01:40:44 ....A 255200 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6267650c6609ced1f2ff6fcf5444179d1322975c5f513d23beea9b291e05ec57 2013-08-22 04:44:50 ....A 255334 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-627efc694c3245364890a30a94102f9bd0fe673de93cbf33e15f72e6fff408be 2013-08-22 02:41:16 ....A 256102 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-62913bc36297ee61bf70c71c59cf0640e812208a215b722f5d13534166dbed0d 2013-08-22 02:39:40 ....A 255325 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-62914ec65b26536ca31a75de58f2b56bb0aaf2aa76d2fc38c99ea946165b1db0 2013-08-22 02:24:56 ....A 256101 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-62973f2989fc6fc94e4df1ef1b2b380a2097b3b0a81c8abddc5364c64bcb8b84 2013-08-22 03:16:18 ....A 255396 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-62ea8916590afa82cbc00b0bef6e49bc8943a6222e1fff15ed56aa4a0d65f405 2013-08-22 03:35:56 ....A 258000 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6319b3d38a48f9052c251f2700cc36c327c9a3da1c5dfd4154ce80b7c7da829c 2013-08-22 01:59:00 ....A 255374 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6325084fb1e8a5ed5d9879f4a8467d705751cf398e65adf1ab583dda315e8474 2013-08-22 01:22:12 ....A 255347 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6336bf247d86d4b4da16572d89b9691a60464d2ba6e0a0e9909da1fc1cb54461 2013-08-22 02:51:18 ....A 198736 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-635651c6311598aa4a5d80169cb41b670be345bb75a6602bf15734d3d523d0fc 2013-08-22 03:24:44 ....A 255391 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-63697621d4b5556da180a99037ec59b19fe525181229d319516fb8ee11bf1f43 2013-08-22 01:32:10 ....A 255327 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-63846be475d4394c103b69fa187c1d42bf2628e5ba726f684800cb756f58fb94 2013-08-22 03:23:30 ....A 255300 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-63e893e5cae1ded45d36151c0679c6fb727e5dcea8d3867c5d50d7f70dd0ed47 2013-08-22 03:25:24 ....A 255305 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-63f73e2b5a815320672f9dfd02069f537a0f14831fba5ad19b546c0a2974cafe 2013-08-22 02:07:54 ....A 255206 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-641ef00b179bc08693e7a87e251457210bd60f4328a05f6c40d0ecfa5b43352f 2013-08-22 02:03:44 ....A 255331 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6433981a9d2bc61b579eaef556309c960a9df4a7a088181509775ac5ce0bfdeb 2013-08-22 02:05:04 ....A 255334 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6471365570aa694cae8b4ef3fd95d0dfa0aaa0e16d2975275befde560b520b30 2013-08-22 02:07:30 ....A 255223 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-647517ad1e55a01fd68a664d6d98a8385cdb380d30c6833ea6292b1892f60336 2013-08-22 01:22:46 ....A 255361 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-649dd0202ac8dfc3e0c3f6444eb1dc1773e44f9c967b8dcea44b3e21f2470002 2013-08-22 02:53:06 ....A 255309 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-68399e4e49fe59a0c2dc6cf0d370076079718302d43836e9f5db5af382937912 2013-08-22 02:37:32 ....A 255397 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-68580a203f287da3cdb4ce0e03109d203fa03bfb3f1cb584fb2a2193d49a6f94 2013-08-22 02:26:18 ....A 255335 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6885434981ccc1f3d2b7bd632f5514a286dfc64b1e92d58d24238b128d9ceafc 2013-08-22 02:04:50 ....A 255314 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6888020b7dd43f8a30af592573d75e46fffed1a9b9c48561eed0e7b17f2df12a 2013-08-22 04:46:16 ....A 255326 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-688c5bb048d551e81a7a544af6719fd52ff07f47047ed285d670eb3faeed5d90 2013-08-22 01:28:50 ....A 255373 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-68b23941cc5b94081444ecf15e2d74b4330ea61ded85bf3e0cefac0b24606b27 2013-08-22 02:28:54 ....A 255342 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-68b8ad197df45e27f5dce3506c9daa7a92b606d5151c42b6939dac6781a8aba0 2013-08-22 02:48:20 ....A 255309 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-68eba99712c0b35ab60a4bc07fdd971aebbb184884d0903e5f91f6b1c5d40b14 2013-08-22 03:03:16 ....A 255351 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-68f2added6991aba127a2ed7e010e95da06d350c389aa172b0173fed7f047f47 2013-08-22 01:34:02 ....A 198735 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-6952bbdccad9cca8e728c4c71e8435812e383c2701bc766b73b4de803b78d0ea 2013-08-22 03:12:26 ....A 198750 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-697debf815ef00ebfb86180f74de72342f3dbcfb96bb63144911c33e549272fe 2013-08-22 03:50:00 ....A 255345 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-69a0fe1e1b939f42ce548b46e16a63602ea0ace132d500eea9343d9395133ce7 2013-08-22 01:21:20 ....A 255374 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-69c65b4689a217bc0786ab025b99e833b03a29105db689ecb3f353430972752f 2013-08-22 04:00:38 ....A 258056 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-69f698948e8c033d2d703d6d0a2578094eb6113025814300f48a2b1095f2e7df 2013-08-22 03:32:56 ....A 255370 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-703aaab14dfdc4c60f1f785ed2f79e5a4da201d0c57de0495abbca3466a95f29 2013-08-21 17:16:40 ....A 255170 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-70c31bc3d9f885774bc8ce90207bab4246f41a626aa99f71aeec90bb3f60a812 2013-08-22 00:15:14 ....A 193128 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-7b233e9cdea7ed7d5d8be8c91ae96eec7e75f0fe46d2a480286be421cba6281d 2013-08-21 19:39:18 ....A 138518 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-9e99df3c01937f8d4936da8142c8802329d859ce489838fc016c3642d69a6416 2013-08-22 04:41:40 ....A 193132 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-b5c8d58775871799fdc4839b46f889bf14a2fc4688540370660f6501c5d45409 2013-08-22 04:04:50 ....A 250516 Virusshare.00085/HEUR-Trojan.Script.Agent.gen-c95e3fbe25741854bedc31f6f634d2f3d0e2dee0d0280fac5707b678c3343bb3 2013-08-22 00:36:16 ....A 67197 Virusshare.00085/HEUR-Trojan.Script.AutoRun.gen-695152cf6eacb63c3ba3b8132da41f087fe67af3b903874877fe94723867eae8 2013-08-21 19:00:24 ....A 133632 Virusshare.00085/HEUR-Trojan.Script.AutoRun.gen-f4938077f0ebb470ffffe2123b36a008af719dd42e06b2beb611d70faa55bc30 2013-08-21 16:02:18 ....A 17685 Virusshare.00085/HEUR-Trojan.Script.Generic-000316bcda4ef54959d45554c3747ac3f9eae7f128eda339db161aba2b6b4a0f 2013-08-21 19:08:52 ....A 56649 Virusshare.00085/HEUR-Trojan.Script.Generic-00063c28cb299b1407bad73f7ae50593dd3c9ea03bd482aa8c10c50ec32ccce5 2013-08-21 21:27:06 ....A 37775 Virusshare.00085/HEUR-Trojan.Script.Generic-0008c4bb17bb5bb67d1fcc448a22fd9d80a6d5729d5667c3decc31e4d6dd9f85 2013-08-21 17:26:08 ....A 2140 Virusshare.00085/HEUR-Trojan.Script.Generic-000cb41cbd03761c9787605839fc26edc12674a3e434fb666d19d59a2a491e02 2013-08-21 20:23:34 ....A 24345 Virusshare.00085/HEUR-Trojan.Script.Generic-0013ffdecee66398087d53e68c8a3860d75fec8b13242fc7020cb3fb6010d74d 2013-08-21 22:18:18 ....A 31277 Virusshare.00085/HEUR-Trojan.Script.Generic-00140f74e649e31fa03c7131734212ca9dc98954aa7f4330488caf64b300db38 2013-08-21 22:00:34 ....A 26269 Virusshare.00085/HEUR-Trojan.Script.Generic-00250732f2ede5f86f30c1d119a582b56abd459eb3a5b8e6b67ae3277c438188 2013-08-21 16:37:22 ....A 10336 Virusshare.00085/HEUR-Trojan.Script.Generic-0043c63a678cdfea2e97a4f4ee6bb193081888167c861526eddaf4a2d475067e 2013-08-21 15:21:42 ....A 19129 Virusshare.00085/HEUR-Trojan.Script.Generic-0046541d26effcb84b6f8e853909b6e2e4fbf14441f7b10c37a840fd1782e3a5 2013-08-21 20:06:48 ....A 6453 Virusshare.00085/HEUR-Trojan.Script.Generic-00553a739dcd808c465adc6bff23199c592823227fdbfebe907ecfcbc74d8520 2013-08-21 16:54:48 ....A 89929 Virusshare.00085/HEUR-Trojan.Script.Generic-00665d7cc037cb8f8104268f1ed29c6160649a330819163e4c47551737823bf4 2013-08-21 19:42:50 ....A 57009 Virusshare.00085/HEUR-Trojan.Script.Generic-006bd7ad9b407d873ce8611c1315cedfca799d364e8578e4b1e665f415ca4291 2013-08-21 19:57:34 ....A 13153 Virusshare.00085/HEUR-Trojan.Script.Generic-007b2ccca43667f68c72c9fe403436bdcd3ffc7309c6cc5d351badb619b6aa56 2013-08-21 22:17:04 ....A 65528 Virusshare.00085/HEUR-Trojan.Script.Generic-007ccf8fa44c9fbffae33ea7e0e9b1904206f6bc13fce9baa6e90ba0b1cf669a 2013-08-21 21:37:14 ....A 5507 Virusshare.00085/HEUR-Trojan.Script.Generic-008faff9e21913bfcd8fe718f68d9d018705d5e84ee2a242eef1c68953ad12fe 2013-08-21 16:58:10 ....A 9612 Virusshare.00085/HEUR-Trojan.Script.Generic-00b03294fd131363cdc633f4e79618764820a33ca1a5cad6cf9e93d2f3e04473 2013-08-21 23:23:48 ....A 40635 Virusshare.00085/HEUR-Trojan.Script.Generic-00b1a2618c76f05d7cc783cc23a34ba951fcf0c3cfd75f98c55f8d59242c5544 2013-08-21 21:53:10 ....A 22248 Virusshare.00085/HEUR-Trojan.Script.Generic-00c60c1e54df83810f66f979fdf4269ba7289e647e0142d258d28713cf33cc88 2013-08-22 03:30:46 ....A 614 Virusshare.00085/HEUR-Trojan.Script.Generic-00cffb53e804bc732d2ebdadeef2862c23a3d3b42f6ffa55b32709e7192040ba 2013-08-21 18:52:30 ....A 27265 Virusshare.00085/HEUR-Trojan.Script.Generic-00d23ece21a64a00bb966a2f39bb0a4e90a5f2c4bf2d174f624885e50bd7bad5 2013-08-22 02:09:44 ....A 19368 Virusshare.00085/HEUR-Trojan.Script.Generic-00ea5d7007b2d8f8466131d5143f071b544b12fa55a6dd87c4757f2d3b159695 2013-08-21 18:40:46 ....A 30729 Virusshare.00085/HEUR-Trojan.Script.Generic-00fbaa0f08a108bf7321df9595498581408495638d108b91293fbf166681860f 2013-08-21 23:07:02 ....A 33641 Virusshare.00085/HEUR-Trojan.Script.Generic-01184c54e9a887cb1dbfe32f11c7f7ea1b243b5e3ce80c9a2173a8dc418c42c6 2013-08-21 16:51:10 ....A 31462 Virusshare.00085/HEUR-Trojan.Script.Generic-01216d14ea113e5c1be1b4dfa5294fbae9e7cfc7184c42604d77707f2492ea49 2013-08-21 19:35:24 ....A 5558 Virusshare.00085/HEUR-Trojan.Script.Generic-01216e384bc5aebd7dc4ba050fc5c602bccb6e0d80ceebd18acfe87ba12d703d 2013-08-21 23:47:56 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-0124a500e9c9fd822c27d2fc9934da08caf06f1118606b793fceb8e3cf8b678c 2013-08-21 20:20:08 ....A 28019 Virusshare.00085/HEUR-Trojan.Script.Generic-013611ddf181d9d343ec2f29b7e510d09fa1f4063eae1cb5057ef5872d8cd9ae 2013-08-21 19:58:30 ....A 44340 Virusshare.00085/HEUR-Trojan.Script.Generic-01506fae79b41b9191710ddd895a66cc838ac93fa71fd1c4ebc96b153cb294e7 2013-08-21 23:15:36 ....A 3962 Virusshare.00085/HEUR-Trojan.Script.Generic-0159851e5fff3495af6a061902e879ea93e73eecf663e437468f9570a66dfd00 2013-08-21 20:23:00 ....A 11620 Virusshare.00085/HEUR-Trojan.Script.Generic-01714ca808b230c58de417ed178943bd3bc2552300cc594229556010408809a6 2013-08-21 18:01:52 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-0174fbe2ee50a4f1bcd12214f4325a76361ebdfe40ec6d9c7c0cb10bd50b66f2 2013-08-21 19:14:44 ....A 14733 Virusshare.00085/HEUR-Trojan.Script.Generic-017a5a73b745c60fb8cf9496e42bc6e40507006e6b250a465afb64eaa4c2da26 2013-08-21 21:47:24 ....A 94147 Virusshare.00085/HEUR-Trojan.Script.Generic-017b618b0cd79ad068c389b0188966e7ac01a7bd92656be9cdebccfa77f80df2 2013-08-21 21:18:58 ....A 100574 Virusshare.00085/HEUR-Trojan.Script.Generic-017c2d1c1d02885806997e4d961ecd366016afb5e116e1a11709d2b69a43b287 2013-08-21 23:13:28 ....A 11085 Virusshare.00085/HEUR-Trojan.Script.Generic-0184a74004540bfb784b397c43533aaa54109b0b513c923494917461d291fab6 2013-08-22 05:10:02 ....A 6733 Virusshare.00085/HEUR-Trojan.Script.Generic-018e9a4ce264b82d7b3832e60baae2c4904f732eb71f9cfa30ef9c62e49a5e60 2013-08-21 20:15:26 ....A 26465 Virusshare.00085/HEUR-Trojan.Script.Generic-018feaff767a57a6937613b32a500568a8c38f5ef8943b325a8a45ddcc6a45b9 2013-08-22 03:38:06 ....A 108700 Virusshare.00085/HEUR-Trojan.Script.Generic-01a310ebf5501a22fcb6ea572d88aba98d2b8b10bdfdc15bc53a0209b7536713 2013-08-21 17:56:36 ....A 5353 Virusshare.00085/HEUR-Trojan.Script.Generic-01c0afb8277dab2662713ac1e15bb6fea4328a7e7c3dcb7cd008e23ad84b80a5 2013-08-21 20:32:44 ....A 58690 Virusshare.00085/HEUR-Trojan.Script.Generic-01c9f885b828d920ce385b29e7218ba33c76a3d6404cccbab8096a05ce514f33 2013-08-21 18:00:54 ....A 50565 Virusshare.00085/HEUR-Trojan.Script.Generic-01d1a0276609ebe9516b7bb8b7bd6978f2bb45a6b08082b71b505bf1ad299e85 2013-08-21 16:18:00 ....A 89824 Virusshare.00085/HEUR-Trojan.Script.Generic-01da8443639a94cde5b96f74f7e8b6b5ed0c6ae1c82bb3aaafc300373ea1587a 2013-08-21 22:04:12 ....A 16415 Virusshare.00085/HEUR-Trojan.Script.Generic-01e55d80dc07d222d8d191315391f1c6cb4304643277d5339cc7196572b24023 2013-08-21 23:04:08 ....A 8587 Virusshare.00085/HEUR-Trojan.Script.Generic-01eb18eb9848668f770f239718033049b38a899850af18f0c52665f87446254a 2013-08-21 19:56:42 ....A 23135 Virusshare.00085/HEUR-Trojan.Script.Generic-01f62e3e79304281d18951fca9fbb6cba900e8f18c0b6a244352a309e0551b49 2013-08-21 18:46:16 ....A 12832 Virusshare.00085/HEUR-Trojan.Script.Generic-01f826443214b171619c3b466c7d5d2112b6cafee0d00a5f43020760f75ac810 2013-08-21 22:52:32 ....A 67456 Virusshare.00085/HEUR-Trojan.Script.Generic-020751b63bac485482fc07bb68ef66bf74de30797e929ce6d9e2f1e662a89dbd 2013-08-21 20:52:54 ....A 10568 Virusshare.00085/HEUR-Trojan.Script.Generic-0208188ba5d3c5b60995d572dd67d0ec18e3933f2f659e4208ee5a647d9567f7 2013-08-21 23:48:52 ....A 745775 Virusshare.00085/HEUR-Trojan.Script.Generic-021e8d3094d1cbf2d7cde23fa3980a6eaf9fec7289a528a3cc46e0a68a8d7141 2013-08-21 17:36:42 ....A 7307 Virusshare.00085/HEUR-Trojan.Script.Generic-021ffac3642f3febcf8a4af8e260dfbe277d07cad5ca17e486692aba939c05b6 2013-08-21 22:45:32 ....A 2967 Virusshare.00085/HEUR-Trojan.Script.Generic-02232d0cc2d6f53239b3a00be034b57589874a2f53c885ae142fbbe254860c5e 2013-08-21 22:09:40 ....A 76974 Virusshare.00085/HEUR-Trojan.Script.Generic-0237f645afcdd0f44069ef51a3984b7d9ebc7c12f8bc22a938e43f1c59d02c48 2013-08-21 21:00:50 ....A 2598 Virusshare.00085/HEUR-Trojan.Script.Generic-023b424236f1e109f32862a919f01ed689494cb9af64fa9d0fe6e255a02dfcc4 2013-08-21 16:54:36 ....A 30395 Virusshare.00085/HEUR-Trojan.Script.Generic-024d0fb7b652a3f8fbd0cdc700eb33ef1104fa26adfbc748164c197548fc043d 2013-08-21 21:50:16 ....A 28431 Virusshare.00085/HEUR-Trojan.Script.Generic-0254aedabb337c706d1379119c6f09759d092efa1907bc3294efde12e7a1b8f3 2013-08-21 21:27:50 ....A 26089 Virusshare.00085/HEUR-Trojan.Script.Generic-025db3b6af6b76d5486860f49bf3335379f2b58aa72acd4d7dc3936ec7e6c4f5 2013-08-21 17:03:30 ....A 1387 Virusshare.00085/HEUR-Trojan.Script.Generic-0262b95735785d083ca790a9901a7c8c363b5ddead61adf8af4ea746edbb0b86 2013-08-21 20:51:02 ....A 17518 Virusshare.00085/HEUR-Trojan.Script.Generic-0293f833921db75a90357e62d38f34d6ff1178e38547a700c25cd32f8064baee 2013-08-21 23:46:52 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-0294da72827df72e2861db596c36c03de4324c10fbdf46b19b7b458f1a157bab 2013-08-21 17:51:18 ....A 32518 Virusshare.00085/HEUR-Trojan.Script.Generic-02b0fa56687a39a78605c8376bd9eb86d3718d2c3699f0cd53d88756759484f2 2013-08-21 18:50:32 ....A 14780 Virusshare.00085/HEUR-Trojan.Script.Generic-02c618d864bb990ba2d6555ab2f52fd6d816fe0c5a6cd6f351b29adedacb8dcf 2013-08-21 20:30:00 ....A 18922 Virusshare.00085/HEUR-Trojan.Script.Generic-02c74f3d0df7f0f10994d4a25afbf8fd92ae5929894305c8d3bf540436c68ecc 2013-08-21 16:40:56 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-02cc2e38eba4d4340ccd63fc486dd4ab6d6dd1b64d2d1aa175c0e8e66caa9f81 2013-08-21 21:18:24 ....A 31828 Virusshare.00085/HEUR-Trojan.Script.Generic-02d358009db324da578ac2135a28ced92ce58836a11c415d42d1ab9c8af7873e 2013-08-21 22:42:56 ....A 4519 Virusshare.00085/HEUR-Trojan.Script.Generic-02d7f6f319be69c6d8816c3fb86d9ce4bd30d7928cae6e8b4de455d74eedaa25 2013-08-21 23:42:12 ....A 19185 Virusshare.00085/HEUR-Trojan.Script.Generic-02dba6a7f21b04ded922630b7577aa6c4f8f3eecbcf216ec2b2f2046bade5c8c 2013-08-21 18:05:20 ....A 582116 Virusshare.00085/HEUR-Trojan.Script.Generic-02e962f573e021fa2cb5a6cb99fb11670c9d130daf15bd7aab7671f57fb77d5a 2013-08-21 15:58:42 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-02eb7d0c885a6df3ed9df82d084da2534b77ace82724ff4db560317db34ed5c7 2013-08-21 19:06:20 ....A 13564 Virusshare.00085/HEUR-Trojan.Script.Generic-02ebf33d0c0897a3d3d4d479a14283fb12c52144cf4aec93ef29463a6c4749c6 2013-08-21 21:54:42 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-02fbc2274adfa99b36ce02e5c4a812bf13b3e56da264598baeabf0034e9d4edf 2013-08-21 22:11:28 ....A 49552 Virusshare.00085/HEUR-Trojan.Script.Generic-030949fd8bfef825ad023104f356f81ab157a2959c01e96a3e8ec557b0e4eea8 2013-08-21 16:18:28 ....A 12793 Virusshare.00085/HEUR-Trojan.Script.Generic-03151cd5cf19aaac7d2eacb6ea76723d16e216c61cda5c83a8b1c5c8e892a9b5 2013-08-21 21:12:30 ....A 57978 Virusshare.00085/HEUR-Trojan.Script.Generic-031dfb875d246a5dee466517450290257de0c7aa5f605a9f216fce075e1b6979 2013-08-21 21:14:46 ....A 24633 Virusshare.00085/HEUR-Trojan.Script.Generic-032987126322a339d8b5f738a085e82262d426653003a76d63dda81af85bed3f 2013-08-21 21:29:58 ....A 43691 Virusshare.00085/HEUR-Trojan.Script.Generic-033ab0fbbf06f75111ec8b12bb9f763d46170b1bee64e3e83476415e079a2459 2013-08-21 17:14:46 ....A 488026 Virusshare.00085/HEUR-Trojan.Script.Generic-0341b478a09e0622c3c86f294f3cab34f59fcd02d81329f869a6e72a1ec6c309 2013-08-21 19:48:58 ....A 6153 Virusshare.00085/HEUR-Trojan.Script.Generic-034246bf2b941677fa00a17f585405704a5de9ab47b1a26a2e8d48cff61f7cb0 2013-08-21 20:43:16 ....A 19052 Virusshare.00085/HEUR-Trojan.Script.Generic-0346aee3ff7580d2ed892304eeee0f1c32dd94b32f268d0f7f5b53ec60d48f4a 2013-08-21 19:32:00 ....A 37182 Virusshare.00085/HEUR-Trojan.Script.Generic-0349c01a6fc9c1fd9eaba1d3b4d6c743e6d53f3d869c8da87145e65d8e4dd7dc 2013-08-21 18:29:50 ....A 28900 Virusshare.00085/HEUR-Trojan.Script.Generic-0355fc1a2267eaf6cc5f1d768faa38e027314c09742a77170325c4d87359e9d9 2013-08-21 18:36:44 ....A 194315 Virusshare.00085/HEUR-Trojan.Script.Generic-0366726da23396e6eae8c8afe29064418ed7a8878f48507ad35fbfcc1c5376c5 2013-08-21 22:40:30 ....A 9874 Virusshare.00085/HEUR-Trojan.Script.Generic-0369c3d2119b6de8e0fb237f6d7344cb895b42ed9557537b19839cb9b832cd13 2013-08-21 23:53:04 ....A 33189 Virusshare.00085/HEUR-Trojan.Script.Generic-03708caa048ea832546e946884e859c2816177666b502e1cc24c013e1cae0006 2013-08-21 16:49:38 ....A 3645 Virusshare.00085/HEUR-Trojan.Script.Generic-03970554b7df96adfe639da7a1de12bb5b9294e168a9cac43d1d30b82ef437c8 2013-08-21 22:00:44 ....A 76138 Virusshare.00085/HEUR-Trojan.Script.Generic-039a77ad1c53eee2ca3b25491d3a8ebcebae25a901df60e01876906e8e264d91 2013-08-21 22:20:12 ....A 32622 Virusshare.00085/HEUR-Trojan.Script.Generic-03c323c1296385c53fb1db1744cda79b5cf05b91337208ce1357aa996918734a 2013-08-21 18:53:00 ....A 127792 Virusshare.00085/HEUR-Trojan.Script.Generic-03e0957613f6779ece8972748368524e9abdd9bc8bab0a2c690538be150d7c52 2013-08-21 21:06:08 ....A 21191 Virusshare.00085/HEUR-Trojan.Script.Generic-03ee092234372920d52f8ce7dab6deb2d89481e59e6f06effa497c1ce2f45e3d 2013-08-21 18:53:54 ....A 59946 Virusshare.00085/HEUR-Trojan.Script.Generic-03f7305f3d53bd1ef3d5f76cfe07ed1889a4d81dfe52312dfd361a65268e83d9 2013-08-21 16:36:12 ....A 14794 Virusshare.00085/HEUR-Trojan.Script.Generic-040927e2a385c319b997dc6ac99638f4bb3f36674e792df079a2f40983e29e06 2013-08-21 18:18:56 ....A 26913 Virusshare.00085/HEUR-Trojan.Script.Generic-04107b33269287288afc1661e3dc986c7d17a26cdcbe873fbf5c9cd2db9496cf 2013-08-21 20:29:26 ....A 280 Virusshare.00085/HEUR-Trojan.Script.Generic-041806cc358ecd482f26a89b7fd0a20e4ad080760d124159213dabbd615765c1 2013-08-21 23:44:36 ....A 15975 Virusshare.00085/HEUR-Trojan.Script.Generic-042909f8d33d9843f7ad2a12b11e557f5c31455aa5b4cef401c5204b720c5397 2013-08-21 19:53:30 ....A 58152 Virusshare.00085/HEUR-Trojan.Script.Generic-0433101864ae78510896d6dcb628de15cfc874f273feea0ec59218f58bd3dfa3 2013-08-21 17:02:40 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-043a56ffe29b01d67e0ba0d241384467fa02eff3792d34ee4524915fafb32a04 2013-08-21 19:21:30 ....A 24484 Virusshare.00085/HEUR-Trojan.Script.Generic-043ca4348c6f236895d664692c6536bb4997d042383af80d733f7b5936d41681 2013-08-21 22:23:52 ....A 57387 Virusshare.00085/HEUR-Trojan.Script.Generic-04478c88bf2b0a1d01c3874e4faa061115916d9ef8f6166d11911227d0512eb7 2013-08-21 17:54:24 ....A 21599 Virusshare.00085/HEUR-Trojan.Script.Generic-04509b50f3f2668f2d5092f3e0d46b9a0ae93a5467aac54f0fc6b8160976b29f 2013-08-21 21:39:02 ....A 1167 Virusshare.00085/HEUR-Trojan.Script.Generic-0458ceeb47b99ab8ea403e8772aa963d656d31d51dd09ddd880cfced821b1137 2013-08-21 20:17:36 ....A 56752 Virusshare.00085/HEUR-Trojan.Script.Generic-0464381f5bd95cf16826ab591d5da94b48101df8887c77ad827b0a8501dc192b 2013-08-21 21:07:22 ....A 43429 Virusshare.00085/HEUR-Trojan.Script.Generic-0479e182feb9382aca4c4a25769a1e5cc4495dad5a14c9cfe22ac80eeb335b78 2013-08-21 22:38:08 ....A 28290 Virusshare.00085/HEUR-Trojan.Script.Generic-047a8c18c123731343437d50db399f7250564a6fc273514d9956fa4879cb4f61 2013-08-21 20:19:10 ....A 37153 Virusshare.00085/HEUR-Trojan.Script.Generic-048354d25d42b51bf116f366e7396dce6bd95c276704c36d14ccd3fff73df5b9 2013-08-21 19:10:48 ....A 134124 Virusshare.00085/HEUR-Trojan.Script.Generic-0488f6dd16e208f9864e0becc3d4771d0534c9bfcdb2f5ab38c9414030dba34c 2013-08-21 23:51:36 ....A 9437 Virusshare.00085/HEUR-Trojan.Script.Generic-048eca60fc0eb61211db0583cfc1dcee401f7bbde743d5e4109e5e8d8223840d 2013-08-21 20:09:16 ....A 5361 Virusshare.00085/HEUR-Trojan.Script.Generic-0492fa17723f2d8a763031b84fc8a2244fd0e9da975d71b15f7fbbd2972d5584 2013-08-22 04:53:46 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-0494388b1860ba637b624477634fb661906e0677b7a78e3d26ea554b6a969493 2013-08-21 15:48:40 ....A 42304 Virusshare.00085/HEUR-Trojan.Script.Generic-04a00fe09b1ea56be228c8800741448cdfe3a8c04ca9fa3b80720d3afd443593 2013-08-21 22:36:32 ....A 105038 Virusshare.00085/HEUR-Trojan.Script.Generic-04a0d200083efff991405d6c9279cf757011be1c6f1ccd3309262a4fc3722a51 2013-08-21 23:50:36 ....A 15909 Virusshare.00085/HEUR-Trojan.Script.Generic-04a4cf5b75a14a3f54062561d705af64f01b130d54232ad9d30831d707b2c14a 2013-08-21 19:25:12 ....A 12543 Virusshare.00085/HEUR-Trojan.Script.Generic-04a65b8bf9c6522796b5657614076727919de77ba272c587f204a88a8e39e336 2013-08-21 18:57:04 ....A 68823 Virusshare.00085/HEUR-Trojan.Script.Generic-04b0ee0066794d60bb0e0754b24a8ee59ddb577337529c7ed06e71d45faf8859 2013-08-21 22:12:02 ....A 31978 Virusshare.00085/HEUR-Trojan.Script.Generic-04b6af7f594e84f3821440b9be86d619dae1d623a10b6963a8e1fbf5fc0e4cd6 2013-08-21 20:20:58 ....A 25163 Virusshare.00085/HEUR-Trojan.Script.Generic-04b8ae9d8a1ac346e9077be7e71ef17cd9c207e912fa844843226fc44a2d7ede 2013-08-21 21:07:40 ....A 1628 Virusshare.00085/HEUR-Trojan.Script.Generic-04da4c61e6570998766f8deee850fed8c6252c950034f3303bb9349ab2dd5517 2013-08-21 18:50:54 ....A 37541 Virusshare.00085/HEUR-Trojan.Script.Generic-04e0742c407f021b602af4bdc1720e0bc208597bb46bf25e6a76253b6937c72f 2013-08-21 15:46:52 ....A 48373 Virusshare.00085/HEUR-Trojan.Script.Generic-04f811561440050f61281ea73bb15f2e9413ba6ad79cabef1f095bd9c73d8cc0 2013-08-21 19:16:32 ....A 13173 Virusshare.00085/HEUR-Trojan.Script.Generic-050d5b6244fb8ee5e4a32264a6dc7d71a1e768413575a7e482774d3cd021fee3 2013-08-21 23:16:36 ....A 23164 Virusshare.00085/HEUR-Trojan.Script.Generic-0512155fa716378489ed5513eb79c0fdd717c3240087802e6d61eebf4c69ed28 2013-08-21 18:43:08 ....A 16159 Virusshare.00085/HEUR-Trojan.Script.Generic-0515936713bb57bedb51274f89d53e505a8ac6fc4b4403674663e22208f91798 2013-08-21 17:44:40 ....A 78189 Virusshare.00085/HEUR-Trojan.Script.Generic-05313d9e0154d2e7069a9defcb565923f6c6e46fa502e086565316f43d472be7 2013-08-21 20:54:18 ....A 14398 Virusshare.00085/HEUR-Trojan.Script.Generic-05400c9ea5aeac988b81e33cc308d28174223baf87796270c09ae6db4edf6896 2013-08-21 20:13:44 ....A 16913 Virusshare.00085/HEUR-Trojan.Script.Generic-0542ca693106287050c29ca612dd2469f36d0e5338e33d931ce79eec1271ec9b 2013-08-21 16:28:16 ....A 49106 Virusshare.00085/HEUR-Trojan.Script.Generic-0557bc51a92318e2059e658a08ab6d2257de62d6e919cc8f11f6893047d06a69 2013-08-21 20:27:38 ....A 40554 Virusshare.00085/HEUR-Trojan.Script.Generic-0558c28c036e60957322cff735cd06cf2a741a93d20a1cb15a26f47b81c9e745 2013-08-21 16:56:10 ....A 37045 Virusshare.00085/HEUR-Trojan.Script.Generic-055f535440b57d2159adde0a6900902eeaa406d173083d5fc36212d9f11249a4 2013-08-22 04:50:44 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-0572abe4864f3f30718b27dd064e53a205a4742723cb33bb587c528355ff4f3e 2013-08-21 19:50:44 ....A 16662 Virusshare.00085/HEUR-Trojan.Script.Generic-05941677eb5acae886f55f6c291554c9064ce1b346f05343ea3f61489273d6c2 2013-08-21 18:02:06 ....A 11705 Virusshare.00085/HEUR-Trojan.Script.Generic-059b0a034a9c8f5583154dcc5248908a9a09b006e0a968eb8a146c8f4403f22e 2013-08-21 21:28:00 ....A 89823 Virusshare.00085/HEUR-Trojan.Script.Generic-05a7fd4374b8fcc68864f29972d7233fdd396b194a893dc7f9afcd49b5ebf9b8 2013-08-21 19:41:16 ....A 33200 Virusshare.00085/HEUR-Trojan.Script.Generic-05bc4e60f7fb83a9281a793b1480abd0be28a5bde2ee32c8eb106cde5f7ad441 2013-08-21 19:37:06 ....A 7198 Virusshare.00085/HEUR-Trojan.Script.Generic-05c26c4736839dc5e52fc1a1cb65802699816a0e1c2e27879394d1b95740349c 2013-08-21 19:15:10 ....A 4728123 Virusshare.00085/HEUR-Trojan.Script.Generic-05c8774c1e01a23483a557c2b9bccbfa1abf15d4ba002916051236b17ed4c075 2013-08-21 20:24:58 ....A 108861 Virusshare.00085/HEUR-Trojan.Script.Generic-05cb8e35858f557a802763ba4c0b657df564f283b311aa5619fd2179ab9a4e47 2013-08-21 19:08:56 ....A 13405 Virusshare.00085/HEUR-Trojan.Script.Generic-05cc5cb5d96bda0fb9e85755925c8ab83c177e62a8a7ef5bb7dd009aa5f137ca 2013-08-21 22:27:34 ....A 27576 Virusshare.00085/HEUR-Trojan.Script.Generic-05de033e074e4f605bb109ac9085f2b7818dc1f14917ab8f9539284c50fe30fa 2013-08-21 20:24:30 ....A 32418 Virusshare.00085/HEUR-Trojan.Script.Generic-05e7c8aa8f8affe350de9aff08f8133a57e71dbbb89cfd878a2e1908ad3e9ce0 2013-08-21 17:04:46 ....A 2302 Virusshare.00085/HEUR-Trojan.Script.Generic-05e924edca516b2fe6613260f11ab577b7182ad934a62ee552372687666410e9 2013-08-21 17:53:38 ....A 221810 Virusshare.00085/HEUR-Trojan.Script.Generic-060f27493e842e60a65e90feaa42e215221f316c80d4caeac0631db94cf18cd8 2013-08-21 19:37:38 ....A 3608 Virusshare.00085/HEUR-Trojan.Script.Generic-061af9f86b23a7261c61f96f2e3f3fd7f26b356661c0c19af0f5d7efaae671df 2013-08-21 22:29:58 ....A 94041 Virusshare.00085/HEUR-Trojan.Script.Generic-06311e393c189a3fb55f899f80cd6d2a74267b08fa25d74d91b98adb10dd2b73 2013-08-22 00:28:14 ....A 27918 Virusshare.00085/HEUR-Trojan.Script.Generic-0636bfc717ca56cb48fa04ae86490f98a711636b58ecc5e872aba773303b36cd 2013-08-21 17:59:52 ....A 54098 Virusshare.00085/HEUR-Trojan.Script.Generic-0667898f7d971a4f64cd4827f7b26f4711b550fb932be56c478e2f21f3340d08 2013-08-22 03:48:10 ....A 15448 Virusshare.00085/HEUR-Trojan.Script.Generic-066cb468b2f99f85484670854a9c201627ef82b71faa81115deb024a3f1b4b4b 2013-08-21 22:58:14 ....A 41671 Virusshare.00085/HEUR-Trojan.Script.Generic-067bb285db1de28b2ac3123dccd33f009b2e4d7d94ab1893b2405f5189ff5641 2013-08-21 21:56:36 ....A 10166 Virusshare.00085/HEUR-Trojan.Script.Generic-067d118e0bc6ce28fc07dca538cc752e747ce99c9c5fee915cd993625b78b25c 2013-08-22 02:50:38 ....A 20601 Virusshare.00085/HEUR-Trojan.Script.Generic-067d2f5c678d73f724777015c1402bca06e45cb673434cb7e443b095adfa44d1 2013-08-21 19:13:26 ....A 14283 Virusshare.00085/HEUR-Trojan.Script.Generic-0684e4a220fccf9b83864520502a798ee5d320dd8a9eaab0364445434acaf509 2013-08-21 18:43:20 ....A 2916 Virusshare.00085/HEUR-Trojan.Script.Generic-068c725f84f9d0ea08e065910a7cc94d540a101fedcf14f57ddc734c186fb617 2013-08-21 17:56:38 ....A 21222 Virusshare.00085/HEUR-Trojan.Script.Generic-068f342c0a4775ddfb28211311e894cccec033d50d97e68d72b841891c1395fa 2013-08-21 22:29:20 ....A 29687 Virusshare.00085/HEUR-Trojan.Script.Generic-0692ae5fb3cc450620eadca59a30b8c0415609e905f23af7b0e974169d08e1d6 2013-08-21 17:54:12 ....A 12091 Virusshare.00085/HEUR-Trojan.Script.Generic-0696da58ff6035b92d7be8c47d0b8ce0a26a7ab5601fe990c3fd920db85005de 2013-08-21 23:48:34 ....A 22766 Virusshare.00085/HEUR-Trojan.Script.Generic-06a910bbd9eef3a5f2d671d44a993f413194d5969e89222ed47d121e78f3b48e 2013-08-21 21:31:08 ....A 17394 Virusshare.00085/HEUR-Trojan.Script.Generic-06b58da5c78d93a176bf91440edb394c6f9a9f8114ae273d94916abf62a6b055 2013-08-21 18:53:12 ....A 43588 Virusshare.00085/HEUR-Trojan.Script.Generic-06b8a884f0e543f165d096b3ce5607c310a181c5c7654273ad6fb7523664e44b 2013-08-21 21:03:30 ....A 1431360 Virusshare.00085/HEUR-Trojan.Script.Generic-06d51d9bd185acb01bd4aaa4fca6cf985007ba258347abcb4822223f01565ca9 2013-08-21 18:58:20 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-06dc9a6905c7afd1a0adb93bc4cee3052609379dae38b95f58cd672285d541bc 2013-08-21 19:51:44 ....A 21108 Virusshare.00085/HEUR-Trojan.Script.Generic-06e56cd4673f8e929e274d974fcc1e726e0fb135ca51702384db1581ce26349c 2013-08-21 16:03:54 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-06e708b6d6eced3ab8f6b714eb7f8255011bcbc15ac4ba175c18d2bfb694dfcb 2013-08-21 23:23:38 ....A 24517 Virusshare.00085/HEUR-Trojan.Script.Generic-06ebc1ee5f36e685b35c85888854960b092272e4364771864949baa9f8527654 2013-08-21 22:20:04 ....A 9398 Virusshare.00085/HEUR-Trojan.Script.Generic-06eef2d72109fffd4158788608ed18bdba6ab3c57591b2026bfb13327782c576 2013-08-21 20:06:50 ....A 2899 Virusshare.00085/HEUR-Trojan.Script.Generic-06f6351c57c75defb3b064877e8348e2048356cf3925fec29858162a0f8bd3e2 2013-08-21 23:37:20 ....A 26495 Virusshare.00085/HEUR-Trojan.Script.Generic-06fbad18873579efea73e308380597941bb7ef8854f2f7ef82364d54035b0c29 2013-08-21 23:56:28 ....A 65699 Virusshare.00085/HEUR-Trojan.Script.Generic-07028ea2d85ea1c0c9d0f5ab2880232e0022c5d7d5399e7dde97633c8da0103d 2013-08-21 23:39:36 ....A 58291 Virusshare.00085/HEUR-Trojan.Script.Generic-0713ca8396ee977adb0ef05b754201a903adc883088c0174ef46933fce8d8882 2013-08-22 00:15:04 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-071efc9099c4eeee2303e3338c03aa0e32877d70825bbecdf1c452e965dc7063 2013-08-22 02:53:30 ....A 2698 Virusshare.00085/HEUR-Trojan.Script.Generic-0730e7d4bf15a773439fab623edf131c22876a991e9c373dd8495bd17f3c3c5b 2013-08-21 18:47:30 ....A 53251 Virusshare.00085/HEUR-Trojan.Script.Generic-073384bb536b3ab22538994e139110cdb0a297ea7ec0d7eec7e51cbc7460444a 2013-08-21 19:43:32 ....A 27415 Virusshare.00085/HEUR-Trojan.Script.Generic-0740b467d8de27fec77b1346e39e833b8103e15b485e066a32f38a12b1be75dd 2013-08-21 15:43:16 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-074739fcfe443b020b2bfdc3f1fb090b7d0813773a50ea427f13fca29e77d8f7 2013-08-21 19:20:28 ....A 6428 Virusshare.00085/HEUR-Trojan.Script.Generic-074f6c9de57a063ce4b85aac7a3f96465724fd2000d0eaeb7f1ba5f55f475bf0 2013-08-22 02:39:42 ....A 288 Virusshare.00085/HEUR-Trojan.Script.Generic-0752e72e96635f853688bde6ee78ad6955801545f405fa929b00bef30fd4ea74 2013-08-21 19:13:08 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-07576ac990b766b2cbf2cbb3e8d237bf835dfa4ee4c3a81b2923280fb0e27bc5 2013-08-21 16:27:38 ....A 47910 Virusshare.00085/HEUR-Trojan.Script.Generic-0758c57f5be95d16d0e1e77b11b30f87b1eb893e1bdadd2f1fa1315230f0081f 2013-08-21 16:02:24 ....A 23223 Virusshare.00085/HEUR-Trojan.Script.Generic-07603f931219c618b7165d424f78ee9133a57b784ff36e842ce73a70c5237ed4 2013-08-22 02:21:58 ....A 2930 Virusshare.00085/HEUR-Trojan.Script.Generic-07644cccee28018adbf93b7dba2b5fe16213d7f55a2d4e85553b307aed448a69 2013-08-21 20:35:06 ....A 199003 Virusshare.00085/HEUR-Trojan.Script.Generic-0767419a46eda01d917f7c09679ce2ea23e3d7c89393f51cdd63c5dc65362fb8 2013-08-21 21:17:34 ....A 19142 Virusshare.00085/HEUR-Trojan.Script.Generic-076dfe925999427d6ebf32b259da45acbae9ed80fe359b41a6ed00c7250c45fc 2013-08-22 01:40:00 ....A 2305 Virusshare.00085/HEUR-Trojan.Script.Generic-07728e324716e5724037dea5c8cc4dfbdda05d4fe8256a787a0b706449d1f0ef 2013-08-21 22:05:28 ....A 19618 Virusshare.00085/HEUR-Trojan.Script.Generic-0779eb596efa7cad97904cc5dc5945fc8426053f42b70df590fddc4ce9b0cba9 2013-08-22 02:13:30 ....A 17270 Virusshare.00085/HEUR-Trojan.Script.Generic-07847e38988a118e03da20bf7a63330aca1e1802fcee91f6276eecdb8801b679 2013-08-21 20:39:50 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-07876f281cc62da8ed3a32f3ded8e22fb99f4d00972e05f67ec10a1a86a116dd 2013-08-22 01:30:26 ....A 259 Virusshare.00085/HEUR-Trojan.Script.Generic-078d524fdc416f722cfb6f6bf95dca969a029722571396bbdde4039ef78cee72 2013-08-21 22:27:18 ....A 47091 Virusshare.00085/HEUR-Trojan.Script.Generic-078ff2fab6289a627fd268fcb184b8bfa947afd5ecf83c78a4aa26a102671f9e 2013-08-21 20:30:20 ....A 7251 Virusshare.00085/HEUR-Trojan.Script.Generic-0795dc0a96169087572abe7ce332554635d1fd441064f13b95719f9db54c9283 2013-08-21 16:26:22 ....A 2931 Virusshare.00085/HEUR-Trojan.Script.Generic-07a12ba9b4a2c32baf49e2391ed773f22ec57eefb9f6033f9896ba92f78ea03c 2013-08-21 20:35:16 ....A 27622 Virusshare.00085/HEUR-Trojan.Script.Generic-07ac549071fc282c4df32f479b2224597870bee00d94f106350c1dd93a6af2d9 2013-08-21 22:29:10 ....A 50610 Virusshare.00085/HEUR-Trojan.Script.Generic-07bc71f78f9f5a6e9786a4466deed0a25400046978a640e007327c972b5fa332 2013-08-21 22:57:42 ....A 8025 Virusshare.00085/HEUR-Trojan.Script.Generic-07bcc457e5cb7bfe99ee8463fbb70a777c9920dda64d753cb1de14c5b83f1a29 2013-08-21 16:16:20 ....A 58217 Virusshare.00085/HEUR-Trojan.Script.Generic-07e3d70b0cef3548350ae9c307b2c9d5811d479d5e873e1e5499536cde44cfd0 2013-08-21 20:21:46 ....A 15485 Virusshare.00085/HEUR-Trojan.Script.Generic-07e7261f8b583c996c4fef8beb6694488c1771c9b1890ae4303a8ab53dc6cb04 2013-08-21 20:51:28 ....A 6759 Virusshare.00085/HEUR-Trojan.Script.Generic-07f68fa04153291c0901fd98d7a26c78cb1280e8db99a6b896066564894bc34b 2013-08-21 18:15:52 ....A 99460 Virusshare.00085/HEUR-Trojan.Script.Generic-07f88de56e32b9a1ad2b3a65dd2402fe9d5a85e33d8cacc7a9a0c41e2b074108 2013-08-22 01:17:04 ....A 1968 Virusshare.00085/HEUR-Trojan.Script.Generic-0803936fe369fa8bfb99c59a470ee9dc1a6e2ad33dceb31ae91be5e0c3cd365d 2013-08-21 23:06:48 ....A 39309 Virusshare.00085/HEUR-Trojan.Script.Generic-0805c1e714413b20a97595e8ae7ac50258ffda6577cdacb038b225ea2a264c89 2013-08-22 01:51:46 ....A 14103 Virusshare.00085/HEUR-Trojan.Script.Generic-08090d7e53f406809f15f48216d5dff3946582bb37f4719788f218ca8721869c 2013-08-21 16:12:14 ....A 30512 Virusshare.00085/HEUR-Trojan.Script.Generic-080ea741fde99d55e3ab907c4d0bcac6fbe4258733f4030879b68076c3e15d69 2013-08-21 21:42:10 ....A 7794 Virusshare.00085/HEUR-Trojan.Script.Generic-081069c3dda9392ce8fa0f2f5013d38d4f37d4bb8c38e1eeaeb5b533e2474e65 2013-08-21 21:11:26 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-081b7b5f8de1baec26e8ca0ddaca405bdbee6634cb9039775934d395b8d7ede4 2013-08-22 05:03:08 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-0827e422080bbac01f3a9fa40047268a5a6729c2b55acbfc1a74a18d35b02ce6 2013-08-21 19:12:44 ....A 32821 Virusshare.00085/HEUR-Trojan.Script.Generic-082a04e0472804b950f4d0ca087584147f256ae03a45acf32468cd7442c59006 2013-08-21 17:59:20 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-083f109117bdd860113e37b5e54d592946e6d5f0a63557cfbe6c2064697a0ab8 2013-08-22 02:24:06 ....A 16419 Virusshare.00085/HEUR-Trojan.Script.Generic-0843bfd8026b782ee24ea5a6b2c40a37496245ea07bae71588012d6a51786915 2013-08-21 22:39:34 ....A 18440 Virusshare.00085/HEUR-Trojan.Script.Generic-0844b9d6348e76f818485f6cfc860ba66622887f0ebc73bfdfd9b91efe631177 2013-08-22 04:58:36 ....A 6038 Virusshare.00085/HEUR-Trojan.Script.Generic-0849a7c19d8e07048376233ddcf3f27d2655fd6d73531ef1a2144ce1642ece33 2013-08-21 18:24:00 ....A 16470 Virusshare.00085/HEUR-Trojan.Script.Generic-085bcee80db8346e9cb82549dfc6a0d7028d94af1d98fc2e9b8b55cd50adb8d6 2013-08-21 21:18:46 ....A 45418 Virusshare.00085/HEUR-Trojan.Script.Generic-08688544306b666c34078479f308e4fcdf3eb6ec6022407384372ded20d44067 2013-08-21 18:58:58 ....A 40275 Virusshare.00085/HEUR-Trojan.Script.Generic-0878c372ba9584a9fd83783d965e8723290a7c27dd8e73caf1a9de216429c4e4 2013-08-21 17:11:56 ....A 9091 Virusshare.00085/HEUR-Trojan.Script.Generic-087aba201d8b820d55b2ce6c05f8bf35065d445bff19eedbbd8a70dc140f3f0c 2013-08-21 18:34:58 ....A 209567 Virusshare.00085/HEUR-Trojan.Script.Generic-088d7386fbc81a94b052d9e52f2cff33e1bcf78881627fb06f4e84ce727ff292 2013-08-21 23:03:36 ....A 40538 Virusshare.00085/HEUR-Trojan.Script.Generic-08914d2ba2fee8e1234d6af7de57d5fef2071ee10bef1e5adbc4f3e615c1a404 2013-08-21 19:27:12 ....A 7992 Virusshare.00085/HEUR-Trojan.Script.Generic-08957f7d9d1bf56d4f131d30d1fb3906bc785f62711a95249204d665f855ccfc 2013-08-21 18:40:34 ....A 94312 Virusshare.00085/HEUR-Trojan.Script.Generic-08a0664b4684e6df0ebf985c6969c4689d0286f4033d67a9c1e166c6667db894 2013-08-21 17:14:56 ....A 54680 Virusshare.00085/HEUR-Trojan.Script.Generic-08b21c688da1136a70dcb744cb31cd625b68e9c70261078a1f8fbb2fa42ae0eb 2013-08-21 23:07:54 ....A 39980 Virusshare.00085/HEUR-Trojan.Script.Generic-08b40a7aa8531005f1ff428054d1ad50d2a786584479cc467e9628c064a53111 2013-08-21 20:30:56 ....A 34679 Virusshare.00085/HEUR-Trojan.Script.Generic-08b5a60aa459695c4a29b6a6d56386be60155e1d7223eaaf1a8e41f29c72a68b 2013-08-21 22:36:52 ....A 3252 Virusshare.00085/HEUR-Trojan.Script.Generic-08bd7e8766b08499975db0914b1873402018d4f66e697ac44170154d22f0c80b 2013-08-21 18:07:56 ....A 31497 Virusshare.00085/HEUR-Trojan.Script.Generic-08c7ab410515d766cf353dd7dc17d6aefbba60a4df8bd20285cb92e9089a3997 2013-08-21 22:04:54 ....A 52287 Virusshare.00085/HEUR-Trojan.Script.Generic-08cae8e63398d24ae068de5cd591a86db1a68554e08434d99bf44563f1a29b4e 2013-08-21 18:16:46 ....A 2067 Virusshare.00085/HEUR-Trojan.Script.Generic-08cbba65a04d4ee8e36f02fbb6082ed9b27908cb501a60f8ee68beea8f515ab2 2013-08-21 21:48:34 ....A 29828 Virusshare.00085/HEUR-Trojan.Script.Generic-08cbe4e0e8e3e9306ac7511d36cd3e063fde12f7528cb239f7912c8aa1fef6f2 2013-08-21 22:22:44 ....A 6004 Virusshare.00085/HEUR-Trojan.Script.Generic-08d57cc215386d4eb7838f72a64348956569a841fb25de4b18737b4546812e18 2013-08-21 21:46:18 ....A 4574 Virusshare.00085/HEUR-Trojan.Script.Generic-08ddfe50e74cbc78a950d0873b15941747aff03ea83d7c2c6761d0767feceb00 2013-08-21 21:56:24 ....A 57408 Virusshare.00085/HEUR-Trojan.Script.Generic-08fd40f472faa232dfb484400df9642f4a8e929432ac4d7739d2fb3299efb2c9 2013-08-21 18:21:52 ....A 33527 Virusshare.00085/HEUR-Trojan.Script.Generic-09038bd4c5aaf20f73f31c06da3dbf7ab071e7edf195d9f485ec38dc8e02fd5b 2013-08-21 20:46:42 ....A 7433 Virusshare.00085/HEUR-Trojan.Script.Generic-09128eee2e813076fe0d464add160cab1617984abcc7c016f77e82ba8bfa6c7e 2013-08-21 21:14:58 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-091aca0d1608fe8a4f30f6110c0f9399949024ee609717faad6f201629de27f2 2013-08-22 01:49:04 ....A 287 Virusshare.00085/HEUR-Trojan.Script.Generic-0931b8b5e0570349b9a20a8246a1cba564d5b8efbb2f118ebfb0a044f9a36e56 2013-08-21 17:56:56 ....A 53008 Virusshare.00085/HEUR-Trojan.Script.Generic-0932416b3b623352003f1c9a2b2e103bd2cd822dc80d58a148df1b286a2a3f72 2013-08-21 18:39:26 ....A 21448 Virusshare.00085/HEUR-Trojan.Script.Generic-0934eb48eb0301017ec85d132b2c35c8e7736e8749c8824923c14815e28edf60 2013-08-21 23:10:36 ....A 3925 Virusshare.00085/HEUR-Trojan.Script.Generic-093a0c7b346c37f3c9b6e64436b0bd6522767e23ae518b215aa71694ac429d36 2013-08-22 01:41:22 ....A 12192 Virusshare.00085/HEUR-Trojan.Script.Generic-09418862a56f1f08403970b7f3418235760b55eb21b33c9b9b92e031f9e7464a 2013-08-22 03:22:14 ....A 1379831 Virusshare.00085/HEUR-Trojan.Script.Generic-094e31b58e15ad5e0541706fe9d887e33a42f8f2d42e60e3fa34e77080daf7c7 2013-08-21 18:24:04 ....A 164848 Virusshare.00085/HEUR-Trojan.Script.Generic-094f4244d50c2b6061b99bdcc76e34ce14d5831bd6a5e9de974200b7f2edc315 2013-08-22 03:37:12 ....A 159379 Virusshare.00085/HEUR-Trojan.Script.Generic-0952a8f70171b7849a72a9adf8bf5784265bc9993dcd0fac6bca8b0e6a54fd0b 2013-08-21 21:12:56 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-09585efa4700a0a21e2da8807f0a3f9a9fafbc4081963cc65fcf874118336196 2013-08-21 17:03:54 ....A 58997 Virusshare.00085/HEUR-Trojan.Script.Generic-0959d629d6b4c5d5148c8a095c2a61296628f99b1876b83cd7e8709dad81dce1 2013-08-21 19:19:28 ....A 32310 Virusshare.00085/HEUR-Trojan.Script.Generic-095bd8541b275d17ba3a10e767aaeb4c0f802474884eaef2c05b801bff3bed4b 2013-08-21 21:43:22 ....A 38641 Virusshare.00085/HEUR-Trojan.Script.Generic-09644702a3cd97047f4592a973d6567609f08719c0f906b8a2fda6dc49917d7a 2013-08-22 03:30:34 ....A 178 Virusshare.00085/HEUR-Trojan.Script.Generic-096982b4f98436613516504824cdfe83aa8f23ffadb3cec555eaec48cb89d592 2013-08-21 22:35:26 ....A 33055 Virusshare.00085/HEUR-Trojan.Script.Generic-096be88e64a83dfe8194d63e68206183eba0d4750f6f836347404fc436324c64 2013-08-22 00:28:24 ....A 4449 Virusshare.00085/HEUR-Trojan.Script.Generic-0975fee7e64e7b4b406f99fed56299bfc1cc42c0cff5f1c8f4f6935ebf62f8e4 2013-08-21 20:21:34 ....A 1891 Virusshare.00085/HEUR-Trojan.Script.Generic-098439e72a278a6c2b5f4fcd4533f5fe9e508979d193912abe95358e4ef432d0 2013-08-21 22:05:06 ....A 9593 Virusshare.00085/HEUR-Trojan.Script.Generic-09848586a6b8d88c4c723cd1b61d406e23000afe274e0e922620cfdb6c18a9b6 2013-08-21 21:14:34 ....A 16793 Virusshare.00085/HEUR-Trojan.Script.Generic-0985d44c336495dc1914eb21bce842de4eeb2b3de43b3ccee78939f69e8dde58 2013-08-22 02:36:26 ....A 38884 Virusshare.00085/HEUR-Trojan.Script.Generic-09869cbee6f7ae2998d70a6dcbf6efc3e3d705af73aa9b52b4d9a3c15b7b351d 2013-08-21 18:52:28 ....A 28846 Virusshare.00085/HEUR-Trojan.Script.Generic-098f6bf2f8303902dc5ab22f1a7ae41bab26777009d988d332bce7451b636346 2013-08-21 18:50:22 ....A 43216 Virusshare.00085/HEUR-Trojan.Script.Generic-09c259ca9bba916e1c808b925b73b0cc663fc5dea28e75438eea855e78114ae9 2013-08-21 22:10:46 ....A 82428 Virusshare.00085/HEUR-Trojan.Script.Generic-09e723b76caf0d727558ff18dedaf75cb08103fa2109d8aa6f2fe52b5b2a16cf 2013-08-21 23:09:18 ....A 749224 Virusshare.00085/HEUR-Trojan.Script.Generic-09f2b4c7d9be8a87e6d6c71416f3f089de435a577e0ee3d9c77304b56536ce58 2013-08-21 22:10:46 ....A 24488 Virusshare.00085/HEUR-Trojan.Script.Generic-09f43d114be3e9ce3ff7b5ecd2bd60e2098dd798caf4e8e27d241bba174db75e 2013-08-21 21:29:08 ....A 11639 Virusshare.00085/HEUR-Trojan.Script.Generic-0a03b3e9149b6e050de2741e04c2da4e2710d27eada983d3b2aa1af24dc746ce 2013-08-21 21:14:42 ....A 109037 Virusshare.00085/HEUR-Trojan.Script.Generic-0a05f74b26887a3e99b9870e23367fa7b83ef0d4e6ccc943078cd16814b86ea4 2013-08-21 22:06:42 ....A 25023 Virusshare.00085/HEUR-Trojan.Script.Generic-0a11619557f3524ae0675e8f1f0b7e9c90b97be92ad4aca0cbaf9a3761a4fcee 2013-08-21 23:26:56 ....A 22579 Virusshare.00085/HEUR-Trojan.Script.Generic-0a1654cb9f6dc5de6578e80e7ea96f619701bc8f4e17ac2bcaf25f49ef16c537 2013-08-21 17:15:26 ....A 20271 Virusshare.00085/HEUR-Trojan.Script.Generic-0a26f08f7b01cdcfc6d69bf7d8b752aef6af7178082c726beb2804b41eb93cee 2013-08-21 22:44:46 ....A 24951 Virusshare.00085/HEUR-Trojan.Script.Generic-0a36e9ad5bf4c9ef67cdce6f3af29619d14c5ba49cd8595c426c1a1217d3a525 2013-08-21 19:44:40 ....A 52669 Virusshare.00085/HEUR-Trojan.Script.Generic-0a527776481586034bef0c88c804d2ade67bf1ad8d74032dda9bf7dff6b0f7eb 2013-08-22 00:08:28 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-0a5d0be33df90a4764645594e443a48a8b4532ba27375c4d6ff67d5fb8551c6e 2013-08-21 18:45:12 ....A 52744 Virusshare.00085/HEUR-Trojan.Script.Generic-0a68bec834e2a9c73dce544869e3150af79e953b1b09f2e6a4eae95d8557a23d 2013-08-21 23:29:44 ....A 18289 Virusshare.00085/HEUR-Trojan.Script.Generic-0a770daffb42ad1ea03c40a033040ca6654d5b81461a3cea2dbca1fff425ebc3 2013-08-21 17:44:28 ....A 57573 Virusshare.00085/HEUR-Trojan.Script.Generic-0a801702fdf63dbfa90c59e88745144f1012396fd44d6ff23d51d73f14617d4d 2013-08-21 15:21:54 ....A 23395 Virusshare.00085/HEUR-Trojan.Script.Generic-0aa17638be046047be0c1d1d3949940816c2c60132239d58cbd85d877319952b 2013-08-21 16:30:54 ....A 2609 Virusshare.00085/HEUR-Trojan.Script.Generic-0aa5f6c99f172d312771c0d4d42477ff76ade20ed34b7e29c4d5a11e24436195 2013-08-21 20:01:14 ....A 33428 Virusshare.00085/HEUR-Trojan.Script.Generic-0aa93d28963cb745ebad59d8ab66925a3f180859582733536f28b079e7de68db 2013-08-21 21:25:54 ....A 5872 Virusshare.00085/HEUR-Trojan.Script.Generic-0ab948ff74d2df356cabd3e4e0301e0567ed201328701c8a9c73f2edd92df06a 2013-08-21 21:11:40 ....A 13224 Virusshare.00085/HEUR-Trojan.Script.Generic-0abbaec9817d1ad505cd919156bc67a7b7ec93f9870f3269ee777903c63fdfce 2013-08-21 23:53:40 ....A 100 Virusshare.00085/HEUR-Trojan.Script.Generic-0ac51ed8a7583a07d5ada4295fb260d51e4605e8483f1e1062bce737e1bf780c 2013-08-21 20:31:56 ....A 6046 Virusshare.00085/HEUR-Trojan.Script.Generic-0ac98233ef442f0b72182314443ea243fc7de73a27c25563566fbdcdfba8e8b7 2013-08-21 20:32:38 ....A 77724 Virusshare.00085/HEUR-Trojan.Script.Generic-0acb63e53237a43335c29ddd0e02742cc66d3ce81383793571feca204ee34b8f 2013-08-21 22:12:44 ....A 27912 Virusshare.00085/HEUR-Trojan.Script.Generic-0af84050fad8e978323a5a1f73a2404389b829d54377b920b13ee38318c6a516 2013-08-21 20:45:56 ....A 23187 Virusshare.00085/HEUR-Trojan.Script.Generic-0afc835f0eaf0982b48bccdbd4599eb5df93b5d9d14fee7884a7907b1a719b03 2013-08-21 23:28:40 ....A 946 Virusshare.00085/HEUR-Trojan.Script.Generic-0b04bcd80fda6798920a5858523ad9b2d984a599cadcb9bdb12ffd4dcad92d69 2013-08-21 20:09:14 ....A 22783 Virusshare.00085/HEUR-Trojan.Script.Generic-0b1aaabe621edaa31fb42f376ac8d0fe2e5dd30ab8d1bf1de96342cd9384645c 2013-08-21 16:26:10 ....A 15187 Virusshare.00085/HEUR-Trojan.Script.Generic-0b1ee9a9758c1b9e591efefaa82313081cd2db3475ba7f4ca3e274f465b66b6b 2013-08-21 15:23:00 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-0b28688062495a5abbeed5b5d889c447abb568d49cc610331aa72dbe1ba01d3d 2013-08-21 19:03:36 ....A 43097 Virusshare.00085/HEUR-Trojan.Script.Generic-0b2971cb882c96f4515e0954546de8a78ab34ca9bf0bfb2aff2c6c59c9559667 2013-08-21 19:28:04 ....A 7738 Virusshare.00085/HEUR-Trojan.Script.Generic-0b2ca00b5829b8e553836e6f1017233115244fb4d2c7c060c38d4757debdba51 2013-08-21 20:12:56 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-0b2d05a34c36132fd63af43b2e219289548ca17067ecfacce67c933fb9831618 2013-08-21 23:33:30 ....A 32793 Virusshare.00085/HEUR-Trojan.Script.Generic-0b37099cd8560a5ae6f0ffc5de7d693d1f1305cb889d58faa178aa8afaba82c3 2013-08-21 23:48:28 ....A 70879 Virusshare.00085/HEUR-Trojan.Script.Generic-0b3ea6f444f7852fd1073b64a6fbe9d63c5cde0ad38f86afad81ee426bd9057f 2013-08-21 19:19:34 ....A 440 Virusshare.00085/HEUR-Trojan.Script.Generic-0b5237951d5f18ba3ecade2a680aad90ca78c0ba16e7e95a920d3b3effb304a1 2013-08-21 19:44:58 ....A 58118 Virusshare.00085/HEUR-Trojan.Script.Generic-0b76910221997d97922612981da413fedc6bac91a156bc44f05255f15e0b2bc4 2013-08-21 18:58:46 ....A 31329 Virusshare.00085/HEUR-Trojan.Script.Generic-0b788d4652a9d02e93ce7254d28d0254f41dc9810450e985b9a8b51ae2cf4eaa 2013-08-21 23:01:30 ....A 12832 Virusshare.00085/HEUR-Trojan.Script.Generic-0b7da081f9ec2754ab73b7646ffa14cc363e65354455d2e5ceced8ae32789256 2013-08-21 21:33:38 ....A 85802 Virusshare.00085/HEUR-Trojan.Script.Generic-0b85e5fd3259f3474eb6dd02fa07660479a43a83205d2731fada38f8e26aa4d2 2013-08-21 17:40:10 ....A 22344 Virusshare.00085/HEUR-Trojan.Script.Generic-0ba6be565d37a9f12d70f6db4ea0135fc3df9d08bc76d48c1291e6a1f77525af 2013-08-21 22:06:42 ....A 59583 Virusshare.00085/HEUR-Trojan.Script.Generic-0ba84b813233aa97bea1ea283cbb51255aa4f68dfb4279cec4c150b258833e1e 2013-08-21 18:02:26 ....A 82765 Virusshare.00085/HEUR-Trojan.Script.Generic-0bb4d534b822a41d7f885f8e4f4c42b93ebb5f71e34c5fabf5bbba9340f17d2d 2013-08-21 18:29:50 ....A 40094 Virusshare.00085/HEUR-Trojan.Script.Generic-0bbbd57350eae8e39e37d79e3bddee0cc1a96e15f8567a20645e3eb795e9eb62 2013-08-21 15:53:44 ....A 39441 Virusshare.00085/HEUR-Trojan.Script.Generic-0bbe1c52f125a1099b7084ed5c807a5c12c401134111a932d6dd80d01b5cb3a7 2013-08-21 19:31:30 ....A 660 Virusshare.00085/HEUR-Trojan.Script.Generic-0bbe9e2b5c340f1f3ea23fdbaf07837cfb85929b233a7eb44c6eee95a3efa61e 2013-08-21 22:17:16 ....A 40397 Virusshare.00085/HEUR-Trojan.Script.Generic-0be5707e890c033d7b01b15b52ad353803645c471b8a0f5fab69d3225c7fabeb 2013-08-21 19:53:12 ....A 24192 Virusshare.00085/HEUR-Trojan.Script.Generic-0c017bca9733cf7a3ae2b7ef1e0b5c2dfef00fe22cc4ae880c5ae9e574b8f930 2013-08-22 04:39:00 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-0c02b2b84e707e47eea65a599425d910da3f0c7c55e8c275f5cea9e931a32a87 2013-08-21 21:32:04 ....A 12719 Virusshare.00085/HEUR-Trojan.Script.Generic-0c0460825caaab1840b022093e124c888722783050a0a117b356936ce97d10f5 2013-08-21 16:54:04 ....A 941 Virusshare.00085/HEUR-Trojan.Script.Generic-0c0b1ac8cf137801ee966b1011bf06341d0d6736bc8126f2fff628f811794af4 2013-08-21 18:15:44 ....A 58233 Virusshare.00085/HEUR-Trojan.Script.Generic-0c2ffa075b3d3eb6506e4b2086d41587e1a163a7a5effa65e2a9bed7303d08ce 2013-08-21 18:57:10 ....A 19054 Virusshare.00085/HEUR-Trojan.Script.Generic-0c4d8160b83a7379964794411796ce095036f9f3af1e779d6958454c2e3db33e 2013-08-21 18:36:14 ....A 708 Virusshare.00085/HEUR-Trojan.Script.Generic-0c679eec874e4b487acaaba708303c1d1196ba4dc464e919d5ef128e9f167eb2 2013-08-21 21:35:52 ....A 6026 Virusshare.00085/HEUR-Trojan.Script.Generic-0c7c75419fffaa376ecee67b15838bdd6e98829a40743c55d87dd8086d378879 2013-08-21 20:55:52 ....A 23230 Virusshare.00085/HEUR-Trojan.Script.Generic-0cad10169691919153b95c24f51dc02ac75a8bc782c44b2a67de800af799aa54 2013-08-21 20:39:16 ....A 5716 Virusshare.00085/HEUR-Trojan.Script.Generic-0cdb005d34df6d038b00d05c1abb21d1fa5e3565e5abf2a61f5c190b293c9218 2013-08-21 20:25:40 ....A 32747 Virusshare.00085/HEUR-Trojan.Script.Generic-0cf503ac69b955b810b3af65ab15847589bfcdc25f51e4b62f192be27a7f8079 2013-08-21 15:50:48 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-0d093df06d08ae9b50c9758cf6be97b124d157f238d221f818a0871a9558247d 2013-08-21 23:31:26 ....A 18221 Virusshare.00085/HEUR-Trojan.Script.Generic-0d0e4458275298329a64c6683eb0af1cb4bdd00646024cf9e5afcc40338985d7 2013-08-21 23:48:46 ....A 58622 Virusshare.00085/HEUR-Trojan.Script.Generic-0d0fad5d83a273c2bcd864ec30dbf43407cf4fa2fd74dd43dfccb27c65561ee9 2013-08-21 20:12:14 ....A 71970 Virusshare.00085/HEUR-Trojan.Script.Generic-0d2027b915ec9b72a9aa0d10d8d563b65a18c2025a12b7d50c8ef890704203bb 2013-08-21 18:52:10 ....A 101632 Virusshare.00085/HEUR-Trojan.Script.Generic-0d2b8c52321dc3e6c051f76987751d1b569837b6b41af4a1634a9c984a12fd9e 2013-08-21 23:55:26 ....A 11454 Virusshare.00085/HEUR-Trojan.Script.Generic-0d2cb0adc78cf15df829b23474f1599e8e6e4642633fc600fe3016e14d71071e 2013-08-21 15:31:28 ....A 16971 Virusshare.00085/HEUR-Trojan.Script.Generic-0d7114834f374dd1cb47fa1c08fc0dd82fdb0d524c278ccf2f0e9bbf61f4ec1b 2013-08-21 21:13:52 ....A 1080 Virusshare.00085/HEUR-Trojan.Script.Generic-0d791cb873b5bb012c9caa36d12743c94e55f487185e61830f79879e2601e923 2013-08-21 19:02:58 ....A 58782 Virusshare.00085/HEUR-Trojan.Script.Generic-0d8bab80e0a16d67bda11344ba4c2b0f66318aa369eaddf7f9bf2af6d667e65c 2013-08-21 17:33:08 ....A 23700 Virusshare.00085/HEUR-Trojan.Script.Generic-0d934a580bff489a37c312cb65b7091901061f7cbfcfd50ee51d4133bfd25d09 2013-08-21 17:38:38 ....A 21141 Virusshare.00085/HEUR-Trojan.Script.Generic-0d93c7b1d5f28a8b97f73714f29a650f090a7272228156df60752789f4748b13 2013-08-21 18:08:32 ....A 52060 Virusshare.00085/HEUR-Trojan.Script.Generic-0d9635993d5b91f8bd3b54f5454ce8a399ab19211d6e56abed91449723f14c6e 2013-08-21 15:29:26 ....A 11708 Virusshare.00085/HEUR-Trojan.Script.Generic-0daa43e492a9fae768adda3e45f068813da53e8e39667ea7befc69693e3b61f9 2013-08-21 22:05:28 ....A 60688 Virusshare.00085/HEUR-Trojan.Script.Generic-0dcc7ba7bfaef32b70fa5329f40469a3e8d23bccc647b9aa6374b34c97397da3 2013-08-21 20:38:32 ....A 82827 Virusshare.00085/HEUR-Trojan.Script.Generic-0dd36e125076d622d8bf8d4334a6e8e32ee4bd95d1ba480db9f9827d0c4d6f30 2013-08-21 23:17:20 ....A 5851 Virusshare.00085/HEUR-Trojan.Script.Generic-0df8f614c0c117a2ad519f2d73a6d3b1c9eada83eefa22516b03d1a98eb35e98 2013-08-21 23:16:36 ....A 40498 Virusshare.00085/HEUR-Trojan.Script.Generic-0e0004d5db5739630a19a6a01ca8dbf83cdcf0a10e3b1075f97d46aac1596858 2013-08-21 21:10:00 ....A 9010 Virusshare.00085/HEUR-Trojan.Script.Generic-0e05b598664e25fbe00229bfdcea644853b60a66a6a9f53cf07782a891c15a98 2013-08-21 20:01:50 ....A 20685 Virusshare.00085/HEUR-Trojan.Script.Generic-0e21a7c844b9fa675cd9680112402e2c3d7cb74be1af096a8e389ced7f2b74b9 2013-08-22 04:28:00 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-0e24f0a382273f91ffdb24dbb3991a66ed40681b7d22c1a49a0394c9340aec81 2013-08-21 23:22:28 ....A 11542 Virusshare.00085/HEUR-Trojan.Script.Generic-0e258757f67dd941ed09b6d935dfc2478f4378479331af017e741ed08b2c642b 2013-08-21 20:02:54 ....A 11483 Virusshare.00085/HEUR-Trojan.Script.Generic-0e3a17bcfab91ad52597756796450ecdb9ab7ee11ead343f82a1693bd88f3da2 2013-08-21 17:56:48 ....A 8270 Virusshare.00085/HEUR-Trojan.Script.Generic-0e3f8d8fd22579e0a72c24098a49c7d5c5cf12b6773eedc23952697b9c035e57 2013-08-21 20:05:32 ....A 85069 Virusshare.00085/HEUR-Trojan.Script.Generic-0e49581ea5d31fda2233ece6bd8662d2b84d30bb409963916f1e1f60767fc91a 2013-08-21 18:58:26 ....A 65025 Virusshare.00085/HEUR-Trojan.Script.Generic-0e5a37f966bd24398b977cbd19aeb40ab4ff454afec7de961e80d6743ea0368c 2013-08-21 20:01:20 ....A 15621 Virusshare.00085/HEUR-Trojan.Script.Generic-0e5fbce74a533a7d548259152cde507754aba412bce7a72ece60eeb28b620035 2013-08-21 23:35:52 ....A 35583 Virusshare.00085/HEUR-Trojan.Script.Generic-0e6eb3910b4a6757fb73996b32e72d59e321bdaf8e2b9d6f46418b3d825b4287 2013-08-21 18:09:40 ....A 6549 Virusshare.00085/HEUR-Trojan.Script.Generic-0e7568a1de273d5241b37151837752e96c2add308f867dce718340579a2cd98a 2013-08-21 20:25:38 ....A 9422 Virusshare.00085/HEUR-Trojan.Script.Generic-0e8b3b5f148efff38a2113d9b7294281b378a377fdf6ad5814a90be1b529b961 2013-08-21 16:00:48 ....A 13128 Virusshare.00085/HEUR-Trojan.Script.Generic-0e8b93beaaef9252bb4d3ce3c7537adfe9ef0669027968c5c06928ab6110756e 2013-08-21 21:39:56 ....A 26125 Virusshare.00085/HEUR-Trojan.Script.Generic-0e8f2edfb56d5ee765301837300cde3010b33cee67ea2f146eb48032d6133e42 2013-08-21 17:41:28 ....A 13453 Virusshare.00085/HEUR-Trojan.Script.Generic-0ea5cfc763b189926b26587320ac685750e99ba5f15e75b00e1223a672b07965 2013-08-21 23:28:48 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-0eb058273231e79af81ad02fdb8c295befb634bd7f5692d849214ae2ee36183c 2013-08-21 17:00:46 ....A 10624 Virusshare.00085/HEUR-Trojan.Script.Generic-0ec48f1a9294eb70d0fabe23b36b0fb6ba66667a81fb0fa2c404f9fd04d51ef8 2013-08-21 20:46:04 ....A 13620 Virusshare.00085/HEUR-Trojan.Script.Generic-0ed048ae191fa96c266d569d931a245c6e6bcfae922853c9ceeaf3114fc74f7f 2013-08-21 22:21:08 ....A 23444 Virusshare.00085/HEUR-Trojan.Script.Generic-0ed57ff8fa7ad2dd5c69e4b198ae4d07fa5923665e16d36f594a94dfe957c504 2013-08-21 20:37:18 ....A 14282 Virusshare.00085/HEUR-Trojan.Script.Generic-0ed67661e824547fd0f005ee47f6aa80e3fce1d417ad11c7deb6de37a4f3028a 2013-08-21 21:28:36 ....A 45738 Virusshare.00085/HEUR-Trojan.Script.Generic-0ed909d322b4eb126a045cacdc177e9354406c4b08eef62293915165e97146ab 2013-08-21 18:26:04 ....A 50359 Virusshare.00085/HEUR-Trojan.Script.Generic-0edd9618a7c97d05a78f2cda8ced4a38b309ee5caaaf47b426109b8dc7cb97fb 2013-08-21 22:47:26 ....A 12642 Virusshare.00085/HEUR-Trojan.Script.Generic-0ef1f2c8519b556636c89345557bb80d5833f3b9733312a19de4727d3204c5a4 2013-08-21 20:37:26 ....A 36587 Virusshare.00085/HEUR-Trojan.Script.Generic-0f1904d8fd0b03724ed60e8a11c28dd985d36af209151dba2ba5696fc8793e89 2013-08-21 16:01:08 ....A 29528 Virusshare.00085/HEUR-Trojan.Script.Generic-0f1be2b7f9789b808fbd17a6c0d2c056d50cb9bb2a52ad92f96fd5fc87cc8079 2013-08-21 18:23:14 ....A 35120 Virusshare.00085/HEUR-Trojan.Script.Generic-0f1ea25f8d447742262a037aa6ea2ca1e987cc8a5594c423f4a25e211f24972a 2013-08-21 21:17:32 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-0f27a649e905e8ae1c355bff797392c0e61d2073ae3ac61bb592db94fdfefe6e 2013-08-21 22:52:24 ....A 78777 Virusshare.00085/HEUR-Trojan.Script.Generic-0f32a4c45847d3b0ce94d2ab95ff357ab3e4a5338edb3513215751c3d3cf5297 2013-08-21 23:36:50 ....A 7515 Virusshare.00085/HEUR-Trojan.Script.Generic-0f5b1b1d1e6427a2b5f3646da08c5d204d3ed781ad35a403a8269b2a0abb4ac1 2013-08-21 15:57:52 ....A 6158 Virusshare.00085/HEUR-Trojan.Script.Generic-0f6c04bcc0035daaf86ece19bf853e597e2f45b8ea778832283d675f2aa9a4e7 2013-08-21 20:19:24 ....A 12696 Virusshare.00085/HEUR-Trojan.Script.Generic-0f830c1411be4895c7ef1e4cfd81d60747360b401e4c00a5f3002b9101b98b5c 2013-08-21 23:47:56 ....A 9268 Virusshare.00085/HEUR-Trojan.Script.Generic-0fa24e844c31b728a766371b877c4bdbe435b492ce5ecb2448cdae8fafff9d78 2013-08-21 23:43:48 ....A 753 Virusshare.00085/HEUR-Trojan.Script.Generic-0fa354b294e0a31dfece4d7c10e2829b76d69fc45f18ae431b87e1217d23eb79 2013-08-21 16:49:06 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-0fa6509ff1206c8515ef6c2b90660370de748287af2d878abe5fdafb37b4d7b8 2013-08-21 21:00:38 ....A 19024 Virusshare.00085/HEUR-Trojan.Script.Generic-0faedd73b38bec764d7ec4da3e8a240520ce9c65453ebf1d83541f88e3975028 2013-08-21 23:49:56 ....A 1776 Virusshare.00085/HEUR-Trojan.Script.Generic-0fcc6b5e347afbcc7173a24808cf8aa5396fce4ffc2875cc3c5108a52c3ef6fd 2013-08-21 21:49:58 ....A 458 Virusshare.00085/HEUR-Trojan.Script.Generic-0fcd5420684dd26c216ac28cf587630fe1535365099c4a6b3af00307f54ee72c 2013-08-21 22:23:06 ....A 80804 Virusshare.00085/HEUR-Trojan.Script.Generic-0fcde5ef215638dd237190ccb6fb2cd6f38eaddbd8dd77ea4b45df423125b11f 2013-08-22 00:03:44 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-0fce22334d90a11b08c196f8bce1d6aebd9d14c77c19dfb7b40a4dddfa3b5f23 2013-08-21 23:27:58 ....A 13836 Virusshare.00085/HEUR-Trojan.Script.Generic-0fe1ae49c14f0ce6ee32ed823dc6aeb368a4e7f620daf2f621876720b6715940 2013-08-21 23:38:26 ....A 10726 Virusshare.00085/HEUR-Trojan.Script.Generic-0ff21a22b6717c9db030bb00c8145a035d13002dfa256d12c6cecc5c689057a5 2013-08-21 20:01:38 ....A 20524 Virusshare.00085/HEUR-Trojan.Script.Generic-0fff465388f72b05038890927a568f10ec497be6682115c349aa562300aab468 2013-08-21 23:10:44 ....A 40455 Virusshare.00085/HEUR-Trojan.Script.Generic-1002f83fa42c0515fdbc48d09c3a07ce7ea0ab9ae6da651811da569680e8bbf7 2013-08-21 20:53:56 ....A 32306 Virusshare.00085/HEUR-Trojan.Script.Generic-10106573bc138279cd29235f951a33bf715b556456eb7b0a3aae7a984abd42dc 2013-08-21 17:31:14 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-1011124c18ec21096dc7927f34dc84fe65ee17d464c558ddc70d84fbecd1ed30 2013-08-21 22:21:14 ....A 33483 Virusshare.00085/HEUR-Trojan.Script.Generic-10120c7c17b30c2c1c33fc51f48c7eecac3c37eba892832c2a89a0c6e7316e45 2013-08-21 19:37:36 ....A 14161 Virusshare.00085/HEUR-Trojan.Script.Generic-101359f5ebf6b5719778c1917cc7567c5e17904d9b04ac3e13244a632fe25a9d 2013-08-21 15:42:34 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1015d9d8e6612cefd6853fdc2293978797b96e0eda6c37a396b70863fb69ec41 2013-08-22 03:30:34 ....A 141 Virusshare.00085/HEUR-Trojan.Script.Generic-101e6baa35681bbde35c600d71ddd3497a398fe09c49628130254ab3477ffc10 2013-08-22 03:30:30 ....A 1985 Virusshare.00085/HEUR-Trojan.Script.Generic-101fb791cc5f3b37207e04108cef5ffdb427f570e4ef9b527472a9767bc6596b 2013-08-21 23:29:26 ....A 14164 Virusshare.00085/HEUR-Trojan.Script.Generic-102233084d864cb04761fded06a5eaa0710e2d7d33b18645be2a19c1970496b5 2013-08-21 21:59:06 ....A 47505 Virusshare.00085/HEUR-Trojan.Script.Generic-102d4d4ad48d16611c3712d138849f0fbd4e063fc86c1948dc652bef5763596b 2013-08-21 22:14:30 ....A 40310 Virusshare.00085/HEUR-Trojan.Script.Generic-1040a06946b399f6fc715b2c330c2f8828508e1a0bf22e81f976fe6512505e33 2013-08-21 16:22:14 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-104917f273ee232e1a7af7c9aed7dd1bd0a9c9c136955d99754ab11b43428187 2013-08-21 22:11:28 ....A 49250 Virusshare.00085/HEUR-Trojan.Script.Generic-105b0434712d8ebf7f61823609f685c7d03b8bb4c0b72945bda717b328595f4e 2013-08-21 22:15:50 ....A 44352 Virusshare.00085/HEUR-Trojan.Script.Generic-10864a3897ce0ec0a6f8f84de079d59babfd20c3395b6fe448a6f40cee86015d 2013-08-21 20:59:22 ....A 10693 Virusshare.00085/HEUR-Trojan.Script.Generic-108cbedb6ad055f59e6e3f872f909facf1f1542007074eec7c6cec4b9482d935 2013-08-21 17:20:18 ....A 87533 Virusshare.00085/HEUR-Trojan.Script.Generic-109d10f6c6938ee9cfdf64d87aa7a110a2be75993612228a69cafc5fd4f8f4c7 2013-08-21 15:38:56 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-109e0dfacb1d59bc82eedc4dacd57acf6f19931c1a1d794ab45e15c26412326c 2013-08-21 22:49:50 ....A 14458 Virusshare.00085/HEUR-Trojan.Script.Generic-10a1a925223256444ac467497908842fae29401f5f8143c213a7478d7c3be104 2013-08-21 22:54:06 ....A 5237 Virusshare.00085/HEUR-Trojan.Script.Generic-10a908f276ded999b44e3c7795b606165fe5c09d34abd3b75782bc7ba6ccdacf 2013-08-21 16:20:06 ....A 20598 Virusshare.00085/HEUR-Trojan.Script.Generic-10ae4f2974f8447376f9c0ded1f8cc4d6971ad45cc31daa6293a0ded2ebee9a6 2013-08-21 22:44:00 ....A 26809 Virusshare.00085/HEUR-Trojan.Script.Generic-10b5640e38b91bf97ea66afb4913f9afc485de5ed8876c279d15041d9511070d 2013-08-21 20:31:36 ....A 57404 Virusshare.00085/HEUR-Trojan.Script.Generic-10c76fb94e68175fbf22b69c0c5b3d7d8c8d99af22baf19b4257ddbb6e0e0fc1 2013-08-21 23:41:32 ....A 12852 Virusshare.00085/HEUR-Trojan.Script.Generic-10c9a147ddfbed4f60ac1cacb5b5f410cd479751485955ad80192a85e1102811 2013-08-21 21:58:18 ....A 5049 Virusshare.00085/HEUR-Trojan.Script.Generic-10dafd057de9d92684d1d6d7b59edbb632912a7b613d5b9086bc80ae0caa09e1 2013-08-21 18:35:56 ....A 47130 Virusshare.00085/HEUR-Trojan.Script.Generic-10ec62cc46dffecc00fac3d6f03b2b1e72f028135eb6b108d9c2ebe76c87ee70 2013-08-21 19:02:36 ....A 29017 Virusshare.00085/HEUR-Trojan.Script.Generic-10f122d592c1a181c10e9dbcf2ed94f45a27d12450cd01de463ae872e0a1a2bf 2013-08-21 15:56:20 ....A 12642 Virusshare.00085/HEUR-Trojan.Script.Generic-11116e71e0db20caaadb5df84fde647ee022178c50472dcd0a29de00c26f3a3b 2013-08-21 18:40:38 ....A 12616 Virusshare.00085/HEUR-Trojan.Script.Generic-1114de336ccd6d401b2914ed6853d8e194417cac2c4810e405f7bf892738c7c8 2013-08-21 19:38:00 ....A 24533 Virusshare.00085/HEUR-Trojan.Script.Generic-1127f378c17f8ea9684f7072c89f21e763028c953219f7dae4729dc030d28bc1 2013-08-21 23:06:20 ....A 36677 Virusshare.00085/HEUR-Trojan.Script.Generic-11300a2a6a1c0861867db222b6d3c741d231a678eeffee622230d84357684da5 2013-08-21 17:58:24 ....A 50923 Virusshare.00085/HEUR-Trojan.Script.Generic-1139bdacfc37c7398f8cb411d4f61316f0dca4e9de4cc3995cd5ef6104303939 2013-08-21 18:07:58 ....A 36705 Virusshare.00085/HEUR-Trojan.Script.Generic-113c31ae9713d112b4cf66645d68994f74f6afa549653e48d9dba31b20442829 2013-08-21 23:10:38 ....A 46844 Virusshare.00085/HEUR-Trojan.Script.Generic-114709a88437efde65c89199f2d7440fc05a01f50cb24189597f29edf03599c0 2013-08-21 23:06:30 ....A 13141 Virusshare.00085/HEUR-Trojan.Script.Generic-114e90e87062ff93827c8f222e1521ee6fcf90e07e353b0caf03303d9cef310a 2013-08-21 19:51:56 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-116cfd1157856fd97e7d6737909dafba6f5ced2385de839358714993cf193792 2013-08-21 20:26:56 ....A 71758 Virusshare.00085/HEUR-Trojan.Script.Generic-11738103119df1b5b2bb4fa361f65de7cd6a15c245d30df2aee3f56a6c761432 2013-08-21 16:02:18 ....A 331 Virusshare.00085/HEUR-Trojan.Script.Generic-1180951aef2dee0bc609cfe4e1b1ab06c880e3892651033759207cf1ed1ae896 2013-08-21 19:41:40 ....A 2315 Virusshare.00085/HEUR-Trojan.Script.Generic-11864b30d7f08e9e2c504f8ca88af27a11c80d69c4e526e2222739384fc2fcbe 2013-08-21 16:25:58 ....A 3252 Virusshare.00085/HEUR-Trojan.Script.Generic-1187ffede37c3a73dea0aee1080e2006722cec243674bca8105f436a069cc9df 2013-08-21 17:53:38 ....A 714 Virusshare.00085/HEUR-Trojan.Script.Generic-118da13c9bcc013c7f4bc68289b9e5937a3060b0841bd04616bd38b78bc6a8f2 2013-08-21 22:49:50 ....A 12662 Virusshare.00085/HEUR-Trojan.Script.Generic-11a60fd8be666e0d6b14fb25789e65e24e5149e0b1a1dd7a02cf18b59a734e00 2013-08-21 19:04:44 ....A 331793 Virusshare.00085/HEUR-Trojan.Script.Generic-11da824cb2c57542cedaada1daec681223f0ad47dda8ed2a837b196ae02e81f9 2013-08-21 21:19:02 ....A 27410 Virusshare.00085/HEUR-Trojan.Script.Generic-11e1f488567f73fc915bd196516ac0ab96e5d3c778e0e31f36a8138d63344838 2013-08-21 20:39:38 ....A 20289 Virusshare.00085/HEUR-Trojan.Script.Generic-11e35efac7838e98378c39b7ffbb25694e8d057dc144662c3d704b34e96534e7 2013-08-21 18:05:34 ....A 51246 Virusshare.00085/HEUR-Trojan.Script.Generic-1203bd9d8735f35fe302f34bdb4f645cad4b39f49102f444b371d41ea6612d80 2013-08-21 21:58:46 ....A 18764 Virusshare.00085/HEUR-Trojan.Script.Generic-120813353b475102ac29c796efc85b17ed8e136c3b1221cda15446df61955b83 2013-08-21 19:49:10 ....A 81753 Virusshare.00085/HEUR-Trojan.Script.Generic-12133140ed3baa2df440115714b1b2afa1a370ec621f6016d11e5f29ca0ede29 2013-08-21 18:19:26 ....A 38959 Virusshare.00085/HEUR-Trojan.Script.Generic-121b5db6ddcd0071f381cd78f64f86ab8494728f50440447c73b806b0444d6ef 2013-08-21 23:55:22 ....A 91982 Virusshare.00085/HEUR-Trojan.Script.Generic-121daac439b969046a34935893129be6f7d53cc18cd59d77919a42d41c21a4a3 2013-08-21 20:29:18 ....A 16435 Virusshare.00085/HEUR-Trojan.Script.Generic-124731075c6f43a8b0d012fa5b41973a019b637647353422af2317d5e0b09e0b 2013-08-21 17:02:02 ....A 56912 Virusshare.00085/HEUR-Trojan.Script.Generic-124ea63b4560779b15ac44cef2002f5ffbdc080029275d2ef2599fefe81e4b8b 2013-08-21 18:51:18 ....A 16593 Virusshare.00085/HEUR-Trojan.Script.Generic-1255b650a98a0a3f2b4e8838ffda1d25efea0628031e0f34744d00cd16ccad09 2013-08-21 23:11:02 ....A 12369 Virusshare.00085/HEUR-Trojan.Script.Generic-12684e518347970ac3eb3d217d563cb9675e361a041f7b67defb663c045af0e5 2013-08-21 17:40:40 ....A 471 Virusshare.00085/HEUR-Trojan.Script.Generic-126d4622eb57b792ed744f6ec6da2bb804d56072e2bd645892bc0a2c89d74aaf 2013-08-21 17:28:46 ....A 7915 Virusshare.00085/HEUR-Trojan.Script.Generic-12896a927ba9b3c76eb85b6b41a3d30f6d9197d2dc669aab4d5cdca8e57ea7a3 2013-08-21 22:53:36 ....A 63254 Virusshare.00085/HEUR-Trojan.Script.Generic-1296d57a21be3f9b6f526bde77c1f4f5308b8cebb047a1da699a15b0ccdab01e 2013-08-21 17:43:56 ....A 36768 Virusshare.00085/HEUR-Trojan.Script.Generic-129f2a80cb8aaa6073207cd6745d71f8e0a454ddc03ad17387ee56b81230d14b 2013-08-21 17:58:32 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-12a27841780063eeb9e2c3e09611e0107f12833332f36c6247789d0e89657da6 2013-08-21 15:49:10 ....A 30344 Virusshare.00085/HEUR-Trojan.Script.Generic-12b1afd5355d7e2759ae100e615dd42d8f76bb014940165faa1c679325993b32 2013-08-21 23:58:28 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-12b6f1cdd71ca37dbb42bfa56b5f4292d58550255ae3c343cfde5be4a40b0b18 2013-08-21 16:37:12 ....A 60443 Virusshare.00085/HEUR-Trojan.Script.Generic-12bacad9f74097a412ee7acd919138667ac3c304c2f7aaed65d68e0928aafac6 2013-08-21 23:36:52 ....A 362949 Virusshare.00085/HEUR-Trojan.Script.Generic-12d059c8776689be5b1744936ce08abb5282aabf50911016ea912b10291a9a14 2013-08-21 23:04:34 ....A 30799 Virusshare.00085/HEUR-Trojan.Script.Generic-12ec768f2e32ad49d8f946ce140bf8ce2b9fbe2c232569bdc7fab04265b7eba6 2013-08-21 15:35:36 ....A 57136 Virusshare.00085/HEUR-Trojan.Script.Generic-12f4ba26f0386c288062cdc37c8a0ebf04e6d340e912df82c167a418daa3da12 2013-08-21 19:03:56 ....A 53371 Virusshare.00085/HEUR-Trojan.Script.Generic-12fe85d402daf8d7dd35fcffe19b7364cbd76c664dd08a2ea10cd57e8ad69400 2013-08-21 16:01:16 ....A 57408 Virusshare.00085/HEUR-Trojan.Script.Generic-12ff290ec4cb03220279601bc4e82466ddecbd6c1ab865f440a77263e0206b98 2013-08-21 21:20:30 ....A 15148 Virusshare.00085/HEUR-Trojan.Script.Generic-130b9f2a7e1ec391410d01a5c132455885ea128debf5b178a9331f7b4a19ea12 2013-08-21 16:01:18 ....A 25676 Virusshare.00085/HEUR-Trojan.Script.Generic-130ba8c5524b92b4379a6990bca0d842cabadd32b53a1ea1b8fadf352f85a646 2013-08-21 16:29:10 ....A 64803 Virusshare.00085/HEUR-Trojan.Script.Generic-131379df080b956c822eca37c2a588bc8b2cf83f6b4fe44a429fafe8e3bd5967 2013-08-21 17:27:32 ....A 7525 Virusshare.00085/HEUR-Trojan.Script.Generic-1321e3b40c49f29e6ee9bb63293ca77cb71ab668d24e0031eae99dfb7c73f62d 2013-08-21 16:05:38 ....A 17175 Virusshare.00085/HEUR-Trojan.Script.Generic-132361e741b67e7fad293883706dd7af26f741274d7aae97a77c009d5a045164 2013-08-21 17:52:28 ....A 25886 Virusshare.00085/HEUR-Trojan.Script.Generic-132392effe4eee09fac314392553df210a6562b8bb21263d7d495e5dfee5b457 2013-08-21 23:28:56 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-132e4eee2cec5af15d190028a2ea517103977a9ba123dd68712569c846e0de42 2013-08-21 15:21:30 ....A 16703 Virusshare.00085/HEUR-Trojan.Script.Generic-13344197b95b03c7a578f3437a8d0a31b8b91af7c9567f3c4af3da8d0a257c9b 2013-08-21 22:44:58 ....A 24910 Virusshare.00085/HEUR-Trojan.Script.Generic-1337a13da71f906b5e64fa4b0170187b36208e6bfd9b0e95fe76bcb9c412aaf7 2013-08-21 20:30:18 ....A 140262 Virusshare.00085/HEUR-Trojan.Script.Generic-1338ca52c330faf27a0d5c8fef4e97ea75a72f249639a2900cd8c1ac5fb4cb23 2013-08-21 15:55:48 ....A 32873 Virusshare.00085/HEUR-Trojan.Script.Generic-133eb70e344c2287d59a10c8889d1d6b1b474c73ecd28fd5a43350bff96168f8 2013-08-21 23:09:36 ....A 2053 Virusshare.00085/HEUR-Trojan.Script.Generic-134ac8115570067c8ea6afe7f380e683dc7cc65cde31f806df7c2e2e9206e932 2013-08-21 23:37:26 ....A 84106 Virusshare.00085/HEUR-Trojan.Script.Generic-134c4158bcdffb4a14472ca9d4289dced6fbc4e30ca8cec2b7435f942a8d6c79 2013-08-21 16:30:18 ....A 33996 Virusshare.00085/HEUR-Trojan.Script.Generic-134ce30ffad88ddcb299921c6fc09753808161d491e0e78774ab77964dcd9410 2013-08-21 20:06:18 ....A 24988 Virusshare.00085/HEUR-Trojan.Script.Generic-135efc88800dfe47365b3cf229e1d8516d324411cd763d373069580f62044a57 2013-08-21 23:29:58 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-1361593f755e505ec389debf661757cdba1b41cd83c389334ed27d18ce73aaa9 2013-08-21 19:09:58 ....A 72081 Virusshare.00085/HEUR-Trojan.Script.Generic-136cf02680a835dcef9de2b2e4b96bf8dccce52450a874275703d85d4d91cf11 2013-08-21 23:24:08 ....A 22638 Virusshare.00085/HEUR-Trojan.Script.Generic-13702a523afce0b243c10e3286952ec4c69b22d2e14169314654ab7eeb514520 2013-08-21 16:27:04 ....A 78324 Virusshare.00085/HEUR-Trojan.Script.Generic-13748f98a435a422586ae965913037a3a9d7e9eb827fe4323bf692fd5898ee25 2013-08-21 22:34:44 ....A 46622 Virusshare.00085/HEUR-Trojan.Script.Generic-137a8bfd88c2c22c882ea3b28fa4e7f123d1ce06c4faeb273de055ddd4565819 2013-08-21 21:25:18 ....A 5642 Virusshare.00085/HEUR-Trojan.Script.Generic-1390159e5d0366a9bf318b44b9d53fc7ceac06e1c08042b1eecf5dbea2ea484c 2013-08-21 21:55:02 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-139d2946447b6d33fc30e1e2df027e066d7db59c8ef74e2cc26c42c7d28866d9 2013-08-21 21:52:54 ....A 9396 Virusshare.00085/HEUR-Trojan.Script.Generic-13ab98ead981cdaa1adb8b4359b2b619197f4d49f763e6a234b782866285753d 2013-08-21 19:10:08 ....A 17703 Virusshare.00085/HEUR-Trojan.Script.Generic-13b7f1112596cd550296bc8f94acd4f2481205fd7fdcfb54ce9d93ed97b5464a 2013-08-22 04:32:48 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-13ba0c25fe038fb8571ca695a7015a875ea5f187c8386135cb63cfb63429b636 2013-08-21 17:08:12 ....A 60598 Virusshare.00085/HEUR-Trojan.Script.Generic-13cd7eb9c9a99dd7a4eeb5efdc2b036862ea5644211c5ed3bffc3ee6a511c369 2013-08-21 23:46:42 ....A 27564 Virusshare.00085/HEUR-Trojan.Script.Generic-13d5fb690930d18cf06fdefb61f5db34c8d2014c1220d1bd14039bc787bdbfa2 2013-08-21 18:23:56 ....A 6310 Virusshare.00085/HEUR-Trojan.Script.Generic-13e5d4850a9df1dc51f8648be3a8cfda8f65ae14aedaa970a009a0e6362b8165 2013-08-21 19:35:14 ....A 65918 Virusshare.00085/HEUR-Trojan.Script.Generic-13ee0f59cc3248b516ff2bb738323a84edcb6041300c5879e51df525c8923c9a 2013-08-21 15:49:14 ....A 21345 Virusshare.00085/HEUR-Trojan.Script.Generic-13f7a21d0e858ed3b56f844313a38d3ecb61f734bf1c7c78c2455f0835de1faa 2013-08-21 16:26:54 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-140874e7f99b0f1be76eda4d2ef6b98dfb8ee5b869b06d570508739c713b2dda 2013-08-21 17:01:42 ....A 36111 Virusshare.00085/HEUR-Trojan.Script.Generic-140a03d1914c4a1005db2ee3736dbb590c4f463243ac5f5345972f80c2e7a8d5 2013-08-21 20:40:20 ....A 5767 Virusshare.00085/HEUR-Trojan.Script.Generic-140c4815e02f7e6d2353f1b9d66258bc58db7a7c4575444c7f9625864d687857 2013-08-21 21:35:08 ....A 6875 Virusshare.00085/HEUR-Trojan.Script.Generic-140f1329a13b411ea0b652a604d3cf8521621964df0ab0e1f7a38aa8f598f9b2 2013-08-21 18:24:26 ....A 8845 Virusshare.00085/HEUR-Trojan.Script.Generic-142e7ca10688028d542e2e28a3926e3725c895707df09073f3d4b308752af82e 2013-08-21 20:09:54 ....A 42380 Virusshare.00085/HEUR-Trojan.Script.Generic-14310f0bb4602625449018380cb3826b3bb56c0161be0e61a9dcbf804735ebc9 2013-08-21 23:29:14 ....A 30263 Virusshare.00085/HEUR-Trojan.Script.Generic-1452e8eadaae2107a80d30f60e227bcdaa1747a2481f27b0b63de15bfcc85d3d 2013-08-21 19:16:36 ....A 13003 Virusshare.00085/HEUR-Trojan.Script.Generic-1456a4c00c350522e5255ce9826d17fa5c417f9bd2559438274eac2e35da2c38 2013-08-22 04:12:44 ....A 8072 Virusshare.00085/HEUR-Trojan.Script.Generic-145bd6099d99c8f9101782b36284334d095668d40d3d543af07aa9de2fa673a6 2013-08-21 19:35:30 ....A 26446 Virusshare.00085/HEUR-Trojan.Script.Generic-14753c21043c174c2998c8b13981c0140b067a39898b9c94e66d043ad03384b9 2013-08-21 19:56:22 ....A 23283 Virusshare.00085/HEUR-Trojan.Script.Generic-1477dcaf53bd74f3c7fd73af6c6e55a7374b38e67212ea10931c17ad942839c5 2013-08-21 21:12:50 ....A 60232 Virusshare.00085/HEUR-Trojan.Script.Generic-14818dbdca60dede436df4df2e979ffcc3088d60b90adb75ff156f11f83fdbae 2013-08-21 21:21:38 ....A 137 Virusshare.00085/HEUR-Trojan.Script.Generic-14993bc6e5526a39e87bbbc5fd9c552a7b0db7734c270b61acd173d603e79ab0 2013-08-21 21:58:40 ....A 24933 Virusshare.00085/HEUR-Trojan.Script.Generic-1499ec2d7111ef86853929a0853f2cfee22a44f73bc9a53bb0dc964e6f979ac4 2013-08-21 23:25:58 ....A 6291 Virusshare.00085/HEUR-Trojan.Script.Generic-149beec1934c33202c14205169f0e3629d36de2f51d5a432baec4898eac11f81 2013-08-21 16:41:04 ....A 12178 Virusshare.00085/HEUR-Trojan.Script.Generic-14a4a40bf698d506afc5bd5dfef365f4c5ffc26e138a9edbf24dcb7b516bade1 2013-08-21 21:21:32 ....A 5300 Virusshare.00085/HEUR-Trojan.Script.Generic-14a8c02989437e3d82752fd56a34a28392b1ea2bae3117eb996a405c2957173e 2013-08-21 22:28:54 ....A 10229 Virusshare.00085/HEUR-Trojan.Script.Generic-14ae339ab8fa868cd89451e6696522bf4f68c7a65496de77921d6a9d37f1869f 2013-08-21 18:50:46 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-14b9e6ac82c29327debdc83d4d5579eb7ccc195c512688f59b0616b17287f801 2013-08-21 19:13:56 ....A 48422 Virusshare.00085/HEUR-Trojan.Script.Generic-14cbb9e2971314ef62f3add4bfb3228ba35df31abb1b362e0fbb250d1bb032eb 2013-08-21 23:16:36 ....A 13462 Virusshare.00085/HEUR-Trojan.Script.Generic-14d3462730f7a725266fa5bb99f6aa158c9ea8861afca2bb2a9776b84b55c610 2013-08-21 23:14:40 ....A 23479 Virusshare.00085/HEUR-Trojan.Script.Generic-14d4fda2b62713e4f0e45c34ed4e7d860cab78976451565bd9cf7098d0ba5d39 2013-08-21 21:49:38 ....A 59609 Virusshare.00085/HEUR-Trojan.Script.Generic-14d732fdbb737b011e4fa8f34b7b2aabc254a63e39c4909e135316e04010b3d0 2013-08-21 15:49:14 ....A 7883 Virusshare.00085/HEUR-Trojan.Script.Generic-14def5a9d061c5b25802eb6cbb9dd31f4b55fe5b03ba828623ac0a562096f22a 2013-08-21 19:12:46 ....A 21676 Virusshare.00085/HEUR-Trojan.Script.Generic-14f8b5e9552d9e09c466b353015f037358e8a4eeb9623de5015b6c1e168d94c3 2013-08-21 16:16:54 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-14fe2ebc0ea5da5c93a08c72c403df4bcb2be5faf861b1e6367dab1f4b85717c 2013-08-21 17:25:58 ....A 55540 Virusshare.00085/HEUR-Trojan.Script.Generic-15015fb29b81a1e28b9da17fdb7169e8f537aff9efef3958a48ae77e137a4575 2013-08-21 15:56:44 ....A 14359 Virusshare.00085/HEUR-Trojan.Script.Generic-15053026f7f94c1c4073381ddee8251215c8cae83ed97f3bcf7c6dcc337efc59 2013-08-21 18:49:14 ....A 29831 Virusshare.00085/HEUR-Trojan.Script.Generic-151b2ff7c77bf9fb7b98b6ee5ad49b15aa6da2622cc88d5186383e70e75137ed 2013-08-22 00:17:06 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-151f51f62f878a6846f2d8421077f486da0ffaacc25e9514d337376a591ca215 2013-08-21 19:42:16 ....A 17022 Virusshare.00085/HEUR-Trojan.Script.Generic-1520048d88c30278e2341b63985877472072d1cf6083950cd70f88a68e8949fb 2013-08-21 20:39:28 ....A 156817 Virusshare.00085/HEUR-Trojan.Script.Generic-1522e3e2cb4608f1ff2d94108e6898f2dd2168e7a537dbd4169f111483eaa55a 2013-08-21 19:48:30 ....A 28860 Virusshare.00085/HEUR-Trojan.Script.Generic-15273de6cf1771cb41b8a7870d351e541091dad6a2533bfb389f32cc12053902 2013-08-21 16:15:30 ....A 33972 Virusshare.00085/HEUR-Trojan.Script.Generic-152c383350aebb51747fce0e305401e3ed4f536958d45b3d1d74017eb376c15e 2013-08-21 22:04:48 ....A 26834 Virusshare.00085/HEUR-Trojan.Script.Generic-153e137fd41bb251d7cb252391fd826d8a2fb5343fc0a6e5e575a8543b707e3c 2013-08-21 22:26:08 ....A 6650 Virusshare.00085/HEUR-Trojan.Script.Generic-154785cd2967e356a168195aca59e0faa37f1d9675f101598fcaa2983320a7fa 2013-08-21 23:38:50 ....A 11327 Virusshare.00085/HEUR-Trojan.Script.Generic-154aee111672e3b6ed0ce4cbf8fdda2dfcb1529b751fe0ed5c8faa73b21cf8b7 2013-08-21 17:19:10 ....A 13088 Virusshare.00085/HEUR-Trojan.Script.Generic-155925b4dcda53589b996b9141c3ff197dfca4b1474ec180bfc40d413d81137f 2013-08-22 03:24:58 ....A 72499 Virusshare.00085/HEUR-Trojan.Script.Generic-15621b60fae99b99350859b453afbff8e942d66ec36fa27f49a9dec1aadafcb6 2013-08-21 15:34:34 ....A 61438 Virusshare.00085/HEUR-Trojan.Script.Generic-15626b327bf6d5747a0f443514c5582b8740b3b3175cb1fc321669c324cd7823 2013-08-21 19:54:52 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1564b01fa2f7194aacefc179a3d6b7eed23a34d32c90a52698af1f49598d4025 2013-08-21 18:40:32 ....A 2650 Virusshare.00085/HEUR-Trojan.Script.Generic-156ef684ecf38d990370128d40dddbf3973b115185b26a44e4b5b12120a5558d 2013-08-22 00:10:36 ....A 15296 Virusshare.00085/HEUR-Trojan.Script.Generic-15700c413153bd10b7af0b4ecdb3e619a191a9782c7e00890c1271177542afbd 2013-08-22 00:10:32 ....A 1963 Virusshare.00085/HEUR-Trojan.Script.Generic-1577e1b2a409b57113eb1f23400682bdd1fd35d32202085fec5ce4027d6693de 2013-08-21 19:05:30 ....A 93323 Virusshare.00085/HEUR-Trojan.Script.Generic-1579c7a99dd113390338bb118f5fe4b320dda4cc350eae9120d6bd4fb566b7d8 2013-08-22 00:10:28 ....A 17208 Virusshare.00085/HEUR-Trojan.Script.Generic-157d537a3876888108d42d08f24c0299cd4021ed551a3b04b4396504e35a3db3 2013-08-21 21:41:30 ....A 2315 Virusshare.00085/HEUR-Trojan.Script.Generic-1597e7066d866a494db26afb3b17a9dd197f640a3c79aa1e1bb496621af4666c 2013-08-21 16:57:02 ....A 30695 Virusshare.00085/HEUR-Trojan.Script.Generic-15a2950304947d5e7faa11e6faf7535582f49e53a3f6f933eb8145d078336c9b 2013-08-21 18:14:54 ....A 50357 Virusshare.00085/HEUR-Trojan.Script.Generic-15ad4027355c14773a31912249bb253f1b2700817ac02dd0cab33477af302c8a 2013-08-21 19:56:52 ....A 16084 Virusshare.00085/HEUR-Trojan.Script.Generic-15aeaec2f66ba4daa629aec435f4ea5233b40e3983324fbc5407e61479877c78 2013-08-21 18:52:16 ....A 46458 Virusshare.00085/HEUR-Trojan.Script.Generic-15c1caf427b06c48a192706423effc91c3949a245b097fe33845f54fe8393e6e 2013-08-21 18:20:28 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-15c55d09c94961e03ab7d44ddff8962db712000171224e002e478cb2299a9df9 2013-08-21 22:57:40 ....A 11055 Virusshare.00085/HEUR-Trojan.Script.Generic-15c77bbdb6226a8da65f864cf88f40d43a61fbbb77c7198834334fe2f14971ff 2013-08-21 20:19:12 ....A 80090 Virusshare.00085/HEUR-Trojan.Script.Generic-15d1fabbd709d7f38fab42345a2602fb8e0f1a9d7b5bbad171cb901664ba039d 2013-08-21 22:56:44 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-15d35666f676a601124bf77581a9d468ee1cbd49a03a87e7d43c78ac2da22fca 2013-08-21 23:40:36 ....A 36992 Virusshare.00085/HEUR-Trojan.Script.Generic-15d7c90e2d2cf877ca00c7b43ed5ca0ea2dc28845f447bfed9490786a141893d 2013-08-21 20:24:48 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-15e209abd6dc4329f610b426115e6c3186b4e449bdbacbc0fe8387668e1258f5 2013-08-21 15:52:18 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-15e5e2175678dd5e4d48211a748b03e921e85cee4cc0157ce1272f92e7fea7f4 2013-08-21 23:29:02 ....A 6227 Virusshare.00085/HEUR-Trojan.Script.Generic-15ebe2b768adf38bc544e5c0e19d31320e33a5f4518a83cdf0f50bcdee585000 2013-08-21 17:26:02 ....A 78908 Virusshare.00085/HEUR-Trojan.Script.Generic-15f8b5ef1f912b7c5d935fe89821054d2bce5e03ee942dcd6721706aa4b31aba 2013-08-21 23:04:20 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-160226e7c16bbf9bf0bc9a3e4d0788de6c8d9a163d45943a42157e36bfcb70e0 2013-08-21 20:06:14 ....A 5548 Virusshare.00085/HEUR-Trojan.Script.Generic-16096a28772a1c7b15487c0a970006aec2207896be897f84331c100d65d474c5 2013-08-21 18:07:58 ....A 51663 Virusshare.00085/HEUR-Trojan.Script.Generic-1609eca00dc52389c77f1970a009923478880b7f462edf4ddf15f66cd1c26ca4 2013-08-21 16:33:26 ....A 25625 Virusshare.00085/HEUR-Trojan.Script.Generic-161582de8ed58016e0dd2e62b574a4224d224a5e43e8d20dcd71267b058a5e29 2013-08-22 03:21:52 ....A 842 Virusshare.00085/HEUR-Trojan.Script.Generic-161b4c0464c27bd62728bb137072f22b30acbd330f943c35e61d1021a43e5852 2013-08-21 23:37:14 ....A 14730 Virusshare.00085/HEUR-Trojan.Script.Generic-16229d9e8832da89ebe897bf9ccc2b1e2f33caf07d0baa78bece3d8ea333ac9c 2013-08-22 03:51:00 ....A 1969 Virusshare.00085/HEUR-Trojan.Script.Generic-162aa34e5062462bc406c369db4e8983d0f18a690a4dfd93d1231f1710e44203 2013-08-21 23:48:18 ....A 41207 Virusshare.00085/HEUR-Trojan.Script.Generic-162b1b7a0f47cf2429daa309cd8c9dc3b1bed10a0fcb64236020b847018bae48 2013-08-22 04:35:32 ....A 19054 Virusshare.00085/HEUR-Trojan.Script.Generic-162ef2d9d6f2b7446aabb47c7f5ea422c8c1e4678169d0f1d9ef3935c5985c51 2013-08-21 21:24:30 ....A 7022 Virusshare.00085/HEUR-Trojan.Script.Generic-1631f0bb7b54edeb218d4ed8400c974b5c3a04e975004e60dbc278005bf38d27 2013-08-21 18:59:50 ....A 26905 Virusshare.00085/HEUR-Trojan.Script.Generic-1632f8a51b7eb3eb937ce99c5c6ec67b7917aa455eff857dab5bbd563056c29d 2013-08-21 23:04:28 ....A 37597 Virusshare.00085/HEUR-Trojan.Script.Generic-16364e37a1c3cbcd6a77665f533b07ee9168054ced352552214cf489796f0787 2013-08-22 01:37:28 ....A 12141 Virusshare.00085/HEUR-Trojan.Script.Generic-1643a3f15c77650b14fd5f885ac2ceb374424e3f5212ed6f0766500330696d75 2013-08-21 19:39:00 ....A 27704 Virusshare.00085/HEUR-Trojan.Script.Generic-1645138a460be491355267df07b84d46493ff58a76e6e5159d0e3ce978d1bde0 2013-08-22 03:37:52 ....A 38370 Virusshare.00085/HEUR-Trojan.Script.Generic-165408e840027689db5e397af787385ae1038d7a17b8f82a207c9c77205f4994 2013-08-21 20:58:30 ....A 185957 Virusshare.00085/HEUR-Trojan.Script.Generic-166373c4297fc5305e78c4d6d13155cc81925cf5e6b1b52b43fefdc29cb62bc8 2013-08-21 20:35:16 ....A 19637 Virusshare.00085/HEUR-Trojan.Script.Generic-1680c3892c520898f8d7c3598503d0a0e24b8c531ddac26da0d5c0709fd18c93 2013-08-21 19:53:30 ....A 26158 Virusshare.00085/HEUR-Trojan.Script.Generic-168736ad9368f0b57335db1b08e3b28b90c35be9cc5df8266cbaa7dfbc770d42 2013-08-21 21:11:00 ....A 59353 Virusshare.00085/HEUR-Trojan.Script.Generic-16a62b603b33a0f131ed9df8f076464b367cd0e4dafc51ce8bd2dad9c2de3436 2013-08-21 17:22:46 ....A 39164 Virusshare.00085/HEUR-Trojan.Script.Generic-16d0f5e7b41a57793547f1dcefd61e76a55f5bc88553845bdf03ca63b7184c8e 2013-08-21 21:33:56 ....A 10459 Virusshare.00085/HEUR-Trojan.Script.Generic-16e60f5219165d350ad82ecb4669356730ef3d7973bf219beb3a4c280d92b221 2013-08-21 20:50:44 ....A 8052 Virusshare.00085/HEUR-Trojan.Script.Generic-16e7cfb4d5fb709309d5d5b20c7e302ceaff4f14c915183eafe6f2c63402b929 2013-08-21 17:50:14 ....A 103113 Virusshare.00085/HEUR-Trojan.Script.Generic-16f7016a313c46154874b09b9aee309094dd38f2bac4314a1228a068dfac46ec 2013-08-21 17:45:06 ....A 119833 Virusshare.00085/HEUR-Trojan.Script.Generic-16fd2f18162d946beece1b839ea110c53b47e493a2eced31aea1191a50c10a6d 2013-08-21 17:24:00 ....A 25593 Virusshare.00085/HEUR-Trojan.Script.Generic-1703040dfb3a38c19acac6a76c7806074755f2de3aedd7db1ebe54b1c14e80d5 2013-08-21 17:14:54 ....A 12243 Virusshare.00085/HEUR-Trojan.Script.Generic-17097d835381fdcc9f79ec85b4359fb21405da0be49767bacf78f94b8ee494f9 2013-08-21 19:40:10 ....A 33914 Virusshare.00085/HEUR-Trojan.Script.Generic-17164454746751ce24d123083ce49ecdd10953d9faa9a6489e00a50e009e5004 2013-08-22 04:02:40 ....A 332616 Virusshare.00085/HEUR-Trojan.Script.Generic-171ce67101514828650ef5cd5716ce9166f657a423ed6c6cb0c786d5df2a2c55 2013-08-21 23:52:38 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-171f056e4e94cc1e9b14449d707aa6eef8486da7db46317e1ee1d903f0ab94db 2013-08-21 15:33:22 ....A 6113 Virusshare.00085/HEUR-Trojan.Script.Generic-172317ee7573f1c505428fa2486591d6b745846183b8261fb43fe36dd92abc3e 2013-08-22 04:36:44 ....A 12536 Virusshare.00085/HEUR-Trojan.Script.Generic-1726f381b267b03417a2e50883220f40f661beabf4a8f67a1510ab73a6566e1b 2013-08-21 23:50:46 ....A 120382 Virusshare.00085/HEUR-Trojan.Script.Generic-173f6cb225b9fd013339ebcc517f3f5a7222e437b37e49fdeb2c098dd541837c 2013-08-22 04:48:54 ....A 1341 Virusshare.00085/HEUR-Trojan.Script.Generic-174122724035b4471208995a3eef35c4a551a5aee66a0d72a3d3b6fb502f13bc 2013-08-22 02:10:44 ....A 11402 Virusshare.00085/HEUR-Trojan.Script.Generic-1760472eec7f4e98b8a853cbef4cb9b5d77b1a53c013bc46011f4a694f978649 2013-08-21 15:52:50 ....A 23637 Virusshare.00085/HEUR-Trojan.Script.Generic-17625a9ea180b58279b476b754cc6f7fe9a2e83935796d90b943c3c4f20fb1ad 2013-08-22 02:54:02 ....A 70607 Virusshare.00085/HEUR-Trojan.Script.Generic-1762d561860807d091c1c5e042a790bb3fabf2814e1d215086da75bb8fc6e66f 2013-08-21 21:14:38 ....A 25492 Virusshare.00085/HEUR-Trojan.Script.Generic-176e594303976c0ff2ce71d918933a0c378d7ea9909d530e14f343760fef40a7 2013-08-21 21:19:44 ....A 24354 Virusshare.00085/HEUR-Trojan.Script.Generic-1770fa0f5ef2a5c5a78a20d9d4e8f129f14c18cc1cc8714c31d55fdc7f1bfd05 2013-08-21 17:33:24 ....A 7601 Virusshare.00085/HEUR-Trojan.Script.Generic-177d13a83702f4ceacc851317c1045e24c4c6575ae088ae6e0b7fa914dadad89 2013-08-22 02:33:36 ....A 9247 Virusshare.00085/HEUR-Trojan.Script.Generic-177e06a66fcf480a81f754e69ec876be9b4e8cd55aefdf3694148ecbda5e2e4c 2013-08-22 05:03:46 ....A 4033 Virusshare.00085/HEUR-Trojan.Script.Generic-178b9b3dfe4a141a4c0dd8b1ad0c22e2b1566971547cfb6f96f64b1ee94e0ee9 2013-08-21 16:09:36 ....A 10907 Virusshare.00085/HEUR-Trojan.Script.Generic-179c02c68e830c21ae95ff0a3f242a74614a0d204c3dbfa45f8756861c0662b3 2013-08-21 21:55:30 ....A 58171 Virusshare.00085/HEUR-Trojan.Script.Generic-17bab6fe0e86d179c35cb15166538a66298a659d2375b04f4ec1e7be3370d062 2013-08-22 04:41:28 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-17c0b16b55dca5eaeffc6e532fd2feff3859baa01289290f75487835a84ab319 2013-08-21 20:20:12 ....A 40422 Virusshare.00085/HEUR-Trojan.Script.Generic-17c6b399d40837014044c9c58b138bdaacc077fcb5e537d1ee895f2e2d359b04 2013-08-21 22:27:28 ....A 46248 Virusshare.00085/HEUR-Trojan.Script.Generic-17cdbd9ba5f7347e82559e5327be16dc67978eb7dd3fc48c906b403eecf239dc 2013-08-21 22:06:14 ....A 3199 Virusshare.00085/HEUR-Trojan.Script.Generic-17de30186f319c177fdb1cd0764840c8fcaada1da277910e54a8041b4d089532 2013-08-21 23:48:30 ....A 19910 Virusshare.00085/HEUR-Trojan.Script.Generic-17f00a1073530e736d8611623a1831505995b79c14a6f72e8e74c62653cd768e 2013-08-22 04:06:08 ....A 4761 Virusshare.00085/HEUR-Trojan.Script.Generic-180ad52050adc8ed2056f16284d26a7bcc770f8c9de33cf82e0eda933b3ff475 2013-08-21 16:13:18 ....A 3861 Virusshare.00085/HEUR-Trojan.Script.Generic-1818dfdc658e056acba2ebddf28cc24dc2054f7cb1d62b7f33a7a4e6dff5672d 2013-08-22 02:16:56 ....A 5671 Virusshare.00085/HEUR-Trojan.Script.Generic-182663d78bf8e9a770a87bc8f304ac3642cce35d2411f1741110112a554d14e1 2013-08-21 23:54:12 ....A 63641 Virusshare.00085/HEUR-Trojan.Script.Generic-1827054d7ea639f3fb75ad005e43e826591931e465ef131c0e6fea30a4234ff1 2013-08-22 00:04:50 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-1828563b3ec68d2f49684b1d7529d02b1f0224afbee027ce9a90f060986069ff 2013-08-21 21:49:04 ....A 6392 Virusshare.00085/HEUR-Trojan.Script.Generic-1832dad9b8e6fe9c7353450d904c3602e07fa7707e4a3b8d8b3d50316e70d781 2013-08-21 21:39:08 ....A 7749 Virusshare.00085/HEUR-Trojan.Script.Generic-1838c72f268983e39a1dd5a9e9327ab6223feab6191c7a472ed1d90bae771c87 2013-08-21 23:54:26 ....A 110600 Virusshare.00085/HEUR-Trojan.Script.Generic-183ad2b4c7337c7cf2938f699853f487dec425c090ce1a34b1443a265e00c82e 2013-08-22 02:47:18 ....A 292 Virusshare.00085/HEUR-Trojan.Script.Generic-183c1cdb7616c67ac1f15d01e9946b31d87c71ca79e97e40ad73f4b4ff237d7e 2013-08-21 18:44:38 ....A 40409 Virusshare.00085/HEUR-Trojan.Script.Generic-184d4a8c1e11570f8739ee8f0c2ddc609a1bdf82d15afbd34ff62e3e87816a4e 2013-08-21 18:07:04 ....A 10717 Virusshare.00085/HEUR-Trojan.Script.Generic-184db1fb2c31716b5ad05afe9eb6891939f02424feba29affcb24c78ea1ab096 2013-08-21 20:01:24 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-184f07e075feda4d81e8375eb59a8da19577cc44929cb05a957ab8162e0e5f27 2013-08-21 18:34:56 ....A 2991 Virusshare.00085/HEUR-Trojan.Script.Generic-18519e0a376517d506793e110dc31b9700efca0b72f40484ae0e640a40ffb8c1 2013-08-21 22:26:54 ....A 59443 Virusshare.00085/HEUR-Trojan.Script.Generic-1852fde91d5fb7fe6a4d4b532c8c6ab39298a39b248d1fef89a372cb57007c14 2013-08-21 15:31:58 ....A 161 Virusshare.00085/HEUR-Trojan.Script.Generic-185641627604128bcbcc101699ea4c5886791cc019314da0c58c3f7afced8a02 2013-08-21 22:09:48 ....A 37806 Virusshare.00085/HEUR-Trojan.Script.Generic-1872b83db5faee97eb964be749e271f52ea90ac5ae253129f0adcc24e52d10db 2013-08-22 04:06:22 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-187acca36358f8dcc2d2a486350afb56d67204a1ce4a6be0e5465e17d4ff0a01 2013-08-21 16:35:52 ....A 66352 Virusshare.00085/HEUR-Trojan.Script.Generic-188c8d7f58d2494feb5283ad2c7f7652297e30a4287208774541f599732f27ed 2013-08-21 18:35:06 ....A 25433 Virusshare.00085/HEUR-Trojan.Script.Generic-1896fd031bf235cfd9c5c848656f74d29cc17aad5de13ed8a19a1fe9e999d8a4 2013-08-21 22:20:48 ....A 26810 Virusshare.00085/HEUR-Trojan.Script.Generic-189a77235b70fade6040449852ebb7374cb222fae425d9b76dc5a14aef9c15cd 2013-08-21 20:06:44 ....A 13124 Virusshare.00085/HEUR-Trojan.Script.Generic-18aeb3c5695a5f066df313328ce049c610cfce012ba03eaa04459f7f0e2c0a01 2013-08-21 17:44:12 ....A 25913 Virusshare.00085/HEUR-Trojan.Script.Generic-18b59ddc7e59e60eef238da6be0ad46b2bbe262c43d656ed0f4f2701f0debb4f 2013-08-21 22:34:04 ....A 18472 Virusshare.00085/HEUR-Trojan.Script.Generic-18c0c05d6ac8145d6e60b7c8a2522949b65abb2fc89b026dcd50b6e4322ffddb 2013-08-21 17:43:06 ....A 7261 Virusshare.00085/HEUR-Trojan.Script.Generic-18e44173c13551b69efe6989f7b87a929e5c2cb798fa6bcbbfd2053e5d4eb7a8 2013-08-21 23:02:20 ....A 19629 Virusshare.00085/HEUR-Trojan.Script.Generic-18e4ae09c801e6c3b41674f08d3534e1c37ea10ba3f0f8990b91713a2cbde202 2013-08-21 19:59:38 ....A 33163 Virusshare.00085/HEUR-Trojan.Script.Generic-18e849bd62b94de906ea6ee88de2df0c432771e60ceab1b4468945431929e4b5 2013-08-21 20:11:40 ....A 38109 Virusshare.00085/HEUR-Trojan.Script.Generic-18ec65ebd86a9ed97ebd8cc5854d6fdbbdc5ce69be737fcf930601548d031980 2013-08-21 18:24:32 ....A 59477 Virusshare.00085/HEUR-Trojan.Script.Generic-1900cd056d49e86795ae7f8e33cf1a45b49442794506cd8ed4fbf21f1402aa74 2013-08-21 21:54:18 ....A 7504 Virusshare.00085/HEUR-Trojan.Script.Generic-190814ed95d3bd6db3b98052e9e6ef06241502975ad2545a18b8e9deea41bb7a 2013-08-21 22:47:44 ....A 29693 Virusshare.00085/HEUR-Trojan.Script.Generic-1911775fd7ad2413b6b8e871faf82cfee16044d2de4a4b67b1baa61675c3a13c 2013-08-22 00:37:20 ....A 21374 Virusshare.00085/HEUR-Trojan.Script.Generic-19119e93bd4e7caa0a2ea278975121027d1f0926ad8b9a124913efa725eedb78 2013-08-22 02:02:22 ....A 2979 Virusshare.00085/HEUR-Trojan.Script.Generic-1911b45fc068e57b3ca15025051cdbf2f859810c913cf47beec964a968c22f99 2013-08-22 01:52:58 ....A 17997 Virusshare.00085/HEUR-Trojan.Script.Generic-191522d164a50dc81c9593d5084c63ae9d2d1fdc6a8d3455dc30ead772b3e60f 2013-08-21 17:59:38 ....A 4446 Virusshare.00085/HEUR-Trojan.Script.Generic-1917c79dde0f1f7ff8bb238ef199142e371b3522a97fd868da121fbe5f4210ff 2013-08-21 22:21:14 ....A 13104 Virusshare.00085/HEUR-Trojan.Script.Generic-1918b3fbacc646a1172ca4b5097061d299f2bf24b03cc8bc4658af9871d2b0b3 2013-08-21 17:40:56 ....A 6502 Virusshare.00085/HEUR-Trojan.Script.Generic-191df15ae0a1aef7f780b87c8a20f7fdcc9009fec5fda61e0f41fb570fb97353 2013-08-22 00:31:30 ....A 374 Virusshare.00085/HEUR-Trojan.Script.Generic-191fccee9cc89ce9166df875ef8bde7272792e931054085dc8e79a56dc8f3dd4 2013-08-22 05:00:36 ....A 11397 Virusshare.00085/HEUR-Trojan.Script.Generic-193290c4eea323057c58d30d73478b6617d670e5530b406ce453744d5681c9f6 2013-08-21 19:11:24 ....A 47511 Virusshare.00085/HEUR-Trojan.Script.Generic-1933b396290906e33ef9f86ac9941adfdbf74e1c48254caec3ff4101840bf136 2013-08-22 05:06:54 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-195c22b8f8b4027d2d7453962b3f60d1dba945cc619294b6878db7e54090131f 2013-08-21 18:44:40 ....A 9605 Virusshare.00085/HEUR-Trojan.Script.Generic-195cdb18650337f1bbc9f4b8071b51ee0ad44c58d3d83d6b68208bd9eeea4014 2013-08-21 18:18:22 ....A 23612 Virusshare.00085/HEUR-Trojan.Script.Generic-195da49111be3dad45ea76fbb393b0d782e22a54e810cf3f3017a9978c7746dd 2013-08-21 20:18:30 ....A 25192 Virusshare.00085/HEUR-Trojan.Script.Generic-195e5dc2ad2bb22059fe306a228660f58868e6f9d4d1d1ee5ccbc1b511e513f8 2013-08-21 21:34:08 ....A 46030 Virusshare.00085/HEUR-Trojan.Script.Generic-195e744858210d4f6a52b45a9a3ad215c893e22a310df5a18e183f7bdb9fd6f4 2013-08-21 23:55:46 ....A 1664 Virusshare.00085/HEUR-Trojan.Script.Generic-1963878e02a48ec3fe24d24902971a4b867a7393b1db7670eea4151a8c013153 2013-08-21 19:03:54 ....A 33833 Virusshare.00085/HEUR-Trojan.Script.Generic-1976a38c119ec7e61890886dc6b7108f37e8bbbaeeaddc0f76f65f2f1a73e416 2013-08-21 16:45:58 ....A 16164 Virusshare.00085/HEUR-Trojan.Script.Generic-197798f94477b02ee5e31abe62e40cc41ca273a7a5598908b8b6cdf8710e5872 2013-08-21 23:34:24 ....A 5288 Virusshare.00085/HEUR-Trojan.Script.Generic-1979c1af4b28d38324d90092e0b3a29172a3f0d9ba12412cee15eda86f6ebd4a 2013-08-21 19:41:38 ....A 60539 Virusshare.00085/HEUR-Trojan.Script.Generic-198ab1e6c92015b615b813d589ab1b77905d72be4e7d1e721ff3e900aeaa8fc4 2013-08-21 19:20:42 ....A 75012 Virusshare.00085/HEUR-Trojan.Script.Generic-198f574a9c18b52bfd8dde500787b9882b131cb097542929231c5fa3eda3354a 2013-08-21 23:04:58 ....A 50553 Virusshare.00085/HEUR-Trojan.Script.Generic-1992e44be13db04dc2e7836a1eba33690621b55cec827b2cb6857d13b3950740 2013-08-21 19:53:48 ....A 76789 Virusshare.00085/HEUR-Trojan.Script.Generic-19a03d094c4ac5234ede75a03ce20e99fe0a4c8b3e9a96313479645045821aae 2013-08-21 15:40:08 ....A 31092 Virusshare.00085/HEUR-Trojan.Script.Generic-19b1ed985eb14a78f49c95c9185b827de53a3b336205862c460477699d9a7a7c 2013-08-21 15:39:58 ....A 13381 Virusshare.00085/HEUR-Trojan.Script.Generic-19c42f4d0babf03dd440cb154d054de5478092ac90e1b4e619121c3debd1bcef 2013-08-21 20:56:16 ....A 13393 Virusshare.00085/HEUR-Trojan.Script.Generic-19e007f8973ec694f1e628099fb6ded23461152f67d034a45b1ee8da4e4252a1 2013-08-21 21:07:20 ....A 90127 Virusshare.00085/HEUR-Trojan.Script.Generic-19f31b3eba3cad46b4cf05f7e28ad2b234204b578e46ba2ba3fb8d3b20d8d920 2013-08-21 23:22:58 ....A 54071 Virusshare.00085/HEUR-Trojan.Script.Generic-1a0810b4991036b89c419c30aafda3d6b52001cfd989e4d75ca4307f0c36085a 2013-08-21 16:20:02 ....A 2213 Virusshare.00085/HEUR-Trojan.Script.Generic-1a19e85e8535d386c12221035092ba5d1ace0be386110ccaac4a7266255f6c30 2013-08-21 23:51:50 ....A 36719 Virusshare.00085/HEUR-Trojan.Script.Generic-1a23570bc1c06db708bad6e9be1a1000158a23942b3a547c511b31ddd7c66e9e 2013-08-21 17:04:20 ....A 52027 Virusshare.00085/HEUR-Trojan.Script.Generic-1a2792a83f68295480470dc2af2104a3f4be745802dfd94716045df7fc743a92 2013-08-21 20:35:42 ....A 38957 Virusshare.00085/HEUR-Trojan.Script.Generic-1a4940cf33378162d2fd62d8f02ce5286b45b2a4710f7da9f2c0fdae578d078b 2013-08-22 04:14:24 ....A 74605 Virusshare.00085/HEUR-Trojan.Script.Generic-1a519aa5e0601189cbaf2a1220654dc93f918c8139f5308be0edaba57930ce0d 2013-08-21 19:37:40 ....A 9182 Virusshare.00085/HEUR-Trojan.Script.Generic-1a5d7522c18f69fc17588b43268ae7b114b7cabf84870485b665c2537357de14 2013-08-21 16:32:58 ....A 9387 Virusshare.00085/HEUR-Trojan.Script.Generic-1a67e81077a186e79330685525b07ee9fdc93c3dc980129cebb34ddb6059d149 2013-08-21 20:45:54 ....A 41283 Virusshare.00085/HEUR-Trojan.Script.Generic-1a68b419b45560e1918040699ecf8fbcf17842c20ce0ad1dfbe38f88b6da5c5b 2013-08-21 22:26:34 ....A 71533 Virusshare.00085/HEUR-Trojan.Script.Generic-1a7d1380a0712d84736a0beca6d59a923c74a6345f5e8def63eeca9a214f4033 2013-08-21 19:52:34 ....A 46774 Virusshare.00085/HEUR-Trojan.Script.Generic-1a8218dea9c201adb7fc1a3ed8a245c53b30326df5a3185dd1dac7b6c344db8b 2013-08-21 15:56:14 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1a8cd50d3a9db0b4e7f3dda36feb48d4e9c8af0c67981f4568e3ae7da0551103 2013-08-21 15:39:14 ....A 22851 Virusshare.00085/HEUR-Trojan.Script.Generic-1a92a6a11d07ddfe085c02b574b92cb3cfdcb976b89c1ae226b78f649c1f8abe 2013-08-21 20:46:48 ....A 165395 Virusshare.00085/HEUR-Trojan.Script.Generic-1a98a4a5e4e5ce1385ab84b698687349d1370a90fc9707225382b26a8d99fcba 2013-08-21 20:31:22 ....A 6206 Virusshare.00085/HEUR-Trojan.Script.Generic-1ace22b27c8403c7245bd7dd4a2a6d45745b0cf16eb52cead6630bcd6ea1b8b1 2013-08-21 20:47:00 ....A 20039 Virusshare.00085/HEUR-Trojan.Script.Generic-1ad79aaa4fe4b0b40269486c04af44e9d7f369f6ca3bb4764f8ae73618d90826 2013-08-21 21:28:04 ....A 22858 Virusshare.00085/HEUR-Trojan.Script.Generic-1af78b26e31405727a550519af0d2236148b486809f9f36b2cbd8668ff357bb7 2013-08-21 22:34:52 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-1b0417e7d3fe789b2fef9bc6d7f3282decd962645bb46bc39dcaa8b201b826f5 2013-08-21 21:41:32 ....A 34235 Virusshare.00085/HEUR-Trojan.Script.Generic-1b116a455cf07eb606cfe0e3fe58f24a9edc1e70572aae659e94652009bdfb70 2013-08-22 03:26:26 ....A 11482 Virusshare.00085/HEUR-Trojan.Script.Generic-1b12113ab906a4e03bcb13f5b19b211e3828246c356072972fa1c8b2a9191527 2013-08-21 22:29:38 ....A 6266 Virusshare.00085/HEUR-Trojan.Script.Generic-1b17a0aade880d7a59b8c51867ac9b89656017bc72506cdc164f1cef3e71b6d7 2013-08-21 23:40:56 ....A 46921 Virusshare.00085/HEUR-Trojan.Script.Generic-1b1d0f4a557d38a85e4a291203d6f47d03d06dcf468993ee2f03a8a274ee15e1 2013-08-21 22:18:16 ....A 9338 Virusshare.00085/HEUR-Trojan.Script.Generic-1b2f638a5e752c8d13913087777f885815de396f65ad291a765b57acbfed9b29 2013-08-21 19:35:20 ....A 27664 Virusshare.00085/HEUR-Trojan.Script.Generic-1b410c6dfc940646c317e2106467a6d12125bea6d5628b2d4b4a010791952f4c 2013-08-21 22:36:16 ....A 256538 Virusshare.00085/HEUR-Trojan.Script.Generic-1b554ce69b1b5782384487623a4adee71e39eba85c84332c607915128bd2c373 2013-08-21 22:48:56 ....A 19851 Virusshare.00085/HEUR-Trojan.Script.Generic-1b6e0d3174e2987cd0ec1e52d0e1729777ec5be6a91ac9b04233ab1f76b5c048 2013-08-21 20:32:52 ....A 35280 Virusshare.00085/HEUR-Trojan.Script.Generic-1b755368af2ba0fdd8e8aa7dbd9d69a7421edd272b3b78896768723e4cbe8b85 2013-08-21 19:49:10 ....A 39871 Virusshare.00085/HEUR-Trojan.Script.Generic-1b7c44a479005c673f2b6c50cd4b302aab0dfeaa2efd2c61a657dedd409a095f 2013-08-21 22:29:22 ....A 68760 Virusshare.00085/HEUR-Trojan.Script.Generic-1b9db9279ea059e4a4558506c40dab81e76bdde6d3352e8ed23a6f7019cb5359 2013-08-21 16:19:00 ....A 47500 Virusshare.00085/HEUR-Trojan.Script.Generic-1bc04b3ac6d5f6fd920e29f005347017fb79265864b1fa33433a28495b871b19 2013-08-21 16:37:16 ....A 32657 Virusshare.00085/HEUR-Trojan.Script.Generic-1bd8cdd386da080cc1ea15663f67674287ed04b4e4db22548681ca02c20d8fd8 2013-08-21 17:15:28 ....A 639 Virusshare.00085/HEUR-Trojan.Script.Generic-1bdb6c5943b07c872fe7fa30467041236d57787e9fac419f50adfc89b5d7eb44 2013-08-21 19:52:30 ....A 20812 Virusshare.00085/HEUR-Trojan.Script.Generic-1be6e23185a9b41bfc2f3a23364def10e8cf1f0d1b6e743ad4dea2a20de92506 2013-08-21 22:58:54 ....A 9134 Virusshare.00085/HEUR-Trojan.Script.Generic-1c07fc933d79cad7ba04e9d790f2f111ffe925a569079d087babddaedad98078 2013-08-21 23:39:24 ....A 9851 Virusshare.00085/HEUR-Trojan.Script.Generic-1c0805674b11efcce9fb48c3c1844763cd8a9b98ea8101fc50a70c77882a87b8 2013-08-22 04:50:30 ....A 765 Virusshare.00085/HEUR-Trojan.Script.Generic-1c12a42260aed778d332acfa57134361c9a17cf0fb1a1a8aeeb5dcb8cb6306f3 2013-08-21 21:13:28 ....A 59227 Virusshare.00085/HEUR-Trojan.Script.Generic-1c1497f1ed5d53ea632ba0ea79d4b2fd14dd1c2f743106b6bf30b014d3205b5f 2013-08-21 16:22:42 ....A 12889 Virusshare.00085/HEUR-Trojan.Script.Generic-1c1e0b397405aa90749ac84fd65d4ec223d861240c0b4000b8248d86c58dc696 2013-08-21 21:11:34 ....A 26213 Virusshare.00085/HEUR-Trojan.Script.Generic-1c2c0846c2370c7d52e12cc3da77bd0c695ffd8c5c4e08485428d9d8f01c15e7 2013-08-21 23:39:00 ....A 95558 Virusshare.00085/HEUR-Trojan.Script.Generic-1c2ebbe4c8e1b9d6d60c09cda173eac6ce2753819bb678241c863dc7baaa5dde 2013-08-21 23:39:32 ....A 11844 Virusshare.00085/HEUR-Trojan.Script.Generic-1c308af1da851a3e078a2ed9bf9d942f8c20e13c137333819f9e78123a3413da 2013-08-21 21:48:18 ....A 18444 Virusshare.00085/HEUR-Trojan.Script.Generic-1c3153f07d204fe1c3519eb42d62bd1c738e69c242d5d184e9ce1a0f37e79492 2013-08-21 16:47:10 ....A 25443 Virusshare.00085/HEUR-Trojan.Script.Generic-1c3a0e00902b812b1e5da795a863d7f3334c6b01ed8d84a2be4730b94e7cae3a 2013-08-21 23:26:10 ....A 2649 Virusshare.00085/HEUR-Trojan.Script.Generic-1c523642ac8abc5cdda0b869e4a5796f5ab01c96b39ae6ad97b63f2ea57a2245 2013-08-21 23:44:02 ....A 21326 Virusshare.00085/HEUR-Trojan.Script.Generic-1c54e46c5661a720d02f419bad49604340131d73659e371a28700431fd40d85e 2013-08-21 18:50:46 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-1c575f6e951e1bd3fef58d9d32db1c515fb3e06d732a12e57403ed7bd58f9ef6 2013-08-22 00:07:06 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-1c8bae7e8c3018a809394618cac555dfd26a5546421b66e0d8e658c5230eee29 2013-08-21 23:38:48 ....A 9231 Virusshare.00085/HEUR-Trojan.Script.Generic-1c8bc97d2cb119c236fdad85d486df16a2d20ef463d04397107af14b5c4aced5 2013-08-21 15:57:48 ....A 7271 Virusshare.00085/HEUR-Trojan.Script.Generic-1c8ec2ead5f0f0eeb8533a74af95bb2ac394d4a8e58aa581d61ee44fc755369e 2013-08-21 21:07:06 ....A 99298 Virusshare.00085/HEUR-Trojan.Script.Generic-1c932f2445adb9b7be1729ac995d5782d17f85314353a42cebac9409b401477b 2013-08-21 20:48:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1cb992022a069aff8516a562933ef7bf430931c2404235c8c8577cf55f057a46 2013-08-21 19:47:34 ....A 62238 Virusshare.00085/HEUR-Trojan.Script.Generic-1cbc65710327c387eac178b1530fee5dd8678f41866e156aa6de1560ec75060f 2013-08-21 18:35:02 ....A 233 Virusshare.00085/HEUR-Trojan.Script.Generic-1cc1a408ce119d8f1cf540bb18613a27e3ff62f82cce7d9a9893dd5aa2b01416 2013-08-21 22:06:32 ....A 65843 Virusshare.00085/HEUR-Trojan.Script.Generic-1cc6b29db50e8f2c7f009232f92ed9ab46d6d61f1b97cfeac9a74a32d10dd81e 2013-08-21 19:26:28 ....A 221932 Virusshare.00085/HEUR-Trojan.Script.Generic-1cd522d79c85faf96f37b4a6b75351c47f04514e747b2e7934106db4bc0252db 2013-08-21 20:39:24 ....A 3676 Virusshare.00085/HEUR-Trojan.Script.Generic-1cd7e0012962194f628b6a0b6fdb05d18a257e14d807565c1b8b632ed71f7206 2013-08-21 18:53:02 ....A 47896 Virusshare.00085/HEUR-Trojan.Script.Generic-1ce16fdf0bbb37ddd0b8c690966cc386356f2be72a888361b56adf214953610d 2013-08-21 21:34:42 ....A 39836 Virusshare.00085/HEUR-Trojan.Script.Generic-1cf6455fb0f5ca4354b785563dddaeee066be463f988f0bb790019df05954779 2013-08-21 20:39:44 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1d15964f9f5360537d8626d26677ff9a19ed31035d8f22ba0963099ca669c665 2013-08-21 19:55:22 ....A 37883 Virusshare.00085/HEUR-Trojan.Script.Generic-1d1a180237cc80a806df48668abb8a07fbebc6dbbd913017c7d2b04b15df076b 2013-08-21 23:19:08 ....A 60347 Virusshare.00085/HEUR-Trojan.Script.Generic-1d2041f70e8084c110d9e296810cc1e25547c115014f590823eb2be9fc549322 2013-08-21 21:49:10 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-1d275008a76781b1811d85d40383d61a3b58bce96eb5507e93b73a7bf682a44b 2013-08-21 19:39:54 ....A 47922 Virusshare.00085/HEUR-Trojan.Script.Generic-1d2753310aeeb269226c7ce05db699895e5c6aa19bf40c3e76b62c7eb61f4a54 2013-08-21 15:41:16 ....A 3243 Virusshare.00085/HEUR-Trojan.Script.Generic-1d37622f6e1a2362ec9344519793d9f6bd5af73300c9438d0a695e1e75317a6b 2013-08-21 22:20:02 ....A 10927 Virusshare.00085/HEUR-Trojan.Script.Generic-1d3e37eace79bdde4936ba5aac9679e97fd8de36292a71f54d7a8e362be20250 2013-08-21 20:51:38 ....A 10531 Virusshare.00085/HEUR-Trojan.Script.Generic-1d40982c2cf8504d36aee0c8a4ea56b7f8e42ca32b96d3a94a638dbfc3df904d 2013-08-21 17:04:50 ....A 2243 Virusshare.00085/HEUR-Trojan.Script.Generic-1d45f69e626581d068e2b4409e0b5176413cd6b551299be7ae4e2ed827704902 2013-08-21 15:40:28 ....A 2668 Virusshare.00085/HEUR-Trojan.Script.Generic-1d4603df2b1ba620c8471a77167b7cac23124801ca99723a4aebc5eef6d7276b 2013-08-21 19:26:30 ....A 14550 Virusshare.00085/HEUR-Trojan.Script.Generic-1d4d8421ba28546ca92e6cdf4dd5f8eeeb2b29be8a2bccb03a1580c7c32aede2 2013-08-21 18:04:32 ....A 37040 Virusshare.00085/HEUR-Trojan.Script.Generic-1d74b8b17ad6419206f93613c857696a6b80bec35a83f4b2cef3f73c48aeb609 2013-08-21 22:08:18 ....A 6927 Virusshare.00085/HEUR-Trojan.Script.Generic-1d74ea3997eba732aaed4616898dcfa50edc737023dd02486002e579dbed127a 2013-08-21 20:11:44 ....A 44789 Virusshare.00085/HEUR-Trojan.Script.Generic-1d772da7b589fc81013daa43f28032f948ad625b40deea1516899fa769952be7 2013-08-21 16:03:58 ....A 11463 Virusshare.00085/HEUR-Trojan.Script.Generic-1d810c5d8edcb0c5418dd9159aca7e627305a73958465709f6430c5b7818f538 2013-08-21 18:31:12 ....A 95371 Virusshare.00085/HEUR-Trojan.Script.Generic-1d838186e39078acbd52af3c03ece485691cf6acfe28c023f068084d5b55613a 2013-08-21 17:13:14 ....A 125656 Virusshare.00085/HEUR-Trojan.Script.Generic-1d83a378144d884f396cfc0cf662cde4eb47dee527cd18b32191054a5609f603 2013-08-21 21:27:56 ....A 14986 Virusshare.00085/HEUR-Trojan.Script.Generic-1d8f1efda7838730d706bb3d84da341fab716d911d6d3e60002766c1f8605dab 2013-08-21 23:29:04 ....A 35348 Virusshare.00085/HEUR-Trojan.Script.Generic-1d909b9b927e89f1cb4506b3a8f6c88a39a89c8954f47aef58616fef4a523a02 2013-08-21 15:55:22 ....A 42906 Virusshare.00085/HEUR-Trojan.Script.Generic-1d9afec2b0564302c6afbf52359e79a3d79bc59d74d0eff321dea38c5c340697 2013-08-21 16:41:18 ....A 65912 Virusshare.00085/HEUR-Trojan.Script.Generic-1d9d0625f0de7e423ac23c08258ba8871715396459870fa07e72ac78ff853f87 2013-08-21 17:44:18 ....A 16779 Virusshare.00085/HEUR-Trojan.Script.Generic-1daebd865eea4378852ab82ea4a41b65b63f952c2612a3fee54404c7dbf10dd2 2013-08-21 19:11:56 ....A 19116 Virusshare.00085/HEUR-Trojan.Script.Generic-1daffdb00c2631590747c07594b47132b29d953b67b38928ebfad34b29bc3c01 2013-08-21 21:14:00 ....A 43574 Virusshare.00085/HEUR-Trojan.Script.Generic-1dbcfca0277dba226c672cbf61aa61e2567acbe3753c6400cf43eec868d9efd6 2013-08-21 20:30:10 ....A 11631 Virusshare.00085/HEUR-Trojan.Script.Generic-1dbfff1b4129e7e606d12873ee55d3787b409e19174595fe66e2bb0b397261b8 2013-08-21 19:20:36 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-1dc05345d514413f7059944862c248d92453439f771ed3afca17fa818f65f2f5 2013-08-21 19:27:48 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-1dd0cc4293c4e989b3017bc1074f2545b93acf8924cc632e3101a49720ac24da 2013-08-21 18:13:40 ....A 17009 Virusshare.00085/HEUR-Trojan.Script.Generic-1dd0d48fd81d0154ede0e88d0e9e358f1c41e4811b78eebf7b9a1c0d9da3d79d 2013-08-21 15:45:56 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-1e1c090ec3381ca6bac735f0c272e428f31c4355fc6c72e2aca07ac61336d0ac 2013-08-21 18:56:28 ....A 31340 Virusshare.00085/HEUR-Trojan.Script.Generic-1e1c4fc34bc3826d208f9f7171033ba15808d6c5d046856bedb4cc02c58d8670 2013-08-21 16:19:04 ....A 59913 Virusshare.00085/HEUR-Trojan.Script.Generic-1e25e2dd4ae4b269b97135f9e680e0ab18bf60068f87a39f75735e47dd822486 2013-08-21 23:19:00 ....A 39258 Virusshare.00085/HEUR-Trojan.Script.Generic-1e3ba36072af01f479a2b7ceb312c91ea66fdaefc6e91eaea48cf80e87d5b4fa 2013-08-21 18:54:10 ....A 48972 Virusshare.00085/HEUR-Trojan.Script.Generic-1e3ddbfcacecd21360f8894fb98cab5eeaba164f2b225907fe7378659819b379 2013-08-21 18:05:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1e3e9cc275bde571459c6d54441eb6b6f8c0569b9c7592e974944ecfd94802ee 2013-08-21 20:26:38 ....A 21656 Virusshare.00085/HEUR-Trojan.Script.Generic-1e47598e3d08f614ee184fd4da1042a80c1cfa1483ebf407d09e698525f5dd55 2013-08-21 15:58:40 ....A 30154 Virusshare.00085/HEUR-Trojan.Script.Generic-1e4d34059e000378dd389765caaa2d59043dcfeeae76fe2bc97e7ea19b3bf1ba 2013-08-21 23:56:28 ....A 9076 Virusshare.00085/HEUR-Trojan.Script.Generic-1e6f92b9d768727dfcb902618697fb163b45240e5b67f620246f635ee07bcd43 2013-08-21 23:23:24 ....A 6707 Virusshare.00085/HEUR-Trojan.Script.Generic-1e90ccf44316e86135e183aa44f3665c4d2fd46f9c42dda77a5476ed74b591a7 2013-08-21 23:55:26 ....A 44970 Virusshare.00085/HEUR-Trojan.Script.Generic-1e9bc2eaf80864fd8bc54ae6833be7ac86012c1c677554c527a5fae76475d9d3 2013-08-21 20:15:28 ....A 43020 Virusshare.00085/HEUR-Trojan.Script.Generic-1ea076e3d2aaf0fcaa4cdfb81357694eaf0ff8fc09e264094d77925acecb11f1 2013-08-21 19:20:44 ....A 6107 Virusshare.00085/HEUR-Trojan.Script.Generic-1eadaaeba357c5685a5a602015c98552adec06183c22c26c59b1fc343229e3e2 2013-08-21 22:33:02 ....A 46550 Virusshare.00085/HEUR-Trojan.Script.Generic-1eae6b212a79078e1122fc44873b35667c6e6dee99b6b7040fb37dde88806c1f 2013-08-21 17:50:14 ....A 27506 Virusshare.00085/HEUR-Trojan.Script.Generic-1eaf8a9c1011d0d15499ef447077ce5a5f8e0a8d86330e1b1913b19387cda8ce 2013-08-21 23:37:58 ....A 9429 Virusshare.00085/HEUR-Trojan.Script.Generic-1eb44f7d433ca4e913d1dd293c13b36bd8e9656889f54ed1fa93de5110aa837c 2013-08-21 20:31:24 ....A 11088 Virusshare.00085/HEUR-Trojan.Script.Generic-1ebb8d3160c7450df3c35f583a9c0ea4d91cb2c3b2ff11e78168381f9332ea00 2013-08-21 18:05:04 ....A 43297 Virusshare.00085/HEUR-Trojan.Script.Generic-1ec2913e14213666a18fa1313c7b7fcf6960b69f43a95a9fb4c0c3f8d55f75bd 2013-08-21 22:32:06 ....A 7710 Virusshare.00085/HEUR-Trojan.Script.Generic-1ec88b66486f0b7380bfdac23e92dfcca1da4cbb5b9020ec37ff5a7f3ca4570b 2013-08-21 21:24:40 ....A 8547 Virusshare.00085/HEUR-Trojan.Script.Generic-1ecffcd9420d5d162315254ca5b7e13d3163172b963c3b82ff6aa4df4447e1c0 2013-08-21 23:13:26 ....A 15110 Virusshare.00085/HEUR-Trojan.Script.Generic-1ed2acd9ece2e574a78a8d051086e88ce0dcc9f64e94819351b23f7a5acd13e8 2013-08-21 23:12:26 ....A 15330 Virusshare.00085/HEUR-Trojan.Script.Generic-1ee01617b1faf962719f58e32347e0499accb2fa57df837a670359b06b5572ad 2013-08-21 18:36:28 ....A 443 Virusshare.00085/HEUR-Trojan.Script.Generic-1ee0aee0a5cff067c871a5d08274340ced1359ad77da7ec2c65d49c5372cd3ff 2013-08-21 22:22:40 ....A 36678 Virusshare.00085/HEUR-Trojan.Script.Generic-1eef5aad046855dd004cc6e40a0eae7a43b4a848fbcc6f09bdeb33519f690aaf 2013-08-21 20:02:52 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1ef38505ad7c306303259990ba2803e124af14623c4297d5df1a81e5f68c5382 2013-08-21 22:27:32 ....A 32246 Virusshare.00085/HEUR-Trojan.Script.Generic-1efdd30c1946adc65ed44df029b2b219fb90daa9a2c4229c676d93407094a485 2013-08-21 19:20:52 ....A 8206 Virusshare.00085/HEUR-Trojan.Script.Generic-1f07ff7a2e943640b667855fd4413ba028193b58992a4e67d1553cb55757daf6 2013-08-21 15:45:34 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1f0e81be27cc9115fd3beb3c87d7a0958264c3b192c05d181f5700ba52577e9a 2013-08-21 21:20:50 ....A 13820 Virusshare.00085/HEUR-Trojan.Script.Generic-1f1ac43399e561781ac050d0ef75d85b0d88459b59735e0b311e3f213a1e5dc4 2013-08-21 20:58:08 ....A 48146 Virusshare.00085/HEUR-Trojan.Script.Generic-1f1bfe8c06fc44ab8fadc24f06440c76cff15733df6a7a3cdad56a50465d0346 2013-08-22 03:54:26 ....A 333 Virusshare.00085/HEUR-Trojan.Script.Generic-1f1fa61d2e5c64262c84b42a399929cd15f4921bc429d70dd29448d7357324d4 2013-08-21 19:44:40 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-1f235d9daf76a6079dc51414bbe8dc2d6df3660559d23314ee04f5a28ca089d5 2013-08-21 20:32:38 ....A 9555 Virusshare.00085/HEUR-Trojan.Script.Generic-1f24fca020b6dc0e3b6154ea8ad97530556ba50090e68caa3addd13a75716fdc 2013-08-21 19:02:54 ....A 5593 Virusshare.00085/HEUR-Trojan.Script.Generic-1f2736431eb055cc0c61343d333f161fd61d0701926d076c1bbfb740ef750058 2013-08-21 18:05:46 ....A 82110 Virusshare.00085/HEUR-Trojan.Script.Generic-1f3beeec6b304c8cbf7b492831abf8b47698139da14459229baf03f882be0470 2013-08-21 23:39:18 ....A 99471 Virusshare.00085/HEUR-Trojan.Script.Generic-1f43039cc9dd2f5971616760e26761cddeb4ec7bb49a7d69ee6c8dc0e20ee324 2013-08-21 21:38:20 ....A 48535 Virusshare.00085/HEUR-Trojan.Script.Generic-1f43e93dcde57542593a4cbf5b6b40fb6e2d53b28749e1933f33885558017183 2013-08-21 19:09:00 ....A 859777 Virusshare.00085/HEUR-Trojan.Script.Generic-1f442132e0a60e0837299f4705fb9b7eefae79f3448170cb242b289b8af0f58d 2013-08-21 18:46:58 ....A 371 Virusshare.00085/HEUR-Trojan.Script.Generic-1f490e9148f542948217239b5d5ec0dea878032a2d97e7c5d03a243a8dc5c5d8 2013-08-21 20:42:32 ....A 15871 Virusshare.00085/HEUR-Trojan.Script.Generic-1f57b08b04fe353f72a504d18506c7346f02b037acd207dc954ce1e155e6b04c 2013-08-21 21:20:40 ....A 598 Virusshare.00085/HEUR-Trojan.Script.Generic-1f5965b2e84ac2b16df91b32d425979f99cb4fa759773e7c8f938ab85a66ffdc 2013-08-21 19:48:46 ....A 26375 Virusshare.00085/HEUR-Trojan.Script.Generic-1f600fb46e26d98f8c5e47273b9700416ccc0911fb762e92b1830f4e150a8c85 2013-08-21 23:10:30 ....A 155746 Virusshare.00085/HEUR-Trojan.Script.Generic-1f604538311e69208808f23a26dcc1775c1e3b7b448d26f94b7842c3f2b98f1c 2013-08-21 23:06:54 ....A 52144 Virusshare.00085/HEUR-Trojan.Script.Generic-1f6271b17d5d19c0b7aa07086a0534a29acb4dd2c6147deeef8b7f471c7900fd 2013-08-21 16:27:06 ....A 77025 Virusshare.00085/HEUR-Trojan.Script.Generic-1f6527dbc81d7a403b03c22705a471dc3222fd0e5aadba3d87456939b2c038cf 2013-08-21 20:47:04 ....A 750731 Virusshare.00085/HEUR-Trojan.Script.Generic-1f67129541070f28c7a83d522a4d8f96b6b7eda6dce6c6ddbcfa1ed68f754eb8 2013-08-21 21:47:50 ....A 21382 Virusshare.00085/HEUR-Trojan.Script.Generic-1f7d95cc22022a924b3a8c23f246268475b0a699f978578a827c64d590ae70af 2013-08-21 18:29:44 ....A 26456 Virusshare.00085/HEUR-Trojan.Script.Generic-1f84512364e632cfc3002324d11b4c1c388eeac2662453742c2bc0f2b0bd1896 2013-08-21 17:40:48 ....A 19980 Virusshare.00085/HEUR-Trojan.Script.Generic-1f88832723811c6a94d596f612449d023c2e59d7d3f939da6d0d7201e5a4da8f 2013-08-21 23:48:36 ....A 29042 Virusshare.00085/HEUR-Trojan.Script.Generic-1f96c839d977960328c78b2ffd1bedf6839c56d7951b32863b3ec84067de2f9e 2013-08-21 23:57:06 ....A 8661 Virusshare.00085/HEUR-Trojan.Script.Generic-1fa9ca9bb91ad4407975d7000192789f9a895ca6069110f880c17354b59dde1b 2013-08-21 15:30:26 ....A 15271 Virusshare.00085/HEUR-Trojan.Script.Generic-1faab3f731985373ecc923f8aa26fc8e23a83f0a5fb53a32f44e141f79524735 2013-08-21 18:24:32 ....A 9654 Virusshare.00085/HEUR-Trojan.Script.Generic-1fad342fb5747cee595b79e293a547c636f5900a7e558c3e365f6eb3ddd97d88 2013-08-21 22:10:40 ....A 38296 Virusshare.00085/HEUR-Trojan.Script.Generic-1fadb6059757c18caf5bc53d777b101b68d4f365c05fafca9f9ab65529df8ddd 2013-08-21 18:57:36 ....A 8620 Virusshare.00085/HEUR-Trojan.Script.Generic-1fc5de50096be104991d91439c52389e9a6c455138c446bd9f13b84a3c74e311 2013-08-21 21:23:46 ....A 6329 Virusshare.00085/HEUR-Trojan.Script.Generic-1fcec1a3919954728c0e2f51e649bb7996837644a838d41c3ee54302f370fe78 2013-08-21 19:41:42 ....A 50360 Virusshare.00085/HEUR-Trojan.Script.Generic-1fcf371b12f990346f3d2f4a919a09f25e53f67cb462fdc1f2bc162ca5f17c83 2013-08-21 20:40:36 ....A 5130 Virusshare.00085/HEUR-Trojan.Script.Generic-1fdaf83e77c3e88379cb324d89cc8c7c00ca5c1a797cbde81767bd0c51747f32 2013-08-21 22:30:26 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-1fdc75ebc528e6d2d8767145fbb71698f98f256ec6f2adc8cd59bb208827b888 2013-08-21 22:05:02 ....A 65928 Virusshare.00085/HEUR-Trojan.Script.Generic-1fe6f7ffdb59fec0bb304979c307e7e259cf80673b25d9868717d59d85d15cd4 2013-08-21 19:59:56 ....A 25450 Virusshare.00085/HEUR-Trojan.Script.Generic-1ff7511472906b492eb0b9afb454ba6a345935bcd326edb58a39fc3d3b0da386 2013-08-22 04:10:26 ....A 50169 Virusshare.00085/HEUR-Trojan.Script.Generic-1ffadfbeacae866194dcdf805d9805e04366de1c40af2f0546aaecf63b22c85b 2013-08-21 22:59:18 ....A 262060 Virusshare.00085/HEUR-Trojan.Script.Generic-2001a771f2fc959e752124c65f3b38dee29373e4c0505ff3ffd4144c0ded311c 2013-08-22 00:00:18 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-2008a69adaedc4cf2b1025e2d91ce0b506a42acdb26ff94108d3a457f1dc10db 2013-08-21 19:05:08 ....A 12881 Virusshare.00085/HEUR-Trojan.Script.Generic-2012184574a8fad694f60560d1c35313d4c53041dcc601056372d3fc95521ba0 2013-08-21 16:29:56 ....A 13131 Virusshare.00085/HEUR-Trojan.Script.Generic-2020915b1f0f6cce213d4a35995284bc49835320683213823d080f46a8e27b7f 2013-08-21 18:19:30 ....A 14893 Virusshare.00085/HEUR-Trojan.Script.Generic-20222648537ea994a935146d8b242eb2e6059a6df9207793c045df3e27dd0b19 2013-08-21 22:20:44 ....A 43121 Virusshare.00085/HEUR-Trojan.Script.Generic-2026bac43f82ffab5576161a11973eed6292605aa5822909782e43506e652aa4 2013-08-21 22:23:24 ....A 41958 Virusshare.00085/HEUR-Trojan.Script.Generic-20518bc400bcb2921a8993eae2a9eaab25fb7813a89e68484490d5b7deaaad15 2013-08-22 04:53:32 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-2057be0736b4dc6356b1514aa0ac8f98610585de2216f621894b2332a19e7838 2013-08-21 18:20:14 ....A 16333 Virusshare.00085/HEUR-Trojan.Script.Generic-205c11b5332012b5a497eb9bdf93169198fe802828ea02ac82cd7a9012dc0e0d 2013-08-21 22:33:38 ....A 77707 Virusshare.00085/HEUR-Trojan.Script.Generic-208c51ca053a26ab234b2a7a4b60506a64efda09a272b29a513c920d593f664b 2013-08-21 19:01:42 ....A 8204 Virusshare.00085/HEUR-Trojan.Script.Generic-208e0dfea4cefdca5576143e22cd39de06d7b6c701d0fa1b090db5040efc1cfd 2013-08-21 23:17:56 ....A 332171 Virusshare.00085/HEUR-Trojan.Script.Generic-209438f55f175ff295385665259a7492ea842d6087bfd5a4af1b3d1ffa95a341 2013-08-21 19:09:58 ....A 8211 Virusshare.00085/HEUR-Trojan.Script.Generic-209c5a26be582a22bc519a3333eb9c1b9fbb28b24e3301933ffdb2468d7d7a1a 2013-08-21 18:40:54 ....A 23392 Virusshare.00085/HEUR-Trojan.Script.Generic-20a3a2cbfaec01b6a8a92843801f7391e3d4bf726cb2aa28b452cbb90a9cf935 2013-08-21 16:00:24 ....A 5636 Virusshare.00085/HEUR-Trojan.Script.Generic-20aa887faf3fb264e272f81aa6d5f87fa8808ebb73810e9e2856f401eafdf7ec 2013-08-21 17:46:48 ....A 7498 Virusshare.00085/HEUR-Trojan.Script.Generic-20aacec997366c0d21d02698c7ad494e17cf04ee3ec591412222c028e758a201 2013-08-21 21:50:22 ....A 42869 Virusshare.00085/HEUR-Trojan.Script.Generic-20cf7a614f92190366475998969f67fb19a88226e368bae8c173693ba6a461ad 2013-08-21 19:21:14 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-20dc9bf76f6d2bb5876fc162fd654627b91b9ab075588b46754b8b56594febeb 2013-08-21 19:31:02 ....A 23614 Virusshare.00085/HEUR-Trojan.Script.Generic-20e31996aa3da315860e2ec8de18b839b48178b8bd297c37cc4c8b76b150ac60 2013-08-21 17:22:14 ....A 24571 Virusshare.00085/HEUR-Trojan.Script.Generic-20f062b694e0f9305415fc4b63500eb667837c73a413f4a49d7b3dacaa313ce5 2013-08-21 17:05:02 ....A 48095 Virusshare.00085/HEUR-Trojan.Script.Generic-20fcd4511d02fbab13eef6082e3a04dca77bc85b898b7c48b5e3a372648b86e8 2013-08-21 18:40:42 ....A 19485 Virusshare.00085/HEUR-Trojan.Script.Generic-2123d03cba1b158a37995bb45a05ded16ce778ccc39701343f338245347b07ac 2013-08-21 21:00:50 ....A 38429 Virusshare.00085/HEUR-Trojan.Script.Generic-2135cb8c0254054320f3c528910a477044686f8dee66a820aae7796347772e95 2013-08-21 17:05:32 ....A 55539 Virusshare.00085/HEUR-Trojan.Script.Generic-21395efea90eb87fcdef18640b7e5b01c9e23c080010d2dc06ae05f3f9b31756 2013-08-21 17:08:46 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-21512fc4a29b819a551c6f2a8db5a94e5131fa8ea15029804f0986c2381d843d 2013-08-21 17:10:14 ....A 26866 Virusshare.00085/HEUR-Trojan.Script.Generic-215138335f5a5f8fd5c71dc711acb7ceec3590492c3e26eb122343d68310aacc 2013-08-21 22:16:56 ....A 51815 Virusshare.00085/HEUR-Trojan.Script.Generic-215d53f6229e463f51386ffc4c367a2ce944b3c571c4081a6832f814f01bcc76 2013-08-21 15:49:02 ....A 36548 Virusshare.00085/HEUR-Trojan.Script.Generic-216768f10c29a2fa8ea4dc878db62ef89ac5eb9fd677eed595a67f349a0fe4c2 2013-08-21 23:04:28 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-21789797070d577fcb8da1412b13041e6d8969dd3cd8be87402f5a185ca9eee4 2013-08-21 20:33:10 ....A 101359 Virusshare.00085/HEUR-Trojan.Script.Generic-21933ab27b9db9a13a5db33e3a788195a298d15ecc2129805fe42c19fdccc87e 2013-08-21 22:43:48 ....A 54160 Virusshare.00085/HEUR-Trojan.Script.Generic-21b3f55f5cdd86eaf3be53d1b9419f6ae04b8ac4f990b0b07c625bcce1631fef 2013-08-21 16:57:00 ....A 42859 Virusshare.00085/HEUR-Trojan.Script.Generic-21c69f2e0ea3e43016629d8495bd961daa3d2b0acb8ffc9b333935d32f07bcb7 2013-08-21 22:52:56 ....A 77364 Virusshare.00085/HEUR-Trojan.Script.Generic-21cc923f80ccb0e5966055a002df44a9d9eda342f91f5805958ecc10873719c1 2013-08-21 23:01:04 ....A 4305 Virusshare.00085/HEUR-Trojan.Script.Generic-21e1b7f09f6497216cf94b508f55b9aa8e7d0b70cf81aec0395bab207125d865 2013-08-21 21:24:36 ....A 89742 Virusshare.00085/HEUR-Trojan.Script.Generic-21e399b598233943fd0fe6633a4148915dfe76ce4a3ea2c24a458f6fd452adfc 2013-08-21 22:35:54 ....A 34741 Virusshare.00085/HEUR-Trojan.Script.Generic-21ed51c1b5a465f6b6c438235aadcdf9ec3a5d89d39456087a3483930b4d75dc 2013-08-21 17:24:52 ....A 34773 Virusshare.00085/HEUR-Trojan.Script.Generic-21fa22bbdb17a4f9dbcb5b872efa81d6448936454aaeae461e77552e477c006b 2013-08-21 18:04:44 ....A 15571 Virusshare.00085/HEUR-Trojan.Script.Generic-221bfd64251442d1c694d0c1f68c9e2d1c66651040b4c9d62ab4a65f2b9dc869 2013-08-21 23:37:18 ....A 7684 Virusshare.00085/HEUR-Trojan.Script.Generic-2225b89fa6b259dcf0c2bf81c5f267ea9c61a0e11c63e9b0ff9e330b1a118eee 2013-08-21 16:48:40 ....A 7273 Virusshare.00085/HEUR-Trojan.Script.Generic-22370fa2bc91e840d63bc55988adfef54f259b54c772381e1e3f277fbe98da08 2013-08-21 21:40:40 ....A 2687 Virusshare.00085/HEUR-Trojan.Script.Generic-2238e0c03d53ac4a6c8e156b0696a61466a96cab7c9016b3be3e26da2315765d 2013-08-21 22:15:20 ....A 38519 Virusshare.00085/HEUR-Trojan.Script.Generic-225f91240d2772739701488fded9680a37b691c8839f73c95e036483849dfe1e 2013-08-21 23:24:12 ....A 71355 Virusshare.00085/HEUR-Trojan.Script.Generic-227955a70cbe6e3d004ccd630c5b31984f02f1ce67e9ea617115cbd44886d5e8 2013-08-21 15:43:38 ....A 21349 Virusshare.00085/HEUR-Trojan.Script.Generic-229a6560f3a2f5ee0b891ed3cf139d4a8356a993eb95422d2556db2d30234a69 2013-08-21 23:22:18 ....A 11489 Virusshare.00085/HEUR-Trojan.Script.Generic-22a5b514a53d7e253f5c7e4f1d03620775b4b9d50459eef475846172865ff032 2013-08-21 23:08:12 ....A 165220 Virusshare.00085/HEUR-Trojan.Script.Generic-22c7d676e8885c7736f7109f47f92072750c13b5327c6fbef28873d1d960d2c5 2013-08-21 17:51:04 ....A 8838 Virusshare.00085/HEUR-Trojan.Script.Generic-22d6a3f3e82813581f9985fe2ea11b595ad1868668c7e14284fdca4020b596f8 2013-08-21 18:57:12 ....A 14842 Virusshare.00085/HEUR-Trojan.Script.Generic-22e7d5ada70654263ab1411eea2e1e686f86ca282674614aa35b2be6ac51d669 2013-08-21 19:27:10 ....A 11146 Virusshare.00085/HEUR-Trojan.Script.Generic-22e9f235659944ceeff06929c135a952b1eb48c463863db7356b26ec3b935741 2013-08-21 23:31:26 ....A 24274 Virusshare.00085/HEUR-Trojan.Script.Generic-22eb0fe87c639fab9dea19c11b7335334acdfc5991b6c86d03c37de522a9a2bd 2013-08-21 15:43:56 ....A 7905 Virusshare.00085/HEUR-Trojan.Script.Generic-22eca5fc9ffa0e1fb78713570911012f2d7a261f4a6627c3ea94c056309843fa 2013-08-21 20:53:06 ....A 53715 Virusshare.00085/HEUR-Trojan.Script.Generic-22fe9b7bb8e76ac45dca4340b4ec3dd4d6d4b512e6a4f15556a8d4f94f927bd7 2013-08-21 20:11:42 ....A 19089 Virusshare.00085/HEUR-Trojan.Script.Generic-231d59a184eb61cf588b856fe28bf38d2960b134994ee2bae0a5712df92e5700 2013-08-21 18:04:26 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-232ce47688592f4b0b0ef7467ce4ac7ff6d141ca85fe0c68f6f1e95dc5877410 2013-08-21 21:05:52 ....A 51827 Virusshare.00085/HEUR-Trojan.Script.Generic-23494555cfd72646a955973b6ff10b49989ea3f3f0d6e95b6d1df4746c07f9ee 2013-08-21 23:39:08 ....A 6206 Virusshare.00085/HEUR-Trojan.Script.Generic-2356c4ea3b679d5090ee30a24af9c03b8e02502b2dc819d9fbe0f354198fad9d 2013-08-21 23:51:12 ....A 14966 Virusshare.00085/HEUR-Trojan.Script.Generic-235da42762c4609b8923b330891c8117168e3f494797db0f7426892ade3a7b5d 2013-08-21 17:23:34 ....A 25001 Virusshare.00085/HEUR-Trojan.Script.Generic-235e23a38eeb64088e563dc6420d53ca98ec679da10566408e2e0fa1c1d752dd 2013-08-21 17:05:20 ....A 3831 Virusshare.00085/HEUR-Trojan.Script.Generic-23600fb97387d199cad16bd25df69840cbe4efd352a3dec24afdb14ed1c935e1 2013-08-21 19:33:58 ....A 25805 Virusshare.00085/HEUR-Trojan.Script.Generic-2369dd9b4d09379946ba257c5eb31233198577268735a1cb61d51fc16b15e7a7 2013-08-21 15:43:56 ....A 5756 Virusshare.00085/HEUR-Trojan.Script.Generic-2371596020216ffad983adcb78c5996f177d36591b9e6e31b514dfe1bc97b279 2013-08-21 22:52:40 ....A 23536 Virusshare.00085/HEUR-Trojan.Script.Generic-237f3cb97acdd3f0b2983efd404024439610bd1b31bc45a0f977332a016bdf97 2013-08-21 22:36:44 ....A 362715 Virusshare.00085/HEUR-Trojan.Script.Generic-238c8b0f7c28cc8964718e9bba0553b4567a0feaf91f8fbc5940bba0b228d947 2013-08-21 20:10:22 ....A 17087 Virusshare.00085/HEUR-Trojan.Script.Generic-2395573186f83b74df2ec9b0c1f3fc3ad853cfe6071fde630e136199d89e4587 2013-08-21 22:11:04 ....A 51162 Virusshare.00085/HEUR-Trojan.Script.Generic-23a3c0c637209bec0df9e8ab711027cff866df008e5ab26b6961321766fffb31 2013-08-21 22:34:00 ....A 29487 Virusshare.00085/HEUR-Trojan.Script.Generic-23aa620437291c2d1c69a931f7e6f8e4594b9886e2ca6985aae45231368a315d 2013-08-21 16:47:24 ....A 28069 Virusshare.00085/HEUR-Trojan.Script.Generic-23bd1be171a497eee613d39e1a35bcc45820c0505afc452b64c93c79f06b1289 2013-08-21 23:08:04 ....A 22293 Virusshare.00085/HEUR-Trojan.Script.Generic-23d068a98984c6dcfaed073e25e0707f6be7f289496462e4f6e871e26b8980ce 2013-08-21 23:39:20 ....A 52659 Virusshare.00085/HEUR-Trojan.Script.Generic-23d7211864ba7fe80005ebcbd2f4be03e124ee5d71b5ac9530a52cda306ec242 2013-08-21 20:11:28 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-23de0e7d9aa4c5db8b4666f007f45ccad97e3107ebf02aa36d42cb0164934476 2013-08-21 18:47:34 ....A 25448 Virusshare.00085/HEUR-Trojan.Script.Generic-23e3b4fe1d8771e9f275981f22130d96fcba535a1db0b8bd749901526115f03e 2013-08-21 19:09:14 ....A 9561 Virusshare.00085/HEUR-Trojan.Script.Generic-23e645e997f7a8bc8dcb76464ef9853525d3ff547aa47cc841fa457d1c749ba5 2013-08-21 20:59:32 ....A 330941 Virusshare.00085/HEUR-Trojan.Script.Generic-23f8b663a004150dc35bf19bf15fc0ccba814ab233719a6a69e80c91ae34e0df 2013-08-21 17:05:10 ....A 54344 Virusshare.00085/HEUR-Trojan.Script.Generic-24083ed3f47d74fc0ad3aafbd01c82818737fb229955ea5f52a5b7ec8168dd78 2013-08-21 21:28:30 ....A 43643 Virusshare.00085/HEUR-Trojan.Script.Generic-2414261dacc55a754a4be59d0f135880fe50f49bf95d120e34aab7801dce20f0 2013-08-21 18:31:12 ....A 29035 Virusshare.00085/HEUR-Trojan.Script.Generic-24420a8d1d27f7c5d608513e0c614fbcd88fa7f8b51a9df32ff173211e32ca52 2013-08-21 22:34:54 ....A 39697 Virusshare.00085/HEUR-Trojan.Script.Generic-2442af821cfbb5c6cabffc49aae6b39f6f6daed8805433f2ca17cd3fdfbb05e0 2013-08-21 17:31:50 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-244d6f25dda3835d1e534c9742940aa39fb8c094834c3114be033182b44be131 2013-08-21 16:28:18 ....A 14102 Virusshare.00085/HEUR-Trojan.Script.Generic-24569ab04820881ca9c4cc19f888d3a7fca02b66611b407888b44ee9fda4238f 2013-08-21 20:49:20 ....A 30832 Virusshare.00085/HEUR-Trojan.Script.Generic-245a9e60aa4d78ff88d06ab14710c108e8d72125d3d59be79845344786ce20e8 2013-08-21 23:47:42 ....A 66230 Virusshare.00085/HEUR-Trojan.Script.Generic-246bb22aa42e887a56c44116288dd9ea4c165f3b91a4d31b58d0bb1cfd2c981d 2013-08-21 15:40:26 ....A 31089 Virusshare.00085/HEUR-Trojan.Script.Generic-247071cf1a439b2684eb58ce986f03935485fb5b777e55ed6118ee068315d125 2013-08-21 20:00:06 ....A 31468 Virusshare.00085/HEUR-Trojan.Script.Generic-2473dad01bfaa9ca60be1bfc9d2da3de74410fbc1ce5de6e6bc351d71bb56875 2013-08-21 19:20:36 ....A 16405 Virusshare.00085/HEUR-Trojan.Script.Generic-2475aee7247cf699f60b570b2b72a7bcedca38a9f86115ed2517bd3afd097471 2013-08-21 17:40:30 ....A 41614 Virusshare.00085/HEUR-Trojan.Script.Generic-247df79d3b57ec9ecbfe2ba3b8ad797bdde28117880e4fffa3087043c97d435b 2013-08-22 03:30:36 ....A 629 Virusshare.00085/HEUR-Trojan.Script.Generic-248252db162a4c81bc85b1359367b2013089359262d13e78d4a2348e46313aa4 2013-08-21 18:58:50 ....A 57956 Virusshare.00085/HEUR-Trojan.Script.Generic-24856d6f666c45c2132dfbca97d1827e62bb0497f85b770514f8f945cbfbea8d 2013-08-21 17:31:48 ....A 11078 Virusshare.00085/HEUR-Trojan.Script.Generic-248835b1d704aab857c092c0b47ba2084a4a2391f62704e7d001d22957a5dbfc 2013-08-21 20:42:34 ....A 65259 Virusshare.00085/HEUR-Trojan.Script.Generic-2494011e8bc52cbeb3c1eaa8118d96e59b2d2619e5e9426451fd69264c64d45c 2013-08-21 16:16:30 ....A 78819 Virusshare.00085/HEUR-Trojan.Script.Generic-2499258793fe6771ce233df05abd75a986fd92cb96fd3cb09048771f85a11136 2013-08-21 17:05:24 ....A 15268 Virusshare.00085/HEUR-Trojan.Script.Generic-24aec5e9b869c31cec7f7c6334700e74d46eea459ce1a88c49fda35f2bfaf4cc 2013-08-21 20:51:40 ....A 9706 Virusshare.00085/HEUR-Trojan.Script.Generic-24c0bbae377f276d5dc312467ccbe871ac0151a6a8b3b6095fc71682d1f33114 2013-08-21 21:06:06 ....A 34890 Virusshare.00085/HEUR-Trojan.Script.Generic-24dbf641b825a503f0a505ae769662bb597e3163bbf13e731ff2e9adec8094e5 2013-08-21 17:37:12 ....A 603 Virusshare.00085/HEUR-Trojan.Script.Generic-24ea3f7f6206d5fcef687318e180a203f1027a3baac061021a1fcc2a64e750d4 2013-08-21 16:54:36 ....A 3588 Virusshare.00085/HEUR-Trojan.Script.Generic-24ee0744d7cec03f227edd84f6fd8b4d8062036f8f218acf6e74b2aff66f1e23 2013-08-21 17:26:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-24f1f1f7911f2a0b6724a8be12507369e5ed0a3e9402b21e71e1c1546849f6de 2013-08-21 22:58:16 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-24fc2640821833646b9e00aba231bf62c93e66b641464f32b2fb40faf0a00743 2013-08-21 20:05:12 ....A 31896 Virusshare.00085/HEUR-Trojan.Script.Generic-250296980f4753dabf2084b4979e2affd3d08d601d7952d287e0054b8c668d9c 2013-08-21 18:29:48 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-2503a2ffdfc455f59f229a3d30bca04122faaa4ad7ee7b6711ed9e93db1c71dc 2013-08-21 15:36:10 ....A 48356 Virusshare.00085/HEUR-Trojan.Script.Generic-250650067d97769812ef6aedd0a283eb0a404d0815f4466f905d279d580347b6 2013-08-21 18:16:16 ....A 21361 Virusshare.00085/HEUR-Trojan.Script.Generic-2507e329b32e762a8eaeb2abfaaae35d5fb05f323e65c186d69a866c9702e823 2013-08-21 18:51:24 ....A 58077 Virusshare.00085/HEUR-Trojan.Script.Generic-252414ff8e8365c0a1686287b5e8dfffae2e0ee96d547c74c747a1c1d48c2041 2013-08-21 22:59:00 ....A 24485 Virusshare.00085/HEUR-Trojan.Script.Generic-25462738fadaaf36060ca71ad6f1ff5cf7391e7a96b1a18225baa2a409980ad9 2013-08-21 15:44:10 ....A 8805 Virusshare.00085/HEUR-Trojan.Script.Generic-258be093b51831a778606ad8b5ea7514bf14e6f3da7556ea397951d306c4eec9 2013-08-21 21:49:34 ....A 25827 Virusshare.00085/HEUR-Trojan.Script.Generic-258d3082ccf8a5b98640f5beddd89520dcf147b38cf37d314be2000c463bfdb5 2013-08-22 01:40:56 ....A 21560 Virusshare.00085/HEUR-Trojan.Script.Generic-259015ae46f0efae3bfe42ec1c25a1b69b4815cf95d95fdfabbdd38adfce90eb 2013-08-21 20:52:58 ....A 8927 Virusshare.00085/HEUR-Trojan.Script.Generic-25950aea7baab6afd7f389c7d3b58f77e3b9d213d388161730d2aa883d285550 2013-08-21 23:09:38 ....A 6867 Virusshare.00085/HEUR-Trojan.Script.Generic-259bf9d159852c659cb2d4a28275bce715a37de17ea9989f2e408a3ef3d1e90b 2013-08-21 17:11:34 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-25a76c7364cd772caac12bd64f52dc118a5f034feacc08124ba516474ac086e3 2013-08-21 22:11:40 ....A 29797 Virusshare.00085/HEUR-Trojan.Script.Generic-25a789ed3af0cf00ae37772a396e066e43b7db4df4369d2476b8941a4b51ae99 2013-08-21 22:54:52 ....A 140175 Virusshare.00085/HEUR-Trojan.Script.Generic-25b5ad26b0746a098aac243287e0d42698d9fa9cbf9e89d55647b9bcf87fc67a 2013-08-21 19:27:22 ....A 10316 Virusshare.00085/HEUR-Trojan.Script.Generic-25b68db39007840b0ab266f7bf79f41e3f6b9c90ac68d5ce8af0cd0bcc89299c 2013-08-21 18:24:28 ....A 9269 Virusshare.00085/HEUR-Trojan.Script.Generic-25d0533ac938e13bb514f0d0630d4e261aa31ddb0aa6b4c3096f040d82fce003 2013-08-22 04:06:28 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-25d5d98e429c592ff50cb7972c4700e345ec4c7aa88f92b3c35d5e7600e7e900 2013-08-21 23:34:44 ....A 58530 Virusshare.00085/HEUR-Trojan.Script.Generic-25dadb53f90e1472cb4f6a3b8d888682facbcd50790a12da884ab23e6748c0ce 2013-08-21 22:34:00 ....A 21574 Virusshare.00085/HEUR-Trojan.Script.Generic-25dc5c85f1c54d92c835fb63e08c1481f1797a7074749354b910e4af07d076ea 2013-08-21 21:36:20 ....A 10149 Virusshare.00085/HEUR-Trojan.Script.Generic-25dfb4616a7316d6269dcb08a3cdc69e55963abb423a04ec3917106e3c2d39a2 2013-08-21 18:30:28 ....A 8372 Virusshare.00085/HEUR-Trojan.Script.Generic-25fa3f72d1dd76a05502ae541f0924b355b01148814ffdee7edb81a8ed365134 2013-08-22 02:21:22 ....A 293 Virusshare.00085/HEUR-Trojan.Script.Generic-2602867e09535790b85824e4fbcce41768bf244d5d8ebf881d2a521e3e507e2d 2013-08-22 02:50:10 ....A 4392 Virusshare.00085/HEUR-Trojan.Script.Generic-260dee4b181bfe8043297217f8a2996deed3f51ac1a383465a8f40bd6a9cc783 2013-08-21 21:50:36 ....A 21902 Virusshare.00085/HEUR-Trojan.Script.Generic-2610c5eff43e1ee9e0b6913e23d9df9506106739cc2f5c58e146865d6cd05742 2013-08-21 20:59:16 ....A 33428 Virusshare.00085/HEUR-Trojan.Script.Generic-2629491d8a514e3f453dc10fa33d4003bd79b9cca5801132a8690711afdc6c88 2013-08-21 19:34:04 ....A 47527 Virusshare.00085/HEUR-Trojan.Script.Generic-262df8e5c0cc45120d2346ea3dbe335c66d38c2dc4685f7da25c847293cde2cf 2013-08-21 21:37:34 ....A 43726 Virusshare.00085/HEUR-Trojan.Script.Generic-262eeeb4f5b4bd7a440441748bfae87e4cb3bd1fe5ebcad6500f57d053cdf1b6 2013-08-21 17:14:54 ....A 34836 Virusshare.00085/HEUR-Trojan.Script.Generic-2634e567f8e73d78384f7857044ff1133643d68230cd878e848df317f72a3359 2013-08-21 21:33:22 ....A 11414 Virusshare.00085/HEUR-Trojan.Script.Generic-264794fd9f121b6dfe529ca6ed253600493629ac5af8adf536c83120831f3d2b 2013-08-22 02:51:50 ....A 65891 Virusshare.00085/HEUR-Trojan.Script.Generic-264a966786cdd1763c10196837865b35e0ea31d2b6b14e6270a47fc2121862f7 2013-08-21 22:03:00 ....A 30332 Virusshare.00085/HEUR-Trojan.Script.Generic-264b84e7d71adc3f5f3b7ebf27dc0ff25fdb077d7c8fd55e5688cdf0fc81b5cc 2013-08-22 03:40:16 ....A 264 Virusshare.00085/HEUR-Trojan.Script.Generic-264c03735ed643883678b99ea77271b12eca3064a68f50e958bb7f237e7cb2c0 2013-08-21 20:39:42 ....A 48121 Virusshare.00085/HEUR-Trojan.Script.Generic-264ee6bcc631fad22033f026b44752245d48456165b0d16af600ee42ec6f3237 2013-08-21 16:04:46 ....A 97417 Virusshare.00085/HEUR-Trojan.Script.Generic-2661e827ee368c07b7595405c10c260bc96f846bce583a5cb4bca2971e4fdc0c 2013-08-21 18:01:40 ....A 406 Virusshare.00085/HEUR-Trojan.Script.Generic-2675a9b3f0c9949458f059c412b4abba5ac2f74b8efe9680b4ff6e19bfa46a2d 2013-08-21 21:35:04 ....A 4162 Virusshare.00085/HEUR-Trojan.Script.Generic-2677b80ad497899e793ddb11cf562f5e5af0de2a8f8310f0939f1b3c272771c0 2013-08-21 22:07:04 ....A 541 Virusshare.00085/HEUR-Trojan.Script.Generic-267b70d3df51d6f8b5f0481fef17d6e2786593359351ca670eb2f46b5c9ff5ac 2013-08-21 21:55:16 ....A 40522 Virusshare.00085/HEUR-Trojan.Script.Generic-2685cb7ef40d317338e1df6845271f81aa4ca12f70c90e57ed434fd32cf33a66 2013-08-21 18:05:42 ....A 30466 Virusshare.00085/HEUR-Trojan.Script.Generic-268ee7aaabbb145cdbd945b073569bd0c5631dd9ce8560150adf12b8ae57a5e1 2013-08-21 22:04:30 ....A 76964 Virusshare.00085/HEUR-Trojan.Script.Generic-269356c5b841aa4cc697f0d8e829dea3343f4a48700a7a3aaa4d2e0514ebe68e 2013-08-21 17:32:12 ....A 42051 Virusshare.00085/HEUR-Trojan.Script.Generic-269faf9a41446bdc82d4ab46e2395ebf2e1a4083f91ca872b09b723a427de894 2013-08-22 03:25:10 ....A 10638 Virusshare.00085/HEUR-Trojan.Script.Generic-26a7ede2866982b9295fe0756a9f6ed25a938c1f1ae65204a16e94d9f6bc98e9 2013-08-21 22:43:34 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-26da43ca6e04d69835815009124acf3a4a5c9e311101d40889ca1633b575706f 2013-08-21 18:32:16 ....A 34692 Virusshare.00085/HEUR-Trojan.Script.Generic-26e96a761ee4ac57e621e818e1fd99a359d0fe0779a70bb1749caf646fcfb811 2013-08-21 20:47:02 ....A 22060 Virusshare.00085/HEUR-Trojan.Script.Generic-26eb64086dad919f6d18e13475119ae78c0b492d9e5c4c56bce5d64e1e051dbd 2013-08-21 22:58:48 ....A 60609 Virusshare.00085/HEUR-Trojan.Script.Generic-26f89a109f84512e3c967f19adb69a75db20be7cb732b104ed8b290248f41854 2013-08-21 18:45:28 ....A 489348 Virusshare.00085/HEUR-Trojan.Script.Generic-2701e2f8614bec35afc1496d17764092da83b5bbf6a78cfd62c79334a41a3e3e 2013-08-22 00:14:44 ....A 25810 Virusshare.00085/HEUR-Trojan.Script.Generic-2702bdc1f504006726d071d0e9bcf61fe64acb59f5a4c2466d8944a1a0b3c99c 2013-08-21 17:51:28 ....A 12820 Virusshare.00085/HEUR-Trojan.Script.Generic-2707d7d80e3fdde47bac42aa4398034c4e028ac272172de49dac5621e6bf3991 2013-08-21 22:00:48 ....A 71346 Virusshare.00085/HEUR-Trojan.Script.Generic-2709bda622991c70aaebbe603075ccddb98bac7090b41e4ad4c296842dfcb61d 2013-08-21 15:47:58 ....A 82769 Virusshare.00085/HEUR-Trojan.Script.Generic-271752d3c95858a240d08d3fba20c1909dacc3af00acb1dcf4f5e6b129ff2921 2013-08-21 20:19:38 ....A 23412 Virusshare.00085/HEUR-Trojan.Script.Generic-271db2fcf9699547c5fdc3ad2be1484b3060b86fa2fa919a2a56594ba0ba5a5d 2013-08-21 23:21:36 ....A 40691 Virusshare.00085/HEUR-Trojan.Script.Generic-2725318be85ca5bed28b6d15d40e5e7b2c8894c2cf633c1e2ca05fa2df7d433c 2013-08-21 17:56:50 ....A 78757 Virusshare.00085/HEUR-Trojan.Script.Generic-2726370ee9a2e5a7b8982dafd1bcfa39585dc7abf8afea712e461cb119afb633 2013-08-22 02:40:34 ....A 2610 Virusshare.00085/HEUR-Trojan.Script.Generic-27271e46f0e63d34128cf355ef057498f0fa5798bc221f766e91e2b365e2dcf8 2013-08-21 20:48:44 ....A 20226 Virusshare.00085/HEUR-Trojan.Script.Generic-272b2ab52d50399337ae66a1ebe1dc4c6e89d70991309068bd295cf09c2b1d19 2013-08-21 15:56:34 ....A 2809 Virusshare.00085/HEUR-Trojan.Script.Generic-272b5bf3d8e0201fed9913e43bed8965d2f1a530469e531248f33dc5c70c0217 2013-08-21 19:08:28 ....A 8809 Virusshare.00085/HEUR-Trojan.Script.Generic-2747e790b7f9efa5eb7b5265bb663ddfc2495621e8add3cb02752de9b662da50 2013-08-22 02:46:50 ....A 5982 Virusshare.00085/HEUR-Trojan.Script.Generic-2754db92374c66f127f1ccb147d6ee646d19b0c4a33c0440cd8473616040755a 2013-08-21 22:26:54 ....A 51818 Virusshare.00085/HEUR-Trojan.Script.Generic-27629c23f47616ad4d73cdb534e395cb0c2a32676cda9b8107d3a145d8660b75 2013-08-22 02:05:10 ....A 4807 Virusshare.00085/HEUR-Trojan.Script.Generic-27846edba539fc81a105b9c53b6934bdd51c5054937f816db523cef226f9f921 2013-08-21 22:57:38 ....A 1873 Virusshare.00085/HEUR-Trojan.Script.Generic-27a6f742fa0638b25f65d3175c846c9b8c7449f4174db028c5668012af8bb1e8 2013-08-21 17:12:00 ....A 2895 Virusshare.00085/HEUR-Trojan.Script.Generic-27b31aa9545b34cc95b9ccd8d09937c3cd8024f81c1904cd18f03eef66ff9881 2013-08-21 18:41:36 ....A 49941 Virusshare.00085/HEUR-Trojan.Script.Generic-27c055fb77be7cebd2a88d0e7f981e64c3e337f2033de7563eef54ca5d0a4b7a 2013-08-21 17:58:20 ....A 9785 Virusshare.00085/HEUR-Trojan.Script.Generic-27d97c80ba876705257e700d5c2feaad586b236356c0373a66e73aa8b39a19a3 2013-08-21 22:29:02 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-27e101dee330ff03c2d7b244e5f5ab2cef6bbfa2b943d70f3f772b001b8c3fa5 2013-08-21 22:19:08 ....A 26998 Virusshare.00085/HEUR-Trojan.Script.Generic-280774b5184dbb564a81f49e1b054054137318ca80ec2b50b48c03820b293a46 2013-08-21 18:48:18 ....A 4158 Virusshare.00085/HEUR-Trojan.Script.Generic-28156758cf070136c4daae81a7e5d6114a03760fb26358b2ed093323f275f134 2013-08-21 15:37:00 ....A 4159 Virusshare.00085/HEUR-Trojan.Script.Generic-2816a31afda4a127b440e91453058f077e836f4d82d958a52fde452dcc63bbc3 2013-08-21 19:44:44 ....A 22661 Virusshare.00085/HEUR-Trojan.Script.Generic-282ac0b9ece2b32e8045e86f346380c2d23c522c1f825493833335fb06895fbd 2013-08-22 02:51:30 ....A 463 Virusshare.00085/HEUR-Trojan.Script.Generic-283c7c21d536a19bfdf37275224550300b63a324d58a5a13fa5891cd5d4dd71e 2013-08-22 05:02:46 ....A 24377 Virusshare.00085/HEUR-Trojan.Script.Generic-284d7e95e353d2fd9600cdb0d204cdfd4e01f13225aefc53b2a66366cbfdd348 2013-08-21 21:14:48 ....A 30453 Virusshare.00085/HEUR-Trojan.Script.Generic-28540b3c85f10b7ce2c79807b594141c6bbc5cbea1b2cfdfcb82eda642eb3d12 2013-08-21 17:57:34 ....A 26667 Virusshare.00085/HEUR-Trojan.Script.Generic-285dde2c19356ed30f090c448b7498f37c52e1427e38f67d8b1bd2af619ec9df 2013-08-21 23:37:14 ....A 54203 Virusshare.00085/HEUR-Trojan.Script.Generic-289390abe7450f5e7e62a0629b3fc1d0c36743838fc2f0d73dc3d8dbb77d72df 2013-08-21 23:33:20 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2895d4312b5953fa41105920b87b512ef0c5338420e1f5dc097acf340d9c3b94 2013-08-21 19:37:58 ....A 7799 Virusshare.00085/HEUR-Trojan.Script.Generic-2897e6d72dae3b1196c6ca3ff1e997f0c980cb1ce724a60304d03e4463e3f87e 2013-08-21 21:35:10 ....A 27210 Virusshare.00085/HEUR-Trojan.Script.Generic-28a48191c202f54b3e10d2788e51fa1883660a436314603a82ac3967a6ab2c36 2013-08-21 23:33:32 ....A 42920 Virusshare.00085/HEUR-Trojan.Script.Generic-28a600f5e2877167ca00849d6cdd8c9c174ffb677f4881bf3d2888800c9d87c1 2013-08-21 18:00:50 ....A 32951 Virusshare.00085/HEUR-Trojan.Script.Generic-28b103f0f752e042809444aa7f845d37eb03c429b9207f4706e98fa52655d8f9 2013-08-21 20:17:48 ....A 4738 Virusshare.00085/HEUR-Trojan.Script.Generic-28b3bd729067a8eccc39a86590c6130274cb2c553d8324ecb7ac645c38954544 2013-08-21 22:07:24 ....A 61854 Virusshare.00085/HEUR-Trojan.Script.Generic-28cd0a654dda67ed29cdfec9f159634dfed09b89e20ca90b6bb02ab73b812750 2013-08-21 19:55:14 ....A 3994 Virusshare.00085/HEUR-Trojan.Script.Generic-28d56a33fceea5abd270fc06100edc5e4358f9c8093d8355eaabec0672e1e3db 2013-08-21 18:17:22 ....A 23388 Virusshare.00085/HEUR-Trojan.Script.Generic-28e1ec5a8a6a364237f2bb689bebfc9a2752e6ec8a8a9c9a1bd288761ae9b429 2013-08-21 19:12:46 ....A 96201 Virusshare.00085/HEUR-Trojan.Script.Generic-28ea06491bc3b1aa54f9237be2c3894a5543750dacee44b814710ffec5d85e5c 2013-08-21 20:34:20 ....A 13673 Virusshare.00085/HEUR-Trojan.Script.Generic-28f81eaeaa7a52ae9b1ffb6203be7b958f4a7c007bcf1776c5e6dbf0226b56b5 2013-08-21 18:29:20 ....A 10416 Virusshare.00085/HEUR-Trojan.Script.Generic-28feed8c76cbade601aaac4a28c296b9e2e48eb9ac5eeacc61b1cd21f2d41f37 2013-08-21 23:20:32 ....A 27132 Virusshare.00085/HEUR-Trojan.Script.Generic-29046ac2d73d551d6d895cb5603123e131b5a1426f5a1cb2583308239b828bb7 2013-08-21 15:54:10 ....A 142084 Virusshare.00085/HEUR-Trojan.Script.Generic-2904dff118866fb3eb5fc133d245b0a2a5a1d06ebba2d1c4b123282c9e43985c 2013-08-21 16:18:52 ....A 4869 Virusshare.00085/HEUR-Trojan.Script.Generic-290dcbe4ff5b7631694f0d3f3f52764433fe29563a7561e7a76ca724d1869a6d 2013-08-21 21:27:24 ....A 50650 Virusshare.00085/HEUR-Trojan.Script.Generic-291a5a68f04d5695bbb440e484dbbb343dec072d008e9e804ab82915e7f7329a 2013-08-21 16:26:20 ....A 35260 Virusshare.00085/HEUR-Trojan.Script.Generic-291c678dbe3f687488b3f80152df036aa33997de220f0f1d5c3a4fc66a19524e 2013-08-21 23:37:44 ....A 76316 Virusshare.00085/HEUR-Trojan.Script.Generic-2921ce3a314229241daa2672d1018a22e0b62768ec25dea4aeeaae93450986ff 2013-08-21 21:56:54 ....A 86262 Virusshare.00085/HEUR-Trojan.Script.Generic-292607665c7421dead88e6082e00885e66aba2255327522826d0a7e444bd0a99 2013-08-21 21:40:52 ....A 48117 Virusshare.00085/HEUR-Trojan.Script.Generic-293134950bfd529f3ab3d7fe7b6cb3efa23140920f1b9f7f948cae5c493ec55b 2013-08-21 18:18:46 ....A 25626 Virusshare.00085/HEUR-Trojan.Script.Generic-2938ff8ad2eb82d589d510804ffd246fae0aacfe1ab2cb863aec3f763bd9b1c3 2013-08-21 23:23:28 ....A 50768 Virusshare.00085/HEUR-Trojan.Script.Generic-293df532d331523a4ad13471489e288f6593c4076bc2d73fa1d2077ca3a1d5ef 2013-08-21 16:37:06 ....A 15910 Virusshare.00085/HEUR-Trojan.Script.Generic-29446159900988375b75ddfdcb0e0fbee0c11f60273a2824335a7a75b4c6f124 2013-08-21 20:48:52 ....A 14151 Virusshare.00085/HEUR-Trojan.Script.Generic-2950bfac27acab6238640478e2bd35cf765d93b8bda9f9644f4e1bd8acd97dae 2013-08-21 20:12:48 ....A 4876 Virusshare.00085/HEUR-Trojan.Script.Generic-2955139fe0864c3a9ce6d08f1dd5f87438dfef1ff21fd98cdf701a8473e87745 2013-08-21 22:52:34 ....A 504 Virusshare.00085/HEUR-Trojan.Script.Generic-295be065d83a19b28c7db687ebea893d1e961ca7e1741e730ad0232a65476dd1 2013-08-21 23:29:48 ....A 115194 Virusshare.00085/HEUR-Trojan.Script.Generic-295c24eb3faf05b9b4b9b28ae7fa8d371c62531828dd6a89accf67d5305a23f5 2013-08-21 16:35:00 ....A 50782 Virusshare.00085/HEUR-Trojan.Script.Generic-295f103735ae42aee51c234d568e1d413b4e9b305757cf5005bc36596af03906 2013-08-21 16:17:36 ....A 102410 Virusshare.00085/HEUR-Trojan.Script.Generic-296062dab700a31e1f6552ee3b06dff8956daf9390261dda2aaf0d24894ccace 2013-08-21 22:52:44 ....A 58092 Virusshare.00085/HEUR-Trojan.Script.Generic-29680c9caef53cbadd03b5a668f06fac46765a04dd780cc4be4d202fa766a3a9 2013-08-21 21:06:06 ....A 24378 Virusshare.00085/HEUR-Trojan.Script.Generic-296a089d4ce5f0cc73f555ea0804b67f35c78ce13573824cbe3c3856e51860da 2013-08-21 16:47:28 ....A 33559 Virusshare.00085/HEUR-Trojan.Script.Generic-297456b0d231b09334c3a0327cc7523c9dadb76a133ac5b06a6a5e5663a8d232 2013-08-21 19:27:16 ....A 59460 Virusshare.00085/HEUR-Trojan.Script.Generic-297543d4bc11de7c3899fb35e704bf9f67e9bc7379659588a1297edc73e09812 2013-08-21 23:47:40 ....A 61527 Virusshare.00085/HEUR-Trojan.Script.Generic-298ce704022803a6b8535fffa0b03fdd20d6710db533854cd65f04d033b0bf14 2013-08-21 23:30:10 ....A 12889 Virusshare.00085/HEUR-Trojan.Script.Generic-298d86791985ff024a6562acbed751280fed4854bbd68446a508f06853e63660 2013-08-21 17:14:38 ....A 11677 Virusshare.00085/HEUR-Trojan.Script.Generic-298dbf31c8f1a8a0a1c5961d025bf02ba667cb2d2d3505bee19563e721bf35f6 2013-08-21 16:20:46 ....A 9718 Virusshare.00085/HEUR-Trojan.Script.Generic-299741f5b5ca69dc70b6e362e9e13645814b85a0e2b75ca65e7ac85f4696ea9a 2013-08-21 22:04:50 ....A 65494 Virusshare.00085/HEUR-Trojan.Script.Generic-2998c70889b270e95249ecb74e46a349026b32bda3c0974c34d380057fb8cf68 2013-08-21 22:00:34 ....A 17772 Virusshare.00085/HEUR-Trojan.Script.Generic-299d41593cd2b69991ebe17ea1ae79f7c8e003669af4c73436ab53fce77c0e52 2013-08-21 20:31:26 ....A 11077 Virusshare.00085/HEUR-Trojan.Script.Generic-29a237f7f5517d6278c4e4ec64080f945fbf77ff0503347a47d2d41af7e3c3ef 2013-08-21 22:15:42 ....A 27030 Virusshare.00085/HEUR-Trojan.Script.Generic-29a61864648cc8f21a1f922f9b69d4e52ce8940950a33f700637eccdfeb82c2a 2013-08-21 18:40:44 ....A 27259 Virusshare.00085/HEUR-Trojan.Script.Generic-29b6a75ed60f7d0bc7bbde001c3214c2b1eac0cb5caf8046615614460daf5e53 2013-08-22 04:40:42 ....A 14439 Virusshare.00085/HEUR-Trojan.Script.Generic-29bebd7a36d4ded615274f6e2def25a739b9bf2a972c4cab7b8cb331f93d298c 2013-08-21 15:31:24 ....A 1157 Virusshare.00085/HEUR-Trojan.Script.Generic-29cde51f50379b5ce5f9fbe89f55e3c2dfa7ce99a1d8f3f236adb318ff78408f 2013-08-21 16:30:18 ....A 15176 Virusshare.00085/HEUR-Trojan.Script.Generic-29d03cc963290c38b934e6fbf79f6c4fd4679de78f9f98fe8caf4d0c2ab17c12 2013-08-21 19:34:58 ....A 4525 Virusshare.00085/HEUR-Trojan.Script.Generic-29d1c437590042082aa37ac2b1014da6bcfcfe634ee30304fe531d3318e3c8cb 2013-08-21 22:53:22 ....A 38710 Virusshare.00085/HEUR-Trojan.Script.Generic-29d3cf6f3f9ef075f71a407ad3a555c104fdb0150e70e912f7067dddcb552c32 2013-08-21 18:18:54 ....A 90152 Virusshare.00085/HEUR-Trojan.Script.Generic-29f89ead18dca2b26fa76224979ff6fe90942ddc3348aa6787b6de3ba0caae3a 2013-08-21 18:39:38 ....A 8808 Virusshare.00085/HEUR-Trojan.Script.Generic-29f904d699c6c9e6d3ba6f15cc9834736545e8751d694dba3dfbcd50acbf71b4 2013-08-21 20:50:54 ....A 43338 Virusshare.00085/HEUR-Trojan.Script.Generic-2a086f51a8dcdea100eeb0e0c42319d531387e609e194af3a87129bbf7dc0236 2013-08-21 18:58:40 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2a10245ccf5b4c638bc52d197b14b6e190ffaf0f551b723f588941993ebd62ab 2013-08-21 20:57:34 ....A 14550 Virusshare.00085/HEUR-Trojan.Script.Generic-2a13082ba93a4527352312f2ebc4d1d0921c405e535a22094eba6a965786cd55 2013-08-21 23:09:48 ....A 101978 Virusshare.00085/HEUR-Trojan.Script.Generic-2a43ca63e0f5ff7856f512a1433aab64932fe7184c04fc7daebb8df98035b87e 2013-08-21 21:33:24 ....A 15083 Virusshare.00085/HEUR-Trojan.Script.Generic-2a4612e4b86ddecc572da82a21de6ccea7184deb8b4608f5840816c6550b0edd 2013-08-21 23:37:40 ....A 7123 Virusshare.00085/HEUR-Trojan.Script.Generic-2a4df8dfab1a6179bd1ebbcdb4b996ce3175a1731a956717c64f57a1643d9186 2013-08-21 23:17:54 ....A 39571 Virusshare.00085/HEUR-Trojan.Script.Generic-2a58ae32af881fbfe3dc29463af4bc8395e6f218512cf17fd91f31ee02495b1a 2013-08-21 21:06:22 ....A 8527 Virusshare.00085/HEUR-Trojan.Script.Generic-2a65a624bc822ce94cd95a0f76f48c8a6c692a2772d21cc0410cc6a888b00fb3 2013-08-21 20:20:56 ....A 73009 Virusshare.00085/HEUR-Trojan.Script.Generic-2a88259d5198343e88125982efe10bb6e6df70d3f6d97933fc413a07cf426016 2013-08-21 19:09:40 ....A 30450 Virusshare.00085/HEUR-Trojan.Script.Generic-2a932353adc07676480bc837d35c26e19977ec76d91e5e821d2db6df9f71afec 2013-08-21 20:54:28 ....A 91729 Virusshare.00085/HEUR-Trojan.Script.Generic-2a9cc22321dda24ede5bd724e222cc4304946335a96df36e3b9b9322db8ae463 2013-08-21 18:59:26 ....A 47601 Virusshare.00085/HEUR-Trojan.Script.Generic-2aac634c6b7ab75df28660dda645776af538f4f4e73465780a1b0410a9d5edb5 2013-08-21 16:05:14 ....A 6852 Virusshare.00085/HEUR-Trojan.Script.Generic-2ab13b4ef4ff34d0bc315ecfd94442f395b9739de096c6883af247ca7f946c85 2013-08-21 22:38:30 ....A 16933 Virusshare.00085/HEUR-Trojan.Script.Generic-2ab5acc7cbc64fda8ea97ea3916d6233c7cce41e0f080f2a37db031d3d3d44bc 2013-08-21 19:21:28 ....A 25944 Virusshare.00085/HEUR-Trojan.Script.Generic-2abd3e1d884db85592a782a92d97a06064c3afc8206b9e564108dd6dd3cccba5 2013-08-21 20:54:36 ....A 39040 Virusshare.00085/HEUR-Trojan.Script.Generic-2ac0f9a26611dfcd1961d9741f8f846eac976f0de39b486846e3ad2988a5585c 2013-08-21 18:04:08 ....A 74275 Virusshare.00085/HEUR-Trojan.Script.Generic-2ac1e9a94a1d6788e732bcd078fa3e2545ab3eb4816573c81254cf14ae007cf6 2013-08-21 19:54:14 ....A 1247 Virusshare.00085/HEUR-Trojan.Script.Generic-2ae4195ff07ca457dd0598c6e1867425760866d317ef81b2bccac1e3b8a4b43b 2013-08-21 18:24:22 ....A 16246 Virusshare.00085/HEUR-Trojan.Script.Generic-2aeb48b218b9c87a9cff6720c9013e3acdf3bbd03229e46f9c17360aa3b5aadb 2013-08-21 22:05:00 ....A 61624 Virusshare.00085/HEUR-Trojan.Script.Generic-2af321e32e6715b208d814192ef7892446df6ba243b26e6de5703386f8843ecc 2013-08-21 21:38:34 ....A 15218 Virusshare.00085/HEUR-Trojan.Script.Generic-2afa36911040f88141903ada79cc8021f7ce9ebe13053609916651046c5c4f17 2013-08-21 23:35:06 ....A 33725 Virusshare.00085/HEUR-Trojan.Script.Generic-2b096acb9d422cf5ed94138a32caff69f4ff6c12d0cde6e161d45f234ce38300 2013-08-21 22:22:46 ....A 45301 Virusshare.00085/HEUR-Trojan.Script.Generic-2b32c1498b4fbbfedc599976f0bfc6a82717a54d77f4d390cbe2590658e9d28a 2013-08-21 18:32:14 ....A 54070 Virusshare.00085/HEUR-Trojan.Script.Generic-2b4c72defb08668a492efd3dc794edf6f2b347c49000d83a660eec07392d705b 2013-08-21 18:04:34 ....A 3238 Virusshare.00085/HEUR-Trojan.Script.Generic-2b58a4b823924f26ca9cd8aa111a69c12daf5127a1aad7c5f3890bcf145c2bab 2013-08-21 19:16:34 ....A 13993 Virusshare.00085/HEUR-Trojan.Script.Generic-2b5a8dda8a6ea48e50f4bcb8acebda1dce40d4f7d9dd7402d0f5be84a23e5031 2013-08-22 04:05:16 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-2b68724cdda489fce59f2f6d31293c2a42851a03ad152b6984ce52b35de5e5f9 2013-08-22 00:18:08 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2b6bfd123354e059789f323b59708cb44c982379caced087fb572f3262afe33e 2013-08-21 19:46:20 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-2b6d359472bfb36b6ea8b8f35522dc17444947d202d311b32561ef5fb0a0664c 2013-08-21 22:00:38 ....A 19258 Virusshare.00085/HEUR-Trojan.Script.Generic-2b7332890c750c18bf436fd36c6c17790d10858fd3f85810b64e2e008b110881 2013-08-21 20:12:34 ....A 30704 Virusshare.00085/HEUR-Trojan.Script.Generic-2b7929a2d9091c8749ff3ea076e857c420e3f3f71ce41b651d71e9b92aa4ee53 2013-08-21 16:15:30 ....A 2935 Virusshare.00085/HEUR-Trojan.Script.Generic-2b7c61d39a393668d422f100bcb1cbf9e3d928057fbc2c2083bff067c8fbfada 2013-08-21 16:52:26 ....A 8587 Virusshare.00085/HEUR-Trojan.Script.Generic-2b90c8fff61cb78839e7e894892d10e0e6ea45f96368ef215f0c57f3840cd66c 2013-08-21 19:49:12 ....A 42474 Virusshare.00085/HEUR-Trojan.Script.Generic-2b93dadc19c5953fdc809d6348f25ff87fdaf1ce315c26b53a152cdcfc22e08d 2013-08-21 16:44:04 ....A 2723 Virusshare.00085/HEUR-Trojan.Script.Generic-2b9a9dee8beb79db5c2eff3ed44c9d0c89506dbb8a7f8997fcf7fc77d6981753 2013-08-21 19:20:20 ....A 33828 Virusshare.00085/HEUR-Trojan.Script.Generic-2ba0e1652c8c46cfd970eca04595c17093f916cc136348036e20cbd8e3dd6d59 2013-08-21 23:09:08 ....A 91120 Virusshare.00085/HEUR-Trojan.Script.Generic-2ba185f67faa0d0202ac8f73e768a46a74003f46c721e7a6c36678d80c91980b 2013-08-21 18:05:02 ....A 40739 Virusshare.00085/HEUR-Trojan.Script.Generic-2bb8437982541ad80a6cd180932a14290e35b53b462cfe998038b0fc93c44824 2013-08-21 20:05:20 ....A 22087 Virusshare.00085/HEUR-Trojan.Script.Generic-2bbbf97df250bbdd4086f755c2184264645a50d69cfd6a15cf5291f947342df6 2013-08-21 23:53:44 ....A 36577 Virusshare.00085/HEUR-Trojan.Script.Generic-2bbcf4841b797f8045f45bf84c56cca65aa852e5bb8497cc4b735882abc48bd8 2013-08-21 23:07:04 ....A 15439 Virusshare.00085/HEUR-Trojan.Script.Generic-2bdb541f45cb897096bb26f06c36c802990780cd4bbdf3d8589ff242af3f05ed 2013-08-21 17:35:12 ....A 46829 Virusshare.00085/HEUR-Trojan.Script.Generic-2bdd5370c42e2e152c5233a6f52fa98d1b1ec6fd22a0a7956d977563647ca68b 2013-08-21 23:20:42 ....A 49280 Virusshare.00085/HEUR-Trojan.Script.Generic-2bdf28a65593f3319bffa4d84303a835f1f6553836c2bfb9520249018323ab12 2013-08-21 22:30:42 ....A 78832 Virusshare.00085/HEUR-Trojan.Script.Generic-2be7af754793f4677fbea4d61e626d1e698ea2f1a4a285f52d38d8e4a3c2f1b2 2013-08-21 19:55:56 ....A 6586 Virusshare.00085/HEUR-Trojan.Script.Generic-2bfc279bad916183c1393e226a1627efb8d593a5471e50d9bddd0f8a0a40175f 2013-08-21 17:05:26 ....A 8031 Virusshare.00085/HEUR-Trojan.Script.Generic-2bff389b8f3328afe6f39c98f7ae1974a3b30794db74422ca72ade822585640f 2013-08-21 20:46:52 ....A 67233 Virusshare.00085/HEUR-Trojan.Script.Generic-2c041aa45a2ebcdf1ad02422c76e7cad45a39b4152486fccdd9f1bb873c6a5ed 2013-08-21 22:28:16 ....A 34198 Virusshare.00085/HEUR-Trojan.Script.Generic-2c0f14433c0418d06af751e156e6d7adca5554240292ad1e2111eb833be78222 2013-08-21 16:12:24 ....A 36434 Virusshare.00085/HEUR-Trojan.Script.Generic-2c220a4696ff09a9dd297bedc7c0b384b66215af229b8403490bee70e466e4d0 2013-08-21 16:21:08 ....A 32522 Virusshare.00085/HEUR-Trojan.Script.Generic-2c285078f5a1caab9a735ff01430f2920d0b4bffbcfc84d7f19c182faffb675f 2013-08-21 22:44:24 ....A 35808 Virusshare.00085/HEUR-Trojan.Script.Generic-2c2a99c5f01a59694ad5fb75ab268d68c34a7d65e42e36c030a44dd948e567d1 2013-08-21 21:50:02 ....A 13879 Virusshare.00085/HEUR-Trojan.Script.Generic-2c2aeb30fbb23bc9e2e9ec5bc7fb9fc59e7473266158f3673b19f146bf64d982 2013-08-21 20:45:40 ....A 12662 Virusshare.00085/HEUR-Trojan.Script.Generic-2c3343f2e78f4e7601cc5ff253d1d05813178926b191ce2b7e590e7964915d16 2013-08-21 15:55:50 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2c4bf7df02bcfde35dff360b6a3949a9c67d4556c131b212c7ae1c9ce1ea847d 2013-08-22 04:57:44 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2c572f3192e46490633a703fb5e1506c85892f6576e37abb3b6de5bd5c4e4a99 2013-08-21 23:29:44 ....A 33094 Virusshare.00085/HEUR-Trojan.Script.Generic-2c658f09bcd1a14bab2ec79f870feb2a7f034433bd44eef3ec0c0fb33b4a2098 2013-08-21 22:56:20 ....A 5916 Virusshare.00085/HEUR-Trojan.Script.Generic-2c696c0956a72800c2f805625a6d3b43fbfac334457ff91d56c6b36f93f8df47 2013-08-21 15:40:20 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-2c75522dd8db926a45cc0effef4a89646dbc56511dbf44f02c208569dde6debf 2013-08-21 23:28:18 ....A 30113 Virusshare.00085/HEUR-Trojan.Script.Generic-2c7766fe1852161feb60dbd59206d17a23a7b731009178007aabf3422fc95513 2013-08-21 19:38:52 ....A 46148 Virusshare.00085/HEUR-Trojan.Script.Generic-2c79624a987f330ee305fb16700932b95f4dc1d7549994c47e2afea5b3b22497 2013-08-21 18:49:50 ....A 48039 Virusshare.00085/HEUR-Trojan.Script.Generic-2c797f85c2851dc3803efca40cb9c9021541e1457bf58c1b42d0afef4b76da69 2013-08-21 20:55:22 ....A 21566 Virusshare.00085/HEUR-Trojan.Script.Generic-2c9455b903d3074d356cf54254a6804e8fe575d0745a40bcbaadd52f994c4b32 2013-08-21 22:04:56 ....A 20508 Virusshare.00085/HEUR-Trojan.Script.Generic-2c9af0a2db724e6e9abcfd960d377b7f6668cc1196c1032a1e9f03857d932c18 2013-08-21 17:04:10 ....A 223647 Virusshare.00085/HEUR-Trojan.Script.Generic-2cc10ef1c9eb51ba7d6c5e878c66a915373ac6ce168e80d9946f8580ce40036b 2013-08-21 23:23:36 ....A 36274 Virusshare.00085/HEUR-Trojan.Script.Generic-2cc2f0f815448879f3d40d8e4ebc61dd2a2e6fbf411bfd8c4fb57098d5aa4d71 2013-08-21 19:21:26 ....A 50644 Virusshare.00085/HEUR-Trojan.Script.Generic-2cc80192fb90756c3bcdb836a1c136762b61920049acfdccf394b84cc7a0c7fb 2013-08-21 15:34:56 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-2ccc83617e4a820398f0f79d04ac8585fb70fea2b867343226e3bbe47ea2bd74 2013-08-21 16:20:34 ....A 15107 Virusshare.00085/HEUR-Trojan.Script.Generic-2cdf8b29af5eb959a01fbc66b02adbf066e510f4041e8a205ce3088f3e20d136 2013-08-21 20:25:14 ....A 48418 Virusshare.00085/HEUR-Trojan.Script.Generic-2d25fb4a508522aa260972f38b6b942f2b02f49f65857585b661c5d0b74ab908 2013-08-22 00:24:06 ....A 32772 Virusshare.00085/HEUR-Trojan.Script.Generic-2d283939c37c47cd22d22ba2d6743704e9b0bdec3736225a19a78e23347633c8 2013-08-21 21:06:32 ....A 33482 Virusshare.00085/HEUR-Trojan.Script.Generic-2d36c4acde76954982cb250da5f59f70f5cbb8144c5c8bc58f9045364933eff2 2013-08-21 22:20:58 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-2d42d2eee09593f69c8035834dcfe392322a7ac8a197a890808fd2a57ca9417c 2013-08-21 20:50:28 ....A 6974 Virusshare.00085/HEUR-Trojan.Script.Generic-2d4b7304773acd834151c6e23c6dd3b1bff1077c0f811e30cd1a5a488aa0e8ed 2013-08-21 18:33:50 ....A 24216 Virusshare.00085/HEUR-Trojan.Script.Generic-2d65476373839429e0c0304de446b6c2dc567b5e6a4ac577f2b18414e0c0e622 2013-08-21 17:45:28 ....A 45367 Virusshare.00085/HEUR-Trojan.Script.Generic-2d66285b2bd58f736178faaff449f7b87cf84efb4214af8686fac3b6f6a73c89 2013-08-21 17:53:26 ....A 21316 Virusshare.00085/HEUR-Trojan.Script.Generic-2d66b7147aa205e344cb8b6a69ec58ea37d022a2ee816cd250e283f27ec26923 2013-08-21 17:58:36 ....A 43932 Virusshare.00085/HEUR-Trojan.Script.Generic-2d70e81fe1ce933ee941797e88c406571d46f374d9a4e13b0bbec5c7a72a0f82 2013-08-22 04:58:28 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2d75f6590eaddcf9a329eb74eb0e7477499989dfd0cc3577fd049c59d453bde2 2013-08-21 22:16:50 ....A 65432 Virusshare.00085/HEUR-Trojan.Script.Generic-2d7b5db3830fb6da079f4507aacf2cd7b9d8ceb76bca802f87ef7ee2aa4aef95 2013-08-21 23:30:40 ....A 14782 Virusshare.00085/HEUR-Trojan.Script.Generic-2d816fc664f4b20260cacff69c2a30a5f5cfb0ece47bb5f43fc6a99f40153e20 2013-08-21 19:19:30 ....A 59064 Virusshare.00085/HEUR-Trojan.Script.Generic-2d85ea74e1dd002b173fc304f8653dfce97d746d3619fe3f77df921f3dcbb449 2013-08-21 23:09:14 ....A 5362 Virusshare.00085/HEUR-Trojan.Script.Generic-2d93c40f504256c183d9f2c5ef8c808752337eb8c9335d656f36eb885617eadd 2013-08-21 17:13:22 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2dac73782c4c55dce7bc8f432b3d6c0d7956837acb6068498907b1fbd05df871 2013-08-21 22:29:46 ....A 4276 Virusshare.00085/HEUR-Trojan.Script.Generic-2daf8ce55e690d53970db5980a9f338b38f4f560132f398f103b3d4192c90cba 2013-08-21 23:29:12 ....A 4154 Virusshare.00085/HEUR-Trojan.Script.Generic-2dc127474ff91fe5d9e9fba2fe7f62d9e9c9021ef8b903823bcecdc84e1ede6f 2013-08-22 03:34:04 ....A 18875 Virusshare.00085/HEUR-Trojan.Script.Generic-2dc5acf05126399d169867138b54f4fea78830fca3c1f0f345e371d5d5c31db2 2013-08-21 17:00:46 ....A 5994 Virusshare.00085/HEUR-Trojan.Script.Generic-2dc645138276d3f6a222ab928702f2f0e24fcf7fd32014596158cbc5ccebd8c9 2013-08-21 21:25:24 ....A 20912 Virusshare.00085/HEUR-Trojan.Script.Generic-2dd11e7f439f8ed4b6f7cbee8561274397059d6229863adff5b0bfd1853d0e38 2013-08-21 22:10:38 ....A 47843 Virusshare.00085/HEUR-Trojan.Script.Generic-2dd58e6ad044871f02f694c389684121229c797b856a327fc2c6ee4d012febcb 2013-08-21 19:49:08 ....A 57920 Virusshare.00085/HEUR-Trojan.Script.Generic-2dda42da1f657a859e755f48fed69750b533f3053f04aa1094734329b3d79078 2013-08-21 23:44:08 ....A 4154 Virusshare.00085/HEUR-Trojan.Script.Generic-2de02fd4943c8ddcec84d3712d545fb2185d03ba21bca4039cc595f9b6c376f0 2013-08-21 15:59:06 ....A 4419 Virusshare.00085/HEUR-Trojan.Script.Generic-2de0a5838077b10b17b40eddeb2e252df6d3f869f0a50ddfeb8365e03e3d7e6e 2013-08-21 18:53:10 ....A 36001 Virusshare.00085/HEUR-Trojan.Script.Generic-2de5dc93de1014b02db796fcd941c578e67b095db75d72daa209e3e3b118af68 2013-08-21 18:01:48 ....A 98402 Virusshare.00085/HEUR-Trojan.Script.Generic-2df58dc45bc832d3b6180bf8d8a251f8061f8385bf03ff45b3977df30d53e3d5 2013-08-21 16:24:48 ....A 29424 Virusshare.00085/HEUR-Trojan.Script.Generic-2df83aa66f9fe3065fdd7369bd36d9fa203c07fcec6f43f7bf6a3a54c810624d 2013-08-21 20:39:08 ....A 20204 Virusshare.00085/HEUR-Trojan.Script.Generic-2e11ebc486d2b9bfce487a8726722e412d5e4b1a083c896c5d10c12dc25b7dca 2013-08-21 18:04:26 ....A 6941 Virusshare.00085/HEUR-Trojan.Script.Generic-2e2e791e1b025357f6d7db3ff5ba731e3e21ca57b352334a70e68e2c525e35ad 2013-08-21 23:00:00 ....A 26913 Virusshare.00085/HEUR-Trojan.Script.Generic-2e44101340459401cbdc81e6cf8b6b48adb1cb15e6f0e0367763d14ab133b01a 2013-08-21 20:00:28 ....A 121830 Virusshare.00085/HEUR-Trojan.Script.Generic-2e50aa04fb988d253205d8550da6090cfd1f8923bd45f7bf14ebbbdd2b05e2db 2013-08-21 23:25:16 ....A 13935 Virusshare.00085/HEUR-Trojan.Script.Generic-2e6d9656aca631865af759123eaafd2489d4268478d7cec6983b4300442acd04 2013-08-21 22:49:58 ....A 19404 Virusshare.00085/HEUR-Trojan.Script.Generic-2e77a9acd44f2442f9db0857ca08b84ee7fb71cbe8244010a6093c35ae2064ae 2013-08-21 20:33:58 ....A 46537 Virusshare.00085/HEUR-Trojan.Script.Generic-2e7f24deaec4f2bb3681f8733170279c8d5ff030dacc095410a6211c30d6de33 2013-08-21 22:20:46 ....A 31340 Virusshare.00085/HEUR-Trojan.Script.Generic-2e8521e7efe942840a7413ae1fe5ad5374296f6763b68b97ea4c9438184b5cb6 2013-08-22 05:03:14 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-2e8d5871ad5b0c4da3f9d1fc8bfb467d89b61348ebc54d0d81a70ca327c8d6ea 2013-08-21 16:27:46 ....A 13647 Virusshare.00085/HEUR-Trojan.Script.Generic-2e8f19f1d44bea5f3d3a9e6121992826e9014bf9c13ec85062fd49d24178feb6 2013-08-21 16:40:34 ....A 78896 Virusshare.00085/HEUR-Trojan.Script.Generic-2e90af248e845c66f72d87e03f5be1263a3183597da0090331ca7189893135cd 2013-08-21 23:53:46 ....A 8738 Virusshare.00085/HEUR-Trojan.Script.Generic-2e9d9e1a91c0f238779547592474471f0e9fc7c98c455d69beee389cf2069bd1 2013-08-21 20:26:32 ....A 73111 Virusshare.00085/HEUR-Trojan.Script.Generic-2ea2d935df338ee1e2e0eeb014f4ff07f9cc4386e5aefcb7fe6fde37f79f6a2f 2013-08-21 20:26:08 ....A 25927 Virusshare.00085/HEUR-Trojan.Script.Generic-2ea323f45777372fa2ccf3fb9698052573f7031d8628021f8d5f56ad54560777 2013-08-21 23:04:58 ....A 16280 Virusshare.00085/HEUR-Trojan.Script.Generic-2ea91a8f00df588c62bf40209eab77525426e38a4fe443acd0b283cc0b187b6a 2013-08-21 20:46:48 ....A 29995 Virusshare.00085/HEUR-Trojan.Script.Generic-2ec32e029b718ad7ca775924da847577cd3a7e0d08f6810c3aada51f9392ddf7 2013-08-21 19:13:30 ....A 35278 Virusshare.00085/HEUR-Trojan.Script.Generic-2ec6c733d735ab4264adf959a1a788f97908ba312d609b06c3936b8bffd00a3b 2013-08-21 20:11:56 ....A 86332 Virusshare.00085/HEUR-Trojan.Script.Generic-2ecca8c7b5d395dcd3db7598229f2b94ceaf6c514effdcbdb35aad0fb054bd80 2013-08-21 21:07:54 ....A 830 Virusshare.00085/HEUR-Trojan.Script.Generic-2eccdde9ac7f8209f8e75136158e59b57c0182a6d4636022bd71a03cdbea5021 2013-08-21 23:29:50 ....A 31399 Virusshare.00085/HEUR-Trojan.Script.Generic-2ed5ec5470aba1696152883c7ca1299a5eb5bb0f8b86dd933187f4d64970477b 2013-08-21 22:22:14 ....A 33227 Virusshare.00085/HEUR-Trojan.Script.Generic-2edafeac0aa5c0b04ca6f4051e2c6fd38b027c6c9ee2258423a302274aae0d5e 2013-08-21 20:27:54 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2ee574155eab9e153b82d7141354934385909bbe1ba003cd869fae7555f50668 2013-08-21 22:00:28 ....A 45861 Virusshare.00085/HEUR-Trojan.Script.Generic-2f005fd38b80376908bfb24a375b7f755bd4d8846635d7dbd200bd3ca36ac7b6 2013-08-21 20:23:04 ....A 25066 Virusshare.00085/HEUR-Trojan.Script.Generic-2f1ade49b2fe0577a4fa82ecb4ce24befc62d626f9b90b18d637c0b8e1c07ff0 2013-08-21 21:33:44 ....A 17581 Virusshare.00085/HEUR-Trojan.Script.Generic-2f1c2b40433ef5e355592c8ef5c375a8b95e6b6b10ef204f7a259e0586ff986d 2013-08-21 18:47:00 ....A 2054 Virusshare.00085/HEUR-Trojan.Script.Generic-2f31e7f7d8271cdde2ba1ccbd65bd18c1f81796e933b3295befdd56d11a6d435 2013-08-21 20:20:26 ....A 36337 Virusshare.00085/HEUR-Trojan.Script.Generic-2f330fb15d78d601392e47a89a6703fb2b8bbe20c9a4874d534a1b263dc6c2e8 2013-08-21 19:26:30 ....A 51739 Virusshare.00085/HEUR-Trojan.Script.Generic-2f35ddc1aa928ab89c65809a59d4890a8b44367b65ea1a4594e7333a48daf189 2013-08-21 22:29:54 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-2f559e4f1676aac10a3685eb7b9e21c93184f0f3d07b22a61762467a35f098aa 2013-08-21 19:16:00 ....A 43084 Virusshare.00085/HEUR-Trojan.Script.Generic-2f5763d8cc1d537fae4a16c68888fc2a5ae4eeaae36082b391f91d02b5d1ca95 2013-08-21 20:05:32 ....A 24153 Virusshare.00085/HEUR-Trojan.Script.Generic-2f64e721a002836290e3c757298bb972715b72577b3c098e0590f597d67cbe8d 2013-08-21 23:12:18 ....A 31583 Virusshare.00085/HEUR-Trojan.Script.Generic-2f65303ee658e3d8429b281ad133a784c6662b071f083990ed558c1a0de6c9bb 2013-08-21 20:13:46 ....A 15735 Virusshare.00085/HEUR-Trojan.Script.Generic-2f687d34650245fde205405e23534fb26f6c8963053d1c4771db86e9a3c26cc9 2013-08-21 15:35:00 ....A 61715 Virusshare.00085/HEUR-Trojan.Script.Generic-2f6f65e15398142e99e33a94256962a105144845e203d6e3faf5ae0921807fc9 2013-08-21 18:55:30 ....A 11696 Virusshare.00085/HEUR-Trojan.Script.Generic-2f73fdee5e25b7d73e2df173cca6d3ceafc4755bfd6eb5090743be7140859928 2013-08-21 20:00:00 ....A 959 Virusshare.00085/HEUR-Trojan.Script.Generic-2f80374305d0d15e6bce9bbb80adc00d6eb60a554208a320079718b3c9db6faf 2013-08-22 04:53:34 ....A 354376 Virusshare.00085/HEUR-Trojan.Script.Generic-2f9b6ea3a1e90125b71cb01e2563dd2a38f995be4d67e2af7f6ec213085a3a83 2013-08-21 21:32:36 ....A 16054 Virusshare.00085/HEUR-Trojan.Script.Generic-2f9d3c40066c7fb0cf8cf1bf97c00318ce4ec2386acf9e188d02799513c82537 2013-08-21 19:59:18 ....A 25219 Virusshare.00085/HEUR-Trojan.Script.Generic-2f9d7343877f9a15b5fd1e7624ea82cbcc7354ceac546d28ab92d19b9f747d0a 2013-08-21 19:05:08 ....A 29148 Virusshare.00085/HEUR-Trojan.Script.Generic-2f9f10c98ee0c570ec513462a04e07b491f471ceef70711ede551e5c179d52e7 2013-08-21 21:02:38 ....A 165145 Virusshare.00085/HEUR-Trojan.Script.Generic-2faca4207a12438abf901f34c9d2fb38283869c5b2b40a476e9316aebd0ad03f 2013-08-21 19:19:26 ....A 1276 Virusshare.00085/HEUR-Trojan.Script.Generic-2fb181d127b9232fa790a5a64b4ac1e456508974d08a51e233140bb9e752a001 2013-08-21 21:36:36 ....A 14683 Virusshare.00085/HEUR-Trojan.Script.Generic-2fb6127357debda604850d90baf45c10107a9968f746bd1575039b84e09153de 2013-08-21 22:17:12 ....A 35217 Virusshare.00085/HEUR-Trojan.Script.Generic-2fb9369ffa087949cecfe58fbe0b351a3b4957e6497acf7890130590afdf4b1a 2013-08-21 23:44:34 ....A 15723 Virusshare.00085/HEUR-Trojan.Script.Generic-2fdd60f8e40729c1e681918328a14a46d403772259b87978bbbefd170e444f38 2013-08-21 20:11:04 ....A 13963 Virusshare.00085/HEUR-Trojan.Script.Generic-2ffaefe2907f48f4cea96a7ed277f8a48fa0489f44bcf435e3743b1a604bba59 2013-08-21 17:41:06 ....A 5781 Virusshare.00085/HEUR-Trojan.Script.Generic-30093c18ea2e0065276c3fd86c65739b5de043df21b5967087099e94120c88cc 2013-08-21 16:05:52 ....A 58916 Virusshare.00085/HEUR-Trojan.Script.Generic-300b2aea4b8a510e4c18d854d4c0783e6b017497937580d6a5f437f8def1977b 2013-08-22 04:05:10 ....A 8764 Virusshare.00085/HEUR-Trojan.Script.Generic-300b93b2cdd81f64a57b4bc8abbffc4078166a8c0f2430424b203917122a6b18 2013-08-21 19:27:58 ....A 21556 Virusshare.00085/HEUR-Trojan.Script.Generic-301649f8fd4d4c81bfeb547407df997ce99208803717f902621a8dc8b4fc46b2 2013-08-21 20:19:46 ....A 22329 Virusshare.00085/HEUR-Trojan.Script.Generic-30206f4d2614ae105b6e61adc95070e09d5dd9c7f3f8964b90719cd544ab956f 2013-08-21 21:55:38 ....A 235169 Virusshare.00085/HEUR-Trojan.Script.Generic-3021a03341084949ef590d70471f52d6440192b32d278bc8648aef1824efe583 2013-08-21 23:30:16 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-30386ac4d59e31c2bfd8cc132d0bf6eb939e74fbe8f0af9dc6fd9aef883caed1 2013-08-21 21:02:28 ....A 8447 Virusshare.00085/HEUR-Trojan.Script.Generic-303a11a8d570493c3622d4737b0260b8e7f33066771fa28fc3e9cc21339902b4 2013-08-21 21:06:14 ....A 13991 Virusshare.00085/HEUR-Trojan.Script.Generic-304439f79a5e595155a799b75595841f3c361dcf5bf2ab05f8d3807677b4efd5 2013-08-21 19:47:16 ....A 5506 Virusshare.00085/HEUR-Trojan.Script.Generic-3060b9d2551446baba56820c33865518e2e60e4437b5878ba7c38ff5ba984a8c 2013-08-21 19:49:06 ....A 133172 Virusshare.00085/HEUR-Trojan.Script.Generic-3065004afb60e3e6adaea2ded5ee85a66c5fb56168ce00c0b307e6d139173d34 2013-08-21 21:10:24 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-30677bf453cd1b88d5746299784c81ab29154e47c440cef0899dc0075560792a 2013-08-21 19:12:54 ....A 39970 Virusshare.00085/HEUR-Trojan.Script.Generic-306d5e909953ac1304668ddec7000bfcb9076170f936ccd8a9409c4156621a66 2013-08-21 20:18:10 ....A 33009 Virusshare.00085/HEUR-Trojan.Script.Generic-307420c44eab5502fcc3e71b1e7a826a8057dc027ded9fe44ce1fddd9dbff1d8 2013-08-21 21:50:20 ....A 2181 Virusshare.00085/HEUR-Trojan.Script.Generic-308008454c3bcb9c91d0537ae154e27ec429acccb3dfec77c75d53d3005c0a13 2013-08-21 18:59:16 ....A 30976 Virusshare.00085/HEUR-Trojan.Script.Generic-30a5d33ac4bfdd089a0a0ed818a9220468a2a0c804d4e99700721197acb8d6d9 2013-08-21 23:37:42 ....A 826 Virusshare.00085/HEUR-Trojan.Script.Generic-30b052e533a4bba56facb088f0b277124be766ae292fb8891a37e6c7a0b8a469 2013-08-21 23:54:34 ....A 29177 Virusshare.00085/HEUR-Trojan.Script.Generic-30b304e490d64447926a88b6f56699aacde4e7c825185fbff3c72d9c880e4bca 2013-08-21 22:19:50 ....A 12190 Virusshare.00085/HEUR-Trojan.Script.Generic-30b49904868f45d886fa2d6b17d48cbc2fe00f59c48a90de5bf142b84624e5b4 2013-08-21 22:39:56 ....A 874 Virusshare.00085/HEUR-Trojan.Script.Generic-30d1f129f969c4a3241316de6b164ab45f47c1bbeca400ae412ff2209d2838b3 2013-08-21 23:39:38 ....A 57874 Virusshare.00085/HEUR-Trojan.Script.Generic-30dd037d7555b8a130d1cb28990cbd6a6ba1a3eb5588224beda3fdadd991ea28 2013-08-21 21:24:08 ....A 27845 Virusshare.00085/HEUR-Trojan.Script.Generic-30dff394c680a752b660abef96d5ff4d43cf05410623e7080a2e6ee9819ca0b8 2013-08-22 03:30:50 ....A 97 Virusshare.00085/HEUR-Trojan.Script.Generic-30e44fd823f7a467ab4902179ea4d773efaf844bdd018a132996e5d0d50b6214 2013-08-21 23:15:32 ....A 51715 Virusshare.00085/HEUR-Trojan.Script.Generic-30e54369b7110fc712004b8c3b75217a6ceb604622a2f9829b8fb834e87a1cc5 2013-08-21 23:17:50 ....A 10032 Virusshare.00085/HEUR-Trojan.Script.Generic-30e564f93781a1cfbde7c8ca5124cbf7bdc4442faca1ac8059a10867e7d0f325 2013-08-21 17:11:46 ....A 16803 Virusshare.00085/HEUR-Trojan.Script.Generic-30f1b166596a478c3b94fc9e52c43b4b37c8ff26b177d83af9c6c39438040685 2013-08-21 15:37:42 ....A 42572 Virusshare.00085/HEUR-Trojan.Script.Generic-30f624161fe9832b409ec99c876afee8729202730b8fff868dc509fbdf3e6a88 2013-08-21 18:23:44 ....A 17380 Virusshare.00085/HEUR-Trojan.Script.Generic-310341116b8df9ceb0b11aa5dc88283f0d15e33cdc48881cdc35748b123ea752 2013-08-21 22:25:28 ....A 20135 Virusshare.00085/HEUR-Trojan.Script.Generic-312835b6b8b3dce3e587f560c855e2c6f32f97bdaa207b1ed80b17ca36fe19fc 2013-08-21 22:08:00 ....A 54944 Virusshare.00085/HEUR-Trojan.Script.Generic-312b9439c7ed67e8406d52ca0305816ab26f3d2d6f562244ced40189bd1cc565 2013-08-21 17:52:58 ....A 5098 Virusshare.00085/HEUR-Trojan.Script.Generic-3138a1c83b49aaa669ee38001b252e76607b088dc8cdb12be4a86ae9191b6ed7 2013-08-21 20:25:02 ....A 19950 Virusshare.00085/HEUR-Trojan.Script.Generic-313d7967f034c6ff27bf2076570ced341a271a75bf22ab8e32461303681558d7 2013-08-21 19:26:32 ....A 8305 Virusshare.00085/HEUR-Trojan.Script.Generic-313d8e1d368c7ee370a439f7b704f697c10efbab7e55cc5a9fe89670cb9db6e6 2013-08-21 20:38:26 ....A 38434 Virusshare.00085/HEUR-Trojan.Script.Generic-31416e640713ba6f69c61ef3a6c6b65c35bcea283e34d607137152f49b0fc12e 2013-08-21 23:28:34 ....A 59946 Virusshare.00085/HEUR-Trojan.Script.Generic-316b25d857a988f4c85c7317077dad1d3921fdd7388faf93bccf3e57fbec2509 2013-08-21 16:47:04 ....A 10061 Virusshare.00085/HEUR-Trojan.Script.Generic-31778e71f72ff4a54d3577a38d0f5e87b138e15b8d269e9187e85da3cc03cb66 2013-08-21 15:48:18 ....A 57431 Virusshare.00085/HEUR-Trojan.Script.Generic-317c64f7feca77f56bbf3ca709dadd070774ed74abb724209f219fd1acfa22d4 2013-08-21 17:19:30 ....A 19333 Virusshare.00085/HEUR-Trojan.Script.Generic-318a94b1b38f31284beb117d0b0e7c47a0f8e06b99dc9fc99cdaa6bd139c4b5c 2013-08-21 23:19:10 ....A 25155 Virusshare.00085/HEUR-Trojan.Script.Generic-3192eac45e1e64aa097faba1751622e6556ca929e3b48fd3380cfba77bf9709e 2013-08-21 22:07:38 ....A 1565 Virusshare.00085/HEUR-Trojan.Script.Generic-3194039067a9399d1717b604b002029910d406fd90c19fda61ff3eac7f6a25d9 2013-08-21 20:50:54 ....A 4732 Virusshare.00085/HEUR-Trojan.Script.Generic-319f2ba289ed75ba6f6db9de9d0b24be11fd74376a76dd45ed695ff1af607bfb 2013-08-21 18:44:34 ....A 29828 Virusshare.00085/HEUR-Trojan.Script.Generic-31a7a15e8d28cdf76368cb137e24da2f4a350129bcf2495bb77cf480db934af5 2013-08-21 22:58:50 ....A 58347 Virusshare.00085/HEUR-Trojan.Script.Generic-31abd09f5fd23d5b7ff625e832abe2bc9fff418b93be45124ca06a9701954af2 2013-08-22 04:06:48 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-31aef49030a397c641b60ff7ca2f905c46fc671125a655148c064225242ff3f6 2013-08-21 16:46:28 ....A 150916 Virusshare.00085/HEUR-Trojan.Script.Generic-31b271deb8b46c5340ff64985027f8232bdc63f95e58ec5e4abe01452a01ad75 2013-08-22 00:19:10 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-31b43e3da748a4f9dcb4def90a0b57809bb4c1950e521e61dfb4499ae03728c8 2013-08-21 17:21:30 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-31cd8f274649cd6534526f7150743582e034330ae5f7774b68afc50586596d3d 2013-08-21 18:23:24 ....A 68335 Virusshare.00085/HEUR-Trojan.Script.Generic-31cf9fe668687d41fcaf48426207bd0e2b0c06bf2253354d9e295c7b7aa99d8f 2013-08-21 23:23:32 ....A 20667 Virusshare.00085/HEUR-Trojan.Script.Generic-31d0b6413bc7d8446a83eb062c262b0c0f4abbb769849b0548f45817f6be5c01 2013-08-21 17:43:26 ....A 4609 Virusshare.00085/HEUR-Trojan.Script.Generic-31f834d31103c2a225a58d89c012c381769481b58b0cc6786244b29d966c5a09 2013-08-21 19:01:06 ....A 19476 Virusshare.00085/HEUR-Trojan.Script.Generic-3200e12fc5a16021efb018e636c2f759feab809438eb7c5153fb2fe7596160b7 2013-08-21 23:08:00 ....A 32030 Virusshare.00085/HEUR-Trojan.Script.Generic-321fdd5b66e78b030ecdbd66c3961e039b76f1f19fbe793834ba46c2b9919a17 2013-08-21 21:26:40 ....A 1699 Virusshare.00085/HEUR-Trojan.Script.Generic-3236be1dfaffdbf5a39bdcceaa36ed65b38b50c0bec0b586ee540f3c96016f9d 2013-08-21 19:20:48 ....A 15414 Virusshare.00085/HEUR-Trojan.Script.Generic-323a0b801603398fb37057c3c5c2cd4fbf3a08fcddc057fc2c51cea583a9b4f0 2013-08-21 20:15:42 ....A 20474 Virusshare.00085/HEUR-Trojan.Script.Generic-327953144b1b9da79f53462ee1ce602206a5c8c3c289998b32511354fb104474 2013-08-22 04:18:26 ....A 70789 Virusshare.00085/HEUR-Trojan.Script.Generic-327df8d31f1d2c5fcfbe9b9b9d660e0469a81d0cd3446cf7a746161704147f3a 2013-08-22 00:13:22 ....A 4285 Virusshare.00085/HEUR-Trojan.Script.Generic-328f17457d81ac89a854afb896f42af4094e9b4f8e571685f68b90be1dce0d5f 2013-08-21 19:54:38 ....A 87257 Virusshare.00085/HEUR-Trojan.Script.Generic-329678a29da4f0d62fbc9ed0dc570846b3c059c30836b8ce8df0a52d1fbddcb3 2013-08-21 15:31:34 ....A 16150 Virusshare.00085/HEUR-Trojan.Script.Generic-32a2cda37bf99d42b865f9e7bdf3a7ef35bb6b1cfb152e189dfb0399632f4e60 2013-08-21 18:49:50 ....A 3869 Virusshare.00085/HEUR-Trojan.Script.Generic-32a67f3367db2ab11b70e1881c32f18b649c4247cc71b033a4eb1b4c4096abf1 2013-08-21 20:26:30 ....A 28014 Virusshare.00085/HEUR-Trojan.Script.Generic-32c19e5d695c3cbfc6ea4738dfe1948b6bb458c892db920a5e578eab9d7dc516 2013-08-21 20:56:20 ....A 12383 Virusshare.00085/HEUR-Trojan.Script.Generic-32ca8ecbec29551222921fa5e0e9f171780d4ed370c323ea76ed7bd84c90e52b 2013-08-21 19:03:14 ....A 99712 Virusshare.00085/HEUR-Trojan.Script.Generic-32ce62ad997a4fee76532fab53c83d60a5fad878a32304381f449dc8394be6ef 2013-08-21 18:54:10 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-32d17dec9ba8f5741886a3fdbea7e7c6422b0a3e4281373f81e2c4f085f36451 2013-08-21 20:52:06 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-32d5457b0d123652e7a3b9e7791a831a47e3959c9feaf81605c4099da8ba375e 2013-08-21 20:18:18 ....A 312695 Virusshare.00085/HEUR-Trojan.Script.Generic-330f86f7126cede54b2c263a947001ef875a082a22aca3c44af413d02a65425f 2013-08-21 20:43:18 ....A 27047 Virusshare.00085/HEUR-Trojan.Script.Generic-335942025d3515cb0685c8799fd6f4862856dd708630e6d9a9634931f210ed3f 2013-08-21 18:00:06 ....A 10202 Virusshare.00085/HEUR-Trojan.Script.Generic-337af8dce335f49c5d29de2690c4ab24540fbea458e4609b961aacf572bf722f 2013-08-21 23:17:46 ....A 46312 Virusshare.00085/HEUR-Trojan.Script.Generic-3384bb932c536ad5a4d75aa8fdb23bea302c7e99be963f12ce3842e275b7370f 2013-08-22 04:08:48 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-3385695d0b81abe48f07c10c19ef997c5c414fd8bd4e002a771f5d6662ef57f3 2013-08-21 22:40:22 ....A 72552 Virusshare.00085/HEUR-Trojan.Script.Generic-3386e8204e16684f15a3536f5500321a0cf32e4ef92af912df74f13c885596e3 2013-08-21 20:54:30 ....A 12261 Virusshare.00085/HEUR-Trojan.Script.Generic-3397703ec5b672213a0e56ab04f65af7a475679cd91606da24d93c9004d70d57 2013-08-21 18:16:44 ....A 13486 Virusshare.00085/HEUR-Trojan.Script.Generic-339afc9128e1aa69c4c8eabd1c9318faff57823a3b26e6abf616b2ffbdfb3950 2013-08-21 21:30:12 ....A 29821 Virusshare.00085/HEUR-Trojan.Script.Generic-33a095372fd210aff731aaae2c78ce46ddb72bfdc0dc76f5ebfacd9bbbc55bcb 2013-08-21 20:29:48 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-33a53671ec4d38f1d9f879eb74bfe35a83c095bb69f5d3602a36cbea1866f103 2013-08-21 20:35:22 ....A 75750 Virusshare.00085/HEUR-Trojan.Script.Generic-33ae523df4b40d0bdaf813969a8d133190480cc1a9f97c5364cb14eaad6560a6 2013-08-21 21:48:36 ....A 42041 Virusshare.00085/HEUR-Trojan.Script.Generic-33aea6db70301dd116ddc0c9206611f412db215d7025f3b698d763bb995f37b2 2013-08-21 23:50:28 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-33b30991deb8343744f0126e2a272cfa8a2314740fb559549ebd98a1363afaf9 2013-08-21 18:08:46 ....A 12832 Virusshare.00085/HEUR-Trojan.Script.Generic-33bc6e321401b1fe761c6aa9a2dec72753efe2abfd5192dfd088d6536f40c40a 2013-08-21 20:01:16 ....A 77803 Virusshare.00085/HEUR-Trojan.Script.Generic-33d9663cc4d769308a527e521182418a8de7ea3e13e7b584eacc048b764582e9 2013-08-21 18:50:44 ....A 7945 Virusshare.00085/HEUR-Trojan.Script.Generic-33dc081ca26a0f0ed6bc61e2e1857fe3dd5ded60dd38ff7ece609f3ba97c718b 2013-08-21 23:52:38 ....A 6294 Virusshare.00085/HEUR-Trojan.Script.Generic-33dd2b0314b4fd2651099860b567fd905f5fb8373152f7223b2d0940d9c1980a 2013-08-21 20:39:28 ....A 2527 Virusshare.00085/HEUR-Trojan.Script.Generic-33e92c07abfea331d765b927d949bdae96190205a075be84642cfdc462f25e89 2013-08-21 21:11:06 ....A 15148 Virusshare.00085/HEUR-Trojan.Script.Generic-33edee2ac50e7fa2366dc5e09303aacb74bef7e9a961734608dc2262928bfd8f 2013-08-21 23:11:48 ....A 33324 Virusshare.00085/HEUR-Trojan.Script.Generic-33f3a217f00d2f529e38fa31ed3a3809b52cfcec50e0db3afb2d726b471cd531 2013-08-21 23:55:32 ....A 26647 Virusshare.00085/HEUR-Trojan.Script.Generic-33f5f4755d8788f393246a8a3d9f307e69a72268f9d492c824a51e2b42b3abce 2013-08-21 19:49:08 ....A 137 Virusshare.00085/HEUR-Trojan.Script.Generic-3411d5d367d0c107d2e53c377f3234b186f11f4941eedde5cdcde4fcda2f6ad9 2013-08-21 19:53:06 ....A 21073 Virusshare.00085/HEUR-Trojan.Script.Generic-341817546f27923dedcce7ad1add717248e6d27441f67572ed0c114746c72779 2013-08-21 21:00:52 ....A 54673 Virusshare.00085/HEUR-Trojan.Script.Generic-3427ad6d3cc84682877dbc85f8a3b07f5863cabedb8df2101001e341e2880bd5 2013-08-21 22:21:08 ....A 60782 Virusshare.00085/HEUR-Trojan.Script.Generic-343107dfb4ded5ddcc9924fb2e9fd66c4d41615e762b7e8159a354a9e9e295bd 2013-08-21 18:50:54 ....A 76921 Virusshare.00085/HEUR-Trojan.Script.Generic-344d2b4581ec7adfcdd35058e9cec77f2984452ff563dabea5d9519d2eee85d3 2013-08-21 17:59:34 ....A 68259 Virusshare.00085/HEUR-Trojan.Script.Generic-3475601f1bb6cb221fb5a80c2973c8650584a557859064c4f019400b9f1caece 2013-08-21 16:26:22 ....A 10725 Virusshare.00085/HEUR-Trojan.Script.Generic-3476e7655955d59552d25151968122e8a2fabf94ee2fcf3440cd1578db943530 2013-08-21 17:36:28 ....A 3360 Virusshare.00085/HEUR-Trojan.Script.Generic-34895d5b2dae166ecfd52352a0810d09fcf1c1f52c9fafcb751ddf4daa400db4 2013-08-21 23:15:24 ....A 10465 Virusshare.00085/HEUR-Trojan.Script.Generic-348de736f9b7c3dde06ed155f536b391c6f7e3633e898b0d4bdb83a08590ad24 2013-08-21 20:22:38 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-349c4157996866d6035450929367a592fe4c4ebbc8e927deaed253d683aa7952 2013-08-21 17:59:32 ....A 52321 Virusshare.00085/HEUR-Trojan.Script.Generic-349e6fd4caa34c5874e8cdcd26512c8077445bdd4bbbd7221aacfc39390fb216 2013-08-22 04:16:12 ....A 10135 Virusshare.00085/HEUR-Trojan.Script.Generic-34b0948255cff3097ff73108fe42148282472a9321aba10954b44f21d9659a2d 2013-08-21 22:39:46 ....A 22411 Virusshare.00085/HEUR-Trojan.Script.Generic-34b2ea7385c33a504fc70de2cb75e79b2c5bfc8d747e965bcd7356b757ee2c25 2013-08-21 19:27:04 ....A 30240 Virusshare.00085/HEUR-Trojan.Script.Generic-34d4941716d4263001f34d042799e31f797d5c1be389e23edbea1f2f08e2d6fd 2013-08-21 19:54:36 ....A 26804 Virusshare.00085/HEUR-Trojan.Script.Generic-34dc4cc72e84f100dcda878fe7ba0fe8fb1469c862b6c7469b7f34863f3588b2 2013-08-21 20:08:54 ....A 8922 Virusshare.00085/HEUR-Trojan.Script.Generic-34df2ea7d2059367befc9624543a9aeda0123fd42f39fb27a6f77e4379e60187 2013-08-21 20:51:30 ....A 12688 Virusshare.00085/HEUR-Trojan.Script.Generic-34e1ad72deb05ebc9ef8ee709edd761d83a8fe0c9b77979964156ef116383e5c 2013-08-21 19:59:38 ....A 58836 Virusshare.00085/HEUR-Trojan.Script.Generic-34e97c242b4a4cfaded4b6b9e1824f91c697ae3c9bf9f1c567a0d7c265da5f65 2013-08-21 22:52:44 ....A 6312 Virusshare.00085/HEUR-Trojan.Script.Generic-34f6a3ba77249150d3fee0aa6bcdd1c6b5b402faf46fb5c3f3a19bad1fd4301a 2013-08-21 18:40:54 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-350d9dec74f162c86eddd4e2f587c7a331d73f8b1c9527e2c54b0b9fbf3d8908 2013-08-21 19:32:30 ....A 25513 Virusshare.00085/HEUR-Trojan.Script.Generic-3517be537a11174d681bab24ad8bd63f61208b0a848f7317214fcee0988a3d4b 2013-08-21 23:03:10 ....A 10376 Virusshare.00085/HEUR-Trojan.Script.Generic-3529b281935b9eee11c673d6c5783adbad7b12e533f306582c18b2b802532b66 2013-08-21 23:38:32 ....A 43274 Virusshare.00085/HEUR-Trojan.Script.Generic-353176443354dbee6230400f87f56a82432927f2273bc2696e28beafecf4e745 2013-08-21 18:52:16 ....A 98990 Virusshare.00085/HEUR-Trojan.Script.Generic-353feecef915ca5a48cd86a1a9855a1bb559d8db74b9b5a0bab987a04bc60907 2013-08-21 15:50:30 ....A 13963 Virusshare.00085/HEUR-Trojan.Script.Generic-3544572389c412095c60f940e3ea0271edb43ee19cda82b7f2d21a119773e9bc 2013-08-21 19:32:50 ....A 11450 Virusshare.00085/HEUR-Trojan.Script.Generic-355f0e0341764ef90f944cd8418f461f11beea63eccfbfd429065be1ef32b63c 2013-08-21 20:09:28 ....A 35768 Virusshare.00085/HEUR-Trojan.Script.Generic-3566c3da0007af458b96b905ecddbd7d66b05385c58ac90f688e01c95de06770 2013-08-22 04:43:54 ....A 17207 Virusshare.00085/HEUR-Trojan.Script.Generic-356f3a1ca03c95a775526633198af6b464cfffeade081c1049e2d55bd1fa2ddf 2013-08-22 02:25:06 ....A 14970 Virusshare.00085/HEUR-Trojan.Script.Generic-357431f3cca066f7d1e54ac7d391388713a66f004dae9bc0ab2bb25e6df6b84e 2013-08-22 03:28:18 ....A 336738 Virusshare.00085/HEUR-Trojan.Script.Generic-359007b29d949d03015c1f080a2929cbec742704892145e388ca8c6b558b30ff 2013-08-21 22:16:52 ....A 9502 Virusshare.00085/HEUR-Trojan.Script.Generic-35bb5a988c5cfb5f2b8f7181091c4e2f9c9ae24a6b20809d817c65baf2fa16a2 2013-08-21 21:37:14 ....A 19189 Virusshare.00085/HEUR-Trojan.Script.Generic-35bde888c545d83c8756777a8f2acf0958fb7f35e6ce155a3adf0035f9b1c4d4 2013-08-21 22:53:36 ....A 76283 Virusshare.00085/HEUR-Trojan.Script.Generic-35d0431f5702f45a2ce714028efced26baaeeec3bd559ec35f45b7afbcf1497f 2013-08-21 21:26:28 ....A 52984 Virusshare.00085/HEUR-Trojan.Script.Generic-35f18d36c32a4c0db4bfb28f5f25f9b09a3547ef152525a70b6cf4360ceb0767 2013-08-21 20:54:10 ....A 58278 Virusshare.00085/HEUR-Trojan.Script.Generic-35f60bf01feb7cc67d2eb36f452c7cd5c6cccd0914df87e62793e0f88c14e0e2 2013-08-21 18:48:46 ....A 229 Virusshare.00085/HEUR-Trojan.Script.Generic-35f72b62ad03d5122004936bd265ca94f9d143115705388aa651141557128eef 2013-08-21 23:04:30 ....A 32104 Virusshare.00085/HEUR-Trojan.Script.Generic-35fd01640bba0ad70024bbd82078a6b75511bea68874e3d6b4bde3c0dcc3cf0e 2013-08-21 16:40:38 ....A 44906 Virusshare.00085/HEUR-Trojan.Script.Generic-3603c14f179e71bf2d663b02b6032a26ba8ef5a31bc214e5bceb82345df7560b 2013-08-21 17:44:42 ....A 39912 Virusshare.00085/HEUR-Trojan.Script.Generic-361f041f0a2625291b436298b022def681ec0cd96e59de1ed730dbdf2c4db670 2013-08-21 22:48:10 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-3636d0f290feb96727862cf3888864d6778c2facf852493a0033bdc6a60be1f6 2013-08-22 05:11:14 ....A 94821 Virusshare.00085/HEUR-Trojan.Script.Generic-36490291cdab47395f67e733e63fd201498fa15b5aad66e3128977c0e96cf80b 2013-08-21 20:38:40 ....A 16447 Virusshare.00085/HEUR-Trojan.Script.Generic-3651be3e470905ec2b58a5ad87630fb1624c54cf65e765e18f5c0246796241a2 2013-08-22 02:56:28 ....A 29029 Virusshare.00085/HEUR-Trojan.Script.Generic-365df5a6d5b4355aa11b7a9d65f37179033b7619532eb3991f106b7c9accbfaf 2013-08-21 23:21:48 ....A 33955 Virusshare.00085/HEUR-Trojan.Script.Generic-3675480d9661609620b574683d7e3f4efc746a515cdfc5dd9ae5a840c80e3b4e 2013-08-21 17:14:44 ....A 33370 Virusshare.00085/HEUR-Trojan.Script.Generic-367ed128b5bc962d6320b4766d1c5ad021b76f5e7034d58cfcf8a3c72fbbcfb4 2013-08-21 17:07:28 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-3688be4dc9e31d9d97ad6aba5e41094c8f052d51978e7ddd0beba4a86ca61618 2013-08-21 22:42:00 ....A 17615 Virusshare.00085/HEUR-Trojan.Script.Generic-36b56a1e2be5fccba809ca01131a59fd7515e14f4cdd3a70b033da63b226f54c 2013-08-21 15:21:46 ....A 4986 Virusshare.00085/HEUR-Trojan.Script.Generic-36bbcc6393cb5cb47c7ea3569598567b2b05871830ee2dc264dce3cbcf37dcf2 2013-08-21 23:20:54 ....A 13854 Virusshare.00085/HEUR-Trojan.Script.Generic-36d0ee745e64e02fd2453b1535c87a15a51feb6ef81be1183d292c0bdffad287 2013-08-21 15:57:34 ....A 9295 Virusshare.00085/HEUR-Trojan.Script.Generic-36d852ed618e9cf08c6a18dc9d360dd5c7a02275101df7c7272ce271151c4307 2013-08-21 22:41:08 ....A 24732 Virusshare.00085/HEUR-Trojan.Script.Generic-36ec0b02442325c8bcb99441e46e733a9e218167aa7577512566770efad68521 2013-08-21 18:24:04 ....A 43333 Virusshare.00085/HEUR-Trojan.Script.Generic-3707e5fac2f53be80b0a2be2a9767c5bf0d08e752dbb3209d1f26f41fab08d56 2013-08-21 20:05:30 ....A 11186 Virusshare.00085/HEUR-Trojan.Script.Generic-37097d0ab087131218d18753b2a3cafe08f5871a74820d07e9492514649a1285 2013-08-21 22:27:16 ....A 11927 Virusshare.00085/HEUR-Trojan.Script.Generic-370fe213281d3c711e28b93c84fa42092d9a03ac22ec6e4ee0ccc62a1bc83396 2013-08-21 19:38:10 ....A 19996 Virusshare.00085/HEUR-Trojan.Script.Generic-37299162e6cab0a5a41c11e717a4bbf3222ec53a2f133aa74cbbfccebd345cd2 2013-08-21 19:33:18 ....A 19052 Virusshare.00085/HEUR-Trojan.Script.Generic-372ae0ebb0c749cf17a04767c55d31e3c1d7fcda58b308d76943140ed38971e3 2013-08-21 21:52:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-372c7887e4ff3be661715a8041375a8a951e360e5ac5a344f14db3f58e662c2a 2013-08-21 19:07:46 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-372f0b5f2216f08d912068021cf1911798c7558de1421a475f4396a9b10c4bff 2013-08-21 21:47:20 ....A 114697 Virusshare.00085/HEUR-Trojan.Script.Generic-373e7089465f4ca5d752e651b069c2239db8d906a5496dbf7c14054a3bdfb813 2013-08-21 22:16:22 ....A 185895 Virusshare.00085/HEUR-Trojan.Script.Generic-37636553204eb6f245b92041b1c693965ca1a9a8d727f3c80a96f5121d68521c 2013-08-22 03:12:30 ....A 291 Virusshare.00085/HEUR-Trojan.Script.Generic-376425fcff25072af2ad32eddd53a4680b92d266c5d7b7f47547fec4e92eff21 2013-08-21 23:06:06 ....A 19994 Virusshare.00085/HEUR-Trojan.Script.Generic-37697d5f9d3bb74338603b86d2c341482ec35886d024480be10aede773eeb71f 2013-08-21 18:30:30 ....A 36299 Virusshare.00085/HEUR-Trojan.Script.Generic-376b2b5f72788d58549d6f960fff6007405f4aebde057b0f5edd2c976a31893d 2013-08-21 20:26:50 ....A 71345 Virusshare.00085/HEUR-Trojan.Script.Generic-3775e5d910a47a469e5cd7c05aa2d9478c9653f0520ec28e40d9ea862ae0908e 2013-08-21 17:16:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-37914552e84de7b9b60f7f615ba19ebdb333d69837b6f9d86873a5c5b221e70a 2013-08-21 19:44:02 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-379f7213c6855d1df630189e85cdfcafc2b1505c25818d02fa301660e8a6a234 2013-08-21 19:10:00 ....A 2643 Virusshare.00085/HEUR-Trojan.Script.Generic-37a43c4a4700ad0c715654658d326ac73811cba03e0f9ae7bc48ad94c4c396be 2013-08-21 22:44:24 ....A 8476 Virusshare.00085/HEUR-Trojan.Script.Generic-37a85630c99cf11f8056b19501a459ebf28796492a0e43f0fde23de64a9bc654 2013-08-21 17:09:42 ....A 40812 Virusshare.00085/HEUR-Trojan.Script.Generic-37b317f877b3f7d009dae5c213672914c193e9c863d3e9c3de7c050758b77a90 2013-08-21 21:42:02 ....A 44421 Virusshare.00085/HEUR-Trojan.Script.Generic-37b49db6e3a3a0bef59878be19a98e9d2b6d8d53a869ee059ae76b619d279d85 2013-08-21 18:22:32 ....A 46662 Virusshare.00085/HEUR-Trojan.Script.Generic-37b564f7fd5e2a3188c0d0a83006633c583dca49057e3a2e9ce62e8ba9842f3b 2013-08-21 22:31:20 ....A 46684 Virusshare.00085/HEUR-Trojan.Script.Generic-37c53a1402a0e391ae3355180682aaa8b305e50fe3a416a044e2d34cc027e07c 2013-08-21 22:40:48 ....A 19310 Virusshare.00085/HEUR-Trojan.Script.Generic-37d5ab456c379f3abbf0c8d25b9c5a3127d19907c1d42cf5eefcf71cbf1711b5 2013-08-21 22:54:02 ....A 21493 Virusshare.00085/HEUR-Trojan.Script.Generic-37dd5388cff71ce8895ed1d9e6ee13556d4dae683c8f97e1f123edc00eeb216a 2013-08-21 18:30:52 ....A 47827 Virusshare.00085/HEUR-Trojan.Script.Generic-37e3c4e93b16868cf4b546721d6696e2ee04e33895264bb75ad139f8cdf2fb85 2013-08-21 21:44:32 ....A 70491 Virusshare.00085/HEUR-Trojan.Script.Generic-37e90bd12b569b7c6c640d908cf303020a2364bebad4330a365ae63a23b4ae8c 2013-08-21 17:32:52 ....A 78923 Virusshare.00085/HEUR-Trojan.Script.Generic-380735cb87aa748a845a4dd496ad6997760fdf5888eb0b8ef216c7fdff894288 2013-08-21 22:04:32 ....A 54759 Virusshare.00085/HEUR-Trojan.Script.Generic-38169baae37ba2cadc6d5c20002d972e6dcd444d946b59f4e1fd6136c57d4478 2013-08-21 21:41:20 ....A 13912 Virusshare.00085/HEUR-Trojan.Script.Generic-381c6daeeddebe38496f4f67eab3cda97b1a62d97f1c58de66d607b912565761 2013-08-21 22:28:46 ....A 27779 Virusshare.00085/HEUR-Trojan.Script.Generic-382a61f672baa764cbd65de11848c15a09387420a5963a946851bc950be952d9 2013-08-21 22:26:42 ....A 38416 Virusshare.00085/HEUR-Trojan.Script.Generic-3836cffec1de18f9a8759aebb14970df207271ad38da73b63b13aaa9c90b476b 2013-08-21 22:09:24 ....A 31092 Virusshare.00085/HEUR-Trojan.Script.Generic-38394f68b91a25c44e534a4c295c65b734403451af1f5ad19300b22ccb432988 2013-08-21 23:34:52 ....A 12422 Virusshare.00085/HEUR-Trojan.Script.Generic-3842cffa07a4b69a24c8e4d3a2dda07a404a1cc961f40999972607a1427fc9d9 2013-08-21 20:52:52 ....A 43289 Virusshare.00085/HEUR-Trojan.Script.Generic-3847359607fd7496b92c6dbb97bbee970a18a99a3ec8c5f477d11bf5c93e276e 2013-08-22 03:56:18 ....A 12122 Virusshare.00085/HEUR-Trojan.Script.Generic-3868f8fb74c175d2bf49f25281d44ff78b81e65dab7d9c166f8b7c0abc8ec25e 2013-08-21 18:58:58 ....A 40402 Virusshare.00085/HEUR-Trojan.Script.Generic-38702f301db88c9f640f31a0832c38c0d807aec48b2b001d71c580049707e277 2013-08-21 20:11:34 ....A 4947 Virusshare.00085/HEUR-Trojan.Script.Generic-3870a04e1279282958765382641726fd1aa9db624a76e2921821e44bf753d291 2013-08-21 17:18:04 ....A 75795 Virusshare.00085/HEUR-Trojan.Script.Generic-38893e504153ca6452171d0625be1b299822762ab8011abd055dfd10f6dd87d3 2013-08-21 22:59:48 ....A 70438 Virusshare.00085/HEUR-Trojan.Script.Generic-388c9723e845dee099845568eead18bc205076060cc96068e2c2754504fadb06 2013-08-21 21:39:28 ....A 100185 Virusshare.00085/HEUR-Trojan.Script.Generic-38acf8657fc98aea7e06a4e23c192fa2eb5a5001f6921161963b2a106a7ff83f 2013-08-21 17:24:02 ....A 18789 Virusshare.00085/HEUR-Trojan.Script.Generic-38ae04312dd33adb57403105e4608f8c814d661baade45c54f59017991464f6b 2013-08-21 23:15:28 ....A 8308 Virusshare.00085/HEUR-Trojan.Script.Generic-38b438ed5295b498a4954480a132bc1bb57533b1ff229abc1fe2d7453b83f6c0 2013-08-21 18:52:10 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-38b4f92663c4677cf8752979b1d2b573d146ec1ca3c9796374c724ac323485e4 2013-08-21 17:15:12 ....A 13971 Virusshare.00085/HEUR-Trojan.Script.Generic-38badef429ce298fb14d2af100530dbcf509097551c8c5a49ec4714bb69e3149 2013-08-21 23:54:38 ....A 7858 Virusshare.00085/HEUR-Trojan.Script.Generic-38bc0c5422d4eed2a6791bdbfe968f1a290c91ca846723e083187120c850db6b 2013-08-21 23:08:08 ....A 26229 Virusshare.00085/HEUR-Trojan.Script.Generic-38c29221e60a768be25b5ad5a5a01b3e516996984ff806b9bb08fbfbf804a805 2013-08-21 19:02:18 ....A 18464 Virusshare.00085/HEUR-Trojan.Script.Generic-38c3c142b027afa8016404d0fe3b1ba785c9b4fc8b873bf9aa6b72e37c0031c0 2013-08-21 17:59:26 ....A 48318 Virusshare.00085/HEUR-Trojan.Script.Generic-38c9a0c541a01c0b0d9c1d6c9206bb59b624c0701016c36c04318eac71b0f58c 2013-08-21 23:39:40 ....A 54332 Virusshare.00085/HEUR-Trojan.Script.Generic-38e27f1bd45d2a44c64097a8661c63f35e904a0146a2e7df2bf0a761c08c3374 2013-08-21 19:08:06 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-38e41f0f9fec017cc831de8fa164fcf9a16be997878380f441a32f4f105a2301 2013-08-21 17:15:30 ....A 21111 Virusshare.00085/HEUR-Trojan.Script.Generic-38e43a9c8488089de52eea2f0341e3a293371f24157b065b9fcc0141a69cc4e5 2013-08-21 20:52:58 ....A 39150 Virusshare.00085/HEUR-Trojan.Script.Generic-38f4b53ac3ee88e0e3c08b40f88727e9a5b55641f3d6b2f7f8527c19ecdd4106 2013-08-21 21:47:50 ....A 98300 Virusshare.00085/HEUR-Trojan.Script.Generic-38fe78059ace24317e13a33344ea91880aa637b47e8d608b7e86efac906a47b9 2013-08-21 17:48:14 ....A 38442 Virusshare.00085/HEUR-Trojan.Script.Generic-39126279354605216c89166111fe248ea8da1a93abc402d859789d58e1b8c347 2013-08-21 20:54:50 ....A 19098 Virusshare.00085/HEUR-Trojan.Script.Generic-391521e35fa64a70132d0dfbd002c944aa73db1d932a0dffac4daa6c9f552054 2013-08-21 20:13:12 ....A 38553 Virusshare.00085/HEUR-Trojan.Script.Generic-391daf3c3b14d9ae173306d2afa36fb5036aa975f80af8240967851e44aa4684 2013-08-21 23:27:38 ....A 84204 Virusshare.00085/HEUR-Trojan.Script.Generic-39213bf2fd7d1b1338d17d7ecbecb30f6215b6fdd36f9b70c18d909cc60e0bd7 2013-08-21 15:59:06 ....A 1059 Virusshare.00085/HEUR-Trojan.Script.Generic-392957c840568624bca60af686351eb247051571837e70cbabd1856da55bf8e4 2013-08-21 23:52:24 ....A 147719 Virusshare.00085/HEUR-Trojan.Script.Generic-392e57589355e89500b4f21825750cd1cf56ae4635a07e6277338df547b0b022 2013-08-21 15:30:36 ....A 3665 Virusshare.00085/HEUR-Trojan.Script.Generic-3946fdfc25c67530c6a969a7e1263d0db8142753efd031076df388b52cef0933 2013-08-21 17:38:24 ....A 7644 Virusshare.00085/HEUR-Trojan.Script.Generic-394897bd87d5c09d3383848029c02dfad9944180f71777709338e91b41d8e65a 2013-08-21 15:32:40 ....A 19866 Virusshare.00085/HEUR-Trojan.Script.Generic-3953dc7412d662c561c36a055b734217106a5b3c3b2df37752b8d1e926b40048 2013-08-21 17:49:18 ....A 6889 Virusshare.00085/HEUR-Trojan.Script.Generic-397e24ede232c4d9df88864029e442cbda66af71b041e98961647ace3142259e 2013-08-21 16:39:30 ....A 14867 Virusshare.00085/HEUR-Trojan.Script.Generic-399a1b41f33c468884127c9846acf5ef43f84b7cf2d187dc06bc94667fde0ecc 2013-08-21 21:42:14 ....A 57786 Virusshare.00085/HEUR-Trojan.Script.Generic-39b84909498465ea46cbd7ad4c823b8e8c02c79fca7743cf30369731c80dc109 2013-08-21 19:12:16 ....A 23849 Virusshare.00085/HEUR-Trojan.Script.Generic-39cf32f5de6c5fd2f997cb0ef288378fdd5f29b5b90cc7f4c097333bf81e1e4a 2013-08-21 22:58:50 ....A 60145 Virusshare.00085/HEUR-Trojan.Script.Generic-39d06b4acdac6d396d5a0393db1e6b40efcf002c411cb0f7a1e8879db506072c 2013-08-21 19:00:36 ....A 5943 Virusshare.00085/HEUR-Trojan.Script.Generic-39d82a62b7ea54786754ec6b18bfaed7adb9bef78e8a387d4b6beee784f37410 2013-08-21 22:01:00 ....A 7203 Virusshare.00085/HEUR-Trojan.Script.Generic-39ec1c609c27e27001a5bc77842ac6519f637999e55bed5002d9a8946259b0f4 2013-08-21 16:35:52 ....A 60265 Virusshare.00085/HEUR-Trojan.Script.Generic-39f15cbc53d3f1f1f0063ed5a7a9febf5996e660bd96bf6010db898f4bcee481 2013-08-21 19:02:50 ....A 19740 Virusshare.00085/HEUR-Trojan.Script.Generic-39f5d2d0dcb4ac9073c946a02caa18e6d0aa9d89c2e3299fe09933db4ac70865 2013-08-21 23:16:56 ....A 33295 Virusshare.00085/HEUR-Trojan.Script.Generic-39f718aa9d6e56d274feef886fd092e810ca9f02eef492389ad6f8604c5adaf5 2013-08-21 23:10:46 ....A 50395 Virusshare.00085/HEUR-Trojan.Script.Generic-39fb5c89a40f3244233adee325e212ecd6a6f30458894626672766aa44ee5862 2013-08-21 16:46:40 ....A 46607 Virusshare.00085/HEUR-Trojan.Script.Generic-3a051fb3c84834eaff6f76fd0e384b86c6943ac9f0154a713823aec301411401 2013-08-21 21:12:46 ....A 44034 Virusshare.00085/HEUR-Trojan.Script.Generic-3a0e73e804d13864f100652677029c549bc4aaa2496c47d975c29c1497e8e6a0 2013-08-22 03:13:08 ....A 13022 Virusshare.00085/HEUR-Trojan.Script.Generic-3a17685362ca3f13644d032f849bbfa2797c57f8fc0ec3c6cf4627e6d733ecf5 2013-08-21 20:37:30 ....A 6219 Virusshare.00085/HEUR-Trojan.Script.Generic-3a34a2493c88b44670914830ee7c01c9151531df0589136578c1ea97232f5517 2013-08-21 19:32:32 ....A 18503 Virusshare.00085/HEUR-Trojan.Script.Generic-3a39463cfa6b51c80a42ae893115d5f1a678cc115b5360cf28853b8639de2d08 2013-08-21 23:43:52 ....A 22029 Virusshare.00085/HEUR-Trojan.Script.Generic-3a50560c2eaba431ed0fa1beff1d7f32013a09d4a3df39ea66ff850ef61332af 2013-08-21 21:33:48 ....A 44402 Virusshare.00085/HEUR-Trojan.Script.Generic-3a5c7ffffa7ba6267605ce06010ac4dd083c707c89c613b479cd43321cd94111 2013-08-21 21:10:14 ....A 94050 Virusshare.00085/HEUR-Trojan.Script.Generic-3a669f09a813c8b4535bca4e0ccae0a16192ee3c059f80824708953cef23dd5c 2013-08-21 19:08:54 ....A 81168 Virusshare.00085/HEUR-Trojan.Script.Generic-3a71567a795f020b5c0bc363c63a4213670fac05260465781811669c4e8dd197 2013-08-21 21:11:00 ....A 15822 Virusshare.00085/HEUR-Trojan.Script.Generic-3a894fc9c599da860c2a38108e4039671adb9b728e7fa0fc07607a94fe6c3619 2013-08-22 03:54:34 ....A 105599 Virusshare.00085/HEUR-Trojan.Script.Generic-3a8ea8bb6fcf0c58b67549279d759fabe1bc4723af6555123a5110a6fdca042e 2013-08-21 19:38:18 ....A 9633 Virusshare.00085/HEUR-Trojan.Script.Generic-3a92da69a05f4ea3d5cb94714f46fac2f99d79b613702e0a712911ae38260cbe 2013-08-21 17:22:38 ....A 18086 Virusshare.00085/HEUR-Trojan.Script.Generic-3a9708b677bbdfd1f12ec0f770d99364e74231e1c9479dd5a7232db99c7f2a26 2013-08-21 17:20:52 ....A 11207 Virusshare.00085/HEUR-Trojan.Script.Generic-3a9e2b64d6c05f11f5c7734394a2beb7018180c93969b05f157e1319591dd2d5 2013-08-21 18:55:08 ....A 69382 Virusshare.00085/HEUR-Trojan.Script.Generic-3aab4acd0fb4a349d055d8e8fe26ecb0a5ed426ac68077dd693d924232f21daa 2013-08-21 22:23:48 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-3ab9bc1b7ab0d3db84545b72522412691312594c209496ba7612cb49217d3553 2013-08-21 21:12:34 ....A 61614 Virusshare.00085/HEUR-Trojan.Script.Generic-3abb863afa800943ced8232d93dbad1fec3fc077ba360d2fe69da1480851f756 2013-08-21 21:41:34 ....A 10776 Virusshare.00085/HEUR-Trojan.Script.Generic-3abc0656dfe25f16e95ce734ba97c25c6653f494f0754bc46eb64d7299499031 2013-08-21 21:48:00 ....A 42746 Virusshare.00085/HEUR-Trojan.Script.Generic-3aed988cf54efe75942b6223e09793fedc314c56fcecce7bedb6534672c6842a 2013-08-21 19:52:40 ....A 14218 Virusshare.00085/HEUR-Trojan.Script.Generic-3af784edfc4761040a5a95425b945b0dd7dd3faec37ec3b7df641c5599dadf23 2013-08-21 22:00:16 ....A 24530 Virusshare.00085/HEUR-Trojan.Script.Generic-3afb6ea6cd3eabebc5d464218b401f7d42329107493541d7418bbe1901c91f6d 2013-08-21 19:20:40 ....A 50399 Virusshare.00085/HEUR-Trojan.Script.Generic-3b01828d89a8b6d8f3df6d8879f0ee845dd0b6cf73196802072633f7b393defc 2013-08-21 21:00:40 ....A 48671 Virusshare.00085/HEUR-Trojan.Script.Generic-3b06aa89eb6216d0720ea76c0d36c959b9f957f839f43da055d76dffbb1bce56 2013-08-21 20:16:14 ....A 13263 Virusshare.00085/HEUR-Trojan.Script.Generic-3b274a1b9e1fff58ff52bd1cf39ff192a6e00ec8cec98ea855f5820d4973133f 2013-08-21 15:45:22 ....A 28444 Virusshare.00085/HEUR-Trojan.Script.Generic-3b27f456c16e5b61256d4829f5f3786d974b9db16db7012d607735add453fa3b 2013-08-21 22:27:06 ....A 31879 Virusshare.00085/HEUR-Trojan.Script.Generic-3b3a63168091b7591634bc490e4403f16e3ef6dddcf3d04a7d78ebbae55667a8 2013-08-21 20:29:34 ....A 46343 Virusshare.00085/HEUR-Trojan.Script.Generic-3b3ee6e67e3130a7832d48b6b5944cb8833593912d357c7cad113133cca5b223 2013-08-21 21:53:08 ....A 15910 Virusshare.00085/HEUR-Trojan.Script.Generic-3b3fb19ff52f061b86f593c54074f640efe96c3b3865d4766ab4a3f703226971 2013-08-22 03:30:40 ....A 941 Virusshare.00085/HEUR-Trojan.Script.Generic-3b415ab6b7a5e029773e5d0fead179ec23b4a7ea83c2276727d35d6dfad1bdc3 2013-08-21 19:09:08 ....A 21841 Virusshare.00085/HEUR-Trojan.Script.Generic-3b41d1209ba3c21e0e98d7606b9fbc55f7a090d6c481d011ee1f80e13d2c7656 2013-08-21 18:47:30 ....A 10681 Virusshare.00085/HEUR-Trojan.Script.Generic-3b45b9e0758558a5bc5863a5e08de06846e0374f2c51cfecce2ac47dbadb1c40 2013-08-21 22:47:28 ....A 59966 Virusshare.00085/HEUR-Trojan.Script.Generic-3b47b5dcbed597898a40729f847f18fe66cef9dbbd4157aab0a347885d8b85cb 2013-08-21 15:26:10 ....A 13853 Virusshare.00085/HEUR-Trojan.Script.Generic-3b51c65b0eb8cb0e0eb00e70b7c4e3197a0d4a0dc2d94bff64ffcc4f3cbad712 2013-08-21 19:47:32 ....A 10114 Virusshare.00085/HEUR-Trojan.Script.Generic-3b540d582b01f562059cc387b23a21e8ad7e30eee6cbd8b5027531eb5ca539d0 2013-08-21 21:01:44 ....A 5602 Virusshare.00085/HEUR-Trojan.Script.Generic-3b64035dbcee012a3838fbf12a5b42866a6e4396a96c91baeb27a5f1c1952096 2013-08-21 23:38:28 ....A 5480 Virusshare.00085/HEUR-Trojan.Script.Generic-3b641bd9dc659c46882060c2a06af81d7de23cb3d1e9a9371bd901ae688067ec 2013-08-21 18:29:36 ....A 58253 Virusshare.00085/HEUR-Trojan.Script.Generic-3b72b215df405e5d7c3b5a329dc2a71871a8095775620cac4e18ef6a2f4551e9 2013-08-21 21:38:36 ....A 24524 Virusshare.00085/HEUR-Trojan.Script.Generic-3b7535fc14e4a67139ce14d8136cfee31d7bac11b817da097c3029f13508ace1 2013-08-21 19:53:18 ....A 18142 Virusshare.00085/HEUR-Trojan.Script.Generic-3b8043ab84a2edf5d7e581fe8e4dc747377a81e7f96ce17f1e7b91c43d10fa6e 2013-08-21 18:11:10 ....A 10935 Virusshare.00085/HEUR-Trojan.Script.Generic-3b840adb0b82cb6195b93eb969aaea23d3507a54bce7899e978edc5324508851 2013-08-21 16:41:12 ....A 17200 Virusshare.00085/HEUR-Trojan.Script.Generic-3ba2f7aeaf5a22f3ee2fdc6d86f881f99a7016e023c8d6cc6ec343401c3cea56 2013-08-21 21:21:58 ....A 21618 Virusshare.00085/HEUR-Trojan.Script.Generic-3ba4978e0e71ee03e4b00ce5534f9e353cae0c9d6c6d1474251d71f95ffae756 2013-08-21 23:28:38 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-3badfb80e8ee45ae8f0fea2380ab3c4344ce9e2c20432aeee9a915e517aa4e66 2013-08-21 22:48:52 ....A 5207 Virusshare.00085/HEUR-Trojan.Script.Generic-3bbd117704ac3b2dd66cc6c116ec6faf5024fa75c005470b1132af5ca98e6abf 2013-08-21 22:42:32 ....A 19663 Virusshare.00085/HEUR-Trojan.Script.Generic-3bd66c877c4d786ca79734f36c637c25bc6ef90715f6c39ad940375409ffad12 2013-08-22 01:51:18 ....A 7350 Virusshare.00085/HEUR-Trojan.Script.Generic-3bedab323fb7da9114f510cfee06a7167f69483eeac7c510df88fdc3329da311 2013-08-21 20:45:40 ....A 9558 Virusshare.00085/HEUR-Trojan.Script.Generic-3c026927aab4d5cdfafb8211c4df786692c69a4852ef55c98e5565ece7dfa149 2013-08-21 23:20:06 ....A 24332 Virusshare.00085/HEUR-Trojan.Script.Generic-3c2f8a7b48859f5ed25269068d90e293164c5d36ec80d9be342f54948879f004 2013-08-21 15:24:56 ....A 8534 Virusshare.00085/HEUR-Trojan.Script.Generic-3c3d73741731b6c90224d1486283fb06a09824fe0337666c7b77c22066d9f7fb 2013-08-21 20:25:26 ....A 44531 Virusshare.00085/HEUR-Trojan.Script.Generic-3c4417856936420a2818efac425ed07f73f2b8fb34deab66587a624492c4268e 2013-08-21 19:35:00 ....A 13793 Virusshare.00085/HEUR-Trojan.Script.Generic-3c4d57fdbde1707b740d12b301fa03a594b34d76e0ddb4f830d30fe9dab5ed6a 2013-08-21 21:32:08 ....A 26024 Virusshare.00085/HEUR-Trojan.Script.Generic-3c4dc31235bf22fad0c88bfb3174c3b9a3a473bd582b6dd729d741f67e3e9514 2013-08-21 23:29:52 ....A 11583 Virusshare.00085/HEUR-Trojan.Script.Generic-3c4f3030150143dc184b8236f78e916679c6fd3a2e089c6e4a0b54ca0cbb584e 2013-08-21 23:10:26 ....A 38735 Virusshare.00085/HEUR-Trojan.Script.Generic-3c50d51fda77efa8ccd137e7b6286ef60f68d9f8ac122657de949234ffa709dc 2013-08-21 19:53:38 ....A 75396 Virusshare.00085/HEUR-Trojan.Script.Generic-3c54ae4804b755da8b157f6772456bac08965bedfb66484b28fbcb9d2fc3c918 2013-08-21 17:53:58 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-3c54dabac77b98c3db8ffe863be902ae7282c58166c7641568b601f5c6905bd5 2013-08-22 04:12:24 ....A 48886 Virusshare.00085/HEUR-Trojan.Script.Generic-3c65232774fc80cc817b6f75dfb4a0f160d161e362fcfefe3f9b6d6efa8893c7 2013-08-21 17:20:30 ....A 18847 Virusshare.00085/HEUR-Trojan.Script.Generic-3c673277bfbe1b7c6353ba906b9c54a3f3f45422b2e4a8385d4cf7df7ef22af8 2013-08-21 15:48:28 ....A 95509 Virusshare.00085/HEUR-Trojan.Script.Generic-3c6b70c031d89e5ba2c7e79cac78d3aa7bab0288ee3e1a9e4698f1b639f1707f 2013-08-21 19:53:02 ....A 25256 Virusshare.00085/HEUR-Trojan.Script.Generic-3c71814deb3884c1aa42ddb6f4741c67a3ef947c25b847e88a9ac2fdad0e69a3 2013-08-21 18:01:32 ....A 49723 Virusshare.00085/HEUR-Trojan.Script.Generic-3c85246335c00a1f5af15727cff67bb7337b6ca7865d421a0cd74271c638dcc3 2013-08-21 22:00:52 ....A 6450 Virusshare.00085/HEUR-Trojan.Script.Generic-3c935c867a034f63948394cd644e5dd5d700a87c1908e0eac242de2e4074c455 2013-08-21 21:37:16 ....A 11024 Virusshare.00085/HEUR-Trojan.Script.Generic-3cacfd88587ff2fb3968dbca5a6523348d2004acecf83a6a1998f7e308de7f57 2013-08-21 22:37:34 ....A 21082 Virusshare.00085/HEUR-Trojan.Script.Generic-3cb191378d67ef5a015482d287f1c718e5acb3c458b92007c9aa7f97c8886af0 2013-08-21 19:13:12 ....A 20193 Virusshare.00085/HEUR-Trojan.Script.Generic-3cc5e21f56769505a5f3457f888ba635fe97078d08101b28e3d967da5d72341c 2013-08-21 22:05:34 ....A 16697 Virusshare.00085/HEUR-Trojan.Script.Generic-3ce304b301781d756545a791dc03f8ebdd5a9678f335b350ac198e545c1a2274 2013-08-21 17:24:26 ....A 1369 Virusshare.00085/HEUR-Trojan.Script.Generic-3cef71de34688b2e1482b0f134f6371f5483396cf91aa1014a2c7c279f910cad 2013-08-21 21:26:14 ....A 234878 Virusshare.00085/HEUR-Trojan.Script.Generic-3cf554c23f83bc4ee7056d5adebb64d41f33446817ed85dd7baca79d9e79be97 2013-08-21 21:06:26 ....A 18916 Virusshare.00085/HEUR-Trojan.Script.Generic-3cf817465db4f0e4fb594647f6474deaf4d1774fa82115cde6dc9974d71930fd 2013-08-21 22:15:14 ....A 54249 Virusshare.00085/HEUR-Trojan.Script.Generic-3d1a9c7c5507b456da1a51a1aa817eabe965fc3b9aec13262b847967287b8d65 2013-08-21 18:22:32 ....A 79578 Virusshare.00085/HEUR-Trojan.Script.Generic-3d1f861cca10d1351eaf17cd5bbbb043e0dc0cbe337e572801458488ab21a8c1 2013-08-21 19:19:34 ....A 8986 Virusshare.00085/HEUR-Trojan.Script.Generic-3d20a36398ec7f5870dbf4a41ba98f900eb5e652f34d16f3e5f2207607242327 2013-08-21 21:39:44 ....A 17997 Virusshare.00085/HEUR-Trojan.Script.Generic-3d39c65033a24b844d721468b5f3f5a25dc005a2552c7a1cd56868ae56f599bd 2013-08-21 16:35:08 ....A 24313 Virusshare.00085/HEUR-Trojan.Script.Generic-3d4181d06a28bd69d90203736e8d619e85cf8aba263328442784c5f317429d9a 2013-08-21 19:44:24 ....A 29828 Virusshare.00085/HEUR-Trojan.Script.Generic-3d49da9218bada625c5041c8321f006d3dd63683832205c0d88c27999c14247c 2013-08-21 20:06:24 ....A 24133 Virusshare.00085/HEUR-Trojan.Script.Generic-3d4b806ac2334976a945e09635a7680f9572eac0143cabf35660b31c935b7dd9 2013-08-21 17:10:04 ....A 52273 Virusshare.00085/HEUR-Trojan.Script.Generic-3d50bd5ad98e5ec47924751fb5cbca6d205124d1f23e37ae8ea0eba7f9079aa7 2013-08-21 19:06:04 ....A 74159 Virusshare.00085/HEUR-Trojan.Script.Generic-3d8fdae05d79c6d9e40bcf9c0b1e457b76dc00b5150263e9cbdaed2fff703d02 2013-08-21 18:57:04 ....A 14471 Virusshare.00085/HEUR-Trojan.Script.Generic-3d90c9f4bc1429f81b49cca4a3a88a32290292eafc9edad7579cf5cb83dfedf3 2013-08-22 05:11:10 ....A 94574 Virusshare.00085/HEUR-Trojan.Script.Generic-3d9e12d733daf0785806fe06e30c1b6f787bf1a7e7b93b522733979621c92980 2013-08-21 15:27:04 ....A 28919 Virusshare.00085/HEUR-Trojan.Script.Generic-3d9ff4d7de8e8f70b5a6cab88d184995f888c9775d6d590471c9356771679342 2013-08-21 16:01:54 ....A 52461 Virusshare.00085/HEUR-Trojan.Script.Generic-3dadef8ee891b5b1257a6eaad0571661de900b199a6a2638645d1d68e58e8888 2013-08-21 17:21:10 ....A 12065 Virusshare.00085/HEUR-Trojan.Script.Generic-3dc6e913359e3a9c550005734284877f274212e44091f3c33e1b40ac88f43fb5 2013-08-21 21:27:36 ....A 20906 Virusshare.00085/HEUR-Trojan.Script.Generic-3de72ae863aa9d6bf8fdad4886b705f8b53a42de4bef70919bf6d01a15ab119e 2013-08-21 15:37:56 ....A 16920 Virusshare.00085/HEUR-Trojan.Script.Generic-3deb533e61ec64e5c901169bc78835a3ce6eda910e37a1badfd1818a63c34bd2 2013-08-22 04:08:22 ....A 826 Virusshare.00085/HEUR-Trojan.Script.Generic-3ded1a011050b5c4a823481c4e6521c38943088d1cce79c1f7151f5c15c0d6c7 2013-08-22 01:50:18 ....A 59 Virusshare.00085/HEUR-Trojan.Script.Generic-3defced6e3fd33566947b2d6896b97eb02bb0815c21751fbb9c2d8fc8a7e96af 2013-08-21 17:41:26 ....A 10773 Virusshare.00085/HEUR-Trojan.Script.Generic-3dfed614100d443b65e82051a7401446918829869d0a7663fa44ebdbac8587a3 2013-08-21 18:46:40 ....A 39927 Virusshare.00085/HEUR-Trojan.Script.Generic-3e1b31951e43f08f08fe30e4fc231a8d19fb712ed2e01af28db959355e5bb122 2013-08-21 18:22:30 ....A 10251 Virusshare.00085/HEUR-Trojan.Script.Generic-3e21dbab3a14ffaef6c846ce15615c2f924dd62b5746635def57df7b34a202e8 2013-08-21 15:34:58 ....A 2343 Virusshare.00085/HEUR-Trojan.Script.Generic-3e30586a594625f1704edee0f27104d81d92c2aa0c90c4ae1afb7dbbe3fdef54 2013-08-21 20:41:16 ....A 17291 Virusshare.00085/HEUR-Trojan.Script.Generic-3e494d172d1ff43bc23deac011693334981c08a50965b8db8fac419ebd69036f 2013-08-22 05:02:30 ....A 12458 Virusshare.00085/HEUR-Trojan.Script.Generic-3e5db927e0ed5d2fc7650a7deb11d06af5c232a84c087a7b0fd4f01baf74877e 2013-08-21 19:54:10 ....A 47504 Virusshare.00085/HEUR-Trojan.Script.Generic-3e7ee9d30ec8bbdf69869c7a6f273448f22b84ee471a81fe2fc59fa19d88b7f8 2013-08-21 23:38:56 ....A 7675 Virusshare.00085/HEUR-Trojan.Script.Generic-3e9a6faa92e8846cc99eb174f87d868eb52df4ec6b62ec1a7bfa57044d23fcab 2013-08-22 04:58:22 ....A 2711 Virusshare.00085/HEUR-Trojan.Script.Generic-3ea08e7dc79fce7857fb1b8a8f82371c0cdfe7636f0674913aafc7559ce66e5b 2013-08-21 23:25:14 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-3ea8f2bd8e684166cbf7de24caafd5e0bac47395cbfac9fad0f3c1898bc14e26 2013-08-21 22:07:18 ....A 2210 Virusshare.00085/HEUR-Trojan.Script.Generic-3ea9283448b2d2cf423a3baef1a56b6852130fb9d54c48f963a95ac1ca9a358a 2013-08-21 20:56:42 ....A 42290 Virusshare.00085/HEUR-Trojan.Script.Generic-3eb76f326c0359a5dfe262a922a854c227eea89ee7a95c4af7468665d31e2871 2013-08-21 17:16:24 ....A 19349 Virusshare.00085/HEUR-Trojan.Script.Generic-3ebb5eaaa284d5f1cc97c07b0d21ff22aa84a5444545066808572d65afaece6a 2013-08-21 22:04:30 ....A 45749 Virusshare.00085/HEUR-Trojan.Script.Generic-3ebb75daba82fd6ae2e3595d841bf6c5355c997b2629484eaa9ba824f273bc8b 2013-08-21 19:02:50 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-3ecf9984b70c4be12e820722713360361c7072c7b30830bfb4c9f4f6f0168a2d 2013-08-21 17:26:28 ....A 35160 Virusshare.00085/HEUR-Trojan.Script.Generic-3ed3af09bc68b96a8b39b9f2d2b5513658131cec84e5d663a661a1b3e901b79d 2013-08-21 16:46:42 ....A 9471 Virusshare.00085/HEUR-Trojan.Script.Generic-3ee5270a66f8c5f2f5c12fa3923256f4eb75bd8ff5fb1ec90a76548bfa998e1b 2013-08-21 15:45:50 ....A 44545 Virusshare.00085/HEUR-Trojan.Script.Generic-3ef838965a6593e31242ad6fe0f0fe31205c30dce965d3764978ea297d4b919b 2013-08-21 16:26:32 ....A 45036 Virusshare.00085/HEUR-Trojan.Script.Generic-3f0693c5e0924eecd9364bb5b36294a4f8750e500e542712a64ae60be94944ce 2013-08-21 16:39:58 ....A 21261 Virusshare.00085/HEUR-Trojan.Script.Generic-3f15842411a661d551a0da96a0a5956be72952b4abb435245e4800e8a86da3c9 2013-08-22 01:48:16 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-3f1f47c7ff1b00ab493144d3cce9ca779c583bbb6eb589a114630cf7e5267cab 2013-08-21 16:44:06 ....A 90360 Virusshare.00085/HEUR-Trojan.Script.Generic-3f30aaf8676cab92c4a139e6e8a5a647dca691c2ed12465d6004cde9dfc843b8 2013-08-21 23:52:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-3f53945d46f28a02d5944069a5e701cefff2e5e8358ac26a365e2b75f2f39a1e 2013-08-21 20:20:32 ....A 12165 Virusshare.00085/HEUR-Trojan.Script.Generic-3f68b18af096162b35ae51f8e020e37120ef6762ee732a3a1adb84ba8adea95d 2013-08-22 03:50:16 ....A 40573 Virusshare.00085/HEUR-Trojan.Script.Generic-3f692680f84027c6d08187b2792e2b8670e469d9280d5cd5af13bf8f993a81fd 2013-08-21 17:43:14 ....A 824 Virusshare.00085/HEUR-Trojan.Script.Generic-3f8ccd3a9bc635d3e8c77e36c67b4ef9dd131cfc8bc39be1eee8c65bd4464642 2013-08-21 22:09:40 ....A 7502 Virusshare.00085/HEUR-Trojan.Script.Generic-3f9609ea0f0c611fc453f931169220bdec568f84815237df5487c5d3f1ebb9c1 2013-08-21 15:35:50 ....A 8580 Virusshare.00085/HEUR-Trojan.Script.Generic-3f9cf00fab7e63a01a09bc12ebb952099690edbe2e9f4cb3d3093eaefcf550b2 2013-08-21 23:44:00 ....A 20790 Virusshare.00085/HEUR-Trojan.Script.Generic-3fa0ede4d7f635cc9f1fb4c63d866f7f6c8296339c357ae6484acf0cb56d4924 2013-08-21 23:15:36 ....A 86848 Virusshare.00085/HEUR-Trojan.Script.Generic-3fdfae04aee5a8064378226dac473af1efed1cb51bb2335d08579d27c039cffe 2013-08-21 18:08:38 ....A 57795 Virusshare.00085/HEUR-Trojan.Script.Generic-3fe54df8e8470f588bbd72b2cb8d6450ff49b23f8205230a1a07475aaa465915 2013-08-21 18:35:54 ....A 47016 Virusshare.00085/HEUR-Trojan.Script.Generic-3fe6f322fc36d85460cb5d024d4916940dfe8c764a7f0fbda3fedae697190c43 2013-08-21 20:13:10 ....A 54110 Virusshare.00085/HEUR-Trojan.Script.Generic-3febdd0e4925d6fe7d1fe9f8138be9e7e37bb4cbcd88d5d2cfacbe505482ade6 2013-08-21 20:21:00 ....A 19552 Virusshare.00085/HEUR-Trojan.Script.Generic-3feec5a17ba8aabb13e4a0bd1bd5fefe333e351f4e6a491011c3524e1cfe0259 2013-08-21 19:35:16 ....A 251207 Virusshare.00085/HEUR-Trojan.Script.Generic-3ff1cccd65de9d221de3e29b72b5afb6bce58ab32c7f4c3b832b621c6ebbffb2 2013-08-21 22:00:36 ....A 58002 Virusshare.00085/HEUR-Trojan.Script.Generic-4003d4338b5ba7964dc26f7889552767212a22ae3fdf12d7f8c67c805ff9131d 2013-08-21 18:34:16 ....A 47781 Virusshare.00085/HEUR-Trojan.Script.Generic-4008eef9bb85b98e4fc05427139bfe641de9b6006e402191975177fd5f611c8b 2013-08-21 19:35:00 ....A 10818 Virusshare.00085/HEUR-Trojan.Script.Generic-40123909012ed2600c699836b6d7502f3cb5774adb6e2bfaae1cda80b7362bc3 2013-08-21 21:19:38 ....A 65198 Virusshare.00085/HEUR-Trojan.Script.Generic-4018528f809da82d71faf93cfaa383a594f9288361816d0b64020e1978697cf8 2013-08-21 16:45:30 ....A 31833 Virusshare.00085/HEUR-Trojan.Script.Generic-4024c4d1530ff6f78dcdccb9628abf9a3175ded00634f63c587a8eafbd378edf 2013-08-21 22:57:30 ....A 45867 Virusshare.00085/HEUR-Trojan.Script.Generic-403ad25c0914dab4254e85f0b65e88f7ac93e0c3e58b355815ee7752a180fb6c 2013-08-21 22:28:22 ....A 8105 Virusshare.00085/HEUR-Trojan.Script.Generic-40477622779c861ce150200f0fdc70c4ce75dec8ba3acab128f41d0e7ded5f3d 2013-08-21 20:26:24 ....A 29725 Virusshare.00085/HEUR-Trojan.Script.Generic-404b85e92c6e1655317055b6dff496a2c29041c55ae1614d6dec39b5536e00dc 2013-08-21 23:55:10 ....A 125805 Virusshare.00085/HEUR-Trojan.Script.Generic-4051ede69c3d0718defdeafcdd15af10f319eef420379f9e2b1604b340dd3917 2013-08-22 01:47:04 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-406a6564caae7612929b936ecbad43bf9f72b267482c672652b5832fe37e3a57 2013-08-21 17:23:02 ....A 13419 Virusshare.00085/HEUR-Trojan.Script.Generic-406d2c6dd8d89191503a48ef8263608c9743d94b0f3975bfc76b96bc07da4e35 2013-08-21 17:54:26 ....A 4049 Virusshare.00085/HEUR-Trojan.Script.Generic-408b5dfe19fffec8b707fd1382646f0dc65030200f3fb9fed95caa3f7f2f684f 2013-08-21 21:01:44 ....A 4127 Virusshare.00085/HEUR-Trojan.Script.Generic-40ac41b4c1c434f63542163e331b4d22d0d388103a2991683014465835157ed7 2013-08-21 23:44:38 ....A 52604 Virusshare.00085/HEUR-Trojan.Script.Generic-40b2af16c00a13f58d6cf2fe8649a579ae3b311d353571c25171db32f5e90491 2013-08-21 16:35:04 ....A 6030 Virusshare.00085/HEUR-Trojan.Script.Generic-40bb02b32bdd3839c5ce8da3943955ac89cb7d4418b37c85e873c08deea376ad 2013-08-21 21:55:06 ....A 95332 Virusshare.00085/HEUR-Trojan.Script.Generic-40bc9fb84039953ebde0248b11221c682724a3cb679c1ffdbca34f1d0b54ec5b 2013-08-21 18:49:22 ....A 2306 Virusshare.00085/HEUR-Trojan.Script.Generic-40bd838d36e5ca928113e5777c99ba6397284a26ba7e33573f619787f2b68f22 2013-08-21 23:09:12 ....A 105049 Virusshare.00085/HEUR-Trojan.Script.Generic-40c1301642935d327c27b85099f6eb4a6a3db156e91c029167b81382aac41489 2013-08-21 16:10:26 ....A 5277 Virusshare.00085/HEUR-Trojan.Script.Generic-40c199de8fb7b07c590dbccdaf20e9eeba80c3f75a1fef0d5a6d50a24e9c664e 2013-08-21 22:30:32 ....A 46459 Virusshare.00085/HEUR-Trojan.Script.Generic-40c1d239aee5d612da38ca591a4703c9ddc5e54b6353b90a85a947cde3d755c0 2013-08-21 22:51:38 ....A 22291 Virusshare.00085/HEUR-Trojan.Script.Generic-40ccf730149270b16edafd5353756c1a984dc07c99f92f6c6534e36ba2b40a8b 2013-08-21 21:13:40 ....A 29767 Virusshare.00085/HEUR-Trojan.Script.Generic-40cde512ae4f51e4c5967bbea0f3d7d6cd843bce788418eae70f4616c026685f 2013-08-21 22:46:38 ....A 42913 Virusshare.00085/HEUR-Trojan.Script.Generic-40cdfaa0dc29391213d2f2b7fbf93260db58736778665f1754469f4de3817c77 2013-08-21 20:36:26 ....A 22826 Virusshare.00085/HEUR-Trojan.Script.Generic-40d709a3f1140703013fefe49a423eae2159b059e01ca6914f61af6debdcffc4 2013-08-21 19:14:16 ....A 37196 Virusshare.00085/HEUR-Trojan.Script.Generic-40ea35d99744fe1f8f4c7951d1d85cdcb516a578c4ebc244754434de6f98f000 2013-08-21 23:49:10 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-40eb99a91a744341c83bd8d719c5b4f496ee8ca2c1c1fa43cf13e4338cc142f5 2013-08-21 17:38:16 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-40f7b6c89e72d463132e3c04dddfa284a766f299e785ede2587b3bbe0b2f685f 2013-08-22 03:50:04 ....A 23205 Virusshare.00085/HEUR-Trojan.Script.Generic-4106f95a5f78857cbf5659b6660ffc735fadf0acbab189dd0ad8549eb8444626 2013-08-21 18:23:26 ....A 40456 Virusshare.00085/HEUR-Trojan.Script.Generic-41086d9c8c99230065da6b541333628c319c9337ba60ada77edbdc4a7d36c607 2013-08-21 22:59:16 ....A 13852 Virusshare.00085/HEUR-Trojan.Script.Generic-4111afc5b00f02413de690f82e4bee7d000578287c41c8af8836a727c06487e0 2013-08-21 20:06:02 ....A 8318 Virusshare.00085/HEUR-Trojan.Script.Generic-411a6624be3fe8d7f94439ac00206a87e1da1dd6c297e7cc872493f549feef15 2013-08-21 20:47:36 ....A 30489 Virusshare.00085/HEUR-Trojan.Script.Generic-41216a3c83d17afe9831cb47c85c84c3362f06e45a6aec00bae50529959d1a88 2013-08-21 20:14:06 ....A 12508 Virusshare.00085/HEUR-Trojan.Script.Generic-41274acb001e51ac9aec35baa289e711e137f56bc86c06eed02515660749eda8 2013-08-21 21:21:22 ....A 3943 Virusshare.00085/HEUR-Trojan.Script.Generic-4137d9d284cf0f1a858d300a1c140ba25bfef9d9fc392d56f7b93d3d3bdc4190 2013-08-21 20:25:46 ....A 6964 Virusshare.00085/HEUR-Trojan.Script.Generic-413dd9a778b0788f3a6474b80924b77738b198ff565ac8bc60bcf0830162272d 2013-08-21 18:09:46 ....A 21360 Virusshare.00085/HEUR-Trojan.Script.Generic-413fcbab10ab1d89530391fe73c44f61c68a5f2297edd98a9167462bdd2a26f8 2013-08-21 20:56:14 ....A 9905 Virusshare.00085/HEUR-Trojan.Script.Generic-41401a8d753fa37d48e3f6da06bba6e10b12ca05c1efe41fd66e76043de5b717 2013-08-21 17:22:54 ....A 61442 Virusshare.00085/HEUR-Trojan.Script.Generic-4140c5b7a8e0454dc0c55e6b7191d55940d9a2463c663f16dbf81987f1798d7d 2013-08-21 20:59:54 ....A 18925 Virusshare.00085/HEUR-Trojan.Script.Generic-416523b267faeb22d9779c0d812a906ae0b18225d676bdbb29dfabc1c6a6380d 2013-08-21 15:51:12 ....A 22593 Virusshare.00085/HEUR-Trojan.Script.Generic-4171d1436c404b02f55e345bcf9fece4621211fe75100e2d084e437c18ee84e1 2013-08-21 20:46:34 ....A 33529 Virusshare.00085/HEUR-Trojan.Script.Generic-4185abeea4cc174d2765bb965f7170f7e0ea2b04f4e97b93da7fe38ceeb14722 2013-08-21 20:26:12 ....A 59786 Virusshare.00085/HEUR-Trojan.Script.Generic-41a116e1dd3caf9771058335ccf3582e3d5e3fa806e2715c3a4cf8026d1e14c2 2013-08-21 19:20:02 ....A 111720 Virusshare.00085/HEUR-Trojan.Script.Generic-41a56f3482439b6568e143a7f767b316e44b03516e7895e90117e3e8086eda45 2013-08-21 22:29:04 ....A 28337 Virusshare.00085/HEUR-Trojan.Script.Generic-41afb2b60c9d1cac31553a40c238e35e415e6462bce6942254c25f95985f7064 2013-08-21 23:32:08 ....A 83509 Virusshare.00085/HEUR-Trojan.Script.Generic-41e707b9e1825d155885959eeae1cd955886cb17c5591df55469eed126afd6af 2013-08-21 16:46:40 ....A 2061 Virusshare.00085/HEUR-Trojan.Script.Generic-41e94d982db6931d5775818b633c544af08bc46169f37fe6c09d4e07e5e81f88 2013-08-21 17:51:50 ....A 25083 Virusshare.00085/HEUR-Trojan.Script.Generic-42014359c28efcb4077a1b0288e38a966ab0ad7accc4199fef8ef56bdc55fcc8 2013-08-21 23:00:02 ....A 89896 Virusshare.00085/HEUR-Trojan.Script.Generic-42103b5cda6705d7139c135b47f68a54e5dbe14b868359fd03dd8d9164a4949e 2013-08-22 01:51:16 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-422adb8c75820275db048c33826011ea3b0c588a267d3acd8ce2911b0ba79f6a 2013-08-21 21:48:48 ....A 4898 Virusshare.00085/HEUR-Trojan.Script.Generic-4232386285c21f02b362affbae60e2f7d5f1749e2e9522f417d8c823c331ef50 2013-08-21 23:26:22 ....A 14480 Virusshare.00085/HEUR-Trojan.Script.Generic-423926dcd3f5222891071134bd14546ada340592f00937ced1dc9d80156b3f66 2013-08-21 22:20:36 ....A 29108 Virusshare.00085/HEUR-Trojan.Script.Generic-4244a46701d2623ebfd583350a8ccc1b8a080550f019e15a667936f1af6771c9 2013-08-21 16:00:54 ....A 8539 Virusshare.00085/HEUR-Trojan.Script.Generic-4249f80f18396bb0457c5c5420a19738b51e84805470abbab5031bf205cb45cf 2013-08-21 20:45:38 ....A 25598 Virusshare.00085/HEUR-Trojan.Script.Generic-424fcbe292fae502c468a0191b248a1d84ed63bd833255014f0aaf03b37bb833 2013-08-21 22:59:46 ....A 46921 Virusshare.00085/HEUR-Trojan.Script.Generic-424fcda825884ab6e95daf4c647f0e73a6f80acc8095dc15d88e5d297ab7f2de 2013-08-21 18:36:02 ....A 39242 Virusshare.00085/HEUR-Trojan.Script.Generic-426ef420f61f549bdbda2442b724813c7da27466f6dab0665e84a600c0d8cd33 2013-08-21 17:16:28 ....A 21045 Virusshare.00085/HEUR-Trojan.Script.Generic-426fb6dd531fe1b312363367a9f6dcc207163be0d32dccf6dfa5d914b910a47a 2013-08-21 19:54:06 ....A 1706 Virusshare.00085/HEUR-Trojan.Script.Generic-427450c2dcc8407481ebdb30bcd29f40960acfef3bc8a113c2929b3cf10a63dc 2013-08-21 15:24:06 ....A 13903 Virusshare.00085/HEUR-Trojan.Script.Generic-428af62a246da5c5e4c14db3ee23cdf497fcf781549f31487485e88c6ca8b145 2013-08-21 17:05:30 ....A 51747 Virusshare.00085/HEUR-Trojan.Script.Generic-429ce875182c8c1e26f3d77659dec242a4cad931684306b8737537acaa8d0a72 2013-08-22 01:48:14 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-42a124b1a283908f1b7e86115c4fa6a5e9bbf643aff5379c87e60c25b2663b98 2013-08-21 20:49:32 ....A 29068 Virusshare.00085/HEUR-Trojan.Script.Generic-42b5e9cbf2ea7cf8dd6e4ce8be42a49e3efd92109b82d21fb445c85a04ffd6f1 2013-08-22 01:54:16 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-42bdc3996e66b751d3321d03ea6fdffacd49bbf66b03513591a814b53afd3fb7 2013-08-21 18:11:32 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-42bf364e1de50fbdfe2262ac778913b2856e46bfe9f33e6222cf2a7a4199ca30 2013-08-21 23:02:46 ....A 8050 Virusshare.00085/HEUR-Trojan.Script.Generic-42cb830bc53e792bd66e30b249dc59e89090b58977aedeee528bb69e5b785f57 2013-08-21 17:35:26 ....A 59516 Virusshare.00085/HEUR-Trojan.Script.Generic-42d53b77e338ab77328489ace945dbe69a294dbc0d848c4d8b357c3be8bc3560 2013-08-21 19:02:36 ....A 63540 Virusshare.00085/HEUR-Trojan.Script.Generic-42df5278451ce0f4ce1b22a5e121adbad0c0a547d08e423998eb2ba0ce418a37 2013-08-21 22:10:02 ....A 18904 Virusshare.00085/HEUR-Trojan.Script.Generic-42e1c847efdbfcc5db50d3a5d531711b149b2edc5ac699a0a88f2aa43c45edbd 2013-08-21 21:42:50 ....A 9513 Virusshare.00085/HEUR-Trojan.Script.Generic-42f97abad15b172b686432d1cb07665ebf60494ae49d43a1b4580bc8a2415a9c 2013-08-21 19:34:16 ....A 10183 Virusshare.00085/HEUR-Trojan.Script.Generic-42ffc1c10248d693e3472ab3756eaeeabef88703afb9d2e82d2dc269c648aeb7 2013-08-21 16:15:38 ....A 4626 Virusshare.00085/HEUR-Trojan.Script.Generic-4317686c868853d0c62436166dcc5b941f5c5ca9b745c16a8c7b10a1c5df7942 2013-08-21 16:19:06 ....A 10763 Virusshare.00085/HEUR-Trojan.Script.Generic-4326f9c5742d49f82488e5e5c410316432696b40611410e4ab723d41696836c6 2013-08-21 20:41:24 ....A 87872 Virusshare.00085/HEUR-Trojan.Script.Generic-43288599ad6c122347f06e51c339f2ea5722910d25b2a7e3488b8e4f5bbacf6f 2013-08-21 22:51:02 ....A 69183 Virusshare.00085/HEUR-Trojan.Script.Generic-432ab70e42ae8ec83c671c98c8ebf2040b65de76a304b8e8de6761998e3fdb62 2013-08-22 01:52:06 ....A 401 Virusshare.00085/HEUR-Trojan.Script.Generic-4346d40213ef21b26070f7f44760fc06d04b8152c23e649830f2b24a4215916b 2013-08-21 20:55:10 ....A 4744 Virusshare.00085/HEUR-Trojan.Script.Generic-434c0a6e476cb5ca555c692a166b9eeb0b2f7e95c6aedc43fc879227cac8cfd2 2013-08-21 23:08:02 ....A 21688 Virusshare.00085/HEUR-Trojan.Script.Generic-434cb79155a7c868cdd376487a9ba6da8d7a1dda6ae5379a1e4d1f7c74852b0d 2013-08-21 17:15:02 ....A 32220 Virusshare.00085/HEUR-Trojan.Script.Generic-43524961e1af0f1b0e5d84f4127e5088f1cbd5fc42b943a4b7bb9ee6f19f126c 2013-08-21 17:54:46 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-435a2732e34539bca904995240d2f8959d2c417bde8b2dc3b6364259aaa227cf 2013-08-21 23:00:48 ....A 14788 Virusshare.00085/HEUR-Trojan.Script.Generic-4362912a5ec6f5ed449e03462758d1e693ad85e9aa9f68cda634b56ceee011ba 2013-08-21 18:22:46 ....A 23715 Virusshare.00085/HEUR-Trojan.Script.Generic-4362d01dcf5320cb3ce10478ea77270cd13107493c4d7be28db7dd568cf8cef3 2013-08-21 23:35:16 ....A 251007 Virusshare.00085/HEUR-Trojan.Script.Generic-43658b66b41055582a4ff5b2dc6edb1ad1e822b74ac104de73b8165f8b0af5f9 2013-08-21 18:29:44 ....A 34811 Virusshare.00085/HEUR-Trojan.Script.Generic-4367c575ab9914c769556490f7c350a87a9bbe8ecd6aab6102893fca47370b10 2013-08-21 21:07:10 ....A 68828 Virusshare.00085/HEUR-Trojan.Script.Generic-4372cc212c1ca2ee8ba0398da23171ed592194bee42fbcf7e095651813c2d966 2013-08-21 19:59:04 ....A 72481 Virusshare.00085/HEUR-Trojan.Script.Generic-437a2677ac8de24f896ceb371a0b177f87b23f5eafe0e1701ece4192ea15f2e8 2013-08-22 01:48:22 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-437bfb14bd1e45dd202766e52ea1eb6fa95bdfcb44d0110c70096c02a4d96c18 2013-08-21 16:45:50 ....A 51340 Virusshare.00085/HEUR-Trojan.Script.Generic-437e88db5194cb846267a06fb1442e6cf37a0806a6e1477b88ab9c6f6d64370c 2013-08-21 17:36:38 ....A 46441 Virusshare.00085/HEUR-Trojan.Script.Generic-437edcdca53689e2831452dfee3422b05eca82a717891463b99db9d4e4c7cb78 2013-08-21 15:26:06 ....A 22498 Virusshare.00085/HEUR-Trojan.Script.Generic-439471ba9269ed191758898706ff6af3d5bf4bf4c60960c28db003de6cd9f8f9 2013-08-21 22:28:50 ....A 43573 Virusshare.00085/HEUR-Trojan.Script.Generic-43995aa8b5e5d25b8886915c22b517ed9b7db7395ea8caf095f940944b46544a 2013-08-21 21:01:34 ....A 33344 Virusshare.00085/HEUR-Trojan.Script.Generic-43999aa9a5113513b04c4eafe521d0f3266aa7c44f84380eec13b52af8867948 2013-08-21 17:44:30 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-439b4f119b912b54d70e4bad456d0263c825a1052f756babe390f67d343237dc 2013-08-22 01:51:18 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-439c018fdc2b30808d109108e7b2e9a5e9149800363b3128a5cb521dcc227585 2013-08-21 18:45:58 ....A 13553 Virusshare.00085/HEUR-Trojan.Script.Generic-43a5b4ae9ddbfe0c2eae2767b72b9592983a0431869bc3e2d799c2513f5cfbee 2013-08-22 01:48:16 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-43ae93027e589a6077f3a968b447d08936c2284aa32682090d4c0e8e94d8eada 2013-08-21 17:54:28 ....A 10653 Virusshare.00085/HEUR-Trojan.Script.Generic-43b71f4bbc12c6b446c18cb1d2800166345b3091955d30f0c0d808da768b9f28 2013-08-21 21:40:48 ....A 26316 Virusshare.00085/HEUR-Trojan.Script.Generic-43ba95672a44227a9466fe9c2fa08ae0bce9eb06dbdc3fc040c12acc3defce02 2013-08-21 21:04:40 ....A 12921 Virusshare.00085/HEUR-Trojan.Script.Generic-43c2af523ef612c1bb6e2ba32090163d7e3cfd8897c843e1f96b2d9f7d90e8a4 2013-08-21 19:31:46 ....A 3177 Virusshare.00085/HEUR-Trojan.Script.Generic-43e3398c77f52fd7d6ae587b01748e12723712fefa647fbd488b374fc5ba3e8a 2013-08-21 17:22:32 ....A 9571 Virusshare.00085/HEUR-Trojan.Script.Generic-43e524e397dcf0c7b3af8dbce408a63ae488d24bbae02a697d5c090d2fba3b13 2013-08-21 18:51:04 ....A 124091 Virusshare.00085/HEUR-Trojan.Script.Generic-43ed86fd96d8d0fd892c607cae5f06f029f0c8e18f363d10cec1daacb4ceb206 2013-08-21 19:08:18 ....A 24162 Virusshare.00085/HEUR-Trojan.Script.Generic-441efc3f0eb8cb0a5a507658300472d09651c4c9f46d5ce852296158aeee295c 2013-08-21 19:38:18 ....A 16101 Virusshare.00085/HEUR-Trojan.Script.Generic-44275ff5d2893c0f66cd9926b9129337c7780760d2523a8a11f03beb2e5c8120 2013-08-21 20:16:56 ....A 35824 Virusshare.00085/HEUR-Trojan.Script.Generic-44319a64a2621ca2391141a5c0417d6aca3afa5fc62096ab00686cda5afb4186 2013-08-21 17:55:16 ....A 18570 Virusshare.00085/HEUR-Trojan.Script.Generic-4435568d97d44d93f65e0fa6764b5cb5489516342f6b5feb11239e860b7f60e2 2013-08-22 00:10:26 ....A 1541 Virusshare.00085/HEUR-Trojan.Script.Generic-44429ddcadc59cacbfb619e84307572344128ba05a8fb5edebe05e0149aac125 2013-08-21 23:24:04 ....A 19795 Virusshare.00085/HEUR-Trojan.Script.Generic-4448f06869d32ddc7d013c9938788d0625b7755d8bf0eec5a4a15868069991bb 2013-08-21 18:23:04 ....A 24393 Virusshare.00085/HEUR-Trojan.Script.Generic-444c198d96b2487b9b62f5c9de24fb971496f10a018d94ca363a5754917e61c3 2013-08-21 21:14:56 ....A 3393 Virusshare.00085/HEUR-Trojan.Script.Generic-4462296911614ec839d66d254ae67381d6f763004afdbf52cbaf4ccacbf71d45 2013-08-21 18:07:50 ....A 24209 Virusshare.00085/HEUR-Trojan.Script.Generic-446c867f41dc2049ab2e0df3c62e0cb836dd875f417ebba5952a71e7859fbe6b 2013-08-21 16:41:08 ....A 824 Virusshare.00085/HEUR-Trojan.Script.Generic-447cd34f0099285ab6fa3fb3a83a1e5aa1ff49eac64991e638997e504c173d8a 2013-08-22 03:23:04 ....A 2661 Virusshare.00085/HEUR-Trojan.Script.Generic-4484065b20edb95cd28cf3714149f57d0897d8663dcd729a9650ed0477fc20f7 2013-08-21 23:09:20 ....A 46996 Virusshare.00085/HEUR-Trojan.Script.Generic-4486c10821cfa67e0c8d50612bf9fe0b585f64bae3bcdd2103b7565fc93016e3 2013-08-21 23:39:20 ....A 25863 Virusshare.00085/HEUR-Trojan.Script.Generic-4487ab2c730f3a5d4adfd9560736590dbea0dbc4006600264f9374b8990a074f 2013-08-21 19:45:26 ....A 11947 Virusshare.00085/HEUR-Trojan.Script.Generic-448a0fd0abafd46b63e5cebb25f30c4175ee6fab5bfcb631712f072b95a093af 2013-08-21 22:26:34 ....A 40662 Virusshare.00085/HEUR-Trojan.Script.Generic-448d29dd287c9fefa0f44fc57fafa1a8b6d4366030871a3f423c52d087969c19 2013-08-21 20:41:50 ....A 40383 Virusshare.00085/HEUR-Trojan.Script.Generic-448e2fd6afd70a46b6ca9eb69ca765fafcff203f2db11bbeb833e569199da044 2013-08-21 15:45:30 ....A 58260 Virusshare.00085/HEUR-Trojan.Script.Generic-44934a6e83d73e8fdc57e2dcfc22fc80dac18391a86f39b03fd9ced8fdd4046c 2013-08-21 22:48:06 ....A 10890 Virusshare.00085/HEUR-Trojan.Script.Generic-44b6ecadd78fb7f4684d34e7d2c53d3b5b2439f1f3125f448096c51fca2f0b1b 2013-08-21 16:05:46 ....A 43573 Virusshare.00085/HEUR-Trojan.Script.Generic-44c32799ca639af4a325c76361e312b5d0a5d3ead1745e30207c562a0e64306b 2013-08-21 17:04:18 ....A 53997 Virusshare.00085/HEUR-Trojan.Script.Generic-44c8a066313d584cbb205da782e946c1605c978fde21264c7d9650817d09d634 2013-08-21 21:52:40 ....A 22918 Virusshare.00085/HEUR-Trojan.Script.Generic-44cea522c8899295c99722496773985215469390b9b8886c718e37bce38b7c58 2013-08-21 20:52:46 ....A 18738 Virusshare.00085/HEUR-Trojan.Script.Generic-44d4d4b6bef467c2dcbf964258ae9c61653edbefa00f4997eac74a9a8f31cb07 2013-08-22 04:08:18 ....A 31838 Virusshare.00085/HEUR-Trojan.Script.Generic-4505c8153533af988df22c7fe2c29f4942a9a50057967eb9b872539a4e22e851 2013-08-21 22:00:50 ....A 25219 Virusshare.00085/HEUR-Trojan.Script.Generic-45153279e3d1ef190297665f43e222b8507d532cf57680097ecfb5d63368e1c4 2013-08-21 23:43:54 ....A 31293 Virusshare.00085/HEUR-Trojan.Script.Generic-4523299392534d9ddeef7eebea2001ca1d848bf62d47951addc3683194d7cfa9 2013-08-22 02:42:14 ....A 377 Virusshare.00085/HEUR-Trojan.Script.Generic-45248262592e3016a684f80261702e16271bb33e7e56afb8b7e069c40491633a 2013-08-21 19:08:52 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-453320fe98daabd7c93934309d1058dcdd8698c82fb2d6a664222762742b0364 2013-08-21 20:01:28 ....A 45648 Virusshare.00085/HEUR-Trojan.Script.Generic-4533ab796c8934a4ab7efecabe395c883e5266b8fef5701c69c8dded182ed044 2013-08-21 20:53:52 ....A 15904 Virusshare.00085/HEUR-Trojan.Script.Generic-454ab8a8345f03c93401ba24d104289f60a7b81967778c880c294a3232ad8781 2013-08-22 04:04:58 ....A 1247973 Virusshare.00085/HEUR-Trojan.Script.Generic-454d60cb883f8245505038caf94547bac4d80e46afe6593be1d0299636f22b53 2013-08-21 22:30:52 ....A 25243 Virusshare.00085/HEUR-Trojan.Script.Generic-4552e28e1c370d69027e52e6a2f0c3bcd4c653af3708f497419c4189d0020ab2 2013-08-21 16:10:48 ....A 27138 Virusshare.00085/HEUR-Trojan.Script.Generic-45648e07d90d6e98ea3df574716fb2870131fd277608703b2190458fbdf356a0 2013-08-21 22:47:06 ....A 49231 Virusshare.00085/HEUR-Trojan.Script.Generic-4569605f24803facf7a24b42444e608875f0a0dffaba6a0bd69dc3ad39f6e1ec 2013-08-21 21:05:20 ....A 7268 Virusshare.00085/HEUR-Trojan.Script.Generic-4571576ff5905aebdff921dbbc5436fd5e990b0a0166c1f07aaaefbb38a18eb4 2013-08-21 19:12:42 ....A 9517 Virusshare.00085/HEUR-Trojan.Script.Generic-45734c25490cd9c8b574b0a5b6a62f670868cd144ab4da23a1111d541e63f230 2013-08-21 17:44:52 ....A 76580 Virusshare.00085/HEUR-Trojan.Script.Generic-4578783091e48632d0136fcbb32a51b0d777391f808aadd11b7a74c2eb8c0e71 2013-08-22 03:40:54 ....A 3869 Virusshare.00085/HEUR-Trojan.Script.Generic-45820ba1aa6c38ce865f2d5d7cda2015387424ab9b3b22e537726d978b958d85 2013-08-21 20:19:52 ....A 41661 Virusshare.00085/HEUR-Trojan.Script.Generic-4582d979a2f73edffe34890ba982d94b3501b93039c992d75b31ff0a8121653e 2013-08-22 02:04:02 ....A 972264 Virusshare.00085/HEUR-Trojan.Script.Generic-4587ebeef5ff509a394443ecc32396c61780869c05bb0b831d5d47c7dd05fc92 2013-08-21 18:09:12 ....A 85041 Virusshare.00085/HEUR-Trojan.Script.Generic-458b2d1d0e6eb6ac651aae03e861277318e17568d36d8e7002b6399b8f076423 2013-08-21 16:46:40 ....A 8897 Virusshare.00085/HEUR-Trojan.Script.Generic-458c04dac60de40262cc1fa0f5dc3577d4394a6302de1b051d1581aaa18d8af4 2013-08-22 02:43:30 ....A 167266 Virusshare.00085/HEUR-Trojan.Script.Generic-45942e4e3cb8823b616c12f3b6ce42d4a5dfabdc18c2763a58975988818fce5d 2013-08-21 16:35:20 ....A 5315 Virusshare.00085/HEUR-Trojan.Script.Generic-45c0b28288aff8a3ae7d2383cf581c9e8a45f08add859beb5f8bade361753c7d 2013-08-21 15:46:36 ....A 4796 Virusshare.00085/HEUR-Trojan.Script.Generic-45c81cc9c1d8c5a57c71c9f5853953a676686053f0193978b07a4c4ce427458b 2013-08-21 20:31:22 ....A 72337 Virusshare.00085/HEUR-Trojan.Script.Generic-45d43c5fcf0d45d01571c4b6143938acc80e7fa1cb152ee30818667b70f9c8f4 2013-08-21 19:06:48 ....A 16645 Virusshare.00085/HEUR-Trojan.Script.Generic-45d9956f85bee06ba7a3722301dd661927350f298ebae4987371513363b14b49 2013-08-21 22:31:44 ....A 4981 Virusshare.00085/HEUR-Trojan.Script.Generic-45e3ef053e792502635a2abb972d599b9635cfa5a3bbb8982e83cfc3148c6b61 2013-08-21 18:41:16 ....A 58465 Virusshare.00085/HEUR-Trojan.Script.Generic-45f0bb931cc6cf1edc2d840a2418b6dc6a5a5341a503c64beaf8a969a241967a 2013-08-21 20:50:58 ....A 16205 Virusshare.00085/HEUR-Trojan.Script.Generic-45f88bd5230c8ed097d1d3681c495c1f10a5f6ff538819ee5de823e062d988df 2013-08-21 16:56:00 ....A 26471 Virusshare.00085/HEUR-Trojan.Script.Generic-46048ef51eab85ee6ae6108b4d324e1a2c9800c83c28e8aa7e9ee2926012786d 2013-08-21 20:18:16 ....A 95369 Virusshare.00085/HEUR-Trojan.Script.Generic-4609fa0a75863a72a8a7765458e70a34542ba95a8762ead1bd75f33c0f5d0f72 2013-08-22 01:54:54 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-460a86cdd42ba9821d3f3095b205af215b310d851523d0052491c6b927d0dee5 2013-08-22 01:48:12 ....A 63342 Virusshare.00085/HEUR-Trojan.Script.Generic-4624d7ce21191124f271e0b257a2a18d62509b7194c26b7e81c531154452f344 2013-08-21 22:12:58 ....A 28220 Virusshare.00085/HEUR-Trojan.Script.Generic-46300a27a743676b32222bc924d0506f0e10295b638f0c93efe1001bd7337c05 2013-08-21 19:22:26 ....A 167796 Virusshare.00085/HEUR-Trojan.Script.Generic-463458c71272ab25e629d39386c6436c5430febb08fdff3045940219a147a6fd 2013-08-22 02:17:08 ....A 792599 Virusshare.00085/HEUR-Trojan.Script.Generic-465044b9cabe87f742cfec3c7ca34e5b868c49d74e0f164939e3954fe91f0538 2013-08-21 20:30:32 ....A 39486 Virusshare.00085/HEUR-Trojan.Script.Generic-4655227b56cee12acbf59050e5c87d3221f54f0b270461d94fd83ec4ef2d4e21 2013-08-21 18:24:14 ....A 26698 Virusshare.00085/HEUR-Trojan.Script.Generic-465bec3d9d810f80b82ffe95b586b59d71579d5e967d5f8ddbd9befc0c4f9f9f 2013-08-21 22:49:30 ....A 6823 Virusshare.00085/HEUR-Trojan.Script.Generic-466cfe7c59ad17462ad5bb2cd4d5b2bf0bb4101cc624b54c9e765ef61e3db87e 2013-08-21 22:36:38 ....A 45512 Virusshare.00085/HEUR-Trojan.Script.Generic-466d2a589c921786f7b10c7830d47fc5fa31e9d2a08500ea0a39e3c08b51d49e 2013-08-21 23:29:26 ....A 37405 Virusshare.00085/HEUR-Trojan.Script.Generic-466e635d8224a2ce0609df338216ee46d05823e0fe7a25bd6010bbe061db79df 2013-08-21 23:07:50 ....A 33858 Virusshare.00085/HEUR-Trojan.Script.Generic-467692c7abcec187828226e14ac98a2e02134838f32895cef7d16c425897a1db 2013-08-22 01:40:04 ....A 7952 Virusshare.00085/HEUR-Trojan.Script.Generic-467d43b3f3ea2bece956c32976c4861cf1684511b9744709bb276eab1e2df1d6 2013-08-21 22:35:08 ....A 238632 Virusshare.00085/HEUR-Trojan.Script.Generic-468be677b939042e7e2a565bc2f852b00a40a5cf093631f2f4f03a75e6c0011d 2013-08-21 23:18:44 ....A 12354 Virusshare.00085/HEUR-Trojan.Script.Generic-468e6803ec252aca40f18c546720b07e1a58f3be5252c67cd911acb22c6711d5 2013-08-21 20:26:18 ....A 13584 Virusshare.00085/HEUR-Trojan.Script.Generic-46929a84572e404e790a62e7dda1493c3d1ae7238365315d63d98a8aa2c1b7dc 2013-08-21 17:43:10 ....A 31711 Virusshare.00085/HEUR-Trojan.Script.Generic-4699d0640b41ad0f8bc4ee91335436a6a1e3fefa4cef5b5a94b8437e294a7f39 2013-08-21 22:04:40 ....A 83833 Virusshare.00085/HEUR-Trojan.Script.Generic-469bdf79ea6e1ceeefe38883d0605c0c49bb148c3e04ee93b51a5ac7ca08a8a1 2013-08-21 20:40:04 ....A 9775 Virusshare.00085/HEUR-Trojan.Script.Generic-46a9c29f044f01dfaf94891da4ffb763b87e8b97052798994c350447604dccf1 2013-08-21 22:51:48 ....A 4925 Virusshare.00085/HEUR-Trojan.Script.Generic-46acec297d3c675d0849958e175e2d76a30e47821d054eacde294aa425592218 2013-08-21 18:54:18 ....A 50353 Virusshare.00085/HEUR-Trojan.Script.Generic-46c78e280150652b3e1a66344d188b9ed6350489475dda40cb9098cf36604124 2013-08-22 01:51:08 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-46d840613e4ece3ad156df344c7d0c55beeb7ebdbff173b4890304d6361b5666 2013-08-21 15:36:50 ....A 9000 Virusshare.00085/HEUR-Trojan.Script.Generic-46e92922ddb230565a1b6e618856c1d97f355052992bbe3443874bb66a29d037 2013-08-21 21:19:44 ....A 20395 Virusshare.00085/HEUR-Trojan.Script.Generic-46eb02bbf3cd3b4b2011e948e022fa6dec69c7df817bd42b966353390d7c59d4 2013-08-21 17:35:58 ....A 1432 Virusshare.00085/HEUR-Trojan.Script.Generic-46ec9dfcdf0d4d39df1329bc3d27a83d03fb8416363f4747cd4861a570489e8d 2013-08-21 18:58:50 ....A 40642 Virusshare.00085/HEUR-Trojan.Script.Generic-46f23a65c6ae0bb8a825a058b0546ae900bfd39abb7d00eb4404fb2e4c328ccf 2013-08-21 23:49:00 ....A 30440 Virusshare.00085/HEUR-Trojan.Script.Generic-4717bb1583c5f6747c6ffe0aaf0ca154c190533e90cfe9aac6a0904139755d26 2013-08-22 01:47:12 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-47213ef808e3e48f3cd61ae5bb0e1db5e139caac5935715d91bb2b161168340b 2013-08-21 22:10:46 ....A 209615 Virusshare.00085/HEUR-Trojan.Script.Generic-472182e8514a69c486216a4b5ce3ff3a2a0b90969621b90207e0f140aaca18c7 2013-08-21 18:00:00 ....A 14819 Virusshare.00085/HEUR-Trojan.Script.Generic-472f466f2ea221f281355bc41a215ad85c45d42d5aa3d9992070744fc26b39b7 2013-08-21 22:25:48 ....A 11232 Virusshare.00085/HEUR-Trojan.Script.Generic-473e94d4f8d32b029ae967fb151fcf434a5f6808b232a35a3db7dd901292acdc 2013-08-22 02:46:54 ....A 293 Virusshare.00085/HEUR-Trojan.Script.Generic-4745e4655c39fd3ebe6b15c48ac1581bbe8c6be1945da64be9a10499996154ef 2013-08-22 02:07:08 ....A 70983 Virusshare.00085/HEUR-Trojan.Script.Generic-475c103436c97feb9072e9449717439bb1c617e2f26befea88805abfc3a770f6 2013-08-21 19:12:46 ....A 24465 Virusshare.00085/HEUR-Trojan.Script.Generic-4760244d194ce0d434474393385b000b81be9fcaf740353e1ebaba554bd20dcd 2013-08-21 22:06:06 ....A 50572 Virusshare.00085/HEUR-Trojan.Script.Generic-476109f5320abd48a1a6c1825944ebfb33c5b3fce436a9f5eeac0c361392b6fb 2013-08-21 18:50:42 ....A 73372 Virusshare.00085/HEUR-Trojan.Script.Generic-476e868c270809ee29e42d709d03319e168b1b4277e78913e67d5d6bd86080a8 2013-08-22 03:36:28 ....A 1341 Virusshare.00085/HEUR-Trojan.Script.Generic-47709706ddd684ba19dfccc472974a062bdbd1c88c51079541733e6967e27031 2013-08-21 15:39:58 ....A 126898 Virusshare.00085/HEUR-Trojan.Script.Generic-4773b8517b6017b2da6ab28c1dfc9ecba9d41410e7a01b098c7fe3f977c9fccf 2013-08-21 19:13:20 ....A 12614 Virusshare.00085/HEUR-Trojan.Script.Generic-4782108bf7329e6ce18645924740c8028e3beb27f7370fcf0ee3e9c7fb12509a 2013-08-22 02:54:00 ....A 29740 Virusshare.00085/HEUR-Trojan.Script.Generic-4793b02620770ac6351e7de41eebb84cd068f8e2631777e6bae431c0db24157a 2013-08-21 17:58:54 ....A 45057 Virusshare.00085/HEUR-Trojan.Script.Generic-479b54859142fb1ccd4c21bda92480e694054d552a70ccd43288c91891d8b557 2013-08-21 23:29:26 ....A 29618 Virusshare.00085/HEUR-Trojan.Script.Generic-479c90c6fde7482b62b78d48072ac6ab8f50e8ed305b893d7f3900c20aef02dc 2013-08-21 22:31:34 ....A 47615 Virusshare.00085/HEUR-Trojan.Script.Generic-47a1d36464a1ae6ae2e36e3fc09e01dec04427012af0d880c2bbfa14190ecb3c 2013-08-21 22:21:18 ....A 39926 Virusshare.00085/HEUR-Trojan.Script.Generic-47a1d6e1076c1c19bd85a376e80695bcc4c66d5e91c65b0d02431406074d8a70 2013-08-21 15:59:54 ....A 1901 Virusshare.00085/HEUR-Trojan.Script.Generic-47b13cdac9466215f2dfbe70abdb779a319f7d3d2c6a49eef87abbf7f046750c 2013-08-21 19:21:00 ....A 53609 Virusshare.00085/HEUR-Trojan.Script.Generic-47b438576bf6b72c35555fafbba2fa6864b14149daa074d7d65f604fd08bbe93 2013-08-21 20:27:58 ....A 16668 Virusshare.00085/HEUR-Trojan.Script.Generic-47b6d6147c1f0a79fef9f282468b98fe637911ccbb421cd871fb6a19012d7d0e 2013-08-21 19:06:50 ....A 3171 Virusshare.00085/HEUR-Trojan.Script.Generic-47b75ee49c361f4d982cd4101b4b93db02c7547686a28a3eb0b687a2fdc1461c 2013-08-21 16:26:36 ....A 27070 Virusshare.00085/HEUR-Trojan.Script.Generic-47b8e5ef2208ba56ac237b077f1ef06bbcd828ec08bac124a4e703cffdebc103 2013-08-21 21:45:20 ....A 3538 Virusshare.00085/HEUR-Trojan.Script.Generic-47c8cf0c6d28e3bc6db72e54b08d168c83eca0ed3323889866c5f7895722eb35 2013-08-21 17:54:20 ....A 43151 Virusshare.00085/HEUR-Trojan.Script.Generic-47d75c3b85a89d15f8c93f19b5d998424552f3b6d0d86b7336e538489034ab78 2013-08-21 22:34:04 ....A 4400 Virusshare.00085/HEUR-Trojan.Script.Generic-47e0626bb11411d695806760a629a67544c4a5b31557cc2ce15cc044726bc0f9 2013-08-21 17:19:42 ....A 3581 Virusshare.00085/HEUR-Trojan.Script.Generic-47e88a84f83fd8fc69c63cc0eff2480a5fd817b0d757fe3d997f4657974e0673 2013-08-21 17:51:10 ....A 12019 Virusshare.00085/HEUR-Trojan.Script.Generic-47ebd5bca1fac7af4c5bef110205b5567816a080ad963c3cf4dc16ad4491fd3f 2013-08-21 23:47:00 ....A 32099 Virusshare.00085/HEUR-Trojan.Script.Generic-47ec0092efb7dbc02ecc53eaa0dc51311c8c4ec252c203d07c3f9cb66724beda 2013-08-21 18:51:26 ....A 32264 Virusshare.00085/HEUR-Trojan.Script.Generic-47ec27f7a53f7e27fd5eef612c2e1879d057b25e3285c61638d733ba7034920b 2013-08-21 17:21:42 ....A 14059 Virusshare.00085/HEUR-Trojan.Script.Generic-481ccce4546d8e1673ac2e12c6bc8a33dba171fedbf7b6ba4fe57b529616d641 2013-08-21 22:34:40 ....A 62621 Virusshare.00085/HEUR-Trojan.Script.Generic-48372bae640d794b1f0eae1ca35f862ea0732bb1c7402bdcd113281a4bf50805 2013-08-22 02:54:44 ....A 22036 Virusshare.00085/HEUR-Trojan.Script.Generic-4838fc9f9564b6866274cad8bcae0be08ed9dc317007f151baa272199645b6b0 2013-08-21 18:56:02 ....A 63207 Virusshare.00085/HEUR-Trojan.Script.Generic-483a6b407061ec5bdb8902a3d31e2e7aa6528795ce41875ac0d1e9f272760de8 2013-08-21 23:35:24 ....A 6433 Virusshare.00085/HEUR-Trojan.Script.Generic-48573673cc11b06469952b4651f0df999f74b1427f59622dbb50799b77ed7bd5 2013-08-21 16:46:24 ....A 11281 Virusshare.00085/HEUR-Trojan.Script.Generic-485f9d47ffe6463d7e5f4b8be4a83947683f4dd4f769cbdcef284e2105be4659 2013-08-21 19:47:40 ....A 14740 Virusshare.00085/HEUR-Trojan.Script.Generic-486f82810b6c5cee66eb467b9bc75b0d1582c09fa57f6b4f9713aff430536a45 2013-08-21 19:16:26 ....A 7979 Virusshare.00085/HEUR-Trojan.Script.Generic-4878ea55be69b6e5b587161dd069f222d862fb89d4936935be5d8d96826c7daf 2013-08-21 16:10:34 ....A 27087 Virusshare.00085/HEUR-Trojan.Script.Generic-487df0523bda47947dcf8ba987071cc806977948ace7472a872f5e732da42b98 2013-08-21 18:23:02 ....A 1504 Virusshare.00085/HEUR-Trojan.Script.Generic-48943b5a043aca651713674546ae1949d8cccac30706737949e8b17ef35628be 2013-08-21 16:10:02 ....A 9408 Virusshare.00085/HEUR-Trojan.Script.Generic-48a5275ff2e2b93ad7f1cc970ddada96560bcf5cc90b9bd6c88a1703639bea8d 2013-08-21 22:26:54 ....A 24405 Virusshare.00085/HEUR-Trojan.Script.Generic-48e93fc0e4670320e2aad9b580c17ef8433e98c35d31196cd05edfc9da9c46c1 2013-08-21 19:20:06 ....A 3854 Virusshare.00085/HEUR-Trojan.Script.Generic-48e9b6abf5ba6a4f8715f38ec66abbb667a439d84ed6e29b950701bd04c7c320 2013-08-21 22:18:08 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-48f0c51d1f4fb2085ddae8f9076f6a8279562e2ca0bc603619a1a190ed3784aa 2013-08-21 19:59:10 ....A 16892 Virusshare.00085/HEUR-Trojan.Script.Generic-48fc22e7f3c21eabc9b25be5f60bda73ff9433bbbfa8c8df265a40c826d2e04b 2013-08-21 18:45:14 ....A 92169 Virusshare.00085/HEUR-Trojan.Script.Generic-4910f103e935597029b1c6d246611dcd5947ef3dfc098a2ef7b45c8a4ada45c6 2013-08-21 23:09:40 ....A 12980 Virusshare.00085/HEUR-Trojan.Script.Generic-491b6854ac5d159bf63b8deb662ae2818617cc10fa5402626216119bada0bbc6 2013-08-21 22:04:44 ....A 101599 Virusshare.00085/HEUR-Trojan.Script.Generic-491fbe21dda75b55b26e884f76000a586ce9c9a6f3051718e1b7be8343b970bb 2013-08-21 23:44:06 ....A 78438 Virusshare.00085/HEUR-Trojan.Script.Generic-49464b3350c1aeb663465aab3cb23bd7449215bbaa5bf15d38b59555196ea490 2013-08-21 19:00:46 ....A 13722 Virusshare.00085/HEUR-Trojan.Script.Generic-494ab54a398e8d76db54092739a4c3ae5fe7e0817cade0cb043f6de6b30f0ad9 2013-08-21 23:55:34 ....A 8744 Virusshare.00085/HEUR-Trojan.Script.Generic-495cc4c2b7b46ca3e164913efca671f435c45cff2a65b82ee678130b8ff12f96 2013-08-21 18:53:26 ....A 24174 Virusshare.00085/HEUR-Trojan.Script.Generic-49694dbea9da3e37e4aa9770637d0c86607087689010d392ecc4e335e61dbb90 2013-08-21 18:30:32 ....A 16278 Virusshare.00085/HEUR-Trojan.Script.Generic-496c684c69e5553789648d0aaa320e5718c1d2cb689f1a0b977775c336995884 2013-08-21 20:49:34 ....A 4358 Virusshare.00085/HEUR-Trojan.Script.Generic-49728e9e8c37bec7f473147e83dc1f1047ec8033bfdf7b2d21308b4c0e7dce3d 2013-08-21 16:13:42 ....A 3607 Virusshare.00085/HEUR-Trojan.Script.Generic-497cc0667896f2929584d4cb2ba5232af512febdaa5d8528aa81dd64d66c9754 2013-08-21 22:48:42 ....A 10127 Virusshare.00085/HEUR-Trojan.Script.Generic-4987037c79c2477090025b582004c2516044eb77ce07dbc688076676f9d17595 2013-08-21 17:41:16 ....A 14087 Virusshare.00085/HEUR-Trojan.Script.Generic-498cacaf87abec5eda9e2d9855097aea1cc9ac4f2caaa7513a75bc0ea0a47635 2013-08-21 23:49:30 ....A 5066 Virusshare.00085/HEUR-Trojan.Script.Generic-498f9f07e3c75cd047a267662aaef8f70cb3fa9aef36e745bf337faf456491dc 2013-08-21 22:00:12 ....A 11262 Virusshare.00085/HEUR-Trojan.Script.Generic-499e1419c80d23544e27c9d020bb47a9e92331d6403e918e854d0ae61283eb46 2013-08-21 19:01:24 ....A 5286 Virusshare.00085/HEUR-Trojan.Script.Generic-49a42288314ca7ef776ee1b533e798f2c30ad594a627c2376e2736c49ee2834b 2013-08-21 22:11:58 ....A 25479 Virusshare.00085/HEUR-Trojan.Script.Generic-49c010b4a4111aea4b6af88f4872d8d3c9bb2131b00e66a929bdf096292a79ac 2013-08-21 19:47:18 ....A 161771 Virusshare.00085/HEUR-Trojan.Script.Generic-49c69b8e67566792dd740feac642190063db7a81cca8afb77e6edc7b3c9b895e 2013-08-21 22:06:28 ....A 3621 Virusshare.00085/HEUR-Trojan.Script.Generic-49caf1266d13787bd332300e9eac110439a41dde0ce851e7922f7c0a5963e0cb 2013-08-21 16:01:28 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-49e3994237adc32208c0c51288a3f56b5b36cbe0aa2c14ecde256e09878e667d 2013-08-21 22:21:14 ....A 9145 Virusshare.00085/HEUR-Trojan.Script.Generic-49e90d4c9c47cf92ee6f0869c712ec1fc0250eb3d5f3381a8181e45d29868e23 2013-08-21 23:21:12 ....A 11898 Virusshare.00085/HEUR-Trojan.Script.Generic-49eae4b2e080c2060ac39b0d00251f4539c594f7c6a76041a96fd577ef23541f 2013-08-21 18:21:42 ....A 6997 Virusshare.00085/HEUR-Trojan.Script.Generic-49edcd8ac16a0aaf718d61ca0baa6c8c700ae115c9eaa71b53d6b61fe16695f2 2013-08-21 20:26:00 ....A 32318 Virusshare.00085/HEUR-Trojan.Script.Generic-49f0995f118e1a1152bc445c2f79cdf69e5ae0df79d2beafcdcd742361bb4a0b 2013-08-21 22:05:04 ....A 80326 Virusshare.00085/HEUR-Trojan.Script.Generic-4a014860af770ad251fae4437bcb3c070ec65926b41847ff95b457e181a3ef93 2013-08-21 19:40:36 ....A 15602 Virusshare.00085/HEUR-Trojan.Script.Generic-4a1564709c51cec8e0201d2549b94c3463e256a6cdf455235af979f627000a7e 2013-08-21 22:15:58 ....A 22217 Virusshare.00085/HEUR-Trojan.Script.Generic-4a2aef31e0dffcf9bbf9ea95b48fba4f9d09c95f63f438e1eec25f02d2bf56bc 2013-08-21 23:02:46 ....A 3590 Virusshare.00085/HEUR-Trojan.Script.Generic-4a301e70a0369dd7f4f4f88d411f9e460d7091d4f83451a4e5763a49f694785d 2013-08-21 17:45:48 ....A 12926 Virusshare.00085/HEUR-Trojan.Script.Generic-4a4a2a409dd30fb1f150c26e664df5b04a965339d3e1d1f88edcfc26d9ade870 2013-08-21 21:15:34 ....A 75139 Virusshare.00085/HEUR-Trojan.Script.Generic-4a539f56644fbc84d49c97f52077d7a360c9e498745e49b9095515412fccfec6 2013-08-21 21:30:54 ....A 19993 Virusshare.00085/HEUR-Trojan.Script.Generic-4a5c56c86c305db92a939991b4a88626b6b2a600eaff5df37f0c78755f753cf1 2013-08-21 20:32:02 ....A 14567 Virusshare.00085/HEUR-Trojan.Script.Generic-4a6aff91b202f80f17c6c75b9e903403f6cbe919eeee5625707f7b0085c37f13 2013-08-21 23:23:52 ....A 15414 Virusshare.00085/HEUR-Trojan.Script.Generic-4a83473e748da33ab7e867a6be18f0467a31b9753c53586c8f9027b13e07bc57 2013-08-21 22:12:46 ....A 68622 Virusshare.00085/HEUR-Trojan.Script.Generic-4aa2d8a6416a03919f483c189a73eefab6a0d51937cfac02c03d6aa6d9aa5df1 2013-08-21 17:48:54 ....A 56891 Virusshare.00085/HEUR-Trojan.Script.Generic-4ab1f15c0d7d3c81dc16e7a6882b415b8d7f86121e56dffd82579852b18f6c0f 2013-08-21 22:31:32 ....A 4832 Virusshare.00085/HEUR-Trojan.Script.Generic-4abb81135906a150f4e65c2f21e18d7918986e0576432f936f61fbaf9d5c479c 2013-08-21 22:59:04 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-4abfaff526139c84ac151190a495aced2fde71da1b4813085ef269b19c2464c5 2013-08-21 16:16:54 ....A 61609 Virusshare.00085/HEUR-Trojan.Script.Generic-4ac12530870fe8fba5ede3313b78d79c208f2c9457b8d52a892e0642150ed2d2 2013-08-21 17:14:14 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-4acf04e5d9252023090913a1c62b43e1ab994a9b712b579ad8e957bee2a43331 2013-08-21 22:38:28 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-4adc226f580e440fb708aefbbc652d2c0aee4b26924d0f7490c4e4b57bceb96d 2013-08-21 23:28:04 ....A 2997 Virusshare.00085/HEUR-Trojan.Script.Generic-4ae368664b905350bc89edbf9d125abf4223c83ddca135c42d3c217e65316089 2013-08-21 22:06:32 ....A 83833 Virusshare.00085/HEUR-Trojan.Script.Generic-4aee193f3cb650c2b6d7b425435c9110714f9f2a93944665f23280cfedd49c1a 2013-08-21 19:59:32 ....A 27059 Virusshare.00085/HEUR-Trojan.Script.Generic-4b03f697b0fca94c5ebdbae71f47c5597c652db6adf7cbababb66dc6963c636e 2013-08-21 19:20:14 ....A 45442 Virusshare.00085/HEUR-Trojan.Script.Generic-4b11f0b92a95d33411edde0609462d01f2ed6d25042716beee54f31a8d88ffcd 2013-08-21 23:09:56 ....A 14548 Virusshare.00085/HEUR-Trojan.Script.Generic-4b13c0edb4908c12b1209fa8a1427679ef7854b4042e8ce7fc6898463fc2f28e 2013-08-21 19:32:34 ....A 19410 Virusshare.00085/HEUR-Trojan.Script.Generic-4b38ccab388d98e46179eee73904f638e10ccbdb66337986b71e81ca4b3e60d1 2013-08-21 18:29:20 ....A 25116 Virusshare.00085/HEUR-Trojan.Script.Generic-4b38dd93908afd1838ee630107de39e9157304b340373f8ffc94671c87405147 2013-08-21 22:30:18 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-4b3df47061dedb4c5cd0c8bb9e1dae49ec66e9c06f5ac6d414cd02570d15471d 2013-08-21 18:19:02 ....A 42546 Virusshare.00085/HEUR-Trojan.Script.Generic-4b40bac48775a2012b7b997714821da4c04a1af4d1cf84103003683f9afe65c5 2013-08-21 22:36:00 ....A 2103 Virusshare.00085/HEUR-Trojan.Script.Generic-4b4c4a05c25b7b15351763bf33b1bc408112c4e7e3e049b5a671a45dc12ca31a 2013-08-21 20:54:26 ....A 58583 Virusshare.00085/HEUR-Trojan.Script.Generic-4b585eb39c1b8d70c3136662f8cc9e9cbd0170530c1f0b88edc6c7b9dc6065f4 2013-08-21 21:21:12 ....A 37225 Virusshare.00085/HEUR-Trojan.Script.Generic-4b82a46e22efc73dc0638f825ed47fa073637707793fe53fc70aaf2777b8ce08 2013-08-21 19:34:06 ....A 69783 Virusshare.00085/HEUR-Trojan.Script.Generic-4b8d0a01ab6779c5d3567b96cbaa7cb0a3c81275946dd3a6bf5b8c2d7da8af37 2013-08-21 19:04:48 ....A 44308 Virusshare.00085/HEUR-Trojan.Script.Generic-4ba0f5232f605b8de13beb84bcc5bf6a20baf51fbe22fda1614715181ad7e569 2013-08-21 19:54:54 ....A 21327 Virusshare.00085/HEUR-Trojan.Script.Generic-4bf5de4c5537a0eaaa720302b5e8ba894a6fdd2a02c175aeb878e4a2172918c4 2013-08-21 15:59:10 ....A 13774 Virusshare.00085/HEUR-Trojan.Script.Generic-4bffb1812718aed4944da3f047d445c46429d7a52842a38b79556a719894705c 2013-08-21 16:26:00 ....A 4676 Virusshare.00085/HEUR-Trojan.Script.Generic-4c006314fce90b52217578a3db446531a9c461e0c7120262dbe87c3f52eadc9b 2013-08-21 20:24:20 ....A 7350 Virusshare.00085/HEUR-Trojan.Script.Generic-4c088f0494e44553c62d1ffabd4e13f88aa1a418113973889073ecce85c209de 2013-08-21 16:31:02 ....A 6975 Virusshare.00085/HEUR-Trojan.Script.Generic-4c0d7f8ae15f47c2bb11ca2c22c01ccf2e0eb4c925b475b6058225abbdc74fdc 2013-08-21 18:46:42 ....A 15420 Virusshare.00085/HEUR-Trojan.Script.Generic-4c1aefc0068decd3009169952503ae8860be009d9e0d9d7f6f572e7120bbf5c0 2013-08-22 00:07:12 ....A 370708 Virusshare.00085/HEUR-Trojan.Script.Generic-4c24444ce3f818f00738e781f02536424f81054cfa5820ae8994e62ed3b9e689 2013-08-21 22:26:10 ....A 4298 Virusshare.00085/HEUR-Trojan.Script.Generic-4c29dc8e70368fd942ee74f5265729a5860c11bb894ba9ad6e52285bb9e5480a 2013-08-21 16:46:26 ....A 3907 Virusshare.00085/HEUR-Trojan.Script.Generic-4c2d3e66c3f2b50843ed0522bba326a8d91d3e5bbfda26482876a67dea3531ad 2013-08-21 20:17:44 ....A 13062 Virusshare.00085/HEUR-Trojan.Script.Generic-4c385acd92b95c0bacfc92ee02b08fd01cd5b0dc0f1901d26e37cefa76b56a18 2013-08-21 23:19:20 ....A 15663 Virusshare.00085/HEUR-Trojan.Script.Generic-4c39ebf78c951abe0e7574463269cd6fd263eed5994c646abff3697e2441839a 2013-08-21 20:09:22 ....A 6300 Virusshare.00085/HEUR-Trojan.Script.Generic-4c55750104e0c1bc61bbf27e80ffd6c9ca7f41f78f9323e5659fcd8c0eb03976 2013-08-21 23:37:44 ....A 14722 Virusshare.00085/HEUR-Trojan.Script.Generic-4c56b5d5b53029b2174c8a05dbac01470b6240d9e7af266b4afc9743494321b1 2013-08-21 19:38:36 ....A 18152 Virusshare.00085/HEUR-Trojan.Script.Generic-4c68eb55bb902df2c696e71861b316b3ba4322eed59819f6320fd0b2386e6895 2013-08-21 16:54:26 ....A 9172 Virusshare.00085/HEUR-Trojan.Script.Generic-4c6a18496012df8c1f48400ea16c3965463a482e97f6fd1aa6c0196c87cc2f25 2013-08-21 20:23:00 ....A 9596 Virusshare.00085/HEUR-Trojan.Script.Generic-4c6a1a2fed80a2908d8e87cff3916ab98b31ca645d4cdbbd431291dd231e8fde 2013-08-21 23:39:20 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-4c7555937bd8459a89fc909b723ec1a0b349992c59381b4a858f301b35570da9 2013-08-21 21:59:48 ....A 14395 Virusshare.00085/HEUR-Trojan.Script.Generic-4c7bdbe02ae4d94d151cf6b91f5f05393255a7f75697a0faf306ce735c844417 2013-08-21 17:27:28 ....A 52260 Virusshare.00085/HEUR-Trojan.Script.Generic-4c7c3ce8e5927601169bff55c420e99142da3b1fa8823f429eaaaad4d7efd5bc 2013-08-21 20:51:02 ....A 7289 Virusshare.00085/HEUR-Trojan.Script.Generic-4c97da0b3cfebe77f6a405973d213af775023916286f4a39de28d5d0a2a7c7b7 2013-08-21 18:36:16 ....A 1114 Virusshare.00085/HEUR-Trojan.Script.Generic-4ca629e16e0c0bab55aa3ee03679ff9a0a54d4075fe7746a80c16b39763cbc20 2013-08-21 20:21:08 ....A 44138 Virusshare.00085/HEUR-Trojan.Script.Generic-4cc144cc1870e42197f3f0c34812cb5111cf71fb989d49ad071ec491e0ada71d 2013-08-21 21:01:22 ....A 82654 Virusshare.00085/HEUR-Trojan.Script.Generic-4cc42a6a74e0f29ee95394c549b1004fc71101f41d91a9c1f0b4d2a985034a89 2013-08-21 16:50:36 ....A 13161 Virusshare.00085/HEUR-Trojan.Script.Generic-4cc4cb2c64defda74a79dc805dc4f9e01900e9e693df8b69999af3891c796e2a 2013-08-21 19:56:26 ....A 118409 Virusshare.00085/HEUR-Trojan.Script.Generic-4cdad4900671395e9c359dd765760e09e0826b7080b8d5648c401381fd954776 2013-08-21 18:45:36 ....A 2250 Virusshare.00085/HEUR-Trojan.Script.Generic-4cdf7693aa730c1bd85fc4c77dde619877e126f246012ed0c07ce5364aef4f94 2013-08-21 17:21:18 ....A 26238 Virusshare.00085/HEUR-Trojan.Script.Generic-4cf6bf824da7a2ae1535fa9235d964aec45bf014c6b681972dd47ffb67ba6833 2013-08-21 15:32:46 ....A 65382 Virusshare.00085/HEUR-Trojan.Script.Generic-4cf9069c3d35214570956564ed236775066bf71ab7b57c0f94a374f3d4d6492e 2013-08-21 18:01:42 ....A 5569 Virusshare.00085/HEUR-Trojan.Script.Generic-4d26f60ed988173f719f55b3950a81e60f796ca05d9a8ba81770f22a60815d0e 2013-08-21 17:25:32 ....A 27703 Virusshare.00085/HEUR-Trojan.Script.Generic-4d3b60eb00bf653c434a237132ec80d2d5353cb501c03fbe76e19324f490cf4f 2013-08-21 16:07:48 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-4d532476e87c022f168b49539349890f550ac545d964d64e357d9c1ca5648537 2013-08-21 18:15:20 ....A 82377 Virusshare.00085/HEUR-Trojan.Script.Generic-4d680bc47c0ef2d0477fd6e60244ad1033d28e6605a823f74ace0988a3d07a3a 2013-08-21 23:34:40 ....A 79246 Virusshare.00085/HEUR-Trojan.Script.Generic-4d7e89042c7e16ace9d3d62d161cdace4bc87966c602637a9f4e2e83413b2456 2013-08-21 20:56:44 ....A 528 Virusshare.00085/HEUR-Trojan.Script.Generic-4d814615517f6869c44952ac080fd5e42b98e058e5059e434e7880cd5ebc1ac2 2013-08-21 22:40:38 ....A 9417 Virusshare.00085/HEUR-Trojan.Script.Generic-4d9b817b205a36dec82eff4de2cc3fa52c110a69d90b781e87e7c4026decb280 2013-08-22 04:07:48 ....A 20568 Virusshare.00085/HEUR-Trojan.Script.Generic-4da18e27d5cb083e95b75b75be5be8a73a12df8b4ec8e56dc95cb11cad58878c 2013-08-21 20:53:20 ....A 18273 Virusshare.00085/HEUR-Trojan.Script.Generic-4da4abf28ba575abeda726441b578d2e96450ab5c3e80a7acd852a96ac6d792f 2013-08-21 20:54:46 ....A 19160 Virusshare.00085/HEUR-Trojan.Script.Generic-4dafe4c1bfb8fc315fc79dba1228c80e3d699586298c0a29fa0ce225f08233da 2013-08-21 20:48:40 ....A 9862 Virusshare.00085/HEUR-Trojan.Script.Generic-4db03da4c2d6110908a7dfd5517eef5b1ec73ca34dd4e14481e8d057d60b419a 2013-08-21 22:29:00 ....A 14971 Virusshare.00085/HEUR-Trojan.Script.Generic-4db21bdcf0a941789c17a8a3bb18852b1ced3ce2638f4b421ce3d5478969d110 2013-08-22 04:56:46 ....A 5386 Virusshare.00085/HEUR-Trojan.Script.Generic-4db5af08812fd331fda49cb75e321433a55d53c9e6e07effb4c4be8731da0c9a 2013-08-21 17:35:04 ....A 32761 Virusshare.00085/HEUR-Trojan.Script.Generic-4dd9deb20a6b41f9c923b924421192b25207869a30291016a62b21fc9f7bf173 2013-08-21 17:21:12 ....A 89469 Virusshare.00085/HEUR-Trojan.Script.Generic-4ddb4dc71815ddce762e638d54ae490bad6534aa3f0794a34171fc2254da665a 2013-08-21 23:29:10 ....A 9225 Virusshare.00085/HEUR-Trojan.Script.Generic-4ddbe060b042a527b4b968a36e193dae51b23d03447bea0bcd63570601f33e33 2013-08-21 23:02:50 ....A 10626 Virusshare.00085/HEUR-Trojan.Script.Generic-4de219bf27907a89e404c16d8fe4eae642d71bfefa8669daba119ca7f0168523 2013-08-21 16:16:14 ....A 36356 Virusshare.00085/HEUR-Trojan.Script.Generic-4e03e78b7e5a7d97bea8c0d392e97db3a4c05df47113f0426b2ea17ad5dc5561 2013-08-21 20:54:44 ....A 99335 Virusshare.00085/HEUR-Trojan.Script.Generic-4e0745def04b1280b2e3397f677c96b79ef61041e8d26633c2560a679e3c2891 2013-08-21 17:44:28 ....A 32270 Virusshare.00085/HEUR-Trojan.Script.Generic-4e0e777a933eb40854196fdce07db28168a5d91f39a2448085d4571e2bd93fcd 2013-08-22 04:29:02 ....A 334883 Virusshare.00085/HEUR-Trojan.Script.Generic-4e17e10b0af131338f6bc217bba55b440204d73083dea2b6402296568c66c72f 2013-08-21 18:23:34 ....A 65922 Virusshare.00085/HEUR-Trojan.Script.Generic-4e24853b4ab5884f534bc44bb70d3b90924d1106437b510060328ff67f3a2c37 2013-08-21 19:50:30 ....A 26773 Virusshare.00085/HEUR-Trojan.Script.Generic-4e26db01af020f53e1d43f4090e82bc3db2a076167d9e2fd0668cd598ba62fd5 2013-08-21 19:31:14 ....A 9554 Virusshare.00085/HEUR-Trojan.Script.Generic-4e2fcfbb6c6e58d747bcf304c1e7864bccd71212f45979e398b6b8e0ce21166c 2013-08-21 18:14:40 ....A 9432 Virusshare.00085/HEUR-Trojan.Script.Generic-4e3a0dbc29780f9f926011b889146b371e537da076fa7f685bea33c83fb636e4 2013-08-21 23:50:28 ....A 15994 Virusshare.00085/HEUR-Trojan.Script.Generic-4e3e6057d75baa248196a248acf241d635714f5ab35a27f5bdf2f30318b53f62 2013-08-21 18:35:12 ....A 48125 Virusshare.00085/HEUR-Trojan.Script.Generic-4e4d24fcc1f002d3ce289711a0708009e8b2763fdce052a0596e1a7a8aa64a6d 2013-08-21 15:43:44 ....A 19412 Virusshare.00085/HEUR-Trojan.Script.Generic-4e568b67f20703d40e2e53e8f3a55ce001862853a0d6842944c16712495ecb62 2013-08-21 20:06:40 ....A 28938 Virusshare.00085/HEUR-Trojan.Script.Generic-4e5a5bca7ed70187da9814bec9b6f5ca1d8dba186ee62bdad01f167153940e62 2013-08-21 23:36:52 ....A 15394 Virusshare.00085/HEUR-Trojan.Script.Generic-4e5b5496ec8be2ddb203c919c742f5126b18b1fc27cb56b04e8b8be18fa1359f 2013-08-21 15:30:38 ....A 28746 Virusshare.00085/HEUR-Trojan.Script.Generic-4e67cbf8b4ef0564a6bc3979365c0c80c66476e3abe0f4889ea35d5802bba27e 2013-08-21 15:33:26 ....A 441 Virusshare.00085/HEUR-Trojan.Script.Generic-4e6ee04ca056d51f565cd5c4346df5d9b93b443bd1009ab317c2f4cb3ba7fb18 2013-08-21 15:36:32 ....A 62756 Virusshare.00085/HEUR-Trojan.Script.Generic-4e7dda8bf64a275957966d4a67ae26d4fb4486eb4178f188412ee118cea97d91 2013-08-21 23:28:14 ....A 26984 Virusshare.00085/HEUR-Trojan.Script.Generic-4e875a370abc25fc5ee01cee37dbac694569f837b128042db245a51f29921181 2013-08-21 21:20:46 ....A 23922 Virusshare.00085/HEUR-Trojan.Script.Generic-4e8f946c80e9ba463324a60c7fd5f6e39e1bcf4b68307d3565b7b0e52bcd7a0b 2013-08-21 20:23:06 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-4ea9d5d99c4a2e06b29ca22322c27250bb05b11afcc672e320af3cf832a90ef7 2013-08-21 21:15:50 ....A 34150 Virusshare.00085/HEUR-Trojan.Script.Generic-4eb0a02c0a0c5b02a1c60c7c44e734802b67440ca3e4a77d905a86a5a30f8729 2013-08-21 16:27:22 ....A 52332 Virusshare.00085/HEUR-Trojan.Script.Generic-4eb38f80abe889b89cce17ec0406fe4719243260968ec8578e1e2606128c8578 2013-08-21 21:43:00 ....A 13650 Virusshare.00085/HEUR-Trojan.Script.Generic-4ec1be0c2158680add26affb5188a834804a1ee32873ccecb5c1159782d936f3 2013-08-21 22:30:12 ....A 48048 Virusshare.00085/HEUR-Trojan.Script.Generic-4ecec54817a8207bad27b9e7dc6ebb2580ca1b935d4c51420bb4f7f4be4605fb 2013-08-21 22:59:52 ....A 53511 Virusshare.00085/HEUR-Trojan.Script.Generic-4eefd41aa37a8c752a951bc373947a09a9af6fa7a324f91447ff9a668ad418d5 2013-08-21 19:35:04 ....A 50915 Virusshare.00085/HEUR-Trojan.Script.Generic-4ef315753534c89999179a2e006f466982e5f75fdd9a6e71e31dc3112defcbd4 2013-08-21 20:16:12 ....A 14194 Virusshare.00085/HEUR-Trojan.Script.Generic-4ef5c2de27206b8bf4076e350a43cf4c6e42d28d03314834178b3e5422ad86a1 2013-08-21 20:17:52 ....A 10753 Virusshare.00085/HEUR-Trojan.Script.Generic-4f04f8840edf900136299dc8bbc7de725695a9031330bdb77f4d7bd851067927 2013-08-21 21:38:44 ....A 49000 Virusshare.00085/HEUR-Trojan.Script.Generic-4f0ac5f1647638d4e9198509c174568bd8cd6132c29e80e72a422e43f82bcc65 2013-08-21 22:01:08 ....A 36573 Virusshare.00085/HEUR-Trojan.Script.Generic-4f1a1062c2a48aaceccabe89b0d6eb4c3fb2f8df325d2e31354936cd7c6cfa4d 2013-08-21 22:13:16 ....A 6941 Virusshare.00085/HEUR-Trojan.Script.Generic-4f35a999967a94758fb939a78b80d61773e7b024e5855d00df27fa503bd11b15 2013-08-21 23:11:18 ....A 3717 Virusshare.00085/HEUR-Trojan.Script.Generic-4f35d966b15af8f8c7fe0971af80d3d18bc3e4d4a511573609a9dab11984050a 2013-08-21 18:04:16 ....A 609 Virusshare.00085/HEUR-Trojan.Script.Generic-4f38da5a7d2cb3d839179a0b58ceacc3efbff3082f1b30fe746ba5484df7129d 2013-08-22 02:40:34 ....A 12164 Virusshare.00085/HEUR-Trojan.Script.Generic-4f3ef8ef08c2a017af86b7c9b96f778a4d142179161bd1e39d158d1f0fb9cbfd 2013-08-21 18:44:48 ....A 27991 Virusshare.00085/HEUR-Trojan.Script.Generic-4f413c8f1b071043338eb97d4a30fb5e890f7f6ef7083a01676e3e2a1802c8d7 2013-08-21 22:05:04 ....A 39916 Virusshare.00085/HEUR-Trojan.Script.Generic-4f63059b0145aad9a8b972ca8cbbce506b02f4639d036e62e6eda520086b9028 2013-08-21 16:51:20 ....A 5445 Virusshare.00085/HEUR-Trojan.Script.Generic-4f75d38bdb1b253dc64f1f277a1b9f024a7a61e814a0bc9f30729044afe92823 2013-08-21 16:58:40 ....A 9559 Virusshare.00085/HEUR-Trojan.Script.Generic-4f7b2b89ec442a32a284c1efe0f0c1f5885517e5ac1068bafcc1c2a6083c7299 2013-08-21 19:33:44 ....A 29960 Virusshare.00085/HEUR-Trojan.Script.Generic-4f858c36aba39465de8c58df8132a6e4439107d9fc20f3c3ea5638fc80106b4e 2013-08-21 18:16:38 ....A 21831 Virusshare.00085/HEUR-Trojan.Script.Generic-4f9611f1a2bae40ae18fb406085adf5c7c672cfa4649ec447e2c53992135215c 2013-08-21 22:46:52 ....A 14719 Virusshare.00085/HEUR-Trojan.Script.Generic-4f97077cf882c7f74ea796d20e8a02eaf89150c607f14c77750347b72fc30e23 2013-08-21 23:46:16 ....A 43331 Virusshare.00085/HEUR-Trojan.Script.Generic-4f970c637de3888c56a0bb2fabb159c7fb9437584bfc01b499a75fb62d8d1eee 2013-08-21 22:47:20 ....A 11204 Virusshare.00085/HEUR-Trojan.Script.Generic-4f97bf89dac6690f8815ceec05ce7bcd7bcd3f38f0cce16910c09144074d4e6a 2013-08-21 23:28:42 ....A 142869 Virusshare.00085/HEUR-Trojan.Script.Generic-4fa4b30afdc92ed5a7c026941d36bfaaa6b801467a45ab1612439bfccadc7ba6 2013-08-21 16:01:12 ....A 20851 Virusshare.00085/HEUR-Trojan.Script.Generic-4fb01015f633b6e49894afa25f555d4df52339096bbd0b48e473415b875127c9 2013-08-21 17:04:50 ....A 24806 Virusshare.00085/HEUR-Trojan.Script.Generic-4fd7a2e38be45d86db54a9fa894ece61054105c62d947c2cfec04b2e17121fa1 2013-08-21 15:57:48 ....A 44668 Virusshare.00085/HEUR-Trojan.Script.Generic-4fd8ee124a3eb162beff810d7182b7d1d68988038311c55a2a9e954a11141238 2013-08-21 22:38:28 ....A 27671 Virusshare.00085/HEUR-Trojan.Script.Generic-4fffddc6e1561e457460aebb11984304b87667934b02f2103e7ca1566e8356d3 2013-08-21 23:29:12 ....A 77833 Virusshare.00085/HEUR-Trojan.Script.Generic-501e8f1fa4c46d1451044868ed1bfdf36539cbfabee3cdcbe9d4f86460209dbb 2013-08-21 15:31:08 ....A 998 Virusshare.00085/HEUR-Trojan.Script.Generic-501f51a4b9b25bef37be311520e858ac3b659ea92aca35f4bf37c62fa63e6ab7 2013-08-21 19:03:46 ....A 93651 Virusshare.00085/HEUR-Trojan.Script.Generic-5023ce8e2e47e287b446ea38b7fbd94d8f21fe1e0c940c6113c373d10173dd16 2013-08-21 17:48:14 ....A 8382 Virusshare.00085/HEUR-Trojan.Script.Generic-502bbc569c0e9775328875efafc50325aae37e7ea97defb198ec6af4e153b542 2013-08-21 19:48:44 ....A 333309 Virusshare.00085/HEUR-Trojan.Script.Generic-50349d6b231525d586575be5b5246f6de345e296a77bfb19cf309744cf931814 2013-08-21 16:45:42 ....A 30570 Virusshare.00085/HEUR-Trojan.Script.Generic-5035cce3cc881f70e25f899a83397f5b83b762c000932701b4776532bafb3152 2013-08-21 15:56:14 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-503e98632d27bb3eac208f7325ca5327f39bf21375d0680d575ceacf7a1ff245 2013-08-21 23:39:44 ....A 6365 Virusshare.00085/HEUR-Trojan.Script.Generic-50481f6f19e2f5309c8bcd6c834c3bdd147a7b16b122fc01c3a0fbaf0bb4d064 2013-08-21 23:55:16 ....A 17798 Virusshare.00085/HEUR-Trojan.Script.Generic-5052998c4f53a1636609e04ab49cd13b01e80c6e32120fd5a6b6dc9e6334d20a 2013-08-21 23:04:24 ....A 33441 Virusshare.00085/HEUR-Trojan.Script.Generic-506106ffd44846436e07c3aee28bc524358a7299c65854ed1fdb27aceadbfefb 2013-08-21 23:23:34 ....A 30672 Virusshare.00085/HEUR-Trojan.Script.Generic-5070d80c61a75251697467a0ad25c447a6a4fe0dbf2b5707c51c894719999a4f 2013-08-21 15:33:52 ....A 100197 Virusshare.00085/HEUR-Trojan.Script.Generic-507b0c78e94d07db3c0b569158f2e1ae009bd28394ad294f8a180b0b408b1fd5 2013-08-21 21:46:48 ....A 352110 Virusshare.00085/HEUR-Trojan.Script.Generic-50a74d9f18fc3cb8603efdd29883b898f6539db5488acf906e3a48001f8e5ca9 2013-08-21 15:43:26 ....A 9276 Virusshare.00085/HEUR-Trojan.Script.Generic-50a8e94bc807bbd8e56ab1bd6f1e65cf297a1a889bf801eaaeefa5af9f54ec9b 2013-08-21 16:25:40 ....A 53899 Virusshare.00085/HEUR-Trojan.Script.Generic-50b0a8cb8586acf25e77c34124cda0456e470dedf83c619024327b98055d79a4 2013-08-21 17:24:32 ....A 1047 Virusshare.00085/HEUR-Trojan.Script.Generic-50b62a78b9153c99e599bb6d4c292c627c10551d738ede2fed4b472d4b38cbce 2013-08-21 23:39:38 ....A 44965 Virusshare.00085/HEUR-Trojan.Script.Generic-50c0e3cb8459c17878f3cfa2d054f907ac0d9b0d5127f4d492fa6112d0bafaad 2013-08-21 15:59:44 ....A 20678 Virusshare.00085/HEUR-Trojan.Script.Generic-50cadc43a8313eb1ccff0a56a5e0685ae5ea8d8c0f0006bef92042ad75801d3e 2013-08-21 21:07:22 ....A 16671 Virusshare.00085/HEUR-Trojan.Script.Generic-50f173b5f6d4490b3011f8190d02ad58934a217ada98a5eb10117ce37e6bb8c4 2013-08-21 23:38:38 ....A 19472 Virusshare.00085/HEUR-Trojan.Script.Generic-50f72d44b84dedfd354657e7b29b6afea3644e27acffe62f65bcace20e7134c8 2013-08-21 21:47:16 ....A 6546 Virusshare.00085/HEUR-Trojan.Script.Generic-50fa29b1d17073fbddb0f42c9b01995b983f1e8416294b3b0cde7e75905f3fa1 2013-08-22 03:30:40 ....A 206 Virusshare.00085/HEUR-Trojan.Script.Generic-50faa338553bde2290c7dfe278d9eeb50b8f01201d614315f2fb7b4ed65fc192 2013-08-21 18:22:58 ....A 46358 Virusshare.00085/HEUR-Trojan.Script.Generic-5101a19b842bd65f370f3e3acafa18d4512a3d9af378c2d7eb5631fd0fcd8328 2013-08-21 23:25:18 ....A 14786 Virusshare.00085/HEUR-Trojan.Script.Generic-5113a7aa035aa66b52d24144787ab5a7e0c28d1ed9fa3d5217556d3fe7d81abb 2013-08-21 21:58:50 ....A 6984 Virusshare.00085/HEUR-Trojan.Script.Generic-5134c855a4c195d9bcb964f0a8c5740b7a9a18bacdd70b5d4a383fe943f7794e 2013-08-21 20:13:16 ....A 1685 Virusshare.00085/HEUR-Trojan.Script.Generic-5165b004cef62cbb65ad7956ca17db77165b779a6ddba3f331e86a9773250eb5 2013-08-21 21:57:36 ....A 14755 Virusshare.00085/HEUR-Trojan.Script.Generic-5168ab2c46a688a9df98bc9e7fdda8a43e218ed372d18a113f4e8b97f415cf09 2013-08-21 22:27:36 ....A 45442 Virusshare.00085/HEUR-Trojan.Script.Generic-516a9b1c7dd78eef7feec815f5b1fbe58b7aab42b5a794dde283d308531e9754 2013-08-22 00:06:42 ....A 37598 Virusshare.00085/HEUR-Trojan.Script.Generic-517e6974f1e4dffc1a1625184f8ca67221c89019d4ca900578e5b88c121e0468 2013-08-21 19:58:58 ....A 6574 Virusshare.00085/HEUR-Trojan.Script.Generic-5183808d038a0007987ce1b1ff994644f83c1a429789f8ed51d4ac461cbed7a3 2013-08-21 22:13:58 ....A 2611 Virusshare.00085/HEUR-Trojan.Script.Generic-5186fea17a6c186545956f9a1986c952b1623526474511b92b080149c2858912 2013-08-21 19:13:20 ....A 65438 Virusshare.00085/HEUR-Trojan.Script.Generic-5190af74c14f83266fab98a1cf7b340c6553ec1d7fdb493df293b1493a7cade1 2013-08-21 22:27:02 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-5191af973cc032b0fa0e5291a4c08dfa6e77045fb3f5e8744c23805875750665 2013-08-21 22:36:58 ....A 19358 Virusshare.00085/HEUR-Trojan.Script.Generic-5191d8b0c0c2ae516ebfffb9b86a579ef0d22787283b6dad2ed61aee81e81e16 2013-08-21 19:30:40 ....A 6767 Virusshare.00085/HEUR-Trojan.Script.Generic-51921ecf63ab7ae5dece5be58fdb63022061dec66c1eca5796039c7872b04f4a 2013-08-21 17:03:14 ....A 8088 Virusshare.00085/HEUR-Trojan.Script.Generic-519460ccae1c4a7a4b07f27d172205106e4ead88e17c2e1508810a7e509871dd 2013-08-21 22:20:38 ....A 61645 Virusshare.00085/HEUR-Trojan.Script.Generic-519738e38e9f36a4b0d6d6f943ce32dcbdd9cda810fb5e1b8b22a3acba19f215 2013-08-21 16:05:12 ....A 8779 Virusshare.00085/HEUR-Trojan.Script.Generic-51a0d6bbdc385d889f3abc7393411f4a5491330a7da05401f7f922e0a97f8420 2013-08-21 23:49:02 ....A 9438 Virusshare.00085/HEUR-Trojan.Script.Generic-51a5ba49a2db235b9fae6fe0596144d6e42f096c43af8c5ff41b894b6372cfe3 2013-08-21 20:25:28 ....A 30272 Virusshare.00085/HEUR-Trojan.Script.Generic-51a91682d9eb95ef487faa8c3f73962346decaee6a16d199d04e1bb5132826ef 2013-08-21 17:03:04 ....A 20089 Virusshare.00085/HEUR-Trojan.Script.Generic-51acb33e1084fd9bb7069d9e02451b4be647c004bf96e7c6f84fe1f13e780443 2013-08-21 16:51:18 ....A 23505 Virusshare.00085/HEUR-Trojan.Script.Generic-51af0a689e8eb8116f78ba2b17995daad321b0c5b1b584de2c0465997de0c6b2 2013-08-21 21:58:18 ....A 71860 Virusshare.00085/HEUR-Trojan.Script.Generic-51c13ed9cfe4b7cbf8e6129919f50a53564567ed2f02864a98fc3fe9d323ad83 2013-08-21 22:30:42 ....A 23536 Virusshare.00085/HEUR-Trojan.Script.Generic-51c8288cc51bf78e1ce0dc983700f57aa2c5d83a85c15d3920eaadec18f6bede 2013-08-21 16:19:16 ....A 60553 Virusshare.00085/HEUR-Trojan.Script.Generic-51d7e71f0c15cfc2f197677485e4c22a5250bc32a9f141d3af0a83f22a932a84 2013-08-21 19:50:56 ....A 3822 Virusshare.00085/HEUR-Trojan.Script.Generic-51e339be046db79aff2a234df5f3468f66999d53a89b441f889f0fef190b7bc8 2013-08-21 23:15:52 ....A 12102 Virusshare.00085/HEUR-Trojan.Script.Generic-51ebb745856cb00168ff7a02565e3fc4f4d272eb51fcc21677db21b7620799e3 2013-08-21 16:35:48 ....A 9192 Virusshare.00085/HEUR-Trojan.Script.Generic-51ef705cd7b93e5500a94826e79d051665511a7a81334742e4bf5d54560fe59f 2013-08-21 19:43:02 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-522522123fc9a85f3f8cde4fb35d71486f939fec08832b87575df296f030aede 2013-08-21 21:28:40 ....A 81430 Virusshare.00085/HEUR-Trojan.Script.Generic-5235260d25b5aaeda6c1245d054e8f9e64842b2db4d01710f6e9d890519b0c49 2013-08-21 18:34:06 ....A 25364 Virusshare.00085/HEUR-Trojan.Script.Generic-52377901bb0f68fec5e5d90eed4503c0cda83c2551284683eb49ba98a93cfb93 2013-08-21 23:29:20 ....A 94574 Virusshare.00085/HEUR-Trojan.Script.Generic-52448f3ecaf428418335ae3a109b08ab695f6bd8cb8174eff564b807c1abfb2d 2013-08-21 23:29:32 ....A 27886 Virusshare.00085/HEUR-Trojan.Script.Generic-524c73a74d6b6aad093a272cb5089ebaf1084c9eaf6b817a07a22ea103107733 2013-08-21 22:57:40 ....A 72430 Virusshare.00085/HEUR-Trojan.Script.Generic-524e8e96bd3614fd955bd0b0d50b5dd6fa51754fbc5e57b48a858df498d64e80 2013-08-21 22:58:18 ....A 19068 Virusshare.00085/HEUR-Trojan.Script.Generic-52582d4d44b2bf24da04a07823c83314d9d1f9258b7162662f71acac59f3cfaf 2013-08-21 18:18:30 ....A 17565 Virusshare.00085/HEUR-Trojan.Script.Generic-52656944d01f35d252250c6828182bf48cc16ed0637e5ac8d8dfa285cd72b5fe 2013-08-21 21:55:04 ....A 32942 Virusshare.00085/HEUR-Trojan.Script.Generic-52837f8e312649fc6d7dd310845db57f6751bb638bde0eca80b7e1a80718e2c8 2013-08-21 18:07:56 ....A 38048 Virusshare.00085/HEUR-Trojan.Script.Generic-52842a936f6a35f1316893e64260771c4137f4234dd8dd7fcdb5af349a37333e 2013-08-21 22:05:18 ....A 47106 Virusshare.00085/HEUR-Trojan.Script.Generic-528a748d7d0c68ac96b43f83007c0a008eaa91ea44aab8f150dae8211925f502 2013-08-21 16:28:06 ....A 29038 Virusshare.00085/HEUR-Trojan.Script.Generic-529ab335b2088cc9a60cbd65ff510c4c984dfca7c4d7c70efd410e458c4cf534 2013-08-21 21:34:20 ....A 2930 Virusshare.00085/HEUR-Trojan.Script.Generic-52b3bd0be59caed9ba937ee5b00d918617b99467893bac69d3c330887b966b8c 2013-08-21 18:26:40 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-52ba9f013edae2165c33fd02ede416171ad230d070470030bb5473cc2b636e28 2013-08-21 22:52:02 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-52c095723ece5569af5dddddfdf0177f7f3cca6c59578b1c27a3531db2725ec1 2013-08-21 15:29:48 ....A 1111 Virusshare.00085/HEUR-Trojan.Script.Generic-52c09e53c314ccce0a07057b58874109e10d9c06bdfa4a8be4c0e44730b8f5b2 2013-08-21 16:31:52 ....A 19797 Virusshare.00085/HEUR-Trojan.Script.Generic-52e7aa65c74dbdd66582ef394ef420cb3fda3ddd53c448a604971cef2a9d4eb4 2013-08-21 21:10:44 ....A 16758 Virusshare.00085/HEUR-Trojan.Script.Generic-52ea8a8e6d5132647eb5df33e9a52933f8032f0a0eb7dffb132fa7f5819f2c75 2013-08-21 21:03:10 ....A 128978 Virusshare.00085/HEUR-Trojan.Script.Generic-52ed3c671b9f3444a03eff440d7760fce6eeb24c86ad1b1974fbeca6ef7a1a3d 2013-08-21 18:45:12 ....A 49547 Virusshare.00085/HEUR-Trojan.Script.Generic-52f111e5cb49622399c154dca9f27cf3c6acf8d328fe961712ded91780524d4d 2013-08-21 19:30:04 ....A 969 Virusshare.00085/HEUR-Trojan.Script.Generic-5303430ae833c4d3e5415878f2f98f63b4607694636a2c6d8f251853ddd1fb1f 2013-08-21 19:26:30 ....A 5834 Virusshare.00085/HEUR-Trojan.Script.Generic-530d19c8d517126b26f24395c0886ac72c938b01f3f163d1e7347f4202c5068d 2013-08-21 23:04:24 ....A 40719 Virusshare.00085/HEUR-Trojan.Script.Generic-531c1f855b356c104b407c69f46b48d7a692792dc1a4d21273c6fb76d95e6a55 2013-08-21 18:42:14 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-532b64df2cc00a4f89add2b4c87404a5b60466b5e73e23997dc9250234157754 2013-08-21 15:45:16 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-53519c98527c7cc480aac5794d1d3e08b1763bfa048725f47cd399838a81c02f 2013-08-21 19:39:52 ....A 6420 Virusshare.00085/HEUR-Trojan.Script.Generic-53570b6208bad0b5c42060077f7ab1444225385fc4f28cf88cc1c1b231920fec 2013-08-21 20:10:06 ....A 96676 Virusshare.00085/HEUR-Trojan.Script.Generic-53582fbdfee50ee30814e3190e44c8431c9857ea1b1349ea5e4579e46c45ca21 2013-08-21 23:29:10 ....A 31186 Virusshare.00085/HEUR-Trojan.Script.Generic-536dff2328917562a2f6c080acf17c469513f7425584087f3a389492a5df2c98 2013-08-21 22:53:52 ....A 40821 Virusshare.00085/HEUR-Trojan.Script.Generic-5374989bd8d15efec882deae5579793a576733abc64f23e50c1e1a5b3074ed41 2013-08-21 18:46:20 ....A 60221 Virusshare.00085/HEUR-Trojan.Script.Generic-537642fa76c4c2395ab52775384984f5b0b424e6ed0233cb65fc0ced5f3f6fb2 2013-08-21 20:13:34 ....A 53736 Virusshare.00085/HEUR-Trojan.Script.Generic-5380ee323aac9a193aa549cc7dd951551b5162fb703d0b08d4beae049e78d05c 2013-08-21 19:05:36 ....A 11365 Virusshare.00085/HEUR-Trojan.Script.Generic-5385e10977010e4ec9a9ff3774036b9896fa84dfb85215636ab2c3551dbdb122 2013-08-22 01:49:26 ....A 9244 Virusshare.00085/HEUR-Trojan.Script.Generic-539180a87ee48c70570f9ebd7f8b6d495efa01074330dd364ca4a44462e15e04 2013-08-22 03:30:38 ....A 12689 Virusshare.00085/HEUR-Trojan.Script.Generic-539c308fdc350f1411cf82ae72d58811bc7b85276aef3b5c6b98cd9ee460894b 2013-08-21 21:30:10 ....A 17754 Virusshare.00085/HEUR-Trojan.Script.Generic-539e929bbd7f77f23d46779c0ba6cbd7366f75b09882b0910f2962f49e1ea4f5 2013-08-21 17:45:32 ....A 46348 Virusshare.00085/HEUR-Trojan.Script.Generic-53a8d310786aba186385be5c3631efad36a4b3d399ef25a185f1c70942f696be 2013-08-21 17:03:44 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-53bdfc5ef88330976c8ee2fd1bfe2ff153f98c0d9b050ed79007007d5d718e98 2013-08-21 22:09:42 ....A 44094 Virusshare.00085/HEUR-Trojan.Script.Generic-53bfd014836080e9b1c49802bfd24b675d6f6c0339e2793a4e4a967ff5798175 2013-08-21 19:10:18 ....A 127744 Virusshare.00085/HEUR-Trojan.Script.Generic-53cee4dab4e65d34837eb547acd532e91f2af7d89d39f1476fd5518fc4bfffa8 2013-08-21 18:09:10 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-53d4e2c23fa806d08b97418057f64554508e027f2151235b2e0aff08eda51053 2013-08-21 15:36:56 ....A 20248 Virusshare.00085/HEUR-Trojan.Script.Generic-53d5bb97813f612402f67933a23723e1d6ff7bacc6fb3a532e0e83e8cbb43849 2013-08-21 18:08:18 ....A 26766 Virusshare.00085/HEUR-Trojan.Script.Generic-53dbe91887e7d597bf2f710291f417b609ce19f65bffa9e025a59bc9d4a2e3e0 2013-08-21 18:22:50 ....A 81096 Virusshare.00085/HEUR-Trojan.Script.Generic-53dde79ef6f2175885ec73527c2802a296c02441a45cb6befbf8e2dfa0e52374 2013-08-21 23:41:56 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-540846820328561ae7fdc91702066fe77b083f376af04deda34a34c39e956128 2013-08-21 22:29:02 ....A 59783 Virusshare.00085/HEUR-Trojan.Script.Generic-540e0d9f19348b7038324e068cfe791d251021e9053d8aeece9546c0c8559d6d 2013-08-21 23:39:16 ....A 27891 Virusshare.00085/HEUR-Trojan.Script.Generic-541371f5705cc96a6fbc7a6fd633e8ed71fe2e5bdbcfb8ee176a7335e48ccc70 2013-08-21 23:54:48 ....A 16678 Virusshare.00085/HEUR-Trojan.Script.Generic-54146ad8233b15db2612d8fe8ebf5cd3e4f6bf6df2cce304a51e5cca6305e151 2013-08-21 23:24:16 ....A 59027 Virusshare.00085/HEUR-Trojan.Script.Generic-5422f059017dc2e293b4031799f02b308175b6ffc91a3ab55e216cfcb9620e24 2013-08-21 23:07:04 ....A 28028 Virusshare.00085/HEUR-Trojan.Script.Generic-542bfe6f63dc5e759088e163196cf0cac7c34faec8bf78375b65f7aec9336504 2013-08-22 01:35:24 ....A 1962 Virusshare.00085/HEUR-Trojan.Script.Generic-54352744f6f2f685f29413c7684ab1203328492e1f2e686f3463d0a295e45a1b 2013-08-22 02:53:20 ....A 39148 Virusshare.00085/HEUR-Trojan.Script.Generic-54419b78f165fa18e98563ea32f345081b6f53241b0d6929a4d61ce8c63283ee 2013-08-21 20:45:42 ....A 51826 Virusshare.00085/HEUR-Trojan.Script.Generic-544d26008918de0063e755621f61a211829b800f74df80c8d1367b37f7d923d5 2013-08-21 18:08:46 ....A 40510 Virusshare.00085/HEUR-Trojan.Script.Generic-5455162dc3e14999119b394ec05f68de8e7cc0346f8a7113de6050488c184666 2013-08-21 15:30:40 ....A 24455 Virusshare.00085/HEUR-Trojan.Script.Generic-5468f9f78535cb91f11a3e0da21178c921e9b453d5e4ffd1d7fb05d0e9e248ae 2013-08-21 17:02:22 ....A 24518 Virusshare.00085/HEUR-Trojan.Script.Generic-547b6925c6ccdc072299f6f42ed01ae0ead8f25ff242f84c1f04ee03d8033803 2013-08-21 23:49:22 ....A 8561 Virusshare.00085/HEUR-Trojan.Script.Generic-547f44355cefe5fbd6f1f543ce0c6b833f3aa738b97e1108b3237ce14374b95b 2013-08-21 19:39:58 ....A 56352 Virusshare.00085/HEUR-Trojan.Script.Generic-5488e2cb9ddd313b42472808af319cc7e55c668858fbef9d829c74a2a74471e8 2013-08-21 19:46:50 ....A 27557 Virusshare.00085/HEUR-Trojan.Script.Generic-548d20a777d08111febf8d64f97feec163991038f9090f802012a352c12ccee8 2013-08-21 23:13:30 ....A 57924 Virusshare.00085/HEUR-Trojan.Script.Generic-54a9a0b19e014080bd012502b42fd0d8a773972f398ae196c6ea40430b74d31d 2013-08-21 20:33:06 ....A 22079 Virusshare.00085/HEUR-Trojan.Script.Generic-54a9bc9b00fd365d27dadf1a0c1a053219fa0db785767a54eee63ea5d9d49a0d 2013-08-21 21:56:14 ....A 7943 Virusshare.00085/HEUR-Trojan.Script.Generic-54aa0a3448d488c423a4d1dceabc5132caf55eebdb4862c1eecc541d1b2e862d 2013-08-21 22:54:02 ....A 33194 Virusshare.00085/HEUR-Trojan.Script.Generic-54c4508d247665fa6812cf296ba223d6fd705840ae7f4f9d51acd0ad01656f25 2013-08-21 22:05:28 ....A 9292 Virusshare.00085/HEUR-Trojan.Script.Generic-54c87b91a0c67c22367af8c4e1f1a2974741990f7fd598a0d70511ade613900a 2013-08-21 19:18:40 ....A 6723 Virusshare.00085/HEUR-Trojan.Script.Generic-54c88266a4bc91f024650e45ea28b0921cd90f1c6f23b0c85e5356ba7eae852e 2013-08-21 20:30:50 ....A 127621 Virusshare.00085/HEUR-Trojan.Script.Generic-54e0dad7735233e73b651fff678239660771952a5fe92cdd3aa5279aaaf7e8d1 2013-08-21 17:07:46 ....A 33908 Virusshare.00085/HEUR-Trojan.Script.Generic-54eadd41bda045ef48a699fe7f036de96025691581ca0fd041a5892ac5137052 2013-08-21 22:22:58 ....A 19565 Virusshare.00085/HEUR-Trojan.Script.Generic-54ed7f41d6a559af525323e84579b313205d5cf042f9aea8b13d629316d056aa 2013-08-21 20:24:10 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-54fe08d16410efe43354095d53979cc7c1b8e6f00df6dfdfcc8f3ca3e98d9b9f 2013-08-22 02:48:04 ....A 1968 Virusshare.00085/HEUR-Trojan.Script.Generic-550a0f27eb87645b2fb37b9b016ba948b2b2225c3cd916d0bf83d5a985620fab 2013-08-21 18:22:58 ....A 43382 Virusshare.00085/HEUR-Trojan.Script.Generic-55184daeda8a01427999740107dd0fe457a7213e00becd602e0cc933f66c9ad5 2013-08-21 20:58:04 ....A 33099 Virusshare.00085/HEUR-Trojan.Script.Generic-551a966e280938cd3f6bb468e9696ae3f90ef05710f0f22e4e90b0498e8b4796 2013-08-21 17:37:06 ....A 36779 Virusshare.00085/HEUR-Trojan.Script.Generic-551b2066243c6c198f02db8590946964ac93717e27c1a1a33a3a0c3a9c8ee9f2 2013-08-21 16:29:10 ....A 49018 Virusshare.00085/HEUR-Trojan.Script.Generic-551f7bcad99d0649def297a7aaa3e1175269b19acddb76be656aeeb748d1e241 2013-08-22 01:44:46 ....A 63361 Virusshare.00085/HEUR-Trojan.Script.Generic-5525b71aed4ab5889c85be1645a0d1f0cd641391ede19206dcaaf188c9634160 2013-08-21 15:51:52 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-55331afcf5012aa869409190691b663314291d3bd274a97f2c8e902bdaeb5eca 2013-08-22 03:07:50 ....A 1341 Virusshare.00085/HEUR-Trojan.Script.Generic-5534a23f6125c413a50c65ff355b2e540e55f5ccea23d79583ce764acba5d9bc 2013-08-22 04:56:46 ....A 2665 Virusshare.00085/HEUR-Trojan.Script.Generic-553e7e0f239c9abd1c5691289e0bc2fa69b3bf95bd86d5867427e5d37a07da0c 2013-08-21 23:37:20 ....A 753306 Virusshare.00085/HEUR-Trojan.Script.Generic-55457cc2126cce459dc93fcf1a0146d8f59a02792716b9b176f188d7286eeccd 2013-08-21 16:25:54 ....A 59680 Virusshare.00085/HEUR-Trojan.Script.Generic-555a45e0429fc2a98f30add1c45e87435a9097d6ac9940b426d19c8765d5ca14 2013-08-21 22:41:34 ....A 14767 Virusshare.00085/HEUR-Trojan.Script.Generic-555c2df538936ee88008aa4af7d3ef9c9265d8076b5f981f462a3fc8102a663e 2013-08-21 18:29:42 ....A 79246 Virusshare.00085/HEUR-Trojan.Script.Generic-555dacc2fce2244b1a9422aa9fc30b11030c49dc6dc760f43a70095df516e74a 2013-08-22 03:04:16 ....A 20376 Virusshare.00085/HEUR-Trojan.Script.Generic-556751ebf5bc5af8504beb9242f59a5e42f6dda2fae08456db789f9174e58cbd 2013-08-21 23:01:38 ....A 5945 Virusshare.00085/HEUR-Trojan.Script.Generic-556a4be28650cb58329c781452e5eb561493f1e64f0617ab5e111df008cd334a 2013-08-21 22:15:56 ....A 34408 Virusshare.00085/HEUR-Trojan.Script.Generic-556ada27abe9d6276396a8b4c741eef466a1273446c4ee34c6e0ba8b05d06496 2013-08-21 23:06:40 ....A 11166 Virusshare.00085/HEUR-Trojan.Script.Generic-557fc7c12bce95e18018a865c6698506283369c645fba55a11ebaf590084afde 2013-08-21 23:46:20 ....A 2498 Virusshare.00085/HEUR-Trojan.Script.Generic-558d210cac4a7b9552dfab219cacfac8c6f36f8560780f9bc42fa10612265a7f 2013-08-22 00:27:34 ....A 33838 Virusshare.00085/HEUR-Trojan.Script.Generic-55956025d570ec610129082b061782aa31567d8eb5c319f93aa71e8750bde70a 2013-08-22 02:31:02 ....A 297212 Virusshare.00085/HEUR-Trojan.Script.Generic-559bc123cfeb3c3699b14262511fbb01150f98adfcaa03cf841fae3c7d63ac20 2013-08-21 17:48:40 ....A 30046 Virusshare.00085/HEUR-Trojan.Script.Generic-55a7cb402a859161fe2f0ac431945425d79bc6c6618281c03bf8f415cd90bbb5 2013-08-21 21:14:30 ....A 49276 Virusshare.00085/HEUR-Trojan.Script.Generic-55ab38da61dc4c9789f22e525807d01dd7a5eed4f25837568dfaea3d0f946ce2 2013-08-21 23:51:00 ....A 11406 Virusshare.00085/HEUR-Trojan.Script.Generic-55ab3a939bb8102c37fdabac8b7f13d1948466bdd86ad98ab2065c5320bc99d1 2013-08-21 17:00:14 ....A 5159 Virusshare.00085/HEUR-Trojan.Script.Generic-55abc65f236c1c374a48b04e59e0c4f3f561d9cdfaf6449dab8ddcaa87b7e1b3 2013-08-21 18:47:08 ....A 31803 Virusshare.00085/HEUR-Trojan.Script.Generic-55b0ba355b5e3571aad697bedb2e63b4ef35b5dfd524ab271b9d87a97c46ab81 2013-08-21 16:15:04 ....A 20743 Virusshare.00085/HEUR-Trojan.Script.Generic-55bb54109fe5ac1d18b0be857c94975c7c6b4c6fb548c48b275a9302589489c9 2013-08-21 19:04:38 ....A 51803 Virusshare.00085/HEUR-Trojan.Script.Generic-55c19ecde77bb8fcd5b705ef2766308395dd93039d4275c808ff2a8fc08a5a3b 2013-08-21 15:26:28 ....A 6980 Virusshare.00085/HEUR-Trojan.Script.Generic-55e99bb3a8c941df9d50c7163908776d9273e8db3351e2d6b5115bc4a7396ec4 2013-08-21 23:32:00 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-56017a9f01451f25512ea159ffabdc7c03311176d27e1cba276e463115d3f5f3 2013-08-22 02:34:54 ....A 3759 Virusshare.00085/HEUR-Trojan.Script.Generic-5616c9f61e0dc27374e825cbf90564facfb41f1c5a0c75a1ac9166019f4d4b06 2013-08-21 16:40:40 ....A 50659 Virusshare.00085/HEUR-Trojan.Script.Generic-561d143bceecf27c8a5e4598ecc0ed9e5cdebfb468651d1b79cca30e78e6edae 2013-08-21 23:12:54 ....A 47899 Virusshare.00085/HEUR-Trojan.Script.Generic-562c500dca6efc9bbabb47cdaf902fad9bcf80e5a21c783eab835f49f6f618b9 2013-08-22 03:28:06 ....A 1965 Virusshare.00085/HEUR-Trojan.Script.Generic-564795bc4fd5437032d03142bed55d1be8b5718e9a558a81a11a8d5bbcbc7958 2013-08-21 22:44:42 ....A 30367 Virusshare.00085/HEUR-Trojan.Script.Generic-564aa6a375a1b481552532a928a016237455fe988affedce9e7e845e36a8e149 2013-08-21 22:35:26 ....A 42548 Virusshare.00085/HEUR-Trojan.Script.Generic-565128c4a194347958bb2ff40f40746cadc9cd89bfa48aa4efdfdccc537929b1 2013-08-21 19:39:52 ....A 4951 Virusshare.00085/HEUR-Trojan.Script.Generic-565234523d568003a9da81cdd8571a76e6b7d00bccee30a657ad0603c3bff891 2013-08-21 16:36:54 ....A 47559 Virusshare.00085/HEUR-Trojan.Script.Generic-5653f7ad4af6b3d9e888bc50360cb881468f137cf085e64bf90ad489df550740 2013-08-21 21:34:02 ....A 47183 Virusshare.00085/HEUR-Trojan.Script.Generic-56629e7bc56f8f1fc230e34a98806c7e10df786ee71e0f46887ed4ba3c0f61b3 2013-08-21 15:49:12 ....A 46967 Virusshare.00085/HEUR-Trojan.Script.Generic-567d685d1bd9f9e914c6cf7157d8e9a437a1d8f110c8d3627e14edf19f6a4fea 2013-08-21 20:57:32 ....A 11764 Virusshare.00085/HEUR-Trojan.Script.Generic-56889e27555fe11014709c0772e8e65b6f20732b26274d306ad4d13d3e694eb1 2013-08-21 20:46:30 ....A 21230 Virusshare.00085/HEUR-Trojan.Script.Generic-56b12840193469e6081c98ef6114868e936a0a3f49de0bd244b83d8bf29f0364 2013-08-21 23:02:50 ....A 33679 Virusshare.00085/HEUR-Trojan.Script.Generic-56bb8de2527e0e523baa2f6700d91ea74b7b3a7801eea1c639e2832b83b2c7e7 2013-08-21 21:37:40 ....A 28183 Virusshare.00085/HEUR-Trojan.Script.Generic-56bcbed2ac800fcccb7b9dc833bf7f029ff15c774ffe5c99901892c8053620f2 2013-08-22 03:52:44 ....A 115245 Virusshare.00085/HEUR-Trojan.Script.Generic-56be7969bdb23f9cbafb50d90f930ff5f7b771ddbd9f524003fabb79c9031b6e 2013-08-21 23:14:28 ....A 67076 Virusshare.00085/HEUR-Trojan.Script.Generic-56cdc5acd40a93b83e6cc0e7cfa3d76a5bd6edf9ee71adad659d7d8c687e39ba 2013-08-21 16:21:48 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-571ac6da1c9890fd7587905531534cce78511079c693e5dd9e13146b21bb1aec 2013-08-21 21:45:24 ....A 31701 Virusshare.00085/HEUR-Trojan.Script.Generic-5735d4e4090df63671e73bc2267019a27eb54a667920732f8d07d7e41f7672dc 2013-08-21 19:33:44 ....A 60244 Virusshare.00085/HEUR-Trojan.Script.Generic-57442b724dbf76b204429e487b2ebf027cd979fa9e9b0d9bbc5ee04a59649068 2013-08-21 18:40:56 ....A 20485 Virusshare.00085/HEUR-Trojan.Script.Generic-574e2604f9d08294a4b85feebb23183d8c6d73b1daf04ddc668c0765320581b4 2013-08-21 20:48:36 ....A 7701 Virusshare.00085/HEUR-Trojan.Script.Generic-575a31f000655be9469ecd83038535613353469d3cbfbcaa1fbf576b16866386 2013-08-21 23:26:08 ....A 57119 Virusshare.00085/HEUR-Trojan.Script.Generic-57668d84590fd706717a434b83839d8edc4506173a6771674cda340cce60c572 2013-08-22 01:29:32 ....A 506 Virusshare.00085/HEUR-Trojan.Script.Generic-57674df8b5db025a15db500947b22642f7327aaa4589ef535d70fdb20d8fe45e 2013-08-21 15:35:36 ....A 61734 Virusshare.00085/HEUR-Trojan.Script.Generic-5781a85d8886a6245a45a69fd4c9390ace18b262415b31e57f2721e21b9d2172 2013-08-21 23:04:44 ....A 16693 Virusshare.00085/HEUR-Trojan.Script.Generic-578859f00d830b8007a27ed0ffc26740201f4f7f3f144b67dc5609def34db61a 2013-08-21 18:30:00 ....A 78608 Virusshare.00085/HEUR-Trojan.Script.Generic-57ae4947fff4ef6da3c76526e027e0356846c74329e37d5ce545ea7132cfb9f6 2013-08-21 22:11:48 ....A 47823 Virusshare.00085/HEUR-Trojan.Script.Generic-57b27b526b989d01bd4f96cbcaa84e447a557c9258f1c0cc633ddeb2dbf60cad 2013-08-21 23:21:50 ....A 26053 Virusshare.00085/HEUR-Trojan.Script.Generic-57c039db97e767cae087c911ffeed8500ef05688be2e89e4ec67bda3c2ae8d8f 2013-08-22 04:16:34 ....A 41075 Virusshare.00085/HEUR-Trojan.Script.Generic-57e6aed8bc303bbf71a1dee03d38e934435f70358463bf65191a0f19440fba11 2013-08-21 20:01:22 ....A 103874 Virusshare.00085/HEUR-Trojan.Script.Generic-57ec1408fe718d2586eb732b4d39b9f6c7ec31e2e569824ae0b43da2cf76acb7 2013-08-21 20:45:42 ....A 53232 Virusshare.00085/HEUR-Trojan.Script.Generic-57f455ca2514732a88bb26976105426a424c03b464e28cbdf8c0e663cd9350f7 2013-08-21 15:46:12 ....A 40497 Virusshare.00085/HEUR-Trojan.Script.Generic-57f4ab7086e270c68be82de0c17e5950738a31cd77a5fd672804254270fc7c93 2013-08-21 22:59:32 ....A 94574 Virusshare.00085/HEUR-Trojan.Script.Generic-58022535bb031c76a90c8dc806e0de4849b7aa966977a5a06637037f72707097 2013-08-21 17:47:30 ....A 35453 Virusshare.00085/HEUR-Trojan.Script.Generic-5805f0bce4729c557388f6039356eaa45b6d7f5685939425284d04ffcc4ec3c4 2013-08-21 17:20:28 ....A 40901 Virusshare.00085/HEUR-Trojan.Script.Generic-5808c1db164363cb8a270e67618f56c426e54984c98a64a8aa0bf873e434fa5a 2013-08-21 23:55:26 ....A 226250 Virusshare.00085/HEUR-Trojan.Script.Generic-5809e87684e17627d2589ea5302286518af551c47ee9cdc3c93b1c9cd0bc9e4a 2013-08-21 20:03:22 ....A 34770 Virusshare.00085/HEUR-Trojan.Script.Generic-58154765007e9d3f66fd00a622a2262bafab6b728ea3ae47ce5bff2eac7b86c5 2013-08-21 18:41:12 ....A 46993 Virusshare.00085/HEUR-Trojan.Script.Generic-5816ed0241040e2908cc73ad08cf4f7727b29f7e673776c141908720cfdf6d53 2013-08-21 22:49:20 ....A 69409 Virusshare.00085/HEUR-Trojan.Script.Generic-582c4f77a530e5db172422aa03d6f3b5a53b0743d2fc7e8c8088d3caa33d2990 2013-08-21 15:35:12 ....A 131284 Virusshare.00085/HEUR-Trojan.Script.Generic-584ea97771624d37c68598811ca67c6c9f2893942f6726bd45efe5ea28285ac4 2013-08-21 22:17:04 ....A 39416 Virusshare.00085/HEUR-Trojan.Script.Generic-5856d6a2e7eed36b22027622dbfd4df33813383d0db43df6d67ce53b68370a8f 2013-08-21 20:27:40 ....A 6813 Virusshare.00085/HEUR-Trojan.Script.Generic-5858c2e11bbd550d7bf94c25e996bebfedd74e7a9bace329b291e47326da953e 2013-08-21 23:29:46 ....A 36819 Virusshare.00085/HEUR-Trojan.Script.Generic-5862e472982b4cbb4bc872aae7b8d34f0b8dba1ae8fc008eb201353e24692717 2013-08-21 23:43:50 ....A 29773 Virusshare.00085/HEUR-Trojan.Script.Generic-5878d4932315fdf74fbc8bb1be89b13ecf1bf297aa9f237bf180536d1b99f09a 2013-08-21 20:41:34 ....A 30406 Virusshare.00085/HEUR-Trojan.Script.Generic-589e90e1123a1ecc166e2f414bdacee5e14ea16e18c87db415edd6f503e29ca3 2013-08-21 23:53:38 ....A 18863 Virusshare.00085/HEUR-Trojan.Script.Generic-58a8c735760d01bff4d9892c04adbbe79ecd0e0240d78d24593875c62bc82638 2013-08-21 22:21:18 ....A 30864 Virusshare.00085/HEUR-Trojan.Script.Generic-58b7230b76885116595818b485c2fc8acec2c42b8a1b096bfcce2463bfd8a28c 2013-08-21 22:00:18 ....A 42185 Virusshare.00085/HEUR-Trojan.Script.Generic-58b86125d3cbfe3a25ec51ff9fd3af6057c0759feb686bead3e53602f9d68b6f 2013-08-21 20:11:34 ....A 89332 Virusshare.00085/HEUR-Trojan.Script.Generic-58c3c84fa3ba85a8dd2b9425bd1449e6d4d6c29f62224a61ad53cee97cd5457a 2013-08-21 23:37:06 ....A 23197 Virusshare.00085/HEUR-Trojan.Script.Generic-58c6e8f91153303c452fc074acbce55e832dce2777c9d7db5f12efe766c25be7 2013-08-21 16:47:14 ....A 11854 Virusshare.00085/HEUR-Trojan.Script.Generic-58e043c87f7b3d09033546c3fccbbb314b2de95f102184ed6e6461d361b76404 2013-08-21 23:38:24 ....A 76779 Virusshare.00085/HEUR-Trojan.Script.Generic-5907224a7377b72e3b5aa1bb37ab24cddeeb9e35a66f39bd5da32bb65485e2c3 2013-08-21 17:53:42 ....A 12832 Virusshare.00085/HEUR-Trojan.Script.Generic-590f04c58b4a3a7deaae469131af305a79d78997dbd2e899d8939b5d9525aa71 2013-08-21 18:44:40 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-591e032c71af7f3ad2e3d2831cb868292b37b9d59e516bccb00d0338b06c763d 2013-08-21 20:32:16 ....A 21989 Virusshare.00085/HEUR-Trojan.Script.Generic-593c180c1bbc2ce432a3374349a2c713663b6bd2b4b7453c4b26d714773f4411 2013-08-21 18:04:50 ....A 25596 Virusshare.00085/HEUR-Trojan.Script.Generic-594baa1ba4c800451d61af5f53b347cb5fcca87d36f2d386ea11c08dc87af41d 2013-08-21 20:55:08 ....A 26593 Virusshare.00085/HEUR-Trojan.Script.Generic-595d8c0a1d41e3873ecb634ded17770b5bc5132121d47c2fcdeca165aebc0f0c 2013-08-21 22:21:08 ....A 14557 Virusshare.00085/HEUR-Trojan.Script.Generic-5966c95f9753a6ffefe62f99e9e11114ab7b68676f8b3cbc481782d996344fd4 2013-08-21 19:40:16 ....A 5786 Virusshare.00085/HEUR-Trojan.Script.Generic-596d05973325694e864a193bff98193d33c3d76d81bc2adccbf8b2d20d5625b8 2013-08-21 22:40:30 ....A 6292 Virusshare.00085/HEUR-Trojan.Script.Generic-596ef4279da9e0757a33e662ab668837926abc0714fca7acd4399b4a3e14a552 2013-08-21 16:41:40 ....A 4209 Virusshare.00085/HEUR-Trojan.Script.Generic-596fb532e0d58c47ca63ec37f295f21eb828979faa04b5f63decc02c25f738b2 2013-08-21 21:41:20 ....A 58420 Virusshare.00085/HEUR-Trojan.Script.Generic-59774092377cf223d0ed580bbdb73fc72562e9ae8e44ba25c9b380d44606c47d 2013-08-21 15:25:00 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-5977690944ce39865a4009c3d2a1f2027824f04d25b0c050e664590b49d0b1aa 2013-08-21 17:08:26 ....A 99436 Virusshare.00085/HEUR-Trojan.Script.Generic-597826b065917af709b5c8d3b11e7d446dc49b192547938feeccc24f16d40da1 2013-08-21 17:35:08 ....A 40175 Virusshare.00085/HEUR-Trojan.Script.Generic-597dbcc3faa81bd2840288d6dfd88a3f24c65533fe11190b2cc5074f9937fa75 2013-08-21 20:05:34 ....A 46341 Virusshare.00085/HEUR-Trojan.Script.Generic-599ac87c59b771cf40bcef49a42407b0a6703a4d41f687e24633388c508777b5 2013-08-21 23:15:50 ....A 28148 Virusshare.00085/HEUR-Trojan.Script.Generic-59c2a5569dc254f6626ec85dce4f7d7f7716de41434cedeedbd5f13779b46fe2 2013-08-21 20:44:04 ....A 29501 Virusshare.00085/HEUR-Trojan.Script.Generic-59d820bdb4deacd50c036f9dcda8c213fd0ea17c6d9720d6ab948f604fb8b7f2 2013-08-21 17:43:58 ....A 46916 Virusshare.00085/HEUR-Trojan.Script.Generic-59d8a56db9f862db6f6d1d4a6d2d553ec8902c775a016d278f49ec1f16a1bfda 2013-08-21 18:53:48 ....A 7415 Virusshare.00085/HEUR-Trojan.Script.Generic-59d9ae8c966aa554f4e23166d4c30ee368e3651d7510e47e6df628d903f8813c 2013-08-21 15:26:48 ....A 22807 Virusshare.00085/HEUR-Trojan.Script.Generic-59dba07a31b2158fac65d9ba2e6e9720e11b35971daa77231dd31bca537a656f 2013-08-21 17:00:42 ....A 627 Virusshare.00085/HEUR-Trojan.Script.Generic-59eee18fdb561e78bf1438934b686883ec75a64031acae198389b1e3dad8ca37 2013-08-21 22:11:56 ....A 40643 Virusshare.00085/HEUR-Trojan.Script.Generic-59faa0786ac9814a03ecea0fb95ed98fdd0331b31f37f6de580633182c6d92a3 2013-08-21 15:51:42 ....A 1741 Virusshare.00085/HEUR-Trojan.Script.Generic-59ff92c8f7e1664140a6bd9e8549c540afc395bd01769446a728dffb86f7049f 2013-08-21 17:25:20 ....A 12835 Virusshare.00085/HEUR-Trojan.Script.Generic-5a0ac258ef18d822702439931274677a02de70ceec8cd772dcca005b6cde8677 2013-08-21 20:09:56 ....A 61615 Virusshare.00085/HEUR-Trojan.Script.Generic-5a1087f386b9e22559a487c56cfe930af3c8fe4e45b26f5fbad3179131ba4366 2013-08-21 20:20:14 ....A 45178 Virusshare.00085/HEUR-Trojan.Script.Generic-5a134cf1ff982be08687a06d5bd038363d3e22cdb7e108c45eeed2e3562acff1 2013-08-21 23:27:50 ....A 7187 Virusshare.00085/HEUR-Trojan.Script.Generic-5a473ae5ec779e80ed4ae6994cdb6e89fbccffb58fe7e2ae3165d31d66458f73 2013-08-21 19:14:52 ....A 4548 Virusshare.00085/HEUR-Trojan.Script.Generic-5a5f5a1556257bce9ad731f7f84838cdb23aba3032efb160346a4fffecb2651e 2013-08-21 23:24:30 ....A 43932 Virusshare.00085/HEUR-Trojan.Script.Generic-5a60273434830a97a122c25b8690a727d5a573311fbc98982d5a863b87f4f338 2013-08-21 22:52:18 ....A 5465 Virusshare.00085/HEUR-Trojan.Script.Generic-5a64871517bd66e3079d7743caeb7821b4160cfc7cb4aa6db49b5771fbcd3b51 2013-08-21 22:33:12 ....A 28532 Virusshare.00085/HEUR-Trojan.Script.Generic-5a688a93e5e3bf52396e857d3f2f3522ceb0435e61b46591cca8deea4cd19442 2013-08-21 20:10:16 ....A 22473 Virusshare.00085/HEUR-Trojan.Script.Generic-5a6c7f1921b17c6201a2b1852c2726240d49cce4a6a627f493bdcaae84d94dd7 2013-08-21 22:06:04 ....A 30261 Virusshare.00085/HEUR-Trojan.Script.Generic-5a76a19475854413c7695ebd051b45cacbb7b9acac5eda57f54df585206778be 2013-08-21 20:37:10 ....A 13250 Virusshare.00085/HEUR-Trojan.Script.Generic-5a8adc1e26264bc0e48ee47e388a43f3e1595e5e8758c131166956bcf7a089f9 2013-08-21 16:30:02 ....A 60615 Virusshare.00085/HEUR-Trojan.Script.Generic-5a8edf9bf14be302937be98e0116de3f1e98ae582c337ce0b7f01b6f71bdaaeb 2013-08-21 23:25:38 ....A 16694 Virusshare.00085/HEUR-Trojan.Script.Generic-5a9792cd7e075750a8b709ed6e41691da40276027233cb9145101de0cbc9e0bf 2013-08-21 21:42:04 ....A 15940 Virusshare.00085/HEUR-Trojan.Script.Generic-5aaf089977f2293bb54f0b565c96f6fb99b6d227981e45618af42763c01fa789 2013-08-21 23:09:00 ....A 132101 Virusshare.00085/HEUR-Trojan.Script.Generic-5ab942f9f14577e053e0cba54aa6a811b3e969a4b830d2f2651dc3594030f7b0 2013-08-21 21:07:42 ....A 27825 Virusshare.00085/HEUR-Trojan.Script.Generic-5ae8c4eee73a232194156920052d0b85134ef13b7b37a77e79454b691e3f1d4c 2013-08-21 19:33:28 ....A 222948 Virusshare.00085/HEUR-Trojan.Script.Generic-5af3548bf36e85ed675194244d8f2c50bb499d576f8ce5633dae52c85e8ea50d 2013-08-21 20:30:58 ....A 19120 Virusshare.00085/HEUR-Trojan.Script.Generic-5af6fa683fabea35b2b32b30ee98758e223af82a98cb888e8ac078ec60a9cf53 2013-08-21 23:06:26 ....A 36644 Virusshare.00085/HEUR-Trojan.Script.Generic-5b030b4d3728f2fa15f1bdb6e6b4067afeac03a25c5b5d0d73974be87b4ecbcd 2013-08-21 22:28:50 ....A 12569 Virusshare.00085/HEUR-Trojan.Script.Generic-5b1dd58707a77a73f52e16a6e0b74cf9921eb40d4f26f73b21888bffe6f79ecb 2013-08-21 21:15:14 ....A 150 Virusshare.00085/HEUR-Trojan.Script.Generic-5b20f3e7ab29f7a7d6ca636ef63529e5983113d15d71086d59c7fc5295a046d0 2013-08-21 23:29:46 ....A 28311 Virusshare.00085/HEUR-Trojan.Script.Generic-5b36749c9bf4b905d703992a57ef66426897fb8224a7c4c6fd9e1fc6f50af9a8 2013-08-22 04:18:56 ....A 15755 Virusshare.00085/HEUR-Trojan.Script.Generic-5b36f030fe1f3727c0281ccebad8c2b68c17842ffe6a21dbbe94afccdc0fab8d 2013-08-21 16:21:22 ....A 8352 Virusshare.00085/HEUR-Trojan.Script.Generic-5b3a5f6c079e2d068735b3071659fb52e49365f5b6ed11bef7f23c656ba6d278 2013-08-21 21:05:58 ....A 9918 Virusshare.00085/HEUR-Trojan.Script.Generic-5b3e79046af3dfaec1d9411b0989d0fdf1635759171e4521b5ebf7bcbf8e87bd 2013-08-21 19:57:02 ....A 108506 Virusshare.00085/HEUR-Trojan.Script.Generic-5b48aa44dddf23e21d0e9961e73cc6b4b5daf03ab1faff8e3c23d9dea827720b 2013-08-21 22:07:04 ....A 39243 Virusshare.00085/HEUR-Trojan.Script.Generic-5b4c66647e9101febb5e65c5c31aea8290f6958ed5b5f433754c724cd28386cd 2013-08-21 22:10:42 ....A 16448 Virusshare.00085/HEUR-Trojan.Script.Generic-5b4f33f7ba0c5edd231eaa13eb3a4bfb487e89988e459e582562f87c433e8b42 2013-08-21 22:10:02 ....A 14762 Virusshare.00085/HEUR-Trojan.Script.Generic-5b75f75890ae4beea4620f1d53f8c00eb3e9c5fbc1de82f0656f7ffab6fd396e 2013-08-21 15:56:46 ....A 8287 Virusshare.00085/HEUR-Trojan.Script.Generic-5b93c77ab3b456d76f417267394e2f4b2bc988740ba4a6cd0acf412158179918 2013-08-21 21:01:00 ....A 11704 Virusshare.00085/HEUR-Trojan.Script.Generic-5ba90bef48801d67e7e2bfffa613139a4c745142b82f102b55942dedc6b8f384 2013-08-21 23:39:20 ....A 58199 Virusshare.00085/HEUR-Trojan.Script.Generic-5bb9da2e6e7d44bd935f56ee525b27774e32e7609d4dd0bc194cb73dcd96d3b6 2013-08-21 23:29:16 ....A 18582 Virusshare.00085/HEUR-Trojan.Script.Generic-5bb9ef58183b60b386dc3a4c1b1d6937d46d5563fecf79a58418914597f15615 2013-08-21 18:36:04 ....A 1423 Virusshare.00085/HEUR-Trojan.Script.Generic-5bbbff20720c7cb39a475a0525e5c423a802133ad57ef8ea51899f2c10c4c365 2013-08-21 18:22:56 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-5bc80719ac0760fc1091e5993f6032b1dc536a65fd9816a1d9d62e83750771f4 2013-08-21 23:43:42 ....A 26764 Virusshare.00085/HEUR-Trojan.Script.Generic-5bc87db8af5e54bb41a9722da5d53d20da7f1cca2be2058bad981ab38818ba02 2013-08-21 22:01:30 ....A 47617 Virusshare.00085/HEUR-Trojan.Script.Generic-5bcc21a72ca457aee1e959bad9c4532d5dd6ff4ca3f9f219477610549ec35074 2013-08-21 20:56:54 ....A 6137 Virusshare.00085/HEUR-Trojan.Script.Generic-5bd0da2621ed5882e44eb69099328f62efb89d14972032aa299849474e7bfe65 2013-08-21 21:08:08 ....A 58956 Virusshare.00085/HEUR-Trojan.Script.Generic-5bdb3932f8bb7198f4e27de51c8dd9e0915fcff8b9301149a928212446dcd4a2 2013-08-21 23:29:00 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-5be8b05c3010a9e2b23aef9524129927a0cb518ec0d30d869f4a4874e2a67b66 2013-08-21 17:04:00 ....A 18865 Virusshare.00085/HEUR-Trojan.Script.Generic-5c20b280ebf0388ea957ab6721b65965a05b7bea6649601f6525226123d22225 2013-08-21 21:19:50 ....A 19497 Virusshare.00085/HEUR-Trojan.Script.Generic-5c24cb10552ae87e921d2fa437c3baacd274ae1e69fd43ff16f883b12d9872a8 2013-08-21 21:34:28 ....A 46007 Virusshare.00085/HEUR-Trojan.Script.Generic-5c2d448c54a6620062ec1de1149fd920c41e6649bb22fa9d289bb95148e2076f 2013-08-21 16:56:48 ....A 47425 Virusshare.00085/HEUR-Trojan.Script.Generic-5c36a908c75971f79c120b251b7ce947b21e012a7d0167b59647f777d08e4e3f 2013-08-21 19:03:44 ....A 1329 Virusshare.00085/HEUR-Trojan.Script.Generic-5c478b0ca7e677144c260a29e912d7b806b2aa981ebda40c7825a7e065c5f6f1 2013-08-21 17:25:14 ....A 17085 Virusshare.00085/HEUR-Trojan.Script.Generic-5c50050c7912d10ca87376fab3df440a82c6aff0172c83ff34c7ccf6adf8342d 2013-08-21 16:40:50 ....A 57328 Virusshare.00085/HEUR-Trojan.Script.Generic-5c51a04c0098f2d54b9fcfb129b4c0863c248bb154d7c13978c734cc04de9083 2013-08-21 18:23:18 ....A 66023 Virusshare.00085/HEUR-Trojan.Script.Generic-5c66c5b4188e67a3c12eb25b4599703446f04215654eced7bb504e05cb74e3a0 2013-08-21 16:35:06 ....A 32210 Virusshare.00085/HEUR-Trojan.Script.Generic-5c7a9e15fd3d2593b32dafc321fd9bd172d5ace1cf981850305157168a56a389 2013-08-22 00:24:14 ....A 26666 Virusshare.00085/HEUR-Trojan.Script.Generic-5c85c4660ec5efccf476fbf2cd0ae832c77e52f854b78a787e523edc7a3777ab 2013-08-21 23:37:16 ....A 91675 Virusshare.00085/HEUR-Trojan.Script.Generic-5c891807b5b821483d8557ede338308756e68bbd7b3bc5640792d51e16c3ac1e 2013-08-21 18:02:16 ....A 25419 Virusshare.00085/HEUR-Trojan.Script.Generic-5c8dd0c96ecae7e78e0489a9f96b2c389b569f806f2f71aa0d69152f184e25d8 2013-08-21 18:54:22 ....A 58583 Virusshare.00085/HEUR-Trojan.Script.Generic-5c955466985ce35b03870a34cf084d9ea76c33a36c884b27a85877d7e8ec1db9 2013-08-21 22:13:16 ....A 47314 Virusshare.00085/HEUR-Trojan.Script.Generic-5c98a0563147ac4a6cf7ffa241bf97ab01bc1d6dc2d84f7303bc12ed0dbe3b18 2013-08-21 18:18:20 ....A 48556 Virusshare.00085/HEUR-Trojan.Script.Generic-5c98a8e10a1a05810d29ffef9173add4b7ad55add724bd11fd171a97b3a58335 2013-08-21 22:10:38 ....A 12943 Virusshare.00085/HEUR-Trojan.Script.Generic-5caf4e79b525c2792340eb7d332d067c43af06f132556f1602bcc40cd603797e 2013-08-21 15:36:56 ....A 77376 Virusshare.00085/HEUR-Trojan.Script.Generic-5cbae717973768d859d9e2ae7bda47762b10839753f05ed7fec7056750f270f6 2013-08-21 18:23:04 ....A 57775 Virusshare.00085/HEUR-Trojan.Script.Generic-5cce5a0ab0c64b94c6f18c4c8119b19c6ec985be74e2665a493960bbd60355ff 2013-08-21 16:18:40 ....A 11543 Virusshare.00085/HEUR-Trojan.Script.Generic-5ce1f7b3d66214885a42bd3fc2f2d13cb4ba84c9d75407b15bba25640f782ecb 2013-08-21 17:11:00 ....A 8278 Virusshare.00085/HEUR-Trojan.Script.Generic-5ce970a4fc70e436b251e78cbe42432d7bd9d6be832ed2b5888576886864a800 2013-08-21 23:52:30 ....A 223 Virusshare.00085/HEUR-Trojan.Script.Generic-5ceb178e8cb713c09f02c38586ec306acc7e4f8b40b9b7a7023658da884fd3e1 2013-08-21 16:10:18 ....A 213990 Virusshare.00085/HEUR-Trojan.Script.Generic-5cebd83cd92711dc6a9546ac973706f641df36c34ca2be7abd5a0d31c2137bfe 2013-08-21 20:25:12 ....A 31460 Virusshare.00085/HEUR-Trojan.Script.Generic-5cfc6a4663f733ef0b8518ef0339b1df4dbbfc92faff1da745097733e914f7b0 2013-08-21 17:46:58 ....A 7271 Virusshare.00085/HEUR-Trojan.Script.Generic-5d0ae3d90ad8fd2318d9d593e2fa130b558a9359f3d7ffaa79165df58657aecf 2013-08-21 19:46:24 ....A 49655 Virusshare.00085/HEUR-Trojan.Script.Generic-5d19b5f2c7be7503be7e970caf1ce601b7ff5804a7f2b810e3e9899e3f6c713a 2013-08-21 21:42:06 ....A 599 Virusshare.00085/HEUR-Trojan.Script.Generic-5d2222f97a53acefd1af13f5054ec2f2a6fcc32cb28609e43b7c2df50b303497 2013-08-21 21:15:18 ....A 131198 Virusshare.00085/HEUR-Trojan.Script.Generic-5d228b51d520472c1228a35e8d66e304958bf6d64cfbe024643f8749e8da914a 2013-08-22 05:02:34 ....A 13661 Virusshare.00085/HEUR-Trojan.Script.Generic-5d2f494c61f7ceaa180dc3a70e8e7b11f5a77b459e7f4a04b6cd263e33099dba 2013-08-21 19:10:08 ....A 54765 Virusshare.00085/HEUR-Trojan.Script.Generic-5d2f8cd1964134dfe2dbb2e46d63984e8599b15e9492bfaf533ea20669036c3a 2013-08-21 22:25:50 ....A 10276 Virusshare.00085/HEUR-Trojan.Script.Generic-5d3765239d019b4157cee12626c2012a30b7713256885f3e9779a781dceaeabf 2013-08-21 17:38:14 ....A 54338 Virusshare.00085/HEUR-Trojan.Script.Generic-5d3946003311237979b852170cfe3a6afedad82c2548b2bb1b72fdea9f57dbba 2013-08-21 22:39:04 ....A 8307 Virusshare.00085/HEUR-Trojan.Script.Generic-5d3daa12fb0774975b00439fec4bf64624fd44ab035321579f704d7f78184eb0 2013-08-21 19:39:42 ....A 7004 Virusshare.00085/HEUR-Trojan.Script.Generic-5d4bb0dcf52f8b7daff16cc8ffe7d87dfb4f91480acc1d08186bdf9c4d1cf3ab 2013-08-21 18:44:16 ....A 37593 Virusshare.00085/HEUR-Trojan.Script.Generic-5d531e3d4a61b204ddad346d60d53f4f34d13907aab0a324db62110b899a1e37 2013-08-21 15:56:28 ....A 53069 Virusshare.00085/HEUR-Trojan.Script.Generic-5d54c98369d430760c7ab57a978ff77f65b209b014fcbb003a9f5f007cfc2675 2013-08-21 15:54:20 ....A 14281 Virusshare.00085/HEUR-Trojan.Script.Generic-5d5da219f8e7bed65e43ce6166b447dfefbc84f0c5680907dbff6dfa55e8952e 2013-08-21 21:11:08 ....A 13538 Virusshare.00085/HEUR-Trojan.Script.Generic-5d6af8cd39e633fc113dbf15aa08ba0e6efa8675795e7a66715e173527e2cf1f 2013-08-21 16:50:44 ....A 40027 Virusshare.00085/HEUR-Trojan.Script.Generic-5d75aac6552aa4c519bb2ee196255a1e2bbe5c5c090a12e91debfbf53f03494a 2013-08-21 19:16:50 ....A 40929 Virusshare.00085/HEUR-Trojan.Script.Generic-5d7ffdb57ec47c10aa06455b3e9f71e65aa9c5669aa21e53796d03c2e4fcb0bc 2013-08-21 20:35:24 ....A 205432 Virusshare.00085/HEUR-Trojan.Script.Generic-5d858036551da04a187d155373254c1bf9f9540b77d92317b3710bd09aed4c88 2013-08-21 19:32:42 ....A 13516 Virusshare.00085/HEUR-Trojan.Script.Generic-5d8708421b2f35b230bb3ee07121bc8e5c96048e478f48beded24f6de11a6ccc 2013-08-21 20:35:24 ....A 12496 Virusshare.00085/HEUR-Trojan.Script.Generic-5d9657087527ec64b8f4059dcff3d4236fad25de19a6f8b6b29daed8c833de52 2013-08-21 18:43:56 ....A 37775 Virusshare.00085/HEUR-Trojan.Script.Generic-5db0872747596362ff429fdfc23580ce87d5ed206085017f1082fc5f4983dbc4 2013-08-21 22:59:14 ....A 43762 Virusshare.00085/HEUR-Trojan.Script.Generic-5db87e575b0de1b7860abbc51bbc630c9af357a2ad22711997a4a085765422cd 2013-08-21 22:57:36 ....A 31098 Virusshare.00085/HEUR-Trojan.Script.Generic-5dc77c7e55e6018c579e5430f9527b89617ec267d33b8bb92c0916fb78113fad 2013-08-21 22:27:32 ....A 22301 Virusshare.00085/HEUR-Trojan.Script.Generic-5dc8bf5d60e38202a3f58cb24587d2a36418aaa08c2522514e219e805f2c998b 2013-08-21 19:22:06 ....A 51182 Virusshare.00085/HEUR-Trojan.Script.Generic-5dcbe1b83f8cf26694508400f3a8e0f3fc05d64d03bef1a6c82059aa2d185e6d 2013-08-21 15:21:32 ....A 10800 Virusshare.00085/HEUR-Trojan.Script.Generic-5dceafdcd917e176a83a6f6b9f3c184b28f06fdbf56298bb358cb5f695ece003 2013-08-21 23:49:12 ....A 182651 Virusshare.00085/HEUR-Trojan.Script.Generic-5dd1660afd425d7b44b61f77a132c75f79239188326266173c0ea965ed9663ad 2013-08-21 22:29:40 ....A 36001 Virusshare.00085/HEUR-Trojan.Script.Generic-5ddb12c57e35535a94f9ab29a13c5ac37fa36c67d11d8d286ab23202cef126d8 2013-08-21 22:29:30 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-5deffd61431add4be24f236a7493bea81e9f3f6e463de97562d976b976fa8647 2013-08-21 21:21:14 ....A 58408 Virusshare.00085/HEUR-Trojan.Script.Generic-5e1075224217a7a7806504d952a662fff908b1ad620b9ea8e72a9922d6108a94 2013-08-21 21:12:10 ....A 83892 Virusshare.00085/HEUR-Trojan.Script.Generic-5e1395c4e092ea649ec2420dae196941055b1880ca6af6431ab5f9c0deb744e3 2013-08-21 21:36:28 ....A 38779 Virusshare.00085/HEUR-Trojan.Script.Generic-5e1432a15eb26a7f9ea71fe438bf0a061e20e7724d39569ee8e9bc6e906f6ccb 2013-08-21 23:50:34 ....A 8462 Virusshare.00085/HEUR-Trojan.Script.Generic-5e15d9891a74ab4816bc5d799c6fc4fbee5f512b244f7af85d47e8be73ee974b 2013-08-22 04:56:50 ....A 9567 Virusshare.00085/HEUR-Trojan.Script.Generic-5e2ee97e6a5145592052b9265b96ca8d1fae1d180cfbd2714ddf616d8af6b8b0 2013-08-21 20:00:22 ....A 32853 Virusshare.00085/HEUR-Trojan.Script.Generic-5e41b9b88baf1edbf55c61976c8d17eade9433a06eda4310697047cd438e0f04 2013-08-21 22:34:20 ....A 41208 Virusshare.00085/HEUR-Trojan.Script.Generic-5e45f7645f2d1083d20fe803fd457718dda4a328800c87700e77f84c0ab0fa4d 2013-08-21 23:34:12 ....A 23190 Virusshare.00085/HEUR-Trojan.Script.Generic-5e4d7612a51f514f9577bb34d2aa490188050ed41a74d5288a96d6524135805a 2013-08-21 21:05:08 ....A 6892 Virusshare.00085/HEUR-Trojan.Script.Generic-5e5c8f83c542bc274d2e9fe55137cbd1790b1897ddc288d9bbf3f69099a7d497 2013-08-21 23:04:06 ....A 54462 Virusshare.00085/HEUR-Trojan.Script.Generic-5e78de320b901780359d4e2d6d01fd5a6742bcb2af85b68715a2a1610462d62a 2013-08-21 22:19:50 ....A 19929 Virusshare.00085/HEUR-Trojan.Script.Generic-5e8afa317ae1ad5671e888267999ee20509ec2f71da58966aa3f4d4c445cb5dd 2013-08-22 00:08:54 ....A 146881 Virusshare.00085/HEUR-Trojan.Script.Generic-5e9712deb738173407a5c0e89042420854968c998b185dc47581018b0fef5bc0 2013-08-21 20:11:22 ....A 28322 Virusshare.00085/HEUR-Trojan.Script.Generic-5ea9f3e510c2dd68b23e0fee0062c792dc4980374a7318b5d86132fb13d89334 2013-08-21 16:25:12 ....A 111753 Virusshare.00085/HEUR-Trojan.Script.Generic-5eba40a0d741ef192eed8b693df3de9d1228d2a215eab3651289504c4ea83cd3 2013-08-21 22:23:04 ....A 10650 Virusshare.00085/HEUR-Trojan.Script.Generic-5ec092a3eaf22992e598e08baef0906d4715fa465423b27b74213adced285445 2013-08-21 19:43:20 ....A 9058 Virusshare.00085/HEUR-Trojan.Script.Generic-5edaacd8485c6c32a9a41f3e09b5c313efe5e1999747df743980f8df3d9af14e 2013-08-21 22:44:36 ....A 35026 Virusshare.00085/HEUR-Trojan.Script.Generic-5edd8d8ae37f2b6c5e7e32fea508c87ddf66aecbe0659ef833e5354881567aa5 2013-08-21 22:18:52 ....A 23477 Virusshare.00085/HEUR-Trojan.Script.Generic-5ee6e5fc6fad2a43945487e6af9804f31732bb9108c7497188cf2298162a3d51 2013-08-21 21:31:28 ....A 2167 Virusshare.00085/HEUR-Trojan.Script.Generic-5eef89ff4b6a8e84e54253d2cd40b4c60bb937251252057c283f95be4fb79f80 2013-08-21 19:27:46 ....A 35800 Virusshare.00085/HEUR-Trojan.Script.Generic-5ef5e6fd48ac63872ec68f7a53416b886e81d3fecb0bb952a020eac28bc6b0a3 2013-08-21 19:02:18 ....A 32856 Virusshare.00085/HEUR-Trojan.Script.Generic-5efad36472b862eaeb9eaf7365f8dc29d6c1fdcc7860bd43f12f180f777c0606 2013-08-21 22:17:16 ....A 5062 Virusshare.00085/HEUR-Trojan.Script.Generic-5efff0f409c7427aedd0a5a7d78798cbc3f0af65f7f40be4ad901ac8d472eda4 2013-08-21 15:59:36 ....A 17891 Virusshare.00085/HEUR-Trojan.Script.Generic-5f13e4821abd89743c0da92830f4bea902a971c35068a77265065b0fb64a5d4a 2013-08-21 20:54:34 ....A 29631 Virusshare.00085/HEUR-Trojan.Script.Generic-5f14cdd9c09df7c6b190404cfcb2255a1e059acbda5348e5d6c255f179fb4a88 2013-08-21 16:30:18 ....A 926 Virusshare.00085/HEUR-Trojan.Script.Generic-5f2ba6bd2d59d60e1229aba52a1b781cfe22984fb71a0831af1608dc7774e242 2013-08-21 23:37:26 ....A 12768 Virusshare.00085/HEUR-Trojan.Script.Generic-5f3565b8bc1473ef86ccb9a9034bc7889610f3626107bba6f0c9792fca868519 2013-08-21 20:04:04 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-5f3b601c2954da3164dbf100ff1bddf8f2a86fd03baecf79f343de0e19c6ce5e 2013-08-21 19:40:14 ....A 17475 Virusshare.00085/HEUR-Trojan.Script.Generic-5f4cf14346ef0ce7f409256f2575d18f4838dfb22e2f93c1af5380de1a243db2 2013-08-21 20:22:52 ....A 60231 Virusshare.00085/HEUR-Trojan.Script.Generic-5f6367b4a174df81ff99abe9add7847d1d4714b143239eb0b294d9557c0788c5 2013-08-21 17:45:08 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-5f6b6e5f61d1a809820cf78a37a55d6d10c7305e645b7a3ce0ffdd85a43f4bf9 2013-08-21 21:34:06 ....A 12818 Virusshare.00085/HEUR-Trojan.Script.Generic-5f6d40b548bc7cde330e37fb19db36e8ac0c9c4c0ad88f72a7fa74f552c4489f 2013-08-21 21:28:52 ....A 28919 Virusshare.00085/HEUR-Trojan.Script.Generic-5f70346cb0e274e66b0db3ad416cbf7594aeb59ca81b9ea06eedaabb94a80da4 2013-08-21 19:42:48 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-5f74f62eff351c44f11ecbfb1b83fbfe62b9195b2de1488ae6453b63b373ea9b 2013-08-21 23:38:52 ....A 106389 Virusshare.00085/HEUR-Trojan.Script.Generic-5f78af483bed88b5e434060d303ecccdefa5609448bb6b260d1a7aec2098e818 2013-08-21 22:11:44 ....A 61586 Virusshare.00085/HEUR-Trojan.Script.Generic-5f94509e3ed99f08011a317ad98ce85492d16ee9a6ec5dbba3ec50a7529b5e38 2013-08-21 16:56:40 ....A 53407 Virusshare.00085/HEUR-Trojan.Script.Generic-5facc13b176ec3b7a40fc2084203c668ed3c97e00e9c2e0b87d6a20cf5062746 2013-08-21 17:46:00 ....A 49817 Virusshare.00085/HEUR-Trojan.Script.Generic-5fb474414019768a8db31a3e4cf340e262a6bc89f7455050ad4ff81714b16520 2013-08-21 17:13:46 ....A 38617 Virusshare.00085/HEUR-Trojan.Script.Generic-5fb695fbef6f37928ad270ee9bbb0ff80fc9ecb45775e0c89eadfdd8e3466bc6 2013-08-21 22:45:36 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-5fb90af2e3ca664704a707c391f84089b1ef5ccecc153f2607d98e3f1e35234c 2013-08-21 20:06:04 ....A 20636 Virusshare.00085/HEUR-Trojan.Script.Generic-5fc1a298c59ddf822eca8fdec9879cf75af4b6fad194c7756bf1a68456b34fac 2013-08-21 22:49:16 ....A 9831 Virusshare.00085/HEUR-Trojan.Script.Generic-5fc26fa29c4472c179a9f9b48a30185a67a13a01253aa6ddbf8849dd81f91236 2013-08-21 18:04:40 ....A 48035 Virusshare.00085/HEUR-Trojan.Script.Generic-5fc299df64d30c45bd8030f3dc46da7c0ad2a4ce376cf403988f5f9778f2be9b 2013-08-21 21:26:42 ....A 50940 Virusshare.00085/HEUR-Trojan.Script.Generic-5fc99180f861896905ce492557d1b7fd9363f83d1e342f2d43f16d8418324696 2013-08-21 23:46:40 ....A 1486 Virusshare.00085/HEUR-Trojan.Script.Generic-5fdfa8b420c6b73d594e17b4d0c8fa199a6d6e328eca74c11e29d4120f5718e3 2013-08-21 16:26:14 ....A 31895 Virusshare.00085/HEUR-Trojan.Script.Generic-600c06e9b3d0114df1e2b32e9a013aaebaafa28b1eb9502783cd613942c7d139 2013-08-21 18:00:44 ....A 133046 Virusshare.00085/HEUR-Trojan.Script.Generic-6014f9949877144410f78ec77d189cbf4115d77ba5e67fe3a8ef26aeb3173f82 2013-08-21 19:53:26 ....A 41663 Virusshare.00085/HEUR-Trojan.Script.Generic-6026102caeafe2afd917a9884ef7e35e1b7a2d20f3aba50885c832bd9fbc24d6 2013-08-21 15:37:48 ....A 50413 Virusshare.00085/HEUR-Trojan.Script.Generic-6028ea113d62f8e1a5caf27a2ce8de66903712b6a298fa5c5a0416a7f27d918f 2013-08-21 20:05:26 ....A 47595 Virusshare.00085/HEUR-Trojan.Script.Generic-604764b085e71d8060ccfec6d27ab954bf9b641405381faceb2a19618743b64a 2013-08-21 21:55:48 ....A 51369 Virusshare.00085/HEUR-Trojan.Script.Generic-604d891ae6e547a2e2ada63bbf86ebbaec9aa389682b1634d1d0a36326b60ba7 2013-08-21 15:26:50 ....A 27328 Virusshare.00085/HEUR-Trojan.Script.Generic-6063927008a8fb19d4cc345c2d22f09cc919b2d7d739619ea0a49c4a6cd48728 2013-08-21 21:59:14 ....A 26632 Virusshare.00085/HEUR-Trojan.Script.Generic-60670a533e9d35d7d6824f5790f7d0cf3303d73041e88d109c2242037a6b64f4 2013-08-21 15:28:04 ....A 23603 Virusshare.00085/HEUR-Trojan.Script.Generic-607a52378381b89c9422780a10b5c324109f93ea5025f8d5c5f7c3630b24ad2a 2013-08-21 18:59:48 ....A 171311 Virusshare.00085/HEUR-Trojan.Script.Generic-607c06a718e760c90adfa64e92f43f49ca5caf92ae18c6f99d121c7ba6244eaa 2013-08-21 21:02:58 ....A 42532 Virusshare.00085/HEUR-Trojan.Script.Generic-607eff98b0243576837f430808a347a147e860e8e6a36da80f7c86f68d4d9125 2013-08-21 22:15:54 ....A 77113 Virusshare.00085/HEUR-Trojan.Script.Generic-6083d660528f0d58911c0887f2f61fbd9e7a1ac287f7e878d9bb066a1b2dfc37 2013-08-21 19:03:56 ....A 32795 Virusshare.00085/HEUR-Trojan.Script.Generic-608ba959cf1885936f6789cffe2727f910dc95875c921f3c473ae5c786142e1e 2013-08-21 20:33:14 ....A 10724 Virusshare.00085/HEUR-Trojan.Script.Generic-6094f951410b1d2825dc0d7c2eaf78862b1ce5534f1e5cf4f552f0251e5a2098 2013-08-21 21:34:28 ....A 12973 Virusshare.00085/HEUR-Trojan.Script.Generic-60a5f8924a31c39c2d845bd72a6ff21f5c87e354ab985b13c79e3cd307d018ff 2013-08-21 19:52:58 ....A 84388 Virusshare.00085/HEUR-Trojan.Script.Generic-60b5614b4ae991e35ab6bfa59bef25d4ee5717c81b20969c247a9a93de83cbe6 2013-08-21 22:41:38 ....A 19793 Virusshare.00085/HEUR-Trojan.Script.Generic-60c39de07515fbdc020ee7a72aa3057da2574c6e1c46adfe8cb8b40eac6b16ed 2013-08-21 23:35:10 ....A 39292 Virusshare.00085/HEUR-Trojan.Script.Generic-60c3e552f9f7a3297aaa53865efee46b085c982dbf37e853a56060538702c466 2013-08-21 22:09:18 ....A 9943 Virusshare.00085/HEUR-Trojan.Script.Generic-60d0d6d6719e733318ce55efeedeac9ae160d19693fa8ccc36b564a6694fd0aa 2013-08-21 22:05:08 ....A 38955 Virusshare.00085/HEUR-Trojan.Script.Generic-60de85f0118428413b4098c698e16f481c07dbbbd7bc8421c685ee90f39efd53 2013-08-21 21:28:46 ....A 24088 Virusshare.00085/HEUR-Trojan.Script.Generic-61031e90b1601fb7faff0925b98f4a52f99197ccc5bfdc6b1a856f474d2aed69 2013-08-21 22:21:12 ....A 48048 Virusshare.00085/HEUR-Trojan.Script.Generic-6105897c7aedcb2237f371685c707c252ab44445e2295b9f02bf450f714467a1 2013-08-21 19:02:06 ....A 42467 Virusshare.00085/HEUR-Trojan.Script.Generic-61065a45ce8c479c50cdb7d0751229ce5dc6f5099442a728f344b50e1c5924b3 2013-08-21 17:09:52 ....A 34962 Virusshare.00085/HEUR-Trojan.Script.Generic-611d9af4c44fd8e64952e3dbbbe5ac9e0f8c7e3b45ead8e8dd695c16cde1ba15 2013-08-21 18:50:40 ....A 36433 Virusshare.00085/HEUR-Trojan.Script.Generic-612a3924f7bfc1fc01c71f349fddf3fdf32c59c1b475492236693cc13f0cab85 2013-08-21 23:31:38 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-613e9f26214e3ed04f6f5af192dcefca3c7ccde48bdba4a00ba32376442e0fe5 2013-08-21 23:44:14 ....A 48745 Virusshare.00085/HEUR-Trojan.Script.Generic-614943fd37f6f48389c5866d2c44036b7c13780cc06600cd874dd2ccafa6cb61 2013-08-21 15:39:30 ....A 32311 Virusshare.00085/HEUR-Trojan.Script.Generic-614cfeb48954206ca5150280987a632116d119bc378377edc61ad539d1f7268c 2013-08-21 22:11:18 ....A 1009 Virusshare.00085/HEUR-Trojan.Script.Generic-61646dd8f488aba98685e3d78617bf5b462cf428a8758c0c457cf8bca7835aac 2013-08-21 18:13:22 ....A 36284 Virusshare.00085/HEUR-Trojan.Script.Generic-6187c65f62cd2da59742024d4a57ec7972ffddc5043767ce830239ee5b7902f6 2013-08-21 21:15:06 ....A 35518 Virusshare.00085/HEUR-Trojan.Script.Generic-61917889bc027b3e5ce5ebefe850deddc651d5efcb214a71d48b1d62dfdaac5d 2013-08-21 20:34:08 ....A 10595 Virusshare.00085/HEUR-Trojan.Script.Generic-6199a04f4af5ddab89ed047e19abb8eba52d7f3cfc8acef969b236d05e325d06 2013-08-21 23:31:22 ....A 21575 Virusshare.00085/HEUR-Trojan.Script.Generic-61a04c76bdeb63d0ff568fc730ab239c3bb6f9ad65ee087f4bb1a8ea0be90bed 2013-08-21 19:48:46 ....A 13865 Virusshare.00085/HEUR-Trojan.Script.Generic-61a1070302ead7f49b59a68950538df6471d5a48cbb756c26b167abcf62b013e 2013-08-21 21:40:50 ....A 33683 Virusshare.00085/HEUR-Trojan.Script.Generic-61ad20bb09d70b89d55f50dd10eda22ea7b32faf4cd3cfbfe39f1d72be034050 2013-08-21 23:07:54 ....A 20945 Virusshare.00085/HEUR-Trojan.Script.Generic-61ae6010b908af1f71909af775b782252ebe47e90d5cfcb70a1b5f77e8d2fc10 2013-08-21 21:41:38 ....A 19096 Virusshare.00085/HEUR-Trojan.Script.Generic-61b8714ac556f888a4973474d13e44467c98fecb3bf8d52c2bf8e38301f4a17b 2013-08-21 23:22:42 ....A 8476 Virusshare.00085/HEUR-Trojan.Script.Generic-61bd51ebff4424f6968de8089f70c79b591bf000d4d5384723892fbd3b226a28 2013-08-21 23:12:18 ....A 18582 Virusshare.00085/HEUR-Trojan.Script.Generic-61c8922bcfb6d8908a40a96c61094219735beee5b037b9f18b151d4f45e56b20 2013-08-21 17:46:30 ....A 40033 Virusshare.00085/HEUR-Trojan.Script.Generic-61ccfe62e4efc248f391c2bd17f726e8c43bac5a0716e4118650625eb4df062e 2013-08-21 23:27:30 ....A 37569 Virusshare.00085/HEUR-Trojan.Script.Generic-61e801dc51fff1ab64cf83b0b1a739fd2d9470da718db48d1753309e6332e5d7 2013-08-21 22:26:30 ....A 46890 Virusshare.00085/HEUR-Trojan.Script.Generic-61f1921978b9c917e6516c87368d6283645f1997b4a2aac619b8996bdb21f633 2013-08-21 18:34:08 ....A 84692 Virusshare.00085/HEUR-Trojan.Script.Generic-62041684a3e9f8222c28ca68ac7bbe4eaab90e1674f0dfc6c6d094f26b945cae 2013-08-21 21:00:40 ....A 4617 Virusshare.00085/HEUR-Trojan.Script.Generic-620b3d5be2c4585bfb46470b71528591a0da53287dba97c4d44ba19d779c3515 2013-08-21 19:21:34 ....A 331102 Virusshare.00085/HEUR-Trojan.Script.Generic-621b90a50e505698f868d94bb66379183ecca866de948817601cc4709da84b59 2013-08-21 21:43:20 ....A 3822 Virusshare.00085/HEUR-Trojan.Script.Generic-6224cc9600be3f11952363502825a992a4b135b54a29061dd795363a78b8b42d 2013-08-21 19:20:56 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-6226acb2df88d60b514eb7ffffdbea6cbd62fd7742a0e43753a668345a1f50f7 2013-08-21 22:36:44 ....A 165395 Virusshare.00085/HEUR-Trojan.Script.Generic-622fb33a92c669086a87ce0eff7c1dadf5166c8789f8d32cccb96fc48475b90a 2013-08-21 21:39:30 ....A 27504 Virusshare.00085/HEUR-Trojan.Script.Generic-6238327eb97fa68cfcbe1bf24132259a5a3af11d05814812380a089e1adebd4d 2013-08-21 23:35:12 ....A 46935 Virusshare.00085/HEUR-Trojan.Script.Generic-624184feb6f866ecefed3ed948cb7022223504abc9583c5c9e7f7b5d0f398701 2013-08-21 19:08:44 ....A 34594 Virusshare.00085/HEUR-Trojan.Script.Generic-62475508dc912c1901bdf5e1280e940613d22539eae5234bf1bb23973cd09236 2013-08-21 20:18:20 ....A 8122 Virusshare.00085/HEUR-Trojan.Script.Generic-6270cf9aa973fb3d835fb87e2115e76fead7a8d34594441018b6a75eab432605 2013-08-21 17:38:04 ....A 24652 Virusshare.00085/HEUR-Trojan.Script.Generic-6281dc05c6232f7f7e78e761d35a0f09a4ecb5161308f1703f16a4c35fcb7266 2013-08-21 23:18:24 ....A 17016 Virusshare.00085/HEUR-Trojan.Script.Generic-62846d691d57e1b1035496e8b19864ad13524ef71aef7ede434b2fa1ca674070 2013-08-22 02:34:50 ....A 1346 Virusshare.00085/HEUR-Trojan.Script.Generic-62a733297daa7d2cf33c0c57357a64dab7e6be220a3a4f55f228cf40ecd91f8a 2013-08-21 22:12:34 ....A 20973 Virusshare.00085/HEUR-Trojan.Script.Generic-62acfd51c9ec8971551fde499ae8a48c14186db5a44252d7b750e0683bcdc7b3 2013-08-21 21:33:52 ....A 54197 Virusshare.00085/HEUR-Trojan.Script.Generic-62aeb49b61f25e55f7fd6c2846c036399784cd6fcee71f5abc90ff776a9e968b 2013-08-22 02:52:22 ....A 3046 Virusshare.00085/HEUR-Trojan.Script.Generic-62b234ebaa39a3d21d75dd4be7dce70eeaa5bf8a2a5f902b07dd554cd2c56abe 2013-08-22 02:20:10 ....A 1341 Virusshare.00085/HEUR-Trojan.Script.Generic-62b3cb946a12506c7bce1810ecda8df1b8bbdfabc6309c01853b00e5793d054b 2013-08-21 16:57:48 ....A 4398 Virusshare.00085/HEUR-Trojan.Script.Generic-62be57b0f68fdf12d44509f360db1df904f24dabfc5948f0f574c08406dcd410 2013-08-22 00:34:08 ....A 4372 Virusshare.00085/HEUR-Trojan.Script.Generic-62c372e812671e423ae0b8eadd11d7f3650c630db7617af50a3bfdb2efe7b420 2013-08-21 21:13:36 ....A 35418 Virusshare.00085/HEUR-Trojan.Script.Generic-62c56c1c021c8c2eedc94113c2d1210451e85b9b3bb453871aafc4c735b6bd0a 2013-08-21 22:30:18 ....A 81177 Virusshare.00085/HEUR-Trojan.Script.Generic-62c72915c2faf5da63fa477897076d6cd6073a4b2d61d0ab5841690e049e45fa 2013-08-22 05:04:04 ....A 66797 Virusshare.00085/HEUR-Trojan.Script.Generic-62cc70b2cdaf6d7e77f5c6f9e2b1373aa9060c718e8b8b97c8f1ab3b589095bc 2013-08-22 01:55:40 ....A 3029 Virusshare.00085/HEUR-Trojan.Script.Generic-62e2379013d352daa16118e26ed7e9c90c42212a5aac5b77cfa02b171a3376c6 2013-08-21 22:10:42 ....A 8618 Virusshare.00085/HEUR-Trojan.Script.Generic-62e773671978498dbed10479089a80ed747f8e5bd56e2fa2e36e38aede5b3839 2013-08-22 03:53:32 ....A 8436 Virusshare.00085/HEUR-Trojan.Script.Generic-62edf2ca092f66849c44d1f50415cedecbe191a4fc7a3718f37c558fdc0dcf2f 2013-08-21 21:13:46 ....A 8616 Virusshare.00085/HEUR-Trojan.Script.Generic-62f6d150c7c577777642db63d264b86935ded305f23c6daee47abde7702ae9cc 2013-08-22 01:27:52 ....A 168743 Virusshare.00085/HEUR-Trojan.Script.Generic-62fba6458c37d0e255afe64d1c88d0b3751602025ccf857cec99a33ad16a32e3 2013-08-21 17:46:50 ....A 3338 Virusshare.00085/HEUR-Trojan.Script.Generic-62fe70c88f2ddae108dbc6a1760c6a0fa0c831d2a9f451373839e089ba221429 2013-08-21 18:46:52 ....A 16566 Virusshare.00085/HEUR-Trojan.Script.Generic-6300b3301bd2923b959a3e80c74f2ebd371010476eb33112f93d527cb388fcab 2013-08-22 01:35:22 ....A 21484 Virusshare.00085/HEUR-Trojan.Script.Generic-63048a96184fc8f9a9f8538c57c7a2b279f111905d310c18b5f965a404d814e3 2013-08-21 20:28:40 ....A 48669 Virusshare.00085/HEUR-Trojan.Script.Generic-6333d957a9ef667ae5b3bd047509f0c27dcb203e4088317587e4b934202381cd 2013-08-21 21:55:50 ....A 15988 Virusshare.00085/HEUR-Trojan.Script.Generic-63388ae492238393d574d4d40501cfce5d4a15bb3e68c781822e2f585e1bc8aa 2013-08-21 15:40:12 ....A 12421 Virusshare.00085/HEUR-Trojan.Script.Generic-633e1e1199131dfbece0248206a128b0ffc8f8562d0ca2391888aab57ece584d 2013-08-22 02:56:10 ....A 16536 Virusshare.00085/HEUR-Trojan.Script.Generic-63436e58ad92a527c16c17b63b65b31c25ec1ff010f00f9ce177da5086272fd3 2013-08-22 03:34:20 ....A 5587 Virusshare.00085/HEUR-Trojan.Script.Generic-634bc31aecfb32d1584ccb2a9fd28c8451e4a6e27b793ed94be331f65f34d753 2013-08-21 18:50:44 ....A 133152 Virusshare.00085/HEUR-Trojan.Script.Generic-6357c0899348066b0811e8021e1b0cd902799b322c345262f9dd0603eba4b908 2013-08-21 16:26:58 ....A 17424 Virusshare.00085/HEUR-Trojan.Script.Generic-6363a1c5977ed4151956b2cb26616803703384482edb3de85f72aa9c0c9c3380 2013-08-21 16:42:36 ....A 10579 Virusshare.00085/HEUR-Trojan.Script.Generic-6368a733969f9a3369e3d9ac5599c0a5bc019b385c23d70aa0b7b4b49b1020f2 2013-08-21 20:34:34 ....A 220580 Virusshare.00085/HEUR-Trojan.Script.Generic-63707591d8483802d44603000bb23d7d96506cccd60044ecd7dea02d80adc5ca 2013-08-21 17:02:10 ....A 6076 Virusshare.00085/HEUR-Trojan.Script.Generic-63737dd5aa84655eca95c6841c1cea182f3a8deb9ab5ffea96daf8dd3f7f5717 2013-08-21 17:54:24 ....A 19088 Virusshare.00085/HEUR-Trojan.Script.Generic-63794b3b4f6acf0286e48c3fcd1e2538215da2d2af78db2e771709c033c04b6e 2013-08-21 23:02:20 ....A 14123 Virusshare.00085/HEUR-Trojan.Script.Generic-6381665f3ae41f04c5fb2f9449c4f8727c3f38c3b7cc9b082c10a8e3959bfba1 2013-08-21 16:34:56 ....A 13760 Virusshare.00085/HEUR-Trojan.Script.Generic-63839053334e8a15adea91b04529f7a97b463b31cf12979d6451620aa408ffc2 2013-08-21 17:24:08 ....A 43656 Virusshare.00085/HEUR-Trojan.Script.Generic-638402fa4b512f2c15898fd6ed2f8c68eb933d705928c8a9d1b4fe9689124d3f 2013-08-21 21:58:46 ....A 16332 Virusshare.00085/HEUR-Trojan.Script.Generic-6386c729571cebf3dc52de5cefb73374788c766afd853b8dad34eac03b94c295 2013-08-21 16:57:20 ....A 72919 Virusshare.00085/HEUR-Trojan.Script.Generic-63870dbd2daf6569ff374095f08a7a8d646260eda160a6b637e309b6e5394245 2013-08-22 02:22:58 ....A 44825 Virusshare.00085/HEUR-Trojan.Script.Generic-6388ef4fbfc470dcf51895eccca2e9abfc51644ffc8eaaa51e76c7bdb56f473b 2013-08-21 18:51:18 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-639286062c9b3840134e598c86d6c9c05a54532baed461839730c6de5287d38f 2013-08-22 02:05:42 ....A 78835 Virusshare.00085/HEUR-Trojan.Script.Generic-63a276156defa298d4c89c83e54f7c4966592810abd796f7c73401258c97d58d 2013-08-21 19:06:18 ....A 43932 Virusshare.00085/HEUR-Trojan.Script.Generic-63ae39af2b7a1e2d7b2742885672e63d70eb649e452a1432560fd554e536a45b 2013-08-22 02:20:40 ....A 292 Virusshare.00085/HEUR-Trojan.Script.Generic-63b7194c9731fb8ec21ac8b8cad96c45a69fac3c998eb11d91d33a89cc9b6cf2 2013-08-21 19:06:20 ....A 19912 Virusshare.00085/HEUR-Trojan.Script.Generic-63b779f6a415a218879b99cf5cd54bbeef06eaa96952c279e41ae34042a45954 2013-08-22 02:57:52 ....A 3132 Virusshare.00085/HEUR-Trojan.Script.Generic-63b8b07e9776986a592f1eaa350f11be3ca13e13759d53bd428a0fb5654e0d81 2013-08-21 15:21:08 ....A 31492 Virusshare.00085/HEUR-Trojan.Script.Generic-63c0b9bbd368cf4ca80e0d5f6c33c2eae0add7875fa877b4d724b5a35ebe065b 2013-08-21 23:00:54 ....A 51503 Virusshare.00085/HEUR-Trojan.Script.Generic-63c9b8bf4082f4147958d231ad1a12fd176fe88b3f133bf712cc6f7283d41e26 2013-08-21 16:18:44 ....A 5088 Virusshare.00085/HEUR-Trojan.Script.Generic-63d669fc080e33712617f3e69f0cdc149f97f451ef0592a82ef79da9605168a2 2013-08-21 18:08:48 ....A 38774 Virusshare.00085/HEUR-Trojan.Script.Generic-63de930ba8d702084ac06dc606e8906bfa75c4df4e5c9aada6a74e36b57ff52f 2013-08-22 02:16:44 ....A 1289 Virusshare.00085/HEUR-Trojan.Script.Generic-63e13296c873028025b77dbd0115f1299dda88b622d31279ef21887a17a67ef0 2013-08-21 18:52:32 ....A 6914 Virusshare.00085/HEUR-Trojan.Script.Generic-63ebbe3fd56e7fae3c0f73b06ef09ca2bca9cc316602fb853e799591adf7063b 2013-08-21 15:21:48 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-6403a660d126539c651fd44721a26c7855a47c5f929892c46a3f7c04c46797d4 2013-08-21 21:50:38 ....A 16579 Virusshare.00085/HEUR-Trojan.Script.Generic-64115c953d01df295ac0b3ddffc71b7468767eae537a1fe6368d3f5137b81016 2013-08-21 17:13:58 ....A 778 Virusshare.00085/HEUR-Trojan.Script.Generic-641a81cd3c76237e72c7bfe66540c2d01557003d8ec7c979f6aec3f89fa6e4f2 2013-08-21 18:12:32 ....A 28974 Virusshare.00085/HEUR-Trojan.Script.Generic-642878a890efe879326c23cbc03bbee8a1859ff56bf070d72c4314894e152e89 2013-08-21 22:27:32 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-64395a9ac730603869f4dbcc19a26c41f04152c20fd164591175345c1d6a699c 2013-08-21 20:19:26 ....A 15942 Virusshare.00085/HEUR-Trojan.Script.Generic-643a1ae1163660625c565d72c8d5e121521c6caaa84f6964a728761265ec8ff4 2013-08-21 16:12:14 ....A 79954 Virusshare.00085/HEUR-Trojan.Script.Generic-643c9f9b1026bba3134c007f58b58f1373e1c413bf971f53ceff4952b0b84493 2013-08-21 18:31:06 ....A 42713 Virusshare.00085/HEUR-Trojan.Script.Generic-643effd57c34b0be6ba96083fc4b1fbe46c95a0fc08e79c5b9e764d195510f81 2013-08-22 01:20:04 ....A 562864 Virusshare.00085/HEUR-Trojan.Script.Generic-644175af7fa804fdea3302af7f333d858dee4c938398d2f6340608c2cd9982f1 2013-08-21 20:36:50 ....A 301384 Virusshare.00085/HEUR-Trojan.Script.Generic-644294a92fcfc3380d98eae63e47d5e233148024441534060e997bfb2504a902 2013-08-21 21:12:48 ....A 13251 Virusshare.00085/HEUR-Trojan.Script.Generic-6444996e4ef03275f72c794c57f19eb0ebb0b285bacca8882e296a95dd8f1be1 2013-08-21 22:22:02 ....A 17801 Virusshare.00085/HEUR-Trojan.Script.Generic-644d94474d5ff60086820e5581ff87bb6c50cce7b79023688a92660d63e44c08 2013-08-22 02:28:44 ....A 1611 Virusshare.00085/HEUR-Trojan.Script.Generic-645962a8c89984a807d4b2689c9858c4a7518ff1a202742841b95267aaeb9f4d 2013-08-21 22:13:46 ....A 113576 Virusshare.00085/HEUR-Trojan.Script.Generic-64642ed84e3e3e2067bd51a6fc041c6d92bb7651f32812e90b588e9e4fce2aea 2013-08-21 18:14:12 ....A 25275 Virusshare.00085/HEUR-Trojan.Script.Generic-6480f5be6dd632623b234e8225d49d31b37517132cc042cbf8f2c586734b8c74 2013-08-21 20:52:12 ....A 488 Virusshare.00085/HEUR-Trojan.Script.Generic-648b7581aa36208f0a59949605689fbbf3ac6d69ea22f880c71413276511b2e0 2013-08-21 21:28:28 ....A 23591 Virusshare.00085/HEUR-Trojan.Script.Generic-648f6497cf4e2c27536c858350121aaa249e0e6b2eca645a5b7184909ec61f20 2013-08-21 15:34:06 ....A 767 Virusshare.00085/HEUR-Trojan.Script.Generic-649b9e2fcab1825f4829a55c76cc4c88f8018291b8212a310bf799df9546b2d3 2013-08-21 22:46:52 ....A 944 Virusshare.00085/HEUR-Trojan.Script.Generic-64b4bc5e822ecbb530e3ce924f9dfaaaf2a1b68db4b02c8ba350777774c3371c 2013-08-21 19:47:56 ....A 5344 Virusshare.00085/HEUR-Trojan.Script.Generic-64b71e72c9ac53cc55bbf8a9427b4eff5e675ce5cf46fcbfc03a75c6f48cde2a 2013-08-21 18:45:28 ....A 19194 Virusshare.00085/HEUR-Trojan.Script.Generic-64c3961c2d27e74fce7da9b7d53296ef12da34b861030fcaef28380ef9c72608 2013-08-21 23:30:04 ....A 8194 Virusshare.00085/HEUR-Trojan.Script.Generic-64cb711d6fce0a6c7f2182f65421f92c9ccb6455b0730bd95840155a2f3f95a9 2013-08-21 18:17:24 ....A 21316 Virusshare.00085/HEUR-Trojan.Script.Generic-64e24aba7c87d8847baa6344d4b0d169e2bad02d6c392b87b0b1b7c59b9830ce 2013-08-21 22:04:06 ....A 21255 Virusshare.00085/HEUR-Trojan.Script.Generic-64e408f8a094d0aebbcde6c087f156fea501586c71ed30b9ae5049745b8827ee 2013-08-21 18:48:42 ....A 7372 Virusshare.00085/HEUR-Trojan.Script.Generic-64e5e1c8f013f7503033cb8b3bdfb4f2fbb2878504b8b538061802e451194402 2013-08-21 15:49:16 ....A 39276 Virusshare.00085/HEUR-Trojan.Script.Generic-64ea2ee8db6d2f6c20055ef17ca13a5118b7eb6a1d60254525331e21588cba14 2013-08-21 23:19:46 ....A 34386 Virusshare.00085/HEUR-Trojan.Script.Generic-64ec53fa28493a50d1e032000f14f44f5d30467232faf78ca68c4a0c2de0249a 2013-08-21 20:00:00 ....A 30428 Virusshare.00085/HEUR-Trojan.Script.Generic-64ef717912e2c0714690ef647dd330e262e92088a36d5acae94400a71762c3f4 2013-08-21 18:38:28 ....A 13902 Virusshare.00085/HEUR-Trojan.Script.Generic-64f51166ccbb025f42a0aeb03341d7ac8caadf8852dd6a80eabca5ec78d0d2d8 2013-08-21 19:45:28 ....A 24503 Virusshare.00085/HEUR-Trojan.Script.Generic-64fbb3b72ccaf65e48b38db1781245991461d044c1b3e8640ce1545a90f4beb6 2013-08-21 18:48:10 ....A 73882 Virusshare.00085/HEUR-Trojan.Script.Generic-6510db02a5f7484a91580b9e748a39004c318fb253a2b8e57332fd11ceddb36f 2013-08-21 23:27:56 ....A 15441 Virusshare.00085/HEUR-Trojan.Script.Generic-65129f6e57058f0173795410c142cdffe6fe917b162d409cbf2350cf953f6e1c 2013-08-21 20:05:50 ....A 22569 Virusshare.00085/HEUR-Trojan.Script.Generic-652b3b0a8dfc7e70e41a62255b3b8e2bcb55053a25b198d711f163ed3472baf5 2013-08-21 20:46:24 ....A 7810 Virusshare.00085/HEUR-Trojan.Script.Generic-6533e9857e242883865b830d59d0dbf95e6fab2511e0b3d81ddc97d7e94261b6 2013-08-21 19:08:24 ....A 8263 Virusshare.00085/HEUR-Trojan.Script.Generic-6542d7c8f40d50c755eecf30fa348a3edf9546a392485c19cd08d94fed2fdd49 2013-08-21 18:50:52 ....A 1183 Virusshare.00085/HEUR-Trojan.Script.Generic-654edbadb3b31ad8e3cdd7b5cf1df008493db79d3c91eb865351cae5f31d6c10 2013-08-21 21:00:56 ....A 12512 Virusshare.00085/HEUR-Trojan.Script.Generic-6553623146c2c3801ce9046f47529e8654d55365f6ec2ffceb7424edaeefba2b 2013-08-21 19:59:24 ....A 39741 Virusshare.00085/HEUR-Trojan.Script.Generic-65797057eb3cb34eedaeaf84054ab377d6bb89a4ebbacba75adc90c8c05470f9 2013-08-21 19:26:48 ....A 20895 Virusshare.00085/HEUR-Trojan.Script.Generic-6582a8e3e23155da8937d5e98000cc546db49fdf1c2dc0a4739e362eb5cc2757 2013-08-21 18:32:12 ....A 7064 Virusshare.00085/HEUR-Trojan.Script.Generic-658d5d10e9f3ce9fcbb2df3fd987be34b2874d33f2cff901e2d03fddc01e1fe5 2013-08-21 22:04:42 ....A 46427 Virusshare.00085/HEUR-Trojan.Script.Generic-658f2274b3f45d85426fb46e1c19aa0765a207b4c16f1547cf3cdf5afe03c6c9 2013-08-21 16:26:50 ....A 43274 Virusshare.00085/HEUR-Trojan.Script.Generic-65a48c87f399c72395435d04afa0554e91a001835a3fb8754d609c92811386a6 2013-08-21 16:45:24 ....A 35246 Virusshare.00085/HEUR-Trojan.Script.Generic-65a49f09e1507946e2948a326d2c1feb4efe8feef472797bf342d27372248bae 2013-08-21 19:10:14 ....A 27628 Virusshare.00085/HEUR-Trojan.Script.Generic-65adaae23e31b9263e7dbbda350acbbefe52383a5d6cd4f709691ef203d4896e 2013-08-21 23:20:04 ....A 10584 Virusshare.00085/HEUR-Trojan.Script.Generic-65ae5b5843724f39664930579102d090b1ffc23d14ba2fbbc378f1f4cdfa74ba 2013-08-21 20:35:10 ....A 95590 Virusshare.00085/HEUR-Trojan.Script.Generic-65b3481c7fd7b3ec951e0d0c0666b91801aaec4e9de3f1cee7ac20af54cb56da 2013-08-21 18:51:30 ....A 5248 Virusshare.00085/HEUR-Trojan.Script.Generic-65b79abfaad0d0d3f34ec4ececb517bec8e43b70240c10d811a19dc0a471ff24 2013-08-21 15:41:12 ....A 28049 Virusshare.00085/HEUR-Trojan.Script.Generic-65c613dadba213e22382892ca4a4fbcea48abce713165224633053380faccb94 2013-08-21 22:08:06 ....A 7088 Virusshare.00085/HEUR-Trojan.Script.Generic-65ea39dfbb2a34e6b94b1c5a81f761dfb9ad926fe2f7a1faa1faf24e33044969 2013-08-21 20:15:06 ....A 11155 Virusshare.00085/HEUR-Trojan.Script.Generic-65f1c43983ec982b11b1f017bd5e5f4723124bbec8ebb2c078da2821e206440d 2013-08-21 23:20:40 ....A 94080 Virusshare.00085/HEUR-Trojan.Script.Generic-66000582d6b4af3625bff0ea4b951248fa750a14da8ac0cc57b1fe5589f0fcd5 2013-08-21 20:29:50 ....A 39352 Virusshare.00085/HEUR-Trojan.Script.Generic-6614e7c30049b68e8fe20893301cad72a5ee7bf4d569df908d72bb5af1921e29 2013-08-21 16:40:08 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-661b918994bedf41e81ebded7bde21554904afb2c06bb04f08336ad734044220 2013-08-21 17:14:56 ....A 272360 Virusshare.00085/HEUR-Trojan.Script.Generic-6630ec816193903b60eafe21e225f630cafec1665c992b674e84fe9068af2ead 2013-08-21 15:42:20 ....A 505 Virusshare.00085/HEUR-Trojan.Script.Generic-6645c91a6b7255c4048c85500cd696d5306b396713d1116db02a2eda3683943c 2013-08-21 20:01:32 ....A 32957 Virusshare.00085/HEUR-Trojan.Script.Generic-667a22fde54b0ab49270c6a0c6d76b011d0cb03f7c70b7798f7019375eb477b4 2013-08-21 23:20:32 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-66863f785378c03799672bf7b674f3cd68bb43ba31fb1607cb8fe2c901777d16 2013-08-21 18:34:42 ....A 65780 Virusshare.00085/HEUR-Trojan.Script.Generic-6692bd736829e5dcf1dc9dc486bae28b31ee907dfd0628b25ceac5e2cf0f204d 2013-08-21 20:10:38 ....A 23166 Virusshare.00085/HEUR-Trojan.Script.Generic-66ab0e92f0b6c83c3453c941b74c078ae094be24c20d49020e2c301e703dbb71 2013-08-21 16:04:52 ....A 24577 Virusshare.00085/HEUR-Trojan.Script.Generic-66b3cf567390aeb72096fae94ee28840dd714cb7df7dd20cc8f272c4329e51a2 2013-08-21 21:44:06 ....A 123 Virusshare.00085/HEUR-Trojan.Script.Generic-66c6c1e1ce87e880dc90cd489ee86d3e79acce94a85d29cb4c9b8905ba853005 2013-08-21 22:54:08 ....A 72647 Virusshare.00085/HEUR-Trojan.Script.Generic-66ed1dc34ea0f065b66c10dfe4ba75cae041dd0ee62d51184a6bc95cff9310e1 2013-08-21 21:53:56 ....A 82372 Virusshare.00085/HEUR-Trojan.Script.Generic-66f34e826fbe2fbae6f1e1d2e24ee689ee632d4cf543dc416689ff88cbb60952 2013-08-21 17:14:42 ....A 13011 Virusshare.00085/HEUR-Trojan.Script.Generic-671fe2bf0cce2779fe2a08ae720e2e9f5be323910f53a3fd4469b169fbea4f81 2013-08-21 21:25:18 ....A 15261 Virusshare.00085/HEUR-Trojan.Script.Generic-6737854495e7be1091e3cb8ec9a9c6a62f769d9cb8ad3b8ba1c83d7d4b601824 2013-08-21 16:21:20 ....A 16062 Virusshare.00085/HEUR-Trojan.Script.Generic-673ef432d4feb0de77810c5f456508ef4db2ddd98724b1497121aae1c359cfc2 2013-08-21 21:28:52 ....A 41886 Virusshare.00085/HEUR-Trojan.Script.Generic-673f171cee34ef10830cc1cb663441bdaf13e8dd27479f40e6b8da6f08ee8d1c 2013-08-21 20:37:42 ....A 34664 Virusshare.00085/HEUR-Trojan.Script.Generic-675217620c0fd11b5fa2427d3a5de1cfdabc111b75e79359a698441479e2dc24 2013-08-21 21:30:20 ....A 28743 Virusshare.00085/HEUR-Trojan.Script.Generic-67662ec8ebc5faeacdd60b5a86cabe94b19004bba1ac98e887ca67430a935211 2013-08-21 16:57:00 ....A 18122 Virusshare.00085/HEUR-Trojan.Script.Generic-6767d299b088e0e31e58eb530fa993fd7cad5a54ef845999aa9eb5bd8b07f7ab 2013-08-21 19:59:14 ....A 4084 Virusshare.00085/HEUR-Trojan.Script.Generic-677cd5ff4d1a322cee6fef316e32167bf5a4988bb4d51b008735fb82aa93b8e0 2013-08-21 20:39:24 ....A 40852 Virusshare.00085/HEUR-Trojan.Script.Generic-677cdcf18f8c9f399dbc480df3fcee51e6bbbdb44798df29be220d6525b93d74 2013-08-21 23:29:48 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-6799c7f8c416cc0618daddd58cc67da6a5a696fa3c5a3170e7255e41a767e17a 2013-08-21 20:11:30 ....A 21306 Virusshare.00085/HEUR-Trojan.Script.Generic-679a9971cafade25653d11a5ae34e9ad250f7ef7766a1805ec6303d896743f90 2013-08-21 17:40:50 ....A 1460 Virusshare.00085/HEUR-Trojan.Script.Generic-67a0a5e5c5b1be0a971d407fbe56c2a16e6489e9c428ef0a0a3c354bf9408267 2013-08-21 17:44:48 ....A 32311 Virusshare.00085/HEUR-Trojan.Script.Generic-67a5020564c23a397473fb7c9279442e735351244a21923999265fdd4727d2f1 2013-08-21 23:16:52 ....A 7650 Virusshare.00085/HEUR-Trojan.Script.Generic-67a7c813649ee8ce9fbcd2bffe9cbbd5ac602497ce2a1882667273bdcc2bb46f 2013-08-21 16:10:22 ....A 6976 Virusshare.00085/HEUR-Trojan.Script.Generic-67aa697b7a131d379cc2f2d5e40d3da68acd7eb9d63cad0762dfb334cbb094c3 2013-08-21 21:30:36 ....A 7586 Virusshare.00085/HEUR-Trojan.Script.Generic-67b2f1a3b33e0d6c2970d695979ed10b832a4ccfe14a1bda5583c2edbf7ff13a 2013-08-21 15:39:06 ....A 5531 Virusshare.00085/HEUR-Trojan.Script.Generic-67b3bb4680290d83c3105828ef6cc4e811ed5a7f4ca60e3cfc75fcacec30c2bd 2013-08-21 22:26:50 ....A 3510 Virusshare.00085/HEUR-Trojan.Script.Generic-67c751044cdfb1b69b4c5265a7462475c2dab29e55726919956288c4e93a5f9c 2013-08-21 22:07:22 ....A 5022 Virusshare.00085/HEUR-Trojan.Script.Generic-67d809fbb38032faff5340dad56fa483ae98df8393326f2526ad4af214f54a79 2013-08-22 04:17:08 ....A 4524 Virusshare.00085/HEUR-Trojan.Script.Generic-6839b58c67c0157218751c6d2e21c1b88b4582a159ce3fb644780f3570072c53 2013-08-22 02:09:56 ....A 5245 Virusshare.00085/HEUR-Trojan.Script.Generic-68420fe5c822614a97973f8dcd0a103cc04955ababc8e1cbf9c8f1995312add3 2013-08-21 22:33:00 ....A 4670 Virusshare.00085/HEUR-Trojan.Script.Generic-6843a659452f24c22224508b9696ff3109222330758bc58c9a9284510b4b5377 2013-08-21 22:06:48 ....A 65886 Virusshare.00085/HEUR-Trojan.Script.Generic-684a67f4c5ea002b8fc4388adbc4aca1428623f5e73da2d67334eb8062b26ff1 2013-08-21 23:24:46 ....A 3503 Virusshare.00085/HEUR-Trojan.Script.Generic-684aad636b5395c048824d9f22b46f9fd8d7f0dc8a80948c73cd8100c15c86b3 2013-08-22 00:24:52 ....A 57431 Virusshare.00085/HEUR-Trojan.Script.Generic-684bbe89c3b795e1fea1849e3d3d824eb4f004949bb9424c339629e9cf21afda 2013-08-21 18:01:26 ....A 36178 Virusshare.00085/HEUR-Trojan.Script.Generic-684f801def2aa642682bb86cdfe268a8b7d32b3e4d7661f909728fb98fa2176f 2013-08-21 21:34:00 ....A 17385 Virusshare.00085/HEUR-Trojan.Script.Generic-6851e6686010339e1ef42a8b0f0e1abf4b4a017587ab186e7f13963babe6fffb 2013-08-22 03:33:38 ....A 1966 Virusshare.00085/HEUR-Trojan.Script.Generic-68537da86c3989946fd5ab5e0969f491828f57181b4b26fe72c64cbbd692f8e8 2013-08-22 02:24:32 ....A 1346 Virusshare.00085/HEUR-Trojan.Script.Generic-685abfecefdafcd4f0a883e848dad3dbbe905b166b94e91a2bc7f510f71de2b8 2013-08-21 20:44:44 ....A 27021 Virusshare.00085/HEUR-Trojan.Script.Generic-6861d89184c093d9257c281d0837e9f30d5cbbb9e611541721fa05201c022940 2013-08-22 03:02:02 ....A 70635 Virusshare.00085/HEUR-Trojan.Script.Generic-686eac43f5b89f650fb9b057b5e9efe80ccd4eb7276cbf1fa02af266d710faf3 2013-08-21 18:35:52 ....A 3033 Virusshare.00085/HEUR-Trojan.Script.Generic-6871b87e9eb4b0693486b28760fb6757dc525ad6ac8cbd273ebe28df564672a7 2013-08-21 22:30:08 ....A 90552 Virusshare.00085/HEUR-Trojan.Script.Generic-68781f66703919ce8f880db258c5971c99b221d1d33f66d82636fe1a5cbfee1a 2013-08-22 02:54:30 ....A 15968 Virusshare.00085/HEUR-Trojan.Script.Generic-6880a5e08e7dc489e58e33302093bf9e74026329ef201a75d7771a4961e165db 2013-08-21 18:46:34 ....A 43045 Virusshare.00085/HEUR-Trojan.Script.Generic-688151524efa43983a0bc2e00f744b5e151d306f5f8236e0e32734c7c4700fad 2013-08-21 23:40:52 ....A 1703 Virusshare.00085/HEUR-Trojan.Script.Generic-6889d6ab8c5c1768f4e749996e0b263d0ac9a97124b62b64cea1eecee042d149 2013-08-21 17:40:56 ....A 21314 Virusshare.00085/HEUR-Trojan.Script.Generic-688b7d2630563d519bb18455ce03e6b71be4d0c0fe066e018ba8163fd6835b00 2013-08-21 23:23:08 ....A 33233 Virusshare.00085/HEUR-Trojan.Script.Generic-688d09fce4f4850f833b02ca9e4deaf2267921efc34b745b6d00f92e25187863 2013-08-21 20:19:24 ....A 1777 Virusshare.00085/HEUR-Trojan.Script.Generic-688df46dafd10fe693b41f2df10585c7c60a75fddc0d4711807b4f9f52dbd3b4 2013-08-21 19:37:32 ....A 14760 Virusshare.00085/HEUR-Trojan.Script.Generic-6893763e36147b65b244e6dff99d7d3765d097bdadd24899b846da3f12eb9602 2013-08-21 23:39:36 ....A 9929 Virusshare.00085/HEUR-Trojan.Script.Generic-689c6b7b81cb55cc97ade64d2cadb76e513b24363e1d68b12d5f4f8ab992c8d0 2013-08-21 23:09:10 ....A 50048 Virusshare.00085/HEUR-Trojan.Script.Generic-68a9086d2718b20528b97de132a2f4b81e1d596ca69b43e314a4e16d925186d6 2013-08-21 20:20:40 ....A 19983 Virusshare.00085/HEUR-Trojan.Script.Generic-68bcc0f43da1511f61674bc192a838d629491fe651a84b36aa0d899655daa6ec 2013-08-21 22:09:08 ....A 57387 Virusshare.00085/HEUR-Trojan.Script.Generic-68bf23fe718ce46b04f8a4828e4e919e7092f1bee00c0a206294f3395113331d 2013-08-22 01:47:50 ....A 62959 Virusshare.00085/HEUR-Trojan.Script.Generic-68bfd0f3c3fa67b154729f5807a6628f6414692278013e72b6b3d5b9b79a881b 2013-08-21 17:44:48 ....A 45174 Virusshare.00085/HEUR-Trojan.Script.Generic-68ca2e7ce6d21faafcf2ce5ecf49bec691b4bd361c45b6f6269052d4e94b1a97 2013-08-22 01:36:12 ....A 17208 Virusshare.00085/HEUR-Trojan.Script.Generic-68ccbb36b8fe8d04dcf8eab9db07baa64ac634b438b9a8eff0c6107d5e041049 2013-08-21 21:55:26 ....A 43994 Virusshare.00085/HEUR-Trojan.Script.Generic-68e090cfe1c57d6e2a8080a291ae965b232b4b8fa9dfc2b4b96cb33e2a3c1a3f 2013-08-21 21:42:12 ....A 104 Virusshare.00085/HEUR-Trojan.Script.Generic-68e601b39d94cb91a3d2ead92739246e87e24663a171b5dcbc627573518dce6f 2013-08-21 22:30:38 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-68f6c326099f2b15d5205798cffdfe325c87780b58d46b2e799a57c8dc1e3a71 2013-08-21 23:21:08 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-6904bd039cc84960a74adb5ecabf4b7d8e05e916698d8d4e0b0f44964f9c887f 2013-08-21 22:59:54 ....A 8728 Virusshare.00085/HEUR-Trojan.Script.Generic-690a0535103f6bee5109902fe71b88ce749bc2684b050b60b65c5de0e72219e6 2013-08-21 15:41:22 ....A 57814 Virusshare.00085/HEUR-Trojan.Script.Generic-69129d54a1dff216548ae085efa05d82d2a7e5f295492fd1c9f900d849aeea11 2013-08-21 15:53:16 ....A 18105 Virusshare.00085/HEUR-Trojan.Script.Generic-6923b3518526db15f44e70fb0aac40e9b2044bf064505ef3693f7c19fe272164 2013-08-21 18:18:38 ....A 74741 Virusshare.00085/HEUR-Trojan.Script.Generic-69288c145732101ac8cf441de422b7198de8c3897c433c5dd27b56ae3b9405d4 2013-08-21 19:11:24 ....A 14990 Virusshare.00085/HEUR-Trojan.Script.Generic-692f64045b1b1a434770ba44399b78c11bfe94c1a4aece10df51f9419db468bc 2013-08-21 17:28:10 ....A 5323 Virusshare.00085/HEUR-Trojan.Script.Generic-6932db4758e80be8b3e3a118f09945d2a9ea11075bb5407d95231873b2f73ea6 2013-08-21 22:36:48 ....A 78360 Virusshare.00085/HEUR-Trojan.Script.Generic-6958261c4c7a4f6e11198f9bdf66d1b621c320a5e3ad6dd12b15a6a94f51e8fe 2013-08-21 23:46:48 ....A 41116 Virusshare.00085/HEUR-Trojan.Script.Generic-69657507b598a8323880366e6ec2cb372bb5bd0ac568c6a48477d474394348cb 2013-08-22 03:04:12 ....A 74366 Virusshare.00085/HEUR-Trojan.Script.Generic-6967b5ccd02e124d534aca3843855b4a8522df505c70790385f6a40dbf93d635 2013-08-21 16:55:36 ....A 34955 Virusshare.00085/HEUR-Trojan.Script.Generic-696a43d615fb9db2ed1a92f1b9b3b41f520da4e73d5edb3ae44729b583988ff3 2013-08-21 20:52:34 ....A 35358 Virusshare.00085/HEUR-Trojan.Script.Generic-696d0d3ebfc07d69572a4caf6669a73def706be34088aea8492115d11cc87f3c 2013-08-21 21:40:42 ....A 4628 Virusshare.00085/HEUR-Trojan.Script.Generic-6971e8758c1ce87d306a26f9199ec879a0f742a6c9b94668f87477b0f10041b4 2013-08-21 22:36:24 ....A 10712 Virusshare.00085/HEUR-Trojan.Script.Generic-6974fd9f10bf5b124cc985ac7c3fdc1a516482a26491516b740c28afe0f7e838 2013-08-21 15:20:50 ....A 11578 Virusshare.00085/HEUR-Trojan.Script.Generic-697c164a860512ff8510c46e36e3bc356fd8e903f871703ac91993637b5b250c 2013-08-21 20:30:12 ....A 6348 Virusshare.00085/HEUR-Trojan.Script.Generic-69815212c1b0a50d0e43af5e9a2b812d33e3bd3d3105fab809b508110ba4acf2 2013-08-22 01:16:12 ....A 286 Virusshare.00085/HEUR-Trojan.Script.Generic-698de221242c95599a35d5392588153c9367f0e02414dd174541b58141cf0aac 2013-08-21 22:09:06 ....A 47197 Virusshare.00085/HEUR-Trojan.Script.Generic-6991c4d98c7f559e4aa4aa38ed4f44f00f67d8315d814d3ecb545eca537b1562 2013-08-22 01:31:22 ....A 3423 Virusshare.00085/HEUR-Trojan.Script.Generic-69945957f35d46769db63388f9b48363eed885e16a6821ef429316909a66e15b 2013-08-22 03:13:48 ....A 25013 Virusshare.00085/HEUR-Trojan.Script.Generic-69aa32ee57b5c339b16bf77a4195f0dda834d407958453bafcceab5959502243 2013-08-21 20:06:52 ....A 501966 Virusshare.00085/HEUR-Trojan.Script.Generic-69bfed72b52de62f05f9775af0eaf666ce802bd1d1c90f6e908a36270bef3ae4 2013-08-22 03:05:52 ....A 1341 Virusshare.00085/HEUR-Trojan.Script.Generic-69c24e92e14b03c711db93785d3685782412e4d206406960e493890dc7c75652 2013-08-21 23:28:54 ....A 1723 Virusshare.00085/HEUR-Trojan.Script.Generic-69d2f7c4636f681c5f550aa9bdbd55f1f2b84bc073bcc051b427adbd83d68604 2013-08-22 03:32:16 ....A 1155528 Virusshare.00085/HEUR-Trojan.Script.Generic-69dc198dd7a1e6404e4d4b2f7e33c958ef4551ac11532154635ab9aaa88f477f 2013-08-21 23:55:22 ....A 32311 Virusshare.00085/HEUR-Trojan.Script.Generic-69dc8201e69d291cb80cdfa388c8dc022505db13d3e2ca0ae56a2d2a7dc04f3a 2013-08-22 01:16:58 ....A 278 Virusshare.00085/HEUR-Trojan.Script.Generic-69e1faaf1d24994e87f70a6ceadc370a8bb3b79d24092bc1a647a26c2547987b 2013-08-21 17:11:44 ....A 59794 Virusshare.00085/HEUR-Trojan.Script.Generic-69f0c0f999fdf1fbf625ea1450eb7d5ca15e471aba4f505db1bfe2ca1285e958 2013-08-21 23:36:08 ....A 9315 Virusshare.00085/HEUR-Trojan.Script.Generic-69f8e7d8833e13f285ac4cae5e9333b0d38039e194cbcbb17789c021982b6593 2013-08-21 19:46:16 ....A 5153 Virusshare.00085/HEUR-Trojan.Script.Generic-6a0a9b7c14ad076f269b3a442fb4ff9c6990ac2e2dddf7333d895fefbc7b522d 2013-08-21 16:42:40 ....A 17893 Virusshare.00085/HEUR-Trojan.Script.Generic-6a0b3d2903bac2a145a0defff70aea4ededf01893c138158875698bd7514462e 2013-08-21 18:43:22 ....A 10146 Virusshare.00085/HEUR-Trojan.Script.Generic-6a131de2cd9e281bc8169ab992a278c668254189c138c043c3a85e630f2ab29f 2013-08-21 20:59:16 ....A 26469 Virusshare.00085/HEUR-Trojan.Script.Generic-6a22949e4dc77baf0e2cb16cff923d83b9d45a39f0a7cb56436b484ced6cc5dc 2013-08-21 19:40:40 ....A 112764 Virusshare.00085/HEUR-Trojan.Script.Generic-6a36a3cfe4b532bc6f7533179a212ce10720af43c305aed90bdf9fb22d629e94 2013-08-21 22:28:28 ....A 51452 Virusshare.00085/HEUR-Trojan.Script.Generic-6a3ef8e92fc257955401a06d1b370bc8a84146b5f894d51b0f97874c61d58726 2013-08-21 22:31:12 ....A 19559 Virusshare.00085/HEUR-Trojan.Script.Generic-6a6418b7c2f90f4f34335620512569df8bb114eb68babc4ba5a596a67ae5cf92 2013-08-21 23:00:02 ....A 34190 Virusshare.00085/HEUR-Trojan.Script.Generic-6a652a2f3bb795ccd911f338ddf96a907eab048ea378364173df9f160cd0d0c9 2013-08-21 20:03:24 ....A 24531 Virusshare.00085/HEUR-Trojan.Script.Generic-6a6bfa964892dd80af9144a2c6924db5ea7ebfe08015b4c963d68ad729fae8c4 2013-08-21 23:44:42 ....A 136048 Virusshare.00085/HEUR-Trojan.Script.Generic-6a750c5fa78d8dc87385b39e0a08ebf21437053aadf6ce64055d151562154da7 2013-08-21 16:28:14 ....A 67078 Virusshare.00085/HEUR-Trojan.Script.Generic-6a7a82afbcacdc9ae82b1a58c007ea4b2fb9f2fca52a62eca8a14d59485a1ad0 2013-08-21 16:56:54 ....A 29197 Virusshare.00085/HEUR-Trojan.Script.Generic-6a7d6201995e93f0940de0c579d459b091edfee9000f084dca009cd208e5e91b 2013-08-21 23:12:40 ....A 7858 Virusshare.00085/HEUR-Trojan.Script.Generic-6a92303cf982771562810441d77aa807f64246665ae70ecaf804cd677edce520 2013-08-21 20:19:20 ....A 34753 Virusshare.00085/HEUR-Trojan.Script.Generic-6a9cffe55a7a3a2e4036689f2355f8b27befe7104bc5362d2a3627eaeb0b7fcb 2013-08-21 19:51:04 ....A 8117 Virusshare.00085/HEUR-Trojan.Script.Generic-6ab1b77697335278dc1840c1fc1ce6c5911909767ba2bc5fe04f29eea67acf15 2013-08-21 17:19:32 ....A 18529 Virusshare.00085/HEUR-Trojan.Script.Generic-6ac48a1b7b2bf4079001b0f35807919021d4244a9fd022dcca30c0324699603d 2013-08-21 16:27:50 ....A 155968 Virusshare.00085/HEUR-Trojan.Script.Generic-6acccfa2e99e2f1c7eb1d55a24a27f7db295e6c0df84028b089db5404cffb202 2013-08-21 16:57:22 ....A 15096 Virusshare.00085/HEUR-Trojan.Script.Generic-6af6b6e484c6ec315ae6dafb328f795cc57569d08345b8981294d6b986af23fc 2013-08-21 22:44:44 ....A 155844 Virusshare.00085/HEUR-Trojan.Script.Generic-6b016f189b882213d3113c39df9de9952c12b8ca040dbbca5a3e3de66b710211 2013-08-21 16:13:28 ....A 16120 Virusshare.00085/HEUR-Trojan.Script.Generic-6b18624263d4c5493cbca5cb1eacdcd022f91b6bad950a834097c96b65b4100d 2013-08-21 18:14:44 ....A 8447 Virusshare.00085/HEUR-Trojan.Script.Generic-6b18c55928499e1ef537cd27441bb9064a3bb917568bc870d9027f1171666430 2013-08-21 22:33:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-6b190a611a8dae78e1fa13825919d0b911cdf6205d6938890e934c49b488a958 2013-08-21 19:39:58 ....A 7192 Virusshare.00085/HEUR-Trojan.Script.Generic-6b389f572bb9fcccbdc504e85d28901714fa9c8e9d8c67481b00a38c12fe4ab5 2013-08-21 19:44:40 ....A 56855 Virusshare.00085/HEUR-Trojan.Script.Generic-6b4225c725a5a217700529006e317431959a9abbff2af7e01b328c53a588f915 2013-08-21 17:53:46 ....A 49686 Virusshare.00085/HEUR-Trojan.Script.Generic-6b44455978d5b22154c54a7191de68b854f6974114bb3484ddfa7b022700645a 2013-08-21 20:34:42 ....A 22082 Virusshare.00085/HEUR-Trojan.Script.Generic-6b498c36ce837a5996b4531f4e3aba3501f90f70a48601497ee22958db3056bd 2013-08-21 23:53:40 ....A 17713 Virusshare.00085/HEUR-Trojan.Script.Generic-6b55cdc77c078c3146034502ad4ad2adb2af838225f34356f7558458b6aa558c 2013-08-21 17:40:56 ....A 14552 Virusshare.00085/HEUR-Trojan.Script.Generic-6b5f267ea3a7029ab35c6a0ec20552aa510a4385b6a503ca5cafbec106db740d 2013-08-21 15:22:00 ....A 5828 Virusshare.00085/HEUR-Trojan.Script.Generic-6b67671a8dda6df2c1e04927c053c8941d3d4c449b185e91bc540dd9bbce4e13 2013-08-21 22:22:34 ....A 34987 Virusshare.00085/HEUR-Trojan.Script.Generic-6b7d053fc3e7a6d8c21aa5d34f49096634ff8516a4c0d5138cd4b675ead8a132 2013-08-21 20:26:32 ....A 417 Virusshare.00085/HEUR-Trojan.Script.Generic-6b7d2a7a2c8cfe4a4dde67677dc201bcf92844d39618ff02395c58012205b90e 2013-08-21 22:07:54 ....A 8488 Virusshare.00085/HEUR-Trojan.Script.Generic-6b89c3b799624fde3eee2e032c48ba6f372a47965db074454d7aa7d9cc324309 2013-08-21 23:06:32 ....A 9111 Virusshare.00085/HEUR-Trojan.Script.Generic-6b9c2689f9ddd76d6fb039fa725d58f9e7ec385410e6039e761734da0c1c0fc5 2013-08-21 16:13:52 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-6ba5194d450c5fc6dbc458b2793f377f051b53f26da5b5897e5036958fc799d6 2013-08-21 20:19:42 ....A 94368 Virusshare.00085/HEUR-Trojan.Script.Generic-6baed391747290281197136774cffbc4ca60e61dd0dfaa9f395378c2127f24eb 2013-08-21 15:26:06 ....A 52719 Virusshare.00085/HEUR-Trojan.Script.Generic-6bb020cc8bed1017c566a8856195827eba42dcad20d0c45e9e3a7be6bc86e310 2013-08-21 23:45:12 ....A 16307 Virusshare.00085/HEUR-Trojan.Script.Generic-6bb4aade3fc80a8d97a42fa50f7416e335e315382d92476fcbb09f3f9dcb70ca 2013-08-21 18:08:42 ....A 25651 Virusshare.00085/HEUR-Trojan.Script.Generic-6bb6b68fcf178f3e75b77377206e926f7729a090ba562dbe2548ebf76389fbd2 2013-08-21 18:30:50 ....A 71345 Virusshare.00085/HEUR-Trojan.Script.Generic-6bc743e463878e4b9bc063302e5c2c552dd4ce66216a54e81aa4c1208edf9bf1 2013-08-21 18:19:08 ....A 109819 Virusshare.00085/HEUR-Trojan.Script.Generic-6bcc6c494c709df501e8e9d7087badb7ada4181d9f067bbd0339e4aea1d3f695 2013-08-21 18:37:26 ....A 50202 Virusshare.00085/HEUR-Trojan.Script.Generic-6bd735eff4d669371be3e115aa48ac17b3d0cbc1d4fb870dbaff43062abce89c 2013-08-21 23:39:50 ....A 40026 Virusshare.00085/HEUR-Trojan.Script.Generic-6bdb8c7c1a51cb28fc6fbca288180f3b57781e217c8c6844f6ce0247fe895f4c 2013-08-21 16:34:18 ....A 7643 Virusshare.00085/HEUR-Trojan.Script.Generic-6bf945558562a8a445b8fb1b3173efa1c837daba3d12803f3a6f5d4e25686825 2013-08-21 19:28:12 ....A 38583 Virusshare.00085/HEUR-Trojan.Script.Generic-6c0857eb71af8b0131459087d2f9ebf9f902c551f1eb79b285fb10b10e0dc045 2013-08-21 20:01:50 ....A 96047 Virusshare.00085/HEUR-Trojan.Script.Generic-6c13585702ff4b406d0c571ec1e9c190dc206f5dafa1a5b77c48b167a8cc148b 2013-08-21 17:02:38 ....A 23001 Virusshare.00085/HEUR-Trojan.Script.Generic-6c19790a810c5dfe6aa5fdf48dfad396ff90b21e4e04b12e6c65d694c90d7d19 2013-08-21 23:55:10 ....A 95094 Virusshare.00085/HEUR-Trojan.Script.Generic-6c1d5160317f0319c7755d76318f0d2d0999e9b78e44a53c46518bd3e1c69e50 2013-08-21 17:04:52 ....A 34152 Virusshare.00085/HEUR-Trojan.Script.Generic-6c23f7395deb5687851bb5e459077da2e8a45306ce2c47d45dc3747b25e5ab5a 2013-08-21 20:47:04 ....A 28793 Virusshare.00085/HEUR-Trojan.Script.Generic-6c2815220a9dcbe259568f1ae246bbf949e30de316f405f21998b127de9d57a0 2013-08-21 18:24:12 ....A 59748 Virusshare.00085/HEUR-Trojan.Script.Generic-6c386d9a024fbd55d2ee933e8ec0e930a9c4a9c14b626eaf9a8e961b0d14972e 2013-08-21 18:54:12 ....A 17283 Virusshare.00085/HEUR-Trojan.Script.Generic-6c3eefc6d02812edb58299030972d14cacdbcc3ded7fa6d9be998937185350bf 2013-08-21 20:15:40 ....A 8015 Virusshare.00085/HEUR-Trojan.Script.Generic-6c5e5ccea288e08aab83f1e3553da1e0d73f69798ba68981da5bf1281df1881d 2013-08-21 17:47:38 ....A 25737 Virusshare.00085/HEUR-Trojan.Script.Generic-6c663f8f376dcb1c0e7475674fcecc0186f200d707bb42d0f969fb04484f5aa0 2013-08-21 22:44:30 ....A 101802 Virusshare.00085/HEUR-Trojan.Script.Generic-6c795c087b79717b7fd287aed45fd2024fda972fdfdd15af87fca90cc647fd31 2013-08-21 21:28:28 ....A 28567 Virusshare.00085/HEUR-Trojan.Script.Generic-6c85374e470ee0e87ff52fbd36607ce7ca7b49fff269e90138774ef362e2c79b 2013-08-21 21:37:28 ....A 66802 Virusshare.00085/HEUR-Trojan.Script.Generic-6c9ed901fcd3e5955a8d7888e411c36a5be9b53cacf285cf187d2ca1f7246454 2013-08-22 00:28:14 ....A 25651 Virusshare.00085/HEUR-Trojan.Script.Generic-6ca34d2ec7b5449369333890ae84b33b1692694aa65714d8be34c65dd7d34e70 2013-08-21 23:47:56 ....A 220 Virusshare.00085/HEUR-Trojan.Script.Generic-6cac4edb1049d3129376efff53e2b32ce4a9f61b0d40566499015d619fd0995b 2013-08-21 21:53:16 ....A 31188 Virusshare.00085/HEUR-Trojan.Script.Generic-6cb5926bb3d490d0634d164389ffe3ab3fc3f9879faff36ea3ecb3737cfd5992 2013-08-21 23:17:12 ....A 2892 Virusshare.00085/HEUR-Trojan.Script.Generic-6cbae0810b1d0179cd77988c014c85288ff248c7941406619d4f395ddb6faf59 2013-08-21 18:13:38 ....A 15930 Virusshare.00085/HEUR-Trojan.Script.Generic-6cc9b222fb4e7dce0bc39a849119a52b68c9428b7c47da6e42dfd6ef325c4866 2013-08-21 18:01:36 ....A 120435 Virusshare.00085/HEUR-Trojan.Script.Generic-6cca6903fb8166e4f58d32ff2f35474ed8fe1a2186e1f1415421f258eb511e2a 2013-08-21 16:54:34 ....A 48972 Virusshare.00085/HEUR-Trojan.Script.Generic-6cce0a4715d50762b89944d227af908cc6550cc9ef6d4f5952212784ea25f18a 2013-08-21 20:41:34 ....A 21542 Virusshare.00085/HEUR-Trojan.Script.Generic-6cd0ce4dbb9f8ce6c878dc03f6bae566477e20241890690158c6c699cfe23cf7 2013-08-22 05:04:08 ....A 9052 Virusshare.00085/HEUR-Trojan.Script.Generic-6cd43ebb3103384e89138110f164bae5bbf34ab091e41aefe354c9b4f575dae9 2013-08-21 19:40:42 ....A 55092 Virusshare.00085/HEUR-Trojan.Script.Generic-6cd672a35e90a407960b77697c563fff66bdba5e1fbbe4e9a7b35295623d5f8e 2013-08-21 21:33:20 ....A 20894 Virusshare.00085/HEUR-Trojan.Script.Generic-6cfd5a4285f8aec4fb24bd37e9f8977bdda9bddc8c2ff6810c346590e46ab3b2 2013-08-21 21:21:08 ....A 27991 Virusshare.00085/HEUR-Trojan.Script.Generic-6d1a6b117857f3bcfa366522bc34200e93f2934d40580d501717ed9db0e4cf31 2013-08-21 19:53:06 ....A 57902 Virusshare.00085/HEUR-Trojan.Script.Generic-6d1f6fac8b5600c2755f6df4d19396da82341ed4a69e2774393a5f81b7a4b9ec 2013-08-21 23:34:38 ....A 23942 Virusshare.00085/HEUR-Trojan.Script.Generic-6d26aff72f50bbefaf784564b1805f9374ede0fee95e43dd4cd2fb1b45f3018a 2013-08-21 23:04:22 ....A 155992 Virusshare.00085/HEUR-Trojan.Script.Generic-6d2753efc06e830bdffbaf6f4bd05edc8e032db5f944a636017d46e87a0a42e6 2013-08-21 22:37:10 ....A 12561 Virusshare.00085/HEUR-Trojan.Script.Generic-6d2bb34ab5a1f87f4f0e6018c3c7e1235957161304ce6212140f8e368e578c6a 2013-08-21 21:59:58 ....A 17208 Virusshare.00085/HEUR-Trojan.Script.Generic-6d425a30ca85088a0b45748e03f3b16ec849a89fe785708ff1e539d7101ca0ec 2013-08-21 23:53:40 ....A 28251 Virusshare.00085/HEUR-Trojan.Script.Generic-6d6c85e4e7a52b9f6d611a4934322e02a78765c5c96a848ec21312bd1a31add4 2013-08-21 23:22:48 ....A 12568 Virusshare.00085/HEUR-Trojan.Script.Generic-6d7031c9cd4bc109c9c5e4dc7ed8dedd0431e0593df66006991642286a81da93 2013-08-21 22:11:42 ....A 504 Virusshare.00085/HEUR-Trojan.Script.Generic-6d7c3361f205c2f5555c464168ac29f43ef22b9c4639b9002ea097cd711da972 2013-08-21 23:34:42 ....A 35232 Virusshare.00085/HEUR-Trojan.Script.Generic-6d7d4cfc656edc3307a49cff9119a7d409aded56371f79355b070114ad816e7e 2013-08-21 17:32:26 ....A 13565 Virusshare.00085/HEUR-Trojan.Script.Generic-6d85da237eb753618e2a65a6802c8ac79d6b0017d58348992e4398aafee709cf 2013-08-21 22:20:18 ....A 17075 Virusshare.00085/HEUR-Trojan.Script.Generic-6d892da4af32864b89c024797c26622bbb55633ed363f967f054b678e3625c58 2013-08-21 20:15:10 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-6d9e090e0d527dd56c68f5946a6e53f9ed27747905e7ef5a1482f5fdcae2f2ee 2013-08-21 15:55:08 ....A 70767 Virusshare.00085/HEUR-Trojan.Script.Generic-6d9efc021b2204dea091365a9c3a72d34f0c7fce2a6892d87ff4c233ce164985 2013-08-21 16:56:20 ....A 18456 Virusshare.00085/HEUR-Trojan.Script.Generic-6da72fba6a8ffa03e2b0bac956fe9dbaabb2301ed6b0a15226904f6f71d7e9df 2013-08-21 19:26:34 ....A 856 Virusshare.00085/HEUR-Trojan.Script.Generic-6dbb0ab679b75ff12d9e285547264c852a52b4f557148eba75d00773d543fe9f 2013-08-21 19:33:50 ....A 21797 Virusshare.00085/HEUR-Trojan.Script.Generic-6dc12c4c9c17658c420b2865680ca6a64f0f5da5bec6996a240a0cb11593a63c 2013-08-21 19:26:42 ....A 15186 Virusshare.00085/HEUR-Trojan.Script.Generic-6dc1d2e568f3a60d29bbb0777e6c16fccf112670884d8c892d2dec1b45bad494 2013-08-21 17:58:56 ....A 58765 Virusshare.00085/HEUR-Trojan.Script.Generic-6dc5682f688200531de6466babbe8b809b5f51ff812b07b297e76c7c6c298781 2013-08-21 18:51:02 ....A 6475 Virusshare.00085/HEUR-Trojan.Script.Generic-6ddd4b6defe8eee25c3a471b8faf567308ac02bc8e043e92a6d1d3bdee915d7e 2013-08-21 22:09:30 ....A 47127 Virusshare.00085/HEUR-Trojan.Script.Generic-6ddfe1fdfe0b79752bb01336befe6e3681268da55dec5ce6251b146c9e7bc284 2013-08-21 15:35:44 ....A 10505 Virusshare.00085/HEUR-Trojan.Script.Generic-6de36735fae294d81b6dc73a5789fe444d609118f5f210204da062589b3c1187 2013-08-21 22:00:14 ....A 56829 Virusshare.00085/HEUR-Trojan.Script.Generic-6df7e10817cbd8bf9b043a48ed8d5df9f232a979d350ec0bda52982e7715e706 2013-08-21 21:57:08 ....A 103504 Virusshare.00085/HEUR-Trojan.Script.Generic-6e03080fbf713e0405ea5cb41e5d2536bd0471ab23f556c91242c454d83da821 2013-08-21 23:38:28 ....A 16071 Virusshare.00085/HEUR-Trojan.Script.Generic-6e04a52de755aceb4ed6de4927f7dc7d69dbc871d4de54ddd16da3c2948119d0 2013-08-21 22:05:12 ....A 44654 Virusshare.00085/HEUR-Trojan.Script.Generic-6e056e232bbd269003d563b9db692d1cc3af267d103ec7079ec0825bfe2b21e0 2013-08-21 23:52:22 ....A 53354 Virusshare.00085/HEUR-Trojan.Script.Generic-6e064402561f83aae2feefca4cd262f72fd333c7ff18dca88790445123ebf907 2013-08-21 22:35:34 ....A 61350 Virusshare.00085/HEUR-Trojan.Script.Generic-6e164ad1babbfbca116e7fd07c046acaae6ceff7256d155a3a897e6182909553 2013-08-21 22:59:24 ....A 21947 Virusshare.00085/HEUR-Trojan.Script.Generic-6e27f91f731c1a4c15cbb77fcd71507a6765007f3f76acf8ceefe49929a31e7b 2013-08-21 20:32:10 ....A 7179 Virusshare.00085/HEUR-Trojan.Script.Generic-6e2ff9881a1ccfe65a8dc991d65636333ede3902e77e75b811a398ea6ab2d422 2013-08-21 21:50:44 ....A 20230 Virusshare.00085/HEUR-Trojan.Script.Generic-6e37fbf7ec6c0df5c34eb797a414fecbe0a0b0523378ed468ae3cb60a8a97a7e 2013-08-21 17:50:54 ....A 36020 Virusshare.00085/HEUR-Trojan.Script.Generic-6e49a5976018e22257476aaed2e8bfd69101d863a174dd7f172c4084891e9856 2013-08-21 20:00:18 ....A 19277 Virusshare.00085/HEUR-Trojan.Script.Generic-6e5706404841a4711d26e3b5d6435310b81a9cffbe79c52e209b71a574df38b7 2013-08-21 18:22:08 ....A 22634 Virusshare.00085/HEUR-Trojan.Script.Generic-6e693f396a8529c8d878d653e3baf5da2d67dd6e077d75107d6c5fd9e54aa74b 2013-08-21 18:33:58 ....A 321286 Virusshare.00085/HEUR-Trojan.Script.Generic-6e69b8a7ece2f3135f66a149ac2d5f7e129e3a107a91a820ab203a58d19ffc9e 2013-08-21 16:01:48 ....A 15414 Virusshare.00085/HEUR-Trojan.Script.Generic-6e6a30024512f0f3150b386ccc559a5f56e75be1d1fc93d2d87a699224a4e884 2013-08-21 22:45:14 ....A 13871 Virusshare.00085/HEUR-Trojan.Script.Generic-6e777a92bd1204819a6827d8fefe49de4a4ceea706f9bb71773939f9037ca8a7 2013-08-21 22:00:34 ....A 9839 Virusshare.00085/HEUR-Trojan.Script.Generic-6e7c12bc04d1ff3ae796206dddd60c0e349d6207ae5b5ee04832631824d907ee 2013-08-21 17:50:54 ....A 15372 Virusshare.00085/HEUR-Trojan.Script.Generic-6e87412786c92af39ad709242b384586c8125e99b7eb2ab197996079d2832080 2013-08-21 16:35:46 ....A 28630 Virusshare.00085/HEUR-Trojan.Script.Generic-6e910ffc4f9981bc336dab2cb7d07d44310d1e92cb796616ea34159886b50dbc 2013-08-21 20:17:58 ....A 52427 Virusshare.00085/HEUR-Trojan.Script.Generic-6e97483667a8fea69acdb3f1f2fe8315378360b20f24391131443058a120ced8 2013-08-21 23:28:52 ....A 84495 Virusshare.00085/HEUR-Trojan.Script.Generic-6e999b5b6546a66161ca3d795f4078c2bc610a1fd8ce30884ec75cc380408ead 2013-08-21 20:56:54 ....A 66283 Virusshare.00085/HEUR-Trojan.Script.Generic-6ebbeb09d8b6ecc940879f1c21783b1e484fce705ea8b56e996962de116765ab 2013-08-21 17:22:56 ....A 42202 Virusshare.00085/HEUR-Trojan.Script.Generic-6ebdc55305647b6c789cc65b0bdece4da5e3da91f65197c319aad1862f17bda2 2013-08-21 22:34:20 ....A 41195 Virusshare.00085/HEUR-Trojan.Script.Generic-6ee0e5d1e6a320ece8db44646e7dfbf2247ab67cc7e524c7e8dc4737404fdb08 2013-08-21 16:30:04 ....A 10428 Virusshare.00085/HEUR-Trojan.Script.Generic-6ee534bbb7fd293db59066b53c344cbc059378bc86b9637a144cb49e86facccc 2013-08-21 19:32:34 ....A 60088 Virusshare.00085/HEUR-Trojan.Script.Generic-6ef8363286b9ef53fc61548f06bb71f86b68d9ae930f7534b333604dc928d94a 2013-08-21 18:55:54 ....A 7643 Virusshare.00085/HEUR-Trojan.Script.Generic-6efbd32dd29456332f3a81965822215f66699e600990943a16369fb099f1b2eb 2013-08-21 18:23:20 ....A 8105 Virusshare.00085/HEUR-Trojan.Script.Generic-6f1a9746bbc289b65e74cac93b579946ed4b3939cbd7f97bc24db880e40eca14 2013-08-21 18:05:28 ....A 18383 Virusshare.00085/HEUR-Trojan.Script.Generic-6f1b94d902b867f2fb235de92deddb14a4e3a12b1f5bdc75a234d5dd092a8252 2013-08-21 21:41:44 ....A 265741 Virusshare.00085/HEUR-Trojan.Script.Generic-6f27543257f17f6b3f8df9213d92b963d43e5f1f98744541817e5b02d35b2b12 2013-08-21 17:07:16 ....A 20515 Virusshare.00085/HEUR-Trojan.Script.Generic-6f2f3e57b71f27468e5d84403811c934d30b7d420780786e41ddd0d1b8ef5df0 2013-08-21 20:18:24 ....A 43802 Virusshare.00085/HEUR-Trojan.Script.Generic-6f34e6d245d98a59aac5f936b1e8a92eea6ad46d2742a3134c830d881941968b 2013-08-21 22:34:02 ....A 36370 Virusshare.00085/HEUR-Trojan.Script.Generic-6f3ceceb888952d5eb8edd73f1e5c2016630cc07db0a93d4477dfc2d37eef1ce 2013-08-21 21:49:44 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-6f604b4a70397bde6a780e2b1325258375fcb7ce291b22d76444e4c3a5b93dfd 2013-08-21 22:52:22 ....A 23498 Virusshare.00085/HEUR-Trojan.Script.Generic-6f709153b7c8fab4627109471ef4d97f89eaa9ac24263e945ab22e26b27a78bf 2013-08-22 00:10:42 ....A 59608 Virusshare.00085/HEUR-Trojan.Script.Generic-6f71bbefc36e0adde04e7dab50d21f24fa10de408e372a114867e7fa903a4d7c 2013-08-21 20:26:24 ....A 78618 Virusshare.00085/HEUR-Trojan.Script.Generic-6f723f587cb607eb412cb8d7d440e3bb842bd0be748cfe4a52a766f9dd55967f 2013-08-21 17:32:24 ....A 114437 Virusshare.00085/HEUR-Trojan.Script.Generic-6f77870c4362df4ce0b753981ce95bd3d85bc3fd3e9a110ddc1d8f180ecbbf76 2013-08-21 19:02:14 ....A 54419 Virusshare.00085/HEUR-Trojan.Script.Generic-6f788f21821c3b8cd4bd7750925ab6cfd0f28503c3c308ab83597f21fa845abc 2013-08-21 20:15:56 ....A 12440 Virusshare.00085/HEUR-Trojan.Script.Generic-6f7fb37a03720dfd39ef24b68e3e1b59bc26072f160dfa5d46b30ae8022b5351 2013-08-21 20:29:36 ....A 10990 Virusshare.00085/HEUR-Trojan.Script.Generic-6f8d0075ae68a37f014ff5e98bafde9b8e45cdb20b58bc1b07aaaa27b05061fe 2013-08-21 23:29:10 ....A 128794 Virusshare.00085/HEUR-Trojan.Script.Generic-6fb0f49eb113f627d5ecc12a1991b724eb4e036195fbe4512cbe51fb86e12a17 2013-08-21 21:26:50 ....A 38149 Virusshare.00085/HEUR-Trojan.Script.Generic-6fba5d9cb91beaa4803cde8470585f28dc3515de0b1848a77ec7c19b33fecc04 2013-08-21 22:33:16 ....A 9347 Virusshare.00085/HEUR-Trojan.Script.Generic-6fc455b397fb5345338fa858e0b02f3084564117811223a4ca6b413f4a6dafef 2013-08-21 22:29:46 ....A 12048 Virusshare.00085/HEUR-Trojan.Script.Generic-6fc975540980370ab9156fad89ea6a8ca4fb41db9fea91e56e01f0f88a3514d2 2013-08-21 23:19:02 ....A 31071 Virusshare.00085/HEUR-Trojan.Script.Generic-6fcc245dc9b591ae8e1a0a8abadb460c3d1fcf7cbf0bee13c60a23aea72507a8 2013-08-21 21:06:16 ....A 28909 Virusshare.00085/HEUR-Trojan.Script.Generic-6fd50e80bf3fbbb4cd6f598eb3da0a910c90df8d4ab70b907486dac8646f606a 2013-08-21 21:14:16 ....A 58042 Virusshare.00085/HEUR-Trojan.Script.Generic-6fe2579dd0b4ec14534dbc0b850787815153cf3ac2549f0ef7494d39d7800952 2013-08-21 23:48:48 ....A 45941 Virusshare.00085/HEUR-Trojan.Script.Generic-6fea06b3b7e688bf469a4e59d7f8d245ea36463e99adaf1d763f94591981ab2d 2013-08-21 15:26:40 ....A 42175 Virusshare.00085/HEUR-Trojan.Script.Generic-6ff07c27d142ce3c39f649a3c29418e2b25eba0f9ed7538a13c2d41ca3c82d95 2013-08-22 03:20:16 ....A 15024 Virusshare.00085/HEUR-Trojan.Script.Generic-700d54d3b674a42ab0aeb81719fb0edda546eac5352c2800f2fcc64162ab5d85 2013-08-22 04:18:52 ....A 11097 Virusshare.00085/HEUR-Trojan.Script.Generic-701f9748dc320251133175e6e3fc0a38000c0b18e134b90d46e823967c5d2cba 2013-08-21 23:11:26 ....A 35718 Virusshare.00085/HEUR-Trojan.Script.Generic-70202633c426fa465041287b0955d3edf930d1b7debc438bba4941bb7f074d09 2013-08-21 23:24:34 ....A 34066 Virusshare.00085/HEUR-Trojan.Script.Generic-7025c08536af406bad7c51e1197929355ad14a59f9fc00a45bdf2c7e7b3a9d3e 2013-08-21 22:42:28 ....A 46996 Virusshare.00085/HEUR-Trojan.Script.Generic-70468f308a06f7bfaead7b326878711fcdfc22786541d091b1ac7e1276c77782 2013-08-21 23:34:34 ....A 9742 Virusshare.00085/HEUR-Trojan.Script.Generic-704eb30526e01eaf54b854242a55a54e71998cb28d7de0617074dfec883cf0f1 2013-08-21 18:46:16 ....A 75407 Virusshare.00085/HEUR-Trojan.Script.Generic-704ed0ecb816572a7476a1879b702435fd92d9ee205b2a91902af4a3897b61e6 2013-08-21 22:28:56 ....A 53445 Virusshare.00085/HEUR-Trojan.Script.Generic-705514eb9a82fd9873444d583cc4dd42f39c2d7ca611c588f7d0fc6f910e9b69 2013-08-21 23:57:26 ....A 64534 Virusshare.00085/HEUR-Trojan.Script.Generic-7055ee2d97bea2e89e229dc3f9692331df74a88edcbf603e2eb454c1043cf22b 2013-08-21 23:20:56 ....A 16762 Virusshare.00085/HEUR-Trojan.Script.Generic-705d07bddb5a650de893c04e9eceb229c543aeb19f75b073f35fdbfc1fd6470a 2013-08-21 17:32:46 ....A 98 Virusshare.00085/HEUR-Trojan.Script.Generic-706381ba8dd674cb0cdfd3f87e09b32fae47f7208261a79bb67e522052290eff 2013-08-21 23:37:50 ....A 8461 Virusshare.00085/HEUR-Trojan.Script.Generic-706ffe58b76c0e1fc8db9d0089ea5c4aafabeb08dd8e2f9180568c1c749f8daf 2013-08-22 02:08:16 ....A 2045 Virusshare.00085/HEUR-Trojan.Script.Generic-7079bc973e1725d6ad1e4f7e3a618bada3c91f4f186daca0f8c40d6c16a8cecd 2013-08-22 03:40:48 ....A 7692 Virusshare.00085/HEUR-Trojan.Script.Generic-707b4c6ba3fb985c0a6a3a1d63dbe748beb058e1fd2f32733c94b0b0e6a923cc 2013-08-21 17:14:18 ....A 217944 Virusshare.00085/HEUR-Trojan.Script.Generic-707dc83401e08935bae2baf683c92e9fd718217c43e3aefe4420d1c49ec55ab4 2013-08-21 17:11:28 ....A 6671 Virusshare.00085/HEUR-Trojan.Script.Generic-70821634a4215c9c70745fc3f4d89c99da59d5ca9879de3696a9ec3fe4233f1c 2013-08-21 20:05:22 ....A 54330 Virusshare.00085/HEUR-Trojan.Script.Generic-7088ded2dc84b46bb1151bfa2d852fb0373ca958c9a5aa72162febe60788cb4b 2013-08-21 22:45:28 ....A 54551 Virusshare.00085/HEUR-Trojan.Script.Generic-70950c0eb4a077d3ca1639b3776241d72d9752af7efb07b23f050df45c0d2dcb 2013-08-21 19:06:44 ....A 77657 Virusshare.00085/HEUR-Trojan.Script.Generic-7098869fae5adcab1616144f586e70fa5586457d2c742cd403a94ef72bb8c4b8 2013-08-22 02:31:32 ....A 15036 Virusshare.00085/HEUR-Trojan.Script.Generic-70a2fe7fd21e7431a544bd968b98539ec4d5aee7ccbaf8457e1523c64382989f 2013-08-21 17:20:54 ....A 103434 Virusshare.00085/HEUR-Trojan.Script.Generic-70c11071faa102f1c788e7dc2b02e2b2db8119c44bc91b0ae5bfd221d2e5cae9 2013-08-21 19:03:42 ....A 39588 Virusshare.00085/HEUR-Trojan.Script.Generic-70c291a0598df492a40f52170c1b1d37f4bc84bbc0e647821b3ab042c0ee7c04 2013-08-21 20:04:04 ....A 1699 Virusshare.00085/HEUR-Trojan.Script.Generic-70d87e275cdc85f551c48067c123a85ccd4e3e94a7008804142dc2d7c78117d9 2013-08-21 23:06:44 ....A 42324 Virusshare.00085/HEUR-Trojan.Script.Generic-70e5d26229f14684d9335a5c9bf871e45ea27c39fa57c30ae76ec4a074e880d7 2013-08-21 22:41:32 ....A 24974 Virusshare.00085/HEUR-Trojan.Script.Generic-70ea193876716a1e863d6d78a3efe24c2b6539f167a89aa2570a91a7e1788c12 2013-08-21 18:50:48 ....A 6976 Virusshare.00085/HEUR-Trojan.Script.Generic-70f4e963a1f8fe8f76021ff08d59761baf1b202e6b26704f3341613ac70255e7 2013-08-21 21:35:50 ....A 29405 Virusshare.00085/HEUR-Trojan.Script.Generic-70fb1bc840f17d23cff3bc9ed4c415dbb3255dd37b47f7ece0961bfe5606a189 2013-08-21 17:22:00 ....A 24113 Virusshare.00085/HEUR-Trojan.Script.Generic-71064bf58d7467d648f33a17cd16f9a5abcc4fede96c90ed4daa4bcbc0cb8a19 2013-08-21 18:43:50 ....A 5186 Virusshare.00085/HEUR-Trojan.Script.Generic-710c8a6884ad0d5cac3186581c97ac370383ecbd428f065eed2258715c039f42 2013-08-21 22:04:32 ....A 33222 Virusshare.00085/HEUR-Trojan.Script.Generic-71165d4bb2288f5d13cc7b4fed6324610cf97fed5eb2fceb6bc81a08993651d6 2013-08-21 19:44:58 ....A 29126 Virusshare.00085/HEUR-Trojan.Script.Generic-71379714b0594ae79f00553da9d9d2b69ed57e7791752767d0eb7788b1a3f316 2013-08-21 18:40:36 ....A 12639 Virusshare.00085/HEUR-Trojan.Script.Generic-713efa1fbb5d8da5ee35429e74de365f3f4d647b993ecae8a44bb345757bbee2 2013-08-21 23:18:56 ....A 6347 Virusshare.00085/HEUR-Trojan.Script.Generic-714eb7384bcc2234fec0facd0d71dd6b49e0b42d720a66a30777cfcdbf6e2365 2013-08-21 22:33:20 ....A 36212 Virusshare.00085/HEUR-Trojan.Script.Generic-715392fe2f61f67d85b3528eb762c03c721bfe80009ba71c104b84345e64e452 2013-08-21 20:57:48 ....A 20872 Virusshare.00085/HEUR-Trojan.Script.Generic-715d45b54ff7f5531652ef9499b27ad7c5ec9ad8a3c7ae2b298a437382934e1f 2013-08-21 19:54:28 ....A 54240 Virusshare.00085/HEUR-Trojan.Script.Generic-71665ccc6c323c8d4a9f93a53c1ab7734ed5bf75c94f1ae1b261e5d6b4337769 2013-08-21 22:35:50 ....A 61148 Virusshare.00085/HEUR-Trojan.Script.Generic-71720d99fff0050c300ce29f52ac3f0d833ee130c5af70a7b68ceab45ffcef16 2013-08-21 21:01:12 ....A 65278 Virusshare.00085/HEUR-Trojan.Script.Generic-7176cc4c3c1389167ab8b2308622c3bc21a0e4a62c45dec3c3170585492ebfd4 2013-08-22 04:01:06 ....A 2692 Virusshare.00085/HEUR-Trojan.Script.Generic-7182ffdedc0bd114762bb5d7d196b51e05b9dfd90c93df0c677da8546915a4ab 2013-08-21 22:46:40 ....A 17346 Virusshare.00085/HEUR-Trojan.Script.Generic-719286b867018c623d98fa8dcd547a7e98a8ab1d3c792e09deeb7acf6f4592b4 2013-08-21 17:39:12 ....A 61740 Virusshare.00085/HEUR-Trojan.Script.Generic-71971652aa2c5746e7f5d6989b48fcda94b55ed39aeb0b32540e0854a070809e 2013-08-21 18:29:56 ....A 25422 Virusshare.00085/HEUR-Trojan.Script.Generic-7197c3d71a15138bccfae0780b006b7d6ba96011a2799ff462f5dc8a9703d14a 2013-08-21 17:00:32 ....A 7023 Virusshare.00085/HEUR-Trojan.Script.Generic-71a2670c7c9a7a3f8da1bfa009ea27b1fd64bf23c4d0b2085a0336425d31888c 2013-08-21 22:47:24 ....A 7390 Virusshare.00085/HEUR-Trojan.Script.Generic-71a4adb72a48d4c944538bda152db59f4ef46d83e5e82a6f12786b39775e58fe 2013-08-21 20:39:30 ....A 40420 Virusshare.00085/HEUR-Trojan.Script.Generic-71b8fdfbf7e4bb101b7e9e44db4c5673d05664731ce1e8e411392e18a7fa0786 2013-08-22 05:04:04 ....A 83314 Virusshare.00085/HEUR-Trojan.Script.Generic-71b966574ccef9c5d19281eb40fb2e3ce726f771dfa82e29693cf6b39c208310 2013-08-21 21:58:42 ....A 16215 Virusshare.00085/HEUR-Trojan.Script.Generic-71bcc7e3053a811441189d48680f155341119e2bccb1712af57c3af2e6d524da 2013-08-21 22:22:40 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-71c10bd1631f0ff8256ec29b68ee609cafdb98e8dfaa1ff14ceda7eed0aad945 2013-08-21 20:16:14 ....A 500 Virusshare.00085/HEUR-Trojan.Script.Generic-71c6f2c9b24e74eda243941b0824641e79c4ee87318e78c17a5e3662c347c578 2013-08-21 19:21:36 ....A 18506 Virusshare.00085/HEUR-Trojan.Script.Generic-71ca4e977acf7541a6c2082a1e69e19dc87ba7a0b2718c4f15d16c3c2f205ac6 2013-08-21 22:07:28 ....A 53363 Virusshare.00085/HEUR-Trojan.Script.Generic-71de7968864dab02056ae5864c9755fd739ad3c23a9018cebe88a83afdfec301 2013-08-21 19:44:42 ....A 68691 Virusshare.00085/HEUR-Trojan.Script.Generic-720ee294032d42cf8a590f83e1f322ec3773eda93809a86db76bf0450b876924 2013-08-21 21:45:40 ....A 47952 Virusshare.00085/HEUR-Trojan.Script.Generic-72101ab5106a8fd269dcf5f47a2c0925d33762a57b2e95346f34ba81e596652a 2013-08-21 19:27:40 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-7222b747dd65bad1b89dd2d411550873302e1c54650cacd61708a8cf461d9804 2013-08-21 19:46:02 ....A 1875 Virusshare.00085/HEUR-Trojan.Script.Generic-7226a2eb2da560d6be6a7de7faff2095a15861be67d65c08975dfbb6e56ae298 2013-08-21 23:10:50 ....A 31187 Virusshare.00085/HEUR-Trojan.Script.Generic-722878eafcce500bb348cc3b9fb0ab010166703b1a67de0d2fad54b70f75fb2f 2013-08-21 15:58:52 ....A 11694 Virusshare.00085/HEUR-Trojan.Script.Generic-723b93f1431be576168f8c8f1efdbf885fb713e5e2e58dfc25401507674b3dca 2013-08-21 19:23:20 ....A 8295 Virusshare.00085/HEUR-Trojan.Script.Generic-7254adc7a891561820e828e52876485f35f9bf3ee7213b9125922bb3e82b81d3 2013-08-21 16:42:42 ....A 10318 Virusshare.00085/HEUR-Trojan.Script.Generic-7265ee07c5e697013017b826fe9c4daf41bce63bd4a9fc6513a46758ec31e1e6 2013-08-21 20:50:50 ....A 26930 Virusshare.00085/HEUR-Trojan.Script.Generic-7286f84b40d91b11090ae6b9e294e18850a8a3e926f9f4990fc322f2080f5f73 2013-08-21 17:54:02 ....A 99355 Virusshare.00085/HEUR-Trojan.Script.Generic-7289f0b3f025f7da28b8b82f44b99d677b27b1c0c20b0a8389c1b9332827e9d6 2013-08-21 15:31:36 ....A 4582 Virusshare.00085/HEUR-Trojan.Script.Generic-728b463f5c7b81a0487fe898d9f9ea4ff78f222c5a3df56d741ad6f5620ed747 2013-08-21 18:52:42 ....A 45538 Virusshare.00085/HEUR-Trojan.Script.Generic-728d1bf10d64ae1854297ad6572595952b63f39870f1b065c58d9025de89ce38 2013-08-21 20:06:18 ....A 78775 Virusshare.00085/HEUR-Trojan.Script.Generic-7293f6b14e48871328792e792a8065e3e2cfa3739f48bbfc88204b531d280421 2013-08-21 19:04:56 ....A 26207 Virusshare.00085/HEUR-Trojan.Script.Generic-729ed1b9a24e3154d75a0e4b9c62cff05257022549eeb275ab09c7439c35325f 2013-08-21 21:32:04 ....A 46753 Virusshare.00085/HEUR-Trojan.Script.Generic-72a1a141dbea435aafed1d32fef30ce3ad64381646e1291daaafb787396acef2 2013-08-21 16:59:34 ....A 24305 Virusshare.00085/HEUR-Trojan.Script.Generic-72b8e69f7801ea3f4543f90df122144751ca9527df943c315e29f9ae4fd366da 2013-08-21 20:44:22 ....A 52472 Virusshare.00085/HEUR-Trojan.Script.Generic-72c1281ea3634a514f5aa9e48c0374a1e015750fac0501582030d4a6fac3f4ed 2013-08-21 21:48:30 ....A 17147 Virusshare.00085/HEUR-Trojan.Script.Generic-72c29de25b2314bd15612e5f1810f36557a6b8ed5016fa56492e4f6246d3e33c 2013-08-21 20:56:16 ....A 20164 Virusshare.00085/HEUR-Trojan.Script.Generic-72cf3ca2c2660a59fd99684ec6a07f69fc69257dc760ae575c698b4c6db720c4 2013-08-21 22:10:46 ....A 91491 Virusshare.00085/HEUR-Trojan.Script.Generic-72e9cd38a78dfbc9d58a2e22363c6e28f312e02d05bb35163d6654ad5aec7d34 2013-08-21 17:10:18 ....A 19636 Virusshare.00085/HEUR-Trojan.Script.Generic-72f33e76988b9fe4ec4033bb4139d57ffa84a93a17ebd9f356658c2148ec3491 2013-08-21 16:14:42 ....A 12694 Virusshare.00085/HEUR-Trojan.Script.Generic-72fb50f451664c0a0fa007806724623a6eacdfe0f4e41be2c7a96e592e79ee70 2013-08-21 15:24:02 ....A 2885 Virusshare.00085/HEUR-Trojan.Script.Generic-72ff077f40bdab3da057c903501f82ed2363f4b1fe193e3d7e6557c8145a38c5 2013-08-21 22:50:46 ....A 13522 Virusshare.00085/HEUR-Trojan.Script.Generic-730d796dae2bf97de1e41beb856b79c81b26001f755735422568726be73d3b78 2013-08-21 20:11:36 ....A 24097 Virusshare.00085/HEUR-Trojan.Script.Generic-73356ab70cb83736b993545128ff8fc5a956ada52c4c0e7720178041c7f1d38c 2013-08-21 16:19:02 ....A 24706 Virusshare.00085/HEUR-Trojan.Script.Generic-73409c50a09e034da070d4bf9cb5d3672672fea3e9f578b06fb3b9fdd14d8796 2013-08-21 18:05:16 ....A 9359 Virusshare.00085/HEUR-Trojan.Script.Generic-73444904fe348fb8510dba841309751039f056221fd2135bc3af6253e935909e 2013-08-21 20:04:40 ....A 8050 Virusshare.00085/HEUR-Trojan.Script.Generic-7361e3f643f2eef0d33c43c4a6f4c5f21decb5e2337e7d4101a450e72d858250 2013-08-21 19:42:54 ....A 20613 Virusshare.00085/HEUR-Trojan.Script.Generic-739561b955b93f90a317c4ee45856de0eaaebe98a6c084ba87fb4fa71ffe74f4 2013-08-21 23:08:04 ....A 92970 Virusshare.00085/HEUR-Trojan.Script.Generic-73b9ddf459d74bf04423316d36a1286f5f1fa946c6c01ee276609da69e84ece1 2013-08-21 16:09:38 ....A 24806 Virusshare.00085/HEUR-Trojan.Script.Generic-73ba44f64273c3077260e08d1b8a01a131ba90767da1c97498ea0f3e8c1f8db4 2013-08-21 22:39:42 ....A 6875 Virusshare.00085/HEUR-Trojan.Script.Generic-73bf7077849350d9141b2146a7bd3db3f915a4128ccb4aaf7770f580d504db52 2013-08-21 18:14:48 ....A 16803 Virusshare.00085/HEUR-Trojan.Script.Generic-73c65c5533b1997d1d29aa6e987d0d370269d2ef993390647105d5d1323500da 2013-08-21 22:17:02 ....A 77399 Virusshare.00085/HEUR-Trojan.Script.Generic-73c920a8afe1cefee2cef10d6f41a0b4aacc20186f78463be4f2b6ce1469e169 2013-08-21 17:28:00 ....A 32531 Virusshare.00085/HEUR-Trojan.Script.Generic-73d6c0bee554a1bf6033d8109f81e9ef5470983db307bb1684cc299d3bb7e3bc 2013-08-21 16:40:32 ....A 34447 Virusshare.00085/HEUR-Trojan.Script.Generic-73f10af1df5aa994015502fc450bec55664ac4e2a172eb56b5e5a17fd0acf819 2013-08-21 22:02:26 ....A 14286 Virusshare.00085/HEUR-Trojan.Script.Generic-73f91b4857ef54bbdc6f8fadf6ea45f538563463e8937fef8fca35c1814ea64b 2013-08-21 16:37:10 ....A 5374 Virusshare.00085/HEUR-Trojan.Script.Generic-73ff9033b1dc92b81e40c8ec418d841ba098414581b56a4f1ffb187a3539700c 2013-08-21 15:22:56 ....A 19310 Virusshare.00085/HEUR-Trojan.Script.Generic-73fffc210cdb88e212897a3a38472dde6c406cd114fb028843fb201f6223cc0d 2013-08-21 21:25:20 ....A 9298 Virusshare.00085/HEUR-Trojan.Script.Generic-74108b927580268091964d38085ef1175bcf8f4257a4dede078b2c62d5cf7f59 2013-08-21 18:08:42 ....A 1898 Virusshare.00085/HEUR-Trojan.Script.Generic-742b0350d71c5bfdc20c4d9c26f5cb9c74df1e5ed4f5c5f6829aa19126be5595 2013-08-21 18:30:10 ....A 540 Virusshare.00085/HEUR-Trojan.Script.Generic-74340998a2a6d3e8ac12290fada68c4138deebe0793536e87f76db73ff7fdc3f 2013-08-21 18:14:36 ....A 9899 Virusshare.00085/HEUR-Trojan.Script.Generic-7448c26dc3c83b73f5b4194a1d9340e76af2334b3307b62f35a93c756f1b8783 2013-08-21 17:51:22 ....A 33075 Virusshare.00085/HEUR-Trojan.Script.Generic-744e71b84b97ced1f419f8382945df63a3df357cec8dbe01e48fdf2d511e5424 2013-08-21 16:34:34 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-7450627a729c881590c1b5dffcc50b1b0d1dcd8f284dace4a760dd9de9d9c3a7 2013-08-21 18:24:44 ....A 71417 Virusshare.00085/HEUR-Trojan.Script.Generic-7463bbd275091f8cc59200aa4c84b9e47861a017b4d7e506c34a784f318f1f2b 2013-08-21 21:40:36 ....A 15270 Virusshare.00085/HEUR-Trojan.Script.Generic-746754d3f4b80c674c5d8634d235acdf24d0332cb147017ec244c2ea235e1638 2013-08-21 15:32:12 ....A 12176 Virusshare.00085/HEUR-Trojan.Script.Generic-7471c180aa28dec88432368500f17f07e35b2176b16fad763ca43844bb7de1ef 2013-08-21 22:08:02 ....A 23353 Virusshare.00085/HEUR-Trojan.Script.Generic-74762092aa0da8b92b23cdb67ac312b6ce4b4591edd6b499742c90f2c71c7cf3 2013-08-21 23:56:34 ....A 26359 Virusshare.00085/HEUR-Trojan.Script.Generic-748293caf90eb2e07e3f34713c6f187046c075ce7fd289ea05935c8cd80397ee 2013-08-21 22:26:54 ....A 7586 Virusshare.00085/HEUR-Trojan.Script.Generic-748c03b00513fa3329d444cf6142eff4c93d98feb70bf2068071636c3ccc2bd8 2013-08-21 18:28:06 ....A 53820 Virusshare.00085/HEUR-Trojan.Script.Generic-74a174eee24b08394213ea7e4286831a1555998861e6de1619b1a68676725722 2013-08-21 23:28:38 ....A 65652 Virusshare.00085/HEUR-Trojan.Script.Generic-74dba66375d746d85baf418250686abd80fe5706600c5040a31e519a7162a865 2013-08-21 22:55:52 ....A 33927 Virusshare.00085/HEUR-Trojan.Script.Generic-74def2f47b57a36c553bff1dcbd832e40b3ae6452f1180b5ad81a44d0147ab09 2013-08-21 17:25:26 ....A 1806 Virusshare.00085/HEUR-Trojan.Script.Generic-74e55ad8db17d4c72d81967bf9eb09b334b889e2e4842488e7826525a61ad6bc 2013-08-21 22:21:04 ....A 10726 Virusshare.00085/HEUR-Trojan.Script.Generic-74e7b94c60b70c1d83d472ed0c5042f9d2fe784ff8fe8e67211fe92e49168aec 2013-08-21 18:50:02 ....A 6384 Virusshare.00085/HEUR-Trojan.Script.Generic-74ec7e0022be9fcc5ba84301f9a09f0e5c97ce8ddcf125e9dff0dc97f4ad0bd8 2013-08-21 21:48:50 ....A 35590 Virusshare.00085/HEUR-Trojan.Script.Generic-750474ca1ae87809733ede6b57cc26050ef94408bf03d12d2cbbc9c88c7213f0 2013-08-21 19:05:56 ....A 51007 Virusshare.00085/HEUR-Trojan.Script.Generic-750db615b8c04b5e14c1528dfe5317da5c240d9b822fc817b698729fa58ba3a0 2013-08-22 04:47:24 ....A 24554 Virusshare.00085/HEUR-Trojan.Script.Generic-7542c888b3c4cad52052720591b4a0ac87371d728da41751a521f4129a19de4d 2013-08-21 22:12:08 ....A 8394 Virusshare.00085/HEUR-Trojan.Script.Generic-754959806974fe20d7b4692e10de8fe2ae816825e2df723b0b41a36472b37431 2013-08-21 20:05:04 ....A 906 Virusshare.00085/HEUR-Trojan.Script.Generic-754b2804dd6eed23b894cf2f7fae69c04a9a6573d42bd015ea6e0ef0c4f07180 2013-08-21 20:38:00 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-75751ebb0d0e3b98459f81d0acad018b0f68f486040168a6da81abec751053bd 2013-08-21 20:46:02 ....A 24036 Virusshare.00085/HEUR-Trojan.Script.Generic-7577e0dcc4cfa8439a27b917522088c6d2de384d9911bd8204b2a853827a7a19 2013-08-21 21:20:10 ....A 39505 Virusshare.00085/HEUR-Trojan.Script.Generic-758e42dc8de56fc11c9619efdb48cc4e5e4cbf516ce11abadbb3f3dcb969443a 2013-08-21 19:44:22 ....A 8357 Virusshare.00085/HEUR-Trojan.Script.Generic-759450094e44c50437f5dc69b8af2280bd2eee29a1d7937b554d982062d635d6 2013-08-21 20:42:52 ....A 10012 Virusshare.00085/HEUR-Trojan.Script.Generic-75a07f96a833d76f9ffa42985e26b3cf3225d2f3b32fbba065af8b8f95a46946 2013-08-21 17:03:40 ....A 53957 Virusshare.00085/HEUR-Trojan.Script.Generic-75b28161645eac48e703caae461e33fac676dfc8c7dce9708ecbfa6e1ae3ad5a 2013-08-21 23:54:46 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-75b3d8c32260527d334cc0145f28a8dce2364e44af5d64935ba8ee69f4499387 2013-08-21 16:41:00 ....A 19512 Virusshare.00085/HEUR-Trojan.Script.Generic-75b8661744683f2aef77739413bc0547fdad8f6d812b9548a1fed6b137f2919c 2013-08-21 19:20:06 ....A 12779 Virusshare.00085/HEUR-Trojan.Script.Generic-75d47da8e7e25fd542a7537923bb7e5da3794a0e583d71fe0affa277e8af41fe 2013-08-21 20:53:06 ....A 9915 Virusshare.00085/HEUR-Trojan.Script.Generic-7607fda3ce5d9f9653a7cb505b9c879655da0c01445775312a28b4d5382739c8 2013-08-21 18:27:04 ....A 42828 Virusshare.00085/HEUR-Trojan.Script.Generic-761ca100cb09fd900674cc14cbffe9a0f783a5a46a754bc83e146bd1795b5abd 2013-08-21 21:06:12 ....A 65689 Virusshare.00085/HEUR-Trojan.Script.Generic-761e694482bd73b00dd1c0952b8fdf7983c873c47b51c4f1007ce0cc2260df3d 2013-08-21 18:24:10 ....A 3694 Virusshare.00085/HEUR-Trojan.Script.Generic-76268185444e02d33bfa7dbb5f3d23450bdf5fd88b4e4459921b956e282ee618 2013-08-21 19:06:44 ....A 78826 Virusshare.00085/HEUR-Trojan.Script.Generic-7630572a6f62e852fdb39cdb0268a4060b824c7767a4e32579dcb735037e1da2 2013-08-21 21:14:32 ....A 9714 Virusshare.00085/HEUR-Trojan.Script.Generic-764017fa1b9603a3efef4144bf2b741985b61249c4caa4b982af779e3782b724 2013-08-21 19:47:12 ....A 23573 Virusshare.00085/HEUR-Trojan.Script.Generic-764877d7816d32c3df49f0f7292e2225e8eb89fecdbf7515c86463828c2d4ec6 2013-08-21 19:47:08 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-7653c8cdd284f17ecd4139b013c50bffc10224a3d235a25eee7395149a1781a4 2013-08-21 20:26:24 ....A 12464 Virusshare.00085/HEUR-Trojan.Script.Generic-7665d1aad88b6aa53aca62362b90103d0b83d9f1a9520deb7db2a0b2b2a8dd57 2013-08-21 17:04:14 ....A 5060 Virusshare.00085/HEUR-Trojan.Script.Generic-7670fd5a1b54d40d8986cbfb86bac09afbfebb4269281e954877483750ed6e09 2013-08-21 18:01:20 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-768955dbcb107d9ce2509b41bf646c9af1967d45f40aae10a2b8457bf84c906e 2013-08-21 21:20:08 ....A 637 Virusshare.00085/HEUR-Trojan.Script.Generic-76a765ef46bfd021fc9a95e11b00775757ee8591abb14245526cf8336e7e7711 2013-08-21 19:54:54 ....A 16358 Virusshare.00085/HEUR-Trojan.Script.Generic-76ae78c7af25e1481f6c36c96226aab3a685ba6507c0e7d21f346268e9e67b2c 2013-08-21 18:45:44 ....A 48367 Virusshare.00085/HEUR-Trojan.Script.Generic-76bcc609d7fea15603406e37a48d1dc6d12dddf65aed00dc61c7209ef7b838cd 2013-08-21 22:12:54 ....A 87690 Virusshare.00085/HEUR-Trojan.Script.Generic-76d7ef33b31e832c33da2e34c5edee9a8bb74d7e48f86d7fdad1b201d47f2dfc 2013-08-21 17:20:30 ....A 72244 Virusshare.00085/HEUR-Trojan.Script.Generic-76d99b4772b56923d428dda58a429020e56afdae83826d1ff7f4d1c3898f5c76 2013-08-21 23:48:40 ....A 36696 Virusshare.00085/HEUR-Trojan.Script.Generic-76dd7b700ececa519e0abf003115f0e5e9de1d811787d8e1ff20796411f31286 2013-08-21 20:55:24 ....A 787 Virusshare.00085/HEUR-Trojan.Script.Generic-76f5254483a06378117ddd8ed4cd1c35e5a42daa41ce379858bcf082404c1648 2013-08-21 18:25:54 ....A 1478 Virusshare.00085/HEUR-Trojan.Script.Generic-76f6f2e7543986eee6e1ea0630b95cb458e922f12aad745d869a42c3fc62492a 2013-08-21 19:44:36 ....A 34415 Virusshare.00085/HEUR-Trojan.Script.Generic-770d38d504231445821a672c8a4fa073efeea6e77400fcc5d7119a5e16cf4b34 2013-08-21 19:54:24 ....A 31045 Virusshare.00085/HEUR-Trojan.Script.Generic-771f446ca446efab65e01fe49675f7c7fc119eeb963c64f6aa576e724dc660ee 2013-08-21 22:00:26 ....A 173001 Virusshare.00085/HEUR-Trojan.Script.Generic-77219bcdaa8c5b04608cfe2555ae9918e6d4cd680d74ae1c34d1e4d135b2fa92 2013-08-21 22:06:04 ....A 5718 Virusshare.00085/HEUR-Trojan.Script.Generic-772ac9df9939710bd929ce609d36a014a5b0c5bb44aae0b44bd4290718cf20d0 2013-08-21 19:59:32 ....A 30953 Virusshare.00085/HEUR-Trojan.Script.Generic-772db4e6158b52ae6845baf9fc425b79cc89009ed7a8dce6773d49fda4265251 2013-08-21 22:14:38 ....A 2294 Virusshare.00085/HEUR-Trojan.Script.Generic-773f1134ed30f125181a3ca80d6d9c7d6c3b58abecfc4aca8f05a97c95a7a8ab 2013-08-21 22:21:16 ....A 61007 Virusshare.00085/HEUR-Trojan.Script.Generic-7740e38a3c6c6f21f2837fbd0f2aea7aa086cb7c86cfa015ccd0606327cf730c 2013-08-21 22:47:06 ....A 31160 Virusshare.00085/HEUR-Trojan.Script.Generic-7749649c3c920a7e5822a77c65b48b4850a5f078f028850c05e1cc2ca9156ce5 2013-08-21 21:29:04 ....A 15371 Virusshare.00085/HEUR-Trojan.Script.Generic-774969ea82561cbcb9d92df5d395439fc98adf827ef4a3543e9a2a5c4a856a49 2013-08-21 23:28:58 ....A 31339 Virusshare.00085/HEUR-Trojan.Script.Generic-7759fd16f61b5852b8c21455e394d31f9c25a53c79da1804f5d9daac550abb86 2013-08-21 23:09:34 ....A 26997 Virusshare.00085/HEUR-Trojan.Script.Generic-775ce446939395e7f00037a8914f57ce3ce8029e5c6d74d6fb5db5a2cc2532c2 2013-08-22 00:22:20 ....A 43258 Virusshare.00085/HEUR-Trojan.Script.Generic-776bde7fe0fbaa2fbf3c989b75bc0c3d6d100ba780c64edb5a33a804d5555568 2013-08-21 19:03:58 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-776d369734279887009673f14f5ddc66e3a7409e6b49e6c56b66c4bb2a3ffdc7 2013-08-21 23:36:18 ....A 7172 Virusshare.00085/HEUR-Trojan.Script.Generic-777ccefd47c230c0cfb8a21d1e9a9d792850ac256474cc3debf611f09431470f 2013-08-21 15:56:46 ....A 9033 Virusshare.00085/HEUR-Trojan.Script.Generic-778470c1cbd615144c3309418e4f7a9ec77f3c87f438715a1c024363561ff557 2013-08-21 23:48:38 ....A 735 Virusshare.00085/HEUR-Trojan.Script.Generic-7788a87867e61c68b8e44a63ee890304616760905127a83c1c24641780e807d8 2013-08-21 18:57:16 ....A 27265 Virusshare.00085/HEUR-Trojan.Script.Generic-778f3325c37e689bce8e6b0a443de39e343b6150c3ec80336d8b4536696fa4eb 2013-08-21 16:05:26 ....A 62123 Virusshare.00085/HEUR-Trojan.Script.Generic-77b71e7f9217d2b2515069fff511e98fb02a8593bfe793f4f3696d32b0a41198 2013-08-21 21:38:08 ....A 80123 Virusshare.00085/HEUR-Trojan.Script.Generic-77c57caaeb892c00058b8f47d7f4e08ba7cb49fef80279d9da175dfddf4d86f1 2013-08-21 19:31:30 ....A 8115 Virusshare.00085/HEUR-Trojan.Script.Generic-77c8823403a3769f79608d47e9b8668c8d17cc477aafa2f402295967235f4c22 2013-08-21 18:19:22 ....A 49131 Virusshare.00085/HEUR-Trojan.Script.Generic-77c8fe3e62d8f25e988056e2ce0831432599037213a9156de393d603646364ef 2013-08-21 23:39:22 ....A 9786 Virusshare.00085/HEUR-Trojan.Script.Generic-77ca3b76707a75b3e74278a9e0b6fb06ba472321d3714ed9d91586afd9c50a7a 2013-08-21 15:43:50 ....A 4783 Virusshare.00085/HEUR-Trojan.Script.Generic-77d40086d681e51b69085403a319910aa1c58a3ff24f3d22afd01396f9932e52 2013-08-21 16:02:12 ....A 21243 Virusshare.00085/HEUR-Trojan.Script.Generic-77d9c4f08ad1f800d02108d6d34945aa66f04c764769bab075a2d4db4ca81e30 2013-08-21 17:09:36 ....A 28889 Virusshare.00085/HEUR-Trojan.Script.Generic-77f45e129ae50c0d43c33c8a78bb0f43559ea7f54c2daa03f87a50d74c5c120e 2013-08-21 15:35:44 ....A 87822 Virusshare.00085/HEUR-Trojan.Script.Generic-782ba5e89bb2eebec68228e93fc5263169c6c33be1ddddc5eafeff1337540dd5 2013-08-21 22:17:00 ....A 28266 Virusshare.00085/HEUR-Trojan.Script.Generic-784b28c11b9b2cde553235f4333c4ff1921dca931c9d1d860276d44702c2273b 2013-08-21 19:48:14 ....A 8843 Virusshare.00085/HEUR-Trojan.Script.Generic-7860b4b9606fe6cb45dfc4b4d849fe8a1b4b639cb96bbe74898bd9547708626a 2013-08-21 20:44:08 ....A 57544 Virusshare.00085/HEUR-Trojan.Script.Generic-78753904b84cdfbc7d318b96f980352e775cf20d6a6f4867a62d4cec3c66f8ad 2013-08-21 22:53:00 ....A 26859 Virusshare.00085/HEUR-Trojan.Script.Generic-787fe8679dad0b1edd8ef41621eee5dbd631198e11ae571e15ab7492f0a57449 2013-08-21 22:51:16 ....A 214404 Virusshare.00085/HEUR-Trojan.Script.Generic-7891ee49a7a9b9f2fd032ddaf5ca72d9b31ddae95d17b8b621e5c16b866900f4 2013-08-21 21:42:08 ....A 150470 Virusshare.00085/HEUR-Trojan.Script.Generic-789388abc6f18344bfa586a311a0194197933387a2fe4e4b43f983c07ce99e04 2013-08-21 18:50:14 ....A 30176 Virusshare.00085/HEUR-Trojan.Script.Generic-78981be15c9b6df28cb96de36c9262453dccb8a2e9197918fef174a429221b69 2013-08-21 19:02:32 ....A 127570 Virusshare.00085/HEUR-Trojan.Script.Generic-78991d0140fbee99df36f76d4f9a908bb87f7a6cb5ec13fa1581cf7d953eca8a 2013-08-21 23:16:40 ....A 18407 Virusshare.00085/HEUR-Trojan.Script.Generic-789c92cc3da779445f3bd45aaa84952831cbe6bcbeec46a54b20a35660e3bb37 2013-08-21 18:23:30 ....A 52447 Virusshare.00085/HEUR-Trojan.Script.Generic-78ade2b8c4ea981a598aa6fa0ebdbfcfccd4d34582073a350b5e5ceafad7cb5d 2013-08-21 15:21:54 ....A 19637 Virusshare.00085/HEUR-Trojan.Script.Generic-78aeb176fec7006493f8c7bc0814bb1016311cc51215ade34399c2ca80979536 2013-08-21 21:41:16 ....A 77795 Virusshare.00085/HEUR-Trojan.Script.Generic-78b0442eeffca5b22f8a613c79a04918c01a1deceda922330cfca07e6c5cc65f 2013-08-21 18:45:16 ....A 52501 Virusshare.00085/HEUR-Trojan.Script.Generic-78b4eb991992a7f84cf449fd3ab4696aa9bad08a5b8230bf12415acfabe5e7a7 2013-08-21 18:19:44 ....A 75543 Virusshare.00085/HEUR-Trojan.Script.Generic-78b99ea9c30f019a915e46937a4de3c1254d031b6f37530d50dcd1377c560730 2013-08-21 19:20:24 ....A 60200 Virusshare.00085/HEUR-Trojan.Script.Generic-78bbdeb8ffaa95ddd7871fcd7588c6b1aa5ad4925cfe2cc49c66592de499067b 2013-08-21 16:01:40 ....A 154844 Virusshare.00085/HEUR-Trojan.Script.Generic-78c6d45461245d97a8d960325b865857c38336550f33d71608e9a404e0faea14 2013-08-21 16:23:56 ....A 5331 Virusshare.00085/HEUR-Trojan.Script.Generic-78cba9db2637237694ec5f20dec713a400334d1216708ab784e33771b23b2965 2013-08-21 23:44:02 ....A 19224 Virusshare.00085/HEUR-Trojan.Script.Generic-78d82bf3d0ec1264da32ef8d05ed2671bb857aa745904cb82aa58bc202165e28 2013-08-21 20:33:26 ....A 6919 Virusshare.00085/HEUR-Trojan.Script.Generic-78e196156c94d008166c732fd58c675b325cec98aa311536d68716d7ec2eb36e 2013-08-21 21:35:04 ....A 151884 Virusshare.00085/HEUR-Trojan.Script.Generic-78eb852e097506f2070170e3a5799f465f1497c1d0c9fc0834cd4a69e482687d 2013-08-21 19:55:52 ....A 37127 Virusshare.00085/HEUR-Trojan.Script.Generic-78f31de86da7d731f0eede7c94bd11d5199939b18dfdaacb480bb51640eb74b9 2013-08-21 18:27:14 ....A 3720 Virusshare.00085/HEUR-Trojan.Script.Generic-7903437500882efa565921ad11e3e7a693098b4feadb1476dd350bf62896ea41 2013-08-21 23:38:54 ....A 3483 Virusshare.00085/HEUR-Trojan.Script.Generic-790d534355bfb37f667232902dace8e56a8bf10ae28d40523d6c3b4a422e55ce 2013-08-21 23:54:16 ....A 14794 Virusshare.00085/HEUR-Trojan.Script.Generic-7918474866815635ec0353d05dcacb83199712ef5d7311f350bc9ded80e570e6 2013-08-21 23:53:28 ....A 29492 Virusshare.00085/HEUR-Trojan.Script.Generic-79289841cf8c39a27cc74911b7fed08dec3f12b89b63f071321244ec0c6c847c 2013-08-21 23:15:16 ....A 11800 Virusshare.00085/HEUR-Trojan.Script.Generic-79459035b0692e71efbb315b2ceab4b86bb4bcd4eb8df3daeeec4b4af7e6e177 2013-08-21 21:04:48 ....A 16270 Virusshare.00085/HEUR-Trojan.Script.Generic-7962e0f1dade86795c37b3c0b751d874b3a7d9f890eb7da08bf4f4d7a80ce5aa 2013-08-21 19:03:12 ....A 52000 Virusshare.00085/HEUR-Trojan.Script.Generic-796c9d573b57b44cb28e8a5afdb84de799daa31acc1577b45eeb91be2197547d 2013-08-21 17:25:48 ....A 1525 Virusshare.00085/HEUR-Trojan.Script.Generic-796cdf25e3a9861afacdfd95aca37abff9a03b455e3843b86ef762d261bc08f7 2013-08-21 22:39:40 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-796f3815e9e4e7c23267eced50989f6f1237c97a42488c77dd985095bde7a3c1 2013-08-21 18:22:52 ....A 30175 Virusshare.00085/HEUR-Trojan.Script.Generic-79781f7a75dbe8426ca7882295bf7ef45451d11bdc626aa6aa6dcba7ab8d4abc 2013-08-21 23:47:08 ....A 34733 Virusshare.00085/HEUR-Trojan.Script.Generic-79ca9ba8e452a83c95b2964cd1abb14bcd3cd7973041538d6aabaf5145ca87eb 2013-08-21 23:37:24 ....A 30858 Virusshare.00085/HEUR-Trojan.Script.Generic-79d27e1315add4752d5a074814beae11044d38c6ec849dfd58e0267799c7d2ae 2013-08-21 22:20:52 ....A 121807 Virusshare.00085/HEUR-Trojan.Script.Generic-79d8f5bdc63cdbfac6deb0a950251bb92536a40943fd52a4f1cc743f1318afc8 2013-08-21 15:28:18 ....A 26469 Virusshare.00085/HEUR-Trojan.Script.Generic-79e2b7d6336a703bad2fa0820358a059dd67a77fea3b524451ef49c2c0dd908a 2013-08-21 23:09:48 ....A 24513 Virusshare.00085/HEUR-Trojan.Script.Generic-79eb1d4b2494a40704dbb8724a0926a3f52aefd6f0a64a278636f136593f4f8f 2013-08-21 21:34:08 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-79f7dedc4263c4587af0ee4522f57f974305548922939784487c7d91fd89deb4 2013-08-21 19:54:12 ....A 23333 Virusshare.00085/HEUR-Trojan.Script.Generic-79f89406f5e06c28eca8ac7390f0fe9bb4c69e24172a991372f44c01187cc212 2013-08-21 15:57:18 ....A 8415 Virusshare.00085/HEUR-Trojan.Script.Generic-7a12da1ea883ef211bd7763f4f400e30c0689ace32960c642f454eb9df9380c1 2013-08-21 18:35:04 ....A 65881 Virusshare.00085/HEUR-Trojan.Script.Generic-7a13d7b99dd31cfc1d161d6e0612ff6c15f9bc9e25c543fe6a9fb378907315be 2013-08-21 23:11:36 ....A 15687 Virusshare.00085/HEUR-Trojan.Script.Generic-7a1f473c44df6f22216fa35e9adf1a09792fa251411d3c218d7833c89416c94d 2013-08-21 22:11:18 ....A 18428 Virusshare.00085/HEUR-Trojan.Script.Generic-7a22119389c32d105606b8fc285ad6396fc143ea186802662a23d6d188db5b94 2013-08-21 15:56:42 ....A 34500 Virusshare.00085/HEUR-Trojan.Script.Generic-7a23d0ca98d58b5f6e188c11ad37bba48eb9cf352082c6cb87cb10611e944a2f 2013-08-21 21:04:28 ....A 114 Virusshare.00085/HEUR-Trojan.Script.Generic-7a471d13a2a6ada819c8c973a43047b172d80d65ad81070884a9286a4f6db54c 2013-08-21 22:44:42 ....A 78863 Virusshare.00085/HEUR-Trojan.Script.Generic-7a4b01368cd17bc4725039c6fc7654c23c48c00c62b9f1f471d6628cc3f095ff 2013-08-21 20:13:36 ....A 18193 Virusshare.00085/HEUR-Trojan.Script.Generic-7a4dd11bc6572ac8c34dff3c263dbf44d28db797bd507c87c16ffe91a6de97f6 2013-08-21 20:47:30 ....A 4554 Virusshare.00085/HEUR-Trojan.Script.Generic-7a50013c7cd4be1401284da7cdc1fe63c411223a3436a11cba434c8b8c401ed6 2013-08-21 20:44:42 ....A 6966 Virusshare.00085/HEUR-Trojan.Script.Generic-7a518604be70e10108109579966b8afddff475be412da853a97757e4f46c128a 2013-08-21 17:45:06 ....A 769 Virusshare.00085/HEUR-Trojan.Script.Generic-7a67d754e67f29c4fc3d3cf5576223ff7465bf89b2bd5c825e021cccaf8e9784 2013-08-21 18:54:02 ....A 35734 Virusshare.00085/HEUR-Trojan.Script.Generic-7a74fc51a1c3294bac7359ea5fadce64acec02ace6573ffcb22f923dedb46d41 2013-08-21 17:12:06 ....A 16156 Virusshare.00085/HEUR-Trojan.Script.Generic-7a75d421fce8a56864c9d1c10c1e6fcb08a26221f8e3b59243d1685ba376fb71 2013-08-21 18:54:16 ....A 34179 Virusshare.00085/HEUR-Trojan.Script.Generic-7a8153e05b581ffe984f9d354bb2360e802ecffed9b248085f95054cec02da1e 2013-08-21 16:09:30 ....A 22957 Virusshare.00085/HEUR-Trojan.Script.Generic-7a8f865b0961a10bceb16350bd49c1c8f8f1c5e3512853645371d57794222382 2013-08-21 20:31:06 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-7a9a0d685b2241ab7f0847405270db9a36d5ff65dc0a4a6ad37428de362e4f3c 2013-08-21 19:38:46 ....A 19188 Virusshare.00085/HEUR-Trojan.Script.Generic-7ab4fca4c4b44af248c815f1dc9568cdb95fed04596134909ba351adb0594e84 2013-08-21 20:06:22 ....A 111179 Virusshare.00085/HEUR-Trojan.Script.Generic-7ab5ab3b810c0efc58233bb534314860fe097e6010d6a304f50dc44de21928e4 2013-08-21 21:11:12 ....A 17545 Virusshare.00085/HEUR-Trojan.Script.Generic-7abd5c39eeb11549e78d14f9e454bc9f8936d4f81896a4182c005b61dc7b3fca 2013-08-21 20:09:36 ....A 17982 Virusshare.00085/HEUR-Trojan.Script.Generic-7ac0e1d9b37c5296b9705a2dda28e69e21d6d737fd230d3ea293e0c5673d5511 2013-08-21 23:14:26 ....A 41668 Virusshare.00085/HEUR-Trojan.Script.Generic-7ac89b2e28a68cac1145ebebee8b912a1a53238ec3021c3d452e3693b583c2b6 2013-08-22 03:46:38 ....A 18330 Virusshare.00085/HEUR-Trojan.Script.Generic-7ad2b65d65e6cf55e7add6cbc6c214a4161268e8e4093bf4bca2a31a0e1bbdf7 2013-08-21 22:57:26 ....A 54047 Virusshare.00085/HEUR-Trojan.Script.Generic-7ad5cd5b272e80584b1e2251439fabcb0098f3b2bb959815991ee035608db9ed 2013-08-21 22:18:36 ....A 65846 Virusshare.00085/HEUR-Trojan.Script.Generic-7af842a05c83c5bac93a53b870c468e0fddba5067aa5b1ef86eaa79c49d86fbb 2013-08-21 16:19:14 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-7b15cdb6a85495cdc2463551dc25b123052bae24b1a4d3e505a5d8f112626575 2013-08-21 20:47:56 ....A 18657 Virusshare.00085/HEUR-Trojan.Script.Generic-7b18a7353bb3f784345c0a48a83614c0da7cb21bb82b0381063242cdb6807a5b 2013-08-21 16:35:30 ....A 8274 Virusshare.00085/HEUR-Trojan.Script.Generic-7b1921b30108b1808fb1b2d7823f8a5cda384df5009df539fbf421e46e9794d7 2013-08-21 20:44:52 ....A 20977 Virusshare.00085/HEUR-Trojan.Script.Generic-7b2bf3e2947fe06dc3b7fc482b2f48bc6f039e0d72eb291e975a88ad17b4e088 2013-08-21 19:21:20 ....A 38110 Virusshare.00085/HEUR-Trojan.Script.Generic-7b58b45f6f9605ea50080b34aab84ddec59941ae75754d7128e79cf43743113a 2013-08-21 20:32:10 ....A 34614 Virusshare.00085/HEUR-Trojan.Script.Generic-7b616a283aadb85c1170f736f41214f19cf70e33541c450b365a4781cb7254bd 2013-08-21 22:26:44 ....A 9073 Virusshare.00085/HEUR-Trojan.Script.Generic-7b6853307434ddafcce923ecc4f91e113df97bb7cb285c72a6be82c4cfb3963b 2013-08-22 04:55:02 ....A 1001 Virusshare.00085/HEUR-Trojan.Script.Generic-7b7c01ca8803327a0283e2f94ee030117c19b342fd512ad76e2d8b6b2c5ebace 2013-08-21 19:44:38 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-7baa3a5913513e6f0aec0d111566e7646c4e0f6bb3e1d4f2d08f68e61bf8f699 2013-08-21 18:23:42 ....A 2706 Virusshare.00085/HEUR-Trojan.Script.Generic-7bc0082dfd8ae2e4d62cadf9ee31756f5d6e1c7e3d406ed9819bc653491d7773 2013-08-21 19:05:26 ....A 35758 Virusshare.00085/HEUR-Trojan.Script.Generic-7bc5b70d5c0d89726cb99b32e7a1952f2a226cb92cd12bed4e84d6320b51ac1c 2013-08-21 19:40:04 ....A 32638 Virusshare.00085/HEUR-Trojan.Script.Generic-7bd50af98c283d5bbb350459cdf1228b0d5f31b733c1c46efb5d90f2a9b33c66 2013-08-21 23:44:12 ....A 12855 Virusshare.00085/HEUR-Trojan.Script.Generic-7bd8a6ced931662297fe53ab7fb92f601afda5a16ee98681e44a6e8ef33a51ef 2013-08-21 21:09:14 ....A 40178 Virusshare.00085/HEUR-Trojan.Script.Generic-7bda49d939a1ce5f5a6cb5b35ba7e4265a14436e9f58db4d025a85506c28cc75 2013-08-21 20:13:58 ....A 26596 Virusshare.00085/HEUR-Trojan.Script.Generic-7be873ac4996135b6a14f9fcbed3bed593f9ec3fa8b8cd74e452950cd150f44b 2013-08-21 23:49:28 ....A 2323 Virusshare.00085/HEUR-Trojan.Script.Generic-7be97f78b88d6e7d7b3569d1ec18fb9d08d5fa6394400eda46ef825b0ca8dba2 2013-08-21 21:17:38 ....A 40267 Virusshare.00085/HEUR-Trojan.Script.Generic-7bed1214c5f057aa08c3c77c72fe51de6a24533535edfca98a7589d0354a5f5c 2013-08-21 23:48:20 ....A 1647 Virusshare.00085/HEUR-Trojan.Script.Generic-7bf646fee29b7258b344e5764a3d93447a6f16d3210291ec4dcd9765e5ab4711 2013-08-21 18:50:32 ....A 28032 Virusshare.00085/HEUR-Trojan.Script.Generic-7c1a393bf12dbf79186bd86d2266e27cf7a48f8df203884474f6b8dcebcfa5dc 2013-08-21 23:22:54 ....A 36719 Virusshare.00085/HEUR-Trojan.Script.Generic-7c1a7029c670996b4dfe30651e0003367900a195ff1ff92184624a9c89b219d1 2013-08-21 22:55:10 ....A 23080 Virusshare.00085/HEUR-Trojan.Script.Generic-7c1b01406a358d0f485e83ba1383cc3bcf0b20af4fa02935a9e5448aa9d31d92 2013-08-21 17:10:00 ....A 5044 Virusshare.00085/HEUR-Trojan.Script.Generic-7c298a49af196745c1dc5e0eb39e48024dd933df0503df9e249d3249491c04a1 2013-08-21 16:36:58 ....A 32629 Virusshare.00085/HEUR-Trojan.Script.Generic-7c2cb5c0ed382f5b548c72e977d0cd55e7a641d3460262ff4f08ec6e71d5b136 2013-08-21 21:11:58 ....A 473 Virusshare.00085/HEUR-Trojan.Script.Generic-7c2dc28f976004a55adb150d36e3d44948daf8e3fc96741e9eb1f665df9fc85b 2013-08-21 23:57:04 ....A 28616 Virusshare.00085/HEUR-Trojan.Script.Generic-7c313586be13d88e73637e58167e25f90c2ecf97e7e833210c7bc0aac214e1cb 2013-08-21 23:26:00 ....A 38265 Virusshare.00085/HEUR-Trojan.Script.Generic-7c45e9b6a6c8c2cb23f2c51945781b2034ff6306b0ec71002f4a8ac83f5781c7 2013-08-21 18:57:42 ....A 8651 Virusshare.00085/HEUR-Trojan.Script.Generic-7c5e0ba09677b072ee43b9dd6992ddbacfe0e0404c3b4b0f09cbaefe1a01f215 2013-08-21 23:00:02 ....A 52033 Virusshare.00085/HEUR-Trojan.Script.Generic-7c625b38ba9266468519ce22d13aae30e724370c301999a59f9182dd59a58ddf 2013-08-21 20:02:16 ....A 13942 Virusshare.00085/HEUR-Trojan.Script.Generic-7c64aca8d00403a304a3af7a6ec8b7c3c517ba711037ea0dddab8f39ceef6e4e 2013-08-21 16:22:14 ....A 22112 Virusshare.00085/HEUR-Trojan.Script.Generic-7c726607640a8644d1e702e1713dffd80546aac4ea40bb5539841d41d5358052 2013-08-21 15:43:46 ....A 50070 Virusshare.00085/HEUR-Trojan.Script.Generic-7c77922cbc5081afc974212b5b6299360e9b62b532e788d4094818af95b35343 2013-08-21 22:03:54 ....A 15199 Virusshare.00085/HEUR-Trojan.Script.Generic-7c7bc29ec45e431e9b53b372e40f27348441fa32a5d54afe883d4fe57f731878 2013-08-21 23:48:34 ....A 46996 Virusshare.00085/HEUR-Trojan.Script.Generic-7c7c6788f5258e844e8279ed81af88c50120dab5a12c77ec237e34de68112515 2013-08-21 16:00:58 ....A 4374 Virusshare.00085/HEUR-Trojan.Script.Generic-7c89f5b96ea8970965c307accf1f4b02b37fda708e4abef0d2506461cb7bc90a 2013-08-21 22:51:52 ....A 11620 Virusshare.00085/HEUR-Trojan.Script.Generic-7c8a54b3c5627b71f972bf3ac06e361ffc6e9eac32b9ee5e090697331886247b 2013-08-21 23:13:00 ....A 134330 Virusshare.00085/HEUR-Trojan.Script.Generic-7c8cf9f3aa1ad0b484e17d86d6c80e5efd5f1d4c3db016e50e5f2377d846092a 2013-08-21 23:29:02 ....A 162143 Virusshare.00085/HEUR-Trojan.Script.Generic-7c98c727fd720be2c305b8d6038a12c74698e1d5857cb7d44d57b24be826d3b4 2013-08-21 21:11:50 ....A 52313 Virusshare.00085/HEUR-Trojan.Script.Generic-7ca447b32b4e22ed29c6597c3f15f9bc57800091d21d68b6fc8935f0797e7298 2013-08-21 23:08:16 ....A 9622 Virusshare.00085/HEUR-Trojan.Script.Generic-7cb6cb40d9b0d13a764f195e78f293c9c2a862db31269de16f69f8784330aef0 2013-08-21 18:40:40 ....A 27332 Virusshare.00085/HEUR-Trojan.Script.Generic-7cb95a5532a1654da4d2df21a379995884a46f79cc5d9cae847cfef6006e353b 2013-08-21 19:49:30 ....A 26276 Virusshare.00085/HEUR-Trojan.Script.Generic-7cc4181c28eb0ee377dfbc35f20e092f4e3d51504bc03d8750458d514190e654 2013-08-21 18:37:16 ....A 2271 Virusshare.00085/HEUR-Trojan.Script.Generic-7cd786ceb82a2fd83ece42a3005d90da0706daa215d16eefc3f66dee148db664 2013-08-21 19:53:14 ....A 57994 Virusshare.00085/HEUR-Trojan.Script.Generic-7cdaa09fdb77cdc336aca3e339278810eb83b5bccb571c9f9c01ae2f3b167971 2013-08-21 20:11:38 ....A 33244 Virusshare.00085/HEUR-Trojan.Script.Generic-7ce2f2e3ae356bd365d4ebf0baf34fba80d0ca50e8b6fc28bdb647d8b41935be 2013-08-21 22:33:12 ....A 12466 Virusshare.00085/HEUR-Trojan.Script.Generic-7ce43c76bc64d7f9534214a7b32cbd1dd250cff421d64f6d20f37179dceea072 2013-08-21 15:53:36 ....A 47138 Virusshare.00085/HEUR-Trojan.Script.Generic-7cf2c3a8e022e1d123b7fcac398a408a3b9adf5343ad275716fcc327e211a7a1 2013-08-21 20:05:54 ....A 42809 Virusshare.00085/HEUR-Trojan.Script.Generic-7cf8880818963a0fb256bb33f538876825d551abaf0860a285ae619313da07a1 2013-08-21 23:14:56 ....A 82103 Virusshare.00085/HEUR-Trojan.Script.Generic-7d171978422f6027eb79e14988ee8d2ba3e94c1f1b75d50536d2b3d6dc0dda69 2013-08-21 17:44:42 ....A 5795 Virusshare.00085/HEUR-Trojan.Script.Generic-7d18a7975d99243d01375b3c4ca1db767ed68905b3020fb656b16e81d4b9fb41 2013-08-21 17:04:00 ....A 63621 Virusshare.00085/HEUR-Trojan.Script.Generic-7d19a0b2960ea35ba9b0280af762a46aa24b0985275747f7eb4f1e057b43b67b 2013-08-21 21:06:14 ....A 24168 Virusshare.00085/HEUR-Trojan.Script.Generic-7d218a62d35704c37b6ff933cfc750d1e3e9050d6782223e8e12b1b4c515d9f0 2013-08-21 20:26:36 ....A 10004 Virusshare.00085/HEUR-Trojan.Script.Generic-7d281032e2528a48252f458205fbee3e5335c10fed0e976247c887e20cbff664 2013-08-21 23:15:20 ....A 36206 Virusshare.00085/HEUR-Trojan.Script.Generic-7d293cc6ca57b3d328c41a57f483062594db6c533d2e563b2f2a20612b6fd375 2013-08-21 23:51:52 ....A 22967 Virusshare.00085/HEUR-Trojan.Script.Generic-7d3625524770752417ea3207d77f47f2cb2ec5401eebe765872702ba133a1cbd 2013-08-21 23:15:30 ....A 19775 Virusshare.00085/HEUR-Trojan.Script.Generic-7d3d2c0533983b6b4196eb991c0d9119c290d99b08b92ba77cb3962d1d61d757 2013-08-21 22:01:54 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-7d4a7a7ab40776d3ad62a2820781844fdf6196cae1410e9c273e368104deb4c9 2013-08-21 22:00:22 ....A 22096 Virusshare.00085/HEUR-Trojan.Script.Generic-7d5f2e4d4d4e9a290963272eed6bced54196bb2750aac890f669d1dddc8a0b58 2013-08-21 23:03:54 ....A 7411 Virusshare.00085/HEUR-Trojan.Script.Generic-7d6030eaba61cf1569bd6ca36da9f823636ac29a5ed25472f20b67dbd1768168 2013-08-21 23:28:28 ....A 21408 Virusshare.00085/HEUR-Trojan.Script.Generic-7d648eca6c4470e9ee47299dda367da3561c206def102190621a9a99fb8e9a3e 2013-08-21 22:09:50 ....A 2754 Virusshare.00085/HEUR-Trojan.Script.Generic-7d6cd7670809c174b4a335a2300920d0c780ac64c7731763266e4258d31a2932 2013-08-22 04:12:30 ....A 11240 Virusshare.00085/HEUR-Trojan.Script.Generic-7d6d7fa3d9b134a98f493048c277aeef0428f4c291cb5cfddc81a4402eb85da3 2013-08-21 22:31:28 ....A 4712 Virusshare.00085/HEUR-Trojan.Script.Generic-7d6d975628f4a611b8ffaaaf4d01aa7c258c8e87a057e594057fb3e1073739a7 2013-08-21 22:14:18 ....A 28584 Virusshare.00085/HEUR-Trojan.Script.Generic-7d6e8772371a8f74cc29b459850f811e68613f10dae688c38db44b1e481f59ec 2013-08-21 23:47:00 ....A 29558 Virusshare.00085/HEUR-Trojan.Script.Generic-7d715c775743e325fd3910465ec08ac8256ba0d2ba4c4a7b97a6f78bd5088e20 2013-08-21 23:09:34 ....A 31108 Virusshare.00085/HEUR-Trojan.Script.Generic-7d739957bcfd660ae8703e9b8b699481c882fb2ea41528c40b7547875bfd6d1f 2013-08-21 21:51:28 ....A 156985 Virusshare.00085/HEUR-Trojan.Script.Generic-7d7a02b5370778bb5469b224e5a56a6bb80d085b797c4aa29013553c73733bf7 2013-08-21 21:00:46 ....A 46787 Virusshare.00085/HEUR-Trojan.Script.Generic-7d7d5df6821c440b5553ff0a7195435b6ba70c74c58542d579c8d4d2768635b2 2013-08-21 21:45:22 ....A 51334 Virusshare.00085/HEUR-Trojan.Script.Generic-7da1fda7a954a3f45ae570d7b40d2a928d18c16b2927e8f1a734d50713ca83ba 2013-08-21 22:58:16 ....A 37519 Virusshare.00085/HEUR-Trojan.Script.Generic-7daf66a77fc9a95f1e24762151f8e706749385d4ad0f415c97036a4a06b8453f 2013-08-21 21:14:10 ....A 29296 Virusshare.00085/HEUR-Trojan.Script.Generic-7db3a7fc98f1d7f080a65e05fe8219d84c268a8ea78e7b6f1f7b8b08fecf1c72 2013-08-21 17:01:04 ....A 27445 Virusshare.00085/HEUR-Trojan.Script.Generic-7dc87d6acbd12c12a410c080fa1e1484a9f259f884bda7a9d7ca39918660f1b8 2013-08-21 19:13:02 ....A 175418 Virusshare.00085/HEUR-Trojan.Script.Generic-7dcc1ed5568a54def4745b37a2ee0f234a4fa5d01022ff2dae26c899ef2a138b 2013-08-21 22:57:32 ....A 21899 Virusshare.00085/HEUR-Trojan.Script.Generic-7dd0718cc206c125b17ef7647e94c37d3b3a728a3c15ed815b03bd9dc8599c69 2013-08-21 22:10:38 ....A 25918 Virusshare.00085/HEUR-Trojan.Script.Generic-7dda236518433bae480a3b832a9e8d15e0aad8d00fadee0d4aebda06f8082c7e 2013-08-21 21:40:54 ....A 38702 Virusshare.00085/HEUR-Trojan.Script.Generic-7dfd2cebc18e2ce3f93e79dd8aaa318acd89d6a62d3bc3e2b8fcf4091d8bcffc 2013-08-21 16:33:16 ....A 18131 Virusshare.00085/HEUR-Trojan.Script.Generic-7dfd76095f57d8ce67b335869cff1bba743b72b59f28d2a925f8d2129c98440a 2013-08-21 20:46:06 ....A 11101 Virusshare.00085/HEUR-Trojan.Script.Generic-7e26bf677d5771be03bf17e056b2850a12e9537f90c893caffb88521f5081250 2013-08-21 15:58:10 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-7e2caa943a622f6bb0e76463f907e154cee47d267422c7f8c4f9328b98d21ce7 2013-08-21 17:03:38 ....A 46518 Virusshare.00085/HEUR-Trojan.Script.Generic-7e51ef1992ebef09fb2711272fb94d2a0df302403734f0a417f50771f14a6e88 2013-08-21 19:05:06 ....A 21355 Virusshare.00085/HEUR-Trojan.Script.Generic-7e52bc44d7d8f846713480945537a5fc3988071f7536acb892d28f9fa6a4ef34 2013-08-21 15:32:30 ....A 74224 Virusshare.00085/HEUR-Trojan.Script.Generic-7e6f6f58e8803ac4d2a39b8a7e6bc11188399763f72dfc4650acd7fc563ed45e 2013-08-21 22:15:42 ....A 32306 Virusshare.00085/HEUR-Trojan.Script.Generic-7e7bd51e10b7dded5aa164ddf4832aa08b5ddb91a73c294d7df4ab6190a894cc 2013-08-21 17:45:14 ....A 95080 Virusshare.00085/HEUR-Trojan.Script.Generic-7e8df888301534abbfb551e762888a42785b8f4c6db1bc718145c33791776ae6 2013-08-21 18:46:16 ....A 58973 Virusshare.00085/HEUR-Trojan.Script.Generic-7e9c8ee8879d1be9a58ecf629bed84e9c8e42cd90614d2637f19b8219d7c86e6 2013-08-21 19:20:08 ....A 76178 Virusshare.00085/HEUR-Trojan.Script.Generic-7eb8903d0cb20427be7beccd126076b3a22352d99387d43e2e8c2fb59f57018c 2013-08-21 20:17:56 ....A 43577 Virusshare.00085/HEUR-Trojan.Script.Generic-7ec1e1b51963b9e4f43a1c55d24a1922004c795d8ea9d341b4f8a3f5544e7145 2013-08-21 23:33:24 ....A 30453 Virusshare.00085/HEUR-Trojan.Script.Generic-7ec427cbc90261d064294dec8c1b2c08b7f0da6f79b5ec64538a48270865b9b8 2013-08-21 21:34:14 ....A 85559 Virusshare.00085/HEUR-Trojan.Script.Generic-7ec55ac1a11195da42fa7b56191c7569270857d60e0e9a46994646272f58a024 2013-08-21 19:43:20 ....A 380 Virusshare.00085/HEUR-Trojan.Script.Generic-7ecc5fcf680b524d5792396d4a4c2e8bd1c6ddd7bb11b8ce39882e03b46d7d05 2013-08-21 18:15:24 ....A 91969 Virusshare.00085/HEUR-Trojan.Script.Generic-7ee252d5ee88225a416c4d8365ce0d5e67219497aa68e915a04d062f0da20c19 2013-08-21 21:33:46 ....A 22057 Virusshare.00085/HEUR-Trojan.Script.Generic-7efbe2ac0fc4937ece682d40d772b6a1b29fcb48ff15990a42137e73aab85b49 2013-08-21 17:45:50 ....A 83654 Virusshare.00085/HEUR-Trojan.Script.Generic-7f14259b7f572ed970a9f6a43dda8c32ebf4491e27835999bbdef318dcfd1f3c 2013-08-21 20:35:58 ....A 7233 Virusshare.00085/HEUR-Trojan.Script.Generic-7f161eb03711e2119551c78cef56607ef0ff15a0c1fd48d69305877057839c1b 2013-08-21 18:29:44 ....A 7485 Virusshare.00085/HEUR-Trojan.Script.Generic-7f18f20b374d90fdf9bf86478d009e5a8e4a19be1b93d7deace25a2ef1fb8d42 2013-08-21 21:30:10 ....A 11892 Virusshare.00085/HEUR-Trojan.Script.Generic-7f4c7458c85839ed3232199e7431d2db3fcdd4e04275bfc657e1ada3499055eb 2013-08-21 23:22:14 ....A 50860 Virusshare.00085/HEUR-Trojan.Script.Generic-7f7ece7cd338f936ff08f38c6d6812c1d01947c9cc0443a2f1b6024e8f3cd6fc 2013-08-21 20:02:52 ....A 2415 Virusshare.00085/HEUR-Trojan.Script.Generic-7f8c9912fb177c2b2f323fb775b6fb9aac1e3ed06f7f7ee03ea41aef32c7d67c 2013-08-21 23:29:46 ....A 30369 Virusshare.00085/HEUR-Trojan.Script.Generic-7f8d52c7f7034c0082a3b4e6eb3eda70888770793e34c53f1588637c255fdf93 2013-08-21 20:25:58 ....A 2214 Virusshare.00085/HEUR-Trojan.Script.Generic-7f8dc6621aeb1215c51550ba59490d68fb64dca4fc79a205fce40741b72be05b 2013-08-21 22:45:30 ....A 15215 Virusshare.00085/HEUR-Trojan.Script.Generic-7f99c948c1abd1d395b20fbba7651e2c8bf448e33fd72ba4427ee96b76e14b54 2013-08-21 20:46:46 ....A 6869 Virusshare.00085/HEUR-Trojan.Script.Generic-7fa705f24b9bfcf244fb512a5d53ff24e0b45ee8fb246a194c63afe592069599 2013-08-21 21:32:22 ....A 15754 Virusshare.00085/HEUR-Trojan.Script.Generic-7fa9f998aa4f32b3312728d80fb2449ddfcd84a4bc4e585e57dc1d70e659d91b 2013-08-21 22:10:54 ....A 14438 Virusshare.00085/HEUR-Trojan.Script.Generic-7fada983d5eb6b330d7e650b211051f989e1360dde22f2ac2b52846df66d053b 2013-08-21 22:44:38 ....A 57242 Virusshare.00085/HEUR-Trojan.Script.Generic-7fb7957ee1c8b14ee93cc16d13c7305b432f7ae41efed6233695d2807f71d8f9 2013-08-21 15:55:46 ....A 7192 Virusshare.00085/HEUR-Trojan.Script.Generic-7fbd8b66565fa6d2715a6790aa008786fcd4e5ff508ae27a9c184f02285d6c91 2013-08-22 04:47:46 ....A 444772 Virusshare.00085/HEUR-Trojan.Script.Generic-7fdb052356f917af95e5f83d9c324be0fc7a942890b534171a1c0b0537cfa89c 2013-08-21 20:50:04 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-7ff3f7990c85d7a2a9d15f9912d41317ef43a0bae6bb7b9638d894b933fbd4d7 2013-08-21 18:15:54 ....A 20318 Virusshare.00085/HEUR-Trojan.Script.Generic-7ff8fa5b9b1eda43f6429f794740206e03a67c8ad81c515c2d445fd5289d4b5f 2013-08-21 17:15:02 ....A 15133 Virusshare.00085/HEUR-Trojan.Script.Generic-7ffdc243e1efa1d93fc2e91a1d31e6d8981925fef04a43bf43f4634be0f30772 2013-08-21 17:45:10 ....A 922 Virusshare.00085/HEUR-Trojan.Script.Generic-80022b5fc59a215aaf4e811921d89971b994d6fc8915ee3773dd3b5f895f8bc3 2013-08-21 20:00:26 ....A 57459 Virusshare.00085/HEUR-Trojan.Script.Generic-80328e330de42db49ff7b6f38d6fdadf2aba479e5c8cfd43d40395e669c28efe 2013-08-21 19:23:44 ....A 79952 Virusshare.00085/HEUR-Trojan.Script.Generic-8035679a9373b6fd3092d8cf2c9bac88b37fa813e2041cf97cb8d4b32b0a5991 2013-08-21 18:10:22 ....A 19909 Virusshare.00085/HEUR-Trojan.Script.Generic-80415ad2eced207094a2736ae3e7a030005327b8b0a257c41a5ce373c8fc4054 2013-08-21 22:05:50 ....A 43117 Virusshare.00085/HEUR-Trojan.Script.Generic-80560fc44332631bd186f93bc30790f380031f72a725d24b46809dbb51c1bce2 2013-08-21 20:05:30 ....A 40420 Virusshare.00085/HEUR-Trojan.Script.Generic-805baeca74f2877bdade438af3a76cc4c251e6da2ae55399f5b1d9f949c36ee6 2013-08-21 19:27:02 ....A 19082 Virusshare.00085/HEUR-Trojan.Script.Generic-8075eb12aaedba2d1411ca09924fbc240d7782f858d4e3712f089e2f77deb46c 2013-08-21 16:56:36 ....A 7017 Virusshare.00085/HEUR-Trojan.Script.Generic-8075f7ef43e0877856b0e50824fee5a5e7e671fa9ff444325d7eff426fc81bc9 2013-08-21 16:31:30 ....A 5864 Virusshare.00085/HEUR-Trojan.Script.Generic-8087e5db7b23327a9ca5fda519ff54b444940ed697aa3854d913d0eb69629830 2013-08-21 20:50:00 ....A 4281 Virusshare.00085/HEUR-Trojan.Script.Generic-809e010077ebabbb3cc970d79644e455f233f59f1a4678466a232b97a95b40ad 2013-08-21 17:44:30 ....A 47734 Virusshare.00085/HEUR-Trojan.Script.Generic-80a3d9cd311f58125f3437cc584a196215a8c99cc808f692c74ef8ea5823eb59 2013-08-22 03:30:48 ....A 234 Virusshare.00085/HEUR-Trojan.Script.Generic-80ad807a34ca3bea9c57e3f933dc351f10b1d081a9cf66c688c11022749a9802 2013-08-21 17:03:36 ....A 16090 Virusshare.00085/HEUR-Trojan.Script.Generic-80b932281bd1888ec520d9c9dfd6d9d5ed96687d129f94dd2b951f6d3801354f 2013-08-21 23:12:16 ....A 111233 Virusshare.00085/HEUR-Trojan.Script.Generic-80c6815ddb742ad65b2282068b2aa71daae107fb12d49a99ab5d286f8239515f 2013-08-21 21:56:40 ....A 17601 Virusshare.00085/HEUR-Trojan.Script.Generic-80c781f5a603042c33382b33aff83e3a3e2330c5efda16783722e836823e0b23 2013-08-21 22:13:48 ....A 10278 Virusshare.00085/HEUR-Trojan.Script.Generic-80c948ef844bbbf57cb62c19b2ac5609873af587fb1d462902009b0e92394d88 2013-08-21 23:35:44 ....A 25358 Virusshare.00085/HEUR-Trojan.Script.Generic-80ce1ac38d5924bdea0408e3544aa4da4f9b55eaf5fee83f6f1de27ab01ffa70 2013-08-21 17:33:20 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-80d0871298eedeb447b253857b5a6c828cd8d2624ae81dd04b3516085382b2d6 2013-08-21 23:43:58 ....A 32525 Virusshare.00085/HEUR-Trojan.Script.Generic-80dd6afaba16b77005ef89cb9e058c83f3b45684d64873fcd02d066c3d36b71e 2013-08-21 19:16:28 ....A 53011 Virusshare.00085/HEUR-Trojan.Script.Generic-80ef709bbb1f87d2cf9bf70f83416f20fae5f72b52bd28b900cab79da830b947 2013-08-21 21:18:52 ....A 8577 Virusshare.00085/HEUR-Trojan.Script.Generic-80f361aa8b81a50f775ecfb3ae440d2ec033ac7104a46db605736db61b315d88 2013-08-21 22:20:14 ....A 21317 Virusshare.00085/HEUR-Trojan.Script.Generic-80fa2ab3ae2a0eae56179b6ec6cdbed67175814e8a0f169c7d595cf00839c363 2013-08-21 22:53:18 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-810a2ed7e29c9d8ceaba3ea6f3fd8c64d363b654fbb3b169d3253b171ffe5c33 2013-08-21 23:07:14 ....A 31314 Virusshare.00085/HEUR-Trojan.Script.Generic-810e2af0d58b283b1329c4b1b2a94a20c08335ad98bbb07e6eacfc95a7fd4fff 2013-08-21 19:16:42 ....A 6808 Virusshare.00085/HEUR-Trojan.Script.Generic-81163e2e6768b9ce49b9a993008bec28ac529e29a228d3a80afe4fd3a89759c5 2013-08-21 19:08:58 ....A 5040 Virusshare.00085/HEUR-Trojan.Script.Generic-811c25e4a9f058188120d65bb68c069e5e557416079dcf8ebfb21a5df7c29317 2013-08-21 21:07:14 ....A 156208 Virusshare.00085/HEUR-Trojan.Script.Generic-811cd72844114f8edd489a4dfa6fc3e8e52840febe0b37722a4b2b80f65dd02f 2013-08-21 22:36:38 ....A 22732 Virusshare.00085/HEUR-Trojan.Script.Generic-8130492280d645f7c60b64e7b7e30d6d0feb5f37f96c5ab3171a0c6644397d14 2013-08-21 18:04:10 ....A 7595 Virusshare.00085/HEUR-Trojan.Script.Generic-81311c6b5d00f197ea7f3a5d7031282c6f7bf2a127f3a19b1e826768569c1147 2013-08-21 22:24:14 ....A 213621 Virusshare.00085/HEUR-Trojan.Script.Generic-8142ac8b199bde80030576e7bdfd4bc5b7ead5d8db1cb8a07a4d18da0d927e03 2013-08-21 23:34:42 ....A 66105 Virusshare.00085/HEUR-Trojan.Script.Generic-8177b0ba109e171e7f96736ef81b797cd2c300842ca76dcb1d084bb6af97c9a2 2013-08-21 17:02:26 ....A 28021 Virusshare.00085/HEUR-Trojan.Script.Generic-817b840d74eb1f0cdbd7ada01617e8aa15b0fdb7082ea8ddf156982ea2b30085 2013-08-21 20:26:16 ....A 18395 Virusshare.00085/HEUR-Trojan.Script.Generic-8180bb7a845956b9479ddc09986da9ca2d27eaafc29af831cf0dd511a03593f2 2013-08-21 19:40:18 ....A 55933 Virusshare.00085/HEUR-Trojan.Script.Generic-818826d95e5e72eeee41cef26af5d549cf472dbe4a6dcc70a99dd0d0a3a7b5b2 2013-08-21 17:14:54 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-8193412dec7ce92206714306e9f769add6365ae3a02376c7cbc17a8b514b30ce 2013-08-21 18:45:48 ....A 21010 Virusshare.00085/HEUR-Trojan.Script.Generic-81a9d5db5d0c44c499a2216d2b98603f2e04a49c772b089fb2e1a8900a85418b 2013-08-21 20:41:06 ....A 47866 Virusshare.00085/HEUR-Trojan.Script.Generic-81ae2d587eed2674537b1e3ef7496f49034356043932eb9b20eb1088d2dc3141 2013-08-21 20:00:02 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-81b274258d7c31234d5f3aebbb20efbc8658d2e0caaabcb79ed003deef0aaef0 2013-08-21 21:37:28 ....A 13613 Virusshare.00085/HEUR-Trojan.Script.Generic-81b3699521749dfea02dcee047685bf7a1e600222d32bfd4f60cae4393fbf09e 2013-08-21 23:08:20 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-81b4ddfacbcd1089a6ffdc8075ffe0314fa75b90042516c647ade460d1fa5bfe 2013-08-21 22:00:56 ....A 628 Virusshare.00085/HEUR-Trojan.Script.Generic-81d40808393c1b64f875991924f1135d70119399d53029542986d10c3372a5bc 2013-08-21 19:47:54 ....A 59673 Virusshare.00085/HEUR-Trojan.Script.Generic-81d7bef8b30e0b4d4fe8d854698bacb207bde2345cbb996d4f45ba4bda0d4302 2013-08-21 19:21:12 ....A 47740 Virusshare.00085/HEUR-Trojan.Script.Generic-81e2ec80571c6b7f31af11074b67b6a43f269551406c8768dcae346c6f294395 2013-08-21 21:53:10 ....A 1719 Virusshare.00085/HEUR-Trojan.Script.Generic-81e874065f924437ebc1c53ca90db947ea84b86e2d45406a5148d539c252c4a8 2013-08-21 19:39:04 ....A 56956 Virusshare.00085/HEUR-Trojan.Script.Generic-81f2c2daedd030aaef33d1e2dbd09217a300a2b57d7e9b5c903733cd208d984b 2013-08-21 21:00:34 ....A 6117 Virusshare.00085/HEUR-Trojan.Script.Generic-81f3f1679203d2c49471c0676458ef889f4f918dcdd65631734cee6521d5dcb1 2013-08-21 17:46:14 ....A 7855 Virusshare.00085/HEUR-Trojan.Script.Generic-81f755436476142e9f882293af5d5a0d8ec373fcca9c8d6f19b2675c90a338f8 2013-08-21 23:48:46 ....A 14809 Virusshare.00085/HEUR-Trojan.Script.Generic-81fd2ffc48ebd240ea4110137f6a456dd82b133d95c514c4f36b14a629306be7 2013-08-21 18:17:32 ....A 15910 Virusshare.00085/HEUR-Trojan.Script.Generic-8205378b83d8875386cdcde92000111edd7bee1352c1cff9b6e4f813b39e9908 2013-08-21 22:52:56 ....A 868 Virusshare.00085/HEUR-Trojan.Script.Generic-820daf26c71af3c2ffff643afc08e6d412d511f332b36d38451becbdbc2b3ae9 2013-08-21 19:34:34 ....A 23223 Virusshare.00085/HEUR-Trojan.Script.Generic-822670e6155b4969b10eec5886c3e570038b67f2ecbc067b5be0a2dcea3e6059 2013-08-21 20:31:06 ....A 37366 Virusshare.00085/HEUR-Trojan.Script.Generic-822b4e5fc499cf0c73f628ec8fc55c883e4e6a62fee2d038568e86334bbc34bf 2013-08-21 21:19:42 ....A 32036 Virusshare.00085/HEUR-Trojan.Script.Generic-822dc554eb2974616d01e0e7ef63cfa63d8049bd7741a3d8f2bf69bf214ace19 2013-08-21 21:14:26 ....A 58770 Virusshare.00085/HEUR-Trojan.Script.Generic-822e79a2c0ee311edf3874f824f360e6b4e54472c4aceabd80a2369bf563c5d7 2013-08-21 22:07:40 ....A 32608 Virusshare.00085/HEUR-Trojan.Script.Generic-823a2e421eaa3e8554f5dfb76b3132673be9c3442258c122d59b0bb32322c243 2013-08-21 17:46:14 ....A 7188 Virusshare.00085/HEUR-Trojan.Script.Generic-823cbedde681aa9cf4e523c8ba0bd3642548aa538c2f8e66eab73557c313c44f 2013-08-21 19:43:00 ....A 26618 Virusshare.00085/HEUR-Trojan.Script.Generic-8245630f963cd9c677f16fde55ab8d9697ef4450d7ded398579198cbb8bbc4dd 2013-08-21 18:10:14 ....A 52964 Virusshare.00085/HEUR-Trojan.Script.Generic-82596f3a02ac10a4dc238ed0bb54e462cdc8916292052912b6c9e4233f775fa6 2013-08-21 18:37:58 ....A 37677 Virusshare.00085/HEUR-Trojan.Script.Generic-825a184e20d8aebf5252fbf002eae6a2a04bb86715f0e00de02ba965e4580e85 2013-08-21 23:44:02 ....A 27360 Virusshare.00085/HEUR-Trojan.Script.Generic-825c42bd03d10490336f8a5ff6e4c8b1398ecbb6a564cab60dcb870e5a703c19 2013-08-21 23:25:36 ....A 9713 Virusshare.00085/HEUR-Trojan.Script.Generic-826de3336c647b6c4c731c6d765df3671a1067f9760425a333e79cdf4036332a 2013-08-21 21:43:08 ....A 78953 Virusshare.00085/HEUR-Trojan.Script.Generic-82805078c1405eb766d25eb0cd5e0b992b7f61e63a1b83ca2f657faa0f4c2291 2013-08-21 20:17:46 ....A 97115 Virusshare.00085/HEUR-Trojan.Script.Generic-82911e94d9629c353c844e0ef87d0e0fc5be7d9cbde4f45c9c581b19a041b9d0 2013-08-21 22:37:32 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-8297efa996a1a0fd99c9a42da8904004774e055a081d77d98d2bb5cf26022ced 2013-08-21 22:29:18 ....A 22494 Virusshare.00085/HEUR-Trojan.Script.Generic-82996e6c43096f66761bc6275f4ad91f24788ef89906cb267d140b9b569061aa 2013-08-21 23:55:00 ....A 17055 Virusshare.00085/HEUR-Trojan.Script.Generic-8299aed9ca75e3bba882437d8c592d0c04e4fba31fe465f0205ce92013539177 2013-08-21 21:49:30 ....A 38416 Virusshare.00085/HEUR-Trojan.Script.Generic-82a3c8dc48c1f1d88751c850d8f988e4cf7f19bf5a5fda91103fe88a9cf73aab 2013-08-21 17:45:58 ....A 25632 Virusshare.00085/HEUR-Trojan.Script.Generic-82b0e624be3d6b524520fd77593b07087ca0f1624025830e0e5e9950f95870b9 2013-08-21 19:27:12 ....A 37288 Virusshare.00085/HEUR-Trojan.Script.Generic-82b77a406e0a1ac08ccb7eb25ef80d767d8bd4abccfae3502a92831da055a1c9 2013-08-21 21:34:02 ....A 12221 Virusshare.00085/HEUR-Trojan.Script.Generic-82c7e81845d87bc0cfed5605dc14efc353b5af8436b6b6dc4dea15f008ef276e 2013-08-21 20:16:26 ....A 10381 Virusshare.00085/HEUR-Trojan.Script.Generic-82c991c5d0f83f38296218cb2fcafaa3821bee94516aa63b35a0620f2686be53 2013-08-21 23:09:48 ....A 41896 Virusshare.00085/HEUR-Trojan.Script.Generic-82ead610c7b979c06852161a1f7e65a4a7c68b6e65bdafc85628e44d64b285cd 2013-08-21 20:20:38 ....A 2137 Virusshare.00085/HEUR-Trojan.Script.Generic-8302f660b570db385cecfa7142283ae1487f44851ef0a4b72344b0af01ab695e 2013-08-21 23:29:22 ....A 202322 Virusshare.00085/HEUR-Trojan.Script.Generic-831076957367ed9f9416661427d5274b2ad7c8d1ce69280d31fb87fbd1ca6c68 2013-08-21 19:34:18 ....A 14427 Virusshare.00085/HEUR-Trojan.Script.Generic-83261d3c579a0f49749f46f329bac1ffeebca4dda43bc4351d4a79b3fa6d407f 2013-08-21 15:27:30 ....A 2969 Virusshare.00085/HEUR-Trojan.Script.Generic-832d85fcd4271b12136986553b6b9b13bfe0861be8dbde2863cd40f33ac2c545 2013-08-21 18:10:10 ....A 27836 Virusshare.00085/HEUR-Trojan.Script.Generic-833e38d45ed022b16e09029ec7d87fd3a0367acb336d11d7039759d25e3617bf 2013-08-22 00:18:36 ....A 10067 Virusshare.00085/HEUR-Trojan.Script.Generic-83450110db3ce8e1fb7c6874387d398afc1ed053b54507a25b294514f436c404 2013-08-21 15:42:12 ....A 1338 Virusshare.00085/HEUR-Trojan.Script.Generic-8349c2c339c8584c6bd3ed5ea8ec8ff3e9a691e8d5022113d780fa734290ba24 2013-08-21 16:56:58 ....A 9349 Virusshare.00085/HEUR-Trojan.Script.Generic-834fb3539d14028ba96d947a601f4928a3c5bbbb1b4dc76bea6ed617ce3078eb 2013-08-21 22:20:56 ....A 29385 Virusshare.00085/HEUR-Trojan.Script.Generic-8356edc8ae3544164f0d562b782d1a3c7d47ec2dfc7190d0024c10060c4f6bbb 2013-08-21 23:34:54 ....A 14411 Virusshare.00085/HEUR-Trojan.Script.Generic-835decec97a458442760827e83dedb4203e5c86d138613af900c805b0c3a2f47 2013-08-21 23:08:08 ....A 72999 Virusshare.00085/HEUR-Trojan.Script.Generic-83634f281d15550062eea0c138724d6cd5010b1dc37887472ecbd4fc0f221222 2013-08-21 15:48:40 ....A 76528 Virusshare.00085/HEUR-Trojan.Script.Generic-837ea037615f77bf5eb0514e3a95d47b0cba23ab1e77a37b0d6a2635b98e62d4 2013-08-21 23:37:16 ....A 45721 Virusshare.00085/HEUR-Trojan.Script.Generic-839aecfafb3cb7a0ad3fb4426bd0d0862b55aa52056c20a03868a1c702415cf9 2013-08-21 20:31:10 ....A 41542 Virusshare.00085/HEUR-Trojan.Script.Generic-839aee778ac17ce6a5ca78793b5b826ef26cec5d1b5a53f4bf262d9ed36816ee 2013-08-21 19:59:10 ....A 35521 Virusshare.00085/HEUR-Trojan.Script.Generic-83b75d02ad5b8b90f892dc1c1fd2e0a72bfeacfbf4e99fbf0c7d936f592284e8 2013-08-21 19:57:50 ....A 48228 Virusshare.00085/HEUR-Trojan.Script.Generic-83e6c2b5564eed279f2fdefe9ffda8df36b8bf93f2c33865d901be2918894b29 2013-08-21 18:13:40 ....A 39133 Virusshare.00085/HEUR-Trojan.Script.Generic-83ef76272f6a6a39b421b2c44ad471f3f308707f467b559034fc7504f2c80c6f 2013-08-21 21:46:36 ....A 747403 Virusshare.00085/HEUR-Trojan.Script.Generic-83ef958a9d0d37f88f59843a2f880b1087d54a76daf35dbf6f37e0b84741224f 2013-08-21 19:14:14 ....A 6927 Virusshare.00085/HEUR-Trojan.Script.Generic-83f8793c1877afd281a0ce903cffb3a6e530684ddc8b8275fd4c0f99e3dd60f3 2013-08-21 19:32:52 ....A 12285 Virusshare.00085/HEUR-Trojan.Script.Generic-83fc03c70c761cf53ce720de8686a7b8ab786da5873ec8a4921e1a308c5da57f 2013-08-22 03:30:44 ....A 207 Virusshare.00085/HEUR-Trojan.Script.Generic-83fec70d9b9db6849b2b991b4bb86dfe9e1b1f73041c5cd32ec355c8eff90fa1 2013-08-21 18:45:40 ....A 20883 Virusshare.00085/HEUR-Trojan.Script.Generic-84027bc8a9ac8e369589c013744cc28701fc1943783ed22271d083b6f073d9fa 2013-08-21 23:10:22 ....A 57128 Virusshare.00085/HEUR-Trojan.Script.Generic-8421149de7d1cd24d0eeebcdad889308939b1aa7ee213fa88d6c312115c0218c 2013-08-21 21:13:12 ....A 33388 Virusshare.00085/HEUR-Trojan.Script.Generic-842f0ad8a57b50228ea1cf82f19171e7a6d08968af848ec75f8058b36710f7a1 2013-08-22 04:35:34 ....A 25194 Virusshare.00085/HEUR-Trojan.Script.Generic-84343946e60451a9aebb3348eeb1d174afb0314f779a9d9835237b257bf02e57 2013-08-21 18:01:38 ....A 1686 Virusshare.00085/HEUR-Trojan.Script.Generic-843d5f3258144d7c84458ab4df58b8aae8c000fc024917b36d072a658955317e 2013-08-21 21:55:24 ....A 55030 Virusshare.00085/HEUR-Trojan.Script.Generic-843ecae3d805dbb57546d53e3b148272024d6d9b650544238744353a13b257ed 2013-08-22 01:27:14 ....A 39318 Virusshare.00085/HEUR-Trojan.Script.Generic-843f39b07fe7a666d6a9d3bec575c601d519ceeb859c198c5c45dfbc334b7acf 2013-08-21 21:10:12 ....A 35565 Virusshare.00085/HEUR-Trojan.Script.Generic-8446df195ff0e3b9b2950f691cc6d49cc06172204a42da00788a7441e9103045 2013-08-21 18:05:14 ....A 21304 Virusshare.00085/HEUR-Trojan.Script.Generic-8460f5591653cef1c628e0a7f04b161584a47f806b9b84f4736e41d50303d8c7 2013-08-21 23:34:38 ....A 105856 Virusshare.00085/HEUR-Trojan.Script.Generic-847ea694d57be11aef998e710c1344fa56f85e56d1c99974baf59ccfb0772938 2013-08-21 15:48:24 ....A 6152 Virusshare.00085/HEUR-Trojan.Script.Generic-84828a41cb9726ff8e5a787a5edf3a6a296ecfbee4fa51df35a544b13371d7dc 2013-08-21 23:14:24 ....A 57953 Virusshare.00085/HEUR-Trojan.Script.Generic-84844761e46c9c9136ec1473677c90225dc5c987180acedabd39e167da7ba2af 2013-08-21 21:21:16 ....A 6858 Virusshare.00085/HEUR-Trojan.Script.Generic-848d56d19eff09b537dd32002407abfff2602d38e6c8107ea533026c53a1cc69 2013-08-21 18:54:34 ....A 58523 Virusshare.00085/HEUR-Trojan.Script.Generic-848e4c44a9c46cec96995b2ec38c93d38315642f21ba078ff3528ee4fa60928a 2013-08-21 20:40:04 ....A 55771 Virusshare.00085/HEUR-Trojan.Script.Generic-8491270240e515ffcfdff0109c20b992da5daf758b793b2308777f306fa5303b 2013-08-21 18:15:02 ....A 7850 Virusshare.00085/HEUR-Trojan.Script.Generic-849a1817227c3e0b0991547554209d615e8e98478b1d420f8bcf5198e3453a09 2013-08-21 17:15:40 ....A 3774 Virusshare.00085/HEUR-Trojan.Script.Generic-84bbcb549d1ffbb20a0c8f7e015586fa627ffc6f7cde58938f20c36fecb008c2 2013-08-21 21:22:24 ....A 72708 Virusshare.00085/HEUR-Trojan.Script.Generic-84be0313371e444d87f9b19eda2c626c25ed517dd01fbf864b85d0735c5c3808 2013-08-21 23:44:48 ....A 56326 Virusshare.00085/HEUR-Trojan.Script.Generic-84c50dbaf09856909179f000c8868657e774d3c27b5888923607c7c190927192 2013-08-21 17:02:06 ....A 76552 Virusshare.00085/HEUR-Trojan.Script.Generic-84d96407a4f1c8e0223e0b3304f21cefce47b034e2e58ad4014490646e56826a 2013-08-21 17:37:14 ....A 7202 Virusshare.00085/HEUR-Trojan.Script.Generic-84dcc87a55b5ebf6e1e4d782f7b6f5ff23635dd9f7d06ac3bce421d3641453b5 2013-08-21 17:25:32 ....A 7283 Virusshare.00085/HEUR-Trojan.Script.Generic-84dda20669f9b4fc85ba374956b59119b8bafcb31652f37894ced9db6990be8b 2013-08-21 20:18:00 ....A 37137 Virusshare.00085/HEUR-Trojan.Script.Generic-84e0c29175eea41e57baa3fe9f26a6f8c9c4473c17630949fcfc60f28236c667 2013-08-21 18:41:36 ....A 94576 Virusshare.00085/HEUR-Trojan.Script.Generic-852dfe06bc2dea3295357fc43988ec276d8ff7106c664133ac55eac588f5f4ec 2013-08-21 17:35:12 ....A 4910 Virusshare.00085/HEUR-Trojan.Script.Generic-8536880ff039f08e8117c5e03b3dad42abc29966ea16904ba66eec5cd366c06f 2013-08-21 16:38:50 ....A 742 Virusshare.00085/HEUR-Trojan.Script.Generic-8537eeeaa42102aab60e95e64b6529f5ac08e04ca23a2d69ec09b4d612176955 2013-08-21 23:29:08 ....A 26581 Virusshare.00085/HEUR-Trojan.Script.Generic-854a73e8a3e975fa1e58d541aa35c5cf7ada721e38c9ccecb63e4bb907197b00 2013-08-21 18:34:50 ....A 78950 Virusshare.00085/HEUR-Trojan.Script.Generic-85563378257d9a866cc35c05442b0639260527b5760c8f9813df089890eaffb8 2013-08-21 18:19:32 ....A 57387 Virusshare.00085/HEUR-Trojan.Script.Generic-855c9b55fdea4904f0ddd72f9d131e4ed959924b235cbeeccc964040d5424e4c 2013-08-21 22:36:46 ....A 17831 Virusshare.00085/HEUR-Trojan.Script.Generic-85601edbc47ca8bd858048b7ded1a3d0095b4d3a388ec361815d790bf1b1d872 2013-08-21 18:45:20 ....A 7126 Virusshare.00085/HEUR-Trojan.Script.Generic-85609d05249c4bd8c36668b85de6690124b872b7eee7c820e143233f17bece99 2013-08-21 22:56:24 ....A 46338 Virusshare.00085/HEUR-Trojan.Script.Generic-85627f6946df5de0802d20e3b5b6ddac39ddc46eaf309f42c5bdf19b46348d32 2013-08-21 20:01:14 ....A 76596 Virusshare.00085/HEUR-Trojan.Script.Generic-85735b98624b418a1be73e1bd6603d0a23b6503bdba2315277389574bdd2fd7f 2013-08-21 18:52:36 ....A 38324 Virusshare.00085/HEUR-Trojan.Script.Generic-857f02a54bcd71aed8455dadd2f5aca82938ab087e423781d39575b9ab7a049e 2013-08-21 20:17:46 ....A 14986 Virusshare.00085/HEUR-Trojan.Script.Generic-858c7c569543d3900db54df489c19fbf95540f9948e4d8e4852438693e659afe 2013-08-21 21:12:54 ....A 9748 Virusshare.00085/HEUR-Trojan.Script.Generic-85950ff2598f8be7f5025966d757aa7873e143128ad0eeac33656582adc7ee9b 2013-08-21 17:04:28 ....A 52172 Virusshare.00085/HEUR-Trojan.Script.Generic-8597359149dd94847d8fa1a7966f3203e77c3fa40b06744b80e9316d62a55822 2013-08-21 23:35:04 ....A 1341 Virusshare.00085/HEUR-Trojan.Script.Generic-859803beee8c2e9d7405781cb3c2ba413ca4640e8aa552830bc6bdef11a5c3cd 2013-08-21 17:59:24 ....A 25289 Virusshare.00085/HEUR-Trojan.Script.Generic-85af7ab38666e8c0d33d1216769f14194f91734d38464c91272c06533cd650f8 2013-08-21 21:21:08 ....A 13765 Virusshare.00085/HEUR-Trojan.Script.Generic-85c21b8b28beeccc670ed7ace74da2f2205db208bc83ea6853dfbecbe2eb3022 2013-08-21 18:17:46 ....A 58156 Virusshare.00085/HEUR-Trojan.Script.Generic-85cce7eb4f2e35c232a6a43a2f78ec4053e8a5a30f11d6a6355ad17ac16cd256 2013-08-21 21:06:12 ....A 16194 Virusshare.00085/HEUR-Trojan.Script.Generic-85d03d9e6352e52e7da0dc699ad0baafae23ca53d051fcdeed71355497dc0bc0 2013-08-21 18:01:30 ....A 55870 Virusshare.00085/HEUR-Trojan.Script.Generic-85ef7add5c079cae65bc5b1f7a1aee38b374381d169d61903667f33b15a22b5c 2013-08-21 19:58:44 ....A 8685 Virusshare.00085/HEUR-Trojan.Script.Generic-85f214d085ff90314c3e9c11a4f649ba4b6a168cae9f60cc4b1026935ea54ab0 2013-08-21 23:22:54 ....A 40903 Virusshare.00085/HEUR-Trojan.Script.Generic-8604d080bfc69c781fc59458157b7b376d9d2febc5e6b83b70e24d2d8156e565 2013-08-21 19:32:54 ....A 485 Virusshare.00085/HEUR-Trojan.Script.Generic-861ab493b2d23e38c8e1bcf133b39f24bc1dda25ab23dc04d0032c23d19bb221 2013-08-21 21:58:26 ....A 15650 Virusshare.00085/HEUR-Trojan.Script.Generic-865fa4d321703d47ddad603178a5b072797dd098e8dcdafbfa49c2ad28e68718 2013-08-21 23:43:10 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-867a3e67b43395dac2a848973bbfd9e75cd8e5f2ecfb6b573a8e61f7c4096265 2013-08-21 18:52:04 ....A 15910 Virusshare.00085/HEUR-Trojan.Script.Generic-867b5351eefaf7cbdb8993e664ddc8de4628337423e3a32d261343dd2f6b4bf6 2013-08-21 17:53:32 ....A 16538 Virusshare.00085/HEUR-Trojan.Script.Generic-86813f806ee0fc31ce0980a89d7a039ea22bfb38a7e0d6cd05d45f8716b23de5 2013-08-21 15:32:22 ....A 15507 Virusshare.00085/HEUR-Trojan.Script.Generic-86a82449244a57f182466e5e67a088bd99cb99cfc3f20d11dfa7a8a5201c7588 2013-08-21 22:39:24 ....A 27910 Virusshare.00085/HEUR-Trojan.Script.Generic-86b583e3d43985bf1527717b837155c3391fb2d34be41a9da2b861eeb290e1f0 2013-08-21 18:17:52 ....A 2294 Virusshare.00085/HEUR-Trojan.Script.Generic-86b5fdb88f4b5b6105d152c9de6f33f129fe48ece5e48f9d57897618d04ddc15 2013-08-21 18:08:02 ....A 27386 Virusshare.00085/HEUR-Trojan.Script.Generic-86b892d6e023581032f6823cadf68661c126346edc4b027cb20081665769ea50 2013-08-21 18:15:16 ....A 28017 Virusshare.00085/HEUR-Trojan.Script.Generic-86c5948388634e5ff520a22da1e39c623983d518f45f4d84a7a681080e16971c 2013-08-21 18:46:46 ....A 29249 Virusshare.00085/HEUR-Trojan.Script.Generic-86cf574c1bb95f9eb90787e4935e184b2edf48997e8d7741ff990c7abab5209d 2013-08-21 17:00:52 ....A 56676 Virusshare.00085/HEUR-Trojan.Script.Generic-86d32a46f53b1449a71b48bc845ce0fcd9297a0ae30a84727104fb0fac75a8f4 2013-08-21 16:47:44 ....A 882 Virusshare.00085/HEUR-Trojan.Script.Generic-86d35bae4c7265e088ec95ffd71b7335275f87d90fb2c186ba6a1f7f79f7160f 2013-08-22 03:30:48 ....A 333 Virusshare.00085/HEUR-Trojan.Script.Generic-86e89542b1a809ca633edffd687bfef3112224ca56f89fa96429da1cfcbbc5a7 2013-08-21 21:10:02 ....A 7255 Virusshare.00085/HEUR-Trojan.Script.Generic-86eb061e716d1c2c1432c9ea45dd57ae74c2a255f538876df7f63557db7bd607 2013-08-21 22:59:06 ....A 90761 Virusshare.00085/HEUR-Trojan.Script.Generic-86f538ce0eaa346b6a4ec94da0478de059df344e5e10b4157bab506afa9c8d41 2013-08-21 15:37:50 ....A 34401 Virusshare.00085/HEUR-Trojan.Script.Generic-86f8ddb08bb89bd3d215bea819ff74db41b38a48abe163443e0ca65b63c7abd3 2013-08-21 22:13:04 ....A 16677 Virusshare.00085/HEUR-Trojan.Script.Generic-86fcdc150531997f16b3822164b0a85b30c9aefe84a11c56698419ca885690c7 2013-08-21 22:36:26 ....A 96536 Virusshare.00085/HEUR-Trojan.Script.Generic-86fd75720f0152bc4a913fdbb9a68a4bd0ccc81bd06d94c8c6254ea820856489 2013-08-21 19:30:02 ....A 16229 Virusshare.00085/HEUR-Trojan.Script.Generic-870b70ae94636b5f929353cab656c64995e8b614dfd984a849f8f307add73a43 2013-08-21 21:55:14 ....A 9337 Virusshare.00085/HEUR-Trojan.Script.Generic-8726c7be78c5d6bfa96dd04e5e0d2437b5ed870b186b92d13bc1b7562d32d70d 2013-08-21 21:06:18 ....A 5764 Virusshare.00085/HEUR-Trojan.Script.Generic-872ca5cfe7bbbb7e8df476ae0defdb9570c313ccdca971674b7332b768c37771 2013-08-21 23:54:52 ....A 38130 Virusshare.00085/HEUR-Trojan.Script.Generic-8743f0ac287b6f85f559b128ba38ce07f12f1df17d10ad26d43bc363f1ad3ac3 2013-08-21 16:27:44 ....A 35102 Virusshare.00085/HEUR-Trojan.Script.Generic-875a03e3a5dfa4eacc69b1ab80c6569ef86d68145e086db731fbd91c37708257 2013-08-21 17:11:32 ....A 662 Virusshare.00085/HEUR-Trojan.Script.Generic-876749e0c8fe6485c61e51b28ec4b970636fc5601a185e75c50f8686f6ac5f35 2013-08-21 23:25:18 ....A 13862 Virusshare.00085/HEUR-Trojan.Script.Generic-87712412ff594c1c5a779e43a69c496e50ed068961447138582478ca3a96187c 2013-08-21 23:44:08 ....A 89842 Virusshare.00085/HEUR-Trojan.Script.Generic-877370a68040d6aecee444aa1d2ee1d44c0076cd773ac8218fe8e2b5296dacc3 2013-08-21 22:26:50 ....A 27939 Virusshare.00085/HEUR-Trojan.Script.Generic-87878482f2255d59107098a286d8c5ac6c0b9c2d99209832d78f3f85c1c4bc3f 2013-08-21 16:15:06 ....A 23599 Virusshare.00085/HEUR-Trojan.Script.Generic-879b6788bb13411dbbcd3ac99bc6c9366d46658507dfb72c7b45c6b327eb172b 2013-08-21 15:50:26 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-87a9451ef3feb515b03dc5335bcf57cff10df263883f24992535ff87ad31a8cd 2013-08-21 23:34:30 ....A 12879 Virusshare.00085/HEUR-Trojan.Script.Generic-87addd0c22de1e50253424bbf2d61be9a6bc97b2e4a32b2a751675b0e9612c35 2013-08-21 15:23:32 ....A 20521 Virusshare.00085/HEUR-Trojan.Script.Generic-87b5493574fcc40fda1970926ea69e0fef5e8e006a2f7dcf89c84aaae3b8b13c 2013-08-21 23:29:50 ....A 56342 Virusshare.00085/HEUR-Trojan.Script.Generic-87c9f99cdf1b9325e3c98996d8a60e6a13f25616509ecd6fd06e9b7753493f57 2013-08-21 23:07:56 ....A 1851 Virusshare.00085/HEUR-Trojan.Script.Generic-87e6d81c3c9bbd4c0db7547ff1b38820fcc374ea7b7b2ae497561f20b26795bf 2013-08-21 16:42:06 ....A 5926 Virusshare.00085/HEUR-Trojan.Script.Generic-87eef80ec0954c6c42ce518d5dee2c22c2730488fc86f793a25168d6f61acde9 2013-08-21 19:20:46 ....A 37908 Virusshare.00085/HEUR-Trojan.Script.Generic-87f8b8893b5777e8b775d037a1f876f556f5873d0a3ff25b6fd32b19fbd1b09e 2013-08-21 23:06:38 ....A 49101 Virusshare.00085/HEUR-Trojan.Script.Generic-8803e3272af74252217c9e4e1a3da3752e9a53fb12f95fdd9468c8d7339f5f05 2013-08-21 19:57:46 ....A 35453 Virusshare.00085/HEUR-Trojan.Script.Generic-880889918a76762de5fb4cb3028c1c33edd7125c39500a082b7a6a5d9f2d97db 2013-08-21 22:36:14 ....A 10793 Virusshare.00085/HEUR-Trojan.Script.Generic-882f67c65126ceae4e9500cdda199ae910245bb05ffdcc33133b2b02d31ed518 2013-08-21 19:34:02 ....A 1546 Virusshare.00085/HEUR-Trojan.Script.Generic-8847bacc893a94ac28170a0c0b0ea52aa04840528fcc7746aaf6179e9769c738 2013-08-21 18:42:16 ....A 6445 Virusshare.00085/HEUR-Trojan.Script.Generic-8847d9ff6126eaffd3577444f1a70f61f3174c0716adae25ce11c0eec10ba959 2013-08-21 18:03:20 ....A 21517 Virusshare.00085/HEUR-Trojan.Script.Generic-8852d64ef48e7c672d114475fc7d6c249d57219dbaa334299a36a110f5f0f257 2013-08-21 16:49:34 ....A 4608 Virusshare.00085/HEUR-Trojan.Script.Generic-8869fa523ebd3c1a8a9413ccfd1dd669124798eb164f47cd96f4640567d847dd 2013-08-21 22:54:44 ....A 27832 Virusshare.00085/HEUR-Trojan.Script.Generic-886ee81754fc4488cfe8f76708b994c61512f41054ee8805120d950be0e4326a 2013-08-21 23:19:30 ....A 44658 Virusshare.00085/HEUR-Trojan.Script.Generic-8871bf322478615c226973fcc1502b06b23876c88412e3724828834abda7f7f5 2013-08-21 18:29:58 ....A 39711 Virusshare.00085/HEUR-Trojan.Script.Generic-888640d3a85b88a6db028a38039413b2851e7aaa65f4d261365e817cc9f6d50e 2013-08-21 21:34:24 ....A 73878 Virusshare.00085/HEUR-Trojan.Script.Generic-8894477535fb5b3339d3c8a0c7fb889659ad0dbf2ab63fd3ac21427f4cd78f03 2013-08-21 16:00:44 ....A 11788 Virusshare.00085/HEUR-Trojan.Script.Generic-88a32f56fe0f0ee5f1b82119de3f1d7c500d8f84ab604ccd5a94d6e5c389c603 2013-08-21 23:09:34 ....A 78941 Virusshare.00085/HEUR-Trojan.Script.Generic-88b10bd1810b568e0b80cdbd5c9898b295a2d5ce0182a92e279e224f95f6ecfd 2013-08-21 23:15:02 ....A 30717 Virusshare.00085/HEUR-Trojan.Script.Generic-88b1492fa8bd6b331a659f694a73b5e0d3b30272ea4e9af70b6510a5a39cbd01 2013-08-22 02:09:42 ....A 35932 Virusshare.00085/HEUR-Trojan.Script.Generic-88b4852a217ac6c11ef128666ed99adc766badf1ffdeee256bd63746a92b6c23 2013-08-21 23:10:58 ....A 4930 Virusshare.00085/HEUR-Trojan.Script.Generic-88c330171b24599aba49f441e33dee32e84c4716a4c19e0dd10ba37fa5630ff7 2013-08-21 21:39:02 ....A 19089 Virusshare.00085/HEUR-Trojan.Script.Generic-88e5947b6b111023633294754c69aadfd2c7439c7c057aac2f5c6de85c905ec4 2013-08-21 18:54:18 ....A 20224 Virusshare.00085/HEUR-Trojan.Script.Generic-88f43fc5bfca00f58b848a53b7e2acdd6f35867541ef0683344da7cc5d9600c0 2013-08-21 20:32:24 ....A 29118 Virusshare.00085/HEUR-Trojan.Script.Generic-88fcd6cf1b8dddb2ac4f88477561bc30e8aa385e5d9d6c7dfe43cd5c53f85585 2013-08-21 22:46:48 ....A 73752 Virusshare.00085/HEUR-Trojan.Script.Generic-88fe53d56e1bf5e9d444735942ad280f9e4dbb81340e88c2c47d3642b9d25c1a 2013-08-21 17:21:16 ....A 78959 Virusshare.00085/HEUR-Trojan.Script.Generic-890505e7d31affbf86d0e5c20bee7ebac521a0ae3cc493676bc714eb40fa1f24 2013-08-21 20:56:18 ....A 9169 Virusshare.00085/HEUR-Trojan.Script.Generic-890a8d75f76c34d1eb3f1800e3998ba147fce54aa4cd96bb1237c957d800b77f 2013-08-21 21:41:02 ....A 90524 Virusshare.00085/HEUR-Trojan.Script.Generic-89233290cc54446184801bf4aee79a03f8c8e53dd7a89828ff14ab8a7a149274 2013-08-21 21:34:16 ....A 24958 Virusshare.00085/HEUR-Trojan.Script.Generic-892ca46e884008c36fb665fc2cfc8ded97f654849fe9b1744543892abeb18bca 2013-08-21 17:37:02 ....A 21090 Virusshare.00085/HEUR-Trojan.Script.Generic-8930e40fc6b8358f67a4415d4f0ac6c24592bf687821dcb0b3f40f65ab71e4a4 2013-08-21 23:33:42 ....A 823 Virusshare.00085/HEUR-Trojan.Script.Generic-8948497e37fe6eaa5a17e985fcd195c87decef1c9c17e191a74d6d8bbe1416da 2013-08-21 20:38:24 ....A 222518 Virusshare.00085/HEUR-Trojan.Script.Generic-894adaf7ac0d23a88bc580369885ed2ea4db83bd8a0acd3feacf250c0b1bcffe 2013-08-21 20:11:54 ....A 59831 Virusshare.00085/HEUR-Trojan.Script.Generic-895b457b1a0ff1ba4144af4131e1b845b4172424adb0ab3078f29df3d68fdc14 2013-08-21 22:20:50 ....A 21200 Virusshare.00085/HEUR-Trojan.Script.Generic-898561ad77b9dd5fef0a5e6f91e609e6561387c75e6f63b566ae012288ceb848 2013-08-21 20:42:56 ....A 31379 Virusshare.00085/HEUR-Trojan.Script.Generic-899965456580147c7014c14cbc0b7d6c3c0f418cf9d788480851707428cf1397 2013-08-21 18:19:06 ....A 38836 Virusshare.00085/HEUR-Trojan.Script.Generic-89ac54f0f217148828d2d7eef49630cc4ebbcc4606f629b8b7e2e21894683cca 2013-08-21 21:13:38 ....A 26444 Virusshare.00085/HEUR-Trojan.Script.Generic-89ae905ab3131b8306a5cc6a1722e07d4c2b19637d830ea1766f7827c84b3244 2013-08-21 23:21:20 ....A 53752 Virusshare.00085/HEUR-Trojan.Script.Generic-89b81aef6a6c0ae79d982e8da20c455748920c5cef9512a4341e7d0d44cd59ba 2013-08-21 19:38:42 ....A 46632 Virusshare.00085/HEUR-Trojan.Script.Generic-89bfa3aee346250ffe4e70a601637d3f97acf2217a205af201269778a113e0d7 2013-08-21 22:45:52 ....A 7250 Virusshare.00085/HEUR-Trojan.Script.Generic-89ded8ba8f60b5b53e9253776f10eb266d1649413488e2204518e2736029c831 2013-08-21 23:25:48 ....A 16513 Virusshare.00085/HEUR-Trojan.Script.Generic-89eb386650201c2cb1e539a124b47715585217ec8dce39b965df103e7dae7595 2013-08-21 18:29:24 ....A 12703 Virusshare.00085/HEUR-Trojan.Script.Generic-89fca50ee0e0fd87e82660233cb322f77e063476bebf8e7bebf8c65256840fca 2013-08-21 15:56:10 ....A 12434 Virusshare.00085/HEUR-Trojan.Script.Generic-89fdd6a5b446261b563843d501ec6a45c6b1253b9f79932fa99748e3877e7ecd 2013-08-21 20:51:40 ....A 82157 Virusshare.00085/HEUR-Trojan.Script.Generic-8a0279a2cbc69e39301c9f8322e462c09ae06a5ec78ed10532ae2c9e9b0d9d1c 2013-08-21 23:00:08 ....A 61178 Virusshare.00085/HEUR-Trojan.Script.Generic-8a14e7806c52e94362e2c7c4a1bfd3e86e4835c75be2333fca1001701a9673ae 2013-08-21 20:31:14 ....A 33239 Virusshare.00085/HEUR-Trojan.Script.Generic-8a1e83b6fa847cddad0c6808ba7894e4fcc2db1f8f78761c5d22480b62dea3b7 2013-08-21 21:32:28 ....A 33837 Virusshare.00085/HEUR-Trojan.Script.Generic-8a50b5fdc26912fef7660a315b7d0e5163a205f86af1d470990b0a9dde88bc61 2013-08-21 22:37:44 ....A 17112 Virusshare.00085/HEUR-Trojan.Script.Generic-8a53dac74ad31de6eaaa70635e9515e8bb28838e073e6b17cde4e07d1cd2ec34 2013-08-21 20:33:28 ....A 13511 Virusshare.00085/HEUR-Trojan.Script.Generic-8a5cbf1260b0a2a5a46318235bf1c0ada059d59076995df713eb877af01f737e 2013-08-21 23:03:44 ....A 120589 Virusshare.00085/HEUR-Trojan.Script.Generic-8a63f70e13a7e7d26f41bd1ac1004471bffd72610157aececd429bd8b9fb7911 2013-08-21 16:13:00 ....A 11189 Virusshare.00085/HEUR-Trojan.Script.Generic-8a6b626d07c92d39d034f5bd2e93f5047201a795ddcd810ae5b328c3540a1388 2013-08-21 19:04:20 ....A 34369 Virusshare.00085/HEUR-Trojan.Script.Generic-8a73ccbaecb6714d0433c3e4a5ed94d8363e60ec73f196df553191614cb00e96 2013-08-21 18:01:40 ....A 41541 Virusshare.00085/HEUR-Trojan.Script.Generic-8a7e078e94d83fd521f12735ad6cafe2ad3df05247249e1d2955c7550b2989bb 2013-08-21 23:07:12 ....A 13526 Virusshare.00085/HEUR-Trojan.Script.Generic-8a7e37eb7c0815f8a9c2dac3f96f135d3251e88adce31d72bad92da19a925acb 2013-08-21 18:22:40 ....A 59458 Virusshare.00085/HEUR-Trojan.Script.Generic-8a8bcf7b16d55f1ec4fba9506b98d22cd01f827f4f04a0c00644e6177948c3d4 2013-08-21 18:18:52 ....A 44589 Virusshare.00085/HEUR-Trojan.Script.Generic-8a8dceef9e4c0b33750b8969aa6c96bb6f38a916ca5de8e27031c4e18adb49a1 2013-08-21 21:46:00 ....A 29900 Virusshare.00085/HEUR-Trojan.Script.Generic-8a926ee32c123e1f63b769480b1f2b92b051b9233a1b6fd148f56181ace2ce68 2013-08-22 02:09:50 ....A 4981 Virusshare.00085/HEUR-Trojan.Script.Generic-8a93d19c36004117d48d577d2ac39c62afc4c103559f184d5c632d815bf6a185 2013-08-21 16:42:28 ....A 49900 Virusshare.00085/HEUR-Trojan.Script.Generic-8aae9d4ec82f53e4a0127245b6a7383768e2845e1539ff27e4d5655699cab350 2013-08-21 20:15:38 ....A 50059 Virusshare.00085/HEUR-Trojan.Script.Generic-8ab29f738f2a1616cb0dac2b89136772de4481b8ca2710050d0b060092a3803f 2013-08-21 22:44:12 ....A 65290 Virusshare.00085/HEUR-Trojan.Script.Generic-8ac157ad0ef562c552739496336478b5dd795592d207354810cd18451d7f0c46 2013-08-21 17:09:40 ....A 18687 Virusshare.00085/HEUR-Trojan.Script.Generic-8ad221b893ebe909eb2362beeba0e1b0060c6696c6d487002fc4bf6234b3535d 2013-08-21 21:19:44 ....A 20357 Virusshare.00085/HEUR-Trojan.Script.Generic-8ad8423fd89784eb1303f58e706ab9a1616be389c20f33f4e61e27048935683e 2013-08-21 18:03:58 ....A 16684 Virusshare.00085/HEUR-Trojan.Script.Generic-8ae0649177496b3b52b96c9505d24ba049849f8efe4c52838390e4b817240d18 2013-08-21 18:09:16 ....A 918 Virusshare.00085/HEUR-Trojan.Script.Generic-8ae25e44088ed160ae95a155a5a0cf3994604e14a3d52477e65f595ad7905aac 2013-08-21 19:13:08 ....A 26154 Virusshare.00085/HEUR-Trojan.Script.Generic-8ae5c15cce30710241880fe4633f38ce8ef488a429a16f648f897bea5573ffca 2013-08-21 19:13:56 ....A 33678 Virusshare.00085/HEUR-Trojan.Script.Generic-8ae9752cd937c35ef3d8125198670ed36cae300dd274c2de1acfc2de74bc5d6a 2013-08-21 19:13:02 ....A 8252 Virusshare.00085/HEUR-Trojan.Script.Generic-8afc29f3feba123d1e30950f6ed562b347c2c92b7b4432a698621fb2d7e16074 2013-08-21 18:59:06 ....A 3867 Virusshare.00085/HEUR-Trojan.Script.Generic-8b1a94006fbe1f538441a7bd140e14c2884f5752d932fcfc5627972b957d3cbf 2013-08-21 19:29:00 ....A 2270 Virusshare.00085/HEUR-Trojan.Script.Generic-8b21baca2a3057a4f0a78b51e25dbab23efcb5bf5e9ba29f4aa860f4d79369ed 2013-08-21 20:36:32 ....A 5801 Virusshare.00085/HEUR-Trojan.Script.Generic-8b2f2d9666dc82547a54ebb9879c0c2f0aa4855acdf5cc2b40273e68f5c59e14 2013-08-21 16:34:54 ....A 150468 Virusshare.00085/HEUR-Trojan.Script.Generic-8b36d3d6db8808807f40465c1cbc5312ac7e58a4cd7992f76b9508c78d5fe16a 2013-08-21 20:46:42 ....A 36646 Virusshare.00085/HEUR-Trojan.Script.Generic-8b38f5f56da6b98946e089e914a2e7d9302409d80534d3cf4d42c72ff1e0f75c 2013-08-21 18:45:36 ....A 16787 Virusshare.00085/HEUR-Trojan.Script.Generic-8b446d86f982a6a85b2d1ce30ea877cba75d1c061ae015dc27610dac8f588df5 2013-08-21 19:33:54 ....A 9498 Virusshare.00085/HEUR-Trojan.Script.Generic-8b48ed3f34076c6585ee0c12c8e7694211ab61450663b5f583b9cab200e62ec2 2013-08-21 19:44:00 ....A 41059 Virusshare.00085/HEUR-Trojan.Script.Generic-8b5537b56697c63f26bd6eda0e5c6085886b5f0da3095a30df8a3dd105333037 2013-08-21 18:10:10 ....A 2165 Virusshare.00085/HEUR-Trojan.Script.Generic-8b573800f4e4f36ac6428bd810bd90799af8559c6d6825773db57c12d2f1c57c 2013-08-21 23:14:18 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-8b6840d721bde8054f4d35134126f02282bffa3b748cc24badaf95d3769dd0d6 2013-08-21 19:10:26 ....A 12859 Virusshare.00085/HEUR-Trojan.Script.Generic-8b6d1b94cb56dcc685074ef32e524f724b8b24a3ab69fca4afde8b091461f5a4 2013-08-21 16:47:30 ....A 750645 Virusshare.00085/HEUR-Trojan.Script.Generic-8b6e2389563a284f096461121442b3b2d82808f8a662e43839fbce19e96a78bc 2013-08-21 22:57:58 ....A 11869 Virusshare.00085/HEUR-Trojan.Script.Generic-8b7b534375f3afaf3d37385dbfd261f94f865077085a06958b15cb0f0f2f7580 2013-08-21 16:29:48 ....A 16365 Virusshare.00085/HEUR-Trojan.Script.Generic-8b8527f499d8edfc44dff6211329f17ca4b26579fd2e0c72fb408e75ba00b8ba 2013-08-21 22:31:34 ....A 22601 Virusshare.00085/HEUR-Trojan.Script.Generic-8b864ea11488b46bcc7a52a4c8b0e930077a24359d8d7b9daae39ea40d797631 2013-08-21 19:02:16 ....A 30459 Virusshare.00085/HEUR-Trojan.Script.Generic-8b9e064141c3eeb940ea15cbdd4d6f991c42bd5a371dc7a9b912ba177a3f54de 2013-08-21 17:19:08 ....A 2504 Virusshare.00085/HEUR-Trojan.Script.Generic-8ba256bc6359172be0d21d6f3ea1ba2bc409c8608a6e1de953e4dc6794a2dabe 2013-08-21 22:59:12 ....A 29938 Virusshare.00085/HEUR-Trojan.Script.Generic-8ba47961b761267dd6f081024b0867b4ec3ec60819ad408b56d84e576f35d5bd 2013-08-21 18:21:58 ....A 5970 Virusshare.00085/HEUR-Trojan.Script.Generic-8ba6eab8f78e6c8b189d8f9dc5d7e6f3ab475220a79d23416ded73fbbd19dcd2 2013-08-21 18:18:36 ....A 34338 Virusshare.00085/HEUR-Trojan.Script.Generic-8bcb8400d2327780b6274e9d0c7bffb6114f75ac4a5a9ae60344d8a6703a1b4b 2013-08-21 20:26:12 ....A 21544 Virusshare.00085/HEUR-Trojan.Script.Generic-8bdb72914e4222b22b5e65f68573e62e89ac38844af85bbac76ef04553195d1d 2013-08-21 19:05:34 ....A 6754 Virusshare.00085/HEUR-Trojan.Script.Generic-8be3618578bfc4d96dfff9d647bb00843302e15882d32a11964838f93f778e02 2013-08-21 22:06:44 ....A 13589 Virusshare.00085/HEUR-Trojan.Script.Generic-8bebb0aa8f8411aad72aa1c93044d7705492f6cfa9c605afb6a72807d485becb 2013-08-21 19:31:26 ....A 32242 Virusshare.00085/HEUR-Trojan.Script.Generic-8bf10592b8f66599c30e05ce4a7912a6aaf15bb831bce322b56d7a800e12a7dc 2013-08-21 17:15:14 ....A 34082 Virusshare.00085/HEUR-Trojan.Script.Generic-8bfdc3b4aeba1ebb93d85a8fd7322c7181c5b98b3b3a542746c990e7b09484e1 2013-08-21 23:13:02 ....A 31303 Virusshare.00085/HEUR-Trojan.Script.Generic-8c01561626fe2b0c1eeb8aea91bd1b9c3a2052f2fc256773005423617863c70d 2013-08-21 21:26:40 ....A 49852 Virusshare.00085/HEUR-Trojan.Script.Generic-8c0354efd8705ec1efb5855e6ce206d59e7b0b4397d4e43e038690feec384c18 2013-08-21 22:15:18 ....A 47922 Virusshare.00085/HEUR-Trojan.Script.Generic-8c142b4e1cd908fc295728c92c1b5b4aa33973bd4143d26fe7b56d53f17858da 2013-08-21 23:54:26 ....A 14402 Virusshare.00085/HEUR-Trojan.Script.Generic-8c32dd3550d42b15e05b4dbecb8887a19d70ef58788fd8f711193f8b8cef3a3c 2013-08-21 22:57:58 ....A 42133 Virusshare.00085/HEUR-Trojan.Script.Generic-8c35334929ba10f9a7699e8bcc765fba7d5fa4ca0adb5c15f9951bd588f82f17 2013-08-21 16:15:00 ....A 776 Virusshare.00085/HEUR-Trojan.Script.Generic-8c478b018fdc1deb9a4a36fd54bf9a4f0970cb55c72e6628c637c1aa29c072bc 2013-08-21 21:56:58 ....A 17110 Virusshare.00085/HEUR-Trojan.Script.Generic-8c50da1292544540c7854741d1d1acebc4fa50ac5f52b407cd620f981facd276 2013-08-21 16:43:28 ....A 5894 Virusshare.00085/HEUR-Trojan.Script.Generic-8c535175816e15630062a3d1302a32274dedbe2879940c82d0a07bed1045ca9c 2013-08-21 20:13:06 ....A 26201 Virusshare.00085/HEUR-Trojan.Script.Generic-8c5c815c09485379cef122ea67deb7338accdffe7430b5d8c3627fb6b3608d78 2013-08-21 16:16:02 ....A 46935 Virusshare.00085/HEUR-Trojan.Script.Generic-8c6909c30ff6b2d26699068517f7e55f4fb9a39e4b225439b1d45ea71c36f1e8 2013-08-21 23:34:46 ....A 21313 Virusshare.00085/HEUR-Trojan.Script.Generic-8c6bae7c8c16824b8411716640aec7275186d02109e1cb90c08245c36d521fa6 2013-08-21 19:58:16 ....A 803 Virusshare.00085/HEUR-Trojan.Script.Generic-8ca6db3328867e10d5d71e9771a04f1d7f47b67214c6134149979476f2754eb6 2013-08-21 17:35:52 ....A 26710 Virusshare.00085/HEUR-Trojan.Script.Generic-8cac6a69be1cef3597788283607e839d363c1e1acb72dd035ff74330806d7f39 2013-08-21 19:59:50 ....A 38131 Virusshare.00085/HEUR-Trojan.Script.Generic-8cad5d0121993e805677c8265c625c54bcb49ccfba43f1df0f2fc305c68461e1 2013-08-21 21:33:24 ....A 15118 Virusshare.00085/HEUR-Trojan.Script.Generic-8cdad07720ef1dea7ddaf701b871ad66679af51cb9739d84727152b617cb9055 2013-08-21 19:19:38 ....A 26263 Virusshare.00085/HEUR-Trojan.Script.Generic-8cec836b6c60b5d682c0e75c960abc926497cba4c56a562c60042a38af8da445 2013-08-21 22:50:42 ....A 22617 Virusshare.00085/HEUR-Trojan.Script.Generic-8d010d0464fd1c86c07bece4982902820aac11e612115a07490c2a3f84faccb4 2013-08-21 19:26:38 ....A 32465 Virusshare.00085/HEUR-Trojan.Script.Generic-8d03ec3bc16db184e0daba3e21f8cda23a83e5a7e1fa0b45d5421df0f40ca760 2013-08-21 16:01:12 ....A 944 Virusshare.00085/HEUR-Trojan.Script.Generic-8d28f552f600be11107fc081775ce3ad3751ee3d8dad8230522fd16d8c5085e2 2013-08-21 16:45:56 ....A 73959 Virusshare.00085/HEUR-Trojan.Script.Generic-8d2bb765eecc5d33d46198a5d0e19ed54c1dae1f9bb04af8eab87e8fbeccaf61 2013-08-21 18:41:14 ....A 998 Virusshare.00085/HEUR-Trojan.Script.Generic-8d2d6974f509be234534e5e9591471bfc331f95891aa84584e258d12d10ed590 2013-08-21 21:02:56 ....A 26694 Virusshare.00085/HEUR-Trojan.Script.Generic-8d2de212690a591d0fcb812b1c58658cdba2e924d44bb39024f0dfee3282a065 2013-08-21 18:59:40 ....A 71360 Virusshare.00085/HEUR-Trojan.Script.Generic-8d3190b2f1d75153ab7158b43e9263f6ec0325d78b6a08197fd24eecf122c4e5 2013-08-21 23:38:50 ....A 170 Virusshare.00085/HEUR-Trojan.Script.Generic-8d32a43de394bc91fe63ded57bf032b6012e2f110600f6ad5017e0a771020cbb 2013-08-21 21:33:32 ....A 38413 Virusshare.00085/HEUR-Trojan.Script.Generic-8d3afefc655bdd69f691f744fa13c399acf7da54030cc4b6ccb06b7d20601487 2013-08-21 19:19:34 ....A 9904 Virusshare.00085/HEUR-Trojan.Script.Generic-8d3f9d9a3d082d21dd3bb41e5976ff3ec2f9501fd0dd0a915162359befab3e57 2013-08-21 19:59:02 ....A 30353 Virusshare.00085/HEUR-Trojan.Script.Generic-8d4565732649115f4a627740679465c9fb3792b2f7c17d2fefc33fbc91ac5d7a 2013-08-21 16:01:18 ....A 15808 Virusshare.00085/HEUR-Trojan.Script.Generic-8d48388e09d01fd0f61ea14b0704f0e5f13a3e674007d5c2cb23466faa289ba6 2013-08-21 20:59:58 ....A 9511 Virusshare.00085/HEUR-Trojan.Script.Generic-8d5115e3e92adaee73c212173e620d9db91749b7ccbcbb8793a2cc2a757cf17e 2013-08-21 23:21:42 ....A 4364 Virusshare.00085/HEUR-Trojan.Script.Generic-8d5638cffbfb09d0e052156a4da37b358f8ca9f4499e6a499665bc7edcf0b988 2013-08-21 19:30:42 ....A 37820 Virusshare.00085/HEUR-Trojan.Script.Generic-8d5cf6fad2bb87eca58b23390ddfebd8bb5e0f8b195577cc5d58968b4cf42e29 2013-08-21 23:26:40 ....A 11592 Virusshare.00085/HEUR-Trojan.Script.Generic-8d5de025d76ef025eadd2bedd8b74800f0b0779f26c238698ec08cbeac281db5 2013-08-21 17:00:56 ....A 48571 Virusshare.00085/HEUR-Trojan.Script.Generic-8d6b791dcaced82596c538bf311fe109247034dd0d61949483fc034019a93e4f 2013-08-21 21:47:22 ....A 8547 Virusshare.00085/HEUR-Trojan.Script.Generic-8d76fb0c1ca6fbf1aaaf49d31480e9b1b5335884c506324cacbdba3148287270 2013-08-21 16:16:38 ....A 58564 Virusshare.00085/HEUR-Trojan.Script.Generic-8da3953949ea25750ff6a535622bf978807b8756452d65428b8ed34af6a4ee77 2013-08-21 17:54:20 ....A 39836 Virusshare.00085/HEUR-Trojan.Script.Generic-8da9fa7d404acb7e871e015b3178094a053aa148d9e27817372e485f76e79fe4 2013-08-21 19:31:00 ....A 7939 Virusshare.00085/HEUR-Trojan.Script.Generic-8dce32af27be85a95dacf453c6412ee5a2f79bdf9750c3364152278dfd7482c0 2013-08-21 20:03:46 ....A 11579 Virusshare.00085/HEUR-Trojan.Script.Generic-8dcf5a98b08e777412a852d3dd42ce8f81faa50881f16ce629b367f90b74e059 2013-08-21 22:18:16 ....A 10377 Virusshare.00085/HEUR-Trojan.Script.Generic-8dd745f429b783ca29211ea96301263b57e80c3a05272916773d455f5429e529 2013-08-21 17:11:24 ....A 46185 Virusshare.00085/HEUR-Trojan.Script.Generic-8ddba48755ab4c62116c0ae34d1e7a4f80d5ba7783cb4608e31e587c6c6466ad 2013-08-21 20:50:40 ....A 49244 Virusshare.00085/HEUR-Trojan.Script.Generic-8decd510c9b14fba684c6481cf9f6e642e2a94651483320ae8f3facd5d1ba76f 2013-08-21 16:42:04 ....A 5848 Virusshare.00085/HEUR-Trojan.Script.Generic-8df19d4bcf6a95cc89c4ada26fef6558a011663de7f02f54412b2fccb140d2c4 2013-08-21 19:32:18 ....A 10937 Virusshare.00085/HEUR-Trojan.Script.Generic-8e099f83a33430deb08572de09c74ca50b6c509525eb548f5b85f72b18792f13 2013-08-21 16:15:24 ....A 41501 Virusshare.00085/HEUR-Trojan.Script.Generic-8e28aa7b076661a40e4201f8209144bc4fb346beaa8535941472eb039fc5284a 2013-08-21 21:41:06 ....A 6993 Virusshare.00085/HEUR-Trojan.Script.Generic-8e29b508d9929e6b0de5e55a43ea786461d953aa38c256057112dd4ac925bd3e 2013-08-21 15:57:38 ....A 18128 Virusshare.00085/HEUR-Trojan.Script.Generic-8e2dd33d5ac2442705f3cbe2cfb02ea0be2377372e52a16cb4cebb183ced6533 2013-08-21 22:07:24 ....A 37443 Virusshare.00085/HEUR-Trojan.Script.Generic-8e2e924141f0bf4a9ecdeb822c66bff976ac31e945ddbf17443383d7cf56de37 2013-08-21 22:07:24 ....A 15025 Virusshare.00085/HEUR-Trojan.Script.Generic-8e3427d8ad1ad3dce7fc4f1252c8494e6691c692bf8546fafb1cb785fdc8e5a7 2013-08-21 23:48:44 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-8e38bad24022348b143bbc963cbc0676ca8ee0c9b77fbe68b68a039acd723539 2013-08-21 20:32:42 ....A 6707 Virusshare.00085/HEUR-Trojan.Script.Generic-8e64063c05f60f1870c44fc6632d950da48b74b159b6381091de33c59ae35c9e 2013-08-21 23:19:46 ....A 21400 Virusshare.00085/HEUR-Trojan.Script.Generic-8e7387675a7e53b2bf7bfaa10a1c36086aa26bd855c7e225e5a445f591a2c511 2013-08-21 22:06:14 ....A 8521 Virusshare.00085/HEUR-Trojan.Script.Generic-8e772aee65dd1f41b4d08413854395b6255850b197b9022cac68e7a4ce84ca20 2013-08-21 15:36:54 ....A 60147 Virusshare.00085/HEUR-Trojan.Script.Generic-8e7b338afc96516f80101b51070cf0a0187e5dd146e025bbd9ec2d18294432b9 2013-08-21 19:47:40 ....A 77973 Virusshare.00085/HEUR-Trojan.Script.Generic-8e86c05424a4b6b4aee2aa006f4f478331a6ba2680a04149d3f0ec3822feab93 2013-08-21 21:21:06 ....A 83927 Virusshare.00085/HEUR-Trojan.Script.Generic-8e879de5051ac0aa3968989b7b21d03de997850ca0b593b80804e5a9c26698eb 2013-08-21 15:28:04 ....A 85761 Virusshare.00085/HEUR-Trojan.Script.Generic-8e9286c2be3edd5b9d93f5c86173ee135d96ee82dc9052ee09a76b2c0d0bcf5c 2013-08-21 16:18:48 ....A 7405 Virusshare.00085/HEUR-Trojan.Script.Generic-8eaddcd13ad0eafe5bfb964b7bbf3074b202a0a43f0579b4c940a5d84739d456 2013-08-21 17:45:42 ....A 23196 Virusshare.00085/HEUR-Trojan.Script.Generic-8ebc6cfe159f30086868edcb47791cd08a68d1b8ffcf245f4f9ddaf9ce6c2905 2013-08-21 20:55:20 ....A 7571 Virusshare.00085/HEUR-Trojan.Script.Generic-8ec21a6e68688bc5ab69f625478152bffae28576641069aa6962623436406d2e 2013-08-21 22:41:54 ....A 8555 Virusshare.00085/HEUR-Trojan.Script.Generic-8ec41263ec80dafec14ab243bb56d0b68c6c9659852c82b1946949b3021165a0 2013-08-21 21:54:04 ....A 1669 Virusshare.00085/HEUR-Trojan.Script.Generic-8ecb108e2fe5107ac1f0917a3b509e9c92b598834a1cafee3d2f0d41ba2f913e 2013-08-21 20:33:14 ....A 122730 Virusshare.00085/HEUR-Trojan.Script.Generic-8ee0543c632195d2a549685ff1779a8ce0aba55017d5544abf02d907a114e5b2 2013-08-21 21:54:06 ....A 1450 Virusshare.00085/HEUR-Trojan.Script.Generic-8f09dd3d950007c40acb28f77afd98a1a93c99e826672b1828b346cde3fb514e 2013-08-21 21:55:10 ....A 21529 Virusshare.00085/HEUR-Trojan.Script.Generic-8f0a6ec18bfa2d894017b9463331a4e80d04a1d367029e4f152a20b70daae9f8 2013-08-21 22:59:12 ....A 22099 Virusshare.00085/HEUR-Trojan.Script.Generic-8f13057c1ee9127bd88866b5bf86b583bc29e19843d34bca18cda22e1a2e3207 2013-08-21 22:18:40 ....A 43336 Virusshare.00085/HEUR-Trojan.Script.Generic-8f22d42cd8bb6bbd0eefd46bbed44be68d7b98fee9455a536afe1a80a4c43683 2013-08-21 20:12:22 ....A 60051 Virusshare.00085/HEUR-Trojan.Script.Generic-8f24fa0f7c9d8b6c265a0e603310bfea73cfe8b3b87946473ecd53a2092ff95e 2013-08-21 16:33:52 ....A 67320 Virusshare.00085/HEUR-Trojan.Script.Generic-8f26a1ea072aaacb56dc8a892c435c876ce8fe3553c44fe5d3c34fd4ba529851 2013-08-21 19:14:24 ....A 32524 Virusshare.00085/HEUR-Trojan.Script.Generic-8f27da99b917c6019f33dc58d598a91e259e594a4263f044bab37e1acafea92d 2013-08-21 23:15:40 ....A 86709 Virusshare.00085/HEUR-Trojan.Script.Generic-8f298f51aeaba3cce1ccdc697f0bff728009ce963198f6d0c548da489587179c 2013-08-21 20:46:44 ....A 25937 Virusshare.00085/HEUR-Trojan.Script.Generic-8f3ec8183955a6cbcb54dc8e289173a3cc527aa06a8db8df8ddf9f0b8beaed62 2013-08-21 18:30:08 ....A 19833 Virusshare.00085/HEUR-Trojan.Script.Generic-8f4032e51ee1e84f9eb4d16ed403af4fb5a90e99aed7f230459014351c397d49 2013-08-21 21:30:58 ....A 10029 Virusshare.00085/HEUR-Trojan.Script.Generic-8f49a419c4c2e10333d1f3542e420d32172a8f8ba204c23b1f92513fc3148ad0 2013-08-21 18:50:42 ....A 54917 Virusshare.00085/HEUR-Trojan.Script.Generic-8f5f24d6ba7a19890c8013570c42e9126149071f63c9ecc4648f1df587bdb5b2 2013-08-21 22:59:52 ....A 808 Virusshare.00085/HEUR-Trojan.Script.Generic-8f8b2e87e1fa41d9ae9519ef7767b847d9ecd8732be9ce1f7aea71fea8971855 2013-08-21 20:00:44 ....A 51976 Virusshare.00085/HEUR-Trojan.Script.Generic-8f9ea943e4dc59d857d1bc84b438be54dd16e85d44cd4bd0cd46ec8f1dc203d5 2013-08-21 20:23:36 ....A 5991 Virusshare.00085/HEUR-Trojan.Script.Generic-8fa44e604931f8aabf5d67d8355efcd5f6b30680d072cbe99e95d1d2ddfd2c15 2013-08-21 17:21:04 ....A 32106 Virusshare.00085/HEUR-Trojan.Script.Generic-8fad255b598fdcfea725705d9050b699c969bb2211a0cf2b6a9184b64882aeeb 2013-08-21 18:37:20 ....A 32223 Virusshare.00085/HEUR-Trojan.Script.Generic-8fadaab226ec7a9b86638551becb2f3e0c981d40957c4e706b8ab423b7d25a4f 2013-08-21 21:50:34 ....A 95809 Virusshare.00085/HEUR-Trojan.Script.Generic-8fb49e656863bac923ab7948ff2d586ace72a44a3f9675b19f16e17a40425642 2013-08-21 19:17:16 ....A 35509 Virusshare.00085/HEUR-Trojan.Script.Generic-8fbda7e2c64fa770c412f2bd8642e8f74ec7d9d54900b4864f78c48dafa90ff1 2013-08-21 21:36:48 ....A 7123 Virusshare.00085/HEUR-Trojan.Script.Generic-8fc0d16cb018a73a961ec9f92d35d37fe12a978fd2b3fa85ca5b3e2a3ca7661f 2013-08-21 21:24:10 ....A 26515 Virusshare.00085/HEUR-Trojan.Script.Generic-8fc56d58d89283e518d35684dc9c9d384f5ad9b38d12d59dcdaafb09d243d318 2013-08-21 18:42:44 ....A 7252 Virusshare.00085/HEUR-Trojan.Script.Generic-8fd6f755aea745af2d2a38f378fc3bba1f8622a2c76befd0366b0d05de963f46 2013-08-21 20:47:52 ....A 21379 Virusshare.00085/HEUR-Trojan.Script.Generic-8ff2584985f7db584d762c69be200c4d4a91d4f9d50e8082edbc0e3099c7118a 2013-08-21 21:20:18 ....A 64144 Virusshare.00085/HEUR-Trojan.Script.Generic-8ffc5e0f96a9edaf568ceebace33a28f3e4888752b15f1d09c8121f64ed632d5 2013-08-21 21:14:44 ....A 5534 Virusshare.00085/HEUR-Trojan.Script.Generic-901bb3fefcde544b0df9839e9125d642a19e0e30104e122c16228e3f0548920d 2013-08-21 20:11:32 ....A 23026 Virusshare.00085/HEUR-Trojan.Script.Generic-90268a1a0c455d742dad3b56183acbf054d28d3dd009f1b578a1bc64b6543a9f 2013-08-21 16:46:58 ....A 52344 Virusshare.00085/HEUR-Trojan.Script.Generic-902aa9e0ba26e50b467ea3dd193e7ebab2b3fee5a4566a845da25e9d7aee379a 2013-08-21 22:09:56 ....A 48252 Virusshare.00085/HEUR-Trojan.Script.Generic-902d6b976b3f9cee6de5db5107ea06baeca3ae9c76cc26e977e21b9ec2213896 2013-08-21 23:19:06 ....A 12102 Virusshare.00085/HEUR-Trojan.Script.Generic-9041da7a8051d18423b8ec51cc2587fe5242c71c432f8a86e5bc8cd44f43a037 2013-08-21 21:08:58 ....A 24733 Virusshare.00085/HEUR-Trojan.Script.Generic-904773baa7ba26ea7b8d3add682d6afc639a7c87873e273193afff00a332dadd 2013-08-21 21:24:58 ....A 9107 Virusshare.00085/HEUR-Trojan.Script.Generic-904982f00bff3ddf46a0b3d583ad0e47cf8ed663b64fd03454f1a9a59e91217a 2013-08-21 22:32:22 ....A 18352 Virusshare.00085/HEUR-Trojan.Script.Generic-904a664883e7f4ca3949cc349130b319dfab8aec805b3ef299f7a2420dcb4b5b 2013-08-21 17:03:14 ....A 4928 Virusshare.00085/HEUR-Trojan.Script.Generic-905b68dbbbd88493270e38bb7ef408de376f96ef6aa458f9d15b889956e58468 2013-08-21 22:05:46 ....A 20146 Virusshare.00085/HEUR-Trojan.Script.Generic-906d039f20d0fae6eac136c13254d482eddceb82dcca6ff45a708b07b9e8cb5f 2013-08-21 21:55:40 ....A 10665 Virusshare.00085/HEUR-Trojan.Script.Generic-90817af936fe91053795dd0c18b2670c7e7dc1ecfae3299a7989ad389d2eb02b 2013-08-21 23:14:46 ....A 38889 Virusshare.00085/HEUR-Trojan.Script.Generic-908f3fb822abd931ec7a781b037067f7f3eeb111f9060812e8d084bdbe63bb83 2013-08-21 20:38:36 ....A 44323 Virusshare.00085/HEUR-Trojan.Script.Generic-9095bb03a9a2c402c4a4da43e84d40ad92c4c8197fb2f4767f05c1eb2c827acc 2013-08-21 22:55:38 ....A 2864 Virusshare.00085/HEUR-Trojan.Script.Generic-90a9a94bd2d6719a9d870fd2235406bdc990823e28ae446b6e5534c081706e76 2013-08-21 22:35:54 ....A 9303 Virusshare.00085/HEUR-Trojan.Script.Generic-90ac26a3a0291855ce8981ab8bf817e26df90a877614647340c1c0cb56c9c662 2013-08-21 17:20:38 ....A 137791 Virusshare.00085/HEUR-Trojan.Script.Generic-90b67c0f49886f4d8ff150e3cebf7ae1ac604793e98e883ce26c9703b7070217 2013-08-21 15:50:38 ....A 6795 Virusshare.00085/HEUR-Trojan.Script.Generic-90bf44f14d5b90b693c6c90fa31ae6ce282f4baffacc0f639cd944f8be6467e5 2013-08-21 19:02:30 ....A 195838 Virusshare.00085/HEUR-Trojan.Script.Generic-90cc3785deb069a30a185c6edffd4da16152e62de8010d077415741265bca6c4 2013-08-21 17:32:22 ....A 12866 Virusshare.00085/HEUR-Trojan.Script.Generic-90cc70fff233be0a524aff0c67cc75f6eb3098ffc3cfab9d029092ac589667b2 2013-08-21 19:53:12 ....A 1765 Virusshare.00085/HEUR-Trojan.Script.Generic-90d9605caca2f2b6c048d6e410c4541c5c2ce5281b7fb988ed7458728920e5fb 2013-08-21 21:20:58 ....A 9111 Virusshare.00085/HEUR-Trojan.Script.Generic-90ea95c6ae0a40a2e1b737b8a667bf1a042063d625f5b41eed0a67d6b30e6eca 2013-08-21 22:21:24 ....A 35203 Virusshare.00085/HEUR-Trojan.Script.Generic-90eed8bf2dd65e1df61ff4434107e59199519e354fd053fb55a0308f22852021 2013-08-21 16:45:32 ....A 16310 Virusshare.00085/HEUR-Trojan.Script.Generic-90fb87a4684a1fc64663a968b2005a1a963a2308f1dcf1a9ae1e4702f8e37454 2013-08-21 23:54:16 ....A 470 Virusshare.00085/HEUR-Trojan.Script.Generic-90ffa1afbd3d466e2da20673e34ab00abe44cffde96b5728d6752b62b887d529 2013-08-21 21:32:14 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-910b6958539ba5f903f1385253fc6edd16d6078a59e4413bb6d0d5da014a2d24 2013-08-21 23:08:16 ....A 59191 Virusshare.00085/HEUR-Trojan.Script.Generic-910f4ebc77c51d256696064dad689681ad0341f1ba0be28ceed047501b2d27b1 2013-08-21 22:28:18 ....A 10197 Virusshare.00085/HEUR-Trojan.Script.Generic-91157309589bacb8865579573ef21d42a743c145362e2c24319cca470ea6465f 2013-08-21 15:37:50 ....A 47959 Virusshare.00085/HEUR-Trojan.Script.Generic-91196671149b4551bf240871486d59dcae9fd0bcb3122865d3890da983b6ef1d 2013-08-21 21:51:52 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-91475358ed7a862b2b74829da78f3cdcd4f9e2692aacae9d4a5e1a702356008a 2013-08-21 18:08:42 ....A 39677 Virusshare.00085/HEUR-Trojan.Script.Generic-914a7572717cd01ca7970f099ead330c0d52c85f1a620aaf1843a36bafa26ed8 2013-08-21 20:32:08 ....A 87373 Virusshare.00085/HEUR-Trojan.Script.Generic-91532e73e6f7c6412c078c42b6dc06a92632b266af16c4cc293f341f1f4d27fd 2013-08-21 20:30:10 ....A 4413 Virusshare.00085/HEUR-Trojan.Script.Generic-91556abec31a7527cda347cb53d7ef18b452c867fa7db5549d1e9a08d7f87f4e 2013-08-21 17:05:20 ....A 14850 Virusshare.00085/HEUR-Trojan.Script.Generic-915a1c105ba0a638a543c1c544ab902967206a5f2db45c10e0c67bafe3a43d4e 2013-08-21 18:54:32 ....A 48972 Virusshare.00085/HEUR-Trojan.Script.Generic-917eeb403b76f4390936073e248641fd0a2eabee2cd224fbe44e1ababc0bf2b8 2013-08-21 15:39:52 ....A 45221 Virusshare.00085/HEUR-Trojan.Script.Generic-918c8a9911de1e2f43de69e7fd508ad4bb526f2f4b1aed417f2979f0904c2f77 2013-08-21 18:05:08 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-9192300c78d5071e3fbeb463a4726e3cbfefad5d62d71601703148414752fa43 2013-08-21 20:17:56 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-919800baad703877042edd7f4ecd81bdcae74076ea6da6c1fa55bfbc17d00ace 2013-08-21 20:31:02 ....A 83023 Virusshare.00085/HEUR-Trojan.Script.Generic-91ae2a43ff297518bfec57f1458dcbd5dcde3749fe7f0c04cff30447050bd91b 2013-08-21 18:08:06 ....A 29828 Virusshare.00085/HEUR-Trojan.Script.Generic-91b90ca3de54a9d5b5c232ed3f71d9cb013d8d3d03cec751f85afbf67d4546b1 2013-08-21 22:14:08 ....A 18894 Virusshare.00085/HEUR-Trojan.Script.Generic-91c159760f64dbcd6b395104151415f712cfdca4c0e3e1a782c3fb549d7ff1e5 2013-08-21 18:12:18 ....A 40053 Virusshare.00085/HEUR-Trojan.Script.Generic-91d6a6823a61f211a3edc7508e943740b4b8b4f069017a5090cd6a945a65bee0 2013-08-21 21:18:30 ....A 3260 Virusshare.00085/HEUR-Trojan.Script.Generic-91f5a62f94d356b4d9a41ec98e28fcc7c1c4013a8a0248088c2abc3cdbe24cf7 2013-08-21 19:51:56 ....A 5361 Virusshare.00085/HEUR-Trojan.Script.Generic-91f8a88b225f0cf3ad25ba8b808fbe695ec1f718e43f33ff9f1371fa3c342005 2013-08-21 21:32:34 ....A 18706 Virusshare.00085/HEUR-Trojan.Script.Generic-91f98dd076d95c0ec8a02fac45b2354d21980dfc916437e249f816cb828d1c5f 2013-08-21 18:33:02 ....A 16978 Virusshare.00085/HEUR-Trojan.Script.Generic-91ff15941922ac4e8dd0c4ab30e65aa8d7546af19a026ecfcee4aa711b46ddf8 2013-08-21 21:19:56 ....A 29884 Virusshare.00085/HEUR-Trojan.Script.Generic-920c86c5835d122b3fdde7bd0f51286ba94581dd84d4e7e9776fba418975755f 2013-08-21 21:04:04 ....A 27995 Virusshare.00085/HEUR-Trojan.Script.Generic-92123e38b3c2fb5289ced4bb19565e3f9690ae3ac5b803cdd104fafd4d7e0f01 2013-08-21 18:50:46 ....A 71375 Virusshare.00085/HEUR-Trojan.Script.Generic-921d300c073216d9a294b45d52f3e5e2de45923159dbd6ba9da2308e173d406c 2013-08-21 22:24:26 ....A 23522 Virusshare.00085/HEUR-Trojan.Script.Generic-922ecec0b67e53c851eec7c7dfca05271bff8c53cca9d56b7b498bf1f4e3982c 2013-08-21 20:47:42 ....A 8460 Virusshare.00085/HEUR-Trojan.Script.Generic-924befc96e9e4055b1816b2bbe7a80a4aedf23afb564a0acd89eb06bec81c069 2013-08-21 19:59:54 ....A 51576 Virusshare.00085/HEUR-Trojan.Script.Generic-925fac2d0d8958e50bb82364b6dc0e87485786a0573e2cced4dee0c0ae2a5637 2013-08-21 18:39:04 ....A 47315 Virusshare.00085/HEUR-Trojan.Script.Generic-926371fbed6a518c503651eba730baea767bc61e99c943efe3512f1c8122d17c 2013-08-21 19:57:26 ....A 22161 Virusshare.00085/HEUR-Trojan.Script.Generic-926f1f4f78af524dc5be4956ad4709e0a6648604eb85f9b336c72f157919edeb 2013-08-21 20:01:42 ....A 897 Virusshare.00085/HEUR-Trojan.Script.Generic-927664f4c8759edf4ddb1c1fd385bb502d1b090a20ef34ca24df942e532e79b5 2013-08-21 20:06:36 ....A 12933 Virusshare.00085/HEUR-Trojan.Script.Generic-927a131d5ff63ec0cf7217faa0d1fae328ec6ab0768e04ec0c9dc769119fd091 2013-08-21 18:44:10 ....A 50276 Virusshare.00085/HEUR-Trojan.Script.Generic-927a4f1c2ff91bd9917d7823f465e617d65b123b7a29be6f1724ed2678573f12 2013-08-21 17:41:56 ....A 579 Virusshare.00085/HEUR-Trojan.Script.Generic-92817fe7ad23e52481df118e7c35cdc31a80825eebaf75593df6ff0a15357901 2013-08-21 21:41:18 ....A 28580 Virusshare.00085/HEUR-Trojan.Script.Generic-928afd68395adca174d78229e91e36e13c8e92515464c8a16bdb1365b65128ad 2013-08-21 23:12:14 ....A 9396 Virusshare.00085/HEUR-Trojan.Script.Generic-929e86ea29f40eba675fc7dd5bde36262b254fe41d0951a27050da09a0eda45c 2013-08-21 17:27:40 ....A 33503 Virusshare.00085/HEUR-Trojan.Script.Generic-92a6ba55ca4d2689684d5d62bc66baa2d3f5cfc52ef94e1a30fa9a01ae034d58 2013-08-21 17:10:16 ....A 20290 Virusshare.00085/HEUR-Trojan.Script.Generic-92c2c0502e7514e368eaad4d32f9ed0a476b7623bbea66731cc5d2d2845cbe76 2013-08-21 22:15:38 ....A 33893 Virusshare.00085/HEUR-Trojan.Script.Generic-92c46c6e5fc1c96ac635f5e9182c7cffbea014e3c54557353b4549909fd3d93d 2013-08-21 16:02:42 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-92c932eedf2e04349c0413d3e756ad02b0cc22880f00d19df60133fc757e000f 2013-08-21 21:49:06 ....A 1486 Virusshare.00085/HEUR-Trojan.Script.Generic-92e7b6189f9b3915c91bb5da5fca512a0f9c7b482e4d602c1f276d08def2a44b 2013-08-21 21:51:38 ....A 168397 Virusshare.00085/HEUR-Trojan.Script.Generic-92eb63635a902e201cb69767391e63bc738c6ad44e12b77775d3ae4379b077f9 2013-08-21 20:46:28 ....A 7229 Virusshare.00085/HEUR-Trojan.Script.Generic-9304225ab1a6c5aa9d4eb66d9065a9bab5ac7f6abb019d7180ae8345d309c0f0 2013-08-21 22:16:48 ....A 2965 Virusshare.00085/HEUR-Trojan.Script.Generic-93440229b30742044d448f5df05fbee0434fa66e56802d5acfe8433aa0e9e15f 2013-08-21 23:08:08 ....A 31089 Virusshare.00085/HEUR-Trojan.Script.Generic-934a6b95cdd78a636d67d9dfc8ab1dd6f6451eb8ac2b97a868692f57db09468d 2013-08-21 22:09:36 ....A 50993 Virusshare.00085/HEUR-Trojan.Script.Generic-935ab32a91896a37d1cdbb1428ebb90a9251cb1a72872a6e9f691a71599e1335 2013-08-21 19:44:40 ....A 230 Virusshare.00085/HEUR-Trojan.Script.Generic-937b5c65f1621997878d12d987dbddafbf95ff4c432f7f26bd3f76a9187836eb 2013-08-21 15:32:00 ....A 1501 Virusshare.00085/HEUR-Trojan.Script.Generic-93883e714b0a0911d440b32ddaad67b185aeef19d45dcbb9c3ea2009e06137dd 2013-08-21 23:14:56 ....A 15849 Virusshare.00085/HEUR-Trojan.Script.Generic-938a64866191c7b501e621d78626d684f4c0edf7b108b3aae0068b806092c043 2013-08-21 22:35:26 ....A 49729 Virusshare.00085/HEUR-Trojan.Script.Generic-938c378f8d683eceaf4d1f48062b70ae97fab24a4fe1e6550a98be0154b1df97 2013-08-21 23:23:02 ....A 19824 Virusshare.00085/HEUR-Trojan.Script.Generic-938e506d9db0eca0e961ac3d8d4eeef2ade0d28d2ad028e0d01c4ec6f5db2797 2013-08-21 18:07:16 ....A 123968 Virusshare.00085/HEUR-Trojan.Script.Generic-93a3bd9318c97b3401273d766892698ebe1ee8bd1f7850f99189001a9f4cf7d1 2013-08-21 15:53:46 ....A 56770 Virusshare.00085/HEUR-Trojan.Script.Generic-93c054e51bcaafc920f863f0907048c5c44dcfbe021dae88e31604c4130065ef 2013-08-21 15:26:22 ....A 71535 Virusshare.00085/HEUR-Trojan.Script.Generic-93c05c6daa67345b665116ad4f4b6d816905ab15962eb9d4b68f815329fc4613 2013-08-21 20:38:08 ....A 26184 Virusshare.00085/HEUR-Trojan.Script.Generic-93c4785a6d293468ab2ed9a18690d071590e05880cbe6c71534dfd08269a03dd 2013-08-21 20:30:18 ....A 30308 Virusshare.00085/HEUR-Trojan.Script.Generic-93d63cf0de0ab5fbc5b16a32c30af9886cd829e42bfe631c9e8b1c17ca8c0b33 2013-08-21 23:28:42 ....A 57442 Virusshare.00085/HEUR-Trojan.Script.Generic-93d7b22b752f492a55c4adf516c9847953d29c94302ac39ca87d988d875f94c0 2013-08-21 19:56:38 ....A 38733 Virusshare.00085/HEUR-Trojan.Script.Generic-93d98bf1aaf298cfd931d1f70cf931cad2da16d3e1b989091122e4a1d1bea56f 2013-08-21 23:11:54 ....A 14343 Virusshare.00085/HEUR-Trojan.Script.Generic-93e8b527479ff2f7ae1be6e3267f93bfe9c37015152f20750f52c7ca23425b0c 2013-08-21 17:14:22 ....A 4897 Virusshare.00085/HEUR-Trojan.Script.Generic-93f939ae8a8bba9458fd7b581585309e930cf56b56c3558fc7c0ddeadd853d85 2013-08-21 22:05:40 ....A 47440 Virusshare.00085/HEUR-Trojan.Script.Generic-93fd26c67ab41cae4e27f85d46bde0e02d5984116a769bddc12d84582d39a7a9 2013-08-21 23:55:46 ....A 99959 Virusshare.00085/HEUR-Trojan.Script.Generic-941a4c2f41403bd6cf27f4026ce1895bf17741dac41407bcfdbf1fc897be0557 2013-08-21 22:53:36 ....A 6060 Virusshare.00085/HEUR-Trojan.Script.Generic-941cd76599ad22a5b66508446eba30aad13c34c7aeadfd3506a8a46f546b1e23 2013-08-21 19:43:38 ....A 84899 Virusshare.00085/HEUR-Trojan.Script.Generic-941e0de20a71095b46e938a651ba5f763d570e31eb3a6405106ff6ea3ace62c0 2013-08-21 22:15:12 ....A 27725 Virusshare.00085/HEUR-Trojan.Script.Generic-942b0f88b407dcb76ac3ec5d711fc045694f39454c2d7a5ea66daea9de971282 2013-08-21 18:38:24 ....A 36183 Virusshare.00085/HEUR-Trojan.Script.Generic-9431961c01822fa504870124beafa02582d3e59db66dc645dd59bce2ee9d9ed7 2013-08-21 19:30:00 ....A 8744 Virusshare.00085/HEUR-Trojan.Script.Generic-9431acf74239d195062f415e0ef7ad6785730b3e9522eca56727d68ba64ca673 2013-08-21 19:39:54 ....A 11169 Virusshare.00085/HEUR-Trojan.Script.Generic-945519c95254d2f12fc1b1ff4c8413568e89375a2cfb63a69f40479441a4d8cc 2013-08-21 21:55:40 ....A 57959 Virusshare.00085/HEUR-Trojan.Script.Generic-946b9c9f736f4874431222ecf95ca08d7d5e73170bf3d2a2239de44f39d12a47 2013-08-21 22:15:30 ....A 40840 Virusshare.00085/HEUR-Trojan.Script.Generic-94719d241143f47d0ba5df4fa15a509e528ba12ff8509cf16279524cbd57883d 2013-08-21 20:41:22 ....A 42769 Virusshare.00085/HEUR-Trojan.Script.Generic-9475e5af3eb29906119f690696d87740d558c48206ac15a6ff1b452d4d432817 2013-08-21 19:37:40 ....A 9403 Virusshare.00085/HEUR-Trojan.Script.Generic-94877ad639a38ae7e25a66a8fb0a0ae8c2a6b13f2d12f26ca0cee3fa3c1e10ea 2013-08-21 17:47:26 ....A 52341 Virusshare.00085/HEUR-Trojan.Script.Generic-9496638061a6638c78c0b7366f9e8eaeafb0e293d208a8ab2cefc97aa807ba09 2013-08-21 23:12:22 ....A 11420 Virusshare.00085/HEUR-Trojan.Script.Generic-94979f268341353645730a4b9d6759917019c99f6601c1833d7f247b7c51d391 2013-08-21 23:05:56 ....A 38792 Virusshare.00085/HEUR-Trojan.Script.Generic-9499cb2733ad3d69ec4bb8670fc15b08450dcdc07b550eeb59a82a89698b894b 2013-08-21 16:40:32 ....A 6728 Virusshare.00085/HEUR-Trojan.Script.Generic-94a5e84f79ea2f169830e36117a366b14e66e8bcc2fe0db73c72c52553d7eaba 2013-08-21 23:34:30 ....A 8558 Virusshare.00085/HEUR-Trojan.Script.Generic-94ac25dc699a94f93dac2c77bc81f19ecf031af9cd7b6f3da03d73cfcd23eee8 2013-08-21 21:12:06 ....A 7766 Virusshare.00085/HEUR-Trojan.Script.Generic-94be79c6229b1bd63345d8b393ad760abb8fcbcdc539921b698e38439d4ca897 2013-08-21 21:47:50 ....A 2368 Virusshare.00085/HEUR-Trojan.Script.Generic-94c342b882cf655b239874e55f60806d539b59c1de2141a2ee3a5d96348728ce 2013-08-21 22:52:58 ....A 17940 Virusshare.00085/HEUR-Trojan.Script.Generic-94cd12e37fda4aa6a7d1d7b64fe9a346d1b0f6b1ea50df52dba85da39f316ebd 2013-08-21 18:43:24 ....A 30693 Virusshare.00085/HEUR-Trojan.Script.Generic-94cd78305d69ef31f5be10d9ca15c8bfa922f8bfbb571d34b13a3b6df4df9ada 2013-08-21 22:40:20 ....A 19975 Virusshare.00085/HEUR-Trojan.Script.Generic-94ce9caae4a7a53bc91307c56858318c4468b2266b0817fcf2f32520e47623b6 2013-08-21 20:45:58 ....A 15063 Virusshare.00085/HEUR-Trojan.Script.Generic-94dd463510493f4c76f43d3f026cd10d99e048d69d7698fe1c7e0b20567bb6dc 2013-08-21 18:52:28 ....A 21101 Virusshare.00085/HEUR-Trojan.Script.Generic-94dd5f104c28dbbd3556c9ae21356945180046c9419a0d2c99bcf97eb02cd589 2013-08-21 17:28:40 ....A 18836 Virusshare.00085/HEUR-Trojan.Script.Generic-94f55420bdb02ad4a2c4b35b23bd70d3865322934ec4eada98241ab63bc56ea9 2013-08-21 16:07:24 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-954e92dbc7e3e940a8ad5fcbf09f6a86c742605ae1f17d6944b30fbce5c8338d 2013-08-21 16:02:08 ....A 20559 Virusshare.00085/HEUR-Trojan.Script.Generic-9552b654afdd5dd7c85810ac28f669a64a758dfb69c1f1798315b4f09bf5a262 2013-08-21 23:47:46 ....A 27995 Virusshare.00085/HEUR-Trojan.Script.Generic-955ebba49e53b6aa6fb53a89c32529a425bd6a1c90923f88e5ad74518956beb5 2013-08-21 19:11:46 ....A 14196 Virusshare.00085/HEUR-Trojan.Script.Generic-95651deed2d15ed68ea55265bc2e2030a4c4d42d66bc64a3d64613cc344699e0 2013-08-21 23:12:06 ....A 832 Virusshare.00085/HEUR-Trojan.Script.Generic-957370c067cd24016b467a9589af860c29580fc62911b08a227a15e14ed9dab1 2013-08-21 23:16:08 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-958351bcc3d5bd8e201fd71a2fb623e3cf355d6878da8d465263e80942a942bc 2013-08-21 19:38:08 ....A 7496 Virusshare.00085/HEUR-Trojan.Script.Generic-95a45b659471fcfb9ef11a2201583642432336119859e1e610e38adfd35725d8 2013-08-21 22:44:34 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-95e03a213c0975188f6d3150d52a7d52249b4d207a2442e1c2f590b69c56a32f 2013-08-21 18:54:12 ....A 75945 Virusshare.00085/HEUR-Trojan.Script.Generic-95e1325a21252100c494d05ae94a681a012a7dbad6c40575763581dbc57febdd 2013-08-21 22:50:42 ....A 47035 Virusshare.00085/HEUR-Trojan.Script.Generic-95ec8573ef2021fd6cda4a820f3b01c49f82b9b07dd6f48b461a07db73856447 2013-08-21 22:42:38 ....A 71226 Virusshare.00085/HEUR-Trojan.Script.Generic-95fe27060cd7c1d1a6b0a28377db38d8b528d005f92c44e8140654e59e6de624 2013-08-21 17:52:56 ....A 47316 Virusshare.00085/HEUR-Trojan.Script.Generic-960966f7601abd085612b739feb1857ca5c39104301280ed1cd91c2e8708b26b 2013-08-21 20:16:16 ....A 26393 Virusshare.00085/HEUR-Trojan.Script.Generic-960a9f5e1b11a716674b36935603af9b847715d8edcd94ed7bb60d1f621d7be4 2013-08-21 21:18:56 ....A 6897 Virusshare.00085/HEUR-Trojan.Script.Generic-961991a8b89ea1c5aa8690c91e009dea6c2b8299ac635febca4435b72fa933f0 2013-08-21 23:13:58 ....A 10566 Virusshare.00085/HEUR-Trojan.Script.Generic-961a11a44ac65ec6fcb13b526708012416fc406303031d031af18eaa6cdfacc7 2013-08-21 18:56:46 ....A 18652 Virusshare.00085/HEUR-Trojan.Script.Generic-9621bb30021d60fc46e7ee27c3d2fb82d0ba1d3bfbebe825acddd5173f8cbfe6 2013-08-21 19:41:40 ....A 34163 Virusshare.00085/HEUR-Trojan.Script.Generic-962953de42bc27cd40d160a3db082fb2036ec049d4700a6da355fa71a2703a84 2013-08-21 20:36:38 ....A 4335 Virusshare.00085/HEUR-Trojan.Script.Generic-962b001b13817f2772055da957796ae80502008087375d7572f602784f854333 2013-08-21 23:06:48 ....A 61785 Virusshare.00085/HEUR-Trojan.Script.Generic-96336d3a0091eb2fd6eddc6853b1c7bc1e08f26c5a693bfb8e213ce4ad5da296 2013-08-21 23:28:36 ....A 29068 Virusshare.00085/HEUR-Trojan.Script.Generic-9636826e51f26e382501b181f79f69e2b97fc3747059bd7ceadfcdbcc4c334cb 2013-08-21 22:00:32 ....A 49558 Virusshare.00085/HEUR-Trojan.Script.Generic-96427fe0bbc0e70d0f51e3e7344699014fd18ffd2d09aa2e0132d3ac71f5bbe4 2013-08-21 16:00:32 ....A 33166 Virusshare.00085/HEUR-Trojan.Script.Generic-96531416d9cf3ced07a679a8246482f80a0d5584d62447fd41c88f42012ed241 2013-08-21 19:53:40 ....A 10726 Virusshare.00085/HEUR-Trojan.Script.Generic-9654e88a9cd3fb884496018dc16e94ec3371a68afd273e82db56de8cb87a145f 2013-08-21 21:37:38 ....A 42967 Virusshare.00085/HEUR-Trojan.Script.Generic-966d56ec43371ad44a3f34caa57c00e3badd43778e534774b1117bcbaeec0d73 2013-08-21 22:40:22 ....A 14040 Virusshare.00085/HEUR-Trojan.Script.Generic-967523eb56df560c8ba87872ed169ec9f7fd58dc35d3e58d7a563aea1ba66a7d 2013-08-21 22:33:56 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-9676a2a0cea8e9060bd4b52a2ec6dc853b3c59560544aff1edc7c893c5499612 2013-08-21 23:38:38 ....A 39463 Virusshare.00085/HEUR-Trojan.Script.Generic-967713ca61ce8253cd91e2227549e5acd2bbe34f85b58a92bd54fbe5506dd7b8 2013-08-21 15:38:22 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-96823ed73fe5e74e467a4e9906b38370e4db8328d83781047c4b73d650ddea8f 2013-08-21 20:18:22 ....A 1112 Virusshare.00085/HEUR-Trojan.Script.Generic-969855dab990a9e07940d5841c2fd44255cf4b94c3b67febe0f36e1cc803d3db 2013-08-21 21:48:42 ....A 61654 Virusshare.00085/HEUR-Trojan.Script.Generic-9699da7af4831f89d1a341d653c01d5d8c78c43580c5508b7ddaf8e1c7090687 2013-08-21 20:45:12 ....A 19830 Virusshare.00085/HEUR-Trojan.Script.Generic-969af732257907fe55fbfd87bb1e3858663f3eee0ba349b09e5e3cbe960409cb 2013-08-21 23:06:50 ....A 13779 Virusshare.00085/HEUR-Trojan.Script.Generic-969ced0e73acc53ca1f2c3d1c29d51c199e7dc9c970ea0f913675f655666a700 2013-08-21 17:31:02 ....A 20750 Virusshare.00085/HEUR-Trojan.Script.Generic-96a30ff1f07b0b47dc01b0eedf2ea2d2b6d065e8bc4caeb2e5975201d4fb3292 2013-08-21 21:04:20 ....A 47886 Virusshare.00085/HEUR-Trojan.Script.Generic-96b08127969da386e37fc044a31623d7d14628576287c84d402aa79f4c0b7fb3 2013-08-21 22:58:58 ....A 22075 Virusshare.00085/HEUR-Trojan.Script.Generic-96bdf91d979bb0f218f8fcdf62c1edc33a145a35637ed3b67bc52140da69cb87 2013-08-21 17:51:42 ....A 54817 Virusshare.00085/HEUR-Trojan.Script.Generic-96d05336490e14c161f64d1dcb3a8bee40e68b0253f1389f94d965b0a4b0ac11 2013-08-21 21:49:34 ....A 7586 Virusshare.00085/HEUR-Trojan.Script.Generic-96e0aadf26cee1fbbe3bbc776961d124efb20f1245f7af9b97cb7225395ed316 2013-08-21 17:26:54 ....A 44492 Virusshare.00085/HEUR-Trojan.Script.Generic-96e6002c3b3bc1d63bcd3989b5833af528e670b42dc752698f74e755f514d14a 2013-08-21 19:13:18 ....A 43208 Virusshare.00085/HEUR-Trojan.Script.Generic-96f7cad3268522158064e6b66c8faa42e2b278b1181d64f61b2277ae491349c4 2013-08-21 17:59:08 ....A 71345 Virusshare.00085/HEUR-Trojan.Script.Generic-970ac55e9de27859e9d7de8161013210b20866c2f49d1a0f32bb23b8a2d72268 2013-08-21 18:46:42 ....A 14643 Virusshare.00085/HEUR-Trojan.Script.Generic-970f37676453a5a3a72d14b4b42475be8cedfaf45a59c3fade294cea36bbcd67 2013-08-21 18:22:40 ....A 32272 Virusshare.00085/HEUR-Trojan.Script.Generic-972a0baecd650363b060ae2310fde95f47f33d4041df1383d7b42260f2352782 2013-08-21 17:28:58 ....A 14977 Virusshare.00085/HEUR-Trojan.Script.Generic-97374422c400a73bf50e114fb1a679ba0e0cc5c51a6b5aa8dc3166e5b80c6ae3 2013-08-21 17:39:22 ....A 8484 Virusshare.00085/HEUR-Trojan.Script.Generic-9752fe55aff12ad742b6186fd29e52bc5fed7ac4697c340c1dd4803344d21277 2013-08-21 18:09:40 ....A 20267 Virusshare.00085/HEUR-Trojan.Script.Generic-97649dae4a531beb268b0a1ecd5107e16d854400bc9a3e8f17d42dd7427a307b 2013-08-21 19:28:14 ....A 31622 Virusshare.00085/HEUR-Trojan.Script.Generic-976611bc2245cc129b52c8238e3f39b1838d3d382775c420c9fe7830625921b1 2013-08-21 23:54:48 ....A 68736 Virusshare.00085/HEUR-Trojan.Script.Generic-977712633d851d46c01bb7dcd07240b765d2c086d5be6bc5a0e036f73eb28c70 2013-08-21 21:31:10 ....A 16055 Virusshare.00085/HEUR-Trojan.Script.Generic-9786a454685be7f5cf0e0c8a3af017d76e1c299f4005bff03e3668ecc70cd813 2013-08-21 23:24:00 ....A 68872 Virusshare.00085/HEUR-Trojan.Script.Generic-97a17f0f7406cc30c9c1e78a8798a3114f001fee790d758770512bfbc4844af5 2013-08-21 20:32:00 ....A 82099 Virusshare.00085/HEUR-Trojan.Script.Generic-97a651e396eb4f2b88606bbcd56fe5ff983c13e6cc25cd858a21dd4977b4bf5e 2013-08-21 22:42:56 ....A 47475 Virusshare.00085/HEUR-Trojan.Script.Generic-97a854e7d0c57daad0bb88efe5ee4e341f1aa4987877178ee218c9c90cebd23a 2013-08-21 23:27:48 ....A 4472 Virusshare.00085/HEUR-Trojan.Script.Generic-97b10d8a64f2f10967b1472e7939bc94cd4c853a729589bc0c6d4801e8727edc 2013-08-21 22:04:56 ....A 41923 Virusshare.00085/HEUR-Trojan.Script.Generic-97d5b0e6e846277bb7eda5261c8cabcb7fcd21740dffb5e876f29a24e7badff9 2013-08-21 18:05:38 ....A 24986 Virusshare.00085/HEUR-Trojan.Script.Generic-97f3e4a38a3b910fd55b39c88dbc9887f09e294b34842caa2f7a882ec13c4ba7 2013-08-21 19:13:54 ....A 106302 Virusshare.00085/HEUR-Trojan.Script.Generic-9803102bdfaef99611f0b3cb3778bfb90213efed2b0b8ffc0bbf105bc7586b52 2013-08-21 22:11:36 ....A 195034 Virusshare.00085/HEUR-Trojan.Script.Generic-980716bc1cc8a8d29e1efbc9208a49ef129b2fb0ac213712e6b7bc884ba36349 2013-08-21 16:04:18 ....A 57796 Virusshare.00085/HEUR-Trojan.Script.Generic-980b3bffd08441b2833c376fd50b7c8f1a4b219b4a431feec7b6feff4ad3f63a 2013-08-21 21:33:48 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-9810ca38696c5f41140c6234b8ce6f6713990e32974bc97353d86be94b21ec55 2013-08-21 16:45:24 ....A 2044 Virusshare.00085/HEUR-Trojan.Script.Generic-9817caefbdc349bc90eb9c10fbcc74adc1c79858ca2706368c2bf2be0e78fb1a 2013-08-21 18:26:02 ....A 1688 Virusshare.00085/HEUR-Trojan.Script.Generic-983235e65b8fb7122305973015c995a98185fb9ffebefa88855a957689ecb9f6 2013-08-21 19:26:58 ....A 47735 Virusshare.00085/HEUR-Trojan.Script.Generic-983bd8cb39ff3c0cb5ce9bb64ab012526210535a11d2e61ab4c3a7a37f52328a 2013-08-21 22:06:14 ....A 19000 Virusshare.00085/HEUR-Trojan.Script.Generic-983d75565c5ae0a7c8f86de1d3759d04bd095a1890a376a13c82546a00b28ea2 2013-08-21 21:24:40 ....A 11985 Virusshare.00085/HEUR-Trojan.Script.Generic-9855626290da9f09e78449f3d64255ca708394fb602bc8624020b9218f900099 2013-08-21 22:28:42 ....A 53199 Virusshare.00085/HEUR-Trojan.Script.Generic-986668ee3669ce7a372f3e5cfc93bfc425baf1719a6578c530c0c27bd6287231 2013-08-21 16:22:02 ....A 22206 Virusshare.00085/HEUR-Trojan.Script.Generic-9868eb0631aa16856adcef70616bb98a6c8695f85c0563e996c6d65b48ad3864 2013-08-21 21:48:44 ....A 31935 Virusshare.00085/HEUR-Trojan.Script.Generic-98718f5be1869cb3b5e439b077f7482930f9e9415fc67d4f605a0dfcc85595fe 2013-08-21 22:12:38 ....A 10727 Virusshare.00085/HEUR-Trojan.Script.Generic-989a821bcd0d33c72c101e920d2d369e656699fcebae3d35fe7998424f5eaa34 2013-08-21 15:29:52 ....A 1106 Virusshare.00085/HEUR-Trojan.Script.Generic-989b8773328762df5cc60cc210a9087193b25ab97cad2ba3f5641398de85b857 2013-08-21 19:27:18 ....A 4301 Virusshare.00085/HEUR-Trojan.Script.Generic-98a1095770f0a2b7f3b67290f1b21f314b97fc727da33c729b0cce2c9ba51dd4 2013-08-21 23:15:28 ....A 6510 Virusshare.00085/HEUR-Trojan.Script.Generic-98a2add9a659b1ed9bf07a7d9323d280ec7f3df908f2c7e6cccf35ce85c6ad2b 2013-08-21 22:47:00 ....A 31900 Virusshare.00085/HEUR-Trojan.Script.Generic-98ad3629ef54df48bd9cbe2ed6fe83a0ed3f2a5da978ed30cf46094d576b3e23 2013-08-21 17:35:02 ....A 374371 Virusshare.00085/HEUR-Trojan.Script.Generic-98c5cb2d61796adfb9a7e0a2cd8ac48decc20319e5b32cba91533c578e68ac68 2013-08-21 18:58:14 ....A 231 Virusshare.00085/HEUR-Trojan.Script.Generic-98d3de63f1ae2355143f8dbc11b295c720866faacf3a5446fb0f9aa55f9ae7fd 2013-08-21 19:57:26 ....A 2459 Virusshare.00085/HEUR-Trojan.Script.Generic-98dc00ff166be2a9773ccb407d90826426521dd9f40516ac09d0233c151a8b01 2013-08-21 20:26:26 ....A 49992 Virusshare.00085/HEUR-Trojan.Script.Generic-98de53e36c75fc40b15b581d415fee35f04b342315a3ff6c2c03aa7dc462e03b 2013-08-21 21:08:06 ....A 1972 Virusshare.00085/HEUR-Trojan.Script.Generic-98e0fb3bcff54b5874d4647d15c8caffe0b4086d4273c824a44c554fa96ebc21 2013-08-21 23:28:40 ....A 79085 Virusshare.00085/HEUR-Trojan.Script.Generic-98ee10eea7da83321a205567105a30deafc74bd4c3869dd7ab13f02b910b076f 2013-08-21 16:06:50 ....A 275 Virusshare.00085/HEUR-Trojan.Script.Generic-98f398cfb3596f7f05eba2dab3291d6572b291338ff8a1a9042fe2cb2fb7cc5f 2013-08-21 23:55:24 ....A 114422 Virusshare.00085/HEUR-Trojan.Script.Generic-98f7ea2d630fc9fec272d1a85208ac3ab6c64d0d1aefa115e54abd87cfeea10c 2013-08-21 19:53:04 ....A 823 Virusshare.00085/HEUR-Trojan.Script.Generic-98fe90b971bf5ce7105dcfb5a2fa4db44e84d466c04b97a58346166d979af86a 2013-08-21 22:21:46 ....A 8255 Virusshare.00085/HEUR-Trojan.Script.Generic-9908b29c828d97860314962fdaef261368bcd2413da173cc069c26ab57dd5c7a 2013-08-21 21:06:28 ....A 26543 Virusshare.00085/HEUR-Trojan.Script.Generic-990a44fdeaa5610a41eb0b76b644255d8d5f02a2cf9a2c40f5e7e3d1c55977a6 2013-08-21 21:36:40 ....A 15737 Virusshare.00085/HEUR-Trojan.Script.Generic-991afbf4034551ca121a7d41bc1a1ad29f7118ace33eb656121946f058c03b61 2013-08-21 17:25:18 ....A 8114 Virusshare.00085/HEUR-Trojan.Script.Generic-9941ea38b3593e40119314dc5895ff74faca5529708ce90f2e780015392dda73 2013-08-21 20:20:28 ....A 24828 Virusshare.00085/HEUR-Trojan.Script.Generic-9945132badbd4a4b8833451f682ee8bf081fd482fa61bf48c34b6d4e3784e60c 2013-08-21 23:08:12 ....A 4892 Virusshare.00085/HEUR-Trojan.Script.Generic-99491d6e4b533bb366dcb031b1e66e92eaf04d6ec6e7c052e9b0876f7b9af5ab 2013-08-21 23:23:36 ....A 14823 Virusshare.00085/HEUR-Trojan.Script.Generic-99668a5d53e286d9fae9578a70cb95761dfbdfa36d8cfe467937a184694aa385 2013-08-21 23:44:56 ....A 10410 Virusshare.00085/HEUR-Trojan.Script.Generic-996b2970d1f1604bc976665c0248a738b8e2db8dffe3e9ab3ad9056d36364236 2013-08-21 16:41:28 ....A 5847 Virusshare.00085/HEUR-Trojan.Script.Generic-996d33990616011af93a9fb572b4a418bd1dccfdd8e7697d5f17bda49cf54163 2013-08-21 23:53:16 ....A 46582 Virusshare.00085/HEUR-Trojan.Script.Generic-9971c49976cfd5aadd97c353776dffa0a31126663483ca3ebb2fc5d1f1d36761 2013-08-21 21:10:54 ....A 30878 Virusshare.00085/HEUR-Trojan.Script.Generic-997daa768285280af32d1c3919552b9d55201ed1e8ffa8a74c1e2113b4388ed3 2013-08-21 16:30:28 ....A 43397 Virusshare.00085/HEUR-Trojan.Script.Generic-998f22c48aca66cc0fae334af09bf6d6cc5a567430fd67ce6c0dc9dd88a029ee 2013-08-21 18:39:08 ....A 12930 Virusshare.00085/HEUR-Trojan.Script.Generic-99ab9b263ceb09ebed3aa15ad22357d84dde3905f405e75a4d50135a1a15b534 2013-08-21 18:02:40 ....A 3973 Virusshare.00085/HEUR-Trojan.Script.Generic-99cd205747b9b997b9ccf658a75e0cf0bd10635dda9d2b31a1fa3032d24178bf 2013-08-21 23:08:44 ....A 26654 Virusshare.00085/HEUR-Trojan.Script.Generic-99d84080d0d537d5f0fababdb4f8b1fef040b2475a5a7a5cfc5ff030b90fcbb5 2013-08-21 19:14:28 ....A 81268 Virusshare.00085/HEUR-Trojan.Script.Generic-99db843a17749f888a32bfdf057774003c42cf641d2a25e183eb0486f6c4d5d6 2013-08-21 22:49:22 ....A 34139 Virusshare.00085/HEUR-Trojan.Script.Generic-9a0beee2fac0fa9502ac00fba430d2b61be39848d485f1dcb64e9f0a6feb3d62 2013-08-21 21:00:34 ....A 13345 Virusshare.00085/HEUR-Trojan.Script.Generic-9a1bebbed4d6e0591f42c8b79256ab58e863b2467473bccefab795dc3758f779 2013-08-21 15:24:58 ....A 9301 Virusshare.00085/HEUR-Trojan.Script.Generic-9a1cfbc908d137a62a33085fe8c377377f9e4a209fd308fb0740a84f0994fee7 2013-08-21 23:39:54 ....A 9142 Virusshare.00085/HEUR-Trojan.Script.Generic-9a28b0e2f3097b188fb1f5a54c170389d62ca3d91fd66cec8ee21f9c5094546b 2013-08-21 22:41:34 ....A 3874 Virusshare.00085/HEUR-Trojan.Script.Generic-9a3404444e6196b066fa8387500a27322a7a4fd974ee4ed97854c8420b3d8c86 2013-08-21 20:28:24 ....A 38563 Virusshare.00085/HEUR-Trojan.Script.Generic-9a374bd8f908f91f2e8b62b27bc2dbf1699c1259e1059f5130b05b2a0fdd2d3e 2013-08-21 16:27:04 ....A 764 Virusshare.00085/HEUR-Trojan.Script.Generic-9a3fc2d54f79757ea1ab1848380682949874aef8917f65209f74786441a37c22 2013-08-21 22:56:40 ....A 2655 Virusshare.00085/HEUR-Trojan.Script.Generic-9a417635406fa3bee593c99e382d046dbc1c09f6ed3827297d6b846a1307c1df 2013-08-21 20:38:26 ....A 26324 Virusshare.00085/HEUR-Trojan.Script.Generic-9a4a03c32e7dff374af5d0ed960283004baaaee663b1154365c2479fc54eb107 2013-08-21 21:57:42 ....A 31477 Virusshare.00085/HEUR-Trojan.Script.Generic-9a61846fd71183af09c456b14826c32766468c44da5892689c70ab20b62cf928 2013-08-21 18:16:14 ....A 54160 Virusshare.00085/HEUR-Trojan.Script.Generic-9a67c7f20811b4382d0698dafd26208b17795644567ddf62567e83d4189c07e4 2013-08-21 17:26:50 ....A 79256 Virusshare.00085/HEUR-Trojan.Script.Generic-9a70bb2696722bb074e6038064ba4fcb8ea09dbe9079a066ac6807457c5e9c02 2013-08-21 22:12:34 ....A 28031 Virusshare.00085/HEUR-Trojan.Script.Generic-9a87ceef91fd98a425ef426cb2e95de6680861225d776510a60dd36925fa236c 2013-08-21 20:55:22 ....A 34696 Virusshare.00085/HEUR-Trojan.Script.Generic-9a87ef5a117f3aa524e3f0f7604e54f814c2a08182da69e893414a4bfff16403 2013-08-21 23:39:34 ....A 43570 Virusshare.00085/HEUR-Trojan.Script.Generic-9aa4df3d17b2cf3daf6c2c764af3f35d5ff258ecd32d8008743cbccf82c52cb7 2013-08-21 20:44:00 ....A 109568 Virusshare.00085/HEUR-Trojan.Script.Generic-9aa6031c76911f658f88c1fab8b490f819a5dc8711dfa97bc2a3d49f328bac59 2013-08-21 18:13:38 ....A 745 Virusshare.00085/HEUR-Trojan.Script.Generic-9aa75c22c5cb33e7d075ea376eaae802695564bdcae89de69d04ac5aab51c1c7 2013-08-21 20:26:24 ....A 35773 Virusshare.00085/HEUR-Trojan.Script.Generic-9ab094e0c9463d2cfaadde88af23d2faed3c34ed5ecbea87da292c750c21841f 2013-08-21 19:48:38 ....A 30428 Virusshare.00085/HEUR-Trojan.Script.Generic-9ac019295e4b47f699f3157d2c60b79f8ec7437521595dcc124e3169f50826c4 2013-08-21 20:14:02 ....A 39930 Virusshare.00085/HEUR-Trojan.Script.Generic-9ac060e23d914961a7a5a9061e5e8c1cc946d39a3829c998b5b4a813c796179c 2013-08-21 19:50:08 ....A 15133 Virusshare.00085/HEUR-Trojan.Script.Generic-9adf4adcfffe0e5e258e24ed047f36792267c67b91b649babfe7b17cd38e1c6f 2013-08-21 22:28:36 ....A 20229 Virusshare.00085/HEUR-Trojan.Script.Generic-9ae1a0a3a3fb4a762d7c540e45c56cabf8db89bfe7d79162d2b3b5a30ac09b23 2013-08-21 22:33:58 ....A 103873 Virusshare.00085/HEUR-Trojan.Script.Generic-9ae2fb1f37dc1a2cd89b2e04a0074af141dda938ed1287e921028854321e8195 2013-08-22 04:05:04 ....A 12346 Virusshare.00085/HEUR-Trojan.Script.Generic-9aee55a17c081f19c96697d2dffad79e8c54b23b186e6d44704bda5881ad18a6 2013-08-21 21:42:00 ....A 27818 Virusshare.00085/HEUR-Trojan.Script.Generic-9af68a497fccff6f969aa71bd3015cbf8ce9f6eefae2758ee0450c863ae275cb 2013-08-21 20:30:46 ....A 47461 Virusshare.00085/HEUR-Trojan.Script.Generic-9afa8e5e76da4790dcc1d20c6db91eba6272e92336456b1ef5812239316dab30 2013-08-21 16:14:40 ....A 5269 Virusshare.00085/HEUR-Trojan.Script.Generic-9afd15120d0a2f8551597a78e4c4f1fada187839b84050660eb547b22c33b6a5 2013-08-21 23:39:34 ....A 95215 Virusshare.00085/HEUR-Trojan.Script.Generic-9afd5f2fe20f4c0dd3f9369c186781fd6904214b41f650b1c4c7982c0a9c147a 2013-08-21 20:56:52 ....A 19732 Virusshare.00085/HEUR-Trojan.Script.Generic-9b04cb462b538560226f612b91876b0974f175b03bd7547b8fbd19b545a918be 2013-08-21 20:18:00 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-9b2a8cc419d15517f7c6491f6ed3aef4c1f9032e8cf74a22603df43b981a668b 2013-08-21 19:48:38 ....A 41775 Virusshare.00085/HEUR-Trojan.Script.Generic-9b357bcc62c16a2cc91255792bfde4dcb73e988db3ec4de7e5ed8831d93c5b4d 2013-08-21 20:35:00 ....A 21565 Virusshare.00085/HEUR-Trojan.Script.Generic-9b36b5c97d94864e82329db3d287f9e754747d069d8cc3feef681b9ec240ac39 2013-08-21 21:22:44 ....A 42189 Virusshare.00085/HEUR-Trojan.Script.Generic-9b38d18945ffd8d577c4ad82aa5d2a95293b3d534629e11394a03c68b2e0db6c 2013-08-21 17:36:12 ....A 38083 Virusshare.00085/HEUR-Trojan.Script.Generic-9b3a8c98fbfd2949307bfbff800538c8f6f9808bfef2e961aba3948f7d517c18 2013-08-21 21:55:22 ....A 7366 Virusshare.00085/HEUR-Trojan.Script.Generic-9b3afaf25d2042be4ba7963221f1e1af5a68d545c408053f967b2b5834c40917 2013-08-21 23:55:08 ....A 37619 Virusshare.00085/HEUR-Trojan.Script.Generic-9b465307151806c8d28000ccae5f092e01dd12ede2121ec65de30d887936d503 2013-08-21 20:22:20 ....A 47717 Virusshare.00085/HEUR-Trojan.Script.Generic-9b53a67d1ae179e09a0ef77a4e86a56a5d330c16bc6a5edcdd6770b5c1fd99d7 2013-08-21 20:17:50 ....A 62844 Virusshare.00085/HEUR-Trojan.Script.Generic-9b58ec5ee2fddda0b0b3031d5692c597a2cda5801e21636cf4542ddc66234a4e 2013-08-21 16:51:02 ....A 44262 Virusshare.00085/HEUR-Trojan.Script.Generic-9b593fe049145a9a50dd8b7ff532c39cf812d95263e6488628bd9f0e7c1a47f7 2013-08-21 22:27:04 ....A 12624 Virusshare.00085/HEUR-Trojan.Script.Generic-9b73993078d47f67a63ee8d76c7387a852312ae4c272091a047c12d81c2b37fc 2013-08-21 18:24:16 ....A 53870 Virusshare.00085/HEUR-Trojan.Script.Generic-9b82810e95487b3c1b71611e62639e930d3a72866f5662a3c423b08307b1c3fc 2013-08-22 03:30:36 ....A 10003 Virusshare.00085/HEUR-Trojan.Script.Generic-9b82fd7f3c3b19efc41c97a71da22b90e5dd8bed721ce75c972452d61dd28a9e 2013-08-21 23:54:24 ....A 137598 Virusshare.00085/HEUR-Trojan.Script.Generic-9b836b18cc203a8519c4d6c835f6d3296c55f7eb393a5b0bfa11a3305d46aaee 2013-08-21 21:48:46 ....A 9985 Virusshare.00085/HEUR-Trojan.Script.Generic-9b8dc96927ce5d5481e3196717af8238b7cff13669c34c4bff59f15daaf3043f 2013-08-21 16:27:52 ....A 18395 Virusshare.00085/HEUR-Trojan.Script.Generic-9bb47036bebd0ec46fdb33e47bdb95b306fa6ea4b3190feece6abb0bbba8b124 2013-08-21 21:30:38 ....A 31689 Virusshare.00085/HEUR-Trojan.Script.Generic-9bb9392776a18c6fd1016461abcc1866d48f853d0586fdb5aec0337bfe33f0eb 2013-08-21 15:37:20 ....A 15414 Virusshare.00085/HEUR-Trojan.Script.Generic-9bbc3fadc1f2a6322ead1b7af107576f3ea56eba3b036df06103ffce10d1f3ba 2013-08-21 22:15:54 ....A 52850 Virusshare.00085/HEUR-Trojan.Script.Generic-9bda95d391a921c5579cd601bd6e2bbeac96849afe9cc8429e73ca78dfce29f9 2013-08-21 23:29:54 ....A 36788 Virusshare.00085/HEUR-Trojan.Script.Generic-9be85631afa81890f564816b0c7a8b8983fc434cd5785f2219129356763ff735 2013-08-21 21:55:44 ....A 10947 Virusshare.00085/HEUR-Trojan.Script.Generic-9bf9e6b0e200f2d7eaa846a90213c8b999c28edac773ad4cea925d1835188afb 2013-08-21 19:21:12 ....A 117553 Virusshare.00085/HEUR-Trojan.Script.Generic-9bfcd6949f6f7387d4ff8d3f0b8a6956c96c087ed4873d2a9cbac9c0770c22da 2013-08-21 21:32:28 ....A 36078 Virusshare.00085/HEUR-Trojan.Script.Generic-9c06a1ca99a6ad9f2da872a1c28127bdfb57fd7d1858a83c7b4fff10e61b2ecb 2013-08-21 17:47:48 ....A 8391 Virusshare.00085/HEUR-Trojan.Script.Generic-9c0b7f76265f35e953bbb142146a9b8e27aa27a247ca89dc38a8b77f0415b551 2013-08-21 19:32:44 ....A 25054 Virusshare.00085/HEUR-Trojan.Script.Generic-9c10cc9abacb0c644bde075af2bcd254b3898e0e87f4b4fa7ff63ff224d934cd 2013-08-21 21:59:44 ....A 37868 Virusshare.00085/HEUR-Trojan.Script.Generic-9c1b317c5487cbd6bf34bd22eb25b05decc3e8de143d69348e1dcbfe19a78537 2013-08-21 18:29:56 ....A 316 Virusshare.00085/HEUR-Trojan.Script.Generic-9c3b93f3d69240fab496931c2672fb62ce3fc8e74acf1aba4ed778d8ac80ab6b 2013-08-21 23:19:08 ....A 56323 Virusshare.00085/HEUR-Trojan.Script.Generic-9c3d9bc3878c0899b525c5f7945d6fb31a92d14ef0395397011fa91fd41d3ca3 2013-08-21 23:52:24 ....A 38967 Virusshare.00085/HEUR-Trojan.Script.Generic-9c8402ab97724005ffcf85a46a7cef42d067b7483c1740598d89b5f1c000bafc 2013-08-21 23:17:46 ....A 45969 Virusshare.00085/HEUR-Trojan.Script.Generic-9c85778d804f4df3c5cd8d7a2b19594cebd91f4ab08fd9ce4d2df2437a6ea94c 2013-08-21 23:02:28 ....A 26703 Virusshare.00085/HEUR-Trojan.Script.Generic-9c8d8aec9c87ee17217a0dab02d8a4216742b83ba0a31616062497b469fa33f4 2013-08-21 23:28:54 ....A 32165 Virusshare.00085/HEUR-Trojan.Script.Generic-9c8ea4c996d998f950849ee49a722adc44d2618a73fcb4a6c04f9ecc7afb2e53 2013-08-21 18:02:50 ....A 53222 Virusshare.00085/HEUR-Trojan.Script.Generic-9c8f15c88f4299ee37e3d9f988a3da2552b550af8a71edb9f880f0c86593ac29 2013-08-21 18:23:54 ....A 31748 Virusshare.00085/HEUR-Trojan.Script.Generic-9cb76f9274ad928702e12a75c657a54045ac377ebf118768f15f105b9cdd624f 2013-08-22 00:08:52 ....A 105737 Virusshare.00085/HEUR-Trojan.Script.Generic-9cbac857f749feb4506dac235dc1344f467194475b849fe4b3914b139feed563 2013-08-21 16:01:18 ....A 41411 Virusshare.00085/HEUR-Trojan.Script.Generic-9ccb5887928ba6eeb982837a21ac0baba975242fa77c82a8d293a67ccd03ad1a 2013-08-21 18:53:22 ....A 52273 Virusshare.00085/HEUR-Trojan.Script.Generic-9ccf0e813a9d4a36ba467ade7765e673093e590caae249e45a52b94fb8786de1 2013-08-21 16:05:34 ....A 182376 Virusshare.00085/HEUR-Trojan.Script.Generic-9cd0f4865c27dcbe11764ae7e364fff67e2c263e079c5a4db6a38d6502c31b2c 2013-08-21 15:24:34 ....A 43825 Virusshare.00085/HEUR-Trojan.Script.Generic-9ce0c336291a071c6e9a6a9fe97e6a9479c1480a5f86eb845729aeceb71a932b 2013-08-21 21:42:10 ....A 74326 Virusshare.00085/HEUR-Trojan.Script.Generic-9cfc67b55cc12f4838db41eb037a8968f2220bc31792d8dac1f434dc07cedad7 2013-08-21 21:10:48 ....A 16069 Virusshare.00085/HEUR-Trojan.Script.Generic-9d03c970cd8eebc75bdc1c82501a938b097255c45da6a4eaf19376d4e214115c 2013-08-21 23:06:36 ....A 100541 Virusshare.00085/HEUR-Trojan.Script.Generic-9d10033e5f9184f9e7b8d7f7d28202291610509e5b5ace2f7671c93b6e78443c 2013-08-21 15:31:42 ....A 95403 Virusshare.00085/HEUR-Trojan.Script.Generic-9d342c1db245dd7ea42c283b394c45739ac661659d914ac076419fa3b6941af8 2013-08-22 03:50:16 ....A 58031 Virusshare.00085/HEUR-Trojan.Script.Generic-9d4b0514e1429bdfb519212f6bf3021139d485eea03a4bd9a9d2e169bf67a5a3 2013-08-21 15:21:48 ....A 130362 Virusshare.00085/HEUR-Trojan.Script.Generic-9d4fab09f040b46557220c03e4384129df0a5438b174478385f666d3f8866d3d 2013-08-21 16:03:16 ....A 718 Virusshare.00085/HEUR-Trojan.Script.Generic-9d5560c0e0fced6360cb5341b46d837221ed8cc1fd174d68d24d241e39f77fe1 2013-08-21 16:45:20 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-9d7fded1d4fcae733c78ed178dc555be16456907e02e40047a7993a0919cd903 2013-08-22 05:00:52 ....A 35807 Virusshare.00085/HEUR-Trojan.Script.Generic-9d8e3fbb1a4caf331640cee70c84eee698203c2a70a33f2462cf8dda8c6740d7 2013-08-21 18:48:04 ....A 5062 Virusshare.00085/HEUR-Trojan.Script.Generic-9dc95974ac141d18b92352ba3e3a1bde0d07662a33cb2c387d74eebed11487d5 2013-08-21 19:12:50 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-9dcfea11deee5390e847152866c0d0cca06321acac5a84143be5d29f9b87d1c8 2013-08-21 18:34:54 ....A 58541 Virusshare.00085/HEUR-Trojan.Script.Generic-9de0b56e34f81a84a8a895d1e19de0333510f058479680de1d256d3d514b9ba4 2013-08-21 17:44:18 ....A 5727 Virusshare.00085/HEUR-Trojan.Script.Generic-9dec76c4f9124e350a97356e01f82486820d071076d2da9314402e4c0bd3a34e 2013-08-21 17:11:26 ....A 10625 Virusshare.00085/HEUR-Trojan.Script.Generic-9ded8aaf98c288a690da8243faebbe90157f9032e43ac7f82f119aa38ed9ed39 2013-08-21 22:05:32 ....A 50166 Virusshare.00085/HEUR-Trojan.Script.Generic-9df75e44355776b7ed1677b922c5452007da093192772c60b70486797d2fc38a 2013-08-21 21:49:34 ....A 103789 Virusshare.00085/HEUR-Trojan.Script.Generic-9e0f0afb5a9c5ce1dccba832d900bd913050a522f5e3ec53d63ba98876495c4d 2013-08-21 19:32:52 ....A 76707 Virusshare.00085/HEUR-Trojan.Script.Generic-9e1a214a428276d1b33ed8186db91ec8e383e2b9de9bc2f6de20f12282cb5bf5 2013-08-21 17:44:06 ....A 16036 Virusshare.00085/HEUR-Trojan.Script.Generic-9e2eddde64b505ee0171a61d7a28f056643e0dcec8a6bbb00dc1fafe6248dab4 2013-08-21 16:22:46 ....A 6535 Virusshare.00085/HEUR-Trojan.Script.Generic-9e30fbbb187b46f7a5028323dde75ba16adf771279d45a5f3cc22edca9fa32ac 2013-08-21 21:20:32 ....A 33613 Virusshare.00085/HEUR-Trojan.Script.Generic-9e37dec052deba76c6af1bb4634e9089f42c139e34342487fa4226846d19ff84 2013-08-21 17:39:32 ....A 13210 Virusshare.00085/HEUR-Trojan.Script.Generic-9e3a2720b9120bd5788be701f862976d5c1cced1dc335ab1c4d1dc0e52ea95b4 2013-08-21 22:05:50 ....A 82359 Virusshare.00085/HEUR-Trojan.Script.Generic-9e428b8432af6cd9aca522be18a64a8c1d22bc1be4dbfeed254d808334b841f9 2013-08-21 20:10:52 ....A 7019 Virusshare.00085/HEUR-Trojan.Script.Generic-9e4ee04d5eeffe04edc7b86dadea00a52fff3a7c0e18547f56cede74862c0927 2013-08-21 19:28:14 ....A 49147 Virusshare.00085/HEUR-Trojan.Script.Generic-9e516ea6ec90e2946654f361649a4f4895c44089e95cf549ce42a9468050a07f 2013-08-21 22:38:28 ....A 10956 Virusshare.00085/HEUR-Trojan.Script.Generic-9e5e4e35116aff3b1341df54c8685d34210ad26069d1d8c400c2911dd33a33d2 2013-08-21 15:41:34 ....A 1678 Virusshare.00085/HEUR-Trojan.Script.Generic-9e80de7ed85f6080585fa404cbef6e8a7986bd838701cc8ca6e196d037f28d5f 2013-08-21 23:02:18 ....A 23926 Virusshare.00085/HEUR-Trojan.Script.Generic-9e8f890d5716194297e89dc3277de6533554f08cdd12e3baef73c08f63f18521 2013-08-21 16:15:18 ....A 7047 Virusshare.00085/HEUR-Trojan.Script.Generic-9ea1f3a9758817306e6d8d1441226b8900cb8eb2688e6c5edb3745264f86dcd9 2013-08-21 15:39:56 ....A 22968 Virusshare.00085/HEUR-Trojan.Script.Generic-9ea44ef5608dfff94ce209c782b6c84cf0042ecac931ba3115340ae9a7c56ad4 2013-08-21 17:52:54 ....A 26310 Virusshare.00085/HEUR-Trojan.Script.Generic-9eab2493e02f66533d47fe1db0b36b54cb607969bb643965d0152ecf3a986287 2013-08-21 22:18:36 ....A 44995 Virusshare.00085/HEUR-Trojan.Script.Generic-9eb1d4d78e1cf25f821c94d652aff9ce4f2a08ec1b1fdc53d38870b87fb58396 2013-08-21 22:26:42 ....A 28147 Virusshare.00085/HEUR-Trojan.Script.Generic-9eb61e1c69aa84fcaca908178afceac97a3a66983be8b93601a2e932d864f473 2013-08-21 22:17:30 ....A 17201 Virusshare.00085/HEUR-Trojan.Script.Generic-9ebbc025fca1ed55e578aa910306685343f921bd4adb6333867de5fedaef2d98 2013-08-21 23:07:58 ....A 6162 Virusshare.00085/HEUR-Trojan.Script.Generic-9ec12a37553d3bf02a51a9e8d67d638dba58814c50149aa305ca9e40361cc35e 2013-08-21 23:53:24 ....A 5023 Virusshare.00085/HEUR-Trojan.Script.Generic-9ecccfd92a128d0482825f081690f0b8b4e8a615aeb5e2efec9ac81be699f3aa 2013-08-21 20:18:18 ....A 36894 Virusshare.00085/HEUR-Trojan.Script.Generic-9ed8a7cdfa564e038bf69580eba0e8d54efa61472df879e9fd3189a8b34a5c7d 2013-08-21 17:32:32 ....A 12290 Virusshare.00085/HEUR-Trojan.Script.Generic-9edbdf66e852cf938b17cefb46bf2a2a568774433f0a2a1e635e093e6ef8ab95 2013-08-21 18:01:50 ....A 17385 Virusshare.00085/HEUR-Trojan.Script.Generic-9edf7ff5afe9a3b880c1fe3ad4efaedac4b06c6b5f10cf6d79f79ed99612512f 2013-08-21 22:28:38 ....A 369 Virusshare.00085/HEUR-Trojan.Script.Generic-9ef95eca89d7dc85379da10ab6f6da6da72b3a522c1030ae525f976666db6c21 2013-08-21 22:58:52 ....A 300850 Virusshare.00085/HEUR-Trojan.Script.Generic-9f29a074e988a12f9ef63c82ac75026655c7442a675ad08e1693f565cb6ef7fe 2013-08-21 20:33:50 ....A 17345 Virusshare.00085/HEUR-Trojan.Script.Generic-9f2c3b5cd7f76948f4ab51458da30673673ecbfe1ee81e9ff0f03dd2e1a3715d 2013-08-21 19:48:58 ....A 22024 Virusshare.00085/HEUR-Trojan.Script.Generic-9f333daa51421717ac1e537b090d4302af7d349458aa363b6f562b067ea6032f 2013-08-21 15:28:52 ....A 47514 Virusshare.00085/HEUR-Trojan.Script.Generic-9f36ed37c6bb6fc788d4eebe58bb458daf4c025328bcb9630aa3ce929feb0ad3 2013-08-21 19:14:52 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-9f39455cd79d2af7db58f2c04a541af4cabd5eed4a57b200e97a310a2454e55c 2013-08-22 00:01:10 ....A 20332 Virusshare.00085/HEUR-Trojan.Script.Generic-9f6621ae30d9b668163927dd70cb4455f3c702112dc813b0f15d2b0b21d3e5a2 2013-08-21 18:24:10 ....A 59661 Virusshare.00085/HEUR-Trojan.Script.Generic-9f6ab8a0bef9196e17e5c8945c964e99fc1c6de02b0e9b2c71fd790932b08346 2013-08-21 19:55:44 ....A 23201 Virusshare.00085/HEUR-Trojan.Script.Generic-9f6ae56db62aca6214e8b41c57e85e9b6fc87494f6435937a8077cc2e7d34c65 2013-08-21 16:17:04 ....A 117754 Virusshare.00085/HEUR-Trojan.Script.Generic-9f85d22fecde4d0ac18176b114245e7fa872c300ceb3e0d614a016f816ff726e 2013-08-21 17:59:16 ....A 14960 Virusshare.00085/HEUR-Trojan.Script.Generic-9f92eb21fc27447feb335eab17fcd2fe121bdd60a287d7b91f23fbf728d09f99 2013-08-21 17:44:44 ....A 2265 Virusshare.00085/HEUR-Trojan.Script.Generic-9f98974ff79f8f1dae51a92cc9aa3dadae1ac7f89d6c716e14b11976b09dc630 2013-08-21 19:50:24 ....A 5289 Virusshare.00085/HEUR-Trojan.Script.Generic-9fa2ed3ddb4aa4001955cdc211439ac827df1abe60007ec0b549501ad31cc236 2013-08-21 19:35:04 ....A 65904 Virusshare.00085/HEUR-Trojan.Script.Generic-9fa6fe5a5299ad378072413a0f94011cd825c0cb69189462e841eb2a64701d07 2013-08-21 17:41:40 ....A 32310 Virusshare.00085/HEUR-Trojan.Script.Generic-9fad506a8879cf51616d67a59f80a87406cbaa49a245e63908b0cf8e3d09a4c3 2013-08-21 20:47:46 ....A 6225 Virusshare.00085/HEUR-Trojan.Script.Generic-9fbb1d8b37459a1671ca28749162be7440df1b8d36151096a34a5264aa6b40ba 2013-08-21 18:34:50 ....A 3511 Virusshare.00085/HEUR-Trojan.Script.Generic-9fbc11e36cbf5abfef0eab26e9a004ee910668b7b172b98664e2c4c71e126111 2013-08-21 15:48:20 ....A 2989 Virusshare.00085/HEUR-Trojan.Script.Generic-9fc73aae2ff30e5ddc4443538f713f9b77461a47a09f505c14a62dd15af536b9 2013-08-21 21:37:18 ....A 6341 Virusshare.00085/HEUR-Trojan.Script.Generic-9fcbd8bf122472a52083be838db46ef4135b23e397572ca1b5f82aa8df2f6017 2013-08-21 16:37:32 ....A 20489 Virusshare.00085/HEUR-Trojan.Script.Generic-9fd46654f18670e10a9cef3edce51c612bb5306e3aae4f508798e5178cd93025 2013-08-21 16:36:10 ....A 72592 Virusshare.00085/HEUR-Trojan.Script.Generic-9fde5cfa3a742521b45fe6a32e79beed9880f819bd696716466346c0673afbaa 2013-08-21 17:11:12 ....A 17438 Virusshare.00085/HEUR-Trojan.Script.Generic-9fea7d28721c5432a4b7aa597388a3ba4c38d0a4832a7ce0afc601ac2cc38432 2013-08-21 16:20:06 ....A 4635 Virusshare.00085/HEUR-Trojan.Script.Generic-9ff5785dfacc3edd816d0189da2a1cac3103d9102f2c1145277605c5360a9d96 2013-08-21 23:29:52 ....A 29116 Virusshare.00085/HEUR-Trojan.Script.Generic-a01db417115baff84ed6afdaeb6c53e06bfe89fecbb5ee537ca470768b1dc73b 2013-08-21 17:01:58 ....A 1253 Virusshare.00085/HEUR-Trojan.Script.Generic-a037c1dd1a5aacf718e57f30150ea3bc94ed3e09bea6f501d80f2e6e452c9513 2013-08-21 20:48:32 ....A 640 Virusshare.00085/HEUR-Trojan.Script.Generic-a042e84cfcdc4df204707c80322f9c0d66bee6003b931be2a93eb14a31e5a934 2013-08-21 19:06:36 ....A 22686 Virusshare.00085/HEUR-Trojan.Script.Generic-a0468c61e7aed43e08f7f466f1cb91b0b8da5a9df1376db1c7feb798e12083fa 2013-08-21 22:22:12 ....A 48194 Virusshare.00085/HEUR-Trojan.Script.Generic-a04a0bd8589192fcc4bd8fb7f6656ec23e364cf45e9f70edb3ab6368f5e7e882 2013-08-21 20:19:32 ....A 6672 Virusshare.00085/HEUR-Trojan.Script.Generic-a04e1e894608cb657dc8bfc2245a14e9a3139716426f3d77616f1e5dc2132e10 2013-08-21 23:19:52 ....A 5337 Virusshare.00085/HEUR-Trojan.Script.Generic-a056554899b7f242eb55f3c650ee20dbe5559b189a7900c17ab5c3735de86b0e 2013-08-21 18:19:16 ....A 47827 Virusshare.00085/HEUR-Trojan.Script.Generic-a06918411efe1edef1f2224c8696dbb9f91f9d90ab851243a189971c87f89a4f 2013-08-21 22:58:04 ....A 9330 Virusshare.00085/HEUR-Trojan.Script.Generic-a069a9722714dad5ce77c7ebeac789e0383c23aecec98f5d9be3dccd8bb2fca4 2013-08-21 21:59:04 ....A 992 Virusshare.00085/HEUR-Trojan.Script.Generic-a082abea555dc663cb592934a7b98808d6b50e2bd25edd4289ee0ab1d51d5f99 2013-08-21 20:31:38 ....A 15175 Virusshare.00085/HEUR-Trojan.Script.Generic-a08c09e4581bf58aa40d5eface0ae6bb0001b7f34ac05d231c32ad6908c52762 2013-08-21 22:21:02 ....A 20525 Virusshare.00085/HEUR-Trojan.Script.Generic-a08c7d15c9f97cc4e80ebc543ee6f67f99237572384db4640fa502d1f727954b 2013-08-21 16:51:30 ....A 56455 Virusshare.00085/HEUR-Trojan.Script.Generic-a0904d8e44e9f125361665e1510b4a616b76cd686d6f92fc32ff5355a74716fa 2013-08-21 18:34:48 ....A 8372 Virusshare.00085/HEUR-Trojan.Script.Generic-a0976457888a99daa85fec7ee3e96291eda4ccab7bb21589c4cad90238e53711 2013-08-21 19:20:54 ....A 37392 Virusshare.00085/HEUR-Trojan.Script.Generic-a0a9b562679313566bc5053fcca5c62df95bdcfa6b165ff90729a20a7ad5f8a4 2013-08-21 17:58:24 ....A 8594 Virusshare.00085/HEUR-Trojan.Script.Generic-a0b5e2d2ccd50e2072e405b8b59e4e147bde0787c8993a16f0b6f7060c534a57 2013-08-21 17:09:36 ....A 45239 Virusshare.00085/HEUR-Trojan.Script.Generic-a0c39fb7ce4ace168b2a5744469e5648f5f38036846a128aa5a213cc5f7274e7 2013-08-21 23:45:44 ....A 27098 Virusshare.00085/HEUR-Trojan.Script.Generic-a0c968eef1cc3386eb22f305fcbb2d4ca83d22f88d5cc54f987372e3d19f8766 2013-08-21 23:37:24 ....A 24105 Virusshare.00085/HEUR-Trojan.Script.Generic-a0c9ce6d600de71cfd613115f586162d42e79782352a5b54fb107b79e7758c33 2013-08-21 19:06:22 ....A 26193 Virusshare.00085/HEUR-Trojan.Script.Generic-a0e311cbaeb372737de65dcb386b0c392e7c7f5430cb3067d3aba00db4baa9a9 2013-08-21 18:44:54 ....A 30918 Virusshare.00085/HEUR-Trojan.Script.Generic-a0edc584e6e9bf653adc7f8fd8805123895403a0cdd51b04626da0ea91060450 2013-08-21 20:00:00 ....A 30623 Virusshare.00085/HEUR-Trojan.Script.Generic-a0ee87138e1a7ff2b79513a20e06d908a7b458621e5f4bdb2b67c5908c89932d 2013-08-21 20:02:52 ....A 18135 Virusshare.00085/HEUR-Trojan.Script.Generic-a100b5eec23d6b35738927c762b7fc37825e363f5a01e91bd4e750261fd9d76d 2013-08-21 23:51:52 ....A 3866 Virusshare.00085/HEUR-Trojan.Script.Generic-a10327a1cc5bc5896bc11654785c0692ded1377d3e5231fc502cf0e70fa7b4c9 2013-08-21 23:16:34 ....A 12693 Virusshare.00085/HEUR-Trojan.Script.Generic-a10eea75f3545607a0be47d0466f3affacc8a510895758e69c1397ecdb81bb6a 2013-08-21 23:31:54 ....A 5011 Virusshare.00085/HEUR-Trojan.Script.Generic-a1216ccce824bc91b3414cc92f0c3ce88622b4368c004dfd2e59c83da0a8ca36 2013-08-21 17:36:00 ....A 49037 Virusshare.00085/HEUR-Trojan.Script.Generic-a124925d0cd50d866a7aa6affcfa086a89c7210b7ce46cde3a260fca17cde1c5 2013-08-21 18:17:58 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-a139491c753d4a9d9df2668f11a42f9eb3714f9b3046d240a7cfbe6c74310eda 2013-08-21 21:37:26 ....A 5251 Virusshare.00085/HEUR-Trojan.Script.Generic-a152b1f3174266db8bd005ce2b20e23621b53cf11b86fe41b3a78a0f9c47bdca 2013-08-22 03:30:42 ....A 142 Virusshare.00085/HEUR-Trojan.Script.Generic-a163c37758a0e01ec7f728a206b7776b3f19cbb4c7af70abc578ead1bf546eff 2013-08-21 23:48:58 ....A 54380 Virusshare.00085/HEUR-Trojan.Script.Generic-a163e0a4be7748531dc2ed199524a2d1d49a3d72c04a7d48f699e014ead5481a 2013-08-21 17:14:18 ....A 34390 Virusshare.00085/HEUR-Trojan.Script.Generic-a166e41e084e7aa03cf489bd03a4e5ea1858d8931041960de64c4f05b18d9bf0 2013-08-21 22:09:44 ....A 2468 Virusshare.00085/HEUR-Trojan.Script.Generic-a168f8ffa07565099b03ce28d97dab5e34ba76019cafaeeabba6e8442f4a22dc 2013-08-21 20:26:46 ....A 46377 Virusshare.00085/HEUR-Trojan.Script.Generic-a16aaa1d98ee21e2fa9c5895e325f1acf26342f9796e64881c65abdb1244cf00 2013-08-21 20:46:38 ....A 50468 Virusshare.00085/HEUR-Trojan.Script.Generic-a16c93f8262a497429e2caa34cb8e377ac9fa89dfa69b7d8996e08781117a793 2013-08-22 04:52:38 ....A 15428 Virusshare.00085/HEUR-Trojan.Script.Generic-a17e7f3c331339d822ce0953d011cdebb1b8386e564ee9ff53cbc20118ac5641 2013-08-21 19:20:30 ....A 46254 Virusshare.00085/HEUR-Trojan.Script.Generic-a186d774e571e37817c14292f1e149b8ccce9a319b58ac30c84db7058cb42589 2013-08-21 22:18:40 ....A 2579 Virusshare.00085/HEUR-Trojan.Script.Generic-a19873c3ea9cb2ecc6f75bee5d5429c3805501e9fadeb545b8437032cffca3db 2013-08-21 21:00:18 ....A 15309 Virusshare.00085/HEUR-Trojan.Script.Generic-a1a79852071584e00b0120e6192dc01d21feb9d4b4fc663baa128c90192aa20f 2013-08-21 19:39:22 ....A 66555 Virusshare.00085/HEUR-Trojan.Script.Generic-a1c19314b36dec35b174c4439fbd027481296238da526ce418ebbc33bb54badd 2013-08-21 17:03:50 ....A 3967 Virusshare.00085/HEUR-Trojan.Script.Generic-a1ca491504f3327d20944448ee6a982405757bdb35919ede00c89b3ddc7ce957 2013-08-21 16:22:06 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-a1f478ba09095cd54a3e661236ecadd27d2a36aa891721827af759760b02e3bc 2013-08-21 18:57:50 ....A 45166 Virusshare.00085/HEUR-Trojan.Script.Generic-a1ff090e39a211bf43014ce56ecae70c15dc3b09c4e965a35d0ead14bb319eee 2013-08-21 17:32:02 ....A 17535 Virusshare.00085/HEUR-Trojan.Script.Generic-a222a21bd2c85a8f246dff30b34ee572de8914289a18c9b93289b3ff877229ab 2013-08-21 20:54:08 ....A 5194 Virusshare.00085/HEUR-Trojan.Script.Generic-a2232e93915cf22f9f12c13635a5c15df36b2b24796a7b2e704c8a6fb38e8c88 2013-08-21 22:11:12 ....A 4408 Virusshare.00085/HEUR-Trojan.Script.Generic-a22845ed5fa108dcd152fdf54ea1dbe93de6d41ae0527e93b794fc941b00a405 2013-08-21 18:34:50 ....A 571150 Virusshare.00085/HEUR-Trojan.Script.Generic-a22b2e8fa8b1de2f9775ea1f01ffc82452c9c8798e8ae29be3b47e923b9931d7 2013-08-21 16:02:04 ....A 51458 Virusshare.00085/HEUR-Trojan.Script.Generic-a23134049cb6ba679b03448577365f979339ec144112085e876810191cf25d8d 2013-08-21 20:05:28 ....A 23481 Virusshare.00085/HEUR-Trojan.Script.Generic-a250a6384a2e4842c8047f846d2c6d35e671f8ae7aba9d2d3ddf892cf1e39340 2013-08-21 18:24:04 ....A 26458 Virusshare.00085/HEUR-Trojan.Script.Generic-a25e8a7cecb91d6945839e2da55dfa17f2e28f167ee2373412c60b76dedf9981 2013-08-21 15:40:36 ....A 178493 Virusshare.00085/HEUR-Trojan.Script.Generic-a260167f03ba3e787ded9f1ac4cf625840da495f09e8a2b0a49f839e56dc834c 2013-08-21 19:57:08 ....A 61108 Virusshare.00085/HEUR-Trojan.Script.Generic-a267117377187be378ff71f74f4d78a6a27a796d1382d6808c6fc5f089d3cfe2 2013-08-21 22:39:12 ....A 13100 Virusshare.00085/HEUR-Trojan.Script.Generic-a283cd0028767990d9e4313b365742a32bec869fc59f6ed70a057198229aafcf 2013-08-21 22:11:32 ....A 16416 Virusshare.00085/HEUR-Trojan.Script.Generic-a283e55c299c0af181c683ea02e21adb9ebb0077e7360f90539842f70f1c2d66 2013-08-21 22:28:26 ....A 41422 Virusshare.00085/HEUR-Trojan.Script.Generic-a2a91fca6c58140d62dd84185c0879098b02f5a3876837feb80bdbc236868229 2013-08-21 20:52:48 ....A 7539 Virusshare.00085/HEUR-Trojan.Script.Generic-a2b180b7546e3c37e295a33e42454684a6163f1d36e46a0e81c48034e49e85b8 2013-08-21 22:59:50 ....A 20066 Virusshare.00085/HEUR-Trojan.Script.Generic-a2b91f0483cee99119cbb3b6700fa204b0f26aa9e144074247c5d347616678f4 2013-08-21 18:38:26 ....A 9404 Virusshare.00085/HEUR-Trojan.Script.Generic-a2ba693fc484269ca66d64321ac00cce89843045898eac4eee1b9a6f96342628 2013-08-21 23:08:00 ....A 26227 Virusshare.00085/HEUR-Trojan.Script.Generic-a2bc29ddb7c0e65722e1e894c8948cee2cfbda7258f8af438bee5e2060922e1e 2013-08-21 16:20:04 ....A 4946 Virusshare.00085/HEUR-Trojan.Script.Generic-a2c215b1c78bab8e491d65740c50cae6fe1ea11f49ce68326162790f01b9b7e1 2013-08-21 21:10:16 ....A 13685 Virusshare.00085/HEUR-Trojan.Script.Generic-a2d51a35b253c811fc660d0edf0e35c23da4bdb09bb73411254463cff7162fcd 2013-08-21 15:37:12 ....A 6365 Virusshare.00085/HEUR-Trojan.Script.Generic-a2fb170af1ce3a721a0582f15bef84fc8b6d540f139f26c955a193c2e8f889e5 2013-08-21 18:59:24 ....A 3621 Virusshare.00085/HEUR-Trojan.Script.Generic-a30a1511e4fe82da503736f0099d48c2de2616d1b60509f0cff71c4371ef194e 2013-08-21 22:41:56 ....A 33667 Virusshare.00085/HEUR-Trojan.Script.Generic-a3365777bbb610dccc48cecca7dbc4cf4fe6fc3089789f8190bc7333c6c27429 2013-08-21 22:30:22 ....A 5304 Virusshare.00085/HEUR-Trojan.Script.Generic-a36b8123d5a1d59724200e723164f189f6eff9767e54b15ecc46d23ab4efd29d 2013-08-21 22:06:06 ....A 56032 Virusshare.00085/HEUR-Trojan.Script.Generic-a36f4f69e86d27732ccab25851dea3889919f455b29c3c196effb1e15fe2e09d 2013-08-21 18:38:06 ....A 6812 Virusshare.00085/HEUR-Trojan.Script.Generic-a3880424883ea3d184614ddfd9923fe59d4918b61bd810dd3749b05078edc999 2013-08-21 19:44:38 ....A 77057 Virusshare.00085/HEUR-Trojan.Script.Generic-a38c25faee6934f943bc605d0cce0ad12aa6a1111336d95648bfda0c18cbf9ed 2013-08-21 23:39:40 ....A 57228 Virusshare.00085/HEUR-Trojan.Script.Generic-a39219b5cd02de42921a08255e58bd95f6aa514e7e6fee41284c878065a1e3d0 2013-08-21 22:53:46 ....A 78495 Virusshare.00085/HEUR-Trojan.Script.Generic-a3a1058a2f00e612cafad1c900df9bbaf205aef5c5d28f4e2300b757953c7a08 2013-08-21 22:45:30 ....A 8964 Virusshare.00085/HEUR-Trojan.Script.Generic-a3a1e782ca5fda74336a03cafe86478712b6a2af2075363b7d1863e96a4f03de 2013-08-21 19:40:44 ....A 1699 Virusshare.00085/HEUR-Trojan.Script.Generic-a3a4571ed94ab6284973b8b607c2119e049560bea3d2802ff36384c6c5c74202 2013-08-21 17:58:26 ....A 40538 Virusshare.00085/HEUR-Trojan.Script.Generic-a3a73672f218099dbbf31d713fcb45ee6edf047303d70a8a6aeb2dd8a143f39a 2013-08-21 17:14:58 ....A 42250 Virusshare.00085/HEUR-Trojan.Script.Generic-a3ae12b73ba9630162aa1773dfff69a2b163d84c3d507b4a38a03d9a05337ccd 2013-08-21 15:42:34 ....A 19883 Virusshare.00085/HEUR-Trojan.Script.Generic-a3b999789e3839ff4c1b15e27f96d29aebe9e45882403a28974a65e48056466e 2013-08-21 20:49:30 ....A 17271 Virusshare.00085/HEUR-Trojan.Script.Generic-a3e05a00905de1bef3ffba54fd6588bebbed4dc8f567b265090d423880c6e139 2013-08-21 20:13:24 ....A 7355 Virusshare.00085/HEUR-Trojan.Script.Generic-a3e7a1649fcafa01a8aedcadcec8bdef2924c98c9a2f97854f787c01361793b4 2013-08-21 17:03:48 ....A 10306 Virusshare.00085/HEUR-Trojan.Script.Generic-a3f634df9cc24e1e9e6d3dc967699f2d99588468ff7fe1d08af4106865db5d47 2013-08-21 20:51:08 ....A 77872 Virusshare.00085/HEUR-Trojan.Script.Generic-a3ffc026a337f0a3d4b7a7c0ac9934e31e9cd0947167f795894b953e753d121a 2013-08-21 22:09:30 ....A 21429 Virusshare.00085/HEUR-Trojan.Script.Generic-a4091afaca9cb5cd420e00f978bc25c29552ec90e65fd1e5706238d9c8f50d29 2013-08-21 18:26:42 ....A 61018 Virusshare.00085/HEUR-Trojan.Script.Generic-a41791934d431acf3267a15ff219c6e1a921d146fa04553607638c887d33b2ba 2013-08-21 22:44:56 ....A 30754 Virusshare.00085/HEUR-Trojan.Script.Generic-a421a32132fc1659587aa13a39d7f46011feed87bc3e8426557af29ef6f5b9a1 2013-08-21 18:08:52 ....A 80000 Virusshare.00085/HEUR-Trojan.Script.Generic-a4273d1011f88b50ca30fca5555f1deee98c772f64d873b8a4533d8d19c4b4d9 2013-08-21 22:59:58 ....A 47911 Virusshare.00085/HEUR-Trojan.Script.Generic-a4276ef3c9a095c50b40a088c57a217ff82e6b9c6892c361a1e6cb70a8d69201 2013-08-21 17:52:46 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-a42d85339a1902ca3006ac92082e39835eabf0a08df2b62f0573d80bf39419bc 2013-08-21 22:05:24 ....A 78819 Virusshare.00085/HEUR-Trojan.Script.Generic-a42efc94411bfe87d42814bd037c28b09d7f33cb1d0e0c9d101ba97d1daf30fc 2013-08-21 17:57:16 ....A 16972 Virusshare.00085/HEUR-Trojan.Script.Generic-a4430a34f2c0a241920b06fe35035427f8f8d1e8965996a07262827b8058257d 2013-08-21 23:02:34 ....A 10468 Virusshare.00085/HEUR-Trojan.Script.Generic-a447d5f9c72cde4e63cb5af10247bd801b21d83063e2117bfc9fb5b5c0c047eb 2013-08-21 16:01:18 ....A 25968 Virusshare.00085/HEUR-Trojan.Script.Generic-a44b15fded3c63926b7a710b7ce503b5a9384827496bd980a44d66ba60641888 2013-08-21 17:28:52 ....A 4290 Virusshare.00085/HEUR-Trojan.Script.Generic-a45b67c3577b9bbab5bb9635c4d84fc9debd6481795d1a7cce66afc4ce1db453 2013-08-21 21:38:40 ....A 80863 Virusshare.00085/HEUR-Trojan.Script.Generic-a45ba61670ef5f899ffa7c6f05ccbe13a155fe3fea5cc58ce612d506f2d4efb2 2013-08-21 23:28:56 ....A 16953 Virusshare.00085/HEUR-Trojan.Script.Generic-a460e71cc04b83156d3ba0035443e41fb51af8c97f18d8cb9f8963416447bad6 2013-08-21 22:31:24 ....A 29076 Virusshare.00085/HEUR-Trojan.Script.Generic-a467745da7d3afecd9136dd87ffe2085fd2acac27f1bb585890d46fb95818640 2013-08-21 22:41:40 ....A 32888 Virusshare.00085/HEUR-Trojan.Script.Generic-a46fd15a6826ee08c5f943041f0824105901821f4c6f5c4e26986316870d7166 2013-08-21 20:34:44 ....A 4404 Virusshare.00085/HEUR-Trojan.Script.Generic-a4707683a7ac9913fa3fb35f0fddd3408142432b7c2e693cb9c8c403019448e4 2013-08-21 20:46:46 ....A 8959 Virusshare.00085/HEUR-Trojan.Script.Generic-a47f33bb8ffab99599ff8ff865189744de1d2733534a7199b2722b5d68c536c6 2013-08-21 21:15:04 ....A 12199 Virusshare.00085/HEUR-Trojan.Script.Generic-a48156cfc88617f306587c397410e31786d944e492adcdad02bdb6dbe738601e 2013-08-21 20:10:30 ....A 13690 Virusshare.00085/HEUR-Trojan.Script.Generic-a485edce6177fa3abed445c878989e75ba9d9c7c0427cf2b0c5c396cad537604 2013-08-21 18:29:56 ....A 13136 Virusshare.00085/HEUR-Trojan.Script.Generic-a489d577df3feb32cd65f318c91d4fe99b6cabe2ffc73b3c691681885ff534ff 2013-08-21 20:09:24 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-a49d706264193d09c77c1334b1e7e9b7b77eb665db74a3c25e1fc42000b604e5 2013-08-21 20:15:38 ....A 16704 Virusshare.00085/HEUR-Trojan.Script.Generic-a4bb7b7ee43babdd318f44c60271342c3c0e2c4326a1dc8a745f49ccf241bd42 2013-08-21 18:16:10 ....A 98485 Virusshare.00085/HEUR-Trojan.Script.Generic-a4c153fe91e2761d34af1c2c171de1d011e43b725b2b0d6cae8ba8e8c0adfab7 2013-08-21 19:28:10 ....A 49730 Virusshare.00085/HEUR-Trojan.Script.Generic-a4d61dd3472fce3083138639c39c8037333ba414d433ee91ae6f4b08f7f02d3c 2013-08-21 21:17:10 ....A 32050 Virusshare.00085/HEUR-Trojan.Script.Generic-a4e8e39da36395b4365c9496fd3eb16d9b78af39d48fa6334a4500d82c372c92 2013-08-21 17:21:28 ....A 68898 Virusshare.00085/HEUR-Trojan.Script.Generic-a4fcf5ad218a9ae83051c16f46c51b9fb939dce7da67547bcc1eeb8918e88167 2013-08-21 19:22:32 ....A 8534 Virusshare.00085/HEUR-Trojan.Script.Generic-a4ff3aa463eb5e4f706b84bfeb68105db14ffa34b6b6be345105a1a3c289fa0a 2013-08-21 16:45:40 ....A 28950 Virusshare.00085/HEUR-Trojan.Script.Generic-a50967f2e17c67cf6667a1b47a05f3c9ce93dcb7cee2de735c97f0aff5176b9d 2013-08-21 20:12:44 ....A 85312 Virusshare.00085/HEUR-Trojan.Script.Generic-a50b66642726a4a2c253ed1329fb1173d5af446a0322d35129e97f820f516beb 2013-08-21 20:57:20 ....A 28856 Virusshare.00085/HEUR-Trojan.Script.Generic-a518d8a8c05b3d07c4b36933ef891ad529fd3e3d7f47c3c383e08212b09b395b 2013-08-21 17:04:42 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-a51e367215b470b3fc958f027f1cd50b70f194c7286fddc8aa6fb1afa542c4fe 2013-08-21 22:28:30 ....A 91672 Virusshare.00085/HEUR-Trojan.Script.Generic-a51e7dc940a383745d3a36cc90bf6a170481ee0e61b0577edb96b8651a45dba8 2013-08-21 20:53:10 ....A 61588 Virusshare.00085/HEUR-Trojan.Script.Generic-a531d96d26b4e39db2780f91b98cf65f20e3009958c068806b14630c90ab2298 2013-08-21 19:27:46 ....A 21731 Virusshare.00085/HEUR-Trojan.Script.Generic-a53dc9cf367fc1c3bbc205cb338476a3ca03b0e4a80af689b9d23a35cd287e13 2013-08-21 22:05:44 ....A 45595 Virusshare.00085/HEUR-Trojan.Script.Generic-a55f32012c850a606311f2e1578297b8fe17c2af7f79c6951388b7a4bf967849 2013-08-21 20:06:42 ....A 103570 Virusshare.00085/HEUR-Trojan.Script.Generic-a56bf9af91541d6412d55780abba51c5a5deb41af3866f5e180112aea8df5f95 2013-08-21 22:04:56 ....A 59297 Virusshare.00085/HEUR-Trojan.Script.Generic-a579391341f37e6ebbd542cdb0f26f5297e45d10df8f0747c1036e10158f18e9 2013-08-21 16:05:36 ....A 45463 Virusshare.00085/HEUR-Trojan.Script.Generic-a57af25f7338ab936f689c5dc0b7da128ac75fa9b5eb197b12aa90cb5306f42c 2013-08-21 17:51:56 ....A 16943 Virusshare.00085/HEUR-Trojan.Script.Generic-a580200dcbb7610b81b0bb464c37c06793861c157622c2b9b9630625555f15b6 2013-08-21 20:33:12 ....A 24258 Virusshare.00085/HEUR-Trojan.Script.Generic-a58033eaa20ab683bded756940b07618802d373b99fdae65df9256fc0bb81e0c 2013-08-21 22:27:20 ....A 36860 Virusshare.00085/HEUR-Trojan.Script.Generic-a5849d25f404a4477793618f9a422d28a27a7f4f31b79e877e7a5241baff755e 2013-08-21 23:14:32 ....A 31643 Virusshare.00085/HEUR-Trojan.Script.Generic-a584fb1a438ab5b79cf9456d51de6becb3ba4e1a5f3b1e60b15e33ba51f272e8 2013-08-21 19:38:18 ....A 13336 Virusshare.00085/HEUR-Trojan.Script.Generic-a5860ff21e96d5fe6b9a52ff42a4467f33fdb83e55c07e9289815d4329bd01d3 2013-08-21 20:00:12 ....A 7665 Virusshare.00085/HEUR-Trojan.Script.Generic-a596336b9ec0b01a6f12bf70f7405d74ceb182865b7ee6d9f4536750870e7f18 2013-08-21 16:53:24 ....A 36919 Virusshare.00085/HEUR-Trojan.Script.Generic-a59dd69e3e3f7146c678fb99c9dd699d5d8acbb68640783261996dafaa2fbe93 2013-08-21 18:07:42 ....A 19115 Virusshare.00085/HEUR-Trojan.Script.Generic-a5a09bb1a452768dfbcddb368d89fffa045566fbbee58498468b19512e3b5a8c 2013-08-21 17:02:50 ....A 167800 Virusshare.00085/HEUR-Trojan.Script.Generic-a5b5dcd5e3748115f7c398436f6db779ad3606aaa7c76e8dac206856737374e2 2013-08-21 21:32:20 ....A 60774 Virusshare.00085/HEUR-Trojan.Script.Generic-a5bc0f1722ccaa814c331935c423ff223184bae989db6a801a360f327a692505 2013-08-21 22:59:28 ....A 126636 Virusshare.00085/HEUR-Trojan.Script.Generic-a5bff34be5009544c006f5b0994ec05956f13ec4d7b9fba877657863123fbcd7 2013-08-21 17:53:50 ....A 22831 Virusshare.00085/HEUR-Trojan.Script.Generic-a5c05348412d48f93dd5f78bd5d74fda3e75b1de79817763c9fee9854063ba65 2013-08-21 21:36:50 ....A 62451 Virusshare.00085/HEUR-Trojan.Script.Generic-a5ca8925ab976a4d51abc4fcb56624eed38ed8f09686d8e7026f179fdb909a2f 2013-08-21 22:16:06 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-a5cf127ffb29af0fc0f4f5515c2b1be9fff68feee705454ca4d8bc7c16512a9f 2013-08-21 23:57:14 ....A 40943 Virusshare.00085/HEUR-Trojan.Script.Generic-a5e4ae61aa7535bb54f027304a7dc8e4f1098721f304791bcee6ca886d283ac9 2013-08-21 19:32:20 ....A 2969 Virusshare.00085/HEUR-Trojan.Script.Generic-a5f40684202926862c0843610c4bddf7ebd4d795f013365b5d381ae98bca201d 2013-08-21 18:54:16 ....A 58629 Virusshare.00085/HEUR-Trojan.Script.Generic-a5fd21a46f182bbc2683ea544dc49ce81b2a3c5744e327fff009438b057745d4 2013-08-21 19:04:32 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-a605a92306516effc19236d84a4d6cf0a573de2fb411a4d86ca7e91eede11049 2013-08-21 18:54:20 ....A 1680 Virusshare.00085/HEUR-Trojan.Script.Generic-a622f426238d980fde8c1c38eda067b02541d8525657d99390c7c9c4419dddd3 2013-08-21 23:12:58 ....A 91777 Virusshare.00085/HEUR-Trojan.Script.Generic-a6270d666ae1bada72583febd740e9cf162ee2d137da11591562b970e38df7bf 2013-08-21 21:12:32 ....A 33511 Virusshare.00085/HEUR-Trojan.Script.Generic-a63b6ecd13a5d4d54e2b91acb8a7fbce8d4ed5c896eb17b94cdf0a32ee543a29 2013-08-21 17:13:02 ....A 43323 Virusshare.00085/HEUR-Trojan.Script.Generic-a648034e5fae71088ca5c729a362b7a981086e9b21ffa6a03292775967fc7ffd 2013-08-21 22:20:50 ....A 549 Virusshare.00085/HEUR-Trojan.Script.Generic-a663b1466e1921a8f282e32061e60a0888c232c8c0ecc579ee77e3c1efa30d3e 2013-08-21 23:28:36 ....A 11229 Virusshare.00085/HEUR-Trojan.Script.Generic-a66cef3ba80ba667d7189b9d6dd5fd7ac6848c2500835f072bf2f9dca9a0c667 2013-08-21 23:20:28 ....A 37792 Virusshare.00085/HEUR-Trojan.Script.Generic-a66efe5d2013213f94a61508381e489bdffdcf680b37a722e37357a2c5e6817b 2013-08-21 22:29:12 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-a685760f50ba08f32ef27899fa0a2989a53229ed15d3784094f2422cbaa65306 2013-08-21 21:31:10 ....A 16054 Virusshare.00085/HEUR-Trojan.Script.Generic-a68619a1df4588983b76fe62964b299cce9882ab4671d65a3665f2588e7651d6 2013-08-21 20:34:50 ....A 82067 Virusshare.00085/HEUR-Trojan.Script.Generic-a690159aa7be57efde38d7b8c39d3cf42a4f2fd34205aba4fed992fc191fbb48 2013-08-21 15:52:54 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-a69fdbb9816219469dd9b56f5426eb578be52cab29c81f118231793cf4e5303c 2013-08-21 16:33:04 ....A 3756 Virusshare.00085/HEUR-Trojan.Script.Generic-a69fe30d21ac84f34fa6ec7de7664a8c23230b3de4b369f9f25e2a26aaf35487 2013-08-22 04:21:08 ....A 52278 Virusshare.00085/HEUR-Trojan.Script.Generic-a6b48fcabbcf78a791001f52aa3fc8ee018ffc63c93e8bed59a27b2b8a8f55e7 2013-08-21 22:40:50 ....A 20009 Virusshare.00085/HEUR-Trojan.Script.Generic-a6db47732ce980fb9e97a885caa3a20159a7a48cf179584c9e4a968d2777bd5c 2013-08-21 20:25:54 ....A 40852 Virusshare.00085/HEUR-Trojan.Script.Generic-a6f11e2b12d0448e76fb8c1368d1ad5333820d40ee3137404c3a669fb0cf2f5a 2013-08-21 16:52:08 ....A 11467 Virusshare.00085/HEUR-Trojan.Script.Generic-a6fed43a628db7cc8bb8604a5d6383a201ff976dab8f51eb97f6c9e461edffc7 2013-08-21 19:14:20 ....A 19161 Virusshare.00085/HEUR-Trojan.Script.Generic-a70f66a83eb9eae5c5adbbeffdcf7542bf0bf258df4b11f1bee130d09d6c6506 2013-08-21 16:00:54 ....A 51624 Virusshare.00085/HEUR-Trojan.Script.Generic-a7102db1dfae15ede53f2d26275bc8edfd7cb37fc9e9a2aca89eef55a24b29b9 2013-08-21 23:53:26 ....A 2487 Virusshare.00085/HEUR-Trojan.Script.Generic-a71df1844d58eec7b00139de5257d7b680cadd20abdd24254e02faa5af8ecfe8 2013-08-21 22:39:42 ....A 20327 Virusshare.00085/HEUR-Trojan.Script.Generic-a729671283099f0f857aad4b6ff23bb46c9ac0c78376227e500d4fcd9e3e99a7 2013-08-21 22:21:20 ....A 28298 Virusshare.00085/HEUR-Trojan.Script.Generic-a72a3189f05a2b9723724700aea7950c9e5cc9a120326b9863219874499ef6e9 2013-08-21 18:14:28 ....A 4751 Virusshare.00085/HEUR-Trojan.Script.Generic-a742808d274e1c0178fea81ba856d95d9264c75f22319d7ac44e87c580a16d29 2013-08-21 22:05:24 ....A 70698 Virusshare.00085/HEUR-Trojan.Script.Generic-a74d5d857f8a00998f364cefa0886c8a510b2802c2ccd7e14e21dad42dadc8f8 2013-08-21 20:56:26 ....A 6413 Virusshare.00085/HEUR-Trojan.Script.Generic-a75dcdfa644812adf717f95e8e7a128a392098c30ebb1dc99d13cb7bf6aaca26 2013-08-21 16:23:36 ....A 17735 Virusshare.00085/HEUR-Trojan.Script.Generic-a76397f40635da5125e8f27045fd9c88248784c37f39ee4b04303928c7a5f887 2013-08-21 19:58:56 ....A 952 Virusshare.00085/HEUR-Trojan.Script.Generic-a76c9bdcc47cd5e9b02bc321f962aaff6efb051227dcf5f362a147ecad83dced 2013-08-21 23:10:48 ....A 33360 Virusshare.00085/HEUR-Trojan.Script.Generic-a770356709f93106382e33f75390ab0959f4217b20bc2d7920cc57502879d314 2013-08-21 18:24:18 ....A 31342 Virusshare.00085/HEUR-Trojan.Script.Generic-a7721b299bfba985e8949009606a0b0e249308a24badb4ad55615bf08f72cb5f 2013-08-21 23:38:54 ....A 16724 Virusshare.00085/HEUR-Trojan.Script.Generic-a772d31afdd6102efc781f7fd38e9389acbf9a27a89256f3331ec62ec1249089 2013-08-21 22:35:32 ....A 162337 Virusshare.00085/HEUR-Trojan.Script.Generic-a78ed4d88ba974569618e0e1d40b7d68d021057193a870ce56e916bb16a53b91 2013-08-21 18:01:50 ....A 24162 Virusshare.00085/HEUR-Trojan.Script.Generic-a793dbcec76ba0bd2a3233ee4d3c67337abb492db96e1798881d2649777bf78e 2013-08-21 16:09:32 ....A 2949 Virusshare.00085/HEUR-Trojan.Script.Generic-a79e0bc6bf500a0833cccb15b7a44b769d8674dbad8648a9d3997cba0684d0ba 2013-08-21 16:44:42 ....A 2647 Virusshare.00085/HEUR-Trojan.Script.Generic-a7b918fc25433c5cb6045be3cd273718da89047e9b0044dc255b38ca3ab539ca 2013-08-21 20:33:00 ....A 51683 Virusshare.00085/HEUR-Trojan.Script.Generic-a7be9b81d1ae4aae1a4e125993c9ef28c5fafc7d4ab76864f8ef003413190f49 2013-08-21 22:13:36 ....A 21316 Virusshare.00085/HEUR-Trojan.Script.Generic-a7e27ed3b865be3d3a28db7e8d1874a8fc9a638ad888f405e7d622b26b3d40b3 2013-08-21 21:27:06 ....A 10115 Virusshare.00085/HEUR-Trojan.Script.Generic-a7e3bbc7069b9a4d77f351b20afee7197b991be402e19574636f74f0e83f436a 2013-08-21 22:26:48 ....A 21377 Virusshare.00085/HEUR-Trojan.Script.Generic-a7f1042e570e529aa9dfbb40857f19edfa789afa89954c5de0425b269b9dd07b 2013-08-21 21:31:18 ....A 4302 Virusshare.00085/HEUR-Trojan.Script.Generic-a7fb99e78222946acb3944fa4e3fdb07cf6b3746fe0d6515a758676c0964064e 2013-08-21 18:18:08 ....A 3449 Virusshare.00085/HEUR-Trojan.Script.Generic-a7fc8892139c69c11339f32fa09c06180f9a60b736d54a04a939151a4403675a 2013-08-21 21:34:16 ....A 12826 Virusshare.00085/HEUR-Trojan.Script.Generic-a8121d4296b7bcbfa73298dce68d852a77370235b05905acd9e28259a1e1458c 2013-08-21 17:45:20 ....A 17158 Virusshare.00085/HEUR-Trojan.Script.Generic-a81b9f74634fe914441de572526ffce24570d3f9373280093037dfebb022abb6 2013-08-21 15:37:52 ....A 4284 Virusshare.00085/HEUR-Trojan.Script.Generic-a82de885ee32ba8ec2775bf0fb9560190686279cf8abe78df357efaa607cdfaf 2013-08-21 17:15:04 ....A 6811 Virusshare.00085/HEUR-Trojan.Script.Generic-a848bd54145084b9f67669eff58129675b85c9887fabff303b043447a2d5acaf 2013-08-21 22:09:20 ....A 102511 Virusshare.00085/HEUR-Trojan.Script.Generic-a85827158b2cc43c40e80b1b141e164ffd85629608f957272651b38f6f99e866 2013-08-21 16:22:52 ....A 117566 Virusshare.00085/HEUR-Trojan.Script.Generic-a85af6a9689491f1d1e65cbceba8e27994afe53365d0716f5c94bfa6e76ad310 2013-08-21 16:26:48 ....A 9397 Virusshare.00085/HEUR-Trojan.Script.Generic-a871b73794bc69430382bd18af6491e0c768b5372791932c1a6416cc5e5e860a 2013-08-21 19:04:36 ....A 17406 Virusshare.00085/HEUR-Trojan.Script.Generic-a878f205b0ee10dd8f7e49805631e23a67991e3287593a9596c283390202c352 2013-08-21 22:08:32 ....A 48775 Virusshare.00085/HEUR-Trojan.Script.Generic-a87c17fbf304554a2b733555eb54ff5ffd497b7dac48598f99256b9f8c97b335 2013-08-21 18:18:36 ....A 47668 Virusshare.00085/HEUR-Trojan.Script.Generic-a88f2e66b7743b0897cb429a0881db80a52981df79c86e0db122dd094369e22f 2013-08-21 18:59:12 ....A 37562 Virusshare.00085/HEUR-Trojan.Script.Generic-a88f9d6f058b08e202cd3b032330fe7f29404e6bc7d4eb7cee806405d5f15852 2013-08-21 18:37:14 ....A 102053 Virusshare.00085/HEUR-Trojan.Script.Generic-a891be1143077fb818ecdfa85865994ccb720be878f717b7c88533763c424c9a 2013-08-21 19:00:56 ....A 5580 Virusshare.00085/HEUR-Trojan.Script.Generic-a89306b382740051c43fbfa23037f0ab7f163482ebe412728bbdde728c844ea1 2013-08-22 00:24:00 ....A 26387 Virusshare.00085/HEUR-Trojan.Script.Generic-a89d7ecf5ec9ed33ef0bc918e8b177aafb61283f6b525c880acd4ca8017d137b 2013-08-21 19:53:34 ....A 35211 Virusshare.00085/HEUR-Trojan.Script.Generic-a8aebc92e7d5956e4ee09b5186c309088c140a996194a6262dfa3167bbded313 2013-08-21 16:53:58 ....A 9901 Virusshare.00085/HEUR-Trojan.Script.Generic-a8be1ffba62e0a5dba055913a43234418ecf8153edfc5ac2818a6111e6e05352 2013-08-21 21:07:36 ....A 38913 Virusshare.00085/HEUR-Trojan.Script.Generic-a8c5522ed3b8d38014214401c08be57607ace4afbffeb850d9d0dc8604a3cef6 2013-08-21 15:35:54 ....A 22595 Virusshare.00085/HEUR-Trojan.Script.Generic-a8c577676ed2ce14520c40548ecc3178a6e4fa3e360ec94e0cfe3a4e983d4bc3 2013-08-21 16:09:26 ....A 51185 Virusshare.00085/HEUR-Trojan.Script.Generic-a8ca9170c0e6fd84d2396ef9ae509abd2c48297eca74d79039299811473cbc58 2013-08-21 22:57:34 ....A 3350 Virusshare.00085/HEUR-Trojan.Script.Generic-a8e6e30df12091da6a9ab3d4e5c6e5dfb485dbc507160df12689a85deea26aea 2013-08-21 20:29:12 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-a8ea97343101d4e54a0f547a5ffc19f0ef48efa5546243fc5b79efa8585be115 2013-08-21 22:16:02 ....A 4871 Virusshare.00085/HEUR-Trojan.Script.Generic-a8ed515cdf3e65be164c5d7d0de12806a8d88723088d13484b8424a7316044f7 2013-08-21 18:50:36 ....A 15367 Virusshare.00085/HEUR-Trojan.Script.Generic-a8f4d47a4ba40b67e5b4d1b1542dc436e3b1f1067a27d35fdd26148182c5eb89 2013-08-21 23:37:40 ....A 46510 Virusshare.00085/HEUR-Trojan.Script.Generic-a8fd6c9c66070d72be8a851e2394fea3fc41b91d2c45f9201c49aae183c6c7c0 2013-08-21 19:12:08 ....A 40008 Virusshare.00085/HEUR-Trojan.Script.Generic-a907ce0d906dcb5cb130d818713fd7c89e60670948babf740c3a53108b9d333f 2013-08-21 22:02:28 ....A 38810 Virusshare.00085/HEUR-Trojan.Script.Generic-a90bec730fa9027f411934a6bf582c2f279be957d993088c67dc86832deae2dc 2013-08-21 17:46:28 ....A 20622 Virusshare.00085/HEUR-Trojan.Script.Generic-a90e7ff1d70c79c0b819049ffbe935bff27129a351837fdac055db3c611237b9 2013-08-21 22:34:48 ....A 16872 Virusshare.00085/HEUR-Trojan.Script.Generic-a915f75243f5ec8603f91dcde971fbbdfdf8c6489757ba27323b6ed30ebbeae1 2013-08-21 19:10:22 ....A 43589 Virusshare.00085/HEUR-Trojan.Script.Generic-a945e63bb97cb0b71ef977657249cfffcb3fa955029a5cc4858f473c53647985 2013-08-21 21:49:42 ....A 8345 Virusshare.00085/HEUR-Trojan.Script.Generic-a95065d3b0b3ceb2ba4216661615daab3f1b04514db1603d145c461bcdc5dc66 2013-08-21 15:57:16 ....A 4763 Virusshare.00085/HEUR-Trojan.Script.Generic-a95c3b758b4c15f7ba1206355d11c23eb68e2a7dc254d8778c606a37fe785f40 2013-08-21 22:24:14 ....A 4046 Virusshare.00085/HEUR-Trojan.Script.Generic-a962822f7c6fa613548b1e7f9252ebb9ea6a73c8402a9365ae736b6c778241e4 2013-08-21 18:34:48 ....A 8052 Virusshare.00085/HEUR-Trojan.Script.Generic-a9640ef8747ab1b06bcab311341f43a5832c51d7ec5abb4d7380f089fcfb2547 2013-08-21 18:02:44 ....A 1689 Virusshare.00085/HEUR-Trojan.Script.Generic-a966a9956c6470e9d877b81d0c7eb0fc01b617f128fa7dba4c0e86d348e86e79 2013-08-21 20:57:54 ....A 20037 Virusshare.00085/HEUR-Trojan.Script.Generic-a9695a7c96e9bad4973f7fb517dad46229c17058c28290a0d8b5af3061c3c0d8 2013-08-22 04:58:20 ....A 8766 Virusshare.00085/HEUR-Trojan.Script.Generic-a97d77ad536422ab1ebba342bd6dfe27430eede89117acffdc76eaed0c6d4c97 2013-08-21 19:53:22 ....A 225866 Virusshare.00085/HEUR-Trojan.Script.Generic-a980a3ecd11c4bfb8ebed7efbc76bfd68fcfd0746f11caea4a1481f102406088 2013-08-21 16:59:50 ....A 28766 Virusshare.00085/HEUR-Trojan.Script.Generic-a981ddf2eda29f8aba4d09b916124c3dd1e1b9c0ae9915272838434b5fd7af97 2013-08-21 23:24:12 ....A 58099 Virusshare.00085/HEUR-Trojan.Script.Generic-a98a440e4e1335f4fd61df7afb060256ced0be0f7d496d8e34ed63684625582f 2013-08-21 16:14:02 ....A 38642 Virusshare.00085/HEUR-Trojan.Script.Generic-a9907efc0784dc9b056b74d198cde9bea3b1b476c7d92c3f3dbe5b7c16828dc1 2013-08-21 18:46:44 ....A 47487 Virusshare.00085/HEUR-Trojan.Script.Generic-a9a3ae61c815036df6056c735154f1fe583f82a00587ad535d080e9d2c68ebb7 2013-08-21 23:15:00 ....A 2078 Virusshare.00085/HEUR-Trojan.Script.Generic-a9a5cd4f4533bce8f58be77a9ce9498486dcd86f36c3f6a9895780d73fca2499 2013-08-21 18:37:22 ....A 24020 Virusshare.00085/HEUR-Trojan.Script.Generic-a9aba104d82d119c7c14bd9260e6aa4939fea00686f9f8d0999147d9a9561a2b 2013-08-21 21:47:32 ....A 5170 Virusshare.00085/HEUR-Trojan.Script.Generic-a9ac1c1b56ca723dd3e3c0484190b61bee3cc16d332e06ac22a5baf1aca28ecb 2013-08-21 20:21:50 ....A 19844 Virusshare.00085/HEUR-Trojan.Script.Generic-a9bb0dfb669feacd14d4dca9371a750476953222b1ae79dda6eeef929cb510ba 2013-08-21 15:48:20 ....A 11283 Virusshare.00085/HEUR-Trojan.Script.Generic-a9bdf6abf0f782161d019fc539e01e0a02ebec41a677de72e0098e236e312d2b 2013-08-21 15:23:56 ....A 10360 Virusshare.00085/HEUR-Trojan.Script.Generic-a9d29defa977a1c782643bbf19ce38f85814c5da623d3ab720b294aed9dec72a 2013-08-21 20:44:40 ....A 26451 Virusshare.00085/HEUR-Trojan.Script.Generic-a9d5b11b4157dccd617be871bc5f0530f22933f053a1ad2eebcb4c12eb474c07 2013-08-21 17:43:34 ....A 83868 Virusshare.00085/HEUR-Trojan.Script.Generic-a9d61595108039c3433097edfcd964ef240eae07c96bad4f657ae9fa18ac540e 2013-08-21 20:38:30 ....A 47037 Virusshare.00085/HEUR-Trojan.Script.Generic-a9e1b9b62e5a6f205b40dd54cebda70a27ef937dde03a4248fa200c67d380b2a 2013-08-22 03:30:38 ....A 141 Virusshare.00085/HEUR-Trojan.Script.Generic-a9e9f7fb8e42fdbc84e39413d12b1f9ecc582af28237666812efad0c1a21216f 2013-08-21 23:36:14 ....A 116647 Virusshare.00085/HEUR-Trojan.Script.Generic-aa00bc5b4a84bcbe67b4a2cec06b45320a4a2131cb02ea665f27ea20e66a3dc3 2013-08-21 22:19:50 ....A 27458 Virusshare.00085/HEUR-Trojan.Script.Generic-aa0ce188bb9308b41fc4e71714e6bc7e505ed49c66943fd849ab57c7748573f7 2013-08-21 19:48:40 ....A 66515 Virusshare.00085/HEUR-Trojan.Script.Generic-aa510019382ed40b4035de2a5f5f38397146f00aa7df986f9e88c29bfb7d668c 2013-08-21 22:07:02 ....A 21568 Virusshare.00085/HEUR-Trojan.Script.Generic-aa583327d800d26ff593a9c4556709e21e5354cf62a5d99bcf20876ba8cfe300 2013-08-21 23:06:30 ....A 16656 Virusshare.00085/HEUR-Trojan.Script.Generic-aa6aec38000352e3447906433716d45b651bd7692c1e9e7784d358d0cc8fe536 2013-08-21 21:36:52 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-aa80928cff11c1087b134b3c9829b97fa9946452355b1c3fafbfbbb8595ac732 2013-08-21 19:32:44 ....A 19578 Virusshare.00085/HEUR-Trojan.Script.Generic-aa820786a685ea0f5bc27725fb23fd469c698b891214c957999f3d91f2e04570 2013-08-21 23:29:44 ....A 32424 Virusshare.00085/HEUR-Trojan.Script.Generic-aa82d75ff7bb8f03fda9f813290ab924ef5aa53d425005cfcd96f52250804268 2013-08-21 23:37:56 ....A 709 Virusshare.00085/HEUR-Trojan.Script.Generic-aa87e37d0b342d7c39bcf8b12658595404a78c5ca09b2862ac82ef0217f40df8 2013-08-21 16:05:56 ....A 48529 Virusshare.00085/HEUR-Trojan.Script.Generic-aa94524ba8ad7d17727619a4fa0aee8b08f178412b1a7ceef2fe8beb290168c5 2013-08-21 18:48:00 ....A 14503 Virusshare.00085/HEUR-Trojan.Script.Generic-aa962a7e117801e3d7b1040ab5a978cb4536fe653834dbbbf2c39e8d4c16180f 2013-08-21 22:26:36 ....A 22458 Virusshare.00085/HEUR-Trojan.Script.Generic-aa9f5109c07c6a247d5068db8e3b304c807d50489df3ea7a95820cc708be89b9 2013-08-21 19:40:50 ....A 41835 Virusshare.00085/HEUR-Trojan.Script.Generic-aaa640766da85da563e14163dac3ad232aafa1fefac77038c5c3ed36c33760fc 2013-08-21 23:21:36 ....A 11319 Virusshare.00085/HEUR-Trojan.Script.Generic-aaae40dd3202d8db3506bfa99869a0ccbca644bc6eda7a47fd5bd9aa542d8c03 2013-08-21 21:51:46 ....A 79277 Virusshare.00085/HEUR-Trojan.Script.Generic-aab057323dcd54d955d6851242510d38ed93c9c7b490f7b07a0407263a62554a 2013-08-21 21:21:00 ....A 41759 Virusshare.00085/HEUR-Trojan.Script.Generic-aac8fdb89feeb03a3599b2c22f782061cdcfbb2a7fe00c37d61ae172a42a0cd1 2013-08-21 19:37:34 ....A 155 Virusshare.00085/HEUR-Trojan.Script.Generic-aacba57b234f4a1e353a796779cf7eddc45a2ff25fff3a62a8cec85418a36636 2013-08-21 21:05:18 ....A 11029 Virusshare.00085/HEUR-Trojan.Script.Generic-aad605739a55d0a3492d57a1eddc16509d60d6e10e4249bf08401e4ddf26e2c5 2013-08-21 22:09:06 ....A 53628 Virusshare.00085/HEUR-Trojan.Script.Generic-aad8ddff525bb7824d91605e71499d2602aa3abd003f7602a73d53816398e8d9 2013-08-21 19:32:34 ....A 53868 Virusshare.00085/HEUR-Trojan.Script.Generic-aade2b0a1d46ceda6ec61760a176e1fceb8b86af879dbf15c12a8797c4a1eacd 2013-08-21 18:07:36 ....A 21689 Virusshare.00085/HEUR-Trojan.Script.Generic-aae264258a7ae0429e314a5a121ad6b719ab98f2901e25a55bc8df2de618ab4c 2013-08-21 18:14:40 ....A 10792 Virusshare.00085/HEUR-Trojan.Script.Generic-ab0a3f8f1b0644351ea4e670dcf217dc480b0512c1dae4e0c87c9cd482b8a770 2013-08-21 20:37:50 ....A 204512 Virusshare.00085/HEUR-Trojan.Script.Generic-ab0cacbadc83aebfbac4f3c3926ddc1fe92a92121bcc34c77b02c4c7ba53b07e 2013-08-21 15:37:44 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-ab220da87d92e3c5f081a0244117aac2626d09df5ede66bd7813c83199e4d7fc 2013-08-21 23:01:34 ....A 9409 Virusshare.00085/HEUR-Trojan.Script.Generic-ab273b28aeea9a730e06ca93b06728f8010cdd40921fd8a8dc9a40f13e892d29 2013-08-21 20:50:52 ....A 4196 Virusshare.00085/HEUR-Trojan.Script.Generic-ab3719e8ab135ecc1f4b6a3769865eef78b03af6cda70616d50a00956eed8707 2013-08-21 23:20:22 ....A 14971 Virusshare.00085/HEUR-Trojan.Script.Generic-ab3ed601cb3fec67b65cceba3710563385ea8496a74709a37286c129c1b532fd 2013-08-22 03:01:42 ....A 22199 Virusshare.00085/HEUR-Trojan.Script.Generic-ab47db1934640f841d0ba7e13241064b1aacfd36627c10b79e992e9c7c6223a2 2013-08-21 21:47:16 ....A 747374 Virusshare.00085/HEUR-Trojan.Script.Generic-ab693023a8563489ad311533ec776a8cb3ea8289166b5f4e0797c94068846da8 2013-08-21 23:45:42 ....A 13495 Virusshare.00085/HEUR-Trojan.Script.Generic-ab69f87643683783b22928e0fca20c51d5e23326ce94c297ba267fb837652a3b 2013-08-21 22:34:22 ....A 41208 Virusshare.00085/HEUR-Trojan.Script.Generic-ab77b1a9adba70bf873f2df29fa07c22131194c631d06cdbeec9e995dd74971c 2013-08-22 02:09:46 ....A 20880 Virusshare.00085/HEUR-Trojan.Script.Generic-ab81f5298335638032dbbb0df59ebd7b02b7b37ae21afddb8e21c171ec5ae0d5 2013-08-21 20:11:28 ....A 71345 Virusshare.00085/HEUR-Trojan.Script.Generic-ab86ce2791a4bc16a3b4e35c1f3ee2297ce383cda53e206f17aed983a32b147b 2013-08-21 17:46:20 ....A 1901 Virusshare.00085/HEUR-Trojan.Script.Generic-aba3da47d462447876bc9aebd3a62975cdd2891772a93c9e8583e10d79f26ebc 2013-08-21 21:02:56 ....A 13907 Virusshare.00085/HEUR-Trojan.Script.Generic-abc342359097b1439093fe22151af5212cc8fa722b6b6e7ceb2863b7825a140b 2013-08-21 17:21:36 ....A 5671 Virusshare.00085/HEUR-Trojan.Script.Generic-abc7059fa52f020bf35119dea1c80be2127aba358121e6d3c5038893f68769ef 2013-08-21 21:37:12 ....A 6558 Virusshare.00085/HEUR-Trojan.Script.Generic-abc9e84e9a0d5a1a90eb8c81b0854869378e44ab541dae1080b6bb30e52717e1 2013-08-21 21:43:14 ....A 7838 Virusshare.00085/HEUR-Trojan.Script.Generic-abcdccc57dd7b816b5147c0c7edf93fdb9eb7bd6f9766fc9fd5543c1cf3968a1 2013-08-21 23:17:50 ....A 36779 Virusshare.00085/HEUR-Trojan.Script.Generic-abd2561e644224100ee03ebcf4fca8137fe952564d7de0a029bf11e389e56329 2013-08-21 16:26:20 ....A 6623 Virusshare.00085/HEUR-Trojan.Script.Generic-abe419adc649bebd63f6b6d584891228b3e4a33c0889719892818dcf7aa5e0ca 2013-08-21 15:58:48 ....A 49329 Virusshare.00085/HEUR-Trojan.Script.Generic-abfd695964dc8f5ac81c861bf5cb821deca684d73cf289dcd003a25a2bba49da 2013-08-21 19:57:42 ....A 47565 Virusshare.00085/HEUR-Trojan.Script.Generic-ac00f44a24b17fb7902f982f16009c50456e9384164ac6efca8f75e9d81dace6 2013-08-21 21:53:46 ....A 338 Virusshare.00085/HEUR-Trojan.Script.Generic-ac25c4d36f328c62c4eb9004f182a36305474cebb60719cd5a7ffa73095f99db 2013-08-21 22:49:26 ....A 88631 Virusshare.00085/HEUR-Trojan.Script.Generic-ac37eeddf4e4386964d6b3af57d57ced38f6004b0d6956b66436f4920365b281 2013-08-21 21:59:06 ....A 3255 Virusshare.00085/HEUR-Trojan.Script.Generic-ac5238991064f76825566cc0cec3b087ab1e3bd8198d6b8447894be2ee52551e 2013-08-21 21:51:44 ....A 17428 Virusshare.00085/HEUR-Trojan.Script.Generic-ac6a27c68da475093c169c302fa76232214bde7006bb78c2c740fe4070e4f669 2013-08-21 18:08:38 ....A 16790 Virusshare.00085/HEUR-Trojan.Script.Generic-ac8d49fe17e0a01b6cf484a45a18be5cdf8887e9d9771dc0bfec26ffe442d5f4 2013-08-21 22:45:42 ....A 48966 Virusshare.00085/HEUR-Trojan.Script.Generic-ac9730bc3e15594874dedc6f00ac1ffc082929b640439184def117b14bc5afd1 2013-08-21 21:02:26 ....A 37213 Virusshare.00085/HEUR-Trojan.Script.Generic-ac9c932452b667c41bd3d6ea6e08f264f02cc576ff6896209195b75df6e9b4da 2013-08-21 18:23:26 ....A 26434 Virusshare.00085/HEUR-Trojan.Script.Generic-aca25ef57b028b5530ddc4982108f58e4154de27e2c63d28e57ff61766b1c2cd 2013-08-21 16:35:00 ....A 16751 Virusshare.00085/HEUR-Trojan.Script.Generic-acb53d49108e11f7b0bc556a96ac60f9f345043b2e31486e5da0a9906739ed8e 2013-08-21 17:43:08 ....A 20075 Virusshare.00085/HEUR-Trojan.Script.Generic-acb65802e0ed0191f6f1f8633a3bea57b762bf01ae8633fdefa42fb97ff2fca1 2013-08-21 16:35:06 ....A 11789 Virusshare.00085/HEUR-Trojan.Script.Generic-acc5b9a076b4f362bc9b73a13a37d142966e5253cc5ceaa0a3c4dadf5c2b9878 2013-08-21 17:36:42 ....A 7855 Virusshare.00085/HEUR-Trojan.Script.Generic-acc6ed03dbfb1a9aa6428ba7846721801fae534feace48ea03f054b77585c8d7 2013-08-21 23:02:40 ....A 67811 Virusshare.00085/HEUR-Trojan.Script.Generic-acf16033e84548466eb53db7d78bb7f5c7fd044eff8ffcfd327d32280bbad8c7 2013-08-21 21:49:08 ....A 9192 Virusshare.00085/HEUR-Trojan.Script.Generic-acfbf69257f77702b724157b2cc2bc2a6ec0912fe06f21230a5a08c3bd9c075a 2013-08-21 20:39:22 ....A 35103 Virusshare.00085/HEUR-Trojan.Script.Generic-ad089fe3826fca87084dacc9e126fcd288b5554534bccac4661f65a029bf5248 2013-08-21 17:04:04 ....A 5896 Virusshare.00085/HEUR-Trojan.Script.Generic-ad1a0b3ae24079c1283fe52a2e5cbfa7fc83ff8ddf310ac053364e5434baeb4a 2013-08-21 18:30:58 ....A 39852 Virusshare.00085/HEUR-Trojan.Script.Generic-ad1e8e7359d67e62dd08564b9bef23ee41286af33fa827054ddd20ef2b20bfcd 2013-08-21 21:58:50 ....A 48365 Virusshare.00085/HEUR-Trojan.Script.Generic-ad212c99c80a7d641dd323d403757ac785cfebc7da105001f1a28534cf3a2916 2013-08-21 22:59:28 ....A 26000 Virusshare.00085/HEUR-Trojan.Script.Generic-ad2f5ddacfbe53f2fe5f8ba2ac5af3056e129b21962e740356ca305031a1d549 2013-08-21 18:14:02 ....A 14352 Virusshare.00085/HEUR-Trojan.Script.Generic-ad365bf93bb7823c752b8152bc951ee0493318f0870447a2808fb21d0ed90d8d 2013-08-21 18:30:18 ....A 31949 Virusshare.00085/HEUR-Trojan.Script.Generic-ad450e4d8f240655461e88ef6af8ca8f6b8099d2c91f87aeffdc87187ea7f95e 2013-08-21 20:01:52 ....A 6161 Virusshare.00085/HEUR-Trojan.Script.Generic-ad4b287846ca867ffc3e1417e6c7f53a3f9541abedca7e6095d25484997e5db9 2013-08-21 16:55:24 ....A 78314 Virusshare.00085/HEUR-Trojan.Script.Generic-ad4cd57d3e494bb879f3084102acfc2e4ddfa63dd25f79e075b92016fadf7a10 2013-08-21 17:53:54 ....A 50169 Virusshare.00085/HEUR-Trojan.Script.Generic-ad55fc35b467bdaa4ec9431c1682e2f5c7bfbc6c24b78699e313703e6b502f67 2013-08-21 20:48:38 ....A 10325 Virusshare.00085/HEUR-Trojan.Script.Generic-ad5c1b159f1195558859a7897a7f85a9f19a87d9cf8623b4187d3f22aef66356 2013-08-21 21:33:34 ....A 100300 Virusshare.00085/HEUR-Trojan.Script.Generic-ad5ebdde79e3696ce6d40d9d1411a844ff5a22906eb708b41166bcb39fc4cc5a 2013-08-21 20:13:46 ....A 66385 Virusshare.00085/HEUR-Trojan.Script.Generic-ad6596c6ebb2e79b9a2ee77c59aa12cf101d18049571c14188363019af9b8df3 2013-08-21 15:54:52 ....A 9816 Virusshare.00085/HEUR-Trojan.Script.Generic-ad72264df9dfbc7d68028dab8b9729d9ba3d0ff9891859d7aa7e866437453b44 2013-08-21 16:34:08 ....A 185157 Virusshare.00085/HEUR-Trojan.Script.Generic-ad85b67d0d47b6ae50654d82dec51d06ceb9a3456f22aa30ad24298dab82d807 2013-08-21 20:19:54 ....A 11266 Virusshare.00085/HEUR-Trojan.Script.Generic-ad8758e94307fdc22d43060e14bcaf5bb90c940b2d1bf1cf316abbd0adc8dc6e 2013-08-21 20:39:26 ....A 9924 Virusshare.00085/HEUR-Trojan.Script.Generic-ad8a45f8a27fe0db9e67d940958152b717c8a8dfb8f68e473120c816493da49a 2013-08-21 15:46:04 ....A 20520 Virusshare.00085/HEUR-Trojan.Script.Generic-ad8ae2d01188b549f2c85d629572508e7bbbc5c8794c8ade5a9589b875beef26 2013-08-21 18:41:32 ....A 27709 Virusshare.00085/HEUR-Trojan.Script.Generic-ad8e0c9099101c3ede0cac52a6a706fbe16cafe2958a611df9a9217bd6bf4e55 2013-08-21 16:57:04 ....A 12120 Virusshare.00085/HEUR-Trojan.Script.Generic-ad9597c9275e4b85cdd1cc9b124179cf136d0ef540e83bf115e874ef8a66c917 2013-08-21 20:18:02 ....A 74453 Virusshare.00085/HEUR-Trojan.Script.Generic-ad98226d1a8c95fca4b51af35299d3adb6bf27d648aa0d2eb9dfa6c2e831ca81 2013-08-21 20:06:02 ....A 9062 Virusshare.00085/HEUR-Trojan.Script.Generic-ad983d8561476e12922fe7d491b4b30727ffe2599a216d9249591da2616ed7b0 2013-08-21 22:39:04 ....A 8593 Virusshare.00085/HEUR-Trojan.Script.Generic-adabe1d33a7e1292e6cc8ff777e7954797fbdff349b7ff073a0bdb1d57d9480b 2013-08-21 22:34:00 ....A 41214 Virusshare.00085/HEUR-Trojan.Script.Generic-adb040b86191d5e4aa8524170c0cba4aaf514c157237574326ad463c13defeef 2013-08-21 18:09:04 ....A 16553 Virusshare.00085/HEUR-Trojan.Script.Generic-adbd940cba8beaa05487d1275d9878e3a5f95b33ddf113f4ad7a7bf7f46d9ece 2013-08-21 21:49:18 ....A 32896 Virusshare.00085/HEUR-Trojan.Script.Generic-adc9ab93699d352eb6e440054a2227528f00f05605b346f0f0b33362326c42a6 2013-08-21 21:01:54 ....A 9512 Virusshare.00085/HEUR-Trojan.Script.Generic-add8882b79317f9f2adc0813ac2deaa24c3b2ee707e9cd26b17e4fb95dc16fb5 2013-08-21 18:39:18 ....A 34968 Virusshare.00085/HEUR-Trojan.Script.Generic-addc89016826973d25ddbdb581bf66ff64b4f45ebfc02d7874c5085ee3d3ffe6 2013-08-21 17:37:04 ....A 16498 Virusshare.00085/HEUR-Trojan.Script.Generic-ae0d93eca303bd3fdcb4e3725ec63831c50b4153dd3a0ad34358f9073c58ad4e 2013-08-21 23:48:26 ....A 70816 Virusshare.00085/HEUR-Trojan.Script.Generic-ae1d96c46d498bc7409e384c080c8a053aacd77e85ca0b915fa38b25f3a0db97 2013-08-21 15:33:54 ....A 40804 Virusshare.00085/HEUR-Trojan.Script.Generic-ae239d9e2ddd7e4ded4340412aeefd73db12e4e087ccff5e7c77afce6d15e57e 2013-08-21 22:57:18 ....A 29919 Virusshare.00085/HEUR-Trojan.Script.Generic-ae2f153fe65ab240fd21ef012c408499d08074c1a5b9f803559cedf8eb1bc572 2013-08-21 23:12:52 ....A 19695 Virusshare.00085/HEUR-Trojan.Script.Generic-ae2f6c04262cbd38fc137003dba9b535ac010f862827589e83817bf962e4384c 2013-08-21 19:19:36 ....A 26467 Virusshare.00085/HEUR-Trojan.Script.Generic-ae2fc1e2a81d82827f0a28f0ea23f0045f25052864233732ff35b1a466dc50eb 2013-08-21 23:13:20 ....A 50245 Virusshare.00085/HEUR-Trojan.Script.Generic-ae35dfd5f92d1c0c09d272d7fab07218fc447cf85fcb8970ffcdc45cdd530a80 2013-08-21 18:56:34 ....A 51177 Virusshare.00085/HEUR-Trojan.Script.Generic-ae3d66face0305fff795e8bac989716b14f69de17cac1eeb9522cd7abf6da3c7 2013-08-21 16:01:24 ....A 6472 Virusshare.00085/HEUR-Trojan.Script.Generic-ae4019114a723fd1f4d2200a64f37245649f2b007dcc2734fad1e3187ba823dd 2013-08-21 16:33:56 ....A 51814 Virusshare.00085/HEUR-Trojan.Script.Generic-ae472f5609ff457598461dd8d9e0c562649bf76ee26b3b953b6cc9073c095bfc 2013-08-21 21:26:42 ....A 1252 Virusshare.00085/HEUR-Trojan.Script.Generic-ae586aff9a2d4dd8ae4163cf4452674aa1c6c2eadd79ddc07408117762d5530b 2013-08-21 23:12:30 ....A 60208 Virusshare.00085/HEUR-Trojan.Script.Generic-ae5cb180bb8cb072581bfbb57bf092ea73501101849d2da569fc5b169d20780b 2013-08-21 20:38:28 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-ae67e14b9c4739e5a22e69c765abccb246b79650f901cd68800d8000aedeb4d7 2013-08-21 22:35:08 ....A 4283 Virusshare.00085/HEUR-Trojan.Script.Generic-ae6b5bf507c18b9db5c2ba443395d48db023239418abb788a2ee5e650cd8ee1a 2013-08-21 19:05:54 ....A 25299 Virusshare.00085/HEUR-Trojan.Script.Generic-ae9d0f2a7d7f7a7807048683b8c77ff84e2ae0ea09e9739535c10ea65dfbae87 2013-08-21 20:07:54 ....A 74606 Virusshare.00085/HEUR-Trojan.Script.Generic-ae9d74bbf9358b56acf6d73654a516578168e49365d02b4194846c137b7c532d 2013-08-21 23:34:42 ....A 33293 Virusshare.00085/HEUR-Trojan.Script.Generic-aebee6cc26de53da5698f6d5b89f7a8eed9ebedbd5412e334cd6924c2b0a69fc 2013-08-21 16:14:54 ....A 14466 Virusshare.00085/HEUR-Trojan.Script.Generic-aec90d08dcb870f2cca2756daec3952dad9a645f8ebb243740c78531cdac7101 2013-08-21 22:14:20 ....A 13341 Virusshare.00085/HEUR-Trojan.Script.Generic-aeca7257dd2449f77689b340b7819da7cd260159ffdd247ce15086dac1a748e7 2013-08-21 22:54:34 ....A 504 Virusshare.00085/HEUR-Trojan.Script.Generic-aece5a821d3faf6db0c454096a7558b9a3b36cffff984a1c92d22951411a4c88 2013-08-21 21:10:04 ....A 26524 Virusshare.00085/HEUR-Trojan.Script.Generic-aeed79b137bb23b42bceb49086ad63afdbe9ddcd2ba03ff3cb549b0b43c3bb48 2013-08-21 21:41:32 ....A 8424 Virusshare.00085/HEUR-Trojan.Script.Generic-aeeec2421a43f61e93b0958aaf531b0106fba97bf93b85e6f704c03e668ad2b0 2013-08-21 23:10:40 ....A 2200 Virusshare.00085/HEUR-Trojan.Script.Generic-aef39f5cce83f8fcf1210380db451dd5fb29b76b3d00146953796c53acb92a2d 2013-08-21 19:59:24 ....A 34651 Virusshare.00085/HEUR-Trojan.Script.Generic-af2681de052d51f7dfe3aab2f6e934f3e6816680f7c8648a808e2cd12a2508e4 2013-08-21 18:44:38 ....A 3460 Virusshare.00085/HEUR-Trojan.Script.Generic-af34adb3e0c3a8d5bd05bdf7f64335b23575c555619a59769e35745f94e59965 2013-08-21 16:24:52 ....A 35621 Virusshare.00085/HEUR-Trojan.Script.Generic-af504bcdb730b8745c98cecd05e0c4d389b3d21d6577cf9d2ad8ddc4bde05ea4 2013-08-21 17:28:20 ....A 8203 Virusshare.00085/HEUR-Trojan.Script.Generic-af5ca3a5d515718f92451bfe880497d42dd7ac6ef6d1151092ad61bb6ee20104 2013-08-21 21:31:02 ....A 16065 Virusshare.00085/HEUR-Trojan.Script.Generic-af62108425e89ce05002fd938fb0daae43ea65bf635b32a849b70c551a1e5624 2013-08-21 22:54:52 ....A 49408 Virusshare.00085/HEUR-Trojan.Script.Generic-af657b94bacfb6fd170f6196b80ee6e14c9368d925452a2eece1944b6cf4c338 2013-08-21 19:01:38 ....A 19057 Virusshare.00085/HEUR-Trojan.Script.Generic-af6f0145c8b8912f0bd75cd470ca36f509c0160a1bd5debc9a929e3b80d0ea10 2013-08-21 22:08:38 ....A 21616 Virusshare.00085/HEUR-Trojan.Script.Generic-afa37d17648d4818bace7afc37fae544bb89ab46c48f1452f7e9d5fb11baf4e1 2013-08-21 17:00:46 ....A 23562 Virusshare.00085/HEUR-Trojan.Script.Generic-afad537d9069211a1c90b489715c3fc09cdfaf02328ad6ca963c4f003005a545 2013-08-21 23:29:04 ....A 12545 Virusshare.00085/HEUR-Trojan.Script.Generic-afb91e6b7a83ccbfb7cd68176950de6df10a30547486079c605434b6d6f5812d 2013-08-21 19:05:24 ....A 24498 Virusshare.00085/HEUR-Trojan.Script.Generic-afca151136fb40fed85e8c0e05f0720768212683a018db697e8d66d4c5fd078f 2013-08-21 23:08:24 ....A 9683 Virusshare.00085/HEUR-Trojan.Script.Generic-afd7f2187ffe3df074dd6be93a86e5d0721b694cf50f28428003f1fc8b405e43 2013-08-21 23:37:18 ....A 28082 Virusshare.00085/HEUR-Trojan.Script.Generic-afe5cf55e24a64bb2a7fb6a84d3783657e9180da3ec79490a1ca6d765b892539 2013-08-21 23:18:02 ....A 9410 Virusshare.00085/HEUR-Trojan.Script.Generic-aff18e8ebaf4dd1dca2051eb030fcff1e4f58cf5ab405ea0fceb22e295140305 2013-08-21 19:14:16 ....A 67033 Virusshare.00085/HEUR-Trojan.Script.Generic-aff4b94a86463d08d229625b1f2179c8d835dbe5fb08fb2d8bba36ddd9fa808c 2013-08-21 21:27:42 ....A 165112 Virusshare.00085/HEUR-Trojan.Script.Generic-b0050741fc857cc5da60ee3d16e3a5af2e7cf923fa94348c07ad206494e9f424 2013-08-21 21:06:46 ....A 8271 Virusshare.00085/HEUR-Trojan.Script.Generic-b010547991384cd5381cb542bcc6d619ffbe6e60cdef6884dffa3a0b268e2835 2013-08-21 21:34:06 ....A 10219 Virusshare.00085/HEUR-Trojan.Script.Generic-b01476858fb4e8ac2f9d98636160f69d92d9dd4ec0ad0dcec89c45031c22ab16 2013-08-21 21:33:46 ....A 35968 Virusshare.00085/HEUR-Trojan.Script.Generic-b01e2c9a0ee074b4065387a2962644feb5db73e9ad7fed3729960b143dab3860 2013-08-21 22:39:52 ....A 71346 Virusshare.00085/HEUR-Trojan.Script.Generic-b024b7e6646790979ec84e5c72318be48a9ab85364fee9af1222f43a4a80c65f 2013-08-21 22:34:18 ....A 8087 Virusshare.00085/HEUR-Trojan.Script.Generic-b024ff83aa34a0b0552e96e33fd4a2ff32aaeb1f4270aeceeb5593699d82e930 2013-08-21 20:13:54 ....A 20395 Virusshare.00085/HEUR-Trojan.Script.Generic-b03994ccdaa2c3597c3d58abb4c76355e314aa243469c1562f6451bcdd007a6d 2013-08-21 19:30:44 ....A 9550 Virusshare.00085/HEUR-Trojan.Script.Generic-b04d403bf0c94511cac9829b873a4feaa7d433d517959ff4e2a1b8551c513135 2013-08-21 18:30:48 ....A 124282 Virusshare.00085/HEUR-Trojan.Script.Generic-b05dcac8de72a0e083be3fdc40710b190221118c146764404198c29598c562be 2013-08-21 16:16:58 ....A 49388 Virusshare.00085/HEUR-Trojan.Script.Generic-b06f8ce9117d480532be1fea88f07dae2dba85ed77d771c170e341aef44c256c 2013-08-21 21:21:04 ....A 41541 Virusshare.00085/HEUR-Trojan.Script.Generic-b07faafd913428a8da06577a886204ca4f7df3aee37e7eccdcacd2a49f0c0ee2 2013-08-22 05:09:18 ....A 69360 Virusshare.00085/HEUR-Trojan.Script.Generic-b0938ab6b33772be95f339b320d3d91a01cc0ec8451402094522b6330c97977a 2013-08-21 16:56:16 ....A 31426 Virusshare.00085/HEUR-Trojan.Script.Generic-b09b159806e93adbcfebc6b0a456368484c0d18f666dceb46fb6a8b05b99db30 2013-08-21 23:08:56 ....A 55231 Virusshare.00085/HEUR-Trojan.Script.Generic-b0baee50bf366572616f1619c03353b0fbeaf4b096dbe69319ffaa9c8fb5d0e0 2013-08-21 23:39:08 ....A 22422 Virusshare.00085/HEUR-Trojan.Script.Generic-b0c5611b2e9319740a857581bde6f939fb80af1635189bbb2be918ac82e121b6 2013-08-21 18:45:26 ....A 47901 Virusshare.00085/HEUR-Trojan.Script.Generic-b0d1c454d683c85b57f711cfbe473be9ecacb459449d9effd01176292b907ad0 2013-08-21 23:44:46 ....A 14824 Virusshare.00085/HEUR-Trojan.Script.Generic-b0da5f8fe3328a9f92f45b0a66c8fc8d2d4a896b6ed84e5bf4df9e1a8b00ac85 2013-08-21 21:06:12 ....A 67260 Virusshare.00085/HEUR-Trojan.Script.Generic-b0db60acd2e496606c4e0647486fb38fd9618e2b24d5a3f141ca8ebb374ca128 2013-08-21 17:21:16 ....A 23422 Virusshare.00085/HEUR-Trojan.Script.Generic-b0e2c8e7286f6e881b7bbb65368fe363e403e83eafce146e041bab810953af60 2013-08-21 17:03:42 ....A 15092 Virusshare.00085/HEUR-Trojan.Script.Generic-b0f041f63ceeded9e0f0982da02a6d6092d3b4fc767b8a024aca5db731770d9a 2013-08-21 17:38:16 ....A 41162 Virusshare.00085/HEUR-Trojan.Script.Generic-b113041e669554b409e7b2d395e63badb8d53ac19680e8447b498309540e5249 2013-08-21 18:12:34 ....A 30485 Virusshare.00085/HEUR-Trojan.Script.Generic-b11c0f592cc840573d086df9304348da4ba89c67f46151fe4e735d675ada8cde 2013-08-21 21:10:20 ....A 6133 Virusshare.00085/HEUR-Trojan.Script.Generic-b11f2a4c0550eb798430421138675d6ba8118e94c4b91d97c07c7d469cca2dbe 2013-08-21 19:32:46 ....A 50161 Virusshare.00085/HEUR-Trojan.Script.Generic-b12a3bac34e29795ce1ab2fff142b1ab433ea5bfffd344414d9bc3b0847bcf3c 2013-08-21 22:47:24 ....A 9308 Virusshare.00085/HEUR-Trojan.Script.Generic-b15353c635c746ad70642f582b5f0b4dd4995064f1ab4f1d1f022b190f97a5fa 2013-08-21 21:07:20 ....A 140064 Virusshare.00085/HEUR-Trojan.Script.Generic-b15f73951b27654de8ac9a98fd19d25e8056a23f83cedf23d3fe72e8f572a6a5 2013-08-21 15:43:04 ....A 19622 Virusshare.00085/HEUR-Trojan.Script.Generic-b16d39bff08c5d9379b35213bf958d2b4184c1a82ac79caaedd9c23385c72dfd 2013-08-21 23:28:10 ....A 5555 Virusshare.00085/HEUR-Trojan.Script.Generic-b172f38f819d4e3793e56f8e7547757e0bda4367c170d1f713cd40eadd74f240 2013-08-21 16:43:24 ....A 11037 Virusshare.00085/HEUR-Trojan.Script.Generic-b192e66261f3facfa67bf5b13110513cb140d3cdef0d3326ff6081ed9b520e04 2013-08-21 20:59:22 ....A 50161 Virusshare.00085/HEUR-Trojan.Script.Generic-b193899a757bacd2423d91980ce9d7315a60794df4675cc952222d910697d595 2013-08-21 18:04:12 ....A 48078 Virusshare.00085/HEUR-Trojan.Script.Generic-b199776d29a778e2d240b4bfe82e5230acebfb71dca11d7c68202c9097c50647 2013-08-21 20:38:14 ....A 80758 Virusshare.00085/HEUR-Trojan.Script.Generic-b199c07806527f509cde21b3495ea088322d0aee2dcfe826d35c4686315b9881 2013-08-21 16:15:14 ....A 5170 Virusshare.00085/HEUR-Trojan.Script.Generic-b1a2ed57e2dbcccb79c5b344ddcca8e3451cc0715370dbb3a8bb813e8e6b0f5c 2013-08-21 21:24:10 ....A 29263 Virusshare.00085/HEUR-Trojan.Script.Generic-b1ab0e09c028525943f780e3e1284469c793497e517befa3dde944fb3571f4d5 2013-08-21 19:39:00 ....A 73267 Virusshare.00085/HEUR-Trojan.Script.Generic-b1b24c5b40b77d8d037c0a8c98e693e33edfef1686e57f3abdb35ef881bb99be 2013-08-21 23:38:38 ....A 7464 Virusshare.00085/HEUR-Trojan.Script.Generic-b1c876a3c56d023ab7c2821c67f050185a1e6d3a497d4245bbe280aa52bfbe0d 2013-08-21 18:44:26 ....A 11766 Virusshare.00085/HEUR-Trojan.Script.Generic-b1d082f17958944013729a2dde4fec1f37b2aa6b3ecd7ee1d03de30848493818 2013-08-21 17:45:26 ....A 21946 Virusshare.00085/HEUR-Trojan.Script.Generic-b1dd72d4484086b40ebc0f284afed5bb7a527d8698301757c9be42c764591c03 2013-08-21 22:35:40 ....A 54479 Virusshare.00085/HEUR-Trojan.Script.Generic-b1de74d681b3ad3bf61901c97382d6ff27318d221e38e243304fc3129f8983ae 2013-08-21 21:17:28 ....A 12209 Virusshare.00085/HEUR-Trojan.Script.Generic-b1f0db1bfdb2f87be1a61529a216615fb94602e00fa811f532d8dc55075b734e 2013-08-21 21:15:02 ....A 29306 Virusshare.00085/HEUR-Trojan.Script.Generic-b2031b6cbcd2f12ddba83859ae02fac32200603a958d3a0895ddfe6dfebc292b 2013-08-21 23:26:20 ....A 11827 Virusshare.00085/HEUR-Trojan.Script.Generic-b207a511d51d1cd8f49f6b3fe736ac22eb82eda336647c961080b8b9032b896e 2013-08-21 17:36:38 ....A 1817 Virusshare.00085/HEUR-Trojan.Script.Generic-b210696b45dab82650fe53f01c44514a3e3aa60c8166b3a192536db35e38c189 2013-08-21 18:58:18 ....A 48406 Virusshare.00085/HEUR-Trojan.Script.Generic-b218011f38c4b61157353e4ca259525105452f6c658d7bc4150c96edae1d9dfe 2013-08-21 18:31:14 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-b21e6f2c44e893738508f263ae30e4dfcd5cd48a9d018f9f2483938f06ea6940 2013-08-22 01:45:26 ....A 2591 Virusshare.00085/HEUR-Trojan.Script.Generic-b21eb0653eea0af0b275a76180ec3d2aa83daa59a966a806ca2aa8a96e13f724 2013-08-21 23:12:58 ....A 47899 Virusshare.00085/HEUR-Trojan.Script.Generic-b23cca97f80945df15afe7d10990264fafa681727189053360fecd6736f42489 2013-08-21 21:42:10 ....A 78501 Virusshare.00085/HEUR-Trojan.Script.Generic-b23d3e1d3f025d6defcdc109260f61dc7442b3eba7f3a16423d012f3417ea8ab 2013-08-21 19:59:00 ....A 5454 Virusshare.00085/HEUR-Trojan.Script.Generic-b24ab373733645779f435fe7a44ef3d81ad4bb94c8e328ef125a7ce3a8a42bee 2013-08-21 17:56:26 ....A 55895 Virusshare.00085/HEUR-Trojan.Script.Generic-b26bea0cb8740e49b11ef3e29818daf93a9266a430dff6511d618805cb551c84 2013-08-21 17:26:46 ....A 26595 Virusshare.00085/HEUR-Trojan.Script.Generic-b27455a1ac34213da8b65d55be994980d2f9ad846c1d480c496c42c0f471f8ac 2013-08-21 23:26:48 ....A 1216 Virusshare.00085/HEUR-Trojan.Script.Generic-b27f1c5dc78691996175074b51fa4cecad10150184a07c215ff226cde3ca25b9 2013-08-21 18:42:36 ....A 7359 Virusshare.00085/HEUR-Trojan.Script.Generic-b28495553507a48f3277637b82771e027101a63de453716b25acd567d6608e66 2013-08-21 19:10:20 ....A 22850 Virusshare.00085/HEUR-Trojan.Script.Generic-b28844772c992d627bf176c53e0a2942b3543f246c165a1ac93cddfbb03d116c 2013-08-21 22:32:44 ....A 26792 Virusshare.00085/HEUR-Trojan.Script.Generic-b28f9ec2af502c61d0a4c04b26d226c441d3670f1933cce2b6165c69f2ad6ee5 2013-08-21 21:14:28 ....A 36784 Virusshare.00085/HEUR-Trojan.Script.Generic-b2a2607828dfcc6a6636e5674754db4e871c43fa080ee3e6b50c384aa669a39e 2013-08-21 19:05:28 ....A 5359 Virusshare.00085/HEUR-Trojan.Script.Generic-b2a847ac2cfb479513c5d1360f44be23e4661afad5a8fa249154349ccbfb32be 2013-08-21 16:14:42 ....A 364 Virusshare.00085/HEUR-Trojan.Script.Generic-b2cdbc0dfab024b012d667880ed0e759ed08cc235e73e6ebda2fafc376d690b2 2013-08-21 17:38:04 ....A 21447 Virusshare.00085/HEUR-Trojan.Script.Generic-b2cea2ebedcec658cae93929eebdedab1d9415acc5bc678977d79e50ef985993 2013-08-21 20:11:36 ....A 17355 Virusshare.00085/HEUR-Trojan.Script.Generic-b2e0705ef7b99be8b6dde3828dd1081a545987975840f4fb2378dc2c15157216 2013-08-21 22:45:58 ....A 61346 Virusshare.00085/HEUR-Trojan.Script.Generic-b2ee56cf65581cc1e98c1eed5b9c4457a36135eb8549581a7dbabf47c598bb9d 2013-08-21 16:37:06 ....A 7107 Virusshare.00085/HEUR-Trojan.Script.Generic-b303d54d1362b5eb9b4d2410dc1dcdf4468f86ab47c8653b47e180b0d6ef3205 2013-08-21 21:28:22 ....A 46160 Virusshare.00085/HEUR-Trojan.Script.Generic-b30aee158c866a36be203c67093d77e3f0418fd87c9bc5d03ef87ea7b4eb5b01 2013-08-21 16:27:50 ....A 10741 Virusshare.00085/HEUR-Trojan.Script.Generic-b30f7ed6e5fa59d103ab1f83b4ff54d36e499c6854cd3289ceaeb0f0df5e28e4 2013-08-21 20:52:10 ....A 14723 Virusshare.00085/HEUR-Trojan.Script.Generic-b32168addec54c692aef7037cc0ae73b7702e4169cc1cc911b135d98024797ab 2013-08-21 18:00:20 ....A 92178 Virusshare.00085/HEUR-Trojan.Script.Generic-b337a5ac2e032006422e3490768be53db74c788cff2fc1b4f12fd486746a6343 2013-08-21 21:24:46 ....A 32005 Virusshare.00085/HEUR-Trojan.Script.Generic-b341d03947ab6d79a34fbeff4876fe024246d65f10014fdea9d7a34737463f5b 2013-08-21 22:41:34 ....A 37020 Virusshare.00085/HEUR-Trojan.Script.Generic-b3465593a50d7ceb138d2b0df1a638505fd99d8a0957b1391715462a79377f0f 2013-08-21 16:37:04 ....A 59736 Virusshare.00085/HEUR-Trojan.Script.Generic-b3489aef3d2d6ccfe7fdff2d654097b436d828548878b315036aa374a7681c3e 2013-08-21 15:24:24 ....A 3192 Virusshare.00085/HEUR-Trojan.Script.Generic-b34e0b6e95ab23466803721ecd915986850f50ae31913a28b5d68d09d02f9dbc 2013-08-21 19:26:38 ....A 52756 Virusshare.00085/HEUR-Trojan.Script.Generic-b35a3444b4b2f0101619096b009e0cf3e87b6f6c073d06e93fe16095957e3c38 2013-08-21 19:14:44 ....A 5933 Virusshare.00085/HEUR-Trojan.Script.Generic-b3677c9e20a8f8a9160758b30261248bba64d39d44d51a2e6c336eb741a6eb2a 2013-08-21 18:41:16 ....A 7962 Virusshare.00085/HEUR-Trojan.Script.Generic-b3798df5bb37c0551a3bcc3e880956d8c6952d5a512cf00aed27756688c9501b 2013-08-21 19:41:12 ....A 6430 Virusshare.00085/HEUR-Trojan.Script.Generic-b387408a8d03b43e559559940919c2464689fccc8dadcde7968c0eee60e97b9b 2013-08-21 19:35:22 ....A 28945 Virusshare.00085/HEUR-Trojan.Script.Generic-b3ad279d49cc2d67daa16b58cb73c8e60e117a890af1984981c23621aeb2c6ca 2013-08-21 23:01:48 ....A 26282 Virusshare.00085/HEUR-Trojan.Script.Generic-b3ae33e99242535a41be22b8cb13d1a4f223a698ffa81d1219c2903bcf4c77fa 2013-08-21 21:49:50 ....A 9599 Virusshare.00085/HEUR-Trojan.Script.Generic-b3cada91f5668052b9f8977be59189a56957261ef24581be4d4f235ddd296c99 2013-08-21 23:39:28 ....A 13765 Virusshare.00085/HEUR-Trojan.Script.Generic-b3df0acee4f6e1e9ab70e350e6fe223849462efbcac21267c29d5a2ce79e50b9 2013-08-21 20:22:16 ....A 8110 Virusshare.00085/HEUR-Trojan.Script.Generic-b3f25a4cb0cea20b32e8384dc5295960e134280892987ba02f6beecae632f184 2013-08-21 21:34:16 ....A 43932 Virusshare.00085/HEUR-Trojan.Script.Generic-b3f920ebc840caa1b2a8132f3b6771806db2796c33c86bb1d26ec8d63bf7d554 2013-08-21 21:14:48 ....A 19923 Virusshare.00085/HEUR-Trojan.Script.Generic-b3fbb902f696535c805478fc76f567021df678a6a93d60a2cf879c6704c9da97 2013-08-21 19:43:56 ....A 25222 Virusshare.00085/HEUR-Trojan.Script.Generic-b412d95ed5964837b1487975aafe0da96cb076eef45bcf260545b993b815ee40 2013-08-21 21:29:12 ....A 40872 Virusshare.00085/HEUR-Trojan.Script.Generic-b41dc9a912c4c264e5cbb70a9b91aab84b62fbf85334cac319bca15e0e9df105 2013-08-21 23:28:10 ....A 44152 Virusshare.00085/HEUR-Trojan.Script.Generic-b421136ff70cd82a9a3edecbf2f6edbef2bd28badfb29885e92240100d112a1b 2013-08-21 23:20:22 ....A 8186 Virusshare.00085/HEUR-Trojan.Script.Generic-b42cb1e3c49f543f9b31dbcd5f23ab6936b2807013b3ba49864eab5a0bdad3f5 2013-08-21 20:00:16 ....A 17104 Virusshare.00085/HEUR-Trojan.Script.Generic-b42e9b45e32bca4cbf2e902d8c5cf184187dea322502fcc177d4294345315462 2013-08-21 20:45:08 ....A 19258 Virusshare.00085/HEUR-Trojan.Script.Generic-b44920c6703dff84df709319de7fd8d3c0eae23a0157da0bc9b5e54de4786709 2013-08-21 23:11:38 ....A 19752 Virusshare.00085/HEUR-Trojan.Script.Generic-b4508502509520dc13924e497d4192569cd73058034dd8ba5f4b64e244af20db 2013-08-21 18:44:32 ....A 9417 Virusshare.00085/HEUR-Trojan.Script.Generic-b46b3266b42b75056f1da150dab9b177b052bef359e3de99580b2a4045ec7b55 2013-08-21 22:00:36 ....A 40004 Virusshare.00085/HEUR-Trojan.Script.Generic-b4702174af740244affa1d24b5d2f0c318b11b8b96736d28ceb6327dc2494b6c 2013-08-21 23:00:54 ....A 33089 Virusshare.00085/HEUR-Trojan.Script.Generic-b477e0f98c61e5e990afc2cf1a8a71aae18e446b69952a00f800a0b0b587c820 2013-08-21 18:24:22 ....A 18318 Virusshare.00085/HEUR-Trojan.Script.Generic-b48818bc938dc0e027dddb41889f38f4904369c7cab5d7661a4eb27b234d911c 2013-08-21 19:04:10 ....A 4482 Virusshare.00085/HEUR-Trojan.Script.Generic-b48e29319e39a2a122253f63f03ea7dad50537d5d0637cf90e290d3dc9eeb6ec 2013-08-21 16:41:38 ....A 29089 Virusshare.00085/HEUR-Trojan.Script.Generic-b48fd474f1074042712587c2bd887ddd963e2513a81feec63357a0f9f4ca63a1 2013-08-21 16:16:54 ....A 64439 Virusshare.00085/HEUR-Trojan.Script.Generic-b4939c8a916d991fe807acac2d57498943671f0ff8165b104c8a458a55e82b4e 2013-08-21 23:03:58 ....A 12274 Virusshare.00085/HEUR-Trojan.Script.Generic-b4b192e42d17eb61e622a5420c7db2046409f7640cb12ec3b7163fe56903f8f1 2013-08-21 22:00:40 ....A 165202 Virusshare.00085/HEUR-Trojan.Script.Generic-b4b7ef34fc2e9d07fac83cd7b74ec6c882ff97110177bb7e2ed2efb0d58fd0f3 2013-08-21 20:35:50 ....A 1991 Virusshare.00085/HEUR-Trojan.Script.Generic-b4cd89e6a5ad2c6e6b6277640e2e4d42702ec26848d1212dabaf01535672c15e 2013-08-21 15:49:08 ....A 56867 Virusshare.00085/HEUR-Trojan.Script.Generic-b4d331d2b8c1115d18b6b46dbd158842d6328e732e0776b5afaf56c6912bf0f6 2013-08-21 22:01:38 ....A 19218 Virusshare.00085/HEUR-Trojan.Script.Generic-b4d778b68e20915e9d988768431013856425b56b1454f5251fbf89d6b2957ded 2013-08-21 16:09:02 ....A 5240 Virusshare.00085/HEUR-Trojan.Script.Generic-b4d9b433cbd4e42a456830d3f9a8480d87ef8702c86573e679d2a4514cd789ac 2013-08-21 18:59:22 ....A 40858 Virusshare.00085/HEUR-Trojan.Script.Generic-b4dfef7ee701dd572fb5506a476bb408c0efda780a4577cb7724c165a52282e8 2013-08-21 21:58:56 ....A 13768 Virusshare.00085/HEUR-Trojan.Script.Generic-b4f0e50e59903983426d314b1fa58cd1847f32049a8c727b3d81dc64c409969f 2013-08-21 23:22:06 ....A 18986 Virusshare.00085/HEUR-Trojan.Script.Generic-b4f59fb71b26cd1a9c188e05319be7e19662355538dc3d77deff7eb6ced9519b 2013-08-21 16:10:40 ....A 49615 Virusshare.00085/HEUR-Trojan.Script.Generic-b508c96ce1716fc9d0e6568ffc1bb10661d1c96d15aca77ff5be09518fbcb632 2013-08-21 16:15:22 ....A 4640 Virusshare.00085/HEUR-Trojan.Script.Generic-b50ad864660304a19546e3a9b1c67861f880c7c6cf0fc03e0393abbe9c6f06f7 2013-08-21 21:43:22 ....A 34289 Virusshare.00085/HEUR-Trojan.Script.Generic-b51d209f55b8a30541a83f2ac043dabc95bbf764e924a4d5e2d1d5e86aff1c0a 2013-08-21 22:39:56 ....A 3520 Virusshare.00085/HEUR-Trojan.Script.Generic-b5231974dfb3054aaf69feb217a56821d83efd770885e0bfaae6552ec5846927 2013-08-21 21:57:04 ....A 31405 Virusshare.00085/HEUR-Trojan.Script.Generic-b5408ed84a8335e6a85992ca06728d04d1b7660c315f4b0546eea1944a539f45 2013-08-21 22:03:10 ....A 64475 Virusshare.00085/HEUR-Trojan.Script.Generic-b5428013ce36c0b448e546a9946eb190e20559ca47f63c0050be638870f54712 2013-08-21 17:35:06 ....A 43484 Virusshare.00085/HEUR-Trojan.Script.Generic-b54cc24e70b88638535e7f7e030f68e21ac2781833b2563da46f06a372e23bb5 2013-08-21 20:22:32 ....A 4864 Virusshare.00085/HEUR-Trojan.Script.Generic-b54dcedebb9b5feb02e76c6af7d4fb902fc16c271b5960a65ea52e927fe8ddc6 2013-08-21 19:48:44 ....A 82055 Virusshare.00085/HEUR-Trojan.Script.Generic-b560eb1fa34fd13f94d36a89b1fba635a2aa9ada1b0e289870295de61c9baeb1 2013-08-21 21:21:08 ....A 62439 Virusshare.00085/HEUR-Trojan.Script.Generic-b567dd9758a24184a339d8667f6dd48aee3668a4db75604203c8c90b105c3bf9 2013-08-21 19:58:58 ....A 7597 Virusshare.00085/HEUR-Trojan.Script.Generic-b568352c0ae2f72fec3048eed0e7ad6bf64056782b95427d1485a84fec599207 2013-08-21 16:33:34 ....A 20383 Virusshare.00085/HEUR-Trojan.Script.Generic-b59bce1f8790476139830c85a2a39843e2258218ea9638ffc397b5d089072eda 2013-08-21 20:42:40 ....A 10396 Virusshare.00085/HEUR-Trojan.Script.Generic-b59bd55d5838169912807513d3eaf5f620d0abd3932d088d51db019b6d3110b0 2013-08-21 22:45:52 ....A 36327 Virusshare.00085/HEUR-Trojan.Script.Generic-b5a0b39eb469e174ad7499486d939235f9eef70c6a89d73ce1b82513d03aa929 2013-08-21 17:51:36 ....A 15792 Virusshare.00085/HEUR-Trojan.Script.Generic-b5ac0c751fbcfe095c5de9855b65b51c33f91e0559f6ed49e23a81199c7e3d89 2013-08-21 23:16:56 ....A 49714 Virusshare.00085/HEUR-Trojan.Script.Generic-b5b89f200b731b1c0925b11439a324903c174fabfaa9ccf09e162ac6efa9c4fd 2013-08-21 15:35:48 ....A 2587 Virusshare.00085/HEUR-Trojan.Script.Generic-b5b8a61e661158951e2c71ef360b61edeb214e487a8c8e1759ba3ca5b5f67ed5 2013-08-21 20:46:44 ....A 13739 Virusshare.00085/HEUR-Trojan.Script.Generic-b5bb51e4c675c8ac0b40560ba77ce5d901362d2932173ef136657c8a1fed0763 2013-08-21 17:21:48 ....A 85670 Virusshare.00085/HEUR-Trojan.Script.Generic-b5c557f7dded38e135e4fc0a4d54217ce481f14f5445bfab4abc8ca91f253e6c 2013-08-21 19:57:58 ....A 29743 Virusshare.00085/HEUR-Trojan.Script.Generic-b5c66db823019d7882768b633dfd03f032691b67dc4c9f33ff40442a644c6862 2013-08-21 20:56:54 ....A 26374 Virusshare.00085/HEUR-Trojan.Script.Generic-b5d750399351613a5554122201bbb6fc690a6a86b688caded29bf39c14033717 2013-08-21 23:02:12 ....A 5137 Virusshare.00085/HEUR-Trojan.Script.Generic-b5db87bfeeb7dc198dc8f82c57e77a7d63343fa074c9a7c3d6fb3717b3ace5c4 2013-08-21 23:39:38 ....A 39548 Virusshare.00085/HEUR-Trojan.Script.Generic-b5de36f80c93d84410df1ef97491c35f40fa68e1d8d1a933a28e49fe570f1fe2 2013-08-21 18:55:38 ....A 32362 Virusshare.00085/HEUR-Trojan.Script.Generic-b5f40c67f20315b26b2eee2ea6ba4db10b9ded4cba117ebd3d91611d164560dd 2013-08-21 16:05:28 ....A 17122 Virusshare.00085/HEUR-Trojan.Script.Generic-b5fb9be9da35b07116ec309f7f97cd9827a2eae0d5b53922a973366ad935f061 2013-08-21 23:31:32 ....A 16350 Virusshare.00085/HEUR-Trojan.Script.Generic-b613d824cae59d8dd09ce2bd844d011a3e7513af0566e20d6074bbb785054b76 2013-08-21 21:35:24 ....A 1419 Virusshare.00085/HEUR-Trojan.Script.Generic-b61aed430cdae5b4f8b0c18b144574034c15c287ca92125c46f99c7fad342720 2013-08-21 23:31:22 ....A 10263 Virusshare.00085/HEUR-Trojan.Script.Generic-b6208c1474d0cc9f5101e1a96a1273b6bf49f0cdfc215ec2ca6571f62f7fe152 2013-08-21 22:43:30 ....A 4270 Virusshare.00085/HEUR-Trojan.Script.Generic-b628b5d8bc4d5997eb65b99c58c463ebb4d137738e312059403454a0fa55061e 2013-08-21 19:14:12 ....A 40481 Virusshare.00085/HEUR-Trojan.Script.Generic-b6397e526492b0b32a1f581feecba24bb183d5fc57303840a1cf9d8a848427dd 2013-08-21 20:41:56 ....A 13662 Virusshare.00085/HEUR-Trojan.Script.Generic-b63a6bb20321f236838733ab39cdc93ebb13f9165c1e95b5a6b8b9c670290a1d 2013-08-21 20:41:28 ....A 15957 Virusshare.00085/HEUR-Trojan.Script.Generic-b63e1acb2ec4608bce4773b8bd34e890423573557f4e06269146b3984121be4e 2013-08-21 21:07:34 ....A 45486 Virusshare.00085/HEUR-Trojan.Script.Generic-b63e435a9bdbab04369b9247aa98898d573bfb408f8085cbaa83eaad3538d0ed 2013-08-21 19:40:14 ....A 68567 Virusshare.00085/HEUR-Trojan.Script.Generic-b642f3bf77940a1f72981f1222b982468275f22116c90dda3dd875cf1f61a14d 2013-08-21 17:01:18 ....A 27918 Virusshare.00085/HEUR-Trojan.Script.Generic-b648fd32e61e46d67cb69faf6342e5face7e67657d2d6f87694bd05053c381a0 2013-08-21 16:41:22 ....A 100197 Virusshare.00085/HEUR-Trojan.Script.Generic-b659f932cf64635af85c72060891a8f0ecb8a108ad3b71eb90751ee6e51e67b3 2013-08-21 15:43:50 ....A 15421 Virusshare.00085/HEUR-Trojan.Script.Generic-b65ea726ea32dcbc1d43443ab9989d3c95a7411b5e03ec55c6ab85d94212e5a0 2013-08-21 19:13:52 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-b660d30bbc4acdfd27d14625a7a3badee0ce1e30cd84e4842e848fbfcb2eecd4 2013-08-21 21:00:04 ....A 25542 Virusshare.00085/HEUR-Trojan.Script.Generic-b66573aa18375f3c336b8bbf5d60fc2e6e993656bfb84c9cd550e350ee516e1c 2013-08-21 19:04:56 ....A 134 Virusshare.00085/HEUR-Trojan.Script.Generic-b668a31130a55721e8057889b126743b3a6689695f7630680b6993c84c4a11c8 2013-08-21 23:12:30 ....A 1505 Virusshare.00085/HEUR-Trojan.Script.Generic-b6707ae683b4b6fea32aad220fd822965a545af9653322e35f8052f9ad0dfa41 2013-08-21 23:29:56 ....A 96391 Virusshare.00085/HEUR-Trojan.Script.Generic-b680a5af62be830be8e091f8d0d4074c354a09085ff27e751dd93106564a73d5 2013-08-21 21:37:12 ....A 78562 Virusshare.00085/HEUR-Trojan.Script.Generic-b6823d1c195b761c0fc7c7839dda64bfb5d5a44804daff0271598ad2ae51bfff 2013-08-21 15:54:18 ....A 40457 Virusshare.00085/HEUR-Trojan.Script.Generic-b687f3877f911922cc1d8fc4e30dcde7c07765a500217a8484528fe533ceacee 2013-08-21 15:22:08 ....A 20543 Virusshare.00085/HEUR-Trojan.Script.Generic-b6a2d72e48f8fff6671c1c1625f6371e9a7beeb156f0cdf010b3f7017fca2a4b 2013-08-21 20:24:56 ....A 38870 Virusshare.00085/HEUR-Trojan.Script.Generic-b6d15c3139bca79acde5d4571e88fb1e0de2e2a56051617aaec96f80dd650b2d 2013-08-21 17:08:10 ....A 54323 Virusshare.00085/HEUR-Trojan.Script.Generic-b6df51eb7751db3ac08a9d3bd84691f0be294501ffc82bd4cbe3c78bf3e26ac3 2013-08-21 19:21:26 ....A 78781 Virusshare.00085/HEUR-Trojan.Script.Generic-b6e25a3ca11e5143505508e82ee79028bab894253e0ea58878a3e8addf6f1234 2013-08-21 19:06:46 ....A 27860 Virusshare.00085/HEUR-Trojan.Script.Generic-b6e9da336fcea38f286ac277e05c0b62e8d70c4d7ee056c9ba274f364f092192 2013-08-21 16:16:36 ....A 41811 Virusshare.00085/HEUR-Trojan.Script.Generic-b70665aff6af0be8ba0cb7bf55fe6e7ded23384c7201a3a4df57ab461e8f71bf 2013-08-21 15:35:48 ....A 81503 Virusshare.00085/HEUR-Trojan.Script.Generic-b70df5f9941a41383547bd65f40d0d1edb25fc33fda7acd9bdd3b8ac2f1cab55 2013-08-21 22:21:20 ....A 17591 Virusshare.00085/HEUR-Trojan.Script.Generic-b711f5f39c89144ec29d7f7c653fef5ad1e6320d302e83a331655838464b1c26 2013-08-21 23:16:30 ....A 52023 Virusshare.00085/HEUR-Trojan.Script.Generic-b716d2702320fcd02feeaa97d6e85db53eb2d616f91e49b383ad8c872930ab57 2013-08-21 15:58:02 ....A 12874 Virusshare.00085/HEUR-Trojan.Script.Generic-b71731f9270819708ef31bb7e88a1de854adda75aad5581a9baf5b113af8265b 2013-08-21 17:51:56 ....A 1613 Virusshare.00085/HEUR-Trojan.Script.Generic-b723c182b13024722b536402640d003f1d6572fc516a917de17909ab2f597abb 2013-08-21 21:59:00 ....A 49599 Virusshare.00085/HEUR-Trojan.Script.Generic-b74799403b61cae7e26ea737c4735983ff03005d4b9ec115dd895a88785ebd38 2013-08-21 21:01:40 ....A 34373 Virusshare.00085/HEUR-Trojan.Script.Generic-b7501aea35ca74a8036a9d7667f476beab08e5d5c08c55aabe3b3ed32798cc50 2013-08-21 19:40:22 ....A 1428 Virusshare.00085/HEUR-Trojan.Script.Generic-b75912a99d573f5e57b1534a26c8c63bc966c2964fea31ca61a0d9b0543773c0 2013-08-21 18:07:24 ....A 49512 Virusshare.00085/HEUR-Trojan.Script.Generic-b75d374cfb2f219e743baf3426e5a1d4074edcb49aae093246931431c79f699a 2013-08-21 20:06:12 ....A 32448 Virusshare.00085/HEUR-Trojan.Script.Generic-b75ff845d962564d635abe19383f3dfa8a8dcd1aa50a1b689064cff5edfb5e0b 2013-08-21 17:44:44 ....A 72518 Virusshare.00085/HEUR-Trojan.Script.Generic-b76d67e0f0293061219b61012ca4483689030830d458ddc9a1a456db8e0ba575 2013-08-21 21:07:28 ....A 7891 Virusshare.00085/HEUR-Trojan.Script.Generic-b7895a5a91617773eaeb0ee3d4e504997bf2f114a91c0cb51cceb3541cc9a5d1 2013-08-21 21:28:48 ....A 10925 Virusshare.00085/HEUR-Trojan.Script.Generic-b7c1c4dde3407522cb0614c575c62e6507880cba407349de324fe54961def026 2013-08-21 20:06:42 ....A 6178 Virusshare.00085/HEUR-Trojan.Script.Generic-b7c4ccc25f7834df431f1dec3b489a09a2ce7f0b62453d2f53c172d56386b0b1 2013-08-21 22:48:00 ....A 13024 Virusshare.00085/HEUR-Trojan.Script.Generic-b7d91ead67fd9b395a2a20b7b2fda2f417838d91e851056eb2f481fe1792213d 2013-08-21 18:34:54 ....A 31904 Virusshare.00085/HEUR-Trojan.Script.Generic-b7e8507673b265cd06a92233b05e3f48d00ee12f2b112387b99cb062a6e1b759 2013-08-21 20:06:04 ....A 12656 Virusshare.00085/HEUR-Trojan.Script.Generic-b7f49c4bd5b9ea45fa9bf6977c8f1adf269514dbe5fb34b6cc54a4de9a3db98f 2013-08-21 21:54:04 ....A 14675 Virusshare.00085/HEUR-Trojan.Script.Generic-b826befab89014cbf220a1add46b287f7101d37636413430d722948804a18e55 2013-08-21 15:53:40 ....A 26568 Virusshare.00085/HEUR-Trojan.Script.Generic-b834b3a6f6e22dfdd1d6a108f4900d13a95065f465e8e2f961b3e9ec0d90c428 2013-08-21 23:28:22 ....A 6962 Virusshare.00085/HEUR-Trojan.Script.Generic-b83da9f81d40413889238377f7092816edec96c2e2183ad893323b2b9a2fea37 2013-08-21 17:25:10 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-b8442666df7aaaab9cf5a3eb884b52d6365a8b527f99057daaf958afebe77bb1 2013-08-21 16:09:32 ....A 11450 Virusshare.00085/HEUR-Trojan.Script.Generic-b85e8061b3dc35c3c303516af8e40076639dbf6747728f9cfac4d0a8b8c57a4c 2013-08-21 16:30:24 ....A 34047 Virusshare.00085/HEUR-Trojan.Script.Generic-b86396ea24521e6c5c7fbfa2d03abe19b6337d0526be993aa6051b11de71b2c9 2013-08-21 16:18:14 ....A 53928 Virusshare.00085/HEUR-Trojan.Script.Generic-b8684b1c59b551f129da2dae14f8a3313bad3d9e38ffe61bdce4955028cb33d4 2013-08-21 23:44:40 ....A 17626 Virusshare.00085/HEUR-Trojan.Script.Generic-b868618e654c34ecf090af9f6e550c06b4166dea3b20d19054d1d49d414ac69d 2013-08-21 17:23:44 ....A 8041 Virusshare.00085/HEUR-Trojan.Script.Generic-b87dbe6de4b48051ac626a43aea9d413a48fb6b5c187e0bc23d996b461295a6f 2013-08-21 16:58:18 ....A 8481 Virusshare.00085/HEUR-Trojan.Script.Generic-b89c34a084a5aa56efe215e0a77f7402c16660fc205f8f39f5407191fd1a9cd9 2013-08-21 21:17:26 ....A 88449 Virusshare.00085/HEUR-Trojan.Script.Generic-b8aa4675b262abe8cdd35210c08b483b7a0edb38278f1acab6e6e6e87fa3cdd6 2013-08-21 20:01:58 ....A 11871 Virusshare.00085/HEUR-Trojan.Script.Generic-b8aa9000d6276cfb7dc8b6f25d8732305e94f04c84f8c1554b08817ba173ba83 2013-08-21 21:39:26 ....A 4353 Virusshare.00085/HEUR-Trojan.Script.Generic-b8b77895923ab1e763141da30b4e4a86141ab375953e4787c379a2669b876189 2013-08-21 20:22:58 ....A 15692 Virusshare.00085/HEUR-Trojan.Script.Generic-b8d5598bf95f86aca1dee10cdb5a7e9d2ea7d8772bfb72f4f1a611da40e3fea1 2013-08-21 18:35:06 ....A 22232 Virusshare.00085/HEUR-Trojan.Script.Generic-b8dbeb6ea7ac65becc7fefdf2d6c354465734db009f83cec3fc7f97ff0370088 2013-08-21 16:22:48 ....A 9548 Virusshare.00085/HEUR-Trojan.Script.Generic-b8e30e388903a5cc1b500dfe7faaad9ec54aef01e1748e7dbb661f9f3bc68f4d 2013-08-21 20:27:58 ....A 28730 Virusshare.00085/HEUR-Trojan.Script.Generic-b8eabb2aee281ab3cb9bec03634846e77c7347d65b521ec9cf345b0e9b1969c4 2013-08-21 22:12:02 ....A 44060 Virusshare.00085/HEUR-Trojan.Script.Generic-b902436e096311084f1c8326c3299a3b36ef44a6f71083704fb8382521cd76d0 2013-08-21 18:24:20 ....A 26148 Virusshare.00085/HEUR-Trojan.Script.Generic-b90fb734492027d81907f1e0a82907495c332a480d74ad79073246cec3dea2c5 2013-08-21 16:04:04 ....A 22755 Virusshare.00085/HEUR-Trojan.Script.Generic-b9399bae6ff4073d1ea9502f6518ef9e963d7b3aeac99c4407fd830ed81b29f2 2013-08-21 21:42:28 ....A 38445 Virusshare.00085/HEUR-Trojan.Script.Generic-b93a9aff4707e1efbcc91ad7de660fe6e309468e983f6e88703450a70cb5eb8b 2013-08-21 18:14:44 ....A 7658 Virusshare.00085/HEUR-Trojan.Script.Generic-b947b30ae6151b89a70d7019e01f26645244ce5bf8bf304e7708786452434ba7 2013-08-21 16:18:28 ....A 15178 Virusshare.00085/HEUR-Trojan.Script.Generic-b95b9714af380891c1616aabfcb6d31a4da0d3c1ce8f59a319ce746a3b45b115 2013-08-21 18:14:30 ....A 72922 Virusshare.00085/HEUR-Trojan.Script.Generic-b997d4604d837a3ff87450462de69d3f67f63357b293212948277af7ab49746f 2013-08-21 20:32:56 ....A 4831 Virusshare.00085/HEUR-Trojan.Script.Generic-b99e1219a9ebbb9a2bb5b892caf89e42ddf3e7d5e324cc2ee60d556ea5b3e36b 2013-08-21 19:20:10 ....A 20936 Virusshare.00085/HEUR-Trojan.Script.Generic-b9a089df8c0ede867cd3938d24ceefe569b85533a5edb3aa1fbfa7e1a248d650 2013-08-21 22:22:44 ....A 12860 Virusshare.00085/HEUR-Trojan.Script.Generic-b9a6f6aa594fa484d4a6a3e5c6c056c28d7e563242de20213d68fce5c03fd7d9 2013-08-21 22:57:18 ....A 18455 Virusshare.00085/HEUR-Trojan.Script.Generic-b9ae4390ed1c6aeebaee2237c87f67c699e579ece814d37dfc8a6f7534d1c686 2013-08-21 22:11:46 ....A 27956 Virusshare.00085/HEUR-Trojan.Script.Generic-b9b726d9d1b48589e22ddb8e7ab430aa7502dadc671ed35ff2e24e50991e85c6 2013-08-21 16:25:38 ....A 3500 Virusshare.00085/HEUR-Trojan.Script.Generic-b9b8c4c20bd7ab7a46f581b75660a7f8fddf378c32464334c34a09ab3e837bb8 2013-08-21 17:44:06 ....A 19311 Virusshare.00085/HEUR-Trojan.Script.Generic-b9c4a412bf8b720636a7d780f473d1a3bab92528a757a0d52e877e4a21a0805c 2013-08-21 22:04:34 ....A 9374 Virusshare.00085/HEUR-Trojan.Script.Generic-b9db9a54744ca7c0d7bad601d09b6dc3730cb4cbcbb109c004f2ede0aa0a0c27 2013-08-21 17:53:54 ....A 32214 Virusshare.00085/HEUR-Trojan.Script.Generic-b9dfe395a7073fded1e8229a32bf9754ae1c177b643279a3d8583e83d47e2ece 2013-08-21 20:25:42 ....A 2219 Virusshare.00085/HEUR-Trojan.Script.Generic-b9ecf4f0d9146dd09be928cc23262d36ba4288bda632f34e9a3e13ee9837dc5c 2013-08-21 20:55:30 ....A 41990 Virusshare.00085/HEUR-Trojan.Script.Generic-b9f197934d52ae404618d6c296b493db3ebab30ab60246320f43871d976227a3 2013-08-21 19:19:56 ....A 23592 Virusshare.00085/HEUR-Trojan.Script.Generic-ba0eb370848c53d4ab4b287bffdcc2904642e67d903599168968c4c39a9b86ee 2013-08-21 18:04:30 ....A 596 Virusshare.00085/HEUR-Trojan.Script.Generic-ba10c290c59fc74df32eadc7f4cee587400192cc2622b3d5a9acbecd596dc197 2013-08-21 16:02:04 ....A 452 Virusshare.00085/HEUR-Trojan.Script.Generic-ba19b5125b2c087fe62db8fd71f7b74af9f4cda45781691d35f68fe950a45f1b 2013-08-21 21:17:24 ....A 21163 Virusshare.00085/HEUR-Trojan.Script.Generic-ba1c22becd39627206f3031be1bca2ac200696f425b019dbf332958710c0fa5b 2013-08-21 19:35:22 ....A 45579 Virusshare.00085/HEUR-Trojan.Script.Generic-ba2030393e7e6f06040e780fe0f17a125ea067550ebf1cd5826b82b4db955ebe 2013-08-21 18:23:56 ....A 49591 Virusshare.00085/HEUR-Trojan.Script.Generic-ba3777e9951dbb1a30f858e2a01f9af9024c8e8783bf3901e4dc15e25990d3c0 2013-08-21 20:00:46 ....A 34582 Virusshare.00085/HEUR-Trojan.Script.Generic-ba4e24447fad0b1d764ee102584f42d54c0eb7fbec8b4121fc41f136d2ae2621 2013-08-21 22:18:40 ....A 36048 Virusshare.00085/HEUR-Trojan.Script.Generic-ba4efe0a7ba084292c85de759e640a732d2df7d53ce84d8580ee62d45884d17c 2013-08-21 18:59:32 ....A 39256 Virusshare.00085/HEUR-Trojan.Script.Generic-ba5ddb4954e52bb3ca5601b32df9dc004693d663d181fc2ef84fc03bf6ebdc08 2013-08-21 16:35:42 ....A 45174 Virusshare.00085/HEUR-Trojan.Script.Generic-ba71abf377d7c384897b1901ee1a3b6dce0368f4e05f84b27855dd3a383a6b22 2013-08-21 17:04:00 ....A 9102 Virusshare.00085/HEUR-Trojan.Script.Generic-ba83c3bf689d2051e413f9eee7980347543f9648c36f236c40b139c03c4d2366 2013-08-21 22:18:18 ....A 24483 Virusshare.00085/HEUR-Trojan.Script.Generic-ba90b6945c4d380bfe60a6570648e53c21a8923125121f2cc8c63895900cf086 2013-08-21 20:11:14 ....A 43815 Virusshare.00085/HEUR-Trojan.Script.Generic-ba90c6103249e0651feebff3421f714f4295280d859c683bcc1e9a1ac98b71cf 2013-08-21 17:15:02 ....A 21074 Virusshare.00085/HEUR-Trojan.Script.Generic-baaf85bda89aea802fadce7e002f0d8f5e61f382cb8f0021a46ecef1adfa6aaf 2013-08-21 22:19:02 ....A 593 Virusshare.00085/HEUR-Trojan.Script.Generic-bab19a018db7149b83ecc627e626bcabfdeedbaa3a815af850fff2189ccf42a8 2013-08-21 21:50:24 ....A 20509 Virusshare.00085/HEUR-Trojan.Script.Generic-bab3e7ba9c80bb3b98b3fbd3c9ed58dad2b0b8c4347d75c7e0bdcf3822cbf1a2 2013-08-21 17:28:06 ....A 31345 Virusshare.00085/HEUR-Trojan.Script.Generic-bab78342f37b47626834b318adbf31dc7fe2765ac464ad6fc4946fb2c7fe1fa6 2013-08-21 21:21:18 ....A 36507 Virusshare.00085/HEUR-Trojan.Script.Generic-bac5ca674b2404f58ad6b5f2191c6f1b843af78fa2b197d0cb119ae9566c7216 2013-08-21 20:58:38 ....A 41183 Virusshare.00085/HEUR-Trojan.Script.Generic-bad297f652ceac92654257b750a9c74aad60c7d0926a0c2095e9be341ea4b992 2013-08-21 19:52:36 ....A 26138 Virusshare.00085/HEUR-Trojan.Script.Generic-bad9860acbb948c314064ee776af75c041b18b4fe2a5f6dbe826bfc1e89a2fb7 2013-08-21 19:41:12 ....A 52542 Virusshare.00085/HEUR-Trojan.Script.Generic-badccf5bebf5935f123ebf5129121cb0033f67261c906357abdda4ce9148c6c7 2013-08-21 16:44:32 ....A 47608 Virusshare.00085/HEUR-Trojan.Script.Generic-baf0b586d2eb6232107faee6fac71544e5f5698249b476e1645632756769248a 2013-08-21 22:12:22 ....A 31065 Virusshare.00085/HEUR-Trojan.Script.Generic-baf86b94d15977283f799ec2f4618a64259b4e232ff4c6f80493c3b7aa93d2e9 2013-08-22 04:12:30 ....A 119091 Virusshare.00085/HEUR-Trojan.Script.Generic-bb040e8d366c3d46e30330a5d92768585afe12674db8e36ee7606bf8c0d239fa 2013-08-21 22:14:10 ....A 29127 Virusshare.00085/HEUR-Trojan.Script.Generic-bb044e8d0136adc1fa7f8d19b30957028eaccce05467baa00ac5c4b5192b669d 2013-08-21 16:36:14 ....A 26343 Virusshare.00085/HEUR-Trojan.Script.Generic-bb08d42e72803be58b3a48a1f7d7ea6cd91f8e39b16116f925a245bd3096d2e9 2013-08-21 22:13:50 ....A 5778 Virusshare.00085/HEUR-Trojan.Script.Generic-bb18226c1c4f4cc817c9ba7e8dfa965e85fbb87648f403a7367d7b7b61dd7a54 2013-08-21 21:18:58 ....A 18103 Virusshare.00085/HEUR-Trojan.Script.Generic-bb2ccd2433caa1d7e3b8e8ccd81f2e44657f3dc88d28cf202c69a604dd3dde09 2013-08-21 23:29:06 ....A 30441 Virusshare.00085/HEUR-Trojan.Script.Generic-bb3a5b16ffd6a9145ec3a22ca8b40dfb49e5b144b3636814c164bd74bf79758c 2013-08-21 22:08:38 ....A 6051 Virusshare.00085/HEUR-Trojan.Script.Generic-bb42f6daec0823d62b064eb8cdc0516887855b95b770decebeddd6a2d448a4bf 2013-08-21 18:54:52 ....A 27623 Virusshare.00085/HEUR-Trojan.Script.Generic-bb463a436f22d1a806fa7d62ba54ffee183d074d2f180fc6c281e6a55d9dba74 2013-08-21 18:47:44 ....A 42511 Virusshare.00085/HEUR-Trojan.Script.Generic-bb61bb0b6fccac9d69d3715868f62a039320d0291a0e2aade1395871b45c9577 2013-08-21 21:20:38 ....A 67202 Virusshare.00085/HEUR-Trojan.Script.Generic-bb7430df9a9184b08e3c6b39a0217cd2e2f38395c868a6c67dc91461ee882ecb 2013-08-21 19:52:42 ....A 47394 Virusshare.00085/HEUR-Trojan.Script.Generic-bb78869d6b7f09a2f96498f54568ffffbb2950f995b8ed3e766746cc44529a03 2013-08-21 23:19:10 ....A 21508 Virusshare.00085/HEUR-Trojan.Script.Generic-bb83eb1bc91222cbbfa34d62afd969f412330e916c77567ab1f5e2552304e1e7 2013-08-21 19:38:00 ....A 46827 Virusshare.00085/HEUR-Trojan.Script.Generic-bb9739fbfbf19568d6ae64ade8518ef2207a443f85bab0c80318c25cc2f0f850 2013-08-21 23:48:50 ....A 3565 Virusshare.00085/HEUR-Trojan.Script.Generic-bba4c88fc8ea9c7fa8cc77ba91a576b341bcdca56781ea44b207681ba2a25e55 2013-08-21 20:25:30 ....A 7890 Virusshare.00085/HEUR-Trojan.Script.Generic-bba6a976096f0af11319e6dc8aee175a762c668dc82851ec163d8fa33b799483 2013-08-21 23:29:22 ....A 21501 Virusshare.00085/HEUR-Trojan.Script.Generic-bbb0fc1672d671f05fc76733b4cba3ec1521b668ee011e31157ade361becf793 2013-08-21 19:01:34 ....A 35586 Virusshare.00085/HEUR-Trojan.Script.Generic-bbb11da11ca18e3b52b000dc3337d7cfa036eee15165696fee1dbd7a54c744de 2013-08-21 20:58:46 ....A 10375 Virusshare.00085/HEUR-Trojan.Script.Generic-bbb930b53792a35c132ade79fc23cd2ba2282d20bc39425d029f2ffb3201b454 2013-08-21 23:09:26 ....A 35795 Virusshare.00085/HEUR-Trojan.Script.Generic-bbe353cdbeca2ecfe8a23593237d0d866922f1754ed45175a3f50915e9ce3d9f 2013-08-22 01:49:12 ....A 4282 Virusshare.00085/HEUR-Trojan.Script.Generic-bbef9c05a70ea813511fa25b5dda07798f260ffe55409a0f5e6ac4a66443abe4 2013-08-21 22:32:24 ....A 83528 Virusshare.00085/HEUR-Trojan.Script.Generic-bc1e55d0b7a09b55a6765c9bbbd183e6ab9ebf8d6a44faca7309948ac90a8577 2013-08-21 21:34:08 ....A 18131 Virusshare.00085/HEUR-Trojan.Script.Generic-bc2cb673436894c7f228cf8cccd858481d97d6225a6106338936c804caf9031f 2013-08-21 19:19:40 ....A 26848 Virusshare.00085/HEUR-Trojan.Script.Generic-bc3dec3567824725bea1e06b0e1aaab7fc3559236dfbd429a9094b301f5ac23c 2013-08-21 15:48:54 ....A 1582 Virusshare.00085/HEUR-Trojan.Script.Generic-bc46bd4ffa0baa4d60b3ab664f0ba12ce6bdd695800487d242541c11a485737c 2013-08-21 18:51:00 ....A 20514 Virusshare.00085/HEUR-Trojan.Script.Generic-bc4e1ab87143638c818465a99490d0b7cbc87d1ca8b21f1261151bab04d957ea 2013-08-21 23:14:16 ....A 165214 Virusshare.00085/HEUR-Trojan.Script.Generic-bc5b204d1548bfb9e34b567e7d5866a18f2a37b54d1c016cf47e7c39d0151dcc 2013-08-21 22:04:52 ....A 26131 Virusshare.00085/HEUR-Trojan.Script.Generic-bc6025fa6bbec51d720fcc23e5e0799fc08624abcd19361600fb3ac4f7bde2fa 2013-08-21 18:24:00 ....A 50867 Virusshare.00085/HEUR-Trojan.Script.Generic-bc627cfdd294fc051cea12a8ece1e6226113268306129cdee24d8994d4c6b5e8 2013-08-21 23:29:56 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-bc689c15333f67de36d48f1e4eba8fa1bbed1abc351c4c8564a1273871d5df47 2013-08-21 16:13:30 ....A 37228 Virusshare.00085/HEUR-Trojan.Script.Generic-bc6f613753411b23640096162b1d1781b255d08e3655dd5316e049230d0bf3fa 2013-08-21 22:48:46 ....A 6203 Virusshare.00085/HEUR-Trojan.Script.Generic-bc7379cf78b133f4584f09f456f7f91784ed4816ee5b41aa1fd796b7ae12cf93 2013-08-21 20:15:48 ....A 36830 Virusshare.00085/HEUR-Trojan.Script.Generic-bc7a967c9ec282581a3a82f558ce3ab24cc9e357a18f8c89197d7ad2ee58da3b 2013-08-21 21:32:14 ....A 8137 Virusshare.00085/HEUR-Trojan.Script.Generic-bcaaa099122c941cb6680d33e946d2479d75859d4770ba4c3abec499c2cb495d 2013-08-21 20:54:34 ....A 20211 Virusshare.00085/HEUR-Trojan.Script.Generic-bcb8ecea57450b11178645f9ceab06514aaf59088ea89add3a1bd3776147f6b4 2013-08-21 17:51:28 ....A 7186 Virusshare.00085/HEUR-Trojan.Script.Generic-bcc343425922da9785e6469eb651eda1f24e41564f543634e0cebb3cc3506d8d 2013-08-21 20:46:24 ....A 50709 Virusshare.00085/HEUR-Trojan.Script.Generic-bcc99e50e70ad6c8845113343279bf19a7bb45b3c91018e14ea252f8c7910747 2013-08-21 23:02:44 ....A 515 Virusshare.00085/HEUR-Trojan.Script.Generic-bcca58e05daae52af8f87f6a544c8e8edd95977b6d2ce58d5a402f285a358e6e 2013-08-21 17:56:50 ....A 21176 Virusshare.00085/HEUR-Trojan.Script.Generic-bcd7ea6c985abbfb67687a995f5a6d435f8522e5bd3677b10bb428847096399f 2013-08-21 20:12:26 ....A 30315 Virusshare.00085/HEUR-Trojan.Script.Generic-bcdc98714ad7c1926616fb75d98735d5128a37c7e95f1d96bc56224b441483b4 2013-08-21 18:40:38 ....A 57054 Virusshare.00085/HEUR-Trojan.Script.Generic-bcdd1c24f02456122498345ef6abcc851f6c7cf970812060c8e5b516a4f038a0 2013-08-21 21:58:16 ....A 47545 Virusshare.00085/HEUR-Trojan.Script.Generic-bd0137f0e0abe29ccd41c04b7edde96a31e549d3c68dcaca97c7e4c73dc48df5 2013-08-21 22:05:10 ....A 1273 Virusshare.00085/HEUR-Trojan.Script.Generic-bd1ea24dcfc35e7874a3958682f618737a647e27eb81d3d3c422a3ebe758b63f 2013-08-21 18:46:12 ....A 19045 Virusshare.00085/HEUR-Trojan.Script.Generic-bd2389124c939e78e2b7e5cbfdc7658471b66bffa9c087995b88164df91b6c29 2013-08-21 15:53:46 ....A 8642 Virusshare.00085/HEUR-Trojan.Script.Generic-bd23a0ea358d96768dd13e31295b293a8b7de0e0ba5f70dbff84531d8d2e1771 2013-08-21 18:53:52 ....A 58541 Virusshare.00085/HEUR-Trojan.Script.Generic-bd275ecd3b3560e13ef18ae7210f7bbf4e16d95f3fc9f07e1c885ec2d1d082c0 2013-08-21 22:29:20 ....A 67047 Virusshare.00085/HEUR-Trojan.Script.Generic-bd41e191d499f5541f82c4046b19017d24f9cf9ec9b51e4a322fd0530ff3b127 2013-08-21 17:05:02 ....A 96072 Virusshare.00085/HEUR-Trojan.Script.Generic-bd54323c3172397785a2c0b2f1c4357d5ee0e3039ca16d45fd19998ef7a968ab 2013-08-21 21:41:18 ....A 19047 Virusshare.00085/HEUR-Trojan.Script.Generic-bd678440f7b1d9a02ec14f01612099ef120c489454c4febd218f1f8f31676bea 2013-08-22 05:11:14 ....A 24511 Virusshare.00085/HEUR-Trojan.Script.Generic-bd686a6839125ddf35104e961b299345317c2f79f691f19d39212f1af08f0d2f 2013-08-21 18:04:54 ....A 151127 Virusshare.00085/HEUR-Trojan.Script.Generic-bd7128d5591aa4dd365e1afc763d67b24fa60660d2eefef7d5ffab27db2a4dc9 2013-08-21 16:45:48 ....A 35745 Virusshare.00085/HEUR-Trojan.Script.Generic-bd98340ada8239705712256992ba3461d1d11cb4cc18013e0aaf202aaf4575be 2013-08-21 17:38:10 ....A 40538 Virusshare.00085/HEUR-Trojan.Script.Generic-bd9cee48dcaa6f026a34933da9c6e144b65cdb903a1cbda9c1f83ada4259459b 2013-08-21 21:02:36 ....A 83059 Virusshare.00085/HEUR-Trojan.Script.Generic-bdb54a18b85fa7e5229d57f0ee035f63daf9ab7c00eeff6bc891c9e2d6a3552e 2013-08-21 21:33:20 ....A 79437 Virusshare.00085/HEUR-Trojan.Script.Generic-bdbe6c4c40fab0a496083a6496be2ab58785ee851ada85dc79a1fee760939322 2013-08-21 21:33:14 ....A 15794 Virusshare.00085/HEUR-Trojan.Script.Generic-bdcf90c885e9dfbdb571e92cf5eb1bdd9e9d2dc71a5999dd1143001e7dbd6c61 2013-08-21 17:25:38 ....A 24371 Virusshare.00085/HEUR-Trojan.Script.Generic-bdd524b4cd856f230d6fd268e993e888f25474238a0fa54312b44b8d5df2e078 2013-08-21 22:00:46 ....A 49202 Virusshare.00085/HEUR-Trojan.Script.Generic-bdf8f38b6939dab62bbd4bdb38830c537a84154b64eb9ecde8937a24c9bae3e2 2013-08-21 20:11:18 ....A 7839 Virusshare.00085/HEUR-Trojan.Script.Generic-bdffb4631110b4e83f4026552ce4e07a647cdc70da3e0bd4987bcba2545a724a 2013-08-21 20:30:52 ....A 33934 Virusshare.00085/HEUR-Trojan.Script.Generic-be04f52fd6c6153c2b41be1baa75ce3b8b8d730696286e3038443556a35e1e26 2013-08-21 18:58:16 ....A 37306 Virusshare.00085/HEUR-Trojan.Script.Generic-be13d81a06c01f368e97031d367072072fff72a21b6374b55139bc4ea3f94534 2013-08-21 20:39:26 ....A 130279 Virusshare.00085/HEUR-Trojan.Script.Generic-be15346164897143af3c4ff544b3fe8bc4a2fc4116864af4a2ed01a92851c353 2013-08-21 22:32:48 ....A 24379 Virusshare.00085/HEUR-Trojan.Script.Generic-be444cb5732dbd4136c746af6f4ca0e7451d18d37c665d4febf7e565e7c4cb46 2013-08-21 21:41:52 ....A 14014 Virusshare.00085/HEUR-Trojan.Script.Generic-be5679b122c5f85da0345c13e4ea81c60bb5b68b5555b8cb3fdde8fca3f36793 2013-08-22 02:09:48 ....A 17173 Virusshare.00085/HEUR-Trojan.Script.Generic-bea39eb83bc8bced95cf96f43ddc486cc6b49110462f0b225770384bb79aa454 2013-08-21 23:15:32 ....A 40562 Virusshare.00085/HEUR-Trojan.Script.Generic-bea521537d8b50323f1719bbac81c0ba85d049ed0c9a01b422c2c6c19842b9c3 2013-08-21 15:44:14 ....A 13110 Virusshare.00085/HEUR-Trojan.Script.Generic-beaf54627eb74bde932db6403ad4b89e223f117528800274554e3ea4adf893f7 2013-08-22 05:08:34 ....A 8613 Virusshare.00085/HEUR-Trojan.Script.Generic-beb5aea00d88d9ee98fefad487307c56bb7768d726d632dadaba98dc3bb3e5a2 2013-08-21 19:32:48 ....A 39006 Virusshare.00085/HEUR-Trojan.Script.Generic-bebc1ef88d1f79fd843b2242a868c5d9d864b43951c6df4fe116ae02789b4876 2013-08-21 21:43:06 ....A 20138 Virusshare.00085/HEUR-Trojan.Script.Generic-bec55a789a134ed304cf941b0262d7f5bb3d76e0a8b07e292fe6fcaea1938fe9 2013-08-21 23:54:56 ....A 49266 Virusshare.00085/HEUR-Trojan.Script.Generic-bec685988b408aeb04a5e8c448bf201f63fb4ffa7094d40a82f974b62be58d0d 2013-08-21 20:55:20 ....A 109985 Virusshare.00085/HEUR-Trojan.Script.Generic-bef414501bac45f2d2aeb05581b2cf59e6e4ac17a9da5dc3f837ccfad46a33fc 2013-08-21 21:42:48 ....A 29592 Virusshare.00085/HEUR-Trojan.Script.Generic-bf008dbe8a779b7c63bd8a7efe542eb86910e4a7dac3796d77196347ff66f289 2013-08-21 19:06:30 ....A 42695 Virusshare.00085/HEUR-Trojan.Script.Generic-bf04366ab480c975fa69be8219f83c939bda85a5ad4e91d34e5a887dc2be22b6 2013-08-21 18:34:32 ....A 51190 Virusshare.00085/HEUR-Trojan.Script.Generic-bf1392ab5e6161cad4839c49ab9ff17d68d1f317a1a5e2557e01d2e62b613a2f 2013-08-21 15:23:50 ....A 16446 Virusshare.00085/HEUR-Trojan.Script.Generic-bf14994e7792d6f9d253a63a3884145dc864587b04b3af382534e63135e969e1 2013-08-21 20:46:24 ....A 15942 Virusshare.00085/HEUR-Trojan.Script.Generic-bf1b3576b6f04d706a36aad1e9d0d03feab788c9ce0f1a43b6d3f76cd4f8b15f 2013-08-21 16:43:58 ....A 73932 Virusshare.00085/HEUR-Trojan.Script.Generic-bf1e8218b8574c0b8c75b1ede97bb1bc265214d3be1ea7bec41beb561c66b5c0 2013-08-21 20:19:00 ....A 36948 Virusshare.00085/HEUR-Trojan.Script.Generic-bf3c33b850a2a90a833af830235f4b9163715661cbdfbc99ff84235bbcce101d 2013-08-21 18:30:16 ....A 1672 Virusshare.00085/HEUR-Trojan.Script.Generic-bf48556715b3c677438990b57920574e2d640d8cc24d7f72b7e9242b2dd08f5c 2013-08-21 19:09:14 ....A 41672 Virusshare.00085/HEUR-Trojan.Script.Generic-bf4954b5e93a94463d367f6301859afba11dd8562a149886f22880fcf440fb29 2013-08-21 22:00:20 ....A 54170 Virusshare.00085/HEUR-Trojan.Script.Generic-bf4f243f8570e6b8c3b67464de0d22223d103661da66bd688a1dbdf15f1b8df2 2013-08-21 23:00:00 ....A 57725 Virusshare.00085/HEUR-Trojan.Script.Generic-bf60c6f6eadd6de76e79124541ebbc2ef2c4596a3928ab62bfe9d3bb823eef38 2013-08-21 18:48:34 ....A 20579 Virusshare.00085/HEUR-Trojan.Script.Generic-bf657f3445b2d967e0c578343857a996ade0c0119360a6e1c92ff0d35e5bd400 2013-08-21 23:51:20 ....A 36233 Virusshare.00085/HEUR-Trojan.Script.Generic-bf9534fc9fc1e83b83526012dca787c1d63d6230593ca8768fc7cb2a5bff42bf 2013-08-21 22:34:08 ....A 16651 Virusshare.00085/HEUR-Trojan.Script.Generic-bf9899aca15bdcdc4444e755a8a3d4739ef07f888e7048e4379b159373e0e72f 2013-08-21 23:16:32 ....A 34640 Virusshare.00085/HEUR-Trojan.Script.Generic-bfa89baa45253400e252dbc38b7306fbe09752347c6d04919da36af9eedf10a6 2013-08-21 18:58:18 ....A 766 Virusshare.00085/HEUR-Trojan.Script.Generic-bfb49a3584723f3178d926ed557fac5d6fc26eeacdccfa31e720db07e35e29b9 2013-08-21 17:02:40 ....A 28194 Virusshare.00085/HEUR-Trojan.Script.Generic-bfbcc1d6e4ec0fc2db0b1f3f84500329ed61f2c033df6bfd8385690910b4d7d0 2013-08-21 22:58:24 ....A 63137 Virusshare.00085/HEUR-Trojan.Script.Generic-bfd0ae90c8a556a059ad9dc7054d97fe24793369bae7c7d4d0bc416e367bda2e 2013-08-21 17:25:02 ....A 18947 Virusshare.00085/HEUR-Trojan.Script.Generic-bfd0f3b95b9a041d7c160921b4cec31d9d415e28d09c5d23fc59c24008ac609b 2013-08-21 22:31:18 ....A 1265 Virusshare.00085/HEUR-Trojan.Script.Generic-bfde3353e4108e76a5b999455c8d8900e7add688e52b3cdcafdafd252beabbef 2013-08-21 23:08:02 ....A 20155 Virusshare.00085/HEUR-Trojan.Script.Generic-bfe79a19a6d2c447bc0cbbe8f0ca4a7dd43144c6f1a973f24cef10e9d206020e 2013-08-21 20:46:30 ....A 22255 Virusshare.00085/HEUR-Trojan.Script.Generic-bfe869c1290efd64b843f3bfe23640059308973e6f64c38277fd067f6d202d76 2013-08-21 22:04:42 ....A 35809 Virusshare.00085/HEUR-Trojan.Script.Generic-bfee8b494ee5da70967fab736081fc4df95f8da20fcf9c44de2c5c414cfe7609 2013-08-21 18:23:32 ....A 32014 Virusshare.00085/HEUR-Trojan.Script.Generic-bff60c5d11e89be2dd46a79ffb5ad0db195e3d5a7c83b7efb612dcf1adce3432 2013-08-21 16:36:02 ....A 49033 Virusshare.00085/HEUR-Trojan.Script.Generic-c0055c3ba9468ce6f8f810707b49328b713cba27daf2df1c01969c4f491113e1 2013-08-21 22:51:00 ....A 170309 Virusshare.00085/HEUR-Trojan.Script.Generic-c01fd710f4fc35332bbebb6f4f81b006c03a0006ec3c5d44ab54d492040a8fdb 2013-08-21 23:54:54 ....A 35970 Virusshare.00085/HEUR-Trojan.Script.Generic-c0212e71fd75127db19479443c703cda52edd381a1d38dd374f52f14e100e87e 2013-08-21 21:41:56 ....A 3025 Virusshare.00085/HEUR-Trojan.Script.Generic-c02679ba2a08f7dc9b1090172887af15b5eed1ed2c3ee8589e866aa57dec4eef 2013-08-21 18:16:04 ....A 47925 Virusshare.00085/HEUR-Trojan.Script.Generic-c044be0f658f6b51c5a2f85329414ea46882768331545159d8f381104ed02891 2013-08-21 17:38:24 ....A 18924 Virusshare.00085/HEUR-Trojan.Script.Generic-c050bdfaaacd5837c1a9c9d5f5773400087ee7a3047601a0dda5d44462a3d81c 2013-08-21 17:14:48 ....A 12964 Virusshare.00085/HEUR-Trojan.Script.Generic-c063aa34ee260f0737f80ef80bb293ba57680104ce27e38cd4eac197b5e55600 2013-08-21 21:19:32 ....A 6422 Virusshare.00085/HEUR-Trojan.Script.Generic-c063cb167e0608a6cda7c68b64436756b69c0f9e79041245d7820e00a29bbef0 2013-08-21 23:14:18 ....A 93426 Virusshare.00085/HEUR-Trojan.Script.Generic-c06b25bf7402ce3058fe1c265b6a352792ee9fbf2d92843525c95899a4a9153e 2013-08-22 02:20:42 ....A 10394 Virusshare.00085/HEUR-Trojan.Script.Generic-c06df259b29445f7712bd8af8c2134fdeefd9b499c9898f1281d5f369f70bdf1 2013-08-21 17:26:58 ....A 81480 Virusshare.00085/HEUR-Trojan.Script.Generic-c070459fd52949db8fd010ee0a7f2493af4ac115317cd51111a01ac6974b8bae 2013-08-21 16:01:08 ....A 56828 Virusshare.00085/HEUR-Trojan.Script.Generic-c07800696a8d5a233534a43ba4dcc68da0b5e1aae03dea0743f2dc13fb9e3b20 2013-08-21 18:32:10 ....A 35710 Virusshare.00085/HEUR-Trojan.Script.Generic-c0820583ea97c7e9602663b7d9b026d0dbc2d560c4bd8ff5bd0094de4010e93a 2013-08-21 20:55:24 ....A 31543 Virusshare.00085/HEUR-Trojan.Script.Generic-c08fa557a0dc662d329506ff47793108dcf54a2600b4c9e5ca2fd924839b1a98 2013-08-21 23:57:04 ....A 389 Virusshare.00085/HEUR-Trojan.Script.Generic-c090135c4e40f452d5ad5f9334e1809c1b5d710b46e6dc93c9a714add001b7ce 2013-08-21 19:16:24 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-c096b37f9bdc8d685e3146f582b3322ab7564ed289b217b286e763aa096bbc98 2013-08-21 16:57:08 ....A 902 Virusshare.00085/HEUR-Trojan.Script.Generic-c09d509b2f415a86535db5e978e3a49a145821f206dd4f3420e376ae59505317 2013-08-21 18:49:48 ....A 2460 Virusshare.00085/HEUR-Trojan.Script.Generic-c0a479f8b17550234cf650166996c4a22bcb504e352a0196342045b6e18fd4da 2013-08-21 22:53:08 ....A 19128 Virusshare.00085/HEUR-Trojan.Script.Generic-c0c464ddffa5abd4494ec6688afa0df5e90c2000142a93c5bd6fe98afe0641ff 2013-08-21 16:01:20 ....A 23127 Virusshare.00085/HEUR-Trojan.Script.Generic-c0cae2444041609804d6f36a0bed63876c9eac00ddc99a282f69f47a4ab00da0 2013-08-22 04:38:18 ....A 32244 Virusshare.00085/HEUR-Trojan.Script.Generic-c0ec3e950770de7fca51aebec3a3c38efd4987653687466e485e4918d2956fdf 2013-08-21 18:17:32 ....A 101568 Virusshare.00085/HEUR-Trojan.Script.Generic-c0f43949e887153de1dc25c7b539d4bbb60dc0baec064ac10fc70be72ded9995 2013-08-21 21:47:02 ....A 491332 Virusshare.00085/HEUR-Trojan.Script.Generic-c0f597d50cc25ccfb59c7ce54100448b1c76a4642cbeb3b6c2b403b70915b65f 2013-08-21 18:49:00 ....A 8684 Virusshare.00085/HEUR-Trojan.Script.Generic-c0f6f7f214360b8ca5e605d6b9304f45292951c8e7702297a60798546eb3d693 2013-08-21 22:14:56 ....A 22615 Virusshare.00085/HEUR-Trojan.Script.Generic-c1027ae3c97b72f28c5f549eff44f0a9652262202179f4cdef2183ae60c13f7e 2013-08-21 18:45:34 ....A 1472 Virusshare.00085/HEUR-Trojan.Script.Generic-c10477a9ce95e6d8c8fc9d3fbb850fa62a9f9368f5f40d3bf401cef3b57578d5 2013-08-21 15:21:48 ....A 56441 Virusshare.00085/HEUR-Trojan.Script.Generic-c10a71da96000b0aaf9447a99143d701802b8f6812238ffe915a908e13de9d6f 2013-08-21 16:03:14 ....A 17881 Virusshare.00085/HEUR-Trojan.Script.Generic-c10d68994fbee79c266faa03bf548742b7a17581eb647a58a352485276110380 2013-08-21 18:04:00 ....A 19631 Virusshare.00085/HEUR-Trojan.Script.Generic-c10eb1e0cfa57d2050039ea8e8d922c873a320ab5a9f770eb6eda407410771c9 2013-08-21 20:26:48 ....A 39522 Virusshare.00085/HEUR-Trojan.Script.Generic-c11460680574d0610455e70187771ef085c52d7f6d266980849749275af8e6e6 2013-08-21 18:36:38 ....A 9877 Virusshare.00085/HEUR-Trojan.Script.Generic-c11e7dd9adf31375f4988c52d9e1a52fc558c3112a4e1d4f0dc7d0fbf9519d96 2013-08-21 22:34:02 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-c131e53e2586c58b133266ab2920e622ac9c39f36a40db228e243cc722739756 2013-08-21 16:21:06 ....A 10237 Virusshare.00085/HEUR-Trojan.Script.Generic-c1340b8f506eddb076d540948bf05a087ee9d273db40846c3cbec0b44fd5c7f1 2013-08-21 22:18:50 ....A 1167 Virusshare.00085/HEUR-Trojan.Script.Generic-c156ca77c80499098c697e5113484bddb0b663fb51b3b208df4714d7188fa734 2013-08-21 18:36:12 ....A 27378 Virusshare.00085/HEUR-Trojan.Script.Generic-c15f917da44f1cd95101e14617e6d8c87eaaa017074e3b1b0af30900311ae4e3 2013-08-21 17:59:04 ....A 12841 Virusshare.00085/HEUR-Trojan.Script.Generic-c1708f97e3d17f7b8d95abb406c5c31ea1e504f9901598fec2820b11cbaa3d5a 2013-08-21 17:11:12 ....A 27112 Virusshare.00085/HEUR-Trojan.Script.Generic-c17b409bc98d75611ff267eaa3922c2a2da7f17fcc34923379d9584248944e2a 2013-08-21 21:26:22 ....A 33157 Virusshare.00085/HEUR-Trojan.Script.Generic-c17f27f7a77a5d127fb84bf7fd962efd49fcf9dbe3ccb276d8fc5b600cab3e8d 2013-08-21 22:57:48 ....A 66886 Virusshare.00085/HEUR-Trojan.Script.Generic-c192b2b8387ab824b4bbc2a039c6f64be3872846d5793bed531a1eae337c5e32 2013-08-21 19:09:02 ....A 19740 Virusshare.00085/HEUR-Trojan.Script.Generic-c19df337d147088a7983ef1b24fd9d60e23de145e12e3d864caada3a5316c622 2013-08-21 20:52:58 ....A 77464 Virusshare.00085/HEUR-Trojan.Script.Generic-c1d9599bf79b7a33f143c3ab85c4527f39407f47d039053ebed2c87f97273d44 2013-08-21 20:22:50 ....A 14042 Virusshare.00085/HEUR-Trojan.Script.Generic-c1da97e1ae329ecd866fa1e673d650c4028ce683f26d118f86b3d0886d7f6459 2013-08-22 02:54:04 ....A 18747 Virusshare.00085/HEUR-Trojan.Script.Generic-c1dd0bed926eadc8170e88fb2509e46951d5205bfccd6106790567d0d6d52d2d 2013-08-21 17:15:24 ....A 171310 Virusshare.00085/HEUR-Trojan.Script.Generic-c1e44f3488b99d36b36da6b514e0712600a8e1b667c04d11db1f541c92b4943b 2013-08-21 23:29:52 ....A 9869 Virusshare.00085/HEUR-Trojan.Script.Generic-c1f3c287355261ce962f00f6053a4f6ab6932c7db974655c5bdd493e29dcb323 2013-08-21 23:00:50 ....A 65507 Virusshare.00085/HEUR-Trojan.Script.Generic-c1f3f91aea980bdaa4b5145510135a7d55c0695c4cf632d2fbb7f5b4075ffe2d 2013-08-21 23:01:08 ....A 8561 Virusshare.00085/HEUR-Trojan.Script.Generic-c1f60f9a3212d33cf32071ffbd6a44ebe702e083789c44045ae9ccd95b79f951 2013-08-21 17:13:24 ....A 40028 Virusshare.00085/HEUR-Trojan.Script.Generic-c21202707cf939535052467c3bbf815dd71ead9f95544ef722b025e39790bc43 2013-08-21 19:52:48 ....A 51552 Virusshare.00085/HEUR-Trojan.Script.Generic-c213c4957f617b8607e494317d1b24f3339011ad72a1e17742786ec1ee6a54e1 2013-08-21 16:04:26 ....A 176022 Virusshare.00085/HEUR-Trojan.Script.Generic-c21cd792cdeab7145946b9e56972c41d3e33f49cc7d91a17fb1fb77f42cbe2f0 2013-08-21 15:37:40 ....A 24986 Virusshare.00085/HEUR-Trojan.Script.Generic-c220d13331b2bff45c9bddd9d355d475e376ce069c0598f098985b5b6e5e9a95 2013-08-21 18:46:56 ....A 180905 Virusshare.00085/HEUR-Trojan.Script.Generic-c22f5f0728062b11976651be8360a381546e4d9241a01f3411f86e02be8f29d4 2013-08-21 18:04:30 ....A 58538 Virusshare.00085/HEUR-Trojan.Script.Generic-c2348142f8cf1e72efa9e5bf07e44e27f4b810a4ed23953f1a32090a142fdb00 2013-08-21 17:03:18 ....A 48086 Virusshare.00085/HEUR-Trojan.Script.Generic-c254e3b42a8cdf73f21ed6119e801c82609684f95f4e9dfd6a6e6108d2797f10 2013-08-21 17:12:28 ....A 9267 Virusshare.00085/HEUR-Trojan.Script.Generic-c257478801a6877bc1e5be1ba5c4629766c282cacf7f8a44c4385173bd02dc9f 2013-08-21 20:51:40 ....A 84837 Virusshare.00085/HEUR-Trojan.Script.Generic-c25b5639a5bac1b45871d9372dbcb23463ab7f6c2db296b97654a1104172e1b4 2013-08-21 23:20:14 ....A 8703 Virusshare.00085/HEUR-Trojan.Script.Generic-c263798a996960aeca9eda03054942db12cf3e9ab3e23b4429dd05972a5ec788 2013-08-21 20:32:20 ....A 74701 Virusshare.00085/HEUR-Trojan.Script.Generic-c266e083a15cf26d822ae94cef6fb9512a2e0624ec5857981cef869255bf7307 2013-08-21 21:37:38 ....A 88204 Virusshare.00085/HEUR-Trojan.Script.Generic-c27246c50f38463354202ae5d21189e1a5f905413b33482c10816e3d78999600 2013-08-21 19:34:00 ....A 41897 Virusshare.00085/HEUR-Trojan.Script.Generic-c2754a35c61b1645f0e2eef129d8a3a938b96d88243fc8a326e0b8f7218b1b9c 2013-08-21 23:19:44 ....A 22147 Virusshare.00085/HEUR-Trojan.Script.Generic-c27cbe38f0b0aa59f11c2ee4be10f178ab6b27f6090abb333c136a49b1997bd0 2013-08-21 23:22:12 ....A 42322 Virusshare.00085/HEUR-Trojan.Script.Generic-c290d5cc9896eb21086f932cbf67c826461a424380a7b6b367f4bacc7e8cf458 2013-08-21 19:19:44 ....A 30917 Virusshare.00085/HEUR-Trojan.Script.Generic-c293451dd35798d6ba03c42857c02ecd48e7e9bc90922d2573a22e4c16581f11 2013-08-21 17:45:00 ....A 87062 Virusshare.00085/HEUR-Trojan.Script.Generic-c293dcb07a435fae51036ec5068f99ea2eee1684456b7c6e48ae12fd084565ae 2013-08-21 21:54:38 ....A 5959 Virusshare.00085/HEUR-Trojan.Script.Generic-c299c09677d6364cde9bd2fddf892eb4ac5b54195926324a6aabd0b72b4bc437 2013-08-21 19:26:08 ....A 456 Virusshare.00085/HEUR-Trojan.Script.Generic-c2e415f437a529b687d38c31204a692c41278118e82bb7234f848387b0adfc10 2013-08-21 21:28:40 ....A 43878 Virusshare.00085/HEUR-Trojan.Script.Generic-c2e6250ac98147f94fb51204e9bf894366e4989d95e53c40c27425c12d5a6711 2013-08-21 15:23:58 ....A 34237 Virusshare.00085/HEUR-Trojan.Script.Generic-c2fe2dafd03c7380870af710b9dca6308b79cda961fd0f631286a67bba3465fd 2013-08-21 23:07:46 ....A 8561 Virusshare.00085/HEUR-Trojan.Script.Generic-c308bd1e38d6aa3e8c556884cb29a3d834731ee2c942f5f9215933ac315f9ffa 2013-08-21 20:05:54 ....A 10645 Virusshare.00085/HEUR-Trojan.Script.Generic-c30d3a38f1f5aa4fb44e2c0549a6bee25bbbf98bab8e687c9cb13df319208ac4 2013-08-21 19:05:34 ....A 83155 Virusshare.00085/HEUR-Trojan.Script.Generic-c31f9f0dc80d7236ea0dbb1240ad3a260f8e6957fa6ca2d6cc4321828dd372ad 2013-08-21 17:12:56 ....A 81998 Virusshare.00085/HEUR-Trojan.Script.Generic-c322291a844aa39fd0b3974139fee8e5e3da2849a103ca7e80a177af15779289 2013-08-21 23:09:14 ....A 20933 Virusshare.00085/HEUR-Trojan.Script.Generic-c324f0c0893683493535338a7cd81ddda2da3d5e2d367b8492aa6f642ddadbc1 2013-08-21 16:33:48 ....A 6719 Virusshare.00085/HEUR-Trojan.Script.Generic-c3254d4b21d67637ae9b3d2418903150c1e335e448828e250dbb86f3d2fbe8b1 2013-08-21 20:12:46 ....A 12332 Virusshare.00085/HEUR-Trojan.Script.Generic-c336a27e8e06df4c4cbabb722680bfcd745583607a58aec001017e9717a3b3d0 2013-08-21 21:49:44 ....A 9978 Virusshare.00085/HEUR-Trojan.Script.Generic-c34cd4ff239fb015ddbbd19d657272ecfa4f9ddc8ca742e1fcc10502c2508d49 2013-08-21 23:35:02 ....A 1249 Virusshare.00085/HEUR-Trojan.Script.Generic-c35c69501cf75f27313b0df5c0dee10b08e748542c5c4daa069d84cfd37cc0d7 2013-08-21 21:02:46 ....A 54419 Virusshare.00085/HEUR-Trojan.Script.Generic-c368d9cc2772b3b92782f0a2ccc1c8253bda72fdb7bc087f41caa9da5f574f50 2013-08-21 20:15:18 ....A 472 Virusshare.00085/HEUR-Trojan.Script.Generic-c36e0c17a2003aa73c5e9991a6560f058c7a20eaa7e0a7c0957a227bcfdd02d6 2013-08-21 16:30:24 ....A 4462 Virusshare.00085/HEUR-Trojan.Script.Generic-c38cd6d312074beca7e31e3883a02f587c8e4b1a71d96aa766b9e3038ef5e1d3 2013-08-21 18:52:28 ....A 39814 Virusshare.00085/HEUR-Trojan.Script.Generic-c3974d5b491745bd52b5b1dc1a8c32adcd610329d43160ab8ec240df15126aec 2013-08-21 22:32:56 ....A 1875 Virusshare.00085/HEUR-Trojan.Script.Generic-c3aa0671bc9a27429c8c303fbb6edcd1301f0118fd5a78669a3d40725ea6a6de 2013-08-21 22:00:14 ....A 31116 Virusshare.00085/HEUR-Trojan.Script.Generic-c3bd81ba65593cef87f994f14036242e1ef85638f500c8c12ad8eeca34fcef41 2013-08-21 16:05:52 ....A 18912 Virusshare.00085/HEUR-Trojan.Script.Generic-c3c15e0b7bfb90c0f6739d6034bffa4af17621c054381f67f1e6394f86231f36 2013-08-21 18:24:10 ....A 25523 Virusshare.00085/HEUR-Trojan.Script.Generic-c3c74fa30be31c4a06fce589271bfbbce879a56e96516696a078c5aec864ac10 2013-08-21 21:42:20 ....A 58160 Virusshare.00085/HEUR-Trojan.Script.Generic-c3e8bca661b609c41185b2f3d7abf61e0fc4dbd9ea873755b6c954f9f977c5fa 2013-08-21 22:06:18 ....A 28167 Virusshare.00085/HEUR-Trojan.Script.Generic-c3ee625bab295f96508ee39fd496d9d98ecd8ba557803fac234fb7dcf526f81f 2013-08-21 20:12:32 ....A 14577 Virusshare.00085/HEUR-Trojan.Script.Generic-c3fa9f27e1212aacf57dabfb1ea31c6aa2ac016d69a9903dae9d70ae4637f0ad 2013-08-21 21:02:30 ....A 19357 Virusshare.00085/HEUR-Trojan.Script.Generic-c40389a34d799096024efb9e56ca2d32c032dcf82063826b5cf98c62c3d2939f 2013-08-21 23:14:30 ....A 4630 Virusshare.00085/HEUR-Trojan.Script.Generic-c403fca7640b5c7fdc907616227587299bd8da114bf8d96ecd1327e5c9efa358 2013-08-21 21:47:28 ....A 94574 Virusshare.00085/HEUR-Trojan.Script.Generic-c4110f19cbd2368f84e425d880262da896607558b240d5aaeee6878f9600687b 2013-08-21 23:29:08 ....A 126291 Virusshare.00085/HEUR-Trojan.Script.Generic-c416ca2f16dc0be1f5ddd517670a2b5b468d7382f8099b4cb52830d1e8680966 2013-08-21 17:59:08 ....A 16982 Virusshare.00085/HEUR-Trojan.Script.Generic-c41cbc105409f7cc2c57cdab3047803850d48d9557350dd8d310c80127843505 2013-08-22 03:30:54 ....A 124 Virusshare.00085/HEUR-Trojan.Script.Generic-c4250e1eeaa12120140d18f8d6644fb5a9829474a4efc2a47a650f0812ca209d 2013-08-21 18:58:58 ....A 114682 Virusshare.00085/HEUR-Trojan.Script.Generic-c428bf927f1a46aa23e0f1b8661e121b75fe57c01cd6100d25c3fff331229b43 2013-08-21 18:20:50 ....A 14314 Virusshare.00085/HEUR-Trojan.Script.Generic-c431d00e6a65dd95eee049a7ce9f652154414114a7a66de491ecd18abb7f4efe 2013-08-21 19:33:52 ....A 28491 Virusshare.00085/HEUR-Trojan.Script.Generic-c435364ec179fdcefaeaf9fd5f6863861b809acca33ab7ac42af9a5714e983cc 2013-08-21 23:54:54 ....A 20941 Virusshare.00085/HEUR-Trojan.Script.Generic-c435f6fb5b11c23d2df7cb31e6020fb11b21ceeb489c344e035dd90ce8a2febb 2013-08-21 17:04:50 ....A 20525 Virusshare.00085/HEUR-Trojan.Script.Generic-c43a24e147e9f8fa240c5faf80ec329befd945f0dc5fc78ce04bc73e01f08196 2013-08-21 16:09:26 ....A 18152 Virusshare.00085/HEUR-Trojan.Script.Generic-c45624922145d96031fc9e808e4d0735a537b5d49ea0837c1bc3042d4b07ac0d 2013-08-21 20:46:42 ....A 29213 Virusshare.00085/HEUR-Trojan.Script.Generic-c47202a82dadbeedfc63c607c4b91b4ab68f577a902fe842580c7b2ae46d0948 2013-08-21 23:19:04 ....A 150470 Virusshare.00085/HEUR-Trojan.Script.Generic-c484b341726f8037da46785c55badec183251830626fd1cac0b7dd71008e00ea 2013-08-21 20:41:18 ....A 2693 Virusshare.00085/HEUR-Trojan.Script.Generic-c48811e782cf0005fdf54316f528338388c60d54227f216e49fc0836f1c9cae0 2013-08-21 23:48:42 ....A 5057 Virusshare.00085/HEUR-Trojan.Script.Generic-c489f2f41bf017e6091ddceb512be770ddfd6c83816c86ae5d60eb8bf0de4887 2013-08-21 23:17:00 ....A 15848 Virusshare.00085/HEUR-Trojan.Script.Generic-c4a3e0eb49bb852098d4755c66b609e5769697c0b0ebdd7ec64149bd19d3b7f3 2013-08-21 19:52:00 ....A 16517 Virusshare.00085/HEUR-Trojan.Script.Generic-c4a9fa4eb6b7d7c26c3a7277731656100202f2c05db7bd1e5012f76fd012ac98 2013-08-22 05:02:36 ....A 11154 Virusshare.00085/HEUR-Trojan.Script.Generic-c4ce95ba6d6ec2148a5c41be573f30e8c698174f78db1573e6ac8f29ec056a1d 2013-08-21 16:58:24 ....A 12615 Virusshare.00085/HEUR-Trojan.Script.Generic-c4daec9ca79aa33f932075d163cba36a83389e9f6fd37266278470b993929faf 2013-08-21 15:36:00 ....A 25953 Virusshare.00085/HEUR-Trojan.Script.Generic-c4df3cdf5dfea8b93c491b7f7109b5fb469a310c2865a188328e8ad626980fc0 2013-08-21 17:25:54 ....A 2932 Virusshare.00085/HEUR-Trojan.Script.Generic-c5147b0efea695360e6ea026fb14f0b143279a4da9acafea81d247f1a9df7db9 2013-08-21 19:13:20 ....A 48972 Virusshare.00085/HEUR-Trojan.Script.Generic-c51714e85d7a286a0aa7f81bc883d6877c6a3c96bfd0c49fd6e525927f825ba8 2013-08-21 20:01:34 ....A 19779 Virusshare.00085/HEUR-Trojan.Script.Generic-c5204c6e24d094b876edc350aee4662a87f14cfbfd40315b7ed1ed4ba671dadb 2013-08-21 21:04:14 ....A 19323 Virusshare.00085/HEUR-Trojan.Script.Generic-c526a2c8872e7d8c9035366f88dd5487959f0699683100d4e461dc47f19bc9d5 2013-08-21 22:31:14 ....A 80277 Virusshare.00085/HEUR-Trojan.Script.Generic-c53776752144dafe8505bc846528f04b280a340dd1ab62bcd879be90d533673d 2013-08-21 15:38:20 ....A 2812 Virusshare.00085/HEUR-Trojan.Script.Generic-c53f5ef1dcb836e6ad9a045c21f9ba40add12d4bcfc695e6b28b04d2df58ff55 2013-08-21 18:40:34 ....A 11871 Virusshare.00085/HEUR-Trojan.Script.Generic-c541c3faa6b3d86484bd03584e70fe193f8df63528d7437d90995121adf1c334 2013-08-21 22:57:46 ....A 60002 Virusshare.00085/HEUR-Trojan.Script.Generic-c553c66b63083f053726a8b94fb278691a53086b03ec6b1cb5ef843388fc8f87 2013-08-21 19:05:20 ....A 157280 Virusshare.00085/HEUR-Trojan.Script.Generic-c569b891aab55f63629ec34ddee85320e60d3bfeedc94a62aa41c1c7acf5278d 2013-08-21 19:09:08 ....A 20477 Virusshare.00085/HEUR-Trojan.Script.Generic-c56d30e542b6349fc32ea133d9e1fa2dfef9e84d55d1c85fc7eea85d0c33d2cd 2013-08-21 17:03:50 ....A 10724 Virusshare.00085/HEUR-Trojan.Script.Generic-c573d7e34eec6029e92f58d4759ac8e2c632b3813615d7047ecd118191484b8d 2013-08-21 16:51:02 ....A 2295 Virusshare.00085/HEUR-Trojan.Script.Generic-c58ecd5ff874a1be94e73d4799708b2f5d9f1eaeb95e4ecbb3560d607db637e3 2013-08-21 18:46:12 ....A 21844 Virusshare.00085/HEUR-Trojan.Script.Generic-c598cfc5367c937c2a1a4eab9a214ff77e54c23a9b26ae949934c5b45170e748 2013-08-21 23:19:08 ....A 6169 Virusshare.00085/HEUR-Trojan.Script.Generic-c5cc40894a2adfe1f0638e37850a5a8db7800213e3cbda275418b59ff9862e0c 2013-08-21 16:11:54 ....A 18167 Virusshare.00085/HEUR-Trojan.Script.Generic-c5d18ecca8f8d6246f1548060e8cc6ebb7cd4b03a123fbd94c65d52c0ac77f8c 2013-08-21 16:40:36 ....A 5596 Virusshare.00085/HEUR-Trojan.Script.Generic-c5d42e48d68cc51c99119edd7a786ae0a8dc6852c834cdffb5a716602476ae6d 2013-08-21 16:14:56 ....A 15262 Virusshare.00085/HEUR-Trojan.Script.Generic-c5de7f01608e9dc507f9a32092b3e10ec5693e249e525dcc3e7fa52bab7965f4 2013-08-21 22:39:34 ....A 27624 Virusshare.00085/HEUR-Trojan.Script.Generic-c5e29a388846eaae720fb2f2f9722f04fe3800814c729bad175f1fb68a7ddfde 2013-08-21 20:09:54 ....A 36130 Virusshare.00085/HEUR-Trojan.Script.Generic-c5e41ce04d2ce76d5eac3ed9479d00a4087cf8eec81a1d9253228d223b45b4cb 2013-08-21 18:34:34 ....A 6830 Virusshare.00085/HEUR-Trojan.Script.Generic-c5f90d02bb6515d18c49bdc7f891573a0a11313fc9d064305a1b47334e3aff4c 2013-08-21 19:49:32 ....A 36890 Virusshare.00085/HEUR-Trojan.Script.Generic-c5fc7fffcf09978eafc78fce2c36a4fcbeb460ea4261b68282483af1999a2c86 2013-08-21 18:53:14 ....A 58489 Virusshare.00085/HEUR-Trojan.Script.Generic-c5fd34682cd9872e88066dfbbb6c8a85b3ca3b5fd09168edecb44dd5c86fc077 2013-08-21 18:20:06 ....A 6707 Virusshare.00085/HEUR-Trojan.Script.Generic-c61df075cef87bf2e6af3e092ee2d2109b8d07b3d86acb8fc8e726c3ec200b39 2013-08-21 15:20:34 ....A 16452 Virusshare.00085/HEUR-Trojan.Script.Generic-c64a15919e545c345d82685c6718a3e3c8336fee4095d76870f292bea162824c 2013-08-21 22:11:22 ....A 239214 Virusshare.00085/HEUR-Trojan.Script.Generic-c654a1f42e5d3e7ba0e99130e90f13eaa62268cc159f6fe96aad791567d626e6 2013-08-21 19:40:18 ....A 69077 Virusshare.00085/HEUR-Trojan.Script.Generic-c6695e1d88c9c63a89586ac8a6d58812798c9b864c0d05c1de5f5ca4f1ac3554 2013-08-21 22:09:54 ....A 41454 Virusshare.00085/HEUR-Trojan.Script.Generic-c66986e6ae21a5dd27a4b7e9dc4041ca03c23c3260f9ee4eead20d4e3d1b73fb 2013-08-21 20:15:46 ....A 8963 Virusshare.00085/HEUR-Trojan.Script.Generic-c684f84c34dbb2208f8b4549d06b77135ac45f33f9164bfbf73a26c6092a3cc5 2013-08-21 23:09:02 ....A 25596 Virusshare.00085/HEUR-Trojan.Script.Generic-c688683159e36cff001a41bb808f1a1fa29301d85f549be0ab2ed71332f878c5 2013-08-21 19:16:14 ....A 19776 Virusshare.00085/HEUR-Trojan.Script.Generic-c691f8ae1aae3e747fefbf90e10927fa1730ea4503dc4506671d4eb5b2259d9e 2013-08-21 15:31:42 ....A 8958 Virusshare.00085/HEUR-Trojan.Script.Generic-c6ad348ffaedb1d8243ae9b8b5ae57a9f29851fcee67d8d58c3f2b7ba437465e 2013-08-21 18:44:06 ....A 18787 Virusshare.00085/HEUR-Trojan.Script.Generic-c6af6c1aec4e7497ca0e5dd0592fb69429d59f070c67cdd9c8928635872b154c 2013-08-21 19:13:26 ....A 5200 Virusshare.00085/HEUR-Trojan.Script.Generic-c6af7bec791281fdfb45473a5af11f2ae5eda890e78574c9faca7957fba2ea43 2013-08-21 21:29:08 ....A 5999 Virusshare.00085/HEUR-Trojan.Script.Generic-c6c0a4d661ed3ed6157506b43fd6d3e708f9c9590dd6b85fa8207ffa9340f03c 2013-08-21 17:15:16 ....A 39572 Virusshare.00085/HEUR-Trojan.Script.Generic-c6c18e1278881d91bb8943c060f550fb2385fa73bb40bf01d0497e900579af45 2013-08-21 19:27:18 ....A 52447 Virusshare.00085/HEUR-Trojan.Script.Generic-c6c1c798118e08ae4207b3ff5743b1d458722778eb299ff8d26543d8340ac734 2013-08-21 21:06:16 ....A 83841 Virusshare.00085/HEUR-Trojan.Script.Generic-c6ddcf50750fab01dd32b64e4a3f2967d00e80664d89bdca57f8782a742fc6ff 2013-08-21 19:16:12 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-c6dfc0022d79a4b5a250ea0d5a46a03107206dafc797cd674160380d86c8e3b3 2013-08-21 19:34:38 ....A 31549 Virusshare.00085/HEUR-Trojan.Script.Generic-c6dffaa60313bc53b3cb726b9f23895b9b3c965779ef815a15751bafa962881d 2013-08-21 21:19:42 ....A 22074 Virusshare.00085/HEUR-Trojan.Script.Generic-c70d2215e7cb597f46291236688b5eed095cd86df8e10ca3c1888154db2cc7f4 2013-08-21 20:10:36 ....A 34669 Virusshare.00085/HEUR-Trojan.Script.Generic-c70f1a157029eb8c3ac526b22b21803cfec929e2e7efa66b6b3c6a83eb45314d 2013-08-21 22:02:24 ....A 10279 Virusshare.00085/HEUR-Trojan.Script.Generic-c716bad79e8218bf4cb68f1644cfe4628d1126e10a589a67a887461a0ef82bc1 2013-08-21 18:51:04 ....A 25021 Virusshare.00085/HEUR-Trojan.Script.Generic-c71a41a61dc95c8f22427fbbcc51ce698681d89be8c0aa66b6e2d3749fbc446a 2013-08-21 22:18:38 ....A 41111 Virusshare.00085/HEUR-Trojan.Script.Generic-c729d3da0d1b2e2e21726799e434eeb66b22e107a5df544bc826da63641da12d 2013-08-21 23:31:02 ....A 5060 Virusshare.00085/HEUR-Trojan.Script.Generic-c73f6af45109a67b4e61378f1755e5468076c3402e44e9c98288d16840b993f6 2013-08-21 23:10:32 ....A 182719 Virusshare.00085/HEUR-Trojan.Script.Generic-c75922d4e354211783b96443220c0251cf3955853d3bf372d5b51873467c9681 2013-08-21 22:19:10 ....A 47725 Virusshare.00085/HEUR-Trojan.Script.Generic-c76eef1b0e2a0e076f4789af33f60d69ba5423de454f649514bde2515c7d2c20 2013-08-21 21:11:58 ....A 16572 Virusshare.00085/HEUR-Trojan.Script.Generic-c7766564a2ee4ad92ae4f0638ecae27b431092e3ec106444fc6e0e1e8906bdcb 2013-08-21 19:27:52 ....A 49762 Virusshare.00085/HEUR-Trojan.Script.Generic-c790a31129da7a121598f4fd513acaf8ddf7ce4aeeb9f08788faf87f4ef05c01 2013-08-21 16:18:40 ....A 2956 Virusshare.00085/HEUR-Trojan.Script.Generic-c79499d13cb70a112d4e429bca26e939e5a9ef0410618c01a726c632ad595fb7 2013-08-21 22:11:40 ....A 805 Virusshare.00085/HEUR-Trojan.Script.Generic-c7952cdb2999014bb4264cede09cc3b24b8051a8a942e445c7a9bf5219b2db56 2013-08-21 19:49:06 ....A 64386 Virusshare.00085/HEUR-Trojan.Script.Generic-c7cf7d833fb2b4552baacd4f09b3898d7a84f558a27f5dcaf68c30212813ca3e 2013-08-21 22:27:08 ....A 21456 Virusshare.00085/HEUR-Trojan.Script.Generic-c7df6db816b1be936c483b770ee339f120f568cdfa99f232554c4320830e7b63 2013-08-21 23:11:52 ....A 5022 Virusshare.00085/HEUR-Trojan.Script.Generic-c7ee96ae60862b30ff9f772429448a42beabea89a0a41f4bc855a515301ded27 2013-08-21 16:36:04 ....A 54419 Virusshare.00085/HEUR-Trojan.Script.Generic-c7fda1ae287be8f73eef00e34008e9b6c3783b8f91e0b0573c96b2eb1f815f58 2013-08-21 16:40:40 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-c80263df99595ce0a583544e558855a3e48fbeef1abbf61aa8f89cd23f919072 2013-08-21 19:15:04 ....A 12508 Virusshare.00085/HEUR-Trojan.Script.Generic-c80772aa759629ccf75fb77fcb0438f82d451b84839049057781a7e16c014311 2013-08-21 21:55:42 ....A 3778 Virusshare.00085/HEUR-Trojan.Script.Generic-c82aff5874b0c140e76ee22e0b915442dc3129cc9a19e0bfa62adf5a939453dc 2013-08-21 19:27:36 ....A 8329 Virusshare.00085/HEUR-Trojan.Script.Generic-c84bafefa18ea1791c80bb832673d2f66fa4380cbefbf0a136080d07fff9aa15 2013-08-21 19:20:16 ....A 4048 Virusshare.00085/HEUR-Trojan.Script.Generic-c858781a26ee267a1569b597dfa66d5511658317e1a8ae2334c82a16e5693c77 2013-08-21 18:50:10 ....A 23516 Virusshare.00085/HEUR-Trojan.Script.Generic-c85d2f88361763e8047c142dddc63979b532cd118af9134fb6c0954f799b077a 2013-08-21 18:41:46 ....A 2811 Virusshare.00085/HEUR-Trojan.Script.Generic-c86115a6596893d4c986257b52325121274b1c2435453acdc2a4de511f4e3922 2013-08-21 18:07:50 ....A 5814 Virusshare.00085/HEUR-Trojan.Script.Generic-c881b96989991f14c835eb306abf075180902d7f5c089ceb81cbc6183fdbe80d 2013-08-21 18:08:56 ....A 24153 Virusshare.00085/HEUR-Trojan.Script.Generic-c895ff1352254cc2aa0cae88b9d53212922e3fb639f4b3404284355557ec77d7 2013-08-21 17:49:00 ....A 46975 Virusshare.00085/HEUR-Trojan.Script.Generic-c8ab82e01a8f55d0552e30325787e55d0b879ccb7de316ea765a3f04e51f7fd7 2013-08-21 21:20:08 ....A 27049 Virusshare.00085/HEUR-Trojan.Script.Generic-c8b1b96fc591e8805b3f18177ebc618e37f85d6c712c295f34f3739def1048fc 2013-08-21 18:01:36 ....A 48769 Virusshare.00085/HEUR-Trojan.Script.Generic-c8bf949022b175a05511e64696e0f790d6e4e1f2f09daf1950a82f39778f3c7d 2013-08-21 20:36:42 ....A 7558 Virusshare.00085/HEUR-Trojan.Script.Generic-c8c200e2d557225fb55597d06265c4ea9a83ab625b3457175e041e1a2f98afe2 2013-08-21 22:33:22 ....A 53317 Virusshare.00085/HEUR-Trojan.Script.Generic-c8dd4e7f8aa72b0f2817af6bb16a96d3ef0354cfb6baf1539e64483821fe22b5 2013-08-21 18:39:44 ....A 18539 Virusshare.00085/HEUR-Trojan.Script.Generic-c8e42983bfd1ecd77d73ae46055a1baf51e998214ed3747c43dd199f6e4da7d1 2013-08-21 22:04:58 ....A 162283 Virusshare.00085/HEUR-Trojan.Script.Generic-c8f96100493f28ff470fbdb0fb508f79e341193fc8539dbc4eae565d3f2aec2c 2013-08-21 15:25:08 ....A 1295 Virusshare.00085/HEUR-Trojan.Script.Generic-c8fa0e99329e1f49427433fc721e090499fa9d80e3d49383adffe0da232ea152 2013-08-21 23:09:08 ....A 107997 Virusshare.00085/HEUR-Trojan.Script.Generic-c90caa5fb52b6c7c1c82604968f10fbd1b60013b8247572af27a58c394d90ca5 2013-08-21 23:34:56 ....A 7665 Virusshare.00085/HEUR-Trojan.Script.Generic-c910565be7cfc7f2290c11160d24899e4ec004d87ebc25790afc2f48a99833af 2013-08-21 18:05:08 ....A 21241 Virusshare.00085/HEUR-Trojan.Script.Generic-c91d5e0c279c6dc9b504810603f9c193edb9e7b07c467c37b12544ba41304b49 2013-08-21 19:05:58 ....A 47548 Virusshare.00085/HEUR-Trojan.Script.Generic-c92950df543453df189d9614e06de13919f56428ee8856aff51bccf0a4037fab 2013-08-21 19:26:58 ....A 117908 Virusshare.00085/HEUR-Trojan.Script.Generic-c92bd5896e87102bb36d90f8a19658a8dff5decf98fb73f4d7b4424289ef430c 2013-08-21 21:33:52 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-c937213659b9155f7a604fd1beb49e831d883f1be2f05206ce1768dbac783f79 2013-08-21 17:54:46 ....A 45270 Virusshare.00085/HEUR-Trojan.Script.Generic-c951ef309b0fe64695ff3efdc90c8f8773771a2ee8aa288467b0454fbda60451 2013-08-21 22:10:36 ....A 60052 Virusshare.00085/HEUR-Trojan.Script.Generic-c95d64b1cc5ca0c2e7951fe2d82eb1422074e37b2ab182dada3c2978a8125143 2013-08-21 17:56:36 ....A 18726 Virusshare.00085/HEUR-Trojan.Script.Generic-c9718dd9c21387d8c6e07790a44242180e99a98f92b7ff02b42e0b80b2edaa24 2013-08-21 22:38:40 ....A 77381 Virusshare.00085/HEUR-Trojan.Script.Generic-c979fcc19ae57bea878fe4b1766dfb3b059214b05db531c0220dce42b058eb41 2013-08-21 23:23:56 ....A 9825 Virusshare.00085/HEUR-Trojan.Script.Generic-c97e1127546e167018ac1b50bec49b9a1fe2b6bdf97d1a71b4a144dac539ffdd 2013-08-21 23:20:04 ....A 23900 Virusshare.00085/HEUR-Trojan.Script.Generic-c98402f5bba6fae80a049f0e43220e68683a94c4fcede8f5a5a55a8c455876a5 2013-08-21 22:52:50 ....A 876 Virusshare.00085/HEUR-Trojan.Script.Generic-c9a28f947722707d1cc5aad617a8f331c33f5bcd8c1c72fb6c1263fdd6a62f9c 2013-08-21 20:38:28 ....A 10354 Virusshare.00085/HEUR-Trojan.Script.Generic-c9b52039b7ab3d85841a6a173ab4c592538b6e0f0e382815f03263f9c5fef7ea 2013-08-21 17:47:08 ....A 463 Virusshare.00085/HEUR-Trojan.Script.Generic-c9b7d51e8240e01ef784741ac1f5ec0af8d5bba9ef6ecc114203d3fa72614a11 2013-08-21 20:06:12 ....A 68019 Virusshare.00085/HEUR-Trojan.Script.Generic-c9c2ceed5ad8e5959a70f35a75cec43c569eae25efd6fccd08b99f4439e2181d 2013-08-21 21:59:24 ....A 16531 Virusshare.00085/HEUR-Trojan.Script.Generic-c9d334ade66baa900e13c21279f16c96e6544c560ef4f9af15ba41bfbf7af763 2013-08-21 17:21:04 ....A 6240 Virusshare.00085/HEUR-Trojan.Script.Generic-c9d73302ad9ca61d64c5d51dc9f94ee2d38ae4f345ba9128ffa0ec04e6cae6d7 2013-08-21 23:10:56 ....A 25930 Virusshare.00085/HEUR-Trojan.Script.Generic-c9db462c7bcd76434985d3d25c6f9b0b3df48124934988d8246b664f692329a4 2013-08-21 22:19:48 ....A 28092 Virusshare.00085/HEUR-Trojan.Script.Generic-c9f66cd2eee2fd68fca770a7eed4c369111cd7514056ad5911189fb9297c3ae3 2013-08-21 20:04:56 ....A 86413 Virusshare.00085/HEUR-Trojan.Script.Generic-ca02cef03776b73b6eeba27a6870649972f1b5d561040cf0ec63bf5c6513af0c 2013-08-21 19:03:04 ....A 9765 Virusshare.00085/HEUR-Trojan.Script.Generic-ca184e7ba955880eb2ca9a547bfe84a793455612061da454246de6d895a85d88 2013-08-21 23:08:20 ....A 37327 Virusshare.00085/HEUR-Trojan.Script.Generic-ca36bfce812417d9dd3f5c09bd793dabb895ef354d3e6ef0fec771c5307d52ed 2013-08-21 18:40:40 ....A 93690 Virusshare.00085/HEUR-Trojan.Script.Generic-ca3a5c6c6fe7bc234f19f950e0ad7558fc5f3b50b0338540d47bb302407d86c0 2013-08-21 20:44:04 ....A 52205 Virusshare.00085/HEUR-Trojan.Script.Generic-ca3dc3a77c972da1cca530de28588df61ec32c10d6a68e8acf346f23cef6b5a8 2013-08-21 21:11:02 ....A 38600 Virusshare.00085/HEUR-Trojan.Script.Generic-ca4105a4fe2c19b7b44181c71cd05616866f3e387e2e835876f085cbdcc3838f 2013-08-21 21:06:34 ....A 5175 Virusshare.00085/HEUR-Trojan.Script.Generic-ca6c056eec0cb639f0dc37296a0a2005350ca977186d44468c4d1562d0acfd85 2013-08-21 17:27:36 ....A 11140 Virusshare.00085/HEUR-Trojan.Script.Generic-ca72330629b0d45d37d3449cc6a5c9ddc449c5fe2a906e6ac10a3e10440a0b9f 2013-08-21 23:19:12 ....A 41790 Virusshare.00085/HEUR-Trojan.Script.Generic-ca746b0d99d17b12ff906698c0a787e420a8a852e122de4216f874c4f45ddc95 2013-08-21 22:41:20 ....A 28710 Virusshare.00085/HEUR-Trojan.Script.Generic-ca7619bf08c7fe36321fce89b9ee09741c3088ed8b8bfe45282f6ddb382c5f7a 2013-08-21 20:03:24 ....A 10878 Virusshare.00085/HEUR-Trojan.Script.Generic-ca7f6ba3c6003877271ee9555e84e198dce43057195ab8797cc2eacfb09fca34 2013-08-21 19:24:56 ....A 6183 Virusshare.00085/HEUR-Trojan.Script.Generic-ca8808de115af2b26bae3292f4e08e7c089fd2264b1321af4d20217eadb8d7ac 2013-08-21 19:31:18 ....A 15917 Virusshare.00085/HEUR-Trojan.Script.Generic-ca8da13f71e778d0f9823e31f469bd8d29305bd06de253f4ea7de7b9ba9cb2a6 2013-08-21 19:12:00 ....A 2490 Virusshare.00085/HEUR-Trojan.Script.Generic-ca9bf5c4b49edb76c35d7d4a96a6e2d49895fdefdb5c1cd84af77bc5203eeb97 2013-08-21 22:44:10 ....A 2157 Virusshare.00085/HEUR-Trojan.Script.Generic-caa186416dc0f7b1c3edbda5e63157a4b3af6b34bfceed9fb9eb789c3c3bcd9a 2013-08-21 18:13:52 ....A 2645 Virusshare.00085/HEUR-Trojan.Script.Generic-caa28a262b68a8d8877953e564d7904f82d1b6cfa7c6aa4fd63e7abf47a92e19 2013-08-21 23:19:48 ....A 41047 Virusshare.00085/HEUR-Trojan.Script.Generic-cac8da803db7d7704cc3a39a93aad89f564c8fa1aee341ccd35536bc8d61df06 2013-08-21 23:12:16 ....A 9240 Virusshare.00085/HEUR-Trojan.Script.Generic-cadd24ac6fc2bb07d3a2bfd63c90fdc597bdd73f66da79cf6bcdda2db1fcb80a 2013-08-21 20:01:52 ....A 54602 Virusshare.00085/HEUR-Trojan.Script.Generic-caebb0c3e7fe012d039fb8785fdab08da20072d09a7591b379d590459da81672 2013-08-21 16:37:34 ....A 33208 Virusshare.00085/HEUR-Trojan.Script.Generic-cb0bc3ef93632f1b2482017cbc86861cd5fc836a6f88b00afabe58eaf2001b70 2013-08-21 20:38:44 ....A 19131 Virusshare.00085/HEUR-Trojan.Script.Generic-cb1100489f7bd9abcaec1c4d2ca85bb46538f690a5ef8e4b0f0c40a6313785e4 2013-08-21 22:36:00 ....A 10627 Virusshare.00085/HEUR-Trojan.Script.Generic-cb1861a0fbe5867285b7aa64ea04e1adf47a3913dc432149389b1d117cb93499 2013-08-21 19:27:00 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-cb2a148bedc3eb7069ed8c6d24d6ea7611ea94db063b9eef0d88a0b412529692 2013-08-21 19:55:46 ....A 2288 Virusshare.00085/HEUR-Trojan.Script.Generic-cb42821c176aa07e2947df728ecdc12730e6fe0188622a5566b7b93d9e43bb68 2013-08-21 23:09:24 ....A 54733 Virusshare.00085/HEUR-Trojan.Script.Generic-cb468bdf30954cf1b21875938b2dece6f99cbf717865bea09a40fc5c6a67a139 2013-08-21 22:44:10 ....A 23000 Virusshare.00085/HEUR-Trojan.Script.Generic-cb4d39e7290ea5387ffacbf75e8afccdfff3469103ba566076d371fd8d0e4725 2013-08-21 17:49:08 ....A 1507 Virusshare.00085/HEUR-Trojan.Script.Generic-cb5f953ae8d5b00e0da581846d680fbf8a19e767b299f2492fc05566854708c9 2013-08-21 23:10:58 ....A 14280 Virusshare.00085/HEUR-Trojan.Script.Generic-cb7469d00a1d82128147860aeb93eeb9b014b58a03eb3d5545e00ae35b151acd 2013-08-21 16:44:18 ....A 9460 Virusshare.00085/HEUR-Trojan.Script.Generic-cb7a46120ab6c9a1531af0949510dae894a25dba309984fe176f09caac3f5da9 2013-08-21 20:46:58 ....A 18901 Virusshare.00085/HEUR-Trojan.Script.Generic-cb80a9a413d9d07a5a775ecbda8ee20ed0eaabb2b8863ac403e5f4955fae8802 2013-08-21 22:45:24 ....A 7665 Virusshare.00085/HEUR-Trojan.Script.Generic-cb89e73d22a6f553e15645993bf6b000d897b7ec8d45490303ed0616c8c1c01f 2013-08-21 16:35:16 ....A 14851 Virusshare.00085/HEUR-Trojan.Script.Generic-cb8fc23bb911dcc9dc422cc41ff638b62af75b60be438269f2e9d45ecaaf515d 2013-08-21 18:35:50 ....A 43189 Virusshare.00085/HEUR-Trojan.Script.Generic-cb95e6d45d22d3bb0fdfd5c801c8bfee3fa5c892406149068ec3a064a4c3cb32 2013-08-21 20:04:30 ....A 51267 Virusshare.00085/HEUR-Trojan.Script.Generic-cb990c9639a93c04694a7dae1ece8c5b2bda82bafcd092b6865917430c69a2be 2013-08-21 21:28:44 ....A 49192 Virusshare.00085/HEUR-Trojan.Script.Generic-cba71e5d17ab04b791ddf5e8c47886da7e3238838e40d43b7633893ece367eb7 2013-08-21 19:40:32 ....A 26727 Virusshare.00085/HEUR-Trojan.Script.Generic-cbd08263beafc6765934ae026f63bcc3d9f626433c8e309e3afc5353c738ead8 2013-08-21 19:06:30 ....A 17568 Virusshare.00085/HEUR-Trojan.Script.Generic-cbedfebf6e8a0b071df5014c78afc1b2365905b2806be0337ef9373d3133487f 2013-08-21 18:29:42 ....A 4688 Virusshare.00085/HEUR-Trojan.Script.Generic-cc0a4d2689b0415aaa6e5db1cc6780dba6c6d8cf26170e73d48e24ce0eed104a 2013-08-21 21:21:58 ....A 37795 Virusshare.00085/HEUR-Trojan.Script.Generic-cc2b3999011bb43c8d6ad74b30083132015aa983630ff6bac45712a61045f83f 2013-08-21 22:39:58 ....A 19295 Virusshare.00085/HEUR-Trojan.Script.Generic-cc2d9b35b05883b242f1607c5d4d5be66dae2de666a1d6d81cbe94cf4e8516ed 2013-08-21 22:31:30 ....A 32420 Virusshare.00085/HEUR-Trojan.Script.Generic-cc3225f84f45723a07d4d69bbb4906bf388bb90129b9e0b8397cbda471e7b5b5 2013-08-21 18:17:50 ....A 45222 Virusshare.00085/HEUR-Trojan.Script.Generic-cc3514d95a9d5d2d3e782bcc6377e7388b6c6c75b8280572329bb9105e94ec22 2013-08-21 23:12:18 ....A 15049 Virusshare.00085/HEUR-Trojan.Script.Generic-cc3e8a48bffd2dff9abc946dc00080e2b249f7d454da42ac3b5d7979cee6ae64 2013-08-21 22:19:04 ....A 6124 Virusshare.00085/HEUR-Trojan.Script.Generic-cc4165267de54f1ec95053e79c3db6a0999b1bdd74a154cd4826455848a8cd10 2013-08-21 23:39:04 ....A 38948 Virusshare.00085/HEUR-Trojan.Script.Generic-cc41c504ad1ff6be18592aa89712d6199587bc8b1bd84224a1c63a327e0128cb 2013-08-21 15:28:00 ....A 2889 Virusshare.00085/HEUR-Trojan.Script.Generic-cc420d6c49ae8bc47d503a2a0fdac80192b07538aaf0085f536746cf5705566c 2013-08-21 22:25:08 ....A 12453 Virusshare.00085/HEUR-Trojan.Script.Generic-cc5f8456a80f2e908a314211543fe25231efe1fa2631ef9368e85f39a66c0cf1 2013-08-21 18:32:12 ....A 20600 Virusshare.00085/HEUR-Trojan.Script.Generic-cc634e506d65739d9891ef85b02281f063439fd266815cc176cb2d1ed04796c7 2013-08-21 17:53:46 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-cc685eeebe9dc8459942d177c45c2039f6548ab622b10f6b3ed4103de6592aa7 2013-08-21 18:40:38 ....A 44781 Virusshare.00085/HEUR-Trojan.Script.Generic-cc6fadab5a3f6fae27bcf9b0ec55930706970fe399d53bcc2e188db1f471cd87 2013-08-21 15:26:32 ....A 26007 Virusshare.00085/HEUR-Trojan.Script.Generic-cc893ff83fced6271613048ae67f78a5213f176aa98b804f86a67d15c968d334 2013-08-21 23:35:04 ....A 10989 Virusshare.00085/HEUR-Trojan.Script.Generic-cc8a0359544fd0c242b1cf13a92467ed608080862a2f0cf159fd5c907911ddd8 2013-08-21 21:33:14 ....A 37247 Virusshare.00085/HEUR-Trojan.Script.Generic-cc8d6adadf1e9c14e84f83bf6e1ca584767eba87fff422b2f55dd7b6ad157d9d 2013-08-21 19:05:10 ....A 39587 Virusshare.00085/HEUR-Trojan.Script.Generic-cc96466e21e451dc8033816402692ad4cda230e6a4129c3a6e95fd1040d34311 2013-08-21 18:35:54 ....A 51900 Virusshare.00085/HEUR-Trojan.Script.Generic-cca1030fe74454de991e54afb27d68664ba1ec6a6aaabdf866a35e586e126033 2013-08-21 18:30:34 ....A 15940 Virusshare.00085/HEUR-Trojan.Script.Generic-ccae45d01d76ce505c74b1fa1316f1e13b14458d84413f730bd053b4c2ec5349 2013-08-21 16:41:02 ....A 25837 Virusshare.00085/HEUR-Trojan.Script.Generic-ccb8bbe550d1281a0084f4a1b4ec9f091026ba21190f925bf73631b59fbce211 2013-08-21 21:29:58 ....A 50350 Virusshare.00085/HEUR-Trojan.Script.Generic-ccc1b7e96c83cb3233d7bed06c242dbeab2a303d02f8bb0fc7aa74e0c923c4bf 2013-08-21 23:40:56 ....A 24595 Virusshare.00085/HEUR-Trojan.Script.Generic-cce0b40cc4a6a3cdcdf892f3391bc58d7e241b2cd51d8f2d8ed27542ae37bf48 2013-08-21 22:15:10 ....A 21927 Virusshare.00085/HEUR-Trojan.Script.Generic-ccedcf4ce9c6cb143b4809a1254a6c2e1f3385c6a3682bea616625886674db00 2013-08-21 21:22:44 ....A 18427 Virusshare.00085/HEUR-Trojan.Script.Generic-ccf30386d5219f68b386fb11b2d534e9a0f051bf0dc09d1247261c05fb850a8d 2013-08-21 21:44:48 ....A 19284 Virusshare.00085/HEUR-Trojan.Script.Generic-cd04de96f448ff74902cf77b293af12fe9ebbe1bc192b65da18a601f7b308747 2013-08-21 17:05:42 ....A 60651 Virusshare.00085/HEUR-Trojan.Script.Generic-cd163f0a071449cf920249fe70fbb0804fb9397421c9b7ed39f2299e2d89b452 2013-08-21 20:05:44 ....A 64012 Virusshare.00085/HEUR-Trojan.Script.Generic-cd1a3525ba3dc45af790d4aaee4091476b03b1c2868329034e2db8e4a9c9ba80 2013-08-21 18:53:10 ....A 55366 Virusshare.00085/HEUR-Trojan.Script.Generic-cd1b9b3528dd8ac2aad704093f616735a5746b90a07aeef10a3c32d8d2f99d60 2013-08-21 19:03:54 ....A 113928 Virusshare.00085/HEUR-Trojan.Script.Generic-cd1fef262fb22955f3cef01de6ea5bdcd32d7494f331fc3bddcf5afb4016c44e 2013-08-21 21:05:10 ....A 40017 Virusshare.00085/HEUR-Trojan.Script.Generic-cd307278e47f77c2c79cd6f87699e5ca04346bbe174ebc544e1b08af9683a2f0 2013-08-21 15:41:22 ....A 78992 Virusshare.00085/HEUR-Trojan.Script.Generic-cd3175aeb5033849f8603693782c2337abea045ade36aa92de3ef025826c4170 2013-08-21 16:47:52 ....A 96048 Virusshare.00085/HEUR-Trojan.Script.Generic-cd45071d1b3a036a891a62dd2368d0b303d21b6803033a560a3185077af2b8e6 2013-08-21 19:52:54 ....A 63291 Virusshare.00085/HEUR-Trojan.Script.Generic-cd5ef87c22d64dcc4242c1e200485b161aa02975f0288a261d01938d258dd658 2013-08-21 16:56:14 ....A 29295 Virusshare.00085/HEUR-Trojan.Script.Generic-cd633b9962145969802eb12289482652b7f150804d491e52a2ddbbad4259c80e 2013-08-21 18:29:46 ....A 49550 Virusshare.00085/HEUR-Trojan.Script.Generic-cd6a5e08253910c72ff94e9d2c573cf04d1e76fa22adeceb844f98ea5738c047 2013-08-21 21:09:46 ....A 5585 Virusshare.00085/HEUR-Trojan.Script.Generic-cd98adad6d4039603289f9feee82a5cc739ac8453b234450cd6122a09730acdf 2013-08-21 19:50:48 ....A 13385 Virusshare.00085/HEUR-Trojan.Script.Generic-cd994f31a774c8d6563314225c810aec9696255d8aa66eaa16f618c03e1b0918 2013-08-21 21:10:24 ....A 5622 Virusshare.00085/HEUR-Trojan.Script.Generic-cd9fbece018250f5829ac69a32b22ece26eea455e9c44819caead0fd5b3ba498 2013-08-21 21:38:30 ....A 17260 Virusshare.00085/HEUR-Trojan.Script.Generic-cdd26d6cafcf33d2a09cb8adcf997910ff5fb8778e885ff1b6213ecdbacfd3e9 2013-08-21 18:18:20 ....A 4983 Virusshare.00085/HEUR-Trojan.Script.Generic-cdd4e5994fdf7a0ac2670efcd80d7e2d520e2a4009965ac075dd66b551407513 2013-08-21 23:00:00 ....A 25783 Virusshare.00085/HEUR-Trojan.Script.Generic-cde71807c6ca76ac2149774e0bb64861fb265b514aaeda0b3ecb9710998ebb41 2013-08-22 03:30:42 ....A 32185 Virusshare.00085/HEUR-Trojan.Script.Generic-cdf69488b44ee143f5dfa34fc567b52a928670cea9053856311ef9f4559f5d19 2013-08-21 18:13:52 ....A 53482 Virusshare.00085/HEUR-Trojan.Script.Generic-cdff8a5f285c9dd40fd9582d6587cda7f6fe098d8c7dc500f6ac224f6fd4bed6 2013-08-21 16:24:40 ....A 90585 Virusshare.00085/HEUR-Trojan.Script.Generic-ce0302929469338ff28998b386aa4e887df56af45ea61aeabaf92ad0b9757b51 2013-08-21 19:44:24 ....A 15890 Virusshare.00085/HEUR-Trojan.Script.Generic-ce03b4fad578a3395bb3af76d2704058b16244939233cce73c897a7ec8523550 2013-08-21 23:20:44 ....A 236113 Virusshare.00085/HEUR-Trojan.Script.Generic-ce18dc1a873dcd559f895f278d91761c9662e73ae6d7cf9f738d7b5bdc3ff7d9 2013-08-21 22:44:10 ....A 21252 Virusshare.00085/HEUR-Trojan.Script.Generic-ce29d9502aa30981d6019572827a9babf03b4d0f3789e3bb94970cd2ad00606f 2013-08-21 21:01:38 ....A 154 Virusshare.00085/HEUR-Trojan.Script.Generic-ce40bca296fef1944b2fb891e2821b3b31777ad32aebb6edd5629d06d2b6a5ce 2013-08-21 19:50:14 ....A 255220 Virusshare.00085/HEUR-Trojan.Script.Generic-ce46a448df18fb59ad80ff495288db72787fbcb629fd391af6519c2bb2dd9ee9 2013-08-21 23:47:38 ....A 134371 Virusshare.00085/HEUR-Trojan.Script.Generic-ce4dd9d4444386ee1df1aa9a4181472a98ae33b4ea1f6a73df2ee2d7c3820749 2013-08-21 18:23:56 ....A 71345 Virusshare.00085/HEUR-Trojan.Script.Generic-ce66eff0e41fb091f90e8fa0ed69286b81aa42416cf04b29a40a7fec79e37d2e 2013-08-21 15:40:00 ....A 12568 Virusshare.00085/HEUR-Trojan.Script.Generic-ce6f960865406529418591732e86e505af8844ab9fb184bc7cf7ce61fe32fbce 2013-08-21 16:42:48 ....A 13987 Virusshare.00085/HEUR-Trojan.Script.Generic-ce741681f4d2910ab1da068999623e3382f87b018b169a10b743d7c67ff64f28 2013-08-21 17:56:50 ....A 8052 Virusshare.00085/HEUR-Trojan.Script.Generic-ce90bd28d1a565d7ea4d2ac788ea596ae3b8a85041c3de46bb2cc9bde39819e2 2013-08-21 18:41:04 ....A 9301 Virusshare.00085/HEUR-Trojan.Script.Generic-cec827457e4580340d2c1b6c4ecba4b1b5763ee0430f9969578023d8688c28f1 2013-08-21 20:11:58 ....A 58185 Virusshare.00085/HEUR-Trojan.Script.Generic-ced8e137cad26458691d479a538f933d5d1d5bc79e38c3d9cabb47289a705965 2013-08-21 23:07:52 ....A 49022 Virusshare.00085/HEUR-Trojan.Script.Generic-cee1d8fb39d96cb2fd9fa20e8affb38b760c7657095738607981c3f5646d503d 2013-08-21 21:57:10 ....A 43356 Virusshare.00085/HEUR-Trojan.Script.Generic-ceecc2b048d12a78e82642e3713fce018a68a6c2f81dc80a21d4b27bd876f41c 2013-08-21 17:58:54 ....A 24254 Virusshare.00085/HEUR-Trojan.Script.Generic-cf0532dbe62070188af18c9ed04b45f1f62c039ac9574b046e2f11058d23fd17 2013-08-21 18:30:44 ....A 15323 Virusshare.00085/HEUR-Trojan.Script.Generic-cf262372b1cdd5ffabee71fe5b265e6b32f6856b14cc01f4e8d54d5be2645cf4 2013-08-21 21:14:02 ....A 14990 Virusshare.00085/HEUR-Trojan.Script.Generic-cf2dcb7f5df4111cbe16f36acd33c12699a82b066a479a31aeab5ac139d4d74c 2013-08-21 22:06:46 ....A 59533 Virusshare.00085/HEUR-Trojan.Script.Generic-cf3dcf427abb2321601e0b3ecd0e73aee72b8e0270791efd231208b9e1c995fc 2013-08-21 22:29:44 ....A 13254 Virusshare.00085/HEUR-Trojan.Script.Generic-cf519cad64077b5e787ebd572a989b8a07e09998e5cb5d6701eacd2a35e487aa 2013-08-21 19:10:00 ....A 37916 Virusshare.00085/HEUR-Trojan.Script.Generic-cf6935302ce35e49b26d4d48fe0c69511481014f3697e831b6ac178ad759adf5 2013-08-21 17:15:24 ....A 47136 Virusshare.00085/HEUR-Trojan.Script.Generic-cf6da4dc4222b4433f6086566e78d05ef0e0655616f7d871789922bf6b41e376 2013-08-21 16:34:50 ....A 3668 Virusshare.00085/HEUR-Trojan.Script.Generic-cf7240573efd27d32bb6e99e5af014d96646e2b1f9eeb07c592c18286e9ff25b 2013-08-21 19:46:14 ....A 42364 Virusshare.00085/HEUR-Trojan.Script.Generic-cf783c885f31a581a18dd2b3b0d2e3b0a91dc8cd35015111a8ff3cae985f93b8 2013-08-21 20:15:50 ....A 21525 Virusshare.00085/HEUR-Trojan.Script.Generic-cf7eeca70c1e72656e1dd4ee736bfa7e8f81063b003794d4647e034b00bd5484 2013-08-21 15:57:24 ....A 6069 Virusshare.00085/HEUR-Trojan.Script.Generic-cf8ad2c9110769e0b91eea18ce17c7cce80c3b3734ec660a4b571c25f7f42c39 2013-08-21 23:16:00 ....A 16945 Virusshare.00085/HEUR-Trojan.Script.Generic-cf8febe8201a46c72f8e9b87e79ba3de9063ea73e524dd905890ee7ecb69c43b 2013-08-22 04:16:18 ....A 56389 Virusshare.00085/HEUR-Trojan.Script.Generic-cf97e72910a0e38a3dd6a3e968c150ad713a81dd6e588d868dac5e49106f602e 2013-08-21 20:02:02 ....A 17560 Virusshare.00085/HEUR-Trojan.Script.Generic-cf9b263938e71541bf1e35e40522ca4f4898b9f537e2c1b892a8e41ee0b9ba6f 2013-08-21 21:59:00 ....A 17941 Virusshare.00085/HEUR-Trojan.Script.Generic-cfadc4c176892a67fbe5aa7db8fad1a6187515b7d2fa0fe6f8e24a8ddc679cae 2013-08-21 16:57:18 ....A 25464 Virusshare.00085/HEUR-Trojan.Script.Generic-cfb85768c448cd4c26c744743362ed17365af4928df3aaedbe9aff84244643eb 2013-08-21 18:53:06 ....A 21781 Virusshare.00085/HEUR-Trojan.Script.Generic-cfc4130c3a86d4aab2010434d1b7da3dc827f5cedb10e48ec2dd0199656d6b16 2013-08-21 15:37:52 ....A 6802 Virusshare.00085/HEUR-Trojan.Script.Generic-cfc456184f631453cf0a7b8aed7f7a2cf512292b0a51a716d54e0f8deaf61f48 2013-08-21 22:35:02 ....A 18467 Virusshare.00085/HEUR-Trojan.Script.Generic-cfceaea67f58263a7ecf0f48aaf703e57ad79c8b0a316dd5ac3e934ee67c5b2b 2013-08-21 17:03:42 ....A 60286 Virusshare.00085/HEUR-Trojan.Script.Generic-cfe9e723737d52dd536cca5d5841ec37e01daafecce26b833af1708a5babcf50 2013-08-21 23:06:38 ....A 58280 Virusshare.00085/HEUR-Trojan.Script.Generic-cffff65e60e45e898d6b3c88418179d2ed5267b232819359c1c6253c1c069d94 2013-08-21 18:52:06 ....A 25730 Virusshare.00085/HEUR-Trojan.Script.Generic-d002594e5dd63e9eceb7cc35955148b889266ab17ac2ba61afed8f5d661e8e64 2013-08-21 22:56:32 ....A 15588 Virusshare.00085/HEUR-Trojan.Script.Generic-d009208e888eb2d44ff82f6e3c724c81a669b4be7da1e3fd07b261d9a98fdb2b 2013-08-21 20:18:58 ....A 22059 Virusshare.00085/HEUR-Trojan.Script.Generic-d00ab0fd9cdb3a3fd630d159f75fafb53895e12cfbf9627570a712c35ae7753d 2013-08-22 03:49:16 ....A 4717 Virusshare.00085/HEUR-Trojan.Script.Generic-d01041db41954a7c28a09a1756b8fc17e39a2c50a6cdd42a9bdc6796f3148d1f 2013-08-21 16:18:58 ....A 10567 Virusshare.00085/HEUR-Trojan.Script.Generic-d016dacfd6b6330b0a86c98ba8ddfdc07b0d7e391ed07d0516f2ef8b2ae3bdca 2013-08-21 17:37:12 ....A 29985 Virusshare.00085/HEUR-Trojan.Script.Generic-d024dc868d233534bdc090c77e6b1ad3e2c9ec8e2464d65ec952d2ff1af47867 2013-08-21 21:56:32 ....A 30200 Virusshare.00085/HEUR-Trojan.Script.Generic-d02700684942690a51eebe657876e04f3cb05fc0dbb7c1a3ca87045e00a9c2e0 2013-08-21 20:30:48 ....A 26769 Virusshare.00085/HEUR-Trojan.Script.Generic-d02e0a9e3b0e975d1edabf4d9ce6685ff2b97294366fc543b79da39a8328e506 2013-08-21 23:11:02 ....A 22781 Virusshare.00085/HEUR-Trojan.Script.Generic-d039711270971c8cde290a67f9bcba2e6688b5d3a990ab8e96efce368992e7bc 2013-08-21 16:27:10 ....A 27142 Virusshare.00085/HEUR-Trojan.Script.Generic-d04bf36d33e78f4b0258bd4ca45f63e4a3ceed8dfe0e2af91afd66ae21490522 2013-08-21 18:14:32 ....A 110456 Virusshare.00085/HEUR-Trojan.Script.Generic-d0690b806e9dcc221d873fc4379dde0d1552e77a3a7b169bd980f57ec62f0e3d 2013-08-21 22:31:12 ....A 29441 Virusshare.00085/HEUR-Trojan.Script.Generic-d06aa5e87e7adde8559347bc48dda629762ca86722dc3fe05c2b32cc3707eba6 2013-08-21 21:48:26 ....A 38541 Virusshare.00085/HEUR-Trojan.Script.Generic-d0710f0fe72b910caf929dab4a9afe4a02bd65b8a948bc515acace51bd24b586 2013-08-21 20:50:40 ....A 10276 Virusshare.00085/HEUR-Trojan.Script.Generic-d07842fcca636615fcc2f85067bf1cb26975da2f33d37f460d2d83456f314513 2013-08-21 19:46:36 ....A 23271 Virusshare.00085/HEUR-Trojan.Script.Generic-d08b35c6829e003770c6a04f790e63c9e1a14167f39815343f82b82373848c8c 2013-08-21 23:26:44 ....A 25123 Virusshare.00085/HEUR-Trojan.Script.Generic-d09af8732ebbb98e3b14cfc7efb041a44031b7f42a2f98b165ad83ef37253a27 2013-08-21 21:40:40 ....A 22841 Virusshare.00085/HEUR-Trojan.Script.Generic-d0a9dd4c6c57a8b80f211ad57dad218dec70791eb857c9a71b925798c07a36e7 2013-08-21 20:54:28 ....A 477 Virusshare.00085/HEUR-Trojan.Script.Generic-d0b04c00326facc4c03108e68c7d51e2c8fd4912c127d2d1761dee25aaf7db60 2013-08-21 22:29:50 ....A 21817 Virusshare.00085/HEUR-Trojan.Script.Generic-d0e264fdb7f4ede449e872d30288bf908561298f688b39350e801b273cfb263c 2013-08-21 22:26:56 ....A 9151 Virusshare.00085/HEUR-Trojan.Script.Generic-d0e27c6e40b0b8f5fe00b96ea900bb75e54bb386dc89aeab9f906ca9e695f6b3 2013-08-21 22:35:34 ....A 48140 Virusshare.00085/HEUR-Trojan.Script.Generic-d0e60b96bd8211f44aec620714b565d885ab630b5c0c315a4a8817b30d103ab2 2013-08-21 18:08:48 ....A 55523 Virusshare.00085/HEUR-Trojan.Script.Generic-d0e929ecae684dd55f4e24ef2794101fa5789fe0c24e414256af07b4fe66c360 2013-08-21 15:48:04 ....A 28605 Virusshare.00085/HEUR-Trojan.Script.Generic-d0eb0cd91e2f599aa87b8f11d31d1f0a16a1b1397deb1212f33d6d9a8256a173 2013-08-21 23:19:56 ....A 154649 Virusshare.00085/HEUR-Trojan.Script.Generic-d0f3e4ce631b18e99a086c3cadc0707e2da1a0b060727111552c5cf17252c652 2013-08-21 21:25:22 ....A 12439 Virusshare.00085/HEUR-Trojan.Script.Generic-d0f701c8de2da19968c93b6b81ffbce76ae2d7ba81db70ef3e47920b06d87ae6 2013-08-21 17:25:06 ....A 21765 Virusshare.00085/HEUR-Trojan.Script.Generic-d10014a9b7f42321a6bd88a7f2f139235787ca4c798b6a703b419c3692b225dc 2013-08-21 21:17:22 ....A 47499 Virusshare.00085/HEUR-Trojan.Script.Generic-d1015b919fa4b37363f575837ca2cea2b22240706b5ef76037a49d8c7c681aff 2013-08-21 23:02:40 ....A 22043 Virusshare.00085/HEUR-Trojan.Script.Generic-d10ee9a58a37c257dfb69988ccc92aa464b43257a1ce4cc8d4f1f18fb4b2db8a 2013-08-21 23:20:00 ....A 13560 Virusshare.00085/HEUR-Trojan.Script.Generic-d11d7220dc17e541d644be63ba5670297dab4ba2a0a36288a0958d0c7b6c792b 2013-08-21 16:30:02 ....A 2465 Virusshare.00085/HEUR-Trojan.Script.Generic-d124505cf8129e37758bd5e23dfa347f350bd0d9573c3b5797992fc0eb2d09e3 2013-08-21 17:20:58 ....A 15874 Virusshare.00085/HEUR-Trojan.Script.Generic-d16c07c84d96ad4e14c99d7235cdeaf3477e6cc7ffdf86336a4ca1ecc1236464 2013-08-21 16:18:30 ....A 47676 Virusshare.00085/HEUR-Trojan.Script.Generic-d16f37b472b6f8b1280b4951783261d4dd5c9a341887cfb816df4059d4d54326 2013-08-21 22:46:58 ....A 47213 Virusshare.00085/HEUR-Trojan.Script.Generic-d178fd7cae237bf109e9c2c0514db81fe4eb74497e089bf78e0597203e0a839d 2013-08-21 19:41:44 ....A 32303 Virusshare.00085/HEUR-Trojan.Script.Generic-d17d38d3127318c0a701e3396573139bab39581fcc92c8dd3ac113e8fbfc0a93 2013-08-21 17:42:22 ....A 13465 Virusshare.00085/HEUR-Trojan.Script.Generic-d195b9171303731f23cc872f3c5f9e118582f0659560b591e5d2560f736957da 2013-08-21 21:01:42 ....A 1724 Virusshare.00085/HEUR-Trojan.Script.Generic-d1a59583d93647f0287529a76c44a417460dd763bd826fb2700b9f8da7cf1ac7 2013-08-21 22:28:38 ....A 35148 Virusshare.00085/HEUR-Trojan.Script.Generic-d1c9e84cd106ff2475b9c8e640dbc166bbda4c48447b1386efe8d9c050deb0bf 2013-08-21 22:15:20 ....A 23217 Virusshare.00085/HEUR-Trojan.Script.Generic-d1d437872112fa0892b8d3f8a252751ce3ca7ee20425c3be27d1d014671192af 2013-08-21 19:21:20 ....A 25347 Virusshare.00085/HEUR-Trojan.Script.Generic-d2064139eb53852a9821f6ee5ee9f792b8dafd858636dba65b55963a61edd80a 2013-08-21 19:10:14 ....A 23731 Virusshare.00085/HEUR-Trojan.Script.Generic-d2104e13b2ec138ab73e3d41b9a0e84c5a809e1bee5673ea412bfddd86809026 2013-08-21 19:53:40 ....A 6983 Virusshare.00085/HEUR-Trojan.Script.Generic-d21989d59723aad2e046a53281f9a8cad67ddc4973c81cb2a270cf43f7a71528 2013-08-21 19:58:58 ....A 18884 Virusshare.00085/HEUR-Trojan.Script.Generic-d21fa53a7bb1558c232f27e7e03eed5fabc336884761f6bf2d42c44e54574cd6 2013-08-21 17:53:06 ....A 8724 Virusshare.00085/HEUR-Trojan.Script.Generic-d2276c9e9b29f50ad2d98117475924f8bdc7393cf82e4050646ec0bf5db60774 2013-08-21 21:20:46 ....A 14357 Virusshare.00085/HEUR-Trojan.Script.Generic-d22927758d67bef2a2545312f022b0f03b11411ff7377d55c0bea99fb59cc270 2013-08-21 23:38:58 ....A 11720 Virusshare.00085/HEUR-Trojan.Script.Generic-d230ab801bf46fc8d48bceff9cc4728f44d2d6850f95a1515ef47984f8eb3979 2013-08-21 22:12:22 ....A 12541 Virusshare.00085/HEUR-Trojan.Script.Generic-d23be8e5a19322bd4e8938ac1660ae0e5bdb0362c486261da2f428b288989404 2013-08-21 16:43:10 ....A 35839 Virusshare.00085/HEUR-Trojan.Script.Generic-d2423a55c6a32c6802cca7dbddf0581762898b368d77e30884d8d2ee7f283919 2013-08-21 19:49:00 ....A 35155 Virusshare.00085/HEUR-Trojan.Script.Generic-d24adf71c1eadd474bc323dacaea34aea2eb56f8c34dd2e4b2cd200641e6c4cb 2013-08-21 16:55:24 ....A 58615 Virusshare.00085/HEUR-Trojan.Script.Generic-d2514113349fbd31373440da669ed874fd78e8a491c907471f17cd5d48ded6fd 2013-08-21 23:41:46 ....A 33892 Virusshare.00085/HEUR-Trojan.Script.Generic-d2549ceb4a0f2f6949f5ee61cf3d0b2ed4d2aaf1cb5c406a61a1cc167b1bf6c5 2013-08-21 17:58:58 ....A 9867 Virusshare.00085/HEUR-Trojan.Script.Generic-d26281147d591e35bd238a9f84b7708cb349d984e315436d1c6e7bc3cb0e860f 2013-08-21 23:53:20 ....A 46196 Virusshare.00085/HEUR-Trojan.Script.Generic-d26719257fe404c63e9557614925909325b8977e7fd24680d6962dfdb9823cdd 2013-08-21 16:45:24 ....A 35155 Virusshare.00085/HEUR-Trojan.Script.Generic-d277546470f74f1d276cc59c34d2fc50dc5557c0f517f950188794efc14033f3 2013-08-21 18:02:46 ....A 14239 Virusshare.00085/HEUR-Trojan.Script.Generic-d277925e8947fb3808a84bd4eb0e4909af61ad4dec4e9bd97a11b305c0d54d8d 2013-08-21 16:16:58 ....A 2010 Virusshare.00085/HEUR-Trojan.Script.Generic-d27bfa7414204d00a6974483eb016da5b5cd42122d9ff843bd16774db1b83ac7 2013-08-21 22:27:24 ....A 24482 Virusshare.00085/HEUR-Trojan.Script.Generic-d286bc45af01a306015602708385cb28435a15bfcea57f590db7c72f113a7d97 2013-08-21 20:13:10 ....A 10629 Virusshare.00085/HEUR-Trojan.Script.Generic-d2a25b48373d20351132824cc02eaed7e99e3369c289e9157686ed5eff7149fe 2013-08-21 20:21:10 ....A 13577 Virusshare.00085/HEUR-Trojan.Script.Generic-d2b70caf6c27f1cfae7fbdfbd4d060bcdf52d309f83a26eff076d968cbd23ade 2013-08-22 00:24:00 ....A 67645 Virusshare.00085/HEUR-Trojan.Script.Generic-d2b8cd59dc2e9e2f403abff9f524be53637711d8db5fe050d0cb595bee335e08 2013-08-21 17:44:10 ....A 40188 Virusshare.00085/HEUR-Trojan.Script.Generic-d2ba533ec4de2527c4ad4f281c71a0143f188694d106a72e7224259953b8c8e8 2013-08-21 23:40:58 ....A 41017 Virusshare.00085/HEUR-Trojan.Script.Generic-d2bb8a0e161dd621567d74884cdb2f8db7140f9a0dda36ab3d92b0c06c7ddf50 2013-08-21 19:33:00 ....A 23904 Virusshare.00085/HEUR-Trojan.Script.Generic-d2c6808b7b8b8ac3dc6267557af54fd98487de50e5a7fd0cbf2d38587ef0344b 2013-08-21 18:14:50 ....A 2764 Virusshare.00085/HEUR-Trojan.Script.Generic-d2c97a5d9a8798626808f49800fe621af30ad77d02c8658f61ffdc1bbf2f6a4e 2013-08-21 20:15:20 ....A 35094 Virusshare.00085/HEUR-Trojan.Script.Generic-d2cd6f21cf3a26dc8f62468ace2530819b4b48454577ac2e55364c4d42ad2258 2013-08-21 22:51:54 ....A 92623 Virusshare.00085/HEUR-Trojan.Script.Generic-d2d45bebccf1aecc1bccbd728d1da3e5f9b1ea7a01dfcf0632c8080dd172b8d6 2013-08-21 20:26:28 ....A 6921 Virusshare.00085/HEUR-Trojan.Script.Generic-d2d79a62445270168f15ddd37af1c1d83d3a2cafc602958ad720181e8127fccf 2013-08-21 19:25:50 ....A 40953 Virusshare.00085/HEUR-Trojan.Script.Generic-d2e104de9cdb899694c52657e1c76370a3c6270143eac074fbb3e65d3084ba4d 2013-08-21 23:36:48 ....A 68150 Virusshare.00085/HEUR-Trojan.Script.Generic-d2e409b21b0db645cd1fc0aef2df6125dde0192fb84af2fc6ad712be55ee92f5 2013-08-21 21:42:02 ....A 761 Virusshare.00085/HEUR-Trojan.Script.Generic-d2fee3cd4f960bcc6f77349d7278b7de6a299e09dbd19aac40105026bd1ad54a 2013-08-21 20:28:00 ....A 295783 Virusshare.00085/HEUR-Trojan.Script.Generic-d308790ecee2f7fc24f1e2337e1f9fc84f5df79f36aa9abc9473277ed061cd70 2013-08-21 22:11:22 ....A 40008 Virusshare.00085/HEUR-Trojan.Script.Generic-d324616e6d31503bc58e334d328224cc29cfebdcdb7938990db0819fd30a18f4 2013-08-21 18:41:10 ....A 25890 Virusshare.00085/HEUR-Trojan.Script.Generic-d329314b9f89a7107750fe690383b04e2331cf2de6a2828fcaedefdb556c413b 2013-08-21 19:38:52 ....A 9027 Virusshare.00085/HEUR-Trojan.Script.Generic-d32992e40d678a5b8a9ebe23a556382d0cbc6f2b3b08ee7e7b26e6795d37e6a7 2013-08-21 20:27:48 ....A 1481 Virusshare.00085/HEUR-Trojan.Script.Generic-d33aac77dacffd07ff1df8f5a071fee60447a21404801e3369224b0e3bcfb29b 2013-08-21 18:48:06 ....A 31198 Virusshare.00085/HEUR-Trojan.Script.Generic-d3661dc7e9d718ca458cd732903969862c54ca73f5d0a5f000287307468647bc 2013-08-21 22:26:30 ....A 4883 Virusshare.00085/HEUR-Trojan.Script.Generic-d368d38a7e81fc46dfb9180ce1ca4943ebdd421a565f5219603948319bf00cc9 2013-08-21 20:40:04 ....A 22793 Virusshare.00085/HEUR-Trojan.Script.Generic-d37c1d5360fed32df5e8d637f1d6d04249027fc6ca1aa35dfb215701194e813e 2013-08-21 18:44:52 ....A 15839 Virusshare.00085/HEUR-Trojan.Script.Generic-d38361404d835b698738a5a95787c6952b7d2fe952216589889b5a1b836cf5ba 2013-08-21 18:30:20 ....A 4130 Virusshare.00085/HEUR-Trojan.Script.Generic-d38d0ceb8c5ee36ccdb02e9f40bc25be88cb101636af1b94a4b28f6252929690 2013-08-21 22:15:12 ....A 36433 Virusshare.00085/HEUR-Trojan.Script.Generic-d3b772748c41bb84548feea10ac5cc1cdef68da9c7ea789b93ef5ffbfb0a2485 2013-08-22 02:09:46 ....A 941 Virusshare.00085/HEUR-Trojan.Script.Generic-d3bdb0c7734a68ed2788935faefd262096d78083109c1fe4edbddcb3794ff6fe 2013-08-21 17:11:56 ....A 11752 Virusshare.00085/HEUR-Trojan.Script.Generic-d3c2f6d37a6009577ebea303dad3b6595643759ddf4309a03df161bf7c97551a 2013-08-21 22:44:34 ....A 23006 Virusshare.00085/HEUR-Trojan.Script.Generic-d3cd5a9ceea396af04d56e064816b93922af2b0eb0a3fdf4a4c1abe6aa1a0b2c 2013-08-21 20:40:12 ....A 43761 Virusshare.00085/HEUR-Trojan.Script.Generic-d3d7bbec0a592b9e673c0c5f5348f874cd579279bd6751b6a9f982e106b072de 2013-08-21 21:27:56 ....A 502 Virusshare.00085/HEUR-Trojan.Script.Generic-d3ddf743295a86ef3217505f743dd236f4b630c1cabf52918c60b5afea92a60b 2013-08-21 18:19:56 ....A 9983 Virusshare.00085/HEUR-Trojan.Script.Generic-d3ec515553d06b410fe1eca6e00a2573c752ba818eae770a0b72387728f8d6a4 2013-08-21 18:43:56 ....A 86094 Virusshare.00085/HEUR-Trojan.Script.Generic-d3f45e262a2759a9b420edcd3d7812cb9e84e5f7a44948139c3eaab49794f55b 2013-08-21 18:09:20 ....A 41350 Virusshare.00085/HEUR-Trojan.Script.Generic-d3fadb00fbcd174b7484f8bca90f6e2bec79a17c6b9b1adc14c3bbfb657338ee 2013-08-21 18:58:04 ....A 5772 Virusshare.00085/HEUR-Trojan.Script.Generic-d3fe31d661fc14a96d0459dd936d6a190bf60105e4363ee2c4d27e0cdf44a150 2013-08-21 23:28:24 ....A 27552 Virusshare.00085/HEUR-Trojan.Script.Generic-d4116c235244c862fb5c4112a771c7ecfa0b193dab5018674d6e373a7495e88a 2013-08-21 20:45:52 ....A 33653 Virusshare.00085/HEUR-Trojan.Script.Generic-d4289bb937f2aeda4840bcff9ba2d07869da28f71da1d7187ca59df71722fbc9 2013-08-21 18:29:46 ....A 23223 Virusshare.00085/HEUR-Trojan.Script.Generic-d43b2cc9f311cad05c797a1ed69772d1d88ec7ad182c70089d8838d9e65a0c1a 2013-08-21 15:36:54 ....A 57167 Virusshare.00085/HEUR-Trojan.Script.Generic-d4452bbacf334b478686914073219d0f0c94d8c263ea5129cfc7b87df1c0d519 2013-08-21 17:51:04 ....A 8124 Virusshare.00085/HEUR-Trojan.Script.Generic-d453f0930af272f847dab7a6f46132ace8b928e36415e58f645074259a310480 2013-08-21 23:39:16 ....A 33475 Virusshare.00085/HEUR-Trojan.Script.Generic-d45b18e6a92bd6e31f02c6a4a81e5d5b9d215a4cc25d4e5f3fc7b4f7329665a2 2013-08-21 21:53:56 ....A 6604 Virusshare.00085/HEUR-Trojan.Script.Generic-d4669acaa1fdd8c968137516003e83cb480f7e72b6b0a347b856e68103d8dd04 2013-08-21 22:06:20 ....A 6203 Virusshare.00085/HEUR-Trojan.Script.Generic-d47d4bdaa2b07c8d3472511a95ad6d23c56d2aab6cb6403fa8ee2b7220e78354 2013-08-21 18:18:42 ....A 2914 Virusshare.00085/HEUR-Trojan.Script.Generic-d4889725de392967a59ea9b49eeb7d6ab8ae5d51902d67b229c14c64c216dfa0 2013-08-21 20:28:58 ....A 23038 Virusshare.00085/HEUR-Trojan.Script.Generic-d4b176a3e57cb47b1b8e50e246ad576eab6d887d7f85222487800a6b469ac32f 2013-08-21 22:43:58 ....A 31949 Virusshare.00085/HEUR-Trojan.Script.Generic-d4b66812561dc44f0a0c162dcc95604577864d62cedb46fde8a2dcb6c926f760 2013-08-21 23:07:50 ....A 22642 Virusshare.00085/HEUR-Trojan.Script.Generic-d4b88e7faaf2ad2b6c3f70269d6f0fd3a16ff17bc6f6b8e94e2f5c3d94e8f272 2013-08-21 22:58:04 ....A 23490 Virusshare.00085/HEUR-Trojan.Script.Generic-d4bfccf7b633ad530de7b5137c1ac0c51f988a96e33b02c7109c59a76f260a7f 2013-08-21 18:02:44 ....A 88438 Virusshare.00085/HEUR-Trojan.Script.Generic-d4c74e34d8d0eb925f007416e5cc3022a1c96770658cf50e869d73f76a3e5b44 2013-08-21 23:20:46 ....A 26773 Virusshare.00085/HEUR-Trojan.Script.Generic-d4cb32cb68e2cd1a37965b0b102c61dfb969f99cf00886bbb08caf0d965a6179 2013-08-21 22:39:00 ....A 13412 Virusshare.00085/HEUR-Trojan.Script.Generic-d4cc5713beedc4a99f2ba294e02411d2090ff6e8d36d22dbcfccdd723d666c99 2013-08-21 19:11:56 ....A 19050 Virusshare.00085/HEUR-Trojan.Script.Generic-d4e07e7e4dc59887fe9db10f1616aa7f48d72c2b9e8295b1e194f216cfff0c79 2013-08-21 19:11:10 ....A 3054 Virusshare.00085/HEUR-Trojan.Script.Generic-d4e44d39dc514251ca67e584f9d028d131356d6b0cb1dd129aa1b6b1a731a6b0 2013-08-21 15:40:00 ....A 56292 Virusshare.00085/HEUR-Trojan.Script.Generic-d4ef1f2152927e70387816bbc911720300e399b846f042356eb8ade31c1dae86 2013-08-21 18:01:00 ....A 31372 Virusshare.00085/HEUR-Trojan.Script.Generic-d4ef35e3ae8ca2df6cf46932cc6cde10c8cc04122d58bbb3115f04e65371ee34 2013-08-21 21:40:00 ....A 26791 Virusshare.00085/HEUR-Trojan.Script.Generic-d4f46f5b21b50d7690ea9001511598787bd95799ea1f5bf07debeaa6f6f78df4 2013-08-21 22:12:36 ....A 61341 Virusshare.00085/HEUR-Trojan.Script.Generic-d5081a94cdfc653fdf1e044957a341098f6dcb098627798a00d13952b4aa6301 2013-08-22 03:30:30 ....A 18956 Virusshare.00085/HEUR-Trojan.Script.Generic-d5094b5c96be8f2d18097d9187dd26dab81a9b5c885126d2a72aaa56d71ecab8 2013-08-21 19:27:52 ....A 42529 Virusshare.00085/HEUR-Trojan.Script.Generic-d50aa362df2a7cecb738ecd1dcdcdbe37caddf49072b99d23f266d3b9ec2de57 2013-08-22 05:02:28 ....A 15212 Virusshare.00085/HEUR-Trojan.Script.Generic-d51065ed24b3c5322f02008d3771a355b08d4c9daa9526bd520234a64fd9893d 2013-08-21 23:53:26 ....A 96786 Virusshare.00085/HEUR-Trojan.Script.Generic-d51c3a76756b8ec77e928b93620f50659e993b72e7f71eab741f70203ec550eb 2013-08-21 22:14:40 ....A 53084 Virusshare.00085/HEUR-Trojan.Script.Generic-d52107e2b3c02730518e307d5222db9aa19389624c31bf92e1fb9bca45550a13 2013-08-21 17:12:02 ....A 9506 Virusshare.00085/HEUR-Trojan.Script.Generic-d53bf7aa7c25dbb35d366267748765d8063d41e7d8cc3d4668c44dc65e44f6b4 2013-08-21 23:07:00 ....A 91824 Virusshare.00085/HEUR-Trojan.Script.Generic-d57136ab48f7f3b5c88df52465ff153667420326b3a5c3eef4a36adf30b0756c 2013-08-21 23:44:04 ....A 57882 Virusshare.00085/HEUR-Trojan.Script.Generic-d57d6b7f7f220aafb76a411726f8c7460d497043025310a0b0446336cee98fde 2013-08-21 19:23:28 ....A 15742 Virusshare.00085/HEUR-Trojan.Script.Generic-d57e55fa7834e0ab9b6b6bdc535c6567c0b8cd5e11351f73d801e3f4805e383c 2013-08-21 16:36:18 ....A 67608 Virusshare.00085/HEUR-Trojan.Script.Generic-d584ed766dbbc71b8bc49c66fc287462e9ddabac00e7fadea99a25790ec8e49f 2013-08-21 18:53:34 ....A 32966 Virusshare.00085/HEUR-Trojan.Script.Generic-d5962d969574c898e9fa8f871f5c8882af1e2eccedc5d79eaa1f511ba47fb351 2013-08-21 16:17:02 ....A 17236 Virusshare.00085/HEUR-Trojan.Script.Generic-d5b821b08bf65915cebde5c2ef37ace874fb97d8c3b0a8c01d5fefbf30909e1c 2013-08-21 23:07:12 ....A 21434 Virusshare.00085/HEUR-Trojan.Script.Generic-d5cfbef6c0858c847950c8f995b341f6313ad0891c31d20962662ca95107fc3d 2013-08-21 18:52:18 ....A 30267 Virusshare.00085/HEUR-Trojan.Script.Generic-d5da4c9e016c9e952b8d75604718212a5c7e8780d8bb23918a1c77394b18ff63 2013-08-21 23:10:52 ....A 34373 Virusshare.00085/HEUR-Trojan.Script.Generic-d5de2d3875e4d242806604787a9ecb688b9075c46a3e274da16ca3037a05e058 2013-08-21 18:13:20 ....A 193102 Virusshare.00085/HEUR-Trojan.Script.Generic-d5e553ef9ed97f826672a2e0b68d180add0724ad0ce5041676337f4ac7ee78fd 2013-08-21 22:39:04 ....A 13717 Virusshare.00085/HEUR-Trojan.Script.Generic-d5f39733323391bf61395f77dcac88a95d459a9f674fdb22cb6cf41a50a96794 2013-08-21 21:05:26 ....A 23281 Virusshare.00085/HEUR-Trojan.Script.Generic-d60e51c100ec3be9fb6eb79072616ebb13899d7a361423beefbe706bc5d5cdef 2013-08-21 21:27:36 ....A 15215 Virusshare.00085/HEUR-Trojan.Script.Generic-d64d2ae12c389111adf5e6eb01efb6baa8e04de2608042bf9e86e319e5d00934 2013-08-21 19:40:42 ....A 58607 Virusshare.00085/HEUR-Trojan.Script.Generic-d64f0d610d0372338ab2d2895320fc2b630e33b933b8319f5b58c6213e73b4e6 2013-08-21 17:09:36 ....A 95335 Virusshare.00085/HEUR-Trojan.Script.Generic-d65d1c8a60bd69fcf4c88f1714f13ec13a2dbb6e1e630b0b6cd5206c1ef41ac8 2013-08-21 18:19:14 ....A 16416 Virusshare.00085/HEUR-Trojan.Script.Generic-d674bf926d925e8fb84dfa5b323fc3722151cc03aac58dfc4af650a9e6ae3ece 2013-08-21 23:14:54 ....A 33420 Virusshare.00085/HEUR-Trojan.Script.Generic-d674de5704e1b1cb9efc6c0832ec977d17728a700bdfdd663f21196db3d3217d 2013-08-21 16:09:24 ....A 5305 Virusshare.00085/HEUR-Trojan.Script.Generic-d6873aa4870574ea952495ff05aedbcaed9ad35c17fbf3b955845ad8bb906468 2013-08-21 23:30:00 ....A 30292 Virusshare.00085/HEUR-Trojan.Script.Generic-d68da34dd32f263690070fe4ab4513cf62cb2866f87542ab2fe3d1634708cb2c 2013-08-21 20:52:20 ....A 76766 Virusshare.00085/HEUR-Trojan.Script.Generic-d6a4cafb5aef26eec3a299fb4f2b9acb998b101d9fc99e98bc297b193e042fc2 2013-08-21 17:42:44 ....A 10582 Virusshare.00085/HEUR-Trojan.Script.Generic-d6bb4d9843f25f2c2b3792486e84abe3adc33ef9fbfe5db64979f1874e63209f 2013-08-21 22:20:36 ....A 468 Virusshare.00085/HEUR-Trojan.Script.Generic-d6bcba5f13ef75e05a8490a2dd41e0cfddebaec6f73901a4f263b9f94f7fa7bf 2013-08-21 17:02:22 ....A 9594 Virusshare.00085/HEUR-Trojan.Script.Generic-d6d34c89a4ef955662bb5b962a4f16e59fe5d8399f420d7135add2516a099a06 2013-08-21 19:57:32 ....A 2937 Virusshare.00085/HEUR-Trojan.Script.Generic-d6e3fa277fbfda4965ba4ee675631e1367220baca044a7b2a52af4a80461da4f 2013-08-21 20:01:22 ....A 44984 Virusshare.00085/HEUR-Trojan.Script.Generic-d6e81d950fe49535cdd121ec78c74809d4be2fc96d5251926acd47e10a0399d6 2013-08-21 18:23:04 ....A 19821 Virusshare.00085/HEUR-Trojan.Script.Generic-d6fe95e2c53dff74423d8f6c12ac9d89a560ba1aec9f27ccebc753f4cf2ba61d 2013-08-21 21:57:20 ....A 53228 Virusshare.00085/HEUR-Trojan.Script.Generic-d705ea8f51c6e0b77efcf025620bf5f0bc90a6e177940221e9adee4467e59edc 2013-08-21 21:39:28 ....A 17851 Virusshare.00085/HEUR-Trojan.Script.Generic-d7061a88a777495f314fb1255ad9c9e04fff4da8e23fe9632c9aef3e7355fc51 2013-08-21 22:49:24 ....A 32665 Virusshare.00085/HEUR-Trojan.Script.Generic-d70943e146aa45dbb4769dd9a6018c51729400274d24934a58d272fd6d168bd3 2013-08-21 21:47:00 ....A 8374 Virusshare.00085/HEUR-Trojan.Script.Generic-d72be5650b598043389c7fa78549c6313d4585250acf83d52a552e0ec6c95eb5 2013-08-21 23:55:34 ....A 4538 Virusshare.00085/HEUR-Trojan.Script.Generic-d72d90b60a71245c4352906174b14a50ae6b8c615992e9483cdd3e95ab809c68 2013-08-21 16:08:06 ....A 8662 Virusshare.00085/HEUR-Trojan.Script.Generic-d73263c69b30f07d124c8675d08c0d84b172c3dd830f196505f1c9f7d79b175f 2013-08-21 20:36:48 ....A 25344 Virusshare.00085/HEUR-Trojan.Script.Generic-d736ac003cdf4cc115caa44fb09d0d10f22e16322de43c65fa75623acb7feb3e 2013-08-21 19:35:32 ....A 39634 Virusshare.00085/HEUR-Trojan.Script.Generic-d73ee7a0a2c9c8af0445e13fe28eef2b68e31082fdbc2d5f4cbcebbfc4229d2f 2013-08-21 23:55:14 ....A 60084 Virusshare.00085/HEUR-Trojan.Script.Generic-d7414212e11bc93c59cb925c8c937ef8b0fc7273f6e760c548fa4e3e5666ac1b 2013-08-21 23:28:26 ....A 18533 Virusshare.00085/HEUR-Trojan.Script.Generic-d749f5f9995d2fe51180f944754ac7f9065343f199d97d0ed2ef1d27fb78e2d4 2013-08-21 22:52:46 ....A 29930 Virusshare.00085/HEUR-Trojan.Script.Generic-d752b7f37eb02eb7f251d09c80e449c2b0d471bca5fee5092527e85522ba7744 2013-08-21 17:21:16 ....A 11914 Virusshare.00085/HEUR-Trojan.Script.Generic-d75357595b894193f3b0f6c3a428c4d981a0ceeac83723c28983de21a11f879b 2013-08-21 18:30:26 ....A 36289 Virusshare.00085/HEUR-Trojan.Script.Generic-d764ec17d6125583a8fa87da94c61b3f2d1dad022c3a2ae55d5f6579b339073a 2013-08-21 20:19:46 ....A 59480 Virusshare.00085/HEUR-Trojan.Script.Generic-d7655997ed03d0427406611d44d772681b46d596fa3aae23f89ebdfb56708750 2013-08-21 18:00:52 ....A 26639 Virusshare.00085/HEUR-Trojan.Script.Generic-d7742792b435582ccb5c182c7fd3c04789f80ae357300c33c4aa95c9e59ebbf8 2013-08-21 22:12:30 ....A 1515720 Virusshare.00085/HEUR-Trojan.Script.Generic-d775c740f4a9dc77fc2bbf17dc85ede0c7eca22ef0f81ce564c3859f18a2fcbe 2013-08-21 22:52:44 ....A 18428 Virusshare.00085/HEUR-Trojan.Script.Generic-d77aae3a6d41866295fb44a929a814a7e69d0a0ef6ec6e6cef2bf002f195540d 2013-08-21 21:48:42 ....A 5599 Virusshare.00085/HEUR-Trojan.Script.Generic-d7820e36e2007aae4b93c3fcba71b9dd6089a5495c46e17527fa2ba644366e36 2013-08-21 17:13:50 ....A 22609 Virusshare.00085/HEUR-Trojan.Script.Generic-d78cd364a3c299821321dec1fc21c4a36f5df254b74b41723acdd9fdb46d8281 2013-08-21 18:05:14 ....A 54095 Virusshare.00085/HEUR-Trojan.Script.Generic-d79e8fb00cf33ffecbec38397bbbf14aa6395e8e1da2e311ed1ad575dc96e6a2 2013-08-21 21:20:32 ....A 27087 Virusshare.00085/HEUR-Trojan.Script.Generic-d7ab1f3b3d64177e2b1adf59d4648fa5f2099cfe8efd5779fc486698674b7499 2013-08-21 22:49:40 ....A 4477 Virusshare.00085/HEUR-Trojan.Script.Generic-d7b4a2a2467acf6f0e92ed78b11a6896494af6b79b723e8eb2dc24db306da76e 2013-08-21 21:12:36 ....A 9364 Virusshare.00085/HEUR-Trojan.Script.Generic-d7b5cc8c2d8241add6856b72d4ad86437a2d0ef80932334882293f61e785df1a 2013-08-21 19:55:02 ....A 13626 Virusshare.00085/HEUR-Trojan.Script.Generic-d7bef82ba3021722a011658823d3ce2238432bf6e5f26eb356c4fd6538222da9 2013-08-21 22:33:56 ....A 24494 Virusshare.00085/HEUR-Trojan.Script.Generic-d7bfac6174fc46656b81cde954a8bdcb097fb7b7e1d13143595fa3777e2e8a3d 2013-08-21 20:35:56 ....A 24246 Virusshare.00085/HEUR-Trojan.Script.Generic-d7c30c799f8f0a8b991a9211dae109f4018bc5c881ba00a5a68e94945270fea3 2013-08-21 18:19:04 ....A 51913 Virusshare.00085/HEUR-Trojan.Script.Generic-d7c8c06da18a4da873813a4cb49bc4b50a91df0a30e093e0e9e03d0c3c105d9d 2013-08-21 15:55:50 ....A 96051 Virusshare.00085/HEUR-Trojan.Script.Generic-d7fcda44e07f1d7399299804a1af0f6ce5ab3db59a8616fcbc05717c8968e928 2013-08-21 20:15:06 ....A 7856 Virusshare.00085/HEUR-Trojan.Script.Generic-d80251ce46bb47f3102fb1eabf554d93a4e810376e5c4ef7998fbc20c1fb46a3 2013-08-21 19:20:44 ....A 22965 Virusshare.00085/HEUR-Trojan.Script.Generic-d80d9e88a9d4bb3250108646c0ec77501b0aa30f9a4ff658ec497f87abf45e7e 2013-08-22 03:30:44 ....A 1078 Virusshare.00085/HEUR-Trojan.Script.Generic-d813bbd7be30dc039491c639e29a2b71142792a216f5b77655948705d3875cce 2013-08-21 19:20:00 ....A 65493 Virusshare.00085/HEUR-Trojan.Script.Generic-d81b87db8fa4c4974077526a5c7c8579f779cf932408a50c81ad6e5126633144 2013-08-21 22:17:18 ....A 121127 Virusshare.00085/HEUR-Trojan.Script.Generic-d825145e7aa05f36f6e53e2f7c07433ecc1e36c869c46352a7f5abe30f76960f 2013-08-21 18:39:06 ....A 15903 Virusshare.00085/HEUR-Trojan.Script.Generic-d83c638ea5ac0ab2358e43bd76a4abfd8f473ade59e859d99995f659b6346420 2013-08-21 15:37:48 ....A 50860 Virusshare.00085/HEUR-Trojan.Script.Generic-d84afe2ce67c44d36a0ca3d438d1f9186785652146a1b46f78a077bd0b058561 2013-08-21 23:07:48 ....A 21515 Virusshare.00085/HEUR-Trojan.Script.Generic-d850f8ab3addf115f267841944337eaab450b04be615f5bb34d1cc9715c2fb79 2013-08-21 23:13:28 ....A 15604 Virusshare.00085/HEUR-Trojan.Script.Generic-d85cd2a2f5e0077154cd7ded653e7bff3ec5debebaf347829d0903b847a5fd87 2013-08-21 20:32:50 ....A 16740 Virusshare.00085/HEUR-Trojan.Script.Generic-d868dbf7ee46bc0296bd192e11c60b1044d508d377ecfd73ea800a8d51ee9131 2013-08-21 22:27:46 ....A 14161 Virusshare.00085/HEUR-Trojan.Script.Generic-d87284a0dc3b5150bb2164b4248b17a98be80d5168df5a8d94eae8d6aa279fb0 2013-08-21 21:54:50 ....A 6496 Virusshare.00085/HEUR-Trojan.Script.Generic-d87cce257f99cce2efa5d68d13724f70dffb6f7967bf3ae93d0564bf374a7d13 2013-08-21 18:23:28 ....A 43218 Virusshare.00085/HEUR-Trojan.Script.Generic-d87f99fdff239bbef1143554d7c3a3a27f81b08c90d78d3332782dc3a3cb145a 2013-08-21 18:52:34 ....A 29032 Virusshare.00085/HEUR-Trojan.Script.Generic-d8852c689d10314549d7931d0832c57123534cac8f5fedc1c426e3ce828469bd 2013-08-21 16:18:20 ....A 33597 Virusshare.00085/HEUR-Trojan.Script.Generic-d887a4d1101921ce641519f4b1a0db249881c7d00c327954a4803cfef2af8e98 2013-08-21 23:00:00 ....A 24034 Virusshare.00085/HEUR-Trojan.Script.Generic-d8934bc89cdec248939438d0fce561c70dff5c7fb0b1483b026946183d42e9a9 2013-08-21 17:48:42 ....A 1753 Virusshare.00085/HEUR-Trojan.Script.Generic-d897888c79d0faef59fd32c06a0ef5419a41062ba37c72f5ed4500aa02e64cd3 2013-08-21 22:45:00 ....A 8944 Virusshare.00085/HEUR-Trojan.Script.Generic-d8ad0152ef50123dea8f78663295830d41c9b54ed145ffb1b7db4b5d79736016 2013-08-21 22:20:24 ....A 16615 Virusshare.00085/HEUR-Trojan.Script.Generic-d8bb345418df7f7d02d048ff2c7e3d1aa1ec9f12ef44e16a2bfba4efeeb745b1 2013-08-21 22:09:12 ....A 27322 Virusshare.00085/HEUR-Trojan.Script.Generic-d8d0d63ea496f530a6afdcfa1ce51746c3cec3a6e12c5e0fb3199ed5228ee451 2013-08-21 23:23:48 ....A 68530 Virusshare.00085/HEUR-Trojan.Script.Generic-d8eba7175146e4902a82259364a685f3c7f31d674ca2969ee6411478e9e3e74f 2013-08-21 19:59:02 ....A 46290 Virusshare.00085/HEUR-Trojan.Script.Generic-d8ec435b4182d83b62db8e6d55334a4fe1134f02d47135fe8836f0b08846849f 2013-08-21 18:34:40 ....A 19036 Virusshare.00085/HEUR-Trojan.Script.Generic-d8ee501a29a52fa600274eb5c5478fe37fceacd9f36ad400c82bb1d94c0f3d23 2013-08-21 18:14:24 ....A 13142 Virusshare.00085/HEUR-Trojan.Script.Generic-d8fd576922f3ca6e1eb4a2e2d9be2eb8a333e6d335736ca0d95989b72ad64aa2 2013-08-21 18:02:10 ....A 23376 Virusshare.00085/HEUR-Trojan.Script.Generic-d9007a466deb036cad1ebbd10e940d302c10fc76ef393a838a48b4aae5e6f7a6 2013-08-21 20:12:52 ....A 25425 Virusshare.00085/HEUR-Trojan.Script.Generic-d901cb73086dfbb87e60d48ed82f62d0caecf0480319f73cc0d1de9aff3d11d0 2013-08-21 23:51:24 ....A 12193 Virusshare.00085/HEUR-Trojan.Script.Generic-d904473da6ab783290a70709feb834c0b1afb0efe0238dfdaf67c6b999eb555b 2013-08-21 17:07:38 ....A 5273 Virusshare.00085/HEUR-Trojan.Script.Generic-d92fd510613ca752980069a8604bfc5afdc8078ea1b03f080e233bd8955f3f0d 2013-08-21 23:12:58 ....A 18321 Virusshare.00085/HEUR-Trojan.Script.Generic-d9309dbe7601ab459ef91fb6753719de456f7cd19d7b572df6771b38837676b2 2013-08-21 17:19:36 ....A 25586 Virusshare.00085/HEUR-Trojan.Script.Generic-d953526e4e23e275d00ec86265ee592244f21ff085036a31d62489aab2f21a28 2013-08-21 17:30:18 ....A 6685 Virusshare.00085/HEUR-Trojan.Script.Generic-d954119d10195ad9f4483a66d6af51d2649245ecad1cd477c1b8f8fd4ab3a48d 2013-08-21 20:57:34 ....A 46030 Virusshare.00085/HEUR-Trojan.Script.Generic-d954bf83c8ad56ea778428be17ebf6ae7b7c30e9c792035f7a3b66dc63108215 2013-08-21 16:55:54 ....A 60173 Virusshare.00085/HEUR-Trojan.Script.Generic-d95d6a55f1b20b24a645f657155f1157ae563a4b7310050abd6fdeeb9d32a438 2013-08-21 16:52:42 ....A 28441 Virusshare.00085/HEUR-Trojan.Script.Generic-d9617935442fbee35ebb478dfa5d075725f840fec220c73c0b6d59bb9fb351f6 2013-08-21 23:19:12 ....A 106221 Virusshare.00085/HEUR-Trojan.Script.Generic-d96eeea1bd020c357528467b74d5f9d3a9d7a321663e02668ac1db2c46a69a92 2013-08-21 23:48:06 ....A 118903 Virusshare.00085/HEUR-Trojan.Script.Generic-d97afeedc4fc69de4927ab052ae2fd887bb6b17f1ec8e9b60ac8d8f87b361cac 2013-08-21 16:30:56 ....A 5801 Virusshare.00085/HEUR-Trojan.Script.Generic-d989023510b179bf52db4b1857b47105880798a317aac9972400a2d606c5d28d 2013-08-21 21:48:28 ....A 17370 Virusshare.00085/HEUR-Trojan.Script.Generic-d990241932394b01978e6660976de30667df07ea5aedb0766e205f41d477e735 2013-08-21 20:05:34 ....A 90601 Virusshare.00085/HEUR-Trojan.Script.Generic-d9a175cc8e5c2db69f22da895c8e8515d11c9992707424d9fd6863853b2ef6a2 2013-08-22 03:30:44 ....A 8153 Virusshare.00085/HEUR-Trojan.Script.Generic-d9a89ac12ce757e290f6a6a7a6175d00db18159783738955afda90bd18c4d559 2013-08-21 22:47:52 ....A 30254 Virusshare.00085/HEUR-Trojan.Script.Generic-d9b34ca68f94175cc6e7131cb4e5a6f581787199b67936a8ba696552ab30e20c 2013-08-21 15:46:04 ....A 22361 Virusshare.00085/HEUR-Trojan.Script.Generic-d9b5b868fa5c359f830cbe62b727052a89193233b0c11be992ab211e185fb06b 2013-08-21 22:43:44 ....A 65662 Virusshare.00085/HEUR-Trojan.Script.Generic-d9b625c6680e2d608e2248704ddc57d0b21f396cce4626ca3a14fa91c6563b4c 2013-08-21 21:59:12 ....A 15568 Virusshare.00085/HEUR-Trojan.Script.Generic-d9bd9f4f5e6ea5427311aaab3e4e169c211fe1889248b3561b59a7ee69c226f9 2013-08-21 19:20:00 ....A 46715 Virusshare.00085/HEUR-Trojan.Script.Generic-d9c17eeed0719c10010935f3aa44d2244fb36f75e18a0d2ae75c0047f091d94f 2013-08-21 15:55:44 ....A 27182 Virusshare.00085/HEUR-Trojan.Script.Generic-d9c9870f427ac8ae760420a59dacbc29a20b953cbc8bb95042402e37d531bcee 2013-08-21 16:40:58 ....A 27081 Virusshare.00085/HEUR-Trojan.Script.Generic-d9ccfa5985df7c688a1736c5d3fddc226c958441c55bf4c24a913ef46d26a9db 2013-08-21 22:43:00 ....A 18204 Virusshare.00085/HEUR-Trojan.Script.Generic-d9cd8037c70add37a0e3d996edd0f7612c96f237acc0a840a141404c08cce486 2013-08-21 22:34:46 ....A 20022 Virusshare.00085/HEUR-Trojan.Script.Generic-d9cf2bbf43e818b61fee90cc7c7cca89953b7781f9b8da4e5226f1bd129d083b 2013-08-21 23:48:10 ....A 477 Virusshare.00085/HEUR-Trojan.Script.Generic-d9d03dae2949fab0125f5c38f92a10ad261e930411df2ae571e43994f738fa20 2013-08-21 20:55:56 ....A 12231 Virusshare.00085/HEUR-Trojan.Script.Generic-d9e2403069f59f0cd057f98acdcc5c2d6f29bddf4b019236d6f81d0cff274690 2013-08-21 23:39:00 ....A 12326 Virusshare.00085/HEUR-Trojan.Script.Generic-d9e3515fc442362d0fc4219f3e1adaa5599abb70fb93599905ad235d9321c21a 2013-08-21 21:34:26 ....A 42986 Virusshare.00085/HEUR-Trojan.Script.Generic-d9ef931023efae6fb19492df25d6cd972f95349d54c32694cd7d80b20e81c98a 2013-08-21 18:24:02 ....A 37320 Virusshare.00085/HEUR-Trojan.Script.Generic-d9f2713c8edc470ff4cf3257852c32068fb12bd1d8814dfcdfad139609f1f7db 2013-08-21 17:45:34 ....A 4860 Virusshare.00085/HEUR-Trojan.Script.Generic-d9f5fd05b890cb31beb272a6f79bf3e05133b36468b848c8e23579d453b56f28 2013-08-21 21:33:40 ....A 57926 Virusshare.00085/HEUR-Trojan.Script.Generic-d9fc266ae6584d7b733b08eda2023e8c18890d6e13fbdb4380e395a894a0bbad 2013-08-21 21:14:28 ....A 14793 Virusshare.00085/HEUR-Trojan.Script.Generic-d9ffbd561aae81c5aa823d514d810dc421ffe4d4cc60107cc60fc48eeb540bce 2013-08-21 21:25:58 ....A 50135 Virusshare.00085/HEUR-Trojan.Script.Generic-da1241b89543390686b810863fc0540c22cb153d0a10080568795b4a18adb7af 2013-08-21 22:15:36 ....A 18300 Virusshare.00085/HEUR-Trojan.Script.Generic-da1a195c76ff340d9302ddeff2a0cfe6f48c1da606cf45fe08bf2934f19113e9 2013-08-21 21:40:08 ....A 39765 Virusshare.00085/HEUR-Trojan.Script.Generic-da1ad17979e53dde285635d6fc0b07ed842e10e939cc5806844522dd18c44a7e 2013-08-21 23:23:18 ....A 5506 Virusshare.00085/HEUR-Trojan.Script.Generic-da1ccdc603e68c7498c988869c512de34c12f48503cc25871ae66aee0146a0fa 2013-08-21 15:26:00 ....A 9415 Virusshare.00085/HEUR-Trojan.Script.Generic-da27ab6c8639f17add2447c2935e7179ba4c614660dfb3d35be17baff1706520 2013-08-21 17:36:12 ....A 36611 Virusshare.00085/HEUR-Trojan.Script.Generic-da33e6481eb7cb5b4c6564d6d54998c51c9b4d7b31c75a603d6bc936cfb25098 2013-08-21 21:34:42 ....A 2047 Virusshare.00085/HEUR-Trojan.Script.Generic-da3934d7ca25d0f2019b57f30f020aa63974755b5afd3a22e78366e03c4114ed 2013-08-21 22:51:40 ....A 22383 Virusshare.00085/HEUR-Trojan.Script.Generic-da3c429a8e15aa8301218df4dc7c1d761d41978b6043c5757b2af0e89732b3b2 2013-08-21 20:18:22 ....A 919 Virusshare.00085/HEUR-Trojan.Script.Generic-da7718cd53f051232975af9df4363699f1628b15648d7b69038fc73e3c922f72 2013-08-21 23:32:24 ....A 19687 Virusshare.00085/HEUR-Trojan.Script.Generic-da8fc65791f1e6f38a8355e88605877cf94372cea30a5e251ad0ac0d01af7fa9 2013-08-21 23:20:38 ....A 19998 Virusshare.00085/HEUR-Trojan.Script.Generic-dadb8d0b9ca3fc8b642f7e162bb151e98480a83e825534a499a3a223b034a7be 2013-08-21 22:11:26 ....A 14518 Virusshare.00085/HEUR-Trojan.Script.Generic-daeac58dc331d3123fc21b6fc4cc1f18af1c7affdf6a1512c129e1816b369add 2013-08-21 19:38:52 ....A 40318 Virusshare.00085/HEUR-Trojan.Script.Generic-daf1d3089c288d0158fb3e4da560fa4c2e69b38ba922e7fdaff6ff30a60d84f2 2013-08-21 22:08:40 ....A 36166 Virusshare.00085/HEUR-Trojan.Script.Generic-dafbd0e5b8f7f73ba8b46f15e9443c907c7b9117615310daf867eacf0e1135a0 2013-08-21 22:18:30 ....A 61095 Virusshare.00085/HEUR-Trojan.Script.Generic-db0f9c9c831b2b78ea4040d72a78cfd6a200950479cad90c65b088cbf28ebc52 2013-08-21 16:19:04 ....A 29818 Virusshare.00085/HEUR-Trojan.Script.Generic-db18912913edb1cc15a6fb3555eb5b870447aab019f40022e464891506fd4e9d 2013-08-21 22:49:44 ....A 47598 Virusshare.00085/HEUR-Trojan.Script.Generic-db1f78bf1a662c61d42e76e6ffe5a5608af021d09635753dc7216b622b09a933 2013-08-21 19:59:34 ....A 21050 Virusshare.00085/HEUR-Trojan.Script.Generic-db24bdd6e4105fcb7260438e19d8e1be29fc8092aa592d3856971d1d3f735b8b 2013-08-21 23:48:58 ....A 22294 Virusshare.00085/HEUR-Trojan.Script.Generic-db2a6a6f830660376c3861cbb1edf6f36b2dcd50a0e0b07fa0d4733f1662217f 2013-08-21 16:31:10 ....A 22745 Virusshare.00085/HEUR-Trojan.Script.Generic-db46d29fa3f76b9b23baf3fa5745493bbaa640cecb25bf8a75e4a2e3f57a4032 2013-08-21 23:48:06 ....A 65904 Virusshare.00085/HEUR-Trojan.Script.Generic-db4c9d2dfddb7a0d4556260f7b3aefd5d9202286ea9df9a3b49ea2201eee89f5 2013-08-21 21:24:46 ....A 61927 Virusshare.00085/HEUR-Trojan.Script.Generic-db5adc2f3ed902baad7d3109866c882f18cfdc7afef0e1475820bf2c6976f4a3 2013-08-21 18:16:40 ....A 36957 Virusshare.00085/HEUR-Trojan.Script.Generic-db5d192e69976bfdce79db1ea5e1b83f933ad8c268949b06ac1d6e509ec3352d 2013-08-21 18:27:00 ....A 18910 Virusshare.00085/HEUR-Trojan.Script.Generic-db68de60308920392dea99bcc75be0db55050f78df4fcbe47fea662dd1cd3625 2013-08-21 22:20:52 ....A 31784 Virusshare.00085/HEUR-Trojan.Script.Generic-db69a0d800c20df4ab03e502b738793cc2734320d2572e2305a0c16ddf73f229 2013-08-21 21:58:52 ....A 25835 Virusshare.00085/HEUR-Trojan.Script.Generic-db6ed8d596edd967f48bbd6facdae5596f8a53a118a10211cd5db4ceec51e7fd 2013-08-21 20:35:48 ....A 47948 Virusshare.00085/HEUR-Trojan.Script.Generic-db76edddaea3d6247df32dbff47f50cbf0a47b1ba4702c8efca3b3cc757a54ff 2013-08-21 19:22:18 ....A 2524 Virusshare.00085/HEUR-Trojan.Script.Generic-db7aa3f9f6f98a9245557fd88d9c59d01f00ec31ef13c208100065e36c527182 2013-08-21 21:33:38 ....A 39176 Virusshare.00085/HEUR-Trojan.Script.Generic-db8aca13ba8a10e989530569521d9b303b48fde4f9dd40418bb7893b82b81eae 2013-08-21 18:53:46 ....A 58457 Virusshare.00085/HEUR-Trojan.Script.Generic-db9991f784f496af720cf1c1d74e9c948adcec75ed18f1b3875266d3b7df9b69 2013-08-21 16:22:26 ....A 26922 Virusshare.00085/HEUR-Trojan.Script.Generic-dbab945e28ed2d1f8dc0a128c52b04bc5880cf3d1e8bacfa44454b6869b149e0 2013-08-21 19:46:00 ....A 12576 Virusshare.00085/HEUR-Trojan.Script.Generic-dbabef4a2b84e478bbde2b6efd7d424724526a53945ed4049c349f64d77d4f0b 2013-08-21 17:54:04 ....A 56236 Virusshare.00085/HEUR-Trojan.Script.Generic-dbb2b9d10a0e5fbe6f08d68a99d974207e730b4be1d535560d25c6336aa241e3 2013-08-21 18:40:50 ....A 130627 Virusshare.00085/HEUR-Trojan.Script.Generic-dbc9140af0f9fcf5a6bf1e9e15b78fb51ee55926f45d1e151f14bdfb4af55421 2013-08-21 19:27:14 ....A 42665 Virusshare.00085/HEUR-Trojan.Script.Generic-dbdbdbad2024f866a5d09276a47af6e76005aeb819229321180a6fae74c7212b 2013-08-21 19:56:30 ....A 8748 Virusshare.00085/HEUR-Trojan.Script.Generic-dbe9ab55363d4881cee551023f04789b6c92c6555436a36013b7bcc1d8af62b9 2013-08-21 20:54:18 ....A 12440 Virusshare.00085/HEUR-Trojan.Script.Generic-dbf27cc04095ac7fa8e61fc3d451a4e480e2e55a26d45f86bc08ff6a25383eee 2013-08-21 16:45:56 ....A 465 Virusshare.00085/HEUR-Trojan.Script.Generic-dbf805e934897eaed694d5e8976d4d7a886638181171d5f838ff76738fe46137 2013-08-21 22:25:54 ....A 13251 Virusshare.00085/HEUR-Trojan.Script.Generic-dc0b662136503141a9fb8d80837116c0a32952616486dda9025b230b3345ae9b 2013-08-21 21:48:48 ....A 7018 Virusshare.00085/HEUR-Trojan.Script.Generic-dc230fcc54ff48eac8c92bd616ecd3b3fbeea100011e95a6fea4e1da9cfce9a0 2013-08-21 22:20:22 ....A 30811 Virusshare.00085/HEUR-Trojan.Script.Generic-dc243b626d1d5031a2ee543e8eced350edb60e217b0a1013e8f1f0531abddd0a 2013-08-21 20:17:54 ....A 15623 Virusshare.00085/HEUR-Trojan.Script.Generic-dc2709411e9d19b1129c898f056b0a7d676895534600ebbfcee357665cfb9fc1 2013-08-21 23:49:12 ....A 201 Virusshare.00085/HEUR-Trojan.Script.Generic-dc287611d261848669ac2e9c9c11547cb6b27fa6d0e7ddcc71dca2e80b59fb57 2013-08-21 17:04:04 ....A 47202 Virusshare.00085/HEUR-Trojan.Script.Generic-dc3520344a3d3c4ed3ccf455bfa7ab35c6d551b678d968f29d3fc75407109602 2013-08-21 22:12:28 ....A 30311 Virusshare.00085/HEUR-Trojan.Script.Generic-dc4559093a2c255a415f6a91448712fd3f87bc7905f17b555d05bd2c505a5fba 2013-08-21 23:55:18 ....A 26427 Virusshare.00085/HEUR-Trojan.Script.Generic-dc468b589fbeddae35688131ae100b984ba690ce48a346f13ec89290876b1192 2013-08-21 23:09:58 ....A 23984 Virusshare.00085/HEUR-Trojan.Script.Generic-dc5866b73f5a63be6c6bb10976fba5268d24431a19d8bdad92dbc1eca08e1c40 2013-08-21 16:01:54 ....A 33273 Virusshare.00085/HEUR-Trojan.Script.Generic-dc61c17a2d58280393a4176a2a955c40aff6ab67130cf1f179a7188860765bad 2013-08-21 17:30:50 ....A 12466 Virusshare.00085/HEUR-Trojan.Script.Generic-dc6ffabfe0238def87b1087480f2f8bc36def4072429ef362ec5509dc8ea42d9 2013-08-21 22:18:54 ....A 65882 Virusshare.00085/HEUR-Trojan.Script.Generic-dc7218afc3aea84294b69146cfb0f010f7aaf50584437f37a5697817d815b517 2013-08-21 18:18:16 ....A 10883 Virusshare.00085/HEUR-Trojan.Script.Generic-dc7dde3ade2496d1e601bc4a2c389c5a6a55c2cdb05dfded5548a620c030c562 2013-08-21 18:41:02 ....A 14795 Virusshare.00085/HEUR-Trojan.Script.Generic-dc7ef0d4af90ed6162aa0a0dfe1d62cd8f561f2849a5b5246d316c42f407b252 2013-08-21 21:12:44 ....A 4374 Virusshare.00085/HEUR-Trojan.Script.Generic-dc86aec2b0ac30723fcd598cbb37dee5eb81f2dbf911bb0f01eab281016276da 2013-08-21 20:41:24 ....A 5436 Virusshare.00085/HEUR-Trojan.Script.Generic-dc9a4938078fafeb1d49c5f3e659ef6d9e439242630ab9a2fb705f2de13ff7e6 2013-08-21 20:29:54 ....A 47792 Virusshare.00085/HEUR-Trojan.Script.Generic-dcaa91a10f88e279690aad1d140f9ac38eb2265e08a95345fa825f03006172e0 2013-08-21 18:35:02 ....A 73148 Virusshare.00085/HEUR-Trojan.Script.Generic-dcd3be73b63184add50498b84eedc779cddcc82da69335d3a7fd6ba1e1ab14b5 2013-08-21 20:12:02 ....A 641650 Virusshare.00085/HEUR-Trojan.Script.Generic-dcdea1f382098e675854519e0b9ef403b53aec80b55775490fcb50ff4192fea2 2013-08-21 22:41:42 ....A 325332 Virusshare.00085/HEUR-Trojan.Script.Generic-dce055486f29aa0ad4bfde52d6bc881d346bb70f67aec106209420be1a18f902 2013-08-21 17:23:32 ....A 4093 Virusshare.00085/HEUR-Trojan.Script.Generic-dce19c733f74ae41c1ab8c7b9667859f4ac0f037a59cdcf328bfee815796ffeb 2013-08-21 18:07:48 ....A 6624 Virusshare.00085/HEUR-Trojan.Script.Generic-dce2656e5b26d898e0d33ec4df0ac69505ca55466bbe9bf5fce1c3c0aa214b92 2013-08-21 22:58:54 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-dcf52e602f1d95c4887f71b9586ae6f1bda412965b15387b1f0a38a20752f08f 2013-08-21 20:17:36 ....A 34976 Virusshare.00085/HEUR-Trojan.Script.Generic-dd172957bbd064ea907b014e7b9e563b6a0f771349ef8c09173bc598011bd324 2013-08-21 23:34:46 ....A 58212 Virusshare.00085/HEUR-Trojan.Script.Generic-dd2c443607afb14da352f8e4e8dcddc8a20bb39fdb346ab854c100bf3092f1a1 2013-08-21 22:04:52 ....A 9498 Virusshare.00085/HEUR-Trojan.Script.Generic-dd35d6761f8d5be5e77272a74f0647b119a6e83ae1313621a65e97d7fd26d015 2013-08-21 21:49:58 ....A 11913 Virusshare.00085/HEUR-Trojan.Script.Generic-dd391ba5924f1ac09468fb2c56ef88fed18973a1fbc45a800603afe5975225b7 2013-08-21 23:54:52 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-dd3976bbfe3db69c90e2c8e5f348e1d63fe83171f058857312e134b68e167f97 2013-08-21 23:37:16 ....A 12704 Virusshare.00085/HEUR-Trojan.Script.Generic-dd86c2f49751bdcff283280bdb2a07b3962517e470b121fda153f1a5fa96723d 2013-08-21 18:01:20 ....A 46506 Virusshare.00085/HEUR-Trojan.Script.Generic-dd8da1698e401ea6aec5a6855d6a478ca7284810c9ff63b91539a4fe5f3d995b 2013-08-21 22:12:10 ....A 12081 Virusshare.00085/HEUR-Trojan.Script.Generic-dd9adc75aacaae4c6f0c826b7b37e6c9e44d2dac1b2f2a8d5868cdd0e7978d1c 2013-08-21 23:36:04 ....A 93913 Virusshare.00085/HEUR-Trojan.Script.Generic-dd9b384aca3e3f8638ccaee6013254acc72ef69e68331292aeda6721a00627da 2013-08-21 18:28:04 ....A 41893 Virusshare.00085/HEUR-Trojan.Script.Generic-dda880ffbf2f2e8dde0550a51fc732e11bdc9f4d762605ebcb2693aaa7c2564a 2013-08-21 22:49:08 ....A 26489 Virusshare.00085/HEUR-Trojan.Script.Generic-ddb1863b150cf0d2d1200a45212e5fa88f814a24e60d64c602ee05df6845722d 2013-08-21 15:37:12 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-ddb3a0e21ce668b0ffd14aa1954d1cb2421e1e9871700d15af71ae602904e1d2 2013-08-21 17:43:22 ....A 64077 Virusshare.00085/HEUR-Trojan.Script.Generic-ddb8c1f771bf241ce027688f4f41932b7a4a03cf7c1afbdc858a801dad94f19e 2013-08-21 22:57:10 ....A 539 Virusshare.00085/HEUR-Trojan.Script.Generic-ddbb4f79b3f27196a2c4080bcc25af917c3bd1394d7e520030561961d57787a9 2013-08-21 23:33:24 ....A 2730 Virusshare.00085/HEUR-Trojan.Script.Generic-ddc1fef69675b5dd78dcee4503744ab271dc79289fc5b491939df84dede5139a 2013-08-21 17:31:24 ....A 5172 Virusshare.00085/HEUR-Trojan.Script.Generic-ddcec09a7ded463c69083e117fc16324877e79e4c9feb0bc8ab37751216c11b8 2013-08-21 17:32:32 ....A 19311 Virusshare.00085/HEUR-Trojan.Script.Generic-ddd8faafac36f5f248984e21e5ea39b59d90e4550acace3623e5b26a4684de26 2013-08-21 22:29:08 ....A 23306 Virusshare.00085/HEUR-Trojan.Script.Generic-dde18c5653551d7f81dbeb3d5168b7acaa15ac2b35be79f9890af01dc3ce1060 2013-08-21 22:26:34 ....A 88250 Virusshare.00085/HEUR-Trojan.Script.Generic-dde19ef62c901195eef7c1c05ff025d99865941ed4d3c458bb2d0717963f4bfb 2013-08-21 21:43:20 ....A 993277 Virusshare.00085/HEUR-Trojan.Script.Generic-dde32ce33c94a0d01bb7d5e72190b928fc316c3dbb60e164b50bac5d91fbd675 2013-08-21 18:19:50 ....A 23420 Virusshare.00085/HEUR-Trojan.Script.Generic-dde3b407aa56d1535e32f24ec51ddc96dfef8be1ba67f7a727fba6b8494137a1 2013-08-21 21:41:50 ....A 67906 Virusshare.00085/HEUR-Trojan.Script.Generic-dde9e7995078356d24229c5e0352dcb6291766570afefa502be1262d0d6cbab4 2013-08-21 22:34:20 ....A 38730 Virusshare.00085/HEUR-Trojan.Script.Generic-ddf7ece63b5fe2c57dd6a7180f3c9d3f595a87700c75030fb75e666fbd0012e7 2013-08-21 19:35:16 ....A 3999 Virusshare.00085/HEUR-Trojan.Script.Generic-de00e0a81b745bdef079c8da491191fc22cad07d19fb54d66e7a863da856110b 2013-08-21 18:41:50 ....A 58267 Virusshare.00085/HEUR-Trojan.Script.Generic-de2209ea335979a4c5e1fe69f7a5efdb1a3eecaf78b5fae60d0118b3ea31d941 2013-08-21 22:48:02 ....A 7691 Virusshare.00085/HEUR-Trojan.Script.Generic-de22e8fd1b245f59293eea135f314e769e931c74ff4d93d05d28781c9553a396 2013-08-21 23:43:08 ....A 15590 Virusshare.00085/HEUR-Trojan.Script.Generic-de41fceb0d07dc8b32c31d9f7240f1f07479e56023e99f60d8ede1e030d4a643 2013-08-21 22:52:58 ....A 850 Virusshare.00085/HEUR-Trojan.Script.Generic-de49bab0695207d391233685db293f2d6e2dd6e9997e2e69832f437b33e34ab3 2013-08-22 03:49:16 ....A 5971 Virusshare.00085/HEUR-Trojan.Script.Generic-de4b100f0a96346546eb5d0c9247f42b4cfbda62aa1ee68ce822f2a438f2bd6d 2013-08-21 16:51:46 ....A 6075 Virusshare.00085/HEUR-Trojan.Script.Generic-de536ac236266a670ab35efb812d3d57bad82883a56208e07335c9db2a89f4ed 2013-08-22 04:55:00 ....A 54552 Virusshare.00085/HEUR-Trojan.Script.Generic-de598a29f9039568fc68f03915d6ada466e4f7913d916369e1b855fa823e6b96 2013-08-21 20:59:06 ....A 2792 Virusshare.00085/HEUR-Trojan.Script.Generic-de7ff3122818d0ef279f35d851fcb2725bf0b8d458cfb1faf1e31a5b061ad08b 2013-08-21 23:08:00 ....A 11431 Virusshare.00085/HEUR-Trojan.Script.Generic-de80f7f14896d2fc65b2df42e5c0728b2a9215c20b6d0b6a7f6c6f8555f91cb8 2013-08-21 18:45:32 ....A 11160 Virusshare.00085/HEUR-Trojan.Script.Generic-de9ed2e196f51d97dc348d5ead5340ded527e130fb2f5261281bd39cbd176630 2013-08-21 17:59:36 ....A 47587 Virusshare.00085/HEUR-Trojan.Script.Generic-de9f638257774a4502471bba380e704a8bf369e1441b78866704f11572089450 2013-08-21 23:14:20 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-dea980999a39df2a4efeebb584160e8015c0c01a4ef5421b5f52226dea62417a 2013-08-21 20:31:18 ....A 14232 Virusshare.00085/HEUR-Trojan.Script.Generic-deb9247d86d04c76ce02a9d6f3e5f654dba3c37dfd303a12d1c2fa76bb3aa8ce 2013-08-21 20:32:12 ....A 4883 Virusshare.00085/HEUR-Trojan.Script.Generic-ded69c27f78140d50de114c3fa2d94ce1080219048c7f213dfbd4a484338e1b2 2013-08-21 16:53:10 ....A 6423 Virusshare.00085/HEUR-Trojan.Script.Generic-dee08ba67c4993a47e9542a7e54963809397054598e9ea78ccc9e78ed9ef1d4d 2013-08-21 20:30:18 ....A 27729 Virusshare.00085/HEUR-Trojan.Script.Generic-deee48f0f4a26cb334764f4785427ea77f8c6a7791a20adc93fa73f28419d6e2 2013-08-21 20:35:52 ....A 19736 Virusshare.00085/HEUR-Trojan.Script.Generic-deefc17c51548dd0c7a65052d2b4fe8da539cd562187b8eb6afedc8d28fe5c1b 2013-08-21 23:12:16 ....A 21002 Virusshare.00085/HEUR-Trojan.Script.Generic-def05037c660e4d66dc3df980be980a4c0eccd05dc811bed2c7876a81e468110 2013-08-21 23:27:02 ....A 3589 Virusshare.00085/HEUR-Trojan.Script.Generic-df1145b0686de6738baeb50137a070f05778fdb82704a901a3f6dbcf1e28c4ca 2013-08-21 20:01:50 ....A 31667 Virusshare.00085/HEUR-Trojan.Script.Generic-df3153caec8f721c73af5bc39f3b6c6b8462d682abda4fd0e21663bbfb785679 2013-08-21 22:05:20 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-df31999feb6efd79821af8a45124f69f9eceed1d4b480d1f750c94558cb9096b 2013-08-21 16:01:04 ....A 2917 Virusshare.00085/HEUR-Trojan.Script.Generic-df3293c5452145a6fe700b77592ab34ef4fe47bc7a82a2be4da8e86bdccd8de0 2013-08-21 23:38:36 ....A 15920 Virusshare.00085/HEUR-Trojan.Script.Generic-df3c5f9629e61a2b02d2f140e0af2d15f8cc4f8e81a423dea7d575b79b49d39a 2013-08-21 20:13:28 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-df42846f05beae2c90f34c7eb9ef5ddd02ebe77d336afff56a2173edd22ff9d4 2013-08-21 18:39:02 ....A 16070 Virusshare.00085/HEUR-Trojan.Script.Generic-df53d556c16180f0ebf50d23bb4b7ae3feeb61ce0fcad191e0831e458da0d5ae 2013-08-21 22:06:56 ....A 1346 Virusshare.00085/HEUR-Trojan.Script.Generic-df6436efda5cd8c04de76086708175590d74dbb757456e5f756dfde5984636a2 2013-08-21 18:22:44 ....A 48840 Virusshare.00085/HEUR-Trojan.Script.Generic-df6b8356c5bf064b7bede5d10706dd8ea5a6f247de32f7458c78e95068e8f90e 2013-08-21 23:47:34 ....A 28974 Virusshare.00085/HEUR-Trojan.Script.Generic-df6fee252004f70d41c24af7db70e656d477efc5f7c948b6832be107b66f93b0 2013-08-21 17:22:50 ....A 5957 Virusshare.00085/HEUR-Trojan.Script.Generic-df72d5c07a91ce979699c163e849831cbe405aff69deef9027627ba2645ded75 2013-08-21 23:39:06 ....A 10211 Virusshare.00085/HEUR-Trojan.Script.Generic-df849dae5b829a06cfacb8f75f5b0c1e95018e6da05f51e3a96e393f7336834b 2013-08-21 21:37:54 ....A 58197 Virusshare.00085/HEUR-Trojan.Script.Generic-df9af25ad029f0a64f186246f43a5249babc2a2b1fac32c79eed8286eaca6d27 2013-08-21 21:11:10 ....A 9922 Virusshare.00085/HEUR-Trojan.Script.Generic-dfbb03f889c4327cf31d0ab0f58c92827287b582e9a521ef57720bc75fb01f35 2013-08-21 16:21:44 ....A 32865 Virusshare.00085/HEUR-Trojan.Script.Generic-dfbbbe13950ce0eea1185568fbbb9ea161c36b562b1a36684456a6f4423e81c0 2013-08-21 20:05:44 ....A 792 Virusshare.00085/HEUR-Trojan.Script.Generic-dfc2a4bdb96b95058eae58ae1a9006d4a3485959a4eacdf115975beb0661a044 2013-08-21 20:33:10 ....A 31642 Virusshare.00085/HEUR-Trojan.Script.Generic-dfc4f1febec05594564b462fefc5ffe288bbee6626d72b27f995563823e842b6 2013-08-21 16:18:34 ....A 27011 Virusshare.00085/HEUR-Trojan.Script.Generic-dfc792e80f2c652ab7df5d35787d6e1978841c038e56179c09468748368ebaa6 2013-08-21 22:00:56 ....A 65622 Virusshare.00085/HEUR-Trojan.Script.Generic-dfd0a57a268a4cc212c20d3ec4b2f1788d0b9e1aa4e75552fd594842c0533706 2013-08-21 23:52:50 ....A 1307 Virusshare.00085/HEUR-Trojan.Script.Generic-dfd193b1ca02fd578215606501bfb30df1531525986d2ee8a117c2ee415e6d59 2013-08-21 23:49:50 ....A 5751 Virusshare.00085/HEUR-Trojan.Script.Generic-dfd21964ef3f3f8113168865f184290dbf017e7e8bcd0ea8ed5dbf6b1e6b01ed 2013-08-21 22:10:42 ....A 23157 Virusshare.00085/HEUR-Trojan.Script.Generic-dfe0e1c830b732efbf8e519badd5b3ff6272c0cabfb4f588a74bf88ed2098a9c 2013-08-21 23:09:56 ....A 5020 Virusshare.00085/HEUR-Trojan.Script.Generic-dfe3e95df109311f32d8e8d722d01785e52ed7f3e316c4baf822b33e3643a810 2013-08-21 18:09:44 ....A 27734 Virusshare.00085/HEUR-Trojan.Script.Generic-dfec05a9067f2e47cd66b3bfd055f1b9cb92ea5524ff54955f3edf5d5a9bc962 2013-08-21 16:35:02 ....A 4435 Virusshare.00085/HEUR-Trojan.Script.Generic-dfefefbdd5f09dd0d38287609d3dfebf01d242e3301607074a002af9c10a0421 2013-08-21 19:40:32 ....A 28347 Virusshare.00085/HEUR-Trojan.Script.Generic-e00808aa96dffb2bb198b00758878ffd24537c66adeda6aef1d03ec9dd00dcf0 2013-08-21 16:55:46 ....A 34675 Virusshare.00085/HEUR-Trojan.Script.Generic-e00d615633db4a61088a93e113871b9ba3fb086c0037d8bf87c2c2b5b0103cd9 2013-08-21 19:40:58 ....A 34796 Virusshare.00085/HEUR-Trojan.Script.Generic-e014edf86b8b81bc716dfce1c96dd71c60ab563fccfb6db39fa3afe7b07febd7 2013-08-21 16:42:10 ....A 47718 Virusshare.00085/HEUR-Trojan.Script.Generic-e025b6e87f0eb7ce8d069325e3e780eb07a8ad3ec9f49230887e977b501aca4a 2013-08-21 20:28:48 ....A 35453 Virusshare.00085/HEUR-Trojan.Script.Generic-e03475506b007a78982150ad1ba6a870fd796f1cef34fa970af4d3405b475c9e 2013-08-21 17:03:24 ....A 7695 Virusshare.00085/HEUR-Trojan.Script.Generic-e03a68a77562c3ef7f4b65fc48034140acec235108f98f97b9be26ebddb9a700 2013-08-21 19:54:44 ....A 20628 Virusshare.00085/HEUR-Trojan.Script.Generic-e03f34fe1f8cbdb2b99892f885b4e65cb89fb8c41751b82addc840561ea052cb 2013-08-21 23:35:32 ....A 23869 Virusshare.00085/HEUR-Trojan.Script.Generic-e0462a199d4349386b4a826fec1d4dc04bc05f6547f9a4dedf0f70333067e42b 2013-08-21 21:55:42 ....A 36048 Virusshare.00085/HEUR-Trojan.Script.Generic-e046f162310263b6ddffe6131806c7b2f868252c4781e5a37d0ac7325291a303 2013-08-21 15:27:46 ....A 32367 Virusshare.00085/HEUR-Trojan.Script.Generic-e0610a178d5549099842b489712603258a61502fd3e4b76f468c3ff0f8607576 2013-08-21 18:22:36 ....A 87367 Virusshare.00085/HEUR-Trojan.Script.Generic-e063ffd7ad7b6026f57f4e3c7d01cf16f71a5761ca4c76d293f11ecffcef3dcc 2013-08-21 22:59:26 ....A 39649 Virusshare.00085/HEUR-Trojan.Script.Generic-e06755e7c582aab59cc092d9601dc4ad5e750ef26e24ce3d4e75fb0a16a79a1f 2013-08-21 17:32:50 ....A 20079 Virusshare.00085/HEUR-Trojan.Script.Generic-e074a90dffb8a937e78a0c8cd0ca111596bf9e5f3a9a1657a02414772b3eba62 2013-08-21 15:59:10 ....A 23710 Virusshare.00085/HEUR-Trojan.Script.Generic-e095026a91ec613f3151b5513c22f1b7e1e8d2bceefbef9b3b63012f13e4bd7b 2013-08-21 19:15:54 ....A 38800 Virusshare.00085/HEUR-Trojan.Script.Generic-e09507d26ba94bd99d746d254b846b41526bc3f5b02e24ef6344ef4ee64d4e81 2013-08-21 16:00:32 ....A 1601 Virusshare.00085/HEUR-Trojan.Script.Generic-e097a59ec81a6b0183b185fac098517eb9833d9b4f18b740453dc4f949a4db75 2013-08-21 19:16:06 ....A 7627 Virusshare.00085/HEUR-Trojan.Script.Generic-e0a62b396e9c4f1a34ac9f4099cf2b756322208b542f0574ff63bfeb746e6bbf 2013-08-21 22:40:02 ....A 13549 Virusshare.00085/HEUR-Trojan.Script.Generic-e0a970a3bca333a995dba91e417c5e400b47e19ddc7589c5f6cb5d76d866db02 2013-08-21 16:34:20 ....A 18771 Virusshare.00085/HEUR-Trojan.Script.Generic-e0baadcf65ef6a8c44f88fd6a50ae2d86ff66a8673f81ac71712aca9ceac8051 2013-08-21 21:25:32 ....A 19375 Virusshare.00085/HEUR-Trojan.Script.Generic-e0bf14585e851fefd1457de58d27c3639cf2744e4e0e44d725b160756b8618c2 2013-08-21 23:38:42 ....A 126315 Virusshare.00085/HEUR-Trojan.Script.Generic-e0bf7e2673bf080246da8977844ada662d0349a7676845a9115937bf2c289e56 2013-08-21 18:44:30 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-e0cb72e201ccb8b51046a31770311d9efaced5c24f5e7e4cf24791ccb15bfa08 2013-08-21 18:49:32 ....A 14908 Virusshare.00085/HEUR-Trojan.Script.Generic-e0cf1928483557d8b6125f75476d864ce1301eacf2f99ddb84cc61c5594bb23d 2013-08-21 16:57:48 ....A 19046 Virusshare.00085/HEUR-Trojan.Script.Generic-e0eff1061d39e0059fceec28351090b796c7f332c44422fdda06df8a495c2d2c 2013-08-22 03:30:54 ....A 65095 Virusshare.00085/HEUR-Trojan.Script.Generic-e0f15327d92ec421d7f86ccbc51e7a0d30075e980d1ebaa4e6671d56e39dc51f 2013-08-21 16:25:54 ....A 61618 Virusshare.00085/HEUR-Trojan.Script.Generic-e0fdc9069c190e73bb1530d199f2fab2c7af963610410f9035890316d2c1b12b 2013-08-21 22:22:24 ....A 20378 Virusshare.00085/HEUR-Trojan.Script.Generic-e12072bba3abbf015c457375afe206b59720c1c7877dc5811e0638e07f63e58b 2013-08-21 18:34:22 ....A 11022 Virusshare.00085/HEUR-Trojan.Script.Generic-e1216b7faa2717482616ef97e1f05d5c50890b5f388b274426a7f673db3bd7ab 2013-08-21 23:03:04 ....A 40640 Virusshare.00085/HEUR-Trojan.Script.Generic-e17c9d8e64012b92780fb24768924b2177b6b443b44b034757a5af92ec587a7f 2013-08-21 19:54:38 ....A 695 Virusshare.00085/HEUR-Trojan.Script.Generic-e19b0982c174514abd4b3007e75a12a7ac73485694371f41afbdce35bfdd6221 2013-08-21 15:53:20 ....A 42801 Virusshare.00085/HEUR-Trojan.Script.Generic-e19c6fcba3abb4d73292f022e493d05a253377a10f42045965cce250a59bccaf 2013-08-21 18:57:24 ....A 2119 Virusshare.00085/HEUR-Trojan.Script.Generic-e1adabfff16d131f07a6e8eab24593b027e11f426beaffb19f2bc7f783dbe32e 2013-08-22 03:58:50 ....A 33555 Virusshare.00085/HEUR-Trojan.Script.Generic-e1b9402b93cbe25d5cc639de01f25deb5b9b212bf5357eda9505081d78523f8d 2013-08-21 16:05:48 ....A 31989 Virusshare.00085/HEUR-Trojan.Script.Generic-e1bbc98ed380fb08857ebde027c967e4bfde6ff0abc6e02dd51222f2e51e92f8 2013-08-21 23:39:34 ....A 14389 Virusshare.00085/HEUR-Trojan.Script.Generic-e1c1cd7a773d8a19d8848de56b30e43d67205514638deb8c3ac0d7ea55e97c16 2013-08-21 16:01:38 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-e1efafb778cd7f06dae28c82b78ed08fb1d279469250ee1af735b6d62f025f5e 2013-08-21 20:41:22 ....A 22489 Virusshare.00085/HEUR-Trojan.Script.Generic-e1f91431cdfc5dea776ad180493c9982ca4a819dcaa001daed6134d21457a40e 2013-08-21 20:12:08 ....A 91386 Virusshare.00085/HEUR-Trojan.Script.Generic-e20134ec38d689e84776bfdd1ee5d6f9ca9ce2acdc7536099536aae45599a474 2013-08-21 16:09:44 ....A 40665 Virusshare.00085/HEUR-Trojan.Script.Generic-e2246004ffecfb93d662f0ad008bdf29df59d3d9a2dee37f2698d0d27cbfef45 2013-08-21 15:30:02 ....A 231 Virusshare.00085/HEUR-Trojan.Script.Generic-e2380eb34a6b4fc83385484e2e73dfabcecf877bb6968a97bea132eec0d97db7 2013-08-21 18:01:02 ....A 12249 Virusshare.00085/HEUR-Trojan.Script.Generic-e23c14f8f2fb00f4f84b1ff17e2e64a9ae04085e39312c4e7ad884e2d5da5df2 2013-08-21 16:56:44 ....A 21166 Virusshare.00085/HEUR-Trojan.Script.Generic-e24441c22779c1557bc431585556d6c44f72edf040a613cad17f1a95ae8bca09 2013-08-21 23:39:26 ....A 49129 Virusshare.00085/HEUR-Trojan.Script.Generic-e24814c38a6f294821a8346611608a871ae0e7e09c66b92130ae928f62341660 2013-08-21 17:46:14 ....A 58172 Virusshare.00085/HEUR-Trojan.Script.Generic-e2487988cd4ec4a9fb98b0e7a1f54a4a8034e151025ed25877630c24d6ee17dc 2013-08-21 19:00:58 ....A 45784 Virusshare.00085/HEUR-Trojan.Script.Generic-e24b8643232a4db1bfd80d9fb1b94a84d3ea5ece64c348832c919638d1440f3b 2013-08-21 23:03:08 ....A 110694 Virusshare.00085/HEUR-Trojan.Script.Generic-e24e314a55a1e9cd02a3e6bf5e5e932bb6a86c5894902eecf17b43266ad9eeee 2013-08-21 15:52:28 ....A 6115 Virusshare.00085/HEUR-Trojan.Script.Generic-e24e728fcf6af2ec239784740428db53fd06c0c30fa5398f97065b0a3e54fe01 2013-08-21 16:28:08 ....A 66660 Virusshare.00085/HEUR-Trojan.Script.Generic-e270f84e421db5d7eb3f2276e5667f7306f1be97b926728b96acf1f0af6a2be4 2013-08-21 23:48:48 ....A 36624 Virusshare.00085/HEUR-Trojan.Script.Generic-e281873587dc881453b7ce17aa7448bdc0782d03a6ec77fa9d567acaf4df4fe4 2013-08-21 21:42:24 ....A 103921 Virusshare.00085/HEUR-Trojan.Script.Generic-e291a9776c10a6b560496a5428751b32e848b1c33245ee7f1e0e044950029ed4 2013-08-21 16:20:22 ....A 13053 Virusshare.00085/HEUR-Trojan.Script.Generic-e2a180c994cd63d068c51cf20456ed9c066be867808f99624e2c0d2319c52d5e 2013-08-21 21:26:38 ....A 1758 Virusshare.00085/HEUR-Trojan.Script.Generic-e2af9ffe62a86925d86f07e88b7569df64f01edb6b33b4997f3f8a9507b0ec61 2013-08-21 21:47:12 ....A 193855 Virusshare.00085/HEUR-Trojan.Script.Generic-e2aff9af62c8d4b322e5a8e1c324a0f368b77c4a83fc8033a8464734a687cc0b 2013-08-21 23:48:06 ....A 25025 Virusshare.00085/HEUR-Trojan.Script.Generic-e2bb0bb3ad3725b2d32d202a218c40fc452acc6358d14f12a7a517f7826f581b 2013-08-21 19:25:12 ....A 5871 Virusshare.00085/HEUR-Trojan.Script.Generic-e2cf919df060997a26e3a995062d3bd2cdcf2db2a89729f6ccfd41c674bd0fd7 2013-08-21 23:07:06 ....A 1548 Virusshare.00085/HEUR-Trojan.Script.Generic-e2d165a5bc783a1bfe6e57d7ea46e735216dc5597cf2e3593984b2243cddbb29 2013-08-21 20:55:28 ....A 60275 Virusshare.00085/HEUR-Trojan.Script.Generic-e2d3bebb859172a9a5a9303d3ad8469d5c6341c43356ec2bd8c003e053015675 2013-08-21 15:28:14 ....A 8087 Virusshare.00085/HEUR-Trojan.Script.Generic-e2d4e77f9c56842c9a61c29a7365e564504fe8ca487114c5bfcff66968918d52 2013-08-21 15:33:48 ....A 1308 Virusshare.00085/HEUR-Trojan.Script.Generic-e2e1315c8cb5dfa91400bfd2f14fe589c712aa2e180351b2bf6d90eb42d776f2 2013-08-21 19:41:26 ....A 44567 Virusshare.00085/HEUR-Trojan.Script.Generic-e306466795e665f9ddd858f2b60988be760586655e1ad466ebb8b5936a5e1b23 2013-08-21 21:33:38 ....A 4298 Virusshare.00085/HEUR-Trojan.Script.Generic-e30920623cefa4c412296933f461705ca26ce963f218f7422a22bcdf3bf8e5b2 2013-08-21 18:31:20 ....A 11864 Virusshare.00085/HEUR-Trojan.Script.Generic-e331525e351749241587655744a02bf769eabf84a3f7890764c00373bac3b66b 2013-08-21 20:47:54 ....A 47501 Virusshare.00085/HEUR-Trojan.Script.Generic-e33558d6729a73b9c31b6eeb92cb0e099d08b8e4bf1202775e6cfd8c6ff4c1c4 2013-08-21 23:44:38 ....A 46083 Virusshare.00085/HEUR-Trojan.Script.Generic-e33930b8d3b5863ebd20ff6ab790e37aff75d31bfd03805dbfa8f8414989f040 2013-08-21 18:31:18 ....A 59276 Virusshare.00085/HEUR-Trojan.Script.Generic-e34206eb017965a3f9b23c457db25de87b876bb05ce268c1044b0e56916857d7 2013-08-21 22:04:40 ....A 42630 Virusshare.00085/HEUR-Trojan.Script.Generic-e34bb15870fcb7acd3f95d1b4abf9258c29a7fb3c591fb855fda27efda571b78 2013-08-21 17:41:12 ....A 8307 Virusshare.00085/HEUR-Trojan.Script.Generic-e35ab983104583eae5105c5c1a373ded21c4f2b8daf181d5ed5a6678bb8b28ec 2013-08-21 15:56:42 ....A 13252 Virusshare.00085/HEUR-Trojan.Script.Generic-e36e3b00d6e63c2e9f15f9c36bf70ac6be32ed427161df7e4b2d807fcb9c3603 2013-08-21 18:13:36 ....A 51142 Virusshare.00085/HEUR-Trojan.Script.Generic-e36fe01675369bea4785ed2639eafca932a88f1057c2ecd78e32006a85333dfd 2013-08-21 22:11:54 ....A 19923 Virusshare.00085/HEUR-Trojan.Script.Generic-e370bb40d4efc5d9b5914933a8ec14c5555eaa679b076a81bc58b842a71079f5 2013-08-21 16:56:24 ....A 9204 Virusshare.00085/HEUR-Trojan.Script.Generic-e38533447ed5ed9b95a2f0482b3b51868642b4e64d7453dfae7938f4065c5534 2013-08-22 03:50:56 ....A 6405 Virusshare.00085/HEUR-Trojan.Script.Generic-e388b4eeb35a6774665c35ebd88a1729a38974964b4f1aa803dc6dd7f2b245ea 2013-08-21 21:17:42 ....A 9668 Virusshare.00085/HEUR-Trojan.Script.Generic-e389604f637eda8df021c5761530c8a7667a2f7483a928805c4540c827e28365 2013-08-21 20:36:04 ....A 7430 Virusshare.00085/HEUR-Trojan.Script.Generic-e38c15b54f31100e2ac1bbadd13dc0a92bcd4886553044a39d5e00ffc818619f 2013-08-21 19:39:52 ....A 23972 Virusshare.00085/HEUR-Trojan.Script.Generic-e3a14a90e0b31a14ae60c1d1583eef991a47adb1a565fbec11b0a159162d8e98 2013-08-21 21:57:38 ....A 66802 Virusshare.00085/HEUR-Trojan.Script.Generic-e3a1e4ee3bb574ad675c65ddb1c9134d007f9372014e435f334c4e6f27e17e33 2013-08-21 20:50:32 ....A 7078 Virusshare.00085/HEUR-Trojan.Script.Generic-e3a7c4727d2906851e9f90aa11ae613c9f596011bf5e971151f4d8e3fa3e2154 2013-08-21 23:19:24 ....A 8417 Virusshare.00085/HEUR-Trojan.Script.Generic-e3a9e635869cfd7e2703f31ce7de186fa4306d7b382e21ed8e75a59311c49ecc 2013-08-21 22:05:36 ....A 42081 Virusshare.00085/HEUR-Trojan.Script.Generic-e3d4a532efc7487b28f78b7f250010d2cb3558043004aa5f788756815fa77bed 2013-08-21 19:10:18 ....A 10076 Virusshare.00085/HEUR-Trojan.Script.Generic-e3d8fa022896156f1bf31e649316f8d3f90bcf2f9244c476d7d415cb9dd12b1f 2013-08-22 04:37:36 ....A 6096 Virusshare.00085/HEUR-Trojan.Script.Generic-e3e3e46767812ecc730f3f8a5d069f4adf8953f5fbffd1491aeb83e55b0aa751 2013-08-21 21:15:16 ....A 37033 Virusshare.00085/HEUR-Trojan.Script.Generic-e3e52e65b4af6d6e55246128356b1b2147ad50710936c4a755cec59b9eb0d2e2 2013-08-21 15:59:08 ....A 70005 Virusshare.00085/HEUR-Trojan.Script.Generic-e3e63a01c4a78c8fb252666b82a3b82c9eeebd4b509f6c9f76eea6dfdbbe6c84 2013-08-21 17:08:36 ....A 23141 Virusshare.00085/HEUR-Trojan.Script.Generic-e3fd89e9a4ab06cf6f507ee14d929b4e604928fae5ff865bb2bd7ff50444fa03 2013-08-21 19:35:10 ....A 31626 Virusshare.00085/HEUR-Trojan.Script.Generic-e40d0f614af27ffd20068b79f2003932b97ff9666c709c957d7ece7cde9d1910 2013-08-21 19:09:58 ....A 109982 Virusshare.00085/HEUR-Trojan.Script.Generic-e40ed8d8cb7e0b90f0c5fa0408aa74a22802e9863ffb8a79f5d6462da5feca62 2013-08-21 20:37:10 ....A 9584 Virusshare.00085/HEUR-Trojan.Script.Generic-e416d086ce83cab9fc1c0bbf554c5db4ba8336cecf9ade15803509d7b978c3a0 2013-08-21 22:00:02 ....A 14867 Virusshare.00085/HEUR-Trojan.Script.Generic-e42ab84229a4fab8965cf3c809e69670173d4e38aeaed30e2fe571b49272bca2 2013-08-21 22:54:46 ....A 221557 Virusshare.00085/HEUR-Trojan.Script.Generic-e42b88e407489039239eead3ccfabcdd372609ec0e872a57c53ccad0bb1e6c33 2013-08-21 20:56:00 ....A 18584 Virusshare.00085/HEUR-Trojan.Script.Generic-e43340ede516d5129807618015f64a760ac57e11afbabb3dff37c0323ef9ebb0 2013-08-21 20:00:44 ....A 16100 Virusshare.00085/HEUR-Trojan.Script.Generic-e4361f1f8f95ae1d091a8ee461327655eeae66002a14b92e6a16f42e89b37615 2013-08-21 20:26:38 ....A 3711 Virusshare.00085/HEUR-Trojan.Script.Generic-e44a0934937ad5049264a0a919aa6628795b187534b18c01dcd8a24c511516d2 2013-08-21 18:01:02 ....A 9661 Virusshare.00085/HEUR-Trojan.Script.Generic-e44b5a7950dc37b67997e65b96ff26224f0659b49f7af7f0ce09694f99b0e00c 2013-08-21 20:11:34 ....A 67336 Virusshare.00085/HEUR-Trojan.Script.Generic-e45623252043017d6132daf5dc4f1b8f7cf3881cbd8a2605b62b337c4b8d51f1 2013-08-21 19:14:54 ....A 40594 Virusshare.00085/HEUR-Trojan.Script.Generic-e45ba9468b1b0540e1c3ccb904083bd35644fbc0d0e5c0a6564935bede64cdff 2013-08-21 22:47:24 ....A 21519 Virusshare.00085/HEUR-Trojan.Script.Generic-e45cb08264da4c80b4a580ecbc83a72c9db77d85b3b3b622635b4a8771a9c1f0 2013-08-21 23:12:06 ....A 41131 Virusshare.00085/HEUR-Trojan.Script.Generic-e462f1a209131ed3d268929761a10e929f987903c2bc387293d7088339f9ffab 2013-08-21 19:50:42 ....A 2481 Virusshare.00085/HEUR-Trojan.Script.Generic-e46b927624e3b45997596fd5fa716c6f15cc86a978a3d1c8283c51bb8e912e69 2013-08-21 21:06:44 ....A 19003 Virusshare.00085/HEUR-Trojan.Script.Generic-e4726c85d66fc1f2db6a4e8fb6f4300d8afa20ec8dc6a84dc9636fb6b4502174 2013-08-21 20:20:48 ....A 76560 Virusshare.00085/HEUR-Trojan.Script.Generic-e47c3b3959cc804a7bd798539cf851d35e85a71986158f52e8867cde7d23c1e3 2013-08-21 21:01:18 ....A 29695 Virusshare.00085/HEUR-Trojan.Script.Generic-e4a45d200ee2d04b5769ec1a51889d46669a557eb37bb1f208228aebc285193b 2013-08-21 18:59:42 ....A 17604 Virusshare.00085/HEUR-Trojan.Script.Generic-e4ae8510f5983e7453e7d5ec3fa86a41b67d767cb9cd02d07632f20ecfb43f1f 2013-08-21 17:32:14 ....A 6373 Virusshare.00085/HEUR-Trojan.Script.Generic-e4b92a59c9f2d8b82a5c2dc8b8bdd708bd679a86a162f9f8fa4eaea830ce055c 2013-08-21 21:10:34 ....A 47355 Virusshare.00085/HEUR-Trojan.Script.Generic-e4c3e8505c6bfe9603a081a0cbb8fac7b92195ecf096f429edc5f4a3efac33bd 2013-08-21 19:49:06 ....A 21462 Virusshare.00085/HEUR-Trojan.Script.Generic-e4cccce7814eade2e842fad086877d10b5c485e8541d0c4e098ea1f4d7cf4015 2013-08-21 19:20:18 ....A 84826 Virusshare.00085/HEUR-Trojan.Script.Generic-e4cd7fd75c7e3388bdb28f6a12b2a2396a2abc0499187bc2298b7e0b40e02ffa 2013-08-21 22:54:46 ....A 25695 Virusshare.00085/HEUR-Trojan.Script.Generic-e4e8f97b6658d8106e1e781d3edf2d3171bc586f6c120422cbe7aea17d74710b 2013-08-21 20:01:44 ....A 50513 Virusshare.00085/HEUR-Trojan.Script.Generic-e4ecd16358592ef05aefb9de7dd4ec1de8adaf6eaa97776dae230af34e5431d8 2013-08-21 19:43:46 ....A 9641 Virusshare.00085/HEUR-Trojan.Script.Generic-e50433043393764dd9ad40ffc402219543c56930d85fe56d7646a0dceb755768 2013-08-21 15:26:50 ....A 152770 Virusshare.00085/HEUR-Trojan.Script.Generic-e50aa0b83af5140e5d8679ef8621bd86c4405e46bb0e6d665f264037eb152716 2013-08-21 17:46:50 ....A 5990 Virusshare.00085/HEUR-Trojan.Script.Generic-e51145d2aa27cb9ce94d339a0bacd255fa313e3c5564104beb5bf887b677148a 2013-08-21 23:10:20 ....A 11457 Virusshare.00085/HEUR-Trojan.Script.Generic-e5176120b0e8dd6625eab15b77d5cc2f6b085539e52599003c5e38eec533296a 2013-08-21 20:57:18 ....A 1562 Virusshare.00085/HEUR-Trojan.Script.Generic-e51c723ccf3cb773c53f5ee78bbd4ccd07a8046192d776e06ad049f72ae40809 2013-08-21 20:31:18 ....A 467164 Virusshare.00085/HEUR-Trojan.Script.Generic-e52b8757dc2ac286c52fe4d16321006e29b9bd377f9ef011d552a50d2d16a720 2013-08-21 22:53:42 ....A 21844 Virusshare.00085/HEUR-Trojan.Script.Generic-e54e51e0252a9eddfdd71648aeb5bbde4a5911c38fe2f0beedc47cc30c031176 2013-08-21 21:06:14 ....A 10481 Virusshare.00085/HEUR-Trojan.Script.Generic-e55fd82fe6f7f44d23dcb5c03b621f7cdef1c36cf3823cf2085fd90e64d40788 2013-08-21 20:53:00 ....A 7257 Virusshare.00085/HEUR-Trojan.Script.Generic-e560fbc883d8eb5c3f9edcc5d412749a6b7315df258497ba4b8506abeb1b8164 2013-08-21 19:21:18 ....A 42819 Virusshare.00085/HEUR-Trojan.Script.Generic-e5b13cb72efea5e79cf83f51ce171d814d41e87fee32e5cb08ddb65c7879710b 2013-08-21 19:37:50 ....A 66491 Virusshare.00085/HEUR-Trojan.Script.Generic-e5b1a16eba0ade03681c3d30ae99a9c1a7f4f26205dfd696b20d428ec2223f28 2013-08-21 21:11:22 ....A 41123 Virusshare.00085/HEUR-Trojan.Script.Generic-e5bdaf251e51216a39cf0955394fae6604825fd4011554ef9d53b5acffd36a48 2013-08-21 15:39:12 ....A 55893 Virusshare.00085/HEUR-Trojan.Script.Generic-e5be95350b727d55c944ca45fb79976e453894db673ff1aee02ec46b130cd4f1 2013-08-21 23:10:22 ....A 34876 Virusshare.00085/HEUR-Trojan.Script.Generic-e5c6a6cb14a058ac807d14fbc582e598bea17000981da5bc4d59dade9fe06f78 2013-08-21 19:35:14 ....A 60429 Virusshare.00085/HEUR-Trojan.Script.Generic-e5cba74543017c924c78d24b70e4bac9f2345facd4a76cd10f17920456d696df 2013-08-21 18:52:54 ....A 571062 Virusshare.00085/HEUR-Trojan.Script.Generic-e5ce4a80ed265df760e2968d9c2bb4ec64b1be4c8c43aced2e9fc2ec88270100 2013-08-21 22:54:54 ....A 26509 Virusshare.00085/HEUR-Trojan.Script.Generic-e5d1f4f6a78fddd6b4c1f6782c4740087a48d87e56eb30e581b60c0d46b487a9 2013-08-21 17:52:56 ....A 44171 Virusshare.00085/HEUR-Trojan.Script.Generic-e5d55a989712dcad6bde2764f50a3a5c14a7d3542cff8d179e7e343598bc9170 2013-08-21 18:02:06 ....A 46868 Virusshare.00085/HEUR-Trojan.Script.Generic-e5ddcb5577f0857835429b3ad94d8294b5bf9e0ec360a5246d0ebf0ffcf39dcc 2013-08-21 23:43:52 ....A 80603 Virusshare.00085/HEUR-Trojan.Script.Generic-e5f687d2a4de967248b5ccaa4bdc0e012da551986b4a52f7e9a6e4167b3062a3 2013-08-21 19:22:30 ....A 11970 Virusshare.00085/HEUR-Trojan.Script.Generic-e5f7d179239c5f6964aec296d151a2dac42108fc2a609a68913f1340d79e703c 2013-08-21 23:54:36 ....A 6402 Virusshare.00085/HEUR-Trojan.Script.Generic-e622a64c6918840804b19375e9d1aa6804d1b086951e5d9892b3e3284409b3e5 2013-08-21 21:58:48 ....A 34941 Virusshare.00085/HEUR-Trojan.Script.Generic-e631b04b55c8c4d7e28acd936fc28bab9f3519aad9dfdda67c14a9f145efe786 2013-08-21 22:15:26 ....A 125717 Virusshare.00085/HEUR-Trojan.Script.Generic-e64f49381a60c724f5313348465c092fbefe94fee01e872b2a1c79badbf6dc07 2013-08-21 21:27:06 ....A 11711 Virusshare.00085/HEUR-Trojan.Script.Generic-e653898a9e6c626af3fbc4fa931a314b2baa2dbd32e2cf0aef836d1aaa16d475 2013-08-21 23:47:50 ....A 71591 Virusshare.00085/HEUR-Trojan.Script.Generic-e657837fe922778ef0b54bd1c67b36d8d057fa9474afac8c9e0285f8c35baea1 2013-08-21 17:09:14 ....A 54732 Virusshare.00085/HEUR-Trojan.Script.Generic-e664637064d7dde1fb2bea81ee8921813ee83a9c97b1f6e4823a791dd9df1f0c 2013-08-21 16:14:54 ....A 89091 Virusshare.00085/HEUR-Trojan.Script.Generic-e6996fff8d48c26f4ab3873f0fd17fb1bda64129f9bff40bea12252d94baa382 2013-08-21 22:13:48 ....A 25127 Virusshare.00085/HEUR-Trojan.Script.Generic-e6b0fe22cda25ef76eb60c3759529271948006f3de4e8bfae0f2bfe9571da58a 2013-08-21 15:28:04 ....A 3124 Virusshare.00085/HEUR-Trojan.Script.Generic-e6b669472170af22d5257f20e05b56430c157a734a563e6f4c841405980c3646 2013-08-21 23:54:54 ....A 24089 Virusshare.00085/HEUR-Trojan.Script.Generic-e6de7e9c2abba6f5f70fc6d50a7df1b5633d00a2e60282067e5fd4edaa1e12e9 2013-08-21 21:28:48 ....A 48139 Virusshare.00085/HEUR-Trojan.Script.Generic-e6f5a6eafd03791552faf47bf81155c9f06d7403850194e1698577c6ac1dc01f 2013-08-21 18:14:14 ....A 48496 Virusshare.00085/HEUR-Trojan.Script.Generic-e700d9dbf97198e789ab452758485f889ed70ffbd4f286eaebc8505e69760569 2013-08-21 17:26:04 ....A 35216 Virusshare.00085/HEUR-Trojan.Script.Generic-e723f825e695e6fd309e1ea6fcd17c8239e91fdb9279b835857e72866346d4c3 2013-08-21 21:10:16 ....A 84377 Virusshare.00085/HEUR-Trojan.Script.Generic-e758281d664348f90fe2b9987d103d755a6e471eba6c6c5604f7f6f98da17ed5 2013-08-21 18:19:46 ....A 16361 Virusshare.00085/HEUR-Trojan.Script.Generic-e76f1b435736697b67909622ef1c566115ac49937a2afa5fb9b8356ff06ef866 2013-08-21 20:10:10 ....A 52066 Virusshare.00085/HEUR-Trojan.Script.Generic-e77d359821d649680fe5d3d3c55a22074296a154cfb3dfca237df52a6f2393b1 2013-08-21 16:57:54 ....A 21769 Virusshare.00085/HEUR-Trojan.Script.Generic-e7a732c8442ff8083d63005e67d54609a2b40afc39dafeb963d9b3e0d26f1ce0 2013-08-21 18:12:16 ....A 3375 Virusshare.00085/HEUR-Trojan.Script.Generic-e7cdc64656fa7a8e8e129a7bcd6fe77566ea37c584570f121dc99a2e0ee96a46 2013-08-21 16:00:58 ....A 18371 Virusshare.00085/HEUR-Trojan.Script.Generic-e7dc809728de0cc170b4873f1d81943eabc4099104aedab17d151daec128f714 2013-08-21 23:35:58 ....A 5977 Virusshare.00085/HEUR-Trojan.Script.Generic-e80968eba4a669a5b452e0f2d7ec19daebf802b2f592ad05481b340f5e0d9cbe 2013-08-21 15:34:14 ....A 12300 Virusshare.00085/HEUR-Trojan.Script.Generic-e8112b1b71c5058424fa8cc6e5c03d1f3c278d5afa9e5745a3b9e16195c24606 2013-08-21 15:43:40 ....A 21445 Virusshare.00085/HEUR-Trojan.Script.Generic-e81264e710a4d88683f7891a3c09740d9cd2d765fb8f8000c9ee472d5d6f6fbc 2013-08-21 16:36:04 ....A 33290 Virusshare.00085/HEUR-Trojan.Script.Generic-e82f6915b834309976b749684ae216e0b41bf06495029b3767b36fb56981ef0f 2013-08-21 19:18:16 ....A 40014 Virusshare.00085/HEUR-Trojan.Script.Generic-e8475b63be586b2e83138560861b665889ca1036eabb27892bb43334c274e606 2013-08-21 18:58:34 ....A 9419 Virusshare.00085/HEUR-Trojan.Script.Generic-e8676cdf0ab13582e3996a0fcb6fd14b1f469485eebfc9c83772211c34970fd6 2013-08-21 23:54:50 ....A 23938 Virusshare.00085/HEUR-Trojan.Script.Generic-e869c31dc7b06c4189dcebc222a48336d5676914de020ed7aa6f5d31c7d850c5 2013-08-21 21:55:02 ....A 46699 Virusshare.00085/HEUR-Trojan.Script.Generic-e86c881af013cf6bc28efb490f637f63455d4937b1fe7004d3f51168d7e2bcfc 2013-08-21 16:46:26 ....A 40124 Virusshare.00085/HEUR-Trojan.Script.Generic-e88ce7b1d84464d6a12191e973009b41279c193d226b212e748ab30a7c7877af 2013-08-21 18:36:24 ....A 19531 Virusshare.00085/HEUR-Trojan.Script.Generic-e8941cd220ee08235d625d882191df9b7258129c1da083195eab6691ec48fdf0 2013-08-21 17:54:56 ....A 27164 Virusshare.00085/HEUR-Trojan.Script.Generic-e89bf278560501f02d9d16102c36851bc79072c0de468170d0a67b6b9185923f 2013-08-21 20:10:34 ....A 31037 Virusshare.00085/HEUR-Trojan.Script.Generic-e8a3f24b6ed793dfea65e9e4222244060e312b770706d3d51af91428779cdc2e 2013-08-21 23:03:06 ....A 50868 Virusshare.00085/HEUR-Trojan.Script.Generic-e8a6f29cb0487c91dd397f94465360860c87670014dfba1fc4d0c8e96829a64d 2013-08-21 19:49:12 ....A 41063 Virusshare.00085/HEUR-Trojan.Script.Generic-e8b06146fc3cee884adabf1e9b8904fea29eabe71ce740a7bde6020708ea0080 2013-08-21 16:57:00 ....A 54745 Virusshare.00085/HEUR-Trojan.Script.Generic-e8b934a77def1c9fb63ae97db275be5d278bc3407a326e6453707f9d9f69ff00 2013-08-21 20:54:38 ....A 234085 Virusshare.00085/HEUR-Trojan.Script.Generic-e8d1261a086b5860e48cc5c74a37d0443b772f2444ecf039cb66a360a0fa7483 2013-08-21 15:24:38 ....A 5530 Virusshare.00085/HEUR-Trojan.Script.Generic-e8e1828dd7130ad2c5244384ff0dec646a49865ee1ab2f50ae21d768cd14e8fd 2013-08-21 16:55:38 ....A 96275 Virusshare.00085/HEUR-Trojan.Script.Generic-e927069622ba243a93162e5a4e6f89b933636ef4adf8dfe89c57645ec3ee1d7a 2013-08-21 15:34:24 ....A 47888 Virusshare.00085/HEUR-Trojan.Script.Generic-e96f1009638a7473bf68b443b1e7da8d96e3b5bef0ecb72e04fe2195d4fffd69 2013-08-21 23:33:12 ....A 47490 Virusshare.00085/HEUR-Trojan.Script.Generic-e97b64920932ab26823725ea5bffe95bdd1a1965eb8cbc3d58134542949d04fb 2013-08-21 17:46:14 ....A 11999 Virusshare.00085/HEUR-Trojan.Script.Generic-e9a6ec426015e5eebcee0bad2636e0e6c457ce228879e450bee94a86162171d2 2013-08-21 21:01:36 ....A 16954 Virusshare.00085/HEUR-Trojan.Script.Generic-e9aa1a167e5e7021a8fc9f394f55b67068a6c88c273e094d736e90362df54986 2013-08-21 18:55:40 ....A 35712 Virusshare.00085/HEUR-Trojan.Script.Generic-e9ae59896cc3f2725ecf8ec3934bc75f9edaf17cf11ed01da1d251b0725b8d3b 2013-08-21 23:15:20 ....A 27247 Virusshare.00085/HEUR-Trojan.Script.Generic-e9c78df8b4a3f298c940fda7e4cf55fe602050743cbaaf318c3f76c7eb0d6677 2013-08-21 22:25:22 ....A 5366 Virusshare.00085/HEUR-Trojan.Script.Generic-e9cabb294abf6085e2905138e848e75592c47af0528429abfb704e6b0f6fde6c 2013-08-21 23:21:48 ....A 6818 Virusshare.00085/HEUR-Trojan.Script.Generic-e9de3b16e90fa7a163d35a14605ae9582b94374c19a0f7444630029fbd929431 2013-08-21 21:05:08 ....A 8239 Virusshare.00085/HEUR-Trojan.Script.Generic-e9fd19e990e63fa4ba2d03418496642198c072cf009bd4ebd5fe72d0068bcb60 2013-08-21 16:40:16 ....A 7542 Virusshare.00085/HEUR-Trojan.Script.Generic-ea03f0127ffe2012de31a7af46e2aec8caa13ad9c47231525c2deddbac9c50ae 2013-08-21 15:33:42 ....A 2636 Virusshare.00085/HEUR-Trojan.Script.Generic-ea3f15f213e8bafd520650f8ff873dcbd6a4204808cb2a1064a3621285445b3f 2013-08-21 20:26:32 ....A 34478 Virusshare.00085/HEUR-Trojan.Script.Generic-ea5befa9fffa01a4b973df9565e454bc2b13f13ba56429a7ce2ba6bc3d70c187 2013-08-21 22:52:06 ....A 1380 Virusshare.00085/HEUR-Trojan.Script.Generic-ea5d58249586b0f94cdb066adf3ae33d987ecabc2c2da544ca36fccd11748a6e 2013-08-21 20:16:12 ....A 102 Virusshare.00085/HEUR-Trojan.Script.Generic-ea635a2b53f6329364a843f050fa69f0b3cc96cb71cc4b11f0bb377744d883d2 2013-08-21 23:47:42 ....A 35479 Virusshare.00085/HEUR-Trojan.Script.Generic-ea685909b141bda972915322485d36051c393d14406f0435b98f7cf7f1440974 2013-08-21 23:53:16 ....A 29772 Virusshare.00085/HEUR-Trojan.Script.Generic-ea75f210608ebf84b5d1b81259a9b45281ca7f15d88620182b791b417edcb8bf 2013-08-21 19:58:44 ....A 29350 Virusshare.00085/HEUR-Trojan.Script.Generic-ea760667a7afe5f8ec2806169f42f5dfd76bc7a7ddef9ba96784c95a2c308e02 2013-08-21 17:57:14 ....A 4820 Virusshare.00085/HEUR-Trojan.Script.Generic-ea7a91eecf9361b4e23ab7c07b2874841ae8cd84d8458c0db36ff26e5b874043 2013-08-21 21:54:50 ....A 7332 Virusshare.00085/HEUR-Trojan.Script.Generic-ea96c566d867ac270a4a7ad566360eb2fe054db4ad4f99f40bd76e726f1569f9 2013-08-21 21:41:10 ....A 10322 Virusshare.00085/HEUR-Trojan.Script.Generic-eaa69c16477248662c4b2a5237aa0b69f35f43007eb5693f93c95ff0b5b17428 2013-08-21 19:46:04 ....A 18076 Virusshare.00085/HEUR-Trojan.Script.Generic-eab4acd39d9dbae2d665bc0d8a9689063d3d5c94ef5f7dde46bf12ec73fbafbe 2013-08-21 23:43:34 ....A 53310 Virusshare.00085/HEUR-Trojan.Script.Generic-eac0b573dbd45b927ef87a35a47a1b1131dd7aee9bfe8e1cfeb40fc7e8c3ae28 2013-08-21 23:39:30 ....A 95330 Virusshare.00085/HEUR-Trojan.Script.Generic-eac529256c334326b75d5a55fadd05311e54a9372b0aa363365ae0ee617a3fb5 2013-08-21 23:55:24 ....A 34893 Virusshare.00085/HEUR-Trojan.Script.Generic-eac72840fcd166adb238dfd2220f0fd9d86660cb5f0644dc46fbfa097521abb7 2013-08-21 18:14:04 ....A 913 Virusshare.00085/HEUR-Trojan.Script.Generic-eaca8df0acfee324030da9cc7e927f24e4a102615e8b389a87e1b664e4766001 2013-08-21 21:35:42 ....A 7088 Virusshare.00085/HEUR-Trojan.Script.Generic-ead4c75ba2dbb1a8b27fc349e9be8066cd3d8e75e3b2ebca1b72527be64a1b2d 2013-08-21 20:26:32 ....A 140166 Virusshare.00085/HEUR-Trojan.Script.Generic-ead9a5432e13a3f5988da443205b0e52a099f2cc91df8a33f3b99b9d55fdd810 2013-08-21 21:49:56 ....A 8480 Virusshare.00085/HEUR-Trojan.Script.Generic-eadad1c24678f76a2fce605a57d289d5f11658c33988fc3550c41eb7b7ff5263 2013-08-21 23:37:44 ....A 48914 Virusshare.00085/HEUR-Trojan.Script.Generic-eae639cd757b6b311dee9d5ea9ac36d1faa182ea4d25253b7cc4c11a97e76305 2013-08-21 19:54:08 ....A 10219 Virusshare.00085/HEUR-Trojan.Script.Generic-eaf4c9566d6cf4932b07e61ca9d1ef560a130a540fe20d3e9de5d0f3ef05c579 2013-08-21 18:59:36 ....A 1034 Virusshare.00085/HEUR-Trojan.Script.Generic-eafc9ef61cf87b149d46644814b7b7f08f5e5fadd661ad906c45e46bbc62312c 2013-08-21 15:52:32 ....A 11176 Virusshare.00085/HEUR-Trojan.Script.Generic-eb04369707a3c60ec675abc1d49eb75dd8468fe2638649615d5c52d7e228d453 2013-08-21 22:09:58 ....A 76556 Virusshare.00085/HEUR-Trojan.Script.Generic-eb08631d6cefbc991771482b6d0fb847f0eb010001ae510af131c4fa42d7470b 2013-08-22 05:02:28 ....A 12737 Virusshare.00085/HEUR-Trojan.Script.Generic-eb251b904e24de650df84b43d141bd8fff96adbb77705cb7e95ec7d807570ee7 2013-08-21 21:15:18 ....A 56088 Virusshare.00085/HEUR-Trojan.Script.Generic-eb2640e813b622a39f4ab88917436a32fd9b072c0531be974e3ae0f4c531d6b3 2013-08-21 17:46:22 ....A 34373 Virusshare.00085/HEUR-Trojan.Script.Generic-eb2cf35459563b36f03e7b8356eb49b346643c90486c5a56a4cfb69578b134c1 2013-08-21 23:55:28 ....A 761495 Virusshare.00085/HEUR-Trojan.Script.Generic-eb3d6ad5f4a44e4ce577309df0e0cefa7e2fef6ff243dcf2a7e401a3f3afc9ea 2013-08-21 20:27:54 ....A 50459 Virusshare.00085/HEUR-Trojan.Script.Generic-eb53b12603e158e4cee97243adc89c44bcae6aef649d0f64c830a9ac0371f285 2013-08-21 21:01:42 ....A 13523 Virusshare.00085/HEUR-Trojan.Script.Generic-eb6a9f82474b6b842b449cd2299397eafc01d1a7b1ff2170dabb8833120a4b7f 2013-08-21 17:38:02 ....A 9338 Virusshare.00085/HEUR-Trojan.Script.Generic-eb6e6d229bbfdbc8ff8ca51aa2caf32899328f99f5871d32519343c17afba486 2013-08-21 20:46:44 ....A 5482 Virusshare.00085/HEUR-Trojan.Script.Generic-eb6e84f2ea4b1b853de0a8eff92d244b4712fb74144f623d5022ad497657da8e 2013-08-21 23:06:30 ....A 24033 Virusshare.00085/HEUR-Trojan.Script.Generic-eb828e8e7d834edd964ee6aa55d59e1132d05735ef3bb580199ecad283dfd91d 2013-08-21 20:49:54 ....A 28059 Virusshare.00085/HEUR-Trojan.Script.Generic-eb9cbc1c781a50541e140714e9e3667dbaa4983c5967aab4ba4a6651ed27dacf 2013-08-21 16:47:20 ....A 10250 Virusshare.00085/HEUR-Trojan.Script.Generic-ebab67906224f4e9069778e818b1812df525dec42f733addcddb9ba9a77a3dd3 2013-08-21 17:54:44 ....A 94517 Virusshare.00085/HEUR-Trojan.Script.Generic-ebd4cd7b546cb5c9be44d0e416d991b02ab5269db7c333b369b457f3b3452b5e 2013-08-21 22:28:32 ....A 17141 Virusshare.00085/HEUR-Trojan.Script.Generic-ebda18c0a558930368f50346b28a39a5af626199cb8dd553908c204020f8f3d3 2013-08-21 20:18:10 ....A 26639 Virusshare.00085/HEUR-Trojan.Script.Generic-ebdd80c0e85693660e879916c553d6644b85238451f736600d52b63738e0a63d 2013-08-21 19:15:04 ....A 11283 Virusshare.00085/HEUR-Trojan.Script.Generic-ebf4b41a6c619ec38a8f87a4996ed11ba462cd71360e376b470077ff596d9c50 2013-08-21 16:02:48 ....A 21242 Virusshare.00085/HEUR-Trojan.Script.Generic-ebf78fa03cba8414c36f52c4c84f1d35aa3455a0c52910d80c136e68336e0dca 2013-08-21 23:38:38 ....A 67718 Virusshare.00085/HEUR-Trojan.Script.Generic-ec0631bc4f531845b3fa304b144b2b41d14796b85ad46d7b6b6a6692f40ea3ba 2013-08-21 21:34:06 ....A 1421 Virusshare.00085/HEUR-Trojan.Script.Generic-ec151a7e9489187206995ed8a5b36006600f8ee0957479adfa0010cf4751e7f8 2013-08-21 22:42:18 ....A 15768 Virusshare.00085/HEUR-Trojan.Script.Generic-ec474371d88b8288ad2b7dd5cb9f7820908a326d161825c3ee8aaf33439cd874 2013-08-21 20:05:24 ....A 44308 Virusshare.00085/HEUR-Trojan.Script.Generic-ec5583bee49766c30754ba2e796c01d57a89061d2a7bc145de732d40fae3fae9 2013-08-21 18:24:24 ....A 7282 Virusshare.00085/HEUR-Trojan.Script.Generic-ec618801436920429612e8ae095a30cd2a8c1a815e8642064c580f9294b6f95e 2013-08-21 16:26:38 ....A 7833 Virusshare.00085/HEUR-Trojan.Script.Generic-ec6b44a1cefa827a166170b3b595e5fc6e5528e315af0f70a479ec72fcb00336 2013-08-21 16:25:12 ....A 12715 Virusshare.00085/HEUR-Trojan.Script.Generic-ec8c3acee7581d9de5efadc60de19a15cc6a0de5127f253250554585ff9bde25 2013-08-21 17:24:58 ....A 17677 Virusshare.00085/HEUR-Trojan.Script.Generic-ecb0cd5f344a3e3be9a2f25f33a417a710798327b2698269fdcff07b4246dba3 2013-08-21 21:30:18 ....A 84498 Virusshare.00085/HEUR-Trojan.Script.Generic-ece19ca41fcb62b4ac989bb526fb4d67b5cf0f59d06bba5e98fe3f7a4836a45f 2013-08-21 18:30:54 ....A 20485 Virusshare.00085/HEUR-Trojan.Script.Generic-ecfa2cfa5b8eafe35cbc2d07c27f8fb959f99e23fb655babc94ff73d41f7e0bd 2013-08-21 17:44:14 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-ed125af6e5a3770e6800657f263479ee5db016cd9bd87bb1f7295856e37eca44 2013-08-21 21:42:34 ....A 41437 Virusshare.00085/HEUR-Trojan.Script.Generic-ed1f6c03bedd7c6c04b748e12c039ae73bb5c902dba94bfe275bc9df6f0cefa2 2013-08-21 22:26:38 ....A 42397 Virusshare.00085/HEUR-Trojan.Script.Generic-ed1f895bc58e697390f4273239cf7230af36ac3d30f44b81d50f59dc2f283ae6 2013-08-21 17:15:22 ....A 25648 Virusshare.00085/HEUR-Trojan.Script.Generic-ed31e4c8f0c8798cc0ef5615f058eafdb1fb6c797c2d90f216b58f54732fadfc 2013-08-21 21:26:04 ....A 50586 Virusshare.00085/HEUR-Trojan.Script.Generic-ed37551898e50a21270423e6b15aa5eea030c82c72c37f7e11a532fdaed91d6f 2013-08-21 21:49:36 ....A 15971 Virusshare.00085/HEUR-Trojan.Script.Generic-ed46e85854950aa92cca13a17f562de3abc00000ce338b989ee3293c070ab2bd 2013-08-21 23:54:08 ....A 33648 Virusshare.00085/HEUR-Trojan.Script.Generic-ed4e043c630734acb0f6f56a0fc417a8594a5c32435a8d905097cd2e33cf6657 2013-08-21 22:12:36 ....A 24934 Virusshare.00085/HEUR-Trojan.Script.Generic-ed4f3edb42feb1a2cb93f594a836ba990362e5510fac21e29f232f67274aac1d 2013-08-21 17:51:20 ....A 75436 Virusshare.00085/HEUR-Trojan.Script.Generic-ed59afa2d8690784dce1a46a6f18f755686ea429cc87b4a542dd474ef588b708 2013-08-21 19:33:30 ....A 6505 Virusshare.00085/HEUR-Trojan.Script.Generic-ed59f60e50c18f378813629d8e1532e83fb0f726a3a545a0ec5774adb5b3811f 2013-08-22 03:25:16 ....A 7546 Virusshare.00085/HEUR-Trojan.Script.Generic-ed79bd0a7518abe6701ca0b9745ee4a537c7113cfa26e2e639b03f4e64cce7a5 2013-08-21 17:12:12 ....A 23376 Virusshare.00085/HEUR-Trojan.Script.Generic-ed8412d6c4bc7cf83295c83c21f926a414ea409ed25586dd6d8dd308b2cb0f22 2013-08-21 23:07:30 ....A 10605 Virusshare.00085/HEUR-Trojan.Script.Generic-ed88e25595ca5cc9882e3c91ddee50ffa809025136d02afb1685d7dcf20939a2 2013-08-21 23:37:10 ....A 5965 Virusshare.00085/HEUR-Trojan.Script.Generic-ed8e7f72118ab81a077de96c41c236190052fe38afbbcf9480aee72e4e510693 2013-08-21 16:57:00 ....A 1299341 Virusshare.00085/HEUR-Trojan.Script.Generic-ed9131e922d6cf50455253edc46e20e89c4f919bc1274697f890b0850217de5f 2013-08-21 21:28:16 ....A 29528 Virusshare.00085/HEUR-Trojan.Script.Generic-ed93630bb45d5f2bdb4fc7f815e21b7feca67e26d4a2a76ab9b123d739accb28 2013-08-21 22:23:26 ....A 12734 Virusshare.00085/HEUR-Trojan.Script.Generic-edb8c5b961dd193ef32c167b5dbeb8a9b05129d7b1b570d6686b4e01063acb4e 2013-08-21 20:25:40 ....A 166184 Virusshare.00085/HEUR-Trojan.Script.Generic-ede6d8c076e11e02293e0a03d8e9f02aa721871d6069f94f21cd73f9e5b56a62 2013-08-21 23:17:16 ....A 13740 Virusshare.00085/HEUR-Trojan.Script.Generic-edf19dfb8f55c662a7693799b99a793ef3ea6220acb86974377b8d22f33b8423 2013-08-22 03:25:04 ....A 7608 Virusshare.00085/HEUR-Trojan.Script.Generic-ee029848ca2b6e7f63336a6038394e0a72ced314910bd46d8c85ff35f35742ff 2013-08-21 23:00:22 ....A 26147 Virusshare.00085/HEUR-Trojan.Script.Generic-ee132e4113b1acf072fdea488a4acbfff19251f322741379d0409ed527e078dd 2013-08-21 15:51:12 ....A 15324 Virusshare.00085/HEUR-Trojan.Script.Generic-ee289f68572043238af932ac334e1323bbbeb7e30516e9448234b8d83e250b66 2013-08-21 23:10:42 ....A 14624 Virusshare.00085/HEUR-Trojan.Script.Generic-ee2f7692bb00b1707ecc936ff97c1e562b13e4e4598f55e9f256697f1c6987c0 2013-08-21 20:46:56 ....A 39972 Virusshare.00085/HEUR-Trojan.Script.Generic-ee3500de926326410c545ae8196aec5c83a1ec6c5182fe542695a8895ea10415 2013-08-21 19:20:06 ....A 14986 Virusshare.00085/HEUR-Trojan.Script.Generic-ee3958a3f94125cc0d184c3590d762abdb77357f61e5f173b0b97fec1079437c 2013-08-21 20:11:00 ....A 56407 Virusshare.00085/HEUR-Trojan.Script.Generic-ee3d943f562fbd9b89cc9bc12739b8a970e9c81f0dbd33a51d5a09e4ea1919f4 2013-08-21 19:33:44 ....A 20309 Virusshare.00085/HEUR-Trojan.Script.Generic-ee42975e5dc9563545743a6719d7ff6e6da2ccd4adc2e4888b48f42044ee8785 2013-08-21 19:33:20 ....A 48243 Virusshare.00085/HEUR-Trojan.Script.Generic-ee4d648a8e41ff5660f0953a4794a1609c62ddf723a537392302acc51ba69696 2013-08-21 22:49:02 ....A 5109 Virusshare.00085/HEUR-Trojan.Script.Generic-ee55a09c2ad2b53fc1b697d483f3da04be26a1c0a60df8757c6e9bcc03f92078 2013-08-21 23:28:58 ....A 62754 Virusshare.00085/HEUR-Trojan.Script.Generic-ee580479190aca7398feb03c49b88255165df0affad2b277deb99547a0e5b2b7 2013-08-21 17:35:06 ....A 66299 Virusshare.00085/HEUR-Trojan.Script.Generic-ee5bfcea04665aa4a21142ff47b172a69288f7cd69cf12c50f82c7a724f9b80d 2013-08-21 16:20:04 ....A 23063 Virusshare.00085/HEUR-Trojan.Script.Generic-ee64e10ac0c693a449bc32eb9e09341eb59d04d9616a8d0785d054a81c3b4b32 2013-08-21 18:55:56 ....A 2169 Virusshare.00085/HEUR-Trojan.Script.Generic-ee6aa1537d54d45636743dfffe73643a8779ec0f90ec4e4351bbc688a8784efc 2013-08-21 18:39:36 ....A 597898 Virusshare.00085/HEUR-Trojan.Script.Generic-ee6efad3704243efbdbfe91740eb4e983d0b3109e37742a22ff258f7935b5e19 2013-08-21 16:25:48 ....A 26386 Virusshare.00085/HEUR-Trojan.Script.Generic-ee95d383530acf4cb6eb13774d25477993d978c9432d0dd5f45f29f71bc4896a 2013-08-21 23:57:14 ....A 5555 Virusshare.00085/HEUR-Trojan.Script.Generic-ee9683b9a7bd9390d7a2cb72c0fa0e364b9c27b54578fb11338e1bf4029b7517 2013-08-21 16:15:38 ....A 71534 Virusshare.00085/HEUR-Trojan.Script.Generic-ee9ad9f12f596e79c09465587691bc3362b171a14e80a954f4158d4526b9dcb5 2013-08-22 04:20:06 ....A 32450 Virusshare.00085/HEUR-Trojan.Script.Generic-ee9e8bf6c62892e2a8cfce7a4d12c620b301a426217790fd3e1b0270c5436e4d 2013-08-21 23:03:10 ....A 30666 Virusshare.00085/HEUR-Trojan.Script.Generic-eeaee35a4a6e62ae89f0eac0ac155c92599e4372aeee000305b62e4fde7ccd2e 2013-08-21 19:05:08 ....A 115271 Virusshare.00085/HEUR-Trojan.Script.Generic-eeb4ed9271450b3a90d2f22964f0412061d2bded793ceced69cea69a27ecbb59 2013-08-21 23:25:06 ....A 1250 Virusshare.00085/HEUR-Trojan.Script.Generic-eebfdfd3b54fc91cf0b67293606ed748a875355aebcc4ad3f33bf2823d39acdc 2013-08-21 20:15:16 ....A 10947 Virusshare.00085/HEUR-Trojan.Script.Generic-eec4b6eeb6498eb3160da910431b8d7a59393639060774d0ce1c1547740f5667 2013-08-21 23:57:10 ....A 26987 Virusshare.00085/HEUR-Trojan.Script.Generic-eedca76db94477f09c09afb5c7d222ab6d728a00ee58325ab22dd5785c7f4409 2013-08-21 16:28:02 ....A 22661 Virusshare.00085/HEUR-Trojan.Script.Generic-eef1985db7558099d21e1cee08e70a82eae87da7ae52aa0d74b43f99fd4058ac 2013-08-21 22:00:14 ....A 4856 Virusshare.00085/HEUR-Trojan.Script.Generic-eef1d51ccd6f813349740e62ad982c4f6618136e1632bd34f4b4c93765d02e10 2013-08-21 21:59:04 ....A 153030 Virusshare.00085/HEUR-Trojan.Script.Generic-eef2d4e0f3cee0b7a12f56d4345d614e1ab6688e45392d08f3b615c202375415 2013-08-21 18:23:44 ....A 23104 Virusshare.00085/HEUR-Trojan.Script.Generic-ef19cec3a328e2e4d7f68c4d9f7219718ddf18c24a98f8201c355a3418339ba7 2013-08-21 19:47:04 ....A 221384 Virusshare.00085/HEUR-Trojan.Script.Generic-ef3b63b5df733aab1f5f383af527c88a604dfea5a61d9f46e4f4e14b1f7b77dd 2013-08-21 23:10:40 ....A 29999 Virusshare.00085/HEUR-Trojan.Script.Generic-ef5fc9005b6e771356a9a7935adbd23abc3d0baa844adff1086c3137ad62ca13 2013-08-21 22:07:30 ....A 33320 Virusshare.00085/HEUR-Trojan.Script.Generic-ef9bb6c32974b38d758ea66bec873edb0e7fac817902a6c1f59c9b0b93d8fbbb 2013-08-21 17:39:40 ....A 722554 Virusshare.00085/HEUR-Trojan.Script.Generic-efaa55090f73c7f7a3c37203e03bbf2d2368b4366e7c4f2f780501515c3b9ef3 2013-08-21 19:49:08 ....A 21062 Virusshare.00085/HEUR-Trojan.Script.Generic-efb13c45179556816a3508fd9ec0d93d545358aa7aef77f3d2361d21be63e632 2013-08-22 00:24:12 ....A 54903 Virusshare.00085/HEUR-Trojan.Script.Generic-efbc0f6cc8ea43e3e1ab7b1aac4223d10ffed276d323baca8bc9cea7f7962cfe 2013-08-21 22:21:52 ....A 49642 Virusshare.00085/HEUR-Trojan.Script.Generic-efe2b88001df57d35337c4a78b2312cb3efee29f196b50117280b5cc9f70b7af 2013-08-21 18:33:54 ....A 15777 Virusshare.00085/HEUR-Trojan.Script.Generic-effbedfa1ec026201123e68e5b10e82399de072a2d99f5c4181bb6c12be2f4a4 2013-08-21 18:29:46 ....A 9852 Virusshare.00085/HEUR-Trojan.Script.Generic-f005cc13cca305cbb858480a4cee6136114f9b3bc55264fd89c00c69befa5443 2013-08-21 22:15:34 ....A 89236 Virusshare.00085/HEUR-Trojan.Script.Generic-f01d0ab31c0eee91158e11c0411b05e49d3c5dbb6538a8b8097649e7eb9cf268 2013-08-21 19:13:00 ....A 20697 Virusshare.00085/HEUR-Trojan.Script.Generic-f0346284d6b5193b2e0bac4162537546d460fe75f3f1ad20963e6d20a1076444 2013-08-21 20:52:04 ....A 18136 Virusshare.00085/HEUR-Trojan.Script.Generic-f038c11829ae0432125cc5fa84687bd088781a400ebececb0bfe4ee40d76eb03 2013-08-21 23:39:48 ....A 58269 Virusshare.00085/HEUR-Trojan.Script.Generic-f03974ca22341dbca8ae46f16a3d8aabdfc09e5baecd9796a74042116e2e770a 2013-08-21 17:56:38 ....A 397 Virusshare.00085/HEUR-Trojan.Script.Generic-f03f65b7bd329b22bbba95596a35a53ce52e1a21ec2277ebbde59f8d57602f87 2013-08-21 22:29:40 ....A 28971 Virusshare.00085/HEUR-Trojan.Script.Generic-f0408710334b1382a0a3423696741b96069d46ea65cf4aa5746a829fc0246551 2013-08-21 19:22:10 ....A 95221 Virusshare.00085/HEUR-Trojan.Script.Generic-f047609569bf18995236229f011d328477fda2794e9ce6f0ceeb75904b590328 2013-08-21 21:48:40 ....A 24021 Virusshare.00085/HEUR-Trojan.Script.Generic-f04bed3fc91f18f2af0c0f16936c5209c7f80a9d37e2863e432643713a8e58f6 2013-08-21 21:21:52 ....A 17246 Virusshare.00085/HEUR-Trojan.Script.Generic-f0629b65f903a7c4423cf42b0e06e7b9b4653e79efe4571fa8a94a7b5171b53e 2013-08-21 16:16:42 ....A 15474 Virusshare.00085/HEUR-Trojan.Script.Generic-f0655daa406de50d1ded357901c6169d701fc3668c75361fd932616efd169aa7 2013-08-21 16:21:54 ....A 46720 Virusshare.00085/HEUR-Trojan.Script.Generic-f0672bdf5b9e0e75c850d9fa4fe09b0bc35c4a5c759c0e9327da339728b9d6ad 2013-08-21 22:02:44 ....A 11441 Virusshare.00085/HEUR-Trojan.Script.Generic-f076da184ce760b68e5d519f3658eb0e95671d18c0977f8d82cc23399f2ff345 2013-08-21 18:16:12 ....A 35696 Virusshare.00085/HEUR-Trojan.Script.Generic-f090ef94ce0bb9b66eedd9e457473ba06aebf216b971cd55731de801678cfe46 2013-08-21 22:26:44 ....A 89993 Virusshare.00085/HEUR-Trojan.Script.Generic-f091363b4f80ebbe99825af28cd4a36bf13449178037976c841096c9427b2764 2013-08-21 19:42:48 ....A 94574 Virusshare.00085/HEUR-Trojan.Script.Generic-f0bd163b222ca352149a4dc12bd1845a60201849266d3588cefb669a8cea3c33 2013-08-21 22:03:04 ....A 28722 Virusshare.00085/HEUR-Trojan.Script.Generic-f0c66d799b8220fcb967c926747b27bcf2787206359271a30a7e8c64591b7403 2013-08-21 16:33:04 ....A 332163 Virusshare.00085/HEUR-Trojan.Script.Generic-f0e1e958c6b69db2d2cd40fa0c6e0d09e7ecb6e9c2f646fe35037358cca8ddd6 2013-08-21 20:22:32 ....A 5276 Virusshare.00085/HEUR-Trojan.Script.Generic-f0edc2e39c2f197cfae14d9edadbda8fe12c49ff442273ae5a5580ed9b0eaaf3 2013-08-21 19:29:34 ....A 19712 Virusshare.00085/HEUR-Trojan.Script.Generic-f0f35c12b8c8f1bab021ec408ed3c02a160f99e71bf4c24b3e734c22dfffe482 2013-08-21 21:53:48 ....A 18538 Virusshare.00085/HEUR-Trojan.Script.Generic-f0fe8f089e8766ad132301a6080617dc14dad5389fceeb49138900df31ed29a3 2013-08-21 22:47:30 ....A 12799 Virusshare.00085/HEUR-Trojan.Script.Generic-f10069bb8c485d5e830d4b02e233b444ede961e04684a27a33c5432f7657eba4 2013-08-21 15:48:44 ....A 1516 Virusshare.00085/HEUR-Trojan.Script.Generic-f1007069f0b6dbd72cca2208b1dd954598d9dd6d926f14cf96b239eb06d26efd 2013-08-21 16:16:38 ....A 63754 Virusshare.00085/HEUR-Trojan.Script.Generic-f1019368d619c52b25b34b2f1ba8ac2d975baf6f830c73852fb86d35f80e78f0 2013-08-21 23:25:50 ....A 108067 Virusshare.00085/HEUR-Trojan.Script.Generic-f106143311bd3fab2a59ca4f9ed2f83b755115ec142f02389bd6d5939b23abe8 2013-08-21 19:51:56 ....A 51794 Virusshare.00085/HEUR-Trojan.Script.Generic-f10c189121658cb78d4fc7d37ffb773c675c14f1d6435a70c1f529e731ac52d6 2013-08-21 16:00:56 ....A 61566 Virusshare.00085/HEUR-Trojan.Script.Generic-f1104dd8f432a4381fb7996e37f8b915756b2f70f3137c8ddea1387355e2ad49 2013-08-21 21:59:48 ....A 5896 Virusshare.00085/HEUR-Trojan.Script.Generic-f112591cc66affe852fe0a6fd67eb4fdcd05fb70d5c7d0a95f212ebb01256aac 2013-08-21 20:53:00 ....A 8758 Virusshare.00085/HEUR-Trojan.Script.Generic-f11a92d59c3737874c75b6e6983cfb49589a3d66bf8c9f8addff64e506a043f6 2013-08-21 21:57:00 ....A 9603 Virusshare.00085/HEUR-Trojan.Script.Generic-f1230c8607df0e1f414ff79c8e3d8be2e4ed2e9b8c6abfed71891f394d895ed7 2013-08-21 17:24:04 ....A 19177 Virusshare.00085/HEUR-Trojan.Script.Generic-f12e9bf080495c0bb3d2f637bfcb1bc3ab7f93fa332c3314b8a57e8a901c4672 2013-08-21 18:52:34 ....A 58530 Virusshare.00085/HEUR-Trojan.Script.Generic-f13445d2ee5e78c5df8227afec0cede54e960630839b29b897876fb6f765a63a 2013-08-21 18:53:34 ....A 51817 Virusshare.00085/HEUR-Trojan.Script.Generic-f13ff99a8b879416ffc3d7f9167cd49a390e10e2cd2e676337fc159997907b07 2013-08-21 17:15:24 ....A 82419 Virusshare.00085/HEUR-Trojan.Script.Generic-f1442e670e112b3d51d1c2ce0f2c74260a7e9043b4e667462f2e9ff7afcfea1d 2013-08-21 16:51:54 ....A 27046 Virusshare.00085/HEUR-Trojan.Script.Generic-f16780afc5fd1035697121ff3287e2efaf36fa0dc713825d1f10c5ff9f2753c3 2013-08-21 18:05:24 ....A 7707 Virusshare.00085/HEUR-Trojan.Script.Generic-f18b4d182d2e91ef29180e4713fb379b7ba87a3cab382f7ea3ba3f79625efb25 2013-08-21 20:55:26 ....A 34498 Virusshare.00085/HEUR-Trojan.Script.Generic-f194b7b180cef55fc28f21ad59782c661fa8e5866e40b5ce7788cf62c2a3db30 2013-08-21 18:39:10 ....A 16353 Virusshare.00085/HEUR-Trojan.Script.Generic-f1c39fdf95db27843117c89e0add179f6100fb9a7b1a0d0689af25d9f9d11c30 2013-08-21 19:15:52 ....A 20507 Virusshare.00085/HEUR-Trojan.Script.Generic-f1cc545e91ea8b701af539f6d01f1193bb660ac57a950d44d3e2f07538a168e0 2013-08-21 20:05:16 ....A 28133 Virusshare.00085/HEUR-Trojan.Script.Generic-f1d3cb1e4397c2fd88f90f032b5b829421699d003aa52d2fc2d35adc42150d44 2013-08-21 18:44:20 ....A 32007 Virusshare.00085/HEUR-Trojan.Script.Generic-f1ec0f3127ddc913df14e72f3127b5f62c2f207659acb2bf7c0fbd3b842f9729 2013-08-21 17:13:04 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-f1fb3760de0249c060f59a440f3180be216fe212ef43079de0cb4075cf2541f3 2013-08-21 19:59:36 ....A 35917 Virusshare.00085/HEUR-Trojan.Script.Generic-f2024b7bd3a204e74b60c648a3f652ce6b46ecd718ccbb4c448d316b900f0344 2013-08-21 20:10:00 ....A 26423 Virusshare.00085/HEUR-Trojan.Script.Generic-f21a144beda8c6bd0b0ed8d3277239c529cb63fd6ee3f6b2bd565d27ca8226f7 2013-08-21 23:21:14 ....A 11523 Virusshare.00085/HEUR-Trojan.Script.Generic-f22085b757fa73b3ffe9ee615906a7b920ff40c3c22f436580dc0c7022d95b1f 2013-08-21 20:33:38 ....A 40702 Virusshare.00085/HEUR-Trojan.Script.Generic-f22173cd652e0ad47278db37b2b243c09e495e4d7849fa99ac608004759c4dee 2013-08-21 16:45:44 ....A 21409 Virusshare.00085/HEUR-Trojan.Script.Generic-f2257d7d5badbfa98d1a540cfa1e675c3678229e58127c645e2d675c3c03e532 2013-08-21 22:04:50 ....A 28503 Virusshare.00085/HEUR-Trojan.Script.Generic-f23a2a1a403ba955630624cb08441e82b914a2cb7cdbe3653f8246710fa98587 2013-08-21 21:30:04 ....A 27076 Virusshare.00085/HEUR-Trojan.Script.Generic-f240e3e4addf9f27576616c4ba680b955501ccef5cbe11c31c5a0425ae4f7734 2013-08-21 22:31:42 ....A 883 Virusshare.00085/HEUR-Trojan.Script.Generic-f242eca6dcb215150e3fef6d9134ce83a4cfb32d1adde57f595d213c5c4162ba 2013-08-21 20:38:20 ....A 62758 Virusshare.00085/HEUR-Trojan.Script.Generic-f257ffe28682b64ff2b94183cebccd86557ddd33a2c65eb36fc04a8c49701f5d 2013-08-21 18:01:22 ....A 25409 Virusshare.00085/HEUR-Trojan.Script.Generic-f2619f2e86027bb37f9b79959e2fcda5788264c7cc20b6be8407f1b5d8ae15aa 2013-08-21 22:09:58 ....A 27896 Virusshare.00085/HEUR-Trojan.Script.Generic-f2630bd0b0fc816dd831c271c4909940c28d7d329ad7b478c9438e517f480604 2013-08-21 23:04:34 ....A 4215 Virusshare.00085/HEUR-Trojan.Script.Generic-f28cab139173d52724521bc1cf947d8eaf74bfaa6d8396def938e03868a878b3 2013-08-21 21:58:12 ....A 4298 Virusshare.00085/HEUR-Trojan.Script.Generic-f28d7745b5e248aaebce2d02b629803a575649bd64aec19adcfecdbc9ebfa342 2013-08-21 17:03:16 ....A 4753 Virusshare.00085/HEUR-Trojan.Script.Generic-f2a273179f659fb4250fbb94eba56d30b15532d7c6c9e412b8cc72e4dc9973ea 2013-08-21 18:16:34 ....A 165067 Virusshare.00085/HEUR-Trojan.Script.Generic-f2a961dc8e0a142d937b80acff725a2fc99212c10d84595ff223b5f314f6bbb1 2013-08-21 21:43:46 ....A 13566 Virusshare.00085/HEUR-Trojan.Script.Generic-f2bb0a0447dbf20afc4cd613bb545908a8e92153a3bc07f2479b116b744c5078 2013-08-21 20:07:02 ....A 8549 Virusshare.00085/HEUR-Trojan.Script.Generic-f2c1df80c7ef7e3e0232db4c1beae653c9ca3aa6f8aab9dcaff4cb43428ba038 2013-08-21 16:27:50 ....A 57893 Virusshare.00085/HEUR-Trojan.Script.Generic-f2c9c73330b2e17420fa72dcaa92f5a686d874e7623f8a8cb2c4e76ba3574935 2013-08-21 20:36:32 ....A 13162 Virusshare.00085/HEUR-Trojan.Script.Generic-f2f448b7b9664a6a78a864676ff0360f78572ef10f1b2ede8295187cb5d6f421 2013-08-21 19:10:50 ....A 6899 Virusshare.00085/HEUR-Trojan.Script.Generic-f301e559bbb77aae8953194cb74e4869c87ae91bcc5795e103850e6275d10755 2013-08-21 15:41:10 ....A 41025 Virusshare.00085/HEUR-Trojan.Script.Generic-f30ed5e6a052f318bbc467169c58949f30606069a7568ceb0c18def1ba76031e 2013-08-21 18:57:18 ....A 21574 Virusshare.00085/HEUR-Trojan.Script.Generic-f3101a6f4ca4abb36a3fb690392c717b1052d8c970fcbc4412aba7c10bb09115 2013-08-21 19:22:02 ....A 2716 Virusshare.00085/HEUR-Trojan.Script.Generic-f311fffcda47f883d8bb58cf749209a9bcba574a6da68b55b4febcc4eed163db 2013-08-21 23:15:10 ....A 12833 Virusshare.00085/HEUR-Trojan.Script.Generic-f315c4274cab509a560d93f56f37e34407b05cc1860797bb923d44bfc9a53fac 2013-08-21 22:22:18 ....A 148330 Virusshare.00085/HEUR-Trojan.Script.Generic-f31959b9b9f23e0388ac9bbb1ac0a6ab5ddf2cf06be0d286ff4a16de2ac50149 2013-08-21 21:05:24 ....A 22293 Virusshare.00085/HEUR-Trojan.Script.Generic-f3211ee07c4182208347fb01866bd223d295a44eab4493fc73118009597be9ab 2013-08-21 15:38:58 ....A 6612 Virusshare.00085/HEUR-Trojan.Script.Generic-f3349ed1463bd0103bfb3e4f372ac2525e617523176357600ea8ec909aa791b7 2013-08-21 17:57:00 ....A 591 Virusshare.00085/HEUR-Trojan.Script.Generic-f33ad3eda462927aec50507259cdca5c5f25e030ff47f3cd4d47eedf16b0a645 2013-08-21 17:21:14 ....A 6523 Virusshare.00085/HEUR-Trojan.Script.Generic-f33dd1517faa3305b11167748a9711b22314833217582821d51fca9f7622a4ca 2013-08-21 20:58:26 ....A 38455 Virusshare.00085/HEUR-Trojan.Script.Generic-f34b78c746e377047c5e84737acf007fb403e42a846646a4ffd2c1ad10c7ed9e 2013-08-21 18:24:52 ....A 2002 Virusshare.00085/HEUR-Trojan.Script.Generic-f354406feedbce1bfe6c7cb61c8164dbca1e066a4537fabe1a4f48e83b692102 2013-08-21 21:13:32 ....A 10336 Virusshare.00085/HEUR-Trojan.Script.Generic-f36d78fb560becab2e67ed07324f823ffa8abf7baf496322e41830fd44f32b48 2013-08-21 17:58:48 ....A 8185 Virusshare.00085/HEUR-Trojan.Script.Generic-f377fc91320644ec69f2e712c9df5e8b56b36bd8cc41f502414cd3a984bf3f63 2013-08-21 18:54:14 ....A 52829 Virusshare.00085/HEUR-Trojan.Script.Generic-f38dea9c24f95f5b5ac0e41f953cee6b37b182e06a51cebd73071d93a1f56220 2013-08-21 22:56:36 ....A 249030 Virusshare.00085/HEUR-Trojan.Script.Generic-f3b6feccb3f6938455f4bf06cfbdb39922e0a8f44a6ae0a0b1eaece70312d0b0 2013-08-21 23:27:44 ....A 2687 Virusshare.00085/HEUR-Trojan.Script.Generic-f3bc88d747321382b32462e33c08f14c17f2bffcb7c320cd9b61a6100a38619d 2013-08-21 21:36:12 ....A 10632 Virusshare.00085/HEUR-Trojan.Script.Generic-f3f03d62e41c3a5d09d8a9ac4adcc716727abdb0e51f9cb4f6495e51e3206378 2013-08-21 22:06:48 ....A 102530 Virusshare.00085/HEUR-Trojan.Script.Generic-f3fee3fae02efed94bf623b8cb5bff9f259e96ca9efd304adf89ae13f2d308a1 2013-08-21 20:15:44 ....A 76475 Virusshare.00085/HEUR-Trojan.Script.Generic-f40b094ab03aae4a5cbf37b25954594679cc2527fcd82f41121e956f5bf02e74 2013-08-21 23:15:08 ....A 21745 Virusshare.00085/HEUR-Trojan.Script.Generic-f40b208f3b465380132a63310503423ce177bf5d34ac1c19f9fa6a65a0c54031 2013-08-21 23:52:50 ....A 14406 Virusshare.00085/HEUR-Trojan.Script.Generic-f40fa96c138b6032dacfc2cf459058a8b763ceae1a1e6741e5828e754aa5ac57 2013-08-21 21:59:26 ....A 61687 Virusshare.00085/HEUR-Trojan.Script.Generic-f4363435b80449aa7876d746b5159b5fe4fc28b88e022ba8ec8ca707c717fc4b 2013-08-21 22:11:32 ....A 39675 Virusshare.00085/HEUR-Trojan.Script.Generic-f441bb2740971a6b95ad2387c1c4d15bf0bf71a02762f4d047e7903891ff1c94 2013-08-21 20:54:10 ....A 59201 Virusshare.00085/HEUR-Trojan.Script.Generic-f443aea90a41b725b568c26d18bb63af0a99e769673694d650c4930d64821f03 2013-08-21 19:41:10 ....A 37529 Virusshare.00085/HEUR-Trojan.Script.Generic-f449ea9f1013fc2128546d68c19626fcc24950ea034f3bb60ffba5d8a4ba7947 2013-08-21 22:18:08 ....A 12224 Virusshare.00085/HEUR-Trojan.Script.Generic-f44ecd6e2951726025762c4f9223681838af062f947c213c77bfd10423cef0b9 2013-08-21 23:29:02 ....A 63737 Virusshare.00085/HEUR-Trojan.Script.Generic-f46c1da1aec3b767008db425b500e19da0939ab154ed14d6c157b9e69897c31b 2013-08-21 17:32:00 ....A 2881 Virusshare.00085/HEUR-Trojan.Script.Generic-f47914339ace1701189038332ba5149fa4eceb068279f7fe86c7a8f5240f3f12 2013-08-21 20:04:26 ....A 5261 Virusshare.00085/HEUR-Trojan.Script.Generic-f48f72b3ec2945b7dfdf8bea919a0842ba3759561c85fd2d465519c4b7095a4a 2013-08-21 15:48:56 ....A 48509 Virusshare.00085/HEUR-Trojan.Script.Generic-f4a9d410242a6a21c2f7705a64edd155197d0aefe030bd54fb1c3f45be46ea27 2013-08-21 19:27:36 ....A 41918 Virusshare.00085/HEUR-Trojan.Script.Generic-f4ae19eac0347a251be34f42c36cceff52da4ea9763562c1edc69a443897b013 2013-08-21 21:41:34 ....A 61729 Virusshare.00085/HEUR-Trojan.Script.Generic-f4e31136f29036b958ed7e93fd3cdb617350d0c35a1f84913bb1672cc9d3cdfa 2013-08-21 21:10:12 ....A 73888 Virusshare.00085/HEUR-Trojan.Script.Generic-f4fb1358ec2e9e6d2a7534b7cdf02a5dda8b6ef225662956de199017cc6cbca2 2013-08-21 21:55:50 ....A 716 Virusshare.00085/HEUR-Trojan.Script.Generic-f51ff56bd70614a8f86f0ae6ca0b626f7e142df7f0ccc5ed9be151a0a4515160 2013-08-21 23:07:22 ....A 65303 Virusshare.00085/HEUR-Trojan.Script.Generic-f52760765e35c2bb4403d0566c4f195894db55411473be2c002e5aba328292f8 2013-08-21 23:34:36 ....A 16465 Virusshare.00085/HEUR-Trojan.Script.Generic-f531b629df6fa8811221e14c8ba60fbaa60daddc061d55f566319eb8631fa2ea 2013-08-21 23:48:20 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-f53b4741e739787fbad4d4cc2c6cfd370e837e4b2946b27fe0d3686d17079d65 2013-08-22 03:34:00 ....A 234 Virusshare.00085/HEUR-Trojan.Script.Generic-f546b0b7636a0fe530e72bd8ffa413655bb7f5676ed334c1da3199d5818bc483 2013-08-21 19:53:58 ....A 5940 Virusshare.00085/HEUR-Trojan.Script.Generic-f546d7d44b274da3782b53e6180aaa96fa5963e7c5ad59545269745c892010ae 2013-08-21 20:40:22 ....A 44175 Virusshare.00085/HEUR-Trojan.Script.Generic-f5683c0c37c90e7445d00db0241a2f4079532b1247138831b02c6be292912d7e 2013-08-21 16:58:08 ....A 13818 Virusshare.00085/HEUR-Trojan.Script.Generic-f571602de574f25181bc46e906cfbce9556d78abbc26c89444a48516a494cf49 2013-08-21 18:14:14 ....A 10868 Virusshare.00085/HEUR-Trojan.Script.Generic-f57ab7d081da0a47a633f61d0c56014cb8c15ea6ac06dafb9f24dba4394bf4b5 2013-08-21 23:45:24 ....A 5590 Virusshare.00085/HEUR-Trojan.Script.Generic-f57db2c58862525d3db40f19dbb10d0e0e8e28f2741f681ca7540797e886fdb0 2013-08-21 18:41:42 ....A 21908 Virusshare.00085/HEUR-Trojan.Script.Generic-f591fc5fd90b44b4d2ab1e655deb01e2befbd9bdc0c99ab833a2eb9ea30bd6bb 2013-08-21 16:35:12 ....A 21665 Virusshare.00085/HEUR-Trojan.Script.Generic-f5924308dbd1013835e6adb7352ebcf3e303accdce301e1db14e78b0cd0233ed 2013-08-21 18:28:08 ....A 2582 Virusshare.00085/HEUR-Trojan.Script.Generic-f5928c2d3b647990d044195caeca1c44b1a31c7948257a3a71262b704f7a01a9 2013-08-21 21:48:24 ....A 43519 Virusshare.00085/HEUR-Trojan.Script.Generic-f5a6e0017ac5e223437fd0bfe01591f12f04e3ea0c75d3a74ca4c7cb12eb433d 2013-08-21 23:04:00 ....A 13835 Virusshare.00085/HEUR-Trojan.Script.Generic-f5b882bc1cef6de75c3f0fc0c8b3ed3a95b3290207d8099593a7f071a826eeed 2013-08-21 17:05:26 ....A 32028 Virusshare.00085/HEUR-Trojan.Script.Generic-f5cfa03ebc10f0eb6f87dbae8534af2fbe450a7dc3591468c3e7e373c016a262 2013-08-21 21:14:48 ....A 26252 Virusshare.00085/HEUR-Trojan.Script.Generic-f5d1e2bc5964463f263d6f50d46185e4b736cae3a3c600599757f782dd042da3 2013-08-21 15:37:42 ....A 1608 Virusshare.00085/HEUR-Trojan.Script.Generic-f5d29397eca8ee97c5769c828ec146faa9c2fe360b2506ad1485aae98de2eb46 2013-08-21 22:18:46 ....A 105599 Virusshare.00085/HEUR-Trojan.Script.Generic-f5d91af6a57d7680f0415b5cd2d66a213bd722b931d79705ef6326b9a3fc71a6 2013-08-21 19:05:56 ....A 14001 Virusshare.00085/HEUR-Trojan.Script.Generic-f5ddedb10cd2a722e97004a1e354f67cf1739c86a89aa654903fc00ae485854d 2013-08-21 22:43:34 ....A 48972 Virusshare.00085/HEUR-Trojan.Script.Generic-f601482016671871a5fb2b9f010c90840fa516fbae752bcbaa35f432853f5205 2013-08-21 21:22:22 ....A 34625 Virusshare.00085/HEUR-Trojan.Script.Generic-f6222e8399aa1cf91c7c822fe5bf940efa1d1dd143b3878bfef7ac3919c43b66 2013-08-21 16:00:58 ....A 27292 Virusshare.00085/HEUR-Trojan.Script.Generic-f630bf84587dcf9eb51359c16ff1fbfc400b4577c635eb0b091be803b6c68293 2013-08-21 16:32:58 ....A 47507 Virusshare.00085/HEUR-Trojan.Script.Generic-f63756edc24befa27024ad79ccea174fd77cb0336219952caabc0775ffbd3959 2013-08-21 19:03:48 ....A 32196 Virusshare.00085/HEUR-Trojan.Script.Generic-f64b774c2a2488dd3487ff796ded1923020d65c72b88bc485ab513542d26d145 2013-08-21 18:35:04 ....A 4347 Virusshare.00085/HEUR-Trojan.Script.Generic-f64f979f9ceae44c6e04d4db13f7d889c8fbc187f67a72f383863e136b9a57bd 2013-08-21 23:19:08 ....A 21391 Virusshare.00085/HEUR-Trojan.Script.Generic-f66a1fc64dfd6a654921a22aa66fa31c5a0ce0b1344277fd18aa695660343944 2013-08-21 15:27:46 ....A 22062 Virusshare.00085/HEUR-Trojan.Script.Generic-f66d75c9826f106c60711b3bbe2cf4725b9ab2ac6b817bfec53bb7b11205ea74 2013-08-21 18:12:28 ....A 78149 Virusshare.00085/HEUR-Trojan.Script.Generic-f66ebf9b800fe8e113fa007fa794b347a370969238a6776009d398ff14b90700 2013-08-21 21:28:16 ....A 44185 Virusshare.00085/HEUR-Trojan.Script.Generic-f6766524cda0736ecea39df58c3545d2d719f6ece70ee6c8bdfbfce2eede1789 2013-08-21 22:38:28 ....A 7890 Virusshare.00085/HEUR-Trojan.Script.Generic-f67cfc8927d424aeea5c6e95da93169357d62515b6eee69c9970eca221a99001 2013-08-21 16:17:46 ....A 69298 Virusshare.00085/HEUR-Trojan.Script.Generic-f67f320b390cf770b63a2a865ad2c678e1e5cb5d0243416cb232d81b94f8660e 2013-08-21 23:44:08 ....A 2270 Virusshare.00085/HEUR-Trojan.Script.Generic-f68f69b46467fe357dcd84d3a97607bc294b04362c318b384af8c5ed0fec33d9 2013-08-21 23:49:12 ....A 30263 Virusshare.00085/HEUR-Trojan.Script.Generic-f69121256c4490b6fbcb1fea6d3f2348f9301f42d3b071da0b7c775f336f632b 2013-08-21 15:25:02 ....A 11243 Virusshare.00085/HEUR-Trojan.Script.Generic-f69e4b6384596eeeaf010ca1e3d488575626c2767326351f169047a02bddb523 2013-08-21 16:40:48 ....A 9248 Virusshare.00085/HEUR-Trojan.Script.Generic-f69e9fae43fee308574e3c566d1d3e13dc78ef77b9c5aec16fe3d015fc15558f 2013-08-21 15:27:04 ....A 10303 Virusshare.00085/HEUR-Trojan.Script.Generic-f6a737655e35024e6405a2759419deaf41851218cb68964aecbc53d241d597c1 2013-08-21 20:10:16 ....A 39902 Virusshare.00085/HEUR-Trojan.Script.Generic-f6aaa0d3c16b297d6b3c1f68cb9a7fdc644e79068e4e14d4b3c8d1dd1befe737 2013-08-21 21:34:10 ....A 156395 Virusshare.00085/HEUR-Trojan.Script.Generic-f6b0099f2941b8c901ec5d5f6a715ba2e82830fa2008c186c744f55548b682a7 2013-08-21 17:38:14 ....A 7123 Virusshare.00085/HEUR-Trojan.Script.Generic-f6c1c2dc7425614edd0b11ff1652886b1f0fe4047a754d04cc23f8ce14a23e2f 2013-08-21 22:59:16 ....A 1798 Virusshare.00085/HEUR-Trojan.Script.Generic-f6d5eb56cfa58f9bd6081d52ce0cbb8daa28bb37fef94566d935ea4792eb5241 2013-08-21 23:09:08 ....A 903955 Virusshare.00085/HEUR-Trojan.Script.Generic-f6e61e2b9009f5cb8df7f93a25d122784d4aa4a7fa7bd16ceebb5bd00340bcb9 2013-08-21 21:43:34 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-f6f7d3d2596c53141000cc36b708b5c7f90333135ee9b7595176bc2221370f67 2013-08-21 18:05:40 ....A 44364 Virusshare.00085/HEUR-Trojan.Script.Generic-f703dd991985383347c494cdb50025715ba8a878d964325592fcab930efe9cb0 2013-08-21 21:06:20 ....A 13479 Virusshare.00085/HEUR-Trojan.Script.Generic-f70807320a3bfa136f2a2fb4c623bc841b4f9a1ca2b1b3aa27fe4c79d1016082 2013-08-21 23:29:04 ....A 30356 Virusshare.00085/HEUR-Trojan.Script.Generic-f70dd4df600bf03d63d1a3422c35631925811168a51a0d479b2e80ba1564311f 2013-08-21 19:01:24 ....A 32883 Virusshare.00085/HEUR-Trojan.Script.Generic-f711cb7e75b62bd727aef4c29bd2e37d6c7233b4bbf8ed98b36a2701ba684e4d 2013-08-21 19:27:52 ....A 127514 Virusshare.00085/HEUR-Trojan.Script.Generic-f71b70cf2331fec2323cf2f3d23610fd6bccd24210b3a3f0b6106beadeb75b65 2013-08-21 20:00:52 ....A 13707 Virusshare.00085/HEUR-Trojan.Script.Generic-f737d8fc500f77c5ed3453913685ddf5bd6788f2ea0b3cfc8b38249e61db9db3 2013-08-21 16:05:26 ....A 12013 Virusshare.00085/HEUR-Trojan.Script.Generic-f7399a598993719f4c168e3872cbd145ce14aad58731be7eb9aca75d229ae34f 2013-08-21 19:31:24 ....A 28601 Virusshare.00085/HEUR-Trojan.Script.Generic-f74d5a077f71530c0f1fdf36da4532da0119a90a69672dd4fb9d6cca76f4dc25 2013-08-21 23:02:48 ....A 8962 Virusshare.00085/HEUR-Trojan.Script.Generic-f7589652736fda4449f342f8b45584c9678aa7d321df3893c0086bdfe2eb2867 2013-08-21 22:39:34 ....A 23685 Virusshare.00085/HEUR-Trojan.Script.Generic-f75e99cee2c1b27e14f7caa58a0c41d9476ca59c2ff910c03d9100533ff7c878 2013-08-21 20:20:34 ....A 45886 Virusshare.00085/HEUR-Trojan.Script.Generic-f76237d59345abfa9c63b14b49983a446b45f0e31cb07ca4e187a55a32981058 2013-08-21 20:24:58 ....A 11715 Virusshare.00085/HEUR-Trojan.Script.Generic-f794fd3504532eda929a3138bb54af67d5a48428faea99b727212d020acd85e2 2013-08-21 18:01:14 ....A 41153 Virusshare.00085/HEUR-Trojan.Script.Generic-f7a163cd1feceaa7bd9333dc072cb017c27352386c1ea55a8715a44220f20eba 2013-08-21 23:09:00 ....A 98698 Virusshare.00085/HEUR-Trojan.Script.Generic-f7a1e3db66b14f5a105715782407ea475932c0eb30e8c02e4d445a1c43c1378f 2013-08-21 21:15:00 ....A 29855 Virusshare.00085/HEUR-Trojan.Script.Generic-f7a5075aa71bc4df07cf749fb4c8d25d71b8c429526bed126939421ca209ec10 2013-08-21 23:19:04 ....A 148842 Virusshare.00085/HEUR-Trojan.Script.Generic-f7ab736e19e522f8f6ae1e6af8cf247ebf23d0b76bc9bc28ec5d7330f64fd82a 2013-08-22 00:15:42 ....A 61394 Virusshare.00085/HEUR-Trojan.Script.Generic-f7b5c07bd63d0998ffbfbd16b6168065cf4ea79f4e0328921b090f6d32c900b5 2013-08-21 16:25:08 ....A 1612 Virusshare.00085/HEUR-Trojan.Script.Generic-f7b643f1a2232c9c0eca394b2091bedbf27ceb175628075c5b4b56d7f4c60e91 2013-08-21 22:00:34 ....A 25040 Virusshare.00085/HEUR-Trojan.Script.Generic-f7bc3647767cb8dd616aceb37e83f29a7c3681e85922fd0ff7cf046ec56fd6b5 2013-08-21 23:12:18 ....A 37299 Virusshare.00085/HEUR-Trojan.Script.Generic-f7c18700a92b405d1f19ecc178a876617516c02fd3d7fe667c2fd097330d6a05 2013-08-21 17:04:02 ....A 35232 Virusshare.00085/HEUR-Trojan.Script.Generic-f7cd64605b48f607a343fb2a8aa29d055d0d18b2f8d6ab4a5f34d928fd182ff8 2013-08-21 18:30:56 ....A 48806 Virusshare.00085/HEUR-Trojan.Script.Generic-f7dc2f27d3040999e9787b5d135aef8523528204a3dec96950971231dff82b3b 2013-08-21 20:31:20 ....A 15398 Virusshare.00085/HEUR-Trojan.Script.Generic-f7e6ca1288b44d86d86c5ab25433c318866dadfc64f676837d27bbdeed45d69b 2013-08-21 16:02:44 ....A 3807 Virusshare.00085/HEUR-Trojan.Script.Generic-f7e76716d17fa43cdb3b6e1900ef9c879260524f07f8f89fc1341eca9cf28183 2013-08-21 23:44:06 ....A 2004 Virusshare.00085/HEUR-Trojan.Script.Generic-f7e7a793f27130d4e549e8434ff80502b9050040560c78ac265b331f7a0bb700 2013-08-21 22:22:22 ....A 47585 Virusshare.00085/HEUR-Trojan.Script.Generic-f7eafcb1f12e3b240255464de734f327ccf085f1ea45f0ef9b051ca1a33fab4b 2013-08-21 20:57:22 ....A 26970 Virusshare.00085/HEUR-Trojan.Script.Generic-f814c5363c0a911feedea9957103044dea5acd57ea86d13c7501d0bac510e76f 2013-08-21 17:53:24 ....A 27321 Virusshare.00085/HEUR-Trojan.Script.Generic-f83ef5fdd33d159a806254885b743a301a331db72547cb126a4e7d467b99d4d5 2013-08-21 17:50:26 ....A 48249 Virusshare.00085/HEUR-Trojan.Script.Generic-f84d091e943c1fb94defd2fefcf52a510e1c0ac7fe97e7db345c79fe69acf65a 2013-08-21 17:47:34 ....A 73753 Virusshare.00085/HEUR-Trojan.Script.Generic-f85c77dba202a4e1556965e3e3877aebba470b78e775703438e5c2f8d1ada067 2013-08-21 19:44:40 ....A 61147 Virusshare.00085/HEUR-Trojan.Script.Generic-f86696688b49e3556baf9d340fc7642ea46b633b932f1ee92350923a86ea32fe 2013-08-21 18:34:42 ....A 16151 Virusshare.00085/HEUR-Trojan.Script.Generic-f86d8f18d53b806e8cb0e35260baa82254843158ffe9c6ce281c84371c3f3799 2013-08-21 22:15:22 ....A 65886 Virusshare.00085/HEUR-Trojan.Script.Generic-f87234545a01084d71098cf63084cd495e30a5588ee4f16a426ffb1838c80043 2013-08-21 18:48:12 ....A 53723 Virusshare.00085/HEUR-Trojan.Script.Generic-f88346ac25a25a23adbad8ef34e72f6e1432df21c8ff0fdf27ad50d5a89b4463 2013-08-21 22:09:58 ....A 20701 Virusshare.00085/HEUR-Trojan.Script.Generic-f8896f26d114168640801155cf4b079dfa7a6f1af5b54a963d600204ff11d73b 2013-08-21 15:34:06 ....A 13017 Virusshare.00085/HEUR-Trojan.Script.Generic-f88c633aaf1458774064fffa93d99117adef66393e3075b752f414b70b8c6cd9 2013-08-21 22:18:36 ....A 31855 Virusshare.00085/HEUR-Trojan.Script.Generic-f88e90c1d960596375c79f67b67293541c687d371fd1c0426d03b47e4949de02 2013-08-21 17:31:46 ....A 15368 Virusshare.00085/HEUR-Trojan.Script.Generic-f89c5247a5a1aaa668ce0d353af0b31ac2f22056337b27c334202725700ca9a0 2013-08-21 23:49:52 ....A 9453 Virusshare.00085/HEUR-Trojan.Script.Generic-f89feec5cdeb88b90d80eae2370f32f1aca83cea1f247db65ec5e323bf99164c 2013-08-21 19:06:30 ....A 1742 Virusshare.00085/HEUR-Trojan.Script.Generic-f8ab82c03eda5f8f569ae265c2e3781048758f3d6662f81c55e6461378008a21 2013-08-21 15:26:56 ....A 6574 Virusshare.00085/HEUR-Trojan.Script.Generic-f8c001941ee9f05da19d99b73fd5ee1e7b0b5a3e2d768695efd830936b0b4f30 2013-08-21 18:09:02 ....A 57006 Virusshare.00085/HEUR-Trojan.Script.Generic-f8c7b1ab46eb70f78f63813b1d742c75cb757b31ff9c88d5ae5d04bfcc84563c 2013-08-21 16:46:00 ....A 165391 Virusshare.00085/HEUR-Trojan.Script.Generic-f8d3ed3a77dd2c2adeca6f61ea7345b4aecb7c8ae5e46b5ed2d638e55dcd2737 2013-08-21 18:24:14 ....A 12608 Virusshare.00085/HEUR-Trojan.Script.Generic-f8dca1bdafb776440f356d7558704dcfee2fccfc82743e034cc6d66cf8f2706a 2013-08-21 19:13:46 ....A 9395 Virusshare.00085/HEUR-Trojan.Script.Generic-f8dfbcf7acab586033cbfbd3b7a88e6023e8d3987b796d6493ce0ca267deb879 2013-08-21 16:44:06 ....A 23394 Virusshare.00085/HEUR-Trojan.Script.Generic-f8e6bbc147298ec39b575a5145c1c3c8ffba018d277e4d7f4bd68a2e8723dd96 2013-08-21 23:10:40 ....A 47881 Virusshare.00085/HEUR-Trojan.Script.Generic-f8ec4a23a19baadd0223a2ec9ab540ea0a4e5ca3b64ac9a363fe849475f62160 2013-08-21 21:41:28 ....A 967 Virusshare.00085/HEUR-Trojan.Script.Generic-f8ec994d15f5a170678f71c829d34f0a8c52608259059ecb1be83c3a42f3758e 2013-08-22 03:30:32 ....A 176 Virusshare.00085/HEUR-Trojan.Script.Generic-f8f72e2ec7585a5bd3c93f15c5e00a345fce1157f141a938f92369e09eedb777 2013-08-21 23:50:16 ....A 18944 Virusshare.00085/HEUR-Trojan.Script.Generic-f902bc8dff6f9e340b7a28ede188bd89314cd52c365c67fab0fbc769e69c8060 2013-08-21 19:47:38 ....A 15414 Virusshare.00085/HEUR-Trojan.Script.Generic-f90874092fa105736828aed8fb4b952472dd6bace6a911fa1c2e49f6d741af28 2013-08-21 22:10:42 ....A 28125 Virusshare.00085/HEUR-Trojan.Script.Generic-f90d95c1aa94b0b6a6cba46116f07ede65c5232b5e0bd76f12fb9a64d5ab0c80 2013-08-21 16:24:02 ....A 3831 Virusshare.00085/HEUR-Trojan.Script.Generic-f92dd0377f9b8c2b08911302348a87b0a242a2b6c8aa7eedd1f871951d8e033f 2013-08-21 15:53:40 ....A 41445 Virusshare.00085/HEUR-Trojan.Script.Generic-f92dfe3aa835a2dd905c3d2556881e6d0227d5e1a1aab3e4a98b563b55c93c44 2013-08-21 17:10:04 ....A 210103 Virusshare.00085/HEUR-Trojan.Script.Generic-f9314fed833ee8c4910e49f2473ce393a9e1aacb54e22a7e4f874f8105279576 2013-08-21 23:25:10 ....A 12487 Virusshare.00085/HEUR-Trojan.Script.Generic-f937668cec982a8c46119ee948f1b40b65accaf0a9638b62f240dbb06a0b51ec 2013-08-21 18:08:58 ....A 15486 Virusshare.00085/HEUR-Trojan.Script.Generic-f96005d7ba1c69d4b3fcc9560449cfa0d41a00897f2a5b071fa9885e9e0fa760 2013-08-21 20:54:48 ....A 66317 Virusshare.00085/HEUR-Trojan.Script.Generic-f960f48de8a0316ed42d233215443e7436a33d14ebe4f3b1bdcc073137f22d83 2013-08-22 00:13:42 ....A 9295 Virusshare.00085/HEUR-Trojan.Script.Generic-f98f082e97a57d603de4f5e8b59978b6791c03f80d7aa44b291933fba25682dd 2013-08-21 20:18:30 ....A 28541 Virusshare.00085/HEUR-Trojan.Script.Generic-f9a3cc77176302e662a2caa4f13e387fb678e037cd182d91717677c1ff72c8ff 2013-08-21 23:06:22 ....A 6154 Virusshare.00085/HEUR-Trojan.Script.Generic-f9a446e80bc17283ed642db6b5825df9cdcb91c3e8656f5aece859f6f9fba68c 2013-08-21 20:38:18 ....A 25767 Virusshare.00085/HEUR-Trojan.Script.Generic-f9c05ca5a04b1f8898eb818646be3c44e44da69c8d76fd54aadbcc536a907c21 2013-08-21 17:59:40 ....A 16480 Virusshare.00085/HEUR-Trojan.Script.Generic-f9c8c489a7f74e5c633ea0902581a2fd26bd8f6161c7aff3ab58c607ad0d1c4c 2013-08-21 19:59:56 ....A 23191 Virusshare.00085/HEUR-Trojan.Script.Generic-f9d18b7fcc80d2e188cf4faa527d07ec61f0303c1991aae5abbedd655bb77c12 2013-08-21 22:49:36 ....A 43097 Virusshare.00085/HEUR-Trojan.Script.Generic-f9d6a1fb41efee8b1536d155941a00aed19f1af07a4aad23e9db54aae1b9337e 2013-08-21 23:44:22 ....A 48972 Virusshare.00085/HEUR-Trojan.Script.Generic-f9d6b7ddf960cabb00662db28ce7c9f4d5e2b3426d82c896aa601f09c3beb2a7 2013-08-21 20:00:42 ....A 42004 Virusshare.00085/HEUR-Trojan.Script.Generic-f9eeaa8a45d2e73014f4584d10443cd6cd354a38f261dc481232d45b22637037 2013-08-21 17:30:50 ....A 28650 Virusshare.00085/HEUR-Trojan.Script.Generic-f9f5683996e5bdd55ca5bac98d2132c94b95935fe1899a29d8d7bd568bc30221 2013-08-21 21:34:02 ....A 46870 Virusshare.00085/HEUR-Trojan.Script.Generic-f9f7d583c6d86dd584cbb40cf3c1f85010cd4f8a220a09ed4ab585228ed34cab 2013-08-21 22:27:30 ....A 64213 Virusshare.00085/HEUR-Trojan.Script.Generic-fa00067d9ce71816df49ec027fa383f42b295b6e03fd2b8c65ca75ddfeefccb1 2013-08-21 22:55:08 ....A 12015 Virusshare.00085/HEUR-Trojan.Script.Generic-fa02fe1d5bb70942d0efd863c39d01f7b8cbffcf3f64d93f33563939eecaece6 2013-08-21 20:39:16 ....A 22939 Virusshare.00085/HEUR-Trojan.Script.Generic-fa051b19a280ab87b04d2ec786cf295bf6309eff6e4e6d7f74c08b122e4d90b8 2013-08-21 19:06:40 ....A 9326 Virusshare.00085/HEUR-Trojan.Script.Generic-fa0aae17f2db8cdade224b49f0e310d4ac157e8b4c7f9c38577528cac364f759 2013-08-21 19:08:54 ....A 28170 Virusshare.00085/HEUR-Trojan.Script.Generic-fa0fcb7f1857da5f0c5f29c12930bfd95ab6c0d7ec1484f6eda848fab2b754db 2013-08-21 16:00:54 ....A 79260 Virusshare.00085/HEUR-Trojan.Script.Generic-fa140173720a11696b28aaa2271dc8b2f599a2f31148482799390da6f4728ef1 2013-08-21 16:40:10 ....A 38325 Virusshare.00085/HEUR-Trojan.Script.Generic-fa1cb09fa2964f26cd4cd03a603e77c36583a15366e233a082ff64486b1d8c5e 2013-08-21 20:55:30 ....A 117106 Virusshare.00085/HEUR-Trojan.Script.Generic-fa1d0b43a55adc48240b33cbb31386249ad2e66b50d741621ce76c0cdef78702 2013-08-21 16:28:04 ....A 51945 Virusshare.00085/HEUR-Trojan.Script.Generic-fa26a21b28093da253e85c224e5fb0a88d79b132794279ee729231c7b9492beb 2013-08-21 17:13:50 ....A 24682 Virusshare.00085/HEUR-Trojan.Script.Generic-fa2e80e2825c96b4e4f2429d2be7b8d539df2fbe9f4df66bbe76aa896faa34ed 2013-08-21 19:19:32 ....A 25835 Virusshare.00085/HEUR-Trojan.Script.Generic-fa379d682e47209e65afac0d50c21e1e84893c7754d7abeabd38def21197ebd1 2013-08-21 22:47:40 ....A 39897 Virusshare.00085/HEUR-Trojan.Script.Generic-fa3885feede42d87ee231a76290cad13a10c9425c3fb452ab0d1dc80a3da1c19 2013-08-21 18:53:56 ....A 34179 Virusshare.00085/HEUR-Trojan.Script.Generic-fa3c7f559fb0598a5e95df80f916fc475357792181639f1cf6b073384965555e 2013-08-21 16:16:36 ....A 11125 Virusshare.00085/HEUR-Trojan.Script.Generic-fa4903abe4b813ec1ec17fa4335878f404ab776ae2075de60515bc4f7dd20aba 2013-08-21 16:41:20 ....A 5157 Virusshare.00085/HEUR-Trojan.Script.Generic-fa4e891ef44aff9172b4779fc04e0a2f1c9286b475dd116ebe80aeba042e7462 2013-08-21 17:08:16 ....A 569412 Virusshare.00085/HEUR-Trojan.Script.Generic-fa4fdd8aabb127b036f7d6bebfc55f1541ccfc06d09b77c0bc1378075f526d48 2013-08-21 23:01:20 ....A 23975 Virusshare.00085/HEUR-Trojan.Script.Generic-fa50a8f13d986e96758d2fad7b425e5b2d06ae7f1027d12f2a4ad8133f1dbeda 2013-08-21 17:33:20 ....A 32430 Virusshare.00085/HEUR-Trojan.Script.Generic-fa6fd858906f50310396507f4bd22bfecf2921af98ad2a130ec93bd5aac3152a 2013-08-21 19:03:12 ....A 47721 Virusshare.00085/HEUR-Trojan.Script.Generic-fa8706a8d9965a58db7315bcccc79f6004faf20ee2f635eff3373e1104bb2d59 2013-08-21 21:00:10 ....A 5285 Virusshare.00085/HEUR-Trojan.Script.Generic-fa8e3391ff1957721a56208e81ec17e439b96302fcecd11662f2c1a565f91d00 2013-08-21 23:03:00 ....A 38321 Virusshare.00085/HEUR-Trojan.Script.Generic-fa9064ba3ab226fd74fa6e02c4d9607d0d71c7fb95c2e29074f6554f2bd26332 2013-08-21 20:35:06 ....A 19726 Virusshare.00085/HEUR-Trojan.Script.Generic-fa9340be54db10f7b845e2fbe5b3c5fdac1278c77a3a0166edbfd600b2e90ffe 2013-08-21 23:54:48 ....A 796 Virusshare.00085/HEUR-Trojan.Script.Generic-faa434de08e4982ab547fefe4da97bc526695cc1d5ff789af0d864706cfe59e3 2013-08-21 23:28:38 ....A 30716 Virusshare.00085/HEUR-Trojan.Script.Generic-faa8056a9da7fd9a8edd6ce8eba16547b1c1855c87aa32130fd48500b894d03f 2013-08-21 23:03:38 ....A 4586 Virusshare.00085/HEUR-Trojan.Script.Generic-fac1d545c8f7a81610becffbb8bc00c53053a51fe546b3c1f186bc05f648c648 2013-08-21 23:15:26 ....A 59944 Virusshare.00085/HEUR-Trojan.Script.Generic-facdf04b97d5ecd071dcdcf2ad2a86e20e37fcc6c89781926b402462c48abf49 2013-08-21 16:04:52 ....A 94348 Virusshare.00085/HEUR-Trojan.Script.Generic-fadb2203942deef8793a76d36678c16fc3c9605c5aee277abb1b37b05520df70 2013-08-21 21:31:32 ....A 26043 Virusshare.00085/HEUR-Trojan.Script.Generic-fae91c945e4f678bab86f804cd1bfd3b9f71237747b91996541c10a0e70b9b44 2013-08-21 21:01:06 ....A 4507 Virusshare.00085/HEUR-Trojan.Script.Generic-faeb47caac841edbbfa9eb100b08bde109991ca98bca3809d335d37fc3ff9efc 2013-08-21 20:27:18 ....A 8846 Virusshare.00085/HEUR-Trojan.Script.Generic-fb08370306b827a49e464f7512b64ef8c814fbbc61d7713922ed33d701e7e8d2 2013-08-21 19:33:58 ....A 66575 Virusshare.00085/HEUR-Trojan.Script.Generic-fb10283994877457ffc8842e1ae02fa7721227b49814bd72ba5bb3b4e05770ca 2013-08-21 22:27:10 ....A 25320 Virusshare.00085/HEUR-Trojan.Script.Generic-fb1cb04bd7d628bf00e7269c820006620da8a1a7ab04c1022654c08178240697 2013-08-21 21:46:56 ....A 29665 Virusshare.00085/HEUR-Trojan.Script.Generic-fb213747c9f38dafa42f336b9b7913bef3ba9c4818d24d32ec1959fa6c15f89f 2013-08-21 22:11:16 ....A 4403 Virusshare.00085/HEUR-Trojan.Script.Generic-fb2972826d76c9ba3570ed1484bcca4a475ab0d7ee84dc17dbc51c8c9af02f4f 2013-08-21 22:52:48 ....A 28693 Virusshare.00085/HEUR-Trojan.Script.Generic-fb3fbe3f97e07ae17fa8aae36e532c9c13e0c7605d633637f90bec9d98a7c90e 2013-08-21 21:02:44 ....A 49736 Virusshare.00085/HEUR-Trojan.Script.Generic-fb463a775c6f58d7a28de7785c5a5fe0ed154042741d9f15d53ed10cb7930ac7 2013-08-21 22:22:34 ....A 89791 Virusshare.00085/HEUR-Trojan.Script.Generic-fb4a1bf4ed24bffda2d8a816a956904e892132b8f98b4e2f612704d70ec7c563 2013-08-21 22:39:02 ....A 1261576 Virusshare.00085/HEUR-Trojan.Script.Generic-fb50bd33b8fbfadce1af070aa13849ce105998a6045f6e5265a8f2552ebe7248 2013-08-22 03:50:06 ....A 45816 Virusshare.00085/HEUR-Trojan.Script.Generic-fb68ee672c39646e66e32ca89b36db5f9dda34cbee16dd3d2e0c64b069cf471a 2013-08-21 15:32:06 ....A 31239 Virusshare.00085/HEUR-Trojan.Script.Generic-fb70a2982cf182a447773d2ba434d05a4a0e5cb7ae50e7c85439de55a2ea8bc7 2013-08-21 20:19:24 ....A 63635 Virusshare.00085/HEUR-Trojan.Script.Generic-fb7d143dc2a974c735e84396774de68a672eee26eb533855dbb46814cf93696a 2013-08-21 23:39:00 ....A 30496 Virusshare.00085/HEUR-Trojan.Script.Generic-fb8f0216ccddaa81bde5d63095ab065ee4f51a1e6dccf2e2e81a50eda357022f 2013-08-21 20:54:00 ....A 15390 Virusshare.00085/HEUR-Trojan.Script.Generic-fb9a72606fb6c95bf29703523e31937eaaf347e991b5919595eb9d09e77d87ae 2013-08-21 16:40:50 ....A 26800 Virusshare.00085/HEUR-Trojan.Script.Generic-fba513e87a5620694acc4c3cb39d187efac8d9fb5a543b5d1a3cca7dafa6401b 2013-08-21 21:21:24 ....A 13015 Virusshare.00085/HEUR-Trojan.Script.Generic-fba7c70c67e4ac77bc59eece9f581c8858fa231e0d4066a68d7c493f2d7fce50 2013-08-21 15:52:58 ....A 40503 Virusshare.00085/HEUR-Trojan.Script.Generic-fbad71ded4cf29429956b122ab07f7123e02de7c4e0bfeab378749ab9ffa8665 2013-08-21 20:45:42 ....A 1099066 Virusshare.00085/HEUR-Trojan.Script.Generic-fbcf1d91a377aac27f6b6a52561ee835b7c301956017d468806f6e2943386bfb 2013-08-21 21:41:32 ....A 297067 Virusshare.00085/HEUR-Trojan.Script.Generic-fbd47b2faa6d0db7afc3cf671395a87e7aba4f42bbd3932d13e364988d88f941 2013-08-21 22:21:46 ....A 35273 Virusshare.00085/HEUR-Trojan.Script.Generic-fbe3fce101b9ab02a0014e326aa05c24d54f31624419a5a4bee95cabb6becf6f 2013-08-21 20:35:18 ....A 21196 Virusshare.00085/HEUR-Trojan.Script.Generic-fbf36a487e19817f6b26df9af15ce9f6bb3a12871f3e00e95adc269234582bbc 2013-08-21 22:06:10 ....A 127362 Virusshare.00085/HEUR-Trojan.Script.Generic-fc0579ffc5b33d347665bc2785e4731e86b2d60ce3ca69a7f95d72bb1393d75b 2013-08-21 15:32:54 ....A 111104 Virusshare.00085/HEUR-Trojan.Script.Generic-fc08cb16a0e06034c27890da56ecee5bf16f37e1ed4fa2935dc20f31c6883701 2013-08-21 20:30:42 ....A 13924 Virusshare.00085/HEUR-Trojan.Script.Generic-fc29413e25b6f74fbc98c8450f9dd00779e7a1bda2537d3b8f3e67866d174972 2013-08-21 21:50:12 ....A 57262 Virusshare.00085/HEUR-Trojan.Script.Generic-fc2cd0f70c85cb5a74e2853d638c8293431640999a4c2d51a43c11860443bae6 2013-08-21 19:07:00 ....A 6578 Virusshare.00085/HEUR-Trojan.Script.Generic-fc2efe1b228031fd9a85d8a01b018e4ca58a938ac4dd01b336f034ceb4c5730c 2013-08-21 21:37:26 ....A 38410 Virusshare.00085/HEUR-Trojan.Script.Generic-fc34d34ea9e65dc99ee550b810e12f15dcc27227fa1590fdc0aa18a33a4c969e 2013-08-21 21:20:34 ....A 37787 Virusshare.00085/HEUR-Trojan.Script.Generic-fc3824d48d8a6ab4f136c8ebb8688f500c54d3d021d15153347330c1a6525164 2013-08-21 19:02:48 ....A 26552 Virusshare.00085/HEUR-Trojan.Script.Generic-fc4857217cc0f1ff28000158d0a24dceec202ddfcff3abfc59adcbedfae37ecd 2013-08-22 00:13:00 ....A 29447 Virusshare.00085/HEUR-Trojan.Script.Generic-fc590b26f0d1454e472e9b683ad63342b30e21c26e625570a10de33bb4b16e64 2013-08-21 22:52:44 ....A 48105 Virusshare.00085/HEUR-Trojan.Script.Generic-fc644f4eedc34ee3c255f113134a8fb145cea788a819859a89489303c8b22aa7 2013-08-21 15:52:00 ....A 13634 Virusshare.00085/HEUR-Trojan.Script.Generic-fc72062544660e2c51695143cd70e1aae0c1b801ae9bdab0c5be9699e1f99cbe 2013-08-21 18:57:08 ....A 32314 Virusshare.00085/HEUR-Trojan.Script.Generic-fc7c64e4d7a350562a8b406a1af3cf032faf9c2aef88091ae68496edd8c3bb8d 2013-08-21 20:06:12 ....A 14536 Virusshare.00085/HEUR-Trojan.Script.Generic-fcad568ee9997441ed6122ecab1c7b1c1b0ee3ca0756cbc8015f9ee33a5d6a1d 2013-08-21 16:10:50 ....A 21947 Virusshare.00085/HEUR-Trojan.Script.Generic-fcba6242f7ffb4a9f6b3eef49d9fec5a400fa63c2a09d10a81c45e2d32d79d39 2013-08-21 22:01:34 ....A 30860 Virusshare.00085/HEUR-Trojan.Script.Generic-fccf96e8484b53a884ad797a91e83e961283468a217d7104414228ff3fc4d441 2013-08-21 17:56:40 ....A 16472 Virusshare.00085/HEUR-Trojan.Script.Generic-fcd27c81e7efb111f8e49dec254f90dc656d030045b9aa6ff2a64edaa8b14fe0 2013-08-21 21:39:26 ....A 95182 Virusshare.00085/HEUR-Trojan.Script.Generic-fce64ea55a427568b06e06b333faab0a789a9d5e7384a8265c4194d97a3879ff 2013-08-21 23:15:24 ....A 15737 Virusshare.00085/HEUR-Trojan.Script.Generic-fce8c0d26914bffc5b9a8dfcd60afafc21bb91c50068aadaf5cbcc84f1fa93a6 2013-08-21 22:37:18 ....A 12705 Virusshare.00085/HEUR-Trojan.Script.Generic-fcefe876efbd0677b6165b41e68b85dcabfb1c373bf0849dd9a12f7145ca01ca 2013-08-21 19:49:10 ....A 47586 Virusshare.00085/HEUR-Trojan.Script.Generic-fcf2b04e8fad39f185ff48d73deb45f134e3e2cf57ab0f076a4556560456f8f6 2013-08-21 21:11:56 ....A 17885 Virusshare.00085/HEUR-Trojan.Script.Generic-fd1b459b1e7a8ac17799881e2492915a5f0c37b2fb93103a7195a65418f5dc7b 2013-08-21 20:34:28 ....A 15231 Virusshare.00085/HEUR-Trojan.Script.Generic-fd20da619c4824b0c33b2117776eaca303c145fa992afe69e30480d972b41bbf 2013-08-21 23:21:24 ....A 2576 Virusshare.00085/HEUR-Trojan.Script.Generic-fd30e3e736e29b909626836aba054370724f129b33ccff30892afa53bf5e358f 2013-08-21 23:38:24 ....A 39795 Virusshare.00085/HEUR-Trojan.Script.Generic-fd39f98e9d24e2ea969f0c26960b287653553d827f481e3b38b8f7c495ab24b6 2013-08-21 23:00:38 ....A 77883 Virusshare.00085/HEUR-Trojan.Script.Generic-fd446358b8585117a52f2d6709b18819245a03a19510a8e198a81a0a2b2f6ea3 2013-08-21 22:20:26 ....A 88817 Virusshare.00085/HEUR-Trojan.Script.Generic-fd44fec27712c6a8a550420111c9c9bc9d302c1c4da28fc29e4f7b7d616b8919 2013-08-21 16:41:10 ....A 25739 Virusshare.00085/HEUR-Trojan.Script.Generic-fd47893d6d0bf84320514e997d3e8ce8c03ca5cd3e35d2e4d102648786afbef4 2013-08-21 15:33:24 ....A 2914 Virusshare.00085/HEUR-Trojan.Script.Generic-fd68c06368c2772bcb65f3583774ff9cfd23b1d0c23a37a8cd29edcd2d2d518d 2013-08-21 21:41:38 ....A 9930 Virusshare.00085/HEUR-Trojan.Script.Generic-fd6c14dcf6a8ffd0a8142fdf0f02c157735e6eab77b896e36e6a1f6255be12a0 2013-08-21 16:42:26 ....A 4146 Virusshare.00085/HEUR-Trojan.Script.Generic-fd6f1946837c9c84a855346d591d6f09c38e35bb0a09736a600147f5dec915c4 2013-08-21 21:33:48 ....A 274461 Virusshare.00085/HEUR-Trojan.Script.Generic-fd6f73d13ec936f8be96818604c86b83c8391f202a20c365fd1a2b2ee745b2f1 2013-08-21 19:14:14 ....A 21231 Virusshare.00085/HEUR-Trojan.Script.Generic-fd8c2f15d3f24c49ebbc0da13545f1762629b63e04e6369ed5ea22bf28f574b0 2013-08-21 20:05:30 ....A 3258 Virusshare.00085/HEUR-Trojan.Script.Generic-fd8e0b2410fc3923f63dac02063469405648dc11edae4ac081266874a8c24a2b 2013-08-21 18:45:54 ....A 32310 Virusshare.00085/HEUR-Trojan.Script.Generic-fd902eb782b85c2e002910ab0bc28ba4c785ed813cf0798b4f05dcce78770a33 2013-08-21 23:35:04 ....A 37141 Virusshare.00085/HEUR-Trojan.Script.Generic-fd96bfced55ddf920db3c22737aaa7c92a7b6a54637a9c9605f7b87798fce1b9 2013-08-21 18:07:56 ....A 28398 Virusshare.00085/HEUR-Trojan.Script.Generic-fdcb2561b039ec30b18189c1a3ae4e27b50515a87f8eb59b3c4345da752fec54 2013-08-21 18:05:42 ....A 49669 Virusshare.00085/HEUR-Trojan.Script.Generic-fdcc3a725bad31a07dcb7488258d882b7a6b5c9465faedc15b1e8ec7099ca509 2013-08-21 17:04:14 ....A 7192 Virusshare.00085/HEUR-Trojan.Script.Generic-fddc41f80da7b5adce06de752262b6bb3384e4873d03370451591111990cdd38 2013-08-22 05:04:06 ....A 13438 Virusshare.00085/HEUR-Trojan.Script.Generic-fde174b1b715a6114433fc70c994f6322d2bf9c00fc52ff4964516794573664d 2013-08-21 19:52:48 ....A 29626 Virusshare.00085/HEUR-Trojan.Script.Generic-fde5c3267e9e6b0ee33827a138d94bcf32ac0d8bb07f1c26129d336b309e8be2 2013-08-21 16:01:24 ....A 57930 Virusshare.00085/HEUR-Trojan.Script.Generic-fde74952c8a200726189659a36962f394551359b0f106d64b502c87876335d45 2013-08-21 22:52:12 ....A 47140 Virusshare.00085/HEUR-Trojan.Script.Generic-fe004603b9d4cdbac852e5d75f8cf28b06cdba830c24d2462e64e17e2b9614e2 2013-08-21 18:53:06 ....A 761518 Virusshare.00085/HEUR-Trojan.Script.Generic-fe245e83290761dab9dcbddb3f9eac65091965a9e9d4088a2b21cae90da9f55e 2013-08-21 19:17:46 ....A 14727 Virusshare.00085/HEUR-Trojan.Script.Generic-fe248fa281cf2001d8aeb1f79b57128e348a341270eefdd8b89e00d7989b25f4 2013-08-21 18:19:10 ....A 3236 Virusshare.00085/HEUR-Trojan.Script.Generic-fe30ca53e51fa4e1d2217f5672e7ef83fb09109bb40cfeb81275afb6a73ee633 2013-08-21 21:42:24 ....A 4068 Virusshare.00085/HEUR-Trojan.Script.Generic-fe394f6e5179278a5daebca7bd34bd5794840ab189b47c1db3bd94a04f110ef3 2013-08-21 23:30:14 ....A 21539 Virusshare.00085/HEUR-Trojan.Script.Generic-fe3aaf39fb7090571572681d2d7e634471db465debec3f4d5482777bf96711af 2013-08-21 22:48:54 ....A 17823 Virusshare.00085/HEUR-Trojan.Script.Generic-fe588c9cb76af62b39a3f8f67262f6b613251cca3335e5170ae1d26f0caf66e3 2013-08-21 20:12:26 ....A 5622 Virusshare.00085/HEUR-Trojan.Script.Generic-fe85e4217ebd8120727d6890f9ea3b8cbf736a8d79efee95cf95a543c615aa46 2013-08-21 17:31:06 ....A 791 Virusshare.00085/HEUR-Trojan.Script.Generic-fe9e6eac54f2dabde251036d694dabf48fad8f9b49bd5fa6d232454b9fd3ba96 2013-08-21 23:11:10 ....A 10628 Virusshare.00085/HEUR-Trojan.Script.Generic-fed24ea4ca75683392edb5b410218d83e142fd0ad454c68e0597a4e3bb583963 2013-08-21 19:16:50 ....A 29908 Virusshare.00085/HEUR-Trojan.Script.Generic-fed7421fbfd4dccea3dd774aeccf4b5c27e9e81b2ffbad05e9b3a0cd26a59e6b 2013-08-21 20:45:02 ....A 27448 Virusshare.00085/HEUR-Trojan.Script.Generic-fed9873a7560c72353843ba3ecba79de5f2a00bc5f33814282e98fd335fb246a 2013-08-21 17:14:30 ....A 23675 Virusshare.00085/HEUR-Trojan.Script.Generic-ff23d24a633bb1cc4503c184b95a71f065087897a83400ec952fc792d389ac01 2013-08-21 16:43:32 ....A 13227 Virusshare.00085/HEUR-Trojan.Script.Generic-ff38d340c65ea73b0bde439118cb8e8b70ef5ea0b321046e28f53c30e0c6dea8 2013-08-21 17:11:18 ....A 7140 Virusshare.00085/HEUR-Trojan.Script.Generic-ff4963c7900bd34c24ca0795ccffa7abe81d397c3ea2156038b4ce4f9c520b90 2013-08-21 22:59:32 ....A 135 Virusshare.00085/HEUR-Trojan.Script.Generic-ff5251debd4b66c62d4fcd64bede2b1aea1635c381463bb4e22ebb5f3a23552a 2013-08-21 23:54:38 ....A 2597 Virusshare.00085/HEUR-Trojan.Script.Generic-ff578be16105360fe1746ec0423982d77f3d0a3521319520601f203fc57e3a28 2013-08-21 20:40:48 ....A 29669 Virusshare.00085/HEUR-Trojan.Script.Generic-ff65427f34336ea7e3b228199d558f6edaade7c6eda9d43dc07c9c5b7c657996 2013-08-21 23:47:04 ....A 15414 Virusshare.00085/HEUR-Trojan.Script.Generic-ff700889d3b3052ad3fa1f73873fc739387cb28d15d417ffb08a03eb174ca25f 2013-08-21 19:21:08 ....A 56449 Virusshare.00085/HEUR-Trojan.Script.Generic-ff71cea1ac0921d47e857b1c7b711f56cde1e43a2db90ac282e6b75e0814c3ed 2013-08-21 22:00:18 ....A 59052 Virusshare.00085/HEUR-Trojan.Script.Generic-ff71ec84bd6ce62306be7a0a30cabd27177c2efd8fd34dc107c778dcbf5c84bc 2013-08-21 21:58:34 ....A 15106 Virusshare.00085/HEUR-Trojan.Script.Generic-ff74268e3241b17ea10b9258142670a80be7a92a49781bf9bfa3bfcbd946b8be 2013-08-21 17:39:50 ....A 22702 Virusshare.00085/HEUR-Trojan.Script.Generic-ff99808d9368ce85b1c0f95981879e00d193d4a6f7dd68b3506712ee8c7f67f1 2013-08-21 18:46:50 ....A 745329 Virusshare.00085/HEUR-Trojan.Script.Generic-ff9d56facfc44c0f9feaedb79104b4a6f3e3ef56811a10e673648f32a4ebc51b 2013-08-21 23:53:04 ....A 11602 Virusshare.00085/HEUR-Trojan.Script.Generic-ffad4a378ad5c737d9973bcf9d8c78e33820290cae1f3ee6ee25de79b054c80e 2013-08-21 18:57:46 ....A 25976 Virusshare.00085/HEUR-Trojan.Script.Generic-ffd052d65e2251fe30769c37132ca0b331ae78a392a37fd469b206866b770ea2 2013-08-21 22:44:24 ....A 19418 Virusshare.00085/HEUR-Trojan.Script.Generic-ffd54af3bc8f1ccd39508ffe92aae4cba6e011ca715d36a487b7601d41b90232 2013-08-21 18:47:06 ....A 9632 Virusshare.00085/HEUR-Trojan.Script.Generic-ffdf5a3f1c9c0c2d486524711d6a9ad3c780ad0bcb80ee01ad5097022525508f 2013-08-21 21:21:36 ....A 24794 Virusshare.00085/HEUR-Trojan.Script.Generic-ffefcf73cf5626fcbb074184acb4cabd43d01bda81025b7c57df28eceab6bc5e 2013-08-21 20:48:36 ....A 201271 Virusshare.00085/HEUR-Trojan.Script.Iframer-0176a1bc6d9e42a9f2145c010864ee280b242ae8581150129bb52179b49c3cfd 2013-08-21 20:11:00 ....A 29628 Virusshare.00085/HEUR-Trojan.Script.Iframer-02256a219cc40731f2e753aa7cc7af5e91160aee7d57419ed4b7179392d6564f 2013-08-21 19:27:36 ....A 24282 Virusshare.00085/HEUR-Trojan.Script.Iframer-0487f01fb48b570f9663b2b200f3c3d189bd6f7b7e0d1f5c7a303aff88f28d63 2013-08-21 15:58:00 ....A 65925 Virusshare.00085/HEUR-Trojan.Script.Iframer-059626ab8b630f25c2ff6c235d789da12ecb1c28357e00062773f9b001be6eb3 2013-08-21 19:28:14 ....A 15450 Virusshare.00085/HEUR-Trojan.Script.Iframer-05c904b7ac83bc053612158b9983af70281865fd0dd677f97eb1c5206d23cbba 2013-08-21 19:39:48 ....A 94643 Virusshare.00085/HEUR-Trojan.Script.Iframer-077ca777519a20bb7019883118f99c7b4b055b115af02be6a7a4ea59ab4a60d1 2013-08-22 03:36:22 ....A 361 Virusshare.00085/HEUR-Trojan.Script.Iframer-0871b766ebefb8c7ece5fa334f5721adf9b123f6a7f0f43c69361e47517a2312 2013-08-21 18:23:38 ....A 23916 Virusshare.00085/HEUR-Trojan.Script.Iframer-088132333cdf0a424cfc477a3cde6d9e867e04b9eafbb92ceb581c5e7a7f6eb6 2013-08-21 16:05:50 ....A 68341 Virusshare.00085/HEUR-Trojan.Script.Iframer-08d0108ba1ba9d44be3f4ee0a2db00072535ef8b34c975236c9dfc9c7f963281 2013-08-21 20:26:00 ....A 7242 Virusshare.00085/HEUR-Trojan.Script.Iframer-0a87a07b20cad2518dc15e79a3fa9e89ca4c7272ff4ae501a0213bbfe562f2eb 2013-08-21 20:10:36 ....A 200806 Virusshare.00085/HEUR-Trojan.Script.Iframer-0d34cf8910b534eea23387f41880bbd1ffecdf2c80c264697e0662e3766b3522 2013-08-21 20:26:26 ....A 8360 Virusshare.00085/HEUR-Trojan.Script.Iframer-0fc909c711937cc3f60295dceb79dbe2fcb40fd0e33ee45b151c3f26428b92d6 2013-08-22 04:52:52 ....A 52906 Virusshare.00085/HEUR-Trojan.Script.Iframer-11864eb025f7cee6c6b8e63ab9f2ae1125435b7442fdf184c62ebd38fdebb954 2013-08-22 02:41:30 ....A 22566 Virusshare.00085/HEUR-Trojan.Script.Iframer-187cb8a5354b95d6be02663e87ca7a23763182b25a1b9fea45f1f1c700afd3fc 2013-08-21 19:23:40 ....A 10435 Virusshare.00085/HEUR-Trojan.Script.Iframer-1ff0ca66b3614966fc23e45defc2f04b162d1203741daf4aa5ed05923dda2de2 2013-08-21 23:14:54 ....A 15605 Virusshare.00085/HEUR-Trojan.Script.Iframer-20c007eea0519e56e02ff08004ab9b744f5bec9139a3cd3912f76349aa246497 2013-08-21 20:46:32 ....A 22613 Virusshare.00085/HEUR-Trojan.Script.Iframer-24ecc03a7ad7bc8732e5f9f3fdaae696531ea27ca710798e2dc12afac8933be0 2013-08-21 18:15:58 ....A 166495 Virusshare.00085/HEUR-Trojan.Script.Iframer-276ecc5c742a2d5a419c465e0a6a3c373d0bcc493a465bd20500e5c693e7a2ae 2013-08-21 19:20:50 ....A 55916 Virusshare.00085/HEUR-Trojan.Script.Iframer-280d0194aea6c75c2d466dd6459f4f9546f1762f4411904ea22f7a026e852026 2013-08-21 18:58:48 ....A 21872 Virusshare.00085/HEUR-Trojan.Script.Iframer-28ab49128d163c1016b86bdd04161cbc4b7a0107e0834c02418bba3c1fbb1413 2013-08-21 19:10:48 ....A 37077 Virusshare.00085/HEUR-Trojan.Script.Iframer-2e825c58b233eb1fcae3c5d821496a86aec7625b465c9e07923d0bd7eb2bf4bc 2013-08-21 18:40:40 ....A 13625 Virusshare.00085/HEUR-Trojan.Script.Iframer-30d32130624cc9e00f96a454acdfb8a8444b46c507dea25e30cf310989d77bdb 2013-08-21 17:07:44 ....A 2134 Virusshare.00085/HEUR-Trojan.Script.Iframer-32057c5b6138ad816ee70f29261485bed5c7cd4d14cc3a3415d34a99b496d76d 2013-08-21 15:45:42 ....A 60510 Virusshare.00085/HEUR-Trojan.Script.Iframer-32dee7ff8c5ee718ccb9b2d66967222c51aefcff66fcddd97f58f2c265b0a919 2013-08-21 23:28:44 ....A 15706 Virusshare.00085/HEUR-Trojan.Script.Iframer-364d33db56dcbac1c5ed6a5119584675a2c497c7f69cfef46c925536a7df2400 2013-08-21 21:02:42 ....A 155657 Virusshare.00085/HEUR-Trojan.Script.Iframer-3b5c8b22ffec04de5e2bcffd44bb64a5cf55ae97b789e3cc1b28b8e1eccd8fd6 2013-08-21 21:49:24 ....A 15280 Virusshare.00085/HEUR-Trojan.Script.Iframer-3cd505c9eedb8c4bf440c2f9bcc51eb8486f48e4e8d16c5646b56e85ffbd3117 2013-08-21 17:39:32 ....A 34117 Virusshare.00085/HEUR-Trojan.Script.Iframer-4137724603a6ec3ff760952f103295e67830d3f0f16137bbdb2b141ef7f31216 2013-08-21 21:14:58 ....A 8674 Virusshare.00085/HEUR-Trojan.Script.Iframer-42d0a33e350b6826bac3e1f323a0693492b07f5031ef51a83b2930e1ef2e23fb 2013-08-21 23:47:36 ....A 21900 Virusshare.00085/HEUR-Trojan.Script.Iframer-4623ab922b8aaa07f6c589c36d47c772ea6b273ca238bffd9270336fa8d35b1e 2013-08-21 15:59:08 ....A 33395 Virusshare.00085/HEUR-Trojan.Script.Iframer-4e2808831a0e645ba5efe365dfd540a567250a852c3f9d011c82f89408cc414d 2013-08-21 16:36:24 ....A 21063 Virusshare.00085/HEUR-Trojan.Script.Iframer-4eb0be30e31bc94932f546f17b73ef69adc0136537b1b2118d9f5d9ad75c8f2f 2013-08-21 22:29:28 ....A 15022 Virusshare.00085/HEUR-Trojan.Script.Iframer-4fc3f38c2f29d3888256c6b11b30b96b6deb7f0e64eb84fb9bbdcb607c1e66a6 2013-08-21 16:23:58 ....A 5567 Virusshare.00085/HEUR-Trojan.Script.Iframer-4fdd6b0c188f673a24f2a111876cca55ea504c159ca7cc411a05e8d4fc7c2843 2013-08-22 02:56:52 ....A 356 Virusshare.00085/HEUR-Trojan.Script.Iframer-548140831553647c13259d3fa50c2ac7642d024b3ea5e1e26bcd10c3fd3fe1bc 2013-08-22 04:17:06 ....A 22562 Virusshare.00085/HEUR-Trojan.Script.Iframer-561175e490054be37002331a4ffefed65bb7a3ef47cb9220b0996572230037ff 2013-08-22 03:39:22 ....A 57791 Virusshare.00085/HEUR-Trojan.Script.Iframer-575ed06d82cd28517b6ef954b8489f1d8d9705044dddd6fdc1a48176e8f34be5 2013-08-21 18:01:36 ....A 21063 Virusshare.00085/HEUR-Trojan.Script.Iframer-5a4b34d2834048b1871774681c7beefc487ee05a4a1524bba16767b2b505e21d 2013-08-21 19:34:04 ....A 26926 Virusshare.00085/HEUR-Trojan.Script.Iframer-5a7f916e1ae74b105f467816a34c4f7704d4041c88709cd6f267620f0212474c 2013-08-21 19:13:10 ....A 15728 Virusshare.00085/HEUR-Trojan.Script.Iframer-5e4dff1935f2af390fe4ad2e6112f3ae0146123a473b8ce335f6808aceeafbfb 2013-08-22 01:33:12 ....A 3917 Virusshare.00085/HEUR-Trojan.Script.Iframer-636837d9730ef702fa176a661d9ce02c4f28f0fbb26d663976971bf2ad6c3065 2013-08-21 23:55:06 ....A 21063 Virusshare.00085/HEUR-Trojan.Script.Iframer-65d819ee58a1fdc75dd226a3d20f74559de26d40aedd78fbf4595dc0bce3da51 2013-08-21 23:47:42 ....A 20475 Virusshare.00085/HEUR-Trojan.Script.Iframer-69d7fabe3be3c018d5e47498b31ba355cf1268efd9cfd3e6b75717a86d285583 2013-08-21 16:46:38 ....A 96089 Virusshare.00085/HEUR-Trojan.Script.Iframer-6df53182f22d06a130ef9c33ab5e67a15187bbd57e1f43cc75e71fcc72be7194 2013-08-21 23:49:10 ....A 28733 Virusshare.00085/HEUR-Trojan.Script.Iframer-6e87325662e3b46cff9020e82b49ddd5d873d7ba70d2748235c1c63b729a3912 2013-08-21 20:49:02 ....A 36854 Virusshare.00085/HEUR-Trojan.Script.Iframer-7067faf63719312a1e95aef41a7f74cf779cdfc8b46d2779252b316cdd9193a3 2013-08-21 21:04:06 ....A 2409 Virusshare.00085/HEUR-Trojan.Script.Iframer-70f0cefb1c49e72be27b8fb221705dc1b5a0d6cc5d97ae2887687f9917bbe7e6 2013-08-21 16:15:42 ....A 64999 Virusshare.00085/HEUR-Trojan.Script.Iframer-71ea3314ed7cdc960e90a9c94f469d588b116efceefe3f35cd1556ce947c1485 2013-08-21 22:09:46 ....A 15304 Virusshare.00085/HEUR-Trojan.Script.Iframer-73da9219315407358c0ae90a1b355217975add7b4e215c0bfccfbf103ea68143 2013-08-21 19:37:58 ....A 4970 Virusshare.00085/HEUR-Trojan.Script.Iframer-744abebf379027ab1c525f3e1ab4e660cafe2061c0d70a9c57753e067afe2cdb 2013-08-21 22:42:44 ....A 19007 Virusshare.00085/HEUR-Trojan.Script.Iframer-77ad1ff93d5e5d19b360109d9744bc380ff57ee69d1743b2630c43376e2c7e3d 2013-08-21 17:54:14 ....A 199211 Virusshare.00085/HEUR-Trojan.Script.Iframer-7b9b95e70a3c1013f764aaea85452d760ad77aef108b2c34cac302303a1655c2 2013-08-21 22:06:04 ....A 8603 Virusshare.00085/HEUR-Trojan.Script.Iframer-7d5a05e4a716d9176c4941c2f1d8986a2909cd9462e877b5a4a3e627d04fedcd 2013-08-22 05:08:38 ....A 58211 Virusshare.00085/HEUR-Trojan.Script.Iframer-7d66052ed5e543b2e3e649d83c2a608a156cf8cb123a3176d6e1f16d1c3c945d 2013-08-21 21:23:42 ....A 37550 Virusshare.00085/HEUR-Trojan.Script.Iframer-7f4b1f340e84de9208d97d77446731b620ffeba31a46c8aa11acf810e32fdf37 2013-08-21 21:47:10 ....A 25718 Virusshare.00085/HEUR-Trojan.Script.Iframer-7fa0b9a78ad02a8421591f90023d5e20088e725ea0cfd9ddd14175ab86659072 2013-08-21 18:30:10 ....A 65735 Virusshare.00085/HEUR-Trojan.Script.Iframer-821ae44ac887f4066634b55575072e3853f6bbacd37500dd898f2a791e47f098 2013-08-21 21:48:50 ....A 6588 Virusshare.00085/HEUR-Trojan.Script.Iframer-82273911bf3038c0f637d0c59559538b29ab939c0b77b4e1834951612f2af022 2013-08-21 17:03:20 ....A 15006 Virusshare.00085/HEUR-Trojan.Script.Iframer-8389402822a1820344a8c5e36d721223fd661e375f695347e0162488abb22cf5 2013-08-21 18:36:52 ....A 13120 Virusshare.00085/HEUR-Trojan.Script.Iframer-8c2a7104268cf0debd78a2ef8d8d48886edda7af9d8d78140b736ea8b164e63c 2013-08-21 17:56:46 ....A 10461 Virusshare.00085/HEUR-Trojan.Script.Iframer-8caca33526c2651256268ac9bc1124250b096370ba8b33d123e60da1d4a8e768 2013-08-21 22:32:02 ....A 48431 Virusshare.00085/HEUR-Trojan.Script.Iframer-8ccc8e1c9ad761cc08e901206a10bad6535ab466f16c4d780ff29e5b7560d29b 2013-08-21 19:40:32 ....A 25477 Virusshare.00085/HEUR-Trojan.Script.Iframer-8f94591b3b958f309dc8cb63663780e7e6d1c4a880d1dbbb4abe30806d508173 2013-08-21 16:49:54 ....A 19434 Virusshare.00085/HEUR-Trojan.Script.Iframer-9153d9dfdf81b5921552956c9e1c5271ab060c7c956a7e293834161620c95b22 2013-08-21 17:58:22 ....A 85007 Virusshare.00085/HEUR-Trojan.Script.Iframer-93503820c21ca259649d02d187975e9682b894853e30a6fab42e7497aae54f4c 2013-08-21 17:57:12 ....A 36732 Virusshare.00085/HEUR-Trojan.Script.Iframer-9a50e328b90a04f14ffc620802e36f270897d10fa01fb1ceb802a978058343fa 2013-08-21 21:19:42 ....A 15883 Virusshare.00085/HEUR-Trojan.Script.Iframer-9ae2ecee0b9cf3edea420a5b5e2941ef5fda23594277a5baa03d8820bddcc59e 2013-08-21 16:19:14 ....A 19559 Virusshare.00085/HEUR-Trojan.Script.Iframer-9b29cbba086cdf990d3c76b9b9163e4cf70b8082c693c60d175c3825d41a78ef 2013-08-21 22:16:58 ....A 8297 Virusshare.00085/HEUR-Trojan.Script.Iframer-9bb5f1dc59b88b9f82a4055ece82ae22af69d600d626a276fb2ffe8f92168b39 2013-08-21 16:07:18 ....A 33411 Virusshare.00085/HEUR-Trojan.Script.Iframer-a0a375bee7fe5e2f0e9376fd103a8d1bb22c7991be310e09790a9cf4ec4c7bf6 2013-08-21 19:32:06 ....A 16126 Virusshare.00085/HEUR-Trojan.Script.Iframer-a8f472cf23233bff010e27665d632296fe51d75acd81fd65fcf5bd0b27a9792b 2013-08-21 22:26:42 ....A 8773 Virusshare.00085/HEUR-Trojan.Script.Iframer-adb9fd4073d0d9957d4034975eea62767b4ebdc9a2842955916e5c019491cfce 2013-08-21 19:44:32 ....A 18964 Virusshare.00085/HEUR-Trojan.Script.Iframer-ae09a9abd90d3e8b01a5b10b1aac40ebffb9fccb44f1324a9378bb12ac8658cc 2013-08-21 21:51:32 ....A 64681 Virusshare.00085/HEUR-Trojan.Script.Iframer-af53edc6c313834d990a2254e69140e6e0b6aa047fbf2593c4bbfde3d1ea61cb 2013-08-21 23:30:02 ....A 80484 Virusshare.00085/HEUR-Trojan.Script.Iframer-afc623aa6994624c49efb64596611724a377c294762ff442e791e622db5e178b 2013-08-21 22:35:08 ....A 25751 Virusshare.00085/HEUR-Trojan.Script.Iframer-b9878791199f925bb2533d1a9e6701fe844672fcf641d25c172d866b3f85ed9f 2013-08-21 15:50:54 ....A 7895 Virusshare.00085/HEUR-Trojan.Script.Iframer-ba2ee87c726978f21b74c6b43238dd78b0b4242d1fa1333e127a7f9e9dfe5d0e 2013-08-21 22:42:00 ....A 12984 Virusshare.00085/HEUR-Trojan.Script.Iframer-bccc6056770c39719903bf1e235a28ffd13ffed26037128d74c51815cc3e2444 2013-08-21 21:21:36 ....A 199133 Virusshare.00085/HEUR-Trojan.Script.Iframer-be679e564d686a0a4572db8af96062e5f599ace40b96e0c0d614e897ad2b9b4a 2013-08-21 23:12:50 ....A 36972 Virusshare.00085/HEUR-Trojan.Script.Iframer-beef68c25372e4ad8666d214e8caec54f501833f77b7251efa101660cd06a42a 2013-08-21 15:29:54 ....A 27559 Virusshare.00085/HEUR-Trojan.Script.Iframer-bf8f1896dfa631a740845b835c35e8f817ce85c2b1cfe26950d6ffee3387e7c4 2013-08-21 22:06:36 ....A 19879 Virusshare.00085/HEUR-Trojan.Script.Iframer-c33d195c2577e91982e19b3415107f65eba6aaad15cf55d761c283dca5dab0fb 2013-08-21 21:13:30 ....A 21364 Virusshare.00085/HEUR-Trojan.Script.Iframer-c6ce8ea735158460f20996375e4ce6a900f7c813cd857a86552cc6c151e30928 2013-08-21 21:06:56 ....A 30909 Virusshare.00085/HEUR-Trojan.Script.Iframer-c84c81c5929a13f155c07164b943b9e7e18c33344673e2c64688e32ca876f4df 2013-08-21 20:00:32 ....A 9614 Virusshare.00085/HEUR-Trojan.Script.Iframer-c8a8c6e2969e42a641548f371d16ec7e21b9a0d36e1b9adf134eceadd0029317 2013-08-21 23:14:22 ....A 63258 Virusshare.00085/HEUR-Trojan.Script.Iframer-c9b3d24e1f90e951342f4d0f80183c0e2c3c6d772e4c091bb291858d43cea08c 2013-08-21 23:07:50 ....A 30909 Virusshare.00085/HEUR-Trojan.Script.Iframer-ca760ded09b58f4e1be530c0aa2c80f297a3d5735dc0d5cadbaf55e947f2b4c1 2013-08-21 20:52:36 ....A 199135 Virusshare.00085/HEUR-Trojan.Script.Iframer-d32b1df5a2817372c4e6a3865be9f98c4b5670a61ab297e36df7ee4c5ff53862 2013-08-21 23:14:14 ....A 4463 Virusshare.00085/HEUR-Trojan.Script.Iframer-dd357375493dfeded3d3410727521b77fb12a5cb9cafdaa70608974a82403337 2013-08-21 22:54:58 ....A 9965 Virusshare.00085/HEUR-Trojan.Script.Iframer-dd67c546e233c548e0bd0707a93c07840ae45be3131f291971d74491cb3f7bbc 2013-08-21 23:20:46 ....A 19574 Virusshare.00085/HEUR-Trojan.Script.Iframer-e0f59f5fa08a87cec4c89649d34f2d848298c9ffefaf0e4493fb05c0e9aa2361 2013-08-21 23:18:46 ....A 8434 Virusshare.00085/HEUR-Trojan.Script.Iframer-e8700763d74d88fa79caa2f8431ab53c094b9f527bd320b2080fec2dc992aaf1 2013-08-21 16:56:22 ....A 15482 Virusshare.00085/HEUR-Trojan.Script.Iframer-ea04c7e21c640e89e2cd96aedf76d34e329dc5ecf1c8fd8c13519baaf4493a6e 2013-08-21 23:09:50 ....A 26711 Virusshare.00085/HEUR-Trojan.Script.Iframer-ed64af641f4583fecba707c60e7e74ec7ba0eccf73cb752665932fae6d0e5539 2013-08-21 21:38:04 ....A 12872 Virusshare.00085/HEUR-Trojan.Script.Iframer-ede14737bbc51cecf27fac605448fdf4c6e5fc5aa9e69d0136b5d631a97c07c5 2013-08-21 16:19:14 ....A 24309 Virusshare.00085/HEUR-Trojan.Script.Iframer-edea2f5e2bb8a10b90f0fda052af3c9adcf35a6390ca943dd15d483cef55ec64 2013-08-21 15:44:02 ....A 36353 Virusshare.00085/HEUR-Trojan.Script.Iframer-f465f5a9809ffdfe876f07f5c32b48ef9a3c7e9f047f23515735affcfd16efdf 2013-08-21 18:12:18 ....A 9165 Virusshare.00085/HEUR-Trojan.Script.Iframer-f484d0c8b98a6da7fdc9948916cf3d31df22f5ab177b91149b594727304b6a5a 2013-08-21 15:21:54 ....A 64999 Virusshare.00085/HEUR-Trojan.Script.Iframer-f715012f7c36c7854b6a7074a088b73e7099162527e534b4397c44be36a5caab 2013-08-21 21:39:22 ....A 36822 Virusshare.00085/HEUR-Trojan.Script.Iframer-f9153cacc8e70331590814a8e237517e75cbe0d0b46995b5da4428f17bac5a7c 2013-08-21 21:49:34 ....A 106424 Virusshare.00085/HEUR-Trojan.Script.Iframer-f97ea2478b7f6c24d2ed9c4bcf95882eb0f7cdb725b8724c51ef13e2126f00d5 2013-08-21 22:23:28 ....A 8405 Virusshare.00085/HEUR-Trojan.Script.Iframer-fb79c3b61fbd8ee1554ec55003a277e479e190546e77681c19e3f804527c47dc 2013-08-21 22:16:16 ....A 8500 Virusshare.00085/HEUR-Trojan.Script.Iframer-fd40c6458fdcb6af625e46b3eedb74fc0d7836f713678ce1978cb1cc0b5a6745 2013-08-21 16:44:20 ....A 16965 Virusshare.00085/HEUR-Trojan.Script.SAgent.gen-381c3bd79945d8345f97f08ed1fc1ceb595bc18ba7f4d22033b4bb4212a99944 2013-08-21 21:35:42 ....A 22532 Virusshare.00085/HEUR-Trojan.Script.SAgent.gen-3dc41fdb13214e2a7712e5f961165836e635e0d32473efacaba2e2b80eebfdad 2013-08-21 21:06:08 ....A 14410 Virusshare.00085/HEUR-Trojan.Script.SAgent.gen-5fce06cf08a0ac460630dab0d2420f09fc7e051168b86b66d3cf7634666a2f23 2013-08-21 20:34:08 ....A 215949 Virusshare.00085/HEUR-Trojan.SymbOS.Agent.b-d60ffd8d786c6b11e42ebd7db0fa060b6871be49932e594c7cce5cdae46d3420 2013-08-22 01:29:00 ....A 431307 Virusshare.00085/HEUR-Trojan.VBS.Alien.gen-572378b329def8a85347c8055894de6d9e6c6d40f8e9c283a33a6e89d310d3dc 2013-08-22 01:45:30 ....A 767648 Virusshare.00085/HEUR-Trojan.Win32.AdBape.vho-7cd2409ee58df57bb6e77992023153d0adb06760c520d2dd28e890e1e4092746 2013-08-21 21:19:52 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-03da0082c5b61a15e3141618d74ed44ea4292af22c739c06e6d72ae8d7c9eed3 2013-08-22 03:24:16 ....A 125724 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-084bb7e514c95283f6330869463343ae510425f902f0cab65543c07f774748fa 2013-08-22 02:05:56 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-086ec248da5cd64a381c7d7433017e6be8644a78d3ce5368a5ee8ca685035b27 2013-08-22 02:33:20 ....A 1413328 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-0948bbb7592ca48b32f3ddd4e284efea0f79619e0abb260fab517105f62c38f5 2013-08-22 02:38:20 ....A 1648373 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-09762a21fde8ceb3573aafd116bfa353a5df542f505cb9242817bf5398795bcb 2013-08-22 04:09:54 ....A 715994 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-0d10c96bfb5be558fd5b95b4590a6b9648067fd9ab90677f870ffd33f4b891b3 2013-08-22 00:05:38 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-0dde6fb78e83ca7c00f09b2202d329e61503ad38ac39b512b5a75602fef87bcc 2013-08-21 17:38:12 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-1498a58e3e7e38d80e63221e65f91b22ce0d321d92db29ee3868324a5da89998 2013-08-22 00:36:20 ....A 739096 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-16490d164a640f73d147e03386154dd4c32369b4826b0f14c9b1ff4344fe9798 2013-08-22 04:02:18 ....A 892972 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-1dd10d13f1aab671f2e4a92b35a2857a7939307158807acd5ebf463fb7aed020 2013-08-22 04:14:10 ....A 831778 2755652544 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-24d17a6f6a2c12ca2b7556ffc5dff6530852d2a57ca966f6ce597dd718b01525 2013-08-22 02:11:08 ....A 980175 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-25407f4493b86494f49b550e1db4e70495bf0f07628531cca9b9e6a8937977c6 2013-08-22 02:27:12 ....A 329577 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-2556a89426c61932bf9871880f2d272c75b980cd56680f65e4b202e96e6c70e7 2013-08-22 02:38:26 ....A 236280 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-2640de85a353fc53448f2defebea04da2f39d1f6ed7994dc2fad3bd36a74fad2 2013-08-22 03:59:26 ....A 980176 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-268f82e80a464bb62972b23a404f209503ad0082da497a2e5a4458b27850376b 2013-08-22 00:25:02 ....A 1214936 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-27819f857e5d22cc703b8fc078d8ee0ab98bcd7d85a6a4eba7779df1a8a75d89 2013-08-22 00:28:32 ....A 388608 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-27838ed52fc623b55f4f7d9d1c7d26db128d3dc0c1dc4a1a6612586ff0f8a69f 2013-08-21 17:47:18 ....A 1885296 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-2a54167aa0d58fc41306f9b7a8eaedbc5eb75e4622ae7e893f2e7e86988575ff 2013-08-22 05:01:30 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-2c7a4a8be25b11c7ddb12f32cdd133553184edf5b0bf113a2d272914e7b1e9b7 2013-08-21 16:46:46 ....A 4028416 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-33d78ea04a4e89522b789a862e22ec6c5f084dfc0e8d93c8bacabff84760bb47 2013-08-22 03:00:50 ....A 744448 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-34949b54a55fdb51d2d012b84c9fbe62a337a2fa1dcb2ae078924c6332d11da4 2013-08-22 02:30:58 ....A 440445 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-356e32a7248542527aa48761418244a900d282ba98c205fc63bf24fba881e6f1 2013-08-21 19:36:28 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-360547084bd6bb9f8337de02c8cad8266baa5608b8cad23e36fd8241bb6269a8 2013-08-22 01:41:08 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-3759c1e64029116fb9dea6ec6e65e931ef9aa1e0251c586a0623bdfcc7972dc3 2013-08-22 04:46:32 ....A 541356 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-3ab701a49d422fcc663bb115da9251cf272661dd6a5630f54c2afba5b5e52142 2013-08-22 01:45:26 ....A 980165 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-4631940ded9d4031f2b4446389b3e57f1098b1d113c8deb0eedd8b4fceddb26b 2013-08-22 00:28:48 ....A 980179 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-472547753963f749bc866c14cd96c4e4402bad8e31b53c9e28bd88d55a833d7d 2013-08-21 22:05:38 ....A 1963424 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-528eac64461d4dfd9795249b33cff408189cf114ac07f8459981058019556b19 2013-08-22 02:12:38 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-545f633a9150a61a852c98a3b5c4f6974595674ac57f6ab6f8d6293777ea4309 2013-08-22 04:04:24 ....A 368677 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-54887f2d1ff9f86dc537eec684007f860984cf7e9c5e3ec04f78988c08789b70 2013-08-22 05:03:10 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-58ec98dfa9ae4cfa5877d97f2b02d5db289486d15ea871f50d86c0e0e228dd07 2013-08-22 01:52:36 ....A 396288 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-5c46b24fb3dc3ba043e1d8780a1582fa59ee6c52328fe4c17639c7d775e208f3 2013-08-22 04:01:00 ....A 1032101 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-68ac6f4ff35bc7d06c65689c938901475572fa61dd907df37b86bac21dba9ebe 2013-08-22 03:17:26 ....A 4346246 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-7005161392d4b8095d75039dd0b9afad25c69975b875cba29d6ef936aba8321d 2013-08-22 03:02:30 ....A 980176 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-70a4e00f56a372116d962369905cbc6628f7c1850485ecedf5af9667f210066d 2013-08-21 21:04:12 ....A 1792000 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-7200de3f74adaed55fef76adba3c8346d10182391dc226f0b2e841b9a222fa3a 2013-08-21 21:35:04 ....A 615891 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-727f8aad92b43a008bcdda1ea5e3134c90a4cdfbce40fee65c208382027465f3 2013-08-21 15:31:46 ....A 2221568 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-72d343f976b3bdc3061bb76067001e3ac977a7cd1a5cc0a92925864eb2842b00 2013-08-22 04:57:18 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-7e9bbd691c13357fb20f88e3fcd6d7cb9e647c4e60f691df6917e34fe707b810 2013-08-21 18:21:18 ....A 1223103 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-bc00527435cfc700157cfb7be2914479cd3081f422a3d73dd73398fae3758c7c 2013-08-21 20:03:20 ....A 1628160 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-d001f17fa0d9c0bf115aae05ad5375616b05249dd7d970b11576d0a7d62eb4d9 2013-08-21 18:43:10 ....A 473092 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-d3eaf9a295537c549958ca8ee19f4d5265835d4ed1849a10d416cc4d7e7bf8b8 2013-08-21 21:26:10 ....A 356864 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-d59c856a92a069e028599b59f0e1ba3e3269ea58e2c05dafcc5eb8711021631a 2013-08-21 22:10:44 ....A 856064 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-d7e6a9924c892f8dfb2e0ae100902b002ff7cac509d142f1698480104b5181f9 2013-08-21 21:35:24 ....A 1961388 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-d884c8f6552ad338ae9ede5aeaaae505fb490f31a1f967ed77951e21f44afe3d 2013-08-21 15:42:30 ....A 519224 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-dfe04c5922025cd5079c62e3cfe7bfb6bb8e2aed42e076b8b4194f1d672a1bab 2013-08-21 17:39:26 ....A 427008 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-e3d1e25335b5a5347734fa2c669c5e8c2dd4903cd9708425d261e39a4166517d 2013-08-21 20:07:32 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-e4eee5a00c65fdba795f4a95fd1064e7bca9c32e140af960314e03e79b639992 2013-08-21 21:57:10 ....A 461312 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-e85e23dff4ebb4d0d83f4444a44a2f6c106d6b58256bbe8e4537f1692c73cafd 2013-08-21 19:12:16 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-e93f3157ff70607ea9d16d564704650424dd8c2c5016883db8386bb452c509b3 2013-08-21 23:28:12 ....A 1065170 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-f7ee7790141cc8189617a4fa21f0396eb1409585b87ae2f4342abd2070a09a90 2013-08-21 23:43:44 ....A 1961373 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-f89a5f508b2cf0ff580f19ef83a1144cff987d4f5d2c9fa5fdd785683f3b8e6b 2013-08-21 16:01:56 ....A 1624468 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-f8c3e1598bd3a3585afa1a8d6e5ddfc1cdd00a6e1c922eabe79e2c02f0569b78 2013-08-21 15:46:52 ....A 937984 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-faf56ef2de969c304d1bd336ed86c74af972d01660bc88e29c379e58563c2607 2013-08-21 19:47:14 ....A 622080 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fb500dc8795ce7c60f82dabcb021bb9acfc0edee166e7a961bc334161f67cbd3 2013-08-21 21:35:56 ....A 5367459 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fbffe36409f7da8eb6cccee1862f726ec29f54f65965788dcc87edfa7d73487e 2013-08-21 16:23:30 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fc04e333c9db07782bc4309b299b6fc21343434412f6fb1ef7fdf27004752f95 2013-08-21 20:34:44 ....A 547328 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fccef94d858576d63313b828310373230a4ac5b496e223ce5474ff219cff5972 2013-08-21 18:01:18 ....A 714240 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fd8983585282ffd7565cacae6b6aa0c58c703d6e4f79e1d17b0e42dd2e8d15a7 2013-08-21 17:42:10 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fe1ab40fa0d178a05029ecfb7843761070f91e59aa7ed7929a5d8ea0c844064a 2013-08-21 20:10:30 ....A 1598956 Virusshare.00085/HEUR-Trojan.Win32.Agent.gen-fe86083aba01f1b1927c45d54f11519617bf2a5705626aaea872c4f6289c769b 2013-08-21 21:28:02 ....A 297728 Virusshare.00085/HEUR-Trojan.Win32.Agent.vho-3217dfc913c7bc5ac1133131c7b36591f8ba42e879ced8313f8e4c91dfc62515 2013-08-21 23:27:38 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Agent.vho-a72a5a91ad6aa4c4d1cc35eb740e1fa9fa7fc5cb84d11a6e8c78277ae6d0a8aa 2013-08-21 23:48:20 ....A 22960 Virusshare.00085/HEUR-Trojan.Win32.Agent.vho-d0d9853ba78271740417b0e768359877007ad58675cfe36c71da80d755d94189 2013-08-21 23:16:42 ....A 7992600 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-153629548ecd15f9d135fee9d1dd77f727617bcc9747e6dba7a4c958db1b6328 2013-08-21 23:36:40 ....A 7852600 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-22ab6e8f76374a16c7649f7c7af86262ed166d4f735526990cf60df8bf32ec7c 2013-08-21 22:13:04 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-2636b5e0eb2884607ee4e19500c6e7f25ff74227b31482e323c361ac531b3cd6 2013-08-21 16:37:38 ....A 7814800 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-30143dac8ff02af1581cce7e517485fd29800aeb03a8c9fe27d58c32819dffc9 2013-08-22 04:01:04 ....A 280216 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-466fa83e64054085bd26f19048ceff324f33e0f4ada56ed771c172c6c952961b 2013-08-22 04:52:58 ....A 83026 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-58cd739c3580e51367ce95327724fd135feb7fddcc09f409307d650735b0c0a5 2013-08-22 04:08:26 ....A 255850 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-7844c8c70e701ae4972f9de6a0db1823db1f3a71a475a9fc4bffff36c3b0110e 2013-08-22 04:09:22 ....A 38578 Virusshare.00085/HEUR-Trojan.Win32.Agentb.gen-7b85fbb8c5011fe20438d5ff2c30bf7dd199e0ad464278b54ae5bddc48d82f2c 2013-08-22 00:01:48 ....A 308496 Virusshare.00085/HEUR-Trojan.Win32.Alien.gen-6b9ca6f7d2f9e5934b72e354936c627cc72eaee5c7c142082dc58a12d516a2c9 2013-08-21 23:56:38 ....A 406845 Virusshare.00085/HEUR-Trojan.Win32.Antavmu.gen-f65a17f846b69cd33094dd344ef9863214354c0655b103cf5a5ecd45d76ddb62 2013-08-22 04:46:02 ....A 477184 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-09f79eca75984a9d16650d2977d9d47206c3c46ec0333e577e0b499b35557b1a 2013-08-22 01:37:22 ....A 32420 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-19343a000c5cf6b694e63d297ee5331dffa020fee7611dbadd8ec55581f586e3 2013-08-21 18:26:16 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-25fdcb2109a9f729b590f37536512af24fea085f5eabe466096ce0abc716ffe3 2013-08-22 00:06:16 ....A 13936 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-2ca1787cf46b16163cf1406ca3d16ebdc88ceafb58337a8a83fa5cf39468f480 2013-08-22 02:01:52 ....A 304431 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-62b8de2de9dd5f09850fea1674a8380f8c67bb00adc0a4f45c40b6d3b2281787 2013-08-21 23:38:48 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-de39d6e2c1907dd3714a8ba824a882e3150b10f2837bb2037b08b7c5a2fe36d0 2013-08-21 17:21:58 ....A 49274 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-e05813762e3f605cbca2e17a029eb923896905bc69031a1e00edf1dcc7c5689f 2013-08-21 21:06:54 ....A 106252 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-e45be8eb2169c65ce889a120706ff2823f8b98855b24eeb71e5242ab36f8ffe1 2013-08-21 23:18:22 ....A 106252 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-e6c400afc1aba412160a748d5af6130414e12916e988552d8bf85f8df8061f54 2013-08-21 20:55:24 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-e8857b36b050423aedbed6d24862b4c7bc5407605621593029b01f77c140b6c9 2013-08-21 22:52:14 ....A 104716 Virusshare.00085/HEUR-Trojan.Win32.AntiAV-f1113c98c61f79085619a8537e6399b5fb3af424b7d45bfe8493f3b1a3811cba 2013-08-21 23:56:56 ....A 474374 Virusshare.00085/HEUR-Trojan.Win32.Autoit.gen-9ffb6c7760d8d6683c717d18ead740caa8c753f0c4653bb7c7ae7a6e1e68d824 2013-08-21 16:43:38 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.BHO.gen-0300282b66919463b71adca034d5d85b4ba977a52592cf2155095d64f4e72ccc 2013-08-22 03:05:30 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.BHO.gen-691b9e329142bae7e060ca1d3a00dafbfd289fc26b2d8a3544554c832346e465 2013-08-21 23:02:04 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.BHO.gen-f8ed7f264389fd991f3e3dfe98995181ac13bed47af919ecb6bccaadd788babe 2013-08-22 04:03:22 ....A 130564 Virusshare.00085/HEUR-Trojan.Win32.BHOLamp.gen-4e63f8c49483e8eca1a7405d6a13a8689fada9b5f31011bbc9950a109bc118d7 2013-08-22 00:24:10 ....A 129540 Virusshare.00085/HEUR-Trojan.Win32.BHOLamp.gen-6f3bd166a7223cec2eca4e2c0d1b8718604f8111eff2da41e6ad630742ff4a8a 2013-08-22 03:41:14 ....A 395077 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-071550ac4d33d0b60412c0f327520dc8527658e8c4d7908e5a65bced7f166c86 2013-08-21 22:04:16 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-315aba976cf9da6639be111cf1f577385b97353bbbb67e691e802c48eb421289 2013-08-21 18:55:44 ....A 329118 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-36757e48ee2a5e3dd46bef085ba3b985201860ca9b0f861ce3cbdb1789e04a9d 2013-08-22 05:00:50 ....A 1303332 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-3bd63c8763b504616c9475370c4f99ca58bd386d054ae3bf9e0d8ab1d64f265e 2013-08-21 22:47:32 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-3c34863a06c6cf678a29a1f53a9e4089ad0ab7fac5e081112cbf7d97e6080e8b 2013-08-21 21:28:12 ....A 462860 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-74bf540a45c187d37dc131071840a6b4a8fb9692bc67c7709a5fe5a638bbd827 2013-08-22 05:04:28 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-d3be99a4baebb819c0d244c53428e26d1a840d5a6199e4b697619791f19bc709 2013-08-21 23:24:46 ....A 991232 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-d3eb2e097aa62f4bd04dfeed2db191988b9284bf555d13b1021fcbd33e4343f0 2013-08-21 23:28:26 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-da90f1835efa91276779edc731926ce17d849fe50852e797b4c0ddae3bd0e656 2013-08-21 16:38:52 ....A 506368 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-dd82bae84e72a9a7b6aaeac2988462048195f7eaba95398cf4b8997ae77fbace 2013-08-21 19:12:02 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-e3a3c5f9f19d0c5cac8d817b912052fe1ee46eb1a09901ea933e8eb8be03bcdb 2013-08-21 15:58:50 ....A 1560064 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-eb7e2e3701c3abd019db90c6120ca437f283a1517cb5e139fea5d48d933f0f7f 2013-08-21 15:55:04 ....A 107339 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-f0c7dfefd4d6f173be5f61c57b230e2d2fba7921abd2a750c479d798fd46205f 2013-08-21 23:26:04 ....A 1056256 Virusshare.00085/HEUR-Trojan.Win32.Bingoml.gen-ff49535e8bd5610e70224a806a18bfce699e952f95358fb0b69464b5ddac0839 2013-08-22 00:14:52 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Biodata.gen-1aff3de08c3d33764e6f0ee8c05cd5395845faf794cf33aae460492f4de34e80 2013-08-21 20:28:06 ....A 247808 Virusshare.00085/HEUR-Trojan.Win32.Blen.a-e52223ed6aaaf7953961428c735c3199af58b3132a23779646a0d3f375776e9e 2013-08-21 21:21:34 ....A 1556480 Virusshare.00085/HEUR-Trojan.Win32.Bsymem.gen-49c1e7a2367f7cbecbd38ab240557530e5d7d31f398d8864e723acc31b78df61 2013-08-22 04:47:26 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Bublik.gen-0756bf86e539e3e9fb1bc639dc1b0fccb5798766e768976648d0bde7e09d8162 2013-08-22 04:46:52 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Buzus.gen-38e5e2ddd9cbfebc7845d66310f73f2548a3b4d9a73bda171ae83f032556e927 2013-08-22 00:33:30 ....A 611895 Virusshare.00085/HEUR-Trojan.Win32.Buzus.gen-64623b51797e8b8daf97def44b73d5449cfcae2b387a004871796deee7ebae3d 2013-08-21 22:59:04 ....A 1975808 Virusshare.00085/HEUR-Trojan.Win32.Chapak.gen-e42fd49b811433f53b23deb5e4344295703d0d6604316ace28df16469a3eacaf 2013-08-21 21:52:48 ....A 4725760 Virusshare.00085/HEUR-Trojan.Win32.Chapak.pef-1276f47ffc4e155d303958441177ad40d6b783b9e02603972e7d6e4781322909 2013-08-22 01:28:16 ....A 23582 Virusshare.00085/HEUR-Trojan.Win32.Convagent.gen-64446ec872b2f8e5f5306f4a85711d14223f5eafcbf60c35703fd6a24dedad8c 2013-08-21 23:09:14 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Cosmu.gen-0475daf2c9fc1a7acb05b41c95b3aea5ea3ab3db7ab7f8a435185436ee3e4846 2013-08-22 01:43:44 ....A 8703641 Virusshare.00085/HEUR-Trojan.Win32.Crypt.gen-095de8fe698113f7158d4b86a95e9223fe72d295ce69244af7b9de35d7930b50 2013-08-21 19:54:12 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Dapta.gen-74984550078e2405011fa128e268d3b6dd7cd51717c45f934bcea368026907a6 2013-08-21 23:12:36 ....A 907776 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-d4f6e13348c6f68492291a298d793f530a8783e2194e56a92c3e14a7ab27c0f1 2013-08-21 15:42:16 ....A 995840 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-dd273aae9ed4d20c42ddeb960f2ebcb722072fe03d1bf8b331e7366b2201d870 2013-08-21 19:47:02 ....A 1166336 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-dd62c1aaada970886a3d4632575a652d0ff19c02254f0ff17c865721436e0163 2013-08-21 23:25:44 ....A 912384 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-de4d9dc86030143fd800869c9cd95673f5440ccc009f0e8d0a49c909ba057c73 2013-08-21 20:09:32 ....A 1925632 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-f2286c7f62b32f853f385faf175cdb139e7c11c53a83ae78dcf86cf85fb52f29 2013-08-21 21:52:50 ....A 7265792 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-f23307e854be44c44bce0c51671f3a720108e640c50571d7e43f4f92632303f6 2013-08-21 22:09:42 ....A 5856768 Virusshare.00085/HEUR-Trojan.Win32.Delf.gen-fc63145612d8aa80c215f85f0f01a58569081c100fa1c976ff1c11f6e1284d17 2013-08-22 03:55:00 ....A 2975057 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-169b365a6fffa13afed393dc86fda07adeeb5a61e7337a50f3b92e678b77cd13 2013-08-22 03:58:34 ....A 919800 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-368896e68c61a86e61566bfd460b60a23a16766aaaaa194ce7228dea14587acc 2013-08-21 23:05:56 ....A 1004000 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-46391229ef48d3235e68fbd2fabafc23562eadf1ea84fdd5df3fe10c0358c4cd 2013-08-22 01:59:30 ....A 787913 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-5536f6ef8be158041f574c78e8f25fcef711e1a3fa61fb5ab6b754806675e5ce 2013-08-21 20:30:56 ....A 736549 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-8f71f1b3df25492dc015f6f2735649045d79986887a1a813a6b7c44a4d38e6cf 2013-08-21 22:34:52 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-d181d7d70d7f5c0759df9b29457209c12215276b2728f00ec9ab3408a5f6c15c 2013-08-21 21:52:46 ....A 2189312 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-d87077c19f239dc0de9330ae2ee682b615edcf36746370b6657aa31d413317a0 2013-08-21 19:56:18 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Diple.gen-f7e0de22206b3ed81cb239656b6d3aad5b2e89bcb0612701c01d0ed1d909ad8b 2013-08-21 20:16:24 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Diple.vho-41a310eeba692a8e50385bbbc67fc793b98b055f3d05f65a5c1df96dc743b23d 2013-08-22 05:10:38 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Eb.gen-3b19a9bd0c70e69f594048df18628cc53a2c89662f8a6ee4391ea595527c0444 2013-08-21 20:46:04 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Eb.gen-edf21294fca502970d5e713fd975937a2b53096801b880cc95c8b61a852291b1 2013-08-21 18:23:32 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-03fda9100fa500859099cf07177365516d45589b983b2b6c494bb412156296d8 2013-08-22 03:50:44 ....A 325831 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-072e041f30c23432df5a2f172f2aed2eced8d6657085a92479eab2d905c33d35 2013-08-22 04:41:56 ....A 139467 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-08225f1de324c951a59a639d473a61970f8eaf93d26c58deaf4240f2149e6192 2013-08-21 19:50:34 ....A 424117 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-0bc0fa6c8fdc902818740c4ee6bcc23dbedac6929436dd96c7432a294156ae2b 2013-08-22 00:23:46 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-0f65abaca44a6bb452c5ce45bb29edd81c5ce1c50e33e6fa3544eb5495aba1bc 2013-08-21 21:06:16 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-12899f413b75ce71edcdb4d0ba5cca27183504d11b5f26af405d5ca882d8292d 2013-08-22 02:37:34 ....A 917672 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-158f3fbe87f9394e490e16214df029d90c8fcb52cb1a0ab3790b497475a124e0 2013-08-22 05:03:46 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-1650b1d4c12d6ef49ecf2f171987ffc48fea6fb51eab5a6d9543a40141a5ba29 2013-08-22 02:04:54 ....A 41160 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-1713b4fba78cb85d47944a7b9447417a7b3de6be2dd0e02e0de3a5cbe5b04a25 2013-08-22 02:25:00 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-172ea04ef85ee4c297849b714849571468ff058967f4f8b3fa43fb0772112661 2013-08-22 01:28:42 ....A 440058 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-1769fca131f59815b7df5762c51aaf11f0376c9ea1a4210960082b6b11d6964f 2013-08-22 03:46:10 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-18708cca520bdd129ca61264efda01487eee69c2f5bce70ff4ffe2f320e2731d 2013-08-22 04:08:04 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-1eaf1720cd13cd9ac2c8a3b3ca5b1e23e6f511bc611e998dbbcecdf210fe3fba 2013-08-22 02:14:42 ....A 917504 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-2544f1fa3fae325e423880565e11eb915c3a1482c8a53f43e3eb310cbf2ccc24 2013-08-22 02:40:54 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-2575ff53ba5830ad193963fd351b2988e2c3437cb78b2735f0b560b704e6c195 2013-08-22 04:23:26 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-295456d1d1378f424244b60723fc4f235b6def156e874bf7c880ff848122ed3b 2013-08-22 00:22:42 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-2cdf0ac3538cca19a93763f82fb91ac0a190d846a9f7d835ab8c250188a5c9a5 2013-08-21 17:06:16 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-30d77f0dae36ed302d781b435d8fca57f377d6ba859cf2516e7b7d0894ebc41c 2013-08-22 02:59:46 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-3496df10d0f4257de011aeeba42e41db52d85acbbe755fce3ca60fe6e3a7d86d 2013-08-22 03:58:20 ....A 114862 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-3556a5fc14ceb5e21387b1c360edf68ff31cd25ac72a0966165245929b7491c9 2013-08-22 01:43:20 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-37086ee6b810b23b6e7786ea804acbd36604dfde5eaae406c219bffffd1f06d9 2013-08-21 21:37:22 ....A 671744 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-43368b1f369a245e13c28ea06eb640c874380c980fa689c007448c4817b9aa7c 2013-08-21 22:42:32 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-45370ffd030158c316260ad5626a11dcde981c8bfb07fc95e7b242edbac3df2f 2013-08-22 04:46:46 ....A 107084 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-471a658dc9a5cf7d9871fc354b03c7b6a50df080743fce4de66fa029921153b6 2013-08-22 04:16:00 ....A 147612 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-4b2e0cc91a487eb35e78f84cffd22de92973f68a35ea3870cfea096ccaf76ea2 2013-08-22 02:09:40 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-542cef70a045af3f0a0b4986213ab13fb777a4368932c62803c7c3ec426d0e55 2013-08-22 02:59:28 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-553dc36e22df827085dcb75bd75eaa09b0a6e4ec72fdde253b243e5eade70931 2013-08-22 02:27:44 ....A 671744 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-556bb0ba3dddd3406a15bbc9d7912c5e9316e1d3d3b44c785ed0872dda202848 2013-08-22 02:11:54 ....A 75920 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-5633f56489857b018200337a7d298fb2896ea09b88394dbfd76d03cb4050abd4 2013-08-22 01:26:42 ....A 403970 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-565917ad07711e955b465314e5b99160615bba36689423c53385028919528a8b 2013-08-22 02:21:52 ....A 211456 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-5673fe6134668b7d7c5e97eca5fd051b7a33925928fe0c9cd3fc5c28116b13a7 2013-08-22 02:52:22 ....A 59940 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-5685508ab21263288db10ec2f3eb757b6d4e97fdeab5d62f826ecd3bda8c0bfe 2013-08-22 03:39:46 ....A 248672 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-57165f2aaddaf4d6f106a7ef1203220f8d3dae79d9d74c3cf6545e9a6f189260 2013-08-21 23:21:36 ....A 183502 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-606d32bd9b787e1445610f0d88f61abe275b76d3b875da339e2059ca3dc3525f 2013-08-22 02:40:06 ....A 499536 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-626ef190e64f2e59768aaa72937ce0e01224f69cc1e51afca83e00f4bc127e94 2013-08-21 19:09:22 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-62f9c4b2b8f802d6925410b7f4a53da128875c89a4910fb295b5a0fc06e6ee54 2013-08-21 20:48:34 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-6306e677490bb6ffeb2a558dc80582aece1596bc7a35816ff5f27ca4204170c7 2013-08-22 01:26:20 ....A 64475 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-63445b07c59487d9611ea6a802e055730446d9af4c393a066505f4cf5b08a984 2013-08-21 17:38:50 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-63f51a54ee0f61dbbc3effb4a92db747e2f53a86b869323d613c731d979641a4 2013-08-21 17:10:56 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-64808b727f174542aa037b83cea2994e87196bcdb3d8b9ba8b3c9d5c470a19a8 2013-08-22 02:48:12 ....A 109129 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-64840bf1d18462d6c6ea3947aac7bf889f9ef57d625fd90a0d17f24ec1f1fd08 2013-08-22 02:40:52 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-693554834384aa155f611f6c1cf589dc7882e23a85161d152cd19c321827150e 2013-08-22 02:49:50 ....A 438742 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-69e9fd1431417c55840a2c77d11332160c777318716abc50961562bf460354cf 2013-08-22 04:29:38 ....A 247636 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-6be497230f91634c0557709bdf126b6ac47f8715d2fd233f2b90f9959ef2ae94 2013-08-22 03:36:26 ....A 233284 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-706fd42c594e3a423de0f70227f7c9fbc5831b0707f86d9ca682482916bddf8b 2013-08-21 23:44:52 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-7330e461dd8331b6bc02177082b5391e18c8d4c5dda9aff9c8b32ceca3e11a8a 2013-08-21 16:01:20 ....A 97353 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-7569470db1756fdf3514411cdc9a7a11da365cfd96feaa6b3fde15c49ec19cef 2013-08-22 04:28:00 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-8b7fefbca109ad5817ce3d4a89c7b28490719d8618a45e961662f3b65e0710fd 2013-08-21 16:00:46 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-d04be9a2057ddfba82a0477ed8e624f8bffa27fa5fe39ca940d4816bf65c87e5 2013-08-21 20:39:18 ....A 138211 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-d18bed06fb7266da8e10f77998d41670f4a6e77f620a0561ae60749601c3fd50 2013-08-21 17:02:10 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-d61e698ec42e50c5adbccbe2ab0acd4d1d032449399c2116a56319002af3d310 2013-08-21 15:38:24 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-d67f1b35f7dbcff98b0a4e3c8acd26016c66c6d6a078155ea7921c406361e323 2013-08-21 19:07:12 ....A 482906 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-d9460ebc06ac46ef3f0e6ab141308771c528f16028d5bd4eee896048c209eacf 2013-08-21 17:06:36 ....A 94358 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-dd14b41fab4c9b0b8d1892c055d0aecea4e42972fda576f83e2fd962bca120f2 2013-08-21 15:59:30 ....A 115235 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-de9c7910bf50b115b320bc5f204ff11315d13e34b88c02cffdb76bb353d010c5 2013-08-21 20:46:12 ....A 145032 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-e27d998b0181a2a570ee75b7b5d79d761eb26baa2ca2a11bac33a96222498759 2013-08-21 18:54:22 ....A 128157 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-e34eada4bf4a3a26e52ddbd51ef02003bd9f07d25258502f578345968b87a36c 2013-08-21 22:43:32 ....A 162467 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-e560e337e38b15b8289e3b1b5ffd2d394610e3d7d3e8949591c974ecf0d588b6 2013-08-21 17:12:36 ....A 120487 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-e6fff6d934be1939b8b5d5ff5ab660e6a347914aacf15031a7d8787668023d95 2013-08-21 16:11:42 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-e7eea72beea86db33f0fc07a4a529eebd2dbfb3d45224b3145c88ed421fa62ac 2013-08-21 16:25:38 ....A 12926316 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-e84cd6b44b6018b7000455a2c6a6e2575f4b20c227bd12d882d7bc529f1c3729 2013-08-21 16:37:32 ....A 133281 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-ea8a8330700c3d51cc791ca1f7427f7583ccfca905106e5e42ababe4a83a9eb3 2013-08-21 21:46:18 ....A 83320 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-f22a9fc9c247b09377f2aa2287c2cd628a3cc017a97fb093caeced7ab5d31023 2013-08-21 18:40:16 ....A 133177 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-f763610d6d6d15ec23a1a0b1d36536e075156c570beb506cf116119a8ae71b44 2013-08-21 22:11:28 ....A 148056 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-f99427b9f4442bbab6c3f04766a36e68930e06f827095ccd54c9d0f4421709cf 2013-08-21 16:49:40 ....A 391680 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-fbd7fe120e865dc978a0bffc24b3c24c717c7ea1cd71039e711bb9cde0d82427 2013-08-21 23:56:28 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-fd51d0a3a1ce7ba0bcd6fb959a3836592440d902a19a361265d3401fcd0e07df 2013-08-21 16:54:26 ....A 64086 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-fd996b0cc96f79631de3911ac2b770c70a3ab5c4662b14d56ad3e5d5cffbcd60 2013-08-21 22:59:32 ....A 107062 Virusshare.00085/HEUR-Trojan.Win32.Farfli.gen-fe2019d4ab30bc247d7dc718745109f612df15369c3fa182b55998dd86d40ac1 2013-08-21 16:31:56 ....A 1397074 Virusshare.00085/HEUR-Trojan.Win32.FlyStudio.gen-83521a78f231a1fa1b66a72ca5f60f6cca0223829a91235733317362faecc47a 2013-08-21 18:45:54 ....A 898048 Virusshare.00085/HEUR-Trojan.Win32.FlyStudio.gen-e888ef2085f4588952209356ed30c322f35181a1d069c5fef90ae88e1e6c6157 2013-08-22 03:58:04 ....A 2774016 Virusshare.00085/HEUR-Trojan.Win32.Fsysna.gen-188f89284951a0188a36eeed816d176fb43fee4de287b0f43c6aa1e4e30f3b93 2013-08-21 22:35:04 ....A 956440 Virusshare.00085/HEUR-Trojan.Win32.Fsysna.gen-e6c987897c92102a1e9bc4688d8e4e6d2094e5cad9b6223d6c7579384a1aac4e 2013-08-21 21:21:22 ....A 503840 Virusshare.00085/HEUR-Trojan.Win32.Fsysna.gen-f51df173a070224e9dfe53c252d47479c4246b684ca012fc8966fe2673a81f69 2013-08-21 20:04:54 ....A 1313792 Virusshare.00085/HEUR-Trojan.Win32.Fsysna.gen-f9c836027867649cd6945a709484efaaf1e2a09d4d9022bfc9a41636fe57eaa0 2013-08-21 20:17:44 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-0001b93ed08fc994ccece43a1e4d1c7201b178104799d4eeec2b2bbf64807cda 2013-08-21 16:08:18 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0009142d78d03d6ccfda66aba2e5a6ac0020a5f4f42d1f4abd198adadde2cda8 2013-08-21 16:42:28 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-000c6beffa04c0e118614e581ae249c6236275135e32df1387a12158d5783f0d 2013-08-21 18:17:48 ....A 5136 Virusshare.00085/HEUR-Trojan.Win32.Generic-000ca4260789093a6b4d754298a2ce00b1736fdc1e68faa4ce930aae8a0f704f 2013-08-21 18:15:56 ....A 66884 Virusshare.00085/HEUR-Trojan.Win32.Generic-000e2a44a4a3de22910aa75008e8b5ceccaa871e9a4a8ee90fcea060c57eb702 2013-08-21 17:10:42 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-000e66746f07cbac942320dd428861ed181b190048ba0c1b582d504bae331307 2013-08-21 17:23:44 ....A 372224 Virusshare.00085/HEUR-Trojan.Win32.Generic-000f574f63c18a4a934052197d173ea28013fed79f04ffcc33fe9a0e89f1bfde 2013-08-21 16:42:06 ....A 2370880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0011bfde10f6c648d03dc77e04c8a3f9198a2edbcfbdc1f8489228cf884f3c03 2013-08-21 22:23:34 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-001391daf637384ecc699b841baabd109e7a9f1ea42825817f7c1c72b5776efd 2013-08-21 19:58:28 ....A 2311680 Virusshare.00085/HEUR-Trojan.Win32.Generic-0013f9cebe4f0320d0cad500a1d9efe881191cf4aad53dca7920d7d8ccd43f31 2013-08-21 18:19:46 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-001589f3db3800af4bef09c91523171f6c4d9e4d3aed5015e3770d6d35521323 2013-08-21 22:27:22 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-001654557f417e2a71bc0938dec3a45de69a86e9e718eb0cfcbe518043ef536c 2013-08-21 18:32:32 ....A 1302167 Virusshare.00085/HEUR-Trojan.Win32.Generic-00169d05b8948e6493259c1cac094014ce635a17db459a9610f3f89cb9066c3a 2013-08-22 00:13:04 ....A 679936 Virusshare.00085/HEUR-Trojan.Win32.Generic-00179e46b7dfba03db5719b0c94b317948cf2a72c752542c7cb0f6b48949462c 2013-08-21 16:33:40 ....A 64241 Virusshare.00085/HEUR-Trojan.Win32.Generic-00199de34da16ec9204665118f4f75262a063a5b9f95b9b2f36fa45bc534f229 2013-08-21 16:08:38 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-0021dff5ebf5ca0480cbfe88d5974f3b1dd798b571e9ff083bd98da5989ebe8c 2013-08-21 19:18:34 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-00245f1b2452c7c9a7c5c17dcf021ebab55091491a8566d01613bc6de66b2bd2 2013-08-21 16:12:22 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-002716b5dd3f0a99da103c20f29ce6c3eb365800ad53820d4046bc6b89c4bf7c 2013-08-21 18:13:24 ....A 9129984 Virusshare.00085/HEUR-Trojan.Win32.Generic-002a66b2180834823752bc2fa686bd1282a15f9cc39a346ae99321c55e797afe 2013-08-21 20:15:40 ....A 341135 Virusshare.00085/HEUR-Trojan.Win32.Generic-002b5fd008bcc681660dd588d32086174ed573112d538d13cfa25b5cafc69f99 2013-08-21 23:31:26 ....A 537600 Virusshare.00085/HEUR-Trojan.Win32.Generic-002e988e55459e90bd72cb9295ff5e569192090e9de14c35a69953ada7d4bfc6 2013-08-21 18:55:44 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-0032a4d07fc1a979420a83a3b2345b975fa055053fab273f2532adf8f96b187c 2013-08-21 15:34:44 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-003330043fc4662953676424ff9e0cb4b00fd1fbf8de42e64147ca66c53a7ca6 2013-08-21 20:40:32 ....A 289363 Virusshare.00085/HEUR-Trojan.Win32.Generic-0033a02c404d702a56bc89205e79d5ff7400c2c114208c9be89ae7c2eed46e4e 2013-08-21 19:49:24 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-003aaf20d6054bb64b38cfdfc2dd7d2d5246e00e2776cab5ca483bc3ecc65dbe 2013-08-21 19:16:02 ....A 1812480 Virusshare.00085/HEUR-Trojan.Win32.Generic-003b1b1dd50badfa4604cee9069ae9119f0042cb32870ff4913c14ffce9a05a6 2013-08-21 22:53:54 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-003d2a1624df7f2273f312c77d19d8a4f9e0e26c41db6c62a2ff6dcb1e9707f9 2013-08-21 16:42:44 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-00400217681a11e4930ab638883623bea8250da5c5a6c0ab1057cc964fc9d8f0 2013-08-21 17:16:40 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-00448018d686b8832a44f5ff0da7e3bfb2440779f19595b55093f995338e7857 2013-08-21 16:29:22 ....A 98127 Virusshare.00085/HEUR-Trojan.Win32.Generic-0046ad588993fd7eb5e639aed988bc1723b3ea20d0c1d77fa08e1a8dcfc74824 2013-08-21 19:51:24 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-004b205059b7cd19a4edd8b42f16df110d630c08a736f0bf55e857e7a0895e19 2013-08-21 23:51:06 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0052b52ae1a6a521fca1fddd137c051a8a07a6f5044086dd00656c70aee067e5 2013-08-21 18:20:12 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-0056056a358583125a003ba272e7e05cead3682262a01b74df8be3f4b8ae71e9 2013-08-21 15:54:14 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0059b1ca8105e0828cfb1d9a249167f7bad92e79a6c2aec9b8ae7a1540604385 2013-08-21 23:54:08 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-005ee2614d588790cf080d5ffa45f264fc077afa10809d31539aaf55d9042791 2013-08-21 20:19:32 ....A 3213312 Virusshare.00085/HEUR-Trojan.Win32.Generic-0061e4eecfe94eb37d3503f4b1ebbc38fd29f964983cb41a0cd0648969dbf507 2013-08-21 23:16:48 ....A 967060 Virusshare.00085/HEUR-Trojan.Win32.Generic-0064c003d056c5bed85f96ba549e1e88f809aacfddf53271bc50119a797dc465 2013-08-21 22:28:28 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0066be4d03fab4ffb4852eb4367b57d6e4ebea15e9ef455638cee8467593fa5e 2013-08-21 19:13:28 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-00670de1ecb2d61f30792a3153408b7093aabc384be52df50d997d2de80d6359 2013-08-22 00:13:04 ....A 73736 Virusshare.00085/HEUR-Trojan.Win32.Generic-0067e091a967478752af461b52a9e6bb0dd768590800516c2511fdedca33314e 2013-08-21 17:15:24 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-006e8fdb9f55ab8bb101a93bdec5c1eab6616ac4f81ed2ed99bae6b9478996f7 2013-08-21 15:32:28 ....A 618506 Virusshare.00085/HEUR-Trojan.Win32.Generic-0070e1c56e73901116f1ae2c8b6cb7728b1e08a9ce027f1bc665924a997f6403 2013-08-21 23:45:06 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-0071103a55fb27001814920b32a205cc015e87159d8a8f088a5b458ed79a2553 2013-08-21 15:40:16 ....A 139520 Virusshare.00085/HEUR-Trojan.Win32.Generic-00723786de06aaa913f67fd18b4418c50ea090b26258b40d68722d4de5b56480 2013-08-21 21:56:30 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-007e2f37f0ba5d5c6f84da083b5a5916db148a94fc45febf4fdc8c0f65d9d0ee 2013-08-21 20:40:40 ....A 646656 Virusshare.00085/HEUR-Trojan.Win32.Generic-007eff019572e697f5b2cf2aaa6e48b215c05ed00c3f430e07b74a0ff630fb06 2013-08-21 15:39:14 ....A 498688 Virusshare.00085/HEUR-Trojan.Win32.Generic-00805364b997afa93332b17e6c6c783495be31f3185212c8765e3dcaaabc46e7 2013-08-21 20:28:24 ....A 105536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0080941c811d4ec727a544fa880da192b841a17c3cc3767c26ace3095d6e8113 2013-08-21 22:19:04 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0081c0a9ca54a428e1c2da2fc3499f1efc558ad4bc120c99b4e3e84a597da9c4 2013-08-21 20:19:34 ....A 3803650 Virusshare.00085/HEUR-Trojan.Win32.Generic-0081d5487168d869eb4e636d1c01f4c0929b86ceafb1ffd11a353abf577a58f1 2013-08-21 21:54:18 ....A 25344 Virusshare.00085/HEUR-Trojan.Win32.Generic-008467f49494e0c1826f2d76fc49952d9a22f61ba3b518819a7ba541a4b2accc 2013-08-21 22:02:46 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-008aa26ebd8ff71bd9d0558c0bca33e863d834614ae92d05d368a680a9c85386 2013-08-21 18:53:50 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-008d41158073547ecd75b9ad111107ead6ff850ce387488ea14d73a403a9281c 2013-08-21 15:45:08 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-00916bd73efb02e6ec16e229fa9b82945b596fef2ed5a5076d846a2471bbd572 2013-08-21 22:53:56 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-00939f27e3047fcff76ef7e1ae072a31a1ce95422e2e4b52a9190a5442e0fd53 2013-08-21 19:57:28 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0095237b51fbcf1b461ba5330b30e46147454de88a7df18cbaf2e8e639972fbe 2013-08-21 22:20:36 ....A 163335 Virusshare.00085/HEUR-Trojan.Win32.Generic-009c7f1ec1cffc42dce185bf94263ceeb41dc31365b610d9ea365761656dfac4 2013-08-21 22:11:46 ....A 592384 Virusshare.00085/HEUR-Trojan.Win32.Generic-00a3a3989a3d8bb6e08e43f3821f354715eeeb5aa8242127eb0de2b6aacc9d9d 2013-08-21 19:57:12 ....A 787375 Virusshare.00085/HEUR-Trojan.Win32.Generic-00a95d8fedfb77567e721aa1c1d70de56dbd5cfa7c1e80d010f480a428f05426 2013-08-21 20:34:10 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-00aad144e5d0e922540d2ca8accd0313750cb0a6db235e18cfb4cda939f7b069 2013-08-21 18:35:04 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-00ab4669096ce1106fe60ce554a026d48c2aa59bd0e1da4963a4a861ed05a550 2013-08-21 23:06:52 ....A 1672704 Virusshare.00085/HEUR-Trojan.Win32.Generic-00ad386f7675f60c1cec417b1ab17c6b96c2a7194df7e49e7c4eb3732cd6a6ed 2013-08-21 15:53:36 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-00add9e522ec2195a7ea8f3fa1fc6b1caeaf90f167d25dc1e31dd0f66af32a9b 2013-08-21 19:34:24 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-00b044a6e7da2c8bdd8c8329aaa7670c59b6f2e6c784a30ac944a081e5937672 2013-08-21 23:42:22 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-00b17b7556b53a29546e1480f0c9e008d6c218127ab65dd03440894e56a254bb 2013-08-21 22:53:04 ....A 708608 Virusshare.00085/HEUR-Trojan.Win32.Generic-00b34b256690f9a24866e3038d7c0531788ac50b51e907e870178b5e8ebea50a 2013-08-22 00:02:18 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-00b676b80245cfd4899b67dbfad400d3a67957cc91967f698d0cd8492c7682ce 2013-08-21 19:59:26 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-00bd133c5c6332509cf0cd2367b2f0c45470cdc8316e97680664df6180748547 2013-08-22 00:20:46 ....A 295712 Virusshare.00085/HEUR-Trojan.Win32.Generic-00bed01f294f5919799aa1b758240a827d80c736f7c063147ac7d00a81c3f827 2013-08-21 17:25:06 ....A 96291 Virusshare.00085/HEUR-Trojan.Win32.Generic-00c1a7525e23f75ca4fbd1b74eae923a96e5d2b56f24116c3ad52841a45ab11c 2013-08-21 22:11:54 ....A 150536 Virusshare.00085/HEUR-Trojan.Win32.Generic-00c443ef0173e77c5e9b2f0a67203b6b8bf2df4be79e871211d1168ec68a44d3 2013-08-21 18:55:20 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-00c456af9aa6ea6c0916d5b5c42cf803fa4cfbf8103a614ff559674355a1b51b 2013-08-21 22:16:18 ....A 521613 Virusshare.00085/HEUR-Trojan.Win32.Generic-00cd0191068ab457900f940d8bd21bf84f6796ea421f6c4ebae27ae01ab2aa28 2013-08-21 23:25:34 ....A 701440 Virusshare.00085/HEUR-Trojan.Win32.Generic-00d58ec701513ef37d774cb05da8af0c4f7d21aac9ca9e91fad8dbf3795c04c8 2013-08-22 04:10:50 ....A 740488 Virusshare.00085/HEUR-Trojan.Win32.Generic-00d5c6d9d290fb10f94f7dbb12225a5133996fc482566e4c9e8bfd0526a43d8c 2013-08-21 17:23:08 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-00d73ccef1c4f61766b37e47c8714c758a69ce308e8980fa4fb8a0e72df71165 2013-08-21 23:48:10 ....A 2593784 Virusshare.00085/HEUR-Trojan.Win32.Generic-00dba5d1dd0d01654daa8e272309f6af133d45219b3e04dac4bac71250b45921 2013-08-21 21:45:24 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-00dcaf1cff1ff67e74409fbd46fcbaa6ed7f339ec83a4130c9a2a1182a82b7ed 2013-08-21 20:27:56 ....A 78218 Virusshare.00085/HEUR-Trojan.Win32.Generic-00e0410665df9262533b70585854c44eb56c022c5ee7515045661acfe55d851c 2013-08-21 17:16:52 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-00e2c9656574afb1a3eb204818b93f19bff7d33afdc0be5ec957cb17a113deae 2013-08-21 20:02:26 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-00e8bd16497196a6888a59454b6182be78fc0c7dc8f55b93a4b5d33985411157 2013-08-21 16:04:16 ....A 866816 Virusshare.00085/HEUR-Trojan.Win32.Generic-00e9a7ba132119f27327dc69da81cd0e5de0bda4eb739fa4506b1b5c18f7c478 2013-08-21 22:09:30 ....A 1560064 Virusshare.00085/HEUR-Trojan.Win32.Generic-00ecbc21d68f5480a1d5cadbc87480547851cb795ad78b983b170694dff17473 2013-08-21 22:17:50 ....A 852992 Virusshare.00085/HEUR-Trojan.Win32.Generic-00ef70989f19d4d440d5e1bf57262b1324af505cb34074797c5ec66161bed479 2013-08-21 19:08:14 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-00f1d05f39817c65baaaf0906918a85cc848a0f52f87008d2da3f972c17e00a2 2013-08-22 04:47:28 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-00f203b44b0c944c49b9909176438fb43b80c4c169c156dc58841221698931a0 2013-08-21 18:58:22 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-00f292d3116bb3ca17e0480846270489582ada2886cce42bd78428599d353478 2013-08-21 19:44:54 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-00f2fa82810b3d83da32813150c3e04e54e55d463aaccd1427fb405d34ea6d23 2013-08-21 17:51:22 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-00f4088e411efda9b9b5a59fb18e5a755df967abc5b3bae5332b1f9984266c92 2013-08-21 16:11:28 ....A 5823488 Virusshare.00085/HEUR-Trojan.Win32.Generic-00f44627787be1cbd526263fe730135c055e080a95f6310838d54b54ecbdd083 2013-08-21 20:45:04 ....A 12928 Virusshare.00085/HEUR-Trojan.Win32.Generic-00fa4caeb565fb5c5d5d7d316194fc3e920bf983a81ddf3aa9a70e16b0d41515 2013-08-21 16:21:16 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-00fa556aed4da9a3ad2ee1c252045df8aea58296368b32f1723ec5482d76c6fb 2013-08-21 17:14:28 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-00fb989efed57cb0ada9a6f971e09e1af408edca94a2bb6841a658eef2a4b813 2013-08-21 15:29:24 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-00fc2d5dfbc21b44cc11e89b3f9f9a45bac382d3262be95232d39e84ce59799d 2013-08-21 21:42:04 ....A 4056576 Virusshare.00085/HEUR-Trojan.Win32.Generic-00ff52d3f1d40dffdfe9a0c1b74c6b52b6678ad667bdbb99ad7d8cf8824e15b1 2013-08-21 18:03:04 ....A 513 Virusshare.00085/HEUR-Trojan.Win32.Generic-00fffb34e994af78064cff8b43047d2e6303e2a33c42df17d6e6a1f3f32f1902 2013-08-21 23:51:02 ....A 1001173 Virusshare.00085/HEUR-Trojan.Win32.Generic-0101f855fc7d1dc03ff45ccfe7ae2ff5bfa1e86cfc4a08656f6856e06750d1e9 2013-08-21 18:14:32 ....A 379392 Virusshare.00085/HEUR-Trojan.Win32.Generic-0102cdda25e6c514ebef6a383d67af5e1653168d770f0466c5adecd45977d6d6 2013-08-21 18:56:24 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-0102eb68ee12db243e3bb3333b42bfa5a5af8f43cb2305dc3aa89a052bd576c5 2013-08-21 16:07:22 ....A 779776 Virusshare.00085/HEUR-Trojan.Win32.Generic-010547551f8f7ea04b5bbdc6b4630c7202a2b20760ff3e01ce60f0e3608988b9 2013-08-21 23:20:02 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-01054a40c2ada4973bd1b7a3a292c5915faf9ce76dc0eda4e4e4668946629349 2013-08-21 21:16:38 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-0106c8db49ce671c5e58715e10e4caedc956ee994b83fbd642a861ccdb75d274 2013-08-21 15:30:48 ....A 133921 Virusshare.00085/HEUR-Trojan.Win32.Generic-0106df0df8b73d58b6cd077107fb6a80deca90f31c3668e5672208d5eb6c1c2c 2013-08-21 21:52:38 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-010aece05b17b0440631507e1fcb63eb3be463ade506942ed1dab441bfbcd8f3 2013-08-21 19:04:22 ....A 56962 Virusshare.00085/HEUR-Trojan.Win32.Generic-010c8bb443ef0521795641f6bcdf8ca0c67ddf09a6a7b1d5c23e73521793f86b 2013-08-22 04:50:46 ....A 358613 Virusshare.00085/HEUR-Trojan.Win32.Generic-010f14b07e507cb754f313192abefd6aba4015276a7dae95de28745d56e82281 2013-08-21 20:14:48 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0111abeba3e436a730dd09f6c6bd6e4d6061da78fbd3e62812b58cae852cf585 2013-08-21 22:36:36 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-01147ef7a890532180347cfe91bedf8a5e881be387a98de15901eedf6aa661a3 2013-08-21 15:40:44 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-01168a1a6352fa28d4f0f1305cc74032b5cd2c2fefa2fcc75a6e539188a92257 2013-08-21 23:45:00 ....A 87376 Virusshare.00085/HEUR-Trojan.Win32.Generic-0117b70bf3e8fb2ba368ac42fac1d52db8cca040d2285a5b87cb1b8ec06e8ebd 2013-08-21 15:38:14 ....A 352768 Virusshare.00085/HEUR-Trojan.Win32.Generic-011d90d2b581e970252732be5fb5160a3da2ae451160f8c2197455670d29b8c7 2013-08-21 20:29:10 ....A 96908 Virusshare.00085/HEUR-Trojan.Win32.Generic-011f0ba457f350ce634659101985f12de1be2a7edad6f969a5c71d03202e9957 2013-08-21 16:22:10 ....A 8245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-011f7a4aad96d66010ab1f09657bc268d53633df4821604e8522fdf88362ec65 2013-08-21 23:08:54 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0123aeec060037904fb1307d7830b45f2046121368429a9c626b2ce93f98b6d9 2013-08-21 23:02:16 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-012559fdd0a571f91dc0581c78a5274eb06c0e5abf7d1ea99ea5fad955181356 2013-08-21 18:49:22 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0129ccb7a547f10c2857cc7f517718483488ee991919878acc91070ca156482c 2013-08-21 16:17:44 ....A 37063 Virusshare.00085/HEUR-Trojan.Win32.Generic-012aea46430b05d3937f858068e38728c28a4d0e79a2e260085a472e935561c1 2013-08-21 17:45:36 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-012c88c621a3f27508a149917547595d7007ee90c0bf33cf1524056321a106d3 2013-08-22 04:18:38 ....A 36312 Virusshare.00085/HEUR-Trojan.Win32.Generic-012f18efa4478de3553ffd0244aa1b05bf442cd496ffc64f8fed3b34ceac0406 2013-08-21 19:21:00 ....A 363008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0136989e8e72a17fa9a03832d38a906fc0e8165a639e9f71a3ffa867f1af2d0c 2013-08-21 15:58:26 ....A 166781 Virusshare.00085/HEUR-Trojan.Win32.Generic-01376164d0f027e63767b9005b45604c525db62434d08267942122e2453d435f 2013-08-21 16:47:06 ....A 2575960 Virusshare.00085/HEUR-Trojan.Win32.Generic-013a82e2727beaf76da4b0f0ae8fdbfbfbb53b1e476b4feb77bf828317c63940 2013-08-21 15:55:08 ....A 491923 Virusshare.00085/HEUR-Trojan.Win32.Generic-013b01e0e8d4ee192f84352ac7333e5f392e5328d15595408a5598c50abb1445 2013-08-21 21:21:26 ....A 34461 Virusshare.00085/HEUR-Trojan.Win32.Generic-01475edb8ba41737d98dd7fa19cf7e1bcfc5f44e97003e113652e28604477da5 2013-08-21 18:50:18 ....A 2899968 Virusshare.00085/HEUR-Trojan.Win32.Generic-014af071ab84123c9830b903292aa8017bee86c4ebc06e4c115e373b84f505f9 2013-08-21 21:34:34 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-014b2f4f8ad086957cdb4241dc6e95e8f236925d5421971c17fbdd0ca6ece68c 2013-08-21 17:08:56 ....A 206462 Virusshare.00085/HEUR-Trojan.Win32.Generic-015243024a7f09fccf4d40ca3cf9533b98bf3d0f9ffbc478084d05b093cbc3c8 2013-08-21 17:58:24 ....A 357888 Virusshare.00085/HEUR-Trojan.Win32.Generic-01573826334e7b90674dd2d06278addc46dd22e3101d20fad039f88cd5d3f89c 2013-08-21 20:56:40 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-0159971f9a5b3eb54c3ac81e3d6e6ebc5a2ce3c807b47cc4d73f9fe230773283 2013-08-21 19:54:48 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-015af081fb41814da126ab0ce56a2322d2262fbf5cc149a1979e23e34df1134c 2013-08-21 16:54:52 ....A 209752 Virusshare.00085/HEUR-Trojan.Win32.Generic-01600bdc9b899efe1e8bdd9fcaea5aefcd411ad64b8d5d2143e425d7bca52bc7 2013-08-21 20:31:48 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-0162116d3d1a851d1dc03411d1334a992a7b8434492f48c1654525736ca0388c 2013-08-21 17:51:04 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-016353c618a6aaf8fd74b4d1efad634f3a3f5eec99bc60edcde30a6a8dfbcb38 2013-08-21 17:27:40 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-01645ccfe3350296ff8a12f6504f1139b119f59fb9487eb24605a432bf5787cf 2013-08-21 17:01:02 ....A 916992 Virusshare.00085/HEUR-Trojan.Win32.Generic-01694f4f8b5bdf62712f48bacf20306cd650ee42f3f96915eb459b035f2e763a 2013-08-21 17:47:26 ....A 158776 Virusshare.00085/HEUR-Trojan.Win32.Generic-01698ae9224d24087b6da0c71facfe199e2ea77a75cc3a4bcea5e92392fd1f30 2013-08-21 18:04:34 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-016f01614da389daabe6c0753b7b71a3a3791b52b177d53ac90780b84e6579f0 2013-08-21 19:02:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0175b406abac65374970f7dae02aee329854b96d372c8e7b36e7e500102e8c17 2013-08-21 23:20:04 ....A 280576 Virusshare.00085/HEUR-Trojan.Win32.Generic-017aeb0229914b0378fe1e2ccdeb6c1f3317aa628c14c0bbf2f34fbaf9bc8a61 2013-08-21 20:31:50 ....A 39940 Virusshare.00085/HEUR-Trojan.Win32.Generic-017d36dd702b9ba0596bed57ff6bbacf9f58a1db9d6c048d1f850be18ac8f1e4 2013-08-21 16:55:48 ....A 143904 Virusshare.00085/HEUR-Trojan.Win32.Generic-017d375888223b4eb4935a41f96ea03f87e45a88773d8d19efa8a47e44acf9d1 2013-08-21 18:42:32 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-018563a034f25a8bb07ec37ed78964c26b04f7b230b4468ddbfb333d88305374 2013-08-21 17:29:10 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-018b6657959817071726fe877c6b6fe33ae2ad16597ac04c8a754f15c4041a6e 2013-08-21 16:11:08 ....A 507186 Virusshare.00085/HEUR-Trojan.Win32.Generic-018cffd1ea2a6351977e515c8e8781491ff8c59cc3d787d7083c252865225c53 2013-08-21 15:21:14 ....A 795648 Virusshare.00085/HEUR-Trojan.Win32.Generic-019790ef9a26e36f69749bea44e953891b03e384d4ad9105e8972d2774ee2ae1 2013-08-21 19:30:44 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-019c324aff11625239ddf4565553f6de58a16963fe4c309cc2c1c7a8c58a2d3b 2013-08-21 19:40:54 ....A 70971 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a03dd098d99ffa4adc3fcd708582dd1160ca736aa56ad9acfa62637fed6e09 2013-08-21 18:53:12 ....A 82573 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a25db84f1358c6b9d44544cfcc2e3d5c219b664fe8dfb9b8e510b37a2054a5 2013-08-21 17:39:40 ....A 466432 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a29a4eb4ebc4eece0eef3197a3c5a1b8a78b8eaec3de9662f6d00c51157b2e 2013-08-21 19:03:50 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a3a17be4828cf06c2bb117db9d40f85329f8db5f5b1c9987d213c0ca617caa 2013-08-21 22:35:14 ....A 1336832 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a42a11500aaa0f394aadc915c79d85e37b2a354b99f4f99c91e56c9a8189cb 2013-08-21 19:50:12 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a6e2560dc938ef192960e94c81d7acc831b99de4ba718dcca51513d58e69e6 2013-08-21 15:23:56 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a766049453d5fd310ebb2a3a6ad22d220474095d0535febf2c679dbaaf2f56 2013-08-21 22:22:50 ....A 1007616 Virusshare.00085/HEUR-Trojan.Win32.Generic-01a8e5d5eec7f38139834ba323333adcb7a9150d9891f04d4ed3ac7b7d8dd92b 2013-08-21 23:46:22 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ad103233bf83a435ef7718cb2a75867dbe20b031a845080160a3fe18fd5a4c 2013-08-21 19:37:14 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ae4204e70259a6033baa772cade1dbc3e8cbc0b36d3cf6df008818447c03b1 2013-08-21 21:55:00 ....A 525312 Virusshare.00085/HEUR-Trojan.Win32.Generic-01b0596c49f2e2fec448110f668895e993e3b04604ddaa20928d647f52aac09a 2013-08-21 18:29:42 ....A 144950 Virusshare.00085/HEUR-Trojan.Win32.Generic-01b13be29c31aa293962348096756ff461efabdb2b98eb2b2275c4340fcfcdf8 2013-08-21 21:44:46 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-01b1d9d84cb9f3449be47eef30000d77577887a27af2fe7ec17f53ca7b5a2a84 2013-08-21 21:12:34 ....A 25900 Virusshare.00085/HEUR-Trojan.Win32.Generic-01b54d0f328937ba8e92d7b8e8c0dd742d76f0f20166da128a1b73cecfedefcf 2013-08-21 17:05:00 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-01b8368d3559f7b7389813b1ff0960e8bcee3f2d5c95a38ab0924aadeb92123b 2013-08-21 22:50:22 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-01b9c04748847a8c71f6e64d570fe30498bfdf6351b95f3d252156c0c5ef0b06 2013-08-21 23:14:38 ....A 592896 Virusshare.00085/HEUR-Trojan.Win32.Generic-01be8ad7d50d8a4467a50ff4c9eb51a44302a7e8c22bee42ab0ca7323be3b2c5 2013-08-21 20:35:26 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-01be984b6a2b922acccf46f718ba871569ded43aa6d0890087f213946165b812 2013-08-21 23:48:36 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-01bf6e4b20ae3726175cc00a2a72088edc1db9c3513f8f3bf099bde911176230 2013-08-21 16:22:22 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-01c402735ab7730370329dd958ec736f20b592d0e2c261831c5945f37588b2db 2013-08-21 18:21:42 ....A 94759 Virusshare.00085/HEUR-Trojan.Win32.Generic-01c4fe67b95a037365624ef28d255c4910ac4738d0c53307a1aa7b93a6b62cca 2013-08-21 17:07:12 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-01c73a1d5da22e14035012bb3c4bf5d8531355e036e46f245b291ad129219765 2013-08-21 21:08:52 ....A 416768 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ccb044aac6fcfea058585a125c3eb1f376c98b1a69dc52ca9c1f33fc2c5a00 2013-08-21 21:34:14 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-01d0cafd0da8cdda56cf988fe357d2329683770b681ee2e42d245dd54dd604ee 2013-08-21 20:43:30 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-01d322d1a8dd0fe99b1ca1c409b975d1115cfe07db46ac3499ed60ddff561945 2013-08-21 19:24:54 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-01db86e1b09d27a86b20b1cacb0ae4d903dc1247642d861bb790125f26108765 2013-08-21 15:34:02 ....A 317952 Virusshare.00085/HEUR-Trojan.Win32.Generic-01de14a240addc8307108b806f0968a57140e56b903892dead0194882a4f1a93 2013-08-21 21:37:04 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-01de34f0600b3f8224d638327ba69e39d3fc94fd1ad91bce8dda62d07f9d6be9 2013-08-21 15:43:46 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e27ed1dcc49d604fd0ca6475ad43a271e9ee13187974875a9bab3c8e91f74b 2013-08-21 23:48:28 ....A 171512 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e4ec6da29f3355fd5c8412f7f0d8bfa17d673d3447618295825ce9149138d6 2013-08-21 15:58:48 ....A 67654 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e602c3457df78ce759a32650bf2aa9af3f62ad6718a60685fa2d99194e189b 2013-08-21 21:06:22 ....A 179893 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e6182eef54a86e532aa60b060566803900fae1d086eb091ed14b107b2f602c 2013-08-21 18:54:36 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e652604d5bb0553a4095c7d6fb71b370e059f90d718049e41e80b75bb5cff2 2013-08-21 18:31:04 ....A 91711 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e78314eed7140f9d03a1e6f988c384afba2f4228eaf39182122b20b718bec2 2013-08-21 23:42:28 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-01e816d01a3b5ca7ee5319ef2698533268a4b330a49d6cbd718b731fe18cf6aa 2013-08-21 22:23:28 ....A 96401 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ea09dc3573c6782ffdb8b61f025b3a3cfa16025fb2a49335454dafff8c4823 2013-08-21 21:13:48 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-01eb3f7dccf6e2657c24a91e6431ea82f901fff67ebcc356a05dc3fd6ec5bae7 2013-08-21 16:04:24 ....A 886784 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ec9158cd747afeba9aa0b46f6cddc833110d751f233a96427717b179f4560c 2013-08-21 17:12:30 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ed317a2aee0166c011db5575b3c932b10f8faa7e7805dcc1a3d1411b067bc9 2013-08-21 19:21:58 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-01ed335dccf70266b5857176d045aa7e6110be20147982434e7638f3c165339d 2013-08-21 19:42:58 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-01f11f54d768b713261105a00664e6b2964ef303437990fefc5b01523b909518 2013-08-21 23:52:34 ....A 13362 Virusshare.00085/HEUR-Trojan.Win32.Generic-01f29731396109367f2ae3ce25f38831cad09c239663ba3c1716d3b5e53c36b2 2013-08-21 19:05:58 ....A 1024000 Virusshare.00085/HEUR-Trojan.Win32.Generic-01f564feac110d2152d7d5bdf4d4cf3e4a3e504706ef81dc41449303e9bc7388 2013-08-21 18:16:46 ....A 930304 Virusshare.00085/HEUR-Trojan.Win32.Generic-01f73286f84e85d336cdefcdac841a8b043e0e1ca232183b4c27f98d8991a450 2013-08-21 19:55:52 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-01f8a25f0c2da72fec2cfa00e35d067d0142268101e3ea060a083075d11c2fc1 2013-08-21 16:16:20 ....A 955904 Virusshare.00085/HEUR-Trojan.Win32.Generic-01f931935f6bc1ea98712e75c287648c31f4dcf63c972c9cc3ff951cf54d38dc 2013-08-21 22:22:02 ....A 53272 Virusshare.00085/HEUR-Trojan.Win32.Generic-020115156dbfd6d582942edbd6a5579508477937f50a5dc9cf65e8fee04e6f12 2013-08-21 20:34:26 ....A 893440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0209d694317220d767b0f93d4b4680ebdce98fffadb5fd8bc3264061ccf15634 2013-08-21 21:37:30 ....A 236042 Virusshare.00085/HEUR-Trojan.Win32.Generic-0210b3d2bace174f26e9464849623c00c2a5c41b6ebb9538e2fbc2c1fd15b858 2013-08-21 21:28:42 ....A 176689 Virusshare.00085/HEUR-Trojan.Win32.Generic-021439db8f40ca98610deed37de0782a4e30d110989518468cbf12ad7430d499 2013-08-21 23:48:50 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-021484ebc56de5886c418b089e62956f823cb494930b8409cf4d75e99465e713 2013-08-21 16:13:54 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-0214a24740a00eb438fe7ba13b263b0d85fdd2c24089399d7ac294522d10b8b4 2013-08-21 17:59:06 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-0214e73ed491238a2eb602a3625aa5c9c413c37cb22ee9c1b283386a959ef99e 2013-08-21 22:45:50 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-022330b61ae8c37d594c8bb385501b00a99112c78e4a13a5f182b54f2ade12bf 2013-08-21 16:57:36 ....A 24398 Virusshare.00085/HEUR-Trojan.Win32.Generic-022a7bc6556cb17261d62edc8ffd802bf3260d4e18311226e671be3357203b06 2013-08-21 21:10:10 ....A 348672 Virusshare.00085/HEUR-Trojan.Win32.Generic-022cac306c297debfff01482f7f3d8f812b3ce3777d60043b278c257efd99498 2013-08-21 19:54:38 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-022dc5fe67c28ec55e5e075271660e5790476b49ccf937cc7573d6194f8137a2 2013-08-21 20:42:02 ....A 210895 Virusshare.00085/HEUR-Trojan.Win32.Generic-022e468dd849096675e0ac8d6202e5ba7441e1d9e11f20a4aee5025f5972e9cf 2013-08-21 22:23:24 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-022f721bb6df8291766a0ada32b011985b11d5ae0cde62178dc2c195f8eccbef 2013-08-21 21:47:46 ....A 71681 Virusshare.00085/HEUR-Trojan.Win32.Generic-023092068cc9bc21fddcbdb17f301c79e87e149fa6464ac87200c8aa4df41dba 2013-08-21 23:13:34 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-0231d864746b21f707adb974b204d48d43d8dc45fd55f7b1cb8e1c135a463c10 2013-08-21 23:06:02 ....A 138256 Virusshare.00085/HEUR-Trojan.Win32.Generic-023451422497ca52b339952cba41e7e2fe4420bc5a13ba601ab63c92307a45d8 2013-08-21 23:48:08 ....A 324123 Virusshare.00085/HEUR-Trojan.Win32.Generic-02357620433b504dcf9c8b33f2344872d1d93fbf598554e383f0f6284f9b6f19 2013-08-21 21:16:04 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-02363b2f1b4726d594a29fb14f2bb6e53579c4605cafdabda89af6e32f6163de 2013-08-21 19:05:30 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-02397d398c94d3b791f672559e24d4bf2524a6bcdd51d963e291c73550bbccc5 2013-08-21 20:58:26 ....A 356934 Virusshare.00085/HEUR-Trojan.Win32.Generic-0240e0b93572de09eb0263286bc47a92e3e34fdc38dbba129ea7bb6caa622aff 2013-08-21 22:47:16 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-02413f9110b9b83db7653c4c0e2de150ce2a0c634ec2c932fada1fa3aae23cc0 2013-08-21 23:31:36 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-0241768ed7285f4f5c166edcf98feb7497497f3eaa65f79c13e3cc6f3ba3e0d6 2013-08-21 19:17:28 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-02420c2cd72094f621c569f2cd0f34dd2e3fbb068fc4ddfde31fc8cf979444c4 2013-08-21 23:01:00 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-024987ef6661408d3a1a09d0c5469d84a3195eb0da51bbbe1b34d732863c5311 2013-08-21 20:17:54 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-024c2cd590fb6e7f05008ee1899436c4a81045827e069bdf04aa2b9b83c26e0c 2013-08-21 21:46:48 ....A 142434 Virusshare.00085/HEUR-Trojan.Win32.Generic-024d112cb76c445bf173e3bee4637c85e471d5856060d4200e4f567b155b7c0f 2013-08-22 05:09:56 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-02568a5d2b12e1b8700b4ce9a44012e35fb1408a935e57e678d74d4625de9152 2013-08-21 20:09:14 ....A 134264 Virusshare.00085/HEUR-Trojan.Win32.Generic-02590ab62780b54690a6ae84580951d1bcb2f41d0851bd4f0044b08c99a3e3c1 2013-08-21 23:05:58 ....A 736768 Virusshare.00085/HEUR-Trojan.Win32.Generic-025df986d3176a2454da1333384cab9f409132a174e14553aae47aa71d149000 2013-08-21 22:49:46 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-026104b36d8a221c8abf8a0bf97cbbf8da891b72122d2daaf4148f9406f8c034 2013-08-21 19:02:44 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-02634951da21ed910a3b00df9ff98ff49c50d660fe9d1ae6c17d023ed02a2439 2013-08-21 23:42:58 ....A 336384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0265ed80227ef10584eb0a915bda59c50af3378624f5edd90d28b7b70a890815 2013-08-22 00:18:06 ....A 4555542 Virusshare.00085/HEUR-Trojan.Win32.Generic-026d5a628c34547058af662b394d80dfc07708c2be554e74ec302a6c1cbfac4b 2013-08-21 19:56:40 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-0272130f7c8e9eb2b7acbcfb439432ed37e05229032779f64007538e8849aba9 2013-08-21 17:51:02 ....A 22878 Virusshare.00085/HEUR-Trojan.Win32.Generic-02735d6fde63a4cfc28de5c28568f0316c34cbc07539e0d7e5fdbbe43f724cf9 2013-08-21 15:57:34 ....A 318976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0274d082714158b4e13f1abbff372d6adbaa776991218b6d110e2fe14eda979e 2013-08-21 17:41:52 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-027b3f8d96703678e58960c839e25ff9ae3d14339c4fdfe35a68cffe7c6a05d2 2013-08-21 22:33:26 ....A 147460 Virusshare.00085/HEUR-Trojan.Win32.Generic-027f8dac39ad8d5c8ffe7da76459a313b701c6f4dd84e88a9a019e42826b7fff 2013-08-21 21:01:24 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-028046a807d707fc7e13764301e83f74e5fdbac9b7a71c8accd00964e6f25a42 2013-08-21 18:54:42 ....A 429568 Virusshare.00085/HEUR-Trojan.Win32.Generic-02809f6f640b538e376eda8d4ed4d3c9ba1fc67644fd4b0e079f7961a37c5006 2013-08-21 18:13:54 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-0283f0094ba4bb6bf8961c40c38e7bf21054e54c01a84da129ac7cd97d0851bc 2013-08-21 16:39:24 ....A 90174 Virusshare.00085/HEUR-Trojan.Win32.Generic-028598f1db172cb64d5a474d97f24a5e9525d5e0e2f10d8d08889b4c858e5308 2013-08-21 19:40:50 ....A 368541 Virusshare.00085/HEUR-Trojan.Win32.Generic-028d97a413b4c4af8dc3b3a9b97970cb13af41b7f51b0306339decb49c800d63 2013-08-21 23:36:02 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-028f9beb2028ed7c929a1a9ce0668b8ed737eceba714151b1405634ff27c2a76 2013-08-21 17:34:06 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-0294793c118facc9dea49724f62a9a82d1103c6db019b770e254ca5619e4083a 2013-08-21 15:37:10 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-029828ceee4ef78cfa6995932228238679af173061209eec994ffb168abecd74 2013-08-21 16:50:00 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-029b87c931784237fb0278ce59dda3945171a16616c401925ae92850f96777ad 2013-08-21 23:38:52 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-02a27658ecb35788e5f6211574ee915afae94bfdbbc62beb5a38871a777e52c2 2013-08-21 22:03:08 ....A 577024 Virusshare.00085/HEUR-Trojan.Win32.Generic-02a63b029d6c381fa64e1118648fc2260375b53ded14822b37e82d560975ca6a 2013-08-21 20:35:46 ....A 1110981 Virusshare.00085/HEUR-Trojan.Win32.Generic-02a8f9a4cc9c93c8db88f51c48b549d1a83aaa21fbc682671bb6b7ebd57c569a 2013-08-21 15:38:52 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-02a95574182b06094f842d33265ffe88724b73ab6b2091cfde8648812a98a82b 2013-08-21 16:33:52 ....A 61539 Virusshare.00085/HEUR-Trojan.Win32.Generic-02ac610e514c1f45d892b5b721032f2edf28ec2410770006b31d7246009f0d46 2013-08-21 19:41:28 ....A 72524 Virusshare.00085/HEUR-Trojan.Win32.Generic-02b7bf08b7055e4f9fdb93df173bd11085343727a5374c2072bf013a80e683d2 2013-08-21 22:53:48 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-02b818e5458c4bcfdeb5b3878716c29b97e6a6fa70892800a6fde101a31ac5cc 2013-08-21 20:44:58 ....A 493056 Virusshare.00085/HEUR-Trojan.Win32.Generic-02ba4c6b18d9a8044cfe8f6b0fd677d982fd942eeeea371945d2fb9f42e3ebca 2013-08-21 20:38:04 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-02c7c4f1809bf31e9db3737b47ca5abd38f4a8f072a106f074b70b1d0d4a8da6 2013-08-21 16:16:02 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-02c7c92032b8d77514a0fc5240a3b287da25379a7f121a151c6c8b85bf61d19e 2013-08-21 22:50:34 ....A 727072 Virusshare.00085/HEUR-Trojan.Win32.Generic-02cf6e8fb93d4717e8bf0becdc421851e5683251205a65e63e87e78741fb3c10 2013-08-21 23:17:32 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-02cfcddce50579e0862ec9f223ff5df6168f2e12b47a368226fd1108e180d945 2013-08-21 16:20:34 ....A 392704 Virusshare.00085/HEUR-Trojan.Win32.Generic-02d174270b37f463fc42219c9b0a9c60509544c5df98ccd666f3727781d334d9 2013-08-21 21:50:44 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-02d9201ed4900f322705f8dd4f36eacf937d3ffb9fb3fb175f5f9fb885701fae 2013-08-21 17:48:00 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-02de504045460a72dfd6bfa538f96e6a1c6096dc8874ecee5b3b2662255b63e3 2013-08-21 18:10:08 ....A 915980 Virusshare.00085/HEUR-Trojan.Win32.Generic-02dfb741911337360558a37badaa4bb837fba97cd47ac29129ebc0ebc5e8f06f 2013-08-21 20:44:58 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-02e1e8471d7f2fff5192c9139f56ce1b19aa35017afe075608bc034a7a43f4d1 2013-08-21 19:15:56 ....A 2301320 Virusshare.00085/HEUR-Trojan.Win32.Generic-02e316f242074bb1b3360601cb3f2c5e11dd17446d6a9b8a5e7b18d9547a58b1 2013-08-21 17:47:56 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-02e975cc0e3ba50967977991448b6230c1548e744257d48682c32571465f1382 2013-08-21 15:58:36 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-02ee38b4f31765d442abcc6908ac4e96084d40f6658e135298b5957f0e9f2ee1 2013-08-21 15:54:52 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-02f43411492a9b5e453638773f6c135befddf971324509a00ec506def41848be 2013-08-22 04:44:42 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-02f958ed23b01bafe9e56c1b23aff57f77e1483952521fe8322910d58e38ee6e 2013-08-21 20:05:18 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-0300c67892a643c45ad38dacf614d4562609c3482f04b89888d26da893f23e9b 2013-08-21 18:42:56 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-0305848fb4eb31e4d0a0118e26f8d2028973429421ff30682aa3133dfb1ba812 2013-08-22 04:02:12 ....A 53524 Virusshare.00085/HEUR-Trojan.Win32.Generic-03087c9826569e637f8120dd70120e415c7de4e927c2eba865bc48b0d899b104 2013-08-21 22:17:34 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-030a0872df062ffda6c9e61a16d09a0ff7745b8834b640cb0fd58c0775283c69 2013-08-21 18:36:30 ....A 353480 Virusshare.00085/HEUR-Trojan.Win32.Generic-030c08af303ca9f1282dc8ffde106f35354696b4bb6137d77091c828a5956547 2013-08-21 21:46:16 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-03129c701676dc46d76410cede26adb5cd93449da621bd030e215c4f4c9afc69 2013-08-21 21:00:36 ....A 24373863 Virusshare.00085/HEUR-Trojan.Win32.Generic-0319b15c894bdf1693c7cabf16fdafd60cc6e7bdd9a83dc0170200ed6c803e53 2013-08-21 22:25:44 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-031c3774031a094f46a8f58af23bf027e7b5991fe13473cfbf41e49901296b48 2013-08-21 21:17:38 ....A 250789 Virusshare.00085/HEUR-Trojan.Win32.Generic-031d58c6f01ceec176350b3e4196ea5ad2a9218caad33a244aeaa86da9167a21 2013-08-21 15:23:08 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-031df4ef829642946f8e511954f45e48b3d27fc86ce5100a0ccdaca5888d9137 2013-08-21 19:24:12 ....A 378368 Virusshare.00085/HEUR-Trojan.Win32.Generic-0321d71886ab27416fa54a1b866f2a8fa14f1fbd9cf2b8c3171f0fa20146d231 2013-08-21 15:59:24 ....A 114331 Virusshare.00085/HEUR-Trojan.Win32.Generic-0324e11700d4015413709880171b73b2dc0e0989d8693c1fb4f7c9e12569f6cf 2013-08-22 04:06:26 ....A 5921658 Virusshare.00085/HEUR-Trojan.Win32.Generic-03254b2747c3869bfd2f8a60e0c48b026257155f3884bc9bb7d9e5359720cd76 2013-08-21 21:44:14 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-0325c5517e2d5a55154e382079ae6ca9cfea78a57e9fde7edb4dc6a1725b3a53 2013-08-21 21:52:32 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-032947c496d75f2be59f278ae782c3e108d4eb7b2bc457edc8706c9311a0a7a0 2013-08-21 15:24:06 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-032e1d3c8a8582da5b6ec1ac64508e06f967b96de7770d9e5835ef7ea0c403e5 2013-08-21 21:41:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-032eb6356f1c2084fd61cc26615d052af168fa94aa840b2c894ec1b644612512 2013-08-21 22:12:32 ....A 63724 Virusshare.00085/HEUR-Trojan.Win32.Generic-0331ef3837f2b11b13960c13b16a57e4449b77b07ba332f44291349846c3eab6 2013-08-21 18:49:10 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0335260153a7a589a7f5cdb82ee3d1b64bb0033ba9f35183837eb6eb42922a6a 2013-08-21 17:28:22 ....A 927232 Virusshare.00085/HEUR-Trojan.Win32.Generic-0337cb51d5a8023e00c66325e6da905951921cc6b1862f1d6ecb9467391fe5dd 2013-08-21 20:11:54 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-0337da5ffe522cf868f6506d146f6f31d7c6673bee3ae39e0b28829e1cf71e81 2013-08-21 15:37:52 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-0337fd2263eba684cab82873726f05586d81aba86f09430b35384df01429092e 2013-08-21 16:32:52 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-0344778678bb173ed88d2c623b79342e79cb00abd3a0df02a4e0baf39a6174a6 2013-08-22 04:50:50 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-034a19180647e684d8f7d2129046239d0763e74f68ad601afb23a0e119db6b81 2013-08-21 18:09:10 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-035747af30f7fc2494485eb1461ecd9cdd2b72819f697279abd52976e7d76a56 2013-08-21 19:21:36 ....A 25536 Virusshare.00085/HEUR-Trojan.Win32.Generic-035776ba67677017451589df2feaa857bc6e42c84b2d56c8b731dc79f84c840b 2013-08-21 17:12:38 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-035bbdbf13ce1133dec61b42e23c781dc04a88b843955cc7a2ef4036d181d3c1 2013-08-21 16:11:18 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-035c96034e380998890d7fabc266af005c59a3a221f2c734f58dda3b69521530 2013-08-21 22:44:22 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-035ea786341656191c46a545c0238b839b5788d5006f2a12349434b1982d14ad 2013-08-21 18:49:30 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-036e4e6d22e901b7a5b57e3275e3a2ae8bb3b1da5f85426c9aa0eefc4aeb5a3a 2013-08-21 17:15:08 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-037034ea66bc1ac846e9fb530a9765fe3aad404b0a3cb3e37e52bd5163dd489b 2013-08-21 17:50:32 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-03729cb88a6fadd03e44045dfe52010a6221d72528a927736b24375719db89ac 2013-08-21 21:34:36 ....A 25912 Virusshare.00085/HEUR-Trojan.Win32.Generic-037ca47374a305d95c61873fe3ab038bc00d2fe0aaad0363559ef1d56bf11f5e 2013-08-21 21:07:44 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-037de7af6bd1bf6750baa7f2215b725d58f7b68fa516527b81662bcdc16d7924 2013-08-21 20:24:16 ....A 373248 Virusshare.00085/HEUR-Trojan.Win32.Generic-038edee986df4289e1702ddcf6e7db4ea741a79482b061ea9fe78c6eab369359 2013-08-21 16:50:16 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-038f0d9b37a6eb710d32249e579ce428d54ca0f2a72cead79e9ea219c2ce8c22 2013-08-22 04:16:24 ....A 214736 Virusshare.00085/HEUR-Trojan.Win32.Generic-039099fd6a9cac04745a128d8a7950a79c16b648010c08f9846c18ba65fd7654 2013-08-21 22:14:02 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-0396668f88957d9947c43fe7d4ae66b67c4dd8879e76d9ed1c0580333fbd8bd7 2013-08-21 23:31:00 ....A 468480 Virusshare.00085/HEUR-Trojan.Win32.Generic-0397ef3ea3c6c20e09bd310ac459537e9e3266da29d5836c120e8efee9a9e1f3 2013-08-21 23:14:58 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-039d5274f311cd7752a7c6622c119a56a0c1aa68274cb24ea16d6c40de2bf801 2013-08-21 22:22:14 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-039d545e08f14e1d217909b0492fc67b1f69fab382775991685b940a03ae00d6 2013-08-21 17:45:12 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-039f586f0f6aea56445e6977977c383816f56c0dd7423e169d77bad76dda9577 2013-08-21 19:20:30 ....A 68465 Virusshare.00085/HEUR-Trojan.Win32.Generic-039fac54594b7400841fcf6ac3a2155a3d334b96b0c34ef8bd10cb8cb3a1e350 2013-08-21 23:43:56 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-03a3b422b255fb0886b125064992001ef4949206492e9bae7ca70aeab44cfc0a 2013-08-21 23:43:44 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-03a4c56a8ceb08d39bb4a1fe409c1e8b133805f2c15cb0b6f7573c1dd2b701d2 2013-08-21 16:48:42 ....A 4169728 Virusshare.00085/HEUR-Trojan.Win32.Generic-03ac252f9894bc6b5542963610ac16555a56bf60ca19b3b103f60865453485b3 2013-08-21 17:06:56 ....A 333028 Virusshare.00085/HEUR-Trojan.Win32.Generic-03ad75d2fba5e21426cdac7b238a5807a4ab87b119d62ff6884cf487051c3acb 2013-08-21 18:46:44 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-03ae02720245ab9e21882f2bbad4d75cf0efbd79aad6e807590950d81f963cd3 2013-08-21 21:33:24 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-03b1c437de5966be234cb140f67b4d9e2de88c2b653eadf1695ea98b1ddde7f5 2013-08-21 23:01:22 ....A 25968 Virusshare.00085/HEUR-Trojan.Win32.Generic-03b39820e5d52d0fd24342512005856effc35dd5d6dfcbe3bf38083695cc1c6c 2013-08-21 15:55:52 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-03bbfef804b723198d3f690c0be3b800f4a332665c9ff22946c8d1ab10b81dcc 2013-08-21 19:07:48 ....A 11680 Virusshare.00085/HEUR-Trojan.Win32.Generic-03bc0613ef0d90d20fc4d241e797a7cc5be7a65781dda8b1299371b1b928310f 2013-08-21 23:14:24 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-03bd9ffc49d33af2fa821eb03a79b1b37539e34a8e0208aafa5bf428d96bdf22 2013-08-21 17:15:28 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-03c1f006933ef5751e5f3b795b50324a9f546e871c8608dcd9f499a9d96c4b13 2013-08-21 23:04:32 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-03c20dc70bb57660b9eef3df91fa1db4d9a08885d21d2d6798a3f3d951dd791b 2013-08-21 16:21:20 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-03c837713d2cc284603867defaabafe4834b05a550be0f0fa648d53c7df3df48 2013-08-21 16:40:50 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-03c8bae517d887d8888b8adf7b4428ddbde9939e04af25f44902431bf2dfade4 2013-08-21 15:29:40 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-03ca4c55d0c33b89919576f41cabf00c0436d42269d06631b6cd789f48efe601 2013-08-21 15:47:54 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-03cdd9de258259668d392d4a1bc46abb8271d1363ef9801b4a85a47d179ea0ed 2013-08-21 19:21:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-03d15f29eb1218dc731be7e8870d0b40c77759a2adb5b976a70717600e7dcaef 2013-08-21 20:39:48 ....A 19785 Virusshare.00085/HEUR-Trojan.Win32.Generic-03d31db1e0dbb3beb2761d78d2c0d80167fba4ca0f0f0d10d15e344b41e65448 2013-08-22 05:05:30 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-03d6b0e29388e7b83430dce726a76b91378e0727a1160a2cea6a2ce05e230639 2013-08-21 22:18:26 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-03d87c8679b7d7db0c70d21d8ea6b53773dceb7804f8692997d65b37ba85f177 2013-08-21 18:07:20 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-03d8af836da52c8b6a0dfa8a189d23901a3665079b5a3315e553375d35a5197e 2013-08-21 23:01:42 ....A 983040 Virusshare.00085/HEUR-Trojan.Win32.Generic-03dbf6c35898a86850279e1416328c4dae05d2a1dfa0e0105be49ba615407c85 2013-08-21 19:07:36 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-03e6b83fd5aef4762fd248d8b8cbfbdde8e7cd2f737823d8dab8d6e1ef74951d 2013-08-21 17:45:14 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-03e7978a0edf2c594654da9e8b65aeb61b6370129ae65b1340d46362722cf606 2013-08-21 18:30:44 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-03e87f5c58886ff72cdf362bd843b2132040d2bdb4525397c933846e22d1590e 2013-08-21 21:19:58 ....A 486224 Virusshare.00085/HEUR-Trojan.Win32.Generic-03e9ba00308e9d6d68294811989318de03f6e521a47f9a847ccb19b4fd6b46ff 2013-08-21 22:27:28 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-03ea7f09adb53b30c94f1e555215c2451656065a6ce96382871d9951d4274092 2013-08-21 19:14:18 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-03eaf6da93d324c8df4eccd501d902b6bd07dcbb498dee467a72ccbf1de04a0b 2013-08-21 19:18:24 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-03edec170f003fccf2afb1e003d71929f1639521cecb76d552806cd9f2631a8a 2013-08-21 23:54:56 ....A 64762 Virusshare.00085/HEUR-Trojan.Win32.Generic-03f5d844eb2fcc23dec6de7904b86f1bf2b109e59c7864591ca037b0e1a38e70 2013-08-21 21:24:26 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-03f8eeab8fdf2639d38ed132a39b2cb4d686574d3665f0b3ea51e7f60d5da3e7 2013-08-21 22:53:22 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-03fef92e847faa778c40516e9fed91dc7ddf4504c1734e204d4da1851bc1726f 2013-08-21 18:26:48 ....A 645832 Virusshare.00085/HEUR-Trojan.Win32.Generic-04018764b033ff30db7851652b2f8b51f3c77e45d4dfde82d11e2baf0f933240 2013-08-21 17:14:42 ....A 103453 Virusshare.00085/HEUR-Trojan.Win32.Generic-040498dc93ac653a313709dc46395a0ca3c90b66de43e4a45cb4dfeb0cec57ba 2013-08-21 21:17:46 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0404bfde9ff0928a42ea0e6b708bb7964b1ddfbec461dfc4ed274f7d87fb9fa2 2013-08-21 21:47:34 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-0404e768b7b7317fd53a2f5db5808dc5ce31d7e2eee9db0a2e817336e2bc761b 2013-08-21 22:14:18 ....A 353700 Virusshare.00085/HEUR-Trojan.Win32.Generic-0404ebbba5703fe7306adbbd78f54a73fb0dc95e3214875ea4962d7539b2c09f 2013-08-21 16:25:14 ....A 16984 Virusshare.00085/HEUR-Trojan.Win32.Generic-040abcfe678282272a22fb75e295052efa7425ddd63a8162229ad6481f33d1c7 2013-08-21 23:50:02 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-041141cdf4eb0b7b32638f1e528469199b3b260b7ecb9c1019bbb36dff84ffbc 2013-08-21 22:51:08 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-0414e455c871ccd10521dfd5deb663a455257b153346c32224cf9b28c686c5f7 2013-08-21 18:16:08 ....A 102474 Virusshare.00085/HEUR-Trojan.Win32.Generic-0416df4fdd5eac84685a028728e2a7cffc8f06ee3d97ee0bd2248efb2d2f4c49 2013-08-21 20:10:08 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-0418e55adfa0cf7bd3391479374abae6563542000e26c6f61dac6af59143c608 2013-08-21 20:03:30 ....A 47589 Virusshare.00085/HEUR-Trojan.Win32.Generic-041d23a1b7911b2089c8148d838a14a6f6d185906a06714fe80777a2aede3585 2013-08-21 16:34:20 ....A 62524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0424d437726197339b5643b2074b0ff65559548545fc33dc763d104ffcb4f059 2013-08-21 16:51:02 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-0424d70bfbf4ca71ea31163059d2858d0db8f67b838db43194a837ea7abbd0ec 2013-08-21 15:45:22 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-042762cd07e66cb91d7b26953097a07dd8d8d5df9ca3734a1a446afc153791b1 2013-08-21 18:22:02 ....A 174119 Virusshare.00085/HEUR-Trojan.Win32.Generic-042b4c511ef9d1b78c941e4d2513f2d403e4831bfdc497a80dd67f05fa1a0ad9 2013-08-21 20:19:00 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-042f2720de84a17a56fdd4d00c1c4242d6f766f05c4ab0e1b72cca21f35e2e20 2013-08-21 17:27:56 ....A 1464320 Virusshare.00085/HEUR-Trojan.Win32.Generic-04311941a2b7e800c4eaa21d3de5abaacf6a21517dbc8143c8df083ad7d7d7e2 2013-08-22 04:06:04 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Generic-0432a1410ba13e3c37784ce9a92eaec0beec4fe27d13f164828c9e13dec46be0 2013-08-21 18:32:22 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-04340b944189d4f54478889c44a3ac313ad5bdd49ac91cae52b3a15cf551f7c2 2013-08-22 05:01:32 ....A 740968 Virusshare.00085/HEUR-Trojan.Win32.Generic-043fac7be78845e62e65655a2c28ce524cab50e6255076a2e51e162c974648c1 2013-08-21 21:00:10 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-0441e216cb4bb17270fadc52d540054a1e0e8599fe26190101ba21d56e8e88a9 2013-08-21 20:14:46 ....A 989184 Virusshare.00085/HEUR-Trojan.Win32.Generic-04452cf12038d279b6f76b0b23f6827a61344f983de6c38f2c2326f745c1f978 2013-08-21 19:50:14 ....A 1900725 Virusshare.00085/HEUR-Trojan.Win32.Generic-0445a878984caa0f58e383efc90cb45156a837d9fe56e7766bd0a1b5ea7cd204 2013-08-21 23:20:40 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-044a24a8a9112d822cb2b7b351506c8c63890a36620755b213bdb369a4f7f3db 2013-08-21 22:26:22 ....A 1302888 Virusshare.00085/HEUR-Trojan.Win32.Generic-044d473ebfceb0966628fb01fa935f5a8a4fd8e04a899e5f3278597ddd93ebb5 2013-08-21 17:06:48 ....A 350003 Virusshare.00085/HEUR-Trojan.Win32.Generic-04553ff05f5f04aaeed283603432fb9d86a014978f394e95217cbaeb6b880d24 2013-08-21 19:16:22 ....A 2592888 Virusshare.00085/HEUR-Trojan.Win32.Generic-045717bbf5a52bb55b0922983ccd05b4d5c8a2c27c61ff063c1dd83788653fed 2013-08-21 20:50:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-04579cfc277eb13faff15e46721661bad70a49a74b716b3d3e8630fb254fac4e 2013-08-21 17:25:18 ....A 813056 Virusshare.00085/HEUR-Trojan.Win32.Generic-0459047c7a7eb2fc23775d08fb89fa7dbca061e19aed2496cda1e54b33fcb76f 2013-08-21 16:54:18 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-045ccbb12b14ded61d54809011a92fb96407f33b38d636fa7b53f109d59241d4 2013-08-21 15:32:46 ....A 694272 Virusshare.00085/HEUR-Trojan.Win32.Generic-045e77f92581241d09f52925404dfb7977c0769e2668e01e59e7adec5192d7da 2013-08-21 15:59:40 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-0461b48517c7f5d6006b960f1f149bd42a36cd23c56a8673472ad6affbb3d20d 2013-08-21 20:39:26 ....A 505486 Virusshare.00085/HEUR-Trojan.Win32.Generic-04627d5fbf66c2bbe988a20bf71eb6a2128f0444ba6a03bacf096eb68fb0d26c 2013-08-21 19:44:52 ....A 1224704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0463565a069f2bc0dc7692b1dbe0f410e46ed1e4699e917b9fcbaee51ed411a3 2013-08-21 22:28:38 ....A 64060 Virusshare.00085/HEUR-Trojan.Win32.Generic-04642f2c7f7fa22ff2f09b20abf1b7f0528c85cac6ea9946913a3960679047dd 2013-08-21 21:26:40 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-0465ec340d99babe704eb2d3e615a522fd1bda7db8775c359f22b6343de05304 2013-08-21 21:47:10 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-04694fce3565946d849b95ca545fda370b30c3e31403178e45eb3e8bed4a01e5 2013-08-21 20:54:20 ....A 334348 Virusshare.00085/HEUR-Trojan.Win32.Generic-046b2211e86dd1e70934ba34cf943aca956b40530bdf57f893dd1a6248f5a96f 2013-08-21 21:46:22 ....A 57808 Virusshare.00085/HEUR-Trojan.Win32.Generic-046e6350358ebb643cd285c790cc19e5ca5c58db6e8a0459ddc09691c4c7b0e2 2013-08-21 21:46:16 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0476ffa4d86d2320ca4ed945926580c30ed22ed437f74371d82fb544cb1d32db 2013-08-22 04:07:56 ....A 882630 Virusshare.00085/HEUR-Trojan.Win32.Generic-0481a3a44e6280fa684e1fa47317de57e2999315d3bf0888ac548910f6ccc326 2013-08-21 19:31:30 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-0482591daad0dfdd76c92cfeab9e502fa77db8e6b74e0172c5fee930f7dc62ec 2013-08-21 20:46:18 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-0482a95f3e6cdc3d3c191183a5abca9dc68c0a40a6d6ebc7321653d7affd858a 2013-08-21 16:37:24 ....A 254619 Virusshare.00085/HEUR-Trojan.Win32.Generic-0485b15f58642634497abf224ab61dcd7ce3c6550b6c8fedb6bcf493bce891e7 2013-08-21 20:41:44 ....A 374784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0485e0151046da2443e66fb1dcbb25b8cc652d753fb9c49794c777d5eeda29cc 2013-08-21 16:27:38 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0486997fbf9f62a5b3258627a7077b9b6bf3f4f0c476179358c2831aef9c2a14 2013-08-21 16:32:56 ....A 385437 Virusshare.00085/HEUR-Trojan.Win32.Generic-04896a3479bfe52c96cce1afcc2cc405aae14160a4e7caeee941339c4a8b8dfb 2013-08-21 17:08:30 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0490a6066c80d7789b9b6473305ac84b6fbdb7599c8f935e259e8d0cc9d6ab71 2013-08-21 15:23:00 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-04920f8fdbdf0710cb2de7ebf94e7bbf08dafebabd199553e8b381f5673e96d2 2013-08-21 16:14:40 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0493f6eed2f49fa57b7309c791eb9cd2a26629d7233b4aca8c2776697fe89890 2013-08-21 19:40:52 ....A 860160 Virusshare.00085/HEUR-Trojan.Win32.Generic-049879975e3ae06878199b45de44733bf42b7c91c92e8459964ce2bcce1d562f 2013-08-22 04:14:42 ....A 6358656 Virusshare.00085/HEUR-Trojan.Win32.Generic-049bb0cb1e0e063c41821c91893384565976679f55bdfb6fabe74c0141818091 2013-08-21 20:53:16 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-049c45f7db6b74310f6f907e492fcd7809cffbfa0b869a32ed96e6f29e190191 2013-08-21 17:59:16 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-049ebb328197fd76d842979506e63ef634d918aa0640ab04a303050ff0f1c460 2013-08-21 15:52:06 ....A 318477 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a1bf6ef7070463a8c51b92413fde2772aee79821c4550dfc22f36f74228425 2013-08-21 16:05:38 ....A 17936 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a26b03863d5e68c126705e5ac0e094dbbd41be57ca0c2b4966c53a9d5416b5 2013-08-21 19:30:56 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a3781b4a1bebc8e881f03634f88e49216b84496644b018895bcf9ef9c01bfb 2013-08-21 19:25:06 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a43fb4308a0ef0a8a4ff412949e7fb98f68c37881a55db27a1abfce1f1a513 2013-08-21 18:38:32 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a581e40011a2f99b0e40c4c3967767bae10cb62e6f54b1a3155cd8ec19b6f2 2013-08-21 17:53:42 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a5bac8d3227f7ae01a051cc10b2f70387a5e93224799de263347454883e7a8 2013-08-21 21:41:00 ....A 2810710 Virusshare.00085/HEUR-Trojan.Win32.Generic-04a6580bcb35f63939791b10ba62da676f9396a178008160d603706ae640553a 2013-08-21 22:24:08 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-04ab2971bf354bcbfa8012338438b258f600ff4c7bb18b423b041e949a1643f3 2013-08-21 17:11:32 ....A 2305078 Virusshare.00085/HEUR-Trojan.Win32.Generic-04aeb013c403baebaf6297a255de045f9793834a14e28ac99674f0a79354e391 2013-08-21 22:44:36 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-04af4eee9b6fa5eb9fdc1aa85fc4672b9673d7b22f7d1082e750275597b2a1a2 2013-08-21 17:21:36 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-04af823ef2fe2e52f779f23d08b05f9742cc30925cad38bb43c4c5d6dddee448 2013-08-21 16:41:04 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-04bc434aab46d5cddfd1bc321092843dbbd49b488b0c19d7fe0e9cce46d9fb1b 2013-08-21 21:44:50 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-04c08f6e67f32c13968bd633fb6f59fd9aa8a7e4b08adf3774aa1477cdfa6acb 2013-08-21 15:28:54 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-04c42a99e015c4af6b931e778759459ff35bdae14957e66053960f003a2e6a12 2013-08-21 18:01:48 ....A 116093 Virusshare.00085/HEUR-Trojan.Win32.Generic-04c45705bb28720231e32550968c3e74deb21bc79293e16f4d8e981f81d41885 2013-08-21 16:40:30 ....A 761344 Virusshare.00085/HEUR-Trojan.Win32.Generic-04ca50fcaec3e4ea8c9a0202b96d34ee6eab95d9430d4190fbb0485f48f4bebe 2013-08-21 17:01:46 ....A 485888 Virusshare.00085/HEUR-Trojan.Win32.Generic-04cd8cc4d0e2baa15aded7cd3f192d643cbe4d321158eb0e68e2f415f157ed49 2013-08-22 04:55:10 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-04ce864333416c8a39643e307a074c51eafd64d03741e190651d3434cd973a04 2013-08-21 16:35:28 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-04da9310462ca57aa3ae7ff3272e9d393ccbb70bfdfd52b5c2c6d76d238e4a41 2013-08-21 17:43:08 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-04db557ce3013c4842919b30ef1d30a0723604aff0c4001b4c9ca635bbbc7b75 2013-08-21 18:00:42 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-04db59cf9ae8175693e0366affd1544722727c2da7d87302de9d517f67a068d1 2013-08-21 18:14:48 ....A 82179 Virusshare.00085/HEUR-Trojan.Win32.Generic-04dc44f39813d43518f575b95195be7ea437cdec11ab90c5494a714896cd7e16 2013-08-21 22:36:04 ....A 85200 Virusshare.00085/HEUR-Trojan.Win32.Generic-04e1342ef01d37f77d28c6a77379ac7ae1260ee490b2310d86e6975a19461447 2013-08-21 22:55:30 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-04e2995a04881f12bb8dba2c95a9bc85388a9cce8b1b613dc5b7f4c0251422ce 2013-08-21 16:59:54 ....A 247900 Virusshare.00085/HEUR-Trojan.Win32.Generic-04e3b293ddd8bec370b80e24f1c620f42880321abff4d9290f785257336f5023 2013-08-21 22:01:40 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-04e4ce84914831a257f3e1e139554c680154949b61897b8eeee27f8bf317b5f3 2013-08-21 23:16:46 ....A 92248 Virusshare.00085/HEUR-Trojan.Win32.Generic-04e702e498de2f12286b34bb95f58abe00923daa45fd6994bbab1af86d4f54d3 2013-08-21 23:15:32 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-04eabafecf2c9caed186b337d1db94e0c5af08205c5170bc79f65b35ac27083d 2013-08-21 21:13:16 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f07c3c3674a0244dd73087b6562fe80b28f12034fbb4c45910521e5ab59e16 2013-08-21 20:54:44 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f0e1d45d1790bf43a99fe2e0b17c363b55bb9f82c60c5a6090a4b983764f9e 2013-08-21 15:54:46 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f137e6e7453951e850199306c3d2fa30510f498e2ad06fcfcd10e1021da421 2013-08-21 20:44:46 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f24ece2bb1297ccba35c24a3542d649645e60ce75a21cee391fe2bd684a41e 2013-08-21 23:04:56 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f4ce651f6d1d678ae000037c5fe288b3447ca81552f685b4b983d649953b0c 2013-08-21 16:44:08 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f548f8791fcc5d9cc65492931aacdb79cda2a8345c67ce18743d07b6838aa9 2013-08-21 15:22:50 ....A 51427 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f550cf0e090031bc764b253bdc92c09c6bc38a2c4833d13d6667cc72e81377 2013-08-21 19:34:08 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-04f7c0bda7be85ad6be8379b05f349e93f3107fe5fda58168a20fbfdc0fe867d 2013-08-21 22:59:08 ....A 231424 Virusshare.00085/HEUR-Trojan.Win32.Generic-04fb114160c0c973a1b201877647d4b307f85bc13ba1d2e05f7ffa4639fa79b3 2013-08-21 16:45:54 ....A 573440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0500fab37b351689bc4857b153d6f26108615a6684e7b18b188314c1af24259e 2013-08-21 16:24:36 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-050644acb3fbbae7b7747ccf6d356589e7f4900ba3c710a024f390b71a8e2aba 2013-08-21 22:05:32 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-0509d1f5891abccea85c937e36331b3979281299050f8fa7196193ce9baa482d 2013-08-21 17:56:58 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-050b8b289f413b0e31bd5323a1b82d142de44e0560acbb29c54596e764533f1d 2013-08-21 21:16:26 ....A 283136 Virusshare.00085/HEUR-Trojan.Win32.Generic-050e70ee5e9eef09dae0a8b4b9ffe5c11251ac2f2235fc341b2d80a80e89fa8c 2013-08-21 19:00:18 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-05119a4c1038896f9b926fdb3d7147d7feeecf37e24ccccd84cf7c1ede62b604 2013-08-21 21:28:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-05180a15b99180ede16d06d3a8b3f4065fd78a7f23cfbf451af0782fbd27e606 2013-08-21 21:18:06 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0519b3dd51024bae4c68a00d552fea83b1a669f7e8cdfbe3a8ce34446524e425 2013-08-21 18:16:02 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-052567a1ccaee838c1552d9915bb6b0b11ae5a38f6c9a9fbca3249f8f13ee0a8 2013-08-21 21:25:54 ....A 22876 Virusshare.00085/HEUR-Trojan.Win32.Generic-0525bf2594464d6d1aefa929a6df09af796836df3251a21a9f5ffd7550de0545 2013-08-21 18:17:54 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-0525dc0a721a067f96b413876e7b0a011443e5867719a9c66c86fb133a7a6fe3 2013-08-21 18:34:04 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-052a158db34df59ced4f51bc2a09bd6efdd31468da1e327455c11e58c726dd87 2013-08-21 17:09:42 ....A 392242 Virusshare.00085/HEUR-Trojan.Win32.Generic-052a8c051e2909408f147926de27faf0df31d94b1dcc96dc6316d9a3ed1d0702 2013-08-21 21:34:36 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-0534a0e0f837e984b5c6dfe919faa73ad3dd7b62b556ad0553212f7e6a3ac014 2013-08-21 23:04:44 ....A 51524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0536ab518e2be92091a2aeb4f3d8a906745fba140e0f9a8fa03f35e5e4391cb3 2013-08-21 19:00:34 ....A 370176 Virusshare.00085/HEUR-Trojan.Win32.Generic-053a38e5ff80b93c98bae4770d694aab5c5af7eb2cc7db17beebb18ae7df115b 2013-08-21 17:05:06 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-053f4a2f395d9e48bbce593a982e03ba9a924fc1b39a97fedd95578b338fd024 2013-08-21 17:09:40 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-0543aa871b35c0364c24e2f124fb0b0c3d958a91d6186b454410001858b603b9 2013-08-21 15:32:58 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-0546e6de8e1f8d78869bf9b4a45b703dd9604094ac41498a01d915d290044d80 2013-08-21 23:46:12 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-054b830184884e3dbea540f949e6b6f50af8f718aebb1c9e217c8cd33236a8ee 2013-08-21 16:18:14 ....A 200528 Virusshare.00085/HEUR-Trojan.Win32.Generic-054f1f9c706e60a0c21340eda8af063052f23bff1ed2ca0f4dcba1b03e57c9d7 2013-08-21 23:17:46 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-05520419bd66c262660dc2129ec5667030e8d8164db5bfccfc1bd0a80b0fc260 2013-08-21 21:22:00 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-05523a78a12aaeb1a1c4d0d7e2239673e65eeca9c1ea75b4ac9befeb0baefc68 2013-08-21 16:12:04 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-055750a0fad935a075a6d84d77673ede1ffbf6b8476d95e54c175a6f465829b0 2013-08-21 15:47:42 ....A 22144 Virusshare.00085/HEUR-Trojan.Win32.Generic-05577a06d69125c795d771c20fa9f74cf3ffc6e2a5986be37ed6691f2b1210dd 2013-08-21 16:38:08 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-055b25fe32c5a6304519cf2a9c1a2af43a0a9af09de1fb869200a039b00d804e 2013-08-21 16:17:44 ....A 506880 Virusshare.00085/HEUR-Trojan.Win32.Generic-055b44f70cf3605a5718e8352b45623543876b7bee6827219f71685e3d19fd53 2013-08-21 20:25:02 ....A 23400 Virusshare.00085/HEUR-Trojan.Win32.Generic-055bdb4510f3bf7ee471a1cd0d1a598b9278d470d333b75cd4c52a9fa991fe09 2013-08-21 17:52:36 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-055f8e7ed6cd7714b47c114516dcfe38abf8cc7daadf36cf7660ebd4cedff19f 2013-08-21 18:43:00 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-05625e737e47d52b4e079d1a10354b5db00ddf17524ada5e395e6c5032d86445 2013-08-21 23:30:18 ....A 57389 Virusshare.00085/HEUR-Trojan.Win32.Generic-056488365939b48c30792ef3615b5e05f7697dc69087746724b6966763562cf3 2013-08-21 18:26:04 ....A 26643 Virusshare.00085/HEUR-Trojan.Win32.Generic-05678dcb5dff97ce0d1175ae65b91d5557ed14fa96aa76991e1a5910fcbadf27 2013-08-22 00:08:50 ....A 257536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0568e09bea511a547dfdfe3868044b6d006a24c2ac236f953369dc803c93caf8 2013-08-21 17:40:10 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-056944a21365451b2127c95e6aeb5b46903e1065d6a7b4e248d99307da2debad 2013-08-21 22:38:58 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-056a00eeed2f2d55bc6efd0b463f7a6e6195dbfb7564d9e2f37a7e3f64d1c690 2013-08-21 20:37:18 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-056a35e5956ad02e6d9f3d1f822dfbe539b94c3fa53a92a710f22dcc00d84745 2013-08-21 23:20:00 ....A 155136 Virusshare.00085/HEUR-Trojan.Win32.Generic-056aca44b59f0f2953f33fc180d3ad11286dae3aebb8d0601210b557e7eb264b 2013-08-21 23:36:02 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-056c1b127f8462fae0d152358a595d47321ec72db0820953c2d9e96748cb09a0 2013-08-21 16:10:30 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-056fda893fbc3cf219ffe107704d25332273cbd603f91e76fa33fab21ac68149 2013-08-21 21:03:08 ....A 364032 Virusshare.00085/HEUR-Trojan.Win32.Generic-0576332f99d28f94639d1e7beeddb61d8665c1996bfa4b623a8daaadd9338c29 2013-08-21 15:33:52 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-057795e770709668ac432b0378359751fe968ebfb17df84a3efdf95e7d20545b 2013-08-21 19:30:00 ....A 164221 Virusshare.00085/HEUR-Trojan.Win32.Generic-05873d9e9731f3d44b6f96bb15608127026b8058d4af7dd1b1b2701f4acb100b 2013-08-21 23:56:26 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-058805adfeb63e4cfb9ec4840b71c42c994f36beb61d69bf3b7b44ff00a22531 2013-08-21 21:18:32 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-058f5d9bb48c8084b56b1df08e0fe40240f86d7752cfaa6973a429032de742e9 2013-08-21 17:58:50 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-05939731fb5076f83f22bd4619c7d1366c9feb508253792663c7620d878aa625 2013-08-21 16:50:16 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0593b300946069a26ddf490698fb2f971548a70d375e6921ded0d6cef6e8cdfc 2013-08-21 15:23:02 ....A 1125218 Virusshare.00085/HEUR-Trojan.Win32.Generic-05944e64a98ea89f9e5c7123c0ba0d04cf7927953ebebf665767a546818ef512 2013-08-21 23:34:18 ....A 70045 Virusshare.00085/HEUR-Trojan.Win32.Generic-0594d7a695bd16467b671ba38de90d03871a786dc3fa6e5192122603495cbd02 2013-08-21 19:26:28 ....A 373732 Virusshare.00085/HEUR-Trojan.Win32.Generic-05998c8cf21509c4e2450e5f8918d11598b2aec788daf77ae58c9122bf766103 2013-08-21 22:46:58 ....A 208488 Virusshare.00085/HEUR-Trojan.Win32.Generic-059c69b7d4c13ca5c1ba932e177b82a1759932ba5bfaf6970f0652be7f01531f 2013-08-21 16:04:04 ....A 1118208 Virusshare.00085/HEUR-Trojan.Win32.Generic-059e385958531e510d31d04be40af597c5e76e4fede83e2ac18fa2e3abd96c91 2013-08-21 19:23:22 ....A 796672 Virusshare.00085/HEUR-Trojan.Win32.Generic-05a07785b590451c3354ca3482cb95f7d1f5d6c33e5988350f9d4abfb8a37871 2013-08-21 15:43:14 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-05a1b290d1762b1cf9228b3cd31548ff25bf825e0cd3439d76c9fb67c3d37b16 2013-08-21 22:38:32 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-05a51c959fe0da65fc29ecce783925e745a4f65af4bbfee3881eb382519b1d7f 2013-08-21 21:51:32 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-05a78485a8ff66d20788957740b8745f4ee3f8940ec23cc85feb9ba22e0142d8 2013-08-21 15:43:10 ....A 25209 Virusshare.00085/HEUR-Trojan.Win32.Generic-05aafac7ffc6b833e6d572819255fb892a3603728f53b88890dad3e15c78fb1a 2013-08-21 18:09:34 ....A 456062 Virusshare.00085/HEUR-Trojan.Win32.Generic-05ab66c9ce612d9bebd566b364c9c3132a2ca8242c0095f2ac4592a786b1d209 2013-08-21 15:58:12 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-05b1923abe50e64c3faee6987f1f0f714c383e088d13ad9abfb26e9e2d39aefa 2013-08-21 20:52:10 ....A 2088075 Virusshare.00085/HEUR-Trojan.Win32.Generic-05bbbaa7289c259bfbf2e64ba4205371fd81363c391ea427a55ea71147d33fea 2013-08-21 16:52:24 ....A 104934 Virusshare.00085/HEUR-Trojan.Win32.Generic-05bcee2e2e37ef433725e68c8435d640b616d4d46cac352899efd56eddfe4523 2013-08-21 20:57:20 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-05bf47995a368725d96266162cb5729e4ba1ac987ddd65533c75021e323b4b36 2013-08-21 17:52:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-05c308a214d91a18c064a7083fd6a3ac5241b7c565bd34af435a00f962deef61 2013-08-21 18:56:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-05c5ab81e61218618b482a7ba0c07f5bca821e9db6e95c975a9c10b91ce1ae76 2013-08-21 15:59:02 ....A 29189 Virusshare.00085/HEUR-Trojan.Win32.Generic-05ce3a38cc3d9ac692b126beae748c29613939470d0aeb0e0dbec6b8e2620c16 2013-08-21 17:26:20 ....A 182030 Virusshare.00085/HEUR-Trojan.Win32.Generic-05d380041503a9cf40a5e0180215b0d49e6f919d2e1f3bc44ecea483f111b8a7 2013-08-21 17:58:28 ....A 623104 Virusshare.00085/HEUR-Trojan.Win32.Generic-05d3e15aebf0c7d535db23e7d3f6b790f5e25aee5ef749b2c18d389c8e8ee5be 2013-08-21 20:04:44 ....A 795648 Virusshare.00085/HEUR-Trojan.Win32.Generic-05e44d46d7474cfb50e7b03aa35ce30933ef43b11fd7499479c0f142090c16b6 2013-08-21 20:04:56 ....A 194569 Virusshare.00085/HEUR-Trojan.Win32.Generic-05e4f08e64ae30b1e972a9be0bb586f84c571cba353056b7927ad0f81b748147 2013-08-21 17:54:08 ....A 57011 Virusshare.00085/HEUR-Trojan.Win32.Generic-05e7844908e6f0ee2a6a1533b59bbc3b8d4645aac57d71da0a86a1e476c3685e 2013-08-21 22:38:26 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-05e88983c7f8eac38db11d8e85d4746b24201fbdfa8b2f8e967aab8a441328bc 2013-08-21 16:56:32 ....A 22171 Virusshare.00085/HEUR-Trojan.Win32.Generic-05ed934ab3fd5ad328be48880ee65a41f20913ae4b2f4878f8a7ba4cea2059a2 2013-08-21 23:17:00 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-05ef938a7f45387ad7965b6fecd7910952f262d1d667152963355bb76dac4546 2013-08-21 19:45:44 ....A 520274 Virusshare.00085/HEUR-Trojan.Win32.Generic-05efdc0079a1a375d571a60ab4a99fc3216c9008039b141d6951af5a31ff7ed4 2013-08-21 22:35:44 ....A 1069056 Virusshare.00085/HEUR-Trojan.Win32.Generic-05f4410bdf617bfa11f30fac02dcb7b409f16a82d572fa216f5a72f137c717a8 2013-08-21 20:56:52 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-05f469c63d93219a9ec720770159244c9294e98c81dbf7d3e911f269e77f0553 2013-08-21 19:00:28 ....A 27349 Virusshare.00085/HEUR-Trojan.Win32.Generic-05f4c8a82cfdf5add9a3ca986e6fcfbb1d04394022221d4e89b4666fd48398e0 2013-08-21 20:56:22 ....A 209039 Virusshare.00085/HEUR-Trojan.Win32.Generic-05f50b2d875424276fbe4d899fae1ec58694518d5ac0b00f315ce676570a1565 2013-08-21 15:40:34 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-05f6de4c3ed18b123bb4dfc44a4828fd68ef1d332d5e237b77111f88c7faa2f9 2013-08-21 18:54:12 ....A 303997 Virusshare.00085/HEUR-Trojan.Win32.Generic-05faec831e0cc859f96c720bc3d47cf9e10c29cedd268b49ca21dbd3d7b99525 2013-08-21 16:58:58 ....A 21880 Virusshare.00085/HEUR-Trojan.Win32.Generic-060396672d1760bb6e3a0ea5030c40cb5233c7adc3e31009b28d622a0ff9bc48 2013-08-21 23:04:36 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-0603c81ddf2bafdf3a5790089e00058f5140635d743fc56667e0831fb81719cf 2013-08-21 21:12:42 ....A 124480 Virusshare.00085/HEUR-Trojan.Win32.Generic-06063759126245eab830e8c3a8d0f961e091ae6ad96e4c1c31a8d395dce78f4f 2013-08-22 05:01:18 ....A 475156 Virusshare.00085/HEUR-Trojan.Win32.Generic-06066d4f820f0818883d9e9a787cf4b42936eafed3d67d11ff16c22348655317 2013-08-21 23:31:26 ....A 50524 Virusshare.00085/HEUR-Trojan.Win32.Generic-060f55af99e28e49ca0a4f2f65d0dd56d26fecc4dc7f3f9cf4f7c132f4f1011a 2013-08-21 22:04:18 ....A 342662 Virusshare.00085/HEUR-Trojan.Win32.Generic-060f86fc68afc8683bff327be41f78e08d572239448d10dca431e4ad44b94654 2013-08-22 00:12:08 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-06101b7f693cd33a7bd2d8e0da93285d9467f0c7f7a357377f7e98360b523a1c 2013-08-22 00:09:08 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-06105ab13473529b484c421687c32294f1b85429292bb213424a5520395ff068 2013-08-22 00:14:12 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0610f6644081bc34a48146886b2f07e8ba6bf4af829de418110e08832cac6a9f 2013-08-22 00:12:02 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-0611070bca5d8fba545a5ef0855d26a8302f2c293f8d285b2bddc5d612c5331f 2013-08-22 00:12:20 ....A 767488 Virusshare.00085/HEUR-Trojan.Win32.Generic-061118bc64d7a559a359d87f44a18566d2a1bd7e8d3c917f9f6ac01b07929976 2013-08-22 00:11:54 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0611ab8958f9fd99a12f2c4eec3a464df045d908249291dd9ec16fc350a7437c 2013-08-22 00:10:02 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0612e13a4b5d74aca4ce91ebac28b45c2c4a72990abbfd433183621200b5e79c 2013-08-22 00:10:42 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-0612e95aba05f5fde2961bf7e7890463528f1afc340d94ca82526b50a2850ad2 2013-08-22 04:10:18 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-0612fa996d31da680ae85016e08bdc9f3d6ee72605acfda78653fb783cd08741 2013-08-22 00:11:46 ....A 607756 Virusshare.00085/HEUR-Trojan.Win32.Generic-061314b99a8916e7fd982972d0dd1479839ff9b018335a72a5d77f53ef267150 2013-08-21 21:17:20 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0613243198a7ea646108cd3bcf691198b3de511725a00e774d4016da4d451ccb 2013-08-22 00:12:08 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-061328e4cd3d837185071ba68212d0b3c3b59cc3c8ef61b32a651dabb905c41d 2013-08-22 00:09:02 ....A 622592 Virusshare.00085/HEUR-Trojan.Win32.Generic-06149185f60510c60c4a8fa7b2523a575badcac081b9c6682514e7341b3ba23a 2013-08-22 00:09:08 ....A 103360 Virusshare.00085/HEUR-Trojan.Win32.Generic-0614a1e0944ec74f91678cedd039a6bea7a0296a80a01d5e07bb6b4bb0303503 2013-08-21 18:06:20 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-06151144a50d7f6ea2842502f03f6f1af743a5bbb55b0121db082e15363bb9e3 2013-08-22 00:09:50 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0615583d0ac588c9a55b3558814192517138823a9710179f4c3ecdc5083b6b92 2013-08-22 00:11:54 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-06159820705dd28934dac95d4b5c60cdd977c515ea42cd71252aa3d1fcfcff5b 2013-08-22 00:14:08 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0615d9c984dedebd615873d104580de9c1f4b1fbb08b2b37fcb7d90287f70155 2013-08-21 19:44:56 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-061616675164ce3009c0c62f60a3f280ba95110380e3d5dc2f5157c0bcb0b995 2013-08-22 00:10:26 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0616e1a873f0e5ea76510085b8de46658aa5139d9b5b9f62e6b86e4731849f5d 2013-08-22 00:12:16 ....A 48376 Virusshare.00085/HEUR-Trojan.Win32.Generic-061726ce165b62229f6f4481d0ebb414a200f94d403dfeaee90f0469791b1623 2013-08-22 00:12:08 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-06175dc5cf77fe0df1c4a3bf3766f4a8e65e4fbb5382d0c26ba20bf2ff6b1ce8 2013-08-22 00:09:56 ....A 192505 Virusshare.00085/HEUR-Trojan.Win32.Generic-06176466242095a5fff736aec09bbbb45f67fb00e6af58f8fedde564ec3ecfb4 2013-08-22 00:10:30 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-061a3846a2a0395822192f538b34a10bee24618ea5a6353a9a6ea9249b1c70ca 2013-08-22 00:12:30 ....A 464384 Virusshare.00085/HEUR-Trojan.Win32.Generic-061a97040fe74a0fbe0a935ff0fc91b1851373e821d66d3078a7d142fcfea0b5 2013-08-22 00:12:20 ....A 169333 Virusshare.00085/HEUR-Trojan.Win32.Generic-061add21e22fa178bf60971745f4ab43bbf4a37fe448c7804f76262800a3ecef 2013-08-22 00:09:12 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-061afef76f6a9193f5f0f98fb60af911b1158ca01bab89096e762031892e1ba4 2013-08-22 00:09:38 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-061b4222e156146785fee455de1baaef5811236bb4dd4bb5e4f6fa817212ea7b 2013-08-22 00:09:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-061b7315d49e680b2a0e868f1cde47ad31e1dda3c1bc3c4a535f3131a07f3722 2013-08-22 00:09:08 ....A 38313 Virusshare.00085/HEUR-Trojan.Win32.Generic-061bb334cb2b4ccc250b6d9b289ff134d912b214bd0ee49f3c7c197eececa03e 2013-08-22 00:12:18 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-061bb705e5d96d315a6fca9550cde73979d3bfccf896c151a3bc40ab3f57eb6d 2013-08-22 00:14:06 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-061c9d8b738afcd840de23cf0ec56f3b7a989701f04e755959bd0955e0da3fa1 2013-08-22 00:12:18 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-061deec26f24906de1061fd4c2a0db0aa253734b6520df12e4243ba2066df722 2013-08-22 00:14:12 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-061e7322ce82ae0cdc2bd2369ffb340363ef5138211e0e005eb4124861638e14 2013-08-22 00:32:22 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-0620c6aee1a15bb84319a4d355b652127c459baa1885a87a4f46969ac8c88eed 2013-08-22 03:11:36 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-062101a545293c750d11590f8c64fb5cf38505a32919bcc4f308a4907c0452b5 2013-08-22 02:42:54 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0621a51d8a5c18fb0cde98feda01a89624894b3e539d1d5ff512b87403686b6b 2013-08-22 02:16:00 ....A 10000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0622863f4f3719b4672a7f184eb6674d99c9cb618704b809841e20955f90607a 2013-08-22 02:40:38 ....A 228864 Virusshare.00085/HEUR-Trojan.Win32.Generic-062329af347fcd0bc4d7f4a30a18b4e561baf7acbb26039f459b87600c4a63e3 2013-08-22 01:21:44 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-06235db6242112d4c5b2d6068f14dbc3b4f42eb8f188529bf67d2d5356d33625 2013-08-22 01:24:44 ....A 436224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0623747207b87c924e6931d6f32413e8750908294735f33d4bb2013f1d3aed4d 2013-08-22 02:27:44 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-06239a550676cdd2f0eab258f63d64e06483d5de1f6ba8107a1aff2191630665 2013-08-22 02:30:18 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-0624d7816fc0c5355f99adcd99fa84147d626ff47219cd4088a7709f9ffea9ff 2013-08-22 01:59:12 ....A 124600 Virusshare.00085/HEUR-Trojan.Win32.Generic-06253f719adb4b61350641c89b2a8fa1f2e70cf5059375451e3427947d1d0ee9 2013-08-22 03:01:24 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0625665f3fff0094059f9a445d849b8b482c8e0ee0d2c3fe5efdb7f169e2a141 2013-08-21 22:47:40 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0625ec2aca431f99a67b6019a1d322de7483bfe3f1eddb8df3f2db427bda5e51 2013-08-22 02:13:32 ....A 15712 Virusshare.00085/HEUR-Trojan.Win32.Generic-06261603571237cd4851d6b7b43a854c117a0d6b6c7efb8e4127bda48bd6fcf7 2013-08-22 02:33:26 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-062648d2129bed8e042635398e3b9f63f374d5d94e585622a5dd6fd5cab440e0 2013-08-22 01:35:20 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-06286465fc62ab6d2cc5267c713c23f3051dda49f052cbb4f0ffbd6d0659351a 2013-08-21 21:16:46 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0628b6c6285a227926e0d909d91b8c8af66f3ddd1602615fdd10c032791b6e9c 2013-08-22 02:46:04 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0629122696c12624a199405c90bfdaf587defe8bd1fc0c9bad29f7f06cae53a5 2013-08-22 03:23:20 ....A 818276 Virusshare.00085/HEUR-Trojan.Win32.Generic-0629145abf915449d3bca8d1f12d7336b8a886d239a98f5719d41889f5c05e43 2013-08-22 02:13:00 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0629442dd60ad70accbee95a15b9439625953bc570b30bd419c5c9a9819fe31f 2013-08-22 02:47:14 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-062a4045325e2376aeb036c7cfee73264a55d54b7ab05955419b9475a1878bde 2013-08-22 05:10:54 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-062a83ff42a3d7f43e1d962302fc06a9273d3915c9bf4682cecb3c7b0c9d1475 2013-08-22 01:50:10 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-062ab8475f5aae781000e1f4fa8e90016db763850428b191ec6bc9c66e1e826c 2013-08-22 01:38:32 ....A 2617344 Virusshare.00085/HEUR-Trojan.Win32.Generic-062b51e9460a336f35240f605c5dc5f55d62d6765121de961395e5bfaa63d624 2013-08-21 16:18:30 ....A 5888 Virusshare.00085/HEUR-Trojan.Win32.Generic-062b7073357f5783e8697ed71702222f0416e87d637eec5f08dfe994a5e56995 2013-08-22 03:45:44 ....A 437248 Virusshare.00085/HEUR-Trojan.Win32.Generic-062bdcd6032dfba9b9db81078ef28f3af489e79bb634ceb09f8b2d0fe5947707 2013-08-22 05:05:52 ....A 1271808 Virusshare.00085/HEUR-Trojan.Win32.Generic-062c56d29ffe36184c1207c51c7876b6e12d2f77cf96ac1af80d6a5c38f6ae05 2013-08-22 01:36:36 ....A 461312 Virusshare.00085/HEUR-Trojan.Win32.Generic-062d564504ac390cd1bccea945a06e71e24a02c7adce6e84fdf3e771df3dc5bc 2013-08-22 01:36:14 ....A 146452 Virusshare.00085/HEUR-Trojan.Win32.Generic-062d7f1e989d9db04215301ad0326085f5a941dfe24946d809143af8e92aeaf5 2013-08-22 02:41:58 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-062daf2fd4db9808a7061c2847d6b62619b4f2b28a94446b2c103146bcc99003 2013-08-22 01:35:16 ....A 59066 Virusshare.00085/HEUR-Trojan.Win32.Generic-062e28178ea57c804e18bdef7b7e10445ee8a893f3ec6a06ae4a3a1458383a26 2013-08-22 02:38:54 ....A 819163 Virusshare.00085/HEUR-Trojan.Win32.Generic-062e3cfc99cd903cc34cdd0dec2706feeda5bb1fe8b9b2c61166c1f2dc2a7938 2013-08-22 00:34:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-062e792e13e1c93e0c9198f0a2aa4e4016a433573f4b309062db913653372f11 2013-08-22 02:44:28 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-062e9807fd9da0944cae9e7c71c3e332f88e09d555818cbd1b152ee1906cfb32 2013-08-22 01:31:02 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-062f298d0aa60a5d06f94653a382b2eed59ab9ae2225303b2ffa43d4e29a12da 2013-08-22 02:17:00 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-062f58730b152f2f26d1cbac7a9c85c4f5ae0364971ebf6fa960febbd97fe356 2013-08-22 02:49:10 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-062fd818e860193fb775cb091c5ad85858b55e18cb46b953062210a03ae21c6a 2013-08-22 03:03:34 ....A 753664 Virusshare.00085/HEUR-Trojan.Win32.Generic-062fea2eb9a12e72a2737559a1eeaaf9ed56fffa456a3027c20f42f4cb9bfcea 2013-08-22 02:31:34 ....A 913408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0630146e76866b9bd62c88a620eb1f79da7387e2859589883ef31b364d14ea43 2013-08-22 01:57:36 ....A 139461 Virusshare.00085/HEUR-Trojan.Win32.Generic-0630fa5360c2432418350ed2177e3d38a7378214d5785eb5819a7895986caef9 2013-08-22 03:09:24 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-0630feb3aea1d97d00235cfcbcff270a146ca10c80eb99b0867377424b4460a1 2013-08-22 01:24:06 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-06314682e3f50c6f0ff47a1a86595cafe5507f5c82697914e3fd9e5ca28d0c5f 2013-08-21 18:22:10 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0632e9a3c676d491e0429e6941421dbae8040c2325d03cbd372a18e326680653 2013-08-21 17:36:36 ....A 420000 Virusshare.00085/HEUR-Trojan.Win32.Generic-063393442a8798ad8c3394785918f2cc7912c92f1ba3c3c6e149a1bd4ef2bea4 2013-08-22 03:59:54 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0633ba105c6cecdcf154f2a16f4f0b031b74242a13f1092a1fe5e1e4068ed606 2013-08-22 02:59:14 ....A 18362297 Virusshare.00085/HEUR-Trojan.Win32.Generic-06348f87599c9bf417ef303c914bddfeb153e42c6f04f0130cdcc1edba0eb3ef 2013-08-22 02:49:00 ....A 174190 Virusshare.00085/HEUR-Trojan.Win32.Generic-06349d3b216a843520b13714fb60fa88bd5c0b325aecd96ebf01edbf5d4f9675 2013-08-21 17:33:04 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-0634d2517bee53d3c363042d52ced4525dad0bb175de5b8ba024b3d2d7180a05 2013-08-22 01:50:28 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-0634ee6d405ccffae3aac0dfcdd20ceec323c10c33b0c6403fefdf3a325965bf 2013-08-22 01:20:08 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-06352efa3b72c2fa39c3065245adbde685b881c9f3d3bfaf017049713ce2d4b6 2013-08-21 21:36:12 ....A 163397 Virusshare.00085/HEUR-Trojan.Win32.Generic-06360ce5022b1134e4ae07cbbbdd267c7b243fc8ff7b43ba52ac5fd36d7c4fb6 2013-08-22 02:20:40 ....A 237568 Virusshare.00085/HEUR-Trojan.Win32.Generic-063640fdcff2894971a607ca6a7d9d8c244682cfe64d7651cc49efda57db7a7d 2013-08-22 01:54:30 ....A 53250 Virusshare.00085/HEUR-Trojan.Win32.Generic-063643eafc03ca9d2ba262dc2d346afff2f975b4987ce678c572ff1b67266589 2013-08-22 04:44:12 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-0636b0c343a82c0c6f9622ad7d86fdd4f25967ff9356e6af2cb878d8bed96df5 2013-08-21 16:47:46 ....A 38781 Virusshare.00085/HEUR-Trojan.Win32.Generic-0636f2a6aa1648ffd2e968a06edbdd78b20a702079b8cdf47ffe9f5c08764eb6 2013-08-22 02:00:22 ....A 253330 Virusshare.00085/HEUR-Trojan.Win32.Generic-06370476b03c3549cc6db3e71babf0d5d7f08714bd98361d3a5226c0ec501d87 2013-08-22 03:42:14 ....A 860160 Virusshare.00085/HEUR-Trojan.Win32.Generic-06379ffaed1eed6939da771527605618c5fe863e8ff861fe4fa3526916dba291 2013-08-21 22:03:02 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-0638be7801c2d62a5c1dc35885f5128cf1af6a686992f9287daff9a4da5ab483 2013-08-22 03:47:22 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-0638d816d5c2e971619f67fc9ad4a0c5af87afb7fedbdce63afeef52548f99db 2013-08-22 01:57:28 ....A 406840 Virusshare.00085/HEUR-Trojan.Win32.Generic-0638f0f2d8d0d8b2cb9acd7a68ee2477d26e6f3beb8dae302c2ed3bef244b48b 2013-08-22 02:11:02 ....A 352607 Virusshare.00085/HEUR-Trojan.Win32.Generic-06399656acf24ab3fa0e78719af7c84b87b8326674a1d7073cfe9ce731345240 2013-08-22 02:18:46 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-063a0bf39aae97ad66c497933e009576f2a961436be81d8a947c802b4cd729f0 2013-08-22 01:39:28 ....A 238119 Virusshare.00085/HEUR-Trojan.Win32.Generic-063b0a1980dbc30ce5856967e86aa124c94a0f6fd3b412dbb42196ea8ed096e2 2013-08-22 03:16:24 ....A 75333 Virusshare.00085/HEUR-Trojan.Win32.Generic-063b411b1125084c2a70cf65a1c0304a9c3a093a4c51f20b27500e2163e02329 2013-08-22 01:59:06 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-063b9fc00b2ea657dc7d14da9cb535a4d56a48b6c499bfa809aa1fc9c8e7cf84 2013-08-22 04:56:34 ....A 193334 Virusshare.00085/HEUR-Trojan.Win32.Generic-063be356f9f91136032b25c799b30e2eaf711a2868d1d09d3d8c199a679b2c77 2013-08-22 03:49:26 ....A 704522 Virusshare.00085/HEUR-Trojan.Win32.Generic-063d1a00539b65bb9672844b0e21f0290c24e41c2037ac87f09c786d3c000038 2013-08-21 15:47:54 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-063d568a1505aead0c4e6f1d461dcad4a6a54e737f1b83ff0df302a848fd2e40 2013-08-22 03:34:04 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-063d7eb2764b0b47e61d5fcb3d26cacac071440737dcf46c3c511a49038b927b 2013-08-22 02:58:46 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-063e4377ad77569d2ad02332a96a2faddaca7411a3e5c5e059eba79a6775e962 2013-08-22 02:27:16 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-063e65077b9fbc59a5f29346f9dd169be2ed539ccb9700ef25a956324d0661ce 2013-08-22 02:59:44 ....A 460288 Virusshare.00085/HEUR-Trojan.Win32.Generic-063ed3bbbe23b9ff0fb97be6996244cce06a5fda3e41d393382b2d2d5049508a 2013-08-22 03:27:40 ....A 107575 Virusshare.00085/HEUR-Trojan.Win32.Generic-063ed812c0ac1503e3aa9001ddfa586e240a2cfdaf25693c2af615daab094daa 2013-08-22 03:03:40 ....A 208951 Virusshare.00085/HEUR-Trojan.Win32.Generic-063f59c99aa01e614f8eec4d9c4dfa5f3a6eb39e9cc3b3426745f0af1d0a50f6 2013-08-21 18:57:02 ....A 25878 Virusshare.00085/HEUR-Trojan.Win32.Generic-0646a6b0c33190e055641465109e7d1fab9d1607b2e7fd5e901126fcf9cabd77 2013-08-21 19:01:52 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-06492d16324b5a2be1f3ac8458ccf46e518f9f620a9e76a886fdebf85b5b67a4 2013-08-21 20:13:24 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-064a8b9bd0b2381c9e2a3a0ef3e3ec053f64d3d6965093425daa936473de4ca2 2013-08-21 23:05:52 ....A 339525 Virusshare.00085/HEUR-Trojan.Win32.Generic-064b35dc42e7cb51fe28e85cf7c467afc3b707dc4c0c87b69eddebf920e43767 2013-08-21 17:42:04 ....A 454144 Virusshare.00085/HEUR-Trojan.Win32.Generic-064ba7c639410f1584cc838cd9ec06c15e966d05ad96b5f8e2090bb5e76f4c7f 2013-08-21 18:24:54 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-064d868ed40cb9ce6775a0f279eb45e21e68e985fc8eb0ec648128c3ad23a419 2013-08-21 20:26:46 ....A 244978 Virusshare.00085/HEUR-Trojan.Win32.Generic-064e3eea8bd135b54108cbb7971b6382d32e720c414fdef205559a06caa1f857 2013-08-22 04:11:24 ....A 283136 Virusshare.00085/HEUR-Trojan.Win32.Generic-064e5bf81253d8516820a855215056f1a1fda8d88d22c4db60738504264b4f6c 2013-08-22 03:31:24 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-065018e740e13c9477a717878c494fc79bda977ffa2da9311a442ec975152c22 2013-08-22 03:55:00 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-06501c4917fba61a30b4ddfe5803e3876b0aae3e90fd03b2961fba65cae76601 2013-08-22 02:33:20 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-0650601d54d979ea1c872a0d1b14d5e8c33a6a5fca0668bdaf26c2e8cbe4926c 2013-08-22 02:28:42 ....A 238080 Virusshare.00085/HEUR-Trojan.Win32.Generic-065103b372f71083138c7abfea4ccb8f3519794d5f94a3972aa4a9a94186871a 2013-08-22 02:46:32 ....A 430080 Virusshare.00085/HEUR-Trojan.Win32.Generic-06525c439242e46b056b7ed54ce86ac1b0cc3d95c451834a54efaf6f6e0382c1 2013-08-22 04:03:20 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-065263b20daa6c88c52aa507eb98de6601b452c6ca8b43b48bea8b7b1f36e5e0 2013-08-22 02:04:52 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0653636fca623dff4977d413bb4cd2e4770adde63c1e48c20ee5e33787057383 2013-08-22 01:38:38 ....A 75400 Virusshare.00085/HEUR-Trojan.Win32.Generic-06539938a9e76e76fd9de95d03e754c6809ddeb964f8d3aa01331fe903a4a0bb 2013-08-22 02:33:28 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-0653b99be9f4c335807099952902f9cdb57a63c457d9041c7263d5537180bf6d 2013-08-22 02:16:02 ....A 1960960 Virusshare.00085/HEUR-Trojan.Win32.Generic-065424a1ed238550ada5072ad1f84e8df4aac1d4848c92b90d56ac518131275d 2013-08-22 02:10:10 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-065476319a3f1ddbd8794a8ea5f50e54fd3e88982c9db28c2015bf4375ba5be2 2013-08-22 03:59:22 ....A 1431552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0654da76d60f4091dce2ec1fe592da68c4a74efd46625a90ae9df3facf7f90a4 2013-08-22 03:53:08 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-06552bd80429a781d84bf2ba4db99ed8553cc0a4a60e0cf016dca266197fafab 2013-08-22 00:25:10 ....A 623616 Virusshare.00085/HEUR-Trojan.Win32.Generic-065547810e6f2605097bb0e2fc8e86eae27ec38fd0b0ade95a5c9f8f04e1da93 2013-08-22 03:24:56 ....A 606208 Virusshare.00085/HEUR-Trojan.Win32.Generic-06559ea4735bc93c798d36de4fa4f24a67af2ff0da6afe9a396b5644b4b3d8b9 2013-08-22 01:48:58 ....A 290824 Virusshare.00085/HEUR-Trojan.Win32.Generic-0655fcce42c3bf545723dcd106ca082fc9ef2afcd40165b8684bf5cb12d6e7c3 2013-08-22 02:45:58 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-06569827cfd223ce1cbf0d4f8fc0446ad0b71d12a943f8a000b7aa0062f13473 2013-08-22 01:32:40 ....A 33800 Virusshare.00085/HEUR-Trojan.Win32.Generic-0657170e8d0261f39c61d9e2ca0a15780d64b2a6ad1c250b211f724207f32a07 2013-08-22 01:53:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-06574bb9334e650341bab802b3e5c59cf2c2c71198918fc1b33cacce9d40fdb3 2013-08-22 02:25:46 ....A 997395 Virusshare.00085/HEUR-Trojan.Win32.Generic-06582e82ba341be8497e6360223acbb4c7e329db76fbb585c9356222a56140b0 2013-08-22 03:35:12 ....A 1372160 Virusshare.00085/HEUR-Trojan.Win32.Generic-065877844c61ae684aef9af861b1e5be5f871b8ff7754709fe672a2a8bde6998 2013-08-22 05:01:30 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0658c4ba48163a134ff883b08f1ff3667e9370d51d01df84db1f1d94d84c3be2 2013-08-22 02:33:26 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-0658d488f21360c22a62be5f67571e878e85e3f6f7ed14b6ec94d112cb6b1711 2013-08-22 03:26:56 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0659277d551f801c6f6dabf01034513ac45fd1abea1699b1539207e913d8f5bf 2013-08-22 01:48:32 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0659395a6bb1ec4bc94d18fd014e671b4afc2a63b1bf8164aae74b208a957c20 2013-08-22 00:24:32 ....A 131077 Virusshare.00085/HEUR-Trojan.Win32.Generic-065a7ef562dd568dd1150ab7fff802a6c11568e6f8a142dd9c305ee2f10648aa 2013-08-22 04:14:34 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-065af35a6af2643ce47cba9659de0b8e1f32e09fe24beae59111ceba866c1b99 2013-08-22 02:02:42 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-065b07fcb8a68ede1a2185729ed15a4119d01352b78c2990147377722c0275de 2013-08-22 02:09:46 ....A 591076 Virusshare.00085/HEUR-Trojan.Win32.Generic-065b9585be56700573f394a1ac969c00cac55c9dee32b978e0edb98b1603e3c3 2013-08-22 01:32:26 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-065e25997ad21e7e5fd048183227c739d64bfce2b664f51ecd941b22f0c7329e 2013-08-22 01:57:16 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-065ea91c7cd7b7137cb4f3db948817dd807ff2a4625565a87f2a7853f2ff8274 2013-08-22 02:46:00 ....A 1420800 Virusshare.00085/HEUR-Trojan.Win32.Generic-065ef43a5faa022e81f258486b36b1c2ae3fa146384fc26b864af80fdc410e14 2013-08-22 03:45:00 ....A 37524 Virusshare.00085/HEUR-Trojan.Win32.Generic-065f21f6763932ad78bbc86b94c47cae8b60c2e6f02e21ab396f5d24ed1bdd07 2013-08-22 00:25:32 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-065f55281bb2b2088af6e9d4fbf356dda03a36c90dd1bfc2ed0d4f21b3991660 2013-08-22 01:53:34 ....A 400384 Virusshare.00085/HEUR-Trojan.Win32.Generic-065f97f13c1732d4d04dffae45db02dd277ede302976b5176572e03357efcb21 2013-08-22 02:31:02 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-065fa3bb788d68dc9007fb300c0b9a40a37b8bdb1597ad5304802257b26b5dd6 2013-08-22 02:07:46 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-065fcd782a46145e4e6bc466198e6f6e60cca1c983628749060faa937060d7ce 2013-08-22 02:49:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-06616d13fe2d56c69474140543d70e3f1989af362b59d9c800e523070d7a1f6c 2013-08-22 00:34:58 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-066191dab4d3e3fdf0a0a45f1a9829de91ba033003fe5794a71166fc667c4e03 2013-08-22 01:50:02 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-0661ca3cf607980c0fd4afcb46c31d950865724de33413149073682228dfcab9 2013-08-22 05:03:26 ....A 50640 Virusshare.00085/HEUR-Trojan.Win32.Generic-066212235d2aac829b1b3b0ffdbad06e8f9981e6b678ff23b1fb5be9c67319eb 2013-08-22 03:17:56 ....A 2223974 Virusshare.00085/HEUR-Trojan.Win32.Generic-06627310d0b729a40c0f7b95178fc9d1c8bb45039b9157448670dc4670672821 2013-08-22 03:57:12 ....A 1024000 Virusshare.00085/HEUR-Trojan.Win32.Generic-06641e172c84235d840828f688c248aff5ab9baaab99a36b1b95232d6a123457 2013-08-22 02:16:54 ....A 10510617 Virusshare.00085/HEUR-Trojan.Win32.Generic-0664824dadcc5d4b3011ee73677e2287ce3e91ae1596ffb1ec1533f38a8e8ad2 2013-08-22 01:46:02 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-0664f7cea2b042614f2b6af934ec2811232138edfdd9d868ab061659739b91ac 2013-08-22 04:42:10 ....A 209750 Virusshare.00085/HEUR-Trojan.Win32.Generic-06657206b19874186edbe3e48cfb3048e7467bc4532518e4474e18b0e2220823 2013-08-22 01:26:24 ....A 386518 Virusshare.00085/HEUR-Trojan.Win32.Generic-0665818a075b44d6dd02769adb9341f75996699fa98b003160a6e176fbd688f1 2013-08-22 01:55:26 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-066640f00c44a5ce5bbe6a4e89c201d02234d6f6335d64e295d024714925045b 2013-08-22 03:06:16 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-066661fd776516944c8ecab2252c8b8735ac163b5c070ba453f555ed22a56e96 2013-08-22 02:16:48 ....A 836616 Virusshare.00085/HEUR-Trojan.Win32.Generic-06671581e0e30ca81bcb7831fc8cf540bdb2f64fc1dc81ac37484d29fe677af4 2013-08-22 02:22:48 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0667c59e84f7767c781b102f2cec577272c9292f91cced754d439a19c41a6988 2013-08-22 00:35:56 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-0667fd37c0deac4e995aaeaeb1e78566f251a2d8ee08fe9e23fc132f5c29d25f 2013-08-22 02:12:30 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-06684f3035367221c6f6af75071e3dc588d205da83c03aae813ccd71b6ffefcc 2013-08-22 02:38:56 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-0669a926fe829714061445dc7a03c35f46ee87b4b7223e8d654766a422d63878 2013-08-22 03:40:54 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-0669b5633b919a4ec82f9cc8004b0bf3119a9d154558d10b968512ea11b422a1 2013-08-22 04:52:02 ....A 156087 Virusshare.00085/HEUR-Trojan.Win32.Generic-0669ddf02d0bb5d02b3741e967768135d06eee8ff31b02bc81162c470819be64 2013-08-22 02:34:26 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-066a7fd2d3d8fb9c560ef1c7bf1205c197b7987429831841f161e74f538acd24 2013-08-22 02:45:02 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-066c049049318fce4975cb896caeaee51f279b19c5875371f1b9e2b80ea5d6d1 2013-08-22 02:05:18 ....A 108352 Virusshare.00085/HEUR-Trojan.Win32.Generic-066ceda0daf3e709fa4be9626cc80ac20a8899f40a26ac80adeb3c7d77de63c0 2013-08-22 03:55:16 ....A 224956 Virusshare.00085/HEUR-Trojan.Win32.Generic-066d55a5b375d8ff045240b1394c1d375212af50d3cb6373e723d53beaf11816 2013-08-22 01:32:10 ....A 430168 Virusshare.00085/HEUR-Trojan.Win32.Generic-066dc79647ea4ba58b0c5c388b26fb571c277821fe6c1dcc0aabbbb9a28f797e 2013-08-22 04:54:28 ....A 318050 Virusshare.00085/HEUR-Trojan.Win32.Generic-066e2248a3f63bfdffe06f3556fade01fa898f9924af1329508d2ba30a130fd1 2013-08-22 02:32:12 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-066e299f9950c9e164c26f543bfb0892aef8dc75947399c8cc10f31a227b0edc 2013-08-22 03:56:20 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-066e660d242a9b48c4d53018c669bb63280fa5795cda54b564ed3c7c42a2fcda 2013-08-22 03:21:46 ....A 1085337 Virusshare.00085/HEUR-Trojan.Win32.Generic-066e7939da6d991bab0ea0a36fcf6ff03e6d966a60887381f635090a0f36e864 2013-08-22 00:33:08 ....A 946588 Virusshare.00085/HEUR-Trojan.Win32.Generic-066f071c8de7bbead5a61c9caac8e2288b8532e5bdf64e884ad2b1cc9abb26fb 2013-08-22 01:47:54 ....A 251392 Virusshare.00085/HEUR-Trojan.Win32.Generic-066f1be907baf9b861a1b238de507d382776c92f376ec6555c846a7ecbd9675b 2013-08-21 20:49:44 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0670fd56f529cc4219b22e016e00fbbab135c2df4312df3f32ee11efb071de5e 2013-08-22 01:59:04 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-0671182ab3b49500f996c43e73c85bbc178a649a8e632ae9635482911e2e507e 2013-08-22 02:30:24 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0671aacc75e8dea2451cd42f709140b0ad8f1fd9f10bb93a93175991a51afc58 2013-08-22 03:00:54 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0671d560bc36c6f721af18c6c4ba036a53c8aadc0c509eaa5124145b38191e68 2013-08-22 02:51:22 ....A 839168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0671d958f9c3b03c1cad704ab8637417caf2be0de90763dea628beb0d71400d8 2013-08-22 02:47:08 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0672a47bf7bd23d1aa0eef6720c0564150e05023323a909af77fa2b315ddddf8 2013-08-22 01:17:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0672acf9bef3dadc80e952c385f7fe880ab57d2dd3586178bd8d05168ee099b2 2013-08-22 02:11:36 ....A 203264 Virusshare.00085/HEUR-Trojan.Win32.Generic-0672b423b298a5cff7771d5c72863587236cedc61a57b13d2b652a0d597dc4e4 2013-08-21 23:40:52 ....A 4447800 Virusshare.00085/HEUR-Trojan.Win32.Generic-067306bfe648ba2fe2bd8ef8c98d44876a5bdfb13084661d59128d9665f58f89 2013-08-22 03:40:40 ....A 197633 Virusshare.00085/HEUR-Trojan.Win32.Generic-06737bf8b8f1e1803c8afe7c0197a5d0673acca5e334096cfdbd1edbb0f30d9a 2013-08-22 02:12:02 ....A 1089536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0673a7378b1a3cde46068b501ccbd11e077147dba13a858db3c0fee4b6ee0ab7 2013-08-22 03:53:34 ....A 3160576 Virusshare.00085/HEUR-Trojan.Win32.Generic-0673bdc6ad7347e45f869d182c3502dbb3d34a072cfe97c4af613c8e5c7690a5 2013-08-22 02:45:00 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-06742fc31163d2c021674513c0282d6c96d1176be8c07b1de00575208b37bd80 2013-08-22 01:59:22 ....A 56836 Virusshare.00085/HEUR-Trojan.Win32.Generic-06748597592d693c91e8f8ceeb2cf8bbf4f2b1fc6bb8e30e6374463eb30ccde5 2013-08-22 02:44:40 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-06750362662b1521815783f47053b210fff8e9f18f68995a52426723b09d5872 2013-08-22 02:53:32 ....A 704512 Virusshare.00085/HEUR-Trojan.Win32.Generic-067577a2e9a1dfd080b3e96d59257a250c730c31082e2f8c35154a719a444925 2013-08-22 01:58:12 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-0675905f7264337c795ca908daabe362e673e37d9e3bd1efe3978a240eac626e 2013-08-22 01:24:08 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-06764b5c63dc772aafd7cd21558b31b9055f20f9923325133bf99122c0213446 2013-08-22 04:15:18 ....A 1500773 Virusshare.00085/HEUR-Trojan.Win32.Generic-0677f12fe87123be24ad5510d62991d9125e656c72ee29c08325a54e706462c4 2013-08-22 04:00:30 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-067821497cf537d9a489da9e015cf210a12c2f071e2f47675db46d971292420f 2013-08-22 04:48:10 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0678818bbb3faebe117c2624c77c7061543620e5958dd4132873db885799d3a7 2013-08-22 01:26:20 ....A 1782911 Virusshare.00085/HEUR-Trojan.Win32.Generic-06795ea86fb3193513d5e398e973d128a200151c2a1c6a98e47814a5ce2b7016 2013-08-22 05:03:18 ....A 808960 Virusshare.00085/HEUR-Trojan.Win32.Generic-067965f2d4632ec1edad42642135727282505ca13748698d31c640371f9d68e9 2013-08-22 01:24:44 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-067a155e419df14729d66c054507a2d6a3611eb64142b8845bb98a3afaaf7a74 2013-08-22 03:21:42 ....A 3682000 Virusshare.00085/HEUR-Trojan.Win32.Generic-067a49ca0d157e9dd0c4bb37a134d0880e69d6e0fc2209d5b5ce03dcbbb29028 2013-08-22 04:00:50 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-067a85e0d9e234020047f17e14a100331c7caec5a21032433c5b14a86401da37 2013-08-22 03:51:22 ....A 191488 Virusshare.00085/HEUR-Trojan.Win32.Generic-067aab1d2b6cc77244844fece1bacd48945574fdc3d5315322bbed2e6d08fc07 2013-08-22 02:24:32 ....A 983552 Virusshare.00085/HEUR-Trojan.Win32.Generic-067bb87fc20b01b7b3610395d9d5fc41105e2a9e4543da145f2afcda64c4ecc1 2013-08-22 01:19:52 ....A 341504 Virusshare.00085/HEUR-Trojan.Win32.Generic-067c2a725e688fe4f43743af4a7923ed1780c7b909c06c7e79732bd08caee3ff 2013-08-22 02:27:10 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-067c4e20d2a072a01e4e90239c1b6dd04525db2cfc2d71f08bcbd25132f61165 2013-08-22 03:30:08 ....A 764928 Virusshare.00085/HEUR-Trojan.Win32.Generic-067ceea390a8273648d98dee5e0a33be15d2b591c55bf927d29cb64d3ff2815e 2013-08-22 03:10:56 ....A 39791 Virusshare.00085/HEUR-Trojan.Win32.Generic-067cff108b960757077c8f5bfad19d8f7daabff5abf33d07e9edc0ba3b4f904c 2013-08-22 02:26:20 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-067d03ce255011ab532310a70d41d562a65b6874a7a268b8f7d1252e797b148d 2013-08-22 01:31:26 ....A 872960 Virusshare.00085/HEUR-Trojan.Win32.Generic-067d39bb5032ccf7f323a76c16e4d12ebe6c635c92f519509b5f5614c55ecd42 2013-08-22 03:51:00 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-067dadd98efa0cc1af4fada61e7df2fda9cfc54597b8323a5c6f901a135e81cd 2013-08-22 03:31:48 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-067de01621028607dbd750a2a67cf7deaf33ae7807b9b4414b0173f0b9e9f7e8 2013-08-22 01:57:34 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-067e76a6d00ef4078c1d52be24d4dc733ece11ff0b6c05bd9dae914784eb4dba 2013-08-22 02:37:36 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-067ec3b15a35c0ed9c4f0b5e315a5d0fe0e1996d4929b337c1e514a4c76079c9 2013-08-22 01:37:28 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-067fa97afd9d8de2fb5c2a2b9387bc060df9aa57346f5d3d91f38a4ee908a886 2013-08-22 04:31:00 ....A 2572288 Virusshare.00085/HEUR-Trojan.Win32.Generic-067fc0171ee37167b868d8d8c991960ff9290144b9c2952048e97a6870a036fe 2013-08-22 02:16:56 ....A 456272 Virusshare.00085/HEUR-Trojan.Win32.Generic-067fcf8277ad82699afd7dc2bb0a4704a9802ff5cef9c903f48eafec279759b2 2013-08-22 02:09:46 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-067fff3503bd4b2f6988ac18e4c2a9cfaed702ba521f35401a5854518104710d 2013-08-22 04:39:26 ....A 1436767 Virusshare.00085/HEUR-Trojan.Win32.Generic-06804657d63445345b35c3afb5960207ca347a7b852d395a30d9bac7c8c10329 2013-08-22 04:19:18 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-068056f91e6bf6b11a0dbd03b05a6e11060ff021a31feaefa36c661d19d9036a 2013-08-22 03:14:14 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0680e5c6bca22caa28c697b03c9233c5464fad99b871ac5cd0173fce945d65e1 2013-08-22 03:52:24 ....A 356864 Virusshare.00085/HEUR-Trojan.Win32.Generic-06810a859788c0c29be5f0f08efe42303b868f593dc6321d59e31c0effb2e27b 2013-08-22 01:26:10 ....A 17304 Virusshare.00085/HEUR-Trojan.Win32.Generic-06816a1cf0564735e7d48936006183b8714207a5afd4c69d93c6d5434574d4f4 2013-08-22 02:34:08 ....A 279817 Virusshare.00085/HEUR-Trojan.Win32.Generic-0681d35be59d256d93306c612cb47cf7214efc86bdf5802dd198a3b7952ee4e8 2013-08-22 01:32:08 ....A 343552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0682ca6e2cf72328bd9a00d16c08ccab7726f7c03049047cc7c12b0690e9ef4c 2013-08-22 03:40:56 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0685026c427f8231fdfd7ce3f6adec07d2cd9f47698a844909792f93595b9c57 2013-08-22 02:47:58 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-068590443600d02f416599fd1ff172e01f85a744e5ab9f9599e51058b54af436 2013-08-22 01:54:14 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0685d9fb21cf46e9f24603107634cce314e13f54132f7bb0d194465d866eb38e 2013-08-22 03:07:20 ....A 99264 Virusshare.00085/HEUR-Trojan.Win32.Generic-06861f1150a5ac5da08398cdfc6986b3e422823bcabe6762850783161ae716d2 2013-08-22 02:32:56 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-0686b9ce97ff63d8f006d7e0817ccac062b9042e8e3b167bdbc1b0948ff5bc64 2013-08-22 03:34:58 ....A 355848 Virusshare.00085/HEUR-Trojan.Win32.Generic-06875ac178e93e4e953fd968f87fec348a14017b55a64a61b9155790d6fbfe37 2013-08-22 03:26:20 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-06884f3aa83af56346ca783989978b2d3cee3893f106ba72d7c1ed353eb17094 2013-08-22 02:11:34 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-06884f573e63075fed86f7d6663ae064c2f609dca91e8c826cf05d7cb800595b 2013-08-22 03:42:32 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0688802717276d321174632485afdd5b57433941121d5b56333f566da9c9906d 2013-08-22 02:20:40 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-068899b11d39016fa568dd31ea348b4a2b506bb4b5a8a22b73491d128a9b3600 2013-08-22 00:30:56 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-06906e4419dd8f7fd5fca72c85ca31002f89f368d037431dea2d61905dd777b5 2013-08-22 02:10:10 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-0690c2d933c2c90b8d0b9834f8dd4951bfc4e1a566247218ef14a75b92fb772a 2013-08-22 02:21:12 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-06910ed03d2d76ffe84a1cc0eb6a4cae1fcc8c760af3d6c2d836524b45ec0cba 2013-08-22 03:25:12 ....A 272896 Virusshare.00085/HEUR-Trojan.Win32.Generic-069345708cb9cc904d0f484a351618c02cc1919789bd65f33b87adee1510a198 2013-08-22 01:32:46 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-06959aae995c8af330915dd3e18ee1047ea78709cefff59e73988e82ea9af4ce 2013-08-22 03:31:44 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-0695f2a9b911e0ad5ba27a5dd0f9e32b69315f695279cd381623961d6af955e3 2013-08-22 03:35:04 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0695fc6e70290b1ff0ff61d78a2b7513ec1c97e674c0eefeee17fe412540baf0 2013-08-22 01:38:40 ....A 229630 Virusshare.00085/HEUR-Trojan.Win32.Generic-069667c8c0ef7e4c9f2096a9392e9e31d79f247b8e0c2922959afb572b70cd2b 2013-08-22 03:52:24 ....A 32656 Virusshare.00085/HEUR-Trojan.Win32.Generic-0696ba4dc0922a04cffdf2cf8ab741e7448f6ff04212548b280676cdf414ecfe 2013-08-22 02:48:22 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0696cde1042f2a8c97af1bc93940223e3118a67c09d50b4f9d11a70afbf2b218 2013-08-22 02:40:38 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-06974aa8182a86483f09c44d300846ea6d54b030fd6380822ef33e5613b18e6b 2013-08-22 00:29:36 ....A 12878 Virusshare.00085/HEUR-Trojan.Win32.Generic-06985aea105d649341fce435326b159461fc6c799196e4d2e69bab4b5b48c69e 2013-08-22 03:08:10 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-069954f1f9af7fa20b145b8d3b8005af606ed32b5bad9d51ddf46d4a4ad54ad3 2013-08-22 03:08:12 ....A 44968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0699c699b92b282138824a1929b392a8fb71cf81e5a31a782d083ad2cb4b46f8 2013-08-22 03:42:52 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-069aa3c3e67d823347a228f01e855a02a8999dc63903b7da93fbc07266952068 2013-08-22 03:46:58 ....A 560541 Virusshare.00085/HEUR-Trojan.Win32.Generic-069aa52c70f4640d0de9706cf1a3ffd5c7cbd218269f243454d34e6e03e2754e 2013-08-22 01:41:26 ....A 15008 Virusshare.00085/HEUR-Trojan.Win32.Generic-069be6bda713a0afad3227830d942db8b7d0feeef3b2538bc2ed8e3049dbac76 2013-08-22 02:35:46 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-069ce5c822b3083e92d447e69874054bb76cfad517a00127f46e115fff15a044 2013-08-22 02:07:20 ....A 327884 Virusshare.00085/HEUR-Trojan.Win32.Generic-069f233b073bd13f238b8e1dbcde50746e04335b75a8f51613373b354cd9218c 2013-08-22 01:38:10 ....A 1700415 Virusshare.00085/HEUR-Trojan.Win32.Generic-069f83a54eaace11885390f303cb48c0959a6581260931ab43112b7c651c351f 2013-08-22 01:56:54 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-069fbea493244edaaf819213689cc978be080043f3158faf4dd1ade904bddd46 2013-08-22 04:16:56 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-06a1375ede538fa427109d539a381327656a0e7224f781ef368f288d7b5eb2bc 2013-08-22 04:07:56 ....A 107563 Virusshare.00085/HEUR-Trojan.Win32.Generic-06a83371f447201514e4edf772adce073343732b0bf89632eb83537060961801 2013-08-22 04:06:46 ....A 15555138 Virusshare.00085/HEUR-Trojan.Win32.Generic-06b0f043346214b3703f3a8e4d6ce01b1905da5e7b3f901389f5e9cbd9a8e32f 2013-08-22 04:32:00 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-06e2302a1b7348b2394f04824084661f8ae96493bcf3406484cbb6cb15df55d0 2013-08-22 04:53:46 ....A 266621 Virusshare.00085/HEUR-Trojan.Win32.Generic-06e30b124556bc95add3ee4237ef91c23eba2bd31ca806da439bb0b23b850fc1 2013-08-22 04:36:10 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-06e3a85822cdd1e013e0ab2f14f9b131ac7b9067603ab49636e6e7d740eb565a 2013-08-22 04:21:50 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-06e6e8f18818beb5d448ad2a1137bab54e43af078f0cd68e47a45b5a610d128d 2013-08-22 00:13:20 ....A 1073152 Virusshare.00085/HEUR-Trojan.Win32.Generic-06f4dde9e6b1ab46d567082da3cee362ec7c53bff50c13f87fabad190d8d0e1c 2013-08-22 02:30:52 ....A 74621 Virusshare.00085/HEUR-Trojan.Win32.Generic-07017550122284f98a99305d0b01063dc61892fa64b8333f15ca895eef1d79aa 2013-08-22 03:21:54 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-070258d44481f8e953db49a4fd71f931e06b52f9e262b8d80156b0c7e5009455 2013-08-22 01:47:50 ....A 199088 Virusshare.00085/HEUR-Trojan.Win32.Generic-07030ccd66cc435f10d00f2e8aec39a5e850561e552b77fba1e59cc944ca74f3 2013-08-22 02:14:08 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0703d43282f7ef522e9fc5f03ae8edbb329db89c7e789475816c4d240a4726bd 2013-08-22 03:38:00 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0703fb425c177dab43c1e121488ccc057c6e309880db46bb8c9c6aadae922df3 2013-08-22 00:12:58 ....A 253580 Virusshare.00085/HEUR-Trojan.Win32.Generic-0703fe95083f64306751315b010681efa6cf47307b62963666eced89a85cb69b 2013-08-22 03:54:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-070445bd2e2698b45160960c71aa276c92bc80247f8b4b7b3adfa21a5c493b9c 2013-08-22 03:19:46 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-070526469b6df89acff3d92326d7547ef065c5dafc0559d584a7b0522555d852 2013-08-22 00:32:24 ....A 252416 Virusshare.00085/HEUR-Trojan.Win32.Generic-0705af5594eb0c185a831b19372ae4d7d3f1e5b289af172bd2a3492c5b7275f9 2013-08-22 01:28:18 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-0705de9753e1b4a89c4c5dba1e7396ce66fe374c5f5f1ad02bbffc25d3686efb 2013-08-22 02:46:54 ....A 271872 Virusshare.00085/HEUR-Trojan.Win32.Generic-07062576d1eba8c7446b95ee85a5f6b912ab4f28b95914e67c9b7fc9f48ad052 2013-08-22 03:28:46 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-070664d7663f60d68a000307ab66ef54df11ee1bd76c4968229d7108b95199c7 2013-08-22 03:47:44 ....A 537600 Virusshare.00085/HEUR-Trojan.Win32.Generic-07071ff29261bd9b69d8d28d6a65e89e2da965ffb03ea074a0b98fd81212cfaf 2013-08-22 04:44:22 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-070761be62335628080d026db9ce6b81ae76139d53e7223ebbb5c15472dddf36 2013-08-22 03:46:02 ....A 136951 Virusshare.00085/HEUR-Trojan.Win32.Generic-0707ec55defa0345c94faf415eef0c3c5df7379425661c690b1831c0065cfee0 2013-08-22 01:51:32 ....A 255168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0707f10a54a27343ba113c8908cc5ef177b3e5abcc4d4f990e1bcf4f500203c2 2013-08-22 03:04:22 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-0708c7bbb8c5947775c50315ac7623731564b2a51e46af99efd3828d41f18c90 2013-08-22 02:36:28 ....A 16408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0708d0fce7230a259a1f3178c4b13c6a007dfd7b306613becb4aa34fefe7a3f9 2013-08-22 01:59:18 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0709d06a6e64fb4ef73153011715d0a4600c65de3e37624975729af8edfa15ed 2013-08-22 03:52:12 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-070a40cf33a0cc75f1fe75c0fcf5135e1a2ef1ca242d181c25ffed5cd24620df 2013-08-22 03:37:48 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-070a93c377e6cf64582433a8865fe4cfe2d4abef79771ad99924ad3b724fe16d 2013-08-22 03:56:08 ....A 5519736 Virusshare.00085/HEUR-Trojan.Win32.Generic-070b2f8cfb524387e9449e779dec8dd70fab019eb0eb03dfe6dc50cac4ec2bd9 2013-08-22 03:09:14 ....A 841728 Virusshare.00085/HEUR-Trojan.Win32.Generic-070b87c8a67219e7671aa74f15df2b0c89dfb89a6c1774ef5f4ee4bae3ccf6fe 2013-08-22 02:39:48 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-070bcc2b39b72c8899273f1982308943a841bf5edb3bd983948e65121687b213 2013-08-22 01:44:42 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-070bda3e1b97831ccd399dc534d546d4106784e501f2c24f02976165567b82a2 2013-08-22 02:39:32 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-070cb5ade2f2546aff3f90d149636d2b44e47c3a9c415241423268338b3078b5 2013-08-22 01:19:32 ....A 193528 Virusshare.00085/HEUR-Trojan.Win32.Generic-070cb7875728d4d7988b1f78951580687472447b60d471a8930057f659b79fda 2013-08-22 03:42:02 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-070ce69e8ea8f203fafada4f2ae1404f0c4631bd2621682d4698d2134c1c1cab 2013-08-22 02:08:46 ....A 299272 Virusshare.00085/HEUR-Trojan.Win32.Generic-070d6ebcae25068dae0b18ea8ac77cf6f20d35794dad2f198e8cb14a6d7c4c07 2013-08-22 03:14:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-070ebdf8bae3da9c597ad225d3280a235d40908be0383b52b41167d9348ed8e7 2013-08-22 02:40:18 ....A 41918 Virusshare.00085/HEUR-Trojan.Win32.Generic-070fe6da5b81be8832f9a363b23512dd7bb34dadef94cfe45abdff972e231a31 2013-08-22 02:34:08 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-070ff3eb4f8510588e80dae5dbfabd9b3eb8fd966961a619c58e371dc79a66f4 2013-08-22 02:52:14 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-071110825fbde30f78c1caa5a48c7e4fe73a7dcf9a81f21249bfeab26213efb8 2013-08-22 03:23:26 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-071118f7f30353be131a50597bbe889de2f0e422c6872235bc19fd9c302112e7 2013-08-22 02:08:06 ....A 53274 Virusshare.00085/HEUR-Trojan.Win32.Generic-07115f84051389abd4029f295b5bcbe4d43a183c0113102eecf50f6bedb90701 2013-08-22 03:19:56 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-071225339492d373b1086fef9be4e3948c104a8547bb660b2ce8c701d41bde19 2013-08-22 04:15:00 ....A 365086 Virusshare.00085/HEUR-Trojan.Win32.Generic-0712a3cc4d42ccb7a141c0e00195f06b4357cd9647c66d76a982377e4b3659d8 2013-08-22 02:00:24 ....A 26551 Virusshare.00085/HEUR-Trojan.Win32.Generic-07137c5059827f84687dbf8800459724b8dddd0d5d4a6f802b5072dcc9aab8dc 2013-08-22 03:27:42 ....A 527363 Virusshare.00085/HEUR-Trojan.Win32.Generic-07142e6a43bd0fd1c7529e1722671bb879e71b341dcf811628e276a55c907fd1 2013-08-22 01:16:44 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-07144857bafd16c98abc41e76426698162d8894544d647da7dee676141697144 2013-08-22 03:18:18 ....A 836742 Virusshare.00085/HEUR-Trojan.Win32.Generic-0715da3dae4d031a2a26a0c39ec4ab99ac7ae9387093837e968ff931fdab8385 2013-08-22 03:43:52 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-07165e9c5f495ffcf253de86d4b3691a438546b1bfcb4e6416175580d275105e 2013-08-22 02:16:20 ....A 850432 Virusshare.00085/HEUR-Trojan.Win32.Generic-07167de9bc7aac68d4a67f6e682cabf997405b220db940c0ae8f367a7dfb3884 2013-08-22 01:22:42 ....A 513184 Virusshare.00085/HEUR-Trojan.Win32.Generic-07174459f35457a90793677c0cc26535d66e3d4410e02dfc7f6d45e87c3a4aca 2013-08-22 01:46:26 ....A 530432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0717f6c0085bc87400649859e37523d3d1ccfd32b70d8fefe436c5d8fd29e228 2013-08-22 03:36:24 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-07186ff4371bf677b7632033ee4cb92acbdcdced0f65854e22ad776bef88fac0 2013-08-22 01:42:46 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-0718db257a12c56fe028d2f39669a641bb80d5e8d7dcdff5fdc9282414d9f3f7 2013-08-22 03:57:34 ....A 23894 Virusshare.00085/HEUR-Trojan.Win32.Generic-0718fbdff349af6e2861cee4e646b1d3bf8f1f16f386cc6231fb362890012344 2013-08-22 02:49:06 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0719c32bc8f08287d13abe472c6a1ec958e58d0a94524ae18faac8adbaf9065b 2013-08-22 02:47:14 ....A 470016 Virusshare.00085/HEUR-Trojan.Win32.Generic-071a601f6d6d2e7465e96aaa98b4ee1a548f49906b7587c6dd7243510b89219d 2013-08-22 01:23:52 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-071b0dd93d588520a13aa01809386b586d77a880286691aa9342461480c70ae0 2013-08-22 04:02:28 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-071b8a46b20173e2bf01698255394b57ff3385db973db7228e5cd79839da6311 2013-08-22 04:56:50 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-071c7281cd15b15c217312dc1b41fe9ece0d23e61454f2ec7a2bb6c69bfc0eb2 2013-08-22 01:50:04 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-071cf6fa0c1c2b1c790fa7fbc58d83a96486b86aa20a342473d90309b567d082 2013-08-22 02:13:46 ....A 376835 Virusshare.00085/HEUR-Trojan.Win32.Generic-071d513fc67542bd9b09e2df21398d3c7048aa2d66634670121b99320d9d838b 2013-08-22 03:29:32 ....A 34616 Virusshare.00085/HEUR-Trojan.Win32.Generic-071e8bbe5256f64b4deb853697e010bfa5d137317ed3269a07e4c135622f92cf 2013-08-22 03:33:08 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-071eae0986261022f2f687c26c681328bf561c9b82c85edf3185f0a95c5dbb7d 2013-08-22 02:53:16 ....A 43136 Virusshare.00085/HEUR-Trojan.Win32.Generic-071ec2301bee23b1212b80838772884360d1b7c9483d462d56f1f62258d65f3c 2013-08-22 03:58:48 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-07200719c7eda9dbd0e33ebe48473e7ab63742fd5bde25ed7525be439ff4223b 2013-08-22 02:25:50 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-0721000ca2aaaac8f548c1e43135c620ee7b1bc336bc9ecba749d95cbca018a2 2013-08-22 02:42:18 ....A 126992 Virusshare.00085/HEUR-Trojan.Win32.Generic-0721881c41f28fe04728ff1f03641e2f416aa89202076ce953a3006f191584c1 2013-08-22 04:12:30 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-0721af1a89b80d1b226c6dba5dfb51348fefd4e1bdaa369625af2772a7c3c7fa 2013-08-22 03:45:08 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0721d34a460c50a357169496b68103b80639d80adc6c358805fe2c14b1291748 2013-08-22 04:16:32 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-0722df2ce7857f23893c1946cec229be7fdb8329addd21a8b6145f630ca6341e 2013-08-22 02:48:08 ....A 275456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0722ff590c1a8b323e62fa23b1cba3412d45c77640dc10f6ff0754e6e5c882b6 2013-08-22 00:30:16 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-072308e677a08605b04295fdfd0f2ad849b42f0095eaf39db4fadb793abd6bef 2013-08-22 03:01:46 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-07231ee3091614185980e920fa71bcf3a18cad1cf3ad1be0b746c9e52a6cf31e 2013-08-22 04:10:28 ....A 104349 Virusshare.00085/HEUR-Trojan.Win32.Generic-0724dbebebf5414f7c6cdc0d3afa7bf99492571f8ef5e4da47309a08fabb9eb1 2013-08-22 00:32:14 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-072537c266cc5b14755008f40f945440006631a27ec73e6b548805b8869e3024 2013-08-22 01:38:48 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-07253f33c7847924b85091d3841a80481c3eb5ea7078f38745928c38a4cb8779 2013-08-22 03:44:58 ....A 344576 Virusshare.00085/HEUR-Trojan.Win32.Generic-07258cc9a7e4ea7911dd311975c5dc4cc6dd6fb8b156803cf0480b3093ec99af 2013-08-22 03:45:04 ....A 331264 Virusshare.00085/HEUR-Trojan.Win32.Generic-072598afd2834d4fe58288dde228863d201c92c31e9318a12a91602f877877da 2013-08-22 01:52:54 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0725bcaacdd42bdfafcca0a71057d33c16c27f9aa341e36d3ed67a6a352903b6 2013-08-22 00:25:48 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-07276cc33aff88fbac3670300e90c1a69d2717c32d2cb600f488e2935dca4e09 2013-08-22 03:05:18 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-072772862bd76229d219868232f32c4b64d11192a114ec57c19529095688914b 2013-08-22 03:50:06 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-072842673e768729eb9921780925267407a5af6729fd50d738205d44c9e7801d 2013-08-22 02:25:50 ....A 435440 Virusshare.00085/HEUR-Trojan.Win32.Generic-07286d15bcc966c17a6d65eb9c5e7f103cc441b3cc86b76bbf204eea968ae85b 2013-08-22 02:18:26 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-0728bcfabf4852b8e4c2afaef604d048be1df1c23bb052f3429bd535fde24a1c 2013-08-22 01:56:54 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0728be4190476f334eace0a3f046be36d4ec4e6a019e32c183cc72a651f3b1aa 2013-08-22 03:15:32 ....A 415744 Virusshare.00085/HEUR-Trojan.Win32.Generic-0728ff527d959a8982382119a6fe3d399ebcb71f7a0c2a3b3625163fb20d39bf 2013-08-22 05:03:10 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-07295f497e1fddb89944cec8219a9d8aba7df38b80099af07fb912e741351cea 2013-08-22 04:28:50 ....A 17944 Virusshare.00085/HEUR-Trojan.Win32.Generic-0729fb6b20d85516b3078d340b119320f120e78334d404214a62ae568e90842a 2013-08-22 03:16:00 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-072a7bba0fe781d050a65c47f0f4075ffafeeb3093aa647a7de92a04955bd5dd 2013-08-22 01:52:48 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-072b61f22d14cb259edf997607c29d9aaa469aa1c8ddcf2ba7f9f538de5b2d81 2013-08-22 01:38:38 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-072c4f743d49b057ecf862de486ab6af20960047330f15df7d8a8b3ad8902cbd 2013-08-22 03:40:12 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-072c8231b3c1003a861363a03538f0c20a53b113fc4c0767fd1a3facf9dbee6f 2013-08-22 02:56:22 ....A 73765 Virusshare.00085/HEUR-Trojan.Win32.Generic-072c8a15792506c21dfeba20c827522b9f086aec373a0c2f84beadfa843eb5af 2013-08-21 20:13:04 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-072caeca55cac60d46ec214004e2fac4daafafafc258227e5bba78226ac743f3 2013-08-22 02:49:46 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-072cc3a4e686a839860efce2b6d697186c79347d7c1bc417e50d02e74c5e7ebd 2013-08-22 02:20:46 ....A 188426 Virusshare.00085/HEUR-Trojan.Win32.Generic-072cd58617536ce32f83ea9f99137e8fdde88c288002e054a5b24b032e68e136 2013-08-22 03:44:54 ....A 217600 Virusshare.00085/HEUR-Trojan.Win32.Generic-072ef2b300e9cb377f535dbef694cf805cbb3ce1b4a9b409b195b4c1f89bb5f4 2013-08-22 03:11:50 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-072f62436764f043542f502e97492cee0fcb9844a5363b039c97c087d7927c8b 2013-08-22 03:52:54 ....A 250651 Virusshare.00085/HEUR-Trojan.Win32.Generic-072f713ad24af7dff9023ee33b3ff7f0c2e9bb1e0b01db2b9680421b1c555979 2013-08-22 02:31:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-07307a57e1e87e4c31dcea6dfeb87b0d2fb7afaf251f8032c9edb17c1bf924ec 2013-08-22 02:14:14 ....A 182784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0730fc6ef8e601387464fc27ee4049f51b1a9fcc18b4af513fa5d3b187b44c19 2013-08-22 04:00:32 ....A 9617047 Virusshare.00085/HEUR-Trojan.Win32.Generic-0731abc5e8723e85f0bcf00391e4f7b2a42375ec6a351e15d8b307ed3ca77f67 2013-08-22 03:48:56 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-073288b857faa5207518eb85b150969637fb58d04fb10c49720629269eb47143 2013-08-22 01:58:36 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-0732ed3fcfa677a95c67d2fa8ff4604745ac2e0f487aafba5d9bd659f5beb0c6 2013-08-22 01:37:20 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-0733da6010a6d1cb2f553ef693f9b568bb77180f0a536c376204764a244a7c10 2013-08-22 04:02:20 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-073404af7f0b578f6a71b8c4938e04daedfd8d31913749f5464ad65defe31e06 2013-08-22 03:17:20 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-0734055dcc4342b4b8545cea05ff9842fba192c0578fbf55960916e0a2768183 2013-08-22 02:49:06 ....A 378368 Virusshare.00085/HEUR-Trojan.Win32.Generic-0734f76299498350cbdf9b3659d6027965658db064b37d8b5ac1b24552b22d23 2013-08-22 03:00:44 ....A 2392335 Virusshare.00085/HEUR-Trojan.Win32.Generic-0735255ffc69c41e848f5e4de2531ec67d5298e4dc84a7889be397b1902843af 2013-08-22 04:32:06 ....A 869849 Virusshare.00085/HEUR-Trojan.Win32.Generic-0737e1c619452deaf479fddf0e3ab621faf46a519181e1493f1850402ab62984 2013-08-22 02:16:42 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-073834ed639715d1d0ea704ad29a4696300026622c8c1855b411cd54a48e096a 2013-08-22 03:17:50 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-073984e24d2a608d7391fc25dcf0c95ba95f96a45335a415c6e51c81da5824fd 2013-08-22 04:13:54 ....A 4278568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0739afd10629c517e56eaddad23b79c0dc4931c7e4f99f7335b0a5944fa5ce35 2013-08-22 02:26:22 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0739e8709a07e96f851253dda148c5477544b9e3b23c37da68e3f68aef97f261 2013-08-22 03:33:16 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-073a9df5719fc77eb4bf1ffb0ca850095e244b94d52f218409bfcbeba2ba21cb 2013-08-22 00:33:54 ....A 83032 Virusshare.00085/HEUR-Trojan.Win32.Generic-074006cf412d28453d0f8b852d8de201bbae2f7144dfbb17a1b99a034bf542aa 2013-08-22 02:36:36 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-07402d473c880c6d4f75d833acb208b728a426cb828dc94661331949ae0c18cc 2013-08-22 01:40:44 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-07403474d7f131f0538906308a68da57accec267f8b5d61172a4cfa9d1fe99f6 2013-08-22 01:55:58 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-0740737161435ba7b4c1658b8011f3c8fadb77b2cc3fe706a500d1fba4995b77 2013-08-22 04:05:26 ....A 1764232 Virusshare.00085/HEUR-Trojan.Win32.Generic-0740cdd581b349171e8af34d17812e88757d2b6e05d36375ac0663964c45b980 2013-08-22 03:27:56 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-07415de92c6b47aecd0880e9d44cf16dca0921f04c57d2a4c49227b36b4a2c09 2013-08-22 01:22:52 ....A 843264 Virusshare.00085/HEUR-Trojan.Win32.Generic-074183b8683cb32077df66b85c405f88f6416913b64c55d13bdb825e9018ee82 2013-08-22 02:41:22 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0741b02a20417a7f61cd7cc39614cbcf7dc15841cc9cd8c8e6476960f40f3ff6 2013-08-22 00:33:34 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-0741b44d03c9048fbb4bf8860bb0910f8c5f476c35ed0e5b294202fd3c40310b 2013-08-22 01:58:24 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-0742f438a3d765a76c90a205f2a4e6f9bb8d4dab20a501ebcaf6d951b26dc3f5 2013-08-22 01:19:02 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-0743431f4d1c85e1062e3cf7ab7d1b9f1b4ed846f527fd533269422a73ea5f45 2013-08-22 02:16:36 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-0743ab0e385872df5838312d6714a64a6b50ad54e9571091265b3ab068cdce3f 2013-08-22 02:44:24 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0743c15f5e4919a8868716bc17e65d6bf3123f0e5dffe5fce53ac7463804c04e 2013-08-22 02:29:02 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-074413862c554a2475a2f7441d78169b8759eecffe5d24e5344452b6b094f4cd 2013-08-22 02:35:24 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-07448fa6ffecc0b55b4a5659d18cb0742d414c1b846220ed25eaaab4741e4b6a 2013-08-22 00:35:00 ....A 1235456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0744f64b77c0f75ab4c9358110a59fdda8bd7e8f077b3b561a8a1062a8423fd5 2013-08-22 04:17:08 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-0745de2c9f09a93cb8b3798c261f49a67ff1adee7edaf4490bd376eb1c3e3713 2013-08-22 01:31:12 ....A 1407290 Virusshare.00085/HEUR-Trojan.Win32.Generic-07467542356525dc5461c7154094ded0ae87527a26383b39bdd0fd887043d65f 2013-08-22 02:18:02 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-07470e68ebf0be0fcf44325a727c735e712b8e6179c6ebd959fafbafa10cc54d 2013-08-22 02:41:28 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-07477e57d41218bca23eed8412cd444183a2e0cae4afbad088d9ebe9f8dc2542 2013-08-22 02:49:26 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-0747a19f2947756b4851a77fbcd88bbcb4db33d33cc3ddd4c91b55425597131f 2013-08-22 02:50:46 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-0748439dbd69965d80ae4a4b6c318bb8a5111cf079bc35ed7cb7fde5bff9be1f 2013-08-22 05:04:22 ....A 7526344 Virusshare.00085/HEUR-Trojan.Win32.Generic-074931a6489ec3d2cbdf5d48aca9d2eb01a61ca2e1c16f13f545e570b7595a16 2013-08-22 02:22:02 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-07493b956d689ba90ffd4c884b07a2f2ece9a7d07471869ad2984c5c52931adf 2013-08-21 23:59:38 ....A 311892 Virusshare.00085/HEUR-Trojan.Win32.Generic-074e5442b14dc3fe3d3e8affba4876bb19dfc0d92d36df35d226ca9fa4727527 2013-08-22 03:37:42 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-075027381e8daf8cd6564736d1c8704ae410b5d5b41f4d282b3b177e49d349a6 2013-08-22 02:44:38 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-0751bdf60d6582f87ade3bb7d5d18e07b3c29f74b41a9ca47dbb3d3d023def93 2013-08-22 03:39:12 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-075222d91e765e299ac88a61ac77715332b4f2a5cab39536ff0e2086f7e0474b 2013-08-22 03:28:06 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-07523d6bc12a725eabaa58db3e6cba091f1ef13ede0ff668d3551d515f3db6a1 2013-08-22 01:20:54 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0753ab417693f7a39a2f26e964f82d8d028f31c0492b4c75a0fc6c2edf119fb2 2013-08-22 02:57:48 ....A 310784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0753c7e58fe9f6239d08df91f09b548453944bd6fa77664c7ee743f9ab61eb36 2013-08-22 01:58:34 ....A 3834336 Virusshare.00085/HEUR-Trojan.Win32.Generic-0753dcb51ee748d47242be91bc90c5d6586644cb299648f571a8bc0b699a8adf 2013-08-22 01:33:14 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0753df970931825e80326f885927fadb0f2a7c43898c596516c5639afce94382 2013-08-22 02:53:08 ....A 339456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0754879ba608b1497d9320cc997496b336989bf467b6ce4e92790924d06a807d 2013-08-22 03:41:22 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-0755b4487c669c1a774c3f4639861e103897c96b81b9e3b61008d78396a7ec04 2013-08-22 02:40:00 ....A 71695 Virusshare.00085/HEUR-Trojan.Win32.Generic-0755eb86f2c88cf54045a29e2d6e392860b1a74a86d3625dc5f6a88aa9581fe3 2013-08-22 03:32:08 ....A 749056 Virusshare.00085/HEUR-Trojan.Win32.Generic-07564cace15ac57014ffa234d29e480adaad7b53688130b1ffd1ef240e7417b0 2013-08-22 00:35:22 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-0756c5d1d26657092b63abeb01bc898993c745116538001b94ec7633fcf8cf36 2013-08-22 02:05:56 ....A 323484 Virusshare.00085/HEUR-Trojan.Win32.Generic-0756dc8aabb1f51847812924dd91287a8d4797f57145a0b0afa883ff7ed13e75 2013-08-22 02:52:26 ....A 53257 Virusshare.00085/HEUR-Trojan.Win32.Generic-0757e1deff3f2913ad2065899172e527755bd0be0bceb2a296cd5db873b1e471 2013-08-22 03:46:14 ....A 69981 Virusshare.00085/HEUR-Trojan.Win32.Generic-0758105ac57adcffa5cbc57c4425ed0aafab0db71dc751fd3dff49120dfe2c2b 2013-08-22 03:42:16 ....A 345088 Virusshare.00085/HEUR-Trojan.Win32.Generic-07585e3ec6d387b82c7136f66f4d21813a6f748d002636921b9f7e91d82e6bdb 2013-08-22 03:17:20 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-075878ac61994b9337e9c8fff1e9aec375d80c87d8a0fa4f152fa89b1110bcbd 2013-08-22 01:25:34 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-07589090e2d479e5545c7667006b26badfe0a9928c14031753fb3c488a4fa1d0 2013-08-22 01:26:28 ....A 650752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0758956fcb904abdb8d7b4c8d1648eb03ca086f94e2d4fac8493abbb9b41cac0 2013-08-22 03:27:36 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-07598d919fcc88c4beb8195c349a8e3df130668aafcfcc079043f480bddcc858 2013-08-22 03:47:26 ....A 414548 Virusshare.00085/HEUR-Trojan.Win32.Generic-075a2ebdd53e32ddda87145e356c61572312d235b6146f4f755448d8ceac4a25 2013-08-22 05:05:52 ....A 158720 Virusshare.00085/HEUR-Trojan.Win32.Generic-075a95dc562ca4f4dfc2d549ba502f5e9354087b21597f6cbf00c8291387770c 2013-08-22 01:47:54 ....A 62060 Virusshare.00085/HEUR-Trojan.Win32.Generic-075ac2b0cd927621a8ade9f69a19fb12d0bf9000940f5f9548a3bd680b5d6a6c 2013-08-22 04:02:06 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-075b5b01bcaf5db733e79f4f91966d3d6f09e48c145e17da2ca86388a1bc8fdd 2013-08-22 03:06:24 ....A 825386 Virusshare.00085/HEUR-Trojan.Win32.Generic-075b73b91d7d2dfe4b51ad3bb688bbefc045979545b639eee2d9fba4c91d5d67 2013-08-22 04:29:40 ....A 332800 Virusshare.00085/HEUR-Trojan.Win32.Generic-075bff81e19624a8a0e9eb5c00cc310da96af1b7a4f7d8da7546b829e849a18e 2013-08-22 05:09:46 ....A 214016 Virusshare.00085/HEUR-Trojan.Win32.Generic-075c29ccf3836c6fc2ca95f07b43689642d096b60ab077ee73b39b34a7e2288d 2013-08-22 05:05:20 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-075d5dfff7c0d6e31baa55499ebd8695380d405256bc2c5c9ed0559b48c98e01 2013-08-22 02:22:50 ....A 33769 Virusshare.00085/HEUR-Trojan.Win32.Generic-076084f7d9c704b7f9619da1ad0f9a36e49fa41c2463a8303c81c62061c91071 2013-08-22 04:06:10 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-076094a7d409c9442118cf9a5cab22527463b1e3fc281be56128299953521dd4 2013-08-22 02:17:54 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0760b786d5807be083a6fe9197fcdab1ec1de1ea63788c3e319eaca6abd25022 2013-08-22 02:03:50 ....A 4000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-076131fe8d796a9df993788d060ca81d42a62dde0688c49e4e1390e61351655a 2013-08-22 01:15:52 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-07628d1b921a6d95269c4c7d8b95263d00ca3b9c3572bd5845eaca62c2acf9ed 2013-08-22 03:11:02 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0762b274220efc767e60013064fe6f8b1159ca6b94237ca2d4d6d705f69ef6db 2013-08-22 05:03:54 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-0764d230db9775f343777887cec8b4d7cea41742bc31015bccb63a208ef25aaa 2013-08-22 01:22:56 ....A 3673 Virusshare.00085/HEUR-Trojan.Win32.Generic-0764e1c93ddb4607f7ef0d33046467cb395cdb0d8375f3a31d8b56cf50c2c49d 2013-08-22 03:09:26 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-0764f03d18230c7b44179bfdfa3ba4a0ed0b4f036afa9eb8007d0d80760919fb 2013-08-22 02:39:34 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-076517cf846893b19dff48a4245e15d14976a384e1046999e161bcc71c4cb840 2013-08-22 02:49:44 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-07659c38d974a7956aee522c386020e0cb9237ee2dd688d34e87955cfcb615bc 2013-08-22 04:40:36 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-07664571b2b8229c88bd26ad78e2d8337ce098f09de7ece5823ad1c42646e1c5 2013-08-22 01:50:44 ....A 528512 Virusshare.00085/HEUR-Trojan.Win32.Generic-07670be2d3116232bd81636536474ccc5dd7ced242bf4fb2ab56fd6bd4f6abf0 2013-08-21 19:45:14 ....A 20341 Virusshare.00085/HEUR-Trojan.Win32.Generic-07671122f73d62c8254def551dd8781fd86634f8a1cb9c150cc0051f67c50fdf 2013-08-22 01:43:02 ....A 535552 Virusshare.00085/HEUR-Trojan.Win32.Generic-076777d8ec7f99f0b87fe9a97110a9e026b8cb0345dba2df39fcfe3cce026c78 2013-08-22 03:17:44 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-07698b9e4c654070d4f1621f5e8a689e60c73d5ad59dfec9487ba2de72924945 2013-08-22 02:18:02 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-0769b2a65315fd4db03d9197ba08d8f270d70fe64ceff382a633673e41938629 2013-08-22 02:30:20 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-076a45b56ef6680bcf93581ca3e87e6a5c58979343a0b2f6da79244433007f48 2013-08-22 03:14:02 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-076af4a89844c6a47faa33919d5f23bbe4e8b03ed5b04559fdcf950824fe9071 2013-08-22 02:57:10 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-076b76141ae43368729e9fc56ca2c207d713abf4e61eb4f6122e68d2a63eac6c 2013-08-22 02:26:56 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-076bea689c13a748662b27c3789cacda25c08668bc52d2cad10170e771bd786d 2013-08-22 01:34:22 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-076c65bfb4a6b15f7af11e4714945bd6c599a78b98e07c59febabbc0b7dc256b 2013-08-22 02:43:54 ....A 489096 Virusshare.00085/HEUR-Trojan.Win32.Generic-076cd2b8ab1908490a1cb0c7ead6ea8871ed32c98e8b406195e152a1c8b1e0d1 2013-08-22 02:29:38 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-076d86686841205f6ab8e7695fd1678cc7d2df9157039f47055a99953d2ffc0e 2013-08-22 02:05:40 ....A 841728 Virusshare.00085/HEUR-Trojan.Win32.Generic-076dedce392a9dd0e7a7ba4b1fa17f156cc1e6b49f138105f2d71c02ce9b6995 2013-08-22 01:25:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-076ea78a5c723feb7721ebdcca50dda327231e713b36f092601204517c05b8a6 2013-08-22 03:58:42 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-076ee34063eaf6fb2f83f2ed8aa77a08541d24fbd8d156a52ef35ad35723e937 2013-08-22 02:25:06 ....A 208934 Virusshare.00085/HEUR-Trojan.Win32.Generic-076f8d9d2579f1fee9ae7de24634283ff941858903727295a3a9f53acd689a72 2013-08-22 01:31:20 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-0771f53d349d3ad1ad001a0b08b5bc6b907a2e261c4f657f0d0a953f7ede9428 2013-08-22 03:45:52 ....A 7879590 Virusshare.00085/HEUR-Trojan.Win32.Generic-07721f3a685cacad5e245f4c2230056d39214e82b5f345869319e78790e84d75 2013-08-22 02:34:50 ....A 230400 Virusshare.00085/HEUR-Trojan.Win32.Generic-077234f826c3d968306e12e26a61ea888b09361046433cf68dd1f5ae821eedca 2013-08-22 02:41:24 ....A 105257 Virusshare.00085/HEUR-Trojan.Win32.Generic-0772fc2d078dceca7c02a2e2d5d56cb335df8740b132297a6da546735cfdc200 2013-08-22 01:19:22 ....A 303617 Virusshare.00085/HEUR-Trojan.Win32.Generic-077342b3ea9706d09571569d4844ad822f9176e6d4dfe806bc6176680171cbd6 2013-08-22 02:12:30 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-07734957aa30321a552dc2fbbb242608a69bb2102ef38af23b8ca79786a90d64 2013-08-22 01:16:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-07744f1ef2a82123bf0d0b39e7dbe49736c6eda8ef96b5834ee5198cebe8018a 2013-08-22 02:47:46 ....A 368656 Virusshare.00085/HEUR-Trojan.Win32.Generic-07745690672640cfeb9fe92be49bf0a775adb59310cc6555ce6e836c2407302c 2013-08-22 04:48:44 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-077461d987ec681e20c325997e84e84a0a0fa3b2747429c45043279075410336 2013-08-22 02:37:28 ....A 523781 Virusshare.00085/HEUR-Trojan.Win32.Generic-0774a16d8184fb94f6a8615ff1442b8076fd27d955d5c36946824aaaf7fc8e42 2013-08-22 01:18:22 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0774addf1c2cbbde7058566d00f05b13450593023bfdb5dc483f40c9c551c249 2013-08-22 02:43:46 ....A 325112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0775123a564513f15a41ce1d71d586299d265738decc6ee602afbcc748204da7 2013-08-22 04:21:52 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-07756a55cc6dc3de0606276c7fb15f514a78c9d35c31dc3da4871ec59354d985 2013-08-22 03:31:52 ....A 210082 Virusshare.00085/HEUR-Trojan.Win32.Generic-07761af14c89896a73ee029f9255fae6f5ccb79c3b503940686c9ceae48b9bea 2013-08-22 01:22:38 ....A 495616 Virusshare.00085/HEUR-Trojan.Win32.Generic-0777321931f45f2081eb2344e0d4249b0566d487034258d5762f9aa4c5afb281 2013-08-22 03:33:00 ....A 150177 Virusshare.00085/HEUR-Trojan.Win32.Generic-07774b6a0a5a2963f4890f0fbe078c7fbc011f8c84e820eed7dada1b7c746208 2013-08-22 04:52:30 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0777caf3cb15a82ed19401346418bbe8ad5ba9f1823d1e0f98c101cfdefd0e15 2013-08-22 02:31:32 ....A 38144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0777d69a48947b5bebaf5d25d504f21fea68cb66a965d643cefbf34fc3a8cec5 2013-08-22 03:58:26 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-07782a245bad2e3eaa77aa5676ecc493280d90f5d47c1839f31280c401ee580b 2013-08-22 02:20:50 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-077830104a71a945e2e8f2106ce3f1619fee2ad6ddd5735ab98f7716ed7b7da3 2013-08-22 02:42:02 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-07787445e164edf1e4a8edff34fe0c7bf5da57aa44cfda6c88457abf58c409ee 2013-08-22 01:38:06 ....A 2716896 Virusshare.00085/HEUR-Trojan.Win32.Generic-07791a7694c2e5c09ea780056f1e0a2b00ec292b96e4b33954b5aa2b00eb55fd 2013-08-22 03:25:54 ....A 97992 Virusshare.00085/HEUR-Trojan.Win32.Generic-07793aab20f9008765f681bcd9ea29c3e641715c66bf6df20e358f486d1ac6c5 2013-08-22 01:40:56 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-077968db3cde67ad9a0736626e3ced7b61c351aa5ef274559c5f609bfc192fe2 2013-08-22 01:26:20 ....A 456272 Virusshare.00085/HEUR-Trojan.Win32.Generic-0779981aacd1d4f1609d386355e28287a99f04d4b652dc67848c7e8fb2c8130a 2013-08-22 02:27:42 ....A 600710 Virusshare.00085/HEUR-Trojan.Win32.Generic-0779aaa93b90ddb843d859abda0ded58368a3f32eaf3b5e846723f945380f6ff 2013-08-22 01:40:46 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-077afd2a61470009cef0f266ae6dce533fb560db73fd6decae2e2978e48fcf51 2013-08-22 02:49:10 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-077b3a3b616197d0d89fa36723565a421b17c13d7e0ab0a6d4148fc3f6c8353f 2013-08-22 04:45:26 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-077f02bbb7a7541f6ccc73f50eba00d686ca63a5a10e0171fe0bc74970722841 2013-08-22 03:26:48 ....A 844800 Virusshare.00085/HEUR-Trojan.Win32.Generic-078100cf87bfb67ebe82d8f0cf2ea4af8a6cbc7d499df8291c4d736866f8ad00 2013-08-22 02:48:16 ....A 1696039 Virusshare.00085/HEUR-Trojan.Win32.Generic-0782b19e9234bada19c9a0ff69f196665f7449744445b1be4d0697bdc01782ab 2013-08-22 02:59:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-0782c1594f2c55f5594abafe239a803a825ae795afd0f51bf0f8bfc273be0dad 2013-08-22 03:04:58 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0782c623154f2beed9068b6c29217a0c5ff52b5c917b97b9f76ea910e5c21b72 2013-08-22 03:40:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0782eda4091af9b98e099277ccfd7ab836b62bc92cc76103156df0760bb56594 2013-08-22 02:51:54 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-078321ad24b45539f9f9fab37cc7ac06ff7de093ba92500cfce445f1a00d0c6f 2013-08-22 01:57:14 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-07832269840a81210ea6c544bc22267386bb022e956a85530ab9407e23ae0be1 2013-08-22 03:18:36 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0783543a727b618432b3587f26e4e0452b79a74aca232a0fcd31d0769eaf666a 2013-08-22 02:56:18 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-07841aa2057595f71fe5a09d5b464fe910abc6678ed106842d6e390a3204dc7c 2013-08-22 02:51:40 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-078472fba87b2be93557489c2cffd46f626a9b83087601fae936d082842fb868 2013-08-22 03:58:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0784b990a76bd2b69ae071afe8a75ab5b7bb5dc04bfaa7763bcedd9827af6135 2013-08-22 01:35:56 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-07862629729e093f12dd0d55fb02f4f93de42b89b99e81b223a272e26aba1caf 2013-08-22 02:40:52 ....A 756651 Virusshare.00085/HEUR-Trojan.Win32.Generic-07862d646cb8ee3183f4822baa5edb73af7433cdb3cd42c5955daead4a4c83a7 2013-08-22 03:56:36 ....A 182905 Virusshare.00085/HEUR-Trojan.Win32.Generic-07863d6f09058ea94dd1e277175e37b9178955db948496207cba4a1a3028eaf5 2013-08-22 03:26:48 ....A 766464 Virusshare.00085/HEUR-Trojan.Win32.Generic-07864a8084f73bd30454f76820c7b77cd7a6d6e40945af43ab9fb5206ea50329 2013-08-22 02:48:04 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-07866e82248437e510bf5b2b80fb4f3901784fc17b64d7ab2f09725c0786e32b 2013-08-22 02:59:30 ....A 22356 Virusshare.00085/HEUR-Trojan.Win32.Generic-078768b1c54b90eecd710f6c8dfcfa8a909f2deab1e0ef23cc38cb54c947f3b1 2013-08-22 03:52:58 ....A 765440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0787784ee1524f0d0a9b12591f1d3acfad2d9706ee2296a13a5ec448c803b7dd 2013-08-22 03:47:12 ....A 172689 Virusshare.00085/HEUR-Trojan.Win32.Generic-0787875cb2cb8ca1dca2666c52d93243f82aadbdead860eed9428a949fad50bc 2013-08-22 03:15:46 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-0787c545ded71d13b0dcb7ac410eec1ea0fd511663aaea7f928e673601c4f8db 2013-08-22 02:49:54 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-07880f9926614637b8f203ddf1eddc146b185bce975874bc3ffb186d485943f2 2013-08-22 03:22:32 ....A 542208 Virusshare.00085/HEUR-Trojan.Win32.Generic-07885369b19ce04f79ef4ae337a125292c93c9085c23ac95da4b1115fbfbe5a3 2013-08-22 00:26:12 ....A 349696 Virusshare.00085/HEUR-Trojan.Win32.Generic-0788b9e7e14ad4a0fc3080992356cf0653d0ef740145daf47022c80b8884ae08 2013-08-22 04:49:16 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-078a0bf7bbe94e526f3de4ce85db1bef74d539b7d75897bfc98b9c0e03c7032b 2013-08-22 03:15:38 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-078a4ef7bbec7f98fb9853b8f15c7ae1e4e9c4b86df2b914eea4e7a3aa2439d5 2013-08-22 02:38:20 ....A 218182 Virusshare.00085/HEUR-Trojan.Win32.Generic-078b940b1ab27f95f103dacec7d03037ac4c4ab086772b5ff02c0ad5174e1da7 2013-08-22 02:10:10 ....A 1330176 Virusshare.00085/HEUR-Trojan.Win32.Generic-078ba1f7073fb30026a0311798799ca76b8886d0685a74e729970d817f15c0c2 2013-08-22 02:04:50 ....A 152915 Virusshare.00085/HEUR-Trojan.Win32.Generic-078be98c1f089a8bf53f50fd30983338079916089f6653db5b0df8ce7f1a5a0e 2013-08-22 03:01:38 ....A 2841663 Virusshare.00085/HEUR-Trojan.Win32.Generic-078c91c60bf1d04933864fa822d1bc6615e54ac6ad8127a81ed4c463194ae79a 2013-08-22 03:35:04 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-078cba592d7df8295dbaec57c6f799fc4bae574ec73d77794afec05104738fdf 2013-08-22 02:53:54 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-078da4a3ada0c5f1e6b5d1cef9c4413f889a7ee63d1fa3358a77faf6e19527bb 2013-08-22 03:45:00 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-078f0d503f096515b72aeeacb5999d310b3b58e13e06f31894f829bb45efef37 2013-08-22 00:25:32 ....A 421376 Virusshare.00085/HEUR-Trojan.Win32.Generic-078f497aefae8329084345a3ed347127af07e65789c65112d0321bd856b85938 2013-08-22 02:27:48 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-07907e41321e698ac87be222dfad73166508e22e8ae159a246a5253e3446f4da 2013-08-22 03:33:28 ....A 355841 Virusshare.00085/HEUR-Trojan.Win32.Generic-0790c0abe003ac4b348b1432b7fa54a2eeca2698fe9133394107b6e88f2f980e 2013-08-22 03:52:50 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-07919fff1bd34726f78b2d2823cc4d645a56c3197f070e591d7b763e1c7e7dea 2013-08-22 01:31:24 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-0792ce67fc0a5311fbb167dd9b656bcf488348061fe0e97f17b7e498c8407e44 2013-08-22 02:37:42 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0792e275947bad78c909bba01d8fe3c74327e71235a4e7e8a9a5aad3ce2f68f6 2013-08-22 02:44:54 ....A 593413 Virusshare.00085/HEUR-Trojan.Win32.Generic-0793781dbbe2edcc739ee7543318f24cf3a2d8d06e98bd499202af2ae7069cc6 2013-08-22 02:30:14 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-0793e707bcddc676dbe6b1e505bd59b09e11765691f1c835bf555dd8b3018d71 2013-08-22 04:52:08 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-079480e227f6a3578ba5082cc9da1e10d291d9ff70c770a49186f138714ddf63 2013-08-22 02:36:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-07949d6ccb0a43d9bf5a4c2285b0fde53c3831d51b0eceec4ed20bade88c74c5 2013-08-22 03:58:32 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0795333530bac389bd98de9cb816bcf759555ddd1c64380772b1813eb9607b9a 2013-08-22 01:21:44 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-0795428de2aca9358d7bd95fa0068d4c56094d012be835e7915dc478004de76f 2013-08-22 03:14:24 ....A 29760 Virusshare.00085/HEUR-Trojan.Win32.Generic-079593467f34caed060ca7f32541a2cc530ac8933a252c69e04f23c7080241fb 2013-08-22 02:20:50 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-07965253bf2b4ac3102c3beb5289f4c24f51e4a21c536839d8c067e2da0cefa5 2013-08-22 02:52:32 ....A 237568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0797c40168697ea87faff32565dfa2920cb6ea620b5f1580033faeaa8c7d120a 2013-08-22 01:43:56 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-0798bd66eec7ac37b848efe484d19cc2e8079d02d78ebf00e80520791f5cbad2 2013-08-22 02:22:50 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-07991a30b30d94e138e91c056378fcbb242e57f0aa75e2b3e7428d4dd170980a 2013-08-22 01:43:46 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0799308c70f97ca0831c00e07f40d2670814f0c0db03a5909d26d866f7e4cdc6 2013-08-22 04:59:48 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-079997ae8491decf8e7598aed8cae475e7433b9e0219e555703d1306ffa7eeed 2013-08-22 01:49:28 ....A 486414 Virusshare.00085/HEUR-Trojan.Win32.Generic-079a954f886713adb65aa0afda650462c1dc7828407cb6fe4c8d8524cbcd53ea 2013-08-22 01:46:26 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-079b2cf66dff0b358c47fd87fa3dc69dcfa27e03eb88bacaad670f61e19b810a 2013-08-22 04:44:00 ....A 26480 Virusshare.00085/HEUR-Trojan.Win32.Generic-07a9ad166bee8d98db1d49e7b53444dd9985f30edddab7132869e7547889d8e1 2013-08-22 00:28:04 ....A 304029 Virusshare.00085/HEUR-Trojan.Win32.Generic-07b571818db444665aeb58ff0f5b8fad4b829d324c130ba46248ee02d9e1e2ad 2013-08-22 00:04:08 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-07b5975fc1e8f4f4960f677d3416246706cf71b086f03c52d615c2305b04495f 2013-08-22 04:59:56 ....A 228352 Virusshare.00085/HEUR-Trojan.Win32.Generic-07c86be5263e98f2279c04affe27a0b6f186422543915a83f91621064879d42a 2013-08-22 04:45:04 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-07caa80eca85c7d5cd01bd22f6cdd719dfb4374eeb4ba99e510e276132a034da 2013-08-22 00:21:42 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-07caf07c1d932ca85e2cf855ca2e4b926b942c3603a51fe6b0103c9b0311d698 2013-08-22 04:59:52 ....A 135169 Virusshare.00085/HEUR-Trojan.Win32.Generic-07cb3d174532e6d2961625eb780f698e72a45a56d8800c77af8c7a39ae01ffae 2013-08-22 04:14:48 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-07cc82ad6ab8dde8af4c0e8eeccfea3a2e39b3c7abff2465053db0470a34b8cf 2013-08-22 05:10:44 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-07ce4c11670b4c86ee27ca7dc1990143d333c855c557eb034e5357b5efcd133b 2013-08-22 04:50:56 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-07d0e0be4e704a66b44585fd2978893d629a6ac19b40102a894caeafc015d82f 2013-08-21 22:34:58 ....A 20971293 Virusshare.00085/HEUR-Trojan.Win32.Generic-07d448d1352b246141929a92a2fde137efe8ef21090394de5aafdd9321fe086c 2013-08-22 04:35:52 ....A 557568 Virusshare.00085/HEUR-Trojan.Win32.Generic-07e10df871d524aeb75403dac91309ba7a548e939392c310c9f5de400fa3df8e 2013-08-22 04:45:20 ....A 2737308 Virusshare.00085/HEUR-Trojan.Win32.Generic-07e151e3e02365835d5a4361840ce7e25f0eeeb8baa9c94754d931c231b17a8a 2013-08-22 04:38:40 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-07e72b62d1e89f87bdeafcf4a0ded093d4f2ba5f1d7a65581a7d19ee7d932e14 2013-08-22 04:58:58 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-07eae34101ef1cf05e8e5d2c3b326c365d5f17bc709746f1aea132b89b57de45 2013-08-22 04:53:18 ....A 377344 Virusshare.00085/HEUR-Trojan.Win32.Generic-07f597ecc14aee3785598639950943ece92d8345c2c1d0f0e266b30670d763bf 2013-08-22 04:27:58 ....A 271496 Virusshare.00085/HEUR-Trojan.Win32.Generic-07faf63e0223d99e4a7fcf6c67cbb89d3162625f13aaf73e35714a9300e42710 2013-08-22 04:21:36 ....A 35394 Virusshare.00085/HEUR-Trojan.Win32.Generic-07ffd48f15e68bf1b070d80b530db0a9841f4e8489193c1905783844eec0b9f3 2013-08-22 03:21:54 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-0800320a7d1df8240447e477c7c7b6dbf0b38630b54b9212a8538cca59ecf9f1 2013-08-22 02:31:30 ....A 204876 Virusshare.00085/HEUR-Trojan.Win32.Generic-0800b79722e631ef8085fa3e5a8790f88279575f6cb7c31328157aced747d579 2013-08-22 03:12:10 ....A 55825 Virusshare.00085/HEUR-Trojan.Win32.Generic-0800cd4f48b6d3aa2897f3e986b74d3619fc7178582218297a22cf545bc13945 2013-08-22 01:57:56 ....A 1100800 Virusshare.00085/HEUR-Trojan.Win32.Generic-08010e9110b7369da4ffc6bfaddcf9c02518a11f211981dbc55c9e6801dd2d2b 2013-08-22 02:08:04 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-080195a422a5bf07465b4346dec1b8f84b774a2a257891849b9bbdafe9bc69eb 2013-08-22 02:30:46 ....A 774746 Virusshare.00085/HEUR-Trojan.Win32.Generic-080267de0899cf640f121fa71bad352d4c2d4570139936c161a6007bf95a8fbf 2013-08-22 03:26:34 ....A 54524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0802d5f606c873f638ecd0d9226f30705d0a5405c5aba32b53f1b0c42ae152ec 2013-08-22 02:49:34 ....A 34461 Virusshare.00085/HEUR-Trojan.Win32.Generic-08036238e4a0ecec61245625c8bcb6df6d48c1c2c26d6d39de2c0ac00bc35cc4 2013-08-22 02:29:32 ....A 195439 Virusshare.00085/HEUR-Trojan.Win32.Generic-08036f0a75339628467f909cc2b4ffb5dc0bb435394dfb4d5c6fd97fbca7df11 2013-08-22 04:08:44 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-0803963a165aa2db6438c4acefe65a12b622b01694fdd60115212e513e933c69 2013-08-22 03:19:42 ....A 382192 Virusshare.00085/HEUR-Trojan.Win32.Generic-080397605d6907f1e0909205492d1708b83a7d265668550aa728d3d67cd7e667 2013-08-22 03:13:04 ....A 719360 Virusshare.00085/HEUR-Trojan.Win32.Generic-080419f4604d919f7929eacb59833e7ce3b50eeea7b9aa4b943ab55c05c4e378 2013-08-22 02:37:30 ....A 1017344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0804b90967091e0b7d9f7781c3c6da281a71795d4a61c8968aca065340ef151f 2013-08-22 02:08:02 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-080531b89c289d3b173b89c8303fa95b8ab91cefd041d05381e909f9e83ddce8 2013-08-22 03:16:14 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-080598d3a7c8ee6c2ef4daf31122ba13d9af228942fcfe971eb6c7ac69c4422f 2013-08-22 01:41:12 ....A 1393700 Virusshare.00085/HEUR-Trojan.Win32.Generic-0805f42a25bd8442ecc128340f5a7efa7eedb4a5ca938474b6fe55d3b3f85f0a 2013-08-22 01:23:14 ....A 339456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0805fa3cc22c9e15b5257ba4e6a1e95bb972ef9ed3aed7cf9595b7e64d7c24e2 2013-08-22 01:21:48 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-080631d554fa6c55e54780012f2ec106f457a96847b197bf93b1adf2849b9187 2013-08-22 03:37:24 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-08065c2f401fc2432be06e7d6767d20667fbdb5778b61b79e72a3eecf9d8ae78 2013-08-22 02:09:08 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-08068efdfd1166701e0048150a83dc0c48e734bc9d4ddd2d45fd0eb125953a5e 2013-08-22 01:54:48 ....A 133820 Virusshare.00085/HEUR-Trojan.Win32.Generic-0806dedaed0547ca86436afd9b1d388abfc171d24598f62221b0937cc2f6cbc6 2013-08-22 02:34:20 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0807bccb36289112af6154e5673128ae130da0486feb2f2cc892ddd0018edf73 2013-08-22 03:16:42 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-0807ebfb53113534a6ea19b48a95f645069770b4b77eb12c3f4766884b21c089 2013-08-22 03:14:12 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-08081758a9304675cfb20a36a358f60c1f60dd7530ac439ea8b029c69357bdcc 2013-08-22 03:11:58 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-0808a507b81fd83a679e6aaa9b296554c314040dcc4a85a2c46620937fed01a4 2013-08-22 03:16:42 ....A 24220 Virusshare.00085/HEUR-Trojan.Win32.Generic-0808a9fcc827ac836a99dcb930d1e633e0a81095cb3b65a471e32d653ddd8412 2013-08-22 03:59:58 ....A 33141 Virusshare.00085/HEUR-Trojan.Win32.Generic-0808cde3637e37683748d760560e40fb076b1e727d01d8c554c3edd7e744c381 2013-08-22 01:37:30 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-0808d01ad0feba1c8f7d993dcf7eb4a77b505571a50ef64745d9c3ee430d6491 2013-08-22 02:49:12 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0808ed7b1a962c59e2cd27b1c81509157bf7874d2b0d6dc46f0f865a477bb280 2013-08-22 01:39:42 ....A 219814 Virusshare.00085/HEUR-Trojan.Win32.Generic-08098f1cceaabd89e488f5db3a718794643385176efabeae89956ac889b44ded 2013-08-22 02:28:56 ....A 820224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0809f94b69f38b69c92665727e5576f076a40b204e72ccdd688fe291548bcbe5 2013-08-22 01:26:16 ....A 7450000 Virusshare.00085/HEUR-Trojan.Win32.Generic-080a94ec7c8ad752314f3ae389d759ef437476931f02e23916ad14048dd4d383 2013-08-22 03:27:32 ....A 329216 Virusshare.00085/HEUR-Trojan.Win32.Generic-080b39b7058b831db043397d078865d17324f0c27598d8f732b7c15cd7767ba9 2013-08-22 01:24:00 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-080c9b4f104cb935a59bb742b385b62b76e0005006acca879fb81ee927aac214 2013-08-22 00:34:12 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-080da8a743931cb5736a0c58e82cbe943acf3c23b22e639ef9f75cfc8851988f 2013-08-22 02:37:28 ....A 398856 Virusshare.00085/HEUR-Trojan.Win32.Generic-080dddd38d43c953403c689f13dfb97a1d103bf1c76ad13d4cd75689e3ef42d0 2013-08-22 04:11:10 ....A 376320 Virusshare.00085/HEUR-Trojan.Win32.Generic-080e4600ea69f055506ef3c9f2a83642db6829d8deba05dd25026868de4b80e8 2013-08-22 02:46:44 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-080eca43ec22fd9038a784b1a976eef5d90ac2266151fd86691199a397d8c189 2013-08-22 03:17:58 ....A 398205 Virusshare.00085/HEUR-Trojan.Win32.Generic-080ed69614d5dc4cf59be9aa64e3b88c34e1c7e5286d04e5bb2c64ca133f31e3 2013-08-22 01:43:00 ....A 299520 Virusshare.00085/HEUR-Trojan.Win32.Generic-080ef6cd185842f8b9530d95f536883113305167b96f3cc0e82eafe998704498 2013-08-22 01:49:26 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-080efef33a8035576e91043921550160a87bd23f120329ef81f122b94fd39dfd 2013-08-22 02:25:04 ....A 203456 Virusshare.00085/HEUR-Trojan.Win32.Generic-080f63d5a1eb7ad591c9557bdbbd6b11cae449a838360a373beaea58462f06ae 2013-08-22 02:11:32 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-080f971d4a108672e4238f878da701ad1ef385f31516e5c153654f6b6fa95cb3 2013-08-22 01:47:20 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-080fb4b5e00cc8cf3e35095b2db212c133c0794a484a1a921d7d919fe991c0a0 2013-08-22 01:19:10 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-08101c79393692bcfd83ca8f41f933c1963f456be63fb2fb14234fe77b6a5d57 2013-08-22 01:31:20 ....A 700416 Virusshare.00085/HEUR-Trojan.Win32.Generic-08103579ae04d6c1b1dc073e6addcd6e2d57ab9e6f1701e8f556e60328f48014 2013-08-22 02:05:14 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0810c783390d2ce96a0ce44297a59f41b04de49a62425b660d3c6d221037a5ea 2013-08-22 02:59:52 ....A 256200 Virusshare.00085/HEUR-Trojan.Win32.Generic-081195eff99162e45545dc596f6e1b715f3b6d997037cf39d1e6532c1cdd2b9b 2013-08-22 03:26:08 ....A 162532 Virusshare.00085/HEUR-Trojan.Win32.Generic-0813be1ed446206d2ac592d954ee65a7a13c63fd731d618c8cf8978e1cb62c98 2013-08-22 03:17:42 ....A 2925989 Virusshare.00085/HEUR-Trojan.Win32.Generic-0813f0be7c23fa1654d0e9ce5fb825f6c750eda68db6308ce09e08bccc1bc8a7 2013-08-22 01:25:18 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0813f28fd0d608f55f04c53961e084f19b58c3f50a6aaa3d3adc6f7b8243d7e8 2013-08-22 03:09:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-081414109746871611e19d3e5d9f8b7bb50dc4124d2ae48152247d44237bee5b 2013-08-22 00:35:10 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-08146de8c0d55c4c6dd01912977f2d0920476381347e54def752f1b56e0d82be 2013-08-22 04:58:30 ....A 206198 Virusshare.00085/HEUR-Trojan.Win32.Generic-0814acb39874c9cf35d262e0ab1015ba54e9b1ce5fbaa54dab1e57c46d455dcb 2013-08-22 01:59:16 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-08156252a208cc6a18ae0348d379c239f05d12b09f5d69ac91d9e7d34182d47e 2013-08-22 03:17:56 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-081572365e700289f499b68f7589986ef59a10665f44c96e974d5353d6369acf 2013-08-22 04:18:58 ....A 192841 Virusshare.00085/HEUR-Trojan.Win32.Generic-08163e17a57c823ef8b97a036f8413770f67cb01c2619ba75521670444bbf781 2013-08-22 01:51:42 ....A 102404 Virusshare.00085/HEUR-Trojan.Win32.Generic-0816f2fb127368b35210b6f14208597ce9585412aa8df99ed0a9a6a41fa415ce 2013-08-22 01:42:50 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-0818181bf884b6df117720a7932fbf49a454e4a99864d5e9e6d99be3370e2351 2013-08-22 02:44:34 ....A 832512 Virusshare.00085/HEUR-Trojan.Win32.Generic-08184f44aa8bedb886fe93c9697dfc5b71f300a8c4794a80a803ae035fdf8ca8 2013-08-22 01:30:52 ....A 821768 Virusshare.00085/HEUR-Trojan.Win32.Generic-08190e75c3d676bbb6c245b2159edf2993126b031feddcdd0fe87654df94a3cc 2013-08-22 03:52:24 ....A 344760 Virusshare.00085/HEUR-Trojan.Win32.Generic-0819438ea32be64569b897ee043e04c4ff03675359dbdc68ae6a1e97f64c0511 2013-08-22 04:36:36 ....A 65524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0819ae8bfe1ef548496db23fb914e63630650a3db2c33c07b3bf71439d7b240a 2013-08-22 02:39:44 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-081ab3470f5d6b0b84e61bf143172de3faeea73c78729dd871e09b1d0509a467 2013-08-22 00:38:16 ....A 413696 Virusshare.00085/HEUR-Trojan.Win32.Generic-081ca9b94c4cf2266004b77c4124730d097f7f8013e20aed84d7c44e10ae21e5 2013-08-22 01:18:24 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-081caa8de9d7f9526a43e2741e0e1de03cb04bb26800d17d3ed07b052d821059 2013-08-22 03:53:38 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-081d1d4f6eb902c6d15a2f65f9ae421c2adf4737bf55c5b493038fb339e2ed59 2013-08-22 04:55:14 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-081d3c031eb7bfdf21bc3dfe1be6f9ec541374a27d6a6f97a4fd8a55719cb6bd 2013-08-22 03:16:18 ....A 168784 Virusshare.00085/HEUR-Trojan.Win32.Generic-081de5113be189c210406f71f7d6377dca9a5fb8c7195ad327f02de324499c99 2013-08-22 03:24:50 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-081e6b4316032d865c929f82d3f45d54383af855af5aabacc40e6aac1d2417e9 2013-08-22 01:22:14 ....A 885514 Virusshare.00085/HEUR-Trojan.Win32.Generic-081ec9e32d4e201cc400018ba70b442baebfde58f7bbb0944dcaae0b33faf049 2013-08-22 02:20:00 ....A 1065120 Virusshare.00085/HEUR-Trojan.Win32.Generic-081f469715a31f677ab4e28f99a6add64a81c7d558c78e52dba3ad6e70d004a5 2013-08-22 00:33:22 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-081f6e67541fdceb90f22d7b2ec7c83cef2b98e95c0ce6684adae991f0240f95 2013-08-22 02:33:52 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-082004303974a4bcaf3a9a5a439f98f1e4a726e69d81e92327c9dab0d5fb7ce6 2013-08-22 02:53:08 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-08200a5aee135c5a7c89b2a4006949ce140a6bd3578936099742a38fe00b9348 2013-08-22 04:05:24 ....A 209760 Virusshare.00085/HEUR-Trojan.Win32.Generic-08209494ac9bd9dc9c268d2ccd198a7257c3279ae1a56d4925c324e92ff53ee3 2013-08-22 02:50:12 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-0820c87edd11c052238826b6708d169b25f37ade564e62c46d59b457d476721f 2013-08-22 02:58:40 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-082195c0ec536064dfdfe616c1ef90aeef8db9695defaa0ec0f23e948e9f7ac0 2013-08-22 01:16:50 ....A 728072 Virusshare.00085/HEUR-Trojan.Win32.Generic-08222782a74eeda359c32189f64b6d20a6500b3dd8c650e4531d7758ceed59cc 2013-08-22 02:01:10 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-08224bc49bc743e345d86ebc0dcfd6643f3a1ae93ce4934659eddcbe3e311e03 2013-08-22 03:37:50 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-082395f7033252273e60e15178d4adb7ddd7addbdbd45babd7c4dd62af969260 2013-08-22 04:53:30 ....A 3621075 Virusshare.00085/HEUR-Trojan.Win32.Generic-0824a4ce6ab590bbd33095ff919ab2ba14561d1a15ff566a88099b0ab23be0fc 2013-08-22 02:37:12 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0824af048881ec8abf325a109da10a9f60b8d973c38f51a7a35386b71df6d16c 2013-08-22 04:16:34 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-0824de320b4ea5030173cdc85ddd9b9eb6606d3c52c0bff5ea141cbb801c8271 2013-08-22 01:19:18 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-08250eb9987dddae35b05ddc2678dcad99c21c3f4c4526e1737be56444f82576 2013-08-22 01:28:52 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-08256e5ceb85b9c0e117fbea6bed5f73107830a5fe284c779af83529372a17f5 2013-08-22 02:20:54 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-0825908ae6fd0e11917e1d0f811e25cd8562de06e4d53d08b7f705bd4c6c40e9 2013-08-22 01:22:28 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0825e779052aa602d63a9693dde3d7d8f6f62b2daabdea6af859919f282dc303 2013-08-22 01:34:22 ....A 314480 Virusshare.00085/HEUR-Trojan.Win32.Generic-08266ca4402254f0157dbea9684ebdce63434688eef9536843324fb744f2d49b 2013-08-22 05:05:32 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0826db7c71f1383c2c710acfef942c770bf871228929e81246a6d8db7540d238 2013-08-22 01:18:16 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-082749f3e58caa3508dfae9c56fc8403c0c4a4180751f61dcb9afbc000682221 2013-08-21 20:41:34 ....A 7899777 Virusshare.00085/HEUR-Trojan.Win32.Generic-082870ac50dfec8a8f33fbf4e6515509e10ee3a3b94159d0f5e7fa1d1ba522c1 2013-08-22 03:27:42 ....A 59524 Virusshare.00085/HEUR-Trojan.Win32.Generic-082888c41504945c1d4f26ba9c8ace442d3936a4dc83fa0f320d2583eaf94b71 2013-08-22 00:35:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-08289c6cf2cc14cddf3cf340e1b6ae08a6ea6fea25a4e37c488e43dae2cc041c 2013-08-22 02:03:46 ....A 255327 Virusshare.00085/HEUR-Trojan.Win32.Generic-08289f61d7ece258530e5d63e0bcb3da291ab0d6ae6a2e147a2d7bf1c597d522 2013-08-22 04:06:08 ....A 69691 Virusshare.00085/HEUR-Trojan.Win32.Generic-0828b3f669fc2d4b75fcf68dd7256a742495ea0d642247c18ed4da2e759caa07 2013-08-22 03:39:36 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-0828dc4da3390524e1e96385d1e043b93b5acb3b9c7702403debfe315a7c7e33 2013-08-22 02:52:38 ....A 149712 Virusshare.00085/HEUR-Trojan.Win32.Generic-0829147f26bbab7cd75b57b5dc1ae648e88ff43339c0badf71a068bc2298777c 2013-08-22 02:20:14 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-08291f2fdf8206cdfcaab1e12233ea902257f5260ac7ad2653474b36ca82a323 2013-08-22 03:48:18 ....A 265737 Virusshare.00085/HEUR-Trojan.Win32.Generic-0829484d6d9231422d51d8967edaf5e9d4c9137112047c2a603c164658157766 2013-08-22 02:42:48 ....A 620832 Virusshare.00085/HEUR-Trojan.Win32.Generic-08299bdc3ca16c0a6955aa72a00436be98ca22fa8416e9242d47cc55d1db3355 2013-08-22 04:41:32 ....A 90628 Virusshare.00085/HEUR-Trojan.Win32.Generic-082b2c7032ade1ad593af1c22f0e441c33636c49729870d2d34ab6d4bc04b901 2013-08-22 02:29:04 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-082b5334f81f6a6239768714f02fdbda5bc08347dc94abcd211a52c24390206b 2013-08-22 03:52:28 ....A 36154 Virusshare.00085/HEUR-Trojan.Win32.Generic-082b708f2266dfdfd6860cca9df95c9ff91f515a9cf38dc39ee29bc785c972f3 2013-08-22 03:00:52 ....A 223232 Virusshare.00085/HEUR-Trojan.Win32.Generic-082ba991611aed7a7a6bcc95688b3e2dbe621ea219698434a1a51eec8a0fd48f 2013-08-22 02:28:56 ....A 314480 Virusshare.00085/HEUR-Trojan.Win32.Generic-082bb900d5330bb01e8b32e062d88e1dab6ce0fa9c42715614e99a7677a0e8a8 2013-08-22 02:24:32 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-082cc64fbe3ccc83791eb7a5b10b36c27c62bb0a644c56fc213dca3a31e4a687 2013-08-22 02:07:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-082cd4f5e20744d1ea760e2de5692468eb23108641843f3a97e74446d5f35e16 2013-08-22 03:45:34 ....A 1397936 Virusshare.00085/HEUR-Trojan.Win32.Generic-082cda1c45c116bbfaffebbe7a002d9f970dc11ec83df77c3e52c80fc4ab199d 2013-08-22 05:02:56 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-082ddcfa3aa04a596227a1347f5d92b6c4e122a723f78d5dd995d206ff140db1 2013-08-22 03:42:02 ....A 439880 Virusshare.00085/HEUR-Trojan.Win32.Generic-082e59e0a846f08a62145a144ea286b472ca9b08f595628c89c191296164d11d 2013-08-22 02:51:22 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-082e650bb66ce226b6c5e22e30ff719d346042c1c361ceb8f56788caa7f31e5b 2013-08-22 02:43:42 ....A 81853 Virusshare.00085/HEUR-Trojan.Win32.Generic-082f02d996d194d707296014c8c3a6438c1eed9cdfc4f4b773da6e5c309146a4 2013-08-22 02:22:56 ....A 2903552 Virusshare.00085/HEUR-Trojan.Win32.Generic-082f98b83e011c122f6fdc3ce9f511b2d42d3edb81f87e092e5da55937e48c6c 2013-08-22 03:27:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-08302d8fb3533c73e031f71d5aca7737d44f45938883078bb190be198dd78ff4 2013-08-22 04:04:46 ....A 96934 Virusshare.00085/HEUR-Trojan.Win32.Generic-083094ad7d029f57e4ce38b892409661ea573a08215599a76e946ebf2974afc9 2013-08-22 03:38:26 ....A 753152 Virusshare.00085/HEUR-Trojan.Win32.Generic-0830c42b9ff55de1071bf33fc3f708318bb13ce4d45adec2c14c3caa4373e221 2013-08-22 03:40:38 ....A 855552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0830ef9d015ec2892004b36e94164c09f1de00d5e13b37df2eeb40b96ce37b4b 2013-08-22 01:39:42 ....A 291014 Virusshare.00085/HEUR-Trojan.Win32.Generic-0832fbc0f4aa4a4d2fe11d239523a7e39756bf147d8726aeab54277d8e816ac6 2013-08-22 01:46:04 ....A 131110 Virusshare.00085/HEUR-Trojan.Win32.Generic-0833b4f652cc8e0e4559196c6c3d760cb01bb9c2ce9b000537c2efe4650b5b5e 2013-08-22 02:34:26 ....A 261960 Virusshare.00085/HEUR-Trojan.Win32.Generic-08347657c6ca2ac4b3283c56ffa951935513ac9e482214e693bec84424487e4c 2013-08-22 04:53:18 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-083491ae3965855833096a94aca14f25e732a2e8ccc6f4cbdfaa329049844cc7 2013-08-22 02:20:52 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-0834a48d0ce7a77235ed13d3bf1bf4370d676ce919025ccb3b87cd6e52ba8cdf 2013-08-22 01:54:20 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-0835069c1629db27cdb564a4a14b4dc550747539c03cde208ecd06852bb9d519 2013-08-22 02:35:30 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-083527bbbfaa71b58410de34751ad97fdf7a1882ef7b78250d1113c93f5b6d2d 2013-08-22 00:37:34 ....A 29775 Virusshare.00085/HEUR-Trojan.Win32.Generic-08357b398e0660cc1ab31403f6573567e9f79275dce219256c27a93a7c667198 2013-08-22 03:13:58 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-0836040686fdbb37b030193df96ac25d082f978e703e099bcc73564273a7af67 2013-08-22 04:02:16 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-0836d0de71edeba3b3748bfd45ccb35bcade492edf740c799c9db28055096183 2013-08-22 02:14:36 ....A 104843 Virusshare.00085/HEUR-Trojan.Win32.Generic-083757f24fdbbe34eacb99f43046889380d3e68e561236b5888c9dda4e548c96 2013-08-22 02:19:18 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-08378e82c8463d70f207f68be44089cbe556715cefe58ed961ba60f15063ced6 2013-08-22 02:38:00 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-08385eae6dfcef62c9c9a93a650e9496ebbb0cef5826624dc5d73e21dcf25dc3 2013-08-22 03:39:02 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-08399c8fb4ac2b797eac1f0427657eae5653050117e72afe813d75021a4d9eae 2013-08-22 02:20:20 ....A 218381 Virusshare.00085/HEUR-Trojan.Win32.Generic-083a1f27be0cdb7fb303b392af8e9dd9cc7ee470c8bb7bc835154b54bc914fc9 2013-08-22 02:06:42 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-083a56493e717f48eee7c5b6be2b37255a8a1d0d492f3bc159252b08a285cb08 2013-08-22 02:25:06 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-083ab75615f272feb60786f75f898bd90d805b2f33f5dae68020c8fad8eed9f6 2013-08-22 05:07:04 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-083b0830c99782fab431116841f0c8cc450e827c5ed14c1584af961375e97593 2013-08-22 02:15:08 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-083b68fc020183aadcee5e1747d082c6066d02d1776d045a3dcf3390210b2e18 2013-08-22 02:36:30 ....A 828928 Virusshare.00085/HEUR-Trojan.Win32.Generic-083bf9c420fd5b00d0ddd22ce7eb3551a8d755abb9162df5bc6b6d9a1a330407 2013-08-22 03:24:24 ....A 63867 Virusshare.00085/HEUR-Trojan.Win32.Generic-083c7153705f603f21d6cbf3880e68d1abb2cb51ed0e17fa73eb6da5d52f12f0 2013-08-22 04:08:20 ....A 539136 Virusshare.00085/HEUR-Trojan.Win32.Generic-083d43914f5722325889876ecca54d207604105182705cc7a4365805a7f9ca5c 2013-08-22 02:19:20 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-083d7f903bd9acbebbd8f3c667bdc39355a8ea1259e4c33ff81fc243190d2049 2013-08-22 02:21:52 ....A 836616 Virusshare.00085/HEUR-Trojan.Win32.Generic-083e2f6fb487f1ecb7de3b9ee5524a08bc11e866c561b1b7b37d4b32e210f9f9 2013-08-22 02:34:48 ....A 1097728 Virusshare.00085/HEUR-Trojan.Win32.Generic-083f0eb34bdd4e62e146b27aba3b47da4a502a13c2cf78420b6c33bb67bc4c4e 2013-08-22 01:18:38 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-08409df7913482873d36ec674a50098dfaa30a9dca3f1b21053f3c262f6bdf8f 2013-08-22 03:39:16 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-0840a3ba29706f84ae42d3b105e184035c1904e3080a4e76be4c6225628c8fe8 2013-08-22 01:16:40 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-08412db3b4db244acd4c1ad7567154fb1946f9f29755e94b0083f01ba2ae6b27 2013-08-22 05:09:06 ....A 28680 Virusshare.00085/HEUR-Trojan.Win32.Generic-08422a33e5d0f784be8fb6ef567f9ebc13d7df9dcb6ed67bd0708842039ca584 2013-08-22 04:00:48 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0842cebbac42cb4f1caea0f1407e1c29ff978e9eaabda91b86ac5dfdbd801c09 2013-08-22 03:04:20 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-08438043e994c9a0849f2bcdfacda76b19a2429c978aa69827c67686f2cdcdb3 2013-08-22 02:01:14 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-08444ea51563464868a074a9e82e895cc343f3dd268457fda2a6b1553acc70e8 2013-08-22 04:14:34 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-0844551a19a68e2de86e269578afe7c4dcbd953c295571d18a3f2bfa8188be1a 2013-08-22 03:16:20 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-0846d05d611169ffba6529e08627de95a658d0471404e9ae51bc6265cff4634f 2013-08-22 01:43:54 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-084705db544f07ef76a20018e6c10e30ae8d83d0b4600db07fff92f7ddd2db0d 2013-08-22 03:53:58 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0847229c071888ae72e6efa04e6fc94887af8a8606877be5ec89b066f33e2c95 2013-08-22 03:33:30 ....A 422400 Virusshare.00085/HEUR-Trojan.Win32.Generic-0848166cb6ac0ee67bd0f90c380aca1d788ce48e40b334fc6329740936df5b66 2013-08-22 02:53:14 ....A 1095168 Virusshare.00085/HEUR-Trojan.Win32.Generic-08484dd62e337c6472c26e80cdf08810ef6d4eb088600a90f8b1627e9e219d2d 2013-08-22 01:19:32 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0849470442bc9b806f670fe949949aba14e3f4b6af5ea1c7bc85c4843dc7d5c8 2013-08-22 02:35:10 ....A 390144 Virusshare.00085/HEUR-Trojan.Win32.Generic-084aca9d508699e52e3d00ab39410e7b123e95eddb380b0cccea72d5de0ff55f 2013-08-22 01:31:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-084b261f4fbba27b93732a1e505132334129690c7ae75f9ce859be46ef044d8f 2013-08-22 02:58:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-084ce80a8e7e3f5ed0765d12f3b59e6484fa99c958ee173cff6f41fb73e61ae7 2013-08-22 01:42:50 ....A 43136 Virusshare.00085/HEUR-Trojan.Win32.Generic-084cf4c8827eff05abac30362974e536ee0cca57a18289bfa04fc2e2d6765b8c 2013-08-22 02:56:00 ....A 296440 Virusshare.00085/HEUR-Trojan.Win32.Generic-084d230b73515cba88ce6e7f9e8b3feabff00cc06f62981674f49fb92c275ad6 2013-08-22 02:09:04 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-084d2b6a467df29e876dc95867116ee2015e4c2b2cec87d2dc64974f0e623321 2013-08-22 04:50:58 ....A 241906 Virusshare.00085/HEUR-Trojan.Win32.Generic-084dc5b6e009aab47dc563e9097b6679c780ad8d62be898f51924b57bb46cd59 2013-08-22 05:08:34 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-084ea93255754538397f90d8cbfd5e3887b03e3cdd4fd3d51939b5d4cdfff59b 2013-08-22 01:21:10 ....A 332127 Virusshare.00085/HEUR-Trojan.Win32.Generic-084f784ee343f86e8a51100e6317aa27b7a4607e018eb95245de0bd4c15169e4 2013-08-22 03:19:58 ....A 1033760 Virusshare.00085/HEUR-Trojan.Win32.Generic-08505a44d9a4b6fa1aae88b8a8cbf4c3b6d3d0e652e28406ae1cb9c292ac1061 2013-08-22 01:49:34 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-08505ddbf58e99911b63e8773c58ff6a9a1a74f041aaad6c10f8fbd42e907119 2013-08-22 01:24:50 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-0850bc038db6206831e29e30301467d88beebe224e6f88265d710e4f8983d9e0 2013-08-22 02:25:34 ....A 1989664 Virusshare.00085/HEUR-Trojan.Win32.Generic-085115c61707541d43e9fd70eecdddbcddd18e546aaf3a694bb581b98ae90ad0 2013-08-22 03:19:44 ....A 670711 Virusshare.00085/HEUR-Trojan.Win32.Generic-08518964c815933a7faffa39b061473c47c51c5cde634eb271836e4d1e40c5b7 2013-08-22 03:52:24 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-085199ffc41a1f2193e1c5f838a8deb2960f22c6b27e7f61867ccaa7f8c89645 2013-08-22 02:49:30 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0851d1de9a33731ab3ad983fea22712650345683de7f5051b74aa04220b8618d 2013-08-22 01:44:40 ....A 15008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0851e7b6ab51a5ddc0ec79599596d568ba0f0b68c2123bc22c3b72cd355a5ca5 2013-08-22 03:36:16 ....A 182784 Virusshare.00085/HEUR-Trojan.Win32.Generic-08521c820aa376e9a3cb2bd395d8441b935465f16d1c24fce28f45631f91854f 2013-08-22 03:18:00 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-08528989ff881b8dfddc6327c171fbbb5f9322bffc4e97b6b85c86aed8eb7580 2013-08-22 02:16:54 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0852e39f4e74eeee6ecc57df9545aadbf8876e146252885f75825a9e400df315 2013-08-22 03:07:20 ....A 538382 Virusshare.00085/HEUR-Trojan.Win32.Generic-08530e17f1ea826bcfd7a8de282fedf5cae4f506989adbd027348a46f15a2227 2013-08-22 04:45:02 ....A 208564 Virusshare.00085/HEUR-Trojan.Win32.Generic-08535b303dc304436ac67289b13bad80a8b6b3218af282ddf8d2d0a2f17c0bb2 2013-08-22 03:07:02 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-085378de9f47fb44792cbd3dc27fd9c2663ddc4c902e697f3500350f8b559876 2013-08-22 02:19:30 ....A 28707 Virusshare.00085/HEUR-Trojan.Win32.Generic-085438004c132b7354eec09bccfdbd46426bd94ed637bcf94c7087d8626d4ad9 2013-08-22 03:00:38 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-085485956bb29268eb488be043cf6b254ed521f25198a6cda523ed97a4ed1982 2013-08-22 01:57:22 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-0854ae926676cb725d4c06b7388e259dbda16256f4646284a298e6d4cba6e1ad 2013-08-22 03:01:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-08566d462d0cc5b9bc2fff6e207ce45a91ec515fd20469ccbf4fef822715c825 2013-08-22 03:49:02 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-0856acd6ff196bcf7758f79b1b735f36e020b68eb3a31008ca8a756401ed99bc 2013-08-22 04:36:26 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-0857f4f3da38fe75840814c71234a07835026bc25a0f2054b073d583eff5ee5f 2013-08-22 02:01:48 ....A 309781 Virusshare.00085/HEUR-Trojan.Win32.Generic-0858160d52e249730476d4a3879bf6846c755b7c93c0207537d534e67c49864b 2013-08-22 03:36:04 ....A 577133 Virusshare.00085/HEUR-Trojan.Win32.Generic-08598b31dd947d8105ed16a1fb791e3e02aebfe185971bb3164d8b55c0a9abbc 2013-08-22 02:27:02 ....A 710537 Virusshare.00085/HEUR-Trojan.Win32.Generic-0859f21f8583242dbb70175d90d8c8d79197b2e3a3d64281e2697f7ba290f91f 2013-08-22 02:52:18 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-085a3a272a304b982e3152d7ef0480ed4097150517f08747cc9a83e693351d8d 2013-08-22 04:03:52 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-085b185a2dddaba838da6e85cf12a30b368618d5083996a3bfc4c492b4afc526 2013-08-22 02:20:52 ....A 78069 Virusshare.00085/HEUR-Trojan.Win32.Generic-085ba7c40b6fbc5cb62ecb71b74915b76649f432d05b99495c0f527ba3401475 2013-08-22 02:47:16 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-085bc72e26bdbd3bda94af277e2a433602797afdc6a9fb7e9e3ff9c0f7531159 2013-08-22 03:11:56 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-085c0dad2f94329173137b8fb7160f86b5f87cebb6c9f379f74ccf028e4db0ca 2013-08-22 03:01:18 ....A 34097 Virusshare.00085/HEUR-Trojan.Win32.Generic-085c2847b0430496e514df171e4c2a4e463ad580d8833b985296ca1ab16d80c3 2013-08-22 01:40:58 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-085c489eb1d042bf5cd155684ed26da33343d5762fe42d9ec89bff3eb5285e82 2013-08-22 05:01:28 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-085c95f53e9395da53251fd227d4fc06bce8131d4dc4db368d08a0e74fb242e6 2013-08-22 01:43:02 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-085cddfe2c69b61c3fac7d0b237e620431d60d6fbd72206f7c10e58ae4f8636c 2013-08-22 04:39:36 ....A 80397 Virusshare.00085/HEUR-Trojan.Win32.Generic-085d18e196f5771ecfc0c4250012668750a87e29659528a9bb3fe1c2b1d6b340 2013-08-22 03:21:54 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-085d267f3ce3e7e103e8bc585f9c36de5c5c385ad2431ade3213f9bdfc71fc8e 2013-08-22 01:15:48 ....A 470894 Virusshare.00085/HEUR-Trojan.Win32.Generic-085d63be5f146bd04472396e4bed1257b8e1b5a9c4b4914d976b45472fc00ba4 2013-08-22 03:00:16 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-085d9b8b0195d6a305af3b2d75937f94c2e7336651a89fe3733f641c6684444c 2013-08-22 02:18:46 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-085e242ceba00a5709af94b685a8a2a73d6f698750509c8bc55a1bcaa759f2fd 2013-08-22 04:40:28 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-085f1f28f333ed1b1233ee170d6834b92c4fa284ec284ef406709f9015f3f029 2013-08-22 02:46:52 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-085f4deae4caf3929f78f7e2a3165876d30bd3fd0ccd0786c7f89d2184203778 2013-08-22 02:42:44 ....A 107744 Virusshare.00085/HEUR-Trojan.Win32.Generic-085f660e64cd809a584e557fbd8aa021874dc10e7a314374024825a4d9143959 2013-08-22 05:09:54 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-08607f6473c9f6e132c6d6af132a70e8c6302069d667488669c175418db26a21 2013-08-22 01:59:18 ....A 28678 Virusshare.00085/HEUR-Trojan.Win32.Generic-086090b35cddea70f2c365877011f5753531adb096997f17664cb3491f5da624 2013-08-22 02:34:50 ....A 869888 Virusshare.00085/HEUR-Trojan.Win32.Generic-0860af92632fe74b3ac1369909112483f33953b4925127a74ff01e8f5ddbb888 2013-08-22 03:42:02 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-08613286ac8ef7ac7a2598d036d76c995a0084c712d74e8917dc84692de35f72 2013-08-22 03:34:20 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-08618eb7c8e781af4501186f0d9199a77492281a46078d033598428204fa8412 2013-08-22 01:18:04 ....A 528512 Virusshare.00085/HEUR-Trojan.Win32.Generic-08626c5051217a87ccf55ce49c340ee4555226b5afbf5775111c95209919a5dd 2013-08-22 04:08:06 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-086361a75a870271189139c0c5aa44ae16f9e6cbc860f59f91dd9510726a30ba 2013-08-22 04:38:36 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-08637e423ae0f5ceafed4f17cc176d31ad1c5748d1adac8c8646e05c2a25b2ee 2013-08-22 01:34:00 ....A 1667784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0863aa8adc383d4206b2b6488476a01d932c95862d5e2f387b01ae2d6ede66d0 2013-08-22 03:24:38 ....A 231936 Virusshare.00085/HEUR-Trojan.Win32.Generic-08655576f6a9bb94a3a8eba606e9e276200c3fb676eaa9aa889c336f1622471f 2013-08-22 03:43:28 ....A 738816 Virusshare.00085/HEUR-Trojan.Win32.Generic-086592142fd7d16cc4f5bb33110213f1289396924bce3f21798bbfc86c1cf02f 2013-08-22 01:43:00 ....A 2426232 Virusshare.00085/HEUR-Trojan.Win32.Generic-0867475ee917551b2ce9428f9bac39fb688bc5dd66fb43e14620168d27ad488b 2013-08-22 04:22:10 ....A 841728 Virusshare.00085/HEUR-Trojan.Win32.Generic-0868aabd7c159693fb3a3d70aedfc5c32e57d34d8aa70128ad611a031221f5f3 2013-08-22 03:23:22 ....A 465408 Virusshare.00085/HEUR-Trojan.Win32.Generic-086925fde482c4466ce2f9586bf3c55edc1f6859014014e6ff0c8752e359104e 2013-08-22 03:49:44 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-086962e490f9602a254c05404f951813ab644b384dd80556491d32e27d54c319 2013-08-22 02:10:54 ....A 810509 Virusshare.00085/HEUR-Trojan.Win32.Generic-0869de0cbc6c215a0688d7f21dee7f5b9d2bf11019f06d43d3ad5282b992142b 2013-08-22 04:00:36 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-086a5f8e3634e3e9c1f36871da8e4b2729073a421da8a6f62a355ef53ad41afa 2013-08-22 01:16:12 ....A 262525 Virusshare.00085/HEUR-Trojan.Win32.Generic-086a6a79ac40c7f096a79cd6fb39e1f075d86aa1ca2fd7b7de098efadeb6afe5 2013-08-22 01:51:08 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-086a7fa3f196af602aa913e597c91ca7a224db48720d6603b812822b9116374c 2013-08-22 03:09:22 ....A 204654 Virusshare.00085/HEUR-Trojan.Win32.Generic-086a904adb4513681dbc02c46ee9fe54e994aeac7fe6d67154913ab08b4188f6 2013-08-22 01:19:14 ....A 901130 Virusshare.00085/HEUR-Trojan.Win32.Generic-086b56382c446663b874ad7916a3660f93974ab8c6f828f2e779125a5267d73a 2013-08-22 01:55:58 ....A 876772 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c27c740306e126a27e28ba78b0d7cb2fc813480c0b827800b2221fbcedfb1 2013-08-22 02:58:38 ....A 60060 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c3f95cd8a4b8f976565852e98ed2e7b544d9a71cc067df7e6ee273ee19795 2013-08-22 01:19:28 ....A 2931305 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c493fda995282cfbced671ea8fba4bcf95dc9c6f843bf64ad4233427824b4 2013-08-22 01:38:06 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c60cf3eb19dcfb641a74ab15422d9d8d2b3baa438a36b8eb815c1d152309c 2013-08-22 02:00:16 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c78ea90b743ecce0a182ce2576e09e56fe2d3bb8f02baf08b24c7a2459412 2013-08-22 02:16:20 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c7985796cded87eafe829d8811011d46cac1ee1d37d3ad06ddf6178707d50 2013-08-22 03:36:18 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-086c866dd93a61ed422390219ac523d7e1cc33bfbb2f9d78d91aa012892581b4 2013-08-22 02:05:22 ....A 1294303 Virusshare.00085/HEUR-Trojan.Win32.Generic-086d13d78757e1973cbc017886d4ebccc52f8e1387c1b1d7462ce75470a12084 2013-08-22 02:20:00 ....A 7712341 Virusshare.00085/HEUR-Trojan.Win32.Generic-086d70234c59be8b668e6a4d1b933bdadce0b0b48f04ba518d7afa53493726b6 2013-08-22 02:01:58 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-086deae4a225f798d337441e44b480e61497a2a5b8d485506d40af0ed948a15f 2013-08-22 04:14:14 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-086df1aae57fb60f3a4a621354fc8030cc57947dd11676bc9fbd3a0dde16a775 2013-08-22 02:03:32 ....A 408576 Virusshare.00085/HEUR-Trojan.Win32.Generic-086e4cb1bba269ddfe5ee7fc2b6f68ace35ee5ae7dd61419ae899e113e681d2b 2013-08-22 01:27:38 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-086edc7422091b3b4a7aa673a9ab5e09b1afa829a8d13e53d55d4fb252d82298 2013-08-22 02:44:06 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-08700d3ba5c08377cfac8df543235a0494ec1a90d79b14f73dde4379b6baf450 2013-08-22 02:53:52 ....A 63524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0870b29422d75402125c5ee2006b562dd3dadcc07f8973a8a7d258098c9a8cd6 2013-08-22 03:25:36 ....A 62006 Virusshare.00085/HEUR-Trojan.Win32.Generic-0870bcc6e1ac1e639000a21c2c48a3ed7fdfd05138dd5a47d053881bf899cc9f 2013-08-22 01:57:54 ....A 767488 Virusshare.00085/HEUR-Trojan.Win32.Generic-0870c1ff90ee8e732b66e6c1c35759b0c23a81e228e8f737ddf28fcc988c9aae 2013-08-22 03:57:58 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-08710fdf6d84df326909d17c38da0f0943b4102dc268aaeee22f911bf869e1fa 2013-08-22 04:01:08 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-087154d36e2563dee31970e100d5fb8eaa96c602c6959ad856c550a43a207d86 2013-08-22 02:24:32 ....A 724992 Virusshare.00085/HEUR-Trojan.Win32.Generic-0871fc33ffd328e640bb875fbcc527bae65718bfc4ce3d524cf2b66e90482e1c 2013-08-22 01:58:08 ....A 155776 Virusshare.00085/HEUR-Trojan.Win32.Generic-0872564284bc5599c701fffa256612689d2c48cb090d347761ec281d8cba1706 2013-08-22 01:25:32 ....A 409600 Virusshare.00085/HEUR-Trojan.Win32.Generic-087299b7bb4e97d8ad0451c45cf753e6a494e8e1b9ce75f85e9c5bff7e355799 2013-08-22 02:52:24 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-08733b7dbbee47404174f9f7a6b293592953f64e48adfda157d96b748af9b05f 2013-08-22 03:52:46 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-0873477b38686b83426299d1d2adeabb5fba804cd159e859070d980c584bd03c 2013-08-22 02:48:34 ....A 34799 Virusshare.00085/HEUR-Trojan.Win32.Generic-0873e2958f906d1ebbe9199c8947f1bd34d829b68037c21fbf24f7cceb27d836 2013-08-22 02:06:48 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-0874ab6def54462b6558b7b9e4f251eba5e4d56137820bfb8f224dc40b04117e 2013-08-22 03:17:52 ....A 37210 Virusshare.00085/HEUR-Trojan.Win32.Generic-0874dbf2a560aa32b65fdddf30683c5b9372ebc2d1e235f25911ed72ce30d781 2013-08-22 02:20:48 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-08752fa8863d95c19f45cc203a80153f19a96a14f41cf58350d8f8d91ea0909e 2013-08-22 01:20:06 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-0875a7595b4a742a09f997aafe2273464845f23dec8368e7b13591d48586b096 2013-08-22 02:06:10 ....A 725373 Virusshare.00085/HEUR-Trojan.Win32.Generic-087683838a5f4eaeecb12ff632bb278ea3b6a77bcda8200549f5c9b05933b580 2013-08-22 02:10:58 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Generic-08768b8a00f1ec58ade763486f38f4c488d10703b182d08cde360a12fb7a7c40 2013-08-22 01:34:02 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-087690dd8fc625fcd43d95160e1e2e9ff38f52522909036f4012bf22ff2780e1 2013-08-22 02:49:50 ....A 371200 Virusshare.00085/HEUR-Trojan.Win32.Generic-0876a91e8ad4c394efa0cefab44dc7c808ea9f9930d9f76c7910fc26d0897171 2013-08-22 03:33:18 ....A 453632 Virusshare.00085/HEUR-Trojan.Win32.Generic-087702fbe34b7f4c47044e2d919b91ba5c07a05ba9d45289914d1291bb3aa607 2013-08-22 02:35:46 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-087907de435ce98285d35f5f326c67d9131cfb3f1f346b04c19a7dfdcd13f8b3 2013-08-22 03:15:22 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-087a45f1f08337f647c13e8b9fbc03565eb7742fe64a95cf7ac609a66b1cc5e6 2013-08-22 03:48:34 ....A 697856 Virusshare.00085/HEUR-Trojan.Win32.Generic-087aff4145f09be5e0f753bfdfe02e0981a5875084a6b1eddefad2abffb6d6ff 2013-08-22 02:55:20 ....A 43021 Virusshare.00085/HEUR-Trojan.Win32.Generic-087c37cc01958c1f62ba10392cd3a47a3fa0255ce2ddb5ba707619c697a52d1f 2013-08-22 02:08:16 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-087ca9d2d5733b0c464516395bbdc7a02ca9427490830e95b32aff2441806107 2013-08-22 02:17:00 ....A 461312 Virusshare.00085/HEUR-Trojan.Win32.Generic-087e0a9cd13b78a211dfe8417b363b3b277e907bcc2c00aaa6331cc2371be6ae 2013-08-22 02:53:10 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-087e2fcc638ffb598846374a995b320ddbbbaabc59eefd2f76f47b0f117f80e2 2013-08-22 02:15:08 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-087eb5d8d30e2856e4104a8d4a1f1bf5129d425a449bf8c2aeddf403d8c2f7a1 2013-08-22 03:30:10 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-087eeee9427e068a8259b8d7e2638fea5bfe2738e337c57dd1a45c003a75c24c 2013-08-22 01:33:14 ....A 297472 Virusshare.00085/HEUR-Trojan.Win32.Generic-087ef5cf772b9e36d545e85a75b4a36ff4d3d00a7802ef271c43203e7ceb7de8 2013-08-22 00:36:28 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-08800e01cb3b9552f67c9e5654b99cfa3100a56bf76a492fb300b8ba2ab47d16 2013-08-22 03:46:02 ....A 525723 Virusshare.00085/HEUR-Trojan.Win32.Generic-088016b4cf659a1a1f537ff7035efaf28ebaf055e8770cca8d6aa23cb1d0132c 2013-08-22 03:34:58 ....A 522259 Virusshare.00085/HEUR-Trojan.Win32.Generic-08806fac95a55e71c4b795f064d80509a6cf3eb7c064d367fe2bf6be6bd99240 2013-08-22 03:16:16 ....A 61060 Virusshare.00085/HEUR-Trojan.Win32.Generic-0880e2e695aac3a8fbeeb4b1b05ab728c679e25258e3017128e673a0f771009a 2013-08-22 01:26:28 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-0880ecb87ddf796e70c7d3430127ea2a1c11c084be3e4a630832b28a74982769 2013-08-22 00:33:00 ....A 60524 Virusshare.00085/HEUR-Trojan.Win32.Generic-088126b6a788b04b57dbe34fa70ae9664fbe61c9dd3239941b448b4198eb6c9e 2013-08-22 03:40:58 ....A 217600 Virusshare.00085/HEUR-Trojan.Win32.Generic-0881dc86898421cb1f38fb1a628ada29bac94cc646300a379423475cdc01c834 2013-08-22 02:09:48 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-08834b1c5bde79f96f4a15b2b98a0ff78dc07bc9d8d7d7d847efd5d875522416 2013-08-22 01:37:26 ....A 187470 Virusshare.00085/HEUR-Trojan.Win32.Generic-08843e1d44681e4fc2d7e5c172c293b693a11dc56a87c6749c260b6e97c8ceec 2013-08-22 03:15:22 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0884526b2eb07047d5647e2d0ed3170544a56b7761557ff288b14c20a45c5213 2013-08-22 01:24:04 ....A 493379 Virusshare.00085/HEUR-Trojan.Win32.Generic-0884fc6cd4b10921bcafa46f011913742f3caa28d41175577896c94589a9a0df 2013-08-22 02:55:28 ....A 310784 Virusshare.00085/HEUR-Trojan.Win32.Generic-088521834f42e056df7082e0b2bc64e015184f1818e6c606af1795e136e75fdf 2013-08-22 03:02:12 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0885fafc1d36a1ee1a648ea3ac32160cd06d5e777bf3337aeb4ae499881feb00 2013-08-22 02:42:14 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-08861560f1ed0013c5d13d2df210ac830ec19d7a9ccf3842823dc4383efc40a3 2013-08-22 05:04:20 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-0886f421ac987a78d6ca631ab47b58a798d4f0e8b02e8ca4dd237109e4e58a67 2013-08-22 02:32:12 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-08878b916a48beb5dd0ffd7e5db6103be20c234de4a80c5140933f9e87f33004 2013-08-22 02:49:28 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-0887db8fd2ac760962f5239c0d3401221dce5b1462a2ee86eecf8cce6729736c 2013-08-22 03:26:20 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-08883147d60182712bbab0be4862850bc69fc222b22e6954cfff6d17f3595a11 2013-08-22 02:16:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-08885cb811ccd2fe550752e921095368e9724d09223c70e4017ea273271995a6 2013-08-22 03:26:28 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-08888681d409e505c0f2100d9a580bc29c3fdc6428f5409529716d50da4ce992 2013-08-22 01:54:52 ....A 99264 Virusshare.00085/HEUR-Trojan.Win32.Generic-0888e929db252bd69c1bcac23253476cf29dcb1c3c4d284c86826f47c2133557 2013-08-22 02:27:38 ....A 1900913 Virusshare.00085/HEUR-Trojan.Win32.Generic-0888ee5a991c2ec43722f5d4801281d4166e6741aaefcac769cb381bad11bca8 2013-08-22 04:00:04 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-088919d359385184ef460050f790096e8418f5299a690cf09cd9aa888a63e31b 2013-08-22 01:47:20 ....A 93963 Virusshare.00085/HEUR-Trojan.Win32.Generic-0889ab78a1299bd3945d3e2b7c3c5995b215a68acf662f4d8534223e4f3d8882 2013-08-22 01:19:58 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-088a0f8ecdc232b54be3944c68a7942d077da0989ac39d8b301422c2674b5007 2013-08-22 01:22:18 ....A 92169 Virusshare.00085/HEUR-Trojan.Win32.Generic-088a640f7a12bbfeacea61b4f8ed7411167d3e967288a9d2cc156ab7a3e6a848 2013-08-22 03:18:04 ....A 64060 Virusshare.00085/HEUR-Trojan.Win32.Generic-088aa9b9b1093a68e532b3ab9251873cc4715950f9ec419c9c1fb39c500c1048 2013-08-22 02:35:10 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-088ab90650bdc6dbfb9252520f767513d05a3d6f329f3862b8eb691cc4a61ae8 2013-08-22 03:12:04 ....A 387680 Virusshare.00085/HEUR-Trojan.Win32.Generic-08909215db9b2dd9e7d9d8e13bde98ec8a3e99ed98327fb2f920f00848e82891 2013-08-22 01:20:22 ....A 81210 Virusshare.00085/HEUR-Trojan.Win32.Generic-089190e654d17662a5dab894d8dd9fade0471f61fd11ef21235691a863a6cd30 2013-08-22 02:50:28 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0891c2c2bc54fa2812ba91c2bfba248309a1fb6bb2fa1ee1b9dd35f982b146b4 2013-08-22 02:23:00 ....A 231312 Virusshare.00085/HEUR-Trojan.Win32.Generic-0891d9673f6faf359a887263ef10dc23cbed873f740cd96aa7c2940ef15db605 2013-08-22 02:04:16 ....A 53268 Virusshare.00085/HEUR-Trojan.Win32.Generic-08925b986601bafa5767fc26510315dcfec2d74ca0b8e08aa0a98888bc21bad1 2013-08-22 02:19:32 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0893e58529e095b5028953727928171c00c6f4891c8cb738f84909f91dc43ce8 2013-08-22 03:32:54 ....A 248320 Virusshare.00085/HEUR-Trojan.Win32.Generic-0894a399ab8e51f3bb97460521869dfcac974533104895afbcbe94b1eedd4d52 2013-08-22 03:48:52 ....A 2117632 Virusshare.00085/HEUR-Trojan.Win32.Generic-089621a665b53da8c7127a2197db1c78fee6fd1d44051e5da3ff9970a49dbf7d 2013-08-22 04:00:40 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-0897ce48f2293940e1b5b1148647f8f3939fed5c14d0ffb23c311545ef877246 2013-08-22 02:58:34 ....A 30609 Virusshare.00085/HEUR-Trojan.Win32.Generic-0897ce5403ada3f8cbf98575df481ba98526bb9b3a9b6c8362a7def9dd2ccaa3 2013-08-22 02:47:10 ....A 10279570 Virusshare.00085/HEUR-Trojan.Win32.Generic-0897df99991a49de785b69a0a4c07d1d6e527a7d4baeefa64abad2ff16b18bf2 2013-08-22 01:59:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0898cfd0369869260793b9033cb0f183dc1efd5861b15b31d96b8b0870f35ff6 2013-08-22 02:43:40 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-08991de42384ff8dbaa1ab469a33c4de7a6b94b7c71e0898a76c5ac4afcf6c5f 2013-08-22 02:07:50 ....A 620956 Virusshare.00085/HEUR-Trojan.Win32.Generic-0899e54440481b1db8944eafa97d50ceeb87adc4414477e03f1b90d6896661ce 2013-08-22 02:32:46 ....A 34801 Virusshare.00085/HEUR-Trojan.Win32.Generic-0899e692768664d281609720ead3485dddc214af6d28afa0e6ab633fa4a776a5 2013-08-22 02:15:24 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-089b50f4465f2f14d23f4e9b48e44b556b1b13dc3a6428e90387e056b9d73989 2013-08-22 01:16:18 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-089b6d5c516607a6f3151b0877b5eb10d7b10d2f06dd094d01f20807a711641f 2013-08-22 03:33:08 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-089b8573d44a0f833f1b78caf2aef980cc0710dad5c1f8f3df039eb1d5aaf165 2013-08-22 03:52:06 ....A 255232 Virusshare.00085/HEUR-Trojan.Win32.Generic-089bd204bb80a93daed12d9fb35851b3b1a068ceba540b5f612d75e63959a119 2013-08-22 01:29:34 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-089c696dda120bda9dac5fd0c8bfae3f6fdac658cad4e7fffe65c833a6fc7eba 2013-08-22 01:26:46 ....A 545660 Virusshare.00085/HEUR-Trojan.Win32.Generic-089d0ac288bbaef5065cc899d3a76736d7624d2f6f93f1720a88faea4404d36e 2013-08-22 01:34:52 ....A 1272352 Virusshare.00085/HEUR-Trojan.Win32.Generic-089e2d1274f659e7340fdafb244b52e7b23502dd7359f47f7f388ebe9039c347 2013-08-22 03:26:24 ....A 20004344 Virusshare.00085/HEUR-Trojan.Win32.Generic-089e37b3fb3878fa7661f0f5bd27080efb8c006915b33496b0b38f27404d04d2 2013-08-22 04:19:26 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-089e7e581f096f13c01c34fc3c6cd1df256f2591949da3f4f19679d0dc9d3d7a 2013-08-22 04:59:44 ....A 706953 Virusshare.00085/HEUR-Trojan.Win32.Generic-089fe451ed7d6f019ff7ca2b0291a5e989815e18a19790975fd1e0bc75257a20 2013-08-22 04:55:46 ....A 481391 Virusshare.00085/HEUR-Trojan.Win32.Generic-08a0d8ae4818f7169364626b3656e108debfd496619791ee4af209795d30740d 2013-08-22 04:41:30 ....A 473600 Virusshare.00085/HEUR-Trojan.Win32.Generic-08a13ff9c3018d6bd473d9cc1255dbb213a714617e0366a0938b4b053f5a9b37 2013-08-22 04:12:46 ....A 242653 Virusshare.00085/HEUR-Trojan.Win32.Generic-08a2cb8da831522961268c7d61d6f733cfd88f6250125f7c3f63add2080d9581 2013-08-22 04:06:20 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-08b47c0daf76b1eeb8c323c0b6214d5ecfadd979cb0959112e5e81737173cf93 2013-08-22 04:55:00 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-08c25c43fb3a802b77de78a3b9ce57f5eabc9fbec4432a12a5c323e3cf774aa2 2013-08-22 04:45:32 ....A 22822 Virusshare.00085/HEUR-Trojan.Win32.Generic-08d1508718dc22067692fafecc5130f7dafde053a38362fe33448272f51bd366 2013-08-22 04:18:52 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-08d3421ba00c3eed006afa64f23266da5c34a371698678dc21a2da79fe00330b 2013-08-22 05:07:36 ....A 359936 Virusshare.00085/HEUR-Trojan.Win32.Generic-08d856211a806143c38d5b78380dc7a3266d102000de82fbe18a18511fc8c733 2013-08-21 18:21:06 ....A 462896 Virusshare.00085/HEUR-Trojan.Win32.Generic-08e8d1a584cb37795dd2054060d6eee0281371198887bcd34bd8aa8f40922a6b 2013-08-22 05:05:08 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-08fafb80ce78831ba98e365015447137f4e243263cf5b4c0eea01b46128ad310 2013-08-22 03:20:10 ....A 2580201 Virusshare.00085/HEUR-Trojan.Win32.Generic-09005c0270c77bd9f661d0c379d193c8160766dbac9e68248a86317eaa8285ff 2013-08-22 03:03:46 ....A 99332 Virusshare.00085/HEUR-Trojan.Win32.Generic-0900a36e1647562745e2650fab0ef1350928125de486efcec1fb22cb97dcd455 2013-08-22 04:46:56 ....A 364521 Virusshare.00085/HEUR-Trojan.Win32.Generic-0900c8614d476899cb4c4abf68e8085c37be55eec3da8e2aaf7cfa37e2742be6 2013-08-22 03:39:40 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-0900e72fc362c90a8d6d1331533cb1aa0e97ba716dd3a5c92174cb9fcee60a05 2013-08-22 02:20:12 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-0900fd05fd9d18255d51efb4e8def70023b5f31b9cfa671d30216f8943482cae 2013-08-22 04:12:40 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-09012b383b7cab05dd4c51534410456c70659db561b9150ff31624f7cb13812c 2013-08-22 03:12:06 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-090230263ee30afd4565dd69644e93af130620120a7ed0b1ca935162167d4910 2013-08-22 02:48:42 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0902342e01148bf47c7cf0cbdd25f93057d4951beac2b142106b5456c4659bed 2013-08-22 02:29:30 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0902585c6eb734f4e324636deca6d52811926d42b9d24ad4b98505a759483787 2013-08-22 03:38:26 ....A 4957726 Virusshare.00085/HEUR-Trojan.Win32.Generic-09026a10441ad14ef90381d191bf9a0be4e195012ec74df804c583d1d14217a7 2013-08-22 03:51:32 ....A 36872 Virusshare.00085/HEUR-Trojan.Win32.Generic-09029524020c63d751a1043634cde31d3c8752b6adf17e087b4a762f2655bcc9 2013-08-22 03:20:06 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-090363655741762e51c7ada53fa43bd2ab78ca05f98bbe1a27718056daa2341f 2013-08-22 04:52:14 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-0903ed9dc6f1015aa25ee3c2b795b3f31f0b5809e5ada5af00d1bcafdfe1a52b 2013-08-22 01:26:14 ....A 622444 Virusshare.00085/HEUR-Trojan.Win32.Generic-090411bde17a823c6f3a5776a33cfac7c6cb79fc0858736b95a99bb328050ca8 2013-08-22 00:38:12 ....A 227847 Virusshare.00085/HEUR-Trojan.Win32.Generic-0904e5ec7a8810a9c2fe0f4a7c5c526010891314eca7573e316528e2e84eaf38 2013-08-22 02:01:34 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-0904f0f25e7a0c568c1dd78ff8d8438033aec5c70f9730a3d771812fbc2a89b2 2013-08-22 01:27:44 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-09056e877b5c6e66f11ee68e350b1af067798e7272dd86b8203aa496badd792d 2013-08-22 01:21:18 ....A 1937806 Virusshare.00085/HEUR-Trojan.Win32.Generic-0905a11b6e475702be612cd8015f787a24f73bcaeee291955692daf7d8b4950c 2013-08-22 03:11:14 ....A 53255 Virusshare.00085/HEUR-Trojan.Win32.Generic-0905cd705eb7ae657f7f8fe545e149d3deed6deb1d2c324f0be5a66d238218a4 2013-08-22 03:30:12 ....A 1027136 Virusshare.00085/HEUR-Trojan.Win32.Generic-0906cca928e9b3b6313d325607c7457f49e86c8b2b00a2847003dffbf3e4d68d 2013-08-22 01:29:38 ....A 3649536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0906dbf09eeeaf5b3a6fa77cd0a38c3dd65cd299994bc529da5ba74347cb7fea 2013-08-22 02:19:36 ....A 28856 Virusshare.00085/HEUR-Trojan.Win32.Generic-090734595061191b454777d6ec336ed72c503f02d1b38d0f24ba8be0cff2e467 2013-08-21 21:12:40 ....A 5793112 Virusshare.00085/HEUR-Trojan.Win32.Generic-09078e37b90ba8e514b31ebf6cec076cfe354c25878c133e18f9f42b7e69ea42 2013-08-22 02:28:50 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-0908027f54c72f24b8b770ee95151f604036bc715d41063388153e80acd5226a 2013-08-22 02:46:58 ....A 336385 Virusshare.00085/HEUR-Trojan.Win32.Generic-09084d20613a3779a30e2327323c5767d0a04bfc666297fcc4fefabc1bb9b577 2013-08-22 02:43:42 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-090a1cf226af7939185e1ce53356a599a35c32df1bb6fe0ccfca40444a3c332b 2013-08-22 01:16:40 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-090a8fcf0fe46e5698597ae83900b8d0cf9e71f95ee204f52bd61fe4342f9725 2013-08-22 02:27:10 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-090aeea3a4ef061637a7a73f8364dabeb6043db0e96d4f055f11b3b93321b557 2013-08-22 01:38:24 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-090bc00742172d4f2d9c21d5bffb45344984f593f2886cf2ac9ae7c0f139d333 2013-08-22 02:24:30 ....A 690254 Virusshare.00085/HEUR-Trojan.Win32.Generic-090bca124b8ce4d7e40f0e39daf38f210c9a509eab85212468af375ad43b459e 2013-08-22 03:10:42 ....A 1276416 Virusshare.00085/HEUR-Trojan.Win32.Generic-090bf05f8d30a2430ef594d39079a7a4016d258b6d96bab3375c2b2d462fd966 2013-08-22 01:27:22 ....A 186069 Virusshare.00085/HEUR-Trojan.Win32.Generic-090c1719b48b0777d13ecc792cfa758d072838d35acf7da00e2ef4e5cf1667e9 2013-08-22 03:27:44 ....A 270592 Virusshare.00085/HEUR-Trojan.Win32.Generic-090c71f79ad8f872ae6a5416ce9435511b8daf987e197d086f06f6cdd3787397 2013-08-22 01:30:52 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-090cd81af47ec49a890d1267021b68de8c4280b8dc6c1a31df93064f390b768d 2013-08-22 01:43:24 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-090e2416d80c9977ff8450539b560c1e0c4b57e94d3468a81b6c092fb9eccdd8 2013-08-22 00:38:02 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-090e866581af12abca8c40f5905f5bc42cdfc37d212777347a6781f57b02c334 2013-08-22 04:59:48 ....A 818276 Virusshare.00085/HEUR-Trojan.Win32.Generic-090f29e0e028f3058f80f8ea785396dfd7aad7b9bcefdfdc1dcb72ace20aa2a7 2013-08-22 02:01:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-090f56df71cc0d007d9a5c44739affe5961002c4ea6e5e7ffab5e623928028a4 2013-08-22 03:27:10 ....A 29684 Virusshare.00085/HEUR-Trojan.Win32.Generic-090f5904d16add6c029960a566f6428667583dd87e5cb10f37ac4b59b3e460bd 2013-08-22 04:14:48 ....A 301056 Virusshare.00085/HEUR-Trojan.Win32.Generic-09103f9e2d264cd55e9ff4c305ee33330f340b7d6034670070a8f99ec12f7aa4 2013-08-22 02:39:20 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-0910916d001cff6e16078a66b9b012bbbc59a6a146570e4bd803803a809d34b2 2013-08-22 01:23:14 ....A 1086754 Virusshare.00085/HEUR-Trojan.Win32.Generic-0910e979e2dbd969544e4814114bda780bf8e706a9ec0e601a3b04e5c0f4cadf 2013-08-22 03:48:18 ....A 314881 Virusshare.00085/HEUR-Trojan.Win32.Generic-0912511dedceae9c01b5ff2053cde23fd12c5f9af3880a97ff4f2aadf3593558 2013-08-22 00:37:42 ....A 1099264 Virusshare.00085/HEUR-Trojan.Win32.Generic-0912723a46b2e39c740b5195d21657f782d9f83d639c0f16bc64d5da121aa06a 2013-08-22 02:21:58 ....A 146872 Virusshare.00085/HEUR-Trojan.Win32.Generic-0913592c32d1eae1b3ca50069d99a611def6bcfce12d42d3ecb5e6dffe07de6d 2013-08-22 04:29:12 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-0913fc26d5b49256402dccb7006175e30d39727054a57f606d56147a27cd8f16 2013-08-22 01:53:48 ....A 6488064 Virusshare.00085/HEUR-Trojan.Win32.Generic-091406e5308427f404b46df628a16f200dbe25fd2d5796abd7ea348585c66c23 2013-08-22 01:16:00 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-09144732cdcbe012cda59959146be11e228671e24730c93b1af94b1b267993a0 2013-08-22 02:49:34 ....A 310272 Virusshare.00085/HEUR-Trojan.Win32.Generic-09147f349a4e2cd1346998b2c20297a95beee2c4b5950790dd7d4682032dda2f 2013-08-22 01:32:16 ....A 123924 Virusshare.00085/HEUR-Trojan.Win32.Generic-0914ed690cf2688bb891d7a5e836bff5089d1df67f3a735812d768c5f70a5e8e 2013-08-22 03:28:16 ....A 45064 Virusshare.00085/HEUR-Trojan.Win32.Generic-09155e013da04270bbb4581bed2468155d4fc32565b9732c837dfff37069e3b8 2013-08-22 03:09:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0915f006af2c0803d398c31a1f9dae53e27387dda34f8f21050a6ea2c1891e7d 2013-08-22 04:36:42 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-0916e9f700919b48c45e0fb4cc1bd24686be93f9e36b5f0c277e89709fdcc2bb 2013-08-22 00:32:58 ....A 134168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0917046572ea68065f764d04f69412e158dd9e9b324573736c2c1c0bffebcde6 2013-08-22 01:30:34 ....A 1334937 Virusshare.00085/HEUR-Trojan.Win32.Generic-091777a1e5d8fee774a855ff92dff68d2d358e6a965c22e0080c4bb3cb1f7d00 2013-08-22 02:34:12 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-0917c4cf85abf10db1701ac0fb4044c10519c8a0b2cf8368c8f04950748a7365 2013-08-22 01:23:46 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-09186247c5690245313c5d769b0805fa2a0821de5f39a87b42131ee66e9e4aa2 2013-08-22 01:40:56 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-0918a43b0d6a7f68578a6be1d8f0eaad2bf48c074014aa51acb51ed5ff5adc3d 2013-08-22 02:38:52 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-0918e0dc0e32854814fa2c526d8b214788f163a4cf590db65afe0962c11a1fbb 2013-08-22 03:48:16 ....A 104579 Virusshare.00085/HEUR-Trojan.Win32.Generic-0919561d153cde7025df8f7d59ab98a971221a6790e8853f629cdde2e2493fc3 2013-08-22 01:56:06 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-09197966984a9c114c7ca247da539e7931e95d6d602fbeedfcc54aea752b7ed5 2013-08-22 03:37:48 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0919cbaa985a838e753f14e8fb1fe2dbe89290ab2faf15af32e408e0f49a28ea 2013-08-22 00:33:38 ....A 409612 Virusshare.00085/HEUR-Trojan.Win32.Generic-091a0cfd3a358968a662daaf2a7cb1ed3871c93d963a67fa6603980a97e574cf 2013-08-22 04:17:06 ....A 293888 Virusshare.00085/HEUR-Trojan.Win32.Generic-091a2a377456a58a788bfe256e871e3a66b86a72f9867836199fe5ae087fdfc4 2013-08-22 02:41:54 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-092017601bb37b3aa03274661121d4164eaf7400c6e86a0b69cfd3a2732d2504 2013-08-22 01:23:42 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-0920d7cb9fbae4c2b5803f856f36bac73b01590078556bb3aaa7a5c20cf435bf 2013-08-22 03:27:58 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-092145eb1579d38760b63c769af815330cb4335b0aa9d20803220dd26fc73c4b 2013-08-22 04:54:10 ....A 769536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0921531180c15b946d8b007cf777bd23c98403bc9cb5c4ef9976124809f1a1c0 2013-08-21 21:32:26 ....A 307712 Virusshare.00085/HEUR-Trojan.Win32.Generic-092262fe1703bcc67cf09a2b5d90b6afcaf4045727e42d7c7ecb086f1a3d8a67 2013-08-22 02:12:54 ....A 35485 Virusshare.00085/HEUR-Trojan.Win32.Generic-0922f574fc065f21242c510d8a59cbd8ab1a3a126541449a420916e414b68308 2013-08-22 02:05:16 ....A 74060 Virusshare.00085/HEUR-Trojan.Win32.Generic-09234f7fecbe9998a88b2e9049e1c9c4eb3a0323a4f9e1f883eae7eeee699bde 2013-08-22 01:51:56 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-09240e83369c39890e56ca4d0e6279e48a95c04d436efa473fea50902544fb85 2013-08-22 02:01:48 ....A 62595 Virusshare.00085/HEUR-Trojan.Win32.Generic-0924b498a26f74088fc871bc60c8c27e6ebf613e70c2749207386111c74c74fc 2013-08-22 03:52:02 ....A 6380032 Virusshare.00085/HEUR-Trojan.Win32.Generic-0924d44ef18d435960a8d5cf7eff4f98a1b70b85c34e2e471f5aabf6ce93f073 2013-08-22 02:27:52 ....A 997376 Virusshare.00085/HEUR-Trojan.Win32.Generic-09251135ba87a92d681a80d574d872c26e252ee7b69aacee1ba957cf90855027 2013-08-22 04:56:40 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-0925ce83ec23c3ff24d9c4920a41ff4856670f923f45aeb9036a2cabe0d68c51 2013-08-22 04:40:54 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-0925e35fa57589e3cdfa5bf0d2960b07c29c7e5154e28e2e7c18a45ed765dd75 2013-08-22 03:28:48 ....A 53280 Virusshare.00085/HEUR-Trojan.Win32.Generic-09261246b939745e8856903d6b9a09a2d6ade36f4578d99b699061346e923818 2013-08-22 02:15:10 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0926c6ceb973649a1b736b69602bdc8e74423ccdfc29514d2fedd463dcad5251 2013-08-22 02:30:28 ....A 57524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0927dff594890c9e943539a718e02486cf2ecee78fb800da19ac703ee1e7219d 2013-08-22 03:27:20 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0928c0cc3454d71bc7e8e5625d2bdf2a853ef8c09c3018ee660c4d061a4426fb 2013-08-22 03:16:12 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0928daf9f846ae5a90f69fa345ed69b1a9d9444200197fe8794c755fd24fb3dc 2013-08-22 03:33:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0928de51a4928bdc9e238249f2beacd6f4608f3984a981f7786cea528c5fb4b9 2013-08-22 03:55:18 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-092969a4d6eb0e57ae0b6a24f0da4653ff154d58d17a7625a706a6b769a7bcc1 2013-08-22 02:03:44 ....A 401920 Virusshare.00085/HEUR-Trojan.Win32.Generic-0929eafed5364febc47e7f2265abc0c7fabcea234595c98fc72d01b1fa8458bd 2013-08-22 02:04:08 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-092a7771bb100884d263ec79e1a9e3362fcffa5dee84d3fb9fa1892d8543b387 2013-08-22 01:46:06 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-092c49de7ca7940e9224965cf3b2332239470516569db7c50258200847ba0177 2013-08-22 03:04:14 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-092cf8eb68f7b9144c923c7c9dc536ec9966bdc05b033afad223a37a06f1ea57 2013-08-22 04:38:24 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-092d3dad8e30ae36ad691a75e3d0fa57f0b2ed7e9abacefad34b9873b235a7e3 2013-08-22 02:01:58 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-092d9876bc07368f5e0e6bffde85ff07916a9bcf6c3f2b20b380453567c3ea08 2013-08-22 02:52:32 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-092dad6eca100752685799d98996b031eb744c59421a44b9857b0976a84ca731 2013-08-22 01:51:08 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-092e1fed3bb8da86a16e122c4bb56a7807a4c67c123f6eacd23f33e808484c86 2013-08-22 04:05:24 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-092f5b914d36efe4875d4fcddbd03a8600de46d1dec43ad8e2a4f5368395a67a 2013-08-22 02:48:00 ....A 34973 Virusshare.00085/HEUR-Trojan.Win32.Generic-092f6e7bff4bbdc96f3626dbdb1943332e64480c6a197f41fdaf51a0238755cd 2013-08-22 00:36:04 ....A 99934 Virusshare.00085/HEUR-Trojan.Win32.Generic-092f8715ac1dc8dd4363df7b06a93d354562e74ec56b7a53c01e2810629d9896 2013-08-22 00:33:58 ....A 2515350 Virusshare.00085/HEUR-Trojan.Win32.Generic-092fdcc5322a464abc0ac561c4108e3854edfe03e80f22a517ef7a6231be65c5 2013-08-22 03:46:58 ....A 232400 Virusshare.00085/HEUR-Trojan.Win32.Generic-0930ff6c665a881b65a647941df640ed4fc9e6d3ea3f30a594b3739806d5ab0e 2013-08-22 02:46:06 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-0931787e35325d23e61cc30b9904c4765c4375aef8c15a0ca502ff652659ff48 2013-08-22 03:26:44 ....A 550912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0931923903c7a21e4256ce079897a214422750df2b45a067524a462644bc3f95 2013-08-22 03:04:06 ....A 761649 Virusshare.00085/HEUR-Trojan.Win32.Generic-0931b1d109dc9ba28ee8640a49f3609b0392f2aa5f8b15439894816ed6329858 2013-08-22 03:49:02 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0932f894d0c3a00f101bedd14185bb8bc72c1f05de1908940a33d8f4e835715f 2013-08-22 00:31:48 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0933634d3ad8fe00ea9f53b8b1f27508a8fc0d7237aba9ba7356f8235ce988c3 2013-08-22 03:26:56 ....A 458240 Virusshare.00085/HEUR-Trojan.Win32.Generic-0934c77f3f5f841944833017003938652575f8e680b80f9549c9b8c76f67b2a7 2013-08-22 03:21:20 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-0935e74f37b2981f9c34028443ea754db853e584dcaf9591871f158b3bf5c365 2013-08-22 01:36:12 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-09360df687fb762b966f531c507592769ef18d82c119c9ba0f7a268a621d1fff 2013-08-22 01:52:44 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-093621c97b05de15783e8dd9074c1450f30fd31d6c1e88839b25880f463ba3f7 2013-08-22 02:36:22 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-0936270d046e7641acf9a2f7ced2dfba145f0b25f0468d340de46520fac91d8b 2013-08-22 03:50:52 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-093755dea70f79a9348a3f95af267346381fc8815982b21a743cecb7c3733dd7 2013-08-22 04:31:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0938093ecba1010c90d2951d0711d686064a4b2c6fcb616aede6d80a450a9bcc 2013-08-22 03:22:38 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-09387c56d984255eaf9f3e1bf7819370cffa2e8a899acf23bd752c2837ba81ab 2013-08-22 04:38:32 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0938c2bd3e17f0731338ba4be324ffb9f91d0a66f7065bc1de4c728ed7a5e806 2013-08-22 04:20:12 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-09394d9282c6cbb16b81fc3885fb4c1086f89dc06e99139535f21999c7baefeb 2013-08-22 00:29:16 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-09396d366d97c653f3361747742d34ad3098865261b834400a1c8b60f34f4a00 2013-08-22 02:51:44 ....A 563830 Virusshare.00085/HEUR-Trojan.Win32.Generic-0939d304dad63e7dafc288c4c82c43efdb6e9647a94b006fb7ac1a3b24e26d88 2013-08-22 03:46:56 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-0939dacc246dc4b463fb45eb31d619f2669602504e5c730884d3d8ccdd743dba 2013-08-22 04:53:14 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-093a9cd46d6d11717279bc0266a097a7928de98217517957593776c5dd49dfe6 2013-08-22 03:55:08 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-093ab32602781f86c49a448f4bb8ba373f01c322b0f2047e685754e29f291435 2013-08-22 02:51:48 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-093b10398ea66440cd24a10d0287cc6c8dd242ede6ec812682387ac1de9d060d 2013-08-22 00:25:34 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-093b2808bd5c58d7c4b91774d903360e6a0cad4e65ef3a51bd57658739637f9f 2013-08-22 04:16:20 ....A 1264640 Virusshare.00085/HEUR-Trojan.Win32.Generic-093b7c8afd4cd50e104e42b796e9b6ce30c5f5bfd121dbdda206dd71707a9d62 2013-08-22 01:35:32 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-093bbafa63673525f5a6b388783aec5bbc353f9f727c01958876ee43b01ab9ec 2013-08-22 03:59:30 ....A 240128 Virusshare.00085/HEUR-Trojan.Win32.Generic-093bfcd6134589010abd6a457345598fad8ffb9a2128b430c84c2d79a74db751 2013-08-22 01:45:24 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-093c49ff0d1820e8e49583ff195de3554c59b5daf9697fa97e592d5389a8e971 2013-08-22 03:01:44 ....A 338432 Virusshare.00085/HEUR-Trojan.Win32.Generic-093d1aac20fc6ff07c30fe81bdaeb8f79c3f81ccc76dd90e8e4764da8cc1d818 2013-08-22 03:02:02 ....A 91620 Virusshare.00085/HEUR-Trojan.Win32.Generic-093d1f2709f2dd984dbede3b5c3765d2bb83ed31379f6f06bcee54041d92f9a3 2013-08-22 01:52:44 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-093dcaa46121d5bc34db7d3765714e2a3bfdf81c51d538be8d1d15cc6ee7c68e 2013-08-22 02:07:44 ....A 156240 Virusshare.00085/HEUR-Trojan.Win32.Generic-093dd9501d43241666e033fb66ff68316b111213038c4e5c26f86cbaf10e67e4 2013-08-22 04:16:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-093e42f705cdbe3ef10a1e4a23e6bab384a189cafb62db1fd54c431b846e7ecc 2013-08-22 02:51:26 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-093e635c155a90110c59dc6a614b7af4961d6550ecdf74c29c7cb0c89d086c6e 2013-08-22 04:16:32 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-093eff392b7024539ccffead2e255ea99737e08beb6a75054bf3fb2417431ef4 2013-08-22 03:55:10 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-093f04478d4c6d07ef7ce1a37aa6de330a4b427d248bcdef923fb3eb2435bd61 2013-08-22 03:07:30 ....A 36509 Virusshare.00085/HEUR-Trojan.Win32.Generic-093f7335165abd709cf6621f7b2b0f39719e3b2e5376b5f9577325ae11312a5e 2013-08-22 02:33:40 ....A 50640 Virusshare.00085/HEUR-Trojan.Win32.Generic-093fa82083753a36a082a92fdad5248925bbf7c21acb2653c0f93981048e0620 2013-08-22 03:22:34 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-093ff4ad9d77866156dc04c7bc979ab31c26fd43ef76c32fc65af0e91ec53628 2013-08-22 03:18:26 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-094151d00f6fe66608294c2af6bead5a93646947ed4e8356640656470f967209 2013-08-22 03:27:00 ....A 630215 Virusshare.00085/HEUR-Trojan.Win32.Generic-094162c94f46fe8d97f254b579b4618efbcc3cfc699d9fa5b6e81e41a68fa2ce 2013-08-22 03:53:04 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0941a5ddf702fb7176c1d26096cb0bbfe35cc66f942afab4229497df1a0463e3 2013-08-22 00:27:48 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-09430614fd30a4496655723ce7507a55c821cd82cdc887bc395a451a101e8f54 2013-08-22 02:33:38 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-09433c8c022a87fdf4eebf1e4ae17ec84e8cbbdd737eae33985e18565b0da41a 2013-08-22 03:57:00 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-0943748a8824651eede0a3b77c463f1f53f4d61c03922bbec8258b9bfba2dc98 2013-08-22 01:53:02 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-09449c7e2e66f5f5da7da493b858e770a150eb1e556db4724e860f145cfa0ed2 2013-08-22 02:12:38 ....A 143457 Virusshare.00085/HEUR-Trojan.Win32.Generic-094645a04658e514eaf0646afb841c274c856b0bbacaa6b1b7808b3a4d39f06b 2013-08-22 04:42:50 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-094693cc96da690d224ce88f00af653082547a489e84008f1a570eecc9fd9eed 2013-08-22 02:09:54 ....A 1610872 Virusshare.00085/HEUR-Trojan.Win32.Generic-0946b5fd3354003d77bb576fba47e0e48e1417fb3f927f383625b59e424b4d7d 2013-08-22 02:23:36 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-0946bf2dcc30d0787a4ce6343f8cff22bd85eb9cc77e07e8b5c64d97a39ef954 2013-08-22 00:28:42 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-09475b4a9d0ec163f43bad9be6426e78b20cf57c32f1e6448be0bbc1392a6f2c 2013-08-22 02:27:56 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-09478790f07b3f883223276a229606dea91a5a4103ca9093c15daeb05f9a42b4 2013-08-22 04:03:10 ....A 444416 Virusshare.00085/HEUR-Trojan.Win32.Generic-094843292ff24a48851ca03c5107c037440fb66695170d07d6dcea859d80fcb0 2013-08-22 02:40:42 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-094864a068c6ad1845531eeb077caa29ade002b2a5451d4fcd1b043ab5623298 2013-08-22 00:19:18 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0948a9bcc81c7d320c2e5471e14957516ec85ea27534f9a873e04265deec9dd8 2013-08-22 02:25:50 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-0948cf9c2d48fa3ee2090755beb1e9f6e7b7928677757641c1dd6492eab09b2c 2013-08-22 04:28:42 ....A 7000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0948f10ed12fc3e984a768adebfdd3b15bdf61ed27eabadb56d7a659dd0d0499 2013-08-22 04:01:58 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-094b2b3eb8dd2f21ad254222f3d3a788187c0fa191a11b7cea0751c7bed4e542 2013-08-22 03:04:48 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-094b3ed229260ba6cd6afc3bd4ce7ab300bdd096857e2da157ee9151112a0b32 2013-08-22 01:56:10 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-094b55dc13830e0943e02ec9ab3adce010a87247be6d604ad07bcd165eaa533b 2013-08-22 02:56:26 ....A 22132 Virusshare.00085/HEUR-Trojan.Win32.Generic-094e8829a0f0795bb0c801ac866b64c67d475a5ae48e32ba164b0e5271af9b7a 2013-08-22 00:30:28 ....A 897024 Virusshare.00085/HEUR-Trojan.Win32.Generic-094ee34512e50592377bd15f617d99a3798dd03e5ac0c35928407d1dd052b492 2013-08-22 02:42:52 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-094f17106280309850d9b5a0fde899ae650e80017bd40981847123907d6f2959 2013-08-22 03:59:00 ....A 696320 Virusshare.00085/HEUR-Trojan.Win32.Generic-094f4e4dd07e5440a3c0c5a5391e549c68c3d68645a56e7812e8f5b873e18718 2013-08-22 02:16:10 ....A 49207 Virusshare.00085/HEUR-Trojan.Win32.Generic-094f5c2bdfb2b937f7b8626b7ab33767b79335c5ff68d9f9f3272abeb5f84e37 2013-08-22 04:38:50 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-094fc76630e33f70abea2aa82d7c997a774c116cffc2c2d04ef9130a725ca50f 2013-08-22 03:00:16 ....A 383488 Virusshare.00085/HEUR-Trojan.Win32.Generic-09508cc26372e13ec186d30aa44b78aaa6ebf56559edfa47b71ce72bc181675c 2013-08-22 01:59:20 ....A 61668 Virusshare.00085/HEUR-Trojan.Win32.Generic-0950dcb8bfce5526a2e1a84ad7262a34ace02b0991f5006a6e050b90db45df5f 2013-08-22 02:35:02 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-0950ff569610464c276dcff7166fc8a40625af4ba2a6a67f61eb74fa32663a5b 2013-08-22 02:25:00 ....A 478208 Virusshare.00085/HEUR-Trojan.Win32.Generic-095199d917a548ff8b4e3350f5de5b63f0aaa22dddbd046dad455b7fbfdd373d 2013-08-22 04:03:20 ....A 430080 Virusshare.00085/HEUR-Trojan.Win32.Generic-09521a40aae0609d0f7708c5b0309d634c8995828e41b0c0f52dde7cf56a583c 2013-08-22 02:41:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0953a7c373113732b7a97da0af7200fd2895f18c65e3c15b387d3a999b6b7449 2013-08-22 02:01:22 ....A 161881 Virusshare.00085/HEUR-Trojan.Win32.Generic-0953cced0274e44df90ac2dc2a8c27d275d6e9302c22ffa4df9cf1ac4f646cce 2013-08-22 03:09:28 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-0953df9bfd7a974e9db497922fb6824304c3552bc5f70163a7c20e31189f5eee 2013-08-22 01:37:22 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0953fcccc67ba4b97c772f9dcf2447ccddd0cc372005b0862e68304aa7bdb7ec 2013-08-22 03:42:40 ....A 14916 Virusshare.00085/HEUR-Trojan.Win32.Generic-0954d71fb5f6465472da6a5827e53ec39df99f30db04351f52f37932cfdf576a 2013-08-22 03:53:14 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0955352eedf176aa3f44bccc5c1a1844517ef3d398ba3816f496d17be2f994e2 2013-08-22 02:09:06 ....A 34627 Virusshare.00085/HEUR-Trojan.Win32.Generic-0956f089321528d97decde7a83892c61c34b4574884f7752d2bdddca03e0db43 2013-08-22 02:44:58 ....A 1168896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0956f9733f0709c38990dd1becdfc2f583e0ca8db4eb3c8ab6b6570e13762cea 2013-08-22 03:55:42 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0957996b18a8cb036f671c12b40c19afdfa62baf8ad157bdccb76cc4a52da60e 2013-08-22 05:03:48 ....A 186114 Virusshare.00085/HEUR-Trojan.Win32.Generic-0958b4c1dcd94dfbdf8da23437e7cf52a729c684221cccbd096cccc99c3c851f 2013-08-22 02:40:22 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-0958c3028fd2897b5e11beb185f6252f362149eae4ef0a700b94d9c181b8885b 2013-08-22 02:22:48 ....A 90171 Virusshare.00085/HEUR-Trojan.Win32.Generic-09596f5ba8731d95169601596c248c072b865d80d226a8bcf3db454178f5839c 2013-08-22 03:27:48 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-095a58785e3bc56ab35af406a8fc78f83da4a30272bfa3f2b8dd55ec0e79fc29 2013-08-22 01:20:32 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-095aad654aca2dd6fbc431a6b1c87e8928aab381125c02749b07b94b357f1430 2013-08-22 03:06:38 ....A 122373 Virusshare.00085/HEUR-Trojan.Win32.Generic-095c81eb00213846ef82889ce902d456b592ab968e8f7c0a79d4c492c905bbb9 2013-08-22 02:16:58 ....A 2888238 Virusshare.00085/HEUR-Trojan.Win32.Generic-095cce4767697911a395b9ab6d9a9e26bf7f98a5372c2272eb5c8024b961be49 2013-08-22 05:05:12 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-095d872100a1a086ac683c4815a704329f0d9ae443a223095e05c4c204059a83 2013-08-22 04:52:50 ....A 129665 Virusshare.00085/HEUR-Trojan.Win32.Generic-095dca3908840252d7f233ff33afffbe6f74ca3a3da5a9ea96f49505ecb02597 2013-08-22 03:33:54 ....A 17600 Virusshare.00085/HEUR-Trojan.Win32.Generic-095e33fd4a4199140f04eb3677f0f49a0eada7665c604d81347eba51bea3ae26 2013-08-22 02:11:06 ....A 324328 Virusshare.00085/HEUR-Trojan.Win32.Generic-095eec11dd14c82320327683a730fa7677bc86d2498a8cdcc8a295056425eeeb 2013-08-22 01:37:34 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-095f9518313a936f0c23bd9131028761052d2b10d762e4165ea80ff681dc2049 2013-08-22 02:06:04 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0960324cc55d148e7601b0f09a0da2a0f1bb85d862a9c583d41deb127f9f4a08 2013-08-22 02:36:56 ....A 238943 Virusshare.00085/HEUR-Trojan.Win32.Generic-096044420f604082a7816dea22bcc17f573d346fc8bf5eae0d372648c5da7515 2013-08-22 00:36:10 ....A 99861 Virusshare.00085/HEUR-Trojan.Win32.Generic-09607f4ca062aa0fca9f8e397d5a7b9e2aa877499c3b19d24e31be7941986e6b 2013-08-22 03:59:26 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-096134de600d2b1b5fb8079e22e10b93ec48ce33f5f8272eee83bf64122349d6 2013-08-22 03:47:32 ....A 188434 Virusshare.00085/HEUR-Trojan.Win32.Generic-0961b03367b30b404cb440ef493e681064678a359b5b519a30d647f9643d6f27 2013-08-22 02:36:58 ....A 856064 Virusshare.00085/HEUR-Trojan.Win32.Generic-09625bb08971ff2e45d64c95c16cd78648525fed551196caf82e9ae23a0958ff 2013-08-22 02:09:16 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-096284fe82c9dac8029913f1ef7af86bd57658adae4dbbe5ac4963d6b0e7e5bf 2013-08-22 02:56:00 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-09631173532fa85c57beed11fe7bb2863a090869959231b833e32cfc1cba478c 2013-08-22 02:39:26 ....A 244736 Virusshare.00085/HEUR-Trojan.Win32.Generic-0963561f00d5876dd2772a8a731731dfe05a2e1bd0c3a2ff404ff5f2691dcd93 2013-08-22 02:48:34 ....A 341373 Virusshare.00085/HEUR-Trojan.Win32.Generic-0963cb579c180eba36f5a5978aebf0762da052d2dbec037310f8d4aa502fa18d 2013-08-22 03:34:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-09641f0257a1f871bbc90659d18245595738eb1adc2b23566499e31c4e4b2a1a 2013-08-22 03:00:44 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-0964af96aad1d3ff06046ab058fb3bb92938e3930f11af268c569a9c6c9778e9 2013-08-22 04:21:38 ....A 158618 Virusshare.00085/HEUR-Trojan.Win32.Generic-09653e8f8c4ab0ec6b0ba0bf59a05438e255e627034574ca8b1f696b470a1325 2013-08-22 04:49:46 ....A 7709000 Virusshare.00085/HEUR-Trojan.Win32.Generic-09656cb28bd75e5abf9bb26995d7fb02817ca448a5c95f043d285b0db316fe1e 2013-08-22 01:38:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0965756535f38ead99fec79298794ca10f51f5effa998b55b493acce18b4a477 2013-08-22 03:49:58 ....A 535441 Virusshare.00085/HEUR-Trojan.Win32.Generic-0965bd4f982d184ac7e25d197fb4c02b86c27d50bab3d3294ea31046cc8915c6 2013-08-22 03:31:54 ....A 863232 Virusshare.00085/HEUR-Trojan.Win32.Generic-0965ec9da57a4ca2d0d117aee31330d5957cf8c7dadb4c657ab22c295a6431da 2013-08-22 05:01:00 ....A 129540 Virusshare.00085/HEUR-Trojan.Win32.Generic-0965ef94ad5741fd6a3968922fb5b6f3b622d4876323f2660c58623f88c8c113 2013-08-22 02:32:20 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-0966029ca4299e1771c37a66e9da06c1a11fb56bbc31ea0f7a45f3d35a9b06ea 2013-08-22 01:16:02 ....A 208044 Virusshare.00085/HEUR-Trojan.Win32.Generic-09664003cc93a1f3e47c005c3a491422b48fa2282488ba5a5f66b073884ba220 2013-08-22 05:07:52 ....A 245248 Virusshare.00085/HEUR-Trojan.Win32.Generic-09666885a63639fd3eaae46f11c0587f70374e754b2ffe2bb2446e2b644bb8ab 2013-08-22 04:11:14 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-09668af179e3d3014eb3b27cc7f00f584491ab1df796e34dde241217eaaece76 2013-08-22 01:35:02 ....A 42528 Virusshare.00085/HEUR-Trojan.Win32.Generic-09678f8d350b0d0cbee5c92ce87aca92eecde7d41509660bf5e36b2458e8e937 2013-08-22 02:02:00 ....A 2931305 Virusshare.00085/HEUR-Trojan.Win32.Generic-0967a787740ec21e7206f7497d9cb410a9959089a1bd52cc35028627b6cbf7a0 2013-08-22 02:34:28 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0967c1d7c100d6d4fbee259088f07ff64b113f571a07b3b7c68aba91e306c914 2013-08-22 02:12:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-09681e516664482eaff7beed189e7edc95ad3695a51d97d2b455fd96744e9008 2013-08-22 01:24:52 ....A 961205 Virusshare.00085/HEUR-Trojan.Win32.Generic-09682156613ed1cf00f8158f5b84a258405eb6b3921d9667bbdcfbcf3607dc5d 2013-08-22 01:23:14 ....A 164512 Virusshare.00085/HEUR-Trojan.Win32.Generic-09685833e1747e76d48537148f4c041c87990f8036f72591dad1d7540c5faa3b 2013-08-22 02:24:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0968b151eb5082a84613b2ade37235d32ce410dd8a6bdf11667362babee789af 2013-08-22 01:43:02 ....A 34544 Virusshare.00085/HEUR-Trojan.Win32.Generic-096932744ff63ab9520500e9f01aeed73f3de3efb9c929bd328dc69422aabcd1 2013-08-22 01:28:22 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-096932b590ad1dffedcfbc7e6aef37c630e8850288a4fe421905d2fef5590da8 2013-08-22 02:34:24 ....A 112656 Virusshare.00085/HEUR-Trojan.Win32.Generic-0969bab13192693d4fe08d85a37cd52ce744ffa1306bd1cf5308263863d0f46e 2013-08-22 02:42:46 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-096a2a4d996a57267f4217965aa8db3bfeece676bca07df0871db59857e4b38a 2013-08-22 03:29:20 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-096aa4e2ccaef4d44f47ce1152d11629523c7efa19afa4782213ea5781348c62 2013-08-22 02:12:46 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-096adb8abb1bea0c0c4df238cbb9dd8983ff2cab008b322c62cd35faa170c890 2013-08-22 04:47:20 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-096c48ac9ab0f0b85c5a1ce93af7534053edb4e508f96e36ce17ead1677e6a92 2013-08-22 03:32:10 ....A 526702 Virusshare.00085/HEUR-Trojan.Win32.Generic-096c4aa00d0ca96b652a927d80f394d8aa4bf0ae43e5d408e9c288b8096bc714 2013-08-22 01:36:28 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-096c7c830c87d9d3a46804dd09ce2fdbf81af6f677d5eb00f2ea9872bf9d8585 2013-08-22 01:17:56 ....A 385162 Virusshare.00085/HEUR-Trojan.Win32.Generic-096d0d36d22758fa97ebaddef6e6e01852a7d90cd61d98cdd9e97f4db55322a0 2013-08-22 02:24:10 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-096da8776a82fde2f97d16a11009580e42a9ecc09ef22afcabd436f8ff67aa82 2013-08-22 03:17:56 ....A 330200 Virusshare.00085/HEUR-Trojan.Win32.Generic-096f3ebd7e3884af4ff7b278b3d8a89f9ae2f3aeee71daf6cbdf125145fc535f 2013-08-22 01:54:22 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-096f8402638e8206bd5a5a07109c700ea84eb515fe2988af350422748ac87fe1 2013-08-22 02:48:40 ....A 16471 Virusshare.00085/HEUR-Trojan.Win32.Generic-096f8bb70bb7220a82af375bc7bddb99df4386a534a658b434990140cb689915 2013-08-22 03:25:18 ....A 1058816 Virusshare.00085/HEUR-Trojan.Win32.Generic-09704a62f5b2d4d84f2cf8b42016553bb84204253ebd7c511edfa57b76ebf1ff 2013-08-22 00:27:38 ....A 180301 Virusshare.00085/HEUR-Trojan.Win32.Generic-09707072fb29554b64b4636ce32ca3181483b7c85dcc8b9f02734f124fffa283 2013-08-22 01:35:54 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-097097565acf638817bb51698aadad1916e92d56b1864b7e4ab5b9c0201ff5eb 2013-08-22 01:57:02 ....A 346112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0970d7b5b3191b19bcbf49b538ed1d1fcf13ec205eae650c3ba08d38225634ab 2013-08-22 03:26:58 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-0970fa03452623f615075eeebe69e16ff7f475a70d86344a8eb33e84f1ce2b83 2013-08-22 01:59:20 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-09720d0dfe3c8c9cd3e7fc26bbcc785c8136ccecf499167c67656601dd0190b8 2013-08-22 04:02:32 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-097387b7f4626d522cafe1d5150f05e5dc9a11a1721add38f994d274516983b8 2013-08-22 05:07:42 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-0973b7e6525eabacf4f1782f8d9de4a89d10691e2e83795ce9db881f7074c682 2013-08-22 01:56:12 ....A 120605 Virusshare.00085/HEUR-Trojan.Win32.Generic-0973c61217b185b78c915378eeec6b97c48faed5b70a79934ebc223c41e18ab2 2013-08-22 00:24:32 ....A 227163 Virusshare.00085/HEUR-Trojan.Win32.Generic-09742ef00776da0d9f3691c5bdd65e246f0d1203588aee254dba53c6240a65f5 2013-08-22 02:38:26 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-097474e89bdf3ef7310b977a42f466801050c59070322784ad73eb8e3aaa46e2 2013-08-22 02:18:22 ....A 31832 Virusshare.00085/HEUR-Trojan.Win32.Generic-0974af573bff506a6832cf3e1a104f0445b432f48a79eae83b646d6014e96fa4 2013-08-22 03:39:58 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0974afe69c6dc7eb4d5971bd13ea76cd5f6d0e4dc1ed803aaffa1cd118b1240a 2013-08-22 03:35:24 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-097587c96478f64d9f69fef2de04db47e2ad9c7121ececc359d595ec9690c472 2013-08-22 03:35:36 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-0975a97cde28c545e06275aa3f92656a785875de41f08de0206cd16ce526ca0e 2013-08-22 01:36:06 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-09762fedc18117b76b6f21d48da182bf96c62c8bf42f6bbe308a9ad3148396e8 2013-08-22 00:26:50 ....A 66966 Virusshare.00085/HEUR-Trojan.Win32.Generic-0976d762b5f3e7cccdd3b994cf038cf5ab3a8e6610714642806dc7664e58fbaa 2013-08-22 01:56:52 ....A 616960 Virusshare.00085/HEUR-Trojan.Win32.Generic-097715bdf5e70e841c160ebae34516239cb4044193fee1e7ba5fb1de99deee9b 2013-08-22 02:23:26 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-09773fac61292ad44557135905efe71259720503f5f94768256b6cfc7d2ccfd2 2013-08-22 04:16:28 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-0977b226d5b7c3a7775bf2a8b63aa466ce00d5c9326543d50c8ee589c07542cc 2013-08-22 02:07:20 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-097853eeb5316ce65acc0723a23fbe2384eed8ec14eaa306eaf8822eda133f1a 2013-08-22 03:59:04 ....A 211456 Virusshare.00085/HEUR-Trojan.Win32.Generic-0978692633a4932c4c0aa993898761e8fe4fd92dc054f22c130594218aba4c58 2013-08-22 02:12:44 ....A 1747968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0978a8ffc5c9970aa364c44b7f67ab9ff3913e13819e1c51113352729a55f7e3 2013-08-22 03:38:16 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0978f1be794af57b0670652984fba1921b74d88ae8fd6e60497e968abc313104 2013-08-22 03:21:20 ....A 205009 Virusshare.00085/HEUR-Trojan.Win32.Generic-0979e7aa9244c2e3f13cc6d5f5e81c588b136620d2c453acda9c762ac3375980 2013-08-22 00:37:10 ....A 210072 Virusshare.00085/HEUR-Trojan.Win32.Generic-097a1e4d770152d6c4d93c699c3dc4ce11f2186bfbb4dea7b9ff6a7b53f9ff0e 2013-08-22 01:30:12 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-097a246e8407abd9c24ed2dbb7967bb3679a9709b203ee8882de87433f95bd56 2013-08-22 05:09:22 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-097a6e97762460ed23e5c4178a6d9d2ecac3e59bcc8b3c3ac9c0bf01fea456e5 2013-08-22 00:28:36 ....A 420352 Virusshare.00085/HEUR-Trojan.Win32.Generic-097a80c7f25637d3cf4809c147c2c52b2a92db0dee422b51ca8dd52cd6e11199 2013-08-22 02:33:30 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-097a88ee2af6ee6c6df9a60f4d7229de9748653a434ad249ea36d4667c57360e 2013-08-22 00:31:50 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-097af3a24a818ac9e3e088c40e52b7705b1310dfab314671622df05e0aa4cd96 2013-08-22 01:36:12 ....A 2143261 Virusshare.00085/HEUR-Trojan.Win32.Generic-097b2bf9f9d1a1e88edf383390140b6a7e9d160e05a19fa631bb298ae945ed5e 2013-08-22 02:56:48 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-097b90c92de66ae59361da51f2cc149cb310de8686fdf073633eb51a5f9814d8 2013-08-22 02:05:06 ....A 3082535 Virusshare.00085/HEUR-Trojan.Win32.Generic-097b9dcb91ee2927d8b63ce354111b901be290b757e0ee55474cb46216a50841 2013-08-22 02:46:00 ....A 361984 Virusshare.00085/HEUR-Trojan.Win32.Generic-097cb03dcc90835833573efbd4dde6097155771a258d99b3e1f1b743a74eaa51 2013-08-22 01:40:54 ....A 1043320 Virusshare.00085/HEUR-Trojan.Win32.Generic-097d016de1273d0217f2fcb0d8fc545cf5906586c8cd69517adb585d9d01a791 2013-08-22 00:27:06 ....A 94301 Virusshare.00085/HEUR-Trojan.Win32.Generic-097d36a92fa60e44da7219d99d9ffb354480d6dfb617a17fbda236346e132db8 2013-08-22 00:24:38 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-097d6dd4554aa8ea2d350b0420422dc9b6cf7c7b04cbb6643bde178f9c5635f2 2013-08-22 01:30:10 ....A 110692 Virusshare.00085/HEUR-Trojan.Win32.Generic-097da4ad69af73f7b09ed3409b5bd51db5f68a0c7c56b1dc2216d4f85dfbab46 2013-08-22 02:16:04 ....A 1295360 Virusshare.00085/HEUR-Trojan.Win32.Generic-09806a2e2a10499a2908009efba21470df4a80a04e24fdf2833639c8cf0bf102 2013-08-22 02:16:14 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-0980cfca12b2831b3d5688b27f6909928f2fc579a87f0ad367f2ecc908cc6a37 2013-08-22 03:59:10 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-0981014b1f94152a33193517ede3c360aa1ee4ac7d42829fabd4e0e2bed3e667 2013-08-22 03:22:32 ....A 140287 Virusshare.00085/HEUR-Trojan.Win32.Generic-09817cf7d79a7b06faf10c8110d39241e6c2c72b1eb9c6bdc6fbc81a58e9ab1f 2013-08-22 00:29:38 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0981a65a9c09f7b6dc8fa92f994c35d92df350d4657c33f256de52f926ff524e 2013-08-22 01:49:00 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-0981aaf9afbe2d856f119da1368d1937e1b0216c6303e9c117b82ab009973907 2013-08-22 02:48:04 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0981deba965b9a5b6672a639a5c6f2d9ca34cb1ed9ae4a542e8d6e8b5a74d790 2013-08-22 01:52:42 ....A 37848 Virusshare.00085/HEUR-Trojan.Win32.Generic-0982f61ee3fcb220d7658ca6e8944e3f8cf4ad519b403f846bc52cf92bb4cf39 2013-08-22 00:30:44 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-09830b82e782d7ef36d467c063b2d3a90d59a6f4adcc1c56fad24de81d13ae91 2013-08-22 02:13:34 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-098324dbf73948e4e232226dc3f6d574c517c089d4f008af6c9a84f712e82617 2013-08-22 01:18:42 ....A 22561520 Virusshare.00085/HEUR-Trojan.Win32.Generic-09836ed937acd95e0b195cca01b9182bcde300c0517f20b9496577c042a3bfbf 2013-08-22 01:35:30 ....A 465408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0983a27a637f6e9b6fb2f7140662d9e428ee585685d642a9e005abd85ed6aa6c 2013-08-22 00:25:42 ....A 81878 Virusshare.00085/HEUR-Trojan.Win32.Generic-0983be620a9da0fb8152999ff0617e55b84c6dda4aaf39599b1e05f4e056f89a 2013-08-22 02:56:16 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0983d851b5553cb86acbe18a5cf612fa69086e4335fab9a4cdd7cf2d5ae61352 2013-08-22 02:00:04 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0984ca32685392946436dff233532e470f89b73a7d4c43d3570a5aac92f7a444 2013-08-22 02:22:56 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0984e624e161391863e897149133c0cb263deed0d4524630a978a5d4b63aa3ff 2013-08-22 02:40:46 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-098576e2bb0b35f48f134283f49f26245270bded8615388aba88e329d94e44bc 2013-08-22 02:38:16 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-098580e079863bbbb8063a9ae30769458db70bc3eb1bfcfd05748743a32c1570 2013-08-22 02:10:34 ....A 10325552 Virusshare.00085/HEUR-Trojan.Win32.Generic-09859dbfc99c3beb9cdb6000a91af62a66f8c566cee6c36e4e400d099cbe6ab5 2013-08-22 04:39:06 ....A 310776 Virusshare.00085/HEUR-Trojan.Win32.Generic-0985ab6b2f41973ac175d6ce269802a86080f753dfdccfce383cc20370d5b866 2013-08-22 00:24:58 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0985bd3e13a032d8d15230c28c6e9d8753416b37986c770a92a7ab63f47d818f 2013-08-22 02:51:44 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-09865225a427e18a81c5874e06b9720833b4dc157552ce2a58599c8996ae5b8e 2013-08-22 02:54:42 ....A 203111 Virusshare.00085/HEUR-Trojan.Win32.Generic-098676aa37163a5129712d5ddb8d0f5a9d2e9ec9ee5bdddf42ea913bc72bf930 2013-08-22 03:26:26 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-09867ccc5167c3cb8967ef701f7eae6af65558399cfcd0cd3ba6450c843e2c2a 2013-08-22 01:59:30 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-09869d0980f34007170e8286838d58949c91edda7b441abea6cc5aee144aa791 2013-08-22 03:58:58 ....A 471040 Virusshare.00085/HEUR-Trojan.Win32.Generic-0986cbb581415a93e35e909c576811bf58bb3145f897d74fa49533bc904b1130 2013-08-22 02:38:12 ....A 315458 Virusshare.00085/HEUR-Trojan.Win32.Generic-0986d02d7da1bb071de4fa97c675d95bbbdfcbf6524497b51e021fee7dfed0cb 2013-08-22 03:02:00 ....A 6000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-0987194348a1295d671a8ed717bd1ff6fc25ab9f3eed18b49527474726f650f6 2013-08-22 01:32:44 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-0987c6963a5a520cc9c60fdedf1cf05799490ab62d33a6594a5c78f223dc92ef 2013-08-22 03:57:10 ....A 5373961 Virusshare.00085/HEUR-Trojan.Win32.Generic-098815e26abdad7ef72f3187dbb251e7f895c648167cfff13ea098edd9370c77 2013-08-22 04:18:54 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0988422794ed69da364684b7792b79699073d9c47911e7d50d194eefcab5fb51 2013-08-22 02:38:14 ....A 875008 Virusshare.00085/HEUR-Trojan.Win32.Generic-098878a731c9a2c851ced21ace296193de3d15bfe7dacc5338b4cd3d96e92a52 2013-08-22 04:32:20 ....A 272304 Virusshare.00085/HEUR-Trojan.Win32.Generic-0988e31292f05bfdd61ab38836dd9120a3dadc45b1418630e87d82e8f993d690 2013-08-22 02:33:36 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-098942ad5abd15fb6de4fa59d4bcbe18f8b0fb610a1837f237881b079e9e3f74 2013-08-22 01:30:04 ....A 439350 Virusshare.00085/HEUR-Trojan.Win32.Generic-098a7816fd1cb9a0936c826455c45b51bcf3eab65e9001b5cf71fa0b1da1edc3 2013-08-22 00:26:24 ....A 738816 Virusshare.00085/HEUR-Trojan.Win32.Generic-098ada115fecb3999515465fd0bcb4cae5822187f8a1675525b51baa7d84f0c3 2013-08-22 02:07:22 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-098b655d2269136962fbc0dc8fdb3047c93fbfcd65b718b7845b1bcf6c10d380 2013-08-22 03:39:48 ....A 44609 Virusshare.00085/HEUR-Trojan.Win32.Generic-098bfb41244af9567b30c31daa2a7b82d922d18f826e9e3c56c45c9269a82334 2013-08-22 02:13:24 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-098c2402d76fb736e88574d7617ef637dc363e8d1e19964917028e103fede016 2013-08-22 04:21:46 ....A 65104 Virusshare.00085/HEUR-Trojan.Win32.Generic-098c448e034ef855fdc7e98ac9cd83b200006e74bc299ae64ebaaf6769bef498 2013-08-22 02:18:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-098c4547ebc7f8b562aca23b09b3b93bcbbe1a871615047051f0c019f0ca9f62 2013-08-22 04:55:26 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-098c791a4552de3fa6c6ed54f1f97e322c2a5f574617ef3d9a8611ab08ff142a 2013-08-22 00:03:40 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-098d519480762d1b7996965f6b193ec7214a681880aa8d91c65d4341282536f2 2013-08-22 01:45:28 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-098dbac725d21288f62d536a07921988ace75ff28fcc6891df4cbe316c26a973 2013-08-22 02:59:32 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-098ea0340b608a18405dc07acbd415bdc9952382805f8e72d1532379304bc5e5 2013-08-22 03:26:38 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-098f82e6dcf8261dd820afa589154488cc71b5e34b1695a1f8cf8eb3aa5ec0f1 2013-08-22 04:47:10 ....A 745472 Virusshare.00085/HEUR-Trojan.Win32.Generic-099513ab2a8ff2a06ae6177b7c5309ca35cbdc6a99ce72c70242dec2724c9e90 2013-08-22 00:21:42 ....A 320276 Virusshare.00085/HEUR-Trojan.Win32.Generic-0998a00eba505296c59a729ec9a6f5cc245ee6474cc3a0481746a231f2174dcb 2013-08-22 05:08:02 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-09a10d6fd762d076d9ce053205b0313906e9d9f9a49a60e4ea8e2e1f98aa1b2d 2013-08-22 00:28:14 ....A 823696 Virusshare.00085/HEUR-Trojan.Win32.Generic-09a3956ab56620629e76db1ed355d1fa841d0cff1c452f12f5ac40c419cc675a 2013-08-22 04:05:30 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-09a5c4769de2150a18e2fde6a2fcdf7bd76083356a65472c5d3e67df2de5c599 2013-08-22 04:47:08 ....A 21297 Virusshare.00085/HEUR-Trojan.Win32.Generic-09ac3ef84d51674ca497c8a8a39913b078c6e8b592388a398147bf7de1832bc3 2013-08-22 04:36:10 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-09b0685120339894f60aee7047b2e6b6166b21057fd991f9eeb88f8d2fee23a1 2013-08-22 04:02:46 ....A 376189 Virusshare.00085/HEUR-Trojan.Win32.Generic-09b50154c1a1485b4e3051bd3c52fc031bb7f7f823b665df220ffff07d1f681b 2013-08-21 23:42:48 ....A 154118 Virusshare.00085/HEUR-Trojan.Win32.Generic-09b6573b517eb341de3561a371cd4986672afbf05ba694f4c51199f84ccfffae 2013-08-21 21:56:46 ....A 18169200 Virusshare.00085/HEUR-Trojan.Win32.Generic-09c777be28a3ef8f42a3632afb909a8fb7e411a5f15c2196372b8bf72d8c5c61 2013-08-22 04:01:58 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-09dec1d9e4e5b56c76e5323e25e135715cd093851295a6fba82315c537341516 2013-08-22 05:03:04 ....A 315464 Virusshare.00085/HEUR-Trojan.Win32.Generic-09ea079ff143a698a6384afa24786eabd66bed8a4a1209f66e15a480d20ef3b8 2013-08-22 04:39:08 ....A 50359 Virusshare.00085/HEUR-Trojan.Win32.Generic-09ed8550edd5b60a1c9112595a1400906f8093871e1352f88cb678cddb527d8e 2013-08-22 05:11:14 ....A 336674 Virusshare.00085/HEUR-Trojan.Win32.Generic-09ed98d36c17c7ffe745fa7360978d7a398bfacab839ad4c32c4bfb7558ff12a 2013-08-22 00:03:30 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-09f0c5bdef41d9def845d09588eb03355bf4991e1ae37ec9e810122f803d6787 2013-08-22 04:12:54 ....A 240896 Virusshare.00085/HEUR-Trojan.Win32.Generic-09f48e087dfe08401e3cec4e02098e34d5ff9bf6fecf818bc16f941c561b3ed7 2013-08-22 04:15:12 ....A 62896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a08db2c2113b70fd753d025767718202de03e659e5607f727431459657a97e0 2013-08-22 04:52:54 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a09ef07d3ccd495c881b228609c08a9095bb160d284133d15a346e58ad71d19 2013-08-22 05:01:34 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a0fb1062f7f5b972534b3b4bcd008c2040da28c0840fd6ac78c1d3dcb89817e 2013-08-22 04:28:20 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a11ee520c1f30e452f62ab2cf6e32f6f2a686722c49063b45831c8595242c04 2013-08-22 04:08:42 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a132b196d34fbf211b2ff900447b7e39bfd31ad90fe5be5c93f5d3d01be0e44 2013-08-22 04:47:38 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a17e3ff251b94d8ddd97b126e22b7f1946de766303ec070c834aa5719312bd1 2013-08-22 00:15:50 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a20dc39ed26ad899a82eea9e823e077114eb4970a66f9d309495acc7ef1c01e 2013-08-22 04:53:22 ....A 668672 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a2221ecc4be69d7c0cf2abf4453912712484dcd98f6c411a08da69efff78e25 2013-08-22 05:05:58 ....A 1451520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a2307c003e5e7885c1843de1ef5edc24e71be05b82eb61d4d0405d3680cf8d2 2013-08-22 04:15:18 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a2de3927e484234fd87dfa9e5d4450fd31f5618c7187de7d8015364c3bf7d60 2013-08-22 00:23:50 ....A 621481 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a2e31fe5fbf84fc7ae16a8725f639a37a03e3e7d23a95dc7a519915817baf7f 2013-08-22 04:10:10 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a3444460ad34425b1ccfcb469c8f240e74412cb7895762d28b323d9d91501ec 2013-08-22 04:40:42 ....A 26512 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a358c810a41dff8171b92a562f05865246879ffdce376910da16bade373e665 2013-08-22 00:21:56 ....A 34624 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a3efb4848b29802a4c7fa19f96354198290ed09265896da3b87ae4179a9c954 2013-08-22 04:34:34 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a45289fea46da963a4b796a092e09bedd07a22440404ca96a867ca6a760fbb0 2013-08-22 04:44:36 ....A 873872 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a4572fc3c7b432385a72c4a81b34ec82d476a445c885152ec74c225b5320de9 2013-08-22 04:38:44 ....A 12112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a4cbf23249f574110dc986526197b1725739594f7e3d23f58518d9980257838 2013-08-22 04:42:02 ....A 22590 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a4fe3efe2c94eee9ddc49f146d137d3e04db650aed61f83ddf34d1c3fd5b46a 2013-08-22 00:03:06 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a510d9d752315522ef63a36740f5e814d53b9ac0c328a96b0d0c68744ee44b6 2013-08-22 04:02:20 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a58bf8733273aa2c26d17eb319ca89123ac8c9ee05bc4a15f9b7b7a476b85c0 2013-08-22 05:06:04 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a5a62b6337f1dec2c098f8107d86dba14b49e42e76d7ea315a69745dfab907d 2013-08-22 04:17:26 ....A 1448960 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a5da9ebf059f2c9796b6b831d15e22503ccf228a5fdac7ddb31fa714dfdc119 2013-08-22 04:58:14 ....A 1780224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a5ed19a7a902b03a71c4552113dae074dcf7bfd6aea0f166dc5a06f3548f9a4 2013-08-22 00:03:00 ....A 375223 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a5fb416bb2ac15a8db28cd4157895d529339286cca880e40c65740e69881ed2 2013-08-22 05:11:10 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a65935cf843d64c844afa2a7caced304ad70d517caa80012b96ea1cb9417e68 2013-08-22 04:37:28 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a66417bfe650cd37c3e16d5b7f3c7b9f21cd4d53b6ac79f01cdf430f8fe30d1 2013-08-22 00:17:26 ....A 1666237 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a6e2d230b7e5ab94256728783e5efad97accba39311d2fce21147682d995975 2013-08-22 00:05:48 ....A 25888 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a6f58b1ad7b4518bcb3e5172c803e24801f90ba63f553f0db256b594faf050c 2013-08-22 04:03:56 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a721fe71e922128873d359dfb49c706fd0cbec48766ca7b5791fb080bc1c4ed 2013-08-22 00:01:26 ....A 354304 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a735df3933a457034b56375523803de767b44a5ce725d3bb96cc9dba536cf93 2013-08-22 00:13:34 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a76cb7104e7dd5df751750964b629156d5bade6c9d6084064499bedb03e5615 2013-08-22 00:22:24 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a78f72c6df06cb1b9652015e04e1550504854102961d74f360f6ae2fb31812e 2013-08-22 05:10:52 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a82bd840199fac88234155d5f587d6cc07457eb089fd213a82942b4d58291df 2013-08-22 00:15:20 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a852ab4ead81e933d39b94aadbcae09561cb2643f0d3cfd8a45c129aa9f9c6b 2013-08-22 04:33:28 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a896d1e7a23633cdccdfdae60502fa7a852db429968f98b12ace96af2070df7 2013-08-22 04:43:40 ....A 112432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0a9681227a0cb9ae43d56418426ce8b913e3337c9017612d5744f3dcce79aed2 2013-08-22 00:12:58 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-0aa079612504ded9567c8910b76a84286c41f72c0b64fcbc0e04c90b82678fff 2013-08-22 04:39:08 ....A 64557 Virusshare.00085/HEUR-Trojan.Win32.Generic-0aa0c387ad1d0e2d98ebc6a7d893645ddb7907a1237c22f958556af6fadaf65c 2013-08-22 04:16:26 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0aa42daaf32c3b91740b307284d0ed2878a03b794e118ab9c4fb452d063b5989 2013-08-22 04:04:02 ....A 620544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ab2ae78e2b863981736f56665c6272946ce6f9d4b0af03f0468cc563a9e3f82 2013-08-22 00:18:22 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ab8b39f2ba67fbf0b19fbcf79b1640f6a07b7242f7339d8ed111c043bdcf50f 2013-08-22 04:29:34 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0abb258a7c8102a263ccb0b5e833d6e1f8d4e1279c559002afd3f4602b518ea0 2013-08-22 00:13:36 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-0abb54f354b68507451a7d26f4fe9193aed7d932ff54c78833752ed817cbc8e2 2013-08-22 00:07:22 ....A 77524 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ad849357d55caabe4f6232e1b9ff18cb7f21abef75a50d90f6631d1a2890aea 2013-08-22 04:07:32 ....A 513800 Virusshare.00085/HEUR-Trojan.Win32.Generic-0adaec524527e3be9bbe93180de5dc05ff92f03e6de08e378237b3e0ccb0bd70 2013-08-22 04:56:24 ....A 22702 Virusshare.00085/HEUR-Trojan.Win32.Generic-0adc72855640aee4e96277e734b80cb816a5b3c4149cd2a1384918acc3280c92 2013-08-22 04:19:18 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ade2214906b0e36c3ee85232c9f7863a828ddd1b30c8dc079cc0d5b0781d4ab 2013-08-22 04:47:24 ....A 147460 Virusshare.00085/HEUR-Trojan.Win32.Generic-0aee96b522dc678d2746599c31ff606d82c17603f9a30b8d578c1b8d74bd94e7 2013-08-22 04:18:30 ....A 178272 Virusshare.00085/HEUR-Trojan.Win32.Generic-0af06409ce34bdebbc75414eb60ed92fa6c8d155171be0cdadb8b1df1f652fb5 2013-08-22 05:04:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0af5360aebf4f34643f7868452d1863150c5c8a185e87885e98e7a581bcfb0cb 2013-08-22 00:22:20 ....A 989696 Virusshare.00085/HEUR-Trojan.Win32.Generic-0af7cc3953609bf542530dd3c637b6e7aec42a9bdda177ba382b5664a6b3fbf4 2013-08-22 00:06:46 ....A 915968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0afa46cf0b85affe93a72c662f2db376d016c320978b7eb4471d49ebb7c28c04 2013-08-22 04:45:08 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-0afdcdb792560b07540f2e5f7e2a7c94abec783e1cb3014904f9540d3a2b797c 2013-08-22 00:02:28 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0affcdd3898f53da670035a883ce3181277eda2af7e7e25d38ae716ffdf4a9e8 2013-08-22 04:09:50 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b0233048dba5985414516692f8a16abe51db1a9281026545763c829a18f2203 2013-08-22 05:01:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b0ba23f943169db2f7b1c4f34beeaf4d751aeee912db3fb6774b2be1f09eb4a 2013-08-22 04:43:44 ....A 413696 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b16419138b027aaf1db931610106b032092b489ce7ae52495f2a8c681fbf307 2013-08-22 04:44:48 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b1bc53418f2a21e3c8aac254390f833740144d05652970e4b18c3ba85ed1161 2013-08-22 00:06:34 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b1d78402d504abb592f0366f550cf02db48c6ce59e877d77fbbb8fc506311a1 2013-08-22 04:10:46 ....A 273088 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b27de8c7e79d9963db9a88b92954fa91eb027d62e9881e7dc53d9e960b48e5d 2013-08-22 05:02:40 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b3c22c413ab4005208781b64eed2febdcd0f57bb8b5c05dbc9fe5758329a7ac 2013-08-22 05:09:18 ....A 33152 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b3e479bcbe6cc8d150fba63f436bc5204aa8155682e60474c83f3c29abae163 2013-08-22 00:23:56 ....A 5181440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b3e486ffa1a0292fe10194ec0dfa928009bba56aa77d4df31c029e095182133 2013-08-22 04:48:40 ....A 50696 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b42e4913e1fd397cbc20550b4bacee6b83df64f03872d3b7a52c46935b5fac1 2013-08-22 04:23:00 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b43fad331fd2fdccf9a90891a61b772644c6094b5342eb926699ca123a4e5a6 2013-08-22 04:36:32 ....A 5164472 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b48ed712a23541a5cd6305cac99285b8e234e1451cc20203cf5e6782979a307 2013-08-22 04:17:24 ....A 151486 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b4bcb604a69adbcf3c38ca861c5941fd32f740cbb3826a5efc7041c8ff1259a 2013-08-22 04:37:08 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b4d6f9c8cac3763d12d858de1431fc75bd55a548af2717d302613c5fec44d22 2013-08-22 05:02:34 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b526cf5adc297ba8ffe26a42839bce2a411dcaa0b32fe9fdceba2c5d5c19b0c 2013-08-22 04:14:24 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b57c41b7b450ca3c3b35bdb9f6f8aa2907c4648266ca94f4b7b0a22c5b41f57 2013-08-22 05:04:34 ....A 52385 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b60ef302c3df351941bc936572ddb69770ce226cd3418ea433a1dc92325c76c 2013-08-22 00:18:52 ....A 950784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b6e469c0e437fe3723bdbad8232022fbe714706f656241febc2d309e190fc39 2013-08-22 00:22:00 ....A 350928 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b6e751dbac45f7382b342fc473bfbd35fe8684af9a4af534f3727e9cfa6253d 2013-08-22 00:21:58 ....A 2311168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b71be5daca6f11ca6ad4f9b1a12c31d658a36c1707520275ae5e173a43d4d05 2013-08-22 00:19:52 ....A 585216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b743a09b35fb5aa1510d8ce787a4cdf0bb6b9faf47a8998cda7813f883fa706 2013-08-22 04:23:20 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b75db6fa6561be30fd2748ba4f0670769ed7ebbe53219ba8b04e64109e96b4a 2013-08-22 04:28:00 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b8cc08bb8ddfeb7f82dcbd62e1dcc480e7cb03d61676283fcfc9c582f902386 2013-08-21 16:39:04 ....A 4867879 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b8d56e9f797f51bf717c267496821f0a76da934689f4f9811be4f89fc3a89c6 2013-08-22 05:06:02 ....A 5888 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b92d5d3067f7748fad92dec6dbc1a5d19cd97c94f4615f24ed113041e2b68a5 2013-08-22 04:07:50 ....A 2702875 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b933745881eb7107bd464d33133d58f194f36ddcb039fa0884c3d32e9c625d4 2013-08-22 05:08:28 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-0b9e9c8891e6679983d7fe0a1bd426a27f8d59093701ca598d58120bbc564d01 2013-08-22 00:20:36 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ba14855520df5426e645e736cf134b40245e05dd2b1d3640409d1cff8d5492e 2013-08-22 00:07:56 ....A 256359 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ba7c5472060c1dcb8405fea40c9575120711337c3bf3499814de8b6a4d0a775 2013-08-22 04:01:44 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ba849b20e11c60c69f275200f0654bd2329c4dc8705071870700179a3211978 2013-08-22 04:10:54 ....A 886784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bac2d93a30023ca573b9d43957e26073aed899befef7400cd490f29a5810a1a 2013-08-22 00:14:28 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bae8c52d9e82358973b8e41084fe726a2212187475e251cb51f3e2b52ce9003 2013-08-21 19:02:08 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bb27b5bafa5d86dc9b4799e4f3d2533f31721a21dc1bd12adbfce8036cf5495 2013-08-22 04:17:32 ....A 61656 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bb89e3ca13c4f5fa7eaf80a1b3b5edb0130b293ec1a8ccc1add9a60000c845e 2013-08-21 17:20:12 ....A 167851 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bc03e78c18403d955e7fee096bccc6bea4e7c474700b61a64ffdba7a0401662 2013-08-22 04:01:56 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bc2995662a2015526b9621cadb8052cae6a122b6ea1ea50a7c2794f075ab58b 2013-08-22 04:06:40 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bc5646856245678aeb3d748f79ea1c4c1f87b6640b7dfc844682c737e324771 2013-08-22 04:05:10 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bc656416e75b11c3e355642be4d83da0e51e77c5217f7ce4104f781a25de6ca 2013-08-22 05:01:40 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bcbe92f94d62174a2ded55953e688a52ee40595d0ba3df3a6d1c8c3a99ca609 2013-08-22 04:20:42 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bce418aa56248c4d3edbdab53220f52e35c37ba9e2e949961d08b087ad90a12 2013-08-22 00:19:40 ....A 540160 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bd08e14fe93ce8578219ca1bfc52300e4d7becb5e0b960055103526bda875ea 2013-08-22 00:14:48 ....A 688128 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bd2bd735b28f66ba3137a214efc98e2d018075ec206f0f1901dbcf1f7a648db 2013-08-22 04:45:56 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bd2ed4c184d2abd5b074372e27e9c650659f052f181127a3e66cc34eca892c7 2013-08-22 00:01:38 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bd7b3b38e3b188a806defa468c31ecd5f3af9e8cb4570358a4ae68e8d35d755 2013-08-22 00:22:20 ....A 42365 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bda43fc823abb845339b917f6ed385079f481a2f6412aa5cb90b4911af23663 2013-08-22 00:17:54 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-0be409f649c41cdf2a7606a4483770fdbb9bf28bff92848e182d32e6f7f2f5b1 2013-08-22 00:05:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-0be997b8b37448b073dc5297d9357791c2deb37ebadb3a31aab71ef912737044 2013-08-22 04:16:42 ....A 1084416 Virusshare.00085/HEUR-Trojan.Win32.Generic-0beadaa8cac0da17aa3377d7e6b72fb5a7333d9d68590bc4d1194761d33f8e09 2013-08-22 04:31:18 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bebedad464654c1bfe8bf5e69409b2834786399ffce41df216d3ea94264c83e 2013-08-21 18:34:46 ....A 8270180 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bf015b35f5721eebcfbcc747d93c2f373c6eee290ba89e0996dad79577fc049 2013-08-22 04:04:52 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bfbc695cb56543139d6fd5d73130dd27de29e8bc817b88e0bce651490411afe 2013-08-21 23:19:56 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-0bfce2cec568766cd387c12b5282a855a46c16227e27923e544cd6eb1e0c861c 2013-08-22 00:03:08 ....A 69887 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c0332fba7c05e0f64bb3d1f6d1642da5f8112186a09691bb09998eeb07b6b5e 2013-08-22 01:53:36 ....A 77565 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c0a5cfdca854a763e184305676d857719c6daf29b62a3147c21d6d45cdeda84 2013-08-22 04:09:02 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c1a6d41dc391e6cd189459b6c1c2e833ca7edd118fd6e8507133c2c7d0df272 2013-08-22 00:14:56 ....A 1247384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c1ad8fb6d53d0f0c046d4e92912665f0253e21a784297a7a09a10eee2c3d689 2013-08-22 00:16:16 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c2989e71a27f7b2f92f66a38f4ddcbb8d7f6dea27d10196ede6a91549eedd22 2013-08-21 17:26:00 ....A 1399092 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c2bebbb2557be9de06aff22a6cd678085d0e3ed525548331742967a3bfa5181 2013-08-22 00:23:02 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c303f24dd44eafd3a8e71749b1b3a7314c3be839dfd1fd77c4f79d4caea9458 2013-08-22 04:57:12 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c32179c081c57a6e543b94e08742be0753d736a6c0eb219f5872b5bbe3640fa 2013-08-22 00:02:56 ....A 237569 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c467c228afe99176d03d9ac8e86f19e351268dbf2cde0a5897d0265286c7e43 2013-08-22 04:42:00 ....A 33057 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c4f66736ad503afa2649aa153ace2617539294bfbbe8f84782b835491cf1a7e 2013-08-21 21:54:28 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c5b0edfd136764cbe50a1e6a48c434374c97c92dafa7d2d5c1c84788aaab461 2013-08-22 00:02:12 ....A 273998 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c666b122e91a8474dd132a1a44e9718f24c18fc53a47dbcb387e6b7eef85a69 2013-08-22 00:14:40 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c6710649fa16494fe50b7613d2ba9749d198a49e2a1ba5462a4c121bb78d2ac 2013-08-21 15:50:38 ....A 78935 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c74d8caa8448a7bd5a511e4529ec986ac71de7e774ecc9d1efa29fd3a730c8b 2013-08-22 05:06:44 ....A 849408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c759758dd9c1646190c8bde1a0af1dafd6a99ea0dea0d900b48dd63a4298694 2013-08-22 00:16:34 ....A 216006 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c769fd92f513cd075817b75cbde7c58c0b50742a7e901d0520893473305d47e 2013-08-22 04:58:50 ....A 696853 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c7e1083749185c6a1ccc1a7b5465361017607c9d79ec7e79757d159401166f7 2013-08-22 04:08:46 ....A 398496 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c8109117c979baadf63ac6dbb7b9430e214718b0d806e98201b46ebe3fdf04d 2013-08-22 04:08:30 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c8673c3573283f32ddb616b4d27c92eb37e2476225903792d29ad048e35e376 2013-08-22 04:23:48 ....A 65712 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c87958aa2dc948fbfd783c4b0ed2e82eb60a76ddb2b0e939c997d1681303bdb 2013-08-22 04:28:34 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c904b41c4cad4b797a797d3a31a79ab293116a53748ddf771cc817504a8e876 2013-08-22 05:08:30 ....A 37900 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c97dcff1923228fc69389582daef5435d9aeacd4e9a88911ecaae54909bf622 2013-08-22 04:59:08 ....A 343552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0c9a9aada97d93fd61f29a8f56166570c2777b8b9b428d37dde7c1faac21b99e 2013-08-22 00:01:38 ....A 420352 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ca41022b2b1672c0eda5dd302c15b784a884e07cd6c6d4f639a75f801425baa 2013-08-22 04:52:02 ....A 1393154 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ca54f89f36415112c908bd3fa37e71276feb6e087a6761040102316919740f3 2013-08-22 04:30:38 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ca5d7f198e5ef38e63a72a7f1cf421bfdda9ab9a10781062e5842756c0edbd6 2013-08-22 04:44:04 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0caa2b4723eef9e0a37a3bc90fda1b91f6a5dd14330d92a6a447cb8340724987 2013-08-22 04:06:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0caaf746a8c1742a11c88138f84a372e5f09803cf094c001bc2e422b88fc045f 2013-08-22 04:53:26 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cad2d4cd63098fbd839b72affb6afdaeea5084f3039a7c40906b220b6aa4d61 2013-08-22 04:46:10 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cb38cfaaacfe0e958d437f23867bfa974d15cffe78884b4de85993045e40812 2013-08-22 04:49:40 ....A 283136 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cba4a7771b89835e3f4c41b555b2e11d145640b9e76797dc4abd9c30ab3fe3a 2013-08-22 04:15:30 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cc0d01575a8904a0d15206cb5373e78b42d4db9e8d4e2b543d97bea16245c01 2013-08-22 05:08:30 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cc565cf63cdcea5dc17720dda8bdeda9f49d1f118cfee1c66fd8e6623be374c 2013-08-22 04:43:14 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cc6a73325b2a8ec41af10a610d6fd0ec4160761b0e50a5654af6efc07b75d59 2013-08-22 04:43:32 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ccb2bdb02ce57afb50040731e1f0394c73066e331eec12efacaf25971098032 2013-08-22 00:15:20 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cd15ad65fd83eaed5a0c11fcf283173f56d25f93ae91dc84192388d5b0f380c 2013-08-22 04:07:48 ....A 7392256 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cdecb322a0fe1cff2cc6435bd99702a9c55a59cec4599beb99afc246a9559c4 2013-08-21 17:51:06 ....A 973237 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ce08a3dcc272ff2ca0c809b87580ab3bd37254b9cc742b473e51ddfc72eb0be 2013-08-22 04:53:26 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ce13f0b039afcd5c9fb00f930f07462d40a384de69136805cbbbc3abac78d25 2013-08-22 00:04:06 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ce759c6471dcc2229fd6df2f56a95310bb8a7d90ad4d29bd6ef80a4424284bf 2013-08-22 04:36:16 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cea7482bccc25a7c767ee4b0c09fec4a330b7ed3666d18a8ca4e26829469935 2013-08-22 00:08:48 ....A 264704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cea7575afdff352ba03dd83eeb962b9dd447826ec5ec1fa9da5058bdd4c6007 2013-08-22 05:07:04 ....A 887808 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cec8389466ebe0e0d9d8e6bc6415bc5759710e594779567507e970c0270725f 2013-08-22 04:35:40 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ceeb86baf85d07539c74bbadd2b954b3ad92cb5a1095919d3d8d0d29413f985 2013-08-21 23:58:38 ....A 353300 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ceebd347b2166a47164986dac549cd20c564a18fc01428707edba01e12ceccf 2013-08-22 00:18:08 ....A 2336768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cf15f723dbd108cf8f137956bfde118b9a8e362a3a0a710b893d2aefcd13a44 2013-08-22 04:52:12 ....A 411648 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cf1838a2b27b3f4c56afe3436642e03fbd4dd6b5eca63484e623846e55bb6ff 2013-08-22 04:43:54 ....A 64623 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cf46590db0b0700fdc5b6100a026ddd3b8721cf4bc3d01bbba51e8ca4c5df6f 2013-08-21 23:59:42 ....A 4184578 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cf95e90fb72033f8fd1d6849ae83fa37d3dbf1ae1fff9c572351a29ccd58fb4 2013-08-22 05:05:18 ....A 1056383 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cfa14db7b21967d4ee7b8e544ed9686c40f188866f58079b5f0e5aa95a97417 2013-08-22 04:06:34 ....A 579584 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cfc44e76135d0825a4464a2aec6d01926096ab9f1c2dfc5784c959afd17b3f2 2013-08-22 04:36:32 ....A 992924 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cfdb93e0020aef61bbbd5daa59c2d7f69d1c47ee92ed8f9c6fdbda429101c71 2013-08-22 00:28:02 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-0cfe1921822010074365ac9fdc9ca484c0d31ea8e1ef45fbaaeb4bdaa0e11b1d 2013-08-22 05:05:06 ....A 17701 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d0035c522f811d2fdee41c883880229783da00e5169a8a888acbb28cc6f0f60 2013-08-22 04:43:42 ....A 311376 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d02110100cd09f95dada641b16ec61a3ec9806d6b0001d7d32ced654925a33a 2013-08-22 05:05:02 ....A 1075127 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d0447a49390b87fbdabea264b11d23d786ae9143c0af53fd9fc8410243b68fa 2013-08-22 04:28:36 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d046c75da5324e1f51f6bb2229b81562a7a25117ec299da57c72766fd621de2 2013-08-22 05:04:16 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d0844b386f561f18a4c0995f9a9e9cb79538f7876633e0f9da0ae4a5f12f4e6 2013-08-22 00:00:18 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d0baa0dba2ad07788f3ba0694047060050535cc7513f3d75cfbd1c4b07a6720 2013-08-22 04:40:08 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d13a4f4d58b42494d626d93e4350a0dc75e0ad613d2aa024978673acb24438a 2013-08-22 04:30:24 ....A 939008 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d14fd1ee2caeea5ba6e40b8eefe9fb7c1b17437ce96e838ef2e7f5004e5cc33 2013-08-22 04:39:58 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d152f4c5b60e7ed5bfde88db292100757e2c2c3fc39091fb02452f06b935207 2013-08-22 05:01:02 ....A 41096 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d17190d63b726c94f1a88e7cdeabcfda7d08d6049046c4fb17dddaa80d152fc 2013-08-22 00:02:54 ....A 672528 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d1a4f4a839ed5534958b5bd9f1948ba11d0fb73e9053f7cf9c65fbeb9c4642a 2013-08-22 04:56:22 ....A 312189 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d1e42bc0bb29edde6c4740517de2413ed2417b77ff6262bc3b3faf0f8bfd8ae 2013-08-22 00:03:10 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d1f70775f3e879363bf61b2cb8c4dd7976a675f48e4683520676c55ea688fce 2013-08-22 00:21:10 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d210cff866abaeb255daad461341c3ff79e458bd030fc731c21c75423fc4ada 2013-08-22 04:49:30 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d2e43a21e03fcb7efc3ce94a9f077ef97e7542bfd4ecff6c9e40423fc7c091d 2013-08-22 00:22:08 ....A 619616 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d2ef1a912bfb8b32456f6e3f4505c80dc293f3d3667e85d9d6d8466ecaa52ca 2013-08-22 00:17:22 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d3939d2975a391742c9d6840f5291d4841ffd7b4db18d0d673bd480f429fd0c 2013-08-22 04:55:46 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d3cc0cf380929ca3abdb8af4a2952fda321dae1b4f5b54de72994fb3111e77a 2013-08-22 05:10:46 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d51831b66c65cb9bedf67c719ba1c03b18a03a52c13b0fcddf4dc2fc29fbe45 2013-08-22 04:44:54 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d51b0e8dce5927dbb412f733e0a99640603c5625daaa6a1a15a1383741e6b06 2013-08-22 04:19:26 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d551836cf60d7376e6daa2ab078cfe10c577c3694a234a1ac07e98c2a0a3907 2013-08-22 00:06:30 ....A 129080 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d57a977f47d2be8dff0af0784d3ebe279cf5e6f6d616d943399d58db55daec3 2013-08-22 04:58:46 ....A 115716 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d58629b494fe9f1a0ea8a906e25dc2ddc4935d63842b5acdb20d82b26c8d03e 2013-08-22 05:07:54 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d59e4b29a6c4a1a14039676c29cc9bee32a1b940ccaf070091c771453855993 2013-08-22 00:07:12 ....A 64557 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d6b9984445c151cf1c3a3ff1f73e13fb269c75d41b3f7bbcd4cb51f8393339c 2013-08-21 19:02:58 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d6d4d78181b65ae7bfb01bd8f7ec5935267d300bdefdef2c4042a9ca253bba2 2013-08-22 04:40:34 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d7052d0b148397706473dd1f2fb871c56881dc5d487ec3f82b97a6624bd8194 2013-08-22 00:18:54 ....A 207872 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d725600faa167972aa8d5fe726f4abbf73508efe708bbc7c33cb5b7b3ae88ff 2013-08-22 00:11:18 ....A 22358 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d74894e1ff9f1df3a232346a4c3040c7fe53305c68e7d96b47ec54c2fce9e88 2013-08-21 22:02:42 ....A 538674 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d8173c2a814a3beb7f9f907ff5c5150d515ab3f905f258fdb4f65af31be0e54 2013-08-22 04:43:08 ....A 615038 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d81af5b0cb7fe22177434d3f96edd87b09e3925c17cd81a7e035c17d416a202 2013-08-22 04:59:12 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d82600c101d6d9400f09107c8e731e517ab5c6dbb4b8ff67ca0412426dce8be 2013-08-22 04:52:26 ....A 116255 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d8657b76e641af1be467eda970f1813bb4e7f6c41d6409189e42e33afb5a222 2013-08-22 04:11:00 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d8a8b906ac3a4fd62b22cbc0071d75160484763a2bad0ca8cfac558f3a74c34 2013-08-22 05:09:06 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d8e244efa7be3bae40fdc3546148f0260abb24f92b1a0e535f424c02b3fb53c 2013-08-22 00:15:28 ....A 334348 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d91b82c3d4760c264c710711ed0731c1eb77970b714cea750f50f1edb8602b1 2013-08-22 04:54:30 ....A 1118208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d9853dc302092d8b7b6cf54dddad3fed306236ec8660ce33b05598fb17649ef 2013-08-22 00:20:04 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-0d9d88057e9b826f14cf6301a040535e6941be6d6c4410dc94e79f14c786abe2 2013-08-21 23:59:20 ....A 474112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0da04e08ea4160f5a0fc6a512e1d2cbdeecde51acbc32f0423a2984073f9bf27 2013-08-22 00:20:44 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-0da77c8210593883bb35c1a0dacc9d46e092b25d05d170b04b8dd7574305910d 2013-08-22 04:02:28 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-0db1bb83736e7397acda4374ce4c8b5be36fb2756aaf5fec4ef191435b33dc74 2013-08-22 00:13:36 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-0db2c3b07acf9bdfd9c62343b448432dc0e4396b56b1acbe53f7919016b96ec9 2013-08-22 05:06:06 ....A 662197 Virusshare.00085/HEUR-Trojan.Win32.Generic-0dbba901f5ff37ad78bbb2f9391ba4092b8e108abfcb2380c17a71b8c8293b40 2013-08-22 00:15:14 ....A 125200 Virusshare.00085/HEUR-Trojan.Win32.Generic-0dbce78c9a3c3b06bcc52abe24dd58f80fc3c337391f37f666c3c2bbbc8e62ea 2013-08-22 04:02:04 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-0dc611eaf7008d4d688de6ccface8d9c9fe04a82753b4060e9fb2a8dd963bb15 2013-08-22 04:07:32 ....A 10573869 Virusshare.00085/HEUR-Trojan.Win32.Generic-0dda2ddf1fcea63a0ab9bc7eb6f7f3215734bed8051abb9ee60546c74b34bace 2013-08-22 04:41:52 ....A 47421 Virusshare.00085/HEUR-Trojan.Win32.Generic-0dddec1d316f5ca4dc25426368f886d08d3aa3bd15589b188cda433b3a4bfec6 2013-08-21 20:05:42 ....A 4286440 Virusshare.00085/HEUR-Trojan.Win32.Generic-0de43eb354570ae7763b6ea166c97a92ab13ae0c4901149ae7a68d959ae6b0eb 2013-08-22 00:03:20 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-0de54d5e940ed933ea3611707b1c039b931aa203a900810bb4ff75687d8f074f 2013-08-22 03:59:02 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0df37c42c053e33a06f9a77c1d9521ee0c7c223d3c710dbbf4ace960b266e471 2013-08-22 04:06:36 ....A 528384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0df7e7f29630720230c354d64d4be7c78c0c5ef4203d0107c94e48ad62be632d 2013-08-22 04:03:12 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-0dffc4fb317f02d79d413951aa61f1c553b409900cb0c13905b3e1142ec3349d 2013-08-22 00:23:52 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e01a20e8a68185005b73dd68a01fb96d8c82fc41a1644b7f988414009c87f01 2013-08-22 04:05:14 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e12e16aa2cd68df1bae5af8b020b4f3a2f567d07e5a0218e384cbe8eacd42d4 2013-08-22 00:14:26 ....A 720896 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e15fcaf9b7adf795fe9ba570c201f0069c0f55dd68ba859ac45bc5babe18c83 2013-08-22 00:19:56 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e23accfa661a403b596dcbdbc7afc9dffac6ad47cfb6257e1b42ac1a9de51f5 2013-08-22 05:08:22 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e253a71864b436b1f0b1bef580dae5c25230a79cf661fd18d70dc1d2fb6ba4c 2013-08-22 00:23:32 ....A 567006 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e2673026e3af8095c3c6d206d51096837558e842515b07c9f5abe903c468c0c 2013-08-21 23:58:50 ....A 1113137 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e29ad65c17222d7ca91d460a61d33777e740ae8f2b78d3229b5f13d75944159 2013-08-21 23:59:04 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e2c8eed403131be08f2dfdc598c594f803dd5e7c751764d00af5840ccb9d9e6 2013-08-22 00:22:04 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e36bfe927de2a5f7ad404a05eeb9bf300546b14de47c85a6857bdf3e50d717a 2013-08-22 05:02:26 ....A 379392 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e3b541279c9c69bf30d4e92ddff78d7870f6020eee70f47c6735d89a61f0b41 2013-08-22 00:23:46 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e416bdf38095a27fcaca2a2b517af9bd7e50f608b0f202ed3fd42dd02dcd107 2013-08-22 04:07:54 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e418f4e051fff9d262ca3613fa5522f51421821860cce70ab1130c1627e92fc 2013-08-21 19:56:34 ....A 20971275 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e459d275141a0a6176537c13e7e2eebc9d158c5eefbae53991e2f23fdd79aaa 2013-08-22 04:07:52 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e470ffaf1eec0db6f5a89640e5bd055dd6085f477a96c69e1858064353dc3fd 2013-08-22 04:39:42 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e4799ad39a794e4c7f4a7814dd8ab0dc09f29ce562abd9ede0e01d810324b20 2013-08-22 00:06:26 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e4ffab7ca6e39d7186a31ac2441f9db1dc81ac0a2c3109dc2432a1ec80067e0 2013-08-22 00:06:54 ....A 761344 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e59154ff50856a3403e5a10b45fb80a0f417bcd8ec6aaf3ff0f06d01c336e62 2013-08-22 04:38:52 ....A 44608 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e5a425c89bc332a089574f872bfda26b8d080ba45331d1abf0095504c7e46ec 2013-08-22 04:03:42 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e5cd64fc229800934c9fc7761b09a4a272701571293882ca11c7e67f27e6458 2013-08-22 05:07:02 ....A 26544 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e618a919a3a03eef1d2f6457dec7622d41befa974f727ae85edfdb1392d4ade 2013-08-22 04:06:12 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e621418cebcd09f35c921368377ad5d60ae5c8c2d88b68d0077916d6c2ce837 2013-08-21 23:59:46 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e66132b85b2f92dff85e4b1b70673860ddfbbc59aba6a6f8f391d003abc3dd5 2013-08-22 04:08:52 ....A 636465 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e6788c9a01f7ce333050a7942466296f4e9fe5d1c1e31ae6e16a3abec9fc382 2013-08-22 00:01:20 ....A 117768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e6cc0e0b436b4688341ec03656215a148e84274251d2ca8666d2446ed68150a 2013-08-22 01:52:48 ....A 831488 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e745060d6b65f2829724e20683b5f1a21797eee9f4913054129c6f639b0ebc8 2013-08-22 05:00:56 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e76b57ea290da18d697693aacc6c1bc04390ea1332bdadc3dc15f290b8cf79c 2013-08-22 04:20:04 ....A 384552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e778199911d44aff0c832ce5a89eee88cc3f0f73965f2c4eb9f7ef899c39e60 2013-08-22 04:29:24 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e79789c02ea153ab0b785b29ae7ca6cefd7323d32645fa08ee8a8786a9155ee 2013-08-22 00:18:28 ....A 923160 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e7ae13556b272bcad0eeec6b82387c2d69fdd74cb17f3e38e310f27c60de612 2013-08-22 04:34:34 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e7bdee30f57379a49ba8192601032e3b5066505539d53f55518857d00c29ab5 2013-08-22 04:46:22 ....A 279552 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e85874f128882b2511a19afc76ec6ad83b1acd819fa2b543d4b27b8dec42f8c 2013-08-22 00:08:56 ....A 1075305 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e8adab175540555fa9726e8db4ca873fe88c648e8e0d19c2a57c2233082d9fe 2013-08-22 04:16:38 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e8dc3d4913c096d396191d119a64c07862137b33ccfe30774c1916dc4907344 2013-08-22 00:08:02 ....A 146449 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e8f6aae880ddd15f2f8facbd2d4e56bc6db12ce6ddfcc640a623679b45d20c8 2013-08-22 04:18:38 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e8fffb5f299e281046981013abc2a617e547e0bf4067aa7d8c05d3f55224ded 2013-08-22 00:17:46 ....A 314368 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e96749bf0873ea35d783315420fcfb3911342d898327067367bbb090c2f2910 2013-08-21 23:59:04 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e9aec81c6ed8457f6f8c0445d249facbe6720ec89da0dbbdf12bbb1d368b004 2013-08-22 04:43:52 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e9bc98248b6e7da96102bdf11708c00e3d419b566317c863a1bf1fc9f3ba236 2013-08-22 00:23:20 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e9ce977ee7974f9d4dcc6512a99b284313b42400d8c2321e2287e3a784fdb1c 2013-08-22 05:02:50 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-0e9e636fd5340a8ed425e12902970a1e319bba041cc3718c5e64284c527a410d 2013-08-22 04:41:18 ....A 33292 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ea161f60d4b30471c9d48c2c0be49fc562fb779856508646919cb12e5b66d3d 2013-08-22 04:16:44 ....A 93401 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ea254ac07d46a84d65704be50dabc7da928d029c0e280aa12229b542c32170b 2013-08-22 00:04:10 ....A 195672 Virusshare.00085/HEUR-Trojan.Win32.Generic-0eac37a9787204061ad66f381a24b7a939fe27909f2d85dc017b7da2dd47e77b 2013-08-22 00:21:32 ....A 36914 Virusshare.00085/HEUR-Trojan.Win32.Generic-0eb064151e386f77eb1d18d19591405ef2b5519f4c88a21c7e677cb344775274 2013-08-22 04:19:06 ....A 243712 Virusshare.00085/HEUR-Trojan.Win32.Generic-0eb6cb707b83372b4793e814ca5a4cac14ad1058e20a18b2bccc3b2b1bd26df3 2013-08-22 04:32:18 ....A 3046656 Virusshare.00085/HEUR-Trojan.Win32.Generic-0eb92c2501c315e1c7ed8e63cdcb2bedb0365ee2c8f202d9aab47f90cf4fa00d 2013-08-22 04:43:36 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ebdbf24dddbe1037d061e31bbcf5f84e5699878767d414d1d2be898780e6577 2013-08-22 04:42:36 ....A 246800 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ebf3398cad382914781782b8124ebef8da1ce74d9cd35a84a01014a81b9c5c8 2013-08-22 04:59:54 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ec2347d3ead436b6f4c6eb2f6e2e292114096cea617c7e039b7bfbaba1ac28d 2013-08-22 04:56:22 ....A 352637 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ec28442a6a14ac0eaff596b239fe10f4cfc90893d90473a301d59fa5f441b5c 2013-08-22 04:12:08 ....A 531045 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ec3d0e76b5c409ebb44b4321edfe8ea27e754a41b09a7b75b9d6e61063fc7e3 2013-08-22 04:47:18 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ec735fee930a8727a34ee7ec3c3047cc49d48cd22ff49b28e029e7f51a52d78 2013-08-22 05:00:34 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ec8c55f8d439dc2e04e09bc2e7c10f53a162e04ad8968700cef39afe11fef02 2013-08-22 05:00:04 ....A 184336 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ed61265c0d3e98aa61929f7e8a225c77511a72a261f729ba826e904eadb3c6d 2013-08-22 00:06:22 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ed83bdf8386ebce0385cda0b4359079b9579ec59feaa3b894882f83d932fa8b 2013-08-22 04:49:56 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ed8edcd824ef951294d782dd5bb6831a822402bdfd65c4dc402a576b237c969 2013-08-22 01:55:52 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ee61906ca9e16b6ef3c21c70abd19580d719d5e6e0173b7de1ae5a351f29f33 2013-08-22 00:18:24 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ee939580f1a6b8f4738d2dfe2d7f50d469e330bbf75e38bdf7f88c4d3bc8b6c 2013-08-22 04:21:44 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ef05797ef5b17e66c8fca9268dac863075885a117a89ecb5cb4cdc38b74abd4 2013-08-22 04:12:48 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ef1ff314a7c5d8f117bb383d91876d0ed90df1d6a0b18c75f53e29a0e906761 2013-08-21 22:55:08 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ef701cbb2b67fa1e83603eea846fb727a9ef176cb75f8506bfcf807be731b0e 2013-08-22 05:08:38 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ef8e7ef52551f1ab98f2f16b910dc730b29cad1d0533518ebf427ac8919c83b 2013-08-22 05:03:08 ....A 239616 Virusshare.00085/HEUR-Trojan.Win32.Generic-0effc18d6415b93f5fca5d9d65f7e900d752ee5073d5faeaca391088bf463a86 2013-08-21 16:31:52 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f060add6f5a77c602eedcd498a2d5b6d5204c6b50dcd24b2a05a989caa9be19 2013-08-22 04:45:16 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f06a82ffbcb8f8822dbda0ef3bf84e42feb4d5a3ec25a1d8c57228e2488c0b2 2013-08-22 04:41:12 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f095cf4e2b730cb4a8d9f509c2b52a890240e04eb37a89abd42d9acd0e80131 2013-08-22 04:04:54 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f0bb77b96cb32c9b72018047c9e18df57540e371c377220e7c6940a3e938af2 2013-08-22 05:05:04 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f0ffdfe8218091b28aa8ed9b7a5683fdbba81ad1cf5798e5cdae25b34b77d94 2013-08-22 00:19:46 ....A 2031349 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f136475915c5ad82bec6655d71bde4f357e23bb928753e11b773467fd876fbe 2013-08-22 00:13:10 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f162dd2233b81c304ec09db3d6888a6169b2f69c1bbcfb37dd5ed3e524dc07c 2013-08-22 05:07:44 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f17033631f743ebe9f7c18a82441701e8ad1b81d0259d92ebf9923ff4d1aed9 2013-08-22 05:06:58 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f1a0aa1453d22ab6e90cb6d6e1009d9afb39e9010c66569b483fbf5e30a9127 2013-08-22 05:01:56 ....A 204876 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f20ff8bfd80687a165d6e0de0f6e08c33a5c9b6edef21c7c90c50d8c3374a77 2013-08-22 01:55:46 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f29b2a84a4a90823c0ce0cf615a43f5db246c301cb9f66415acc5184a56150d 2013-08-22 00:13:32 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f2d6d69c2a97bd0920fc230247e1352267c1f65d69b5367f929ada647356d53 2013-08-22 00:01:12 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f2f075a08c62c65c16563ed27b7e5785a803e74d0db2ea798649edce9b882bb 2013-08-22 00:04:12 ....A 694141 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f3242a6e1718f3bc70be13a19c458521068a2ef9791dd43c5cd4ce0099beb5a 2013-08-22 00:14:30 ....A 264662 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f35bfa9e97b8aa6eda9f9311d602e1d3a93eddd8f612947df454dc991705cb0 2013-08-21 23:06:14 ....A 15668417 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f4321eda4bd1edf58b6757ff2bd9c564e59d18bdfe7b3370dd7ea0f96bb6317 2013-08-22 00:07:14 ....A 886024 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f440a7d25146e87d9a8ae7a4c695cff9674761bc345109a59045db8b2331bf0 2013-08-22 04:03:26 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f489ed13f15c373bef791296661a3cea1fa69cad4bfec23a0269308112db6a3 2013-08-22 04:29:06 ....A 457216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f49e5f963e274b0d92e40b10b499e5f946b041d61d1fe8c7199439dfa7fa3bc 2013-08-21 15:57:28 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f4a63257c2737407d141372cbb6fe1a1013d1347ba23c2701ea0b8959367959 2013-08-22 04:22:12 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f5f270522b9a49cf3fbeac2679c2af2e3753dadc1e7741f0e7482d590bd7e57 2013-08-21 19:14:18 ....A 2687550 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f64f2517cc85f4865e3626b4554124314ec5c4b2d31717eb915547c9addde4d 2013-08-22 04:19:34 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f65e8f296d46b0b6966a99bbca2576f914a30165361914aebac5e50d7b203c7 2013-08-22 04:50:54 ....A 84752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f73c53778fcd4b6ac1b3b5a609a8ad46fd3cd78d25b715bc328b65abfe49f1e 2013-08-22 04:36:04 ....A 687104 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f7d68e68824ca77da7979e0a8ed74b4d6ea39445745d286d13627b9f140f844 2013-08-22 04:58:48 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f7f5fe4ae207bdac450ead60b465b4edc8a2d009c43071292c77b5995b4080f 2013-08-22 05:09:52 ....A 81448 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f8007d3ec3fe483c94a7014d679c24537dbc86b7ce083956dd7b97164719fb3 2013-08-22 04:51:02 ....A 218576 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f802462c2e248ccb23323934290fa9a776defc73ef92908acee1bdec89a2201 2013-08-22 04:14:08 ....A 91267 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f82c01523350cded5c1404be83efc81f4cbb98827ebfe645e34bc2b238ba9fc 2013-08-22 04:05:04 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f906b0a2059db84ff40e932bebafe1540c7f1cf3021a813a2fb68f710f17e0f 2013-08-22 04:14:32 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f952cd50a4e3556022ea2ed48dea95b0db02a89baa4ba59f7ac46e20fd4872c 2013-08-22 04:38:24 ....A 525312 Virusshare.00085/HEUR-Trojan.Win32.Generic-0f9cd808aa87ecf9510c101ca9bef371b410c9de70031ebe924f7866269fbf1f 2013-08-22 01:53:02 ....A 118832 Virusshare.00085/HEUR-Trojan.Win32.Generic-0faee82b7c1cc767b2177d216b99c697a911ed173dfa50b20237314dc04e0729 2013-08-22 00:13:04 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fbb492641a5c0a0951500d15dabc28c1819e1024e6f9ae48a1ef0d82afeb7d3 2013-08-22 05:06:44 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fbb69f6883a210ad1d2f5a46da54cde4d4b5c87de85c601ce49a6ae557c4194 2013-08-22 05:01:42 ....A 1262117 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fbc720c71ef221931c12ce51525795087b8544eab00174f1267c6bd62e35850 2013-08-22 00:13:20 ....A 296448 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fbedf9dfcd969007cce5a9eb596e8ef2d6bf6a32670caf8a99679d77d89c03a 2013-08-22 04:44:24 ....A 415360 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fc5c691d00502af0d10ed9d5a0bb01eae0b33a124376cce2d1465c7283b0090 2013-08-22 00:15:24 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fc650d5fbad6e7dc0473ab1d0d735ddcdc3e1e5954d196c408f4689bedf808a 2013-08-22 04:04:06 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fc8481b527cf3305985c09fa60f4f55f830ff910dc9e44c04f18a3d0f823ff3 2013-08-22 04:29:52 ....A 3751936 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fc8de0cc52316c3407e7a0f8fa92e893cc816b0bdb9a90755fd2ec60803c98a 2013-08-22 04:16:16 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fca05852fec760860256177dd12a7b5f7e0e18dfd744347419ec41bf1eafeb9 2013-08-22 00:02:08 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fd2c71878ab34bfb0bb4372bcafe28e4f7f842bcdd0c6e3324988eaf6beddf4 2013-08-22 04:36:00 ....A 726528 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fd81f4c85fd363210c1c10e77c3f91aa08fa53009ba6b2f54f100d0676e6ae4 2013-08-21 22:52:40 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fe3e6920e4261fc75a8a8f40e5511f909031a41cb54a637dab0a6804b5519ea 2013-08-22 00:03:10 ....A 1118208 Virusshare.00085/HEUR-Trojan.Win32.Generic-0fea7cfea73bdcf3a2ce919b14a79b5cece243ab4423c464fc21010c8e9977e6 2013-08-22 04:14:00 ....A 324941 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ffb5244f00527e46ade28ba8e5d32146f852ef8f9d400deb678ec004841c388 2013-08-22 04:52:58 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ffc2bda610303e24004e00050941dae65b412c7f2206de797debbc297db30e3 2013-08-22 04:44:52 ....A 13952 Virusshare.00085/HEUR-Trojan.Win32.Generic-0ffe7675559a17dec5781557e6eab42823e9c6f9b202d1573873011c929b9139 2013-08-21 21:36:36 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1000929a3f257add79053dc342baaf670e61a0d8809c23dd1d56133ea3a9a990 2013-08-21 20:00:16 ....A 62149 Virusshare.00085/HEUR-Trojan.Win32.Generic-100130a46b9d7406d25465726afc05efc6340c179817cb1c72625364a508fadc 2013-08-21 22:20:12 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-1005e810ed73468feb33ef36468357b122aa22a015a674dde052ae9d9dda0bf3 2013-08-21 23:23:04 ....A 732160 Virusshare.00085/HEUR-Trojan.Win32.Generic-100781230342b4063a654a7d302fb6fde9f09197c42224673c27181bab64aabe 2013-08-21 23:28:08 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-1008ae0fc32e2cd42d6f9dffc77c1f1095d938e41a89a926226aab938dc0c995 2013-08-21 16:40:52 ....A 882278 Virusshare.00085/HEUR-Trojan.Win32.Generic-100a3e2a8b375d98a2558aa3609a51b5449683e6270ee18b378524ab3d3b46ab 2013-08-21 23:29:08 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-100b6b0d7c0572984dfbf0aa9668cfb2a54a30d80e2cb84bec0cd5764680b35c 2013-08-21 19:24:24 ....A 762368 Virusshare.00085/HEUR-Trojan.Win32.Generic-10101bd6db3f9431bd7f9899faa3806e8f833b8489e5fd1f816256b8559b8e2d 2013-08-21 19:31:14 ....A 537088 Virusshare.00085/HEUR-Trojan.Win32.Generic-10163228de9b54b471363cc06e0c71607c6e92a00a1d96fdba87a0f02e495ade 2013-08-21 15:50:58 ....A 529408 Virusshare.00085/HEUR-Trojan.Win32.Generic-10176bf97526de21225a7b474180fa7567f832a06d4e05465e61c834517f90b1 2013-08-21 15:43:40 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-101a2ed47d90ebcf418ea2d21b6738ea830b4e49a59e8116f69f34df9567abec 2013-08-21 18:43:18 ....A 1314237 Virusshare.00085/HEUR-Trojan.Win32.Generic-101ff4ff4fb5a74a176cc90b4ec715d78eb8e06cce097443962ade2e4d5dfc7c 2013-08-21 23:06:18 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-10247c521c2541f8d897968e7b60fb32cd789c42ebee5b0acdb339a0365d25c0 2013-08-21 19:24:46 ....A 389120 Virusshare.00085/HEUR-Trojan.Win32.Generic-10250396a441a0488521b0e78435d269faf2eb12fee5da05d2267b9591f6d5b1 2013-08-21 17:46:16 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-10278f2d99b2ba1b58991dc6b887194f96cc31f0a23370abfdc1389e383edf05 2013-08-22 05:07:38 ....A 68418 Virusshare.00085/HEUR-Trojan.Win32.Generic-10281acdb63f6440d953540f1b3a3db46523976c2bc66a1abc233795bf7e21da 2013-08-21 20:10:00 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-1029d112b3265956a292ae6523c57f85c8ed457a7c0e85bf081363099eac7bd5 2013-08-21 16:19:48 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-1029e7eb01d2e4a9b0bae5a84e18a8c81f63024f649b37db10866f9bb12c9ee9 2013-08-21 23:19:46 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-102c2fd93d3b7c17faa6ffa7b1f329c14605419b0a9fca51ff30ca016c751abc 2013-08-22 04:55:20 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-102c7cf50450195892e95239c09084d9d897e8c59f68189902314eddce7cd1fe 2013-08-21 17:27:44 ....A 762368 Virusshare.00085/HEUR-Trojan.Win32.Generic-1034feab0971fc865d090b98d54ed4a0aa5256bbd25528a700408919e08b3f35 2013-08-21 16:42:04 ....A 720896 Virusshare.00085/HEUR-Trojan.Win32.Generic-103902e2317b00b55c8bf1dbb050a138c1ee187d360cb2a81b962010fda2f1af 2013-08-21 19:07:34 ....A 37644 Virusshare.00085/HEUR-Trojan.Win32.Generic-103cb23c0300105a2e91348cb84ea2d1cb15ac1917fd67dbd68e1691ad459384 2013-08-21 21:54:22 ....A 63109 Virusshare.00085/HEUR-Trojan.Win32.Generic-1041492f9a161ea9002e7cb26569bb59fad766d46b26eab9068dd203f86bdebf 2013-08-21 20:57:04 ....A 529920 Virusshare.00085/HEUR-Trojan.Win32.Generic-10425c7a2f02344dcb9f3401a783a44a5d06d8a24519f487e4be4cd9fa75d4ea 2013-08-21 15:29:00 ....A 211488 Virusshare.00085/HEUR-Trojan.Win32.Generic-10436f3c5a0bced61599e77da68facae876ef1833f528665c54117707789c012 2013-08-21 15:47:30 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-1044abc4fb6b3806f053ed78f22fa0dd31b2ed218dce5ca1365e7deffa9b2af3 2013-08-21 16:27:52 ....A 180605 Virusshare.00085/HEUR-Trojan.Win32.Generic-1048449dd64d227176fda849292e16d49b7e93ae1e7f99007b0170c2c7dcda3e 2013-08-21 22:20:40 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-1048d72b6d5b97cd71e9e47998a58376e6eab2cc9f3fcd7ae824d61d2d513699 2013-08-21 16:39:42 ....A 58923 Virusshare.00085/HEUR-Trojan.Win32.Generic-104c98eab3bc25fddc0996eb8558eb1083a0ddaaf0e8022b54e7429ed140f76f 2013-08-21 22:44:00 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-104c9feb0770f38ab6711cae4f36190f1f12989675712221b55892032a13accc 2013-08-21 17:53:56 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-104eed79eab4f66c67d43a94da166fa3d58eee2063ed4bffd06a8e4e2761bc50 2013-08-21 21:46:28 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-104faccafdc48413c4a8fecda8181af6fd70b3fc8e3a63c22ca621f5a84ddb5d 2013-08-21 19:54:50 ....A 232448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1059ecedaae9b912698a81821ac734de11530403a3536509917e35ea08fe4763 2013-08-21 20:02:20 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-105c85a806317949ae80ad30f190e77d76e659bedc13453676dd61eafb75a074 2013-08-21 17:21:08 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-105d48c0cc98983a125d4b6baabed9f8cebf01338e2c8fe72ddb83aaeec37b3d 2013-08-21 23:56:36 ....A 107008 Virusshare.00085/HEUR-Trojan.Win32.Generic-106110e4f5cf3f53a98bb32716f46f8f45c46d9967f19a0935e1b55bf0ca0406 2013-08-21 21:35:46 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-1064ccf6562daba9fdc0ffb0476547a53c1f520010190f19254aed3e160a76c8 2013-08-21 16:12:08 ....A 172080 Virusshare.00085/HEUR-Trojan.Win32.Generic-1067bcf86826366103d05bb0940edf6612d0de96cd738122772c927d26632f3d 2013-08-21 19:31:06 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-106b73177e58de1d3784f5d42f3d4bacc2bed79ce22d4dae6caf4e29d9831444 2013-08-21 16:21:50 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-10735a31488f405527dc3f5a2cdcf8f73bb7ca1f5a36ad9406324ec820d41457 2013-08-21 23:38:56 ....A 764416 Virusshare.00085/HEUR-Trojan.Win32.Generic-1073ececd0598d0e36ec1c203d3efdc82b70ec5ea7bfa5ac1cf8660a5d4b7b17 2013-08-21 18:06:20 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-107b13adbaed8e6ae22e2c0e16e0437d69fbec097ae266fe8050b0f79ce20c13 2013-08-21 19:51:02 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-107b71938d5aa657187d3c740fc3abef4b0e39d7de7c3048324426751d07908e 2013-08-21 16:51:14 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1081d09c1e9f27dadb156f4fd0b1c9106c9d6069881b1032eda49ecfec37dc74 2013-08-21 21:21:02 ....A 31252 Virusshare.00085/HEUR-Trojan.Win32.Generic-1082e1aae4f1e25274617c7cc772ce3933b64de370000da3090683d771bcccf8 2013-08-21 22:31:52 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-1083893296149ec61b06366809e4b43641bde443e3a2b5b6b11aeacbb425f6d4 2013-08-22 04:06:00 ....A 279904 Virusshare.00085/HEUR-Trojan.Win32.Generic-108bd8b29822b95892468bd6e0140b582519a1f6053818a027367a57c01cdf6f 2013-08-21 15:45:40 ....A 11266 Virusshare.00085/HEUR-Trojan.Win32.Generic-108ec190097ad4b30681ccab4448e18c7b7f6385c501937f96b714d855b13db9 2013-08-21 18:47:58 ....A 1310722 Virusshare.00085/HEUR-Trojan.Win32.Generic-10923814bf3a835b0cf94899aae067e7ca37ecd056b4b3da490311ddf0e57b92 2013-08-21 17:17:28 ....A 767922 Virusshare.00085/HEUR-Trojan.Win32.Generic-109312a857678711cff0fc95544f42ba823c1c7b93b0c1e1d1b19718054f1aef 2013-08-21 19:24:32 ....A 2650037 Virusshare.00085/HEUR-Trojan.Win32.Generic-1094032a54dcd7fb03fc2edf479b671f1c7cd5ea93cdac89f22593c912547e2c 2013-08-22 04:38:34 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-109873a2f9defc9a49cb0e337e459648aca8cfc308612fe8a109ab894d83602f 2013-08-21 19:02:46 ....A 339502 Virusshare.00085/HEUR-Trojan.Win32.Generic-109906406d1b5f1648275ed66355d722f3df4ff4ea8db955dacc2635a806f470 2013-08-21 18:22:08 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-109b0683a4bc9e68a52d4fda34cad1460c6c826783dabfc3c26aa875749463f0 2013-08-21 20:23:38 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-109be27e6bb68ded0553c00676b4abecd40782f0403cdffc2983594674f75545 2013-08-21 19:02:18 ....A 312274 Virusshare.00085/HEUR-Trojan.Win32.Generic-109d3c94d799f27ad722f4294518e9498d27df4e4469e97223ac156c322ef702 2013-08-21 17:33:52 ....A 1773279 Virusshare.00085/HEUR-Trojan.Win32.Generic-109f982f2a90124c6370533b2450eebdac343f0373224cd14e65f3fd0b3ae62d 2013-08-21 19:07:00 ....A 828928 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a2ce4f3f98cca27ab4045e75b04b0e643d4a41612654e37df172ac37fd716e 2013-08-21 23:31:14 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a2e5be3946a05b9558b72702ec54009d46b67acbf7095bf6dc7d7fdb349483 2013-08-21 23:24:34 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a4884cfedd869e76c9ad78bfe0cd1ccc7d8c0ee1fb43b469129cdbfcf19d81 2013-08-21 21:05:06 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a5cd1f3f918b4dedb84bc3aac961ab0f25b3c72dba7f349bb79ed4bba14d70 2013-08-21 23:45:00 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a66a8ee1979ebd9c9a94f33fc1e867bf3c4b2e106f94ea8fdcfbe915a77000 2013-08-21 21:52:58 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a6eb6eeb43b714d916e3c75fc68764be0b8e6b4fe468de15244f9a2217a208 2013-08-21 21:37:44 ....A 25296 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a8bbbd73b6c4d45e772faa4198e931c23d43ae51d38448594df9efe78063ef 2013-08-22 05:03:20 ....A 17164 Virusshare.00085/HEUR-Trojan.Win32.Generic-10a959f5bf7db698af0c3e2698d80479794705b5bc1cc41cb1d779a1cf29e0db 2013-08-21 20:12:56 ....A 678372 Virusshare.00085/HEUR-Trojan.Win32.Generic-10ac0e3f678229c35eb0c2f2e5cf5b0dcca9afb6f834401017920ae690f4fc26 2013-08-21 16:13:00 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-10adbcfedb8bc2393e69ce7f0ddeeb385d53da47ed828265a91040492f6a53f1 2013-08-21 19:06:36 ....A 2658044 Virusshare.00085/HEUR-Trojan.Win32.Generic-10b03a8e68da5cb5fe9234ebf889d9db10cd781953bd27424a85e248939e21af 2013-08-21 18:59:40 ....A 69524 Virusshare.00085/HEUR-Trojan.Win32.Generic-10b058a08b83dd2fce7bb1db1a1edfc7567265b7ad6cc3af049e2fabdb7fcdf7 2013-08-21 19:24:36 ....A 457318 Virusshare.00085/HEUR-Trojan.Win32.Generic-10ba43761885452a07aa483bf1f18746768041a2f0569afa7f2225b5a136206a 2013-08-21 22:43:36 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-10c019cd9bb39f8a4073d1afa6916032bc85b64f6cf246b316e023f0994ff672 2013-08-21 18:16:46 ....A 1052672 Virusshare.00085/HEUR-Trojan.Win32.Generic-10c07c9bbd7c03c08696b4ee9d0b2c4bbcbc25d8880bf3884094a8abb6c4f860 2013-08-21 21:12:08 ....A 127620 Virusshare.00085/HEUR-Trojan.Win32.Generic-10c15c8c0f6b4b9c119195f337c36ca75a208ce984c350add69bee0a0d1e3596 2013-08-21 21:33:16 ....A 91976 Virusshare.00085/HEUR-Trojan.Win32.Generic-10c3d85e40d58fdab2538e6333103eea57f98918459617dda3e419d0a7b6288e 2013-08-21 18:40:02 ....A 853504 Virusshare.00085/HEUR-Trojan.Win32.Generic-10c632bd8e6f6fceaf9cbe4afdfdbc51b68300eca77b5eb986d0bca0fbeb3562 2013-08-21 22:38:42 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-10c9cc29487e214dfebf44a8a70491857468d2db3985adc3d6b9f7a0c1082cfd 2013-08-21 19:16:52 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-10d2d6666c473cdee6c1214cdf600ca2c7cd2a9038f80dd44bf15e81a90e14d2 2013-08-21 20:39:22 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-10d46676a2bc46e0e6fdb5ec2f2f4d3d829e4d9557c5ee67a666ef437f0abbd8 2013-08-21 22:37:52 ....A 54077 Virusshare.00085/HEUR-Trojan.Win32.Generic-10d4705e5647928ab8b7747f6266ba928c82cea100a9761361f143b32ba0665a 2013-08-21 15:22:58 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-10d56558a982b3a3ecae6d3e3a38f74a53c32ec91c83c82ba766bfc6324cf6fe 2013-08-21 17:37:22 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-10d7a62b3d59a9463da88cda2749066753eb939e86e5669e4f6ca844816072ff 2013-08-21 19:20:08 ....A 590205 Virusshare.00085/HEUR-Trojan.Win32.Generic-10e09edda3e91ed231073d4d4194a82ede842face8f2ed6bd204d197e63d5df3 2013-08-21 19:58:20 ....A 228093 Virusshare.00085/HEUR-Trojan.Win32.Generic-10ee87e4d988330cc79b833e35ffcfea92ce1deab9676c577c1394135ef38434 2013-08-21 23:13:30 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-10f2a2c196a4b407153885cf09bcf53f3452b54164aee1b6afba2ad40f899eba 2013-08-21 19:58:46 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-10f6666adbf787b60a76a8dbe931133dab13cf141bc00d738718092170d2fd0b 2013-08-21 19:59:18 ....A 288768 Virusshare.00085/HEUR-Trojan.Win32.Generic-10f7416ce2355234c884c9af3a4b59d5c15046a66542998d722d291ba92613ed 2013-08-21 15:41:32 ....A 1542629 Virusshare.00085/HEUR-Trojan.Win32.Generic-10faf4291749a94733468814ddbd1d47fa59275b519c694bcd089d5ea81debf4 2013-08-21 19:57:08 ....A 504832 Virusshare.00085/HEUR-Trojan.Win32.Generic-10fb3bec58889f6d5bbd5b48c72df63254c101c9ee7fb26e562d106b75a78321 2013-08-21 19:44:56 ....A 66576 Virusshare.00085/HEUR-Trojan.Win32.Generic-10fb436ab666c00d521358e493296f36b178285adf3681f67569f3de14a4b9ac 2013-08-21 22:28:50 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-10fbf7033d032bcdefd4cf02dad140920f07e6e91af6148a8aa59c7d031f1fcd 2013-08-21 23:05:50 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-10fcf5ee05ea439849be2e3a7020797631e262e10242d4117b95f8364b87c280 2013-08-21 16:50:18 ....A 349770 Virusshare.00085/HEUR-Trojan.Win32.Generic-10fe6fc92952b1af1df10020513486f39077ab6ad65bb4c74d40aa0de06d56bd 2013-08-21 20:16:14 ....A 451588 Virusshare.00085/HEUR-Trojan.Win32.Generic-10ff9e7d5ebc5947b465de0b11e3700acd9b2e1894f1ba5736a6a46d26c4cc0b 2013-08-21 22:40:40 ....A 63640 Virusshare.00085/HEUR-Trojan.Win32.Generic-11042d43d4f535edf7306cd3ebc2da404277926f048debd1fa48d06890d4ceb7 2013-08-21 23:01:56 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1105ef5d52401f24783cc49ccc7e4063584b04a5fc993e6ff4ef2beb20e062f2 2013-08-21 18:34:10 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-110968fe24b76338263211432d249f3c6fd340400b08417bbb4028d38d9f3992 2013-08-21 20:29:20 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-110d560b70e67e98e16300c892873bcb41ef69adc3d45c59a7dd02874ec8541a 2013-08-21 20:03:22 ....A 28944 Virusshare.00085/HEUR-Trojan.Win32.Generic-110de723dbb4f4d99ddefd58571e17990da59bebd8b9b9f08514c872986bbd6d 2013-08-21 21:26:04 ....A 140212 Virusshare.00085/HEUR-Trojan.Win32.Generic-110e1999901f22d6b015eee51afe8e4ce9d28f2233067503ea4eed97ec1da2e5 2013-08-21 18:35:52 ....A 431104 Virusshare.00085/HEUR-Trojan.Win32.Generic-11105a277c8036da32bf481a526a4b8233b5215bd7c3799fc7383eccd2fc6f2b 2013-08-21 16:13:20 ....A 347136 Virusshare.00085/HEUR-Trojan.Win32.Generic-111659636cb4841b111b5ebceb17d20034f5909e3e03fc37750357bf0261ebe4 2013-08-21 17:11:14 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-11181935935517c8b32400d2f9d1100034b6902775376fafca9d25dea8a56bfe 2013-08-21 16:32:28 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-111859c5388caacf802539f8813d55fde80f40b289b855b250d1c98b7a88717e 2013-08-21 16:17:48 ....A 3758080 Virusshare.00085/HEUR-Trojan.Win32.Generic-111b3a84c5d3517827b2bbc6c8b9ab84f11759b6d6c683480efbdd2fef485650 2013-08-21 23:40:34 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-111cc07d16d5235eed8e9e4296ef3367a6acb61bc828d2ae95fdf28775972fb3 2013-08-21 16:27:02 ....A 16785 Virusshare.00085/HEUR-Trojan.Win32.Generic-111d8e51b792dbf16aae0eac334796fc2d248019f1aae0fd2f473c7a50f32714 2013-08-21 17:56:52 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-1121ba5beb4b61b34498c7dd576051ad0dcf2fe9d2b963179d6f92232f1b2f1f 2013-08-21 17:23:40 ....A 647168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1122716e7eebd4ca197cf1ab89e6410b1879a364e452ec359cf1ecd4afaec4d5 2013-08-21 20:05:58 ....A 125556 Virusshare.00085/HEUR-Trojan.Win32.Generic-1125af55f72d75a9eaa795219d4556a7cd4747c33f69bb1ee58c36ea709f5fa2 2013-08-21 18:13:48 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-112885a177664bb599f2e2ea9f1c886388bd5a93d50a2ff87c1e39908e96f5ac 2013-08-21 18:19:54 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-112e0083c3c6bca868341842f9171065d7d650e2db3ece6df3403ff6ba2f2fcd 2013-08-21 19:04:02 ....A 382464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1130d20e0eb1afe064ba849ba9a4dfa6910a1bb6d2ddfeb7537bc51767f11308 2013-08-21 19:37:02 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-1130eaf543555535f88138450a5221e649cff12ba802d0df0a830513aca7cd40 2013-08-21 15:38:46 ....A 112411 Virusshare.00085/HEUR-Trojan.Win32.Generic-113467b758403cef5e40ff48e763e010bf0280eccba7382a2e755f35871a94fe 2013-08-21 20:03:32 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-11372008cf18bed2d42863310a8de89816cb286e32621b89cc5a3594239c72f7 2013-08-21 22:52:20 ....A 568008 Virusshare.00085/HEUR-Trojan.Win32.Generic-11381244780ff201d736c4184aa695e5a77fcfd6579d12532fc26a08c26dfce9 2013-08-21 18:44:58 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-113a003c3c4fcb2775fe073fa5de382d92902b79c1aec53cc04dbb40dea8cde8 2013-08-21 20:17:40 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1140885562e9b50ebfb9871db2ba06a121bb60ed074f487d8528940df9a04e04 2013-08-21 22:28:40 ....A 117284 Virusshare.00085/HEUR-Trojan.Win32.Generic-11425f636bf858a7f9fd76fd160f94038f726a412d7a2c67864b224a5869b4a2 2013-08-21 19:22:22 ....A 30217 Virusshare.00085/HEUR-Trojan.Win32.Generic-1142bd54a0ffe2c4fa116facaa4bbc668f432fbd440b251e6913642f81f36ac7 2013-08-21 17:46:32 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-11483c50789ea6876c6ecde86b041f0923f3e554177c04d966992b0945d49ae6 2013-08-21 15:45:44 ....A 90158 Virusshare.00085/HEUR-Trojan.Win32.Generic-1148c0b0e9bc46c7be6562bd07916c7eb44a126dc4cb3623904bdca3682c7710 2013-08-21 22:33:08 ....A 851968 Virusshare.00085/HEUR-Trojan.Win32.Generic-114aa5051c1b918b70fd138bf8f39dca52aa6b8d75039e1eaff8e2488a1d533f 2013-08-21 17:55:10 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-114d362c9d7eff2e8b571e0302d50ea94485dd9dd687ee83a311ebe443675fd7 2013-08-21 15:27:42 ....A 1241017 Virusshare.00085/HEUR-Trojan.Win32.Generic-114ed3c7bb734d70d9cdd09a0541de6a81ec83f506dca02f771bb41b5b874e3c 2013-08-21 19:46:18 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Generic-114fde21890d3a40a716e3eea7b8758b789bff4fe5ad40df0b1052422cee3fc5 2013-08-21 18:08:38 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-11514890e5b428ed6456519e9aadc94f6e1db930a2b6d28301bc19450b0d2cdc 2013-08-21 17:21:48 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-115d3db40ba9c0b1795dc56ccea5af8aed62bed316d95563f94179ae937af664 2013-08-21 21:42:20 ....A 853512 Virusshare.00085/HEUR-Trojan.Win32.Generic-115ead909cef1d8905c0fad59d071e12e457ca0dc3fbb7edf8080df4ea9c4a2b 2013-08-21 16:37:18 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-11613f127bff48c2abc9ebf7b0f44b059c5b76f4d6431c338d3bf89357df9c1b 2013-08-21 15:58:34 ....A 753664 Virusshare.00085/HEUR-Trojan.Win32.Generic-116482b213ee09217b5efd9a1e75f9d7554f75604be35498184605a0f3eb3651 2013-08-22 00:16:10 ....A 288352 Virusshare.00085/HEUR-Trojan.Win32.Generic-116649679cd6705012362e6090ba7db9868408851e5028da5f7303324f4c72ca 2013-08-21 19:42:28 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-1166ef6c3bb169e722989b29379b5d825f8e30c0cb1dc02a36a361153592d378 2013-08-21 22:38:54 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-1167e3988a6c1c5cb37ac7f1f4eb08729ec16bbc905cda3249a25cf75d64e96c 2013-08-22 00:06:46 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1169767aefe036e5a83d1ddd8e20a573a73fbf736b83609be2d05782314ac11d 2013-08-21 19:57:04 ....A 212239 Virusshare.00085/HEUR-Trojan.Win32.Generic-116a7ee8fc80aa9230978e4f65e5f9f7ade1465e4647da331c24331743e159dd 2013-08-21 20:28:38 ....A 1810254 Virusshare.00085/HEUR-Trojan.Win32.Generic-116d654fd24cfb749ecd8797e40015e9df3077057fc9aefe7cc97060dd96c81c 2013-08-21 15:46:08 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-116e77935b55593e87fad09eef160b4cd6816d8d644ee3ac97a54bd67677e993 2013-08-21 22:58:08 ....A 227840 Virusshare.00085/HEUR-Trojan.Win32.Generic-116fc8709462267ac5e2d9e715952cf2a5fedc266ce757a1176b2cb8d55bd6d8 2013-08-21 18:45:28 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-117062a61b7633eece222f2b1b07af63427b7bb24d589a922f7fb5a9264c6bda 2013-08-21 15:43:20 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-11709ea310ee0858785539105bc137bda81fa04fa66b3651e7ce1980c4c447f2 2013-08-21 22:26:44 ....A 1403904 Virusshare.00085/HEUR-Trojan.Win32.Generic-11770b863337036a7dd0cc6e5f93429bbd461a524571b976e9e8f69af1b8d066 2013-08-21 20:13:22 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-1178b0b9364f940ee4b5baff34681070c7402c93853ea2a0cfea2a6f5be95b39 2013-08-21 15:52:18 ....A 245839 Virusshare.00085/HEUR-Trojan.Win32.Generic-1180c830e0ec39074e5611b77459119633c703a41dfd9f58f9f2bcb856fb3e37 2013-08-21 15:38:36 ....A 1601086 Virusshare.00085/HEUR-Trojan.Win32.Generic-118619a26e57b847e95f82f8e63f933388fb5ed49b2812b79a2ce1e0766d8d11 2013-08-21 21:08:20 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-118cf48374da0e511074cbcbf872a2fc161169a04e18f0fb1690f762e71f9c49 2013-08-21 23:00:52 ....A 658048 Virusshare.00085/HEUR-Trojan.Win32.Generic-11905662929407251bc920bbf7f6aeaa359e9c5bf8c1cb1c44a6375cf6dc4d2a 2013-08-21 21:18:54 ....A 361472 Virusshare.00085/HEUR-Trojan.Win32.Generic-119176474b52ad972f780f5031e012979ca85cb30dded4ed5dc995f71a0783a0 2013-08-21 19:50:40 ....A 927744 Virusshare.00085/HEUR-Trojan.Win32.Generic-119a1c7224c25e9bfbba0d8d26c4a1897cbee994170e479f3255f703d43bc950 2013-08-21 22:17:30 ....A 18582 Virusshare.00085/HEUR-Trojan.Win32.Generic-119a5a9d77885e32f0feb7d5a908c0fcb90ad13acc28f5deb21318614b882148 2013-08-21 16:07:40 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-119a8df17fb213d366cc8d2531a5d5b89a5d20c712d020218ec54cdf9fb0a23c 2013-08-21 21:27:56 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-119e9fc8dc53f90196afd92a14c68a83a54e532968c93e4d3f0a5309494c5547 2013-08-21 18:33:14 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-11a1d19663f8a381311bd44db6a0c8d795f1d799f20ccc25473062a52fc798ba 2013-08-21 23:36:20 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-11a66840c9bc9806eebb175d2f72fba6ef4001359c60b803900a569e453d6885 2013-08-21 23:28:10 ....A 911872 Virusshare.00085/HEUR-Trojan.Win32.Generic-11a699c8e16920dc88ec2108df4352a32b7cf4b694221b74b45e06072d8598d4 2013-08-21 16:07:02 ....A 537600 Virusshare.00085/HEUR-Trojan.Win32.Generic-11abc1e693d836437ae5b185d3a71081dafe088d33d370a464d5f3d015dbb3c5 2013-08-21 21:02:44 ....A 393728 Virusshare.00085/HEUR-Trojan.Win32.Generic-11ad1260a06eeb9a9d13566fd678a1231ded610fec9df7bea762df4b0bd40517 2013-08-21 16:13:08 ....A 118276 Virusshare.00085/HEUR-Trojan.Win32.Generic-11ae872300f7559568b925b4d7a02eefbf64cf37656e32a04f2463efad1e80b8 2013-08-21 22:31:54 ....A 47232 Virusshare.00085/HEUR-Trojan.Win32.Generic-11af60fc71f02cf37ddef9eac68de2744206b69e1aaa6f7083d3ef4a7aca563f 2013-08-21 23:11:46 ....A 239616 Virusshare.00085/HEUR-Trojan.Win32.Generic-11b1c0aa4a195da990623fab47aeddefc3eebdffcc1d9ce9e06f9c12c0495cc4 2013-08-21 16:38:42 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-11b236b23464c82a3ebfb50008231a547544316b45bbbd53bc671f88858dd7da 2013-08-21 16:29:56 ....A 96320 Virusshare.00085/HEUR-Trojan.Win32.Generic-11b49a0918928d51e2818bd2b7196fbaafece39b27905e47fb8a752947d17743 2013-08-21 23:17:24 ....A 97043 Virusshare.00085/HEUR-Trojan.Win32.Generic-11b6e9c9dad9ab26415f845d1dcdcc137b1be5826bc4336a97e2afd53ce762af 2013-08-21 21:27:40 ....A 1077248 Virusshare.00085/HEUR-Trojan.Win32.Generic-11c11bebf4f8877c226aec0ee46f8d7bffd97de9b76e4b66be262b25d8da4d34 2013-08-21 21:04:14 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-11c77a2b3a40019c1f678a63e568a959e578cef3e0a617d12c02120e3f7785fd 2013-08-21 21:32:44 ....A 826408 Virusshare.00085/HEUR-Trojan.Win32.Generic-11c8a9b03bbfd98156fad38fa86bf6af7241620c49ab2afdea43ea248abb0a08 2013-08-21 19:09:00 ....A 1708032 Virusshare.00085/HEUR-Trojan.Win32.Generic-11cb207e02179e60a8ed8e00a5ed141bb2ae159beb9f936d505e16dcdd43b693 2013-08-21 23:41:48 ....A 22672 Virusshare.00085/HEUR-Trojan.Win32.Generic-11cc0f682d410a446cc1ad8f41a3802b84487e712e31f5a35c019fc03326e3c5 2013-08-21 23:53:38 ....A 408576 Virusshare.00085/HEUR-Trojan.Win32.Generic-11cda0bab7ce9e5105a3d63146392300a8838ef320393f7ba270ca9971b1a7b7 2013-08-21 18:20:36 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-11d14a85d1f51f765766bfd6600835c5bcef05591ce98629f9004bdb60fd05bf 2013-08-21 23:38:24 ....A 260096 Virusshare.00085/HEUR-Trojan.Win32.Generic-11d53be4683f5d624221a66722e3346b4858c76287426f539b6b5a4971a8bad5 2013-08-21 23:46:02 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-11d81e641ae08cd032309595a9b20f174840efc019ac960e5d2aaf93d6fd86fb 2013-08-21 18:33:38 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-11d92053ad84a7a52016c28502a1d51a1c3c2bde73f968f272631dd188d0d98f 2013-08-21 23:50:52 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-11d95de0bf9c8ae99a495669393e4e43449a9419823e6f32845f728e74f9d6a0 2013-08-21 22:59:40 ....A 688459 Virusshare.00085/HEUR-Trojan.Win32.Generic-11daf28b5cac5f9f792842f10d617f86a44478f9e33cd509319d9e9364086d2d 2013-08-21 17:38:56 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-11e2bd3f016366f61f2c9ec7c90ca635c0bbc9f3cfe364db8b1a764de3c082dc 2013-08-21 16:15:16 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-11e82cb189c621e04e633249e425eb5f97e25d5a0d9f3ff01132fc678610b501 2013-08-21 23:21:22 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-11ea7d953601215d5da14284fb07a84dd16ce1d0c18200d46f0a35c2d666bed2 2013-08-21 18:58:48 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-11f3c5a807cd2220bd4f68cf0dfb7a60e11283ec46ddd1ddb385c02f23879baf 2013-08-21 19:09:00 ....A 849277 Virusshare.00085/HEUR-Trojan.Win32.Generic-11f497014a48c711bbac180ec4954cd554e3c10fd2a992963bb70eb782cf40be 2013-08-21 15:47:48 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-11f8215f304e79ceea078f499a8a4a3ce47d92803a6aece7be37325544c253d3 2013-08-21 22:50:48 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-11f956cc2372d1f57690b04d10397ec3813b9a4d75110856356d29c35bab018b 2013-08-21 17:41:50 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-11fb0ed2cc801c678c52c1b10e3f8dc3031f88d2aa41f4b22ca854608f4c4f54 2013-08-22 04:55:06 ....A 1264128 Virusshare.00085/HEUR-Trojan.Win32.Generic-11fc6c50b2f81b1fbc46ae4f82672eae27385b32d69150993852839aef62f6f7 2013-08-21 18:57:08 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-11fc8fb4f4885d7dfd94944ac9324973f6158082be0c2eb8dc46de5584a9a9c2 2013-08-21 22:27:30 ....A 669696 Virusshare.00085/HEUR-Trojan.Win32.Generic-11fe7d4555190c13552dd4ed272e2895b650dca4ad3251e6ac8dc494b4631089 2013-08-21 21:57:14 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1200db23b5a1b1bd47f727536937797a8e6dfd1bf5ec6d0044a48724140e0fa5 2013-08-21 19:22:04 ....A 735232 Virusshare.00085/HEUR-Trojan.Win32.Generic-12011612192d52fa83190f201d187d7fb79e8f9628d6dfc5f088cccb548e981c 2013-08-21 16:40:20 ....A 230988 Virusshare.00085/HEUR-Trojan.Win32.Generic-120989b845b1aef911f65cc24107359c44b7f1fea30a6c0da62c5efe2b52c19e 2013-08-21 21:24:26 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-120b0820491bdeeb8d216ad27f57932a29dfd74d23f5d04fd868d5e70235b582 2013-08-21 15:34:34 ....A 529408 Virusshare.00085/HEUR-Trojan.Win32.Generic-120d2ac5bf7b2bbac9cc8b6df3288ebb0bf2ea8045e28c10e7b887232eaf89c0 2013-08-21 20:16:14 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-1211f030db7bfa49fd811a459fd364f990be4a2bd71ad5b5ca98a3094b30a091 2013-08-21 15:50:14 ....A 234496 Virusshare.00085/HEUR-Trojan.Win32.Generic-1212c6acb6a916ae398a8202f9ea568a1298f31a978e19d011d726da20552163 2013-08-21 18:22:12 ....A 410112 Virusshare.00085/HEUR-Trojan.Win32.Generic-12148fee0617e4b0505e209efc4065d5d54f9447dd2448ac6617aac55770bdfd 2013-08-21 16:02:50 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-12152ffb7b7b8c637ce7df737aefb847811411af2cdddf80c4113f2039b8179e 2013-08-21 16:12:16 ....A 46107 Virusshare.00085/HEUR-Trojan.Win32.Generic-1218d42c7392c45dd386fffd0eb75a42559f14de5e4985847cab2e3dc83c2b49 2013-08-21 18:13:54 ....A 61852 Virusshare.00085/HEUR-Trojan.Win32.Generic-121bdfb25ed23265fa2ce0dc153ee9bf948ee5a5ab0d85a46c3451333e003b66 2013-08-21 17:36:22 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-122069f408b734b194a1a328b7d8f74a8d9b932e2bb67d488b8d1af6d3ce78f3 2013-08-21 23:49:24 ....A 172288 Virusshare.00085/HEUR-Trojan.Win32.Generic-1226c02014433961a525cd9ff843e7e4e606cb4a4dc3cf988ffd7aff9dbcc6ee 2013-08-22 04:13:06 ....A 60775 Virusshare.00085/HEUR-Trojan.Win32.Generic-122c7239e23e5669b990c07e0474501a6a920dcff64df60c0606fa429300ea88 2013-08-21 20:43:52 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-122ece3c3d49876a18d08e173a9023be675108a57ba52f1dc123330778367c1d 2013-08-21 21:07:58 ....A 3069408 Virusshare.00085/HEUR-Trojan.Win32.Generic-1231613f8f1678164b9943e05a6d32c57cb018363e66b65355536d04778aab32 2013-08-21 17:48:06 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-12338205a14818dde8798c78dc1aa410e37bd8c5d23932b12984e2baf5afcfd3 2013-08-21 22:33:20 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-123a693a7bf280700079d5bbfbc659184647d35b316e6032a4002423743d762b 2013-08-21 17:27:52 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-1240464fd66f6e2eec80334e6dc215392ee7adb1c17fa0ce496aa835d9f71b62 2013-08-21 15:30:56 ....A 52251 Virusshare.00085/HEUR-Trojan.Win32.Generic-1242b2cfa2a262e2c43acfa378339e4059b34ac3abea14c658f027a6d6263a6a 2013-08-22 00:16:24 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-124563122bbc220a70c48eee9cfe6a8172299e790c12c5e7cda20c03e06aefc3 2013-08-21 15:41:26 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-124d48ddb44a1381256e5a3c32affdd3f3fa656fa3028d9c6a971e10534b7a2f 2013-08-21 15:46:28 ....A 32220 Virusshare.00085/HEUR-Trojan.Win32.Generic-124f050f55af6166d0534be7f18af5f6c6374bd83004b8274482c5770c926437 2013-08-21 23:27:48 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-1251a303539fc06d7749f0bb0f1bb764c612a61c3743a3620daf022e66fb06a2 2013-08-21 18:53:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1253c617519d3bf7979d6926fb0bdbd7f65801f6e3714a7a613d497e66035431 2013-08-21 21:04:20 ....A 626692 Virusshare.00085/HEUR-Trojan.Win32.Generic-125d97d64df9e21334f6eaeeb18e741ec7bfe413fe5faf76e1fc564e0af6e6ff 2013-08-21 21:28:50 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-125f23f0ce7bf88eb99916947bb7cbfd8e5c4b75553a574837f5a252f7ee6222 2013-08-21 20:23:32 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-12614ef43340f1f7d7da9d61c1c7ff95de0bb314b2fa2413bf4696d836626226 2013-08-21 15:46:44 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1264cbf6ab03bf2cd2aab7d7f0ddc8619641637aa4764f1b1647478e07f04ed3 2013-08-21 17:54:00 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-126600f31d0ff0b2f8c030649d6c2f41717b0cf79eb365f64efd335d4f7ed327 2013-08-21 16:22:06 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1268a0b116d3758e729bb102257ab92827f5190c5be67e337c480b0bb743313a 2013-08-21 15:34:40 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-1270741d888932b98f902f760b2da39d04d9d442c10b2a40878ee6ffc45199c3 2013-08-21 23:11:36 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-12742f8d9a552195b76e2cb811f7f8e7fe022fff0cb0008607b145c0c0d52790 2013-08-21 15:32:44 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1276acacff27364f29ed68da806d0f60c6203c42ebed76d25a85a4cddb6b19b0 2013-08-21 22:56:48 ....A 25520 Virusshare.00085/HEUR-Trojan.Win32.Generic-127b776ac8704fdfc6f353876c8b454739fc6c3f1c34469a42d1dc50ab474204 2013-08-21 20:40:52 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-127c78e70e05a02a1bac8334a6de98bcb4310df03fc1669bce9cf800c625585e 2013-08-21 15:47:08 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-127dee1982f636804290c6eca73ea95d0c94d59f7d3057126ffecc113e3e17de 2013-08-21 21:26:44 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-127fdf9f04c58cdbf9cfea22a981670170e6208ca3e440fb0a1226dea5b05093 2013-08-21 16:06:08 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-1280e26f8de9bea64a623d8ca646089e14494541fe4eefe789de53f438f434d5 2013-08-21 15:46:32 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-1284242401edb9923c9ecf4f5ff33a235998b25938567719df1a3bd5c8194d28 2013-08-21 17:55:54 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Generic-128512ec9887906dc3ec091e70c17de9bc4f74950e2cb43892c797a9778ec363 2013-08-21 16:31:04 ....A 373428 Virusshare.00085/HEUR-Trojan.Win32.Generic-1285312aac7cb8be87665701270ace0c8f61aca91ddd24c60d3fae7bbdd5ce58 2013-08-21 18:44:32 ....A 12358 Virusshare.00085/HEUR-Trojan.Win32.Generic-12895fe56bf7be6036b4801532745280fc597589510a6cefe07e7e42c03c0c88 2013-08-21 20:27:48 ....A 6981181 Virusshare.00085/HEUR-Trojan.Win32.Generic-128b6983e314ea7c5a6ddd240c234c9cd476082e565006e62b3028a995ee2346 2013-08-21 18:10:26 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-128c30d9d8da8e75895f44d090f35350339cd41bbf700ee9c8a7a08ca99ad6f2 2013-08-21 23:07:04 ....A 420464 Virusshare.00085/HEUR-Trojan.Win32.Generic-128e59451a3057b7c459ce01ca2c0346b0a141b9159fdd9e6d792a666e7a2c01 2013-08-21 16:08:26 ....A 1142349 Virusshare.00085/HEUR-Trojan.Win32.Generic-1290b7e12abdd549d4b3226fb5c57dfb729eaf60e58e33fccde6e2c440813e0e 2013-08-21 20:41:18 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-1290d1324063438cd29cccb61cd71d7d9aaf1cc8549cd5c6c1c73e3b97c69091 2013-08-21 16:51:50 ....A 625152 Virusshare.00085/HEUR-Trojan.Win32.Generic-12a4ce2a095860b1467d4374dd5d4eeebee520c5f1227935206eb2a459a5292f 2013-08-21 16:11:44 ....A 32993 Virusshare.00085/HEUR-Trojan.Win32.Generic-12a4fb395142cf2ae1be003953610e5986b056dcadb3d3f16900244e0edce0ef 2013-08-21 16:01:28 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-12a58e48ca3dba2529f5f0c90b15abe8b30cf87c50c9958143de1b8df09686bd 2013-08-21 15:44:48 ....A 3918410 Virusshare.00085/HEUR-Trojan.Win32.Generic-12a654d32bcd865c5e2d5bb9cd4e4432d3fb7b37627083c32a3bb7b87b9ad585 2013-08-21 18:42:56 ....A 16901 Virusshare.00085/HEUR-Trojan.Win32.Generic-12ab676682c888ab192bc798ec62d525d4f2f57c2ce8fe68a98a0f333d529a3e 2013-08-21 15:38:18 ....A 72061 Virusshare.00085/HEUR-Trojan.Win32.Generic-12af778e1ca9c68df5e7b4d676f82279b2f804618efa76f1f35597480811ba8e 2013-08-21 22:49:42 ....A 216445 Virusshare.00085/HEUR-Trojan.Win32.Generic-12afcb6eb211de9604597f6110e2d443da2f19ad99c37396ae78285b0297c448 2013-08-21 19:54:30 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-12b081243dcc284909671f5d67d6ca300b9625556d7673a2ebecdcdb5f62caf2 2013-08-21 16:00:44 ....A 105543 Virusshare.00085/HEUR-Trojan.Win32.Generic-12b137a58def7dd1736259299d4effcda25ede92e743fb227efeaf35ae7e3b18 2013-08-21 21:06:18 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-12b22539e79de3bff92fea933cfcc6765b4d75ed4e1b8163b45a0ffc760fe09b 2013-08-21 19:23:12 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-12b3c9f11ada34da37bd5df887645512aca3f47ed67e0e9884a77e9a5271dd79 2013-08-21 17:54:40 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-12bd414c8d57f4cf6a2fad1b845aad9a1020a3c7bfa182626c98b35112c88c25 2013-08-21 22:42:08 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-12be391340a6b88b83422b4db286067abbc69512823f7ee27b7e038be0da9cc7 2013-08-21 20:36:34 ....A 448256 Virusshare.00085/HEUR-Trojan.Win32.Generic-12be8b3abe8e974cf2962dda4c83e511ef73aa3637c85af2afbea07dc51a6c75 2013-08-21 19:02:20 ....A 60100 Virusshare.00085/HEUR-Trojan.Win32.Generic-12c317633d47da7f4186786fa3763545379d459fcd56bc0248c6637e5b1b0466 2013-08-21 20:53:14 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-12c4a183392535d2cef1f5135f6d3129c7cc8f4a285ea7297f55085b8ab4ee6b 2013-08-21 16:30:08 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-12c4fd24c3422d45ba18d218536ecb4a4471e038a043a1b079611a0717e2a0de 2013-08-21 18:33:10 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-12c5307151f3f299df94974cab7e995d8e64da1bc60638a61d3c2964ee2b954b 2013-08-21 17:16:32 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-12ca815fe3679a1f9836ee29a29b077ce48b7f5a1719033722b4be0f5aa53df2 2013-08-21 18:54:08 ....A 794502 Virusshare.00085/HEUR-Trojan.Win32.Generic-12caec76f57a66d937cfe4f289014261446654b8680332139c42646c6b153fa2 2013-08-21 19:55:06 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-12cc328cdd6b656c7eb0e3003c7fe3439a2ba8670de60cf4ebed79a0149b12f7 2013-08-21 19:47:34 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-12cd057a8cf0337ecea113af2794e0a68ff89055e00bf436d3c2c25d3c9824eb 2013-08-21 18:24:44 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-12cf25bead26ca63bd178ecf4e5fc49e0ad547d413ef843459c5c0063cb032c2 2013-08-21 18:00:52 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-12cfb2fb69cb9a337a97e057535a39ac48b199e5a60a687f69788c3d1ce2114d 2013-08-21 16:44:58 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-12d33313c92ac562881451e268cb47d4a698dfa2718f0ebae2426f32ec33ead1 2013-08-21 22:04:36 ....A 464447 Virusshare.00085/HEUR-Trojan.Win32.Generic-12d4b526431659c401511e52f69a63fffb2671d7df8cb29bd3176966588bbd9d 2013-08-21 20:47:18 ....A 1076736 Virusshare.00085/HEUR-Trojan.Win32.Generic-12d6bf8bf2f032b24a332b1fc3c9c4b4c5407beee4687e8de7b7ca6ba4d6aed4 2013-08-21 22:48:58 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-12d8cf841ffea1563a75e4c83c1b8b7e6c17eb7374459d351048cc206e4394de 2013-08-21 21:28:38 ....A 298388 Virusshare.00085/HEUR-Trojan.Win32.Generic-12e06de5cb7cc2210516dc7916392633fb50571014676079f42a043181e6520c 2013-08-21 16:00:40 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-12e4ee3572b719d4c599cc98b34523772226dbb25d8b083a6b53be7fc4fee9fd 2013-08-21 19:03:06 ....A 6427064 Virusshare.00085/HEUR-Trojan.Win32.Generic-12e615b6f481c62c107975d651783da9dc28c40425356159ebc0dff544fced0e 2013-08-21 19:59:14 ....A 891904 Virusshare.00085/HEUR-Trojan.Win32.Generic-12eca0d9450d1f30e6c7bdb63c85f34c2c6c9876b87940af85ce06bcfd78ff32 2013-08-21 16:26:56 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-12f693550b42ee3955955618cfc94f87f693da5670001eb9ed4f1ee9032595e2 2013-08-21 20:23:40 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-12f77b2b2b9c54b2d97e5dde07cd19c9df80dffe0e2b0752de99ca7c7df3fe5c 2013-08-21 23:55:32 ....A 535040 Virusshare.00085/HEUR-Trojan.Win32.Generic-12fa7e1c35a68ee0051a23870621aad566c255df028d1ac9069745af5a2245f8 2013-08-21 20:02:16 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-12fca2035628c49f2270688bf8e4c963727aadd82dacbbbb71f8f9a6577f2208 2013-08-21 19:00:24 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-12ff194d81cd63d35e3e397d66cceb363e1c964ea6d826ad287c44d9a8670030 2013-08-21 17:08:40 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-13040a0dca7cf82e3404619059af5083497f62be482810662ce8d4f542e8b7d1 2013-08-21 22:07:32 ....A 348704 Virusshare.00085/HEUR-Trojan.Win32.Generic-13062187df5d301d470b84f662feb7f82c0c2eab3c14a72472c3e3936c155a0c 2013-08-21 20:59:54 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-130a88ec0681a6c8e288667bc82d22f025c2bc2818cb655cbf02d8690c68eb3c 2013-08-21 23:03:18 ....A 535560 Virusshare.00085/HEUR-Trojan.Win32.Generic-130ad00a95300b4f0150859f09bf7dc302cb9de2daffbca9803a257ce2b8d092 2013-08-21 19:23:18 ....A 279552 Virusshare.00085/HEUR-Trojan.Win32.Generic-1311a222d7b027df4957a22453b477b9e498310f6cc05bcccb02131a97c540af 2013-08-21 21:42:58 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-13131d109d7fc678c40e52056e9dda5cae8d0d237230c03766577c6007eebfe3 2013-08-21 22:14:44 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1315097b4d2d54dc66a59410fe6cf7fdfb539ac8e09f98a59517b45516464cb4 2013-08-21 19:32:18 ....A 1661533 Virusshare.00085/HEUR-Trojan.Win32.Generic-1317c5153b529560f5d750f044bec5d5a33e236c9ef4e2a08a5f93fd97f8c1cb 2013-08-21 16:16:38 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1319088cbe45e4799952354f1be40c4a448eb13b41061308d409e434ca0822c0 2013-08-21 16:24:38 ....A 144648 Virusshare.00085/HEUR-Trojan.Win32.Generic-13194a505a54fa44bb2d0d242b7ed48a03da4fc2c908383db51cedb271f1cdb0 2013-08-21 19:13:24 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-131b31c196f39654320ef80c5a80b13f026822a52b6e347a4bd45d68d5c355e0 2013-08-21 18:34:48 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1320d984d783601c57c37e277c080e251fadd419d0a38ef8be2dd8f14cdc9603 2013-08-21 21:55:50 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-1322152cba9badf34d208256fe9c9f912008088b47ce1f142c7572ee8294adf0 2013-08-21 21:18:10 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-13253d60264945a7d90cd597d753a62c36f611745574ef677d937eeee1392ffa 2013-08-21 18:47:00 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-132ec14373c18c8936fb706c974183e9ba717e8cf0cf1e6c000350d6573410d2 2013-08-21 15:48:16 ....A 24828224 Virusshare.00085/HEUR-Trojan.Win32.Generic-132f9d8fdbd9268202b0255be8202ccbbf4e8c0b80531aa05fcdd6528ce311eb 2013-08-21 21:10:00 ....A 25504 Virusshare.00085/HEUR-Trojan.Win32.Generic-1332f9618d7e547c657e63c3a1a423c5f72242326ba1568196322eecedd9d899 2013-08-21 21:23:32 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1333b9a712148a59e06a036a9e003afbfff15de1784fd22af43f5c857fb70c71 2013-08-21 16:14:40 ....A 685465 Virusshare.00085/HEUR-Trojan.Win32.Generic-13388580e13fd312e8a368f5f95361b19da4f8dae2d75207d016d6bf48a7ef7b 2013-08-22 00:23:20 ....A 1232896 Virusshare.00085/HEUR-Trojan.Win32.Generic-13397158041e5a24d6bba00c631822b3e3546c9d56f132709b7e0fbbd83ff7ef 2013-08-21 15:48:54 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-133980bd6095a57010e44bf7e39bf46bc457bec69fd48c256d8feb67a7efb3c3 2013-08-21 21:17:38 ....A 355328 Virusshare.00085/HEUR-Trojan.Win32.Generic-133be79c2d0e572de4a3c9d4130036140722f0dbf1d34c519465293738a67feb 2013-08-21 20:47:58 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-13409c0343f957512eb54b1b6b4992b3708eaeea0197c5641eb4b738ddce49b0 2013-08-21 21:37:48 ....A 1222656 Virusshare.00085/HEUR-Trojan.Win32.Generic-1340ee38b216935ac5a6ac041cf70c11a6b437b85d9fa0e7bb82ae28386d68e3 2013-08-21 17:56:56 ....A 578560 Virusshare.00085/HEUR-Trojan.Win32.Generic-1342d0fa4c87fe94a8c81e4866c023a2e28e1a52e91d03dae28fd3f76d94475b 2013-08-21 23:01:54 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-134343b1afcf600eb178f8909dacc7595df43a1418bffe7e621259f97966a9ca 2013-08-21 20:21:54 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-1344fe1c9cbab9208e46d987e3d9d1c9a3f6f27575618f744bcefca9931e82ce 2013-08-21 19:07:40 ....A 47712 Virusshare.00085/HEUR-Trojan.Win32.Generic-13484c0d1f097d0ce5facbac9aa7190f48fd8f90b863ff9ab48fff3fa4cfc5d2 2013-08-21 16:56:56 ....A 2974532 Virusshare.00085/HEUR-Trojan.Win32.Generic-134a5e3e677f7bee3266e238d6d0e7f7fbbeaa0daf2f8ced28de66895cf3a719 2013-08-21 19:42:52 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-134b8d3e1aef1c50e0451da41556006cb71503afc3601a3c7ff28e032b8a1d3e 2013-08-21 15:57:54 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-134e98c8269190e3874c31770da025c1f958f1e4265e4b28d915e93fb614928a 2013-08-21 18:13:52 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-13659c27b83468642c7f24368ec79e65d7c339977e464a0c9ad61093721b73d7 2013-08-21 17:39:48 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-136677ad1e0a83d57fa3ce43664a38345be360e967420e3ed0437c26ccdc1c0e 2013-08-21 19:55:16 ....A 426910 Virusshare.00085/HEUR-Trojan.Win32.Generic-136ecd907dfe06a5f014f802e39e4717787dfbedf11c7cebeded586345d09685 2013-08-21 18:52:16 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-136fefd82116348b84bfeeace82bd1a9b568feb760baa95056a2e913a2c94416 2013-08-21 21:22:42 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-13703d3192b8b0c7dc4b7dd62611ed337f1bf2349083928240dae73d958c3de5 2013-08-21 22:49:26 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-13711359f86e0c281e6ec6c0576f5fdafd4cf993f1df8994866e1228aabaabcf 2013-08-21 23:12:16 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-1375f1cc3fd8b3269cbe8954764d449cd58cdad8220b07918e73584e4b1cbd78 2013-08-21 22:39:46 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-137c07aa5cfbca4b3560b70c92f68102117933e1a0e37c070af78ef27912ea63 2013-08-21 18:45:50 ....A 155652 Virusshare.00085/HEUR-Trojan.Win32.Generic-137c1a39c6d0c83ce81c10b0ad2e35adb12ebd79096e2f026ffc56a02c071f0c 2013-08-21 16:01:40 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-137e46fd6d9e595df503c3b42c3f2ea8e6b2ee8f47ab809bf3b5f5277cb1602a 2013-08-21 17:29:08 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-137e58ca6a5c2cd836525cd07a4a9a2386f422d48676c9850a157009f1b0cbd0 2013-08-21 21:34:52 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-138129204c5896b26f269120c1bdde38e4152301fde0df3438b3bfe4456db43b 2013-08-21 18:40:32 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-1381b18c48734b0fc0c0f4cca5fe7086fa3c4be968a6a1a3742f466de2af8355 2013-08-21 21:22:56 ....A 151556 Virusshare.00085/HEUR-Trojan.Win32.Generic-1388980562f63aac8e07ff1299246ab2b33696fe25e6dd3771e140985eaee34f 2013-08-21 21:54:50 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-1389186acbf3ff780aa4c8084eb97a7880f2f0ddcc4c56acf00a0785bf4ceb42 2013-08-21 21:24:36 ....A 762368 Virusshare.00085/HEUR-Trojan.Win32.Generic-13935b37d3e3ad3096c845f8cfc96ac0ff1b783ab6a6f2441e6d22c0340e63b6 2013-08-22 00:20:24 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1397893b2a4e70f5df32abe01600c003f71ba3c81c0a6caf3b50e981b7a8ac6c 2013-08-21 15:20:40 ....A 48256 Virusshare.00085/HEUR-Trojan.Win32.Generic-13981a016a0626a381a39a20b2a42b680331222bab86c9e9cf382af62e24410e 2013-08-21 15:56:22 ....A 1975808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1398ff01f6a4e9f19919dfbc5a310012d7c1ba78f51aeb3ac6e060321c3d7607 2013-08-21 18:06:54 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-139b02ae57e2c25825c2838ef2d4d72c4c706842445fda50f613c3ab2225bf9e 2013-08-21 19:36:48 ....A 478208 Virusshare.00085/HEUR-Trojan.Win32.Generic-139b90a16a6762a68fa424f9c3d0713bfa20643d81839355e87910ddf30c6880 2013-08-21 18:08:20 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-13a006aad89f085d11b68ecdf7f63e0952301a8be0c27d870739f2b7f5664a61 2013-08-21 17:41:52 ....A 1820160 Virusshare.00085/HEUR-Trojan.Win32.Generic-13a84b2ce0b7fb82452e03712aad7b53621fa9099e7c4b96926b112f7f71930f 2013-08-21 16:13:08 ....A 88519 Virusshare.00085/HEUR-Trojan.Win32.Generic-13a8db579d872656d581d4c27680227f1b68b8bdbccd479104a18b90ba39d282 2013-08-21 20:02:42 ....A 1081344 Virusshare.00085/HEUR-Trojan.Win32.Generic-13ac954b4976440661864761ab33941b77095ed25779e4fd627dd9f9958a30ea 2013-08-21 21:25:34 ....A 2083795 Virusshare.00085/HEUR-Trojan.Win32.Generic-13af10519f5e14250e6f083dfb58987aab665731b82828069bcce191aa4aeb70 2013-08-21 19:09:28 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-13b0f82ba470ae3c40add33cc52adb2696d96f6043d0370e7cae04dd7a130da9 2013-08-21 21:30:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-13bcfcb9fe4ff6829d63537e06129a57ffa5b6cd834ccaafe1eca38028ae4cee 2013-08-21 19:46:12 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-13c68f8421714c25f4d4f91c8d282b0a1a187b37046ae038664255e9dd4b3a4f 2013-08-21 17:44:16 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-13c9c2e1a2a45fb9a67a07ae5c88aeca6f705b8610f3b7ca8aee116a15bcaa1c 2013-08-21 16:59:48 ....A 283005 Virusshare.00085/HEUR-Trojan.Win32.Generic-13ce98f4dfc61068a63d08b9e7aace4822104f55f242f29ad2f6b76305ee0b7f 2013-08-21 19:05:28 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-13d037d2646cc60f361ec1d2fdb3f0d82e80b191ad014c5910bc4133bf412fb0 2013-08-21 22:18:40 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-13d1e07fd66e2eccdab326ce396c11cc4fce7056a8a71f4a1d6cf3e5c5858d94 2013-08-21 21:02:36 ....A 619008 Virusshare.00085/HEUR-Trojan.Win32.Generic-13d3345b6556f11f3bddb81ed0b4935b8620d9ee95f367b7e6622942d5600614 2013-08-21 15:38:42 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-13d7dc9df779679ed2742114367e6d004729b5bf9482f4ea5181372fe6fdae6d 2013-08-21 15:57:34 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e1dc804addfa94216a6ba052f8ad0a07cf683dc2a7ba600194e9d44a17fc5c 2013-08-21 23:30:02 ....A 2498739 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e25f0f708f117617dc039808e4b86a4266c0a072a65c6b4462aed94e7d416c 2013-08-21 21:40:04 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e47fcf5e0a83719d777e15afe4749bd572523a17b5a8f34f567117325c7439 2013-08-21 17:00:50 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e5989f9c1b082fb41e6fad2e42e0b3f6297da095e6bfa117fa9f6c1c4e3b6d 2013-08-21 16:22:42 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e69917323c154881996dbf7e1614bf5f8177f6d8eb7e39d6eeb631ca4658ff 2013-08-21 22:32:04 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e71af258e0228f270729215d9ce9b543cb0b1f7b138ee062363425d1960982 2013-08-21 18:45:36 ....A 51604 Virusshare.00085/HEUR-Trojan.Win32.Generic-13e90a1f1b797718cd5772739c35e791cbd5047689c1e88ab5fa9f8a50684024 2013-08-21 16:49:24 ....A 86289 Virusshare.00085/HEUR-Trojan.Win32.Generic-13eb96ef03c551f45075aa12b049eebf8549a0aef55a8e62388ec9b8b15102d0 2013-08-21 15:52:18 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-13ee2070c59f1839a64d9cdf3ac6f2f123ca87bf82f832187b575ab0e7ad47f2 2013-08-21 17:48:50 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-13f6722ab33c84944a00dc77a7b798a05ee4ef6aee8789777709eb403caed1ef 2013-08-21 15:47:34 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-13fd478a42a3fd2ffdccdb1fc9be7b048258b62336f80f5f69a61b224dd223a3 2013-08-21 21:03:04 ....A 17536 Virusshare.00085/HEUR-Trojan.Win32.Generic-13fe90dac6e908570abe5a14a77a078331b693543d015524550bc77ee1298429 2013-08-21 19:44:30 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-1405920dd7cb9cd4b362fcfe313b8226cd504922881e841813edd76e0c59249f 2013-08-21 19:37:16 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-140626ab81d9d67918d6a43bd56a77be6370ea9240c81fa987afac7986f0729b 2013-08-21 17:07:46 ....A 369152 Virusshare.00085/HEUR-Trojan.Win32.Generic-14064aae4b7f1b1e934afacf1922e3bfe6d12b1858c13ca6c5a535ac40210d7f 2013-08-21 20:03:58 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-14071ccf249d13af8fefc7cb3020ba2db1a7891cc89e5e168729d51b526feebd 2013-08-21 16:31:18 ....A 399360 Virusshare.00085/HEUR-Trojan.Win32.Generic-141017711d9548cc8e08190c3fbd8951b4cd1363b009d24987d49b70d8875d9e 2013-08-21 16:39:32 ....A 38410 Virusshare.00085/HEUR-Trojan.Win32.Generic-1411197bd41e4b795c21b695b3d30afd1ccb876fe5c42cbd8ae3c55ffeb6d7a4 2013-08-21 16:46:04 ....A 1302728 Virusshare.00085/HEUR-Trojan.Win32.Generic-141805e820318066869bb2f2aa6f9438aadc82fbec607b62ef2d4e375e5a3a34 2013-08-21 16:30:30 ....A 1012736 Virusshare.00085/HEUR-Trojan.Win32.Generic-141a7a69cd73501ce6ac33a3c4765e360010b6bcb45b17155bc00fe77176c788 2013-08-21 22:12:54 ....A 660992 Virusshare.00085/HEUR-Trojan.Win32.Generic-14206664f39b37e9e3d6648122285fbb2a1ce842ec2851a99b7420a28d25f967 2013-08-21 22:26:36 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-14212adf6657947145a5419baa16f2a00c45b354da8efbbd7008cbc10ce41ed4 2013-08-21 17:09:30 ....A 130689 Virusshare.00085/HEUR-Trojan.Win32.Generic-1423ebf365f263dfb6d4d59d3eea5327ef7961926be6b526382e8e215739788a 2013-08-21 23:17:14 ....A 733184 Virusshare.00085/HEUR-Trojan.Win32.Generic-1425d912b534192fe77c09ae8587d218f9007baf6f276cdb6d00dcf709099bfd 2013-08-21 22:53:04 ....A 18448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1426d2db0394906aff87ec950b62104b196e2f932731d7240c306833305ffa5a 2013-08-21 23:08:30 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-1427270cc4a212df1a85517a0b8001babe559d68f83a93b415960de0238863fc 2013-08-21 22:41:16 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-1432cb189581ffec4b6da0e1469406f2d53bdc962d66d362e331224bd0594be2 2013-08-21 17:35:40 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-14350f0ba3f6b78d43ee09b6d0c9b5f57027896b0cc1bd2bf3f37cd729bb607e 2013-08-21 19:49:32 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-1438ad0a6ce5145c5c503fb85e606fd27d6c7ae642e1f3424f177d787dad7f58 2013-08-21 22:31:14 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-14392eb7b44dfb9c72c740064d373fde1ef2e04f69a73cb58ac03a98e9daa15a 2013-08-21 17:15:04 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-143e0e4adfa1d94875be29556e5c018237ff95b8aed8d0a23e901bb588c9c116 2013-08-22 00:07:20 ....A 13508 Virusshare.00085/HEUR-Trojan.Win32.Generic-144045b0f854841e541628a990228fb0efca96e13f37736323f1509ae86a129e 2013-08-21 18:44:18 ....A 458240 Virusshare.00085/HEUR-Trojan.Win32.Generic-1441062457fdd2f763e9c65ae655049b10fe6987c5c8d7dc37f2d2c43a9eef9c 2013-08-21 16:11:54 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1446bedb36c282f288d04232eece34dfe87385930ec7d0a929f79077d70adcac 2013-08-21 15:32:42 ....A 236554 Virusshare.00085/HEUR-Trojan.Win32.Generic-1448019d42e74800348502905c48934c3fbfefb4526f0889d00c2e7d3ff7c361 2013-08-22 00:07:48 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-144881163036e62d55f5f421a063a3957d8f93d20d5e7bbecaa66241b9fe61a4 2013-08-21 23:10:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-144f12d7b9be5e42f10b98ff2f7c6b22337177e89d21fc53eb9e8fdda192927e 2013-08-21 20:37:02 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-144f87d0d2a5669a2382e1fdd4e632d1e7b450eb6f3a069b84fe9d5edcf8aefa 2013-08-21 15:54:18 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1451f5c14b53f447a80dd1bbcddc8e0b8ad622a3335613a7a8bffd451dec35b5 2013-08-21 22:53:22 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-145212b7dbc11e74d4160bcbb2fc208ce32b49a40551781aa095fa3268bd5932 2013-08-21 18:42:44 ....A 274172 Virusshare.00085/HEUR-Trojan.Win32.Generic-14573500a03036be2a7d5e70506f90d7dae91b8ef2d79b4c13875ab13b063fb7 2013-08-21 17:15:46 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-1458cc14ab6e0ec74770ab633948e65ec50610894768dde17c9d51574734619b 2013-08-21 23:52:36 ....A 104286 Virusshare.00085/HEUR-Trojan.Win32.Generic-145c447d0ffd755ef1b6570c899c529e5029c9df77d72cbc068513da354d4e89 2013-08-21 20:27:38 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-145e90fb77264941d2b0de528e5dbc831b4d57d9b111bb54208bd4d2835ee9cc 2013-08-21 17:45:54 ....A 355328 Virusshare.00085/HEUR-Trojan.Win32.Generic-145e968135febaf21b88f446757e6e2f0dd368e04274dc8629bb1d9f2d2b246c 2013-08-21 22:41:24 ....A 194214 Virusshare.00085/HEUR-Trojan.Win32.Generic-1460f7e5558ee640942acb3581dba32005f9a3db6349a79cafb5479894a4ce56 2013-08-21 20:31:04 ....A 541256 Virusshare.00085/HEUR-Trojan.Win32.Generic-146101ebc6a7ae3bd56f64439f0b2bc5a66053020b249e961f267713abbae336 2013-08-21 21:35:32 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1464f34e444ed10799bdea4c052054d5d9328117a8ba407684e26135521b1d97 2013-08-21 16:43:56 ....A 5916160 Virusshare.00085/HEUR-Trojan.Win32.Generic-146ffa898161e8fa6fc9851c4b3c321c70a09490354aa919788ae0744e822fb5 2013-08-21 23:48:20 ....A 53117 Virusshare.00085/HEUR-Trojan.Win32.Generic-14717d5225f1b0ddcf4db6440e7d21fb554896d91c78d107ef7386aad7e27245 2013-08-21 23:51:06 ....A 14433 Virusshare.00085/HEUR-Trojan.Win32.Generic-1471ee8f14a0b3f9384af5c056cba4cd1541c998682a1daf8378b7af676c871e 2013-08-21 22:39:12 ....A 62037 Virusshare.00085/HEUR-Trojan.Win32.Generic-1472b1498165d45b3a4d3ef7713da04b347142bbd5da1e0b8a32f04f17d8ad78 2013-08-21 18:56:50 ....A 21089 Virusshare.00085/HEUR-Trojan.Win32.Generic-147fb56a5145578f0dc4c70663e6a4792b476fa09df182616374112b3c052562 2013-08-22 04:53:22 ....A 942080 Virusshare.00085/HEUR-Trojan.Win32.Generic-148233a0d96849b2a1c9931ba90b281dd3dd52b845f30bcf263f205aafff5765 2013-08-21 22:16:22 ....A 188434 Virusshare.00085/HEUR-Trojan.Win32.Generic-148334e1e545b1246e9b56a7e6f98175e92d75bf512eda07395b6edc2e831f99 2013-08-21 21:07:20 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-148455da5ac0447d96c9ef5b37d625a6ce17ac8e344370dca762ba818e73f933 2013-08-21 17:25:04 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1485ab09ed7a1d7c6d5490783dc25d377db5df036578984cbb33e86dae33db78 2013-08-21 21:13:34 ....A 378529 Virusshare.00085/HEUR-Trojan.Win32.Generic-14865caa9871034c6a50ce76212d57185dddce38d17a21378b0c6b85660597ac 2013-08-21 15:34:20 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-14878a38f762ae9d1b04c2edaac9c96887c6e022e46c3bf7d27c878bc1ac21f1 2013-08-21 19:53:34 ....A 826880 Virusshare.00085/HEUR-Trojan.Win32.Generic-14879183f350ddb5dfd27a4964ab753fa679f6612cbe49261e61ebad334bbb97 2013-08-21 19:05:02 ....A 7215616 Virusshare.00085/HEUR-Trojan.Win32.Generic-14881fe4297d633301497d55d92b33d7d59a67c78f339c502bf30ae68831fa77 2013-08-21 18:11:14 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-148cc87655ef1611696817e542aee420a5130e91a042f4aebfb0210901844b01 2013-08-21 20:40:58 ....A 541184 Virusshare.00085/HEUR-Trojan.Win32.Generic-148fa4e57657e45cec18217c456476276d09cdc0e1391b5d10dea14a8d0a7739 2013-08-21 23:43:02 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-149a0ca003d4fdf6ce4b4f57e41be4b20f14d10f8031e7818e2600b504432319 2013-08-21 19:40:26 ....A 551936 Virusshare.00085/HEUR-Trojan.Win32.Generic-14a0819a1a8913fc5e955d131ce65f74fe8edc98458a6ddd417686fb37fc0e53 2013-08-21 17:53:06 ....A 729088 Virusshare.00085/HEUR-Trojan.Win32.Generic-14a11027fad2c663eb7b66f6afe676e465e68232a43a56bb17543efa4f516d50 2013-08-21 16:18:54 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-14a670f01d72a135536aea7f8d464ba4ae535c4975f37ab9b05787766f114d8f 2013-08-21 17:43:42 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-14a8226d8233f9baa2288a70b9f91e7ebcd757078732eb053a4b07eb3ab62114 2013-08-21 18:27:58 ....A 371280 Virusshare.00085/HEUR-Trojan.Win32.Generic-14a8f50c20be40bd10080fe5f6cc6daa84500affd1d66e3145e9cfc4d9b5f50a 2013-08-21 19:34:28 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-14a947af830f929c12eebea73910c7ae4bb30cc0a0e78c09956f3fe6ebbeb982 2013-08-21 18:58:46 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-14ac5e6418c8bd375324aeb28694656c617c283726b4a64fc19ed4bc1f97c2ac 2013-08-21 22:52:04 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-14b020cda3307df9a275f1877fa6486af2246cda1fa5975cd42eed1c9a49c08a 2013-08-21 23:31:56 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-14b0c14e708bd7270ff802af82d2525a52bcae1aa7f9f6fc218e3f757f7fe406 2013-08-22 04:32:00 ....A 360960 Virusshare.00085/HEUR-Trojan.Win32.Generic-14b400b3b00217a8429aaf14262085aad64541a02da96baa675be344e8406944 2013-08-21 22:19:48 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-14b593bd52a0626311f88b03c794f518015ab07be7a9ea5d6f8f2e79e86ef716 2013-08-21 19:14:16 ....A 49155 Virusshare.00085/HEUR-Trojan.Win32.Generic-14b86eeef5b5ebd0982159f275d294d81ad140061c7eba3687034dd351f4225c 2013-08-21 20:15:26 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-14bbdaf9132a1e3553fb5c98989329a3089fa932f7eb1564a018fadbcb27b03d 2013-08-21 17:34:46 ....A 34461 Virusshare.00085/HEUR-Trojan.Win32.Generic-14bd148dc30a7b0610fb7ae30e2b05061467f55fe47d01435fa40b412d69817d 2013-08-21 21:15:52 ....A 860160 Virusshare.00085/HEUR-Trojan.Win32.Generic-14be77772c1f0b52b602492d1e755fe05f72fa6249ed1cf42961d646c39645c5 2013-08-21 17:08:30 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-14c247248dbcc4a9aa2f71b6b62dccb992ec086abd86cd935bfd9b4c653867c4 2013-08-21 20:13:10 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-14c507249b2c1288ee4df27d11f0d999128f3fe5fb94b219bdb176ce2dfed3a0 2013-08-21 23:01:32 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-14c6b0244ac05b98f2d7fb5f7e5353fc67b269809c0929df6736e2abda57164c 2013-08-21 22:35:38 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-14cbe1dfc3847da335c755a25314bf17fe86dfa94e9bd4f2a7c9bb38d60824d1 2013-08-21 22:18:14 ....A 904039 Virusshare.00085/HEUR-Trojan.Win32.Generic-14d1cfd655dcc3a79cf08675be1a0225586f3041aec963c9a5c0bdee4225ff6e 2013-08-21 17:37:10 ....A 900197 Virusshare.00085/HEUR-Trojan.Win32.Generic-14d4a3b1fa6b72d7240fc264621a5a94ca0d28ebaa0d6f2ddc9279cb264fbcb7 2013-08-21 18:55:32 ....A 508928 Virusshare.00085/HEUR-Trojan.Win32.Generic-14d79e8a65d11634f161a8d48fdec7dd29cca61fda6961ce1ec846c4410f6336 2013-08-21 16:54:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-14e06fbee734f2d24089e3f3d836c643b326a74f4505fc7eb4fb1d39abf747a1 2013-08-21 17:44:28 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-14e60e3928a9c63ae8517536cdc4e1766f889f0c1061c2ba340e7cde7d743502 2013-08-21 17:37:10 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-14e61270656451202f7bf4ecfaec3d761df7f495c5609f7468d762409fb79742 2013-08-21 15:55:56 ....A 62632 Virusshare.00085/HEUR-Trojan.Win32.Generic-14e72682015a147bff80e05ba1be1269424b164e3cd9c05bb0a69006eae16d2e 2013-08-21 20:16:58 ....A 4382919 Virusshare.00085/HEUR-Trojan.Win32.Generic-14f030c519c51498450786415b686843c382c6fda1d28250bd5b848c950d57f1 2013-08-21 15:57:28 ....A 1482434 Virusshare.00085/HEUR-Trojan.Win32.Generic-14f2dde13596b8c2c193d0e0d5d9685fd96daef44433fa3786e4f2ebc1bd67f8 2013-08-21 16:45:24 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-14fd3aaf2e884a6239a0b15fc3fc06dedbba2d739b7d9fa311f505a0df02e299 2013-08-21 22:42:24 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-14ffda652d46308fcf0ea5fae4086b50e58b7ce55be1237f3c6e1a8c9ee8d272 2013-08-21 20:31:46 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-1505a01c82643b89037dda413f2e0e8a15649c2151721abe0db08d6f9a536c87 2013-08-21 16:40:22 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-150856444acdcdbb31891616dd14e006057dd9ff83324a70e668d32005df41ed 2013-08-21 18:39:30 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-150930bc2724b3de1a9add111a58c8922e5f15e73025aaeb013d1ac0f0041f2f 2013-08-21 22:59:24 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-15136ece7e199f5be20bbd2d438da14a639e89cd028da4d1bb0d3eaddb6057de 2013-08-21 21:29:30 ....A 1197568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1519719fe1301876058292fde57b62ef2966cd8de48d2844ebd21d9dd91810a5 2013-08-21 19:55:02 ....A 788357 Virusshare.00085/HEUR-Trojan.Win32.Generic-151be545fdfa72c5e95dc1e003717ffacd793d6a259fe2ab0a3ec38848afe699 2013-08-21 19:51:40 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-151e3e39347776d380da5f4ccab3fa51c435e4b0c11daf03bbfa51033172688c 2013-08-21 17:41:48 ....A 566876 Virusshare.00085/HEUR-Trojan.Win32.Generic-1522afba2b6f9242cd9b48354b710dc9489bfac78acd091b16c2c25ed1459b5e 2013-08-21 17:47:34 ....A 152019 Virusshare.00085/HEUR-Trojan.Win32.Generic-153180161ae0714feac3de7659502cf819539bf52f471e33222f33c610b0a914 2013-08-21 16:04:22 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1536fb4900663625606045e1b7acde45f41a919b92c61aca0a380c2fb6580d73 2013-08-21 22:30:06 ....A 354048 Virusshare.00085/HEUR-Trojan.Win32.Generic-153e6e53cfe1a3c25a48e000edd48fb20075357e7d504b6c1075f89df3d92432 2013-08-21 20:15:10 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-15418e379ef54ac04d1fdd695f82365719f18c6985f3e743d81cc7acf542312a 2013-08-21 21:35:48 ....A 385536 Virusshare.00085/HEUR-Trojan.Win32.Generic-15435c18c81ac45a5fbb667f878f0b16697580ad985ee9f413a655ddc933a261 2013-08-21 20:47:14 ....A 78675 Virusshare.00085/HEUR-Trojan.Win32.Generic-15466c4511ae0ebae61ba0193533274574d3d0d5325f182914da6957676e4f2a 2013-08-21 23:59:12 ....A 580864 Virusshare.00085/HEUR-Trojan.Win32.Generic-154d3e9c5c94cfbd99ed316d3c93df47f29e249822bfd5a104b419b23ce26136 2013-08-21 19:41:22 ....A 65832 Virusshare.00085/HEUR-Trojan.Win32.Generic-154f74bfb48836d5baa3bcc30661973d4c812f2f896a0b4962734161c6464a81 2013-08-21 21:37:10 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-154ff75ca36e74add2bba95729d8b4ead718c70e87257a5d693ea79c3480729a 2013-08-21 23:35:42 ....A 156652 Virusshare.00085/HEUR-Trojan.Win32.Generic-155a4a7490bd985f49a27a4d3df18b1b40c2818a07b9de62a09c70d0b83b6c1f 2013-08-21 19:14:54 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-156218e4ffc12257e45c19928d94eae04ccafe8a348858df1c84a792aefd1e43 2013-08-21 17:13:04 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-1567a565e947f120947d6f2e50f04a5a72c90f15eecf87fccc6c816e38fcacd3 2013-08-21 19:51:54 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-156acc64ddf06408e40548f56a805cbb25233def1f67e45fc7416f423119fccd 2013-08-21 21:28:26 ....A 21860 Virusshare.00085/HEUR-Trojan.Win32.Generic-156af21c46ec6f486d8f95ba45d4f61f4e414d30e052f12995c66155ae395b07 2013-08-21 20:44:00 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-156c71ca5684d42f2f57ac7d71d403ef6963bd533ec1b57b6e33f06ad2f96fb4 2013-08-21 21:35:44 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-156f6da2dde96b275ff05fc7b7124aacaae6e20f2c9f5396c982b0d29a8fdf93 2013-08-22 00:12:08 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-157003e1e0f77c5872923e67b795957d74b2e9ae6b368cf097345e60e52b516c 2013-08-22 00:09:46 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-157058e27b3fbe43b9bdcffd1d255c2f02ef3a76ad453cd3beba1d54a349cf5b 2013-08-22 00:09:10 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-15707faf21b4dbbe0559a848e180d784104bd5ca18fe41f51e93dd774f2305a9 2013-08-22 00:09:10 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-15709d17f5be66f0c2e1f9d6bc783b5624796f86a6010e895ab01df3b0ce7c01 2013-08-22 00:12:28 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1571f22c6540047e6c4c97a0096db105e71952ff59c9468372f603768197d282 2013-08-22 00:11:50 ....A 548864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1572512ec632abc498264e98762289341dc8fd24be1f160be937155982e3692a 2013-08-21 16:31:18 ....A 1240197 Virusshare.00085/HEUR-Trojan.Win32.Generic-1572f118afbe6b3565f0ad4dc0f069a2a1b26c597871cd1c4e91551fefe7d4bb 2013-08-22 00:09:58 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-1573b1332c7f1389c6cd3c36911547e33c45f194822e3441461a3228aefaee2b 2013-08-22 00:09:38 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-15742da2d609ffb626b16e8dcdfe4b536cbfd2533bc566641e9b7afdecbce371 2013-08-22 00:12:10 ....A 382106 Virusshare.00085/HEUR-Trojan.Win32.Generic-15758273e84cbc9a5c4efd4fb1887d2ff739ea42edb09741abf2a97ee85d1421 2013-08-22 04:02:20 ....A 2467571 Virusshare.00085/HEUR-Trojan.Win32.Generic-1575aaeb8d8a8b6835ea6058014069b7cf3fe28ca7251f15d113be96bffc7bf5 2013-08-22 00:15:34 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-1575dd3688cd6ce3317eb7aba24a75660146ddef355b27df9040dc68d634ae95 2013-08-22 00:12:46 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-157631122dcaa8e6b876e3aaa6d8383377ad3b411a591d09cf41eb714ef76c22 2013-08-22 00:12:16 ....A 68877 Virusshare.00085/HEUR-Trojan.Win32.Generic-1576e3cc6cfc437a52ac87548902f6512cc93b47aa148fed0d7de42f0812a658 2013-08-22 00:11:52 ....A 305664 Virusshare.00085/HEUR-Trojan.Win32.Generic-1576fc94616b38e3157a6946076dece6289b16826b274babb34702739bc3c03f 2013-08-21 18:33:12 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1578132c9be4504eda0a016a6b34292d6bd7878918ca8e9f3e12dd28ff52cb4c 2013-08-22 00:12:36 ....A 398187 Virusshare.00085/HEUR-Trojan.Win32.Generic-157856d21bd60400b94abbabdf47eaf8ac464ee31921d28e0c69c0252ac6b9da 2013-08-22 00:12:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-15787a8a6d879455633ebcfe1d5b14d504098e99b96144dad6aaed9fded43dfb 2013-08-22 00:12:18 ....A 341314 Virusshare.00085/HEUR-Trojan.Win32.Generic-1579926e1a80d2c11362dbee11c0383674ae53cfca99fb4d014a924037c0a966 2013-08-22 00:10:14 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-15799d659ef940b1649abd9f7c7a15c7ff9463c63c642ccfd8e912ec55f97491 2013-08-22 00:09:40 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-157a40c5480feb72fba722ada8d94f15a52adbf8a6ce655e39cb7751d175a1a6 2013-08-22 00:14:06 ....A 12416 Virusshare.00085/HEUR-Trojan.Win32.Generic-157ad3454691cab1c6aadc4455a4e322165af89f8733445b1fd1fe4ed3a00f66 2013-08-21 16:16:18 ....A 278016 Virusshare.00085/HEUR-Trojan.Win32.Generic-157be61fb5f1e5805460cd93f180dafed6b40a474ec9ece81779e9a3dd87855a 2013-08-22 00:14:10 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-157bf3f07bd8df5edcab9930aafdca8b48c622c934c05b9fae88ffce38fc88a9 2013-08-22 00:09:50 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-157c7f3bbfd08e68394507bba3c9531ff37f98bd4a842d2c736d142eb56e3bc7 2013-08-22 00:16:44 ....A 69862 Virusshare.00085/HEUR-Trojan.Win32.Generic-157c7ff9f7624222bf0778d65d193758068af2dca73e8f933f37eb34f6d96e2a 2013-08-22 00:09:08 ....A 818176 Virusshare.00085/HEUR-Trojan.Win32.Generic-157caa8c905ceb2f1a7e7753d6760480305eca971328f92bd1af79d43cc84ac6 2013-08-22 00:12:30 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-157cf9d55561df882469fa6228d0e428ea96bd037ceb2392f3ab4bc566c1fa51 2013-08-22 00:10:14 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-157d44cb0ab64af206f8eba82aca8fcc0b3d95c190721c3936ae97c6eeb7e0da 2013-08-21 21:22:24 ....A 337447 Virusshare.00085/HEUR-Trojan.Win32.Generic-157dc165affd5f9c9af1eef690773a04b346f201f6c1bb9ace3e07778a23a65d 2013-08-22 04:11:38 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-157e27e7461b95f6ba3b1df4816e156ee29a61753d81beee49c8aef8d6cd5505 2013-08-21 17:47:56 ....A 892928 Virusshare.00085/HEUR-Trojan.Win32.Generic-157e88002ebcda8f2023a4249ff8d81c8213ec5b1ae422651fd85645e64e70fa 2013-08-22 00:12:22 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-157fa5458ff8861576226f0a0c41fe1433300613545d99d5b5f02d3595ab587b 2013-08-21 18:29:04 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-15804500074faf6531b20da98912c59dbf9630f8845ff2eb62d8edf9eb0dfe4b 2013-08-22 01:30:52 ....A 175528 Virusshare.00085/HEUR-Trojan.Win32.Generic-1581238078db160ab01344e90e0b7fc32f707aae948c781acd05a03eaa79cdc6 2013-08-22 04:13:16 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-158252a1106d5e336f673595b4624decff52fbf788f2d610b791590145ad4761 2013-08-22 04:10:26 ....A 617599 Virusshare.00085/HEUR-Trojan.Win32.Generic-158289ba55e2a2f00f0955faefb7d72f9f1606478759ad05dd1647615ff2abd7 2013-08-22 02:14:42 ....A 228864 Virusshare.00085/HEUR-Trojan.Win32.Generic-15828f9923eafe7ef6bd644bc111e7b7fac539d8d08904c25dc41a70b72d6f2d 2013-08-22 02:43:48 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-1583431e5cb678fe37d89b50399fc9f477356f248fd8235088c11e1c94a2fbe1 2013-08-22 01:23:04 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-1583b2fc1921728d7e20b681b1be06c4ad3ee01522302bb0d650863c924f7723 2013-08-22 02:24:18 ....A 92233 Virusshare.00085/HEUR-Trojan.Win32.Generic-1583b7612442a61882a7d9637541fc91710b05151c77e4b7a2b64dd9e5a626ca 2013-08-22 03:38:38 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1584409fde686e2acd4953cde6b2d4c9d509977902f6ce8740467b7da7c79b15 2013-08-21 21:03:32 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-1584ba0eabc5d2bef0a91bbdb6a8ed6e9cfa1470e7f00d3c3a3d06a003234a65 2013-08-22 03:34:02 ....A 1105838 Virusshare.00085/HEUR-Trojan.Win32.Generic-1584bb7cf3d6c7e87f69d6570af790c4cab2b36ce2478e5b216930fdd309fcf0 2013-08-21 15:34:28 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-1585b48de0a937a82074dcc13dfcad00251e5c2b0067d1f180c2a0476f1da0bc 2013-08-21 20:52:58 ....A 713928 Virusshare.00085/HEUR-Trojan.Win32.Generic-1587c9d9e5c186054fee595df760447bccb873dac5fe9c2913033c213396db01 2013-08-22 02:58:38 ....A 109465 Virusshare.00085/HEUR-Trojan.Win32.Generic-158813a12f5bed02f98405ee72cb9831fbb50c4a5572794fdd1ca90b4f98141a 2013-08-22 03:24:14 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1588763b519b172939c9a0d5ab26ac231c4b6bf245ddf1eaf5a4709441cb8e81 2013-08-22 02:36:34 ....A 941568 Virusshare.00085/HEUR-Trojan.Win32.Generic-158900d43793affdd832f3464ce752b9b193a8619fb7c4cc3ad4bfac8e2c425f 2013-08-22 02:01:30 ....A 772844 Virusshare.00085/HEUR-Trojan.Win32.Generic-1589c82333b26a2ef537352e9e3e91d719b20013e9f4aec36ea58aa536f10888 2013-08-22 03:17:58 ....A 194520 Virusshare.00085/HEUR-Trojan.Win32.Generic-1589cab253b05abce34a87a0b427ebd33dde92016b398f06f0d46ca578e284f2 2013-08-22 04:15:10 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-158a7d4faef411770ef88a0a3d2be6d47be59e657d0a96a34cdee049fc14e929 2013-08-22 02:41:50 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-158c0c8f2c6c8dbff8d157c2b73c2353acada4f62820fa3aae8d14667581df6d 2013-08-22 03:41:06 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-158c2ebdd5e717b218d8b525d807f478945bc5929c7b55e19ec6431972c8dbb0 2013-08-22 03:34:26 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-158cc8e12df670075d828f885f2766f7f40ec94989b54601911944879fa669ac 2013-08-22 02:07:58 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-158cd91b2d64499250310540ee6d2bd0ede55c9a96b8065e587b47c5269fd5ff 2013-08-22 02:14:22 ....A 310272 Virusshare.00085/HEUR-Trojan.Win32.Generic-158d0e5d76c206e5bcbc38d2f3dd005197d3af731e615d4c62c518030ad18327 2013-08-22 04:19:14 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-158d2a1da4d6641468032c4ce68f7a496867bd5193ec77be78c5b1540ce379bd 2013-08-22 02:08:16 ....A 61852 Virusshare.00085/HEUR-Trojan.Win32.Generic-158d317d17ea693d71167d10e0065abdd8b1dc3e26e2baf4ff51121b39a0bcf1 2013-08-22 02:44:52 ....A 12360 Virusshare.00085/HEUR-Trojan.Win32.Generic-158d84d641bdff2dffad34972120c9757ae529c6a005e79835d3efb33e5d6918 2013-08-22 03:02:10 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-158d9e6ac2ea6dfcb91031c84c9037fc390b06f51931e53df8c87ced0a694c21 2013-08-21 21:24:16 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-158de44cecf696da95eb13780536f908ec3d9b0ff052e443b74e56267d9cbf6c 2013-08-22 03:15:14 ....A 785536 Virusshare.00085/HEUR-Trojan.Win32.Generic-158e01bcb114a3fa8fbee4278bd5f8ae01ecdb9c115a7118c95376316c9c92fc 2013-08-22 01:50:10 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-158f313a1350f4a2aef35ac565fc39c8360c368ec6ff29054b47129aca1ffc11 2013-08-22 03:24:20 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-158f436315e546e291ac4e3b7c5f89b6afc9aee335eb568c6ee4afd42d64d865 2013-08-22 01:30:30 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-15905867b1ca9ee42146b85964ba26e89207803630a72ca88778d31ff5d2cb94 2013-08-22 02:47:24 ....A 9900000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1590a18c2548a93f46a16c8ab488171d2d902d067a95631b700235547bf320ed 2013-08-22 02:06:08 ....A 448000 Virusshare.00085/HEUR-Trojan.Win32.Generic-159119787eabd35b07ebebb283a44c6707d972f789ea13e60f3c7c27475ba3b9 2013-08-22 03:43:46 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-15912b823557d7bc6db19d65d4ab6c7a2315f3639e6a096bfe8c351a8ebc4737 2013-08-22 04:54:20 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1591bfb2135b4e8808a560b4f24ee3800a1ba56a764db1a4e887b25528371bbe 2013-08-22 03:12:20 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1591cd97d4cfc6f97590627c62719fddf359107e533290b220dab2a7d0e2c1ee 2013-08-22 01:35:02 ....A 59524 Virusshare.00085/HEUR-Trojan.Win32.Generic-15921dcb93e15ab17670e08abc3b6cca47b559b9ef785868ac664f701b9b0b8d 2013-08-22 02:26:24 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-15922c82948407f29d524db0ea5b65845330239c905313702ef42123779754ab 2013-08-22 01:29:28 ....A 769024 Virusshare.00085/HEUR-Trojan.Win32.Generic-159252b79e956941aa66e1a08ff265b853b9418d78ba2b1d5cc926f514f4b8e3 2013-08-22 01:28:32 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-15931148833220bd093921e914678baa80080655b31f1383d7f255c315b6aa55 2013-08-22 01:39:26 ....A 48058 Virusshare.00085/HEUR-Trojan.Win32.Generic-15932ea9fe184167fc03cee1c389feee8853b65810a9f5afec9ba9a8a085147a 2013-08-22 01:29:36 ....A 2164327 Virusshare.00085/HEUR-Trojan.Win32.Generic-15938c3d027ee2c9a6ee7092c774dcec223a993de569becbfa13e49e2931dc87 2013-08-22 02:03:38 ....A 28856 Virusshare.00085/HEUR-Trojan.Win32.Generic-1594b942362a50dd58e00de73306326feeb2a6e9df7b2bc0d87d00f8f6e3a7fe 2013-08-22 02:00:44 ....A 503815 Virusshare.00085/HEUR-Trojan.Win32.Generic-1595854703a76aac55c2de3cead41f9a42b45f7c73060a0a28accc3ea9dfda26 2013-08-22 02:45:08 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-159590b4f6745a281af27d7e41545ed36d22f4adc61d4e2dd656c940f1a60911 2013-08-22 01:32:12 ....A 100776 Virusshare.00085/HEUR-Trojan.Win32.Generic-1595e8650f107e7efda457fdd7b31b4b7de4653f71d4a8ad9e27a86a2a3e5847 2013-08-22 02:12:36 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-1595ea5d0b591f65ba6b27e7f8a70c46da3230d527f39c9d963f6ca95d94c351 2013-08-22 01:52:32 ....A 53250 Virusshare.00085/HEUR-Trojan.Win32.Generic-159607e68cca8d795a82d56ab0c5e74a54c5a5ed88c7652778d8ba8a7945d972 2013-08-22 01:30:30 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-1597bfc6496a51068c33c2b344be3b6f12677627dc33958ddbab1165d92d250b 2013-08-22 00:37:36 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1597e4ef137cac21ad855e554814e92dbc01600a814dc1d9d26e45ece29fdfd6 2013-08-22 00:33:44 ....A 760832 Virusshare.00085/HEUR-Trojan.Win32.Generic-1598328119eb72e64b347587b6e1be86493963389d7513d0d7c337f0912c8388 2013-08-22 02:52:16 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-1598923ec2baa75297d81b49055970a08289f15f711606951bdc0d4528fa5fc1 2013-08-22 02:35:18 ....A 1142784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1598c9728207ba8e2626c703e6f499341bdc2aca4f243f3dc8b678f729582720 2013-08-22 02:20:20 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-1598e834492b876728653509bcdc5c0b76d6666264b62e589cfada9f3aba646b 2013-08-22 01:52:10 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-1599368a0475ee8c6bc4672ec97c1cfae1e37f5b27ae37fd1a6f0124b41c4506 2013-08-22 02:57:36 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-15997af8b061046727c3521a8f153c231ef75fe59813594189c63d079111fdcf 2013-08-22 02:41:18 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-1599ae22140211e464a168d3f02e9c51d8e169070e36d232e7c35e7add3189f6 2013-08-22 01:46:08 ....A 452608 Virusshare.00085/HEUR-Trojan.Win32.Generic-1599dd6549274eee4ded4766236a5317703f10041ddb23ee7a04afabdfd79245 2013-08-22 01:43:08 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-1599dfe4eb0e17b34768be7e911f959f4d77d5128911073f271da2a4120b2894 2013-08-21 23:23:10 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-159a06462b63d6a271d623e8e24f8237195b9d46bb8ff3b0870ae394e4b77633 2013-08-22 02:12:30 ....A 32420 Virusshare.00085/HEUR-Trojan.Win32.Generic-159ae01f962cbaebe357e91f6e6348d581913a98803f876e3c388f088bf0f21b 2013-08-22 03:27:14 ....A 188441 Virusshare.00085/HEUR-Trojan.Win32.Generic-159b0b3b2db22cac648a187ce88fda45f7bc149bc409c2ce2d25e90876c87958 2013-08-22 02:37:40 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-159cb919a14629576a8191d508e27e229af595f7cdccc84884141b32258b8e97 2013-08-22 03:21:06 ....A 792576 Virusshare.00085/HEUR-Trojan.Win32.Generic-159da5cbee1361a88ee95b5a570224d2e17cfb2e90d34750bad3fa2e1806aa1b 2013-08-22 03:09:28 ....A 1572578 Virusshare.00085/HEUR-Trojan.Win32.Generic-159dbe87276436d01809b65c677ab9287ca123c58e3a6258f93960bb6a311c81 2013-08-22 03:39:10 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-159e1c55338d0118e5640b07f02f56eb24f58e6b125ace8f178b11d4cea3b99c 2013-08-22 03:34:22 ....A 247792 Virusshare.00085/HEUR-Trojan.Win32.Generic-159ee1d96b375d51db215483c482ddb226e0c4a8c65cfd19dcb32511b4ffcce1 2013-08-22 03:33:12 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-159ff7b56420bcf6eab69fb60b612a8b47e4f5328535a10b1ad3571f47b08cc1 2013-08-21 22:22:54 ....A 7263 Virusshare.00085/HEUR-Trojan.Win32.Generic-15a04cded2f42956597c4d9e6567e390a0bb2bac04e1a7f02ce3fc6627bc344d 2013-08-22 04:09:28 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-15a5ff02ee040be5dc184a21fee0403862528da7afe60ef6431acf89b2fa0464 2013-08-21 16:02:38 ....A 33796 Virusshare.00085/HEUR-Trojan.Win32.Generic-15a7fb6216e001f3ca37fd4bf11dbb923038c4146b8023c0cb4533069447140c 2013-08-21 20:27:08 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-15a89e468dd7b35ad8364d97063d796d346fc78f16e3a6368e1e067fa15f5de9 2013-08-21 21:41:54 ....A 63789 Virusshare.00085/HEUR-Trojan.Win32.Generic-15be670c24c019e1d7bd70f947ef8d0d81a397a23bb474ae66e7af725e668e5d 2013-08-21 23:46:32 ....A 2138253 Virusshare.00085/HEUR-Trojan.Win32.Generic-15c1118bd8746d51b74ac460b3e06e354ea3da32d3147199b60658e9159c7754 2013-08-21 21:51:58 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-15cda924a461cd5ac04e0a2f095c3ab95a0fc0a51e2b13bef128ceec7520bfd7 2013-08-21 15:56:22 ....A 171519 Virusshare.00085/HEUR-Trojan.Win32.Generic-15d060748151d84f0acc8a1e97d042a1a67539bfcfe236c3557842f6dc9c4d6b 2013-08-21 20:49:58 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-15d171746755dca2e903ae2a322c9a32e5a2fde536f2ee34152b7b04668aeeb8 2013-08-21 20:17:18 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-15d18dce5cf41f0a638d386863bf0537584abdeba8d3aed993d4f05ade7007ab 2013-08-21 22:26:54 ....A 1249792 Virusshare.00085/HEUR-Trojan.Win32.Generic-15d66b7c81eea7405e6a803328cb39c5779ba93cfc2317250d1dd5a45e17d599 2013-08-21 22:39:24 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-15dbe2b25175efc65a4b210c78b9a6d5fd5968f0ba9fb6dfe3a1017777304222 2013-08-21 17:28:04 ....A 10479616 Virusshare.00085/HEUR-Trojan.Win32.Generic-15e01b87e10ba61a00e9eadba71bfa02590e285f6c05736cf88999d279666209 2013-08-21 22:42:10 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-15e50ca040fc560df7e0617c2d03e68cd7cb9c52bcfde154d52fcbfdbf042d1c 2013-08-21 20:31:18 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-15f2743bd2d372dae06821c7b1f24b9d4b4a634a0af09d4a2d4c02e34c96526e 2013-08-21 19:15:02 ....A 2990073 Virusshare.00085/HEUR-Trojan.Win32.Generic-15f4487eb9ae44f84bbfb773135fd3e80d01bfaefd6dbcf04cc7467b98f12b69 2013-08-21 21:14:02 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-15f6837343468c14dd89c51d22054a535a2e253d7341e2dea91aea16d61898e4 2013-08-21 23:15:04 ....A 4318720 Virusshare.00085/HEUR-Trojan.Win32.Generic-15f937fd3663bec780153dccaa82c3a08cec1109d6228ab201ae4f2274241c56 2013-08-22 03:53:30 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-1600c471514f9850768fdd79030f90a41551c74430955d4ee0aa752df4d5c43b 2013-08-21 20:05:50 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1602a5e52f0f69eb8bb1f91c1b806f26dc151cb859a9063b6dbae66aa4bd6dea 2013-08-22 03:16:38 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-1603238f630fd2bc6af91a3fa8fab7bdfb442f48397ee730abd9b69b6799d466 2013-08-22 02:06:06 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-1603ec51d54e7cc6b76461704695a0e161ef34780fefe6e9ed7e019d0b0aaaaf 2013-08-22 03:26:04 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-1604478a5c37c5358dac5a9716bae4e714f473eb3cb6794aa2354c047963cd37 2013-08-22 02:34:18 ....A 126011 Virusshare.00085/HEUR-Trojan.Win32.Generic-1605e0bcc2995d40b817de39bec1c37be09715523891dedac0581e457a923f82 2013-08-22 04:23:18 ....A 9652 Virusshare.00085/HEUR-Trojan.Win32.Generic-1605efbd5b8a52eda5691d736ddbdd10dd3cb1dfa6b8e1b41b50cd97516720e9 2013-08-22 03:39:10 ....A 20341323 Virusshare.00085/HEUR-Trojan.Win32.Generic-1606775b06733a7bd45ae701bfc3cdd12f7ad844bc84b39681fffb2bfb4ce729 2013-08-22 02:22:00 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-1606ab3e8c6c85b07cb6a6591af30e942a7e0d6bca7cdeae63ff07aa48221c27 2013-08-22 01:47:56 ....A 394857 Virusshare.00085/HEUR-Trojan.Win32.Generic-1606b343f4ad6902710882511319f0ee682fbf3e4cded8567ab6448bc347685f 2013-08-21 15:32:26 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-160866718bd76f1af77be0bb8c0b7d7acd9b0ab0e00b2f58706deb565891c3b9 2013-08-22 00:22:28 ....A 482304 Virusshare.00085/HEUR-Trojan.Win32.Generic-160934a8c6fdb49eab1f39283718b60da63bc1f6e0221feab8b8b4f83a9f21b4 2013-08-22 03:21:54 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1609a0fbd9e4776eb2a4633c9559112e0170f9a500634a741dcb6678313725b1 2013-08-22 03:14:24 ....A 548809 Virusshare.00085/HEUR-Trojan.Win32.Generic-160abf756cb33fe0d6878b2a6e98b50b9a5787e7a3ae39e7ee2eac3ba1b00020 2013-08-22 02:54:50 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-160bd3a04d46455ff3d0b21499f5000bb83fb7fb8f90969d89bafb7f51c14ea8 2013-08-21 21:58:10 ....A 2325504 Virusshare.00085/HEUR-Trojan.Win32.Generic-160beafca8238a80c59bc0f54e239f7ead32b6a9e8205e8995e64941f965d661 2013-08-22 01:37:22 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-160c0981499a64beefee083ccd1d7462da963d57c089d742703235240166f790 2013-08-22 02:38:58 ....A 630068 Virusshare.00085/HEUR-Trojan.Win32.Generic-160c37753662878d6083028fec8836f87af3260a1ae9166e303180553eac89b6 2013-08-22 02:10:48 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-160cf0ef57d060099ff7320cb1e29bd2ac87f3d3460b9841c5ed87f188af8310 2013-08-22 01:28:10 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-160d0c2c30913b5be89990987ef59e2aa6d36ef6ffe7b427d06af0bc2f105de1 2013-08-22 03:29:18 ....A 150875 Virusshare.00085/HEUR-Trojan.Win32.Generic-160e3ba37b50d14e17f04542ba78af5c4afe520f15660bef62b1881e7f7e7375 2013-08-22 04:01:04 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-160ee0e42bea494aa0dcada306afceae67534177dc5605feecdf59a06b6ce2db 2013-08-22 03:06:24 ....A 246784 Virusshare.00085/HEUR-Trojan.Win32.Generic-160f449c80f4ec0abf9db29de835e3bf4d045279a5323cd22f161777b9283452 2013-08-22 01:37:04 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-160f4e33b4675e1095b56169ba4b1d1be14c7cab31b49776fccf319f0a206e27 2013-08-22 02:44:42 ....A 574976 Virusshare.00085/HEUR-Trojan.Win32.Generic-160f58180728d1278a4288d58f1d8578939b457ae8c0f5c54532010e84a5b185 2013-08-21 19:19:44 ....A 851456 Virusshare.00085/HEUR-Trojan.Win32.Generic-160f98f4b24450b0e3a4d071b6826d22058e5833ac00c1ff46f4e28ea8dedb5a 2013-08-22 02:45:46 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-16102e6c3ca43a265c27a12769ccab00bb45932299b5775bb03e650d159d0941 2013-08-22 01:33:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-16107a2b00d7e372fbd6af50bf933d052ff74e0d255aa867f8487ac21edee99b 2013-08-21 20:11:52 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-16107c108b0dd53919ccd0692901d8d8b8b3f110e95bc425da105c1b487ecbe7 2013-08-22 01:22:44 ....A 1024000 Virusshare.00085/HEUR-Trojan.Win32.Generic-161092951c2d715c93589b8491e4fb0e141579b4e87fd7d75489408ba443708a 2013-08-22 02:24:32 ....A 724371 Virusshare.00085/HEUR-Trojan.Win32.Generic-161120aedc09742cd2ea760be1e8f285fc164b1e6c3ed8c8b77ac5ee3871eda7 2013-08-22 02:57:08 ....A 106560 Virusshare.00085/HEUR-Trojan.Win32.Generic-1611636257b8d5aedd3f73b2128afffd9f377662eee8d8b8626838a3cff2047f 2013-08-21 16:27:46 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1611d247d1fe3aeb7a5549779b0d25e82619c7770b261863b5f25106876ebfb9 2013-08-22 03:33:06 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-161261533e6808e2d6ab203642127f2fdb6eac28917b1e955911bb510cdddbd7 2013-08-22 03:42:06 ....A 265728 Virusshare.00085/HEUR-Trojan.Win32.Generic-1612a73ebb30ac64e49953b7c122125c12a7632ed12fb12087983b6546c9c971 2013-08-22 01:40:42 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-1612b6d915129a85650dc0cb47a80a9c360e912c0e33f5c0987b4baea4fa2359 2013-08-22 02:55:28 ....A 426376 Virusshare.00085/HEUR-Trojan.Win32.Generic-1612d8b0c8ec2efe7e96a039f091572a12d77b353b9efc078ebebedfc445f486 2013-08-21 20:43:00 ....A 2317312 Virusshare.00085/HEUR-Trojan.Win32.Generic-1612f4ab81a1bea7a3b41277d296ef37af9bb81934849cea5d85e68c1ca1d8b9 2013-08-22 02:53:14 ....A 134904 Virusshare.00085/HEUR-Trojan.Win32.Generic-16136f580db02739e6c7f5060fcdd38ede17cfa5da7c8ccbde85c530ae3a3e3b 2013-08-22 02:11:34 ....A 850432 Virusshare.00085/HEUR-Trojan.Win32.Generic-161384a507ac29bd8089ccc47c1a59e1852b0201d80752f675edc20a96614202 2013-08-22 02:22:12 ....A 369153 Virusshare.00085/HEUR-Trojan.Win32.Generic-1613edc85326ad020add75bb5d96c5c5f36f6324e1ae5e5bb88ed2f89f040613 2013-08-22 02:00:52 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Generic-16140783cadc3e42ab11daf7a9e7d91692669466ba1e3dc9a9ed35f197ccd999 2013-08-22 03:59:46 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-16145640d7b9c605d34219575c7af26a7c11272b9cf49daf22b1e5f255ddbf5d 2013-08-22 02:33:46 ....A 12360 Virusshare.00085/HEUR-Trojan.Win32.Generic-16145a6fba82116dfc3ca1442b84d3f21413ad3c913ddec0b7d9088fd488dd87 2013-08-22 02:08:42 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1615e9eb48b3a8392ebcd3bee43c717ee840cd263c49c02f6dd47b6970f75c73 2013-08-22 02:29:02 ....A 246272 Virusshare.00085/HEUR-Trojan.Win32.Generic-161785eab678ee6e0cffbf5020a21dec9eb79ff3cf7895659e91ad19b4459d3e 2013-08-21 21:27:08 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-161bb042620c6e0b58aa30bec466d7558593ef14eff1a0bec35a8c9161ffc446 2013-08-21 18:30:58 ....A 966656 Virusshare.00085/HEUR-Trojan.Win32.Generic-161bbd43478b17b159bfea43a84ceff742f6e9bbbb7c06aa0219ce0c28f3e7e8 2013-08-22 05:10:36 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-162141f63e4424d77247ac347377447de88060b594fe4f19caaf4e3cd38c2491 2013-08-22 02:03:38 ....A 339983 Virusshare.00085/HEUR-Trojan.Win32.Generic-1622380c871339750b1da81aab643b3a2ba2d602abcbf64e17bc375d60cd6fe8 2013-08-22 03:42:02 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-1623110400325c8dcb9b28fc880df4248c66eca176f289ec57d8c6fc5a7fc988 2013-08-22 03:00:06 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1623135ae06675a7b473b88c80a4c7423c027c76dcbb8641b2b93e8f2d483f2c 2013-08-22 03:37:16 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-162324a86dac0ffc5b6ef6651b5fcd48f1e44d2013a861e61444501f1cd61686 2013-08-22 02:11:52 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1623c07dd292e5c43aa8d8442aeae766dedc90058fc55a1a5329d501ff6aa25b 2013-08-22 02:27:06 ....A 433664 Virusshare.00085/HEUR-Trojan.Win32.Generic-1625617c634bd7cf27db55cd4d7bccb3aa99d443b0796d4e68520bc3abc0e304 2013-08-22 03:24:24 ....A 464873 Virusshare.00085/HEUR-Trojan.Win32.Generic-1625bb8d6faab5781bab55e927e0e42dea0574b0ef3f163407a9d1ed02a73788 2013-08-22 02:37:58 ....A 99264 Virusshare.00085/HEUR-Trojan.Win32.Generic-1626c5ae358dd6c5e4e5caf5865cec3a971c9fa8d6c13cba2a82a6e1ef43a815 2013-08-22 02:01:16 ....A 127286 Virusshare.00085/HEUR-Trojan.Win32.Generic-1627504822d792155df1287b556aa82bc735bdac56e1e2b0c6a7302fb64d9c23 2013-08-22 04:12:18 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-1628ac0a8d327739d31a66d051f4202401861ed7ece3c24b0a7e09c4d5f97535 2013-08-22 02:27:00 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1628bdcbc0fa594cdcc468c9ae251af07e92150db7f46770c0c18e2594157533 2013-08-22 02:59:54 ....A 334044 Virusshare.00085/HEUR-Trojan.Win32.Generic-16290d98dbe9c6fd7990a4b74b668e8a550bf9ed97f6719d6de7880daf2794cd 2013-08-22 03:24:48 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-162a2a0586b09377d61ba1b25513ed29c82ead01b3af55ced04a39e486fa32a4 2013-08-22 02:57:50 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-162a6e4e36e0f602f5fe2b933785d2b4f4984f2a2b68f287227f8c3a1f21b832 2013-08-22 01:37:32 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-162b246234078bb2ac0b98263b7a7b966e92414b989b0610f622172cd8190009 2013-08-22 03:33:36 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-162b8b1582005e8c800ce7311c2ad7306604d4d54a69db6bcb369b4dd07bde5a 2013-08-22 01:26:00 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-162ba69ebdb8d9ff552584af3fe0c797c9533128bca90ab668909a634dea4724 2013-08-22 02:52:24 ....A 31884 Virusshare.00085/HEUR-Trojan.Win32.Generic-162bbe2dc24109f103964fe4e16adac5ed6fc21a9fac8eb15d61242a2e32e1b1 2013-08-22 02:06:44 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-162bc52437b4af7b45d3e0bfeecebb98855091d3567a57dc7c84e82a13b1ccbe 2013-08-22 02:49:24 ....A 861184 Virusshare.00085/HEUR-Trojan.Win32.Generic-162be616aa32ac303421ad381dfe7b97f4f61f22681f1c37bd09100d5e26a5d6 2013-08-22 03:04:18 ....A 246784 Virusshare.00085/HEUR-Trojan.Win32.Generic-162cdf4c1f7f2f3fa50c482c714322c5fb07341ba81897106d0eb30cc1f0064d 2013-08-22 02:41:18 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-16304bd9cb1c3cd6575c14a6838d3dee5f33cc30f741effbd0d5fae29d66eeba 2013-08-22 03:46:22 ....A 251897 Virusshare.00085/HEUR-Trojan.Win32.Generic-16304d03615c90d929cbd587c2f69dcce614fe98c0bb71c08e19b1f009479103 2013-08-22 03:23:04 ....A 64313 Virusshare.00085/HEUR-Trojan.Win32.Generic-163058cce5eb4a7b9558d0bc5b0efd0cac586e2713dbedbe63207c4f0703caef 2013-08-22 02:08:44 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-163083fce1e75c9ea6b7b098a20bdb5aa007f9f52186a749f40e05999a230558 2013-08-22 03:41:52 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-1630f236cd265cb29aa79dd7292ba6bf955bc49da55426892faec01f1b7be6c7 2013-08-22 04:51:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-16314c91e4e4f046199a37c87e735e7728c6c9c4fd1b1a2279e2d7aad4f05482 2013-08-22 04:10:12 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-16314ff095b3c20769f30b3cbe27124d5f21a968bb7b3a93e6c8a2dc19c3ef16 2013-08-22 03:42:16 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-16332e62394f516c70fed2aca6fc21981ba7d537377dd6c6e9be9a8121c2e1a0 2013-08-22 01:40:16 ....A 402944 Virusshare.00085/HEUR-Trojan.Win32.Generic-16335487d6e07b08e386a731147cf998b485da82dca61e7f1c6b4dcb81ee2940 2013-08-22 01:50:28 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-16337ca429abdc338a5498fa5ba2f5c0845e8c5316620fda644cec64dc41e1a1 2013-08-22 02:57:40 ....A 142512 Virusshare.00085/HEUR-Trojan.Win32.Generic-163528431ca4c7f84bf98e038eef66fa15b86906119aba0ea619f8e2ccc97c10 2013-08-22 03:48:10 ....A 472064 Virusshare.00085/HEUR-Trojan.Win32.Generic-16356e7a6e759aeb8c9555cc62573a86221ae2375b620f7fa65dcad970e66609 2013-08-22 03:21:14 ....A 382464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1637ad6b685ec700cf0eb2a15f861e742818acb96b8780a01e8c6d655433746e 2013-08-22 05:03:24 ....A 308224 Virusshare.00085/HEUR-Trojan.Win32.Generic-16382643f3afa5aa339567f79db696c62e5378fb3baca87716f3c18aed69b0e3 2013-08-22 01:33:22 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-163828a47b16ba6a183ed4fa17daef2a754d77e9626b0ab5fe0211c0d3635c4e 2013-08-22 01:26:26 ....A 320001 Virusshare.00085/HEUR-Trojan.Win32.Generic-16383967b6611745b8e8112393291db533f359f7aa57a529d36300aef0f830b5 2013-08-22 02:53:30 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-16383b66fe967163f7f46dc850066bc762b5a8e8de12e65ad1421fb0c872932f 2013-08-22 02:35:10 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-1639448752e71f66de3e9afba3bd466066f5d770033a4eaa872e59a9827c7cf2 2013-08-22 01:47:56 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1639b36ebde8f02f68b27c0e2480c1e7a73741be56de3e46e0f769aadb6c72b0 2013-08-22 01:56:48 ....A 2109337 Virusshare.00085/HEUR-Trojan.Win32.Generic-1639f22b917ae014b08e788fa99a04a584ef81d5b1f5c73322b84785e725c3c1 2013-08-22 03:32:12 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-163a35b413b19571883a083a1d38fca6a6e076f60e90515a097b30d4b3101bb3 2013-08-22 03:49:48 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-163a9cf5226e377da9cd3fd9cc33e47f0cd57344823d8418169158411065031d 2013-08-22 02:44:46 ....A 874496 Virusshare.00085/HEUR-Trojan.Win32.Generic-163b48999bb279b1eccfd392ee008e90153a8ff2aaa434d1354dcb162dbb3e46 2013-08-22 01:20:44 ....A 589824 Virusshare.00085/HEUR-Trojan.Win32.Generic-163b87657742d312f59ece0d13f29888af85118c2b60f62bd8e81d00d00a1099 2013-08-22 03:09:48 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-163c305b31a13a2fe6e30d67646de6cb59c676a8341a6d7c26292117341ca397 2013-08-22 02:19:26 ....A 18424 Virusshare.00085/HEUR-Trojan.Win32.Generic-163e6e9041c7d05a11d38bf7cb859c56ac08296a93e1b0e9ba9f0a3dfe5c005f 2013-08-22 01:54:54 ....A 14976 Virusshare.00085/HEUR-Trojan.Win32.Generic-163ebef4e03028546b24564576172ff519e79e08333e4539b1a2c260b48f1f8f 2013-08-22 03:24:48 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-163eeec305f57c1aea614bed0ae95dfc9fc92023c5930063043d21ee3a8b350b 2013-08-22 02:32:56 ....A 2218737 Virusshare.00085/HEUR-Trojan.Win32.Generic-163f76d4457a8d10316827aa604726e58e6d73c94a14cf2a5f881923afa65f6b 2013-08-22 01:54:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-163fab31bb891c58c4a14fc73aa7a10ed675b731f09396d0b2e8236687c3adca 2013-08-22 02:11:50 ....A 698880 Virusshare.00085/HEUR-Trojan.Win32.Generic-16412dfd7eea12be71c1f67138c9ebcba6f863785e6630498634f0dfa88cdea0 2013-08-22 02:29:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-164194377cf5520388f1470978d4092414013974d1bbc50dff028fffd2296f78 2013-08-22 03:33:48 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-1641b9c82b03e11aeabf379d9cc06bd67faf7661734aec0f21c35d5986053be7 2013-08-22 02:45:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1641c9308c66087a724d5cb585e59e13ad1995bacea3ba1d6dfbcc4cce63e693 2013-08-22 01:49:36 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-1641e83f48642de28c63a68fbd8ceb8692e589c44b0b991d5a11c80cf8e773b6 2013-08-22 01:19:20 ....A 104210 Virusshare.00085/HEUR-Trojan.Win32.Generic-16427e2db50b5cf99817a7fde556f9647381dba0b015be32a2215658fd414381 2013-08-22 04:36:38 ....A 342529 Virusshare.00085/HEUR-Trojan.Win32.Generic-164314b1a37069d6a7d52ff3b60ac0e33ea94b5b8fa22e1b9f7415e161d61611 2013-08-22 01:21:42 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-1643a239a09def8eb7fc7b4841931b1eea1b7e18b473491226d3a81c3139e9f0 2013-08-22 03:26:20 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-16444829558824829abfd7d7d2db947ddc0ca709569f631c4e4d40ca4a793697 2013-08-22 03:31:54 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1644a8dcbffc94dca28f939eb676cdc0b148fd5467be5f2005f77bf112010520 2013-08-22 04:42:12 ....A 35784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1645678db0b7755f12efe6be24d2391dacb9667c1edd3d3d58fb75a2e85c24d9 2013-08-22 02:15:08 ....A 511488 Virusshare.00085/HEUR-Trojan.Win32.Generic-1645c3c5dbdfa5c9d3067b3dea9f7f50f0ccde2cab5e498e16b4151f51c82eae 2013-08-22 02:22:42 ....A 658944 Virusshare.00085/HEUR-Trojan.Win32.Generic-1645ca6312b51c412cdd34bb673b08451ef054aa4e0e172f906ac615d5ed6750 2013-08-22 02:30:14 ....A 413532 Virusshare.00085/HEUR-Trojan.Win32.Generic-164660fa68f741bb4bf76c871034c97ce88c42a90f2a57c090a342db27bae60e 2013-08-22 03:37:24 ....A 360635 Virusshare.00085/HEUR-Trojan.Win32.Generic-16474f9212540d500af362dc911c33932874c2ad0e1f62167274b1fe32494ce1 2013-08-22 03:10:56 ....A 3035648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1647c37802c77b845a2d23678da41b00f121f1629a50d00c9a837d37219bc0d5 2013-08-22 01:17:00 ....A 819200 Virusshare.00085/HEUR-Trojan.Win32.Generic-164808b6896d9f73453a33a564e36feaba75024a013a485781e42746d7301715 2013-08-22 01:33:14 ....A 1422848 Virusshare.00085/HEUR-Trojan.Win32.Generic-16481e432eff09634230cb7f96455af8d09c51198548cba05e062b91eed1cd32 2013-08-22 02:46:44 ....A 362496 Virusshare.00085/HEUR-Trojan.Win32.Generic-16487c43bb7db45e2f6107fcfd0ff79b35777b668ba6705293cd98245f7db63e 2013-08-22 03:21:40 ....A 7638999 Virusshare.00085/HEUR-Trojan.Win32.Generic-16488431517a72692b561469bea782295bab8c0eaa96744546c67df47c3e964c 2013-08-22 02:57:42 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1648f1c1046aee529d9490f2fe0ecef5bbf24f46ffb44d7d5a6a98332b1c27ef 2013-08-22 02:48:30 ....A 27776 Virusshare.00085/HEUR-Trojan.Win32.Generic-16498627608f9ed8bbae7ead2a4b72017ce4fad9cbd36f842307908cf97908c7 2013-08-22 03:04:16 ....A 213904 Virusshare.00085/HEUR-Trojan.Win32.Generic-1649f9d0d8bf2bd5a45c9be241a7313ec7fc99a71499acfe0503bb3b3af7fcca 2013-08-22 01:43:08 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-164aa06817dc75ddcaf56a36ae41de0621a649f8368a7bdf0a434f00307c70fb 2013-08-22 03:37:18 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-164ac2d324eda5a62df3409bf174a6b9f13a6e8395fb8b222c5fbf95a20cd817 2013-08-22 03:30:02 ....A 229888 Virusshare.00085/HEUR-Trojan.Win32.Generic-164c8a985fab85f442dc3b17887863efd04ebe0e7be357d1a8d34943e9cc2310 2013-08-22 02:21:50 ....A 366080 Virusshare.00085/HEUR-Trojan.Win32.Generic-164c97858899377ed4a86d53224d96c2debb82d2334f7164010ac7be780c770f 2013-08-22 02:21:58 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-164daf4a44920c9c6d56990e798032768526d4320e6717bf3442468c10491021 2013-08-22 03:43:28 ....A 57912 Virusshare.00085/HEUR-Trojan.Win32.Generic-164f13b6cb845bd7bfb52a123aa9e9165d07d2da30b820bea9e715fdfe1df250 2013-08-22 02:32:20 ....A 482821 Virusshare.00085/HEUR-Trojan.Win32.Generic-164f92ce5f7647f44e6f491841f8ccf97aa395e75f553839540d36d3767daed2 2013-08-22 01:51:26 ....A 37848 Virusshare.00085/HEUR-Trojan.Win32.Generic-164ff5ac28731b839a9b85a45a8a205f1f2fa5bc485dc07ace6ccae280faa58a 2013-08-22 02:52:36 ....A 591036 Virusshare.00085/HEUR-Trojan.Win32.Generic-1650b866cd5617d3cc6dba63740643bcee2f18b7a2af3cef63a5af6c8294b6a1 2013-08-22 02:24:08 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1650f4180c87ad6ee8d5ae056a0db18a72f399eae85774b8a20d1c6cc9a30b70 2013-08-22 02:47:08 ....A 499732 Virusshare.00085/HEUR-Trojan.Win32.Generic-1651ccbaa953eacdb7f293ae1046fee2e9255962859229355491fe761b6b9659 2013-08-22 02:17:34 ....A 2558180 Virusshare.00085/HEUR-Trojan.Win32.Generic-1651d55067b56bb463e0d8aa6bb02ea7f381c82706935d0b8b87fd38a401ddaf 2013-08-22 03:20:58 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1651db8649fc77b06117b0dba63752c553eb7b0e156a09f8f8c846761d04b5fd 2013-08-22 02:51:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-165276da24442fea51ce831828baf16763605305fa0912d260635e52cd2e3d76 2013-08-22 02:27:14 ....A 246127 Virusshare.00085/HEUR-Trojan.Win32.Generic-16527815717073e4b99d9e9800e297e485214d64b9101581b22208f7d88ac078 2013-08-22 01:44:00 ....A 266336 Virusshare.00085/HEUR-Trojan.Win32.Generic-1652f76a54aed31839054355249464ff46ffaf0b268e283d097cd1012e3be135 2013-08-22 01:35:12 ....A 3091968 Virusshare.00085/HEUR-Trojan.Win32.Generic-165300e75de929471cda5f03c0c2200478efda18d66e5e725bc9839e5e03f790 2013-08-22 02:37:26 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-165309371ec7c4ec5c9fae3e30a51a77e4b10e9280b14216b205d18ad5b54d88 2013-08-21 15:29:42 ....A 4052440 Virusshare.00085/HEUR-Trojan.Win32.Generic-1653894999ed099a3061329d7e8d97a7e4e30035c82438ccfba290ecdd6082fa 2013-08-22 04:39:18 ....A 522752 Virusshare.00085/HEUR-Trojan.Win32.Generic-16541e00e1f8f27ee99c197f2dbf6eb42cdbf17e6993966c39145d9bd66b88fb 2013-08-22 02:06:38 ....A 13740 Virusshare.00085/HEUR-Trojan.Win32.Generic-1654ea2f170a913dbf9b0c94825ebe60c903bcd420be0e0abdc3b9a292b1fc92 2013-08-22 01:20:36 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-165523988429eb76def6b129dfa9e6d41904f3e8e8cec963228a53beeecb99dc 2013-08-22 02:52:36 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1656ea3e12f8bc2ee99a74b19bbba711e85d9892d397c32837aa00d29ffc9720 2013-08-22 03:34:42 ....A 212160 Virusshare.00085/HEUR-Trojan.Win32.Generic-16583201a3411076b146b37aac6c692859f125566f36b216f096e03c26343325 2013-08-22 03:45:40 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-165847a6a3e53d6976152a7a4edb38a81f9a89644929b976618d384fe28a0f9c 2013-08-22 02:46:44 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1658596caf20491c2842d899b5e66033eacedcb1cf6e6e9e90ba97fed1f99923 2013-08-22 03:28:32 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-16602a32128e5e55d1c8b22f251d75693732e894d6f5059bab8985cb203cfaee 2013-08-22 01:58:06 ....A 1735798 Virusshare.00085/HEUR-Trojan.Win32.Generic-16603b8dcd2e2ba3c0f95c56c37619afff0629d20d9528750b54678fbcf8284f 2013-08-22 04:44:06 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-16605d20b4e48609958c17e8bd961f42b0b8c66386dea9cddd8707707983ca67 2013-08-22 02:52:40 ....A 733696 Virusshare.00085/HEUR-Trojan.Win32.Generic-16606030c54f34d88b24d0173b74c3df5a6d0cb33ae1c54c34962002e2073e86 2013-08-22 01:55:30 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-16608211d7437aa9f1f7aadafe35ad6339fe9cc254858d0a43ae40477703d44a 2013-08-22 02:30:28 ....A 826408 Virusshare.00085/HEUR-Trojan.Win32.Generic-1660d649ed97917b168e3708f0d99727eb560609c61d290b1d89ec65a8086447 2013-08-22 01:20:26 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-16622e3a181a197aedeeb47c283091200d447b4b834435066236f76e32eb6e4b 2013-08-22 03:41:02 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-1662328a621ca06f1b846b63438bb0a082c92c551ee7c627c18f444c5b345551 2013-08-22 01:50:46 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1662d2c51bc20bf22ad29d5ef3a6de8c10b3916b37a31c18989676f8f115fb98 2013-08-22 03:34:20 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-16634f2c784078471691469888e07433869a75ff21d3f7910c0f7710c65fdb56 2013-08-22 03:47:40 ....A 709032 Virusshare.00085/HEUR-Trojan.Win32.Generic-16637a7f74d311642616f8317278ea325485a15c3a1a3850d806681d7661d6cb 2013-08-22 02:42:06 ....A 465920 Virusshare.00085/HEUR-Trojan.Win32.Generic-1663ac2f2468dd63a5bb38748f73f69301ec508f078b6287e0fc5409a3d656de 2013-08-22 04:06:52 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-1664289209f02451736c4212869acdd1d1e64f42245e10267c7dd8da5326eda5 2013-08-22 02:51:34 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-16655765f1d5da4d6218d81adf48a95c055f0b13614b5376650a53e83d628446 2013-08-22 02:43:50 ....A 1651070 Virusshare.00085/HEUR-Trojan.Win32.Generic-1665e19eb4645aa48b34e6ecc17ee441ca8258c11c2cb3a374418609a02f5a83 2013-08-22 02:19:36 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-1666ba6005124e9003c01985ca784164710525f27540e51b0bfbeb066a0721d9 2013-08-22 01:24:58 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1666d804522adcd9e2105a1fde6c5009e37ee8ea5687eb38089f5ea189ad24e0 2013-08-22 01:53:46 ....A 357888 Virusshare.00085/HEUR-Trojan.Win32.Generic-16675a601a7b2387679f89ae291fb9b2bd90c8bb0753df074ad6ea09fc7dfa8f 2013-08-22 02:51:22 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-1667a10df4fb059195829799c506a15a5c28329ba4b5d4a875ba412670d4692c 2013-08-22 03:37:48 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-1667c5ac74ffeb44b8301f96481d4d393685014f02417fe3c6aa91ca7e90aa71 2013-08-22 02:49:12 ....A 1024013 Virusshare.00085/HEUR-Trojan.Win32.Generic-16680d082d3991871df12cb6ef5170bf5e94c87ff6cd04d44e36a0875b711bbf 2013-08-22 03:51:08 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-16683e99ac1e3adc0553dd83a649fd22bd4a8301940867928e01b56b442f4283 2013-08-22 03:31:16 ....A 2297882 Virusshare.00085/HEUR-Trojan.Win32.Generic-1668d61a45c3ed6232834166c6956a7687b1ceac15c9d8e20121f6c31d55b29e 2013-08-22 02:35:10 ....A 8824000 Virusshare.00085/HEUR-Trojan.Win32.Generic-166974e665d13c624e6156e81105ca26d133aa86436cd392cfd01abea536946f 2013-08-22 01:30:50 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-166b8437fd7e775806fd28475bbce2e4bc76590378cf7d92d12dfa2e8d22e915 2013-08-22 03:07:08 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-166bbb055fea6632a79976df785ab86a35cfab7004d439b9008de0993e4b721d 2013-08-22 02:32:16 ....A 55696 Virusshare.00085/HEUR-Trojan.Win32.Generic-166c122fb23df9d310d9f377add03fbe483a63a3c1a2cef704e53cfd432956cd 2013-08-22 03:45:28 ....A 264559 Virusshare.00085/HEUR-Trojan.Win32.Generic-166c9f4463c0fcef463065b79de634e5e0ed811f533e320df6afb0d05c8c5e72 2013-08-22 03:02:24 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-166cbd7b11438bc2d8e1e12ada58a9e630b187c3c50105d4e6209e9464d1f02b 2013-08-22 03:36:18 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-166d07cc37196bf58310d59bb8d98103dd9d0945d72588be5cd71eec47148fef 2013-08-22 03:34:26 ....A 160000 Virusshare.00085/HEUR-Trojan.Win32.Generic-166d2515a73e352787c9d84ff5d94f70ac7572de3cd887a308962e7ba44501b8 2013-08-22 01:37:42 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-166d52a4734431b11c4e52ea4ea8499ac63cdb10cc1418e304466dd7da0f7502 2013-08-22 03:52:28 ....A 26011 Virusshare.00085/HEUR-Trojan.Win32.Generic-166d885805ed91fd9aede193de30a2b9d6152538b9c9af8bb2eb12a1aa8b2867 2013-08-22 04:53:06 ....A 38171 Virusshare.00085/HEUR-Trojan.Win32.Generic-166e29b5caa821b815a77255c6d14c5a97780ac2397ea51f475aa6728d82046e 2013-08-22 02:24:14 ....A 1111978 Virusshare.00085/HEUR-Trojan.Win32.Generic-166e3dc0401975c688a5626f9dd664f92df5a4fd93724e01501303e1eed68326 2013-08-22 03:21:02 ....A 33800 Virusshare.00085/HEUR-Trojan.Win32.Generic-166e4c395f0b6b61919c0716b72aa2768213d5fa14291c6d282f8c5a3ee367bd 2013-08-22 01:34:52 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-166e6c0e5d0d4b8f092acecc169525d9cd5478e72afa22f393ad7405759e6232 2013-08-22 02:34:16 ....A 369153 Virusshare.00085/HEUR-Trojan.Win32.Generic-166eba61866df81f13571af2dbbe02cfff5398418d29d42f91db004784bfa3a4 2013-08-22 00:33:46 ....A 413184 Virusshare.00085/HEUR-Trojan.Win32.Generic-166f03e42adde50c32ec5a7e781e8d16d68a3bf48ccfb0d79bc89fa696fa404a 2013-08-22 02:29:34 ....A 769536 Virusshare.00085/HEUR-Trojan.Win32.Generic-166f2bef2f8f07babb3188651dd271ba1820da2b8f23847fa5779ed6585055b2 2013-08-22 02:22:12 ....A 818268 Virusshare.00085/HEUR-Trojan.Win32.Generic-166f46991cfa56d0ac372792a6991c4e5a34eb08818a512dcc4266bbd1de3ce7 2013-08-22 00:21:00 ....A 341504 Virusshare.00085/HEUR-Trojan.Win32.Generic-16714f7fed78584d6e92d86a50f971cd0b419836163b8b447485bf133d40c3d5 2013-08-22 03:17:56 ....A 41249 Virusshare.00085/HEUR-Trojan.Win32.Generic-16718f0492ddb59e2754e47496bef226bdbb40481b5aed2806e35f429d0eabdb 2013-08-22 01:25:54 ....A 389120 Virusshare.00085/HEUR-Trojan.Win32.Generic-1671e3713d917f695d677f2337f06da7d80c02fd99115aa7d321478179b20ea0 2013-08-22 02:52:26 ....A 378746 Virusshare.00085/HEUR-Trojan.Win32.Generic-1671fe0b6c659099d705d6b1f5dcac3e2d12bee4180fc2e980ac822fc401f172 2013-08-22 03:59:50 ....A 593918 Virusshare.00085/HEUR-Trojan.Win32.Generic-167258c6b89865515ed04179e2288ab3a1d1e9f49a1e907c76db0c304c616a79 2013-08-22 03:10:56 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-16748a01c3d9f1a08bcf14b4a99b345691d9f3ccd57f168a77e14f70271d499e 2013-08-22 04:36:42 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-16753dbf5fa9efc23b6187001c22990de85fe9797950c25101068939bbc49588 2013-08-22 04:51:50 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-16756979de04e6d8291a4e9abe861b6154a6622f9a38bba8d2dde540f858021d 2013-08-22 01:37:28 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-16760539f506f67b47afb33bdbc271ff32a252ab788e3efbf8df81091993ff88 2013-08-22 03:41:04 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-167692137a4ff16413811e05a4369e9b9be73972413cfcffb4c152dadf3ecad7 2013-08-22 02:00:42 ....A 325633 Virusshare.00085/HEUR-Trojan.Win32.Generic-1677135ce9456bb1114ff606736c9bbf78f077e846930c6b0c7a99b7e90fa0cd 2013-08-22 01:32:14 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-16777035c1be486b80cf20f385d71118b7f8b32967f5ce4dc1a0bcb82b1c766e 2013-08-22 03:47:30 ....A 28676 Virusshare.00085/HEUR-Trojan.Win32.Generic-1679ea991d6043b5737f67912667d6a5f1554d936e0abc8399b87f664b0e0fdb 2013-08-22 03:23:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-167add6bfafb96ff356ed5678b8a09ea90e421d102093b36c12b533ead2c7d02 2013-08-22 03:32:58 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-167b9c1761100d678c69ebaf111fae3b2e3303918492f1b432a3881a48a97ead 2013-08-22 03:33:36 ....A 503848 Virusshare.00085/HEUR-Trojan.Win32.Generic-167ba8b573aa6c12d18fd84bce09aba4368cae87f2cc14a5cd962812b8752483 2013-08-22 02:49:26 ....A 238943 Virusshare.00085/HEUR-Trojan.Win32.Generic-167bbfe154ce900a40ce4761246aca37444007a56c7207373af77151c6f0ac1c 2013-08-22 03:58:42 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-167bf73bbe23ba8d01ee3d2eac149931dbfd6dac202afead4f32813d8440cc15 2013-08-22 01:42:22 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Generic-167c861ef84e0e897b59ef1a37bc4f9307960316b90fe5b42c83dda74a68f35b 2013-08-22 02:08:06 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-167cbded137001bb804deccd87c9a68dba94316ab082b072fc6ae8c712d64122 2013-08-22 02:39:40 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-167cd5a58c51d73c62865693842909c04fe38e969c40e87a02a3fc57b34610b9 2013-08-22 03:37:08 ....A 1449352 Virusshare.00085/HEUR-Trojan.Win32.Generic-167ceab58a6c4db1bdcb1c914696ea0032939b682519a408996ebc7d7146c222 2013-08-22 03:57:26 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-167cfd219df94dc382d750ddc656265adb77a16677f55db343037527979998a2 2013-08-22 02:10:50 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-167d0156ac3fe2b2e226b8db953135d4c7210a705620cfcc0f41f2013394cbd2 2013-08-22 03:10:00 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-167d447cbf6bf382a2db4e4914afc38573393b5fefb1d3d5d634a2a33eca3a02 2013-08-22 01:29:32 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-167d4aa369932915c75fa032a7f0ad0896b7fca0c174beb09feb0f7eedbc1940 2013-08-22 03:06:00 ....A 249857 Virusshare.00085/HEUR-Trojan.Win32.Generic-167d6ff03b8f1ebe06db1619deda7bc121dfefcda34c5ebbfaf62d32e35de7ff 2013-08-22 02:04:12 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-167dab3b0a74aca9fb129807035d6cb11e4e8fd5ab662a3aaa4568c849a2319a 2013-08-22 02:49:20 ....A 231936 Virusshare.00085/HEUR-Trojan.Win32.Generic-167df3c5461b16da9fcd068567d9506762d304f70fe66f4d35e6afb0f87c6d20 2013-08-22 01:28:48 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-167e1f7f341ba94681d35af02dd37713b4ae04852e866d224193782484c9e4ed 2013-08-22 01:55:40 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-167e5e4e6b7741bc4bfe26c827095b5cd8d2a10d111414a1aca9ecdeb1191f94 2013-08-22 01:31:44 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-167e9a5fb82a9a83784f6e2be2f470de38e60637fd122932e511e7c3823aea0e 2013-08-22 01:32:18 ....A 91648 Virusshare.00085/HEUR-Trojan.Win32.Generic-167ea9b93925a5b12bb99f67bd33f1494da1edb2a750f290467b8e567f62eca8 2013-08-22 02:24:54 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-167f02e169a2a481d372ced9583254eefa25f2f1a47ea77d3f9aba62b3b19e7e 2013-08-22 03:36:06 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-16802127f09e86ec807eb010c9becf3a661a81a9030ab4ed5f861ec952bc504c 2013-08-22 02:50:46 ....A 205009 Virusshare.00085/HEUR-Trojan.Win32.Generic-168064ad79221313d0909767d9db85f48ebd3a70e92c02b291c999539dc94cd2 2013-08-22 03:59:56 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-1680700faf4dcd7752e309763759a2436a457d06adef2f99f7f4624e72fb88b7 2013-08-22 03:41:24 ....A 13770833 Virusshare.00085/HEUR-Trojan.Win32.Generic-1680d667031daab74ab50c852cbe7af35d26fb0b84f2d229dbaefc2162b60202 2013-08-22 01:57:22 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-1682131eba82a3cd7b5b357b6ddafefc3102398683e496ebfad49464521d0d45 2013-08-22 01:26:08 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-16826eb8cc6a99616c949c135246b734ad38d655208d204d815519dcad9b937e 2013-08-22 01:22:28 ....A 561152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1682a6904b325ca1b4836a5ccf64a9744c74724a4dba72ab32bf9485282607f7 2013-08-22 03:52:02 ....A 45302 Virusshare.00085/HEUR-Trojan.Win32.Generic-1682b55503b4ac7ff40a32c3c8818c7abec6a90a33fe444819c063261e2a6c95 2013-08-22 03:21:00 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1682e7fe6f5fd286dae019d5fa3d74e8fc9b08b6ebe57f29ff9181bcdec560c2 2013-08-22 02:48:32 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-1683453f39755dbb09ee3b98b3a462b7acd71b269662007ef4c8804079ada480 2013-08-22 03:58:02 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-16848d05cc8aa635342f1a718137a046eab8b5e56cf8c04dc953f85ade92456e 2013-08-22 02:40:14 ....A 8232 Virusshare.00085/HEUR-Trojan.Win32.Generic-1684c328ae776fd48d4a8cfc09195f4fe96c57407518141c9ac86e7f1cdc1dcb 2013-08-22 01:20:46 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-16855dfabc9a58726ba36d9c7300c1f6a9ff4942757a5849305a02c360d0b063 2013-08-22 02:55:32 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-16864e8364b59b576b8723f30507384984fc2a311afe32198090c18e9052e938 2013-08-22 01:38:06 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1686f4633f22c4ae726722630f96dcaf4799e117dc07084f315f2358f49b658a 2013-08-22 02:11:36 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1687845d63a5c8b3003ec4073604cc1bde502b2934003f7dad516612fc643ad8 2013-08-22 02:42:42 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1687aa5df495329d6c8a3da4a6f3d45365820896de73510e80781ad254decd06 2013-08-22 02:27:10 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-1687d1efac8d38839ef54f2606c02f5646d5c2199bc8354b55b79004f4a39410 2013-08-22 01:34:24 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1687e7e05884f96c30fa6a277e7cfb7578a6096ab97b87c767d55aa851a2a0a5 2013-08-22 00:33:08 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-1688b1d313d328677c2baa7ffab503d9b30ba080a5e6afac838688b57b4d6e2c 2013-08-22 02:46:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-16895134cf1d289be410456ba06074a1a573a7533bee7569c414fb9b38e5b6c9 2013-08-22 02:52:26 ....A 838656 Virusshare.00085/HEUR-Trojan.Win32.Generic-1689a1a46a150bd7a58151658eb37dea0f29e51e00654586edd94ad33bdc5f06 2013-08-22 02:19:36 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-1689ea34c8a56ac25f1cc057724824596e2ef0a714a6fcb280850dd362a45213 2013-08-22 01:57:30 ....A 57060 Virusshare.00085/HEUR-Trojan.Win32.Generic-168a5095bc849914519a230f848de8c84f86b256710ecbf125d3a62fb6de7ed9 2013-08-22 03:34:52 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-168aee8fb53e5a633654b8b840137e117183b080cc35efeea6f462643420b64a 2013-08-22 02:44:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-168bc047d96634b8e49faa6e5e454bfc848576be5dc6503a1284db64318d4160 2013-08-22 02:15:54 ....A 81203 Virusshare.00085/HEUR-Trojan.Win32.Generic-168be0330b3f28c8a59df79ffe770436a52aa10a5f9f496c2948b539cd472868 2013-08-22 02:51:50 ....A 326968 Virusshare.00085/HEUR-Trojan.Win32.Generic-1690b1046746d2d4709cb9c3c8bdc2942157f06ba96d59fb3a7efdd5e8925647 2013-08-22 03:27:02 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-1692edb988d3df8f02df82a1b669f700914bb7553cda496356503ec8bcb826a9 2013-08-22 04:08:22 ....A 217984 Virusshare.00085/HEUR-Trojan.Win32.Generic-16931da79a92b84e9adb5f420bc325a98eaf8e5aca9301966d2a32e784c6007e 2013-08-22 01:38:48 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-16933988f6d1f785a71c2c073d0808379b649bb41daedd82fc8fed0b3f2b458b 2013-08-22 01:30:10 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1693d3221d9f7ecb1dd0ad23d09c97a84409a19e8a785f8dfe4871e685c22e33 2013-08-22 03:22:08 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1694f4db06d676ee14288e64be9c890a0ce4ff1652be6ffc7202b7384360e08a 2013-08-22 00:30:30 ....A 260608 Virusshare.00085/HEUR-Trojan.Win32.Generic-16979f2cad49001787f009a460b080a5fcdcb03b86cacf52126d00a5715c56ca 2013-08-22 02:59:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1697d933f63ed064f5c43429b6efab635a6425ce5a5482684d2b0f3532bbc926 2013-08-22 00:24:38 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1698efeb56f58547ee1952d876977699cd614da1e84d151028a59aad261f96d6 2013-08-22 03:08:42 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-1699bb7ec0b202d1abc4594ad87971a57c417f6fc61b54a9c3e569991d82244a 2013-08-22 03:29:42 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-169a12bb7a547d5dc29155ed0aed0b3b8204aeb1dbbadd9c4b1c48fd227fb7f7 2013-08-22 02:00:08 ....A 481280 Virusshare.00085/HEUR-Trojan.Win32.Generic-169a443ee21a4c4dc9f7e1eb8588584783815b947ab1aa280f17c9618c7e3cb6 2013-08-22 02:02:18 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-169a4e83d7dca42a427864d10afadaf80eca7f1f9acb376c066fffe118d894f8 2013-08-22 02:33:32 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-169a7d505550f9ed2f1d9c085c50b04696ebf8f20c9dd70098573f6ae53c34d2 2013-08-22 01:18:54 ....A 2031887 Virusshare.00085/HEUR-Trojan.Win32.Generic-169d21c38f8cca550316fa81a70059d6d6518e651a9bb977d4bddcc59c0d43eb 2013-08-22 02:48:16 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-169d7f8d8d8b4ffef0b8f6c08a73aba28bc58de3b912cabe02c55198a3d692b6 2013-08-22 02:18:32 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-169e5b598de630beb68c0d34528f30c335b98b5f45eda45c1b6d3d6efa93123a 2013-08-22 02:23:36 ....A 312321 Virusshare.00085/HEUR-Trojan.Win32.Generic-169e8245ae76222110eeb7758578ef5dd9494b9166218b11a73b7ed8a4adf5ac 2013-08-22 03:52:58 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-169ef774aafd9ac7929af25d99315cccec90d222d3783b79220564cfce194979 2013-08-22 03:52:54 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-169f1246d8390601b1edf2f915730a8460a821a1b8a6de7c0bd0525667477a29 2013-08-22 05:03:18 ....A 134488 Virusshare.00085/HEUR-Trojan.Win32.Generic-169f5247829664cbd4292c39f6d47b7371bd93983edefe007d20a6e307af9b66 2013-08-22 04:43:48 ....A 168192 Virusshare.00085/HEUR-Trojan.Win32.Generic-16a03e08af089fd04fb0629b68937111b6685bbcdb49bf08bc8efc27656db9de 2013-08-22 05:07:40 ....A 606720 Virusshare.00085/HEUR-Trojan.Win32.Generic-16a0b51e60ee8382d3331376d882e2a150f621598dfc66adebf79752e2248d50 2013-08-22 04:12:38 ....A 508928 Virusshare.00085/HEUR-Trojan.Win32.Generic-16a5742e0c270e99d9adf887eedb3fef498e45bb73d8350b14aec22b527a0872 2013-08-21 15:48:42 ....A 154122 Virusshare.00085/HEUR-Trojan.Win32.Generic-16a6e6f6f6665c489ab5ec47934dfc56a305a1d3dcc47fb41b067c8de6ccfd1e 2013-08-22 04:49:12 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-16af0b13995cc91699e8c04da5fa474b1bbd18277e1011b1ab45c40e7f366757 2013-08-22 05:03:44 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-16bac082bc2b8b959e31a58ff1936702129b45da14eb06284b7698dad7920fee 2013-08-22 04:44:20 ....A 910848 Virusshare.00085/HEUR-Trojan.Win32.Generic-16bf03ededcb046264f973ed02d2301a03cb6d30eee4e7731d58dda545aa2b1e 2013-08-22 04:37:04 ....A 1140254 Virusshare.00085/HEUR-Trojan.Win32.Generic-16ccac726d200cd8ab2fe3e229b315ce769bceb5024e00cca7217bf67800e3ec 2013-08-22 04:12:08 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-16de5d95dc7020d99c452dc34077b2659a11c9f3d1f8264525581cab6fe05d45 2013-08-21 19:50:28 ....A 1195507 Virusshare.00085/HEUR-Trojan.Win32.Generic-16ebc8a1faa03dc31488430771031a2523935c854dc81ab689826124adeb763d 2013-08-21 18:51:56 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-16edf0e662691c233903735643053a4dbdea441e93cc3616184d44025ca96e6f 2013-08-21 22:25:00 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-16f25b24733c9fa554136540b37be3d48627336c6bea47c0c857c099cf37b13c 2013-08-22 04:42:54 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-16f4c8f3aaa8e04a2cfb0ddae694508600977a72bdd3a6b43f2e4d3c2bac725f 2013-08-22 00:20:20 ....A 239218 Virusshare.00085/HEUR-Trojan.Win32.Generic-16f7434724dc06a1395355e928a280174cb1207b0355c72b3dbbc0d85cca3c50 2013-08-22 04:48:48 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-16fbf0b553315655a38cc320d9996e0cd635f9ade6c9437a612e2b1f9bad0218 2013-08-22 04:47:00 ....A 2026268 Virusshare.00085/HEUR-Trojan.Win32.Generic-16ff12d31cf264a74b25ab1b6b5986f3061155dfca79c1c71fa7858e62d5cdaf 2013-08-22 03:59:52 ....A 104926 Virusshare.00085/HEUR-Trojan.Win32.Generic-17001123b0093d29ccff4e0875315deaa4fde58868815fa7c423da5f22f4d1cf 2013-08-22 02:06:48 ....A 38557 Virusshare.00085/HEUR-Trojan.Win32.Generic-170098678fc803041374e1abfe1a4b674367100ae61f2b085f9aa864d99a7698 2013-08-22 04:49:52 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-17011c6ccd4f5cc2dbccbb4a570a650ea13025770a8399bf34ba62c1faeb1854 2013-08-22 03:16:28 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-170238a163c50482e2659e08b6cdd50b2f624062cb2dfa93647ae2a45075f3e9 2013-08-22 01:31:18 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-17029e7070e2396b3b1907d83d4acd5cfbd6f0a97429f8259ab9f326abd4442c 2013-08-22 03:18:00 ....A 171793 Virusshare.00085/HEUR-Trojan.Win32.Generic-1702c45420dd49cd5689107e77a6f346ed3aada6a9ed9e64e881166453b9d112 2013-08-22 04:29:42 ....A 239362 Virusshare.00085/HEUR-Trojan.Win32.Generic-1702e7c0b8129124008ffca8287794895e5060d26c409c0d75fa6f9fa931e4c7 2013-08-22 01:56:14 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-1702f170ea8b485e91f106cd0851442e814eb779f4b9f31def4b2d5a5cca01c7 2013-08-22 02:37:42 ....A 140148 Virusshare.00085/HEUR-Trojan.Win32.Generic-17033486b88fa8993b162698213702ed37eb1ef784c0280bac3c51d6d503dccb 2013-08-22 04:48:42 ....A 69592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1703606de79cb3e59ec94f4de27325a86ed4ce4b82e147a557cafd52dbc09eb0 2013-08-22 03:46:08 ....A 3673 Virusshare.00085/HEUR-Trojan.Win32.Generic-170506048e17871ed8b3a076a6b12bfae192b0530a06baed99a9a10247915c7a 2013-08-22 04:00:46 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-170525e9c7d1015a9f94d9237a49bf88a6737a46b9dce3b28528ffc18a31ecfa 2013-08-22 03:05:46 ....A 291014 Virusshare.00085/HEUR-Trojan.Win32.Generic-17058fb9459afd229917f263b10352162ad7c1ecf04aba21c9aaa148df6b3cd7 2013-08-22 01:37:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1705a8c0d1a0de8ed61579441b184c7cc1cf623fedf501a374c5eb4ac191ac69 2013-08-22 01:37:14 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-1706443f82a5c61d0800368ff1c5bff8ace51b56da8650c8b3fa9a40873c32e3 2013-08-22 02:45:50 ....A 108072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1706945155dde05258e8abeb292f0d7ef7154dd7e9ce0f8b0ac51470c783636c 2013-08-22 02:10:52 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-1707361db510c4bc800a9553a6655adcbd9a55800b9bc760f222df9c0ca25dcc 2013-08-22 02:26:24 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-170738dfadc75f1d54be907bec02355c37386da44f973d4bbef721f6ff7c1e98 2013-08-22 03:12:28 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-170753153e82ddd6372d3f161120f7ec1f4e4305e3290b5da84830beb78c7694 2013-08-22 02:41:52 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-170779076f281c34e0876b1051549e35c6c4ebb8e6ce33125dc2e578e06ebbc0 2013-08-22 03:36:30 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-1707c110850289c73292bc38a2804ffda67a37df3bf2da7ce1c59632837ee9c5 2013-08-22 03:48:20 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-1708f60841ed9f0e7a771e0ad56fc8f6ca5e36aaa23a0adfff595a31bbfaeb38 2013-08-22 01:42:50 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1709bc4a26167722681876e65a7e462ebbaee01c0f2c4881f83bb35937cfb01d 2013-08-22 03:37:20 ....A 416216 Virusshare.00085/HEUR-Trojan.Win32.Generic-170a5573e42c3335056af97a74931902f4e8ea41594a206479872b6f3d081b5e 2013-08-22 05:06:04 ....A 99813 Virusshare.00085/HEUR-Trojan.Win32.Generic-170b5fc01177d01f2d33126b9813376ebaa4bc7ad5ee7ef120b73db2d3feeaab 2013-08-22 03:31:56 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-170bb625ef838f6df58fee443ec8427093a90834bba77f43c79c94a454082aa1 2013-08-22 02:50:44 ....A 848896 Virusshare.00085/HEUR-Trojan.Win32.Generic-170be086ee5bef04e11bcca4b8ced8dd7f43a88951973c70bcf1d0641dd145a9 2013-08-22 00:32:34 ....A 897024 Virusshare.00085/HEUR-Trojan.Win32.Generic-170c58d2ece018f7e4d0d3c0fde75e3de536021cfc956bd0f38d7a53e255e3ce 2013-08-22 01:59:02 ....A 195072 Virusshare.00085/HEUR-Trojan.Win32.Generic-170d122b77f1dae60d5a212036adb254c186316d9db8b4b4ab53b259b983b5c6 2013-08-22 01:29:24 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-170d2a1ad28a0d830a47f586922d12df6723a1d3936ee13484d20fe8113c1ac2 2013-08-22 02:37:36 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-170ddefc20f038c7b781f17728413bcc41b39237750369411559208a7ddf9f7d 2013-08-22 02:18:46 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-170de3ee7fedbf8a53a36e2f9a71ebfe288433e9b8b45203dc641fd92e250ae2 2013-08-22 03:52:48 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-170e8612a6487357c7b4fa8d592aa0ddf2dac135e21cf6307f2bbc80c98a7a0d 2013-08-22 02:30:52 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-170f16c38133ccfeb0cbc42b4b462d01da6e6146ce13336cfdf1e760d6593f1b 2013-08-22 03:12:26 ....A 297984 Virusshare.00085/HEUR-Trojan.Win32.Generic-170f8bb592904d318770824aea860faaa5c4bee53ba2280be11ebf74dd05ede5 2013-08-22 04:09:50 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-170fd6a2b0b143cde46e12280d390206c69a8ff7ebc5c03d94e30e146491c5b7 2013-08-22 03:09:26 ....A 155136 Virusshare.00085/HEUR-Trojan.Win32.Generic-170fe6754bc8946fef823bf576927d0987f45863dc42c62971ba97dcd3b71a00 2013-08-22 02:07:18 ....A 100063 Virusshare.00085/HEUR-Trojan.Win32.Generic-17108d3a7ced0a19019e2ed7d47907cf3b5c7e7ee53760fe644dc021e0f1023d 2013-08-22 01:57:06 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-171099471335e3787a4b5ce1c759a1d0e9d4cd6a4e4374924f5aa5816c91407f 2013-08-22 02:36:22 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-17116ad0945eaad7da4cf236595bcd1d08ba3edd44999dd9eb484cca562d342a 2013-08-22 03:40:06 ....A 618452 Virusshare.00085/HEUR-Trojan.Win32.Generic-1711e8669bf7d0feaf99d2e1fa3a43e86178d98b700c813b0cdb7f0330310867 2013-08-22 04:12:28 ....A 777860 Virusshare.00085/HEUR-Trojan.Win32.Generic-17144119650caf257a0935383ee77e49f19a02a1ea3b4201555f59f36a41a245 2013-08-22 04:14:18 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1714ac2780cf15d7034e58bf86fb40b8b0e08c15cd19aefa8a072fac6ecf63c3 2013-08-22 03:35:28 ....A 824570 Virusshare.00085/HEUR-Trojan.Win32.Generic-171521868590be75a6fa1dcc55ab34a65a379659ec6939c1cbcf0b32200bdee5 2013-08-22 00:29:20 ....A 159473 Virusshare.00085/HEUR-Trojan.Win32.Generic-17154831dc8bac4c3312c39b9e182b1e3ede0e3d1e1fcc7a193bca9bb36ead6f 2013-08-22 00:29:48 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-171621b69a49191558c680d5ec33eac4a41557caf81371e001147fb8fcc7e031 2013-08-22 02:54:40 ....A 157557 Virusshare.00085/HEUR-Trojan.Win32.Generic-17163b988061697cead33971e6a3ff9d5d876b0cfeebee5370b7d14c033acec5 2013-08-22 04:02:58 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-17165133363e9a569739fa6c8eb803487ce0c3b33e6e0452d350c5dc05f81619 2013-08-22 02:51:42 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1716a9279494e752c25a39d010105217a0e5c2ad3867dc478dd90031a1a55ca7 2013-08-22 00:29:42 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-1716e84d2dce8caed076b2abdac6726219a440cb0942eb9039eab5a11ca8c244 2013-08-22 04:31:30 ....A 128223 Virusshare.00085/HEUR-Trojan.Win32.Generic-17172a77bca82b237ffe8187c38e7d80b99b305758f5ce5d28f7e2d5db2808a4 2013-08-22 01:36:10 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-17176e81a351ecd7b009c82d301187e0987e6e3e68b0ed6ef69601120e99dba7 2013-08-22 02:38:26 ....A 370330 Virusshare.00085/HEUR-Trojan.Win32.Generic-17179f063f3059c3f43b16510c9a91bbb840f85f33714c9fe76ffe5569eecc4c 2013-08-22 02:35:56 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-1717be565e2f64ef79d3f4007810351072055d08ea290459fc0767427d8c0059 2013-08-22 03:22:34 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-171a95fa7baf996c459ce519db93d39af0dc9e35429227e7fc7490c3f873ecdb 2013-08-22 03:13:44 ....A 446976 Virusshare.00085/HEUR-Trojan.Win32.Generic-171abe289f55d8a246441e4a156c4254f2f4896937585e4dd35f6aa76ffdd291 2013-08-22 00:36:58 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-171b41faa5e01dbaf54a1f319556f8d2d0c5933426c0423b573fa2e4a839aaec 2013-08-22 02:28:20 ....A 91296 Virusshare.00085/HEUR-Trojan.Win32.Generic-171c0a8291c06b33b8d77b439b215c63bfc55e812c77facb73e703916e0b40ca 2013-08-22 05:03:30 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-171d79ed241b121d2fc0c425a915d08c2e870829511ffc6d48c31e66356becf1 2013-08-22 03:40:26 ....A 1663151 Virusshare.00085/HEUR-Trojan.Win32.Generic-171dd706da6802cf1d6fb5ed96e373b3f45a8a26ef53a743f0bff21acf13e8e3 2013-08-22 04:02:34 ....A 218417 Virusshare.00085/HEUR-Trojan.Win32.Generic-171ead8afff33100616ec8390064717ec5a31430b52923cc7f641c4cff9464e0 2013-08-22 02:40:18 ....A 114316 Virusshare.00085/HEUR-Trojan.Win32.Generic-171f52a5e5a9b50b6203267e202a5caf6368953774ed4d7560d3adc57bd78d90 2013-08-22 04:23:14 ....A 260122 Virusshare.00085/HEUR-Trojan.Win32.Generic-171f8e025be9c9cf558df9cd1cbfdf3a42ae0de0fcba1c5bc74b199c845c6a04 2013-08-22 04:43:36 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-171fde2627f01b87c7e23d5d2fce3c35a2cd60ecfc31d22b97fe4a0a4fb3a4e5 2013-08-22 01:47:54 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-172004f6ea12cbbc972db9e7f394da35d182573927e7b486e041f9ca28940a2c 2013-08-22 04:37:02 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-172051ef9284455e2c0e970243e1a0d57ac7636109177a5cedcf67e2f2579ac5 2013-08-22 02:20:40 ....A 1134973 Virusshare.00085/HEUR-Trojan.Win32.Generic-1720c9af6714e7d9f24a98e8992bcd48e618d74fb0f5f72c3524a73887a02ce2 2013-08-22 02:50:36 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-1720f2e1f813e307227d0f3aae291c3bf0c3d97c55350918f64fdd59a4f8a638 2013-08-22 00:22:48 ....A 365568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1721330101a2772bd4c700174b9b360a45b6afe1047a1974a08f4b339b81f5fa 2013-08-22 03:39:12 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-1721ef120b0bc575bdf5f76676a97a38c58a448886baa6c9f86701912b3f9fda 2013-08-22 03:27:58 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1724465fcb7fd282a91bc3e0e990adf63c3c95024cec0b2d11fdd84a7e92d08d 2013-08-22 02:14:12 ....A 863744 Virusshare.00085/HEUR-Trojan.Win32.Generic-17253fac501afa3b8e42bb1effb87a5969710eb3b9feb1526906bbc1c96582c6 2013-08-22 01:20:10 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-172652976838e876eca2ee16991777591e51ecedb7f0ef4c649336a925b66911 2013-08-22 01:26:36 ....A 54524 Virusshare.00085/HEUR-Trojan.Win32.Generic-172677ab368916219625d820bc91e5cea3d9858bee346ba0f05377161c6920ee 2013-08-22 04:44:02 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1727d70e115b31dae0b52b885d6936333b23ac42b62f9b67d10ffabc7df50570 2013-08-22 02:02:56 ....A 966656 Virusshare.00085/HEUR-Trojan.Win32.Generic-1728134d0179698a76bbe18efa80b088bd3c17ad009f91171c85084853da295f 2013-08-22 03:34:06 ....A 835072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1728cd6465dd85b9560c18e4b40c76c1543d33338118ca84fa82cc697a5c91df 2013-08-22 01:34:14 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-17293e935a26f6557c38089f4c321892e982f9d7895d3b84077db254d79026d1 2013-08-22 02:04:04 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-17294d36f7f413a2faf91d3b4eb7d6261d0c218285241177297e005386d2d63c 2013-08-22 02:47:10 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-17295acbe49418afeaf5843260d79e69e3692a1773d48a9a84e2f671798d05d8 2013-08-22 04:49:42 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-17295e743163a423057e6c216bd103fcf4d800ba87f12f888d016c25f1749718 2013-08-22 02:52:28 ....A 73060 Virusshare.00085/HEUR-Trojan.Win32.Generic-172976f32245a42e5df8155f4c9dc515d7dd312b3bb5ab45826ae733eb5b798d 2013-08-22 02:53:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-172a87aa85222eb97eb0e35e094c691d7566da52fff709774a1ec13887beac88 2013-08-22 01:42:52 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Generic-172adc1b052ce88fd92f76a830d7cd36f71491268d8d7809dbdad94200b53ebf 2013-08-22 02:40:14 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-172b2e5ca5bf55de18dfc6178e3cc35fcfe55e9a2035b8709d84a91e6d011431 2013-08-22 02:52:30 ....A 502272 Virusshare.00085/HEUR-Trojan.Win32.Generic-172b7f80c297b3a3b0e7cfe59710eeb1cc0970b6bc6b84a8225d0a88971a7d0b 2013-08-22 01:37:20 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-172c3e491a398fccacbc8c37d2bebaf00b8f5cf6ea382fd205835ad229f7232c 2013-08-22 03:09:28 ....A 289792 Virusshare.00085/HEUR-Trojan.Win32.Generic-172cb72666cee7e7df6f68d9eff05d125119dd6145722552c1887c655b4e4e60 2013-08-22 01:51:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-172d00118a15fc3a55dccbf8b8134312179434d14a8ab5cd65cb1f9668e68c06 2013-08-22 01:35:24 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-172d5806959b4324850dedbf43fdafbb5f4fb36f9f76ed70101e9da5c643f57c 2013-08-22 02:40:56 ....A 37421 Virusshare.00085/HEUR-Trojan.Win32.Generic-172d73f8a06b08675aad7660bacd3ab6a1078a2521207d1c766ca52feb197d9d 2013-08-22 04:42:24 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-172f4e88772e7462a034e0801b53c9eca8e1c9d2d49d6f74876aa1c0fe56cd10 2013-08-22 02:29:36 ....A 265583 Virusshare.00085/HEUR-Trojan.Win32.Generic-172faebc216c81b9a6ccdd09e08396077633bfcab6a3526047d3d140dac3b6f7 2013-08-22 03:17:44 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-172fba90d4779e80f53e28697b8fe7a644e1ecf9019e7c9f8401e429639de703 2013-08-22 04:36:42 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-1730bcb16ed0ea00e01553e1e770085f43e70e195496251adfbfdf42391e2ca9 2013-08-22 02:41:12 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-1730d5ed9e51397c009a4c5144d46bed66bcdd601301f07c36571eeffa77d3bb 2013-08-22 03:24:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-17315b910a2a793ccd01f2065825d9bfe361c16bd572831a1c422aff98a37318 2013-08-22 02:22:42 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-173185ddc266c8595dd46d2e8d5ace5ff4727f04d09853d18756eaa54b4438bd 2013-08-22 02:19:24 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-1731d42e5966004c910574165115c7eef4cb6e0f213e881d7a649e466ce676d7 2013-08-22 02:30:24 ....A 1703552 Virusshare.00085/HEUR-Trojan.Win32.Generic-1731d9d526199305a2a293485f6c122a49ab86c1369907bbc06693d40641f209 2013-08-22 01:40:38 ....A 833544 Virusshare.00085/HEUR-Trojan.Win32.Generic-1731eabbc6cee714cbe12d6f9ec947b2f544805c90cdb7c687afa87b875a239b 2013-08-22 01:24:40 ....A 13568 Virusshare.00085/HEUR-Trojan.Win32.Generic-17321d05b078e4b496241d1ba2c6ff4691386b14331766696070888c7850fade 2013-08-22 02:01:04 ....A 340004 Virusshare.00085/HEUR-Trojan.Win32.Generic-173275b2655541e9da1541a44a7751b2d134eca64a499d1e3a4c95e54642e0fd 2013-08-22 02:07:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1732ea6e4fb1963d658f0acad41f9db5082ed79d6f4c7ebf5b896c38cc4f589a 2013-08-22 03:34:18 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-173310023cf6217e5889166ab9f611304b270481f26995fa8df42d47662befdd 2013-08-22 01:25:00 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-17334af90d7a21cfdf456420053036f1cbc4ed6535dfabeec781cf5ab59026f3 2013-08-22 01:23:38 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-1733951e27dbdac3bd49da03ce68d75838ebefb50cf6f34057257a9bc60d4794 2013-08-22 00:34:12 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1733dfc1d2d2a4e1ed233c4f15927e8ba3ad910025bf5d6a19a64181c238a4e6 2013-08-22 02:32:14 ....A 203974 Virusshare.00085/HEUR-Trojan.Win32.Generic-17342b4e3d879529238828d40d9d5d852389e2e17f747636e79d1d75d32a914e 2013-08-22 03:13:50 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-173487d04b8491399bd087d5372a407703f02ab52ca9662c95f4e1d81cbea410 2013-08-22 03:09:58 ....A 470016 Virusshare.00085/HEUR-Trojan.Win32.Generic-17349cb6cd08d82c33a6caa8d32a846132c5ba38c440561fe6b209e2e51993fb 2013-08-22 03:02:10 ....A 584327 Virusshare.00085/HEUR-Trojan.Win32.Generic-1734da873b89387eb7b073e76eaf7fc35773efe10c2588a901db15470bb25f5b 2013-08-22 03:38:38 ....A 573952 Virusshare.00085/HEUR-Trojan.Win32.Generic-17351aa69167c2c8d827b725d387c5f5b3f54e4f1a58a981be93b978be962350 2013-08-22 02:49:06 ....A 756224 Virusshare.00085/HEUR-Trojan.Win32.Generic-17352abb0f5db54e9eb3952085fcee4ae1ddb3068a860e73e41c6f829f849bfd 2013-08-22 03:20:06 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-17353164784c66f75e04f82bad1977478d8caa3481926034b5cd5796b55a3930 2013-08-22 01:50:24 ....A 116784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1736094cd2dc725904b654b415150c0efed382f158a33039c1780bae1b4737b0 2013-08-22 02:32:50 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-173613f32f06b5eaff3e19a5c9b273efcdad803cbbde2ac1786065a521a134d4 2013-08-22 02:17:10 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-1736527918c8dc23f2eb267bcb940841251907c08593e01df1720e1fc579168b 2013-08-22 02:24:08 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-17367132bece74f696c5fac51ddc93ddd46aa53476955ff71cc04ccfeafb5304 2013-08-22 01:21:32 ....A 858112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1736f4a0c85b5dff7ab33fb0eb78c44937be7eef9851c428c8e5ffca7909a7bb 2013-08-22 01:19:02 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-17390bb6700a6ff2ed4b9261d05d2d212646a408fba73f8750b8ccc99f4e3e82 2013-08-22 01:51:08 ....A 792064 Virusshare.00085/HEUR-Trojan.Win32.Generic-17393c0497506436d9714a73387b19ac5c4ace59e84f7fcced6f5a1c1580a46c 2013-08-22 02:49:06 ....A 310653 Virusshare.00085/HEUR-Trojan.Win32.Generic-173ae55ed3ffdc08cf610f0591e1481c65b97ca611c59e147c82e98b8815444c 2013-08-22 03:33:30 ....A 419840 Virusshare.00085/HEUR-Trojan.Win32.Generic-173b1c98f9a8698a8d06cda2c2d3860b734e37657c3b1e2312ace448803bfde8 2013-08-22 04:45:26 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-173b28b7342efb267932e646f4409a024989fa37d26e7fe3e105a53462854467 2013-08-22 01:57:56 ....A 1013248 Virusshare.00085/HEUR-Trojan.Win32.Generic-173c65bfe6317dde288b793b7d0f507c1b76fcf242edc4d88e9d87e3354f3358 2013-08-22 04:42:32 ....A 311924 Virusshare.00085/HEUR-Trojan.Win32.Generic-173ca0f11f7336765357a6f54e6d1c1b33700caf23e4878d2cb928c8689bf7fe 2013-08-22 02:18:46 ....A 7857229 Virusshare.00085/HEUR-Trojan.Win32.Generic-173cb87dc632cd7cadd16aabdd381a9603ae22f47ab9c52290a4f544430b61c4 2013-08-22 04:28:12 ....A 1665568 Virusshare.00085/HEUR-Trojan.Win32.Generic-173cdc54eb4fbb3ca8bf91ceb1a21bd5ea31e96f8073e6775480dd8a96eba330 2013-08-22 03:55:48 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-17401ddce78f4a39b30895f3e5ef7d8b02d5a36cb28402f29a5ee84d92ec981b 2013-08-22 02:29:50 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-17405919cb8e94f45cf12e2f1e9fdd801ef5439fcc75c7e4a4ea3a3cf12c1571 2013-08-22 02:35:44 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-174159b71b2c2aaf5ccef924cee0850b6c39ea2017e60f3b27b70890740d0343 2013-08-22 01:40:08 ....A 583680 Virusshare.00085/HEUR-Trojan.Win32.Generic-17415f53e83ca1ca2e775b6313a710100418aa08057f14f4998e99b2fb0aa904 2013-08-22 02:06:00 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1741833681eec2bb94ceea5cde22d2182ffaa5514dc36afffa29e986b491a7b8 2013-08-22 04:39:18 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-1741ace1b628a37720c87189e3bacf6ece1a171245f597187f4fb4c1448de020 2013-08-22 01:24:30 ....A 38177 Virusshare.00085/HEUR-Trojan.Win32.Generic-1742038aab3ae046e9cce84bb7483f985e2579b199de1e31a302acf6722a89ae 2013-08-22 02:34:52 ....A 3727936 Virusshare.00085/HEUR-Trojan.Win32.Generic-17425a344010098ea983d40946528e3e10da1fce19507f6b306686980fb0653d 2013-08-22 03:51:26 ....A 145413 Virusshare.00085/HEUR-Trojan.Win32.Generic-174421f687320942efc03ab6ebb6978aefd7dfe6ffb9a031c255f5530741299b 2013-08-22 00:37:38 ....A 203974 Virusshare.00085/HEUR-Trojan.Win32.Generic-17442f3ad4f585a8d85cb7558fdab5f4ebadcd4071bd12da3485692272ca87be 2013-08-22 01:37:28 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-1744dd32bcf9cd45cfec1f4334de1df340129a555e12f73c740e02f7fe7b469c 2013-08-22 03:43:38 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-174538a810cf0206b08559fb984fc3416c115b177a663cb3244889e4d1d865cb 2013-08-22 03:56:06 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-1746079e2b1081b0fc8f5ccb934ae0547db42a95788a4f0d273bfeacbe9367fd 2013-08-22 01:21:46 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-17464344623ef1ca60eb8f3155bdc6cb2e4b8e79bd7b7b7dc8318e4220bf22a0 2013-08-22 02:47:18 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1747659a90f38117da6f7d3005baf4e58d9c131d6d17cb56a38b15703032d77e 2013-08-22 02:03:34 ....A 1376256 Virusshare.00085/HEUR-Trojan.Win32.Generic-1747a9aef33c43e4263d3587ded703376bf96b6ba4cb69cdea8c70c3c7bac053 2013-08-22 01:34:20 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1747cc39ce66af8d32910285d6a079bcc731c8665212c3354d408d512520bf29 2013-08-22 00:36:14 ....A 827392 Virusshare.00085/HEUR-Trojan.Win32.Generic-1747e1659dd4ab5b4f044d84c5f7e17c1ef6ec6427c1bd65892d17ce0ae020b1 2013-08-22 01:40:04 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-1748250ce80faddd68658d3cee7e0701527f7f7324277164fee3b05db9800968 2013-08-22 04:00:46 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-17486f370a156eebafeae6475d129d843ded3f1cb3cabcf7c3d102e8373e73dc 2013-08-22 02:24:58 ....A 126311 Virusshare.00085/HEUR-Trojan.Win32.Generic-1748f38a7c0d4ac1aa023dac666727fb799ded5fc946b2b7732cc3a5da51290d 2013-08-22 02:49:26 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-17493d9367e20ab7e0b2563980bd38f1595af22816fd68dee2d492f65a82b6ca 2013-08-22 04:05:22 ....A 1275319 Virusshare.00085/HEUR-Trojan.Win32.Generic-17498226d78cf914d8a119be41931ece42b660e2e10c3c23eb160a174d29dc6a 2013-08-22 03:10:40 ....A 944173 Virusshare.00085/HEUR-Trojan.Win32.Generic-174a1c41858b28c30d954d7d0646c93b3324af091ec764cf51083141ec8d76fd 2013-08-22 01:19:22 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-174ad6510d6e55e916c2da2f5d74dc554915bea1ea304e3412a93187a6c681d0 2013-08-22 01:27:40 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-174d2be01294faeb0fd15c5e64925a077ecedcf55e8047271320405cba42b196 2013-08-22 01:26:14 ....A 865792 Virusshare.00085/HEUR-Trojan.Win32.Generic-174dea5f442b7300a3584b8da1faeb49bc2d920df3472ba6244205c323e9f0f9 2013-08-22 04:54:24 ....A 128269 Virusshare.00085/HEUR-Trojan.Win32.Generic-174dfad686a172588168ec99e37f0935b44713ac5b2f2f1a61aba9dfd6c76845 2013-08-22 03:02:26 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-175045e44bacea75562b9995fc9b0734d57f6799dd4befc701c6130313eb0888 2013-08-22 02:58:32 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-175077b64b70a6205e33b83019c641efedd0e73d853631fd9cb655263cc9e9e4 2013-08-22 02:25:14 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-1750f34ec1797eb6b91ffe9283e5a7275f27c5eafab2c36d17789bf9c2ebbafd 2013-08-22 03:37:14 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-1751f5026199a2b27bbd843903de1787134c93c986b56a07f5ec34353049edde 2013-08-22 02:36:32 ....A 6381056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1753031ee3cb81e28e0326034c506cb9e4d63af3f16c93e3933ee111457083f5 2013-08-22 03:18:56 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-175306cca94d73a7474df4778e64160b0bf86da738502263ba16c8bcd5fd8cb1 2013-08-22 03:06:08 ....A 443904 Virusshare.00085/HEUR-Trojan.Win32.Generic-175514ab80c03ac1cd561f79d55c26dcb022288eb2f5e3f1cfc208de265a54cc 2013-08-22 02:17:30 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1755e528dacfdf23cb0aa23acedbbacf3f12382cbcc01af9fde1cdd54df1cbed 2013-08-22 02:00:22 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-17565f48ad8e78137fcd789004a5ca39784a12ad293f7e788b7d2fa54a21b6d1 2013-08-22 05:00:06 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1756dfb42f84e3e5238651654ab74ec82b62cac4eaadda871dfc29c84bac65c3 2013-08-22 01:30:36 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1757a18e6f2635698d95da92c117d4a832f493a586126e1753e79566972002bc 2013-08-22 02:22:12 ....A 75128 Virusshare.00085/HEUR-Trojan.Win32.Generic-1757b6988845c782b7be4433b2ec6bf675e830e65d061567cc8dcea3a6ee5180 2013-08-22 02:43:42 ....A 382566 Virusshare.00085/HEUR-Trojan.Win32.Generic-17583f6cfb4046d315b4723b1e9f163e107d2b47f8a53d1a796091b0d11e8b59 2013-08-22 01:34:00 ....A 2599949 Virusshare.00085/HEUR-Trojan.Win32.Generic-1758d865ea68b59c06b46d0a6e35fdaca094edc6a48f7abd9562479bf9d875d2 2013-08-22 02:32:50 ....A 215040 Virusshare.00085/HEUR-Trojan.Win32.Generic-175972191a13ebef0a5d81e81b77b65a9b9c892359610cc103faecc99a6bc989 2013-08-22 02:13:48 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-1759be5c67e701ce1158b8e7e8ef381e9a03dc2a7c1d4f3690e8baa60a11e289 2013-08-22 02:39:44 ....A 127234 Virusshare.00085/HEUR-Trojan.Win32.Generic-1759fa28f01faed0f88f2ba303112bc1d4bd1b54057d5cc1c6940e9f2d274a5f 2013-08-22 01:46:14 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-175a21740f067ceef60c19f70364bc7a012847ff3a209043d2f6b17a50eba754 2013-08-22 02:51:34 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-175aa9091609dc3f00a4099b9a981e71562ce4bf1d0bf0a4cdf5dfd5bdcc59b5 2013-08-22 01:36:22 ....A 7200768 Virusshare.00085/HEUR-Trojan.Win32.Generic-175aafe11ff26ab5e8ce2cf2c7c947fca1d0bc24a175f74c55b66c744b128e8e 2013-08-22 05:03:22 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-175b6075dae67cc03e987a2a775d504c6e347237f5d669386b055676b665d4bd 2013-08-22 02:21:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-175b692ae5ae5b47fa5d43bbeca8f09e33d1f95ead479aae8cd3bac52e44e7ec 2013-08-22 01:56:46 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-175bfaf91301045cbd895ade5591fd8f31d9da568ef10f777dd787ca9c38563d 2013-08-22 03:46:36 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-175d9469e867d867b1450b188f2d0c5d6ff5e8e78037291d9c7a7c17020e15ad 2013-08-22 03:20:02 ....A 110596 Virusshare.00085/HEUR-Trojan.Win32.Generic-175dad4068636319f884367ec365fd78995bac4d0ae4ad9b0da527a802d40694 2013-08-22 02:59:48 ....A 435686 Virusshare.00085/HEUR-Trojan.Win32.Generic-175f288e042bec1babbe3f009b5935c83ee62f958d247d86fc10e6f6e2e5741c 2013-08-22 02:29:04 ....A 81198 Virusshare.00085/HEUR-Trojan.Win32.Generic-175f6be09f3c1e2e2a555708d44dd7708275bce6e2bc63fa4ec77b3faa019942 2013-08-22 02:34:12 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-176047c7c4592afa8966f556a8e1f44813e6ece554f83c3f452d86c305e90e8d 2013-08-22 04:07:22 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1760bcb762a2afd3ff6c1c7a4c61ce1294371647915ed18043516165494c1601 2013-08-22 04:54:14 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-176161794a5dcf04171e76e957126d7feb49a836c3fe9acaea62a4639aa3d436 2013-08-22 01:55:54 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-176162ce96b69faf88944037673b3776d1e8c7ca2af616241747822ffbe64888 2013-08-22 04:19:12 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-176201a4c06f26e8b5d1c898eca3b2cc9900b026ce4cf13a388288387a60caa2 2013-08-22 02:32:56 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1763cc976685e8e1ac72e48d470bb0d42285e034e9ce448b25f89d0f390518cd 2013-08-22 02:00:56 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-17643256517b835b18874c21569f6e79b3716e24e58d7f66cbb69c29cda23aba 2013-08-22 01:28:22 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-17648e18708c9075cf10827f75206866ff5e40ef7cbbf7efc1a9fad50298cec0 2013-08-22 03:48:12 ....A 544768 Virusshare.00085/HEUR-Trojan.Win32.Generic-17656dd8c8428f61f111461c5bd11bba2f115c009a484cfbe6a5cccd8c5c29cb 2013-08-22 01:22:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1765aae3d47211bee4d332bc46e677e020269dee326b2bc1684820aab1a85945 2013-08-22 01:29:22 ....A 38088 Virusshare.00085/HEUR-Trojan.Win32.Generic-176636bb1c4832cb531c6f130f674e9c915b6fa29995b28164ed63edabfa9c77 2013-08-22 00:36:36 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-1767e3aa85a5cef0779500212f796cbfbd9b5fa75cb9972d1fda6a71d3c30d24 2013-08-22 03:05:18 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1768972f0f3863d389a2c13870eb1e36995b9b9953de1e92ad71592314ba8511 2013-08-22 02:21:52 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1768c28c71579c45764b034d6eb6add51667872ce8ab295ab93b5f0c587e0991 2013-08-22 01:42:52 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-17692bf40cfd46ce130c4e267326ce655633b7543c98d03129fe27efd2456c86 2013-08-22 01:39:42 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-1769ca2a06ac219c4e0aada1cbd0878880becc9286ca4dde833c1b08a58acf80 2013-08-22 05:00:42 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-176a0b712cd66eb6b547ff82b6af7d5246657ee01f3a3b491fea946851a5c85e 2013-08-22 01:25:32 ....A 22618 Virusshare.00085/HEUR-Trojan.Win32.Generic-176a379da065faa9389642db3bb5c87c3c564d95d99f5e6701fcc50da0e3a369 2013-08-22 02:27:02 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-176a3c2bd857f9c866594d6824b6ddb5a021487b8d8d280e835aac3bb2e3ecd7 2013-08-22 03:36:00 ....A 54224 Virusshare.00085/HEUR-Trojan.Win32.Generic-176a905e569710a607b863802095948f21527d5d3e1bedb7a5e99d96de04a821 2013-08-22 01:24:52 ....A 91002 Virusshare.00085/HEUR-Trojan.Win32.Generic-176b0d55624e0aead68629e2d76c561e984d0e877befd90ed7734bd976cf4e05 2013-08-22 04:20:10 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-176c96aec646231ce901e99f74867b3eaf12435ffcb63a257e0b25dafbcad107 2013-08-22 03:53:58 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-176ca72076fd06c44aef5f7cd27e58792d5f236da48accf714cca9694c9048ee 2013-08-22 01:58:00 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-176cc139a0d09717b9be83c4c06c0df16816d25a2cb0a1ab88b39feeb5caac2f 2013-08-22 04:02:28 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-176e2cef36a2b59ea2f99e77a0f9ac9326630408c1dd22eb84b8673026990ba4 2013-08-22 04:54:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-176e44d87a7a62fe3c06da4057f88f81916f61701b9dc939d4f5c8c875242be9 2013-08-22 01:43:44 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-176eeb05165082c6887ae8db0d459da5f7e112719ddae7f550e0d0aac2503d26 2013-08-22 02:53:50 ....A 2592768 Virusshare.00085/HEUR-Trojan.Win32.Generic-176eff3acb278760e210d06536188bf85c4a0c637f3eea5b046fbe583fccf724 2013-08-22 00:37:40 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-176f9cd68e10a29a8c791003c6c643749fe659b0f383273a296c0d8535a1dd47 2013-08-22 00:28:56 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1770be7cf524f445bed961e8b29f0426df29cfc61d488631f899d85045823200 2013-08-22 02:25:50 ....A 102269 Virusshare.00085/HEUR-Trojan.Win32.Generic-1771049d930b749b7dabf8dbb0b388cee236643b209a732ef59da79dffbc52eb 2013-08-22 04:07:24 ....A 601207 Virusshare.00085/HEUR-Trojan.Win32.Generic-177179571f71ad4e99cea932c4e868d6ecdfd4da2d1d3398fc8b4129b21d6be5 2013-08-22 00:30:20 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1771c42a6f5287515a32b334457cd667cee24166cba90b361ead6b2f70649e5c 2013-08-22 03:52:58 ....A 52031 Virusshare.00085/HEUR-Trojan.Win32.Generic-1771f4a75ab8a1f5eb70d2fb56caecb25a7c887444f3072ee6a6244d9f20367a 2013-08-22 02:54:06 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-177281af842520f337123537dc089eb6ba61af40412588d1dd4dc8fd759aae35 2013-08-22 00:30:24 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1772d9a071b57aa9d187a87b5324fa43c073095799c019e63a63e5f03f5cbabc 2013-08-22 02:10:00 ....A 624884 Virusshare.00085/HEUR-Trojan.Win32.Generic-17730dc37fa34dfc257946c6bfffde9996322e721a1a9d113bd7f75b9b188bb6 2013-08-22 03:42:50 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-177352c4e1c9b00a720f5fe52365b1b75138a042d0b19006d0c8cdf5577c0757 2013-08-22 02:05:06 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-17737626face1e8ad19856c720559db3f59a9cfeadd2b65f13437bb35bbace02 2013-08-22 02:12:58 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-1773c5aac57d06ed97a21b3e021e17518bcb7c65bd713927e52ac9293d67b5ca 2013-08-22 03:15:38 ....A 419946 Virusshare.00085/HEUR-Trojan.Win32.Generic-17742b7540b8717cbfa42c2dbfc04f1a15b2c1e6c6482bab53b929e9737edb19 2013-08-22 02:51:28 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-177495129924b85d7692d110c748a02742abcb2f2e7d45461517f4fa568b244e 2013-08-22 02:18:38 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-1774a2e0211a08a0ba84f6619fdf2e37e294607cd9426927c4bf75439397e1e8 2013-08-22 01:35:26 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1774d1f352b7e627d3076c0ab9c90b33a25ac50f55d76ce761d2425980598541 2013-08-22 04:45:20 ....A 222592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1774f92e1eb1bc803dbc096b6032f70c55e7edc69f2b4d34085138c9650a4f2f 2013-08-22 04:48:46 ....A 549888 Virusshare.00085/HEUR-Trojan.Win32.Generic-17750e27a084f50d65551ddde90ee3f3677ac0dfb5eac21fb0acbb76b8424b48 2013-08-22 03:13:40 ....A 585728 Virusshare.00085/HEUR-Trojan.Win32.Generic-1775623982497363fd2249115d892fe1b5fe4f0c65605178b21a7ff34d0ee71d 2013-08-22 02:21:16 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1775dbc8e2db7ffb9e793b903f17a89d50b7cf1680baff42821021e8fb2b6e0a 2013-08-22 03:11:20 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-1776ff3b4118cae5767987f12f1b4d662b41782ce8e0bc9beb36025693f3de26 2013-08-22 00:25:02 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-17774202a7fb4a9d068e51bb4b0d8dd5b41a45531ad15251ef55f1c2bd7f4957 2013-08-22 01:30:14 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1777e7fc17e17ed151628f04f0a695ffc69f9d481de5b78b1436dc7df5209909 2013-08-22 02:54:34 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-1778aef0020a1f1fba0c2eeb3cc1f40a3f788ad9a8e08cce93544e95ff061130 2013-08-22 04:04:16 ....A 916331 Virusshare.00085/HEUR-Trojan.Win32.Generic-177942cf0016b70b324f0db4ffd688d8f0eef4e705458db0181bdef48f5a7eeb 2013-08-22 02:51:48 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-1779a433b04e5716cc96ca3f04e330b21df1198c7138f03e19acec253769c0e4 2013-08-22 02:13:08 ....A 330240 Virusshare.00085/HEUR-Trojan.Win32.Generic-1779d3442c7b8be433de2142d0b2520e8133c4915dd3681cab1612f736c44d45 2013-08-22 00:29:44 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-177a194adb398f94d87c3844dfae070479935fd590cb7f2973c9fb522a30d9c4 2013-08-22 02:35:42 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-177c9a3807090348f25f9b62416a1752b3d2d7454eaf07ebc8ad8659cd8dbb7a 2013-08-22 02:28:22 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-177df5793a494f6262f94f1df2cfcff27d555f4b3f3534d4f6753e2f38d735df 2013-08-22 02:23:32 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-177e25479ccf81381eae90ef6c4847626287539bad4fa6b048a11088714e8ed0 2013-08-22 03:26:32 ....A 53282 Virusshare.00085/HEUR-Trojan.Win32.Generic-177e74a3625bd60214076e9b8eaeeaaa0d563e5dcf29d34b2952013b4025457d 2013-08-22 03:19:38 ....A 203264 Virusshare.00085/HEUR-Trojan.Win32.Generic-1781ae5ab6abbe9ae45fde75f3104a2b9b03b3adfab53bfdc5ebed5e5b40f61c 2013-08-22 00:33:00 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-178230fc792d2f826443fbdbf9f550c9d94e2148aecd08de6b1fcece31a2a97e 2013-08-22 01:20:28 ....A 1499136 Virusshare.00085/HEUR-Trojan.Win32.Generic-1782319b21610a50c10546c04e695508ce67727294f509326b8a0a5e53756471 2013-08-22 02:00:16 ....A 355840 Virusshare.00085/HEUR-Trojan.Win32.Generic-17828d99d940c68cf38e93ea1b8655e9fd31e6c93e29a2ae9d53b1d58203c516 2013-08-22 03:25:48 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1783fddab5effe448f9eb7d5a0bf68cdafca52a69487c6b5269a4a59cd3e824e 2013-08-22 01:23:42 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1784c7cf718ea15331e9a1d8904720a457cf0ed700dd2ad3ac60207c474517a3 2013-08-22 04:20:02 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-17853b46a899bfadf0c1d46cd1ea5a4e5c8502a93b55679a621a6642a222864f 2013-08-22 03:48:42 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-17859c2586baee523d0ace845168c26372fba118d5297868cdd21940553533fa 2013-08-22 03:54:24 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-178609026be3347906a72e432e0bc1d21b3eb48e31a82cb1e69b133bb5472ad2 2013-08-22 02:26:30 ....A 2043904 Virusshare.00085/HEUR-Trojan.Win32.Generic-178637db23bbc92ed13c57391b73b6526c73b9cb75a241b379e83b5b623e7f60 2013-08-22 01:39:26 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-1786e28334470018af3ef418b929916e7e0f537387e1d4e3c12eecb84941b5c7 2013-08-22 04:04:24 ....A 49214 Virusshare.00085/HEUR-Trojan.Win32.Generic-1787aa87f621176d1f4b9120ded916f58a9c801c9805cd5239bf1a0005fcc7ea 2013-08-22 03:55:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-17885eb08a1a02cddca2e4d5857c23f9225efe19a0efd0fc782f9733b5b2411a 2013-08-22 04:51:38 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-178861996660cf3530135e576c4975b63f8c79a9dd200c20d9c68468fd17ca6b 2013-08-22 04:37:14 ....A 223232 Virusshare.00085/HEUR-Trojan.Win32.Generic-1788c3afb56c4f7daebc08e645d8f7ae69e7f1f31a8aa4ff1845488150f708d9 2013-08-22 00:33:02 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-1788cbc612041e21a3fff227443edc0663b9f992c865fb699c3170f5d07b414c 2013-08-22 01:27:38 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-178910366a6cdd6054f867c894cbe7585a1c5b5a9f8b44bdd436cda95117cfb8 2013-08-22 02:38:54 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-17895959754a7235419bca3f6824e25dadf18589822485b3adb012e17c7d6a55 2013-08-22 01:39:56 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-17897a8c7b1a02ced9809497109378d74ee6c366e37f4fcbd22ef51cda6c4a1e 2013-08-22 03:27:40 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-178a3eccfddbd0f0ffec15dad6830be941ba6420ac416bff526dc1cdab3ec8d9 2013-08-22 01:58:36 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-178ad7450ab33b0b9ae0dcc075447f6b21b164a47e00b77ab84d4ae808e2420c 2013-08-22 03:46:36 ....A 239673 Virusshare.00085/HEUR-Trojan.Win32.Generic-178ae4a1ca73e6df75d793846f11909542c077f4b7dc1506ea04cafe617e2348 2013-08-22 03:32:00 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-178b672ca16c41295e05744001d71269f8c1b23b61dff17e4baef60b620fb589 2013-08-22 01:27:36 ....A 96408 Virusshare.00085/HEUR-Trojan.Win32.Generic-178c63d1f0de95db5d938e0dc737dcc15a55c1defa6405dcaad1a06c596b9e0f 2013-08-22 03:03:46 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-178ce6cf2e02e1c61cec45d20eb9a4e18e4d37bfda43f323b19fc104f20c64a8 2013-08-22 02:47:58 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-178d188d26cac564121ed72e8b2c2879b26e0fd9993055265bffe758b805f79b 2013-08-22 02:00:42 ....A 697344 Virusshare.00085/HEUR-Trojan.Win32.Generic-178d6a42673149df12b58d5a7abe29f338b324d8e6162830c088ff1b7860b214 2013-08-22 02:18:04 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-178f14c4f192d7d539d0b8168e17cc71d040c2bb8957c17664558bb5ddc25ca1 2013-08-22 03:05:22 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-178f96157d7ce0143d6843f62c3db1c0bc015ae00f1db47ecd35b89278bd4e24 2013-08-22 03:01:38 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-17918257b24f7927c0e33af4f3e888e5f3a8bf941bcef49b79ea2b4693f7dcb7 2013-08-22 02:40:54 ....A 93177 Virusshare.00085/HEUR-Trojan.Win32.Generic-1791c42dbd1629432c70aefb9dccc3c583021dede53c4ff618b2d647bf78e531 2013-08-22 02:28:42 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-17931522aee920ca6a537e726c88e12d5a8070124a709c150a6fc99fa84b6d5d 2013-08-22 02:54:38 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-17931d4b768c6a179ab4e5c137f9f50eb7604e57f259dda7841090c2cbce96f4 2013-08-22 01:36:06 ....A 55708 Virusshare.00085/HEUR-Trojan.Win32.Generic-1793da0d4ddf1213232cac2f3b28db3d06fdb186e4f0aaa1b69049f5ce6e7cea 2013-08-22 01:30:12 ....A 414832 Virusshare.00085/HEUR-Trojan.Win32.Generic-1794249780285c2652cb4a9e0cc4133004e86c61720e75bfc19f06d6e7fc02aa 2013-08-22 03:59:20 ....A 750592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1795467fe0c5c7b89bc39943031156c0c0e5cf33a7bfe5c79e0b66728ba674db 2013-08-22 03:11:20 ....A 161872 Virusshare.00085/HEUR-Trojan.Win32.Generic-1795a20832374a4dff156fc65b89c951655810d84f5d5fceacbc7f2c30589dc0 2013-08-22 02:48:10 ....A 11212998 Virusshare.00085/HEUR-Trojan.Win32.Generic-1795fe517c8624e9c92360ca331f13dc13b255789b5f1e0fb39db627bf8a2407 2013-08-22 02:35:58 ....A 3348567 Virusshare.00085/HEUR-Trojan.Win32.Generic-1797a63a3532e96f0efb1dd16ea377432e96945fa9844b9325afa1db988810a8 2013-08-22 01:27:12 ....A 169296 Virusshare.00085/HEUR-Trojan.Win32.Generic-17980440141bfa7536da87bd91682e73b131f197dda249f37e045228f784cab0 2013-08-22 02:43:12 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-1798c81f1bea62fd41a679ed902b503537bd89931543aded5d694f346aa7ef2a 2013-08-22 03:18:38 ....A 52733 Virusshare.00085/HEUR-Trojan.Win32.Generic-1798fd1ff6c8e5f8276c1506d90e0018457f517fdea22304d71dd4833405ebbb 2013-08-22 03:08:50 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-179916386a59d58bdb2158534581f9e865cc75208ecf24b04baf501466f3944e 2013-08-22 02:51:44 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-1799249ab4c4b9d9f102d95cb8406ac67086ed7ff241a6e0d852abaaa947a192 2013-08-22 01:59:54 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1799717ba22e848a4b8b7230ed28ca8b6570f195f5c1ab98ba40227e2c6ee18e 2013-08-22 01:30:04 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-17999e2a388c3345c2bdd64a786a1f319de50831c1ab9b343e5b4b5fc8ea2856 2013-08-22 03:08:52 ....A 1040384 Virusshare.00085/HEUR-Trojan.Win32.Generic-1799d7ff7c31b03cb0965ece3a416510a204a2d2016129d81fa5504883d3cece 2013-08-22 03:35:34 ....A 287232 Virusshare.00085/HEUR-Trojan.Win32.Generic-179a76c8537f964c4cc770f40730235eca051aa45f354e8692cc8ca900660710 2013-08-22 05:09:04 ....A 261647 Virusshare.00085/HEUR-Trojan.Win32.Generic-179ad7c7ce7da42e6fb5be6a92d176a932856df26dece7c39a4fbb6dc6b2c581 2013-08-22 02:28:44 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-179b5fbf3060d7046a88528214e338d2724f6e04d489e817271b7942e214c9c5 2013-08-22 02:31:24 ....A 234496 Virusshare.00085/HEUR-Trojan.Win32.Generic-179be5897924cdfa22b0eab4d618f8dcc0836eaf634449ab2e7214e334100a7f 2013-08-22 02:07:20 ....A 51282 Virusshare.00085/HEUR-Trojan.Win32.Generic-179d29bb065d6d2bbeaeafb75b49aa23bb4e2669e9424648c97339f877f67a5a 2013-08-22 02:02:16 ....A 741376 Virusshare.00085/HEUR-Trojan.Win32.Generic-179d3ac87ef18f763843d63018a23c24bb478a1efe0848bf7363c74e39a7ba6c 2013-08-22 01:41:26 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-179dc769398e663e7e8fc7d43c614ae719777d5b774f75186813c4f1c9f57500 2013-08-22 04:40:56 ....A 76115 Virusshare.00085/HEUR-Trojan.Win32.Generic-179e18a312c9238e8cdf337e7928da9283e3b4975a95e5bbb926c764a57fccf5 2013-08-22 01:27:18 ....A 9005000 Virusshare.00085/HEUR-Trojan.Win32.Generic-179f091b0854203941c94d16cf0f6dfa6436212ca0775a12ebd8bdf8f23efa55 2013-08-22 00:26:24 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-179f6cfee9b8b655283e1fb387a3d15f3e01bda3319d4bb213cacfffcbdf13b1 2013-08-22 01:38:38 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-179f78d70aa210c99e0adbb2e97eed1e897d2633fe99186437c4fc97449c2bdb 2013-08-22 00:15:02 ....A 1851392 Virusshare.00085/HEUR-Trojan.Win32.Generic-17b4d97fd2dea79bf9dc1a68d5f646ea4627e99c9f21538366cf6f82673cc768 2013-08-22 04:41:08 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-17b9bc0705148e4a3bf6475a28072f128fa9217eeeb8a13f91b2acf13a3f9403 2013-08-22 04:33:08 ....A 376320 Virusshare.00085/HEUR-Trojan.Win32.Generic-17bf2dfa0c4a2a93e434ffbb215073335bcba981e68cb9bd8e5cb6255fc783f2 2013-08-21 18:16:34 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-17c458f91910c0620738be7484306944241e0ac5e47dfe06e6e45c6a9498660c 2013-08-22 04:54:58 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-17c7c101db3ea4e78dc2a423ce07994ecb38f4be747a4c97610dfa5cb97d56dd 2013-08-22 05:09:12 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-17c9a08cb875b5c67eb1f032c2f4920d241d877e281089c261cd81fc1374a520 2013-08-22 04:39:28 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-17d9da1b2988c1b5cddf1c477b4cb8de4e96cc2cbf2e23417f2abed49f65f3b3 2013-08-22 04:58:12 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-17da61efbf6eb4055b8b69287c28e2f337eef826228d523ed1f9c0ebc9ddcb6b 2013-08-22 04:17:16 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-17dd4035759002d98088f47eee1c57b2290afa5d0142564949093dec0cffc541 2013-08-22 04:39:28 ....A 44704 Virusshare.00085/HEUR-Trojan.Win32.Generic-17dff7fb7bdadb77adcdb6c09c5fff81ac5a9e1ae0932d321e83b2980cd21879 2013-08-22 04:54:34 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-17e68d087212a03896494139b61a27a2c0e44be9f8a1a2bcb26e6269184ccc25 2013-08-22 04:56:22 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-17e862032ac973c12f29c8d7ed0696ef79bf4a3bac6c7aa6732972349c6a7715 2013-08-22 04:18:56 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-17f92590007187994275df96c987011734261ddbd9d529170f1c6efd4dd4dc60 2013-08-22 02:48:26 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-1800223bf5e7fb4e1c2b8e483dfed4f9c9a3f344e66222b4620d3fd34dbf44fd 2013-08-22 02:06:14 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-18012d824747fddd6c7446822821248797b347871a400500f42d5ed114976b76 2013-08-22 04:35:30 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-18012dd7ac063c2a2f62031c4f9ab69d2ff39d4f2b1c6da99afa766ecd183e84 2013-08-22 02:23:38 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1801682dedf688189ad8e994bc28f7a3f376f62eeb60719ebbf39c41f8f413cb 2013-08-22 02:35:36 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-18018f5604008758046c4841fe218a26ffe5ffc713d29833c41325d1c9c893eb 2013-08-22 01:30:44 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1802141ba2e6e350cb7b380e54996cd1a44b3eb348441238e0ee89b6b65319ae 2013-08-22 02:58:40 ....A 58616 Virusshare.00085/HEUR-Trojan.Win32.Generic-18029e368ce40041f3529fd351999d390d3197a61943a3ea83cbfce62c24b19f 2013-08-22 01:23:44 ....A 12360 Virusshare.00085/HEUR-Trojan.Win32.Generic-1802a5f617ed15200a2763ec4d3bad3aa35a5c42461d123d9834bca7f7845fbb 2013-08-22 02:45:12 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1803411b289c686abb864a5ad1247c40feab7d444341ea300655b773e9172292 2013-08-22 02:12:34 ....A 305163 Virusshare.00085/HEUR-Trojan.Win32.Generic-180368cbf5378673e5a3cc16621721ef5ed7cb94697c6963081c1341c93510d9 2013-08-22 02:19:26 ....A 66620 Virusshare.00085/HEUR-Trojan.Win32.Generic-1803867188ea85c7f930b4e0ebe846d4b4d461ae0290ff520da0fced8087b11c 2013-08-22 03:38:22 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-1803c836af2327b36c0c9185a623b72df54dcf30c81f09bc12e112f964ccef3e 2013-08-22 04:29:06 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1805dddd09f5e0317be4a22f5981bed079f957dae1e1b3a2a5ac7a78b46f7e7e 2013-08-22 02:09:50 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-1806463ee2f965832f245956676c8a6c58758b91204dd0adbcc0ecd8bbb1b53e 2013-08-22 02:39:28 ....A 268112 Virusshare.00085/HEUR-Trojan.Win32.Generic-180658aaae89c1c760d36822abe8e402817e0764053aa444923662a056f7e1cf 2013-08-22 01:46:06 ....A 350886 Virusshare.00085/HEUR-Trojan.Win32.Generic-1806e7edb74fa9f70f001fcc6a5e8b807dd60dd448d4538fd44794c223220fb9 2013-08-22 01:20:54 ....A 135406 Virusshare.00085/HEUR-Trojan.Win32.Generic-180769bdfff5eee874c05424a1dd59dc3915429e4120117a3ff2481f6b08bd58 2013-08-22 02:47:30 ....A 1177630 Virusshare.00085/HEUR-Trojan.Win32.Generic-18079afd82c90147976c4a9f438b37b6d0fb9cd54a5d2d24af6fdde19c161a93 2013-08-22 01:18:18 ....A 3888000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1807f6851e1509ac385344531bc2657a0ca279e13836b0aef62611f8a997c567 2013-08-22 02:24:34 ....A 549177 Virusshare.00085/HEUR-Trojan.Win32.Generic-1807f7d7c87c21c6f5f0a4c319da52a4d074346286ca0890cce11f572edf7dd8 2013-08-22 01:25:02 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1808095f1cffb6bf020549979cbb7b6fb2bc521b19981200a2b4c94c6b906225 2013-08-22 02:00:18 ....A 10573128 Virusshare.00085/HEUR-Trojan.Win32.Generic-180811fd0ae7cdc9900301e97997b7776e4e8a8744e46dd63a85ad5c9fe273c9 2013-08-22 01:40:22 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-180819b552d1fe6d79261d11bdfc1211498928c64caa8fc4b4528dc8e5c47c19 2013-08-22 01:39:22 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-18088c02277ae70fef1f03b83fcd953efcf64d654aa2cbac918d8f6bfb951efa 2013-08-22 02:08:58 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-1808fff42af5e47e28b48a8077afe6d69393ec9a860fbf6d81eed93dcb1ec190 2013-08-22 02:08:04 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-18092551a72f3da1d2dade7f61a78d2b449b69a68e62e76d600d3af1600bfccc 2013-08-22 02:03:26 ....A 511357 Virusshare.00085/HEUR-Trojan.Win32.Generic-1809689d3a78af075b86dd30c898b829c4d1c6d9eec95d0388073ebbdc6fb569 2013-08-22 02:00:20 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-180acbfb30a9c15a99ca689c755107c1533761db3db462053b02f5efdf2950ef 2013-08-22 01:35:22 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-180b2c5dc978fa8c043816a4843e517ab476f1ba2d1758569783d6c52b4b2d13 2013-08-22 02:57:50 ....A 6509878 Virusshare.00085/HEUR-Trojan.Win32.Generic-180b38ef1fc1b83b9cb054eddf7aa263bc08e1f5afdce4e0552fe21280589315 2013-08-22 01:20:44 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-180b57a900fa412b08bf67b11535b14b648568c1e03f88b699238487dd6c8b7d 2013-08-22 04:37:26 ....A 132101 Virusshare.00085/HEUR-Trojan.Win32.Generic-180cd29edb6b1ecc2641180eacfb1d92da48b250a2b42b1aaabb0eb75e0d6b7b 2013-08-22 03:06:38 ....A 71899 Virusshare.00085/HEUR-Trojan.Win32.Generic-180d4634a9fd311038e2cdd4018b8743342834a7ee6de44cde633db5aa4de3bd 2013-08-22 03:02:38 ....A 77255 Virusshare.00085/HEUR-Trojan.Win32.Generic-180d504ce527e63bc207e26502ca01ca181eedd4263a7f335a17074aaab31626 2013-08-22 01:41:12 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-180d5c8037420be20a55e16e40f8b79594d9590fd8e1ccaa00dd73fd63c39baa 2013-08-22 04:07:24 ....A 360960 Virusshare.00085/HEUR-Trojan.Win32.Generic-180e13310a5d7db28ee70e71eda785ea9cac7efacf7965c33a4886b8e322cd0f 2013-08-22 04:53:06 ....A 136647 Virusshare.00085/HEUR-Trojan.Win32.Generic-180f200996e0aa1d2546f0cacf47171154d11f6bc696981aeb004fb09be9ecf4 2013-08-22 02:54:52 ....A 71173 Virusshare.00085/HEUR-Trojan.Win32.Generic-18102970ea0eae2a658b9ea93c74fee76c2953fa8aa83fdaa9136d877bff37b8 2013-08-22 01:54:16 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1810aee6e0814903f39400b72a4d396d71f08e57a8de15aa839d8f280760f08c 2013-08-22 02:12:48 ....A 1109441 Virusshare.00085/HEUR-Trojan.Win32.Generic-181184c59885de974ab1d0d64ff778b8ef0c7964c2de1f4c06e23de0d7509f1d 2013-08-22 03:46:08 ....A 421376 Virusshare.00085/HEUR-Trojan.Win32.Generic-1812008acd0f39f8b7dec2a79aa65909ffc7eecb3e0d1b534bc090c5f1c7de01 2013-08-22 01:30:44 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-1812d02e0556e9e0e6a04202558bc85894b9be39eab86cd6c335855f96b2e7cb 2013-08-22 03:04:02 ....A 54491 Virusshare.00085/HEUR-Trojan.Win32.Generic-181330d2eea2600a4701841b1bcc38703ecd587935d76e33d39d8fd794975d33 2013-08-22 00:34:40 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-181464ce42ade4f38f16669578395a281b5f13555381bbb5ab7671c33364b306 2013-08-22 01:53:42 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-18151d4f28c4804b81a6d91a37792a8cce1aacccb20f85bcbc7796c67afa6a75 2013-08-22 02:48:38 ....A 31556 Virusshare.00085/HEUR-Trojan.Win32.Generic-18155d050dbec07247dd37c2afabf66478dea925746bec93e5e73eceb48b56e9 2013-08-22 03:19:28 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-18155d088adf1d9077851855c7a0cac9ea0f4695827b25852825431518df7caf 2013-08-22 00:33:06 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-18157f99a4efae64e32be7ffcc625f30392f33310cf1affdb7af22a3dd0a2ab4 2013-08-22 02:31:44 ....A 20971199 Virusshare.00085/HEUR-Trojan.Win32.Generic-1815b9ce8a28645ddc8e80ffcfa98f28fec86b1f2d558ff7b3b911888a203e33 2013-08-22 02:42:02 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-18167a06115b77572084f616f6ed1796c150b91ec479b788787b2f3b2000651d 2013-08-22 02:05:50 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1816ea247e6436b7f48b24c515c02b763ad58bc5c56a27b51d5e373583611f6b 2013-08-22 03:11:52 ....A 50664 Virusshare.00085/HEUR-Trojan.Win32.Generic-1816f1b116d638c5e667a45821f9f9f26c06b00a508b4e41f1ca547eafc2bf8a 2013-08-22 02:47:46 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1816f923a548e64c2760e41023c336d7c0cec1124a5f21c4c7cabe4c817e62a5 2013-08-22 01:55:34 ....A 327168 Virusshare.00085/HEUR-Trojan.Win32.Generic-18170400422b2f6581c2c80bbe6321b489ede0386a2c0fafe6a2d28d01217867 2013-08-22 01:25:04 ....A 96252 Virusshare.00085/HEUR-Trojan.Win32.Generic-18174cb5e655997d360c3b334c2462d197738ca53e714d111eaead1f864179f3 2013-08-22 02:20:16 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-18174e5444d541aadf313bc2c7bc02f1ebcaea40f988c267e646faeaacc107c0 2013-08-22 01:51:54 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-181772151f7aeef8972cd3d4f793dea5e75a4865687d1b68d87870d0646fa970 2013-08-22 01:33:54 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-181809d0a02144028b746b21e248d7ee9d74855f09286eb7e90b7fa6f8096b66 2013-08-22 04:00:04 ....A 474629 Virusshare.00085/HEUR-Trojan.Win32.Generic-181817bfad9169fe499366a61a8ff8a60b9c6064cf1a5d13591366478d968732 2013-08-22 03:16:50 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-181945c4546b3a65a22827b486890e441597bc125592cf32d00168f7c7dcccec 2013-08-22 02:42:12 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-181975d14acf5b3c3c607f63ddcee88db9d66dc7440142614e27799aa6c373bd 2013-08-22 03:05:20 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-181a56712361e3de21954d127f1232d4e6c7fbaba1d266dbf7a3f7bf4a850d6c 2013-08-22 02:19:22 ....A 156538 Virusshare.00085/HEUR-Trojan.Win32.Generic-181ad4614278e2b2599a3e04bb08e60303f15e47500a49f7949490094e532103 2013-08-22 03:19:56 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-181ad6c13d3260239b127c416e319b9fe9fc3ad27a09cb93fe17adb0220c2182 2013-08-22 04:01:12 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-181ad91ff8449ca909d6eceffddd4378294cee50a41579879d924503c987261d 2013-08-22 02:37:28 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-181b135c6fda37a1f85b768c8996563876eba0ceb44e79f1d4ddfbdff08aeea9 2013-08-22 01:18:38 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-181b4879fa26eab78e3f73890e8b88fe3e9e4db57c5af2608939bd6b12a90817 2013-08-22 04:44:40 ....A 406840 Virusshare.00085/HEUR-Trojan.Win32.Generic-181b8e2c2255077af01f01036eb6d2ed507a390a264145fdc8caf23c3f3cf108 2013-08-22 03:36:08 ....A 50876 Virusshare.00085/HEUR-Trojan.Win32.Generic-181bd1a5c52601363b6767f44e839fb34e60ba195c483138b4871f7d901e4ca6 2013-08-22 02:22:06 ....A 296960 Virusshare.00085/HEUR-Trojan.Win32.Generic-181c09dc87b45e8fbdadd2da517cbbfd2e4905a9d0e6887d1592d1e56ac7ee07 2013-08-22 02:20:02 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-181d2d46157ade5fd286e9b862b31c640dc768846376617bf2f602f819f101d2 2013-08-22 03:26:26 ....A 204998 Virusshare.00085/HEUR-Trojan.Win32.Generic-181d337ef4b0b776f1e8f20674177a2d1d29c2ce9cca3c3da712ba1488dd837d 2013-08-22 03:18:02 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-181dca1d46b0c30e8d5d67301b5307d7ce30875fbf49d5f73a7bf2d6a85f7029 2013-08-22 03:32:56 ....A 598528 Virusshare.00085/HEUR-Trojan.Win32.Generic-181e3f6bcf766b453da05b277e5f867a9a88ca226c3bd248f7083759e4102e2f 2013-08-22 02:05:44 ....A 99768 Virusshare.00085/HEUR-Trojan.Win32.Generic-181ef12619c0181026d67dbb3c25f8409f3484b3c295708900df27fcf63b9502 2013-08-22 02:53:08 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-181fa4b88898edcb9b1daf3157b7d07a602325ec43228f0590b80ab4a6e22f21 2013-08-22 03:58:28 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1820f2d10eba4c5ee844576112c58b5cff74af66ab4f3774501288f2299afba5 2013-08-22 01:40:12 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-1820f694889930068b91bc0564d3f927982cbd5dedb229a2941aa6ef1da04663 2013-08-22 03:36:28 ....A 144508 Virusshare.00085/HEUR-Trojan.Win32.Generic-1820fc693edbe7d895784b61a8f5e0f7de0ab40e4b2d78fcb4764b20b5add6da 2013-08-22 02:20:06 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1821bdd40a77777b650ec0ffae5c25a8a617ccd427180c809083d26fcdf40549 2013-08-22 05:06:48 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-1821d5f8462e553b503b1438e31b6a324cee81dcc0905acc88ce8d5d40a3b9d2 2013-08-22 04:51:36 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-1821d61b30bcdf704b2581c7a61b6eaa13afe5586283a651702d1f916ad1aca9 2013-08-22 02:12:40 ....A 1990656 Virusshare.00085/HEUR-Trojan.Win32.Generic-182325da69c93a16b49e4a8919dcc46a13c409e63078c672dce0a174d521440d 2013-08-22 02:06:40 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-18236d53bcd28cf5d3cdea9189f4d045cebbac17ee7e468f77c6906363e05c02 2013-08-22 01:22:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1823f56aa271037f650a244ac4b95d7f3c1636d2b7668d9ce9055495357f1a01 2013-08-22 04:37:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-18241a7f02743d769bbd97120d768e15c810749eaf073491837fe19a39011f14 2013-08-22 05:03:48 ....A 453632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1824a4590e5d363523b6d0c6e0966aa4afcc8daf5ad2251964885c1e7d1531fa 2013-08-22 01:16:52 ....A 420352 Virusshare.00085/HEUR-Trojan.Win32.Generic-1824e59c4581bb29123d79d67c2ad6cba0259f626735823be8b08aaa2a5c4b47 2013-08-22 02:19:18 ....A 525868 Virusshare.00085/HEUR-Trojan.Win32.Generic-1824e69397c11ad658e0a99aa71b0efc4474e14c86d3fed33ae646a4c0ac2078 2013-08-22 04:42:28 ....A 134149 Virusshare.00085/HEUR-Trojan.Win32.Generic-18251ae70ddb9e7a5c8ca8185b229ea25f6bf655846936a7e07334e185d4ed8c 2013-08-22 02:03:00 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-18268c7c8eb490c2d7fc049e7ebd275e8f706bd27855e3dddd18ad4831a58982 2013-08-22 02:22:54 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-182711a50cd0fe609d9e240df81798927e1d3afef312f5bedfac26e150b17b6b 2013-08-22 05:03:16 ....A 646784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1827eb3c1679132c1134419eb74063ce59481e7a206d87957ab223dc478ab051 2013-08-22 02:16:54 ....A 275968 Virusshare.00085/HEUR-Trojan.Win32.Generic-182846401a5b6d622116be6e35ea30c468655f75b2f8cd570f17c2cbff2f2dfc 2013-08-22 01:58:08 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-182884ff7a1008ef5fc7784405338cd42c109c127d0f1ed7cc60794adfde6b6b 2013-08-22 03:41:04 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1829480dba2fb6f10be11b4557f8672f8870ec02c6af8dd710a4615666bce75e 2013-08-22 01:56:10 ....A 67464 Virusshare.00085/HEUR-Trojan.Win32.Generic-182a9d8291d1c7adcec65cb6c3d2993b78fd58aa96908ad8025796664eb7e3ac 2013-08-22 01:39:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-182aed3b5e7c7cc6bf7b5b6e8ec1521ab05a50f2a11f6f593845894b5bba24a5 2013-08-22 01:50:06 ....A 62221 Virusshare.00085/HEUR-Trojan.Win32.Generic-182b59cfe8d864a8b910d77b86ca8467ab838501223cdce9ad8509c923b4d60e 2013-08-22 01:33:52 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-182b7d2ad1300eb7e3f97607397ea675262342b9525a042a8bae56ad0712e241 2013-08-22 01:26:20 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-182b89bfb31c7a6728419d0d8381c564e9fe3b5db9426dcb1569dbb1d8f4b833 2013-08-22 02:08:04 ....A 387680 Virusshare.00085/HEUR-Trojan.Win32.Generic-182bb9e8fedeb8c03ae0ec86d615d1260bf0ba7277877750f1e83a1db23e2c4c 2013-08-22 01:51:26 ....A 151058 Virusshare.00085/HEUR-Trojan.Win32.Generic-182bc38ceff123d348e298284a8b9c05a830b8e98d76fad3d516f0f829ca62fc 2013-08-22 03:04:18 ....A 127872 Virusshare.00085/HEUR-Trojan.Win32.Generic-182c0646e56a83df151b70bd0800a08614a09fb06c93adc0312588ca6ebeef21 2013-08-22 04:44:24 ....A 2576774 Virusshare.00085/HEUR-Trojan.Win32.Generic-182cd2409da8c003a75697393175c5abd0753dada7c9344d2579e2d4a1f6c805 2013-08-22 03:48:58 ....A 357888 Virusshare.00085/HEUR-Trojan.Win32.Generic-182cf8b0ff210851a2f4d949bfb1bbc9b756a0e977a546ba57d2215a9da24633 2013-08-22 02:11:52 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-182d13ad59b1d67c80c6a8d6a620e73c371b6f8afb51bc04590d3110818b345d 2013-08-22 03:47:18 ....A 773632 Virusshare.00085/HEUR-Trojan.Win32.Generic-182db91d62954f218c29b2034ea28c5a4859cf5680c18f037da3073dce594f6a 2013-08-22 02:49:06 ....A 643728 Virusshare.00085/HEUR-Trojan.Win32.Generic-182df25ea217223150745cba35706ca9e6c9894c08838f4f1304031bc3ef5194 2013-08-22 03:19:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-182e5369a9d970282882d5c11955b074ea924633cd35cbe6fae0ebf90f267c4f 2013-08-22 02:38:52 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-182e586a615fdcb30b33ef678773cdb232ad62cf2a055fdf27a5f6f390031b1d 2013-08-22 01:30:54 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-182fb0f736c9b8d8ebe36f30a55a18f4d0efb46ff085959af5a64372698f80ea 2013-08-22 01:50:38 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1830245a605bc9fcbba2a62b7fe64ebd498430d09c17c8542d3296dbea920d77 2013-08-22 03:28:28 ....A 5138022 Virusshare.00085/HEUR-Trojan.Win32.Generic-1831527f55d91e57d632efe9baff6db60b627011e1e08e661cca781377da2ca9 2013-08-22 01:22:48 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1831566e69b1dbebfd348f04db39b864cf812400581127cdffeed70f7787feb3 2013-08-22 02:14:32 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-1832a5c93b939903d1649d586d030de97424f4e9da639c760cc1a5570ca8a885 2013-08-22 02:10:50 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-183313c2e1f69473804891f394c58d0fbe8a7ba63671604fc4603f4f5b858706 2013-08-22 01:38:04 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-1833a09341aeb14c8a97677431be6366afcde80e08792f37cf48a2bc46173398 2013-08-22 02:38:50 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-1834123606f43d7e16fdbf7190a96fd2dbbb4b7a6c035063e1e7d6b032f4ae87 2013-08-22 03:45:44 ....A 676416 Virusshare.00085/HEUR-Trojan.Win32.Generic-18346847d2ad55ab45f79474f51875f3f83fb865adc91f1b2a3428a073517ea0 2013-08-22 01:37:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-18348ecf3ffa13fa1dd2ca8596404974459841b397b12793eb4917fd8f56abe2 2013-08-22 05:05:50 ....A 338440 Virusshare.00085/HEUR-Trojan.Win32.Generic-1834f5c798020e3d1dbfa973bfe0a28fb19347b85497337867f201816e61e16c 2013-08-22 02:43:44 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-183506beb1d046f2cc8d26d694fcf62d5059ff0232a1594e3475b2681971d73d 2013-08-22 00:33:52 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-1835cdb617c9bba50bd6db50522bd98f96224d34fdeebc50cb991c437263d35b 2013-08-22 02:49:26 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-18367ee0abff37117ef0c30485af958c10ebcda0c829d8dcdfc85defcff717eb 2013-08-22 02:23:02 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-1837bb27811bc357312e83d411477cf5f9954bd0e37f9d912db50af5793f76ff 2013-08-22 02:34:46 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-1837f3a9ff26e044ebc017594d6b3ae94ad6ce2b6bd6a8845d776c10cab076f6 2013-08-22 01:33:26 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-18381cf3f6e38179fb537e6637ad5529def14c6c0ff394a777a756439ee71183 2013-08-22 02:06:44 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-1838564505776ae8dca247752fb69a02836355dd34c3e76ab55abb4f31659968 2013-08-22 02:49:38 ....A 26672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1839981713ee70469e7446e616c7aae7fc2c0c0314c9c9ecb61fe89a150b3f2d 2013-08-22 02:34:28 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-1839c17afad0842f26710298710a84c40c206cdff9f256799ba3cb958f8d802c 2013-08-22 02:53:52 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1839c2139f81a4048642aa05eb3761f14163701df4b89c97b467ab23595403df 2013-08-22 03:36:10 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-183bbe6db2c93bcc38e2fff65de6df654eb2f686dca6be8a439e316d5f191f87 2013-08-22 01:35:10 ....A 2337280 Virusshare.00085/HEUR-Trojan.Win32.Generic-183bdcc50fe1e15cfce6a216e4a15694444a0ff66dac87fed3ebb0e389c2ead0 2013-08-22 01:33:52 ....A 253295 Virusshare.00085/HEUR-Trojan.Win32.Generic-183be180327aee8c6081c37560f88d86e7398fe4f5126cf6a0f156f6286ced9c 2013-08-22 00:22:02 ....A 658048 Virusshare.00085/HEUR-Trojan.Win32.Generic-183c60fa2161f253c5ce83470c0bbc089d31d4e74de43fa8e66d52bef202ea91 2013-08-22 04:03:48 ....A 81524 Virusshare.00085/HEUR-Trojan.Win32.Generic-183cee009f1326f7b09f79073cddd5dfc87d137525f1a2855ffa7fb90c72bbe3 2013-08-22 01:22:34 ....A 851456 Virusshare.00085/HEUR-Trojan.Win32.Generic-183d04dfe29177bc15d90f437122116ea20fcb6c277f49cf50b0545d00e0d9f0 2013-08-22 04:42:18 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-183d46f7c3a73df16b45cc83874a9a6f6587427f13de8c68e4c121c00c49b3b8 2013-08-22 03:45:54 ....A 257024 Virusshare.00085/HEUR-Trojan.Win32.Generic-183d587dd3ee3d033df58dfe7b474b153f0390e24eb72222d8f31290276e17f1 2013-08-22 01:28:44 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-183d63dcb60a61079919a7d22285b1c36772f5461ea07ebfd8ab7c1ee4dfeff9 2013-08-22 01:28:28 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-183e68a7b9c1703276848f236ac6fe76a7c5434eb8f0f334c74512c2367eb3c9 2013-08-22 03:24:16 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-183ea06c8747a87f34079074db58021d24de6cc61508601012806643a8ed817e 2013-08-22 02:03:08 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-183f72232fcc56b695f8ec77230f28c59c0e1af21d04f1ae12ee8b0028ab518f 2013-08-22 03:47:30 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-183fc9f7dfffa8e0d569226605d734fafdbb436d628b3117998c113ff99ab53d 2013-08-22 02:39:02 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-1840dba7711c1fe6f592711a599d2e4f985cc4cda6535c649651002f11c666e2 2013-08-22 03:00:00 ....A 23740 Virusshare.00085/HEUR-Trojan.Win32.Generic-1841048d7021896d9c19667f825d4e4882f24dfff94ab50f1f909893f683462e 2013-08-22 02:49:20 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1841cc22df2987c1113e7707c6fac801ea58bc5fb49ef89dd229264c6c2bd902 2013-08-22 02:06:08 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-1842065098cedadf3f012f1d1289df8dc487507a8a1b1fe51fb39c2b049d0a07 2013-08-22 02:08:22 ....A 98173 Virusshare.00085/HEUR-Trojan.Win32.Generic-184353eeb0941da2e7dc5707f8e3c0262d9b8ddc1e81c214e3362b2e4957c264 2013-08-22 01:17:56 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-1843b4d022ca7cc308d30563a54bb19cce6557fe857c68f777be19d7efca3939 2013-08-22 02:30:54 ....A 3633309 Virusshare.00085/HEUR-Trojan.Win32.Generic-1843d202612000631abbd8bdaf8bce52d81b95f18ac74fdea36461db3f17c02e 2013-08-22 02:45:08 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-1844ed6c60326f428f49e8e3fc6aa652780024fa3c4c28175a5b85dc0e4de8ad 2013-08-22 01:39:48 ....A 353560 Virusshare.00085/HEUR-Trojan.Win32.Generic-184543b968682f33db04e89327f5fe0989ae4947915ade9c21ad81f2f8504f62 2013-08-22 00:34:40 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-184653b9fe4704f27cf074d3a6eff1ddf0ddba7e7986100d35dd43801cff6ee0 2013-08-22 00:13:14 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1846be54fc2d59d7881312071d23f58b093ba7107c579d0d96b7feb2bb855b80 2013-08-22 03:09:02 ....A 1420722 Virusshare.00085/HEUR-Trojan.Win32.Generic-1846dbe511b5538f556372032ca8a2eeb3cfeb699730b0ff824b8e69b6a4762f 2013-08-22 02:21:56 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1847362c14a712dcba631728d7730d1d4fa5aa6e55263551f4ac9b4f61aefb98 2013-08-22 03:46:16 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-18473c2598a2cfbad44921d2a12b0e4dc41b601d773f869ed69f550a369fcf3f 2013-08-22 01:34:02 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-1847bb80c2e7584310ea5c8f36ec7ca4c399a79c2d04f626eca806bc7f5ec6b0 2013-08-22 01:19:08 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-1847c8384f01fa050c5d23ad616ab0b2ded726c65203b34ab85e77e0672f80a2 2013-08-22 04:40:08 ....A 340480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1847e0d9ac9b2efa47d2280bd9fc9c9946fe5dc8d81c4ea0ac2c962046605233 2013-08-22 02:47:06 ....A 71169 Virusshare.00085/HEUR-Trojan.Win32.Generic-184852039a25c87c32095d328a51c67b6528c9eb2c8f4b880fb1a1b561fb27c7 2013-08-22 01:18:30 ....A 911360 Virusshare.00085/HEUR-Trojan.Win32.Generic-184934a84ccd3b5b2320e20732c798d16e3782d44bc6460844bcb9a3ff801338 2013-08-22 03:17:36 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-18494943f33cc874ae1896775657d1251957d64ca8e42086c64a3e17484b448b 2013-08-22 02:08:40 ....A 156482 Virusshare.00085/HEUR-Trojan.Win32.Generic-184a14dd8045e79a5e99326e0111bea87513e686ce933f8ba00de29e8b196ae5 2013-08-22 03:41:20 ....A 1143293 Virusshare.00085/HEUR-Trojan.Win32.Generic-184b4f437e18c5f4a287e7d4030a17119c421999734bbfd3663edbaeb568b5f4 2013-08-22 02:17:00 ....A 3558 Virusshare.00085/HEUR-Trojan.Win32.Generic-184bd1d5fad5c69155d9d81e05f2329245299f0a3c99a844593dd3d02ae05719 2013-08-22 01:29:26 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-184bf0ddb442e70b0a808f4a8badc52f22fe65b2b9d0efc073c684568fd64ce3 2013-08-22 01:28:16 ....A 336396 Virusshare.00085/HEUR-Trojan.Win32.Generic-184c2b291a41915751d207d0626c7f7578efa619da8088d13395f11981f7e96c 2013-08-22 03:51:28 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-184c671347e759514706ffe2d51a5d3afb73b203bff56eb46769f4a861ecbac8 2013-08-22 01:33:20 ....A 216540 Virusshare.00085/HEUR-Trojan.Win32.Generic-184d1144101ad76ea79b734d54577529e63ea2c58b9b4daba3a77b68614771d3 2013-08-22 01:28:36 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-184d90b642ae33679f55d94ac30b75b5393f9c5ac181fd4780d25daee3c08190 2013-08-22 00:18:24 ....A 1059346 Virusshare.00085/HEUR-Trojan.Win32.Generic-184e7bf88dc7460b0375f10dda8bbfca340a46ff6e920d73682cebed3f905e68 2013-08-22 04:17:14 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-184ec0e51a777f85706cf562a03c520415e8b1b89b5e8cc15dd935593600a617 2013-08-22 00:35:14 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-184f87932b0070bd6af062c724cd92c6bf964e80c5de846e667e44c80c77beb4 2013-08-22 01:34:16 ....A 1605566 Virusshare.00085/HEUR-Trojan.Win32.Generic-184f9e0d05b88271187a170fd69e6f7d73471ef41d204ade978f84d91df096d3 2013-08-22 03:34:56 ....A 2719744 Virusshare.00085/HEUR-Trojan.Win32.Generic-18500f3abc641026d5ead8ce4d6994e962f191ad13ab3ee921aa33b310477423 2013-08-22 04:19:12 ....A 67892 Virusshare.00085/HEUR-Trojan.Win32.Generic-18504cbc0e22ef2b4da35384c3326df6391b724e3b4199f26fbd066c74508de5 2013-08-22 03:41:56 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-1850892a0fffe281c0e8ea40b21f9e5c533f4880c648205740875c0fe126174b 2013-08-22 02:14:18 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-18508ea131ab9b9203b408ca16f1f31741b13ea09320b4a1357606f57a3dea97 2013-08-22 03:21:30 ....A 402944 Virusshare.00085/HEUR-Trojan.Win32.Generic-1851af5a836e16001f9bf17adb4ca92926f6021fbb96dbd73ef1dd2ef8466ebd 2013-08-22 02:25:42 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-1851cac4098b296d0ebdfeaa467742ba720ddbc4c25bab228f6fb6d616be4bc1 2013-08-22 01:22:14 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-1851f0047b9475a80970ac350388a2e9e626b31d8ca1b70c8a8fd076ffa05188 2013-08-22 04:34:30 ....A 394240 Virusshare.00085/HEUR-Trojan.Win32.Generic-18520ce5415ee601f94f36bc95624457c08a125fd23dc1164d88a13352b29172 2013-08-22 02:48:28 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-185231c069dd220cc12feb0bcb558455a802f63a82c0dfdee87ed2f6882bd47d 2013-08-22 04:48:52 ....A 1880064 Virusshare.00085/HEUR-Trojan.Win32.Generic-1852fdbde2e617f42943337065d6e83516e2b99dd4944184c78e2488dd92a295 2013-08-22 04:15:22 ....A 1114112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1853485d1bcb9901e69cbef9d4c00df47cf4c73a6a28e8c5c10648783117da47 2013-08-22 01:47:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-18535d085e9c59a94a97250fdda45733bc846833a1886da06c919cc4106c433e 2013-08-22 02:25:26 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-1853d3ced769dee5bba17b456c0b1b75379b34625d6f431499f0883680089642 2013-08-22 04:04:24 ....A 216935 Virusshare.00085/HEUR-Trojan.Win32.Generic-1854007916a59efce1a29e55dff681f0946b28d90111211ce9d4901f2059fea5 2013-08-22 05:05:34 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1854b513c0f002a0098553f0c94a88ce59cad3ec5cf41b6866fe045d199216d3 2013-08-22 03:58:36 ....A 20971193 Virusshare.00085/HEUR-Trojan.Win32.Generic-185539465b8ea15aef3482a6713f4e36f7f2d0242956b253f43eefd9e7c1bed8 2013-08-22 00:36:10 ....A 100000 Virusshare.00085/HEUR-Trojan.Win32.Generic-185557bfef3bcb2db0d65e639fb8be87b69a1a2fa3ba53c179a07456685d9063 2013-08-22 03:00:54 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1860bfaa9e570c4d158205d65f7c42825b37a3fe7f1cad913fa3ec9a665b76fa 2013-08-22 02:17:06 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1861eaca56f23cfd5b3310c0fea7f6e922fd44fc773ebda5e94a0f60fd0a8531 2013-08-22 02:53:50 ....A 81482 Virusshare.00085/HEUR-Trojan.Win32.Generic-186243077f94d113b2328bcbcf40f1634699082a3f806304635da1b3f8f7221f 2013-08-22 04:44:08 ....A 41568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1863868e325011554f734c735547c6507a88aa1be83374a5170f377932d352f4 2013-08-22 03:13:56 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-186488046043623f283b60c8b31a0a497d79653e19920afa112dc241e0788cc4 2013-08-22 02:05:42 ....A 761856 Virusshare.00085/HEUR-Trojan.Win32.Generic-1865e42e3be566749e7d67d408fd614197337032abb786c945972374bdf37909 2013-08-22 03:00:46 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-1866392a846803260fcb35659cac2742e8e0af5343b5d7bee38571ce80fa35a3 2013-08-22 03:37:54 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-18669e10363df6a56da19fc14ccad54b76057372af773408667632789ea99aae 2013-08-22 01:51:10 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-18671577795c1289286364de4f3d2a7f8a53dfe73ca2e3f22104bb6f041ac7f5 2013-08-22 04:19:26 ....A 65744 Virusshare.00085/HEUR-Trojan.Win32.Generic-18672355dd44eafd3fb1e33d96be0d05981340426f7d51162aea52882e7734ea 2013-08-22 02:43:50 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-186759fd653e247a7ce3c9b5130afe76d9ec21282ec535ad369aff80f3be38bd 2013-08-22 02:11:56 ....A 164096 Virusshare.00085/HEUR-Trojan.Win32.Generic-18679a38f66d754f46c8e6500324b47817f4260fe1fc3d89c793ab769f8388c5 2013-08-22 02:53:46 ....A 734221 Virusshare.00085/HEUR-Trojan.Win32.Generic-1867c16309ff7c7b5ffc2d2e97582b0107a9731726190a9592be41fd80233352 2013-08-22 02:45:44 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-1867fea2398378eff9da0004993ef18526bfe9832719cec44b0820ceaae95534 2013-08-22 03:46:06 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-186862965bd4359ad01947ddc04f6560d8e4209e61d9b90337eb50c0efaefa6d 2013-08-22 02:07:58 ....A 1226113 Virusshare.00085/HEUR-Trojan.Win32.Generic-1868b372d36489ff14a0e5249b2684b7af0c661ffebfd2a5e8dc403bf4ed0199 2013-08-22 01:16:10 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1868f75464d9d216d93dc94cce6b181c6c380020ee2b33f902be7ae3e0b09b79 2013-08-22 02:47:14 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-18690859abc93d5d1419a0135d016ba10b75d675f9b781bf50e44a55d4526e8f 2013-08-22 01:17:04 ....A 56631 Virusshare.00085/HEUR-Trojan.Win32.Generic-1869e9163e0d681efaeaea1027554cde688796a4323e43d3e6220c7cf6c1bdd8 2013-08-22 02:25:04 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-186b581eeea0e3bf370122178018717be296dcbf324928aadb52bc7b340709f4 2013-08-22 04:00:04 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-186bead70bb434adc2081d7196a9ff73ba0061c4f095fd3f086cdbf0d8359f67 2013-08-22 01:58:24 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-186ca222d5d77701c7f715d379c605b31f8ef0f5565708d864f1640878b8234b 2013-08-22 02:05:12 ....A 954368 Virusshare.00085/HEUR-Trojan.Win32.Generic-186d26559ca2e14d718978f0e9caf0a0a763dcefbd64baca21a06c14f00815af 2013-08-22 02:58:32 ....A 5538155 Virusshare.00085/HEUR-Trojan.Win32.Generic-186de10abb73b103ef2f31b315e52e0790f979d7b21e144f38550e1852b8b565 2013-08-22 02:42:08 ....A 222997 Virusshare.00085/HEUR-Trojan.Win32.Generic-186e4dd2c18bc4b72ed909ef0479604f214c3ed7f5b6c77b4b2ebd4f303c87b1 2013-08-22 03:02:26 ....A 429488 Virusshare.00085/HEUR-Trojan.Win32.Generic-186ed2647d75f4b8d988c431938d39baffcd221f1eea03ba1fd9f54e45b069ad 2013-08-22 00:33:02 ....A 758272 Virusshare.00085/HEUR-Trojan.Win32.Generic-186f9ec33ca45177614452f0970603736a8c176f23f59c5760bf2b8fe8deb498 2013-08-22 02:01:30 ....A 168784 Virusshare.00085/HEUR-Trojan.Win32.Generic-187055c6e63379d27417f1a4a16bbac656377637d65a57247814bec9f1fc4dbe 2013-08-22 04:39:20 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-1870c331355d74e193a2a8c13570c5928cdc853bfb0c5f2e41a23be3acfa44d1 2013-08-22 02:57:04 ....A 370176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1870cb797171ec150effd9374f18280e20dc39b44f4504f0dfca3e94172fd00f 2013-08-22 03:09:30 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1870f42e63fbb82f48838a988cabae3c52f7af96ac65af6b339774c36ae189f6 2013-08-22 02:44:02 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-18711a15e70511f8ed3d411582abddf1216afff8aaf60eb802b4722c9c4bb2ea 2013-08-22 01:26:14 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1871c306e7595fe861b8b5c634830b07368bfd6f6f7618d2d229d63d92be8d8f 2013-08-22 01:55:44 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-18733870ef073dbc94e52713d6474fbf4c91ecd988c6a726d27d90dc4ada980a 2013-08-22 01:37:50 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-18736625bd48cc8a21288d62aa5764fb39d498f7b4bcd9c92f5135d0d100e606 2013-08-22 02:50:12 ....A 108419 Virusshare.00085/HEUR-Trojan.Win32.Generic-18741074bd56b614458da42208fd03b8ca39635bbbb5466680d27335b7b27c5c 2013-08-22 02:01:02 ....A 26712 Virusshare.00085/HEUR-Trojan.Win32.Generic-18747ac54742d0bf68412ebec09e69faf9a71706c44154e46c106a7a59f486b0 2013-08-22 03:47:24 ....A 271434 Virusshare.00085/HEUR-Trojan.Win32.Generic-1874b0e096f22738596f1b80b81d0ec1081aa7d3b4df2dc47832560e366fcd13 2013-08-22 01:26:18 ....A 456704 Virusshare.00085/HEUR-Trojan.Win32.Generic-1874de524e9cd46b548d77e99bc0c5caa9ff705d0bb29c8a129075a8cf8ba2ef 2013-08-22 03:42:36 ....A 382464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1874e2ed9c2658f2c66c43d7c8fedb0645483775c5518d1c5fe9c47ed1b77cde 2013-08-22 04:10:36 ....A 686188 Virusshare.00085/HEUR-Trojan.Win32.Generic-1875e5c41c9c27066d5f3797583b3265eb837812813f77e6633eae6b9d0cf39a 2013-08-22 03:34:48 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-187686f9f70440c200e1e346612fad008d80ac02980001559bedcdc272701555 2013-08-22 02:17:48 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-1876c02aaae2af3ada1ca83ccb8774621c34a6dc9c73eafa11c7ac32db5e7a9f 2013-08-22 02:16:20 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-1876c2b3eae0d22b7f1368962bd656e2c9c64b1822fc549773f6323459dcb1e6 2013-08-22 03:47:38 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-187781e0c573d32293ee88bbb71c307ab7118dac87c95b3ef05de14f0de52545 2013-08-22 01:15:52 ....A 901120 Virusshare.00085/HEUR-Trojan.Win32.Generic-1878d89262d4063d856565ef5270c7ee1c1f1de2fc362246834c70b27654b3d8 2013-08-22 02:45:54 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1878db8e1dc72ecb91ebe87a889ee396a427f91c26bdb5e2306f1b72d590ff76 2013-08-22 02:42:10 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1879376508de1cfad83e982e2d17ab4dd9ef8e0a5a5f40704676c0788c93b91f 2013-08-22 02:56:08 ....A 169086 Virusshare.00085/HEUR-Trojan.Win32.Generic-187a4709fcbe3425e604899dcc323a3c0f2f189360d6f54b7a755b36d9e0318b 2013-08-22 03:14:52 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-187a57a1f971b8db7f9ca0fc7c05cfea5e68101a552444be128d290d50aa2ad1 2013-08-22 01:22:32 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-187b1a7422aae633515626c5084821002776eb5f3d1350c76bf48f7ce4d8cc5d 2013-08-22 02:25:00 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-187b6bb04c188f55a6e23b6d964bb651036224b3bae972ff1d93084fcabcdcb3 2013-08-22 01:58:04 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-187c419fade84e54175a679ccdf8e212e430d3e50d5cb0ae991f4541cecb9a75 2013-08-22 03:24:08 ....A 53879 Virusshare.00085/HEUR-Trojan.Win32.Generic-187c6e58aa62982ad489340635e6b5bfcd0e0e95e1bf4950218a1bb74ba42739 2013-08-22 02:37:34 ....A 768512 Virusshare.00085/HEUR-Trojan.Win32.Generic-187d08b9ca0b0c50a00f680eb87f06629b0288f050bfce38e9eccad42f509565 2013-08-22 01:50:10 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-187d21e1400735f9db8899d1306f0f97aa21d25e8fcb2fd8aae2c10c388e0b79 2013-08-22 02:43:54 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-187ddce8d84f9ac680f5cfa50a52ecef47f029f2cdef68e606d0cbb8c5378f19 2013-08-22 02:54:56 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-187e02dfeae4ad93df0da81668fb6726975f2763e362abf22c5dc262377563a1 2013-08-22 03:02:20 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-187e16224318216f15f6f32b75be5a3516467d70f0c48ba98069b2769c3573b2 2013-08-22 03:28:12 ....A 510976 Virusshare.00085/HEUR-Trojan.Win32.Generic-187ed00136832b59e4c743c351142258d7cd51ab86628b7361088687f3b9909a 2013-08-22 02:20:44 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-187f6a5b46dcf4a9cb8097f2e60a70bfacb54ac9fa871b0682ae69669b1500ad 2013-08-22 02:37:02 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-18803efef8ea35d1ff7888b8d772e21467f136116954a0873655ef39243c3fbc 2013-08-22 01:16:16 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-188184960f5d761462b4e7eed112ca303558673212132509d919593c4e8d03bd 2013-08-22 01:58:30 ....A 224696 Virusshare.00085/HEUR-Trojan.Win32.Generic-1881951e857b26263da355a30764d10e2f199abcd96d809111d0b184d87403cc 2013-08-22 03:33:46 ....A 931771 Virusshare.00085/HEUR-Trojan.Win32.Generic-188201961b0a90be834ae8a53dde6eeaad0113ee19882d8b4c5f32d0bddaf567 2013-08-22 01:44:08 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-18822645110b20db65e6507a8835f5c2957bbda71f71797a1c2c91f875a34318 2013-08-22 02:11:32 ....A 292891 Virusshare.00085/HEUR-Trojan.Win32.Generic-1882f9f3c3dee8974e08ad92069793b55e5f90ba6149b22d329602abb87a5123 2013-08-22 04:02:40 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-18841475a8bb62534297e1ae0ed98f4fceaa98764c3593677af1d28d96c932cd 2013-08-22 03:08:58 ....A 1097985 Virusshare.00085/HEUR-Trojan.Win32.Generic-1884db076b9728514999477eec5448306f89e4a01baaea921c9fd20f46f74313 2013-08-22 01:19:14 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1884de7380f0b753090ec5204c747b47f33e38624357fe7c5d55577b444a9500 2013-08-22 02:25:36 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-1884fea931e5d26a343439a9129a30cbf80071fa034967d24d3b91f7db5c50e0 2013-08-22 01:30:28 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-18850642ebafffeccb6dc212e9d29ec5f3154c8c2a28e7794aa09f75614ff0f0 2013-08-22 02:50:48 ....A 152947 Virusshare.00085/HEUR-Trojan.Win32.Generic-1885188dae4a5ae7462a5d6ea0704de1a461ed3439d3ad684f6a68a77d6cbae0 2013-08-22 04:58:16 ....A 1953280 Virusshare.00085/HEUR-Trojan.Win32.Generic-18857b59c660c153b32edc03d1d8540caf625a878a461b11457427c85f0e4d28 2013-08-22 02:45:18 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-1886482e79c0bc67a795467e704e30e904d55244df33ad761e87e1c0eff3afa4 2013-08-22 02:01:14 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-18864d32112cbff8c3efe6af069b29114c0677be3937e2543eaf711f08d13def 2013-08-22 02:22:54 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-1886c31fae5ee8f92273f611714bbc9ec070e9b6be880ee5541c73f040c2c01e 2013-08-22 03:44:18 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-1887239b9446ed787a436a7e8e0afc2af8b4da61ff8ec3b38d43a52201489559 2013-08-22 01:18:28 ....A 6024844 Virusshare.00085/HEUR-Trojan.Win32.Generic-1888957db3c6d517eef5c83a63f39210e069019c5d34cb66b73576b330d4f1c6 2013-08-22 05:07:50 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-18898368a40a35cc61090d7a72a725933a6caa541f0775722c41754321177aa3 2013-08-22 01:26:34 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-1889859e1ae3c8c492ca9a017c1f8c9a6ea4dab22d30b171aaeec29d4642afcd 2013-08-22 01:31:20 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1889b1a65dd36d5607645ffe0e62dae6327f500b19479788a8bc8e9cf4c40bcb 2013-08-22 04:09:52 ....A 78046 Virusshare.00085/HEUR-Trojan.Win32.Generic-188a34bc2b34c7d7f48c08de4b82ece7e6a1be658ed4dcf6e648b90edd026e99 2013-08-22 03:04:22 ....A 254464 Virusshare.00085/HEUR-Trojan.Win32.Generic-188bd2ae0fa27d235f5d679524ab5271c0f2fdfba9dc306d41abbbf419058baf 2013-08-22 02:48:28 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-188c3f1512f0a6b63725467651c7b468df595dfe6c1e51ed13dd8345eb283ce4 2013-08-22 01:23:08 ....A 815616 Virusshare.00085/HEUR-Trojan.Win32.Generic-188d167bd1e960682a7e3ba70621dac8bb5a443030fa3d9d7bd7fa2847a84bb3 2013-08-22 04:02:28 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-188e38a7dc440939a47c034117bbfee0dc37c837e5677bfec68f16c506424412 2013-08-22 04:05:50 ....A 488960 Virusshare.00085/HEUR-Trojan.Win32.Generic-189061fb670fedf569391b87789fc708b3a4ac07fb9ee6a98701cd189c94e5b1 2013-08-22 03:46:42 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-18907dfa457f576788a8a373e0cce875739dfca5728db7a437dae5111afeb799 2013-08-22 02:50:34 ....A 110597 Virusshare.00085/HEUR-Trojan.Win32.Generic-1890b95ede059d5ef4e87b94ae0eb3602ed99e6a56eea06d00925aab04c8d1f8 2013-08-22 01:22:38 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1890c352a2cdf56bda8884bf93c258fc37ff675318e748a579e9832309840a68 2013-08-22 01:29:28 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-1891270b1763dab9cdfb1f168c0077e3801249f8675d9a6234bfcb9641fe1b26 2013-08-22 03:32:20 ....A 19712 Virusshare.00085/HEUR-Trojan.Win32.Generic-189162f30dd9e80556b4846c8e549e4ad35efe40b0234169dc027092aef0cd7a 2013-08-22 02:12:52 ....A 53287 Virusshare.00085/HEUR-Trojan.Win32.Generic-18916c3fc82a2010ea4e795af545b57a93de71da4bbd45661e25a0b03c5ea830 2013-08-22 04:11:36 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-1891b9adcf1e6f3031f55ef67a67a41f3c1c270a13dc44b6bc1ccff8f7152f45 2013-08-22 02:36:38 ....A 41840 Virusshare.00085/HEUR-Trojan.Win32.Generic-1891d95a18d20f19d90711e1a9480541552c3d12c3276c08dd2a75be4b99b39e 2013-08-22 02:01:30 ....A 110229 Virusshare.00085/HEUR-Trojan.Win32.Generic-18941a89f64605005cf7b5152e1118dda0616b0cc67fd27b2e366a446e33a209 2013-08-22 02:47:58 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1894821fbec656a35231682dc995f339f0860cfb1485a5fdd637816cd2ca0ea9 2013-08-22 02:35:40 ....A 136709 Virusshare.00085/HEUR-Trojan.Win32.Generic-1895046773846d776de1fb212d60ecf50240877b379c0342de6193e24b1de900 2013-08-22 01:53:44 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-18955861d224a5b02a4483128406b71f0e64895dc5e1892e1154edb0bd70a5d2 2013-08-22 03:44:36 ....A 26678 Virusshare.00085/HEUR-Trojan.Win32.Generic-1895a226d23e066e72223fdc2dcaf348a083050177502dbe70f62f3b5672dcb4 2013-08-22 02:52:34 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-1895a2b5f5b3fd39ed002ad9ce91340b300043105aed463adbd5e69e606f4190 2013-08-22 03:14:10 ....A 454536 Virusshare.00085/HEUR-Trojan.Win32.Generic-189648bcfaab4c69bd877052d2427e84f22e93a3305012fb4d4a3cce94c98081 2013-08-22 01:28:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-18976243a33a360b69a58ff03d1e2088355ff411c8cbf5be29e94b72c1dc8a47 2013-08-22 01:16:46 ....A 278207 Virusshare.00085/HEUR-Trojan.Win32.Generic-189ae4246a5f00654a7aafe5acc9ec64e3fd5d59ece498d59100b00fa12070ce 2013-08-22 02:14:40 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-189bdda62564fd9073abb34b4cff12926d322ae804612c7f33d357f7b416eff8 2013-08-22 03:43:44 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-189c391564cd1f978f096c4fc75ac1bfe7a138f12c235371dff8ba50d97cf7f6 2013-08-22 02:27:38 ....A 68524 Virusshare.00085/HEUR-Trojan.Win32.Generic-189c499a9483caada2bae3b790b1872266d16f8e0a48958302c90d152293ea0e 2013-08-22 01:49:32 ....A 15616 Virusshare.00085/HEUR-Trojan.Win32.Generic-189c729d3ad24afb260d6b347462d19f4c6ff3202cd7a667fa95984cb006e17e 2013-08-22 02:24:26 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-189d5c68995bb19cc59e936e254283b55ab7964aa7258ed8042b5a994412c2b9 2013-08-22 02:08:48 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-189d5e5dcf7e63f46cd3078b64a27e94548de98983cba2f7e149090fb9678e02 2013-08-22 04:37:10 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-189d6154270a09e1944adc89130ba3890c9ecb1b6599341554726dba11f1c4df 2013-08-22 02:17:58 ....A 303378 Virusshare.00085/HEUR-Trojan.Win32.Generic-189d692ae64cb6e97f53953d37e8ab0354d9006891da6eb28301349e1aa4e148 2013-08-22 00:33:56 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-189e0d02953a1cc89277599ba739f3c55e5360fbb96a2d385fa98fbbc2d7ffbe 2013-08-22 01:20:44 ....A 770560 Virusshare.00085/HEUR-Trojan.Win32.Generic-189e8afb49d9c57a2fd841fc8384b32a54641742f495ef627cf0d123ec47d8af 2013-08-22 03:26:26 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-189f9e4b24718d8ee4096ad2fe97b29819fa51fbe0c59ddadc5eabb201808a5b 2013-08-22 01:25:32 ....A 1292068 Virusshare.00085/HEUR-Trojan.Win32.Generic-189fdf3ab9b84aecd4f8583a6c446bc47d856113158c632f7cdfcc26b67e64b4 2013-08-22 00:13:30 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-18a9988c26e07cbf186039656e9e5e6ac9758e259c44a26d3e6b57d50b68892f 2013-08-22 05:02:36 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-18c203326ae9a99de465eb08fc82fd6d43dbe12c6102de487e5335e1facba967 2013-08-22 04:12:14 ....A 1698818 Virusshare.00085/HEUR-Trojan.Win32.Generic-18c9646e20bba60aeb60ca804e399b4945a8e7a0249c510084356c83f6c6c425 2013-08-22 04:21:58 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-18cff32820b0bc5a4907c2a643f9bd2897b59e32b864ebf286d0e4249d7e37c8 2013-08-22 04:13:24 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-18d27d5a625beaf3106d62e800723538cc741fe6430f80cb3b788b6a105349a0 2013-08-22 04:36:54 ....A 538112 Virusshare.00085/HEUR-Trojan.Win32.Generic-18dae30694edd9dd89b5350b298559e46d2eefd26912855279b83a7743cc9a57 2013-08-21 18:47:46 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-18decd7b74677ef3f9562ec104669cbcc29c74b161860e50fb0910384a96edca 2013-08-22 04:17:34 ....A 3426304 Virusshare.00085/HEUR-Trojan.Win32.Generic-18e66b89ca59c1295c6f51c7da40af7ca31be60c24cf039c3f20031b8d4b6a56 2013-08-22 04:54:50 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-18ff160a8fc7868a0ea4c88f9a608a0036cfe2f27aada19e040dfbef3b2c374b 2013-08-22 02:48:58 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-19017e2f2d042c9c95ffe0f11a7f9b7cd58736a4789036de298e5b6a760dea5e 2013-08-22 04:47:06 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-190255df7894f8af976d8d46192f1b6e4631e239d24337509ff33e8ef1adf961 2013-08-22 02:25:08 ....A 387680 Virusshare.00085/HEUR-Trojan.Win32.Generic-1902a0cb293b314562d84915d8db0f6b32dda8d1e5320a95a1932556e6ef8326 2013-08-21 18:56:26 ....A 795648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1902fe8316a207b1fcd0093065b4a78a152bc24bda2584a8e83bbac2fe9a294f 2013-08-22 02:49:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-19036e518b00acb1b452365fba14bc3e45e5e1f59d4125373871e94041976c74 2013-08-22 01:24:50 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1903f85e640cc72d158e356aa9a2b1e3d830b3bdb82cd10b4fdd2e9e4c6c6ae4 2013-08-22 02:03:34 ....A 379392 Virusshare.00085/HEUR-Trojan.Win32.Generic-19042ef4eb17e2ddf66c38b922df3881733882d4a26460d7ab8fb689da535e74 2013-08-22 03:23:06 ....A 706048 Virusshare.00085/HEUR-Trojan.Win32.Generic-1904b54d7ca9f23a2ab7ef62fe604888cf4042cbf1ce8aea0bdd0777d92b7232 2013-08-22 01:59:04 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-19050f7b672eee5a5e93d9245aaf9468933d2fa94dec72a59136db257563c3a8 2013-08-22 03:55:58 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-19054655cd48943de837fb442faf50f3c8e3015776cc2c3d827c60d1ef67bbd4 2013-08-22 04:56:42 ....A 43307 Virusshare.00085/HEUR-Trojan.Win32.Generic-190569f9538634aee3f6cf722fcc57d1fea2cb7b8ea8f9e04cb78d54044c9ef2 2013-08-22 01:38:22 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-1905e4a791f7cfa8068466cf2f1f3948ea83343e6202eefc729d97781165ffd6 2013-08-22 03:30:10 ....A 608602 Virusshare.00085/HEUR-Trojan.Win32.Generic-19062bc88e4e96807dd3977f8685671a11ae7a8c903f3e3d6f147c1244529da8 2013-08-22 03:06:34 ....A 11518697 Virusshare.00085/HEUR-Trojan.Win32.Generic-1906694667ae76328745e252cac386f40461e5c992d32709e787d553950cec3b 2013-08-22 02:17:28 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-19067b32f2614ed895cd15d60667b3ef7307add2df0bf9cee81e7a87d8a76d2e 2013-08-22 01:53:06 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-190683bfacf5e80b00cb413445c0248bd0fce23fd5308cb1e9823c58e0390179 2013-08-22 01:25:08 ....A 516882 Virusshare.00085/HEUR-Trojan.Win32.Generic-1906da0738c07dbf3b0cc3016351bd40ec37fbc99e8173070d01656e4addcb87 2013-08-22 03:57:20 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-1907a343281566127164ad42bedbedc54d1e51258ad931608695e8d70bdd415b 2013-08-22 03:16:30 ....A 129951 Virusshare.00085/HEUR-Trojan.Win32.Generic-1908084deeb6c48921ed39238edebe408e52def9905585b37337cb330f89dfed 2013-08-22 01:58:10 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-1908120e693772aa49e4675a1293142c45503897534c38fffa9764807af472be 2013-08-22 02:38:50 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-19081d864f088e9f2e56fc432962fe26be42f0ddfa30710c4ba68ffc5e15d27e 2013-08-22 01:23:54 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-190854f4bcf361e0bfd5d21e1175ebd3b85dc9998f886b73498174768bf30eab 2013-08-22 03:32:10 ....A 976896 Virusshare.00085/HEUR-Trojan.Win32.Generic-19091eda8ee2086ca5cf91e2784fa7b7de5ac7ffccc1f3258cc3c167b1177cb5 2013-08-22 02:23:00 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-190977733e17e568de0cf2ae9ce060f715c1f202dbc7f7e42b0d7f8bccc593e5 2013-08-22 03:33:34 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-19099619b5967d31691d6277abe4c9936c98a54088215fc86fb1210394e40cb6 2013-08-22 02:50:42 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-1909b26423efe6062d809b76c4c3175cfbf67bda643528aa2e88ad83ab5cf9f7 2013-08-22 02:04:14 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1909f5d8f49d926db57d8e191fb5b419df6cfbc2849facb550d7c7380de0e98e 2013-08-22 00:32:22 ....A 203264 Virusshare.00085/HEUR-Trojan.Win32.Generic-190a3430bad8c8502976262300d186ff2e57c57e46cda093ac790308aa6d5483 2013-08-22 03:19:32 ....A 1048576 Virusshare.00085/HEUR-Trojan.Win32.Generic-190a62a6b954e509957d46f4743d33faa246f122651ca733edd11b7456608de7 2013-08-22 03:52:26 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-190ad7c828d7f6c3a8ec68619efa034757e965984a419967bf18ee6055cb7081 2013-08-22 05:06:04 ....A 36280 Virusshare.00085/HEUR-Trojan.Win32.Generic-190b0e52f19030b00e96939f69096d06d123736d60f88b824d12c10dc6dfa825 2013-08-22 02:37:02 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-190ca2353f4360a734928c406bd64b9a444c2a02db1a3300e4bb44d274fb86e4 2013-08-22 02:55:36 ....A 467310 Virusshare.00085/HEUR-Trojan.Win32.Generic-190cac0ff6479472f07e2afcf4fb2155f0d888d65c7c1413c7fef76a1aa80274 2013-08-22 03:42:00 ....A 408397 Virusshare.00085/HEUR-Trojan.Win32.Generic-190da76c8e49ea2d0aeff8f690fb79ecb4aa30a4548ccca606ab41d0a3fd178b 2013-08-22 02:08:04 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-190e914fa302027767eef32cf325c2e8716a344f19cf45fa34c98128e84a0f73 2013-08-22 02:52:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-190edf99090c8824f71e3c11e0c5bda42e25ca1bb81202f40a9232c9bffc9122 2013-08-22 01:32:18 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-190f68dc64bf8c9b6facb05ef28761104e98dda90d195067323109d4963abe4e 2013-08-22 01:26:36 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-190fc482f72246bd244cce4e64eb920fbae4c856d7e62371f0781642feaf4ce4 2013-08-22 03:36:04 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-190fdc28103445f17683167eb6ae409d0f60160af49da0f8629776bed54ab8b2 2013-08-22 03:47:12 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-19102216ab0ef0cf255b2dde91b5614b599aafbf24651ed109752d8e97fe8d8a 2013-08-22 01:41:16 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-19103316ad4e0a91e75509e3143373b5e350af1ec04709512f7140ec53c7bc91 2013-08-22 00:30:38 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-19105121bcdf1321f8c4f2188806d5e1e473ec8e52f3a7ffef68a9390ea76b7c 2013-08-22 03:18:44 ....A 620544 Virusshare.00085/HEUR-Trojan.Win32.Generic-1910ddb0b7cf313d742a9c7ed2369ae267d398faeaa2420de27cf41339ad18d8 2013-08-22 03:46:42 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1912033b15582342d825f472ba5ca4394715feb60f8483e4443512fdc3689bbb 2013-08-22 04:46:04 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-191220643174d337b4498d2f678f2d715d0b20884eefde325f437ad025cd5dc5 2013-08-22 02:33:44 ....A 324097 Virusshare.00085/HEUR-Trojan.Win32.Generic-191226d935b3b8ad92a4825c7ca8a56c448324f7e66514e62f066e38ae14392f 2013-08-22 03:31:20 ....A 1022528 Virusshare.00085/HEUR-Trojan.Win32.Generic-19124f8039d4c0e56174b3088b5c2a598dec5ff8818d8172fcc5237fd7fe1371 2013-08-22 01:39:18 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-1912767ceff782513395b8d6254641dcff73ed454bcd2190c29f73768d1e7015 2013-08-22 03:29:52 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-1912934d77c9ccf65ce9862b98a4b2834d10de02fb4f52a4e1d135c761d2d3ed 2013-08-22 01:36:10 ....A 232780 Virusshare.00085/HEUR-Trojan.Win32.Generic-1912c9219490eb383d4a62204a102ba04f61eafb3fc84d1df3fdb36ba2ace7b9 2013-08-22 02:54:42 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-191376abc4943cbf568e3bbf606ea0fede24f4d7ae9418dca97556ba8c5b9e4f 2013-08-22 02:18:28 ....A 19328 Virusshare.00085/HEUR-Trojan.Win32.Generic-19137f01b8ba91f070c8c3b00b7076017b7535893c8eb40af818c4c185ec25bb 2013-08-22 02:35:46 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-191464747c860f343cd7ad8018485cb498a550ee1cba8824c3594c5e24086201 2013-08-22 01:38:48 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-191478fa8af38ee3f57d48c77488b9304b3f4d60ac56df384be03980c6cc1cf2 2013-08-22 02:46:06 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-1914b77ca08524c39c9cba1fdcccb6a09d442687bdafdbc479d5ad96d4d79709 2013-08-22 02:42:40 ....A 271927 Virusshare.00085/HEUR-Trojan.Win32.Generic-191549bbed058bd8e703ef3bb264d119b55eea247f9446642395358c1fdf8d12 2013-08-22 00:28:28 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1915e2733c782077822775bbe6720008194cca33a3bae48b3f05219a25f4a4cb 2013-08-22 04:39:04 ....A 51819 Virusshare.00085/HEUR-Trojan.Win32.Generic-1915f6373b3af51e867c868f3945b169ac63ba2df42ef93a3ffce792b1a15d4f 2013-08-22 03:07:44 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-191634aa02ea6470e284f08623fb38498c47ba9ec4c3b061663691bf9138e3cc 2013-08-22 03:31:42 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-19163945c9c9b48b11079c40c12f545d5ff523e8a4e2befb522bda019ee21b09 2013-08-22 03:18:26 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-1916c0eea3b90fcbf9aa730b82a8e67c9092a6bc66d4403288451c56175d5b4b 2013-08-22 04:35:48 ....A 530736 Virusshare.00085/HEUR-Trojan.Win32.Generic-191717386862912a55e934ea9b3bdca7c947dc74ff9270a5600ce204d26d8d41 2013-08-22 02:10:00 ....A 571904 Virusshare.00085/HEUR-Trojan.Win32.Generic-19182be4a82d71e4aadd203188f6107d2f80e18b9bddc3cd244b32682151e50a 2013-08-22 04:47:54 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1918f06fab8b94e6dfdfd118314d76546a2c0b24f982f2eec00d637ead8eb70f 2013-08-22 01:45:14 ....A 960895 Virusshare.00085/HEUR-Trojan.Win32.Generic-1919195ebecfea769bfa7dcdad3bc10a4cf5efe2fea721ad4b6d904efdaa18eb 2013-08-22 01:48:02 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1919c87d2e42bbe6f980dc89f9789c7439ec07301976e7c6f1731913e04b174f 2013-08-22 03:08:52 ....A 52716 Virusshare.00085/HEUR-Trojan.Win32.Generic-191ac41701577250417478f110891546437c37d1124015480bcbf36b6e12cef0 2013-08-22 04:38:58 ....A 78863 Virusshare.00085/HEUR-Trojan.Win32.Generic-191b365db1e93465cd3e249a0a7a219b91e3a0ffe971eadef292d7b1c4ed0101 2013-08-22 03:40:30 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-191c001854366e528bbd50c82301f4fedd131216edd0aa6b419044961e1ecfd8 2013-08-22 02:51:44 ....A 98733 Virusshare.00085/HEUR-Trojan.Win32.Generic-191c42791b9cf74763349189dae25240b0662b5d0dfc84de702514f8bfe8f1d2 2013-08-22 00:26:24 ....A 7209000 Virusshare.00085/HEUR-Trojan.Win32.Generic-191cb63b9646632ecfa86be627a28da8dd619d7fa0497b44a52f92f03cd687b4 2013-08-22 03:01:52 ....A 282112 Virusshare.00085/HEUR-Trojan.Win32.Generic-191e6a38a277775bbee2544d93c884486292bc12a2e1ac109021741e03b94cf5 2013-08-22 00:28:38 ....A 427152 Virusshare.00085/HEUR-Trojan.Win32.Generic-191ec0654c859745700c8962a68fbd66e071b6407b10916e59dc062223b25035 2013-08-22 03:27:02 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-191f2b63cb30811d99bd84c539d376e1b8abda66a9e1e1a4e5d5d361fa8ea5a7 2013-08-22 03:26:48 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-191f8450a3bd26f237a84f5a1bdc8a8a96c5e6b751f0e86929a8161fadf479e3 2013-08-22 02:50:02 ....A 251392 Virusshare.00085/HEUR-Trojan.Win32.Generic-191f94a6cfe1fa7b26fce0c93d16f6e32bf4c0d8c1008009e02625eaa2434254 2013-08-22 02:28:16 ....A 92672 Virusshare.00085/HEUR-Trojan.Win32.Generic-191fb6dd6ce9ff50818acb2c57a3219bb56a45100eb06a56c6ad2bae8824bd3a 2013-08-22 02:33:40 ....A 1417216 Virusshare.00085/HEUR-Trojan.Win32.Generic-191ff32b62aaa5b1df63de9fcb3c3206cf331fa0828c869814514b9c556b8d6b 2013-08-22 05:02:26 ....A 1512655 Virusshare.00085/HEUR-Trojan.Win32.Generic-19205821c2269f5a0777e0c0cd63f7f32fd5bf299729a3164fa8983c95fdc79c 2013-08-22 02:24:54 ....A 557056 Virusshare.00085/HEUR-Trojan.Win32.Generic-192058557f28684f57a10889d03a49b71d327ca1e42306c9c8d35335daff2dc5 2013-08-22 03:29:18 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1920fc2afad3e61b621ad61058847856b746c479ed16e52d24d1ef4b2df58eb8 2013-08-22 05:04:40 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1921125d2cddd46c897b873bf6ec436e29403aba5acfa013e943ca48e7c0d5e7 2013-08-22 03:52:32 ....A 37533 Virusshare.00085/HEUR-Trojan.Win32.Generic-19218b7c43d59992ecde15ae30d3a0b2151e91693631c253c1abe495f4185a9d 2013-08-22 04:48:48 ....A 192517 Virusshare.00085/HEUR-Trojan.Win32.Generic-1922382a98c4d3f996bbaa2344e0558f9e146cc0abd259992d3995107bdf142e 2013-08-22 03:19:30 ....A 281088 Virusshare.00085/HEUR-Trojan.Win32.Generic-192240ebfa888dc531d37dc0bb8f919d94187416f477fcb99cd10aa164355b13 2013-08-22 04:38:42 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-1922c0dce313c9a705b64275b61faca31631ea2010f717b61c6525dc6e00590b 2013-08-22 01:16:40 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-192339ede7352a85502c64601c6aa65cb88e97ba393a9baf9215cdb54db90488 2013-08-22 03:43:24 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-1923a0db8e03afa53613a92a477637e7140eb451e067c8d3caef88964dcbe40b 2013-08-22 01:28:48 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1923c79cd264972976830f0ff912ab7151006d69ce577d732ac05b6c9ffd9977 2013-08-22 01:44:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1923f33bf114b58ee6b68c81e79be091f7183f295d741bf708e08db30df4b4a1 2013-08-22 02:57:06 ....A 1110028 Virusshare.00085/HEUR-Trojan.Win32.Generic-19248caf0eb5cfd901eaebd173518cf637c823bfba42ae6dab5f3e5928e769f8 2013-08-22 03:57:28 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-1924cbfeb8390fbd9e82c5b8a623c6f525d126c1f69e02f9d23f0c99877cb0f9 2013-08-22 02:50:12 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1924d684bfb97e42afa125581692e324727d9684cdeb02d723bd4cf88cc9cf5f 2013-08-22 03:03:34 ....A 130206 Virusshare.00085/HEUR-Trojan.Win32.Generic-1924e486961dafaa2af79aca908be39fe17a3ab2aa6f6cd3bdff2b92e76c494e 2013-08-22 04:09:02 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-1924fe396a9db3a108c5c0949c9b1bca86ba749dbd1753a40c7b5c5ff021f15f 2013-08-22 02:37:36 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-1925dc290d66fc743a7f9dbed13affd94fc425fa242548d5b47b8958c784c00f 2013-08-22 03:21:46 ....A 7221200 Virusshare.00085/HEUR-Trojan.Win32.Generic-19272105db9c2374f37a6512d3ea147de3e8b63f8abe08ce3e6763da31a25d35 2013-08-22 03:00:36 ....A 771078 Virusshare.00085/HEUR-Trojan.Win32.Generic-1927551d134bfefff5838e70dc95784f8fb4723e8afbf89aa5e2edc259ee340a 2013-08-22 01:51:38 ....A 316559 Virusshare.00085/HEUR-Trojan.Win32.Generic-19278f59d85c0ef74899be83fa3d6917b01d091e49d53437fcde886c4004cc00 2013-08-22 05:03:16 ....A 128480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1927ad59e6d8dfe1faf411e1abfb8f550086e5e41093349ba6595970080a5080 2013-08-22 02:44:44 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1928096426d2d57201399d9f24e9bab5c1a9cdf7cbc5bc181e203a4bf790ba4a 2013-08-22 02:22:12 ....A 763936 Virusshare.00085/HEUR-Trojan.Win32.Generic-19287fb60f4e9acee91108c0106ef3bd8b2aa20bf447e5104662ce2f63c6d3a8 2013-08-22 03:47:20 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-1929cf67aa5f9bd0df8fc6a9030f7b5f4a02cdefd3270969fda668716497324f 2013-08-22 02:42:50 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-192a290ecf129ab2769e67c116e6696edf7bc815934dfd473fafa86bcafaf622 2013-08-22 03:09:20 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-192ad3e63b070f18dca059ef6006b85ca97c00faff794914d258e74dba736d1a 2013-08-22 02:53:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-192b0c9c37f4d5b04a589272419637954d1f3d78c9f697774c5754951f44b257 2013-08-22 02:19:28 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-192b142ba2c738d6d801a954f6ea785afdc8a549c25956032fde75ad68367cc2 2013-08-22 03:42:06 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-192b505d34435cf8c819d4b1816fd60177971afaaefc18d2ae505b1c20976874 2013-08-22 02:39:24 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-192b815545b3447221abe7b2dd035d796fb975c9210d8dcf54c5031806729b77 2013-08-22 02:07:50 ....A 569880 Virusshare.00085/HEUR-Trojan.Win32.Generic-192c1ec937924ead5dc0173f45c31f2fe4825f164ac5afe3d27a8615863bbf0f 2013-08-22 02:25:32 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-192cca4ee3b83862ba76d307e0904ccaf2ae51373c79aa4d6b945265130a0be4 2013-08-22 04:00:26 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-192ced842d1598150d33e83a9ea312612b0cb054f1f6a7cb0430dc38f561b5dd 2013-08-22 02:21:54 ....A 352607 Virusshare.00085/HEUR-Trojan.Win32.Generic-192d80e61481bd826960be1ffa0a15716eed765fb177e85efb08c53ac757aba2 2013-08-22 01:22:34 ....A 31436 Virusshare.00085/HEUR-Trojan.Win32.Generic-192e4dcafde4ab7d4c9cd6b8a33475e429d248ad82ef118a3802c2946b810e24 2013-08-22 01:40:52 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-192e7f6b0cd0c7c4d1a9902072d7f6b36653c1c76dc02e08cf20eae5a72833fb 2013-08-22 02:06:02 ....A 733184 Virusshare.00085/HEUR-Trojan.Win32.Generic-192e9b0cc6019a277d25439c63f416aac13d9283a51cd4785e1106a5d4827301 2013-08-22 03:17:08 ....A 401920 Virusshare.00085/HEUR-Trojan.Win32.Generic-192eb851898d8b9f4df46a6798db4419a9bc8b722add16a8fbd047263025b7a7 2013-08-22 01:24:40 ....A 905216 Virusshare.00085/HEUR-Trojan.Win32.Generic-193005a1a778805b37b72fcfce3e70f34e040140649efb517a20c5fd84655928 2013-08-22 04:17:38 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1930258228c0e726384dce261ee900f0e2b1188092e4080f39f7950513332962 2013-08-22 02:42:00 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-19309081547ca60905d27e7610ad63b40d8e8d65a2632725d732b01520fd8aa5 2013-08-22 02:02:08 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-1931ba1a76d58902019070269e10fc7e624a264d66d42c773be1190af7201230 2013-08-22 01:36:32 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-1931d8750a16a70a3ab223962311c25dcad1bcc5bd2404b067619ceaec49a7a5 2013-08-22 05:04:00 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1932d61eabb1cbee578736143e704369a2feeb7aaae699f79c72791ff101ae88 2013-08-22 02:25:36 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1933e5e89c41b1996c73e67f29c9c3a68f3ca54b0f9d5208e56dce8a6dce86d1 2013-08-22 01:35:16 ....A 73060 Virusshare.00085/HEUR-Trojan.Win32.Generic-19350bb3d314ceb47fc36ed17a46032dcd7d33c4324a1ad215693e16819c8637 2013-08-22 04:51:44 ....A 526848 Virusshare.00085/HEUR-Trojan.Win32.Generic-1935662c1073ba1da6bc05b9947a6d42ddd742145b415b9a70d1934890e5a6c5 2013-08-22 01:22:38 ....A 22354 Virusshare.00085/HEUR-Trojan.Win32.Generic-193627decfea3e892105a02c99e76a522073977662ab0c11aae7e5ea91cd3615 2013-08-22 01:27:48 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-193674996a561263b05c5d9a0863dea98c7a69d57703b08e95a2c6162aa8dcaa 2013-08-22 02:00:50 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-1936dd243c612192a107a51730804bb71864ab380a4bddcbc61a45cfd5bfaffb 2013-08-22 02:31:44 ....A 68370 Virusshare.00085/HEUR-Trojan.Win32.Generic-193794564abaaa48e83bf13c1f0e8c817b3c29eaeed6d5bac89b30b40a7d0c5b 2013-08-22 03:52:48 ....A 147712 Virusshare.00085/HEUR-Trojan.Win32.Generic-1937b0dd669110f3fe6603ea6d8b714113b08301caccc7cd13956521fddd5456 2013-08-22 01:25:30 ....A 134218 Virusshare.00085/HEUR-Trojan.Win32.Generic-1937cc17ddd7b19bd1c3746f6218eab366dc82b1f51438a202e24ae668c94551 2013-08-22 03:43:56 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-19381094e14445973bd7b283bf2c379bf7d73587cfa0530844014d508a6be133 2013-08-22 02:19:40 ....A 204647 Virusshare.00085/HEUR-Trojan.Win32.Generic-19385d1f0cd3c4755dfa00dcbdd85579cd0068cf66c4852a9aa98254ea226c93 2013-08-22 03:23:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-193880a82e6b37131c3e5941d74c48dd746d30be0568da473973ee5a1131ccdc 2013-08-21 19:58:08 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-19388ad766da8cb3c277978c220b8e9b5b43e0c58f7f6cf973d56138fdc7d14a 2013-08-22 02:36:34 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1939a1dc0df955a6f9369c46189a37a3158dcc20e6e3bcdb89687b0f8ae55333 2013-08-22 03:57:16 ....A 820191 Virusshare.00085/HEUR-Trojan.Win32.Generic-193a36e198d42cf88a940db82400af7438e83423bcdfcfb19fa54f4f2524b258 2013-08-22 03:49:52 ....A 852992 Virusshare.00085/HEUR-Trojan.Win32.Generic-193a3d61d337d1c1b05a8229409268e2f3b8d19eb14ec1cf1a07078ce9a1c5f5 2013-08-22 03:10:08 ....A 35343 Virusshare.00085/HEUR-Trojan.Win32.Generic-193a957c1798ec07dfeac86f8ef656c26e9631de236ed8df30ef6b10bed8784a 2013-08-22 02:58:36 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-193aa0dd3c28c14c57fc1d36012d0a916e3a3498eb98f5fae97d8e16bb4bc974 2013-08-22 03:46:36 ....A 52242 Virusshare.00085/HEUR-Trojan.Win32.Generic-193c308d00d410e93b9781df1c2e777de4888dc1a9a3cbb7af6b53a1ce889dc4 2013-08-22 04:18:26 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-193c86bef938182d11a6c33d8d2e34e9d6ef6a822cfa50377979f287c5adfe09 2013-08-22 02:26:18 ....A 166752 Virusshare.00085/HEUR-Trojan.Win32.Generic-193ca128d5f6394ea01ae8021bc96a0165d45901ba48aef1a53ccceee9ad150d 2013-08-22 01:22:14 ....A 205763 Virusshare.00085/HEUR-Trojan.Win32.Generic-193d2d558bc7a1b0c727f9f181a9e0b4226f390ce657a2e30b99a2176c8d179a 2013-08-22 03:59:46 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-193dae0b432860884a39c0761474b2b4cbe211ac64fe2089532ba08ea38a0a60 2013-08-22 03:10:52 ....A 1304154 Virusshare.00085/HEUR-Trojan.Win32.Generic-193e3f6347c9c947de7bc37f3b73474ab3801ca07bc58b1b673e60ab38f84ae4 2013-08-22 04:54:50 ....A 193528 Virusshare.00085/HEUR-Trojan.Win32.Generic-193eddd223eb765d0474e3f17be4302acfa77fa673adcdf4f4e04e64e14327bd 2013-08-22 03:14:06 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-193f126e447293d6fc6a11ae474b479ef6f56ff429a30bed017904baf71d5ad6 2013-08-22 01:15:58 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-193f7efc53f216a502d5ecd0006cfa576dd7a2f46fb538fe0e3e536480243955 2013-08-22 03:29:54 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-193ff02c3da9ae74efe128656aa720147397271d078b5eaaf8f41eaf1e6de47a 2013-08-22 03:13:30 ....A 13568 Virusshare.00085/HEUR-Trojan.Win32.Generic-19404e48aaecc6c1e0b74eca0f625efc7eee4f73f145d753db8bb322f28e4dd3 2013-08-22 00:37:22 ....A 135173 Virusshare.00085/HEUR-Trojan.Win32.Generic-19408f47cb65c6e75f0fa2fed7fb4686f4bb5fa533ede389e82d8aade6519220 2013-08-22 04:50:52 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-194092be2a42bbcbe122a2389408bbdc4be058ba630ca24de1c0e11a80a33792 2013-08-22 02:54:34 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-19414e6fde5c29c6736bd8e8e287cdf22231c4104a320716640d8899a2ec6fc3 2013-08-22 00:27:52 ....A 129008 Virusshare.00085/HEUR-Trojan.Win32.Generic-19416e6eb8957be23aeb28fee1a8b30155845f9c42eef7d58063571fc724d77f 2013-08-22 03:01:50 ....A 843277 Virusshare.00085/HEUR-Trojan.Win32.Generic-19423499480d8774c6c3830f855bc80e9801e5e4dad7627de9e728a9745efe38 2013-08-22 01:57:18 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1942e2a1d6b62e6db7601c7a63420860e086c700fefbe2a6bc213ce1ceab92d1 2013-08-22 02:10:06 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-1942fb5df828ab03a4cd25cc8f630c16cc2311ea8db1f9a83a851dda24def3b1 2013-08-22 00:27:36 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-1943edcebc48c1ccc7ed8fa8bf7169781536fbf76d25cb98a43a5b67fd78aec9 2013-08-22 05:04:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-19448b1d4c14fccb3d09fbe7174f80902bfbff2b73493c9c20fd68d92ee0752e 2013-08-22 02:56:54 ....A 217280 Virusshare.00085/HEUR-Trojan.Win32.Generic-1944ece356d95dfae2a77e31341bc1a9a7d5a5d15c9ecaeea06424de033c947b 2013-08-22 00:37:10 ....A 7181284 Virusshare.00085/HEUR-Trojan.Win32.Generic-19459fd49d35358cdf4bc26dd8d6ac75e6c3631af13827bec21320e30dfd8a90 2013-08-22 00:24:56 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-19466ca51f9f506a02b423d6982fb9646a66cd06b507b299bdabccc1f303291e 2013-08-22 01:38:44 ....A 2840921 Virusshare.00085/HEUR-Trojan.Win32.Generic-1946eddb0580037ed3e3b61dac3e11b197483497adb4d811b298f38a0ac055b3 2013-08-22 03:56:26 ....A 68967 Virusshare.00085/HEUR-Trojan.Win32.Generic-19473365f52b723e05e6b137e96c8caacc0b6e7b74f549f6700795064b5404f5 2013-08-22 01:35:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-19483935dfc72f474c97e115263d3d506a7cb80ef631364466b4e61ce74937e2 2013-08-22 01:59:32 ....A 71592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1948a9e42247c027a1fbd6f972944527c3afc66c7886d14ac05a4ea14a6311bd 2013-08-22 03:35:38 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-1948b49a240c50f42841738d2e4ef1a351a6bba707851dba7f47d59e5093518d 2013-08-22 00:30:44 ....A 403208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1949c41a756a751537be395d866af51a448eacada69cb2e898c2f1e092d3697c 2013-08-22 00:28:48 ....A 384512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1949f8d820215c0fa75fd6ff3ff03c218339e002d32f5ae3536a3d9e7aa34031 2013-08-22 00:28:38 ....A 325194 Virusshare.00085/HEUR-Trojan.Win32.Generic-194b195fd96e6cbd6b6dd77888482c2ea3ce9a585e0fc901f3cc11fcea03beef 2013-08-22 03:26:42 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-194bd0c89846c1ce8f893713effa2c2c9ff443d07c5d411a60b4a475b459318e 2013-08-22 01:27:14 ....A 33957 Virusshare.00085/HEUR-Trojan.Win32.Generic-194c0550345f9d02ebb7d3d1af8548463ab5b866673796864f8601e3a26e9ded 2013-08-22 04:16:08 ....A 730624 Virusshare.00085/HEUR-Trojan.Win32.Generic-194e4c41dd2d6d0005df801336e91bab5b70a624e334558b7ffad2c0441d0108 2013-08-22 02:13:24 ....A 406016 Virusshare.00085/HEUR-Trojan.Win32.Generic-194fe49d95b3b9dec42eeb6fa3aa4e78213eec0e4852339db5b65249cdc376a3 2013-08-22 00:24:20 ....A 183263 Virusshare.00085/HEUR-Trojan.Win32.Generic-194fee54771c1b7e5fde7ea440520bb1c2aed37bc53adeddde408f957d33ab8f 2013-08-22 04:12:06 ....A 236480 Virusshare.00085/HEUR-Trojan.Win32.Generic-195f6f1ad607c0aef524ce176c25d78938438fe1270acd137f036b695360c05c 2013-08-22 04:16:36 ....A 1270693 Virusshare.00085/HEUR-Trojan.Win32.Generic-19629327265ad6bcfcac36b83881b7d2b54ab872a4fdc04b59e2654e86510e7f 2013-08-22 04:14:14 ....A 25604 Virusshare.00085/HEUR-Trojan.Win32.Generic-1968055014e0efa701c9ce3dc4451eb5262c272f7fb81343d09a384d863dedb8 2013-08-22 04:58:34 ....A 1108141 Virusshare.00085/HEUR-Trojan.Win32.Generic-196ac2e67a7f7f24b26b5b9778bc21bb0549ef7ef4a70008da87bc927d7abe37 2013-08-22 04:18:40 ....A 634368 Virusshare.00085/HEUR-Trojan.Win32.Generic-196d7996f6763a204d8cee8bc81723b651f5d8c13dbfbf9da60bd3cb3ac7f76a 2013-08-22 01:51:56 ....A 1215176 Virusshare.00085/HEUR-Trojan.Win32.Generic-198367caf545ab0cba027a4219d56fdc2f46b2348b145260f1e9ac42dbb19c17 2013-08-22 04:24:24 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-198e257c4e4a5772eeacd5657e4caeb0af6a44d2ab423e3257c2f0a71f0bb261 2013-08-22 05:04:38 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1992789f620271c511d28fb0ff2095a4a782bd708581a0f0141290d174eba7b3 2013-08-22 05:05:02 ....A 267372 Virusshare.00085/HEUR-Trojan.Win32.Generic-19950d1152fa6c575ed3e2c3e87e20eb0b62c48b0ba9d333adf799ee3b2e1d93 2013-08-22 00:03:32 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-19a37c51c33cd4c1eaacf0f9364f8e982ca8a30dca3278f610cd5c770958d3ba 2013-08-21 21:37:30 ....A 3305904 Virusshare.00085/HEUR-Trojan.Win32.Generic-19a6731c15cb3c19a430167fe010e96bcf1a9e1f1bea5c1a26dc52c49eb7e5e6 2013-08-22 04:46:50 ....A 286208 Virusshare.00085/HEUR-Trojan.Win32.Generic-19afcc63b3e3617d2fa13ee3511c21b8db5328bc2e0ac4e57529564aad099a11 2013-08-22 04:42:00 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-19be31f47283cb2acf3f9593e0a6f0555f0b64f0f944915ef26471fde052013f 2013-08-22 01:51:42 ....A 175939 Virusshare.00085/HEUR-Trojan.Win32.Generic-19befab4d339d8a13b897f0191d41e445d05ac32c627abc79ee8ba9ce43cec90 2013-08-21 23:01:08 ....A 2911744 Virusshare.00085/HEUR-Trojan.Win32.Generic-19c24d6b91ee5f8ae5735203d97c49fa61039f6eb7538d64645dcdb9661f5091 2013-08-22 04:53:08 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-19d09610f8bc2e7ea8ad69d64a5467b476bbe6b82c6c6ef5291e5abe80d9aacc 2013-08-22 04:46:04 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-19d461253b2f2ef8a4a8a0295e6096b040df40d6146c12f47f7992f5d8348ac6 2013-08-22 00:08:44 ....A 5255277 Virusshare.00085/HEUR-Trojan.Win32.Generic-19fed9e7769bd775d8043fd2c0c3e81b5d95e090ed38b3adcfbeee605870c190 2013-08-22 04:06:18 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a091caee5f4a07a09483b33fdf6529c09c1fe416bdd115f707b60f8f3d86c49 2013-08-22 00:22:52 ....A 83997 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a098cc1a7f47a29ccb0a1c555487fb8365d1895c35cc43eca09540f2f3f32c2 2013-08-22 00:05:42 ....A 2744701 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a0eb4a4803598f168724bffa549cd71d136317c51276d291543ce2f21d4dc6f 2013-08-22 00:19:20 ....A 327099 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a16c17dfb06ef5a2187b43290ec0c92e82085b72fddc706a47ee46b9ed2dde1 2013-08-22 04:58:46 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a1e843a16c03da2c9d844494a8db491b2282f7baca5e9edfec457fe1b2ed487 2013-08-22 00:16:32 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a201f709b6f513a57e4030a7d470783dc4ebef36647b29450b13b9d71892d70 2013-08-22 00:23:54 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a22183e93ef858be2bb66557b2c685440b84cf97ff4139ab5f66489937e4d33 2013-08-22 00:18:26 ....A 2148472 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a2640cc1d4451cdd8491225faf5ce4ad879ffb851a79c8fe1da78b7b4ff4914 2013-08-22 00:22:38 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a2a1bde67d9dc95dfd192b85ed1ebc8d01045da4d0895a8239d3ee0ddc28406 2013-08-22 00:23:38 ....A 1777067 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a2ae8bd5eeeed902e7b0c3aebb6e10007a2df919f5c30fc1e5ae9c921f616b9 2013-08-22 04:58:18 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a2fb8565a85ae65a0a51a27cadc09215883ebac265d91c959a74704bafa9eea 2013-08-22 00:08:20 ....A 206866 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a3bf3a2c922393818e2586a0004374deb137e9136b41576abc6cd1f4d664258 2013-08-22 00:01:04 ....A 26649 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a3d2d74d3c66e6fa02bb0d7d5106f2639cb8bc3ca4d6f069d26130897372c26 2013-08-22 05:04:00 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a41dd189d16c0f4408437bed268cb561a07220595e026b7fee75a3cbc914d78 2013-08-22 05:02:28 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a4b31cb12a05ceb45cf7dde91ff912e591d137bafb276d7b6ed3db8630ea914 2013-08-22 04:48:48 ....A 214016 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a55f4f30b66504f95495a664c51f58ffc411418e45158142b865056d0c37f35 2013-08-22 00:28:18 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a63e146c099e8863a1ccae425801ba6d520198cb8a97bb4dce1219d37064e82 2013-08-22 04:05:04 ....A 747136 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a65ecbcd4ab8927349509643428412d1b8527b72f1725ed01096874543f6524 2013-08-22 04:22:18 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a6c882eeaf2743cf93811c2dbd5e82dd4256a01b4d0da3fff5d25b15205deb7 2013-08-22 05:08:16 ....A 653886 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a799debbce4c8855fd80ea2b57862528c03626ad6d1efa141eefafd5717bcfd 2013-08-21 15:37:14 ....A 423603 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a8679d6f1a6a99fd53853e1c3d37ba5e5d45b30bab9c23e3032a433f61dd126 2013-08-22 01:52:44 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-1a97f5e1277fc02b1bc1c997bb9f4b92916c5210a7bfff10c44b6186c8256cb9 2013-08-22 04:46:38 ....A 872448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1aa0029f3365c5c5cd7785456a29323d2c06b8b77521108469b4b447a5c1b47b 2013-08-22 00:13:32 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1aa11c322e36281bd394f67615548a09ee82a8fb66d074a7e67714603fd3db36 2013-08-22 00:08:26 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-1aaff91435eea7465111859183703571da3f367d973a6e2d5e5635cf12f5fe6e 2013-08-22 00:01:00 ....A 129540 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ab1ff1dd41509c61e469d05d70f5f3d507dd39d58c0266f8dd2e215f7e65312 2013-08-22 04:19:36 ....A 214397 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ab4ed77341c21261cea66c66037e6e677a30ae4c92ec200c58ee5618ef4dcc9 2013-08-22 05:06:28 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ab6a01ef781569ae3d9d5711a33a8edb41d0a54121dcf9dd1c925ffb251d20f 2013-08-22 04:46:26 ....A 576000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ac1b855c74fc640535abef3fbe9f6724af821deb0b9e369cbdb072cf2637804 2013-08-22 04:34:30 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ac671e961efe029eb8c0a3090b4a8a331aa7c07c09b16971bf8b02fa14a31fb 2013-08-22 00:22:04 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ac6d16ebe9424a6b5e49b13d7f236b954ee413d36290a6f083443bd0b7fcd4b 2013-08-22 00:08:24 ....A 35150 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ac93c747dece94b2eb0a7f50c91267568b4bfe9b0e8ef6826d30223163e40ab 2013-08-22 04:39:38 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ac9b47ddde41302c141d39fc09ab652f6630eb11684f7c70645f33c31f55e3f 2013-08-22 04:15:08 ....A 4355584 Virusshare.00085/HEUR-Trojan.Win32.Generic-1acb695b4fd2372d69a18233c165df723197489434f807c03fc8babe94c5b3d1 2013-08-22 00:21:54 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-1acc6bdb66ea3d6056197d46f782903ddf1f5bb49e646cb07b658918b7515ceb 2013-08-21 23:59:06 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1acd8de9d49bf8dfe9f0f8e42fa024abe3503290d583d23b5a0f1ae05688c961 2013-08-22 00:15:24 ....A 668672 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ace045dfebdddda33ffb5106efbebe08ad986a8d536885f1c3c2184fe68c55d 2013-08-22 04:39:42 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1acfef8b725c5532313b6d01f52ed2678b67be54277762a7463e42ea58116462 2013-08-22 00:15:30 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ad2b7434b17d0f1dd2e6e013013004a0035e8ec732807bba5aad40f59f0eb06 2013-08-22 00:11:08 ....A 568720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ad76f8053a89fffea221274de849feb90d8a95bd8350d9953886161e20ecf9a 2013-08-22 04:04:50 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-1adafef0057a8c068466b3919c5701a68aed5a8572a8ae2766f295368143d989 2013-08-22 00:20:16 ....A 775168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ae228b2a1454eb9cc0d03979f0f417fbb3e700efcf2ff0f660300c20097c9cb 2013-08-22 04:37:56 ....A 143363 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ae935eee30d8f4f7c23aba7f0eec1de9f20b453d283ee8f48d69bccefe9916c 2013-08-21 18:27:38 ....A 823808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1af105462faf5300f92277d5583ea818d9f32cd75bd9bfdc424ccb9e6f51ce41 2013-08-22 04:03:16 ....A 31798 Virusshare.00085/HEUR-Trojan.Win32.Generic-1af10707e3bcc3e5232762bc5e70aeb194c6c197c31498fd9c14c1fd69bdbfb4 2013-08-22 05:07:38 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-1af23efc9d920c4cdfcb4007772a6f93f75cf3ef504d262fb6da7c39a21d86d1 2013-08-22 04:33:14 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1af81d1a62b2c42bbc249d0c9b2a3d6b6096213cbb89dd85a52b90ef2f55bf92 2013-08-21 23:58:32 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-1af9c8134af53087125f15aa4fef7bf6d594810aa9d02577ab6d88bed047ae66 2013-08-22 04:46:14 ....A 198248 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b014dea972a53a5362d95dc5ac85ef93c04d18c09332b861af985a004b21139 2013-08-22 04:12:50 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b0ebbdff9b316156a773bb8a1d5f1f784cc46834bdf8fa55a7a57f3f13b532c 2013-08-22 00:13:28 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b0fea54cbd4eed998c8734e9618162cb50a97069da2eda2b4e66fcdaed5f334 2013-08-22 04:52:50 ....A 229906 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b14dec911770cd598998002461c5f494513097878f6b82e73963adf4385c5a2 2013-08-22 04:17:12 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b16e32184c5fe3de311a5c78c4c49feefcb7e5ee8e2a02ce30f3b54ee5c0360 2013-08-22 04:57:18 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b284a83e0422d2d0458caef6738c69a9ef4c0b2824828ad5aeb15937816b602 2013-08-22 05:09:18 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b28c331f3391a38adc085eeffe132e07d1520b7cacd22f9e64d784161fcfec9 2013-08-22 04:10:58 ....A 4504064 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b29de24d07b01827239683dabcb050b4b6b5b109ea11909f97d1102f548ecf0 2013-08-22 00:00:08 ....A 1849344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b2bea277fcc4289ffeb4bfe59e9a00da97a51026babd0f4eee45a973566026c 2013-08-22 04:38:22 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b332d6452bf35e331d23ab32c69c575e06dfa85e371390058dcc97ecb56390c 2013-08-22 04:16:30 ....A 3017648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b352b351c2e076f7829953e2ab27346a44e91803631064b8ef6f81c0c1b329c 2013-08-22 04:14:52 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b37ebb89589a311fcf8406490301e716ae972faa469979eecd56cc56d7421ef 2013-08-22 04:17:10 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b4015718ff194dc4e6222464d896d78e2d1d0afb6f9c70e0cb5e284f7f13418 2013-08-22 04:39:34 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b51bbcb430ca5857da96e91958104d12e741fa872fe1fbbba455840deffb6fd 2013-08-22 04:15:32 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b5470b67f6273a89efb69138001b6b600872b3f20adef5c8f5b9f1799240b2b 2013-08-22 01:54:42 ....A 1302812 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b57dc9d85b003fe944a2659694813bc1851535b0d20ff6ad4ba5b9993ac224e 2013-08-22 04:42:32 ....A 58816 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b5a6489860575fc62cd71fb5dcd37b102c6969474239415d5875362bbdf3335 2013-08-22 04:18:54 ....A 270368 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b60f0843f85aa8313cce9b95c2c27dc53fb7fa587979d37f78503ffe177d26d 2013-08-22 04:18:52 ....A 344576 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b624ebe3967c18fd47e221eeff6de63e3a07779008c82e4f99af86069e257ce 2013-08-22 04:56:26 ....A 108682 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b626203ac3032d2d8652036f15ec2ce356e60b89e94767b85aa2aa5ee0f452b 2013-08-22 04:58:38 ....A 360960 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b6899d1add45a43b0e05b5812196f2d562c12d633cf161f2263fca5bf3a58ca 2013-08-22 04:07:42 ....A 1388544 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b6ac1be2cac7d078e74c745783b0b55d4f414d92eda0aea4287483316ea2045 2013-08-22 00:01:40 ....A 875858 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b6be6f017ac5461a0d2526e6beefabad1d59ce5f5bdba3d228378fe9eef973d 2013-08-22 00:20:36 ....A 601858 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b6cc8461626d019b7d0ca5ffcf3a1b056c1b8413a5594b0764ff1b3f17c6162 2013-08-22 05:09:34 ....A 253953 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b6e75730ff72ba31f4ab20d74b8ad8ff6a14ba3171ee8c9bc8b52f7a972ac8f 2013-08-22 04:48:06 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b7817e2e8f6343ea9c30206ed7ca93e2ad9cd43ebc356944644631ba1496ff8 2013-08-22 05:09:52 ....A 349187 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b7b544bdb1408e1e3307edda5441bf1a5cd73ff6810be9ab95631027e9453a0 2013-08-22 00:23:46 ....A 120543 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b7d82bd19f83fba2b6384cc40c917bb12f164d8fa3be67ffd583407b9ddfa21 2013-08-21 20:22:42 ....A 5179320 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b9220c7c3ce71d0527e97cb749e9951efab4c8a63406e9bc7c6a7f8b3b83b2e 2013-08-22 00:18:58 ....A 582167 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b95159c63e26a66df03e5809a42e2c99d2e29d77bf233264aa9bb1b937ff46b 2013-08-22 00:32:20 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b97b4be91f7668eb2ab07f703bd2f974514871577b8aeb159e0a7442e00bd8f 2013-08-22 04:35:38 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-1b9c1db5a7a12179ba2662bdae2f2216a423210b6dcadddc8edd0b3dadefb24e 2013-08-22 05:10:52 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1baa54b92fa6d0dae0f368f593ca0b387a0c198e797ef60d5cd7c521edb2c243 2013-08-22 00:22:42 ....A 334336 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bb5001158182d38692970e41120e5b350446240915f696318fca3a2e2d10068 2013-08-22 04:02:02 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bb8162ccf92510afe48ad64f3fe05794042d600a44bc72c840edff927514b14 2013-08-22 00:21:18 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bbbde280060ff7ed9c633cc83a5984476713af18f946905c7b42f718eddb436 2013-08-22 00:01:22 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bdec812189301e366180f9c9ff914ce858a384a4ff8c283219a532745e122f8 2013-08-22 04:57:16 ....A 15400 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bee29248ae415957ae68051d3c919244c7f3543b58c1ad7a8e1313845de185f 2013-08-22 00:13:28 ....A 244093 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bef7415e522f9d4fefe61fe5eb0c06cb6ab10ee3242f4f4b2ac596b7745d10a 2013-08-22 04:17:28 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bf0d848ed0d014e1660199eb2892c7916bba071a5b2c549a4b799a54f5340e3 2013-08-22 04:26:26 ....A 1323824 Virusshare.00085/HEUR-Trojan.Win32.Generic-1bf1f9f78c682d15bf94560ec4eccab7b91a99e057c45e6489be0c8bb72b74fb 2013-08-22 05:08:04 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c03a6a8d5da007476cb744018fa685594ae09259ba0617b2d2b3d521b022eae 2013-08-22 04:44:30 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c0714bd1b8669bdb2cbeca3d19c383d3b1cd3a172b49e2e68d6b2d73aae9a9d 2013-08-22 05:05:28 ....A 56288 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c0a5d95ed7023e92dacd5b8d371adbefca6317e7891b366bfc580084ecb663c 2013-08-22 04:12:04 ....A 17424 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c0deeb341487559bb3af24072037d1cb447082e7887dea4747e85ff6a688197 2013-08-22 05:01:24 ....A 808960 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c1399339e9d7fa5b2529826f7998c14d8309f2ac5b4949e3d7b464429f62f33 2013-08-22 04:55:08 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c182aaec8231b263a2ddfd2318008257b8889ce3eec92c39e22b43da052481f 2013-08-21 18:55:00 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c23102a251ad1844596e036bf2e41d50fa79d8656070613b47d9db704c4438f 2013-08-22 00:17:48 ....A 698807 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c259482434297a10f408a81a850c64e3511d917bfdf49ee51cc0bd5a94887d2 2013-08-22 04:57:16 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c2f1960fa829ee408ecef2b7f1f664008bc24a975ec7d87922bc15de02304d7 2013-08-22 04:16:38 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c321ab2d6dd7d63960227ec480f757ae902b74a56819ceccb886b414313e2af 2013-08-22 04:38:52 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c3b787c5371cbe142da6ad09faf220692aed731cdcbe3c0dc8ad3cf0f2e55d7 2013-08-21 15:47:26 ....A 4610816 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c3d4f83a1c14a80c4be329e4f446d72dd8594d9c219ecf69287b9e754bb4ff1 2013-08-22 05:08:22 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c4818c29e01dbf9b1155eac3821a9942e9be1fd7912bc24c229bbf17c54b913 2013-08-22 00:18:02 ....A 769565 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c654581a5eae9462cabc7a54c693d535147a19a81b9fa13c6e672e983a0a16c 2013-08-22 05:09:50 ....A 348525 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c65b1ddf46c38ecafbd829a1617919ed3b239975ea7d1ca50729bddba71361f 2013-08-22 05:05:18 ....A 495616 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c6c3367337a5fbc9595a48cc584f41ff0cfbd907256d62c383d46c3559c2899 2013-08-22 05:09:24 ....A 404480 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c719462cf23c42aaea7aa2c23987cc29533932e351ed459afb465249c09ab77 2013-08-22 04:41:10 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c77fb84d99930981cc367dd395ad7945f84ba0cab72311f6c89b36fd504652f 2013-08-22 04:51:02 ....A 4268032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c7af7e47af7120506c5276bff8ebb9bf6fea904b2397d0ad21347d9ee781f34 2013-08-22 04:21:40 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c80b86a31601650c500d83912642551f560db042c751b2096db4be63c93df4c 2013-08-22 00:22:56 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c83823d770c4721def90e8f740f9ffe45ecfe3a8ef2a41c8d733d50b3e3cb17 2013-08-22 05:08:38 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-1c9f56565dc55499e681f3cb6a0d2a80a1f94114a40b2271a6217c81aef68ebf 2013-08-22 00:19:00 ....A 770560 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca0df6ecda1221f8dfd69023a6cdecb2682e1e0048864c6b395e7491f3f8bda 2013-08-22 04:03:40 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca0f1e7a610d2295c5bf12c4b7c6219fc036daee913a0acbaf8d0e952735747 2013-08-22 00:22:34 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca140b01464e383c884c5047dcab8c0f16699e6dcd56abffeef25be06bd6438 2013-08-22 05:01:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca39048ce5625f6128d1e5a485675d1026190f2ac8f44f055e61bfacebf9002 2013-08-21 22:42:02 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca3f3416cc6423045af6d82132525fe7359c1c87671c4e51741a938f75bdc02 2013-08-22 05:09:02 ....A 14335 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca400adbf08af98e0ed44505ce6c4b9f3fadeaa00b7f6f52e118570e4e9d9c2 2013-08-22 04:50:56 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca6d18e61902c4578192f1880bbb6bbe4040c7fde9edd17346aacc375e96636 2013-08-22 04:18:48 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ca9e5b2a82f828eb50db29351cf1755148cbdee94addb5cc6a90b6e13840525 2013-08-22 00:04:06 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cb34924a776a99e52be28a98b04a41cabe19e09a685644ad593beacb3c68dae 2013-08-22 05:02:34 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cbd2016cac058554497bec4a3024e1feecd8a9241113b6f5035682513f71a27 2013-08-22 04:18:06 ....A 245839 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cc585268f8067c715d712c5d760c9fb43cf31034b134a6d01da55d3139dc333 2013-08-22 00:14:22 ....A 107774 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cc9d9d57bc8220e8202ef78a593f1cdac7224d0d20146aab6b435c1a38c44c6 2013-08-22 00:17:08 ....A 157568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ccc448b6554d4fc514e3bb94b9a56225cdf179509f2ac5d29b92424cd622b08 2013-08-22 04:49:36 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ccca883027869775032ac7a429623ce4eac2ca6387f278ab1c8c043544b637a 2013-08-22 04:10:28 ....A 69660 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cd2d822ffb3ca79327518ff288933cba2ea7d254618618ac4f4b7bf8351d1fe 2013-08-22 04:42:10 ....A 401650 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cd7a5a11c39743fc4735e25188dc0e57445786a0d98b65d03cb0d729abaf300 2013-08-22 05:02:38 ....A 426721 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cdda3aea2ac13f9d04ce168a2a01bfdab9aa2cf06e4cce52b51aef4d7a18775 2013-08-22 01:54:10 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cdfdba739db092f1de0ffc2b1e1493cbe6d92577325e1ccdd4b3c69de9b39cc 2013-08-22 04:28:52 ....A 151556 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ce41342c88ff26403db8b55ee00a8a99158108f52be294d72361330c0c26aa0 2013-08-22 04:49:22 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ce81872fef3cb124205a7a40fa90703ed16c31bcbd57624275e1c262075de2b 2013-08-21 23:59:46 ....A 280064 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ce91453f832cd5dd37476cebd4f713c608da5fa5c7434e40b2404967f1321ee 2013-08-22 04:12:40 ....A 1562625 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cea09f212093f2681ffee3e2facea3e76da523f4d7d401ddcfab39eb67d3e6c 2013-08-22 04:03:32 ....A 419328 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cebf3780fb368887ce830f33d712bfa976fe20103b256d337316a9e8b3e5126 2013-08-21 21:37:00 ....A 8960094 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cec023d00168bce29dbe7640d5d9945590bb1f44d2daa4e7482ffc5a55743a3 2013-08-22 05:03:10 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cecdfb317b1c5cf710e2a1a689a69d7738db59d900fefac0e8301133d0eccf3 2013-08-22 04:52:18 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cf904d67849bf418c67e9c3e6caa4de49f03872d2763d3493afeb4e19285c4c 2013-08-22 05:07:40 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cf9fc4c58f3b213a84eee5765d1f7b07292fd675c84c73bd737ffb6e0dcc8e6 2013-08-22 04:09:00 ....A 488261 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cfc21bcf4c7563a9c92a70cbdc740c3749186c82ebb966788a27a98d8abd919 2013-08-22 00:07:44 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cfd2cbf2160e4339fcf0ab90399ca74daab40b4892c21cdeadd0339ab182453 2013-08-22 04:03:40 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cfd537201c000c1aa81867672b2b77b7718bf2e41d3aa4b59e097989b50b2e0 2013-08-22 04:21:24 ....A 224857 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cff06681caa249ef5a7a00e07dbd99af8c3c2aea8a0cd21788e7934bd99bc89 2013-08-22 00:01:58 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1cffde0a36e69cc9dfb3e2ae4b27b9301fd24661e0d7a78995a51793876868fd 2013-08-21 18:27:38 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d04d16a35d592c21322e8231865dad6e76ca80b4ca0a0b007f960babc7ca095 2013-08-22 04:56:54 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d079b43e13fe5427f43949f8537bf69b9dc84dd54f8aa4f24811bee0f485255 2013-08-22 04:14:52 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d0be6a150a948f61a851c85b02a3c4c7eda823875bb74ba82f99b93e807d08f 2013-08-22 04:55:48 ....A 1929260 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d1b7272dd70e3c514e4a524b71cacc845848678b0ef5d11469cbd9cd759305e 2013-08-22 00:24:00 ....A 2702875 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d1fd227bc42ea653c96361a5ddfe7983a8bddaaac4cd5ccf601c12443a38842 2013-08-22 04:46:06 ....A 169844 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d2ae948cea3f5caf5a7acd48eaf08494f7fd3791b66137f0e27b66e2dd7572c 2013-08-22 05:02:36 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d40657ebc981617ad558daacd02679c7177526b931054b088f16651bbd3bcda 2013-08-22 04:51:48 ....A 89004 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d4214abc866a29f4be2bc880a8af2396264fc316f8e41cf82018595fd4d4128 2013-08-22 04:13:26 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d46f1606864d87772e874e534c5ab4cdfae6c904d10f0e09cebaaf67646ec3a 2013-08-22 04:48:44 ....A 540160 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d473864526f829a273ce0509b04e8a618ac16fc47cee2e0937c8b29d2b99dab 2013-08-22 04:44:52 ....A 67308 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d48af0fa442e6317cdfc3bf6e8eac572fc45bcc91084d8feb054f4f00c0017e 2013-08-22 00:02:56 ....A 1522296 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d4d56940b1b6ec2152db5dd3d4217e7c911cc35354e82c71e90dca64ab2289c 2013-08-22 04:16:32 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d4db2b2db2f8c449274863d307006d47f9ca1e4e0d2bdb5dbea7684b8f28dd1 2013-08-22 00:23:40 ....A 394240 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d50255bfe4c3eb95302068133d952176f769fd89b0d28f582cb31c93c02d643 2013-08-22 00:16:34 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d558c8d83c0a8c1ac9817fdb0752a64ea753cb3d70b9a1cdf5ecaab0b0dbbb2 2013-08-22 00:17:48 ....A 621056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d63c0fdfea3e0be636fe53969018f7121cbb4746f04d6dd54803ee64dc51737 2013-08-22 04:06:48 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d70244e78b5604c753eddd536107e4c4278c45a82f16fa7d29618e59d4c4381 2013-08-22 05:05:20 ....A 2365476 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d7221f86377d2f1d3cc1236da9cb38ec38663703e09d32d04618fe4de7dd4ab 2013-08-22 04:18:54 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d776ad3ea987733202670473d8127c4b74ba976a0ed98e08a8476e5427cc011 2013-08-22 00:17:18 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d77810691c1ec4b12a96cc335279e665c15cdbddcdd86aeb14936c78d0add6b 2013-08-22 04:00:44 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d84e1fdd6c9097cd3af18dbeab5aaf8d85611f3be03e866bb07a43537fe99ad 2013-08-22 00:21:46 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d86eb3e72bd682f5c4cf73f0acf0c5b174edf43a8611cea63c1a21c7fa8d5bf 2013-08-22 04:07:48 ....A 184576 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d8f1d0aa9fd73ed90ae0423401b2f426da584bf23c71e83af6175a57849090e 2013-08-22 00:00:08 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d91562fae2a67564d6c559fbf9286b466a267af9bb9926dc1438d1cc8fbe0f6 2013-08-21 23:59:38 ....A 229390 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d9162f6a921f1a7aae94dcf64e02724d68595711296dc6f909518e47aad572b 2013-08-22 04:49:26 ....A 1520128 Virusshare.00085/HEUR-Trojan.Win32.Generic-1d97ffb2b18988e521bd83c002200f04886fc274aecc729039ebf6d838321d75 2013-08-22 05:09:58 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1da2bf9abc12bf10479047d9260a27235b323e0a77e7a7e5f9336c5140b864fc 2013-08-22 00:13:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dbf75b9dabd1919001304de3ed7224802cf716a13e682342150f1cbdd8d5239 2013-08-22 04:08:28 ....A 1453056 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dc064f3e4faee6f5adc8b56fa61b0362c24ea73cd196da5e31baee8c61cd1b8 2013-08-22 04:55:20 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dc2cf4e3a839f41b427d3f10d768cdb50ddbb4a72e9f77883ab7d0319edec3b 2013-08-22 04:01:34 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dc4192b729141cbe3564924db6438b9a0669344b8f0343c168e47b5437cee85 2013-08-22 04:58:42 ....A 2304000 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dc66b181dffa41f50b849cf6f3d17fd93908b80a49955edc8d1687caf4b8699 2013-08-22 00:06:58 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dcc9be0570c44ed4814e3dbfe1823707b739dff15e4177e5e7f0d147bd95632 2013-08-22 04:53:08 ....A 310272 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dd7460594e5d2f40761bd00491d5a44440948f82c263b10fc40c5e664d3ff47 2013-08-22 00:02:54 ....A 146944 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ddd190a27414bfcd87857b033e82c6547c38cf8348af0ef1e3422b32a7c2587 2013-08-22 04:52:00 ....A 229906 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ddd78a0b942561c5bc8e869603f48e4e3fc662d720da4909bb86fe34a9e9234 2013-08-22 04:53:18 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-1de3ed1250acb75b3f4b676949b82e91ffd4ead919ecf2573599ada5ad8c810c 2013-08-22 04:19:02 ....A 91648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1de5c40a8d31da0f8ab0f4b3aa265e0ae06b148dedd2a6405970d6563d846df2 2013-08-22 00:28:02 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dea1cbaa1c18c4b1eef18eca50aedfa8f66c0798e7f4f772f9e63bd37ba1346 2013-08-22 04:18:46 ....A 1645568 Virusshare.00085/HEUR-Trojan.Win32.Generic-1dee6e3bc4f11cf1285e80812fec2df5c5c1a5875558779952ea2ee3db28c8d4 2013-08-22 05:02:24 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e11ca625bf06d181f3b8e4b49d6223df51c4b3fc513e823a7d24d48af3f7028 2013-08-22 00:05:38 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e288578e8670d0af3f46a95fee6ecd259f20ac893f6f641610534ce7b0c298f 2013-08-22 00:00:06 ....A 372224 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e2bb3bde4cc877600ebbc9355460cdf9c17ad8e8d59d8502376dba81408f3fb 2013-08-22 00:17:08 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e2f32152b176fd6f609e4a40b5ef2ab11f283fae35887b929ab70be8a67090f 2013-08-22 04:11:10 ....A 516608 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e2f90001e806a5acdb10f898d95ad45a28db80ee98b3325b307886dcd52a6aa 2013-08-22 04:30:14 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e322a2fd18b5faff9eaac773ce0c5d7bdb06f6ebfbe94ef38f0db4dafcf7711 2013-08-22 05:06:30 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e328a265e768f88c83c899c6189bb1760351a3fd8e4e6dbd1c89e6e9b5516a4 2013-08-22 04:36:14 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e40cf0e59ef129295e68fff173bf099f128669b6ff1010aa0d7498ec870c524 2013-08-22 04:52:06 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e4c6b332c0e3db282bf55c7c71e5dbda75ad30f22c5a18168ebab6a7b534783 2013-08-22 00:16:18 ....A 105473 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e4e6f45a1b0bfa97d31893dad6f2f54076cf04385f6978a437a76c54de6f8bb 2013-08-22 00:13:36 ....A 81198 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e5d970cf38b43cb5f6409442f5e8beb84adaf299c21e7dc09530c755f7c9ac8 2013-08-21 19:41:40 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e61a67cf25bbd8c6d0aa1dfc875b8d0a4e3f9797e9b0da019c91659966f55ca 2013-08-22 00:01:36 ....A 798720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e6a7b05477f1c9488b4a34d7ab8c88a4e56a0766bc0dceb1bc1ca958bfb7cc3 2013-08-22 05:10:06 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e6e000364440f3f8604f4eb0811921e9201deace67a3cba1bb4e0c4ec413620 2013-08-22 00:15:48 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e6fb23a2a14bf242a8f6df0a52b931b4062f82f4fecef8b540a2b800cdc084d 2013-08-22 04:14:34 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e72993e97b623f2838cc6b0b1ba697b639ee68d4155e2010ef9196d6ce05dc4 2013-08-22 05:09:30 ....A 439944 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e79a80382399e0cf813ef2dea6bfd8a1932044ed28a4b977d740cfd81f541ec 2013-08-22 04:38:54 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e801624bedff5e03fb3e6198e720e27cffaf164d6e353020b629bfec390c9ac 2013-08-22 04:35:32 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e8886295a2247e68fe193882755b13c159c0962bad3f4e2df6ee5053f7d73b0 2013-08-22 04:06:38 ....A 945152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e8cac8f1c2fcc77d235ee7783b8302c6aacc023056d604adb1fc98178dfb491 2013-08-22 05:01:02 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-1e9ccff4ecfc5e98344b5dd0d63108048a837865c4c1ddb00baac206590a9268 2013-08-22 04:32:20 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ea1514fd9a87fef7bcb46d30e370491b3bafba0a21979b79b4efee83c250ae3 2013-08-22 00:16:42 ....A 40317 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ea1ca048114ad8139bbe63d4f2c13c40b35eefd586bf331cb5f88e6a4dc087e 2013-08-22 04:09:10 ....A 3836928 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ea228c7c436a2dc4fd2bc3d8fec3e964fc9712960921755ec9b7a069d4db2d2 2013-08-22 00:22:42 ....A 373248 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ea645afcd51c774be499fd435161aa1d3ccdf503de198cdf473fea3e8c2a16f 2013-08-22 04:31:26 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1eb0cdc34198afdd68a1231d3d7fa400a33df61a6ffbe9fcc7d81488891217c0 2013-08-22 05:03:50 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ec6813d73994080ab4aa29021aa4c118984c536f31156c35c80158f7c5f3aaf 2013-08-22 04:47:18 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ec6a4f5699977fa04060061ed50a717d6dde41bcd806b3e009ec84ba2bac4b4 2013-08-22 05:05:08 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ec6c77a9d78470e0e07cd5b4924e2deaaf8183b82cb690e0db3329213085510 2013-08-22 00:32:18 ....A 653952 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ec77553b90ad33ec66949eeaf2b26f72fdc2f873592aa8446e690052015e639 2013-08-22 00:18:30 ....A 739339 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ecd53c5f87c02a14a8b4be400fb6f658ae021f66043ac6d0542462122a0c026 2013-08-22 04:51:50 ....A 80046 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ee8e0a02f2947eb7eb13d7a9f3ce23b92d3a3e6fc2f266c0e4d759fb3735515 2013-08-22 04:43:26 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ef0ed8e4324eb2aed65457818bfa8029efdc4d52ff1e4683dc74d6692773265 2013-08-22 00:02:18 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ef87b8baf892bb049b0949ffbdff304c1389f0c1434680c1d57844047bf751c 2013-08-22 00:19:08 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ef8e0213fc38f7e1ac13c1b1f9924fb8f96c5461b4e70da9a0b414f942bee83 2013-08-22 05:04:40 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-1efc1482a988e058a09e1acb5e0c4595e9dc9f7d69886d0426e04148f386df78 2013-08-22 04:58:42 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-1efe74e930e96b5e4d8119d0ae2ea6d09174576ee1db41b4fb38e4e422c25123 2013-08-22 00:14:36 ....A 44704 Virusshare.00085/HEUR-Trojan.Win32.Generic-1eff9e5a7d320f962c752c16c5f72a25326c5c1df9578c17e605c5a8e952ce78 2013-08-22 04:41:12 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f056a2c5d4240bec531e285c6987ff758419985b2922a71acce604ce19119a1 2013-08-22 05:09:04 ....A 319566 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f174a32552fd0e07dd6f4badb95aee8b2e0d473b69db6fa0cc450f199078be1 2013-08-22 01:54:52 ....A 98844 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f28232e158633ed2340be52d4aca8501ba6d0bf8c6595ad8752f0aff260d038 2013-08-22 04:17:36 ....A 718848 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f2cdb529722ff94c1b7ebd66aaecbbea0e67e845bfb600d5b1e9cba6a45942f 2013-08-22 00:20:06 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f329de46f01bd1d094429531e589b31ff814bc9d3e0cd7a48d684eba8429ce8 2013-08-22 05:02:26 ....A 278784 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f3f7b5d3982d0aee9921bc2cc093fd31eda7ed0662c12409fd55484f040cfa8 2013-08-22 04:55:04 ....A 370688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f4614921a6036fe2115079b8f7eb53061e46bba4bd12653f516734071d4956e 2013-08-22 04:39:32 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f4cb33628dffafbce0a02c0220aabdb1ef11bd4cef3e0397d17a7238016b081 2013-08-22 04:09:52 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f5f392e6cf4d42b94330009a220438f7f23cb0e3f2824bc6d9e86e7bf543934 2013-08-22 04:23:34 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f5f3ae488fbbd9e979a838aa34c61ccb8cdbaf03207f408b767925060db237d 2013-08-22 04:16:48 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f68d3fe163761f5484184c8eae3c8dc2e6b26c8a350d24738fbef3f4b08868e 2013-08-22 04:55:16 ....A 537730 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f69fffe089cf3607bcf8c5b4bead7a40a905109da0ccad43176038c475a78e2 2013-08-22 04:16:44 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f6ceb3fbbbb3407b5ad7e9ba8fe6f2d3378b32e93140883a70a476b50229f4d 2013-08-22 00:16:20 ....A 348168 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f703275db9067548eb8face7e538966c07a9f4dec7b546afc95c7df3ade73cc 2013-08-22 00:02:20 ....A 1003629 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f74f3938c78765372ce16010eadd051f64df27cadb5fade5bd85c3dbbaa8d30 2013-08-22 04:55:14 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f76638cd1decd5a6865c02331afdaf90c03418485ab4a744fed23beb6dc5757 2013-08-22 04:46:18 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f77255a3133f4b7a1dfdcd6d6ead2750a07189f4f621b07fead39ad231c0960 2013-08-22 00:06:54 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f79bad195001727a6da46f7042d7af0bbeda7de74ebdbee3050e5ee7c764c17 2013-08-22 00:17:14 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f81a1cb1da0b86ce531d23a4cae4ac90e7c1db9e26180b1cdd3a02a2fb0a3b7 2013-08-22 04:38:58 ....A 241152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f83dabe99a419c743c996629376e8a3a2b9e7ecd312c97fdd9b29a7bc8811c8 2013-08-22 04:01:44 ....A 1130209 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f8e4ee44952beb292d1bfc7891f98029c6a848b41bbf792b4ba8ed16686d2ce 2013-08-22 00:08:50 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f9436616524fcdd8fe21e863eb07b6c34c62e610859163a32f63c6bd6ef37a6 2013-08-22 05:02:22 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-1f9775e4afe673ce8440b9e9f72604b665bdd2c5287ea6866b984fe42bdfe4a1 2013-08-22 04:57:30 ....A 25520 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fa220b3bc687c665bcc0634dc1e25e21b14d2c0e5fada34f5f3d9ff339a0a03 2013-08-22 04:46:14 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fab7da3c080bd375e54b9042fd80ae4de87eb818465ed8f14492e1d162500ff 2013-08-21 17:12:20 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fb116f8c452ecfb07c931eb03420a12717a6325927d7be179d783cbb04abc9b 2013-08-21 23:25:46 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fb59b71b01019c55cea6e73754d8150427aed79e4c7020ec293f0f6045a91bc 2013-08-21 21:31:04 ....A 129870 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fb6d6ee047a088a7e50e3b32b2ffccd7270fb3180f0842e2db9452a92e5362c 2013-08-22 00:02:08 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fb9a6b4030e091b9da80d9077d148bc01bac70db89786b073f2b18752f98b2a 2013-08-22 04:55:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fbce97eab8d04dbc26656e8b02bf48a514170bcd9ce33f5654fbe8c408094e1 2013-08-22 04:50:54 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fbf8b44c60a5723c8bf7ed9c0b560ee337f76285444f97d0a422abfb1e339b5 2013-08-22 00:01:54 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fc2322ed05781a561306f413b0170a77d42ad2a6c9467f40a8536d71988d16f 2013-08-22 00:19:02 ....A 1201152 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fc24b3dd3a6916db8cc17e497301b255e2a23c5115406fab901ddfac4f355a7 2013-08-22 05:01:28 ....A 1310720 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fcc5d36eeaee7e93db43436bbdd9b4c2f3849748ffa61c5c82053eb4f1442e8 2013-08-22 00:22:12 ....A 712724 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fcfc91f2bcba343b3abf91c30be4f8adca52387f1711f6fbfd3751a47985712 2013-08-22 04:18:50 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fd06470d5edd5ab66e4f817de82a825700ec0238bcac859d3472f1b67776b3e 2013-08-22 04:53:32 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fd32a518270ea932c68e92a8b93e85b7595683dfd4fa4c595373822c1b38a6f 2013-08-22 05:09:02 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fd3f594d75172d88c4ab0f314838ccb012522326f544f618e5b792af677d947 2013-08-22 04:06:38 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fdbf0ec0e84faffd10dee73fcd0d8f124d6ac832100222c18b8324992ca8a9b 2013-08-22 00:06:50 ....A 1010176 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fe4245e2c69564c4af8a6455dfaab5f3c90d4eb0afda8427f21c081631e3934 2013-08-22 04:45:04 ....A 604160 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fe6ad3c8a6a8d650736b9fc9b937724755fa4c30d6288bd55d04a7df9a81e8b 2013-08-22 04:38:14 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fe96495c6b1b707a3a3eed58bda231ded98cc4a9261ebc1ddb124215f900b91 2013-08-22 04:03:34 ....A 61940 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fea9dca5cefe07ffcdd900047d18ff80c603668fd9a62657c25ab7e5159cf93 2013-08-22 04:16:44 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ff0012db58a7eb4bef47fe0ae0f00d159679a82a9657bb8fd56f9c144ede5a6 2013-08-22 04:08:00 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ff6ac9321dbecc83acab603703e6b8c0ce963fc809fdf398ded62b3a10c1a66 2013-08-22 04:47:30 ....A 136964 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ffd6aaefec6c3122a120e8f32df3506f633c881078c7209d6f4bc43aa920d1f 2013-08-21 23:59:54 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-1ffe87cf7eded6a4246b62bcca2c12240b9e79db7f9cdc4c517702c8d83c5874 2013-08-22 04:05:16 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-1fff53c5991b46e9af1d66f9142d4187f8fe8b7ab521987c70c81b4a0dc92220 2013-08-21 17:24:00 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-200abcda832f94564309e1c8237227762806d2a546a5f136363101ed6b07b1fc 2013-08-21 19:28:36 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-20148ce07624f2a5d4a0d6cf649c8a1232e4e53b425f28c0e0a33f03dadce810 2013-08-21 19:59:14 ....A 83449 Virusshare.00085/HEUR-Trojan.Win32.Generic-2016cdc6318ac7dd112c2627e3413214d762c35db85de393fc283fb0b2a1a33d 2013-08-21 20:01:30 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-2016f53855ddea10c377cdc27ad4c41af1f639d03aa466efde46b62f61060446 2013-08-21 16:57:12 ....A 585216 Virusshare.00085/HEUR-Trojan.Win32.Generic-201882e4bdd1e4bfe67887c17e4fd9cc2c583c39f3820ecde8920b897a8dac20 2013-08-21 17:11:06 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-201a40b0a270785f1f51248f0df65b25038278401b147b41a97a8ac1927ea95e 2013-08-22 00:05:00 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-202499e778142bb4c68ee113500358518705d4b56f55e3b92533f4bbdb5b7eb4 2013-08-21 23:35:10 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-202ff50616a2bd0cbbd146dd3debf303f038ea67ce0082b78f0fd4827500ece7 2013-08-21 23:20:54 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-20313e6d7242235634849dc9a454efbbae55fc123c023459f11e327aac7aeb17 2013-08-21 18:18:28 ....A 25760 Virusshare.00085/HEUR-Trojan.Win32.Generic-2035ea3861aa9cf5f154b5c74f0461e4c31a939fa9f35fca5002a45e34699caa 2013-08-21 23:53:06 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-2035f7415ce956bfb7050cfdf982c44108dc45fc6e1d7579a0968fab72c6d321 2013-08-21 23:00:40 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-2036bd0cfaca44b26e6ca9391adb664eb3373c282b1140c4f61b9bac300c32bd 2013-08-21 21:16:06 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2042f686193a20ffca825de6287b52b796701ad2720cea45ac53c98826fa5eb7 2013-08-21 19:43:24 ....A 33152 Virusshare.00085/HEUR-Trojan.Win32.Generic-204555a2eb85d289f9effe10c85767a002221818766b6dbfc46e6c27be8dd285 2013-08-21 23:05:48 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-2045c278b83891aff9f1ac60e2c568331c5d9c09e72fac4d5b550b9422c11548 2013-08-21 18:10:54 ....A 1562112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2046c430a708c6cee04c43ad0a524ed31cbf8a1782fbff6bb35623dc8f53b703 2013-08-21 17:50:00 ....A 131109 Virusshare.00085/HEUR-Trojan.Win32.Generic-204982eca50db2f0247ef460183b00c1968e37be0117eb869cef32b8682fbb3f 2013-08-21 17:57:40 ....A 60826 Virusshare.00085/HEUR-Trojan.Win32.Generic-20551bfc7e27c6a338aad6c138088ad82e504458160bfc0f04313f9fbfd633b2 2013-08-21 18:40:32 ....A 851970 Virusshare.00085/HEUR-Trojan.Win32.Generic-2056eaac154e0e35779e6c33a511e0d9e77f36fcb8e3914e6e378bb1e729a1c2 2013-08-21 21:55:10 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-205897b238247cbab1e072a9f005f3a4a8aa1c8436e81b4e2a1ad72c34f1d346 2013-08-21 22:54:10 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-205aa12d0899f7b5dfe4995c40f665ee0ed8c9d9b32e81d10c4fa17c962bfa08 2013-08-21 19:04:06 ....A 90266 Virusshare.00085/HEUR-Trojan.Win32.Generic-205ccaccaf144be228660595c3c5b99d7a13794929df2fab2c4b74dbb00c725d 2013-08-21 23:28:54 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-2061a4de3f2e57967acb28d3255b5d18470fb008d76bc93a93a8bd99620f29e3 2013-08-21 17:52:28 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-2063f726271fcbcdcdf1fc45f443443f349c5d9ae3adb0c4a0fdb067b74187ab 2013-08-21 17:35:58 ....A 844579 Virusshare.00085/HEUR-Trojan.Win32.Generic-20687dbc996d5a6d16c08a11d5b4a1e52f0b9e462ca31d0822029211c137ffd3 2013-08-21 22:08:52 ....A 232499 Virusshare.00085/HEUR-Trojan.Win32.Generic-206a8d91c455374ed736bdc67bea7859426e34e7085c9e68660d696785f6ae08 2013-08-21 20:20:24 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-206f6be970d8733faaec7d4b33b69cbc86d8b84161e3e168af53c9d3cd4bfc9c 2013-08-21 21:15:32 ....A 37404 Virusshare.00085/HEUR-Trojan.Win32.Generic-2073138a631831355fb01bd4f6cc98eecfe092be3c6646f7a039271c08d8866c 2013-08-21 19:37:48 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-207416b79d07f935027c663eba067b894d56170d7dbd03106702162be95077c0 2013-08-21 23:46:20 ....A 25520 Virusshare.00085/HEUR-Trojan.Win32.Generic-207ca8a592ff4e4390344699a49021fe6ca85935cc48131aee043526f6c46933 2013-08-21 19:46:08 ....A 300096 Virusshare.00085/HEUR-Trojan.Win32.Generic-20842e0f0bb7414b7e0fff0866f63d1b8b4c089c2e52257328fc05af3b221b4a 2013-08-22 04:16:14 ....A 139278 Virusshare.00085/HEUR-Trojan.Win32.Generic-2086624e582ba142c0efd97102e8dd64bdd8394a9c4306f36879bb5a7fd4e3c4 2013-08-21 22:50:14 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-20879d8a23084552dc48732772a5796cf7a00ed63fbaf7a721edae90a28ec931 2013-08-21 19:40:44 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-208d83960ce5bc8d045ebe0091b1340c2f31446f49b3b71626f045d5546e58bc 2013-08-21 17:13:12 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-208e04f7a60cc012f9665a66310342e5c6e9dbb92d066b23b1d2fa29d09503ab 2013-08-21 18:26:04 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2095888f9ebdf6e06b4f15d00c18cea68aee0bbdcb91599102a0378c0e7bbf39 2013-08-21 15:30:52 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-20966cbeefdb2c0d93dee93c96a34d99c4725987ed2fab1ee73bc6724d926ae8 2013-08-21 16:45:20 ....A 94903 Virusshare.00085/HEUR-Trojan.Win32.Generic-209807e39dbf2d75d23e449eb8326096c6859c6922904e215e5c7d72574337ad 2013-08-21 17:23:48 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-20981b9f765ec740e83ecb46177c02e6e3d71fbffe7e55bd7acb72b23505804d 2013-08-21 16:23:42 ....A 363520 Virusshare.00085/HEUR-Trojan.Win32.Generic-209916d0ed94c763df4caaf4cda6ed27558c2752d1e2c611703e346c01843c1a 2013-08-21 21:39:58 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-209af7d2aed545036ad7362acd4d55bfeeda9f6271fdad3ca802b5c0a76fdbab 2013-08-21 19:23:28 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-209c811c4e1b54c3a71afeea87c6519fdd2bb785516a1d4a6a833bbb8e5e979c 2013-08-21 17:04:32 ....A 92226 Virusshare.00085/HEUR-Trojan.Win32.Generic-209d30fc7b21acc05107ac925d075edd5fcfb6e68381a143ea81ef0df523813d 2013-08-21 15:40:28 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-209f827060dfcc97f3386d5d6ed1f61da7c8b6c0983bc593aecd101aac78b485 2013-08-21 21:49:12 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-20a1a3bcc5ba96c9cd730d89a2aa181582cbe8a301921a7493f31ec17a63cf3f 2013-08-21 17:35:44 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-20a6452ad8dde0dc8327279d31794d63e8738fa45d76210f7bd8d87be95cead5 2013-08-21 22:00:22 ....A 304030 Virusshare.00085/HEUR-Trojan.Win32.Generic-20a7feec8ef39253fcceaf71e755efda342a5fdec6f58df0bb1fa5eae9cdd9d7 2013-08-21 15:31:08 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-20ab877f07105a9ab09c521abdb6eade30ea46dbd61543f3bcc8e841952283d2 2013-08-21 21:20:22 ....A 23211619 Virusshare.00085/HEUR-Trojan.Win32.Generic-20af3fc924d79b2aceb83b856df56b5fa062d46ffd2c7dee3a2f4feec69ff2bf 2013-08-21 21:09:56 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-20b21fa98aac49996cf7241305bff98061d8ea0193de45f45b19202f7a433dea 2013-08-21 19:31:06 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-20b9d02646312aa2207af051c335044fd239a9e7f1f4656c65a5e55a34a59672 2013-08-21 18:22:08 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-20bb8871364a10073296a63a270ab02d7191304779fe90249ca521d8d1f7ba7f 2013-08-21 23:25:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-20bb8f0eb2e1eae086f1495167ec8413005a5e6e4bf53c61b4104cc287e36d20 2013-08-21 18:55:06 ....A 124832 Virusshare.00085/HEUR-Trojan.Win32.Generic-20bd506617ad47d431005f0d67ff23718f6a49f8da87bc1b03502288d2f8959b 2013-08-22 04:14:14 ....A 183571 Virusshare.00085/HEUR-Trojan.Win32.Generic-20c14f4c47d2c98f49fcdc45a6b51369345e24d0feb7947972d7a5415048f6dd 2013-08-21 16:13:26 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-20c5543e07f17856f8ffb60a3762f86a14b288c88c184ca7088e1ea3c3751ae8 2013-08-21 16:45:26 ....A 1445796 Virusshare.00085/HEUR-Trojan.Win32.Generic-20c56bce01e985fee38ca7e9c2f26b4e6b8b57cb6c8c5e97247dff5098262195 2013-08-21 23:28:28 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-20c5c93478d3985ae8c81757e5953b70b15e965fb66f136fdfacfe88f6b22671 2013-08-21 18:36:22 ....A 64058 Virusshare.00085/HEUR-Trojan.Win32.Generic-20cc881249d7ff3ccb2046ef934f624774eb1cfd0bb15894d0619a4aa3c4bd28 2013-08-21 22:18:32 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-20ce6d2eb401471c495076f38abafa4e888426cee823724b1b5c6abf26b89178 2013-08-21 22:47:42 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-20d0a636657ab4f6942179ab6b51b5287502c99d2d254dfd0ec8f69108a95db0 2013-08-22 00:17:08 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-20d1c8105f37b04351ce423407109f44e9ccbc28ce588e9fcf4c85437b6c808a 2013-08-21 22:15:18 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-20d9061bb517c2b347fd0c297f1ec6453208420a92719e398309face9da383e6 2013-08-22 00:19:06 ....A 10770944 Virusshare.00085/HEUR-Trojan.Win32.Generic-20da76a71328c5330bb94e828e273cdefa24ebb47c6565f2474b9d41b35ff226 2013-08-21 18:30:38 ....A 244780 Virusshare.00085/HEUR-Trojan.Win32.Generic-20dd5a8279923fe03b082ca74fcf88cf10cd753ccdaa7ca5bba3176e47a5d89d 2013-08-21 19:59:58 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-20deb4d11fe2c1b41785c491f99b747f8350f7c70d91a424f166be7e2c135859 2013-08-21 16:13:06 ....A 2028337 Virusshare.00085/HEUR-Trojan.Win32.Generic-20e50a17c5aecb20828e943cd60a6f2dc8acd71eada11fff2bd1789ba301c03d 2013-08-21 17:42:44 ....A 24552 Virusshare.00085/HEUR-Trojan.Win32.Generic-20e67be757e0cceb81b8f5def09cd8be238ad6323c374ff8abc7ef7513c82e51 2013-08-21 16:25:20 ....A 30480 Virusshare.00085/HEUR-Trojan.Win32.Generic-20e99b5a2c8b83c61981e30cac321e2aa5721cb0ebfedeb5b377fd7ac252c6ed 2013-08-22 00:03:48 ....A 390144 Virusshare.00085/HEUR-Trojan.Win32.Generic-20eb42b4a3975c1295a84196c70e1c6901428e518c4d9c29cab20621bf57d26d 2013-08-21 15:37:14 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-20ef5abc04f29a3cd1ee97d1f7a4135a2daa6562ac8f8003b423dafcc03a065d 2013-08-22 00:03:48 ....A 56900 Virusshare.00085/HEUR-Trojan.Win32.Generic-20f38219e73821395d5d43c971a753daa67676ab5ada16cd0a75a2d41870364b 2013-08-21 20:36:38 ....A 123541 Virusshare.00085/HEUR-Trojan.Win32.Generic-20f7f26a831191b458a9ab75c2654ac811032a6bf26490bf76b1dd7c05bb793d 2013-08-21 20:05:06 ....A 73220 Virusshare.00085/HEUR-Trojan.Win32.Generic-20fbb5a8e6298b0aba5e9edde25e570f29a9db48bdacec60d11bcf3df7501652 2013-08-21 19:45:26 ....A 203221 Virusshare.00085/HEUR-Trojan.Win32.Generic-20fdc7db3c5fe696c4630434638ddd66bd4d6224cf3f9f3fac88b7f25721d1f1 2013-08-21 20:58:24 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-20fe74b9a1231e58d6630f77880c7c4233afeeb22ce4dc9e3c20043b88a805de 2013-08-21 23:40:50 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2104121a92d477d509ddd6fade77f062fe954ca53e77d76e1ea736387a2572f6 2013-08-21 15:50:44 ....A 784744 Virusshare.00085/HEUR-Trojan.Win32.Generic-2104b28cda960f5ffe5928efd164c2b5309da2149dce188e48a6f85833997003 2013-08-21 17:11:54 ....A 563128 Virusshare.00085/HEUR-Trojan.Win32.Generic-2107965a0caf05eb5c2c8877c879e1630b66b5ae6381ec84d41e0c57f8f89637 2013-08-21 18:30:54 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-210a026bf4334579fe3adeab830754c1bf33b0740443a9d1e509edc1756806e6 2013-08-21 20:51:48 ....A 879616 Virusshare.00085/HEUR-Trojan.Win32.Generic-210cc5e6a227ad646f024c47db342d04314e88de088026be80c54406af9a2ec3 2013-08-21 16:34:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-210d3f406cf0a4662b98fda4c9ac662e81bf53d23d198e6a85f07f9b9ad54e9c 2013-08-21 16:11:54 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-210fac012f1898b5e4e75e433e7843666225fe1d45e69a735bd76224294a3cab 2013-08-21 23:32:06 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-2110719d31ffa397d1b929d4f074e2e629e6b3547c97e04236a3270724eb0065 2013-08-22 04:47:26 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2114630b75b2dc608205e6c0eb5e06c678665d0c21fac07f9e0e96804804657b 2013-08-22 04:43:22 ....A 879104 Virusshare.00085/HEUR-Trojan.Win32.Generic-21164b836eaebf66284737ad18595cd9fec7268551082141bc40591da53d2d99 2013-08-21 17:47:34 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-211730159bc01aafd8b4b15d4116c59571d5e044a248cd40484d96f81825a6d7 2013-08-21 22:42:44 ....A 45659 Virusshare.00085/HEUR-Trojan.Win32.Generic-211885360c81e7a79457fecae264bc14a657e59cf33bc2ea420888d45b2dc836 2013-08-21 21:37:28 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2118b56a5690fbba9c24550e2963981b4390b49d8cfc8f874b5d5040c60afef6 2013-08-21 23:17:50 ....A 380928 Virusshare.00085/HEUR-Trojan.Win32.Generic-2118fb7c76fc0b391a488d27cabc4b1843702ddea70e4c3e13ea973dc4235504 2013-08-21 23:31:58 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-211b939f493c4b64221181965b7fbe4ec231fc92f496c88e80f1e3641aedd7f4 2013-08-21 22:59:22 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-211db9caadc9be735098eef172f9b93095dbf281e846e06e4e853cd4bcac702a 2013-08-22 04:01:38 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-211e819ed7f8b52ce375aa11385ad33c411efe50c25e520cb6c49924fb02d7c6 2013-08-22 04:03:24 ....A 54616 Virusshare.00085/HEUR-Trojan.Win32.Generic-211f9dd1291d521b4dfd02b9fea8bffff91492563882dbcf5539cfb3893d545d 2013-08-21 16:19:28 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-21221adaf0e7b34cdc3ba4c2e30b51b04bca54dc0945d3a930725a22ac73eb8c 2013-08-21 18:53:34 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-212481eb3fb679fc282b0c8699ded8e6b7805c2c7e14ef88ec21c4c5ccd3a066 2013-08-21 21:16:52 ....A 230400 Virusshare.00085/HEUR-Trojan.Win32.Generic-212926c21e9d9492833531cd48e7dba71d6635447b20432edfb2991938d36f21 2013-08-21 17:24:52 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-212b5b1c06a79fdca87bbffc41fddc8ffccdef89ea8848c3ddedb68884e94fb5 2013-08-21 20:50:38 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-212ed825954812304faa584d4ea2e3cfadca4cab8202df5d1b15038e43d0f58e 2013-08-22 00:03:24 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-2133ce4a2557797cad7d94ee11ba852d39fe26baf98f9656d09508005d6aa2fa 2013-08-21 20:14:02 ....A 277096 Virusshare.00085/HEUR-Trojan.Win32.Generic-2136074285cc56b87958abc1ecc98c2131bbeb4c1bbe1375b2af0fd052ed8c1a 2013-08-21 15:52:12 ....A 61018 Virusshare.00085/HEUR-Trojan.Win32.Generic-213780195dcea36a8e2bcda97996bf6bc5a5d75737158abf7527747ed2e9b965 2013-08-21 19:37:54 ....A 734720 Virusshare.00085/HEUR-Trojan.Win32.Generic-213a67d2b63cda021c253383108e1e88fd8bdc41659649d81518951ae5d4545c 2013-08-21 16:46:52 ....A 2105215 Virusshare.00085/HEUR-Trojan.Win32.Generic-213d52feaaef746480224264f838d1b95d060431544b7f55674a92a1a84024ae 2013-08-21 22:42:22 ....A 98308 Virusshare.00085/HEUR-Trojan.Win32.Generic-213ecfcd51a00f7d340489cd30d52f6ef462b269d64e77ee5a575305a015d8de 2013-08-21 23:05:00 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-213fa931aa9da94a67a396a09678f0f33f25f9eb4255afa553950dc8df92f997 2013-08-21 23:21:50 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-214014273a09df74436d873547e073476df6cf500b198f0421bb37f1d154e607 2013-08-21 21:52:28 ....A 94226 Virusshare.00085/HEUR-Trojan.Win32.Generic-21470dbd7bdbb6a7367a9db86cbd49fd944238a93889f4cff1e3a129b0cdfd87 2013-08-21 18:45:26 ....A 1559552 Virusshare.00085/HEUR-Trojan.Win32.Generic-2147d1efba455e5a2913c23c7dfec9cae98a057517ee06f0d5250897e588cfbd 2013-08-22 04:09:36 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-2149a28dc9d28b27b4e453a37d70805c1c7b14e00775da431b75080a31db3be0 2013-08-21 22:35:46 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-214d2c4dd05c385b1f5c1951e0a724b89fc78b1157189ccd437b8218e65ec19a 2013-08-21 17:08:52 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-2156b7cb4080a8173f2ec07f51bdbda1711c469ed59c51336bf091f796172bb7 2013-08-21 15:58:10 ....A 1104384 Virusshare.00085/HEUR-Trojan.Win32.Generic-2157275875a96023cb462abb074c3b2fd8d05d06aefcae79d16b07d19fefd3e6 2013-08-21 20:09:32 ....A 323328 Virusshare.00085/HEUR-Trojan.Win32.Generic-21591ac8b17b7157a4007d53cc7778a4765d86814877e0dd950148784297ed12 2013-08-21 18:32:58 ....A 630784 Virusshare.00085/HEUR-Trojan.Win32.Generic-2159806ea8d259dcdfd81935c199405bec2b36084a6627eaa9b5a5ec509ae63c 2013-08-21 16:17:40 ....A 428544 Virusshare.00085/HEUR-Trojan.Win32.Generic-215bdd5402e2165d7b2c43b0f8a8164d3269fd3f09f2b30da384f03c0596e812 2013-08-21 22:09:32 ....A 24422 Virusshare.00085/HEUR-Trojan.Win32.Generic-215cb60a76c6b6c0d84f12d1b68637fdfd02ed6ac95a07c71e42f4b9107ca459 2013-08-21 19:27:22 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-216439d1e299d93db356e310ed86f946edf18046d958a8a5d7f473d711b12aa4 2013-08-21 16:26:48 ....A 202774 Virusshare.00085/HEUR-Trojan.Win32.Generic-21658e03e6bb76803c7822137d1549838b0615df62a29abc8ff7b0740921079a 2013-08-22 04:36:18 ....A 67671 Virusshare.00085/HEUR-Trojan.Win32.Generic-2165daf762b731459fca7ca135ec5569daaec4fb8d38fdbb4d051636a81a6462 2013-08-21 19:00:22 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-2166bb715bef0f059f59050fcc3319360f524af8d5894d51aea7f80e7b9f5570 2013-08-21 17:31:52 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2169ec40c78439d21835a1d3f0370dc25aaa8e44220622a426808a7f8f176a25 2013-08-21 15:29:38 ....A 477456 Virusshare.00085/HEUR-Trojan.Win32.Generic-216cc40daf821a822f6b2987e8e16272b10b4a5a0779335367b45869942071f3 2013-08-21 15:48:54 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-216eafe8a9d494d05d834186b9c44965f0a3cfde068eb1dbded1baf42660f5d7 2013-08-21 18:20:20 ....A 532555 Virusshare.00085/HEUR-Trojan.Win32.Generic-2174ca5e42729b50054fde4cedd872bcf0a1a76c006ea028f38db361cbd81ae6 2013-08-21 20:10:32 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-2176354ec491c3caf6f1a1ecb1adb0c63546d98d7142594d7aae86029abc1f47 2013-08-21 16:06:42 ....A 251374 Virusshare.00085/HEUR-Trojan.Win32.Generic-217704843c82cc0c424fd28d3ba388e1955c4791f545450e49f85d772d76d77f 2013-08-21 21:44:12 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-217f3b924c9431f1b95c50a20840591e400e0c7e0b61fec79067bee2f0000469 2013-08-21 19:24:24 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-217f554a333cffa8185e8dd705db79765c31ebff0a3e811a7ca7ac86e947cebc 2013-08-21 17:27:48 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-21839619e4b8f3394252377bf8383deea0a325688a2c603871bdc558b2ee640e 2013-08-21 16:04:26 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-21857e054645f25ab4832b0e13f53f5bea11d3deaa28232c95a64042dc64096d 2013-08-21 21:07:34 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-218824fa9f11a32a7f61bcd417d1fa4c7a3307cc17c35e04dbea9efb44d8c123 2013-08-21 22:02:50 ....A 297834 Virusshare.00085/HEUR-Trojan.Win32.Generic-218bcb771d40ad9ad09e986e2ddc34b908ec85be1e027e63e4f42b454b573359 2013-08-21 15:42:18 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-218c171b08e23aa597676b325410becc69cba2df697264755bdc0065088401da 2013-08-21 16:40:40 ....A 1723904 Virusshare.00085/HEUR-Trojan.Win32.Generic-218e825739c22212c52a7171c2fcca659bbf1504ef231ca6ccc93d9dbc14dc43 2013-08-21 19:09:00 ....A 271229 Virusshare.00085/HEUR-Trojan.Win32.Generic-21943a9aa49a3b70a5e5a9634322b2622bc5c7f09084b041c08198ffcd133134 2013-08-21 21:35:20 ....A 178409 Virusshare.00085/HEUR-Trojan.Win32.Generic-2195dd9b3198b27902d3f14eb40250b5ca3a26a66f6e4c79c28f8b8ca0b27d83 2013-08-21 16:14:54 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-219b0177683b582f4553d0bcceed9f0bc71ab19fcaed8a7761673347f9b31462 2013-08-21 18:53:24 ....A 795648 Virusshare.00085/HEUR-Trojan.Win32.Generic-219c413c76228a86aadab28605ca8b68464ff39d8613fef1a9b91e6ab7d7de94 2013-08-21 19:51:04 ....A 616960 Virusshare.00085/HEUR-Trojan.Win32.Generic-219ddbb614992447abe80ad83bb179149d30103dfd6b22dfca07f5e4a2983bb0 2013-08-21 21:12:44 ....A 2830986 Virusshare.00085/HEUR-Trojan.Win32.Generic-21a5fe4313ebebd3b9516033c954e940306136ca406c1602fb61743f5fdaa742 2013-08-21 23:20:56 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-21a813917d60823a15b2783e270f26c5de8ad564b1dafda02369eba39f93bb5f 2013-08-21 22:37:52 ....A 595263 Virusshare.00085/HEUR-Trojan.Win32.Generic-21a854b5fc7aebb14dea8d40d48cfcb60488399d0cc95380ce3b9798c7a65e82 2013-08-21 16:32:56 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-21a8b5906bac391f2b237d119c2e8a5ae5ed34a75dbf91f4fd6f9e43754e0504 2013-08-21 23:36:56 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ac4a77e34e20b64b38c9c6d564276d99314f71816eb57ae569bbc8c1594b07 2013-08-21 18:11:48 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ac7cfd28a5545fda94f5b40b8ec8b991a6c49bf24dac6f6f585b16363a690b 2013-08-21 19:25:36 ....A 332800 Virusshare.00085/HEUR-Trojan.Win32.Generic-21af737ee4f56e3213f0af3e2bbf6d374d1ddae3e91023bf9ae7a4ba8b0bc27d 2013-08-21 22:18:04 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-21b1acdf707226c284bdb069c2c7bc538d4969528b33c400b9e14e06057e611e 2013-08-21 22:27:12 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-21b597bc7b90229ceb133db0c132744ee45978f367476b8799e06de25ebbfb01 2013-08-21 19:46:22 ....A 5122560 Virusshare.00085/HEUR-Trojan.Win32.Generic-21b6e68092de1e27c3590f6fe5b6c886e95ca336ed386d5dce316b8e92e255ae 2013-08-21 21:00:46 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-21bb19c33836697cabe15577d6a81b520d42a2a4f6827a44e5e2076e8c20297e 2013-08-21 21:37:14 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-21bf577861d2588c9c1a71a1f4c97bc9c44f8437fd91036704b24410c13f61b8 2013-08-22 04:03:10 ....A 98830 Virusshare.00085/HEUR-Trojan.Win32.Generic-21c06c7d91f49940ac704af2bb3083d11157dda01198bc6e7863c68f3eb6b171 2013-08-21 21:33:18 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-21c09d33e6af805c948cb6795d93af21cf183d9c964f8a591c3a6bde386c0421 2013-08-21 21:47:34 ....A 67968 Virusshare.00085/HEUR-Trojan.Win32.Generic-21c2e0919b22fce6be368df9b141d2be36bc9c029b2442db8eeec51a5f92efd3 2013-08-21 19:16:26 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-21c6640bcf6c5209808f9592a9093b9ba2b893bb0f9375f4b2647cdb59084e7d 2013-08-21 19:13:10 ....A 23704 Virusshare.00085/HEUR-Trojan.Win32.Generic-21c8c725687c923c2f3bd97dd737c192c13ac06d08cdfb0af439a970f8468364 2013-08-21 18:02:14 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-21c94f29353cce6ae386e76c66d5d947511b025a96f8f59bc7f21be255abf3bc 2013-08-21 15:59:46 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ca9a367750af4dfe409ac86d6b937e39c80e3ab77d0e37716dd3f4f8c31c83 2013-08-21 15:38:08 ....A 61397 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ce5ffd649f5b963ef73fa7206200001f85188c6b52067556cfaaf4d11ef29e 2013-08-21 15:43:50 ....A 92029 Virusshare.00085/HEUR-Trojan.Win32.Generic-21d02da01c181bf94332bee4d450c9c8b14291c52b7f39eb2dbf548987d50d14 2013-08-22 04:38:36 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-21d5f5a23b63c8e564bedfa7294b4f1ea413eb591b4cbcb04bb006c7ebaf8254 2013-08-22 04:53:26 ....A 320624 Virusshare.00085/HEUR-Trojan.Win32.Generic-21d6f8f34682b67fa5a9dbe54b217b240bff777f97475402953d261ef8114ad8 2013-08-21 18:19:44 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-21d7d47d2542f743fce1618fa852ae19e2f3aba5d379a1d839fe7f853d93da71 2013-08-21 18:05:10 ....A 1970688 Virusshare.00085/HEUR-Trojan.Win32.Generic-21de0ecbd078460c86821680d488f28c839c2c2c4e448d8cb9df339c33feb217 2013-08-21 18:06:54 ....A 199808 Virusshare.00085/HEUR-Trojan.Win32.Generic-21e1326d55629f752e1ac61f7e066d2c4875f69c071de8a56e450a1f497a7ee3 2013-08-21 18:02:08 ....A 787444 Virusshare.00085/HEUR-Trojan.Win32.Generic-21e44749f7b044b3b6b9b78723fac1e81dd04f5a5825ff045fcfbc86d88328de 2013-08-21 23:56:38 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ebbc8c4fc7ac096f384b85652e22f7fccd67b8b703faaab49ba6b2887208a9 2013-08-21 18:21:30 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ebc2c6928a58d44458b0ffe6c377d8cfe4070f1306a6fd2133cc7b76d44a8d 2013-08-21 18:55:30 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ecaa566d6f6edd48cdb3c38026a260465c63a57143ed3c735b3b2aa499c708 2013-08-21 20:41:26 ....A 6818816 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ecb7ad943eea99880483f278f98cf5c46c64af3cb723add6b27bd6e35d1376 2013-08-21 21:51:26 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-21ef6fd0d0c254c42593754beb96e6600b19eaab8e5cc0f303150ce38ca2aa5a 2013-08-22 00:16:12 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-21f20f152cbbf47c35b7a58d4f8929aeaef61b248cc96697a9f435e292a68e5f 2013-08-21 21:26:26 ....A 703018 Virusshare.00085/HEUR-Trojan.Win32.Generic-21f3659ce1c210514c88dd28b6aaa17c77ae58cc8b7e009b005295bcf67f81fb 2013-08-21 22:44:34 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-21f924352d3a790f882655b8a557b6b479ae0038c8aa86a30fbcded47519c7d8 2013-08-21 20:47:52 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-21fda46d6ae4db57f1c64405c09f8e58ba756147346b98ab1365b1a59222d486 2013-08-21 15:25:12 ....A 387072 Virusshare.00085/HEUR-Trojan.Win32.Generic-22066214c8f1d502b3cce9adea5ac3fe009fa9c3102fb8faf86339ee1506ee26 2013-08-21 16:27:00 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-220a4f6a0ab1b2060ef62648df97e02ad6ee009a0b0019492143e9bc44de3c26 2013-08-22 05:10:04 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-220a846c0d0d82cf880193c791c1a5bfd3db4972dd3f52dfb7bf9f5ac82357cc 2013-08-21 22:14:44 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-220e07b9b3a90d1746e7b9cb4391f00ac8880c41a6a880b895cbc3a7c030638f 2013-08-21 20:53:38 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-220e23231080a3f48b6c328efb1ad4e2eb56411dcea93735aa51397a1249d3ec 2013-08-21 19:31:42 ....A 314816 Virusshare.00085/HEUR-Trojan.Win32.Generic-220f487cc70611a422a2353ef81d8fc521b5d97f22063e7ec1d0df8df541f8c2 2013-08-21 23:09:14 ....A 334848 Virusshare.00085/HEUR-Trojan.Win32.Generic-2214f38ca999670f8b8339a8d1cf1c704583d6119f338412b24e341f9c3811fe 2013-08-21 22:38:50 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-221519d2fb18f63b159b866cbe18d414aaed26438f61d8efdd2bc17aaa003110 2013-08-21 15:59:44 ....A 581120 Virusshare.00085/HEUR-Trojan.Win32.Generic-2215630e8e552327ff6f5ab5c79d2ffb85f66e91bb3d2da8879de0bc02e76df9 2013-08-21 17:15:02 ....A 707584 Virusshare.00085/HEUR-Trojan.Win32.Generic-2215c674b68052284b3022c33beaa2f989d737aefb75d6462204fc9fedea83df 2013-08-21 17:14:58 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-2218e8927c7eab8f3670fbc85bad4f3b2c4efea1173951bcfcb3abfbd3434054 2013-08-21 21:57:00 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-22205dc5a2af06dd529d5820a63a3bfb5339f8a2d4157af54fb0e28b94f95088 2013-08-21 18:42:18 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-222a41ee931b2e630f84a926a2378b416ed21cda97f1cf1e7e854dc2f636e99a 2013-08-21 21:56:12 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-222bc6f9e774229bfae1db26b2008400129e6eec455baf14db6ae94990696854 2013-08-22 04:47:14 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-222ee6d8ac1ed726431d7cee9b9b84e7711271cb2c3dea29672239600b1827ec 2013-08-21 21:30:54 ....A 144767 Virusshare.00085/HEUR-Trojan.Win32.Generic-222fb85f4c12ec05145be55963fe01919a9c58cc84780c19a8679cf11da70f06 2013-08-21 21:30:00 ....A 540161 Virusshare.00085/HEUR-Trojan.Win32.Generic-22301bb3f26f7809126279531ba164704daf50b3f50d46342a2c977377945465 2013-08-22 00:06:54 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-22326f9541fa095dae18c9da3dd3dfbd04cfe6367af3757b8e16a5286a8475b0 2013-08-21 19:59:48 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-22351c6860c526b1ccdbf6870b715dc28edebf23a2990af4f0061ea3c370a27b 2013-08-21 19:16:02 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-2236a046a6fa704fdcb435208f81366402e3daedd83333119065b8cc93ebcf80 2013-08-21 22:08:36 ....A 383907 Virusshare.00085/HEUR-Trojan.Win32.Generic-22375b34de8dfb7759cd75dec84675a9110819d5082d6bac0e8bba9f656b8fa8 2013-08-21 16:53:22 ....A 64156 Virusshare.00085/HEUR-Trojan.Win32.Generic-2239f74cb1d24b44e4e50d87414f4f16640de468c555c6f1dddac3107429f5ad 2013-08-22 04:09:04 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Generic-223e620091fd07ac762e68cca3b988910e7b84f781f1abd90c396dd9b321d476 2013-08-21 18:40:06 ....A 265735 Virusshare.00085/HEUR-Trojan.Win32.Generic-223f00dfde51b99d0ab818a9381da6e0c56c8d73098055711a97490fd4b9d29f 2013-08-21 20:38:22 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-2241e61f6c2885596663afcf09931222e9f4080cd063df85688b549884a745c0 2013-08-21 19:50:12 ....A 6111232 Virusshare.00085/HEUR-Trojan.Win32.Generic-2241e6b437dcb223c25fddd07f9f1dd8ee146dde96031c1c71e7f2efe20afa28 2013-08-21 18:09:18 ....A 385536 Virusshare.00085/HEUR-Trojan.Win32.Generic-224d962afe2f5ebc8eb23e307e60d48223a31f4a5a49c9571127a20160e9dba2 2013-08-21 22:17:14 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-224db953fa3cb38a2591efe0b2cbdb3eca260ff65f659e77249d086f0fe39dd7 2013-08-21 18:18:08 ....A 21880 Virusshare.00085/HEUR-Trojan.Win32.Generic-224fd16820bb064c5f396a300d97900c416a4e35a296f2ffef7bdc036e2dd81e 2013-08-21 22:35:10 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-225197153505471e2c22d1028e12cc50608ef3ef5c18641db1f84d3ad5ec64ea 2013-08-21 23:18:22 ....A 101931 Virusshare.00085/HEUR-Trojan.Win32.Generic-2252bb8b335053a11f2f39b44e6492c166cf268ece0ed8fba8c3df4483d57e5d 2013-08-21 21:45:50 ....A 117629 Virusshare.00085/HEUR-Trojan.Win32.Generic-2254a0cf2a1c4ee1c95db54315b25696d703455f86c322f16969ec17e92e6c2d 2013-08-21 21:36:52 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-225b642f4981d1920ee77a9fe242c37471c40b4cfd82f1bce364ee5da343cf91 2013-08-21 17:31:22 ....A 64778 Virusshare.00085/HEUR-Trojan.Win32.Generic-225c44d5ba97eb6271313d6b1f557a8fe36cfba7a310ffd8396cc9d79311a4a9 2013-08-21 21:36:26 ....A 470528 Virusshare.00085/HEUR-Trojan.Win32.Generic-225d8abdc87aff71a807d8a2d94a7d68917d8f91d864728e6be85ab2f1369eae 2013-08-21 19:25:20 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-22603415bf9ec8b6e62096fdba333cd7191a725c7f467d4e1be09580c3687a02 2013-08-21 20:33:08 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2262bff404228033205d68562a316b4b35165a7f0ac695ca56bdafc50372b971 2013-08-21 22:49:54 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-2265de90f40101ad6ab6e3388d772f6fbb8d2455956d4f56bdedb2cd739b919c 2013-08-21 22:04:58 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-2274c1787eae04c80ef999d6186d2f7ec5ebbacbbaf51fd981774ea35904f886 2013-08-21 15:32:46 ....A 551930 Virusshare.00085/HEUR-Trojan.Win32.Generic-227b20efdf29951593390735bbec6075e686a1aecf450dce5cb179e9688c167d 2013-08-21 16:38:46 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-227b5bb2447c183d09d1986088c7e894800a6976028302c805c494eabae523db 2013-08-21 19:02:18 ....A 139541 Virusshare.00085/HEUR-Trojan.Win32.Generic-22821c9eee4d623e712f6912d176122e51e406da6d80071d944c8615127fee91 2013-08-21 17:33:16 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-22826932e8e70fb0db262feb67cf01f58cf90becdf2ded25a05d8c6109ab566b 2013-08-21 20:15:44 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-2282e285f79595b956209bc1241e87c27fad53dd07d099a9534ada84816628ba 2013-08-21 22:55:50 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-22842206022b7c0baa7efab8d764c518c72779dd59b50d2f0c8ea1bab5d93ff2 2013-08-21 19:28:26 ....A 7899383 Virusshare.00085/HEUR-Trojan.Win32.Generic-2285fd4a1e37d170cce761e8401188387386f73870e650b770351d0cc9cf4942 2013-08-21 18:34:44 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-2289b347d21040f951a0ee0d1b2aa4ab0ff6a022335d07277264e7e4d0a9f7fb 2013-08-22 00:03:52 ....A 5248600 Virusshare.00085/HEUR-Trojan.Win32.Generic-228a895c57ffb42ceb7447b768e152386f31a3deb4254bd987fb1eab358bd6ac 2013-08-21 20:57:54 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-228bddaa285a16b551c46dff7331b0b3c9791ae9619c8c69a2a5cae213a81e81 2013-08-21 16:05:54 ....A 38332 Virusshare.00085/HEUR-Trojan.Win32.Generic-228c8386c12d7e821890178f65594070a8e5291f03c6c84c850d9593c5c2c3a4 2013-08-21 23:24:32 ....A 201268 Virusshare.00085/HEUR-Trojan.Win32.Generic-228cc0f6799e5fc4c68418a69f74b86c8392a86bb970a70d0694022a1246ac24 2013-08-21 18:09:38 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-228cc1eb9cb0c770fc8b7a1d08a212148771bdd943448afb09f604a2a710ff8b 2013-08-22 04:04:50 ....A 1027912 Virusshare.00085/HEUR-Trojan.Win32.Generic-2295b9a354e3b9e670105ceff6c14e8f771bf80891a8df9e4bf99be04558a6f7 2013-08-21 23:26:56 ....A 1027584 Virusshare.00085/HEUR-Trojan.Win32.Generic-229d621c3440f805f2ae0b23a164a6921603c6a7d0faccbafd8a6221564b92e6 2013-08-22 00:20:30 ....A 4970248 Virusshare.00085/HEUR-Trojan.Win32.Generic-229e61721b36113f8e814fb138f8911e76a2363fdd4cb94fd2b563bb5dea16e2 2013-08-21 21:18:20 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-229f7e3b8252017c01b8414e404d28f822102d933fdfac4a210eb4de45d57e0f 2013-08-21 18:35:44 ....A 79950 Virusshare.00085/HEUR-Trojan.Win32.Generic-22a2ca86d5340ca388309f1881fb6ce17c265da485b35dd28f993988fe0e5aae 2013-08-21 23:16:32 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-22a3668aceb37898388c8d1f37079e26dd93c83d6e9d31c98a9e8ca978cb74bd 2013-08-21 23:52:56 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-22a5c3ff645733532fb43d3deb81c4eb1031f757e4c7727711440cece83afade 2013-08-21 22:40:00 ....A 101357 Virusshare.00085/HEUR-Trojan.Win32.Generic-22a7ef9ee83d65934d69c6701b2037347b8154863e9c947fd337df1abe92ff4f 2013-08-21 20:32:54 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-22ab22f973c929444dc78e29f55ab43ba554b632ad98355d9d42ab5b92cd89d7 2013-08-21 22:54:54 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-22abca35c6c502aa7271dd01f26c17cfd511729eb300850b0efce66fc0a26cb3 2013-08-21 20:45:44 ....A 124552 Virusshare.00085/HEUR-Trojan.Win32.Generic-22b67763b461430f95abb72b7f246844390c5262f765980c179c672351bc4cd7 2013-08-21 20:24:22 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-22bb36e652aef6e0d02fd284954bffc71eeb2913a85ae00846da697d9a103c37 2013-08-21 18:08:56 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-22bb7e92982d0162c4ff6c3fa4f7f5e01a8aabced3fc2167a5e385b68f0b00e5 2013-08-21 20:53:34 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-22bbedcbadfb63c8fb78c06ca264749b7812ac82c959f45145b90b90e604561d 2013-08-21 18:27:48 ....A 317370 Virusshare.00085/HEUR-Trojan.Win32.Generic-22c079a6b68c0b85c7bef6597297575e09a5d641909e8acda97be2d45011bbbc 2013-08-21 19:39:44 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-22c7a34b5a03ece01105d083bfa675794949ddde11de5cf72f7e706330906d8d 2013-08-21 21:50:00 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-22cedd6f68d29597c3a5e455524b0d7f1654f62a31700e19f46b510abba6bc66 2013-08-21 19:27:02 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-22cf45e433c1050a5388840a954c0c2ace5b6ceab24684fb28c5dca7e86adb87 2013-08-21 19:14:38 ....A 795648 Virusshare.00085/HEUR-Trojan.Win32.Generic-22cfe91ff87384f2c3baec33ab479e04cfd38bbd2f1aa799a18b5eb985c61c1e 2013-08-22 00:19:20 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-22d29bad01b31d937255576c69eed4839f26d210b02890988ca29c3c4a855f3a 2013-08-21 16:49:30 ....A 352269 Virusshare.00085/HEUR-Trojan.Win32.Generic-22d8edd5b692f19f7ac85743b1cde8f26a95e7fba506a2ca4fa2a938ee4215cd 2013-08-21 21:49:44 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-22d96136acbe50a5b4250a976deed9dc32f2a5fceba085e962977c4f9bc17d3b 2013-08-21 20:47:52 ....A 405505 Virusshare.00085/HEUR-Trojan.Win32.Generic-22de5ddef2cd797cc37610e13899a4da02e9ff2d78b3636926ac71bfaf45fdb5 2013-08-22 00:11:36 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-22dfb61ed9f324c1524c7ebadce751034a54fc4f1c2e1510641963a8c61d97aa 2013-08-21 18:58:40 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-22e224b18115db16e5d7c2ff314fdd3fc59619395f4429a41a5aa450ad25d9f7 2013-08-21 20:43:48 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-22e83b97eaca0ffda9ac9462c873ecea434e3e231290b27dd2d12b45572bfd87 2013-08-21 23:29:52 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-22e88cb36ab123804255255d65fd2c6ea3112ded6375bd123ca68345c766efac 2013-08-21 21:19:58 ....A 202542 Virusshare.00085/HEUR-Trojan.Win32.Generic-22eb5234bc196086ad90d197a8e74e4374076bc72dd78ba7b596a27136feee2e 2013-08-21 18:30:42 ....A 511531 Virusshare.00085/HEUR-Trojan.Win32.Generic-22ee5842be0b3c11be0e3c97a928054c65308b64d5e46a24380fa72c55c466dd 2013-08-22 04:02:44 ....A 263535 Virusshare.00085/HEUR-Trojan.Win32.Generic-22f2399caad01de8fd46f48d2a8a58583b4bf79b210db4c96085db1e5a7680cb 2013-08-21 22:35:58 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-22f3cb84c4de9b8c51a5a32ad1c57baf00990fe6bf0b2bb81c7e1719107e6042 2013-08-21 15:23:52 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-22f4c74d81cd4d2832124b0acf0271f0f0d71051eb5631c92583e5f75017d83e 2013-08-21 15:29:04 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-22f64751de618f313640a3791c018a71625bd4f5f148812b1d965845d147db12 2013-08-21 23:22:10 ....A 540160 Virusshare.00085/HEUR-Trojan.Win32.Generic-22f983b30dfb87e3951480a6c84130afce651144b8ecf78d04db8855772e60d0 2013-08-21 21:06:32 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-22f9ff75a727a5c7d2509df247079fc220fb441282f055ab2ea008c72cd55ba8 2013-08-21 15:33:36 ....A 314416 Virusshare.00085/HEUR-Trojan.Win32.Generic-22fa4ea62f419c382c32003c2cb69dae4cf3a5a279eedddd0916293f0de9c16b 2013-08-21 16:07:42 ....A 383507 Virusshare.00085/HEUR-Trojan.Win32.Generic-22fa9d0706f341d7abfcae07af88c9fd7eed0c4afd71435738747bfa3670cfd5 2013-08-21 15:53:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-22fb35fec98cd17bf04becc488bcf5ff2449bb11ea18d05d61ccb5a37a91c17e 2013-08-21 19:54:40 ....A 958464 Virusshare.00085/HEUR-Trojan.Win32.Generic-22fb3bc607a5a3008fa79f606cff2d919db010ca1d22c36f55eec6e635323b88 2013-08-22 00:03:54 ....A 196620 Virusshare.00085/HEUR-Trojan.Win32.Generic-22fb75c4e8951788fbd28d60eb79c8903243967d16eb9d4a6f2ffc95025614d0 2013-08-21 19:20:22 ....A 131392 Virusshare.00085/HEUR-Trojan.Win32.Generic-230378842ab7c163764335c32af810a1c5f939459dc9c30fa109be292541a8fe 2013-08-21 15:31:34 ....A 176698 Virusshare.00085/HEUR-Trojan.Win32.Generic-230833d1e62b9702a7655dbd8a92b47d0a98448c2b7434b728e6d0f37211808b 2013-08-21 20:27:02 ....A 113664 Virusshare.00085/HEUR-Trojan.Win32.Generic-230c9aa5b6b7fc5ab2d60b2288743012c65d4444bebed968c1199b506abce731 2013-08-21 17:11:26 ....A 365568 Virusshare.00085/HEUR-Trojan.Win32.Generic-230d058b4ae771beb438a70d9a96bb487eb24bcbf9bac7ff8d235592aafa0ba6 2013-08-21 17:11:32 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-230d0bfaf78ce403b20a2e41d5df4004c95bba3263358c5c98964b113a44a789 2013-08-21 20:37:18 ....A 333824 Virusshare.00085/HEUR-Trojan.Win32.Generic-230f58f715f88c6e2281684d9fef4df54733f5fd5daa5153099171917c2b1485 2013-08-21 19:02:48 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-231102f005f0ba742e90b71355092eca7237d8c63d952f2ad7850ea9fd7d535a 2013-08-21 18:14:46 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-2311f7623e7e8b532a926c575bdeb9278b8e48f298728d8b7daa9f2038ee4194 2013-08-21 18:04:34 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-23122445dcf3ecd2151663e879f878245addf4f07b1b85146388435c36f52f70 2013-08-22 04:10:46 ....A 53204 Virusshare.00085/HEUR-Trojan.Win32.Generic-23128dd8c07d0ac9115bdfd843f91c592922cede028d08446235bc4fa96b115a 2013-08-21 20:10:00 ....A 626688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2313a97f3ca1f517b8dddfd6308647e7c442cdf6d137fc54dd88471777184d71 2013-08-21 21:10:56 ....A 811520 Virusshare.00085/HEUR-Trojan.Win32.Generic-2319cf65c4ec3e364ff589883d39f7b4a5a80780b0fa1b48332dd037b678d27d 2013-08-21 17:25:52 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-231c67fcbcc61c07b6518a9d399910091cc8eb700ce7f2a60d88f4e9e6feed80 2013-08-21 22:47:46 ....A 920150 Virusshare.00085/HEUR-Trojan.Win32.Generic-231dc1fffcf6848d1c9dd2ff5bdef685f3f16cdeab99188a5a4c12a153fba4c4 2013-08-21 23:44:00 ....A 1559552 Virusshare.00085/HEUR-Trojan.Win32.Generic-2320b35f63c95747682bae1e48b3b6c28413f75f386596123fad361599a48462 2013-08-21 22:54:10 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-23219ff9deca248a2a8f5e362c06a455175858494b3f4bdc828b696db5d94660 2013-08-21 20:24:14 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-23260ea85acae12ef2816e8ff03f092988e38ac59f01980ce5a638f23d17a9c1 2013-08-21 16:51:12 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-2327d5bd76251f852a552bb724ebe121a09efff75e68bc0c79e016a3f0082e24 2013-08-21 22:23:58 ....A 6144 Virusshare.00085/HEUR-Trojan.Win32.Generic-23282162f817c7ee8f7ea7e0c14a893c8b15c14a77bd3d1f0503e69352692bba 2013-08-21 22:00:30 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-232e4192206d83b6825ce6cdbce6e5fe6d4c150e1251b54e777af9d47496a543 2013-08-21 21:21:36 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-232fd87c8d6224e7113896a332f48326ffac55e92e66eef8d28c13b3aaabdac6 2013-08-21 17:40:52 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-23327047b43701a787fad238f4250fc4934434406439e776644cb5fefdf68335 2013-08-21 20:38:04 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-233641cd9db4b90646652a993165dae45e5d4227c4694e6765102d0e82d3d79c 2013-08-21 23:03:12 ....A 1940480 Virusshare.00085/HEUR-Trojan.Win32.Generic-23378488cc0ec1a689a49eab05419d808376ee4930c6c45702aac13c2d2b704a 2013-08-21 23:23:20 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-233859af54554857a5fbb609fad54a494d02d654af5119448de40fcc055246fa 2013-08-21 22:38:56 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-2340efcf87863b0e764e02070c383a07219d6f4c7b9e6081f7ef7633ccc6d27b 2013-08-21 15:38:48 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-23425c02b83107a09ce6cd6486da8016174bbb246db0a068c545f0f7b01e0e9d 2013-08-21 19:26:58 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-2344033c55fc3249174e0afdaf387eef3361c2cf32bac2ad51d3c7f3f0389581 2013-08-21 20:04:36 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2346f3bfedd0f26c0230205c83630d7c6b11cf891deaa65cf1a0133a402b261d 2013-08-21 21:59:10 ....A 157348 Virusshare.00085/HEUR-Trojan.Win32.Generic-23472ccd1815512e3c00233ef1f1d63a81b9091734c8168280419414957b282c 2013-08-21 23:02:48 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-2351a787ee8c2d22d317ad2b558e107934fad0a3dd28223242dfd830c074c122 2013-08-21 23:11:52 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2357827ce879ed52864fb805d6fde0809a98a36c37b8a299a721c078b6be6b90 2013-08-21 15:54:50 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-23594d762425de35dd269bfd8144833cd57a438d7bfb532fab39bfc8aa6c18cb 2013-08-21 22:26:48 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-235e32d63395df7ad6dcd11f12b6556024c7f4be6a841999a04267abfc6f8690 2013-08-22 04:49:14 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2361995524bb250016da0462ddf490e4984e61bb2e6dfe5ffa1b327c4ff3d222 2013-08-21 20:55:00 ....A 21133 Virusshare.00085/HEUR-Trojan.Win32.Generic-2363b917997352816ee0df8b0a83e0fbcedc532cedd49c2024a614b967c4fdd4 2013-08-21 20:15:22 ....A 771072 Virusshare.00085/HEUR-Trojan.Win32.Generic-2364b75d6d260cb47ec85f5e4dd55532c7c8b9dad5007c3403ec95c4cde1b855 2013-08-21 21:49:56 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2365b787a354626a2d8d74a3971a67dc15729385dadd068e0cb5184c2084dce8 2013-08-21 23:00:50 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-236a115640b21867c806ec94e505a24f8cb9df6fabb93c5fbf502804a4d96d3d 2013-08-21 16:49:22 ....A 63079 Virusshare.00085/HEUR-Trojan.Win32.Generic-236ca4049c25408146237bd38938ca413e0ecc31e2ce9445484873a7f207843c 2013-08-21 21:48:16 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-237420550f30af08e42e9b3724cf81fb2ecda6fba646fb43f4fa5336e0b7f126 2013-08-21 20:45:40 ....A 305034 Virusshare.00085/HEUR-Trojan.Win32.Generic-237bd35a6abb6965eff61d21d7d784c621a004d35fc63248c4a2012d0bf1e7fe 2013-08-21 18:51:06 ....A 397611 Virusshare.00085/HEUR-Trojan.Win32.Generic-23800367452a2550bf0dd194f88ca05b90b3d30aa3ea52112de55290fc008bc9 2013-08-21 19:22:08 ....A 250647 Virusshare.00085/HEUR-Trojan.Win32.Generic-23884799511d4dd2bf5cf0669a84d39ca14900ce614134a86901dc7a6748146c 2013-08-21 15:52:24 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-2389ee81690b49f29303d4cfe2e615a25871043c176b6d0400b2a72cf97971ab 2013-08-21 19:58:02 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-238c11711a6c464d88243c3941ec6d38236c76192464d40a578b315433e37c13 2013-08-21 23:01:52 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-2391a1af20f89e9b174ec77e2890b815eb39075ad40ef2e08af4927bc72b6236 2013-08-21 17:34:30 ....A 1158656 Virusshare.00085/HEUR-Trojan.Win32.Generic-23930176aed15be1792ea466f0f6ec1b214bba906d1fced4176d6d7fd9d202db 2013-08-21 19:15:00 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-2393fd555bf47d2b5a195a11b51b9e20e5511dd5f2d7433fcc122189f54ac3c0 2013-08-21 16:50:12 ....A 1009152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2397b12ba2e3866729a84a0e5ebf6033a60bdca8543715660054cdb2ef88e2a0 2013-08-21 16:11:08 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-2399fbba45f315b27318afecba4be2871cd46cfecab06e2517bf0e1c9f7027e5 2013-08-21 15:59:24 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-23a5faef748cf1834273a4ec4cce6112973323bdd439584c72f3a6b62dc61523 2013-08-21 23:55:06 ....A 721920 Virusshare.00085/HEUR-Trojan.Win32.Generic-23a9dd2435a2b4f41fd2addceb8768c4a5ac4df69a3befcec409e21d8f16350e 2013-08-21 21:08:14 ....A 9856 Virusshare.00085/HEUR-Trojan.Win32.Generic-23aac2a9c3c296b5975cad4e7ad6b6b9d9a8e7356fd9ee07a350a9fb7279296a 2013-08-21 23:37:26 ....A 74109 Virusshare.00085/HEUR-Trojan.Win32.Generic-23ac72dc678af0d2c32fe44762213af90986365e9b004fef7fa3960f8adb9aa2 2013-08-21 16:51:12 ....A 26668 Virusshare.00085/HEUR-Trojan.Win32.Generic-23acc2fecde09e5d34188eef3563a35bb85115955f777011ba7b6f9bd25b316c 2013-08-21 21:35:20 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-23b0d4578d99fbc0970798ab2ad5871fac27c6e5994ca82992a44074131676fd 2013-08-21 21:30:14 ....A 417661 Virusshare.00085/HEUR-Trojan.Win32.Generic-23b2742aed33226d0fbc86ef5707d0105c68bc05c9b38bdf72f84c134ee17fcb 2013-08-21 22:14:36 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-23ba51d3a2e3fc4fd8bf2b532dd46a14d48afe7e95bb103f7265b3ac2b76e677 2013-08-21 16:19:12 ....A 1193476 Virusshare.00085/HEUR-Trojan.Win32.Generic-23bc8960dcb69e25cfe1cbd3029a070d00993b275c5a064770589beedab7cff3 2013-08-21 17:30:14 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-23c2c3856f60ed4bff8560dffab13121fdbdb71ca2f6b662ef8075807d4f3202 2013-08-21 15:29:18 ....A 313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-23c80953ae989cc7b2e7da06068c9ec587f6ce36a41cadac989bfc3964bc747b 2013-08-21 17:30:00 ....A 686080 Virusshare.00085/HEUR-Trojan.Win32.Generic-23d2ea1ab9422453ad3733fcd9e70d8caffc8ddc6fb3e3906c762970f33d4909 2013-08-21 16:39:24 ....A 178974 Virusshare.00085/HEUR-Trojan.Win32.Generic-23d3decab6495dd5cb7b06cf2895a66122cff807306539035dc8e72b23589f27 2013-08-21 16:57:54 ....A 38784 Virusshare.00085/HEUR-Trojan.Win32.Generic-23d45ae1fbe98c0b9568b0e6211bb0e58b909d50274ebfbeafc332a9c35bce16 2013-08-21 15:55:24 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-23d69cc860e6e0b77cd36703ab279b4e9d65fa5f6ec91242aec233f3f10d1e11 2013-08-21 21:28:50 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-23d7cabe71b8b1e53931c2ea339246948dd51ba89048de948f58a63f00c01e4e 2013-08-21 20:50:24 ....A 336008 Virusshare.00085/HEUR-Trojan.Win32.Generic-23d7f9ec955701e5821f1dfa291aebdc93d0a8df5d2d13779601698d66c35bbd 2013-08-21 15:49:44 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-23da118bfb771dd898b12616d62255a280122a603256b899e019f963260b6984 2013-08-21 22:36:26 ....A 556032 Virusshare.00085/HEUR-Trojan.Win32.Generic-23eaa2ff4a5bc69aa8fe00a789ee1c55703c757b547fb73c268acf71ff29cca2 2013-08-21 19:14:40 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-23f1c9c1f0e25f023e49ed44eaf424272f50a47629eb63b85b64eeb694deaf97 2013-08-21 21:26:42 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-23f9ec4b9bcd9882151155133fc539791d37302b4b971128b557a2c7cad7af55 2013-08-21 15:53:36 ....A 146770 Virusshare.00085/HEUR-Trojan.Win32.Generic-23fb64eaa0d106725e8e44bb58a39ee25ef2ab5ef47e1f8efd96948d210c13e8 2013-08-21 15:29:16 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-23ff1010719979dbaf74ab155988fa521600fe3ae88f8d7db9e0fd11b416f28d 2013-08-21 21:34:32 ....A 183596 Virusshare.00085/HEUR-Trojan.Win32.Generic-2400138b3889a72eb50dc331b3f5f1375a8650ee4f2886172c6b1d688ebceb36 2013-08-21 17:07:56 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-2401e99a3ebdf7d7bd483dee273b32cc650d88eb054903043051dd59a4e0d176 2013-08-21 17:55:16 ....A 444928 Virusshare.00085/HEUR-Trojan.Win32.Generic-2402bc3d0b191dc47c0f4ca610406895586484d3299d5a532769f88be27b5740 2013-08-21 21:09:54 ....A 226413 Virusshare.00085/HEUR-Trojan.Win32.Generic-24030c3a316ddaccce077b29909650a4128c32af5e369be6b3e76cc27259217c 2013-08-21 19:58:24 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-2404eb18d74bc1adb3abab6ac15edeb02e45a3dc9f5101aff39748a2eb82a555 2013-08-21 22:56:04 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-240905b33aa1cfb39cbf8abc16c4fba721cefd82f3d89bd6b0ebc8743dd8fa9a 2013-08-21 15:42:36 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-24095fbdf320943ed36a5f3aafe4b85569876371cd7235404ba3dae71f6a0ad1 2013-08-21 19:20:40 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-24096d64febf59fb1a06fdb3c52f543b789187a655ecc0df8eeb3b0f84f38d59 2013-08-21 20:10:06 ....A 38877 Virusshare.00085/HEUR-Trojan.Win32.Generic-2417d0c746e6da6b54b0e2e236b15baca944f70df3c2acf947848c30bba75ab0 2013-08-21 16:59:56 ....A 125376 Virusshare.00085/HEUR-Trojan.Win32.Generic-241dd778ac73dde19544e416074290480960c4c2e8da3485721cd923232228df 2013-08-21 20:19:56 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-241e416b7007a0846403a796d8c914a235ab634e8ca356856b5d2b8f5801745c 2013-08-21 23:31:50 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-241f6d5b7cd73dff9b7bf33290d8636bfb6197e565c3af3f9a0145e2d1a97727 2013-08-21 20:29:04 ....A 1223680 Virusshare.00085/HEUR-Trojan.Win32.Generic-2422f442a96c19f9926c3ea84f2edbee5d7a07d248b1bbb9419be78736b6f529 2013-08-21 17:10:36 ....A 1013760 Virusshare.00085/HEUR-Trojan.Win32.Generic-2425acff9da117c2825d923847bf0007846eb5b56150d5be762de75dd89baf1e 2013-08-21 21:45:06 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-2429a38871598a3e3c0cfa07ff17451a2547a29584371408c13dbd252c71dd16 2013-08-21 17:27:34 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-2442681fae884bc6a3f6a4cc67c2a951927ebc23443bb8ffb5ea32a50f94262e 2013-08-21 23:37:16 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-244282818b3010e6ec21f45230ba56319ab23c8c174098129e3337fc11f0b84d 2013-08-21 15:26:58 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-2442ee25537ca657048c9030450c4f900d60ce9d640f26de224e5917f2ca6239 2013-08-21 20:05:02 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2445d638ff07af02f3dc9e7dbf1467bddd5eab7f8dbff70c0d033eba61878162 2013-08-21 22:40:56 ....A 315459 Virusshare.00085/HEUR-Trojan.Win32.Generic-2446c6605a17ef88ac5c2ba6fa1348694ee761c22b0f7ebf9f05d307acdcf0d1 2013-08-21 21:10:40 ....A 615038 Virusshare.00085/HEUR-Trojan.Win32.Generic-244835c6bcc7895986d5c2efac5170cb998d810949709b75593dc267bf9c0812 2013-08-21 18:53:18 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-244a3e32ac21b921954274fada2f0949539fdad2b4a65e77277f5ef8514182a6 2013-08-21 20:09:52 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-244ad0cfbf0b339df2004efdcd282d9bfb176311ea982735f519ca71ad48b3a0 2013-08-21 23:04:08 ....A 576000 Virusshare.00085/HEUR-Trojan.Win32.Generic-244badc4bd26d3d24c987cb62266a5e036914a9813bb12fbc076c7644ee7770d 2013-08-21 18:26:12 ....A 20971176 Virusshare.00085/HEUR-Trojan.Win32.Generic-244d38326ce599f826605d87db82457c4b419c6846b7ea5085ccd69f8fbefa33 2013-08-21 16:02:44 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-244f7003833b4a8d460f6f1d4989b19073f9ec40f254e6bbd10fc2809a472b66 2013-08-21 16:31:20 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-245f02ab8acef37e33f3f52635d0c4f39f7f4201a5c3502fad2f2328c31b931d 2013-08-21 23:42:36 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-245f5d7ede8c83cad3e366e010a2188bbe0a315c6cff8fb657ee6f9837b4a0a0 2013-08-21 19:44:40 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2460315b7077609abe00e00f747eabde66bd0f976c3ef8334c856c8cca625777 2013-08-21 17:33:34 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-246453ab3e3d6de02e0b4e1053c53c42c5f62b980a56d478fcb95a03a2374dfd 2013-08-21 20:10:24 ....A 1323624 Virusshare.00085/HEUR-Trojan.Win32.Generic-2465b1d95236f75dc2c310e272b6d9111d9084d31dac1206046166e03700ec07 2013-08-21 16:29:10 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-2465e78522f18188c6c439acc24ff06644ccbe99e9f7e23715bbd0ea50914e58 2013-08-21 16:59:52 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2466c266d53e3dcd483fa3f7ba0bcf4566f855916678cfefe86d66e672ac4c44 2013-08-21 20:17:14 ....A 751656 Virusshare.00085/HEUR-Trojan.Win32.Generic-246789836d789ec5832988119105d95eb6c4968a9dd1436dc853ff5f19257366 2013-08-21 17:45:02 ....A 21332 Virusshare.00085/HEUR-Trojan.Win32.Generic-246eb6fb4881b282338b6142b39b2b21a78b780a736bb50324037ced9d5b99bb 2013-08-21 23:12:24 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-246ed1a8e95ea48153427a3a3165b7bb98e935f180652c279666a6a1f5fe4f00 2013-08-21 19:38:00 ....A 1822720 Virusshare.00085/HEUR-Trojan.Win32.Generic-2471c734705864a78d3bf614d347132e66993e71951b14414b6dcfc1791cb58b 2013-08-21 21:37:04 ....A 367616 Virusshare.00085/HEUR-Trojan.Win32.Generic-2472d7a34e6f4abd91f9edf75035116b6396dad475d79a73d60bdb213c264b86 2013-08-21 22:58:08 ....A 101268 Virusshare.00085/HEUR-Trojan.Win32.Generic-2474bb2c84f84f57dae894653ecc100768d4ad36df4f5b4bb4a005f87555051c 2013-08-21 20:49:32 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-24787d11355ee27315e513875d2e1aca8ab1a02d13b2000c332ec7c0a6f26996 2013-08-21 20:32:04 ....A 258732 Virusshare.00085/HEUR-Trojan.Win32.Generic-24790fe390974096dea6e69a6897a73e52fd1b93c45cadc42be5dfdecd4bbe9f 2013-08-21 18:10:38 ....A 1257542 Virusshare.00085/HEUR-Trojan.Win32.Generic-247ce3ab620d097238fa7b49f685d4e384b3a4b8476f9b926a2cd8e44853d909 2013-08-21 19:28:50 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-2480127a40ad3f57147459f215e1b5e218d4621cfde6fa961165074d5bc3cb11 2013-08-21 21:10:00 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-248114813914920f75dd9568c73f732716d075175053b305816bc7d29a1f5c57 2013-08-21 20:58:16 ....A 169646 Virusshare.00085/HEUR-Trojan.Win32.Generic-2487ab8645350fe2be7351e6a4f3f7bf1db3a9498a88b08b7471b1ca15e05565 2013-08-21 23:09:46 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-249189fb8300d4daf3a5e9f8f9cfeb959e019647462a3381cb15dc827a4c5d5f 2013-08-21 19:36:26 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-2493c676e5905e1996c5dfc9aa154d777067372e2b3d1fc7473adde330654ee4 2013-08-21 19:42:44 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-2494506acc7f7572b098531888d0f9ba566939168b481b4e56714b56d885641e 2013-08-21 20:54:36 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-2497d019a3b223dad6581077911e51dbb5b18c5e8fd55d61c81d94adc90c9b40 2013-08-21 23:21:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-249d58e55ffee95a3f186236753a41382317ff7e687b56891a3934efddd3733d 2013-08-21 16:07:00 ....A 212480 Virusshare.00085/HEUR-Trojan.Win32.Generic-249febf502cd8fe435872d38997ace67791aa1ed724cac9be647d37d8ae1d49c 2013-08-21 18:39:42 ....A 1060765 Virusshare.00085/HEUR-Trojan.Win32.Generic-24a072ad71b8ca73af2a6e16d1a0d43a5810ed006c6e97fbaad7d9d4cf2643e7 2013-08-21 18:19:58 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-24a0f04756da15a2f93618c1be2cf4bef437061d402b007794488f56e77fea53 2013-08-21 22:20:26 ....A 71261 Virusshare.00085/HEUR-Trojan.Win32.Generic-24a20eb85c14983481bb9efd4474d460c9b248e769be014ba9dc8da780f57cc0 2013-08-21 21:51:32 ....A 813437 Virusshare.00085/HEUR-Trojan.Win32.Generic-24a2bee074ffd2f2ad9a1fffde3a667c382be10a7c7a2a7944f99eb7508e79c0 2013-08-21 22:36:24 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-24a3bfc52a0c5886664a63349ed8ceda638fd0512305da266bd01881e5100802 2013-08-21 17:11:04 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b0502c717ad17503a3e4ce31b84ca9495d2fec52c01cc67bba7f6c00bb57a7 2013-08-21 16:16:24 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b31c58b5cac434bbf74a17c5344266a808078f250700350e70130c434bebfa 2013-08-21 20:49:28 ....A 23180 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b3979bdaa33e4dd6e3c386202f43aadb2b1463cc3401520ac1bf3fd8d5e1c8 2013-08-22 05:08:58 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b3c8854b6d6b1c6d22b586125974a077ed945beca9781266f11d2fbb3b0c5e 2013-08-21 20:29:08 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b63c00911689b686701d74fbde0484c34b4e2a18b5d572585047b9d9877380 2013-08-21 21:57:10 ....A 647168 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b8a5622b2a7ae2dea13b09d33fd20a9a25d4f048b12f2bfea54bdfa4b6f7a1 2013-08-21 22:25:08 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-24b9ec28f74c01c6947e758e2a108c45e792b826ff5636b28728da9e0aa422c5 2013-08-21 21:44:10 ....A 27470 Virusshare.00085/HEUR-Trojan.Win32.Generic-24bb5fbb6b2295806d4d76f89db42a303e3fc40671041baee9ca5e68cd3ca851 2013-08-21 19:26:54 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-24c35ec420e4c4379f569afdffee5131f3db3849255a533e3384b8c028c8791a 2013-08-21 22:59:20 ....A 166767 Virusshare.00085/HEUR-Trojan.Win32.Generic-24c42422615867feb3ec01387bc100100971dde26c4860afb01f8cf5a7a2af4c 2013-08-21 15:31:04 ....A 414208 Virusshare.00085/HEUR-Trojan.Win32.Generic-24c55bbd6ae79e08b2ce80a5c541e73d08d1cb308018a6d49ef2e75c0c908ccd 2013-08-21 23:20:06 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-24cc166ca87cad785069d0a843018c557b52f79ff1994f1f49eea5e7cb5ba0b1 2013-08-21 23:26:54 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-24d17056bb85e99f7ab31bc2abf8206fc38d2960c5b4db93713757d4c94fe175 2013-08-21 22:55:34 ....A 531968 Virusshare.00085/HEUR-Trojan.Win32.Generic-24d1f694335207b2c21ca805ad6d3b81817e1b62edf8d7e054b13c9741f6eb88 2013-08-21 23:35:28 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-24d2cc12bcbbcadf77e549be9981d7ee98de0762dcaa19d8c5c2a4b99e48e8c0 2013-08-21 19:04:12 ....A 1505672 Virusshare.00085/HEUR-Trojan.Win32.Generic-24e5080b938ee0b761dd7899225a26791de48b68c252a60fbcb6102b43abd5ad 2013-08-21 19:42:56 ....A 689152 Virusshare.00085/HEUR-Trojan.Win32.Generic-24e561420b7b18ba8df38bc15cc2aaa1d1bbce3889d8ac7f66d5c2163352f5ca 2013-08-21 18:22:04 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-24e73222968135e1a035c9304b9980cf5bcff3ad63ddf4c35ee945b087121628 2013-08-21 19:23:34 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-24e837551fdaa9d091775320a716d42ed73969105acf7d252fcf5c3e57d9b809 2013-08-21 22:47:16 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-24e98f5a5fdc30cc808cde8399bf8c08b1acce647c6d6a550d76fcda9b9df784 2013-08-21 15:47:50 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-24eae1a625f05c8d11b285731dedb47fb318439b5e5a3a902c644384d6362297 2013-08-22 00:17:02 ....A 339126 Virusshare.00085/HEUR-Trojan.Win32.Generic-24eca65f44bd8f610ccde6b2a62eb6bfeea9247ad1cfa27cee62f4c4a9773b98 2013-08-21 23:09:22 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-24ed5a20747ac4c8c98076bd27b5b7129025aa6602c81cf467f5632f80e7fa68 2013-08-21 15:49:32 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-24eecb6f4c7c3764b3f08e0b0b0824db7ad26344f9faa2a552a32e606e13224b 2013-08-21 20:23:50 ....A 57316 Virusshare.00085/HEUR-Trojan.Win32.Generic-24f1b0e1c8b8a6a7335338fe327fd5b1ee85580515a331bb52675f89fccced08 2013-08-21 19:18:40 ....A 708624 Virusshare.00085/HEUR-Trojan.Win32.Generic-24f5b1df349c17ba5dd682acffeea1f3e2ea7c15f02ceac3b92475bc40d56dc9 2013-08-21 21:03:30 ....A 79384 Virusshare.00085/HEUR-Trojan.Win32.Generic-24f609d3f4fc5838c715fc99c5c85d60e4548db5cf58e0c7c5094f572b2964aa 2013-08-21 20:06:28 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-24f96b72774dd2700c96c847f599d8ce7626f081731ff78bf0a85a5f981a1a99 2013-08-21 18:33:00 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-24fa2646a7f74bacab9aa9445393bdd089b4948fa7e2b6a34d36a42f6cd3cdc7 2013-08-21 15:42:38 ....A 104660 Virusshare.00085/HEUR-Trojan.Win32.Generic-24fac636a72cbffa34ca2fbd91f9cd9b15a3c7be446605f4259fc8fadb9e17bd 2013-08-21 17:58:30 ....A 46614 Virusshare.00085/HEUR-Trojan.Win32.Generic-24fb2e17daee994438fbd877db7c5d1f8616e03613dfe978b689bf3f7acb729f 2013-08-21 23:05:54 ....A 1140605 Virusshare.00085/HEUR-Trojan.Win32.Generic-24fd79447216576a48281b4627d4f4506422ed21d22eea5ce4fb6dd64c15bbf4 2013-08-21 21:56:38 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-24fecab5bba55b0b0c6616dfffb24a0f9d53fc1f3e5a04590baff787a21fd297 2013-08-22 00:01:36 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-24ff97cdbfa5a458da21508213f5c4028647ee643cefeb206be20ffa97d2b6cd 2013-08-22 04:18:28 ....A 749056 Virusshare.00085/HEUR-Trojan.Win32.Generic-25006e6a36c76661c1a5fa7ef5d756ee6364e8029f49d72e1a361771c4f7dd04 2013-08-21 23:22:20 ....A 184576 Virusshare.00085/HEUR-Trojan.Win32.Generic-250174ffd9324f80c91b9a5d329aa2458c278797dcd61ed0cc7b185373ac4fdd 2013-08-21 17:22:10 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2503690f013a7cd848864fdb4a69460b9699ffbf0ec9e5abc658fdc0261ae5d9 2013-08-21 21:28:24 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-250391f5212821fffbd6ff3c8203c956797cf4d542f2625d2c8dd9d0dcd3c5ee 2013-08-21 23:52:58 ....A 42517 Virusshare.00085/HEUR-Trojan.Win32.Generic-2504ac3e74a89153ba7facf647d49214537d08023dce8142ed1c1c676c7e8b17 2013-08-21 20:15:44 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-251276a86f21ad64d0174678ec01363c0356247157a76e39e3b085ade615381c 2013-08-21 21:24:06 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-2513c8b7299701183e26380c35740262469b3f0d598702a7c16708e49c2ca678 2013-08-21 22:56:20 ....A 299044 Virusshare.00085/HEUR-Trojan.Win32.Generic-251b1fc171e564ab1b23ce23210f6f063ff338980669d0d628d7c44e72b09cb0 2013-08-21 17:21:10 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-251dbb05bfff5aa98010fc1b5bafc8bea6b32be160cb4615d3aae227078ed6c4 2013-08-21 15:37:50 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-251fa1fdbca0a752dbcfd2995a2158456e5c13cac5df5c90155a2ac518ae0747 2013-08-21 21:13:32 ....A 61524 Virusshare.00085/HEUR-Trojan.Win32.Generic-25209c346c36b3658bc6b18bd2395ff64b262b4528047cc8c8f9df8ea38950cb 2013-08-21 23:46:52 ....A 2660864 Virusshare.00085/HEUR-Trojan.Win32.Generic-2522d3e7029430911f55a0d0437eb9475f3610a56b031119972d5065b0eb1c62 2013-08-22 04:37:26 ....A 687312 Virusshare.00085/HEUR-Trojan.Win32.Generic-2524c66c94f9d169ccbf657d2d224965083877b3071eceee64a97c1de2197879 2013-08-21 21:37:34 ....A 252928 Virusshare.00085/HEUR-Trojan.Win32.Generic-252cc0755410fd66ee01970f9964569fcc8c91d97266ef57fcae82aa85b11ec0 2013-08-22 00:14:06 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-25307dec108bf4248986911f1146b0b0868d0b09b4b3e1ac6b003694a598cfb7 2013-08-22 00:12:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-253082be5f72975a7a6a1713761b5bb94f2de4423df40be0d68c9a0467d3a169 2013-08-22 00:10:36 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-25309459a8f1b895003b87d5bd339be7574b55f14259a7d1c8cdd8cc22b23854 2013-08-22 00:15:40 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2530c5e1fe28443816d931045c64a49e1acd270663a0acdfd8f4aa4e2dc25b7b 2013-08-22 00:10:08 ....A 443904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2531b41bbcbd28f9fa0dba39f5acb314984d8f15d565bee44d958f3a146896ff 2013-08-21 15:59:54 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2531cddba18aa509661593399f5f4ffa4501134c64b8e0c2fc9b4b28d59a203d 2013-08-22 00:15:38 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-253214d4b6569be9bddd0a9acb80fdf1358f8323dcb25ebcf8e485dff4df0d2d 2013-08-22 00:09:12 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-25326a245a60333712412fb902d8abd366ac8928e3a82f849f762e698c70293c 2013-08-22 04:15:16 ....A 32615 Virusshare.00085/HEUR-Trojan.Win32.Generic-253270b5296d4df595c30de8df0bc0640e470063549719961f12e953552d33a9 2013-08-22 00:10:00 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-253363936879bcfbf704615418d2cb64546fa057eb318963c84b56a403b2e02a 2013-08-21 15:41:28 ....A 620824 Virusshare.00085/HEUR-Trojan.Win32.Generic-25338accf7521c1cd60cacfdfb96f7d6694c4a4a1356d85e1ef15b92f4129eeb 2013-08-22 00:12:20 ....A 7060 Virusshare.00085/HEUR-Trojan.Win32.Generic-2533a4ac7ef70a6c18ce93eb59c9ac16d3f57ad48824e789b0550b3390c4ea3b 2013-08-22 00:10:16 ....A 51152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2534cde92f83c7c1bc210bdc7de2a1c64f08975693068dc36c4c21c964bb3265 2013-08-22 00:16:46 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2534d4282c200750d5967b4b23dd0cb1ee6f3bdec3d88cda89159354918b96a1 2013-08-22 04:33:42 ....A 77679 Virusshare.00085/HEUR-Trojan.Win32.Generic-253538659d95325878ab8e918ca01d1b10112b2ff85c523c4d586d8ef66e7dc7 2013-08-22 00:10:16 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2535a0a330b25486fce59ef8c73572ca3c5f2c1e49a88b817a2ae502fa546e4a 2013-08-22 00:11:58 ....A 994304 Virusshare.00085/HEUR-Trojan.Win32.Generic-253663927a77037125d0bd6dd5ca53542306636c379e6f56ebc33809849640a8 2013-08-22 00:09:12 ....A 103413 Virusshare.00085/HEUR-Trojan.Win32.Generic-253664e5b5189e4f8dec3f42221aa0f3b1837d66eee1def7d0f1fa27064ae6d8 2013-08-21 16:12:24 ....A 2136064 Virusshare.00085/HEUR-Trojan.Win32.Generic-253683d6e030f218f6cad53a445f2510e80cecf45e468c6792b8c458589184ad 2013-08-22 00:11:42 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-2536ab573c03da1d462cb45e1e95868237f2289da5bbe26fbff34bf54908f207 2013-08-22 00:14:10 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2536bab7a31fe5c403e4dec60ea8547ccd3131315af648336f76121e15414d9e 2013-08-22 04:33:44 ....A 59069 Virusshare.00085/HEUR-Trojan.Win32.Generic-253755d2b8eba8339295d2d6a6f8a99882cef2e56e27cc32f0a2a4e35e0331e7 2013-08-22 00:11:56 ....A 72060 Virusshare.00085/HEUR-Trojan.Win32.Generic-253787dc49665832596b841b44d2fc39487d2625fcf4874438d915ee54614d78 2013-08-22 00:12:50 ....A 37848 Virusshare.00085/HEUR-Trojan.Win32.Generic-25389d80205f99966ba0b9c95f4c3d753c1cedd5845d0f1f78b12b2bec7cf68c 2013-08-21 20:40:00 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-2538ccd3ef02bbc7f890513c315c15bf78c5b7031a00861b7e7fbe6fa6468631 2013-08-21 18:25:26 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-253937b5b98e105797d1ffe7bf8a8147907af398fdfeb0d342e88d168de3d62f 2013-08-22 00:12:20 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-253b07a0d19bb09e59119c9fd219c0a5f451e6610357322e422579c8904c3311 2013-08-22 00:19:54 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-253b38554695f768fda49cd2774fb5d4b3383e6faa1eabfb966d20f16b5d3bd3 2013-08-22 00:10:12 ....A 2614272 Virusshare.00085/HEUR-Trojan.Win32.Generic-253b71bd6b86c73596d90e834f24105abfd6b5ef9a335e77dcaee5d34a7e5eea 2013-08-22 00:12:12 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-253ccbc83a3383e02e65f8f7356f4008f1110047fed22dc012e6dbe32507e93d 2013-08-22 00:09:52 ....A 6741000 Virusshare.00085/HEUR-Trojan.Win32.Generic-253cfabc51ad56765e0cfa484004729496fe7c7c881ca232dd64c805385fea44 2013-08-22 00:15:36 ....A 296960 Virusshare.00085/HEUR-Trojan.Win32.Generic-253d7a42dad9a16f53a58237a89bef30f3b010063e433cfa34a025fbf947cdf3 2013-08-22 00:18:24 ....A 78672 Virusshare.00085/HEUR-Trojan.Win32.Generic-253e4b71e5141b3caf37c81fc9a0e55b159e239474ca3b253c3ea8e85764c4b1 2013-08-22 00:10:14 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-253ef55ea3fa3a338966362cbe409285b216873ceb1a7f45e9223b4936b24c8c 2013-08-22 00:11:42 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-253f650d4ffeb061ebe5961dfdb2fe0f7a880944d951a6eda9246f61fd60c1fb 2013-08-21 18:17:10 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-253fbf29da7b8ab08ebe761203aa0018d86bd1194050792274ea5d32bae14cfc 2013-08-22 01:41:08 ....A 8495 Virusshare.00085/HEUR-Trojan.Win32.Generic-254093e785805b6c4485d61b7163639dfaa95a11d9429d24da82fd0d4ef19e82 2013-08-22 02:57:42 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-2540abf79c35546f7d78c2752843b450e3ba0f2f2996750930478e4556dcbcbd 2013-08-21 20:24:52 ....A 271324 Virusshare.00085/HEUR-Trojan.Win32.Generic-2540d8652713b0a3082d0b55a1fb83b84d5ef1d2e1f9013a01087962eab86160 2013-08-22 04:04:06 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-2541960fd0ffdd36d951597ef7b71d13e43a51d2dcf34cd879f190751a2e0ff9 2013-08-21 16:02:42 ....A 63761 Virusshare.00085/HEUR-Trojan.Win32.Generic-2541b17664804993a2b2f4791de5709b7d947a098379793789bd25c1b9325fb4 2013-08-22 02:39:30 ....A 469664 Virusshare.00085/HEUR-Trojan.Win32.Generic-2541dcf3f8054ecba70e3061a8a26460ef6c8e82c9d310c015069011bff6d2ca 2013-08-22 02:06:36 ....A 217218 Virusshare.00085/HEUR-Trojan.Win32.Generic-25420b8c3957a3aad8ad914c1181548dda7cef983602fa4684ef2e02ac9091c0 2013-08-22 02:29:02 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-254215191f950b28e1428201e0406d5f00e97137c2995ba414e3acf54231d2e1 2013-08-22 01:51:44 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-254275b5bfb488efe897487dd699aa103d6b09a331d24b34d252e9a9b61e0b55 2013-08-22 01:25:08 ....A 1071616 Virusshare.00085/HEUR-Trojan.Win32.Generic-2542ae3cb5160d5f1b7e48be141c5cdbb3e3a6f2d8a5e69a7b1d595f78eafd00 2013-08-22 01:30:36 ....A 545792 Virusshare.00085/HEUR-Trojan.Win32.Generic-2542f2edacf7d267112ebab0c937d7427377c70089e9a839604b8bde99c7a3b8 2013-08-22 02:26:18 ....A 59524 Virusshare.00085/HEUR-Trojan.Win32.Generic-25430d818c38ec5a01a7009e87884bf1948a8d69552f38d61b142527cf99368f 2013-08-22 03:50:02 ....A 107022 Virusshare.00085/HEUR-Trojan.Win32.Generic-2543f4cf2f0aaaa4d484735c7ded57752a5a34aa0b0ede4823d89c3e3e4ae45f 2013-08-22 02:28:56 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-2543fd160ce8aac72cd70002f86fd7241056d7594485876f7fb93f675329106e 2013-08-22 02:51:26 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-25448a57a6d6cbfecca871b21422fb95a62db033c6262d75c7a410c8364e7ffd 2013-08-22 04:33:26 ....A 13166000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2544f03d4f77da45c0554981bcb06c79efbc5d1424045f3024e87b3aaa26990d 2013-08-22 01:55:34 ....A 281232 Virusshare.00085/HEUR-Trojan.Win32.Generic-25451b54044bb9876b7bcc7540c196ada10630c098b99158d2b9a9108fb641c2 2013-08-22 02:07:08 ....A 112312 Virusshare.00085/HEUR-Trojan.Win32.Generic-25457c42ad3d7c6090411bcd8c1dbd66f0d1bf7fe2d5f992a8bbac04df8538ae 2013-08-22 03:17:08 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-2545f2535ca82d676431a7d94d01787b3df4e26f551ff8a7541b8a34b6e463da 2013-08-22 00:34:50 ....A 5286828 Virusshare.00085/HEUR-Trojan.Win32.Generic-254642b49f244cc89cb0a590094479b94ec795a7453ca6e57ac8b2fd02015118 2013-08-22 02:38:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2546642f94d81a537eb02a9cc9e11a18a734f10210312fc4862f8bd9cd7ad62b 2013-08-22 02:45:48 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-254703aeb8dcb26c66c807b7377e383ed937caac023be717fbcd3de54fb5b70f 2013-08-22 03:24:34 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2547c6fb4a3713a607e659a12da57ef19e9a675ce8fd60a131d8c5d5ebe63d8a 2013-08-22 01:30:44 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-25487e7bc7acd14daa8d2f30b3f9e22d5c6265e57c02e73fab043940e264e6b3 2013-08-22 03:39:06 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-254912efdc18d761ff779f4bccecd1abdb330cc124c704d042e0fa36fd538d99 2013-08-22 01:25:18 ....A 375296 Virusshare.00085/HEUR-Trojan.Win32.Generic-254a0a1e62d2b3a7128134a9d9b2e730ebb80094ec24c6dedf96e58abbc28fa3 2013-08-22 03:21:42 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-254a3485f1f13d95d1464f55c6a8b2a1ec63077747e9c29fa357c1da280a9ca7 2013-08-21 17:38:38 ....A 417280 Virusshare.00085/HEUR-Trojan.Win32.Generic-254a75b028a35d8ced3521f37b96812e7b875a3c34fd31c5bcecbb53b23708a1 2013-08-22 03:15:18 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-254a76c22a3883ace9cb0513825e2ff04fc792027245245f6a2f07c58da6ba22 2013-08-22 02:57:46 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-254a92d45206518ab5e63c89da26ea096983029b94a5640ecec062c55157d1ad 2013-08-22 02:16:44 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-254aac940f42a8e3e8c59d8b21ee9958aad42a1243ced5065a345111421bd89c 2013-08-22 04:51:50 ....A 263168 Virusshare.00085/HEUR-Trojan.Win32.Generic-254abe174c1eef796311f40b292dc70fd4de4cda91a4de50569fb77a806fe403 2013-08-22 02:43:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-254ae8ab2949d46e9e7df4da6720ac33950624fc4940b19d813946659d1b47f2 2013-08-22 02:06:16 ....A 31007 Virusshare.00085/HEUR-Trojan.Win32.Generic-254aeeb868d1d04ac2ba99ff77d8be37ab2585f05c67e1d6fd61c5ddf5e0fa8f 2013-08-22 01:16:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-254cbd9cd4af0632e4c8101e7f171a889861f9b9056c3be43a65782059be030b 2013-08-22 02:15:24 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-254dc4e4a575c484a73edd3f5f5ce0dcc1c17bfe3e2f946dbe83745c3c819782 2013-08-22 02:14:32 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-254f1fc5d5ffd076565b87a2a69db8b7f0620e5ca699f60a7d60401803976f09 2013-08-22 03:48:22 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-254fc086f804920c1a023451fa5665661da979e3ea7478897878f48a20fb27c0 2013-08-22 03:39:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-25500b961c3877a530564ae2427547e7b800e713c2e9d4863d62c811b011b443 2013-08-22 02:53:46 ....A 1163661 Virusshare.00085/HEUR-Trojan.Win32.Generic-255082abb8dec161d11fdfa42c7811d22e0fe2113d69633430fcb75fb2ce0136 2013-08-22 03:51:34 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2550ba5af9eed84751e5fc47d4d4ccd99cc8b9bfb63b004e4014537c15151897 2013-08-22 03:45:40 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2550eafdbd883776dc3c5772446c6d9317336104d3b43633f5892ce96f4d8bf5 2013-08-22 04:52:12 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2551dfe58a82b27ae4f6a5b3ca10b97207c2a6423633c0991383f9417e8a638d 2013-08-22 01:40:44 ....A 832000 Virusshare.00085/HEUR-Trojan.Win32.Generic-255232d9ea73801b535f52394fd59aea2bdbb848ba6288349d59787ee2b2b983 2013-08-22 03:52:18 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-2552688ed17e16ba7e198612755077fd657f3dbd71bbf06d00a93214c6ac3448 2013-08-22 03:46:14 ....A 35485 Virusshare.00085/HEUR-Trojan.Win32.Generic-255316d87ea724300c5d8132d43f5f51154ba038347e76feb0316627f2e9272d 2013-08-22 03:32:52 ....A 70524 Virusshare.00085/HEUR-Trojan.Win32.Generic-255335647717962baaee9c98c94923f5a961e1f7e9c68ca3802506579c279c03 2013-08-22 03:17:14 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2553a57a5ce9171d93c40fdfbc31460f19d96b684b4531dc305f2cb7c4985de8 2013-08-21 16:31:14 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-2553a7e510163f26fdfadd90a59b916ac7ef36625406d769293c3bcffd5b6e88 2013-08-22 02:35:00 ....A 1237536 Virusshare.00085/HEUR-Trojan.Win32.Generic-2553efde597ce037065e600d3b98102fd02d2bc7cc3115049fe97620da3978fa 2013-08-22 03:21:44 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-255421696505c74067c21f18493332c9add8848573d091816229a65406a12844 2013-08-22 02:25:14 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-2554e294aa086d17295d906c07c7d16770eb996e9d5fd3667442859a1c29e7df 2013-08-21 20:49:36 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-25550c90b1e2741c35dcc8a09926a064a7ac666c0aee172147f5fc90f2543207 2013-08-21 20:23:46 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2555bab4e72ad94b4345efa6f456ef58b49ac01008b5addf7f017e73205aa920 2013-08-22 01:31:42 ....A 832000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2556666d4a9e0ad033945248a19e3260723381750c503566383efce39705ccc6 2013-08-22 02:57:58 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-25567f356820507e3f2514943b18d8ed4b42787059cbfeccc5c09bfb79b8f29c 2013-08-22 02:01:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2556c224b993c80e92d727bedb6c827223189ec6f85a84bd9449cae4b9e3d967 2013-08-22 02:36:30 ....A 338432 Virusshare.00085/HEUR-Trojan.Win32.Generic-2559cb02b166049bc0c66e7b2bed6dfbd914c7f23ac9e16ddc6dbc0c098e6d60 2013-08-22 02:11:00 ....A 55034 Virusshare.00085/HEUR-Trojan.Win32.Generic-255d634e839279546e249addee969e00c0955c893cc786af1bc560d5f770a8a2 2013-08-22 03:02:14 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-255e0cef2016f8a56644a33f4241e26fff81232b35fb6b034cb75e7820820493 2013-08-22 02:19:22 ....A 451357 Virusshare.00085/HEUR-Trojan.Win32.Generic-255e2585b31e615c5191c62de08f4d3f4eb53909105f84df1f7cfa897ecf5964 2013-08-22 04:42:56 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-255e80821e4a2647d9dc161f8c435629e63940d48176f26ca68eca49007e95f8 2013-08-22 02:40:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-256079a695a45d475a9a2f6f85bf9d8f207744c2ebebd69cb8293b1fb1ea4f7e 2013-08-22 04:15:32 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-2560c5f07112a72cad2424715ce8ab78c053de648acf5941e09a4d040e94abb1 2013-08-22 02:29:54 ....A 38177 Virusshare.00085/HEUR-Trojan.Win32.Generic-256118eb9ddcd52d8da57960137352aae04ce0262b1f0b4b3af38d79083f925f 2013-08-21 17:10:44 ....A 259073 Virusshare.00085/HEUR-Trojan.Win32.Generic-2561299ea657c52e797ed4f9c5824a0dfb6a1522f2b91333944da7d6ea03abe2 2013-08-22 02:40:56 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-2561b34e548ea9d5c0e8fe2770bcc4c94661d8cefcd75d48532a6942a4625786 2013-08-22 01:31:24 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-25624fe5cabac570aff9e4a74760bc2e6206c6d7c9e116a5c5a3bad1c14bd8dc 2013-08-22 02:03:54 ....A 731110 Virusshare.00085/HEUR-Trojan.Win32.Generic-25636c285d1744dd00466dd8c176b897c74da57f41d5797a3941d67cffef3c2d 2013-08-22 03:03:48 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-2563a0da93b1a0ef205db54909d0b1317e909635a37e49b1cd5fd7fbbd9f1b94 2013-08-22 03:19:40 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-2563b1ad6fe7f19c5aec5cc1449878acd697e4dbbe6fe52e2341db7aaa50a37a 2013-08-22 03:44:24 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-2563f665044a0ed72bc197227b06e6fdfcd3140776e66a21c463cff1567942ab 2013-08-22 02:50:56 ....A 1124864 Virusshare.00085/HEUR-Trojan.Win32.Generic-2564190bb92ea42306b678653eaacb8d81a7cbf07edcc7d2125995517bcca924 2013-08-22 02:02:06 ....A 24464 Virusshare.00085/HEUR-Trojan.Win32.Generic-25649733b9523fd113082003f1fc7922bc92ba1e0e53a0680a15ba42480726fd 2013-08-22 01:25:26 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-25651715276f00d99c83c348c4c4d0a693e6743663669d43042dfc2766fc74e5 2013-08-22 04:36:22 ....A 619384 Virusshare.00085/HEUR-Trojan.Win32.Generic-25656cfb438bc4ad6a2a50805eaef5b7a96bb8c5b4d94ef8ed98d12e32e5c3f1 2013-08-21 16:56:54 ....A 291856 Virusshare.00085/HEUR-Trojan.Win32.Generic-2565ae85ee2698076088926959138771dc3e47d8cadd6d8d2677401f8f6fdc98 2013-08-22 02:57:36 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-25675c053558f4f976675026b4f76f35c22c73dbd23b38213ee210abf7b17d07 2013-08-22 01:43:08 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-2567815e669410e9aeb3e34594a3e6e9d24bbd44edf68caf99a6a339b49ee129 2013-08-22 03:30:24 ....A 57258 Virusshare.00085/HEUR-Trojan.Win32.Generic-2567b3a36910afc832b7a9206667d9401b7dc7ea9ba63b91340d3a3f12b6e38c 2013-08-22 04:32:18 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-25682f37fafd9746bd1187cd01d8395e8c4f77edcc2663d57a21b4b9d1289a8f 2013-08-22 02:17:44 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-25683ea5960c053eb9cc1653f74db9cb863100b051b29b07492abdb3ce68d752 2013-08-22 04:13:28 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-2569402eca86b11c567004b98803515a23d611ace4591a9a4c3d3e9a23223cbf 2013-08-22 02:57:28 ....A 333816 Virusshare.00085/HEUR-Trojan.Win32.Generic-256976918df830f3dbf1ef724dfaa1c062bb03e9b5fd1a5a3d687c23bc5ca6f8 2013-08-22 02:56:00 ....A 381952 Virusshare.00085/HEUR-Trojan.Win32.Generic-25697877c6fe84b1ba9ac54a9bd224d17f5159bd1ddf14466bfdaea815a510a0 2013-08-22 03:43:58 ....A 2875676 Virusshare.00085/HEUR-Trojan.Win32.Generic-25698fb80e1ac5259fb535c7eee56b9dbaa3b280003d0c44bf063eac144e791a 2013-08-22 03:06:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-256bac40b74a7fe31ca16f35c627df96148f5822007a20af144c8f128328f232 2013-08-22 04:53:00 ....A 316728 Virusshare.00085/HEUR-Trojan.Win32.Generic-256d22ecc5b3cffc6c7b4fd3ea757546cc0be58d9c7746e16314f58aba489637 2013-08-21 18:44:00 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-256d3ba16100d9ec50b1946c606e334325dfd965b0044184c3a32df17ed40fcb 2013-08-22 03:55:10 ....A 689528 Virusshare.00085/HEUR-Trojan.Win32.Generic-256d8ee571fdd25d4ee4d72d70d23f0069ef7e240f6f774b91ff532d41a7e93c 2013-08-22 02:45:14 ....A 529408 Virusshare.00085/HEUR-Trojan.Win32.Generic-256d972bf54bfd3ea681c4da1af5df2d27e232d1e4a314de51a9bc81ac77eefe 2013-08-22 00:35:40 ....A 203462 Virusshare.00085/HEUR-Trojan.Win32.Generic-256dc6c4934858b702669a1c926859b5e0b9dca6aa96254c10e32a890d2f4e17 2013-08-22 03:14:04 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-256e2c14ce9b113b6ade6037a50e99b8c625b027df0c9bdb89b9153a8058f1f5 2013-08-21 16:26:34 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-256f5f41172be110a0c61fc731ad9adf9e78b70313646bff150ae5e67446b9d3 2013-08-22 01:47:56 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-256f6d3a8e94bd586562bddc4b9fb98253dbba082484791ad728a86563c9a60b 2013-08-22 03:12:34 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-256f8a6b21a46bf18ceafb14c399336f594d8159ac0b22ba98bb4ffece4a0835 2013-08-22 00:25:02 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-25700bd769825874ec89c93a52d6fa7ad284fe0f25352964b6decfce4a9e53bd 2013-08-22 01:41:18 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2570228e4b9e970e8197953af31f4c3a5d3819068ca5967f0799bdcae2ba3cb6 2013-08-22 03:53:02 ....A 53276 Virusshare.00085/HEUR-Trojan.Win32.Generic-2570bc1fb2da9f8bc0427e9a8ec9724f6d27946ceec7dba69f7aad501e1d042b 2013-08-22 04:36:24 ....A 2797568 Virusshare.00085/HEUR-Trojan.Win32.Generic-2570d3b9ae50df867a71b0ae4b9ceb34a44a98cc5d80bb112eb7cd8e18233a64 2013-08-21 18:13:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2571056e0ba8e8edc403f86c8b6242cffe23a584a50ee05b23097f7352ac6838 2013-08-22 03:01:26 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-257189e7295f0dc9d822a1885c48b90d443d3f13b54ee032b3b5922e83cccb20 2013-08-22 02:07:48 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-2571c79d799263f303aba83c25d50e85ceefd36c2c8cff8f8a08588d2241b7eb 2013-08-22 03:04:44 ....A 137258 Virusshare.00085/HEUR-Trojan.Win32.Generic-257390be4ad0d2c4ee57d5367e8b98888690528bcd3a287e8bc84debb9820d30 2013-08-22 03:55:04 ....A 340000 Virusshare.00085/HEUR-Trojan.Win32.Generic-257538ff873e9ddaa4bdccbc0aabbcc158d908f88d4e2c35a43fd8db06ed2832 2013-08-22 01:45:22 ....A 1120768 Virusshare.00085/HEUR-Trojan.Win32.Generic-2575976998d93baffb5ff420bdd21e6ac2c9210a3db73e86deb5daec1b3d6a56 2013-08-21 20:17:42 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2576f19dab926c6417c57518948aa82f3908005d8ee702ea7ae246ce85aa62ca 2013-08-22 03:39:40 ....A 28754 Virusshare.00085/HEUR-Trojan.Win32.Generic-25775f691f3dec7ec6169ab247f1b1c4a73ea2707dd48554c8ef41e047d325f5 2013-08-22 00:29:38 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-2577f62cdb37d0af4f3c163ca47b7c6a79510ed57b81c4eb826998753a7e6ac0 2013-08-21 15:22:14 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2578009022e17d2c4491a125e39e2e3d70db6fd934f4a959f272583c12fc2df7 2013-08-22 01:59:08 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-257975f25e480117460744e09e55fbf9f51b8b43fe3abf01b5426ed7f42ee6a0 2013-08-21 15:29:20 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-2579a93211b41a83f7c061ed9ab64140a1d75679d6c61400ff87440f9f81d198 2013-08-22 01:35:26 ....A 102976 Virusshare.00085/HEUR-Trojan.Win32.Generic-2579cf4fcb3da2c5edd2d3604d051ac6321e1b03e7f7d6b81763e3d4ecf1a66f 2013-08-22 01:52:30 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2579d576fd5bf9e0879f35f42966efcae5c2f1c3a416e72ed368a8d520492613 2013-08-22 02:31:30 ....A 847872 Virusshare.00085/HEUR-Trojan.Win32.Generic-257a03837dbc391487fece5f0405aec17563dd0c09fbaebea71ef264b4ef5322 2013-08-21 22:17:00 ....A 158546 Virusshare.00085/HEUR-Trojan.Win32.Generic-257a312d0d51f65dfe5853032411fead45b9b8ba290e3fe358b6d2a7d8082692 2013-08-22 01:35:58 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-257a639d8c06f20e5f75c2c7526c0c2c4b219fce223d3a12827278b0f1c0b40f 2013-08-22 03:18:08 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-257ab816065ab3ca6bac96119433f2f3b0338cb24303e123fbfd92591d212158 2013-08-22 03:18:18 ....A 7165510 Virusshare.00085/HEUR-Trojan.Win32.Generic-257afca830cc06dfb33425742518f007befc219ba688cd765f2821d482f58b9e 2013-08-22 02:21:16 ....A 211456 Virusshare.00085/HEUR-Trojan.Win32.Generic-257bb6ae6d82aca1f1abf3c9405876b4f40ae9dd863945c1e77df2c0b6337634 2013-08-21 17:58:34 ....A 415232 Virusshare.00085/HEUR-Trojan.Win32.Generic-257cd975eefeef57b146c20f57fe1cb9898db166e64ee291a6dcf1bdaa5c053f 2013-08-22 02:48:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-257d6cb8724ae43fc8ee87bce4b9bb5d906e877ac08193cc1250288178678033 2013-08-22 03:50:44 ....A 8478 Virusshare.00085/HEUR-Trojan.Win32.Generic-257dceb2ad0624200c36fe261df2f01073d413b99f5ad2efa73eacafcf3b5a60 2013-08-22 02:25:48 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-257e40c0d7f84ab2b2cba1354a301a899e22d79fdda56dcccef145a7c4a0cd1f 2013-08-22 02:51:40 ....A 519680 Virusshare.00085/HEUR-Trojan.Win32.Generic-257f1f5afff3001474b4c2433a6f9f9f368ae5e2fc400296e53c08361be707ff 2013-08-22 02:21:18 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-257f59fff74c4c2b5416fcf15240880185beefd34a12ab74dbbde3d2452e6c75 2013-08-22 03:11:50 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-257f820a33329c983b48e8bd9881ae33c964d467fbe90343540e4873c23c4805 2013-08-21 19:35:08 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-2581b70b7a40600f3c9aedd0f72b1dd56fc91840837690645b9fd159b6adc1d2 2013-08-22 00:27:36 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2582042072b6bf41dc1312e9cef348c4d16b0cff03d9f93aabd5db6889de324e 2013-08-22 04:53:30 ....A 872448 Virusshare.00085/HEUR-Trojan.Win32.Generic-25827dd452edf6df5720088595f6bf6b983b503869f28e2d8daeb422eeb9d938 2013-08-22 02:13:20 ....A 108286 Virusshare.00085/HEUR-Trojan.Win32.Generic-258297fc1a13c7d695f052568f38b44379d5810445684bc80ca7282a572acfc7 2013-08-22 04:55:24 ....A 827392 Virusshare.00085/HEUR-Trojan.Win32.Generic-2583afbfb9092a3ac77f5ad794e7d317c9e598efb0fea5528432b67921c6e7ae 2013-08-22 04:06:04 ....A 175010 Virusshare.00085/HEUR-Trojan.Win32.Generic-2584bc8a97583dab0d2ed792d43b630adde4216f08e0206ce917f165dfe9ebc6 2013-08-22 02:21:14 ....A 2577112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2584ca2860c58d42bebcbacf4c466e06bc00f3a83546acc71bc0037599939e6f 2013-08-22 03:11:46 ....A 1378304 Virusshare.00085/HEUR-Trojan.Win32.Generic-25851014b782f604bc404560f3690d161a75cad756be25ba622ca30a11a67a6c 2013-08-22 04:12:32 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-2586e50d1018efa84603037211725a115b4fb03aa4b0282cc583e40e3717ef97 2013-08-22 02:28:26 ....A 314881 Virusshare.00085/HEUR-Trojan.Win32.Generic-25871046fb3202b814974db5d00bdce5ff23d48cebfbe345cb5afb39d5ddffc8 2013-08-22 03:31:46 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-25871499b2cfc1837b7384a90cdca36a783368772e5a5c2ff88050b0b1c21d00 2013-08-22 01:53:22 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-25873b8c964b57e701c5aa85426d159be57a93e0785b7fa70d50d9dd85db683e 2013-08-22 01:18:52 ....A 74494 Virusshare.00085/HEUR-Trojan.Win32.Generic-25883ff0adf25e38feb1ccdd2531edb5163799b66fc3acfada34e382734a06fe 2013-08-22 01:33:04 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-25885b05544d2ca67b5b2038bcdcd2fc23c1ba7bee3e1a8fa0c0d3a7cdbafeaf 2013-08-22 03:52:54 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-2588b3f73ee451b684a798f54ba48ff62a744e5d29e143a19c4419746d40d591 2013-08-22 02:18:36 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-258909c8587b7d872920541242cf4f12588661b13f26b1ad431b2b319d8fd215 2013-08-22 02:25:50 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-25894105d0579a6a865e5fe755658a075b88a74c4dafda1abce55f291e5b73ae 2013-08-22 03:38:06 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-258942bbbe794e872e0b3309b40291882492813ddcb9a7ca791db5f82a8096ca 2013-08-22 02:33:36 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-258976eacb3e0b662be2356b92df7ef68d8d788096a635a9d91a9e06f3077b4b 2013-08-22 03:45:04 ....A 569365 Virusshare.00085/HEUR-Trojan.Win32.Generic-25899b14f7fe80c3c7a52e8c617660c807a827dd2a86e70008900f435b3c84de 2013-08-22 02:16:02 ....A 329619 Virusshare.00085/HEUR-Trojan.Win32.Generic-2589e5a4e529d85a74dc5cc0703f571c53e4d4153124d762b290ec6ed2feccda 2013-08-22 02:58:42 ....A 103797 Virusshare.00085/HEUR-Trojan.Win32.Generic-2589f56d5660cb4661c6f49e0883c40661f14b13c1405512fe0ba21c7321c130 2013-08-22 02:48:12 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-258a6fab918ebebba119cb6781ad4b8b77a980e73064bfe8dd5534973d5ba24e 2013-08-22 02:28:44 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-258af18aec294ad2277fed351e00c725fb564033c8e14b7df9a892a8ae2764a9 2013-08-22 03:04:38 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-258b14b99a56bd3e090c5c8838783f56e40ba6125b38b6dabae99620166bd441 2013-08-22 00:25:56 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-258b379d6d1eef42542ecdd8efeae2b41484d4e6fcf6c22af50d614b15591ab5 2013-08-21 22:02:14 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-258c1695e5414d4319ab7ed8d79d27d19f0dd4ac92e305e513f12f008845cc0d 2013-08-22 03:07:18 ....A 78026 Virusshare.00085/HEUR-Trojan.Win32.Generic-258d18c7e2442859214d7d9f50a873289e2ff800aae72d39fafbbe376fa83376 2013-08-21 19:23:34 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-258df4f67fe92a26e35cd76e6b7aaa06832fb3855c19bb9d4485fa5cc7022568 2013-08-22 01:53:00 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-258e37487ee3852bbd0db0c354a27d2b1aac61c5c3804d7a971366999b96dd38 2013-08-22 02:28:22 ....A 22376 Virusshare.00085/HEUR-Trojan.Win32.Generic-258e6722bac82562961b06d9cab127af5f1ec0f53bcf4698feec751432100bc2 2013-08-22 01:45:22 ....A 171175 Virusshare.00085/HEUR-Trojan.Win32.Generic-258eac883991958807929501105b864f1467590fa89c0e53baf34d11709f6865 2013-08-22 03:38:02 ....A 8287 Virusshare.00085/HEUR-Trojan.Win32.Generic-258edb754cbf105a9abf3d5607d8567ab02869fcbe90bc5de3e7cc16a841332c 2013-08-22 00:27:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-258f431ff85261b0d98ba099dd69b7fdf5fea28d74a0cb10cfd02a7a0e4ea378 2013-08-22 01:30:12 ....A 2837008 Virusshare.00085/HEUR-Trojan.Win32.Generic-258f976a78910b26d855803f539770fa2921b1d40c88b2b525dcdc736c956dc4 2013-08-21 20:19:30 ....A 392192 Virusshare.00085/HEUR-Trojan.Win32.Generic-25903c189cd6d0aa3181919fff4de471c3282bb2e6cdb764c46e21e10e59adf9 2013-08-22 03:28:24 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-259051cdb6e61770c880374adff1025fe8e5529fc9ef91157f14a7dc3bec70f7 2013-08-22 01:35:22 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-25909e849218c2a174647ea33a96e741777fcefd0f6f7188cdf97c17f42c6c08 2013-08-22 02:12:40 ....A 532992 Virusshare.00085/HEUR-Trojan.Win32.Generic-2590e78fae7e80f5b5d17d2a13e79291a04bb1f46793be509306d90e630d042c 2013-08-22 01:42:40 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-2591a1fd673ba1f21e08ceeb600deab73af3e1e5986a2f41838a2ffc005a092f 2013-08-22 03:11:12 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-25929f1bf80963172571cd1061a5186e416a117740284a5251426b7dab02f963 2013-08-21 22:27:32 ....A 103671 Virusshare.00085/HEUR-Trojan.Win32.Generic-2592d01ecbeea74132dd08cfea4911ea1429fac12e087721283c2abc551208e7 2013-08-22 01:28:38 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-2592edc398b775ca696490a4fe19c69bbc59a66d1312dd757130d01e9a77674c 2013-08-22 02:17:50 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-2593633957fa231c35ccff6bf1b1fbe749fcdb884054a86ce838878682879986 2013-08-22 03:36:32 ....A 536515 Virusshare.00085/HEUR-Trojan.Win32.Generic-2593e860905294f93acffb06d6e9e4e3460025229a2f484a531d17b34d256257 2013-08-21 20:52:48 ....A 601988 Virusshare.00085/HEUR-Trojan.Win32.Generic-25947b7f97d57b222b9f6784446ab3986ecc3112d0f4981d16603801cce65e26 2013-08-22 01:19:14 ....A 3030264 Virusshare.00085/HEUR-Trojan.Win32.Generic-25948d6f6c4864f8f70c1855f4ce2fded73cab0a2ab90c8291226c1a66f5cfbc 2013-08-22 03:09:22 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-25954efb194c95f6c22dad218bf6ec1aff54bce46ccdf74652a08096dd5edc46 2013-08-22 02:29:30 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-259566c3b6ae2592021a50e638c1eaffe8d3237fd4ca26ed9d56b390ae8d15ae 2013-08-21 20:34:18 ....A 198656 Virusshare.00085/HEUR-Trojan.Win32.Generic-25958c403a773dec148ae0c90ae8eb9d61ab50a65daa829bd2989431da1a4b8c 2013-08-22 02:31:40 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-2596183e585081ad09d13df85973ef8b1e316894c8194d08957af746abc4f281 2013-08-22 01:53:44 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-259637d7c7fe5748613f7690f70989414c62d58df0781fc0ff90846ad2830e47 2013-08-22 02:49:40 ....A 15039 Virusshare.00085/HEUR-Trojan.Win32.Generic-25970572c0f56e0e81c9ba96110e8fe2efe6fb7ae68f3973928b147f448a80f1 2013-08-21 21:15:20 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-259724456f07756ed54cfe5a5de1dbf195e7e32cf25336e6417aea899fa1fdbf 2013-08-22 01:34:54 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-25979f7d216a350f3cf68aea7cbf41793bef318db28e718d7dc9700777b8c971 2013-08-22 03:25:00 ....A 134717 Virusshare.00085/HEUR-Trojan.Win32.Generic-2597fdc55cdb7db92313e5582df63e9cf595ad276ea361e9b012c4faa0f9f8dd 2013-08-22 03:57:56 ....A 32627 Virusshare.00085/HEUR-Trojan.Win32.Generic-2598570f44ef77acad09e24ccef0511d60376866888276ef77e8c75b8d4d78c9 2013-08-22 01:23:44 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-2598c01b99fbbaecd7993285aa89f3ecc47dd631779bfd5b1ffb494ca34b6f3b 2013-08-22 02:22:00 ....A 8000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-25991109dfad5f0263a76e778c9fba55be9ba4ecbe1d394a74e812a4215f80ce 2013-08-21 15:45:54 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-25992cab01adbbd698b48d858845fb382b2e8adbaa2b8225b318f733d7009e33 2013-08-22 03:55:42 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-25996359659fe27aae88b904fcb28e4112883eff2f39241f61e18d8658e9b439 2013-08-22 02:24:58 ....A 109473 Virusshare.00085/HEUR-Trojan.Win32.Generic-259a38cd732a3004f1f5f5d4213854d8ca0ebf84c0e944845b114ee206367ee7 2013-08-22 01:17:56 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-259a6833af382a78a5330f02a4143b2ef4a16c68e16750f9b3fabc99f9504dff 2013-08-21 23:48:46 ....A 315136 Virusshare.00085/HEUR-Trojan.Win32.Generic-259b61b8773e0a965f30de4deed88063c17fda3345ea6c588bcbe1869d95058a 2013-08-22 04:09:42 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-259bb033237ed4722f850e188636851ee519f192a895de675f4b49dfd4bf372e 2013-08-21 17:06:56 ....A 33664 Virusshare.00085/HEUR-Trojan.Win32.Generic-259bfe7689b3adbee5e654ad88157d77ac51e53526002b29cee5dbaab0387756 2013-08-22 03:29:32 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-259c1edbd3d3a12344a978a3711edc98253b03a5299120c0a2f538093d92cc09 2013-08-22 01:43:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-259c5a66400d8fc8a2e77cb878e4bd2f43bf2aa18e22f19dbf7e97878dd27ba7 2013-08-22 01:24:00 ....A 271727 Virusshare.00085/HEUR-Trojan.Win32.Generic-259cb1415a311614cd1bce2f35ed773f48c3d425613b1ae4e548132ca89358de 2013-08-22 02:30:22 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-259ce208977899c9c1bd23574c1155be156dfe3d7ec7dd2e06af36862ce3cde1 2013-08-22 01:59:20 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-259cf6c0de3157586b5c8659ca2f3febdc591469b49554af671c2572d677de08 2013-08-22 03:32:54 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-259d1587994612d0a8ece251fdcf6230c325aaf354d2739aae62559aa3a60450 2013-08-22 03:02:30 ....A 81828 Virusshare.00085/HEUR-Trojan.Win32.Generic-259d181c2cc8f60239ae21e4ea1965670b61ca7cd8279b4077dae33ca5a36e03 2013-08-22 01:58:22 ....A 796160 Virusshare.00085/HEUR-Trojan.Win32.Generic-259dfcfd40c57fee55843b5a1d4f4b8c0d542d093b014e49df5b2b7a7dbf5de8 2013-08-22 01:16:48 ....A 2347951 Virusshare.00085/HEUR-Trojan.Win32.Generic-259ee4d754b957e97657b0e5c221844cf83857109d60fd953e101ca91b7af648 2013-08-22 04:43:32 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-259f0111a7f2161ffe1f0eb83c4ea45bf1cdeb440c9cb6ec8aa9344b90464603 2013-08-22 03:18:16 ....A 461495 Virusshare.00085/HEUR-Trojan.Win32.Generic-259f539a7fed8ee9735f5f75fde1618ab85cdca5b383a6fdda19b7b8aefad23d 2013-08-21 23:03:58 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-25a18fdf076ce7e2b8d03fe24f1f086b683da1ecb5561224f8cb807fb6a16884 2013-08-21 19:38:48 ....A 61100 Virusshare.00085/HEUR-Trojan.Win32.Generic-25a2080a9406e0e1545ee8b6b6378290926eb3fdb30cf91d262480997785acb1 2013-08-21 19:46:12 ....A 62208 Virusshare.00085/HEUR-Trojan.Win32.Generic-25a529f226a4d13be3a8f42342816db6bc9075dc0712e05b1e8bf4e4fbac553b 2013-08-21 23:13:34 ....A 270192 Virusshare.00085/HEUR-Trojan.Win32.Generic-25a6e8327773e5bb3c5645e983084fe96c681b5424670c1e678fd3e591bbaed1 2013-08-21 20:23:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-25acc0447bc89d21c89e68418c1c869a6e4f2146b2034909368f1cb30c66d0d4 2013-08-22 04:20:26 ....A 81203 Virusshare.00085/HEUR-Trojan.Win32.Generic-25ad2fb6436f80f11b4fbd19d68260ecbf2df4d0b49e008a977d9b9696179b2d 2013-08-21 19:16:04 ....A 334348 Virusshare.00085/HEUR-Trojan.Win32.Generic-25ad7526f2fc69bd2d42d73c0592b49289ba7d706bd7c757171a82c0736def76 2013-08-21 17:04:56 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-25adb6cd94ac98033e6b94446d790fd45ae022ed3793856070a097dcede50d00 2013-08-21 22:35:14 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-25b41cd070c95912d3c139bb61ece566bf3fe0842d47b169b117dc9b77d50306 2013-08-21 23:21:48 ....A 658048 Virusshare.00085/HEUR-Trojan.Win32.Generic-25b8dd41315c53f8bff863b58494d19216ae263688125afe433b119714b3985c 2013-08-21 23:43:58 ....A 25280 Virusshare.00085/HEUR-Trojan.Win32.Generic-25c0dcb2f6c2739909b2f02bffe1b8aee8b35b1fed12ee9c75dad4214156cd8b 2013-08-22 04:06:12 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-25c18a0ee1f4f7ca9411f0b59b9d30b1e8cb337ca1a4c8bbfe862ed100bcb9f7 2013-08-21 19:47:40 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-25c55943949db1d3b7a9884078afc6a1c84bd003f3246e05ff8aaac5797562a8 2013-08-21 21:57:14 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-25c6a91e19203b6d7d4f192a48b2d0a0d1d7fe0324cb28c872fa95daca2d9fa3 2013-08-21 21:03:54 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-25c6f11d24342bc54021a5097c25befd57932c6856cdf34a5d5315dd77eae3a0 2013-08-21 20:19:44 ....A 14391 Virusshare.00085/HEUR-Trojan.Win32.Generic-25c7c67f71162a74583c788b615e0c106b8fc32f159a266d4431b897d8befc1d 2013-08-21 20:23:02 ....A 884224 Virusshare.00085/HEUR-Trojan.Win32.Generic-25cf0513ddee96ba8608821ca214c8e272b2daaab54144d1e258e8d15f830162 2013-08-21 23:40:00 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-25d3ea3bac1fccbd0da851326aeb4033eaf1a4e954bd7bf3b3abc0b49613a129 2013-08-21 23:54:10 ....A 481280 Virusshare.00085/HEUR-Trojan.Win32.Generic-25d756e032e6ed4dc476450e51934acb26853e420bcd148624a385bf77512bba 2013-08-21 15:39:20 ....A 507223 Virusshare.00085/HEUR-Trojan.Win32.Generic-25db1b6a9fabaabc342dd5987d362a65d35a73c9bf90c69841463d698a04f930 2013-08-21 18:34:04 ....A 64092 Virusshare.00085/HEUR-Trojan.Win32.Generic-25dc26421f4351863fa5a73de1c9683094c592d194f1f23a0f2a30ad3faf92fa 2013-08-21 19:10:20 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-25df78f95c95edda4531af171134ed04011f1cd1f6416b90601eea6ca6c53041 2013-08-21 18:43:58 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-25eb38186193a4b3df5ff6fe12ca1bf06205acae5e73dbd58551e026f74d5278 2013-08-21 20:23:34 ....A 23862 Virusshare.00085/HEUR-Trojan.Win32.Generic-25ef0452fadcdb95838e8374ecefdc5c404e5b7df51337afdf0fe75e0b37ff17 2013-08-21 16:33:26 ....A 388245 Virusshare.00085/HEUR-Trojan.Win32.Generic-25f455bc91fe4c556997bf91edfaec25cf4f8766a89832f2d9c7fd8478c2d465 2013-08-21 18:39:44 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-25f79faad423c378482a15d8559f6ec326ea01bfe41ac90e6ada50a5964f3363 2013-08-21 20:24:00 ....A 509952 Virusshare.00085/HEUR-Trojan.Win32.Generic-25fb9c2e623b3bfe61c402992c81b17602f05b0f65b60b604640d428679771d0 2013-08-21 19:46:32 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-25fea37e0d15b9da2905c88df55cbfd8b3d395490e828857509b136a1cf93f6c 2013-08-21 18:23:46 ....A 23148 Virusshare.00085/HEUR-Trojan.Win32.Generic-25feb7451af61e67674e3017c1f45fb7648d8ccc376dec4198acea3d6d51a99d 2013-08-21 18:32:44 ....A 21248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2600499a7b0532c19d2ba5e66fb044119e484bfa1f5ec7bf9540408a78a54afc 2013-08-21 20:20:32 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-26008219c93ea6af63c399d920e0e1e6bdceaeac101f9f857b8bd1dfd9c68671 2013-08-22 02:40:42 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-26023e47163230ab63a1d943efe99466dcaae6f9c9c0c3c9ed6edbb8afba9509 2013-08-22 02:40:40 ....A 821768 Virusshare.00085/HEUR-Trojan.Win32.Generic-260453a282ab91643b1c2b8db1835de7df9124532744c8ecd012ef588c8f3e10 2013-08-21 19:11:04 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-260523135f94153db4d55c5d38fd91aa026978b7eb5a3fc09b3b42175b27952e 2013-08-21 21:15:28 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-2605803323eac56c30d263da5a818eaeb56e0458ca8363ecff86e844958e2671 2013-08-21 21:12:58 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2605a1b19efa81ddbd209be2ff6becac10649001a22270dfe533d3eadae3ee0a 2013-08-22 01:41:26 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-260640cfc003bf66e12b7a8f27b722f817e2cca85c23061bf00e55885fe55432 2013-08-22 02:38:12 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-26066853fe55736374d3164e25971dafe49e54eccee9d5526fc667af711da99b 2013-08-22 02:33:28 ....A 355328 Virusshare.00085/HEUR-Trojan.Win32.Generic-2606d7606765910c63dab0be2e5575a2db99e8a856cd03b88c23b7becd826923 2013-08-22 02:54:38 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2607108bb0875d3d9f12c1ecce2c3be8a7f3aec9739a82807d6905d2a54ced19 2013-08-22 02:38:42 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-260817d1f13a530c91df6b195faef40df75ab36b56102afe9cd5085146fd2b5b 2013-08-22 01:59:48 ....A 1107336 Virusshare.00085/HEUR-Trojan.Win32.Generic-26089531c160d1fe52d47de5457eb1c2510b99eb2225825dff2fed55f8bae1e7 2013-08-22 04:14:16 ....A 20971127 Virusshare.00085/HEUR-Trojan.Win32.Generic-2608979dd793a62300f96b6bfc8e190d17d5320e00c92877a062279a9ab39e61 2013-08-22 00:26:06 ....A 2931411 Virusshare.00085/HEUR-Trojan.Win32.Generic-2608f32441df01a201d52878edb2f3806c2fd49fce82945b775d1abf71900419 2013-08-22 02:51:52 ....A 3074058 Virusshare.00085/HEUR-Trojan.Win32.Generic-260a14898696eebe1a108c46bf8371402243c73a75b8df2b2b4ccb9c7cdbaff7 2013-08-21 21:11:56 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Generic-260b67a6af6c44eaee3c115848dd2c742de8239b012bf258de591981e54049b5 2013-08-22 02:38:18 ....A 86059 Virusshare.00085/HEUR-Trojan.Win32.Generic-260bd3dd94ec7b8e41005d8ec889172d0191c31ccc7cf740f62261f14814640d 2013-08-22 02:21:16 ....A 147461 Virusshare.00085/HEUR-Trojan.Win32.Generic-260c73716a3dfa8fee764793c8fa6213b6200c8292f13f900f9acf0361ec66b7 2013-08-22 01:33:06 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-260cae9afb736e7544ab08535ce12d97f9913ce7e1008fb9604c19c8ff75432e 2013-08-22 02:10:38 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-260d780b4229e9994d49bd4538544c0da0e72c0ea46e958855a15047e00f1390 2013-08-22 03:34:16 ....A 352792 Virusshare.00085/HEUR-Trojan.Win32.Generic-260f04df4ca4a71c17b0e2484c7181649fd04771c845642847340226bc8b1c20 2013-08-22 00:20:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-260f09b9e3b5f3cd95814c7eaaf37636a0e37570aede6d31b1de3290dcec2298 2013-08-22 03:39:48 ....A 564224 Virusshare.00085/HEUR-Trojan.Win32.Generic-260f2e431dd580990a2800ce7d32f9f157397197acd9e7df06df9ae9c59e9c2a 2013-08-22 02:04:52 ....A 265583 Virusshare.00085/HEUR-Trojan.Win32.Generic-260f655cb13a93521242bbc5f9c81bfcac3bf72b9336763467e1322ca85aaa5d 2013-08-21 20:26:48 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-260fec5b366a585cb3b4afbd37df12bfe571f9c88f81f58e75db90efa1127a35 2013-08-22 02:11:06 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-26100154afbb68b3b813898cd335ee3047a8cb7bcf24d7777f60d9ae03e884da 2013-08-22 02:32:52 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-2610389fb07a547ddcd12948cd186896e89671c31da9b6c063748d6670ef4bff 2013-08-22 04:23:02 ....A 127320 Virusshare.00085/HEUR-Trojan.Win32.Generic-26104757e954bf65b0ebe31d3113c2f534931db76eac141653df83186c1020df 2013-08-22 01:39:42 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2610c1daf6560c4923b4168671b1b096178d2397896f5e957825ff5048ab4d76 2013-08-22 01:51:08 ....A 307392 Virusshare.00085/HEUR-Trojan.Win32.Generic-26117afaa112815c63fb35ff495fba2dfb54f58dff8886a7e622f0daaf64b82f 2013-08-22 03:06:50 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-26121039922256ed487c051f1437ecaa3288d6cae209974a12197134ce731a62 2013-08-22 01:24:16 ....A 24420 Virusshare.00085/HEUR-Trojan.Win32.Generic-26125a26529ccb0efb7f008de848542bc9f643b60723321c2628b180c8249246 2013-08-22 03:27:52 ....A 354808 Virusshare.00085/HEUR-Trojan.Win32.Generic-26129ab0d11e31e0161b7ae4c4bc6b3740a5dc1d4fd17cca68f32cf6bc69ad7e 2013-08-22 00:36:36 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2612e32003de007066a9e2aabfd6d159e7a14e4d811b1c2e1568cf1cc0eb5938 2013-08-22 03:23:24 ....A 134467 Virusshare.00085/HEUR-Trojan.Win32.Generic-2612f133d73ddb5d0bc976a3e169b600640f1084f1878efa3d5eddbaeb7cc18a 2013-08-22 01:58:36 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2613ef1a59c26c8873e7e8d8d0550065b6c08d6ba0cbd32c25a983f5eec0815f 2013-08-22 03:52:32 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-2613feedca4b644d3c7dc71054340a7b9fcc5d4e170f8d3f2ac1ef7eb8a14a18 2013-08-21 22:24:26 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2615190c6763d657aa48b22c4fc8eb84a68fa6c745ef3b390e49480a18ee6ff3 2013-08-21 21:41:14 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-2615dc92a9837e0d543df4386780f430954ae0e7277f6ee9a87f48efd306f3e3 2013-08-22 02:19:20 ....A 98297 Virusshare.00085/HEUR-Trojan.Win32.Generic-2615e71cc6086d141ab6e2c21f5caf6480d3b2d05de85ce6c4bce119e7272616 2013-08-22 01:38:08 ....A 64412 Virusshare.00085/HEUR-Trojan.Win32.Generic-2616651b6ca6dfff89be4557e371af543dcf0b6fcb1bc361bc392d0c6f66d6b3 2013-08-22 04:30:24 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-26171af4c24dbbaf30a4a2e60df96cc45b07b08d9e86f6aaff02bf90e1b5c254 2013-08-22 04:51:42 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-2617888947c2e800aa55ffe7ade28d4fe2be12264c29ee41ed0432217887a58d 2013-08-22 00:33:26 ....A 403208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2619003afaf56e9d2a0b519b3c1fe27b26049791b31fbb9c02b6c08b68232918 2013-08-22 01:31:20 ....A 232565 Virusshare.00085/HEUR-Trojan.Win32.Generic-2619d20ff1a397776e5eb83679588a82bcb97bb38ba4cd0a05a9c2bcaccf1519 2013-08-22 02:43:50 ....A 339456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2619dfc885feaa5053d5a670e2414da5bd2863f9704aca3222b2d40f3d13ecc3 2013-08-22 02:26:48 ....A 147984 Virusshare.00085/HEUR-Trojan.Win32.Generic-261a0b018398436121e9f02754b2f287a277db413ecd27ccc888dcc162f3e874 2013-08-21 19:47:30 ....A 8105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-261a4e895aa41b9154bad2e54a6fc10f3de8af6077bd1d54193d82dffa10455d 2013-08-22 02:50:40 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-261a8185f836f3fe72c0cc4e5517e7f26176e5f93dec279f17f9f29d577ae9d2 2013-08-22 02:38:58 ....A 763968 Virusshare.00085/HEUR-Trojan.Win32.Generic-261ae891b9653aa37f117fce66be461d9f92abc0ebb89d1118374d0b140cece2 2013-08-21 20:43:34 ....A 254976 Virusshare.00085/HEUR-Trojan.Win32.Generic-261f95257b44ef3f6ca1bf6706d579500442e5a35735960486fb474c85577cb8 2013-08-21 20:47:48 ....A 3071640 Virusshare.00085/HEUR-Trojan.Win32.Generic-261fdcf6f1f41537f89be01ae116689907ea89d1d444f2f24b3aef4114c5515a 2013-08-22 01:49:14 ....A 100000 Virusshare.00085/HEUR-Trojan.Win32.Generic-26204736a5958a717a8ad80e245083ee20020e4536552244a6eea87e5059ec00 2013-08-21 22:56:30 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2620935ee52f89085316396c40ebc94e8feb4af62061e2f4509dbc1be86a81a1 2013-08-22 02:18:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-2620cc6b27546580bbf11fb42e5195b1f43bcc27fd404fc3705363f4e2ec38e7 2013-08-22 02:48:06 ....A 587208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2621af0f669618abc10d361c65511fb7968f313e13d89201bb692275af788fe9 2013-08-22 02:28:14 ....A 957674 Virusshare.00085/HEUR-Trojan.Win32.Generic-2621e63feb8f9308aadee8311f4fe2b0b06799fac689a557c5acada3ed0b75b4 2013-08-22 01:59:54 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-262295a2576b82ce22243c26f2bc2f0a08635684bb5e63724d1ebe8259149116 2013-08-22 03:27:02 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-26233b0e0047303f2cf48428c8672ca967ec3192e3f541d0f9c59252780a5b2b 2013-08-21 21:07:22 ....A 146374 Virusshare.00085/HEUR-Trojan.Win32.Generic-2623713767e99437e58375c7a362e2ef3f96208bbcdcaa790a0563ff19f28d24 2013-08-22 04:06:04 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-2624037f3a025b13f79688e29b3d94634add0525dcbaec0b203ee7de95044a5a 2013-08-22 03:22:32 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-26243922747d27c4c30bdfedf3bdf40c35ad0c9c9f053d27ef09fddb8db151f2 2013-08-22 00:22:26 ....A 66081 Virusshare.00085/HEUR-Trojan.Win32.Generic-262444ceb6ed6cf7965d6678570c82898a73da216c139f15a1535913c943baab 2013-08-22 01:32:50 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-2624f2f29ef3ff359a63dcf82134fa2f1926ca0643674fd51b9f057fd5f74a4e 2013-08-22 03:34:12 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-26253d5b3a8d2d0b79cf4f1b84cb27f7bf5b2aab4f6f01fbd5db1e14c431daa5 2013-08-22 04:03:08 ....A 248214 Virusshare.00085/HEUR-Trojan.Win32.Generic-2627ce3423752db624b09e6b6044ba4a15e7d66ffe04c4bb74802b6c3dd5a54a 2013-08-22 03:47:14 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-26284698c2c779acf90856ce4e57fea05a8319f7a9dff9e45d37ed87ae26b4d9 2013-08-21 22:34:48 ....A 101116 Virusshare.00085/HEUR-Trojan.Win32.Generic-2628f39ff4e87ad06849a5db8f5b599f28d8ecc7b3b2349b49317e9e3b5d904d 2013-08-22 02:38:12 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-262973722c70ebcbfeb175f29b25c98c3eb415add527a98070bb1e276d3010dd 2013-08-22 01:36:08 ....A 105536 Virusshare.00085/HEUR-Trojan.Win32.Generic-2629b99745a0f7d7535141079af02a82e76a592864e2ce60cb260c61b391b693 2013-08-22 04:06:06 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-262a04d8bd47aa6865dd4f02f2079924f4a1b4b340b413dc7a1022706b5f8d2c 2013-08-22 03:39:50 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-262ad16630e0cdc77d20f1e34c7f050efb1fd8883ddac21937e4b73284a4a0e8 2013-08-22 04:16:30 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-262d5db7811a749be0d09d3228c3ef7419a9da997f90b2311edc62ff77b22788 2013-08-22 04:16:18 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-262d704038e8277cb60315680be9eb6f80ac5c9c19e0c4abed8741d02ae8b91d 2013-08-22 03:39:48 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-262dde594d2acf3d8e790d63a7767e69f53a7dc971b5bbf9385aeca96719ce94 2013-08-22 05:03:10 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-262dfa0aedd7ca0e415a0c40ff91ae64f1338855a2e5f98a116d09edbe35863a 2013-08-22 02:38:22 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-262e7183e65046bc5d7c578106a01f2aed487da25ab7799ef722e617c3637137 2013-08-22 02:48:16 ....A 6656 Virusshare.00085/HEUR-Trojan.Win32.Generic-262ee5924a63efb563652f43e800b7941481a924e6ba55c1da76dabdad5b542c 2013-08-22 02:28:46 ....A 238080 Virusshare.00085/HEUR-Trojan.Win32.Generic-262f15e307f22c30dc042ea0ae925e28199b84fae27bd0e039acf0c0bdef6f84 2013-08-22 02:33:28 ....A 1107336 Virusshare.00085/HEUR-Trojan.Win32.Generic-262f6ed27efbddf576eb197a599e31a54b4471067eead1dc3e51c62a7a78039d 2013-08-22 01:30:14 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-262f74e704cda785bf22686fd9b3eb7a9e2ca76efb4131207c55f7ff89862713 2013-08-22 03:11:24 ....A 148405 Virusshare.00085/HEUR-Trojan.Win32.Generic-26303c7e2da2153f077395f1c979dd39254a700e8b11758ae183e1585ad156c6 2013-08-22 01:42:50 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-2630541779b3cb0e0e180c20f9756664816360b4270cd226bf252f8443f459f5 2013-08-22 02:11:36 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-2630b218e402d764b8d261a042ed04a87d23d22c1c764743a1a42b8559fd3175 2013-08-22 03:23:22 ....A 440832 Virusshare.00085/HEUR-Trojan.Win32.Generic-2630b2d3bc70539653f199f6e746533d5e90b6cdbcde6c25c7b329cca79c5cb7 2013-08-22 02:37:30 ....A 167785 Virusshare.00085/HEUR-Trojan.Win32.Generic-26310126e32f539613f169a49f292f35f828cb7e74710232ddd76bd82ed45c8a 2013-08-22 02:54:44 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-26315be65d191c02cf4edc20a71408b2829bff1bc51de21089718b6f7661d7eb 2013-08-22 00:35:22 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-2631ee53608d2609c392cc449552824b20b03bd2b4bf400fc50f5e6986addca7 2013-08-22 03:32:14 ....A 50373 Virusshare.00085/HEUR-Trojan.Win32.Generic-2632a2ae4afea118190d48eeb8812f413ea378cbc6c17337cc9e4ebf52455b82 2013-08-22 03:53:20 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2632dc2e1f9c17558e9d6636c1c6cc3aa761a79612e1a388ebcefe79bdb4b507 2013-08-22 02:27:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-263386e849ca61aec5668164592ba4f6887e36b041f13c8c16039d9ee2695708 2013-08-22 04:13:16 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2633b11d1dd11de6bfab4feb8c65353b6b9d36fe3886e6f582ed9ace4358b0df 2013-08-22 02:16:52 ....A 975946 Virusshare.00085/HEUR-Trojan.Win32.Generic-263480b0a3836262f884b4606c2dbd8dc1b46eb6db047310b50414b15a75e614 2013-08-22 02:56:04 ....A 995328 Virusshare.00085/HEUR-Trojan.Win32.Generic-2634f9162a91e55ebf1e8411b2ddfafbae866ea41d07211d40ac573e58c132ca 2013-08-22 01:20:36 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2635db3a13f2d48e12cea6296b81907a7530eb8373c7bfb9f6fc2dceb71a3173 2013-08-22 02:22:44 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-263607c54b82b82875b052086c32e889056a48c7157c68dd644a625f255b4ed4 2013-08-22 02:41:26 ....A 183847 Virusshare.00085/HEUR-Trojan.Win32.Generic-26369c48abe30dfec9b154c7ce7ad21892a5263b2a5155614f49681d3479a507 2013-08-21 21:39:22 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-26381abe24329e980bd1b2099a9cf64423e93783cdeb7f4ae1746544bc6aa011 2013-08-21 23:37:00 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-26386003fe2d7794c7f28325cdb2590cc524f6cddbe6eb8ea886d805b9137dba 2013-08-22 02:37:30 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2638cf1a62086607e6c44cd42947aa80c6266509ce8d2fd5afbdb91c87f57355 2013-08-22 03:43:34 ....A 1122816 Virusshare.00085/HEUR-Trojan.Win32.Generic-26398ed179ceb272dbb3aff131b20c78059b568edd2c335a355d906c393b859c 2013-08-22 00:34:04 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-263a488db50d2bdaeff256241404d80d9b838a972e76e0438b5ee0659b4b160a 2013-08-21 20:49:36 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-263a4b41ec79006d620006d37e0438dda1748d9a35b45849c189340bc3efa1c6 2013-08-22 02:42:02 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-263a82630ffbfcc2554cda421a6ca65fffcd27b26c05aadda0c7de2eaecbba18 2013-08-22 02:38:42 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-263a9409beec1234f693c28f095af2dca61e0769b5d1b06a4b51dd2e2d6c716f 2013-08-22 02:04:16 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-263aaf00f62283c044653bf6cc8449dce79b626ee06f5519faa9935e740c7d8b 2013-08-22 03:25:02 ....A 90508 Virusshare.00085/HEUR-Trojan.Win32.Generic-263b08d5ef0c434c5e080adfa59b59f335afbc105bd35a879ab479332746cff8 2013-08-22 01:33:30 ....A 846848 Virusshare.00085/HEUR-Trojan.Win32.Generic-263b44b733415d730978e7c12168ee19f091d994535398484e77e01e1f6826aa 2013-08-22 02:57:38 ....A 379904 Virusshare.00085/HEUR-Trojan.Win32.Generic-263b64488d0480b30c76a0e165edfdf55b4b351600b97ebbf47769bf00e98a29 2013-08-22 02:34:22 ....A 2287616 Virusshare.00085/HEUR-Trojan.Win32.Generic-263c2ff44427698ff25f7d42118882899dcaea502f7599f747f92d9bf13847e8 2013-08-22 02:51:32 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-263d2b6a7689328b5f20493c7338720aed17eac2a32965660fe1b894cf54d292 2013-08-21 22:42:20 ....A 10035200 Virusshare.00085/HEUR-Trojan.Win32.Generic-263d78fb7f0a53cb44d2dde0a6bbf5589c85b5cdc2cbe98d8bf0122fb5f92429 2013-08-22 03:51:10 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-263de32909db4310435eb4c2d3556c79266682bcf69adf836042ebdf304d0a6b 2013-08-22 02:03:54 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-263de5f11a69a819306f2b5f8b8168b07e48656ba62b6b44752bb0e67107898e 2013-08-22 02:49:24 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-263e130853a6db94bbf8118890a225ae362bf820fae4de4a224945a2905f45d3 2013-08-22 01:33:28 ....A 60660 Virusshare.00085/HEUR-Trojan.Win32.Generic-263e4739a2c8afeeabcf8c711dc88ebb5b807740d86ba8cc8621496ff69d7969 2013-08-22 02:05:16 ....A 138220 Virusshare.00085/HEUR-Trojan.Win32.Generic-263f104fec93dc3e11703092fab959cf1ca0401c7fe73b07ca5c96f28872fe9c 2013-08-22 03:41:18 ....A 2264040 Virusshare.00085/HEUR-Trojan.Win32.Generic-263f1391bc7392a898106d9ebf6ffd6f64914e6ded4ea7cd997b9dd9d9896e2e 2013-08-22 01:21:22 ....A 140318 Virusshare.00085/HEUR-Trojan.Win32.Generic-263f1806e430eb5d7f9016ecfaa1537bf4d21701135bd11446abfea490c5e52d 2013-08-22 02:36:56 ....A 1197056 Virusshare.00085/HEUR-Trojan.Win32.Generic-263f5f78d93d18088dca361949d5aacf4cbcf5ab459fefb8f930efcaa170e5c3 2013-08-22 04:19:10 ....A 75798 Virusshare.00085/HEUR-Trojan.Win32.Generic-263fff145179822624971eb744fea950cea42f7fb8e53dcb6c5c2cdc2f77534b 2013-08-22 04:46:06 ....A 1004576 Virusshare.00085/HEUR-Trojan.Win32.Generic-2640181e4c2eb834d96263cdf006ea9e7a43d74cb5e453844d821c48f2ce3162 2013-08-22 02:02:18 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-26402b6991c6ef2820df29e51ae121ba93f796b19690a6ce4cbee645494411e9 2013-08-22 02:02:14 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-2640d119d41574b6bc5efe71dc4d6acef2936576b3212e56c3e7e694ba228035 2013-08-22 00:26:08 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2640e4e748d0b0739ed93ffd22a412006d08b284019ec02d63a6cd98bd8316be 2013-08-22 03:39:56 ....A 77630 Virusshare.00085/HEUR-Trojan.Win32.Generic-2640fb82f449ff00bf710128ea3c75b58eaffafc83379b535ba84f648e0b2441 2013-08-22 00:31:22 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2641094b2b0fe577f6c95b4f1f1eeb6b0d5b2b7eebabfbeb560aea68db4bb8fe 2013-08-22 00:31:00 ....A 495104 Virusshare.00085/HEUR-Trojan.Win32.Generic-26411f71a8a2d99a760592a62f7b56cf8f310cf6cc2052862d593b5790ad419d 2013-08-22 03:47:02 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-264158acac645b34872544111c27ac421a0883beae986dd4839364058de52ee3 2013-08-21 21:18:06 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-2642b8caed291c5c5ead35bd4cfe1a04afc13af0693904deeeb8d3947c4be48e 2013-08-22 03:38:14 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2642c30052d63d3734788814587b0ea08f7447af69ef6adfa02146ee9df78c50 2013-08-21 22:22:46 ....A 734166 Virusshare.00085/HEUR-Trojan.Win32.Generic-2642d06a609ffc4d4c375fc4156b221958e007a953bd78b1e02c55fb31eb86ae 2013-08-21 23:01:58 ....A 1943040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2642f637c7acf3073ad876a15fcf2c27ed8d5e880fa58bbfd86f7b13c5d3a256 2013-08-21 17:09:48 ....A 361923 Virusshare.00085/HEUR-Trojan.Win32.Generic-264309dc0f456b20a554abb70fed9495f1fe5f9c10e92654be7e72028b566704 2013-08-21 21:11:12 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-2643b1e7230010ecda1ef3abf715c289d7ebe1e71c7e49ef89616ec5c33ffe01 2013-08-22 02:30:28 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-264402eb1d11c3b0bfae8853c118aded18b40b405a0463905e1eddd11ee8c170 2013-08-21 18:45:42 ....A 351232 Virusshare.00085/HEUR-Trojan.Win32.Generic-2644599c24055ff8e94f67504b500de57937ba4e3bd590d98816114e5b1ac6e2 2013-08-22 01:38:40 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-2645589768a20cefea10e110c3b24b37f77106ab2713b1f2395f42214a53488d 2013-08-22 02:25:46 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-2646023c19988101a5d4e4c70899bfe65d642db584fb2bb0e1a4f3888f998d88 2013-08-21 22:33:16 ....A 607744 Virusshare.00085/HEUR-Trojan.Win32.Generic-2646879cdb5e95f0886ea098933ec10350ffc1395dd314dd313b7ffb548a94f5 2013-08-22 02:07:26 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-264697a30990cd49a7d4e427afc3001dfe896f461a78e94ff87330cabbd1c538 2013-08-22 00:30:42 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-26476853318dcc5fdfef6ab3ec1ab074d7fe5b915837c9349be42832894e2a56 2013-08-22 02:56:24 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-2647f4412c64fbe3152c0679c70a1c85a1f91fda08d4c2bec758a1b92469397b 2013-08-22 03:50:34 ....A 768512 Virusshare.00085/HEUR-Trojan.Win32.Generic-26480924bfb26e954154036346db9cf6356fc2fa2e56e3a4beb38a69f27cf337 2013-08-22 03:01:46 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-264869d94680dab768ad96ae0f93914b72adfe659ffc032f14494e30009b4bd1 2013-08-22 03:22:54 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2648d2f18292f8c80e728f3f2b15798c0e04e0441f70b2a0d3c09064d7d7e981 2013-08-22 03:18:52 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-26496fc57ec26f1444ab205658553a90402ad2ec54ac80ef2c23499714a93fd6 2013-08-22 00:37:00 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-26498e2fffa085b5a7cc0e355cfea8a19adfa94a8ba32b4eeaf71f44abef229f 2013-08-22 01:57:02 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2649fb5d518dd9ca3356bc79ba41acd991bde6273596b29866a802bb3f09c1f7 2013-08-22 02:25:46 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-264a1f009ee691761350452d824fd3541279ab1d54306a0c21eee4b30a4f4a0c 2013-08-22 01:32:42 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-264a8c020074eac0ca0609a13fb410fab8f6a8378fdecd1cb710e27b5674fb38 2013-08-22 01:38:46 ....A 56275 Virusshare.00085/HEUR-Trojan.Win32.Generic-264be32d7a2e7194430f1f6d30fe98680ee7bf7ceb1f227318dfdf5ac42f34cb 2013-08-22 02:10:08 ....A 2770013 Virusshare.00085/HEUR-Trojan.Win32.Generic-264bf83a64719169a7b6978b52b08c88648b51bf896af772f0170d34cb2913dd 2013-08-22 02:02:12 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-264d748d2c4083d61784fd7f811afd22195f5245b87e78e47a62a32d59455d1e 2013-08-22 02:10:14 ....A 340533 Virusshare.00085/HEUR-Trojan.Win32.Generic-264e070030b5e214124bff2db599b5e523c7d826586e171928f85047e099fc01 2013-08-22 03:26:38 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-264e14e6b617d438bcc9d800efdeb6da5a8759980622df4a5b0fdd2b0ba61757 2013-08-22 01:35:26 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-264eb10a341fedecc003d239feb2455c41bc53971fbb2001b1fdfa6131c02913 2013-08-22 01:45:14 ....A 887543 Virusshare.00085/HEUR-Trojan.Win32.Generic-264ed2acc65674ff92e2610daf4357dc0cb7c212c06265857fc17cce243805dc 2013-08-22 02:02:18 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-264f76a35937489d4c63dc5ffa915fe61c443024509b195198a4904bb41dfb1c 2013-08-22 03:04:02 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-26502c6c01108a63099d7b781ba32a7f577efc78b259dd9269aa88ceb7e4ec9e 2013-08-22 03:47:16 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-2650efb510449a1534a2a47de84edf757734d59d2d2c2f3a21bdad7f5235e169 2013-08-22 04:36:54 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-265258cef9286f1b9d30e91946e448bb302306c2539dd28f912f0632b2807b68 2013-08-21 16:08:20 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-26525af44cb696f03d66e0c23b7f358a5d4dbcde28ab46b1babcef217e6a34f9 2013-08-22 02:00:54 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-26529a3d64c256f147235025a56cff9fc6302d6718cfed4bc1da56801a872c3e 2013-08-22 00:34:20 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-2652aaabe1a81b70748b9ba0853e7fff01ba247e69df531ed9f6a10fafc90454 2013-08-22 03:09:54 ....A 1534994 Virusshare.00085/HEUR-Trojan.Win32.Generic-2652c794aa8ea1661d81fd3757f5f23239b7360746b57c60bbbef1ea747b1fd0 2013-08-22 04:20:06 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-2653c1f4c76023e8f670961f1b8ba0d92c6dffe607192148b24fb3014babc6ed 2013-08-22 02:49:24 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-26547d842279f4f0ec5854d440844a9bad4480fce2b19ed77e548d99884f97f1 2013-08-22 01:50:44 ....A 31568 Virusshare.00085/HEUR-Trojan.Win32.Generic-26548ae0eb8c8414bd163cdb43c6928b5432c7a961ac357bd295046064d76cbd 2013-08-22 02:14:42 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-26552157501561d963940e338fae727451870163f4866eed2e3424a262e8a0d4 2013-08-22 01:23:08 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-2655c745f60f33ce483299da09638e67e17fd3428acf386a7fc3dc8773c17f65 2013-08-22 01:29:02 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-26562072c637e3bc4fc15b2fce93166a125d4681549fad27c8641bf787dd4d37 2013-08-22 02:14:20 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-26573d80a65fa08dc69b59ada9b2a97d44375cfd48eb387870767f5fb87c0cb0 2013-08-22 03:51:14 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-2657cc5734b3349f3122e639259ef8e42ce9d26407ba3faec37d888bbf41cc4a 2013-08-22 02:29:46 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2658aefaca1d50882d26929aec40b79dada2c587ace4f29365a7674d0cb05153 2013-08-22 03:15:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2658ee7d38170288fcaf13b7a641f8a21f8fe9d8c30f989cb2c4c1bff3bd1a7e 2013-08-22 03:46:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-265922f810377dc88fa20fcfe075b0863fdc76805f31ee8359e051ef50dbb1b5 2013-08-21 20:41:54 ....A 56189 Virusshare.00085/HEUR-Trojan.Win32.Generic-26593b5eea5b5fd01ecfd47a32843dabbe07a7f668a40f02904ce710f3a0eff4 2013-08-22 03:57:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2659774dbc806293f94b7c0397c46ec1943842686c05acb7cee20593a79942bb 2013-08-22 00:22:28 ....A 147712 Virusshare.00085/HEUR-Trojan.Win32.Generic-265a7213d3c38a4f04a4d15597508e8d2b8c5887991c467630cbcf9fb2a4e9f6 2013-08-22 02:40:00 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-265a94fe6c4ddb734ba4979ec28ea6fe7fe0997f86cfaf2f62d549b627af3791 2013-08-21 17:26:46 ....A 1093632 Virusshare.00085/HEUR-Trojan.Win32.Generic-265aa46563bb4852ec70b7e72133a30d41b5b7f1206fc871547ac508cba064f6 2013-08-22 01:23:12 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-265b6cc34bbd47d20b24bf60df8cbf5259d134a97609d7c70f9cc9b024c558fe 2013-08-22 01:29:42 ....A 61592 Virusshare.00085/HEUR-Trojan.Win32.Generic-265c46c97b812451ac55c5f56b2b41ace038a3ccf568364d66befca93d0a2f79 2013-08-22 03:12:06 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-265c4730d977545cd1247aecbd00e1fc0c040cacd12e4ab511887437c964804b 2013-08-22 03:39:14 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-265d02a15139f7f21498c2805a7b9dda9044c3be1d25c3c2e1dff3a46af8130f 2013-08-22 02:07:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-265e03a9c14d6176b462db655b76a70316f2e31d0561e788aee53c0896f5ecaf 2013-08-22 01:22:22 ....A 573440 Virusshare.00085/HEUR-Trojan.Win32.Generic-265e5ee95074a358d551cb74bcd667845768a54060aafae9479a3e91d9ca9ebe 2013-08-22 04:42:24 ....A 3673 Virusshare.00085/HEUR-Trojan.Win32.Generic-265e7e90ef9c4a6c98098f072ca8ae9a92526a8ffe69d25e5e9cfeae0cba14c5 2013-08-22 03:37:30 ....A 13751000 Virusshare.00085/HEUR-Trojan.Win32.Generic-265fda3af9e3912815665b64a75fc0754f008222a5b0121151769cbfc8169444 2013-08-22 02:57:38 ....A 823948 Virusshare.00085/HEUR-Trojan.Win32.Generic-266014c35f8cea0554bb33bbd233b5e18b781e1a5eb4922547ca4196c5a31e1b 2013-08-22 02:27:00 ....A 1071616 Virusshare.00085/HEUR-Trojan.Win32.Generic-2660e1ac96b6ff54dcc873b1365204b5df32c6b5893e0a23f6927cc2dfa84a02 2013-08-22 04:49:52 ....A 192813 Virusshare.00085/HEUR-Trojan.Win32.Generic-266126e924011cc394e10104f7ad2a8b774d64a46b1160263d1b40711507b2a6 2013-08-22 03:28:10 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2661e44fe57356698e18ec8daecc2a0cd1311357dbc0f14ca4b86efcef9664b1 2013-08-22 02:22:22 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-2662421e87bbe811033d4180ade129a4131374c853ebd1c2752f857383bd9ce3 2013-08-22 02:20:02 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-266243dccebc1d488a70bcf6c74e0bcc206f2c4d262c99947868694bb47816d0 2013-08-22 02:48:00 ....A 62524 Virusshare.00085/HEUR-Trojan.Win32.Generic-2662d37d8b682ae2a2ca877f1d12ee5782c6f351b5cb46395fa0a886a2580b9a 2013-08-22 03:32:08 ....A 829952 Virusshare.00085/HEUR-Trojan.Win32.Generic-2662deec3888a5fc1b932254f3c1cad7bf44ee81a0b0d7b2feac9349688a925c 2013-08-22 01:46:26 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-26643b09f55cba6c138f05612b32fa001ba6d71ad27fbc875c6c60bbea161e86 2013-08-22 01:28:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2665602d5d69c3d7eb879c7bf50213f9a486af43b0f25ee0758542d07efc5ba4 2013-08-22 01:31:34 ....A 524100 Virusshare.00085/HEUR-Trojan.Win32.Generic-266583409e075f487748c3868002a00cf3097a441d7b776d63e5e32b8b7090c5 2013-08-22 01:20:38 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-2665b4ef10b29a80cd92550de1947950d40fb72f750edda6de00c2bf47cb3b40 2013-08-22 04:35:12 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-2665fe72d02a8eccaa472c8a9ba4e16c421d2a1721526165d893c8804c5b76b6 2013-08-22 01:31:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-26669454625ff0c9a21b44b8c6c7ed9c66f1014976cc0f6741f7c09339b63476 2013-08-22 02:44:34 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-2666fcde438846e6350c7849c6bd08dd3a7f77d86451aa77eed1060ccc8110dd 2013-08-22 05:03:44 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-266797f9b0964ff6a921d1f9442c2ba474750e4f30cf59da49a6651b8286c798 2013-08-22 01:39:28 ....A 98733 Virusshare.00085/HEUR-Trojan.Win32.Generic-2667a574e85a98653b7f73316f337448147508b20c594bd4fc429cf79bb95680 2013-08-22 03:26:04 ....A 4800893 Virusshare.00085/HEUR-Trojan.Win32.Generic-266862b08765c0d556ff4d8404060671c8d88a3127aaf6473d735eeb15e65d98 2013-08-22 01:55:58 ....A 1294336 Virusshare.00085/HEUR-Trojan.Win32.Generic-2668d1612182359513b3b43a2d2971456928cba8e283f39a0f03cb0c6fee1bf1 2013-08-22 03:17:36 ....A 308736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2669253bf4bf55916a76f3ada70ba364825a592d510f5425627b26aaf03b2073 2013-08-22 00:32:28 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-266940a689ad62af3363dd112b09843bb2bfe94a98d75d502c4814753fc5a98d 2013-08-22 03:21:04 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-26695bce3c459cc1424a1094a064c9db07e7ed987935b2bbeae8dba392a9eac6 2013-08-22 04:02:30 ....A 295292 Virusshare.00085/HEUR-Trojan.Win32.Generic-266a127a353d5c5617c565b0a33a89fa25c533fa30ee2e83609dd66972479f79 2013-08-22 04:19:32 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-266a1f3d9200f631bf3b3463ab0e7386b1d113fd538f67c4a0b34a9126848d20 2013-08-22 02:22:42 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-266a6fa97fd7ee1bcbe05ad545c73bc4bace5404ffe6eeb1ba7397783553aa5d 2013-08-22 03:47:34 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-266a8f1cc39d2bb43ef3d9643fd8b67545f1ba37d851fbcd9827cecf35557a54 2013-08-22 03:19:28 ....A 348672 Virusshare.00085/HEUR-Trojan.Win32.Generic-266aa14ecb303bb7a80e6dadd19f277436cea90e64d6fd42363be523949f0857 2013-08-22 01:33:30 ....A 182784 Virusshare.00085/HEUR-Trojan.Win32.Generic-266b0dc14d6830f74044cab319f30461dff48380a219192713804cfc978e17fe 2013-08-22 04:03:50 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-266b108b84451108800fcaf209734eaa210d3e290b9547f71e916f33c54e8b3c 2013-08-22 02:04:20 ....A 178371 Virusshare.00085/HEUR-Trojan.Win32.Generic-266b601599fcef145f5c8a65f27bd4d41347deb8dcc96dc548b3a7b46338686c 2013-08-22 02:03:06 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-266c5bd2eda6d30ba0819272131516852d7598a52595c9ebbeb76752aa3fc6c3 2013-08-22 03:20:02 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-266d01d1bfdd599cf4256f1ef9aaa3fb204a8d7bd82c7c6cea87dfeaa133f142 2013-08-22 02:34:24 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-266d783a4f618fe0d7ffd6c4b9479ae4169ce6087bb4f7abebc28f10ff3c996c 2013-08-22 04:56:42 ....A 989724 Virusshare.00085/HEUR-Trojan.Win32.Generic-267087bfa63ecd2eda595250907fa69536829bf314d77d9e4cfd9e3565caefc7 2013-08-22 01:25:34 ....A 132728 Virusshare.00085/HEUR-Trojan.Win32.Generic-26710a177b607eb390ba8a8c2f9580e2a4694bc2e8a1c7e46017e00f82193aa0 2013-08-22 02:22:16 ....A 81894 Virusshare.00085/HEUR-Trojan.Win32.Generic-26738344d49905cf483544f91c5fa22e8da2621c126b3b8709116c1d34cf019e 2013-08-22 03:55:54 ....A 480384 Virusshare.00085/HEUR-Trojan.Win32.Generic-26746f2e3e3a76fb4c23e063dc4bb0fc063a7d56722022366a6b7b8fe79cff32 2013-08-22 02:29:50 ....A 30592 Virusshare.00085/HEUR-Trojan.Win32.Generic-267476cb44cb24bb4d411a3aa877f147bc37cfc58d3323e73d3c99eb49f6fa4b 2013-08-22 03:34:58 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-2674a549d763a07619773e8f10311e1d910118103478c73824d593bf6e2bd071 2013-08-22 02:20:00 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-2674cdb304770553e807dc59e73aaf13ac5bebb690f85b4e6a85e5a776c92a94 2013-08-22 02:19:40 ....A 721086 Virusshare.00085/HEUR-Trojan.Win32.Generic-26750f4f20552a5209f651918a3dcc8a0a016d800965e5d5212edb065ae5dacf 2013-08-22 01:22:22 ....A 669360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2675e66b453dfb58e383d7be9b06a74745a04aecdadbe8f7f9f58bdde4f93dc6 2013-08-22 03:48:50 ....A 14432 Virusshare.00085/HEUR-Trojan.Win32.Generic-2676813bfe6ffa163d054310bdcee649c847c8dcd9faf553679f66aafd24afc8 2013-08-22 01:44:04 ....A 17775358 Virusshare.00085/HEUR-Trojan.Win32.Generic-267761da38150f87a348544699518283b85c3a6fcd9ad24d429ac3ecfe54b39b 2013-08-22 02:02:00 ....A 1157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-2677d15073ce649d14d22aa9d81e14e07a3441cd0bc817b12e46c318c2463cb3 2013-08-22 03:33:42 ....A 331781 Virusshare.00085/HEUR-Trojan.Win32.Generic-2678312281ae71c2d228f3510c95fa20e37961e5fdaab08a359c8eca94f1dee3 2013-08-22 02:59:16 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-268086ab7c910790f26c392dcc77779286b8e3d5465d5000f6e16a2c6dcf66b6 2013-08-22 02:23:36 ....A 436736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2680aa0ae11ad4aaaaa8d50a2d97d8e53bbca9c8020c547ddf2e7d5881192928 2013-08-22 01:32:32 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-2680e67e4eab62c0e7cc5f88a42f39ccd0c9d38e315a583215eb3f188a5c31bb 2013-08-22 02:50:02 ....A 4230385 Virusshare.00085/HEUR-Trojan.Win32.Generic-268148cbf2ea505aaadf7dd881bb2ada1363ab834f3913c3b61eb05fbd30c72a 2013-08-22 03:18:48 ....A 503296 Virusshare.00085/HEUR-Trojan.Win32.Generic-2682c93fa4a23df2468d2316fd6b29510ec064bbb9e3e3f72682fef7bd9be57e 2013-08-22 03:54:36 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-2683e7842e91ae7e7d963390bef1d9fe2ed51e41a9188fa9c2b5cc06a315b492 2013-08-22 03:59:26 ....A 17851 Virusshare.00085/HEUR-Trojan.Win32.Generic-26849c423b91773f6db2e612e518b0c5707b30401ef3e270cb9319effe72dcbc 2013-08-22 02:33:28 ....A 299158 Virusshare.00085/HEUR-Trojan.Win32.Generic-26863f49f559ab4b793153e0fe13c07fea951a48479d5bbcc5360192c6bfb72f 2013-08-22 02:26:16 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-268700d212443ff3af19f4c393db4bd3b49b8a15250bd9f0f3e41d41e4487c44 2013-08-22 01:32:24 ....A 134143 Virusshare.00085/HEUR-Trojan.Win32.Generic-2687340963d3d5c1f4d2a74a52a7addc43e92370fdf34373797d6e3a6cf14e9f 2013-08-22 00:24:56 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2687b540c571bf58323c07d92fdecfc13a434bf3dbc99ddcd2f9696f32b67182 2013-08-22 01:32:36 ....A 3522408 Virusshare.00085/HEUR-Trojan.Win32.Generic-26885d08a70dd97fdbf469cc3cc99a3170a89f70c513439b3098e05f921ead03 2013-08-22 02:13:42 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-268916130bc4bdfb12d1face8963d03d6dd848927efd01136677e29abc5a95c2 2013-08-22 00:30:58 ....A 202944 Virusshare.00085/HEUR-Trojan.Win32.Generic-26895abc686e6cdd09aabcd36a5ab7da4840b36fe0d10699c2d1ceb43d1c3f11 2013-08-22 00:25:38 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-26895dc2a608a227af2eece3815c210b2cfcc368ec67f0d77c6540dc34fd168c 2013-08-22 04:26:28 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-2689a1e24e674266cd67c2fdb7f4ae3d1489032bc0c4f2b6877e2c74ef55e46f 2013-08-22 02:02:08 ....A 58524 Virusshare.00085/HEUR-Trojan.Win32.Generic-268ac0b1e2ddf04f15d22a317966b8f01bec532a2ef11179d0a627b371c65b7b 2013-08-22 02:48:18 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-268ac259a47d73dde705ff497e1ca4aa408cc1263215b09b9bb96fadff183514 2013-08-22 02:02:36 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-268c0128e7018422cc404debea396fec49f76e5c0f0fea207a8248cdb26550d8 2013-08-22 01:53:30 ....A 330667 Virusshare.00085/HEUR-Trojan.Win32.Generic-268c36eff18aff593a238833ae1443db5495e0873165c7d0ceba23645e1bce76 2013-08-22 00:30:00 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-268d585c50768f38e7a1b0a8ae7060fb50ebe4fb815dcd8372e1f22f078a0eb1 2013-08-22 01:36:12 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-268f12f64ee047d337396851f15a140c854fe7768bf6ff9a4666c0ceac8bab2d 2013-08-22 00:31:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-268f5914090c926008b5e1d0428503a2bb7f840647dde57e06dfa53e7c2ccc2b 2013-08-22 01:16:40 ....A 29536 Virusshare.00085/HEUR-Trojan.Win32.Generic-26911c12ab7ce34346352b2abec8d556618e0904527675155df47a3d7dd886a3 2013-08-22 04:45:14 ....A 204876 Virusshare.00085/HEUR-Trojan.Win32.Generic-26913c1d52f57ec7869985deea68f7090096a7762be168c59f7f183881d3a8c4 2013-08-22 03:51:08 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-26924681d8023a48c5b0fa835cdfcbee393dca9f56ac1073c4fe31e615d9ef7a 2013-08-22 01:29:40 ....A 39448 Virusshare.00085/HEUR-Trojan.Win32.Generic-269286dcc710a56f149b928aad72d32ef6a54dc7412910bae4370831b19c2d18 2013-08-22 03:53:22 ....A 46892 Virusshare.00085/HEUR-Trojan.Win32.Generic-26929dc89862a7b778d2ce6519d0370b4f0082029f22f2279bc0cd8f1cba4f1f 2013-08-22 02:21:56 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-2692ad6f4a56323c8d49d00f5a4c37b2da071231912f7fb9b386af6e3cc2ecd9 2013-08-22 05:07:48 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-269331fedd7eb387a47d2904d421fd6dddc3c35ed6b2916464e00649e80ad465 2013-08-22 02:49:14 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-2694cacb224537e0a4ccfe9824908c1a16635d46b93f917fa103d6e45d9954c7 2013-08-22 03:05:56 ....A 203264 Virusshare.00085/HEUR-Trojan.Win32.Generic-26956d79e9724803c4993ff6e722f0204ac612827704c0ebaa11c43cbb952dd6 2013-08-22 02:46:46 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-2695a8a858e5d7b78f82c3d7c58c9a384a9fff9202c2ee508d52ef82fbb2b4bb 2013-08-22 03:21:02 ....A 170234 Virusshare.00085/HEUR-Trojan.Win32.Generic-269628202d21dafe9621ac1959e5066b8bd68d4b1a3b8fdf592ef3eb91043d73 2013-08-22 04:09:42 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-26964e40caab90e22a1d34ccab95bd33160def26ade3765d4a1358b11c328c7f 2013-08-22 03:10:50 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2696fafebf782e77e71f962e9ef1bf510d571ab9c674363bab4a2a94238ba2fc 2013-08-22 02:05:42 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-26970ced3210da8355999c66d52091a41531f9ae7d8ad90de10d24de0b3eb852 2013-08-22 03:11:54 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-26983701555e1c76c14933e8ede9c6f1b1d0d1c32b4059f378ad435f99cc7620 2013-08-22 01:54:54 ....A 369152 Virusshare.00085/HEUR-Trojan.Win32.Generic-269869d0e9c4536489cb8710470267369e3dcd680b020a0f2ec7ecfd27538028 2013-08-22 03:25:58 ....A 8089 Virusshare.00085/HEUR-Trojan.Win32.Generic-269886ca031a286cece803fe8c86975bc16fc0d02a9e83fec576be677c7d8236 2013-08-22 01:21:08 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-2699135a9810287ec74210737085a4bfd11e24438b571e0c96dedbe67acb88f2 2013-08-22 02:17:48 ....A 820480 Virusshare.00085/HEUR-Trojan.Win32.Generic-26998c5eda01ab74943f7465097cdfd5c842df3ff910dfcaffc13f16ce05b7b0 2013-08-22 02:28:54 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-269aa5c7264cca46f90a27fa9e87dbb282993b5fbce4aa6fc2b78ee60d7859c8 2013-08-22 02:29:00 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-269b193e2f301a370455227099d97c56a746e6b52d45c37dad459b517dfccf42 2013-08-22 02:00:22 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-269b6cb905245828b34268e0e6ad4ddf7807f571ed5017e4c6fc00af4624b42a 2013-08-22 01:28:32 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-269c2613188d87d5a0477f3b553a5c07bee843c1b0cd3eaa99f6c45831baa1ef 2013-08-22 02:35:04 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-269c958f2b8d4feb566bdc5b8524a37da64fa15e2aa804eaa9456942bc049c5f 2013-08-22 03:17:48 ....A 370688 Virusshare.00085/HEUR-Trojan.Win32.Generic-269d0995fd7995b43d2384abbcdc08c20b873d861bccc756da36c3dda7e843b8 2013-08-22 01:31:26 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-269d24cec181eef134dbeb271c02ef5dd5fb2fd1a649ece445b6d2eff92272ab 2013-08-22 02:11:46 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-269d69011f397316fe50334c44d2eb4306e18c22990376f012511356ae15f50f 2013-08-22 01:50:08 ....A 584696 Virusshare.00085/HEUR-Trojan.Win32.Generic-269df1c029970017d7efa01f2b88e8c50748578ca701831e03cef7572973f290 2013-08-22 00:34:58 ....A 120929 Virusshare.00085/HEUR-Trojan.Win32.Generic-269e8693defcd6b3216b7748764f20b0bf39b2f7d304c417fde21494665d41df 2013-08-22 01:39:46 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-269e9604257a60f4b6e599912c5983d190588e0015272d740e0fd13a323b2e87 2013-08-22 01:16:50 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-269ed7d03bd3dfdc9ca00d367678e571914706c397f38a13f37c015d4415407e 2013-08-22 03:17:46 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-269f3668fe0582992d0c52d30df8ba8808306fc7252fb16bdadfac2158e2145b 2013-08-22 03:24:12 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-269f59944d42659e1b66280213139782463caa2cc8f0e522165a1d3db82b7895 2013-08-22 02:11:04 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-269f79577a91610ba1dc35a7456371939cf7bb6d476fa62f0b99c1f4ab69c2cb 2013-08-22 02:17:02 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-269f8f681ce50b2becd6285bf785aea778639c332f02909f3b31940da0d16d17 2013-08-22 02:47:06 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-269f95cf83ac481bea207e9e377db2600a59a898dfe55c4ceda73f2a5772a3c3 2013-08-22 01:40:16 ....A 72160 Virusshare.00085/HEUR-Trojan.Win32.Generic-269ff3e8b3c5bb30cb82df1f5e80a3189320e2bb2eb1c331d9c922091f04879b 2013-08-22 00:19:36 ....A 342800 Virusshare.00085/HEUR-Trojan.Win32.Generic-26a85eaff73bf061fec9592888685899a214442d8e0774f135218c33fb74ed67 2013-08-21 22:28:46 ....A 308224 Virusshare.00085/HEUR-Trojan.Win32.Generic-26ae3f76925f3d32a8286243161ed0138a57d3a79f8f8fb02a05e0636d4587dd 2013-08-22 00:07:10 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-26c6537095375e3e1879c40a6d5541f3cb5774cd655a6c518c57bb959db1f3a6 2013-08-22 04:38:26 ....A 933376 Virusshare.00085/HEUR-Trojan.Win32.Generic-26ec548adae0b32cb7e2a8fca56c858d6a423162b69e32e62d4c8edb3c864f8b 2013-08-22 04:16:26 ....A 919040 Virusshare.00085/HEUR-Trojan.Win32.Generic-26efb5fa26c530c5639dd3a912d86c35882690bc694c03dd80663039d17a2bc8 2013-08-22 04:52:18 ....A 622792 Virusshare.00085/HEUR-Trojan.Win32.Generic-26f44705087dac3f4dcd6d8e87baab759be2acac1a67a7bf800989b2626662ce 2013-08-22 05:02:54 ....A 75244 Virusshare.00085/HEUR-Trojan.Win32.Generic-26fd6d5fd22349b5d3a35565583d26c482400b82565300cf1990be1b00d8de87 2013-08-22 00:16:26 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-26fe52c3aaf943492d60bd0b72a50558718e444e72c59a0f9bb0f1b9c084b13b 2013-08-22 03:34:06 ....A 34616 Virusshare.00085/HEUR-Trojan.Win32.Generic-27003a2e61401ebe6f4cf8c4b7492c67c4e408ab2f9a7cccf71311d0077cfb31 2013-08-22 02:43:32 ....A 463872 Virusshare.00085/HEUR-Trojan.Win32.Generic-2700d617de2be922780a1e07a56bebcbe07269366df71f84d4a828c69b4ee0d7 2013-08-22 02:40:14 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-2700fcb3609784f3ec4ce751f8ea493f859e342d664f930fe3a2e2ca77f34d0c 2013-08-22 03:45:08 ....A 67612 Virusshare.00085/HEUR-Trojan.Win32.Generic-27011e1c6d816befb9658ac2f303c10d856d17b6f0fbf427d204802ca7fa1a91 2013-08-22 04:10:26 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-2701212ad3a2ba37198f4a72535837049f5a698a9890c6986f89e442084cfc17 2013-08-22 02:18:24 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-2702206fbf2ad0a6ce852642423e63ccbf4b461c9170b11ab7e005f6d1289c43 2013-08-22 00:28:30 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-2702250816a364247004e3930eb86332e3ff8887a763ad205087987b945f4e66 2013-08-22 02:28:16 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-27026ab0741352e4604d04bc658416a086a993e4ad676f13ac4599046241815a 2013-08-22 04:30:18 ....A 225656 Virusshare.00085/HEUR-Trojan.Win32.Generic-270358cedef8f6af59bd6e80188cd6dbe4d9bee1c524c00c112a58fe64545d96 2013-08-22 00:28:50 ....A 56524 Virusshare.00085/HEUR-Trojan.Win32.Generic-27043bc1dbedda5f6a5484454c611b34c761a0eb278515f68f8e07e5b2644a09 2013-08-22 04:49:26 ....A 187462 Virusshare.00085/HEUR-Trojan.Win32.Generic-27056cb5303a22c7c5a6580759877e4ac85c7c1871ba31506a776d124f52a901 2013-08-22 03:56:40 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2705b6a8b51f1393f6215a17af6bdf068fd957695af9821745700df36d85b350 2013-08-22 02:43:34 ....A 983040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2705bbb4b5252c5854005c6b873aeefbf1dfd2ee3f46fc396817192c1348c001 2013-08-22 02:43:30 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-2705f456edcc98b43e6bc55797fb4dd962a592b00493137c81ba78c71563786e 2013-08-22 02:33:28 ....A 890368 Virusshare.00085/HEUR-Trojan.Win32.Generic-270638d8b3de8026f7368a70b6b27eb9efe1938b5af8e9043cfd0b6a4038042c 2013-08-22 03:55:04 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-270656f023f36b558f3cbe5e24ab73acf28734a4957e4823c84b10999f1bb482 2013-08-22 02:42:52 ....A 437988 Virusshare.00085/HEUR-Trojan.Win32.Generic-27077358ace26e444bbb869ddb01000392260e225cc56dcda95429a8537856f0 2013-08-22 04:16:44 ....A 404641 Virusshare.00085/HEUR-Trojan.Win32.Generic-27078e9abcc7515b3bec708dfcb47dafeb95f433b26779c7f9767a74f0d2d9f2 2013-08-22 02:23:34 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2707cefc7d1ce3f2a52203099f80cf378d09e8bb963701c75846bc45dcdf0199 2013-08-22 03:53:10 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-27080ae2e30f93552d942c6cc9606dcc520af0baae1e6104ed8cd6bfdd8434f9 2013-08-22 02:35:52 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-2708a8c2e5b3a5345a1e824acddc19e27baf6b71c14abd2b490078c0af592c48 2013-08-22 03:40:26 ....A 13000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-270913a2a494e50d43edbf738d36099796f792e5562cc8e310ecc534903ea65f 2013-08-22 02:54:32 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Generic-2709868079d8471a1fb9a3447db43021e531f454226a017fcf8f62acb52d1806 2013-08-22 03:52:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2709a584af7a7f1a2fb04e2e3ec35b442fc79badc6a211057a9f2bc1b914093e 2013-08-22 04:21:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-270a19b82ded0f41d74e60920e8fec359b6cf14d3ff828a4eddf2524160e0a61 2013-08-22 05:10:42 ....A 1357040 Virusshare.00085/HEUR-Trojan.Win32.Generic-270ab74b025db0a5695859c551f3ffb1d5bcac12d1922227f2b668fd739a3a97 2013-08-22 01:44:46 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-270ae5f3fde5772bbd5e19c748b8cb4e8c33fc6abd4e08f112a72ae53c265697 2013-08-22 03:50:44 ....A 140827 Virusshare.00085/HEUR-Trojan.Win32.Generic-270bf530e56c36e457191a1901269346823aa708c4bf933c03036b0ba869e207 2013-08-22 04:41:32 ....A 234576 Virusshare.00085/HEUR-Trojan.Win32.Generic-270c60d5e3fa5b0f64520deaa71e5e5838e6b5e26e06961e34f789eaa4f045e1 2013-08-22 00:30:02 ....A 329216 Virusshare.00085/HEUR-Trojan.Win32.Generic-270c8636b553f0b8964f18b72388883826d205b34eae7e467de9954b17e693a8 2013-08-22 01:27:16 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-270cc344a43a2e11d1754f8d4d57fac7081fd0ff24e1236a97e966aeb84a9724 2013-08-22 03:01:32 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-270e1f5eca502e0e70ffeac4cc314e964e46661240c3f0fbeac08c5966aa30e5 2013-08-22 01:18:52 ....A 244736 Virusshare.00085/HEUR-Trojan.Win32.Generic-270ec66abffdc7738b4eb0f858bb529a555e8a9df0892f97c51dad3f582c810e 2013-08-22 01:38:12 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-270f8d589c00a6014186c30be1f598a8ae06db04d43ec196e1e594bcc97e48bc 2013-08-22 01:32:44 ....A 95289 Virusshare.00085/HEUR-Trojan.Win32.Generic-270f8d88650333fb133e612895f2007d3b2c9779e513ea66c4f0fab331439e3e 2013-08-22 02:49:48 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-270fb9cc4132e349a54dd1c5d7bec39a54531248e4aa5a94091b87ac36842f52 2013-08-22 05:09:28 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-27100eb921bc31fb7559d62c569e0a1bf395658295f2fb83963f1c9d5f22ece3 2013-08-22 03:41:08 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-27106428e1f23990bb0b0789634a80d30c0438a53dd462cf30651c778892a1ed 2013-08-22 04:40:36 ....A 160125 Virusshare.00085/HEUR-Trojan.Win32.Generic-271065a9613ba7b89ecc2734d9b12aab0edcafe4f0680069a8e169f3a8b4f454 2013-08-22 02:39:28 ....A 2769375 Virusshare.00085/HEUR-Trojan.Win32.Generic-271129338bc36d9b1395e7e729129125ee89f78b9d6e777b9c0cdcbf5979025f 2013-08-22 02:50:52 ....A 846848 Virusshare.00085/HEUR-Trojan.Win32.Generic-2711ef7ce670fd1a09c729dcda11a5a550b466b1e8eb4ca58a59cb12a851fcdb 2013-08-22 01:26:30 ....A 321936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2712267b82ba769d3187e0ce4744f6791121bf309112cd0e1b1574de7eab6756 2013-08-22 03:51:40 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-27133818cd9cb36886596e2c958a4e0c3cc913a367d87735db5dc786c54fe856 2013-08-22 01:58:32 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-271388ba4aff08ff4ae3b06674eead052b5ff4a45cb6a17a605325c439e8ac51 2013-08-22 01:40:52 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-271388e242172253d0081909c08e940e881b3eb42a469392b8208a4a808b3be9 2013-08-22 01:30:54 ....A 102828 Virusshare.00085/HEUR-Trojan.Win32.Generic-2713f6199a35792a59141209dac7a94d9617c519ab58a61d12d133e76446164a 2013-08-22 02:55:26 ....A 305664 Virusshare.00085/HEUR-Trojan.Win32.Generic-2714c6f51877f5e9d68f38a3a7a16d710d5f9128c5d24d5325a3bc61c08b6d86 2013-08-22 02:19:46 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-271511cec65d6a36dddf1f1338bbb5414d119d2991144ff9d3c8302065e307a4 2013-08-22 02:24:24 ....A 165888 Virusshare.00085/HEUR-Trojan.Win32.Generic-271529a489177930a86cd67cb21da6204dcd49db18bcde36a5a4aa5240defeec 2013-08-22 04:34:02 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2716a5863928759598cf52b24b555084bc6c3058d102dad8c91ce4cebdb88e16 2013-08-22 02:50:44 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2716ce74f182f6ba8d8cc2d4fe00737e559771a0c7647c1c231657a1c0dad6c6 2013-08-22 01:16:00 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-271773d2ac51c5ed1c521fe9d7524fb4c09b7fb6b70d4d53b60e721ed6d5064f 2013-08-22 03:13:20 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-271774d678f2af903c9a8b081f7f298fc1b6256a32b64d68c6692bc15f345da8 2013-08-22 04:48:22 ....A 1468366 Virusshare.00085/HEUR-Trojan.Win32.Generic-271825365b22cccdbffc6232a6b235427816746eb9dbe5fda9c27b1999c2b296 2013-08-22 01:23:02 ....A 605635 Virusshare.00085/HEUR-Trojan.Win32.Generic-27188cbacc085ac48552f2a7555b2283a9dc229aa02cbbe1ffa8e3cdc657bade 2013-08-22 01:37:40 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2718e2f05c4ce7c4e9677245d309d863ca186952ccd99645ee2ba7d923451149 2013-08-22 02:47:04 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2719061141f13eeb45cfec0c36fb9c305b7577c6f727ec7b0b93766629c2df98 2013-08-22 01:23:18 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-27192f61af44dff31c3bde3ec0d62c3fb0b95cf7606f89235844fcaee744537f 2013-08-22 00:06:32 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-2719cb9d3f82693bbe43b11c151320875fba250bc65ea3904410365140a4aa6a 2013-08-22 03:06:36 ....A 35485 Virusshare.00085/HEUR-Trojan.Win32.Generic-271aa623d3ab8b0013aa24e88fbe946f278e0a0fa13a12babb79b8fa7d287258 2013-08-22 01:28:26 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-271b044212588e131b05a7d0ec07283e67d7a0334a9297215ab2144c2a5df0c1 2013-08-22 03:17:28 ....A 1308048 Virusshare.00085/HEUR-Trojan.Win32.Generic-271bd21a0e4a3cb8ca00417c69df36aabadb23a90358d58af79771124769d58a 2013-08-22 01:44:36 ....A 544891 Virusshare.00085/HEUR-Trojan.Win32.Generic-271c0e5a0ff63c4a2e2e72454eb16affe3a960fafb2a3448334491c73ccb18f7 2013-08-22 00:33:20 ....A 1776701 Virusshare.00085/HEUR-Trojan.Win32.Generic-271ca6b739a4dca0e7b7423d77520c478c6cbf5da0c52417484e70a44556dfb2 2013-08-22 01:58:20 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-271ff08fbe6f72d404a9d2d4f2a2bea6eddce786c9d51eac0818f6e396350873 2013-08-22 02:58:32 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2720132e011477faced1c7c446e2035a705989ff3971a6500332ff7c55afcae7 2013-08-22 02:03:00 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-2720655312f7c001f5dd24fca4a1d6c8aba9d521ea1ea01c3741b800732f9f98 2013-08-22 03:51:14 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-27206d97ab775906b8675b382d448e43eba7c19f890d331d732b8b1db1dc4118 2013-08-22 02:06:52 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2720864e9c25e120e6c71e17c14b31b6678678c5cc0bcd61dd7e5ea2dd6d580c 2013-08-22 01:16:22 ....A 167328 Virusshare.00085/HEUR-Trojan.Win32.Generic-2721439112ec01b728ffe0920fea3979e298f329bfcce57f940cc9b70049e9bb 2013-08-22 04:01:12 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2721b74fa719d3bc9f920f4aa3235a68f6124975010ac665069b80a54564079f 2013-08-22 04:11:28 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-2722759a1a4cb2689b8ad8da94ea3d082a5a919a1d7cd2098729352642c0905a 2013-08-22 03:47:22 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-2723688560464049972457577c5dd6b4f0231f0ba9549765128f6c616602fb63 2013-08-22 05:03:44 ....A 30532 Virusshare.00085/HEUR-Trojan.Win32.Generic-2723f0546cbb95230540882a40334a82311233993ee51cc2f5f13c9439a7bdb2 2013-08-22 01:42:22 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2724107a4e275631fec05a04718dea613f8468651f58fd06b134b4e293664f25 2013-08-22 03:34:54 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-2724128492fa9ea83c80caec9110e3f06006f72e4d04707b3ac9f00013aa160b 2013-08-22 04:00:54 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-272413d5066bd3c6374ee9a01746a4ac8bb9d4bafeb17ca1ab87f141c9ffa954 2013-08-22 01:19:26 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-27255150421f981c4199865d34c551ec04311c57ac554828de764780bb27b388 2013-08-22 04:40:40 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2726e64424bbdc41c665b0df0b43003c4a8f3805b32b44c4bd9774c17a7c20bf 2013-08-22 04:07:20 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-27274adcbb66e0f2099b3959df066fd65c4982beb7e13bbaf960bc0240ddfce4 2013-08-22 02:05:48 ....A 327168 Virusshare.00085/HEUR-Trojan.Win32.Generic-2727d78c4878c5c69ffa5b2f8bd10e0f9481f143b88b5ca8c6f5911bfe3a2a6a 2013-08-22 03:19:40 ....A 307339 Virusshare.00085/HEUR-Trojan.Win32.Generic-272861948d5426c1d31503cffafff999755240ae8cfa2739dc119f30369243b5 2013-08-22 02:55:28 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2728a5c23c60b21efc4371294d5734e2c1e6b02bb74cf1be1f85fb39ca715a26 2013-08-22 03:06:06 ....A 354808 Virusshare.00085/HEUR-Trojan.Win32.Generic-27299001fca4dea51f2b2c6548277fc54be73b4036c1c3b2c8623a3cfdfbdf9b 2013-08-22 01:27:30 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-272a23fa0b35010afca19d8f81f84f3d9fb82d7684972c352f4dfb4ceddb622c 2013-08-22 04:49:34 ....A 798720 Virusshare.00085/HEUR-Trojan.Win32.Generic-272a2865e56a395703d3c4567595238ded9e6408351ee898a10f66880e824a31 2013-08-22 02:37:42 ....A 34461 Virusshare.00085/HEUR-Trojan.Win32.Generic-272b5a4eb6a989ab4a073125a0fde0b0d654a4383c69572ce85e14877d3c5990 2013-08-22 02:12:06 ....A 7152912 Virusshare.00085/HEUR-Trojan.Win32.Generic-273030beff7a8da7345c81a08f93573aeba3ecf609545b930276bc7beb01a72c 2013-08-22 03:52:28 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-2730595a7154d88fa5b8116391caf76d60e6f37995681fa475615ab81db7faaa 2013-08-22 01:40:46 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-273186890bf71c8dae638efd4d35fb8ef96fcb17d141525a53df2cfc8411c70a 2013-08-22 02:09:08 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-2731a67a3f5edbab4b6a83d4103bc54ebfcda6c3c889f0da192e4c2ee08643b4 2013-08-22 01:58:02 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-2731db891f7076f90f86768464089f1f03381bd70eb53d3ff20846ef81fd2418 2013-08-22 01:58:30 ....A 295104 Virusshare.00085/HEUR-Trojan.Win32.Generic-27321ee2bcd2035f3f8d381e65e36d765ac8915cb303039e53104ded7e822714 2013-08-22 04:42:44 ....A 766464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2732602a1d26e87d00516730f99ac2bedf93dcc43ca27afdb90fd510eefc1474 2013-08-22 04:03:56 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-273292b843cac65331caa97562c0567a4ae3323a00c2fce3031ec6ad00807204 2013-08-22 03:25:58 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-2732f2e4e7c6f1e7514df1ff0c317429592a30afd2932d47d4c2f75ea5279a4c 2013-08-22 01:25:56 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-2733227a674780d7ce72d398273e554d67c46a4ebfcf8e26106c7bad403feb1c 2013-08-22 03:00:00 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-273354ccd759a5cb42ed72ec4256ec9f1b341feeb6b349ac956448b8f77f00ae 2013-08-22 02:53:28 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-273362d79889e6f248d6ad033438900fc1d6200b17ad783b66a69a18d6dd7206 2013-08-22 02:35:04 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2733d272e7a376bfa7137ff8639b86f8258a8fbc0668c27d38dad51c1f8fa38b 2013-08-22 01:34:06 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-27340faec45a28d3fea8a355803fb01551bee66f539dcb58d66443d275333334 2013-08-22 00:35:56 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-27343dabbbb56b3cccf0ce9a68482dde9752ed5ee63aca4df77148a1bfbd683d 2013-08-22 02:59:52 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-2734493c50f545fe49fa399021a92ec6b5834f6f0ed4f7b8778909d90058edcb 2013-08-22 02:01:00 ....A 330490 Virusshare.00085/HEUR-Trojan.Win32.Generic-27346ca906c16a9f1f7b866de22dff54c906536c30796854f18eef09e1ce4d9b 2013-08-22 01:37:04 ....A 430080 Virusshare.00085/HEUR-Trojan.Win32.Generic-27347154a78d2745d2806fa8d66be4febf15a1c6c575621f3fbbc18678dbbee5 2013-08-22 02:39:28 ....A 712712 Virusshare.00085/HEUR-Trojan.Win32.Generic-2735218b9cd8788162fa0fb2dfca99eff6e565d26334c81774417ce2680bb505 2013-08-22 02:16:50 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2735d72150fcca14ac7b7e3bcee807bd56b96179909f182a9d2a8f34a250a02a 2013-08-22 02:40:08 ....A 211871 Virusshare.00085/HEUR-Trojan.Win32.Generic-2735e935a667de68fa4dad6e0f04b5b18f4657b71a57bbb8d3e2a5c5167052d8 2013-08-22 03:18:06 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-27361bd15122548592018b0b058dbc8337eedd72fad098156b46c8ae42928b27 2013-08-22 04:42:24 ....A 377344 Virusshare.00085/HEUR-Trojan.Win32.Generic-2736586e6a4df7680d27f68e91098a0266eb7171cd0d44d22d18b9e4349f2a58 2013-08-22 04:04:16 ....A 1947019 Virusshare.00085/HEUR-Trojan.Win32.Generic-273743bc42966c0f1a849229de215de5901ed8442ab065bbdddf1518803fcaa8 2013-08-22 02:09:14 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-273878ad1963500ead80d98eb60ca3ed480c2002e15f9a7d0b004af88b48705c 2013-08-22 04:13:20 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-273a001cc967ad0b5f05b960bc90efd16d03ff28dc867b103968f53ee4568b7b 2013-08-22 04:11:44 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-273bd1dfbd101215119ac13138ed990b628c598b806ca5e63d2bbf5140d147cc 2013-08-22 02:19:36 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-27403d3cb1eba3f38e010a153f06c8e7527ead9ad421509a63a0b5cdba86b6a1 2013-08-22 02:38:50 ....A 227840 Virusshare.00085/HEUR-Trojan.Win32.Generic-27416a66d1267388cc75f67d7272307e1e41f30bd3fe869d4cc6d3a4367ff956 2013-08-22 04:06:08 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-274184051142061e12a485d8c94eb3782616d563e6acd86e693eac673921a734 2013-08-22 04:44:08 ....A 668318 Virusshare.00085/HEUR-Trojan.Win32.Generic-2741e976711e6155217ba0875f6262475606723a7e9aabe5739c6b30a5d8db06 2013-08-22 02:53:52 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-27426715dc8e23ad478d3b923da4f6d29e80b72f9c75cc6dfe695a7c8b843eac 2013-08-22 02:22:48 ....A 1280512 Virusshare.00085/HEUR-Trojan.Win32.Generic-2742a5f4a5721a523a2d0742bc1dfd11adb9dea9a4a352bf418bae2409c3ed92 2013-08-22 03:16:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-27436668dd1c9a862a9a8085d6382ef66fb7be29f005ac8a07a68291a9447957 2013-08-22 03:19:54 ....A 205009 Virusshare.00085/HEUR-Trojan.Win32.Generic-27436a86e523d5fa5dd61765a64fe247ab1606b0a4156d1a7d68ca52384afa79 2013-08-22 02:16:48 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Generic-2743b68d71097e21652137c5ba47fd525d2325a12bfcd4dc9ef6840a3899e86e 2013-08-22 01:43:16 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2743feae260e267195b60d32f6c7afc99ff61c9b0ff8aa27c7037259242e8e8c 2013-08-22 02:19:20 ....A 198656 Virusshare.00085/HEUR-Trojan.Win32.Generic-27447bf19eecd03b41c6dfd6467381c9e72a23f281d0751e3f5b05334b2e7a65 2013-08-22 01:46:58 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-274491400c893f483fbf0fa7d73de03460e96fcd15cad1478b98a9ba06881925 2013-08-22 01:37:22 ....A 271964 Virusshare.00085/HEUR-Trojan.Win32.Generic-2744b73f4750a7007c404026f175ce01b02fe34bb4360c274470858d0239549e 2013-08-22 03:09:12 ....A 98035 Virusshare.00085/HEUR-Trojan.Win32.Generic-274519fd2aeb082f62a2825ccc7b00f9f621ad18fc6f264c63335960343769da 2013-08-22 02:24:56 ....A 756725 Virusshare.00085/HEUR-Trojan.Win32.Generic-2745768aaf84a19f24cd6a7749509559a3581305180e14fadff87f4ea57421dc 2013-08-22 02:41:52 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2745d7258b78585927f2fd4cc1f18ea66ee696dedd32809f78c8d28b53d3cf38 2013-08-22 01:33:18 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-27460949b8d44c0c4c4cc74bcae38d46abf02aa2319878db228b3a14043a98d4 2013-08-22 03:28:16 ....A 477189 Virusshare.00085/HEUR-Trojan.Win32.Generic-27460c3f2eacd016f84413281e895c08c1d9eb68795ce47b6c0cf01b6008da62 2013-08-22 03:42:34 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-274720f3e15b44dcbd146f0c0d50b5f90489eef4797fd07c5e379994d7cac696 2013-08-22 03:19:06 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-2748051d1cea1d93baa242aff188a45596f0119097f60e5b83043d9f87f9f998 2013-08-22 03:37:34 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-274911cb505dc6b51a4622867b4c67118613afa0c1ea9f6b599995e4ac9bec78 2013-08-22 02:09:40 ....A 183660 Virusshare.00085/HEUR-Trojan.Win32.Generic-274919a3fa5afc5b11b17af672f9f68a35fb9f83e1bbcb233dc1a9eeecce2077 2013-08-22 01:43:56 ....A 166040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2749972e9a1fcf6c765c2ad4492ca024f24dfd160064b988de82a5cd48a0df7b 2013-08-22 02:47:12 ....A 26018048 Virusshare.00085/HEUR-Trojan.Win32.Generic-274ae30be0bfd8714591049e4a28c2bbe0f2807128342a6bd2bc7702301c5a62 2013-08-22 01:42:48 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-274b41a6a9d456b6cd62534e56b695a9527d6524d74ace1caf6d187eb05a8513 2013-08-22 03:28:40 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-274b43769c10e520fbdeda17586c6b3656dbfb98e9077c56c7862603d107d5c3 2013-08-22 03:11:26 ....A 26913 Virusshare.00085/HEUR-Trojan.Win32.Generic-27511904a43dbc94183756f7d85b05daf2337fd8317602632abd969a6330ba66 2013-08-22 03:45:22 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-27512a8493dc7be075d88813c6be85f77f49b4a70084eb3cbb46ec2f62af96f3 2013-08-22 04:54:32 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-275130b7891272a9c806142fe67a1e6c689b5ffb54763fd6f26d5a5a5c7a7ca9 2013-08-22 02:53:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-27519d99c61c06a83168e748e9e3de81eac13356d1fed3314c0a6ac9ce134265 2013-08-22 02:01:04 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-27521a96d7504dcea44ab90dc2134de4f0fcc55eca8bddc19f06fbdac051dabb 2013-08-22 02:34:22 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-27536a7a67f0fb97176aa9f7955114b1a21dcd48b3704add0cd2bea056b4e3f9 2013-08-22 02:39:32 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-2753f25600229c5766b09fcedf1881cdd8b36ff35fa3d7f75fdfa7a5e1e6da18 2013-08-22 01:31:16 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-2754583937f40c34c9bccf7e9c15872ae9b669bd8f121162e7a45d2ccb0938bf 2013-08-22 03:48:08 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-275539ffb5b6aff9b981302720269d78d0c9eda6676b9b6fd64adf1f93721599 2013-08-22 02:32:12 ....A 2182336 Virusshare.00085/HEUR-Trojan.Win32.Generic-27555cfd085b2f97d254ff8506df0ca32af0b92d7815945c97f521b0b7f62619 2013-08-22 03:47:44 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-27560ddfd16f7267c01f4c344423b91f3a0d9719726f5a536d862ff36abad2e1 2013-08-22 01:49:26 ....A 777728 Virusshare.00085/HEUR-Trojan.Win32.Generic-27560df9421804899c2c774b263f8c142c1d76bf65621e36579129fd1826ec32 2013-08-22 02:09:18 ....A 4200688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2756d67bb6a3d9780698e8b280f981c753292680ebc760919098e8e9286f0d61 2013-08-22 03:24:24 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-275754002d209e2073210f340f1da831b66cc9ce22a18322af295c4f00cb9f84 2013-08-22 04:23:14 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-275789257b11a70e29d0acd61d429e2bd1766ce369b49643edbb3ec34ec66207 2013-08-22 01:27:38 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-2757be4dba6de7e6596a860d1ffc58619ea3bab7d8e092ed1bb5dfd4434a51ed 2013-08-22 04:16:10 ....A 112704 Virusshare.00085/HEUR-Trojan.Win32.Generic-2757d54151b99a5781589d8fab9f918f9e1a3c39fe472d133c5eafd4f81fda77 2013-08-22 01:21:04 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-275826f0fa2fadb0dbb93127e3fee00efea7b0529eb493c17701dd887dd381d0 2013-08-22 04:02:28 ....A 55524 Virusshare.00085/HEUR-Trojan.Win32.Generic-275861dd814e052d17476555173a93acfc13130138cdf7eaf556c07fb61629b3 2013-08-22 01:23:58 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-2758c7d3449de670615a1d96bb49a87c665ff07711a5b4ecdf0c4fe88c65bb98 2013-08-22 03:45:30 ....A 155904 Virusshare.00085/HEUR-Trojan.Win32.Generic-27590684d4712616316956b03aed9df4dcf3487c991dce04467e440b70d1cbc7 2013-08-22 02:18:02 ....A 41341 Virusshare.00085/HEUR-Trojan.Win32.Generic-27591f8e7a4195f9961738f361d150b29e938d5826ab5d6c9e0a73fe9cee9545 2013-08-22 01:54:16 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-27593dedeff92f14a4913ef991c6b85665a88a9e085373921e2185dfac661be9 2013-08-22 01:33:26 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-27597d7f945b2e3aed16ae2a22ee2a0eafd4667ac6d3b5552fe63288f3649b75 2013-08-22 03:33:02 ....A 276992 Virusshare.00085/HEUR-Trojan.Win32.Generic-2759ce989ffcc7352337d3e3b4c1a1f63966968bd3595b5c43dc33b54ee255c0 2013-08-22 02:45:42 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-275a22a0cfe018c267d7f88c805c139a9fdf5dea1b09deac0c5ff12d19f36184 2013-08-22 03:11:24 ....A 103616 Virusshare.00085/HEUR-Trojan.Win32.Generic-275a677546a33ed4e09e434e8eaa4de34ca3d12d4712f34871b6aa350566b440 2013-08-22 02:05:20 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-275ae9e2323ddde61c0f3558ddebae3b0bb0eaf0d6ba1e421ee44a79872fa334 2013-08-22 03:26:22 ....A 593920 Virusshare.00085/HEUR-Trojan.Win32.Generic-275b0ef0f704f537368c107b447cdb472cfbda31a1b7bea2ba779798557ca68b 2013-08-22 03:26:28 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-275b44ae3241e0496185127b3e725eeb1e324717f3ca7cd84c2029f7eb38258f 2013-08-22 01:40:46 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-275b7814721c86d0314b2f4c88acf3bfb4f00245e1b8168d3fa66c29b12dc219 2013-08-22 02:53:18 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-275b97982004c296d4c3b439b61e12c37c987080c2e0e605e717269e9d77da16 2013-08-22 03:35:54 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-275bb75a25f209db86f33205d80815a1e6c37cbbd19ab7d303308263768daebe 2013-08-22 00:18:58 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-275c9d2a32f3ed71f4f79d1eff332cde018392cca8a3ccf7633bda06a0221a8a 2013-08-22 03:00:36 ....A 55863 Virusshare.00085/HEUR-Trojan.Win32.Generic-276043a5b505f7806ca6b1a175daf887f3e151cb4cda2f1cc291564e486426e3 2013-08-22 02:18:04 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-27611670cfda33994a7bbb4618c4accd228f88e2c864c5af0a8270865ef0ef18 2013-08-22 03:32:58 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-27617904df33c280ff8b030f595ccd707213a4a6ab367637f6d3bd183b341c92 2013-08-22 02:59:46 ....A 85801 Virusshare.00085/HEUR-Trojan.Win32.Generic-2761fc103a7a12c5cf15f8831680b35dee20724c04118978853ddb599861f91e 2013-08-22 01:51:28 ....A 24424 Virusshare.00085/HEUR-Trojan.Win32.Generic-27634460345526eb7ae84fd7bb72b290c988803595af2ac3654c918b3f715cde 2013-08-22 03:51:20 ....A 44968 Virusshare.00085/HEUR-Trojan.Win32.Generic-276404a0810e3a6da71cfe1d6d4c83e7cfb18d1de9ad8f674f2e19bb2e4cab76 2013-08-22 01:42:50 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-2764803e54fed77f0c8be80bdbe6cf33bf86ddf795d2271cfea2fee70be593ed 2013-08-22 02:15:16 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-27668d184efcd9d2eed4b63c9dbe5901e37d3a4ec3c059a672c9537d5624fa65 2013-08-22 02:57:02 ....A 862720 Virusshare.00085/HEUR-Trojan.Win32.Generic-27672c0192c3b86ae1702502df24bb4e2b2da985da8fdbe5f6252b28c0a24a81 2013-08-22 01:18:04 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-27677021cce0ea7df3bc345c3696054810a2b20d7c53022e86789d33260c9c6f 2013-08-22 03:33:40 ....A 108107 Virusshare.00085/HEUR-Trojan.Win32.Generic-2767994cad47e234860210c3eb98e290515da8db9b2f0c210b2213d88fae8ea2 2013-08-22 02:06:52 ....A 1997036 Virusshare.00085/HEUR-Trojan.Win32.Generic-27684503ba82fbddac4c68d6ed5d842030e61d2a25de60a0fe538a32dce0133c 2013-08-21 23:16:30 ....A 3737208 Virusshare.00085/HEUR-Trojan.Win32.Generic-276c3544f622c5e8be712e2c666ef566ebf05b8b0104286bcc3742b76b263a1c 2013-08-22 02:16:16 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-27700a6f072879b6dabaaca87f6bb2ac79aa4e5699c60155059e94b1d33b09fc 2013-08-22 03:34:06 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-27712323e93872131abf8639743c04174f2c3487d0ebf9cb964f16faee10506e 2013-08-22 00:27:38 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-27718705b5a195b61e0783111f9b26c5f808e84bb43b2a8d9626f346cf5c7274 2013-08-22 04:22:10 ....A 1443858 Virusshare.00085/HEUR-Trojan.Win32.Generic-2771b7ed8d9ba50066fb8f828cad6963cc3f5939449dc51257cc08dc51c8da4e 2013-08-22 05:02:06 ....A 282112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2772772355f1d61f70ff1341bad14611b93d3a7f6f4bd2d3b82668c864848962 2013-08-22 03:15:42 ....A 81210 Virusshare.00085/HEUR-Trojan.Win32.Generic-27727c914f0c25fc22fd5c070f5eeaddfd2e372497321c78afcf9e4b8dd02b46 2013-08-22 00:25:00 ....A 777216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2772b98662a2e1549d8bb7fa5e82781add082df273ad036b408f9073c3ef6ed0 2013-08-22 02:56:20 ....A 252082 Virusshare.00085/HEUR-Trojan.Win32.Generic-2772f8a51091dd1ec7b0dc857fb35afe1faa2e045376b35f436d9dccc39549d4 2013-08-22 02:13:34 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-27732e13f6a5f95268a78d77986a29a1c3991e58e8beeab88de29843bc61ccf7 2013-08-22 04:04:42 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-27738ca5934878ce3cbc94e0754dfab622dba85db76f652b5eaa37cadb60c5bc 2013-08-22 00:28:24 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-27742d8861c78ff5473773f52025a1705a0029b22b6ec221ea36a398d88bace5 2013-08-22 01:45:26 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-27746519dcd3a01609d480a999c15f574ed573d2dca80218e6c9bf34f755216d 2013-08-22 04:44:38 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2774ae1d9226058e0ac3ec47d1e1fb8f98d50905be3a722416d5a70e5dcfd775 2013-08-22 03:16:04 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-27757ac836f25e4359fa3c1d5e824c538769173f69ad9e7f2924cb177522e5ec 2013-08-22 00:30:10 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2775c83283b5b0a5b63c6dae86e36fd82171ee4521ede2032890d26a7f327f21 2013-08-22 04:10:08 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-2775ede8d6a4d4948d6928020b6887fe3859a2b390063d7d19eaec742f91136b 2013-08-22 01:35:24 ....A 94185 Virusshare.00085/HEUR-Trojan.Win32.Generic-27761756b118e5077431393fae4edc729ce08d73c2ab62cadfb1841441f63866 2013-08-22 02:20:48 ....A 430830 Virusshare.00085/HEUR-Trojan.Win32.Generic-27777f179bf6094dffb74a9e7f43276586c79bc2192df4f5dba2019604c71bd3 2013-08-22 01:41:22 ....A 42788 Virusshare.00085/HEUR-Trojan.Win32.Generic-2777cd824d3342a903ea6d283999ff1a566cee5bc0e07cb0bf6e997ccc2ef734 2013-08-22 00:26:28 ....A 467304 Virusshare.00085/HEUR-Trojan.Win32.Generic-2777ce8a39a304e4a26912be939346f0547e9b5fac1dba7d150d6f06375f7b79 2013-08-22 02:38:10 ....A 13191709 Virusshare.00085/HEUR-Trojan.Win32.Generic-2777dfefde1668f4f9f24c4c77182137a5947518ee0976b4bf80f04c73543437 2013-08-22 03:22:44 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-27780b5422f14b71da47b9b0edc1adb231dd8be39a683d9b4c268a76aa8d365a 2013-08-22 01:30:22 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-27783b13202bcbdf3867bea50aca66fb89bd1a8bab396f22146ebce6a44321a7 2013-08-22 04:22:06 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-27786b94d0c71e7ddc68269ee96474e1d462edc49877d656bacec5b2c1080f21 2013-08-22 03:59:02 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-2779ceca7ead2b9055d8e23fd53eb92e050f5e76fa2f9966460962d03c4e0cbd 2013-08-22 00:29:30 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-277a939705d106075d10512ccd47f1e8a6fc1835b0173ff81391f5f1cb86fe78 2013-08-22 02:07:16 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-277c0bcf6877b743c89a0b9bbe603a19bf7c991c6869701778f99ed7c01c5b74 2013-08-22 02:38:20 ....A 482304 Virusshare.00085/HEUR-Trojan.Win32.Generic-277c6f8cf0821716ad3ffd2cd77798b90bb745c32faff5790dc41b8580920060 2013-08-22 01:48:32 ....A 406060 Virusshare.00085/HEUR-Trojan.Win32.Generic-277ca3a0932b631574be32bb7933c3a263ca524a81cb02554bd446bbd8b773b9 2013-08-22 01:49:22 ....A 821773 Virusshare.00085/HEUR-Trojan.Win32.Generic-277cca8cb5c7cb3b05aaf7ca7a8399dfbd88c2e8afda54972a657c79456d68eb 2013-08-22 03:53:10 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-277e64dad644b258c9f9815b3f9af47af098503b0e84896aac80538823ccbdae 2013-08-22 02:59:36 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-277f5fc033ec2725e4dfac57bbff5c9541b9d0aa854c5e23381067cad1dc4e3b 2013-08-22 01:32:34 ....A 97898 Virusshare.00085/HEUR-Trojan.Win32.Generic-277fbe53460fd32aed6696fea4141e15807eb9ea62c40cb3f21a76b15c781a62 2013-08-22 02:48:16 ....A 562176 Virusshare.00085/HEUR-Trojan.Win32.Generic-277fd84805398ed3466fd0508b4439235aa6c9f4a8fbc544c13f06a5eaabbb15 2013-08-22 04:39:00 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-27806aeb3cb13c807079318abd1c459c5184af26675ddc4faf98a4dbae52344f 2013-08-22 02:50:00 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-27807e1c6b360edcd6ec38683276a089dca9a6e1e1643ec5122a6f0cfcef060b 2013-08-22 00:29:20 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-27811c6d32c84d027e667c0f601d11400d84a390153f0e26e78817b1d456be8f 2013-08-22 02:00:04 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-27813b91c3ef4814894979b253ceccc6ed9136784803636a9a289a870787804e 2013-08-22 01:59:38 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-2781bcbf83f1b87a52d62345f8fabd55a953efdfd53b80b29bbf92ae1d50baa7 2013-08-22 02:28:46 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-2781d992265c13a85671705c6fbdbe61660d0876f8e6d28c5a09af98a1eec4d3 2013-08-22 02:28:20 ....A 155136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2781f4b0e17739c0f7659a9337908f6d7234bc7c534c3bea9aabd11ae55c36c5 2013-08-22 01:32:38 ....A 51858 Virusshare.00085/HEUR-Trojan.Win32.Generic-2781f7ea7fbc1ef9797c143be0c641e6adbf601196cab8b74a119bc2a94f434f 2013-08-22 02:50:08 ....A 358912 Virusshare.00085/HEUR-Trojan.Win32.Generic-27820c5f366deb064e3b82bcab6e65e2defc8f2400c8b293da826412418d7691 2013-08-22 02:46:04 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-278214185b54133984c09b55823debf6090c618b8f88d5637aabaee506823837 2013-08-22 00:31:24 ....A 1021952 Virusshare.00085/HEUR-Trojan.Win32.Generic-2782a61886497595a996040a6cb42306a112e484e9b54cb1023b0121c99b1c3d 2013-08-22 00:26:48 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-2782ef291d578b5bb2fb2da66384f7bf765404cd834d7efcf50fae7ea1f48926 2013-08-22 02:23:32 ....A 353792 Virusshare.00085/HEUR-Trojan.Win32.Generic-278301a75adb74e82a05c32c134fb1a9845168b8db2cb42b3c24207b389ecd6b 2013-08-22 02:10:02 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-27830bcacc38cd1a9266729a8942b5a9912499212b8256d45a8a029825aca30b 2013-08-22 05:06:54 ....A 402432 Virusshare.00085/HEUR-Trojan.Win32.Generic-278310025fe8f6372508ce5c0c48b5dcaa01bc9b9c5938f19400c5269173752c 2013-08-22 00:26:34 ....A 135492 Virusshare.00085/HEUR-Trojan.Win32.Generic-2783cdf7ab4c1a2064fc5241068e1df9384056f40fa4f0c3b99043120b9558fc 2013-08-22 04:58:34 ....A 317952 Virusshare.00085/HEUR-Trojan.Win32.Generic-2784634a43c32585d30ac09d0525fdbc6d81b0bf14d069e26895231399a4afa0 2013-08-22 02:54:40 ....A 9000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-27847c53daa7adc4a59e944d14dc8d9c66ff9237af4013f2ae99997bb76981b4 2013-08-22 04:50:54 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-27847f95c27664267a60ef8d448571a5df5c2f87c76d030b61b22a89ee6a4773 2013-08-22 00:25:54 ....A 217280 Virusshare.00085/HEUR-Trojan.Win32.Generic-2784ff60da4f665e10633527a498fd4694f8ac4ff1bad26b04fbfc2c689289b4 2013-08-22 02:33:40 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-2785e55f45a61d68d2bca6bd73242d5cd92e3d04905ab2fe44a119a4e8310fb8 2013-08-22 01:36:00 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-27867c378fb7b825f8339030a556e4f2c582637c4a948703b30edae9caa46104 2013-08-22 01:35:26 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2786cd99d15c421e7a35147ee1a821e0c98bc016949f22077834c8c769c72a2f 2013-08-22 00:27:24 ....A 70759 Virusshare.00085/HEUR-Trojan.Win32.Generic-2786f92d8ef0fd14636423466c17f154a499a8d6585a069790743f1ff0f5a5fd 2013-08-22 03:45:00 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-27872ef937834801d73290e12ac71bf6a5dd37c1fd3eecc497d4e4392c58d1ab 2013-08-22 02:40:44 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-27874c2730185c916ed8be185e06ddd2a89da42191d1e001edfdcf5da5e0385b 2013-08-22 03:13:44 ....A 244972 Virusshare.00085/HEUR-Trojan.Win32.Generic-27877c71ce74c76c4139c2913f178a17ba5bd6ca792a95bd44e95af692eba427 2013-08-22 02:15:28 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-27879d02862bf03b7916e97d8574f2c6c8121b757ebc0ddd59b64fc7d1e67ec0 2013-08-22 00:30:48 ....A 365312 Virusshare.00085/HEUR-Trojan.Win32.Generic-2787ff40fba67f41799369ca067a16d8888da22c252180aa7ab7657a477cb064 2013-08-22 03:50:46 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-27880bf5e318bcb971b48a087707736cd19758cd6c382eea88437864143a5086 2013-08-22 03:35:24 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-27887a623ea27fb17b66859e8918d119ae41ed7de9cc6d33aac9b0a7d0467783 2013-08-22 01:36:00 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-278895044f2999507e4663d86f849576562a2a31631eda34bd7165e70f145788 2013-08-22 02:28:28 ....A 974542 Virusshare.00085/HEUR-Trojan.Win32.Generic-2788c0ba6785865dac1d8b64dcba4afa7bc7c24d5a9eb099cd21eccd4b0c6068 2013-08-22 03:55:08 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-2789607fa7ce19b70389a91618092b7f87453b64d10cdae85816dbb2e31b6f63 2013-08-22 04:07:56 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-278981c72ecd0b24d6ec11a903c771777e19bed352a552759279f7d02cb8389c 2013-08-22 00:28:54 ....A 48444 Virusshare.00085/HEUR-Trojan.Win32.Generic-2789ebd21098c05c17eec5a4b2f780ba15072cb6c6e3d4ff8f5ea38e077a6645 2013-08-22 02:56:58 ....A 70025 Virusshare.00085/HEUR-Trojan.Win32.Generic-2789f504864913c9ccd2397947751d49f662405e1d7b4fb7067d8e2f6c0bc856 2013-08-22 03:47:08 ....A 1265683 Virusshare.00085/HEUR-Trojan.Win32.Generic-278a612ca1449774700107ae538308694d8f09578b8856428b1a59a0e7256662 2013-08-22 03:56:40 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-278b0c018885eb4111b44a204e7099160b68727079dde36647eefc15af8c9fb8 2013-08-22 04:09:00 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-278b7466e5088afd16e2547ef85bc636b49081f0ee3624fad4e30782932d4de5 2013-08-22 02:10:18 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-278bec8ca18f9fd463ada6f889caea7126268b33f5ab49e285a3c676583ec87d 2013-08-22 00:31:50 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-278bf398897b85976c338571f62daf6ddd3995ce2e77b0ab7d8e8192dd6a6dc8 2013-08-22 03:35:18 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-278c16d82d21004b140a23eeee6727438a7098555e7fe2d92430ca21e2c38507 2013-08-22 02:48:20 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-278d5b852a14b50151e8dc550d6c9304b363a40dfd3b33a73a1533f3aead1e43 2013-08-22 03:15:38 ....A 1146691 Virusshare.00085/HEUR-Trojan.Win32.Generic-278d8d01f73536cbf7a1aa8e189957dd83bce3d785763dc52c03fb53e0d6f501 2013-08-22 03:45:16 ....A 716173 Virusshare.00085/HEUR-Trojan.Win32.Generic-278e70868e0f0a2d9fcaae501dba861f735a557134b49be710da137b19ef98f7 2013-08-22 03:50:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-278e89be955d20b39c65400b6624f61892d940031b987ab70e1c7a246d478c07 2013-08-22 01:52:52 ....A 1858936 Virusshare.00085/HEUR-Trojan.Win32.Generic-278eab2f9520e81f0d9702d77b66e650d0e4433e0df0489e2391b2729bba5cf3 2013-08-22 01:57:08 ....A 1704029 Virusshare.00085/HEUR-Trojan.Win32.Generic-278f96a6696b15b9bf9d325527d2a2316696673299e5bdacc7697250da7b4fad 2013-08-22 02:21:18 ....A 254100 Virusshare.00085/HEUR-Trojan.Win32.Generic-278f996c16149558a22c04f1b0eaef6638688af4c4a26786153dd9deb1bdea2b 2013-08-22 03:02:16 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-279051527ffb94e6815d53919e285c8dc9333ddd29cae309a4111d77d2046e50 2013-08-22 02:48:42 ....A 424960 Virusshare.00085/HEUR-Trojan.Win32.Generic-2790b38f70dd2e3486e6605834cb4bc3571c264f71dd9fed92321bd3b8b413e0 2013-08-22 02:03:20 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2790c31caa65a424bb652a3faa8dc3eb46525c9db4e3d2fecdcd1213418f1a5c 2013-08-22 01:50:10 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-279119c4d3ebbb7dbabe766799ea28066cb80c94d2583413a464623ff939e585 2013-08-22 04:12:04 ....A 7817 Virusshare.00085/HEUR-Trojan.Win32.Generic-27916a223a9f6eaa3ab67b48370ed88dc921b5f09acd4338efa80314255b7d12 2013-08-22 02:45:08 ....A 7301 Virusshare.00085/HEUR-Trojan.Win32.Generic-27918801ee4765af009e28e2ad0794f2582756f0177cfd3396193def0454e7ee 2013-08-22 04:13:18 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-27919c5586322dfa7c585b6a78802ad6c9d0b7b1392f0f78ae9d84c2dc106d53 2013-08-22 03:40:56 ....A 293185 Virusshare.00085/HEUR-Trojan.Win32.Generic-27919e93b4d956ae90974280cb375f57407ff896a9a19068cc55392cdc24ffd5 2013-08-22 01:26:02 ....A 914465 Virusshare.00085/HEUR-Trojan.Win32.Generic-2791d462cab4836ed8cd6a2011eb51c1a957c4aac6b1c34ef8e3ad4aaf88768c 2013-08-22 02:09:08 ....A 318977 Virusshare.00085/HEUR-Trojan.Win32.Generic-2792503965700a7326fc1ca92a91da8877e03471f181f8c0a8789dbfd4066579 2013-08-22 01:28:32 ....A 16372 Virusshare.00085/HEUR-Trojan.Win32.Generic-2792a7db29bbed031f7a64e51c0a89d989b1884095a5e30c43f7bc659ef09d57 2013-08-22 02:15:46 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-27933471f0f6e47226cda9759fe6f9ab2fdc021832eb23c619597cdbc6bd1b14 2013-08-22 02:18:42 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-279386798d48a9e940ba87d524fb43e5ea5cae2eebdde25a29aef62a9b3b8a2b 2013-08-22 03:48:16 ....A 1884672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2793cc369c7d2af997bc98db6801c63c5e245fc6baae5f21823471f931139e4d 2013-08-22 04:54:22 ....A 197715 Virusshare.00085/HEUR-Trojan.Win32.Generic-2793e35c6f9dd95c2181d5e482d95e0bbaa963dbb25dee321873b3ab21013bea 2013-08-22 01:19:08 ....A 36080 Virusshare.00085/HEUR-Trojan.Win32.Generic-2795193414066a6064422247eda78e950cfc9165036f7adf3ebb4cef3f7d33d3 2013-08-22 03:47:28 ....A 433520 Virusshare.00085/HEUR-Trojan.Win32.Generic-279519dfc2219229c97e771c31b9bef0c1b04cacfefee0e5b6e04d0106b5cadc 2013-08-22 03:09:16 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2797eac48e1bbd12bd58bdc794476cf81cf1bf647561b30386e80f83aa1047d3 2013-08-22 02:29:54 ....A 345088 Virusshare.00085/HEUR-Trojan.Win32.Generic-27980585e9e3ff2d7762fe8bac6221a4710ad2a69992436fdb51eda7610f7034 2013-08-22 03:49:46 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-279948acda1233e3f2504c9006ab806801b67519d8e9b07b0ca0f3e458256b09 2013-08-22 03:41:30 ....A 133023 Virusshare.00085/HEUR-Trojan.Win32.Generic-2799c3eb0275e36d0babc7e6577402ef6835a56ffead141fd1054a08a76dd8ae 2013-08-22 01:24:52 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-279a37ab080dcd37f8da72dab820cc0d63288290a8a105aa1d874322015e1711 2013-08-22 02:00:54 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-279a3e3aa567691549e91e7149d19201080b0c0fa927a4c4526e2daa0ce31a50 2013-08-22 05:04:00 ....A 301056 Virusshare.00085/HEUR-Trojan.Win32.Generic-279f83ecba1952161319efbd657717078c626d2949936ec4754a984baff9612b 2013-08-22 05:05:22 ....A 3842560 Virusshare.00085/HEUR-Trojan.Win32.Generic-27a64b9234c3cfc3ff03331d60ccb39843de3086ef0af849998ac22b356064be 2013-08-22 04:55:26 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-27a6a4ad5112bb53d232aeba2f72b9dea4ec4cd22aa85f3d624311cacb577a6c 2013-08-22 04:06:18 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-27ab40a9cca7b8770cfa43e3de61fbc154cb40683437aa157fcdaf923e49b4be 2013-08-22 05:03:16 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-27ac50bab12f2983fc8b44f947887ec36bb171f6dac75a0cabec74cd7f8a4fd9 2013-08-22 04:39:50 ....A 593928 Virusshare.00085/HEUR-Trojan.Win32.Generic-27b44daa4b52008367f680b8c5a2d2dbe9edcc023ac6806195564d5c51912833 2013-08-22 04:56:40 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-27b8220b7440b1ed0c300cb57d314aefc7fccb3a4554a246ad91060cee91d94a 2013-08-22 04:46:48 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-27bcc3d282318fee1439155af89eb91e61a2ac35e340da50d702925439039141 2013-08-22 04:34:42 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-27c01aee38b62396daefe787aabfaa1b0e830c7169e131637fb9fbea89a73e0c 2013-08-22 04:18:06 ....A 1020192 Virusshare.00085/HEUR-Trojan.Win32.Generic-27c9a816453dda44dca39354a374f92488b1345fe26fa721a925af5186790f14 2013-08-22 04:51:52 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-27cf0f82e6424431db1e318867254f023082e3b7b1b814c42086236d1386cd01 2013-08-22 00:07:20 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-27d27408112e012159e7d16912016b29938411a9e09159c4cb8e816b611970d9 2013-08-22 04:13:06 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-27d851203913ab2f6318cbf84913e79a524871ebd444861268695e893d347052 2013-08-22 05:01:34 ....A 275168 Virusshare.00085/HEUR-Trojan.Win32.Generic-27da9b695e951e60297144009410c428cb33b1184569b7fe45d04059e5793330 2013-08-22 02:38:02 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-2800034992414fe9425c58f314ea3948c5a75d59a9cf53e1c352f32c181825a2 2013-08-22 02:34:26 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-28002837702752196e956c33ccf6222026b183a80a3752f8a65f2bf6cd7e5c6c 2013-08-22 02:01:52 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-28009c96e8ebb4e446089e5db1587e90ca6e9a1fec6a4e801ed4c5ebde9a6f77 2013-08-22 03:01:24 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2800ef98205599f4358940ca9924efd0e148721e36e586a2aa3deb89577069eb 2013-08-22 03:57:26 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-28019e4c8fbe2a814746139b6b229849f709ad8eb4bc12dc7c370be84c137a4e 2013-08-22 02:23:02 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-28029b9a38a906c78dda354dc1d6fb70ef4ac67d37e3667fef11f60e2dba3822 2013-08-22 02:25:16 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2803233a22c67b0b07e30a6ce23c75333a6e2b18a8567ad1aeca0ef4a938c7af 2013-08-22 01:22:26 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-2803581cce13bd8dd0e9351196471038c41b21e52819a64a245af46e7add1e27 2013-08-22 02:26:40 ....A 610825 Virusshare.00085/HEUR-Trojan.Win32.Generic-28038d7e0664bcea09768c9be3dc9047d35511848d2a8df420c695804e1996f0 2013-08-22 01:19:30 ....A 195089 Virusshare.00085/HEUR-Trojan.Win32.Generic-28046e6721477101ed278e8eaecb900854bb422af24aab733a14a99cb44fbc9f 2013-08-22 04:56:30 ....A 11829657 Virusshare.00085/HEUR-Trojan.Win32.Generic-2804bae4093c06ce6f9a2cab3de5931a01d63b0ee1cefc47698d712c6f354076 2013-08-22 01:34:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-28060fc0ec5a95ac9184b177120710b3fd91a841cc0fc00ae90e312be4e5b3dd 2013-08-22 03:03:50 ....A 794112 Virusshare.00085/HEUR-Trojan.Win32.Generic-280652512ea4ab35c1ea541a448f725cedfa427f8e3e042bc2d1285158c3a018 2013-08-22 01:15:54 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-28078dd8a3e869c08baa3575ca912d8f023df5f84064891fea33b6d7c41fbb8d 2013-08-22 03:17:56 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-2807df76685604acd7f3be7da25a3da11f123fe4fc647ea57939b70e2d9e3306 2013-08-22 02:14:34 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2807f14bb1bcd3a5cbbe323977a600f35bdab3c726c21bc2044ad9eaedc3934d 2013-08-22 04:42:10 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-2808ccfdd6a4bc89da41c02baa47866da9ddac2846cdfa79c7d0c5d696085f0c 2013-08-22 02:30:48 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-2808d46909909a74f7c8481aa0bf18e3e88311e302d7230ccae6d872e9f9c517 2013-08-22 03:05:58 ....A 192813 Virusshare.00085/HEUR-Trojan.Win32.Generic-28094411c60a34b6d82fed2821432290c9b8ef18475d5e4305ab63b3cd704424 2013-08-22 01:20:18 ....A 422912 Virusshare.00085/HEUR-Trojan.Win32.Generic-28098ed05a2cec32e8196203445be0adbe6c2c8b2424974a27b9861b1caf85b4 2013-08-22 01:21:12 ....A 47421 Virusshare.00085/HEUR-Trojan.Win32.Generic-2809f88534f2fe6b3351a8fbb1e9a340133e2dcf0f8556a6a4e016848d43a3ff 2013-08-22 03:27:46 ....A 9862000 Virusshare.00085/HEUR-Trojan.Win32.Generic-280b15adc1f7deaec94fc7e8cafb7d7fd7156153342c595f5a8c071c00136213 2013-08-22 03:44:02 ....A 127307 Virusshare.00085/HEUR-Trojan.Win32.Generic-280b7b9031a0813eb9acee9699beabd0b4bbb2963bf65af751e9d839b42ddb21 2013-08-22 02:49:16 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-280c463f16a78323932c134fd497c250106fb89068307bfd2d5dd51df77e3497 2013-08-22 01:23:44 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-280c7fea04245f9313fd2bb3e2ad0f0593093328cc59471feef1f16274d39200 2013-08-22 02:57:44 ....A 1192745 Virusshare.00085/HEUR-Trojan.Win32.Generic-280e7a84976d9588628252d1937fccbbeaaffc5084e5cab0069a368f80fb5ca3 2013-08-22 02:32:22 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-280efbf8490ac664c794cd1dee28ac70eb15b8017034d078055c964e1b17d56a 2013-08-22 02:14:16 ....A 357176 Virusshare.00085/HEUR-Trojan.Win32.Generic-280f7a6e293581be50391beb278dddffd462b75a01e858439815f3e8b8e0a13e 2013-08-22 02:49:02 ....A 1566037 Virusshare.00085/HEUR-Trojan.Win32.Generic-280f82377defdc33999a31670856d54ee08bdd662aae127d28ca8c993b316194 2013-08-22 02:08:46 ....A 200763 Virusshare.00085/HEUR-Trojan.Win32.Generic-2810a7a562caad38bd783db75899cb70ecc9c65d6bfd14a6a9dad898ab46097b 2013-08-22 03:38:28 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2811c50746dd912f35b9a34749fcf345fedfde54dc984c3ce3287b77c41490c1 2013-08-22 01:33:32 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-281210f6701ebbe13b80f6c43d6e6fbb57fba77da0e0100939e9378978d021c1 2013-08-22 01:16:46 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-28123da9680f85438962919ad4f470b71c0e5fd45c292e7420863d57db2febcb 2013-08-22 02:03:10 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-2815acbafe80a14b82760e37b81f6f2691fa8b94b395758f536c7760ba6f3aa5 2013-08-22 04:19:16 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-28165aaaa73d1b244892d5bba6114a74a185e3855d38297b8042771d2986606c 2013-08-22 00:33:40 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-2816675dbdc1fb317c2c99a585d4e99ee37f1c6a454fa4b1dc7d9510fe09ddff 2013-08-22 02:10:52 ....A 756224 Virusshare.00085/HEUR-Trojan.Win32.Generic-28172dc6458b20584205555c29d264c5abc7e9ca59a084ac3e8cd8083a98ff44 2013-08-22 01:25:20 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-281765daedb4fbd35e0a7a00a5b0c9be036d6f91c881e99b3568e2e0cd48c8f4 2013-08-22 03:24:04 ....A 469504 Virusshare.00085/HEUR-Trojan.Win32.Generic-2817795345871229d65bffb37040e0b09e67af87b7f8b03c2359594b3a7e79a8 2013-08-22 01:55:30 ....A 20568 Virusshare.00085/HEUR-Trojan.Win32.Generic-281826fb368cd6dfc580b3717372c23d08e6e27cfcf9f801065c76b0148e7028 2013-08-22 04:40:46 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-28185b9af41fce913e56f53d48a6765645b2cb2f564c138ca14b93e07856b4bb 2013-08-22 04:00:36 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-28186bbb516d7f3bb45d70cb5842072aa803e30ae7cc386e1772100817e095f9 2013-08-22 03:51:04 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-281870cf4ff04398dfdd9e082b40a1c7f188ec866d9f07b71457e627539c7009 2013-08-22 02:58:30 ....A 229645 Virusshare.00085/HEUR-Trojan.Win32.Generic-28194ba7481acb0c487e4dd08b6b80d058f3709ee9874b45526e074831b0da00 2013-08-22 03:33:54 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-281a46b07a0ff2284d45aed2556c06fa024cd123b253dc854a606e48c14ea446 2013-08-22 02:20:20 ....A 291014 Virusshare.00085/HEUR-Trojan.Win32.Generic-281bd8ea5b5572c1243d7c42e554a23fb26156955c8a698d04b80de752521a2e 2013-08-22 03:56:00 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-281c40da9ddc2fa827af014879d1bb5104fb3bdd01252419170720f2046e59e0 2013-08-22 04:19:08 ....A 2144451 Virusshare.00085/HEUR-Trojan.Win32.Generic-281ccffbe677a1a807a72bba6abca0cb91a0b18a82c4e79905b4ad7dc7e1abc2 2013-08-22 03:23:12 ....A 38557 Virusshare.00085/HEUR-Trojan.Win32.Generic-281cd6aeb50302b5c1658b20e15116230b65b8f17bc83b02f74a7f4a80b8b62a 2013-08-22 03:45:50 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-281d0eb52235ec75331234ee80f617d9e4a0f876a4db1ea6659c8fa82e7e6377 2013-08-22 03:29:56 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-281dbbc279663ae698ab82fc997778f689fe634b089052b4be99374234797898 2013-08-22 01:37:44 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-281dcdb8c12d39ae45d80c67b532ea2af59bb6bbcc37dbd4871511334ed47862 2013-08-22 02:14:10 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-281e291e68ec08027a5e3268a9feb674b21c8ceae22f8645df527a415c4d5ad0 2013-08-22 01:27:48 ....A 15930 Virusshare.00085/HEUR-Trojan.Win32.Generic-28206ef8887e120b1384ae08ea00574ec3a263c1fd4e65a3ae0613d1a7b38544 2013-08-22 02:18:44 ....A 161808 Virusshare.00085/HEUR-Trojan.Win32.Generic-2820718013093b0851e5d9135ea8643b1773e460539c942332553d688a9ab4f6 2013-08-22 02:58:30 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-282211648271ce54480a8b333ddbab5adc7ab025f546f353e1a558a37a15d448 2013-08-22 01:54:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-28221176d98aa7b67ff7f9ccad4164c8e1d51457b0a5a4daa01acfc1b418428e 2013-08-22 04:05:20 ....A 4166656 Virusshare.00085/HEUR-Trojan.Win32.Generic-28236281d76c8e6ef9ecd735246900d9d33273e856dea666ec13afcf67da6af0 2013-08-22 01:24:46 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-28239bad7ea056340ccd9af26518b128ae64b9c5f28994ca16dc21246c3e01e2 2013-08-22 02:49:28 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2823c4b2296dabdd08e0f807036d9ff964cfcce1967de9dc88998397ad0f8fbb 2013-08-22 04:44:18 ....A 164612 Virusshare.00085/HEUR-Trojan.Win32.Generic-2824ba7ab27bb4cb83b6f14b367d7a2417547e21c94ee64037dc6d068631cd5c 2013-08-22 01:55:56 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-2825117184343289de35385cedf17856933c9e6661b5c0eb00e26c1b810114ea 2013-08-22 03:55:16 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-282552366752a1d47faf74f8757a138964d7410b0dbc1165456cd5a897e60757 2013-08-22 02:06:48 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-28256cda155483ee08531900aebc08b8c1ec52a838e22262c49950cdc296bf03 2013-08-22 01:34:52 ....A 64524 Virusshare.00085/HEUR-Trojan.Win32.Generic-282588091081d02a1d4274f524904d909592ca49de54bd2e943d927ce00f4094 2013-08-22 02:45:10 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-2825aa59424f7496f9d1c80e004a8f62fcd0d549ca99f921b3798fca0492a846 2013-08-22 03:43:38 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-28260aff1d61ef67f840c546378c2a891cc457767c6256bca0db70f35e6149df 2013-08-22 03:12:18 ....A 340480 Virusshare.00085/HEUR-Trojan.Win32.Generic-28261e56a0636c6cadfa7995ecc05afc16f26037a2be9fba812942ae1e4306cb 2013-08-22 02:08:02 ....A 62892 Virusshare.00085/HEUR-Trojan.Win32.Generic-282663a8e378a743a3e0cfa9aebc140f03a44c6d3c11e91812c334c0251d6939 2013-08-22 01:27:18 ....A 879616 Virusshare.00085/HEUR-Trojan.Win32.Generic-2826a0fbbbd021aa69d73912dfe3193773f13a7137893351c312f9c4f6f168a9 2013-08-22 03:12:10 ....A 157717 Virusshare.00085/HEUR-Trojan.Win32.Generic-2826cd9866e6de232b03fb340a087f57752d8ec85f9efca80ac9dd9aa9a27ad2 2013-08-22 03:47:32 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-2826cf19aa8b119b47632a1180e9bff0a5dadccd5f061166aa8cb4464bd639ab 2013-08-22 02:25:04 ....A 1420723 Virusshare.00085/HEUR-Trojan.Win32.Generic-28274595df970e16ed0ec02a806a61f140e4a3ff0a0fe0e9029f81a9f27abdb4 2013-08-22 01:19:24 ....A 436369 Virusshare.00085/HEUR-Trojan.Win32.Generic-2827697b460e2efafd0ccbd260abcab6c93d649c6d14dd689658c41cf68a3f1f 2013-08-22 03:40:40 ....A 11134 Virusshare.00085/HEUR-Trojan.Win32.Generic-282773e10b4be8ab374b07ee66e1712ca29b1be7d473ec30c85a40f97ac0670d 2013-08-22 02:46:58 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-282797a00c047b4a9d1de2b362847a43b876852ce15b6a91f88b9a1ac947ee72 2013-08-22 03:26:18 ....A 891904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2827e8bdc2d80dbdfc81d3bf2947f078678acec8fd63191ca8723af6210fb41b 2013-08-22 03:07:16 ....A 162380 Virusshare.00085/HEUR-Trojan.Win32.Generic-28280881d5faf46ecbc3410addcd9a0493baacb7e043743510eb673fb509e529 2013-08-22 01:26:38 ....A 30096 Virusshare.00085/HEUR-Trojan.Win32.Generic-2828259351f94db73d2905160b501012f1636390ca5dfb854357f82a858cb55c 2013-08-22 02:32:10 ....A 604160 Virusshare.00085/HEUR-Trojan.Win32.Generic-28289615ba48a62ef60b2e6d467ce42789f8d07d3af25c3dbf250e5d5f404518 2013-08-22 02:24:52 ....A 58037 Virusshare.00085/HEUR-Trojan.Win32.Generic-28289d5301d21dc64cb59a72e6107b77a350b968291a0e7a3a10e8622e52daa7 2013-08-22 04:28:46 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-28295994a83114bd22df6729a77e9faf5cffcd13fe92755630cb974b960b0ce9 2013-08-22 02:19:26 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-2829c6a59fe44db70fb337c223e2e3799f0287c332bf5d20e7f8f0fc102bc05e 2013-08-22 02:57:46 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-282a2689a4478d01d675b3fff61664fbe6702b79ba2c8bdd02a6631fbf1e3ac4 2013-08-22 02:24:34 ....A 104493 Virusshare.00085/HEUR-Trojan.Win32.Generic-282a4955f7bd10b63928130b7d4eaf113d0342643abcda8c948346971531d86a 2013-08-22 05:05:50 ....A 993280 Virusshare.00085/HEUR-Trojan.Win32.Generic-282b34ae676c2a1f71209a12b0cfb2174bafc780287f4299b356eab310a02e41 2013-08-22 02:15:20 ....A 56524 Virusshare.00085/HEUR-Trojan.Win32.Generic-282b5012dcf176c242c43816b6000fe819e4c791d5bc06fcc6d0959908a4cc5a 2013-08-22 04:41:38 ....A 173080 Virusshare.00085/HEUR-Trojan.Win32.Generic-282c5775e4dea663cb775e28bb9f271ef36e630fd4594b050f7abf2c18c2184f 2013-08-22 01:23:58 ....A 46577 Virusshare.00085/HEUR-Trojan.Win32.Generic-282c6861f16db0b1edbf0a17fcfdf3856ef732590d94d648d295d06536147300 2013-08-22 01:24:00 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-282ca5a3fc6bd884e004b0a9b8c1b54a7ef95ada22a60f93751309b4108ac04c 2013-08-22 02:22:16 ....A 245607 Virusshare.00085/HEUR-Trojan.Win32.Generic-282d2be45359a408f2b405f9d3d3879f14ec75c6cccc48260a66a3a5acf0819d 2013-08-22 02:16:42 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-282da4eed87f7810b6492c32544afdfe7f87ab9b328e67b895734ef330060f47 2013-08-22 03:37:22 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-282e4126bdcd4d3897dd50f427c98ebfe5d8a99e048360b782cc056ed8a4fd00 2013-08-22 03:20:10 ....A 1317888 Virusshare.00085/HEUR-Trojan.Win32.Generic-282eb35c2da546c19be50e37d0e6b893efd1e16427437cac50f94bfafd6ba730 2013-08-22 02:12:54 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-282ef47d8a93fc56bc3415d5d58cce289bc7967c6a9c62fd45595944f32abb30 2013-08-22 02:47:48 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-282f7789d72c84bd2c64abbe38b833a0fa13b5e91c9d987feecdff6b924f59f8 2013-08-22 04:17:38 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-2830e342aba54238c870f46b0987b5b466083bae27ab78c9bba7e4b0b7f9c67e 2013-08-22 03:31:58 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-2831399135098a375578612bde7a505ff35c3739c2eace5eeddeb90f92642d31 2013-08-22 03:03:34 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-28314f873626f65a0798cd85fbf461dc9a3fca138a2bc9fa982f18c06bf6ac48 2013-08-22 04:58:24 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2831a2b0804f8a357745ed54d502793c515b3f1437377435f77dba53b1e694bb 2013-08-22 01:28:16 ....A 54667 Virusshare.00085/HEUR-Trojan.Win32.Generic-2831e90895676e4cdc7bb39bce92bd91e53a1f28397f022c6876e623cb9f7303 2013-08-22 02:54:58 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-28321a0b12bedb72492d459ecec36cee67a6f69375442c43bf90f97c9ee4bccd 2013-08-22 01:34:26 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-2832246093b80dd6b912d53e61e6bd86a3bf90005cb022be9ced79797ec5856e 2013-08-22 03:25:26 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-28328185e135fb4ac4e0ee684134f632e1f43e12358cc117a61c0da59785d0c7 2013-08-22 04:47:56 ....A 47633 Virusshare.00085/HEUR-Trojan.Win32.Generic-28339144caacbfda0e834415cf35c3bc3dc28d23de5d58fbbb8da6063191dffd 2013-08-22 01:58:20 ....A 266274 Virusshare.00085/HEUR-Trojan.Win32.Generic-2833b6d766ed3a5c53935c3c2e567de3c73e45e027d78b34e6b7651aa6534081 2013-08-22 02:25:16 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-2834543f7bf0f155124e883e8828c83a977f04e69eaaaa69bc055e375a6751c5 2013-08-22 02:07:52 ....A 2152448 Virusshare.00085/HEUR-Trojan.Win32.Generic-28351490b539e06c679c4367e70bddb40c795e20ddc36eb38ef2d337be1e840a 2013-08-22 02:45:54 ....A 86531 Virusshare.00085/HEUR-Trojan.Win32.Generic-28352d255aa517bfd17410e9f6c8c383c7e875ce943fc085e5d292fd56d07d77 2013-08-22 02:39:26 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-28352fcf9ba1a4d76308f47d29e48dc8a67cb6ec9044791671aa277c1c28ad3f 2013-08-22 00:34:18 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-2835332a0e6a86553883fa4c0f9637d239ac2291d55a16d19b3bbe431bb842fa 2013-08-22 00:33:18 ....A 230718 Virusshare.00085/HEUR-Trojan.Win32.Generic-2835f83accb207d2e300df776182e1a4c2ce0f3a6fcfc38657aafe5bb94068ba 2013-08-22 01:33:12 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-28368fe315c0d771250346b14304e80c004d1ad6f0e303f7c55f84984732fa81 2013-08-22 01:43:50 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-28377f530c78a4ddcd964f8720606b12fcdf960ebc73e5b4ccb20b2c07da05bb 2013-08-22 03:28:42 ....A 359937 Virusshare.00085/HEUR-Trojan.Win32.Generic-283836b88ca946d4720341ff49e414ed92293277ec3148047200f6d21ef1f323 2013-08-22 04:00:56 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-283875856a6438c73df35f8d476b6ba6d0f85fd1be8918f54d4a97237baefe78 2013-08-22 02:24:14 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-2838cd0a4276aecc49132225686867b42af805a15971dcb7d5b02da0a8785106 2013-08-22 00:22:50 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-28391f923a699d920791ebc01045eab35450f9e2a7f2d2e6151b97de552a5b1e 2013-08-22 01:58:20 ....A 201664 Virusshare.00085/HEUR-Trojan.Win32.Generic-283b843e1ebb2b5dc8efea773a463449813d921953fe830126bcf4818889e39d 2013-08-22 03:56:00 ....A 270749 Virusshare.00085/HEUR-Trojan.Win32.Generic-283bf15263520a310517bd149b7d441ba998eafbc3e5c891b44d091c3241dfe0 2013-08-22 03:35:48 ....A 35768 Virusshare.00085/HEUR-Trojan.Win32.Generic-283bf3e6413bc06c7763558363ff9554372ec53c78b0eaa452fdfbb4ace1d5a7 2013-08-22 01:50:24 ....A 269224 Virusshare.00085/HEUR-Trojan.Win32.Generic-283c2fba118421d4705da481145f820cb7a8a32deed6da60e551b9ac6577373c 2013-08-22 02:03:02 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-283cbf2cbfb4241c859cdade85f13e7123efc26d58a5f77792d5dc7618fa93a4 2013-08-22 02:42:46 ....A 115600 Virusshare.00085/HEUR-Trojan.Win32.Generic-283faa77f9f6fec3e4ebd168bea0c7d874778525aecff7234d181024b03e89a6 2013-08-22 02:47:56 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-284037d7dc91c9ce54afad672fe74c4d621280d138f44d05dfae52773373a674 2013-08-22 03:53:00 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-2840cca0b44f36ffd115cb2e0a3a28a1c91bf817e1f92ae0bcf4681ec5e94850 2013-08-22 00:30:24 ....A 163973 Virusshare.00085/HEUR-Trojan.Win32.Generic-2840fce124d0b39bfee70f3659ac259584625d3a551857787727fda964b57cd9 2013-08-22 02:43:30 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-28412c2fbfa23b516be0381f9cafac2c06d82ac6de908038114e8dc65e8285a7 2013-08-22 02:10:08 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-2841eab9e26b4d5da184edd744358bca60c0c4265f9f662de27d160b67acde40 2013-08-22 02:02:46 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-28439217305e56c4b479b73b485cc18126f668c1731317ade0af62a6250b1095 2013-08-21 15:26:48 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-284425aeac4c23ca165cdbfa92505c7f2edc8b36b7f245d62880bf972a5df460 2013-08-22 02:28:42 ....A 1288704 Virusshare.00085/HEUR-Trojan.Win32.Generic-2845f3265cbe5e3afe05c18da81d678c51290897b9792b39a9387ea528f859a1 2013-08-22 02:23:22 ....A 459776 Virusshare.00085/HEUR-Trojan.Win32.Generic-28461c8e231bb2ef909d0adbc185f2e70b7d6ce24c5d8df7b219a45d71de92f1 2013-08-22 02:35:54 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-28465ac2ef8c4825611b2f8884568724598d97e7a074ed38b135eee6453ad6f2 2013-08-22 02:04:28 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-28471b8c7316d220a1ccf858096806fcef2c1b9ea445ad444cc996c84fca839e 2013-08-22 02:30:52 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-2848241a3b769d1c252dce4045148cc452c46beedf03c959c01161bf9c7253f0 2013-08-22 02:18:36 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-2848658c186559c423819dea4621797c69398272fac1340cfa1f87e0ba80e974 2013-08-22 00:25:08 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-284940c950d00efa59b26cff5304e207268ed840e3fca002c059df0154b1a5b2 2013-08-22 03:40:28 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-284a06ef840d79e4b9489ea071f968c1e475ee0c5220fc7c4af6f91b4a817d5a 2013-08-22 03:59:26 ....A 5356534 Virusshare.00085/HEUR-Trojan.Win32.Generic-284ad8db7dbf636689eb9d2d080dbdb206c60415d61983d449826b4e1248af5f 2013-08-22 02:47:52 ....A 22037920 Virusshare.00085/HEUR-Trojan.Win32.Generic-284ae6bc02cb27f9643ef56bed888d5bf28b9c339c5bfffc83c2e6c07043b514 2013-08-22 03:18:32 ....A 6945 Virusshare.00085/HEUR-Trojan.Win32.Generic-284badcb72b7c77b7e382ad0830324cf857b0a817407db1631e3894542367463 2013-08-22 02:51:46 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-284c4bbb4488df922543ff944d3733c378cd89132737d354dd42cff7861da040 2013-08-22 02:07:42 ....A 282204 Virusshare.00085/HEUR-Trojan.Win32.Generic-284ca99ae52df5766c67d04d28c66a996ca9b895c0bb93dd1f51717efd04dc73 2013-08-22 02:28:16 ....A 7831055 Virusshare.00085/HEUR-Trojan.Win32.Generic-284dd42a68a468666a12906e66ef23f4c5ba469bb45f56c0a09e54af61a072bd 2013-08-22 04:20:10 ....A 507909 Virusshare.00085/HEUR-Trojan.Win32.Generic-284e16a7345e5376fc4a29d2324746a188a760a2dc5007858df90da245a3c6b4 2013-08-22 01:45:24 ....A 859648 Virusshare.00085/HEUR-Trojan.Win32.Generic-284e82f3a921d04b503e326e52701e95d10d07c0da0687916e0d367c75dbb7d5 2013-08-22 03:16:06 ....A 270592 Virusshare.00085/HEUR-Trojan.Win32.Generic-284e86a58f3fc95600f6c623d2b88cafe47f6b8bf9ccdaa9351d205f654a1275 2013-08-22 02:18:34 ....A 113664 Virusshare.00085/HEUR-Trojan.Win32.Generic-284f27b030631c582fed248f34a104f0ff0263827d9622a87e22def4a94d1181 2013-08-22 02:47:56 ....A 270930 Virusshare.00085/HEUR-Trojan.Win32.Generic-284f34a71b63240040af9e761048fbd7f192dd6ed14eaba626da4607744c03e8 2013-08-22 03:42:38 ....A 245248 Virusshare.00085/HEUR-Trojan.Win32.Generic-284f49a29a097bbabbeb1ff02edbed850fdb8ef45c958d4d46b4398b4fdc74b1 2013-08-22 03:11:32 ....A 847872 Virusshare.00085/HEUR-Trojan.Win32.Generic-284fbd9ab922058d74b619c7bc6bb575290a890128442cd6252954c5a9ca91b8 2013-08-22 02:59:14 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-285057f36abc5a7a963995c80a714603afdbb3ea6bd5c4ff8ca614ae9620519f 2013-08-22 02:42:16 ....A 315464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2851135b2c7bad56908727d6ac62273cbb31587132ca3aaf24bdd7ffdf68b4c8 2013-08-22 02:10:02 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-285143ccef424814a18e3cc6c3a23a63436b60eb983f756819dfc5baa42142bd 2013-08-22 03:53:12 ....A 20020 Virusshare.00085/HEUR-Trojan.Win32.Generic-28517ee3e7adc3acdf7a57395f08b53ab2faa3611ab7d45efe91360cf472e166 2013-08-22 01:59:32 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-2851bef190610ebda34f5051cfec25997362ce21ab7b1ef8727637a95a2b2ac2 2013-08-22 00:31:48 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-285208e90f59df79b3896a7ffbf2c627679c691eca1d3447e91b6c14c0d6db25 2013-08-22 03:35:40 ....A 260608 Virusshare.00085/HEUR-Trojan.Win32.Generic-2852a1a2f14cdaeba7012907178c3c04f60ffe4f5346415fab1329e6bfd3d964 2013-08-22 01:36:00 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2853a86a8f938a082c7b05355a95d9f0f8b6348dab5709a6988088e46cdf1afd 2013-08-22 00:27:54 ....A 234224 Virusshare.00085/HEUR-Trojan.Win32.Generic-28545c0b7ac85e1b9788688c565b044df87ba4030a7d15ba8bd986a60c589415 2013-08-22 03:29:40 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-28557eeb63eecd84c3267cd825d61e475c55fcbf333032c2d502280032ca4685 2013-08-22 03:04:36 ....A 159868 Virusshare.00085/HEUR-Trojan.Win32.Generic-285594f5c889ce60cfc6d770a9831b282fc8bd01f0f1b1646f26bd0dd41bbc6d 2013-08-22 00:27:06 ....A 367616 Virusshare.00085/HEUR-Trojan.Win32.Generic-2855f4d88d93c45029d7b1cd91e7e02d623b234b9d0059883a15f32a6b442018 2013-08-22 00:24:30 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-2855fbf595aae6435be8b713e07413f6f638aea2ad7784f347125d92c7f81b07 2013-08-22 01:49:24 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-2856e8d8924b098bad83cce22956eefa9e6c053e4a1eb1146d846c49f574870d 2013-08-22 01:40:58 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-2857835feee552e584ed974629d5c99c39c4e99c4b6bf1d714e873aa72ef76c4 2013-08-22 02:51:52 ....A 1516777 Virusshare.00085/HEUR-Trojan.Win32.Generic-2858fbecd73f87cec01a35cc64754a7c67b75fa74948027c8c036d738d586b59 2013-08-22 02:16:10 ....A 312324 Virusshare.00085/HEUR-Trojan.Win32.Generic-2859790641c2ed9dbc7af58844caa72714794c9d867bbb3bb48ea754c5486e31 2013-08-22 03:39:46 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-2859d300897deb641ae9b740771ed09bfa16da5ef991bd5c85b628b1bba09685 2013-08-22 03:45:16 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-285a162f498ff267ab36dd497f14e698b9667021972405c88cdc9e0aad78965c 2013-08-22 02:09:56 ....A 109386 Virusshare.00085/HEUR-Trojan.Win32.Generic-285a9f43dd25441f6fa21325fc5b39aa49cadecdf49ba2ee70c4ddb3abd89953 2013-08-22 00:27:58 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-285ab08035d6bdcd66933dbf9593a3723c9b137f18f31192a4fb565e1b0db304 2013-08-22 02:09:40 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-285b22e050782d4f0d4ab4d852f6e3c3ff91ae6fb03ae50d42a3c8a6ff984077 2013-08-22 03:49:14 ....A 172286 Virusshare.00085/HEUR-Trojan.Win32.Generic-285b2b4109def6a13db3f354d321573b4df07a1766299e16fccd8171159a445c 2013-08-22 03:43:22 ....A 13376222 Virusshare.00085/HEUR-Trojan.Win32.Generic-285b5606f9de9a54a01f00a482a075bc0e0488163eaa7b5376ac26887f46d4e0 2013-08-22 00:30:50 ....A 977408 Virusshare.00085/HEUR-Trojan.Win32.Generic-285b9187e3559dc6d86ba0732c68b3d1772cbc46f98639553e59a818607bb2c8 2013-08-22 03:49:34 ....A 384512 Virusshare.00085/HEUR-Trojan.Win32.Generic-285b943fb67ad87f02cb570c22741826f787af017b097f81efb76a30a53d78f1 2013-08-22 01:32:40 ....A 821773 Virusshare.00085/HEUR-Trojan.Win32.Generic-285bc2bb0b5519378258c5b4bb52b3b4abfa8f1b23d26e62027ea6a7e86d9592 2013-08-22 02:16:02 ....A 271727 Virusshare.00085/HEUR-Trojan.Win32.Generic-285bfb526dacfba01fe3011806a81b7d0bd50b038337bd4d18f635d3d5102904 2013-08-22 00:30:26 ....A 310272 Virusshare.00085/HEUR-Trojan.Win32.Generic-285c2086969be1aec9a1897c3282489a98eb494fd75587d72dce1f7d87812f18 2013-08-22 03:47:04 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-285c3a84e358df6494f613b75f072b875b5f43fe0b8a2d9ef725fa56aceb5b6d 2013-08-22 05:05:18 ....A 29841 Virusshare.00085/HEUR-Trojan.Win32.Generic-285c5e7d31301130615933d5abbf96880e793d296cc6d95db0212557091d2a71 2013-08-22 00:32:12 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-285c7dfa324b809fd82a83371536158365b39565148025b3212203c34749d512 2013-08-22 01:18:46 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-285cb1638937364ce799ecdf8d28febb873fec7be7559cea7c5206b94ad4bc1f 2013-08-22 02:58:48 ....A 20996 Virusshare.00085/HEUR-Trojan.Win32.Generic-285d35cae273cab8420c3e2fbcb96c1559be15cad65656a1b9fda1f0d54d8f10 2013-08-22 00:24:58 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-285de0a66b83387a1508cf374cf3a25b75353c4d504c10e09a992535643cf5ae 2013-08-22 02:00:10 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-285e0a19f16817dd8f1b6a701fed6fbad38793f9dbf6051b6fea0729f5700ac7 2013-08-22 04:05:34 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-28608a38c31d6ffb782fee27d1d8b385072ce6b9a28144d67cfb0844281971be 2013-08-22 03:37:58 ....A 105476 Virusshare.00085/HEUR-Trojan.Win32.Generic-2860eea862d9a62b0923509cb94d0619810a2be74cda48504ee5d71025a3fdf4 2013-08-22 04:23:06 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-28613846214e3d0b3554bc4e4aeff6fe6797a5d5625d00f3847a682fbe33c14a 2013-08-22 04:59:56 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-286142fd25da526c610e65625a761a18b5a1c66a47054799b2a6e505e1abad73 2013-08-22 01:26:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-286155d96702d858f4976217e21dc2f9e69574b9bf02decb1deba7ef7eea63f2 2013-08-22 02:08:04 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2861e715ef2f75513ee16866286f1557534c19082ea0a70cd991340ae3f5aa0b 2013-08-22 03:14:46 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2862c6f7cf64946b6258bdf3bd93cffc3678bb5bdd93d7a8e02c898484b84599 2013-08-22 02:23:12 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-28634c89b983005bff410f0c7d6cf0c7147eec413d2d91ddf1e408619f21439c 2013-08-22 01:15:52 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-28635d06261455d3a1ab53bc001023c4279d9a71c646b76527a6cf56606221a3 2013-08-22 01:47:20 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-2863885984c5fd460b4972ad61487b27c0de332602dd328199133e6ea124afe8 2013-08-22 03:28:30 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-2864192c17d5050b62d7cdd66fd4a8a8eb588006a2cf466a550e82f30dd4a4b6 2013-08-22 03:58:46 ....A 207360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2864289efc6b69f0078913dd36aa2e9773ba967bfd5aa32237a762cce83c669c 2013-08-22 01:25:54 ....A 474265 Virusshare.00085/HEUR-Trojan.Win32.Generic-28657c2f8cc7189c1d69a873843edf5a3e1c5806a49ddfa10ed8b6d23f0dce5a 2013-08-22 02:35:06 ....A 291664 Virusshare.00085/HEUR-Trojan.Win32.Generic-2865c25b09d723272be7906c8591b0c47f5596d6b8e961df79dc9489d49766fb 2013-08-22 01:44:40 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-28663cf32ebbfeb903341e94690742d90e6d131767aaa2d9dbe8b5a3e582e28b 2013-08-22 03:37:22 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-28676a1b4f5dc8d63409b4a1286406bd25032c87d1970bff0bc184caf74fae73 2013-08-22 03:55:48 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-286828826bc1d79a4de34c72023f14111fdca2f5e8c6b311225846ecf80b963d 2013-08-22 01:26:58 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-286828d809303b9f342b4c2e379afbadab3adb6498c698b6215b0000a5120a55 2013-08-22 03:13:02 ....A 2818565 Virusshare.00085/HEUR-Trojan.Win32.Generic-28684b328c6d6e2520377be23f2b66074f12a7b5f8a485ed308460ce95d8b4c6 2013-08-22 03:41:16 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2868572a2cd0a2aae2ec0b840d69d3d96ff4ef9bfdeb84ed7370e5a70215fe53 2013-08-22 02:00:40 ....A 8249950 Virusshare.00085/HEUR-Trojan.Win32.Generic-2868da5c6fadd3704932a641521f290958fe817672b2bf90bf8a887bd415c0d8 2013-08-22 03:53:24 ....A 742832 Virusshare.00085/HEUR-Trojan.Win32.Generic-2868eb8b4155bb0fd40f78fd8cf30bb7026cc0f1c11d6590da953757c7ae5b90 2013-08-22 04:10:08 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-286c32ff6ca7e98f5bf621f1b9cb6a8606b217bede9126466375e751138d928d 2013-08-22 00:20:22 ....A 236529 Virusshare.00085/HEUR-Trojan.Win32.Generic-286da7b8765096d8786e12e1e6bfaa211191b186bc4f4fd4aa81cabffc4a85cd 2013-08-22 04:43:14 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-286e29f971264778837aaf182ea9b72bfb069176c33349a9f5a07ae8e31f7cee 2013-08-22 02:35:10 ....A 242176 Virusshare.00085/HEUR-Trojan.Win32.Generic-28707e80f26b49796860b406310c6a74ab0415c4a07bf4e7c1c3725490c656bb 2013-08-22 02:58:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2870add1130a007e98aa86e5a11201cd3d8534f659545be4c41fd4c8af6f3e23 2013-08-22 02:32:16 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-287159cc5cf4405a6d88ce2732b63e567c036b925ed9d54555be50148e557cce 2013-08-22 01:48:02 ....A 413696 Virusshare.00085/HEUR-Trojan.Win32.Generic-28716e910d0b3ca87319e7c13f71bce40c8213bd1b44d22e28fcaa1f848e4435 2013-08-22 02:50:50 ....A 340015 Virusshare.00085/HEUR-Trojan.Win32.Generic-2871e2cece5c5d168b7f83d352656db2360d8ccb71154a33c2f1b374f245a573 2013-08-22 02:48:38 ....A 11826698 Virusshare.00085/HEUR-Trojan.Win32.Generic-28724ae3d9bd18efe643ebab60b6051facd0a1a48627353d05f3299206aa93c5 2013-08-22 04:00:36 ....A 637965 Virusshare.00085/HEUR-Trojan.Win32.Generic-287264761f87bd4131ca863a98eb2a364dd173dfb447480dc5b2ee4689396a28 2013-08-22 02:44:52 ....A 1586176 Virusshare.00085/HEUR-Trojan.Win32.Generic-2873b428f11c066655e5dd4e7685e68f0ae7461f6bcaeabcbbeceeaf2836a7a7 2013-08-22 03:14:22 ....A 55005 Virusshare.00085/HEUR-Trojan.Win32.Generic-2873c123dcc1a39783cbc2b9638102e6777671db18d03c778cfe4513fb8606d1 2013-08-22 03:32:10 ....A 1376645 Virusshare.00085/HEUR-Trojan.Win32.Generic-2873c9772abc1623f61dfe70ff3ddf8593fadb8e5004a942d277ef2f5866461d 2013-08-22 02:59:54 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-2873f7535215bbdbffe61c8d3d8d8ccf536aa9086421f5a1ae9fe3b2d31d08ce 2013-08-22 04:37:06 ....A 310430 Virusshare.00085/HEUR-Trojan.Win32.Generic-28748781034068a427b55c1c0854d2e05643a9f15874c55b140d1becdb9bf31c 2013-08-22 01:50:10 ....A 68455 Virusshare.00085/HEUR-Trojan.Win32.Generic-28748df1f59a083426b3477292fe9a9b06b661bca9d8b9e3dc037a78f6d11087 2013-08-22 03:30:30 ....A 71060 Virusshare.00085/HEUR-Trojan.Win32.Generic-2876371bc395824d0efd0d0dcae94bdf1e66b484f72898469e48b86e53b73e03 2013-08-22 02:03:02 ....A 62060 Virusshare.00085/HEUR-Trojan.Win32.Generic-28769e836b1445c3c19804617db080fcd9af4496840f6efc00bef8f4bc0d6fb2 2013-08-22 02:57:06 ....A 4177284 Virusshare.00085/HEUR-Trojan.Win32.Generic-2876eaa04c846e90fe126ce3885e5191c2f49c408dc42d52e33acde7e8c7db49 2013-08-22 02:46:46 ....A 518045 Virusshare.00085/HEUR-Trojan.Win32.Generic-2876fec0c4cadb7cdc4632031f00508c6a4e54476663dcdb38417251c14340da 2013-08-22 00:34:54 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-28770cf4d3fe8344e87ea77fb1ece8a772f3e089653adbd5defce8e77f64f672 2013-08-22 01:23:16 ....A 353857 Virusshare.00085/HEUR-Trojan.Win32.Generic-2877dfed174048b901d5c06ebde50e0ea249374244cbebd14b93764b66edff04 2013-08-22 02:50:46 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-28780ae7b7e858ef28fe8087b9e2340ec5da1c667016ab494fca5bbf168d4119 2013-08-22 02:07:54 ....A 5083456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2878414f97bd83289544cdd6b65f0e22f3657ae1e3ad3b3c4997378955c6d2b2 2013-08-22 01:35:04 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-2878a833677367c1309f9780633617b63c1c355317f2d9a0f2bed87648512dac 2013-08-22 03:36:34 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-2879dae65d0b70e2669b289f3702c24fb9940ec8e7883a1c5002d890d831d67d 2013-08-22 01:26:42 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-287adb192b69d76a0a904c1f56a5ff1e911d8e15e3abf357dcf8c068b1ac6f82 2013-08-22 03:57:28 ....A 274068 Virusshare.00085/HEUR-Trojan.Win32.Generic-287af126c834038afee4be7097b580d852f7382445d8722ac97e79147eaf10a4 2013-08-22 02:41:22 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-287b14fe184d89d0d8cf5372d81e09b5a719bb42c9f5d2a0644e82bf3dd78f99 2013-08-22 02:34:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-287b6ee9f580475bf7f6991cf0a11ac972d2990a0db6718a4c3eb3b7eefffb21 2013-08-22 04:20:08 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-287bd5c2b3d7ea456ce90fdaab2763efa7549f92bc79f25ef0740526277a309c 2013-08-22 00:33:36 ....A 320871 Virusshare.00085/HEUR-Trojan.Win32.Generic-287c79f0b9cdaaf115fa965b86abaa26fce5b43739c69b6fe659bc123fcd5e08 2013-08-22 02:11:24 ....A 22143 Virusshare.00085/HEUR-Trojan.Win32.Generic-287d5b32b2198e6ba1eb3e42b5bb1ed16cecf23d11b9e129c67af30bde3d1b45 2013-08-22 03:00:16 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-287d5fba4a8439b4c4bb26b30969e2c1221d99da4e7526c8d0fa281989fecdb5 2013-08-22 01:28:20 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-287d616735b23b48f15e4d3753bfa890c0ab35a8122a015ea209b81a1b3363a0 2013-08-22 04:18:32 ....A 347504 Virusshare.00085/HEUR-Trojan.Win32.Generic-287f038111693b48ba1e635aeab8e44dd96dd601bcac2f4eb3e34d7c87c0e4b3 2013-08-22 01:43:00 ....A 1158144 Virusshare.00085/HEUR-Trojan.Win32.Generic-287f664727882c7da0610fff1333c7bc2b7867207747a63d3dfa625b4964b581 2013-08-22 02:19:24 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-287f9808b69e68e3c850c26243a5009744b37b082e36ca9b96fc31f636b0ba81 2013-08-22 02:09:04 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-287fcbdd6c8449277524bd14bdac03ce7c1201a10297663d8bc13918137c0ede 2013-08-22 02:06:56 ....A 756744 Virusshare.00085/HEUR-Trojan.Win32.Generic-28808e17823611d9d6b0c66d5223b2a758af4a9c53c55638b9af1994307e58da 2013-08-22 03:42:10 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-2880c7bf630e49117aad1f026c7cbe8ef1deea6512d9c749a74de3adc84842a7 2013-08-22 04:15:16 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-2881d9cc6740a98d2b15e5db27a32635762545a116d0d4984f149d3398a96fc4 2013-08-22 01:16:06 ....A 24531 Virusshare.00085/HEUR-Trojan.Win32.Generic-28832ba00b3ec8c62403057e314dc231246670a53aed74bd8769b2849a3e878c 2013-08-22 01:58:10 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-2883c1eaf21123f34b8b29c151e93c4acca1bd9484f48f97809751586f885326 2013-08-22 02:44:32 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-28844118c7f629197626f0774498b5c07ba1c1a006e7c174aef28f5531b5713e 2013-08-22 02:49:14 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-28851b623f6363f7821fd806904dd38e1719267661ba32053863b6422f951512 2013-08-22 00:37:28 ....A 808448 Virusshare.00085/HEUR-Trojan.Win32.Generic-288557b01404c9694b847db59ee26aac155500cf26114cfb267b1db07761e052 2013-08-22 02:37:10 ....A 451072 Virusshare.00085/HEUR-Trojan.Win32.Generic-2885d9a3f6aaf55136570507af68f002ff1a2ef21f48ef255f8024b1648720bc 2013-08-22 02:44:30 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2885fd576a12127b321005168e419d9791a0b97e40c37f0a00daf1f99062334d 2013-08-22 02:29:52 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-2886a97931b8a41259e3a7f7b3eb979297267f014a3e45eb063b1b3b2a47f289 2013-08-22 02:21:30 ....A 1851392 Virusshare.00085/HEUR-Trojan.Win32.Generic-2886f24cc9306fdcd310db8c2ec651fc037e3edacef5a1942beaa3198529d7fc 2013-08-22 01:36:38 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-288774a188781172abcd3a56c6f795ea93c999b67a0a1c5574350439a6adfe40 2013-08-22 00:37:38 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-28879359a1cf1749a56f0d6307a3353177e79e61b98f4266b0e42c8abd25b705 2013-08-22 01:43:06 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-2888ecc5903495a954606ba466fa22fafe5ccc709586df49c5e2551e592be59f 2013-08-22 02:55:30 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-28890d34d97e831a117d2e5296fbc8c59d50b55cf52b45d8491d63202ab0f135 2013-08-22 04:51:46 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-288958f6662144f75321d32fffa41d6fb971344ca3d1846093ea8021982847fb 2013-08-22 03:54:18 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2889f0d589b774ac86ccbbd2eb3e090aaea13596570057a4afc43750f390025b 2013-08-22 02:14:08 ....A 338432 Virusshare.00085/HEUR-Trojan.Win32.Generic-288a4680d38c306932232a04d7da8bfc3ddd20e7b4954705723c7e774b935d6e 2013-08-22 02:19:40 ....A 176172 Virusshare.00085/HEUR-Trojan.Win32.Generic-288ce07688fa98117c6945fbf9d2f4a37323c98b89f2caf7e84ac9112b2c6280 2013-08-22 01:24:52 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-288d16235d2aacd988f186e651b00a270389d9303ec6950cd0b0d9e51146e336 2013-08-22 02:44:40 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-288de5ca05096db29e85dce47b73f2785fed7e38bb867ab6e92a7d897d9d4aaf 2013-08-22 04:16:10 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-288e1aa926f76812dad292af0ff8cbbb8af6eb46cafe2264bb0b0926da04c9b9 2013-08-22 04:10:14 ....A 64131 Virusshare.00085/HEUR-Trojan.Win32.Generic-288e83d9e792de016ea674aea6bc6cd7684cf7648e2686bc404726bdec0ad2ff 2013-08-22 01:43:26 ....A 123821 Virusshare.00085/HEUR-Trojan.Win32.Generic-288e948a140bcb5d566bba7569530e2df11552a8889d15f03b24e8e312531fa6 2013-08-22 02:22:48 ....A 69496 Virusshare.00085/HEUR-Trojan.Win32.Generic-288f0837d93f45006c830b82cda0163a2b7ddb99b14ade69046147167aec6d9f 2013-08-22 02:40:02 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-288f6a4dba6658a764a9084a3fb06511c6e4a7fad3834082e9c53065d1dc97d3 2013-08-22 04:53:42 ....A 741376 Virusshare.00085/HEUR-Trojan.Win32.Generic-28950e3948f202273557f34cce2bf2be03d6650a8cd205f6a0c3ffc3e2d03f79 2013-08-22 04:53:30 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-289b3d6f1d59eb8027122fd50d0f8cc11384cc275aad1db388156f4b68ab5f22 2013-08-22 04:19:16 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-28a9eab7258584cf4257ece90baa5bd178fb212527e106a8df2b7d3c58d4542b 2013-08-22 04:06:32 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-28b60d7021eeced712ef268b538e2fc354ee35278d9fcc36ff23e8dcd15d7894 2013-08-22 04:13:18 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-28bd4d6caf9a09087d0eb7549e6c6d71cdb932a172faff006638a1179334da25 2013-08-22 04:17:32 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-28e6dd3b7450c9002f2e0d998483ca96db1b0de9424d122f9bff8698a6aa06a3 2013-08-22 05:00:06 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-28ee3d6e8a03c0c4e48a9e67f8ea1615dc745a1e9737dd821cf0b9fcef070d45 2013-08-22 05:07:44 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-29002d0051749e1ea89ccb02e7267d209bdbccd94528135d91bf9a66cdb65ae2 2013-08-22 04:43:28 ....A 564736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2901896368ddc47182524b9b1478e17111f027031a850d6a1f4af11d7ef4f1dd 2013-08-22 04:07:14 ....A 2415104 Virusshare.00085/HEUR-Trojan.Win32.Generic-291485128f07fca762bd4d33eb813b658fcb224acfbee8e59088b6c5fe7907f8 2013-08-22 04:44:52 ....A 387460 Virusshare.00085/HEUR-Trojan.Win32.Generic-29196e45a14b6f6680efd49a00200fee2d6d965ad433bd0b23ca7118902bf8a8 2013-08-21 22:02:38 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-29240b586af34984a823302e086dea39d3e47c4aecca082e54492e4cf674c1ad 2013-08-21 17:18:02 ....A 78802 Virusshare.00085/HEUR-Trojan.Win32.Generic-29246435b20d9bfc00c2221d3eb65a76d86f0e96861f49f2f39b82739a33b056 2013-08-22 04:31:26 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-2928fa344562965d90fb5298a985383caf55741847ecdaa9eab387901bd67384 2013-08-22 04:14:46 ....A 65112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2932ad882825f7a04cd4fcf32cdcceab4c923cdd088301dab91219e04bca7bfb 2013-08-22 04:16:22 ....A 326016 Virusshare.00085/HEUR-Trojan.Win32.Generic-293647eade4fdd5d46e5b72eb24ad67d8e852bed717877942e751fa5c322f568 2013-08-22 04:07:58 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-293b0f89b480dedf4bbcdda6871d9f67641c69d5d54841bc6b91289a80ee483a 2013-08-22 05:07:36 ....A 249936 Virusshare.00085/HEUR-Trojan.Win32.Generic-293b8c368b9f36d72c587875d99d492b8b8eb9cc7fd1e4260cd32125607f73af 2013-08-22 04:47:48 ....A 456448 Virusshare.00085/HEUR-Trojan.Win32.Generic-293ca7ab3cde172aded93688a91bd5baa084b56e0209baf315183e7681f80a57 2013-08-22 04:17:20 ....A 516096 Virusshare.00085/HEUR-Trojan.Win32.Generic-2947802673b7c5847bce17a3c3305b8cd60b82a2976bc9f8122d711ce2a4dab1 2013-08-22 04:10:30 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-294d217574eaa954343d91071238fc7d6acf6c15684cbae3d2463120aaaad78f 2013-08-22 04:19:46 ....A 1412096 Virusshare.00085/HEUR-Trojan.Win32.Generic-294f026bd2c6d45ebac2b58d9508ef34f31e38a85465eee01fd029cf7e230ecd 2013-08-22 04:23:24 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-29575d567c4c8ad40b9dacac1fa11782c3a485b90008e202c100d56071b3dc9a 2013-08-22 04:54:50 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-295f7555a942b392c15a3555fcbc4d3ac07405ce0e7a4018bf68a72ed2b0aa61 2013-08-22 00:18:06 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-296e0c4fefefe5d21af327c50eb9e7ac947c738752b881ca5d32ca53746de938 2013-08-22 04:14:28 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-29782ec46f39385bfa221d76c3824296c1376245393b03be6617abeb21739b64 2013-08-22 05:08:12 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2988588e462f8f474d876d917f749503b7a9bd5b3a2cb97a9f553b49e501e04b 2013-08-22 04:10:20 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2998607cde5747113bc64643beccf64d8de6bf0a975618ff61856b61d5cdc200 2013-08-22 00:13:42 ....A 251381 Virusshare.00085/HEUR-Trojan.Win32.Generic-299ffdd7e4576bd69c59a91590bcaecf512060d84521fa637aa32a6ade5e2b98 2013-08-22 04:51:54 ....A 142969 Virusshare.00085/HEUR-Trojan.Win32.Generic-29a357e2cf6e05491bf8f4e14c316da5156b7b225c59f722c1283c3055ba345f 2013-08-22 00:22:02 ....A 98868 Virusshare.00085/HEUR-Trojan.Win32.Generic-29a4d0e89629bb580e9823817df4b15878868f155f99912651d3c99fcf6e2e37 2013-08-22 04:42:38 ....A 357731 Virusshare.00085/HEUR-Trojan.Win32.Generic-29b76444ea8b5ebe097353d965b34dc9ea88c8efe24de8cc48b461772bdbb87f 2013-08-21 21:35:48 ....A 1745494 Virusshare.00085/HEUR-Trojan.Win32.Generic-29b7b25b9cfe0042add67bad1fd5aecfd601f552414260bc125f2bde597b0ee6 2013-08-22 05:01:42 ....A 545612 Virusshare.00085/HEUR-Trojan.Win32.Generic-29c1b952e728d897549b7148d87cce418b4f678c55050c20622313b0c24ab097 2013-08-22 04:31:42 ....A 92672 Virusshare.00085/HEUR-Trojan.Win32.Generic-29d542f189fab628b18ab9767a07519651af31e28881d0695fb61eca22c14a74 2013-08-22 04:03:56 ....A 33664 Virusshare.00085/HEUR-Trojan.Win32.Generic-29e44b83aab875444aa49f672d6a8a489705c4b950bd5a135c6ce7b40e41eb9f 2013-08-22 04:49:54 ....A 606769 Virusshare.00085/HEUR-Trojan.Win32.Generic-29e4a88b7bcd30da329b551a4917c0320ca434f808eee63941b404ee76c7e2ad 2013-08-22 05:07:02 ....A 34741 Virusshare.00085/HEUR-Trojan.Win32.Generic-29e8de892ed95332a7aef6faacc234c6b22c941c339fba1e44ea1177bac2f9d8 2013-08-22 04:49:14 ....A 1619576 Virusshare.00085/HEUR-Trojan.Win32.Generic-29efabc73d532c10e1c5ea3d7377b80619d8921ec0c2c20060c8acd5db8a9fb3 2013-08-22 05:00:08 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-29f0998a13b1ae7f2ecab00ce457b763fcd81ddae14e9d0a1271bf60d040cf12 2013-08-22 04:34:20 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-29f62eb9a93ec5754a53848e186b0933da1df828bf3518e9fbc3cc5464c66503 2013-08-22 04:51:58 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-29fd0dd5ca2879ec3e2dc155751616b8e15ab1970268b766aba05c16012fb110 2013-08-22 00:11:16 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-29ff6c9afd1ea7822c4e0c0cd9cde6dfa7bce33d62e25c456ab2c8d570f07251 2013-08-22 04:51:44 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a10afe7d47217bd19f7cbdcbddff42bc8a58fb40c781fe4bc35bf0fc2f6b5fc 2013-08-22 04:07:58 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a177f47b819a645e7815f7a2bee42c616cf6691030c3a48034ac655acd9cfe8 2013-08-22 05:06:04 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a1a810a47fdbca6186a1f04950aa062b4bd321712503ebe7bf1bac5aea931dd 2013-08-22 04:49:36 ....A 773311 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a24700f5a2dc0fa46e516cc6bbeafb17e85da1283a2ca2c10bde3272e331a21 2013-08-22 04:51:00 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a2bcf6d19b0337f5bf1af2223f92e6bd528020b606e878324d106243eb418b4 2013-08-22 00:06:00 ....A 788480 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a2be3a399e5184890d04bc3f7e54c90437fec3a1ade6567e82bdbd964891a5f 2013-08-22 00:10:44 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a2d5cd441fb4f3c25c13f898714ad9d97f32d4e857499c5b2bd7395683d8613 2013-08-22 05:08:20 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a34438fafe11201f155f12611e4cd2b4cae47c6af40257354e147139b159905 2013-08-22 04:09:50 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a3afcad7d26b01656167f9c2d5cf882ca390bed25e584568fb8f13c37e9edaa 2013-08-22 00:06:30 ....A 372224 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a3dea2f1e701b2394623b2cb417b605611b8c02da033d6a6290f57ebb1816c3 2013-08-22 05:01:56 ....A 360960 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a3e95c3a37d5e1adc0a7d75114f6cef4b49b5701e72347ff791f39f05cfe798 2013-08-22 00:06:00 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a410373cdd834ff9ebbe0803b41c911fa3ec688fe9c21cc6e419109a418246c 2013-08-22 04:10:04 ....A 17152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a439fdaa660303c7d5723eb44d666d00df258b0fe1837f3390a905fb08bdd3b 2013-08-22 00:18:02 ....A 684032 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a465b27d1b8d45d4d2a24b3d3536f09443b8c581d95a4e15718dc02552996ea 2013-08-22 05:07:56 ....A 894976 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a46aacb03d6dbddf4cc2dcf6f3a87eebb9a4cd1ed2c74d905e97cd742b13ff2 2013-08-22 00:32:16 ....A 688640 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a473f984fed7e1eeab70641dc84c22ccf704623e09efe99f9dede1704ba6b3b 2013-08-22 04:52:00 ....A 58749 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a481109511c14392cb097793a1134d5578cbf5e4280a077633f7458e5b1a604 2013-08-22 04:47:12 ....A 122488 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a5cb74a73bc98e24babe8860cbd1e7c2ac5289a2865ab4bce597ada526ce2f2 2013-08-22 04:42:30 ....A 121730 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a662413e26ff22b45431003e7bf7d8caf39157599ee693d9bdd5d152f20acbf 2013-08-22 00:04:56 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a67590e6a11b4e51163041ac353b246341aed3551e08147aca092a457b6295a 2013-08-22 04:49:12 ....A 745472 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a68da6b82ac16fd281b91177672a2baf99c95aa6733624485506546d088a45b 2013-08-21 18:39:08 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a7541f66b4089028103b96e0d80b8df44e293cce3de855c747378a036096e6a 2013-08-22 04:39:40 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-2a975a54e8756fa960051539915ec874467b2696faee454aeb6f1a34ca8651e2 2013-08-22 04:18:28 ....A 411648 Virusshare.00085/HEUR-Trojan.Win32.Generic-2aac6826d15022d0d79c34c2ea68a00edd48ef66cd1b4dc784c399bcd2949595 2013-08-22 05:02:20 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ab07789f8daa01111a1cefbbf841aa24ffa8d0293c5fa69b77806b18212105f 2013-08-22 04:15:22 ....A 568832 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ac59e51dca9ca4f197f0123e52b652c47f8a9f533b0a4d2ff294a2e4d0fb1a8 2013-08-21 17:03:58 ....A 11343513 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ac7941be7a32047b71a9ed4f3ecdb2529865d0b23406f1091de9774a8a30414 2013-08-22 00:16:30 ....A 505344 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ac7a540c0ee9984769ed8145c4c0cf181d3e9b3d5a18c503ffec8693aadd9c5 2013-08-22 00:22:30 ....A 43009 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ac7fa1f916ea67056dcebd154a03ad58b7716e27433aea1855521bf4bffd730 2013-08-22 04:09:52 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ae2b55acd4b76782ac622226a484e41362ea481240de2b47f329eb7b5088271 2013-08-22 04:05:46 ....A 224600 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ae632f632bce390eba86294e9ed2394386961bfb4a24a22300876f7dd37a2d2 2013-08-22 00:01:10 ....A 1177597 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ae81bdb5f7e66f7d940ff16d96a647e5adc4a5ab0730b2d5a8524d09e7a9dda 2013-08-22 00:07:24 ....A 35910 Virusshare.00085/HEUR-Trojan.Win32.Generic-2af29a61e7adb97a775f9a5dc3aa26cc111a8b042880934cf962741981ee1ce3 2013-08-22 04:47:50 ....A 248144 Virusshare.00085/HEUR-Trojan.Win32.Generic-2af73fbaedef665f4ee32640f7f5efbdae831d4949431aeeecfff2ee9164757b 2013-08-22 04:18:58 ....A 656384 Virusshare.00085/HEUR-Trojan.Win32.Generic-2afb6e40c6b0a066c2621b4c0212c2af9c80d236b27680f856ee9e586b45a877 2013-08-21 23:59:06 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b0a2596124c672819629950a671b33a40d91f5d39a1d685b868a9d6b0a5787c 2013-08-22 00:06:34 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b0f7bc2657cca26a6c8143d33cf8361d2ffb8cce1671f4d1980964a5694c26f 2013-08-22 00:06:32 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b182f5272619c20be20cc92a61da0a249cb27a238eebaeb5e81ed3f6ed7edb7 2013-08-22 00:15:32 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b1d352b4a690d2a02fe12236d3f7396043226e230b4fdfe93a65863281a34a2 2013-08-22 04:46:08 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b2258009e66a9df62681c0dca0bbfbf634dcc09b3d9d93ce0f30406c969c39b 2013-08-22 04:53:30 ....A 275456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b244ab0e9c11ed5fb554e46ade25da17469f5f770dc0fd5a8d277f314a54031 2013-08-21 23:59:50 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b27d3290be45a3c07cd792f2b963e1bd3963800eb676c51ee393eba57155d5e 2013-08-22 04:06:24 ....A 2565481 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b2899476c798afa41cb4ec413ff2c2e5e4352f276f01a2252d529d8a44e5aa2 2013-08-21 16:26:58 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b36d40cb3a84e562a727e0bd16292f0e7f12caee46c812bfceeef6949bb0e60 2013-08-22 00:12:56 ....A 8637 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b40ffe6f623118ba0e7d2f1e130ed2cf4f0694b1579f81b5cb5468e148cf368 2013-08-21 23:58:58 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b49603bc4ab8130632fd4a38cc0594e66c7c615cf5d8a0380ca1e4910ff4530 2013-08-22 00:12:50 ....A 707206 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b50f88f1869626c4e86374344718de67b780881b8194869c2ed9d599e0b283f 2013-08-22 04:23:00 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b5e6904e03a260003ca1423a9d3d544e4cc22270b82513968954fcd791102c8 2013-08-22 04:15:20 ....A 393046 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b6166c7a623ea0ec061abcff6ba5c39fa60a1ad8bddd19a639be07117ec93ed 2013-08-22 00:13:40 ....A 657920 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b76590f7bcf38ba13063c4c60e6d4c48c18251b9b6280db8407c45f8ced572e 2013-08-22 00:15:16 ....A 80000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b7f0c6c73f35d3c1756eefc8833d4fb4076358a4881c282414931dd4f30c7a0 2013-08-22 04:46:40 ....A 722544 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b828c676eccef8ae15ddd4191e00d9df0d63e8378aaf32c3630cc2d99030741 2013-08-21 19:58:42 ....A 913408 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b870120f7856e48f0a07e1f8d74055afb827566dff569c36fd8f9e38339060b 2013-08-22 04:23:16 ....A 5875701 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b8d15174c0add1b8520e36b9058dbc2589300644203ee90bda985ac74f15ba4 2013-08-21 19:25:58 ....A 2265904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b92eb4bb451bc54338f3d6f3bd412ca1c79824f02bb571a445de1bd6a0ea5ca 2013-08-22 04:06:32 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b9d2e5067fb0695ee94bd5bd5e7f534c1374225506cac1ef905bc5c2fed69bc 2013-08-22 05:04:16 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-2b9e731378f25ad6496f01f349819dedc3e50ba0d6b1e150e19da4dba43ee967 2013-08-22 00:15:26 ....A 133637 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ba15173fec3ac6b8fd937f62650b72bbea7480ad726022b58d590d446433d54 2013-08-21 16:04:24 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ba4b14142ecbe4a3a437ff978af6945b37e3ee7a74bd8de780691608d304b32 2013-08-22 04:10:06 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ba7c975b1901580bb09bb44ba4bd554e4d9b6a841a43eb52c4072fc02d1bdd1 2013-08-22 05:05:48 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bb346dab65927f8f7a51d913db8cc4fa65ed45c380586181f855a2102060a2e 2013-08-22 00:20:06 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bb408682f2424de87e64a992cae419b8e88baae872615f5b91ee421c047d693 2013-08-22 00:07:20 ....A 92118 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bc1a45855a566122ccde8c76ab9ea5bbf6f05e2b128b3a2c030ed22ac58cab9 2013-08-22 00:09:00 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bcb38decf0a028b4e167ea123e2bb076c8ef769085dbfbe1ef32042b75c891c 2013-08-22 04:53:24 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bd0f75bcac9052e2c395375ada282f7d28fa25cad50f71e9103c1ea1bb2ca3e 2013-08-22 04:48:06 ....A 108358 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bd4a7b26a773c74d3f49df06f34c5435598891d2362514e52fe2c7b28eca64b 2013-08-22 04:46:24 ....A 311376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bd662cd198d4b0c3df0bcf18e6b06fcff1fbbf354669a246e1bde859c94931b 2013-08-22 04:58:22 ....A 254464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bda3268da76f65f0dc6ec87a3c5f5f463226ed074c4aa648a1d65bf8c345941 2013-08-22 00:07:12 ....A 437390 Virusshare.00085/HEUR-Trojan.Win32.Generic-2be1ee3c6a9e9d9997b84a99894c1cc532c648958b8a2270f2d9d5764d7f3f81 2013-08-21 23:59:20 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-2be3c422d5ed785604641731db77ca3a5d38a22802a392bbaa1d4afaaf5ce495 2013-08-22 00:16:22 ....A 8230 Virusshare.00085/HEUR-Trojan.Win32.Generic-2be95d0b26892c9d70fdde706118454492a4a21ab597c96abd0f7aebb0cb9b96 2013-08-22 04:12:42 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-2be994c9f71b1e5c3935acddb08799c7447e996d4330db9d6e4fdc970d8160f0 2013-08-21 23:59:06 ....A 1077248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bfb69914f76c0b92064cfdb0ff9f1db9a02c63a4ea1202001017595de2b7033 2013-08-22 04:07:28 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-2bfb98a313bf79a3262a7971907028146bec81335bb9ca01026f502727fb01b5 2013-08-22 00:18:16 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c00de7975610ee0ede77a0a428c8e4d594f51248f28d17b56a41bbce38746ef 2013-08-22 00:08:20 ....A 200278 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c073c728d79aac03471bf954ed65da3ea73581f46b0c27f840b2657c43326f6 2013-08-22 04:08:12 ....A 264192 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c0e6fea4563bd181239149b6c02d424ee70ca8ae6a4b0efee2b2c8fd4a59231 2013-08-22 04:59:10 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c117cb195867d610b63f4f48563160f41593d57e9b6a8499df9c5f99064c4bf 2013-08-22 00:18:26 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c143f047e6bc4b98f9efb1209ccb59e49e99111d704ec8e4f04eb44648f6b6f 2013-08-22 04:11:00 ....A 86060 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c23e2d0f5345652fbbac9af83aaab8ad9a8eb2f6e562854f766d792dcf5cc7a 2013-08-22 00:02:58 ....A 58385 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c3595af29d10dceba698b4b723364c30d6cc3f7f768df9da78025a3c6e39bc3 2013-08-22 00:18:34 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c4043cec6a5ff3567dabf1fd9ea5b9f7fc986b0fc794be2db5f758f538811d3 2013-08-22 04:10:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c4092cb3eeb64c41591406a4138c5caf3969982be3e19d7fe53af3b5796a053 2013-08-22 04:56:56 ....A 505856 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c41db326bb3afb8dbba2058b90e0fa2078221c1e1b44487b20e4c4cf27a0249 2013-08-22 01:54:42 ....A 394752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c4decd8c72173879f9554cf9d0dd78c81a9d20f15e8659fa966d1f3990f0fc3 2013-08-22 04:54:20 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c4fa2d98120ac315f0a12220c03ec33a71ea874f2d2bb5ddff9a8b093e46ae6 2013-08-22 05:05:10 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c519c91f97f33a60f46a11609d192154c8d789aa2ea231ddba85061187afbe2 2013-08-22 00:08:50 ....A 34688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c51b1841dbd5676b78ace7cdbd62833614d1fc52653ab7ecdf8ac0b8e4bb275 2013-08-22 00:16:10 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c529d8368c56609edfe6a8a87afbe680ee4f4ff665eb9f372e9841c2f09ad0e 2013-08-22 00:07:20 ....A 816129 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c536e5c092f6c90892aa9e55f2860e9ba6ddcab9bf761f733e7a51cec4897fc 2013-08-22 04:14:14 ....A 332800 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c57d2733cea844936136c7a91fb0b8a4c8fcee28cc3fdaa041c6679e55a4156 2013-08-22 04:22:18 ....A 293888 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c734ffd7ba37792c9ccb0a05041c3bf80399d1aaf9d7ca10802fb7cc07e8df3 2013-08-22 00:04:12 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c7538de5ddf25631211d81b8af5a7f6c5c6f2f9bb004ec55316e50f0f27a063 2013-08-22 05:09:04 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c77ab9cd071e0efb28bf3417a08563f0cc91b2ab80541cf45871f9ae50dff8c 2013-08-22 05:09:46 ....A 327168 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c79ca7f6c010a87d2602bc776d35e02e525d3a590abe210147fd9f118053228 2013-08-22 04:18:30 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c7ac104e9518234f503ff321dfd7ee0bf2e3f4d57278b22c2cd6502470937ed 2013-08-22 04:33:10 ....A 136641 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c7cc86af346ef2dac836a13634189859beacc2e9fde135fba83b62f1b224482 2013-08-22 04:55:06 ....A 67051 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c7ded6d1cd4ea95ff49bd8d9e049134597b671a7a473e4a74cc19052b930858 2013-08-21 23:59:50 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c88b3087a63f989b729535833cf037e14d21922b383d09572fcaa9f9b0f338e 2013-08-22 00:06:56 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c8b3322b88e56b3164c722d1572d358b156a3c3dc8a2e935836f9d8c86d17d4 2013-08-22 00:04:44 ....A 35000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c9011fe4ff8803c84380c8d8ee95baddb7e8f1363b913ca5ecb38e59db5256a 2013-08-22 05:09:10 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c9115b2f0e5bb4abdd586d0fb0c86d9da1d1339bb5e235244b3894328d174d4 2013-08-22 05:08:28 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c95f252ba18a778ca0332ef9d81f40968ea0af6c63368299eeeeaff3da03d70 2013-08-22 00:18:34 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c9710d0fcd7dffc94734d3a402e4e61334dfaae1f933e526ee674eedbd601bb 2013-08-22 00:21:38 ....A 204295 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c9a761a3e671c523521140c0267ea46d9333506d3e725f33033ab189c15331d 2013-08-22 05:10:58 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-2c9e25866aa38dc8efa39342fa29a626f99e7171e093035f038ab221cf205272 2013-08-21 16:14:38 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ca683427393db468d2494f2a3c2cde89f7c047c7007daec40d5ccd94abc658b 2013-08-22 04:36:22 ....A 28597 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cac27ce48207a3256cd79c3310f595298f04de4ee3191e55d6730f64ec8c74f 2013-08-22 04:46:18 ....A 1402452 Virusshare.00085/HEUR-Trojan.Win32.Generic-2caf4a15acbae10807e92eedba0505322e89598914cc9c8f36913f6c4553d544 2013-08-22 04:08:32 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cafeab5a9047d15ba4ccb71fcb699e6916742a86c47e6b9bcbdde5cd0040972 2013-08-22 00:14:20 ....A 344576 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cb4769595f5c628e1a4448b8d664521cdc47bca9028260f84dc5a74387afc22 2013-08-22 04:28:26 ....A 1069437 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cb5032bdc3bee94bd443e3bc15a9b493bf9679ec5ce43f8c9ee316516b8377e 2013-08-22 04:16:30 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cb8f2da34f290d240ecffdadfdcb5f40ca64e178590514e262bb02dcab364f7 2013-08-22 00:04:48 ....A 53265 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cc9658b11eeb0769bb85cebc2eaaf297bfdd3ddf4b3617decd5547d3dc885aa 2013-08-21 20:46:06 ....A 1064448 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cccbc763068e86b81d28ce22424d4099899383093a0c6a20fa12441b7e5348c 2013-08-22 04:05:44 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ce1f4ff98cf5f9d166700e973aa08aa173f9c538b619cf33775f7180c15a0aa 2013-08-22 04:15:22 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ce41e177cbb6cad50c73f3bd4b9d9b8cb1ae0506d90de65063f559937f94b9d 2013-08-22 00:08:22 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ce47f25ce961dc3aa3ea57f91e92dd7f175737dcf828fee28b056e4fd244633 2013-08-22 04:56:38 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ce516121401c28492ac061060168c67da4f6d70f397813b0201edc28b36c969 2013-08-22 04:11:36 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ce6eab8e62eb54b17913324e00761860e94c8c15d601f3db4a8ebf858f06500 2013-08-22 04:47:02 ....A 53258 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ce81c627d47e7917560f8f66e209bb9d1417e9db8c3ab531e916669245566d7 2013-08-22 04:03:42 ....A 1387520 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cf23bac7189ceb06e24df67db66906184314750ef4917251b6d63e6f381571f 2013-08-22 00:19:08 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cf43864275b308604418c2c9be38b343f7c061e734cc26c4e94781277e72219 2013-08-22 04:10:42 ....A 445473 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cf4c4dd767d98e0e0a3cf67a1f86f6b9c21c7bf0f0f4f1648e1bb660df1b0e5 2013-08-22 00:20:42 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-2cfebf12513f8a7a1db4014101dc903abf440fcf4787d37bce3f20fb9a5010aa 2013-08-21 23:31:56 ....A 68447 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d0d0449cc2b68663fa5b2c8a15aaa41e9271e53e518a4dd1323374f2185109b 2013-08-22 04:56:54 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d12a6f9ab11e5305b2579c5a3529d7f5440a323bbe41686041369e73949a484 2013-08-22 04:38:46 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d14bb6e5a50650086512978851f7f850dd1066326a1923d78ceb3bee9a5a04b 2013-08-22 04:09:36 ....A 446149 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d1fe68b672e27baee86eddc677041c8b85eee2e8db11d9c75022a416ebc4e39 2013-08-22 00:22:58 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d295518532ebefb2181eef9a83fdeb43612983acaad316c4212dec30a5b2eba 2013-08-22 04:03:42 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d295e505108d6ec200a1bb467b78bea124296d4bb1fde2f2db8f6ff900a19a5 2013-08-22 04:49:16 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d3ac4a7d71d45cbc304337cba77967af01320c4906fa750cbc384791adc854d 2013-08-22 05:06:42 ....A 324928 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d3d298676395e0e8ac085791b8a5676ee9fdac94d39f790c61f32ee8fcbd9e8 2013-08-22 04:54:28 ....A 121464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d4028c1c0f9f89b6f889d60e4d2071d9fb22fdad90231133a235a70504683df 2013-08-22 00:12:48 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d41e06b68a8aad7eb9efc97b6b70289c103ebf535b669e89dc961c623337e5c 2013-08-22 04:17:16 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d43dc065ecc8cd05ff50c57b73085996afe66eaaefd1a49a37deac3e9eb7e26 2013-08-21 23:59:16 ....A 1982464 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d43ef79e69cb4ac780f5ff40e45c0e22c9c827f290b4decd64b8be2cc6453ac 2013-08-22 04:12:02 ....A 954368 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d44376edf3e74d48e18f1ec5bf2021aa8dbe4c05d522d3d48a166e5353cebb5 2013-08-22 04:07:20 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d46328a371a3f68b58cd0fcce56a73aa25c89c678d0db9f15bb0161018c647b 2013-08-21 21:47:16 ....A 131064 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d52d594e05fa5bb666cb7da3f32f5d49ab5f38b89d76baffc91c61ee7d46cb2 2013-08-22 00:00:20 ....A 653693 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d53934d2f2c9026e88e8b5a840cb16c67205e70a78b9acdb29fcd92a0edcd59 2013-08-22 04:36:02 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d584ea5921489ac2b0e81f0871502028fecb98f93049cc9b33e248c88ff648c 2013-08-22 00:04:22 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d5d6b40cd363afc7b714853047771efa5e4cf227d0c096604471a4944909b1a 2013-08-22 04:13:54 ....A 2831480 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d64f2701ec9cae4ed64091ea18dba318e24496c602b847a53df32a8754a06aa 2013-08-22 04:36:56 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d6a217ed21f13895027280255f67c445ec4592b84343018793b3d33b2ce81b0 2013-08-22 04:56:54 ....A 45595 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d6d5398bd986787b8869691273d3e1b4d154f37f9a608b68ff714434dde5409 2013-08-22 00:04:52 ....A 354304 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d6e0f537c628156c775c6af4353a4d7360b0247016383922942af24132d866b 2013-08-22 04:40:40 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d77c5816683247f6df48f55f4018118399c86335eb32806aa0357b7e10c3f20 2013-08-22 05:03:08 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d797488686a214e56bc43e93de781e323873a455baec159a9c1e043c4a7b757 2013-08-22 00:07:58 ....A 195072 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d79d918ba388dd6acc30bf6f57974b6be9b3519d713e565ffbaf24adc3d5166 2013-08-22 05:03:18 ....A 299170 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d7eb63600c94b4ef73b0aae24795fa5618104d98c5186ef5f984ede98b356bf 2013-08-22 04:50:52 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d7f6d5d0b0b3baa93b1857b6e4225848270ff8f6fc29810edd2e4555c0296b1 2013-08-22 00:14:20 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d812582c7e765e3cddfadbc6e689874eb33d77561fca2023741fc250112c8fb 2013-08-22 00:08:14 ....A 919552 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d83e6c19d96783c271d5613fe757dec378f4be5b99f7bb178bcbba16aa3e0f2 2013-08-22 00:01:26 ....A 2031096 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d8b630599caa7585a968e03c76f30094a62f4cac1212898e7b4516cacad7c6b 2013-08-22 04:10:32 ....A 1301245 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d8db514a95fffdd0d1a84bc9351908796484f5acf3cd53fed4380b85d3cc22b 2013-08-22 00:04:52 ....A 88093 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d8f3101efc77189024864f1e7e9da81f9c8bcd5e0fb98156f41d294958c8bbe 2013-08-22 04:01:58 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d93a95d504509cb4f53ec31edcca162212254e64f3e8498fd75c462ab6559ae 2013-08-22 04:06:36 ....A 141203 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d9926aeb10e3a77c45c6e65865bb5d8afdd40bfac5cf6f466b5e4da3c232e4a 2013-08-22 04:41:08 ....A 864256 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d9a7c54e28f6d97a6d68200c4ea449c8ceef84380613b169ced07999c5e72d9 2013-08-22 04:51:12 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d9ac81f8167fc69c5237a06750e4c5ce300d89cb2f28b9053a36bad4fdfb02b 2013-08-22 00:17:24 ....A 404903 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d9bea58551182d6eeb472aa052c90123167a224be1da3bf5637135a1442ca55 2013-08-22 05:09:48 ....A 1237211 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d9c7be6bdf493fd4b86c38d39cf36ee4c47ddbd22796c209419682b7cbfbef6 2013-08-22 00:03:28 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-2d9feeecf4ff3d8e3de8e21bb0ded8055df5d117e2db9249f613089b33879125 2013-08-22 05:07:34 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-2da37a61650fc3e2330acf5bc562c0f8844224bdc395ba774deb0e48018991e2 2013-08-22 00:19:12 ....A 238080 Virusshare.00085/HEUR-Trojan.Win32.Generic-2da59a682c02c36fc8cea2bafb388f616f6f48ddeb772de4c16d4bdd404724c3 2013-08-22 00:05:52 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-2da6215a71551a8417da8e966d989c3bf762ff68ac5b852fb661e465dc5f601c 2013-08-22 00:15:52 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-2da9e13ebe7a681468a3b1799e63f000bea7657238a4f1728f63237afb91884d 2013-08-22 04:21:58 ....A 57213 Virusshare.00085/HEUR-Trojan.Win32.Generic-2daac7e81c198c17885eeae0367fc27c1bf0efa9c696f16531a8427e16df3246 2013-08-22 00:03:18 ....A 514628 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dadc6456dd6aadf3ec81b89cc207b495ad79bb5dff2f1a8c34595d4a2302b00 2013-08-22 00:15:02 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dafbace10dcb294f3d429199da76652149d7acfef7481d1e669139a0e62eb36 2013-08-22 00:06:54 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-2db31844c05696136673e762abc441be55668603c90e4f1bff8a2cdcdf4e6d64 2013-08-22 05:09:58 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-2db5a25dfb7b5dae7fa5c1ad1beb28f01dd298b4b9b3614d19de908669dd0edb 2013-08-22 04:06:22 ....A 122256 Virusshare.00085/HEUR-Trojan.Win32.Generic-2db6685cae7b559eaa9546cb9f38449fdf1a7707dcd45dc6c691ea852665ea11 2013-08-22 04:28:10 ....A 1188237 Virusshare.00085/HEUR-Trojan.Win32.Generic-2db902087c787c4bfcdef59c7b1ef88f57eff806718cc2fbcd9b8aebb59b382c 2013-08-22 04:47:24 ....A 398336 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dc22e7ae34c580e65112fc5feca691bf42e9e18f90fb6d96dd42b0d6e4b389b 2013-08-22 05:08:12 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dc89ce409f890dd333212d84cf59ae3c1555d7f60fcd163c827c32059420738 2013-08-22 04:07:46 ....A 26649 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dcb2ba7bff844eab199a2ec6297fe1f60923016ccfd60a1a255866d03fae7ab 2013-08-22 05:11:14 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dcde3620585a58b3ff2090576b90fd5b477a585113014068a208105723d5291 2013-08-22 04:40:42 ....A 6144 Virusshare.00085/HEUR-Trojan.Win32.Generic-2dda89345df3a5ca07da62564afd02e1560c581974d322d37a8aafb755915403 2013-08-22 00:14:50 ....A 154112 Virusshare.00085/HEUR-Trojan.Win32.Generic-2de18489bd2ff4c432378d6e6d3ad8476a56e795a0c56c037ab99f45b00dc7c5 2013-08-22 04:58:44 ....A 202840 Virusshare.00085/HEUR-Trojan.Win32.Generic-2de195fe8ae6704ce7e39e1172bd11a7661b549b0d12b9cd7a6bd36efe13367d 2013-08-22 04:55:24 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-2de5485f5adc761ecb90c0211c211cb8ecf247241d170fc1d9e1a4e8f2727838 2013-08-21 21:46:06 ....A 900387 Virusshare.00085/HEUR-Trojan.Win32.Generic-2debdc1da307ac59e2fbc073ddd2eb628c9f454d67ed27722f5a0502aaaf0272 2013-08-22 04:53:16 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-2df1bfac95ca4cd8e35d5ca3a40c30cb3a06eed4e4aa2543098757ee2f529dea 2013-08-22 04:09:50 ....A 108398 Virusshare.00085/HEUR-Trojan.Win32.Generic-2df6bcb8a86d3b6dfa8858be1a8740841cdb8730603ac3a2bcd9b748149f5b38 2013-08-22 00:22:06 ....A 155904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2df824e97912114c376cfcbaf1fec2ea8d8f39ba3fd98e89da214b023dec25c2 2013-08-22 05:04:04 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e0bad3571e3e8599abb9f9b8a37b36aebdc0cfefcb302c18aa9db5f90a202b6 2013-08-22 00:28:00 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e10146499545b595807207d6fcaf5e26dea93a732a5c2b7a23f0d58e3255ccf 2013-08-22 04:16:46 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e1b924f5a5e15743e0ffd715bd67306a22cc68938fd1820989d3c883124e583 2013-08-21 18:20:48 ....A 753664 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e1d97e1d07d2991f421c02a295b9c4b46f5d06772b5fff43a3692028fef764f 2013-08-22 04:44:28 ....A 474117 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e24a8c1587903f7e83d30609932c16fdc34606d2c5710a730dd64a52ce84e7c 2013-08-21 23:59:06 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e2a86311115f54a40dc09b4dce9df57a81aa06ce1f9c972045f73871c0a2b79 2013-08-22 04:09:52 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e2ab22f82eb4e1ab225bbd139470959a97dde16fed1c20cef40f204763d0ec2 2013-08-22 04:34:18 ....A 575578 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e300d34f1f1ead4c2a9682d8e0977e44194a53fbd2602be93914a95df98126b 2013-08-22 05:06:30 ....A 287212 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e34e3184da697ddc2274808ead22c11a5468dfea83b3fc157fa5c4bfcf08273 2013-08-22 00:08:22 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e37d4181030378e37d93cc60147497e6e23e17cbf9bc779f261cddbfa0cfea8 2013-08-21 17:01:44 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e3e43a7e13fc2d1523c1a39d0686d646cb41f604a43a45106c8f5193a0cff1e 2013-08-22 00:14:34 ....A 4489688 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e427a5586140d7146be033d674940f70d48baf66230e8f679ef1b3d5bfbab45 2013-08-22 00:05:38 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e48bb956e4f25c7b3be718a36e35ccdc81a39b2b7bc6457d78b7e0f2af032d1 2013-08-22 00:19:16 ....A 5126263 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e493e9540b383f1bf400c12f76c747f9ccb9d33857a103f9f08bf6b197f0af6 2013-08-22 00:06:10 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e4c37fe638d638e4526d1f683f03d517e5ab6fc106398bebde73f8f4e68fd82 2013-08-22 04:59:38 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e5151afc03cdd3b54f395dc421eb65d5b28161207a7f3b8e9619d2679612500 2013-08-22 04:03:26 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e5388265a99607533ab92080c70a883aa3fbe850e64a2c351b9251d4bba4028 2013-08-22 04:13:08 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e56832c5d25d3ffc7527fbde65aa9525b13bd916f67d2a9f4647d90e5dba128 2013-08-22 04:28:14 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e6bb0972d624b92185d83c68fe6a3f4f6fae807db8961814b89c6ed154406da 2013-08-22 04:52:18 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e6d4d6428b5f6557264f857267dd755ab0e1a8241e87518176b0e0cfdd0cf58 2013-08-22 04:16:18 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e704350366a57daf940146e5f35faa10ffcb90925c296e586e105e309ded57f 2013-08-22 00:04:38 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e7299445480017e282f23ed29213f2a39c2721e6b0fd8c3060227f532654db5 2013-08-22 04:47:02 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e7c0ddd0e7e4f9af7344e3c758b64579d4a81cdb6ebeb9569c9b8b0854d22fb 2013-08-22 04:17:30 ....A 250092 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e7d311cac9e0974dbe0984262ca9082b0152fa376de825f309d98da5cb41a3e 2013-08-22 00:01:08 ....A 3197440 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e7e694f9e04708889263f910983542b11f1aee3850557bef1c388b57259554c 2013-08-22 00:06:06 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e829c2f9669608423df57214fa65ba2302e711b0a29a9dfcd15dca6995b8a1f 2013-08-22 00:03:58 ....A 1488896 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e860df00e78523044f2ff20ebca0f76999d6fe0426c9d5181de2ac9416a313b 2013-08-22 00:17:52 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e86307090f4649a7cac151d9961324ae6bec7db6f2f952e1e24c7b904f5152f 2013-08-22 05:04:32 ....A 674797 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e873213cac10c56258e0a9e00bf1f28f042853bc33ef906c8bcb8ff3fe9c8aa 2013-08-21 17:43:40 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e8cf35dbd2b8d7a20e987fb1c3abcdba3af4570383775c40663ea302b64e321 2013-08-22 04:06:18 ....A 4682660 Virusshare.00085/HEUR-Trojan.Win32.Generic-2e9e84949859117c9ccc4d1a84274552b80fe0df84ea317a341e12a66b6ea078 2013-08-22 00:23:28 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ea7d4747977aa8cf643bba9653ed182663eb5720b26781ebd926cccc4448e99 2013-08-22 04:25:48 ....A 820224 Virusshare.00085/HEUR-Trojan.Win32.Generic-2eb0a850c994d10a8d54aa543ad364d36f2a74de5ef11d7992f475fffd2d81a1 2013-08-22 00:20:10 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-2eb526fe3ff0fd4b08b08575066f1088138c85643b933ffe5a4541955f83694f 2013-08-22 04:40:28 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-2eb929df4b7477fc685acb71487e6551ebfc07ad1a3136458249f7f018ad073d 2013-08-22 05:05:04 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ebbcb2e18df37002f851737accf50098eb7bd4865dec2371ccc96185a9a4f4c 2013-08-22 04:05:00 ....A 412672 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ec3e9a02769a61c90f2b8e9ac356d0572b30850b6f93affaf299765558fda4d 2013-08-22 04:45:00 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-2edbe84a9a58f5e28ab8d09c2a537460ed4ff0da9f1c2f5b1821b5c94dff59b9 2013-08-22 05:03:28 ....A 38877 Virusshare.00085/HEUR-Trojan.Win32.Generic-2eea749b0b35ced6e61ebe1ed1bad2b3de61103731fee5427cb547a03c405bd8 2013-08-22 00:05:28 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-2eeb2014c2020e5df769908409aa14f4b5170c8f4e0264f24ea0d70e4853ef31 2013-08-22 00:18:24 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-2eeca82a2f9b625f9f0d06d7bf48e0962d847d309ae1752eaf875fb0ec2a0f58 2013-08-22 05:05:10 ....A 96968 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ef0a7c33f5cc0d303f33c85cb0d9f4ae22797faaf92c7aaa34988b5570fa520 2013-08-22 05:03:08 ....A 75752 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ef180952daf6523bb6f77b161daf546e8a0025257c700087800b9720b91e0b0 2013-08-21 21:45:44 ....A 795136 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ef1ab02851854696c61b7d7d88786bdc762650e6127dfa5d2627509f7463a78 2013-08-22 00:23:28 ....A 581120 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ef880fcb2d1ca09a2f087516b6afc3c3bae6ef7959d0115238ab7db65aed9b8 2013-08-22 05:06:54 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-2efd062cb9e3969484325e5f07aa4615decc988f9a4584e4b15810f094dfb93d 2013-08-21 23:59:56 ....A 4003578 Virusshare.00085/HEUR-Trojan.Win32.Generic-2efef7513097a80e1a91a29551501a0bfc421515c9cf237868ca21e4d4f468ad 2013-08-22 05:07:54 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f04fd7ccb00cab738f21ac875efbd99ea8faa5b6b9e4dd6323f8a178ce5c9bd 2013-08-22 00:21:44 ....A 127000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f057600a90efa20ee30e2f8b6c5a3d37dd911ef319db6d51ebd44d277217fbc 2013-08-21 21:09:46 ....A 2963456 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f0b464da2b238910962326440c2b5bba3bc673b0f92aeae405b40c086bd1f75 2013-08-22 00:23:52 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f11e0e1ccf70f159dfd462ff56042fc1ed00d03b622f2159596c5b2574cff22 2013-08-22 00:23:54 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f12ac7d60eda358ccf64f1901efb2c0ea016af569e11c85d54d116f6d39a94e 2013-08-22 04:16:08 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f13df1ba40edeb77922fc99f203edfe670c641cdb855cd03d021f4df67860bf 2013-08-21 18:00:58 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f18601c4efb9ad9b1813cae69546f06b230e14a5ba4552d8ea7e4a6f140f6ca 2013-08-22 04:15:10 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f22f014cc60d49c36ebbcb2c6200c6a8b4964dccafc38cb119d9c0cb1457b8e 2013-08-22 04:07:26 ....A 684544 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f26abc7bc34dfcb3e0d49580450a22dcd23e9aa76ff4e4bade8f72ab7fe05f6 2013-08-22 01:54:48 ....A 339973 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f27ed4d50b2205a1ad9efa0c26191bbff57847cd2eeeb66ec4608fc050197b0 2013-08-22 00:20:04 ....A 14818 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f2897a544325031a7ce9357b64558c259e8e5163342daad3ce0834ee6f3ac4a 2013-08-22 00:21:02 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f3139ab8e2654651bf33a5c803b3056424a2204550278cee91fda7cefdf1626 2013-08-22 00:16:38 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f32297a21cf5fb1b6098f6fe31a090842e2ab9c0f98c3af4e92344e85fc1df3 2013-08-22 04:36:26 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f328736c08155bffefcd34da6aac26709e79c5b159dbed3efac4949d740f0cb 2013-08-22 04:19:02 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f35ab62fe00ec18d8815c87dd9c5b5b42593d1e1d6b1ab19386b406aa02d299 2013-08-21 23:40:00 ....A 892928 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f375839418326488cb5e7c87422bc49b483de4ea50c8c3f130a05b676d69f99 2013-08-22 04:47:58 ....A 141905 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f37c14dc52f8fdcfa25f4278a05fac364d2df5358608c4e7f0b877c7eeb6873 2013-08-22 04:38:26 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f38ba122720cf0d62861bde6b878438cf32caa060eea340a5de551725352c02 2013-08-22 00:04:46 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f3a619b18641d8ab7a3f8466af29a4beb376b34d87c989a2144e8e84363ab0d 2013-08-22 04:36:22 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f3b4e9fd4393141694857953a90657f68186ee14707bdfc1cdafb0dcf0e9bca 2013-08-22 05:07:02 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f3b9e3c2540d7cb2f6c80d5cb0f7de42d91af10046bda3939ef6c3cf880852e 2013-08-22 04:11:12 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f3ecbb7e5a9841bdf5646e2d9c28bbfad8e146de7fcb4ef44f3035856195403 2013-08-22 04:47:54 ....A 11376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f3f24157be82a92391b058a065575c43e9c73379d82fe239f57e3c80ae32549 2013-08-22 04:52:14 ....A 37760 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f4671d5914ab5a2a12c7ca33367b1e00289096ebe14be547a84198368b2d432 2013-08-22 04:01:40 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f4d32776e43ee26724f4e660c856e37c46c0200463d2db5d946581ebecaed1b 2013-08-22 04:12:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f5ebb2cf46e9973460a2adcbdbfdb71d1c2fbeee687273f584bbc0d566477f8 2013-08-22 05:05:18 ....A 7183 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f60d0f4edb82df738d828cac69828aafd1de0936f28e7493c6dda03933aa640 2013-08-22 04:30:30 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f757c430afb7e650b461176b9f751e617448de14e9c02cd9560f4b02034cfd3 2013-08-22 04:04:12 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-2f8fee67cd2d2cd6a7e478be92d91e9bde010c82ef60cbecd658e30ea977125b 2013-08-22 00:08:04 ....A 141208 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fabb99cb40367614465091a13d21dd3a4cba4a54a0febb3448c8d5fc04cc813 2013-08-22 04:06:06 ....A 1907712 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fb183eb65858b9d39eaf8c56af92ba46875d61628efec12bb7ebfbaf871747b 2013-08-22 00:08:00 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fb598feb485a55fbece12ae598f89659b5a6fa815a2909b5f08ad142cb092f6 2013-08-22 00:20:58 ....A 955392 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fb640cabeab31ce0d876c5bca70fdcbaa403fb3a0a551167bde64ac93319368 2013-08-22 04:49:16 ....A 195024 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fb67cfd6db3000e72435ec2044e8a9a98379ccd1362f56720a1705c38c1e2df 2013-08-22 00:07:04 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fb680ffd0e9ac1f377dd29023c37a299531c7537e87c218a281869e504ef194 2013-08-22 04:38:36 ....A 315453 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fb86b846506cd5be0af48d39b7a173c45df563aef89c5bbeeaf4b338c542ce2 2013-08-22 04:14:46 ....A 203737 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fbaf8e5dd02412fd9e9c524e319e88be4c4dca727eb5314a7a321c448f6dee7 2013-08-22 04:38:58 ....A 155137 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fbb62001d450e0b2238f98a7f4aa674e73a1f0643f1feba3e3de5037ab2318d 2013-08-22 04:08:44 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fbfe2db44f166e3ba3f39cf3fc35b6112f51c82fab0e86bb550539f8c0cc0bc 2013-08-21 23:59:14 ....A 1949914 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fc201313f0fff5f46e844efc6db4166aefc0a413659c16e4e4d30bcd25a296e 2013-08-22 04:35:58 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fc65b5e5e6037099ac4df975c58c964baa37115cb6fb4de15bb4c2de5a6523c 2013-08-22 00:02:06 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fca9f7d22bbec76ee087c3135bee624786d797a73efe1f97f0cfe97fc7a2c5a 2013-08-22 00:06:14 ....A 19529 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fcb1bc1d2a7242eeba00a579980cf94258cbd5cb049441ddca9434b03caaeb4 2013-08-22 00:13:14 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fcf574a9bf2a00579b8907bfeeeea0550da2f4bf23e8d19c60a6c543c3279b6 2013-08-22 04:08:42 ....A 552960 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fd21d8b3dab76fe7219c7137355a5222fdd557619d557d6ca053d291f82674d 2013-08-22 04:14:00 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fdc765b75066bc74f2fabf06beb9b298712461eceebf4e92298e177f7af17b1 2013-08-22 00:05:00 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fde0e8ad0a3ea43fd152dc8428d192158ae823640916d97d2e717d59b211dc6 2013-08-22 04:53:24 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-2fe03b4bb1e8c88f09e8d3004d7b205dcd0ac8d4be823368dbdeb5f82c418b86 2013-08-22 04:59:10 ....A 4348416 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ff41a3daefb151a13955756610ccdf7cfa7fa47344914aff7b2e704e05653ab 2013-08-22 04:16:52 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ff78a004f31e5f1bd7a3c76c02b311506e8e2d4b55df8aa48a0f0d5f2f12b3b 2013-08-22 00:08:50 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-2ffc4312485a4ce29d5370875ed3babf4d3435f179ef9a97050adb51f6e46478 2013-08-21 19:07:32 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-30008bde0bdaebebdbcd3c00ebed49285ae7ab31d3814437843cce9f5a2bfa04 2013-08-21 18:49:14 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-3000a31f9d754917b0e30872b3d575ac5b8d8e6e15622027068e279e0201058e 2013-08-21 18:02:06 ....A 264192 Virusshare.00085/HEUR-Trojan.Win32.Generic-3013b59f90e4640f65720cd0452eb32ef258f97de92b79734cd6442782da36ec 2013-08-21 22:05:04 ....A 141474 Virusshare.00085/HEUR-Trojan.Win32.Generic-3016dd789a6f4fdbb153a26ba2a8a07754f8f3ddd85a1ab6c496cc3f7441c56d 2013-08-22 00:08:30 ....A 823808 Virusshare.00085/HEUR-Trojan.Win32.Generic-301719c2611d1e8e1202228b6d48c597cc7cee716e412ec24d5ddbf99f2c9153 2013-08-21 17:42:10 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-301cc231d9ed87216d7f6d69c3561eb7f6c83b1147404c2919e0792760bb416c 2013-08-21 22:58:52 ....A 320380 Virusshare.00085/HEUR-Trojan.Win32.Generic-301d58f102e69f1b726fd46bfee8c266e8d644391a7d04ef34a675b38298900c 2013-08-22 00:17:20 ....A 2093056 Virusshare.00085/HEUR-Trojan.Win32.Generic-301e09007047ba6723620d9e29671e1d233a3f917670a05b9a573c55c0bb3309 2013-08-21 20:14:42 ....A 46108 Virusshare.00085/HEUR-Trojan.Win32.Generic-3022c2e189dccb0f4541de1475c312af255bd8bed5565c5bad892b6f80d25641 2013-08-21 23:53:44 ....A 21184 Virusshare.00085/HEUR-Trojan.Win32.Generic-30239a069dbdf46472c93fd5a038a0b531a00f351ab427e4e0335b4370634509 2013-08-21 15:43:10 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-302ab69c6daaf5b4f529724d3607cf8147ec03171d5ddf6d6e3bcc9c8b656662 2013-08-21 23:22:44 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-302b10df9beb05febb73dedbc36727824f478c0b0d0ca42863183c3d144914fc 2013-08-21 20:04:46 ....A 66990 Virusshare.00085/HEUR-Trojan.Win32.Generic-30330a0e5806dc6154a284ab1649f0c25a0ce0e5bbfb13df6568e81d79a1a766 2013-08-21 20:05:54 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-30359240fb1683122c0770e8e4535e084b55ae08bc7afe9401437961b7135882 2013-08-21 19:40:34 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-30365347fc29723aff755069cca3043098715808c8c4a8742d65f61e0e09317b 2013-08-21 18:14:16 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3036a37962325a1d48479ea04f5dd1afdaa21575727f47ad0e148f856f93c317 2013-08-21 17:28:24 ....A 46524 Virusshare.00085/HEUR-Trojan.Win32.Generic-303894d11469a360dd0de69cade0357fd0e8f7925690843f87ebc0704aa84674 2013-08-21 20:04:36 ....A 60634 Virusshare.00085/HEUR-Trojan.Win32.Generic-3038b3a7aa1c1039f533a8d6073530ed4c3c08293e17b989703fee6574df74af 2013-08-21 21:20:10 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-303f06d689248fa286f4baf77e7e9fdc8d51918e5ef217f5d756b882e1a4347e 2013-08-21 15:53:10 ....A 139000 Virusshare.00085/HEUR-Trojan.Win32.Generic-303fb5e5b12dc6c20186c2642318583a7fe4bd21a9b0b1eb973ab6dcf54731a2 2013-08-21 15:50:46 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-30406cb4dde613922ceef0efbbc8536efc5672e029e2f58f60a4fd1c20ad82ad 2013-08-21 16:07:42 ....A 330760 Virusshare.00085/HEUR-Trojan.Win32.Generic-3041bd2d8b516685011bc96d42f6b0c5814790e51a7935a9b9a4f0e3d35b87f4 2013-08-22 00:18:10 ....A 187744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3044a8ecff7e8341b284d40bb4a23fc23fe6548fe2e2e5c20bbb2e0e232c78b9 2013-08-21 16:28:28 ....A 262152 Virusshare.00085/HEUR-Trojan.Win32.Generic-30470a1b4d93d22c4717448ee5601eff4a88b900fc57fc32b90dd4c5d6cda286 2013-08-21 23:35:22 ....A 26649 Virusshare.00085/HEUR-Trojan.Win32.Generic-30491a567a4f9ffc7f69f8ec8b709e7641f645d8a45cd319c98edb05262f02f2 2013-08-21 18:42:44 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-304c91d0c4ef03c5e2ae2b63a0671ec5911b3ed53a0c7af15e83c75e5e371ce4 2013-08-21 17:38:04 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-30547513d60efdba0de2896f4b90ff07857c88ade35f0ef0b32326a1e36d1297 2013-08-21 20:54:34 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-3054cd4f73e1a7f2d60140d5bf7ed8cc4974a8786430a4918bc8242c7fe3fac3 2013-08-21 21:54:58 ....A 949850 Virusshare.00085/HEUR-Trojan.Win32.Generic-3055b7b0c0d8f1124c40167c39c4ac1dd162eb4bb50ac26a3eff8480adc00853 2013-08-21 19:06:24 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-3058b41dedd4aef6f6832bc19e7a66089a195bbd1c62c08f7551207a91da5c09 2013-08-21 18:38:30 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-305b10300b221b691346a5fa6b0bcfb333e2557e9b5e09a0c55635ce65750320 2013-08-21 18:51:56 ....A 1968640 Virusshare.00085/HEUR-Trojan.Win32.Generic-3062d50b2ca479b6494f606828390f7dd40a39919c152db50d01d80e67b01e65 2013-08-21 20:49:56 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-306411cd34494ffb3dc6476668f26ec060c5cc9ef8a0923b0c98d6bea6f4c0f1 2013-08-21 15:37:04 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-306588a005c402931a0cb49b3c3e193f480e899620eb8bf2a69f7626f9883588 2013-08-21 16:09:08 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-3066ca3ebc011000fa0e6916d0e893fc4fe6267ae7bf950e3d70d120cacd8896 2013-08-21 21:10:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-306925d1e91a3f0acc1aae2a7ccd3a745a2dcaf16c57d2cc04f2242d2828ca5f 2013-08-21 18:42:50 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-306e9cca0c0952d53a87cf0c2158ef51549b1030d69a035fe666d76fcecc93b5 2013-08-21 20:33:54 ....A 803840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3071fbed9061a505b4a772d654528772fecfd33cf90ac2aa02072b448edcd64e 2013-08-21 15:22:50 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-3072713a955e6307ae917f690e2c1647a6a2975da489fbe43c39f87f44571b73 2013-08-21 18:26:54 ....A 25936 Virusshare.00085/HEUR-Trojan.Win32.Generic-30782dec1add3a5503a4f7cf4ec32bbf17927d30cc7d71cfeeba39ec7d020865 2013-08-21 18:42:52 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-3079d2eb9727030a197c6ecfe55916e257bbc616d134bb4efac42c4931628997 2013-08-21 19:49:44 ....A 1025024 Virusshare.00085/HEUR-Trojan.Win32.Generic-307e99ffd85e0a13fcaacb9746ab999ca8324f34d71a9796dc78376747f10539 2013-08-21 17:57:48 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-307fd5385f6ae3d1c1ad26ce98b78c5c82ff96b3e133a30d0a28db5cf906c1a7 2013-08-21 17:44:30 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-30865be05b53b6c25661739b5801d86a7d791e827f37872d9b857c6b3838931d 2013-08-21 15:26:04 ....A 877568 Virusshare.00085/HEUR-Trojan.Win32.Generic-30884da719a45852b6dac89101f42506bb7ecb165287b4324d23fe35a6469fc1 2013-08-21 20:06:34 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-30896ebf509e88614c0347505c04d6036f3e6990340421fd2c0fbafd79b71400 2013-08-21 18:23:14 ....A 490814 Virusshare.00085/HEUR-Trojan.Win32.Generic-308d4bda9357cd0d0557c6feac016c6453a11f4bd540798650843bdf3198036b 2013-08-21 17:58:42 ....A 489472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3090cb08a0950df64251cf487884103e86c2b80c21a1ef111f37fefa35039518 2013-08-21 19:41:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-30924dd9daa29cba24052396c51133c854c7f68bea0450a8e33472fe4b8b15ff 2013-08-21 19:21:02 ....A 75759 Virusshare.00085/HEUR-Trojan.Win32.Generic-309acd1c258c53329c886cacf4cce9d7f76cbe5106d39d9791d05797d81f8b0e 2013-08-21 15:52:00 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-309c9e36bc319a33d8426aba2ff4e657344c9eed5447523556f77b3ad3ad45bb 2013-08-21 19:22:58 ....A 69672 Virusshare.00085/HEUR-Trojan.Win32.Generic-30a6cb82846fe90a2d0e0958151890a5ad1f5364e9250caed02b6c726f47c296 2013-08-21 16:50:14 ....A 388568 Virusshare.00085/HEUR-Trojan.Win32.Generic-30a704847d66b225ac6e14a26c488fbe06d30a664fa16d1116f7e0adacdc0100 2013-08-21 19:40:00 ....A 584216 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ab00893e4f7cda95ab888224ebd0b0871e07ce9b0ec40c12f5630ea36702a8 2013-08-21 17:00:28 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ac3b104859d7347e73c406f72dd2380b3a4ab08b022d50e7a9f841e4a8d48a 2013-08-22 04:48:10 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ac9b60dc7c3f1432c1eca40ffacecd9fb5fc968b6aeb82cb1247269634fc64 2013-08-21 20:54:32 ....A 1222144 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ad69297e2567af3b8d500949d3babfdcc4e532dd475840da3144e357a45448 2013-08-21 16:44:58 ....A 407936 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ade2c5898ca34b37c3e544f1bad5d272a37c7ca56edaecca6ed6301a6bb63e 2013-08-21 16:45:48 ....A 237056 Virusshare.00085/HEUR-Trojan.Win32.Generic-30b53bf5f46aedb129a4a44607141371d665c94d3a4662c4b2a26337aca8d327 2013-08-21 20:06:32 ....A 331645 Virusshare.00085/HEUR-Trojan.Win32.Generic-30b5b0f2b52950089555584dcc084e6fe3d1a4d9dd83015025ab591bb79f04db 2013-08-21 21:52:08 ....A 205824 Virusshare.00085/HEUR-Trojan.Win32.Generic-30b67d14a61633c44ac2407d0442b5af4fbcbb2f0519952687931724291d2802 2013-08-21 21:43:06 ....A 174340 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ba5dd1958b325d5f54c5c782e0433ed38247eabf2c87f54f5b7c938e05a276 2013-08-21 20:01:48 ....A 312832 Virusshare.00085/HEUR-Trojan.Win32.Generic-30bf6300e253165862c6c85db72e596baec20e1b688733348e6a662992250fa2 2013-08-21 20:56:46 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c2665aa635110ac6b271a0abf03b4da16b1481d4d7038c3d71b1fa9cc0cd0d 2013-08-21 22:59:42 ....A 398848 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c2d796effd6b73988b0730fb380af8f33285093f83311a7bc16ef5128fd99d 2013-08-22 04:38:50 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c5081a22b0003433d4c3b8540e8f9529bb9a5ea9789be3f51d2636fb748075 2013-08-21 23:07:00 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c541c91fd0b6fe9c2f213dcee408420e52a639da6fbcb0b0c059c944808995 2013-08-22 00:16:22 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c635cf80cde033f6e2c32c9382e997e079994f3759b9e38c07d07e8f21c106 2013-08-21 23:40:16 ....A 878636 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c7554c6ffaa5d9908be194a55e326957ee13fa570856cba0b88681e06e3139 2013-08-21 15:38:28 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-30c7b9db2659124ffbbeca485e0c5e923e7100a2851b1ea1e46acdd0cd6a1c63 2013-08-21 22:18:50 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-30cafa306b960aa4a849040f1a78776d8dad7cb7ffecc06b1dab81681538f1c3 2013-08-21 15:29:08 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-30cd99787745c6c9a68b18f028d046217f1a428c971e4c9e411be469f07731aa 2013-08-21 19:00:22 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-30d53c82f310b92305d5448107f804c0320215039506991904c4ccf83ae726c6 2013-08-21 22:13:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-30d7227c5d387d63fafaa86353963d196ede10e90eda1bf9cdf35fe6c3920174 2013-08-21 21:09:46 ....A 88957 Virusshare.00085/HEUR-Trojan.Win32.Generic-30d7fbf2012e06bb0082178c6f696156d7dc658fabf00202541c30599b73fc7e 2013-08-21 21:31:30 ....A 155090 Virusshare.00085/HEUR-Trojan.Win32.Generic-30db40815ce3e4008445046803faffbe6d7eafc1c724f17e1baa6ae1eabca05d 2013-08-21 17:07:30 ....A 15100 Virusshare.00085/HEUR-Trojan.Win32.Generic-30dc44cc6855dd108d31529c6e648b3fe77ffe5d53c6e188c7d95da1e34fd07e 2013-08-21 22:18:28 ....A 827392 Virusshare.00085/HEUR-Trojan.Win32.Generic-30dc71856ff47251f4850369519390108e1e6e39dfc85f24b39755a1bd0bdfb1 2013-08-21 19:23:30 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-30dccb26916b5754ed03992ffb49a7002ce840648de88e3bb4b8125ef0136ca0 2013-08-21 20:32:12 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-30deca7b1b309a5735b7ab5f715226eebe8f0142cd823b802268cad3d924bcc9 2013-08-21 18:00:44 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-30e55e5bf7033085a16364f7cebee23830cbdf97e6299e1f1d0ca4b0eebf280c 2013-08-21 20:12:12 ....A 658301 Virusshare.00085/HEUR-Trojan.Win32.Generic-30e72539ec9b066e50eb2aaa94b18e8b67417ba862a266e26fad03ae41eadbe2 2013-08-21 22:37:50 ....A 326144 Virusshare.00085/HEUR-Trojan.Win32.Generic-30ed5664d8613b20599cf14e6896a23baff0ffc0957f79eb86a7c8d152476e18 2013-08-21 20:18:00 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-30edb0c231104288293c95b48434cd732387dd9c5ab0fbabf66efc3c7d60dff5 2013-08-21 23:00:46 ....A 444928 Virusshare.00085/HEUR-Trojan.Win32.Generic-30f10176b92c383ba5cbaf98a69df52c51dc44b95d1490c6516bc71b1c022a2b 2013-08-21 22:28:40 ....A 66576 Virusshare.00085/HEUR-Trojan.Win32.Generic-30f1a44d3cba07ec45975ad07da789549e8142374af6b8985d63250e5aa7ddb9 2013-08-21 23:56:44 ....A 315456 Virusshare.00085/HEUR-Trojan.Win32.Generic-30f86c5d286905538f1161e0264d39355a73700e264d042ba72f5d9b9bb3b12c 2013-08-21 17:58:24 ....A 505030 Virusshare.00085/HEUR-Trojan.Win32.Generic-30fb7e929e55834de3e353ab86ea8e607b9ddb0f0a4dde9d3119119ea9dc48a9 2013-08-21 16:24:46 ....A 37384 Virusshare.00085/HEUR-Trojan.Win32.Generic-310399640ac2028c577a1696753e501c921242d203a69fbda01131c655154978 2013-08-21 16:00:00 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-310608f79bafda21e6369393f0b6847b3fa85cd2fd252942b86d58d6f0ef145d 2013-08-21 18:05:02 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-310682e16da003e94c4b0b0ed5e9ffcb7392c0fb46b4b9d3fb7d6040128504cc 2013-08-21 15:45:44 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-31098041c81431d06e6577f0d491b9f8a6d5e7f4d06a0326f278e1b0dd3602e2 2013-08-21 20:22:56 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-3109f72889a2ff7a4f7f0f49cf1ff1341314ffdcdae7402dd1c35ee24b296e60 2013-08-21 19:59:28 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-310b6e53721579fb01636270e332d31d6d33b231ea2de5632666bd10bf29f089 2013-08-21 19:37:44 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-310f8c127a957ca5211a9fb05330eab0e5e8c993c73818d4c63bd1602c9e9cf9 2013-08-21 18:51:08 ....A 407552 Virusshare.00085/HEUR-Trojan.Win32.Generic-311027f71c802455a988d67b0a69cc10279a9e5ecfe9773bbd159aac66ae2253 2013-08-21 23:00:06 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3111d3e7f70e84adf83e0368834b9fb3bff8c44ce26c5c2bc61ceebfff8d3b5e 2013-08-21 21:18:36 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-3112ea6eff44a1d1f18ae30d7807a03d27d507766fe51ad77f48eb5f0404f313 2013-08-21 20:07:58 ....A 221696 Virusshare.00085/HEUR-Trojan.Win32.Generic-3116b3254e206853267003f1158e68200c38742e3840a17ead3d6dbec181dcf6 2013-08-21 17:43:56 ....A 659324 Virusshare.00085/HEUR-Trojan.Win32.Generic-31193ddaf05c0255df4033476a04bf88ff50b83308c4b95714bcc92456ec0b1c 2013-08-22 04:33:36 ....A 213506 Virusshare.00085/HEUR-Trojan.Win32.Generic-311c011d53e0f9e13b64c114c4026f4ff2d874d67fd109b6c3c84577e16474d4 2013-08-21 23:30:30 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-311c08d52a562f99749918061de8a8f7ae0dfbd411335b541f782e5334ecccda 2013-08-21 20:08:12 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-311e36308e15229999131c48e1af1c86b99bc9de67da7e2887d110ee0834bea1 2013-08-22 04:41:10 ....A 61524 Virusshare.00085/HEUR-Trojan.Win32.Generic-311e5c0c959c759f40af68bf8c030c7a1adf13b59a7e2e403b681bc2eb2620dc 2013-08-22 05:01:36 ....A 61060 Virusshare.00085/HEUR-Trojan.Win32.Generic-311ed635550f5c5ccd451c4e2d4457f0c22ecf70df64e56adea5af72374d0b61 2013-08-21 17:53:36 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-31223cf63424e06df3dac41270c030866ae1ba57ff3cf351e7df341d0e7b30b2 2013-08-21 17:02:22 ....A 633858 Virusshare.00085/HEUR-Trojan.Win32.Generic-3125aed4798add63afa0b9d61ad6d6e97e65b9e3c7dd0720575c1ab19e10686c 2013-08-21 19:43:06 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-312748fd4fecbb6a4b61fc64e5f3814fe5dafce68d8b3d2de808809f75eca117 2013-08-21 15:58:24 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-312be56d254bcbfbb4e1560a44ff0b48476dec596f6c5199ef9a513a6ac18198 2013-08-21 16:05:12 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-3131074524ca6e0191671d9c3bce41c623471ba93889b200dc6ef571128a05a6 2013-08-21 21:23:20 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-31318139abafbd91d66a26a58ef22a79c7f0ebed4e4510401b5495ad586fe11c 2013-08-21 21:36:28 ....A 467456 Virusshare.00085/HEUR-Trojan.Win32.Generic-313225c1d930d7c5d56d9edc31c53d810c694f00a7fb11393175da7ba9e73d43 2013-08-21 17:18:04 ....A 280984 Virusshare.00085/HEUR-Trojan.Win32.Generic-31359191f66045c403021111eed0e9438905e81c8a9a54257c3b1328f0711828 2013-08-21 20:40:26 ....A 877056 Virusshare.00085/HEUR-Trojan.Win32.Generic-31369481588809db59dec1c05c93cd9e19362098fb9e298049a47dad6f8637bf 2013-08-21 21:56:42 ....A 46336 Virusshare.00085/HEUR-Trojan.Win32.Generic-3138c9e8fcdf1690d2fdc0ae32dd9355e697e8e7db88f71bb19519aaf9832bc2 2013-08-21 16:56:02 ....A 288768 Virusshare.00085/HEUR-Trojan.Win32.Generic-3142be3725dbaa23e51c0b225ec7748997501a313143618422b9c755b521b2cf 2013-08-21 19:50:00 ....A 167307 Virusshare.00085/HEUR-Trojan.Win32.Generic-3144409890bca9d82fa26536bd3403899b8059cc9dcc89697818fc81ecee8edd 2013-08-21 20:43:20 ....A 22094 Virusshare.00085/HEUR-Trojan.Win32.Generic-31495d0e531688a79a6173f762f38b67a68ce7660d98dd186fcba2c28ef382bb 2013-08-21 15:21:40 ....A 124479 Virusshare.00085/HEUR-Trojan.Win32.Generic-314c029f6e4d9915ff178b5f6a45de561a2294f3f83df6e7486df9e7efab32f5 2013-08-21 16:22:06 ....A 770674 Virusshare.00085/HEUR-Trojan.Win32.Generic-314c0c3224b253a483b4633932b20ffaba0e34779523eba43c9e64e7990962cc 2013-08-21 16:49:16 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-314c61969a8f469020639e5cd306543c065750582d70a33b0ea083d5e7a9a9c1 2013-08-21 18:00:02 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-314d7636996d4978fc6ce214f731aee3a4629cdd18904570335a2aa803d35e57 2013-08-22 04:52:32 ....A 4099884 Virusshare.00085/HEUR-Trojan.Win32.Generic-314e3ac7a109a8eb4ac107add3e44e34c54c23bb60a2823f83072b022410998f 2013-08-21 19:02:58 ....A 37481 Virusshare.00085/HEUR-Trojan.Win32.Generic-3150660a4649e99037242c8817d173bd7a524fbf1fad82280b666ae4a9c7ab10 2013-08-21 21:52:28 ....A 36509 Virusshare.00085/HEUR-Trojan.Win32.Generic-31543dd59e340b0cc4046f7241bd98a861a3ff0135d2369b4dfc6ca766814fdc 2013-08-21 21:37:36 ....A 1251328 Virusshare.00085/HEUR-Trojan.Win32.Generic-31545ece5afabbc07cce0012ae116b8cf08ed967618b1035553c5f631d03a646 2013-08-21 18:06:00 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3155cb4163efad853a3fd9fd0628d6e607c2c7cdc4130a1c4405325274c50b63 2013-08-21 18:10:56 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-3159240357128dbec399397cd9e564ea45c751acdf8c50e90a839dd359cf06bb 2013-08-21 19:37:02 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-315a753c30cd625694f3a38bc8304c41babf33eabd81ef6166b84af0ca0269cd 2013-08-21 20:33:52 ....A 75486 Virusshare.00085/HEUR-Trojan.Win32.Generic-315ac42294e911564e2332863a3263e196eac9691b11fa087f4e39fcc9b04aca 2013-08-21 20:20:44 ....A 26544 Virusshare.00085/HEUR-Trojan.Win32.Generic-315ca8f22b83e96e17192081c046030a60cdd6d49cd110d33290a8aae78d3815 2013-08-21 15:40:30 ....A 339456 Virusshare.00085/HEUR-Trojan.Win32.Generic-315da63b4fa6a1b0fed270679cc21e7bf4e0227c4317ebd0dfd503cf4c9b0031 2013-08-21 20:19:16 ....A 1265866 Virusshare.00085/HEUR-Trojan.Win32.Generic-315f800658723b5a86c25609812eef8055b618ddc5031fe562132eb77893c84c 2013-08-21 23:09:28 ....A 320000 Virusshare.00085/HEUR-Trojan.Win32.Generic-31606f1ac052de6c4c90fcdfcfaaddf4b11ae8932ce7fad1e5d0333ac5e9fd53 2013-08-21 21:55:22 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-31624a176b08284d09f46df22f0cfd1a27aa3f4543f96e8fc73b7cb842705b59 2013-08-21 22:52:08 ....A 3503104 Virusshare.00085/HEUR-Trojan.Win32.Generic-31651a36ae4220184810385ba44d7198d54e5cbd710460f497af734c070a28aa 2013-08-21 20:14:06 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-316cedf280369f80d2d744f57b912fe18167547e2c628d07c5db4464b955d552 2013-08-21 18:30:30 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-316e9bb453d82ed1cfcda4d2790f518db95ecc423b3922f5587b3a9e8dc1833d 2013-08-21 20:17:30 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-3170345c0c3b58709f8c7fe8a39c505337f4dfdcea100b08add7bd7b1532a27b 2013-08-21 23:17:22 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-3170e3e4ec3f358b3186c899817a37b5f76aa1a2e7634099384e11f2aea57b33 2013-08-22 04:09:02 ....A 29070 Virusshare.00085/HEUR-Trojan.Win32.Generic-3177d93ad274589815f0da2cafa8e1e02457586b6cc5106be581f655d3a9c19b 2013-08-21 19:50:56 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-31790b364e818f6a05c603bc58e6ea3b3382bbb74c1e07b08e83beb30781faef 2013-08-21 16:53:28 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-3180c0dcdfdfd5b51f43afcdd08d4ec2d98c8fcb00c5ff5d5f4092e7bf5a5399 2013-08-21 16:00:26 ....A 24414 Virusshare.00085/HEUR-Trojan.Win32.Generic-318b7d4604df755e715bcc2da27b2d2569c8af53ca1320d24291a7a22745d6a2 2013-08-21 18:30:56 ....A 442880 Virusshare.00085/HEUR-Trojan.Win32.Generic-318d390e69714ab6a3dda73bd25b07f87be812d8985bbf6d5f1ad24f7d12f85e 2013-08-21 20:22:30 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-318e46c52257a682389c5a6d6de1717c25a776ea1efb4d9c240609f9b1e049a9 2013-08-21 17:12:50 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-318fe60b6abe1e911ef44165d42bdb9db8c47fbb74a4f422ef8ebc1130629754 2013-08-21 16:44:18 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-319065b1b8a768b3d5710acbad3bb9c1b82b4b9bd56fdcb50e5b5ea5c152a29f 2013-08-21 21:49:44 ....A 345600 Virusshare.00085/HEUR-Trojan.Win32.Generic-3190b5d007719678bfe53aaaa54f7b4d05fadaa0940dfe1177a3d16a80b07feb 2013-08-21 22:47:50 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-319e0661b4d31b7eea847550a603a77ef81214d5267d2f4474f532e53087303d 2013-08-21 21:25:56 ....A 20054 Virusshare.00085/HEUR-Trojan.Win32.Generic-319f3f6c244230b49467ef9cdeebb19d1bd0e5275724d5e3340f8f65dc11b799 2013-08-21 19:36:42 ....A 538297 Virusshare.00085/HEUR-Trojan.Win32.Generic-319f4993b8ae294bba8d01a42ac7e1c4f1625863a77f83537a38b902e4ee11dd 2013-08-21 23:32:14 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-31a11a1415f8db798befb5c272e5d71a66e4c732a1b625a498fcacef9967f27c 2013-08-21 17:01:46 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-31a4f1d1deb3101fbad811e2f0cbaee28769915a5f8a5230fec1a35bc6bfa5e5 2013-08-21 21:20:20 ....A 314480 Virusshare.00085/HEUR-Trojan.Win32.Generic-31a542d86531fdc236c1f719835a001d07932022530a3bdf5802f110e937c382 2013-08-21 19:57:18 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-31a74109781286fada0e22c8e768f04d1950c88869964d9612a4c9900ea3add5 2013-08-21 22:31:12 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-31a95d2184b7c633a94ce92686c29c5d3c6e379ff11796082e098f26441170fd 2013-08-21 19:15:58 ....A 61448 Virusshare.00085/HEUR-Trojan.Win32.Generic-31b5ac55df7e5f659c4a17728931055425ce44353399fec1839fea3f1629e8fd 2013-08-21 19:02:02 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-31b624adda6f7a0eec70add2fb8360bb39a07219301638ead273e19a2267b091 2013-08-22 04:18:46 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-31b7d8cad088174215af4d6526d1806b96b8bf597cafbc772ba28c7b48ad5f21 2013-08-21 17:00:58 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-31b8c0bd6ca182ade4eee9d0238b378cbf707242656ee16019c6bd51782129d6 2013-08-21 18:06:56 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-31be0fbd3c2b301d45f7b74a54b3b9d268a16d02b8b63114174bb5ed40e49149 2013-08-21 17:21:02 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c043ab6104728526feb2bca22f9ccc90ff287743e338b8d4794b19744c258b 2013-08-21 18:15:58 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c08c568840a53212fb60df89d9e27c31923e62e012ef98473f518e1e0afb9b 2013-08-21 21:57:46 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c0f6a13889bf8958d02bb7e89d7c5f72412dec121de78df086779e27d7acc1 2013-08-21 22:59:02 ....A 92824 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c1580dfdb3636962279b251aa221f5155394d3f45545a04de8a16f18b5c721 2013-08-21 20:01:30 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c289d349ec6700cb2a0703914253c435e997690d805b83db215b2caa652280 2013-08-21 19:44:38 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c2bab77fe30635d4f27941b1c9ae65ec81c2dbe1f2d7e6607b988f07132769 2013-08-21 16:15:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c31ba546d5bdc358886700ac16575661b4f750e83d064dd50fe6bc60e8a1fe 2013-08-21 18:20:24 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c39e1019da7845b0319933ea3dc9e605fe30f1f96df1dca4e93d716bb9886c 2013-08-21 16:44:44 ....A 920150 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c5275d128c3a89dcc66f9e247241327145ad30d21a8be64094fe0bcc7c2d57 2013-08-21 21:33:20 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c7e6887365a35185fa9a8b45204093e583c39e28ebea82c7c8729568b822dd 2013-08-21 23:36:40 ....A 580067 Virusshare.00085/HEUR-Trojan.Win32.Generic-31c996a80846d2738adf5a4236c3ac8f86e03a95df1be54c836e223ef2847411 2013-08-21 21:09:54 ....A 315737 Virusshare.00085/HEUR-Trojan.Win32.Generic-31ceb1aded292b03cff86fa59b8b668ab766d4152981b94e77d82d352bf2526f 2013-08-21 15:38:50 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-31d21ff6177779fc3430afd5dda2873e2be6a0fd33fc2812e75575722e9ec1a6 2013-08-21 16:14:00 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-31d3a43dd9452dc36a25f26f6527f271bd76bf53927a4e4e04b97af4dc0eb2fc 2013-08-21 17:00:12 ....A 20454 Virusshare.00085/HEUR-Trojan.Win32.Generic-31d3fe5541eb65e147e4d535d213836d5af7568ded27663fe1ec6fbb2de8964a 2013-08-22 04:14:12 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-31d4c3da7c4af74a8719c71a5d868a2648e2bbb6085750d35d45e74f242657f8 2013-08-21 16:14:04 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-31d8826b246561c863543dce153682cf449763d677f65b6082f353773dc6f264 2013-08-21 15:38:48 ....A 299056 Virusshare.00085/HEUR-Trojan.Win32.Generic-31d96b402381f8a485126b4a4c796f1602122acf9a4330e1cdffa7156b5ffc51 2013-08-21 19:22:56 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-31da1672cdddcc3b0d091634e226425a0f3b48fad59881ba6ccf9f29d4aa1cf6 2013-08-21 20:24:30 ....A 129153 Virusshare.00085/HEUR-Trojan.Win32.Generic-31dc98e46068d43f2655bf0c5ead7c095514b729054563f9786812cb83d14c90 2013-08-21 22:52:26 ....A 62208 Virusshare.00085/HEUR-Trojan.Win32.Generic-31de1e2da6e4e0365b4ef414fef4d6908f4e07ab2704097b9e848a72773519eb 2013-08-21 21:36:56 ....A 182141 Virusshare.00085/HEUR-Trojan.Win32.Generic-31dfda05e73b2ab32d3aa5bb3fd753bf14a8a54384eb50062ea1b69950fa8dda 2013-08-22 04:16:28 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-31ef665511face919a499e2afbddbedd485731c0cc796b2994c8fc018644d4b1 2013-08-21 16:07:06 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-31f1e8edf39561e8b12ea9cea0ba9e4c2cd3d2a5fc887bf3cb052aab4075ab1a 2013-08-21 15:55:32 ....A 249725 Virusshare.00085/HEUR-Trojan.Win32.Generic-31f27ccb6d2eac4fa86cc73aee9cab0d531a6cff9e60dfe45d551c516976be65 2013-08-21 16:40:06 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-31f527fedd185382e66a2c6ebbef44a40a3c5671a5ee99e0b86bdb5b119ceff1 2013-08-21 19:37:18 ....A 1005056 Virusshare.00085/HEUR-Trojan.Win32.Generic-31fc8d7c329ad679ad049e5db52717496ed795b1eaeb5ae75a7b34646b34ca53 2013-08-21 22:39:56 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3205808975b8d0b9f67414ca8a37866eac0850466cdadbd0080161bc41a6af95 2013-08-21 23:41:30 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-3209cfb4ac4215d3e32b08c83bc5b3c6d60134f2c6a11e8e3b95b776396ff551 2013-08-21 19:04:22 ....A 260096 Virusshare.00085/HEUR-Trojan.Win32.Generic-320a1d75458975dd76285d97b161581c780fb6e751d12c3372800d15f2e9c41c 2013-08-21 22:15:04 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-320fb12abe711c172c3ecabceca5b636a92519f0c7b93097b2832e163db3e960 2013-08-22 00:04:30 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-321140a8b64f11af99b4f4e651fa1aa618acf7201e0d8b38fe26ffa8e690c0a4 2013-08-21 21:17:14 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-3211bd543acdca298a06eaf8b189f28a00b56fdf2aea765ce617ec07e5585809 2013-08-21 23:54:20 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-321287564083d5a6bbb82fc15e236fdd1446e7ca75964e5de98f007d445aaf61 2013-08-21 22:34:12 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-321907b437e6a9d361e22e9382c2cc184d1a376b0cb7e24a1560865d4afbe497 2013-08-21 19:18:40 ....A 390656 Virusshare.00085/HEUR-Trojan.Win32.Generic-321db037ca0811db301ab3d68a2c3f0a6d0f73be0da669c2bc65725c2c2ebcbf 2013-08-21 17:05:46 ....A 376252 Virusshare.00085/HEUR-Trojan.Win32.Generic-321fb57573b823206ad0763cbdc11645a18e64f2c23ec6502dd16b91e260c4ff 2013-08-21 17:50:18 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-322146e5ebd0ffd8c0d6654c65ce7884f6c11c07e62922b1499e9e21efd661a2 2013-08-21 17:32:44 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3229d0e421773f55e73fd3024600de05519b718fd1ffafc37e18ed72b8b482d4 2013-08-21 22:21:58 ....A 58147 Virusshare.00085/HEUR-Trojan.Win32.Generic-322b1726a150d8c13671ec67d56f8233fe154e0a99aedb973990273e65c0380a 2013-08-21 21:54:14 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-322f1ed9ee594080f15e9e4f3171ced098d32d2a52a2c0a47c384b5525785099 2013-08-21 17:26:56 ....A 53257 Virusshare.00085/HEUR-Trojan.Win32.Generic-322ffb0cf6002c312695ee9c5df15f9fac98b503af97e788802b7763fe93007c 2013-08-22 04:28:52 ....A 1089536 Virusshare.00085/HEUR-Trojan.Win32.Generic-32309c09783152ec3be2e140cf688f7b6560003e54528ab603db86c8978fcab4 2013-08-21 22:53:22 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-3231e050d903442f33c2631755155d74191df381c1b66297fd6b8b52bad29973 2013-08-21 21:54:16 ....A 808953 Virusshare.00085/HEUR-Trojan.Win32.Generic-3233d2bdbbe66def3fe2033f8a1a715dd338643a5563f492b475fb1bdd989d31 2013-08-21 22:28:24 ....A 1018880 Virusshare.00085/HEUR-Trojan.Win32.Generic-323a7198313e2b55fe5a71ad6eb85515c9eecc8931a5b0051fc6afd99bd5f87d 2013-08-21 17:09:52 ....A 25728 Virusshare.00085/HEUR-Trojan.Win32.Generic-323b66d5585c1eb261594d5ea3613af69a8cd9a6fe0b45f414341ddbfdd69785 2013-08-21 22:04:22 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-323cf84e10d3ba4f8116e7a10e930ccd5de1b087b1dab0868f83cf0dca8a1436 2013-08-21 23:05:42 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-324b0d4f8148b6de0a870f71b483d3e0ada1bd1cf6588dc6067ee57f0d76ad30 2013-08-21 19:31:10 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-324ba04000549ed0ffdc43b558566b1e5ab04f5ff5a2f4f34e3084bfaf1b7bec 2013-08-21 21:34:16 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-324bb1326b5a70696df58807c8313020065f2b908f80eda421358964d40cceef 2013-08-21 19:45:32 ....A 169144 Virusshare.00085/HEUR-Trojan.Win32.Generic-32513819bf29eeeacc97e153f20d153cdf7257e38f66a7e5118e826c9594b427 2013-08-21 16:16:32 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-325144d0630d5b7a30bec279070839db48410e25c872efa88af16905be6c54be 2013-08-21 21:42:30 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-32555e2c7b80b63879139d9bb751fcf1d3f45817b7c4eab30ed1d9d73e3b316f 2013-08-21 19:08:40 ....A 37153 Virusshare.00085/HEUR-Trojan.Win32.Generic-325b9098e28d8b2ce3c8865380837a4de6ce814bc99b163a9814d9c0425c7212 2013-08-22 04:11:22 ....A 1638854 Virusshare.00085/HEUR-Trojan.Win32.Generic-325c517da2d1f38b3c72afa7326b28a7f1601b7214d683b2eb362bdaea8ac636 2013-08-21 22:59:12 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-32675664e07ebe6a9bffd234f3fdcdc39b50a817b99cab31ea833600fc7920c5 2013-08-21 19:56:36 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-326b4ea4f83b5e1ac35c18866285c2560c793c6f95f46e61661e0dcc8f1e6604 2013-08-21 23:19:50 ....A 437555 Virusshare.00085/HEUR-Trojan.Win32.Generic-326c49881cf1c0b9d35c4bfb6376c4bf5eacb3d69cf8f3a8a8aa49bef0868a44 2013-08-21 19:59:34 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-326d2a885af24eeb25315fd07178a60c440ce7b6c7b8d47467b0514c62cee742 2013-08-21 22:31:26 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-326dffebf5253ec5e971867d5c5df02de6b012214cf40855992fcfb7c4830321 2013-08-21 23:28:32 ....A 1081344 Virusshare.00085/HEUR-Trojan.Win32.Generic-3272d3e8a07000e1766fd95118cfa8d66f44b219aad69535bfdd838d2eb2e171 2013-08-21 22:52:12 ....A 7685 Virusshare.00085/HEUR-Trojan.Win32.Generic-327a799290dcb534d99bd1ccac6db98b1ba705026eca4e75e2f7fc444bf2a119 2013-08-21 16:44:12 ....A 1961088 Virusshare.00085/HEUR-Trojan.Win32.Generic-327c38f942552332a32abb8c7d39943aeec1de5ef9d3abe700974c330d6d0416 2013-08-22 04:41:12 ....A 243208 Virusshare.00085/HEUR-Trojan.Win32.Generic-327cc92e2cc52d2bc0f1ad2b75573b0c5cc8aa1300077aaccd102f272c202845 2013-08-21 17:10:58 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-327febb3ccf82cc1f833dbab354e60cf79916d2e624c04f979f09299d4183247 2013-08-21 22:56:28 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-32801f18611c1a24744249926dbc68d3f4b1cd6357057257ba33e90d7143a6ea 2013-08-21 18:21:40 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-3280cefe0eee87ceaa4833587f4a96c74a2c0eeedca10de36c1b0e61ed458169 2013-08-21 19:44:50 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-3282f96f3d483388f6037d81761d0c2aef7db3d0787027ff7c7c598c0a3f4922 2013-08-21 23:39:02 ....A 671744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3290a358154dcaddff79cd97f8e511e827cc6c00812ce76a465cce97bf25af37 2013-08-21 15:45:10 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3292545d37d1716d169cd818912798bcf2116da8425c22c2ee39d246b60749a2 2013-08-21 23:18:30 ....A 105024 Virusshare.00085/HEUR-Trojan.Win32.Generic-329511db0225334b22810b5f9453e7ba6820a9580ec4cc17be7c3c571121669d 2013-08-21 20:45:38 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-32984620cbfcd52c9faf1c813396b4f6ca66f3e6d2c3719783785fa867918f85 2013-08-21 22:47:08 ....A 823696 Virusshare.00085/HEUR-Trojan.Win32.Generic-329d6ade51d2c20f8e2abb02ec9fa3bd486abc308182d19d26c23c184dac433f 2013-08-21 18:12:24 ....A 148306 Virusshare.00085/HEUR-Trojan.Win32.Generic-329e5281b85026f1f08a8b2e2e2e739baefeccf5b9e1cc86fa40164f5d1a0264 2013-08-21 23:30:38 ....A 3952429 Virusshare.00085/HEUR-Trojan.Win32.Generic-329e97b0992546c83d65bfc2106fb91e86f33ac85626bd91f60a641b537078ee 2013-08-21 16:16:00 ....A 493905 Virusshare.00085/HEUR-Trojan.Win32.Generic-329f5d7830950d2a6637281b6db67906b7709f8af297382f34bb682858303951 2013-08-21 16:56:20 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-32a0229f81d70b841a0f98a831a3e9bd84a4e9ce83a0685b50e604733fc1342a 2013-08-21 19:13:48 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-32a1deb825e3479eb93932b66a0c4246ee89936b1607e8854d3a77f62346bab8 2013-08-21 20:31:36 ....A 913418 Virusshare.00085/HEUR-Trojan.Win32.Generic-32a2634e04521d096d5bcf3f3d1ef191bacf2760a4aa2a6dca8fabaa54cb5c38 2013-08-21 21:54:14 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-32a335d27de5e443a3b1c80c160e1e83788fd9a6fe8f6e4f6f85dfc0a5bd0e8d 2013-08-21 16:32:02 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-32a33edc21f967204273d173027d78fa1d84de6aa1c75987c3f2944d8eaa1c03 2013-08-21 19:02:42 ....A 227328 Virusshare.00085/HEUR-Trojan.Win32.Generic-32a5dcb4acf4492567cde2164f9cd22de0bb699f444dae75d6b0e679daea3bfb 2013-08-21 22:51:40 ....A 67968 Virusshare.00085/HEUR-Trojan.Win32.Generic-32aba611ecea6dd6995fc5e85a1c5f18bea24c57f52235cca6db4a4d8feab8af 2013-08-21 23:54:54 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-32ada612e0f5bcf734afeba3e1e82eaa4dd887933af45860eb65f61bfc78cb96 2013-08-21 21:04:08 ....A 1542776 Virusshare.00085/HEUR-Trojan.Win32.Generic-32af308d9075ed79d89af67a05bb74a6ff4027f041e7eaac1875d543ff7a703a 2013-08-21 17:43:46 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-32b0064827d2d339f4d5fbfefe025734db4fd4c1510369965094119a4be095ee 2013-08-21 23:53:00 ....A 785035 Virusshare.00085/HEUR-Trojan.Win32.Generic-32b1e9928008afd9c10f36c9e554fd01559d05d6f1c61165ec33fc25433238ad 2013-08-21 16:42:50 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-32b3f01b1681e4683863fe91b3d3361ef868ff27530152319c8b3a125201eec9 2013-08-21 23:16:38 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-32b5280f4fd88aeb6f46b850738d41be27c491f8e1c00d33eb1d485d3e072cd0 2013-08-21 16:33:00 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-32b9a43a412b86f5387e9533d9701d554fb592486d9c6102d3991178af2c8e52 2013-08-21 20:14:40 ....A 644608 Virusshare.00085/HEUR-Trojan.Win32.Generic-32ba4f25a49dce2d64d0d5fe06d87bc0a890a2fd388a5df48d00284178e1319b 2013-08-21 16:50:32 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-32ba6a79fead0e5738bb3554ffd51659c90f034340fc31712ac155bfd13dfc29 2013-08-21 22:22:08 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-32bb11a90109219caf3b2521921dbb157082c6fbc2c60ae2df9f9ece7c2b70c5 2013-08-21 21:01:14 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-32bdd1f8aaba9bde96f808ec3c97b6f7dd659cc1814db2af45ff12314e09e578 2013-08-21 21:45:14 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-32c040a4ca1eb4007c55d791ad48a69afd7704dee0177a376cda0610875e617f 2013-08-21 15:27:00 ....A 137022 Virusshare.00085/HEUR-Trojan.Win32.Generic-32c048560a357e6e9d48689f1eb1d30eb7c49266441d7c39ccf9f01370efaf45 2013-08-21 16:47:02 ....A 93083 Virusshare.00085/HEUR-Trojan.Win32.Generic-32c6d46058555d2e84f67d930561095e8997184353ffd8c2b03e96ce8f158235 2013-08-21 20:09:12 ....A 1973760 Virusshare.00085/HEUR-Trojan.Win32.Generic-32ca8633cf74f7cf801c8ed491ec4be08d19ea31a21bc76a21d154a6afb4e641 2013-08-21 22:23:46 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-32cb541303345020009944931088bfb3dcd3ce175ed9f5b08cbb310d8c01f142 2013-08-21 21:15:52 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-32cba743144b2e4628ec752643c472ae2697cbfbac0fe30358df91efee720290 2013-08-21 22:06:52 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-32cbb0e031e68a13e2cdd48117ff9104f621ed2aa9ecbebad4654c6eff75bafe 2013-08-21 18:25:56 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Generic-32d5b49d6d2465168a3361692930c3e8ff8fd4416f3c2ada0a61b3707cde95f6 2013-08-21 21:07:38 ....A 795517 Virusshare.00085/HEUR-Trojan.Win32.Generic-32dab57ea320d3cecf33c1cab0fed10a0b1de8df80281cfbbced9c3cb9be297c 2013-08-21 17:30:24 ....A 933446 Virusshare.00085/HEUR-Trojan.Win32.Generic-32e718e9f59077078c8765fda9070aa4f6f52ac044e2690c3a8f863b331c98bd 2013-08-21 17:01:00 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-32ea7eb3380f547726fcdfa24cc7d7adb4033340ae2b3e6080d45f12c7f45cac 2013-08-21 16:10:56 ....A 632320 Virusshare.00085/HEUR-Trojan.Win32.Generic-32ebfa12139160509199025c259f6223dcbda07200520508ea791f6f2b581004 2013-08-21 20:45:34 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-32eea71a4b4a7f6e9855063014a5a8375df2a6974a796e02779bb65221ba4042 2013-08-21 16:51:02 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-32f0b416c54bf3704112c082e15f1a10902ec61b0fc4e22aec2228fa350d5cb9 2013-08-21 22:53:12 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-32f4873a586cd1071600b2d39d9a992c6c56ef48352a256711e55bda708a493a 2013-08-21 16:10:36 ....A 374848 Virusshare.00085/HEUR-Trojan.Win32.Generic-32faca7187aa1d01d18e58b44cd764af2c4e4600c24650aa52db20554c1f4ded 2013-08-21 22:52:12 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-32fcfb22a1c0b3c01b27bf28a0bb468e1146e9f88bd9fd12d3fa655eba2a2985 2013-08-21 17:56:34 ....A 671744 Virusshare.00085/HEUR-Trojan.Win32.Generic-33012072d338922c03307d3a095f33a2ad3e28cbfd3b54fb59296a95d4763699 2013-08-21 16:22:52 ....A 776816 Virusshare.00085/HEUR-Trojan.Win32.Generic-3306365c35ac837d48dc1047731e7bae37edd843d0cfbeb0fc76bc8f7feba70d 2013-08-21 15:36:22 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3308c927c6d18ec5bf2fe26a62b4353903d335fd50ce04754ab98c59485ed43f 2013-08-21 18:06:44 ....A 77790 Virusshare.00085/HEUR-Trojan.Win32.Generic-330934596eddb3eed25c199486489bf24f188eebbf39374ba267988320747b4a 2013-08-21 17:07:18 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-330a61c772eb1dea59fa5b99579b8672bc744d82454b082338210fe95c316f9a 2013-08-21 23:55:46 ....A 1110087 Virusshare.00085/HEUR-Trojan.Win32.Generic-330dc7ee100c0a40a7d63075fa1382869c61419f780b902264efeeb4370e94a3 2013-08-21 15:38:22 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-330f05d9f389986861852768af62c13d64ee198150a1178879c135e157fea7c8 2013-08-21 17:04:34 ....A 40076 Virusshare.00085/HEUR-Trojan.Win32.Generic-3310d269e9ebd78233d6d3ce2c265ac744da2902de48f1cfa84d1d22c3d6447f 2013-08-21 17:23:14 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3320b419b8dd7f7cd8fb6b62646889e95e6e7fde757d20cfb965abba25d2d781 2013-08-21 21:38:20 ....A 259584 Virusshare.00085/HEUR-Trojan.Win32.Generic-3320e7ac008b74c04113e96f9819cec373ed14df47bfb0baa6c3ec8912ae6775 2013-08-21 15:44:44 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3325ab02e2f65e66543c792f7ca4d80a53079173aa0774499a5e7e002c90d8c4 2013-08-21 23:50:28 ....A 2731520 Virusshare.00085/HEUR-Trojan.Win32.Generic-332fc8fa4fe822fa043f7b2aa4028dc916b09a48aad54fcbe2e067b390d24f40 2013-08-21 23:25:06 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-33311d5a929525439329491fff77c3828f91e8305b00415f4222cfc5dc1cc76f 2013-08-21 18:12:28 ....A 784788 Virusshare.00085/HEUR-Trojan.Win32.Generic-3331b5d22a6b4eaac2d33f11816a1a838eefda041db30ddeabe0237e6723fc72 2013-08-21 23:40:04 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-333231e0720522acce30fcffe93c0adada8c8cd207c0edc8b249d30219af870b 2013-08-21 20:33:38 ....A 44659 Virusshare.00085/HEUR-Trojan.Win32.Generic-3335a9febca1671e5ae8e8368d5228fdaa8c9a0a855cc4a74db8c783ac0c61d9 2013-08-21 21:21:34 ....A 112740 Virusshare.00085/HEUR-Trojan.Win32.Generic-33387458e48f6b70842c906c75408dcfb4720448bd122f70214400132fca7456 2013-08-21 23:02:04 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3338d5a3784cbbea310ce02789f3b1483b331eb4d9691eaace5766c120a01479 2013-08-21 17:06:24 ....A 483920 Virusshare.00085/HEUR-Trojan.Win32.Generic-33412cbf2aef5eb1cafcd09518de850c0138abf2286bbc4caddc6d095fd8ac66 2013-08-21 22:23:52 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-33440431f7fcab1b31aa8e47ba34358b76321c8730399c285314b0b4c54ffc67 2013-08-21 19:05:34 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-33488a9115106216fd455d58ecbafb195586d6e2a885e3c4f23c16c1ae607b19 2013-08-21 16:57:02 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-334910339b983992af6ecd8b09109634dcdef350eeb0ffd797c45ecfb3b46381 2013-08-21 15:52:06 ....A 167504 Virusshare.00085/HEUR-Trojan.Win32.Generic-335532848059e7cafdbffd59ea9ae39f4619236f9d763bed39cd674fea1c13bc 2013-08-22 04:06:16 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-33558639db034cde8a8913a54e55125ca9a08ce1ff34968ebc729f1bd54e1fc9 2013-08-21 18:58:14 ....A 142427 Virusshare.00085/HEUR-Trojan.Win32.Generic-335921c17c7a33926471b349943d2eb4467010f4678857e20f3fa4a6a0a2eaf7 2013-08-21 15:52:02 ....A 1100780 Virusshare.00085/HEUR-Trojan.Win32.Generic-33604c83d8155d594c94a4d3025badc61cf0e5420eba9adbe247e09d4e9803d8 2013-08-21 17:50:06 ....A 1035776 Virusshare.00085/HEUR-Trojan.Win32.Generic-33616f88ea31d7c7ee56b8b8f4d6cf3d73b40b696696040bc5a314bf20f11e9c 2013-08-21 17:41:48 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-3362aeef3cb9edea251cb45cd86268023c7829f3ea8af50a898f2217790314e7 2013-08-21 15:29:08 ....A 1175552 Virusshare.00085/HEUR-Trojan.Win32.Generic-336701a6422dbe151a1c4221432a0906bfa1a8dcc9709627c6e1175639963dac 2013-08-21 15:50:46 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3368b36f72e1d6d4df9df86dcb163a78ea2e45a067be5765696439afd7be4160 2013-08-21 16:13:04 ....A 124850 Virusshare.00085/HEUR-Trojan.Win32.Generic-336962e0e6137bc38710aa2b55380c88309c5c0aafb88d234a0c0eff39627c30 2013-08-21 22:03:12 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-336c3b59b5bd3a1bf576d2b1b6188dd5d6365536d71bcb59a05d895f5e9562ef 2013-08-21 20:25:24 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-336e59fbc3a5feb7147d78b42cc4376c6b3aa8902ed3457c085dac90fb2e3a23 2013-08-22 04:39:08 ....A 204876 Virusshare.00085/HEUR-Trojan.Win32.Generic-336f441fb864dc786b222a03f2c647aea6da697430d42dbcd5787e7b02218acd 2013-08-21 15:49:10 ....A 160257 Virusshare.00085/HEUR-Trojan.Win32.Generic-336f861c76e143a8153ca2efea3cabd65acf04e07d65364a0b789b99601664bc 2013-08-21 22:27:30 ....A 240562 Virusshare.00085/HEUR-Trojan.Win32.Generic-33731a7607e3a771d47787b3265f7ce6e22bedc1296194eae4b4fa2290cc5237 2013-08-21 18:18:14 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-3376ad10a5980097223d5c22dab3a5aee06c142ca302ebb1eeaae9cd46f99674 2013-08-21 20:54:04 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3377f333e3459dbee27bee91549f4f5996e97f4960e0905acd57bbf1296c05dd 2013-08-21 19:10:52 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-33794d825abbf3c0d2da9dfe7bd17d84f0a11516895cf6382bedd3ef6f7d03c9 2013-08-21 20:47:26 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-337aca33af07c8ce760de56beb0d291f3ce64b4c811bcf88369665ecd76588fe 2013-08-21 21:28:30 ....A 82576 Virusshare.00085/HEUR-Trojan.Win32.Generic-337e633f006694a152ab5c474ece0e0736ed57d2c0b154e44904cb1a2f772d8c 2013-08-21 19:44:46 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-337e71b1f251d1310388733891a03ba2fbf0b276dc1b0273b3115939f626d965 2013-08-21 20:16:16 ....A 102656 Virusshare.00085/HEUR-Trojan.Win32.Generic-3382d9f60a1714af21b0981ca1164a2dba37956dd7f6d81d207509ab9db82911 2013-08-21 21:17:34 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-3383a571043b61daaa5e197b61ef3ecd2570fae36e9ec0db1b0ae75c596e0e91 2013-08-21 20:52:00 ....A 207104 Virusshare.00085/HEUR-Trojan.Win32.Generic-33878534fd59cc111db769aee6c6189b97ab59f2bb4d881195d69653edffc85a 2013-08-21 15:57:38 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-33891cc3dafda1188fc997477b46ab5d86e1b87874804ed46335b50c48628dfd 2013-08-21 23:32:14 ....A 520309 Virusshare.00085/HEUR-Trojan.Win32.Generic-338b7e5662101dde68cd490f85b6d43b4c4ebb6c98f4670cc4ac013bb3ca3026 2013-08-21 17:03:30 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-338cb33577ea33f6cd7196b8982252e9cf0b4e05c33aa23c3378986d1b444017 2013-08-21 18:22:54 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-338d398baaaa52624c18daad00ecdfd1f3d35af2153f7b61ebf53ee06107559d 2013-08-22 00:18:12 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3390c5927c091826ed88909daa92d9c12217d95311e9a22882d5a02e3d3afc51 2013-08-21 16:02:08 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-33941c7ff970c6c55fae93cd19b9c84c9f0ca58c53fff3e61688faaaee3a39ff 2013-08-21 16:40:50 ....A 7185 Virusshare.00085/HEUR-Trojan.Win32.Generic-3395bac9140e92587e6992a2343010392f04e85641fd3d3534c2854e5923abde 2013-08-21 17:09:42 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-339821d98c41fc987ac6df8971569e84c2fe22a773186e85bfdd0649744753e3 2013-08-21 20:46:34 ....A 26480 Virusshare.00085/HEUR-Trojan.Win32.Generic-33a21610d9a64a9f3351875f3f932252ed0fade30cc2ad362d69107adac4b576 2013-08-21 23:07:02 ....A 2702875 Virusshare.00085/HEUR-Trojan.Win32.Generic-33a4fa71fb3583f858d045599914db3f049350a9db8551c3536de37153b1f724 2013-08-21 19:59:44 ....A 37396 Virusshare.00085/HEUR-Trojan.Win32.Generic-33a5fed83c912ddf50297969c3715ac74aa6c210590dfcaa249d9b26c36e838e 2013-08-21 17:41:34 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-33a699198fadf71ae80e28cb3d267ba77cd88cfd8fa093f07b645adbd34b94d5 2013-08-21 17:02:20 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-33a6aa98c139cb2d6f45d2d8a1607265b8e6c9820df4ad8c1646358dfd5538fb 2013-08-21 22:54:50 ....A 977920 Virusshare.00085/HEUR-Trojan.Win32.Generic-33a7d2db84533b165c4ef9cb9c3203dbc43e96cfb041dc5e3af46024e6dc1913 2013-08-21 23:36:22 ....A 2174976 Virusshare.00085/HEUR-Trojan.Win32.Generic-33ad771c31af16569b4f55ea4608b5ac17f2db6eec0237e8c35a15fb14813feb 2013-08-21 17:32:02 ....A 109968 Virusshare.00085/HEUR-Trojan.Win32.Generic-33b15d5a87c166007c1c33aa031ab2d03052bfb24ed4f074a77a57996360ba13 2013-08-21 15:28:16 ....A 494013 Virusshare.00085/HEUR-Trojan.Win32.Generic-33b41c12caf9d4fc09c24f01ad88ed979a7ee75265386952e64e2424566b5281 2013-08-21 16:10:40 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-33b491e5a9544595cb31ca3f2fb3d0ae2efd9000faa1f03aa8fe81ef390bea3b 2013-08-21 17:22:08 ....A 89376 Virusshare.00085/HEUR-Trojan.Win32.Generic-33bbd5a0198b73c2e3be4dbb71f7370ddaa70b306015a51d1e19511b0f5122b6 2013-08-22 00:13:20 ....A 233984 Virusshare.00085/HEUR-Trojan.Win32.Generic-33bd57356cc0d084e7a7c03d553f1e9bba116b01c996ddbdd78b068470b2668c 2013-08-21 16:55:40 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-33cc0eac4ec82ad1ab808c8692b48ae3aca420abb80e5ba19b023c7ed2fad108 2013-08-21 22:52:14 ....A 25344 Virusshare.00085/HEUR-Trojan.Win32.Generic-33cd9fecfef5c43ea5ca0c7939b9d44d7d042388132c5444138f1225053e3435 2013-08-21 17:07:44 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-33d096d18b2c0e0ee91288e26f4a3d52f5a4286c7d43f6836f5f11b7dda933cb 2013-08-21 20:10:22 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-33d19fef2bfba6e95b66f4368471513c04979c3485ff583fdd4287fcc9175a02 2013-08-21 20:13:52 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-33d33f7f0ddeb03587cbe24d2f37f51e7751cc8ec63beadb2b33efb18976a4bf 2013-08-21 23:05:14 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-33d695f529622c2b9a535139b264eb959d524e94029d3606bf98d885376fdfcf 2013-08-21 17:48:58 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-33d9a24a37d2d56da063f30ed84b04b50f94358a79c5cb16d9eb12b250fe3a15 2013-08-21 18:39:28 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e0db693168504e4fe21234d14782e7c0859c96bd3a184d33245dbaec99044c 2013-08-21 15:38:56 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e214ebb747e359cc7a32d471b263e093459021962bf2eb9b1dbabaa7904036 2013-08-21 19:55:16 ....A 1673384 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e3317d57b9b7d9e5d42ff4fff9365d8c34a8d6132ab604c7ad046e311d3cee 2013-08-21 22:35:48 ....A 815104 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e65ec8ce53f350273929cb3dc9bd4c31c4c8da96d84db0917d1be78887daa1 2013-08-21 20:17:24 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e79b4cdfed77566c416bafe34d6d65391e815b1ac3557c8cedb7e7c3587880 2013-08-21 15:33:44 ....A 1072128 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e8a2d473f486b01078b10f3899287f9cf397798212d7e46f1243c0df150a8b 2013-08-21 22:22:16 ....A 314608 Virusshare.00085/HEUR-Trojan.Win32.Generic-33e99ea000c38d3c41046927a11d0e96fbcf3b561e8f9da6ce38dbb5d7d1ff98 2013-08-21 22:29:16 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-33eb516dcea3db1b3f77486cca5a5140226bdf0770fa4efae3f8ff8de81881e7 2013-08-21 19:09:28 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-33ec5f1cb3ec703ea99a86a87a0e30828554f7a50e524cbeaca84f878f7c58f1 2013-08-21 23:57:12 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f01fac3f408f3d8ab1045f1bc9e6dcaaebcec6d6befff326a5a341cb88b81b 2013-08-21 17:47:28 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f1dcc010acda90b8b5366547c117a87372e879c3a6180ead02ca17353f4d93 2013-08-21 22:42:34 ....A 2695831 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f332a1ddf2b3ef7a17183688ea2dccf9ec254171c9b54612fe8c273b015b4e 2013-08-21 22:35:22 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f3c034c6c49b0f6f8b374b7bef25318885df3d8c3ef5eafd270f085c6fc16c 2013-08-21 18:59:52 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f5a420977e9b1d50a4709050baaaf07fe61c16902185e08d84f587ba65f6d0 2013-08-21 21:07:18 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f71a2e7335bb02a787d4113386cad3533023acb3b207bafd94a44168c966cb 2013-08-21 16:32:08 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-33f871dab6215f41803a29cefc22f3863e8089a8b25981eefe58cd72fa8085de 2013-08-21 15:41:14 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-3403ebe6e6cc414a22642416a3476b749cf966151daa7b471fb45a0857407782 2013-08-22 04:37:28 ....A 141840 Virusshare.00085/HEUR-Trojan.Win32.Generic-340465f43e6881f96b2653afa7de758c36bb92678b967d923bd80d6a0238fca6 2013-08-21 17:44:14 ....A 544932 Virusshare.00085/HEUR-Trojan.Win32.Generic-3404e97dcf66522a3311c56f4d24a84f814cd1a64cad3b5bf76883c36dc38e5c 2013-08-22 04:16:28 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-340675117546bd68121990440b720dcb2cf5fa87c9bfb3a0a06fcfd8b8ec1a84 2013-08-21 21:30:38 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-340c44bf2ec8c2d8ce7c2afaddf737d633c1e4f5e88fbf5651a15abd76e4da57 2013-08-21 15:47:56 ....A 287380 Virusshare.00085/HEUR-Trojan.Win32.Generic-340c4c4d4b0dcf2ec036dcd8b13971f82ead25ddb7465640eb97f1813ac60576 2013-08-21 22:38:20 ....A 62716 Virusshare.00085/HEUR-Trojan.Win32.Generic-340d1742816f2dead27fcd4fec6eb97542e83cd68aff2803cfa638b60f0f3974 2013-08-21 15:54:12 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3410415b4d72fba765d46a55e8347c5f4b3a9a367b13bd222e75d65bba239d7e 2013-08-21 19:32:04 ....A 320000 Virusshare.00085/HEUR-Trojan.Win32.Generic-34105f485f8662b078b51309f71a6b610a6b1630b0d161dae6db95501f2c9cab 2013-08-21 19:51:44 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-341152754cab8769bf3ab510a0ef4f6283a22cb86cff7811ad22da8c70796d9b 2013-08-21 16:13:02 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-34167d3f072e8ba1c5a6ad6a8554bded80ab3b8420ac4a1916674af7e180c3ad 2013-08-21 18:55:42 ....A 44672 Virusshare.00085/HEUR-Trojan.Win32.Generic-3417de7dac8542d437140aca29c336a8dded367b192a7ca4698fb6554c15c8b1 2013-08-21 23:55:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-3419d8ea189c5ce3122904ed95cfa79135594cb8571cbf7e724cfc61444d6e16 2013-08-21 23:17:30 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-341bffbc723c4669696e5787bf0f7ed54da3f0b39c2b4c97e0793f24858879d7 2013-08-21 19:04:18 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-341f82962ab4b79ef7e0e5ade622847ac27bfc2ad148a6afc093226568b8be60 2013-08-21 15:42:22 ....A 660992 Virusshare.00085/HEUR-Trojan.Win32.Generic-34224f25187a3c22a44e13ce294f6ec560e8bb12dcddaa970905917e171119d2 2013-08-21 22:22:40 ....A 227420 Virusshare.00085/HEUR-Trojan.Win32.Generic-3422fccfb6bf7b601ca64dcd7b2b6b42652ce1d511f1e32f44855c9c110bec45 2013-08-21 19:54:36 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3423ba9ef205be721eecab94f8afc729a9750c063da5749f5bfbd9984f3f3cf4 2013-08-21 15:21:54 ....A 361472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3429ee9e5fd9cd4b028d2c50523c76c1350b70c1247e34d51ee9c23b5eda9078 2013-08-21 16:45:44 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-342b3489c0f16f0e0f0c16f5bb35e5ede42166773f4af3aedd0559e0d4dc472e 2013-08-21 23:14:28 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-342f1e3ebcd1c8da9d42c8576294a937248da9bd20f3f061c6db1618aec756e8 2013-08-21 18:01:40 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-34326c52293d66070014aaa547723f95bc4c781a76ef2468a7fd798243196e8b 2013-08-21 17:46:28 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-3434461e670277ad6e7e2391f17a3e99302f4e8f58bad68389f5a36f22faa8fa 2013-08-21 23:14:40 ....A 901232 Virusshare.00085/HEUR-Trojan.Win32.Generic-34392321c0822883c4222a8d0997c2c838306398af7fe0cf46ea50785b519bf7 2013-08-21 23:20:06 ....A 232513 Virusshare.00085/HEUR-Trojan.Win32.Generic-343a1258de75c6b4a5b6b6ae65f8bb3562ad541e72f4e7c4a38ecf6fa64eab19 2013-08-21 18:54:40 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-343e6fbcd91b85c3181a57179b812446a269aea2cc4839d3ef9251498b092489 2013-08-21 23:40:56 ....A 125460 Virusshare.00085/HEUR-Trojan.Win32.Generic-3442c6758089fbf42aef52cd851820ff06f64a445fe3dfeca51422be127361cb 2013-08-21 21:58:34 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-3447e835a63cb5f3e15f3cc0a17d1c5cec2fa7a1101147a82455be742ccd0d12 2013-08-21 20:24:02 ....A 115493 Virusshare.00085/HEUR-Trojan.Win32.Generic-34488c4bd03ecaa75fcd204a91dd831560d5dfd7d157f9e9ae91290ca6179795 2013-08-21 15:48:20 ....A 210951 Virusshare.00085/HEUR-Trojan.Win32.Generic-344a389a0c45372e0332f2682a2e0836061b4d414fdb117e87eb6406bcc0b990 2013-08-21 19:37:10 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-344b1a12ff95b69860682dd8de7095f3e5fd0ab1ea20e6e8e6e4544471b6d16a 2013-08-22 05:05:12 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-344c51aa39f8e5f963ead08c4c690065e87bc3931b7f031bb8ceeb6bd5bf0dfb 2013-08-21 15:48:38 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-344eb1edbc6060b1ac09718fd655716c3f3a4397cd1fe78109b617b6385fe572 2013-08-21 21:11:34 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-344fcaf35ea5ed646276d09804b06663db3a88a1b2ecaa17b73596395ab86688 2013-08-21 21:21:38 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-34618586ffa6bae7129c515c170852fc92079c4bfde25a2b04c4f9a95c50703c 2013-08-21 16:56:22 ....A 1232509 Virusshare.00085/HEUR-Trojan.Win32.Generic-3462c6c44f52b02ab01cd04163b8d398a9f82e684f75cfcf9882ed5c2a40d749 2013-08-21 22:54:36 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-34640f1980bcc6f560292bf4d71118b46797311f4fd5cc248d4eda4a02bdc41e 2013-08-21 18:22:02 ....A 610304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3468ca4148879f0fd2275e6efc69bae8bb93619d129abeb764dee56d31398b7a 2013-08-21 18:06:44 ....A 150354 Virusshare.00085/HEUR-Trojan.Win32.Generic-346c1e1286174ebd6260c2e07234d4b24b6a39ec72117a6fa85c39d98d7f23f2 2013-08-21 21:51:46 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-34720693b5faebe6fc62f8bf2ca25ca5439b1b98ebae2a1c4341712c94927a34 2013-08-21 19:29:24 ....A 62741 Virusshare.00085/HEUR-Trojan.Win32.Generic-34744428c0443149841291719ab4f1151ecb9ebdd54e284b73b76ee0adb74762 2013-08-21 20:54:34 ....A 818176 Virusshare.00085/HEUR-Trojan.Win32.Generic-34758ea3d2b6d55c85492e90b741665f0a66dbbfaba04717c0b511772cf61f09 2013-08-21 16:04:32 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-3477f4aef588fcf13682d4677ec41d983ab07bd1bd039a598ad9f69f3f8c4d63 2013-08-21 19:34:00 ....A 183165 Virusshare.00085/HEUR-Trojan.Win32.Generic-347d9c0ff3b96c3ac422db4f6fc172f714e70601cde2a3ac879c79e3db1cdcd5 2013-08-22 00:09:58 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-348035c82af41da5a02d2c01466884b1dea5ad7d79b85927c6825756536072c6 2013-08-22 00:10:06 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-348117707f4395ae0f7566e7e81b623961e4cf53be5559ca0a61d4b25d6a5145 2013-08-22 00:11:48 ....A 377344 Virusshare.00085/HEUR-Trojan.Win32.Generic-34811786f5a7802bd379c540a3ed87e95aaba1d02baa7692c4dd22be82bbe8ee 2013-08-22 00:12:22 ....A 495616 Virusshare.00085/HEUR-Trojan.Win32.Generic-3481c4cb3ad82e4f5497ed08bcd9ce8061cfc291e0a2724c982e3eb526045ef1 2013-08-22 00:10:40 ....A 20971290 Virusshare.00085/HEUR-Trojan.Win32.Generic-34823cff6c9d9db5b9f08490a74c1ac1a23fdae9976e726b63a460e29917c526 2013-08-22 04:23:14 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3482ef14163f707280299afe87b79b2932b0335e9f75150076d133f44d6a7ab3 2013-08-22 00:10:08 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-3483319758e23c56ba10a8d10c112ae09cd9991db529cdf6158cbc9ae507d650 2013-08-21 15:32:58 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-34841b72a279e7e952ad0f956f930e7eae9c390b9822a6a4a2d3a6cd566907b4 2013-08-22 05:03:24 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-3484ad4aa71b44a6ef35b96ef5044d182e6ffb78990fe9daa51664f91f1562f5 2013-08-22 00:11:48 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-3484e835b8122657ecb93b0eedcddc81c209a8d0a7ea350ce05e18b70e3637c2 2013-08-22 00:12:16 ....A 826408 Virusshare.00085/HEUR-Trojan.Win32.Generic-3484f670e75fb1053e1bc01bb63bda1988cb9218f1823cfa022d69265242f01e 2013-08-22 00:10:34 ....A 193528 Virusshare.00085/HEUR-Trojan.Win32.Generic-348544936cfe6769eec500fb62375df245c7ecb41140f8940bad4bf99d034f39 2013-08-22 00:11:56 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-3486fb865b3cea3c30c5341b89bd57d578cf58cdff2c2221b16f23e21824f588 2013-08-22 00:12:26 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-34874ddf7fcd0945ecd10b46f8aaae15a486bd4686f6db3955671ec628b79064 2013-08-21 16:18:44 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-3487dce46715f030dce1ebd50402bdb404fff0c41d968fe5561865f7d7d2cb03 2013-08-22 04:33:32 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-34884b9efb99edbf0f50f757abcfbbbbc7ad2737c77dbf4dddce79ff280da594 2013-08-22 00:09:10 ....A 68436 Virusshare.00085/HEUR-Trojan.Win32.Generic-3489c02e5c12aa61b0097db0b2df37813dfe5c980839e1b2847733fa0dbd07fb 2013-08-22 00:12:14 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-348a50a31c981f451471b3323432ba4dc699fb45772a6ee2330dfba721ee7cbe 2013-08-22 00:12:06 ....A 233608 Virusshare.00085/HEUR-Trojan.Win32.Generic-348a878791eeadd7604c1550e75e5f2c0708ff8d15da90bb2dde2a7a8c094913 2013-08-21 20:13:08 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-348b6bc0ab651eeabd5019791f2bae6c3433f3b2701e3b2a2892a664c553be9d 2013-08-22 00:12:26 ....A 202944 Virusshare.00085/HEUR-Trojan.Win32.Generic-348bdf8a7780aeceda546655de77740072659304f5f0dc3080c200667117d123 2013-08-22 00:11:56 ....A 368681 Virusshare.00085/HEUR-Trojan.Win32.Generic-348c0d915401390279ed7aeb13be337d83f80b06c2b39f8841c986b773293ea2 2013-08-22 00:09:04 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-348c0e7b2b07e91a2a33ff3c4e92b99216c00e50a29b1405d64d7e8fc45d6a60 2013-08-22 00:11:42 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-348c150f523979ea863f8e54d0660d056c96cc761573bbe9ef93a6dde9174264 2013-08-21 21:36:26 ....A 540672 Virusshare.00085/HEUR-Trojan.Win32.Generic-348c4163aac11e2467d80cdff72f1438ff4a2206cc5797772613df2c82f85d77 2013-08-21 18:38:20 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-348c4424fd239c174c4efbf532b446f917a8b047e3d344ab94f6ef8eb5d072dd 2013-08-22 00:11:52 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-348e4ee6f2e3bd03cd95ad0cdd748a1dd8524b750288da0c248178520f4988f6 2013-08-22 00:09:56 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-348f9a31960c90036422d3e749e83d40b288de6946adae86f4208658aae93ee8 2013-08-22 00:12:02 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-348fb8be68855cba1e64fdf4216d7161e134ce77e6738ed7b882ef22be8c0d51 2013-08-22 00:12:24 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-348fc2c988e758ecf0d991fda3085c11d6141f7f58be3de3d878bf765e01b0d3 2013-08-21 20:53:48 ....A 91291 Virusshare.00085/HEUR-Trojan.Win32.Generic-3490186adfe9a49d71707fd64220f6b13fd903779ee692957787386ad258fda0 2013-08-22 01:19:02 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-349019593fd911f546f0fdca81eb249ff4417795acb5ab473b64ba89df7879f3 2013-08-22 04:01:12 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-34907cbcb8bd9d211674e66f51874ccf861c50421e3c9083e0aca5bd9346d773 2013-08-22 01:21:48 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-3490c77765104d3a1f0a6ee167674434830b9f1afe8cac2ede74245923f0b0e0 2013-08-21 15:43:54 ....A 679032 Virusshare.00085/HEUR-Trojan.Win32.Generic-3491371b81d2afeae762d31a674cdae962ff09d5b870be19378cb79baacc3aad 2013-08-22 02:08:38 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-34916a539805d275beac000d497a2fbb76860fc86fe5d733583ba074e6032880 2013-08-22 02:33:46 ....A 901130 Virusshare.00085/HEUR-Trojan.Win32.Generic-34919163d6623ea6d208258be7ae5dd3ad9162a2996dc5b9d250fc0637e865b4 2013-08-21 22:14:40 ....A 2766848 Virusshare.00085/HEUR-Trojan.Win32.Generic-34919605282e5917fb8c27c66447d58cbdf6f02cdc5feae5a386f2066fd58457 2013-08-22 04:56:48 ....A 252552 Virusshare.00085/HEUR-Trojan.Win32.Generic-3491e89fc257c952826427685e6a803fd89332cf23a280aa590e10843fe4c638 2013-08-22 01:43:58 ....A 561152 Virusshare.00085/HEUR-Trojan.Win32.Generic-349269c5e804fbbfafce96c16558cd005fab59973cc03d0b121d85d0d5df5008 2013-08-22 03:27:08 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-34928e7131ce161266667b4619eeca1535ac32c8b76238786aa6335daa929d17 2013-08-22 01:23:36 ....A 311800 Virusshare.00085/HEUR-Trojan.Win32.Generic-34930ced5bb8774170e0a35635a55c7f06b313b8238170905db21e0a707984c8 2013-08-22 01:15:56 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-3494206794d35331a76a04c23595d8bcdb76650b36e9bd56ff1640774de03762 2013-08-21 20:53:54 ....A 849408 Virusshare.00085/HEUR-Trojan.Win32.Generic-3494cb19a88a0b0552b546bbd31292238231a8c1dc60059e95bb5cc2189f7238 2013-08-22 04:00:04 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-34950dabeb0b8aa7e8196b0710cfe7e3d1b9d08c50c96dea554addff3edf0618 2013-08-22 02:49:12 ....A 298252 Virusshare.00085/HEUR-Trojan.Win32.Generic-3495989d018375a1081a11d443a3ee757ac0d677efe0b18f5b04c3757da3fa6f 2013-08-22 02:37:12 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-34967f80b21e1d96b9203e828822343c090262e4468fd7a9b6ededdfd3feeed4 2013-08-22 01:54:24 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3496a8f8417c23dd014a2738cbfe469f3a47930651c009afbd7e3f8c148561a4 2013-08-22 02:29:40 ....A 53258 Virusshare.00085/HEUR-Trojan.Win32.Generic-3496cc589c49ce2f85d5c4c43567a074be0c5ac9a91a50e51f008fde44d8039b 2013-08-22 02:47:52 ....A 399872 Virusshare.00085/HEUR-Trojan.Win32.Generic-34976e4a9e914598792e6b6fd0cf5e85fca079e8a399f5aefcf5830df8d0d067 2013-08-22 01:46:04 ....A 59840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3498b848417a0651b64d3894a6879c110e83042e3b622b8fbfc1e1b137f14c6b 2013-08-22 03:14:26 ....A 756224 Virusshare.00085/HEUR-Trojan.Win32.Generic-34993b33309c8642fbbef53eb143f81d075fcd37e7f76c6ab817c4baa397784b 2013-08-22 02:17:40 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3499e36c3ad4b6771b45883593aa2330c10b8320563b812a4dc4a40b34e9c3fa 2013-08-21 15:37:00 ....A 199751 Virusshare.00085/HEUR-Trojan.Win32.Generic-34a07c228f4b5e6993ca34fca37801d10f7710b1d5f311a3ddbf7cb9204b0198 2013-08-21 18:10:58 ....A 234545 Virusshare.00085/HEUR-Trojan.Win32.Generic-34a420e839c76dcfcea8aefc6056a80203c3ef8c9dde4ce426513abba79983af 2013-08-21 19:26:26 ....A 2299392 Virusshare.00085/HEUR-Trojan.Win32.Generic-34a4bb12cb51fdb8f2f971b6ef0d5391eec5b4778a20a9ab481ede3bbc40bdde 2013-08-21 16:13:06 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-34a960c18d13f17fcce5ef4a1fb4a0e158696ad4c51056e102e6bce3155c195f 2013-08-21 16:23:46 ....A 662528 Virusshare.00085/HEUR-Trojan.Win32.Generic-34aae0fabaad105247f97a0f19b117b97f6083f1db5bfad80206b974f45a84dd 2013-08-21 20:08:10 ....A 95648 Virusshare.00085/HEUR-Trojan.Win32.Generic-34afe05049efaf474a4e1342922e870d791cb2b716021d47646aaafe3ead8f1b 2013-08-21 21:50:42 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-34b73de3962e8aec775e6e4a2bc5b95d3885378271e45a0b0cb470216a7ec578 2013-08-21 15:42:42 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-34b9c269d19902e15a59b3364da7bcb25dadcd5c9e88d1e03e3fd062a1d0c7d1 2013-08-21 16:37:20 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-34bc2ee3bc7d15366e3b03b5cc36b4eea3c39c702904c9b66344362e7ab92d7c 2013-08-21 20:23:42 ....A 63796 Virusshare.00085/HEUR-Trojan.Win32.Generic-34c0196a00975177b386741a7fce461147d21ad194e9523973e79617e2724da5 2013-08-21 21:26:34 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-34c0a2c8d878ac9e58854d611603418cebbbbd2936ee00f6b93602ac1235d9bf 2013-08-21 19:57:06 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-34cc0eb3d80ac00c10abf079001a79c41243d6b53b88772624e564fa4030c996 2013-08-21 18:11:06 ....A 40961 Virusshare.00085/HEUR-Trojan.Win32.Generic-34cfebaf8a8194bdd4d57c882236b8c4884b2f32b3d86ef2cc0fda500f5071e6 2013-08-21 21:11:20 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-34d3a57269438d0128e07594dc6e0502a0fa41852de6c666f223e2ee1624ff83 2013-08-21 22:44:08 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-34df232c9f2461f7ac35e9a6163b3c730f7a45dad26307a75411ffc1f448e250 2013-08-21 21:45:28 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-34df7439ca30a5f1a82066ca8de46a9a124e965ecfe190bc2b8616e70a05c113 2013-08-21 21:15:28 ....A 157276 Virusshare.00085/HEUR-Trojan.Win32.Generic-34e5cd30129229b2d814fd363fd15881bb55d0fd5194c031df19473496995d2e 2013-08-21 21:46:38 ....A 250756 Virusshare.00085/HEUR-Trojan.Win32.Generic-34ed44baa8f570865c79131dabf8dc14699f15297124931246d9858c4a9d4ae3 2013-08-22 04:04:58 ....A 809472 Virusshare.00085/HEUR-Trojan.Win32.Generic-34f335d95020548ba10bf0728c555c4b438a630180e66d7bafcf4f6a97b439d4 2013-08-21 22:59:08 ....A 2821632 Virusshare.00085/HEUR-Trojan.Win32.Generic-34f33656ad1d0754f6b5e5f9070813458bbdf7adcb5b9a8e6f6fd1989099fdd2 2013-08-21 19:51:14 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-34f6f55d0edeeaff365409804577c232af6fa3c58aaa0746db17c78ec9d8f64f 2013-08-21 23:00:56 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-34f870650dc26ce16f8ff57074ac4a33318293a510ae1649e6d3dfa10359ee1c 2013-08-21 23:38:30 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-34fa32a816ff06fd98c976f6ffbd41fa821de8e16f7093adf7a721c8ed7487a5 2013-08-21 19:59:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-34fbd113e427b299b39e9d337d394e0e180f91dad617e3c9f542f2c938d40466 2013-08-22 01:30:48 ....A 777728 Virusshare.00085/HEUR-Trojan.Win32.Generic-35006da83a07190f4369dae33f9c54f32cca4f3d778ec064711de9f18c93cc8c 2013-08-21 16:00:44 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-3500708568f06b986d59e6c47afcf607f8d7c1f91401b55fe188d559ee16f48c 2013-08-22 03:34:20 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3500a067f36ea5c482fd610aff0799d2016c7aefc397e17d301263dee4c3f93e 2013-08-22 01:50:22 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-350100daba90267865097a25b2e47e193d83e3a84105ed7a292c2c5a764d042f 2013-08-22 02:30:24 ....A 403456 Virusshare.00085/HEUR-Trojan.Win32.Generic-35015f1991d4d9c8bafbcc5b15d02339e6a629bc767d0186eea4c88a26f30e4e 2013-08-22 01:58:24 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-3501dc46dc1d096f9ae01f4910e070b21bb1e91a108183a9560ca5e87af3c1ea 2013-08-22 02:39:24 ....A 135424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3501ff0972fc75f0012b00fb5bc847ec8025a5e62864f0da6de5dea39048150d 2013-08-22 02:16:44 ....A 66524 Virusshare.00085/HEUR-Trojan.Win32.Generic-350372baa7598b7cfc5dda8a9c26a3122f35b443670151c79d6747ebf80140cf 2013-08-22 02:14:30 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3504da624a6e0ef18bef92e1931e2b2cfe9e136ae77d44912cf4b303d148c9ad 2013-08-22 03:39:06 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-350536640d3898c6d41f728d0b9b2e2ca86769c232d59de9b3f137447ffc85a4 2013-08-22 04:06:10 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-350565394cb0c85beffadf160bd53872fc1c0579f0ab7251626fe4ce8f1c9026 2013-08-22 01:54:26 ....A 364032 Virusshare.00085/HEUR-Trojan.Win32.Generic-35058f43b0506a41d81b306cbb527602a3fae4a6471fcb0547884ea6042376f3 2013-08-21 23:44:00 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-35060de8ad9ba6c7fb6acba94d02e894ca5bf5f0a77feb0f5f096e2d7471a4bd 2013-08-22 01:40:44 ....A 240128 Virusshare.00085/HEUR-Trojan.Win32.Generic-35065daa1482abf9cb6cf59a4d46408ff3b8fcc96dca482124d27010837325e9 2013-08-22 04:44:06 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-35065ee1d165f8068919a85ea2488ed940e5052988a565717ac4a7b122f36b7f 2013-08-22 03:00:54 ....A 143651 Virusshare.00085/HEUR-Trojan.Win32.Generic-3506bb068005d5a7825023d716305a5c69ebe6c8e1f69a5545c9c2aafef08f53 2013-08-22 02:34:20 ....A 6042488 Virusshare.00085/HEUR-Trojan.Win32.Generic-3507848d85e95deb88990e249610ec268bd3c6ac2d3725208d153d72442d9f72 2013-08-22 01:23:02 ....A 697344 Virusshare.00085/HEUR-Trojan.Win32.Generic-3507d9cda2089e477329b45b465522143b2be766f3bea9bf834a0c85cd7937f3 2013-08-22 01:26:38 ....A 323072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3508aeb04d074f666a7450a7fae4c91eb1533b41388d2355e428141e71c70b2f 2013-08-22 02:10:50 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-3508c8e02f76009e3152c388120609453703d0bb1dedd91360fbbd5d6fd2c7a5 2013-08-22 03:43:24 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-350966bc7bf4cd6fbf65d494509815599ad4cc4aefa5ba49f7074233a41f8947 2013-08-21 19:10:10 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-350a03509c434d3cf10e7c79fd0b90077640c82b713793cf8c9716db31d96c1d 2013-08-22 02:25:06 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-350a1b9c681c065ad32b7f343ef791e4cf71f4fba0124503f9dde0f487f8aaef 2013-08-22 00:03:20 ....A 556432 Virusshare.00085/HEUR-Trojan.Win32.Generic-350a1f9fafc1eb5f92b6ffdbec41a301385258907d4710ac968a5d22492c4c3b 2013-08-22 01:25:14 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-350a220d987577a01b2dd8223f1ee5a09cb6867369115331690859ea9200a238 2013-08-22 02:24:44 ....A 171008 Virusshare.00085/HEUR-Trojan.Win32.Generic-350a850006e5f290f78164e5bab919f1d5f6828798b8227e26a18bd1a939d936 2013-08-21 22:02:34 ....A 19034 Virusshare.00085/HEUR-Trojan.Win32.Generic-350b0b6b74710f384e2b5e890730df64426dc05418d5225e8c5a637524c72428 2013-08-22 01:42:50 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-350c088fd26a26201834fa6922c0fa2e9cec06ac7c1c6a209d9fefc1f393f6b5 2013-08-22 01:20:32 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-350c4be90c2e0ab219e2986349f15517335f66f72f5a7683445a7729e04f2812 2013-08-22 02:17:44 ....A 1507328 Virusshare.00085/HEUR-Trojan.Win32.Generic-350c63b9671b04fc0ac3736da5bef0b02c66c512226a69d5ebfd28357bd26055 2013-08-22 00:36:32 ....A 1937212 Virusshare.00085/HEUR-Trojan.Win32.Generic-350c6694eff9930817a7cce6e818469b316593f6891af3d11c80e50863ded0ed 2013-08-22 04:09:58 ....A 444992 Virusshare.00085/HEUR-Trojan.Win32.Generic-350c992da0375976a246169ec7227edf5cacc1f919eac8d7abc27b3f7e5db94a 2013-08-21 22:14:48 ....A 401413 Virusshare.00085/HEUR-Trojan.Win32.Generic-350cd2a564f340bd9cd36f21612015b65514376c341fb5a7bf56beadf1a93395 2013-08-21 16:51:16 ....A 1400320 Virusshare.00085/HEUR-Trojan.Win32.Generic-350ee6af8ff802b0a2c0209f43b16c9ebb7ddea2bbb519a0742c6486249af540 2013-08-22 01:36:28 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-351073696be0c2672af18b3e207e2a08f4060ce04d7e53538de9735637abe547 2013-08-22 04:02:34 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-35117d8c22322f0b29e51d087e72fb234435a5ca2020ff236269208dc072c65d 2013-08-22 02:49:18 ....A 332800 Virusshare.00085/HEUR-Trojan.Win32.Generic-3511b801d256cb35620d4c0604512a8b43ae158c8214b195b72e89ef38b6d049 2013-08-22 02:11:42 ....A 195073 Virusshare.00085/HEUR-Trojan.Win32.Generic-3514352c2c0f75f211cad5ef35ae867b0f871140a2879a64a50cdde562a67fae 2013-08-22 03:36:08 ....A 184693 Virusshare.00085/HEUR-Trojan.Win32.Generic-3515227a149806621a4eef1eb421bb02d56070f5b52339b3d86a54fca021ffd9 2013-08-22 03:24:40 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-351595b97bbf38ccc67deb9e76c47ca0046c0d79a2902724f34698bef4da2866 2013-08-22 01:29:44 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-351698f0f7c73ffc95aef17f74bdb508b79c8f12514e07b9880be1bc4a30b21d 2013-08-22 02:25:08 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-3516a0ee4f13a64e1494e62d05d01b64cefc9e827be2ddc63367e3e43388fb36 2013-08-22 01:23:58 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-35180c7710b18bc7dee4154184e04109a1170d3aafbebc95e6a320e0459e4653 2013-08-21 23:50:24 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3518113232cd1055483cf96253a90a67aeb3bf4eeb950b23bfcefc986140f215 2013-08-21 21:54:24 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-35181e30a0824635fe1c453390e49853e243759a61062562af8dc157e6b58712 2013-08-22 04:07:26 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-351863e5afd39021b4938d50ce69b1907af27d9d9db4dd712e888d770d3886da 2013-08-22 02:39:02 ....A 269312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3519868bf801b286f60692f29650b7f1501d848193530538de94b8e2ba447705 2013-08-22 02:22:08 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-351a1771a5893713d3ea170b6558ad0c2a653ec3bcd6b12b55c1c5c04da91615 2013-08-22 03:45:48 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-351a4c3fbf357406bcfae2eb83419d81d7144eb3202d4936a3a0a41cfff37d52 2013-08-21 21:38:06 ....A 25344 Virusshare.00085/HEUR-Trojan.Win32.Generic-351ae13d141459b0e9509343ce290f00e423a4b7cef7b0f8a79e2a91c8bc8242 2013-08-22 03:55:52 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-351b0e83a14c726d522220f3a719085b8f159af8f3e59505b7c42c07d455ae4c 2013-08-21 17:43:12 ....A 107776 Virusshare.00085/HEUR-Trojan.Win32.Generic-351f23c3634a64ff9f52e07a12037bd01c8f2976dca48a50726bbce27684b236 2013-08-21 21:21:46 ....A 691777 Virusshare.00085/HEUR-Trojan.Win32.Generic-35208c366ffcd0d911e67a3e61f00fe0e2ac64566a228794d161052cab31ebf7 2013-08-22 02:51:28 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3520c37468842160b026dc6133a666234bb133dfcae4e0cc6bb357fedf2f51af 2013-08-22 01:39:56 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-3520d2620d3407709750583ca77d9a381e0f93760aba01a2dcad6bb28320a320 2013-08-22 03:54:28 ....A 3840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3520ef734b78262ee201c0b6b61cca049632627a5e4b0d179da5d97239599a3d 2013-08-22 03:00:06 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-3522a7316bd2b84fefc93022b6d5cfcda71534b916f3a285ca977cb546df7ed7 2013-08-22 02:58:30 ....A 203974 Virusshare.00085/HEUR-Trojan.Win32.Generic-35230cb719663d9d998d3ea841c4618e5dd5d81629a197ea277f0006df8b7572 2013-08-22 01:51:36 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-35231d593512cb96bbd86cdfdbb6bfe6428004ef7d7930087f23ce51d2d40577 2013-08-22 02:38:00 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-3523a067f6f305abcf9c1fd8c6c9238833bd6084ac816b9c7680f67b970bbab1 2013-08-22 02:22:08 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-35251f9a7e319c2b044b8238a4d748d1a16a8abd09c9dfb5f954ab47e473a6f6 2013-08-22 02:08:14 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-35263a1106f0b8aba1ba54d5608f9dcf5814dbc85979071d85f0444da217019d 2013-08-22 03:32:28 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-3526fa771c2992d595f84f4e68ac24dcd2856239e3fb30858266a07588bc918c 2013-08-22 01:16:22 ....A 314368 Virusshare.00085/HEUR-Trojan.Win32.Generic-35279b9f8d6bfa5a21effe659139a161f746c8dbb0f845a265cbb61d625155ed 2013-08-22 03:28:08 ....A 540716 Virusshare.00085/HEUR-Trojan.Win32.Generic-35281b04e4d9382e3aae8e96286c27afa85481711df4c61bd70179ce7f210834 2013-08-22 03:44:18 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-35289878a4b907412d8a5ceb256e000de37048bbab5028efe6a5ca81975b477a 2013-08-22 02:58:32 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-35292f078c0f5244cdaa6ef3eeb823747ab9c5dc99713e8257f90fc874887979 2013-08-22 02:22:42 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-35299dd36b962296f56917f83e013f5ef449a2eb71bbf3c5870bb1c30b7114f8 2013-08-21 19:01:06 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-3529a5b1e05bd336600a27cd81b14c93e5f0d755779481c6fa78ad0b6fac849f 2013-08-22 02:36:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3529abc230c259f56a764d76582610bc523fe3df1570b8a5260c6558697747e6 2013-08-22 03:48:10 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-352aac00d3bd3f1e56cbc06db83e481619dd88f565498f8c64a392a0beddd20d 2013-08-22 01:35:00 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-352ad1ddc7bd72feadf1c3efdc291e9a8ff1cdf94597e67bf0d24f442880c31a 2013-08-21 18:53:16 ....A 1129472 Virusshare.00085/HEUR-Trojan.Win32.Generic-352bda4b223ed0baacacc396e6e7899ffa25793253c659f32bf4e469af1cb88f 2013-08-21 21:25:42 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-352f47bd42cf2f223d40d1f973232dcd62761c7be4d0b9188e85cc61d5427121 2013-08-22 02:06:34 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-353056101f9dd7b6aa64b5bd07e2175a2c81fd48a84ad065bdb34c0d489c8075 2013-08-22 02:53:14 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3530647652427a79c72994a1d88cd8ef176a7364f1558a12614314df80e9d328 2013-08-22 02:35:42 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-353069749315918149276061b4db95de87b05355532ee785274de7f8c54345d1 2013-08-22 03:19:32 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3530b39c591035e6d6294144e0defdd06820c3d0be046ad3ef8ae5d05dd9ae7c 2013-08-22 03:19:54 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-3531462fdc924f70cb0c5f5e7ef475078b4036e751aef735b38e1a5e80ed3319 2013-08-22 01:34:04 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-3531bc2cadba8b6f7444f7393be67ff20546e3d29c3b3e6a82cdc876b6ab097d 2013-08-22 02:50:38 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-353265602fd6957bfb25407e392cec5b3b86c45e8077fe0799ea22bc06c16cef 2013-08-22 03:26:04 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3532f38d41d3fe727b491e0f64793578f1463e5dfd23d3df9df9a0e6f5131999 2013-08-22 02:10:44 ....A 483864 Virusshare.00085/HEUR-Trojan.Win32.Generic-35343b55be1c93cd3d24ab84623d1693261e2f2ad487561c8f043ec34c0f4e79 2013-08-22 04:07:18 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-35366f0c7bd20801321fa5f0e74ffef51c487abf81bac0646b86776b27a3bd16 2013-08-22 03:52:08 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-353687ec910868dc6058ed5bcdb0920b8b4074e0d940697c46edcc4231dca290 2013-08-22 02:02:56 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3537396aeb2b03e1d637cde465817c2bfdb138cf44276b89b4f1c5bde87e6fbe 2013-08-22 03:31:56 ....A 436224 Virusshare.00085/HEUR-Trojan.Win32.Generic-353766c949c2b1f688107874aee5209caa2c1eb41e98c4ee34127aa4081aa497 2013-08-22 01:28:24 ....A 297148 Virusshare.00085/HEUR-Trojan.Win32.Generic-35387ffabbb94f80518074f109f93bf7e395c3b00ce6fdd2fd2e71e729507393 2013-08-22 01:19:48 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-3538806557acf89a818c9dc00b321b2e3c6ad0b4d95c76fc0d950bc8794bae23 2013-08-22 01:28:54 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-353992d952626e7d3c2bcd2745c58ec52e426fcb52c886047edff0400df11102 2013-08-22 02:28:48 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-353b8e91ec6ee6b2c263c0d5cb0126a0ce1f9b39c8af5b19b45a601d6f30ac8e 2013-08-22 02:40:02 ....A 302104 Virusshare.00085/HEUR-Trojan.Win32.Generic-353c82b15f2dd41c4b72ed7fddfa022f92f318f8ee2aab1c68fe741a399b8deb 2013-08-22 02:51:16 ....A 314360 Virusshare.00085/HEUR-Trojan.Win32.Generic-353d041c16f64f5c0f7c92d0c98a6ea82bf177c3b9992c034368fc49313da18c 2013-08-22 01:38:24 ....A 162279 Virusshare.00085/HEUR-Trojan.Win32.Generic-353d930a2bb27d97f4e837a1142e04f67982a9134691607e933bb17a63d3248a 2013-08-22 02:25:06 ....A 265583 Virusshare.00085/HEUR-Trojan.Win32.Generic-353e212542f0966a1198ef46922e89bad0c56ed41fdab9716f7194cc8f39732a 2013-08-22 02:01:20 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-354051cf211cd72e3fbbda98d22d759fc7d9373a934e67705ee2a95804ab4923 2013-08-22 04:07:10 ....A 364408 Virusshare.00085/HEUR-Trojan.Win32.Generic-3540aee42efcefc58c50d08ee82dac115fa07637abef79c1d7d4c594717a63c8 2013-08-22 01:37:26 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3540f1fbd0121709bd83d58fd55588a017946862b079e8596fddc69084af60ec 2013-08-22 02:41:20 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3541a2d75ead2da040a15f5c13d41f178bae3a51b06194c41c0da79b6e5bd1f4 2013-08-22 01:18:20 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-3541ccc2b8917307e29f3dda49eb43fd9e837a93e878a25d414aa6d3fda4137d 2013-08-22 02:19:34 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3542690c1d802f8f94ae1291b55494c72996476bb98525e810d7521c5a732970 2013-08-22 01:25:14 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-3542fcfe9d2d4c0a431e67a10006ce845e2f257f1286be8dccde8ca0919b6525 2013-08-22 02:15:28 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-3543323128b6678e1b5f3da97bed0f6355874444f8cc252f524df959d82ce171 2013-08-21 22:19:02 ....A 1249792 Virusshare.00085/HEUR-Trojan.Win32.Generic-354494205c1edb617e2fa764d6a8cc4a0582758c180c53a58f5fb7a87ec7831e 2013-08-22 00:33:24 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3544a8a7fbc26321dcfb741363e06321a272f80f99699c0eaae963ed5a2142e1 2013-08-22 03:30:16 ....A 345088 Virusshare.00085/HEUR-Trojan.Win32.Generic-354587362d442f76e74d9c952daef6bb4a2227b253e04a78a453a328748cfe8e 2013-08-22 01:31:14 ....A 301568 Virusshare.00085/HEUR-Trojan.Win32.Generic-3545c4a46f6df7774caa8310eb2e2972e20e29366bb1d8f28d6804efc3372075 2013-08-21 19:44:02 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-35468f8628f004d73b3ceda85da917f1f9b1390d53a0e8a97ddf9ad7efc72f09 2013-08-22 04:49:06 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3547d35ded994534ed33e5b1be166ee9cc01651f63afada81ba9d072a0a3a2c7 2013-08-22 02:31:38 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-35484c535135df9580d4abfa59126a534a9c51cfe2a85d8de681188520e9fde2 2013-08-22 01:43:48 ....A 361992 Virusshare.00085/HEUR-Trojan.Win32.Generic-35486616cb7086b0e5a7c8c1dd21bd7399b9d700981950df184642f18ed59764 2013-08-22 02:21:50 ....A 135627 Virusshare.00085/HEUR-Trojan.Win32.Generic-35488e34ae0b216464e306a4cb7a825b27769c59214d172709b33a4cbb7d405f 2013-08-22 02:26:48 ....A 765440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3548d9a39af6180d4618db16b92d5465f1ebe21946aab5053455edbcb62557e6 2013-08-22 03:02:12 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-35491cd05914581bad9e20bbcdf6f18a4e3bb95acd059cf53ff30639563a0903 2013-08-22 03:16:14 ....A 610304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3549a4c13c1dd23891c2faf74077e8661e9e5af5fbc3dfb1aa38068cbb49b6e3 2013-08-22 01:22:06 ....A 918024 Virusshare.00085/HEUR-Trojan.Win32.Generic-3549b61eca377fac421cc7fa7fe9397f77bfcc00e68203a953cb12f512140c49 2013-08-22 02:22:02 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-3549bedb112aad7caeb15fed892a936e3c51bcc1fe42ceadba95eeccb038fec8 2013-08-21 21:46:42 ....A 3004928 Virusshare.00085/HEUR-Trojan.Win32.Generic-354d4219f74eb1660d95346f9026a163f4dba03a4a4bd538480400946caacd6c 2013-08-22 02:05:54 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-354dab6dfe7f2667a12a008222cb22b99671d513174f97c5f815290616d48dd2 2013-08-22 02:53:12 ....A 858112 Virusshare.00085/HEUR-Trojan.Win32.Generic-354de054a9b2e8c72f1134e19e625e6151ae08935ace3caf0598e15e4cfc7f22 2013-08-22 00:35:26 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-354eabd116388501ae03dec47f52c90944baa9119439752d46b2ebdfafe6aea3 2013-08-22 03:58:24 ....A 585728 Virusshare.00085/HEUR-Trojan.Win32.Generic-354f98369cc772d0eaa73f196e8713661101b24dcea20f207a8a631111adf175 2013-08-22 02:36:32 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-355000a33f38997d132436eacdd41028c2d39fba78d8223aaa06cd9d28e2be2b 2013-08-22 01:16:42 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-35501779ddd8bea088607bc7e4c1af442071b5065af6e5be58f59f5638e44a69 2013-08-22 02:58:32 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-355036459d09fa3e58f62a74e3766e7de54c44e595936fdf366c8143312e8399 2013-08-22 01:18:58 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-3550c2abf354033560c52e3a9a2c4884571e8874f3e04e1812a8476a610f3ac2 2013-08-22 03:01:26 ....A 83060 Virusshare.00085/HEUR-Trojan.Win32.Generic-3551cedec386a2da3c7edcf00821db18ad372ed1f23419e8f813037ae7f2aeaa 2013-08-22 03:27:14 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-35526f0f7805090e42703a131defe20f64163a255347c310416da077183458ff 2013-08-22 02:24:00 ....A 325120 Virusshare.00085/HEUR-Trojan.Win32.Generic-35537d1a21064fdd91d18876e3ccf5085e5385442944e57920a3e20425ca0bdb 2013-08-22 02:23:00 ....A 688128 Virusshare.00085/HEUR-Trojan.Win32.Generic-35538374b5deb6804aeaafeb79d33545cdb32103f567e323157d04ccfe516bb0 2013-08-22 01:37:02 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-3553c1aba4a95c377a9f9c5b88896bb68ea0b8fe0bacaa13c4b153f1e99bcbf6 2013-08-22 04:09:46 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-35540c129205ff2e30648d701be0adfb477fb13f4217af62eeca6e8060df5c55 2013-08-22 01:43:58 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-35545fba0f7cc12bcfe688edc02f0417e21f1de14968acb588bf24338183fed8 2013-08-22 01:40:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3554a270ecb0f155d54fdd5a3da414321615166075890c4c20741e4a62759ca4 2013-08-22 03:41:46 ....A 175972 Virusshare.00085/HEUR-Trojan.Win32.Generic-3555288e2a8eba454a735862b48d526bca5a70cb2805fc804d670678469a4676 2013-08-22 02:30:48 ....A 430592 Virusshare.00085/HEUR-Trojan.Win32.Generic-35554bab5bdcde79060ad0840ce9438e7f75d8886887712ebed06d9771923b3f 2013-08-21 18:40:10 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-355597c0f1b3bf04fae32461eca486c45b378fb2a428261fc71ca1d8a1503346 2013-08-22 01:53:44 ....A 1381376 Virusshare.00085/HEUR-Trojan.Win32.Generic-3555d219b41841626d0c28bfed8c03d364ddfe4e6f4d8851bd6feb38f4e4ffad 2013-08-22 01:56:04 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3556014cc54ea03b6de9701fb474d38a7cbeb5701d03288344c4a42d3faa1f0a 2013-08-22 02:46:42 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-35565e12d6c39b0a35fdc6e7bfbd66144af811e220676756510a79c54ced7bb0 2013-08-22 03:22:02 ....A 626688 Virusshare.00085/HEUR-Trojan.Win32.Generic-3557241dca64ae04d1172d7d5cbdc68f9de3c68575e7b9152502d04afc21c439 2013-08-22 05:06:38 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-35574cf3daf63c4e55540a447082ffdd9c5c9be81f0623c94f243d6304d404c8 2013-08-22 02:12:54 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-355751adc5330b961a83f9afef14fed453db3ee07b5a467fcee3f0a116e86eb3 2013-08-22 02:33:50 ....A 970752 Virusshare.00085/HEUR-Trojan.Win32.Generic-355763a8398a858722ccdef6f739613fdb5466108c977b79207345b20f37fee6 2013-08-22 00:36:16 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-35580125bd644e45be9b9887a85848cd6face3a37325abab90614cf8e41a6acd 2013-08-21 21:43:00 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-35581966e64ce9517136c14334cefda13354c5cc7186509e232cfea5ec0f9629 2013-08-22 03:04:02 ....A 5751160 Virusshare.00085/HEUR-Trojan.Win32.Generic-35583469fb08691cb70d1d20a27941fddc20436665534066daad48b7d5f1dcde 2013-08-22 01:40:16 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-3558963d0ab4a54a45c847804a459f5665381da16c34fc3267f4e257b541d712 2013-08-22 03:07:40 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3558b9364cef9acffb609f1e7955c3cd26fe2a2572876d3d59d5f352b786e4cb 2013-08-22 01:40:14 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-3558e96f54c7d5989a8d368f89707fc44d9b85b3d73e0203d01a2ee8f95455bf 2013-08-22 02:20:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3559f1b677dd381fdd99e3e80f15c6d08f98d31892de9ac273fe7efcbc513736 2013-08-22 01:55:40 ....A 461312 Virusshare.00085/HEUR-Trojan.Win32.Generic-355b386a9e603b05f04cb560d6534fc7dea5adedf12421303b3fa4299f3b6c8f 2013-08-22 02:39:40 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-355b5e80aa2510a64cd51c2e635972e387f4b0c4e3ea3a063f43bd06603aaf1e 2013-08-22 01:22:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-355c1e7ed80bdc0a70ebdd9489d50e3dc1951e8e7b3086a29793c46680924cb7 2013-08-22 01:31:12 ....A 1388866 Virusshare.00085/HEUR-Trojan.Win32.Generic-355c6def7a7664a340316e8539005dc6ceca95f19a2bab924b8c7c45e2e63804 2013-08-22 02:34:08 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-355c9ca151bca26d0e3889599a54740445028e354e33514ce1eed2dad477042c 2013-08-22 02:00:58 ....A 137512 Virusshare.00085/HEUR-Trojan.Win32.Generic-355d04a81ec3560207f17a6d6de95687f519691dfef43478e6cfd61f1179f600 2013-08-22 01:44:46 ....A 115530 Virusshare.00085/HEUR-Trojan.Win32.Generic-355d90f4a2ef3634d671bf937d1a5cc43916cd67ca511389714bcf6ba2178ec7 2013-08-22 03:45:34 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-355e52792d49fecab8d18382c27289cfcbe8e4ef30c6ad920b882f8af6601778 2013-08-22 01:25:54 ....A 838656 Virusshare.00085/HEUR-Trojan.Win32.Generic-355ead0189022f1bf6c20d7303f0086145216a5d963bfc345236cca63c6f01f8 2013-08-22 01:44:38 ....A 13632 Virusshare.00085/HEUR-Trojan.Win32.Generic-355edff83d0b8eb428182b8feffae4543b4c18360db347a519de57a7536ca322 2013-08-22 02:18:56 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-355f1b98d39b2ffaed5df221e20346a102bf1b04b0ce390a0582e74565555a1b 2013-08-22 01:57:14 ....A 244736 Virusshare.00085/HEUR-Trojan.Win32.Generic-3560330c27ea7c3342574c68ec43e210d003b2edcbe3a8337f614bca0f3d2677 2013-08-22 02:35:54 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-3561381206287d48cccd19fbe86732e23b9c48e374fe3c9f4ebb5dce8a0e5b2a 2013-08-22 04:01:12 ....A 3008150 Virusshare.00085/HEUR-Trojan.Win32.Generic-35614ac4c5f8e8dbf0b4c887e2282571a15d181d1f33a38bc6aae301ffcfcd15 2013-08-22 03:15:38 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-356286da2d94c49377ac6c5f07205972c20629b16722f4ec0d3350cf4d8cef3d 2013-08-22 01:29:46 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-35646d1103a3655151f8a5428e92909c890c2a1b027ca3c12fb9ff72b9be12cd 2013-08-22 02:40:42 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-3564e5fbd74ed4e6c129b8209fae3daa126e7bd422625ad02d617bde9c6c42fe 2013-08-22 02:51:34 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-35651b069200711578efe36e193ced5529335a5173b88762ba1ac6ed789787cc 2013-08-22 04:03:08 ....A 96968 Virusshare.00085/HEUR-Trojan.Win32.Generic-356619148001ae9099faccfcd056c2dfc3b7d12c4852ef64aa1506c37f6a4a21 2013-08-22 02:38:08 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-356624718d7b2870dc6882cc51c62d1774f49b96d196c810a3853dca19d472d1 2013-08-22 02:07:22 ....A 1339392 Virusshare.00085/HEUR-Trojan.Win32.Generic-3566646a42189df8416313cfbd542e0b55bc464df430723258a05e68aa165245 2013-08-22 03:43:16 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3566d7639fd3c1d333a098debce93761077d5c1e6e304d4847db0bad0028328d 2013-08-22 02:18:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-356817d3560d65d938a72305dd5969aee3b654b8c514c5385eb430ed6dffdb20 2013-08-22 02:21:20 ....A 315429 Virusshare.00085/HEUR-Trojan.Win32.Generic-3569f31488acd585790a3f53c5804fadfe01f98416fccdcafb576691f659708a 2013-08-22 03:59:24 ....A 907264 Virusshare.00085/HEUR-Trojan.Win32.Generic-3569feb76dc3c59cbda861c506d7685ac13dfe919610fdb65b902f2300f688ef 2013-08-22 04:51:12 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-356a0de242ad1ad6538eaa82a06ddf34185f0b9e599be65b68e5306ed08a4829 2013-08-22 03:18:28 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-356a7cb2939789bb02036ee02b1fa1628fdb6952a0f62f96d3efe0d124f07d9b 2013-08-22 03:55:04 ....A 353280 Virusshare.00085/HEUR-Trojan.Win32.Generic-356a9bbdd7d2ad27456502bb544f5caf0fcd9122c941f5ed8168be983cf39ec3 2013-08-22 03:26:44 ....A 1222272 Virusshare.00085/HEUR-Trojan.Win32.Generic-356b19a405ab22de8db257f6bee70d01f79da71c150a44586946dba657089eae 2013-08-22 03:52:54 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-356c201399f5c76b9e71d39dd5027d91fd6909d13722a08edc7f01f14f891d24 2013-08-22 02:33:32 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-356c76ad7f53e9e2662dcd55e547fc678d93d141e3e6902c23c9d3a474f01e5f 2013-08-22 04:21:34 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-356cbee6182c14c9b07ba513982723634cb70160fd80377e327affd9f30027fc 2013-08-22 02:42:56 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-356d023d053b0e8e2cb13f90f718f30c86169d5fc03610d51207331146b6d27c 2013-08-22 01:56:50 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-356d1d4e45622d9171a7e7c15d5d4a14dc61ee2fdf33d3edf9c0c43cef811416 2013-08-22 00:27:08 ....A 1513984 Virusshare.00085/HEUR-Trojan.Win32.Generic-356d6990a3faf38a6a66beb026de746bd8087a1e6e99416f6d4000c2a998f92e 2013-08-22 04:36:12 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-356e8e1479b29ce60c3e014ba7d932c35ff6a406bba2db259371576c3c760d07 2013-08-22 00:27:32 ....A 251392 Virusshare.00085/HEUR-Trojan.Win32.Generic-356e8fe0d51ca35a7c981d8643e7d63fbfdb6feabc8a4ed06c6f666bd68db54a 2013-08-22 02:49:16 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-35713a031dceac349f1a2c9aa2fe699c91c4644ff3f89a7d64a2d86198025a5c 2013-08-22 05:02:24 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3571487b05ed3f78954ed05be0c6fc96a06abaa480b33fafdeafe8b46d3b202a 2013-08-22 03:21:34 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-35714e99d32107f2f7be081a0c1418eb1df21656749ccf6cb5f4bcc893407de6 2013-08-22 03:45:36 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-3571a17bab65709ff8115d2d88551f8db31fabb889b9411834d84a3ee4159224 2013-08-22 01:20:20 ....A 110085 Virusshare.00085/HEUR-Trojan.Win32.Generic-3571f9286ee10a4093733d3c9bce28d7354c5479bd1a042ec9cff028296a0606 2013-08-22 03:32:16 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-3573338312dd93a3449c7b694f94b314ca7d4f77c38d491cfef9c51d8ddfaff2 2013-08-21 18:23:38 ....A 441992 Virusshare.00085/HEUR-Trojan.Win32.Generic-357369af20b13b7e6a8fb14516e3e37c090222631101e8dbe3cf1c2281843785 2013-08-22 03:26:30 ....A 395780 Virusshare.00085/HEUR-Trojan.Win32.Generic-357544588db06ddb9abbad8ba835c9aefdf90c49d3a89d9857795c5ebd228faa 2013-08-22 03:17:48 ....A 178889 Virusshare.00085/HEUR-Trojan.Win32.Generic-35756ce8664d0c781e4cdf2f0ef66547c3e3d2dad390bb5ed83419921444af10 2013-08-22 01:38:10 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3575d2082a0379e695476f7ad48b075096eb8bb24bd0d47a3cc0dc2505901382 2013-08-22 02:41:16 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-35768cf1621c27dbdc931be35ce4776fad8da4f1ca15ff5c721750726edfd1a6 2013-08-22 01:31:16 ....A 102129 Virusshare.00085/HEUR-Trojan.Win32.Generic-3576c4549af29bf900278400a044c1a8d227c6b3a10ffb174836fdc961d871c9 2013-08-22 01:24:06 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-35774ccb84713b9fc63af7547b7d8b5a285e38602a4f3c791d599601b73cca0b 2013-08-22 02:11:52 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-35779c3a30f4afb6b075bde3defaa2bc6f90d77bfc368035361f6228bd13b197 2013-08-22 02:11:48 ....A 842248 Virusshare.00085/HEUR-Trojan.Win32.Generic-3577bd49de8ffdc1a6117b8fea4d32d0211077e2d6d375a4ce53d29fa19b99dd 2013-08-22 02:37:58 ....A 65927 Virusshare.00085/HEUR-Trojan.Win32.Generic-3577cc6ab3ac831cd5023fa9c9fa7be5f6fffb41ac0547e22723b7662652de6d 2013-08-21 19:37:30 ....A 44160 Virusshare.00085/HEUR-Trojan.Win32.Generic-357850c5cd266b44ede9ed8dbea7e6a660c09ee7a974a8c4fb21ffa5897f8dc8 2013-08-22 03:57:58 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3578696c7ed8fa8914e8bd0f3e8ad65dd1cef38b9ccc2f33d90e0a7a2bff759d 2013-08-22 02:52:12 ....A 139288 Virusshare.00085/HEUR-Trojan.Win32.Generic-35791ce6c4c1df8e1e695f6274757c7ee9d32942a5c3802be99ccbc1bb83eed2 2013-08-22 03:55:20 ....A 1879552 Virusshare.00085/HEUR-Trojan.Win32.Generic-35796e216c1b64bcce71562d1a363a1511244406d4deebe121668f6de0d07901 2013-08-22 03:44:24 ....A 68685 Virusshare.00085/HEUR-Trojan.Win32.Generic-3579b4ee830b0c7a8c2a3be824ef30d8d9fdec1f4dec693e4367e3a9bfe38eb4 2013-08-21 21:50:42 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-357ac9efadeaf0a838354ea556faac0a7947cc422468c6eaa12bfc1cc0fa4905 2013-08-22 04:09:38 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-357b392ee61fa92eab1c99b24ace26bd30c7c795b46074cc76b80e7a5bb10175 2013-08-22 02:11:04 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-357b8d2f153b7e0f1aafda7e99c06eb5fdc3fd9c3044750518bd2fb2b51eaa35 2013-08-22 02:17:30 ....A 3371544 Virusshare.00085/HEUR-Trojan.Win32.Generic-357bfcb63e2de8f6e19d551b1a9ef42737c013d865b461c23c69bd33d05017ea 2013-08-22 03:00:54 ....A 228352 Virusshare.00085/HEUR-Trojan.Win32.Generic-357cba3b897703639ec0f19b774fe54fe42337ffba522fccaa12f538bcaebe2c 2013-08-21 20:54:22 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-357d5fc8b1d20a54e4a6ec2985a6d3512c24606e9c565d392144bb62e19ae9c0 2013-08-22 04:34:38 ....A 399360 Virusshare.00085/HEUR-Trojan.Win32.Generic-357d78c2098844f9aa8ee23fe98274f1e05dc344c7981950064d455e245fa411 2013-08-22 02:07:52 ....A 209307 Virusshare.00085/HEUR-Trojan.Win32.Generic-357da91e34c5d5df405b2a2cf5acc22fdef12a107f0157e0fd484309dfb8c790 2013-08-22 02:55:34 ....A 2665004 Virusshare.00085/HEUR-Trojan.Win32.Generic-35805887f5d8e21fc8cd1aa736e7b1dd1366d6dc8fd622c69808856d5e75cdd1 2013-08-22 02:17:48 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-3580736b0f73d4f86a2d23c6add1974e544a5308e5e94348c649a430e77ddef4 2013-08-22 02:06:40 ....A 137831 Virusshare.00085/HEUR-Trojan.Win32.Generic-35807ad22e6db14d8bf67c2f75fea2a6ca752609376a660c1e41b87a01e1e4d6 2013-08-22 03:54:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3580e49b5a328dcc64776521471d8904b98b7719f4e1ed6efc482bc5a331d378 2013-08-22 03:44:22 ....A 43136 Virusshare.00085/HEUR-Trojan.Win32.Generic-3580eb6834828af6694c5270d97ef8e4a20b3f5ef4b8b7f9e82e0aa2385a45bd 2013-08-22 03:58:50 ....A 49160 Virusshare.00085/HEUR-Trojan.Win32.Generic-358112a9115357e982cd4cc4b86ea17d9a8435d222b62ef6ec8a198480e0a138 2013-08-21 20:36:52 ....A 93234 Virusshare.00085/HEUR-Trojan.Win32.Generic-35812131ca10b61614f7affaa581ffc2afc88f36740bce935ca099262125baca 2013-08-21 21:40:12 ....A 140302 Virusshare.00085/HEUR-Trojan.Win32.Generic-358143ca790b2564c2c47d1837186dfc18c6df05e52e54c1a0cd6cd8166d9e44 2013-08-22 03:55:10 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-35819c4b14d346a97abd60590b8048ca3594d15add27bff86c320075ee979611 2013-08-22 02:03:24 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-35821c3cea04e19ca97890148fca926ca55528eb907d29017821df9bbfa184c3 2013-08-22 02:00:46 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-3582526b23d5f0cfd3b3102c539452cb0c735ddfb79178928ebe1b7cfb918582 2013-08-22 02:56:10 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3582e10e3eecf4a8e7bc54d9f5da60730ddddc2ed98cd26acf0e173311d75ebd 2013-08-22 04:19:16 ....A 53277 Virusshare.00085/HEUR-Trojan.Win32.Generic-3582e255af07befa1800819ec9db2c57ff4ff96cdf92211cfda648c0fa64b021 2013-08-22 04:02:24 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3583657466953b3662844d5a288afcbddb1fda3330b284777cc07d3f022b0439 2013-08-22 01:42:54 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3583a1c8c74502929625066c4d4c1e20e0ebdfd3fb76aab8b39259537de2d491 2013-08-21 20:09:24 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3583c8a99e9c108f2f704b29ea5def20e4ba13dc4f05e9d0f82661ee82d71f09 2013-08-22 01:43:52 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-358561455942e0992056852822f41d2b8fdf56e6f6c1da8bf2beb52f04beb416 2013-08-21 15:33:48 ....A 37384 Virusshare.00085/HEUR-Trojan.Win32.Generic-3586a57ba4bcb51e548fd43fc0f0a2d4d4ab8646fb6c9f6fc41ed9a1e8091db8 2013-08-22 02:21:54 ....A 252416 Virusshare.00085/HEUR-Trojan.Win32.Generic-358718a5db31e3893c1fbe30d9a5bb73adef08a03fcbb05ae9f89a29ab8d6c8a 2013-08-21 17:40:04 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-3587307d5fb0f5058c89d960c73d1a4d14606e288fc8b8841b7f1d1903db53de 2013-08-22 04:01:28 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-358863410757c7fe2ad944c32097f5e1c94e1440bbb440508fa227e80a1f1ef8 2013-08-21 23:32:22 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-3588991110b9c665885a119a0540cae88198beffc19a1f8450990c10b22b4d08 2013-08-22 03:24:06 ....A 126657 Virusshare.00085/HEUR-Trojan.Win32.Generic-35891d7cf83f45f2094b7c3c06175d1e91d3c4ed9a8c6f7293c55cfe624e6ce7 2013-08-22 02:04:18 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-35891ee711cde05d95e325d96f4d0495dd55453090e9662d7a7239f802694e95 2013-08-22 00:33:36 ....A 620544 Virusshare.00085/HEUR-Trojan.Win32.Generic-358945f951ead0cbad023b029363f37cd5f09003715fbcd6ddc959645b4ae9f2 2013-08-22 03:17:08 ....A 43424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3589763be850f5757349e16859de76ffcc84bf757740b8e85478a36bb4924f80 2013-08-22 01:22:26 ....A 153381 Virusshare.00085/HEUR-Trojan.Win32.Generic-3589937c782df283ed5e94da385ef02211434f63dc0c9a140a5a0989665efe0e 2013-08-22 02:15:14 ....A 158872 Virusshare.00085/HEUR-Trojan.Win32.Generic-35899e31d86545d8d601e8efa5779cc5b84a224ea479f8c6c70a951d02e9aeb4 2013-08-22 01:21:14 ....A 223232 Virusshare.00085/HEUR-Trojan.Win32.Generic-3589fc4112b1d6ffee9035d16de858ed43bdfaed0454b2ed716736420df7fc3b 2013-08-22 01:50:30 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-358a3b326f8bdfd49e04bc872c0f925323f0c51d4def195507b53d9dbb4d2093 2013-08-22 03:38:28 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-358af094d0c842fd912820ac400cd494d42e9a273568a326184294a4e9b65d54 2013-08-22 02:14:18 ....A 164656 Virusshare.00085/HEUR-Trojan.Win32.Generic-358b201132eb7ba05f368f0ac1fa1008b883d36269991afc6af745a7bc03f83e 2013-08-22 03:49:54 ....A 2069504 Virusshare.00085/HEUR-Trojan.Win32.Generic-358b52a8dee47e605d813ef7d137c44861d27c4a83f2c7c4584a1e050ed499a3 2013-08-22 02:41:30 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-358bd8645ada56615d98a3d81e84e6e0f91cee94e51d739fdf1e12539309a969 2013-08-22 02:14:24 ....A 229888 Virusshare.00085/HEUR-Trojan.Win32.Generic-358c03c02f9e1b78e64f183a8f67025fd6e83f0ff66f083ce2f04b8ecb1568dd 2013-08-22 02:42:00 ....A 237568 Virusshare.00085/HEUR-Trojan.Win32.Generic-358ce087463c1fdf05b225acc14a8f585943dc2de4ffbdc94aa6bc83571ba419 2013-08-22 03:19:36 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-358d3e8cae8d5460c0d6c9f9c33d97209bdc03e76ace4907fdde174d725c84f9 2013-08-22 03:47:20 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-358da82aa20ab4378b2935185a5440d0c042c847dd7f30c4a1e1ac6356a999f5 2013-08-22 02:41:22 ....A 179239 Virusshare.00085/HEUR-Trojan.Win32.Generic-358e0adbf8ba1952985caf1163635253e971c1d4f5e7613194da227c9e1780cc 2013-08-22 01:34:26 ....A 274624 Virusshare.00085/HEUR-Trojan.Win32.Generic-358e5040638e9a3cb6885213fc4dde5cf22ec9cab28c1fc1ff389647ed2b2ac7 2013-08-21 17:50:52 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-358e7b45ad3d030a3517c74755fb094e03e791134b589b8055c5ca5f6fa2500b 2013-08-22 01:22:24 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-358f24dc7f87499493acf2851cfa15ae3d023310588e2df0111290c420240a83 2013-08-22 02:41:22 ....A 297216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3591253cca401a459403bd90128330e1ada88999f603e6bffe14dc3da5d70611 2013-08-22 01:36:38 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-35922fdc65a2f851bc9e52bae16ce7da56a36df988b00e6db7a25c831fdd9f00 2013-08-22 02:31:38 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-35923332af900ccc98385374772561a0c218ce64cb4367b1d5a7db4f4a131307 2013-08-22 01:46:48 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-35933438e1284957dfeb22fb355e795843446c21e048dfbe5c3ff755a17db129 2013-08-22 02:32:48 ....A 199771 Virusshare.00085/HEUR-Trojan.Win32.Generic-3593a1a99c1b9a805bfde10bfa12118d0428c37c3c583ea50de3ba190b8eebcd 2013-08-22 00:32:46 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-3594e91b5bf953cf9aeab4123698d00b7bc5b961d655ceae733ec67145796fec 2013-08-22 03:30:10 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-35960f2af75733a9b6a2165877d864a5b421b81ee3ed3c78ac5adf495304f369 2013-08-22 03:11:10 ....A 464896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3596de9652e0948079c3ef6f0593115c9e45d3923a6c23e3004300a20a63fdc7 2013-08-21 19:18:48 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-3597856d7bb4b0c0fda8009e1a740f04c6d699ecc1a22e2f7aa40134ec79edef 2013-08-21 15:37:10 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-3597e986f828e5d5687d505b4a49c2030ffb9fa629a71d480ecd363581bb7a13 2013-08-22 03:40:50 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-359835498dcdc5c631411237dee939645a5a798f606e7d761244b1213e806048 2013-08-22 02:06:44 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-3599119fe0ab653668deb0c47c47c2e3dcef53fd3d79819c87b81a510ed0f40d 2013-08-21 19:18:30 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-359948a0ad4044c4da45ef57eba6e584022375e81db2393449d2aac7c59d5c49 2013-08-22 01:39:26 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-35995a9f6bd96ec3732097a4061176901fa0a39264fc24b1397e81e47dd8f938 2013-08-22 02:11:46 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-359997c964428ee77c9d5992862469cd07feb3fd3f25f4e4e687fe14406c989b 2013-08-22 02:11:00 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-3599f987119eeaf1ae281e1b1e4e2ccb3e668507341db926ba43adee6974661d 2013-08-22 03:09:20 ....A 242176 Virusshare.00085/HEUR-Trojan.Win32.Generic-359ae24e52bb1369933a6a81420366affad0436a7d5fd5b6c9a81067e53a0aa8 2013-08-22 00:33:54 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-359bb97d2eaf3fae1faf9febbb70a1e18a92ff903b825de46d65487df7afb733 2013-08-22 02:57:04 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-359bce1620ba13d816f5ffb73c6e0eccad7daf112c6abbf1ceb481002cc4ae72 2013-08-22 01:18:26 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-359c352a0c78797b23c97652845ee8fa9ec0cea4f0a4750ac78dddf21d14718d 2013-08-22 04:13:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-359c5643be3cc62a996ac6eeea2e2922ac30bd01e82f4a3b4421be546fd48add 2013-08-22 02:20:44 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-359ccad8e7e9767ddb4dd5a0914eed7179a393c8a90a8da10d14cdb40698d2fd 2013-08-22 02:16:46 ....A 137744 Virusshare.00085/HEUR-Trojan.Win32.Generic-359cced4ddb05b69553619dbd0a5fd4817a6532a1920f1a61c9fb6eb884aebd6 2013-08-22 01:28:44 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-359ce8a42498243ba18ddfce85f710e305078ed73d4205074ce1c4ba00ba8410 2013-08-22 03:52:04 ....A 514560 Virusshare.00085/HEUR-Trojan.Win32.Generic-359cf134374a2af6368a27474273faff2b93edd501680cca5e226a66459b6ea6 2013-08-22 02:33:48 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-359cf62824d3ab0f49f0b5b8457d2de92448fc0a168d63ef0eedf0834b1cd5e4 2013-08-22 02:08:46 ....A 205850 Virusshare.00085/HEUR-Trojan.Win32.Generic-359df8bfc9c1da0d198ee25eea93cd44412e798e033e9328b4490fd0ed94ec9c 2013-08-22 03:09:16 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-359e75bd3ee26a487978ff62141eb1606a1400a1ca1a857d635cafaf91c24877 2013-08-22 02:33:14 ....A 1667072 Virusshare.00085/HEUR-Trojan.Win32.Generic-359ecb28768eeec26aaa23c53136a85e1568d61594757a01d425863270d864e7 2013-08-22 01:22:08 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-359eda2fd122a647544e5ea877cc4a2e35b82d99ea5584516bdba9790d8084ec 2013-08-22 01:39:38 ....A 457216 Virusshare.00085/HEUR-Trojan.Win32.Generic-359fb5e255f0f818f90af3e3948dbde48ddadda46221e45633fe7bbcf57e5423 2013-08-22 04:23:28 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-359fef2acaff776cae6fe03fafcd83dd3f71e36f3cba386ef3357af3482f5162 2013-08-21 22:30:22 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-35a25df90dc12042e8524424ae0067b704ca3a6e88532e34549a382baaea49a0 2013-08-21 16:13:36 ....A 578560 Virusshare.00085/HEUR-Trojan.Win32.Generic-35a733a0ed1653d171e47d6f1f31d27cfeec9381a1aebc051f202ee8eee18281 2013-08-21 19:42:50 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-35ad2a48b5785c05b448b7bd1961955924d92b767394ddb9e0632b60674e3eed 2013-08-21 16:49:36 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-35ae5b1925772db7ad2a39c29a8a864e2257f3ad65ce16197e953ed853688bf3 2013-08-21 17:44:32 ....A 202619 Virusshare.00085/HEUR-Trojan.Win32.Generic-35b5b3d6f3e8fda37c91b3aa4e99894ea2e181840e5715555b5e9894702d8026 2013-08-21 22:55:40 ....A 241152 Virusshare.00085/HEUR-Trojan.Win32.Generic-35bb407522dc3b7c00fb0933920813cb8a7308b4261209c3909e81a8bc7a3d3b 2013-08-21 20:08:02 ....A 27504 Virusshare.00085/HEUR-Trojan.Win32.Generic-35bbae594c01e7fda414fb437e8ff50b44b5ac11eb733a3d724e376bb02a4c68 2013-08-21 22:24:26 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-35c773ceb20f668979b0f652e9e5bdb82b756c27010f09d2f90bb5186177f6d5 2013-08-21 15:20:52 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-35cdee2a9efd56df36e33bbb321d3e78d9065a8f65c46c90c80136027c7b416e 2013-08-21 20:18:54 ....A 864256 Virusshare.00085/HEUR-Trojan.Win32.Generic-35cf8baaba9f6c188bc1e516f9af499eecb2ed2df7125a81344c4ba35a82e54b 2013-08-21 22:53:16 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-35d0ba2a980dad6c31590e3e6e0eac081518956889f5555bf297601184e42280 2013-08-21 19:52:42 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-35d358a0eee9b0b176a93e44c99dad349ae560669a1499e076c2a54940f094ae 2013-08-21 21:03:18 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-35d4e41df99b84e1f3d8b2cba7f20752944063007c48ce74003becaa8c4e2338 2013-08-21 21:13:30 ....A 30072 Virusshare.00085/HEUR-Trojan.Win32.Generic-35d6b6d890e123903f98b43dd4708d3079716d2f089358695ca6fcc3cc76d47f 2013-08-21 19:40:28 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-35dd6d2ef84f8a75986a81dec80314bd721b6ca46e1902cd3f8d643a852d585a 2013-08-21 20:13:36 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-35e554ccc5369f12d1b746bfb54c6915ee605431f6d64179b3afea370373956f 2013-08-21 17:54:56 ....A 509952 Virusshare.00085/HEUR-Trojan.Win32.Generic-35f21ca57b24ea340ccba53634029bde0542fc952539852ed9a28f71b8a45cf8 2013-08-21 18:39:40 ....A 112005 Virusshare.00085/HEUR-Trojan.Win32.Generic-35f3848b138e1e32360e21f16aa7679158db83c69ec6516e0e8372558b100928 2013-08-21 20:23:32 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-35f6d4701e72e004d571524af4dabcbc02e300f887835f37299770354df62388 2013-08-21 23:03:44 ....A 403329 Virusshare.00085/HEUR-Trojan.Win32.Generic-35fa641ac2c2e64066d6795ec9c27608d4a475e1ba8dda4aa1dce7fa69b5b260 2013-08-21 22:18:12 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-35fc194c917a3c363dbe4a7176662538ae71f946c78e4dab5c5aedda385058fb 2013-08-21 19:19:24 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-35fe988a017f9ddb699b51954ac1cbdb9a494149e926fc046f95e14287a9c4e7 2013-08-21 23:21:10 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-35ff0c2eacfe3bf0ea1754dc5574629394dad444d5e0a2edd161131f44b6e40e 2013-08-21 21:21:24 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-3600a793a909763303296a6d498d271ba27b83a1143a9fe63f46cc0b4f676906 2013-08-22 03:26:44 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-3600caee57e761d27afd3a8fa5343097298e6dde5f5762b5967af4e20bf37fa2 2013-08-22 04:31:44 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-360144d39a15dc66224688b574b2b33abef9edf1a3d7f6958810624d229d3999 2013-08-22 02:15:48 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-360185baaab41b8c0275eb15f750362496a5b77ce5623b365ad191cbd0c87429 2013-08-22 02:50:08 ....A 640022 Virusshare.00085/HEUR-Trojan.Win32.Generic-3601ae7e666dc64bb1c2f3540aaedc5be42146fed4469a7535a31f29ffbf4592 2013-08-21 20:28:16 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-3601ca22b141f5bee92bfc45b7cca5ef93cfabc7539036c50f5f7d2ffbffb1da 2013-08-21 20:27:48 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-36022f5bf9d1402b24e8815fb6a7e6e650e6ade122890189b746a73c1c10e7fa 2013-08-22 02:33:22 ....A 238592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3602317024a5251e0c282f10452453be4a9c675e87fe1a3700716a0fe499aef7 2013-08-22 01:56:54 ....A 311800 Virusshare.00085/HEUR-Trojan.Win32.Generic-36026044ca14c375e121b0aee7d6db4afa75182d02778946fe0ed1ccf6d7686c 2013-08-21 19:58:54 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Generic-3602af8c9b0e292f23cd0a8da7a933bca54d47a462635f6eb5828c55a11a7009 2013-08-21 15:34:54 ....A 386048 Virusshare.00085/HEUR-Trojan.Win32.Generic-3602cc0b0767f7aa73dbb64fd647a2cd606e3494ee7abe954fa21e45bf8d5028 2013-08-22 02:43:04 ....A 872448 Virusshare.00085/HEUR-Trojan.Win32.Generic-36030be444ce08d04be34d085de50b6d43e010c688cae3c4e40180c77275d538 2013-08-22 01:59:54 ....A 30778 Virusshare.00085/HEUR-Trojan.Win32.Generic-36030ce003920e1357c9c203aa748726b6e06aa1f0b710c113fdcf93c0099fbd 2013-08-21 20:08:32 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-360317c64d9823dc72d07aad77106a74a922a4085d48a53085f21e9e12204153 2013-08-22 00:31:26 ....A 199169 Virusshare.00085/HEUR-Trojan.Win32.Generic-36038ce82a32d010558d13092ffba07e953b7f8f9f79171df4be652610c99096 2013-08-22 01:32:32 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-3603b0b9d088f1386606f8e7f7188aa7ae717135ca15eb2ef65747e029a9674e 2013-08-22 03:31:34 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-360458c4f2b85e5663c503aa80902461f5b29163da2f17b3fbc452bc6c6961cf 2013-08-22 02:07:20 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-3604625d3988e8977f766b00067c58c49bb88a9af8f32a64b110a5a517f818ac 2013-08-22 01:38:42 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-360492a2d29335da034fa3cf36bd18e487693a643286d4a992247ff1dd154b82 2013-08-22 04:36:04 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3604b02e81084c57ecae5bf8f0eee3a370a614dca9063aae9eb6eea3a0c5b96f 2013-08-22 00:25:56 ....A 134585 Virusshare.00085/HEUR-Trojan.Win32.Generic-3604c63a8deedcd1141a6df21f9c95627194adc965a12249b259a7302545c853 2013-08-22 03:13:36 ....A 179800 Virusshare.00085/HEUR-Trojan.Win32.Generic-3604d9e577034c3ece5bdecf1ac5eed3fa07b4d8daf63e12851388a8a5859cd9 2013-08-22 01:27:06 ....A 272234 Virusshare.00085/HEUR-Trojan.Win32.Generic-360502df6d2b4da509a4161c811df6bd186c954ffe4ab7f24a59f9d90c7e86f5 2013-08-22 00:30:46 ....A 21379 Virusshare.00085/HEUR-Trojan.Win32.Generic-360515888db6aa01aa02562d769066ae2bc158bbeb3dea3adaa39cd574eda979 2013-08-22 04:21:38 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-36059e638173700e5666e246236e4f6f085a16dfead350338c0b0ea482e7de22 2013-08-22 03:50:08 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-3605a3ddc0c5ff52ea5018e06163474af8e5955d72741ec8a18fb13fbc1e3117 2013-08-22 03:54:28 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-3605cd92c1a064ece27439feaba3d94e89d1afe8517ca94b1401842839404e1a 2013-08-22 02:36:22 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3605e72cc4156a9272aab53d5b6a938553a450d47c32b514ccd48301ea1128bc 2013-08-22 04:02:34 ....A 1970176 Virusshare.00085/HEUR-Trojan.Win32.Generic-36060131d18ebaf05a516fa85d64ff01c4ea91915ccf169d1047c2c7cb3b8496 2013-08-22 01:35:54 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-36060486d66fb4865db40f925f6e049985fbdf42257c59a3679232cfa0ff2708 2013-08-22 02:43:02 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-360711f2e09ad2c499bbc19a89b57a76c7792655e6b3813b839a7c33a661cea6 2013-08-22 03:35:44 ....A 632593 Virusshare.00085/HEUR-Trojan.Win32.Generic-36074a81413bee059a17fbf40e64c051a3eccbc14498feca4ab78499173690a6 2013-08-22 03:13:34 ....A 8604621 Virusshare.00085/HEUR-Trojan.Win32.Generic-36078dec450bb4dcba5d8a25e67402c5f703d746a33da60fe5158a11266ddca9 2013-08-22 04:31:36 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-3607c6fd9b843e339b0141421ba78d43a06e2806f81d003a2078e0326857cee7 2013-08-22 02:33:34 ....A 611840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3607f5544b1cbd78129d87860c22f216c24da7bfde74e35353055c5c768db22a 2013-08-22 02:07:16 ....A 360102 Virusshare.00085/HEUR-Trojan.Win32.Generic-36083df03ff0d8bb12f6057247b050682653dd109a661a805ffc521ed9e38015 2013-08-22 02:18:22 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3609893bb3bd925c1975f89ccc1b0fb598d42a384368f3a1a50cc4907917227c 2013-08-22 02:59:16 ....A 1142121 Virusshare.00085/HEUR-Trojan.Win32.Generic-3609f1caa47adc14c0fa26204b0208c11a961135a320f4b85812fbfeb358cfda 2013-08-22 02:02:18 ....A 265216 Virusshare.00085/HEUR-Trojan.Win32.Generic-360a4568f86af0a74503d16640a0b7f284126e936b882277865253fd3afff903 2013-08-22 01:49:20 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-360a8b2fb4037746234ad060e1b989a5af9658b1bf7c997b25110da955417eeb 2013-08-22 04:11:00 ....A 1365504 Virusshare.00085/HEUR-Trojan.Win32.Generic-360a9280ed48147c3ef2cc23fd41558b3b3f8cdb9b5d75728f7f8623aba0ecc1 2013-08-21 17:00:42 ....A 655872 Virusshare.00085/HEUR-Trojan.Win32.Generic-360add57bbdb89d1549ba0afdeb9b9f34fb191e5ecc880cfdb1c235425b76ffe 2013-08-22 01:41:18 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-360b32c7e5e2eec7627197a00131e0aa3c2742769ae998144974e56d0e7917d9 2013-08-22 03:07:48 ....A 115446 Virusshare.00085/HEUR-Trojan.Win32.Generic-360b45b32c545df2453e81cb2cf2a7d1b5673dcca2ab82815d5de388fe9b6d11 2013-08-22 02:42:52 ....A 430076 Virusshare.00085/HEUR-Trojan.Win32.Generic-360bbbef8e6aa78e20a84ef47fb3cb4f87569384c10e0ac8b82f576b82ee98a2 2013-08-22 03:35:36 ....A 892416 Virusshare.00085/HEUR-Trojan.Win32.Generic-360c094cb1212b812094953279ace869d9391e8be4f82df3c3e769a2383e12a1 2013-08-22 00:27:50 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-360c2b4a6ab7406fabbf63bf08c62bbe05dce0a2e9fd360b7f3e230c152d400c 2013-08-22 03:11:48 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-360c31c0203cd8d27bfe85397e0c74c644282857440668580705712e7a409f37 2013-08-22 02:16:14 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-360ca1bddf7a066780c6024a3945c0fb844a851c125406b4e409927bc1fd8041 2013-08-22 01:45:08 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-360cae88976a63fff9f82aa0409c818a8ee5f4c7b2041135d780c85ea8405119 2013-08-22 02:13:20 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-360cb18bab13568b22bde941416eb72ecd407b7729e89ae673fa0012dd89a298 2013-08-22 02:50:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-360d31e0072cd80c9d8180e1e897b4291c936d15763c5ec223928540ec9732e6 2013-08-21 17:48:56 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-360d84c1e822cf8664375d3b66ccb959f1d45b57d30d606267e1d868c64ea2ed 2013-08-22 03:49:16 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-360dc4e5737c56a3f0291f5496ae456984e45b4625ba6afdf6e19f01822007be 2013-08-22 01:59:22 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-360dc9e0e2fc2e6dc2ccadde429e7cee25d48288788c6b1206026423c05236c1 2013-08-22 00:29:22 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-360eb79577b7ee5d581c0d20599dbcd655de12efc36644a4a4082d932ef0e973 2013-08-22 01:53:00 ....A 497152 Virusshare.00085/HEUR-Trojan.Win32.Generic-360ebfb0fe5ad4d977b1815f173c1489147a4fa00d524a6e44818804fa805207 2013-08-22 00:30:38 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-360ed9464df7dcb496d01f695905192ad0d8d7a10f2939a9963b71773b34abca 2013-08-22 02:38:26 ....A 48736 Virusshare.00085/HEUR-Trojan.Win32.Generic-360fbcb6b5286dc7032fea7c2e48a8f5f82676234393daa5fee7006aacd0b249 2013-08-22 02:23:58 ....A 24497 Virusshare.00085/HEUR-Trojan.Win32.Generic-361039293a3f91f1e70b5f8fc490746165d5214d12ff07fc687db2c2f859019c 2013-08-22 05:10:42 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-36117293b88cd17321caf91d00f8d0d766e7c30f5b610f5117b916840c99cb1f 2013-08-22 01:35:02 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-3611e3729252d5aae91a110e4bf31b4b9a1dc524e07db1bba83c09ce184db429 2013-08-22 02:22:02 ....A 62780 Virusshare.00085/HEUR-Trojan.Win32.Generic-361374085612828f342c65235670455bdb70254d5eaa233e65a454c63df4475f 2013-08-22 03:31:52 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-36144c89ed92b82a998ca31556b739558cabc7bbadd35df6bc952ba52269e66a 2013-08-22 04:00:50 ....A 123578 Virusshare.00085/HEUR-Trojan.Win32.Generic-3614888c40e20bea55b9bba5d5dc1ca670117e9171cb8716776a696f0028514f 2013-08-22 03:45:34 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-361733ad4b81846226a4a131f2162e09bba03210eae00196073ce5f55f799413 2013-08-22 02:07:54 ....A 972055 Virusshare.00085/HEUR-Trojan.Win32.Generic-36173c23517723e4fb5cd8c70c0d89c06c07dd5337afe4118332199ee8bb073f 2013-08-21 16:28:26 ....A 1357312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3617569cb8cf5019c3a0050cc22ac23fd7ea4bf0d0a8efd049751d669d83fbbb 2013-08-21 20:54:42 ....A 110416 Virusshare.00085/HEUR-Trojan.Win32.Generic-361c321488c5d08242e00bf1f8299808328d4b34681314ad5848ef97e386e14e 2013-08-21 20:29:42 ....A 215104 Virusshare.00085/HEUR-Trojan.Win32.Generic-361d2d7f44aa22b2148116100251ff8ac36ae7d27c6be3f6f48080ba8060da3f 2013-08-21 20:27:42 ....A 784384 Virusshare.00085/HEUR-Trojan.Win32.Generic-362063d545c18c05481d9f8bef23d0bbf18bc052d01a0dfb4fc39a5777695aea 2013-08-22 03:41:52 ....A 704512 Virusshare.00085/HEUR-Trojan.Win32.Generic-362180aa90b9481c62cdcff9e2aaf3d9375ff1247a773270c4c4b6e025a53768 2013-08-22 01:50:06 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-3622d64ac8cbba6f9617d7afdf7db268cc4c775440a7c210382e483e42363726 2013-08-22 04:29:14 ....A 720297 Virusshare.00085/HEUR-Trojan.Win32.Generic-3622d8d97e160a330d54aeaa9921de775fc6121f11db317940c689c32280b3cd 2013-08-22 03:56:20 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-362308bee2ddcf21541d2b8d425e2a140eab953386424ad2d22b2c472da4c610 2013-08-22 05:05:58 ....A 13725250 Virusshare.00085/HEUR-Trojan.Win32.Generic-362337cfe7d523e9317ab235a8ae354abc8fe5b8474216496313bd2666fcd92e 2013-08-22 03:37:46 ....A 354816 Virusshare.00085/HEUR-Trojan.Win32.Generic-362339288ef7dea180c28c6867515dd40a0d30182b2ccd6ca82534dce19fcf65 2013-08-21 18:28:16 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3623920492d883a6bc018e6d637b14841f683d274ebab344123694f1cd699aba 2013-08-22 02:51:30 ....A 117765 Virusshare.00085/HEUR-Trojan.Win32.Generic-3623c2971217273f802cec1518f42a07bc7da32e7f0c5cb5cdb64756579de5d1 2013-08-22 03:23:26 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-3623ccc1f4addce886cddede3fd8b9a7e1405ea211fd1e64d8726c9d9b0bc804 2013-08-22 02:53:04 ....A 93107 Virusshare.00085/HEUR-Trojan.Win32.Generic-362401e4953b7ee2368e272febad0f1a82ee87c4ee21b4363518ea21fe314b08 2013-08-22 03:47:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-36243fbde296b904d3cc609818c426889c7c7a38fe72eae874b4f4f716e30500 2013-08-21 18:25:52 ....A 217089 Virusshare.00085/HEUR-Trojan.Win32.Generic-362475d11afb4167fae05237fd728598402db78539ff98130306ad9bf248f043 2013-08-22 03:51:34 ....A 585728 Virusshare.00085/HEUR-Trojan.Win32.Generic-36259ffd7506aa22ed35f44bbda0b6531834e934df5bae8d2ab68b66901d6e3f 2013-08-22 01:25:00 ....A 343883 Virusshare.00085/HEUR-Trojan.Win32.Generic-3625cade99a05a2e87affae541e4de63528db1a1c78781603a1f42865f895a4b 2013-08-22 03:54:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-362617fd57e29debe273f7f10e9cff37f222435019ee5fc14832ee2fdf602088 2013-08-22 02:14:16 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-36266030f2b32b86c68e344eab572d6998cfa52445765d611bce0a93fb2ef7d5 2013-08-22 02:57:58 ....A 450371 Virusshare.00085/HEUR-Trojan.Win32.Generic-362665a3c404cc95532497d421b4b6a71255e13a1ce3a504a2aa1c990bbf053a 2013-08-22 04:56:54 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-3627249a9b5623410ae524227edd940699318ce117ff4156b7684953f3b3cbe4 2013-08-22 03:39:04 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-36285856292577076e09bc838afef0f238d125ce4ae3e0a607e64b8a4eccf305 2013-08-21 21:38:04 ....A 839168 Virusshare.00085/HEUR-Trojan.Win32.Generic-362e80ec3e3a99bb5925d3ae4eb3208ca5045caae3feed52711603a820140d31 2013-08-21 22:20:04 ....A 568196 Virusshare.00085/HEUR-Trojan.Win32.Generic-362f43a40fa72c8a91b42d24b13bc851a1843cc0ba6487abbf447cb4f47d359d 2013-08-22 04:04:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-363034a07e70c4df16c4c05e9e1a28d313ebdbc0b1ed9ed6ee22b7607379b4cd 2013-08-21 16:51:06 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-36303abc20c49eda793c8ba626d612f0d91e78508b18f480cc8bd1880836ef7e 2013-08-22 03:28:38 ....A 329822 Virusshare.00085/HEUR-Trojan.Win32.Generic-36305ea7ee488a001a06a1d757e1f72bd0305fe5c1706e2cce7e4e532641ca7a 2013-08-22 03:05:24 ....A 78013 Virusshare.00085/HEUR-Trojan.Win32.Generic-3630648938d929dbb924e8b38078c37f1dd09aafdddf2c69f4e84a7e91765ed0 2013-08-22 03:17:36 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-3630c9e7c9f8a8a11478c557027da1d1d76ead00c40d0649582331392c2bc1f3 2013-08-22 01:38:10 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-363105a7a8827a0a937de68afcd0ff2b4e195b796a8e7bb418f059af6d3f6f82 2013-08-22 04:05:40 ....A 228864 Virusshare.00085/HEUR-Trojan.Win32.Generic-36310fd2de513b059985dbba5e26f816b17d228f14ce3bb09cb242d2d282f871 2013-08-21 21:43:40 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-3631185b1d039ede968fc0329f4572cd05cd7d6eab6be4ab305c43cc4dc07aa3 2013-08-21 19:55:44 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3631d2dd1307013f65b57cf6af6e95481229a7c1fcf28606a59547adeed73db7 2013-08-21 21:18:30 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3632a29ec5acfe7aca954ed4f20d8013e2216042fce47e332afe2923b396b283 2013-08-22 02:20:54 ....A 243712 Virusshare.00085/HEUR-Trojan.Win32.Generic-36332b4b6b0eb358dc7d0cce40bcc048d247a8568869947d13b76eae230600af 2013-08-22 02:03:58 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-363330e6583c17bf26c34d4573f1abe0612d167d4806a1c8b82b26425ae07680 2013-08-22 03:51:02 ....A 78062 Virusshare.00085/HEUR-Trojan.Win32.Generic-3633322740753549a67fc998138b4464261b62238ab0de2d4c65aaf7a56ca313 2013-08-22 04:00:54 ....A 2323456 Virusshare.00085/HEUR-Trojan.Win32.Generic-3633bb762bcf12c3db377c4f3653eaea375f62ae579eb0297a40b15dfa3d33a1 2013-08-22 01:57:38 ....A 917680 Virusshare.00085/HEUR-Trojan.Win32.Generic-363404976341999bde35ee16861f49db180147bf42275df87ed38a659abc9412 2013-08-22 01:51:16 ....A 880640 Virusshare.00085/HEUR-Trojan.Win32.Generic-3634225dd01524b8ac9298224cc0113dd0b660275210c00c4ffd13032866b270 2013-08-22 01:19:10 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-363488a15030a32f84a5903035e06aafe23bf8c561993f12d0f53c6647d95982 2013-08-22 01:29:26 ....A 1398721 Virusshare.00085/HEUR-Trojan.Win32.Generic-3634beb59ae4597401f9a6927122df95e971dc890959a221b9c4fa09b8b6f8a2 2013-08-22 04:06:52 ....A 42903 Virusshare.00085/HEUR-Trojan.Win32.Generic-3634e17d6bc193f708d9649c3e619825965e7152bb5c1dedc858ee0f10b9026f 2013-08-22 02:48:32 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-36350d48ca83833b7463735bd2b60ab705ca19718cd8a084a52de52d98f2b38a 2013-08-22 00:36:00 ....A 253295 Virusshare.00085/HEUR-Trojan.Win32.Generic-36358abb7d839de626e91977e00008d0d1c857af105e86fdfe47ed9ce2cedcc3 2013-08-22 03:58:32 ....A 646784 Virusshare.00085/HEUR-Trojan.Win32.Generic-36367b2468a3cdc208efdebdb7ea4dbb16b298e0bc6cca62dbedc44d4b88aa76 2013-08-22 05:02:26 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-3636877be4764d486584a5cd9242ca447734e74714ad820fcd409004cde10068 2013-08-22 02:54:46 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-36376f5c922b5a72ffda99b0b54c8cda08e833f93762d4718e1ace650b5b0a62 2013-08-22 03:54:14 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-363819aeeb99d891515ddcf4e44f4fbb1015445f1caa71c1f23adc5bde5e50c3 2013-08-22 02:08:58 ....A 768068 Virusshare.00085/HEUR-Trojan.Win32.Generic-3638973451a3b35b55832876e333f358143246e63d8f872220fd5bf935cd8e04 2013-08-22 04:52:04 ....A 396288 Virusshare.00085/HEUR-Trojan.Win32.Generic-3639304e4543dcff5acfd8df86cdcc603938f8efd9a7d1dc536cd56863297977 2013-08-22 03:38:24 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-3639d35388eb6505490004f09db2f66b34c6e130f64f2c451d2e23159e302eee 2013-08-22 03:06:24 ....A 93810 Virusshare.00085/HEUR-Trojan.Win32.Generic-363adf80adc37346dcebbd2087d2fc25ad9795cdd670cfd620ff16ccecd0ae8b 2013-08-22 01:29:02 ....A 20971265 Virusshare.00085/HEUR-Trojan.Win32.Generic-363aee03e3024e8ea9f44282da20e70f7c513765e0555c39ef0bc35b136eceb9 2013-08-22 01:51:18 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-363b41d80dce87d9b30b6443ecc3c182bce27128549c9acacd9194fcbf1cfbdd 2013-08-22 02:49:04 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-363b790e8b410e833ebba1ad7d0c084c9d5231215594305d146cee044a148efc 2013-08-22 01:46:18 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-363c5cadc9e29bd74d50720cfe0adc836a9d34419d1303dc18e5d700ad6f7516 2013-08-22 02:36:44 ....A 2236983 Virusshare.00085/HEUR-Trojan.Win32.Generic-36424a8fd771ecd206a2bea009d2b9c1c0efdfdf8358e6ab40428399d2727a59 2013-08-22 02:45:10 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-36424c888d9bf0556f6599941b8aac9438d35ee7a2091544d2f6e0ee07029f0e 2013-08-22 04:36:36 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-3644e1fb176acc6e7bcc7b01f7b7413d1c4109fad3f978f51da88c5e0a41452a 2013-08-22 01:19:18 ....A 749683 Virusshare.00085/HEUR-Trojan.Win32.Generic-36451946c850a086dae9195ce5084fb17269710b16fce45f64e3a9085850ee8e 2013-08-22 03:14:06 ....A 361472 Virusshare.00085/HEUR-Trojan.Win32.Generic-36457827e09f76366d59ee20d0074b33721025746f2ddb70b0177c627777dee3 2013-08-22 02:11:54 ....A 229728 Virusshare.00085/HEUR-Trojan.Win32.Generic-3646094032608ceb3832e0fe052dec530b6decef466137fa648dfcaa9528a23d 2013-08-22 03:59:44 ....A 532480 Virusshare.00085/HEUR-Trojan.Win32.Generic-36463f2be5b8ede3a59a1ce4fc1469714f6ea15bcb563c7b1a18663ab594627b 2013-08-22 03:58:20 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-3646501da1d34a9c74194994f820769fb17078083d0a9acbca018dc500d5da19 2013-08-21 22:20:44 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-364652d64cf1dc98614e2d15cd4089a3ac50218556910d0b54c02e06e2a2d18b 2013-08-22 01:45:30 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-36469392365b1f99b90d0e9df80e6ce15544c9052a5c43142a36de5d467959a1 2013-08-22 03:09:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-36482140b7d398d58e6054eacb74474143ba6456704cf0893248602686801827 2013-08-22 01:18:10 ....A 41831 Virusshare.00085/HEUR-Trojan.Win32.Generic-364a03c6074544f8f0450ebf0a9a80b532030a4cc113418c6ef2a91da33463e9 2013-08-22 02:43:48 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-364acbc583ddd8283a055145d556de874c4e4dc1909b233034f8d5978bc1d84e 2013-08-22 03:32:16 ....A 4806200 Virusshare.00085/HEUR-Trojan.Win32.Generic-364ace1c691d1b2b7aef441ea9c19df109e050c363e913f600c164b0886de1cf 2013-08-22 03:42:28 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-364b079c2fe9ca335324e60062e83f97781fd620d8399f6bee4772a5ea75cd59 2013-08-22 02:01:00 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-364bb34c06372e62300f7f3341863b9c142acb5078e9493365e38f9262337029 2013-08-22 01:19:04 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-364befdf50b3cc73efc9dae2aceab580f6f9d6e10e45965a1195031b811ba8fe 2013-08-22 00:34:10 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-364c8cdda2fdff1c660271ccfccc840a822df10358221124b57175aa0f9814b7 2013-08-22 01:51:42 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-364cbea9a519e5d3f920718bac18db5630077c8364b30485775b3fe6b1a021cd 2013-08-22 01:28:52 ....A 28031 Virusshare.00085/HEUR-Trojan.Win32.Generic-364d07e77c6b435840f1528bb4191e3a1092c831ce7ee0bde4fac85d5bd9b188 2013-08-22 01:29:12 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-364d25781475809f1d18fa43c089dae5d45055c0c6e0f1f90398071a42b93abf 2013-08-22 02:34:22 ....A 282112 Virusshare.00085/HEUR-Trojan.Win32.Generic-364edc8a2075907ac80c1df4c166128c2214478e533a8ffa1cfc99bb6a572c38 2013-08-22 01:31:34 ....A 136330 Virusshare.00085/HEUR-Trojan.Win32.Generic-364ee18d60f34e164172eae89874362459bf03acb15f10795d9ac583e841fcc3 2013-08-22 03:03:18 ....A 380416 Virusshare.00085/HEUR-Trojan.Win32.Generic-364f74d4fe2e4e6588f3b2536b6f88565e1d0ad788f225bf946d5bd68e2919b5 2013-08-22 00:00:22 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-365096dcd1c0e7b960b944f660458df0f56c3e8820a70c63d9ac3c1b23403017 2013-08-22 02:31:22 ....A 396019 Virusshare.00085/HEUR-Trojan.Win32.Generic-3651c18bf5d4e48fd8a29ee5958b0edfe69997d7bc7fd6e52fa506ea2625395b 2013-08-22 00:37:12 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3651f46c98169773a5f634819bd9dc34ed33087f85d5f700a29ac6108e9f7896 2013-08-22 03:50:04 ....A 168324 Virusshare.00085/HEUR-Trojan.Win32.Generic-36523849d01afc82b8ec843ebc4e8ebc3ca1f377ccd2490a7e5213b745d7a7b1 2013-08-22 02:25:46 ....A 394752 Virusshare.00085/HEUR-Trojan.Win32.Generic-3652d258175ef8bcf9ef546ab7bca84d7659503f05d3016e6449bb5cab4700b4 2013-08-22 02:10:34 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-3653e51703b21918e679efc3c7f4a880f3d20c211585496e0e8bbf3ce5ad3094 2013-08-22 01:38:10 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-36540f692c0347f3557822e648eb01548ff1cfa00bc9bcda87131bef1b309162 2013-08-22 00:31:30 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3654292e25b0a6a5d01ea838bbcab1de30319573ca530d0a23780dd810275ce9 2013-08-22 03:26:50 ....A 499200 Virusshare.00085/HEUR-Trojan.Win32.Generic-36548441dea981ba5755e941bdb44ba103d3506d3264076cf0115884295c5c6e 2013-08-22 00:31:58 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-3654b07881c2773383609894d276ade8634391939aaa59f599c9017fc4486c12 2013-08-22 03:25:20 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3654ce0fd85fa0412649f246d897ee0d33d78c1eba36197a8535b0ac6e36493d 2013-08-22 02:50:08 ....A 492032 Virusshare.00085/HEUR-Trojan.Win32.Generic-36553a0d2ffb979bd6e8ae42330b669bb55c41432a218ee68837e5120bf773c1 2013-08-21 22:38:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-3655b9e278a4cb1ca4b402c5e16ffa602ec9d299d40aaf9b1fe6c88634ba3aae 2013-08-22 01:49:00 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-36566164d0493ca18eea9cb71dac5937f380e13095fc049be87918202d8cf74e 2013-08-22 02:40:50 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-365754c876b4896e32739f829e21121a161eeeb92ca91ed70370d0f024e81a6c 2013-08-22 03:31:16 ....A 10000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-3657a74f4114f39e405dea6a6417cdbd99882230cc18802719a5b449f888c923 2013-08-21 22:20:36 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-3657ef073757f8709cb659c398b12fb4e2f4a4ee717d3dc3727e6fdf4a7440a2 2013-08-22 00:37:12 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-365859e3596d138f612b7df9edf4fb8aafdd9ffc7e8dafa05251d9ea3fe72429 2013-08-22 02:33:32 ....A 219328 Virusshare.00085/HEUR-Trojan.Win32.Generic-365970bc5c0ad2ae73de2e37afb6c8749e270ca1e94c90287646b5a76adfcb7a 2013-08-22 03:02:00 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3659f8a9e574513458fd4a27fe9c62f04021f4afcaeb69030900bc25675005ac 2013-08-22 03:42:54 ....A 37976 Virusshare.00085/HEUR-Trojan.Win32.Generic-365acd0700f14776bfa30ddf3e15b4c7a668b3da14cf8fdebffc6ba0321b36bd 2013-08-21 23:09:36 ....A 507392 Virusshare.00085/HEUR-Trojan.Win32.Generic-365d8c1c4afa8b7897a95b1dceb72a43ac23e6dc9580dbe034d89411800edc2d 2013-08-22 02:40:46 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-365e0c63bf52ac6d8a67b5fe8b89c88cdf38cc546081302969e361b6199c2f00 2013-08-22 01:39:16 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-365ea3ef8cbce0489dc893486cb39404513ca90f8fc89ae25b2de8691a4b6f3d 2013-08-22 00:25:08 ....A 124378 Virusshare.00085/HEUR-Trojan.Win32.Generic-365eada7d283dcfc71b3b06bc8a0ac69f9f74c9cd4bf029b38c0dca9e4f5abf0 2013-08-22 03:04:18 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-365ff4974d225018ec36503d52ed7f3ef37854102623586ce34c61a8f67a46f3 2013-08-22 01:58:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-36605fc3ee0ef37d10b2a304ba7d6ced1601918175486c9272b5d9a96c278bbd 2013-08-22 02:06:40 ....A 355704 Virusshare.00085/HEUR-Trojan.Win32.Generic-36606a7a594d7d33f9c22c0d5dc897a73de85614e0c5c4ce2fdaf908a5e9d763 2013-08-22 01:30:44 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3660a57ec7f82505e253a0c097cb0600ff5772c9b77a4f49ad6af123e3d3d8e8 2013-08-22 03:29:16 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-36619d043dfa6a3beab93cea646dea73d68bb161fd2df2b67a15b6f1a01acb90 2013-08-22 03:16:16 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-3661b34fbff3d541476f025ce984014f29713de137b1ffe8890d44d579ccb473 2013-08-22 01:19:20 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-36626bbe6fbe2203c099853dfb31c49f5c1c6f3277a15b74482ec4bdb022aa27 2013-08-22 01:31:16 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3662a91639844e9c8329ab8c579d5dfcd16427c25f06b8627c874e373e3a2559 2013-08-22 01:25:54 ....A 350208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3662bd849dd996bb3bb863601e49d16a23c22dc0851f97100a298d37e2ea860f 2013-08-22 02:40:58 ....A 296911 Virusshare.00085/HEUR-Trojan.Win32.Generic-3662d9b95824810e7771458cb5406e3d07bfb81003e0f6dbdd9446543d6f3918 2013-08-22 03:42:14 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-3662f6a1f2480c2a01dae67d26871bc6101af5d4413154092c51ec2959fe2439 2013-08-22 01:31:52 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-36641621960918a030fbbdc1786844f5be45fc663c5263b2572d21dc782fcece 2013-08-22 01:18:28 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-366515f847e1459ca5048eb94c12c6eeda87d530cc8d7d15730dd66ae4224917 2013-08-22 01:29:28 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-366591e70f651805505ca43b183314f1793ade20f88878360ebbbe1179f55bfd 2013-08-22 01:38:18 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-3665c82a19c5e6f3c00ce22ef394f7b46881db85f37f08735679dcd865cd47df 2013-08-22 03:09:30 ....A 232453 Virusshare.00085/HEUR-Trojan.Win32.Generic-3666bdff3063add3619b3f56498760a24ea2e289ac062be0812b4afe7c664993 2013-08-22 00:33:42 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3669884476c6b32af1222dd696505c8dccf904b55f9a8f9426775613ddfdb95a 2013-08-22 03:42:20 ....A 20971270 Virusshare.00085/HEUR-Trojan.Win32.Generic-36698ed6aabdcf8e3799e8d6ad8b131e9e6a917100b7473b03982f8e2a95bda0 2013-08-22 04:00:50 ....A 10000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-366a189bf26168c57a56a60179a1c8f93c014058d9948d4bcc9602f7d51709e7 2013-08-22 02:24:12 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-366bde6700b6c41ab3c926fe7d793558d7a0b7d1651e8f82e13ca33f064d3023 2013-08-22 01:34:58 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-366c6977ce901a8f3f0d867daae2c81f9c41c52def045aab5537bdc3daec7881 2013-08-22 02:56:16 ....A 300100 Virusshare.00085/HEUR-Trojan.Win32.Generic-366c7c3f12f566ec002b587c95ce8abd857734454c38f3d42d128d0ba225726e 2013-08-22 03:09:54 ....A 360289 Virusshare.00085/HEUR-Trojan.Win32.Generic-366cc6435b59bbfde67d5b09127692fc5d81c4f323e479fcb4953777164b80e3 2013-08-22 01:29:30 ....A 352607 Virusshare.00085/HEUR-Trojan.Win32.Generic-366cfd376dc5b9b79b7eb59b27c136d8a06255d53e8409f94dca874e3d38102e 2013-08-22 02:30:26 ....A 4390696 Virusshare.00085/HEUR-Trojan.Win32.Generic-366d758effb64a40c93d1c31201e2785585fe228ed48220c9416f47fa0834a48 2013-08-22 02:32:14 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3672007a90021e042413870eef8bf70dbbc5a620aedffe9e2c2f77a926d762f7 2013-08-22 02:07:02 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-367206d58b3c75e75df5040a9d73948db4d32529d46142ecb3d91262bfecb6c5 2013-08-22 03:21:00 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3672a603183efec59749127428068d64aa0fa396042ef68f4391500ec9f7cea4 2013-08-22 03:20:22 ....A 1064448 Virusshare.00085/HEUR-Trojan.Win32.Generic-3673b0f455ad552389001a861416975850c16df16f05ff35d1bb839debb2937a 2013-08-22 04:54:24 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3675b857ccb86ed28189165ca7f82f0510e371bac1bf443d08f61162f28ac546 2013-08-22 03:47:28 ....A 581120 Virusshare.00085/HEUR-Trojan.Win32.Generic-367688d190795a9c37d0b62bab64d842ec2a4c15d92a4957c00b8bc8ceb4e2e6 2013-08-22 02:41:52 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Generic-3678c51cf17bc22d725ea181e42b7a4fbb97d2a37733751122e550360db03166 2013-08-22 02:13:42 ....A 111443 Virusshare.00085/HEUR-Trojan.Win32.Generic-367975cebd7cff0092c39fd8e5818066227497bf92b9810b5b1b4cd5aca7ac25 2013-08-22 02:41:58 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-368091598be9a2ac6913752efa35ec9e075116d1d8a87674fc9b4dcec6337912 2013-08-22 03:30:02 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-3680aab3a2ee5178fb23fd40ef992e2d6c5172686c2269fe1e231c7699be7f95 2013-08-22 01:35:14 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3680bfdaae697bb787898bf0e7142f9a2d31c17b8a885c702ec2159047e6b541 2013-08-22 01:44:02 ....A 400707 Virusshare.00085/HEUR-Trojan.Win32.Generic-3680d5f0f799d421c87220a7ab84fb8c494bc3bc80ea4698d5a67f5834326537 2013-08-22 02:32:58 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-3681a7fe701ef42942b3d00f7bed405f9d989e262b061f850a5b0451be1fbd6d 2013-08-22 03:07:10 ....A 56189 Virusshare.00085/HEUR-Trojan.Win32.Generic-3681cae82564a59be6b1e801bf3cae21bcd4bf6a6bc73a1ba96d5c99c097151c 2013-08-22 02:50:50 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-36821e920f7aee33db5bc4876995706fbdb116f7ec99ee0bf3d9d6e4a6af8997 2013-08-22 04:52:08 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-36823032c4f7f7460f239f8d910a666f9ea368c682d26ec41507381ebec9782b 2013-08-22 03:43:40 ....A 1114624 Virusshare.00085/HEUR-Trojan.Win32.Generic-368310fc0f42e9a345ddf54a54237cc9a9fa581965a7be317b088942b57ab822 2013-08-22 02:11:38 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-36835261a133e48e288f59ab4d8eb768410838cf9936964f222eab97ca1a4afc 2013-08-22 03:11:00 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-3684747be3fe27ef183f08c6fcb1904f49031bc395bd00abd56524ffb6c49d15 2013-08-22 03:51:16 ....A 55524 Virusshare.00085/HEUR-Trojan.Win32.Generic-3684de61dce73f3600576a28d131cf5ca7af211d8f20e7124d2c04120d79ab55 2013-08-22 02:54:56 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-368512ab975a4d40869c6268b1ea6d2856d3454c0557d8d7fd0fd857fb30898c 2013-08-22 02:54:50 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-3685dc5138e40cdc911e44e4549ca1a4c27371d34bf7c8a2813fa78b770103a1 2013-08-22 02:39:40 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-368748a4721a440b70f51db3e5e7b14849471fd87596490a30e83a0aedbd95ae 2013-08-22 03:15:12 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-36876b3d98c92c075cff9e5952b48ccb78c636962323a75a0da05bcc5f0df03a 2013-08-22 04:00:48 ....A 6380032 Virusshare.00085/HEUR-Trojan.Win32.Generic-3687b5113b85748ac2cff1a5b799aa8a6063148bb4457ef8a5f323aff7d2b318 2013-08-22 04:00:18 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-36881056e4de04e903deb5f71e72bb7bc868a69fdd13a8f87951df40cd1476f6 2013-08-22 05:05:42 ....A 7128 Virusshare.00085/HEUR-Trojan.Win32.Generic-36882d178909d816d1d32bfd2989bdf789afbc697bf174cde7939b33ad7bd53d 2013-08-22 04:43:12 ....A 157824 Virusshare.00085/HEUR-Trojan.Win32.Generic-36889815801184859bfe76d24f89e6cf083b7592aba22bd3f9c2c64557d0021d 2013-08-22 04:15:00 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3689335ca07751949ac0641c2e1d7b46f5a9c523dc18ecd5206ccc97b941bd01 2013-08-22 01:47:12 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-3689773e0fa7a99279989139e5f0561f59efb856b9268a94cafc99d62db7c14b 2013-08-22 01:21:22 ....A 2851513 Virusshare.00085/HEUR-Trojan.Win32.Generic-3689a325ce7b396fefe139234d3275823f9fa9067d3a357eb5aa07cb5e69ecaf 2013-08-22 03:02:12 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-3689a889b47e413d6eaf181f1069f5f6389f40650b2053d9f3361712fa9694f3 2013-08-22 02:34:58 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3689b71ad137acf6110a2e321914ac694496fa882c7d4ad77afd26b99ec9da7c 2013-08-22 04:40:38 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-368a518dadba8972eef0d4c71103efc45294f3fe6ddccfd3eb4747039feac81a 2013-08-22 03:23:38 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-368c8a28608dabf2808eb4233fc4beefc930771b3fdfff624e8874196fea8e37 2013-08-22 01:50:44 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-368cc6d7946706ce78d19256567881cfa3dd7885ccd9738035cc2ad4c13f9e4a 2013-08-22 01:27:52 ....A 165888 Virusshare.00085/HEUR-Trojan.Win32.Generic-368dd94f1a3880b8d2e4f7e222125aa8a6f9c643437a46e6134cb25179759ae4 2013-08-22 01:21:12 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-368e07ac975513707a1582b5d87390704405cee16136815323802c5612392902 2013-08-22 01:51:36 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-368e4bc6a96ef5dfd260dc586f7a113e2b9de4f0c5aeef9e3ebb9fc5c6c1fec6 2013-08-22 03:47:28 ....A 836616 Virusshare.00085/HEUR-Trojan.Win32.Generic-368e622221d486e63e9ab9d60a96e996289424d9e13b54d6b210d44753c4eae8 2013-08-22 02:57:10 ....A 555234 Virusshare.00085/HEUR-Trojan.Win32.Generic-368ffa2d3991184190bf23b8d55f672909332abf65f10f8f1c11e711e8ed7775 2013-08-22 02:43:38 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-36908b59f89c624b00d1b1f3e4a1a7f1303b99653ef976e53858dafc7072fa5e 2013-08-22 03:56:40 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-3691212ab05ff7b1999cf5212a1e3226605026ffe7b9f5ffb1692974eeb19fdc 2013-08-22 00:29:58 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-36912579f8a8504b57e1d2899e575250010a16cd74621b33e67cc6848d8200d3 2013-08-22 03:04:42 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-36915c5f938d5cd81fe1a67d286c8afe56d9ba1a5cdbdab429ece0ba72abcdfc 2013-08-22 03:40:28 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3691f68e8d21aefaa6cf6fc0ec8888c94ebfc6bfadd36e3a248f582eb9ec0f13 2013-08-22 03:29:40 ....A 1561419 Virusshare.00085/HEUR-Trojan.Win32.Generic-36920ed9b7a718088713d8ec2a0a3015624b175e5cdefa0d5b61c87da59f0fc6 2013-08-22 03:50:42 ....A 137292 Virusshare.00085/HEUR-Trojan.Win32.Generic-369235cd55c74f6d91e9f57a2534fbc281e22388082064cd5bdb050ccfc5f546 2013-08-22 01:30:14 ....A 873472 Virusshare.00085/HEUR-Trojan.Win32.Generic-36935456e2f80a3fd359815a2949e93928c087f9d638f925b03f6838490719c0 2013-08-22 00:29:26 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-3693ffc78b5432bfe69ad669fc6e6a49393803d16dcc74b497a516fe20c92a32 2013-08-22 02:07:02 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-36943c35abac7acc6f88d60bc6628d2671ecf82c4ed66066b2f021f386f9de8d 2013-08-22 02:25:20 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-36948a86488e86e55bf30394bac94acc939dcdaa13249e3d51e04fe7a0006fa4 2013-08-22 02:48:04 ....A 609280 Virusshare.00085/HEUR-Trojan.Win32.Generic-369498a92c455d2e5fe074b545cd1523de9bca19db9bfca2e03f2e40d15405cd 2013-08-22 01:59:14 ....A 136279 Virusshare.00085/HEUR-Trojan.Win32.Generic-36949efb302567bf161d807a71e346a833e0126614f8abb3970fd8c9297c1305 2013-08-22 00:26:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-36953b8b554431d56d40c8fd7bfc68ad8d22d4e5c37bc9f13ea01e374888ec5e 2013-08-22 03:18:38 ....A 3046912 Virusshare.00085/HEUR-Trojan.Win32.Generic-3696502e6aeca6f421b8b50b0d5fe228ca384115c57be47263645c736292a555 2013-08-22 02:04:28 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-36969a94ddc4bb7ef1c50afcf5e47c5674a6f5c68206812553399d48d576ce72 2013-08-22 01:27:16 ....A 1496256 Virusshare.00085/HEUR-Trojan.Win32.Generic-3696c17d9cd9def692527d0859d1552c34a684aa4a2d538d22a0cbcc2a4e3332 2013-08-22 02:07:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3696dd8af56057193810c9a3931cdb61765d15a315bb83132115c069223db867 2013-08-22 02:56:20 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-3696e65229f02f8dac9b68bb75cbe5cea63ab51978821f3d98485db2237bc99c 2013-08-22 03:13:44 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3696f3340b3fd41ac844d8bee24bd856a89f46b06ebd1ef37f578a218d4cbdb7 2013-08-22 01:53:28 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-3697374b332ea52c2d6f2c3c4e4491857a640079e2e4e51ecb5a345fd6bf838d 2013-08-22 03:34:16 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3697c68504d371bec8a95acd0b262973681b65666fcb3a6d7318f2249af77f0b 2013-08-22 02:38:42 ....A 279557 Virusshare.00085/HEUR-Trojan.Win32.Generic-3697e6c26675d959dd9ee5c02bb7046fb01540c41f303c98e14a0e5bfcf729dd 2013-08-21 20:05:02 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-369828451f78facb270081e8c511211d399e91e614f854ad200d29e20b92aead 2013-08-22 04:05:02 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-3698546199ed0b903b325cd32930301f95570bfcc4a04cffaf1e7b1aea68d956 2013-08-22 02:23:28 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-36989600bca431b212040ecd75c2b1a354c87a9eb45ad33c5de71d535c0e536a 2013-08-22 02:31:24 ....A 192524 Virusshare.00085/HEUR-Trojan.Win32.Generic-3699387496ca9948197ac0fd669d3c3af34e9d09d32cdbcfb05abc25ed0336c3 2013-08-22 02:56:22 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-36999f500dd49f46989593cbbc69362c625bc4e88b1170940ac31866db054f91 2013-08-22 03:50:06 ....A 426035 Virusshare.00085/HEUR-Trojan.Win32.Generic-3699d161dac39c09205e8bddcabc4c71a5dccbbaf925d1856093cfda97452122 2013-08-22 02:18:36 ....A 204112 Virusshare.00085/HEUR-Trojan.Win32.Generic-369a066fb4348a6c6e8e91a7005626b5bb6209caa847949da4b415816a30c679 2013-08-22 02:46:02 ....A 534528 Virusshare.00085/HEUR-Trojan.Win32.Generic-369badaf14ea2fea0c4836ee1145bfd413835deabbf43e94afeeef15fd6764b4 2013-08-22 04:50:28 ....A 77520 Virusshare.00085/HEUR-Trojan.Win32.Generic-369bcfd073ce9b5c5dbe2ec56414412d2c914c37ab751ac3f3cc33a7b2f11a94 2013-08-22 00:30:20 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-369c2a2a5de0755f1a16116d933752532d4561716baf7c0a103d7f6e8fdfeb26 2013-08-22 00:30:58 ....A 178779 Virusshare.00085/HEUR-Trojan.Win32.Generic-369c88a910d42a00e7a4bcd80449a105fc989338b19baaf143c77c18e4b6aa02 2013-08-22 03:22:38 ....A 935424 Virusshare.00085/HEUR-Trojan.Win32.Generic-369ccc1489068a5728e30bf9773be1e357380f8b8bc5cea63c48c69ebf1d96cf 2013-08-22 02:02:16 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-369d64e53ee781c4529f30cd0db15b59cf1bd82dc9f3d2aac5e87bca420c2180 2013-08-22 03:04:46 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-369e0f16afd46301207b2222e528cc37e13a62dad5e7f43384e01a74bc08c7c8 2013-08-22 03:11:30 ....A 1107336 Virusshare.00085/HEUR-Trojan.Win32.Generic-369e4477c07c83615da813065fdb92293272f0b1ee63f6fed8c6dc3c11c8c6a0 2013-08-22 03:13:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-369f57670aa3f23f33ec3f032bf1a2d4099be5cda211e3a819bc7ac4c8c9cc8d 2013-08-22 02:46:02 ....A 609280 Virusshare.00085/HEUR-Trojan.Win32.Generic-369f790cf4a7e7fea9cac36e7f96cbfa031882fced01e1a4d0e51b36a260e70e 2013-08-22 02:18:04 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-369fa6d560d3fb8d19e2a0fc9a14dbc5300ed9f85e1a9d9d34abc9e2e0ff99a0 2013-08-22 05:01:38 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-36a226eefde3665ab9ebacce38ac4a7e2749420d2b08bd2bac1a98138ddca26d 2013-08-22 00:23:36 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-36d9f02654bc181924ad4b477c410b12fbc701e4bac33c2091cd3e6b5722aecb 2013-08-22 04:15:32 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-36e5f467ec17633d5ca92548b2870547a9f1291a1047e2d0083a907d9ec1c9ff 2013-08-22 05:05:34 ....A 579568 Virusshare.00085/HEUR-Trojan.Win32.Generic-36e9013e65f3e828cc154d74d658d2b6c3d8d03159654e78660c7341c2e4a64b 2013-08-22 00:23:58 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-36ed77931ffcfbc6cb23d5661854a57ffa0bb125f6a47766193802c0071f06d6 2013-08-22 04:30:08 ....A 6707400 Virusshare.00085/HEUR-Trojan.Win32.Generic-36fb61e7cbb3989d750757b1a1e09442df84d2a401e30ff7f677055a055cc703 2013-08-22 01:25:26 ....A 401749 Virusshare.00085/HEUR-Trojan.Win32.Generic-37009f485defa3052a5aca8064a15f451e900e4dcb0a8f5fe50bc8ea463814f5 2013-08-22 02:01:22 ....A 159613 Virusshare.00085/HEUR-Trojan.Win32.Generic-3700a23b40eb9c575ce8a3f7695595f43f1bbb9954476d32ca6b35eb15aadb71 2013-08-22 02:15:14 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-37012fa765783c16b2244e764235640c4d1b50f603c2ef6289037d058b67b760 2013-08-22 03:42:26 ....A 43248 Virusshare.00085/HEUR-Trojan.Win32.Generic-3702721812ae0eba76da43162260dc8b6a111853588e6ffbc525315eaaa8dc89 2013-08-22 01:21:50 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-37030fafef9120e8b91b01b28adff7c9a1d12dc134de1cc5e77b21b2a4c5a018 2013-08-22 03:21:06 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-37039670803c0e7c16b78f242580646b073046dc010ebd0eb27682ce6c10b6ae 2013-08-22 01:19:26 ....A 65892 Virusshare.00085/HEUR-Trojan.Win32.Generic-37040e4a5089bbf8a9d1d0d2a6cac5215384b78b83f4cea98d0c91ea42a18363 2013-08-22 03:54:00 ....A 349696 Virusshare.00085/HEUR-Trojan.Win32.Generic-3704594d654df4e747e6eb64afbe9c2b20a4e1de672a7aacb8eed5fb1636e827 2013-08-22 04:31:54 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3704b71ac7ebf3ef8deab043e6aa2bc0ea8a5fed3055687050b5a06aa10c1d7a 2013-08-22 02:01:28 ....A 808448 Virusshare.00085/HEUR-Trojan.Win32.Generic-37054b6a494afd396831bc33cbd6f66e3f155a13f4b09026e05d17456fb3d2b9 2013-08-22 03:09:08 ....A 310934 Virusshare.00085/HEUR-Trojan.Win32.Generic-3705c3369807cc7e60df442f486fc01efbcd8f36dfff602bbabdb01c0fa8dacb 2013-08-22 01:19:10 ....A 210473 Virusshare.00085/HEUR-Trojan.Win32.Generic-370614cb062532d735afb6ff1a2e88b7c8f2c89d0e13bbda083479fc270a1132 2013-08-22 03:48:02 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-370626a0790633e27ea400667f016d92352dfd834b162b626eb58223724326de 2013-08-21 17:40:22 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-3706ae826ed87f03d21e3c654b39017715d1e292cb2bbd02a4ba7783810e9dd1 2013-08-22 02:37:42 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3706b72dd84b794aea1265f00c8b61c641eb317e77cc207538c8ece52ba37612 2013-08-22 04:48:48 ....A 203264 Virusshare.00085/HEUR-Trojan.Win32.Generic-3706bdca6d57902620ddf0acabb67bcdf509275f95732c49d8ccf302c681bd78 2013-08-22 04:48:46 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-37070a36f7cdbd1fc8b83d4edec54959c7161548ca3247beb327a513e4d75673 2013-08-22 02:57:40 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-370764b08f391b93d78f86852a1422bd8aac275ed4a2d505fcc6407d1b3c1c40 2013-08-22 03:34:52 ....A 8114461 Virusshare.00085/HEUR-Trojan.Win32.Generic-3707ca3fd6ee7097ca787bc497353bb1d01a61893f13c62da1926646ff94b890 2013-08-22 03:37:16 ....A 883200 Virusshare.00085/HEUR-Trojan.Win32.Generic-3707f209a1da515c8be82a4c798bf21a85653e28f9260f064f3e0e0bc04e0556 2013-08-22 01:20:28 ....A 832512 Virusshare.00085/HEUR-Trojan.Win32.Generic-37083e622313865d33bc9bcb79a3e0d561faf2f50e80d675349803c91c706ac8 2013-08-22 05:04:24 ....A 867840 Virusshare.00085/HEUR-Trojan.Win32.Generic-370901971cfabc04cbefc474354441f3055a54170143da9b564f45bbfef0c326 2013-08-22 04:43:46 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3709138aa8eafd03ae25be7b3db10e1688fd159142755a9101053e8f2ee25d74 2013-08-22 01:28:26 ....A 386560 Virusshare.00085/HEUR-Trojan.Win32.Generic-370953206c99fceb70c4a2432d5adb779a0bf93c8e2602add281de2a81bf4d0e 2013-08-22 02:24:00 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-3709868ade00625294ab84bd19bfb23731c57207bdf108a65321afc405bc31b5 2013-08-22 03:34:02 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-3709f5af81469aad7e1850aedc13fde3ce0665cf3d02db48ce9162e21c513c28 2013-08-22 00:38:00 ....A 329809 Virusshare.00085/HEUR-Trojan.Win32.Generic-370abbf0483d769c52005ba7792a59be393eb9480a568c798f580ce0ea70953f 2013-08-22 02:42:06 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-370b30fdcdb4bb17372576b6eacd32dc6bb56e655127765d5563adff81c4964a 2013-08-22 02:00:12 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-370b83a7619521a83447526384976aa4e30c41ff71482f8e878dd06c65c44941 2013-08-22 01:21:26 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-370c0105b3947329cf9dcfe1f5b4e7b934dfd7a7f82ca86a220ef2c5d1c9d9df 2013-08-22 02:05:12 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-370cd4122ea20edbc76ab14edbf87c1815154c4a424eba6ff11712c0632f4a4d 2013-08-22 03:03:56 ....A 473200 Virusshare.00085/HEUR-Trojan.Win32.Generic-370d2d27b3a483c575104104872ee808e03dabd8f0d7dea78abb88374d5b4e70 2013-08-22 04:38:34 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-370d90894dbcf9848378a4c4af68a1721dbef1b65b816caea11224bc67c4fa43 2013-08-22 02:06:58 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-370dcd75e105706fbc0578e117bfa15fc1ea42f5c5ae4a6b7c266b03c305cf64 2013-08-22 01:31:56 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-370e721d429a148df27a7bba0984f7d48e0b661147936c4b36b35a3ab536c8df 2013-08-22 03:23:02 ....A 24236 Virusshare.00085/HEUR-Trojan.Win32.Generic-370fa63192a280d9965ab04030a970d69fd57882b02e18e5a36db3f5465e993e 2013-08-22 01:19:26 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-370fb8af5bcb86e7a99460ab991259600c87123662517e32f42d933a8cd5d18d 2013-08-22 05:08:34 ....A 335888 Virusshare.00085/HEUR-Trojan.Win32.Generic-370fc5c4034f33b05c38b3288009054a89e08c9b40ece92b599ab4a1ea5ae4c0 2013-08-22 01:18:12 ....A 109568 Virusshare.00085/HEUR-Trojan.Win32.Generic-370fc878645cdcfbc8052891ae79ccc2de10247799f6ada5815662567d18ba0f 2013-08-22 01:39:48 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-371074bd7bb85992061bb1a59e8bb401990399ec749f70e51796bfcb4194c278 2013-08-22 01:46:22 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-37130ddd6d11ffe426c407674d87713b3f65015da5a5ae8eb3a4505f7ad5660d 2013-08-22 04:40:42 ....A 65454 Virusshare.00085/HEUR-Trojan.Win32.Generic-371343c9d2556424284df2c9bfd483c7c4114c0641a708b1a3634183df259c88 2013-08-22 05:02:36 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-3713e0405deafd989391f2011f365143554dd1c214da1900ea6238c04ee018cf 2013-08-22 04:44:48 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-37151b4f44884ca8d2f8196c19bccd4d277bb8c6f3ebe0ce5d70ba513fd22814 2013-08-22 03:40:40 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3715569f4b56b2fdb016988299207531ecad6eb5517333774c1906b1e4cc3a28 2013-08-22 01:31:22 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-371633c5e4780f8f13085dbe6c496f4f5090ada5d5c43dab800fae3df0e28149 2013-08-22 03:05:52 ....A 6846206 Virusshare.00085/HEUR-Trojan.Win32.Generic-3716e2a179405592527404de2fe5cffe91bed30468e6083c5f7b3584cc90e53b 2013-08-22 04:00:34 ....A 271070 Virusshare.00085/HEUR-Trojan.Win32.Generic-3718fc377cba4f6c02d30385fdbb7a962d26a638b61bc7e9c4a0c56597d01eb3 2013-08-22 02:22:16 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-37190a8b93a71bcef0c9af96b53f9b428a9ddb54295c405047c0ebb61396afb7 2013-08-22 03:39:20 ....A 456192 Virusshare.00085/HEUR-Trojan.Win32.Generic-371935562690d318a8e4a7a057a57d745ed389df290b116091e3f98c244faacf 2013-08-22 02:20:50 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-37196bfba7a48dc72f70809563cc3b5a7decad0ca0c664c7607bb14f5c7fe0ee 2013-08-22 02:04:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3719e05ad92dd2ddb5ce9184b99f73f480cad27de92015e5d7d6760911cff3ac 2013-08-22 03:05:18 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-371acf2c3e1c7ce9cd6e0348e6bd65f8e9d7c48d95e19f29828cdb7d9469faf8 2013-08-22 01:46:22 ....A 27781 Virusshare.00085/HEUR-Trojan.Win32.Generic-371ad0bfd5159b285d16c2f164e201f066c115c43c4fe2b6ede69d2248d9c04a 2013-08-22 02:24:18 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-371b3941c192476cc018df189d165e968a086ea60915b0c0974fa603a6727b20 2013-08-22 02:01:22 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-371beb6d03c1d98de3f0f261938edf6e38b4a7dbf813b22f381b0b91bf178e58 2013-08-22 02:03:52 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-371bf9df01e697311433ae4a5ce991d01ef00a2ca07fcf9bbfaa60f60bd39602 2013-08-22 02:16:52 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-371c3a352971d801300ea069898a8ddb75aeead974a10b4b0d115b2d78fb3b9f 2013-08-22 02:47:10 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-371c50f1406edb85c4a30d6a5cead1084e8d3687e8d858ed82c0665077a26632 2013-08-21 18:01:20 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-371cf5e995d14b99de6a9074e14da77d456a32e5ef1830235a1ea119f83f3148 2013-08-22 02:16:58 ....A 145960 Virusshare.00085/HEUR-Trojan.Win32.Generic-371d24b34d437b227ccbee64911c150575839d71ba3d5d320283bec1a2243bd5 2013-08-22 02:40:24 ....A 1463809 Virusshare.00085/HEUR-Trojan.Win32.Generic-371dea2bef72806f570b2af2a8faf316187eba81568da1a586683f46aa30f9e0 2013-08-22 01:24:48 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-371ec4c1866ccd03f7e9d72bb367b04d3347100a11de42a4ca7de07458a9ade7 2013-08-22 03:41:14 ....A 171008 Virusshare.00085/HEUR-Trojan.Win32.Generic-371f255226bf01d1204c2ed6707e2738556f4c3cbe81ef77c7345535791066da 2013-08-22 04:17:28 ....A 495616 Virusshare.00085/HEUR-Trojan.Win32.Generic-3720808929580a758bc31f5a0cbac351fa04243debf00f483fd527437e32168d 2013-08-22 03:43:30 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-3720cc58f300031539e9e4d6084b59073af0c99a7322581ee68beaf46b74222e 2013-08-22 03:34:50 ....A 125480 Virusshare.00085/HEUR-Trojan.Win32.Generic-3721a2be70d285e8e4132266dc85ebd1c0e76b59bf622bff7940aca22ceb39cc 2013-08-22 01:30:48 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-37225d7ebacd312a09863566238857483124339f3b33fe91d93617a70336ee07 2013-08-22 03:58:48 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-37229a8415a65139265432942b3b3c75016e1038fc24c3e1a017a9affe85558c 2013-08-22 03:03:38 ....A 39432 Virusshare.00085/HEUR-Trojan.Win32.Generic-3722d63bc642bb7ecc0e350dbfcf5920c02e2a984c83c65f4435313ae0c0ecd2 2013-08-22 03:06:58 ....A 325788 Virusshare.00085/HEUR-Trojan.Win32.Generic-3722f94fcd7c751e07830dab4a6d1146ccc3bc758e0b9c63f368f3d1bd79dbf3 2013-08-22 02:03:10 ....A 508928 Virusshare.00085/HEUR-Trojan.Win32.Generic-372301ea3dd93dbce18149709b031c1acd5b06078d553a0dddb6a60e39e58580 2013-08-22 01:23:02 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-37238404a8105e933a2a997dad147ae246d1bfea27fa85eb966ed9a8f28c40fe 2013-08-22 02:00:20 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-37241f9e393973e0edb444d34e9032e1a0da36085b0804de80b61287b0705947 2013-08-22 02:02:52 ....A 409600 Virusshare.00085/HEUR-Trojan.Win32.Generic-37245ebb2f8338a4306e456785c613206f1c34f8af603fbf65b18aeaab5d14e7 2013-08-22 03:17:08 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-3724fa3e1ab0cc0d972eb5445f19009f4b178d9fbbec7f351d91a5072e8f3feb 2013-08-22 02:00:22 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-3725475e315d71f8872b631a7696a47fdb3ab2313bd1ddacb487096df127e637 2013-08-22 03:48:56 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-372615308d9f3f7d5d0715a2cc71c7b6dfad6f238c60ca4bde3e2a93f97f6bea 2013-08-22 02:29:00 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-3726971e4af8dbcc2f39ade61d3b4bfa33ffe702d5e84ad87cb2560d73cf9bd6 2013-08-22 02:34:52 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-3726a4244c1a1930cbc056a1aa90783a1ecc56a7ae1cc9d361895a976aa55527 2013-08-22 01:28:32 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-3726b0ee4d7de5d0ae8084f5974030bec4ac930bb448f6de45a3b20f47181838 2013-08-22 04:07:44 ....A 26399 Virusshare.00085/HEUR-Trojan.Win32.Generic-3726d228d1d39ecee9d122c60771d69a6b6e7bc2daaf64c27f515067b6cbcbae 2013-08-22 05:04:00 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-372732b55680b4c42df709ea9553a0cf6fd5d1fce96886fa6a65033ca739e44f 2013-08-22 01:33:30 ....A 188796 Virusshare.00085/HEUR-Trojan.Win32.Generic-3728b5835c1945a8c2fdf3e0f22e710b2351844b383142f76cf9283beba1954f 2013-08-22 02:48:44 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-3728cb37f65f1b45ce212a65e128dfd883ffd672eb7c22d47503edb4c6360879 2013-08-22 01:33:56 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-3728e39f73966ec035b02ff2aa6f5b1a786041457a36c609ab264821155fc600 2013-08-22 02:35:12 ....A 768512 Virusshare.00085/HEUR-Trojan.Win32.Generic-372904b8aea04f57e696ca46285b9076c8af44cfd6f977d9dc3646ab4eaa96d6 2013-08-22 02:12:00 ....A 202944 Virusshare.00085/HEUR-Trojan.Win32.Generic-37292e65b8b2e8e823aad13011a7a3de40c70dbe4c0b44e84ee3241e60758928 2013-08-22 01:29:36 ....A 86977 Virusshare.00085/HEUR-Trojan.Win32.Generic-3729ac406f4164321716f1d52eb85865e8c46708de6237c22f610e5cee2f9049 2013-08-22 02:50:52 ....A 75193 Virusshare.00085/HEUR-Trojan.Win32.Generic-372a19ba323ca93a493c7ca511126220352780c431312bfa138f2a41c0cf1f72 2013-08-22 01:19:12 ....A 1637376 Virusshare.00085/HEUR-Trojan.Win32.Generic-372a42a160e05e0038d06ee9aa11464112cdb1b8627aca90789b9955ec94c7a0 2013-08-22 03:19:46 ....A 744448 Virusshare.00085/HEUR-Trojan.Win32.Generic-372a4a4ef3526e5145782bb656a1d43a09861ee1562ce550f147e4e3b3027a9e 2013-08-22 00:36:26 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-372a7873cd6669a0b08bf7531ddad73a0907bb1b695e1ea458e8cfbf80c4fdd3 2013-08-22 03:58:32 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-372aa46197fe7482732377ec9d5204371634c79ae409f86a62dfc0ba9ba1e843 2013-08-22 01:20:50 ....A 285696 Virusshare.00085/HEUR-Trojan.Win32.Generic-372b66a58d06c5bc92164ec294f01173ef551bf51066fade9cef532d49c48822 2013-08-22 02:16:48 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-372bae6b934bdff2517d5f33fe0f0803db28c60d7caa887bfc069b60b889bb35 2013-08-22 01:33:54 ....A 229796 Virusshare.00085/HEUR-Trojan.Win32.Generic-372bb085a13c17aa9b29baa2db98ceaefa1aca078d73e35acefd6a082874cf38 2013-08-22 02:40:12 ....A 310436 Virusshare.00085/HEUR-Trojan.Win32.Generic-372c1f194fb0b241cf930e9f1689882297a733d8b7705e5f132dc849d62cd9cb 2013-08-22 02:06:12 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-372cb02716ba997ce7b547b60aa0aaae33c02ae306cd1bbf4be97be1f37c8ee2 2013-08-22 02:28:46 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-372d26bc9711b0198f12ef761bcc73a236d270f7594644781039d4c459a1a7e7 2013-08-22 03:35:50 ....A 43401 Virusshare.00085/HEUR-Trojan.Win32.Generic-372d4687aba27a2258b1db9ceb111ee4c9196d1ca96abe008f5bc62f75366f9d 2013-08-22 01:38:14 ....A 173398 Virusshare.00085/HEUR-Trojan.Win32.Generic-372d89a55948255dd98420b7aeaf6e765ede6d737a0f0b05f8b335cd76846b7a 2013-08-22 02:26:42 ....A 355328 Virusshare.00085/HEUR-Trojan.Win32.Generic-372e29b0a29274a230de4a36ccc32cc34e970dfd7e00869a5b3a4377f2fa3ad6 2013-08-22 01:25:12 ....A 216859 Virusshare.00085/HEUR-Trojan.Win32.Generic-372e4ab7d8822b6befb47bd2af1e8eb49560c59942c4d3e2ae2326e5322142fb 2013-08-22 03:28:46 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-372e64bde8553c6aa39c2b4279f12e9e4ca649f004f8209906821a2bd693c785 2013-08-22 01:51:52 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-372ed98b419109cbf64f429f6156ba127345626d6e683757d67d7aa2eee28d1c 2013-08-22 03:31:34 ....A 1263780 Virusshare.00085/HEUR-Trojan.Win32.Generic-3730853627228fe47c7cc834ddd7174f0ac32a37175581b493025ad734ac317e 2013-08-22 02:28:22 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-373142b0d505eb52cbc3ef2366ef602255bcf2611321422faf0b04428539c3ef 2013-08-22 03:35:06 ....A 61169 Virusshare.00085/HEUR-Trojan.Win32.Generic-373146723dbd1a1c99e8a97b7716712dfc7f9cc0e820af5e1abb75ffe97eb0ed 2013-08-22 01:39:18 ....A 55592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3731b05a1b9966dbe1da9c897d882e59a6810764ba98aa967ca4530649826f54 2013-08-22 03:53:00 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3732e670a277b5c7e34831a86e1fcfa908c7b1de57fca3d883149166bfa0a99f 2013-08-22 04:55:22 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-373361ee89a0b0c64f0fede7439684d2c6d35acfccb798e81c3d2c87f767842f 2013-08-22 04:49:38 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-373369c03efcfae5ac6d260efde53340aa2c358c5f0c65b3be559ce4b3fa100a 2013-08-22 02:54:30 ....A 78863 Virusshare.00085/HEUR-Trojan.Win32.Generic-373480d00dbbacd420edd886118fa6c49254fe59c1fe294166cc64b9186fc2cc 2013-08-22 00:24:34 ....A 182188 Virusshare.00085/HEUR-Trojan.Win32.Generic-3735512e28e9095b023ed5f0fe4a5db83c81726e595c22332b36895e49c8dc09 2013-08-22 03:01:52 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-37355ec67f090f3e484fb0085876cec0196653d25f4149313ea5df463f1878d9 2013-08-22 02:26:18 ....A 397633 Virusshare.00085/HEUR-Trojan.Win32.Generic-3735b5f11d4b46c446ebc4ba6389e5c590c7309d25f0d42dd2870cdfd0663eb6 2013-08-22 02:36:26 ....A 894529 Virusshare.00085/HEUR-Trojan.Win32.Generic-3735d220725adb59830e50cf01d195bbe4131b299c405e46218fcffd3039d4d7 2013-08-22 03:13:40 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-373654214eeb770303575ba4bf2387cb42cf9b483028f6c6538373246f94ab28 2013-08-22 00:28:42 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-373705d64a407f5184a40204af15fde4d171ad5a8d91f407134897e2c3932218 2013-08-22 00:28:52 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-3737ce1c2acb86d281de5213e179895406003486f354257b6d81b6a0286f09b4 2013-08-22 02:10:10 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-37387a5585f750e51524eab98397f91463d3a816788a541d27621abc588cd9cb 2013-08-22 02:42:54 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-37391df01a9ec88717daf3733812f3f6c985fb66d9419d631e8de91d4b5dfc00 2013-08-22 02:45:50 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-3739fe18b2785e997e82192b45b6e45f0a456d2e426d1c88b1c3ac27593f275e 2013-08-22 01:52:58 ....A 15769217 Virusshare.00085/HEUR-Trojan.Win32.Generic-373a26bb09687400f903ff0f47019c5589c86e9afd476741fc0957f942b37124 2013-08-22 02:51:32 ....A 76958 Virusshare.00085/HEUR-Trojan.Win32.Generic-373b170ee9a43005596d9bf639eff483e11af7ff149dadda70a744ac435b5865 2013-08-22 04:11:04 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-373b9918d532ed754866c9f79b3c84b4839410a62d102611f915f00fee82a2ea 2013-08-22 03:59:32 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-373c611d31cc8adf994abd4d9b4532db6a5a0b439ac923e165ad135850889671 2013-08-22 03:04:50 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-373cf13e1b57da81c500a691908b1fef611215957198754977b7c9296b947578 2013-08-22 03:45:18 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-373d25dc9790f9dd152dd773b339e93163718e1174207a5777785127365c9502 2013-08-22 03:15:40 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-373dcb6da1a301f6ac7ffd5b5c8de4ec9446a5a7ef6369999e92439430fc77cf 2013-08-22 03:15:58 ....A 1302016 Virusshare.00085/HEUR-Trojan.Win32.Generic-373dccc1bdab6ded2a6bdd6c45aee55abaa6a31d241e1f99c6c6709b7ed359b4 2013-08-22 03:46:56 ....A 203462 Virusshare.00085/HEUR-Trojan.Win32.Generic-373eb82b7b7304f671d93920d7dc7accc21d9efc6a813560b1ded9d72e3a6c38 2013-08-22 03:59:20 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-373ebca432334963e6780f2e958db04a944bd4746d734bf5a58064364aed305b 2013-08-22 01:19:00 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-3740f52e78c397209e8b523ece035a28d74646981b402d362bb69983296456cc 2013-08-22 01:52:08 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-37416997d5a10793dedf50804dedbae2d6c843d5bbd5b61acf86fc88f20ba462 2013-08-22 01:54:36 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-37416f5dfce0e56ed9a212e629118daf30f0ac71bd1cc6442d6af7d3a92542a3 2013-08-22 04:37:12 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-37420a4e3053ff083f5f606ee0a1e7ec558769e5e203d4ec3fa204cd588099cd 2013-08-22 03:11:24 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-37421c8b411a3953c320faf4aeecb6c0cd7fd3b1c9803846a9a88aa7c0acdc8c 2013-08-22 02:58:40 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-3742504e5bc34692a542aaa5dd1e6a18352f403768abf16faed3cb25aec13f58 2013-08-22 05:10:50 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-3742b274f4869a474c32ce61bbc9abcd6205e355d9a2ecf3960bebfb554dafb8 2013-08-22 01:18:08 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-3742c71e11a4e135ee479dc3bf5f6ac8b8e9a8b5d83369e759449ad053462a9b 2013-08-22 03:30:26 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-37432418cd3c436bccd4dabde5450020a0d13303661b8fef6c75d7524080d35b 2013-08-22 01:55:50 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-3743841f0598bac6d5030f4fad9568920710c1264ea5d98656ce0b07c3228996 2013-08-22 02:10:42 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-37439c60d8e14e46cafa165e01a7d8bcbf1282b223563ce37280c23325f06c2a 2013-08-22 03:16:32 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-37441a735c63e81d84188a76c65cfe5b44d622349c67126086ae25625e04e487 2013-08-22 02:28:50 ....A 771584 Virusshare.00085/HEUR-Trojan.Win32.Generic-37444ac7c6fc9b2cfadb12833e0b130cf9c84f799bc5c5113773a17e5c1d6a11 2013-08-22 03:02:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-37452e8215dd7e66740df8c1503621187a3c2f0a5c3406365c3776950380270e 2013-08-22 01:54:16 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-374569dcb149b27379b59407e2c557ea5dd0d86dd7a70ff15b57abb098f24df0 2013-08-22 03:32:28 ....A 680960 Virusshare.00085/HEUR-Trojan.Win32.Generic-374591d8dd37ad075e74d20f028a167bdfae41fed24fd4b207575c9ddaecc6f2 2013-08-22 01:26:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-374607ab87663795ea987a28ecb3314047257efb854f65a83d6859053ab94240 2013-08-22 03:23:24 ....A 271360 Virusshare.00085/HEUR-Trojan.Win32.Generic-37464d5386a9ed64d9b7e05d861feea999d7cbc836064e6f314c274da9e58113 2013-08-22 03:33:40 ....A 2931411 Virusshare.00085/HEUR-Trojan.Win32.Generic-37473f9be4248d3533b546d8ed9d74fe1c3362480a04fc33bf05f21e22e234a3 2013-08-22 02:47:00 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-37481edfd6dfea0872172e1f17b19050a56f715a89f94a2b8c1c737326675fed 2013-08-22 02:52:24 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-37484f5c838bba2f70b5788acb4b012f4a3e229802509cfa92f7df6594fb22bf 2013-08-22 02:25:08 ....A 767488 Virusshare.00085/HEUR-Trojan.Win32.Generic-3749786c027eae1c80ddc3f764057071268d4ee2f3ff6d2c58d520aab2e8fcc2 2013-08-22 01:37:14 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3749802a840227cda1b04bfa3aad1e6726eea637c410880aeb3f2c085c29e02a 2013-08-22 02:46:50 ....A 204089 Virusshare.00085/HEUR-Trojan.Win32.Generic-3749c2581146a23dcb23adaa87400904d4b9bc4c01dcca3c750f4d4607d0832a 2013-08-22 02:30:14 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-3749f0af852b978792985292083fda15f7bbb921c19d8d35e9e2ba9d8a36e8b3 2013-08-22 02:17:44 ....A 416768 Virusshare.00085/HEUR-Trojan.Win32.Generic-3749f525707b7b8d1a64f2145ce0bdbbaef149309a256e4e1e6079410c0e4021 2013-08-22 03:55:18 ....A 363008 Virusshare.00085/HEUR-Trojan.Win32.Generic-374a22b3e1a56a31d493c6165ee08d36490716ccea3dd39fdf54106394b31b30 2013-08-22 01:31:58 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-374a56e863e534c97f49e0888bffe0a3cb78e8d66c50a47e2fd84de4899f6641 2013-08-22 04:00:36 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-374ac439e32112ef8a0248910c181e0e568a7ef1d15fdcdcc9c6c0e9f642c277 2013-08-22 01:55:00 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-374ad6bd95bb865ebf1f994d1d46f14bb35ac3269196c8f1d3a5bb715c4e8869 2013-08-22 04:47:36 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-374af9da189ed05fdfeace309e535b144bb9eaa5ffdc6c1daa4b1a32e9d41f0c 2013-08-22 03:21:16 ....A 1973248 Virusshare.00085/HEUR-Trojan.Win32.Generic-374b075d0588f9733b63285089e8f3a32c5bc092580af1a1e8f7e21c0ce3a3dd 2013-08-22 02:01:06 ....A 5574800 Virusshare.00085/HEUR-Trojan.Win32.Generic-374bd087bcfca42c443608d7b5c519904e218e00c7f5933e692d418c79b0f455 2013-08-22 02:46:48 ....A 336253 Virusshare.00085/HEUR-Trojan.Win32.Generic-374bd23a8729b93ebaa9e6a57e8d289b91b02ac290d217f5229ca95277497fbf 2013-08-22 01:20:26 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-374c5afdfcd56f15c27c7257d3a6ffedf7bb8a78a6cc74ece47b657589a692bc 2013-08-22 02:53:54 ....A 475653 Virusshare.00085/HEUR-Trojan.Win32.Generic-374c5b9d028b1992b69cc036c1a70b82be1772f9fc27a872f31201c24e589846 2013-08-22 03:30:44 ....A 1069056 Virusshare.00085/HEUR-Trojan.Win32.Generic-374ca1b7b959d9980f46a1d70ef8615b9f816fc50a51ba82e031908f831bc081 2013-08-22 03:47:34 ....A 30684 Virusshare.00085/HEUR-Trojan.Win32.Generic-374d0bdb596f30da7a7318f35ffee9a68714337a66ade523e0bd3e1405e42eca 2013-08-22 03:15:22 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-374d80823218b7211e89c2d832831ea0b72bc0f432e922c14ccfe3222b57360f 2013-08-22 02:19:18 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-374dd1efa0c26450bc968fa3f54938b91a23b94886fe61dfe0537bb115a85a78 2013-08-22 04:30:16 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-374e6a59d949fd54829b83b5a1e97b0a17fab194ab210698dde960b1bd94be6b 2013-08-22 01:33:42 ....A 669184 Virusshare.00085/HEUR-Trojan.Win32.Generic-374e94eb40a1b2a1a7dfbc8f5437f5f6b9823cd01ccde273b6bee237440de086 2013-08-22 03:09:44 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-374f3bd5ec70c444f45641215276918efdbb2735f2da84d76e6fcca9ffaabccc 2013-08-22 01:27:30 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-374f4e62d8529180d6cad5fb3e4241acd33222744b1c4d41680e8915192983bb 2013-08-22 05:09:44 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-37504426e298b8e99b8c6cee39b5b926f228883f18f4a2a3c39a9101d3ea1912 2013-08-22 01:52:54 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-3750d6b50031ff95a5690e75c01ae53f48f3ab6731f47e49b2f271e609842e4a 2013-08-22 00:24:50 ....A 7000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-375169d5ce1472f4da1955579b6ebdbc83b3de51b05b401a0e1a082f5f3333e0 2013-08-22 02:51:42 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-37527a7eafa0342c88f283ec34f0d1814fb8cc18375ac3c7878c79f1696b542e 2013-08-22 02:56:16 ....A 783728 Virusshare.00085/HEUR-Trojan.Win32.Generic-3752849d76292bcbcd1bbf101be95676e56eb625ae561470cac66d2db299edf7 2013-08-22 00:28:52 ....A 1008640 Virusshare.00085/HEUR-Trojan.Win32.Generic-3752a996590e325dc7a218d350fa44e7af6564daaf33b85e09825d0b4aa943e5 2013-08-22 00:26:06 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-375483911afd1dadb6ef1eef1361d9f2f1568aa2e686fe4b8f34190f984eeab3 2013-08-22 02:26:18 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-3754e82317471eae33075db67465b5bac5ddee08f916857dde23af14415dad3c 2013-08-22 00:28:58 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3755b6dbb63e0c6202b4c7451a4a5c09f5005ce35faad551a5dc1001f27a804f 2013-08-22 00:28:56 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-3755e633fe6d52d6ea82b51db670efed78521658664baf7114b1cebcd40db2de 2013-08-22 03:59:30 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-375600482ddbc002ebfff2093e5775fc880154f21050436162e94c90e27b07e8 2013-08-22 02:07:22 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-37562045b0f76d77c66792607b1fe84013defda7490ad95158c31a0e3cd77a89 2013-08-22 00:28:50 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-3757347b34a6051ccd57894d6b4be73a6d19966309b83ad8ad3336442686f4cf 2013-08-22 00:28:38 ....A 106539 Virusshare.00085/HEUR-Trojan.Win32.Generic-375800b3b5b42651d40ded299e0484ad5edabc612963608ece001fd966894929 2013-08-22 03:50:42 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-375802b7ec2958b3ed39089db23fd67f33d3a45ea6839e9974fed9e4c8281e4f 2013-08-22 03:26:46 ....A 116153 Virusshare.00085/HEUR-Trojan.Win32.Generic-375870989e95fcb29f5ff8f4fdcad5e8affcdc2aaef4167c2fa02e0859d3b35d 2013-08-22 01:32:24 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-3758739a264d040046ac31e0698dfe339d19024377acbdf44bc76dd54a416eb3 2013-08-22 02:31:00 ....A 203974 Virusshare.00085/HEUR-Trojan.Win32.Generic-3758a12f66c2f0a61034f1352839fd235255e8d566d5a8481bdff2cee542ce22 2013-08-22 02:49:54 ....A 219840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3758a695603e639d9b9fc2bf340b8028fd573b828506fcdf3b400b87dbb41c91 2013-08-22 02:37:58 ....A 3727034 Virusshare.00085/HEUR-Trojan.Win32.Generic-3758bfb0c107793acbb0cce279f198aa296abab0e6016daf04bec0b35638f0d8 2013-08-22 03:31:34 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-375937019774f903ffecdf5e9656385e00966bf70fd43d44ad832d0d457cc891 2013-08-22 03:31:46 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-3759a46d22d1f4b84c4de984e0d0fd1e02f9d2c1045f3f70254d2b074ff81028 2013-08-22 01:56:16 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-375a06942226cbb0fabeac032c9223001cb59d95795855e8d13ed3197d3d906e 2013-08-22 03:42:52 ....A 824320 Virusshare.00085/HEUR-Trojan.Win32.Generic-375acb9c6261fe655c249676bfa39cadd456d41446b6752e71e2c7670127008d 2013-08-22 02:56:26 ....A 15761 Virusshare.00085/HEUR-Trojan.Win32.Generic-375b96b314e52ad974c99385315ae20ffc44b120c1bc4d4c99a88cfa1a40a722 2013-08-22 03:04:30 ....A 14748400 Virusshare.00085/HEUR-Trojan.Win32.Generic-375beba2bb57c4c52a60d6de7082ee33aa50e82533652edb4180640e0425bf7b 2013-08-22 03:50:16 ....A 412160 Virusshare.00085/HEUR-Trojan.Win32.Generic-375c1f89ff0df46833e8be567cdce6431060aaed8a55b5150257ae012f411f69 2013-08-22 02:30:56 ....A 295046 Virusshare.00085/HEUR-Trojan.Win32.Generic-375c5759556887bb06e6b55be4ec1d8ac944a0b0276c0fc867d5e89f8864f297 2013-08-22 03:59:22 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-375d21be0873e9fa4f07da51f42bde52ae5888664e54dcafe1fa29b350cfee61 2013-08-22 02:10:26 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-375d261d8ffa0ef09b1dca2d04692131cc89b6e0e10c0325c604cf89179024c7 2013-08-22 01:49:08 ....A 1218758 Virusshare.00085/HEUR-Trojan.Win32.Generic-375d5cf4ba9da58a198180d109a5e05f5cf2633a58e0af50fab048c6c6b6469e 2013-08-22 02:36:26 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-375d9c415fc9720c8d3bfa977a44e318ca8b805e85572f24147e9aef4aca0990 2013-08-22 02:16:12 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-375de4ef20d233b41aa98dbfe36f82d562d73673d110aa8bdbf4a42caf20ae88 2013-08-22 03:27:00 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-375e74e5b0562eda46431c5fb7d921195ea7f79a6affd180f377a0188fab51db 2013-08-22 03:40:00 ....A 111030 Virusshare.00085/HEUR-Trojan.Win32.Generic-375f576637df160b1c723762021b7a5e3679b0b7864f79fc48735b12b520fa55 2013-08-22 02:50:04 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-375f65b95cbe3a497efc33f6e9ab9bc7392552adbc2ed36e4faf4fef580d099f 2013-08-22 02:11:56 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3760595b9e9a781345fc29e76fc05746f21ddb6de183521e3a0de2bc935c34df 2013-08-22 02:30:18 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-37607f051087e5acab55c3bb86b4f96d1c9c182c8156651856364abc3cabe369 2013-08-22 02:24:14 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-3760b6482b79482f88b62bcf9deeca4c6ac994cd6143f916a6060c86fa2de4ed 2013-08-22 01:22:30 ....A 6629000 Virusshare.00085/HEUR-Trojan.Win32.Generic-3760b736f03bf5c0cb1a5cf351df0b474ec738e57c75fc1d2e1ad4256f3b55e1 2013-08-22 02:48:40 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-376299424e4ce9f47ccc16efe2df80a7fc31a3173c316c49c7c1ae1d7c4f6604 2013-08-22 04:05:32 ....A 30065 Virusshare.00085/HEUR-Trojan.Win32.Generic-3762bccc264e18131e5dc6d35234ffe1103984a53e8b3c0e3029df9e656c24e6 2013-08-22 03:03:10 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-37631c9c9567247c9e54a51ac5335ea290bb2814ab80c08c7770112e150d44de 2013-08-22 01:18:26 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-3763628e1e948e1544566da715906056372e0bbb38d1a0c082f4cf59a159a963 2013-08-22 03:18:02 ....A 45065 Virusshare.00085/HEUR-Trojan.Win32.Generic-3763f13755a2d1a4bd9d822cd741b7efc1bf05228a725fa102667c7e77e82696 2013-08-22 00:20:48 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-37641a0654c987d2aba9dacb82e149c49b85289ab3cc8ca4dc71ff5225b7f980 2013-08-22 04:08:22 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-3766bd9f78331fb1448f0b960954d547e61862580a08e139abcfafd0a38e0ad3 2013-08-22 04:53:52 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-376729a94abc0db5ce6ee919e272ba9d3c7773abb91769bc88beb3a6a26f544b 2013-08-22 01:43:02 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-37679102894589fa3dfebe97c2a5f5438a8008a8b568ca359eb9dfe1b7e1f64f 2013-08-22 05:07:52 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-3767df2ead165089a073b1e10bdbb70c34a63415aca27809ac34a44e64a99158 2013-08-22 02:24:24 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-3767e49939c433c375fed03b68d0f67adda9279c049191dda88bb7fe59cc773a 2013-08-22 05:10:46 ....A 136391 Virusshare.00085/HEUR-Trojan.Win32.Generic-3768148a740be7b1bf5b71c5e77e683a060eb783cc48fe1325339e8f238cb6d7 2013-08-22 00:21:40 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-376826251fe142465b61de3a79018580e25fdf314394641d06f10b8676681d7b 2013-08-22 01:33:08 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-3768366961a6ee2c47b1bfcc596eb6dea66c9c3dc4b889a80595effa7c5f5230 2013-08-22 02:32:58 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-37686e0c3c27cd1ed2503077c89dcf26ee57b51a97ddc0724911231c36432aed 2013-08-22 00:35:14 ....A 138468 Virusshare.00085/HEUR-Trojan.Win32.Generic-3768f511411b19de4602de232557630485f018b7879634ef1172837c62104ef8 2013-08-22 04:17:06 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-376986e080f02c26dd6a4ef610a774e0a9c77dbbbd43d0bae229c601fe4db3d2 2013-08-22 05:03:24 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-3769a3f9c14599d5b15229abb43e52bd2ce5abb0468afce734dc9a66e0ff5c33 2013-08-22 01:50:36 ....A 212349 Virusshare.00085/HEUR-Trojan.Win32.Generic-3769cf017161da65731e83023661972edaf429785bbe1842d242f25a5b491edb 2013-08-22 02:19:26 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-376ab16a506a8fe94599ee1f65a39406896a43ec7da093c6ab8d67734c16bcae 2013-08-22 02:26:20 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-376acaf1d81f978eb436a0c1b0f5d47ed076e76fe4083f2ea4c71c18d2013a6d 2013-08-22 03:41:42 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-376b29779b6b2b3ae91ab1beabcb98af5c17d2e78a734a08cb97e5f481c641b3 2013-08-22 01:38:20 ....A 15616 Virusshare.00085/HEUR-Trojan.Win32.Generic-376baf9fe3a278e08fa9a203785bef1d03e886447a3fb43728bb4465b4dfef8c 2013-08-22 01:50:00 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-376c73e1dd8965e65709bc77fa3d88a69efb600fb89494d0880851f502cea1d9 2013-08-22 02:36:36 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-376cbc6a6ad773dbbc7244fae0e87b683f7ad730b14b923b96471474a721c5b7 2013-08-22 03:02:18 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-376cddddb93fd08acaec042ab3ee98bde0ac0ec8469b10f8a9eba8a8a642012b 2013-08-22 02:46:38 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-376d24b9b1415384054fe82329bf9096b955a3f3978a81b47f27d68a98f77631 2013-08-22 02:08:40 ....A 146472 Virusshare.00085/HEUR-Trojan.Win32.Generic-376d4460e6f2a36f758465aca83fe7f5f33b91608262764ae3e843f2b65db91d 2013-08-22 02:34:58 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-3770d705bce2136217413619ce22c467a7974b99c6a37c09539d080d942125a5 2013-08-22 05:11:06 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-3770ff7e7eec4647543e7d6dd0f497a7390443e140d0bc75b48a2bd543ea9be0 2013-08-22 02:01:34 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-3771318e98dab0ef671c4b2da9326781a27a474f7fcf638627e97155aee087b2 2013-08-22 01:16:42 ....A 19922944 Virusshare.00085/HEUR-Trojan.Win32.Generic-37725f4c86573676ae1c59449b2ec2dceb1ae6ba076ef81a4fe3f731942fb729 2013-08-22 00:35:24 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-37727408e64415391485c551f5959a1db6fd585e567a6c6e0fd89ac88f1032b8 2013-08-22 02:51:24 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-377289e1c3caff29df0cd47336e7752f0e5dfc9380241b6f8aec4802f88cb040 2013-08-22 01:24:56 ....A 453632 Virusshare.00085/HEUR-Trojan.Win32.Generic-3772c14ff9d5d92ffab97778cb1dc0b47e0617dabbbe1b6dc1e4b12dff835ae6 2013-08-22 01:47:10 ....A 1159465 Virusshare.00085/HEUR-Trojan.Win32.Generic-3773049e3dbec350e2004553ff55c966d6afd3d77cc324bea2b84e473c84e031 2013-08-22 01:21:32 ....A 20971290 Virusshare.00085/HEUR-Trojan.Win32.Generic-3774111a8e0de25980dfe5b92507c03de0ea2f79935e73d7d30a6d28b98dab9a 2013-08-22 03:01:24 ....A 124758 Virusshare.00085/HEUR-Trojan.Win32.Generic-377429c66b8764ad26ea7c01dccd48dd96dea88f2f7ecaa9a6e8137d8605ec31 2013-08-22 02:08:22 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-377488efe0abd36b42c4b7d20839439575298563b78a580ae51e9786ac90fbee 2013-08-22 02:51:24 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3774be248ae25f5104b73c0de28b30fb900e680bc4d0ddfa373ec580938f8a44 2013-08-22 04:49:12 ....A 502272 Virusshare.00085/HEUR-Trojan.Win32.Generic-377ac2d1a0e3bf4c85de25f95ab02b5090fb0bc48c12de5ad7c5ccb50b8bc66a 2013-08-22 02:12:50 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-37803b43b4df118ec0832e3ec5b969ae554f7d781802688243bf8d8d69dbe068 2013-08-22 03:07:44 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-378080d3b11429393aa800d6af0c10baf8df425a3d44aaee5e1676e43080a1ec 2013-08-22 03:46:44 ....A 293888 Virusshare.00085/HEUR-Trojan.Win32.Generic-3781b0ac96c591178b1354837b2d65df1e7c7af9db82cde2739ef07ceca136e6 2013-08-22 02:51:50 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-37828bac5975c496784746a5a4fd370dc8dd60fcb2c0c106840c1579550bf272 2013-08-22 03:34:12 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-378296ed2f53f811e7f0f37512778010574740c9d829881fe3cbf39a44907919 2013-08-22 04:46:24 ....A 510464 Virusshare.00085/HEUR-Trojan.Win32.Generic-378312627ab4fd6a9fb4ff8a5bcf72d21f998cb7e4351d2258c0f05bea3d1b75 2013-08-22 03:18:22 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-37832533b94bbbb33084425340409bcafbd861934cfa56cd6d07af9ff433ca5c 2013-08-22 03:26:50 ....A 124743 Virusshare.00085/HEUR-Trojan.Win32.Generic-37839a5dbd0c6481579c54145e5dae823689eb2b30d3b5cba40d25766594e3b7 2013-08-22 02:38:14 ....A 13352 Virusshare.00085/HEUR-Trojan.Win32.Generic-37844fb0ee528ddad804963cfe49413257effa287503dfbf406aeed95edf62c5 2013-08-22 03:58:52 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-37845e208c8f2458add7675a817ce8485c371ad11ac7680f2c93ec2435eaa234 2013-08-22 04:31:08 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-3784a93435c0527e7027690a6ec6a0ec8b60abafd19782e37cbfd0ddb70f7d83 2013-08-22 00:24:46 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-37863f9a68ca5fabe7d487153fa48f1a7012cdbb9dc58443b9391ef3e4dc746c 2013-08-22 00:29:12 ....A 404992 Virusshare.00085/HEUR-Trojan.Win32.Generic-37865c266d5a2595613965d394ad128775ad78ded2d56431a1d9ece7209739ba 2013-08-22 02:50:00 ....A 389120 Virusshare.00085/HEUR-Trojan.Win32.Generic-37866328c547c1d44f7393658ad7a0ff5e343a5ed93f7cb3b6b4377a57d76e47 2013-08-22 03:22:54 ....A 65128 Virusshare.00085/HEUR-Trojan.Win32.Generic-37878c3bea0dc0b2757a960155f0b84c8dbc1476acfed345e3b21eae648ddde0 2013-08-22 02:43:30 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-37878c9c7b1f9313f8c69cad132e5a4d9351e6d91051b6d00549f4f68b33468b 2013-08-22 01:59:10 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-3787c5734d4f94097ae0ef14b0c3f9384e09336343d42fc36a4ec6f21a1ffa86 2013-08-22 04:51:04 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-378805984df2d9cd4f1e9d4757355195f87a590cf4e983bd1497a55e0faa210d 2013-08-22 03:50:40 ....A 86649 Virusshare.00085/HEUR-Trojan.Win32.Generic-37880673e3c5ce0b12f9c4dffe478f279079c5a6e094bfa07446a12c12c893db 2013-08-22 01:53:04 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-3789cd74ffaed915292798ee3cbdfb260d8957200e1f4e092f8bfe6149b4f086 2013-08-22 01:38:46 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-3789f3f53b35d8b79378ad4bc567954c5e1fd2f3b15d56688dbba5b4023131ce 2013-08-22 03:08:00 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-378a38f2635ecbc3beaa5eb803ef46d0a9c81b25ed6f1bb7711c8d4fe119997e 2013-08-22 00:26:38 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-378a9fbb7fd8996ca0aa438036c8ca9dcf414bcfe5ed2aa441c910d6f376677a 2013-08-22 04:21:44 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-378ac0b6e5925ac51ae0bc1a7aa51d0784c8c99b76861a4e990d6eaa6fe20305 2013-08-22 03:49:42 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-378b41f095e1c9359290a40908f27f8c74bd8bda25ccc22b445a59634af663e5 2013-08-22 04:04:46 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-378c25f83929cfeb635b2e292c42734a339d3282719b83b3ca87e21ec008f7ba 2013-08-22 00:30:00 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-378e09b8bdc99126cd71cc6eb642aa504ee7fd7f8d8c9d86ca80cff079f66555 2013-08-22 01:49:02 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-378e3ef687d4bee37844f741200815f31b7ee2e7d01d780a38ea5b39e6094415 2013-08-22 01:35:50 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-378e44c22cb824c06f0da1de8af613d4449f47171ffd86cf3b9b78790c4734f5 2013-08-22 01:38:20 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-378e919634742f79d8bafe074b4ed1aac2523035484ea5b5f2b18825a3b1fb16 2013-08-22 02:40:38 ....A 6249472 Virusshare.00085/HEUR-Trojan.Win32.Generic-378ebc553a7d23353812ed9f7f3f59c92788978ad5e40f6f3775b8251dd467da 2013-08-22 00:27:44 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-378f8116a3831e20c570ecb61ed26b4589c16781902ccad1d48c70c8a3e8c23d 2013-08-22 03:22:30 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-378f9fcf5d9563453919b852f2e14f2b5227fd8c3d28896177659c05024b15e2 2013-08-22 03:44:56 ....A 4714496 Virusshare.00085/HEUR-Trojan.Win32.Generic-378fc3c0c2eac99ef7aaa2b3d224d44909f3d6aa03f894591a7c36abad225b67 2013-08-22 02:22:10 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3790391be3cf31cb75f1cd06b620230be0d378e452949d986a350cdea4fd3b41 2013-08-22 02:52:40 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-37905b6fba820468904ab95fceb4ef09da39336832752106d6b6b81f6cd9b85a 2013-08-22 02:00:56 ....A 465408 Virusshare.00085/HEUR-Trojan.Win32.Generic-37912a907f3e41df430e71257861351b8613b05caf5286474876ec6b1d425a7a 2013-08-22 02:16:22 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-3791ef462afe53cd944f5cda78f6eac9c0ffed3b6d8c8dd7040b8dad2faea1a7 2013-08-22 02:50:38 ....A 253295 Virusshare.00085/HEUR-Trojan.Win32.Generic-37922dbe1d050a98ffea504171e642995502d4317c57a101d3674e4c4bd3c4cf 2013-08-22 02:22:20 ....A 39439 Virusshare.00085/HEUR-Trojan.Win32.Generic-37934656a61b722ed23f7ebe79aa026f55847917b2226485619ea4086a2d0430 2013-08-22 02:51:22 ....A 184576 Virusshare.00085/HEUR-Trojan.Win32.Generic-37942532d2143d9e9c74399237f51bcb5d25ea423390916cf8c822d5a537982d 2013-08-22 03:48:16 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-379522a7360f397aceb10e2c2b76793c5358f28b6ccc917a99542694c24ce430 2013-08-22 02:26:56 ....A 3750912 Virusshare.00085/HEUR-Trojan.Win32.Generic-3795963c58a883b6acaa65185d79d15eccbd80324412a44ee211f05fae4faa40 2013-08-22 02:54:56 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-3796182de790b487c5c0d6a4957aaeb3b4deb5e4e669e4d83f0925bdfa5eb41f 2013-08-22 03:25:22 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-37963e7efb57eb1d3c8108ce48f1031ae9a018cae4d3422cf2e6b36990655448 2013-08-22 02:12:36 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-379660ec3b8ec91a22d0314dc2ec33cc56452c614da2f93b2535127df2b82be7 2013-08-22 01:44:08 ....A 908829 Virusshare.00085/HEUR-Trojan.Win32.Generic-3796fa19b986f5ab3975f5c50afd87aa863e4bb48b9c3862663c090e2a2c81b7 2013-08-22 02:00:50 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-37977d89d6b62429247e48929fef726f819566520214e441902fa9048925d8f0 2013-08-22 03:53:38 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3799602a7ca90f4ec65f0a83a3f3c37ad87223190e4afb44bf94d67030535365 2013-08-22 04:16:16 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-37997808ad401146efa8bfa1ab7896501d69494bc0e59b243e5949394549b2f0 2013-08-22 03:32:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-3799b3efc8e491b2cd37a186367bf2030f8ee77aa7f5691eb59a00376a9390e5 2013-08-22 02:40:10 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-379a3d677468677428d53fe24238e7277d65c2fb814264230b24c4944cf1e1ab 2013-08-22 01:39:34 ....A 485376 Virusshare.00085/HEUR-Trojan.Win32.Generic-379a69fa6eb468be7f078cb7f6e484ede0e3aa795edc426ae5992c6b3c94cdfd 2013-08-22 01:24:08 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-379aa7f6bf75936b47eeff28c1fc915bd16cb860f34c0ead7ff8ecd4daf98a22 2013-08-22 02:06:44 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-379ad823ccc49c87fdb9873438255a2e49f7a71b14716647660fae28a90987f5 2013-08-22 03:05:38 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-379b63e3070c170eb51d9778921ef91e6bf2b4eada177e3377710ca2ecf73fbf 2013-08-22 02:34:58 ....A 589824 Virusshare.00085/HEUR-Trojan.Win32.Generic-379bd3b082efd1b2d246a5a5c8c21e483e97969c2500bf262e48dd3769377d42 2013-08-22 02:56:10 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-379c00af7f079b33364ad1ea7d789ef118f4cca70e089cfcd31601317bb7522c 2013-08-22 04:44:56 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-379c0c919b4576659218b14aa6acb4b2c761b58e56f23ceb7cbc99a1b315c7bc 2013-08-22 02:11:34 ....A 531968 Virusshare.00085/HEUR-Trojan.Win32.Generic-379c169843eb98a906ef7df0d7e756abbf2685bf23fdb9e518993a6ef0cb2f28 2013-08-22 02:44:28 ....A 41091 Virusshare.00085/HEUR-Trojan.Win32.Generic-379c45da50caf3c9aedcafecd06d9874cd12f05b08b1b8ce64296a0c859190c0 2013-08-22 04:13:58 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-37a2a2bb94c7ee175f2d05f54d8a8a56eb34fa8d26f868d2e0dc2ebf533bf07f 2013-08-22 04:23:28 ....A 1107379 Virusshare.00085/HEUR-Trojan.Win32.Generic-37aeb57fa2d5b7a8765ce0e2cf074aae326817c1fe4b9e17bdae9656f122979f 2013-08-21 22:41:38 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-37af5e19d536613ba70a3b75680694e83ddf7613f84cce0e8624c2670b232516 2013-08-22 04:03:42 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-37b5ab4a50d41dbc1a2c42fe601c697460d90d31487e57e9d4fd3d8c7c7ac874 2013-08-22 04:53:42 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-37b9bc57c5fb237fa8867c000fd5e328f484478b5daf6915936087895487a9db 2013-08-22 04:51:08 ....A 212503 Virusshare.00085/HEUR-Trojan.Win32.Generic-37be43cd38d7e9fdb59b996a1bbcf7c2117572c011a2072429a6fa9e3db1c1ce 2013-08-22 04:53:00 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-37c65c69ba2df667c1525532ba8da607da32551038c6486dd076c79d32326204 2013-08-22 05:06:04 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-37c920b2bea04a6ba61b28654eb5aa28c5a6c281a6a498ba0b932ad9efc46ee3 2013-08-22 04:53:04 ....A 168192 Virusshare.00085/HEUR-Trojan.Win32.Generic-37c9c3282c25bb920d6dbab38442b63508ccf227599ca7481b0b7994f00ede4e 2013-08-22 04:43:38 ....A 237287 Virusshare.00085/HEUR-Trojan.Win32.Generic-37d4ab2df9c1161e715941e4666459f7727832a1f5253ad0b820f57310e52e24 2013-08-22 00:22:06 ....A 811008 Virusshare.00085/HEUR-Trojan.Win32.Generic-37eb2f6115d1d6b515807a5060be6b60f86bbdf18a99a49cfac2e1755151a2bc 2013-08-22 04:16:20 ....A 68324 Virusshare.00085/HEUR-Trojan.Win32.Generic-37f273942dd03a63eeb69755fb5e91daa4466a0e11d8cc54a862f2c7ec30ccac 2013-08-22 04:04:22 ....A 86531 Virusshare.00085/HEUR-Trojan.Win32.Generic-3800918c6a16051091771976c2474c6b4c93b1c34a02bfbe6ca295e68b73cdce 2013-08-22 02:59:16 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-38017e8e5e9bd130543335051f15e8208b73c3d29ae9385d4052082b0957f9fd 2013-08-22 02:04:46 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-3801d8a21dc75ee7e7855165d7abcb7263687eadcb3b60020006d085301ca147 2013-08-22 00:31:30 ....A 573970 Virusshare.00085/HEUR-Trojan.Win32.Generic-38022a1728bf1dd171ca293afb0ec2af9d842ac528ef088ce720161f19fb4c9d 2013-08-22 02:21:22 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-38024df23a11bd08fa1918eeb96bccd1742719ab9ec296f659a7d07bfe3b073e 2013-08-22 00:30:00 ....A 359936 Virusshare.00085/HEUR-Trojan.Win32.Generic-380250e93cc5466c9a498c845ae109b4d587712dc64a610982c2de69fb6d922d 2013-08-21 20:32:18 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-3802f109b614b8f5cc5a2a2f038c72cdb6fcb018135b637cf3801469643dbff8 2013-08-22 02:33:40 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-38032e735b519dd7d2bccb31a140fe493f44429c8a5ca2c16bdeb4627881f56c 2013-08-22 02:35:48 ....A 36101 Virusshare.00085/HEUR-Trojan.Win32.Generic-38033ace4eb0e2687bcda0ada8f95434bc1d56c4af0dd21a40b7af9aca773deb 2013-08-22 02:18:32 ....A 3126496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3803bdd7a9fa940bf3626558918f89b05bb4c35601b31d3d263794522ad596bc 2013-08-22 02:10:06 ....A 63697 Virusshare.00085/HEUR-Trojan.Win32.Generic-3803dd1e2ffa463865a0c86b477bf7712e73446de87f9b369bda672b6a894c4d 2013-08-22 02:36:20 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-38041ef31ba278797d4478414cf2f0e56092d058ba7a46b2972d60cd0726cdbe 2013-08-22 03:46:14 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-380437d101df63cde359bea7bcdd4f3b36de44b75607aace7caf59e7dd982de0 2013-08-22 03:50:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-380489c9d4715b412d43444266c49d8ec712eaa659dd489a541b7f9298514b0a 2013-08-22 00:26:04 ....A 612352 Virusshare.00085/HEUR-Trojan.Win32.Generic-38049d17804c8669bbecc6df148464607d30a65b87b715940d5d398f12f22699 2013-08-22 01:36:02 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-38059364740e5a05cc2c0755bacc50b1fec6ca93407d60336ac0431e08cbfb8d 2013-08-22 00:27:54 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-3805e68f35db826bf300ecaeb3c1bb031552250088a5a4d1789b5ab97df2dc77 2013-08-22 02:31:00 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-3805e827ac0567aa6022431bd73a5a0447bdd5b5758a9d22987af1dfd2b82f37 2013-08-22 03:15:46 ....A 458240 Virusshare.00085/HEUR-Trojan.Win32.Generic-380610012a9f3ffe904ba23e610f4362f8f62f4599a8214f41c9671548c9b857 2013-08-22 00:28:54 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3806878a78fc27b559910da920e4185836f779ab424d4b7871243e642db1d143 2013-08-22 01:27:08 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-3807934942233cc5f855e81ee77955666580769a5336a3c1ab79a5552b918a01 2013-08-22 02:23:18 ....A 28800 Virusshare.00085/HEUR-Trojan.Win32.Generic-380893ac7563281d0fe70cf05c62af2f32d3ccdfba78ccbf0989ac4c8457b49a 2013-08-22 03:18:36 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-380961a805650ca1ae9ad3219ee9d7f22f43b54de778f4d554fb9c0c3d1947f5 2013-08-22 03:55:02 ....A 294014 Virusshare.00085/HEUR-Trojan.Win32.Generic-3809d89e5c85b9ce094bffec052ce9d76f8ff995c7d87f537198fcb1ea42eb97 2013-08-22 03:29:46 ....A 41319 Virusshare.00085/HEUR-Trojan.Win32.Generic-3809f3a281885e359065079423b1d8ac8257c202a64e3d76965943c5ea1a62b2 2013-08-22 02:54:42 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-380a51fca11af50004fc7777efa0b5c086f419fdbbb162fe3913084565efcba4 2013-08-22 03:01:40 ....A 446976 Virusshare.00085/HEUR-Trojan.Win32.Generic-380a559be672eeefee124abd355cfaa12c38bf78bcc96ec9ae611474e76f5253 2013-08-22 01:35:54 ....A 360449 Virusshare.00085/HEUR-Trojan.Win32.Generic-380aa6aefbbd8d505c019665febf954b1fdc2afa5cd90b5315eef6411636c186 2013-08-22 02:25:46 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-380aa8f1145cae25f64ff3cd75ad3f4c81ddf1ce1ff05c0c3ecd993bdc437d0d 2013-08-22 01:53:26 ....A 84339 Virusshare.00085/HEUR-Trojan.Win32.Generic-380b80e6158c20b299b882b14da63699ecf23b96df346bdb76320141ce553c2b 2013-08-22 01:38:48 ....A 1475281 Virusshare.00085/HEUR-Trojan.Win32.Generic-380bbd6b46b73902359177bff51ac47732e50081f71a6f236d27f3ae643f1f21 2013-08-22 03:13:46 ....A 185874 Virusshare.00085/HEUR-Trojan.Win32.Generic-380cc1d8ee30ff5f43fb2a78cba09c2209f390ea4163f4e0d1741d251ba83fe4 2013-08-22 01:45:16 ....A 295046 Virusshare.00085/HEUR-Trojan.Win32.Generic-380cd4da7dcec800f2605e10d3e94bdb365e4004937c46ffc3c3f3d45cbe91c1 2013-08-22 03:01:34 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-380ce0de8af74e0d7acd90ad8d45202fe19b67aeda25913f6c63644850c76847 2013-08-22 03:31:46 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-380d09332433feafdfee6e0a9bca642f1734748135dfe957d7dbc8071b406799 2013-08-22 02:54:40 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-380db1d48466598a660f29f86a15d4b47a0af934cb090bea13621edc38fe1357 2013-08-22 02:10:10 ....A 77891 Virusshare.00085/HEUR-Trojan.Win32.Generic-380eafdbf4ec378da19308c5c3478a2eb93a5374d2820c90d0f8d79a0074df91 2013-08-22 04:52:28 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-380f9369bac20a7376a3251d9c80229e0948b1cf08c974ac397a285af562ecc3 2013-08-22 02:48:14 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-380fbbf1ebc8f5d2e77dff9e242c18ddf19ae5414a3aa2bfe6ff1425097d7267 2013-08-22 05:09:20 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-380ff7f4e292b14f3ff6f4d86d8f1a33d75781eb31b0fec1981a08e3704533f5 2013-08-22 02:20:44 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-381031d31e22762616e3081525f796626f342015eea59d254239795880ccc54e 2013-08-22 04:39:42 ....A 63388 Virusshare.00085/HEUR-Trojan.Win32.Generic-3811804e4e1fd0a3cf568d7918fce24e6487c086a1aa187bb1dbc233b859f69b 2013-08-22 03:36:20 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-381331672ef2bee30d96228345527d4c39119aa8b81a517504e9b32346b5754e 2013-08-22 02:44:00 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-3814328c1de7008d7535068d94890b6bbc5646e388892872f2f4dd4ec8292c54 2013-08-22 01:31:14 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-381460d946b55a64fff4bcd1985a09a34b9705d1c19e098e49d30469736d62b3 2013-08-22 00:37:46 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-38149f4ed0a71d8b374c4e4b6fc6c240102317592d5ae5e80eb5b9a4ceed0e5f 2013-08-22 02:26:20 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-3814fbfb7cd5fe124e00a5e415857fe04ae79779610932cc75a39f2efd2f70df 2013-08-22 03:34:00 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-3816348bb05626ad7a9b46d354640b081925167c443d4ffac49620e68a78a262 2013-08-22 03:51:34 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-381664e609d4af5223eed850e3ab86e0e2e80a954d4225438b107a50469f3c06 2013-08-22 03:59:56 ....A 139978 Virusshare.00085/HEUR-Trojan.Win32.Generic-3816ddb8b04869f717ab43b759e3061fb3e036fbab6732b00eb86a02b8052280 2013-08-22 01:36:24 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-38174de679145cde4d12f52024bd44eb8c203c654a722e6b033a5d5b3d2c535d 2013-08-22 02:30:50 ....A 2199552 Virusshare.00085/HEUR-Trojan.Win32.Generic-38177199bb374622d338c2804f2f587d9ea083a99d647e5ab9c32e544ee2ad45 2013-08-22 02:25:40 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-3817a958de1e9cae02c3d4e5824f7635e45a2ec95d6d7f787eff8854da36d5d5 2013-08-22 02:40:10 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-38180ff81e668fd5d0c84f75d05a94a383f97f286404eddfdee5400e85357f77 2013-08-22 02:34:12 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-38187f770740de97309fada533da934e9502f371b7df5d958cfabc5f5c645239 2013-08-22 03:32:50 ....A 204491 Virusshare.00085/HEUR-Trojan.Win32.Generic-381894d2011fcd4170c41e2013eef0a7aaba99b0e9a9ec47e0ed7eb8ee5307e0 2013-08-22 04:51:54 ....A 48088 Virusshare.00085/HEUR-Trojan.Win32.Generic-3818a6a86d2f92f156579af08480e49a4c81b7d5ed0afa1a23c115e2a24ae9f5 2013-08-22 01:58:08 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-3818d2fa06fed7aca9a5349c772d76e1917dce11d48791f9176622e3f1f45fec 2013-08-22 04:33:32 ....A 457728 Virusshare.00085/HEUR-Trojan.Win32.Generic-381a7eb53c913f458242230f64f43974decd4390ddae0c07f3cf3def13b2f5cd 2013-08-22 05:00:40 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-3827bd9419577e9b4640997b14cd917837ab7ab9a891ce8a660b765a30df0d3a 2013-08-22 04:17:22 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-382aa07f0ab62ab29bd02d947404ec3f24b2b9b05dd8f796bf0290f77d9c9e8c 2013-08-21 16:05:30 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-383a991ba10e0e3daf45932ebd7ad30975a4009505006f80720e162cc193939f 2013-08-22 04:50:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-38429741ad87b4aa428ad84c22cd72c249da4bc68a942675476ea45a46572e0c 2013-08-22 04:08:52 ....A 180805 Virusshare.00085/HEUR-Trojan.Win32.Generic-38478a70eafdae4fdebe4e31e459905e9b3f639bbf7e63ddb38df2ca2abf476f 2013-08-22 04:47:30 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-384adbb3e513151bd6b736041f289c589b37d776fb57104cbedec7d15e8ca1cd 2013-08-21 23:01:40 ....A 56974 Virusshare.00085/HEUR-Trojan.Win32.Generic-384c113648a0fc6bfae857364f058a48821491e4557bd1bc8be28d82e16ec92b 2013-08-22 04:01:56 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-384f53423ec727ae24c8f09c5c3f323cdb255e2a9ae8cd2f3d49fc5bd16e7af1 2013-08-22 04:51:50 ....A 798720 Virusshare.00085/HEUR-Trojan.Win32.Generic-386b5abe2f2ed8fe2f032a2dc539cd4a8b1b0c65fdf4f519b36130c465c87763 2013-08-22 05:03:30 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-386b6ec1acda1d990ed2175d52d8fc08ad08dfa99f2b3b37855bb5f2868a8d16 2013-08-22 05:03:06 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-38787bd2cda8389558d73c43ac5760122439e581b028653135a8677d29d510ae 2013-08-22 04:21:48 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-387e22301ddaae349259fea8a5719ca3a378f642e443bbe5dbdb9cb0e891a43a 2013-08-22 04:53:24 ....A 334336 Virusshare.00085/HEUR-Trojan.Win32.Generic-38820a9399fdb3001adb30dad763e65bf30c2d602f67b97e44d6d53b443346a8 2013-08-22 04:03:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-3884dde154be2e494e016eb9d49de30cd14ca709ce41e78cd3cbb05e48f66af9 2013-08-22 04:40:44 ....A 346112 Virusshare.00085/HEUR-Trojan.Win32.Generic-3885cef3c91165e4b335b7c8f468fa61ed49a35319b5267f87a5b45b947a535c 2013-08-22 05:05:10 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-3892f9be55659900f412e50ab424d6c3278ce480c6c11a35c51fd5796d2c98b8 2013-08-22 04:11:22 ....A 210901 Virusshare.00085/HEUR-Trojan.Win32.Generic-3895bccb1ca05aed68a7b2944311f387dd1ec5f5d4a7a82abde244d365cebe1c 2013-08-22 04:03:22 ....A 482821 Virusshare.00085/HEUR-Trojan.Win32.Generic-38999b14061969acf20b3a765060f8727c5620916a28826e387b818eb9176672 2013-08-21 16:51:04 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-389dcc5e07bb232509a249dbd09c38c14d0fce1b92708ecf689aa485acd037bf 2013-08-22 04:46:26 ....A 497664 Virusshare.00085/HEUR-Trojan.Win32.Generic-389e37901c92d1d1e1c72b2b4ccb3b98359a5c9464bb4118e2d7ed66fba85bc7 2013-08-22 04:02:16 ....A 557056 Virusshare.00085/HEUR-Trojan.Win32.Generic-38a5ceb82f8e84c3311956cabfd001adbb0330497254d0edc1ae943a4a1478c3 2013-08-22 04:17:36 ....A 88488 Virusshare.00085/HEUR-Trojan.Win32.Generic-38b35b28ef8aa7ec1901059d891a3ea7923e186d55f46125c334e47388f61f16 2013-08-22 04:30:00 ....A 12462 Virusshare.00085/HEUR-Trojan.Win32.Generic-38bf2ddc35a01795882ebbec65ceac81778618d62b9ab5ea936cbdd3f0dc13c1 2013-08-22 04:12:10 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-38c0c6cf167b7c6aeaed28762a91e5ec427c6c0ffb76823918506a0adbbe24c1 2013-08-21 21:48:46 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-38cf40a3907998c1c77e0320e0cdbfa3720b51aedaa0b36bb671057f839d1d76 2013-08-22 05:08:24 ....A 891392 Virusshare.00085/HEUR-Trojan.Win32.Generic-38e0f8bd78428804f7ce5bd8aa8c1c66256fcf5f6d25d9bc23a5335192a6a8b6 2013-08-21 16:33:56 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-38ee650ed95cdae42b49b12a0984b037aa3b654676262a4918b3f3629d47230f 2013-08-21 20:17:14 ....A 892928 Virusshare.00085/HEUR-Trojan.Win32.Generic-38f1b8a2de01d55e5bd44054bcc8055ef86d2d57e4a43dcecea348286328e5b9 2013-08-22 04:08:20 ....A 69660 Virusshare.00085/HEUR-Trojan.Win32.Generic-38f512052e5eb3a35fd0dd904f36d7bd26649352dd41cebf9d8876531fe69428 2013-08-22 04:07:16 ....A 363000 Virusshare.00085/HEUR-Trojan.Win32.Generic-38f9c061f0c18c4d8f07240f64a79c9fce3bf33f0c0460d82e39f2c819e09633 2013-08-22 04:37:02 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-391110e688c1b5ebba745df4026135a9f75f21559e9b9eaaf29e4f2702823296 2013-08-22 00:32:18 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-391e681b33f32a97e1af889dd9e1865caad8e6b5618caa3f4dcbd0e96482de35 2013-08-22 04:19:12 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-3920f34ecf0c60fc3ff25ed90de2a1d178e00a2f276cc014ac9c9befceaaf319 2013-08-22 05:08:16 ....A 2227002 Virusshare.00085/HEUR-Trojan.Win32.Generic-392fa09810e01a3633b1a4d95987f5da0215a52e5dd813fdbddecd4d9128e79e 2013-08-22 00:04:32 ....A 903680 Virusshare.00085/HEUR-Trojan.Win32.Generic-39377dddd7d027d044787740493863031369ca759d6b6e50d89df5dee44d02d3 2013-08-22 04:07:22 ....A 90906 Virusshare.00085/HEUR-Trojan.Win32.Generic-394390073ba04330ead380a19c4d70fa183c63f341bc088e04d2f68501194956 2013-08-21 20:53:50 ....A 1742178 Virusshare.00085/HEUR-Trojan.Win32.Generic-39647555eae7a05d024d6ced373cd4046ba0eb5b13005c4512396b1e72131997 2013-08-22 04:52:58 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3966ee08bed88cc37b3bc5e92bfe017129f50b093895376b00ca08e63d626873 2013-08-22 05:04:32 ....A 86238 Virusshare.00085/HEUR-Trojan.Win32.Generic-396ed981987fa93af523d52ab4ee6772d689cff5b54270465667704e146b79b7 2013-08-22 04:10:22 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-3977259636e5f9edc66f119ab98130ccec72e75fb2ad0318eeb8dab74e72c77f 2013-08-22 04:12:40 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-398855b27e8ce9d46b3f30ec3c10ca2522bb4cfc4271e6928dd50fd64fc0a884 2013-08-22 04:41:34 ....A 53267 Virusshare.00085/HEUR-Trojan.Win32.Generic-3988f54c0f2794003721f1de466e29979ab2594fd296cfc93127cbc5c43ba008 2013-08-21 19:41:08 ....A 365323 Virusshare.00085/HEUR-Trojan.Win32.Generic-39a2f3c7b88eb34cff9b907678ac6615ac6965c23132360b35e1ce6485010bdc 2013-08-22 05:04:32 ....A 341776 Virusshare.00085/HEUR-Trojan.Win32.Generic-39b672600a0eb0236b3c9b4e227c0988e9cb90e4df3b9220d6116ed52a71d30c 2013-08-22 04:42:14 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-39da8ceaaf143b881d759fabb51be41b02d72c69e82b624e6fedb06613e0e3e3 2013-08-22 04:44:20 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-39dbdbf22aac54b6a1f284c192de9121e019e264984b1b9bdb361f6c4b9d3cc4 2013-08-22 04:17:24 ....A 355738 Virusshare.00085/HEUR-Trojan.Win32.Generic-39e087b86c8f5a27ad8eeb3b108ebfbedb040deae4882cbb5a70e3987794eae5 2013-08-22 04:03:18 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-39f00e13d2b7ce24eff841d8e9e5e2c896f5b6faff41cd13076ece81578d6545 2013-08-22 04:58:48 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-39f7277286241036630049fbce2ab0ade9c8f7b72829175aad4c8f1b87030a87 2013-08-22 04:03:48 ....A 947712 Virusshare.00085/HEUR-Trojan.Win32.Generic-39ff1641391deb3f5e5432c6c1531e483a30694c44ead0a48b2b063efa8543ec 2013-08-22 04:53:12 ....A 350208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a06f31b24004855c20476eaa4d78d2b24e945467c47c385691b384e474ea7ce 2013-08-22 01:50:48 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a10def6fd6ae3aca745ba3198ec6821508eeb6c25ff84b745dbdb527fbeace1 2013-08-22 00:12:28 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a1cc2584022b8c3654ccddd692a2bf31fe063aab1500e41c965fbddb5e6d8de 2013-08-22 00:08:22 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a1d4fc7e8a64dd0993cf87d9aba37ce25e93de8fa55ef7dee451df4cffefe9e 2013-08-22 05:02:22 ....A 115657 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a1deb7a153408bb27fae608c6ffa3baa325d567fe0eecb61c54d94d4b96100f 2013-08-22 04:17:24 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a26eada000c9930b36c919a59c0913c6af0d50f76f8330dac8e5a934539275d 2013-08-22 05:11:00 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a2c7a6d2684a8423248375d73e1eb4706c4af085cb8077b4243e624b34d2f38 2013-08-22 00:18:42 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a3714a191efe7d77666a2d646b7e4610cc5f6526a6c1a33adc4b0b4e6e02871 2013-08-22 04:11:36 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a3899d8f994cd183ea231ee6d69ee7e201000f5dc82b5634db444442cbe4f9c 2013-08-22 05:08:22 ....A 22966 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a47087757b1fafb104949049607ad42ac5541ad7854bb35938958806d6e8b45 2013-08-22 05:04:00 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a4a0b68262cc5f1eb0e39d9a20baeac5c2f8874da2636012ae830e56f2df355 2013-08-22 00:19:10 ....A 81210 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a568b37687786cb9be430a0e347d5faf1f6911a4d78eb7f0eeac6f98cb1feaf 2013-08-22 00:08:48 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a6b158f32d385c73bf82ecf0cba3737157374d088eaec685364545ca80f6fc0 2013-08-22 00:22:02 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a8d843a58a03323b317a5341ec98e454e5cc1a472a2c1d8f3e499227686f128 2013-08-22 00:08:10 ....A 321408 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a936d2d87f3bea078747960051a19fd2ea29005fd32de710fcf16f8b7bb8f7c 2013-08-22 04:07:48 ....A 13531 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a965781cd189b2c6af5cac9cf72ea31fbb5dcd9fbb5188f291c999b2c1ca6c4 2013-08-22 05:03:46 ....A 667507 Virusshare.00085/HEUR-Trojan.Win32.Generic-3a96e993af0f2a1710e40b0002c07cb9aa001352fefe132850f70f2fd6cd693a 2013-08-22 00:28:16 ....A 378368 Virusshare.00085/HEUR-Trojan.Win32.Generic-3aa0ae54e7beba7c6a429d2300c99f98364392e03e8081bc4b8a0a27c8bd1584 2013-08-22 04:34:28 ....A 50524 Virusshare.00085/HEUR-Trojan.Win32.Generic-3aaa5c4ebbb221b7c6f1bd191d4d974fd7674317b640a4572eaff8bf7197e4a4 2013-08-22 04:15:06 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3aaf5197177801a151db61a6c946be687194e1271ed48f082ba75e5a53e8f22f 2013-08-22 04:19:28 ....A 999424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3abb6e05435e7e109feaf343fb4dca90d9a0dffcdda16d5d2e3f44e71a3138ec 2013-08-22 00:21:40 ....A 434818 Virusshare.00085/HEUR-Trojan.Win32.Generic-3abe9a982913f2076ed592db141ffe47127241e7fb4873516476aad1d251f1d8 2013-08-22 05:08:22 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ac80b85ed909d338a346d30f7450203e093590224fe8e0573cd64b44fbba84a 2013-08-22 05:08:12 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-3acebf31bf80708fb03097ea02a4e503d0a62ea702cfdc926ba3366eda23f5c0 2013-08-22 01:46:10 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-3acf24ce1e2da727e22bc453af37b1fb6465a79a9d959904a84a28644ec75a7c 2013-08-22 04:04:02 ....A 237056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ad5c08fc48ddf39dc3f06b15555daa77990074b3a9f3483e4c7b1d164c6a9cc 2013-08-22 05:08:24 ....A 370688 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ad65e967dfd1becbdd454be0c870a69c2afdbaa09b2c3523438b903341f7a81 2013-08-22 04:15:04 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ae416389670dbe008193835a512f9a3a8f5c35a40ea50fc04f855c51732cdd5 2013-08-22 04:47:04 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ae752f8a780cd767367800c5365bb0d936c846d2a2f5e41e976a313a09944a2 2013-08-22 04:04:18 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-3aeb73fe3e394f011322ae0a762479e166559e4730be4a4987cb9ef475a6299a 2013-08-22 00:00:58 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-3af1bc9f15c086344cd7fd87c326153ea561b7a5ad64c1c67b2c2623dadbffd6 2013-08-22 04:22:56 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3af2e39a9f924b40e63720a669c800462243f98e57aecae5f4f16228bb1a1851 2013-08-22 01:51:14 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-3af79678dec19d8424476915dfaec22281419fcaadcb223e9a7ea4716d775465 2013-08-22 04:07:34 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3afaba06193eeb35c7d6b60dde6110859f8554215561f11cce6edf9d6b4f79c1 2013-08-22 04:23:24 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-3afe3d8efbce54485ac039107347c07ffb08627b90783cd57d1a385b23e330f2 2013-08-22 00:12:56 ....A 88584 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b0346863c0272111180fc60eff00cb3b6b5229f2c06c55d76a11edef18c7e7b 2013-08-21 23:59:20 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b04446c9e26663f169d3dfec9f560a9152ee5508f9b0162c2ef551159099f9a 2013-08-21 22:43:48 ....A 2970536 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b083b439886885d0a256f0e0cf949fef87dad2102d30304d3eb6a865e799176 2013-08-22 00:24:06 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b0e85d08748f613f0d2c9f497d040c019dff0c3c0bc824aad9cd249191eb9cb 2013-08-22 04:51:44 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b141cbf1838ae75c0fca2114fa1363f6aeccdf890ad4aafb3c172c7e7a6316b 2013-08-22 01:53:34 ....A 38368 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b1bfc2d43841712af089e261a10c4d33f682a01ca31e4cfe73e00a0f48cb12e 2013-08-21 21:23:58 ....A 3775272 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b2033e873e39fbd7501e0eb941dbb95c3480aff2e23025851e9ccd3b7dcad57 2013-08-22 01:50:42 ....A 5557764 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b2062f08dde2c0c3ec6eefa4d9084a27e431efe4fa67a389101f1570105c0b0 2013-08-21 23:58:42 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b243ba511061615de20aa6357ece6446512cd8deaa9fd08f9a946396a851874 2013-08-22 00:08:22 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b26bc05b96498b41b477f0dcbd137bb2b7ec4ef5014ee87a5b862fe8aed2508 2013-08-22 00:06:28 ....A 334968 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b2f40f5641a85e0166ef2050656959de214236fbb598664d170a224431e7eac 2013-08-22 00:23:18 ....A 237056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b3170edc50afc05b40c4952f65063088f62631eae08699c912068ba4ab584be 2013-08-22 04:06:30 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b3b8b0a64d0adb9f51ccdff82872cc153cfa031395e9cd218d57d4912f64920 2013-08-22 04:04:08 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b438123b1a820116fc57b5ec2f817525e42b8db952aaab30d59a1f36c7f7180 2013-08-22 05:03:54 ....A 397840 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b4950fde718946be26df411fefe57b46bac8597ded56c4b474151663c664e06 2013-08-22 04:04:20 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b4fcd48e44a992a00becc16850674163dea65431ff8807f4a0302557bdd8ad9 2013-08-22 00:13:44 ....A 18008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b51886a4ea3f512ab486039905c30444c122b10a8dbba831ab2c52e80bdc55f 2013-08-22 04:37:16 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b56094bfd94033d438adecb7bb267ebda422410980eb3206ea176ef10cf31d9 2013-08-22 04:40:26 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b59b5252a4098248560cea0def03671e13cd5c79bf3ef58f34150ad73680b1a 2013-08-22 00:01:04 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b5b8a7519d414635c61bbde090b8cb082c87843024bc1f6ac542f00bf759ce5 2013-08-22 05:04:34 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b6237d0d9b55e0b2c60523a9036701891ea260409fc9023355dffa4fe049a0c 2013-08-22 00:22:36 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b65ec9ee5c9d04b5489eadc5b274045700cebc0c2b720e78cd202d7f666610a 2013-08-22 04:14:50 ....A 749080 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b6a50bca559f7b0e9914c0d6d7317b9bdfab25956995f285c33c57bee055965 2013-08-22 05:04:48 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b6ac1f09cdabbb415d41302c365e76c8652b8f8ad2891f400cd20fd9c1a8b0a 2013-08-22 04:53:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b6ef8ed0471912cbf3ff8e00100ec62a882ee53a58fce48224f696c8a109706 2013-08-22 00:08:16 ....A 4427264 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b755c73ae61b96364a04b26fc8d53369abdf6bdf60e40f4b0fbf8817ed485b6 2013-08-22 04:04:02 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b7642269db9c5175ef577b032ac888532fe9cdfa095565e767490fb134150ca 2013-08-21 17:13:00 ....A 393434 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b799d98063dc3eb48140cc0c236a2ef82c2ef029a3776e1c3ba061324ff96c7 2013-08-22 04:56:32 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b7b6326dfe9174826d6ca77d081143aa0fe2679ea78731ecdecf4fbbf99e6dc 2013-08-22 01:53:34 ....A 44800 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b7c11f84084dbbe9df2cbad3a73cb879223ea17d719e78dffe939c42df55500 2013-08-22 04:55:20 ....A 21360 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b80f38acc897c572104e784b0fddedbdfeaac6451ae895e4b5d7a6fee9dda11 2013-08-22 00:01:28 ....A 132326 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b829c034e308f9bd84861df0fe4ec6cb9b489893c0381d144433afcac0130f8 2013-08-22 04:31:36 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b8380739d2823aee28abfce5f0f28e39f31d623b4a2aad28932817064618f25 2013-08-22 04:08:20 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b849463b790d4be81b9799bb06dbc1764612629406b758ebef7823fbdf7fa8d 2013-08-22 04:03:08 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b8670e583d621dffa0a7bbe4f8ad75de7cc1030dc76c97fe0f17fa919960d4b 2013-08-22 05:04:12 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b95b6c46ba48447b9050cdb909507c0cec33d4ab21567bdf753f213f6cd69a2 2013-08-22 00:07:42 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-3b98795a9d957224ce40b9847849f15ac2bb10aaa04381d396d13e3643fa4cb0 2013-08-22 04:55:48 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ba43ca914fc658d0e8c00f378c397cff4fe51ae8bd905eed449b28e56da183f 2013-08-22 00:18:48 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ba7b6e4be4eb4722d9325db5435c9b8c3822edc60f2f8ac799e13b6e5f42e69 2013-08-22 00:19:58 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bb7cbb94b2e2868157d22ec0d6e2a9762026357b872974cae18888398a8d7b9 2013-08-22 04:34:04 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bb93b6b41e7681ba8bdf6ed86a3639485988ea1a03a5799385c0612daa9814d 2013-08-22 05:03:54 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bbc54deece98ec4d28566ba7cc81749665b9c5009cefe75e1f411ff241a55e1 2013-08-22 05:02:00 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bc143a381a6f0cd9399665182872232240ca9ca529512154697f63391a69ab7 2013-08-22 00:18:20 ....A 53258 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bc198ee24710ab95da86eb2c32c680133544f57f5fac98edae201115bdfc257 2013-08-22 00:02:56 ....A 297472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bc5ce29a7a865ef0e7e0810c2ae0093eed9baaa96f0c19ac1a93d3b260cc11e 2013-08-22 00:01:04 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bc92bfb9697410bcdcca2664d032ce2b1ba76d91fac24cc9266b4c2e31f0365 2013-08-22 00:03:50 ....A 610304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bd59263b000259485682957ff07101fd1d4bc6dca02d11a133a8adef7c3802e 2013-08-22 00:01:22 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bd9181daaa4bd0ff65c70483f28376e0ff98229ae2081058983b84141ea9b22 2013-08-22 04:11:18 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bdc5ac5b801f7ce89de450f5c04d0c1831e9d0d1037989dc2367c2c94662680 2013-08-22 05:03:02 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-3be3fa773567acb81c048bd3eeda2522db420b5e4a5f0529b85221d6cd8a4157 2013-08-22 00:20:34 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3beaa41449b971a8a5d349bb0c4a201f1f2dbace4ed9a58932223ee076f5803d 2013-08-22 00:07:50 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bed8a0febe5016a172d42d55e5a0181854dd271df46b94f577460a6c057c2ff 2013-08-22 00:07:44 ....A 1704960 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bee908355842e66ebfa1fb25673f122a90800cb8897a9869592a478f1f9f86d 2013-08-22 00:17:12 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-3beedaf352db800b7feaf01d161545a44aaf698b45522503641ffda5dbb55a92 2013-08-22 04:40:04 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bf092db3b8eccedcf4057d969d3b009a94a24e265dfd131478a5343eb29ed14 2013-08-22 01:49:02 ....A 1263560 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bf8016f1277efdc99ff474a293fb5a85a6eac0a932506b7521eae900a0c1d7c 2013-08-22 00:15:32 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-3bf86b8e0fe93bc137c845dd79b9e952146c07ea51b544434f81c4ed2ecc815b 2013-08-22 04:06:22 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c16e06711db919ac74c19fc5c391c4136e05e69cf64795f6fdb67eced2d5750 2013-08-22 00:14:32 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c19e13a431c4a4e5e5c6db691dd51d4233073d86dcd481ee8daa80b7833c910 2013-08-21 18:08:44 ....A 1911296 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c214523ad1d074001ec00fb4ef1522e0f6e0faf228cfe03127ecf5fe1a02bcd 2013-08-22 00:05:24 ....A 2702875 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c21d40e3eb55cd955332c6784575be4a396a31e179f28c04c4abcd67db1483b 2013-08-22 00:17:52 ....A 671744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c255e82c4f78c691072d9eb552c4762b533e201da0441d5f2fd3c47230c0a68 2013-08-22 00:03:44 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c29ba2e5b35baaaa57d7df7c7e2fe6236bc7c36aefa35c957017380b2a4bbfc 2013-08-22 04:47:56 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c2a399c5ecc0aeeb8a959578aff0feb90cf7cc705f833445d88885a77d8fe3e 2013-08-22 00:05:26 ....A 312891 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c323e73c071e7fbd99f92fd7217fe3c25362128dbc9fa9a7bed3667164425e2 2013-08-22 00:06:32 ....A 53262 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c345363ce3f122b82ba962c50ab3fd78c0cf94ebba44d9bed6c7994fa245939 2013-08-22 05:11:00 ....A 234496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c35236fd3cc442e429ae2b623d87d8eae4a36b2d3405958ce269d5c7da06c16 2013-08-22 04:18:42 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c449e5df65f6edbe619b89b49aad355bc299eff7ac406ae98fef8db4f70ac10 2013-08-22 00:02:26 ....A 276680 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c44c9380008f61024fc1cc7c50bc56bf6c9860d0176ba10fe31e4753fea66a2 2013-08-22 05:04:40 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c467b9b91f95ae21bed53c2d7e8c402094df6df70a4836e4ab18d553a1abe36 2013-08-22 00:21:14 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c4af792c4a1fad510a72f6cfb2ef7047c3d7c2c6c9e1cdb32b8892e6f79b011 2013-08-22 00:16:40 ....A 5419168 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c4f0e43df284cd539343cc3944903c0213c96b156d4c9205683f7aa576f0d38 2013-08-21 19:11:32 ....A 753664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c4f322dc221dcbadbcd31935cad4dff0f85c7e113e90466d17db909a168c0da 2013-08-22 04:58:22 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c4fce254b402017bf8c0a5cf02ce401f1f0a46f87a63e290bcc3cb7410c98e1 2013-08-22 04:19:16 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c50dc1e67f886e93b831f2f59da4d5c178ff2aec0deed17c8fba7887aff1c9f 2013-08-22 00:17:46 ....A 788992 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c62e45aa26881371ee40a575e0c7dcfcb7d3ac8bdc5bbf04cf6b4588755e471 2013-08-21 16:42:12 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c6386c542503fe3df9251254aac10d82b5acfd0e332869c48af36919c8d2d82 2013-08-22 00:13:06 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c649a9505bc1c9efe21450d964e78c7e3f080e36083ad300276b2f8bd41f373 2013-08-22 00:08:54 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c6a456d357bd03eb0a67cac66830ff4b011c26265105479d52ffb558025e7c9 2013-08-22 00:01:50 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c6add4380ffbe2ab1ac91181f43122c922e0f270406873a4eae6d88ab959f74 2013-08-22 05:08:40 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c6d7b650a13c9a377f4739a126ee9306e6a3d529ac9fa9c2e89b3736ff9059b 2013-08-22 04:08:20 ....A 567808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c6fae56ae9ab66e2b94e0610056e96b8ec076cf78ec27bb1f675a6a701911e3 2013-08-22 01:50:30 ....A 4714496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c71250d57240659bef1144e3b3a563841ae6dfec40f93b564acd88303b51f1f 2013-08-22 00:06:16 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c71765a97e88d36cde05ab12da13f9bf51598452d89a1f469ff1f5bfe9dd2bf 2013-08-22 00:18:00 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c754ad7d0804c68f90b745bc96c8d2403b57dc9cd2eb33c8bf10d25534e8894 2013-08-22 00:22:28 ....A 815104 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c8a80ac34fd30d84002fd286000cfb60044582de785ce23ecaf5e5c54eb752f 2013-08-22 04:38:18 ....A 624128 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c94391811c925a2374cc1a5b3fe4bcad811dd7f62757508b5670535790d4b6a 2013-08-21 22:09:28 ....A 1472008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c95b9d8fd5eaf8b7fd9e0faaef1ff2ee5c55801a3090ba0a8b069bb6c212d90 2013-08-22 00:19:52 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3c96eab2191204b6b7a98026e9cc3010be9cf0b831e1a7db7b5e4fcc8e9c93aa 2013-08-22 00:04:20 ....A 118641 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ca4b03c19090d04e1a03ad0b71f7003673227389ab6b40d29d3211a7361ba37 2013-08-22 04:52:20 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cabd037b192d812a5a338a3bdd136adcb5afe9b1abe4c3b27bd8c52d8df6c84 2013-08-21 17:05:40 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cada0d26ab6e3074cf806423d0405bd32ed1a27d9883b581cd318c96f644045 2013-08-22 04:05:38 ....A 399760 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cb0c7b69c444040b0a83f7da772616657c8f18c11344ad7089b04ffe3d251f0 2013-08-22 05:00:40 ....A 25664 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cb27dfe67c7173255a3260b25329239a1df67c4eee44053c76302f951d8803e 2013-08-22 04:24:08 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ccad50a7d0528291b1cbc99d42a39366a5c53754f95252531a880d4fddab373 2013-08-22 04:03:16 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cd642a37d5f93feb02a43d7115d9e29845a094d2d136098de4e1316539ebe5a 2013-08-22 04:06:26 ....A 191488 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cd9d32a99ebe5b84a287468aeb142986bffc4b6f4d6629afdbaf8b6ace258c8 2013-08-22 04:13:06 ....A 44992 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cda8c80abd4fffaa4c028e40f1f1fc6f81a11efb4130afbf6d20f89718d6828 2013-08-22 01:49:06 ....A 204838 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cf8573f7c00e6757a249e00360f01e82b24a3a011e7b0807888d87e701be4d1 2013-08-22 04:23:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-3cfedcacd520684a98231e55c8da421c7b7ec4a5fd5adb613497bee30edd58f5 2013-08-22 04:28:46 ....A 91275 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d0374f936699e853c9cd2b528bf4cca6e15b5c3961110596a92d5ee9d315290 2013-08-22 05:11:14 ....A 104821 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d04f7f82b2e278301bea59c72de7117dd4d58244199bd897fa2fb8748e0a4be 2013-08-22 00:05:58 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d0a9c81bd282fc1562fecd5278f02c1dd5a966a1306f6691c7f24e5fc2a4ad4 2013-08-22 05:00:42 ....A 51756 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d15f9d49aef2f8c631f436b9c74542d708e7c935289244d0bf14eee9e8c0f1d 2013-08-22 04:54:20 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d1d06b398ade9f726c29623d5d47cae76baff2187f60a4fcb6f4b2908d34a3f 2013-08-22 04:16:14 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d1e925b022ffce5eaad4845a289fa591215af89c0df0196ab14b7444b4c657c 2013-08-22 01:55:30 ....A 249183 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d35d85992a20ef57d93b5eeb1970910b76e19d95bd59277580a5eb11c13a617 2013-08-22 04:14:10 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d377ef80731196a458097a417998b14f2e9711bacd7cf2aab298c7a63c21657 2013-08-22 00:15:04 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d4191c088df1da9124e412e66c7617e6b84ab870afda079d45178f551e8600f 2013-08-22 04:53:18 ....A 47139 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d5a578be1b666de0318b679ac59ea89d91d8902d3031f1a0508d5a6f9eb5bdc 2013-08-22 00:00:08 ....A 6144 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d5bd306be0dd17ef5cb5580b983f8400254948fde0435abfe66efecbecc9127 2013-08-22 04:48:48 ....A 1230022 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d6f193f955a142780e32a9d0e740148a62850a750a54bde7b54673686681b86 2013-08-22 00:19:52 ....A 418173 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d6f455b789f6f0403ab1cbbb25e0f2cda84796d9d11f96257734c7fdb5eabdc 2013-08-22 04:53:34 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d71bd7e7da446343b70e72571c6ea5042a97b1005f2771005431875a2495cde 2013-08-22 00:08:02 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d75139d6aa702b2960ba800c0fc8bd9f0555b2869a3a3fc4792a95706340988 2013-08-22 04:16:56 ....A 194084 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d7603bc3d80e183fa6c62de659bb1ca9249f44bda91c31fbbcaeee83b8f116f 2013-08-22 04:43:28 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d7addc385ec263e5e0d5209a122d45e4d9c70aa0cc45071d298f3539f45e4c7 2013-08-22 00:20:46 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d7c6f57de84794dff56ee2977e464f28e21d387e828850e8fa7653fb74db29f 2013-08-22 00:24:14 ....A 979224 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d8ca4594a580107912d0f852ef321b8e0bc5f713d9db3827662140ab7f713d4 2013-08-22 01:50:32 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d956d3122aeb00cc5ac955ddb1a113ad6fdf52f9d966ad167f63ba92402a44a 2013-08-21 23:59:16 ....A 2620797 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d95f4a10e5531e91afab638edab02b56442533e4e252830c6b49a8fc7435037 2013-08-22 05:05:32 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d97f3e07446b42eb512e6275f2694de0f37f9dd838dcaba81dfaa97cf343520 2013-08-22 05:09:50 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-3d9daf069106f9204c6c533dbf045553a557a68a714adca5e7dde2b807d015bf 2013-08-21 23:58:56 ....A 91552 Virusshare.00085/HEUR-Trojan.Win32.Generic-3da112fb2db35299e90d96acbe57b763fb2163f9892fc4e067baa91d2657d949 2013-08-22 04:17:28 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3da479b1b9bbda8e61574048f3fbbf3a70dcfcc1502392a549dba2360a8a8d0e 2013-08-22 05:06:00 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-3da7a22df3c931a28ef7c2193855a7ea84e8d0202aeddb4676152b11ec3d4c4a 2013-08-22 04:25:24 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-3da9d27e49fb78f688ec946a19151aad6cc7ff4effb2e791cd240dd1fc3a7ce0 2013-08-22 00:07:14 ....A 901920 Virusshare.00085/HEUR-Trojan.Win32.Generic-3db5bc4f460979e65d8469cd4551a218773d8a8c75c8f12c290fe9f751dac710 2013-08-22 00:05:30 ....A 2702875 Virusshare.00085/HEUR-Trojan.Win32.Generic-3db972ddb0de1be0520b10c6f21066f89dc5f77ff1fd665498bafd84a7c51737 2013-08-22 00:21:10 ....A 413696 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dbaabd10bd711537ba02297e823172d3d7945f7fb6a4ff5a4e4cca3b584fcde 2013-08-22 00:13:32 ....A 653824 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dc213545bdf8b8bb10ab9243445d58c72fd6ae38cc39beca8e1d66f0f0931b4 2013-08-22 00:21:42 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dc22de43dc8ad02d5fa25645c7313c48f4727ba6e484d938f073a840b06ad2e 2013-08-22 00:01:00 ....A 802432 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dc609c359e737021ca2788ecc304c9d3d9f3fce81a5b5fc1e9e00f1b3139ce9 2013-08-22 00:06:30 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dc6bc265e1095f78865dcc23ea627d1c74b154573e342b71377f88b34cc73d7 2013-08-22 04:07:26 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dc7cb6bbabaef1551a45cba87031e457a5ee3d27cf7cad2ef2c6a58fdd55df2 2013-08-22 04:15:08 ....A 81000 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dcd24755971a7d6943082c5eb3c3c745a1aee7ca1597c21c1521c55a4683c17 2013-08-21 23:58:48 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dda15fd33379dfd4a527ee5e49de698469baf4cef61ac0ac6bec4999fe84001 2013-08-22 04:53:18 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-3de4dd59c5dfd20d0299ffecefc59e77d94b9099de042afbe3f81d5caca85a55 2013-08-22 04:46:10 ....A 1311801 Virusshare.00085/HEUR-Trojan.Win32.Generic-3de695749e6265208b9b84b00c31b3ded70df464289495a052866a6013b93bed 2013-08-22 04:31:32 ....A 237444 Virusshare.00085/HEUR-Trojan.Win32.Generic-3de803331655188f3f14227f66c80d30921b02a03985fd6a5c32c616d4861d94 2013-08-22 04:14:32 ....A 19486 Virusshare.00085/HEUR-Trojan.Win32.Generic-3de8818043a7c59f73b0078bd2d347424c013990519499f7ead34fbb599ad254 2013-08-22 04:55:20 ....A 20609 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dec9d3a2d76e3068c81755339b36c1b18cfdaa08ac8d2b0c98766f1e789fa82 2013-08-22 04:03:42 ....A 921216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3dee3c17240f864e56e2b3cde471352600e8057cdaa6271af52aca68dfe6f16d 2013-08-22 04:36:28 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e0890219e45bdf2bc13d8de3786b49fd6b0b0fb06c43ed174492615f734c4b7 2013-08-21 23:59:44 ....A 786432 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e0cde9b604da39ec0f8cfc6c4efd3ab6b33d0052ae6bd820d0e46ffa1f9e4e3 2013-08-22 04:57:28 ....A 6487040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e130fa199bdf38e55ff9ecc7a0e0b0b457ee4e0e318e95dba607c5dbbb4f5c2 2013-08-22 04:49:32 ....A 329728 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e15d49aeda77b9a7b67f10668a16c607e0d94290524a671295d5bcee4c5c412 2013-08-22 00:01:50 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e1debf0750967f21b2fe75b5d89609af99479bf6aca16db04a6845118003b4a 2013-08-22 05:06:30 ....A 1404180 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e2a130c3748ae32c4b9559b74aff66e02c3b3536f24618c290a873d2deac5fa 2013-08-22 05:10:38 ....A 208696 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e2b38589f0e35de76c564c136893dd8ca838a10f71946cac53ab7160432855f 2013-08-22 04:20:02 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e2c1392721ab4df6b31f83a9e9611149a6fc08e8aeeb3a9e50981f1e2015793 2013-08-22 01:54:56 ....A 151808 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e31fd9b60776342a81868e98caf8d3cf6c4ed9d55618df1ec4a9b954295c859 2013-08-22 01:52:44 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e359b7a88c9dfe00f6e1353e361323f948bd3d293ae70c4caa1eef43734f62f 2013-08-22 01:51:24 ....A 25158 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e3a3320b0c9a79e574fe635ea0100b4c0b9ce646feeb1aeb0feaff29e3cfee7 2013-08-22 05:03:04 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e3b0fcac6add8e272502c3930e4557c9b6d9997ef1f125ee43fb499e4feedec 2013-08-22 00:08:18 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e4ff5943697391b72d3f13d476976afa657cca12359c80f03a63bb930f7ecd1 2013-08-22 04:01:54 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e50634b51723e356d81f71ef7f8e02e16a20ba9501e82add5493f0277df3679 2013-08-22 05:09:52 ....A 86259 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e5221866ef8a9f8cf9a07ad4d2d02cd94d8c47929a43dd1916ef107dfae9431 2013-08-22 00:13:08 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e58dfca0b774c8e95fdcd987dc9cb98011e8b25aaddc7d2bf5f3d02a7665ddb 2013-08-22 00:22:24 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e5b9089d6cef6dfa085b609dea7f2776532fbfef0eafe72965d85bc71e1a4a7 2013-08-22 00:03:30 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e5dbc0e2905ca9232ae29308ac6c64617ac0da05247fa3bf0c2589bbb921358 2013-08-21 23:59:28 ....A 354816 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e709b4a26b7237ecaa8fd5d6b23a070e2b399f546aa5e0f03c1cd831c3a2c5e 2013-08-22 00:02:24 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e759979c8be6382ecdc6a657526e429fe12fb7364a0c4e011735cfab1f74aae 2013-08-21 20:03:36 ....A 1085440 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e8c2a66b853c5146867f3dd0c1e97c89aae3285bd55e0d6e8c142f1ecc6fbd2 2013-08-22 04:53:08 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e8ca59ae2cfbbb4f8299d74c645f483e4655fe5bc92127c7eab9b64cb728413 2013-08-22 05:10:04 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e8d2c541dd53d9f28c5c30d917b62c988c26cd2cf2f2140c4e8e1245b40a97e 2013-08-22 04:53:12 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e93dcbb40726e8cd2a5bd602155b8e0d3ae1d9596faa5071b7ae7699ca0651c 2013-08-22 00:04:50 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e963475b3ae44c97589f652d10dd66042c857ca9895d44c2848c482bafdccde 2013-08-22 00:22:22 ....A 285923 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e971ec493014d79d5df8b91751642dcfb0fb836195ec40705b8060b5118d99f 2013-08-21 18:59:32 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-3e9d1c8bd1679608ab9b29808295b34d56de844710c3f1f1c36f0d0354774237 2013-08-22 04:03:56 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ea48c4b04b28cfb14e1301a3826ddccd915519801accef72a67695e1458b91c 2013-08-22 04:54:18 ....A 73938 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ea4a1dc96c2a1ca51b0ceb9ef462ed583368cfaea66f29896bea80fd8768563 2013-08-22 00:14:32 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-3eb3988873debfd952a9a87c4616f5e729b35fef45356d731f0a3971fc6d6358 2013-08-22 04:04:18 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ec59f3fe49568e33e5dd3aeb9ecd449bffa8043223d7428db1846174561c28f 2013-08-22 04:42:20 ....A 570237 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ecdcccb08f78c56fa0d7eeefbd22e74ec47863fc5abdea1187c24aa18ac4e81 2013-08-22 00:18:38 ....A 426034 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ed16f2296a8f87510f9b34182fd5ffcff9e30010ab93a74e21b4cc74924abec 2013-08-22 05:05:06 ....A 397866 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ed246fba92ac1c6ceeb63addafbfce5dc9e96fd32bfe49ef5b2f2ca4b714990 2013-08-22 00:16:24 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ed3a9901f3314b6fe27794441f76288486a2e8cc267a53cdb262daff7f11c48 2013-08-22 01:54:28 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-3eec1c808e12e6a18afb468ce65bd6576d50accc07f8c0182cde52efa4cc8bc1 2013-08-22 01:49:34 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ef4f14c1cf6eea4b844e27758fb32245447dd42f3d269ebad79e76761adb2a8 2013-08-22 01:51:52 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ef6f5a22e8e3359623c63478985c41a3a6e282888d24456934850f47392ad65 2013-08-22 00:13:04 ....A 106675 Virusshare.00085/HEUR-Trojan.Win32.Generic-3efb8780429323876a1da1b4c0aac6852d3b212bf74a974bb2b1a0ea3ecc36f7 2013-08-22 04:16:36 ....A 28576 Virusshare.00085/HEUR-Trojan.Win32.Generic-3efc75f021929d33cef658f0316b06dca32d2b53c6c25ce85663a53ba1b7a9ba 2013-08-22 00:14:44 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-3effa14ed6ffb25e96a6c8309b052b53b74ba8ec1c9bc56ffc00a3d18561d9af 2013-08-22 00:13:40 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f010bfc0c83e8e7fc0e34c3f716c91fa82f9ca0d24f59bd06de171de5747fd9 2013-08-22 00:08:18 ....A 313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f02eb2ff0259341bc376e8179eab36dffcd2ef2d22046c2acabfd91786ceba9 2013-08-22 00:28:04 ....A 250579 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f0b2dd6ed5bdcea5a926eb4fc7b737d6d27867cc01613cec119834b2ca79afa 2013-08-22 00:15:24 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f19a866848cf3ef910286669103444cf05ee7a9a5863a7ca4ca3f3a43c9cf71 2013-08-22 04:03:06 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f315f658c3aa30e24fc7025fe09656d7a8472613258331987fe53607cdfae04 2013-08-22 00:20:58 ....A 130192 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f39d598532240f2af0381c91afb69807d6a5e0b840a7c2b88c763d6cce9ac93 2013-08-22 01:46:00 ....A 2656582 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f408e010af710037d8769bf7683b36bf7d4e4058f8f85a6e6973ac9061d6140 2013-08-22 00:22:10 ....A 229607 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f44f31d754eee5e8d06bebbd523a2399e1860ed1cff854f660e6cb341a0b1e9 2013-08-22 01:53:34 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f47d05076fc6451bcd7ed29f855e079afd8c52215465d3484d77cf4520c7682 2013-08-22 00:21:40 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f4b62133701b7531b53a6472e75c1483bc2af5451d6e120524cf62c59c0a421 2013-08-22 01:54:18 ....A 4319040 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f4f4dc71c27a47610df9f69c0ea2f797ad9f737a66c856eef90c70f199f3904 2013-08-22 05:05:04 ....A 38781 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f517436b1d602fefc098cfb59279904e3c65a9a006af6151e868544144ddc26 2013-08-21 23:59:46 ....A 286208 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f5914ba5904e960de3116ae0e1fcc5725eeb7e6247324f9ce68293cf5f42fa3 2013-08-21 16:24:06 ....A 316076 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f5ae17557e8c20438fcc22934fae5a3d74b8bac6fc8d398d836313d96732b93 2013-08-22 04:44:00 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f5b078f4823e588ada34bcfab3539de454f3dcdac21cf951a38c6527151f541 2013-08-22 00:04:44 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f6d059af0f760ec849f599af2dac0efe12ede84537f94be10301578d7358df5 2013-08-22 00:13:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f75a7b940e3eddcdef9731f8806ca4850dc6f2693f03e3abaf0ee66ffa28aff 2013-08-22 05:02:58 ....A 695496 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f7f9e1cc772a88a2d946f2157a508dffa1b544d7bce3ac091f0d3e55176a4ea 2013-08-22 04:12:26 ....A 20737 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f83f066eba615864884dafde9e1c1b6f8f17e58afd25a6e9c4b56088338c991 2013-08-22 01:56:02 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-3f8585e5627a03f85f0097b6d2ba2d36b57dda005693b3058a40d310837883be 2013-08-22 04:55:24 ....A 363024 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fa15cff6d75fc6052127ea2b93d29aed1e8756418ef8927e0bb2df881c607fe 2013-08-22 00:20:42 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fa43818f6726f3d5946c911462cefeb27fef59f8151f3df23f0aa26d652c361 2013-08-22 05:01:42 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fa786e5c0821563735c58d67585bb222fceb677772ef0d3b75f0f9fc34d32f0 2013-08-22 04:58:40 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-3faef60e4cd7b88fc1d8f29b6b81200cd68494401e8cd748690a47c06beb18c2 2013-08-22 04:06:48 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fb1300e187500d6a6bc50eb0380fdc2b93720d9f6cc5dc2192cbb81de4e9e2e 2013-08-22 04:46:52 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fb853a685c223393a5d001b8d6ec4996587661f60ac5d069a15efbf59b67c66 2013-08-22 00:13:36 ....A 442880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fc98884ec57345fd222536ffdb4befa74cdbf4c6dbe4c1b63660fbd242374b9 2013-08-22 04:17:16 ....A 427008 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fdde49aac268e891303c1e1eea9832a117a3c56ce4ccc0a791f3dc80d1e115f 2013-08-22 04:51:46 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fde41f9720cb5e5dab9f072037d1b5a1213d2c1c4a57de7b10d6102fafe6838 2013-08-22 04:14:40 ....A 413896 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fe3e9264b205a34a944822090c969ac2518a028536bbc635c9d198ab2898202 2013-08-22 04:28:36 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fe5049c24baf3e9a2bb95f04ca6c19dde482d7aa411a880f7c553a701ba627e 2013-08-22 00:18:02 ....A 478720 Virusshare.00085/HEUR-Trojan.Win32.Generic-3fe57f60b529d37a6b5613a8c158e77a8341883a9a05890da16f71a9454b5a71 2013-08-22 00:19:52 ....A 651264 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ff0dc2e74581677c224ba1b9c730b3415311b7f5c8bbebfca116fc377c69514 2013-08-22 00:19:58 ....A 1904640 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ff257731fa42963f6956829ee4ecf1c30fb45d3e164124100cf6e2b36bd12cc 2013-08-22 04:59:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ff2bbf57046087c6782a21770f2c672c7cc98e3ba83dac66193c713ce7df3f8 2013-08-22 00:24:06 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-3ff9852f91fd28ccc34406188824670301c829f75c1c639703a7d552a6332777 2013-08-21 19:50:44 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-4001a1eb02e598d3a9fc6f06e9f0c9efb6269f360db18e9ef1405fc664f18d4a 2013-08-21 20:03:46 ....A 917538 Virusshare.00085/HEUR-Trojan.Win32.Generic-40029a2febf66b9b1759cd152c78ae88d4b4962e73ac5be91c20f62f7cbacad0 2013-08-21 21:50:52 ....A 1155469 Virusshare.00085/HEUR-Trojan.Win32.Generic-4007db78835db6fba5ff75a1a772920d333fa1112792880d117ff194a367de8e 2013-08-21 23:22:10 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-4011cb888bd369a3a2a70e085131070e58209c65ace2585ddfc8d827689bee00 2013-08-21 15:21:36 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-401540d0c125cabecffb1c8dfd57ab80421483c23c0ac74646a7fdec356ee193 2013-08-21 21:45:06 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-40170ad46477baa3ec66d8f3f8d558b90788359972ba436a8cbd44ec61ea71a7 2013-08-21 18:08:46 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-4019176b5f0357ab071f49bd0db31fa9aae4b1a0f4fbf8c093e765fcb1cf76c2 2013-08-21 22:38:40 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-401ce47dff19dd25a9cc1cedcadd07f3eb304f6de67ef0540e598dcf5c8fabbb 2013-08-21 18:11:14 ....A 630784 Virusshare.00085/HEUR-Trojan.Win32.Generic-401d8f7d74e0c2f79c2a0b6c3a8279957eebab262a8ab209c1b0a28c984106b0 2013-08-21 22:08:48 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-401e665efd6d97b5e1cea969e03bd218901799ab11465e57b50f79752eaacd35 2013-08-21 23:31:34 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-401f508dc8e0ffa823609dae75ba53a528147f36df3f66f971a3c3b4079ab752 2013-08-21 20:28:06 ....A 978600 Virusshare.00085/HEUR-Trojan.Win32.Generic-40200784abd901225117f06eb4c721557ad9ba350acd65ee42d402a52651ca15 2013-08-21 21:39:36 ....A 73443 Virusshare.00085/HEUR-Trojan.Win32.Generic-402202922006b58f499d206cb8cf8a23604eb9cb29cccf340cc1051c2f29aaf3 2013-08-21 16:32:52 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-4025adb124f7650524455178e06bc2cd695b7525a89404d4d4f8e326c6f93553 2013-08-21 23:11:34 ....A 2516480 Virusshare.00085/HEUR-Trojan.Win32.Generic-402612e4e1398515fa88c1f55c94f7d8e425abef72f8053913c039a62e2c28aa 2013-08-21 19:09:04 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-40283fdca1cca6dab64c44cd4f47b66474589e40c527ba8570b1a08c4c5638f8 2013-08-21 20:48:10 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-4028f6a3b5c5a52aad05741f3ca939b8b3b5d08480569580e9cd8f009e6aa062 2013-08-21 23:20:30 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-40299bf047f91edf23e5a95391f0dae3a2628fa1b89c914d0a8d24bafab36ebe 2013-08-21 19:40:28 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-402cec88ae7d823e4d5c24338e411e8f2e78cabc63b34b9a1730ddff2f58fc6a 2013-08-21 23:07:02 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-402f2d63ba20d03ec0f0223f73bb7debcb4b78040a721d49b3f7252286fe0e4c 2013-08-21 16:28:02 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-403004766efbd851acbeef520a245f6bc86a3c7b296e61f3385606db8d204d44 2013-08-21 16:42:32 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-403195649b391a6d8420fc791d637a78e884dbc4926c68044edb75ca21cb68b4 2013-08-21 15:58:16 ....A 1742971 Virusshare.00085/HEUR-Trojan.Win32.Generic-403442c6723e0413ebd2ea6e16ef6ab1c97516d2cfce969bff150bd58f28b9f6 2013-08-21 22:54:34 ....A 1101824 Virusshare.00085/HEUR-Trojan.Win32.Generic-40379a2a52e163e1b10076ddf66ad011ea966661a159420ea16141124f9a24cb 2013-08-21 22:12:24 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-40394947fe63e8ca6326b8f8b4b5fa0f97b10f6fd4133696aa5341a189ffa9aa 2013-08-21 17:07:48 ....A 1341538 Virusshare.00085/HEUR-Trojan.Win32.Generic-4039d933804e43f4beab05949c3115eec70b31fc4c89b55795bd1bae91b40f19 2013-08-21 23:25:06 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-403a00bd5ec1464fd828fba0b6e84131c539785580b30902aed2cc8328945588 2013-08-21 17:18:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-403dc04c98c61f64bfe7d8b0794d6f49b54bc132aca0481563a271a5a9abb3c1 2013-08-21 18:19:24 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-403e7bd2dd875c46e48697fe9cb002d5971546cdb177894e0adc73dadd5030d2 2013-08-21 19:29:30 ....A 5415837 Virusshare.00085/HEUR-Trojan.Win32.Generic-4042a10f168d6f0044dd556a605169ad2cab3eff3cee7ca275d721fbc4cd2ac2 2013-08-21 16:07:00 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-4045f42a46e8bd8e374b8e8433400ef7506d5fae394e58b411fb34b9316b19a4 2013-08-21 20:50:22 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4054389f81f9b64b24d0d2f80fe1dad5d24ef1c15504212ccb5efb68cd79e417 2013-08-21 21:44:48 ....A 334848 Virusshare.00085/HEUR-Trojan.Win32.Generic-40556259ba609a561941e1bbbf202f2372004325c909a9cf55bb7345ec6ed258 2013-08-21 21:13:32 ....A 703046 Virusshare.00085/HEUR-Trojan.Win32.Generic-40589b15247d9edbc33cccb533903d650e383f10a4ecb913695b05b1f1366d0a 2013-08-21 17:11:04 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-405c094722f6f916cedd096f5ed424b8a109d0513a77f438b5dc1b4aebe36165 2013-08-21 15:29:12 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-405d4d0ed2518133c41bdeee2e4519dcaab71c50aeb57c1454be77d1c093e10c 2013-08-21 16:08:32 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-405d9193e42dade275de213b86c5cd7fa66aa1a6bcaccad2eb5bc5708e3ddb39 2013-08-21 18:32:30 ....A 2359893 Virusshare.00085/HEUR-Trojan.Win32.Generic-405eef946701937c2e3ce606946a2eaff711f6c270c61320533fbd39880d5aa8 2013-08-21 19:12:42 ....A 1545639 Virusshare.00085/HEUR-Trojan.Win32.Generic-405f2c8cdb8c002ce004213cd61d89e05a4daf9e4386faf640e474f1e9125692 2013-08-21 19:26:10 ....A 848401 Virusshare.00085/HEUR-Trojan.Win32.Generic-4063a17a7e0486ad9c965766b02d6801cafff4995096d53bd31c671a02572d25 2013-08-21 20:40:02 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-40674e561ec8233073d5abfa161074f1c9c4a1efe26f48bc24b58b191a80678a 2013-08-21 20:53:14 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-40682c5d207451aed7a2737265028a4b55fe33a459cf0a1a9ef9f71aa91529cf 2013-08-21 21:45:02 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-406b4c11593cff1f94b3182fb6dfb5c132b4d75c868332a0e5d2ea4182745288 2013-08-21 18:29:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-406b9a9cb733d8279c1d0897c8770dc450835b075ae42edba608c1146c1b7e43 2013-08-21 17:11:18 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-407076300442ae9d12319b29e133638ca04a375883eb5f024896dee5437c87d8 2013-08-21 19:34:06 ....A 321408 Virusshare.00085/HEUR-Trojan.Win32.Generic-40707913875c252966e924296dea079c7e4874a7c5c843642b0383f22d8d5063 2013-08-21 15:50:24 ....A 233984 Virusshare.00085/HEUR-Trojan.Win32.Generic-4071c4d9cf9fbaa251d7c153a59ea6207b2e11813c1b2cda9e3338c2cd76ed3c 2013-08-22 00:11:34 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4074117e5e51eaf4b0456c523b37b8f23eceed9a0edd0f24e3a120a9877443e7 2013-08-21 15:41:12 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-40762292553fd841cbf958dbefa59dde0c6583e80db4e5382ea1ca948b5bb0b8 2013-08-21 20:23:00 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-4077674a35ba5003f8deae496a67f63183aa77899f046389e54820c5b5fc8eb7 2013-08-22 01:48:12 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-407a49c763def94861da2c869ee214850787eef46995ff2d93789268e4d53a99 2013-08-21 19:54:04 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-407e0459c257c966e1a4c4e156e1c746d4076d347d8014986d618d84b6ad15c2 2013-08-21 17:49:16 ....A 716800 Virusshare.00085/HEUR-Trojan.Win32.Generic-407e4ea5533a16c1972baca7ccd1c26477b50e1b60d5c883bc794c0b5616115c 2013-08-21 17:10:38 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4084148010d73a165770027c3130af034a4d5fb911df82e20961b10923855d39 2013-08-21 18:49:52 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-4085908ac9cc258a5f59a9f77c99a1873cc2a154c135e0f5b7368c52e09a0a12 2013-08-21 15:38:38 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-4088da3b8df32c260431c3031b621039df646c37d6f9f937e73e4cde29301c4e 2013-08-21 20:07:30 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-4088f795a460bde9f2218171a86325f2bb69ec63211fc1001da9aa43a1f3f54a 2013-08-21 22:30:28 ....A 97312 Virusshare.00085/HEUR-Trojan.Win32.Generic-408a64788eb33b53ffe531ee7b47eaceadfde7ca234281f8ec9f31264f0292d0 2013-08-21 20:49:20 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-408d0f5d6aafcf651113f6cf5eced5b9b08175ce389527b797df485daf082dcb 2013-08-21 16:18:46 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-408f3ba6c7bc53311e0b0fc7681295b4483561d39f07f53134bd32f06e09223f 2013-08-21 15:23:48 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-409054c3a710bb324e174feb697efefde1b16e46d615ba54015eea17693769e8 2013-08-21 17:07:56 ....A 185931 Virusshare.00085/HEUR-Trojan.Win32.Generic-4090bd2ef6655e5064fa2057e2d6d8698df80225c1bc3d69f3e038d1b6b5a4f0 2013-08-21 21:03:54 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-40936a47c8afaeca385d6e4669d3a3549096c71da265ce938aaa160bfd804487 2013-08-21 15:26:36 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-4095bb373508a75213beb28fa31692885c0ffd6bebd1aee2c88bd902d52b4367 2013-08-21 20:05:18 ....A 230401 Virusshare.00085/HEUR-Trojan.Win32.Generic-4096a88e2e6d3dbd3c88ac9dcf1358e2faa968791d17444694a8a06465cd4e8d 2013-08-21 23:26:20 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-4099840e31c5f4303f47af32a21c8315d92e38ecb8d964dd7524a2be0b5b9e9c 2013-08-21 17:51:14 ....A 1949914 Virusshare.00085/HEUR-Trojan.Win32.Generic-409b8284b25170283cb6e13e54896b98c9e3edb01be7a54d13bea67e9897cb2c 2013-08-21 17:54:16 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-409fb590c977309cc0620fa2fc418ef44550548a58acc3cc56f9063c03f3ce9e 2013-08-21 23:57:16 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-40a15b5704f807322e695df53b4bb836606c7afe0c2bac8178948917157340d8 2013-08-21 18:15:02 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-40a39bc2fb4b97056ece07fec7291b9f1b39210c56a1323fed6b1545c09c0551 2013-08-21 20:54:58 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-40a55189696b4e4a3c79d759a6c5e55d54343ae47ea8c688a11255d8f6d03241 2013-08-21 19:36:42 ....A 50727 Virusshare.00085/HEUR-Trojan.Win32.Generic-40a75030dd06ba0fc5934c7cae83059e4c5e88ae428d48a9ad5236e6c4e96f1a 2013-08-21 22:35:02 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-40a7d686cf7df4af0def73ac1c78e7fc3485431264ce794527ca8bb443931144 2013-08-21 21:07:02 ....A 43776 Virusshare.00085/HEUR-Trojan.Win32.Generic-40a978045bc1182f1bd1c5af55c9ac61f6ca01817d6c827fcf563558c1336775 2013-08-21 21:16:52 ....A 231312 Virusshare.00085/HEUR-Trojan.Win32.Generic-40ac868dc7a8dc2058142e2e1c492e449fbfc9578c08f8b09c2a2c6c688d9177 2013-08-21 23:33:46 ....A 1785856 Virusshare.00085/HEUR-Trojan.Win32.Generic-40b07e70cdbb1e139702977b9f341e7bfd739916709121d84877ced20ce54579 2013-08-21 18:59:48 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-40b1c204991bad3b8800d03a525f208c735ed7634d156d46a824ab7187affbe4 2013-08-21 17:31:56 ....A 685614 Virusshare.00085/HEUR-Trojan.Win32.Generic-40b2129b5b5a784f8767fa8a65d988a3e37d297de577badb11274a277df963ff 2013-08-21 23:04:12 ....A 83494 Virusshare.00085/HEUR-Trojan.Win32.Generic-40bf5206c0885e2d8e608a25f627b63fcce6cf39ff8dd490792c5ab78e5fa51d 2013-08-21 20:46:58 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-40c0faf9fc3df9c56dddb63c8030a3fc607019b1b8cbd8cfcf65ab9ad9c4fef8 2013-08-21 20:04:40 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-40c14530c71f93c336de84c8ab136a635f81fcc8cb8cb0f5c6c53d083b32f39b 2013-08-21 20:48:36 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-40c17b9cbaeb8bc09334621e6678618528efbe6d31c82e1a4fe549c8b6443e38 2013-08-21 22:55:18 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-40c3837518d2af26e06c20661b1c04331ab9f40a0782cc7e2ab49ffa81005f2d 2013-08-21 17:10:42 ....A 1192685 Virusshare.00085/HEUR-Trojan.Win32.Generic-40c50464b359b3fccdfa1f9c11c6c6f672e4d62fea64572ce5b018b4a339a9a6 2013-08-21 22:40:54 ....A 221696 Virusshare.00085/HEUR-Trojan.Win32.Generic-40c6c7b69c9240d31a2f192762d3b9af925a53fe121fd1c641b0fe1342a971af 2013-08-21 20:25:44 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-40cc5659a33d968c72d849c20f26edaa9b86ba20e0853a5f22e82b427de8a089 2013-08-21 21:37:04 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-40ce921e63039b9e5499f6dc4f513ac791b11947b4b81a962c4f807ab667d66d 2013-08-21 21:04:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-40d1b4a8b51681f326e4c7c8946df8b4d3a0703a5295f1ef462722a84e273ea5 2013-08-21 23:56:46 ....A 113664 Virusshare.00085/HEUR-Trojan.Win32.Generic-40d8de490e9a2debdd9dcb74786c2b34b049657c5c58a81292567e61e52e3a3f 2013-08-21 20:56:44 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-40d974a822484b98ed9d9f57bbdf1bb5b64d785be4a2842216590941db00cb8d 2013-08-21 16:21:28 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-40dd5350066698b804c2779bc1f9502ca7fb006d669e45524fa57892317fb2e5 2013-08-21 20:58:12 ....A 110222 Virusshare.00085/HEUR-Trojan.Win32.Generic-40e6a93d888b3a6f1f73115fc4347b32c6b632785fd83e9ee6774f8f63d592af 2013-08-21 15:23:30 ....A 761344 Virusshare.00085/HEUR-Trojan.Win32.Generic-40ea8f19a7016254996800e9d34044d439934630a4ed343aa1ee2b25a9ea71b1 2013-08-21 15:28:50 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-40f10a91a36401bfd7cfeaaa2f5bf5a1b4fb75dd8432b7e41353d4e6bd13c5ef 2013-08-21 19:49:22 ....A 1203366 Virusshare.00085/HEUR-Trojan.Win32.Generic-40f183c27e16654a4239ce40728e00ec1c6edfd7cd1e42d35184acd8e079ae8e 2013-08-21 16:51:52 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-40f6995bd36e77ded437635fa353822ea1124b2633aeab4915cac20703a3ce38 2013-08-22 04:20:30 ....A 424720 Virusshare.00085/HEUR-Trojan.Win32.Generic-40f81b04f73ce9a6e6a4898e64206c6b13a452c58220165ff8e6578257f973f7 2013-08-22 01:45:46 ....A 4928283 Virusshare.00085/HEUR-Trojan.Win32.Generic-40fe6c871ba333580c802115d822e40d4707bc991b80bb16712b4831f8b26ff5 2013-08-21 17:00:16 ....A 704025 Virusshare.00085/HEUR-Trojan.Win32.Generic-4102f79df9aeaace2ffb6043a919e7d777acf4b75c0370c8301dcbbcd861a823 2013-08-21 21:39:16 ....A 355064 Virusshare.00085/HEUR-Trojan.Win32.Generic-410921b9c7900d2c614675464330225017b8b5dcd3305c8ad150a91e6489aecf 2013-08-21 19:41:14 ....A 98486 Virusshare.00085/HEUR-Trojan.Win32.Generic-410a9377131362aabe5e3eb8d73cfe0688cfb5764b02ee10144ad6324ea9ce6a 2013-08-21 19:30:28 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-410dfb3a3754631d283ff75b54674ff6157484f7dce2cb04ef9a760d47f054c5 2013-08-21 15:36:28 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-4111fc138ea4cfa9b326e2e937389211161b0fb4d4e58b8c007a646c09a70244 2013-08-21 16:06:46 ....A 1207808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4112af38bfc117967e458a7fb5f05ee50cd8c14d7d842ffea090d7c2a6d93b5a 2013-08-21 17:55:48 ....A 763120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4112d7f4b55175c8f5c1ac4f106e7fa7b87b06541dc7b9020170838648fdf1e5 2013-08-21 22:31:20 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-41140dac3cb01545b97f913bb07cd1b1b1c6cf51fc927301ff9748556e7d0097 2013-08-21 15:56:02 ....A 4503552 Virusshare.00085/HEUR-Trojan.Win32.Generic-411463920da61770dbe9c58879c5ea0f15ba9f948b30742a2cca0c16b19c5f15 2013-08-22 04:42:40 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-411694a9991c15a58424cea4385c0504b3a6ea5177b55e8197dc8951de646ae8 2013-08-21 19:30:24 ....A 764424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4117b954f4e420ff3ee63e0cd1dd53b0b29dd24f681da098c787cc7a08776ae4 2013-08-21 19:14:42 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-411ebd2954ad0eca96eead050142c773f1bfa50aaa84f407de157ccda5df7966 2013-08-21 20:45:00 ....A 323328 Virusshare.00085/HEUR-Trojan.Win32.Generic-411fb80b55c7c2adf6351343e32a70512b3561567be336ee02b79e0391cc101c 2013-08-21 20:59:24 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4127852a1d0673b333ddac0f32078ffa38c8e78a701cdcc459e8d2cd2d1309f7 2013-08-21 20:34:10 ....A 211138 Virusshare.00085/HEUR-Trojan.Win32.Generic-4128ac573787c3a46b1e1d502019e7552d581ac06d40b746cf2279c1b8155322 2013-08-21 18:21:50 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Generic-412f0303890c49c55d3c6b37a4b573639982c9cd828441e297ab3a923adcb2b1 2013-08-21 16:44:42 ....A 97354 Virusshare.00085/HEUR-Trojan.Win32.Generic-4131030545121efe818b371904a8dd2887ddbf7e821b6bce9fd9b877831174b2 2013-08-21 16:07:06 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-4133801ac98a96d6a9cd7cc1746db2632566fdd6465b83900fef1f388a05bb47 2013-08-21 17:02:20 ....A 111503 Virusshare.00085/HEUR-Trojan.Win32.Generic-413748b19d7b61f70a6ad26067aa05a5d3b1b62083e6b4fc7a24be11f8603a71 2013-08-21 21:47:22 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4138d726fae956f5d9b08abf20ae65a4bcdfa34b465c6771e09aa5bc365eb195 2013-08-21 16:59:22 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-41399a3cd8b23b911289009150195d1e387460a479300629b030284b3bdef398 2013-08-21 18:26:02 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-413ae204b293cbfe9cb5e80782495b78681ac2550a198914567a91a8f3ebabd7 2013-08-21 17:46:58 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4141ba9678d72d1dbe2d14a75595081854c2ad7e2b7cec492b2dad853186f820 2013-08-21 20:15:46 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-41441dfbb417f465644af7126c7b6f8a76fea9837d0bd7e23816d5ae157db8d0 2013-08-21 16:21:30 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-41448f0b9010d55b4ff75817185fcd85e4cd8b1438c97c6c2dbb7f1b6ae931ab 2013-08-21 19:12:10 ....A 171337 Virusshare.00085/HEUR-Trojan.Win32.Generic-414e164ece325c0d352966a77c6002aa1c2ed9077b40fd108c1369a34f07ac5e 2013-08-21 18:02:16 ....A 2413056 Virusshare.00085/HEUR-Trojan.Win32.Generic-41504ac7efec67fce3693c3754c20aed3701c6f71f768a9608920b92e6545193 2013-08-21 23:21:10 ....A 321408 Virusshare.00085/HEUR-Trojan.Win32.Generic-41515bf943b89e7d4f148a38e53a4ca6177b9767314b06754f1b4cae8979b106 2013-08-21 17:45:42 ....A 61007 Virusshare.00085/HEUR-Trojan.Win32.Generic-415aa52026c14e2322d64b2eff81dc7779b71aeab89d11c4fcefe6a01fc36fcf 2013-08-21 15:46:02 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-415ade50ea86dc7d6b5d6cdebfbb75fb34098752b341b4eb818a75a867cd2010 2013-08-21 22:56:00 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-415b0bc86c4e1ac4090661496f0719ba742160a3ff19f3036af0c263b9f1df58 2013-08-21 23:56:34 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-415dbcdc1530a99965ed334c575dfa91dd9d24696b8a81d7a2a931e12eb88eb6 2013-08-22 00:13:04 ....A 868352 Virusshare.00085/HEUR-Trojan.Win32.Generic-415ee87d04456d6d26bd62309729a3534a1cf229487c5d22b3e0ae588c67d8c2 2013-08-21 17:57:50 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4160fd319b59ef74acb8891117709015ee37cc61a3b539dcb33632f4dc0d5a18 2013-08-21 17:51:10 ....A 617984 Virusshare.00085/HEUR-Trojan.Win32.Generic-4161453a8ecc1ecc091083d5c7a2f4816d73e68f02c20d0279bbd3da946a3253 2013-08-21 20:13:52 ....A 67717 Virusshare.00085/HEUR-Trojan.Win32.Generic-4163835e95de43a2c012b3c57174f0cf8045a2faf2e1d0899914e54b6aa61152 2013-08-21 17:08:24 ....A 863232 Virusshare.00085/HEUR-Trojan.Win32.Generic-4165eb6c70ed263e57dd46aca6a36ee4873b64ca46140cd368e7eb70c152d017 2013-08-21 23:50:42 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-416a45b6b6ee56a657475225e300b24987f01e8fe697367552932d2fafd1cc79 2013-08-22 00:19:52 ....A 48404 Virusshare.00085/HEUR-Trojan.Win32.Generic-416de16f9fc8b77f641fe5f65a75e7a7c5f8d3cbd68b2fd9b29d5f2f647458e9 2013-08-21 18:49:42 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-416f91df9a02e477402a63091858c3788671be1602e773add922199a662e32d0 2013-08-21 23:32:28 ....A 73218 Virusshare.00085/HEUR-Trojan.Win32.Generic-4177a1dcbfa84f2a15b97bd3b6058f780e479146d73b47606f3d616492fe0c07 2013-08-21 16:39:54 ....A 323680 Virusshare.00085/HEUR-Trojan.Win32.Generic-41785dda021cf7cff5300c62e02b3ca872fe9f31a960bc5c3f59b83279437d59 2013-08-21 16:55:30 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4178a2b9d6b824a839270cdfef320ca0ec3ddab9a47d47f98c3c7245674846b0 2013-08-21 18:50:34 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-417c5306f744450fa38750d3881a092f5e664efaeca05e76c95d6009c35e7745 2013-08-21 23:40:10 ....A 36478 Virusshare.00085/HEUR-Trojan.Win32.Generic-417f3b8cd070a8153b06c3dae3eb8b55af21226fe4af5fa8c3fac14ff5fe6e0b 2013-08-21 21:40:56 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4180a40310793de7b5ed21d18cf4c836f50e7e96ac2fd3b9f23208d9d42a80e0 2013-08-21 16:43:22 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-4185288b9ea225e287eb0ecc81f1cc5491add29ae90f42972c1abae88544e0b8 2013-08-21 23:21:12 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-4185b8be4935fb73681e47890e2f6d5d08c67fb0d2b9da67ca2887b5544cfd2a 2013-08-21 23:16:30 ....A 314448 Virusshare.00085/HEUR-Trojan.Win32.Generic-418ea3c01f3312de3ad7df48b6f0a34a1cd18ec1c55b1c96dc993d71a091c087 2013-08-21 18:08:54 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-41913f2a5b626729200896599858c10e0a728753059aba7ffaaad75bf75b2e3b 2013-08-21 17:33:10 ....A 70799 Virusshare.00085/HEUR-Trojan.Win32.Generic-41969c8dd419467863ca34629cc477d981c36d809851478b526bf2dcdb3a3167 2013-08-21 15:33:00 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-4196b75583dc30b29ad19b53a6b3dd7b8aa5160773f5c855ef420f4b5c4c56dd 2013-08-21 19:19:34 ....A 25296 Virusshare.00085/HEUR-Trojan.Win32.Generic-419ab0c8fb88d3ab50b92b3e6bcfdf75c786b1dbd55a6be18bbcf4d4212845c3 2013-08-21 16:17:06 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-419d6f76af1778637bc5d679b583b06b965f85d33f0cf2618d6559cc9a48777b 2013-08-21 16:44:00 ....A 1721856 Virusshare.00085/HEUR-Trojan.Win32.Generic-41a75244016434e56e2f1f99a9abc9f6cadd0ddac477552a0c8baad0bfad63cf 2013-08-21 21:34:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-41ae6713957fdb18d2f3e7c66231212f8fec2fab4cf99ab627c284dc58ece845 2013-08-21 18:19:30 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-41b5134dc109ff2b67126a67bbd9cdd556c589539a85a75688999f97c4d7c4d7 2013-08-21 22:52:24 ....A 766540 Virusshare.00085/HEUR-Trojan.Win32.Generic-41b5a0e013cec18eeb99a32efaed53ede329b1bc5c8f2aa2ef60ab5145d00490 2013-08-21 20:46:54 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-41b5af281d59fe92d9b2e40efc8084c095f9eb10cf152296b61632a54f918a2c 2013-08-21 18:25:38 ....A 48704 Virusshare.00085/HEUR-Trojan.Win32.Generic-41b72b28778ffb4e7dcc8279381b2ad0669567c20248677269b49c41832e05fa 2013-08-21 18:19:42 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-41bb2fb3d41ce0bb5644b483f06f8f959a50fdea5181ac10210c721f7c2de480 2013-08-21 16:43:58 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-41bbd6ebac3ed35639bd1e538e24bd249c6380eb9235a703b40ab98a1f286e28 2013-08-21 21:08:36 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-41cfe016a8e8024da60f59095ab6db7f0c8af46bf6cbca58a14449e029a18174 2013-08-21 20:53:44 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-41d15a1c37e1c261cc307e5f4377e8aefc0f0145beb3753f8e04a520fc814e2d 2013-08-21 22:52:18 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-41d38a8813f4a2966e54605df6488dab07a270cb97fc45f67ecf288b8064d39b 2013-08-21 18:40:26 ....A 439416 Virusshare.00085/HEUR-Trojan.Win32.Generic-41ec2e2823588d14a1a439417027772469ef5b987907a885abc7916ebafd0c90 2013-08-21 20:43:56 ....A 861696 Virusshare.00085/HEUR-Trojan.Win32.Generic-41ec611181ab528aafc416cb0a153081ec403803edad3e8938579ba6abf0b780 2013-08-21 22:25:32 ....A 1117694 Virusshare.00085/HEUR-Trojan.Win32.Generic-41ecbf949b1a2898093ec08f8152b1be75d885771573d3d0de093179fe6e3607 2013-08-21 18:12:24 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-41f46b2857d1f2d98006ab48e4ebc380e574b15e29238e393cf87875761405fc 2013-08-21 18:16:04 ....A 3620440 Virusshare.00085/HEUR-Trojan.Win32.Generic-41f47b3c80137706f15c497fe83d6735c53752ab7de8e6c3e6279a12ae324b9c 2013-08-21 22:32:52 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-41f945005f193b3527520d70cc5766c05e682846792688004b8b509ec29e9e49 2013-08-21 17:29:14 ....A 516096 Virusshare.00085/HEUR-Trojan.Win32.Generic-41fa62d9c474c7e2ab472deb8b645011662b41331a236f79e4a0b983d075f4ce 2013-08-21 23:30:56 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-41fff5197a3651b2d407bedf3723887eda78eded5bd313ac8137f11237fce92b 2013-08-21 20:01:26 ....A 459264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4200b0bb0dcba313947d5451cd551779fbd2362ec8994439ecada5b6caab02a0 2013-08-21 21:54:38 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-42015cc07e695b5817d6e9153f5c1262ca87f9dfda3769f9558c45f2ac54ff9e 2013-08-21 18:30:52 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-4201ef4ad0fdf6fd6c964b2d252d8d4795fa95a27e360fec9571159fe08c17c7 2013-08-21 22:01:50 ....A 345600 Virusshare.00085/HEUR-Trojan.Win32.Generic-4208218c6b82af9d8150d0b96f1e60c00745afc0798e250886cc0f8e5e05cd53 2013-08-21 18:39:16 ....A 18851840 Virusshare.00085/HEUR-Trojan.Win32.Generic-42098cf20a9b5c062b9b5b94ac611f51b184d6d38c00c1d7695465d258eacb47 2013-08-21 23:50:12 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-420babaa7af6394795b46930bc22cba69b7ea100c0a5298612905a591c738ff9 2013-08-21 16:19:22 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-4212fde7bb496b64787a02c169e17ccacf15c98c029431e12091a806bdd3bdd9 2013-08-21 20:56:56 ....A 217126 Virusshare.00085/HEUR-Trojan.Win32.Generic-4214d3031e51232cc0d9770308e7d3e897593f8e36171d22e0c293cf0df125f8 2013-08-21 19:35:26 ....A 464273 Virusshare.00085/HEUR-Trojan.Win32.Generic-4215874c3178389d74234d107ca689086edb6a6e9bc8457d43077a4e1e3fb71c 2013-08-21 15:29:44 ....A 1235968 Virusshare.00085/HEUR-Trojan.Win32.Generic-421a306745a92c08d54bf37ce5b0e0a34f64ac4a0d1f13472140f505df27f06d 2013-08-21 21:23:22 ....A 576008 Virusshare.00085/HEUR-Trojan.Win32.Generic-421ae04ad6ddadab46c40ef7beeec4c199d22d6544d0b4802da38b4959455e02 2013-08-21 20:47:18 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-421c504601b2f71606e76219adb5e7e2ab8d4bcd23dac4528e3b20dc3836a99d 2013-08-21 15:46:38 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-421c52e9b88e81c6c5edaf04a79a81ca64a4b26784c023ecef3179257f43d897 2013-08-21 20:56:42 ....A 840879 Virusshare.00085/HEUR-Trojan.Win32.Generic-422047451c94bf7adefabe5af8308798d1ec19138bb736cf0cf138ecb59c9e10 2013-08-22 00:05:36 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-4220570fbe6f6c2c3179c383f303a8b8c25991a6b5175f3a11b8a9dfdfceb051 2013-08-21 18:48:00 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-422169eafaf9d0d8091bbbd22f7bb286fa74c183c49ca3e3b12f39e50718b887 2013-08-21 20:31:12 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4228dc7df4a2e48dd0ef24c582a218cb9bd95fc42d8020e288a529c613ec714c 2013-08-21 16:40:46 ....A 36139 Virusshare.00085/HEUR-Trojan.Win32.Generic-4229785a6682da57ac99ca7cbb2a8f68316dc4a4e08c15e9f57c7c38b3aa8d6e 2013-08-21 16:44:40 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-422a8ed61fd27b4d0e1bb47256f1cb5a203b64d5613cd3768f699319148a28f6 2013-08-21 21:20:24 ....A 25753 Virusshare.00085/HEUR-Trojan.Win32.Generic-422aad8dd9ec0efe74af8e9deceb100d103499b9521df2dd9b2abf8eca88d10a 2013-08-21 22:55:00 ....A 413184 Virusshare.00085/HEUR-Trojan.Win32.Generic-422bed8946a2ca4f24ff5823968d5bb4bcf2c807932cef7c2b022d1ad8e0bbe7 2013-08-21 16:17:42 ....A 415170 Virusshare.00085/HEUR-Trojan.Win32.Generic-422e9fc54618c29ca5c2dcabaadaa23177bcf940b242bddbb194a6fc2c943df6 2013-08-21 22:35:16 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-4232a291de738e97f468c0a1c5e9a375686f74493905ebe95d6ac18f8f1ce645 2013-08-21 18:44:00 ....A 146520 Virusshare.00085/HEUR-Trojan.Win32.Generic-423629e216f37c29f5b80c08e62926afaaa76fe77480e5c74a2f87acad3cdd0c 2013-08-21 20:26:42 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-423d868441560c45e31e438ab916e4c6fb8965da4baa56ef3e0151ad20d04c7c 2013-08-21 21:59:02 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-4241170f624d6358bf0fb8fe275702763a0eabd64d5183a4f0571f89216b1811 2013-08-21 23:28:12 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-4241b5d7a0fdd15d0def6ddd187bbec7e03166dc92b8e786e62608dfbde3eaae 2013-08-21 19:58:26 ....A 63739 Virusshare.00085/HEUR-Trojan.Win32.Generic-424387b0d8ccc0e6fc7f42f9c6d1d9c62b68e79bc1bd703c2366880b1cbad43f 2013-08-21 23:36:00 ....A 47712 Virusshare.00085/HEUR-Trojan.Win32.Generic-4243df2236bc177ae98cd3cd99a5c614db306242df725859caa03fdee4154162 2013-08-21 20:44:10 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-42472fdf207c33c6d000bb9240d9f93db01e82a31048fc3b7fd685417df021c2 2013-08-21 22:16:54 ....A 114400 Virusshare.00085/HEUR-Trojan.Win32.Generic-42499bd0b5a77ebefe67caeec5aa91e5fb958d083a473a2dcd594eb08f8735fe 2013-08-21 16:40:44 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-424d5db6e3256b1337801327985f2c87729a4ba992e98b53cab4571fa0c0c339 2013-08-21 20:48:00 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-42557a6d1b43d30149a751724336646f1a01cd521e809a6e5d875f69e066af7c 2013-08-21 22:54:50 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-42578609e80e6f902891a58c01403f15f7ec1937ec1022ecf2d204b700e26ad4 2013-08-21 23:08:28 ....A 718852 Virusshare.00085/HEUR-Trojan.Win32.Generic-4258cd42c5185ab6e5772a8086ed41b784eb2d523fb15eaa6e659afd24aca988 2013-08-22 01:49:34 ....A 367214 Virusshare.00085/HEUR-Trojan.Win32.Generic-425a04053b4786a14801bbc9100176dd19251cef31f62a53b5983210cfe0537b 2013-08-21 21:17:18 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-425cda36ce1a89994eb330d81cf70a3afd901ec41caa74e0e18683ff69e6089c 2013-08-21 21:34:30 ....A 87654 Virusshare.00085/HEUR-Trojan.Win32.Generic-4260282cd433f9ffc193d4b00ea43c66af8b6204d4b230e7df47e0ca86bcf8ef 2013-08-21 19:56:54 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-4267dcba5c12bc297cd9fefda3a72e728e84416938d78577cc3bd173462ab6a3 2013-08-21 18:20:32 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-426b0ce72d8e8b43b9507a8d6f6aa2c81fa3ae0ee9d00394b7580bb3d1728591 2013-08-21 19:44:00 ....A 185365 Virusshare.00085/HEUR-Trojan.Win32.Generic-427556f37c3d495010269ed2de6e1198404d279ce16b45a10259cc083c27c4e7 2013-08-21 23:52:34 ....A 94074 Virusshare.00085/HEUR-Trojan.Win32.Generic-427c8b940049c2d8589d96e8ded71f42bd8e2017567de5632c54b32e71fe1d2c 2013-08-21 23:51:26 ....A 860160 Virusshare.00085/HEUR-Trojan.Win32.Generic-427d0fda21bb362da65dcdc2458a280c52c17e6964af304463bfceef2a09d1cf 2013-08-21 20:34:50 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-4283fc05e2ae59cca50035568b7bc44b8091d5c20713eb776e1879d03e2f8df8 2013-08-21 16:50:10 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-4286818b4a1cbc7e6f0b5e4bd370e999b6b1636fe1ebf8bd5174f778bcad0b9a 2013-08-21 21:23:08 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-4290daa395b089856f17e56dac6dd755252016b0692584cd9b79f5e571dd8769 2013-08-21 17:00:50 ....A 25392 Virusshare.00085/HEUR-Trojan.Win32.Generic-429114e8bbf33875ae0587dc7b8be5dd044f9a42ee9950e86b9ddebb120f2487 2013-08-21 16:02:16 ....A 576000 Virusshare.00085/HEUR-Trojan.Win32.Generic-42925eb804273e4edee49ed54a8e0c1419caea6ccb3714e462223b02de9f52f0 2013-08-21 16:40:26 ....A 1050851 Virusshare.00085/HEUR-Trojan.Win32.Generic-4295daa8dc882a56ceb00ddd5cd5dbd96c435445b71679cd12d1b59b7d6ba27b 2013-08-21 22:50:14 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-429957fa744a48decfb828f67447623ca13f522e002fc50dc4aa36bf1e396138 2013-08-21 21:37:16 ....A 1478656 Virusshare.00085/HEUR-Trojan.Win32.Generic-429db356767b647fd55ce92916aa04ad1dcc1ca2675f24c6b80413122f8223d3 2013-08-21 20:01:26 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-429ec40efb6d765704932b1fbec9d8a3927bb3c33502ca2c85db699416fc181d 2013-08-21 19:36:32 ....A 239616 Virusshare.00085/HEUR-Trojan.Win32.Generic-42a3c9ffccf18a5bd7ce6181adee6245e54cab641034e39050d1e67b9e4a3d09 2013-08-21 17:31:04 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-42a4611d384ac7c469f658c4526da81a56e50ff5fb64a8f42cd9dad20578ddca 2013-08-21 21:37:04 ....A 231313 Virusshare.00085/HEUR-Trojan.Win32.Generic-42a47cc39bae917598dfa781169ad9d7b99031bf84faeff4c0cd21de16e0575a 2013-08-21 16:50:34 ....A 714752 Virusshare.00085/HEUR-Trojan.Win32.Generic-42a63c6164213ab269d6a9244e15c4cf0cc050aa80b56d7ac23f5b66cb060f53 2013-08-21 19:55:10 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-42a7d918e1dfb75683b08d1c0438eaf658caaba66c2ad1648409dbf6a4e4a48a 2013-08-21 23:28:36 ....A 21184 Virusshare.00085/HEUR-Trojan.Win32.Generic-42aa1ffdc4f711dc3c07462b2c903c5550ad6e7e3580108ed7aae9b92036464b 2013-08-21 20:10:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-42ab91f91c51710ce56446b48e8507d10d96a7cbc1a068bd60cc514c28dfd9ee 2013-08-21 15:56:18 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-42b12e75a220bacb39023377703d4f99a8387f920c747b5837ec0256eef49f85 2013-08-21 21:39:44 ....A 69652 Virusshare.00085/HEUR-Trojan.Win32.Generic-42b259a92fb652d8258ac26b810931511b328c43067bfbc851bb70eb6fd50698 2013-08-21 21:18:42 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-42b3e21308a320ae721e132a8d54ce6e28118318ea22d7509f0b05a2e7391bf3 2013-08-21 18:23:16 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-42b947ddfa98ea0691a4d7d4c072ca420e8385a7dc9204b0b09b6477b5b4246f 2013-08-21 23:17:26 ....A 2874880 Virusshare.00085/HEUR-Trojan.Win32.Generic-42c3485d8af2cbd3b9af3b479bff5d37142b7928ab5cd3e805aa00cf966c9216 2013-08-21 22:35:26 ....A 1479076 Virusshare.00085/HEUR-Trojan.Win32.Generic-42c3bc5f6739792921a0e8de4930ce5a4474b500943f7813d57de95041548b38 2013-08-21 19:51:18 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-42c4a323cfe5122f3692c9ceb790d42494c33f5313b9f43826409b7a847d1d5f 2013-08-21 20:35:24 ....A 1121030 Virusshare.00085/HEUR-Trojan.Win32.Generic-42c5f0358d7f9a83699a7fa4e1be52c996dff6b5f184799ca5f44cb0e20dcdf7 2013-08-21 21:35:52 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-42c64869078ebe6407035831ea25b6b3bdee769a8e236895090f7f0ee64464cf 2013-08-21 22:56:26 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-42c984f3d0028fa5df91be4d8bb5e0e0910c3cee9e7afa89999d4b72147717b2 2013-08-21 22:38:32 ....A 537088 Virusshare.00085/HEUR-Trojan.Win32.Generic-42cf5c58f33db9a05faeec9976d3c1dda1861933372e0194343079686edf9404 2013-08-21 21:44:46 ....A 99686 Virusshare.00085/HEUR-Trojan.Win32.Generic-42d08c2c1f63f875c0173c66a73439ac27d5e2228adfd3e52c10af487807769e 2013-08-21 18:28:20 ....A 828928 Virusshare.00085/HEUR-Trojan.Win32.Generic-42d625f0bee1e51644cba790252c0dcd56fa53e326bd9e4f26a0bc0e796a7319 2013-08-21 21:30:46 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-42de5f16f925a5b96a7ad2abc453a0fa1dac1b4f7bcd03385d95722e6608224c 2013-08-21 20:27:40 ....A 1191936 Virusshare.00085/HEUR-Trojan.Win32.Generic-42e32862254c968e573482dc534f1e6dc92810b4504a5cd7b37c40fc70a1b568 2013-08-21 21:27:54 ....A 1718806 Virusshare.00085/HEUR-Trojan.Win32.Generic-42e71bed7ffbaec5190c8bf6c1c99d5d11ad4dbb8e242ad7e4f55fc87ac810e1 2013-08-21 20:49:22 ....A 518656 Virusshare.00085/HEUR-Trojan.Win32.Generic-42e76d5bfe48054dffdb9771b7b0ba8f331f70fc410d5cd121370929662aedb0 2013-08-21 18:17:28 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-42eb702f5fe842058c3164111e3fedba54df221bc421ff0e9e673fe7655fc001 2013-08-21 22:51:44 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-42f1d8d922449ceaa241785876f1590bd17e3759198ed9eece99024180cb559e 2013-08-21 20:34:42 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-42f29b997529b1f498fa5d55ea9d6a338416b9fcd77ee688f091f25c4e26726a 2013-08-21 19:50:46 ....A 159880 Virusshare.00085/HEUR-Trojan.Win32.Generic-42f44b33537465d5b7dfa61b5f450ece4d362df7ad65c23751765563949fe219 2013-08-21 16:48:30 ....A 242176 Virusshare.00085/HEUR-Trojan.Win32.Generic-42fb06a4f6f141226d3b8499fdd672366e8e82adf14d0c206f06ecfdd00079a4 2013-08-21 20:49:08 ....A 520084 Virusshare.00085/HEUR-Trojan.Win32.Generic-42fcc946913534a21edf1b0199b2e2d7ada427d169ab99a38a7df261dbaeaae0 2013-08-21 17:07:16 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-42fea91412acc678121c9fde173bf5b762d8434d3fe956a1d8cda55b547f1525 2013-08-21 23:19:20 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-430041a651c87369e4df07ba4e701a3749670660e7d6b9183ef7ed5f99ec225d 2013-08-21 15:52:50 ....A 729361 Virusshare.00085/HEUR-Trojan.Win32.Generic-4302295dd00cd99e31c59c2971af6f974cc99dfa3a17e85f7cb9d52c5eafa054 2013-08-21 18:55:26 ....A 251453 Virusshare.00085/HEUR-Trojan.Win32.Generic-430688a50cb296404f0da804a4ef5af269e73bdd6ca0ac353c3fffaa07e04553 2013-08-21 22:17:58 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4306c28d63be59789797249546f924d14885573fc792c84ec27a9e25d69b9a65 2013-08-21 23:03:22 ....A 346112 Virusshare.00085/HEUR-Trojan.Win32.Generic-4307a8111cafe95bb84cd4d72c5289ad76000a5c1dafacc24130a9890f96b8ce 2013-08-21 15:58:46 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-430df2fb79b5dda8d0c827bbf4b5ff9f8041136dfbbd012d4025f004018810d7 2013-08-21 15:41:04 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-430e20f81852c4c9c15cc54012d055aa360864dcc701f02cc82b65968deb1cde 2013-08-21 21:47:02 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-43130a68172db9f2493ac3dad040d4d5cdd262798b1d58d4eaf1c5a1b814c53c 2013-08-21 15:38:00 ....A 571182 Virusshare.00085/HEUR-Trojan.Win32.Generic-4313c7e21e643225f34cb1b1c07329129f5e0b04ddbae33033fa3b5172c312a7 2013-08-21 21:47:44 ....A 93401 Virusshare.00085/HEUR-Trojan.Win32.Generic-43155ac46bda1aabaa234ad15d3d27b5bc3299e6dbe288feb90b368e8bbc2d66 2013-08-21 15:45:58 ....A 62002 Virusshare.00085/HEUR-Trojan.Win32.Generic-4318281536915d3098c7d5a9e47dee38c1bee2f9c3f9c599dd4c061e57ec04f2 2013-08-22 01:52:04 ....A 13594 Virusshare.00085/HEUR-Trojan.Win32.Generic-431cf71e0463179f9f71d3f9fbda8b14fc49b0291b90b194d74ed21dd5486a9b 2013-08-21 15:56:06 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4323863a55bdb02cff2682eb5fbbada89e448a6e51137c17cbf6a78a59be636d 2013-08-21 23:30:06 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-432b2bef0ec95476700a1497747faa10ef1d19ba0b9c5c6ba86c69710c11e54d 2013-08-21 21:46:14 ....A 331791 Virusshare.00085/HEUR-Trojan.Win32.Generic-432d2a19d53b5c19c2ba7628a00cf70034a36f106ab1e07a83d844970b8159f6 2013-08-21 15:52:14 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-432eb844d23d3011d80efa0c7e7e3bccde2c048f525ce2f2ea17928a94bdd064 2013-08-21 16:50:18 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-433301d50d1af2de7e3818ee0d797a47febf9d4b0ba300d5b2c4de322ba58f08 2013-08-22 01:49:00 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-43387cfceea4494b726862fb5599d87f87588466a16507a8ab4fac95a99f5e76 2013-08-21 15:28:02 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-433e7c256a3795cae598a9b8c8098187f8c8a4e69723881ccfdd4f97911f5b80 2013-08-21 20:49:14 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-43400f553236645469ffa0cd7d0cdeaab483d663b368e48d2c6e833c6e4bc452 2013-08-21 20:56:00 ....A 1490333 Virusshare.00085/HEUR-Trojan.Win32.Generic-4340109a244cc1eeafeb7b440dd48c6bc23e3a033ab2e4960851268a5f181e36 2013-08-21 23:45:44 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-43401538a809a4b80dd7d1669bac5f682165f89b8fdeb1c7af68a7789f9c03c5 2013-08-21 23:15:32 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-4347fded59c5bf52a62155bdb8c3df875639780e9a461a9544258ca896a4b2a0 2013-08-22 00:15:14 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-434e98499ef0306705c7dc27846bf414f3d0f48534efce98b753eeacf11632ed 2013-08-22 04:47:22 ....A 20810 Virusshare.00085/HEUR-Trojan.Win32.Generic-4350c0f3692250f62f87c6966523cc7853fe6deed3536c83578aed006ae747e7 2013-08-21 16:34:26 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4353d11742eab60e51d7220adc7a73b521ac01ed9f5c59ae0dc447bef88f85c8 2013-08-21 19:50:30 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-435802ef72d7a843a8568aeb53252fc0296917b6848e1175bf143738ab3e32cb 2013-08-21 23:10:46 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-435ae6c0629c77349dd2e71649cba5642bd243a49f30274fe07f80cd59712fd8 2013-08-21 23:10:54 ....A 334348 Virusshare.00085/HEUR-Trojan.Win32.Generic-436306f8a68574cdba2252d93b892c12b0df5c5868a4a325d570fecb6082d1a2 2013-08-21 20:52:40 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-4364f06eee65e10bb32791e0d14748ebb88a5b5b0e68daead6e1be88fd19bfee 2013-08-21 19:59:36 ....A 203801 Virusshare.00085/HEUR-Trojan.Win32.Generic-4366cac7165b382601147e2a6ea52abbf46e82c52efe93c742a1bb1b854abd8c 2013-08-22 01:49:20 ....A 268728 Virusshare.00085/HEUR-Trojan.Win32.Generic-436fd5be6cdb48d2fc7d46269b0431ec557bc2f5a9287766f52a46f5c92a2aee 2013-08-21 22:59:58 ....A 259584 Virusshare.00085/HEUR-Trojan.Win32.Generic-4372ed6f2e410e98cd1bb484bfcc9e10fcd9631c9a80b518422da7d0764a7078 2013-08-21 17:49:22 ....A 336892 Virusshare.00085/HEUR-Trojan.Win32.Generic-4375bbdfe410a07efd87c654a4b9227a4a0b324ba2cefb77cca0ac269293c19f 2013-08-21 15:29:16 ....A 1033728 Virusshare.00085/HEUR-Trojan.Win32.Generic-437686670dbbcf77cc126aa4de68370aa18a31f2fade2a8ee5013321f79da031 2013-08-21 20:02:48 ....A 1794680 Virusshare.00085/HEUR-Trojan.Win32.Generic-437bee89e8bd4a6ed069e01e8df733789d455b3f14396b166e1f810352c3579f 2013-08-21 21:55:24 ....A 102028 Virusshare.00085/HEUR-Trojan.Win32.Generic-437d71947b8d3c006d077f4db83183314c245113722d107487b07dfc08c909f9 2013-08-21 19:49:38 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-43817a430387e592f716b8801fd7990e02eb3cb3c8a18b76e793494169899d12 2013-08-21 22:18:14 ....A 47664 Virusshare.00085/HEUR-Trojan.Win32.Generic-4382386b7c00915c8ce4b0fd14856d9e350320767b07f1e3c07c31f22204eb6e 2013-08-21 16:10:52 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-43884e8da847efe16d6c1b158ec06527e7b8d6457bc0e62dfff54a0cca137dfb 2013-08-22 01:46:28 ....A 3134501 Virusshare.00085/HEUR-Trojan.Win32.Generic-438a925072cf4cdf92074ab292bb8004efa1428613e3eccb3b2d51fd79036925 2013-08-21 15:55:40 ....A 402901 Virusshare.00085/HEUR-Trojan.Win32.Generic-438b50a3525018570b62487bb6afa71ba5f6169f52a1c306f988e99275198e8d 2013-08-21 22:25:04 ....A 949629 Virusshare.00085/HEUR-Trojan.Win32.Generic-4391d0e4654cf63e220aebc82e5a39d1127d1d045236e7381dbdd1df3a9f8490 2013-08-21 23:50:24 ....A 510333 Virusshare.00085/HEUR-Trojan.Win32.Generic-43928ec39e8760d2499e4818853cb6eaa497c593cf6de9a3be0c05e38dd9bd81 2013-08-21 17:26:18 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-43928f23897520cee3a5b402364bcca3290000fef3c1a66fdc11ac2e3a96555e 2013-08-21 20:15:14 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-4397765aab9f02a228ac5b12120133783530fe375a5d3ea6e2d9d69f705ba2bb 2013-08-21 20:31:52 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4399a5e5f1e969bc308493f19dd7d0e68e3de4ecdd774ca397b7be36db0aa746 2013-08-21 16:16:16 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-439a5553c869c5b921957ba3796d4e093501cf09787e0ae9db90d3ac1ad508e4 2013-08-21 16:50:08 ....A 880128 Virusshare.00085/HEUR-Trojan.Win32.Generic-439a89fe43454789dc02c7fac2d56a598facaa1bc6612d3df71f2639478c3914 2013-08-21 18:33:34 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-43a184c24a4940644eb67509dd80c9a981144e483a24d768768f72a1b2494d24 2013-08-21 23:53:20 ....A 1354976 Virusshare.00085/HEUR-Trojan.Win32.Generic-43a624764af9519fd32c4f7e5e68fe3b335324a8bf76e13c7088f539bdd972f8 2013-08-21 15:50:16 ....A 1397936 Virusshare.00085/HEUR-Trojan.Win32.Generic-43ac996559eb97a05d03cef27c780a8aa0e48dd18d3c7bb11ae5c39d732bc51f 2013-08-21 21:45:22 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-43b45144b3c82ee1bcaadd3f7729636e80d55dd75aa7ed83648e4f1a5677245c 2013-08-21 16:31:02 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-43b76442435df851b8fb48eb7b4088ad365d15af78bcaccd366e9bf66c01f062 2013-08-21 20:43:32 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-43c002c0a9dce3faf5d9b11d126182fd3bcc151137ea5873c51e9c2442bd5123 2013-08-21 19:08:22 ....A 50908 Virusshare.00085/HEUR-Trojan.Win32.Generic-43c027d551b936f12144d34843a1539dab74013c1f2046c93293e7c95ed1cebc 2013-08-21 16:17:46 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-43c1a64b864ed50092b9758dd1a8071861bae5317a890eace6146d20f9e0a999 2013-08-21 17:18:08 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-43c743663042c972d3add15ae8790f8aa02f3237000e72319a0287523b152a29 2013-08-21 23:21:18 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-43c8a501a94e2713c9a6bf3f6bcec4631e3daa830f4d7cf39126503504c42c61 2013-08-21 19:50:00 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-43cf1ee68b459fe4491b0284921e77cf51b3b26a8154e3bb05f996a03d242b03 2013-08-21 23:08:52 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-43d024c126a2f124af5ca4cc14564046eaa5402ddf75eea75b5c2c0e0bd848d7 2013-08-21 16:26:42 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-43d2bc99570439aa771504263c1d7b60c78b9283642b41b66cc17b59bfea3467 2013-08-21 17:41:24 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-43d75d2973599d7052ffa40ff9aaecca05be3603547344990496957c70e4d0b7 2013-08-21 22:31:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-43d894261a2954f9bcf0bb1bd2696f041fcc657244f889f1d8cd5d5a89183c29 2013-08-21 19:58:48 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-43da65671cde370bacd1f52e4660331f5255724343e4f8ba1be0ba69006b846b 2013-08-21 18:11:08 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-43e19587211dde9e17bd22abcb2e3d294b90b2055565b9840ea7e78c1aa1bdc3 2013-08-21 21:58:50 ....A 384512 Virusshare.00085/HEUR-Trojan.Win32.Generic-43e7d05100184297d8a798c6e1a942746712b5ad1ee8af5e7bc44dd16ddfd324 2013-08-21 20:01:38 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-43e86ed39095166af72db89e0dadeac142f8d9d1e7fa034f3ca18ff0dd53bbd1 2013-08-21 21:03:24 ....A 17944 Virusshare.00085/HEUR-Trojan.Win32.Generic-43e8e7877a53da007b36b3353eb960b1b579c6099b7c1b5860bb383fa69d5e4e 2013-08-21 22:40:40 ....A 44640 Virusshare.00085/HEUR-Trojan.Win32.Generic-43e9cc60bce56c24373d76ae43d1988488932a8c20a1c657583e0cd9314c7bd6 2013-08-21 17:29:12 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-43ebf6526b49ca54c1d4ff624af97c40e127fc9850dcb0c4753508f331aea94b 2013-08-21 17:40:32 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-43ee88aed8b914c1bd015d80eda21243515b046e4242dfbd1bbc32b785a1ca64 2013-08-21 19:21:32 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-43ef12f9fc679b9df5af74b55fbf4796f8acc93ce9a213d00c8ea3ffdb2e36e6 2013-08-21 23:11:52 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-43f55bde38bcac7c3e6ac53607155ed95ac54e4f76e64b59f5cebff94f488e92 2013-08-21 18:49:58 ....A 1421414 Virusshare.00085/HEUR-Trojan.Win32.Generic-43f6d4d3055759e3f307a76eef17e823c4b4386220ccb2e7322d88a219445f03 2013-08-21 16:10:38 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-43fb3be20f6d4bbfab4289215fa5e36a104bb107ea707fd5572970b4581fd9fb 2013-08-21 18:43:34 ....A 145272 Virusshare.00085/HEUR-Trojan.Win32.Generic-43fb545e3794d6b4a36e22e16f5b007e0891f8dab14044e2e56ac02dd33c5091 2013-08-21 17:26:40 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-4403f41fcf89b82aeabdc9da3baccfc4cc9b0d418288910105699ddd3248ef65 2013-08-21 21:52:06 ....A 2527119 Virusshare.00085/HEUR-Trojan.Win32.Generic-4407abb647e222ec6b75bbf5a8063d75d341d6521726ddde92051c877b7fd1ce 2013-08-21 20:28:22 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-44125f1ea91eeb73ffd0e2c7a554b2039ae58a7bb048a7c311c7675f7e53ad53 2013-08-21 19:21:20 ....A 576512 Virusshare.00085/HEUR-Trojan.Win32.Generic-44139b7f01b38d4915964f1c490e33b23eda36072ab135de61c444b0bdae5e8d 2013-08-21 18:09:18 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-4415434c42176d2dab5a76db0cdd2645d3d41c4f8ddd73a6a2917fde363a7f88 2013-08-21 21:42:22 ....A 595968 Virusshare.00085/HEUR-Trojan.Win32.Generic-441fa19248b627b0bb2f8c3fe2fa177d45e310bc6ebc411a1d848fdd2790b20d 2013-08-21 20:23:48 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4427009ad9522a2850767f399cbaba6024cf2bca12f945c0d26d871160b6eea2 2013-08-21 16:29:44 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-4429d025e1e21f1b8ca3eaf792d8a4bc17cf4df605509fa6ab4cdac76d643223 2013-08-21 20:00:22 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-442ae7dabcfe42fa1280c122aa8cc94668d01a622f5c1f05972eab3750a041e9 2013-08-21 23:40:32 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-442ed23205d93a11fd9699fdca44a7ea4c9a6a9a71d7b31b89d48d5b0576657f 2013-08-21 21:41:04 ....A 427008 Virusshare.00085/HEUR-Trojan.Win32.Generic-442f2afc15831b70e3f8ba18101a04a646782cbd438296db2a21b13d334e095e 2013-08-22 00:09:50 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-4443126e7a2485c6a8eef62b84a104fc9057bdaaf067b3021b1e414d9b65df7a 2013-08-22 00:09:42 ....A 1857536 Virusshare.00085/HEUR-Trojan.Win32.Generic-444325de8e09b8fca9d86f35ddc7f14b49aae1c4b73e7016b971e8f42825a69d 2013-08-22 00:10:26 ....A 411037 Virusshare.00085/HEUR-Trojan.Win32.Generic-4443e3bc9356c044a6a69435a14ec43337ef0dc327497f1cea50aae75d23afb4 2013-08-22 00:12:06 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-4443fbf486692f2ca856f36a5550cb9b3f2834b6c492519287cf9be2b94e6d17 2013-08-21 17:23:36 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-444442530125a59865203a8142c818dbda17908dd5c8fa1b9c396168a1552146 2013-08-22 00:09:44 ....A 237572 Virusshare.00085/HEUR-Trojan.Win32.Generic-4444afb63deca133f0732fe83e88b1ac1634891cc4c54156f6e554960bf2873a 2013-08-22 00:09:56 ....A 112927 Virusshare.00085/HEUR-Trojan.Win32.Generic-44453b6e5f78eb9ef218c9c3e6e7bcb4b3e483a649b6884a4a5827cf9e80727e 2013-08-22 00:10:00 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-4445b5508820ad02cfd571b256e7f175d117840dc32baa2e6bfecba78d3ecbe5 2013-08-22 00:15:40 ....A 228427 Virusshare.00085/HEUR-Trojan.Win32.Generic-4445e13001ffc85a2abd77de73c43422a5b83202a362b71d72acf3bff1298dbc 2013-08-22 00:09:58 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-44460363e847d24d69b5d167ed04175e86098d7e7ff558ea95306d7630c514a3 2013-08-22 00:09:40 ....A 65060 Virusshare.00085/HEUR-Trojan.Win32.Generic-4446e39e15f4b1a70c4a0a65ef73782f7888016c53cc4cd131655709d7170ec5 2013-08-22 00:10:42 ....A 113765 Virusshare.00085/HEUR-Trojan.Win32.Generic-4446ef5ae8a7666c85ed047ae85ec3f2b395dc57317c9c1de249a1daca9aa9be 2013-08-22 00:09:08 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-44474e8d1c0c05411a14fc97fb655684e1a4177a69cc45819844cb939b985427 2013-08-22 00:11:56 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-444765b351d648bffa747ad09cf1a96591c2da43eedd542f6619e4184bf5e283 2013-08-22 00:10:18 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-444793322e4bb8b88138cab4c657eedb25728c79ee5802908d274199cd05bb57 2013-08-22 00:09:44 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-4447e42d99466dcd5a70960b5362f54d76dc8626808c47dfa730d28849d081a1 2013-08-22 00:11:54 ....A 33800 Virusshare.00085/HEUR-Trojan.Win32.Generic-4448ab5a2e6583f9457f4009877e4dc8f9c484c6f8b24ba023c198b6d6f19bf9 2013-08-21 21:21:12 ....A 58923 Virusshare.00085/HEUR-Trojan.Win32.Generic-4448dd14ace83da9feb96b7f010f875a7993942934325c8fea9f17e7b59a22e1 2013-08-22 00:10:10 ....A 1451501 Virusshare.00085/HEUR-Trojan.Win32.Generic-4449afdf602ea9281d7c1cc24775b2ddceb55c50d7043ac551aa5d006b441095 2013-08-22 00:09:42 ....A 127854 Virusshare.00085/HEUR-Trojan.Win32.Generic-444a54b46ac19d25c01f09f1c64ff3a33c1309ac4f961d29cf7d39760f5169e5 2013-08-22 00:12:10 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-444a757eee3e3393b88bc3562fa0118191090668d67514f9d19f597bcf3b06bf 2013-08-22 00:09:20 ....A 321032 Virusshare.00085/HEUR-Trojan.Win32.Generic-444aec8b953d87b65390b3c6867762e0c68549db0518a905b0b6fbbca597f7f6 2013-08-22 00:20:12 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-444b3299862aeca540248e3f44e6fb5fd7779fd08c54c0cf7b97700d7d9ba272 2013-08-22 00:15:40 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-444be1d71f5e1ed8f483ad3736a25ebeb8880db3882957de94ccf7fa943231ee 2013-08-22 00:10:36 ....A 436464 Virusshare.00085/HEUR-Trojan.Win32.Generic-444c0e9582e72c5271dfc17202e87fe798804880632afc3bf52c42940289faec 2013-08-22 00:12:06 ....A 204647 Virusshare.00085/HEUR-Trojan.Win32.Generic-444c1d65f0c508b69b4706be7e0dea88f6d6011e8636a6185f1226daf5a04237 2013-08-21 15:30:12 ....A 889856 Virusshare.00085/HEUR-Trojan.Win32.Generic-444c882dc574f518b711cd7a3a5cc63d532650f7cfffab52d1a825c59e780baf 2013-08-22 00:09:14 ....A 865280 Virusshare.00085/HEUR-Trojan.Win32.Generic-444c98246ad371b1472e610b21e7e47e1925c03baa2407cbc27fade64da414b8 2013-08-21 22:58:52 ....A 6147544 Virusshare.00085/HEUR-Trojan.Win32.Generic-444ce6a7198539c7372256bcd7deac490a69a600d14fe63e32ce66c5444f317a 2013-08-22 00:12:08 ....A 351744 Virusshare.00085/HEUR-Trojan.Win32.Generic-444cf49eff00940fb1e2dd00fbb829efa6e258f351f7924cafa33f659052c4f4 2013-08-22 00:10:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-444d8866d8749781a3bbc4517d9b30a8d8286d0cc5db6828661ad2b27e7b30a3 2013-08-22 00:09:52 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-444e3ecc7d43c36769a7f5a1dabab9fcdaf7b6d562db18aaf409ca50c16a4dcf 2013-08-22 00:12:46 ....A 513949 Virusshare.00085/HEUR-Trojan.Win32.Generic-444f0d8ca58af13d5dedc4e777049f0cf34fcbe93f5f0a2d4bf6c44c1dd02435 2013-08-22 04:16:06 ....A 177560 Virusshare.00085/HEUR-Trojan.Win32.Generic-444f58b057405d12d29ff14d2b2109110f75a317a069a1f07d4d380f0db6d185 2013-08-22 00:10:00 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-444f8e766a17a08ea1aff69bbcf340fd54e57691d79cd445d3513989a7d4cb25 2013-08-22 03:59:00 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-44506f5c09d2ef5b84e0f63afa91f6419e0ad767d77b6d7308676f85717a816e 2013-08-22 02:23:24 ....A 2001237 Virusshare.00085/HEUR-Trojan.Win32.Generic-4450c5a9bcd39d5165e8143bc0f5ac133cae90f792db0a2e8791ee3823e9d486 2013-08-22 03:56:50 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-4450f4a1685de96e677d5e4750c783ec438b7576b0edd3ce00ee66acb4e53098 2013-08-22 00:31:32 ....A 106328 Virusshare.00085/HEUR-Trojan.Win32.Generic-445115e84ec5768a3608b52182544dd5fad57d890b6e483b6d21fbfbac224122 2013-08-22 01:44:42 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Generic-4451444ac808b2b27b4c9b2b565a447a0e4416eb78cc3596bd05565062faaf9c 2013-08-22 01:59:58 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-44517d6a8db91e2ddc3267a8274be8991644d431080184caab2db30d54ce228c 2013-08-22 02:49:50 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-4451b918240db81d7d67d6ad40b23d3f0a96827df7444763328459cae0f6c277 2013-08-22 02:23:34 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-4451d6ec261e788735af00677ab809396602d1b16ff54740bdcc4fd4444314c1 2013-08-22 03:07:44 ....A 162787 Virusshare.00085/HEUR-Trojan.Win32.Generic-4451e2d610603020b388e279643876586e1115fb81b98045a4345df1cdb5448a 2013-08-22 02:28:42 ....A 493420 Virusshare.00085/HEUR-Trojan.Win32.Generic-44523069a219f06d097ac7d2ee2861101d7fa4b6ad161835de900880367f7466 2013-08-22 03:49:42 ....A 164096 Virusshare.00085/HEUR-Trojan.Win32.Generic-4452602ef85a82caf55bff14658e8e530a8ad0f090161f7f9ac722a2ec464c58 2013-08-21 16:56:56 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-44536fb875aa0f7f8d66de4830569f9ba1907fcd57e41bbb38f625b2ec5b898b 2013-08-22 02:51:50 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4453a56052bcb14658185e490f7f561ae4b6d77dbe94a0386c44d26f683e4f9a 2013-08-22 03:35:04 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-4454b7868a05c2d5d30449b80e3dc999fdd41619e94ef8027d68873ad04a9aef 2013-08-22 02:43:00 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-445671d5660dee322646a986062306989256767b3ab8fa1273410e9530e0ca66 2013-08-22 03:56:38 ....A 1518951 Virusshare.00085/HEUR-Trojan.Win32.Generic-44567ecf28688c8df5ea98455b90acccb27dd113e60f216aa965aabbff709ab4 2013-08-22 02:23:30 ....A 142228 Virusshare.00085/HEUR-Trojan.Win32.Generic-4456e5f6a63ec480bd4149ee8bf323c5946f4679f885d7c9c9ce09fa6bc99234 2013-08-22 02:38:26 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4457ab2c3f380da5a8140c5208a1d063ce56ac2b61e6979760d77d77e831323e 2013-08-22 03:43:18 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-4457b70fcc98facdb60c3ed16d4edcd07071415c6ed28db6e85b6c226b8e483e 2013-08-21 18:23:20 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-44583adcdc324fbd1180d2014dc51c2231783dd88d9ebce94471955c9f4ce251 2013-08-21 19:37:20 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-445847ac688ea4163842855306d6270e0acf66b5485cfa2099a8334284ab6589 2013-08-22 01:59:56 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4458954d791e4a54532037c2e3f0a77efbd6e9106275c17beb231dcd816930b6 2013-08-22 00:24:32 ....A 184406 Virusshare.00085/HEUR-Trojan.Win32.Generic-4458bad5ece99ec7a7fc6decb4063a915bce09621e49549b9294150a55afeb1c 2013-08-22 01:36:10 ....A 8511192 Virusshare.00085/HEUR-Trojan.Win32.Generic-445922594fe2c85903782af2d4db42fb6783cdc513ef249e365c4bd6fcaab157 2013-08-22 02:56:18 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4459710d278f3824835226edff32aed8091f184921da476232b0c306c5bbec17 2013-08-21 19:10:38 ....A 530054 Virusshare.00085/HEUR-Trojan.Win32.Generic-4459bf72d2cc78d54b608ac46257a055d70850d81c0458b50d9f60ed65df9b10 2013-08-22 03:15:12 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-4459e0c64a3ff021b4f40823b51296dc8757e69865856f07b2b7f3daa45723ac 2013-08-22 02:35:56 ....A 323597 Virusshare.00085/HEUR-Trojan.Win32.Generic-445a48d18cbbc5534ff12389f77b587c52480f35f1d0d0e4765cd9b3e5741ae2 2013-08-22 00:24:46 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-445a6c740653c56564c854b9709dd74c5815989cad14d8a2190e2275beba04e0 2013-08-21 16:53:14 ....A 434371 Virusshare.00085/HEUR-Trojan.Win32.Generic-445a7f817e647ff187bb19f61c1e4bdb1c2aeb8dfbe2c69e408a72b9ce706a21 2013-08-22 02:04:54 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-445ad49d8f2d311ea4663b25f366483bfe2a33c4fd035d1762a8849fa67111ad 2013-08-22 02:54:40 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-445ada6d2e8f1c5cd2ecc57187d54a00e2d3753f9f02222049a7a9385a2c8534 2013-08-22 03:49:02 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-445b767d120b247f46298076b2fe104a82b3287da95f28270133b10ed7636690 2013-08-21 22:32:26 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-445bd5ba152631c1f4b082ba65a6003b1e17c03af5198fbd09797c3c20c3f213 2013-08-21 19:29:10 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-445bf389fac3882721ec4124446df44acd6b7a7f83442af3f330f9ef565388f6 2013-08-22 01:30:16 ....A 329728 Virusshare.00085/HEUR-Trojan.Win32.Generic-445c85a45624c660fe3a6be3838c271c9b1b811433a9418d8a489d3ff1d0df60 2013-08-22 03:01:48 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-445dec053f53bd8a32e6be2f40bb6ab6ef461858753421466f0b966fe1ba64c3 2013-08-21 22:33:38 ....A 1104296 Virusshare.00085/HEUR-Trojan.Win32.Generic-445e13797b78f44a380eb217c9dab74b899b93bf2e60f10317935d58398d3571 2013-08-22 02:21:12 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-445f623fe2ec384fabcd1bc3b8509161b3e329056882e3494f8daca28dab1ba0 2013-08-22 02:51:40 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-445fb83ad7ded3e2f5f1cdac9048dd897554d8c7ea78313244efa4b8132fd878 2013-08-22 03:05:26 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-44601db1edd9b3d8a3fd54cbaa39914d3df0f8fca6d92db375f3d3ee8310fe9f 2013-08-22 01:28:34 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-4460254521816b43f7e2a4f00379fd23ac471c019196b4afc98338424e29dbdd 2013-08-22 02:01:54 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-44603b622d08d8a1c91315ea20b3c739b201160c3fabdba7bb00ebcb2ba00e57 2013-08-22 01:47:56 ....A 293888 Virusshare.00085/HEUR-Trojan.Win32.Generic-446136cd939f7ed7906c99a6a6a38a25887d19636f7263cd5c993c1dbaf7a74e 2013-08-22 02:29:02 ....A 220454 Virusshare.00085/HEUR-Trojan.Win32.Generic-4462990bed74c9009a5a68a8ac6a6ff914a64aa2d5f7ebbf73a32295658403f7 2013-08-22 01:32:14 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-446318692c7b94c79c14628cf772e4b91eee476e12ef0f68bfe8400d9ed1626e 2013-08-22 02:46:56 ....A 751104 Virusshare.00085/HEUR-Trojan.Win32.Generic-446433f22df29cba08107d475ccdc64d2ce6c877900b05cd2c487c931c3c9120 2013-08-22 03:33:46 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4464a8ba53b16f18e761b9db503bbd6d92ec21bc834e708ff2096b7a9bee5e5c 2013-08-22 02:18:48 ....A 244224 Virusshare.00085/HEUR-Trojan.Win32.Generic-44659859a0d320844c4f39e62c4d4e6a2616ab5804e3675a876542012be19cd5 2013-08-22 01:47:08 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-4465ac66ae126b6542f7bfdded77f019cfe7705d20e525f7c250acb17a8c4fe4 2013-08-22 01:37:28 ....A 583535 Virusshare.00085/HEUR-Trojan.Win32.Generic-446602065706118352d92f1e27cd7fa8bae0c0f8c7fa89715b7f64250be04981 2013-08-22 01:29:20 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-4467dedd1ccb2e1f6cf74c34733cf83bb2f4273603f8b9e50a6b68cddce246d5 2013-08-22 04:00:42 ....A 37400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4467e8a120c97bfccf87f021b568da3536e4962250d37b5de53c0404eefba0d1 2013-08-21 15:40:54 ....A 1134788 Virusshare.00085/HEUR-Trojan.Win32.Generic-44681c916fdbe998385f70657da9464c867a28a882ae2e2db0eb1de7f89ff7a7 2013-08-22 03:17:58 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-446820668ae2b7f99fc98d2b070234469953111a3b12c010cf278aa08c6e68e3 2013-08-21 21:03:14 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4468815c0fa952e58d4682eef5c570da880849f00dfc3c19add38b2cfc5d3a46 2013-08-22 02:38:58 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-44689f4f3e7e04577c8b183ea871e6f480d5aabccbbbe3fad37dcc72971820d2 2013-08-22 02:52:28 ....A 406016 Virusshare.00085/HEUR-Trojan.Win32.Generic-44692050fd8b229a74c3bdfc7db49836b048ea59239c1bce77e50b7072e1b8a4 2013-08-22 03:54:26 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-446943f90fe38a53ed7ab620a78abb0217e17d46ebb41c839f66afe44269038c 2013-08-22 02:41:14 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-446a56de005eee8dfdb46e2da8fb65c9b4d4f79b1eaabe45b03aeebd792ef6a8 2013-08-22 01:19:54 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-446aa67fd6a6903918fbdf9b01d02fd65df3038cc71eb1ec2d5dc9caa2c43c15 2013-08-22 01:43:00 ....A 759296 Virusshare.00085/HEUR-Trojan.Win32.Generic-446b547ef8cec98cd83bd6097a811ef10af2d391ec26cabc10418bad958f8b47 2013-08-22 02:40:36 ....A 62060 Virusshare.00085/HEUR-Trojan.Win32.Generic-446bceb9a1576b918c0ad52ff65bb7f790f3838999c651b1f6a059a494137df0 2013-08-22 00:33:44 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-446c68107fcd1b44d6afadd44f189cc6590cff892ebe9e075fa3463f3f43d878 2013-08-21 23:24:02 ....A 428544 Virusshare.00085/HEUR-Trojan.Win32.Generic-446d53682ac0887d9c9b778bf9437950f7d35a86ec5dc89ef231483d17bf7fa8 2013-08-22 03:11:02 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-446d5a86791413f0932a1488ff3289e1b3416fa47768348c6ed67d8329a90c47 2013-08-22 03:32:04 ....A 457728 Virusshare.00085/HEUR-Trojan.Win32.Generic-446d6f0cf6bcf6691e6f5a821521bae9caeba0cfaefcf44dd4ec5fb64177f21e 2013-08-22 03:14:12 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-446d89074e763fa697b325ba0725e1a39ad9ac1b6571d0db82cc3c5e758ed7ed 2013-08-22 02:18:50 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-446dfee769a27d2735aa078c924acf2df0f2683d13fbc176421a6ac68da26fcf 2013-08-22 05:08:30 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-446e720d64af2de60cef57219c498cfebc13d5d15f7e10e365c6f06cc0952494 2013-08-22 02:03:44 ....A 288576 Virusshare.00085/HEUR-Trojan.Win32.Generic-446e76ecfd55437fc0f054522b374ea7553217c0bfea6de617eeb25ba9cdf124 2013-08-22 02:55:30 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-446eddb7203fed1d32209614df0200d85897073bf413055882fd3d6bc5db0915 2013-08-22 03:23:36 ....A 355840 Virusshare.00085/HEUR-Trojan.Win32.Generic-446fb0c3d3cbb62f66c3187f28e04c35002b9fb86dabf26c981164cdf215de87 2013-08-22 03:40:58 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-446fb91c73ff4d888730077fb98b9162063c8c13c09329e0750ce7e3afe2522d 2013-08-22 01:31:30 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-446fc116406043ca1e54989fb7056cb6f594e62abd3ab9955ad5d01d25780af1 2013-08-22 02:13:46 ....A 664576 Virusshare.00085/HEUR-Trojan.Win32.Generic-4470083297faefa8141db2e09824162334d719a50cc185569212e98d98c8d3d2 2013-08-22 04:37:24 ....A 315458 Virusshare.00085/HEUR-Trojan.Win32.Generic-4471cba1a82b0e200ef28c2ab6f3aac828aa088f8c69bb54d431d3366ebfc7d3 2013-08-22 02:28:48 ....A 11136 Virusshare.00085/HEUR-Trojan.Win32.Generic-4471cec9515bb5ef4d874206dad98960fe1c0d013532220631b6a0ab75c1167b 2013-08-21 19:59:50 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4471da8f863949d9f360355e0040d64e93f526d2c9b1a87696432ed6a4a07c1f 2013-08-21 18:46:48 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-4472d3aca51dbffbc8cff50156cdc2adc5067c34b9d52c759c521b60f07ccba2 2013-08-22 02:11:58 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-4472d4ab37aa2adf6506f0744b5e63a302dde2abd84150aa76c5b32122fc3da3 2013-08-22 01:25:20 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-44731b6804c903ed22dfe7220b79285eda14aaff5bbe3bde580ab767963b7cf4 2013-08-22 02:49:08 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-44738bab435ae6161a64938568f226036d0c559a2678af4f16bd07760a8abedd 2013-08-22 03:54:10 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-44742de9cf23a4243659ba13f04a309f2e1d0562666adb74dd88c1f41a25e223 2013-08-22 01:44:08 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4474d266ff8b7418ee0ef9b1069fda7392a0838ba07cfa591034462fecbe51ea 2013-08-22 01:43:08 ....A 876032 Virusshare.00085/HEUR-Trojan.Win32.Generic-4476a09ea95c6f851c1d777d12ba2437a3bcfcb5f522d354cc2ebd7df040c473 2013-08-22 01:42:50 ....A 383488 Virusshare.00085/HEUR-Trojan.Win32.Generic-4476a5ff9da792afac67ae728a5310c4b8f8fc5df32811fe420f0b313c5ed8a6 2013-08-21 20:28:44 ....A 618024 Virusshare.00085/HEUR-Trojan.Win32.Generic-44772ba2b6c84a406b5f5accf83fe26c0d8b3515c8cc9ce1bc8bdd3df7cb2051 2013-08-21 15:24:12 ....A 188663 Virusshare.00085/HEUR-Trojan.Win32.Generic-447748ea4f8be9d0a483115a17ca6e53029bead179d4d7c6841dfcdeb4c3ac71 2013-08-22 02:27:12 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-44777b60851dfa6bc943ef2e52bc5e72c9c94810fd3a3a39e28f8b0c7dc880bc 2013-08-22 03:47:44 ....A 502377 Virusshare.00085/HEUR-Trojan.Win32.Generic-4477bafbfa7d07e7064a5c0e798f1e76cc9c55112085f66f09fa3674403a4c06 2013-08-22 04:52:08 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4478925a0f8f9869198ae3a37263607a0fa487d3210eac624552fd32992e536e 2013-08-22 03:58:10 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4478bf22a429b872dda58971874214022658399f0250f05e1d68eaed16bdb599 2013-08-22 02:30:48 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4478eefa19bc6dc5360d98ea5a4ee39781a094b9137bc69fad4bb19d557ec3c6 2013-08-22 02:32:50 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-44790dc4742abbf5e078bbf11089da3608a059a90afc7f51592f27edf0d9e8ec 2013-08-22 01:39:54 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-447a14fd28cc14dd6460faefbbf92e3596f69f43d180b20fe6d9bfc83b898315 2013-08-22 05:08:34 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-447a45bc0ba789766b759014be3873ef0c0fbfe527b76c0f382397b9eef8c290 2013-08-22 03:27:48 ....A 84519 Virusshare.00085/HEUR-Trojan.Win32.Generic-447a9c4c1fae92dda00d72efa0921bab9b559507cf816beaf559d5b7d664efc2 2013-08-22 01:30:38 ....A 160000 Virusshare.00085/HEUR-Trojan.Win32.Generic-447b0d1faa32a8dd25e9d9ef0e34c6d6d3d2780dfb99cf409d77110789a62c65 2013-08-22 00:35:22 ....A 116605 Virusshare.00085/HEUR-Trojan.Win32.Generic-447b2697e30519405e21fd7fd0a5156eec3d1ec16444357b9604ecf3a8cc6b00 2013-08-22 02:34:14 ....A 482304 Virusshare.00085/HEUR-Trojan.Win32.Generic-447b40199c9bc04cf17034629ae30d3edafa006c4c7eedfca0e9552c854a066e 2013-08-22 03:09:08 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-447b4ba595532d07722fe9735b4440bc29964349d56556408d72ea1ff971098b 2013-08-21 23:31:18 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-447b61cecdef988863477d62c269c9722116dc27a3c3aa06dd0a0ec61ea0f2b1 2013-08-22 02:24:54 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-447c2a5ffa1150b2bf0547d655d2b85b7c01e696853e7a6d0932f061d903cf6c 2013-08-22 01:37:26 ....A 47421 Virusshare.00085/HEUR-Trojan.Win32.Generic-447d27318dd66d1bd6a167069c5958c624c9a20f8e809239edfba4b9181ef239 2013-08-21 17:48:48 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-447db85bce3d73329cedebf07673fdc16da36f952328e1051fc504fa1a33b246 2013-08-22 05:10:38 ....A 368656 2832038000 Virusshare.00085/HEUR-Trojan.Win32.Generic-447de69670e2aeb7793b34d406c490690bba2d9d53c0ac21418f0bdb45987946 2013-08-21 19:22:54 ....A 48773 Virusshare.00085/HEUR-Trojan.Win32.Generic-447df0c5b313b8b9d9ba8553fe988f49ca7709ac5e80fabfb4f7d74360c8befd 2013-08-21 19:04:50 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-447e08d26c000a86d6063fdc147f94772d7a1789646d7a1b92c8090f6773bbab 2013-08-22 03:13:18 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-447e12722e55b8cff286476a1a7b1c5a6358c469b66c7cb6f373b35fec2b602d 2013-08-22 01:46:26 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-447e3e9e322aa2dad12481151ed8272ec490dab0ebc513b5504c6875cf46a357 2013-08-22 02:15:12 ....A 137168 Virusshare.00085/HEUR-Trojan.Win32.Generic-447e5d26dc56a799b418d95aea18d8abed81745a606110d62352fb7589ae4dcf 2013-08-22 02:37:28 ....A 451072 Virusshare.00085/HEUR-Trojan.Win32.Generic-447f5070cf75bc72a8a8cb575194834341abeab52ab44234c3a3c2da4f471e78 2013-08-22 01:44:44 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-447fe655337a5adf01d80de5435ee196a1d2728731618d5fcad406d2b22d99ac 2013-08-22 03:19:56 ....A 224067 Virusshare.00085/HEUR-Trojan.Win32.Generic-4480c78f4dfb2a86a7a01e145589fb34b60de576f59d4a756e86062ded1552a9 2013-08-22 02:22:12 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-44823ccacc874f0c55ddf3631732b695ab7acc95292037d74130ad7bdf730826 2013-08-22 02:41:30 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-44824e059cca6a52c9a7e3e91eb499c5d9fb329d0dc01f62bf9c309d0275c475 2013-08-21 17:39:22 ....A 370700 Virusshare.00085/HEUR-Trojan.Win32.Generic-44829e0f7db662fafc3651a527603aa49ba18e2c576d25ac2ab1cd6a34807c6a 2013-08-22 03:32:48 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4482c7ee3efdea977f9c02187f375e0461d2cf59b0ccf10e621eae3e4396db4a 2013-08-22 01:40:54 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4482e7107310581a1cfef33cae8f1e2aa7bced43d207b7a3be4fcfab909133f1 2013-08-22 01:29:40 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-44831df7894d06ac6f4e341f02c3377155c483d551c6edb6f0726826a1aa7be9 2013-08-21 16:22:20 ....A 53261 Virusshare.00085/HEUR-Trojan.Win32.Generic-44833a87324e8537ca9c93c13aaed2accc60493ea3a46fbef56c3fb3439eefa0 2013-08-22 00:34:50 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4483d0d3c2729b1ded5e04bed8b39519c11d4e0066190b27add099f30a306290 2013-08-22 03:16:34 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-44846724fb158dfb28db1d6ab91291335270511cd64d0bd7f11b983f8d2f825e 2013-08-22 01:54:48 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-4484cb15e5a0d1a578c9dfd43b57ed452eb45fa008a77cf19c294e9010a1ed03 2013-08-22 01:25:18 ....A 159873 Virusshare.00085/HEUR-Trojan.Win32.Generic-4485007c0822089e924ffe593bbd09e365e633283e3d1bb11d96f607728319f4 2013-08-22 02:52:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4485d4d729e05aa60bbdad7e96af081f81e7221c10bf26dbcd5c9b08e349ace2 2013-08-22 03:55:40 ....A 61340 Virusshare.00085/HEUR-Trojan.Win32.Generic-4485d620c9e53c7dcd8be310e44af148e40758cb79e306eba8a0908f68bf21ea 2013-08-22 02:28:48 ....A 369665 Virusshare.00085/HEUR-Trojan.Win32.Generic-4485d7373df3a0f13f0d3241252bdcd223ba38fe74a5805c7ff6adb7424120d8 2013-08-21 18:53:30 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4485deb5b814f9041f6bb449242b81d31bc11406980f27ee36786b5dea251634 2013-08-22 03:36:42 ....A 302848 Virusshare.00085/HEUR-Trojan.Win32.Generic-4486209d97c62b627b8f6f510983489f74eb5048907e95d74df1d666318e3ca9 2013-08-21 16:26:38 ....A 299098 Virusshare.00085/HEUR-Trojan.Win32.Generic-448679780c2054b517a917a4cc9f0ee77f553e5a3e030c6050de244cbe685d68 2013-08-22 01:26:18 ....A 3094086 Virusshare.00085/HEUR-Trojan.Win32.Generic-4486ac2631a732393c8c444bfc87f22852e63909fe767d9278cf74208490dabc 2013-08-22 03:53:16 ....A 525952 Virusshare.00085/HEUR-Trojan.Win32.Generic-4486b276f63a510f87ff46c70c62971bbc816c6ba7c916b8991c6f92b4b1f1e6 2013-08-22 01:58:04 ....A 205009 Virusshare.00085/HEUR-Trojan.Win32.Generic-44874c60bb0e6beed31eb3f9327d67f8658a67cdb3ece505796d9c8f61799fed 2013-08-22 01:52:32 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-4487d143ad404a6a29411d7c2c68733ad08c0fab26f8abf56c5edbe91d3c7812 2013-08-22 02:57:28 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-4487f8699edef5a8f7d29ff5047623e52fd245929ef876befc911472e2766765 2013-08-22 02:58:24 ....A 614402 Virusshare.00085/HEUR-Trojan.Win32.Generic-4488144d1d84258e834636178cd4fe3e6a9a7cce1d264cac3afa485b760caf05 2013-08-22 01:43:24 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-448847616cb2c1df60eec7019681a75426ba0819da038671507c23ead83b39cc 2013-08-22 02:37:42 ....A 506368 Virusshare.00085/HEUR-Trojan.Win32.Generic-44885c51973624d21356c000660eee55d4953f35f34f5c0d6c3394731608c884 2013-08-22 01:25:04 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4488a725d993d6c62d8e4ab724efc3c2c7be1db7234aebce8a088173300b2922 2013-08-21 21:10:08 ....A 59445 Virusshare.00085/HEUR-Trojan.Win32.Generic-4488c0f4566dabc586a550b246d5c7c34ee0b36fe539cf5c364690221d92928f 2013-08-21 18:16:34 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-4488c359eb26c9a4db76bb2fb909d3a0872a52998a90111be80fd1b2069aa492 2013-08-22 03:58:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4488d42338246ec6b7f1fb47b8b0255176d4738d7629f684849a1f66076a4c54 2013-08-22 02:20:10 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-448a7d2fd04aed01b53b02b10778b736a37aacaa08573ed52300adc6815eecfe 2013-08-22 02:02:04 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-448ab5768c6947e20d460e5148d3431dd0e56edce1086e5ae603746fbff773eb 2013-08-22 03:46:18 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-448aedc51ec07780b59fa3284c99ab2c16fe8af8a04ef8d98af742d900e33eac 2013-08-22 02:49:48 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-448b248a026558986dce972a942cd349b6e558839f6e99495052df20988ef3f1 2013-08-22 03:36:18 ....A 103574 Virusshare.00085/HEUR-Trojan.Win32.Generic-448de804512b98c4471b1d99b23415f7d07d4e1c664a547bc655ab86903dd340 2013-08-22 01:51:14 ....A 20780 Virusshare.00085/HEUR-Trojan.Win32.Generic-448e016d33c9fa0a48e873ef3820541510325f3cd3a7d30164d68bc28043547c 2013-08-22 04:20:34 ....A 737289 Virusshare.00085/HEUR-Trojan.Win32.Generic-448f17c30814e5c77ff0c5be9c212e2c45736daa7ba0f0629fa50d1138bdf2b8 2013-08-22 05:02:34 ....A 259584 Virusshare.00085/HEUR-Trojan.Win32.Generic-448f704eecb3e1f8d88392222eeccdeb710b6d11cdb27295b4b713cb06d6b206 2013-08-22 02:44:44 ....A 1407162 Virusshare.00085/HEUR-Trojan.Win32.Generic-4490a371fd36f631d7a3c6e145a5183cb58d593f5406bf74a3abf75d2e163c63 2013-08-21 21:35:56 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4490a8e18798f3df13d175bb245066a20cbe1494101adad6f40726245e2632d9 2013-08-21 16:32:16 ....A 573952 Virusshare.00085/HEUR-Trojan.Win32.Generic-4490e7df42a0c0ff9b6230ba323958b6555a2b21c83a13c64b099ec9779d9c78 2013-08-22 02:29:40 ....A 237372 Virusshare.00085/HEUR-Trojan.Win32.Generic-44911977d7906e48ea81d50eb67ce62233a46c22e003c014bfe610c92a4dedb7 2013-08-21 16:18:28 ....A 296488 Virusshare.00085/HEUR-Trojan.Win32.Generic-44911a7c60fe42cf4aa778a0a5ad82454e606ed953b171bd5fa12a7955f7d190 2013-08-22 04:54:28 ....A 287232 Virusshare.00085/HEUR-Trojan.Win32.Generic-449242987913907d16ab16be70fc3fb5a89bac83b7abf63c7cc2e0afb9d9501a 2013-08-22 03:33:12 ....A 311488 Virusshare.00085/HEUR-Trojan.Win32.Generic-4492f412ab8d01ccc159837c5ced05031882398300bf14a4ad7e83ce9158c6d0 2013-08-22 02:39:24 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-44930e71709d01cd06c85926b2449b3a37e4faad44481cc3b43c45d23eccda44 2013-08-22 02:58:32 ....A 204998 Virusshare.00085/HEUR-Trojan.Win32.Generic-44933146393c9c948536b26cd2cb099c7ca19bb332a7bf4b6b0f657b4665535b 2013-08-22 01:29:04 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-449393cf3b5ec7f0ef13b45d5cf04d123d480e11f24e39382c3901e839220fbc 2013-08-22 03:34:22 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-44944ae9b1002c2bbdb9ff51943edd662a905b7f52edcb008d56a13b2360b9d9 2013-08-22 03:23:02 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-449591fdb0b412a923127393bf361e95ca92b5a5292ac456a502ed82510c4a40 2013-08-21 16:27:02 ....A 15241 Virusshare.00085/HEUR-Trojan.Win32.Generic-44959f17330163658863b55608b9b66396e52c72f77decb3b4576be6c0c34ef7 2013-08-22 01:29:36 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-449691fb1c8c351cfcab431ba876469fa15b3f06ef37f21b96410c6dcac9511c 2013-08-22 02:02:56 ....A 878080 Virusshare.00085/HEUR-Trojan.Win32.Generic-449747205dcf895f35217e6a92a293448c090960ac592163df8cf3e79637117f 2013-08-22 03:09:18 ....A 117799 Virusshare.00085/HEUR-Trojan.Win32.Generic-4498060fcf411ee8147d243b90825b75258e7b95fc997f0539936fba079c345c 2013-08-22 01:26:42 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-44988a35b9e11ede084c081ee9c64a75d354fa5f82a0079029fffc064808f722 2013-08-22 01:25:22 ....A 2486176 Virusshare.00085/HEUR-Trojan.Win32.Generic-4498da40d8e20a54977a0018878c97e065fa0f03c639d45b9033ec12008784f3 2013-08-21 17:02:10 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-449a435746bbbf5bb8e0bd6a0ce5bb147b3720bdf38391d39b7abc9be256aff0 2013-08-22 02:59:58 ....A 759808 Virusshare.00085/HEUR-Trojan.Win32.Generic-449a6c1571ce5932e4c0157d050e8ccee41f9c65d5fb080e1fb88c256e1e5446 2013-08-22 01:47:50 ....A 135124 Virusshare.00085/HEUR-Trojan.Win32.Generic-449acc2258950d8f971f5a7e0a734739979440131014bf0764d6d98a2306c453 2013-08-21 16:12:50 ....A 1060864 Virusshare.00085/HEUR-Trojan.Win32.Generic-449adf64a519e6622ad0625bd0a7ff4f8ae3acd2b1b77f48607a186ef8cfdc23 2013-08-22 02:57:32 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-449b8d66c48099534595930cb10c2d97b8ace03159f813494174c59ecb90be63 2013-08-22 01:23:36 ....A 143669 Virusshare.00085/HEUR-Trojan.Win32.Generic-449d1cd8d3f2eedb41f5ef7f7283f07cbb8ecf0c19aa96f7ede4db7208100de6 2013-08-22 01:25:56 ....A 172413 Virusshare.00085/HEUR-Trojan.Win32.Generic-449d32e2b0c93b4e3f57b6c74bdf14444652a023c26a67eafbe33d4e73856572 2013-08-21 17:22:34 ....A 467968 Virusshare.00085/HEUR-Trojan.Win32.Generic-449e06871416f5b3326457242aadceb0ba6f9a22b07e25e18072d0615c7bdcca 2013-08-22 02:51:18 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-449e22934a954126c9c319e37e02d84b520f4c33b42ec60afe64405613fba751 2013-08-22 01:24:02 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-449e43467b752f10bc30d4751c46c507a2874f61f753345f0442ae0a1b397c59 2013-08-21 17:48:20 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-449ec00c28e4eada2b4dac3e867728a1dee52764eefd59d1b2397ef536d98fb2 2013-08-22 03:58:48 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-449ecd27d84ca1bc75887045a8f9f57fa80cf96439d701a2c7781296a0b65257 2013-08-22 00:36:20 ....A 322816 Virusshare.00085/HEUR-Trojan.Win32.Generic-449f5dd96f7a9bf99a0f492429fac7b63e1c087a3240a7bf8e843704856e5370 2013-08-22 02:24:12 ....A 58060 Virusshare.00085/HEUR-Trojan.Win32.Generic-449f5f14f4b0bf562df4a7bb43bbcd8899fb19ee06163f6238a0b4c1c6aa32e3 2013-08-22 02:10:44 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-449fb3f72d45eeefc5365968600e0ac9deeea6303d945bbe833414e497ce3842 2013-08-21 17:31:40 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-44a23fc822383a2d49539cd5fcba1874bb219cf99663fee9595c4996796d91c2 2013-08-21 15:54:12 ....A 54077 Virusshare.00085/HEUR-Trojan.Win32.Generic-44a53e5344cc96922473f4c1bc0a21a65086fe85f70a4d164172215df931dfe9 2013-08-21 20:22:26 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-44a64678a31cd9d849f460d0c3c4725e4c1b6cf9c0ae6c430e35e89188b79954 2013-08-21 18:56:30 ....A 807936 Virusshare.00085/HEUR-Trojan.Win32.Generic-44a67b87fbe2de051a4c508f740e9eb26e50964942b3c89b8d883d6c999ed7a8 2013-08-21 20:38:22 ....A 5888 Virusshare.00085/HEUR-Trojan.Win32.Generic-44a8fb6137cad43a017914f9f228aa9e0f03111cb362a06b522dcac312ebe508 2013-08-21 17:31:22 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-44a9400c6076877a41ac75620bc61ec487e65fc8a0cd53ea9c6d844dce69fc7a 2013-08-21 21:54:52 ....A 155904 Virusshare.00085/HEUR-Trojan.Win32.Generic-44ad6594b002081cb40737d683992b17f1545c58ca7ae60799b13ac3ad528816 2013-08-21 20:55:16 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-44b0ae27264ec19232809d130cef3055435fd738e6e486736395c388d1cafcf6 2013-08-21 23:03:48 ....A 322432 Virusshare.00085/HEUR-Trojan.Win32.Generic-44b44524968f4cb8ade61259912b2f94334285bff9d4e4d73c229d3baf788085 2013-08-21 20:16:56 ....A 34688 Virusshare.00085/HEUR-Trojan.Win32.Generic-44b5a1fe8af00375f249f9bab19fc36afb11456366889a75ecd7a052b2f648ec 2013-08-22 01:47:52 ....A 79772 Virusshare.00085/HEUR-Trojan.Win32.Generic-44b80ad7f551f475a8524db15125c50d23d487fab72b38e7057ee92feee8673a 2013-08-21 20:29:18 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-44ba167577117b13c1a30280759dc93bd6f055a22e62ff9b6ae08eb0859283cf 2013-08-21 22:30:12 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-44c0f922746ca3d0a5b95dcdc56be625560003bc7e0c1b93d9f964b8d103c245 2013-08-21 16:57:16 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-44c727ca866a77a1a05ffff4ea1eb991bccde39df477ef36c65cd69f8e094f4b 2013-08-21 19:38:52 ....A 267833 Virusshare.00085/HEUR-Trojan.Win32.Generic-44c75d004d4d245d6ada2e9f3792c1d1f8e088fe74374dd27303bcd9c872b349 2013-08-21 20:03:32 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-44cbd36de294fc0899a694f3a23c28e94b538672e7377eaa1eb6debcc991a9ed 2013-08-21 21:41:44 ....A 221696 Virusshare.00085/HEUR-Trojan.Win32.Generic-44d14c956649e2273bfb58f137b770ce48c10969a223aae0f9aaf8a166327878 2013-08-21 15:53:28 ....A 650240 Virusshare.00085/HEUR-Trojan.Win32.Generic-44d4a6ae9a94691fa977e3ce44634f7b3bae97dffce8aa481debf5d0b12808b7 2013-08-21 19:49:52 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-44db08882aced65ff6dd93d18fea198b1645579c67bc39ddd122b832fae74a21 2013-08-21 21:49:44 ....A 77948 Virusshare.00085/HEUR-Trojan.Win32.Generic-44db1543c2d94e74f9d2f58cbc8d882e6d584607eccc9254e8ef66a892b996e7 2013-08-21 22:18:18 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-44de804312bc24d68526ee0384d55550bc2be72babd828b29df62439aa274e42 2013-08-21 21:26:04 ....A 36116 Virusshare.00085/HEUR-Trojan.Win32.Generic-44e216ac2246982b4294a3a14eea482899dad4f9bdf299d14d18a308fa83e3c6 2013-08-21 23:01:40 ....A 388856 Virusshare.00085/HEUR-Trojan.Win32.Generic-44e2b3bdc869e6e178c13dab13b49c2761e3b1240bafc529b68b4358d01efd5c 2013-08-21 16:40:16 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-44e2df67a6d36d0fbbcee65f5654d4e997b75456f8f5452cbe84a6d93140a35c 2013-08-21 15:23:40 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-44e3c4e345e20563469490a7dd42494ff6aa9487586b4f43a0f07ee06ea6c728 2013-08-21 19:56:42 ....A 892928 Virusshare.00085/HEUR-Trojan.Win32.Generic-44e45cf9b9fb37b8357433fd42c86ece5e62aaa26b7c9701d5f73369629b87aa 2013-08-21 21:48:30 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-44ec80c0d13647b758ec21a41a24a115ed6cfc730bd844bd44392c7881199ea0 2013-08-21 17:03:08 ....A 22358 Virusshare.00085/HEUR-Trojan.Win32.Generic-44efd676d4b51dc1d7eaff321f877e99d24272acb396413f7e76fc06f3691eaa 2013-08-21 23:30:00 ....A 14743 Virusshare.00085/HEUR-Trojan.Win32.Generic-44f270a03d498043b3834acaa458295a5caaa3eec4097cc3cbeadcd2a1b0ace3 2013-08-21 22:22:40 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-44f51420005ee5eeefdfdbba205d3c92ca9d83273c5ec58be9f0ba59c2c6c670 2013-08-21 23:56:20 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-44f581da497c67e2774bb45383f55b26824861a6fbf31f9149858b2262859f50 2013-08-21 19:28:06 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-44f7d1735727942a7fd1a693270e8f071bad1602812d05b5c796acb552dd36e5 2013-08-21 19:20:02 ....A 321152 Virusshare.00085/HEUR-Trojan.Win32.Generic-44fccad1fbaaf29a62f0c10722681b7b79d79919398a428e4ef4ab2c05a86574 2013-08-21 21:31:34 ....A 891392 Virusshare.00085/HEUR-Trojan.Win32.Generic-44fef513e0457f845489ff2cef72174c81bef2000f71264e6eda9b46578c3f82 2013-08-21 21:15:28 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-44ff2ac0a8d99f7035293d7187947ce3265c6dad98404894938b29c547bc4ed7 2013-08-22 02:59:46 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-45016f5c787a5ab9884b82e31165bf4f9f7ff0f175f8dc0184188b2d092ae472 2013-08-22 01:34:56 ....A 767488 Virusshare.00085/HEUR-Trojan.Win32.Generic-4501c97e5153589b2bf2658a61817cd901b3d6327a5a4f3551158f727e1267b2 2013-08-22 02:02:54 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-45022df7780aec3fba25bdb34a2d5b7f7bbf5570a5457699bdded0d3f0e9e0e1 2013-08-22 04:44:22 ....A 1355264 Virusshare.00085/HEUR-Trojan.Win32.Generic-45027c1798e71899123c9872e8b51a6e046deaea69629b4ac433b1270eed4e35 2013-08-22 01:44:46 ....A 1946070 Virusshare.00085/HEUR-Trojan.Win32.Generic-4502b38235e01a85fb3382dca5e203ac16fb4a2eef5dfe9929584088a320f265 2013-08-22 02:07:54 ....A 213027 Virusshare.00085/HEUR-Trojan.Win32.Generic-4502ea90fb2d8b02ee030ecfde1b45f83ba93c962486e4ff2e4e5c1260311a4a 2013-08-22 04:44:16 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-4502fce1d9bd20b21fcd8fae455fd4e1e7e6dbfbd87f18094c4c4c1865ca3d2a 2013-08-22 04:04:14 ....A 194276 Virusshare.00085/HEUR-Trojan.Win32.Generic-450337514d39d6225cd7970ece66ceb946a9b83b7734318b2b1437472180a4e9 2013-08-22 01:33:16 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-45037d8a7aaba8387935aeae8e7b36d5d5ab5ec9a0cc5f67dc40bda7212f2866 2013-08-22 03:14:14 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-4504829fc02f675e466c2193dfc7e58fc300818cf49a879585e4aa01124f37f7 2013-08-22 00:32:30 ....A 3552256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4504b4902eb9271f32782ba1b4bbc78a8239f3b4cf7cd1cf382bc0be60d8fd19 2013-08-21 18:05:36 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-4504e149340493877b4d23b98d78ae50972ae71ff651c68506cd0d5141ae314f 2013-08-22 02:09:16 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-4505114fe632e78da6cbc5787f91a354012a3c440b3ffc904e0e80ee388fc780 2013-08-22 02:20:02 ....A 151256 Virusshare.00085/HEUR-Trojan.Win32.Generic-45054c84f61d1076c3c07b0f7ddb9af99bc9c71febd0d9eb725921309d2de797 2013-08-22 02:49:10 ....A 1878216 Virusshare.00085/HEUR-Trojan.Win32.Generic-450557779a0c6e6800f1012eaaf5e5c49ec96aa0d29775260f3dd9849e21d16c 2013-08-22 03:00:14 ....A 26781 Virusshare.00085/HEUR-Trojan.Win32.Generic-450706574d456609b6a1ca1ded4de7dbb8009570a2029f7e77bb8d78e2122c9b 2013-08-21 19:24:58 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-45073ada3d6c19074d75abaff91cf3549d08fe55f2e8fdbb39101b9d7d8dc58a 2013-08-22 03:26:26 ....A 224235 Virusshare.00085/HEUR-Trojan.Win32.Generic-45076dc262bb4349948ea0b0fd66ced80f5cb440601b22bf50293e7c074f6cdc 2013-08-22 02:30:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4507f147221a162c57da8980216e36d0e182dff24f287a1672baff492ee98ab5 2013-08-22 01:51:42 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-45081cbf3f77f148dd29d7210d5d93e9157157901d9d9b7bf4092cb5869bde01 2013-08-22 03:03:38 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-4508976a1a609791b937960c048d8a037208e591832c2ce5c7afe87910984995 2013-08-22 03:47:48 ....A 5359793 Virusshare.00085/HEUR-Trojan.Win32.Generic-4508af7e6435c6ec128a3c8c389b768d2b7d700a954bb12510263f89d42291a5 2013-08-22 04:54:12 ....A 579584 Virusshare.00085/HEUR-Trojan.Win32.Generic-4508f6965ef4ef163e0b54a7a96cfe2c698be032b973b92e12f0bd34f2cbfd3d 2013-08-22 02:16:58 ....A 106392 Virusshare.00085/HEUR-Trojan.Win32.Generic-45090ce3d849592289cd632682bf315bf3fca443178d260829bcd30f0448f98b 2013-08-22 02:52:22 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4509a9475227ca37639f8d02520eca24cc8ef6ec15b1aa73cba6ab1162be6763 2013-08-22 03:24:48 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-4509cd65bcd15fbb19b29ffd13d64eb1354dddbebeba847c95d5bd268ce72206 2013-08-22 02:48:48 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-450a1f4c421142a97dda14340114b1fad6a604230ce9235fcfe483f21d5e71f0 2013-08-22 02:51:22 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-450ae2e1f7a7d831a1fb082c907b7f9a11fb4d3ec5892223a4aade45b7f97e72 2013-08-22 04:00:40 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-450ba10216a1fefb6b1a22837a5281a1f369b94c74792b8f187169ff930d8028 2013-08-22 02:03:36 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-450bbb51face85447989096ebb0c8b5bdd94e9a3189690e45de1855b662e81b0 2013-08-22 03:04:14 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-450bed203d88567c25c29d7e87017687703bfbece794b2958cfcdb1f335b0997 2013-08-21 21:32:26 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-450cfff68b8f8fbff5580de3b7bcf111887d9d10fd9ef276dc2875200098f4b9 2013-08-22 01:49:18 ....A 285208 Virusshare.00085/HEUR-Trojan.Win32.Generic-450db86239467f7018f22ae33077703823533dedb01092e0def754d0452ad500 2013-08-22 03:28:40 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-450e4aae535dc5d23137d6ca040c09f9e0b9865236044839a3134ce34ff8adf8 2013-08-22 01:40:16 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-450e8211944b70e2ed375a9edd0b51a2ed01498dbd80f7d1868fd813733cf066 2013-08-21 17:29:36 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-450ecb9e3f1a93aa2b83f06ee20bfd9c444f894a8b46cf601dba7d0c5c0a46ba 2013-08-22 03:36:06 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-450edc557eb748da6543af18145715dfa3a1f8e454a96b47b4b4ca2ab1dec604 2013-08-22 01:56:04 ....A 241152 Virusshare.00085/HEUR-Trojan.Win32.Generic-450f3009a3d85f4c4e5f51e0b28cc002367a73bc776ed5ded52c230ab8752b59 2013-08-22 04:40:08 ....A 174447 Virusshare.00085/HEUR-Trojan.Win32.Generic-45102b53482e614b5ed10dbe13f7808bce292bc154e72cc754c2416240a0b27d 2013-08-22 01:39:52 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-451036cb8e1c3d6789894a26afa16da419f4502bc8f5242252d02fe091f9304f 2013-08-21 20:26:46 ....A 977920 Virusshare.00085/HEUR-Trojan.Win32.Generic-4510a9cba52ff6c34314becf04214cd4343d02e5a7429a7a16837f0e4335c701 2013-08-22 01:18:28 ....A 833024 Virusshare.00085/HEUR-Trojan.Win32.Generic-451129d2c46238149c7f0a69dcccc68e6cfb5c3840192b2dfe84b3d700c0ad65 2013-08-22 01:37:30 ....A 488960 Virusshare.00085/HEUR-Trojan.Win32.Generic-45114a621902b1e92542e1318a057b4aabdd9f868aa1e4ac3005b8586a2944af 2013-08-22 01:32:16 ....A 1361518 Virusshare.00085/HEUR-Trojan.Win32.Generic-451155eef4da65fbc9b9428865cc400fdfa064d360b76393224e7ca630311a41 2013-08-22 01:24:16 ....A 356864 Virusshare.00085/HEUR-Trojan.Win32.Generic-45116819625f914ed3cc6e4307793ff54b99f043d77cc0a297ab85567163e27d 2013-08-21 17:47:28 ....A 278288 Virusshare.00085/HEUR-Trojan.Win32.Generic-4512abe319e759020e03d9a85bcd79e2644c189408c23e2e284378e3b922b611 2013-08-22 04:17:14 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-45131a00b319db3bec372c61004ebd6dbb6c9783eff4fe2020c43b99b22611a8 2013-08-22 01:26:02 ....A 67464 Virusshare.00085/HEUR-Trojan.Win32.Generic-4513f8158a8de7c9904d4126d59431b2d98e09e6bea32724261a965f2223ef90 2013-08-22 04:20:10 ....A 135399 Virusshare.00085/HEUR-Trojan.Win32.Generic-45140a9adb7cf2d6266614cb773c7085f75fdf116aa35dc9c27cb92719612729 2013-08-22 03:24:46 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4514fc6d22e4c05c0dc862db54f0c872a0eb6a31226df5d58c951bb9b8aab2d4 2013-08-22 02:54:46 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4515399ef5b4fbb47c4fc691f58210bcf487fbff98e14cc26421e2b3bfd06c74 2013-08-22 03:03:32 ....A 3870720 Virusshare.00085/HEUR-Trojan.Win32.Generic-45157e9daa3bf9334e4b111a02e4951aea1081736f21775a2e68372df63dd79e 2013-08-22 03:34:04 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4515bc413829078a8576a388739fee21c1020e884da492dd175026758cda787e 2013-08-22 03:36:40 ....A 25036 Virusshare.00085/HEUR-Trojan.Win32.Generic-4515c9f42495454f971d0d4fb811f9eb798c3ff42a9f9149c9a2e2a2c9752e6c 2013-08-22 02:40:12 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-451623e7671a870a572214f85673a30ab5c955d8f90e651388447109b6791716 2013-08-22 04:00:38 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-451656ff0fb347b769d7608556365859441c636293fc28e62e229a6ab42e0e79 2013-08-22 03:49:48 ....A 287626 Virusshare.00085/HEUR-Trojan.Win32.Generic-4517276a069128c743d23f1b5b7b8f8e7a3ac298b10b8de5cbadbebd0084093e 2013-08-22 02:05:42 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-451746c3131302d1d2ceecdd3b98c7a52a09f1f51428f002ba736c738ef4b744 2013-08-22 04:56:16 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-451760275cd2dc07512103922e041fe50345a24e1b77dab9b14e2f221a3e0cca 2013-08-21 22:30:34 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-45176045ab12b8228dfb10492d71f6ae4a7b771cf6ebbb7ee4dfd4a1e49abeea 2013-08-22 01:51:34 ....A 60215 Virusshare.00085/HEUR-Trojan.Win32.Generic-4517958f8b4e36ab6932430cda90f345000dc181164436903ea34960d7f5bb22 2013-08-21 16:49:08 ....A 36702 Virusshare.00085/HEUR-Trojan.Win32.Generic-45192186f2ab4ce97c3f2380846d1f00c4f498bfb13c491dfb7ba488d15dbf9b 2013-08-22 03:49:50 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-451950643b20203cbbb7200a271ac160d16ea8085cb3978f6109a57b9f008b8c 2013-08-21 16:53:02 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4519e1722e24772644b4304d5cf05fdca87e169f29c30d7c450201a620fba016 2013-08-22 03:02:32 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-451a9a7e5a3abe6903eeb793b0fdfce5a5876f3c7e5393b998da2b153e0bb675 2013-08-22 02:06:44 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-451ac243b2da713733082b8215ffe7ebde61fde2e533cda568da5bc0f8fdd517 2013-08-22 02:29:52 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-451afd8dc856743f6932b498fc2c5fa3f12681c74f5638ffbfc1c836ceabf679 2013-08-22 03:07:12 ....A 109578 Virusshare.00085/HEUR-Trojan.Win32.Generic-451c0eb5ff1ffe0c4cfb2f34bfc5b9235695ed9224143f1e01de9d4a519ca9fa 2013-08-22 03:19:56 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-451c55718a8b793236e778c741ba516e075c2fa2a79e6a6ba60c76a2901539b9 2013-08-22 01:26:12 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-451ce6d8196c4f3128d59c67f7d7aacf7e45390fb5f3e252891a9d28f1443da5 2013-08-22 04:48:50 ....A 101828 Virusshare.00085/HEUR-Trojan.Win32.Generic-451d253aa82cd21989b723f99e3792dc5ac260c81762a881be1ec087e3841ea4 2013-08-22 02:41:22 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-451d3d20e9aee6f9da9eaab66e40ff349e9dbe65e2747b33a54199b23f8a993b 2013-08-22 02:18:42 ....A 59008 Virusshare.00085/HEUR-Trojan.Win32.Generic-451d72780fc042c52fc810344977206662f41f631227d1e4331289b3e1fa3d19 2013-08-22 00:36:04 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-451dd2e5124088795606528e66c326da1af3fa9119e1f75ed2d1a5419690da80 2013-08-22 04:02:34 ....A 14411 Virusshare.00085/HEUR-Trojan.Win32.Generic-451e219c83f0a0e60c573fd44edcb62c1dd9a2e58c05b227996bb10be77e4422 2013-08-22 03:00:52 ....A 204998 Virusshare.00085/HEUR-Trojan.Win32.Generic-451e3fb7dc79f3abd622d77e2096634f5e420b7589862ff1ff0d4ba8a76a470d 2013-08-22 01:28:32 ....A 67203 Virusshare.00085/HEUR-Trojan.Win32.Generic-451e6a8de77a5bad847ae0a4adf6a149ead2e03a2db0752d11d6251b2dcdea5e 2013-08-21 21:47:26 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-451e7870b600f0e3c7589eaeca6802f8c3673fe393fce610585ea3696a363800 2013-08-22 01:19:36 ....A 108339 Virusshare.00085/HEUR-Trojan.Win32.Generic-451f6bd068f08491e74f303d30b8e927359838e50ca04c32b29a3077a60c6c38 2013-08-22 01:20:30 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4520afec24c45a8e9c03b5e1f614397dbe85f72f0d2b1dff581fc900d0b6162b 2013-08-22 02:37:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4520bc893d573ec90ee4613756419e1fe4af343ab209b3d68b98100cc0fe1fc2 2013-08-22 03:56:18 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-45212d5ee268b5adbfbfe162312c223dc1b3cd4833b59cf1c2bcbfbbfd89aa63 2013-08-22 03:53:32 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4521e7615a5793c3cbc745a7d5002e4180058e59a9aa62d37ca408d688bf1730 2013-08-21 18:19:42 ....A 25456 Virusshare.00085/HEUR-Trojan.Win32.Generic-4523fa08357cf7a16ddf521a250547405e4e93a8b4ddf225e8ccddac3ebacbef 2013-08-22 01:37:32 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-452513338baac981b5def7487f3590257acf08386b6e185bc06ebd2af85a20dd 2013-08-22 02:01:56 ....A 241152 Virusshare.00085/HEUR-Trojan.Win32.Generic-452528c0e07b9bc0190015f57a6abf95bfa73e4a0bfa664044d858e0f6a414e0 2013-08-22 01:21:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4525ecdbfeb2603db55e263b4f35cb2beb4c9713d6f33b067e8341d39b2bbba3 2013-08-22 02:49:20 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-45284e3cc858ee5aa7a433e7d7222cddc72bc91cfa95b77150b31cc3eb226808 2013-08-21 19:37:02 ....A 391680 Virusshare.00085/HEUR-Trojan.Win32.Generic-4528b28144b46fe4c6e224422bfccfcbc2d9ce1936c9229ca3170a3da43f1aa5 2013-08-22 02:01:30 ....A 2027554 Virusshare.00085/HEUR-Trojan.Win32.Generic-4528bc7fd4936132c441d10745d225e3e1cc2a13015ed0fd485a7031181a9421 2013-08-22 03:42:10 ....A 455168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4528fa07544a56a88d16a0f24bd3e2cbf66b20763e2b18edc14aea1ad2c7fe0f 2013-08-22 01:35:10 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4529052859b81e4ae1ffca0a6a555d2442c06783f483f460fee2e09c60410168 2013-08-22 04:14:56 ....A 58425 Virusshare.00085/HEUR-Trojan.Win32.Generic-45291c73eda3331951584bf54352c46857bb5695e3bca5d028c9302198845b86 2013-08-22 05:10:34 ....A 23396 Virusshare.00085/HEUR-Trojan.Win32.Generic-452951301b696210cc700b0a331515896ee1a10f7412a1e10ee582573bcd3d57 2013-08-22 02:47:14 ....A 1723392 Virusshare.00085/HEUR-Trojan.Win32.Generic-452979b510476bb1e3896e47cb1a4cfdfc86348661dc27c4ea3d54d8024f95db 2013-08-22 03:40:40 ....A 269855 Virusshare.00085/HEUR-Trojan.Win32.Generic-4529f3ad9ec51183444b23f4a48d3bf4025619e87bf6d211b569fc054cb7022a 2013-08-22 03:30:14 ....A 2159644 Virusshare.00085/HEUR-Trojan.Win32.Generic-452a3864a3efc0556f90532b23517e4bf5d77d445c8d80d775b90dae5bdb8802 2013-08-22 02:01:12 ....A 1043343 Virusshare.00085/HEUR-Trojan.Win32.Generic-452a4334ede417f320ccf8197dd46b2b2c6e75138a04ca44c279d39ffdc201c3 2013-08-22 03:23:20 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-452a7eeb964d56d9077d4839686b8b7ed981ed07c2de081978fc9845700ea39e 2013-08-22 03:05:58 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-452aa987211d73500b655cc3bed3a1d4e16ab0a30ac585bd64a3bb3cf65439fa 2013-08-22 02:11:32 ....A 18848 Virusshare.00085/HEUR-Trojan.Win32.Generic-452b481c1b49037ff4916ec3dcafb26e8df279e2beb1ef5cf88064abe337cf7f 2013-08-22 02:34:26 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-452bb612087a14a8f5ee2eca243b91c6859091f4b56b99d889821bab9a17c70a 2013-08-22 02:45:32 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-452c1ed72b09ae80ef03da88d312723ad165a480c8c20eada972093deb9dc6cd 2013-08-22 03:28:48 ....A 92228 Virusshare.00085/HEUR-Trojan.Win32.Generic-452c2c108f6ee06b048dcdf9775f3e7a2d016cb7cf163ef55f21d374aa347ebc 2013-08-22 02:21:32 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-452c4e9b6a31a5dc62007c4e1f15e5a279c0e9310fb9f70dd37645f5af447f02 2013-08-21 21:02:54 ....A 788954 Virusshare.00085/HEUR-Trojan.Win32.Generic-452e2da8f6fc15a5286f10c45a80a346c245e82acde115f15cec75473fa3c017 2013-08-21 19:46:34 ....A 387099 Virusshare.00085/HEUR-Trojan.Win32.Generic-452e31bbd0c0f6be3a6944d8bca558d95f15a1ccc218d7496c141cbe032c84b4 2013-08-21 16:22:52 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-452e64fd2d5820bbd91949a1a4184613c762058762876a5aa54fc773f5b280b7 2013-08-21 16:39:00 ....A 802816 Virusshare.00085/HEUR-Trojan.Win32.Generic-452fb5f264a8c6a66de1092cb875559bbb3cf65078cb103f9bdb48c25bc2e97f 2013-08-22 01:37:20 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-45300dcfdad6cbe59ce5849747ba0d454b61e21747b96063cbcf5c1e3a71c55e 2013-08-22 03:03:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4530a40b1a6a4d49b121b3dcdb0c8899409d85cd7463bbf37bed3eaedcb4befe 2013-08-22 03:21:12 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-45313683cdcde514a520555e52cc9bcf5b3d3f41f8552712055a2e8e8d7f1de1 2013-08-21 23:37:02 ....A 63616 Virusshare.00085/HEUR-Trojan.Win32.Generic-453170c734064ffadafc8fa9fe809c7fdfd8cae7aabdac8a6cf403ada928e33b 2013-08-22 01:31:26 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4531f36f49fbb2331396f92561a704aed53cffefb922121ab813e3f3a1957657 2013-08-22 01:24:46 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-453210f9b5766cf435362118789e37516677ab73e8be7c8dfbe766a9b0a262df 2013-08-22 01:30:46 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-45328cb19f0cd9bbc240b0bccf314438fa33f8a3bff3d46cd06e1bac5888af21 2013-08-21 23:31:56 ....A 25712 Virusshare.00085/HEUR-Trojan.Win32.Generic-4533013dd207fcf7119d3bbebe3bddb4188b52a1ed1902dfb96d3bf47d3fbe51 2013-08-22 01:25:12 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4533081fba63df79fc704bb8d9c061a081c6c19dce233b1851afccce4ae8782a 2013-08-22 03:29:38 ....A 39432 Virusshare.00085/HEUR-Trojan.Win32.Generic-453393970201ecc1b9ca45059a78d493b41d1a1c41686985b506434e5674f703 2013-08-22 01:21:46 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-4533c352f7d0c8d8defcedad5f0864281ea94dd2bb4496ad192ac424a3bdb6c3 2013-08-22 04:36:36 ....A 16878090 Virusshare.00085/HEUR-Trojan.Win32.Generic-45340001487f1fc31f06a96b3527ecf4a8955297838d5f8b3934f05d2f5768df 2013-08-21 16:12:26 ....A 32148 Virusshare.00085/HEUR-Trojan.Win32.Generic-4534522e924ad01e1d6ee0a9d105a5d0bf416d1a9d8f5e6a2f1549bbb8ef325c 2013-08-22 03:57:32 ....A 164097 Virusshare.00085/HEUR-Trojan.Win32.Generic-4534772033f26be1c0ad3c96a6361a7206712e74698da3c76a448137637f6c70 2013-08-21 23:24:30 ....A 36478 Virusshare.00085/HEUR-Trojan.Win32.Generic-4534f07ae7cd768507473123d6e0443a030f42a96c9469e1a7859561b6b2fd89 2013-08-22 03:39:20 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-45359d0d82d81af7050df43a434db28b3bc3e173adf177af114233c53d43990b 2013-08-22 03:19:54 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-453653704ea4f927f3fb300e610f26899ce3f091d46fcbebd2b68081534568e3 2013-08-22 00:34:04 ....A 491426 Virusshare.00085/HEUR-Trojan.Win32.Generic-4536fe7791d7ee35f4894b5d0499c38d57dea63f499baeb9d97f3b86b484e20a 2013-08-22 01:27:34 ....A 135424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4536ff15652159965e607dbd025cb1c890d1cc3cfc7cd1407bf2570b6229b6c6 2013-08-22 02:20:00 ....A 140827 Virusshare.00085/HEUR-Trojan.Win32.Generic-453774d0d9bc2ef31ac718fb309a4b8302087e9949a767c3070b822c39672d51 2013-08-22 02:25:34 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-4537f9b0ede07a04516367372ed8b416ce97169bd71ddd65461c9a7c7568bdcd 2013-08-22 02:32:44 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-4537fad9e179e056471819e8967089d33b6d4b81fa6eb0ba3e2f6ce7e36fc1af 2013-08-22 04:49:56 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-453817813630ef6a52e71a8d3b9f0bea0061074a229a1171de9a1c60aaa2c450 2013-08-22 02:23:00 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-45390fa2fd7039015e3ad0b2dd9f0e389adafc8ca172dae7b62e19f6678936ad 2013-08-22 02:44:48 ....A 229630 Virusshare.00085/HEUR-Trojan.Win32.Generic-45392a2dc481c9ce1841ca99d2600a9e29122899a9635a31498c3ff6c7c77193 2013-08-22 02:28:54 ....A 912384 Virusshare.00085/HEUR-Trojan.Win32.Generic-4539ac5b98b808950b14ac189a1a83de97a8381b03beeee9d63832cc677943e5 2013-08-22 02:54:54 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-453a41602fcbe789e4ebb9abd74b118df143f2f9453bd8e608a21aaca291a75d 2013-08-22 02:29:28 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-453a6acbddaa7ad87e7f601b6489d993142331ffc795ec746de378445dacedbb 2013-08-22 03:10:46 ....A 695813 Virusshare.00085/HEUR-Trojan.Win32.Generic-453aa3bc6f1644cbfc73b3c9db11fd3c67f9061f961734587337cc145bc95d83 2013-08-22 02:21:34 ....A 302177 Virusshare.00085/HEUR-Trojan.Win32.Generic-453b19fde39e84ced4907690dd729cb4d7ac591b9caf449a97ca343061c63b23 2013-08-22 03:32:08 ....A 297400 Virusshare.00085/HEUR-Trojan.Win32.Generic-453cc0f752550761eb7897d6dbb08e86ee2f69a6bb3af5a73ceab1fd9efb57ad 2013-08-22 01:59:22 ....A 406016 Virusshare.00085/HEUR-Trojan.Win32.Generic-453ce7bc196fbcb93b8563ff5114aa77f8cf671a7b66c021791db336f82f521f 2013-08-21 17:44:42 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-453cfac368fec89a90982a0e8f4128bdca7c2e618334033a6f4e3bc6e470e8dd 2013-08-22 03:14:10 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-453df0563d0c84ead030cb0f2a9c486ca5664ed8a14625e21eee4ec7df24f9ff 2013-08-22 04:17:12 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-453e43a00a9a5f5936e784a84d45b4b44966d5f6bc1ad499decaa6f2bc6c7ebb 2013-08-22 01:28:44 ....A 562816 Virusshare.00085/HEUR-Trojan.Win32.Generic-453f586ceb1c0295710b2cb18880a5e84d6cd9a69def85cb734f6b5f39b8b611 2013-08-22 02:30:28 ....A 686592 Virusshare.00085/HEUR-Trojan.Win32.Generic-453fb022c94dd809a6306cfa7045827805dd062bcf094ed5d69b854970c43647 2013-08-21 17:49:16 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-4540bf987d2b4c19b8ef78ab81b629de4f86c0df9f5d7abe6400e917cb3cb1ca 2013-08-22 01:30:08 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-4541d1753c21833e74800f18f226f2c6c4a25f84ed4abe9dc1a16262b83132e5 2013-08-22 03:00:58 ....A 128972 Virusshare.00085/HEUR-Trojan.Win32.Generic-4541f4a4b26cd16c106feaa31c517c5613f8b6014b8f1b51abd7c51ec9befbe2 2013-08-22 01:32:44 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-45421e7203e0222f655385e30fb06d81338a4beff3d61c1ecf8a4cc7b0043c31 2013-08-21 19:25:12 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-45422fd717cfd096aede43dc66153f2a589ac3bd8d06306b087fe8d62772caee 2013-08-22 02:10:12 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-454270c73477a1a4a2c444bb4a37d90cfe9513b54d1e54156d270398b10a5ee8 2013-08-22 02:40:54 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-45432b2b016f84eb10ecd2166b54c507296497d6efbfeed9f212ce7371096932 2013-08-21 23:57:06 ....A 681487 Virusshare.00085/HEUR-Trojan.Win32.Generic-454337eb80b3c70bf65f7c26ca16bffb0a6d209e323046e158c0fd020effc64d 2013-08-22 03:15:56 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-45433ef2c020e260cf8d9579c403ac2386c0826072e69bed2f3290fa627a8bfc 2013-08-21 21:42:54 ....A 322312 Virusshare.00085/HEUR-Trojan.Win32.Generic-454380a094df3b4bde536411932f386ae139cde3c518a079fb38d2dee1b4c0c2 2013-08-22 02:28:22 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-4545132960d0cc86309ba3aa62695c5b6644cceefe33cf6b7a98eb42294fda70 2013-08-22 03:27:02 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-4545652d8a8eec287d27e6099e3cc872ef59a8c162b4edb33739defb14c8ca6a 2013-08-22 02:42:38 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-454617a7f41f2437b5ed132557d303f3ee5033dafb750cdfc3377979b2011dde 2013-08-22 00:30:12 ....A 481045 Virusshare.00085/HEUR-Trojan.Win32.Generic-454785c05305f7695a64d31a140c68b47965b10bca21928c4221e59e1622fde2 2013-08-22 00:28:24 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4547c6a961e8a29c9c3a0bf581d80fe90f9c6e75eeccbfc31771427ae004783c 2013-08-22 02:43:30 ....A 817152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4548cc4e43bdf6b5368adc3519e37bc19026b3b9c021a96fde6e128b132e0109 2013-08-22 00:31:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4548e95f990923357d413874876293afadf1ef7a603771f24d23edeeb7ed70eb 2013-08-22 02:23:20 ....A 111833 Virusshare.00085/HEUR-Trojan.Win32.Generic-4549398844877dfadf641cb42f3c16b5f9c14366947df5a27103f7b83ae13566 2013-08-22 03:22:46 ....A 31449 Virusshare.00085/HEUR-Trojan.Win32.Generic-4549757639f7a696128f7c3720b7c6c0452922a60f9b2360dd7e0caf3914895a 2013-08-22 03:25:10 ....A 443904 Virusshare.00085/HEUR-Trojan.Win32.Generic-454a89fa7c48f228a330657da712814139cc4ae9ae4de15fbda363093586927c 2013-08-22 03:50:34 ....A 94213 Virusshare.00085/HEUR-Trojan.Win32.Generic-454ab5d2518235994ce72ac7481932f413dbd20a8846a2f98d02132fa6ec27aa 2013-08-22 01:52:48 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-454af40c620d8d40661094d69d0ccdff8de3defc3bcbb8f03b6222bda0081a1b 2013-08-22 00:25:10 ....A 802304 Virusshare.00085/HEUR-Trojan.Win32.Generic-454b089d3f69b3a9767f22ab4446b68dd700960a19e62c4a22903b2eabb52f35 2013-08-22 01:29:46 ....A 950193 Virusshare.00085/HEUR-Trojan.Win32.Generic-454ba739132202bc0bc44318b08f4cb11ac4e73931b671dd933efa5d23bf0de1 2013-08-22 01:36:06 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-454bb77630f1617f1aaa8fc76c652082ac3cbd10ea62466f77a4d39f02af29f8 2013-08-22 01:53:34 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-454c3ca67be13b0a54affe8d849b9a6ce1d8e9d60b47619922a2556fefaf8b54 2013-08-22 03:01:48 ....A 867328 Virusshare.00085/HEUR-Trojan.Win32.Generic-454cbc5494231ed5b1eab9b1905de830021cf19f254f5e9ab4d0c9849d3aa15b 2013-08-22 03:35:12 ....A 20598 Virusshare.00085/HEUR-Trojan.Win32.Generic-454ce72ec403fc49a02e094b1301207f44f8c0fc46bd39e0c3f249f452180c88 2013-08-22 00:29:56 ....A 32069 Virusshare.00085/HEUR-Trojan.Win32.Generic-454cf8c19d2d9146a6c91321c9245d74d0dba6379c692f8d2d327b4871dbe1c0 2013-08-22 02:10:02 ....A 21620 Virusshare.00085/HEUR-Trojan.Win32.Generic-454d97caa15e23392335b294ff14ccda5947baf3970c1ff8d9d21e8e784264a2 2013-08-22 00:37:14 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-454e1db3ad67366b01b74d3266c5886c6d2b4f6f2a6b564222a26e887383bfb3 2013-08-22 01:56:10 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-454ebf4083eaa482dee32fb2f11ed5bddde21cbf408b3b71aa80d1cc48d8d53f 2013-08-22 02:00:00 ....A 60828 Virusshare.00085/HEUR-Trojan.Win32.Generic-454f286c2cf5b7009e76f898e790eacb1f0e91ee1c7bbf4b4de194e6b82237f6 2013-08-22 01:57:16 ....A 65408 Virusshare.00085/HEUR-Trojan.Win32.Generic-454ffdbcca0f665564eef2c5ef209e8ca8a7be7ded3aa5b48e0cb845d0a2d97f 2013-08-22 03:47:40 ....A 29704 Virusshare.00085/HEUR-Trojan.Win32.Generic-45504c127537ebca3408f90515a0834f269e5a4e1f6e355f917fd419b455ed4d 2013-08-22 03:52:46 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-45508ce556569e35b3558ecc34e0ead0d62abb59d4a117679fd517f5cfdf630b 2013-08-22 02:16:24 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-4550961ce58d908d0783db0c4e7c5454422d43bc3b50701cf67dbc2c7c077e3e 2013-08-22 03:20:34 ....A 50909 Virusshare.00085/HEUR-Trojan.Win32.Generic-45510c5d1e99c86c673b16c8224d98b1b52babd670d7aa865aae535253c4f96e 2013-08-22 03:25:26 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-45517d21eb0afb01791050784291293004c91077c812c71a0e68b9de102c40cb 2013-08-22 05:08:30 ....A 313344 Virusshare.00085/HEUR-Trojan.Win32.Generic-455215d2b9d28c6f5e0f090a800e07ec91771042cd587a9bcec4b14ee7c30653 2013-08-22 04:01:10 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-45526bd33e7c04755645624d429cfb694fa366ce4924e2a7ecbb670ec757cb90 2013-08-22 01:29:32 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-4552bb29c4f87334a8dbcaa24c5e38fa27092eae1277ae435475abe41f5d269e 2013-08-22 00:35:34 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-45532212cc2539f553d9430fa27cc814051b388afcf411627adbeb39ec2f976b 2013-08-22 01:38:30 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-45535ba2ff4fdb46e9b1315c5e4db9fc9123fddcf3793f6ecd3dbe6ab79bdda9 2013-08-22 02:30:22 ....A 1019904 Virusshare.00085/HEUR-Trojan.Win32.Generic-45539f4300c177e00895633dbd4898e66b07f8e5b6b8c88f9e7dd1908ae4169a 2013-08-22 01:59:10 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-4553f8e8e460f1d8a9b364f1f2050ed33d58bb3715af65a2d557a6a7d12c806c 2013-08-21 18:45:30 ....A 374886 Virusshare.00085/HEUR-Trojan.Win32.Generic-455522d618558f163d10ee5b1238fe86c51f413a87c19fe9374d10a9e2b5c4bc 2013-08-22 02:24:12 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-45552da5b83f6d639de4b2bcf68a2fe40d5f9537e4a08e3bcdc1726ffe815767 2013-08-22 01:34:20 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-45556db8a4835802201a9cdb41036305286c9d183a9a51a9b7d42b7cbe8775cf 2013-08-22 02:08:58 ....A 119039 Virusshare.00085/HEUR-Trojan.Win32.Generic-45566000c8cc834cbba401b3c29dde1209e9140adec430d1adab736e7a500902 2013-08-22 02:41:22 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-4556cd652c63ce66eb175e80f14563fc757e6ea201aa15a2fa45456963137329 2013-08-22 01:55:00 ....A 653659 Virusshare.00085/HEUR-Trojan.Win32.Generic-4556ffbcaa00be360fa2c9effa47871ee7c6080b9d4e22502df614637072edba 2013-08-21 17:12:36 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-455742f32700c2a4f4a220fad071b62c2b311337d484331cee7f83c7a3792b75 2013-08-21 18:36:30 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-4557b8ac52b68c8d3de77a4f3982bbc771e774e656e8fe80c3d31361b6f0449a 2013-08-22 04:58:18 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-4558885b77358458a621fea1718b1ef913f09920371703498f0d46c6b6c2bbfd 2013-08-22 02:26:22 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4558b95d915aaa49fb18af8bdd98577d0cdc5e57c18080a87fd08b79a8f8b902 2013-08-22 02:46:50 ....A 361473 Virusshare.00085/HEUR-Trojan.Win32.Generic-4559193c6c989a2c4a562db4020df43f82f7421afe8a7d3149475b39da04cfd1 2013-08-22 02:41:28 ....A 781312 Virusshare.00085/HEUR-Trojan.Win32.Generic-455925dfa9ce5c4c63ac8a9179451857baf729bd842756cb6aa8a3019f27c417 2013-08-22 02:14:20 ....A 347137 Virusshare.00085/HEUR-Trojan.Win32.Generic-4559440281d6d8f4fc6ca5347a860bb342b2c444bc0afbf92134eb934131cc94 2013-08-21 17:29:38 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-455986e5c77614f41e38a80cec779ef5024391774327dfaa207587cd49ba4c47 2013-08-22 04:02:12 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-4559b5993918230cadc85dd4c3aff65b301549c0d6a7e0dbfa66f9680e923f5d 2013-08-22 03:32:00 ....A 8636000 Virusshare.00085/HEUR-Trojan.Win32.Generic-455a07d7fd8298f3666858b3a20a9fea762d679f205baf9959620a88d71392cb 2013-08-22 03:18:12 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-455a6043854198a7e50731f9bac301f71ec06c61951bb94eba208b5826cc1c3a 2013-08-22 01:57:56 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-456017d8a757e72da8ef6b1247f6d50511beaf9c23a3ffd7345d4d2d1077a3d1 2013-08-22 01:34:06 ....A 188096 Virusshare.00085/HEUR-Trojan.Win32.Generic-456027e1906a90137d2235c736729fe728915ef0bd6ca015cd4f3f95488057f2 2013-08-22 03:04:06 ....A 315454 Virusshare.00085/HEUR-Trojan.Win32.Generic-45608fa9aae37413f2da77c65e455532b5c58cd7d25256ab3d397fa3297801a0 2013-08-21 22:09:16 ....A 566784 Virusshare.00085/HEUR-Trojan.Win32.Generic-45618447fcfab1713f88d32573f304546798c29cfe291d5572e6752915ab36ed 2013-08-22 01:51:08 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4561d48daa5a41cf58dc80916d7eac953eddaec55c755012432924dca7708766 2013-08-22 03:14:16 ....A 20896 Virusshare.00085/HEUR-Trojan.Win32.Generic-4561eca727028c940dec09fe4b28715cc2700a5bfbc6ae19bba3176cbb975506 2013-08-21 23:42:30 ....A 23810 Virusshare.00085/HEUR-Trojan.Win32.Generic-4563462f3b5c947d76aee1c83a2ffe8cf690321f69cc42e2413fcbae2c3fdf5f 2013-08-22 03:21:28 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-45647d888405d49687e21fc3307569bdbe8230ee767b55de8b47728321d53264 2013-08-22 02:52:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-45648e10934a2569a385355260417e9e17498c23d8cbffecfad6c0c5e8048d13 2013-08-22 02:03:42 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4564a92cea4472b38cc7b8f10a7cc505f00cd1107d9ab5eaaea7e54e86676e77 2013-08-22 02:53:16 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-45652272dc28082bd5ff42fe401e706bd2cc6a13dbdeb0c97844144987504a2c 2013-08-21 20:08:54 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-456542be1c255af487f24b2189935b1c7f20605ad98b1233c0a25be03cac3efb 2013-08-22 01:20:40 ....A 274624 Virusshare.00085/HEUR-Trojan.Win32.Generic-4565a7b76d78dab2da453a82951142da495ee324ac0dbeec5c0490444f929bb4 2013-08-22 03:38:28 ....A 765440 Virusshare.00085/HEUR-Trojan.Win32.Generic-4565c86fe761917609f9af9671a3988d5f5da9f3ba80709e72a84986eaead586 2013-08-22 01:31:18 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-4566d4c1d2c0b644406efbdcd2ba4426ea99731ccfbd2019ae305b5a0fe560a7 2013-08-22 02:31:32 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-45670472b5d785bf94f73498fb33a084675226774602c0d90bc32046d3651055 2013-08-22 02:41:14 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4567572f99ac60305f047a394f05f1d60d27522d4fce2e3b0415b8c02ab7933c 2013-08-22 04:42:42 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-4567fb388fbef72809c20fb26dc09c8bb8d2445d061ca9a45242bd9ac8abcb92 2013-08-22 03:33:06 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-456856e87243d55adc0b1e62f83af58f7808933cc9cf2838983e6dd58713fe58 2013-08-22 03:41:44 ....A 869888 Virusshare.00085/HEUR-Trojan.Win32.Generic-4568f8a695632c1c7ab5a8bee44af30bfce9f040abe0f5c9a91e3e61422bb499 2013-08-22 01:28:42 ....A 530600 Virusshare.00085/HEUR-Trojan.Win32.Generic-4569005a7c9bf55c44af94089c5c40b6323938eb3fd80462e42fa279c4bddae9 2013-08-22 02:32:48 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-45691470aa33421f8d6ba0092540d401e4ada5cf4fa239bf82bed55e9cf2f4da 2013-08-21 23:12:08 ....A 307213 Virusshare.00085/HEUR-Trojan.Win32.Generic-4569ae04df3e46a708b9831cc63f3d0b3f17e791210cdcf5713e461ce4c9a46d 2013-08-22 02:24:26 ....A 376833 Virusshare.00085/HEUR-Trojan.Win32.Generic-4569b5796449fb2a2bf597335851fbb3434080e3cfb48701680b49d5f708af40 2013-08-22 02:56:12 ....A 3355957 Virusshare.00085/HEUR-Trojan.Win32.Generic-4569c92d12a3752401a3d8f86f496c2ab4e5dc20dc1af112673560b9aa027c4b 2013-08-22 01:22:28 ....A 3570176 Virusshare.00085/HEUR-Trojan.Win32.Generic-4569e4dba9388c958950021d543e2fc12a5091cb0690a0f512dbbc87fc3a9f1b 2013-08-22 03:31:54 ....A 156677 Virusshare.00085/HEUR-Trojan.Win32.Generic-456a08b072269e5f376fe53695023ba7c5f713baeb2434f926e35781b9509e13 2013-08-22 02:42:08 ....A 228864 Virusshare.00085/HEUR-Trojan.Win32.Generic-456a5e89cc81731e9474f00fe1257f2c459ee7bacdb241ca3182c8b00e7ab41f 2013-08-21 17:21:14 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-456d0df9ba425ee32a747d62d581ea34c2d8a904711f69292466486a6e9e55e8 2013-08-22 01:59:04 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-456d4ab906fac2ac246d97883ae881cfcdde4ecafe02bb7ed5aa5cd572ea7009 2013-08-22 03:56:20 ....A 73383 Virusshare.00085/HEUR-Trojan.Win32.Generic-456da29cbcf96f7a7ad2f6796e86efaa612860d789397e3ac0b124603b79672d 2013-08-22 01:20:46 ....A 761856 Virusshare.00085/HEUR-Trojan.Win32.Generic-456e233e07d0800cf16a24b69143286a157b3e18ff08c8b3621b010a4e0874a8 2013-08-22 03:24:04 ....A 360449 Virusshare.00085/HEUR-Trojan.Win32.Generic-456e28c0df94b04c83c9378840fedaf07569e78b13ca5d204457eaf8c8f7a6a8 2013-08-22 00:36:16 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-456e391d4d749a435db18a5782336a1e38c609eed25ce9c8e675f5cc9da8e907 2013-08-22 01:27:40 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-456e4253ba1d9261122c62558697b32883f6ed06d3569417ba93645bca283e4e 2013-08-22 03:30:14 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-456e9594f1891149f4346f44d11b3a387bded55887baeda5912bb40aa0f84899 2013-08-22 01:56:14 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-456edf22195492f85b9e015661b75c119bc2b8335e50de2d8c52af6f2740c35a 2013-08-22 01:18:04 ....A 37365 Virusshare.00085/HEUR-Trojan.Win32.Generic-456f092caefd7f0568301d169780ef4b17f53a0cbd0526cbc74b9b4bcfa45971 2013-08-22 03:46:44 ....A 63060 Virusshare.00085/HEUR-Trojan.Win32.Generic-456f344c230579f97e5865ccf56a87717f9faf4deb8e1567cc9063826a41a3ee 2013-08-22 02:33:46 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-456fcdf187f3fc867741de4601e33f46e310c5797e4fafe2dc2999b5f36a45e3 2013-08-22 02:26:48 ....A 632780 Virusshare.00085/HEUR-Trojan.Win32.Generic-456fd178915662378354e114f80a9653e27e7c53e8f7312fe71c71987d3d9252 2013-08-22 04:13:52 ....A 855040 Virusshare.00085/HEUR-Trojan.Win32.Generic-456fe7bcf3ff55b0304a3021e8465b878fe1e1628d46545d5b35fa9595f9c760 2013-08-22 03:39:36 ....A 310276 Virusshare.00085/HEUR-Trojan.Win32.Generic-45709f4f8add6c1abb9e8a5199821547a44e3c4d808f92203727f248769444c9 2013-08-22 01:54:18 ....A 102829 Virusshare.00085/HEUR-Trojan.Win32.Generic-4570b7580116421302ef6d13da128cdad997430216481a9018d56170bdf16591 2013-08-22 03:28:26 ....A 2771713 Virusshare.00085/HEUR-Trojan.Win32.Generic-45710f43b331b40bd98f68c1ca56444a93707a0eae9e30d10b7c2541cecdeab8 2013-08-22 03:39:18 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-4571c97afd42f7028c32dea37528f01be44c46ef6f4dbb144e6bf980f62cc24a 2013-08-22 03:47:44 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4572249ff357e0c9d65e1e102a2d61d33da6225a57a3f92569ad19b7b522889e 2013-08-22 01:51:10 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4572b48c1856518adcc6a47d84542a0483693d46ad6257fe10f455e3b04a3b80 2013-08-22 03:19:42 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4572bd327802e69ffa66f393ac7699b0e76a0c4cb93f9919bc3be3021b1ae5e5 2013-08-22 03:24:58 ....A 78424 Virusshare.00085/HEUR-Trojan.Win32.Generic-45738ca8e949d44277ef1416535ee46dfaed13fc5b0c382af956b3b04d3c4ea7 2013-08-21 16:34:26 ....A 34461 Virusshare.00085/HEUR-Trojan.Win32.Generic-4573b7d0fe45ed817f5e0b23216c597cd03fe714f4dd64a57e2fa7ce7c5a4aea 2013-08-22 03:20:34 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-45740c1c7634f805a6ffd61a2bf29dd54e41658428f5e96cc5dd6e6837b87f2a 2013-08-22 01:40:58 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-45744eaaaaaa5c4005d5e8de50c72fa7cf963ed9b3eb0d2c83d3674d172e8281 2013-08-22 01:23:40 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-45749cd3f837ad1d08c3ed2e05e65cec4d6336751d6b7323570d08b3bbf4a81f 2013-08-21 21:34:50 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-4574b2f52af79e054a9e2a141789115105830302cdd08fc0c59f79f4d09a29c9 2013-08-21 16:44:50 ....A 977536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4574ced83603ad7ade218b5fa4f0e3c916089f760322f91703ce6b3e133061a3 2013-08-22 02:02:08 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-45750b4a296cc2e2edea3007282568502d461ace2c3b94f397441f2a1cce25f9 2013-08-22 01:50:12 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-45754df6169814cf107eafff56b2d2147c8938ef2450e22f2839265c55928254 2013-08-22 04:39:10 ....A 243506 Virusshare.00085/HEUR-Trojan.Win32.Generic-457602a62cb25c2b9fc41dde8e469daf482c800a76f4f840581029a15c7fa170 2013-08-21 15:31:24 ....A 207360 Virusshare.00085/HEUR-Trojan.Win32.Generic-457613ca99a4127c1389421ea98303651e86bd2b101b4bf9353e474d68015b04 2013-08-21 17:43:52 ....A 131161 Virusshare.00085/HEUR-Trojan.Win32.Generic-4576301305cb39aa8967ba41e0089af17b3e9e24c522eb647c9ed31e0c525917 2013-08-22 03:22:58 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4576a7b427c2f1d2edea7fab02ad5c5da9742dd051f5974744ec6e405e8bd91a 2013-08-22 01:59:02 ....A 273418 Virusshare.00085/HEUR-Trojan.Win32.Generic-4576c3bc979fe17d684547e08e45e5b69bb16f4499ea5f45cf73ddbba68d3663 2013-08-22 03:55:26 ....A 2705765 Virusshare.00085/HEUR-Trojan.Win32.Generic-4576f96247b1083bd19bf2b54eb1d2eadb25adf6868dd94e3dc8f70b348b1502 2013-08-22 01:40:46 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-4577a6a351f295c80ce269cd3dab2bb46af5b8b2e37ed9e645ddc549e880cc09 2013-08-22 01:29:00 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-45783629ea415abba07b4fe4ce7b0887bd58c155a6e57e65669e2174abc62cf6 2013-08-22 02:18:52 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-4578579b29f5daa66e2c6fa66f5b30414a7c314af7dfb0c80c05a231be531c44 2013-08-22 02:34:50 ....A 111775 Virusshare.00085/HEUR-Trojan.Win32.Generic-45786a846e9d206c4f41e51a3b3791cf16132ef81ce76c50a5ab9e7948113e02 2013-08-22 01:27:18 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-4578727e73319db710294ffb5115a46be19c7a85b1041cd2dfb672cd5192a7d9 2013-08-22 01:30:54 ....A 2548961 Virusshare.00085/HEUR-Trojan.Win32.Generic-4578766f08515ecde026e1117063c6716d3ba87b77fae56fc83f892569306ab1 2013-08-22 03:28:52 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-4578bbbacc9682a372b1578fa865d3ff820da28b9441e58ba02ebcf319585609 2013-08-22 03:30:30 ....A 315466 Virusshare.00085/HEUR-Trojan.Win32.Generic-4578fbf0316b7c5abbdc351f322ab58f4fcff71e574bf201e8818f0a6d677110 2013-08-22 02:16:48 ....A 195264 Virusshare.00085/HEUR-Trojan.Win32.Generic-45790fd925fb919a7fef4f940f8833f21c6b5ceefbb7ec5a8f1f7006d5145024 2013-08-22 01:16:46 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-45792ab90dbc655a81334d68241c0880713871d4fdc2494804cc281d752b5061 2013-08-22 01:21:16 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-457966f73551165d30ae306b369d614cb53468be2dd5d45849d43fed98a20dfe 2013-08-22 01:40:58 ....A 288768 Virusshare.00085/HEUR-Trojan.Win32.Generic-457a2beee6b7deab941a1e93f70f670fa83f94766b1023db3f3ffe6b96576557 2013-08-22 03:58:24 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-457a3bf7fa675da6e616bcfcb5f1edaa7c6b12736d993b5ea89a3f4d1f723466 2013-08-22 02:57:08 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-457b5f642cc55f1216b930ee654755226721edfe0ec878f1d93ec51fdc080c4a 2013-08-22 03:49:44 ....A 822838 Virusshare.00085/HEUR-Trojan.Win32.Generic-457c603823cb2ede6e8dae96cec2a9fd7c49ffd2e180ef143a4a646d0db63698 2013-08-22 02:22:18 ....A 289792 Virusshare.00085/HEUR-Trojan.Win32.Generic-457c657a42f1c3bf9ab00a6d5ab3407ac53ac6ad1dd6587959f09de3aae6d72d 2013-08-22 00:32:58 ....A 90631 Virusshare.00085/HEUR-Trojan.Win32.Generic-457cd1ab6a577ecaf3eaaf8650dabc99cb5ac713ce7de968232565c0c32a5438 2013-08-22 01:36:26 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-457cf93f91c66e6828914e911e32a55a09bfc53f21ae0da5b9e2b3d0a2955d16 2013-08-22 01:55:32 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-457d7e65637bce8e9537b4bbcd8d14890c4ac8cc37507a315be3ca3c7c167480 2013-08-22 00:37:24 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-457da59cdc55a56d59ae534c1f48f304aee4979bffa7af47717e9164fc85284d 2013-08-22 02:01:04 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-45807ffa18f8d63b08e106e7d1ef207e8cd85bae0a622dbf2cea11626013175a 2013-08-22 01:58:08 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4580f1ec68de24fda1aa378c8003d92067eec5dcbb6adde296e730836bbe0b76 2013-08-22 04:36:22 ....A 1024000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4581e69e2eb9cf3f9672e7054c3c7cb953cd25aa115804468e494bedca721b73 2013-08-22 01:18:14 ....A 2164736 Virusshare.00085/HEUR-Trojan.Win32.Generic-45825c3adf10aba1c320a0f90a8b1ffd3dc712dc3f5010bb40dc31164ecb3d63 2013-08-22 01:21:12 ....A 714252 Virusshare.00085/HEUR-Trojan.Win32.Generic-45834345f4151dd11ca19c9eaf0ad76ee385ba9ca531c798cd385141edceaa0a 2013-08-22 03:20:18 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-458398fadcca9ed1fad71dab45a58faef6fc0b40a0d68d0ada5b81e35f782853 2013-08-22 02:52:24 ....A 5000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4583d3502e70912c089b65d8bb19df23f30a7216fed7d65ef22e4b501d6e9d78 2013-08-22 01:16:42 ....A 324096 Virusshare.00085/HEUR-Trojan.Win32.Generic-45847fe2030ad8d38a28d40c40c8ff110eb18e6b971c0985cac6b79cc7468fc0 2013-08-22 03:56:18 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-45848ff99ce8f11bceeb8c968917cfe5cc6f69d34e980ea87dae11f70577f763 2013-08-22 01:26:14 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-45851015ed9b5dde994a531221f8de53a23ec05e7d54089755095ccf9bf736a4 2013-08-22 04:15:18 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-4586429214d25b11eeda23736eaee3d229c89cfd933c9655b29b99be422c7e58 2013-08-21 17:59:08 ....A 152301 Virusshare.00085/HEUR-Trojan.Win32.Generic-458694aca92ac5efb98892cc8aa7fb1523dd92f6dcb0aa089af3bce3085324a1 2013-08-22 02:11:36 ....A 64768 Virusshare.00085/HEUR-Trojan.Win32.Generic-4586feaebaf6bb1bab6f34aecbf63256d301eb545065532504038b9cdc77e973 2013-08-22 00:37:32 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-458804eda568cdfafede661c1f0219b50ae0df1f413ccee49f6c53b96a864cd5 2013-08-22 03:17:08 ....A 663552 Virusshare.00085/HEUR-Trojan.Win32.Generic-45892768139e5c5f6b22380b8ef54abac85ef60ac7027ab261ff03628a4aeb1f 2013-08-22 01:58:14 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-45895a0880ad5cfa9590822f3e2e808e12520d222c676efdbaec7c0841a42335 2013-08-22 01:24:00 ....A 188796 Virusshare.00085/HEUR-Trojan.Win32.Generic-4589805d2720fb7da5e262c39e480ad99db5c19e0b573678c8c286ba2b3eb8b6 2013-08-22 02:16:50 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-458ad021f52e335a32206183127f19010daa18731ea2cdbb03d31c5974b58dae 2013-08-22 02:50:40 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-458b215b16ff9070931f417485bc424605d2544263388d203cea2bf2189a8f16 2013-08-22 02:20:46 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-458b8d8bc85b009f50ae003458d20a68e5f9235030a308ec4304e4f12234d381 2013-08-22 02:49:18 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-458c503c20b836da1bfce2a12f504e9f1d79f3996cc74a3b729129f7dc61b632 2013-08-22 03:53:24 ....A 494597 Virusshare.00085/HEUR-Trojan.Win32.Generic-458c892e830f79c850b98e9466a5aac32a49e61e3228d241e8ec7173e09b8dc3 2013-08-22 01:59:24 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-458cd89079ca656ca68bd69a12120e481f0a934d1e7c2613b86133b5cdf44d5c 2013-08-22 02:39:26 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-458d1f1fb9aa0ba044d392a55efc5961b66e381924263c7a6fa20c72fcda67d5 2013-08-22 01:56:00 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-458dbc9bbdfefc54bb3feda9708b326ed906c0fa0da1e5efb74cd723172d443e 2013-08-22 00:34:00 ....A 260096 Virusshare.00085/HEUR-Trojan.Win32.Generic-458e230e1ccd72026701af62183fa696c0b8a862ed57c511db0e66328f30192c 2013-08-22 02:08:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-458f14183c00bbed63403a479b9e201b0ab5e2e67e5de325c5e062ed4f0a16f4 2013-08-22 02:14:08 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-458f5ee793b8ff2849609408ac3e83f3ae1c24fbe9fc42daac564554f2339c73 2013-08-22 03:33:20 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-458f67bd65eec8c703f2244d01546b5b4864f041bb1fc25b42f372af68ee563c 2013-08-22 02:34:24 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-458fed324b25defffc4e39ec83e9b948032ba6dd1f1652c24370178b47581885 2013-08-22 03:35:34 ....A 180294 Virusshare.00085/HEUR-Trojan.Win32.Generic-4590908e14de15fe2144d00d5e060ddee09db178adb0659b09cf9fd0b267b710 2013-08-22 03:01:30 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-45910132bb6a874ecef1b35bf0474df5af1d2f5998ee69a581ad2a90d779e8da 2013-08-22 02:38:06 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-45911ff44bd67133c3d34f8819c0bad02e2bb87687cfe42f8c51a4b40abc5d7a 2013-08-22 01:49:06 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-45923964897f2dc60fa4e3d306fb745c3de354e956d27c4707da04e07946845a 2013-08-22 05:09:28 ....A 242696 Virusshare.00085/HEUR-Trojan.Win32.Generic-45926cf734e94a3dfa0319b211bb343193c9b340ec54d9ec20d0f0867471222a 2013-08-22 00:29:18 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-4592f0a060de30246795fe6b44e4fdc58fcd9fba946852ee439cca1baa5eb594 2013-08-22 02:20:46 ....A 1021822 Virusshare.00085/HEUR-Trojan.Win32.Generic-45939ac5d42c35a5a04e2df5fa51a9a5d37e895606d6b4905139820c1d30853f 2013-08-22 03:59:20 ....A 35488 Virusshare.00085/HEUR-Trojan.Win32.Generic-459409ad8c0e0e585931ea55ffc7210826ec7d296ad71988d79fbe18c16e9248 2013-08-22 02:07:18 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-45945cc35aacf8a691242f74a3b3d4ef128a41c18ebd628a172fbe1978169491 2013-08-22 03:26:46 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-45957e349edf050737bf45f378026f3cb7d74ad99d45a7f5800a040075d96ea3 2013-08-22 02:35:56 ....A 313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-45959f6e659d0743d481f54362a4d88f9d79fed2ca9e04ae87db34de6426c33b 2013-08-22 05:07:34 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-4595cab1baef7021047b05bfb0301f318ba285b4430ee4216a52f2a6720efd92 2013-08-22 03:04:18 ....A 347136 Virusshare.00085/HEUR-Trojan.Win32.Generic-4595deda90581137969d0a4414058832bd8c0c15464638e269981383ed692d19 2013-08-22 02:59:34 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-45962081ba656acc9f98ff9fab67a6c6258400a279fb405d6aacb4eb8160660e 2013-08-22 04:32:54 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-459659380fa90aa862ed8ed3b06fea1585097a4fdceb6fb99209687c080959cc 2013-08-21 22:39:20 ....A 134914 Virusshare.00085/HEUR-Trojan.Win32.Generic-4596b03e60f68858dcf83aabfa0385cad01aece7466f197a5a3c90402f21c27b 2013-08-22 00:26:22 ....A 45221 Virusshare.00085/HEUR-Trojan.Win32.Generic-4596f9be2fab495e3ebe6c36c1576a5f5834611331b6e53323be4b24e1c4e5a5 2013-08-22 02:48:00 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-45970aeec898c4e891150d5f784c960cde3706874d7aece8eb1992af44eb7b84 2013-08-22 02:23:36 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-45974c5db95de4f5d6741f8e1c518df82ce02a2ebae2eb71940f1f1465c4ae63 2013-08-22 00:11:40 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-45983bb32c762ce9a440c7d8cf12094361a591fc210f7d6ea7b86fcc7d99210b 2013-08-22 02:00:00 ....A 29684 Virusshare.00085/HEUR-Trojan.Win32.Generic-4598970573dc5676d5a71187ff18fed11ffc883dcb71682353f16030eb2c8492 2013-08-22 05:07:40 ....A 51779 Virusshare.00085/HEUR-Trojan.Win32.Generic-4598e5436e78276e39f21c8fb10442d2eec7292ff1dbb4caa0461546329c3bd8 2013-08-22 01:35:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4599dc93580667c0d41003a3e1a3dc4e1c3fb7f87cb0601a54e3d357615e689a 2013-08-22 00:24:22 ....A 447076 Virusshare.00085/HEUR-Trojan.Win32.Generic-459b1a7ba72eca9a03c2dee5d51c7cd24298adb804b80bc78302a6e784408962 2013-08-22 04:42:46 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-459b1e31a8af6081347fd87f7738d1b1309863d37ad124857959bb46a5ec4228 2013-08-22 00:30:38 ....A 72510 Virusshare.00085/HEUR-Trojan.Win32.Generic-459b623436b3ed0811c20b18da37bac2d7a3bf9b6fa8e92697abab9383d7e776 2013-08-22 03:01:50 ....A 77536 Virusshare.00085/HEUR-Trojan.Win32.Generic-459bf8f9f9a8120315ad953ccbd9e0b05ed1943470f22fe62b5498c52bba6f48 2013-08-22 01:41:28 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-459c7a7b59af057f8fc38054ad5b675de48aa158fa4c5072900920f9870ce2bd 2013-08-22 02:38:22 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-459d47d909190429b27feacd6fc18230fb3d351777f921d4c4bfe5a362366fa9 2013-08-22 01:30:24 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-459e0a0a40bf78efc6bf75d50a6b76495d7d4d7cbda314f8c8cb03c4feee2d36 2013-08-22 03:31:26 ....A 279399 Virusshare.00085/HEUR-Trojan.Win32.Generic-459e2e1b4f5b48c288b901633cc3812720577db3b786445b8d47e5263ceb542e 2013-08-22 03:52:56 ....A 664260 Virusshare.00085/HEUR-Trojan.Win32.Generic-459f730e0b552e1c4b005a839742de7be1dd83b8c4facbab10a69a1b9e096466 2013-08-22 03:11:28 ....A 77642 Virusshare.00085/HEUR-Trojan.Win32.Generic-459fad99e6ec32601c9d1e191c2821b7737e8262f95cf00a9291c190a8600641 2013-08-22 03:53:02 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-459ff81b10e8a618d9745231692530fc9eab9591b5e1b9083ae026f03e7d8391 2013-08-21 23:50:12 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-45a081d755d9c3353d96a4be90ff2e64486ce0e553eed852f4fe375dada82fb5 2013-08-21 20:47:26 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-45a0c9e35e9448ac9782809af42bce94b8f13518b6c949f4ef1c849806e672e4 2013-08-21 15:22:06 ....A 712981 Virusshare.00085/HEUR-Trojan.Win32.Generic-45a217a70d6c0cba6af077beae3cee20b974ce6920a2c765d20d2b068fc4a7e0 2013-08-21 21:20:34 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-45a51ac841613df0f5bab6b3f28567e247a173d4f5238cf6ef456b9fffafdff5 2013-08-21 21:03:02 ....A 418817 Virusshare.00085/HEUR-Trojan.Win32.Generic-45b18505135f5e87e11821c59f0f7b886beeaf4981e74f54ecc77110bbe53e9c 2013-08-21 21:17:20 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-45c245f246892f918750f447c21a6e4f7d41707016ab9a225070274c28f9439e 2013-08-21 16:31:10 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-45c7a4e2d95ee6c54eaa1b105eb40b376edd1c41a2769023f02b72b40410476e 2013-08-21 16:07:22 ....A 976549 Virusshare.00085/HEUR-Trojan.Win32.Generic-45c7bfb74b4f66516fd24ff82745bf0560812687630480eb1a56e32bf7711198 2013-08-22 01:51:36 ....A 109267 Virusshare.00085/HEUR-Trojan.Win32.Generic-45c8217d3c7a3bfedf8b45a040c5740c82f33d0953cc2751a41f751642b1620b 2013-08-21 19:10:28 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-45cabe9870580f4f2e9c57cb33e75f08502665cb2e61f38cd65596de88ba614d 2013-08-21 17:09:16 ....A 18988 Virusshare.00085/HEUR-Trojan.Win32.Generic-45cc750f88ea37af9402b8c6708bde8530021007d3661792ede2a4df10740f58 2013-08-21 18:30:56 ....A 741997 Virusshare.00085/HEUR-Trojan.Win32.Generic-45d04247a491078a57323e7fef3a23e2f8f85285efe85cfe04b7cdd5791e26b2 2013-08-22 04:16:08 ....A 144392 Virusshare.00085/HEUR-Trojan.Win32.Generic-45d45c9ea5174ab282315163fd7864c36552fde7bef4adb621e6cacc08228a4a 2013-08-21 19:29:02 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-45d76b2c75452302abca1871aea3a226ea4b297fd45785fcca8ac27cecd291b9 2013-08-21 17:53:50 ....A 516096 Virusshare.00085/HEUR-Trojan.Win32.Generic-45d9cda91ecbeee12b1c0d7b5b0a87e57d99e38cac00795eb96ec29f1e5ee2f5 2013-08-21 20:33:54 ....A 346984 Virusshare.00085/HEUR-Trojan.Win32.Generic-45de0a2bc595066dba1ff322189961679c94e17fe5119b43c0209acfda8a357c 2013-08-21 23:11:10 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-45df0ced71c8d5a560e572040ec5bf86edaee29578f473aee01678d1df108ad6 2013-08-21 19:31:32 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-45e08317446e7d2ab71f147b57157d5f1c2b927316d0efe1b76721a8387ebffa 2013-08-21 17:42:34 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-45e48dd7cda434c5a5f055fedbb20f49aa1533293d41ac80a54a1d608ec93009 2013-08-21 19:30:32 ....A 71704 Virusshare.00085/HEUR-Trojan.Win32.Generic-45eda09e6c73c5586b913f318a24ab67407ee0536c25ce83ae06853bed82f577 2013-08-21 18:15:52 ....A 881669 Virusshare.00085/HEUR-Trojan.Win32.Generic-45ee8a8c73681ed9ecd841466f6df1b118bf2924fe5835e9ccc82189f8f73777 2013-08-21 15:42:24 ....A 16400 Virusshare.00085/HEUR-Trojan.Win32.Generic-45f0815a16a5ebe13c945c651eea181aaff593bfd324ea37986ceb2d016cb556 2013-08-21 19:51:04 ....A 1097216 Virusshare.00085/HEUR-Trojan.Win32.Generic-45f216cc5e6143072b4e6f4160b5673ee3fc0400905899cbca6cb89d0d5549cc 2013-08-21 16:39:14 ....A 45624 Virusshare.00085/HEUR-Trojan.Win32.Generic-45f80f013a6d1bb365976112459f634fa4b05b8f4f3b8a5c027e4e4dba86a97d 2013-08-21 20:44:30 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-45f92708202430598d32b52677e13d9d03b144434fdf938461d9affa05ce1b6c 2013-08-21 22:27:52 ....A 258933 Virusshare.00085/HEUR-Trojan.Win32.Generic-45f9aa9886d2fe0b806a5aca6f4ea0bf19d3ae7a18edb9cdb4a4dd60a714dbf3 2013-08-21 15:42:26 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-45fa5171ebb058ad62c578d7f7cde8e867371aa90ce6fbe20180d3938aea99b5 2013-08-21 21:16:34 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-45fad900b15513f245ec25488e4920f8b3bf3a248a1596d967cbeb5745b2ecd7 2013-08-22 03:57:36 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-460060da2ff41aab4a73bc325f92228f6b3d0846369fedf28d218d80c929cade 2013-08-21 22:26:58 ....A 1439232 Virusshare.00085/HEUR-Trojan.Win32.Generic-4601175dd69da30e8099238237d61633169127af1115ac9c9c77bb90c6e8f121 2013-08-22 02:02:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-460138351a300e68a88f199067b93c40d70838e75afbc50c9924018cadb4f12a 2013-08-22 03:14:32 ....A 1097216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4601da850a522b8d9eb63f0c88179cfd8d32984048a339e2c147bd2ed57a9acf 2013-08-22 02:29:42 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-4601dbe4ad9b4853c5569ce6870c9f33ddeed60f0c198a92e3d17adbf7d53a0b 2013-08-21 16:52:16 ....A 225856 Virusshare.00085/HEUR-Trojan.Win32.Generic-46021f2efd5e25e3e6fa0e9f908169de777ef4738ed0b586b61498f26e2ff2e0 2013-08-22 03:54:04 ....A 223352 Virusshare.00085/HEUR-Trojan.Win32.Generic-46022f8715d24c742cccf52eaec514958fd3197405eb1f7ca2a6aa4245325b7f 2013-08-22 02:53:56 ....A 281600 Virusshare.00085/HEUR-Trojan.Win32.Generic-460240e2d6c51992e56df5625ac2b7cbb60343b3089c0bd54361180807dcbe30 2013-08-22 03:07:10 ....A 108398 Virusshare.00085/HEUR-Trojan.Win32.Generic-4603044d9c92482b4ddc79f1ac6f189ee3488ac4e4b8168d339f1d294948adf8 2013-08-22 02:29:54 ....A 53250 Virusshare.00085/HEUR-Trojan.Win32.Generic-4605bd39999c2227fa52701d5a939a29494118a8c36a9e07f09676089065a592 2013-08-22 03:09:00 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4605d1d1fd886fd8433258591892df36a2dbf36ec84ef42bcacdce6507525291 2013-08-22 02:40:56 ....A 53253 Virusshare.00085/HEUR-Trojan.Win32.Generic-4605ebe5d19232e2ced9c4364c86595199f43a7ca8de1be5d3e0dd5aad6b92b8 2013-08-22 03:36:14 ....A 158720 Virusshare.00085/HEUR-Trojan.Win32.Generic-4605fec4b092c6aee6113c689ec3e47282322d1d6a4109fae91e98f9fa134382 2013-08-22 03:48:14 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4606098da9850220031e33ec515f54ce6f2dcefe92ce4289c01a8ef01b961e91 2013-08-22 02:14:24 ....A 736269 Virusshare.00085/HEUR-Trojan.Win32.Generic-4606859828b830bc39fc860e698551deca93bafdc3f745f38e1220a74912709a 2013-08-22 02:41:54 ....A 63388 Virusshare.00085/HEUR-Trojan.Win32.Generic-460720630222ce3da2b208bfb012dbb5c4921eae49e4ad2b4055716981aeb427 2013-08-22 01:24:48 ....A 63082 Virusshare.00085/HEUR-Trojan.Win32.Generic-4607affb332629f89037871171439515667241898607d62d458559ded6e96cb3 2013-08-22 04:19:18 ....A 2779648 Virusshare.00085/HEUR-Trojan.Win32.Generic-4609230f050690e501496a811421593639a538b45c279cef296237dc3b932db8 2013-08-21 21:55:44 ....A 159746 Virusshare.00085/HEUR-Trojan.Win32.Generic-4609c55cf473dedd745327b45b6ae122611cfc493ee1c22883cfb57237748b3f 2013-08-22 02:05:26 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-460c0a48bacc1bc4cac62dc464f156ec63c0b3bd623c8d9674d9950461dbdf9c 2013-08-22 02:41:32 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-460c7fdc0c1825262b238ce5e536b6dce7cf2d12f96a792eb9070d1ba084fb6e 2013-08-22 01:35:04 ....A 312321 Virusshare.00085/HEUR-Trojan.Win32.Generic-460c92e874f555b779bfe1da29301cbe9ca378df6e58eb065b8897e1f7615906 2013-08-22 01:24:02 ....A 585328 Virusshare.00085/HEUR-Trojan.Win32.Generic-460cca60203ad98dce9c6ed02ee73e7c06b299edd8fdc82d3ccb997ad7973778 2013-08-22 01:22:58 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-460cde2ef15adfa4550ad9725f9340b77610d14205c29a3250b0cb4e534c6e32 2013-08-22 03:36:20 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-460d07c44fc6ba1b4d9803419df6debbe61cd212b993afaeb41bc845888490c9 2013-08-22 00:35:02 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-460ea4ee49b599fe1324e88e1e8bd4289d98b52a923da9a7a9e6a3495dc59729 2013-08-22 03:51:00 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-460ea90ac1c1f006f4b8c1c7a25986d9df68936e01f63055222fbedd832130bd 2013-08-22 03:48:58 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-460f0d6d8fe9630d36226419cc25a63bee679301866d71c365256dfbe026fea2 2013-08-22 02:05:44 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-460f2ea5b4fa25b91b966d7c9ac1c958bcb6fef24d7accb94d1e1f37abf25f62 2013-08-22 02:41:56 ....A 1018624 Virusshare.00085/HEUR-Trojan.Win32.Generic-460f513df231b47dd561f112aa6b5c914b8767d4aa3b2273bfefc59df844e59a 2013-08-22 01:25:08 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-460fcba30249c5d629a9fe310dfdb16530d1203185b889e0359131053dc9b587 2013-08-22 02:09:00 ....A 289382 Virusshare.00085/HEUR-Trojan.Win32.Generic-460ff60ca14cb1bbe36322754816d99f990801b33e13bada7f9495551ed5dcb1 2013-08-22 02:05:54 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-4610985faee7368d2bae2724ebd6e3610bd9072389149705c4e667c98d52a658 2013-08-22 01:54:46 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4610c928c58f248cce9b015dab94bc39269a74e4936dc6c6aa3211a985e729e4 2013-08-22 01:18:38 ....A 221874 Virusshare.00085/HEUR-Trojan.Win32.Generic-461140f2a1467467abe0d6d8ff5517d20f50a057d820f5e4778bb0ab60d3023d 2013-08-22 01:20:16 ....A 161636 Virusshare.00085/HEUR-Trojan.Win32.Generic-4611430ee8e889aa8cb328c8ab3d1117b66c6de428424d9f7940e32488e2d5a7 2013-08-22 03:26:36 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-46127f13fd08b669ce6e1d268bf6d0e87333cc53f373324538c155958fd1d1d5 2013-08-21 23:55:36 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-46132b36d668a0f638f8aff885a06c4859e6773c350fb24f24edb978dbe787d3 2013-08-22 02:58:44 ....A 100776 Virusshare.00085/HEUR-Trojan.Win32.Generic-46134d26ca0e85f73b775df772c0f57c7086a72b779bce7d685c39c214938506 2013-08-22 02:31:56 ....A 28741 Virusshare.00085/HEUR-Trojan.Win32.Generic-46135b869aade30d552f4db9e903a6af07aeaf25159aaf392040f552100dfa1b 2013-08-22 02:55:32 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-46156ab12e03b6fe73fcaa82b110efa9ca1ef8fb78d2f46e2bdf14cf1f7b6e97 2013-08-22 02:57:58 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4615db84393e5dd17ce7620a50cbd5b635b2e01ecdc359f545a1447f4d8e9cda 2013-08-22 02:28:52 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-46166c2095b1ba3ca189968ca5ca70a388e0a41f016e8a982c1f646414dd55ec 2013-08-22 04:43:10 ....A 37310 Virusshare.00085/HEUR-Trojan.Win32.Generic-46168f05607d0bafda801fc5d61126de2c25e4d1816c6b0758ac6a4f748b0da1 2013-08-21 22:23:06 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-4616ad82ba1ddf8d93a79a4d3ac5a6f5703225a9ad4cc4a4354a59b6acf2f732 2013-08-22 03:37:52 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-46170bb1e0f85345cb693cacf255323deb009ed6d8d671178cc9515e31a534af 2013-08-22 03:09:50 ....A 684557 Virusshare.00085/HEUR-Trojan.Win32.Generic-46176522e4379ac3002d457f4541e1b4332d4b15d1daa5ecebc2f044412c451b 2013-08-22 04:01:02 ....A 6124544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4617adb8cd37927ef40ce1c56bc6f2ba1c803abf38f247f49d585a39f000790e 2013-08-22 01:35:14 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-4618c43680a6f9cd91f4130fef7770549352527e6ce8ca96e631939ecdfec2b1 2013-08-22 04:48:50 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-4618dd89cbd3283dbddc4021e902fa1fe700d18aa3f15fb32b77b9b3c8cf405b 2013-08-22 03:27:34 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-4619521a8ef37fbf73289d6bd4b932f491318e3e6c25e5fc782934dcf83d1514 2013-08-22 01:36:16 ....A 1558200 Virusshare.00085/HEUR-Trojan.Win32.Generic-4619fc61113b45cf651be9070256dc6abb7cc72a634f932fc0f86c894d790009 2013-08-22 01:19:54 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-461a4e519f2ce186e9b61e5e0fe772c13d319c0c91751c5fc014072964822587 2013-08-21 18:57:58 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-461a8892068867c378599374f59be5f265d3e68f4cb5f5df32706077d9ecc1f9 2013-08-22 02:55:34 ....A 220454 Virusshare.00085/HEUR-Trojan.Win32.Generic-461b853a33900f8b42134b172f92e2de205db8260eb8cb2925a9573ba99c9d76 2013-08-22 02:17:38 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-461c4e16ae48c73e5e499f71b94949ffd1f130fc8afb12e56675ec2f00bd59b3 2013-08-22 04:13:10 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-461dd37c45b9ac90dd0af85e8e668b4e6be71833b7a12eb360fa5c7c26740aa7 2013-08-22 02:51:28 ....A 60524 Virusshare.00085/HEUR-Trojan.Win32.Generic-461e26a43aaa40903f0fb0e1fb159b56b243a1885aa5f53502cd278f2f125682 2013-08-22 01:51:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-461f059699e1d58982804b93d43486715b00b67aff191a5845825ba1746e287b 2013-08-22 00:38:14 ....A 165888 Virusshare.00085/HEUR-Trojan.Win32.Generic-461f064507837fec9d37cd2e5ee6d7cbcb213cb236a5c200e91864f8888e20c5 2013-08-22 02:11:50 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-461fe058c31f8b05def23b4b1beaf5a12a0205c2dbc3ea039c5b3cb25e823046 2013-08-22 02:46:02 ....A 628148 Virusshare.00085/HEUR-Trojan.Win32.Generic-462038c1bfd983e95f3b657c01836200439de3c958cf968fddd234b97d6036ee 2013-08-22 00:26:06 ....A 319680 Virusshare.00085/HEUR-Trojan.Win32.Generic-4620cb1659ea7c2828a2e2c3bbf21aad473c5ba4dfe26ef86325569eaa07a9de 2013-08-22 03:13:42 ....A 263168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4620f113fab1def92ba36b5e8fef4ec83918337cfe2ded71140fc59f16273e89 2013-08-22 02:40:52 ....A 738816 Virusshare.00085/HEUR-Trojan.Win32.Generic-4621e27628568a062bde525b76388e1dea759ffddbbc48073323838f1ab20535 2013-08-22 02:10:36 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-4621effb62b7e55f2dc203dc076c0e1f5bb722c0b53f733113410b7316512e5e 2013-08-22 02:59:18 ....A 432496 Virusshare.00085/HEUR-Trojan.Win32.Generic-462218252151df105d5b46fa0148856f29c339d1796e22899f173f33ab6010b7 2013-08-22 00:26:36 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-4622198dbba5492c6d1473548e9aaac17d9332779e9d665d187e88c917bcdc1b 2013-08-22 02:56:24 ....A 971153 Virusshare.00085/HEUR-Trojan.Win32.Generic-46222e37903e8972226fa9ceeb6eb07d9db758b6494a0e9e15151f4a0f54f1c6 2013-08-21 19:37:06 ....A 619520 Virusshare.00085/HEUR-Trojan.Win32.Generic-4622b75c4241b159ab0deacf9d12dfc7e3bd84dda0f8e49be2612496b0a6077d 2013-08-22 03:49:40 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4622f692801952fe38052724ae7b0551904f9081c3e24c2a73ba84eeafb88696 2013-08-22 04:41:32 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-46231d564884aba65acb0c4f33d8104c3053377fb8c8f1333e33ffbac3c7c070 2013-08-22 02:35:52 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-462343cd55cda3f7ec69bf11d60b23a9341d733d30158597ea01660076b1ceb3 2013-08-22 00:29:46 ....A 53266 Virusshare.00085/HEUR-Trojan.Win32.Generic-46245fe484d696968a9e2d6930d26a9e1c986e14b3553b9822e32ec027e95e4a 2013-08-22 03:18:34 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-46247a1827f8368a85fc5358342f88750dbdd2eed4676f25d8643dd5bf4af418 2013-08-21 22:34:30 ....A 72061 Virusshare.00085/HEUR-Trojan.Win32.Generic-46248a2a34419ec319d0a5ccd2e3460398d0e4864da7868aa3f16cdde104950d 2013-08-22 04:08:40 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-46250f63a73be519d0c4eae14760d7914b360625326001d906a54d0b5d825eac 2013-08-22 02:16:02 ....A 37960 Virusshare.00085/HEUR-Trojan.Win32.Generic-46254b6de7821674dff14d6fd668838b951d5fb6d9ad0e08d9eb5dccf30795ff 2013-08-22 02:51:48 ....A 807168 Virusshare.00085/HEUR-Trojan.Win32.Generic-462578cf5c89e51dd0dfd32e6857a4027ef711a19d4171ae576bfa72edd1c5c7 2013-08-22 03:50:38 ....A 496128 Virusshare.00085/HEUR-Trojan.Win32.Generic-46258d0caf956c25c61c5a34740757fb31de69d36664de548ab6e639a5d70114 2013-08-22 01:38:42 ....A 28173 Virusshare.00085/HEUR-Trojan.Win32.Generic-46264d90d2e823c37d325ef7f1fc92baefecc58b075ea0eaaf7cd13306dad892 2013-08-22 02:25:34 ....A 73145 Virusshare.00085/HEUR-Trojan.Win32.Generic-46269d31988ff597f3f0fbdbe3256f48f7b00c94454c97f0cd7ba1adcbf46625 2013-08-22 01:38:48 ....A 20594 Virusshare.00085/HEUR-Trojan.Win32.Generic-4626a0d8ee5dee5f8b2403d7a71094f0c4cdaaba137dd66f957b1bfc7983070f 2013-08-22 01:53:02 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-4627ebbf1aeb1cbf8d954b69f7a67fac7cbeb739e00f45e64a9cf6c87414f369 2013-08-22 01:41:30 ....A 245615 Virusshare.00085/HEUR-Trojan.Win32.Generic-462865e9674e43d244ceca2be7bc2ef3922566442fb716b65cb352c9473f4fad 2013-08-22 00:24:20 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-46286ad245e504fa066eff81aa47c4a8459690a3768d9d01a521330b2bca71c1 2013-08-22 00:31:04 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-46289423f95840e2892784252177ab3f37a9bf561c0a3d4b447d616315431d13 2013-08-22 03:18:26 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-4628c7f7463905122f6e8614ed42005c6187717aa4b43bee6d277eb32c3688aa 2013-08-22 02:21:02 ....A 258560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4628ccd30f2c19077da188a515ef7157213122c874c9b2a7b9dfaef2124347bf 2013-08-22 03:53:12 ....A 3649536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4629977da2f6b85b0330cd7c1c3d957e5eb8162e7f42a1166b376ceaf9bf559c 2013-08-22 02:45:48 ....A 111957 Virusshare.00085/HEUR-Trojan.Win32.Generic-46299e56748db924340230bfd0ae426c23c68190b8f8c4f3ddaf2dec82cf53d8 2013-08-21 22:11:42 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-462ab3b04615e093c98989a71cad44a8c0733a1d509cb1c1823c534d509d65bb 2013-08-22 03:46:46 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-462aea42a900241c9d8c3c293a5abe9a2587c8afa7ae9159200f0d4cd39e9692 2013-08-22 00:29:00 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-462b0dddc91c3cb31dead3a0ac713b6a243c7b9924736baf13914cb00effc191 2013-08-22 01:18:44 ....A 53255 Virusshare.00085/HEUR-Trojan.Win32.Generic-462b900ec405a8b15a83dce2e341d92795b6ff21ebd1a4d9f861495234fb5992 2013-08-22 01:32:46 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-462ba6a8d68d19e26b9711ea387d3e3340861bab6b2b89422913e6e07b375223 2013-08-22 03:27:00 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-462c2985ecb9841da46276aaf4174f2a3521a33810669cd848651ef122ba2dd3 2013-08-21 16:23:44 ....A 63474 Virusshare.00085/HEUR-Trojan.Win32.Generic-462c7d88960813359c66a356205005823873d2c0d49df8e1f92551cddafc9e80 2013-08-22 03:50:44 ....A 105096 Virusshare.00085/HEUR-Trojan.Win32.Generic-462cebbfc80fd21e61fe2052cc82c3072450b88cedde32d2297baa4c56d5eaaf 2013-08-22 04:04:34 ....A 1404928 Virusshare.00085/HEUR-Trojan.Win32.Generic-462d4583ce36151b04abf753bd58ae216ca4bd58b01788cb0e7b6eac479170a1 2013-08-22 01:52:04 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-462d5bfdbeed0a0fefab94496803d49ddc24ccb34bea6141591b823d42be8d08 2013-08-22 01:35:54 ....A 708224 Virusshare.00085/HEUR-Trojan.Win32.Generic-462e9e8003ae269b607943a5ccdbe5a6186ff630c892330449a69912555b3db1 2013-08-22 01:49:36 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-462f3289352d735d6bbc334d62ed0cbd14db170efbab24e45693b17e562785ef 2013-08-22 02:10:36 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-462f40efef8a8086a382f287ddb7fa7b36f3a5a84124aadf3610f3e1c1949e31 2013-08-22 02:21:22 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-462f66d70728d5b6532e91c5f9bdd52077a06e2a63ba9f0799aff20ba029a885 2013-08-22 00:24:24 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-462fc3b45e7355d429ca839d267524b2fd92e75985473bfa540fdf10c7558451 2013-08-22 03:18:06 ....A 1495040 Virusshare.00085/HEUR-Trojan.Win32.Generic-462fc6f1bff6bad28b1ee9955584bf4e8d6d4797d5371fb5cf772f52e77a56f3 2013-08-22 01:38:52 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-462fe4f921e157e3b14ed528b80888d858a65bdae50255ae8be1a0d1db0dcc4d 2013-08-22 01:41:08 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4630b13243d87d39b4d5db1b9e26d4f0c9c010fc7c1a3ad6c5099215d5d68b2a 2013-08-22 02:36:28 ....A 395366 Virusshare.00085/HEUR-Trojan.Win32.Generic-4630c62449d72ccd794f22cd0717954f34666a8d1cbdc8f27b35a943ff9f1d72 2013-08-22 04:46:10 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-46310b629b1e4c40e66c666dcb7443163d27453da1995f8b1cd67ae106ca1966 2013-08-22 02:50:06 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-46315558520a369bd6e0c2c7515eda32be360d8c3bdf1cd7528d9f5e805bec86 2013-08-22 03:22:34 ....A 359325 Virusshare.00085/HEUR-Trojan.Win32.Generic-4632563f47dfa906546613fbc981d06f096b12984eb636a799a8bd065edd483a 2013-08-22 01:59:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-46326ef4fb9a300ca71ae90aedaf219d88d601e1ec1dfa04564ebd0f7ecb07b6 2013-08-22 00:31:54 ....A 825397 Virusshare.00085/HEUR-Trojan.Win32.Generic-4632b600b1e8c63d5d033ce58e2509cbcea2c09764cee0f11be31c7d79b45e53 2013-08-22 02:42:52 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-463346b0db1a7a5f64eaad76eb35296c4b1422544feea6b83cafe1c452aa4125 2013-08-22 04:49:24 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4633ab96bb22adc4813bb2305759233f80b279949e1606b126ea4b4efe4ef1bc 2013-08-22 00:27:52 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-4633b5dda4bb5d772729719d2b7c958b7efc3b70674058d4bf54ba294247c485 2013-08-22 01:46:22 ....A 223232 Virusshare.00085/HEUR-Trojan.Win32.Generic-463492a9a290ab673d506deb5db18bf9d1aac7ca244e011e7f1bfff90652c44c 2013-08-22 03:27:00 ....A 259439 Virusshare.00085/HEUR-Trojan.Win32.Generic-4634eca529fe35344b3f192412e338ffc2f6a5f697a18c6cae81a925c84b13af 2013-08-22 01:38:44 ....A 585728 Virusshare.00085/HEUR-Trojan.Win32.Generic-46351e8cf7fd4089e026b77f3057c69f21b1106c2c90119f0175bac6f4fa4a75 2013-08-21 21:02:58 ....A 630272 Virusshare.00085/HEUR-Trojan.Win32.Generic-463579100b330ae97b4c40e7c99803f68ec55d97ed4f35bd7b75d01169d66a49 2013-08-22 00:30:02 ....A 3163719 Virusshare.00085/HEUR-Trojan.Win32.Generic-463595a5edaac44651f39bc6fb3eff47ad22dd59e5a882937f3df34ceb1700e4 2013-08-22 03:25:00 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-4635b9204caa410ede4a82f5aa3eb37bf878610b34527bcf428f83da48138b4a 2013-08-21 16:44:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4636af00fce585be288d79edd58f255312f6df836d143598f7aa9ff2436d4238 2013-08-21 22:59:26 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-4636f9c0b8a2afc37b04b384d3921d2d95329e77c27d377d4ae5b4dcf204a564 2013-08-22 03:07:50 ....A 25047 Virusshare.00085/HEUR-Trojan.Win32.Generic-463724453860f78d0e8b22df0baef1e1cc0478c48d1f5ca4b01bd22683e6d5be 2013-08-22 01:32:34 ....A 408160 Virusshare.00085/HEUR-Trojan.Win32.Generic-46377ca9aed1a995e5b2b7e529f2c3aed72c95ceccfa33ce9c25e34f725b059b 2013-08-21 23:08:54 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-46384ba076d48065514bb30414be1756b66e4914cb7136395f8a590dc358659b 2013-08-22 02:38:24 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-4638a82cbf700d58d27b99706bbfa0c74d2a141de0dfbea4b85a35c558900aa3 2013-08-21 18:11:38 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-4638efc18e536dadaeb54d8494921d54463f818286ac67f09821fd72fd3ecb2a 2013-08-22 00:28:32 ....A 612354 Virusshare.00085/HEUR-Trojan.Win32.Generic-46397f2c3e30912683240e03ed2e38a93366498ca6aefb733a2603616b6acbe0 2013-08-22 03:18:42 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-463a0bea12ed4ad40b84db0542ed2bbe8b62a60179a81c7b880e208a5c8dcaa6 2013-08-22 02:50:02 ....A 159797 Virusshare.00085/HEUR-Trojan.Win32.Generic-463a3cd17947d9988097549a91f20c27800fd3d953508d1ea3da69b839662641 2013-08-22 03:40:02 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-463a524d97cb95ff55f70129c325061e55c47a2c27950d35313eac069e3c0975 2013-08-22 03:26:40 ....A 13000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-463b4a0e7736f47c9e14b0de9b01243c3871917a904300ace5f5ec2d222ee668 2013-08-22 02:27:56 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-463c171737d965badca2cde8f3aad035a14a3274fb96f99d6c28460d528e6f56 2013-08-22 04:47:36 ....A 189923 Virusshare.00085/HEUR-Trojan.Win32.Generic-463c598b37834b5de16aa1797f8956fb0229fa488fd84b5c70d3a6b59caa625e 2013-08-22 02:40:18 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-463d2fcdb0e0233636ead3570669c66589557ab8b02da3a49e59fb315596edc6 2013-08-22 00:29:28 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-463d8770a7e649fefd48a63addfbe2728e0f2044f337876a22ae208f485236a5 2013-08-22 02:18:26 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-463d98b76fdba69d661ad79a8147a31b281280e801c5d063e0dae2de13b018f3 2013-08-22 00:27:28 ....A 482818 Virusshare.00085/HEUR-Trojan.Win32.Generic-463db32fb1644c950d952a1e85c88e55d556c383fa229aa1934fd9f553fe20d2 2013-08-22 03:18:30 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-463deae4f1008d80c209dd69710b6030f2d8a00c8fdca3dd691ff225e1d953bc 2013-08-22 03:27:00 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-463e95d3542dc245a161f12fac783413b722b22d2b290e6a8de84cbfd922fc53 2013-08-22 03:24:48 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-463f6397609db5e44e027870e6546d5dc423e5858dbf324d559d66f49ed6cd4b 2013-08-22 00:29:54 ....A 609280 Virusshare.00085/HEUR-Trojan.Win32.Generic-463ffdf84d8e37ef3daee31a92f369b6c74aee4a71f6cb1e64a0125427efa4de 2013-08-22 02:25:12 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-46415ce03e3859bd22549921c81a1c905fa3c0812e3c163766fefeb32d856630 2013-08-22 03:14:02 ....A 247304 Virusshare.00085/HEUR-Trojan.Win32.Generic-46417c8fcbcc81a4116614499ed854a40190a6e99779616c52221bad420a64ca 2013-08-22 01:17:56 ....A 242696 Virusshare.00085/HEUR-Trojan.Win32.Generic-46419c242065aaa1cc93de067b8b5c427dfa5e459ca764064b60261db7bfbd19 2013-08-22 01:36:36 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-4642827f06801702c256593dbfd8bf4764f6a5ff724dda9f4d637c95d136f7a0 2013-08-22 02:05:20 ....A 767488 Virusshare.00085/HEUR-Trojan.Win32.Generic-464286aaf710f8839a89baa0c547c11d0bf6cd70363c88932755f95184815472 2013-08-21 21:17:32 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-46433e3373f211361c9a569ca694fe6881aa9f1c473a005ccdb971b5ed0ea3a9 2013-08-22 00:35:24 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4643a7817f8297294b6b085a3a90fbf9246a9798fc7d173ad59c0cfa3b9e4481 2013-08-22 02:12:48 ....A 136431 Virusshare.00085/HEUR-Trojan.Win32.Generic-4644739994879ef109737ed8973a0ee9987391539bd852ddcea4ab775abd4008 2013-08-22 02:03:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4645089da71a2aa569abd2ca3773eb2ed9ad28ddf6d5bbc2df64ae39b20cf28b 2013-08-22 02:52:20 ....A 20946944 Virusshare.00085/HEUR-Trojan.Win32.Generic-46456554974574829776e79c695a3bf4b4d07806b81e378a7b5241893d80cab5 2013-08-22 03:58:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-46462df5d2858aa5a19d5cfea4f8a621d5acd1f6e2042bb479b5a71646df4681 2013-08-22 01:54:56 ....A 733275 Virusshare.00085/HEUR-Trojan.Win32.Generic-464684a32bd6b23ccd6199db03d53526edec0b0d341b3b5a67ec5eb420c6b8ee 2013-08-22 03:49:10 ....A 287040 Virusshare.00085/HEUR-Trojan.Win32.Generic-46468b2320bf94da385fc77202de4cf6997a520eef6bb237575345fb82a525d0 2013-08-22 03:18:54 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-4646e3cc2996e36a3a2bffc09a59c49ea4c170f9bc51d88104b284010345f4f2 2013-08-22 02:25:02 ....A 161456 Virusshare.00085/HEUR-Trojan.Win32.Generic-4647167a2926571c57e3756ff1e12d30b199c88894a225be99aea7b0358318ba 2013-08-22 03:12:34 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-46473cc4f10c2e8fc1884dcbd8b5685b9a9000f7115ea587ec38826d2017643c 2013-08-22 01:52:34 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4647a3c075999ef8bc271acb562f11795a1713b9a797cdaec49ba6f4f3d0a9a3 2013-08-22 03:44:28 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-46482d3b42522ab084c1ec4a564ad7c6b5c412612afd4839a8dd505875ded0e8 2013-08-22 03:31:56 ....A 238080 Virusshare.00085/HEUR-Trojan.Win32.Generic-4648aeee4d82ae38217e2341a6dd2d5a9fdd8f7173387393289910bf0ed99789 2013-08-22 02:50:44 ....A 588288 Virusshare.00085/HEUR-Trojan.Win32.Generic-4649350bbb2af451866b8bdded4a3e680f5ef51dd08ac46405888d7e3d8d788a 2013-08-22 02:17:36 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-464945fd134613c75f9b93125bdb5f2e7eb41f87b7d1bd8978f23d87c43821bb 2013-08-22 03:26:08 ....A 216894 Virusshare.00085/HEUR-Trojan.Win32.Generic-4649541176fb89f0b69c089dbf2083025ef91d17a1a88ee34ba64f265c6206d5 2013-08-22 01:20:20 ....A 280231 Virusshare.00085/HEUR-Trojan.Win32.Generic-4649da700920f6d12398b76db1e7ee5fcca006606df32b3c5b5df7d7ee93a7da 2013-08-22 03:26:20 ....A 460288 Virusshare.00085/HEUR-Trojan.Win32.Generic-464a27b5b450521f8acbacfe575957ec60b5583c835b7c83535fd0c758f71869 2013-08-22 03:32:56 ....A 811008 Virusshare.00085/HEUR-Trojan.Win32.Generic-464a9ee0b6c3ad8a76998054ff8f8c913a240396ae2b9b5872d1de10a4408a2a 2013-08-22 01:49:28 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-464af28c3eef5e3bdbf53df85e2e93a29056543a22366939d0e05185931cbaab 2013-08-21 18:52:34 ....A 38806 Virusshare.00085/HEUR-Trojan.Win32.Generic-464b176ddf0336012d8c19ad12487a7a38e8a7d8887900abba487dd811186072 2013-08-21 15:42:24 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-464bd1880003ae43a9b8bdbeb642224d6606d9d83e6634780f137063421c373f 2013-08-22 01:26:38 ....A 53257 Virusshare.00085/HEUR-Trojan.Win32.Generic-464bf92c73711128a6186d94f7a2a35b2b419e12b79280bf77e55048b005063c 2013-08-22 02:58:00 ....A 515072 Virusshare.00085/HEUR-Trojan.Win32.Generic-464c429ac47117388a6aed30172dd122e31098163af06ce85a89e1762d9d7438 2013-08-22 04:08:06 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-464cae4d932a6cd9906e85d03631e7835d416d3771eb14d7920f725991b84d67 2013-08-22 02:47:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-464d4cb8db9f37cc668d713598e24ca9613329c54e5a56e97b33e614ff09528d 2013-08-21 22:33:50 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-464d86957a648467dc50cd6a9028c243b9ab4e6f7802b31bbea6cea77a34b712 2013-08-22 01:20:06 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-464d9f656ba7a0e2c00443dbea3db8b11790f895e9accea807e82dff6f285d50 2013-08-22 03:00:56 ....A 143663 Virusshare.00085/HEUR-Trojan.Win32.Generic-464db1045ec5f82e977ef21bb6d81a8d7b801b40a5c7d1aa3fdc00d628f21b58 2013-08-22 01:24:00 ....A 50432 Virusshare.00085/HEUR-Trojan.Win32.Generic-464faa3747a99a9745f62428a805baaa7b963d11b74f9183d14005d1b9e8b70c 2013-08-22 01:28:54 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-464fc5937b356174c0e4d99fe3769532269263e03dd26fe4afa374879d1102de 2013-08-22 02:00:44 ....A 145413 Virusshare.00085/HEUR-Trojan.Win32.Generic-464fefecdf5c98af99c724311a9bbbb81cadf5344394feb777c1aee24ef2f40d 2013-08-22 00:36:40 ....A 280079 Virusshare.00085/HEUR-Trojan.Win32.Generic-46501c18d1f181dc518dc41cc658f8045070a95879e08e9388ffbf3b95552dab 2013-08-22 01:25:02 ....A 40736 Virusshare.00085/HEUR-Trojan.Win32.Generic-465095ffb6ffd4c592915a40929e7a9d21a868dac19bc82e0961513057723777 2013-08-22 03:47:46 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-46510de1ee7abf4a9f990d1b36e89c163792212d7f7d54dc46ad588c877306ee 2013-08-22 01:27:38 ....A 52856 Virusshare.00085/HEUR-Trojan.Win32.Generic-46513613257c6e9f455503bf4376e3cc496add038dc808610b5163558c9f6ed8 2013-08-22 01:24:04 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-4651e5ad664eb944b47b5517e4547b93db3e89f8c23ca2fb1a344d1cda2d4658 2013-08-22 01:20:50 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-465289dc891d6faa94b63838fdea835c78743606810e4303aef635512dd12992 2013-08-22 02:55:30 ....A 160139 Virusshare.00085/HEUR-Trojan.Win32.Generic-46539c3251f743e4b4dcd4b4e46773a1d0f69bf9586364dbdc443bf2e4d3937c 2013-08-22 02:09:08 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4653ca12002c7fd2f2bc3232ac16f318f6ff07b8317b6e9e2b89d9e52b292ed0 2013-08-22 03:32:54 ....A 286918 Virusshare.00085/HEUR-Trojan.Win32.Generic-4654042ce61c7e32a7867feafad8bba428c39908d65531880006f9ac471f2615 2013-08-22 04:05:44 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-465414d285c348e8e630fa4ac518e02568d13373c946db26ae0760c12f9b5ab5 2013-08-22 02:32:16 ....A 191901 Virusshare.00085/HEUR-Trojan.Win32.Generic-465499723e05897c6d012f0adffc82ee4c656d7415760c93e8c1eabbf263d325 2013-08-22 01:35:08 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4654b524bd26084d8a225a51faf5e284191c2695e8f6a7acd1b7020cd524b522 2013-08-22 01:58:18 ....A 876032 Virusshare.00085/HEUR-Trojan.Win32.Generic-4654d7c03b9c7b6ff22cf07a96e5922aeff5fcf9fc91ebe6324e89ebc2791e82 2013-08-22 03:10:56 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4657768dec15e7fc78889dab7dc1c1046b944b5d7817559539eec0b00ea4d3da 2013-08-22 02:27:06 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4657aa032865706f8b81146d89906dad38c935e2c2f13924f3992409ec59aad9 2013-08-22 02:28:58 ....A 162904 Virusshare.00085/HEUR-Trojan.Win32.Generic-46585798a90ced22373e65899628df59690f1984426c51483cc010700e70171b 2013-08-22 03:09:42 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-4658c6053e8907fababa58707c391ee58c4e62549fe1721cc38365aa729d1d17 2013-08-22 01:27:42 ....A 334711 Virusshare.00085/HEUR-Trojan.Win32.Generic-465938246c51662a617e9ee8f4901eeb1f1b4a2839ba0c19a2397ef30215aafa 2013-08-22 02:38:54 ....A 267776 Virusshare.00085/HEUR-Trojan.Win32.Generic-465a4bc86e75bf03a3f30ed69a0923e7bdb47338300ac70ed3a8597acb761623 2013-08-22 04:15:02 ....A 607232 Virusshare.00085/HEUR-Trojan.Win32.Generic-465aa1cf9de9d97255e4b84ed0925f85997d63e6ecb6cfc35703793530767e6f 2013-08-22 02:33:50 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-465b5f4475c89e9bde361a7a1bbd21fdfb769e258fb38761030b3c44ed2a8dd8 2013-08-22 02:09:32 ....A 2055129 Virusshare.00085/HEUR-Trojan.Win32.Generic-465bfbf99a2ef2657c0ed797a29cc29a4e061df4137fd3e787cf8a8692aad819 2013-08-22 01:51:44 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-465d4e26d2d87fcb933c024ac5362c96b2cbbeff9f36770cf49c538f2adc5f6d 2013-08-22 01:47:04 ....A 315908 Virusshare.00085/HEUR-Trojan.Win32.Generic-466035d7b038edb7db2a678252f5d1b07a7dfe86a0dae92562a744bdec0805cf 2013-08-22 02:29:30 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-466039a0739dca535e9c5b7ae352f2e8761eb28d8a0876455dd1630a26733247 2013-08-22 04:35:20 ....A 2178327 Virusshare.00085/HEUR-Trojan.Win32.Generic-4660d6d9fddf01883028bbc67ae7e88402fa124888a3693a9a6def54e6efb0f4 2013-08-22 02:02:08 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-46614866cb08f1c4e303a5a770502e9c406bb691e2d3b3901c24ecdc06430b21 2013-08-22 01:25:56 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-466218a79dc2fe543d65d9681d6af953b8d8d48345a9f01ca06aab42a286f075 2013-08-22 01:43:16 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-46625096dca8ae78a773b2c4439a91b9e7f2483120d0ba471144ba3f7b5ad629 2013-08-22 02:35:10 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-466271a9e3f4aa0217ce24b24eb4128e7248e1a87614a4fcfa6367ef3a536d96 2013-08-22 04:22:42 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-46630701e135507ee3b533424cc4b66ff094370c9eb62e9256b2e2a4edefbac6 2013-08-22 01:25:14 ....A 271872 Virusshare.00085/HEUR-Trojan.Win32.Generic-46632c50770786d21a9dcaaae4d02beed9e7f3cd0e97e804a4727dccc9ea0ef7 2013-08-22 03:23:38 ....A 6627778 Virusshare.00085/HEUR-Trojan.Win32.Generic-4663816a218827b15c54557f6514a3d77146a5db15d518d744dae43ff24f58f4 2013-08-22 03:53:58 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-4663cca1eeafb60df28a7da9c98f2b5e14de3d264cb553f259ffff4fc632d1da 2013-08-22 02:34:12 ....A 144932 Virusshare.00085/HEUR-Trojan.Win32.Generic-4663fa1352aaa7c3375d51ff5206ede6dcbc972e98de06dd5d459ad518785e04 2013-08-22 02:34:24 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-46642c579f8c3cd9c2b2b15198b89ca9fb9daffcabdd0da0ec2f79f1b6b814de 2013-08-22 01:40:02 ....A 854528 Virusshare.00085/HEUR-Trojan.Win32.Generic-46648ec8e8d165095f9ce15e3acd3683f1cce4e3d163237a2d295cb304381fb0 2013-08-22 01:31:36 ....A 605973 Virusshare.00085/HEUR-Trojan.Win32.Generic-4664fd5381992270fd345cef9e1a1858f44a2d359ce1d534ae9f764029fdf8fd 2013-08-22 01:40:04 ....A 105096 Virusshare.00085/HEUR-Trojan.Win32.Generic-466540e5f0d1118a59ac53ccfa32f4f0b5a75a13b55e0ab490d85ecd6844750d 2013-08-22 03:29:26 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-466597558ac852eae6504bc1307a05b6af7608ecbc5ee1c7dda240bb117e697a 2013-08-22 02:07:56 ....A 774656 Virusshare.00085/HEUR-Trojan.Win32.Generic-4665e9c05f1409bfd67d89c83dc028c6437ca263c9cff8895ccef509b87f7d14 2013-08-22 03:12:24 ....A 391487 Virusshare.00085/HEUR-Trojan.Win32.Generic-46660b1856f59fd640bad2bacf5302bd85b1f2d148c2d043c148e905bb18fb6a 2013-08-22 04:01:00 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-46664233e953f911cf342e9359edea8762a9911c97b455c4dab6868f3245d8de 2013-08-22 02:27:02 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-4666453dd3bbc2a520b2ca201ef80bd712a4372a6a97e0ac4845195ab109a22f 2013-08-22 03:36:22 ....A 248167 Virusshare.00085/HEUR-Trojan.Win32.Generic-46670719629f890df14a5fb4bd974b2f27f62b30a32ca416b342380525dc97dd 2013-08-22 03:10:12 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-4667555b1cd4833de2a7217a73a88c078b7a1f7d9efe2ef3c2914ef98fb19a69 2013-08-22 03:00:58 ....A 875008 Virusshare.00085/HEUR-Trojan.Win32.Generic-466a1767b95173aea8cfdc3e04dc7b7e34e59f0e7216e54a4dd7247fb5cb5f93 2013-08-22 02:58:36 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-466a42d1930824fec0dc6becc7c5b72878a0382bc4ae1ba9ce5eb6a5f1edff13 2013-08-22 03:09:22 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-466bea14cffde846c4861ff21206bd0511872a229b0582f5e1fc2dc569c5826f 2013-08-22 01:20:34 ....A 34470 Virusshare.00085/HEUR-Trojan.Win32.Generic-466ca114760fe05a57037de27f9e522162a5979d482a81c1bfb165e2dc59dda2 2013-08-22 03:12:20 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-466d7d5c85a0257b30e42f591a9c389632227f84b4b000c8396ef90acf16ddfc 2013-08-22 02:03:56 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-466d8851f94535a2ecf05dbdaeedfb050fd96110fb810d5620ce42768e2a3b61 2013-08-22 02:32:50 ....A 6508424 Virusshare.00085/HEUR-Trojan.Win32.Generic-466dbbae1ad48837df309d67cbeb2eb584663c8057a59ae2805095f90aea7870 2013-08-22 04:42:18 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-466dbf132488d5a66a45af7ece46093ecac6f218852986b7ed45595c8782d279 2013-08-22 02:38:48 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-466e93e959055ada364a94e43baf22405dfd0c3a97c22a6978f249c58b2cc8b9 2013-08-22 02:35:06 ....A 1079602 Virusshare.00085/HEUR-Trojan.Win32.Generic-466ea9f72331193c363a61b46e7e641ae9ab9474f93aa4048db13065211548fc 2013-08-22 02:32:50 ....A 614470 Virusshare.00085/HEUR-Trojan.Win32.Generic-466f59478eb4ab1b591e2d96f776aec9fe2d6ae8fc382b5bb43093c24bc07c79 2013-08-22 01:17:36 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-466f6df18ad2878e49e6abfde35a798d0eedca40cd657ddb171cb2aa51f8a146 2013-08-22 02:14:28 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-4670c884f7c8f5c8d83afecb9ec9316bb901fa1442f1ab57d516b4c620ccd844 2013-08-22 02:58:24 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-4670eec3c84c390ea5d66afe54014a6b632940cbfe62953e12e751bcb656ce73 2013-08-22 02:00:42 ....A 196639 Virusshare.00085/HEUR-Trojan.Win32.Generic-4671c903828d1d5dc78533888bdc90d35ca61762ae4a8c63a8e05f1d355258a7 2013-08-22 02:18:04 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-467228ac79c307a976958bf47a9288267d38bce3f9bcac3e3dfb6ba5e069f497 2013-08-22 02:31:40 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-4673597457aa712b589f203393489ec5379d9f5edb0f7dca86545d734c672411 2013-08-22 01:29:12 ....A 36259 Virusshare.00085/HEUR-Trojan.Win32.Generic-46739d5a4012dfcd5f8bd85ed801c6f2495a9a2d3a1002df454d5e78b4793040 2013-08-22 03:48:32 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4673fbfb833ea4d679f245d728365a7f5f7b20e240d84115003d49b930aaaea1 2013-08-22 02:37:08 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-46744a3fdd04a785fb2c707be6f88d42c19e88c77fc33db93701c6c9feaa8eaa 2013-08-22 02:53:06 ....A 22724 Virusshare.00085/HEUR-Trojan.Win32.Generic-46744d096156ec324a0cb19d72f14e0981a99068bea0c27f88b9922ed2411bba 2013-08-22 02:22:48 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-467484deeb05035535575439a857da45c6e8d3715b13e1d1c1c65e6a781b8bb7 2013-08-22 02:08:54 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-46757c581a964cc095a491f6b60dcff5d558b727c3913439ecaf8133f7485fd8 2013-08-22 01:27:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-467628f63792476e5b5e895495607329d530141074585d46b2748f1e479596ff 2013-08-22 03:36:46 ....A 64938 Virusshare.00085/HEUR-Trojan.Win32.Generic-46767ec1242a6607ca2d13695c722062432a5e92b74a1b0114729cb1019702e2 2013-08-22 01:37:32 ....A 2657013 Virusshare.00085/HEUR-Trojan.Win32.Generic-467730310da940570586612d94ee99a61bc40ce23527db507a27b43d37fb714c 2013-08-22 02:58:28 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-46779ee8830d0946f4df156944997c61457fe853b79643fcbbec575ba2f475ce 2013-08-22 03:40:38 ....A 365568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4677c9730e2a5756431743fe4a81d409e4907627888c7a1c5bfc94a3efa59c07 2013-08-22 03:51:42 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-46781279e464ab9cf6bd2a78eda32a2cf1ac7af042a7b492e47348e36a2d4ea6 2013-08-22 03:17:06 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-46783c088c9576148d55eef20ccb759e48939bfa3e3e2a7dab35cbe076fc3105 2013-08-22 02:21:56 ....A 359936 Virusshare.00085/HEUR-Trojan.Win32.Generic-46792bb8139ac46091204636e10de37525f9b93aededb46a65900460beeabdcb 2013-08-22 02:49:20 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-4679b1a9ec3477dee14098cf4776b307fd1db2487df612f95af2f0cb735f1abf 2013-08-22 01:54:24 ....A 206667 Virusshare.00085/HEUR-Trojan.Win32.Generic-467a35e1665ed934e08c7dd920aa234457e8c159962e78ad778ebff865f39cba 2013-08-22 01:22:44 ....A 74246 Virusshare.00085/HEUR-Trojan.Win32.Generic-467ab06ef1ee3d7c5dd260dd7abb94bcd1612a99716776dc8aa3a8cb3b6e8ccf 2013-08-22 03:59:46 ....A 2078514 Virusshare.00085/HEUR-Trojan.Win32.Generic-467b2a7126f62dddcf650bb1be111fec94b4f119a8119a9e207797b4212c2290 2013-08-22 02:15:14 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-467b94c3bdb92d80267d9a5b0e3820ca044eab35f51198b5702f44558b713b43 2013-08-22 02:45:50 ....A 99264 Virusshare.00085/HEUR-Trojan.Win32.Generic-467c2a780330d2fadfe5e748e31d42097b0ee017e2bad9ee291658caa275fb79 2013-08-22 03:51:20 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-467cc5a1e99da2b232e9a7e68e2c67812c83809c87f47018d11254725a6bc87f 2013-08-22 03:55:56 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-467d62f123d9a584c06fb6648c785058b5b4879bcdd098bde3f911d5a11b49b1 2013-08-22 02:32:44 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-467deb427fd379d9d2c8ffcf8cf543011c2b737a418138160d21925096857eb4 2013-08-22 02:05:58 ....A 265583 Virusshare.00085/HEUR-Trojan.Win32.Generic-467e31c7adad3f1a4831940fd11182fe1cef573eb0deb1b819d3f645fc4d78e4 2013-08-22 03:16:34 ....A 843776 Virusshare.00085/HEUR-Trojan.Win32.Generic-467e51b2b91a54077e2ce22a359ddb29167facfa8fa8978ff3ee33d1827956f1 2013-08-22 01:23:04 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-467ebc916ae93ad0fbd3c4aa6acc06c798e8c376d9ee12923b55480ad684a91e 2013-08-22 02:26:16 ....A 2124288 Virusshare.00085/HEUR-Trojan.Win32.Generic-468015ff2cc1802afafd07d3f7ad6e220b177326a9c3a913e3c1ef2c91bd5686 2013-08-22 01:53:26 ....A 1346484 Virusshare.00085/HEUR-Trojan.Win32.Generic-46802915f24d96d78d0ba055db7617af28a69d61c139908c4726717246589197 2013-08-22 02:18:24 ....A 861192 Virusshare.00085/HEUR-Trojan.Win32.Generic-468091658280773060c686c61b3601a1aecf71a76b06f4d8959687825af24555 2013-08-22 01:57:04 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-4680dfcac9e2795023ce0dc8a5bc0c2c166c00365527a2998e7af1f7099fa09e 2013-08-22 03:31:40 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-46812b246b4a1247cdcbbc089068513150218b610189d945403f136b4e441efa 2013-08-22 00:25:32 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-4681ae7d54b74536828e3c0d77390e353ad6357e2cd6737663d8c0336f5e1936 2013-08-22 03:22:28 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4681eff9e1ca5a4ba1081589726baa3ca6efae1320484b0a4bf1fdd98cdc9e3c 2013-08-22 03:15:36 ....A 996272 Virusshare.00085/HEUR-Trojan.Win32.Generic-4683bf8aec8f0d09de2bb52328bae52a2e0296aea95e53c75758a97070444ac3 2013-08-22 04:53:14 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-468405dcd01db19c23f81939bdf84acfc772fd005b292f88152fb75b5d1f533c 2013-08-22 02:13:42 ....A 397414 Virusshare.00085/HEUR-Trojan.Win32.Generic-468482f2cce315c288711260954d628edd096174b2c600b07ef0454479390a72 2013-08-22 03:04:32 ....A 179576 Virusshare.00085/HEUR-Trojan.Win32.Generic-4684a3766d60f31127b30f5ace70d42da7e39d9163b2688c70285d08ee29e160 2013-08-22 03:57:02 ....A 193970 Virusshare.00085/HEUR-Trojan.Win32.Generic-4684f06d9a68ff736379c10ca18d69ce35169dd418f7ec12b58d78e7a3857d9d 2013-08-22 02:58:40 ....A 23744 Virusshare.00085/HEUR-Trojan.Win32.Generic-468509b98b8cba4f979cb46b7702badb6b5014c41df0803ba6ea386e663a3115 2013-08-22 03:08:16 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-46853e38caa13503b53e75c261818e79e1d2ecfa70fbbff853079344ba199452 2013-08-22 02:25:48 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-4685892f87e6bc6a586c53d25628e724334544ecf6ea5bf92eef231313346b9d 2013-08-22 01:32:24 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-4685f7debcb18fcbcf5a42c6b5c7411b4b30c21935082183a87163cc8651cc96 2013-08-22 04:49:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-46877d45af4fc2df625f66e593c557c8424d73946ef9ea7922381c54e5269df7 2013-08-22 01:35:26 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-46889bf525250dbafd47afa3cf2f788195750e71a84fef5f107764f28d8a1930 2013-08-22 04:05:04 ....A 409600 Virusshare.00085/HEUR-Trojan.Win32.Generic-4688fe91ff86b81140c4711d6f9f127e82bfc26c9e64320dbfbb108e76b59d2e 2013-08-22 02:04:22 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-46895ee0a05e0554c82b21e2ff69be28504627975f9da2b0b918df5dbe8f1f98 2013-08-22 02:21:14 ....A 834048 Virusshare.00085/HEUR-Trojan.Win32.Generic-468975ec34a9a7cfe7dce930e195fe35717806154b9bd7ebc8e462e1f8bd30d4 2013-08-22 02:40:18 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-468a7ef40d8e9feaeebc3fcae7a4be17f013b93e29d5886ec90f8f1757611373 2013-08-22 00:28:20 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-468aeb7b4595e3b971dcf96903bda5142ac5b4591bcd429602c9ef27468d3707 2013-08-22 00:30:10 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-468afddedc226014406a9670d9690cd5ebb520a2e8af6258ec1eee0a5cb5475f 2013-08-22 02:46:20 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-468b0fd93735395983f30585a8a9585dfd84826f58576be84f83a28a5962b2ee 2013-08-22 03:13:10 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-468b3155d6c392997f923b252fb43f3045fe49bb2a4a00d0d7f8ba847502ac46 2013-08-22 02:15:52 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-468c78c3298060dfa9067f18e77224dca690ea5858891ec19a8f30c1fa5b6d6c 2013-08-22 02:16:02 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-468ca41aee65f1274d7b8709d397e24acda469076dc3327993692a448ff2caa8 2013-08-22 00:28:50 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-468cb2e60b36c50c811290e3817612efddada9c4a7a8afbd983ff635636c1322 2013-08-22 01:48:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-468d4c71278c7ffa02fa811488a07a67cca6c9562c1eab37e2a4cd8c5f669eaa 2013-08-22 00:30:20 ....A 188864 Virusshare.00085/HEUR-Trojan.Win32.Generic-468dee35f6b7914216187890c7c24a2c809347ce7d3b46d37a3cf68122437245 2013-08-22 02:02:14 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-468e6800d9d9d84a41752e3e7cbbd48f7a18e78bf6647d1755eb9f0373a4e747 2013-08-22 02:56:26 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-468f17cf74b737ac2f6bd0d071b214f04f13262ed8cf0240898ce1b8571bc8dd 2013-08-22 03:13:28 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-468f4b1ede22bd663d37846e93a86801cb67ff44fd049e6708e0844d3930c2dd 2013-08-22 00:26:06 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-468f52da759343c507ecaff90e3d11a14a5a4d111dc74683579cdd1e297daa9b 2013-08-22 02:07:02 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-468f6ea67bb45678bd18423bf3e8050db1f1a0de5025e505350ef99bd2e112d0 2013-08-22 02:33:42 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-46908f21f98bb386fc44c052236d0a145a90227c93f5d11fd80213c8a038f598 2013-08-22 02:18:36 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-469108e0c3cfefe5c16545c6fc8a73312b2f439d37cd43875500c7ac94efa6e7 2013-08-22 03:08:42 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-46917943dcd98bf7a5421219de1984f8cae50e2cd78caa95b1b64f6f3edd63b2 2013-08-22 02:18:40 ....A 204998 Virusshare.00085/HEUR-Trojan.Win32.Generic-46919afeca9244586320f8dfdb6c096a344613ee742f51a3d8150f84ee63b4f5 2013-08-22 02:02:26 ....A 111568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4693218b2d6aa91cc3d42ca07bff6cd7cdb35985ae0bbc4c32015dda11657758 2013-08-22 01:59:20 ....A 107776 Virusshare.00085/HEUR-Trojan.Win32.Generic-4693ea150d89bc96edf462df1ac267afdea5f4be1647e38dcee99c871acb1672 2013-08-22 01:49:00 ....A 732160 Virusshare.00085/HEUR-Trojan.Win32.Generic-469412f562254b9c3785d818de3ebe281a108049a0993b49111f49a130d6adf3 2013-08-22 01:30:22 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-4694df9ad709d0b95e6f65dcf814de14490db7f8ee5da7e7297e2ec00fd730ce 2013-08-22 02:00:06 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-469587db8f230348b62283b9ef8789d254064f3029940e1718a6819c67bc709b 2013-08-22 02:16:00 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4695953e4e91ae800cff65c419e69908f8f057beef181566259f7882c41a31a5 2013-08-22 02:23:38 ....A 164512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4695b8c3259e382a2d96ffa7c2b648f02390893a51fca2293e4982dbe6654112 2013-08-22 04:18:36 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-46964519959b3a37a9aea03b94a812136bfe118f79cb5fbde8ea8e8ecd4feee4 2013-08-22 05:02:56 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-4697387a9a4c0872324d94a02c8dce678dd0aff0d10660bfe61b6f9160c78428 2013-08-22 01:48:06 ....A 79880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4697b3606ed726e8c60164b277c73724159837eda0704630f848a3580896c7cd 2013-08-22 02:16:04 ....A 5960017 Virusshare.00085/HEUR-Trojan.Win32.Generic-4697d7b5fb77a12567f1fe8b90e75162f2c1d467db7d08a2ed18ad4c6235ecc4 2013-08-22 02:04:56 ....A 2931424 Virusshare.00085/HEUR-Trojan.Win32.Generic-46987b3cb2a00985adbec5c13d5e899ca99f62d4ae49fc60263f5bdc77bb8497 2013-08-22 04:11:04 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4698913fb114993534bcb15ac45238e9e7412011ce610a7fab7baa5943c46ec3 2013-08-22 02:05:08 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-46992945a52c8722e0e8988613994027c9167bb521b2241ee1ceefae1ff89a5a 2013-08-22 02:18:34 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-469953353c4fa24fd7990c85191c675203e36d7c19525ebe83443e3e69b59fd1 2013-08-22 02:07:16 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-469a0416040e91ed31805d7ca858844fc830fdd646d3c28d75e42145de2e0022 2013-08-22 02:12:42 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-469a09afc031533dd1dece3cf015978712058eb4196a335cab0fab9b1efc6d9f 2013-08-22 02:54:42 ....A 847872 Virusshare.00085/HEUR-Trojan.Win32.Generic-469a736a719c10112243bdd5bb304ed7e1bdd229204913e67f4ebe831b0fc2df 2013-08-22 01:41:32 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-469ab0cd4d99610cacf222973aa02915b3a83c6fe682254976ea9cd69d9f97d9 2013-08-22 02:00:04 ....A 31742 Virusshare.00085/HEUR-Trojan.Win32.Generic-469b470aa96419595576a1bca3a134f1500bf50139634abd09655cf382a26461 2013-08-22 01:49:08 ....A 337958 Virusshare.00085/HEUR-Trojan.Win32.Generic-469b67136d57eb39a33ca1c9eeca88940a17963952d4fbe005ab2d22d77ccc63 2013-08-22 02:51:54 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-469c4515333d670d8bdc84eb0ac82d94e84eda21ec6046c9e1f2cf28e630498f 2013-08-22 02:17:52 ....A 1818624 Virusshare.00085/HEUR-Trojan.Win32.Generic-469cc8d0a1c5fd60b96971dc1b4fab1eebb06008df21b9e1135b04ea44f7fea5 2013-08-22 00:26:34 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-469da7a3accc24ed1e342b2af12721b382104540098228a057fc8566072fe21b 2013-08-22 02:02:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-469de3a4c1e3839c99d06102930d6187e9fd920e77a63f7d1af17ffb6af2e4d1 2013-08-22 02:59:32 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-469f37c2f75d89c7cb0bfe9b1451f17ee47a0c93b1211f6984527be4fbeb77d5 2013-08-22 01:47:12 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-46a1455e6a00c051cd1ac2b7f42a7537fd4d19b0cbd1d6493e43b692e2acf585 2013-08-22 01:51:54 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-46a310d852e886fcf992b9a8eae48f25bd8c1e4cef0e461c999d894cd86047d9 2013-08-21 16:04:02 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-46a9f2a56553611860aa9c3ad63f5333265293bb570e95f5607aa4d1c4734fc9 2013-08-22 01:51:10 ....A 4866048 Virusshare.00085/HEUR-Trojan.Win32.Generic-46ae368c8993ceaae4242a46df8657f325206e2858531d6f16c3a51bb7dc9155 2013-08-22 05:03:06 ....A 131087 Virusshare.00085/HEUR-Trojan.Win32.Generic-46d145504d6ed15c8f88fe215694ebc11afa41e01a74aa6bb8b0000a743d5b48 2013-08-22 00:22:02 ....A 73213 Virusshare.00085/HEUR-Trojan.Win32.Generic-46e373b1558fe11f8c9335d86b6ee395267835929ffd01ad5f54115a4a226cb6 2013-08-22 04:49:48 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-46ecfa9ce48ae68bd00f7e02fa52be1403c567a46ba3e51d7b1addffa9609130 2013-08-22 04:42:10 ....A 356864 Virusshare.00085/HEUR-Trojan.Win32.Generic-46ed4b896843daa600a987b6c9d8e36a7337c668a2f0980bcf6e66c4db81a053 2013-08-22 04:05:44 ....A 2017792 Virusshare.00085/HEUR-Trojan.Win32.Generic-46f134549bb12163d4a58d399a021e4dab2849e10eb389931e05927b8b784561 2013-08-22 00:06:40 ....A 158000 Virusshare.00085/HEUR-Trojan.Win32.Generic-46f1760ccaf9fb6c0bfc53c055cd21e351ae1e4cba240d16630ab2489609bd9b 2013-08-22 02:53:12 ....A 587572 Virusshare.00085/HEUR-Trojan.Win32.Generic-47001ef5ac3a27f5af41393bb76a04029bc3a223a5947fa61901098bd74d59e2 2013-08-22 02:47:42 ....A 109238 Virusshare.00085/HEUR-Trojan.Win32.Generic-4700c942fd0563e8465cb39e026236a246b38173146a7919296e6fb24be209a1 2013-08-22 03:38:20 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-4700d01ee9c5e3ad450597ca735ee66239acc5e8cea5036865b07355b7dc7cab 2013-08-22 01:56:30 ....A 106117 Virusshare.00085/HEUR-Trojan.Win32.Generic-4700db0fe150103c76021dcf18228162382fb1b72dc5a343a0948da3fbb6465f 2013-08-22 02:44:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-47012663b5e088bdfdefd41f02cec6e6e7c824f30cbedf5a32d129480ce27cf7 2013-08-22 03:38:20 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-4701d974facee21086fca038b05c7213f758065b8784f862286d89aa8a826c72 2013-08-22 04:37:18 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-4703a9dd66f9b0388c6a1dd7b125fba63958482d891cac72531323bff64408b1 2013-08-22 04:30:28 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-4703d8e8a31ac603937744e1aed06758198946b43024705e2fe37c4184eeb801 2013-08-22 03:17:30 ....A 1949184 Virusshare.00085/HEUR-Trojan.Win32.Generic-4704106be7448593c86aba5e13534128a5802d306dcf7b61142fa10ecbb33137 2013-08-22 02:06:48 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-470411c981c08b002308890290c8c83fb963709a70ecfb92c5ac825a17b8fad1 2013-08-22 02:39:28 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-4704267118dcebb138e919b3413139671c0e340c6a0360e97b33e113b1fddfac 2013-08-22 03:35:52 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-470426800d3ad872d761c4817ce907c3bc484b793c2881921f018d3c11adb6a2 2013-08-22 01:23:52 ....A 537088 Virusshare.00085/HEUR-Trojan.Win32.Generic-4704810902c16af8a2bf796a9a672bee664544065b2779f2809e5b75fe1ed823 2013-08-22 00:38:06 ....A 220454 Virusshare.00085/HEUR-Trojan.Win32.Generic-4704da2793e0d6c8ae0a7e7405fefa86ab9ad4e340cdac8c2c520cb12922b3b0 2013-08-22 04:44:52 ....A 384512 Virusshare.00085/HEUR-Trojan.Win32.Generic-47058ad7cbcde2353f77e90f5e411e3c0d156e6dcd7986073b74302382a85c89 2013-08-22 03:14:22 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-470616346b8dfc1ec60274de4e67ca88b0629b0e1671c53cd22697d611d792fd 2013-08-22 05:00:24 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-4706af0d6608f4ba8d1a414653513ea08d1071865882f6a2771ee0ae04733f25 2013-08-22 02:30:26 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-4706e977c794344bcbf7c64e2b7efa75e372e749f7492c1f1390533c4fea0f57 2013-08-22 02:26:22 ....A 160042 Virusshare.00085/HEUR-Trojan.Win32.Generic-47073c9cb6b9d67841ca58a0d81f676eb4552af76e4f92a80ec9f6986e10bf9e 2013-08-22 02:05:44 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-47084a92c34c8a4e8a1dea29c7a03ae53940296dae3f511d8f978918653598cc 2013-08-22 01:51:12 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-47087ea6d5ec31c33d250237867f5c0683a28f2b6bfaaf117b27efea5e631410 2013-08-22 00:34:54 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-4708aecc7790220a19e5bc08a2e0e3b533fde5294e92e65dbb00d561c9b1a9ff 2013-08-22 01:39:36 ....A 16269000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4708c10deb8a05369dd4eeb15fc8bd398a6ea65cb325acba4cff328032eeba53 2013-08-22 03:18:10 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-4709f6e83ea5f98ec08266b7f201656a2762524b4a1a2accd7b095594574a9aa 2013-08-22 01:26:46 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-470a240901982deee05158ca3d382aa3622f813774e4c5744e707ab072f78d6e 2013-08-22 04:06:08 ....A 669696 Virusshare.00085/HEUR-Trojan.Win32.Generic-470aaa3a7a51bb8a234f3c6da30a6ef310c0556cba9566b2b25f0965530a2f81 2013-08-22 01:25:20 ....A 354304 Virusshare.00085/HEUR-Trojan.Win32.Generic-470ac719205bde8e459c5a2a0dc89fccfe5293efeff339047d3b304e9c095f55 2013-08-22 02:01:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-470b9fd7a3814e2b0894499832de3e16495417933ed86564d1b022b93eac2216 2013-08-22 02:24:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4710b5a0253046b1d7ffcfe1361807d68860e5126f4840b2fccbb44439761456 2013-08-22 04:07:42 ....A 52232 Virusshare.00085/HEUR-Trojan.Win32.Generic-47111103019536b1ad62b76900507ccec5d2c2310fbc49b6423df817dd05b688 2013-08-22 02:53:16 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-47123d7c9e77b33b28d839c617a9ed758ba9a36c66f56a6cacad19a1fa24e709 2013-08-22 02:27:12 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-47129a329070edb14324b722daf30812d99ea536a47c766195375987d2e5b4ef 2013-08-22 03:28:22 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-471300a32e854e5c936ece9af68b52fd9e64dd4a048598a50295d0679b9b3cc6 2013-08-22 01:37:34 ....A 99823 Virusshare.00085/HEUR-Trojan.Win32.Generic-4715ad2451936f4b99027eb800ac30f4651c5e34fde76955326883d8ebb6f952 2013-08-22 01:46:28 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4715d4d9ed57e7723eca64b1f337688ce10c698f2180ee8a274af4bf62b3a583 2013-08-22 01:16:44 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-47161bbe165822e47b814e6b8d8ed7e0e506310e81ad1b240c67c7258c509fbe 2013-08-22 01:53:40 ....A 700416 Virusshare.00085/HEUR-Trojan.Win32.Generic-47164d188f8a71fa00e9290478307318c2842ffe99146c1424cfd63d2cc27e85 2013-08-22 02:32:48 ....A 127197 Virusshare.00085/HEUR-Trojan.Win32.Generic-47167c16631cc7a3ed1f9e217e27a5797b31a7017e224462b5bb87d35f28c38c 2013-08-22 01:31:16 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4716e08771002f4cefa6a0eb98cd6893e9070447d86b0c730e6ecb8e9e3d248f 2013-08-22 03:36:12 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-471741ad0b7bcbdaf445cf46ef65f9bb2af5e7656f243636e6a329121ff584be 2013-08-22 05:05:36 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-471747c8a2d90e88f88ef64aededae08aafcb09613db82413f743a0d53360130 2013-08-22 01:37:16 ....A 222589 Virusshare.00085/HEUR-Trojan.Win32.Generic-47183d726cd9d55749daf1034f4a8a5b61fdbcc869624311d0df0d0ca93524eb 2013-08-22 02:17:08 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-471860ec88f51dabe969e6bee518926168015bee0395ce67b4608adfb82525d9 2013-08-22 02:57:36 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-47186d870a2cc276910804b04820933c3ab768d9e0ad2ee448d36e371ff7facd 2013-08-22 01:24:44 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-47187460cc9dc5f67a94c46f13b3e5ffd25ca93ad84e29dc704729117f1de136 2013-08-22 03:54:04 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-47188d77a77afe0823a83e3cde70f19580ff723104acd2f9b70f73d348dfe4ee 2013-08-22 02:34:56 ....A 830464 Virusshare.00085/HEUR-Trojan.Win32.Generic-4718da38fb4ccc417c29b5c1847ba67acb6d73dc3c65f8af42536ed31678b346 2013-08-22 01:31:48 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4718dd78dc6cb8ee57dcef39ab5d1e7dfd7d7a6dae6c8cc1ce5047f51825dc72 2013-08-22 02:40:56 ....A 280064 Virusshare.00085/HEUR-Trojan.Win32.Generic-471b11a32312151ab72558ab5ca7e6a5f6a0423b488d49deb6f539021dad6864 2013-08-22 03:16:34 ....A 818352 Virusshare.00085/HEUR-Trojan.Win32.Generic-471b4549fd32ca5f73f3a5deb3aba94a6b15d9106146976862fc1c6206039d12 2013-08-22 00:31:32 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-472034fe1ebd88f8f1346732d53989ce16c50549144364f3d913a803f0404378 2013-08-22 02:56:52 ....A 15744 Virusshare.00085/HEUR-Trojan.Win32.Generic-4720d16aaef66dc1f62b5f32f39b6d4f0c6b1251ecc8c07c9bb5c9d80aa848ef 2013-08-22 04:32:36 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-4721bd7d528ea1563aed3606f968322eacf17b78e926603ff913cb11842c16ef 2013-08-22 03:59:32 ....A 325118 Virusshare.00085/HEUR-Trojan.Win32.Generic-4722c799951429053f78b7c42be5222f3ec1d73174f92082ab01e7e60a7d620a 2013-08-22 01:36:04 ....A 14080 Virusshare.00085/HEUR-Trojan.Win32.Generic-472328f0473dc43f623efff68d3d5ca823003442b6dabc65b662e0f836d21317 2013-08-22 03:15:58 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-472345ca648ec3171176fbe4afc857a8fd409fc2f8ea434f5403d0923870ac97 2013-08-22 00:29:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-472362d06787650701863c3b996080e3b1f2524abc26b5e8aba180b909480363 2013-08-22 01:52:50 ....A 6623232 Virusshare.00085/HEUR-Trojan.Win32.Generic-4723eb54a22dff27d9b89afbfa1ffc80cc6bf16e198d20a6cebf641859043c86 2013-08-22 03:54:30 ....A 1496000 Virusshare.00085/HEUR-Trojan.Win32.Generic-472494a1c9c6e009e61d8337d9c4bd55eb7d594aad5e272ad348167e287935e4 2013-08-22 00:26:48 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-4724f0a2369e8475ad7fbfe0a8c46a75616211f8530a0e305816d3b2b8cbfad0 2013-08-22 02:43:32 ....A 6581221 Virusshare.00085/HEUR-Trojan.Win32.Generic-47257099ddcd5becf5f6d5a7bf17d4a7ed5dc7d5d31ec703858b0143f1d415a2 2013-08-22 01:45:22 ....A 782336 Virusshare.00085/HEUR-Trojan.Win32.Generic-4725ad5be0f130d6ced6a9498d57ff8aa8e473f599dc7c2abf5a21b9dca8f716 2013-08-22 04:01:52 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-47260f595d0bfa618d75f0c424726e0db4786e31dfcc2f8520b1d92d37571f1e 2013-08-22 04:43:50 ....A 53276 Virusshare.00085/HEUR-Trojan.Win32.Generic-47261b7736580856c83db5c9982669f6ff0ded67c8b093ee13e315fec4d95030 2013-08-22 04:43:50 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-4726f8714e0c4f349c7104587ebd7d4da6ffccf2498b8815316f9afd37b30d63 2013-08-22 01:41:36 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-472763f79a728b8ee4ec011526a4dc3c511bb92ed7dd07cffd1af80911c09922 2013-08-22 02:09:58 ....A 313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-4727b9c01b91de3877eded71eb6a28a61539865694e502200f5b2da09413bdcd 2013-08-22 02:07:46 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-4729dd8bbb6c902d63e821e42ce81f1a00304cc63d3d0f22e43697168ca05403 2013-08-22 01:36:08 ....A 370635 Virusshare.00085/HEUR-Trojan.Win32.Generic-4729e71f72a272c67deeef6af708373b30c9cd6656aa2d98b87611f63be4416f 2013-08-22 01:38:14 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-472a202e32b59298492987a1f4ad23b60adf8e3b1bf8b872a2c4132f2ed6f37f 2013-08-22 03:57:02 ....A 329080 Virusshare.00085/HEUR-Trojan.Win32.Generic-472a4dbe767750263a6a74485c07d4e2150a22f04c526d814e5d8e0e1406c726 2013-08-22 00:23:18 ....A 500495 Virusshare.00085/HEUR-Trojan.Win32.Generic-472a771c7b1fc4d6385a562083c512b3c998ea27e454a64f9e143284d496c1c9 2013-08-22 00:28:34 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-472ab3977e77a77e846dca72d843a3799dd71499798bfffe579d506830af9536 2013-08-22 02:42:54 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-472bf2af8ddab37bf0a83f715c2126bba53ee4c3be817408ec40b83f3090488f 2013-08-22 02:28:14 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-472c4caff77399fa3c58fda05d4e4ad82651ffb04fd3e0e59204c49fdb9763e2 2013-08-22 03:11:40 ....A 478707 Virusshare.00085/HEUR-Trojan.Win32.Generic-472c52e9710012d1e3204ce26cbb6c469aa3d797aa8874c51b797b1ae8c92477 2013-08-22 02:59:16 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-472c5c45c9336de54091f40577b4671ee833aac989adee4e292915f6b8556aa4 2013-08-22 02:33:40 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-472cc71ca64523e167b95032712db325723a00f9227510665d06384eae26effe 2013-08-22 02:23:32 ....A 905080 Virusshare.00085/HEUR-Trojan.Win32.Generic-472d56a46abec68bd951f8be8c97762c6666f8c1dd6234a3fd8706c487aeb0ea 2013-08-22 03:45:00 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-472d981590d8fbc7255a3cd4fb5765a38d9db8dd4ca20266b8767a8e8118b552 2013-08-22 01:44:38 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-472daa591e4ea2c8392158b406b38e4901fb2b463f6f9675b75c0ac461d6b739 2013-08-22 01:35:54 ....A 436464 Virusshare.00085/HEUR-Trojan.Win32.Generic-472dc545ec26a5f85b8bd23755d1337739f54838a8d62c1206f60136ea762cf6 2013-08-22 00:21:28 ....A 1025576 Virusshare.00085/HEUR-Trojan.Win32.Generic-472e386ee9851702b1b068c636d2801c33a4e9661a9930adc7c6a3903c74c53e 2013-08-22 00:27:06 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-472f8a454ee077daef7b0b8854bc4c8abea10297416691214da777abd4a38f04 2013-08-22 02:10:48 ....A 300544 Virusshare.00085/HEUR-Trojan.Win32.Generic-473159df10fa074e5175ad279449527dab0c98bd4cb3be7cc03de5ef3f1036a2 2013-08-22 04:43:50 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-4731aec9b4347ef39d13085cec373ef19cb2d27ef0048e8918f17445f192c650 2013-08-22 04:06:50 ....A 30216 Virusshare.00085/HEUR-Trojan.Win32.Generic-47323389192826ef62ab9fa328b21f9ced99cefaca55417790ea42519d5eeb88 2013-08-22 02:37:30 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-47328a55716279b4db9cb15415284ed07383459831b9c07f1c45a364de09575a 2013-08-22 02:11:36 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-4732dec1b0528c0e7217184755950910a6e12fd32e5e1653aaed1095cc0d21fe 2013-08-22 02:53:06 ....A 445440 Virusshare.00085/HEUR-Trojan.Win32.Generic-4735bd01b8502110ba38748dc997f8c8ed3b20b89ce557ebbcc56a1234f568c6 2013-08-22 02:47:50 ....A 26352 Virusshare.00085/HEUR-Trojan.Win32.Generic-47360218ef89fe621301310dae03e069dbae42a6b99efcf2253da24a59059481 2013-08-22 02:22:50 ....A 139970 Virusshare.00085/HEUR-Trojan.Win32.Generic-473709a8df7c44dc8ab120d4d0aea162360decb27a543945c1c4e00acec8ddc9 2013-08-22 03:11:06 ....A 707584 Virusshare.00085/HEUR-Trojan.Win32.Generic-47374460ace3367f7443cbd2ed988eeb114bbd3dece452df169a4a47f200e95b 2013-08-22 01:59:12 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-47378420e69578409b63b696487bee934c09d420947831ebfebb282711df645d 2013-08-22 03:03:12 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-473798f5343253dd2fbecb266904cfe8e9b0ef4a782e9f0dd617ef2330b9d297 2013-08-22 02:39:42 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4737df1bdfe141c5dd27b508ecd25bcf362df5ac6f76785efc23e85812e8d595 2013-08-22 03:47:22 ....A 53253 Virusshare.00085/HEUR-Trojan.Win32.Generic-473805a905ae541368256a736dbca64ed2ffe35a6f007bc2f8f633021066e9a0 2013-08-22 02:34:54 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-47386d09a565ce9589306886f0a99f2dd232fe792c92af56ae08992f005d71b0 2013-08-22 02:10:40 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-47389cb72d7ced62f8fb75489e70128d1ac8f93ab782aebee53573b58019f16a 2013-08-22 03:10:46 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4738d15b30dbd6513880c79cf1fa99d22bc595a17dcaa3a1eea6b1a0abfceaf7 2013-08-22 02:07:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-473904acc9a67ef3f151af3fd22908e4f28c134f929e18be7d83a6de8ab1dd4b 2013-08-22 02:02:00 ....A 238119 Virusshare.00085/HEUR-Trojan.Win32.Generic-47395fa5674f833325c8a54f861a852efb08265ed12d3125e7a236f32a9eb0a7 2013-08-22 03:48:46 ....A 273775 Virusshare.00085/HEUR-Trojan.Win32.Generic-4739b111fe57f5789b69a9354d2c5da393b12df804c11e622462ab4eb0101b4d 2013-08-22 01:16:04 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-473a2492e805224a2a1288977d413db963ab8241ea40db65e85ce65872ca12b8 2013-08-22 02:22:16 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-473a7fabf1e5a9e9d809a5013c3eed0cd82f0322d9e4746e8bc91138913366a4 2013-08-22 02:51:00 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-473abee638ef7b1906a9d4063384ea89f881f6b9b938fad361359b9d498a71ab 2013-08-22 03:07:06 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-473b0a43e5cab746b8a43b4e8d23ea9e7229cb1da942e4ae64611bfca520adeb 2013-08-22 01:47:46 ....A 544256 Virusshare.00085/HEUR-Trojan.Win32.Generic-473b6ad89c15282960835aabf71fd03eeed1e435b200ba15dcf1b59826b535bf 2013-08-22 02:29:54 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-473bd330ee17cd334afd7ce30569cfbac962834d1df07e1083d98b735fdb428c 2013-08-22 02:41:30 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-473c0f16d917f8a84ed596dd71e7f1369d3810587cb7be6bdda92f666aa4e235 2013-08-22 03:09:42 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-473c34850b2761170179be2c7a51901046f9ae54d5b06a0e970f44892bac2f50 2013-08-22 03:03:08 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-473c3de4959aeeb38ae878f9b672a349524176b99a00519ea85ce2c1685af27d 2013-08-22 03:24:06 ....A 260136 Virusshare.00085/HEUR-Trojan.Win32.Generic-473cbefc0361081c3219b4d285966a2feac890f270fd3b26e87e10699932aa8a 2013-08-22 04:11:30 ....A 271659 Virusshare.00085/HEUR-Trojan.Win32.Generic-473d8f20f0bf6167aef469ea21542008b24037fa5160cb74c808eb343d2d91c5 2013-08-22 01:39:22 ....A 310637 Virusshare.00085/HEUR-Trojan.Win32.Generic-473ddebf8f76f28c0e9825e6e886353eb08af3d33b4e68297ee0a1251f9b9c26 2013-08-22 03:24:50 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-473e9138568e7c7407843e05a7be994b71b197e366619d1cf58ca99d03601cf8 2013-08-22 04:18:34 ....A 785920 Virusshare.00085/HEUR-Trojan.Win32.Generic-473ecbd69cf4886c31555e95b377251906158ab882acb9926847f5339f3ce9d7 2013-08-22 01:24:14 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-473f54a30137524c1fe567e38da6f124844bd231a23439c4343f562ac4c252d0 2013-08-22 02:37:06 ....A 305386 Virusshare.00085/HEUR-Trojan.Win32.Generic-473f557261c6a3fee41ab306e0adc22e0d2173c540ad39a851874781ae383431 2013-08-22 03:31:50 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-47408c2994379cb08d162c0a33398d107c67fdcc2126b3469b78ca3f4bf5373d 2013-08-22 01:22:22 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-47418c7959542a60b969681c00d440392611ba59417bf0613fb2a7111cdabe13 2013-08-22 03:58:02 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-4742735eddfbb393f43eb497c01d312b8354fe1cd0f5cb48f32034fe06556ed1 2013-08-22 01:47:12 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-474375f0e899b3c4a691a171636da4d2f97b223ae6a7fb8da4d844c0c39c73f4 2013-08-22 02:58:36 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-474399d7f51ca9ea86ea8fbac403c8bf0cea7c38ee0ff30434ac1e5e6abc4568 2013-08-22 03:00:02 ....A 49969 Virusshare.00085/HEUR-Trojan.Win32.Generic-4743f69530516a80b6c37e1b1b84e63930ac4606a1226b9b45eaa7315bf7e54b 2013-08-22 03:26:00 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-47444f36fe282841b7b1ef5935d2820a44bcfe95156d4246382f6fa26db90cd4 2013-08-22 04:59:16 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-4745661d894196368ac302b3fbe79aa48b8be166c9139f26a5beb035d6452994 2013-08-22 03:37:36 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-4745a3fbf546a7d10d6f26c9b9c1adacf3d0e5e85c44685b2267e9fa9175dfdb 2013-08-22 01:46:10 ....A 162886 Virusshare.00085/HEUR-Trojan.Win32.Generic-4745f4e7209ff79fd0a5ebc41c9178483c1c0316fd8e056d6893c1fd39a74f69 2013-08-22 03:28:44 ....A 470016 Virusshare.00085/HEUR-Trojan.Win32.Generic-47462027658c4828633ba788f05371701fbca4c7b6c2a8ade38af692deb33bd1 2013-08-21 16:59:38 ....A 970752 Virusshare.00085/HEUR-Trojan.Win32.Generic-47465293b907394767e50a6c7cfc3317ba0f16e9ccf8e95167d157f9552644fb 2013-08-22 01:41:00 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-4746c63960efab881b7a0b283383a066b3da9ada0ab3c00ab570cb18f95a2bcb 2013-08-22 03:40:40 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-474745f8b141e24eb6451380ff22c5fc523e04c774d9fbf49b0c8f06fdf80337 2013-08-22 03:57:26 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-47475d7b2d6dfec8cc1bbb4f6499d83ad17bc684241a59b19e9d02d19a0d6ea6 2013-08-22 03:09:10 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-47479b85d6edbf3f3a66ab40bd5a436c4e2f45a42dabc54ff9dfbce870798858 2013-08-22 02:08:46 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-47485274aed5098295e4f532c0693e0dc5a7dee926cb32ed525aae4a894fa4b8 2013-08-22 01:25:28 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-4748897b478312cdb0a0388889e1a2cc0dcd897932f966e438948981c493d872 2013-08-22 02:35:06 ....A 59840 Virusshare.00085/HEUR-Trojan.Win32.Generic-47491f1d9e3df5ef24c9ffdc8c5a43e87bad0a8b28f8bf08164b3e8168ce328d 2013-08-22 03:26:26 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-4749f218fb3aa1f924bf4f596f84cf338eec48f3746921c704d71eaf3d3111b2 2013-08-22 01:30:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-474a236d242118bbcaf69c059a3cc225aca5a64d557049a438632231f7ddf044 2013-08-22 02:22:54 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-474a42720e8eff0c56da065f4b1d9da20fa1edaab97d7dccee6ed739c0a2b585 2013-08-22 02:12:30 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-474b5c4628fd19296f9988469df44607625499c75cfe7d2c6ae54ebdcc4d49cf 2013-08-22 02:37:08 ....A 233984 Virusshare.00085/HEUR-Trojan.Win32.Generic-474bebcdf82bd5593ee1347eed54464c92be30a48e4d244db28893fea6732ad8 2013-08-22 03:35:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-474bee441cd84b7b6430952d29362f8cddbffea0041519d105c07f12914d2bee 2013-08-22 05:07:50 ....A 41344 Virusshare.00085/HEUR-Trojan.Win32.Generic-474c0c847af2a70985988668371984b8e0ae21c88696491dca2d73ea4a48f6d0 2013-08-22 03:50:14 ....A 55466 Virusshare.00085/HEUR-Trojan.Win32.Generic-474c398e966b5aae9b85068395256172bb5921a64bea148ff7d6d13abc109f10 2013-08-22 02:22:52 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-474c4035167115392f1d3a214c97267ac381ef09a485c61be9c2dd353afc2485 2013-08-22 04:50:52 ....A 128869 Virusshare.00085/HEUR-Trojan.Win32.Generic-474da9fdf30dd0c3883406be685a934f4cfaf52b918ca4c0b53599bbb7e6191d 2013-08-22 02:58:32 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4750a58cce3f9fa94ff655834b036b6ac570a504e2b9765f1ffab59e9f7e4ebe 2013-08-22 03:52:06 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4751171d2f729e85c04c7e10575c85a7482cb652b02c95bcca05b17d0b9f518d 2013-08-22 03:37:48 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4753013cf0abd4e35618c5319fcbfe1511b8543de7119c0d85ea4403f90f33de 2013-08-22 02:30:12 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-475335a4fb7b310bd30c6185a3715696270e78c4f0a3645e7d5bd1e7882cbf02 2013-08-22 01:56:00 ....A 727040 Virusshare.00085/HEUR-Trojan.Win32.Generic-47538f90a5e0de567e5aef4a0c293d6b38a7880cff64e5c4804a377bc9c419d7 2013-08-22 01:56:14 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4753cbad8c2a4d1b671b063395811be77dbfc5e558340ff9efbde5b4245195f5 2013-08-22 03:54:12 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-4754a8640f0b3b8c81bb18e5695f588b87f067b1de57271cc73b0a4c5f835774 2013-08-22 02:06:12 ....A 122303 Virusshare.00085/HEUR-Trojan.Win32.Generic-4754a8a79741501afaeaa4374752a7d7eebee23bb211edacb822b26ae91b0852 2013-08-22 03:10:42 ....A 1468416 Virusshare.00085/HEUR-Trojan.Win32.Generic-4754dbac6fe1819b5804d1bac5c47fe1febe3b08da652557b5961a0e2b2ab03b 2013-08-22 02:30:24 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4755157c549f482930861cf33f0500902d2be946ea531e2b4594c95f0d56589d 2013-08-22 02:53:28 ....A 841728 Virusshare.00085/HEUR-Trojan.Win32.Generic-4755180c5802327ec6f7437f8e601663284d635ce083909760c563194b720a75 2013-08-22 01:17:56 ....A 360961 Virusshare.00085/HEUR-Trojan.Win32.Generic-47555f1e9d10f0f0b4264efc804467b1b70b85532282b8fe75915eaa2d03130c 2013-08-22 03:38:28 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-47557c745ae65cec701fcb3c169600fb3872372c46885eb1b0f7ddd36d8eda0d 2013-08-22 04:00:28 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-47559eee05fd03c34d0e8ef9cb2d874c204e0f796a08676a8ff583dc9797442a 2013-08-22 03:00:00 ....A 50855 Virusshare.00085/HEUR-Trojan.Win32.Generic-4755bd30179c1f9f2db06bb1043c05bb880ce5acaf910b45bfacfa44243c2a6d 2013-08-22 03:27:32 ....A 7257154 Virusshare.00085/HEUR-Trojan.Win32.Generic-47560b3d6ed2c3e8f565200748e630830413cf9a42d2a2a3b1a4950ea96f197e 2013-08-22 03:24:32 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-47567ba4f85650875e8494e1e77ebb52ed76207757395c1699d458c96a650a2e 2013-08-22 02:11:52 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4756af446f08f811bb9801b635fdb344c91c186fed1e36b17dedeed94be31075 2013-08-22 02:06:04 ....A 197384 Virusshare.00085/HEUR-Trojan.Win32.Generic-47572f89be69c333ddf0e8e172e29a14f753a5e5de3e5428b759593ab0aae395 2013-08-22 02:50:54 ....A 36711 Virusshare.00085/HEUR-Trojan.Win32.Generic-4757a509047c5afb1df2671789f80178d522a8cebfcd91c7d66f51c432e0814b 2013-08-22 04:48:52 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4757c5de1551d6fef1580684fa21e8dad47b6923bfbae24e4f86dc7afd62fa02 2013-08-22 05:06:46 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-4758593ffe559e5daa99cd7084c1593fee95dbe3d51220c0243e85c062def4c1 2013-08-22 03:21:54 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-4758f0423e959da655a162ad8655b884719a42ccf16f3a77a967f03e1c24d64d 2013-08-22 04:09:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-47596e1dcc3aa44834328bf5dedfddce260331a373bc02fb84fbf62b5051564c 2013-08-22 02:33:12 ....A 178203 Virusshare.00085/HEUR-Trojan.Win32.Generic-4759a05b72b2ef7cd1e42eea872169bd18d16774516071204b88f496b71c5daf 2013-08-22 03:29:32 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-475a60f87937091f48f41fc3353fcdf4b1922cf1a514608cd3d09b0b7c0cc1b4 2013-08-22 04:49:16 ....A 66809 Virusshare.00085/HEUR-Trojan.Win32.Generic-475b80169aaf61ee4d22ea2b3d6b4a091def5c4b88b667c64b749053ebf96066 2013-08-22 01:52:02 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-475cddd50775812405fc76eb33eb9a960a7cc3c3cf73a3bcf086c188bbcb18be 2013-08-22 01:50:24 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-475cf4cd43af0cf00ecc17b29da0b4beb884981381900cce2b01bd6946b18d4b 2013-08-22 01:23:46 ....A 217600 Virusshare.00085/HEUR-Trojan.Win32.Generic-475e4d6fa4394bb2959b59ad7ae4ea7c52aa6a3abb4310bddc90a9913dd5af70 2013-08-22 01:50:32 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-4760b2a8b6addd0bfd7a0aab9396fb74bd6e942f13f29ac8d6146d6ae46915ac 2013-08-22 03:11:22 ....A 13472 Virusshare.00085/HEUR-Trojan.Win32.Generic-47613c833425b39f760b08af802e9b9355cec511c8224aafe1581be5991cb864 2013-08-22 02:41:26 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-4761de7085dbac05695e52c083e979d2da70caa1a77f44de2242a2d9009c59ca 2013-08-22 01:42:48 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-476283710ceb5faf67d9f8e85db519123073fdc2b2a3f87f9fe836bae32e2942 2013-08-22 02:48:42 ....A 14592 Virusshare.00085/HEUR-Trojan.Win32.Generic-4763588136d2235ae5719205568447d5a1279c1b5e5f0bc5b75f874a88d2d11f 2013-08-22 01:23:56 ....A 400896 Virusshare.00085/HEUR-Trojan.Win32.Generic-47650b53f73a1b586798ec1eb7dd23822cf553da12708122b8e2eab1709ba373 2013-08-22 02:32:54 ....A 449024 Virusshare.00085/HEUR-Trojan.Win32.Generic-47659a1b1f1b4bd734cabed39532188319c085429929f7d75385f2384778b94b 2013-08-22 02:03:50 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4766608eaff63217bab7504bd4f3e1e7888561bd746e29117411f255bebf5959 2013-08-22 03:29:20 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-47666461e33b5a232945085fb074ae0a51239818796f6dbafd019b6643f56e02 2013-08-22 02:50:52 ....A 387072 Virusshare.00085/HEUR-Trojan.Win32.Generic-47666a9b418ebaf3b225a506ccc6a79873c82035203b252bbcb5233c610e20ea 2013-08-22 01:57:54 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4766b64f146b9be75f438461f2317972b45d8ff2acadcd4306408e921b03d51b 2013-08-22 02:44:38 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-4766d8cdc4c08e02314f68725b5cd709157ac1624986e4860bb0cab00b5b4f21 2013-08-22 01:17:58 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-4766fe1df12f327b8ac999e98fba4cdc11a1542e5e3fc6669f7288e56fbca29c 2013-08-22 02:52:24 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-476712dfd7f6ba53f948aab142492318977ba43601191d98a9ea8eb47c742072 2013-08-22 02:19:44 ....A 2763380 Virusshare.00085/HEUR-Trojan.Win32.Generic-476746f4c453f73087d85fbaae9486d95b40c7c55622ad2ef747a0dc238a3d65 2013-08-22 01:15:58 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-47678a5e2d4a0e0f898fb48bf739efec9c1e61b0c86abd91f14faa6b45c0dac1 2013-08-22 04:23:08 ....A 84899 Virusshare.00085/HEUR-Trojan.Win32.Generic-476ebd4ef9f7cca17085b3e2f3e2f96cd8d61a4f7a40b2a2f8162bc1c457f912 2013-08-22 01:35:10 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-47700db437b2b491d8204e9710bfdbdd8a1b441d803566fbcfb1db1abda9c398 2013-08-22 03:20:24 ....A 242031 Virusshare.00085/HEUR-Trojan.Win32.Generic-4770589bbbc11d8d8f655d0f520c28ac40c8bbfa139038885e072ede06efb9a3 2013-08-22 03:02:18 ....A 1720832 Virusshare.00085/HEUR-Trojan.Win32.Generic-477115f3b38cb53c2bb7d0f1c5d5add04f090ebdcfa2b0e0db96b79a864588d2 2013-08-22 02:35:40 ....A 54524 Virusshare.00085/HEUR-Trojan.Win32.Generic-47715dedb0cccd91c07c5b8a8d05b0442acdfb6ba0e85abd9475d8b11849cf61 2013-08-22 01:43:56 ....A 489964 Virusshare.00085/HEUR-Trojan.Win32.Generic-47716e7adf3ca9665a5e18ba458c6040fecab152db3383d962144e4e1f8d4df7 2013-08-22 02:53:08 ....A 480358 Virusshare.00085/HEUR-Trojan.Win32.Generic-4771a5982c021afe496d9f852cb4efb30a2e2c9485e74e1a62801fe3c7661721 2013-08-22 05:01:54 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-477209efee9b5876ea85b1e7a70c28ed097c8f11f8e093c2eddac240e41e5356 2013-08-22 01:28:54 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-47726e5d608d1b5aa9da68fb7e491ad48c1e3fbeda3c8597c8dfe6f462542463 2013-08-22 02:36:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-47728bd87808700a94436370a0496d450cfa0cfc816764b0b6c94c322cb1d61e 2013-08-22 01:56:04 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-47728f480c6bdce27bf2011cb5538d5c8f8912842006040adcf13c5f7c81842f 2013-08-22 01:42:58 ....A 22662 Virusshare.00085/HEUR-Trojan.Win32.Generic-4772df00dd1fa663f45f93c160cad7b975a28bfc958dd960ec076d4dc2264b7e 2013-08-22 02:04:02 ....A 1521152 Virusshare.00085/HEUR-Trojan.Win32.Generic-477307c33a3b575a2a442adf6265d8b03ed1be93cdca8549bb6df2c19b85bfcc 2013-08-22 03:51:08 ....A 58629 Virusshare.00085/HEUR-Trojan.Win32.Generic-47730df006f05536f2f442d2d7bfaa304810182fdf789914b7b4f2f87c6ef048 2013-08-22 02:03:48 ....A 164512 Virusshare.00085/HEUR-Trojan.Win32.Generic-4773221be517ca2e7e9778a836e818d640421ef51f5bb2d17a8977faa7fb18bc 2013-08-22 01:42:56 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-47742ce5752c8e3b7a46bd8db076dcc7e8403508654adc1dc0399575253155b9 2013-08-22 01:44:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-47747f13dcf0e190dffa31721bfb7c7210dd7a727c431f5ff3b26a196f1d0073 2013-08-22 02:51:34 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-4774a2a989ffed6db9d8765b0812c368c9ff7671636094be7b9110528eec5105 2013-08-22 03:55:18 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-47753971cdeebd98cffb4d9ca5655dc6e4919c8f031bf776ef4d9a82f6d03f39 2013-08-22 03:37:52 ....A 293321 Virusshare.00085/HEUR-Trojan.Win32.Generic-477553407727fa6e85935971edd9bbb751e78ba5993f9008484eaf93aa9460e4 2013-08-22 04:16:08 ....A 239617 Virusshare.00085/HEUR-Trojan.Win32.Generic-4775c4ba95afc6a12a2303504a465bfa578d6a69a7b77de18b68c4cb09c17585 2013-08-22 04:11:38 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-47762d7b58b44f3233046bb09149fe6cd2d7a25348cc0abd30d884dc306df7fa 2013-08-22 03:51:12 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-47767356233fc80da1e3191e5c68c00d00308c67f4aa4c5cae93dde9adfc2578 2013-08-22 04:36:52 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-47769392a4c2da8dfc63c5620d040af1a6a273918827cd9483a5d66ea7992714 2013-08-22 02:06:46 ....A 2931418 Virusshare.00085/HEUR-Trojan.Win32.Generic-47772cb660ec3545f52dd2057a4c9e31bf8174c5c9c7a4a6247f7a5130e519fa 2013-08-22 03:04:08 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-4777834b177c2dedf5c22a7aaaa8fa61c8611032a895cf3b7c0c7d8471585e15 2013-08-22 03:15:10 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-47779d44298c8fdedb5adbe06d125b6a518bca83b2413030fb959642e869a14e 2013-08-22 02:01:00 ....A 242696 Virusshare.00085/HEUR-Trojan.Win32.Generic-4777a305073aafd81e56c5a16114c1f6f7ec4f13b31bd1c9fc26838725356eab 2013-08-22 01:37:40 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-4777b7a96cef00a47f2e8422820c1adf1d5a91fb03417fa137b4eb3cc4f75f58 2013-08-22 01:39:26 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-4778cb168735b6d98d863e4dd62752f56861c36331e1121b444774545698bdd3 2013-08-22 01:20:36 ....A 680448 Virusshare.00085/HEUR-Trojan.Win32.Generic-47790c584b8998ecfa8a661449a13f43542799fa4461a260ff3c5da1d78c2c91 2013-08-22 00:22:54 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-477988f77b9b172e23484928c886a5c2d8e4abaa235553203ad23f59b9181f8e 2013-08-22 02:48:42 ....A 265216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4779ea19dfa0210a93d4acd1116cc1e2bfd9a7882a04a0b4fb26bbd72624fcaa 2013-08-22 02:22:46 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-477af872e30b0ac08177eccce1db56b1c8f55cd3c5c2b25a26943fa99997395b 2013-08-22 04:44:58 ....A 547338 Virusshare.00085/HEUR-Trojan.Win32.Generic-477b71d4f9975ee91e8f1a096ebb70621d60142815e2d916dc205780ca3b293f 2013-08-22 03:27:52 ....A 834560 Virusshare.00085/HEUR-Trojan.Win32.Generic-477ba0abc1465b437c3c242398d0d7d555cb8d6e68daa695cd72c15987d4f889 2013-08-22 00:34:20 ....A 37384 Virusshare.00085/HEUR-Trojan.Win32.Generic-477ba60dc4c8774ab399cfd7741f30a92b596550d5008c4279cb28e44189cc16 2013-08-22 02:53:28 ....A 238119 Virusshare.00085/HEUR-Trojan.Win32.Generic-477bd00a8371423b1a2f29908c748fab7b376368fec09de206f4fd6cc9a9c7a0 2013-08-22 02:52:40 ....A 759296 Virusshare.00085/HEUR-Trojan.Win32.Generic-477bea6db2032eed8c4572a49b82745e18fb910ea6184dd85369313d61bc9e84 2013-08-22 03:06:34 ....A 411648 Virusshare.00085/HEUR-Trojan.Win32.Generic-477c0ab488d1123372dea1c8c962c1cc31fc299e13db790d3a2c583a7a9ebab2 2013-08-22 03:10:00 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-477c6def593df851382023ab90c3553305adf01a7746b23fcf6986f663df3595 2013-08-22 04:02:22 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-477cab53514bf89d3ef3e5173aad9ccd9c187745189b7ef08e23fb3d9a39c9d8 2013-08-22 01:55:32 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-477cce4aa8d42d3ff85375dee885dfae4aef38776c6eb22a6288920ca5bcdce3 2013-08-22 02:29:42 ....A 882176 Virusshare.00085/HEUR-Trojan.Win32.Generic-477da7b4a10d87ada6f06d894cd074cc54c662671fea989cf4cd1a6a61cb11f7 2013-08-22 02:05:20 ....A 124736 Virusshare.00085/HEUR-Trojan.Win32.Generic-477db0e946263d37f4587481d978935a3bbfd376e8a5074e7478c45faea60db0 2013-08-22 03:58:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-477e1136e05c8ec646a38555c2d0b38871f0b94c21141ca06fe592f166a2087f 2013-08-22 02:30:20 ....A 4796321 Virusshare.00085/HEUR-Trojan.Win32.Generic-477f88020595f75002c472033af89734ce996544a54a7cfbe50fdd52c26dbf1c 2013-08-22 04:16:56 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-477fc9754c6d463fd6ad98eee412d8569b8aead6f1636ad33e2c5669b5392599 2013-08-22 01:34:10 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-478178c721ec2b9805def0f5ece50714d2f65d3cf43bb756cece5276d733328d 2013-08-22 02:53:06 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-478305394820b5704cdaf0612685bb0c3f58919a1f36debf974f508fc20cd5d6 2013-08-22 03:25:52 ....A 81428 Virusshare.00085/HEUR-Trojan.Win32.Generic-478345cf10b1af6a3297c16b57ffc2c168b5133c343afa2740da293219790f77 2013-08-22 02:56:04 ....A 22876 Virusshare.00085/HEUR-Trojan.Win32.Generic-478396f63c1905663488d2acb8e2f358fca924c23f1cdf6af56afa544566ce02 2013-08-22 03:36:32 ....A 378368 Virusshare.00085/HEUR-Trojan.Win32.Generic-4783bb0165c11541c2e1b62e258dfa4c0bd3433610ad516ab729f96af1c06385 2013-08-22 02:41:14 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-4783ed0f50000081ae1a2279ff3860f49c24ef5f579227a72ce6de2fefd677a0 2013-08-22 01:20:06 ....A 464896 Virusshare.00085/HEUR-Trojan.Win32.Generic-47840588bc4aa868211be69b88f834fe00e18f42dc1150959a5388e2044291d8 2013-08-22 02:31:34 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-47858566e732d81578327efaff242348ea85bde148c74ee281aec77df42de38a 2013-08-22 03:33:20 ....A 1380352 Virusshare.00085/HEUR-Trojan.Win32.Generic-478618450509134ef40e790dc49ea098225c0d0f9c4f5706cff8576cd6b5e461 2013-08-22 02:57:00 ....A 5093696 Virusshare.00085/HEUR-Trojan.Win32.Generic-47865e849486ee99deb5c5587873a38923158e068ec3b950a3f6e68aa823fb57 2013-08-22 04:01:06 ....A 63771 Virusshare.00085/HEUR-Trojan.Win32.Generic-478772013059d59370e07fe25ff1c40bd0fbaec3b4cdf6d227898444cb468145 2013-08-22 03:37:42 ....A 788480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4787bbd5f013366884a7b7b8f9cb60d21a84b82fe63ec3c51de2e082571cf7ab 2013-08-22 02:25:14 ....A 736626 Virusshare.00085/HEUR-Trojan.Win32.Generic-4787dc0a58c779bc3461f8c6068229726cb703b54c6c501cf68b1f06732a4904 2013-08-22 00:32:38 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-47885ea57e891a0e9633ba32aee0014f884b3e6d27e9d016bd92dd139dfda502 2013-08-22 03:30:12 ....A 3303731 Virusshare.00085/HEUR-Trojan.Win32.Generic-47887d50530d8aa1dfc287ef073a06626b2cad9c32867a1909c582e7629001dd 2013-08-22 03:13:56 ....A 825485 Virusshare.00085/HEUR-Trojan.Win32.Generic-478904b36d3ad117902e95dd52bf1aceeed12affa9342ebb6badeb234d322523 2013-08-22 01:26:30 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4789071cf878504b46fe6fc8c73685f309fa51ac2e5798079f89ecae5bfca31f 2013-08-22 02:14:18 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4789355dc43ad7b452884db265dc29b860ecca67d127a24a4c292fcb90f79aeb 2013-08-22 01:55:22 ....A 330240 Virusshare.00085/HEUR-Trojan.Win32.Generic-478991c86f5da58e589c468bc3ffd9a311f7869886212d43144f00c35513d2e4 2013-08-22 02:20:04 ....A 70897 Virusshare.00085/HEUR-Trojan.Win32.Generic-4789ac4eabf403aee50563f71091a402b39d8246a20b7c4bb3718e88583f9713 2013-08-22 04:14:54 ....A 68524 Virusshare.00085/HEUR-Trojan.Win32.Generic-4789f7156b9b6d011d89dc420e80449ae302800607c5d3c7f63450c8b5f9f504 2013-08-22 02:49:04 ....A 341917 Virusshare.00085/HEUR-Trojan.Win32.Generic-478a5897b5c16cb3216dbe72d04ddf2e7a2ae6081f1b3a07adc436e726e0e988 2013-08-22 05:00:36 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-478ab7a4fd67cdbc4f1969a2bb4c358c345b566d1aa141066199d7a24b4e17de 2013-08-22 02:54:58 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-478af5f98a01d45a7b9d688013d41ad5ca94d69cff4a042f2173f0e7ce8e902d 2013-08-22 02:16:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-478b35f67ae9bbbaf19de9b29ce633a76433e4b89dcd23e9ae0b3c1d8e18978c 2013-08-22 03:59:48 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-478b505f2f01bcf0ea60475b3fe384e2ec65ce3dfce24a5f9b8291857c15058a 2013-08-22 03:43:52 ....A 315584 Virusshare.00085/HEUR-Trojan.Win32.Generic-478cab7721ce7723b697f09c20c5b0006411de679350fc71dd9cae7d55f80946 2013-08-22 03:10:28 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-478ce8f5f2b4bbb734cde6fb254716fef871522357464a904d23f1d94fa972fa 2013-08-22 01:43:48 ....A 12400 Virusshare.00085/HEUR-Trojan.Win32.Generic-478d15e45030186a032284d85d9edc4c4caf64246b6ddbafece5a821547abb66 2013-08-22 01:47:02 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-478d7a043db2656281e8e0f7925db941971c4359050e2a89d6b8dcf4f3ed224e 2013-08-22 01:26:16 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-478e1e0be593735d59a8d8f9f307634709409aae2d2329905b6e32246115bb2c 2013-08-22 01:20:12 ....A 248167 Virusshare.00085/HEUR-Trojan.Win32.Generic-47905ccbbbc26ac74a701b4c97eaafe6aa2c5964694d22c90fe1a3f2140164af 2013-08-22 02:27:54 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-47906dac160b8a238af06a8d9383fcd0847f33b739e85c8652a0494ab56233ed 2013-08-22 01:24:02 ....A 273920 Virusshare.00085/HEUR-Trojan.Win32.Generic-47909e0509aee1932b8b18c4a57db4c104eb151beef97f2248c13a003ab5a5f9 2013-08-22 04:33:48 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-47910dfa136c76b8b9b7d195a2fd4835863ee48924fc11bc37fbf21449f97295 2013-08-22 04:44:26 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-47917ab8c21a0002138b7bae5bb4c100d74b67622c5bf5c38923de70742897fc 2013-08-22 01:43:56 ....A 819283 Virusshare.00085/HEUR-Trojan.Win32.Generic-47921d8d77b1d96494e260c3a2c8c583ddb89066a96da0ca9bb6478c5ff044f5 2013-08-22 02:19:22 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-4793f50d650d4fece790f9a796949c16d044c435109ef0a7e5bbdc313c16e4fb 2013-08-22 01:40:02 ....A 75337 Virusshare.00085/HEUR-Trojan.Win32.Generic-4797f510dc9f30972c03b9e93c0d2c3196f48d60247783bd5cd0fb54e17f9cd9 2013-08-22 01:33:24 ....A 61139 Virusshare.00085/HEUR-Trojan.Win32.Generic-479811fec8865333201ea999566eeae1a4510240a9bab8581958d6090386d670 2013-08-22 01:25:28 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-479837f2d9f4713cdfb9971619e8793776709eef11f8b73174f0c02cf1619fbe 2013-08-22 02:01:56 ....A 2018557 Virusshare.00085/HEUR-Trojan.Win32.Generic-4798a66fc27d970491d072684071793b7557d4199bbe220bc22997e5d9baaed3 2013-08-22 03:07:10 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-4798cec13e9c23555de1d048c955ca184e06de21c09e32a57edfcf0643559a7c 2013-08-22 02:41:24 ....A 83960 Virusshare.00085/HEUR-Trojan.Win32.Generic-4799031ddad1f73e2e6e94d660c625c932899be9a86b934a31f5dec1b906effc 2013-08-22 01:51:34 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-47997fd2eb91eb50d249be41ab2acd187b13a28e4fc4ae6bac3476e5e2aded9d 2013-08-22 02:50:48 ....A 1056768 Virusshare.00085/HEUR-Trojan.Win32.Generic-479a9cbd97b2cf2f52ed9415d1ceb70914b3bf5fa13e7a28c52907d5f9ef8743 2013-08-22 02:03:58 ....A 159878 Virusshare.00085/HEUR-Trojan.Win32.Generic-479ac2e65bf6a4897148d085808da61cf701e07f37fce9adf96eaf61065cc6d4 2013-08-22 03:44:00 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-479b9359657d715d48604544cb5b0d66dfa7af39fbb4bba792d162d336d01d7c 2013-08-22 05:01:22 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-479e6bfb0a633b89b6591788c9da5cc0c6025eeb61f143b0faaceddb3030de42 2013-08-22 04:41:50 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-47a51f852e1922097bd7e90d5be03028177fee36ec57944762a15dc906d5df2c 2013-08-22 04:12:00 ....A 878547 Virusshare.00085/HEUR-Trojan.Win32.Generic-47acda8c461b2d0303fa7f2ba23ce127b5d4022747736094e2f600abaa5e7312 2013-08-22 04:14:10 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-47b57977615b3d23140599b3f06a820b64669654677b68e57125df1d1ca82e53 2013-08-22 01:46:22 ....A 198616 Virusshare.00085/HEUR-Trojan.Win32.Generic-47b9f01ffff5242b3b37c367ef268af720cbda2c62341b139e585a395ee47201 2013-08-22 04:16:56 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-47be02ea570c69304a63c23cbfbf186703cf0a89d7dc2f417aa3e2a9ac352a50 2013-08-22 04:03:50 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-47c01312bab869e9a9c2fb3ecc409abb6d1ee6c8dd3c23355d3f6f110067bccb 2013-08-22 04:06:28 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-47c0ac8918447f8d092bc779e0292c16563effd3cfcad2cb0854a1ced460eeab 2013-08-21 17:35:56 ....A 68449 Virusshare.00085/HEUR-Trojan.Win32.Generic-47c12fef5faecf91ae5b94c86c8f6dcdc2de4e802d7612316e82e8afd7771f4c 2013-08-22 04:05:10 ....A 1161629 Virusshare.00085/HEUR-Trojan.Win32.Generic-47c191fccf8085150e4e4680d04508c46abbdaebcc587a4146a268b424a39b5d 2013-08-22 04:03:34 ....A 659393 Virusshare.00085/HEUR-Trojan.Win32.Generic-47c85d3c2ebbc657ad45d93eb918f7c1b71526f0378a83cbec0a49532ba38ba2 2013-08-22 04:12:26 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-47cecf16eccdd36cb803060d6936ee9c5abdb8d6b51e1cd06f2fa8f2c8eaa1a7 2013-08-22 04:10:56 ....A 403968 Virusshare.00085/HEUR-Trojan.Win32.Generic-47d8c377b769e279d96c713ee79c929e66cbc0f434e2eb04632d7fe0f64749c4 2013-08-22 04:43:36 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-47df416795740adbdba5e1a66db8bc1f213c20126b32c5097a626eb60832cf66 2013-08-22 04:49:54 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-47e68c4ae02e8b636eeed25b31008e3b55e85c0e444f91041e472d9e93405f8a 2013-08-22 04:58:08 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-47f3e8a36f2c9276b3cfbb07aaa12a01ffdbf09c4cc83232bb8d0884a72aaea6 2013-08-22 03:18:34 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-48000f40a56b76df3d15c04d8c4f06ad7f6ca58acd82f55cc6734dbe001fe01f 2013-08-22 01:53:06 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4800890e3210aec8cc0c31767b68834af3cd3bf566c03028e91e1cb098d1816f 2013-08-22 04:55:06 ....A 361984 Virusshare.00085/HEUR-Trojan.Win32.Generic-480094747ae086beee499fcbb5689f307348cdb05a34589e0c9d5255bfafb1b5 2013-08-22 03:05:18 ....A 214567 Virusshare.00085/HEUR-Trojan.Win32.Generic-4800afd39cd4f9c8ce9a810ff8247ab936517f00c8052b04355f7cf1f922370b 2013-08-22 04:17:16 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4800b84a0f67ad8f65935b547c3585cf2b23fc44724995b9e8180f3ccd3a6e51 2013-08-22 02:42:54 ....A 113288 Virusshare.00085/HEUR-Trojan.Win32.Generic-4800c7b42ee1aa8b08528a3f157239c64ca2f386b6b9d5d05dda500d9239a290 2013-08-22 01:30:10 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-4800f8640029d63327ec177add2aa988449f8bbecc9ad1c90b676adf67c852c4 2013-08-22 01:38:14 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-4802abedad45caceb5c3300a6dbde43e99f190087c8b41acdf2c371b9b11d894 2013-08-22 02:59:14 ....A 71695 Virusshare.00085/HEUR-Trojan.Win32.Generic-48031d966bb5847fc661c5601c356b9533661a41a38966f6dc3bac7964f4ece9 2013-08-22 00:27:28 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-480347a130e78f83fc44b4a92b7a677be36ed7d1e46db0bdaf1942a8d5a6fb88 2013-08-22 02:49:54 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4803747edbcd7ce8cbc7ea59c85776c6cd21ad4fc383e0e9fc3d35555b3fec36 2013-08-22 00:24:32 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-4803f082d82d0cdcd4e0bb5e47d88ff6fde0c25f8d8efddc6b66f8b12a4a0cdc 2013-08-22 04:24:26 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-48041e9c6ef2588aa7f0c2d7e99c174864b25661e7220c69c8fe438e44323151 2013-08-22 01:57:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-48043c8be87a609dc81a19cb8004753fa5fb05f8a187d7ec885165e0ddce5c0a 2013-08-22 02:00:04 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4806718ffbcb63d85fe79b7d90256a8b39cbc15bde3dc1ce2bddcb79324da52d 2013-08-22 02:33:38 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-48068842fd473f58c7456858fc802004b97e58079328d1be475065882dd3cd5b 2013-08-22 01:47:08 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4806c8404a532e4c236c8a949997d1e606b34dc42e84a34dce8090765798df3e 2013-08-22 04:30:02 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-48076ca04d63b89ddbca231f5ebd86335635b499234b9b5741eac458ad246cf8 2013-08-22 03:46:52 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-480799ccfefd9a831e865986619f489c7972354d4ad7897704baa634c3d13184 2013-08-22 02:56:26 ....A 516096 Virusshare.00085/HEUR-Trojan.Win32.Generic-48086c501b0e6aa2962119227e723633fe3d1b49c0d8d81c57bc486c350ca7f5 2013-08-22 02:23:16 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-48099d66f3360e44285a8da9ec13718c49f561e68f92ebe8cdc64e6e634c5281 2013-08-22 03:56:40 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-4809b01b900f2cb036c590b6e8e72a1bea67371cda8289241a83ca35dc77b7c5 2013-08-22 00:23:42 ....A 135172 Virusshare.00085/HEUR-Trojan.Win32.Generic-480a32c7e505fcbe743646eb94ee23b1e28749dc57020bcd3d133574adfabe92 2013-08-22 01:38:22 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-480a9dfeb753e3130bf5627b0eb849fb6ea4d482a618992e0b8ade85f45d1149 2013-08-22 00:23:38 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-480ac2a68259a6d3439c99f8bf98a01864b7cf6f669cd17181d4915b904016bf 2013-08-22 02:33:32 ....A 41831 Virusshare.00085/HEUR-Trojan.Win32.Generic-480b980da93f8db26f3626a4c9651985d1481231126a388a9cb059e4ac50f462 2013-08-22 01:38:48 ....A 737712 Virusshare.00085/HEUR-Trojan.Win32.Generic-480c72caf9e7542c16ccf98f3686247cfa56a87f4380698090c873f0fb6327c4 2013-08-22 00:25:30 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-480d36d2ca644b3b2e2a16a9ab5010e150205cf6b057f991101a874eff8b9abe 2013-08-22 02:15:26 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-480d393ff42f27a24811580ab55230689930eaf305be5f36dfd1cbaa8891b1f3 2013-08-22 01:50:06 ....A 186994 Virusshare.00085/HEUR-Trojan.Win32.Generic-480d826b802d2ebfe8b64db0276fb26addfd2d804bfe67db3e7a0395d1aa0567 2013-08-22 02:23:36 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-480e2756cb6c8f08285f07ff8a08d3157accdeda8670a32454e9e38e8833815e 2013-08-22 03:35:26 ....A 195072 Virusshare.00085/HEUR-Trojan.Win32.Generic-480e2815602640d1fee44074f246fa524365f4ab26cfb76d36c433636b23fada 2013-08-22 02:59:14 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-480ed603ec4532b58d714aa491e28c834f42ef54d29d51a386a17c9a75559b11 2013-08-22 01:30:04 ....A 593920 Virusshare.00085/HEUR-Trojan.Win32.Generic-480ef3ac5fd5f4ebe26dec87a878c9c702a75e2216ef19f2c64854bbf8660340 2013-08-22 04:06:16 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-480f29047c5a7f52b069ae417442a8d0747673db6a9e71b25a0aa06670612707 2013-08-22 04:04:44 ....A 868352 Virusshare.00085/HEUR-Trojan.Win32.Generic-480f94cac5b9616d73f99ad878f1414b2c2b024a822684571f03f2d5a9a16975 2013-08-22 04:53:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-480f99e34e58eb0c7c72e8bd6dbb06659def0ed830785c6eac4e59f0a41ae4d3 2013-08-22 04:41:56 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-4813ed35f9ad0ee3772da9daf32e620ee7a0c48ea1961fb72551151c346eea5c 2013-08-22 04:05:26 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-4818b6d33decd37118fc9a7b43461323531743ebb76c43bcd9f9de5860bdc8c7 2013-08-21 16:16:28 ....A 12612 Virusshare.00085/HEUR-Trojan.Win32.Generic-48200a526befa05a6c7012df859e0c397ba50fa34ffb09222165c8a79f4b9972 2013-08-22 04:41:58 ....A 159846 Virusshare.00085/HEUR-Trojan.Win32.Generic-482a81890bd074bc714d0e9fd95130cb50aeda367dd4f2d56e81894dbfb8ff76 2013-08-22 01:55:52 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-482be7f6d66a87bb7baedc79a5deedf4ea264c636da69078da87bd750db3aac8 2013-08-22 04:38:16 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-483429aef1b41e21db81e9c23efafa3e5ff6ef887ca86b5ebe5e1f9913b44ff7 2013-08-22 05:10:40 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-483448ca21b8cbd8b4b34c35b5a60d4b6d034178bedecbd1d80bd75ba896588a 2013-08-22 05:10:56 ....A 988672 Virusshare.00085/HEUR-Trojan.Win32.Generic-4835935cc774300cf1acde32ab6fcf2c76a7595dc3670c9131914dbaeba426ac 2013-08-22 04:02:12 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-483b2c64c0a6cbc17a3951ba2b4df0386c3f2852a30a2825c106605c4968a3a5 2013-08-22 04:23:14 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-483eaa8da77e8cbaea44e3f7e5d5f257541b9bda5bd5ea13279f6ef377069ac8 2013-08-21 17:17:20 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4840829acf234af30a78d7334afb5bbdc534c481edd7443923403c78c7edccd0 2013-08-21 17:36:38 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-484150f8445dacbfc98c4f0949b617272845aa55562df0dc5338602f4ecab339 2013-08-21 17:21:26 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-484384f4f35d2fd157910a7f5bf52d0c09f1c28c1c5691384948ebe4c84c1978 2013-08-21 18:08:18 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-4843d3e79c1925ab50c1b04c08011b938ce3c98495eb160726b293f5cfb1ff55 2013-08-21 17:20:10 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-48440cba6b566bf98c8dea4b2f739c96120329b728bb44ff7f9613e00e71b373 2013-08-21 17:16:42 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-48443f3ac941d3006ca76990a6e1c3b366e951f4aa426bcfcf6db8c05da2ce4a 2013-08-21 17:16:22 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-484646ba742da97f7c0dd622a0e8c99e527c375acfa138d648eb9eb79c90f6e9 2013-08-21 22:27:36 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4846f567a645bb355ea38efcece3d31bb20ff48524cb05dfc7b0a37185f46b8b 2013-08-21 22:41:10 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4847ebeef531956a9994cb96cb410f37d2cf63329e71c2996160f21b7705c484 2013-08-21 17:18:32 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4848189e3e783bf480f3d74d8dfa7daa254de0fadc1104582aa7bb78f6fa8f0a 2013-08-21 17:18:58 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-48484f72130888570f6c1688616fefaada839a1db3479e5706e0af8d85db099f 2013-08-21 17:28:24 ....A 431104 Virusshare.00085/HEUR-Trojan.Win32.Generic-4849312651bd73016caa33bc405b3e731bd76b5a82f19e702551b61da39f6326 2013-08-21 17:22:00 ....A 614912 Virusshare.00085/HEUR-Trojan.Win32.Generic-4849464680e56e4f7331ac482f429a77d0ed96e8d76a4bb837e6d8d8a4e32fdd 2013-08-21 17:18:26 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-48494fc468604471437bae6c05b30506cabe709358828071490d2f81569d3b59 2013-08-21 17:18:38 ....A 1313595 Virusshare.00085/HEUR-Trojan.Win32.Generic-4849c92ba62b902f65404483c9b771890046f661b71e38fd759b0822549fff70 2013-08-21 21:41:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4849dda8d1c949865ee1e9cf5fd18b538ba276a33d0fa1f779d54ef9d82e0873 2013-08-21 17:16:32 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4849e8877c514f786ac1adf3637c74e195b86f12e27f932dea49af92cf3f7c4f 2013-08-21 17:21:42 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-484a3cac8632f086f329b72b42eafcdf1829fd3d4da6b68bf6250a67b47eb2bb 2013-08-22 04:37:08 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-484bb2d1107b721219430abeb5369a124baa1eb5c3c108fde1e68c888252647f 2013-08-21 17:21:22 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-484bb38398c83e2a95af97ff689f20d6b84468a7f1c64ae240946d9906de3249 2013-08-22 04:12:18 ....A 2564096 Virusshare.00085/HEUR-Trojan.Win32.Generic-484c35f4b898c9918b4e363ac4d8e0d9bf3ff87fd4f051b8964cdbcefa49e83e 2013-08-21 17:17:14 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-484d04465260f18089cffbe98ed48d2e57430e5fc600654b7e173c01c414ab08 2013-08-21 19:16:30 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-484fac0a2b74744e53d18ada54abc5cee93537244fc3ad10eaa1d6bf827bc8ae 2013-08-22 04:53:34 ....A 1327104 Virusshare.00085/HEUR-Trojan.Win32.Generic-48502068edc46fb4e3282104909b5f8ace5d15c9df2f31dc15e54916b31c31cb 2013-08-22 04:13:08 ....A 68100 Virusshare.00085/HEUR-Trojan.Win32.Generic-485a821ea35af84e87be4e5591ba6e42049640183396ab28e3d3cce3da5598ef 2013-08-21 22:23:22 ....A 307712 Virusshare.00085/HEUR-Trojan.Win32.Generic-4861773f425dc0e3dbb851be24e2af1199a33deeccc1a2c35de645f65b339317 2013-08-22 04:47:30 ....A 671663 Virusshare.00085/HEUR-Trojan.Win32.Generic-48672ea0abf4976ab0c208be4add6656e7b6a3d50fada6e48db48b1868cac935 2013-08-22 04:16:42 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-48698456c02e39a9052701e4d5f35d6f4f02117cf42644e2c936da77c9794197 2013-08-22 04:52:56 ....A 20640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4871d77a04cce48fc2db2005f69ff87f4a950b01986c0627bde8e75eb2673439 2013-08-22 05:10:38 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-487574f805e04b002d1fc49e3c57fab2d5e10b8b016d9ad6ce51316d8908439a 2013-08-22 04:39:44 ....A 4215747 Virusshare.00085/HEUR-Trojan.Win32.Generic-487c251ba28b817b6182a0e1e5c46a3ee325b45ef6a2f0f3c6d7c7abbd5f53ce 2013-08-22 04:22:58 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-487f7afecaba46381c8e6b7ab420ab4e23d1d787f300373be9b1a22b794b84ac 2013-08-22 05:09:52 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-48983e593e913d04634ac8844331a842dca2c84870278d1134f5404019a40122 2013-08-22 04:31:06 ....A 81820 Virusshare.00085/HEUR-Trojan.Win32.Generic-4898df1d562522ad5c70ed31c8dd6529a99ca0def913a32491f0faec1f8d45f1 2013-08-22 04:54:48 ....A 625152 Virusshare.00085/HEUR-Trojan.Win32.Generic-48a9efe1601bb30e0a9012a7b80e0dc73e7ec891f9f05d32381e29cf746a35f2 2013-08-22 04:48:56 ....A 4992000 Virusshare.00085/HEUR-Trojan.Win32.Generic-48ac4cf02888fd02a2c7ed9283308efe85fa42e2184b6365d9e0125b58316fb4 2013-08-21 15:24:04 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-48ae4d3f84afe639c197076b6090abc1ffdbebcf020f49debcef2254f2d0e69a 2013-08-22 04:39:40 ....A 323840 Virusshare.00085/HEUR-Trojan.Win32.Generic-48b8b7b7c722605036d8d429640172f5bd0092e41f55f32733ff672ef2d47f1f 2013-08-22 04:10:04 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-48bdc7635aed7760d908b04d8c69d1a17e728f8b46b4cccd9b64f67e206ae185 2013-08-22 00:20:34 ....A 1034240 Virusshare.00085/HEUR-Trojan.Win32.Generic-48c4418e5a451a634bd5b3a94d20af4e1a1f56d79636af7d43474167aabe5e25 2013-08-22 04:05:10 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-48c932fa7e4e3ed6dded3ccc7285f306b5cbd29280ac31dbef93e10e68732260 2013-08-22 04:14:54 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-48c942e178c08b19eeeacf9ca5a66390825495b6042c5022de49ef4c157ad0ca 2013-08-22 04:40:50 ....A 90784 Virusshare.00085/HEUR-Trojan.Win32.Generic-48cb487da2f6cf7a75056e3ab29ba3403cde1b78df305f62fdc87dd8cd198b95 2013-08-22 04:43:14 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-48cdce8f462117a020e4b1359cdadc4cad66257b43c4fce00f181a008c0f1324 2013-08-22 04:01:42 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-48cee058cb5e736adf4753ca6474cb412a2e62f3fe1ccf9a2aae263a72854c04 2013-08-22 04:18:40 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-48d2359ce68b7782fc4266b3a3a3703b07f111c1cc9c3b4e51582d01325debbf 2013-08-22 04:54:24 ....A 312143 Virusshare.00085/HEUR-Trojan.Win32.Generic-48d40c9415b52b76a83266ae84a8247d0fcb3cd63138ee3fcf5324d97cac774a 2013-08-22 04:09:58 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-48dcb5e47265b1d8350cd54801d455e3215b1cb2b555bcfdb1816ce0d9233d50 2013-08-21 16:40:04 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-48dd52a07d30eb7b92602422f5f1f027cda02b089ab40b84243a561d23d98fa6 2013-08-22 04:49:08 ....A 139119 Virusshare.00085/HEUR-Trojan.Win32.Generic-48e14b15ac64ddf60abe317a66e90786d4514d669a2d3cceffd48c77bec0557e 2013-08-22 05:00:40 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-48e3ea130b67c4fdb1f5a08530b0df5fa69e25a5f3f29e0dbf0e58050940116e 2013-08-22 04:56:44 ....A 746086 Virusshare.00085/HEUR-Trojan.Win32.Generic-48f0a8608ccd71cd628027716488208e1f74d12ef7d5ad941a317e9af88d2ba2 2013-08-22 05:05:46 ....A 356864 Virusshare.00085/HEUR-Trojan.Win32.Generic-48f1e492407def21f1aca9298727f7eea9d096846eb1156fb6457cde68b2a5c5 2013-08-22 01:51:26 ....A 88232 Virusshare.00085/HEUR-Trojan.Win32.Generic-48f7ae0e627afa697f0b16705cb06f6f03b5839f60a8e52c4dd7bf7f510ae6fe 2013-08-22 04:37:20 ....A 46228 Virusshare.00085/HEUR-Trojan.Win32.Generic-490210336fa4bd03719af022b5d8696008501d5901dd528e794a4ea738f862d6 2013-08-22 04:05:38 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-490ed2fbd25e4f40f68379d5282dbf977a43e7d1a5c2680349b6f25a080d92cf 2013-08-22 04:49:02 ....A 2572288 Virusshare.00085/HEUR-Trojan.Win32.Generic-491d41c2e45a80acf5232470237556ad5dc5b487597296093ca03614c1dbf728 2013-08-22 00:21:46 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-492f27ec4c49667c094d9c1110aba92880ec0656764c9796f333ddce75ddcbda 2013-08-22 04:14:26 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4933823894542ca13ae3d89846a525f7845c7debd22c1146724c86fd0f27b059 2013-08-22 04:57:16 ....A 316080 Virusshare.00085/HEUR-Trojan.Win32.Generic-4940d00e43830b45910ecd6d3d2978a02a0062fd572f7e73d34d83bf34dba6f0 2013-08-22 04:13:26 ....A 821760 Virusshare.00085/HEUR-Trojan.Win32.Generic-495a89ba64ddcd1e6c743fd5c7d9582b22cdbe9baa6eee04a3e9f407594dfe63 2013-08-22 04:19:34 ....A 231965 Virusshare.00085/HEUR-Trojan.Win32.Generic-495d963ce71c24a9264b0d091cce632b7f65756dfe91f0103ff738cbccfa3055 2013-08-22 04:07:08 ....A 315344 Virusshare.00085/HEUR-Trojan.Win32.Generic-49612cedc97dd77d7bf795a277ce77d94cd7c70457c3eb3720631cad395c3b3b 2013-08-22 04:39:52 ....A 20390 Virusshare.00085/HEUR-Trojan.Win32.Generic-49614485fec91fcbd1427ffc6c3411f30d249d5860474a922d8efa1c3711af52 2013-08-21 23:26:06 ....A 966656 Virusshare.00085/HEUR-Trojan.Win32.Generic-49716a98b4025813d892b29cbd030a0790431c472206bbc192622b609b93b960 2013-08-22 04:05:30 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-4973528422caeae66f81faf327689664482f49ad57e60637427c3d8ebc045ef6 2013-08-22 04:13:20 ....A 512592 Virusshare.00085/HEUR-Trojan.Win32.Generic-497e08b62cbecfaa60b585a2b25c7a1a77048807b44969a22c8fa2cae1d3bd13 2013-08-22 04:52:02 ....A 406016 Virusshare.00085/HEUR-Trojan.Win32.Generic-498b0421ae793ba28b63990e95bb8661268b7d69b35e9ce49b4755658cc15e52 2013-08-22 05:01:44 ....A 67968 Virusshare.00085/HEUR-Trojan.Win32.Generic-4997fee7beabc43ca0b6b4e2d34c3c1b7839eac377e7d615fd40e53898bca0a1 2013-08-22 04:28:08 ....A 503643 Virusshare.00085/HEUR-Trojan.Win32.Generic-49a749796bd9e91c52e080bf81666e1fedf4fe00778e6c49944934e500eb1e39 2013-08-22 04:53:32 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-49a7f6e9388e96a3485ab51310dd6f29b32d2345d2b9bf5d815b874e6b6c7202 2013-08-22 04:16:48 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-49adb60805958c908ae0e8e839a83560cf8f02a2e212a42bdcf02333d51c7a9e 2013-08-22 05:09:58 ....A 101933 Virusshare.00085/HEUR-Trojan.Win32.Generic-49adcef66ae0eb74f026815f210c3e55a25b28da14bced55865434165d3183b2 2013-08-22 04:53:36 ....A 3187400 Virusshare.00085/HEUR-Trojan.Win32.Generic-49b58d056346249a5f242fd3297ff6db81f28257d63a60f5168f5c1b23573b98 2013-08-22 01:52:40 ....A 53820 Virusshare.00085/HEUR-Trojan.Win32.Generic-49c112983a73d897031591170285a91d19b24e324d8e6d4e9c9eacb7f369afce 2013-08-22 00:22:54 ....A 308736 Virusshare.00085/HEUR-Trojan.Win32.Generic-49c193b813dab72ca4093658fede115436e105ac87bcf35c57231736a3137c5b 2013-08-22 04:13:00 ....A 301612 Virusshare.00085/HEUR-Trojan.Win32.Generic-49c1ec40af872a240bfbadbe3f29139b5cdfa8ad80446be8abdf32a4d2ba11ba 2013-08-22 04:06:30 ....A 2681856 Virusshare.00085/HEUR-Trojan.Win32.Generic-49c540c44c7a2432782920570a9bc718c1ae6bae51dcc56c4174182f451044c0 2013-08-22 04:22:16 ....A 670237 Virusshare.00085/HEUR-Trojan.Win32.Generic-49c848e530dee4721f5039a905ad038876f4f5f4f0a25ad6adc258feacc9e966 2013-08-22 04:41:34 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-49c8d61b3882d5b395a5b8217a8c5b905bdae4dafb8a218ac2d17993cb3ba0a5 2013-08-22 04:52:08 ....A 176176 Virusshare.00085/HEUR-Trojan.Win32.Generic-49cac35d89fa67fa05f76831383fd82ce258747c7599f8ed0167dcdc45a6cf3f 2013-08-22 04:45:16 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-49cdccec8c3332c50c464e97e4a573c6b8256e2795a48600b3e2303ebbbaa563 2013-08-22 04:51:12 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-49cdfd04018a47101c1c088cf328db228882c3b4432e408ee21a60f565a4d0e6 2013-08-22 05:05:26 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-49ce1338d9d40ec7fca6cfb651ec4819ccd1e0b78ca408f3e0b87620b4d9a328 2013-08-22 04:50:24 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-49d5da9eaacb0bb208bffb98a47088fc8af914b1fc0cc1acd4513ecf6af06473 2013-08-22 04:10:12 ....A 29704 Virusshare.00085/HEUR-Trojan.Win32.Generic-49d8d03f730b34998030d08e2ca6d0dd909e1db2b6daa3b04841709a387252ef 2013-08-22 04:10:18 ....A 22702 Virusshare.00085/HEUR-Trojan.Win32.Generic-49e34425baac25b724fdeb5fa8360a54994a7de329e8747029b9de0f49f82cfc 2013-08-21 23:19:08 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-49eac84d24e0bd3244c0faab466232b8e419c68886bba1ac9e747f9bb4280191 2013-08-22 05:00:38 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-49eb79c6863263fa1a5a9639b1fb5b2c60ad8f85b0dc42e27af6d6c47f5477d3 2013-08-22 04:41:50 ....A 1114597 Virusshare.00085/HEUR-Trojan.Win32.Generic-49ee349bdfe1a881818dbde8c686c9231302b9959e82b5661791c36fb86c9714 2013-08-22 01:56:04 ....A 190278 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a019f5c3e746967c327a3563c928f6380a5fc40ae42f916152ad8f57844a3c3 2013-08-22 05:04:24 ....A 1333248 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a0d98b2bd7cb7ea388f24309a6641c8d956aab472d70f9c87d93153a8ebcf72 2013-08-22 04:05:44 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a0dd99a5263f30c3fac026132c403fb00d15ceefe5615dddb5ecf01f8aebe83 2013-08-22 04:47:04 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a10d392b75b3b2299f27d57f1e5a8699a80ee2e6b0ccbf49c0e5fbda21a50dd 2013-08-22 04:04:16 ....A 24912 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a1b98ba387e22e962f8fe631679219e51bee836fb09661d3a9fda7a386beedb 2013-08-22 04:09:54 ....A 28184 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a1bbc0ffdac0a4ee84d545e182134e6db7f494d9315db8655fe6ab9d1ad3860 2013-08-22 00:19:54 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a1f012b5f1f2a68d28ea3c69b0259a7f99d36a22ad0f8b3498d2396957e2161 2013-08-22 01:52:02 ....A 62178 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a24d310c30eb7146dee2bad082b453c5aaf8459ef6fb206a1efeb923b03f033 2013-08-22 00:01:02 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a35813db5122d2b513dd261dba98e7da622ebf1e5e5d16932691c32e726677f 2013-08-22 04:19:02 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a464de680453d094fb346680001dc7a5d3127699d679de51f0e006bf1d7fbce 2013-08-22 00:15:36 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a4e05de7da56b5485f47235ee2f038bba89705c3505a787c5a6c4d864e32a31 2013-08-22 04:53:30 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a4e27134ecfdd2b41d054fe30ca3da15fe63e5a42aa369b1eb5d63111387b38 2013-08-22 05:06:58 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a61752d6592348ad8aff7dd7e3756da70bc7bd26b6f175593d66ce9af77b1a7 2013-08-21 21:04:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a6742ec55db86aac0f9c2beec1e490c5d946222ab6832d0f17dfcb9360f712d 2013-08-22 04:08:10 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a6eab6ece82f7a31b3c84bb6b48ea95b9b81404b45cc74adc6ef3ae1e562898 2013-08-22 04:13:56 ....A 71721 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a749b0bd40cccefda90274ccd2cae06eca221cc572aed69aaf7f8e167059a30 2013-08-22 00:21:46 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a7caccd608df19fd874b0db50bb23e11e844cc749b05831feb1b8c8bc394605 2013-08-22 00:23:40 ....A 207872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a8603d3ffd054d57f156a2fd9205ae8583f911940860151f88e4451b13ed0d3 2013-08-22 05:00:34 ....A 30332 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a86f3d28493e873e29e8b2b8c3c8e9ef921ec90219096390fe26520b59bce28 2013-08-21 22:27:26 ....A 1097728 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a8ee79ea9bb4af830fbdcfd7378d04a1d62ca181ccf7e0345cbae693af1fb8d 2013-08-22 00:13:32 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a922b8adcc3e7fd9c8ec66f51434a299c258dbe0709cd2114439c580c1bc2e9 2013-08-22 04:36:54 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-4a9da408be379dd2fb873caacd0806a36b2d1215e19160c8aef9372cb55ebf63 2013-08-22 04:54:20 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-4aa0bf640c76aaefab474bd11edf893d49cdd980f872c0531773426e51e591f0 2013-08-22 00:08:22 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4aa13269818e7561171921cc8df0a791ed054393fb5b4a6b0858a5126bac8ffb 2013-08-22 00:22:14 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-4aa30b7bf0d601a299f848cead99b4eaed12644e32d87122289f580d04f87788 2013-08-22 04:19:12 ....A 893087 Virusshare.00085/HEUR-Trojan.Win32.Generic-4aa3e3d202e04db09fc2d3f071bce0a4bed271ddc24c5b14d2cbba5d0105ad07 2013-08-22 04:44:18 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-4aa627443d13b276fb16c75b41457cf6d8b493aeb6bb632cd2b7c77840c40e24 2013-08-22 04:17:36 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ab6a4133d8c0b58377c65ddda8a6c5160da5d9c1c87040b408b965455e62c57 2013-08-22 05:03:52 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-4abf16231c123c5ed944c5619884642dd1ce40c10456d92f704f7c4eb4597923 2013-08-22 04:34:22 ....A 2224554 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ac0a52da8ed366ed5e657a58d3322dd781d5345f1581c244247bff8fd2d51a2 2013-08-22 04:07:16 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ac55910e9c2ca128c9c7139b9a596b420d7b269d3e78f3990dcea174293c6a1 2013-08-22 00:23:52 ....A 192572 Virusshare.00085/HEUR-Trojan.Win32.Generic-4adb6a91b36de4c7d951602e7926568970189188fda34358cde594c1319793ae 2013-08-22 04:39:54 ....A 168829 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ade90b6adb85f014129f2245502c8b6eb3866c0efd61fe246c337d43f576977 2013-08-22 04:58:32 ....A 463152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ae072a04a24017e6734ed68413a1644ddbc828ba2d38ca60349d03f9858cdcf 2013-08-22 04:51:46 ....A 622080 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ae08e7f9c37715b99b321a9d0d6d573a327845b6ad41bedd904d66313671e31 2013-08-22 04:49:52 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ae14f7fc4992b4b7411c36cf6b7068c473468bb84431cf1dfec348cccef878f 2013-08-21 23:59:00 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ae2e90e870b1cd1a1aa12ccd50222391481be992014fafd737831f829c013b3 2013-08-22 04:49:02 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ae73d9ed0864e64d57852c53e6076006d9010b865525ac6eeb52b73c8e5341b 2013-08-22 00:04:34 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-4aebaef42fb8d1ae1f8ea739137d2f528ce618fa95703b852c3e2fc9514fa5d9 2013-08-22 04:47:00 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4af2a8855a3ac088335475a0f326361e3ee961f7c2e696678db1b9f9f7b79a6d 2013-08-22 04:12:18 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-4afa8c5b27d14ce963c7b14f441f8de291fa2ca3f1728cf924428744cbf875f1 2013-08-22 04:52:04 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-4affdc3f04f5214da7e22f23399b122b581c7a721e4a3051238ba9af928c7576 2013-08-22 05:00:04 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b00dd0cca1440ad5bd173c261176e60deb1b0c88c76a34e4cd9d7cb41993c12 2013-08-22 00:04:58 ....A 235520 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b0e8ab9ff58571f6a68881da4e91eb92007e827ec6db0b6c0748502ffce4d78 2013-08-22 04:51:44 ....A 259929 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b1874512634e7a5377ba540ccfcb08b620ae10c1672ec4885d8d28fb48f461a 2013-08-22 04:19:32 ....A 327168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b19623d8bca4464419ead9b0f78949e1bbb5ea6caaddd1b7ae9e5b1a86629e0 2013-08-22 00:06:38 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b2a8f88c32f75a165a661093c62efd356099d78685baf494506f4ebc2a5e7aa 2013-08-22 00:04:06 ....A 1843748 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b36ac0873bb8de17fdf7c050f772874d2660e647598f94b1fd0a504883c306a 2013-08-22 05:09:02 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b3cafba89f8571c296957cdff4f3340356d1ca96e62702ddecb43c7c1cbf838 2013-08-22 00:13:04 ....A 662528 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b3fec1e55d80ba036dbc00015484b322890b88464fc627ab8a6357dd091d19f 2013-08-22 00:08:18 ....A 241682 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b6ec650122489cf38de673091947b4bca21360cf41ec9e7a6cc49232f4db55b 2013-08-22 04:55:18 ....A 258560 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b70eeb4c59423f0416b5c0272953f1b9b1fdf6cc37be0064572e72937bc0296 2013-08-22 00:06:02 ....A 32836 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b73f7e8f79161aaa8944f6d1696ec1e87f393d57849befbeb18143a60ace2a8 2013-08-22 04:03:26 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b787fae1d1128b55b4bd31d0a97862a33cbbded905ba2d027fe59d3f7bc86a7 2013-08-21 20:24:46 ....A 3487113 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b7ead32aa02765f252c417637cb4dcd2def3b36f51fc91c35587769edf36a0c 2013-08-22 05:05:08 ....A 309248 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b820f1bb46c9e5d314b5c39779cda130980523c7e140d731ff412f0f18db7e4 2013-08-22 00:13:10 ....A 508416 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b836aa544ef115e43bd39dd02fcf4caae9108761e074439b98fb6ea181a82c7 2013-08-22 04:07:44 ....A 140302 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b8a2fdcfab63d6b2f97e91f603e99c0fdb3b9165b331e09583c70c79e613ab6 2013-08-22 04:05:00 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b8e477a7f01880202875b635b61d88c8d6e61a42e6e462af1b7de7160aaf2a9 2013-08-22 00:11:20 ....A 1949914 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b8f3b109854fb57601b1d5f4abac207c79d8bf02c22016b3a131d27b21afcd1 2013-08-22 04:22:24 ....A 1609074 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b981960a44f65fefa6d5aed51a73462a6aade12025594a6b801caf472bb6389 2013-08-22 00:17:56 ....A 1089545 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b9b7bf3ff83349617a37466e354123d695650b1000a144ead811bf18c0a5a84 2013-08-22 04:14:36 ....A 694448 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b9caa8f15e4038c4f844519d6bbe5b0d5bacc0f2c516d2d76e98850ed4b3257 2013-08-22 05:04:14 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-4b9d0a2441e7f489dd8546ae36a2b8b6161df5885300507f36e93e25fcd4b42a 2013-08-22 00:20:30 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ba099b83bc4ff9e54dfc2ade29b90946174b5fdf704a186354f7ccdf6143f19 2013-08-22 00:20:54 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ba1fa1516bc13d59dc37e765559947c987f58c7dc0addaa744f050377c8a79e 2013-08-22 04:59:54 ....A 3466752 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ba46656b2a9076a5a6a014e284f70c72dd9e17988fedb3f2a8184c3eb747875 2013-08-22 04:43:16 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ba508ce1eb94579cbf8e9817834ea10cae436feed65e253ef89db7f2d0610df 2013-08-21 23:59:36 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ba57c5e54ab58a5b797e5475a88d9476d01fb97d458d18421e8d6d3d390ca96 2013-08-22 00:06:00 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ba8ac73965733f07ea590e0d8f7d4ce7e074e57193357e48a5a2aacf82dc142 2013-08-22 00:05:54 ....A 389120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4baf779925af3ef25a0e8edd807fde87bea1f4726ca043774d22162333899ced 2013-08-22 00:23:26 ....A 51536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bb08ebe8d3d2c579a84ef9b71a7cc9a59f1f23757dcb8e36bf44b3cb5e57de6 2013-08-22 00:17:52 ....A 529920 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bb60ef0da6e00096209e28453f40f51053ea448b0f2e784701418389adf527d 2013-08-22 00:32:20 ....A 303284 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bb74f86894d7680ecc6b68fbc7488edccd839cd45b185f7e2bec664a43402d6 2013-08-22 05:09:24 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bbf8ef8a422c795ce676ea8f921c427c8b0e28d82f669ed6f0ff67accd1de25 2013-08-22 00:14:20 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bc2bef2ec8b28294099fdee9117cb1366a3490913e14d97bfa4441ba4a3469d 2013-08-21 23:38:22 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bc2fab838b558bfb9dacb316413885d9d6a2f890c31148189fa1caf1e004169 2013-08-22 04:05:16 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bc6c6d8905c5a0f986b16ea6c0c048580f3a5db13346b7c3dedefd945289147 2013-08-22 01:49:22 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bccbcd5d3a4eca69c97780622266c09a1d08f12dff5610bf7c6c76f51ffbf5f 2013-08-22 01:48:20 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bce79ebe56384f4f6303a93d7abd4c3873c79f4f1573912ad4ad753953b423a 2013-08-21 18:30:00 ....A 805376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bd7fd936cafa0358eae234dc1e27e19b0251b95133fc5b3ba055abd90f00a9c 2013-08-22 00:02:02 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bda88662348c0626c2fa6f5666232d0defbbcde4149c89e146a4c45df9185bf 2013-08-22 05:05:04 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bdb8ec29ff4ce13e5d8b6db24a3d53c6848559d30b66217f24eef6fbf5e8815 2013-08-22 00:14:54 ....A 148613 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bdf5e51275d23a9d912c882f6d0721f0b800b20836bff44e2007adad91c3a2f 2013-08-22 00:03:38 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-4be37eec541b43a41ec9582c36576a46f9bee5cb57f7cf48f70c1cbedd109606 2013-08-22 00:21:02 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-4be7f3c1c22f4a185beca929510a2a20d93c2dbf381676fd4a9e5cf31f96bddb 2013-08-22 04:46:12 ....A 372224 Virusshare.00085/HEUR-Trojan.Win32.Generic-4be8317ad42dd25b390192ccd382e736dffb53f4a33cb4214482f6630b612375 2013-08-22 04:28:40 ....A 426546 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bec3cd1ad58ddd9cb92014f04a97d644525506d3f754eba84f8166f575db72b 2013-08-22 04:14:02 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bed4c1b8902b4a79bdfc3637d061be2da1d70632f61eddb31fe44d6f3406164 2013-08-22 05:01:46 ....A 163924 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bf11b268f1ea2c6f2a31f4dff7a778f679d38fe0f7f511c778e05d93b0ebbb7 2013-08-22 05:03:10 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-4bf44a96f22cf9d9a3d02c65ed34990c0858d2d7b4c41efe265aee013024400c 2013-08-22 00:08:32 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c075a22e52886d337da6823ea5972bff42452471a6a8a291bedfdaaa5ee4ed8 2013-08-22 04:04:16 ....A 68100 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c091a0ff2f6598533c70fefafeef3a39529b8c23cf98b4e51b8bbd3c1ebd31f 2013-08-22 05:11:00 ....A 913898 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c0ca8ddde77712267619aafb1bcddc86f412b704350c20ba5d802832dd5dd87 2013-08-22 04:03:38 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1a4f6c9ecad55d4db82146e11b925fdc2e6b4d343843b208b7bde7ae87c2bf 2013-08-22 00:22:52 ....A 1900032 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1a85c20ac4970b380478e38b8059da99faaacef7d989bd5f4e33b09cd55e12 2013-08-22 04:43:54 ....A 25948 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1be3d39d223652eeca9328cd868ed1d6fa2fc8102f5d8aa4c0cc9a1b57db66 2013-08-22 00:00:04 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1da89596bd84e87c55680ac88cf0fca202ba22581622349866ca1337450107 2013-08-22 00:02:18 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1eb78bf83ef965bd7c12910a3ca8f3ba51f2404fe68f69f580b1f98aaff8bc 2013-08-22 04:35:46 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1ec58f0d1481f831578204d36ce2792fed0eef2a5ea86f35daa8e5dabb9670 2013-08-22 04:14:46 ....A 315737 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c1fca8b6c306715a8e16993277d1b4536662bc2386b52dad5d6b4023560f9b2 2013-08-22 04:51:08 ....A 1999872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c23007c5921433ad6ae36a63699f9b0d4dfeb356e9969adf7920318b0dbe394 2013-08-22 04:08:50 ....A 1134592 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c2a76c68016e0964ef1d1acbc09f531ff6a2005b230afde39264279809c706c 2013-08-22 04:36:22 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c2b19babe81b15692b08f8c10c4c8614e369f6c6dcb558717a1fcfc2c27aa40 2013-08-22 00:22:56 ....A 307040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c32fc63d3e3a314de236b6296332157196aca6b5c56b7177b91bf6e0cca2140 2013-08-22 04:36:20 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c34cb60b78e64e5ea4cdd3a52f7d99e18cd74a50a68c39717b1c38475e37dc5 2013-08-22 01:46:02 ....A 9950617 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c38a5799e60f4ea2d10679e4a5e5b39d21dc4ab1b90a3197c114fc4e5c356e9 2013-08-22 00:21:14 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c38b82eb7d1eae6c13b06cfd70e566ed3f602e5dc06f422b0899bc591a786e4 2013-08-22 00:07:50 ....A 61051 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c39c5f5deccddc931693a921e762ad2d382f6c5cbe3e87bc2b034491f20a1be 2013-08-22 00:18:40 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c3e643e5122c75e1d8008acc4045b03dec235bbb484d2b1acab56a79097ffd4 2013-08-22 00:23:18 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c3efb9dc0f2803a49c150fc58c3ae18331d843267606b7d552ef799a100ac56 2013-08-22 00:08:00 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c431e88b817f75432662c3ec8ebc7824444362a760f1d10487025bfd56a8467 2013-08-22 05:05:28 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c4d34a6de32c96043d65ed60f74e4e410b1a45578cc9bf41c7bee0aaff90317 2013-08-22 04:05:18 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c4eb7beede176df4b68107f7c145c2eb43d97353cab30990309b1f1d4f174ad 2013-08-22 05:05:00 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c543ea49c09350969d9253dd1138bc751600df3f9679564ee833d01905b4aa0 2013-08-22 04:58:26 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c554e7e3811cb9d6ba3c30935b423137d869d08e63b9614366b97691c9422bd 2013-08-22 05:04:38 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c55edfbc11f9139d401b14ed43ba1e8be0b175b66eeebc0f65a2d8dad0ac4a2 2013-08-22 04:55:08 ....A 305664 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c62324b940f966e79bebbaff1dd9d9d2fc3214bb5e188553cb500a96e28c32b 2013-08-22 04:53:44 ....A 80923 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c69327590d73633ddfc6e3cdea447d661f64ab39addeac390230717f8cb48fe 2013-08-22 00:18:48 ....A 1465544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c7794b1b15d70de124368af0e56fadb953ef61144481e7b1951efbda8be63f8 2013-08-21 20:54:30 ....A 2067499 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c7bd15f052d2eb9b5c72b13181bc2d5948c88c764083f378732a0756e58dd33 2013-08-22 00:17:58 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c7c878fa9033c70c62b7ec446570ad1bb1870aba41941117aa98f1ee7c351bc 2013-08-22 04:01:46 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c7d21db4881d750da4060b90fae532246f5b959b8f5202e64362d672b4eaea1 2013-08-22 00:04:36 ....A 59635 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c89f246309ccf26131465b73d1943ad2ea97a1dd636d16524c0a676c8cb4d3f 2013-08-22 04:11:06 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c9096d33be3e54ca7121999f02262de6fa8d0c37c44a713bab65bd758f23ec0 2013-08-21 23:59:54 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c940011094cbf7589bddf21704ba323885f6c90c531eb35a7a91d86a4702991 2013-08-22 00:14:40 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c9987137de6679e4b85fe2f754bcebf9092014e57d124c6bdd0652578bfcbe3 2013-08-22 04:47:52 ....A 1329918 Virusshare.00085/HEUR-Trojan.Win32.Generic-4c9c925d078579386bbe8a659dd0be8c2c12d845dad0c406e291dbf569aa1055 2013-08-22 04:01:42 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ca0f590dbb9ff0a22d32bfc745377dd62988a3bff0af54ef005bc80f904fcfb 2013-08-22 04:58:38 ....A 208567 Virusshare.00085/HEUR-Trojan.Win32.Generic-4caa3a9c4bf1efb54ccf2855b2da1a360af1366be109fdd351f5ac8556a2814e 2013-08-22 04:59:40 ....A 41012 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cab7c2a30e28826d42fe9c9713e475920a634aa14703b50eba53661af61b8e4 2013-08-22 00:18:32 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cb2838d978ca7d01b78c537c6005f4ad49fe9b04e93ac71cd0d696bb0e62695 2013-08-22 04:50:58 ....A 1678848 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cc1940735b8703f61d2728b6cee6f92a4b6f3f8ca5a44c1ddc7cb449504a167 2013-08-22 05:10:04 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cc1d50b8db3d9abb5026dfce65a516517700409d02d31fd4953a0e619cac1b6 2013-08-22 04:27:16 ....A 230401 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ccb5fc3233937b9a80f1294b7777d1e1ddb6d0f43ab22012f51c1ed72f24826 2013-08-22 04:38:36 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cd0ff781dfc394b4f6c617bdfadcdd8b694561bb4be7a9d434ea56212eef53c 2013-08-22 04:36:26 ....A 474117 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cd763ca8e872355fcfbed1768b1ea4c3eb2c4d13288c808126d791b4996571f 2013-08-22 04:49:38 ....A 1392640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ce05ab1667d969b531c017148c13f44e040c3eeefd298fc29a1351391e081d5 2013-08-22 00:22:36 ....A 162689 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ce0f4a4a45f41f0a5261c0d93eaeaca389824a4e6b53f2de8930746bb239f6c 2013-08-22 04:05:16 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ce4be37e5a2eb11b3f13fcb04f3e7ab13825b407de3040baa5989561cb1854a 2013-08-22 05:02:56 ....A 2120476 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ce52ba41400f38dbf7885e7f8faa02415745b65ee53babd78a813accb06b930 2013-08-22 04:11:20 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ce910a798b2fcf4f7109a13c142fcfd901f067bb1b4b217c8d6933ef775f262 2013-08-22 05:11:12 ....A 197024 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cf1effef210a3616a823cf72dfd95c5c6391a03e1a97a663354993ae542d952 2013-08-22 04:13:02 ....A 327501 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cf22efbe0724c1d983317a7849ad2f3fe0b8ef1e52d03d54f195392feec03c1 2013-08-22 05:09:38 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cf6d85a6f146ca3dbce099f76cf4c1283596e3d01b4371b0028d4d592521a6d 2013-08-22 04:43:50 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-4cfc3e2741fb7ba5c127c3c7b2a48b511753eaab3f74fd58b0fae3b996fc09a4 2013-08-21 17:31:00 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d01a2928f31efa4de800843c5640604a87d09ac62fb351a0335e808a22733ff 2013-08-22 05:07:10 ....A 638976 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d07799e205d3892c081e1b705d980f8db44923aaeb50d9b0644e62f9c88cb5a 2013-08-22 04:35:30 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d0aa0c4cec1461c349d592875de597b89d038ee8dfe9f672bb83a985014f32a 2013-08-22 00:17:34 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d0dd2176f4a5d93158612cbc8bbbc4fefded133f4d225c7116fb8532fca9694 2013-08-21 23:59:58 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d116036cdc7e7ccd7c4ff979f40530a5d5c48d955680c90eb303981290a8f19 2013-08-22 00:04:08 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d144384fa9e4ddfc8424670b98cbc83b152c2ac6da20976b7e1f1a9aec214c2 2013-08-22 00:05:56 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d153a0563fd2ae5e7ff65549c3b37d20bba23d27a08e403972080cd06d48ea0 2013-08-22 00:14:24 ....A 1587712 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d2c835a20093c91799a3adfd5df2f9fb17c436d14234109e354da03af3c846b 2013-08-22 00:05:34 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d2ecd47a5273f5e1c09eccee9bc31e83c0107ca9b8f2f058237d8543a35f61c 2013-08-22 04:37:18 ....A 107012 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d3114c6767824869f5ab617908e24ff80c58e644e7667a4ae977a603c88efb9 2013-08-22 04:39:56 ....A 69652 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d339965ef55aeade649e5c446f36c127b997d9e155b8fb7658b448958f6dcd9 2013-08-22 05:02:20 ....A 4050829 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d357df1ee8d2ca7545431778c3464f8fcb5bf0228b39ab0ec54f66572645e4e 2013-08-22 00:23:32 ....A 244232 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d35c9c946416a9c761bb4c88616cb13875556d2a963c86d33a9db81c3b4d515 2013-08-22 04:42:14 ....A 7732 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d39b75f09104196a25d6eb706f09b95375cc7727adc2bdbbade4074d952cd76 2013-08-21 23:58:58 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d3cc63de736481bf3fe28cb13285c6ee322b6c157bb4863bde54e0aede6fd9e 2013-08-21 23:59:44 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d45c8a4ffedc020d73da9c6a1ea3ee12457ee5f792f87b187877efeddeb830e 2013-08-22 04:17:08 ....A 247513 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d5a08a0c2ca442facfd917e0e3ea3f266a2fb82a51b33fb1951a583275a53af 2013-08-22 04:56:24 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d5b0600ee5d4bb52c8af7dffb7e9984246731833c794b14aa4a7330b4a84261 2013-08-22 04:05:36 ....A 354816 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d5cfc9239c154886b5b4d5f81c22026a8c00f8b42bfc8184491e9087e1cbce6 2013-08-22 00:18:22 ....A 100656 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d5e3c11f958fec22d8d9f3f5c3414f1bfa19ccf4846539f8295b01abcd5f3fe 2013-08-22 04:12:36 ....A 149428 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d786a8974273e296d4679671c59f24ccd72193139334e743abace2e7e08d199 2013-08-22 04:06:20 ....A 1327732 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d79f453e2b9cfd6faffc342b6e63af51211fcff7dd81e0ea7b2b39336034a1c 2013-08-22 04:05:16 ....A 461972 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d7a212a6bc1ef4aa57ea07d3f7ce7c897a48206a3ec800446c5194a16e8f183 2013-08-22 04:35:46 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d833c844b1405f6d32f69dbe0c5228210822d8a3b3d41423faa633b8325e2a5 2013-08-22 00:04:12 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d84742dca972662666d1f9ae290b45841487877af2b77adc6d1efab20a562a6 2013-08-22 00:18:56 ....A 25488 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d988c3d28865259da4ae2d06366b29ef8b4d9394abf795783e719cee66052e2 2013-08-22 04:18:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4d98d76df264a35271c862d9a9fabb972daca8e57f389db3103548b044925600 2013-08-22 00:19:12 ....A 171569 Virusshare.00085/HEUR-Trojan.Win32.Generic-4da021c1066daed05fc25c52d4be0d121ec8a8990524e5db0f82e722e831ce98 2013-08-22 00:17:06 ....A 1682040 Virusshare.00085/HEUR-Trojan.Win32.Generic-4da1cec5fc2d2f5984927ab49794f408f008dfda9505103cfdaba9c85b514d7f 2013-08-22 04:11:10 ....A 3565 Virusshare.00085/HEUR-Trojan.Win32.Generic-4da390c74804bb5b027ebf2c6e605f300ab45c38d26db1907a295a3b9815851e 2013-08-22 00:06:16 ....A 2746880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4da91c694a9bb11923683b70fd426f51e8377e5fe39a26d96e89d938c10e3d42 2013-08-22 04:06:18 ....A 258919 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dab9e984eaad72b904e19584c46e39477a98a118d3be8797d4f1a378793d357 2013-08-22 00:22:54 ....A 861696 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dbac63efc1b15e2afb21bd20b83df798f842a00504292530bb5c1d5b8298931 2013-08-21 23:59:48 ....A 116775 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dbd51238769739dc3fb0cd4d333c147e2492133143f48de05d43958a4674c96 2013-08-21 20:38:28 ....A 811520 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dc539d8e75c9fbbbc7189fe7ad864f3d8ab0ba0cb1c590f0e999444f31435cc 2013-08-22 05:06:02 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dc95dda155d46b4768a4370555ff1467471e50ebce137a0508c736a17a1763c 2013-08-22 04:42:38 ....A 916363 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dccb6b19822d24e22a3c5ff3b8daf8bafc47144c93f6846f369ca608dbcbd2f 2013-08-22 04:33:52 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dcf579daf67db0fc2228f8bfd7ab8b9a08dce6a74beab3b8554c2439f9ab7bc 2013-08-22 04:11:00 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dd01b4c652e25f1011c988c4109779784bac99bac389707daf38ce118ae5235 2013-08-22 04:12:42 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dd2c9e951a98d99940a1738a5b17d0b0222186cdb708c0b55d05a5cd166bf5a 2013-08-22 04:28:48 ....A 716800 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dd6ed6d6fca3f82bed7a588f3cc92280206871bb09dfae98ed593aaa888f04a 2013-08-22 05:02:42 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4de15c35aaccdf88ed914b3cc6dfde3bb736cff36b45133a75ea1ff0b4689921 2013-08-22 04:09:04 ....A 193598 Virusshare.00085/HEUR-Trojan.Win32.Generic-4def91245e23a2a4aa9dfbfe357d06d0d0996bd75c24162f06dfd181206ea7b8 2013-08-22 04:34:36 ....A 1069716 Virusshare.00085/HEUR-Trojan.Win32.Generic-4dfd7fa6c1b986d0710798e7cc6b78a1cd9e741bfb2399c92127c6b8a1a19273 2013-08-22 04:41:38 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e05c8657bf7ba82ef7b88bb62029c45e8bb9b453471cfe763e1b92e48133e29 2013-08-22 04:03:24 ....A 633378 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e10616069441c188658c4cc08c2cefaf1ba87c84e83334e758a0c71e7475e1d 2013-08-21 21:45:16 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e173c46091630065f599312b4aa046e1feb6e5ada0a21d2ab3357545e82b93a 2013-08-22 04:33:20 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e1b25a2fc17b5bf1f88fdf2931071deb9dd5c2727543c78efb7626594780663 2013-08-22 00:09:00 ....A 35939 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e3ff86eb0738c45e4261e875b67e1b26cd40ce0d087ade1748f1600923731c5 2013-08-22 00:02:20 ....A 2723840 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e44bebb3f4aecb9599e319d8f0f979c4773575265b3d656a8f1d9cac81a9111 2013-08-22 00:04:18 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e4614664854b8d2ab5fb3049d9ffb43136d7f312f59329f360d5c323367e8fd 2013-08-22 04:43:40 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e4e534ea95dd1e0bf64a771bfc9fe598654a7aacc4c49929ec2f8ac83d3af0c 2013-08-22 04:51:52 ....A 362444 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e51a8053bf545869ba7f74677ba09d19d8ef5d6296479c2d806972c3b97ee8e 2013-08-22 05:08:26 ....A 35890 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e5871ee2458bdea6718669b413697c64fdbe5053e82f19532d781b21509f470 2013-08-22 00:06:20 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e5c298c8478c64369b752b568a61db4b6cbc34cc4da9e87571a5192f1b6561b 2013-08-22 00:20:34 ....A 789504 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e5c4cc68c4b59871ad312f4b9fb0efa5c61ee41052038f084e954b3a4c573bb 2013-08-21 18:48:10 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e5c5339761d547ce32094cf41c818b67db52ffb5578671c994c29ebaf2cdbfd 2013-08-22 00:22:56 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e67244eaf64edf40a628089b8abebbda73ead4e3fff7f4ed24f27daf9ba96df 2013-08-22 04:41:02 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e86a220d2c24fed16c32852ce3c40cb4a9f7fd3d030b383761930e173f3c2ad 2013-08-21 16:08:06 ....A 3957537 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e899d48396ca5770590636e7ec8dc4869b36ca50386201b19a981d72f3952df 2013-08-22 05:07:42 ....A 37416 Virusshare.00085/HEUR-Trojan.Win32.Generic-4e9da49d9906c548e9a5e812bae5f9f52a826ca38128a734283e26df742937b1 2013-08-22 04:57:18 ....A 67208 Virusshare.00085/HEUR-Trojan.Win32.Generic-4eaee60a77f6829796dfb781fb4f8d10b00b1b3a01c93b730ed3a2b7e94aa960 2013-08-22 04:08:46 ....A 96291 Virusshare.00085/HEUR-Trojan.Win32.Generic-4eb3815f8d7dd11861da395cde501039c80a968abfb39ea156595a5383aab597 2013-08-22 04:28:10 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-4eb5daf6c8645a2c9d08ed094ff36ffe741de257dc6dedc3c0c14ce55a8e940a 2013-08-22 00:18:28 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ec508bb2bcec6d03a6ec4c9918f4d092d5add38b34b90d2fd1e97cde9554955 2013-08-22 05:02:38 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ec797f3812fc5709d66edf2f49515f8c9c65edd15c856be3bdf2bef7e19a7fd 2013-08-22 00:03:48 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-4edbe00b3c74c600fb532f48aa37856d81bb181103d7f2262bf854a7e7dff8c8 2013-08-22 00:13:18 ....A 81000 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ee366ef617645205b73439585578f04d8d6f8a4add54a7021def9561c627103 2013-08-21 21:02:34 ....A 203737 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ef3afc4228f9311dcb263f7b91dc80afdb141860e110b4ce5cc976e3c01f750 2013-08-22 00:20:36 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ef783474aee2ff5c229aaf2800d77ee6fb40b3526113366970aa4b9b6e9a39a 2013-08-22 04:33:14 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4efab8627a5e561a06c8be17432777e262a9ffab28bd9ac8000b367548f57d2b 2013-08-22 04:44:50 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f0292fd169c79702f5a648df2621f2f14e30e967e9ed40c2e31cda673085fd0 2013-08-22 04:29:32 ....A 1711581 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f02d4232ce3433a7ab130db535122910b1dcbf1e042910b93f34f1021873de9 2013-08-22 04:37:06 ....A 344576 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f0693eec8461ea90308f2d03ecf591e57a87514410112bb1bf266432484594e 2013-08-22 00:23:58 ....A 198656 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f1f6274ad537124c75e4a2d5510c814b25e8f2215c72705fb2e11053fca3555 2013-08-22 00:00:22 ....A 208785 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f22a8fed8a0b420fff91ff236340071a44c938eb17be835380713cc13dfb4c9 2013-08-22 04:57:20 ....A 177144 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f230702df4c8baf8bf8bb9c66d0dbda0275cbced5c2e6c2ba703de418b29de8 2013-08-22 00:21:06 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f244b8a8e009264985fdd522234fe1a4cff378089a82ff520636536f2c3f50e 2013-08-22 00:01:58 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f27ac18ef36fa9ce162d8fce6dccfa59ca29de2ce89bb8b3a2af69f766fa6e5 2013-08-22 00:24:06 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f29582aaa02bf83e7704d88778840d5b008abb90ecd86cde39426fd8a88a16e 2013-08-22 04:57:18 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f2e8db2c933b37cce7562a2450b169ef330405278aefbc1e433f98c0d1ddc1f 2013-08-22 04:49:02 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f32173102c329c49095cf841e3221dab2d95729461cbbd19abe30fd79a6239b 2013-08-22 04:56:18 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f34f4ef3aa2dba5f583a83b00ef2c1b40eb5b0089faed3fd0f267b48ad6f529 2013-08-22 04:56:26 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f35dad62ec6dcec0a7d31be2fdc01cd9bb46fb43bd36cdfda65445f04a3f01b 2013-08-22 05:05:50 ....A 115204 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f3a4dcfd446681c30bd776cf7605e072837023dc85132031739eb9ee6ec12cf 2013-08-22 04:02:14 ....A 573952 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f3b6fcba3a8a0164291a15e0ba01035d154430cb5fc7e41a8c43964b9a89cbc 2013-08-22 04:51:52 ....A 768 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f468acbbf14138d360d8de192f9b72ca7a0bfefe76e84bbdb174aebaf1ceb42 2013-08-22 04:56:16 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f46c63642c0d420871706ce700c95967b569710d1e2fd69486564f66fc8b952 2013-08-22 04:44:46 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f512323a85b7d535cf023b64b3afaf9c62d16f3ef3e109b210996c5c5ade7f4 2013-08-21 23:25:50 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f5307f0f52d4f2d8a031b8423c5dbe6533e0a49b83c455f3e2348ec23c825c3 2013-08-22 04:58:10 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f57505ba05b6a254d9e5f1d72b3d45762b8f032655fbc72ad556c6943d4c33b 2013-08-22 04:37:10 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f597a7d5dd74815103cae1bca49df170994ac86dfd7a27002ddeb032026eae4 2013-08-22 00:04:44 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f59f45d1a12be320d7e3806564a495becab8b7655c54bcfe626e362000ff6ca 2013-08-22 00:22:02 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f5d5559101c05794cf09abe3c2f9917ed9d9133e3da498a4d573b65a63b1014 2013-08-22 04:10:22 ....A 24908 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f606664cb3b945f6cef8a47eca4b7309541926121dc55b764a9b0f60ded704a 2013-08-22 00:01:18 ....A 253234 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f68d5ed49143fa2ee3a2ee3e012fc784635e37bcecd829552b2578834edfa9c 2013-08-22 04:15:20 ....A 144735 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f6f55ab3aa8fce8cba8a137878744be1368680b29bb5a25bc944ff931e2e028 2013-08-22 04:11:04 ....A 960 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f78dfc78c49c03b314074f3c1c7a59218fba784ccbfc76c659e0060c6c1c7f8 2013-08-22 04:36:52 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f8eb366a60a1772918d51a2d46b55b81a9251fe2fe6ad167d85e11d44be89f5 2013-08-22 00:02:18 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f9412542ae82568fe8720eb5b05982977de71ad67d443a957c56846b41989aa 2013-08-22 04:05:12 ....A 272896 Virusshare.00085/HEUR-Trojan.Win32.Generic-4f95deaf41cba570e7c3ba7ee569747879b0e1521ea6894c18ac90f3be70823f 2013-08-21 19:06:34 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fa0017d94d2cf89a108dc1b89344443f85faa57c5cd8cef651930c1e664beb2 2013-08-21 23:58:54 ....A 2244608 Virusshare.00085/HEUR-Trojan.Win32.Generic-4facd11b3cd24188588af70974b55bdee32950cac3d9292b78eb4ec24927bac3 2013-08-22 00:21:52 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fae0af58e5df89ef761c47bed9c791c31d22f80413a50ebbb59a99166cb73d9 2013-08-22 00:16:10 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fb865f6be51b9adff60f2f082c257ded435c250f7bd109cbf10a6b6bed4fc28 2013-08-22 00:03:54 ....A 655360 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fb9e7d8736add86ff5ff503660d65dd2791f28fd03909d4c5252c1caa56714e 2013-08-22 00:05:28 ....A 644296 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fba5c5370433f37bf736ec4eb85005d750ba1a8da46206924d13effab45face 2013-08-22 04:33:02 ....A 34688 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fc1aa989e0f3420aa653593484d6bdcf93ccba97e6a39d44e00f44282a1e9ae 2013-08-22 00:17:18 ....A 91648 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fc99d9147bb9037b2ceee3e542d4e2497e6adc7e12585b8edf0d96dffd8adc4 2013-08-21 23:59:58 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fcd2c4339f93baf7c4c1ff84296d6f1608f773b97fca99d8aa5a31b9072f015 2013-08-22 04:46:54 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fdbf3fdf056918e74fcfb9f133bd1edf814d510d40d911db7b25c8488d2d012 2013-08-22 04:50:06 ....A 212429 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fe1a2738c30d6ffee67565056db37b784a5ca624763013dbc2e190553cb2741 2013-08-21 18:26:54 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fe20cd75ae7f5364fda6022367a7895d09bb09958cfb03e5af2ee7f6b78f579 2013-08-22 04:48:48 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fe391584bf88a1e32d62e4478effbf34ef765f423369bbc382e857f975e3dd5 2013-08-22 04:47:18 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-4fe619d588f453e2bd0389086f55dae0483bb8c56472679a7623ff4e5d667e6f 2013-08-22 04:12:06 ....A 358178 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ff53d61c902bf8d64e08d3d128fd90d7541c18a985b809e37328c2fa2c6baea 2013-08-22 00:18:30 ....A 14745 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ff61152a8fe572709102c418c3cab81cb4fa79b8a1addd51e6c4097290c1380 2013-08-22 00:03:16 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-4ff88b5d1be911845385678752b3ff0c851e1c3d0f47448aa7753ed88f66864a 2013-08-21 20:12:32 ....A 1615480 Virusshare.00085/HEUR-Trojan.Win32.Generic-5000283871d33678b7cec70529e59d68adb28d6a69013083680b1d7579bf4aac 2013-08-21 17:07:58 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-5005fbccd6f78126e794850fe2971c4db2ffef57e85a42148dc4ab7da91e2593 2013-08-21 16:38:56 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-50165285f65879d66f80e3065258723718baba9036bb1c57274b330d808cad5a 2013-08-21 23:28:06 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-5017bbf0dc52f423738b3947a8d78b607a137e2a53c7c8f380b3309219168d83 2013-08-21 19:13:16 ....A 53258 Virusshare.00085/HEUR-Trojan.Win32.Generic-501bc6f8ebbe4637ad83365af100c5ac203b7bdc4d172018634a0f7d0049fb2f 2013-08-21 20:40:24 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-501da7480417a46248f8a23f520f2917e7ee563b9eb9aadcf5f81c82e3f1a0af 2013-08-21 17:48:58 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-501eb37504325ae0bff209230f5c84a2694c60d5ca12d7f016aac4f04fadfba1 2013-08-21 17:46:16 ....A 540672 Virusshare.00085/HEUR-Trojan.Win32.Generic-501f06a93125bdd5a61f75ae3364f6c46be71b86c8a5bf62cef916a68e2b6c8e 2013-08-21 20:00:02 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-5020059990449a152ab731c812a9bcd5bc2a707e9b6b4d549018c5c25447b25e 2013-08-21 18:21:56 ....A 20971259 Virusshare.00085/HEUR-Trojan.Win32.Generic-5020124841c44bde7bcadb18b285868392ddb2b2db4a43ce0c88b15a30b8152a 2013-08-21 18:26:32 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5021031bb0934a97bff16bfa21b0bebcffee7433dfdc0a160bd3fd8b85bc5121 2013-08-21 17:39:20 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-5021f8b86186823418364dc300d8b42edb328521169de1a27fad2462602fc919 2013-08-21 15:48:02 ....A 23136 Virusshare.00085/HEUR-Trojan.Win32.Generic-502761b3b65b10ccce5c881c3420198f8f46bbcde3bf37080b5f27eb23e90019 2013-08-21 22:49:00 ....A 94236 Virusshare.00085/HEUR-Trojan.Win32.Generic-5028742144e0b35173ca8cc3d5a7dd7723eb484d24fdaf45af4dc82419b07cf8 2013-08-21 16:02:00 ....A 107058 Virusshare.00085/HEUR-Trojan.Win32.Generic-502b24acd251300a341e65606be6c5c3295f49d914004c275a8667ce569c6fec 2013-08-21 18:08:40 ....A 318976 Virusshare.00085/HEUR-Trojan.Win32.Generic-502d9e2dcda84f9c11ba321419eee9d05074bd679568e12c1cc53c718432eb2c 2013-08-21 22:17:22 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-503410aeaf058bf7577d216e58c0bc7cf6fd43a1686c1c6d7c1dd5c5f9c53c45 2013-08-21 18:48:06 ....A 294681 Virusshare.00085/HEUR-Trojan.Win32.Generic-503478a997391b52cde0746bdff88f2c67b66f56c0f67d2d20c72fcb52c8149f 2013-08-21 21:05:20 ....A 28048 Virusshare.00085/HEUR-Trojan.Win32.Generic-503b63294b8c09dadb6e324f34cb6253c7573d3140daee377f4f5ed934113ff1 2013-08-21 17:37:20 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-503dc5aa09cb0cef89137f42d2e26487cdd2819337d5e1d04af571177c853783 2013-08-21 20:49:10 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-5040eea5f6b38d515a9cfb0517359537fcb79d287d53689cc6ed482f8435a258 2013-08-21 19:56:36 ....A 930304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5040fb446b13d4e422476bf41c1b1f8b0123f9014cdbea79e3fdda00554f998d 2013-08-21 18:37:12 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-50419eaad4a541312d3a54ae24859306adc2bf103c52627883bdf6d1cdbdbef3 2013-08-21 23:55:38 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-5042175e7a978c643b180c8dceebd89fe2aa42f67b13e34903c40b72587bb0ec 2013-08-21 18:59:10 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-504a7142b08b9419262e92a123aa31e55d5ded4022cdaf53d28f724cc49e3a0d 2013-08-21 22:53:08 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-504ad4ef1d29a125c58cb4854fdeb91ce77d30a28aebea957c7d610029d08381 2013-08-21 19:51:48 ....A 23922 Virusshare.00085/HEUR-Trojan.Win32.Generic-504d15f2829dd1d418b29f3c7108b45ab113cc955aa2a9a6ece1af555fb1a019 2013-08-21 21:23:06 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-504f50b9d575f5d1f8ecc6c16b3307b0912a0b597b720a4bdb39acfab7a6bce0 2013-08-21 19:45:52 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-5050e6485deb267f29fb9543cba1ac73587f5b1cc6b5dd404705197cae913578 2013-08-21 22:11:36 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-5059dfb9acb8f7277226d4550092e0937d34308b5634b0770d7b563c3a28658d 2013-08-21 22:32:44 ....A 396768 Virusshare.00085/HEUR-Trojan.Win32.Generic-505ae3ec33d2e8ff54ddc1bf455e0ffaa9ec9ec5fa6d3ff9f739405af7d3eba6 2013-08-21 16:27:46 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-505bcf7bac0f4ee606096522928fbef3bff8645e9b5d49dcf242363630e6a13a 2013-08-21 21:30:44 ....A 8544 Virusshare.00085/HEUR-Trojan.Win32.Generic-505ecb33c2053d7ead079bf9e17f92cdc13791b845865ed4d4935ab9ca2edb2b 2013-08-21 21:54:48 ....A 247906 Virusshare.00085/HEUR-Trojan.Win32.Generic-50600de831612b6c42f74f20351f122d78f7201638b657fa86416bc75b01b9fa 2013-08-21 21:24:42 ....A 36011 Virusshare.00085/HEUR-Trojan.Win32.Generic-5066de56fcee8076b77aeec72f10480c208033d148f415bf4fe9ecfbf81553a2 2013-08-21 23:38:50 ....A 36245 Virusshare.00085/HEUR-Trojan.Win32.Generic-507a43792819088ad3852d3bc874e912f281f52bf8f78c7ea9f7f02c8b5defc7 2013-08-21 17:10:54 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-507abb6c9d13e85dd3f86698ebefa21b813e56aef47bb3e2c7fc917d96fd2440 2013-08-21 19:16:12 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-507c1e38c32ae79ee2de9bbae26aa608021c981ee48847607b40364163686f09 2013-08-21 22:49:52 ....A 131495 Virusshare.00085/HEUR-Trojan.Win32.Generic-507dd9e925c44b0b378605189d9c1e36cef566e02b3a3999cc084ced42bc02a0 2013-08-21 16:49:28 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5082cb4b4f926fc34b527b4c07f1b7c5929e56aac7f2e13757ba02deeb17b91c 2013-08-21 23:14:28 ....A 858624 Virusshare.00085/HEUR-Trojan.Win32.Generic-508c60af89fa11fca4fb55d68d673fe8faacade8d3fdf97c894060c73a146972 2013-08-21 16:32:20 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-5092f10e8eaac42bc3e0745d582ddd3d02b822dbf6d45bf75883deee556942b5 2013-08-21 23:04:02 ....A 890368 Virusshare.00085/HEUR-Trojan.Win32.Generic-509637fc4642b4965fcc7435bab0b73fc610c7893e042a7d0f2aafaa8cd4526c 2013-08-21 18:55:18 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-5096e58d1acf9d2021edac8c24d4471044bcefc4be800e19a4ae01d8993f9931 2013-08-21 18:39:46 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-5099a7aecafbc3e6e29b54f3a1246de9c395e6bc09cff93f18f9aed8cad96588 2013-08-21 16:57:20 ....A 21601 Virusshare.00085/HEUR-Trojan.Win32.Generic-509ace70fdfe9256c2b7f9a47a132f098ea039d7d43174d60d7c66d67ac1e325 2013-08-21 18:09:38 ....A 270180 Virusshare.00085/HEUR-Trojan.Win32.Generic-509b14710d1dd41778a83789f91107b6fc2755f36fa2257ea0d95f4c937158c3 2013-08-21 23:28:20 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-50a09683cc58b82a868ac869110bdf51ce8ad8c035b1901c82f7027030e726d9 2013-08-21 15:51:04 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-50a1ad751504805c15fe82037bc731fb666777c7e01241c1d676567e91ca5195 2013-08-21 20:24:02 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-50a2e791910b8a6a7a42bf73a56007028a40087925270006508c9682bed51976 2013-08-21 22:25:18 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-50aecac0b256e2e8c38a4e01dbf2d172fd6cc131f79c77dcd0f34b4e3d8f8fb5 2013-08-21 19:49:36 ....A 65323 Virusshare.00085/HEUR-Trojan.Win32.Generic-50b0cf3909599ce48e76bce2221e7bb43915c55b620d0cb7031801f9d0735061 2013-08-22 00:03:52 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-50b51b77c0fb8090ee42739862139f4340127c8d80fafa13635d6c672975433e 2013-08-21 18:48:48 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-50b64a4935f8e54eadf8fb1ebb8b8ab545757ce67e310741a6873337a39c8311 2013-08-21 20:14:06 ....A 75753 Virusshare.00085/HEUR-Trojan.Win32.Generic-50be7c038a5887cda850eb56d7221671a70a7ecf2e870d12381eced6517ae7e9 2013-08-21 21:00:30 ....A 394504 Virusshare.00085/HEUR-Trojan.Win32.Generic-50c367ff80f6e8d882c536f221f6f423f4a6cc00eda66737c3f6e4c18ac361eb 2013-08-21 18:53:30 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-50c5daef2a62e28f6241b41046d17de0f2cae8b14290c11afde9b6ca5cfee3d0 2013-08-21 17:09:26 ....A 22902 Virusshare.00085/HEUR-Trojan.Win32.Generic-50c5ea8d36a6af39afa19f70594c324347eb9e511490019fd517ada327cc5264 2013-08-21 18:25:52 ....A 61176 Virusshare.00085/HEUR-Trojan.Win32.Generic-50cb52d6598dfd02037dc1376ec60ea7950aa6873455e8d1087bbf192b895d08 2013-08-21 18:14:28 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-50cd3aee8614ded4e38ca1e77a801fbe82bfbd30b6d5c0fd15c9c77be0ca563b 2013-08-21 18:25:38 ....A 345577 Virusshare.00085/HEUR-Trojan.Win32.Generic-50cf07351f7567a435b3fda9c58872eea1087cbb24c3ba531cb4f8414187afb3 2013-08-21 21:55:40 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-50d1abe774bfb434c89d3d5e5e3269cbadfbc5102cd786c62ba4974bd8401e02 2013-08-21 18:18:58 ....A 983040 Virusshare.00085/HEUR-Trojan.Win32.Generic-50d3be543178a396dce80c171f2a26db3491753db4060995527283356a185103 2013-08-21 15:34:56 ....A 813984 Virusshare.00085/HEUR-Trojan.Win32.Generic-50d9df0b2a7244f6c26ad3c149734c1b6b66f9ae365427db8164700f4fb00da4 2013-08-21 19:10:24 ....A 723423 Virusshare.00085/HEUR-Trojan.Win32.Generic-50e7bf20749b0c59ce18f1b0f135fda8835b294dc44ec8f3371ca67ec58d4f1c 2013-08-21 19:04:58 ....A 2333523 Virusshare.00085/HEUR-Trojan.Win32.Generic-50e8bf3ff5891dcaa0369e250d6936b466ccb9a89a1f6122c621f9e41340f6e1 2013-08-21 19:46:10 ....A 473088 Virusshare.00085/HEUR-Trojan.Win32.Generic-50ea6a319182575d5f1f297ae1dcc50eb8bf8da7dbf589a38578fbe3cd933987 2013-08-21 21:47:20 ....A 479784 Virusshare.00085/HEUR-Trojan.Win32.Generic-50ee496ec1d4c3315a5880e167ee0c33520b40abbd79315ffead9f526127ef27 2013-08-21 17:46:58 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-50f4bb505cbee6e80327b720fbc2e4345679d7f63f1386b3e90686581ccc2319 2013-08-21 17:40:50 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-50f8f010c55ee85cd3ab4fb3feba667faf8d1993a7a4cc8cb54f592ca111419c 2013-08-21 22:13:56 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-50f932a25e4d2045e3ef26f0ca3fb4ed30a9153e1bba5dfa36e348b751177a57 2013-08-21 18:00:18 ....A 85704 Virusshare.00085/HEUR-Trojan.Win32.Generic-50fb6f5e6995926062a5d8545c34d1add4d38682d94e9a34d66e319720336bca 2013-08-21 21:07:28 ....A 1094697 Virusshare.00085/HEUR-Trojan.Win32.Generic-50fbc2b9c3dab3c190d5383bf0ae2023d960a369af7899bc3a2e28f0bfdfd199 2013-08-21 23:33:20 ....A 601801 Virusshare.00085/HEUR-Trojan.Win32.Generic-50fed868ca20fe028771302da940a831a26a88c871c07efd2c1c102904886e71 2013-08-21 16:44:08 ....A 270592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5105daeaff7a56f3f79b08cc113937f898030df7da33ce6bc2e9b8dec4688010 2013-08-21 23:02:16 ....A 394240 Virusshare.00085/HEUR-Trojan.Win32.Generic-510930e5744b6a48226191a64124938788025fea0f60c04fc4922c7349ffbd90 2013-08-21 20:30:00 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-5118b1679fbf81fd9d02c3ccbdbf22a150caa06ad19677c617f5ba432739ba9c 2013-08-21 23:38:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-511e6c4e6c179edf8cd8435da13a91743b8265f4be3f269f35aeda53b05e3985 2013-08-21 15:49:02 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-511f04c74bafe10ed9922b998d94c0c48a617952ac4dbe6f19c3b8a08f4c65d8 2013-08-21 17:07:18 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-511f114513716c56a6f45de71cb4594b404d1008da93f2f07886969f7a085152 2013-08-21 21:36:46 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-512177061716b23454b0d4d8d843d6e4ffc8ee4fb5900a1d2261cb700eed981a 2013-08-21 23:54:16 ....A 704000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5122bff7db83cb4101f2a6747edbce68258ffa61f0307a21b2eb24eb40c96fa6 2013-08-21 18:36:20 ....A 254976 Virusshare.00085/HEUR-Trojan.Win32.Generic-51237612ec685920625f31b9d51757fe441e0d16dbba2f61e2a9484f04557a56 2013-08-21 18:05:20 ....A 522752 Virusshare.00085/HEUR-Trojan.Win32.Generic-51258aa7ca83100fc098a1e44435e340ea0b34812d96baab06cde66c6512423d 2013-08-21 18:13:20 ....A 270625 Virusshare.00085/HEUR-Trojan.Win32.Generic-512c0edd7757cd1172fb8da579e43f3521cbe89defcc52d0e0627ad4cbedac3c 2013-08-21 18:06:52 ....A 24581 Virusshare.00085/HEUR-Trojan.Win32.Generic-512e69c0b9d949db84defac5d6edf8a10c100807158b7af4707e1fbc50341a9f 2013-08-21 19:24:12 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-5132860ff904860d65c5f96f827e13fc1eb14f899b3d3cad439cc2493ca50432 2013-08-21 23:43:00 ....A 73085 Virusshare.00085/HEUR-Trojan.Win32.Generic-5132db47afc701b78fdd8e3c579e429f801b9f0b1d119930469c7f6969d2f770 2013-08-21 16:12:18 ....A 365437 Virusshare.00085/HEUR-Trojan.Win32.Generic-513a00abd74d51e5ae6918b71d89bd5b99177e3a5f9e0c58f096039c53596784 2013-08-21 23:27:44 ....A 2329088 Virusshare.00085/HEUR-Trojan.Win32.Generic-513b4922b103a14378d0b9af54c60e870a80cb9ae2b2c18582aded0abf7d85e8 2013-08-22 04:11:30 ....A 301056 Virusshare.00085/HEUR-Trojan.Win32.Generic-5143870df0d41eef854d83277e8f10757e43464239cb9a38ba561c0573a0b3fc 2013-08-21 20:12:08 ....A 231424 Virusshare.00085/HEUR-Trojan.Win32.Generic-51442028050eba41d46869ead4e47167ebe6117fb7aec6a6757fa42384130def 2013-08-21 19:24:44 ....A 551024 Virusshare.00085/HEUR-Trojan.Win32.Generic-514679165164d4904e1fcc7ee507b51a976482ae56e4a2ef5b18d1f9a75f98d4 2013-08-21 18:26:00 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-51474ed293bf95bb9f83deecd8cfde9071ef7585234bbc892c1d17f62a293cb2 2013-08-21 22:39:12 ....A 336673 Virusshare.00085/HEUR-Trojan.Win32.Generic-5148080e38553996df0b788ad3b8f4066a5748122db7ebd413de7ae376b36275 2013-08-21 23:26:18 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-515434638ff19cbb28ee2ec47d4fc82dc0f7d7b06e3e5416358dc7199e368e45 2013-08-21 15:38:16 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5154a5852509526bb030043cab80284ffcf518234a28034ef947d50c2e226209 2013-08-21 20:47:10 ....A 237590 Virusshare.00085/HEUR-Trojan.Win32.Generic-5155c5c024c92770960d8c562e643b73ab13b624d91d1bf0a1a3dc63a8214c10 2013-08-21 17:51:40 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-515981a562e9e0e0a401f353d12aadfb99dc742baaf368302598057095640ad7 2013-08-21 18:23:58 ....A 700416 Virusshare.00085/HEUR-Trojan.Win32.Generic-515b75eb3c4437c2e708b064f51dd4a3bdd29c54abb088d19548f625725894fb 2013-08-21 22:13:50 ....A 561152 Virusshare.00085/HEUR-Trojan.Win32.Generic-515b7b94696227f5fca9c429e1b4cbd08c1cdf985a0d5f12ea4b334c87b33d56 2013-08-21 22:39:00 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-515d7ebd92f56586275943dd39e0e7642e5aac334e577cee331f43b14a052dc5 2013-08-21 15:31:12 ....A 335801 Virusshare.00085/HEUR-Trojan.Win32.Generic-51619ab4c36ed92d89707d2b32324ec51c4de089ddfc5307aefe0227818cf0cf 2013-08-21 22:14:14 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-516535f8ae1ee0e238262125618d2482ed3999f75ed6744fb846941e4004762e 2013-08-21 20:47:32 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5167175da8bdb96bf1c0ac2dee0344279c2acf444cd9f1b8b4df5ea6f0936876 2013-08-21 22:09:48 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5167ab99b9ff45d78d22d9634cf21ca4fd3fedba65922f754b0b2db464e8f63b 2013-08-21 21:36:30 ....A 102512 Virusshare.00085/HEUR-Trojan.Win32.Generic-516be15da4a2921c3d3a5ba10b64f1f4f664a57c9a989f5d0c2977904fbdf127 2013-08-21 22:35:50 ....A 276992 Virusshare.00085/HEUR-Trojan.Win32.Generic-516ff2c7c12ad51eb89487c62cbb06a885798496e0e889f9623895b10ddf15bb 2013-08-21 18:31:28 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-5171c6b65407181b0e9e30c92aec0f9bdc984031d008edfed1b64b7b55bab93b 2013-08-21 21:35:06 ....A 75409 Virusshare.00085/HEUR-Trojan.Win32.Generic-5177357f3d274ccdd0a169ee6a51eb50d1d56599a1b0dda405ad427f14c5c20f 2013-08-21 17:24:40 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-517d125790ca3cbb785260e872b917486badf2b51c63bfdc7f1af006685214eb 2013-08-21 20:10:12 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-517d46345051795d45581a621361b384469e8dffd696f4acdf10d6ec94b25953 2013-08-21 20:58:08 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-51803596cc2239ce8cda2bae886a192598ab31a1de83a17db95f8bc1a2a3a6b5 2013-08-21 22:12:26 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-51803d09d7e37969cab9ab567e13e33ba4c0c2dc1bc5f219aa0eaf4d8e76b6c0 2013-08-21 17:54:12 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-518992a4a6a60a072d5daab9aec063b5fd980f9c429ff74d7e87c7ec2ccc002e 2013-08-21 22:17:50 ....A 626688 Virusshare.00085/HEUR-Trojan.Win32.Generic-518bbe2508d2c677319b7ffb154d8e243a2d25c6d119f0649737ac992e152e7f 2013-08-21 23:46:56 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-518db4a4ef2ba00e21368bdcd5f05083b7ffd47eabfaf41014ad99b520fda912 2013-08-21 15:55:10 ....A 828160 Virusshare.00085/HEUR-Trojan.Win32.Generic-51958107daca49ab3718d55bc3717afbd4b65349dfc8f0eb5f1297aac246e673 2013-08-21 15:22:54 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-519d8d188239cfbd8db3fdcd27f06d2d660bfc06b5fddae527c8c54969a4626b 2013-08-21 18:39:34 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-519dad013025f724c59d1902d8783ca0600342c1c9c7414b1bb895f9a848b9f8 2013-08-21 20:43:42 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-519de25fcea3bc643bfa35bb76b08b8d38eb9b7bd1effd83d5d9374b243eb0e1 2013-08-21 15:48:32 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-519f452bb1fa39555e1fb87bd6595affca9491b1e44a7ad02746c58a15a42b7c 2013-08-21 20:08:32 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-51a06331727bcda9b5e56136dd96d7b677665c5ca4fe9816489d5f5710a4668a 2013-08-21 15:36:02 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-51a73d02021283271289e9d86fb5c94432a1696e1ed142d91a3eb867470f76c5 2013-08-21 21:37:16 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-51ab91ec9071ab647db2d1ec9d7fb29203ef6d1dd1f144e103e98da60f255d7b 2013-08-21 20:50:04 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-51adb475a28ea14a0b80e8fe7f71d16de40dfcc9119de8bd033195888744d486 2013-08-21 18:43:20 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-51aecbefa298aa5325f96eb44b31fb731ac485b78492bf034adf0d9100ee5720 2013-08-21 18:05:42 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-51b3715de135fd712461a2b5ec202359645f2b1f6e18b93c05b8777eb94f2f71 2013-08-21 18:55:22 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-51b5c8f58d6ab8fc2db815c0d7ec620814a4107e89c8d73f3aa1df36bab75d2f 2013-08-21 18:04:10 ....A 1120125 Virusshare.00085/HEUR-Trojan.Win32.Generic-51b95c09b8d9053490afb1bd0f2377dd3f8e6218068f7ef5f1ddf1fe9292f8b0 2013-08-21 22:48:06 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-51b9f988d1948cbc825cea9f9edf043232fb749af69d27541f99347b2f750fa4 2013-08-21 16:31:14 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-51bd57958272b2725f93fb5cb82575c9e10607d11080b5067313498c47bad41f 2013-08-21 22:10:34 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-51be12f043e85e843d38a4accf2f78fc2ca30acd8d9c21924e302116e69b91fa 2013-08-21 21:07:42 ....A 401920 Virusshare.00085/HEUR-Trojan.Win32.Generic-51be8d110633d32d52aa84ed29148dca840102d539cd6bfcc82ec246acc7b715 2013-08-21 19:25:08 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-51c06c53632062bb91b285fe25fc91bded0e6241d1e4a82c2c3ea919bf2c87e4 2013-08-21 15:46:26 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-51c8c29a92d84982748146c62e9a209828d4337d28f229a1b8934af463b0ba88 2013-08-21 21:20:30 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-51ce535decf3fafaa30aa09d0bdafcac09514cb932f1e44082db3948a9271a57 2013-08-21 17:10:52 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-51cffbc282290a9cb2d57d9dc3d53a52639d82235447acf659b27a25555071b1 2013-08-21 18:33:42 ....A 709206 Virusshare.00085/HEUR-Trojan.Win32.Generic-51d38f7f48734262010c44cfaa3cb2fb0186f7543c49a89f19066795921248d0 2013-08-21 18:43:46 ....A 406016 Virusshare.00085/HEUR-Trojan.Win32.Generic-51d4915ef5324a7c11486dd08101552b7c9c15b01915354b01622ee912a794ac 2013-08-21 22:43:40 ....A 114692 Virusshare.00085/HEUR-Trojan.Win32.Generic-51dbfc7a2c2cac73eebebe8819ef909bfe6c65cb74fdb591f78153eda9975ac6 2013-08-21 19:21:26 ....A 940452 Virusshare.00085/HEUR-Trojan.Win32.Generic-51e5ab349bd3c69fc78cab5ff0829fa02cf124b29e329dfea681ddecdedcafdf 2013-08-21 16:22:42 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-51e74e8b592719fde596a81db83e8193b88e4a0d6e1080b7f2cc4c301b1588bf 2013-08-21 16:34:06 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-51eb92d57ed521e46f2f1fe77efa150099817c767e7236d0999bb8a8633c6177 2013-08-21 23:57:16 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-51eba4956e95ec879160db1982b621f10a39523f8ecaa17cfa4b498e466a75a7 2013-08-21 20:31:12 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-51ef5abcf3369e696f0fb53e77033fb8611cdd3c14907a5069f63b49c8ab8cdf 2013-08-21 17:31:30 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-51f5d27edcda6e097105c59e7d2fd4d8f931484bd86399bcab9fa9dee6aca34f 2013-08-21 18:54:10 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-51f69a03cf743d23b12a104fec502500b685b9a947483faf746ef14922baa86a 2013-08-21 19:01:38 ....A 8114 Virusshare.00085/HEUR-Trojan.Win32.Generic-51f70297896d50946d01aa1b06106675be8eb28a27408184eb04dbf9bcb7fea2 2013-08-21 19:55:12 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-51f742d3f3e8ea74b6993ecab49f9d594b86e165dcab1057032c49273e062128 2013-08-21 16:31:12 ....A 229888 Virusshare.00085/HEUR-Trojan.Win32.Generic-51fa49a595db99f296cd758bb8d531ca072812d47022c024d7ba8b77a75a9267 2013-08-21 22:28:40 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-51fcfc5617d1b45298fcf113b7b3e4a0b5f69b49aa3fae9096254b1e2e34aa07 2013-08-21 17:42:40 ....A 5553721 Virusshare.00085/HEUR-Trojan.Win32.Generic-52009a82f8609f5dd804f37e3279c2ed5983d34682b0e571d07dc9e03f761619 2013-08-21 15:49:12 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-5204744379c14f6c5eefd247fc2cc97e6ec9b17ff28365758f0210c72ebf9564 2013-08-21 21:34:22 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-520536398af669c0f19dfcb0d0cc4aa5aeb986395cdbf9ea04c801f8e85ef487 2013-08-21 17:58:16 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-521714e8b23ede573d84e8d9f60c7781ff88528513cc93d1d996837cf5cb638c 2013-08-21 18:02:30 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-521b4693f7fffb27886b256b79bf09aba7ee646d74cce2776f94c32ec5046aca 2013-08-21 17:16:44 ....A 410624 Virusshare.00085/HEUR-Trojan.Win32.Generic-52251ab85867f4f2049056685c81459d04169d2b23776a53d78bf2d7ecd4a7b0 2013-08-21 21:27:04 ....A 22608 Virusshare.00085/HEUR-Trojan.Win32.Generic-5226c380e8929d969bc6b721e0d70cd94ade068a6a1c6b0d0f46c4ed21e37c6f 2013-08-21 16:19:22 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-522d2effb397652749ee04d4d46b09d250c1da2b20e61d7c70722acfa9ad9ab6 2013-08-21 18:47:24 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-522f1c3d025cd847f8e158c28ab177b036afd7ca16c93c644a0b389651f62844 2013-08-21 17:36:46 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-523074c31fa7357bc240777864e748f936270b74a5383032f3be54bea80491e9 2013-08-21 19:40:32 ....A 252731 Virusshare.00085/HEUR-Trojan.Win32.Generic-52363cf8dc718c75467f4dd7d53e91d2ee91f41755cef7bbd2e4ec6380ad7b49 2013-08-21 22:40:52 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-523771e3acb5dce2239dda79ae6d5481814f9cde48d92f72eafd09a94230eba9 2013-08-21 15:50:12 ....A 286792 Virusshare.00085/HEUR-Trojan.Win32.Generic-523bd717010df97055f5ba9e4235b40dfecdb739f25c4b72fb670d35f0b6483b 2013-08-21 18:40:24 ....A 478865 Virusshare.00085/HEUR-Trojan.Win32.Generic-523efb69ce9a48400e74700b117ffb2b3c67021bc2f22f7cbb97cdd4d0d749fa 2013-08-21 18:16:04 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5242e727ccdb0ad9eb8d9555ca950df9dbf2f2ff5f4794ca9c56fce1fcdfc038 2013-08-21 19:53:42 ....A 385536 Virusshare.00085/HEUR-Trojan.Win32.Generic-524b89b8ebeb77aabe1bbe8bff236853a2c7ed01a8d68a8983bec565dda89592 2013-08-21 16:21:56 ....A 386560 Virusshare.00085/HEUR-Trojan.Win32.Generic-524f88a43dc936c2f5e6577b115792e9abe0806e75be66a1ad5cfed5d34af499 2013-08-21 15:53:14 ....A 361165 Virusshare.00085/HEUR-Trojan.Win32.Generic-5250f38ed4fa25c071cee0b9b8fe958361923941dceeaa8171dbdc48b6a34731 2013-08-21 15:33:44 ....A 554830 Virusshare.00085/HEUR-Trojan.Win32.Generic-525479bd8ff51b3518bc168736f83a32bc7d26c4e6faf7502dd6faf6905be783 2013-08-21 21:25:56 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5256842b0752457ad682f58562b6a32319b6082e6a43d551faaeb7a88fe75a0d 2013-08-21 15:34:52 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-5256a013deaa9960de09d79ec56e0506c88aa5c93e6b7938146e0732ba5c5ea9 2013-08-21 17:04:30 ....A 23890 Virusshare.00085/HEUR-Trojan.Win32.Generic-525c2169c65d0594f3b5d405a3d3633e6eec7696d9d3f05e9c358c424d8bda69 2013-08-21 16:23:04 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-525faa00573d3ab3167a1ec9e57dbfbaeaaf6c90cc13fc136a59ae56be260aaa 2013-08-21 16:37:58 ....A 543232 Virusshare.00085/HEUR-Trojan.Win32.Generic-5261026dd83eec27deee6f0f56c3ef4869752d15f2dbc77f1b78da811e9797db 2013-08-21 23:45:50 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-526a032eb5dedeb4807a8d5613735cb13f59836f0fbd3d2cd44fd8b7a994620d 2013-08-21 20:55:10 ....A 20501 Virusshare.00085/HEUR-Trojan.Win32.Generic-526bfa2c26e543ea090841367f5098f1db544d255750163959c5518cc333ad37 2013-08-21 18:55:24 ....A 2122752 Virusshare.00085/HEUR-Trojan.Win32.Generic-526f8805fac55c86b3557c5bfb379b64cec20427c899730c8b1e3608d5d24d54 2013-08-21 22:09:46 ....A 1409024 Virusshare.00085/HEUR-Trojan.Win32.Generic-526f885d5c88d96249eb9fe7984ef1835b1a72309cf96c963ce64f4b78045abb 2013-08-21 23:57:26 ....A 520704 Virusshare.00085/HEUR-Trojan.Win32.Generic-526f975918b5d76bfdf95e11ea79354d89138725cf0e418d9cff013f397023a2 2013-08-21 22:22:46 ....A 77213 Virusshare.00085/HEUR-Trojan.Win32.Generic-5270a080320db8a5514d49b8ef6d4110d9f5e52abc9f973eae5f4121478a5918 2013-08-21 23:23:34 ....A 45184 Virusshare.00085/HEUR-Trojan.Win32.Generic-52724a0e7728c9b305b911cf68052a8205d44ffbe7493f4e279ad3b82268bd78 2013-08-21 19:59:18 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-527266616f051723473fb4d44c47d3c8617ac369317073be23a0500c34bf5a9c 2013-08-21 17:01:10 ....A 398336 Virusshare.00085/HEUR-Trojan.Win32.Generic-5276b53d0731031570cad9911e53aec757c89934fcf46dd1fa2358d9f9699e7c 2013-08-21 20:12:18 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5276cf2114fe70e10ec474d42df1d77f2a93d00b2bb694a9db432cc2c6ff6245 2013-08-21 19:47:40 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5278953fd369dce00b44a00a593640009fbdff6dafe6c91fe8d20125cb9d62ce 2013-08-21 16:32:10 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-527aa34cb2ebe2b7c3a57246b6d9830ffaa5eb2e24859d5baf5cb66ec3d71eb2 2013-08-21 15:52:34 ....A 43118 Virusshare.00085/HEUR-Trojan.Win32.Generic-527c6e2faaea307184ca61ef70491bc01b69f8c768906415944a1ab8b7cd9a38 2013-08-22 01:45:26 ....A 20703 Virusshare.00085/HEUR-Trojan.Win32.Generic-527df2460b95dd21bb5df997a647ff26d944b73f5a9f3ec2951187f65f85cbaf 2013-08-21 17:40:04 ....A 78060 Virusshare.00085/HEUR-Trojan.Win32.Generic-528501867ddccf921061895470235bbb65e9ed7fcec45de3cb02a313473e01e7 2013-08-21 22:54:08 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-52850bfc62ac484314e83bbecf7424562969000cdecd4eab0b5285b6546f4ecf 2013-08-21 17:44:18 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-5285a8aab4ca812bc757d0e71e62142d6f1e2add147d7466f98de5baf5f0bc65 2013-08-21 15:35:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5287ad428b316cf9241d1223d565e42521524bf2e8fcbd1d2b64c999393f597e 2013-08-21 15:48:38 ....A 2204862 Virusshare.00085/HEUR-Trojan.Win32.Generic-5288aea2475a18d523c2b0736328c0cb083b6e2c8f0cad2a780a04dafe5d1a82 2013-08-21 15:57:56 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-528a026e19d01cc44875c723272887c77ccfc927a412491f31d2b72d237c40fa 2013-08-21 17:41:28 ....A 232448 Virusshare.00085/HEUR-Trojan.Win32.Generic-528adedd4f654983d95a1fa3ea3cc23e763d5760d8901d3a2af912ce178e49e1 2013-08-21 23:42:40 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-528de8eef487a48a2ba20c31bf5f626303de90be7b08d9ff5a19482d624c9693 2013-08-21 22:22:18 ....A 1118208 Virusshare.00085/HEUR-Trojan.Win32.Generic-528fb3e77afae984382c3cad1be2dcb4705e8c63f99d2a873e48f91cd3c5dabc 2013-08-21 15:45:34 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-52914916f4c928d5410f3b5789b86418801ae2c6914217965ac1b18c30b07868 2013-08-21 22:57:24 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-5291a80cd6cf83d5f0df962bcc2666d330dffd4c8619858ee084f18f38d9b78a 2013-08-21 15:38:30 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-5292d66de23686e521eb53cec9a5d474fa955e03af9c4633eb9a9e25372063da 2013-08-21 22:33:38 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5293ef23c682405eb6426218370f5fc72b7a86684af2de8a689966e6db700272 2013-08-21 21:43:22 ....A 21513 Virusshare.00085/HEUR-Trojan.Win32.Generic-52944e20228548935550e414facec5e59b0ce9aeaf4a70ce45720825410cf7a9 2013-08-21 15:29:30 ....A 8495 Virusshare.00085/HEUR-Trojan.Win32.Generic-529656a150eb30c5b3a4864939eeca5831e891b605bb96e8b490c99c85dd5cf6 2013-08-21 21:39:34 ....A 325632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5299f48c7cc74764681c5a155c0d1bf445307da51b19f9c7fe251f68ed02d9f8 2013-08-21 21:27:44 ....A 49160 Virusshare.00085/HEUR-Trojan.Win32.Generic-529bb525d492dc22b36d066d3a96d9546c5446fde1423704ac2b5bc9f9706818 2013-08-21 23:45:22 ....A 825970 Virusshare.00085/HEUR-Trojan.Win32.Generic-529e4d3fef091966a8d631f25f282e467d878f53756d5b3270f93adcf6a29af2 2013-08-21 18:51:04 ....A 66200 Virusshare.00085/HEUR-Trojan.Win32.Generic-529e5e7a0abbc70d52b741f88618167a2efdd407639f11fa01c1f9d8ec47e83c 2013-08-21 20:31:38 ....A 317360 Virusshare.00085/HEUR-Trojan.Win32.Generic-52a1987e6ff4508b071ce26a6df7c9599e079f13395777ef483cbbf4a180ff7c 2013-08-21 16:13:32 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-52a510355296e6466bf18ad92aa4434662f8cb4c1accd0ff24da4b1415fa6588 2013-08-21 22:37:38 ....A 605578 Virusshare.00085/HEUR-Trojan.Win32.Generic-52a5e749ee33e9598fc86086cfb61da0b7be91f25ffbbe1658ab08c8ebeaa69b 2013-08-21 19:06:10 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-52af4333dfd72f4def81f8fbeee985ffb8aecfc7c38686569038f83fdae82ddf 2013-08-21 17:47:30 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-52ba26e549123ab245d4cd94f42c1080d84a362f46dea79d89fd7e2014defa50 2013-08-21 15:29:32 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-52ba36087757864bf0090900e977a7918e837040278a14275e3f539826051e3e 2013-08-21 16:11:06 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-52bf2da9c5c76352641c31846faa10171e6b9dfc181003c6feca4044df6276da 2013-08-21 18:03:08 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-52c5fedd0e465942d4cb372bac89386738bbbb3531cd07e3002be39f68df0518 2013-08-22 04:13:12 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-52dbb7efcb11c60df9c947b16bacc2d420c95ee00975e86111fa37b207f6e122 2013-08-22 04:42:42 ....A 492176 Virusshare.00085/HEUR-Trojan.Win32.Generic-52dd9e62d161a06fed8c0343d0701d78f0c48aaea0c7e73ba7aaf59905c56d6c 2013-08-21 22:27:46 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-52e0393a7703c854315c409c7f3fe73ccae89b7d9896efe3fc0697d16021592e 2013-08-21 17:51:06 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-52e338ef90f7725abedcee303465a6eb6740f9697a496738a32d731ecc6e029e 2013-08-21 16:39:52 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-52e958ce2d6140f93a193d3bd9dbf0db87638302738f4348351ffef173213f6f 2013-08-21 17:01:32 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-52ebb261207a28458cbbb0d9575bbc1a611f9788e97c96c6acbffc844abe029d 2013-08-21 19:49:30 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-52ebe997d7901acf272288e3ebe06f16fa84ed3b9ecdbff022a5abba5570a25a 2013-08-21 17:56:34 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-52ee5fbce4c40298751a9f9a65b6d5f1000f1f588b8dadb812f45ea2bb8bbdc9 2013-08-21 20:53:56 ....A 823296 Virusshare.00085/HEUR-Trojan.Win32.Generic-52f60b81a4c53f275cd81a18406d8bbd06e05532c9d27585a5c278e2656ccabb 2013-08-21 23:28:24 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-52f6e61539f8a97c5ffdee18d9f9cfb07f88915f93bf6fbb07b06b19eb58ed42 2013-08-21 20:47:50 ....A 42508 Virusshare.00085/HEUR-Trojan.Win32.Generic-52f84177c5d0a9ab974ae3f076ab4196f10198bbfef2f680763d2bd8fc9d67ab 2013-08-21 20:09:22 ....A 886784 Virusshare.00085/HEUR-Trojan.Win32.Generic-52f9753a43f72dc4f2d2b3db4139162c4487c4479830a8c6365b85ed65c02b59 2013-08-21 16:21:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-52fcd3458a52506bbc4d73d3baa96fd8f40b7069395d08fc760fcccdc40669cc 2013-08-21 17:26:00 ....A 19918 Virusshare.00085/HEUR-Trojan.Win32.Generic-5300b382f67c94ae555ae5fa5cb5a8baa3a3c3a7b1902ff6081f9a506b611332 2013-08-21 22:14:46 ....A 34640 Virusshare.00085/HEUR-Trojan.Win32.Generic-5302b1166932d40753f3e8b3273d65c77eea55c846604e4b167f72874ef8a9d2 2013-08-21 21:56:16 ....A 48228 Virusshare.00085/HEUR-Trojan.Win32.Generic-5305d2ad1bc26895535404222dbcf906e6d8530229419a437cfa348262e1766c 2013-08-21 18:22:36 ....A 217676 Virusshare.00085/HEUR-Trojan.Win32.Generic-530670bb0ef54456d1ad017ef2a796871ef91ec3dd1921ac370de6ea6bd1b542 2013-08-21 17:57:54 ....A 338218 Virusshare.00085/HEUR-Trojan.Win32.Generic-5306e46533a6cc74cf8eeec62848d752b381a05cddd3f0ebdf72c059cfcb822e 2013-08-22 04:59:42 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-53071eaeb144555236b9703a0aff41150c6b1ff046437c116ef9da30f2fce9f1 2013-08-21 23:39:46 ....A 42096 Virusshare.00085/HEUR-Trojan.Win32.Generic-53098d8b2dc4baaad4aa95de9196cbc716e998eba236dbcad45afc324ed13081 2013-08-21 15:40:22 ....A 165008 Virusshare.00085/HEUR-Trojan.Win32.Generic-53118787f52a7600911132a7ea9ae3c89ca12f2bdb596b5b1df34360b67e7d9b 2013-08-21 18:50:40 ....A 250034 Virusshare.00085/HEUR-Trojan.Win32.Generic-53149c7466470e871c301fa239acca552cc700d6109b83c3574e13c6873c9835 2013-08-21 19:09:28 ....A 135325 Virusshare.00085/HEUR-Trojan.Win32.Generic-5317d2cd3757c6910c3cdb9b8efaffe70763ea916b226ef138bc37d46a22f086 2013-08-21 15:42:28 ....A 474112 Virusshare.00085/HEUR-Trojan.Win32.Generic-531cc84b708192b49bbae5766ba230e2e66aab5ee4207b7aac36d585af4f154b 2013-08-21 23:10:26 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-532252d6c7079f9a08d8cf18ea9ebb547b4bb3d6b553825a285342034b27c873 2013-08-21 23:23:14 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-53236967d2f25e7f69afc7327bd66de40971392f61d5368b8f5423f2ce0eab32 2013-08-21 16:07:38 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-53243b73678e531b4f17431f0a0ee9f071c7367a4abb38047bf8548b4ec407ad 2013-08-21 22:48:40 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-5326fe315f54cac705874edf69ed3fa0f5dc1e3eac6bb7d8bdc6cfdd26e33829 2013-08-21 23:45:54 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-53271bcc11163b923876e385699d6b2328f19f581668b6f38f40e54a7387e3b5 2013-08-21 17:38:00 ....A 327868 Virusshare.00085/HEUR-Trojan.Win32.Generic-53287de3c599e9be9251dbe122f56afb4573e726dae80e9083d9e8cdb1d25158 2013-08-21 18:54:52 ....A 247808 Virusshare.00085/HEUR-Trojan.Win32.Generic-532b00822f6093c8d6a7a0ea51d63718163dd304305e1ab67f8a43d04e879386 2013-08-21 21:51:54 ....A 34158 Virusshare.00085/HEUR-Trojan.Win32.Generic-532c66acbc9fee342f844658fef24dab83fc8de4f5132c6357d3cae640d590d5 2013-08-21 20:18:26 ....A 890880 Virusshare.00085/HEUR-Trojan.Win32.Generic-532f826ead9378e3118bc1af694e65541f7de22dec81d9eaa92deb320c6b8e80 2013-08-22 04:56:50 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-5332527ff0d0624ddd4675a9d844e1d98a572cbd2066a093647541476cb5f696 2013-08-21 19:43:58 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-533530f6f8c50ace051ac0fd2a500d432e430b94143f1f0be0f17930d5079513 2013-08-21 17:25:52 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-53392a4a0caf876db0dfaefeefb8f7e6bed83bc7919770b0c4a30a93a2fe3461 2013-08-21 20:28:18 ....A 286759 Virusshare.00085/HEUR-Trojan.Win32.Generic-5339aa3353bf761ee7f5a1ea7532105352ceb04f50e39f09814583952574c345 2013-08-21 20:12:18 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-533bdeedeef34bd325a73a7413014a5b0995c1f1fc5b5b38804c762f60aa480c 2013-08-21 15:31:46 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-5347d0549d936a1ca9b9389db8dab3f7200f852082beee814934dba134d7ab65 2013-08-21 22:33:46 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-534876f16c446e1f561f39223d0d84d5bfa6a2a7b1112244f0ebb87a5d73b1e5 2013-08-22 00:05:02 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-5349d6d8ece58ec25af71ea42805135180f4a048689f8e98845396d96e6f5211 2013-08-21 21:35:42 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-534a6276422c6767c93d65e070afbffebfe55d0946282e994d101b2398f98ced 2013-08-21 22:45:36 ....A 231156 Virusshare.00085/HEUR-Trojan.Win32.Generic-534d01129d706bc466263258a6c4abb1ef9e7baae55882451a7afdea33a8727e 2013-08-21 18:52:40 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-535323da468578fce4609b9df6f436242b02526dfdf1b8b6825cb18544072b04 2013-08-21 22:15:08 ....A 1190514 Virusshare.00085/HEUR-Trojan.Win32.Generic-535880314b05a4addcc99a63cab065e022f32cf22092b8621064e5e1950d5fe8 2013-08-21 22:58:20 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-536124de8751246e0e552b9d7a09d7751eee8c652a9df94d3404640f4a4b1d5c 2013-08-21 19:59:10 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-5361cec517f78a0258cd9f74164004bc36f67eb403273b7cc7caeff06925f6e2 2013-08-21 21:01:10 ....A 24581 Virusshare.00085/HEUR-Trojan.Win32.Generic-53679c05abe2304bcc22475ce8f95801762ce7d14a2cedb48946b650c1a9fc81 2013-08-21 15:32:44 ....A 2892800 Virusshare.00085/HEUR-Trojan.Win32.Generic-53715b59abdc71af281222d3164df7b86533e6965be557b76f50a15c87dce3df 2013-08-21 22:34:28 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5376e405ccddbe7dd5a4996649a71966f859be32aff6f9d9ace75c81e022937c 2013-08-21 18:59:22 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-537a9c8b53f13d774ff2fcd66b5ad82ecf47dca532fb0f11b9ba3cf3b859cc6c 2013-08-21 22:31:08 ....A 844608 Virusshare.00085/HEUR-Trojan.Win32.Generic-537fa838e5184609174a4702eb5016b6e1308fac8836c6c79e531bf3e51b3bbb 2013-08-21 16:12:20 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-5384f40e24bc14cd3b8b2acf17a48291cf19921ecaf33ec9ecfc298e088915de 2013-08-21 17:35:54 ....A 109451 Virusshare.00085/HEUR-Trojan.Win32.Generic-5384f8c2efa9ca14bf8a4441a6ae5c87c61e8bb0ecc496782826711960133274 2013-08-21 16:26:54 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-5385cc823b13d3a9bd904fd400aab5ad12b3f25e475c91c887cb588fc394b977 2013-08-21 19:44:28 ....A 920576 Virusshare.00085/HEUR-Trojan.Win32.Generic-5389bd88c4cfc6311a7e356a760e1cd1f3a1aeb031c423c0dbe5d0761f93318f 2013-08-21 18:39:58 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-538aaaf46ee02977591c9f04a8c14f2d420ef2ff858b8f128814c40c0ee127de 2013-08-21 21:06:56 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-538fecf01c0b9c12c654ab43341d23d86d842a43ac4f4734444c11ad838760a9 2013-08-22 03:12:20 ....A 441856 Virusshare.00085/HEUR-Trojan.Win32.Generic-53907ce606deb798acc4112ab3902e38ba81fcd999d31cb54e0c2972a9354ce8 2013-08-21 15:49:18 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5390b09609dcb893ef716a3525afd054ecca2422a4f2b2c1774a896b00362bc3 2013-08-21 20:37:10 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-5390b15486e52acd29edaccd83e207d48a7ed5885a5a53073d2ca6bcb7746c6b 2013-08-22 03:20:00 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5390d3d68ecc9a7d0e801ec78ffc8652380d34750f8cd3ef99742179a8171381 2013-08-22 02:55:02 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-5390e32d68ab0b0d5a2fa9199915e382a035179ced00f03b65ec536197574bb3 2013-08-21 17:52:48 ....A 453291 Virusshare.00085/HEUR-Trojan.Win32.Generic-5390eae892183e53df04f7f5624af07c8a397d21cccef0934b1ec62af4e1daa5 2013-08-22 02:34:56 ....A 252548 Virusshare.00085/HEUR-Trojan.Win32.Generic-539234dde2cd7094e2ac1175ed5c834c8d555365dc1c2d671fc7051b08ef0afc 2013-08-22 01:23:58 ....A 39956 Virusshare.00085/HEUR-Trojan.Win32.Generic-53925c4a0e662f351fe0fa1fd3a504e849f3f8c48b9d76fa0d01fef1cbde5b39 2013-08-22 03:51:18 ....A 1699840 Virusshare.00085/HEUR-Trojan.Win32.Generic-539355855f9790374678d269d760c7d6e3287b7e4e00a9c41a913a0c056bad8f 2013-08-22 00:37:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-53939a3eb0f972113128dc426aa12c10bbb50d78b0c86004c75c4e51681af917 2013-08-22 01:44:10 ....A 11000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5393d227bfa56b53fc2020ecfc09d8f1114182e87e3dbac71a25b525cb9ace01 2013-08-22 02:58:26 ....A 41013 Virusshare.00085/HEUR-Trojan.Win32.Generic-5394a3c42c22f0b82134cfb468a7f596a5c698320b322902d46148678089c64c 2013-08-22 01:36:30 ....A 792064 Virusshare.00085/HEUR-Trojan.Win32.Generic-5394aa9595606ad57921ba27e6d48bb5038b7d76d4fb12086b746d92af9cd8dd 2013-08-21 20:51:54 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5394aeada4b9307efa0a1afc1a94555ec7bb43160dfd4cc74704ccd42fd9f012 2013-08-22 02:57:32 ....A 136887 Virusshare.00085/HEUR-Trojan.Win32.Generic-53957187d189eed83f359bb75b9bb73cd3714a7ad3fa23a7ce9bbfcd68109bd0 2013-08-22 02:16:50 ....A 485376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5396510ebcf91e06517e058062b365122f5819d942b119d667b62186b270853c 2013-08-22 03:21:32 ....A 54801 Virusshare.00085/HEUR-Trojan.Win32.Generic-539693dcb6b63e88b65c18a33c8cfe211bbed1b810feb93d6ca48e15aa097bdb 2013-08-22 01:38:22 ....A 1384458 Virusshare.00085/HEUR-Trojan.Win32.Generic-5397d1f3a3c317a0ef12b1d3cc56a720398d51c993205161e98401f2bc51d581 2013-08-22 01:33:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-5398223cad27332c84189be5cc520918982b6ef179e4ac7958433101b1075017 2013-08-22 01:29:34 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-5398433d1cf1eff27a8480859116c22010d73d713b5e715a2e337b2734f40761 2013-08-21 16:48:54 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-5398f543ecd8b1f0304c9354d7e89f2203203d97e8aa462cf0a34f8c837483a9 2013-08-22 03:05:42 ....A 204998 Virusshare.00085/HEUR-Trojan.Win32.Generic-539952427b78d512ed3f25fb7fe93b44110c8d7eb794fe0c132509487955274f 2013-08-22 01:31:24 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-53996e76c69a4c7409b912348c8c61bda94ce914392c15b280b88b94b8422b42 2013-08-22 04:22:50 ....A 2467172 Virusshare.00085/HEUR-Trojan.Win32.Generic-5399ab8e662c56117fa076111cf2b6269f55a01d1ca4e05b5f48ae14f4d0cbe8 2013-08-21 21:42:28 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-5399adb5ba436db65124cb571da59682a3f1939dd1af7d7fbd696722440bc722 2013-08-22 01:47:56 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-539a12a766f66342a8539dc2b81e22a12ad8ab96662bdd6825bae52d9b5595fb 2013-08-22 02:20:20 ....A 158720 Virusshare.00085/HEUR-Trojan.Win32.Generic-539a194f79d28669f3b0f7ca0b45bd5c12f8748e1600eca5ed0778aa527503a7 2013-08-22 01:22:50 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-539a2d090b25a926fa5a0441dab5e64692cdc37331eb04475e3e1b2f768c2378 2013-08-21 15:53:44 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-53a58a6a091d9d9c6cbb5895afb6e48fdc3dab4643fd3be3d2fb1ad22c6b6ff0 2013-08-21 17:28:06 ....A 12112 Virusshare.00085/HEUR-Trojan.Win32.Generic-53a5bf7c5caec1515545b90129434608ee7ad31fe97420145a7b9c140ee405b7 2013-08-21 15:38:58 ....A 55677 Virusshare.00085/HEUR-Trojan.Win32.Generic-53a671465e49ebb29dee8e7a5249d286cce198f0c4855396df04341ab5f87689 2013-08-21 20:04:48 ....A 89518 Virusshare.00085/HEUR-Trojan.Win32.Generic-53a80e77035d7ce62dbbb195a1f13431a98e39dbdb9836617215c3880fd5f78a 2013-08-21 19:10:48 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-53ad7d6cd1cab43f03bc22ff086baf6a20154562a23ffb976bff9909d6e28f99 2013-08-21 22:15:18 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-53adcc88afca8360758faf4819c89888d903a1edf4cdc9a8d987cb1acb237b60 2013-08-21 20:33:44 ....A 17925 Virusshare.00085/HEUR-Trojan.Win32.Generic-53b2efbcb56e88c202f0e420420cb889a80bd050ff2281e47ccb24226708a670 2013-08-21 21:27:58 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-53b56dc84e1ac6862352c6c3a6c2c2a77056c038072ffaae2c6157ab4eb1e885 2013-08-21 23:19:14 ....A 277191 Virusshare.00085/HEUR-Trojan.Win32.Generic-53b737ac6353b68e862a83911569749af0b1510d9d5357877d5245775ecb6194 2013-08-21 22:09:08 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-53c1a40a3088d83cdc4526587152d0079a27c3ffc3a1f274cc9eae90fba67472 2013-08-21 23:15:10 ....A 22551 Virusshare.00085/HEUR-Trojan.Win32.Generic-53c1e37c1d6f2bb39b04bb39a868ddfae81d1876a5146d530f9184afb478d707 2013-08-21 23:39:02 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-53c678305c1c919c6c43af14b9cd46578d1ef0ca86537afb9a9d71df550119c8 2013-08-21 20:14:44 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-53c88581b96e8973c73f3d9d88fbdfcb6facfb2506d1e80dd2d7de25e6426dee 2013-08-21 22:43:32 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-53ccba0b4521825dacd1005cacbb2b00142d88d9700e4a611a4d09af2e6988a6 2013-08-21 17:21:08 ....A 549376 Virusshare.00085/HEUR-Trojan.Win32.Generic-53cf74b398bf1e35391a2ee503f190c4ef60512c12a722ba42352c8f09abe182 2013-08-21 18:06:24 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-53d3de5a8d95d01e4f455691f1ebc494f9045c6b05a16f84ba0f7e7d4eeede29 2013-08-21 17:12:40 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-53d8dc3482e6384e2b72979fb89b7c1832e9b8d92437aaa2c09b947ddb8d1ed3 2013-08-21 22:06:04 ....A 2010668 Virusshare.00085/HEUR-Trojan.Win32.Generic-53e215a5c2591b5840f06a5b8105bd1d8b55159691f62bc0d9f679807ce854e7 2013-08-21 17:35:28 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-53e3faa92f913d4fb25ea782b0acadce4369d6f70e1347829fa0618424b4eb75 2013-08-21 20:01:50 ....A 401938 Virusshare.00085/HEUR-Trojan.Win32.Generic-53e53612e56cb0759c0d2dc1ae1a4683f84f71d6a4418c07b921471ecd52ba8d 2013-08-21 21:33:34 ....A 564736 Virusshare.00085/HEUR-Trojan.Win32.Generic-53f390d8ba686a28ae7b6166500d0e713659bf89bb8bf8b12a584d9dc6d4bf94 2013-08-21 22:27:36 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-53f4eb141b3c722685761349b302f77985bbeb758636dff24a076340adaf3bfe 2013-08-21 19:47:54 ....A 621701 Virusshare.00085/HEUR-Trojan.Win32.Generic-53f563d78ef95f6d30312787f9f7c88eafa49a3afa3b2eb2cfc389cb25dfaa32 2013-08-21 15:34:46 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-53f7342dc4c95e1557e6f93d7ac5c5a4e5fc368dc55f4f849a5425ac9aeacd72 2013-08-21 19:48:48 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-53f8dd3a762a10ad11dc0c22e6b0ee9f623cf87068320fce0c170effd41fabba 2013-08-21 19:04:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-53f96570bb66056b3e0abd9f0f805fa69badf83dd30a0de69c4740314fbb1da6 2013-08-22 02:47:52 ....A 50875 Virusshare.00085/HEUR-Trojan.Win32.Generic-540082d73f0d500ba18b1266fb60fb369320ac3d1e11550df180495053629743 2013-08-22 04:48:44 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-54008a6370f52f79e206b634542461e43b826dfb2b39c5cb0081c9512559b317 2013-08-22 02:15:24 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-5400db653522590accb73bb995004e704cf699932eb91df1768dadc5f1d8723c 2013-08-22 04:46:44 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5401369e2f42606e2b115563b2e0b29d575b2e6f115cee200208c59aafa93db3 2013-08-22 02:31:44 ....A 264004 Virusshare.00085/HEUR-Trojan.Win32.Generic-5401945bacc0bcebf9b68a4efd9854c4cc46feb971b33c0f9b57230a60e86569 2013-08-22 02:07:10 ....A 2584576 Virusshare.00085/HEUR-Trojan.Win32.Generic-54020623e28b01f24ed3640fe7b92888ba80b8080abdf19fbd7c5bd7b6841541 2013-08-21 22:39:44 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-54020eaa2505b757d9bbddbf3a541ff8b21eb179cf68b1e69b1638711e3c7172 2013-08-22 03:50:12 ....A 451439 Virusshare.00085/HEUR-Trojan.Win32.Generic-5402c57b5b2a3ed6597e8085511eac5c15c5c127df3a9f0b02d9c901840d12fe 2013-08-21 15:48:12 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-5402e0a9355506e3a4ba83c905145b0bbf02460b4f880318b5eabdd90e08e9dd 2013-08-22 02:49:48 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-540312d237f65740cc9bdcc0418f81f3cf2a29ffcaf337f7bfb7c0515e3be5bf 2013-08-22 02:45:08 ....A 317952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5404366f386fbd7bbf1aa335717732ef7fb9a0e2aab4e86df8f3ef91af200859 2013-08-22 03:51:14 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-54043b3c7bb58e47222749f67d4251fc83629865eaacf7c82eb4993f20b49d62 2013-08-22 01:44:02 ....A 707072 Virusshare.00085/HEUR-Trojan.Win32.Generic-54044990019fa1351dc433e4eeec6759c278850c4b3dc55b2169dc7e88683551 2013-08-22 02:40:10 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-540497fa744b1be954264b9e81e387b02ee20f5070893fdb0fc3793a9b1bbad1 2013-08-22 00:05:50 ....A 151048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5404fedc2c0d4d70489220638abce71ed8bfef7b3a78a30afaf6ffd03ff9192b 2013-08-21 19:39:10 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5405077ead8d1a931ee4a2584d2c0b5507869b0d7b3e9e8dafd64a36b932e9d0 2013-08-22 00:35:34 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-5405480e77bc0bcd3988ee4749ca0974fbc91cc6de862c5845eed1377355caa4 2013-08-21 19:31:10 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5405a3805ac4cbc33b22ef909120da8cb12320246e6775a2e35d7e18b0e689be 2013-08-22 02:29:24 ....A 7136872 Virusshare.00085/HEUR-Trojan.Win32.Generic-54068c4fc70c0f1d31aa5401aa78ec72762291b22f126231faa6a7fea68e9baa 2013-08-22 03:56:24 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-5406c6d4a230ad5359b299bd25a870eeef6e594f8b1449132219d7f5c6f61bfc 2013-08-22 03:02:12 ....A 267776 Virusshare.00085/HEUR-Trojan.Win32.Generic-5407cd80ee231b73ff408c0d2848318645de17d1ef607591a7a8463e1b490fc1 2013-08-22 02:43:48 ....A 1434624 Virusshare.00085/HEUR-Trojan.Win32.Generic-540810e67926457efd68945e109f9d48c8e4c7475a7ec6f484de010b0092f10c 2013-08-22 01:27:24 ....A 77569 Virusshare.00085/HEUR-Trojan.Win32.Generic-54088441a48dcdba9e8938db0c858d8a3e48cfb6cea462655d5711f8c63c2023 2013-08-21 23:06:08 ....A 433152 Virusshare.00085/HEUR-Trojan.Win32.Generic-54092d8e03cabdcd939a23908010b09aeb7e624eaf771b9e9c215c6bc2d90618 2013-08-22 02:12:02 ....A 72637 Virusshare.00085/HEUR-Trojan.Win32.Generic-540b57e9b0a9e92b5afa2d6b0634022279181aee886b93aacb5957fc9cbff354 2013-08-22 03:56:04 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-540b7458ed295b72bffe19e7db224f26124695dc338613df7e810bf2d04e7799 2013-08-21 20:29:40 ....A 881664 Virusshare.00085/HEUR-Trojan.Win32.Generic-540bff8e086ce61e9d0de50004940329b251db5d33bef2463861f62431dbea94 2013-08-22 03:24:54 ....A 255190 Virusshare.00085/HEUR-Trojan.Win32.Generic-540cdffd349de64338139266cd3eb9ce388d81bf32c9306f07deb3be9d5d2d24 2013-08-22 04:07:44 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-540e500728a97b2aaa0ef50f8ae162c2ac74680fc82aa1ae397736b36b87e986 2013-08-22 02:03:54 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-540f147d2e04d6f57c0644c2e3eca8e1319e8d1efe324e89e7a4fbc82f39431e 2013-08-22 01:56:10 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-540f73510a826897672099fe19ae04694255d60ac7c9eecb07657bc989d62a62 2013-08-21 20:54:14 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-541025df3062587ecb1ab435ff79f6d5064d97c17c9bae6b45944423b0b4136a 2013-08-22 01:28:08 ....A 135753 Virusshare.00085/HEUR-Trojan.Win32.Generic-54105cf8ab8e875c8702b0f6e1f8a51abd6079265eaa24b2d05fcc89c7f7a1d9 2013-08-22 03:31:46 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5410c772bced97723f362cf8b673b5f1b0f2a10b1f74ab2c584614707e9c1a1d 2013-08-22 03:12:02 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-54115644345943627ff5932f7e4fff15b13e8d55b90f99da191cc67dac6d5a66 2013-08-22 00:35:30 ....A 53278 Virusshare.00085/HEUR-Trojan.Win32.Generic-54115e5fdcba91e81f5a2bc3f1b0a600659da4ed180dbbd88f3b46d0fbdd1c70 2013-08-22 02:05:24 ....A 336888 Virusshare.00085/HEUR-Trojan.Win32.Generic-5411ba5c7b2c30d34e71081ff444b046ce8b9c78cbf0af4af0de275e248a3cbf 2013-08-22 05:00:10 ....A 759808 Virusshare.00085/HEUR-Trojan.Win32.Generic-5412b44ea586f27ddcb3924ea8a11b2ce7801a8610d477b8d21b0aa8a244a5e0 2013-08-22 01:55:56 ....A 58237 Virusshare.00085/HEUR-Trojan.Win32.Generic-5413c233bdcf66a72ca13ce7a46874d1440f81db89d42f58cc5d1860b018a3d6 2013-08-22 01:35:00 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5413da991b202466e595558e1fc87a69d67328ebb2553308a15001b56edecd87 2013-08-22 02:45:56 ....A 183340 Virusshare.00085/HEUR-Trojan.Win32.Generic-5413e1eddeb340914c095a5362cc59cf4d43470c1af4df6fb4d8ae96af03c7aa 2013-08-22 03:29:30 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-54140e86f84d3270cf86befb161126aa2c4dee55026f19c85cd912fe3c40444c 2013-08-22 02:06:54 ....A 439808 Virusshare.00085/HEUR-Trojan.Win32.Generic-54149497592516d6773115e0a90fc16d16c8ad80ae48757ccad31bc301d3be41 2013-08-22 01:43:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5416989af102a69464246d68e44a50df196f73ea25313efd8dc55ea9050cc9b7 2013-08-22 04:12:10 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5416df53d925c39179bbc5f892052043327377c7f2026bfff552ddb13f10aa54 2013-08-22 03:52:06 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-54172a703646293cb81f5efd533f869154b9f2aadf822cbb5d24ebc09d62b976 2013-08-22 01:29:02 ....A 1327104 Virusshare.00085/HEUR-Trojan.Win32.Generic-5417455f2a9fb8d17310a076abfda36f11b1fe50f5aa7c087e3b8b78037560e7 2013-08-22 04:11:26 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-5417cb63dd0be4b43e82a28b5ded2299946c9768ab1aeaec9e7da67feb53ee41 2013-08-22 03:46:08 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-5418a5dac9312ee4eb6312dc83f83d8075fb291e696754dd969df9403477a07e 2013-08-22 05:07:56 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-54194491f984ef0addd5cf855823bdc81f1095e92ec0c625204175d373192107 2013-08-21 22:55:34 ....A 421376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5419976fd0f4703d8ad7c38e99925137702b7dd71514ec5c00e55a4bcf49d75e 2013-08-22 01:44:00 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5419af634ad4abdf20f2c62d3e13f4268947367435fc429edc7b465992b299f9 2013-08-22 03:28:32 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-5419c0747bee2f776f15249f84eb99e1aef0fe4b5fe4f67b9a83ff8f6dabd3fc 2013-08-22 02:35:10 ....A 42639 Virusshare.00085/HEUR-Trojan.Win32.Generic-5419e679af29897f3471ac4c9390b4b8ec4d2bd65e5c727f36644a63c5e1faf8 2013-08-21 15:31:06 ....A 171008 Virusshare.00085/HEUR-Trojan.Win32.Generic-541a6bf7deb93a50041f1337a43cd80d6a88989ceb5a4e73e9e0b94f10be1861 2013-08-22 02:17:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-541b4ef254806c7bca9a50b99d161da714f50707ccbbb5fb793175e173783b8e 2013-08-22 03:12:14 ....A 439808 Virusshare.00085/HEUR-Trojan.Win32.Generic-541c44bbc9bbcf23edaea28171c7e28b17f6ba813d0c788caa3f558286889b88 2013-08-22 03:32:20 ....A 212160 Virusshare.00085/HEUR-Trojan.Win32.Generic-541c95c57be00b5ee26f83905f695308efe21b2b29c912dc467b4403829fe78b 2013-08-22 01:35:12 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-541cd54eb3f69585d1da84fa41a21dce727dcbd5204356f50d663f3736aaa0bb 2013-08-22 02:41:28 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-541e28c4e157e03f0f4e49f200c195ef85dcf2be0feb9a6dc5c5eb34191a39fb 2013-08-22 02:36:30 ....A 466432 Virusshare.00085/HEUR-Trojan.Win32.Generic-541e5060381d3f315d3664091dedaf14e41bbd64ebf6510f1194123288985acf 2013-08-21 22:42:40 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-541e88d83650b3806c6887d2a91b4654eb7a9b3b14bdf435dec256253e225427 2013-08-22 03:05:18 ....A 73980 Virusshare.00085/HEUR-Trojan.Win32.Generic-54212a3772cd682bdcc8a06049dfefc49d8313084e15912b75c8622f90d79442 2013-08-21 15:57:34 ....A 323840 Virusshare.00085/HEUR-Trojan.Win32.Generic-5421402b25e21b6c9d3855242f6830b81666ef0b8aa76baec248182ab88cfa8b 2013-08-22 02:46:08 ....A 28736 Virusshare.00085/HEUR-Trojan.Win32.Generic-5421426940e9c28d0102acdeef0087bd3cfe133687f062e322612dc05cdf8a86 2013-08-22 03:50:56 ....A 858632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5421637ac10e776756f7e83028d23bdcbc2a30bd2d63e47bcf9a43d3547ffee6 2013-08-22 03:13:32 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5421938337fbc83808ed17f650601e53f759406653a768791a028f63900123fc 2013-08-22 00:29:48 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-542254f416c7e73ce691b7b6a505ebab63d8312b15ae8f125f88e75ee9295559 2013-08-22 00:30:06 ....A 2556725 Virusshare.00085/HEUR-Trojan.Win32.Generic-542342147e208071c560784cda4d2d9fcad2cff0503e395a68138c7c43e7f8ff 2013-08-22 01:39:18 ....A 67694 Virusshare.00085/HEUR-Trojan.Win32.Generic-5423c2b92628b0b34cc86caa1a5a6da58186cc4b93f5adfd58d2a12c15393369 2013-08-22 03:27:06 ....A 158656 Virusshare.00085/HEUR-Trojan.Win32.Generic-5424ef4b1e14ebac05d7af54c6478c0b0be0ef12338b237389ad3263077c5631 2013-08-22 01:35:56 ....A 1511754 Virusshare.00085/HEUR-Trojan.Win32.Generic-54250ee3b2201b0a330df4dce9f02758f1a8c4bb46b8f14c786762ca578f16ae 2013-08-21 16:18:14 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-54251db2a1574ed40fbbc0cee395a4e88cdb02248433800dd29e7ef656c1ed05 2013-08-22 03:05:16 ....A 3318000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5426574f35072eeac5215c41c0aea2aa70780acba13830cca572034fa87252a2 2013-08-21 21:10:14 ....A 147782 Virusshare.00085/HEUR-Trojan.Win32.Generic-54268e8e838b8bf5a17591b9b9bd56d7e662211730aeeb4a1becf683bfc6a223 2013-08-22 05:05:26 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5426dc907820a4902ae98fed539ab535e04302c475e9199444f9791771f1fbb1 2013-08-22 03:01:54 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-54272e2f24606c5b6fc6f290a76b23e3763c70c0c3c13fc29869fd86ab157af3 2013-08-22 02:15:54 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-54274a84186254cf6de7e2e1b2e2cded26654d33c4fc4be6510dd3050f6d0cd1 2013-08-21 22:49:16 ....A 127880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5427d8185ee635484f21fcc24412b4fbef925bad81b490d6ea8a78908bf971a6 2013-08-22 02:35:56 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-5429a10e7b0b5e8bf24b2e761b313840b8747c30843ecd248c4e37abc71f4911 2013-08-22 01:39:16 ....A 436224 Virusshare.00085/HEUR-Trojan.Win32.Generic-542a17f85aa052bfc0ed3e6f92025ece454087b54edbe277a134cdee6a0e71e2 2013-08-22 03:38:14 ....A 562176 Virusshare.00085/HEUR-Trojan.Win32.Generic-542b44922d685e8ee6f6d861db1da121d587b5842adaa0c2991bd8739d01f697 2013-08-22 02:07:10 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-542be9ad1029d9c9f416fdbde5adc33d18142cd7d9178103b9ddd3a500dd2193 2013-08-21 15:33:40 ....A 73748 Virusshare.00085/HEUR-Trojan.Win32.Generic-542c27bb697f9b7fb130a4f411c046687053acfa3196cfd11d0262cca02c34aa 2013-08-21 23:36:48 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-542c468a178aff8cb81550999bceb0b71cbfe6ceecf8d1ae73685d9ce970e5d1 2013-08-22 02:10:12 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-542c626c4d28b3764feb1ff2c5fc2233c89c017f0d538acadd1070c250493216 2013-08-22 02:10:10 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-542c751680594f8ae648f358e70ba5be2c761eddce873595dbc84e7b90114e61 2013-08-22 01:38:48 ....A 699364 Virusshare.00085/HEUR-Trojan.Win32.Generic-542cd7743eee97c6a6ac57d7df95eebd80dfdbb0e1c047d1d04913495ace439f 2013-08-22 02:48:14 ....A 584080 Virusshare.00085/HEUR-Trojan.Win32.Generic-542d752ed4919c8a9300786b947941876be7042c7dd0d314e2a7b223b943217c 2013-08-21 20:26:48 ....A 2670033 Virusshare.00085/HEUR-Trojan.Win32.Generic-542d9dce1d081a2c1884cf72e31c74885c8a67868a5616a15ee66476f28d79e2 2013-08-22 00:36:58 ....A 109568 Virusshare.00085/HEUR-Trojan.Win32.Generic-542e09fb290ab2d6abb0fae0fb9de866abd9837aa2a68e69bcbc0048aa409199 2013-08-22 02:16:14 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-542e339c90b1cd25a1a1efb286027eb385a3d00fed3f0810daeaf3728a8d2b89 2013-08-22 01:52:40 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-542e3725a15df6a468da5464887435a45ed58e830adf683843f2fb300a43541a 2013-08-22 04:38:48 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-542e6955477a031ded4906203d93fdb50d72bbf343c726f5cda2c5e06bd4b786 2013-08-22 02:54:36 ....A 863232 Virusshare.00085/HEUR-Trojan.Win32.Generic-542e6a287d7c16ad6f4dbb4357f5a368d8c6d1c5ab2606309c72394575412c90 2013-08-22 01:59:28 ....A 472064 Virusshare.00085/HEUR-Trojan.Win32.Generic-542f20d9cb37f35489058142779a3b761c4662166a7c6e29f4d99cbdc0f45da0 2013-08-22 00:28:48 ....A 300576 Virusshare.00085/HEUR-Trojan.Win32.Generic-542f7ab64c235dd9f4329c94f3f76f7a4128351b88a8bbb098462d3a1d01e024 2013-08-21 16:09:00 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-542f80a144c1d5d3320d46293997657a87af2f6bdbab1b9d69ed80f1e149c908 2013-08-22 02:48:22 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-543043a854eb3aa07ee9c5ec1bb49348d051067ff1bf34d402da7ebddd0115ba 2013-08-22 04:38:46 ....A 203974 Virusshare.00085/HEUR-Trojan.Win32.Generic-543086289c486bf44cc90eaa5c3c034830bbec8e6146f1bb4f9d82d6ad2cd935 2013-08-22 01:32:40 ....A 769024 Virusshare.00085/HEUR-Trojan.Win32.Generic-543096f4d42305357855172a6285b9bef19ddd8e4b7efcb634f08796d74e996f 2013-08-21 20:41:22 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-5430a6c86873f1108f700b0564c081b83dc375e9c507fcb5da3d1185c4cac7f3 2013-08-22 02:00:12 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-5430b9c4360b82e47f561b7677424cb0a0dbe56a5f2fe53c3307784d4f966b52 2013-08-22 01:35:54 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5431ad6aa1c28f422fe2636076993da4e1073b35f821ea4c4d261a1eb7a0e0d1 2013-08-22 02:59:36 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-543259180c99d2134990c612b683765711bad08e928daad2a83a0a25f404441c 2013-08-22 02:18:32 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5432c4e473d19f678237ca85a8200f3692ec4e81fa8ccf1eda2addbb2af9a415 2013-08-22 03:50:36 ....A 42892 Virusshare.00085/HEUR-Trojan.Win32.Generic-54337e49ce7548b488ff986eb2caab70b9afd6e3f22ecade21845244ad6f3e10 2013-08-22 03:40:34 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5433e167f35c667fb6dac7a86d9cd778e756b5224eec258a61f91a1a506662ca 2013-08-22 02:27:56 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-5433f189dde70d1af6a074632e77a24397aa9a97b9cdd89c71c0e3be6410b083 2013-08-22 03:31:38 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-54343ea66c9623c8e8d197494132aacb91e52b74af533499147e946ce085d1a3 2013-08-22 01:41:30 ....A 550095 Virusshare.00085/HEUR-Trojan.Win32.Generic-5434a18ee713e3f1b87d1c7398eeb12851d6ff1e6bf56dddea2cd3dd6a434dda 2013-08-22 02:40:54 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-5434a4201f5144f07c91ce3f5ef42b944989b70b1b72929c3594e98044f4a945 2013-08-22 00:30:40 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-5434f67ca415a732bb82b002443c600579ef1e5a525bee937c9371071529abd3 2013-08-22 01:41:36 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5435a496b90330efa6c32c060af68a9f9fcca740e0e6011c9850bba3db87b3e1 2013-08-22 03:59:24 ....A 237166 Virusshare.00085/HEUR-Trojan.Win32.Generic-54361e4b55cd5236b063c2d1268c9cc6a6666d7395e4e02b7f1b833b84218245 2013-08-22 03:42:50 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-543633e0a209f70601b82844ec61551f505e83fdec360d2e73066f57c41ec57e 2013-08-22 02:51:38 ....A 26636 Virusshare.00085/HEUR-Trojan.Win32.Generic-5436a4d95aeb12bd98200738407438ba5ab3bcb4c43306ce9454495f87b801f9 2013-08-22 02:56:54 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5436c408e8b64fea243b8323cac98d7712dd7a56081d3f59e2716e5d0c5d4d95 2013-08-22 02:33:26 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-54377bcd9fa36261649770fb3ed3969e9a63d9b998f6e39ab04e86279498575c 2013-08-22 03:01:56 ....A 288416 Virusshare.00085/HEUR-Trojan.Win32.Generic-5438aa44a8e6f849c11b799a517a694bd92b8900044a249d698ae38665ed5536 2013-08-22 02:23:18 ....A 310695 Virusshare.00085/HEUR-Trojan.Win32.Generic-543b48439a6f46b29c0712c5322d43a21b72f924c847ec0468ca3aed7f596fa2 2013-08-22 02:23:24 ....A 21447 Virusshare.00085/HEUR-Trojan.Win32.Generic-543bf1687d680308c9569ed6370adb8f0016396a042be27ba2b4b66f6531e369 2013-08-22 02:43:38 ....A 839680 Virusshare.00085/HEUR-Trojan.Win32.Generic-543c35b90a608c18c60c245bbaff8d503769f27a16fad16dd536d1ac791b90db 2013-08-22 02:07:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-543d67fb789708018cd90fe791dad66667e67d90b5a872a042adb7e92d7e426f 2013-08-22 00:31:42 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-543e122394b05881a2ca51b225ba85110dfa0d9e068d4355d6a4899f8f3e48c9 2013-08-22 00:26:42 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-543e29a9acdbe49cf6e447a6eff058ee3652c76391a5867a10ccf614a419f5b9 2013-08-22 02:16:10 ....A 663040 Virusshare.00085/HEUR-Trojan.Win32.Generic-543e5fb922aaa3a55e72e05c55619da2024893cc4a0976040c2370ba8592e1c8 2013-08-22 01:30:12 ....A 2259456 Virusshare.00085/HEUR-Trojan.Win32.Generic-543e604153bf84279239ecb3e5cf7e08870db277931b54d12fc907e8ce2cb5cd 2013-08-22 02:13:30 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-543eadbbe62943f99b1a25a08b3db656dc067eff24871125bc23efe2bd0c2565 2013-08-22 05:04:28 ....A 519016 Virusshare.00085/HEUR-Trojan.Win32.Generic-543f023e2aa707f0e5dcc041ee90cdcbbb83eaa993d40c4bfecbf2e85bc3b31f 2013-08-22 01:51:14 ....A 339992 Virusshare.00085/HEUR-Trojan.Win32.Generic-54402cf58eacf8253dc11c58e1d75063d27bc217904bfa533ea8c1cad05bbf49 2013-08-22 03:14:06 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5440c86b8a901c0a7d82f13dbc92e163808ef72256dbfbe2ca6f9b9346f00679 2013-08-22 02:06:16 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5441d19f43be67891b771594f3ca04e5b4dee69c14a0645035b13172f537d294 2013-08-22 03:40:50 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5441f90150ee3cbadedbec6f43f8f098b39e1dbf6b79a7c10c467e0d79535707 2013-08-22 03:26:34 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-54430dc90c371cf462c6f17123f937d096ad1cf6b36bd930424b9671cf5534ee 2013-08-22 03:35:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-54432faaba354cda244cb0f1217c110822023b9277d16801f0008680fc1002bf 2013-08-22 01:43:58 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5443acf909233a93503ad2ccca092199316daba9ffb1dbebdfba14eecfb0f11f 2013-08-22 01:28:48 ....A 49980 Virusshare.00085/HEUR-Trojan.Win32.Generic-544409bcbbab258d8c68425d48c9eec4ad62c0a124d169c538054d561323fb86 2013-08-22 03:46:10 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5444f3a9487355a675884cb19dfaa4d4f05051d8e2ec8f2ec4a4bdf78f44b16c 2013-08-22 03:33:40 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-54452e904688fea8632807a94b5b287de305468e6249bbb8ca59dedb8d80c722 2013-08-22 03:59:54 ....A 315500 Virusshare.00085/HEUR-Trojan.Win32.Generic-5445324d60769cb51331affb6902177637f1fe309de455beab98e3e354703c57 2013-08-22 01:18:24 ....A 275456 Virusshare.00085/HEUR-Trojan.Win32.Generic-54458cf0365e4f85123a2e9394cd9b9e5bd55702c7d955a2d872704db6c140c3 2013-08-22 01:43:04 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-54460295b6edf2d3f898e0b0e6616e4189d0826f6202364828eb1a04d88eb752 2013-08-22 02:19:28 ....A 635392 Virusshare.00085/HEUR-Trojan.Win32.Generic-54463caabb03b475e68e5aa5171493cfc573badbcd386d21def47de99d42f9f8 2013-08-22 04:52:58 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-544657dcd602ea606fd996319bfb195d988c87d6963bd79e77c29e8414411e64 2013-08-22 04:09:48 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-544738108e3e6f55eb7f16d0b7c35fe93026c996fbfbd8436b015ee0692a64c0 2013-08-22 01:28:36 ....A 20971198 Virusshare.00085/HEUR-Trojan.Win32.Generic-54477307ccb755cf94ca83424b258fb2b6608d0da268270c69c88f793427ea2d 2013-08-21 18:06:24 ....A 31500 Virusshare.00085/HEUR-Trojan.Win32.Generic-5448a0bfe8810ba51df8694a6c018710fd6d0c6e73a221683299cdf691c4f33d 2013-08-22 04:46:48 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-5448d846ba9f67a5cc22842b228faddc6af91b7264e5707ce2594182f0eebf3f 2013-08-22 01:28:56 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-544915410906a7422481757a6b3c81dbb1c70a7054086ee5e2447a8553a8c720 2013-08-22 02:53:54 ....A 366438 Virusshare.00085/HEUR-Trojan.Win32.Generic-544926b55eec656bb5c39256d3f40d660426e0ca18e1b2188b68326626532c72 2013-08-22 02:10:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-54493e18f20c20c43468142a5b3ed7a975bed6791fbc3f59ccc3284cdde5146b 2013-08-22 03:04:02 ....A 207360 Virusshare.00085/HEUR-Trojan.Win32.Generic-54498b599f92aae16b5124b98935d73452f8487ad9d8360978ef9b8305da177c 2013-08-22 03:16:20 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-54499b897dc907bc5220001a6a1ff1714a5e2d177f5e313ce0d66126da33655d 2013-08-22 02:46:50 ....A 573440 Virusshare.00085/HEUR-Trojan.Win32.Generic-544add266557afdaf1f767ab454783d1460c61c279aba9d81ee203e1c9b7ebb3 2013-08-22 02:08:58 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-544b6471eeefbcf6970265b68fbb8a9be65fc86e185795503151059b74dd8776 2013-08-21 21:16:38 ....A 323328 Virusshare.00085/HEUR-Trojan.Win32.Generic-544b748dfb08340acbb3dd8f8d23407ba7f192152b708f10b4e1cade1fb3a1cd 2013-08-22 02:53:18 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-544b9065b3a1e016b2e63a57b9c75e88fbd062fbc5496f25c6047229f0c9780f 2013-08-22 02:28:54 ....A 350764 Virusshare.00085/HEUR-Trojan.Win32.Generic-544bed88e4af79f8e301d64bb40845eea4028193db5dce03230dd9f62e83ee94 2013-08-22 02:35:04 ....A 339973 Virusshare.00085/HEUR-Trojan.Win32.Generic-544c35f23ba1da6463eb055144f2bf140b9ca36cd20bc64737f5be00a768d442 2013-08-22 02:49:48 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-544d0578d4acf01bcccad5635a8320317b11ab299eb18170004341cd7d6455bd 2013-08-21 19:23:16 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-544d4262f21877e4d9b2d1388a4b02a9df28ca10b340a693e0cc93937f877cb9 2013-08-22 03:41:52 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-544d97cf8e9da817f5857a9cee1ceb1f65f090e7111862beaadc6a7ecacf2adb 2013-08-21 18:12:14 ....A 873472 Virusshare.00085/HEUR-Trojan.Win32.Generic-544e4f3ffdf8f35470360703f1c30a0093888246ef7d716c0f7fa323a531ba2f 2013-08-22 02:11:08 ....A 472576 Virusshare.00085/HEUR-Trojan.Win32.Generic-544e9c510ceedbcad84c8dcd51de72e7dbc1765f044ec97967f105a80fa18703 2013-08-21 19:10:36 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-544f06a9cd439fbf92796e54ba2519a4a85658a9e2e162a3192a2e95143ca231 2013-08-21 23:41:06 ....A 244224 Virusshare.00085/HEUR-Trojan.Win32.Generic-544f9a0a641cb4cfb9ac6c93541cae41561331d68523dc61513f4b99771f57a9 2013-08-22 01:21:44 ....A 287232 Virusshare.00085/HEUR-Trojan.Win32.Generic-544fbd6fee20198be983489195f14eeb53f2860fd4a86c5c27b2daabb3ebd805 2013-08-22 02:56:18 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-545044e8ebb3dafb2ee3b148b1805f42cfdac0a112a5b7b88aea3d8ac2255d78 2013-08-22 01:57:06 ....A 314368 Virusshare.00085/HEUR-Trojan.Win32.Generic-5450c4ec0f6376691b9adc5de476c4b265307a4e8b9c94f11e5486ad22cd1a2d 2013-08-21 18:05:44 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5450dcf78e02054b77f20e5be635e79961facafa87be366e9b078a6fc18fa7e9 2013-08-22 03:04:38 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-5451211223ed36349daad31a77fb83407ccb1be4f4695e3db61adc9fca9d478e 2013-08-22 03:50:48 ....A 182650 Virusshare.00085/HEUR-Trojan.Win32.Generic-545129b36c13397e7b8f2b82adebf5d252fa81d79e2bb0a075b5346c841b9598 2013-08-22 02:59:38 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-54513e254da06b33fd2351ba5d8a03aeb4d72e7c36a5a21cfb50845d51628cb4 2013-08-21 16:26:04 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-5451f51bec50f175dc55dde85d114e530b3dad57d8be73e6ba4e7c06c9031fb6 2013-08-22 00:32:10 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-5453162817c3175e9c73ef168c45f3370701fd4e5bed1eb94109dc8d1e86aadd 2013-08-22 03:40:28 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5453b1416163e4456e8d203ec28154f33324512c70cc52e7767ab40bc86a6d81 2013-08-21 19:07:10 ....A 62566 Virusshare.00085/HEUR-Trojan.Win32.Generic-5454484bcd2d17392a5d43a63c8dfb0efc4c4bffbf46b7948cb4a36bcab760bb 2013-08-22 02:38:16 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5454985e534de790fd9a41223c45f658b1d8ec85484dbb0f968698bc7918c0b1 2013-08-22 02:21:24 ....A 305152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5454e0eccefe3c68999e82e82aff2c57170a37588758c05e10470febb181b07b 2013-08-21 16:25:08 ....A 12928 Virusshare.00085/HEUR-Trojan.Win32.Generic-5455d53f2156c20edec1e62d6abc42a19a039afc583d0ab170bca7e5a79e3b20 2013-08-22 04:53:40 ....A 1373216 Virusshare.00085/HEUR-Trojan.Win32.Generic-54566f7a82dc0deddcc5cac00441f42f8e99dc5cc7f3224d9f9cd5fa13f9e083 2013-08-21 20:53:52 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-545676db3acb3b2b56008569d9cae0781748e51c779988ed6b9e29f055638aa8 2013-08-22 03:59:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5456aeb343129bb96ff74c9fa7b01e1ad7c805d7be56eb777ac290f5f72ecdd1 2013-08-22 00:27:56 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-5456f0b63b7f039f8590dbb076ce67182750a9b875a04e07887d69d1c80e25e2 2013-08-22 02:30:48 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-5457ba47f5fdaafff19ca3f9f42cce69a8a6db5ac5a9cfa616f50f60c16d3290 2013-08-22 02:00:08 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-5457df5bf7f62d948938b0d88400ce5f4086987ef7589177cebed4c6bd95dccc 2013-08-22 03:22:16 ....A 318465 Virusshare.00085/HEUR-Trojan.Win32.Generic-5457fb307e8d5e97530c1eabcbcab13d34c24a809a4e97de41b255529334800a 2013-08-21 19:31:18 ....A 53271 Virusshare.00085/HEUR-Trojan.Win32.Generic-54581f6a9fabd7940d0e5ba9004573eb75fd9ed1cebe79d308b8d42257d1993d 2013-08-22 03:55:00 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-5458a4b445fe2b4131104cbcfa14496a54887c57e3c1703deb5edf4341bf1f9d 2013-08-21 21:38:42 ....A 271360 Virusshare.00085/HEUR-Trojan.Win32.Generic-5458e38d32d72f8a817f67ee39f3d8e73c173e35d80609b2d29f584384818584 2013-08-22 03:08:12 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-545923c455e226096d8503ec9386a62668fa9099e3fdda0ae5563e3960b8c3eb 2013-08-22 03:38:14 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-545a4ccedc42c5dac34c8e37786fad3a9253f10b482dd3df6dc65f05ce37cff0 2013-08-22 03:50:40 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-545a656992eb7f184d1b730bd63333e627d155862c9036ccbe0c423d77bb19f1 2013-08-22 01:48:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-545add33dd76c456cedb46338990edcd491b604fff59f201035133c8ddf875ca 2013-08-22 02:02:42 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-545b1e79caf0d70bc5282270a14c35b1add806ff240f6c00e84da8ef53c6c1d1 2013-08-22 00:27:26 ....A 45681 Virusshare.00085/HEUR-Trojan.Win32.Generic-545b45afd7227592cd2ccdfb71b2c05bcd2cba4aa4111beba036ebfd0e852328 2013-08-21 16:06:28 ....A 464896 Virusshare.00085/HEUR-Trojan.Win32.Generic-545bcd2a8438e523fb4fa90554b6ac26430040cf0aefebeec6fb612ca6fcf3b1 2013-08-21 21:24:08 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-545cf306212ce25a1220396ad013676db319fcbd7a1424219c8c828fd11d5462 2013-08-22 01:39:18 ....A 266511 Virusshare.00085/HEUR-Trojan.Win32.Generic-545d8ef493aac2a50c8cc5f256137fd5b88b71ae6be1229aa435a213d53b6d72 2013-08-22 00:26:58 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-545d91b4d568d9ce5629399799b8da9c7474c0763f61bcabf886fc12c6367980 2013-08-22 03:04:24 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-545dc5927f1c5f9588643b2ec0dbbf9f38aa5f04fd5473499006463a0a62d432 2013-08-22 02:43:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-545de02ce37fc11208cb289d95fcefb0682de1946543276514a2b001ae0ead63 2013-08-22 02:42:56 ....A 120871 Virusshare.00085/HEUR-Trojan.Win32.Generic-545e41c145a5dc48dbc1c5b3cfb18c2bd2463e73d413a8df022a68e7e29fb484 2013-08-22 03:15:28 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-545ee7b284d1a9c4376fa79cf741ce20dafa65d7e7208617a3927afe93d0b8bb 2013-08-22 04:50:42 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-545f47b6f0b2617bd04003da1efea0c2b264174a1400200faf6dc8f1ddb0c9b3 2013-08-22 01:54:52 ....A 6379520 Virusshare.00085/HEUR-Trojan.Win32.Generic-54600378c62d228ef9f667677f573258aea01994ddf15604c0b30b8d54e4dbcf 2013-08-22 03:38:24 ....A 40288 Virusshare.00085/HEUR-Trojan.Win32.Generic-546006a39ac0fd31e2930f7bf4e873dc7de377e5fc17af2fe0b75ae6706967b0 2013-08-22 01:19:14 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-546016a0bf05b1748cfedc171ad2bb7ef2640f9348f785183fa1395bda453e41 2013-08-22 04:46:34 ....A 541156 Virusshare.00085/HEUR-Trojan.Win32.Generic-54605e747a9184b22410c4cfbde7bbbdf013a5b76f4b11459621b94f1d9e55bb 2013-08-21 17:24:12 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-5460b4bef5ff8cc39ecc513f7a507006c262c24846ea342138b0409991a372bb 2013-08-22 03:34:48 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5460fc6154c4c286292594d6506599b2070c4fba6f109454dc287c4124ec328e 2013-08-22 03:39:06 ....A 54801 Virusshare.00085/HEUR-Trojan.Win32.Generic-5461bfb30edd10ceffe846391c80db18d02e98086f12752d59402c228c1aac25 2013-08-22 03:24:02 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5461d713ceadb1099502d23f6c766ee3dd18820960976abff67de1eb6cc03de9 2013-08-22 03:30:20 ....A 403456 Virusshare.00085/HEUR-Trojan.Win32.Generic-5461e9366e05279789478ea3990ee0d5bc1bfc78935ce9aebb0f9ab1c97fc526 2013-08-21 19:46:14 ....A 428672 Virusshare.00085/HEUR-Trojan.Win32.Generic-54626b6385e870162de36f025a76a40516113c2622e06e5e47a046452554dc41 2013-08-22 00:35:06 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-54639d5de6e51c7e1caf0dd3aa88fdef71c82574944dcbaa9828868f574d976e 2013-08-22 01:43:00 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-5464d877fad6e8ed68a6dcf57ddda184c12583fa7099627a1bf22ea02c5c291e 2013-08-22 02:05:22 ....A 107662 Virusshare.00085/HEUR-Trojan.Win32.Generic-5464df184f6c635a998bcb735b0bca5c2e4f36ef2447439248ab00b5b4e2d4c5 2013-08-22 03:24:36 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-54650611f17674b364a8537615a00a62a59d09ef8a3d5596cbc2a3bb1531496b 2013-08-21 16:42:48 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5465914a733982972dbfc11db05d53441d287f8ab7cb51eda73a26f4cde980d3 2013-08-22 04:00:38 ....A 51240 Virusshare.00085/HEUR-Trojan.Win32.Generic-546618b9b8ae8871eac8ca56db0b7572ad97aa7eaa3e52239b82d89e873f9d88 2013-08-22 02:26:26 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-54668732590c8e7d6a2c8f5700680904e305e1c6413eaf54982f0fc286d195af 2013-08-22 03:44:52 ....A 236032 Virusshare.00085/HEUR-Trojan.Win32.Generic-54683e53d15d9e7837ad2313c1da7a7271cc1ca2fefe9b9ac49765ee9254a442 2013-08-22 02:52:26 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-54694400a906c542aad2ddc83255121ac7c3593e31d7f0b15aa61125939a7da5 2013-08-22 02:15:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-54696624670c2a7538cfe39d865120cab9d4891964dd3aad82ea061502f634f0 2013-08-22 01:36:26 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-546a0d765c5ad05cda55ab579ae1aca66ba0739d528675f7ce4ad23c2fb50b57 2013-08-22 02:24:20 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-546a1cd03d719e8757ba0e44c3277405b9323b1ab71b89361552116becf64551 2013-08-22 02:36:32 ....A 203814 Virusshare.00085/HEUR-Trojan.Win32.Generic-546a36c5d214fc5f622ddd5b9ec76fc22cd37d4ab9661d6342bdfc212ad3164a 2013-08-22 01:54:58 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-546a4bd702d82249eb31a62a001fb5dcd33dec933dbe2fb4ad7f6a9d8ba03345 2013-08-22 01:33:56 ....A 43918 Virusshare.00085/HEUR-Trojan.Win32.Generic-546a5aee08275e333cffd60488903d9737d24bf683f39ce3f5e8b1d991d01c32 2013-08-22 01:39:44 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-546b403e816640b5212af79937c45616c02ca5d7f9630be7f6b5761445d93e1d 2013-08-22 01:24:02 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-547104ad725b4a930d281674c8821aab252fd03afc76ad4722e45f9989d9adb0 2013-08-22 02:35:38 ....A 492784 Virusshare.00085/HEUR-Trojan.Win32.Generic-54711dc5a249d0d43ad4f7ccd8f6ea4c326fc758e212955c4e5160a00d3bbb57 2013-08-22 05:08:38 ....A 55892 Virusshare.00085/HEUR-Trojan.Win32.Generic-54722723fd0351f402b914a753c30afe273a08a19d7b6a87a8a9efefc651fb7b 2013-08-22 03:23:28 ....A 64526 Virusshare.00085/HEUR-Trojan.Win32.Generic-547327ac2760069c3bf8f7aeb8bd8181a7c073da929f2856bda9ef1af6f70173 2013-08-22 03:32:54 ....A 357376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5473d1461ca82efd012e9eeed5bb90df8be12e9c57c1bd226dbb9952ac166c73 2013-08-22 03:52:12 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-5475be4c768b5ae40fbbc363914e299ef788d1f455258f0b72e3454f97582e11 2013-08-22 03:30:02 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-5475d45a2d202c834ef2a1ebc8922aa9bd490b55edee38ed163cf822532479bb 2013-08-22 01:47:56 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-5475eb074204a5aed78e65291154c69c22f7a9f130660fd9cd6b8057cddd0375 2013-08-22 03:54:00 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-5476376444a7fc30b87a55358e4f3940d3e05808198ac6056b67e200a849d6ae 2013-08-21 21:03:16 ....A 293935 Virusshare.00085/HEUR-Trojan.Win32.Generic-54764437097ceb5b2ed87f36899c9a7412d9e202ac02cd78cf41340dd6dc158a 2013-08-22 02:47:30 ....A 22056 Virusshare.00085/HEUR-Trojan.Win32.Generic-547672b0e6e2ddb72a07e0dfaf330239ec2cada3b4697bd6b58b503fb8ef58b0 2013-08-22 04:22:56 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5476f769ed8c3af5abce64c95e5a1541fbcdcc6660da38f2023f91b6907a58f5 2013-08-22 03:13:54 ....A 8673 Virusshare.00085/HEUR-Trojan.Win32.Generic-5477ad7b9089d9e6bd6cd02bfc24d8fa2217dd074071884366f0a94a2dfaf741 2013-08-22 02:20:16 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-5477b5e562fd115643c277aa79f2c65f75be4ace28002a0909a1618ca32abca5 2013-08-22 03:37:34 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-5477b72fb08c3d2e3677a9093d063a17c2b4f305c21fdf1fefbffd5c72efa894 2013-08-22 02:34:54 ....A 255327 Virusshare.00085/HEUR-Trojan.Win32.Generic-547834ede506b4864aa6995d15195a1eb62d47227b2c8aa63c6c7d41077a2b7e 2013-08-21 17:27:40 ....A 553984 Virusshare.00085/HEUR-Trojan.Win32.Generic-547899cae7827d27df96f2d269f1a1fe9c9912c1dc92b38a60e9c9f71fbf95ee 2013-08-22 01:19:12 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-54799a4cf43ac5a52515f84247ab992831629eb3c39ad9f59a84ea1cad2268a3 2013-08-22 02:13:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-547a1ed6a7db8d3b8b6d3ac9970c6e7e1d4e9ee3756f3d2644fa0c8a7286e9fa 2013-08-22 01:31:34 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-547a3aa0dc83b4221556de9aa56f29d0c34604327fa53125085e50adc47496cf 2013-08-21 20:26:50 ....A 256649 Virusshare.00085/HEUR-Trojan.Win32.Generic-547a3bd2b394e136e5910a7114e23190b11a561ed4cbf0de3a05a3f10022b661 2013-08-22 01:54:16 ....A 105024 Virusshare.00085/HEUR-Trojan.Win32.Generic-547bd89fbbd652de8b666982c1dcddca6fc378115dce69953252491db749419c 2013-08-21 21:58:44 ....A 230862 Virusshare.00085/HEUR-Trojan.Win32.Generic-547bf8030529484a544d5688e929508fa6ada5f5818404437f106f2b68e0c1e1 2013-08-22 03:39:36 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-547c97b30770ff120dd7d2e7ef9a386b9ec8b0b6a8a94733957995d3e21ad470 2013-08-22 04:44:36 ....A 529408 Virusshare.00085/HEUR-Trojan.Win32.Generic-547cca779c3366be1e76adcd565520b37ac51b999339fa39c77a4b83d63c4de1 2013-08-21 23:07:00 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-547ee2fb89cf1d7c4817f448b145a142a9571745e0c37068ffad547f4ee486a2 2013-08-22 02:23:26 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-5480386ae88e380bbc7d5f6352d71d5cad9159119347e9ca88cea84e787ae873 2013-08-21 18:43:52 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-548085b082fc1229ab052f25f9ba91b6bf6287b44dd334a6bc6befbfe557b208 2013-08-22 02:10:36 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5480b0477421ea696c780cc3a2bce58cd7828a2336e5b41e55d5c0fc88b926d2 2013-08-22 02:40:50 ....A 281600 Virusshare.00085/HEUR-Trojan.Win32.Generic-5480e27969e9e86ff692b0d8d44d9f2e00b180496abf5625e89e131027b842af 2013-08-21 19:01:00 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-54817bcb5bdcd66f5701069506f8af8b8f2d0a0743e2cf36ddab21013c56aca8 2013-08-22 01:41:12 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-548187042892d665f5a683d7f43f1dffdda91081c32d0123284b7c6e6001fc7f 2013-08-22 00:27:30 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-54820cdfa102fbb0bd668121e1ed2e5a898005e1bb0bbe16459cf9e23508fdd1 2013-08-22 03:13:36 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-548256f5b68012755a630cbc6c4a71e9395bbac2b50d22156d28c6fe8ea81f6a 2013-08-22 03:45:06 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-54826e3d3c34360cd4c9cf259f74a7dec12afc6a932ba0d0b1cfa9b67a8ae841 2013-08-22 03:26:56 ....A 339972 Virusshare.00085/HEUR-Trojan.Win32.Generic-5482b9de57f39acf3a8e77ef3801c98302ca7a662c51d1b0a7b50283ef6539a0 2013-08-22 02:26:18 ....A 341612 Virusshare.00085/HEUR-Trojan.Win32.Generic-54836e7e0bf1891e24e01cf9ee278bb70767b2d92f5f09baa28728fa2ab825f0 2013-08-22 02:40:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5484397a6e21b5aaf0bce6b07f6a53e39aef40a0e1711b96ee35d4836a593dec 2013-08-22 02:00:02 ....A 20316 Virusshare.00085/HEUR-Trojan.Win32.Generic-5484e83b8ff25280930c76d16842385e0a1dcf79be0c2cbf471e1372e3657c89 2013-08-22 02:47:56 ....A 214237 Virusshare.00085/HEUR-Trojan.Win32.Generic-54854558086f52631f3f58c9ab3c28734b5dc992dc590ae189af330601b7474f 2013-08-22 03:18:40 ....A 136361 Virusshare.00085/HEUR-Trojan.Win32.Generic-5485c66615a21def1c1e0a1df18cbced78df3b5dca4751225dfa2f0252fc258e 2013-08-22 03:27:04 ....A 341128 Virusshare.00085/HEUR-Trojan.Win32.Generic-54872072ac046d4f39e9df03cb75e34fcdf2ab704f46bfb45cafa952f6030878 2013-08-22 02:13:30 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-54874670ef3c4da4285db90a1a1472e180131d0f9f6f6dd7c5498d14e9552188 2013-08-22 01:57:06 ....A 1445279 Virusshare.00085/HEUR-Trojan.Win32.Generic-548762f59711814816152a59c610bc8743e803675e0995e8f1bb962cf1f56161 2013-08-22 02:25:42 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-5487b46cb3ae32d1c1ef33048d0b14b071d0085bfcbc346af8eccf56074547e9 2013-08-22 00:37:18 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5487ce13b910d02c91ae5600ddf01f2e85c07b89e633f832d20902561bb18789 2013-08-22 00:26:08 ....A 28752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5488175fdbed103e666bbbd6ce272aea264ecf3daec3c5b64ad18fc550cdc5c4 2013-08-22 03:58:54 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-54889557bdc3ae0ba5bc3d4429574e743f7044f347ea4d0b9122ace22a8b6ff7 2013-08-22 01:48:28 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-54893cd240bdc69dce30a454658eb3d67a8eb075915f7665c60fbe2aa7251737 2013-08-22 04:47:26 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-54894dd47525f493708cc2973259d15227af31bd79194e2053b5a8dd5c7b45f9 2013-08-22 03:13:30 ....A 67431 Virusshare.00085/HEUR-Trojan.Win32.Generic-5489cfcf7b62e066556b63f6970b57aafba26d9229543e988d40104669faf180 2013-08-22 03:18:38 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-548bd99a0a80f200c9b6d812c5eeb04ee72809a72f9e59b045cb075823bc5951 2013-08-22 02:45:58 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-548c6400f3856396ffd2bdb07ee36c59886a11f5881c30e29aa1e40c5babf40f 2013-08-22 03:57:06 ....A 345455 Virusshare.00085/HEUR-Trojan.Win32.Generic-548cbd37c52194d1fa23359802803a70e6d38dee7265dc96056834a48ea15e6a 2013-08-22 01:45:22 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-548cfede355b743e2fcbc24735619c29b57eab6406513fe30111703a930627c3 2013-08-22 02:46:06 ....A 82813 Virusshare.00085/HEUR-Trojan.Win32.Generic-548e2d03cfaa0f4f37becf768f689481c7332295270616b5a47e68468712fd47 2013-08-22 01:32:24 ....A 15744 Virusshare.00085/HEUR-Trojan.Win32.Generic-548e7de7ab0490f41fc1726400b204a573a753b04817bf80dc9d76ef2b01f95b 2013-08-22 02:59:24 ....A 64924 Virusshare.00085/HEUR-Trojan.Win32.Generic-5490186e1566e648a9a7765db0263cbe1a05bcdfc32f8ca382b6850d7368ace9 2013-08-21 20:43:36 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-5490caa13f556ae314391480bf9760af4a1a24b5640b9353d3bcc2af1fece7bc 2013-08-21 15:39:24 ....A 380931 Virusshare.00085/HEUR-Trojan.Win32.Generic-5490fbc4bb14af3bfab8537ff2b307e6941f71ddb418c80935897fce547cedd8 2013-08-22 03:35:44 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-549143047924833dd835b9b59cfe7045c18977f9d701b18a300fac597b4c38d8 2013-08-22 02:18:30 ....A 279313 Virusshare.00085/HEUR-Trojan.Win32.Generic-54915bd1531f3b2a4e6da5eaa078beab89dd4cd2ebcc75fa6d3dab01a549e6d5 2013-08-22 03:39:44 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-54922963a81119329dfdbaabbd7a7d3860e25b1fa485ea001612c51fb5be245e 2013-08-22 02:13:32 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5493292b715688345da459128726768d70d00ca4b4dbf57c8128fe4fa2a1894f 2013-08-22 01:38:36 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-549330d9bee8eedd0cb8472e43efecb31ab410e829b4b16f1b7686a2367e641e 2013-08-22 03:40:32 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5494c8d6c3b8e8ef7fc5b2902f68dd69ce8d28f174342be8510bb2563e08383d 2013-08-22 03:29:22 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5495875fc9742796bc1862ed11827e6c80023606f4e86c6534b3e8a37465ef79 2013-08-22 04:36:26 ....A 585728 Virusshare.00085/HEUR-Trojan.Win32.Generic-54959db14caacf87966b0a41e333d5fc167671635389b14ac04de2f6476bfdd9 2013-08-22 00:24:30 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-5495b748f51e1ee3ca94aaa8ca1e843b49ebab590ea9f9a222476f56719f083e 2013-08-22 01:51:58 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-54961c92640918b37724c3120487fc52c6b24bf85970874065c9c8411482b449 2013-08-22 02:56:52 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5496a6ad130842457646a83ba7bb0f770313f7435601efecc7bc45dcd54e8d38 2013-08-22 04:47:50 ....A 114693 Virusshare.00085/HEUR-Trojan.Win32.Generic-5496d653be5d7ff044377829ebfcd9e96f8e36dc1efa2397cb5e288aea406217 2013-08-22 02:49:48 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-54976239172027ac4ab5fa0b89050430b4bf0b1bda00a95a1177c4848bad3136 2013-08-22 02:23:26 ....A 203817 Virusshare.00085/HEUR-Trojan.Win32.Generic-5497bbbe86265e80f935fb8a181f457d52c249af9f380fd3fbb485f81b0b81d3 2013-08-22 00:24:24 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-54989a884e90f2d250c689e8b1c7824eb1809b6686e320a158d8d6daffed450a 2013-08-22 04:56:52 ....A 115696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5499091d4c0b4c7a3a8e1c8080ac8da4c9d67cda856308f09f9481af820512f0 2013-08-22 03:59:28 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-54995a62b13c28f86e6a852d35983bb05ce79aa71bbfa1d9da5a68bacd2e76a7 2013-08-22 00:24:16 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-54995be95e40eec426b9ff2c32f9900b923d797364d8f631af18b92788f24c2f 2013-08-22 00:28:38 ....A 77490 Virusshare.00085/HEUR-Trojan.Win32.Generic-5499b04221bfc0d257ece3e64b51926f4a58a426601dc9f110612f96aa0fc20a 2013-08-21 23:37:42 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5499b8add771c137ef4733717a0a31a5787b9a1ff5d77738fd4f9689acf4d371 2013-08-21 23:40:40 ....A 84111 Virusshare.00085/HEUR-Trojan.Win32.Generic-549a3f53f1641516ee09ad43866431f349fa17b5fd2defe11e3283efa8f3383a 2013-08-22 03:01:54 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-549a6dbcef1a4e67e9d202ca1b30591ca7125bd363395a8d3d4cc193c23f7a33 2013-08-21 21:08:08 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-549aa3481a93aad5455c008586d0950cdf1c28a78580e83c9f1b073de7730e48 2013-08-22 04:03:18 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-549b4dc4e1c8d1ce1ba3fe55766f0e3c35998082ecaccb15a9cb7da0835e6307 2013-08-22 02:13:38 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-549c28a0c12f50cb848a5aeb583dccc4f16080bffbb8268ed2a4b8109221ea3c 2013-08-22 03:31:42 ....A 547654 Virusshare.00085/HEUR-Trojan.Win32.Generic-549c8028cb775219331fd4bfb7be22a8d17c846f21cc11292afb7a437632974e 2013-08-21 22:13:38 ....A 83984 Virusshare.00085/HEUR-Trojan.Win32.Generic-549cd46dd67faf27eb678b81b2adb454927af83a42b5f49d7067992fa80abcb2 2013-08-22 03:35:36 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-549cedd5b4c772c104fe1c1e0aee95eda2ad18e90ffff0d6dd53d571d6fa33b8 2013-08-22 03:18:52 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-549d0b4324747c08af450fe8840865bc9509df4d9a6c4a9aaff189a6be777f87 2013-08-21 15:21:40 ....A 38045 Virusshare.00085/HEUR-Trojan.Win32.Generic-549d95b3e71e05cef9b697aee803de087b22b8e63d3dce95312d352845f50ba0 2013-08-22 00:29:28 ....A 777728 Virusshare.00085/HEUR-Trojan.Win32.Generic-549db5b3211a48cea911a79f584dcceed1253bcb1127a4bc52cf1cc192c7f71b 2013-08-21 22:09:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-549e3a94be831e1374296d0a32ee3d567fbaf7dfaaf0e241eddd1c62237404e4 2013-08-22 03:26:46 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-549e4079ed6eaae8c6bf35e458b85512aeca97dc38129f069db140e3734562d0 2013-08-22 01:48:32 ....A 1072640 Virusshare.00085/HEUR-Trojan.Win32.Generic-549e8b146039fb699e757c39a356cadfcea7c51144277512554f39b369d4b007 2013-08-22 00:30:18 ....A 229630 Virusshare.00085/HEUR-Trojan.Win32.Generic-549fa489979e14a4ee78946d1317d158f6403cfbffb82fedebe71aa642769003 2013-08-22 05:10:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-549fd6d5ec8e1b26732c9137812576885fe1840af386a3d9db46675d8ddc6750 2013-08-21 23:09:42 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-54a5aac8f1834c08d82f9385d9219ee2bf0a5663e3d543d715b73116ab1d913c 2013-08-21 15:33:34 ....A 144382 Virusshare.00085/HEUR-Trojan.Win32.Generic-54a79cb6e8c01af0820b406023c086ed272760a5910fd9ae60cceac8d77b2acb 2013-08-21 20:20:48 ....A 3907620 Virusshare.00085/HEUR-Trojan.Win32.Generic-54aef764c77621f9c3799e4b22cea25916cce953e172c0717430242c59e17d6d 2013-08-22 05:07:52 ....A 338656 Virusshare.00085/HEUR-Trojan.Win32.Generic-54afb3dd7af3dbbdbd259e7bee5bb6f95bdff7591e7db6f091b5d1551c8d777a 2013-08-21 18:22:28 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-54b3c923cdcec8932c66bba1855a249124ea3fc485d3bda4c07148fc92d78ed7 2013-08-21 21:31:34 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-54b89d33555f52d748daeb7c0347c2f67a8b018b7a290b98825647b5f4acbf3d 2013-08-21 23:28:38 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-54ba9727cdcb6ea7946c128ce983e4674683e3c04a741a37ba64cb58d6b89440 2013-08-21 18:45:08 ....A 140408 Virusshare.00085/HEUR-Trojan.Win32.Generic-54bc191fb8efb11e2f32234368978a3dba7d44052abd9c17c7f18bd7e54f8539 2013-08-21 19:50:24 ....A 135176 Virusshare.00085/HEUR-Trojan.Win32.Generic-54c194550d27295f03970e524fae9957979720c1a564dcc06ccb8267df8c0843 2013-08-21 21:54:40 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-54c49ddd05a393e123e82224139d51ad405fcf43f9708b74d5299acb1536a882 2013-08-21 18:50:26 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-54c685b87623eef187351ae37d651c25cddb7a02ac561eec0fcbd3a2e2a6fd72 2013-08-21 23:26:46 ....A 671945 Virusshare.00085/HEUR-Trojan.Win32.Generic-54c73792fec5174c8f3572e72609ba239b09cacd5dc9a1c5edf261d2bdb1efb1 2013-08-21 22:26:56 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-54cda2dfa69e514a0bda8d853a17b15ad069b7a623b856d60ff1ea6a5cee55c9 2013-08-21 15:20:42 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-54d0c75619f0f8d6b6c0c3e9b6d3e5798ec7f45bd76a6f728500a7bbaddfd418 2013-08-21 18:59:40 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-54d2e6eaa4bb3fc99fa0fcdaeef8db1bfde28a2862abe97045b53812dbf3cdf7 2013-08-21 19:42:54 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-54d8450bb70dd2ae6361706e7c2f3d120a2e511fd98f6ae38e7a501f9e8c95b5 2013-08-21 20:44:32 ....A 999766 Virusshare.00085/HEUR-Trojan.Win32.Generic-54d8ac8a390a4bfd4eb9da11f2ace64f335ef0994c18b020b7cafcf6686daa4d 2013-08-21 15:52:18 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-54ed25d60cc86bab6739e6b2966315348f91544ceec249312a4bd5bdfef2cbc2 2013-08-21 15:29:52 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-54f32c741a6da71c3a0802ee07b9e8883188fc446b8ed98a33b85d22a294a864 2013-08-21 21:52:28 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-54f514b7f2d138b34478fc239de43a4709ed463bd9b6959914dd9588687aeb80 2013-08-21 17:45:00 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-54f8ad1dd8ccbb98966870b23023ff4bf463719425005d1499901940c738fcb1 2013-08-21 19:23:24 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-54f9de14f735012380d099926f6ca3290879f67af14307624057b85cf7172a5d 2013-08-21 22:19:10 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-54fc9b02f6f2dad19bb4b98ca374a7a94be76ec73a43af9b34c452dfc058a0b0 2013-08-21 18:39:34 ....A 392192 Virusshare.00085/HEUR-Trojan.Win32.Generic-54ff2e6d12161bdb5f65cc1f0bf57a5d296bb1018b0c88c4414f821e95133c47 2013-08-21 18:20:16 ....A 34763 Virusshare.00085/HEUR-Trojan.Win32.Generic-54ffa9926b2d18026ea3f1f9a3c9c9fe2f2d95580bb894794c94cf8b92242331 2013-08-22 01:56:52 ....A 1376256 Virusshare.00085/HEUR-Trojan.Win32.Generic-550004971fe5c16d4225d5c3a108c92bddb4e6b9f8cbd60298559f9d82ffa397 2013-08-22 04:12:28 ....A 1353268 Virusshare.00085/HEUR-Trojan.Win32.Generic-550095da7ded4757cb1fa44020a92b19e92e34763c6618ed7cc18cbd03ac8778 2013-08-21 23:41:40 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-55013ceec0e2d37195785eae45b3cf446d2b38ec6b3d92d3ac90e52bdd7c5cfd 2013-08-22 00:26:40 ....A 51892 Virusshare.00085/HEUR-Trojan.Win32.Generic-5502caa80c70bb0ce191ada10f097bee95be6e6612a0139ff50516b0868142af 2013-08-22 01:59:56 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-5504670dbfe249c6e461f392691c6fac0411465be5b21088b4f3653f54d295a1 2013-08-22 00:32:04 ....A 315463 Virusshare.00085/HEUR-Trojan.Win32.Generic-55049c6ea89b8fc4edcd5f989ddb03e429313586fa41061a9f9d38920a3eeea8 2013-08-22 02:05:10 ....A 202364 Virusshare.00085/HEUR-Trojan.Win32.Generic-55052183e4531fd4509fe74443378dcec00b264852c89d2a1ab1dc6c0a818c16 2013-08-22 01:32:38 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5505713407fc1f1f1ecb9c6c2eb41747d19cb0ec03193e7ecce6f4402ff13f5a 2013-08-22 03:18:50 ....A 160033 Virusshare.00085/HEUR-Trojan.Win32.Generic-5505d7e401bbbfd007e3d1fa26cc1454aaae0aea0107ad6a2e3d5d5986bdccce 2013-08-22 00:30:36 ....A 271360 Virusshare.00085/HEUR-Trojan.Win32.Generic-5505f4da4b4416a756e8bf265f036ffebe2d4ad1c266c86892f4bab3a6d4b8b3 2013-08-22 02:33:26 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-55064e9cf6e46f2ef536cb5115d39dc3f39af63e3f3e01e5b13411fbc8464e4d 2013-08-22 04:12:58 ....A 9617047 Virusshare.00085/HEUR-Trojan.Win32.Generic-5506750924438c7a2d36127d4f66799008172df88e6afeb0290842f11c04f2ca 2013-08-22 02:56:48 ....A 679424 Virusshare.00085/HEUR-Trojan.Win32.Generic-550677f87bc82586f94f23aafda7cbe78dfe637c0122156b30cc5233513c2440 2013-08-22 02:40:36 ....A 847872 Virusshare.00085/HEUR-Trojan.Win32.Generic-55067f72910d56310cc9639d966f2b6f4cf4ad40f5484a1a8f9fc1adc7891bb0 2013-08-22 00:29:44 ....A 107977 Virusshare.00085/HEUR-Trojan.Win32.Generic-5506e499698e3700b70cbf3d57717f7dea02d07d7b30e611b418b725f7c3a118 2013-08-22 00:31:10 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-55072313f7a55035ab01c77533aa86cae6afdc91435b9e605d81f404b549c4c0 2013-08-22 00:24:48 ....A 689664 Virusshare.00085/HEUR-Trojan.Win32.Generic-5507253f6ee323200906b00c5e6c89363b5141e6a8a53859f162310e4e834422 2013-08-22 03:43:16 ....A 31340 Virusshare.00085/HEUR-Trojan.Win32.Generic-550736ac68b5e09ccd085e31003b31622beb6a67dbd073b5c7d1137049534558 2013-08-22 03:37:56 ....A 65524 Virusshare.00085/HEUR-Trojan.Win32.Generic-55087d17f11014b23a66aaa055effdd9adfd390b31ba49c717e8572f549ed510 2013-08-22 01:49:04 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-55088e76a9404fc567fa325fe6fcfce7f3a24065e25139cd0e580697f3f2a214 2013-08-22 03:53:00 ....A 219511 Virusshare.00085/HEUR-Trojan.Win32.Generic-550917643cca5c9973cfb55828ae6a288281c0c280b105d92d6bd996cdd5f783 2013-08-22 02:23:28 ....A 591360 Virusshare.00085/HEUR-Trojan.Win32.Generic-550a01422e6feb0c6d1f4e87d7cbec0fdfae8fb42e7dca4ac5e3325df9da65b1 2013-08-21 19:31:52 ....A 75117 Virusshare.00085/HEUR-Trojan.Win32.Generic-550a32c955b874dfabea290f4527b565a621c3c030692f4e6fcc02d5cbcfc083 2013-08-22 03:26:48 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-550a60295f04a131a55b2e15d39b44543f1e4976cc6a641cbb98c47bd7ac4f23 2013-08-22 02:33:18 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-550bc0c7392d6c75defab66259d1b3f030fde5b4fa26bfb93601708512f4b54f 2013-08-22 04:46:28 ....A 317952 Virusshare.00085/HEUR-Trojan.Win32.Generic-550bd2c579683ee9c55f3774f3e3fb8295d0b973e9dd488bf8e96f9408683196 2013-08-22 04:06:24 ....A 99600 Virusshare.00085/HEUR-Trojan.Win32.Generic-550be445431758a6b481c74169587ff83dbb60007678a9ac80196e957b1973df 2013-08-22 03:53:00 ....A 280064 Virusshare.00085/HEUR-Trojan.Win32.Generic-550c53018684cb36c239e09e07d33eb740740d9c52a76d20b47ab594fb62309d 2013-08-22 01:49:02 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-550c9985ac7fec8f979c2a724cba2ef6b36f4b04a8adcb1d09e457e22ede457f 2013-08-22 02:25:36 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-550d28cdd2ab84ccadc107411fafd0516d41c52e2734fa945f850b0796904c1f 2013-08-22 01:57:04 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-550e5acc8a21b81d52ee5aed8b8617b109e5f7ff45fcc0c8bbdd624d66770bda 2013-08-22 00:27:50 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-550ea0e1cfaf006203734f46281d9ade100b18cffcd3cd8e1982dffd9c3e017a 2013-08-22 03:50:50 ....A 363255 Virusshare.00085/HEUR-Trojan.Win32.Generic-550ef51ebbe7d09ae5fdbfd068ce2221cf296ebee981d80ba04aff77f3196898 2013-08-21 22:22:40 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-550f4511162ba76b115810f826f12dc64b3b2b76dd419c6cdf6267d6b65602b7 2013-08-22 01:44:46 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-550f50c3d4b3203f4434ede4113aea26904fbd9a3a3288c7a11f96466e15e6f4 2013-08-22 03:20:04 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-5510cc3c638e2e1f71fc2c9bdea7325bcdcbd2e3c9dec5dc166c2e97adca9866 2013-08-21 23:21:38 ....A 20061 Virusshare.00085/HEUR-Trojan.Win32.Generic-5510f65fa0a382f397c5491ea43c032b41f83a02daaa4577a954de220094b7af 2013-08-22 03:34:26 ....A 764928 Virusshare.00085/HEUR-Trojan.Win32.Generic-551133ead9cb089eb76f32c0079a954c066bf8ff76f14df095aeac19f3d10e36 2013-08-22 02:30:18 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-5512298d45bfaaea06c071eea8ad75ab0b8de7a0f9512d31b7ffc188880a5ef2 2013-08-22 02:37:02 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-55124e88078be4d19117a861b68ad5adf8b7a3e6e2b57479bd5c27e60c8bb262 2013-08-22 04:44:24 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5514a2647ff3f4d16e5c3544c0101df94d55acc1b9b420c8becd3a94475003af 2013-08-22 01:37:14 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-5514e1e908461d6a9c4e972235b57e9fdc66a36a410d6a90a3489652bdb26791 2013-08-22 04:58:16 ....A 139979 Virusshare.00085/HEUR-Trojan.Win32.Generic-5514f3dbc4b1bbcfa5f6e7c0ee601e7b06b67effcd51e903a0f639bc00769b1d 2013-08-22 01:55:34 ....A 253888 Virusshare.00085/HEUR-Trojan.Win32.Generic-5515f5b3fab6f4d4d84f0788a126191bcef0baa19f772be5dce0fa4eeb743f44 2013-08-22 03:14:00 ....A 75128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5516b434683ae4452358a8d18aa5762153e902863f11c9a8155c8dfe81ea57c4 2013-08-22 02:28:54 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-5516cb004bdb33aaaac6ea750c3b1096ab6c2006d7501d7ceb64eafc9781e509 2013-08-22 03:01:24 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-5517aa6165df7829c2f444e4310c2a70d36c0947fd4afb5c8a29592e46a2c9c2 2013-08-22 01:24:10 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5517d937021bf4fcf115f662e8649e9d4aa78692da2a9808197992efccac4fb2 2013-08-21 15:37:12 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5517ea15c352a1ad4175fbfcc52aff9b3cf7a07688dadb1aaedc6c53e303b4bd 2013-08-22 01:37:08 ....A 1977344 Virusshare.00085/HEUR-Trojan.Win32.Generic-5517ea9ec75d0ceaccff900eb945917f5d0252475a0baeb0aaf8ac2afe61f53e 2013-08-22 02:55:40 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-55184b4531205079da816896ce7837778847ab00d548012d48ed093f397b29d9 2013-08-21 17:35:34 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-551a3bbeff4cbb841d20d4ef08e8a712051a8cf6131b342ec72e4b32b51b67bc 2013-08-21 17:36:22 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-551b627e246718b3e68bce3d5ed1bb2b355680ab098d08054458a8835f514e22 2013-08-21 21:08:48 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-551cb4c75593cfad09ea40b5aa60155893d655cb54c8f05dc6e99c2774f51b3f 2013-08-22 01:24:44 ....A 28992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5520014290675561abc9f6a456a4c27a0a9c248a1d1142c81f482ccbecf10ad4 2013-08-22 01:50:08 ....A 1072073 Virusshare.00085/HEUR-Trojan.Win32.Generic-552093ca236c94407b41f1beacd44622c7d70d9e997663a9a70c23b48a0d9d4e 2013-08-21 20:13:58 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5520f7d6133556aad5f069facbc3149b544294d918f2396b55904fadfb4a5e9a 2013-08-22 02:29:38 ....A 20971189 Virusshare.00085/HEUR-Trojan.Win32.Generic-552167682b0f2e666d2628aaf3c1cbd356b8a7db3083825e596134e567b81c54 2013-08-22 02:49:22 ....A 67086 Virusshare.00085/HEUR-Trojan.Win32.Generic-55227bef9856527b5948da1369c207e1d56f76c36d513ef3e573fdab79981d6f 2013-08-22 02:39:40 ....A 41728 Virusshare.00085/HEUR-Trojan.Win32.Generic-5522b2069f77d3e20cb046cf2ad73d60e12985e83fb36261a83d9b32243f028e 2013-08-22 04:22:46 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-55230fa4e05069968f276756e5d67683308531e759d5abfcca8199d3582cb69e 2013-08-22 02:30:12 ....A 96632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5523b85916ea28e2793b4b9884e961da38ad66c7df4a26002c44c2596b353851 2013-08-22 01:26:00 ....A 180750 Virusshare.00085/HEUR-Trojan.Win32.Generic-552446256d196b806c7ff0bff4ea6d484c6e21b0e056c40cff58317dd4fa0e2a 2013-08-22 02:11:08 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-55249ef8b5221d8f734140725c4859dadec8ca55079cfbeb3aaf37e256a8576b 2013-08-22 02:55:34 ....A 35264 Virusshare.00085/HEUR-Trojan.Win32.Generic-552598dc735895a133833f9a3c8193875f3733b5ea13e4aae125477fd762763f 2013-08-22 03:24:08 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5525bc17d319f4e8a215433b310d08783b0811cfdc2f70901a19d97dde350173 2013-08-22 03:03:10 ....A 870400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5526c96b8edb805fdc63976128207a5ef8686e48fb37c19ef06fad3a53fd4216 2013-08-22 03:52:28 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-5527d739c0245c6395cdbbfa5982c03ba0448476726e68643f2d8b3c90afb45b 2013-08-22 02:35:36 ....A 233984 Virusshare.00085/HEUR-Trojan.Win32.Generic-55289835c0958831138c40d368b117a529e45302a50b9577a0ad3cd09d17c034 2013-08-22 02:09:50 ....A 3049984 Virusshare.00085/HEUR-Trojan.Win32.Generic-55297c3644405ec0f86963c3c9b4046a878aef81be7a80d295ead951f632dd42 2013-08-22 00:33:04 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-5529f4ed3fdd6a347bcdb57a98653adf6a419e1c88fa57c412fb3f92a071bbb7 2013-08-22 02:47:48 ....A 92672 Virusshare.00085/HEUR-Trojan.Win32.Generic-552a277c26af387c225f95290a7586618adfcd64e9c19f3b03b2237698bf8aa1 2013-08-22 02:30:12 ....A 449024 Virusshare.00085/HEUR-Trojan.Win32.Generic-552a418e5131f79fe0a9087be8caa60de027afb06ba74274eb9e86b483b72dcf 2013-08-22 03:29:26 ....A 603648 Virusshare.00085/HEUR-Trojan.Win32.Generic-552ae6ee34a28e0b2461da499d2045be1674068022ba07c4ab9eada1c66fda9a 2013-08-22 03:56:20 ....A 173437 Virusshare.00085/HEUR-Trojan.Win32.Generic-552bedc1b52357c57df2fa8d344e122effcfba28c34153decf9fe1e2c77630a2 2013-08-22 02:25:04 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-552c878345222082b20ede0b2a7fd35077dfe15ed7c28bab914b60292d12b2c5 2013-08-22 03:57:26 ....A 1158668 Virusshare.00085/HEUR-Trojan.Win32.Generic-552cc950c331feb728bf3476a7e071ac8c1b9b02f663ac0993e70b2607e42348 2013-08-22 03:16:36 ....A 48452 Virusshare.00085/HEUR-Trojan.Win32.Generic-552dcfc058185ace86e8232dbe18e30a4d773ca5bbdffb6338472ec992f5d31b 2013-08-22 03:27:58 ....A 79673 Virusshare.00085/HEUR-Trojan.Win32.Generic-552dfd75f2c786eb407f2ff96c822e54955efcadb33d396926eca60d3c6d389a 2013-08-22 02:03:56 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-552fd257651e8b60ffa8d726f5799a97c898bffceaecefac1743d1c3d471d8a3 2013-08-22 02:21:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5531256ed7ed39a65725d9f69278ab9463fbb1ed24968230fa3ae99a695b7e93 2013-08-22 03:56:34 ....A 1866350 Virusshare.00085/HEUR-Trojan.Win32.Generic-553153ff5abfdeb4e2f8b1d7b22b434db3e5d8ec683b728896763453c2a5730e 2013-08-22 02:40:44 ....A 539648 Virusshare.00085/HEUR-Trojan.Win32.Generic-553203ff9dc79c3e60a5cae85cf9c2fb3a12ad744ceed1ed75207f6645767b09 2013-08-22 01:45:16 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5532287a0bab8fe6533a63466acd16ece1a4c0b32e6c331ae0a169133fe54b66 2013-08-22 02:56:02 ....A 117441 Virusshare.00085/HEUR-Trojan.Win32.Generic-5532d2f3504a62b4fbacdcc518a619a8e1b9bf496f6fcc065dcfe91aea3e3c8f 2013-08-22 03:01:46 ....A 351368 Virusshare.00085/HEUR-Trojan.Win32.Generic-5532f6c1c88e78814a630acbca7a6d403f08968eae34e4bde1bac6010dae7339 2013-08-22 03:55:04 ....A 131205 Virusshare.00085/HEUR-Trojan.Win32.Generic-55333a508897bfb6f8f1728ba14c0eef791e40f137fa2f214b1c257a5cc87768 2013-08-21 23:37:58 ....A 364032 Virusshare.00085/HEUR-Trojan.Win32.Generic-55335edd28c9a80faef60a9ffe16dd24e6c2da8e37e7dc1456be384fb31474d8 2013-08-22 02:07:16 ....A 1401344 Virusshare.00085/HEUR-Trojan.Win32.Generic-553447bd592d305e2dad544ef37712cf7468651a593624a7aa511bcd7c4999be 2013-08-22 03:57:02 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-553490fb5963ecb5967934aa3004ceaba7f72953202c6c79f81ee535aca29f32 2013-08-22 02:33:44 ....A 435136 Virusshare.00085/HEUR-Trojan.Win32.Generic-553518780b5051272d7fddd1d4e74a54a4cbaf7e4eb9fdef520dba144ad23dec 2013-08-22 00:31:10 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-55356f21dfd64d115972a506ba5b465ec2114bd2f5ef6affff1eff4450abc599 2013-08-21 18:44:36 ....A 3039446 Virusshare.00085/HEUR-Trojan.Win32.Generic-55358de96067e94f443e32a1b55b7c6ad5e601274ba254d09b76477a8d612982 2013-08-22 04:33:14 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-553600fdbb89fe105f00837831e63087a1abffabbba2c1c4a13c7ab74ceb964a 2013-08-22 02:05:06 ....A 53808 Virusshare.00085/HEUR-Trojan.Win32.Generic-553673ea17b0c0b1d559ac6d4176152e40ff76201c052001a996e9cef0ae1b90 2013-08-22 02:43:00 ....A 2071356 Virusshare.00085/HEUR-Trojan.Win32.Generic-553772483d166e9b176f11182d31335c59b0e2473ce5b5ea47b211c5fc0d4c64 2013-08-22 01:38:44 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-55382f6062cab6a973055f10518c3c6c8429ecafc71472ae64c1e950cafda709 2013-08-22 00:24:34 ....A 174119 Virusshare.00085/HEUR-Trojan.Win32.Generic-553835939938dfc536c9c500472ff8fa3f9eb46a145a286ed174e02dab1932c1 2013-08-22 03:45:20 ....A 70067 Virusshare.00085/HEUR-Trojan.Win32.Generic-553843e7dc4c955cb18a55bfb182c28caff82940195c74da16ef2855f2848883 2013-08-22 01:41:32 ....A 3888 Virusshare.00085/HEUR-Trojan.Win32.Generic-55384abc9e537133dc188095e00ed8eeee4fb122c6f923e7e7b59ce4d7a4537c 2013-08-22 00:30:24 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5538ffbec0ce6ce29f8970d1bf82f36461e9eed12ebee763704d7c8075721485 2013-08-22 01:35:52 ....A 137590 Virusshare.00085/HEUR-Trojan.Win32.Generic-553a757e8e7d4164f87fa9f1aeb34f2c79b2f7ddf22e13acae8ab034c08131fc 2013-08-22 00:24:40 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-553aaeccb761a2c9bd89360589b07939c9c638f882d7de0c4ea7d7784756c2a2 2013-08-22 03:04:04 ....A 247808 Virusshare.00085/HEUR-Trojan.Win32.Generic-553bccf9cf5a19826d5f2065bc83840552206fe8c11b6a64f6abd95fde4942ff 2013-08-22 00:28:58 ....A 907264 Virusshare.00085/HEUR-Trojan.Win32.Generic-553bd1f79d4219aa02db6afbd39ca94e36a765008ebbea5882997653b4e09662 2013-08-22 00:24:34 ....A 54991 Virusshare.00085/HEUR-Trojan.Win32.Generic-553ccfc5ebc5adf6e32b2c61a714de62b0c9858a25bc12370b92e69e99fa9e51 2013-08-22 03:13:34 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-553cf06b8729da2535e8c9d089ddc43ef97df6887b216c393cf14ec64d4f733f 2013-08-22 01:32:34 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-553d58aa9044ab03af9a37f4efdb63a74f90cf5c896f11efebf92d8d23b51c55 2013-08-22 03:01:42 ....A 4424512 Virusshare.00085/HEUR-Trojan.Win32.Generic-553dd56bddf2b9f5fad0240194b958ccc8d91cc173d41a07ac8b74a90a96dd6d 2013-08-22 02:16:16 ....A 208119 Virusshare.00085/HEUR-Trojan.Win32.Generic-553df6a8d5d93673130afb7e2786223b98e99904cf0dafbaf7e2c421ada0f629 2013-08-22 04:51:36 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-5540386c66030f1fa6d1f4fe08468a66adc8169ede6f65ee19d52f234f672e80 2013-08-22 03:43:58 ....A 443904 Virusshare.00085/HEUR-Trojan.Win32.Generic-55412ca33283311c48cdae5de24c579fde05f8a67295c853921f4deceaa5ae79 2013-08-22 03:59:46 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-5541747718e1e7030d863ae168e5fcf91ac81848ff646b902fd487091c044030 2013-08-22 01:28:54 ....A 235520 Virusshare.00085/HEUR-Trojan.Win32.Generic-55420459ec9cebf856992d8acf2a9765982b31586a78655d65195b5b4e87def6 2013-08-22 03:06:14 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-55428087044132568e9b172b1a6aa40ba6e9995ce8e978daa3973b1bf992a5f9 2013-08-22 02:49:28 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5542b2b7dc82d574006c200a264f875e126ab909e255b9251b76c22f8cbbf674 2013-08-22 02:37:06 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-55431340bdc58b7b2db2debe8ce6301be1ef0ac8cdebc2bd781a548d4bedceb3 2013-08-22 03:21:14 ....A 1115341 Virusshare.00085/HEUR-Trojan.Win32.Generic-554338bc1cd288df2614ddfd944452d040182c4bd2f566e9b9c871e7a06f42bd 2013-08-22 00:35:34 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-554375e87d5f1f671536213c5c833f79349fe8e0136cfede08b0396ade38d72d 2013-08-22 02:10:44 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-554377d4b7a5df399f4b858a5a4a55b8404533709bd79b3ed56c7e21e17ced24 2013-08-22 01:33:38 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-5543885733f1d6bf891d48a8d07dd57920146808dc6fc406daa3a2d439a73217 2013-08-21 21:25:26 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5543945027894f2fd94b8736259d3636528086edea49258945a8526026239e8b 2013-08-22 02:21:50 ....A 588288 Virusshare.00085/HEUR-Trojan.Win32.Generic-55448e58a04551612f80746d8f960c741c9c2530ebf8e9f60d4045a581d75c15 2013-08-22 02:42:16 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5544a570cc985b3d2625de9e92a3d8ed36e39ae83611ff685ac22bd3fe3e5c36 2013-08-22 02:07:54 ....A 1905657 Virusshare.00085/HEUR-Trojan.Win32.Generic-5545b917b6aebc0451fd36f3c93f6392ed0a016286721e00b457b335d1c4fbec 2013-08-22 03:11:52 ....A 900608 Virusshare.00085/HEUR-Trojan.Win32.Generic-554651c72031a3efdfff3d039bac8e69c0e16bcbb10c648c5158c9976f86f9c7 2013-08-22 00:37:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-55466a83c3c7c15089d576d5eddda5420bfd15b6f40179d007c95936ee5f5e0a 2013-08-22 03:24:08 ....A 762376 Virusshare.00085/HEUR-Trojan.Win32.Generic-55474f37bafb236cd8b3146d3872b3547e97bd90cd6bbd34db7629c5607a8c7e 2013-08-22 03:52:26 ....A 999424 Virusshare.00085/HEUR-Trojan.Win32.Generic-554791a87452837297b09e4c223b4f192245abeb3b37fddb4f152d0bf9abc568 2013-08-22 02:01:22 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-5547c5578fb8fa9ab5046871534f5a6bd11a7d5a301440cc79838954ea23d696 2013-08-22 02:01:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-55489137b8b29eb12371ba74228269209af5f6f65bda8ae64dfa7ddb29c9bf1b 2013-08-22 02:49:36 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-5548cbc5406fb191e0546bd16df947404c9362a485bd9c143339c7ed175d6b03 2013-08-22 03:51:14 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-5548e95d50befdd2dfde2249925c2d04d292159f96e7d6b7f4fcfc86bacebb27 2013-08-22 03:00:38 ....A 631296 Virusshare.00085/HEUR-Trojan.Win32.Generic-554913305d24ac1ce6a973f6f03c7948e0d6a2f1e91b5eba581895df899e2ddc 2013-08-22 01:31:18 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-554936f9354315670c15d34f6844ef29c99be6aa8740723dc1c8ca1a4112250e 2013-08-22 04:17:06 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-55494cb29ca84052d371b77f929a0ce0ba10066f1569310f8d6d88d54e4822d2 2013-08-21 18:37:16 ....A 12075 Virusshare.00085/HEUR-Trojan.Win32.Generic-5549843ae33e1d47cfc5b7e14f43a84a194cb4592de402185299b28990e12acf 2013-08-22 01:51:52 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5549aebd07a66a0fdd999572fd3f38b068c158bd3e1b9db5e3ba9ca6ad677c30 2013-08-21 22:59:46 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-554b46a8d823010f0c73005693efe5704fef6157c2b15cccc1627cdaa7a3f0ee 2013-08-21 16:04:44 ....A 421376 Virusshare.00085/HEUR-Trojan.Win32.Generic-554f11bfa01c43ac9649c51fc9fac3af08dfb8be03a41f0ccb4d5caf36ae5041 2013-08-22 03:36:20 ....A 486757 Virusshare.00085/HEUR-Trojan.Win32.Generic-55504af4b8dcbb59277850b61d2ad46fb9cd8a97d842264ea1bf31e5f5fa51f8 2013-08-22 02:44:02 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-555095acc3001c5e176fe25c1ea1adceeedd7753f50a40254f47165abdff7be0 2013-08-21 19:24:14 ....A 470016 Virusshare.00085/HEUR-Trojan.Win32.Generic-555103b7b88022b8dbbc463be0f90db1f37b9b2c6674fe6ca8619ec9930646c2 2013-08-22 03:47:36 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-5551142ac458d1250dcb0e77a57a77e90cabbabc2e081b6f6baec205951ea9bc 2013-08-22 01:30:42 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-55512b825841d5b9478e47f59b0673cc281c6a6aa5fb04d118ba241018d0da8c 2013-08-22 01:54:38 ....A 3183307 Virusshare.00085/HEUR-Trojan.Win32.Generic-555182e56f10869c254ee6606159d0eaf271aecb79caa2258d814cbdc3b9cef4 2013-08-22 02:14:30 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-5552f970c2c77ae1afe92295f1c12d291a0d21fbba024ec8deb6b33521e9b422 2013-08-22 03:37:48 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-555316fc4065d189652c65c5ea3de41467e7ec8dbd862bfe26aeeb6de78df471 2013-08-22 01:59:02 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5553875bf22027e82e75ad6f6c68a015df5e98148aebcad828124adb3af1e804 2013-08-22 03:05:50 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-55549d48e002c990b95eadd075abf8c87c9dc33854c7b03dae5e6a077fc890be 2013-08-22 03:36:28 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5555213890264f6f4ac85c1e078b17bfd51a720872c1aaf4ed888ec834eb79bd 2013-08-22 01:43:06 ....A 160259 Virusshare.00085/HEUR-Trojan.Win32.Generic-5555229bfed4b0bbbe39da1d15a74d46bf49ce231aec7d3decbf763cba6d373d 2013-08-21 19:38:52 ....A 309874 Virusshare.00085/HEUR-Trojan.Win32.Generic-55558e4fe3b5301fef68fb0c4e35216f872b87196a5e3f3e39369d8d38ef27d3 2013-08-22 01:24:08 ....A 100271 Virusshare.00085/HEUR-Trojan.Win32.Generic-5556225073301307347755ef0485e00d9a34c000eae23afc08b84157c1a4af4e 2013-08-22 04:37:24 ....A 110596 Virusshare.00085/HEUR-Trojan.Win32.Generic-5556d1143df9d2a0a1f7150e2ba700d1e95b8f1c9e7984d5de129011926ad798 2013-08-22 03:05:30 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-555715830d19beba70c3526ca71aa676c3047ae2fc116a2f97b535658b0c39c2 2013-08-22 03:15:08 ....A 646656 Virusshare.00085/HEUR-Trojan.Win32.Generic-55572a3db1eb08329d478bcfb2b9e9507dd3d1122e6f42e720ca8c7f43505aff 2013-08-21 19:47:10 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-55576627fa870abc96c5b78cf73e44e69e41c987dc6bd467f5cd238515d0458d 2013-08-22 00:38:16 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-5557d3d826bbfdc84514ae9e15eee818b88e1daf76eb5e01e9f8d161749faefb 2013-08-22 03:56:12 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-55583656d5b8c6d4f2a15e64b787d1f2dc7f1a843cea16d166bee0bca4747ff3 2013-08-22 01:42:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-55583e7c78e056bf797c42f9b7f0bfb08a38a9f58af18c0e9b369b0f6b2ba5dc 2013-08-22 02:41:50 ....A 401920 Virusshare.00085/HEUR-Trojan.Win32.Generic-5558bd80936522830474a4a5d18a36f522e513f3c88fa76975f1af02f0642241 2013-08-22 03:36:24 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5558bf90527bbda6c69854e7364f86c0ac7bbcebd2669286bff601e91dd3ce8b 2013-08-22 02:29:48 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-55592f956d306764d33bb35447aa086a93aae2311ed53332ece7f947d02ca795 2013-08-22 01:40:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-55598ac3ad1fc50795ea065d75b1204e4d73995a6f9e47f79ffe47e676a3e607 2013-08-22 01:21:36 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5559dbba77fdffceecde81f1fd09fa0e85967aca2051d1423568afa3053d1c9a 2013-08-22 03:46:10 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-555a709eb3befbcaa3cf09c68dea2e2148f0d94f1c6f9abec731be303bc69e1f 2013-08-22 01:54:14 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-555aa38dd859b1bfd0e2f7717bc5eb0dc9e3ead55b830480570e4a94553d32d0 2013-08-22 03:17:04 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-555afc210c681a42cc16d9d36b515be6e02cc8afd71ccfe3a59ee90ef727d28e 2013-08-22 01:40:58 ....A 1003520 Virusshare.00085/HEUR-Trojan.Win32.Generic-555c3e066812ff8350a547a0f93770519654acd758a343944533af52a7cfc121 2013-08-22 01:27:30 ....A 108841 Virusshare.00085/HEUR-Trojan.Win32.Generic-555c4ee4227bbbac2daabea6d9af5d15e59f948d6c0616e4cb1e993ff90bf40f 2013-08-22 02:17:38 ....A 117547 Virusshare.00085/HEUR-Trojan.Win32.Generic-555cca39fe15fbd86b1b6f39d5c2f138326f54fc3d6f0cd78dcbb794a8865a7c 2013-08-22 02:24:24 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-555dae98484ee3382a2b55cca874956ef1bf81bb6acea9bea9868a1965cc3230 2013-08-22 02:57:36 ....A 55629 Virusshare.00085/HEUR-Trojan.Win32.Generic-555dc21b412813870392a49779ca7a825a8880640683a998ca18715e9f77a061 2013-08-22 02:38:58 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-555ddeff38d7342dca464cc336d1f9efd2881709032c4f4c99a465bf7a171b69 2013-08-22 01:47:48 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-555df0677bad3f28dcd3640020c711b9929811e2cc0942aa1c6a2f12573a6a3d 2013-08-22 03:06:26 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-555e6d0b5c3d760f6b211aa6bb3fb3e82d448a0105687b83abcd0649cf03adab 2013-08-22 02:58:14 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-555f47bf7a065ece146fbe6963c08c38530cba4605e1da1455362b0286f892d7 2013-08-22 03:43:40 ....A 355208 Virusshare.00085/HEUR-Trojan.Win32.Generic-555fcb497ad6bfa3e9c79b72d6d05d2869e241060dff2eec15e9f67021ba19e2 2013-08-22 04:34:04 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-555ff7649b78cea575c29e214bbd52cc6749c7fa37f2ddb3c1d939553a9872cf 2013-08-22 02:57:46 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5560158f2e48790571ed4929c161c87a847e9247abb62ddd3d53709c9ddd7a55 2013-08-21 16:24:38 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-55608c3a876e0d088e9e4817742286104716f7002057ab88bb103fd1837e4d3e 2013-08-22 01:37:32 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-55610440b9eca49f872f4b3919af1449514e008701b1bc197b412dd81a6c1e97 2013-08-22 02:29:54 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-55615fdcfdf6f8d0aa01991bee65f45c90a78195afe235f6130ea6b0f3013011 2013-08-22 01:33:06 ....A 165646 Virusshare.00085/HEUR-Trojan.Win32.Generic-55619bea217f7c60b20a616d3de75e4dedadbfdffc99dd85be4146006059b8d0 2013-08-22 03:17:46 ....A 190008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5562864393e60844e3f88f777477b3d66bc449f1b89918477a4635663ff4d5db 2013-08-22 01:28:34 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-55631392f1575714c1573d2e8faf88c316eb0017d6206b709c1abc301d6c0996 2013-08-22 03:12:32 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-5563178f5c1d2b9f3dcf416daee59bf87f00185c8fbed5c5e2ceec2dfc4e502a 2013-08-22 03:43:48 ....A 113362 Virusshare.00085/HEUR-Trojan.Win32.Generic-55631d1db7056e31ff44bcb25e361d77e56d860b54bf695890e70f8b0c4ce355 2013-08-22 02:38:54 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5563da35e4fef4635260a1ff239466d13bdb7bbff9b7cedd7764376dafe2ba78 2013-08-22 01:26:24 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5563e8fdbdc3a178e0e8fa1014236477fc9a9feb151a053749ea4980016e3023 2013-08-22 02:34:50 ....A 515584 Virusshare.00085/HEUR-Trojan.Win32.Generic-55647fe21f48f611c9f8ab39b27784844199b77f5c2cd8e0793dea4c8a09a01d 2013-08-22 03:28:00 ....A 57091 Virusshare.00085/HEUR-Trojan.Win32.Generic-5564b1acfcabb40759208a9d599da92c44cb3cee7efec19d08982654b61c595f 2013-08-22 01:16:20 ....A 676864 Virusshare.00085/HEUR-Trojan.Win32.Generic-55652237742fa8b6b6ac3d432b9dd9df5eec3b05ca4bc3761728a75feeca4625 2013-08-22 03:38:36 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-5566630a5f5a5167e7bc3c801582d699472f166850a5584d8c52f3826e1f14b8 2013-08-22 04:13:10 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-55669512e540e96e1fa267fb6f967d236aa9b1c1bd47694964506798eebb5007 2013-08-22 01:49:36 ....A 530592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5567575059f9d4a0f1723f4a3cbf911ff7430a89055f117b9ad0434835086053 2013-08-22 03:11:00 ....A 285696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5567a1b152a5ada75ce96082f1e013b6f79756b16549012a8533387422353269 2013-08-22 03:09:06 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-556831dc5316e8bbe913367b2fc3b90a0dbf4a99d6c31bf12b8009133d71951a 2013-08-22 01:40:04 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-55686a7e146139b2912462674235a8c613bd9bfc4a33eca861f5d19f954bba90 2013-08-21 15:47:38 ....A 1450611 Virusshare.00085/HEUR-Trojan.Win32.Generic-5568f72078e2d9d1c333c2dbea569068718fe1d7fd4ed7efaf95ad6a3a8537da 2013-08-22 01:27:24 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5569240faea9f80d70407d07171109bb2ae7e71d875e2f2434247fe8f0b53090 2013-08-21 16:59:20 ....A 834560 Virusshare.00085/HEUR-Trojan.Win32.Generic-55693b4aa22d9b4fc139d28d701d04cae206a6737dee0d5bf9f9365e66a9ad3a 2013-08-22 02:09:08 ....A 189953 Virusshare.00085/HEUR-Trojan.Win32.Generic-5569d29eb37926d4be970341b6da5d66161b4eafff087c4cde60d908d9a690e5 2013-08-21 23:56:26 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-556a2ca7c8ac00cb9fcc730b15b070c56927c45fd6740f38c1cd5ffe56c0f501 2013-08-22 02:50:40 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-556aa48c433f7627b543f4f449e2be90251764d081a0f85fe882f2cc75dd9e2a 2013-08-22 03:37:44 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-556bc52d417050b9501f120866cc858451f098a91f1ebe773ec2589dd3b2ab6d 2013-08-22 01:26:20 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-556c04b56baa91ee1d3355965523004849726ceb6169e0a730bf5b16ca975279 2013-08-22 02:49:16 ....A 371160 Virusshare.00085/HEUR-Trojan.Win32.Generic-556c1f74879cbe52fa22d0c282fff239b9c7ed3bc48b5784c3518a19b051dbed 2013-08-21 20:12:24 ....A 77200 Virusshare.00085/HEUR-Trojan.Win32.Generic-556d681e3ca186e4787bb18d08273bae8e60e549e33f8b8641308ed97691f99e 2013-08-21 15:33:34 ....A 325120 Virusshare.00085/HEUR-Trojan.Win32.Generic-556f4407c64ec518f41419082d8a20b0d67e9a77ce6b140cba6e99a4c6da2acf 2013-08-21 17:38:34 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-556f6721abd9847b083eff186f5203e2ae4c9621e5e0a5445a7530f75f3f5cf9 2013-08-21 16:46:10 ....A 272385 Virusshare.00085/HEUR-Trojan.Win32.Generic-55700f8a8684efe8ba4d9dc737dd05a077972f34592a031f5903bbd4db71a1da 2013-08-22 00:30:04 ....A 957796 Virusshare.00085/HEUR-Trojan.Win32.Generic-5571d14f0ba7158eb83ae8706eaac0f9e667bf08f1cccd618c11d4e06a001a4d 2013-08-22 03:40:28 ....A 188966 Virusshare.00085/HEUR-Trojan.Win32.Generic-5572b9270643a8cef45a9d9cbf5820a44a288371d8c13223bdf45b2e73f1155f 2013-08-22 04:57:22 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5572fedca3d5367521c4111d7c7715a61eaa3444bfa28cce39ca57c8bb684029 2013-08-22 02:16:08 ....A 506057 Virusshare.00085/HEUR-Trojan.Win32.Generic-5573022ea1571de633b575fa2a52822b028309d3c68b10fab4a738973b235bf6 2013-08-22 02:33:38 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-55733b402a998df83c48d893694d89daf8d62afe46fe771cebe2c15f8360625d 2013-08-22 01:38:38 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5574562094538bf67f529379244fd157f53da655ff27ac12c40e9fd175b0503e 2013-08-22 04:38:56 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-5574969f9aa14bc1b76bd4495a2d6ed6d2b7d425ed4fd9c81d2df36d50a42010 2013-08-22 03:18:40 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-55753bf46a1b861bb9707e92e186eeeee609eb33bbf065db4dce44a116afbedb 2013-08-22 00:26:06 ....A 788992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5575d7b3a16595cb7726c8400041aeeb04239afc63e0ec46eaf1bed39ec1e554 2013-08-22 00:26:44 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-5576b324cccc87f99d31591979397b71a824c2333b5e681810086176f53e5f44 2013-08-21 23:21:12 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-55775885b982e72be27b53e7ce51a058552c061da06b931ae0353be27f7f17a0 2013-08-22 00:26:38 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-55777e918f14c2c2116a563f66391a5dffc944ddac88c3ce378c8b1467a68112 2013-08-22 01:57:16 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-557913dc89d99a1df976eb48570bfeb5d723d8158d1f72949fbc270c366421ca 2013-08-22 02:23:24 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-557956b27f3f61156227542fba283e837f0de69d25d0110c8737528d98df2e52 2013-08-22 02:07:16 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-5579e6615a880427b8bfdeaa5a6a52c52a19df51516006e379eeaf47169698c7 2013-08-22 03:30:46 ....A 396800 Virusshare.00085/HEUR-Trojan.Win32.Generic-557a00800b74fe71ef1ae9a1f607428cd2a65d2c265763c54fa00d9232862ded 2013-08-22 00:29:00 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-557a37fad4ce116c3a1c6e669ab55b2e402a1204d2e728cda002b018c6de5c5b 2013-08-22 02:18:22 ....A 1191465 Virusshare.00085/HEUR-Trojan.Win32.Generic-557b970647d414fc6c0c50087529bd07ac5febed0ac2ff3880290288d0fa29ed 2013-08-22 03:15:40 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-557be8fa7665366549dcf7e6ef1eec317faa9ffbbd19d6873fc0399adee3011a 2013-08-22 03:43:16 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-557cf1ac9fb41b81b4ec6c952f9972d59d8d86d1f5d5887c59aff18ecb486b7a 2013-08-22 00:28:42 ....A 2479104 Virusshare.00085/HEUR-Trojan.Win32.Generic-557d2f5f82b8fe65fb556eaec24e1422c79328ce5240407003e77a5cc694939c 2013-08-21 20:28:42 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-557d55bd7d6580bc9548117bc8f48ad200d9541e7d884261c15ff97a4fd7ddca 2013-08-22 00:24:52 ....A 16405 Virusshare.00085/HEUR-Trojan.Win32.Generic-557d76807c66269562f350ae0b33996486940776e76ea56d9077a54809a4f882 2013-08-22 03:52:30 ....A 413892 Virusshare.00085/HEUR-Trojan.Win32.Generic-557e73291a09933737aad5c3e1924e5eb08d10efe62b017bfad5b1c4710dcaa7 2013-08-22 03:38:16 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-557f536a84d7c76293cb104c191a02e51363d4a76e654e80e8cd4077d6bd6177 2013-08-22 01:18:40 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-557fe80ea5fc6b8c0ad1db29af1bb26548732eb7d7b973f1f02c5a4c2e074442 2013-08-22 01:41:34 ....A 386048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5580410ce9d14adccf14f466d75825a863f4f9adcd3d86fc8e5b07c7bb5397a2 2013-08-22 00:28:56 ....A 69060 Virusshare.00085/HEUR-Trojan.Win32.Generic-558053a17a70c7503d180bf312698a2e2b0f05f070ae423fe2f6a42989fc02f3 2013-08-22 03:42:30 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-55805e21fcc4725a3ecd05f04bc9081f591dfc87b17e0720a004b9d8745f6c9f 2013-08-22 00:36:46 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-558159db66354bbed40d1b15c6fe8e0f7f6573618319e170a6006c40f90d94b8 2013-08-22 01:18:40 ....A 133779 Virusshare.00085/HEUR-Trojan.Win32.Generic-5583d3650cf1f3a8b32fc2af68fde981c328c4b42c3bfb990f738898d8260137 2013-08-22 02:56:56 ....A 237423 Virusshare.00085/HEUR-Trojan.Win32.Generic-558437b7f84ff133a481411705cc8771d7c97679c7c0ca8c946225aad24ccfda 2013-08-22 00:24:24 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-5584e0947842a45686054f357300608a1545603a33ea40f113447b36d8a5979b 2013-08-22 03:13:18 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-5585cdc73ffc6eacf17ee2b23769ca89fcd7ea8d3caa24ebc9f02eb5230ba75a 2013-08-22 02:07:44 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5585d91337e2b73a37ca4f175e7d79247dc91669e3de98dea3dca1126be1902a 2013-08-22 01:30:18 ....A 316821 Virusshare.00085/HEUR-Trojan.Win32.Generic-5586034285528a7f9462fdb8054d88e1ac22629ac83b24e3186367ce1c8aabd7 2013-08-22 02:33:28 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-558604f3a3191f83ec50f236137e0dcd0535d624d1ea9bad4996a441407adb3a 2013-08-21 16:50:34 ....A 91277 Virusshare.00085/HEUR-Trojan.Win32.Generic-558637f8e7b6f5e9d1b43f1b790c1325da3c8d7b41b62b4f8ac612871ff82718 2013-08-22 03:02:02 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5587094f8bb807eba7f06342c581efb4b4dadbfeb8c2c14b45c98d0f7b490910 2013-08-22 03:13:34 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-5587675ad8f906210f7a682ab9cdd32ab7c5868d41e15e8e2dc0e27bf7ab8b9b 2013-08-21 20:35:08 ....A 823696 Virusshare.00085/HEUR-Trojan.Win32.Generic-55876e5960f97d1b7d6022bfe4191c1a2275bf8a3b6c047fa937fc9b8e26f207 2013-08-22 03:26:48 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-558786da0fcce34ab915ca08fa50c79ff1942bc7d28ad950a250450679aaf7ed 2013-08-21 23:35:24 ....A 831488 Virusshare.00085/HEUR-Trojan.Win32.Generic-5587984069ecad00701e391bcdb35a9ffa9d4852ac572bc70b8376fedef5d4f0 2013-08-22 01:38:44 ....A 22372 Virusshare.00085/HEUR-Trojan.Win32.Generic-5587b7a33e5bbe6b161df0ad8817a5912e08fb99b97f443ff4ca6c80e3d84cf6 2013-08-21 18:58:56 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-5587d19ad3c4d24b1a6fda0a3446d728a60e1cc73851324fbdaa944ee6062dc5 2013-08-22 02:40:40 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-5588823912aaabf03687dc1edc5dbb790798d9083b8399d9da8c5bce3f867020 2013-08-22 02:31:26 ....A 140941 Virusshare.00085/HEUR-Trojan.Win32.Generic-5588db86aa994a1dc285943e434ebf5bb2b2cbab5420aee265f63ca6ebdabdfd 2013-08-21 21:04:04 ....A 4221698 Virusshare.00085/HEUR-Trojan.Win32.Generic-5588ee1a0c5efce467b998b3d33a82ea8dd78082a1bb1954d052e294872a171b 2013-08-22 02:31:26 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-558928445f2b0d3cc8488fa601d9b858426650e3d12f0192caa84a62bd6d2ec4 2013-08-22 01:30:26 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-558a6ed0b34178df90262f8e0a3571c43c4b57e1b6941e41ce69da26ac875196 2013-08-22 01:18:48 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-558a9ed0716832a10ee2a5d389884eeebeb0a0d40c23ea6c9b12540e4ed90624 2013-08-22 03:39:50 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-558b26f63b5ab6ceccbba789115a381d9a38a47a0f7cd40e9b67a2eae37d1680 2013-08-22 01:36:02 ....A 237095 Virusshare.00085/HEUR-Trojan.Win32.Generic-558ca0fda2f7cbfe58f4ff0e44f930a7bf18c678800fd9a8e68fce2325b4e248 2013-08-22 02:50:02 ....A 1199757 Virusshare.00085/HEUR-Trojan.Win32.Generic-558da4e72752f5ed03ca35ab30a7ee88fad6dae91c4c6d78b15a853528d0096f 2013-08-21 16:27:54 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-558dfed0cc29ae9bc21891626d6056e52fc21769a793a13be83d98c71c05ba91 2013-08-22 02:46:36 ....A 20971265 Virusshare.00085/HEUR-Trojan.Win32.Generic-558e051a9dcaca9aae852452b197d01a9661a4fce5c34a62bfcddf3ab68efa84 2013-08-22 02:48:06 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-558e17f0a7b07f4d3a21949b00f38fbf73e6c4929c39fb4baab9e30d4768f5b2 2013-08-22 00:26:42 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-558e54e1838bac4225983708842cbabd828c2d0a6291c08d8537d40fd2fa8b2d 2013-08-22 02:23:18 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-558f351d0bf922f5a87fc9223a2b55c5612ec2759a0cbddb30fdbc8ad687d67e 2013-08-22 03:31:36 ....A 191869 Virusshare.00085/HEUR-Trojan.Win32.Generic-5590999c7cf5556f8a64a00d5eecf589a16458f4acb5f124e628edc8dfaa0869 2013-08-22 04:01:04 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-55909b053f5809f40f823049ee40984ba6973362574a82a6a05eceb8cc77d8a8 2013-08-22 02:23:14 ....A 764416 Virusshare.00085/HEUR-Trojan.Win32.Generic-5590b460f6cd7461e686d98744f0f558b042360cf606ecaa6ccdfe19a941aa80 2013-08-22 03:01:18 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5590ec742d64750673958d0dc9c485151e6c6733791cd45ee9e7cb3d58f62f3f 2013-08-22 04:16:38 ....A 70088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5591240f520fcbf77c636b4d637c84b86bd16038b73fe9526c31ec8dc0903ab4 2013-08-22 03:04:50 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-559175ed6479e4b0ac2d86410ebfb029ab9e472b1566c4ca27a2c3ace7af1a42 2013-08-22 00:31:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-559183c4a1d127313f86ed7519eec228bfa984e9693db39b37a496ef7f2e3722 2013-08-22 02:59:36 ....A 517632 Virusshare.00085/HEUR-Trojan.Win32.Generic-559188c61f7aad20134515e01aa05106be7bd85d380c108ec91284f02ed62c21 2013-08-22 02:04:52 ....A 675904 Virusshare.00085/HEUR-Trojan.Win32.Generic-5591a0b9247ed8f78276f1a8859f2d5997e1da61fd4bd30c0f607a4741e7690f 2013-08-21 18:52:52 ....A 61064 Virusshare.00085/HEUR-Trojan.Win32.Generic-5591b3a7c6aefcd65acf8b4dd120777beb94acb2408c82f6c322b5f9884c9129 2013-08-21 22:12:22 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-5591d2f11f9d15b573d7d7dcd35e52aa83efff73d45d2942317b7683bb73aa4b 2013-08-22 04:35:20 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-55924754305def547985b39ebc312952e4d8fd3ced3b1b958ded32cd5347ad0f 2013-08-21 20:58:08 ....A 597524 Virusshare.00085/HEUR-Trojan.Win32.Generic-5592c1e9d0db07f5fb3386bc58439b5e82f42d6aec6afbb6948b2a79b5307d04 2013-08-22 02:51:40 ....A 99823 Virusshare.00085/HEUR-Trojan.Win32.Generic-5593c0302b97be7b5c166068db628ebfdbd871ff4acdfa2b629ec25c5266727d 2013-08-21 23:35:16 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-5595449d9d1b245ecccc19b5d9cbddba07af2a175605107335139b286957823d 2013-08-22 03:27:00 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-55954a929e024a14ea2af47507eb351ce5acfb91e4bc6dc1d83ad190f76deb47 2013-08-22 03:11:46 ....A 258595 Virusshare.00085/HEUR-Trojan.Win32.Generic-5595be37f3ba753eb65b1fd141ee3964a4393192235ec7948525e83717d0accb 2013-08-21 19:03:46 ....A 477696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5596294a9afb47dbc91e64b4cfbe9ff588228a9417d5c143f61dccbc32b6de74 2013-08-22 01:59:44 ....A 14432 Virusshare.00085/HEUR-Trojan.Win32.Generic-55966f90b612ff3a98bb01a01fa86a687f4ccbfea5faffc5735862775122c257 2013-08-22 02:23:26 ....A 170806 Virusshare.00085/HEUR-Trojan.Win32.Generic-559679b74004e9e3b0fdc6029e21fdb0dec402d845502a83461b871078932d0b 2013-08-22 05:03:06 ....A 53271 Virusshare.00085/HEUR-Trojan.Win32.Generic-5596e209ea0eb3a54e71949f4e90cde99330ad94fb8a9704a0d2d23f20e8686d 2013-08-22 02:31:06 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-5597fc29c6b0aff177dd0e261773c91d7f9793325f7fac016b5972ba198b002c 2013-08-22 02:04:56 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-559866741b786e70f3d89955eb87bda20b9e681f916495dac46d6c00bbeae395 2013-08-22 00:28:28 ....A 281088 Virusshare.00085/HEUR-Trojan.Win32.Generic-55986f0c41e0024e8014d8eaa6de61a73d14986b465aa30d4cdbd2058e71a8c5 2013-08-22 02:46:02 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-55995cc20e309e6496ad16da8a509bc530572cc7906cd482ab6115d0bc519f54 2013-08-22 01:41:18 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-5599fd2a6575324753c8933233a9aa7a345ab6abd001a8fead0611a7fb2d2281 2013-08-22 01:45:22 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-559a17d9eeef4ddcd6840e6c2f8373a8e6bb094afc16d1d17a4f0b477f672746 2013-08-22 02:00:02 ....A 744448 Virusshare.00085/HEUR-Trojan.Win32.Generic-559a678b3c0aa283db1fff819a570b27b4e7dec49cf4e10683e5395164e4139d 2013-08-22 03:07:52 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-559af1f91d9982e22549588c9f4f0f7d797379cde04ac4403e295a09b5fd018c 2013-08-22 03:31:32 ....A 52728 Virusshare.00085/HEUR-Trojan.Win32.Generic-559b69960f92df33b8dc213b08714a0e6b3f5dd43b92295cfda8afde893bd7e7 2013-08-22 01:49:04 ....A 42112 Virusshare.00085/HEUR-Trojan.Win32.Generic-559b6e619bb4cc97da1a13832d61a2e805c146dbcb39ec8af2b44cbe2656a4e4 2013-08-22 00:31:42 ....A 6902140 Virusshare.00085/HEUR-Trojan.Win32.Generic-559b9d8d544520f82a78c7a3943b9529d7ecfbe9106ff853dbb2b2bbf7420521 2013-08-21 22:50:48 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-559bb2085d6a2fad5766750457953fdc285ed260ca7b25b3495ffdaef63233b1 2013-08-21 15:52:06 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-559beaf04cb3e8babb587cc940fddd33eca464315b7403ab2fcbb817e0f636dc 2013-08-22 04:58:44 ....A 25104 Virusshare.00085/HEUR-Trojan.Win32.Generic-559c18e6a4213c796cbd80c3fe5ee818502a9a5a3c36104b6141e465e8750608 2013-08-22 01:35:56 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-559dee2fb02c62187e9f1b6f8c229b4bd2647b28ae4d1a011d5db4de2467ce74 2013-08-22 04:50:44 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-559e4a1fd0ad565bdc7fd04459ee5aadcf4f3a0ac0e45639db040fd201c43eae 2013-08-22 03:04:56 ....A 53261 Virusshare.00085/HEUR-Trojan.Win32.Generic-559e84ef74beb88a8e2d681b2b8a733ca6db8155dc487a31157d8c683481e891 2013-08-22 01:59:58 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-559ea5e0c11a0d131e6419152b5c340b20d97b405bed5c6b08b93987cf034bd4 2013-08-22 03:26:50 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-559eacee4fe3a7005c3f5437d1c1bc9de56dfa3988bfeff6532ea40376bf9691 2013-08-22 03:07:54 ....A 372224 Virusshare.00085/HEUR-Trojan.Win32.Generic-559ee670b7c0071c204e8fde137639687e979881ffb72118bf78ff11a8123dc1 2013-08-22 02:00:10 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-559f57c884e82b5bd23163dda860929ef98d3440ffd936dd66705935d44490b3 2013-08-21 16:23:52 ....A 2654208 Virusshare.00085/HEUR-Trojan.Win32.Generic-55ac3d55680a281f21e0437036a83be70ac0c735737611fcb862159299674475 2013-08-21 23:04:30 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-55ad43f745051daf1efbf06bd10245b815e8bb48f6a917fb7a6f40f6b68e5923 2013-08-21 15:29:00 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-55af01911d3ed17f2bde1e7191dbf14c6757d4364e932ed3bcdbe8e70b2ef4be 2013-08-21 17:03:34 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-55b027d947ce2e76ee99c20e27621732667d8b0f68ff5e60f67b10cfeb984dcd 2013-08-21 18:04:04 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-55b160089e733c16a0fbf89aaddd9458f4249fb6d8a5f6804f6f1a64c8982fa7 2013-08-21 23:04:24 ....A 623143 Virusshare.00085/HEUR-Trojan.Win32.Generic-55b30bb80c0a4995c7f7d994d87dba51c96539ab122fd6f758755ac1d5d9b845 2013-08-21 18:29:06 ....A 140302 Virusshare.00085/HEUR-Trojan.Win32.Generic-55b3347e2b6f1a65724a973d813592a226eb127616f8ff2aa7465829af047090 2013-08-21 22:06:26 ....A 391168 Virusshare.00085/HEUR-Trojan.Win32.Generic-55b34ad3cfcefb46a68fac814b1ee2d70aa9cc5ae25f82b010f445b4500ccce2 2013-08-21 18:57:18 ....A 548352 Virusshare.00085/HEUR-Trojan.Win32.Generic-55b38cf1f0474062211fb8d6af9a6eb367204708f792932f3e43ef5e6bce16a6 2013-08-21 23:36:00 ....A 64228 Virusshare.00085/HEUR-Trojan.Win32.Generic-55bb48b156c4cabe7136621d98b34dcf2405236b2418a4a7b840ef7a4e0ba2fb 2013-08-21 18:21:22 ....A 246272 Virusshare.00085/HEUR-Trojan.Win32.Generic-55c29f8bcb087337f90516546a8b306bdba17069f1603c87988db580a9d00788 2013-08-21 16:59:30 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-55c4963d7d79344d640b320a45b8d7238f29230bd2fc59b621c1d72c38abae83 2013-08-21 18:58:54 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-55c5ee2fc647a36e1ab22e8ded8547f78ecbd5c881a7f67655b86a61db9fbbc3 2013-08-22 00:05:22 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-55c719c7de56808e2ba8fd954ae3cf79d521a2f082c613ce1cd6a62a561c12c4 2013-08-21 16:46:58 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-55c7fa0cd9112de4269ed7fc25694e1b89b4e1d76ff87c1601a2ed27eaaa40f6 2013-08-21 23:52:54 ....A 22702 Virusshare.00085/HEUR-Trojan.Win32.Generic-55ca37deb8181412bc9f7cc0e7150e0b790b7ab0ff62e49e8f915b143cfdb144 2013-08-21 22:49:46 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-55d244776817506a8f65cfccbdf2342cef0e82039abf31d20a81bcc7f494b8be 2013-08-21 16:28:20 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-55d2570551b2e62cba4db036f2f072f2c9597aaeb9f8a3bd46e0195ca410e933 2013-08-21 19:20:44 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-55d3ca32a78d5edc7d5cef071c0b12906f61b5a3e25eafb2904762c388fb1551 2013-08-21 20:24:02 ....A 890880 Virusshare.00085/HEUR-Trojan.Win32.Generic-55d68f647c4abe1b6eadc5780d273207587ada843e4a66f797c320ec04cc5b90 2013-08-21 23:50:22 ....A 275456 Virusshare.00085/HEUR-Trojan.Win32.Generic-55da6ec1f3855c5fdc712e92ddcedf895e0412630e3da99d47c2d8c02439b264 2013-08-21 17:58:22 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-55dae54450ebcc16995ff43309fc1ae3e2994ad49c461177e94f939169d7bf32 2013-08-21 19:24:52 ....A 330752 Virusshare.00085/HEUR-Trojan.Win32.Generic-55db2e8e18841a337f8c88d54b25ea424f5321c7d1a2057918ca62c4ebb104bd 2013-08-21 17:24:02 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-55dc720c5a41784c8683b1ed9c6ed0bc3fdf806c8a435a0935906906bac44a2b 2013-08-21 23:37:06 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-55e026ab96ededbeae8562df6f13eafb8301fbd1e3ff9b5688f00663fded6cc9 2013-08-21 17:10:56 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-55e1921f7ab297d839cc3daf7663c42029a969d48063c01630004b15fbc77d31 2013-08-21 16:53:56 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-55e9c476caf21d8c17043381dce4a5fcff27d89b0474e9022bd0c8dccdc11320 2013-08-21 16:29:48 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-55eb25de5f6b603c7ea41986e1c4bea87b0a8d3eaab2a76a3fb4c632be5aabcb 2013-08-21 21:51:58 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-55ec8ef5fd4f320cbf1cf9678f8a28c7ff9b003be0beabe12db2196a9d11e0d6 2013-08-21 17:07:40 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-55ed4d2fee426bfc03d6a95512a4ab87908aaf23dd791752037a373f3df764af 2013-08-21 22:29:02 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-55f13da6b833702f04876e2e955e0210546bc2574b99dd9a234377acb65b37a7 2013-08-21 20:37:28 ....A 92672 Virusshare.00085/HEUR-Trojan.Win32.Generic-55f2b23d3ac2f219b8a5eafc7b0f1dfbe217f43178433c3d4370fba779ff940e 2013-08-21 16:56:24 ....A 436358 Virusshare.00085/HEUR-Trojan.Win32.Generic-55f2ccf15a6703cd9bae43b46a0a9ce62a51c7fdbeed8fe520e096cf37fed9bd 2013-08-21 18:43:40 ....A 1093632 Virusshare.00085/HEUR-Trojan.Win32.Generic-55f7e7c0c3d783c6518d99e9473c8c77559a8a7ece3ffc294fdcbe68db4972a1 2013-08-22 03:17:06 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-56004307208f28bd6f6fb22795b1d068e7c192903fafce959f3c5097ffe8c114 2013-08-22 01:49:34 ....A 51789 Virusshare.00085/HEUR-Trojan.Win32.Generic-5600595e1451c145a730998c9c9bfe477bc8d8502d6660965f9376af9d8d227f 2013-08-22 03:36:36 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-5600608673aad60c9a8e90f545bdee39b9d27bef28dd0aab23d1f741f69b49be 2013-08-22 03:34:56 ....A 413696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5600a347c3d3bec78fbcfc34af8aec930defb800499f2599285566a05b92fff6 2013-08-22 01:28:44 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5600fe9849f0c5239adbfb4c20310fb9f61dc0efbc3789c8c22ed82a8bb48da3 2013-08-22 01:36:12 ....A 53646 Virusshare.00085/HEUR-Trojan.Win32.Generic-5601d6e16ce3cc7b351071db215c59101ca74c950b20833ee9df99e5e61923c4 2013-08-22 02:15:24 ....A 53177 Virusshare.00085/HEUR-Trojan.Win32.Generic-5601d812aae4e9ed227613460968717255f878761998c02a8e81979e68669bb7 2013-08-22 04:51:44 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-56020a97ed46e210bc1aac7ff3d3bbec310a9e53e19af60839e6169937140ef7 2013-08-22 02:45:42 ....A 314368 Virusshare.00085/HEUR-Trojan.Win32.Generic-56021a0d37fdf7e507ebb25ec84cd1b58d1db32247c9b71ffb626373b727948a 2013-08-22 03:38:26 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-560251398fbf6f38fe5408564f39e7d9389e210535c8bab6e22c59397121d9cf 2013-08-22 02:06:52 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-560260cea07f098b08d163cab700aea2d574c794076a431ac56cdca059384b7b 2013-08-22 01:20:48 ....A 884585 Virusshare.00085/HEUR-Trojan.Win32.Generic-5602643506ca78e6fcf9f5da9929be6d299425121ce3fd8fe104b7b1317989a0 2013-08-22 04:02:26 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5602b7f3b60f3805e90b41bcbb8c7e8b5488c3fea1482d5e25993e0a564040b6 2013-08-22 03:24:44 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5602bc790bf185294219c3f68fb6456ad6ab7e12832ff13818af2ccea05b06db 2013-08-21 15:26:24 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-56036a9f27c05f32384b78f5c992af76e091273b5e8f6c8401576027e415f477 2013-08-22 03:19:00 ....A 1134973 Virusshare.00085/HEUR-Trojan.Win32.Generic-5603a3e4cd3e63fc6ce2488ff9500e8d85ee1c37ffef2b62f5a19b2e2478f249 2013-08-21 19:47:22 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-56045c296cd3f9be752c121ea14ec1de650cfd79caa5b4a7037d752a471cb1af 2013-08-22 04:29:42 ....A 900608 Virusshare.00085/HEUR-Trojan.Win32.Generic-56056f83380881570d44f0b34d2ffc208704523749b7b4bcfd0aeac0fb90095c 2013-08-22 03:53:20 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5605d87655c3e375471ccbf15b8e8bc20958da413bca07f54cf1127d383d5e5b 2013-08-22 03:10:44 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-5606a4dc9e70e7c9a11bdb9796d0e37acb27cff349426cb9cfcc382047717692 2013-08-22 03:03:28 ....A 633988 Virusshare.00085/HEUR-Trojan.Win32.Generic-560739270980320cd17361a2c202c0232c60babe8d564723836b9c42d99bb991 2013-08-22 04:54:22 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-56076355b59b72372e010acb0d114d2f6a99125ae0dec1e0b164092b7d490790 2013-08-22 03:36:00 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-56076a6cdc3cf3dbb0c51cae8c022632ac771b3b02ba01feafed41ad12e04f83 2013-08-22 03:34:58 ....A 37400 Virusshare.00085/HEUR-Trojan.Win32.Generic-56079587f742ac3f1586934a09b163636c9850b95b300077b5d29710ac1563d4 2013-08-22 01:19:04 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-56081df3a5b8d9aaf888e79ed24778a20aa5a2698e06ae33a8c8a495ec502060 2013-08-22 01:58:02 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-56084d5cb8ac224690092e0fa15a3b991962d6cb72a033ac31989a05a851770c 2013-08-22 01:53:48 ....A 182784 Virusshare.00085/HEUR-Trojan.Win32.Generic-560873758b7b7f9f08b69085d241237cdbdb9b693a25010735ae39dc57cfa68d 2013-08-22 04:54:18 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-5608a66588805552f1ef03bcff9ec041c68102da6688aa153f73648c08274188 2013-08-22 00:34:04 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5609df2994ba5be545df2f9a871a6f660b52728966d8d58c30380da0afc584b0 2013-08-22 01:25:40 ....A 606208 Virusshare.00085/HEUR-Trojan.Win32.Generic-560a86c5e1dc06d7485d3f0a841c634fa17788ca1dab4ec4a8c69232a2c5f713 2013-08-22 02:25:34 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-560b398aff64dfa90c60cf29463c3440aad719a15dbec6b91c25dc82e86719be 2013-08-22 01:55:56 ....A 47424 Virusshare.00085/HEUR-Trojan.Win32.Generic-560bb1e4f67f264e28aeb2a9521d5359c42d42088c55e704b3fda7d381965012 2013-08-22 01:37:32 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-560bba9cda6642ed997e5421f297e3787a4698b2039e81816b2ef0c0d1275eab 2013-08-22 02:00:16 ....A 254823 Virusshare.00085/HEUR-Trojan.Win32.Generic-560c629d37bfa55e320d7e1051234f189024a9a8b657295d5895d0832d7c1397 2013-08-22 02:44:38 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-560cdbd55b3ecf5566626f6e31ed46cb91362eb98c07b3603c892cb0afe3eae9 2013-08-22 01:18:58 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-560df8945e021b2ee50901103f58d7458298c5a4fe07d8537c84065fc725700b 2013-08-22 03:43:50 ....A 47916 Virusshare.00085/HEUR-Trojan.Win32.Generic-560edd43a9a5d22cb2829d3e89ae9b268358692b5758a77189aacdc45a5f1893 2013-08-21 21:11:32 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-561049067207b6004d779b1b45c6d568f431a049393c3ffaace18536154f4bfc 2013-08-22 01:38:08 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-56106877f29ee5ca91d5b794b3854bcb7b314d42096f8316a23bc9d025a87927 2013-08-22 02:20:02 ....A 1107336 Virusshare.00085/HEUR-Trojan.Win32.Generic-5610bcdcf82d42bf9e014abb3530b834b41b919520d6348bb5ad99c9c0376820 2013-08-22 03:24:00 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-5611996d685b43c443e6a4fc06a3db36e7f68dbcda0497661e4b53d88061edb0 2013-08-22 01:45:38 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-56119a92350d3c5b219274f5a20ef94289d3391aaeb7e37376b74245311e63f4 2013-08-22 04:10:08 ....A 199681 Virusshare.00085/HEUR-Trojan.Win32.Generic-5611ab04fd496f83469835d75bfe429de446ff0a054e753c37904ed920a490db 2013-08-22 03:01:24 ....A 100356 Virusshare.00085/HEUR-Trojan.Win32.Generic-561280b66c07c3a5d899a5a84aaa99ed6088074ebe6a6a96619488779793346a 2013-08-21 16:37:02 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-5612ee2a4d120cddc0010ef4c246414afb6d6bf762847096873032ab6e17e40f 2013-08-22 02:45:02 ....A 331781 Virusshare.00085/HEUR-Trojan.Win32.Generic-56134150157228a7b072263f5d53a6af1fe7e69ce694728125691180551e1404 2013-08-21 17:39:18 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-56146d8df5ed15a32854dda23285c2de1d74684e2b5d9eaa5c90965e5ba78ca4 2013-08-22 03:07:12 ....A 352607 Virusshare.00085/HEUR-Trojan.Win32.Generic-56148e5ce54797f5d1779bb5b802ddeb7f5657113bcb3abc9eeda23dc1c17dc2 2013-08-22 02:47:40 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-561492e1e5a64f326382fa0c9f16afa4cf880902f8571c164a3019e8d0278310 2013-08-22 03:14:22 ....A 834048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5614b958d5e9277a9d873c7c0a91aca820fcbf190f9b4cf45a3d4177ced3ead7 2013-08-22 04:00:06 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5614ca2411dea5a4a343ae7a4ddf4ad076846b8eaf1eea5b1b5846b56a8515ac 2013-08-21 21:32:42 ....A 14101228 Virusshare.00085/HEUR-Trojan.Win32.Generic-5614f29ad3c398dcdf6ba42c44762aa3f78f1991e57ffc9369660378e612e398 2013-08-22 00:33:12 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-56150084252707c8102e9edc0d74bcd3fa815c9dfbd56b5672e2570c7b2e42d3 2013-08-22 03:56:08 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-5615761ca91cf7e35402c3ca43a987d10b1e88f56588cb72bd9c4dd6476d1970 2013-08-22 02:35:46 ....A 986131 Virusshare.00085/HEUR-Trojan.Win32.Generic-5616247f3b2557581eb522c870c960ed4e02afa880f9fb632bc0e16f373675e0 2013-08-22 03:01:20 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-561648639cba606d0cdac2f7917fb0abfdf7ac95e97125f3fba6e85813aa7b75 2013-08-22 02:34:54 ....A 77484 Virusshare.00085/HEUR-Trojan.Win32.Generic-561829afdc2a569dd2b885a93172de14ddcca496e59c0ba0b1a200385ed50922 2013-08-22 01:57:32 ....A 1053024 Virusshare.00085/HEUR-Trojan.Win32.Generic-5618e99940b1fa8c39d5c7b3adca40a6684a9d43ebcda5983be6d7ef2055dc0e 2013-08-22 03:08:58 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-5619747be78dc1b070cb1097107b6585b1724ab7818b5035cb719ef62ff01a79 2013-08-22 00:37:36 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-5619b393679f4b253fde292185692da72a5578df12e9c749773bc896aefc6e3f 2013-08-21 21:41:46 ....A 438784 Virusshare.00085/HEUR-Trojan.Win32.Generic-561a628e0589b42ab302059f264eaed1236f175392dd62809887bfab51cb53ff 2013-08-22 03:51:14 ....A 92472 Virusshare.00085/HEUR-Trojan.Win32.Generic-561a9e702b2134a84d736f4afc079e81faef9d74bedbb72afc9815b0a5f905cc 2013-08-22 04:51:36 ....A 310272 Virusshare.00085/HEUR-Trojan.Win32.Generic-561c8e34067fc4a5d82c8c5b6008e258d32208bf94c5f9c4023d5a691f94448e 2013-08-22 03:20:08 ....A 214895 Virusshare.00085/HEUR-Trojan.Win32.Generic-561d3d8835fc4d5f3cd7e26d0aa7306a26cfa9db7d8792e09f352586a3556fc4 2013-08-22 05:04:42 ....A 184409 Virusshare.00085/HEUR-Trojan.Win32.Generic-561d62012975d5bcea92080233509b11e3d4083bcd41048448fab676050815b8 2013-08-22 02:29:48 ....A 864067 Virusshare.00085/HEUR-Trojan.Win32.Generic-561d9fe41c1d8bf1f7631886c5a6867f1ffabdcbf2b4f5b39402cbfa0df6cdc9 2013-08-21 16:45:34 ....A 37892 Virusshare.00085/HEUR-Trojan.Win32.Generic-561de5c6b06f8496d567a813a7e4b49130780a2c7e3d1f8c01dc1456b292002e 2013-08-22 02:52:16 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-561e3268a29af42e2ecea29ea68ea03d78f1c5b6361abc6361823a9f91ee03e3 2013-08-21 17:47:40 ....A 30842 Virusshare.00085/HEUR-Trojan.Win32.Generic-561f5f326505e042e595a5c3fce64095c97aee298e461ef012cb79f2d62629f7 2013-08-22 02:08:14 ....A 107519 Virusshare.00085/HEUR-Trojan.Win32.Generic-561fafc2d889916a27ebf10f0161589356ed6e3764c9721080784916eec2aee8 2013-08-21 17:37:30 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-561fc873b1993a01c9e6afb73d9f1541f80a8eba339bcbb85aa571a2e6074fba 2013-08-22 02:18:44 ....A 203456 Virusshare.00085/HEUR-Trojan.Win32.Generic-5620469e7af5367d9676e372d2eda34f0e391780fd11cfc06eebc281bc749e73 2013-08-22 03:02:14 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-5620a1156d28d638b12a58a13f9370cb071b3c4e08195fc1517f9254918c364d 2013-08-22 02:41:26 ....A 172318 Virusshare.00085/HEUR-Trojan.Win32.Generic-5620e87d3723abdc79bfe5ca6e308990b5da14acef96de124d1d7d02a3f5d5f0 2013-08-21 19:05:52 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-562124eae02973d0f2be76917637ac8eb9f1eda13073cc19d73e26ee8cad68ab 2013-08-22 02:29:34 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-5621432ab6707161651dcf34b006563ae63705ee06d19dfda834a912103275a2 2013-08-22 00:34:30 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5621c7a160502478460b1baa9f1bd06045767ce4ca29a8993baa68ce07acd31c 2013-08-22 03:37:20 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5621e74baacfcf47c2eb4cac4bebb3103166aa2ba5841e503b256d1dfcaf5ffe 2013-08-22 03:54:02 ....A 82811 Virusshare.00085/HEUR-Trojan.Win32.Generic-5621ec07749b49bec64fcce7e78cf63a5a246961667ccf6d871af670a26973dd 2013-08-22 02:10:58 ....A 167374 Virusshare.00085/HEUR-Trojan.Win32.Generic-56221af1d6db548831d4f92f30cb9f262f01eaebab9f63e4a305e11677ac02d3 2013-08-22 01:50:44 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-56235c01b96a6cdeb5fc1286694e472351b199e3dda05efd63e10cbe22a070e4 2013-08-22 01:21:28 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-56235c6c2d81b92f4271daf9e2aae4db8e8dd64b024e05ac63912475d42984b8 2013-08-22 01:35:02 ....A 98685 Virusshare.00085/HEUR-Trojan.Win32.Generic-562368f80260fee2453011c5b118f1c3d0bbc1d6d643fb97bff393bb31d510c2 2013-08-21 21:36:48 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-5623b0a88971d15883d14062cd651852a3964613b4e28bba909a2333ea5783de 2013-08-22 01:22:46 ....A 33127 Virusshare.00085/HEUR-Trojan.Win32.Generic-56242bd42b06b6d1c831ca4362c10f7d84545c89b0065a58923d70445371bc62 2013-08-22 03:27:08 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-56245414e0055d925aa558b663d4833961515ac7e0240fb6c88d8e9143990adc 2013-08-22 02:38:48 ....A 89427 Virusshare.00085/HEUR-Trojan.Win32.Generic-562497f8d9ecf8c2667fd3ac9cb5a274d0c61b61f78dde55a36ff6b1fb7270e9 2013-08-22 01:20:34 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-5625fbeacbe70bf005391bc5d7241a8e39ef0fc5e1cf4dccdeae8c7778f30203 2013-08-22 01:30:32 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-562608e78b3c4a3dd35db9d7480452bf447dbb6d88df254e5fede3effe0dfa31 2013-08-22 02:19:14 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-56268757ae2f47a7df4d6b5156bdfbf480d62a6b8c33f4c663ca1cc41c83b713 2013-08-22 02:06:52 ....A 107347 Virusshare.00085/HEUR-Trojan.Win32.Generic-56269e784b63dc565919f83b9ce134fba425e9b1c74600aa5169f1a42ef5c85b 2013-08-21 19:00:22 ....A 239028 Virusshare.00085/HEUR-Trojan.Win32.Generic-562702c6682c57bdff4d9f11bf7e4a3a2fa26843a738990db40e0da84e8850c9 2013-08-22 02:33:46 ....A 61649 Virusshare.00085/HEUR-Trojan.Win32.Generic-562749427b5398c62ab9787778f21086bb800b0298ae28a28e97e557297eee2b 2013-08-22 02:18:52 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-5627e4324ec4255aee3550e4799c17c28602a19ffeee157c03e253eeb5b814c8 2013-08-21 22:22:18 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-562a1edaf38c15d7c79f0215ba2d568f796ea8d49ab0cdaeddc1ecf499ec7405 2013-08-22 03:03:28 ....A 771584 Virusshare.00085/HEUR-Trojan.Win32.Generic-562a9458e33aaa9a810cbf6ddf839737ecce6ad2edda7ddaeb62fadb346b6fa5 2013-08-22 01:36:40 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-562b3976cc9ddfc1564fc9a18560e06c3b33a6ca9f2982dfea24849154e3edc0 2013-08-21 23:55:40 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-562b779647875dd66bb01625dd4d1f68ae452c8c6289a67c37a4074ca5c497bb 2013-08-22 02:50:50 ....A 692224 Virusshare.00085/HEUR-Trojan.Win32.Generic-562be9de6f32c571f1db884d40ef370fccf647e0cbe05c2c44822c4e6ade796a 2013-08-22 01:22:36 ....A 958639 Virusshare.00085/HEUR-Trojan.Win32.Generic-562c105b1f528a19fdcf40b7110688233e0be4a2375d960ac4b7e98dff9639e7 2013-08-22 03:05:58 ....A 360961 Virusshare.00085/HEUR-Trojan.Win32.Generic-562caef5221fa375245bb083b262c76cca611e6c6b1409a27a09e38c2520bc93 2013-08-22 02:00:48 ....A 171409 Virusshare.00085/HEUR-Trojan.Win32.Generic-562cf97bf7a1d179f4f416b9a79d281e981107ecf9908dc18f60d32dc6a90a8a 2013-08-21 18:26:18 ....A 1071999 Virusshare.00085/HEUR-Trojan.Win32.Generic-562d928867d38883da1d33887b581e013a3e2f576661d7f7a28606d8834677d5 2013-08-22 01:21:28 ....A 79060 Virusshare.00085/HEUR-Trojan.Win32.Generic-562d93fd7e6b570357625a5b5fef01f410a36e0188865e496fcfff5ddbbdbd07 2013-08-22 02:06:14 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-562dea0e73e2c5f05179fa7b5014634aa166f4e76aa84b8efeaee0dd9bf9c450 2013-08-22 01:54:46 ....A 726016 Virusshare.00085/HEUR-Trojan.Win32.Generic-562e71624674353130f8a0b75723a0165e4afa15c0f16ad382bd6eac35c6c42c 2013-08-22 03:03:02 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-562e85faf5d5d72ce7ede8b88f4a38db401042d92849f14428eaea770fd81853 2013-08-22 02:42:00 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-562ebd42d0317cab01a03d8fdddda8d69509a644bc09b513e3c567e83df9b82b 2013-08-22 01:23:52 ....A 45064 Virusshare.00085/HEUR-Trojan.Win32.Generic-562ec4bfd8ae1081cbc7b562fe3780eb554a7767a1c4f67aa06940cc633fd14f 2013-08-21 16:13:28 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-562ed629ddcaeb51ed933a245c36a74587b6135a4e0e10f8b51cd71ae4513e84 2013-08-22 03:00:16 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-562ed7733cb4d57541ab984d9d1c3d83c1d4d8968fa82357185c8fb4407742b9 2013-08-22 02:42:18 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-562efc277cc0343143ce2b4bf79788acc10ece06a2f96caa89516051d8b7d24b 2013-08-22 03:51:00 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-562f0878c94f83182db53dfdb26b5ae9710d32b5ec656ddbe0be303341c87f97 2013-08-22 00:36:36 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-562f409fbd086f02456e2f4f575500882af3bdf437072f1600de1c54eaf9333f 2013-08-22 03:33:12 ....A 301568 Virusshare.00085/HEUR-Trojan.Win32.Generic-562f5d6fe67fc61ff55d6d009fb876741db7636b5a82593ae27b49bdd41966b8 2013-08-22 02:57:08 ....A 34824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5630219503bac15504e3e682d70454736def6bbaef094f65802ffa7e786df3dd 2013-08-21 20:28:14 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-56307ad16f3e5b0c218fd0ceb0b76144807c09ee71cb0ab52451ce26d57015ba 2013-08-22 02:17:50 ....A 850944 Virusshare.00085/HEUR-Trojan.Win32.Generic-5631853c2eb579c9b94cf238be2c4b3c071dadbaaea6d339119e069f3a819547 2013-08-22 03:58:38 ....A 7226143 Virusshare.00085/HEUR-Trojan.Win32.Generic-5631af9f05da4056090dedc4d7e96afb7bc9cf0b62aec6512d9ef2a5f9b0cb81 2013-08-22 03:14:36 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-5631cee3d90774b104c6cc6f59637848ea0e08db09ae2c3baefa68710275c92f 2013-08-22 02:52:30 ....A 113664 Virusshare.00085/HEUR-Trojan.Win32.Generic-563272b7cf09ec683b9f98c015a62ccd98585e54896ab344660bcf996949c044 2013-08-22 01:58:28 ....A 288768 Virusshare.00085/HEUR-Trojan.Win32.Generic-56334bfd459298cd63cd5b6bb086bc3e20963d1556c398a25ad983250bdf0eb4 2013-08-22 02:39:00 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-5633901789fce8df75a554df1f4c8e037c813ec2f43803a579bca88042a045a9 2013-08-22 02:48:40 ....A 96119 Virusshare.00085/HEUR-Trojan.Win32.Generic-56343a0bca9ea64f1424226b61d636058827bec5fb8ea3f127a7b7c45bf33d2e 2013-08-22 03:51:22 ....A 80320 Virusshare.00085/HEUR-Trojan.Win32.Generic-56343f97127adf2848abe30bc9e2cc59c594090531622b46da0ebe84066816ab 2013-08-22 02:49:06 ....A 143707 Virusshare.00085/HEUR-Trojan.Win32.Generic-563445964b61695f060948804ed0f655600a3c10374b0b7d2d8c89e044c6feb7 2013-08-22 01:18:14 ....A 7775000 Virusshare.00085/HEUR-Trojan.Win32.Generic-56353fc40e2e4d053699531eb9793e8fe075ebd9a9f8b5f1ff3dfb31a9d1557b 2013-08-22 01:34:00 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-56356564fae259b5b6086c4205d0d23351ccaad10cc06e89f4d8550496a91a36 2013-08-21 16:45:52 ....A 467280 Virusshare.00085/HEUR-Trojan.Win32.Generic-5635b49f00f7e3c83ec4865e64089db27ef4767ab74b3a568b57f926e59d8d16 2013-08-22 02:09:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5635f7b288cb0ab09e02a678c1454c6827a2a4c5f89d1267e71a39b00f5e3197 2013-08-22 02:55:38 ....A 1791525 Virusshare.00085/HEUR-Trojan.Win32.Generic-56361bac85bd76545ff75d54be1c4de862750e9380d45be5d06fa3184e15dd6e 2013-08-22 02:37:34 ....A 424024 Virusshare.00085/HEUR-Trojan.Win32.Generic-56364250b93827ee230dc83636844743ccf4cb20d73f1811f704460e73c54b19 2013-08-21 20:05:26 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-563694d353985ba19c1fca654f1dec73b95b5cf239380bb4ef9dc9392833d752 2013-08-22 03:23:10 ....A 868864 Virusshare.00085/HEUR-Trojan.Win32.Generic-5636b04efa115867c6a566406da59baeb60c62334169458061a734fb754a5766 2013-08-22 02:24:54 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-56371f5c0901ca1ae47b4e3e9aa8c825f35e90ab394d6554c659d120fab65278 2013-08-22 01:51:52 ....A 101064 Virusshare.00085/HEUR-Trojan.Win32.Generic-5637c0145bc6bbe5c3cb771075dbce1c26c2d13b9abf74b524c59cc17828bc85 2013-08-22 02:43:40 ....A 414480 Virusshare.00085/HEUR-Trojan.Win32.Generic-5637d42daeeb351ea07a7ecc90fb01f5d1e47fb3b465dbdbc4838147be6b3497 2013-08-22 03:21:52 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-5637e33a2f1e69ca0534d21f4190abc9733c2442c19a5d24eec5627815fcc5bc 2013-08-22 02:14:24 ....A 3093430 Virusshare.00085/HEUR-Trojan.Win32.Generic-5638bf07b48d124f95045fa8160121662355c4a4b1ceddd55ebcbfe10b920130 2013-08-22 01:45:38 ....A 869376 Virusshare.00085/HEUR-Trojan.Win32.Generic-563a5a0b435217809e69248816f38bec3eb6ffa63bed991e3fa6e091868f9ae4 2013-08-21 16:43:26 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-563ad6b979e609cbb791b4afad714e20e5e3e7b2190adaf4544a5e34ff349dcf 2013-08-22 02:49:16 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-563b9f8a80c7072672167e048095f222335660936a948b1478267be310fb905a 2013-08-21 20:13:50 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-563ba89a27adcd514cceafa1d659f249759455900c5d06204494f33f14b16111 2013-08-22 03:26:12 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-563c9343d2783881e728c1d7dbb6d3ba9445641c16456c612cf4c017a9515257 2013-08-22 04:44:34 ....A 1403181 Virusshare.00085/HEUR-Trojan.Win32.Generic-563d07df1fda1f19192c69dc367e8ed8ae0f3ee654922e9a0fb9403414f3f12d 2013-08-22 02:52:18 ....A 315584 Virusshare.00085/HEUR-Trojan.Win32.Generic-563dad4aabe92c2cbc0aa53b47915acc4019dbbc5b2988641b5cd86a13fba049 2013-08-22 00:38:02 ....A 455168 Virusshare.00085/HEUR-Trojan.Win32.Generic-563db62e1c72cbee1da59c28774ac71e0235edf2f5116b440f4afb1fe6e1d844 2013-08-22 04:49:08 ....A 1650688 Virusshare.00085/HEUR-Trojan.Win32.Generic-563dc0d9569d9fa8dd8a1092b7569f210ed92a3b9325bf9cbd4073bf4f0f8d0b 2013-08-22 01:35:02 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-563e4960e49a92378ddbea21e05163474a73e35061d6515127c1eb66add96342 2013-08-22 02:52:38 ....A 24848 Virusshare.00085/HEUR-Trojan.Win32.Generic-563efd1442af0692ec6577707a1f4ff4788823775078f0107cb494a203fb4f9e 2013-08-22 01:34:04 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-563f324e45fdd72d2e27b30e163396a0460bc3a613d740f9dcd900864e6a38f1 2013-08-22 03:36:08 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-563f7ca81a62c05ebad3e879d594e469ca47c8cce1630d4fff9293b3cc7fe5e5 2013-08-22 01:57:24 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-563ff2d05283c952db6bae80aad45cb3ff0980d60d946b56aac237f9b6ec3fe8 2013-08-22 02:31:34 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-5640550284409fce74491f247319f0f390c35fd8af84606c0d27e3ffa6df92bf 2013-08-21 21:26:00 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-564095cf5e660fb87d0a42c963f63cc883f072c104fd7cce4e8eead7d3e70d87 2013-08-21 17:26:58 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5640f577396824dcb992267fe015e915df9424fbfc3f3704a99e79c8d608e584 2013-08-22 02:53:12 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-5641d78c01bfb8f2389404a247cd42d829e3812b230c07d02844e7c6df2aea7c 2013-08-22 01:22:10 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-564244024cdbd9b7d6ec2f49ff91edf3a984f1681a9c6b7ed8106ac67f461344 2013-08-22 04:01:30 ....A 96262 Virusshare.00085/HEUR-Trojan.Win32.Generic-5642e60cfc2ea7b92ff5a59689f6cd4df229ca63eb78900f12280cd958ead00c 2013-08-22 02:17:54 ....A 448512 Virusshare.00085/HEUR-Trojan.Win32.Generic-56434af93687d85c3b18f256408f285fd5063585dd324c8b43217308bb8a472d 2013-08-22 01:49:34 ....A 481792 Virusshare.00085/HEUR-Trojan.Win32.Generic-56436f5b37373ae29f8151936f00594b7d7e8363fbd518d6346dfbf9384e0cc9 2013-08-21 15:26:28 ....A 660238 Virusshare.00085/HEUR-Trojan.Win32.Generic-5643a6b8e3bb09af206665f32c6c3bc51bbc1c0c108f1852a5e7c4766fe93d51 2013-08-22 00:35:12 ....A 1597440 Virusshare.00085/HEUR-Trojan.Win32.Generic-5644009fe885dc14c10ea1725adfd6093084ad15eb1b001d8f07dae74b33d7b4 2013-08-22 03:42:22 ....A 18876 Virusshare.00085/HEUR-Trojan.Win32.Generic-5645ede4b6522172f4e3ceab888aa4e621366c7240da382465a854648252e364 2013-08-22 03:37:32 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5646162f691354619a1aa3909e228c1f03bd5f24c4448e8b0f948860d38e6c72 2013-08-22 01:27:18 ....A 64524 Virusshare.00085/HEUR-Trojan.Win32.Generic-564650087e06163557ee26b328eeb60abbf758c7edea6083c83aefd506487402 2013-08-22 02:38:02 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-5646a3d75660916780ffe1242b80fbf2805e4a5ddfc1bbdbfa0be187030ffa6f 2013-08-22 01:19:10 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-564738e2839a205525ffd909a9e324275c12fbeb27de0e6cc01349eee68353c4 2013-08-22 05:02:22 ....A 492413 Virusshare.00085/HEUR-Trojan.Win32.Generic-564757345245b8e6390473f5de53e0786f24fa647876e0e8704ccd8ffba82623 2013-08-22 03:14:14 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-56475935b22cd221ea563504d4e5b40c0b25a1341e26348f4cf60bb71bdd7743 2013-08-22 02:39:30 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5647db5363da34ef65d007d567131ce8a66246188d8e9d9e8d305b870f0d7f76 2013-08-22 02:44:02 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-5647e86ecc54d3c879cfd9ce238a46c247dc7adfde9cb02a902c692e991093a3 2013-08-22 03:40:46 ....A 142839 Virusshare.00085/HEUR-Trojan.Win32.Generic-56482861d86c1f0679b80eb3f687ad5383a37b9819eea2497b6cf124511943ec 2013-08-22 02:34:52 ....A 554496 Virusshare.00085/HEUR-Trojan.Win32.Generic-564956b6bd9d760c35fff7f41a128ab5f56674a63cac5b4981f476992624ce75 2013-08-22 01:58:16 ....A 1195552 Virusshare.00085/HEUR-Trojan.Win32.Generic-5649df284bd4247cb98e49bbfacae2a4d70021edc2abd22f1292ec2008ac91cc 2013-08-21 21:32:48 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-564a071bf8980f4e29c11abeef11b7dc990a6612cdc6585b9512405ffdd22b84 2013-08-22 02:42:14 ....A 81127 Virusshare.00085/HEUR-Trojan.Win32.Generic-564a39f65a89bcf59421bd4e2e200d635a5ff2949f7783e635f8f382eace8ac8 2013-08-22 02:24:52 ....A 563208 Virusshare.00085/HEUR-Trojan.Win32.Generic-564adf27c5568447474c3018a0f81eaa99e98de7cdd0edad20e9955282c216f9 2013-08-22 03:09:16 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-564b243c56da0425a5c0bb8e1851a5ddfbc5d3cf8c408d0b5ecf0ded8bc8e6d8 2013-08-21 19:10:52 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-564fd3b786b484897b1fd7462f2133648e4021b78af850d03be9d28021333296 2013-08-22 02:06:42 ....A 283101 Virusshare.00085/HEUR-Trojan.Win32.Generic-5650ed7c6838be73a2276186c5ea210f8e20c704298c86ce49520e3337f6f207 2013-08-22 00:37:58 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-5650f42283fb82737bba0e5da3f1a4c9057dd37b6f756ddd219d27be08064f36 2013-08-22 01:30:44 ....A 497152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5651151521f9a07c052936866c48d4a2b0db9206da5a29344deecd99633dfe9f 2013-08-22 03:39:30 ....A 361536 Virusshare.00085/HEUR-Trojan.Win32.Generic-5651e57e80ab4946298131fb0867dea073f3b740fbd558287e27f3534d333f75 2013-08-22 02:19:44 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5651e6ebd615989ef23bb01978740002846cf91fdc00a0bb61e031eb80e4f86e 2013-08-22 02:44:44 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-56521c2c044c7d9f97871993155c101ed94b907f38446684ecb84ca7ece7f4f0 2013-08-22 02:14:42 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-565293328e496e3e8922582c3bcfb1629aa08e731210472d02990fce98b89547 2013-08-22 02:57:42 ....A 113072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5652efc67bf218b23e0a902e435b0d62ef471e14b9c6f4136d58e4065dfdba72 2013-08-22 03:55:46 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-56538ef56c854bc7d007601477e094d78bc68fdb874d74cd88a45017097c3cda 2013-08-22 01:30:50 ....A 1100288 Virusshare.00085/HEUR-Trojan.Win32.Generic-5653ba157dc3c16838f1f032268d91cbbddcb5284a3af50f7c5ca1f28b1faf7e 2013-08-22 01:33:38 ....A 67688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5653bb93e52d7b397f765d2c0dbe9d7f6cc120c8a587e1bc7558ef7da04829df 2013-08-22 03:54:10 ....A 203640 Virusshare.00085/HEUR-Trojan.Win32.Generic-5653c73f7cea98a54699ae39a90abcbcc840c2ff73dc5fc50e91fa66ed9bb173 2013-08-22 01:22:46 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-5653daf0110747955aad6736237b1267de3870a85b94068b6b9af65d3b1c880b 2013-08-22 03:07:00 ....A 9255000 Virusshare.00085/HEUR-Trojan.Win32.Generic-565431d6937ffeea272ab44a80b484a6999c4cd052dc496c8e0cf3d94747eeae 2013-08-22 01:21:08 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-5654d61503fd6691e53317074b6a99e0de0de62ed06fcc366f457c807fe9525e 2013-08-22 03:38:22 ....A 103938 Virusshare.00085/HEUR-Trojan.Win32.Generic-5654fd28e72daf64a646a4057788f5f3f16b3adb8ee1e8da1588bc2b70b069aa 2013-08-22 04:00:56 ....A 257024 Virusshare.00085/HEUR-Trojan.Win32.Generic-56550a35df1481ecc5ac31d9810e2bd9a43adbe763e62ae30e9b6cc7ef3ce11d 2013-08-22 02:32:08 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-56557820f35c44a7a39a213507368475d2e5eacc2fde2c1a2d8c5a7fee9912e5 2013-08-22 03:29:28 ....A 1338402 Virusshare.00085/HEUR-Trojan.Win32.Generic-56558d09accaa2e6665fe8e6e8cbcd1ad3276b9ad35cb45037d278b21170ba2c 2013-08-22 03:19:52 ....A 9635584 Virusshare.00085/HEUR-Trojan.Win32.Generic-5655f19cacc0ad12dbd76e9ed03eab13da75951118c906c75b2ad6c07e517c60 2013-08-21 21:45:46 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-5655f9ec766576d4b27d9f5de662f498daf196200b8143fbbd0a746f61b980af 2013-08-22 01:33:58 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-56560f4d3f70bc24c395d8665fb9a4a1745af85ab83f717235318478ad5b7591 2013-08-22 01:58:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-56565d331fc244756e22994706f5ab1289712a355ef531852829fb5555144ec4 2013-08-22 03:12:36 ....A 643072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5656a0e86bf2abeb68c706aa5ad74db6386a1feeab8e49494356e57578420d8b 2013-08-22 02:35:40 ....A 349696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5656c21e8cb835ac13fe728d38c1bf3feae2aaff601c9f6f3f434366ad116578 2013-08-22 03:48:46 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-565731a47fbfb1785f8902e1f418cfd5103118b584c5ec99d00e59484a0c8410 2013-08-22 02:05:14 ....A 302538 Virusshare.00085/HEUR-Trojan.Win32.Generic-565931f72b607f60755f9ec608c52fea1a1acbe310811f2019a72760519f3e75 2013-08-22 01:31:46 ....A 31376 Virusshare.00085/HEUR-Trojan.Win32.Generic-56593bdec8a3355ca09c421fbfd52763d70289ef97f5ae5bbc52f650ec21ebfc 2013-08-21 17:53:22 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-5659413019913a2400d1a03bcf88bfd0f1d65dc2090f7f499f0cbcf62231dcaf 2013-08-22 02:21:54 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-5659a237dc04196c269691c39bc28eeb5867e56d2a82a7b54470181317878eae 2013-08-22 02:45:12 ....A 383488 Virusshare.00085/HEUR-Trojan.Win32.Generic-565a4bdc343390845c62fe374343cfd03a51ea7568f62c2013c29d3c2c10ba6c 2013-08-22 02:38:46 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-565adc844e17cace408b01223e7f8acb41c2acaf36ff36606c15ca4bc4559d39 2013-08-22 01:22:38 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-565b3c15d39082ad594e48b36e29fa90097a5fa964fbb859ba033830f3e089d4 2013-08-22 03:06:34 ....A 36736 Virusshare.00085/HEUR-Trojan.Win32.Generic-565c047263dab4762049c6edd439d80e364a39815042a42aa4881b14da564ebf 2013-08-22 02:24:02 ....A 2910720 Virusshare.00085/HEUR-Trojan.Win32.Generic-565d039bbb6f4e88558e5915d9b64ecb6b2b6a6ec4d698256e2afbbd8ed3f688 2013-08-22 02:05:56 ....A 1262080 Virusshare.00085/HEUR-Trojan.Win32.Generic-565d136d1a8874083b79dd184d337f34fa2c52a7c6b9ebc8f2feb058057f3741 2013-08-22 01:23:16 ....A 64616 Virusshare.00085/HEUR-Trojan.Win32.Generic-565d34a527e41580b7271b5f6f9799cdd99c2af2637da0a81029324d96d1a75c 2013-08-22 02:14:20 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-565da8f55b832ce964221f81012536e523d9772a8310bd9fdc074df52e482c54 2013-08-22 01:29:26 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-565e2bf9cc7c5cf80d28cf44bf70c06fcb5dda078ff4d55c8a35f11584f207b9 2013-08-22 03:48:38 ....A 20971232 Virusshare.00085/HEUR-Trojan.Win32.Generic-565eef3e5d3ed634f0098e076672180378f7fdef5b2e55af8218378b0d4fad0f 2013-08-22 03:40:54 ....A 559112 Virusshare.00085/HEUR-Trojan.Win32.Generic-565f1543378be7196ad6006b5517f54b0d5ff36da55923087835bfb51f109d4e 2013-08-22 03:10:38 ....A 556032 Virusshare.00085/HEUR-Trojan.Win32.Generic-565f534037bb076e280bdc305a07a5a19f1cc4f1a094f1792c8b53f961c486d4 2013-08-22 02:35:14 ....A 1172480 Virusshare.00085/HEUR-Trojan.Win32.Generic-565f5c73c4b5262e070247b15441a5cdbb62db480885c9b3a2b0c5351a6bc2f2 2013-08-22 01:31:34 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-566025d0eb11a82c659490f2a473da9479916ae75fd831914e0db7e1e94fc743 2013-08-21 19:31:10 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-56630d08a5b7f2d30e00e809f5d4e1dcf798c9844e4f3eb5fb66d2f53fd373f1 2013-08-22 03:47:30 ....A 977408 Virusshare.00085/HEUR-Trojan.Win32.Generic-5663e85831be2353b499752b6031366153c6dbb032671a2a88f43d2b096c311d 2013-08-22 01:20:48 ....A 408511 Virusshare.00085/HEUR-Trojan.Win32.Generic-566450034998a7d670702cbcb7704c971d96405fc1238270edf298a074cba202 2013-08-22 01:54:18 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-56649c769ad1c084571080daaf9c2d7e2639564c4563256344fb3eeafeff9ddd 2013-08-22 02:48:34 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5664b941fee68b0a0735334ecc1c324e700ff9af2dba94df11cc6b7aede10d01 2013-08-22 02:57:50 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-566523b27d2ba922c400534ea105f7c8451c9ef6cbb074dd1587c8e6136db5df 2013-08-21 22:14:52 ....A 365568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5665568759ca7835fec3ef4cb5349bd7fd6d50df8c415acf1b71aa682aacb73d 2013-08-21 19:38:38 ....A 968192 Virusshare.00085/HEUR-Trojan.Win32.Generic-56655a53fa5485600d6408df2b8b5d2de83cf0b6fc3288e7f5da9a221a0e3d78 2013-08-22 03:48:48 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-56657670abe2801b551b4a34177f4fb6712a1741fca55d2554b0ee268ed08c4f 2013-08-22 03:28:12 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-566583b58ad4a1d82280093efdaf8c8a3b4f533ffd2f5819171d54c9dc83475e 2013-08-22 01:20:44 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5665918cdb41d576196ca53942f3edc6c3c8283bb2608ae6561ba1732699d033 2013-08-21 20:25:20 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5665c70fc8252b9b6e9841c3c16d3d5e29066d00dd8e3e0c30b5a7d50bd5f122 2013-08-22 03:27:42 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-5665e3b1d937faeaff019bb6b2eb2a8bf3868769acc99ea39afe1f3eef0b31b8 2013-08-22 03:05:42 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-5665f45dc130549a22d15a46cd675a3bc3130c17f981d7fb317456ce68f5d56f 2013-08-22 02:04:14 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-56663f1afa20d154f7e3f4ad435196efe209e407cd9711ef41e40a1c7af684fb 2013-08-22 02:37:28 ....A 172288 Virusshare.00085/HEUR-Trojan.Win32.Generic-566640afe5a675121683a416b5bbecb69b055eafa0311ffe1061b088da79ae30 2013-08-22 02:21:28 ....A 227840 Virusshare.00085/HEUR-Trojan.Win32.Generic-5666503ef94e8921e7b5778de758bcb1728ddfdbd3bb4166dfd617600159008f 2013-08-22 02:03:40 ....A 279483 Virusshare.00085/HEUR-Trojan.Win32.Generic-5666c72e2f5a403e483b114805073a4acb27e71a6909e156ff9334631d7d20de 2013-08-22 02:14:06 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-5666e8488aabba60e3f19462c4ca8556bf42668f5b524f6b8b42aea72df77c81 2013-08-22 03:32:26 ....A 13000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-566750e17618a5de7aa4fc168be87dabb7b0774d1d0b459ce8b0ddc69706fb2a 2013-08-22 01:47:16 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-56702d3a1f4e1cbfa65208d4e72200c5e8279e8db5102f41cd7b219210822f18 2013-08-22 03:55:40 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5670e9a36b83a0a7c2f3f742318442e682912181b7b4ac5210937f06eae230a8 2013-08-22 01:26:44 ....A 488994 Virusshare.00085/HEUR-Trojan.Win32.Generic-5671171533a26c6073b1620fb731a3ed2ebf434e15d042bfed09d34abc2a25a1 2013-08-22 01:43:20 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-56721b1de21c7336b0d13091db90e4da7390a2ac80473e96af09a8ccb1eb0707 2013-08-22 04:47:04 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-567284ce064339e51d01f4ff08e313874cf00b4beb4861d2132b6fbf1e645759 2013-08-22 03:10:54 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-567338952a270dbb1f198573e69aec8c76664d13d5597eac58445f4e370d9884 2013-08-22 01:31:50 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-567344c311c514bb6dd09c15df78ab027a70f4200cf2a54964aa3a6814ea0ba9 2013-08-21 19:29:08 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-5673e46ae13e1685c745449874ed83cd4d1ef69233ee6f9187c640576aaddedc 2013-08-22 00:33:36 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5673fdf64a4727f82e246efef5df0cdc62f6a480f3876c10c023f5c5ed740c0e 2013-08-22 01:35:06 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-56742b7a5ba9c7913e8f2fc35dacb79110deddb81cf41ef0cd31409943e7ac47 2013-08-22 02:08:26 ....A 65264 Virusshare.00085/HEUR-Trojan.Win32.Generic-56749cf839effc4228c92be3f7c6713a46a971dd06c82c95175e6a680992ba39 2013-08-22 02:57:40 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-5674dda67d31ed58b468cf41be82da376731374360af7ef14355277f5ce08982 2013-08-22 01:20:12 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5676517b3000d5bbafc4540e0668111179532bafac4087a57c218f04ef31e61c 2013-08-22 02:40:14 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-5677cabdb4d25db03c8b9390f9ee349e374dfb35b34b301def847b59419e303f 2013-08-22 02:12:48 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-56781b9cacec2d246f2c98594ad6f2412b8216dfae4374238afff418f86338ea 2013-08-22 03:25:28 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5679a713a61e54a5fdc78dd10aaa1cf8d1810352db09d68e84892ea80d3b92b6 2013-08-22 02:39:52 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-5679ad68469b337e59f0dece1e1331af906f394bcb9d59faaff2913564c2a70d 2013-08-22 03:12:20 ....A 240128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5679bf756dedc51e5b2793ba767e36c3d66e1613129aa8f4c62a18b9fc79cc8e 2013-08-21 18:26:18 ....A 41341 Virusshare.00085/HEUR-Trojan.Win32.Generic-5679c13cb4dcf8533e8b4d7d68c6d867cf86bb1e07aedf47d8d2d99641c5de5e 2013-08-22 03:49:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-56805d2720341a7dabad896e075ea7b4be02d15d1b25999d9d455f70b4b025eb 2013-08-22 03:17:36 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-56808cd5f25ca889b41d876ddd76b0022b00b72f75e37b676d5124c676d46498 2013-08-22 04:58:26 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5680c1ce491e2ba310e5669b6ea5cda5d608afd44e9d6e50f8b5d8d5bc6b8cec 2013-08-22 01:20:22 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-56813c7608eeca9d6d4363730b236933dea209bba48d54af45594a50215d23fc 2013-08-22 03:49:16 ....A 1518080 Virusshare.00085/HEUR-Trojan.Win32.Generic-56817b53a7513f17ed08e12fd56603736cd6a093816f26ac3109b669290aecf3 2013-08-22 03:43:32 ....A 108321 Virusshare.00085/HEUR-Trojan.Win32.Generic-5681a6f7318192cdcd3194253b3ae6e319a0094bd7c80ec1e2f2f1ffe9ee30bb 2013-08-22 01:43:54 ....A 580096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5681ad8ce24f076328d3f668ffdc44095e06e83afa3e16bac48889ab1cd079b2 2013-08-22 03:03:50 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-5681c8436dec12938a7649ef5c24ce84323d0f440743f3681ddcddcc61d90502 2013-08-22 03:20:18 ....A 815104 Virusshare.00085/HEUR-Trojan.Win32.Generic-568265c9d2804d21b811ecc97e09b21806c8259b81e815e309678c40b9749a08 2013-08-22 02:14:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-56828226493d4aa3f0ef699968bbaa33430ff5eaf39b616ea46a81c6fb342801 2013-08-22 01:37:00 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-568296fc16d1b76ac872c9fd6c928b71001467d384a9ed258bf607378af0e82b 2013-08-22 00:37:50 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-56832b13e4231abaa026a8ee610118ee1cc008c9fb2a7f4d2ffe62d54337a273 2013-08-22 02:09:14 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-56837c99118c1487abf62b993efb5883dfcdc0c73850b1929aaffb9f338407c4 2013-08-21 23:14:26 ....A 878592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5683f7edb615a16007bd41ecbf53fad04abe543cc9be44e65e09130a31e85799 2013-08-22 02:50:10 ....A 96773 Virusshare.00085/HEUR-Trojan.Win32.Generic-56842c1e005f6238dcaa0a4e94757071a8f6d4d9a1ebad50c3c171203e19d430 2013-08-22 02:09:38 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-568438160675d9be44cc214d398648770f07303dc6367bf95338c3c34b5531b8 2013-08-22 01:34:58 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-568483167b1e5251be17b6ad3d3f21eb390d61c9818f4243832ce5d14cbdc811 2013-08-22 00:35:22 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5684a09c8e05937d8ae13c27b334e2ce16ecfe4e31603ad8ac8c6b1f3ffacc86 2013-08-22 02:42:10 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-5684d2a0833196b4140e060ee0e9353ddecfdba28480df2fc761ee0489390c30 2013-08-22 01:20:04 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-568543b1b2813a30cbf4c486f5ce7e6dc087eac56c52da74664ab4a0dfce5cd6 2013-08-22 02:16:52 ....A 841728 Virusshare.00085/HEUR-Trojan.Win32.Generic-56855e7e4ba2fd69eec15af37e6b9d723347bf010f15d3814205b7cd1fcab51a 2013-08-21 22:40:26 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5685c0656a8eeb01c67ae589810c1b4be820c390482ca69eb6b750c06987b683 2013-08-22 00:33:10 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5686c5a924389075ca3355463496f3cab7d41c4c1c2258cc16667987b09ec872 2013-08-22 02:48:42 ....A 25281 Virusshare.00085/HEUR-Trojan.Win32.Generic-5686e988452dcfe9c91dc3bd3cd5c2719f5f21181c832d4567a8b42cea80a6b3 2013-08-22 01:36:34 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-568871e8972a19a1432e1b459d11e2ac769b9ff058dcd44c5b434b3fc419e2b9 2013-08-21 18:53:56 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-5688bfd62a3f48d9ab3c9d565d424d797f31d20f27b9fb0d6430dea0a3d1c94f 2013-08-22 04:04:22 ....A 974024 Virusshare.00085/HEUR-Trojan.Win32.Generic-56895caab84118c20e9ebf6bde50cfbe7780e308bd87e941b971e6c7211cef34 2013-08-22 00:35:20 ....A 257536 Virusshare.00085/HEUR-Trojan.Win32.Generic-568ad73a234866785d755e83f63b2fc1abd2592f3cce86caed8e5704f552c1bf 2013-08-22 02:46:38 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-568b2311507e8c535b6b15a1f98d5a001c4c035305fbb07d8601dd516138d0ba 2013-08-22 01:19:18 ....A 39172 Virusshare.00085/HEUR-Trojan.Win32.Generic-568b9168722df3a888a54cc146d4ae93eb75665ea4fdc6a4c639a0e3c5593c00 2013-08-22 02:37:58 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-568bf9996a2259964ca5aa6e129d9fb517d51474a2ebc4466d634f481c64d720 2013-08-22 01:51:42 ....A 495616 Virusshare.00085/HEUR-Trojan.Win32.Generic-568c0f1eb35099359cc6ff561d3e88175106902cab24eb005185eac8fa9f7e6c 2013-08-22 02:25:40 ....A 34616 Virusshare.00085/HEUR-Trojan.Win32.Generic-568c9f7d050550f6633d0578e3364ff561759f2d595fa511007c7c423c4702aa 2013-08-22 01:36:30 ....A 867328 Virusshare.00085/HEUR-Trojan.Win32.Generic-568ce015fb541a5b5bcf0894d134ea9c855d6ca7ee7aec174f3f0bdfcc5275ab 2013-08-22 03:35:54 ....A 306419 Virusshare.00085/HEUR-Trojan.Win32.Generic-568dc83463a44b1f0c243c3c517a30fedaf6cffeb3552acadedbee52d6810d95 2013-08-21 21:24:24 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-568ec4ded717cfe9311cf156b60667a1e59b3bdea6547b539dd1e7ca1f88c683 2013-08-22 01:21:14 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-568f1a7db0540eb358a3d78d7f2eeecb8a082855a8e44ae2cf3c01e73a069d76 2013-08-22 03:12:24 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-568fbaa876fbf49844a7acf59bc2e13d423b5f439b9cdcc82bc2ea70211d07aa 2013-08-22 01:47:06 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-569022fbb8942ff252add59120ac3d4f97b576484845803196816dbd32020166 2013-08-22 02:37:08 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-56907a46fc5afc2b57f314a4badb6b9568131cd977d44b96596a1351c9151d19 2013-08-22 01:27:26 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-56908a7995a6ab390419289d2268759f0da0d906d1ccb05bb084cfeba0f60f5e 2013-08-22 04:17:24 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-5690faf43a91ee27473a19fd287e80774d65043e09202593a6d15db463063f87 2013-08-22 03:30:20 ....A 223352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5690fcbda1b0bd7dfb610fcd964f3b68a30a7d72b0d02ff5441af735a26eb57a 2013-08-22 00:20:28 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Generic-56923347ed0abb622391bb2ee46b4da2e910d5feccd898520cb295180eebbaeb 2013-08-22 01:36:38 ....A 92525 Virusshare.00085/HEUR-Trojan.Win32.Generic-569275daced993b425ab874a84525ec42af99dc257c75838de45ed52eb23776e 2013-08-22 04:36:36 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-569380bc00fa26f031b7011e6f1a9a3931619d99cf2202e3f3c7d3d6c53da4ea 2013-08-22 03:27:42 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-56949321b09ebad674c1a945255cd239cdf02f33997595423089ed54039b8087 2013-08-22 02:44:02 ....A 362496 Virusshare.00085/HEUR-Trojan.Win32.Generic-569542a1168a5333fd56f60830ac8e3568141e7b115dde44f191c3791fec3099 2013-08-22 01:34:52 ....A 209825 Virusshare.00085/HEUR-Trojan.Win32.Generic-569591b6704af6bd2e90528267a4e3ec07dfb620e52c44489849f4b3ba41ca5d 2013-08-21 20:40:58 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-56961836f9bc2a1d9d557851d37a792f8be0ed234adc83ff11160fc4d54871fb 2013-08-22 03:16:30 ....A 260253 Virusshare.00085/HEUR-Trojan.Win32.Generic-569770a19f2bcadc32b1975490e5f85d34c8b74911dc477e4540458ba87ad2d1 2013-08-22 01:55:42 ....A 417117 Virusshare.00085/HEUR-Trojan.Win32.Generic-569795fcf9a15ca3affc4cecb5b9cf819790837e61ffd046ce0786686d27848a 2013-08-22 03:24:18 ....A 4059598 Virusshare.00085/HEUR-Trojan.Win32.Generic-5698d3e0835e7fe56928529bbd1b7cd2061ab91f64292c68399fa39bf7603db1 2013-08-22 01:28:20 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5699825468f29489c72b55521c7f4d2441df49ee93222b56b241607c2b55fed4 2013-08-22 04:00:28 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-569988f330e55371a17b20d84a7a0d27950cf954e86e3c5cc47d4ce946750ee7 2013-08-21 18:48:46 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-569a2b5cf5f55778bef6f51e223cacbf099e3b997412422386a3fdc79dcdebcd 2013-08-22 02:49:40 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-569b86cb1280d8c09d636b73839df7f31ab3fbeda35319ec54390149fe17a4eb 2013-08-22 02:32:24 ....A 1659410 Virusshare.00085/HEUR-Trojan.Win32.Generic-569c445d949df71599ee1958055c2c1b58426805dae15dfecf04dfb59744bef5 2013-08-22 01:27:52 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-569d6fb8aa43de66efbc358dc4faee0f43fa086d748c174d3a449e29b35f01f0 2013-08-22 03:00:54 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-569d7f81d7a33c9a7f0b5c8aa992ef9d43f27f71ca04eed41d603b921494d7f7 2013-08-22 02:52:26 ....A 314881 Virusshare.00085/HEUR-Trojan.Win32.Generic-569e2e462dfa6b0ddae2048bc4d391e336c096af74667ef42b3af3c1940f229b 2013-08-21 23:54:18 ....A 2821632 Virusshare.00085/HEUR-Trojan.Win32.Generic-56b0c1b7199bd10519cba959960a5fa0846e71b23210635cfec468863e26adf6 2013-08-22 03:14:08 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-570003262ba7aa937490298829984a4da5f9e092f7fa15b01126f895a2531bda 2013-08-22 03:58:32 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-5700b57d4564a04ce9adb63ae4b83d7c306a46e03dd59fa1b520df182f755072 2013-08-22 01:59:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5700d8b0641f1c677287c0e9a3b24fcea224cff5309a47ce9d293f7c6a2d5101 2013-08-22 02:58:28 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-570104f056e0f78fc0e9cf083acc18deb43d2cb31156348706bfaad076a9481f 2013-08-22 02:56:00 ....A 709618 Virusshare.00085/HEUR-Trojan.Win32.Generic-57010552b735da700e1f7b653b279c01afebcf2e1eb51fe03cf155866de225cc 2013-08-22 02:01:18 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-570132472bd7e2267b1224adb167363d9a26d63c8e8ffaa765b6bd110d6301c9 2013-08-22 03:24:32 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-5701cc2c118d5978e9b4d9f2880f48d9249183b2afb8acea23b4dc2e506fe42d 2013-08-22 02:20:40 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-57022fa7fc5613db0e98c4474e6b1b607bf4d27344eed4c3a975756168e7877a 2013-08-22 03:09:48 ....A 879639 Virusshare.00085/HEUR-Trojan.Win32.Generic-57028f7b872c6dddd41168591a9ea33cd07f557f2ad92995c866cd4f08ed2650 2013-08-22 02:32:00 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-5702951e69216a288cadaa71f32ce6dbc97f8089d8582f801d529d4b8ba9a530 2013-08-22 03:03:18 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-57036172234334d82cd1b99bace4e71d6615ca092f6782d73de90fac2a4b76df 2013-08-22 04:01:06 ....A 1410560 Virusshare.00085/HEUR-Trojan.Win32.Generic-5705ac1e0dd506481060f821aef4343bc7661fe6080287a24a0e1a66b761bfc1 2013-08-22 03:20:16 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5705d485e2e4c69a0b9102c28a51a77ce8bb8506cd740335d712d8c32e0196f2 2013-08-22 04:00:54 ....A 892416 Virusshare.00085/HEUR-Trojan.Win32.Generic-5705da3d73c25ad585721bdb2201c031207700625a8850d39d9aeff16de2cb17 2013-08-22 02:34:20 ....A 1441280 Virusshare.00085/HEUR-Trojan.Win32.Generic-5706a0a57ffd932a2127a16e03a88c8d52b5223b45c6ce8f4b74e5eed1cc7278 2013-08-22 02:31:42 ....A 341044 Virusshare.00085/HEUR-Trojan.Win32.Generic-5706d635774f1e82954c46022bd245ad4fb6c5a8fa4ff09190985d91b0f16cda 2013-08-22 01:44:36 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-5707c6c80f2de668d3507c137dd917bddae9a732e2d359e440ff00cfc5d63ab0 2013-08-22 02:19:26 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-57080273ec8750d2a202bb97666779c7f1b3ad525f917aca1c28e3408cdf52fc 2013-08-22 02:08:22 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-57088dca2a3f11bef6b68fd29c373346123c95fe08eebe615725458fa4773708 2013-08-22 04:07:20 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-57094643232a0921bb821cabb2bfa12e4b10142560ad5a8540ec2a3da5be1162 2013-08-22 02:25:38 ....A 38177 Virusshare.00085/HEUR-Trojan.Win32.Generic-57094e411113846d4eaa533d5204f07e47365e30c8015dcf073581e9af804748 2013-08-22 03:27:12 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-57099970b5b562012cfec3805c9b15de12891efc87aebf97ee59b57ff5b96cd6 2013-08-22 03:12:32 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-570a9f5862123b6575d57a294be81411c7dddfb1e499aef97a4a8ab20b434a95 2013-08-22 01:43:24 ....A 872448 Virusshare.00085/HEUR-Trojan.Win32.Generic-570b730d6030eb7acfed8d27c27f065940f27084ca40cae5abb14a6db7af8681 2013-08-22 02:19:24 ....A 264192 Virusshare.00085/HEUR-Trojan.Win32.Generic-570bbb68f7ddddd9a140e58ceed50905b46f4e93a1e512c11d51e6e43166e596 2013-08-22 04:54:10 ....A 331264 Virusshare.00085/HEUR-Trojan.Win32.Generic-570bc9cca691666a50b3faa1f20468673cb466eddef12e6a707d3394bcbd2e79 2013-08-22 04:05:36 ....A 271872 Virusshare.00085/HEUR-Trojan.Win32.Generic-570bf6a50e9c1f17986b236a9ecbab85f797b97548eae4fc9a0b30097e19ee99 2013-08-22 02:24:12 ....A 180525 Virusshare.00085/HEUR-Trojan.Win32.Generic-570c06138ed9942ae50278f6e2b66d14f7d1599c03f11aca06505257df7fe264 2013-08-22 03:36:22 ....A 1139232 Virusshare.00085/HEUR-Trojan.Win32.Generic-570d288c676a8398f727fc9b0723aa9036d0ac896cdcf9516bb0f5c84d3dea3d 2013-08-22 02:56:20 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5710304e0e62bfc10864ba535996a493451762b92c294f4fc84292ed95082744 2013-08-22 00:26:30 ....A 88957 Virusshare.00085/HEUR-Trojan.Win32.Generic-57127c2edde928391e8222b3af0b090e2c43ee3c609992ace76a6a78cd077749 2013-08-22 01:32:34 ....A 14496 Virusshare.00085/HEUR-Trojan.Win32.Generic-57135d53e1697b6cd2417dfe30e96a15b812750f1bcd07a0a7f5859d25939c33 2013-08-22 03:50:18 ....A 848896 Virusshare.00085/HEUR-Trojan.Win32.Generic-571381d4fca0c3e3a47ec135743fd382a5da66cfdb9c777d5cdd0e77882db3a2 2013-08-22 02:35:40 ....A 402210 Virusshare.00085/HEUR-Trojan.Win32.Generic-5713d5040a6dcbb60ad28c64959af875ae752ffdcfdddfb1952b3e25a3ec6b2e 2013-08-22 02:10:04 ....A 929792 Virusshare.00085/HEUR-Trojan.Win32.Generic-57142cdebdccbf88db4eae1dabd8d959e218f6cd513c68ae4551edcae92204be 2013-08-22 01:38:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5714722326d9191e4df332c00987df226a46c95df9962834a4cfd9feaf88a1fd 2013-08-22 01:52:46 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-571485dfa5ebc86978a428fb530370e1474f6a5b9ac911c0ed48dc3f5d6c1925 2013-08-22 01:53:32 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-57153ca69635e09396e350260a6c8ae83a3929327d03aac1a4e98834714d3684 2013-08-22 02:31:24 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-571553d49389da3fbf59ab7c32038f913c0efc241ca2b7cfa6330d3ee8abbc89 2013-08-22 02:05:06 ....A 273131 Virusshare.00085/HEUR-Trojan.Win32.Generic-571590243752437693cc82e005ad5e1adcfc4696a0bf575eb080427b9761a142 2013-08-22 03:56:26 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5715b6589f08fe0b3b57de40325386060fea154e9f6633998ed97691a87b2afd 2013-08-22 02:59:40 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5715d177af4684f845f9a03ee351c1a6ddd901e5887a507149ab00d3c29e5d6f 2013-08-22 00:29:46 ....A 240408 Virusshare.00085/HEUR-Trojan.Win32.Generic-57163e12ed432372bb690418bdb21de31c41c02bf4afb84dffdfed198ee47f07 2013-08-22 03:59:24 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-571686db3fef9ff61f6501575d61df69e072e77868dff94e82ad3bbd833599a2 2013-08-22 03:13:36 ....A 2564096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5716a7d3d02788fce9a736af65c9784cd916412788f6c4fdb605cc509c74680d 2013-08-22 02:36:20 ....A 882688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5716beffca6495fb03f5661870e248800e3f2f0783f38dc547b64c957446fb0c 2013-08-22 03:04:38 ....A 321408 Virusshare.00085/HEUR-Trojan.Win32.Generic-5716d52cf3c39dc316ba6d83bac5feb3e43da6a04a15513a01d611c60efcb076 2013-08-22 02:54:42 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-57173087187d7e8ef0e22b568550f68a42c7709c3a21229a1f24bac47c513707 2013-08-22 03:02:00 ....A 825402 Virusshare.00085/HEUR-Trojan.Win32.Generic-5717b2f183ce85d8bb45fca27a0919fe9b5654ffff29a407613b9a13eedcf7fe 2013-08-22 02:25:52 ....A 929792 Virusshare.00085/HEUR-Trojan.Win32.Generic-57182c8d85601e03f79166f1544c2f753b5cfe8cf7cae09fc0f9c0cbbd09d1b1 2013-08-22 00:26:12 ....A 260096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5718686ee6434ce5e8ec1ac5a916633c404e1681cff0adafac7f95fe52c577e4 2013-08-22 00:32:04 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-571872a7b3e70c69da39b85072df1ff6beb73b703fc330579d017e1fcef747a5 2013-08-22 03:53:08 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5718e57a7846a842ce0d1fea934df135bd9b074a9e613145191cc136060aa793 2013-08-21 23:16:48 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-571926a5a6cf9de47c5445788e78bcd81d205dff77d7666b1272d66933a4da44 2013-08-22 02:40:44 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-57193ebdd724d5a47f69d0d56a0976a34d5d31ceb83f72a9800abf30bc06c4a4 2013-08-22 02:40:52 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-5719c00a42ffbb4aa856e286588b1bf6a3c82c5113daa1fb6be633b693137372 2013-08-22 00:25:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-571a2c28cba39c65ae2c15b709bdd327ef7a7e56988338566f1dd8119de6cedd 2013-08-22 02:04:50 ....A 257024 Virusshare.00085/HEUR-Trojan.Win32.Generic-571a4fc47eea4002eae34c71451ac43374469ecd652a7dc8868a9438291258fd 2013-08-22 01:38:48 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-571a992c646ed0b895752b43ce01c06e4d48d6cfe6785de1cd1edc89bc1ee520 2013-08-22 02:36:00 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-571ae05238502211f0f2a763c510369848ff3644d3475748b55d13b34b617c3c 2013-08-22 03:15:58 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-571af80f7abee663b3d23b10c812009a862ae11120e3b48bdf3735ff791c9918 2013-08-22 01:48:46 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-571b4a45438530c6d39e721ed88540e9fb968d590c01b3e135c9fe6c73597424 2013-08-22 04:09:34 ....A 7051385 Virusshare.00085/HEUR-Trojan.Win32.Generic-571b7813f2eb569498a922ec900c0954e319c81b86b0bb27344c4f783f9e32f5 2013-08-22 03:01:32 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-571c1dc5346bb6052dd5328db282872ad6f07f88b6f4f4a4151be5c0bb17f008 2013-08-22 04:59:06 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-571c77b56c18a7f71f3c413ddbf601a6ad83c025457d1e08e477e85fb5b1ba8e 2013-08-22 00:26:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-571cff5c9c7e277a40bf1aea6b01e328b0a55768f6089698e0ef680c2603294c 2013-08-22 01:56:56 ....A 323965 Virusshare.00085/HEUR-Trojan.Win32.Generic-571d9010cd0f1df0f8ed97c8d4c4aa1c26bf2236df00a3a39dbdfca2c74e8079 2013-08-22 02:02:36 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-571e28ecb50b7a4d3c6e82d9e753e7fbc3a323c7bdb376951655527b501da6ce 2013-08-22 00:27:28 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-571eacd6f1bbb67d07189333e7657a4dd9f6e12bc85bb4e155b13ea47c10bea8 2013-08-22 02:51:42 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-571f2eec76b39387dee98b2369bb29ed1614ab24cf96016648ee34b4f497fc18 2013-08-22 00:25:42 ....A 589824 Virusshare.00085/HEUR-Trojan.Win32.Generic-571fea119a911e5de7a4cf5982492adb1b0a6e8453a8477577c1eefff55e1c62 2013-08-22 04:02:32 ....A 2421760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5722383c8c6f6df77f16fd02b7d4660e228456e8838dfbb66025d0a793e540e4 2013-08-22 03:00:36 ....A 735113 Virusshare.00085/HEUR-Trojan.Win32.Generic-5722cc4b80b5f872fd736e401b5c0fec2ad2da4da59b80bd72f327409c20c946 2013-08-22 02:37:28 ....A 380928 Virusshare.00085/HEUR-Trojan.Win32.Generic-57239adf351287608372dce8426679ba13270d61debdfc5842ad1b1c5e1f2560 2013-08-22 03:17:04 ....A 306688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5723f2559a753eae8c379ca5ebda9bb77ab016e45cfee0e06fe4ed67ab6eb33a 2013-08-22 01:45:40 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-5724e8819eb1d640249212c5d4c3d7606838cc8b19857ea90f457723d601c79c 2013-08-22 02:32:50 ....A 356353 Virusshare.00085/HEUR-Trojan.Win32.Generic-5725951cc79063070dff7c04059c62c2ab966076d56a743dc557fcd6ba1cee46 2013-08-22 04:24:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-572596f06edb7b9ff7387ab258d46df820faab4acf0434ba29ac0549200021f5 2013-08-22 05:04:32 ....A 108324 Virusshare.00085/HEUR-Trojan.Win32.Generic-5725c0ebadbeb3dde7e654058cab9564c335e546e4fed1cc9993e38afdd72fe5 2013-08-22 04:39:44 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5725dff7795384218bca386fc9c2df7d6cd3e284bbf055ca51f5dc10a9e117f8 2013-08-22 03:58:32 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-5725ec31e37d810f92feda337f58730836469a9b6bfff005d27cda7e2e761a21 2013-08-22 01:25:58 ....A 291014 Virusshare.00085/HEUR-Trojan.Win32.Generic-57267b3a0281b8609bd333ad2710317ebab63ebe76a8a560281c318ac201aa65 2013-08-22 02:39:40 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-5726975b8ae123f3f661d2adc9f275d8e4aec74d4ff7c555e2e660fc2c03de3e 2013-08-22 01:36:30 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-572725b7e92b666654de22b64400640aa48530ed5910bde88ecf2a094592ca0c 2013-08-22 02:50:32 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-5727c8f914079ca64cf9dcf6ea0189c65bc916342fb711e90190d955734133ba 2013-08-22 01:33:08 ....A 843264 Virusshare.00085/HEUR-Trojan.Win32.Generic-5727d86fd13eca1fcbf79a01ae497c6864e514783875d767f328be79f9620854 2013-08-22 00:35:28 ....A 221037 Virusshare.00085/HEUR-Trojan.Win32.Generic-5728154f63255545345f19dde88366565ba3ce59b041d307004242fa47142f43 2013-08-22 04:52:00 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-57286a1fffd260c9feb312dd1b8e47fb755637eab1410e0b746a4666312f4e14 2013-08-22 00:33:16 ....A 285701 Virusshare.00085/HEUR-Trojan.Win32.Generic-573058d4692a4070db5ae59ec000f82a82b7e745ce7d204c1f99a9aef853e105 2013-08-22 01:51:50 ....A 2572612 Virusshare.00085/HEUR-Trojan.Win32.Generic-573183784c7458a87564bf7ba47197170fa932f790de4e45bacc14c64dab68da 2013-08-22 01:51:22 ....A 361472 Virusshare.00085/HEUR-Trojan.Win32.Generic-5731a5a6aae2762ad3474d70ff8c2938832181d21d4736de0855dd4aecc9cec6 2013-08-22 05:04:42 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5731b6a80c2914409e520a31658f125cf8c8cd7780c1587fe6ff5e01c969abe6 2013-08-22 04:19:04 ....A 392704 Virusshare.00085/HEUR-Trojan.Win32.Generic-573204e549a863b847a616f1efe06d5462d40ae8df5df81edf590f430884bb17 2013-08-22 02:34:16 ....A 22154 Virusshare.00085/HEUR-Trojan.Win32.Generic-57323746fc4d860dcc0eb4d2de82a39011351f08c5d4dba83edab252062a5d0b 2013-08-22 04:02:08 ....A 73917 Virusshare.00085/HEUR-Trojan.Win32.Generic-5732663e76cc9b96a41994c206e636d48827656aa0cb26188d7d00984f906300 2013-08-22 00:35:24 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-573283440b591f6db8cbe3ed88509605b0e77c1bbda983263fa65f881f8de9d6 2013-08-22 02:27:16 ....A 361984 Virusshare.00085/HEUR-Trojan.Win32.Generic-5732b04f62d478e136e5d1bd91d46d289acdd4ca4c08d1350e2694f8dd227790 2013-08-22 01:51:56 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-57335d47f85a4b9546c202f01e49b4912cf4c63b73943e61d2d9f9acc3ef18c7 2013-08-22 02:21:50 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-57345b3d2f1b153f6b2a54d1c79b874021ded9199eb3ca599d3069ddad3cfabe 2013-08-22 02:49:12 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-57355b5348eef61f04f05e8cdffd8c3e7f8d411300f9a3063a6925be1b491566 2013-08-22 02:34:24 ....A 777728 Virusshare.00085/HEUR-Trojan.Win32.Generic-57359d51fa2d0b3684470eb0d49ec8355d8a2d28adf37f7e3893eb7dd53c6727 2013-08-22 04:16:58 ....A 111146 Virusshare.00085/HEUR-Trojan.Win32.Generic-57366e0ec426e891b1df5a58c915ebaafeccb0d9c288bc38ce4ca05b7df74198 2013-08-22 02:34:22 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5736ac54ad18b758701c26c6650d2b65c63e187573241e28d0e93a123f2f4908 2013-08-22 03:33:44 ....A 1820542 Virusshare.00085/HEUR-Trojan.Win32.Generic-5736b9c7f34b6b710e50c8aeff5d79e07463954f0022ce3fe1241bd875dea9b1 2013-08-22 03:14:10 ....A 540679 Virusshare.00085/HEUR-Trojan.Win32.Generic-5737257e14348837427f55f5c57a1f443816e8c309cb5030486f270016560b55 2013-08-22 02:17:44 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5737a4a02c79381bf5b5ab1e28d72a4e16b7c35b0bf1c2f0d9096442f007d5b4 2013-08-22 03:28:38 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-5737c5802dc3bf2bb9219f222bad7d52e8e39e120fe9adae8b6067537bc1237e 2013-08-22 02:49:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5737e0ac2c99b477f3169e98ac6663215211a4a2f9c37ce1f48aace910c9853f 2013-08-22 02:21:34 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-5738df70e8b44a7f7e7f50ff99be184633d46c521b7c33a94c9e457927d64148 2013-08-22 02:49:48 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-573962f282779e7644ea4d73270957de624c2c310afb1af3f66de6abae93483a 2013-08-22 02:59:52 ....A 175264 Virusshare.00085/HEUR-Trojan.Win32.Generic-5739872f2c584483622b262d7b063501b6390bba61dd2c3b8ce2db516af8867c 2013-08-22 02:58:26 ....A 542720 Virusshare.00085/HEUR-Trojan.Win32.Generic-5739d530b20ad4cc6bf548f40a7c340cf3dfe3ee78c3bc12c7b09ebef422f3ce 2013-08-22 02:05:18 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-573ab99c8946b2a616a93cc746b644197eca23cadf2fedc010953a39f836c011 2013-08-22 03:55:14 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-573ac2618162e533368e7e9aa066dcaa6fdab03e78ca9b6bbe909d029fd22a1c 2013-08-22 01:27:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-573bb664f296265937fda8b6b695913476f576db073732d10031fb7f60f6d6d2 2013-08-22 02:39:30 ....A 139500 Virusshare.00085/HEUR-Trojan.Win32.Generic-573bcc314f4f2969d29802833ed573d24931c66b7628df62c9740b4df86c303e 2013-08-22 01:58:36 ....A 242176 Virusshare.00085/HEUR-Trojan.Win32.Generic-573be14f9dfe282f472da6c2b1684833923c5a4473914b8fbea96341c5a560cb 2013-08-22 02:46:56 ....A 188828 Virusshare.00085/HEUR-Trojan.Win32.Generic-573c4478f7596dcce63ff6b535abe5258f02514768b88d5a2840d2ae66d0c0c8 2013-08-22 05:00:32 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-573d05f1bb8ef1431bc98e18d21f54090b527ef348fa066cfed534f43790014b 2013-08-22 02:20:50 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-573d9605fca44b2358503d7c653943e9863e79a63c9539b7e8eddb029b0ed913 2013-08-22 03:55:44 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-573e8ccb49b9785a5fa6bf902f607a572aac73414c97592e944da2c69ba94c33 2013-08-22 03:35:16 ....A 8772000 Virusshare.00085/HEUR-Trojan.Win32.Generic-574001ff3334ff3c5e24e67a2f0907b06e2fe1f7506836ba2eb2b421d3287638 2013-08-22 00:26:56 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-574031a2093c91e92762a840bd302f733654c67de5c7ec1536124bac01d3c644 2013-08-22 00:31:36 ....A 2078384 Virusshare.00085/HEUR-Trojan.Win32.Generic-5740edb8887829d078214cfe5ace4c217b5466af0783cd331569629ac6e92bf8 2013-08-22 02:04:54 ....A 313704 Virusshare.00085/HEUR-Trojan.Win32.Generic-5740f6569de8d3a440769dfce7e3610e7899f55b6c67afe744fd10f01f07ae51 2013-08-22 02:33:28 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-5740fb15048d2e8f491558bc652a0d9434ebacc330a52ac27437d1d54b5b79ef 2013-08-22 03:01:30 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-57416bf4f3c6cf2014e0a49cd5ea2eb35d68a0dcb71b5e2204523bee3ec30b5a 2013-08-22 03:43:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-5741710f3f3974cdda875c32ff9adf9faa982715afc5c03ef1384f7d730470c3 2013-08-22 02:49:44 ....A 32993 Virusshare.00085/HEUR-Trojan.Win32.Generic-574174e3745e9b6c710d83ddbc4138784ffa0872fd432c431d35116145f0065f 2013-08-22 03:01:20 ....A 1368020 Virusshare.00085/HEUR-Trojan.Win32.Generic-5741a4475c7776af8d910891637a34c926507493620d10773bea9d94eb6fcac1 2013-08-22 02:56:50 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-5741e235e663682607b1d012879ec0abbe37f126f8280b82422b166f8d13d0d1 2013-08-22 03:50:46 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-5741e7aff8c1b24dc3d661d403f3f42bd4d0eae5ff520db2482b3d8c66ea51f5 2013-08-22 02:50:08 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-574279e209add3c5a3f6cfb760492815d998e531e9d8648618236b89d2493b95 2013-08-22 03:21:54 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-5742d24b8158a16f263dfba63eceb7c6c7c52cc2252fa959875b973819f452c8 2013-08-22 01:38:46 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-5742d963f1c7ea96e53b54bd2cce49bdf17cc3af435d9ed74b546fecc87d7488 2013-08-22 03:18:26 ....A 94859 Virusshare.00085/HEUR-Trojan.Win32.Generic-574355f2df1f359acd41ed92f82ee5a7d1c9e006f02393108bc9b396c19c2944 2013-08-22 02:45:48 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-5743d7701523bd78ad3a205c698b4d131d01c639366eb125eeedc170c28ff0ac 2013-08-22 00:25:42 ....A 1523060 Virusshare.00085/HEUR-Trojan.Win32.Generic-57442acfe5621f4a52c5cd28b968cdd831db01bf85a2e2e084a87363a4449ccb 2013-08-22 03:25:04 ....A 70688 Virusshare.00085/HEUR-Trojan.Win32.Generic-574481ee9910ba8098246189cc83a3145bdaf591b6ecaec2dd6b9eb0063dd029 2013-08-22 04:18:42 ....A 184576 Virusshare.00085/HEUR-Trojan.Win32.Generic-5744a7faa3ee54473f66ee48e217702854c4bf4203e98195c9f345d1aac6acea 2013-08-22 04:36:32 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-57450ff4ebf831568683cb7a2b7c39cfa9cba7443cd5e3a08988a63403d24e4c 2013-08-22 03:50:06 ....A 963072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5745618df5e7bb3fc6cc433d2e72179eb318151731cc9307898244c4b04e66ee 2013-08-22 02:48:20 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-5746354e90d3c8b973ed0cc8cc0e23e50e00b936032a4f7951f6958b4d37bfdb 2013-08-22 01:35:58 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-5747252b10887e3634d0e0e0755750f0a8719d14bf4014f101a30f5b7e13ac25 2013-08-22 02:21:10 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-574735c2972839858d3bd4e68ad6008c2918ee9974841b36e3a8cb919408c402 2013-08-21 22:34:52 ....A 1286335 Virusshare.00085/HEUR-Trojan.Win32.Generic-5747b179b9eefc284b2d3cdc5d17b6caea38df44a6e38bbe0aaea8ca39d45086 2013-08-22 01:27:14 ....A 130124 Virusshare.00085/HEUR-Trojan.Win32.Generic-5747d6a29b47b933520151aa240063da90ded53f273d61332f5d167f19b32429 2013-08-22 03:01:58 ....A 534529 Virusshare.00085/HEUR-Trojan.Win32.Generic-574904b68e939896fe15dce41e81ca2e1146590107f334aaa38c665d1b470d77 2013-08-22 00:26:10 ....A 8157951 Virusshare.00085/HEUR-Trojan.Win32.Generic-574968972f4f17fc512224007d83438dcc376a22b49924d316d7d65219672315 2013-08-22 02:50:04 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-5749d3ccb1e6102598290f2721eec726bb9b702fa7a6175ab18464ac01249b28 2013-08-22 03:47:02 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-5749f0926ba88c46fd8f9a78f2b1463bcbbe4cb893b796824df7e8fed153c43d 2013-08-22 01:41:30 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-574a24bc2e888f70a62e95d7822fdadaa84d868b163a13bed531a9b21b2e7e1d 2013-08-22 02:07:42 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-574b6f3c6f6ebfedc953184434274198eed1576bfc28afaf6c9aeff1369cb305 2013-08-22 04:06:28 ....A 170256 Virusshare.00085/HEUR-Trojan.Win32.Generic-574bdbd36f215099124d470e751fa9d52ba1efc9c46694d986c01567c4593cb3 2013-08-22 04:02:30 ....A 36756 Virusshare.00085/HEUR-Trojan.Win32.Generic-574da35e8d677e6ef76a8ca67dc41ee29f0cf9bd7aaef435f1be296c69032f28 2013-08-22 00:27:36 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-574da79565df4f6e68b19ba70849ac7ecc6d2345519972b8171e781a6a399dcf 2013-08-22 03:46:48 ....A 61070 Virusshare.00085/HEUR-Trojan.Win32.Generic-574e72e205a111affc23fd528fb34f4a6e2858582c201d7767957138fef2b06c 2013-08-22 00:31:54 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-574ed063e11608f0e2f796f763a79490dc4487fe6451ed3d411fd1e70fca65cc 2013-08-22 02:16:14 ....A 445528 Virusshare.00085/HEUR-Trojan.Win32.Generic-574efe780edb470c35d3127f23792fc3f8188cef60a40f279745bb152eed21c2 2013-08-22 04:14:14 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-574f1f32e8cacfca3bf1d3b151749bae45f7969996769d0dd0c0619271d99a92 2013-08-22 01:57:04 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-574fb17de7d6dc893fbc831b4e060c094966188d9700522890780065ba95a555 2013-08-22 03:22:34 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-57501e21afb7be939038dde4d6a0702a3f56084b6d75bf3550da28c780a431a6 2013-08-22 02:48:02 ....A 472064 Virusshare.00085/HEUR-Trojan.Win32.Generic-5750a2783dcaf1b852a8c0fa490726dbdcf201aadc197a0da66bce6d482e40c2 2013-08-22 01:30:08 ....A 13568 Virusshare.00085/HEUR-Trojan.Win32.Generic-575138b9e8d3531e3fa987330306b2333ccf37190bae07c48be117a13511860f 2013-08-22 03:39:44 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-57520d3a4cdc00e9be99bddc0f2f89e0a9e6f0de38d98470bb137ea08d5da3e4 2013-08-22 01:38:38 ....A 27580 Virusshare.00085/HEUR-Trojan.Win32.Generic-5752232f49dbe2c128d0e4011a57e113cd15784bf5fddf80dd5d7be5e3080297 2013-08-22 03:11:46 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-57529fb61a50f17edb2c7aa075b8d5f8775ab1a60c355943b72e7a102dd19989 2013-08-22 03:26:58 ....A 146220 Virusshare.00085/HEUR-Trojan.Win32.Generic-57535f20f8e8f1797bec3b1195bf9cfcc34e10d7aaa97365008fa4074a6bb0c5 2013-08-22 02:20:46 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-5753c1c8ef5380ae8d05f7ab5ca9e5c0f047d551787bc26e1ad694cc6b6b4ba6 2013-08-22 01:41:18 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-575426fc8019562cfd6162e85b838cdfef7f1afc9c8af5a120ddd2e88b7c1a10 2013-08-22 01:41:22 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-575454c9a23d6bd584cb91c6dbacdf531b87d9c661d2614f6c94c04292e7f06b 2013-08-22 03:46:50 ....A 54801 Virusshare.00085/HEUR-Trojan.Win32.Generic-575617c886833685a00efd324c19c6110940da8b75e095659caf5d9b0c7e7972 2013-08-22 02:00:04 ....A 235528 Virusshare.00085/HEUR-Trojan.Win32.Generic-57566063ccce9e188c0a709ca6e244850e059049003934e6772c609604b311fb 2013-08-22 01:55:40 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-57567b362a410728754c0d1bfa71ce33c28b230d9432179bfe1f7ffbab674ec5 2013-08-22 04:38:58 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-5756adbcafccae3255c6388c00bd7ec3b131310848a4776a453b36120e4fb831 2013-08-22 04:14:10 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-57576679bd57462e8a63507b3bbe74186640261cef5b6301efbbadaaab1c8c4b 2013-08-22 02:21:12 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5757842022fe11bdbc0a8a9bddd2e7cf8be360a69a4a01ac92c48e63c5a823b6 2013-08-22 01:41:24 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5757bb429a1200543651692dd5151344b3ba7c91e44d2403f5e0d9b155079156 2013-08-22 00:25:34 ....A 23680 Virusshare.00085/HEUR-Trojan.Win32.Generic-5759089b89804be8c694da14cf71254cb5c147bb5669223aa0ed6a903e762fcc 2013-08-22 01:57:12 ....A 285502 Virusshare.00085/HEUR-Trojan.Win32.Generic-5759404549029befd73b2414b80b241eb47ce44c311adda6499c4d47c3c8bf60 2013-08-22 00:31:06 ....A 822063 Virusshare.00085/HEUR-Trojan.Win32.Generic-5759d77dec15fc146f807c24d056d5bd73052511f436b1228546b3de242e0098 2013-08-22 01:35:28 ....A 121968 Virusshare.00085/HEUR-Trojan.Win32.Generic-575a4340c7a5a76137438452e4b57f1289b6688bde8b561e4b5c05b62bf15a03 2013-08-22 03:18:48 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-575b47e22a99c9f82d154102feacc754e2d09dd7ef8a00f0dc9f2cab9608307f 2013-08-22 03:15:34 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-575b91589cf9d1f2376dbf0860069c13d965ea12edb8497118ae699777e0696b 2013-08-22 02:07:16 ....A 43136 Virusshare.00085/HEUR-Trojan.Win32.Generic-575bdbee7357f5f18e0852cb5666ae84c87b21d53455d8e470ce2a59484109a4 2013-08-22 00:25:28 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-575c8e9c45b519137bfbde05c52edb47edeeb120fb23ab41bc01232a8fcd14a3 2013-08-22 03:31:32 ....A 611196 Virusshare.00085/HEUR-Trojan.Win32.Generic-575d0c7979617d9b646d9fd5e1706317f35e6d0ae8f2030296d824ffb5cf7294 2013-08-22 00:37:14 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-575db6a21a64c1e4c9e64806333d9e7547b4b3d1f10990d5a7e07c995abf641d 2013-08-22 02:00:02 ....A 553482 Virusshare.00085/HEUR-Trojan.Win32.Generic-575de0fca6e495bb2a7523168300468b0339a5b847d9a8d799edf03c601ad6a0 2013-08-22 02:38:12 ....A 27288 Virusshare.00085/HEUR-Trojan.Win32.Generic-575de17be65b9367e3bedf35e56b17280b44341940382a34272106f930798d4a 2013-08-22 02:17:52 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-575e2877de5460c6652cb903b0527d93625709f34fcddc9d5e67a0fe01ddeabd 2013-08-22 01:41:06 ....A 2519040 Virusshare.00085/HEUR-Trojan.Win32.Generic-575e74eda80262ac118d963788d41645ba9a0caf3854fe831ab5666a8f439b59 2013-08-22 02:46:02 ....A 54717 Virusshare.00085/HEUR-Trojan.Win32.Generic-575e9ee8698beb38a66c8c1b4cf10d1e57220317d231b5ee45838f1e0308e910 2013-08-22 00:27:40 ....A 862540 Virusshare.00085/HEUR-Trojan.Win32.Generic-575f492a06c5d4920dd8a964db2aaf9e94201bcf78ab238908e033a40ac38ba1 2013-08-22 01:32:50 ....A 105096 Virusshare.00085/HEUR-Trojan.Win32.Generic-575f557ee511485ed2eaf29ba14c549438215e8397acf55bb40b351cd440d51d 2013-08-22 00:25:52 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-575f720491bf452a5223fca9e0f2bc1daa40ca3c0a9791b7df6a30ed61c3a727 2013-08-22 01:32:40 ....A 225661 Virusshare.00085/HEUR-Trojan.Win32.Generic-575fdda3607dbe23ad557786375a52661cce569030440ccece403f20e9a6a2f5 2013-08-22 04:35:36 ....A 109314 Virusshare.00085/HEUR-Trojan.Win32.Generic-5760013e1af46ef60f50e19fde47900f50740b16f510d829f3b3bfe4694d54b0 2013-08-22 03:24:50 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-57600ae43619a5f9e4150a2130d30dbbc980fb09437117c2f03c366b2d1e8a10 2013-08-22 02:39:04 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5760aff453296f272d5e0370a7b147d182c092cb9b9ce4a6028d6db11c233464 2013-08-22 02:52:32 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-57614d7edd521eb9d89eb40607b5b968604d2688226eb8cfc45aaf3b94a11dab 2013-08-22 02:30:54 ....A 92121 Virusshare.00085/HEUR-Trojan.Win32.Generic-576189343c4459d0cf1fe916d5002d7f60c3f9b47b515e74401488f728caacb6 2013-08-22 04:50:54 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5761bea2d08bc077ba242664878cf1028a48096f6a30539433acc7e62d5a08bf 2013-08-22 02:55:30 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-57620b7a11192ffaa480126173e329470c63c6823c825113156b8dfeef9145c5 2013-08-22 02:21:50 ....A 128648 Virusshare.00085/HEUR-Trojan.Win32.Generic-57623a43365358dff953820e09f9fe26ba8681ba5a82ddf51209e4ea647c6812 2013-08-22 05:09:24 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-5762fb155e661e4e59a9c8a7a0cbb95f5b35f7082040dd338e4e1a65bd970232 2013-08-22 03:41:54 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Generic-5764e16a3b048303d3176f7f7eaa50b351ed31e0d900c590ebcb194eeb9ef92f 2013-08-22 03:16:36 ....A 876584 Virusshare.00085/HEUR-Trojan.Win32.Generic-5764f545358562dca37f07a599ffac465c8ade98a3696f558818b54673401e0b 2013-08-22 03:05:32 ....A 312321 Virusshare.00085/HEUR-Trojan.Win32.Generic-576575c65c4a8bf1ef082dfe88d6f3510179f62a3896bfbb983039205f7a0587 2013-08-22 02:04:14 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5765e6ff5ab8ead7b9a33f508f24efa007422e6e05ac05182766000314058c75 2013-08-22 03:37:12 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-5766e15d651fe330f33f3fa7f51245f63846dc4e56f4fd3ac4b07ed6d7ce034f 2013-08-22 02:16:44 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5767b47d71271b2d3cefafa9ca69eece542e0d6895b6be7870e8d490c0947045 2013-08-22 04:47:18 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-576845e034b34a2172d176f57c7bb4c50515d9f690bd15aa7c1f43ca891688c4 2013-08-22 01:28:40 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-57686566f10471f8c681e089c0b179aa21d61010acb20a0f3816f1d9c16a11ad 2013-08-22 01:30:36 ....A 401920 Virusshare.00085/HEUR-Trojan.Win32.Generic-5769d2ee9e49228c6035dab76a01353e4302e7dcf5c594aa62c9b026014d28d9 2013-08-22 02:43:56 ....A 844288 Virusshare.00085/HEUR-Trojan.Win32.Generic-576a207d5cd1de36f29f2727593dbb6ce59eddcd196c4f49ecd7fa10957cbec5 2013-08-22 04:55:50 ....A 443904 Virusshare.00085/HEUR-Trojan.Win32.Generic-576b1dad9743e4d0989e42c24e8ee70b39bb70c1ed66df50773ce8f2e5b215f7 2013-08-22 04:33:42 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-57782445d6b7a2112ca18c43b930dfdc1755fbd443555be6da0257b8de92346d 2013-08-22 00:22:00 ....A 808319 Virusshare.00085/HEUR-Trojan.Win32.Generic-577c0ae6e416ef88b8caf407eb752bc1978210f3126ee03b0c6ccd92ae7d0737 2013-08-22 04:17:18 ....A 208959 Virusshare.00085/HEUR-Trojan.Win32.Generic-57a9842ebf074ab2d088fc0c16ac78cc36989ca6d7c6a1cb79a560dd465b6368 2013-08-22 04:14:02 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-57b6a7f2f40ad20cee0b3b19129f60911c8819777671229e48351e1cca5cf3b9 2013-08-22 05:06:32 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-57bc0525ccb1778f9b8afdcd249073f89c3051eb88095fec54b4d8037c68a058 2013-08-22 05:07:58 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-57bcfd6a5567812302251c81723847301ce7a0a06dce45605c9eeab7a7290b9f 2013-08-22 04:44:56 ....A 1347594 Virusshare.00085/HEUR-Trojan.Win32.Generic-57bd9b38775f71fdae56972c3d11132fb9bee35ff9063c4508c30393f680cd11 2013-08-22 04:42:04 ....A 1101824 Virusshare.00085/HEUR-Trojan.Win32.Generic-57be151cb5c20cca9d1dc0930579ae6f4375ff774d292d2f821f742fd80f198c 2013-08-22 04:08:06 ....A 237534 Virusshare.00085/HEUR-Trojan.Win32.Generic-57c8f319236f98c14d5f7fd59c969fd693e02e36dbfbc78b7561689be0706900 2013-08-22 00:28:06 ....A 109568 Virusshare.00085/HEUR-Trojan.Win32.Generic-57cf49d2af9036e85529ef3c389eea1ec195177c60713b42b59f557166ee4ec1 2013-08-22 04:52:52 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-57db64fd0342e9e4d306c262e4328101fcff24cce33f4046d0064a53759ddf0b 2013-08-22 05:03:50 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-57e39a6013065e1e7042a659957048cd4413bd033fde675ee044f6d68ee71bfc 2013-08-22 04:49:58 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-57e59529987586222f347d6c854a8fba8eefba82cf53adf726999a782d72852b 2013-08-22 04:52:02 ....A 741757 Virusshare.00085/HEUR-Trojan.Win32.Generic-57ee583034db006052f2b85fd35091e102ad67daa92815be18cb813456cfa25c 2013-08-22 05:07:56 ....A 417675 Virusshare.00085/HEUR-Trojan.Win32.Generic-57ee7d7b69070beb0e339144fb9186d6a6b7e7f53565f1b2cdc16609ba81927c 2013-08-22 05:02:40 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-57fb157efe0e4899de94dc9e6a87673d82cd8811367135e9a1cc389e084ac69a 2013-08-21 15:34:38 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-58064c74708b96e4a9025b86a39ac2363454595f7f1a715dcd1a2d663fac2833 2013-08-22 04:07:44 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5807a5dab05e94193d82e794f463e5a8681bce98ce1f2f945a7c821784316c1d 2013-08-21 16:29:36 ....A 22608 Virusshare.00085/HEUR-Trojan.Win32.Generic-5813048fe8934e55c0867940bead079f06433ed9161e837a5869c83464619a29 2013-08-22 05:05:32 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5813b48ed5a402364a27760a47a5fa36ae766c1d05f804852f81f51a227a5d2b 2013-08-22 05:01:24 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-581d7740e5e10c9978a800518ef0f87c2578470ce8c0cb93110c10b22d5b32d9 2013-08-22 04:11:22 ....A 315460 Virusshare.00085/HEUR-Trojan.Win32.Generic-581fe1ec01d59d22a97cb5a740797230de76614fd68fc43f863a8a5d8e857e88 2013-08-22 04:54:56 ....A 356352 Virusshare.00085/HEUR-Trojan.Win32.Generic-582929e7d55d807495607b77ccf40baba31b0f0a59c0bd9bebfdf16215aa9d62 2013-08-22 04:35:52 ....A 710274 Virusshare.00085/HEUR-Trojan.Win32.Generic-582ae53052bc8258a417bb97520921765a15587f6318d5f4756f5c0f05bcfebe 2013-08-22 04:50:48 ....A 37464 Virusshare.00085/HEUR-Trojan.Win32.Generic-582cc34f388d8ab0105858de5fc576a8fb6175debbd026fdb084f2f36690c16e 2013-08-22 05:00:02 ....A 186318 Virusshare.00085/HEUR-Trojan.Win32.Generic-583df607c5485e1b36dd368287214732e2d0dd8aa078f6117f6083235dd9639f 2013-08-22 04:22:06 ....A 49714 Virusshare.00085/HEUR-Trojan.Win32.Generic-584246e0c37d2f3c762850c03598adb5d50ba5400cd5b74754f25602373c2551 2013-08-22 04:47:28 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-58472d322dc8bf7164d765e35b3a5a31ff9d7d4ec46058950065b3fcf3f7b2e3 2013-08-22 04:47:44 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-5847c467e4451fdcaa72a6e337bf74891d263ba90210039cd6a3b1c904d34a93 2013-08-22 04:43:14 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-585598b3b27ad927599e6bf162e794f7142bb1d133b8c282778f435cb1e8ee2b 2013-08-21 23:28:30 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-58564875463346a9125cadc0f7f1c0b7d6ffb3eee76d05003e0b55b0598561bf 2013-08-22 04:31:22 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-5856c8992d6c709e932b2852ac0648aff6825f436bcf60c9a65acd560682bc84 2013-08-22 00:20:40 ....A 159748 Virusshare.00085/HEUR-Trojan.Win32.Generic-5858f254bb0c37b64e3831851292a481392cd66c46de4a56ca3012da3bf30dc8 2013-08-22 04:53:20 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-585d8e6f2426abfb727b8f45a1d088edcb3593ec3932cebdc93562791cbc15a8 2013-08-22 04:03:28 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-586129f9d47b19816dcfb50060bf8ab3da215aeb8cbed47bc0fe949547d9166d 2013-08-22 04:36:08 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-5863db7553783df821633e15a00d02356dfecad3072f38ffef3fb75d842d14bf 2013-08-22 04:31:50 ....A 287744 Virusshare.00085/HEUR-Trojan.Win32.Generic-586b488e5e7fb332015d40763523af2ccb59fa2e8d37665ea2b518572bb9f5b5 2013-08-22 00:23:50 ....A 795136 Virusshare.00085/HEUR-Trojan.Win32.Generic-587147c2ecdac51721522eececa6764a5c4bb877e8d74ef8e2231736c3140590 2013-08-22 04:29:38 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-5881a6a4c35aa652c403b5e2473e7715c4cf00e33ba8b032ab590caf2dd9b0b0 2013-08-22 00:28:12 ....A 1314736 Virusshare.00085/HEUR-Trojan.Win32.Generic-58891a627bb344f51e5fa1ab6574c8f4241c95903dbe344043aba395505b7961 2013-08-22 04:12:04 ....A 28976 Virusshare.00085/HEUR-Trojan.Win32.Generic-588a610a15ea58d086d312f1d62a0f01cf5a53b29f37f2af3a2738f9b6ac32b7 2013-08-22 04:02:28 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-588e50db063370d26dc2c20a3158cbbdec5652f2ddded84eb87070e098d8fa3d 2013-08-22 04:33:16 ....A 63165 Virusshare.00085/HEUR-Trojan.Win32.Generic-5890dec1d9aaf256ec8d18dc631bb11a6d107cf9b3abcd8efb830f0c403c243b 2013-08-22 04:49:40 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-5899315e200592d66f6ee11bacd4e1fd3449a026ff9db1131637435d0808cc59 2013-08-22 05:05:22 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-589d75f168dc000cd674b4610567b79236ee791d9735516bec32058e178215b6 2013-08-22 04:14:36 ....A 28531 Virusshare.00085/HEUR-Trojan.Win32.Generic-589fb23cdde99e9170c58959fc1457a5531e08af48b217adbc85cfdfe79d9921 2013-08-22 04:42:40 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-58b65bd5ca224314d2eea6845d6879597bb58b8d121ae8df1a3ee7c80ac565e9 2013-08-21 16:18:30 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-58bb55a5b37646b7230cfeb81c4fb7ce5245f82a5ca9753de2e60759ddff2f5a 2013-08-21 15:59:40 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-58c0f9267723478605d18ff9e5faa632fc516117d1f1890a7a9edbbf74d4a6eb 2013-08-22 04:34:20 ....A 344577 Virusshare.00085/HEUR-Trojan.Win32.Generic-58cba1ef89a0d3694f50761f42a66f46419b29cfcb3754b89b8fd31b39919352 2013-08-22 04:03:54 ....A 142881 Virusshare.00085/HEUR-Trojan.Win32.Generic-58cbfd3c56189962c385ba9c4649ff950b7ebe61c7fab34d4c93ca641dc8020e 2013-08-22 00:22:26 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-58d0edaddbb475328be94cf78c4676be9f113f7ee368413c77e7686bb391c1fc 2013-08-22 04:13:02 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-58d39a1deb00e51df98d2e20c93c638e47b72f6c0ce92042e5526116049217e8 2013-08-22 04:58:42 ....A 759296 Virusshare.00085/HEUR-Trojan.Win32.Generic-58eaf94c032a3c4ddc044998bb1db23622310ed0736a77bcc4083dfb068801ff 2013-08-22 00:03:42 ....A 573440 Virusshare.00085/HEUR-Trojan.Win32.Generic-5903fe8a1b63689a365bc183feb5c02fa2518e1689dfc940ec91439ad7509ca3 2013-08-22 04:31:16 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-59061bf1c32507e17f3ac98c1dafd0adc162afe06affd5d51a3c893ce1f82d43 2013-08-22 04:59:38 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-590e7157493bd1ed057bb99c93bf121a50c3f774e6d4c57781a99dc32cb81814 2013-08-22 04:37:04 ....A 26512 Virusshare.00085/HEUR-Trojan.Win32.Generic-591ae0a937ea712c233b1998f814384a1f6484823d794c30129ba96889bc59ec 2013-08-22 04:10:30 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-591e4e3ad03f311cad6ddf48c99a94ce4b9e340eafbbcd2da5e8b8007af58811 2013-08-22 04:18:52 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5922d6e4c76749c20d3a795ab8127f6b7b077655620290e2cd229c5173dd2c2e 2013-08-22 04:11:26 ....A 151789 Virusshare.00085/HEUR-Trojan.Win32.Generic-59276055b7b4675dc80f6b9ceadd488d0af72fa0e530c17eeac70397a0286ae6 2013-08-22 04:47:58 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-592859afc7703cf65b8e961fba35fd41621c16f4fcd62f998822a5f420eef149 2013-08-22 04:48:44 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-59460dbb7bd289e9ab709f1d3fd5dcec60d23418f8fccd30f0652dcee205f0c3 2013-08-22 04:51:48 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-594f575c8661a01521a26fdd935f5ffed4385b8cdb960baa0ff9212a8d746d27 2013-08-21 20:28:54 ....A 889856 Virusshare.00085/HEUR-Trojan.Win32.Generic-595555d84454260201f864d2452d1674ab0a4177ab810f047fbc7ad0ed4f3cbd 2013-08-22 00:21:52 ....A 1043829 Virusshare.00085/HEUR-Trojan.Win32.Generic-597d20d6065be63cbd600545463bb93b0527b35c8e07b45e3cacbc70a7a09d11 2013-08-22 04:50:54 ....A 296745 Virusshare.00085/HEUR-Trojan.Win32.Generic-5983a3d8e565ac962f28f60fa0bebfcbb58071cce14e1c7a8e6f1e2e47904705 2013-08-22 04:14:46 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-5989bf2ffac865873e0955c86bb44d7ffba1e6568149f01163204ba3d927ee9d 2013-08-22 04:18:32 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-598d2e82c5f6b355bb378b636e26270c9bdf4eb538587970afb2e37a11e630dd 2013-08-22 04:23:06 ....A 964224 Virusshare.00085/HEUR-Trojan.Win32.Generic-599af1b3a4df51c3c262860c91bbfab13cea9de776f31b27ae6d130b60e921a2 2013-08-22 04:47:32 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-59a2323c7e492ba8e745a50d7b90c8821653075d2899251a6d37c1f9b6888b56 2013-08-22 04:11:04 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-59a57c69d3601333aac4f9bddf0c28aca9011faee25ca31af87fa18c2a7ed3a8 2013-08-22 05:05:22 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-59b1038c8c868e14ba2ce65db35967a5cd9ef1f99d5f55689133bdd3138883ae 2013-08-22 04:03:10 ....A 258054 Virusshare.00085/HEUR-Trojan.Win32.Generic-59b6de9a85a52abcfa74b0cd06b68b44dd5c927b9bd195baf1429767ac9935cd 2013-08-22 04:11:14 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-59b6e34fac073371e0614cf5ca3090ca0f90fb7e50107076a6ac1f7b4d0b93f1 2013-08-22 04:28:38 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-59be3f3692e2f9d4c07319da04d4f1691c7a83a5e93223f9806efe59636c3e26 2013-08-22 04:03:44 ....A 53293 Virusshare.00085/HEUR-Trojan.Win32.Generic-59bf8e2ec022c0d4a68d6d4c7d006d5c35f025962f2fc3c881001eb4feeab291 2013-08-22 04:52:56 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-59c1abbd8dc7b63c0881054a82356986f81e696cfa0b9741aa006f76fb4345a6 2013-08-22 00:21:58 ....A 171519 Virusshare.00085/HEUR-Trojan.Win32.Generic-59cc9e8b97f05cecef4a896fde994e9502923e08ebb3f558763216dd1d4d7f91 2013-08-22 04:45:58 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-59d90c0270c33f94de0dd80c7f8762c9fa87b54133d8440e1424bce72adca7ad 2013-08-22 01:48:32 ....A 297823 Virusshare.00085/HEUR-Trojan.Win32.Generic-59e5d3921b9c5aae101738ab6ee27344d233f5627961c1e4c085e7d567e0fa4e 2013-08-22 04:14:54 ....A 2455040 Virusshare.00085/HEUR-Trojan.Win32.Generic-59e81413fee7ec841cb72c0e24b4148cf47154373451ef714f1ad3333b7d7ff9 2013-08-22 04:05:10 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-59e8143eb940479def7c705582bad7d94deca79af7bc7302a5d08cac5a183d33 2013-08-22 04:56:40 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-59f98f54900e07ef5a3dcd4ac1cc37dd1985b8450bf5d92a632a1ea9d85faa39 2013-08-22 04:43:30 ....A 659968 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a000d1ff13c0927ef6f3b211cb7754a5bfb0dc4bdda46badac0b1750c846812 2013-08-22 04:04:18 ....A 37908 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a2abeeecc69b488f1808d043d16692bc978cf8b32912a10c97164ec46f62563 2013-08-22 00:21:42 ....A 97152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a37620ed1450578ed946bfcb7175326a3d6b45a4713e25c87e36dad1bed9b35 2013-08-22 00:15:22 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a477a7e2f78843533ce7bca0bffdf703cd2986f2b1841312c29633d94ee10a1 2013-08-22 04:02:22 ....A 82301 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a4ce5191b604907fc3e331fe3f71c23578821ef4b57f324d84f168418cc1ef4 2013-08-22 04:10:24 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a5c1302b903da2e3a7fcf3790e16914481616b05114b015f126b2bc1033a86f 2013-08-22 04:44:42 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a6194ea4a6b8cdc56810cb79a3e2abe28780b7db3dd559ee3bf6389156e4d5e 2013-08-22 04:34:44 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a61a06739b276d3a4da56adf009abd1ba017b4be2cc949340af6f646c4541e3 2013-08-22 00:02:54 ....A 722272 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a7c96aa9802578efd6dce731bb662f8b10fb85df0478d068019e331ba3d42a8 2013-08-22 04:51:46 ....A 122984 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a8f3ee184b0c3cfcef39635f7c9ab60acd1209d560a2b4e47d68293ceb9db43 2013-08-22 00:21:40 ....A 743936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a984e6cc77f3bc33f370ea9f0df8abdc15a00653adc65b50d964942c02fbe7f 2013-08-22 04:39:48 ....A 6615040 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a98b01e46466cf473965b3ca50af8a74f013798af14d24723f78dd44fdcde87 2013-08-22 00:23:48 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-5a9c8d27c702a158eff8da6f142543143095bfca3b54218f58b41c9c6789355c 2013-08-22 04:11:42 ....A 266440 Virusshare.00085/HEUR-Trojan.Win32.Generic-5aa24298146ed87b8aa299bec5468573349e84fddb52f41704c9aadb0bfde41d 2013-08-21 23:59:04 ....A 745473 Virusshare.00085/HEUR-Trojan.Win32.Generic-5aaca12acc40c8d8bfc31f8e110597c770f8db4f7524bc7226f9bc90e2a0ced6 2013-08-22 04:39:28 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ab3cf13c6bf49b28afc5867f415fd877f994d9f65db1783fe5def27bdcba090 2013-08-22 05:08:30 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ac9071e67d288b5d30732c61d6a84d9f80c7f500c990bc4e87b0227e163662a 2013-08-22 00:08:14 ....A 646784 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ad56d7b08075cfeacbcf0c1507cbbe0abbe699c7b0ad32b04238e0597554c26 2013-08-21 17:39:34 ....A 10859017 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ad7894a501bf089e54cff4b05e89d92185e20edf16df2fc5d217b71401c714f 2013-08-22 04:54:50 ....A 474624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ad794468792aa29f01bff48dfd37b8cc8a7731ff769ba4bfc1b67b1eaa83264 2013-08-22 04:18:06 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-5aeccd3877f63a4e0e990882d8cb82c070a6b23abb07394710df7653c5bac923 2013-08-22 04:42:28 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5af1c696809f110d935e4fa202dcaa8ccd2011ac2c4a127cd2d4748152bf6120 2013-08-22 00:04:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b0977ca4953c23a993e453424afb70aa494c30de112c2c7533aa7d2ba0f4a62 2013-08-22 04:41:50 ....A 51842 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b1118836f9a2252290d13ca53ab6d87bedacac6fed5bf78aecbdcdf5f8e5417 2013-08-22 04:59:54 ....A 4928000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b11e4892e6b47b1aefae667e9e0da8086d31805210626a98c262b7fe1ecfeb6 2013-08-22 00:18:18 ....A 549531 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b176bda4c18dadf60f221938992a9ead7d8e18278ce5f2a767f757bbdcdcc0a 2013-08-21 23:58:58 ....A 182912 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b1e868b04f79831188e090f1695da8901ff7da20428380a141314f1ac9f0a34 2013-08-22 00:21:42 ....A 99910 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b1e9211b2947982de0c4f19453806ace587e4140dd19539b4a6357816de4dc6 2013-08-22 04:17:22 ....A 25904 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b25001b6fa112dd77265aaba0c5928f0c0a18def05c8093f41b2a6c6d1b38fa 2013-08-22 04:37:12 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b29e061a86be5da90a8580e8b9813d0cc69d1381c9431127442c8a879ecc284 2013-08-22 04:07:36 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b3c0d7e5bcf6f63493e7964c80e2d999c658dad2df35a88879f595ba2dc303c 2013-08-22 04:09:06 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b42269cfb4fc5d97a0ef8969a04cd42ac4e550e01af5469ff6706c1c5d9b42b 2013-08-22 00:13:10 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b4fa39482cb28cfdb7dce9da23f9c6a5d31fbed0720e83bd2be10f1fa6070a4 2013-08-22 04:13:06 ....A 571047 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b5735a88e3e3fd2a8fa54bbdbca9f3a6cc7a2a522874b5123caa8823c47fb12 2013-08-22 04:43:10 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b5cda97dd2df4f5fb46cba160e72f99e4b0110472d59378527062492e0bb5e6 2013-08-22 04:47:48 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b5d57e6543b0b08d8f8be4230c476cec6df77f3660d1c25b9f4d0a5b8a29b21 2013-08-22 04:43:18 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b5ef272ecf0020cc289fe629b42bfe1adae772c1012e21addb5aab43d133c54 2013-08-22 04:40:38 ....A 94740 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b5f47b0b05f33339ff108c92fa546fab24086ffcf123281b7d7a94112ac9555 2013-08-22 00:04:00 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b628add7fe662d4e2db15a8bf3387e070ba21573f5aef7755960e9d093ccd32 2013-08-21 19:15:20 ....A 55915 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b6799e5bceae3254e024eb86b62cabed94556b74e00c8793153ef60c2bd355a 2013-08-22 04:49:26 ....A 66390 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b6ada83cde310da5ab926936e16e87c86ee30ff5543b8227c5a1d1aa83974ba 2013-08-22 04:55:28 ....A 347648 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b6b8831e7ea0c122c304bbe25cc2aaf83fcb079d0d3532f75f19ca562789ac5 2013-08-22 00:15:22 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b77069cf4a32b61c8d308ebef78dde552b4cc1443fdd00ee18003cc7d136b88 2013-08-22 04:54:16 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b7c026db0bd6664ae5965636be37012bd186d95ea6baba0254fe745a214e95e 2013-08-22 04:43:56 ....A 43211 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b83276413ceff792b622a8e84d5e30214fe38bcb6abde5db4d1a3f86fa0e12b 2013-08-22 00:11:40 ....A 1015296 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b84d26cac33301b8e5afaf5a22e9d5bc5551064619459dda1be2488265b85b1 2013-08-22 00:00:54 ....A 214187 Virusshare.00085/HEUR-Trojan.Win32.Generic-5b8fa0109d8540a631557898cb66f30e801e3798caaef57747b929f6c39698aa 2013-08-22 04:55:24 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ba21388b2a8b97502064c3d3d191af8e29ae631e244e4b5720dedb88aa8433c 2013-08-22 04:58:30 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ba40578eb8d2841b7f09bb6a31169f11e0eeb146a05ec49e8a3b1c89c70a018 2013-08-22 00:22:20 ....A 93264 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bac74192646a09f9fa331036dfb3800aea9bb8a032920ca26cc9448d2fe6c40 2013-08-22 00:04:00 ....A 378368 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bafb1353b59fc42e4b548cbe7366a34ccdacdc3464600638d9e6743860b1fb2 2013-08-22 04:16:44 ....A 712192 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bb568d874e74a8ee9e0fdd8b7f2826355f5ac40a60c580c3a360b3e45bc27d5 2013-08-22 00:13:12 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bb87a931db20ff45dc3c10b3568b17d727f314080d0478294954e898cf7682b 2013-08-22 04:10:32 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bbb53066920e2deeca6f2fa9f1a76d37e66e6d4d3739f62710ab2728eb7dc0e 2013-08-22 00:08:48 ....A 105536 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bc4d7de31d510f57a0509c961a35ee29e43f4af123d6329df3f93492bfba78b 2013-08-22 04:27:38 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bc5bf4c0af166512a08553f9324805335c27734235001265ffa8beab2729e22 2013-08-22 00:04:22 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bcae13fba5a9ab3d9443a9986e4235ed0cf94c507505a9feb1c790f01aee3c8 2013-08-21 18:05:44 ....A 460956 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bccc5e2e8e994b834c3d41656d63d532a87e7535b6a5a9de10cae8bcf024db6 2013-08-22 00:20:32 ....A 656898 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bcdc661ab7f383c1555bb74635c20f8c3c148040e97007d5240c33fe69158dd 2013-08-22 00:14:50 ....A 1056768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bd2860d14895978f032a3dec66dc7a7a1ce93f156e2394e4da47071de31cdce 2013-08-22 05:07:08 ....A 2726912 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bd44222bf3eae7cc0d22a99e599096a2d5a0858f88332f3e095a113f89f75b6 2013-08-22 04:03:26 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bdcdd0807346601d55b4874768c867291e0bc44e4ecb584cb3667f569859a38 2013-08-22 00:15:20 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5be5346e7d4f13de0fa229e88646cfda6c461825cca15d468b0dc5f8262a9822 2013-08-22 04:02:26 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5be9adc48b84314a2b0709b08511f466e9b9fcc69c4d2e0d9d3f1b1d3bacd581 2013-08-22 00:03:00 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bf456e92177c3e708f89d57fe37af322fe5ce52e22ebf7874d00dab082f34e4 2013-08-22 05:00:38 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bf6d18d5574fc4de4d622624bb6766257bfe201b2485b1dfe7f1ea543ed1387 2013-08-22 00:06:32 ....A 338944 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bf8a86ac07dba5ae53fc15d73674e03163bf3c952c225f979e90a574f83dcca 2013-08-22 04:36:50 ....A 245768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5bfe4e1228061696ee003b5bbaec8a1d74d972a7d3836a00505d9940dc343303 2013-08-22 00:08:30 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c004e792c53a56a7184f74973b05d45aff2b482a0f22096338c04825f56bdbb 2013-08-22 04:51:54 ....A 114789 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c06bbc58004796d0b09c89000f450bda8d623bafda0fa0c702217ab1c1a79a8 2013-08-22 05:06:30 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c156164e020599f4aae02a201d8f80e078960923094a40e8ba1d3c71f06b10d 2013-08-22 05:06:00 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c1b9efb68d5f71aa26bdda09c12dd81057f4e13d1aed0c96ac4f221878cd6f2 2013-08-22 04:51:54 ....A 325120 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c20b40b41a9c805ce9b0e9d291aabe594b0adc47202126845a679fc9a6f6aca 2013-08-22 04:34:42 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c22e61ac3e8b3d64f6a0a076274a36a3a0ce43926983e99c487927fdf73ed20 2013-08-22 05:02:54 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c3054e5e1361c3d3518aac6e13a8410545f03ce80bc299ddee845f3c314558f 2013-08-22 04:35:56 ....A 874496 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c3063c65bcec280cb0794e9b0746828e2b79120045d7165e0b116df75a0e993 2013-08-22 00:02:28 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c32a2fcac8b2d5a4d51f3ed6b32a88adc1d0fd3ed3ed99c3dbf742e6395bc9a 2013-08-22 04:45:04 ....A 2539066 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c39571e7559bd4a7751ba643fb9ed5ec2fc5a7ecbbd36451ba181bb5b81eef1 2013-08-22 00:16:20 ....A 112177 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c3c207d7118a3aa45d58884b7de07ced7e45d0abd3a5e3b6086900a462caa6c 2013-08-22 04:33:54 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c45e5db1296994fcfb68a9b5604d581ee69792c07770763524cd550c47b1f05 2013-08-22 01:56:02 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c471e5f5725edb90229fbbe50395bf413aa95bff84396c636a59dbfc9c8dbf1 2013-08-22 05:06:00 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c472f3c38785dbdfbffb1717108e5746be2227b03a5de506d56fc0ccf1c490b 2013-08-22 04:29:32 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c4c5584d19092cd3b889a9c2c159feb37cde847104505f97aac4fed2f66bf7b 2013-08-22 00:08:24 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c4e2d198374126c5d11944ea35281f970592889cbb7a651113b35d007f4503d 2013-08-22 04:54:40 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c4ed6fc00e5ed1bacf42bd21b49669173b5afd0f7e90815cd3035263e45f0cd 2013-08-22 04:49:12 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c56cc4b65ec472c6fbff277ca0a0edd78da3bc0233e1bcfa7587043ef3f088d 2013-08-22 00:23:46 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c5b247946a46a63b5ec1f813489054f4cda75f7acbbd1f6bbe9fa9e12092827 2013-08-22 04:28:34 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c61328af51af4a11a72b5e4a340c33b0ba1b6ef5f22ba37cfe7367c28173a23 2013-08-22 04:01:54 ....A 430080 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c65d09b9789fe5607f789fcc297c1919e49fd39a2037f14295275f281e33c04 2013-08-22 00:07:52 ....A 995328 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c6caa70ae02ac1f1ccdc4ee17125953398c30cf90c51f8243f17b8de1117b4c 2013-08-22 05:10:10 ....A 135190 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c6eab15bfb12f899058c7055b84ea9bf90d8490cce6c6c8b15f4138b008a1ff 2013-08-22 00:11:40 ....A 61051 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c71cdeee4a3fb4c2b8583d35af1821639c01dcfc0fd523face4d685869c09b7 2013-08-22 05:06:58 ....A 104000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c73eb7a4cca5c9798e646d82f36771827a5c36bc905ea2c142cfb0a51818b2f 2013-08-22 00:24:10 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c74ab22cd12d5accf67fb4f4edc208683c8b5af4626bd117cd464f375c7fbf7 2013-08-22 00:13:22 ....A 2660864 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c7bb69660bf47e8dbadedb105a7b2d4895a315318db1275f82487f54626ce6f 2013-08-22 04:14:34 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c83b9df62802128bbd13721fe9dba0cdea78924ad748f03a528f56b9b68dcfc 2013-08-22 04:55:50 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c860f464216ee4590b9194c04391eeace74ea7c9e2776da86ec32d190f6eb42 2013-08-22 04:58:32 ....A 322432 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c88ad83182c163948e8af307e22f26ac293c61bb9e67e5f4e8404e52c98124c 2013-08-22 00:05:54 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c8e162d234f45e2990231d92c3e05ffcf14a06bc43880cfc9b08659e9813c0a 2013-08-22 04:45:24 ....A 239808 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c8f89ee45434474f175b3349cb35ebe9b1a146e212e622c45984eaca7c0ea2d 2013-08-22 04:55:20 ....A 896512 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c8f9f1442d20daed076f70e931209a8881a7a5e6345297622d45daa6dd05503 2013-08-22 04:12:38 ....A 699400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c927314590ff9fdcbdb6fe870e6077adb9d979627005b9ee1b13cf13534ac5b 2013-08-22 05:05:32 ....A 159769 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c949eb87bc9be85a16ccccaa212c6dc66542d19649f2200a52289818af45f87 2013-08-22 00:17:24 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-5c951c938d7c1eaaa69733d2e0ebc9c87fcb8f90f87048b701ee83dc5c025f07 2013-08-22 00:24:02 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ca06be9bd57153f5c663b88b18196f3452a2f3725072f5b642cf4955e167809 2013-08-22 04:36:00 ....A 1209344 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ca18a7eba4a58d8f83ca80014100c7e286ee6cd792f8f910fbe2f69e74befe8 2013-08-22 04:50:52 ....A 1322496 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cab05fcd9913e0165241964c180d8e7169e1f6e24652bc9b6760f2789a22d1d 2013-08-22 00:20:28 ....A 276560 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cae7b777182e2b3cc37f1add3f6d848455ab8dc62cb54ae3b569544da4b1203 2013-08-22 04:43:46 ....A 578048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cbaf7da71bba386b8d047d5fa3f682332da18cbca44dac7a9df18789250b03a 2013-08-22 00:14:38 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cbceccb093a625fe89a126af48b18d6890449419fdeeb97db33c2b3cc50f4ab 2013-08-22 04:17:18 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cce9be184b8ac6626bfa5046d6df8c57b397c6e0ce76e67851bb253e05d636e 2013-08-22 00:20:48 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cd3e6d49f55adc1ef0dd7bc3a2abf8dccef02fb913980e3de6cf11c4afe75f6 2013-08-22 04:09:28 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cd4c3f60096847603feb34dc0a21bd3e0e9bfed98665e6eadc9e01e3099b57d 2013-08-22 04:36:30 ....A 669300 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cda14e74041b237eb5b2ccff371a6eb4a8d8aad64e83fc44b079d701e747027 2013-08-22 04:03:32 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cdbe1cfb595531db29b95ac353395dcd01437df44c622bddec3daa2770c1ee1 2013-08-21 23:59:44 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cdc636ce9736848a43caf844ed78411becf02c02a6cdb16f6fcd00224a781b0 2013-08-22 00:08:00 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cdca6a933bdd00580cd4e62c8b172fb36a8fe0c39b16ff478187f1d3d5e371e 2013-08-22 04:31:44 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cdd91060a72dfe1bf054cad5de96b61e911c56d13e9f8e4f1f1edaefd267577 2013-08-22 05:02:54 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ce72b50206c41cc31cf3d99d43a4444222645c2c837489862cb7697e8d6586d 2013-08-22 05:06:58 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cea3f438442867431046186753d053441632727d3cd5e77d46fc306e2f63956 2013-08-21 18:52:32 ....A 1012090 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ceb0832214fd8cc6da7a3a6d9be3af3838719ae43d79eff1cff7efba10e4e52 2013-08-22 04:49:12 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cec660179f074845169bc7de88563debd5153682085658289184ed11c3c663c 2013-08-22 05:08:40 ....A 251410 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cfcb2e23917e06a172fb6c1bd69646fff70c956de0ff506d36a0bd8e2edc79d 2013-08-22 00:09:02 ....A 337352 Virusshare.00085/HEUR-Trojan.Win32.Generic-5cfd1404e1bb569b71ad7a7397c4d3ce95ebdcf068ccdac66481b4ff2257fc51 2013-08-22 04:12:48 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d04678b8f46428f52f3103b5754005cf6b3ab4563ba4739f39c9c60d9d60507 2013-08-22 00:11:22 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d114f73f1f7a99acc0be31a2f286211e28839c8488c7c41d60cc82357ab4bfa 2013-08-22 04:51:50 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d132763d8e153c0832381c14f0163f97a7184985dbdcea8d77a43195535b681 2013-08-22 00:04:58 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d1656846cbff3d4d8a307020663f1d26b98c77a206b69002d19eb008f9dd9ec 2013-08-22 00:24:06 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d1753b86c6eee8e2566541b582d528be5e8e488a97a25ba29aab807faef2675 2013-08-22 04:06:30 ....A 114719 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d21f696cda20e467910b24eac1dc897d1a790634a46150acff302f8b9a076db 2013-08-22 04:03:18 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d2de2c9126ea30bc4dd4f848502e9ceca6c0e94b82f13c8683b5dcc1f13f6e4 2013-08-22 04:44:48 ....A 627200 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d328a51ab016a0f948b8f791cbafc733bfdf52f4aee5a295c6910460bdb18ed 2013-08-22 04:42:12 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d339711c05cf1e57f2b1450be426fcbb7bff04b8a265132aa25c10be8aa12b6 2013-08-22 04:47:02 ....A 62776 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d33a492b8684bb01e23d6d794f8fc698df438a25a332bdd53266f9a74d38439 2013-08-22 05:04:30 ....A 53262 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d3539670b344a08b89b3a7e25cc6dd5dc0efdd90ed0b56ea3ec49fe3d656b85 2013-08-22 04:33:18 ....A 174119 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d41adf135303e672d0f6fc1a347498bf4423f1f79fb037bcbccc5c81a83ea67 2013-08-22 00:08:00 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d45e8b83af6cfc686f4b46429f9ea87dda6b20e1de646d0973eb3e6ae2ba8a3 2013-08-22 00:15:28 ....A 794624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d51a1abd464441a7c819685083bd474d254b6763b3a906ad9902b9ebdcfe571 2013-08-22 04:11:38 ....A 476878 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d53ab80839feaed8a31202aa576c8ebb48eea2864143dc7cd61763e462f1c4c 2013-08-22 04:45:10 ....A 670678 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d625c0e6a83434e33b4e9250b1be36c9afaad7f19a2390433e25edc4661b235 2013-08-22 04:33:28 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d6c63939e75dcf61b95ead65ff0c505ba7041fc9cf04924d9d2a0fdb2eb0af9 2013-08-22 04:37:10 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d70783ef31074072f34a62d31d09a26fff2d0d826b8a2b8d3214ac18ea335cb 2013-08-22 05:07:34 ....A 52165 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d81188e540a20e7a2d06f801eeeb61199fd0a97499858df711e3f19a48ba79f 2013-08-22 04:49:14 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d8142c713502f0fe27e3f9e01b75263853d0201e4d555e00c0b644bcf959714 2013-08-22 04:36:30 ....A 1167360 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d8836da21db6e445e39d746719cb704aad855ce0f0676f96b0e1fa18161f9e6 2013-08-22 05:09:00 ....A 5445632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d8c00c69fbf2a387e1f91716d3cf13c6e7771d7053e6b7bdfcbb51e08011ce7 2013-08-22 00:16:14 ....A 93268 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d8efcd970258c75aecb0ea27bb3471bb6096c50957eb049057499472948846b 2013-08-22 00:16:22 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d9804fb840a7b12be066d74124a7f5ee8ceadd5ec0690aad161915c3f244d14 2013-08-22 05:09:54 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-5d9886a8eea752580be8ac4e26b3ea336a4172b54e3c614df3367dd28bfa9d35 2013-08-22 00:28:18 ....A 188434 Virusshare.00085/HEUR-Trojan.Win32.Generic-5da1f868ef9a03cf86e87ade2c8d37d380e9f32b4d5a4b0e01e6be63fb0b89d2 2013-08-22 00:17:02 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-5da4ad8052aeb542360c05f00c1e941384bc58e705cbe0e83f4b94a4f8dbe06d 2013-08-22 04:52:28 ....A 66624 Virusshare.00085/HEUR-Trojan.Win32.Generic-5da4b178d4d668fe6d285283b0e0fd62a8032a303dc9b0c31dbb2c25eedf4090 2013-08-22 04:48:06 ....A 459811 Virusshare.00085/HEUR-Trojan.Win32.Generic-5da8f352cdd1dd9c81433989aa26fa39229c7f81a2594641dbd6dd8b420e2725 2013-08-22 00:02:30 ....A 285696 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dacbf882d80501c41af4c8f9f24b2045cd19ce263d2cd6ed082cce7f13ea9fb 2013-08-22 00:19:56 ....A 800768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dc058deeb7bdaa54d5f9f703e538b34430588a69152fa16048bcf0ba698119b 2013-08-22 04:58:10 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dc755d21b144eed9c84d61778f9288af23d567818949a597119b7c5f20fcb68 2013-08-22 04:02:20 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dc92a8b782b310f38245a714203caa40062c2ceeb5605a4abec21f647a8b2bd 2013-08-22 04:44:34 ....A 1201664 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dca73691b37edbd1b06f116cba6105032e1223629710f84d8386804675b7fe8 2013-08-22 00:03:04 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dcda1a0ed57ad77e7e9c9c0c5f5609e7232f9046e835afaa1b1891eb4484120 2013-08-22 00:22:00 ....A 80797 Virusshare.00085/HEUR-Trojan.Win32.Generic-5dce6870622a13b6a39180366a696e185f52615ad20b639b32220dfbd7264f35 2013-08-22 04:29:34 ....A 25488 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ddfd60eb4d2720247d5759e8efdb93cd00e1f6123597c55f0d091b53fb8c478 2013-08-21 23:59:24 ....A 115069 Virusshare.00085/HEUR-Trojan.Win32.Generic-5de8335eabfd8368f9a99fbafe9dcb9d648f3df76aeba86c1416a1f636a8335b 2013-08-22 00:22:50 ....A 629965 Virusshare.00085/HEUR-Trojan.Win32.Generic-5de94b5aeb798af247fd51ca06f5d6653adb194a39314877ae5dec50f8f9902a 2013-08-21 23:59:06 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-5df12472d52042062d2f6835c445db0b855971c1f38316b987ac1362b674e749 2013-08-22 04:58:44 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5df1788e09f4c8c7230fec2d467752a2c06f703e4ef46a3cc0f5bd964eaedf25 2013-08-22 05:07:32 ....A 790528 Virusshare.00085/HEUR-Trojan.Win32.Generic-5df4d5eb974f15406750beb3af3b1aa7c7700633cb5fce612b7f66c00e4fc748 2013-08-22 04:03:10 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5df4d983c183b1851cfd68e65f89d7b2d92bac97a746110bcdff3753f93d9973 2013-08-21 19:15:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-5df890dcd76b1f198d1e7f8deee7e26b00c645bf43c33729505526c15f7e71e2 2013-08-22 05:02:58 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-5df93e3809e75af1e9a3f2aa3cc57ee7ff02e1ecd3beb45d537a43c867683f7e 2013-08-22 04:16:56 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e0080454c7909f7cbbe4ffcf84275dd662cc935371df86f97175764bc6707a5 2013-08-22 00:17:18 ....A 1158656 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e0274fcc78ad2a1f2f7c648adc517c81df8437ff4607bffcc83bf84de5a7dd9 2013-08-22 00:01:38 ....A 25568 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e12bb5940fbc5e6fa9f9144685e3caaafc77a218499c961b30ac25fc67c0399 2013-08-22 04:38:42 ....A 1375744 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e1498090b10b5b9bcb448e8be97197fec33d01b3708b6d8f06fe6e24a7ad1c3 2013-08-22 04:10:40 ....A 594432 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e1669f61759c5e72894a022c34f84ba11f1d9ebc34acbf04d5a102a5e46531d 2013-08-22 04:14:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e17d926880ba7d2c39fa0ea7efa83ad0cc14a9be1a0eb70ac3a6dba184673b3 2013-08-22 00:04:28 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e2a5c546a31306d144c2ac82eafdf13781105c909c8e078fa206171c471d637 2013-08-22 05:06:36 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e2b69744d8884e1e4936fc930f6dc0ff03cf85fc6051195fabc47cf67112f9f 2013-08-22 04:40:50 ....A 569396 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e30a9caf6adef35ccb5ff68b258e9209c36f173388e43bcdf59b7810d4aa976 2013-08-22 04:06:34 ....A 325632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e31d03fa25b4d07817f5dcce6b4163ce0360ae5045cc713e9ef474cfa29426a 2013-08-22 00:22:56 ....A 26643 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e32e6fcc3fbc1ab5ed82318c8590bb018a359af44de3d7904aed2d6c298f8a0 2013-08-22 04:14:54 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e38b0aaaebc39de2bc3080960e7758af3b643adebeddb869960a429accc3995 2013-08-22 00:21:02 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e39359f3fdd6f7151da639aab4ca1aea997b108098dd6f4aa68a0f6a8a7d92d 2013-08-22 04:43:30 ....A 3138490 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e393ecfbe287a6ec495652166afbcfd937d54893861be40db818c3f134d340e 2013-08-22 04:06:34 ....A 1290240 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e3f88777fd7f38e403d89ec51e2faf8f465b938ce68037b1778ada5661a16e0 2013-08-22 04:50:00 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e4221610e9182b78a1cff956af7ad562ce41453ae26601537a2777716ca00de 2013-08-22 04:41:30 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e433c4b94422ec5e9d34fe776e25a29bb6b248b440262d9c47edf3002f72fac 2013-08-22 00:07:26 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e46c20e4170d3a8a7c141b6d29d54ca927da1bff1ce4619f549bcd1de00d6d3 2013-08-22 00:00:06 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e487f0c3549e6a9204c3044d8921418f2f69e0f8ae77f308cd3474a5fa544b4 2013-08-22 00:05:50 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e4cfea2246234c23e85e617bbc90fb38d071f99de0266a41d1c3a6a8864d55a 2013-08-22 04:13:08 ....A 52516 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e5182c8e5c678c6646f4b855bd48c82fa576601dd2d12b9653f37624cca4dae 2013-08-22 00:07:40 ....A 663997 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e54989bf3400ab32e2f4e05b6d7478b6782cafe07863f0d731fda2cda8c1bbf 2013-08-22 00:17:56 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e5f47e545ee390b95a4e0f6500a01354d57b43b054183983117332fef868cd4 2013-08-22 04:16:14 ....A 102136 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e65df5b08e9d5e3d5a417bed226f89ab443d40ac24456e76ffe95ab716f1ee7 2013-08-22 00:16:12 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e6ea80e1d802ba8da7e3c374487ddffe424d524ebe9812f87ed01d8975c7aef 2013-08-22 04:03:46 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e6ebdc82dff53361390fe60468a1a72e4b2a8fa3a45717d578c7531765c3c49 2013-08-22 04:49:56 ....A 530432 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e74d1c5ea5d0e1898cee821ef4ff3e2e783ba037cb0c52a403fba13b33db85c 2013-08-22 04:51:06 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e8074e116dbff934ed7ef57d7aad3a81d76f655e9258a003a4a318a6c9b562f 2013-08-22 04:53:48 ....A 122944 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e8108780555cf19946c5888246c9944928cd1f4ebc62c86de4f482e54e1aac1 2013-08-22 04:41:14 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e9415d6bc174e881cf3fc04310056d9ba4e67dd71657d763f3c9bf4e32c66eb 2013-08-22 00:14:40 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e96ce6a2041ccebe333aef95cae1171f584d649a16d3f7fe821b7938ad1215e 2013-08-21 23:58:28 ....A 631936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5e9cdd789a05aa09cdbe5e7ffb1e2dc4352ffc3bb70694a1cbeef9d4b9c079ee 2013-08-22 04:44:40 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ea6579791a045c3c45f10bdd3e29b53741a3de7a527afdd358c69ca1e608d3e 2013-08-22 05:10:08 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-5eb2fb0de59f4f88a9818b184928aa737847c58de38381a99d19a953df1d104e 2013-08-22 04:53:32 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ebd2c7e7f805a0f2f072d5a0f721e29de53504f2f9603ae2a5f46551f06a343 2013-08-22 04:53:12 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ebe44134049ab187ba31b1caa20d5c07dc82d5a59fe4b2604c32389b714768f 2013-08-22 04:06:22 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ec80d496aef834a361eadc0d33025eeee838c7b1d33892af6ff49451e0ddbdd 2013-08-22 04:05:08 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ece65d5bf9b7d2f3916ed65fcec767533c6dea679de2b6952e5c2a516739344 2013-08-22 00:22:42 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ecfcb7f8e46e62bfb128375fa0ffe75049c062b0b72c33fdc2a05f8c8c2cd68 2013-08-22 04:44:26 ....A 243712 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ed372f7d881e9e67f5364c8b05d0eda6dd8d57e65cdbc6a291ce094109a633f 2013-08-22 04:19:44 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ed3afdfd6dce0b124e70b109a0c6c4fa268dfc6ebf4ebed65d2c3fe4cb05916 2013-08-22 04:50:36 ....A 143634 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ed67d08ee670cda2a6101d730e36a0f06c285e914420e5915dd0ed9db7106c8 2013-08-22 04:24:26 ....A 74999 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ee1a9f284fae378e9c834705b37717c48b1f9211808de202ce1396035d09e9b 2013-08-21 23:58:52 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ee1fe359de1096ead5e39e9687f2ca0bc155481ac1e245ff147e06a697705ce 2013-08-22 04:10:02 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ee7905a36ca72e7522c6ddfbc09254d02d064c34c9d5119583c390b50bccb2a 2013-08-22 01:55:44 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ee7f024461b08ed3755d5ef543672118965c5b8c11f020d4664aab047e621a5 2013-08-21 21:49:52 ....A 1085440 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ee8bdbeea2259ab814dedca6edf368a0a5f480171ac7ff3a56fc80200d8ab30 2013-08-22 04:30:34 ....A 250495 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f05613a821a000c359f33f18c8ca84bc93abb530517633a65aab9cd73b334ed 2013-08-22 00:20:20 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f0b6eb2a125f23a7f21d69493744dbe2e7aaa99ebd8c00b11059d18cfafe16f 2013-08-22 00:06:34 ....A 122432 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f0d98e9f8f2831d6d6eb55009522ef5f4f9527b0d27b0d5eb990be4f44d2372 2013-08-22 04:54:20 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f0f55fccc0b7c3a4630ac68eacf7edb86a84e6c66f4594ffc45e9dac0a70702 2013-08-22 05:04:00 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f1b7bfdaf994c1eda6f01b6b3d1330e5f310b3881768d9d3b5e9950fc13b13c 2013-08-22 04:48:40 ....A 157085 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f1fb299c54036e76fafa6e3f82aa4361c860ae0bb601935ed46a455e0892576 2013-08-22 04:03:26 ....A 699906 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f22b040ff1f9709135ddd6399c856c0a492367fc313fbd27fd7286bd497fed5 2013-08-22 04:08:54 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f2505e8a8d9399960d4c93df42d0e761aa9101662ef79c104be223df596bb88 2013-08-21 19:11:44 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f2c9bcb86a03c39dbddd62e49e5207855c629b744ade6f8f1cb08a250264952 2013-08-22 05:10:12 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f2cba2e34b64156648110ca9eae1d07117f5bdc6c00e8d711af0b114bde477e 2013-08-22 01:53:32 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f30bbfc7c8aa43134826b3bc1509ebbd2abcbfb092a6734aec8da34286e83cb 2013-08-22 00:06:26 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f32e13079470f77f5e869392282588deacbcc467faf308675e5316a78e5c3a9 2013-08-22 01:54:14 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f43e5ac12c6bc2e75f1396aaa03b35f8cbdda974180028b350d04ab7bd22a15 2013-08-22 04:49:14 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f4d785d00d4fdaea6d52ee0b5b1f0b8b756771131a3a421d3e5e68bdd98baf0 2013-08-22 04:53:38 ....A 148344 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f535e8f9aeb1700e39b7158f818951c9ed067f31e61dda3b091db8e2b591f20 2013-08-22 05:03:10 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f55bfeac6eaea02a68c31f236f520110eab8ef0f29c07c1ca6662956ddba51f 2013-08-22 05:07:04 ....A 2138126 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f5f91635027961664c336dc82fa504cecd1455aa9eea0f05f7c8127254bec89 2013-08-22 04:55:22 ....A 944128 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f610735852fe13b17b6850acd6901ffb9f9ebd1a20a7def6770134cc09d74b2 2013-08-22 00:08:52 ....A 3574491 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f61b45181ed80aa5eb934b039ce59a4efd5e89b022a1bc38cfdd93a594f55a9 2013-08-22 00:19:24 ....A 80000 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f6bd746cb2ee4757dfe83380fe210f8278229331fc78e0379affdfc46f2b245 2013-08-22 04:05:16 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f6c8c7ed1fdaa3812e173fc3249f9bf1e98caf166b849884b5f27b3176e94e6 2013-08-22 05:00:56 ....A 559104 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f6de97c014ebaa7e98cf3436547159049677efe19c3bc48745a9b67e1f8529e 2013-08-22 04:21:58 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f6e2e752cd4c6e9aaa889a7a7b3cd56bdd9a69f89dd46942f4e7549e8e986fd 2013-08-22 00:14:28 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f7231668ce6cebb6358e2c7c98ed33cad7d5ccf1dff317a4ca4cc5bac26e778 2013-08-21 23:24:36 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f85212be81ba345154f88913ace287caf0b5b03b17843956b4ac114380160ec 2013-08-22 04:41:32 ....A 826408 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f8d28636149fddff1f83a2255f7163572469d864105e99eb793e1d3b9f6b836 2013-08-22 00:15:00 ....A 30100 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f8fe93b7ed2dede43b5966089c0c60d3a407a13ce5313069ef82beecfed523d 2013-08-21 23:59:58 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f94b22582789a01639d7429e78d43613a8d3515b9c127db70a308d4f2965740 2013-08-22 04:43:46 ....A 2463744 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f9562db8624cf6615a91233a8e335b715f7de0c0211eba4e3b51777ac15be59 2013-08-22 04:22:06 ....A 143144 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f95ecd131ecf4c9338a20021d37024ce71e2b3446b36f01017b122c62acf331 2013-08-22 00:14:38 ....A 614400 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f9ce693aa4a4cf17d5b21b901fc1de495f0ad02c7732e7c35fea1af8173b417 2013-08-22 00:18:04 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-5f9ceebdebfae9abb45abdb1a3da0c1513d37df5bca2023b2e7ce5e73f4a3969 2013-08-21 22:36:46 ....A 2900992 Virusshare.00085/HEUR-Trojan.Win32.Generic-5faab362900943ef5f6d3367f1ce74d201b9e1ec818ba4f00e8efe9f135ede13 2013-08-22 00:15:30 ....A 35211 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fbc750a0b39c481949694a964cc597b7b63102ce4cf5ef8b3999d7137c8d4c6 2013-08-22 05:06:50 ....A 156168 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fc0c33440a4d2bd9fabd47d1cead7f5ceab97a4314f5963cc8a569eeaec74d8 2013-08-22 04:36:30 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fc373401bc6e5e38e6e61131a2249ab3f0e6d2a85cfadc8da7b2a5b82273217 2013-08-21 20:51:02 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fc60381042394af9be4bdd7065aa0dbaf90e5393f011390493871a8dc025fde 2013-08-22 04:18:52 ....A 255768 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fde7903e9ce7b7bf590d27979ba835903598a9e54665280e673d0424442494f 2013-08-22 00:20:54 ....A 25936 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fe2cdd17735b119822679e9a21755b971411b2fe77eeccac3c8c646dd7c9298 2013-08-22 04:11:02 ....A 365666 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fed8886818b5dea472e972732988f6ad65cef7d31417e65f09ee070082eaabf 2013-08-22 00:01:48 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-5fef0c278de1a518d1c8d19a5670a81a2569a7206b06edfcaef4af883e20ac82 2013-08-22 04:46:22 ....A 1077248 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ff76c680ee5ffcc938e2bdabeaf4cbb19d429ce0144e7262f2c0d9308159404 2013-08-22 04:02:00 ....A 887296 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ff885975aba51966be952925ede5627ac58c540131c98a32e31b9f007e735ef 2013-08-22 04:43:38 ....A 203844 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ffb3fe54666e241b0126b1d513535f1b779d095ea82bef0d9e1db9d89244d39 2013-08-22 04:21:16 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-5ffba95ad7364f8504f2692740d28d54dfd1d9117c117de567c3bf61ceebedba 2013-08-21 17:29:06 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6001b6b08ad0aff099e589628719971b7a2abcb2bb2d74d17c09f17f0cdf3736 2013-08-22 04:19:06 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-6004e9f1683a7f3283e753cf717087ea4d4bf0dcd75f613a7e1d781dada7e29f 2013-08-21 22:49:46 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-600648fadfae4cf075b7bd89edf206cc5bc46c3ccfb44d882beb86f05fc25dc3 2013-08-21 23:25:18 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-6006f662f0e40afea0df6a798429e370ae8dd4b087335e0f7a374212316e12d0 2013-08-21 17:29:06 ....A 301672 Virusshare.00085/HEUR-Trojan.Win32.Generic-600cf3a74066015ad9137d7c7096ff30b636e94adb33f8878a2631b220403ea1 2013-08-21 15:32:54 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-600d30712b9b3e226aea406e3f588906e876680f651d2dd542710e194d704449 2013-08-21 20:01:18 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-600e998c475bfaaa1e56469e41f4615c7e865640f3f0b3910e4802596509e211 2013-08-21 16:33:42 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-60135b7402f49dbf333fd4206ce08cba61f90a3f2a349ed518dc0b58cf4acf4b 2013-08-21 21:57:56 ....A 123288 Virusshare.00085/HEUR-Trojan.Win32.Generic-60145ac1f079a7310cf557574adbe62672bd3fc38d7bae492c34c204872f0b36 2013-08-21 23:53:28 ....A 1122304 Virusshare.00085/HEUR-Trojan.Win32.Generic-601f58688508adb282688cfee4b68625758c6f4bb189e216a0d667aef1d5c8e4 2013-08-21 16:45:32 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-6020729e55e0fe98f06bb3dee9ecdbb63219b6651b84689c1b48dee246d93cd6 2013-08-21 20:45:42 ....A 9256 Virusshare.00085/HEUR-Trojan.Win32.Generic-602190fb58ee321ad31ef6d12a2b6b4ce8f48f1b771eafa0b98ea0f2f5ee5160 2013-08-21 16:11:42 ....A 48662 Virusshare.00085/HEUR-Trojan.Win32.Generic-60245a9647eb52184e1354a6bf8abcdf9dbb099e8a68bb14300e738b31836af7 2013-08-21 22:52:20 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-6024a087cc59d6dbc5f37f4f7953152d8b2b90b3fcbf4a5a7b802a70b79e6e8e 2013-08-21 16:44:50 ....A 801663 Virusshare.00085/HEUR-Trojan.Win32.Generic-602978acbb426af93ef69fa071b8a96a76646e473d98a2086590ee08689ea359 2013-08-21 18:04:26 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-602af12281723ff353f16ca924bb7ca8610113e3bf163b25b24d59e392bd0c09 2013-08-21 19:30:26 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-602e46cb836e8482f28d991133b99752b75f27d662528823bdd17b1b73540559 2013-08-21 22:35:28 ....A 3236454 Virusshare.00085/HEUR-Trojan.Win32.Generic-603010874c39472b51d67db7f06baf42d5f96a37c29e3d745e3f3b68dfa25ed6 2013-08-21 18:01:06 ....A 195820 Virusshare.00085/HEUR-Trojan.Win32.Generic-603627922b424f42410b78dee22ec06244f93c1c3548af3089de9ebb70ea1521 2013-08-21 20:30:20 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-603cc9543c3eb94f768636816494ca4a80507f6b45119078a264043531527ee9 2013-08-21 18:44:02 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-6042aca6608a393c685082c4813286c12c91af008bb53fe2a642e80fc4f1e431 2013-08-21 19:34:00 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6047371f6e4c3bf17fa26681aa39f54ebf0166c4bc05a1106938e4196f585654 2013-08-21 22:39:02 ....A 2662912 Virusshare.00085/HEUR-Trojan.Win32.Generic-6048484ee51f4849270f893ac45eaf0bf1106171257fb1e1e6acd61a6897ad91 2013-08-21 18:51:28 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-604ad0272a51737c3e4f672194192417a6ebda5c607e3544dda3ab1f2164f1ff 2013-08-21 17:00:00 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-604d946f2e4b4663221d0c8449d6ff7aedab18e7632e8d5470e6f6d59d629336 2013-08-21 16:23:22 ....A 930672 Virusshare.00085/HEUR-Trojan.Win32.Generic-60529569d9c1128e11e55beb7e0901a0f3dd7643db519bcd68213ac41a08222d 2013-08-21 20:27:46 ....A 543744 Virusshare.00085/HEUR-Trojan.Win32.Generic-605574294ce73a5be652465a16f69114de3f14d5d7448106707d7a9325f6f283 2013-08-21 16:37:34 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-605ed6851fad2471533bb4e70f16939de92443d7858f698cd78d37bfb86ec100 2013-08-21 17:58:00 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-6062d85f85c05fbff603719688c474b45f17f37bedb35e30269824aa881cc543 2013-08-21 17:50:50 ....A 358876 Virusshare.00085/HEUR-Trojan.Win32.Generic-6064f896d32b71486e68ab0de38e501b48ecac1789384e2af566af184c790e7e 2013-08-21 20:53:20 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-60658866e5dfbb8f1050984eca09c1baa32cd2224c552a46a6a1e2b70af43507 2013-08-21 23:27:42 ....A 644106 Virusshare.00085/HEUR-Trojan.Win32.Generic-606ff951e6948cf077e721b74d7ef9436cc7ca47cc43e11f4de0e0de4b3dd6ce 2013-08-21 21:51:52 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-60708862cff89adab654a637f7175a65b8bc87c3cff5e851eba21c3d219b6340 2013-08-21 18:01:22 ....A 251620 Virusshare.00085/HEUR-Trojan.Win32.Generic-6072bde38b49c5be3fa6386b2d05f09981140af2769cb1ca2816bfbfcdb99e42 2013-08-21 15:42:42 ....A 101452 Virusshare.00085/HEUR-Trojan.Win32.Generic-6075b6f61a617e7c6cc0017c7ff5b0b8a69ba26117718737811f4aa339e16e7f 2013-08-21 15:29:34 ....A 4665856 Virusshare.00085/HEUR-Trojan.Win32.Generic-6077095db74c29d27fcfee547bce83adff559e5e1d43bd4ac17724fa2dff4056 2013-08-21 20:13:16 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-607a23cb92531efa8ee09bbcfd1f4a2ab400013c191e0e773cbeff0a97b7644a 2013-08-21 17:37:48 ....A 517632 Virusshare.00085/HEUR-Trojan.Win32.Generic-607b8c7bac1dcddc250e11832a5e4bda251777e9a8951e206ffbce013882d076 2013-08-21 21:24:20 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-607f2d35b11185e5d2508adf1f2a46d4447eed44e3d14278929388cf0ae78d5d 2013-08-21 16:14:34 ....A 617870 Virusshare.00085/HEUR-Trojan.Win32.Generic-6086b8561525f9a1680411516bbd23628d5bbc925715d0db6e753e1489728e04 2013-08-21 15:39:16 ....A 53540 Virusshare.00085/HEUR-Trojan.Win32.Generic-608f7bc977947c038eed5af95ac374c12ce1bcc04464b6eb4b2e8fa11f4759be 2013-08-21 17:28:12 ....A 410624 Virusshare.00085/HEUR-Trojan.Win32.Generic-608fc95d3750f33e506c08ebe97150fea946ff037a0b4ca3ae97c74f1976640c 2013-08-21 18:57:36 ....A 71037 Virusshare.00085/HEUR-Trojan.Win32.Generic-6090436b8aeb2e682ccc96a8934a655765a3f92ef721869e66363358f0b93b3f 2013-08-21 23:56:58 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-609173fb902fee3cca99e11118e6eeaf58a02f1aaa7fe22033fa357399300dcf 2013-08-21 16:00:50 ....A 631936 Virusshare.00085/HEUR-Trojan.Win32.Generic-60920f85c29a24fa27b7d82c0f2efacc415fcf1dcf6dd841d64d957820dd896b 2013-08-21 15:36:16 ....A 181829 Virusshare.00085/HEUR-Trojan.Win32.Generic-6092156adab8221b0350a281bf0cf5a1789e4650c95286cf6c5f471caf37771d 2013-08-21 20:29:38 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-60921c2e6a92c03e0bd57de99d37c58d09b11310526f611ecb01d94d5f1572ed 2013-08-21 16:09:32 ....A 35485 Virusshare.00085/HEUR-Trojan.Win32.Generic-6099f6b6599750538d949325456320fa5537d7aad20d730053478bdd21149877 2013-08-21 17:50:34 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-60a163c4bec0a830f57ebe7457879b806f1afb38419f92597a1d69e1d190b12c 2013-08-21 21:13:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-60a50da59f77fcd445dbcdd8e1ba7a76a939689b4923c10105fe0673bb19b63d 2013-08-21 21:14:30 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-60a70da04ea7e178fe338b118e0910ba7b4696ffced320d47e71f0c11e1440de 2013-08-21 21:34:26 ....A 52784 Virusshare.00085/HEUR-Trojan.Win32.Generic-60aa80186d2fd9a7cdac7b4d1b36429a656e7e12151f6a63f9ba01e6a7007bc2 2013-08-21 17:35:58 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ab2d85ae755f561906b01637afdca16ab1166f1a48a36fc5747f1cb950369f 2013-08-21 16:39:22 ....A 35748 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ad42711a7cc3436c27854512be84c951d87abc1b4283a4ab8af65b2b3cd98e 2013-08-21 20:25:14 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ad7bc06b5b549c008b0900efe94819cb5fba5e57c3e74240967115cc4515e1 2013-08-21 18:11:42 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ae0df4713ad448cf228a0431e8325ed1447ce44689b6030a6b153eab6d3934 2013-08-21 19:37:16 ....A 1115413 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ae74d28b62596c5f6362425f86e91d5355bbadd028580ace2b640dbed9d885 2013-08-21 15:58:46 ....A 1894376 Virusshare.00085/HEUR-Trojan.Win32.Generic-60b09e0e3d667fac5448d776b5d3c089359a1b12b3678e612dd710cf44c9b130 2013-08-21 21:42:18 ....A 558080 Virusshare.00085/HEUR-Trojan.Win32.Generic-60b102b5f635dec32da2be5c08a7eba5248546d5aa7ce2d4caf083076a57c2a4 2013-08-21 21:04:54 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-60b31a3bda595b163577e67e1d9659cd77156a6d7c710d3474484c9f75917b90 2013-08-21 20:17:06 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-60b8966ff60dc0fbc3948c46f40f06d4fd6c533be713991b6f09ff6d44ee3c53 2013-08-21 16:38:04 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-60bb704c586af7b170572a56898789727f856e050488edcd1e9cfc87d36cc662 2013-08-21 15:39:08 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-60bd4b05dbcfa80668d30911635fc0743673cdbeb7ec806e2e1449170d2ffa65 2013-08-21 16:44:52 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-60be197a597bf8a691424baaffff1272de5c267a8872fa7eba6821165b1f269c 2013-08-21 21:26:20 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-60bea075e3acbd81e52f4b94b5b5d68715b275aded0f0c2f2a38b210de99c4d6 2013-08-21 20:28:20 ....A 232960 Virusshare.00085/HEUR-Trojan.Win32.Generic-60c46093af2bd0b690939ceb3c4f9e563d0275954d83a337a0e4c4d4748d5058 2013-08-21 16:03:50 ....A 116775 Virusshare.00085/HEUR-Trojan.Win32.Generic-60c581cd319b2738e8cf65927d092e74f3baabca201c8cac91fdccf6324cddd7 2013-08-21 17:21:38 ....A 274813 Virusshare.00085/HEUR-Trojan.Win32.Generic-60c73065a4ff271bd72d33391b7055a785d8ff23e2a583d2fe063eef9c90ed7c 2013-08-21 19:35:36 ....A 171519 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ca3ba5161dbe3a37899b0c4ff7e2b892f001a71e96e1d24f7dec848a2aa3bd 2013-08-22 00:04:28 ....A 382988 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ca611cf4dd772ed5b32d67e4d53a9e6f0b7518ab10dad49361bf2f03c1b5c8 2013-08-21 16:28:30 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-60cbd945e32e55a7fcc1e3fb1d6f0c75223fe9392a7cecf26ea62623f3a4114b 2013-08-22 05:00:48 ....A 622784 Virusshare.00085/HEUR-Trojan.Win32.Generic-60cca4aa8d5a8185279317d68d3d5310eb5b4ffc9ab1fd519b3f775425039801 2013-08-21 17:26:18 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-60cda284b8b93924c537a30075bc5737dbb0343ffe6118642848708e758cd3a2 2013-08-21 21:00:06 ....A 70076 Virusshare.00085/HEUR-Trojan.Win32.Generic-60d23cd2b5191d990db71e1bf166c0bd83a0b7b7088d1df3a12641948b9c8329 2013-08-21 23:41:30 ....A 1780224 Virusshare.00085/HEUR-Trojan.Win32.Generic-60d5d623efa615cf1a826d1a569f328f9bb334038e1bde00957e6ea2eebab0e1 2013-08-21 18:59:54 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-60d812d5aca34e839753a932dc9e9eb1af7227eb4f24c5fc264679222525f004 2013-08-21 23:10:38 ....A 69660 Virusshare.00085/HEUR-Trojan.Win32.Generic-60daf2d3ae1da895364ccc25d9af26fc2cdecb59df75bb700e88bd9291502d12 2013-08-21 19:49:20 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-60db6e5e3f36b8c2032b1d5ca30b0700b4f780f866c9f697f88de9dd93464b38 2013-08-21 21:01:00 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-60dbf2d761f1dfac24989eb8d90fef053c5fca19865ea797a81e555b4aa94a38 2013-08-21 20:01:16 ....A 335880 Virusshare.00085/HEUR-Trojan.Win32.Generic-60dcae128c797bcfd9257b0e3ef011ecc060af6851f359304e4fa47b3a9b3e72 2013-08-21 16:05:34 ....A 25888 Virusshare.00085/HEUR-Trojan.Win32.Generic-60e0b4ce12210cc35337d4040d72c70eadea2a28afb9ebad3c03835b124a21be 2013-08-21 21:00:08 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-60e205bd70737311936cb6fb958acb10e7f66a0fff769576c1dad2d7d714d04f 2013-08-21 17:45:34 ....A 350456 Virusshare.00085/HEUR-Trojan.Win32.Generic-60e209c41f18e7a9069c175d64ade98d5b6b6b9bb3c4e427554d84207b0682fd 2013-08-21 21:32:06 ....A 690738 Virusshare.00085/HEUR-Trojan.Win32.Generic-60e83c23682203a36abd70b8b8bb860bdb04987e452364d99adb36ae7f2c390c 2013-08-21 23:53:18 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-60ee39d42c812aa80af8889b8132e3ef3051478a392c5cccb3473daeb78496c9 2013-08-21 20:35:06 ....A 21594 Virusshare.00085/HEUR-Trojan.Win32.Generic-60f138089d5d9cba9be96033b79cfb0536d56415ffbd4f1bebb6c2a9f9742291 2013-08-21 21:59:30 ....A 148750 Virusshare.00085/HEUR-Trojan.Win32.Generic-60f1a36878b9aeee434597186e7bb7521bc1686775c4448b1c8b4c9171aeeadb 2013-08-21 16:40:32 ....A 1186304 Virusshare.00085/HEUR-Trojan.Win32.Generic-60f3bc678e9acdd13dbd6957a13c2ad0db4eca0e49de19cf37e3cf303de0a569 2013-08-21 15:42:24 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-60f3f9d4cb3a7c3ebf63b98e7cb5ffdb3e1d8ef42b94b7ade19918aef77523a6 2013-08-21 15:25:02 ....A 843843 Virusshare.00085/HEUR-Trojan.Win32.Generic-60fa22a48220f3b9de6fa31eb05d9b00396128e64aa6a4f3724ab0e6889ce8cc 2013-08-21 15:48:18 ....A 249927 Virusshare.00085/HEUR-Trojan.Win32.Generic-6101638c91e19f8152ba5433aac2cb2e725f7c59a1280f59dfa2beef84c8ef82 2013-08-21 20:22:04 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-6101c8357e7d4ce60be43f3d633b2305c63906087f2a6508fb06558eff3999e6 2013-08-21 23:45:30 ....A 160506 Virusshare.00085/HEUR-Trojan.Win32.Generic-610793c7c2d0e9c97e5e0ca71e266dd89b5a59283744a4ec219e11bb504a39f7 2013-08-21 18:14:30 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-610994e19577803fe59cf5a445cb62f194017c5abe064a3a8070a140df11449f 2013-08-21 18:14:50 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-610ae8c8f0501e94666561310f544e334d491e15a8201b9daa4c720032e79e79 2013-08-21 21:36:08 ....A 880128 Virusshare.00085/HEUR-Trojan.Win32.Generic-610c7a8bd1d7a1b06205a42e0359536797ebe821822f3b25a613dcc2e639bc43 2013-08-21 21:31:16 ....A 143758 Virusshare.00085/HEUR-Trojan.Win32.Generic-610dde8600cbae3e4f9e319192cf2de14ce75aeab33cebc6843fea06ac362201 2013-08-21 21:24:54 ....A 1022464 Virusshare.00085/HEUR-Trojan.Win32.Generic-610e3822be10009d06baa649e8f5e99ae93fd6135bd920bf1c142e67d89e104d 2013-08-21 20:14:06 ....A 201296 Virusshare.00085/HEUR-Trojan.Win32.Generic-610fa4030e099f213858d361b532c9662dbd3165a3ee31ad98fb4eb3fc9e8422 2013-08-21 17:52:26 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6111d33361ef5d5158740aa465591a40ebb6fca0ad331f6193ed952138439b43 2013-08-21 18:12:14 ....A 414208 Virusshare.00085/HEUR-Trojan.Win32.Generic-611d4bdf7ba3ac9d34d77d6362512f338e0a5207d1e95c9d4e94fe32b190aeb6 2013-08-21 16:23:10 ....A 1656088 Virusshare.00085/HEUR-Trojan.Win32.Generic-611e32bf7bd2ed71866bc9973cf7f0dfde1c2cb9efe9fe41c611f9a72d55e013 2013-08-21 17:23:44 ....A 189698 Virusshare.00085/HEUR-Trojan.Win32.Generic-611ef19164083d74a3b1f1fffa77361df8fe178b06fc32b37efa505d10df64de 2013-08-21 19:55:54 ....A 362516 Virusshare.00085/HEUR-Trojan.Win32.Generic-61246d525ee153f4780fb1b086a2fd38634803d7dc456cbcbd85e7d2e799ed2e 2013-08-21 23:24:16 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-612caaae0476f93084dfb5db3eae7fb01d46e4a9be47391e29bedfbc090f7b7f 2013-08-21 16:10:56 ....A 1269776 Virusshare.00085/HEUR-Trojan.Win32.Generic-6131539abc5ec20bf4b9da4bb41a7356793a151d41f5bb8124d6db00ac747181 2013-08-21 18:43:16 ....A 264272 Virusshare.00085/HEUR-Trojan.Win32.Generic-61359dcd5190f52fa81199e719ffac4849090567133ed745338f9436eb5584c1 2013-08-21 19:07:16 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-6139623217c8219a45f428c464fc7cec831a128ae076609fb7979848afccee8c 2013-08-21 18:40:36 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-614b06e0626433fa24a405569e131a65b803b72350aa6a2418c5525d0932bf88 2013-08-21 21:31:36 ....A 178589 Virusshare.00085/HEUR-Trojan.Win32.Generic-614be2ab129ff09abfdc9873069d860f67eecd8afbfe9e649e6785c843faf165 2013-08-22 05:06:44 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-614fc56ac6bff357eab8ed0c5a083622e75591caaee863066fa0a05e83f5b8e1 2013-08-21 20:14:48 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-615ae39872d1c078d184ee1585793543cbbb1b1c28a2cb614a619e0808f94321 2013-08-21 17:35:30 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-615b57ed14536f0d8f4914cbb4f351bbd63eb6933e96bcdc8ed3e471cdd63ffc 2013-08-21 17:14:42 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-615d2edc71885a58d4849dbf55611f3471f8a6cdbfa4d95827e051bb875bbe95 2013-08-21 17:52:32 ....A 281088 Virusshare.00085/HEUR-Trojan.Win32.Generic-615dab9d6ef711f72b1c719251a9ef86ee11f980db873e07b62e25d8cac822e5 2013-08-21 23:04:14 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-615e65b1952b9566259ad03c9f4b9fa67c1f763f1cf8fa1ad286377a18b21cef 2013-08-21 22:42:54 ....A 2744975 Virusshare.00085/HEUR-Trojan.Win32.Generic-616096c9bc7d2db9ede725c23f909b49e805fe5e896462ff8be282ecc1d5940a 2013-08-21 21:26:04 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-616220b99c121080f2129f08ff5dacc95d91eb01941c6a06c3176d9c1de2abdf 2013-08-21 16:35:28 ....A 1564672 Virusshare.00085/HEUR-Trojan.Win32.Generic-6166381b9c967717420210019dd26c41b0c17d12788456116d13c452d2badd3a 2013-08-21 19:26:46 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-61686dff9f6f8918d8a7c00657bcce052f0ab4aacf0af2d90458f3478cf3929d 2013-08-21 15:23:22 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-6173ca3776fd784d6f4c643ec9fd90d3ee6f1b38d46438c98bed0a2e4c0cd884 2013-08-21 22:40:24 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-617853afc04d6c8466d9e0ed637d76dd8ccc9e71a4a9cb090faab79c2b455447 2013-08-21 20:38:26 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-617d19ee5e52eeba523805fff4592e962351d7c73a9189da0267c69ad8acdea6 2013-08-21 20:56:24 ....A 772250 Virusshare.00085/HEUR-Trojan.Win32.Generic-617f90ab022e6423038bf8b1502d504d07da42da746f242d71304a2b84e393f9 2013-08-21 17:34:08 ....A 251392 Virusshare.00085/HEUR-Trojan.Win32.Generic-617f98cd26f01ecfc1afce6b482d5632e6da4ecb17c0a108e88957b5f8d6c961 2013-08-21 22:34:16 ....A 13387159 Virusshare.00085/HEUR-Trojan.Win32.Generic-6184d03b5c9920058ea28b1868b3560eae991afcdfb6a5aa44bf4adb37bfc2a4 2013-08-21 16:39:50 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-61881b86d8ef7ccc45cd54482b08998e4ae0a40254954120c7f250075fc4614f 2013-08-21 22:42:24 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-618ac5dc9caf845e3602b5d872c4670e25b7c096006dedc6619c7a45c8b02eb9 2013-08-21 19:44:06 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-618f3cb97ee765ab881133c50ac6be759032b407f1a8c0457de7e9b58d8c5565 2013-08-21 17:08:50 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-61922de983a889e70fb07b44138bc89ce5d51147b6baa00f63f6a17bbfd16f49 2013-08-21 17:03:12 ....A 626176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6194de3162db7604894c576614280f355403360b600c9000be5853f74d68632b 2013-08-21 20:35:14 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-619fae10bc49b755bdb73b9c49ff80a168f9f5d9a423abfee128dec3df13b58c 2013-08-21 21:45:12 ....A 62674 Virusshare.00085/HEUR-Trojan.Win32.Generic-619fc44bbf948ea75151ee964f7c7b94986f1c241484f53e3ad56cd89a1783de 2013-08-21 18:53:26 ....A 28576 Virusshare.00085/HEUR-Trojan.Win32.Generic-61a046b2e62f06b217069ad279111f7397627cb1d5c0706dba9e478b1d7d6808 2013-08-21 16:10:50 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-61a4f629a86a47e1f34ceb80b36becf444abc1255d20a79f98e871099cb00ed2 2013-08-22 05:07:42 ....A 68060 Virusshare.00085/HEUR-Trojan.Win32.Generic-61a63af6f860f8990c5b0c43750b3268e0e04ff7aa1ebd74e06eb5ad04e15f3f 2013-08-21 18:22:08 ....A 1695744 Virusshare.00085/HEUR-Trojan.Win32.Generic-61a6ea384fdbf39c4e3535732547af6639f7e587ea1f507e502c3f847a0b5985 2013-08-21 17:26:02 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-61aa8f97a6575f70a5d9f4ade02c1794174ce314f41ef117cd19ebc220d3c34c 2013-08-21 21:31:52 ....A 9457664 Virusshare.00085/HEUR-Trojan.Win32.Generic-61aa9f10a906b9fb7b53c137d62f24763c6b985178de5ee52ed48346a1de06bd 2013-08-21 16:44:16 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ac7832375b9a90bea697c1ffd2cb9e206503ddf0c8411a7e371e73827ff320 2013-08-21 20:28:02 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ad257da84215b392eac11a14508a551f7e610ad821e5d0ad771c5e29ea5453 2013-08-21 20:07:36 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ad91a963e91ccefd319645e992c21b7789047016c1ec181f705a6377558f03 2013-08-21 22:08:22 ....A 485893 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ae999ec7685da6c5ec85edf802d7d688300c954cc0bb1b18293ef3642a7e9a 2013-08-21 23:26:42 ....A 22503 Virusshare.00085/HEUR-Trojan.Win32.Generic-61b0e4f238ba7542aafaa1de58114d0ac1938c55d04996343d95539027d6ba0c 2013-08-21 22:23:58 ....A 300701 Virusshare.00085/HEUR-Trojan.Win32.Generic-61b1eb9ff15060ff0b99a4e600a0d52ad3e00ec16109bb2a7074d58640c6fef1 2013-08-21 15:31:54 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-61b2c0a91347609df2d447ccac625d83ca685f0e3a9b4a48e8969f73d6c4d8e1 2013-08-21 15:22:54 ....A 459522 Virusshare.00085/HEUR-Trojan.Win32.Generic-61b5153e15a378733ef2206b169833cd10a38869c4ed49911a370c75c43c3717 2013-08-21 21:52:14 ....A 98048 Virusshare.00085/HEUR-Trojan.Win32.Generic-61bf06d570217953a8308a5c1f433e50a504a301ff1e152173c070e13f691835 2013-08-21 19:50:10 ....A 375296 Virusshare.00085/HEUR-Trojan.Win32.Generic-61c8dcea58edd5061f58aa07b96bfb12e8794c102654d09e5c40005f347049a5 2013-08-21 20:22:30 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ca709023ff8118a3986f8e87745c1f9781126a57403c5e4be4e3167724e05c 2013-08-21 21:37:08 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ca768756c57dc49edd21218256c7f307452b50e6838e6e9abf71fdc60285ee 2013-08-21 19:16:04 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-61caf2cb461bab7378b622d15aea712d92779159e213360403916ab30e20a170 2013-08-21 19:47:22 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-61cb3a376539a790adb11eae81b5d411047e2fab4af6ca87c0bed0d384d932cf 2013-08-21 22:44:22 ....A 1085440 Virusshare.00085/HEUR-Trojan.Win32.Generic-61cd8868f0ee99a5328927c37479cadff007a7c54c73005c85dae24e50da0896 2013-08-21 16:37:54 ....A 218726 Virusshare.00085/HEUR-Trojan.Win32.Generic-61cdc4bc4383bacbf65e5b51a346c420002bb49daa0a7c7b0a71cd6bac9c73b1 2013-08-21 17:30:48 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-61d29cd636ee825002a2acfd1ece1d9ab9e4989cd6a6005bada90ec1b0e6d236 2013-08-21 21:51:48 ....A 377032 Virusshare.00085/HEUR-Trojan.Win32.Generic-61d952f2ac2256fa72abb421e2bf645a082f0bc8f8c6d7fbc20dbc78e56fda46 2013-08-21 20:49:40 ....A 843776 Virusshare.00085/HEUR-Trojan.Win32.Generic-61d9d97608d2cac7414c43f50381dea0be5aee2404914f3ea9cec2058462b13b 2013-08-21 16:34:14 ....A 111817 Virusshare.00085/HEUR-Trojan.Win32.Generic-61dc208ed8d456610b13447d3e6fb8eba1a0ac16f2aaaf1ed862cdfc7375761d 2013-08-21 19:56:18 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-61dc256dd881ebff4ddf2e990d0b3d1f8aec3eb4263bdfcd49442730d669d23a 2013-08-21 16:35:36 ....A 1695232 Virusshare.00085/HEUR-Trojan.Win32.Generic-61e11021b71f41de512bbfaa379c6ad72be3c8985fb32ccebf5e3eed5385e2bb 2013-08-21 23:49:22 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-61e22e08a6f4a67be012b6362c5ce44178aa956fdad8842e066a2ff5559c8785 2013-08-21 15:33:16 ....A 398157 Virusshare.00085/HEUR-Trojan.Win32.Generic-61e2f0e728b31cfb2db291cafad8d2b9392dd89c13b2beb4710b4e64107b64c8 2013-08-21 19:20:38 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-61e72ac9c5edb9442f81d542fc07ff25e98ae374f9d9f91ab22abd335226d002 2013-08-21 20:50:28 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ebc9ce35bab1c85d83883dca3a8867b2f29e0482668940524a2058dcd03fbb 2013-08-21 20:58:36 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ec18ca28d879e42402d672926ff928ade4965a2bd57585351082785cbbff97 2013-08-21 19:45:16 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-61ec2891a8b3e6491421087cf982ca68da4c408962f1aef8768ab0e417bd6390 2013-08-21 21:05:26 ....A 25344 Virusshare.00085/HEUR-Trojan.Win32.Generic-61f1aa91bd90e04937841d99812ed1d3e46648550e52e85dbd8c0533bd9adea0 2013-08-21 17:40:18 ....A 55942 Virusshare.00085/HEUR-Trojan.Win32.Generic-61f90596a7028f630f2436e3dacfcafe1acf276b17884fc1f980fa24477a23ac 2013-08-21 21:28:16 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-62000317132e0299557a12faf9de7226b9c05cd65c58de082f6f818819fbc539 2013-08-21 15:33:06 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-62042975fdab56d07fb6e54a2fe031a1e7b06f9bc147a824e813bb54c180acad 2013-08-21 21:18:14 ....A 437248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6204bf914ffcd31177b29a79cb9732b26f7bcf8dd6114bc8a5b838dc202a6bad 2013-08-21 18:50:02 ....A 161149 Virusshare.00085/HEUR-Trojan.Win32.Generic-6204e746e62f31b6f4857aef6c9b11859ecbcfce5ad022735501bbbea6a8d9c1 2013-08-21 16:55:46 ....A 856064 Virusshare.00085/HEUR-Trojan.Win32.Generic-620a4043dbb7697f611a60dc95efb1e2aefdf9a131e8d62740bf1fd3e026c10d 2013-08-21 21:02:50 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-620b42f9670fd019c19787bc8e7288063a8af86afde53c2c390387402b332287 2013-08-21 21:08:28 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-6210220374d256e3c3d82412c1d533fe093e2afb0f808ac792ad36f9fae9cc94 2013-08-21 20:34:34 ....A 355332 Virusshare.00085/HEUR-Trojan.Win32.Generic-6210d024ac95591e48d10efaa00bc886d305be8d8c66d048e8fa2a93075bdf6b 2013-08-21 17:38:22 ....A 610273 Virusshare.00085/HEUR-Trojan.Win32.Generic-6211c4e936df6c3052dcc53bf7c9bcaa4e245cb9c87f3b9cf4502d876f502393 2013-08-21 22:55:54 ....A 1402368 Virusshare.00085/HEUR-Trojan.Win32.Generic-621209ea60a139c4cb08318901a06ffb6ab4c34b0017bf884592661c5007fe2f 2013-08-21 18:20:50 ....A 64113 Virusshare.00085/HEUR-Trojan.Win32.Generic-621592a8b5542c8743f611f478b146e00990e2fd501cefd629295c6f754face3 2013-08-21 17:50:52 ....A 69799 Virusshare.00085/HEUR-Trojan.Win32.Generic-621b679a079a9f8770d01eeabfcc250c996109d2a8635fa04df2b435495c90fc 2013-08-21 17:33:14 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-621f553d5c1c8d7930a320d13de7f07cc3c4f82255c18603a711846e0dcf8355 2013-08-21 21:22:42 ....A 171632 Virusshare.00085/HEUR-Trojan.Win32.Generic-62200c76ff5c2563339e3b238e35ff41813c3e6b7c0eaf0984058e9d344df2c6 2013-08-22 04:57:50 ....A 128592 Virusshare.00085/HEUR-Trojan.Win32.Generic-622553de8f3ba3b29515993762a41aff18480d79647f9fad7c7dc4d41e29bd9d 2013-08-21 23:23:12 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6225c39a747b081745c7c71e2517e8a4ab3606da75cdca172ba56d35253d4f8d 2013-08-21 21:24:18 ....A 127528 Virusshare.00085/HEUR-Trojan.Win32.Generic-622c9a1282f004f3bc4f3ec8807ade7184743dffdbd5841157209b6f62a01064 2013-08-21 18:48:42 ....A 155904 Virusshare.00085/HEUR-Trojan.Win32.Generic-622d0018c9809fa16b3ca2f9d479c985ab81be59f32e173b3f0f522d62b2d1b2 2013-08-21 17:31:22 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-622dac531a51f02c5120877730c54378d1075fbac225d06ace9372b07b2c2ae5 2013-08-21 18:15:02 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-623044ae293f300990fde4873c9b6355627b6e64958b7bb0f6c9ae35b3ea21e1 2013-08-21 20:44:54 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-62305d11af46c14a6973730d6fdd3332bd37aef2c61c8cbc648a0e7b6720b5d4 2013-08-22 02:22:14 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6230dc0cddf462991f0e565efc64352679a514d530780a4f4cd0eee1d1a9fdea 2013-08-22 03:00:36 ....A 43555 Virusshare.00085/HEUR-Trojan.Win32.Generic-62310db1a50c1d45aadbaf31b558b3a4d1ddd762f5347c9aa56bccd4e73b0710 2013-08-22 03:11:12 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-623128e0d7386e0a414b08933ed70e2738e49581f4e8d53fdbd8569eb075d433 2013-08-21 19:15:30 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6231de56fdf8a93e3a2033e1703e6ba7c28f9872fa0b913e59ec98bf014e02da 2013-08-22 03:17:30 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6232166e7f14a86caa4a2195e11c00d265f1eede616567d6e4de2cc8290c4647 2013-08-22 03:07:16 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-6232a7a79aa946afeb128d92bc69f18c097940fa570a3f6ddd32cada23fb0198 2013-08-22 01:36:24 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-6232d0301727022705067e2a7aaa4fef9dd9ad4c735e82259176279e5b723f17 2013-08-22 01:52:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-623302329c0705e1a037113fe51d614db1f104c3eba3d700c62e91ff78639973 2013-08-22 05:04:18 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-6233157f2c7f5a1d46ea7c5e134e1acf5d832c9eb6850a1d321a11dda82f660e 2013-08-22 02:50:46 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-6233671011af99edb843376251026b937b87bc643a03e477a088c86aa074ece2 2013-08-22 02:57:30 ....A 435952 Virusshare.00085/HEUR-Trojan.Win32.Generic-62337568df2553208df3c1ce8e5cd02379cb1e661fc22d57126ffb95beaf06ce 2013-08-22 02:08:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6233ce36092fa458492ae85230647cbedb2130fb95b7ee6d4e600aa743c02f3d 2013-08-22 01:36:26 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-6234f72374a5633664735eaa4e1132629391cca08f60b32062a816e33b69da11 2013-08-22 01:19:28 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-6234ff7096f40e12ab7cc78906e039f040993b072a7037fc6dd8125e5b711e17 2013-08-21 16:02:18 ....A 155848 Virusshare.00085/HEUR-Trojan.Win32.Generic-62353f7ac21b0d87a538f7b89acdb3b346f86cc766a26df564fd9ace2301febf 2013-08-22 01:16:00 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-6235c95b9071c45833705762571c8546426ec917dc542d11a2cc727555e4ff29 2013-08-22 01:40:14 ....A 101040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6235d4f47f96ce82b5580900c340bc3fe2eb83a29a68b15ecbf672f8865dd2a9 2013-08-22 01:39:42 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6235ed65b77d0ebbd640bb614eed247408c27865bc949f81fae3ce63f78feeed 2013-08-22 02:22:16 ....A 50060 Virusshare.00085/HEUR-Trojan.Win32.Generic-6235faa966ae7f89251283ba0e4e9aee04c2b78bb72a8f095c03fc20855d943e 2013-08-22 01:53:46 ....A 7165854 Virusshare.00085/HEUR-Trojan.Win32.Generic-62361f3b234406408058939cce96a86071467aab895982abd8c298c79bbbc682 2013-08-22 03:37:50 ....A 188672 Virusshare.00085/HEUR-Trojan.Win32.Generic-6236396c536781e3b27616177bdd807394670360c79f40243de7f2030b944f4f 2013-08-22 02:30:46 ....A 626181 Virusshare.00085/HEUR-Trojan.Win32.Generic-6237c2b2e056b799543646b2dfb79058867d2ee857b9ed9a37e1239e490fe8dd 2013-08-22 00:35:32 ....A 438872 Virusshare.00085/HEUR-Trojan.Win32.Generic-62388f480d349303710e6b607334c99cc047e585abdb01b007a7660a1d0168d8 2013-08-22 01:22:50 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-62388faed2769a8e8719fd5d02f714729f7ba88092f52acc46bdedc35d9757a4 2013-08-22 01:19:04 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6239267f782c18f3db6310948c30a196941b891f5cbe52a1c4f20394be567ebe 2013-08-22 02:22:04 ....A 116100 Virusshare.00085/HEUR-Trojan.Win32.Generic-62394c9f43673ff6155bd026f47a45dbfa3920ddd3559e4c6ea3fe19e84b6cea 2013-08-21 18:17:22 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-62398234d38f6b08b47baaf5fe915ea3e1c2790acc095ad175ce74c1fd1d46ad 2013-08-22 02:01:28 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-623acc09bb2516c5a503bd66f56cb5de4fe45f78da7581a3c14f9233ccf0a6fa 2013-08-22 03:39:12 ....A 229438 Virusshare.00085/HEUR-Trojan.Win32.Generic-623b03986da088cdda60ce54870eea87713e2deb43a57dd87a70855985612c7a 2013-08-22 01:18:08 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-623b0b7be2bb7779468d7f0153fca038ac5cf89da3dcccda8728a335290aeb7f 2013-08-21 20:38:08 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-623b8d386d227bf4daad1f675d8b7e076e9508698e09b974a7e44f5f229f409c 2013-08-22 02:15:22 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-623bbdac1f91c62687aa92d93c8511b37666f3d03b7d5606be94bd597a4af179 2013-08-22 02:03:58 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-623c208acf8437e2bfd18f77bdc408a7ba7af1b996a337ba9778af36c2d0b76c 2013-08-22 02:01:26 ....A 1795361 Virusshare.00085/HEUR-Trojan.Win32.Generic-623e0585763bea2930f8043148d0421ba3571dd3856f5190832e2c93c41ac532 2013-08-21 23:27:40 ....A 53262 Virusshare.00085/HEUR-Trojan.Win32.Generic-623e15682a8a358a846af7279001c6d811287e52e581e5afe2847841cd1f6f1f 2013-08-22 03:32:04 ....A 1393271 Virusshare.00085/HEUR-Trojan.Win32.Generic-623e9fef6afba3ddb3809640e68786b5267ff3b2f2ed2f52807d82f1c1fe8b04 2013-08-22 02:21:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-623ef5e0aa4ab26c0c22742addc9cc5d0686505058ddbc3321effa4ab1f423e5 2013-08-22 02:49:14 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-623effbe90bdd9adacc1709b11383058bc19a8bd351a91d950f64ca3611e6d3d 2013-08-22 02:49:16 ....A 131405 Virusshare.00085/HEUR-Trojan.Win32.Generic-623f77452444bc7cd5fce670bcc137608afd0dc9d79f9a80e3e3d17761716d8b 2013-08-22 02:49:08 ....A 314881 Virusshare.00085/HEUR-Trojan.Win32.Generic-623fde7aa76ef0be0bbab675ecd56136c9fcf35a53d64dc46878d163fc0811aa 2013-08-22 02:19:16 ....A 352607 Virusshare.00085/HEUR-Trojan.Win32.Generic-624012d6022bc433c6596ff338d7ce610fe4035c359ddf92560aab4bcd408863 2013-08-22 02:44:48 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-62411936e60d007fb7fb282dd0092f9a659dafd5d5fdddecb9dcb5fdee95c856 2013-08-22 03:49:16 ....A 39069 Virusshare.00085/HEUR-Trojan.Win32.Generic-62418c3730b9786d3c640f518c689ddf8c8c4e175fb7f3f173e65367cfb6ef16 2013-08-21 16:19:48 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-624199c29a1ec526b74285c90e4dd838d21999a7cd67d4bc1b73b71d9d9b1b6c 2013-08-22 02:52:30 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-6241ec69385bde3c6c317948f17e41b43fa5740a961530d5298850533f75ca47 2013-08-22 01:22:40 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-62428cd83d67cd29197901a9684e8f152c67405ba78c9279c75e833c41ba8d12 2013-08-22 03:05:32 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-6242b75550357fb44242e1b37e299ad671ccacb53e2f99c2fe56a84866f80b14 2013-08-22 02:30:00 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6242fc19865902bb29ca0ce5052560de3a96778ff6a57a0615fbb3b3e9e5990d 2013-08-21 17:07:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6244e65febfbf5b8ca3c22fae022dc0a6338a4f0cab0a10851dc604a367c6b0d 2013-08-22 03:38:20 ....A 899065 Virusshare.00085/HEUR-Trojan.Win32.Generic-6245346d95a15f940c56620a1dbb96e25c96ea424c179f2fa5be4ddd3fbf7dcf 2013-08-22 04:49:50 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-624595d14a83bf33d0c5b0efb0f29de1735d132551ad1853cd67bbc2e7f6be9a 2013-08-22 02:57:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6245db55d250ca45303aea5717ce725c9cf530b36853e525981f73b094245454 2013-08-22 01:24:42 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-624646f42902e329d7afb9e5a2948eb83eee72d97d82d7c55865473eb0fb4d9b 2013-08-22 02:18:46 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-6246a049aae9f4b060c21df8ac3d06cb49e4e4a9ea856c6f4936c85e8772fa60 2013-08-22 03:46:40 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-624724aed36c55b1906027ab79d9c2fda2b46aca487276b5b07d126a6fbc1583 2013-08-22 02:27:08 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-62472f0e049f75f8bba15dc81cb457e666de062d225305bc96ed4b0617c6cfd6 2013-08-22 02:50:52 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-62482e89f27e8bed823ae03d360042efa1df83f07b8de4d024d0b990da7e6336 2013-08-22 03:06:08 ....A 179743 Virusshare.00085/HEUR-Trojan.Win32.Generic-62483f240eea25be377008ac8b90df3b52172267d5bee3a27d0cf34641dc7f79 2013-08-22 03:58:30 ....A 2768110 Virusshare.00085/HEUR-Trojan.Win32.Generic-6248cf82fb3a176de30a92db16a3e2c1594db456f803e25d3f9f4f5f1b851f0c 2013-08-22 02:29:46 ....A 2675712 Virusshare.00085/HEUR-Trojan.Win32.Generic-6248d5506b99961a3846460e8d46bf76904a61d4e81b5941e6f3207ba5223692 2013-08-22 02:05:56 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-6248f98b297cce5a116327096e3f6aaca4e2677e48281fa9db2ef2872b148317 2013-08-21 20:38:20 ....A 883200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6249521b638bfe9533b5c90183c93b8c8103d823d070870617baa1daa63640f2 2013-08-22 01:22:06 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-62499ecf85caf6aabfd22961cf9eb3156c0c23f930bfc0259f03c55f9f386d42 2013-08-21 17:05:20 ....A 207257 Virusshare.00085/HEUR-Trojan.Win32.Generic-624a9095e347d26f9b2334708784000d143685f3abfc2ee89df0884fc8b5160e 2013-08-22 02:33:16 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-624ab1e468063bc8033a5226639b22065dbf9c9faf7218031e0f9c22de2b6e75 2013-08-22 03:23:02 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-624ac598190350e12e918633480d19e18d93c8ebb2daa741aeb1111b4c728034 2013-08-21 16:08:20 ....A 1074459 Virusshare.00085/HEUR-Trojan.Win32.Generic-624b3cc1a6a7c2cc305fee3986859e446d36de59d26f2da8fdf9d25a1c39b814 2013-08-22 04:07:36 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-624bc2e7b30241159ece3aaa7ca6849ff148f9053041656ccc759fee395c8212 2013-08-22 02:49:46 ....A 277031 Virusshare.00085/HEUR-Trojan.Win32.Generic-624bc62ba4415813551143b3a4532fc811862cd34eeaea5fa2570c84d0962b40 2013-08-22 03:24:26 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-624d15d74f369d70db4f0c93d9235566c68f1091b21399b7efca5d97bcfcdab6 2013-08-21 20:27:48 ....A 1078280 Virusshare.00085/HEUR-Trojan.Win32.Generic-624d709f0799a27fb2120737ecf495c66ae8ac66e3df963600297163b0bc8607 2013-08-21 23:10:54 ....A 342528 Virusshare.00085/HEUR-Trojan.Win32.Generic-624dbb6ef5b8af91cd076195c2bb2094048308852f859949487efee2b7ba2fba 2013-08-21 18:34:46 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-624eed03467177bfcef69fd4d9a8704ece202daa559b1f3889d81628a2179c50 2013-08-22 01:31:42 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-624f49e98ed0805d0887e9ca0686f8b4a9e750341d06ce0902f16ea90446e8de 2013-08-22 04:34:22 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-624fafe00856aecefbb9703f5299454a4b4cf6d51d3a800c15713ef2017dfc23 2013-08-22 00:33:22 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-624ff005c604cb47bae7f75b6ba7a13a417b754a81aa841b48c36c0c0aee1337 2013-08-22 03:57:28 ....A 37472 Virusshare.00085/HEUR-Trojan.Win32.Generic-625232e5dc06aefe4d75dd56fbb3d3bbaa10fea0a348d865942d11479c7c4e5d 2013-08-22 03:02:34 ....A 146488 Virusshare.00085/HEUR-Trojan.Win32.Generic-6252fe134d2306ac638cd74f9bfc3985e846992672c4ef56febf629517c77275 2013-08-22 01:22:36 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-625327209cfd064c3c8738a063159916a2fba18fafb63cbc7c9cf8fc733a209a 2013-08-22 02:59:58 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6254d6f16e6399327f0c05712e31b3f8ec6e2fd3aeebb7f9d3402665fad9202c 2013-08-21 18:01:42 ....A 4484096 Virusshare.00085/HEUR-Trojan.Win32.Generic-62552a5d96d53b09362a66f7d22e49382f602afb4edeea1ac4c3263d236e4756 2013-08-22 03:51:04 ....A 37908 Virusshare.00085/HEUR-Trojan.Win32.Generic-6256791cb77747a0db7044cded3513ef6879b34927755b90582cda58e5eaaadc 2013-08-22 02:13:42 ....A 208570 Virusshare.00085/HEUR-Trojan.Win32.Generic-6256ac466e6380cff7a0481f04fe71105c2bee98c8c0a5d61cdf0a6af8791b71 2013-08-22 02:34:48 ....A 43429 Virusshare.00085/HEUR-Trojan.Win32.Generic-6256b385ffc3c65f40ede6dad7299cd221a0c628aa7fc1979bb958b95bd32bca 2013-08-22 03:49:54 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-625730b2e44121f18e30ee030b16cace2f619ef89c0c98b02c2d2d6db043659a 2013-08-22 03:20:16 ....A 279552 Virusshare.00085/HEUR-Trojan.Win32.Generic-6258bb64dddc2aac036d66f312e3be19ff5ef6fe5c1fb6e8bd63669b7d484d73 2013-08-22 03:02:32 ....A 13531 Virusshare.00085/HEUR-Trojan.Win32.Generic-6258e42cf772b2949a8aa47fd62edae31891b0a8af54a3539f0f2ffc9ad518a7 2013-08-22 03:41:16 ....A 390146 Virusshare.00085/HEUR-Trojan.Win32.Generic-6259acf892f0051e1ce0641dada25d7e9befa1c2e056a2422560fe1add75ea88 2013-08-22 04:52:00 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-6259cc27a9363c26b6b51ee185430d6ecc31dd50bf203b9cc50c8203dbb21482 2013-08-22 02:17:52 ....A 498815 Virusshare.00085/HEUR-Trojan.Win32.Generic-625ae1cd82bff204000eca49c6b0bcd72eaea7dcaa62c38e1869b6a3a2547a44 2013-08-22 02:22:18 ....A 189424 Virusshare.00085/HEUR-Trojan.Win32.Generic-625b4eb873304f018ae135077696c39351fbcf283ecc0a03f127c3b4025021f6 2013-08-22 03:07:10 ....A 310784 Virusshare.00085/HEUR-Trojan.Win32.Generic-625ba72d40a53222ecedf619d0bec82a5e6a2267e00aab16fc1e3282dc12ffcf 2013-08-21 20:07:58 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-625c502be45a5577ba08b199207b53c2307f35b8941d55a9f328c77956ff40d5 2013-08-22 02:25:32 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-625c565ae2ba60272d19505429c29124e7e2485aa49d448326b3708aebb6778a 2013-08-22 02:41:16 ....A 43047 Virusshare.00085/HEUR-Trojan.Win32.Generic-625c60b9def35479e6f1f2c66aaab2f43d8874def44843c51c710e70e909e7cc 2013-08-22 01:20:32 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-625ceac928b3728a623b91bed323fa07cf7da1ed5457e0e5efcc2bfbd55a5b1c 2013-08-22 02:02:58 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-625d08b82d7ddc3d70e6f26124c4f39a49478e728a272260f5388ac4a46ae583 2013-08-22 01:43:10 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-625d1ed6bc6818a68e643babcab0f10de76d0c92fdadaa913cca9f82a597e212 2013-08-22 03:59:58 ....A 99999 Virusshare.00085/HEUR-Trojan.Win32.Generic-625d9128447ac8c11423fd8cad03eec5b153351c348f1b81851b974dbd58a6b4 2013-08-22 03:19:58 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-625de8b3149c60fbb7ece3e471bafac6d2917043a4c07fb3e69f0e4d7ac5edea 2013-08-22 03:33:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-625e8924a5f4a76a116f736b2a28c4208e1e7725ab5aa24730e0c71c86f15b1d 2013-08-22 02:46:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-625f577ebea068cf7230ca5abfc830bf90d62dd0ed62e41dc4550004b20b09e9 2013-08-22 02:32:46 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-625f6c92eae90fbd3130a3428436bd20acaf6d254074377717c3ab4643ce7a31 2013-08-22 01:30:54 ....A 103140 Virusshare.00085/HEUR-Trojan.Win32.Generic-625fd5e0f9c527a945fdf2e7a62e42a98d7f59b02d768785613486b2d5686648 2013-08-21 20:30:58 ....A 146464 Virusshare.00085/HEUR-Trojan.Win32.Generic-626114ccba4a759ea5a9e045114473de1b976a788de24b5f895e0caf3296e497 2013-08-22 03:59:34 ....A 384000 Virusshare.00085/HEUR-Trojan.Win32.Generic-62629128e055515a1e7f01326871d1645c8f084de464beab5c7933b58dc5d687 2013-08-22 02:06:46 ....A 203088 Virusshare.00085/HEUR-Trojan.Win32.Generic-626315ac2ab1d61b4f402a16284667cbd594bd4c596339e32284cbaaed3cfcbf 2013-08-22 03:12:34 ....A 216576 Virusshare.00085/HEUR-Trojan.Win32.Generic-6263c51cf4a959896580b5903ee232be787f83a46dd9427854d98494708e0845 2013-08-22 01:50:30 ....A 1177600 Virusshare.00085/HEUR-Trojan.Win32.Generic-6263da5ecb79fc9dfcd54faabd88c9e251be8a888a123bff12e455333c1cb10d 2013-08-22 00:33:40 ....A 146072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6264ba31403cef2c082dbb5feb8d294eea07d8094832747a34a1544781dec2af 2013-08-22 03:22:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6265503d4c502cbb68276c2a4d23fce1a1cf289d38f48c6dae8de5de40dff883 2013-08-22 03:10:38 ....A 35683 Virusshare.00085/HEUR-Trojan.Win32.Generic-626582847666bacc6012ec65b08d50d9a49c3dc9db527f638bcad4f26c093efa 2013-08-22 02:20:08 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-62668678bc0d7830064d4bb8525f06baa562c28f9f9941e6a98d2755c8847b37 2013-08-22 00:35:32 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-62670c486828af3e10cabd08cd80efefec0949d9b6b0f76478056971590171d9 2013-08-21 15:29:02 ....A 1220608 Virusshare.00085/HEUR-Trojan.Win32.Generic-6267ba01fa81bf32056056ceab0c74d78b390ae864fa27eb77290f3f60ab4f7a 2013-08-22 03:36:16 ....A 156145 Virusshare.00085/HEUR-Trojan.Win32.Generic-6267c1dec1c9a84769208f82aef0c03ac1ac582a4154a63110f7c5732df7a591 2013-08-22 01:16:56 ....A 384512 Virusshare.00085/HEUR-Trojan.Win32.Generic-62681fe45adb1be34da9291eb556dd66b6c96f747b6051d2a7c4297555830b4a 2013-08-22 02:49:02 ....A 1605632 Virusshare.00085/HEUR-Trojan.Win32.Generic-62682bf9da43eca4c682f871d1a99dc10cd374a4a6481dd888825d6980038bb0 2013-08-22 01:49:58 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-626834abd76b84e1035ac1a218e15f7ae545ebcaf7da6677de642cbbb3e7f50f 2013-08-22 02:34:12 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-62686ce0e7422e245d9bbae05b7dc8ee815ea50f5a8252548a139b47fb2363f9 2013-08-22 02:51:20 ....A 1004557 Virusshare.00085/HEUR-Trojan.Win32.Generic-62688121af41b37cb9b471cecfbc12964b1a798edba1e7a0f28a9464c634ec59 2013-08-22 03:34:54 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6268ba321c4239b3784abd50561ccf3fe9e094ece8e2f46ba7346ace62d396d6 2013-08-22 04:02:08 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-6268ddcbfab7cc44cfae01a9c7f1955a8a0b181e99102cf72ae60972fa2de19e 2013-08-21 23:15:26 ....A 61196 Virusshare.00085/HEUR-Trojan.Win32.Generic-626918e4a79a9e43defaed836c56715560a3082f31c39f25b23c1e65396f8389 2013-08-22 03:06:26 ....A 227328 Virusshare.00085/HEUR-Trojan.Win32.Generic-626b69e89605a257486837ef6dfffecf44c976e041fe6571d3871c7c14e926ff 2013-08-21 19:19:38 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-626b6db9f348e6252a9ac0c6ed7060ce0c390296235c0b3eae770b3504d08bd1 2013-08-22 04:51:50 ....A 2213560 Virusshare.00085/HEUR-Trojan.Win32.Generic-626bd648dbd2821e76b371f2cec6f3c673e35bbbbdd4f7cc70498db73bb8651f 2013-08-22 01:27:26 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-626cb342bd8a8880a46402f4ba8fd6bca5d65dd150872cf68664c2fb58eabfaf 2013-08-22 02:50:32 ....A 112954 Virusshare.00085/HEUR-Trojan.Win32.Generic-626ceeba6bc3d7964811be05259da24be2a604a239996e10246fb0dccc468774 2013-08-21 18:51:30 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-626d92545f2d60a04cdfada335cc24553dd6543f78aa47e84b969a98b1bb5f58 2013-08-22 01:16:50 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-626da07cec5837ec145af493ce3f64adba2317f258657b648d049267b516ccc2 2013-08-22 03:49:56 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-626db6e0ef71c9deb8f199832565cbbba68a01a19a02be5647b82dc54b005c22 2013-08-22 02:24:00 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-626e0b1b695fda6cc5191cdeedc1775af75735cc09063c8117a582372da229a7 2013-08-22 00:37:44 ....A 113159 Virusshare.00085/HEUR-Trojan.Win32.Generic-626e14a467406d9cac051fd0017538dec173d576038f1ab61a099aab69d9126a 2013-08-22 02:47:34 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-626e8994e2bb1e6a435c8a982229a87fc8289a85f9c5b0f128a324de48a9ab5d 2013-08-22 02:17:04 ....A 418550 Virusshare.00085/HEUR-Trojan.Win32.Generic-626f8b4a5cdb7e1984e79ddd6a7d94245b2e038d48c6d694ec4dc2fdf7dbd8a1 2013-08-22 02:42:08 ....A 197896 Virusshare.00085/HEUR-Trojan.Win32.Generic-6270aaa24bdc0dad847cfe84f33fd2925168ec6a5ddcbd764fb5ec10cd1f3a4b 2013-08-22 03:39:02 ....A 143363 Virusshare.00085/HEUR-Trojan.Win32.Generic-6271c1e99b84b48fb41eb8cc254ee8e96715ce600054b51a2315a67cae6b974d 2013-08-22 03:31:52 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-6272532c7cd3a98327c8f132afceff644d22049689e08595a6fc630fb69aa009 2013-08-22 02:02:00 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-62729f3edc38d752d8eca240f90c54240d9e9377bf9f742b3b82711fcdc7a7cb 2013-08-22 02:39:44 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6272a445a2a37d8864373e47e47b3f7b875cf3ea36420bedc84c6ad0f057a6d1 2013-08-21 23:01:06 ....A 723367 Virusshare.00085/HEUR-Trojan.Win32.Generic-6272bd13519c1e7e547e01e73d75809ed406ebb684af5a3948bfeb069f98532c 2013-08-22 04:30:18 ....A 834560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6272f92e3f405dee6bf9c2a77256877c05ff56b44841ef8c8675996dd3ea0e45 2013-08-22 03:35:00 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-627383f901c67960ce13c12941f3a8fcd70d5031ed1ec7bc53559d0d21d70d21 2013-08-22 04:00:08 ....A 128005 Virusshare.00085/HEUR-Trojan.Win32.Generic-6273a4ace2873d5dec66d7112b81e702b348fc23a0b89acde05794fb143d65f1 2013-08-22 01:25:12 ....A 330240 Virusshare.00085/HEUR-Trojan.Win32.Generic-62740bca9a5b71c607b8cab985403eeef596d9b16b4b3f5e8602f2ba0dccbdf1 2013-08-22 02:30:22 ....A 16800 Virusshare.00085/HEUR-Trojan.Win32.Generic-627419de4d56cad289df37cb0e74bb480675c01fff1033337e5bb902ae4ee1ea 2013-08-22 01:20:48 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-627569e6c8506f4abf20c0ae47103842c35e0d4a288bc63fa5617c31d44b6d54 2013-08-22 02:06:52 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6275dc288512bc7e80ad145379439a43e9de6b2a3c801a9c2036a00ba6588b56 2013-08-22 01:54:16 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-6275f635cf890f9560ab2c0f7e25c5812c02b6c129ddf4459f262683b95a9085 2013-08-21 16:32:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6275fa4d39fa41843ccc388c0a0e5e897212299a6643e766e3189a39acd10a6f 2013-08-22 02:03:52 ....A 69479 Virusshare.00085/HEUR-Trojan.Win32.Generic-62766388aaca248b46f468d2dbf47eac8e37ed71e9d4e7336239aecacaf5e35b 2013-08-22 04:55:54 ....A 298017 Virusshare.00085/HEUR-Trojan.Win32.Generic-6276c0e45fff9c273cff2d9d6b66e0acb8ad70ebd8ab9996d394170c8d6cc355 2013-08-22 01:34:06 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-62778879dfe9247b56d7354a6f97e5a1056584b246852da3a6ef46c8f2d8849d 2013-08-22 03:19:02 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6278d933d27e15848f82f1517c1f7963d2f055bcfbebd877dd17e55be2013d5c 2013-08-22 02:31:36 ....A 280576 Virusshare.00085/HEUR-Trojan.Win32.Generic-6279095cd5a39ac7ac621eded1b9e7a41cc09f115854299c472b2203bd4714e6 2013-08-22 03:42:04 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-6279532f8ef631ec99947adcc6c5e0f8516be27f6272c4ab662d5d839f3ea34b 2013-08-22 01:51:32 ....A 427008 Virusshare.00085/HEUR-Trojan.Win32.Generic-627a86e2af8c214113acae75017a7b00738e39bb782c9412f0a86535356df4e3 2013-08-22 04:14:00 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-627ae580bffe4d06fa7cbd78a107b13ebc24c19cb0b682a27c5f0bb633a5b409 2013-08-22 02:05:24 ....A 468480 Virusshare.00085/HEUR-Trojan.Win32.Generic-627c2fea4f502b85b3ea93b54a4fdd1f5c5ea5745ebcddf7c7c8f333d4cf0dec 2013-08-22 01:30:48 ....A 138698 Virusshare.00085/HEUR-Trojan.Win32.Generic-627c954458e24c874cdfeb9da9458cbb077d4769c8a316876696cbff5ad6edee 2013-08-22 02:01:12 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-627cdcaac9943452940e6475ddbd73749f3a601b3d6d595a16430e09d05cad6e 2013-08-21 20:10:14 ....A 90904 Virusshare.00085/HEUR-Trojan.Win32.Generic-627ce30f0cb6e5b9a47f13fd4d70527946ee67c0b59f2cdeafdc71afcb903acc 2013-08-22 02:54:52 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-627ce9d6b5723890ffd291c0e31626893bb6783b8456eddb6631650779faaee4 2013-08-22 03:42:34 ....A 410998 Virusshare.00085/HEUR-Trojan.Win32.Generic-627d0d9a6213ec77a8bb56bf803126e9219de24e1c9d3ad34b73d27dc0a3984b 2013-08-22 01:34:58 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-627d165cd59a063d08b0cfece4a4f6462328234e0153d68427ddf342e424e3ee 2013-08-22 03:33:34 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-627d244ba159858163be9553bd206865dac352b641a6f8a188aeb94c34f025fa 2013-08-21 21:36:24 ....A 39944 Virusshare.00085/HEUR-Trojan.Win32.Generic-627dc818a7d3f9b5925662cca06ad4958f103090cd8941b57427a0c4b8ec8031 2013-08-22 02:51:36 ....A 25702528 Virusshare.00085/HEUR-Trojan.Win32.Generic-627e3c2f6a3f85130e43e575a1daf5e6516cf88bc0fa924819dbf485fcdcb2a9 2013-08-22 03:19:48 ....A 370176 Virusshare.00085/HEUR-Trojan.Win32.Generic-627e727caf242db858c16b15044aadae85bd45268d014998538a581a2854e3af 2013-08-22 01:45:40 ....A 157073 Virusshare.00085/HEUR-Trojan.Win32.Generic-627ea676b5abd9455e7a223195501e5008874cf31121be10e15c4cdb1ee539ac 2013-08-22 03:56:14 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-627eee3779da0365e1abba244a5569a3ffb2f7d4900a3a1a56d3b81441f1e92f 2013-08-22 01:50:00 ....A 390700 Virusshare.00085/HEUR-Trojan.Win32.Generic-627f8b178cf89f1e3cac43e19fcee0c216dea4ac7e0dfd69db5151e436b5efad 2013-08-22 00:35:36 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-627fe4af255bda064a6902851cd82efaabd01fcef6d9b437d8f3ebc55d347b80 2013-08-22 03:28:50 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-6280915d9db9d92bf6d472d5320a229e3e481271e5612eacb5ecc76a15d82d5a 2013-08-22 01:28:16 ....A 1493962 Virusshare.00085/HEUR-Trojan.Win32.Generic-6280a9982f29b1fc191e715e8058ec7579548b78e737cbf234f1d1e9c3adc4d4 2013-08-22 01:26:14 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-6280c59c49de559c1fa651306c5b9d096d4fa97bef3f78883bd407080681d2ab 2013-08-22 00:38:04 ....A 78066 Virusshare.00085/HEUR-Trojan.Win32.Generic-6280de1baa83f9c4a80ee03b6a0c328881da1678e31d7748ac698fbf7a261d7c 2013-08-22 03:16:46 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62814feaf03c09d528af2ae9feddd18255153371003a290f25da17e5c986a15e 2013-08-21 18:21:42 ....A 41525 Virusshare.00085/HEUR-Trojan.Win32.Generic-62833840ca41f23140800b3f592a9677a9e62e2ad4b2e132d52848ef388b3e44 2013-08-22 01:39:20 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-6283aad433a00ec024c90688f6144e3fe11d2ba44965ec4b3d85a31e97879a5d 2013-08-21 17:08:12 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-628425ec7c2b8de44aa1d531c573fe4607770fea7b30f2734ceeb1b3963c95af 2013-08-21 21:16:52 ....A 51420 Virusshare.00085/HEUR-Trojan.Win32.Generic-62853e45912170a3734d5250ef579d63fbd144a1efac88e4a111a1b69d272504 2013-08-21 16:00:42 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-6285b6f914c144e0baef4714ff3d259058193dfe5a287a032a386d945f482cbd 2013-08-21 16:14:38 ....A 1829230 Virusshare.00085/HEUR-Trojan.Win32.Generic-6286bc57f1d7b9b0bfe16bc9dc13b6d73af81b0d5732d3fa6ac65ca783002016 2013-08-22 04:51:36 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-62876f80281ec7799ae4db9095cb2c49c2a152c6c09eacdd818244e9fad38309 2013-08-22 03:39:06 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-6287b3b1aa990fbec6ec0e3db18b802d2be10a8fd6610b8a81cec91c8d4588a0 2013-08-22 03:23:18 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6287b4d0ec89fe6e61374746aad61d7a5a919710385c866215d4e10624502772 2013-08-21 15:49:32 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-6287bfb8f9c298000a15913f48d0d68a25abd11deeef7bbc73941f93a4df4032 2013-08-21 21:49:38 ....A 726016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6287d3192683946482d016db3ca34207ad1ef40e509696df84a0ebf894b0cfb0 2013-08-22 03:52:10 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-6288c93b5e33bc197f0c0ef9bb354c1678b812326e8876a504e0a3f88c2a6eaa 2013-08-22 02:14:20 ....A 353991 Virusshare.00085/HEUR-Trojan.Win32.Generic-6288da80dbf696c571787287f7f290620316a70292a9ea4b14348bc0680a3e34 2013-08-21 17:45:36 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-6288df82287bf2b1f7ef53f48d624da2bc198f85ea8bd9bb6882de9d417e97ba 2013-08-22 02:29:30 ....A 435440 Virusshare.00085/HEUR-Trojan.Win32.Generic-6288f672096a54dcf294f36341ce4887a978de3a54aa308f06038a418044798d 2013-08-22 02:53:10 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-62892b385d69806160e91c277e50628b8093f94c4aa8bf20563249084c4085d4 2013-08-21 15:52:50 ....A 56964 Virusshare.00085/HEUR-Trojan.Win32.Generic-628a644028760c5d92dbcfb69bcb7026c2f5c32f766548666ebbf0df5951ceab 2013-08-21 16:37:24 ....A 3656704 Virusshare.00085/HEUR-Trojan.Win32.Generic-628b8df2745f1f0bdeb8e97cb108566a806015c5edd7fdd593661a145897e41b 2013-08-21 23:24:26 ....A 216448 Virusshare.00085/HEUR-Trojan.Win32.Generic-628d2ff68d34ed57a2af334914754904d45f18f53f32e82c98e4f67514dbfe3e 2013-08-21 21:49:26 ....A 23704 Virusshare.00085/HEUR-Trojan.Win32.Generic-628dbe2c5dd9e8477a89bb9c274a85448b562e51e34c83b443d5df0ea036f475 2013-08-21 18:55:24 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-628e611353b69083eac5b05a8adb0f676519044a540eb0d525a9792c029bf755 2013-08-22 02:58:24 ....A 20464 Virusshare.00085/HEUR-Trojan.Win32.Generic-6290bc09617ed36172fda725d9271bb1b3c8e84bd07331322b7f6343971ef810 2013-08-22 01:19:26 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6290db5aad8b4025958b08c61424bddacb8fc7491a2845effc65f6b6b03d79cf 2013-08-21 15:27:06 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-62922154ddcbdb36d6ca6554522245c1d55a8d23788ce07d6e1829688a9a020d 2013-08-22 04:38:18 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-62929bcad53a8b6632165fa20559f013ef0b40d15e8fc57b1f71133308f74ea3 2013-08-22 02:11:02 ....A 585216 Virusshare.00085/HEUR-Trojan.Win32.Generic-6292e200c9b0322773e602b84a90d4b95dcecc3319fd75dfc499a3cce7f16c2f 2013-08-22 03:17:20 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-6292f787279147805d62d74e8ca6b1ba507b21df70851c28ef69f15543231b72 2013-08-21 18:08:18 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-62930b88d0f613a38beef22549f4afebcef91e83a671a9c1fe6ecfdb04de0bee 2013-08-22 02:49:30 ....A 764928 Virusshare.00085/HEUR-Trojan.Win32.Generic-6294481afde9ef10622d153412d07187db3a086f12faed1451a077f3142dbaf0 2013-08-22 03:37:38 ....A 704561 Virusshare.00085/HEUR-Trojan.Win32.Generic-6294e30e50f53ed6e10cfa596931a66c2006f5b111d86197eb29b3a3e77586d0 2013-08-22 01:46:04 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-6294e36663b8093d667d545f34cc5f1b280113ac6a608ea30d26f435ced3c44f 2013-08-22 03:58:20 ....A 306688 Virusshare.00085/HEUR-Trojan.Win32.Generic-62958d607b26370764c54d0d46d969073082dc2f9dfd66ff2245335e42349824 2013-08-22 03:10:50 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-62962bea1f4aa01cf5bf28b5e6492a1e7641a55f9c3c3c06590ddfcc9a5b3aee 2013-08-22 02:26:48 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-629678bdd1a60ddf3299214f9b10012f499510e57e796670ad61aa3f56eaa16d 2013-08-22 02:38:54 ....A 171800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6296bc5ee875edd7473b7134ee38d99211abc63764a31774c4557af77d01ed11 2013-08-22 02:46:42 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-629731faa6c66229643fe26483b8caaaa3a841a78b5c22ee30a715001ec56465 2013-08-22 02:47:18 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-6297b79f7cefab0cfa89613f2ed450a55ac0dec733daf5fe764c715d1db07e87 2013-08-22 01:22:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-62980da890efa4bcc9b49370c30fda621b39b94e27b2b180ea77d19e58bc5287 2013-08-21 21:54:26 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-62994d34703142f4118a43cb58a9eb728dcdb137be179f2d00c10e862a3198ad 2013-08-22 02:04:18 ....A 2310144 Virusshare.00085/HEUR-Trojan.Win32.Generic-6299682aabd5aafc73cec43b10500ab01ca28f38accb996db569c515b64b8565 2013-08-22 03:20:08 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-62996e19d07e52dd1690bd16b0f13237675c623d19a2638b1977552a93faac2a 2013-08-22 02:59:52 ....A 261960 Virusshare.00085/HEUR-Trojan.Win32.Generic-62998c77a77958271867c8f4e68f5bb4de4d71ba364280759dd45fea712e7d3a 2013-08-21 20:13:50 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-629a239a7c10a0fe83dcd0e4bd6bec0ed866b4a1ca77b5e8fb36cc671cb91ed8 2013-08-21 22:56:26 ....A 389120 Virusshare.00085/HEUR-Trojan.Win32.Generic-629a3fbd5473a7d59de737307d98621b9fb042ef20eca0767258439b5b4dbe65 2013-08-22 02:13:44 ....A 2845282 Virusshare.00085/HEUR-Trojan.Win32.Generic-629a559d368f19b12984ac6694e6e727b443b0e807942b5e5629df253ecbe1e0 2013-08-22 04:40:32 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-629a6dd87902c01b639722a4aafd3031692dfa8d499df5be319c6859c2cc0d63 2013-08-22 03:47:32 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-629c53d4a2aff11ef4721dc98ac8a1b2a25bc43c6ed0798ac50a899617f0c298 2013-08-22 03:19:44 ....A 80458 Virusshare.00085/HEUR-Trojan.Win32.Generic-629c79f3af011952ebac35badbd7a5a52a842e371802c9e0f01909373061e058 2013-08-22 03:51:28 ....A 220454 Virusshare.00085/HEUR-Trojan.Win32.Generic-629d2d250f6b8cf8a37eaad6e61aecc31a0c2d027a9cfd26033ed87e91a9e9e4 2013-08-22 02:35:06 ....A 120079 Virusshare.00085/HEUR-Trojan.Win32.Generic-629d69912a139167ee4df5d1d4ccf5a8319fb8ac6c4959b5c71f7652d451517d 2013-08-22 01:21:48 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-629dbbb4dadfbb98fc20b86c69a96b6268cc779d7fc9d36ec33016d9ed090e90 2013-08-22 02:27:48 ....A 53128 Virusshare.00085/HEUR-Trojan.Win32.Generic-629dd420faa1dcbc61043ac557d1105feaac7ef21b4b4bf9842fc6c9daa69c7d 2013-08-21 19:37:28 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-629e748350cc563e67c7a526ac7c83897843efe57a9d0333ea7e8d3dd3d15b0b 2013-08-22 02:05:50 ....A 17984 Virusshare.00085/HEUR-Trojan.Win32.Generic-629eff1aa5527708b05e41762a894ef1c29426fbe1e5b5a806236838f6882283 2013-08-22 02:11:36 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-629f122d609c677f4c8e0e60f4b21bb970bafffa8f8c9c96276a7c0ec60a00d4 2013-08-21 18:58:24 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-629fa97c3717262c5e6c320538125cad749de062a1f6f8c3eaa2adf3b68fb90d 2013-08-22 02:52:40 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a025f505659c35622ba3d8d16bb71579c1205478c64b638f3a4be224699604 2013-08-21 23:28:24 ....A 34156 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a03a6c0fea4edc670a7e5d5c268ea6a2783c002939cf1c417d1c1b3de82e95 2013-08-22 02:14:06 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a1e7a13271f68afebd1241b4ec9d570a9042900092ac9b6562228a365ccba2 2013-08-22 02:23:00 ....A 1973248 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a221fd88823d5be4f9a992914ddeff7f7c50ce10be81986b6c56871f51b42b 2013-08-22 01:49:38 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a28d547dcacabe3ac034d5a3befe6ec45e9a62f3c6d0a0e499d1a010ad3955 2013-08-22 00:37:28 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a39e6d9e3e94f67a715d3a92272fb07c160299dd4c0a3279e1b27652e68d51 2013-08-22 03:14:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a429f4de23eb48a47dfd6d9d34bee12a18ea231a464f700703e31cc6898757 2013-08-21 19:33:48 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a4c56807eec384bbd628db4550414f349f6b0970f6bb217dcd157c07be90de 2013-08-22 01:46:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a5228e052bd48470ea7d68fb165c9910182925179891972365f8e15bb787a4 2013-08-22 03:47:40 ....A 116911 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a54dd7a306d9ec8a22c089d1824683ddf236b9fd2b77c41f5b166b3d4e7881 2013-08-22 01:36:24 ....A 573163 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a645ae3507c344c66c575e64f8d7e8775120161cb6966a5d83fb164d129349 2013-08-22 03:48:24 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a68c8de419bbf78b35d4d40d3f68f365f23e9bc25c9367598e796d14d7cd8b 2013-08-21 19:46:02 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a6b031869b43ef80e1f0863debebee50d57366125c7bb41691c9485642ac57 2013-08-22 02:54:54 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a6cc47318588135baa842b7d6b5727594e641b74387c0626e53e5532a31fea 2013-08-22 02:03:40 ....A 135760 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a6f02beeed402caf62aaa53502eae1db0c175db373dd7df32dcf2c462b0b5c 2013-08-22 02:29:48 ....A 66972 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a6f38f24f4cb828f53fa9d162d5821cc06b7e066acf5de6adf64deee4483b3 2013-08-22 01:54:16 ....A 463872 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a77006d969e088e19f48522b8272a873332bba0558e01cb7cd08790c6ba2de 2013-08-22 02:10:54 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a77d3fecc8b2b7ec77d0f45da59ac75c979c90bd43fe06daa7a15c2406eb3d 2013-08-22 02:01:20 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a8ae9f733242be3199d06ed88e0cfa286d494be34a20b76c841b1628aa3656 2013-08-22 01:21:48 ....A 54288 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a938e8b33f326a49e465a21d1af339dba517cd8e63d218b8270c9403f037b7 2013-08-22 03:45:46 ....A 14370 Virusshare.00085/HEUR-Trojan.Win32.Generic-62a9697bd94447267ef250db836e9f5a3843dd7a10805950e64e0c460a1940a8 2013-08-22 01:22:46 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-62aa1e579f85a26b8ca8c83b594062d4fdca5135fadd9d7724745429cc4117c1 2013-08-21 20:56:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-62aa5a6e1d04357bcacc3204d503122777d806dbf54dacbcfba94aa06a829fd9 2013-08-22 02:22:14 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-62aa78bb1e197a2d01284a65f87e5294a631a3c4372d71e83dba4aa8576896ca 2013-08-22 01:31:46 ....A 1531568 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ac02afbff4aeb41bec236159708f03c15ef7acb92909871b6e096c8d208d15 2013-08-22 02:30:14 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ac0aa0d1c60a394a35d0ec8d1e17ff14a65f1f005062b047dec1bead035157 2013-08-21 17:37:10 ....A 2228224 Virusshare.00085/HEUR-Trojan.Win32.Generic-62aef6caf16523e17bf5761f1ce8d7a861ca63df3cb857dca8e699e81cf9a115 2013-08-21 19:30:02 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b0491d5cd566a35b795357be4f6cd2d698ba2dc0721016a7f56ed5231423e4 2013-08-22 01:37:20 ....A 779264 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b08a40491ed282d38f66fdf263484b67ba6603d2de6199153b17679099cf03 2013-08-22 03:02:14 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b0b99d2c7545448dad08a58c1225c678cf7b17ed1a504bc6dd01d6b086d95e 2013-08-21 16:26:40 ....A 103715 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b13b0b2e597c697552965fa46e9cc569666bda8fe06dc151bfa2384082a23c 2013-08-21 20:09:56 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b1e60cf838d6759855dde6051b33ac6bdc364bab47be948f411a437773f934 2013-08-22 03:43:22 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b37d69b6a77385ba325672134ab40d2fdfb0d138c34640c0bbf6bc121fcba3 2013-08-22 05:04:32 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b3e876ec3ca28e359c966490b5d2caeab96699412cdafbef01fdf30274fc5e 2013-08-22 03:58:04 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b4735a841b93a44b014eec3f228d7bf0745bb69b5f97c2202d56217d857100 2013-08-22 04:58:14 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b5580b4b8c8222fe64a47f67e9e8c3ba1a85a92c1370f97d940b69f3b93b6a 2013-08-22 03:00:56 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b5dc070aa04c8d934cb9adcf079bdd92fc1777f59d57113f6340850d2e9fc4 2013-08-22 01:39:24 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b64b11e20108c0128ec0ce47801972b3c3143d0c655e147724bf51bb94645c 2013-08-22 03:28:54 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b78862eca78cfdc8ea55aa73371ce16e4321ad09f2518644a9dce7bda29172 2013-08-22 04:59:50 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b7ad525cec19a8361aa28660ec8d69d2bd6b21d81e875d6680fc2e9d1e3549 2013-08-21 17:51:40 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b7e89d600fea21c3b118f132c0595c59986bfbb3d1af07cbfe751fe888778f 2013-08-21 16:31:26 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b81e92486a8b20fa871af923cfee78913844a61759ef8d68100b657e03b216 2013-08-22 02:14:08 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b822dc8014f6bf9fe84cf26f01be2b890b3d51afc0646cf16666afb88f5d88 2013-08-22 03:25:28 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-62b977385f7bc7794b63806f6eb6cb6494e57388b7c815f456ecb2f87990e9bb 2013-08-21 19:04:28 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ba147c6d1fc846063a7393cafe66b55563d99d9c438ef753846071c1d54992 2013-08-22 03:19:28 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ba799cc3ca643e0df683d86b94283675a9f27b75c16c24aa6f2f358fccdc5f 2013-08-22 01:21:50 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-62baaa9fb484015d6d5ad478feb5941c8eab45648b7db5502cd49b409e287611 2013-08-22 03:41:02 ....A 6249472 Virusshare.00085/HEUR-Trojan.Win32.Generic-62baafa20983e703a083b8415ed5a3d8fd9b1f4175ffe1973c4ec243ae372fd1 2013-08-22 01:34:02 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bb5d006bdaf7f2069bd0b35ca82147f2e90b8b9b01bf04fdecd1f12d3f08a5 2013-08-22 02:20:36 ....A 236213 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bd0f562b1087607757a2885cc3cd6fb5343ba9c920418a3d766fecc08aa809 2013-08-22 01:30:32 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bd30f8f6fd8fa416034a50b71f8ce2d4aeb1222620417eaea0ae8c19a4800b 2013-08-22 03:51:04 ....A 712717 Virusshare.00085/HEUR-Trojan.Win32.Generic-62be8cfc70d77163da96df8722fec009763bcbe99eeca8f532276caad1202d83 2013-08-22 02:22:14 ....A 203974 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bedb9c4e64d7f3b8e4ca0a549bb05fc0332f9ad39fd0346cfc4ade689e7fdd 2013-08-21 21:39:28 ....A 185840 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bf004bf9e1e26e861976d77e85ac58bb08a7d622b0705f2a8e346c31f70c22 2013-08-22 02:47:16 ....A 541966 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bf8cfe16f680f96b6c7e4fbe95beac8dbc260fe7486a63b4d655b37d641c85 2013-08-22 02:41:28 ....A 144247 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bfd960d8eaac01e8b2e7af4ebac39bc707a92ad85a471b8d79228ef084db41 2013-08-22 01:30:44 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-62bffbc545884d6b21a44a539ed7c453f188ad7484e62e73144a1d9398d2c863 2013-08-22 01:26:12 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c06111165921e6e63eeb282a277d394ee06a194fc0c78abf5a0ad8edc3f969 2013-08-22 02:50:42 ....A 6612542 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c0d7b5e2caca483fe78742844a310a2ca9efb14910864d57faa0582a8fcd7a 2013-08-22 01:51:16 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c1778370f6caba0f73d875049b4d82bf1f953be08d8d70c8bdb6893ec49c55 2013-08-22 01:16:38 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c1943b367b8713800cfb0a41bdb5e1569134cf53a3423cb8c6ca3f3c259dab 2013-08-22 02:34:56 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c1d01b40cf635f2439a9603b611a37e7517f89d31d9cec731a507e38783c1f 2013-08-22 03:41:56 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c2be65113fdef447561886370c48eef5352a2f4472c1f5ca6e3ac4d924b2bc 2013-08-22 02:23:38 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c30f35ca18aa343ebff654a529277ce23a8a73393236f41c179e01b2c06c15 2013-08-22 01:35:16 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c488331fa276fd4876f0d444468464ed0d2ff293ee9bc57da4997215664ee2 2013-08-22 01:41:12 ....A 41248 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c4c5c565d7c674d83b538e4b0cde4b300684d98dd27c6ea99a044ee75bd38f 2013-08-21 21:50:14 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c60379114985f839f35f24643734c7126c04bcd157bc3236cbcc9818e9b13e 2013-08-22 02:57:54 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c63615f06f4fd1f2e6c5411d7750122bd54bf372cc21875cc4840ad19d5f68 2013-08-22 03:40:50 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c68344b1dc87dee47cf304ad2529b1c5d9991a34177b448a390f84828eb128 2013-08-21 19:07:52 ....A 1190400 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c75932aba0b83bc058c285fb08428ab341460f97433d79334e3a5aa4580807 2013-08-22 03:44:32 ....A 3155276 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c7c67ae1f14c8761886df8ff6f2c4d7845f5fffdac4d00f4a9b204146ab103 2013-08-21 21:39:54 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c8a9e5e82d642eff6b41e67a5a228237a86319c94b589cff6b0c89e3ec566d 2013-08-22 02:21:28 ....A 11855000 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c8e467a2f5c758f84c29a3dcd4976c82bcf972f8d87bc12842f09e0c52f078 2013-08-22 03:47:40 ....A 40977 Virusshare.00085/HEUR-Trojan.Win32.Generic-62c9adf3a70a2210211f14eea2aea93094126775a6e090e212f8de49739f9840 2013-08-22 03:17:30 ....A 773132 Virusshare.00085/HEUR-Trojan.Win32.Generic-62caa27973b4104b5532d7e002a32972fd02758a1049c41dd291a3958c0a435a 2013-08-22 04:51:34 ....A 43077 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cb467ca88777a80ec74e0c68d5121fc46f2c4eb75247804321d1129393b6b7 2013-08-22 03:17:32 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cbc9635d9310c990a1c23fd7ea6c8f93360a2eabaf6179ba873ed6d258b98e 2013-08-22 04:07:26 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cbf75a776b818c8aaaecf4fb116130f6878461d74cb0fa3e1505a32508a5ca 2013-08-22 03:45:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cc0953679a4bf8925cb6edaf4669570b52a0192aa821e0321a5f17e393c254 2013-08-22 01:54:10 ....A 254464 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cc511ac12a3ec883f5fb1d032335e8c79a8cc8d5f97939c3f371a46b6004bb 2013-08-22 03:33:28 ....A 1227264 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cc762cf197b083567196b396d4386b21ad3f64e6362dd70a55f574c405400f 2013-08-21 21:32:24 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cc8ad3452413c2db6bd99a6c709ab183fb289be693fae95941e7e49177c49c 2013-08-22 01:27:58 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ce3dbc122d7708998a143ccfde95569175fa5fb22078b09c5e7d2aafd8f732 2013-08-22 02:49:46 ....A 112963 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ce6fb8cbeb58b5c6a77d33796ba380e4166f74061ef49cd38d9606fcab0b2e 2013-08-22 02:01:00 ....A 67105 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ce8ae68d7511656627f4642c42e9937711568b5608150a8be9c030254ee185 2013-08-21 19:41:02 ....A 155401 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cf4e89568b73f7de69d8b9a89ce73a3c4edf92b153f57e28f0f56fb952a3b0 2013-08-21 21:17:58 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cf833b409e02a35936de1dbe4b685929d0ad30c1ff8308d8c2089564488d02 2013-08-21 23:21:40 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-62cfd0dbab9f9fbddce813b066b14a11d847f5e90e40713aa1da9597bddb2dd6 2013-08-22 02:38:46 ....A 238943 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d0c82f9749314b419ae2f2e294b5ee166f97d46743680842cb35b25c89871f 2013-08-22 04:49:52 ....A 189184 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d10bcb575c65dafef23049d4bb4f3bfdb5b113f2aa961723f928282c7b93a7 2013-08-22 02:53:10 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d1b56c2b4e9c2e2788996cd9f680d802eec72608865461ee114c2945bb48df 2013-08-22 03:19:52 ....A 866816 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d22530ad2743f28463d8a1d69034a142c3c6af6b9e0d0d58cbc962f99778f3 2013-08-21 15:51:08 ....A 182847 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d25177793bce1e6425adb31ca053e253282ed51f4b96a06c1b7aead58c6381 2013-08-22 02:14:22 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d2f194f7d908d0a40abbb7fcbf944853605884c0aeb8a2a3582720cecb2822 2013-08-21 20:10:14 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d3421b94a3179fec240ac9c816fe053b460550cabe2ffb2aa52e6c54a53167 2013-08-22 03:19:44 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d37167869055dc9c723debdb0262fdd84acda1210e0e6e9d71706e2af6ee10 2013-08-22 02:56:06 ....A 20971271 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d3d23581fcbbfd4a6822d24eac891379239c2a360f22ed493a07fe3aa8d10c 2013-08-21 20:07:48 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d42901f071f4e16a244ceb582a2ee677d5369f24eb8ff6d1bfe27515c76a4c 2013-08-22 02:37:32 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d42f306813e141f16738b009889f8e869b46827d0cb75ae7c50794a8832bf1 2013-08-22 01:25:40 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d477fb451a519637106c4d353b3d797f0355146a4370089881fe05d2d031c6 2013-08-22 04:34:24 ....A 154397 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d4e6d3687a47772b6b012d44eb333c69578d795bfc2642909455143df7aff5 2013-08-22 00:33:46 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d571d2c8672b8dbff8917579f254399b73840e95f782d93251fd1556ca1cbe 2013-08-22 04:05:28 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d61a7f5b5f92f921f96a004b3f502acdda6f39ff22d29390d96cf6644b09ca 2013-08-21 21:35:30 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d727f853eee2bc277ea158662cc6744b307b31135f8a54327ea0e33ba08e4c 2013-08-22 02:56:58 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d748865330753eb451a84e4265cdcd9a2b3d023e5ff20185f0d3e7f77542df 2013-08-21 23:32:22 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d77cbf429793d255c98d7f34b76ebcf0fa7bdebe8efc0dce617642ce74c017 2013-08-22 01:51:18 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d78292cf986d222fb51afe75913b39fe8392addf8211e39ee8789013c8cb4e 2013-08-22 02:57:36 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d7fdc262da80202578c3f8044f9c19a595bae1d26b2ad6e691b9b4f3ee9e3d 2013-08-22 00:33:48 ....A 49169 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d89bf8741f3dedc7e566c488a675de20aa661e579a58fbcf02395dd6add26e 2013-08-22 01:18:58 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d977fc912e796f1b9bc1c3ca70892cafa07da54f0b96eb59b479159331a58b 2013-08-21 21:32:12 ....A 595869 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d9b1e0d59a751be702f8ac168ae0fcd7851ded6f31decfe6a5c64133d225c5 2013-08-21 16:13:52 ....A 132965 Virusshare.00085/HEUR-Trojan.Win32.Generic-62d9b8ded3023dcd1eccf5eec4098672a9fe0a8ab2b4fa28e28254183250694f 2013-08-22 02:05:42 ....A 342800 Virusshare.00085/HEUR-Trojan.Win32.Generic-62da1fb8f84f29a7ee094c694fd095c0139a51dcf619dbbe12d4a6099539fde7 2013-08-22 03:24:04 ....A 94338 Virusshare.00085/HEUR-Trojan.Win32.Generic-62da57b490b72592267f5cac843510fe79c9aba5650616ef10a5ca7ed91d65f0 2013-08-22 04:04:10 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-62db35923d087966246503d2a18f5ae9f12e765eaf16bb17672fb6e96a6b62a2 2013-08-22 02:02:56 ....A 325194 Virusshare.00085/HEUR-Trojan.Win32.Generic-62db83c0a8fd8f30ea09508cbf2c445f7f4d1a106a2e21f49f36e1dd9e722298 2013-08-22 02:59:52 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-62db873a7a1b5ef11f02c1dc196d872f507dc2c6422ca890aed2da3047fad461 2013-08-22 02:05:48 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-62dbf74b6a3eec3f0d3c6250eedca7a7e5c134242ee59c3f246dc0acfd214801 2013-08-22 02:41:30 ....A 877056 Virusshare.00085/HEUR-Trojan.Win32.Generic-62dc1768f4094559e3a8a78f88150d6d56f78937e67ad24dc4e1778987b479a1 2013-08-22 03:17:58 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62dc2aae3e253458c9ebd6d84f554b816bcd9368c5bcb341834f70fcf1ecf747 2013-08-22 02:44:06 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e0a4a7e01cfc8a7016978ff7b9c6700faa2dfd4a1e70346e7191f3f045da55 2013-08-22 02:01:26 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e0b985a440f072c9f5747c616b251dc1236d1912b5812fecf8643cbeec8a0b 2013-08-22 05:03:46 ....A 52675 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e173d5934370a100f26688a8507c21fa850ca7453e50a0ff8024c1f922646c 2013-08-22 01:27:20 ....A 283232 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e17bc74ddc69bdb81097f7ffc1d962cd65341ed36881db2e09cc832c65f884 2013-08-22 01:25:08 ....A 281600 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e2d64e91e4254fb8c58025d0be6a5031942b26b3acd5864c1d9ba62ccc46f6 2013-08-21 20:00:24 ....A 1321385 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e337ceedaf243df6063e779e9a27a71a9f29b8b83004fe4a7b27edf933a763 2013-08-22 03:10:00 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e363e7dabfd596b3df322fd3eb92b669f64677124278ab562ddd50b63e4bd5 2013-08-22 03:03:38 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e38dabe33bd7023f4bc03d85c1b992171025eb406da1803f40e52bd1119889 2013-08-22 02:23:14 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e3bc1f5135e078347762aa89b921fc9683dd3c8a11b68ca29baeee25860a77 2013-08-22 03:45:28 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e42025da33a14157dcae5d4d69d651d96c42889f5eb0fd9eccecf18cfcfb3f 2013-08-22 04:26:26 ....A 833536 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e4d2ce007d88a5acb9b7a614b5f246fe40254de39422a2d6344c1f9be8a1d0 2013-08-22 01:28:54 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e4f777084b85c9e67ec458f4af721ff4faafee2deeb4108d15c2466f65de7a 2013-08-22 01:16:50 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e532dde6d85507dab7aa73153030c6efa134249e23d4479c4b62815dc08b31 2013-08-22 03:02:22 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e6c071c592071c6134413fbb036c0e6a766670556f931d0cb415222f2e98ef 2013-08-22 03:19:48 ....A 5920 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e74899a8e6689570ec116fd58e79713ad8a069ec3820df3bd8f56cb63cca8b 2013-08-22 03:32:02 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e755d0b11cf4d9edf08dcc821aaf24fb35ee12cefbd2f7daabc355815c5ec7 2013-08-22 02:47:04 ....A 175963 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e7746634d6c08fc4f2d759424d4b481f9aa96792c52a6a5a66cfcc8ba3d54e 2013-08-22 01:46:10 ....A 1523060 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e7a436757368cd19a93c337f12b32adbc63bb9516ea1d82700cdd89a048e34 2013-08-22 01:17:36 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e8f6f4dd5f3f0a87d252e06dc402f6c2713a8f8e5b19eeb8cde106e8eaa6f2 2013-08-22 03:16:20 ....A 764416 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e9a2f874ebba2fb44185a3b28375066c0a6e31c02d1c745e0a65459ab646cf 2013-08-22 03:20:06 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e9dceaac0d615886fb5cc9ee4a4ad1c621752266f4bdd092e0d45d53f69bb7 2013-08-21 18:50:12 ....A 384979 Virusshare.00085/HEUR-Trojan.Win32.Generic-62e9e93629694d68dfcdc939bd4a563066444ad77036d556ca7c550c32466c99 2013-08-22 04:19:16 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ea130cd8de82b8de590fafb7496b02933fbe46e0b140afe0b93b09db1598a7 2013-08-22 03:25:00 ....A 40992 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ea45244934876edbee7206490b8da904bd51adea26daeff3d56c18d8388e6f 2013-08-21 17:54:18 ....A 576001 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ea61b6544e8b347afe4825c593e4457823215e43cce4bbb294aebc450efb85 2013-08-22 02:37:36 ....A 323782 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ec27805894ea6fd01986cd1b0a628a4fee6d534f8f6be26196f84974a355a6 2013-08-22 03:02:20 ....A 120384 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ec2e006c041e03501dcf382f68c23b1d80d26f803470dd23dafe07d08c7b42 2013-08-22 02:49:22 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ec5782168725460fae5ccae9a200e4e0badc9f254794ed1ef55c8ba29d53b1 2013-08-22 02:24:30 ....A 184304 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ecc819ec64a8ac20c2da409b20ea105db235931388962a396590db21651664 2013-08-21 15:34:24 ....A 276992 Virusshare.00085/HEUR-Trojan.Win32.Generic-62edfc9b936fb7523cbef31214b39257de473ea7e7f6604527c3186853c54968 2013-08-22 02:34:52 ....A 65572 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ee7362cd6780c924254c96803abacfac53537719028573eea4f240eb663e7f 2013-08-22 02:49:20 ....A 638976 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ee8b5b5535198e719ba90f5bbac017af11150fa178ed42e707649d2dede50e 2013-08-22 01:58:32 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ee99952d4e7e4a39d1578ddcd9d5f94827f5cdcb5836fe6feb53cf6baf8f52 2013-08-22 02:57:44 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ef167067058a7f06f6086c294f3c325b486ec6b0369b7782babbac389433c8 2013-08-21 19:25:20 ....A 132285 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ef92744aa65ff93bf2cc5601f496d600f49d08672f6b9687312a24266317f0 2013-08-21 17:24:56 ....A 478720 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f198f30bc3648abdd4dcc4d22ecfc04f6f5a87b8aea5d14f854953454bf348 2013-08-22 01:31:50 ....A 4683192 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f352d533be22857fe485d88773c3ff107bf8e67a6d5b9f9f447d7e6ceab25f 2013-08-21 20:00:36 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f39876de5701e98dd6b503982e95b1e39f8d69a7500ceae5379577ebbe1db4 2013-08-22 02:52:34 ....A 312321 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f470db3a36ef61d0bd9a55f6837d494860e5e75d86e922e595d4a5a3e3b6b5 2013-08-22 03:42:32 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f5790afac784ab95dee1a8d869a73d17ffada40fc18d7f70cd76983c8003ef 2013-08-22 01:26:36 ....A 885026 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f655d0c4451308328b9c4b5f387a75c17cd71139ff4da240cf0d16a51c25d2 2013-08-22 02:35:34 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f74df0c31e8b7f0b92b47827c180ee58bb11747ada526c0401944a1ef9d8ea 2013-08-22 01:24:56 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f7d75a01614dd100b23df89230786dd97ad421f07240b1c2384fc2ad16f2b0 2013-08-22 02:54:02 ....A 53905 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f86fa2fbcf571460fd15659d3f0f018664d27f0bf64c36c4b2e999648f996e 2013-08-22 01:40:06 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f870be46d48085f23790e3ebdc923f72c4fa60a7e95f903a20ca5e618d4cf2 2013-08-22 01:23:08 ....A 1028791 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f8d783409c14c00cbe2553ae75ea8d3c5cfdaa236b2f4ac824a7aa48070f63 2013-08-22 03:45:22 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f920a58321c7a4e8d42f937e30cea1865587e5b6cbafb7aec74d735a750361 2013-08-22 03:11:26 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f9539e0a0e7a12b8d72834d9820bec2561a39bddd3e992e87d1ddb48cf23fe 2013-08-22 03:06:28 ....A 153889 Virusshare.00085/HEUR-Trojan.Win32.Generic-62f95a8a13efc9d78433035354062adc8ac2d61f7ec54d185798608c8826beda 2013-08-22 02:49:10 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fa1a5e752d3ff22b0ca21142278cfd44ac443a296494d6a4d670ccc532f087 2013-08-21 18:42:48 ....A 948108 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fa201e2fce2f2bd685c93082f7cdcf7a70f33ed5ed44eb2516e202f953bf20 2013-08-22 01:55:56 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fa54ea505a456976d4ae6802ef998982e98c4e19916b8541ec70ba388325ca 2013-08-21 15:33:34 ....A 260608 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fadea6c7c30358d061099b3ab72a156ee8ac1fef4337e0b2012cf653ca5337 2013-08-22 01:27:34 ....A 617080 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fb73b9b5c3deb57f11ea03d0be98c670c17c358fcf109a317389f47c387b1b 2013-08-22 01:50:12 ....A 722432 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fbbf964a8a8b0f2d6d759a3bbcffd16d1828698f11febd55cc0cf5b1db51b9 2013-08-22 02:03:46 ....A 438773 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fbfc4342ea821d73be4ecb5126918bb51d61539ed7c94adc66525689e927c5 2013-08-22 01:29:36 ....A 33949 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fc3d5f82000cfb958f664f22ef460b149ef25fbde9ba08192ff904aa2d317a 2013-08-22 03:43:42 ....A 521873 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fcd2171d8da0f2d355af889ddc653b6e958bbf22c12c38ea893d8f75c58fd2 2013-08-22 03:52:30 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fcd327570b40013b4bee7ebfd2e3ba3b90bbaa89fbe744f0e9b874884b8675 2013-08-22 01:48:08 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-62fcf02ee2f3db168ae2ba9eb9d9006100a7dd1be299fb9a407abd6fd1f00c4c 2013-08-22 03:48:34 ....A 377179 Virusshare.00085/HEUR-Trojan.Win32.Generic-62ffc4aa7ab03ceb762066474048774c2c6d825b75c3093fc7a32955ca9b8628 2013-08-21 21:07:06 ....A 207360 Virusshare.00085/HEUR-Trojan.Win32.Generic-630054820809b57d0d5132b25d72be0040925ad14e1da419a17877132fec4294 2013-08-22 01:47:22 ....A 845312 Virusshare.00085/HEUR-Trojan.Win32.Generic-6300f2983ce35db458ff3c343228e8f95781d30bdca00e3d352a39b0b08aadd1 2013-08-22 02:22:48 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-630147be5567fe69133f659a2910552061bc825a78be2ed0a8d0495a114e8471 2013-08-22 02:34:58 ....A 450560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6301ea79feb0f44b82b57c6a89f557ddb3aafc24b7fa8c700e3c18b822d43905 2013-08-22 03:36:28 ....A 1970818 Virusshare.00085/HEUR-Trojan.Win32.Generic-630219633bd67360d2b6727db05fa7ecc7d8763ff8b3a0eaeb6e6680e985974d 2013-08-22 03:24:20 ....A 17152 Virusshare.00085/HEUR-Trojan.Win32.Generic-630273730d01777106883fe6f62cc232a5ee39d25ff4c8ea6ca1676d71f42c20 2013-08-22 01:26:40 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-63029597f2faa27dbc8d3b0c62d934d1cae89ffd37c1164a14153d9ec32c95a1 2013-08-22 01:48:04 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6302b96ff73617db644b736be14f4da7fa4beca732e048aa85f1691662a6ff44 2013-08-22 03:23:14 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-6302e1c5a8e6d3fda6b301f5d8827b2d4a827483386ee872b151b0542767e139 2013-08-22 01:37:46 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-63031e0dae5e8c49b50ccae6a9226daeb0fb94cca6f50db51c4fe46f9052c139 2013-08-21 21:00:22 ....A 23408 Virusshare.00085/HEUR-Trojan.Win32.Generic-630398d65afff5979cdb78abffa68adfdac79bd9ce9d87ceb5917ef6440a5829 2013-08-21 19:05:16 ....A 659456 Virusshare.00085/HEUR-Trojan.Win32.Generic-6303d5c95b24d47cf81bb7313c91036f60cf4726211f84af1a173af213276b87 2013-08-22 02:58:44 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-630407699bb79d5c3b178bcf688b6a6b5500c20e334154815247a667fa3717fa 2013-08-22 04:09:56 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-6304322aeab22b1d6e88da231522546c25270d566ee4b4775ce123d9d05210e6 2013-08-22 03:16:30 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6304e96d8ed44f6e508cc664d581787f5c5f1598706e6c84c9a40fbf463273de 2013-08-22 02:15:26 ....A 145005 Virusshare.00085/HEUR-Trojan.Win32.Generic-63055e0c18ccf1db20756f96a57effbe3bf08bcbd5bf89aa610dcb28bc47ec52 2013-08-22 03:04:12 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-63065da6cfde8590619fd6956df2d2535984702dc9de8322f0660e23b5a5a0fd 2013-08-22 03:52:16 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-6306c13a67e0645cf198539cb46e4125512058e22f6594b766e281b5d5244057 2013-08-22 01:58:06 ....A 127268 Virusshare.00085/HEUR-Trojan.Win32.Generic-6306e6acfc7db2f67c496fd85639252b1dfa50bd4e582e03879f2b93979ac594 2013-08-22 03:36:26 ....A 45064 Virusshare.00085/HEUR-Trojan.Win32.Generic-630748ebbabea8d18f33092a15f36591e1e9b433e995c7af00ced5aa0a1e5af2 2013-08-22 02:01:32 ....A 529655 Virusshare.00085/HEUR-Trojan.Win32.Generic-630876e885d4dab4ea2ad666e7c94ed3586eeeabac05e2d768bafb3f8afeb345 2013-08-22 04:00:44 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-6308ea5c992af8b5adad5ad3ef0a6feb458c0f44fb09008070be694a802e0c88 2013-08-22 03:37:16 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-63097807d842cd2c9a6ef36a9372ab06dedc2a76045e56d3954f75d63f33215f 2013-08-21 17:29:32 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-630997597c6f963bbe96518a18d16f8d611d742fa71bdc4079fce400ca37724d 2013-08-22 03:14:02 ....A 1120256 Virusshare.00085/HEUR-Trojan.Win32.Generic-630a37ad2da81b24f21e27653473ed07841b996312165236f93cea9012d89172 2013-08-21 21:10:40 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-630a70006af3bb8115c06a21d36c48fd6bc6ea6f4a205ab3e981fa3ce3618a27 2013-08-22 01:40:56 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-630b457d48361a20642f30e79c2dde005ae941a1b9fdd1487299436c880b50e7 2013-08-22 03:02:04 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-630b848314d79a086b2dd3dac749433b133adf35de288a4427ae27252809dc88 2013-08-22 03:35:00 ....A 730624 Virusshare.00085/HEUR-Trojan.Win32.Generic-630c9794af1f0855e8bf21e026451bc71b02f29de42e3d9663120cd12926c1ca 2013-08-22 02:14:44 ....A 291014 Virusshare.00085/HEUR-Trojan.Win32.Generic-630cb34294b36c2a19d3833b0ae6a07809c1c7809620c3549b680aad9867eeb1 2013-08-22 03:03:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-630d564479c784ec3f27a966e3b5f96a55ea68ecaa2b661781f2d794b6d71c05 2013-08-22 01:26:12 ....A 58593 Virusshare.00085/HEUR-Trojan.Win32.Generic-630e1428694fa71dc27a45dc4ec8c24a25383ebfcef7e26d143912f9a5c5731d 2013-08-22 02:44:40 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-630e1fd9c164c36048b0764e74a417b034f62933000e5244e8500d1e8536ed6a 2013-08-21 22:52:18 ....A 5424128 Virusshare.00085/HEUR-Trojan.Win32.Generic-630e52fd9b17d38a43990cf668f1b51c8b65dbfbd035f512d6511e24afe541cc 2013-08-22 03:39:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-630f2b5c0aa77877701d68ce3fad609f0ab7bc2cfa2f882a1956542e0ec080ac 2013-08-22 02:57:50 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-630fb5097879dec9cde5bad6cfa97ddd0ed72fe6ddd0a4a5897afcb5bee661ec 2013-08-22 03:58:10 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-63101e18a05661890d88ea317c7713e939650ebaa5e0da50326d9bed402ab26e 2013-08-22 02:14:38 ....A 773132 Virusshare.00085/HEUR-Trojan.Win32.Generic-63106a95b76ebd0fbc11fb81b15ab21e9505c70f6d4a669a5d0e8453082fe29d 2013-08-22 01:54:12 ....A 77363 Virusshare.00085/HEUR-Trojan.Win32.Generic-6310be2e3d3d8bbbd788f5e3a6841198f13a9f0b7b3d8c39c1514e2905b944b3 2013-08-22 01:38:26 ....A 136064 Virusshare.00085/HEUR-Trojan.Win32.Generic-6311787f454f1948df3c6036d7b03dcfe434642154829885cc0cfe418d0d8ece 2013-08-22 02:10:52 ....A 791552 Virusshare.00085/HEUR-Trojan.Win32.Generic-63121b6494c226b0bf09c610e5e756c3950a79e73818f1a8cceffeb1cf1c71d7 2013-08-22 02:44:50 ....A 776704 Virusshare.00085/HEUR-Trojan.Win32.Generic-6313a382bc9df333e9ea8aa282da5d25bd16ca89f774fd87383fa66c3a4ade96 2013-08-22 03:43:48 ....A 6450877 Virusshare.00085/HEUR-Trojan.Win32.Generic-6314677a1afed51364a3470bf8575ac3f34292bdc75954cd36b125feb0118e2d 2013-08-22 01:23:56 ....A 536957 Virusshare.00085/HEUR-Trojan.Win32.Generic-63148ef0609148d745a55da805f5d35f7fb57848142f842af814115140bc0a84 2013-08-22 02:06:50 ....A 661613 Virusshare.00085/HEUR-Trojan.Win32.Generic-63149bad8257240ed3c09bae53d7c4ae9253fa484c48fbce293df9855632366c 2013-08-22 02:11:34 ....A 87979 Virusshare.00085/HEUR-Trojan.Win32.Generic-6314d5394b8e5b9772049caeeadd6115506d995adad99f192a6e733c148e9486 2013-08-22 01:18:32 ....A 296448 Virusshare.00085/HEUR-Trojan.Win32.Generic-6314dd6e6c67bc4023a45195b1709b58d935e4e606c014dec639984c63f9a64f 2013-08-22 02:26:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6315238c3bdcd67a504383a4368e243c7be31a9ff65c12447b2dba662bcab542 2013-08-21 22:30:00 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-6315297d8e9925ad1ec9539e52192396e61ffa3f470c911f6b1b8cbc5effb51e 2013-08-22 03:03:54 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-6315a1b0d26d4b8104cb062d54de8bcd589fe8e51accc034ed0b3deb16a64e64 2013-08-22 01:22:42 ....A 255327 Virusshare.00085/HEUR-Trojan.Win32.Generic-6315b0026a973b4de621f602049b607e6d5b79757dba213822f605a714edd20b 2013-08-22 02:02:12 ....A 34616 Virusshare.00085/HEUR-Trojan.Win32.Generic-6315bc391549cf5b113baeef851b23a6e2a6e773c2823d508f5096a5f977a416 2013-08-22 03:50:02 ....A 165443 Virusshare.00085/HEUR-Trojan.Win32.Generic-6316c15d81d84fc9f0dbd1ff6091d1e308d1773b59e75d19a86f6f819553dec5 2013-08-21 20:55:06 ....A 234496 Virusshare.00085/HEUR-Trojan.Win32.Generic-631701f4e37069218c15d7540e4a7f7138aa89bd143e676730f8fbd889944dfa 2013-08-21 16:08:16 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-63176d1eb146a45dfaddf039abfb1a8e7efc229e290e559ca06266422547398f 2013-08-22 02:57:50 ....A 976909 Virusshare.00085/HEUR-Trojan.Win32.Generic-631799e4e4b402b07a107687920ffe602b9c107ceb95a7365dd7d6a907331b8a 2013-08-21 19:54:52 ....A 323328 Virusshare.00085/HEUR-Trojan.Win32.Generic-63182a1fe966ae945d1011ffb0d62995ca56443cbcb1d97fd9ef6b338e36fa22 2013-08-22 02:25:10 ....A 140430 Virusshare.00085/HEUR-Trojan.Win32.Generic-6318e63f5ba6d4a454cbbbc010d8b6dce6a45de917d62e2987571ec112914ea3 2013-08-22 02:45:02 ....A 53262 Virusshare.00085/HEUR-Trojan.Win32.Generic-63199ef5bec2528f8adf9acc175b782dfc95be3afb0a6bac8e584d8b32115de6 2013-08-22 01:27:36 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6319b38dd9616b95808e23f55e8c6b4b68bfe6bf8a51a6779d7ed0acdd4a1253 2013-08-22 02:11:04 ....A 30424 Virusshare.00085/HEUR-Trojan.Win32.Generic-6319b62cd72afc49fc8ba56db108b0f7ac189d2556a3426dc4e4154f76265b73 2013-08-22 03:17:28 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-631a51a163325a3289df8a18711cc55f5bbadbde33a6dc15abe25c8bc951f343 2013-08-21 20:13:48 ....A 315427 Virusshare.00085/HEUR-Trojan.Win32.Generic-631aa329bbcdc934f5c68b8dfb9e55eb4d42ac2f9e85361ce5dddefd67d14bbf 2013-08-21 23:37:48 ....A 2945656 Virusshare.00085/HEUR-Trojan.Win32.Generic-631cfbbcdb7316735fece121f36ff92a40721c633021a8c18d87d68746679ce3 2013-08-21 16:12:04 ....A 948744 Virusshare.00085/HEUR-Trojan.Win32.Generic-631e58b4aa1b4fa8e4347c5d262ec1a81b13e0e0ac417d31847abc8fb48d02b5 2013-08-21 18:13:34 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-631f7ce0299d5d240446e0dbc7446c9facec1af635a86812e3c1c5d99de368f8 2013-08-21 20:52:06 ....A 905728 Virusshare.00085/HEUR-Trojan.Win32.Generic-631feb3b880801b8bc47bf048b729d240ebb673cdb82c769b1648f8dcf327ccb 2013-08-22 00:36:04 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-632089d9f3c8b41e1863a1dd7a67e36f3c003f49bcea55751867dc363b8ef1ea 2013-08-21 20:47:00 ....A 30730 Virusshare.00085/HEUR-Trojan.Win32.Generic-6320d1755b25f0b4776b6d996eb771b49846083453f4d130539d8fb1a291bcb9 2013-08-21 20:54:48 ....A 1838784 Virusshare.00085/HEUR-Trojan.Win32.Generic-6320fe1df67f7732965f1818206014a12836f2e8c5db251d8ad4940a567bf072 2013-08-22 01:16:14 ....A 271248 Virusshare.00085/HEUR-Trojan.Win32.Generic-632135e896c928a9552562f7cc0f9e93e6212b4255e268ba9f423bde9c9f4bd6 2013-08-22 03:41:46 ....A 260608 Virusshare.00085/HEUR-Trojan.Win32.Generic-632140dcf28b8c8e17ae68c76cccd68971c21851c56b1e316818c118caf40f1f 2013-08-22 01:29:36 ....A 1604967 Virusshare.00085/HEUR-Trojan.Win32.Generic-63217dd908f7d64de278bcf6c7dfe6d8f74bd8e48110e3282f7a67e8d0c9c0b1 2013-08-22 03:19:04 ....A 94688 Virusshare.00085/HEUR-Trojan.Win32.Generic-632238a8ac3450dcce985e4ecfe2a1e9a5bd4423342653e0b695baa4ed6e3907 2013-08-22 01:43:16 ....A 8968 Virusshare.00085/HEUR-Trojan.Win32.Generic-6322889812aa62d7b6ff58620799e1b9c54471d2116c68b3203e0d4ed5f17eaa 2013-08-22 01:57:22 ....A 79909 Virusshare.00085/HEUR-Trojan.Win32.Generic-6322cfef66c77a60ea89c9218a0182e34808f9f2df1bc84302aff3114c11c991 2013-08-22 01:58:02 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-6323efdcc7ca9d1ba0439d0432a1fbfa704ca54822dc44a3cc434af3e0f45245 2013-08-22 03:37:34 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6323feffc76f16e14192e2012abde0e9a32332a83860ccb612cc4e7e1f9d413c 2013-08-22 01:21:24 ....A 371200 Virusshare.00085/HEUR-Trojan.Win32.Generic-63240ec67ac433a6b919f32b8cbd4617113fd5a6ae06f5cfe8804478c57ba2e2 2013-08-22 01:25:20 ....A 546480 Virusshare.00085/HEUR-Trojan.Win32.Generic-63241aa61ec25ad0fb537b15e1a9baec971d1ac7f56e7bedca744a534a3b9fa7 2013-08-21 20:18:06 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-63245adfe2712784afbd849317df1f298c8410d0a2af27700dace9d2699d4ba6 2013-08-22 02:00:22 ....A 479236 Virusshare.00085/HEUR-Trojan.Win32.Generic-6324e80b1bea844bf4b59ef39a1c167116c67f34d538b6e9b86273f57423b9c0 2013-08-22 02:53:52 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-632555fbace71d7bd66512d6cdae77f01344a5457aade6a7009dd519ba1f819c 2013-08-22 04:29:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63262694fa58bf9e71cd57bc2686bd1d9741b343ed6358fcee6eef5606de4719 2013-08-22 01:55:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6327a780016e5b549085ba15e578251979e46f2efd6d262e60d9c8f7f280be30 2013-08-21 17:11:40 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-63280a3d022fe4f292cb24b9dd569c14d05789ff06aa794c529d09d38a924e1d 2013-08-22 04:02:30 ....A 805888 Virusshare.00085/HEUR-Trojan.Win32.Generic-6329308d1f6114fe37384708cdabbc37b8d80dfb97d4441aa683cec36e37380b 2013-08-22 02:20:46 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-63296b2b3c1c4ff98ffdb3db52fc0738bae04c87d40df2c1ae299813d141048d 2013-08-22 01:30:32 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6329a1fa00e8cf269e85e22a7ad5b580ccd3d4ef36d72ec83a22e36051cf6b23 2013-08-22 02:20:42 ....A 440832 Virusshare.00085/HEUR-Trojan.Win32.Generic-6329a9a4c0b5fd24057f887a71406764e3bbb7281f91227851fa52e8cc4a3c08 2013-08-22 04:47:16 ....A 315136 Virusshare.00085/HEUR-Trojan.Win32.Generic-632cafd3b601c7d3b567c6319b2c9436d5eb6eded1ed2850a6c865096379b92b 2013-08-21 19:21:58 ....A 24414 Virusshare.00085/HEUR-Trojan.Win32.Generic-632cd476fe012c5ac50021f46f324689fa86de5ae33031d0e12c9375fb2cfa87 2013-08-21 18:51:12 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-632ec6a3d81ae235b451423365ffb65c5a0f0184e2da951e11c909f662300b5d 2013-08-22 02:37:34 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-63300cb349c3059f72cb3db8a36796a9a508a70a08263028e342d1ad2d995bd9 2013-08-22 01:31:50 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-63313b981c9ee712eaf47bf4c682abaf9bff9a8facdc839fc9c3d0c066b8ac22 2013-08-21 22:42:28 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-63316a5881aec6472a354e9005c8405a8a62ecf354f9615bafff8bd847351c1d 2013-08-22 01:54:28 ....A 137430 Virusshare.00085/HEUR-Trojan.Win32.Generic-6331cf153f10d81b623270cbee39ea6a3d7c3f49bf52d737e9ee42ddbe076e32 2013-08-21 20:25:38 ....A 47651 Virusshare.00085/HEUR-Trojan.Win32.Generic-633209347dfdb87d9b5b187da2314db9e5ee560cebc50fc5155f8f7afbef46fa 2013-08-22 02:36:48 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-63320c7aab346a6dd5340590df0c79b93e0e3be75427f046b2d4f89d4465a1d0 2013-08-22 02:10:42 ....A 53280 Virusshare.00085/HEUR-Trojan.Win32.Generic-633232ffa12978606fa3b80f5588ce7a80c5ceceebe01ed9e1a87148c4db3ae9 2013-08-22 01:44:42 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6332342fac15492b38e7a71e59a91c5cdaba01d7c5bb5d2e8830f1cb21238d1c 2013-08-22 05:03:24 ....A 238592 Virusshare.00085/HEUR-Trojan.Win32.Generic-63332cc6f82243830423a2c161a3ab444e17ece5f6b7879294781d0cebf3034c 2013-08-22 02:49:08 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-63332faebfaf5e89fce1641ca7e2709b44af1bf450465fd50565fd49e7cc7f51 2013-08-22 02:08:42 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-63336841cbaef9644e5daa3d90082f7d8885e5850d9bc5eb0291c13d23a3f673 2013-08-22 03:17:14 ....A 835584 Virusshare.00085/HEUR-Trojan.Win32.Generic-63339472a2172a2e94a49a89e2279dfc97e2a4aeef330d803b7c4b74477ce838 2013-08-22 03:58:24 ....A 110596 Virusshare.00085/HEUR-Trojan.Win32.Generic-6333c3385cc83402df5674988b8a2d7666f18c5fac070a47f61b97d63ee26787 2013-08-22 02:03:08 ....A 7000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-63341fb132fa4e4b5cf6d0d9ac4a603b902279734b484c93454c778333bd23ae 2013-08-22 01:18:08 ....A 252416 Virusshare.00085/HEUR-Trojan.Win32.Generic-63346a6a6c40e97247163ab257737ec5c2e17e2b72efd25463da527fb7585806 2013-08-22 03:58:02 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-63349817ad41edf5c313d63e1aee6fc3a782e3fd5a16e638f211c26aff8c4d0f 2013-08-22 01:18:28 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6334ddc9a1f9ba0215d1b7ee8234ff41a2a9086be90e992f8a291dac5ece8892 2013-08-22 02:25:42 ....A 582656 Virusshare.00085/HEUR-Trojan.Win32.Generic-63352da8b50a037d4adcf270b93a9be1024ed235b3fdcc33d23b1f792d7c2ac2 2013-08-22 03:47:50 ....A 250483 Virusshare.00085/HEUR-Trojan.Win32.Generic-6335cdebf7fba173c012cac756f2adf0aeeb4a1842120f0b571e41f35e6c1b42 2013-08-22 02:30:54 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-63360f056a9efa93a52c4469ae02b0ebfb3b0df07243e69348215945df7e1759 2013-08-22 03:03:32 ....A 6380032 Virusshare.00085/HEUR-Trojan.Win32.Generic-6336bf9aa4a51dc4bf396f08c11bc2a0c987ed14ba582fcb8a4e8a90fa203b90 2013-08-21 21:02:58 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-6336f70df190a7e224eba0c5fd5860e346454d8d13bde29cfba2d76259b78155 2013-08-22 02:41:28 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-633711f0ce066f3cf12b063a457b8ec2481723105a1a4493fa01a7b86fd8d3a5 2013-08-21 23:21:34 ....A 147496 Virusshare.00085/HEUR-Trojan.Win32.Generic-633781b5b487b61bb9b001cef2d579f8942f3ef9968bc89a6d9c291e76bad8df 2013-08-22 01:23:00 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-6337c1e169cd892016517fde7a95d8972a3c5269929fb922e9ab3e320d843ba0 2013-08-22 04:00:56 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6337fc9948b9f2d080f08ab612fb92f7ced72151fefe6dda5289e2ca6f7e9045 2013-08-22 03:48:32 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-633826ff20f028650d0023a1522d24397da7670dfd5eb75721d4fa832724351b 2013-08-22 03:20:20 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-63386b0290171eeca97b862620e5274355d97cd6c98f663e395696a20ff40dc7 2013-08-22 04:56:14 ....A 39941 Virusshare.00085/HEUR-Trojan.Win32.Generic-63396227449a18215c3962cb140562e1d64b7fd731466088d30339f438432e43 2013-08-22 02:37:00 ....A 1073408 Virusshare.00085/HEUR-Trojan.Win32.Generic-6339938543e4f60577e75e6d2376001994667c172d8bc5f952d0223c38ae22e3 2013-08-22 03:37:24 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-6339e449b6288d7d8f184b5d91826875d501ba45dded0e15db0f5d141feeaf25 2013-08-22 02:51:22 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-6339ecf4d644ab03b6e648606ac948d09080675ee185fe5012bda651729e3716 2013-08-21 15:45:34 ....A 363020 Virusshare.00085/HEUR-Trojan.Win32.Generic-633a263b5c01b1918b3dcdc0947d02212227c0c82856a872d8b36ca9a41c963b 2013-08-22 02:01:14 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-633a99744d7978551b128ce836abadcdaa8edd5956a7ec542f34bd85c8f5c692 2013-08-22 03:07:20 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-633ac17889f1b10c4b9fefee6b3add8abde2e1cd54a32cc1c4d1270823b3012e 2013-08-22 03:00:14 ....A 411648 Virusshare.00085/HEUR-Trojan.Win32.Generic-633b4e97c882f76732998496d647bb5d60f7b7a86cdb56b39587aa37f443314e 2013-08-22 03:19:58 ....A 506549 Virusshare.00085/HEUR-Trojan.Win32.Generic-633b773ef7b2c63dfa0515545fda5820750bf697ba34e794323bff8f1c155e3a 2013-08-22 02:57:52 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-633ba924022624e19ba1532a0908bd30555985ba1cd56d618ac1b8bee9a77c35 2013-08-22 01:36:26 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-633c43af213916d034008eede98dbe30dfe9bb97f1ad6d44b78fe6a37bb569a6 2013-08-22 01:40:12 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-633c72f2c9567b162c2151900df54de71482b541e8de389ec36a9efa4bd7849d 2013-08-22 01:34:02 ....A 338704 Virusshare.00085/HEUR-Trojan.Win32.Generic-633db2993576ae283b858bd5a7d20f6cec120636f07fc4bd27c5251859b2d870 2013-08-22 01:27:22 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-633dbd1f073b7730d6e9bde053ecdaf184291bfb9401c3b5ade79724bbb1a36e 2013-08-22 01:46:48 ....A 1589248 Virusshare.00085/HEUR-Trojan.Win32.Generic-633e82ee0753d593d06d15c8e14f5a2f1b85eeff64ed212660bca42063e330ca 2013-08-22 03:56:18 ....A 35997 Virusshare.00085/HEUR-Trojan.Win32.Generic-63413f3059769648c2d60a535c851da83224133e9af6660b9a32e07024e343f0 2013-08-22 03:57:14 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6341e4cc34a71cbda67ab2ccc73c5af4a34d42a8dad436f392c920f9b1c2c980 2013-08-22 01:34:38 ....A 114758 Virusshare.00085/HEUR-Trojan.Win32.Generic-63428b6cd3d0c2c5fcd86c7a045e6e2bf144e3d4093ba8854ecdc97802dc5cf7 2013-08-21 16:43:16 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6342b67f0c473a8a245d0c683ac5cb14691ffabd9c3d503cfc17364754da9c2f 2013-08-22 00:33:10 ....A 99264 Virusshare.00085/HEUR-Trojan.Win32.Generic-6342c4f061ce87267acad950e79242b830c259912fa5349be7fae92000182bd2 2013-08-21 16:14:04 ....A 643584 Virusshare.00085/HEUR-Trojan.Win32.Generic-634358dd8462fbfc01b8d2ff2ec05d5608ebc7caa84df8b8e5264d0f71a4d224 2013-08-21 20:33:52 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6344797f0204855ee35ce1ddfa1c9364ba9e496753e967449393faf839d7da6e 2013-08-22 03:02:10 ....A 59524 Virusshare.00085/HEUR-Trojan.Win32.Generic-6344e18c2d5d49cb79390714a05a57ac0646f6debbdc42a1ec82948eccdd0270 2013-08-22 02:16:48 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-63462fb2fda69dfe58d800bba1e9369e102774ed35d191202bfdccb82fe154ef 2013-08-22 03:28:10 ....A 1132686 Virusshare.00085/HEUR-Trojan.Win32.Generic-6346abeb4a91208b65c027c5f09ac2948b35152e713ffd605f57cb90c31cff61 2013-08-22 02:51:30 ....A 900190 Virusshare.00085/HEUR-Trojan.Win32.Generic-6346b7d0ffe4d12f6070566d7f9454997114c8dd29d88d1b4f25b4b488913c9b 2013-08-22 01:22:34 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6346d740688861d87431e4a7923ad34a0d72eeab00784215e1a2c2b83c08b80b 2013-08-22 04:06:10 ....A 383488 Virusshare.00085/HEUR-Trojan.Win32.Generic-63480cfbda6dcebf13cd819353cc0d5922b8b5b522c1fe7fd1db45187a1339ef 2013-08-22 03:23:18 ....A 21544 Virusshare.00085/HEUR-Trojan.Win32.Generic-63493fb649387ef6fca0a0c902321a56bb761f85badb21baaddfe4697a55c7f1 2013-08-21 15:20:44 ....A 60805 Virusshare.00085/HEUR-Trojan.Win32.Generic-63499ea51b83130522c21c00cf4b90718a8d5616bf87ed8466015ae2b4939d27 2013-08-22 05:07:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6349cfd2aaf743d0abdc47f0e0ae9b9504bf985b6d3d6be4b3b16936a4bc8dee 2013-08-22 02:42:20 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-6349fabd25b2f7bbcbad585bfd18ae3ebff68f774bbf9ba40b55096b70e073d2 2013-08-22 02:53:10 ....A 1063053 Virusshare.00085/HEUR-Trojan.Win32.Generic-6349ffab9572a249a41ebac419d165ce7745825481208577cd8939fbc8a5e1f6 2013-08-22 02:25:14 ....A 131077 Virusshare.00085/HEUR-Trojan.Win32.Generic-634a4a283821e3ded29c172513cb187ae9035487868767f2efaf729f019671ed 2013-08-22 03:33:08 ....A 191488 Virusshare.00085/HEUR-Trojan.Win32.Generic-634a4c317814425feb20b46bdf9b6e0cda1480e116f0cf3ca3ec3d4c6d2244fd 2013-08-22 02:14:32 ....A 116227 Virusshare.00085/HEUR-Trojan.Win32.Generic-634a617fe5c38b5f307301d060f62aaef5667490b4ba5db53e2b273aaef464b8 2013-08-22 04:44:44 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-634adf934476ccbedeae1a67605fe424039b99e19d21828ce24e24b26905bbd8 2013-08-22 02:58:32 ....A 6656 Virusshare.00085/HEUR-Trojan.Win32.Generic-634b4e5a73f0a57dd05e41752ae265114103e88860f4e1f75c849e898edd6cba 2013-08-22 01:33:30 ....A 1132857 Virusshare.00085/HEUR-Trojan.Win32.Generic-634baa075ec773ebc348e3b0ee2ca5fedb25177ea6c0398c3c68f97d4939e776 2013-08-22 01:57:22 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-634c5c603cfd2aab9cde81105eae5e6fc1a08dec9545aaf8b7122d2594e3a382 2013-08-21 17:54:10 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-634dff144134ec519437d1e3dfa1fa5c1c99e7b179f3a6f0e57d11bab2c4e6c5 2013-08-21 17:00:20 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-635081923092c89e6c345726ee4d718dca6a798998742cddcfc9a86b316ee225 2013-08-22 00:33:36 ....A 100981 Virusshare.00085/HEUR-Trojan.Win32.Generic-6350adc68ac237119615eab6c52cfea65013cfb8a78fa5429ca9bd9411399e62 2013-08-22 04:13:58 ....A 172632 Virusshare.00085/HEUR-Trojan.Win32.Generic-6350bb1436bb22e288621f9b3cdfeecb3cf92ca342c93f36fca30c5063d1777f 2013-08-22 02:17:00 ....A 64160 Virusshare.00085/HEUR-Trojan.Win32.Generic-6350c8a8c7a303970a4368abc3b04e1e9c6e4ae6bb0d50f21ca6cb64b58df798 2013-08-22 01:37:18 ....A 422320 Virusshare.00085/HEUR-Trojan.Win32.Generic-635107999ff739e8607b60b36b88656c5c1dd3f020d27356965810b1131d348b 2013-08-22 00:33:50 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-635122e094b978eae116b5a153c2430a6ed181f7df9941c9379be4756db63919 2013-08-22 02:48:24 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-63513ca8341437149b25fd7e1e0511e801db7052c0f59fdce7dd7bd82204de21 2013-08-22 03:23:04 ....A 297976 Virusshare.00085/HEUR-Trojan.Win32.Generic-6351b2b16dbbbf07300b6ce163416e0468984db9854f8721673b00eefb68c2c9 2013-08-22 03:02:12 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-6351bdac2d4a525cda247e356daaf2fafb8cbde66cfaa3df3c2de373d23d7e33 2013-08-22 04:01:10 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-6351cd8e99475e826435f16a653ef105530571d15bb0316df063132adb46183b 2013-08-22 02:50:36 ....A 75128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6352422121c341aa1a0a41f76b63de49d4f9ef60e40394bfc47feb3f0e4dad46 2013-08-22 01:19:30 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-63524d60d7a24eb8d58c53a74bb8e4068aa8ab8dc58b98e5d531d4b9b0e55e39 2013-08-22 03:45:56 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6352aaea99e93f03448cbc0117d8f153c5ba8bf1fab273d19c1560c1974e4678 2013-08-22 02:19:26 ....A 44421 Virusshare.00085/HEUR-Trojan.Win32.Generic-63537c118af51a7b5fe89e90ecef5766753aa631d861e5fb1c214de776230734 2013-08-22 02:01:06 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-6353857c04f02dd92d096b561badc90050007e8e99e33810c8a6e360e47d1b06 2013-08-22 01:24:42 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-635427ed541e4ea282f53e60f00113a3ddf0f56ae3ed275406e49bd76f2376a9 2013-08-22 03:54:22 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-635471d5d7a983ae40a691fc25416140719caa7a6a00d381ad70cbc1f528710a 2013-08-22 02:16:20 ....A 1288704 Virusshare.00085/HEUR-Trojan.Win32.Generic-6354a9405eb089725b0a9f85c3448c51915c7a548e964b285fbca57360840b5c 2013-08-22 03:19:46 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-6356107dbbe2f3ffbebfce908c01896795152bb32ee24907041f3ebf289efe5d 2013-08-22 04:58:14 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-635630cfdd751316f3afca47805248e2144e11b6105ee413b70f09cbc5b570a1 2013-08-21 23:07:04 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6356f0d80d210fd0f718b9f32e29dc9bdc1b7faec16f50154a441595fa5b8dcd 2013-08-22 01:34:54 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6357500fc89e2f19198da2cd076ddd5a2f6bdde61b76194ece88ffe0eb4b7487 2013-08-21 21:04:04 ....A 168216 Virusshare.00085/HEUR-Trojan.Win32.Generic-6358c359b8adf0420f960cc3d7008650aa304ef6d0f280dc2e42c9cdb3c0b39a 2013-08-22 01:34:58 ....A 41728 Virusshare.00085/HEUR-Trojan.Win32.Generic-635924c11aa8697eba1b37f6ceafc96ffd3b4f1cdecb725a48aebc0a0a58812c 2013-08-22 02:16:50 ....A 315423 Virusshare.00085/HEUR-Trojan.Win32.Generic-63596f81f28deea325e4f9158a151fef4d4e2d0c7ce24348195178e0fd2199d5 2013-08-22 03:21:30 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-635a36230a61cf711e33f1b921299b0d86ebcd79a4d9db9b98fe909f832ddefc 2013-08-22 02:52:36 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-635b695b31761aad6dcc69bae1d54792b2075a240aeb3bf497ff2e259516d29e 2013-08-22 02:16:52 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-635c2c4164fd6762e97eb29d4228e1d34fab87e41fc02a069c07d9ce5e1bb77e 2013-08-22 01:51:34 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-635c3ccef531e278233e8f8c1fb17c3eee7da2e27a0c9be2ff13106e7c3b6f46 2013-08-22 01:34:44 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-635c505f62ea87c716df8ba83e4ae1a27806a7096b91f79890061e98358c7c75 2013-08-22 01:28:28 ....A 137104 Virusshare.00085/HEUR-Trojan.Win32.Generic-635d242795e5384f780bb61941f58979c7b5456e432cfd0ef00f822e7d9749cf 2013-08-22 03:41:18 ....A 184235 Virusshare.00085/HEUR-Trojan.Win32.Generic-635e43d42484c0b604f79fdb9236145fff042986dbc19aa09209381680a96345 2013-08-22 02:29:50 ....A 37047 Virusshare.00085/HEUR-Trojan.Win32.Generic-635eb2eb5911ae8a41924675b39011e06fd54286c44209c287d4067a980069a7 2013-08-22 02:12:38 ....A 3024748 Virusshare.00085/HEUR-Trojan.Win32.Generic-635eddfa8d00cd30c95a620f6ffdce91f5d0687b3f5a40e576554c9a147655ba 2013-08-22 03:15:22 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-635ffe7c907538389edd820dacd088fdc5e5f9baf1f791b37514f032d0d0041b 2013-08-22 02:05:54 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-636105c395a46761595ec6066035c54ffd5bd35408e32b092997baa0f37c4f62 2013-08-22 02:17:06 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-636246663258c2472d5d2be6e5ed2381cb1068be965e114b2a2d4ea612d5ffc9 2013-08-22 03:25:48 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-636338a9ca4764ab8ac066c51a52f429b718711ffe1a3af2b3c4f402062c3318 2013-08-22 04:48:22 ....A 2796296 Virusshare.00085/HEUR-Trojan.Win32.Generic-63647ff8e1c756c308e336ef0140c1a139936fdae7978b1a80398e1601b7e3bd 2013-08-22 01:18:10 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6364a3aa2a3f13414ea5785d6f7d46abd89bdca27bc68712e1b14f0e2aa8ac99 2013-08-22 03:16:12 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-6364f06192a0b8425a675133a0b995af6166cf10eee762af06fd07760ae77a2c 2013-08-22 02:39:42 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-636546583dffdc683549d0cc15257f73da80964f4a5fea6a47cd9aff0dcccb8d 2013-08-22 01:26:26 ....A 827912 Virusshare.00085/HEUR-Trojan.Win32.Generic-636622a2ee2f7d1133a147d21f2f7d2424b5221942cef01be5316b8595428091 2013-08-22 00:33:44 ....A 941568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6367f639310b664ad05e8182e02956f99b194a36147e72eaf07e47e9bf7f5056 2013-08-21 18:11:44 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-63685897359fd12bec0feed01c72dd39b7d574cfa42d3e88dc2e9a83015f3cb1 2013-08-22 04:00:28 ....A 121664 Virusshare.00085/HEUR-Trojan.Win32.Generic-6368911b91f937b54f209741e6c9b28fd33d6106f83fa0e5574140ccb1306d5b 2013-08-22 02:51:18 ....A 1336735 Virusshare.00085/HEUR-Trojan.Win32.Generic-6368b95dafc1449d21b6d874e094acdf9a3d2c44f27d3647fb0be85ef71851ec 2013-08-21 18:27:46 ....A 53266 Virusshare.00085/HEUR-Trojan.Win32.Generic-63692fccb114cf542d8fdfc6027215be8466bc97d60766dbab451dc4cc7e7804 2013-08-22 01:43:52 ....A 203456 Virusshare.00085/HEUR-Trojan.Win32.Generic-6369909f37d5672f576ac86039889edb959b1c8baeccfec36798ebc4447dd3f8 2013-08-22 02:58:12 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-636997eff08e87c66f0acce3a09ffe2b2d00155d07ffa178e40ab9a35686e53d 2013-08-22 03:31:54 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-6369cf92f0d5e53666873fa6b398583dd3725846e1f892f6b1030c893d77d103 2013-08-22 03:14:10 ....A 71037 Virusshare.00085/HEUR-Trojan.Win32.Generic-6369d11d1e3b4b3c28c69a9b0c011c8ea2fc9b29f6b424d6295c7a8990209bd1 2013-08-21 23:26:48 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-637121004df3f07b747435299a9435f78aecacb3f83724b5c2ae6a6805edde4e 2013-08-22 02:42:40 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-6372239e372e438011158850439b7358e512cb75fe0210365ac124cadc180316 2013-08-22 03:26:00 ....A 2498560 Virusshare.00085/HEUR-Trojan.Win32.Generic-637279e432d5acc19fe585a9ffc6f6b4cb04e8bdabe18cdd5f0c138f1b9d3682 2013-08-22 03:57:30 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-63732c96683e66634497364fc78842ab6bd4765180b3f1cb2882b3e3a371aa35 2013-08-22 02:17:04 ....A 158526 Virusshare.00085/HEUR-Trojan.Win32.Generic-637341748f870423afa09667a73d21cb1a62a0dc2fdc0378330fe0ab0a764ceb 2013-08-22 01:29:24 ....A 338134 Virusshare.00085/HEUR-Trojan.Win32.Generic-63740ad3f3d059af814c882e9005491acf01d6ad373cd51b3532b73ea6cafc1b 2013-08-22 01:28:32 ....A 697856 Virusshare.00085/HEUR-Trojan.Win32.Generic-6374745dd39bfb14dd2c964bf113cadd847f9f99e99b49f5156107a2b2371dd1 2013-08-22 02:05:14 ....A 356865 Virusshare.00085/HEUR-Trojan.Win32.Generic-6374ef666dfcd7e232c4ed852049ac1652b416250e0cce40b53c09065c557b3b 2013-08-22 01:32:18 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-637502c9293017583f4fcef89109ec13e872ed5ed5f71bea35cdc959a91a44d0 2013-08-21 17:21:34 ....A 72244 Virusshare.00085/HEUR-Trojan.Win32.Generic-637593313424fe1059b09b5c610372ea86cf93085e8e684927fcfe73c8622a31 2013-08-22 01:23:54 ....A 188485 Virusshare.00085/HEUR-Trojan.Win32.Generic-63759fee56cd4554ded506a8add86cd922f95cee73766b8390338d46898eca25 2013-08-22 02:44:28 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-6375d954b3875a4cd79c2348abb39b80be5a98a49a8f8a26b317c8def289b2f5 2013-08-22 03:24:06 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-63765bafa5f8aade4f1a88db9bad14e359062b529686f3385e51ef7b30496b4b 2013-08-22 00:34:24 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-63767e409800bb4fdf4985767d66e3f8ed272f287fc4c92b03f8e52627110031 2013-08-22 03:02:24 ....A 176167 Virusshare.00085/HEUR-Trojan.Win32.Generic-6376c8dd7108424ca855f8cda7af02b98e99a0dbaa787ae37cc1bf2c2aeaa064 2013-08-22 02:46:56 ....A 314360 Virusshare.00085/HEUR-Trojan.Win32.Generic-6377e69f4415d28d4afd6af1a889de12c533488174c7605e14f2ac93b078ba2b 2013-08-22 04:22:44 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-6377ec2a676a8af8869cf795feeba485598bfd32ba0f02ba5a27bd49ce48a9b3 2013-08-22 04:09:52 ....A 312960 Virusshare.00085/HEUR-Trojan.Win32.Generic-6377f9aba71082830767800e1797d55f1b602e97f8731b0a6ab1edd54d012f6e 2013-08-22 02:09:46 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-63784399cd9ba224513c704902f4f45bea03a2872244bb5fdd2f15a8924e7c54 2013-08-22 04:00:56 ....A 1129472 Virusshare.00085/HEUR-Trojan.Win32.Generic-63784948de4df99ae5579f57b43a9433515e83f7973e8f9fe7a62b4fa003be3e 2013-08-22 01:26:34 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-637946cee812b0fac8a7ee74a7111f16186525094a93d65792154d0866b708f3 2013-08-22 01:28:34 ....A 767488 Virusshare.00085/HEUR-Trojan.Win32.Generic-6379520c394b006f3418dadcfab09a39234ecd3aceb0ab82eb159a642d1b233f 2013-08-22 04:33:42 ....A 341504 Virusshare.00085/HEUR-Trojan.Win32.Generic-637a4561dd0a85f5ddd144b8f596e755baab8b6bdac710923451f9a0e5b4c478 2013-08-22 02:52:16 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-637a98dacde330a4fdf7546f32f36748e38b541dc7bd8c132c6d299363cbb424 2013-08-22 01:25:02 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-637b0d745cc70d19a5e2746f0b971a26b41ff31c4b792180852524815f84b375 2013-08-22 03:03:12 ....A 345088 Virusshare.00085/HEUR-Trojan.Win32.Generic-637b4383a015506e1318dec1c5aa635b9578c39bba6c13763ad379429384b8ae 2013-08-21 23:07:18 ....A 1200660 Virusshare.00085/HEUR-Trojan.Win32.Generic-637ba916e09a26a2cecb242ad1652807ec1b71d114965162fe8b632caea032f9 2013-08-22 02:35:44 ....A 2281984 Virusshare.00085/HEUR-Trojan.Win32.Generic-637bb1a5c4526d50c53d4bbf967112a51b78a2072311ebb78134028f326459eb 2013-08-22 02:24:00 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-637bf719123010a5afac90d9de7adf55f9fa7a78ca56ee37c58b12597c3d1793 2013-08-21 22:42:40 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-637c5b554268c3d365981dea68b2bf919c4fff054198b6b9bd6eed5895f9c661 2013-08-22 02:19:30 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-637d10e6debec309149d32813da84ac3370e7755b5c68e9a0868ac8f0561460d 2013-08-22 04:05:38 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-637dc7215e7582ed0e4630c8f1b92cf0d4eafd2eb4e9681b786c9d74cbb66055 2013-08-21 22:31:14 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-637f6af6e3311bfbe7a546d7b08d13caa7493ddbddab8210a0fe66928a83239f 2013-08-22 02:58:00 ....A 235528 Virusshare.00085/HEUR-Trojan.Win32.Generic-6380dbebf0a9506e3d37a6927000d1c7a50a0974cb8c78e99bc3d28330f83b88 2013-08-21 23:55:18 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-6382dd37ef45608403b67095aa520aae080cdaa88f9d9ef9713dcd6caec263fb 2013-08-22 04:00:36 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6382de4fac282327af9ed4d309238c9d16a6d4e7b24d666c8ec037898db49510 2013-08-22 01:55:44 ....A 231276 Virusshare.00085/HEUR-Trojan.Win32.Generic-6383098eb045ca8214fe840da7660d006404460cea8c3b4fcd0a7469b3b802b2 2013-08-22 02:45:02 ....A 1099917 Virusshare.00085/HEUR-Trojan.Win32.Generic-63830c3d37dd37288248510b92d9b298b075e68c13eeb90b7aca53ba4f3de4c2 2013-08-22 02:29:30 ....A 265728 Virusshare.00085/HEUR-Trojan.Win32.Generic-6383682edc27535138d66df5c8a5cd8be8c8a9b1f439465fe70b652d1ab5d54b 2013-08-21 22:59:36 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-63839e9fb00c862c86d92f10aabf2f8663c41c70c0b25fffe977a1ec7a10b1b3 2013-08-22 03:19:56 ....A 42985 Virusshare.00085/HEUR-Trojan.Win32.Generic-63849ee2c951b74ce42dc162fbd56f34c823df2be6e116019c231e18d315a41d 2013-08-21 15:42:00 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-63857ca22419244ccecdfe3aa3870840b5158805e934db75ba2eb7053d71cf9d 2013-08-22 03:34:02 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6386454585f10521492a9431bf7ec074185fcf65f7118f437c66c1cd00fdc2d5 2013-08-22 03:00:54 ....A 149760 Virusshare.00085/HEUR-Trojan.Win32.Generic-638650fec4a88a0a161797828619d12cad7d0c2a4c0eb03f6ca0f20c82702fe7 2013-08-22 03:35:58 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6387a80724d58d4ff6b509d20be0f8a11392eeea3189c2165ae4c55d9680c5a3 2013-08-22 02:52:38 ....A 349184 Virusshare.00085/HEUR-Trojan.Win32.Generic-638813f5ee68cd69d9325e9222542623842973a57b11952df33ae9a53e53a038 2013-08-22 03:47:16 ....A 191216 Virusshare.00085/HEUR-Trojan.Win32.Generic-6388580165c456d8553c8414f0f540d1efd3c4dc55617f1a8f98775fe197c1bb 2013-08-22 03:31:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-638a2230ec31fc9d4009ec6a292afe162608b421e73461b4c261afbe848f26a8 2013-08-22 01:49:38 ....A 223352 Virusshare.00085/HEUR-Trojan.Win32.Generic-638ab07c7e0b50ec83d59dc88af58a7dd9c30ce145eda7ffeff3cd65ee51ef63 2013-08-22 01:41:12 ....A 580096 Virusshare.00085/HEUR-Trojan.Win32.Generic-638ad845b4acfd1533abb6714439a8f405214f6839791c02ef937e3a30462131 2013-08-22 01:48:10 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-638b0514f44e6c7069882c954c85745f246f518174e87ea39dab4a445a559fdc 2013-08-22 04:14:56 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-638b224d139f635721cf3167ee08a87fbd1a73f30c9fcdd938b9f2f269951b46 2013-08-22 01:39:46 ....A 503296 Virusshare.00085/HEUR-Trojan.Win32.Generic-638b602ae256ddb6d2eede4bd54c71a334498b40a3be01865302d79d362db9e5 2013-08-22 01:36:38 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-638b79165df948b4529fd949c30165d69f2af340236f82237165316a4d5e3c3d 2013-08-22 03:28:26 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-638b9c129040eb68ab9a95b704d00952d49bb4e7cbaa4329c328860756643499 2013-08-22 03:24:24 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-638c5881d04e4f9e3be0ec2a98d4c8afc9945b04977273fcd78f1184a1ca20e0 2013-08-22 02:47:50 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-638d187719d31dacb4928c42316ae5c4c3b44100d00c0ec6463ed084d4f9c5ac 2013-08-22 02:54:52 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-638ddb9b9fffaa56215408cf0a33940c19ea9c7133802ccb7e2eab39e2ecff59 2013-08-22 02:05:54 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-638e11885301dd6a557ce7281f05c3faa8538676f9700d9e957dc9503a2c11be 2013-08-22 01:16:58 ....A 26700 Virusshare.00085/HEUR-Trojan.Win32.Generic-638e37a629207a0c576f5788a6c373151a4a7997ffd616840eb48a0e7d188951 2013-08-22 03:13:04 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-638eaaa1aa52193f30449f95f5fcf13f6840aadb5a68bfa088cfdff7e3e04782 2013-08-21 20:01:14 ....A 20971256 Virusshare.00085/HEUR-Trojan.Win32.Generic-63900df371b156b4dff3878e89c4e45032ab682678d210e5f89351cf33e3153d 2013-08-22 03:43:50 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-639034d22b503d2e5410b9e46546d8c3cbd87a037963247d8cdd480de2d79a97 2013-08-22 04:10:18 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6390dc07e50bcd2af466384f58b678d98e1192d4a3716d2b762d84cfa919844d 2013-08-22 05:03:54 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-6392681558da814ab3b1310e1531862d7f27883d524d2a8617cdbb1e1949b9ec 2013-08-22 03:21:02 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-6393cfff3624e65903de8057b8cf988a5daaf307c7cb02b5743645560b3b247a 2013-08-22 02:20:20 ....A 43419 Virusshare.00085/HEUR-Trojan.Win32.Generic-6393e7eb58a9556725c2bdd3e640253f9c0893e38467c9850ea355a3dcf44106 2013-08-21 17:28:24 ....A 1108623 Virusshare.00085/HEUR-Trojan.Win32.Generic-639437ec145421f516e5b564bea64a74a48351b8da3a2741cd854347c66adfe6 2013-08-22 01:28:28 ....A 81210 Virusshare.00085/HEUR-Trojan.Win32.Generic-6394c679eabf541608edb1e658ff2813ea7e1cc8055aa264d42fd7b64ec8a903 2013-08-22 01:26:00 ....A 43360 Virusshare.00085/HEUR-Trojan.Win32.Generic-639531a3daf5f2bf54860aed4bf5aac1382942018ebd703541712d405370c017 2013-08-21 15:43:04 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-639631c36716ce48f44e3e8b329b253143628d53bb9d13fa856c51cb4f33a3d8 2013-08-22 03:27:34 ....A 155810 Virusshare.00085/HEUR-Trojan.Win32.Generic-63967124a6737bfbd78a30c9d0b6e697f4b8cc2b0dde60ac516eb18417fff8be 2013-08-21 16:21:28 ....A 1812002 Virusshare.00085/HEUR-Trojan.Win32.Generic-639a2ffcaddc2e4ae08a3dc848e6b4ae676f2231093fbe101048e04f6e6d4406 2013-08-21 16:37:08 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-639f4cbd2584711309e11209fcba0233f0246cd9736a2200236a7ff1d1b1ef80 2013-08-21 20:26:34 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-639fe58f2160795e134ed1f397fb9d4366295dc2f7d3ececffeafcf07e9ec4a6 2013-08-22 02:22:20 ....A 300544 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a0c920e4c2209f8ef84c60d47c33781491b026e85a5ee434c75acbe5360805 2013-08-22 03:06:22 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a16c281982d2e2554570138d8a19615c2b3a2c30c957eb4dde6c3d819ac55c 2013-08-21 20:04:48 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a1703064cb77d65f3b5e180b514f9f3fb4e72bd8c014421bf1468107739603 2013-08-22 01:23:18 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a2e2bd7a9a086e6adb3c60b1bbfdf186046adfeeb32958771740e34901a4ed 2013-08-22 03:09:40 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a3e8a44b46116c1b5caf9c8777df75beb5d0354dcb0adfce104cb19b6f9a85 2013-08-22 02:05:18 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a41f340258ef820557176a0b19a185644757591d78ef81f49b04d42902240c 2013-08-21 22:50:06 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a474211c151074e3231258004f45f8cc5942526da22802b9952673d1abf311 2013-08-22 01:24:08 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a503c1b47aae1df4da8141e35093f5f1883d57903a0c36ce8527287d67d3c3 2013-08-22 02:14:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a55d36fb1f56b371bbff45822b4547381e5e4d05057b24bfe493efe16102c0 2013-08-22 03:37:14 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a596bb9fffad4002cf98527c0517eb335c52ec7a2aa85c178b6afbfa970584 2013-08-22 02:27:42 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a6c7193e2a5b85ea9241ea224cac7d428b33a752ecdb0f0ed4ca2f5ef16bc2 2013-08-22 02:49:10 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a82dcbe17806f771ddb25fbd5c57ba75eb4c2cda567a1d3163b161388c712c 2013-08-22 03:56:06 ....A 41536 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a82fda0eddc972ef3cc4c6e9ff6674003deaeb072f302049c57a5c4a112471 2013-08-22 02:01:50 ....A 518656 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a88442ac230fc11056c9a60a7a58dcee280f14d71d8f2c19abb2c97f1f3e15 2013-08-22 01:31:28 ....A 310272 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a8969d9e174f93c34f35f9f197f330d9db505f8f851a5f5b49dcef1efc7860 2013-08-22 02:52:36 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a8c6dec84972553564b93c0d66333a6d098b2a9de1ef436abb59e76fc0413b 2013-08-22 02:07:56 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-63a9c12030f2a10c9597255f392b54f373bae35e2a02a93844b1075782ed4d07 2013-08-21 20:31:52 ....A 222464 Virusshare.00085/HEUR-Trojan.Win32.Generic-63aa7bb00fec246a89a491cccc4087325f329efbcec6b23217ddc050d510f7ed 2013-08-22 01:18:38 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-63aadd2712311acc8c79d4e462b085980e17b4087b848661e80489384e03a713 2013-08-22 03:02:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63aae5e10bf78487283517cee19e571e25dfc1f04972b821bd4bb533ba2e1329 2013-08-22 01:39:20 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ab0e52e544a78cda06cbbedf820a772348c65c6d1aa151980523df6ef022ed 2013-08-22 03:19:26 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b05541cbffc448367e643ad1e8cb68b865c774302b3b88e01848bc1805aa6a 2013-08-21 18:42:20 ....A 427872 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b1731a27c22e0004a068bdfce921945be3955a412453343193ebdbd71f2f4d 2013-08-22 01:43:02 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b1db8b375dd66f1a72faeb4ed4031f3bca718c2284076613e1c855637fb9a9 2013-08-22 01:31:18 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b249161a0c990a796fa6ab2953d188676ef2fd949aee9f200fdc24cc4240f6 2013-08-22 02:37:26 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b27eb54cac74ba14cc6ac9ec52bd11ac7fa97c0f96d95411accf9bf91e68bf 2013-08-22 04:51:00 ....A 530246 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b2bbdd15609f49f2f6af5d85f7fc84f9f6b512fe44dd20c072de08df6d9fe4 2013-08-21 20:31:56 ....A 8640 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b30f58591303523259e68f26f458461bc6b9ae5056dc495fa7f5ece10a40a5 2013-08-22 01:26:04 ....A 118277 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b32da1e5da117ff2e65d9b75a79ea64fe5af249e52679e75e7e6bcf852af73 2013-08-22 00:35:10 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b341ff3d05ea33ae9b54131619514b308306350d919103d8a2f7b4fb3ff6b7 2013-08-22 02:25:10 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b35b05629f4d7a25cf35458cdb5e004cf2437eef89835865198e8dffffcf1a 2013-08-21 17:54:46 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b3ea491c5c91ae5a28e86c7903ad1c22307546215b5756739530f38f559883 2013-08-22 01:19:32 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b4aad826baca224cab453f5902534e3e07d1a336f3980224c21cc959e119ab 2013-08-22 02:15:08 ....A 548877 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b4fe889614160b8628664d1b97ce9fcddfa84b37c8105e2bca8813a3b44cd5 2013-08-22 04:42:08 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b730b4ba739f3cc4cfdbd4ae1fd53aef7c3b5f1c37e51bc363dae8bdb2a044 2013-08-22 01:40:54 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b73d5c8c23d4dbbebf2d6d5aa0effc370a6d374cbd93e746260802c2a3aef6 2013-08-22 01:26:10 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b814892ee6246ddd42e75cf3f3623e838ba358186b52f6ea7be3f5ad7e2637 2013-08-22 03:00:58 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b96f2ba6095c5bcfa56597e7e58b66c7ee7ec900a17077d7544fe9510c7e34 2013-08-22 03:42:08 ....A 45064 Virusshare.00085/HEUR-Trojan.Win32.Generic-63b9d5dc46ea33a4842bdb20e64eef205f4616c06eef941d9c5746138be6c7a8 2013-08-22 01:59:28 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bb92e6214b11280fe5997573f5a44d75861c7b2f1580a741953166ed34a789 2013-08-22 02:55:32 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bbbdcf8af76dd2884b956f5991541b6672012195ab040f7035ce2a565306fd 2013-08-22 02:53:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bc6dca4a1d569389eb1867b1ddc7a1202fdd72bf7473f91a897580027c4af3 2013-08-22 03:57:30 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bd02e2172f9c65b6c5259f106968e73bf822f78c9447852e84032ee69132ac 2013-08-22 03:17:02 ....A 6249472 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bd5dd6e6573b047e9b03ed4c1280ae2d271bdd1e9b7b8a83c88228f844ce60 2013-08-22 03:21:02 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bdc749ca352b24c3da63189fce3907bb2bf69f06521ca4c52b8e79c8048a57 2013-08-22 03:52:16 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bdd2214f783151dc59a2972ba6540ff5ecb5188983c63441f75e87dc2e8d23 2013-08-22 03:19:44 ....A 204998 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bdd57b51e8708f3af69269d10c19aa56d49653b35b666449d8ae27abc42d18 2013-08-22 03:11:12 ....A 116656 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bfa2d9ea3a8dcd175d1d77a0e41ae63220fa13940c3b502bf9f54d2a6c1ab1 2013-08-22 02:01:50 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bfd95f9d942af915511693963d16d4ea3f292bda834884c87aeecdb72c670e 2013-08-22 02:38:54 ....A 334336 Virusshare.00085/HEUR-Trojan.Win32.Generic-63bfeca1dfa5811b10ac374d2db63da458a7f13d953a960f7e4b4f494c8e7bda 2013-08-22 02:00:54 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c019065e450e412d773422c602bee329ccb27a497f8164b5bda61d826f2cad 2013-08-22 01:50:30 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c14383a8d578a9d3125a733e32fd51a0fd59869d25a5723a733d5fc1007c88 2013-08-22 04:52:58 ....A 5099520 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c1e7d41d15b5a029a6cb6191297dde8f748bfe4dc9e70a0f2bd05ba5c23a90 2013-08-22 01:51:38 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c3686e93c3d299ce524a472ecd7c54c4bcee5fb55a00d4cdb6190c5b9abb03 2013-08-22 03:24:46 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c3c1e56ffe04e849af7d22089cef337375bd86dae2c37ad9b5d31510df3d3b 2013-08-22 02:03:58 ....A 453008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c4159d1bb0fe27de85754955164efa8db5a964701aa6c8aa55ed190736179e 2013-08-22 01:29:44 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c4329fd234429f613fa30f3c2919b7e2f46e010560591b8364ecba5f023e3a 2013-08-22 03:59:50 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c450bb98aa9419cff622d8b028fa38d02c8ea17863c7f39ba10388e39eb350 2013-08-22 01:24:36 ....A 246272 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c46cc163c45438561596e703effae484daf15d2271fedb4a73dcc31575c4c7 2013-08-22 03:57:28 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c47ac126429902ef98813bd3f6266668c0d106b91a885294ef28485a3691e5 2013-08-22 03:12:16 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c4be30ad2adff612bb48fdfad77b126e70db7f3910d2f203179c8b3bde4f22 2013-08-22 01:22:24 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c54268ecead47dd54693c67eb21a98431785a58ba668483f26a38fa4cf31d3 2013-08-22 02:14:10 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c542b9e331d3f084cf61c06fa96b1ec0458e6ffc4606d57c93eec5555de020 2013-08-22 03:58:36 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c5a45a2ec7684336b07746d2d2411dcc6e9737dbe29cd3a86dd6202e66d8d2 2013-08-22 00:33:18 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c63b4253ff12cab010f949dc87335639f00e2db654e941cb1249694bd667ac 2013-08-22 03:32:06 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c6419f659c1da5d42c2d4f90b61012a84a0dada41739a371fb81a94bfa91a0 2013-08-22 01:22:26 ....A 252891 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c64bf7551a17e06543b307aa922de63f47abb12e0fee2789377bfa226f9455 2013-08-22 02:01:52 ....A 859648 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c7b91ca39b92f53dcca5cb2d3b6e792453ef6540483268674271ad28b046f3 2013-08-22 04:13:52 ....A 485888 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c85ad2966db5c0bd031b12622a0958480b90a40a980c9e55cc7f693f450c7b 2013-08-22 02:38:50 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c8c5b384a8258f5224bfb5c5cbcddc36bca264bc1cc430774d6f7af0f87dfe 2013-08-21 16:22:20 ....A 2710887 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c9228609624aa66a35fe6f2f06c7fedbadb8afb15273ebf02a83c107e86c15 2013-08-21 16:05:52 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c962081a4afd5895fcdb34315fb79b46e0a817b409a08bdb186e725aca84f9 2013-08-21 17:36:18 ....A 4800 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c965b080d96f3695cfb5e31dc6aeee474d8785623d9d56022df198f2256946 2013-08-22 03:06:04 ....A 941056 Virusshare.00085/HEUR-Trojan.Win32.Generic-63c9b2a715a30d6e7ab552ccf0a29057d7c080fc305f676619bff6ed3729c20e 2013-08-22 02:52:20 ....A 146944 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ca5a26408817e1029c41d3b176e862e7c5b94ca044e57e5613d9b1e021f7e4 2013-08-22 01:16:38 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ca76c6f7091e6dae797be0f9a1edf5b861244290f0c173dce1001233cb1a73 2013-08-22 02:24:32 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ca82c5fe0c256ac5a00669f5a0c9201c0954ad9952aea00e0722ca6cc67a90 2013-08-22 00:35:04 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-63caf39e9f1b3a8bff154360bf947e84e64eb08e10c4985cf84d286cb242e26a 2013-08-21 19:23:36 ....A 109437 Virusshare.00085/HEUR-Trojan.Win32.Generic-63caf5381e81a89f8bee923ab98e3e3b4e43784694be05c99da37d4f65e0c71c 2013-08-22 02:34:26 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-63cb293e3089d69c0fc43f04e90e2743b02a0227f16d7a3a80f44a5615bae6a9 2013-08-22 03:51:44 ....A 503837 Virusshare.00085/HEUR-Trojan.Win32.Generic-63cbb5ebf4dc53cd266b038095dc4be005f42bb781c1ce5b12008ace1d0949e1 2013-08-21 21:42:46 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ccc40c67b295300461e006d95d02f0c010699b0e39de5d51ff896e9e503d38 2013-08-21 17:30:48 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-63cd3835540c41a6f8082fb3f8b69d84123c4eafcd8e15b9611e9a3655841ca9 2013-08-22 02:40:50 ....A 89428 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d169e657729dd65af04912570f7ac98bfed822c05c9d003356ed3042cc9336 2013-08-21 20:19:58 ....A 71681 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d173bfec5a557eb526dd2f82a8f72192aa48b9d9e463617001ede8da4d31c9 2013-08-22 01:59:16 ....A 861184 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d180758374d830d437fbf620a439eaf794fac472fe85f23eebfbdc7aae69c3 2013-08-22 02:43:10 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d1fbb3cc6d011f7d69261985a20bbee23e90912df244e9e262382c6a1c23de 2013-08-21 21:50:06 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d1ff1a1608b0f3717b2d1bf8c498cf2e92573d15d805393c5d1612ef8e91ef 2013-08-22 02:59:38 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d20df04f2f16e6e6621328cd7dffd287aed2fd69392ac0cf641b123d2eb69c 2013-08-22 03:53:10 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d237a0863aa5483222dd897fd4174aa1ecf9d11b6f66483b52b54fd97e2743 2013-08-22 00:32:10 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d2a9a01738bbb88646b27f76520edd597622eb0321b50b7986a091485bbe8a 2013-08-22 01:32:42 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d31fd89891707d44ffa91761497c342b22ac465af1975257c1b57663565e19 2013-08-22 02:43:20 ....A 36251 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d363acb3f13130cd48797af3a4eff6334f44baa4f310e19ca3765fd790b08c 2013-08-22 00:26:26 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d3d7f9803b9a669663b5abc9c39e6949ad7393913eba2529436242c936296c 2013-08-22 03:53:10 ....A 86317 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d4a8eea7d2f788fb094453942e44b8f538873f2969c031357644518bfa671c 2013-08-22 00:26:54 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d4b584cfb678e90bb850c27d291807a70ee35f21d68a9aa43d3e33f9381e49 2013-08-22 03:50:18 ....A 72231 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d55756f0d52b426787477e02edd8480f3ada7d1fb196a83538d3ebcd7e1a07 2013-08-22 03:53:04 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d5b2aff0fb6aa471c8c9a245da9e1172c0f780d29be3cf8d487dbb7782f7b0 2013-08-22 03:58:56 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d6342ebefe1e3f616e0f10ccaa3a3013da47002cc6927af5e118e730831687 2013-08-21 19:40:38 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d64e695bf3f98cf4fca48183d7116461438481842cf67f3fcdccf686e3b9dc 2013-08-22 01:52:08 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d6cb80dccf7b343f3cc625264c2d739f7bc93b9baa45da85715ce010dfa78e 2013-08-22 03:18:22 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d70f38af72635dbd6e93e292c84dce24e307355fd42c79ce2cf238c230f42b 2013-08-22 02:35:46 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d71fefb2d8e792b6ba7f041cf93f83a695ce5dd648e0a8f9fa7e4a3f1b53d8 2013-08-22 02:33:32 ....A 999424 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d8ac3448127de4bae52eaaebf442b3dc11cada89432e732738f0ffb0ee8a45 2013-08-21 19:25:56 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d9bac3613f98f69636310ba9a814424b3ce43b61a4cd1c604838281ab486ff 2013-08-22 00:24:20 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-63d9d199f46350af42ef98eac918183eb10602550857dd633e79b22080171d09 2013-08-22 02:23:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-63db96d11425336b37a69a26ba59aa80823315651d25b810bfc8e99410ac5e35 2013-08-21 17:42:40 ....A 851968 Virusshare.00085/HEUR-Trojan.Win32.Generic-63dc93589eb1c2c1eec5c6a5b69cb2cd3b3dee770519d4080138735554534999 2013-08-22 02:48:08 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-63dcf59941ecc803fe412d813b173886359ed7b38039931339e0a4ecf3449f45 2013-08-22 03:15:30 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-63dcf92cd62cf95badf27898b80abb7259af9b5045db31811d4ddc504d80c482 2013-08-22 03:35:12 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ddd7b5126f38f23e218d12ba8738c9843ef4cd5186afdffacece9b600b413a 2013-08-22 00:30:08 ....A 36192 Virusshare.00085/HEUR-Trojan.Win32.Generic-63dde0965c6a1de4d19eb978724b449c7d99afcb6429852d7206721d3ff403b7 2013-08-22 02:56:28 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-63de280747955286592e564aaf7160b203fbc2e63a951d17a22213ab13da8f9a 2013-08-22 03:35:18 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-63dea448d9235c0bf6afbceaf5bb34574187a4230ac79a37800662f61661afec 2013-08-22 02:49:56 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-63decbc42d9ffd8205e3b2cc864df1f8c84da0fa2a0fa79c4e65c20d37114dfa 2013-08-22 03:45:06 ....A 28729 Virusshare.00085/HEUR-Trojan.Win32.Generic-63def5a76903bf5a402a33bcfe3885cd0db86977e54b2b8c6bb37c6140229c78 2013-08-21 20:58:40 ....A 333824 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e0573353e0ad8dc3f505d4e6d4e72a56f8b075b5c7bd8abfe4ec69282075a8 2013-08-22 03:57:32 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e05cff9173d2aad95a64a1bb7ae1bd792c8220609ace1c3a2ede86b7fd2a20 2013-08-22 02:06:02 ....A 131003 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e0956cb45c5040066e075616e720042c5ab258c75530ba798f6ee9b12988a6 2013-08-22 03:33:08 ....A 115239 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e123e0ac1ce6678d042f63843685be0912d668280c438f5f3a4d7225b51a36 2013-08-22 01:37:42 ....A 489632 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e1877fb81c5e41389cb4be7746a7fc98867d20779c9047956a3e6c6ea9d11e 2013-08-22 03:53:16 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e1f3557fb65ae518e0583ab50e4acb38c0d6208f02b3d413b75b6eb7a3870b 2013-08-22 00:33:18 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e1f611d4c4328ab26251ee834a6ac45b96a5a0bd3d5b048f6171783429c993 2013-08-22 00:33:20 ....A 185652 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e28334f94d578938cc695659e2702422614d801bb73f973960e638519dd888 2013-08-21 23:17:58 ....A 41629 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e33530aea076830c9d9477bc38e08d7fa441f98d06721d5a244a699b274662 2013-08-22 03:40:52 ....A 1502220 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e361c342b1f340a88675c192f5ae89bc36fea0c1354c1a1ca71a131741e2d3 2013-08-21 17:49:30 ....A 614912 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e496e5e1957463d0af258e4b63b029f6c8ace8b44964fbadc09f96efe125c5 2013-08-22 03:57:32 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e4c0e13832fc123660466ba7ce4b995423857dc67deadba86e2bf7c40392d7 2013-08-22 01:27:18 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e5a4598d62b85d686d5d6e3cf9b6f52820fb3900d7fb1fa88c081f300bca01 2013-08-22 04:34:20 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e63e21849714b2e4a59da10ebf831676aac41810e8c1c3aaebfff5853af6d3 2013-08-22 01:40:50 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e6c36e48ffd5f0dd366f4445fbbb8bb96c534c22254f61731b78e0a5dc85b7 2013-08-22 01:22:56 ....A 870912 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e795a24a109b351786880b3c25b89c1b52fc38b76c29c2979f3ad11a5d5ce9 2013-08-22 02:01:02 ....A 209760 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e7e7aebad37283890e1a96e95386e6185691140b6619bc73525b79390a8b6b 2013-08-22 01:33:18 ....A 471040 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e8040f2cef83754a241172b9cd3c21c1a09e94b2f3348aeeea3e9b43352ea4 2013-08-22 01:17:04 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-63e8e2c021acdb01f771e2b2b2f2cc37fb883f3a80cc0b8f5a83acf0daa84d44 2013-08-22 01:36:22 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ea67b7a2625b593ae06be2cb474d0c9c05296b3c75a633fa5a5f6314948aad 2013-08-22 01:33:56 ....A 439808 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ea8b3a36ee3babe677701a82d40b5b89ed08a7ad39de83d4a0589801b12653 2013-08-22 03:53:24 ....A 576000 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eac4dd311c9ed9e6a658a1a6219ff23c82cf7a5dc099a88e3d05e8dbe7e450 2013-08-22 03:14:32 ....A 277031 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eac5e9df4d9562103c61171f4ce8fc08b04a4933e24ff68209e2574520f597 2013-08-22 02:01:30 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eb10ccfb3984ef3d61f5eb10b4819c5827e455384c8be8cf8c994f3b8a3909 2013-08-22 01:59:14 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eb24d610c8008b5a7942664584bf47f1115efe019dca9e799c8cfdee17a426 2013-08-22 01:41:02 ....A 839298 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eb742f6cd3fdb278e451797fd37bea93e339f0d2faa2038d8fd00133017900 2013-08-22 03:08:56 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ebd4010d60695cd6a6804b1a228679ffb3e3e002330fa4eb3ecbd6b83fd1e1 2013-08-22 04:59:54 ....A 143615 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eccab66b1133c29640e39271cd0921a87ba42a1b6fab1555af9b1f58d0cd46 2013-08-22 01:43:08 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-63eccf8565e19b526098b8f04ded5ebf364c185eca1d15c89d952b35f0fda10f 2013-08-22 03:16:38 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ed042ad3951959b0d8f77edfe07867025f3ee10a9a3a93d2269acc1c4e8861 2013-08-22 03:02:32 ....A 356544 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ed08e0797e507e68916afd0fc8f6d820fb57fac9455257e81dab8220c36fbe 2013-08-22 03:09:28 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ed62de8393afcfd80b1529298934aea81b4b1078d295fa1dc7e18c702a6cd7 2013-08-22 01:57:24 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ef3fc437b2ace0cbf7d82fd23d83744af0396dd297028a9b059f9e0336a3ef 2013-08-22 03:33:04 ....A 326144 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ef7e3b1f8a7042c6f65d723a6b1000ca1345eca336bd2cb507dfbd07dc727a 2013-08-21 19:18:52 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f0b206e96defb8e0992ed5f8aeee81950e7e8d8a79432e159e7623a6920a79 2013-08-22 03:57:54 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f27cc22214e5ff74528566649179ef69d1c1d3a93edc284a9f1a97d3787855 2013-08-22 03:34:00 ....A 280062 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f2a0a63f2ccb0515858a1dda691ff02225e6e9af56def0d337e1cf93f3bd61 2013-08-22 02:46:46 ....A 8081000 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f36b29b56e93de30d10b2116a6a4c3663a95db39d5d3b943750e38ce473fee 2013-08-22 04:10:04 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f38495b486c9e7d3ebdca966498bdbddd7abeae2d6baf377f82e09777000bb 2013-08-22 05:07:54 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f46e4305d4d3d692928f63ff68e92ea2a20be5c4b32f65a0fb2dafabc97b11 2013-08-22 03:32:56 ....A 518656 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f4abd2bc1fbbd078a77b5d194115425de8f781a5733721fe75c52a568ba800 2013-08-22 02:10:50 ....A 66912 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f4e03a0a5d295712bb7850f0a76ddca0a80fb349e485911c8519ef5cf450bc 2013-08-22 01:42:40 ....A 78680 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f6ab5cf760df04e2ab6a6420418438a1001a998fcdec6ccbac5813d66efcd0 2013-08-22 03:33:30 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f6da1f6af1aa30fccd81182c2d5c5215637e134ccb373eb9e7b98a34867aca 2013-08-22 03:48:50 ....A 5281132 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f7325b1612169805b4fb9fc6b8c8f5287aa54016bbc5c6c1f6cd6c7c6db807 2013-08-22 01:47:04 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f82be34b0156cc44636cb5eedb152c9782a282d852e60ee38a472720e5c805 2013-08-22 02:54:50 ....A 72736 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f866d6fb8d59e153ba4063782e6c6ab40b82bb756d3bf564afc042e037e50a 2013-08-22 01:49:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-63f93f207e76d7ead8810065bf9f12d74ed231d9cf3b377da9fb9cc745cf1426 2013-08-22 03:58:26 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fa6a715b16a53058624d49a269b2c9deea369f976a78b8f6c5ab9ddb8c45c8 2013-08-21 16:29:52 ....A 126978 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fa7cba6edb3d2c63374cb3504bba2b06b16ffab85270813ce3dafc18374fe5 2013-08-22 05:10:34 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fbd666b48cdbeec93417d21298e2a21c4e3bf15edb4fc36139c0eb6f4162e5 2013-08-22 02:34:12 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fbf79843f278dd788828c94b6c9c9834cece828b131d237c70fa869bc2512c 2013-08-22 02:45:12 ....A 277504 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fd047a3b86d9c7293a136b6cf33398fbc1b0f4aa30ffc73fc17a9b2636a50c 2013-08-22 01:22:20 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fdae3e9a3d0af90284a63f73000b563d058eab229fc3541dbfb532f4cdc70c 2013-08-22 02:15:10 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fdbee6a60a9ff4d1d6c87bf22b345757e13a30ca66869ba8fd04f1f9a4ee80 2013-08-22 02:34:10 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fdcde3add9dba724858c65a34a572211cb3c6861ee7ee6cc684ac85f0fc889 2013-08-22 03:06:18 ....A 186759 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fdf7750017699d49160ee8002ffba25cc281b03d87a411eb5933adb13b4ff2 2013-08-21 18:01:22 ....A 921600 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fe2c47a3c11d44c5f95ab32b7578ce9d40c55beb77e655e65a245d95ae32b7 2013-08-22 00:34:22 ....A 101694 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fe5c2525139544965dd74a0d98918232ca59efb4e137c764dcf1550e84679b 2013-08-22 02:57:58 ....A 53253 Virusshare.00085/HEUR-Trojan.Win32.Generic-63fea78396fc9b184cf5b00ecb4c13897eaa06b112abc138b489564d0d8e4e50 2013-08-22 02:22:46 ....A 1211392 Virusshare.00085/HEUR-Trojan.Win32.Generic-63feacbd7a538b2b5508364d0eca292a02567f38aeebaaa878d7bcf49291910c 2013-08-22 02:17:30 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ff28bec97df50e330df679bf9b45a9ca3125e7d0005dd5c0074043fab41958 2013-08-22 03:23:26 ....A 866304 Virusshare.00085/HEUR-Trojan.Win32.Generic-63ff51756fac35e384de61b6dc933b5dc60b48d5cb0b53d5e11ea12b7fe6935c 2013-08-22 01:30:56 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-64005c78fd82c1847792e773313548c2d934437e1ad2fdbd15279588f022d79f 2013-08-22 02:25:12 ....A 143661 Virusshare.00085/HEUR-Trojan.Win32.Generic-6400764c39ae46a0134a8f1fa23ecdbac77095899864740651adc170efadb8e1 2013-08-22 04:12:20 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-64018247a8e8032d7353b8ac15b974abbb3ec2c5da05eb03ed44512ea2d7b757 2013-08-22 02:10:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6402f7db2dc5bcc0c85ed7c33d89f4d325e6873955cfa770dba2f9486b50727b 2013-08-22 03:24:26 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6403242f3bc8232082e3914248b2fda606574538eaf6f1160777a921bc2e23af 2013-08-22 02:25:16 ....A 4005376 Virusshare.00085/HEUR-Trojan.Win32.Generic-640349765b3dd808996195212b793fbbb7dd92a463cd67d6c026be405ee0fc8e 2013-08-22 01:18:16 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-6403a6fc1c09cc3723bec9455e0b95ff0cf4bc4f97a08be7a0788aae9b01562a 2013-08-22 01:20:24 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-6404117edfb3c5e65b0e9f026bf95da74fdabbe61ba619113cd302792e5906c6 2013-08-22 02:36:44 ....A 107102 Virusshare.00085/HEUR-Trojan.Win32.Generic-640490e41b0004d7789ca8d5a2ae021382c51046be2cfcb1c2fbb2cc76e04c63 2013-08-22 01:42:44 ....A 6381056 Virusshare.00085/HEUR-Trojan.Win32.Generic-64059d0fcacb77a534acac0b68fa9e66c7ad758f978bdb48a15e0854702dc873 2013-08-22 04:53:00 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6405b8b827058907d6eeeb8779db4023929e7e0c000b19fdebe8bc306c17d75b 2013-08-22 03:53:38 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-6405d08c913c6fafdde16b908b1e27a10a92dab6f39d64875c3a46efa61290e9 2013-08-22 04:12:20 ....A 33057 Virusshare.00085/HEUR-Trojan.Win32.Generic-6406b1a9e65f19d7acc58879c4a136ca2061a3aa54f597ea0ef36c5da333fede 2013-08-22 03:55:50 ....A 196983 Virusshare.00085/HEUR-Trojan.Win32.Generic-6406e287a99aeffbbf18ac78a2a08725283eb17f0f77d969c80b818ac02f3ac8 2013-08-21 23:33:10 ....A 904343 Virusshare.00085/HEUR-Trojan.Win32.Generic-6408cb961b9700f47fd4619050cc3c561ad6bb90aacf83a2e8d22a2784139b51 2013-08-22 01:54:58 ....A 84381 Virusshare.00085/HEUR-Trojan.Win32.Generic-6408d250ce9eb73be1eeb73d85d18d84ad966070e8b47270b954463d0c650767 2013-08-21 19:15:34 ....A 146944 Virusshare.00085/HEUR-Trojan.Win32.Generic-6408ea59f2c07edfea01cbfd0751ef327c178ea7c79a52155233633e37ebc68b 2013-08-21 18:10:22 ....A 51100 Virusshare.00085/HEUR-Trojan.Win32.Generic-64090ca7b9642b4a3898220678cbed5d062c1a157445e1da62879455f45a2843 2013-08-21 21:43:28 ....A 344576 Virusshare.00085/HEUR-Trojan.Win32.Generic-640dc6da3a4e15e5493533e9e8d400d76869da06d49e2105f349a72affa3b80a 2013-08-22 01:37:12 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-641002708438ceb7de574ac4b1039e4fb0b3814cd93622c373c1c70c37a532cc 2013-08-22 02:27:00 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6410407e7fa3705d7e5f64501f35cc4d994a3e1f3e0897fba4cacac4c8f248ba 2013-08-22 02:24:00 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6411d7824f627635945abae620e2cbaad69ac95ad2238504b6b57b680924bc6c 2013-08-21 16:23:00 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-6411f0e9e1fdc9ff60e65e80ec0541c1ca1c88725bd6da2a39be223d219126be 2013-08-22 02:50:32 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-64123ec33608a74505cd1fcbe424e695b7a7b5cf8a37538cc44415310c4f4c33 2013-08-21 19:43:30 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-641257dcb431051d5673e3da2b6c40c23fcf397b1f76701d688e0810407fd28d 2013-08-22 02:03:58 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-6412901e2769d91f05db015daee7ad0c84472bf0d8c9161c4f3ed86da45c0cad 2013-08-22 02:22:44 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6412f3d715856b5e9e6940fb0e53f29564751e56626fc78d03d5ced7f1f65cf6 2013-08-22 03:39:18 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-6413273262ffab90511e9c86e7ea0c0c3f80bae5eb86c08caee092c0a7306a22 2013-08-22 03:04:20 ....A 1559700 Virusshare.00085/HEUR-Trojan.Win32.Generic-6414a9d8f4b66293add53cd79667ea37845a2262e09300cd229410e8063b9269 2013-08-22 02:21:56 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6414c10778f067092de22e2eb26e2521e8faa7c001d2344ea4997763a7775eed 2013-08-22 02:54:02 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-641576e441142d553ec287f4c01478783dbc0896ad006c8aa74d8694299062a6 2013-08-22 03:39:14 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-64165836c9a6dab728d441228cadedfc5f133fe16a08ce52628a0b497932509f 2013-08-22 02:53:12 ....A 74803 Virusshare.00085/HEUR-Trojan.Win32.Generic-64170949a47e105dafb161fe4693dbcfc851d73a5d73b234309f16d26a83b399 2013-08-22 02:28:52 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-641756f77e4a0d6df841fc9b739e576d5e949d26a444af32dc81b5e782311e4d 2013-08-22 02:34:50 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-64190808259e7ff08dbb485aca3c630c3b5bf954e1e6e35919961b7ba232c3d3 2013-08-21 22:43:36 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-64190f1585180ec7c35c1063f3372475f9e4f9054628a5f3fb77e7989e34a40d 2013-08-22 03:36:16 ....A 5010842 Virusshare.00085/HEUR-Trojan.Win32.Generic-64195af1d82686d5aa198379b1b0cccf91c0e7aeac6a0cbb807f0e0ec7d515f2 2013-08-21 20:41:22 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-64195c6c787b69dfc5c6399179f8a36cc2b1693182cdc294967aebe3f096a639 2013-08-22 03:14:24 ....A 301056 Virusshare.00085/HEUR-Trojan.Win32.Generic-6419aab9d412ee6850fd2e8a11f3faa887c2a33299a319b1dc9d63da9bf33c58 2013-08-22 03:48:58 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-6419e29b56e04be37285c695e9a54bbaeba59859c8a9313cd7bdf4933d027c7c 2013-08-22 03:21:14 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-641b0879ed2a139258cd7b629bc77997f3636ca5b75ff0f493907bd4d611564c 2013-08-22 02:03:00 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-641b5d1af43868387d7796b4025e8ace3edaafcb85e4842459aafebaa8d40726 2013-08-22 03:47:48 ....A 305664 Virusshare.00085/HEUR-Trojan.Win32.Generic-641bbb9a929f91e7b2a474cea9c88ef032438d45d8b68a41eaff6c5a49b68036 2013-08-22 02:40:00 ....A 30589 Virusshare.00085/HEUR-Trojan.Win32.Generic-641c096c2e721294f4a5c2c896c3e04ea5d1ac491553c6572a9b914831ad002d 2013-08-22 01:20:52 ....A 1475072 Virusshare.00085/HEUR-Trojan.Win32.Generic-641c5485f41e7d10ba3d78f9cb2d997109e12b72cefcab1f5df81bce6055f1c3 2013-08-22 02:08:14 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-641c58ee2ab3af3739d108fc8617aeb0a06e01453368e3914c4e8b261360dae9 2013-08-22 02:54:44 ....A 578220 Virusshare.00085/HEUR-Trojan.Win32.Generic-641c979089e880bc713a32afeab6e109f89456eb40863614d3474e7771939b2d 2013-08-22 02:30:30 ....A 38557 Virusshare.00085/HEUR-Trojan.Win32.Generic-641ce50d94d77c5447e1cb3e506a6e8c051140a375d2576c3d0f9364780e559f 2013-08-22 01:21:46 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-641d82b6adafd48ecdf9d7406c84a2bb54c8cbd7c2c75ceb7efb421f8c227557 2013-08-22 02:41:32 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-641dee726d4a705f1bc6d914b609da614c34fe1ee24da1af60c006b7d09538b3 2013-08-22 03:55:12 ....A 441856 Virusshare.00085/HEUR-Trojan.Win32.Generic-641eadb3a4e9a5aee828320082a8bf25f808f6b56d02b86b463d37054aff9a24 2013-08-22 03:33:10 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-641ffe5131ca7f7253c9cc57e7c2b69064b80f5d6084504a9ebae0056cba3de7 2013-08-22 02:01:02 ....A 215040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6421229a5d553257fd9ce061506954d255206ce8eb1b2cd7cb783e12aa6f51dc 2013-08-22 03:34:24 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-64217c979fd93488e781c13784b51d011ed93cd08f2e1ef071c5fcb423e34220 2013-08-22 01:57:28 ....A 161416 Virusshare.00085/HEUR-Trojan.Win32.Generic-642379e2ef2239ed65928f2b4011059189d4aebdae71536051ec3edb407da2a5 2013-08-22 02:17:02 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-6423b3fb83d1a50880bacba49a315bf899144d523f09a6616ea123dc9e88198a 2013-08-22 03:14:36 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-64242bfbba90b809f756f6f9d1ac67b0fa9eac61e5aad4f4f0370a57a5c564ca 2013-08-22 03:46:36 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-6425f2f1cc8b494b302b462ec1355b7618b703bfdb5f9537ba4baae7d1823d83 2013-08-21 22:18:48 ....A 177666 Virusshare.00085/HEUR-Trojan.Win32.Generic-64264b57e82dcd96e2178b6d0b3b0366ddf1fea6aee05b0993e900d3d863180a 2013-08-21 23:09:38 ....A 571423 Virusshare.00085/HEUR-Trojan.Win32.Generic-64267256f696159e5ea674c2057ce009b5c569b0f1f4bd370168ff6960977bc6 2013-08-21 15:47:22 ....A 2374525 Virusshare.00085/HEUR-Trojan.Win32.Generic-64269a1b78221d4066485b7cb8072a7bc3182d3b52483c98fa54a360429f8482 2013-08-22 01:33:34 ....A 736269 Virusshare.00085/HEUR-Trojan.Win32.Generic-6426c5f678c34e243fcc0ee6697b5c902a7081fa02adc2651878df7f3dc46115 2013-08-22 03:44:50 ....A 14863537 Virusshare.00085/HEUR-Trojan.Win32.Generic-64276a50173c745e1e74960a96e7693848a8c3007e6e3c9b41c668744a84cfea 2013-08-22 01:33:26 ....A 756744 Virusshare.00085/HEUR-Trojan.Win32.Generic-64277c7736f36ee656a8e433ca14f0ac1ad026a403fe9b024d71cd314ad0ea3d 2013-08-22 02:01:32 ....A 318465 Virusshare.00085/HEUR-Trojan.Win32.Generic-6428051e7019981b26cac9701079f279f5b6b9a899481317fa293c3fb8eec58b 2013-08-22 03:56:16 ....A 775115 Virusshare.00085/HEUR-Trojan.Win32.Generic-6428f8443e3d8e17cbca7c604a1377dfb499b1a8fb5234eb64164036e0da76b9 2013-08-22 01:30:56 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-64296469012a217a628fff1c9d26966d623a96b4130755f78ae66c9b66aeaf3b 2013-08-22 02:24:10 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-642a9c36bbb5e797538edeef147be068f5d11c249d2f063df708beb7176f4ff0 2013-08-22 02:10:50 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-642ad433758c05bc5d17191b4f585699ebf22e3f39e451ef8b6e5ea51d1d0008 2013-08-22 01:35:16 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-642b7effb663fdcd7453a260122e7ca0be35251bbe6f8c038a12ab8702d5b952 2013-08-22 01:22:18 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-642b86f36db524f4d29116febcfa4af920ec4edf5f2f68344d11c9fb6c431535 2013-08-22 02:40:14 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-642bd4649b754483d2e49d5987cf3fd770549f18d6fd71425f65e8ff7775b7a3 2013-08-22 03:53:22 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-642c95c57cd569c0cb423f943cb600c77b0649a9594ac8c8a08bca1f37f34ced 2013-08-22 01:27:40 ....A 42955 Virusshare.00085/HEUR-Trojan.Win32.Generic-642c9aea241dac31bb8dde58569c9cda037fac1893da51be4cb56b2ccff0204e 2013-08-21 18:06:56 ....A 1949914 Virusshare.00085/HEUR-Trojan.Win32.Generic-642da1d18a24bd76919b20b385f8595afaefcde1ef8f5a4d48b64ad76f38822d 2013-08-22 05:06:04 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-642dc3b6005bdfd9939e35dda6130d25d016c2678af3f0654f3ae523a61ea5d0 2013-08-22 01:37:08 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-642e08bf172532ea196c6d00880798a073e77514b005165db5e4a74e508a817e 2013-08-22 03:20:34 ....A 464896 Virusshare.00085/HEUR-Trojan.Win32.Generic-642e14553c9d8918cd5f984bd5af05947df5d33b8aaab314950101e6bd659ecb 2013-08-22 03:49:34 ....A 1069776 Virusshare.00085/HEUR-Trojan.Win32.Generic-642e86eecabfef55aab364b1e425386fc8074934e227c5b5de60babd20c87e1f 2013-08-22 01:31:14 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-642eb441367cf5aeaa71fe12b024f9ce356932913395d478205fccbbd2604865 2013-08-22 01:40:08 ....A 6144 Virusshare.00085/HEUR-Trojan.Win32.Generic-642f1e60af3d4244757982949579a02d2ce74c3eda2303820c17ea5ecf659b3e 2013-08-22 01:58:32 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-642f2d6d6dddd5043e241155cde6764bf8bf25e0729ec5627283a76baa9ae840 2013-08-22 02:15:06 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-642f32a36cf9f72e26c5a6a7b878f699758405a1bb10596d2d9d3a0c79798141 2013-08-21 21:04:12 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-642f3ce3b4d5968601f88e43693376e576906eb8c22df6bce53f3031676e7de5 2013-08-22 04:01:10 ....A 38557 Virusshare.00085/HEUR-Trojan.Win32.Generic-642fa21c17c8db09bac1c0d388c288946ca27755e417bcb4a5d46638cf2bef37 2013-08-22 02:00:22 ....A 292352 Virusshare.00085/HEUR-Trojan.Win32.Generic-64305215a41fd1dccd2ec74e8b0a5d6890400a248a40dd1cd8fd834f0a6d749c 2013-08-22 03:40:36 ....A 36475 Virusshare.00085/HEUR-Trojan.Win32.Generic-64313a0113d2a965ba1ab32fc473c265153630777b58393e07202565fe108947 2013-08-22 04:44:36 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-64318ebf1c5ae84c33059885f345c0390bbb6551949715547b9317f158ee6c53 2013-08-21 17:01:24 ....A 93364 Virusshare.00085/HEUR-Trojan.Win32.Generic-6431cb30e731454de7234e784bacfe3fff47a8e4e36d824d726af28c241b649f 2013-08-22 01:33:22 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6431f7707dbe73122a4de07d47ac83a963077bf0f662ebe44d4f6a149a18ceb1 2013-08-22 00:37:26 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6432578d2916166283e61f4d25b5e1ee0b2e45ecdd02f7f74f4954379d64fd90 2013-08-22 03:41:10 ....A 1877766 Virusshare.00085/HEUR-Trojan.Win32.Generic-64331ba4f945ae58594de2881b01646d66243a0229c780fcfdd9b9b02ae17910 2013-08-22 04:10:34 ....A 62314 Virusshare.00085/HEUR-Trojan.Win32.Generic-64340e7713180c4299e563bc99fb5d25e0178904018ec6a7764a1e91c0a923f8 2013-08-22 01:29:36 ....A 396800 Virusshare.00085/HEUR-Trojan.Win32.Generic-643530b908acc376e9762b5bd6feb21121738a0835318a967e1a29a0d154457f 2013-08-22 03:58:30 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-6436dca199c3238e12c74409c2660fb6632292765b0bdce71815893dd317c046 2013-08-21 16:29:40 ....A 76128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6436eedc14659698ff04653c23e861d63afcbf393ec4d06542d16d7e95ee5294 2013-08-22 04:37:20 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-64380b526fed7987c3eb83a6fd699d5a43c7a7a4c8790dc0fc1890f85dbe3145 2013-08-22 02:03:50 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-643871287ce82a02da01c840e5fed7aa5ebd31d1de54670b73de0ad6fc0477e4 2013-08-22 00:33:38 ....A 138285 Virusshare.00085/HEUR-Trojan.Win32.Generic-6439e232dae046e5ff61ac7ead5843c6562caea3a37a8b0beb8d0edb7032f4e2 2013-08-21 16:57:08 ....A 651384 Virusshare.00085/HEUR-Trojan.Win32.Generic-643a1feb8c35e44a6370ae7589002731eaf8116aa542a2d04692659de298ed64 2013-08-22 03:10:40 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-643a96dae6f9249ebacb07ce529268d294f0b08ca12d9af3e53601f4e4460ad8 2013-08-22 01:26:34 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-643a9f6aa13c8a1bb6f42bf3be430eaf5a85a7eeeaa00c3af96d3b08e7d97802 2013-08-21 22:23:36 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-643c2e09c7af8b1fb6a9439e247ea3521ffea90259b2a5172bb213d3563ec386 2013-08-22 03:11:12 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-643c9054d2a5ba3c277cbead0a671a7573dceed73361e577c63e961ff22ab102 2013-08-22 02:55:26 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-643e92aa76e7f83814ebcde73d1f7ce39172cb0ea46c6d5759d6c40f07075029 2013-08-22 01:43:04 ....A 1655839 Virusshare.00085/HEUR-Trojan.Win32.Generic-643ebe5ce646e5a34281fc42d50c792fa06387cf2d2d7ed86390ea8b5df497bc 2013-08-22 03:53:26 ....A 22168 Virusshare.00085/HEUR-Trojan.Win32.Generic-643ee470d6a7ff60e842373e81bd2b2446cf96d88b84e1709c1f07c263e4d1e8 2013-08-22 02:46:42 ....A 1343713 Virusshare.00085/HEUR-Trojan.Win32.Generic-643f5c795218ce9cc1f9df4ba4e41d5f0cea1ba5106324d85da0b8b532a1c3e4 2013-08-22 00:33:06 ....A 399872 Virusshare.00085/HEUR-Trojan.Win32.Generic-643fe2060818c39bb5adb76e6bc508d7260b1f6cb706af3116b8bdd5fef7b7c2 2013-08-22 03:06:08 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-643ffd0c713cdc5713e9950dce30ebc103e904fb54ca48ddec97051df5276b8c 2013-08-22 03:05:42 ....A 76154 Virusshare.00085/HEUR-Trojan.Win32.Generic-6441026d88a1665ebbd09f2d3bb32ca8730a3fd58b014b87f0e47b5574be1973 2013-08-22 03:17:14 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-64416caa9a568bba78233c1ef72b200939c569482fc2a82ec56f08eb55f898aa 2013-08-22 03:00:16 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-644242b2098dc4d7e70d9057c1cc08ee17d1c88fd637161e110aec4c41957246 2013-08-22 03:24:44 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-6442827d504d95a52982d926de3d5440dcbbd799b95a7690f0eb64fdea25e7cf 2013-08-21 17:41:26 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-644295e2e547fb6427c1eb8ac1c34f6c67d44801e66e9e0f33b8345dcf2e0db8 2013-08-22 01:47:22 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-6442f9f0e15cbc6e38147b873d74289e9b47003c79187282f3aedf417a5539dd 2013-08-21 16:02:36 ....A 105506 Virusshare.00085/HEUR-Trojan.Win32.Generic-64439ce507d45256382a9a518444512a2f6b33001385c6d3013a4b7025d284ec 2013-08-22 01:29:34 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-644440aa30b979fba0447e7cefa3244cdd5a68633fe3f72e241ea4a7a3b2188c 2013-08-22 01:21:14 ....A 160417 Virusshare.00085/HEUR-Trojan.Win32.Generic-64444bf1568b9742d1aa3190e041fa93915c65ce5616bafa04e3f1788ab704ed 2013-08-21 16:53:06 ....A 53253 Virusshare.00085/HEUR-Trojan.Win32.Generic-644536a40877e6ce7ab6f29c368751b18aff3d84a437be70622a2bd8b62b017d 2013-08-22 03:16:44 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-6445899c01f503be1be0ef22396f8591290cc4d94588dc93b5ef89cfd1fbe34a 2013-08-21 22:00:56 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-6445ea0b7bb681937c343ce7f510b3617a5d76905f50e04f529b0af2b69f7c69 2013-08-22 02:33:18 ....A 870912 Virusshare.00085/HEUR-Trojan.Win32.Generic-6446142f5a57feb2c796ec5a2e9850c05c0f9a6421a89d50514aa0a55c622f69 2013-08-22 03:23:34 ....A 66919 Virusshare.00085/HEUR-Trojan.Win32.Generic-64463f550cbf6055788382495f52d1f2e9bf295c904c830117624a0a45ffb21a 2013-08-22 03:54:48 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-6446cade2bac1659e47645d06401078a468dd032f1e80a037aeed71893b2a615 2013-08-22 02:12:50 ....A 50435 Virusshare.00085/HEUR-Trojan.Win32.Generic-6446cc3a4e04882c532596bd65d39e7f923b965a6914cecaa38f5791d48b3bfa 2013-08-22 02:57:38 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-64472dc50f23059267011ba1cc2b204ec6b049c170a1bc094c4f5b7c25c03000 2013-08-22 01:47:18 ....A 45658 Virusshare.00085/HEUR-Trojan.Win32.Generic-64477873ca093ea55f119f3a456d4dd6e8d38cadfc685eb440f82aa8707c7282 2013-08-21 16:04:50 ....A 25344 Virusshare.00085/HEUR-Trojan.Win32.Generic-644975c54a4a30ea692903b35ca764bb7d84fc32574ca7f8582e0c33dd3acf27 2013-08-21 20:14:42 ....A 338736 Virusshare.00085/HEUR-Trojan.Win32.Generic-644b8489b03391bc79a9ed2abac5e2c6d587654714b10749909d6213fe0d7283 2013-08-21 17:57:32 ....A 977536 Virusshare.00085/HEUR-Trojan.Win32.Generic-644c0fde66da85e648ef6b86656a4c59893a0455ea45804b742d1d02a1e0a43f 2013-08-21 22:39:04 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Generic-644f5a2a161775f62e6122519d02f6d5bb76a0bcc1bf5beb15268598350233e6 2013-08-22 02:48:06 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-64503b4a551638c46e2694ad97cd212d677717dfedd80bfb2630292518003ae3 2013-08-22 03:22:28 ....A 336888 Virusshare.00085/HEUR-Trojan.Win32.Generic-645212bca4ae91503854d96a400be5694242ba4ebd84f9e7d163061b6cf0edda 2013-08-22 02:40:50 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-645224342f9b9f7089e043e4518f0bf673fd5848c927ad2ae7e55eb11328bff3 2013-08-22 03:58:56 ....A 625182 Virusshare.00085/HEUR-Trojan.Win32.Generic-6452ba8f0d49e4ca7e83dcb9638e4215961a29bc02ef9753d18d568387331335 2013-08-22 02:13:20 ....A 1429815 Virusshare.00085/HEUR-Trojan.Win32.Generic-6453d08de0482673bc1083d287b78a76ca9b5d3393ebb40dcdf58de13446ba1d 2013-08-22 02:49:54 ....A 95600 Virusshare.00085/HEUR-Trojan.Win32.Generic-64542a9abf9d4cca8a6259410c1c4f55cbfc90f26b72ffc2747b85dfd52be1f3 2013-08-22 03:59:22 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-64553865204705686f4f9def592b07d336329bb23be55b557c9fc78ae6f34b4f 2013-08-22 04:36:04 ....A 400384 Virusshare.00085/HEUR-Trojan.Win32.Generic-64558a57c825cfa00aaf65d4f50c982be5fd965a6b475810ac98f01dfa062f4b 2013-08-22 03:54:46 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-645632e717959cbfe84e591c4fa58980cb447ed0545d91afc21e8d1bc466e964 2013-08-22 01:39:18 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-6457c06b91c407e4a61dad2f2f597a564e8b041ac2982f6cc3e50bfef5739545 2013-08-22 03:40:26 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-645873711204a93cc89bcc53ba7da7f72bfd9e3357262db47f08a89a11aef8ba 2013-08-22 03:02:02 ....A 285869 Virusshare.00085/HEUR-Trojan.Win32.Generic-645988307ecc6e4cd4518158d8c282013e7d27268803969da8d8db5e4e80112f 2013-08-22 02:04:52 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-645ace48904f4ca0e68ed9589d7b7673c4e474503a262ea21eb03ea7bcc6f96c 2013-08-22 02:33:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-645b6a82a1667a85cdc5b5642fe57364b5bd9f496e411f87ddb7194664522ce4 2013-08-22 04:11:18 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-645befb56239613ac5cd1046923103aee7094ba74ef34b62917798c4c0104a89 2013-08-22 00:25:30 ....A 188922 Virusshare.00085/HEUR-Trojan.Win32.Generic-645c1ce71fb1554d356737dc49a490a95337e85070e9cde945f702c29afe7971 2013-08-21 22:15:02 ....A 282112 Virusshare.00085/HEUR-Trojan.Win32.Generic-645c974d1d5a9a365ba9e101f75a0fdc2fbd28ebc6aa8fd09848e14d78b6dbbb 2013-08-22 03:11:34 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-645ce2a8bcdf961af029486b989b9a9f01afdd524398d16318f09b9fa56d7fb2 2013-08-22 00:26:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-645def42808a16f5e906421911dac0dc11f1be1166af080dd95c999a53fca8b0 2013-08-22 00:36:48 ....A 110596 Virusshare.00085/HEUR-Trojan.Win32.Generic-645e43b30cfcf4c7e52c1a602af3fac466be463271ddfbc1181458133cb7f02e 2013-08-22 03:53:06 ....A 298160 Virusshare.00085/HEUR-Trojan.Win32.Generic-645f353cffdc8e64d66e39ffabbca89943626e0a310e531d804ee416a0b0b15a 2013-08-22 02:52:16 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-64604b771a359d79a614cb3b55965f90513b38c74203b59c4051118008f60010 2013-08-22 03:21:48 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-646098e939be6e0f1c9b178d5bcc5ed879d87216c7ec2dad89f4a4a3ed60f538 2013-08-21 17:45:04 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-6460ec84bd67f2f3daec4db1d41f5413379ddb030ce6a5f44e22f31b4ac289f8 2013-08-22 03:59:52 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-646101bd7a9b04a77bcd78505f227bb5b940e08f8d8350677e39d2f971bfc4bc 2013-08-22 02:05:24 ....A 355841 Virusshare.00085/HEUR-Trojan.Win32.Generic-64615b08ce2cb8abf78ddc7b8124e61ba0dedbb33061bdcf6879213766af3d1d 2013-08-22 03:12:10 ....A 464252 Virusshare.00085/HEUR-Trojan.Win32.Generic-6461758e55fdf133a67b33ad7b5b9c1f515b0a1fad41031bd45563b29848aa9d 2013-08-22 02:43:52 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-64621f7296304ed38dc02ac3171f34ea487a9f390972a85a515bc604edfd3f98 2013-08-22 02:01:32 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-64637307582c3ebbfbf773d415ae8a0155ddbd71fde2e43db5937d2d54809eaf 2013-08-22 02:37:40 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-64641e3ad8e2ba14b240c13fe6df7bba175b89eefcb90d68433bb318df3a0ce9 2013-08-22 03:17:58 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-6464c00679dedf9ed2af4639cc8aafaa118365d703049adb844bb7d2e5bd8e5f 2013-08-22 01:34:58 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-6466b91723b36226a8e1f6eaca33b92f7cd751e3a74432124382032a715dcee6 2013-08-22 01:23:12 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-6466b93eb664615062c65004a84887566e2319519d19c62c96b50bd7b3137111 2013-08-22 02:11:50 ....A 70080 Virusshare.00085/HEUR-Trojan.Win32.Generic-646755699ef87b4e3245ff09f92b2864b60013c93c7638c98904b8904a19d9e1 2013-08-22 00:34:06 ....A 33037 Virusshare.00085/HEUR-Trojan.Win32.Generic-6467d652572a64ce9939b871c26683711573b9393869d1ed60ebca3e61887a51 2013-08-22 03:02:24 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-64682258d134dc3e06aef6c58fb7078ef5786a708619d8add45cb1e161c52547 2013-08-22 03:09:24 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-6469646bc9f34d71e88b5894c62c34d36245369e20f64b76eee1c537337d1037 2013-08-21 19:42:46 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-646a1e327a47517414a0bf8344ea98d08d6aac5de7221acfa08591610a466fe6 2013-08-21 16:05:54 ....A 1175911 Virusshare.00085/HEUR-Trojan.Win32.Generic-646ab33a0b4f0185ce884f8e68d7c7d7a5c41e3d920bfe2fffb064e5cc407186 2013-08-22 02:55:26 ....A 260096 Virusshare.00085/HEUR-Trojan.Win32.Generic-646ae7b1ddcbc692cfd4c1dd4475e58a4a85f2fdf663dccd2cbeadfda5a784a8 2013-08-22 01:42:58 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-646b6174f00ea6dc7201125dc4c5ffd14731189fcf77512ae4b7829987cfcd5a 2013-08-22 01:57:34 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-646b8cc0bd73153299126fdad82287b1a3e9452f7b7473919fe654dd674a09d9 2013-08-22 02:31:34 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-646c0e971fffa879502d40a5810a6fc0bed0173a07a72e59269463291c8ab9c5 2013-08-22 01:55:52 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-646d7a26e86cb0a5be6f515a821e9163225a6b5ce2f0954fe514e77eb86079d6 2013-08-22 01:52:04 ....A 1055411 Virusshare.00085/HEUR-Trojan.Win32.Generic-646dc88e7e0a9012e088e598315b1d44322caeee82f409f69ee438d28e298136 2013-08-22 03:47:20 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-646dfaa84c13b58cdf0a2cff13d994624036c666b0a05bb782456839fe2a738a 2013-08-22 02:24:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-646e9625a07c7b6c4d88c621d7a7962df012f2f40849b078fefe46ed348ac1b9 2013-08-21 18:07:22 ....A 1458573 Virusshare.00085/HEUR-Trojan.Win32.Generic-646e9838308232acd32ece08ca69f7954af7df116c2bc8671dc97059b7337029 2013-08-22 03:41:56 ....A 820480 Virusshare.00085/HEUR-Trojan.Win32.Generic-646ef73aac75c06c28595a32795675aac2f2d41be53a06e526030d7c88549679 2013-08-21 22:38:52 ....A 1094656 Virusshare.00085/HEUR-Trojan.Win32.Generic-646fe17df03af306b66885ccdcf128cfeda42a099c37d3c5536325a009938f62 2013-08-22 02:53:08 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-646fed96435707dcf6e171faa27dae0c6f3c29d83bd55cee80e66c8bd8aa7ad4 2013-08-22 03:53:00 ....A 153728 Virusshare.00085/HEUR-Trojan.Win32.Generic-6471eb2e985cfcb660ac57c37ff83dead96a36ad01972517bbe62ea6d1468847 2013-08-22 03:59:24 ....A 865792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6471fcf02ed09f45d7cafe6d56214bab20acc23481ab59f3ce824d5a17a1e6b5 2013-08-22 03:35:22 ....A 4056929 Virusshare.00085/HEUR-Trojan.Win32.Generic-64721f41f6201c91a99d65b4b2762197ac2485fcb4da5073f665fb27fb143b42 2013-08-22 03:57:10 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6472467f480b31854eb4ad735b5b035630398b07eb41708f4b6e847099e133b0 2013-08-22 00:27:30 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6472e051897e2b9a5aceaec7eddbb82040280989278168d12f99e689194af4a9 2013-08-21 20:40:46 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-647318408ddeaa18ba07b514de4ad4273c3afd80007eee179f77b206a10ebb09 2013-08-22 02:07:42 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-64734b74676a4b6abdb165ef6e7c3ab14ca2eb10a508408b6ea129b9969ff0ca 2013-08-21 22:30:40 ....A 864256 Virusshare.00085/HEUR-Trojan.Win32.Generic-64735399a3b6c908610a3168ca3d0bfe47a9e226a19ce7bd12c2e668202465ef 2013-08-22 01:32:26 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-64736734ee36569c623e30f728d36e47f0250460915cad1835623fe19f83f396 2013-08-22 04:31:34 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6474038a2650b7ed12ed72a5e109ff11ce5d0a6c6ee007167ff5184375a502ab 2013-08-22 03:35:06 ....A 86010 Virusshare.00085/HEUR-Trojan.Win32.Generic-64757b4777f016001f21e8e98bf5c0b4e7871ed5bd7a92019047db4db0c2515e 2013-08-22 00:26:46 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-647588dbb6ab466af8cf9d6f779b9c5ec1df8213849d2b5cb80c9ca7ee13f5ca 2013-08-22 03:52:58 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6475a07e2ad4ab4ef22a65310ced949074d61520a23764b0f3c5b2fd4ef80195 2013-08-22 03:21:18 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-6475b11f7e5a8996c3b85f50fccc0ba889578ac4239ff9c92eba27bfe22a880e 2013-08-22 02:30:54 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-64762003b644bbbedce4329d25200669ec3476eda00fa57794a3ddfbaffd42d7 2013-08-22 02:56:56 ....A 876544 Virusshare.00085/HEUR-Trojan.Win32.Generic-6476cd90835719aaa52daf56709b15b72104bf81d2fc355e12e784db1297b52a 2013-08-22 04:06:48 ....A 273408 Virusshare.00085/HEUR-Trojan.Win32.Generic-64771f823818a13d954e7813bb9c2d175c667ca0378ebb52382083d93449da70 2013-08-22 03:18:40 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6477d3b9505d7bb14b1ca9be24d13329bbecda9e90742b595407c250e80b1486 2013-08-22 00:27:52 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6477e6c22d1a0f93ac4b194324cf58dc185653ee50550c3d0dcdf2d0493fb7a8 2013-08-22 01:53:30 ....A 841229 Virusshare.00085/HEUR-Trojan.Win32.Generic-64780992eab4f88e44b57a61b94acb3d4b57da3ed7a213d1e0d35d5c33757d6a 2013-08-22 04:31:04 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-6478bfb28f43354e13abf9c2595f11525c0a568b7394f0eab529c4cfbe28e1a9 2013-08-22 03:40:02 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-6478d8019fd1ded319a64b0dde3372684904880d925710240c511016ac2064d5 2013-08-22 03:18:42 ....A 154587 Virusshare.00085/HEUR-Trojan.Win32.Generic-6478d8b7bc036ec4f85499bbe9b5f6fbacb055968804cbf96a6396b9bd5bd2fc 2013-08-22 04:18:56 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-647941c4780075ff840243313827fe7bf9ea0e8b90fc4fd8852300a184ab2a32 2013-08-22 04:50:50 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-64798906f193d3a1d52a72a248c820e35aa427d39ab00d2fb9eab09aa5a03cfc 2013-08-22 02:43:02 ....A 7177470 Virusshare.00085/HEUR-Trojan.Win32.Generic-647ad01b095b6328551b71d6de297a2d7c4bb8db59cf6924a9b4fa1350612756 2013-08-22 02:18:24 ....A 550687 Virusshare.00085/HEUR-Trojan.Win32.Generic-647b6b3248bd4df9e65b608f3a004964160e67fc7a25cbd03e17982b1523eda3 2013-08-22 02:54:38 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-647b9e1571d7b8f6019ded523ded6fafcc7d8dc6bf819ce47a0e446b5be013fe 2013-08-22 00:29:20 ....A 95004 Virusshare.00085/HEUR-Trojan.Win32.Generic-647bd078ae596f7f309a03dd0d202adf4c4c5153264e4b232d5a08dd9a89e20b 2013-08-21 21:43:10 ....A 227840 Virusshare.00085/HEUR-Trojan.Win32.Generic-647bef71cbc03d24808ae6dc1d78c71a3879c13c5bc7f5cec4620485b8311b6a 2013-08-22 03:40:02 ....A 439071 Virusshare.00085/HEUR-Trojan.Win32.Generic-647bff636b374412f56b029d188fc06344a56759887a86f40d87654f3c089622 2013-08-22 02:13:30 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-647c645efc4db218dcb01da2199f6e8a4d2263db9e68005ca172aa8ff4a3fd81 2013-08-22 03:21:26 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-647cfeacf1943a2a15fc76116621e4be8bd645f7438d0c4659b9a86b3794c4e7 2013-08-21 17:21:40 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-647d82ed7f9ea8f036ed724fb106cf98e3b13f20c65976f62277dc2495c89977 2013-08-22 04:11:10 ....A 127720 Virusshare.00085/HEUR-Trojan.Win32.Generic-647dad6b1efd6216a17bbd62a3812994031bef04762822833a4bd14714bf9db4 2013-08-22 02:10:36 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-647de77383410bced2ef24dba8c7add7f554f22c88000770146cb7db0cd945c1 2013-08-22 01:45:30 ....A 85952 Virusshare.00085/HEUR-Trojan.Win32.Generic-647e022435b4d8df4a37dcb9a809c7f07fe0b190c7ed54049cbc72e9b0dbe42b 2013-08-22 00:30:36 ....A 4790426 Virusshare.00085/HEUR-Trojan.Win32.Generic-647f5990fc9df86adf2fa4ec7cbdd45599c78cf0b4e4699e205770625c94cdeb 2013-08-22 03:39:42 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-647ff9fa1f85cf0b681d66ae3114540881a308cca271f935a4e9b290f76984fa 2013-08-22 01:48:58 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-6480e59009a2352a180fd2a2b9be8fc52d2358f2b18cd8e82419d83dd9b70528 2013-08-21 17:15:12 ....A 66972 Virusshare.00085/HEUR-Trojan.Win32.Generic-648107c33c3d3067231363ff5fe46e1303a45aacd9b04d42dbe33c5f408eea08 2013-08-22 03:27:06 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-64811caf7e93d9c90e2efa2e1d0a95a4a13b8cb5be2fd83ebf160b73857af0ef 2013-08-22 02:40:54 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-6482ec5f5d458d45d8b7ef828a63e456d21539ae2b81f4d4d2e78785d822531e 2013-08-22 01:45:24 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6483165ea2d13266dce8cea8e343714109686d80cc1bbd405477fa9ecec75cc9 2013-08-22 02:33:42 ....A 367961 Virusshare.00085/HEUR-Trojan.Win32.Generic-648349554b2961bf193e4d4322055173860ef3d63ec632f6addc28f4c122177d 2013-08-22 05:07:10 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-64837579ef6395fa961e2bb8ceffdda8980f437b9643592c83079ad2c2321fd3 2013-08-22 04:10:24 ....A 33057 Virusshare.00085/HEUR-Trojan.Win32.Generic-6483933b96d19669020586c89268f7bb817d2da1405cf676109b35db2d225017 2013-08-22 02:21:18 ....A 342529 Virusshare.00085/HEUR-Trojan.Win32.Generic-6483f4fd07ec20a6526e0aa692a663fcf72b385f90f972d26859f7464e02152c 2013-08-22 05:09:40 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-64840de540744e45ed850416412e2771b3fe339112982efe99aa8c19c016d13d 2013-08-22 03:08:50 ....A 126943 Virusshare.00085/HEUR-Trojan.Win32.Generic-6484d1de0122d74860951f8065ca63594ab3bdff508b2a28a622722e5ff468cc 2013-08-22 00:26:08 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-648501294fc9afc4ac256bd30e6bd1c9027f76f33bc54348d5ddb722d79ebdab 2013-08-22 02:12:46 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-64851e712df9370043666fecd1f1bebded7151bce12c5c0d90c5ca21930d8888 2013-08-22 00:28:58 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-6485a8681f17e1cbbb88dc207616f21e251f58f4d59904c5fc4a0e4eb8e8b765 2013-08-22 00:29:28 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-6485e78c92f3699767b31066dc50a37805ef892d4cb777fcf61499d1eefdeda4 2013-08-22 01:41:12 ....A 56524 Virusshare.00085/HEUR-Trojan.Win32.Generic-64865ced55ac5a800f16ee402605e88583ebf71fb980acf45c9c5a8ab621594b 2013-08-21 18:32:16 ....A 63628 Virusshare.00085/HEUR-Trojan.Win32.Generic-6486aa8e5bad9886941ed4065ead1c9b4d6c9e3ff5b662d26689801a9ff4901c 2013-08-22 01:57:12 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-648723bd90820acbac284906be1e865ff0c2aeb3234d3048fbe5970fb880c959 2013-08-22 03:31:30 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-64878d6f81b71555a428c617d5392c25c75ced8de9b45870e93b6d9402e282b4 2013-08-22 04:19:00 ....A 24117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6487cc97272caee2188bd410c19c8e5a2025e8fc2552d7dc2cefd1c4a90e1577 2013-08-22 03:31:30 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-6487ebb22b3256fe369377e98f6d77a8ff655ab5f954b832ee9e5c7b36bf0dc1 2013-08-22 04:08:44 ....A 1730048 Virusshare.00085/HEUR-Trojan.Win32.Generic-6488019b2134b4583c4e60600ccddddcf3088fdef9187f858246d0dadec0fbd8 2013-08-21 16:47:44 ....A 966656 Virusshare.00085/HEUR-Trojan.Win32.Generic-648807c17300e9ab368ad82b908463842b9644cb0ea3e2cfb1091aef2e7bf370 2013-08-22 03:08:14 ....A 968340 Virusshare.00085/HEUR-Trojan.Win32.Generic-6488099cb428f3caddf74ad180aed7abb343b1eef36a48775c74927d41adfeca 2013-08-22 03:07:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6488204770bf451ef0adb32e33d421d468a60f4484e02641ca8918cd237c1b41 2013-08-22 03:13:44 ....A 2825149 Virusshare.00085/HEUR-Trojan.Win32.Generic-648889a907a577dd249214e4f7da5e2e7b942309ff9bb17027382aaaa984d8ce 2013-08-21 17:50:24 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6488a944213be72d7f5621b1147b15343e7e163976ec45cf8d9394b7de61c1a7 2013-08-21 20:17:12 ....A 1029632 Virusshare.00085/HEUR-Trojan.Win32.Generic-648914470749bf7f0c30966a74cd177f1fab641fb5b577f14c2d41ee81323d3a 2013-08-21 16:44:02 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-648970d052095e3d5616e76964e6053ae33517f51df10e52c0c8df391113ce3a 2013-08-22 03:01:32 ....A 10260963 Virusshare.00085/HEUR-Trojan.Win32.Generic-6489dddd643e83a3e50b91e6baf53b75e1e27f5ae1b7612ca22f284a68aaac31 2013-08-22 01:30:14 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-648a0e59111e1cb36f2681d4b3a256d831e564f15ce994faa02646c8c9dc917c 2013-08-22 01:45:20 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-648b1a4a5cabe31027242f12f4fc53b7b0c364ee51d28a7d1dd85b7f5a7719bd 2013-08-22 03:31:42 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-648b1e9c951392046c5e9886160822004ebdb973beb1391c3761fd6866516290 2013-08-22 00:27:40 ....A 336896 Virusshare.00085/HEUR-Trojan.Win32.Generic-648b1f3262ac3bbd8ca09c8eedc4575a93b927cbe7c03de4b6e12477656d3f1f 2013-08-22 03:59:32 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-648b6c312dde830ff3673cb2a8a7b7467566b71ddd41577e1a6593583feb0fae 2013-08-22 05:05:20 ....A 6249472 Virusshare.00085/HEUR-Trojan.Win32.Generic-648ba9288ae4c3a659c349457e1c5098de007e7efe1059607fdd9809035d519d 2013-08-22 03:45:00 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-648bbc6aca1231d347c3eeef8565e08f154063cd740f8339c4b9e9d8ea07d7f2 2013-08-22 01:57:12 ....A 765447 Virusshare.00085/HEUR-Trojan.Win32.Generic-648bd6510cfbd613cd74d1dd83df0c7620f79ec8bbb3536c8ac86c057ef859b8 2013-08-22 05:08:38 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-648bd9a3f5945af4c070eae5fbc3bbb5e79711ad9a8bedd6d01f8b0ff819542a 2013-08-22 03:26:56 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-648c19771159614bb52e5cd61d1476bd33925a8186e7215174b587daad1641f3 2013-08-22 00:27:36 ....A 457216 Virusshare.00085/HEUR-Trojan.Win32.Generic-648c33dfd1431601e6bfc0b33ff6bae344f5c0eca44fd6c160d06389cf247845 2013-08-22 02:18:34 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-648d0ba7d0bb94217569d28a7758ec5b6de8a6f8fc14986c34e71c31af74a2ed 2013-08-22 02:00:00 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-648db20fc6529328bc3d9160babce3c91e38c79c1c8f83fd15f99ae8826d4d81 2013-08-22 01:49:08 ....A 299520 Virusshare.00085/HEUR-Trojan.Win32.Generic-648e560d6838b6039acbc5c3e13cca194eab4bc6c6e968c85deda272fa36e556 2013-08-22 02:38:12 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-648e994e2c45c0e33b690877cfd0d3d4559d6024a540c4b7a0b507cec9b07b2b 2013-08-22 03:13:26 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-648e9e2ffba12e5eb14db61afb427b796c7afc0139a33ac2e7687f10a6529cd7 2013-08-22 03:57:06 ....A 300216 Virusshare.00085/HEUR-Trojan.Win32.Generic-648ff877b74b0f05fb0818d756c19e302d16417d561d0930b4a0e4e9ce33c7f0 2013-08-22 01:43:50 ....A 820736 Virusshare.00085/HEUR-Trojan.Win32.Generic-64901caaea28fdf74f0834fe0faf4315bc76e590a57bd0e04fc561304cacbf73 2013-08-22 03:07:02 ....A 870400 Virusshare.00085/HEUR-Trojan.Win32.Generic-64905733c6d4e9a6c0184a8b0f50bbe54c774d28e2c80d3f614dcc5b6e29a9ee 2013-08-21 23:03:00 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6490f53c0fa48fac096e0ebb337ef08132b28d5744ccea977e557fc8f910f48f 2013-08-22 02:09:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6491a333eebd1faabd7020988169a7ed89a423b1e3a97b0de81c9dee37feb649 2013-08-22 03:39:20 ....A 97903 Virusshare.00085/HEUR-Trojan.Win32.Generic-6492335d8865b850880722a21553098db1b05f736558e4d8694dd3b3f5e88b88 2013-08-22 03:42:02 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-64926d5b9de6e33ad33520d30b0753a6f9b149e59fca1ffe550e58b826aa5832 2013-08-22 02:44:14 ....A 628736 Virusshare.00085/HEUR-Trojan.Win32.Generic-649287618aaa22285e997940a310e2f81cfb963fae599e0677405959be0f6665 2013-08-22 01:46:16 ....A 833024 Virusshare.00085/HEUR-Trojan.Win32.Generic-649351ebb86beeb422f50a03852d386bfc4264d3c75b96fa6bb02a0525b7b09a 2013-08-22 02:50:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-649354663f61a335b81f318d6f2aee6dd5f6dd13b1d984973437fd77659d84db 2013-08-22 02:29:44 ....A 1024 Virusshare.00085/HEUR-Trojan.Win32.Generic-64938d3a13e057425f325dd077259727aefbc4b02be0d713782b61208803fe28 2013-08-22 02:05:22 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-6493eeb57cc8cd65ff81de0c3cf4616c30e095e8d1c41b2ebf5ef0696690873a 2013-08-21 20:54:00 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-64945dbe50fc9de307c21bad28480d1989b6b5c311cc82fca608c54f9775d675 2013-08-22 01:40:02 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-6495186f07f6617bbb7d8b3c054a8a8189176c768fe639de55687b725a7021ca 2013-08-22 03:33:46 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-6497eaa7e8b92e108ef9a1310e860f7441d103e057b6fc08466a1b3341583942 2013-08-22 03:26:12 ....A 846336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6497f60f5cd9f372d682d42599fffee0bce72b6e632ea82d42b3c64da92135b9 2013-08-22 02:45:00 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-649808077ad49d078bc20e7aba9d44eb1f87d1c847fa7278cac6754013d93010 2013-08-22 03:28:50 ....A 288615 Virusshare.00085/HEUR-Trojan.Win32.Generic-6498120467b6d92adc08e1c87f123b35b2d52254494c74057ef3f5ba6d7fdc38 2013-08-22 02:52:12 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6498684aecc4c3bb57561a2ddb46fb03802a6eeb6edfd41fa5245bef6718e63b 2013-08-22 03:11:56 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-649937b5b441ab4c9eaf2d0046680e7975053c02487fe21c1cc71a9bc6ab45fe 2013-08-22 04:19:06 ....A 331264 Virusshare.00085/HEUR-Trojan.Win32.Generic-64997b2b7bba0968dfac7c8ccd5aff4311c888f88a83e610037ace96b985ba29 2013-08-21 23:32:16 ....A 507392 Virusshare.00085/HEUR-Trojan.Win32.Generic-6499c84485462ea05ece5600f45e37443918fdacb75f4abfeeec85ac1432f9d1 2013-08-22 03:53:34 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-649a7fa58a7b58b9c500d7998f8552490d73774d0dfbd1d0b672367bcfbadf7b 2013-08-21 20:35:20 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-649abe1a658582778d48df0cc0e44829168c63645e6f769204dcd694ac2b8b18 2013-08-22 02:11:06 ....A 151563 Virusshare.00085/HEUR-Trojan.Win32.Generic-649b274a8b8269400bd300b4886e6521b6cc95d2731767c9545cb853bf47a5cd 2013-08-22 04:06:08 ....A 2873446 Virusshare.00085/HEUR-Trojan.Win32.Generic-649bdb80d1766265af7a49760419ac0b59931b4710625e74400e06fe89415af4 2013-08-22 02:11:02 ....A 716288 Virusshare.00085/HEUR-Trojan.Win32.Generic-649bdcc295972a90abd2bf066a7d93a8d08c8ee1fb9c46214902a11495c4f231 2013-08-22 01:50:14 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-649c032ca4312cad57c12daa1e9fb23305507a342eacfb6fe750a76cab1d53b3 2013-08-22 02:32:16 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-649c168a5210559d16e32de6c14f0a4b8f6156fdae2a5a5b12203f75b5ca2cd3 2013-08-22 00:33:48 ....A 438872 Virusshare.00085/HEUR-Trojan.Win32.Generic-649c2e5c5e3a93047dd44d543553684755bb0d84b6d4137ba0422f7ab3c9101e 2013-08-22 01:20:12 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-649c8c592540262ed434f9965f34706967f5cee23e6740cb65fc31f179a16e7e 2013-08-22 03:55:52 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-649d654c3cbb012a37fde25fdb8c263dfe72c71cea7a4369a3fbef8f97f12e04 2013-08-22 02:37:30 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-649dd29bbb8d3cc9c6b28a9e26701db9b8e439f818313ec21a8125b628b3e9e9 2013-08-22 02:09:16 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-649dedc69a7d19ea332f32eb84cb154fd06002e93bf110f1723ce24f98eea7df 2013-08-21 19:24:18 ....A 428544 Virusshare.00085/HEUR-Trojan.Win32.Generic-649def708542c4588c56589747a482f5026117e0bade84857e80e4983656cf29 2013-08-22 01:57:22 ....A 246272 Virusshare.00085/HEUR-Trojan.Win32.Generic-649e5bdeda4facf8593444fc9e3d387ab24216e110526dc30071816dcafd2656 2013-08-22 03:41:18 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-649ef3a6ab7b7d2d551faa0850fbff52b1e97bb4452a3d196f4cea4b119d7e57 2013-08-22 03:09:06 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-649f18df01e2f56322c08baf401fba5fcf4d1d4b33f792bc662165b8e22b3d5b 2013-08-21 15:29:26 ....A 343552 Virusshare.00085/HEUR-Trojan.Win32.Generic-64a514d9c41c4300830e65f737f887f4977298a7a0ac1f6d36e5a9c7586c5e78 2013-08-21 16:36:56 ....A 70524 Virusshare.00085/HEUR-Trojan.Win32.Generic-64a57148a344f16ccc98138b5d7e52c076c1c0c1a9389aa79291d71b76087e6c 2013-08-21 22:42:12 ....A 271872 Virusshare.00085/HEUR-Trojan.Win32.Generic-64a57911c98bb011530e061b6066295624b09fe77d3db0413b6e1a3a65df7d59 2013-08-21 16:40:50 ....A 263573 Virusshare.00085/HEUR-Trojan.Win32.Generic-64a8ebf2807e04f1a657c272484160f0e8a89ede36b5dd230a8992dc90d8ee3f 2013-08-21 16:31:22 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-64ad038cf4c4a2e0fb179710e2eb381ab203f1ab1e60f3db9f40a79fb250b237 2013-08-21 15:41:16 ....A 242176 Virusshare.00085/HEUR-Trojan.Win32.Generic-64af199e3058f257443a3866282b7b7a99723077f94b30347ed7de6a460372bf 2013-08-21 18:09:40 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-64b19ca338d8c24718aab2c82cf6fc9ef2297349a42b2790be78280c2e7de1d5 2013-08-21 19:01:40 ....A 354304 Virusshare.00085/HEUR-Trojan.Win32.Generic-64c5c4c86f38a02d8a2d014354c13eac62ffcf28cdb505cda7a4fe9511b014c2 2013-08-21 23:50:40 ....A 20536 Virusshare.00085/HEUR-Trojan.Win32.Generic-64c78d38308192d941fbc2fd1435242e02cf4c7ebcd8f0be70edc98ce6c3f5a7 2013-08-21 16:48:48 ....A 345600 Virusshare.00085/HEUR-Trojan.Win32.Generic-64c7943fa79fe5c8bdaf4215a1046b2493cc922bfa023431319c6a3e3567a7e4 2013-08-21 18:59:54 ....A 293888 Virusshare.00085/HEUR-Trojan.Win32.Generic-64c96d71ab310bbfed43d99fb15f14e3a84ea31f1a958d072307cf7818073fb8 2013-08-21 18:19:56 ....A 570368 Virusshare.00085/HEUR-Trojan.Win32.Generic-64cb480972d57bbec257aed09f2f5dcd361ab44bc6cc0a56bb3cc33a5090e0b8 2013-08-21 16:43:56 ....A 1186304 Virusshare.00085/HEUR-Trojan.Win32.Generic-64d4037dc829959b2e2eaa6124960082469a6583cf0c202ef0e9555770b87020 2013-08-21 22:58:18 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-64d80c3679c91afea3a87de574cc7670af545a1007fc65a719965dde4df69bd3 2013-08-21 16:35:30 ....A 2110834 Virusshare.00085/HEUR-Trojan.Win32.Generic-64d884d4b70ffdabbe1ca9f5c969e5501eb7d7c0881bd911ee938ea9bbd3712e 2013-08-21 20:53:06 ....A 3040504 Virusshare.00085/HEUR-Trojan.Win32.Generic-64dd530c002d3fdf52705d29d4b6aac97f192c93a6b3186f1c8a700da0a3bac2 2013-08-21 22:45:14 ....A 1213324 Virusshare.00085/HEUR-Trojan.Win32.Generic-64e029dc643ea382a9566de6e6ce876f3a0ccea4b7f9a5e57ec7e12b4ae61432 2013-08-21 16:03:16 ....A 140302 Virusshare.00085/HEUR-Trojan.Win32.Generic-64e26fa00bcc0d3311a2f56d255e1b72e055d686c339361cd0122b2a31b8406a 2013-08-21 19:05:04 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-64e95f5e2e0aa55085f78aa4d51f44b1b3ea963ea13e176c9de6cca1ba782f94 2013-08-21 17:02:28 ....A 109464 Virusshare.00085/HEUR-Trojan.Win32.Generic-64e99d2d319037faa8731a3142a11f0e9b960d155b15e0e8f9c70399b708c1a1 2013-08-21 20:08:26 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-64eb15fc0787e3ca856768b448374508eb95b8eb0a8db4c4c3900176c9566f24 2013-08-21 17:47:14 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-64f873c406cd98fb390a7e74b3a3010d29596f389e58075057744b4523aee21e 2013-08-21 18:01:12 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-64fa1d2b8b917038856940835cd07b094e12d754b7db6ac4cbdb26068fa0c551 2013-08-21 16:19:10 ....A 1424380 Virusshare.00085/HEUR-Trojan.Win32.Generic-6500978773fbb0128467c23dd26e664d01b76ececf9769554624a59fb7c23eb6 2013-08-21 17:15:16 ....A 577692 Virusshare.00085/HEUR-Trojan.Win32.Generic-6507e13f25921e7947e35e48c54b2641ad300e8cdc5eec8d270a7a72b469e246 2013-08-21 21:26:28 ....A 718855 Virusshare.00085/HEUR-Trojan.Win32.Generic-650b2d20cb82eb099621fce051a878ff10558e04119c5da4f8e8bf90776da650 2013-08-21 19:20:00 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-651dfdb149775013ba858c1c7272df42074810f9783e11cc7fb937a4d5b34f64 2013-08-21 17:38:32 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-652099a23432753771e9fb221bd3571a52dce8061a3f1cdf32d8738283112117 2013-08-21 16:48:06 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-6523d2869b19c503755626127d6205a90673bad204fc69b9f5c6ca07b155258c 2013-08-21 20:10:20 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-6526fe063a8b9fac9984ecbdbd697fa3f642ccdcea9ad16147e76f0f948fdfc4 2013-08-21 18:03:18 ....A 93708 Virusshare.00085/HEUR-Trojan.Win32.Generic-652c4e004cd6d0dde6efb01e9a0e23a638c8797028df08e1d387070ce9fedafb 2013-08-21 19:12:08 ....A 374272 Virusshare.00085/HEUR-Trojan.Win32.Generic-652ec2e9ad17044ade81a2db2afe28fa0c2c671a6de4455ce5c4b5ab664eb00a 2013-08-21 22:27:34 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-652faaf8118e3c18656b08418a3002675216353e2f41eb1a47626011fc075dd6 2013-08-21 16:50:16 ....A 14231 Virusshare.00085/HEUR-Trojan.Win32.Generic-65321ab672a7b8952ce266d670101c35bf84350a41ffa5708c85a449635cc084 2013-08-21 20:04:38 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-65376f1cfa70b5bc6b884cf21540b27732f9480f5949567672d66184ed1eb008 2013-08-21 15:53:52 ....A 164096 Virusshare.00085/HEUR-Trojan.Win32.Generic-65388c8cc69950ba0ea7421eb16d740a62cc6aa795de3b59f474469997cb784d 2013-08-21 21:54:50 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-653928c33bf65b9efd4a952b96ff5d2625e9f76d2c9e36bd00663057439e1463 2013-08-21 17:39:26 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-653e4c424f064b6c1997d552ef04cb0fd73793e559a85d7d96e368054188bcbb 2013-08-21 23:17:38 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-653e8b91a55889e556c3f85529d9b2f1fc0a4bba0592161abf05d0168f18dfbb 2013-08-21 17:57:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-6547d5a0f73e6d913cc98652286296f7de98bf1fb85faeb30d7eeb3f203574bb 2013-08-21 16:46:58 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-654ae34a88e67787d8dd892a6e42c3f940b79fdae72eac57a559baf72da8c14c 2013-08-21 23:14:02 ....A 923749 Virusshare.00085/HEUR-Trojan.Win32.Generic-654b9625eb6ccbd5bfa30fafd8a877908a3213eb6ae0553e813ddb0ba85ec15c 2013-08-21 15:52:32 ....A 1994752 Virusshare.00085/HEUR-Trojan.Win32.Generic-654faf1450972dabc37b8967b391726ddb661605a374181dea6eb6d6958ef2b2 2013-08-22 04:03:50 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-65561b3e070c86313a96cab1017ea2115187e2272dd86f3f3fc396f30995b6e7 2013-08-21 21:04:16 ....A 109584 Virusshare.00085/HEUR-Trojan.Win32.Generic-6557b367ede8d7311f1fe6d2bcbb0ee1fba3a7d69174a84cf144fbbf291166c1 2013-08-21 22:48:08 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6558b7db189f2208ca9181de59b6dbdf3a3b9b3599de8a17f5e3d9ae4a5a4bce 2013-08-21 22:32:52 ....A 503556 Virusshare.00085/HEUR-Trojan.Win32.Generic-655d8d4216879472e5999c9b55f68ff4fcee4f10b7fa999c90deeb5a153867db 2013-08-21 22:51:42 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-6560de7762f42e2bee38d5fe1320f30a58eaf07dd6776ee5247313e14e197427 2013-08-21 15:30:28 ....A 56319 Virusshare.00085/HEUR-Trojan.Win32.Generic-65653691a9fd7c34980e5e5f7cf96e498f8a24b4b638cbfb27b20253cead4298 2013-08-21 23:00:46 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-6568c05bb81fc1666f4e530e22400f05cf896d07618f4367e926a6a7adcfba5a 2013-08-21 22:18:04 ....A 182141 Virusshare.00085/HEUR-Trojan.Win32.Generic-6569d1f553bd890939878cb1a96437a0691d7860dc879c2ebf95fa47754d0bcd 2013-08-21 15:33:12 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-656ebc84264ae9da3ff7664d7e8dc9381b4b960bcc96de363d1d73325e4f72fb 2013-08-21 17:37:38 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-657257811c2e1b73de5844378cbfeebeed969fde4b424027497247d1c67d5ff3 2013-08-21 15:39:22 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-65740f9218348fd63b6533143d4e54702d8c0683e1952b42ad7b21f4eff8249b 2013-08-21 17:22:30 ....A 93264 Virusshare.00085/HEUR-Trojan.Win32.Generic-65775354be1404e5c1209945384c2f8f05eda2685775ba297d79076315b7fa4a 2013-08-21 20:44:54 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-657b86f2db3c757bae8c923088a7662b9458b63589df065102f0ccd8837348b4 2013-08-21 22:56:02 ....A 34688 Virusshare.00085/HEUR-Trojan.Win32.Generic-657be7e9115e9fdbd33d4fa4e4251deadaaa8d728bb4538cf721574445b4a46e 2013-08-21 20:01:16 ....A 386560 Virusshare.00085/HEUR-Trojan.Win32.Generic-657f00b19d3be44587daa606696696c0c8623325766279a449e760b986e79a57 2013-08-21 19:59:24 ....A 53253 Virusshare.00085/HEUR-Trojan.Win32.Generic-6582239c30f1aca37f7292c9bdf281fb06e2948fcd40ad2f0eaef9bf954d4f3c 2013-08-21 15:46:42 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-65833658830f94d7f223ffa8226a510c1644328718c8f59f3a9222319189a6d3 2013-08-21 19:11:00 ....A 314368 Virusshare.00085/HEUR-Trojan.Win32.Generic-65843c9dfe60fb5a4958c7e4e261ee9935b967ce7c259df95d770eb8554511dd 2013-08-22 00:20:28 ....A 530416 Virusshare.00085/HEUR-Trojan.Win32.Generic-658848afeb9fc7add0e8b42883b147f5bc3cacbae3a5efa8a4fccffa8276fc07 2013-08-21 15:56:46 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-658b58dd04ddb81b0f746db0b07ff928df752d0df0dc21afb035403912cac7ef 2013-08-21 22:44:32 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-658e4cbecd0a0356fa663aaf4f0bd75d17543915c30772be763dbdb1784da228 2013-08-21 19:11:02 ....A 314656 Virusshare.00085/HEUR-Trojan.Win32.Generic-659019b0dd24b2cd7afab6ee0502179caf866bf85afc1d039e2c26c450c80d5f 2013-08-21 20:57:26 ....A 681674 Virusshare.00085/HEUR-Trojan.Win32.Generic-65939757d293745ec6070cc3b4bef3bf76980b41ccb3ff5e149eabaa80f04199 2013-08-21 21:02:00 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-6593a62fae9cee25b7cd54569a59121f7aa268e6aa1fb118b6e1bdbe2ab1b471 2013-08-21 15:53:12 ....A 5389460 Virusshare.00085/HEUR-Trojan.Win32.Generic-65945dadbddda3d84c2c6478f9f5c26e9b64f524de93a2b63dd16eff17ce6109 2013-08-21 23:01:50 ....A 762368 Virusshare.00085/HEUR-Trojan.Win32.Generic-659710c8db86fe5fdf9effb29d536d10cf7e6bb22769e03191d1454d19ecf7ac 2013-08-21 20:00:12 ....A 393346 Virusshare.00085/HEUR-Trojan.Win32.Generic-659916fc48d8330bc3ecbd7363e76754ef51c44aa49af2a2bbb7453177332b1a 2013-08-21 23:55:36 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-659df1f10a5852639326f9d07b625777c029b500d6773c9510064a61ff156d42 2013-08-21 23:10:24 ....A 960520 Virusshare.00085/HEUR-Trojan.Win32.Generic-659e18c1e7cf41cdb46e79162e73312eb81c25cf1d70a2e9b1ac64375de1469b 2013-08-21 23:16:58 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-659e7daa0071271cc69c8dd036b51f7449654d48baea5d46593de9ec9fee839d 2013-08-21 21:21:02 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-65a5782cb202ce575c9f68430c9962dcc7fb2c5c4da525520f01b0153fed03e6 2013-08-21 20:00:20 ....A 94744 Virusshare.00085/HEUR-Trojan.Win32.Generic-65a6f9901803850383f21b70492e0421bcdf831f520f743f872bcd8d0126ee60 2013-08-21 21:04:52 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-65a88a15311e735d1807e04b97d8114ee2fc0178695826f6078dccbf7a51e793 2013-08-21 17:11:14 ....A 34741 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ab5d6a90563e2a1333b14918ff280672f9c7f07787dd5fe47ed05db5edd365 2013-08-21 18:08:50 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ad551e5191379729c9678ef6f5ee9d5c7dbae8a940595a61a538e96c77929c 2013-08-21 17:01:54 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-65b80cebd46034d5ac024f19d0669478bff12913d92a866cb3142a06de26a098 2013-08-21 18:23:06 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-65bbf53ec7d0d61ef7c1f7ca22373a469d33abeaca0c6f67c72f47bd03515f9c 2013-08-21 15:37:10 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-65bce877d5bc99276065f2203a3af4b297c12b86bb397a45ba24bbef3cd9c895 2013-08-21 18:54:02 ....A 323627 Virusshare.00085/HEUR-Trojan.Win32.Generic-65c05232e56d588ba059911b900c2cfdec2ba6f288531cf8c4d2fd1388fa4ef1 2013-08-21 19:37:48 ....A 86419 Virusshare.00085/HEUR-Trojan.Win32.Generic-65c147cd6289bc67b943c5b83f4336f7abb38df5c170271afe515036522b76cb 2013-08-21 15:40:48 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-65c46012191f210f450a2ffff091fa703d446ffadf595cde3de76e4c1cd28779 2013-08-21 19:35:34 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-65c4e5263f3589cc0324df3c32e4f1f84596d8a40ab282c03f764bb77852bfd0 2013-08-21 17:38:50 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-65c9686aa5da7cc1fc5d600330b0b20e8bdd926247b0b3d657af3073bb3ff78b 2013-08-21 16:31:20 ....A 500276 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ca451c558f78e805358ccbf63487ea340d9536868f0a931224c8168f519007 2013-08-21 15:56:50 ....A 108590 Virusshare.00085/HEUR-Trojan.Win32.Generic-65cc672ab919c0137fe3277d5cfaac71e7cd0b31d078b5d7dda92a5984f8a429 2013-08-21 21:41:54 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-65cd665c60b0cee8a0f1aa6b3b7cfe73ce4a2c4a31de85cd59dadb2190cf65be 2013-08-21 16:49:18 ....A 100416 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ce594cb0f4fdeeed41ca6f65d5477e96d7a6c420605fd5a07a308eca347c00 2013-08-21 17:09:38 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-65d102d27ce93de77843f3585f351557775cc97e4485e17a5e032f0a73d615f8 2013-08-21 18:59:52 ....A 169341 Virusshare.00085/HEUR-Trojan.Win32.Generic-65d5d84c68777bb53702f12d06de435aa2051d644c503bad9214c0a02e834bd1 2013-08-21 18:34:16 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-65d7af6fdad61c39f099435198661469177d1944cc65a8f1fb87e99ff4732662 2013-08-21 17:41:28 ....A 62524 Virusshare.00085/HEUR-Trojan.Win32.Generic-65d8c9d3265f4a79217507a2c254c92ef44e7f3f203a4979101eab0809aacb12 2013-08-21 22:48:48 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-65db625b26601b5731eaf81bb733ea8f6599f74184e7b7a6668112ffc87620a3 2013-08-21 23:32:08 ....A 237056 Virusshare.00085/HEUR-Trojan.Win32.Generic-65dbab4e3272d1afa1895a6be46e294ec6963d98de8308a94d0c00a3df8b9849 2013-08-21 21:11:22 ....A 199815 Virusshare.00085/HEUR-Trojan.Win32.Generic-65e20f0db1bfe8bb2ac68a6342e273e5628c20ae9e1f36116909b4b58cd55da7 2013-08-21 16:13:24 ....A 72061 Virusshare.00085/HEUR-Trojan.Win32.Generic-65e523178dc1cda5e1a038203646aa45e872d7eaa53e0727352070565930ee24 2013-08-21 20:25:38 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-65e6b6f5067fc61fc2fed78788075d464d6383cb0fc3a9bfa31f0a6575d2eb2e 2013-08-21 22:25:48 ....A 582144 Virusshare.00085/HEUR-Trojan.Win32.Generic-65eb3609fe8a2e0e3f2ea87294c0e9291049e51e756f06db988924292e678345 2013-08-21 20:59:44 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ebe79aed846d279d436434c7797d7ac6295480fdeb15881069b29e4dc1030e 2013-08-21 21:31:42 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ec34c47de4b9b2300177b5fb21ad7b56569473d06f0d07562a6b30b6481efe 2013-08-21 23:15:32 ....A 410112 Virusshare.00085/HEUR-Trojan.Win32.Generic-65f3b42a6942742d9c0c3ecbdd2c9765a266de5c88282c5f12fc69360cf87ad8 2013-08-21 20:12:46 ....A 5518592 Virusshare.00085/HEUR-Trojan.Win32.Generic-65fe0e5ab7c94a98d126a34c4f3f86fd928406479da8329261980f3c128be6b6 2013-08-21 22:56:02 ....A 939177 Virusshare.00085/HEUR-Trojan.Win32.Generic-65ff08525048d39a7fbb936a9a3b2edb187198e63e5d2ad3140fd1ff63a42882 2013-08-21 21:56:42 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-6600ca819636c43bc48efc88cc3c55b002327fe33794dfe0fbe7b160969b58a9 2013-08-21 18:51:16 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-660b81d6ea3ad3f30d5777a35e8f3b10b199b7b1add14231a3c39441de4552f8 2013-08-21 17:43:22 ....A 123516 Virusshare.00085/HEUR-Trojan.Win32.Generic-6610ea9e475197e36236fe0ad6f40b4e783f8154ad6e1b7e7daa7832ab36af0d 2013-08-21 18:33:10 ....A 868352 Virusshare.00085/HEUR-Trojan.Win32.Generic-661c95b9c5cbbe135bddfeab1ffe0bde972c758d38c6be23dbce0d5eb8620de3 2013-08-21 21:24:48 ....A 103293 Virusshare.00085/HEUR-Trojan.Win32.Generic-661e78eb0e8bb7f842cbcfba32edc59e25f938dafe844ed1d2904eecbd85d188 2013-08-21 16:31:52 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-661f47141ba6dbad663bffe3942794efd3cb1fd00dcb013fddff377bbfce8a39 2013-08-21 21:37:18 ....A 194429 Virusshare.00085/HEUR-Trojan.Win32.Generic-6623fb5273e3c65781c998766a0c6dff5dc608de23e5a94e2a5d85db4320c169 2013-08-21 19:17:28 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6624b5d72b8ba8b9224496f375d33e41871ede168b5bdf63c3e0f05610e4cdfb 2013-08-21 16:47:46 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-662a62fbf32d61399382401d554e3b26a7f7574f76fd07e3d49ed5eded7e3011 2013-08-21 22:11:24 ....A 2429440 Virusshare.00085/HEUR-Trojan.Win32.Generic-662aa4a670bb8134abf2defeb594a8ae09e4e38668e833b8f31125558cd472ac 2013-08-21 17:30:02 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-662ac72f76dc5a7cb7bcbbca9fbaff10808b94b16bf073b875b88efeebd88f82 2013-08-21 18:04:52 ....A 130537 Virusshare.00085/HEUR-Trojan.Win32.Generic-66307099ec9925c9745ee4d5ef649eb455d9385d8d25ac032cad0b34fa577f6d 2013-08-21 21:32:00 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-663bfb597df332f99264744b88c646a5d330af7c9b13f7817737abbd31e39c34 2013-08-21 17:39:20 ....A 808960 Virusshare.00085/HEUR-Trojan.Win32.Generic-663df89d3bada645aa4da6da7bdd9cf72cebbf261736cc6f3bafb6e6b5ccaae5 2013-08-21 23:01:54 ....A 62593 Virusshare.00085/HEUR-Trojan.Win32.Generic-663f0f76117531b3f900fc70a770b9d779159d5d34c13ce4eb6329fc78549af7 2013-08-21 17:00:30 ....A 1464320 Virusshare.00085/HEUR-Trojan.Win32.Generic-663f35fa585098ce98d13170f4f4f25695a9de1d6cb41797372dfa57b8523b66 2013-08-21 20:06:22 ....A 186347 Virusshare.00085/HEUR-Trojan.Win32.Generic-663f3c5d00547647975657a3e02e6610132710229bebda95e39222ebb668ce4a 2013-08-21 21:24:16 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6650a2ddc8872a8535b6c06a56b0f9c0019b1b1b225d74259f85de5535dbdc63 2013-08-21 21:10:22 ....A 3945474 Virusshare.00085/HEUR-Trojan.Win32.Generic-66522847ca076cb98bce10719313506618b187f846abcc8544a2f61cb09209d7 2013-08-21 18:02:54 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-6653bf627116544be4ce2e20168382d930f7ccd314351ed4f4e56828cd29d61e 2013-08-21 21:41:36 ....A 378562 Virusshare.00085/HEUR-Trojan.Win32.Generic-66552afcb5817a59d3da767cd98e83d812e27b2058d50bebd154b309fcedb8ca 2013-08-21 21:54:56 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-666234a2ccd621a630a1341e0c2a20a4a57d2d0f62521c78faa8be20da885d76 2013-08-21 16:41:06 ....A 337711 Virusshare.00085/HEUR-Trojan.Win32.Generic-6666ce3ee3f28bf07f4ec0b93b695d3977cc79d14ecdafb2a1b1651be447597e 2013-08-21 21:39:50 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-666dcb4a68265de35d9656d1753da74c369ad8d65bc23f659225eee857168ca6 2013-08-21 23:49:58 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-666fea9f7cf0e9ba8c52f511b00d24e233d83434b8aa5fe93133f12d01cca6b7 2013-08-21 22:41:34 ....A 1117565 Virusshare.00085/HEUR-Trojan.Win32.Generic-6670f404e205b87f0d8c096304248ca959b527293b366983417ef6884b5e5bf3 2013-08-21 20:07:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6676d932fd51aeff82221afe378c40c0bb1ef1e90f7308a3a248bb91ad6b1e99 2013-08-21 16:02:56 ....A 205885 Virusshare.00085/HEUR-Trojan.Win32.Generic-6680760d7cbab158bf8cd055bccbb8ba8cfb0de410098ebad2da1827bc4ab2a9 2013-08-21 21:57:38 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-668088c6df0b02abd3108a77b10e40020617054e70f5e8d1727396de8f032127 2013-08-21 19:20:14 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-66850dee33127c9f08840ed7a481d62ddec4a58bd5bcc071b3d5151d67067dca 2013-08-21 19:34:04 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-668666cb208e21c1f26d799f9ddefa186e159b23fdccdd7f09cbc1eb54b5f259 2013-08-21 16:37:50 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-6687ba66a5fb1776aecda0223298be2ab86939c3285b78e55688cd0d8cabf653 2013-08-21 19:32:32 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-66f9251f1aa1336914a3aa0695a2e08459e3d597effd4aaf2edf9c5800ad09af 2013-08-22 04:40:38 ....A 25392 Virusshare.00085/HEUR-Trojan.Win32.Generic-671a3bc5be08258a7642d756dbb79d92ad495353f6fedfc653f232cd5560187c 2013-08-22 04:03:54 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-671f53ad34982d4d58d887a1ce8dbd9139a49ac1182ecac449d4b1a3138e00a9 2013-08-22 04:17:34 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6731f3bdca51ebd1ca1c9ef8902434802ed97c68bea542bc1052e7a80ae6a5a5 2013-08-22 05:05:48 ....A 976384 Virusshare.00085/HEUR-Trojan.Win32.Generic-674610388cf01504c3e22c5bdd046302f11d8156895fdf48130a2a9f2886cdec 2013-08-22 04:06:12 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-675423bd42085330e18981f76753e376666b1a028405ecf7bf38eda4da87ad51 2013-08-22 04:53:00 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-6756a7b46270284829cf53a69f3fe73bcea0ec3acae84409b4728f384ab50a32 2013-08-22 04:48:50 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6760c26ede211ba0aaab04df7ba9fcbbc3a1bae846b7d3d841622bef77b2921a 2013-08-22 04:54:34 ....A 176088 Virusshare.00085/HEUR-Trojan.Win32.Generic-67676771b287e87bc28bf19b458e3204975fc8d4e38320c4d8ffb4a9b037c31a 2013-08-22 04:01:52 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-67749420bade7c87430741accad4b681484cf9f32bc7f114e0b4488d2b8cd638 2013-08-22 04:22:00 ....A 81620 Virusshare.00085/HEUR-Trojan.Win32.Generic-67751e07b7d8469953b8dac4a8935f804ad6369c3d5aab9ec5c644e6dd6e9ebd 2013-08-22 04:38:28 ....A 1150464 Virusshare.00085/HEUR-Trojan.Win32.Generic-677ea7942e7439ced2f451a91d9b52d9c542e815bc3554abcdce219fe322714c 2013-08-22 04:07:36 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-67824d919fc599a683d149d3e760a32b8717595ee37279c5490d25c92fe16982 2013-08-22 04:42:06 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-67867cab8cd51ef5a9da2ee46c4a8256bf6a4d5895dcb346de10c85126cdd669 2013-08-22 04:08:58 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6793102b2ac44d109e482504364f76fa3b41d9b10b03b604ff2c766d272baac3 2013-08-22 04:18:40 ....A 70077 Virusshare.00085/HEUR-Trojan.Win32.Generic-67949f07cfe85a3d5a35d88dd2e8c851b16eff911f623271a30d35b3ed4ab09a 2013-08-22 04:03:30 ....A 115868 Virusshare.00085/HEUR-Trojan.Win32.Generic-679615c70e3f7163151b9087ebd890f9f72022dd7dc9116386ee0e85d56996ba 2013-08-22 04:06:38 ....A 428544 Virusshare.00085/HEUR-Trojan.Win32.Generic-67963c50ca9a1717cb5dd16b7d4d2e61ed2fc61291a244cf947103d4f344207d 2013-08-22 04:08:38 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-679d52e49f157771c0c88b15048a73e200aca49ea2c6bd3a6c953c79ca6f7cb7 2013-08-22 00:22:34 ....A 1557949 Virusshare.00085/HEUR-Trojan.Win32.Generic-679f54204a6e1cb333e0bec5d9ce851fa4a1535b2f9c22699f5d3146e3379cce 2013-08-21 23:35:20 ....A 4128926 Virusshare.00085/HEUR-Trojan.Win32.Generic-67a17ec02c042d3235d4908285ce9d2382937af14c03b334278fdd27711478a5 2013-08-22 04:37:08 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-67b876efc86bfb3cafd907ab1a720c01300caf8d3ed23ae9e7a9749345027f1e 2013-08-22 04:59:56 ....A 39122 Virusshare.00085/HEUR-Trojan.Win32.Generic-67bdd4b0625e2c689d5642e07999dd3d4d149143d207cbdddb1e726b8d0bbd7d 2013-08-22 04:06:04 ....A 204736 Virusshare.00085/HEUR-Trojan.Win32.Generic-67bf0cf35b92e10766ca10e6f5c912ed59de3e9e51ecee745c8e4d5507bc8f42 2013-08-22 04:14:12 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-67c587608c798434d17cb094b1e80a0dc32adc24b1986223eb53bb4c1b15e3d5 2013-08-22 04:12:14 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-67c952e3be799f5815812c8b4927734184d831b799ad7b00d607ca410d3a636f 2013-08-22 04:43:12 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-67e5df90a6bf08e34aae808774aae203fcbc00910b2bd557bf540882321d477f 2013-08-22 05:11:12 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-67e996aa9d02ef0cd6911d7e3775ac841910036750d2545af104d4d8e5ff303f 2013-08-22 04:54:22 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-67eaaf48dceac340b695bd9a459e4aa4bb245ee85002e21792fe0b6dbd4ed126 2013-08-22 04:40:44 ....A 1188352 Virusshare.00085/HEUR-Trojan.Win32.Generic-67f4bea13b5629494312a5e44590f7600201741aa7f57083b733245598c21c5f 2013-08-22 04:15:20 ....A 195586 Virusshare.00085/HEUR-Trojan.Win32.Generic-67f8a4c508e53db46580d4de42b0b5bd2aa30b4ccb043430a603ac060e460fdf 2013-08-21 20:52:06 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-67fae310c2af4cd8a856cbb484e3a77383af1b6615a2a349efff9bc6f865bd3d 2013-08-22 04:13:22 ....A 361984 Virusshare.00085/HEUR-Trojan.Win32.Generic-6802ad4725034f551542b6acc270fc2932d9fbf01d95bb5afc1e9bfe8df6bfbd 2013-08-22 04:40:12 ....A 916331 Virusshare.00085/HEUR-Trojan.Win32.Generic-6808b9250978d204fdd2ff75554ba7b2b6f5f76d0020d8614dcc35168c4016a4 2013-08-22 04:37:32 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6808d9b0dbbd6555e8ddd818acf3b47bf93bad740c4ce8cfde2dc20280f9d080 2013-08-22 04:54:50 ....A 804864 Virusshare.00085/HEUR-Trojan.Win32.Generic-680ade7777d677c0196c132980a35943a15e030a22eb0c8f16d4d01ec3fb2f80 2013-08-22 04:15:18 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-680d4b6b4cdad9c6222ff15d8a2d256d9a40cefbdfd4a6818d20efce18565adf 2013-08-22 00:28:04 ....A 365822 Virusshare.00085/HEUR-Trojan.Win32.Generic-6813bea63817247a14c5c28c1ad500f0596b1f5095baec84021d05aaf8e8628e 2013-08-22 04:47:56 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-681b8597e46832ee9ae8168622eaedd65d72f010c80b69a9da625c6c1a203665 2013-08-22 02:58:30 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-683037f1b0f7e4c4574e84ed93db553400c081fbc77a25e7d23861407f4735c3 2013-08-22 02:21:32 ....A 327844 Virusshare.00085/HEUR-Trojan.Win32.Generic-6830a24246bdf4c19340dca71afe9c6731a30153d5d667c0bf543b125b2ab604 2013-08-22 01:42:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68310b37c9e998f0efef0953971ea91e31da85af7ed2e908b658877b03a8fe14 2013-08-22 02:38:48 ....A 139801 Virusshare.00085/HEUR-Trojan.Win32.Generic-68314773e399cb504eeb1a91191dacf0f8fbcc1623bb8be6163864f023ccfc3a 2013-08-22 02:49:34 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-6831932b40a08b047eca27fab884d600e823f7a22d2e467426e307bb5738b898 2013-08-22 03:30:06 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6831a3df0e6242c75764c6aae0a804be5d12675f98139f178c65461c5d014b5a 2013-08-22 01:24:46 ....A 488960 Virusshare.00085/HEUR-Trojan.Win32.Generic-6831f93383dc1bfb190d59f58917c9be56b4cb3e5564366197765a4daf377d9b 2013-08-22 01:51:30 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6832cc9c56c7a4436a9798c7a26ab37dfa7b7c9fc60cdcc0c62db00e279762ed 2013-08-22 03:05:32 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-6833a7ac420e5b7823e0717b0a83b3e12a73c302ea329c01a932cf398528f9bb 2013-08-22 01:23:34 ....A 240900 Virusshare.00085/HEUR-Trojan.Win32.Generic-683413e27a804f7572826cab03e4743c3933e74c57a1c0ca60f8d9fdca0c6f86 2013-08-22 02:40:12 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-68342f06937d27a4a5ebf86fca26d58a9a9822b764994253a9fef28f56cd99b2 2013-08-22 03:24:18 ....A 780288 Virusshare.00085/HEUR-Trojan.Win32.Generic-6834388eba6470a8adcc20de47dfd4d40ba740c70695767515f03e5846ab7d5e 2013-08-22 02:41:14 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-68349959e8dd010fb721ace867f8ad86c25b317036639a38b8e95491e645c2bc 2013-08-22 01:22:54 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6835a328790c71f9ae7de6d0aa1a6def2f0675c415ca27df0f8a3eddf73b10bf 2013-08-22 01:28:18 ....A 60712 Virusshare.00085/HEUR-Trojan.Win32.Generic-683627856059d7a912949360c8221fead8a17f205515f3301662bdc151399a10 2013-08-22 02:49:18 ....A 345780 Virusshare.00085/HEUR-Trojan.Win32.Generic-68365ffa8b6f2c57a1fc0173cd3cb8793ad4a77e479a30c6cd5856de887eda76 2013-08-22 02:32:44 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-683713eaea5975ab50496527a43cf25e8390eedc2782f878d50824b3e927d86b 2013-08-22 01:26:38 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-68371553b2b919050b627e54ab0ef10ccbd05fb96fdcfc2dc3eb77c7ba966d99 2013-08-22 01:59:00 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-683750094eec82c2236f58adc35213bcf1e96a76395ad4020023d21b538237c7 2013-08-22 02:01:12 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-6837adba79099980d0021f29d59d9ba0f36b8841ef0d7819c9f191a3a2bc1087 2013-08-22 02:55:38 ....A 481280 Virusshare.00085/HEUR-Trojan.Win32.Generic-6837e3932ef324d58ed314a4420d75989f7698d80e787a767c8d8a4155bff45f 2013-08-22 04:09:38 ....A 55060 Virusshare.00085/HEUR-Trojan.Win32.Generic-6838277d057fb3ce9cdd99ddd47a01c9412f74535333376b135360522d2026d0 2013-08-22 02:22:04 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-683940e60605d501e15ad275f54a25780ca4fc5d229dad53d4118dbc3cfcd4d8 2013-08-22 02:03:42 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-6839884ce6f8de7c9334593085420ceb21537be336dd29aee1f6b9288756c75d 2013-08-22 02:22:08 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6839bf8b2d4274052215f07e52dff6ba572159fa8711ba4357c3b28bc0ecab4f 2013-08-22 03:06:10 ....A 84060 Virusshare.00085/HEUR-Trojan.Win32.Generic-683a1731c1558ab427afe8a9cc3cb97abffaf339e10066f5ad5d3327bd3ba346 2013-08-22 03:14:00 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-683ad4bec095ee3a93c5d365f59620e409a9953ff4dbb292601733b00db7a645 2013-08-22 04:22:54 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-683ae71a7188e39f0109dad792fc3b6a82717c26bb9b69d7b91ec566c6a22eee 2013-08-22 01:32:22 ....A 886784 Virusshare.00085/HEUR-Trojan.Win32.Generic-683b615ae408058eba4a1a53eb6ffc616309ceacdac6ff97595d50ca31d2422b 2013-08-22 04:44:20 ....A 286208 Virusshare.00085/HEUR-Trojan.Win32.Generic-683b76765fba00d348f90c0e87e57ec123d9203fb5acac59b354c797f39214aa 2013-08-21 19:03:00 ....A 795648 Virusshare.00085/HEUR-Trojan.Win32.Generic-683e14492e3143aaf9ea8ccbbd3fb4a790ecf4e7a82df6e3b23bdf8d330d9302 2013-08-22 05:10:52 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-683e9433fff57952008565c233db2fe588c3b3d5a83762d65a4afe77b0c5b3fd 2013-08-22 02:54:32 ....A 250880 Virusshare.00085/HEUR-Trojan.Win32.Generic-68409a7dbd09ba9cc3da13c1dd4726029f9c44c5d144539aaa6f13637d47359c 2013-08-22 02:22:58 ....A 888320 Virusshare.00085/HEUR-Trojan.Win32.Generic-6840b46d1efa1d7a2d14ee4c47785c42e1e44764d5f40692ae5b2d108e2975cb 2013-08-22 02:10:08 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-68410b142babc75e5fc80cc7e6ba5b5b250a72bc996541e4c3e09fefad66593c 2013-08-22 03:25:14 ....A 476672 Virusshare.00085/HEUR-Trojan.Win32.Generic-6841398132c40afe8ebafdcbd085ce107a00f4adc6bd4e53b105bb19d8bdbd89 2013-08-22 03:43:16 ....A 1828228 Virusshare.00085/HEUR-Trojan.Win32.Generic-684156faf21a12d9b413bf4be0e6866395bb6f5cf57b42605ebbe65cf6be2f37 2013-08-22 02:13:36 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6841e7b0515876ae3d2365de312754b347444a9c1a8dd50a6fb69380e53c1ea3 2013-08-22 02:16:00 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-684251e72cfde9e9a8a1dd413ef5bb67f5b4440c00e06d57a37e60cacb82c672 2013-08-22 02:50:08 ....A 297472 Virusshare.00085/HEUR-Trojan.Win32.Generic-68425a4e80739280a95fc52901302a7846a8db469ace131176fcf0337ca31f0b 2013-08-22 01:59:36 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-68432520d937cfb70d5be66059f40bff995a2c00a8373bc191795e8bcf71c6e6 2013-08-22 02:35:56 ....A 198652 Virusshare.00085/HEUR-Trojan.Win32.Generic-684443d6c6a7f24af6f72c25ad02a9dcc79780def17fd2082e81f9677b5a539f 2013-08-22 02:07:02 ....A 191488 Virusshare.00085/HEUR-Trojan.Win32.Generic-684579120600caff37a950dca7ad34793381a45df2e61ed2cbda0626ca09c243 2013-08-22 02:26:18 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-6845cc731b8bca0d696eb00981845165122aeb9e2f22fa09d3f5b7c6764decef 2013-08-22 02:22:58 ....A 364301 Virusshare.00085/HEUR-Trojan.Win32.Generic-6845da833adbdeec0d69c3c1e2713c57d2f78211ec074898db3f63c7e3c5a0e7 2013-08-22 02:56:46 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-684662656487c05593d720b90076f4ead6351c6fbaa63b861e7199e3ff8dddd5 2013-08-22 02:38:18 ....A 242535 Virusshare.00085/HEUR-Trojan.Win32.Generic-68479d014436e77e4eeb276fa14f80535e225ac8644494cc6047d6f03e6e56bb 2013-08-22 01:18:52 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-68499a1d4c0f320a55e9d96256c0f6b4d2cff371ec9933c5d344dbbf53f846d4 2013-08-22 02:35:52 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-6849f14ae594961bc2de0000c2029645bc95c14714d05e53cfc69ecc6bc5dc18 2013-08-22 03:21:54 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-684bcbdf6491005465621596a8fea6fe719036c2f6385acd2b86f24ae4dfe42e 2013-08-22 04:31:04 ....A 265583 Virusshare.00085/HEUR-Trojan.Win32.Generic-684bfa35418bdfd96cc7f7a667cab47a58027f3b96b38aeb002e20586f5d8549 2013-08-22 00:27:40 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-684cfb49b355e06cb148257c8cc7abf4d47883d88e585b244a863dde046a552a 2013-08-22 01:40:58 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-684d379b9efe433c7755da1538fc817b61764845c4d590ff3a0df556f3698146 2013-08-22 02:16:12 ....A 480637 Virusshare.00085/HEUR-Trojan.Win32.Generic-684eec9f945d69ca30abd350b90089ece60279a454d3c83945e880251f419026 2013-08-22 02:39:34 ....A 2031135 Virusshare.00085/HEUR-Trojan.Win32.Generic-6850120fb9fcfb6deb9aa85831f2e2115123599d155382f0629bfe4b6f9ccc5a 2013-08-22 03:24:52 ....A 12360 Virusshare.00085/HEUR-Trojan.Win32.Generic-6850ae13a9fbd9518ecca7af22f202eeeaf80531ad6463bb4c2f278ad6b8933d 2013-08-22 02:48:40 ....A 1034958 Virusshare.00085/HEUR-Trojan.Win32.Generic-685143404032a0c42a2bf21f969aa5ddcd4215342567970fb96cdccf061e3d0c 2013-08-22 02:00:44 ....A 29995 Virusshare.00085/HEUR-Trojan.Win32.Generic-68534bcb600fb4f3e70399e51d412da2aa444f93238b9cbd9a44530e53205869 2013-08-22 03:49:46 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-68538f29973ef6d48e1b9be43164679a828bb42c4e0117671581c60fd12be1b0 2013-08-22 03:59:48 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6853964edcdd29f7b978fbbac8860c89ebd2da5293cada9d1e5c6f69a6a716f7 2013-08-22 03:52:16 ....A 117592 Virusshare.00085/HEUR-Trojan.Win32.Generic-68557aa955e71a137e352ce81e86d7ea31e812dfd07153068e855c51cb6f093d 2013-08-22 00:35:24 ....A 756224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6855bebf1c48abd36b3e385ded42dadc980daffba64596274871368bef6bb0ce 2013-08-22 04:44:28 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6855cee4d6f1158b24600e90513ba680b5f11350fc0d3e05b8ba90d686195194 2013-08-22 02:09:00 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-68565c7f461344e02e72a00da9dadeeff3a03db279e0c7ea08e7c3863c82a2d9 2013-08-22 03:14:34 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-6856befd5ddf0559363d0873661744372e60e3691e97d2aa1ae74d29ad8eb5cb 2013-08-22 02:49:48 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-6856f7582607ac3a0e163ab4588309fd3f01f770c2f07f40515365db2911c799 2013-08-22 01:57:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6857707dade4f962991e67a9843c8a8b4206732e505e2edacdd68d3a5be4c6f2 2013-08-22 03:09:52 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-685853dfa2b4df7c47957ab6c6b76cb851d674c2887e56bf6db7457498af530b 2013-08-22 01:24:06 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-68586ab8b53a5f93f978ac5d890b9c27436a50572d07afa207eba23d3cbc7147 2013-08-22 01:19:58 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-685876ffabeb21fe68a942543790ac929ca6b4dabec706ba01db473a2aed7585 2013-08-22 03:31:52 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68589a688d721a2fd304423c894a52f88fd87883a96248d3a5b98d8e6938fb1a 2013-08-22 02:48:40 ....A 164476 Virusshare.00085/HEUR-Trojan.Win32.Generic-685aed1f771cb5da42726a9a6e71be562035856e0785b2bf5990f9e0d0405811 2013-08-22 03:51:06 ....A 112315 Virusshare.00085/HEUR-Trojan.Win32.Generic-685af1436d6ab3938d4dbf8c2b146d1859047502fa965d00cc8986bcab693938 2013-08-22 01:17:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-685c21e1e7e11c4c4318f5ca155add895175bb88627217f41ed68867d4b73921 2013-08-22 01:34:06 ....A 285700 Virusshare.00085/HEUR-Trojan.Win32.Generic-685c2c47ae4e5d9bb3e358afbac1d1851c21cd7bdaf91dc70243095a685a1351 2013-08-22 03:35:52 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-685d177843e363ead71f18bfa75a62bc5f6dc3a5309527841402331109b6e51d 2013-08-22 03:03:46 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-685d4a1df57255eb45aab4185c4126a4f77ee4a31c96c39d3f7cab222dccfe37 2013-08-22 01:37:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-685dcbf1d5163b640e284ccdaa3ce6eb056e79fc21f79ad4350e3a91c274dd89 2013-08-22 02:16:20 ....A 172039 Virusshare.00085/HEUR-Trojan.Win32.Generic-685dfaee841d4c2cf4fe4f18b794d3df682332eac22e42374cf05c9903aadc2b 2013-08-22 03:32:12 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-685ee2edb6e6c5adc2fff2a58616e790ab9d83b8357c800c3e06130ce43f8785 2013-08-22 01:20:50 ....A 202944 Virusshare.00085/HEUR-Trojan.Win32.Generic-685f216ff9f81029ae61fa6378dd197029aba6aefe47e3a3ce1c4012e50ca2ff 2013-08-22 04:18:44 ....A 1257472 Virusshare.00085/HEUR-Trojan.Win32.Generic-6860246263c99baed7f05bb8c9138e87177e994ef0b9456b7117696744b16434 2013-08-22 01:38:48 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68603509a5c91e631748e15fc02f0a103050d7804e54ede405dddd60fcc37ebb 2013-08-22 01:32:46 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-686092bb77960e5b6376b1226bf2f4148b44d98b0bc9a8049d951704b7546783 2013-08-22 02:31:22 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6860e575897af601983c826947987634e5516618eb20a12bbd220f1ed3344c98 2013-08-22 03:15:54 ....A 14360 Virusshare.00085/HEUR-Trojan.Win32.Generic-6861ef37086f0468e96cbd317cd24f1c52b15daf18ced2096180ceaa82f82ad9 2013-08-22 04:08:02 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-68626b9ccf14278245174d05c512218e9a6181de5f44a4901e08785c0d892a1d 2013-08-22 03:50:56 ....A 728165 Virusshare.00085/HEUR-Trojan.Win32.Generic-6863032849bdfc3eb7cea004b2838e29bd6834a5c68be343486d70b2d343f28a 2013-08-22 03:45:16 ....A 199544 Virusshare.00085/HEUR-Trojan.Win32.Generic-68639b5696f26a6b8db8a8e938cceb4022d1eaf63239a0243ff02e6f48eb4646 2013-08-22 00:25:36 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-686402c8056e6b585a77ef01f42309cb387294082562a6cc425a58105a87669c 2013-08-22 04:56:52 ....A 584704 Virusshare.00085/HEUR-Trojan.Win32.Generic-6864955518a37114d8ccb80c4941b9c45c449d0432af85812ef6a092283c1abc 2013-08-22 02:12:44 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6864a12cd9c4b9e335cd5e609b624deb9f0333a8f2134b7e583b0bed329a7ed7 2013-08-22 03:01:48 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6864a8072dc1dd583474f3d24e353227f477a858fe0421a3a808984ebe6399f6 2013-08-22 00:24:20 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-686561d098879ccf14cb799d7050a2407306e9a1efc92784fb7473979cd2cbed 2013-08-22 03:22:38 ....A 5083456 Virusshare.00085/HEUR-Trojan.Win32.Generic-686634cef754756e160024ba7537454feaa426ff5042f72b113d25119474ec69 2013-08-22 05:07:54 ....A 940671 Virusshare.00085/HEUR-Trojan.Win32.Generic-68670608ef90a6e13cf63eaa53664827e3b5b2b8cfdc3f431708a2e641d53f8c 2013-08-22 03:40:34 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6867699c467af928797f9c098cccf700bcc8ef76f5bf37ce47fd7e5d4aececed 2013-08-22 03:43:14 ....A 4513449 Virusshare.00085/HEUR-Trojan.Win32.Generic-6867f8496f21e13461d236954b59b747a341c2b441c79b403f6c7ca5dcc41747 2013-08-22 03:01:26 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6868da34066a7678e3d52a582460ccd537f0424984788b3fc6cd25d3fcefd157 2013-08-22 02:33:30 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-68693dfa09a4eba965e6302aeddbe4c20ecaf49408d5abff27309be941679163 2013-08-22 02:13:24 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6869637c6a2568600724ffd5c7564fda306911f8e4503b5056f1d647274cf543 2013-08-22 02:51:48 ....A 712717 Virusshare.00085/HEUR-Trojan.Win32.Generic-686a9c2b32be5900ff2f062c85f10fbd3851393a978eb1d6caf8015aa5bc09e6 2013-08-22 03:15:28 ....A 2792448 Virusshare.00085/HEUR-Trojan.Win32.Generic-686d353058dc41c494ae2a7a09608de590c4927cd1d5fa578ccc0c2a09fdb4e8 2013-08-22 03:11:32 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-686d7cb82ea0a7bf67292739be59206933a61bda2f432f6b25dca614b7342a54 2013-08-22 05:01:36 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Generic-686ed9233a7874e16db7581e1a22b5ea3bd2d92c1f490f84ec47e47f4ab00159 2013-08-22 04:57:24 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-686f99dc7d0eb265a246992f28c52580dc1984a58d78f1ec58d2c1aa7490cc59 2013-08-22 01:49:30 ....A 269312 Virusshare.00085/HEUR-Trojan.Win32.Generic-68701b1150bd12059acf2d9204e597fb5adccd9910dfd9f152eace8cb7c03b85 2013-08-22 02:01:04 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-6870505780027a46d99ef072a7d97df4793fa61300499d3ca5291c53e4a2ed3e 2013-08-22 02:08:06 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6870804bf50b2cddc4f6a841935703b87a259e09f0b95dcdab59c73d7ba2cf7f 2013-08-22 01:57:32 ....A 94284 Virusshare.00085/HEUR-Trojan.Win32.Generic-6871558389cdd2eddca0156c6c6a4075068d6a1f74994a0aec119f12aae406b0 2013-08-22 01:31:48 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-68715fce7fcc8dcc361b11479a967d9c2d0a71d226e7e5fe56393b547dc18a45 2013-08-22 01:30:54 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-68716e0771a775bba05d9e5c6d3ab3e0375d9b4d8eb91a4c297a1f98de9725f6 2013-08-22 03:57:14 ....A 43163 Virusshare.00085/HEUR-Trojan.Win32.Generic-6871719fa4eb32319334da94ca32aff9eeff201d4c88347d2520fd9944df26c9 2013-08-22 01:39:54 ....A 553341 Virusshare.00085/HEUR-Trojan.Win32.Generic-68719570a929a90d433cf326b82cdc01c06e69d74880d65403bef635e8f28156 2013-08-22 03:58:02 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6871aacbc12c611129d19ff206561c8b00a1873379df4ab99c56809a30017dea 2013-08-22 02:45:14 ....A 646238 Virusshare.00085/HEUR-Trojan.Win32.Generic-68720afdc333d0379453e985b6f62e4bfec93806534b5eb3e9791937c2e6b170 2013-08-22 01:43:02 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-68722281d6a6c28c1cffd7ef438ede507e9cfb5177b98f11b2b7da3512d3e53e 2013-08-22 03:29:56 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-687271d66e73659c5dce64b098ba2bc9ecf45b23493d912fdbb9942440805021 2013-08-22 01:30:48 ....A 110597 Virusshare.00085/HEUR-Trojan.Win32.Generic-6872e22496c2ce761885d39506e96a91a24ee2aa4d6f5e6924e7b79d4f1ac82d 2013-08-22 02:09:00 ....A 399872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6873a243b1f40ed55cd1d673a1cd09bf7b44cde43e2efe3ef0e182bff0b7f14c 2013-08-22 02:24:08 ....A 165909 Virusshare.00085/HEUR-Trojan.Win32.Generic-6873aed61efe4d4f4b5590c21c94c07132805751f05bb4610870352db68528f6 2013-08-22 01:31:22 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-6873c507d8d57b9b85bbd329d95c5f706ed0d9926e3c9275e5ade72749e58b72 2013-08-22 04:42:36 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6873de7774f160d8ed2322939d01010464422beb596c8bc4748062d0ddb69884 2013-08-22 02:49:40 ....A 444928 Virusshare.00085/HEUR-Trojan.Win32.Generic-6873e362af0042a34fc75c779df643b5971c97a2abb613fe694fb4bffeb6a107 2013-08-22 03:48:12 ....A 153532 Virusshare.00085/HEUR-Trojan.Win32.Generic-687444208d3365959608c621ad1c591a5dc876f670e0284629baed9ed5b0b779 2013-08-22 01:26:04 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-68746388769f57718848284e8851758ded2bc59f4504338e64021bb8ffb04ef0 2013-08-22 05:05:10 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-687492caacf13d5013b51930b64997b2ebb378aeba1c57eeaf57f41dbf0d3d70 2013-08-22 01:33:10 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-68749d38e8e4ff476a3a49ae954465f7780df93ccf5066dc09ec2c8d61bad616 2013-08-22 05:01:40 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6876bfb6317c553e524de668075e1e91c85a87d8ad5e7f46a800e0af9e820911 2013-08-22 03:14:16 ....A 240128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6876f6b78b75c1523cda89b079ea3f031ca19878dd6168be1b82ae829f4d8fff 2013-08-22 02:21:26 ....A 567535 Virusshare.00085/HEUR-Trojan.Win32.Generic-68773918af46543de93eb9ebfc7cb169478ceb60bfc98a8435b10bce72461987 2013-08-22 01:46:14 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-687758eef989d2c3ae9f7dad4935d01023081ececcda004913e26b5005480c5d 2013-08-22 03:37:46 ....A 404992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6878b77a5e937e4ffb39efd206de3028414016922eb4ec7d9b1e1fd2e78af7d8 2013-08-22 03:56:30 ....A 1245285 Virusshare.00085/HEUR-Trojan.Win32.Generic-68809dfbdda7591ff3f4cc81ebebc50a29e2d6a59970215592af9e96d0ff4c71 2013-08-22 04:36:10 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-688127ee5bc0179c94653e947e38c6d04d31215b647c72996856d8300c3e98b0 2013-08-22 04:04:26 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-68818f5393f611f8cd5f5a92dbaa48743df2721faf712947db8fbe291e9a0959 2013-08-22 03:13:38 ....A 70060 Virusshare.00085/HEUR-Trojan.Win32.Generic-68837387758e7a3ef06db5c5ffe279d3d19edd776b29131afe490a04336eaec9 2013-08-22 03:21:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6883c7de1f05a472049345455066c1f1f1a1c49802eb37750c08b9e35e021680 2013-08-22 03:35:26 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-6884aedba449b05f30e0cdc125c6c75a80e256f3980fb1d1eb4c2ba7790b105d 2013-08-22 02:46:08 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-68864e9e49a372297299c655a45c13f4ed6960040c0e8f32dd6da88f47ecb2c0 2013-08-22 04:17:26 ....A 1528276 Virusshare.00085/HEUR-Trojan.Win32.Generic-68866ef99fbbf21b41ed41adf104f608b5d44fa93b376f5a72edd122f9d72a5e 2013-08-22 02:15:42 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-68874355354827adb36e06f01e8160cf6e72c29c3ab6965f23f884bc9fe78c05 2013-08-22 03:53:08 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6887441255537b057a73d5028a81d2de2f1da6ff353e25f46a6522954f8f9e71 2013-08-22 03:57:02 ....A 235520 Virusshare.00085/HEUR-Trojan.Win32.Generic-688762845de8ac9a60e04d325842a79052404c729f7b703124da12de984dc711 2013-08-22 02:23:28 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-68887eba22cea96c345b4fb9815cd189cf0ba9e32160b3e153581bc10d084849 2013-08-22 02:45:56 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-6888b42662fef08dcc44ed251428f250854c1f402a1506d6765803a2ae8af485 2013-08-22 03:26:44 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-6889c25e085492e9bfa5b6f070f89dc43ec6f7842e0d1e261f10a07e742397fa 2013-08-22 01:41:34 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-688a79e15357c268bae7b7b8ea0d026528ba1a050d2c5bec735788782e78a8ac 2013-08-22 02:10:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-688a8d01f31d2d55f3ccbd16fad237996eb089d055ec7c1732b16ee809b9074a 2013-08-22 03:11:24 ....A 2220284 Virusshare.00085/HEUR-Trojan.Win32.Generic-688ad3880dba15975949966bddcaccf5fb960e367399b67e5ba69cfe3eae1bcb 2013-08-22 02:25:52 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-688b98b6b1fda8a85b9ce385aac5ccb5af6e3dc41b1ad402aee33f2bd24c6447 2013-08-22 01:48:34 ....A 358912 Virusshare.00085/HEUR-Trojan.Win32.Generic-688bebf03dda6f01440b1af31309cb72ca42cd59ea3daba6e6198f15dd70533a 2013-08-22 02:04:28 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-688c48ddf6a78d25e9df2c0da0b0e5f628f0794092e42cc5eb7d6427412b298d 2013-08-22 03:22:06 ....A 519680 Virusshare.00085/HEUR-Trojan.Win32.Generic-688d41a4aaa553eb898d67ce7ff497906b507f6bf89291c7aefd5f6a463abd22 2013-08-22 03:29:32 ....A 6407 Virusshare.00085/HEUR-Trojan.Win32.Generic-688d71d4f4a55623655a97097680e8eba6551127f87124e0e94993756b1bf10f 2013-08-22 02:48:16 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-688ddb3656c173952f69f51019a96f0c20f7190aba8fc491a34a3a14cf3d51a8 2013-08-22 02:04:50 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-688e81d7cabed39cf20def15044b9e939dc5760796bb59d273bd19813d0a8022 2013-08-22 02:43:18 ....A 606248 Virusshare.00085/HEUR-Trojan.Win32.Generic-688f2de9b45e88482dc5d102b67ce64aa25ab437a20c091225d1fbca6c08c1af 2013-08-22 02:56:52 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-688f99e6079ec3c592c05770a147512acba3fb2064850c0d4b73f9c7469ff829 2013-08-22 03:35:08 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-688fc2ab0530edfa390d146dbbd9d242aa5ef0c98434cb8a05231dded92a9f59 2013-08-22 03:33:22 ....A 832000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6890c15eb1fe03706c3af6cca8f211d063a175819e50c46518ec2867912c7440 2013-08-22 03:53:28 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-689100b92daa09cd6d221e4d709c0cba1619f6dfa725c725fea3d87960e85688 2013-08-22 03:19:42 ....A 352768 Virusshare.00085/HEUR-Trojan.Win32.Generic-68929306cdd8cfdb34c07187fd4bdae92aad0e531b3a7d62a4dadb96805f27dc 2013-08-22 02:50:40 ....A 33800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6892fd6d52356531abb35225c46f4016d9aa5396a084decc8f2cdb161e6de59d 2013-08-22 03:33:24 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-68938538fce4be0a2f9eb2ee9252b1217d14303207ebf31362ced86ae5517409 2013-08-22 04:20:04 ....A 35949 Virusshare.00085/HEUR-Trojan.Win32.Generic-6893901723f24e3e6d38bc6d02fba5d677a1294e077868f490eaa46139484e59 2013-08-22 02:04:22 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-6893d1437f88a5503401ccb9f2f00246ced62cab8bdf654a07e0b836b776498f 2013-08-22 02:06:42 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-689509e8545d77d35a1a05f6294ed9b9cb49515e009db2f07bd7e75ca1712afb 2013-08-22 01:20:50 ....A 8656896 Virusshare.00085/HEUR-Trojan.Win32.Generic-6895c158c03709a4dad6e9344c8f72301a346452ebc4d35338cfd048112f237e 2013-08-22 02:21:50 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-689692fbe631c802a596fa8be6be64d0d9c720dc7090785030ad57ce7a87fb9d 2013-08-22 05:03:30 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-689a708d5888e593f53c8127369afafa2eef24d4d6eace3a316abfb02ea61863 2013-08-22 03:41:58 ....A 90275 Virusshare.00085/HEUR-Trojan.Win32.Generic-689abf53abfecceeb1dd53cd9344b7caf36589c34a7770a5b3c9a3c798468997 2013-08-22 01:38:06 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-689ac54f02df0d6ce57aff078a7a3ababa26c86a03e5e08879191c4ddd26f8eb 2013-08-22 02:11:32 ....A 410117 Virusshare.00085/HEUR-Trojan.Win32.Generic-689b82d65e385f0b5ab810fa8d75b7a88cf3d7e22e9ca52df139f81167f6d37d 2013-08-22 01:58:00 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a0a798eb5020c2b2013fc16235f6351c37940120425e7b1a7038bd54040f3b 2013-08-22 02:57:42 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a0eed9c9c453ad1f42a26b04c7f049ece2e1a973bd438cd70b024a555089ca 2013-08-22 02:15:26 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a153b7911e1275dbd5aff3c4295db48629b615d1f1bb6839f2c450b12c5fc0 2013-08-22 01:25:32 ....A 236552 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a1aaefa009fe9dd1b6d431ba33703cff810225f43cffb40afab8e3e810e0dc 2013-08-22 01:17:54 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a1bc014756bce914f2763ccb4c940ce8c9243a5f5ad790637885e0380aab1a 2013-08-22 02:27:00 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a29cd2cc627be6d218260956bd3df7c9196ffd2954c65051a6252840751902 2013-08-22 03:10:10 ....A 265583 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a340bf936c069f8b521a24a57fba2bc540a8d8961e3e147043413af9e0b05b 2013-08-22 01:19:24 ....A 172413 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a379483b2a870de802d2d91cfee0fc3e6d28ff0f8a255daefc23bccd2887f7 2013-08-22 01:16:46 ....A 136480 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a3845ee519d72f14774df4f6009acf1549a87021cf19c56c55095c946fe67a 2013-08-22 01:36:18 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a47d790a72a1fdcc26dcd5bb3355d7b693c0ee3c91bcfc9f6258c1fd904472 2013-08-22 02:25:08 ....A 1078272 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a526e2b8325790ca740c58755f51b40e7892c7ecd6d32ec8b186beb804f846 2013-08-22 03:17:50 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a6777cd12942dd1af5f68f8fcc56ae1348bdf16fb0ccbb5e186e5ead430650 2013-08-22 01:16:20 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a6a17875f5b9e9693d429a14005c1fa030f376a78bb0553e6a1559570b5ab2 2013-08-22 03:09:38 ....A 248320 Virusshare.00085/HEUR-Trojan.Win32.Generic-68a9b27c63abca02a6d7e376a82d93ceecafc8ee7301e97869e94d9377140e17 2013-08-22 04:45:26 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-68aa5c628f4629bc7386165029d411ef2fc4a6cbfa60f3baa971ea17461e8738 2013-08-22 02:37:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ab5d54a6fa2467034c4ab2ef5ffbae53047970ac39726a0b90c75630152373 2013-08-22 01:31:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ac876dfe8ff0d861f6a558264208313d0f57019ef101d5c42c0dbaab3d437d 2013-08-22 01:46:16 ....A 810509 Virusshare.00085/HEUR-Trojan.Win32.Generic-68acb458b59ed0bc9218b119658f75efc8465006f865a10aa53838605d649249 2013-08-22 01:31:22 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-68acc6bd64b62074171da0ca1283cf9ab404c70b16409133e1b2fbcb4f73b7ef 2013-08-22 01:26:02 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b095c139b3e087a205bf07c0b1088df5dcf1396da8fe3fcee23a856f487f79 2013-08-22 01:58:36 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b0fb5ee481ae00efeb9786ca461d95d23975004270c60af965ec9e23c039e9 2013-08-22 03:17:46 ....A 724992 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b18a34dae5cb9c2c1a4848b6578f330c45534d00d364bcefe0c17a135bfd5c 2013-08-22 05:01:50 ....A 763499 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b24b4860ad09d583aa4d1d282ebb839db2a4c5385cb8911241ff841c3f0ff7 2013-08-22 01:44:44 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b27ca33e4a5e487e745fb0199ebbcbe46a0abb7f094e7e631b44fb5f97bd8f 2013-08-22 01:51:24 ....A 265728 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b312f6c63163320e2e9d13453a32ddf989bacbe908a2722a477aa43d36d9d7 2013-08-22 03:37:32 ....A 318465 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b32f768cfed7f8301217810906128ca934a743041bec7bc067ec2b2f1586c9 2013-08-22 02:34:52 ....A 769536 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b3862a320c31577f5bd9fb912a23522a5220c6a50536ecc6b86b6805ccbd65 2013-08-22 02:07:10 ....A 149888 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b3b9568bb0ea75d258f0c7e06b5574c79e80f0c614c41c11dd13accb463ce5 2013-08-22 00:34:40 ....A 763904 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b4433cbab6d1218f88457f9045faae93ef9b7f1adf140d5e9b6371ccc83a29 2013-08-22 01:33:34 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b4617725f17391ffa9288fc8c9d74499163ef4d68cbffde3659c5743480d7b 2013-08-22 02:17:28 ....A 1272320 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b48068a09a32016d7396a91b0a3f58b1359b0ef52c54813209fb52f0966434 2013-08-22 04:17:04 ....A 1455978 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b4962bc76f4b8f3692786d1b6882172cf1f25201f8294420f472f66c49c74a 2013-08-22 03:00:02 ....A 61888 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b4f807e4a729cd46c0dbcfce448877914731a05d50b657e99d2d7b3e40c23c 2013-08-22 03:56:10 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b5a15f6e86b39f9bba94a5638c474436179ba13b33367a2d872b7973d74f06 2013-08-22 02:42:46 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b5cfbee26afc2fea30373555b4ab42d6cb0144e45927897c0af86167f113a9 2013-08-22 02:01:52 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b679041b190c986ff7060aba50e53e73dc918b10b1cbbddaba6412d78342e0 2013-08-22 01:26:36 ....A 1122816 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b69395bc7951efb00714de4acdb67444a73ec04182231f1fecc60b18c52c96 2013-08-22 03:54:00 ....A 882176 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b784a50fc4fda6e0f84a845d4e41c152ed856d3ece6e281ee1b148c9dcde4e 2013-08-22 02:49:26 ....A 7143952 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b7d1e206bd0c87ac26e1ad5ad68ef3fe77151293e085a701b074125e926698 2013-08-22 02:49:10 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-68b7d41ccad8f32d44623a0c7588102f71cc4eb6b1bbe2c927e28c22c579f94d 2013-08-22 01:57:32 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bae1bf74d495986d2ac89692a3619fb08e9e4817e26f454ce1f761564f5825 2013-08-22 01:51:44 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bb454eddea9ec891eb2a45e0d4621dc881b271d13d5342cb24a4902d6b3a4e 2013-08-22 01:51:30 ....A 346360 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bb7b4200afb4d803839c71892230986b0cce73966343635e92f0f1bc5e2603 2013-08-22 01:31:50 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bbea568293e92ca8307a5ca133108a03e633c3f2a144238f119c8226131b28 2013-08-22 01:50:38 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bc15b6380c7f0165c753b2141fad761eb2f41de792b9f45a63983a3c428b5e 2013-08-22 03:16:26 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bd3c3806c437b0ccc411de06b23dbe9eea129b0778530e85ff90dcdd00c6f0 2013-08-22 03:40:52 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bd7d894d1d4187bcb022f3cba96ae2d407e756f5035244c7ab1b909dc1b4b3 2013-08-22 05:05:52 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bdb6e860c91db701e74abd414771598fad4b292e691309fa5365783570975d 2013-08-22 03:58:20 ....A 226946 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bdc9559cfd04e28d031dd292ecd518dc2c152953a014de9fe8f68650b09d86 2013-08-22 02:22:08 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-68be48845ff9f48128dba81e3deb20c14f63bd3dbe4497f6225dbe67b4b23824 2013-08-22 02:46:42 ....A 35617 Virusshare.00085/HEUR-Trojan.Win32.Generic-68be5069dea5e004ae7fcce2e2f3317d22cba432649bffa2ee5143249be6a5b8 2013-08-22 02:39:24 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-68be53cb4bee2515be4612977fac76e7ebedfe5973ad06b3272c9f9143682082 2013-08-22 03:41:12 ....A 195723 Virusshare.00085/HEUR-Trojan.Win32.Generic-68beeb65a83f56e8e79aa68b99031d646e9800e557af30abe52db8eae7937298 2013-08-22 03:23:08 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-68bf4d1a78d38e1deb1278f3934eaf079cba5ccd99f0a6ae2708cccc4462fee7 2013-08-22 02:59:28 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c0e64bf8316a514f8c518240204e6a06be1c6207a28d0ee4e9b36ebe667aa3 2013-08-22 03:08:54 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c1384bdab1a3e043341e927a7956709f9ed5eecf4768c73bd5ebf4f8a77e21 2013-08-22 01:41:30 ....A 310376 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c14a4a945b84bf58dbe524f952234818a4416eddd4b93d4961b08110b73e74 2013-08-22 02:07:24 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c20c749fdf2834ca9b1cf77e13e0c66bae7805ce1cd5e025273fcd4af68430 2013-08-22 03:01:46 ....A 109577 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c228c39a232db5633f2587689c07e06d7c24b1502b6ef8067b4910d54586f5 2013-08-22 03:01:46 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c24070725f09bbd4aee5c4a1f9a58e5fe5099e3e9149d9b9bfc800f825201f 2013-08-22 02:42:58 ....A 77614 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c2813bd280c1bf44c9f8621dc68366fe8a8a8cb02b399cac509217577a4ca3 2013-08-22 03:43:16 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c2fd271ee60239460075f1202193a7a6aad2932856c3cb307014c183fd4aa7 2013-08-22 03:56:36 ....A 3797118 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c4a1f11b401062257b39e4f42e1db8fb20bfdd897fc823653ccb8302fda18c 2013-08-22 02:48:14 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c596a5fcb3c57079a3d6794febeaac6f56e0be5636fb9df8ec28524f597b2f 2013-08-22 02:20:54 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c68328d63402293d1896dc569bfd8082c8379656b0fc3a2f5eec4b10bd50a0 2013-08-22 04:18:54 ....A 1566556 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c6c8824f5fdb5b1e896ea5ff53f4ed39436b85db996632e89debcf905cfa4d 2013-08-22 03:22:10 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c76da01d84c02cd419f977e0324103e79e57697fcca49115fbbc9c50f6ef80 2013-08-22 02:09:56 ....A 1049307 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c7a7bad0a5b0d6da5b5581fdb6b9b626cb87983c157ea343e3d03f523957db 2013-08-22 03:26:58 ....A 49160 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c8df30df9d679f46f3bd7c568b692dcf2dd74bba2c08dfc2442b8aaaa59f92 2013-08-22 02:00:04 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c8e8505ae6cc5b370569d47c8579de451f560d851e24f69155429ba1a6858f 2013-08-22 03:11:48 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c8fad553e7bb674865f752a5273f3e1d54f021e63dbd66e8acdbd541bdacc5 2013-08-22 03:15:50 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c90942926208ed6ad7d58a59a61f98c7db9ef5656db059844620537f16d0c4 2013-08-22 02:21:18 ....A 341314 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c9414b2e628f2dca19c7bcb9aaa20baf5b153eaf9c783fe403c1e70e1fa7fb 2013-08-22 02:30:46 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c97df11345483dc55464015f85fb9164fe811b204960b58f85ab4a88004135 2013-08-22 00:30:46 ....A 314368 Virusshare.00085/HEUR-Trojan.Win32.Generic-68c9bab71b047df8f02580556578885b0c4dc80656e8075a5277683eb06ec70d 2013-08-22 03:07:56 ....A 219005 Virusshare.00085/HEUR-Trojan.Win32.Generic-68caefe31efb0d5001705ba81d6e121c7980928925e5119163ce17923fdc5a1b 2013-08-22 02:43:30 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cb1069c75187d7b680d56fbf2d03cdf19afa3ecab39abd6bdce601620c5355 2013-08-22 01:49:08 ....A 136957 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cb39eb3bbce681d8336ffddaba1c05e1d7403c67c8330449607750c92120b2 2013-08-22 01:59:28 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cd0a3a8663593a59b46d86c42ee63da4af4127f290945fdbf1fc69443d473e 2013-08-22 03:47:02 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cd10d77d894cb26e8efc927613d558f6484e787d28510bec4b7efec25d57b4 2013-08-22 02:38:14 ....A 313345 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cdb67941cff86cd0104f5f79665d5b735cc1a4a93d1a46870f5aea36566b65 2013-08-22 03:45:06 ....A 317952 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ce03e9b3bc81930926d465f124f74c54e9875016298fadb69ddbffebb7bb8a 2013-08-22 01:59:56 ....A 372930 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ce447ce9483dadef8e1c84c1c0d667490dabd465b4acdb58805869bffe4ad3 2013-08-22 00:25:36 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ce8354cdc84971c25b21bbdda2ecee35b0dbd0c5f0fddf301b07871d7cba62 2013-08-22 02:35:58 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cf4ea5f18b63eff194e99ad2d4ad9c4120b6805aa680b78afefb27d7465935 2013-08-22 03:53:04 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-68cf7142a094079e4a52ae0a1f58152d786e5dd0665c79204a9495e039ccceb4 2013-08-22 01:30:22 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d087fd7ae870b2785089e9f57f573bb480ec599224a16d15554e5fdf60560e 2013-08-22 01:30:26 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d14e8cc98b3b1779d09c499c1f33e7c18e88832ea24ca5f4d65bb8789b1655 2013-08-22 04:40:02 ....A 12928 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d2e0d58af25ec0fe73c9105182c3a5e24f81619c3ebd39e622d1d096e11d1f 2013-08-22 00:31:24 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d308343e8339ab44be058e53fac9884adc493cff18c0db84fb72d2625a195d 2013-08-22 00:26:02 ....A 83289 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d47d7b6a72f57a8862ff8790e5b1e90ab91f8665493b6f402ebe592a6c0942 2013-08-22 03:13:40 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d5500aa23ed3740beef64800d79094736ff9501f1b27232b9272a7d9a3a91d 2013-08-22 02:05:04 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d554732e597d33c476eb8ec8a8979586b71a03d5f9adff0453360eec7cb407 2013-08-22 03:18:42 ....A 867328 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d55dd3c298f8922e4f6ec5a460c78a111b320900b7c6c8804d11d7c52f46ce 2013-08-22 03:46:54 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d57cfddd47c44af508afaeffc6c425b6fa739327aa2c098471ea52c5b57e2f 2013-08-22 02:38:10 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d63131d3cda6a0266e8386cdd53142bda927743d2fb2caba203d5263794073 2013-08-22 03:54:54 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d67e97356d11f625c3893e3648369769316aeb95bf342cbab19d962c8bc8a1 2013-08-22 00:28:58 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d687357c68cc437c324f60d1e0e04f1dfcd4e8855554139eddacb36f4bb507 2013-08-22 02:21:02 ....A 2955264 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d69c1b563ee029830cdaa41ee99f3ab3b332c9f165b2d005acd524a0739f63 2013-08-22 05:00:58 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d749941a9b5378f69321b83bad843b78d0601c199a19454077fa79af854249 2013-08-22 03:35:22 ....A 74599 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d776c2671f24153a0c3a0c7a975ede4bceb0cca5382ef9a3fe1a2399ab98b6 2013-08-22 00:27:38 ....A 699541 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d7c2d0b0f76c837696b1e56f2fff8afd6806913d742d01e216edd5515bf80d 2013-08-22 02:46:20 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d819955d54a6972fbe262574c00c473eca0723510c7a71f9f68d43d7cc077c 2013-08-22 01:36:12 ....A 81210 Virusshare.00085/HEUR-Trojan.Win32.Generic-68d95268f90e850beb7bf0de687aa65d6436b5840d8ee52e3aa93cf70e8c1992 2013-08-22 02:02:18 ....A 316427 Virusshare.00085/HEUR-Trojan.Win32.Generic-68da6543e7f874f216763df94f57293fa5ba5a0a4fabfcff4252268d970ec179 2013-08-22 03:22:08 ....A 38177 Virusshare.00085/HEUR-Trojan.Win32.Generic-68daaa83d82fddc5f3c12f5e0b60c8c73bc55a619e7bdcd0f282dd501cd5b4be 2013-08-22 02:04:56 ....A 89930 Virusshare.00085/HEUR-Trojan.Win32.Generic-68db3b0bd18a4a3bb378be55c3ae9d931236db8e1f775eae3d921dc06a49cf58 2013-08-22 01:38:38 ....A 306180 Virusshare.00085/HEUR-Trojan.Win32.Generic-68dc3527b1a3c7d633cab3834640ca17edaa461a67f2d095f3817a1e7efcaa58 2013-08-22 03:59:22 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-68dcfa83e3e480b13fa5ca2891b4f66d373d6438b45c290a7e6b487e67cf7401 2013-08-22 05:10:10 ....A 409134 Virusshare.00085/HEUR-Trojan.Win32.Generic-68dd29b820a20a62745d86e3a353d949bc4eaeb713e7d6a7cfeed8c20c0c2858 2013-08-22 00:24:54 ....A 53303 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ddfb3f68011da5b5d352eda0664b910f230819cb79ce4fe2b4dafb87984dd9 2013-08-22 02:35:52 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-68def672745a084b5f30db0b0c69a7924968dfaf7ad3d9fbb230791b8a9643b6 2013-08-22 03:29:40 ....A 512672 Virusshare.00085/HEUR-Trojan.Win32.Generic-68df140e5d99b8e1994721cf667bf2531e69697178e41463b1b10e7352289a5a 2013-08-22 01:49:12 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-68df7cc9adcff69e60c4618d9b377bafa0b68cb47268849e28f8819e6b02ccf2 2013-08-22 01:49:18 ....A 10181000 Virusshare.00085/HEUR-Trojan.Win32.Generic-68df9ece496ff4b5a07829f16ccef464888008b48e15ade2b9ac36927b34fcb3 2013-08-22 00:31:48 ....A 155136 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e1228d0790f04f8c2ddfb0a40637e932a1d1aba7a159dc10137fb3ca93d3bc 2013-08-22 03:31:28 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e169c8180dd09e96ab6a44234a4993831591dba7c482fefe08498295a9652c 2013-08-22 02:59:16 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e2c43783f55f7cb0f8ffad72649ab28c464918a2a45bde48f4a30ed75c1a7d 2013-08-22 00:20:40 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e2d71b12b382b38280e374143e1ae2cb37fdcb0f097c803239f0e888e9d5c7 2013-08-22 00:27:04 ....A 196632 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e3194881534aab9f821a55ce702d965d209680dc0affc086bc2156511f8e12 2013-08-22 01:45:20 ....A 36722 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e31f86e0358273b95a696d4d5bdcffb7e994c657d69fc418c6e9f0435ed767 2013-08-22 00:28:58 ....A 107008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e3a0a007c6f3a0e5cac3ba017c0103a8422da7c2dbdf1344e7d3bf56638f6c 2013-08-22 01:49:22 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e3b49eccb857f750e7654908f027fb8a9917da18c272b62fde16dad0b2eae5 2013-08-22 03:30:32 ....A 228352 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e3d7e3a1bcfa9b3de23836c328da404ebfe022ca0c581d8c97df031df5d105 2013-08-22 02:28:46 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e3e9a60bc4fc686c482f20da789d396482715b46ad787422738bc23a7318fc 2013-08-22 03:16:02 ....A 252690 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e4dc5b6a70aef1ccc0cd99c4f1a5dcbc0d0e0f55b808224adbacec604a933c 2013-08-22 02:35:56 ....A 179576 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e50985674c89eaa4793628207e22e5e170619001216cb69d85cd3d10227d89 2013-08-22 03:40:16 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e60093ba6e9b1ad87166991d13dee8a30f6eca86e8fdf8187ffb45d6cb4c0b 2013-08-22 04:08:52 ....A 933446 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e668b6f776773e7ed3ec0e6eb365b12d582681c347a4317eb3d9f2b701eaeb 2013-08-22 02:42:54 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e6b6885d55f865228d02bbf654709ebd8d7382ead345ae71cb59eb50e00aeb 2013-08-22 02:10:36 ....A 1492992 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e6cfed76615ca248a0dd9390fca0046b1955a139c784db3a5d70cb0e5ccc5b 2013-08-22 03:58:56 ....A 371038 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e6eb54267665d100c64396900ceea7c654bf9086c11d93b263b57df90aa05f 2013-08-22 04:51:40 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e73aecbd9ad21f09239231d75092a29d9f1d441d405c4c68325281c041e8eb 2013-08-22 01:33:04 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e74e61bfb8a8d48394303b017613003668b5243bd57da3b4642ebe40b74db8 2013-08-22 03:54:54 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-68e871fefd5aca9e019b56524c518ac6c0cc71842ccdf0aa55f8e02f646fa2de 2013-08-22 03:46:52 ....A 15712 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ec4afa8d15f3dc215d98ed76197906c2becd15ddd3585a3d5f3989908de229 2013-08-22 03:44:54 ....A 191137 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ecc9410c84233ecbfcee74fed7be62d9b1c57aa6f6a1c6bb9a0d055c2d7177 2013-08-22 03:58:50 ....A 272309 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ee05e392592ed6fd161de2806d088d52af80284c747fa1c6eb11c31c1b2cf3 2013-08-22 03:11:36 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-68ef94914c4faffc4e399e7ba323e42247bfd7d21abf9cd2f9407cc5003ed63c 2013-08-22 03:01:24 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-68efd21828a6b6722fdb8794a43d47135e9b5988728c7ce07dc0e4fa4996b489 2013-08-22 00:30:08 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-68efd6e2189ae460a46518bc803e37eaae60c70a7a8cc3a197bfa2b8ef152c52 2013-08-22 02:22:10 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f2e9578204249420648fb28324645fa5d7ab4ecec6e22a784f486b63f9a322 2013-08-22 01:40:16 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f3e9d93d4d2f1d7453657da4b0b42c0514bc4cd667e08c4537fc77f8098027 2013-08-22 05:02:56 ....A 385722 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f45de7b334d423604714460b4014ebd97afb84738dbc7a37d8ae7842aa5de9 2013-08-22 01:28:56 ....A 439808 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f4833100433a1097d3e3158ee8c30df21d8ab7551def007341561576c399ac 2013-08-22 03:14:26 ....A 964046 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f4fb9f79cbc0982f118cdcb6b6b090dfaeb56611bbcae3fb6fd81bbf181154 2013-08-22 01:23:54 ....A 288768 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f503f4bc5c2e4cf7ecb6eaff08a8978848db441bb0fd501c3d498a80b230d7 2013-08-22 04:39:20 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f518a3f271d43f685936bc178b35c7985448d13178d78e20dd8e130248d9af 2013-08-22 01:43:46 ....A 43890 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f5684dc41af641de52cac2cd0a9d161bfdd3088aa71e5b1b4fb88ccb78070a 2013-08-22 01:31:30 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f5845af6c4bf254ccd1af9ce5f0df28a5c2b2e390cb30821ef79442e5f9c24 2013-08-22 03:54:08 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f5eb7dcc984f7491675ec29fd16ab0335277fb7fd0f42cef4ccf2618b1d114 2013-08-22 01:23:02 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f603e513b33c21b320f676e120645e4dd42af55370d4cbc810507502e4c65e 2013-08-22 01:30:54 ....A 271872 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f60aec2ef7ccf09ae0e0610e0f2d92782e5074ff24ed77a68cbc5614af89d5 2013-08-22 02:36:34 ....A 36264 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f6a0c8036cdcef90750a6653204302abfce9e1204ce08834bc86b49a0c9ee4 2013-08-22 02:20:18 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f7278f9c4f4465e27b49e8ef82ef2ab2eefb4a951da7841df4bb00ac5b7135 2013-08-22 03:54:10 ....A 43084 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f75ded7945c992e31eb163d323b0cfc31604a1cd6542fa4f580acb9fdff8b6 2013-08-22 01:24:44 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f775d4c4c159276f39105515008360e5138d15af46c0eda5a175493d1a8662 2013-08-22 01:36:34 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f7a1d0b27fe0bc1f7c11cc0faf9d949f128a686f9cbf92262858c3e951fd0f 2013-08-22 03:03:46 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-68f84a5c6318591544fe40ae6609a7a1754cd6dd8c6fd91adb087aa0621c76e9 2013-08-22 02:49:30 ....A 53265 Virusshare.00085/HEUR-Trojan.Win32.Generic-68fa070f2b39925edf95cd2b1bb37c8c436a4fddd9d5fe9e21903057b64810f6 2013-08-22 02:40:56 ....A 28896 Virusshare.00085/HEUR-Trojan.Win32.Generic-68fa253246f159cdc6af4722650777d955300c14bc28edd9ebd880d991030354 2013-08-22 00:26:52 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-690020a92a70acce235bc1db7b609c6c02c18cab232e9d8c806094f183a010aa 2013-08-22 02:21:24 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-69006c5bf86b273a740817f65c42a4fd3036a6fb6592f9500b416367d74795c8 2013-08-22 03:53:02 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-690094085174598d3e5a10fffec95cf7eccc6298842dfeb3d2c7c31a3130edcb 2013-08-22 03:15:42 ....A 98733 Virusshare.00085/HEUR-Trojan.Win32.Generic-6900f959c4ef741e591caa6e89f6d291d38346beffc41d6b5ca2b9edcb008b48 2013-08-22 01:49:06 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-6901b452829ff848acee58cdeb482d5be99d56f4abea5b66a8e8e3f1961b9e1f 2013-08-22 01:59:56 ....A 94090 Virusshare.00085/HEUR-Trojan.Win32.Generic-6901cbad0d4553b13fbbc0d4737e997aa80e89aa5586cb33f16f708890598935 2013-08-22 03:57:08 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-69024d22996911943c1466576cb265af30df7cf114217ab72ce3b77eba0183a8 2013-08-22 03:15:40 ....A 349942 Virusshare.00085/HEUR-Trojan.Win32.Generic-6902d12de1fea0c7761321d34193a469f65de5f220e06f2b12c71af689c0ff98 2013-08-22 00:37:06 ....A 861996 Virusshare.00085/HEUR-Trojan.Win32.Generic-69037bf9d5408c502aac475069018ec2047fc14bbcf94d2ac5a3c4fd2ced7b46 2013-08-22 02:59:24 ....A 939781 Virusshare.00085/HEUR-Trojan.Win32.Generic-69042c5de675b65908428462085d081e3768d2ab3663e65d8f431403f6892cc1 2013-08-22 03:01:26 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-690431587db0259972bc3d9c9aee79c99fe84902388a4ffdb55194ef9252917d 2013-08-22 02:36:26 ....A 98768 Virusshare.00085/HEUR-Trojan.Win32.Generic-69046395a327c85e4235eb5c540cc73632a4a75e7232fb9b46a3b249486793f0 2013-08-22 00:20:44 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-6904ad770bf74a74f0fc99041f9e4065f6bc04ab8379f8eeb13dbfaf16067aac 2013-08-22 03:33:56 ....A 870912 Virusshare.00085/HEUR-Trojan.Win32.Generic-69057343661e942cc5affac2e49c028a020b507f7fb24540f90b84dcaf7d7b4b 2013-08-22 04:02:00 ....A 158198 Virusshare.00085/HEUR-Trojan.Win32.Generic-690589d383eb792f0ecc99c3baecf8b9ecf2992959e629b5a918ab8dae71959d 2013-08-22 02:18:30 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-690694909c8d37a2ed988c4c58fc0104b6a713224d4314fb36f6711cca8d1df9 2013-08-22 03:26:46 ....A 94476 Virusshare.00085/HEUR-Trojan.Win32.Generic-6907204d2582d0f4e32c314d540204a29d964d059988002a23864db1f31507c3 2013-08-22 02:59:36 ....A 185542 Virusshare.00085/HEUR-Trojan.Win32.Generic-6907388b145467f18d694dc9b998a1cb63aea74b76ea1a94da65440d089923e7 2013-08-22 00:26:14 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-690829c92dcb8d96466e112b5d060912ca570b26db37c30acd1fd9d35c64e88f 2013-08-22 04:45:08 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-69086af27dfbb4d96bb755608c43eaa30a84afe3c2e29cee857dcaadb8695b97 2013-08-22 01:49:00 ....A 54723 Virusshare.00085/HEUR-Trojan.Win32.Generic-6908727f8cbbc63490b14ec50c5e1aafb418f15e3b0c26b3c23cf4974a850c64 2013-08-22 01:44:38 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-69087a6503df8f7d84bb3c497cb5f9b76a999e90217b3d94f50c198c9f901f30 2013-08-22 03:13:46 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-6909545d6af61421602b2a598bd4d886af1340754ef29c6a7be2143c66133389 2013-08-22 02:56:58 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-6909d80f7c1573594e22bd6471d20bd78f7889e4d3df45831eaa811aa6f08570 2013-08-22 00:31:24 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-690b260edee9cc38bad84742475ad3422b36087c8ddf03a652da6a9a56716cb5 2013-08-22 04:18:08 ....A 23942 Virusshare.00085/HEUR-Trojan.Win32.Generic-690b645f93aa5a2d99b694cbbce6b18e0b2f4e205846dc3bd93ff547b78448c3 2013-08-22 02:05:06 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-690c965041eb8857d2708b83eb8881e62038236f5e4eb9d5ae05789629a47a8f 2013-08-22 03:07:28 ....A 567808 Virusshare.00085/HEUR-Trojan.Win32.Generic-690caa4c8d06bee2e502d4a121824904f53f84b1a6922ee39d1bc511b4485084 2013-08-22 02:00:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-690e63b2eb0443276d79aed40b172280941e3ee23d24a9c636acc8d4672ca8b4 2013-08-22 03:49:46 ....A 50191 Virusshare.00085/HEUR-Trojan.Win32.Generic-691041459196852ae913aaa718c39ceaa366fb8c54a928030d30aaf0349836e6 2013-08-22 01:40:04 ....A 818272 Virusshare.00085/HEUR-Trojan.Win32.Generic-6910bc408c47fba69a5347dc9a11f6cd2565b545271b9a62c8f865db8e6ca468 2013-08-22 02:45:54 ....A 256537 Virusshare.00085/HEUR-Trojan.Win32.Generic-6910e36506a0875b671935728523384fcc56ab1505696f50a31129a9aa6fabf2 2013-08-22 03:50:00 ....A 115328 Virusshare.00085/HEUR-Trojan.Win32.Generic-69111c53fa598a7160ddce4719e785ae7f1a1af19acc2d313e4062023c8a14d2 2013-08-22 02:41:22 ....A 51730 Virusshare.00085/HEUR-Trojan.Win32.Generic-69134d46cacd51e926d9419bf323fdc00b9dee8e989132658b866df325e3259f 2013-08-22 01:19:14 ....A 330752 Virusshare.00085/HEUR-Trojan.Win32.Generic-69136b11ffc68d1557640b7ee76f3926ce7d24808e3414a7e40032df5ebc1dd4 2013-08-22 01:22:34 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6913b98d029e13f5eed022b5ca9b591a169c5227f6682fb99bbfd468067e24ca 2013-08-22 01:52:30 ....A 13568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6913bbe89294f558d919b71fde46d37dca3a4131772ba81759e3c5b5c659f837 2013-08-22 03:17:56 ....A 53259 Virusshare.00085/HEUR-Trojan.Win32.Generic-6914271b59aefc81bef1b915d28066029b0bbb1823025871439b4e0c786d9837 2013-08-22 01:28:36 ....A 208691 Virusshare.00085/HEUR-Trojan.Win32.Generic-69149caaad1b9e37f29c721cc161a3ffdb1aad5a565ff78123da6ee49b26518a 2013-08-22 01:30:54 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-6915e011a9bceb169dbfd3a62558f4d0ff767a7ea982bff10873fd13112471e8 2013-08-22 04:14:54 ....A 396288 Virusshare.00085/HEUR-Trojan.Win32.Generic-69160917f71a19c568bc2dd108d279d699106b21887f699ce1add4cf657250b9 2013-08-22 03:28:20 ....A 266579 Virusshare.00085/HEUR-Trojan.Win32.Generic-69164bb5491b876583c49a87ef517485fdd0a0ae82bb3788f183932948c593a0 2013-08-22 01:24:14 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6916debf24468e538ee07577d074bf9f50e9b38cab21041079ff2c1cb77f1637 2013-08-22 03:55:48 ....A 217600 Virusshare.00085/HEUR-Trojan.Win32.Generic-691826e1cc9cb468143e5a61b2db9ffc750d54fe13b8f57a26f911225a8075c1 2013-08-22 03:25:50 ....A 252928 Virusshare.00085/HEUR-Trojan.Win32.Generic-6918673cef300b35ef0ce8f9deb9e0fc8ee56989ee7304be32c19fd02ef295d2 2013-08-22 05:01:50 ....A 6262238 Virusshare.00085/HEUR-Trojan.Win32.Generic-691a3b1178e2a9a07b895c8a840822ba019deb83fa02a54d9bf27019e09e43d5 2013-08-22 02:14:26 ....A 40977 Virusshare.00085/HEUR-Trojan.Win32.Generic-691ab78414b0f034c54701954f6a084dbf8f2ca7b8bd568a828c1b97d0b7119c 2013-08-22 03:00:50 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-691b9b32972e3ddfb3b0438b4cb13c263dfde703763badb6d08e506ecf54606c 2013-08-22 03:57:14 ....A 177192 Virusshare.00085/HEUR-Trojan.Win32.Generic-691bf1c130152d6cfec8f24787b4b19af6f064a0721826df4beb2362f2ad3ed7 2013-08-22 03:45:36 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-691cb44e30fd75b423a265952d138079bb8a2e5d0b32cbd496e5e05d1660e502 2013-08-22 00:33:06 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-691cc84e3df25933ea43dd8c51d5fa3d104576ba77586eaaef37de6a348abbfe 2013-08-22 01:19:30 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-691cf81a020b2d41826440ec4b1d641142cdb43b0dececa6c80ea7431f69deba 2013-08-22 02:08:54 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-691cfa997963d1067bf1007c68b64c66c2aec97843693eab7fe70a0325187a49 2013-08-22 02:32:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-691d18ec25ad66f885979151425b72928e9f29bc850e8233f74f28676f063ad0 2013-08-22 03:54:24 ....A 237056 Virusshare.00085/HEUR-Trojan.Win32.Generic-691d9cd75ad8c5bc68ee87996a76315530344a0b2265d5d6e30f23505ff3f62f 2013-08-22 02:34:14 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-691e662270503c3b82d4d6f25a0d4d97d20174de265682cf3cd4e16efdd3f119 2013-08-22 02:01:54 ....A 34741 Virusshare.00085/HEUR-Trojan.Win32.Generic-691f63ca8ec1ad797caa345c9bf93d5bfab7409e3c0fa8df6e2fad215edca04c 2013-08-22 02:03:36 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-691f67655b8ba077971b9e76ade8a4bc64937925e33a1b10b41e80e2461585c0 2013-08-22 03:15:46 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6920543f737544b7184ed012a8b3d2a31ce783a28846c36de0e5adcb583893dd 2013-08-22 03:39:24 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-6921a8fb716e85e8c01c293601ecf36fddadb190f571ab49c2aa51423950bd2d 2013-08-22 01:59:28 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-69221f78d732ef8500ea198704a813ef969323e1bb65a9ec9c652b8f4b5e2e9f 2013-08-22 02:58:38 ....A 63113 Virusshare.00085/HEUR-Trojan.Win32.Generic-69222c7ef3f1a60313bf9c67023dbfe0b8217841a8652c5c5cb004642dfcbb4d 2013-08-22 00:28:46 ....A 1423360 Virusshare.00085/HEUR-Trojan.Win32.Generic-692293adf01658a1cb1ba6bfbe4a492103e436fa661bd963562b880f30eb0c44 2013-08-22 05:07:40 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-6922baf33d5b478af34ccc0904826363d26927b12e21928ea4c7453b0a881899 2013-08-22 04:51:00 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6922d4d2e0d7977b02397334119bc22f2cff7cec7781a44cd5ccdb9a816c33ef 2013-08-22 01:35:30 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-69231e23250c2e5ece2203903e0b396ea435a89a14d5cfba99a68b45e1c965b8 2013-08-22 05:02:56 ....A 315672 Virusshare.00085/HEUR-Trojan.Win32.Generic-692325e2bd8bae66611c2e4d6b78efa3c4e4f831a4900b043b6bed23a3c89992 2013-08-22 03:34:08 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-69246f24f7a66fe921ab548c5cfb082b7cc1d34a3a189967bd2700a63bd49900 2013-08-22 00:31:32 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-6924be141b134b5f587e5eca3dab795c29e59e860463df41b1edc86d2eca990c 2013-08-22 03:07:32 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-6924fc441c5cc1320e32951d80939357102e625d797894bac5caeb73c7e412c9 2013-08-22 03:31:28 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-69251a851081034a8b8514cb085bd53902612b3bf712ad704f621c7905c8e5b5 2013-08-22 03:31:44 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-692524ca1562868448b3d379c8c06c09eec2037fde73e1605ab1cc8b34d1aa01 2013-08-22 03:18:46 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-692550b51b4834accc051ac6f175531321a96bde4b0157dc09fd7171bd362c29 2013-08-22 05:03:02 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-6925b79df49e526210375cfb630d21261fbf7856306b68cb023daf15c2939526 2013-08-22 05:05:14 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-69260b6c58247721fe243fc1cb05608c6d7585b67d38e4dcfc2e97ec8254fd5f 2013-08-22 04:46:28 ....A 57688 Virusshare.00085/HEUR-Trojan.Win32.Generic-6927005283bdc6fde6c1affabbddc635bb6cdf2af9d62082f4083d064fb5be92 2013-08-22 00:31:42 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-69277ce8aa356c82059ac9a7a51c01e36b5b0b15ee94215e1bc5c794baf1f917 2013-08-22 03:29:34 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-6927bdd186588466d604e74e0f51ebd686e2fc90206b87efe63afe35f4f30d03 2013-08-22 02:16:16 ....A 499200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6927fe3d2d00a5176a57dfe0db0a9d9ae31430b2c2e0a542c953378fdf84cf94 2013-08-22 01:41:34 ....A 879616 Virusshare.00085/HEUR-Trojan.Win32.Generic-69285c076e57d182e9e8cc53a136dc7f98e1d0ff04c7b6223cce76b5fefc332f 2013-08-22 03:18:34 ....A 859648 Virusshare.00085/HEUR-Trojan.Win32.Generic-6928ba0a58e7ef774dfa5e13888bbeb4fae794a1db6c8d9290122cf20daff284 2013-08-22 04:32:20 ....A 751128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6928c7eb20e09bc0c67642653ae1ab71fd686b096324afadfb2992e9a7d624a1 2013-08-22 00:31:56 ....A 386560 Virusshare.00085/HEUR-Trojan.Win32.Generic-6928da0efc734e3253049d221f6d0da26aeef75f4e51c433bf22f6d16b90f6f2 2013-08-22 02:40:52 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-69298c0624ed8bcc5057b132293537ff560eba7905660e33ade4cfbb4c9d587a 2013-08-22 00:30:54 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-6929dbee6c5987299feca43db5f5d2dffc2ba261787d4fd772a87fd6fe6a3808 2013-08-22 03:25:12 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-692aa1851694121a9bed8e0d40db4106c5ca817a744747e2b148220c452d3ec0 2013-08-22 02:00:12 ....A 305060 Virusshare.00085/HEUR-Trojan.Win32.Generic-692abd34a93b8b313f61b54470ab2c77d63120531fdffa6db096fb186f1b58f8 2013-08-22 02:23:24 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-692b431b4a6da3309501d300f2ebbea671f1d2a6b25620c118ae77bc8aa367e8 2013-08-22 03:35:36 ....A 1471600 Virusshare.00085/HEUR-Trojan.Win32.Generic-692c60d7b43c491b86924afc704dbfbf0a7ad8da6d8c27fa14d451b8c47d0f9f 2013-08-22 01:38:46 ....A 737280 Virusshare.00085/HEUR-Trojan.Win32.Generic-692d1f296e889da0ea9868f016fe00647a227507d4f8d7086bdccfa8a2acfe8d 2013-08-22 02:50:04 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-692d2353eca7c6fedab5df516be99c6ca464eebf0643a6c4356186c83f14a97b 2013-08-22 02:12:54 ....A 34616 Virusshare.00085/HEUR-Trojan.Win32.Generic-692d3231507701b73b805a6b456bbd919c4d74bb9b3b7a119426fa313c5cc1d3 2013-08-22 02:21:06 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-692dd64511cef96fa924aff0bc2c078fac8ce151aefbf73878d93c71ad2a8252 2013-08-22 02:07:24 ....A 135650 Virusshare.00085/HEUR-Trojan.Win32.Generic-692e4aa10542f107c7303e72da270145ddee0b57909a45245ec20c5ae66bd9d4 2013-08-22 02:43:34 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-692e9649765bc857896180a5fcf69e1d3a27c02c89845d6e2937f431d054a80f 2013-08-22 02:51:36 ....A 266095 Virusshare.00085/HEUR-Trojan.Win32.Generic-692ea4496fd15a87584f3cdfaea1322705465268c78515cc0b74484bec1233f4 2013-08-22 02:54:36 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-692eecd9d94ae8eac0f9d467044ba0eaef7366e4c9c1cf4629c7062755018088 2013-08-22 02:02:18 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-692f904303e5a5344ef65077a7453faf436468342828f8f7e7e66f823896ca97 2013-08-22 03:22:36 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-69303e86b17159246405413de10c6eb063eaf165db2fce88834c609f6c0235c4 2013-08-22 01:49:24 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-6930fa7426943c09f56eda68afc560ea8e9eb3342a52a8b8309993aaf8e52c65 2013-08-22 04:48:50 ....A 2260992 Virusshare.00085/HEUR-Trojan.Win32.Generic-69323251a9ff0559593e64401578b514cb37765075e900f95f2bfb7e26c70123 2013-08-22 03:15:48 ....A 178368 Virusshare.00085/HEUR-Trojan.Win32.Generic-6933b467e0295273b7f544ebe02c3f9ddd35f1deb10f34d3817ef33b444a98e4 2013-08-22 02:51:30 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-693601905739ee46f9cdf8fa7ac9f6e068b5d94e1d6c693cfb68bef75b31ae96 2013-08-22 02:09:58 ....A 300544 Virusshare.00085/HEUR-Trojan.Win32.Generic-69367dd826d801e63cdb0a1126a38a6eb75191682cecd352ecdf5051440983c5 2013-08-22 04:29:20 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-693886e740f24457de512dd7ba9e9b78df539a5c4b1011e7a7e28042ca2d53ac 2013-08-22 05:03:20 ....A 199685 Virusshare.00085/HEUR-Trojan.Win32.Generic-6938df208b007fc04b3cbd2adeb110eb3eab5c771bd70d3ea5d927e4195253a1 2013-08-22 01:59:12 ....A 44768 Virusshare.00085/HEUR-Trojan.Win32.Generic-693971c6edc5d941e89e1bb00ab8d5fe3e7b2361541b01b41e3b20f45bf5a007 2013-08-22 02:56:32 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-69397fb40e219d759f66a7b304bb9d41aab5c17a39ee633dae59fe99d46656a0 2013-08-22 00:37:08 ....A 101576 Virusshare.00085/HEUR-Trojan.Win32.Generic-693a1bcd9c898915f3566ba787ec3de2ed369af82356752f4b3d5b239ac1f696 2013-08-22 01:32:56 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-693a2bc37081152818eb5ea0fa71b739d3da0f578b2e0210631dbaf9269c9828 2013-08-22 01:49:20 ....A 1095168 Virusshare.00085/HEUR-Trojan.Win32.Generic-693b9db97bacedafe4cef85ae0ce184e402752d470171f30bc07d1ac911826b3 2013-08-22 02:33:36 ....A 354304 Virusshare.00085/HEUR-Trojan.Win32.Generic-693ba1bb42e4684e3188974e4667cefdd8cb4db9f5fc51bed5e2897006560ef5 2013-08-22 02:13:26 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-693c5d253610f42aae6634da78bc602022500a4b214911f26eb55314cc58bd2c 2013-08-22 03:18:32 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-693c8c94dc91a19094cb8d61f4402a9bf351e4a25d9cd6626e8e0ce01b0ef04b 2013-08-22 02:12:50 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-693cca6c84878164ae099bdab9da1403d04fec3588cc4cca75c9c6251b9d0847 2013-08-22 02:35:50 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-693ec30eb9b571e003997ea9eee226013b2edb7193e2b01956dc77fb0af643bf 2013-08-22 03:50:42 ....A 457245 Virusshare.00085/HEUR-Trojan.Win32.Generic-693f4e6dfdbd46e987a713bc4e230ea801c72eae5ad39f943ed38cf79b6c8856 2013-08-22 02:10:04 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-693fa2a7f0e7c1a352678f4e76022dc513f23b06be3bd9e71712baefcda4bb5c 2013-08-22 00:30:08 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-693ff16cf5229a314c2af7109144aea7563174ce380e127ced787b1f31f75b45 2013-08-22 02:05:02 ....A 19740 Virusshare.00085/HEUR-Trojan.Win32.Generic-69410e22642f7bad521d5bf1988acfe0c301e58d76de62a6eb9111bc3270cb43 2013-08-22 00:26:48 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-69416337aca293e4a0cbccd03ab12bfcd5c737cd54dc5eeb62d7d999710d0216 2013-08-22 03:08:40 ....A 48512 Virusshare.00085/HEUR-Trojan.Win32.Generic-6941accd3030ec6364c8ff3cb79dd7427290c984eb9c0da9165ee8e1aa199d40 2013-08-22 01:36:12 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-6942aa6474931a6ac6bb4ac514626f5c8113e9d887e49d1416b46a2d0aba9b73 2013-08-22 04:53:28 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-694374ff4b504b25bb17e1a595574f790eb2d71907446cc10ae16fe2dad02791 2013-08-22 03:15:46 ....A 693951 Virusshare.00085/HEUR-Trojan.Win32.Generic-69437dfe877af6adace83ea7b620de13a48dc9b5017f76cdf3a5b4aa9e374733 2013-08-22 02:21:24 ....A 36480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6945946df0ae96d5087955876a64ce88363318555274b1f03da6e186ccf9ca1c 2013-08-22 03:54:32 ....A 845107 Virusshare.00085/HEUR-Trojan.Win32.Generic-69462a9fadfb3cc8bb7e2c67c7cdaa77a81e97d5142ee20522717fc5266c5223 2013-08-22 03:22:40 ....A 82060 Virusshare.00085/HEUR-Trojan.Win32.Generic-69467027b858784337c5e4afe989f70c020e04de6f803e7ae81d20c45aa1186e 2013-08-22 01:18:44 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-69469da3696605e8bae78da38d861993c58011c2c55b814cce314a9c20d1d622 2013-08-22 03:31:28 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6948055a57000618b6ef0a3029942bdf9bed20ede2f621e907140e1dac2dd3ae 2013-08-22 00:25:40 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-694824d1ce158782912d9effc0649d2bec78c8b61f738c6d14e8720ae0488b44 2013-08-22 01:18:48 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-6948f10425c56f4b0428ece67064aea337ab0ef9ec934cb74bd52a195cf3dec6 2013-08-22 02:13:36 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-69498ea6caa29b46dc7dfdba794801fefc4e4928f45dabdd0d24f8b6148850bf 2013-08-22 02:50:08 ....A 246562 Virusshare.00085/HEUR-Trojan.Win32.Generic-694ae266c9d6b1e8f94e943e19360771bb3476ab09fad79060e620ddd4696aeb 2013-08-22 02:51:42 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-694b75bfdcf9543302d31bef3c481b65c7e2bbf7aab987a09988366b00c5df78 2013-08-22 00:37:06 ....A 77524 Virusshare.00085/HEUR-Trojan.Win32.Generic-694b9b676a08f22c91ab4a464191110ec33b3a598ae4c5dc3fd9066fb4a2a666 2013-08-22 02:25:48 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-694cac9f512bad7081a8dba052eebdd8276a2f45031f2eb0f9aec8ba191de142 2013-08-22 03:59:32 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-694cbe560a9b759e680fd3fcfd3dacff470398026958f89959e1a48cb81a4ba1 2013-08-22 00:21:44 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-694cde105eb0d3615dbf1bb976a08e3ed19dc76fe97c98fce1578aaf3577af8d 2013-08-22 01:56:56 ....A 379850 Virusshare.00085/HEUR-Trojan.Win32.Generic-694d5effc7740d86ba70deeb3f3c77b2724f42936388e1aa323ff85b83ded76f 2013-08-22 02:33:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-694d829110a3cdf9eaad5b58be7907d1f770537fde2d5fbbd0959f78063212de 2013-08-22 00:26:22 ....A 49364 Virusshare.00085/HEUR-Trojan.Win32.Generic-694d887eb5f41125e85566552f12ee7ae260d13e5bb23136cb475cf036ee1651 2013-08-22 03:46:48 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-694db6dab9ad8ddd3e93694f9c48fd002d24762638000ff39e018f2a58029867 2013-08-22 00:25:30 ....A 24312 Virusshare.00085/HEUR-Trojan.Win32.Generic-694ec1f6779063657a16548c17b3787a0a1f4df26f996d23a01e597da7f0b5b9 2013-08-22 01:59:28 ....A 34593 Virusshare.00085/HEUR-Trojan.Win32.Generic-694ec22b6b2594c8dc5a99e89ccd432da759e3b5b59afc010ac3500aee5d436b 2013-08-22 00:26:06 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-694ece71d9dc4ce86a1b35b8ff15a9041aee126a59149ce820d152c5f4a37b66 2013-08-22 02:46:08 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-694ef7ba97a3a9114447a9181254776ad52ed58f9b25b7f9a24d7dd74a87cd5e 2013-08-22 01:30:24 ....A 768512 Virusshare.00085/HEUR-Trojan.Win32.Generic-694f41f7981ab270d23556266e7e96b1faa107406ab247b45c683ebab651dc5e 2013-08-22 02:36:00 ....A 700416 Virusshare.00085/HEUR-Trojan.Win32.Generic-694fbc22db81bcd07761a43aa8b01966e822f377119535d4b62dae92f3444364 2013-08-22 02:30:24 ....A 712717 Virusshare.00085/HEUR-Trojan.Win32.Generic-69500b0bc5c756d0188783f8b960f994bc47d12a26859118f38e7834203558ad 2013-08-22 00:34:10 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-69500b47dc8228b639568d2edf6e5def15e8a871136f0eaa761ae94d4b3ecfbd 2013-08-22 04:40:26 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-69502c3a9cd673e6b490cc91671dacd8fde784babbf8c3551d883407a9f0c4c6 2013-08-22 01:20:44 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-69503b0937a6cc9945214c722b510e3b180c51c048c491153863402b6c60d598 2013-08-22 03:47:26 ....A 295936 Virusshare.00085/HEUR-Trojan.Win32.Generic-6950474fc1ca644834965ed45b9ca5f7ce0e8529db85f65c1f2a026ab3090e23 2013-08-22 04:06:50 ....A 238592 Virusshare.00085/HEUR-Trojan.Win32.Generic-69506c557dc6bbee107b56373d3ccd79b6cad1e478386188417c5208094bd335 2013-08-22 02:06:00 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6950d9e0494f5b0361397b91cc1d2f4fa3476058fdfd802a24f63c2eb421826c 2013-08-22 02:57:48 ....A 134136 Virusshare.00085/HEUR-Trojan.Win32.Generic-69519a8fb293536847082caa98e8c6ad7796d56fcf5876147b9e25d46ee97655 2013-08-22 04:06:52 ....A 295179 Virusshare.00085/HEUR-Trojan.Win32.Generic-6951d246801bdb21de30d97341a141ecd6e65f5b94b130e73ddfca5a1ea62aac 2013-08-22 01:58:04 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-6953dc18ce6b817e151f8612701d404d2684a7e3ff85aa0ee7feaf374f142169 2013-08-22 01:23:16 ....A 5958968 Virusshare.00085/HEUR-Trojan.Win32.Generic-695444e82ae6877545ec1d6f1c1b175d92b595a68177b9b991b7aacda2233ec4 2013-08-22 04:50:46 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-69549dae9733fef781fd10e40b1947df85e607c34fe09344c4de8ad5c728e853 2013-08-22 01:23:06 ....A 120871 Virusshare.00085/HEUR-Trojan.Win32.Generic-6954d3c5af83cfdebe5a7156c00f0c080e81e347610d663f2c9eb2c4a0366d0f 2013-08-22 00:20:56 ....A 139520 Virusshare.00085/HEUR-Trojan.Win32.Generic-69559868403d36bcfaf50f3e3f7a6312cc74454bc1060e821658ef420ad668f7 2013-08-22 02:57:46 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-6955ec4fe8b6ebc08b88c0baf017ab1f79d671ca446e294b91771ace7e664609 2013-08-22 03:43:42 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-695869016dd9991df9f40d33f1b8fa45f8f257596b25aa9361d0dd0b59ffe65c 2013-08-22 04:28:54 ....A 76247 Virusshare.00085/HEUR-Trojan.Win32.Generic-69591550e79580a529ee2156c67100a9b965327ada14680203fe44654a9b52ab 2013-08-22 05:08:34 ....A 216576 Virusshare.00085/HEUR-Trojan.Win32.Generic-695936117c249989da14201beb2865d560cd68fe2f522200daae86cfb373fc7d 2013-08-22 01:56:46 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-6959371f0033d6602b61e666200313dec092fb034b48f27dc849cf4ab4544070 2013-08-22 02:53:54 ....A 194375 Virusshare.00085/HEUR-Trojan.Win32.Generic-6959837c447b891b31cb8768f7e7775a5a8bd5563bc61b96c973aacabfe789f3 2013-08-22 03:06:06 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6959edc49b64e7908d570c09b2ac1d900c7d026ce514c9997a793af3cc98c61e 2013-08-22 01:55:58 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-695a9ba6f742ca6f8a8102d580a10f6e1b92dc614f03384a07916fb73ba5786a 2013-08-22 01:34:56 ....A 172413 Virusshare.00085/HEUR-Trojan.Win32.Generic-695b9ea61dc118f34fd6a724a4b90f9c8d0d5acdb50f6697c45fae137852c493 2013-08-22 02:00:46 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-695bc4e509ac9a3162a86a342eab7065f88c99a66e0b0790679bcf4773a38986 2013-08-22 04:16:36 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-695be943084a53dad586bbf1ca3e185e99e034b38631c35ce7c1880111638c76 2013-08-22 02:49:30 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-695c45fc8bfec93970e0ea57b08570bcc361cfb86d27cec6eaf56e3867c22aae 2013-08-22 04:05:38 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-695cc8feaf39c384d5657d5d5e8dc50f75f38c9206b7c695472ca391b741b17d 2013-08-22 03:45:32 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-695cd633bf192e4338af4fc50e40a6e9734ec239d3d2653d079ceb44295e626f 2013-08-22 02:38:54 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-695d19bea6f20b0d2556c9bcbccc0be884a338aeb18ede2bb58ec24c00402a61 2013-08-22 01:34:56 ....A 396800 Virusshare.00085/HEUR-Trojan.Win32.Generic-695d73abf45ca364966030bc425b157e65eb9d4cedf0385b1c90dd59850fc8d5 2013-08-22 04:03:56 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-695e4306deeeaf7c1a6993e73b79ed0e0ffa935261dd96b42efa3eb8c4ea8e2c 2013-08-22 03:42:26 ....A 179976 Virusshare.00085/HEUR-Trojan.Win32.Generic-695eb4be7d3df3df40f6d38a7a75a1a223b45ad32cd1787aaa3a4cd7ab392ab5 2013-08-22 02:44:04 ....A 1465544 Virusshare.00085/HEUR-Trojan.Win32.Generic-69602636d4a077940190d9d3d7d21bcb0e3c2d705bb8c29cb411fe703fe99efe 2013-08-22 03:09:06 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6960753913af258dd9c65cf3a5852f0b2c38417ef4bcc1ddbebedfbbb736b5bb 2013-08-22 02:27:48 ....A 51240 Virusshare.00085/HEUR-Trojan.Win32.Generic-696115af9623879ad398fb32c9c8fa6c7ee85d5756d88d049ce7eacc09164705 2013-08-22 01:25:56 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-69615f115b0eb8c1e57e4993cfe927e8a89687e255ddb5752a1fbcee4c7290a0 2013-08-22 00:32:34 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-69629832ea242dc48eb2ad433f730986bc997bb81630704e8be7295bc64be780 2013-08-22 02:01:30 ....A 301568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6962ad29af2c5375821d71332353f3a2178e1baa7cf79fb532ec99a031622224 2013-08-22 02:16:58 ....A 461312 Virusshare.00085/HEUR-Trojan.Win32.Generic-69630ae9415e38a8a5795f5939a9d4a9909a3cbc37b6b201c25d3c8f0b3fd572 2013-08-22 03:02:36 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-696378b0c6305e3644ed62ea56972a0cea2a5e640eb7f8423f602bfb18cb3f84 2013-08-22 04:01:08 ....A 59773 Virusshare.00085/HEUR-Trojan.Win32.Generic-6963b4186cbe185ff0eaa5ec6f28986da60c6b4296b9b6e2cf991933ae0b30bf 2013-08-22 02:00:22 ....A 24529 Virusshare.00085/HEUR-Trojan.Win32.Generic-696400f5353a2c0f3d87c6cf2cc358b2297fc5eb420d84408ef66022f48f0cad 2013-08-22 01:51:38 ....A 859648 Virusshare.00085/HEUR-Trojan.Win32.Generic-69657bb909cfc286783268f9907627502c9904a52daf3b371cace9eb25d26bc5 2013-08-22 01:51:40 ....A 142029 Virusshare.00085/HEUR-Trojan.Win32.Generic-69663b510b57367c5a933a69ad0fcea646a91c13816ef68a5505f65b00813b7e 2013-08-22 03:43:30 ....A 61376 Virusshare.00085/HEUR-Trojan.Win32.Generic-69663c786f183cf80a27757275302a0bc639b39d45f0f9991c3e07641b0f01b1 2013-08-22 02:40:04 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-69663ecbd00bd44b5253f2ac77f8673a9b4eb2cd3919569323aabefb6a6c800b 2013-08-22 01:30:38 ....A 303306 Virusshare.00085/HEUR-Trojan.Win32.Generic-69664e5862ee0b2b9ddcf30da640ffdc8ea2d3a9ae9d7a278853f65249130921 2013-08-22 01:54:40 ....A 4600372 Virusshare.00085/HEUR-Trojan.Win32.Generic-69665067cc16834d16e15969fdae99cbb5ebc9906e7a7fc03388f7992d83ab97 2013-08-22 02:36:58 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-696656bfc2a4bfe2dfb9193e20cd4c95e235cae039a263f3a708c11f212e4944 2013-08-22 01:46:50 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-69668be8c247a708179638799b70c553b896372eed47112d9e24a3bbd1a66486 2013-08-22 01:55:36 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6966fb207326c7b02e77c9a42ab1c79475006e99b9f1e5d46e10ef9b00951712 2013-08-22 02:10:52 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-69683888ca01c59102922be97f8f7971e7864657fd89b122ab22cc2632b18b89 2013-08-22 02:39:34 ....A 111808 Virusshare.00085/HEUR-Trojan.Win32.Generic-69684d0f5b35d480dfe9d6c8867b0ee5027c2cef73d97c75ee467929477400f0 2013-08-22 01:31:32 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-696859d16f12d0258eb804d66ccfb69d51fa39a8dd9bc6b0fd4c4a6450b9f520 2013-08-22 03:56:24 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-6968f66abdfe0bf4637b29cc85d6d0e832094997fc24aef96affc64cf923324e 2013-08-22 02:29:34 ....A 3950531 Virusshare.00085/HEUR-Trojan.Win32.Generic-69690ac81e64824fc209cfa6099b534f77e3746ffd18fabfeb07d2ad79387515 2013-08-22 02:12:44 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-69698aa29134b1e21f9ad505e1804a2ba02b3b7c62384a9040301c003395500e 2013-08-22 03:43:32 ....A 79143 Virusshare.00085/HEUR-Trojan.Win32.Generic-6969aa30b2fa3daa4f47882824c48d11ca7b381ef96123252fb99d1f3e83cb84 2013-08-22 02:16:46 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-6969fa010496ef99d022f2945833aaaa0c6ec01d3d47065426109ae9dff8c55b 2013-08-22 04:00:32 ....A 9455000 Virusshare.00085/HEUR-Trojan.Win32.Generic-696a993fc3b26dba0cdf5bdca3a130c86395d171c1e7f20a53dd8bd8dbd3ddef 2013-08-22 01:44:40 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-696afe9d7ff421ef7d216b8e1529e39b01aa57b545681b36f493152ccbefa344 2013-08-22 02:29:34 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-696b2e50312576e0e75c9f0fbd2d739e0785f2740ab3408965807737788302b8 2013-08-22 02:19:36 ....A 873472 Virusshare.00085/HEUR-Trojan.Win32.Generic-696c501d7ee686ed542996e07ae012ceff79f6d1bc8427e7271add8c676e43ad 2013-08-22 01:55:20 ....A 40688 Virusshare.00085/HEUR-Trojan.Win32.Generic-696c87a05bfefc2c6d660a56362a7425b665da18cdddae442ec085593e3aa635 2013-08-22 04:12:08 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-696cf432ad8481cc12f75d9db4760ae66af20f7bc24ae46bd7ba535cd213a66c 2013-08-22 03:03:46 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-696d69bb2566a51b417151ef3e4e63c9a98847dc23c1bac354e89b687edf83cd 2013-08-22 04:52:04 ....A 232960 Virusshare.00085/HEUR-Trojan.Win32.Generic-696e3f5804ac631e5fea9cfa660676d701c1b44e28788633f7ddb75c5e778c61 2013-08-22 04:17:08 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-696e52098c8674dd2b0057383b2da750a161592b3781dbee61f8bec80f099c03 2013-08-22 04:44:08 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-696e8f0d2275c97ec39ed963f49ab9128c56a1c97deebde1fb086f4df2f59899 2013-08-22 02:09:50 ....A 23613 Virusshare.00085/HEUR-Trojan.Win32.Generic-696f80924bde53155b1af775208bb18c0d7dc70bf886ff5047a8e0f97d0d276d 2013-08-22 01:25:26 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-696fa1dc2f2bbbc4fada62fc0d0a0a961ef0e513640cc685364a80dfd9043f73 2013-08-22 01:58:10 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-69707565dac9307ddf4be69c7c15fb9ac2cd174c96a75416636d6d28c9fe36bf 2013-08-22 02:49:06 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-69709fe4375ca209a853d3f1a4dc7d4458fb57bf2bd25d1b32f5d6b3d542d55c 2013-08-22 02:41:12 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-69716d10c450d527ff46c0f9678dee713c5e12705e73344f27d4309f44ea0397 2013-08-22 01:55:50 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6972a3701942d53dba4a06ad3494caf9da877acc3034dee172832a31ee54abc7 2013-08-22 04:30:02 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6972ab7eadbb62613b31eb10a9f68e9e30a705de362ef9dafa479301d7f45425 2013-08-22 01:43:10 ....A 25889 Virusshare.00085/HEUR-Trojan.Win32.Generic-6972ad7fc1e7236cc5a418be3b11a16753cdab77a43ed444be2c9fdcf52064a1 2013-08-22 02:14:42 ....A 37539 Virusshare.00085/HEUR-Trojan.Win32.Generic-69732b939dcc5d615346441a4f4ce85b92f348523ae495af968c87ef14838781 2013-08-22 04:22:00 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-697448a1080c4d2b8f3a5f76f4bc4d2c2b38acf493af5bd05a392da8393e3820 2013-08-22 03:06:28 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-697451954003f85db171f31f14398eba7fff0f48965721fa8c2ac2424f1d1f51 2013-08-22 01:47:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-697452048dbb5b52488b6a568847bb43feb6e02bbb366bd01afb5c61248dfe20 2013-08-22 03:55:58 ....A 318264 Virusshare.00085/HEUR-Trojan.Win32.Generic-697458573d689a995fe82ce7edb3673093fb771f85fab4215ed8a4986cf7c18e 2013-08-21 19:41:58 ....A 28064986 Virusshare.00085/HEUR-Trojan.Win32.Generic-6974816ad280730a62b7eddab0e73032f0237c06915aec355c462baf5f7cf2f0 2013-08-22 01:22:16 ....A 866816 Virusshare.00085/HEUR-Trojan.Win32.Generic-6974a054445eec130e7ecc1ce1771db3b91fbc38acbe60df9f1e5362b6a638ac 2013-08-22 04:49:32 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-697504fc5442df141e7ec70770f0a123524d5e9ff0e7a26ba4719c4cf5afb270 2013-08-22 02:14:36 ....A 327683 Virusshare.00085/HEUR-Trojan.Win32.Generic-697532b53c8f56c6a91e929e2870587d447b6192477d9ff2f2148c3492781f79 2013-08-22 01:31:46 ....A 267040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6976b98949c89ae9cc6607408507d0be91ba8b4eda9fd6cc3063e6d7913cc940 2013-08-22 02:48:58 ....A 266511 Virusshare.00085/HEUR-Trojan.Win32.Generic-6976e5ddb92b4d21e9968031d6e5084a5040b923dfc436baa60447797d12dc53 2013-08-22 03:17:28 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-69774abef79d47ba9afe642cde4d71e33508bd3fd6ba93ffb363196262f46905 2013-08-22 03:52:26 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6977501c02ba165f503dd42c7f9e0510190be5c154f68c954f459b9e980c7c1d 2013-08-22 02:52:34 ....A 875008 Virusshare.00085/HEUR-Trojan.Win32.Generic-6977aff9d4200d8d76ae6db846aa02c7bf3513caeacba9c55efe752951253e67 2013-08-22 03:15:20 ....A 2931305 Virusshare.00085/HEUR-Trojan.Win32.Generic-6977b424e75a5e3b82d8284c54cc5c07334b193d3e264de157ab636831854f84 2013-08-22 02:22:12 ....A 631296 Virusshare.00085/HEUR-Trojan.Win32.Generic-6977ffd751c82a855b78cbe49e7d16063646e6a311a652aa2d22efed67261de5 2013-08-22 03:29:30 ....A 927360 Virusshare.00085/HEUR-Trojan.Win32.Generic-6978becfd689e40d0917ad86a42cb83df3b400e1b002181e57bd872c68f6e08d 2013-08-22 03:19:06 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-69790b67f9277e7457c6aa3742eb344de181690df16e23f0afb64baaf889e90c 2013-08-22 02:55:28 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Generic-6979c471506c678476e5a28ace2aca37e0ec5b708375baef62f8a2dd5cdf88ff 2013-08-22 03:51:02 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-697a2022e5f8a2cb0078f848c57fb3bca430a5e53978f212fc3e4599e000509c 2013-08-22 03:29:54 ....A 116461 Virusshare.00085/HEUR-Trojan.Win32.Generic-697acdc918a9bf84e467737731260d5c12dd8db71f028229f3e9464de6a2d75f 2013-08-22 01:28:20 ....A 354808 Virusshare.00085/HEUR-Trojan.Win32.Generic-697b03c3fcc31f3a8798a60d6b256b4a5c66c16c80d6b3c8608d3a9a74c0be4c 2013-08-22 04:08:14 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-697b3f9d4852894f2bcaa4248c51d64df3540aae06574291a9cbeeb21366fd40 2013-08-22 03:46:04 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-697bd0f27d10ebac4c327ac070babb939a595f0ea5b973e7c0b1c7ba3505a204 2013-08-22 02:06:46 ....A 499200 Virusshare.00085/HEUR-Trojan.Win32.Generic-697bdf3567607a48f783842f0dc91dbd2e53b4cc5a9d3c68f7f425d83ad883f1 2013-08-22 03:13:18 ....A 107715 Virusshare.00085/HEUR-Trojan.Win32.Generic-697c542304cdc13defb1fd8bf7bb2efff7f1f94dd10ad57a8e29623b47179499 2013-08-22 04:39:58 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-697c9ecff7777b81efb4e7691359b6b4a3408b4491f564b6019b66146f9bd4e7 2013-08-22 05:11:14 ....A 73592 Virusshare.00085/HEUR-Trojan.Win32.Generic-697d7d4416ac8f3f10140f6ec43a331fa3f07f23774615b5fa076ca84773b5a8 2013-08-22 04:07:26 ....A 438272 Virusshare.00085/HEUR-Trojan.Win32.Generic-697dbde6c35c44a1bce02b2cb74cff49bfc454de16a80b4b54d6a47c535bbd7c 2013-08-22 01:39:56 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-697f120bdb20060542c5136f56d4e02c1c4b072c2040499798098de47235e711 2013-08-22 01:38:06 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-697f3cc08b8f1d6d0d6b2a7b685b708d511d0886e85975201104f6d4e8681c82 2013-08-22 01:54:48 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-697fcb0272ad726038bcab0a0d75a1484630d6abeef2ce233f9eaba23f062e5f 2013-08-22 02:12:04 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-69800f484aee963dda891b9efe56dd51a471841e214d2df6dfec5f7fa7bfff8c 2013-08-22 02:50:50 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-6980485113675dd9257f866e94a394ad9d86885c21211b930f103687a9297ec6 2013-08-22 01:21:52 ....A 920865 Virusshare.00085/HEUR-Trojan.Win32.Generic-6980766d4ea040ba3b4010facc9832c16a56a05e9f940d3d9e6d94334a24c835 2013-08-22 04:05:12 ....A 54620 Virusshare.00085/HEUR-Trojan.Win32.Generic-698144d6f242e01b1c71d1cb69bec50fdd20f727da155ee77b025864afed2975 2013-08-22 00:36:34 ....A 712717 Virusshare.00085/HEUR-Trojan.Win32.Generic-69819726573d744ffa9e1fc23e9e45f72aeb895f0d18de506450042ff887a22e 2013-08-22 01:23:54 ....A 868352 Virusshare.00085/HEUR-Trojan.Win32.Generic-6981aacf0998b94550ee0ce3774d5d4e33018503109f51b32c28f1d3b3ba7044 2013-08-22 01:54:36 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-6981fb2fac1af5e705c17b8abdfb602b1f5d8c7a9731feacd71d78aae8dc1d36 2013-08-22 01:28:50 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-69828d8e46db520fb7b8eb3c250d2b022d0b7191278caca1ce67edc2f5428039 2013-08-22 04:14:34 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-69830609996b7ef787359be19a92e60209c1b3e02be7927ec80c04fea2395779 2013-08-22 04:53:14 ....A 312832 Virusshare.00085/HEUR-Trojan.Win32.Generic-69834dd8ce5cd972515eee92db9fb128645c073eba5fbfc422f8f745813cda3f 2013-08-22 02:00:56 ....A 32640 Virusshare.00085/HEUR-Trojan.Win32.Generic-6983ee613081f2db19da9c97059958052955547eef5dae343375abb9a0ea3273 2013-08-22 02:00:56 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-6983fbf9b70d6456015b7501c1883c04c3fd1473ac8f41507c998f7689a0759d 2013-08-22 02:47:48 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6984dc489db6195154d10a7897211798e4ed024265eb07da00e49ea1a50a90dd 2013-08-22 01:24:44 ....A 23882 Virusshare.00085/HEUR-Trojan.Win32.Generic-698599d127ea1adddafcbf9c86b0198534d24197b0c8a4a93355e4da63301480 2013-08-22 03:51:22 ....A 17506 Virusshare.00085/HEUR-Trojan.Win32.Generic-6985b7be79a08a41ef954ce31b07d5fc64e8c1d3b7fd00ff8baf5a030508aec1 2013-08-22 02:34:52 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-6985dc12463f636494f3ff336f169465a7b9e72086db91f1d2485990aae0af59 2013-08-22 02:45:06 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-6985e34005c71c55ab892e3164f9c310538fc56e9920b7248b7794e722592f88 2013-08-22 04:36:38 ....A 792064 Virusshare.00085/HEUR-Trojan.Win32.Generic-6986529217889c6e186d1f34fb14934ba5b714cc0c113a4927af9e44056e9af6 2013-08-22 03:13:20 ....A 49120 Virusshare.00085/HEUR-Trojan.Win32.Generic-6986638c491004b52b03b6cceeb08d4df6c937f22a4491702df82e5d2e37636d 2013-08-22 03:53:34 ....A 2609963 Virusshare.00085/HEUR-Trojan.Win32.Generic-698895c8a629b6482eb549662412c8129ae2bf0fbe873a232f6b3ea6247cf0ee 2013-08-22 02:22:14 ....A 959293 Virusshare.00085/HEUR-Trojan.Win32.Generic-698899490c9242c13d0f86a465ff9beefb273b7dc8606b4218a80e579a6d5f7f 2013-08-22 01:49:36 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-69889fe81d60dbd191b509a5871a9611fb5fc4977e6edf0a22d44fdab64f5036 2013-08-22 01:59:08 ....A 3145728 Virusshare.00085/HEUR-Trojan.Win32.Generic-6988a4f7f11263edf564cfd2f1e6b5b6078685a2c897710cda89d078a1d058db 2013-08-22 02:55:20 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6988a884605881b152b6f92cf03d638e7b4f48ccc85b54a1dfe3889e9fedaf4c 2013-08-22 02:24:00 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-69897080e79aff82f09628b2c54a1e03adaf3b84fc4c9c828ad2653514e16085 2013-08-22 03:25:46 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6989ad87e900e4d4c0803b2fc6221d3a033bf716ff252f47c1d3fa85fb2c247f 2013-08-22 01:40:04 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-698a46e10a14ad2788d6c1f5addaaff3558fc7c9d738a3d0d40c9025357cdefb 2013-08-22 03:12:08 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Generic-698a88fdcc2c09d56e5504bccd11a87cb6656177e294223b33c6e1d807275209 2013-08-22 03:45:32 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-698b0852943c1caf5809be519530103a0f15e4440d6c44ef0c349e9eb409c1a0 2013-08-22 03:09:30 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-698b25b5a4817233deb529870fc4df59d9fc2428d55d658b636e34860ed161ef 2013-08-22 01:26:30 ....A 3863232 Virusshare.00085/HEUR-Trojan.Win32.Generic-698b5e2f8d8441a43852a8bc49c817e3ee2d803dcfc592bb3ff89b9b00e1130b 2013-08-22 02:32:48 ....A 155140 Virusshare.00085/HEUR-Trojan.Win32.Generic-698bb75679243f009f88fadce2c5ca982646d21386551a4edb2d1424c78b030b 2013-08-22 03:35:48 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-698c6e0ca9d52149f3f4f8f208289b3c0a6a16aefde03cada233eca14f768e0a 2013-08-22 02:16:44 ....A 304149 Virusshare.00085/HEUR-Trojan.Win32.Generic-698da55c9ee0d8c4e44a5bba5deb87a549e1e284846fe133f6cf09cbd4752180 2013-08-22 03:34:28 ....A 147794 Virusshare.00085/HEUR-Trojan.Win32.Generic-698da752df70aab0867c45f68a414ad6637ffbbeb1c27f0d1d90588f939c4bb9 2013-08-22 04:21:06 ....A 265149 Virusshare.00085/HEUR-Trojan.Win32.Generic-698e3ad130d756be69ddc5162d2606b2c358ff8045eecdf8d1fb24d13cbb556c 2013-08-22 01:22:14 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-698e80f0a39febe45aa1cce86cdd24d4e0f5c36cc439104dc915a13e8e098399 2013-08-22 03:57:30 ....A 143497 Virusshare.00085/HEUR-Trojan.Win32.Generic-698eae3dc7a85309479a0835b281ed54d41efafec18194cc05308d67c77e8a09 2013-08-22 03:52:02 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-698f5c99bc5b390fd9282651b81bcbec342f5fbe85c2cc3873f5aacdc67bbb9f 2013-08-22 02:03:02 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-698feb3ba18224f712251bb642b0a774939ee5262fa8bdf2c5437a7342165c27 2013-08-22 02:55:00 ....A 597540 Virusshare.00085/HEUR-Trojan.Win32.Generic-698ff1cfe57b382f70ac00564f29435ba865bdf69326c3b7051805a9f4d0e982 2013-08-22 01:54:36 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-69906abbbe4c6a248c09bddc8803ef2f1f677b63d8689c35cd8d930ea5488ceb 2013-08-22 03:07:12 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-69918ccb61b41fc581bad4ea1716cd0fb9d5db0856883b3e1a84ba35a2933089 2013-08-22 01:54:20 ....A 9165083 Virusshare.00085/HEUR-Trojan.Win32.Generic-69919b12d751c8a0057b5705d923caef5a7b6a6e38a747a0ec50ca2f43fe5972 2013-08-22 04:00:36 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-69928f6f857306c575920510984f93ae2488f3634e1407034472ef38c34a5148 2013-08-22 02:52:14 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6992c5d5527aebf4a94dd10cbd92f80adf4563728cd153788c33a3f252cdc7cb 2013-08-22 02:31:32 ....A 84483 Virusshare.00085/HEUR-Trojan.Win32.Generic-6992fa47dbebc1749b2faf804a86d0c3e0fcf7f01aec26881171b0a80bbc3976 2013-08-22 03:00:04 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6992fdb7a2e42a8dbbcfca488c1e2a0ff98f49c65d488f1dadb5a418a3ef2d00 2013-08-22 01:26:12 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-69930e823ae721f4a43df42ae9fc5b6612693a5cf8b13383a4fac9d3c390a1e4 2013-08-22 01:46:56 ....A 22114 Virusshare.00085/HEUR-Trojan.Win32.Generic-699420969fd36bb6287dff40aecde523874f9d2aa0b96685b2697b3ad556c2f8 2013-08-22 03:11:52 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-69947fd0b648ec994d3439460c85f93073393c23182552da2a90849909b9a576 2013-08-22 00:33:04 ....A 2139891 Virusshare.00085/HEUR-Trojan.Win32.Generic-699498b3dc09e9b92f1d13e3fb6ca8c828a109fef2e48ea52cef99b3c82b7f68 2013-08-22 02:54:50 ....A 275968 Virusshare.00085/HEUR-Trojan.Win32.Generic-6995bdf969ec3f34acb7c9e0a6acfbdca4208545368d27eed8fbee5a323d64a6 2013-08-22 04:11:06 ....A 1133312 Virusshare.00085/HEUR-Trojan.Win32.Generic-6999869ab3661019884d4356b2211cfece6009ab278a1eb322f266182b73e38b 2013-08-22 04:55:26 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-699c239238e15a0b41b4982ce5f8dba9f92de09a05719009fac3a2f89cd96095 2013-08-22 04:00:34 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a06d21cf05edb722709546cb016bfab47cd4beb70f4ff494f6d6522bbec4bd 2013-08-22 03:09:12 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a098e2e7dca009872054f082b93163c764ec1470fb877d3fec295170a3bc0f 2013-08-22 02:43:48 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a0b5ac2f73479edaf69ebd794fb6be5942cf9bc69a5a4e94e386eb8aee4fa0 2013-08-22 02:27:48 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a1741db3c19f0ccb77694b54b8eae58047ca0d9c978d68261c6f2e8771fcb5 2013-08-22 01:17:48 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a1f8dd2a08574630543cf266f3320eeffce7d4b94d7535b54e61a107e7d229 2013-08-22 01:42:42 ....A 201668 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a298255b78c071220cc205c5faa11be7547760b85cc28bf7544ffd504fd437 2013-08-22 01:56:46 ....A 107744 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a2af1790f9890ee458a04637df975dff4f0e5e7c288988f351d139edbac166 2013-08-22 04:17:30 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a3a073ac03e883e5ca5036400630d5c8555f70dfc4877afe496643ed097a40 2013-08-22 02:57:30 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a3a36684c259d4627354c4095116401c0d7a1bb9742f075b35d26f67d52f00 2013-08-22 02:55:00 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a3f220bec9dd329b17dac5c027c08c5ff3db6be562e1767ad50de4d254a8cf 2013-08-22 03:28:08 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a4603dc2ff57eebbb33f2889a36434376ec07de0e9217acd18bc14d3d532dc 2013-08-22 01:50:44 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a4f0cd3fbccc2a1b5f099536ee610fe9de7af0d16bd8d363f8eb1dc5e43ef7 2013-08-22 02:04:00 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a53108f309dd8089a1136d1aae5e0e45d2baba96949368212786c8847ac027 2013-08-22 03:51:26 ....A 272896 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a556d344143f9346ddd6a15851f5e910a817748429b15d694a3912571d1184 2013-08-22 01:22:10 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a560b1b05451b75aff74ff4019465d96f46b5df673c5b37810a98288e0dc28 2013-08-22 03:37:10 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a5d1b89be8d1ad4c1e0367ed5b38013115c60dced0c03f74e7d2267bc0bf2c 2013-08-22 03:00:56 ....A 535552 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a61a9d5ab1a928b488104c63b40efacb46fd2489461e90d516a35ad19ae65d 2013-08-22 03:48:20 ....A 2792448 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a633f9bf75a0d071971dca887f73be2cae3f381ad1de9e7595a38a7787eb61 2013-08-22 05:01:56 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a677bc37340b65926a25004a0bba73a9dec6ab11d2c2ec495484bce6a58cd4 2013-08-22 02:07:56 ....A 121203 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a6f005bbd44aa54fb7b143bfd1300041c1649bfd2c7ec27a382c330beeb150 2013-08-22 01:40:50 ....A 347136 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a6f906ec696ff57b25d14e5ff89b24855105e128457ecc1617a94425780ce9 2013-08-22 02:38:50 ....A 297084 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a89ceadf3b3540fa1c49e1b42eec3ccece057563d7f08cb1fdb7f2afd77457 2013-08-22 04:15:00 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a9a8c8e18ca4439c2ffc61f48e6bdff1ad7d1d2131a5d0e32c99077622902d 2013-08-22 02:27:54 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-69a9c1c5ce991a7df25cc535e07b5348ea1662f54d5fa8a11fa061db66a40057 2013-08-22 02:02:06 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ab2cec3e7003048ca6f52cd7ae86088116f514e80ffcc4bf893c65176c9ac3 2013-08-22 03:46:32 ....A 1433600 Virusshare.00085/HEUR-Trojan.Win32.Generic-69aba0a66345601cf04c855ad7f809f1b04f54d0ba1f63d5154d43e8a46044f9 2013-08-22 02:12:32 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b078609810f2287598db339fb89ca545d059bc8911b11fcd646bb896e65717 2013-08-22 02:52:38 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b1f6d6906ece66599c749e4dd460577e1647d673858be609ec49962899ed96 2013-08-22 02:45:02 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b274be4c75bcdbaf36219093ef843fbd937b9b7a73a8490c4c8090db0281cc 2013-08-22 03:31:56 ....A 265728 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b2820d0f9549743141b4faa891948de28ba908006e7f903dbbffabb82f8dfb 2013-08-22 01:32:08 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b2a6cb5a865273acf058d954723b77f81184dcad49bb06b76325292dcc2d87 2013-08-22 02:13:42 ....A 1452544 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b40ae6050f235ef34c7fd0e5bbd48fff48e00bcb458268fbdc93c8f6410db7 2013-08-22 04:00:12 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b4b7b264e2bbddab68929919bf0397323e90abfaef3ad5be45f5aa6ea8c659 2013-08-22 04:17:30 ....A 287744 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b5113437f15842f372bf9af953a12638cc4adda6685104da941365cd8ff9df 2013-08-22 01:25:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b6ab83230eafbe64c8eaf77b3699ad0057fe96ed8d6421e1943079a629c165 2013-08-22 02:41:50 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b7340c5f14a4813d552982d844f52b3fc4e917b01bbd2c8ae6366a4626e3a9 2013-08-22 02:41:18 ....A 234496 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b79f5097f3ef6566e3a4cc95fbf3f8b53380326cdd1320e7542a26ff6c3f89 2013-08-22 03:27:34 ....A 469504 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b83950b6ba2125dd9c3fe9af21276456005b280b0b52aec1d5acb88e83f0a0 2013-08-22 02:50:50 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-69b9a4c021a416207adb294155f4c9200db42057853bdd5958231dc48bd4dfeb 2013-08-22 01:37:38 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-69bb5130cc23b65482ab59d345920f835ab6e13fc497ab99d57c0a66a780d148 2013-08-22 02:53:16 ....A 505856 Virusshare.00085/HEUR-Trojan.Win32.Generic-69bd6d054a3355347e5dfe82c3a0eeb15f0ce364e09afdcfb71fcb359c02292e 2013-08-22 04:11:32 ....A 52968 Virusshare.00085/HEUR-Trojan.Win32.Generic-69be1c4bf30ff9a7d5b49b16e8884c5010fca290e224bcf8a5bad4b2e7231735 2013-08-22 02:59:48 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-69be2a6d41900d37d1216a29bfae30a622f8defc4989e3cd95fc3c8732b48b97 2013-08-22 04:02:30 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-69be89bcfba9615464f00bd7cbb930320ebc724fd9577f2f3205652a6584d218 2013-08-22 02:35:48 ....A 53266 Virusshare.00085/HEUR-Trojan.Win32.Generic-69bf1cebe83dcc894cded5990ba98ce3267c16f7dd487d416453f29f97afe2cd 2013-08-22 02:32:12 ....A 357148 Virusshare.00085/HEUR-Trojan.Win32.Generic-69bf3ea48ea4d3ee6601d2587b2fe5c13ed1d73bca36873613766e0f1da1373f 2013-08-22 02:59:58 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-69bf7ce8079441ad5e641052c733ba128bde1bb144f867c532bdc7727359f2e6 2013-08-22 03:38:02 ....A 249473 Virusshare.00085/HEUR-Trojan.Win32.Generic-69bfdb14526a3e74c1b4e89cd05d35c59cb92476fb2ac3ad906b35a172e91f1b 2013-08-22 02:34:48 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c00e6c69c7cd691ec69fb31e6cce22dbca7c4d24591d84622fb431135eefc9 2013-08-22 02:01:12 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c09a9600121edb2d83e8e268e05efd63e916ea35b7c372566fdd03a91c5739 2013-08-22 03:06:02 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c2e2fc3e5576d8b81836880e6572097c3c1ea2fd6f9380e3257334446cf52f 2013-08-22 02:15:08 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c3348ab85b06f90de4916a0cb2d80cf78310bd0a9b966f875443dfe2d8c6e7 2013-08-22 03:52:48 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c347599ced4e63dd63a9568d19839a9610d6a5b69707d999174c65426c33a1 2013-08-22 02:17:42 ....A 157014 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c382f2bbe9cb37a6b53f52348a91743824573fc9ed5ea005e1b76ef3e2be8c 2013-08-22 01:43:52 ....A 905216 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c444ac4abd9b506936fce5eeb9586ad5ffbb3112d2bf4fd31aee8416cc7cd9 2013-08-22 03:51:10 ....A 190592 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c47da6a184bfd78cfc5be27bf17261ec8ba7d1865fb8b752afd0dc9406345b 2013-08-22 03:12:26 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c58d2d5f81f0959a2c9f6a6f873d6ac81b8fd7d79312816b9b49e51cf5130a 2013-08-22 02:40:00 ....A 22092 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c66afabba9cbdd70a7e11296d9fc1a0eb70cd901d222bf7ef45feed9984700 2013-08-22 02:47:16 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c6d0932328d76e69a4b5209bb4120e1f79f1fbcc6560d922ce94de6494b3e7 2013-08-22 01:22:34 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c786c9a84e0ff21e105dcf1776c158b01c07a34cd6fbfeff73e5fd53dbae8d 2013-08-22 02:19:28 ....A 81644 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c8151c2281d4e5464ed40900f4abe8ce5d9650b79c3860892f3535edca051d 2013-08-22 04:56:46 ....A 1906265 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c86df8375cb7a6df8aca5131baa4a623bfcd35d900f257f53903cea628a73e 2013-08-22 01:28:58 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c8915047499cecad9e5ccce51db9960b53e335033b440cdc2a3bab9c322af7 2013-08-22 02:29:26 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c9701b9524a90967d1bd8ed5e859958bb35fbdb5d196b07541e5c6455cc325 2013-08-22 01:18:06 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Generic-69c9ed62fb2a86329da3b7e9a70f6cb7a3058234279ae028ce30d68820de5ffc 2013-08-22 03:28:04 ....A 178567 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ca7fd6d31d7363d877c27ba206a28ced7b597488dc4f70f392153449083d2d 2013-08-22 03:32:08 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ca865c77efa7735bcaca1cda2d6a334b91a928d53324ce22709e8b40a02468 2013-08-22 02:24:04 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-69cb5737043030514abab107ff7fc1ac91be01367f25aefc8fe56d8f1bbf82d7 2013-08-22 03:33:06 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ccf20f3d07114439119c5000b24d4a7b9115d8c33924af31e47c5ec54d58ba 2013-08-22 02:47:18 ....A 206848 Virusshare.00085/HEUR-Trojan.Win32.Generic-69cd49994666eaf74e8998919c21fa3aa894857684e53cb9db32b867cbeec291 2013-08-22 02:18:00 ....A 7296993 Virusshare.00085/HEUR-Trojan.Win32.Generic-69cd800e36c42dfbe552037992fa311dd52ded11ecfbb7b08b16c6d5ad8f4685 2013-08-21 15:52:08 ....A 476697 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ce27be1a10de560055d0ab26ab81d7be7edca2f5df63acf70d06323899ab2c 2013-08-22 03:17:34 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ce6937d66c98c1a2aab5160469c9cb782985732bb37ad716ecaa8f395ff529 2013-08-22 02:57:28 ....A 126823 Virusshare.00085/HEUR-Trojan.Win32.Generic-69cf191f9ad06b4fa58755c95423b3b5dd98a872bb42f7ce76efc62f24caf5f9 2013-08-22 01:22:16 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-69cf87217828238749884f5d3f0959a7dfa7cd2243372046964ee07f2a07a357 2013-08-22 01:40:52 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d0577de046077b4ec375a82de6b80f3740121f5871de7f34b392cbcc55318f 2013-08-22 01:51:18 ....A 254823 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d134fdcae9ddd31c1d428261551fd35754c21efd03519a1f7ccdfa4515c781 2013-08-22 03:48:56 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d1716cceee4f5043c0912b498c4760f75418bb6574a3f7de377a4df0eec7a5 2013-08-22 02:29:08 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d1a9e45ae09c9cf7511531af39eec8d7ea866fa7627427f3ef523996ee1702 2013-08-22 00:36:02 ....A 5802800 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d2a2bdf77d4a73dd0b182de7088caa68011d50aa8f51a7e7796a285bf45d3f 2013-08-22 01:30:34 ....A 362921 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d3becb4dcf42b79496e727cd94144f5ef368d0d5f99321e47a3922b9e76684 2013-08-22 03:00:36 ....A 263519 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d57c54b2b6e023e8285e8996c47127178c029861411ebe96630e0eb0e4c872 2013-08-22 00:21:14 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d5886fc23db63ad21ed0562eb2d51021763a9a2771f58248183d1260ebe91c 2013-08-22 02:22:28 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d5c81b882aafc78db0cfca6d89b1a7f734bbd8aa3eb89b63b27ab9c74bb440 2013-08-22 04:19:38 ....A 24596 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d5f178f8d14840cb7448d425b4ed98d7141aa35b539a2a86824e11db1e5098 2013-08-22 03:14:10 ....A 22352 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d6f65b26df63ee7b3e2a6a81ab674f7389c2eb4d1bc2cbbf65a761ae742498 2013-08-22 04:14:00 ....A 735155 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d7bba7e6ee5e64a1bd9735806a170ca026fe3f2aa0e633c2713439725c52f8 2013-08-22 01:40:04 ....A 92672 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d800d41f9f1ee7a3878bd4069865e329b6bae4fb48f7f04988c9608086caca 2013-08-22 04:59:48 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d81bd2b1da1751b32c7e323629329b93a6c3ef916b235bf5e2d9c415680790 2013-08-22 03:58:30 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d8930de0d954e6839115c89beac1cb41560b3ffc5351fe637754cc414da39a 2013-08-22 03:21:34 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d8f53706c21cf4c5be29251462fcc1509ba67c5db8bf2d12029bbafd885f6a 2013-08-22 03:22:58 ....A 139801 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d90e56a6a6f9dd83a38282ef466b7c6bd10d0f0b7188a22bf06ba627e4c243 2013-08-22 03:51:06 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d931144934b7bd6da6f151a1bdb1c0acca95ed5169ec25f1bf041d0c155b27 2013-08-22 02:18:50 ....A 278016 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d972805046a3586bbc0a72fc68b305d5dd59c29f830dcea79892de282bd670 2013-08-22 01:51:14 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d9793dc1c9e84356bfac5cf559b18615e1990a6dab92ee29a28c0df64f217f 2013-08-22 03:39:22 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-69d9efc3b5a5ecc453881df9e8f2e1ecaa9dffa83fbda485f2d81f0d39d5532a 2013-08-22 01:33:06 ....A 151536 Virusshare.00085/HEUR-Trojan.Win32.Generic-69da47b409e17a2e0938ca83955fa629f217ab39ff95a2a6f42cf8757d731c5e 2013-08-22 02:45:54 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-69daedf2725304ad36e8099d7be06be48e6b54669717855c5fc7fa4c296a3ad6 2013-08-22 05:01:52 ....A 41015 Virusshare.00085/HEUR-Trojan.Win32.Generic-69db98512a5652d5d49853580fc557294d88fdcbbbc757ad6295af759b6565c8 2013-08-22 00:20:52 ....A 337854 Virusshare.00085/HEUR-Trojan.Win32.Generic-69dc7397901aaff9bbdc8581444826cfc9f15985926b856a4c4d962d1ad3fcb0 2013-08-22 04:12:50 ....A 7385088 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e011518004945b140b5f841434c097599383c9d6b86e973f250beda040453e 2013-08-22 03:18:16 ....A 888499 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e097e84eabe7e3de2118a53595b88cb75288a424fdff7a93f1483085b2aa0d 2013-08-22 01:49:40 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e0cf88488dbc21fe710c63254cd774f1d3d7ba2d663a47105fa65cbe2f42d7 2013-08-22 02:49:12 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e10284bfc66ffe6d9f2ed3a20f0a22330176a668eae3bddcee350d3e8c84d6 2013-08-22 01:26:00 ....A 292352 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e11a9338f814418f4e817f29c4589e9ce72feb5786b38bfe26c8cf6682aedc 2013-08-22 02:24:02 ....A 309989 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e2234e15fa24d8d7b36e24365bc5043777a83b3af3ca1a96382b796449dfd3 2013-08-22 04:41:42 ....A 76528 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e27e8f6ad5127cce6dd72aa4d585511f64d2bcf70529602bcc77eaa933d420 2013-08-22 03:38:36 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e363feed4ef0f24152b86250c6a2b7f32fd080702158678b6514b962223d92 2013-08-22 03:49:48 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e3932de77067b323452cef82737e7d981719797391a2f8e04b1f317db34762 2013-08-22 00:32:28 ....A 2459487 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e46fd660a3862e19e4bf8d2e6eb5f070707ecb698a26070da785b5e8523a29 2013-08-22 00:35:40 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e4a5a8fbe978885d266d6c7d39cef120cebc77a4707365649291dd73842b45 2013-08-22 02:48:38 ....A 4941538 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e54e57e54a840b474aaa3364c5bdab7a34a752762077032fb00e1c5b3b1d32 2013-08-22 03:47:16 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e589f67ac3442aadcd96958785d8939933acdcdee85d3886864ca5c18b7467 2013-08-22 01:37:00 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e593807acc089a7e0491112f63978f3051188614e1889598b389671d8a1bd8 2013-08-22 03:36:18 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e5ff9bb6a2314ec14feaafe34d6734066633e9692436e4bc1b5f13dc041fb2 2013-08-22 03:02:32 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e6c52257fbd1f122519542bf0d645e48ff47918dd369c311a615460273632d 2013-08-22 04:12:42 ....A 65163 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e728d89f88e1a22005f0bbe0ff27fea31c950d29e79ad517f0c6e77e14a4e8 2013-08-22 02:35:26 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e7855ef92399caae62d15cdce8272ab06ffdade2ed3ea689dc1451e63675ba 2013-08-22 02:17:02 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e7935b4c837633e13292a9718da33b3f2f9db98d6003be0e5bef1acc3bd872 2013-08-22 02:25:04 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e7e5f0db8bb4c97b9deecbc7cf2a606283a7653b19f42ac65b931507a63c1a 2013-08-22 04:38:36 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e7f720a1f43221fd5c4b63c96c106aab6ae12a0acf9e1159dbc5428e5c8ec1 2013-08-22 02:53:10 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e801ea711777e6c9b1dc9a3dfab334dda045f9ca13214c5382b72e01b28cc3 2013-08-22 04:36:50 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e98b8f3871f5180c0a65efcceb52b56bbb970df82514d097b7d45bc036e4a1 2013-08-22 04:45:02 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-69e9d6d1ee3ccbb031454ee67296c3e99054c7a0fead40f72b5b13e08ec21ec7 2013-08-22 01:27:42 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ea1972414dda77d31247b58b270e70331648651ba1b6b7a2c88a5857d53b19 2013-08-22 03:54:38 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ea3f431ec02923d9cf644325fb6ceb73b07bf2f080d9deb534400b9c9ff251 2013-08-22 03:38:32 ....A 925696 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ea4815443121237c6fa9defcf9edd848efe07c9960562551491a13ee2aec38 2013-08-22 03:58:02 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-69eb39216a3e64058154dcdbbbf46a631cc19338e819f95b67d0f969202be5b4 2013-08-22 03:53:18 ....A 712717 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ebe630401e6a1ce85b38dc56014b613355dd5dae907a15b649f7f54fcfc19a 2013-08-22 02:12:42 ....A 532997 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ec205045176446f0a9d53021737b8ae1782479e7f877f9f7449ae67e50109f 2013-08-22 03:23:00 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f06df8f00b57d0483a7dc2acf0f2d43cb62dda0082e34045f9d5dbc97a58ac 2013-08-22 03:19:54 ....A 429336 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f19d306c3a1d9ef1d9aaa80643dede096b1267ea20245158fe115f43f6c9e6 2013-08-22 01:19:08 ....A 817664 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f1cd036221cbff869c3f429cc6fa41bf71af838cbced4cee8c3c62c93542a7 2013-08-22 03:58:12 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f23a9d6f2ff35ae739d69427784c32c2fa45def7c8dbe5a2d9b1d5cee31411 2013-08-22 03:04:22 ....A 123760 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f241c45552b93ec8fd04ca47670a8841f0204a22775bec8f0c4034d86477b1 2013-08-22 03:01:22 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f24b72eb1355f53518fe131bbad190bfce1497241dfb6e3bb88868f80f1161 2013-08-22 02:08:52 ....A 841216 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f2df2b1080506e491cdfe8cfb358deeecba925eb85d6f54689d70e1f0deccf 2013-08-22 03:24:06 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f330141f6399bbc609fe0624595f63516c7998a4c8511e74852ea16b6cdeda 2013-08-22 01:23:02 ....A 193880 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f4220a7d8e30358303850f85815675a45e26b1fdf37df0b19fd0a889298ee6 2013-08-22 03:14:04 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f42594e19e5c8f22e0233a05fc4b4429b157c1ff0a89fdc3b991f0d7d269af 2013-08-22 04:55:52 ....A 356865 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f53985c8171ce5b2073345556f20ad44851ff10f7d68f2cc7f1d08435265ce 2013-08-22 01:38:32 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f68331e64f50d94b06f3450d8c43f888672649a17c09bd34792d52850f77de 2013-08-22 02:22:06 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f6cfce42fd29baafcff5177967eedba489dfa8360db81e9c6e8e708a26e29f 2013-08-22 02:44:44 ....A 282525 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f7218b5383c83f80768a1d67929782d80eeb2bb8611406b8bfba80ceb8875b 2013-08-22 03:04:10 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f73bf7651920b20ed6b105f41931959b3fe8f689a6972a9fabf75bb9767e6c 2013-08-22 04:37:12 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f82cac53442ed6862b239370782eb11125f43579b0db9f93efea22395ec39b 2013-08-22 03:33:34 ....A 270534 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f849fe7a864921ca4a0bd8d100b6bb516281a42dde7cbc21b2faf069e6f380 2013-08-22 01:45:50 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f86c3b01868105db802d0efccb1c0a8ed1ea7899c11b651748710d67d32998 2013-08-22 02:31:34 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f91bd0d2ac0f24d6fcd4acfdf0ad68f78a850726d21c23257ef65a1088be57 2013-08-22 02:34:14 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f94b085c0db38f043e1c935ffc7e79a5b8ccc0f9d062c8d4af5e7ccb81078c 2013-08-22 01:43:08 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f9579362f2c431a3842105e9d8156a95e4b10c77b00f919ba5011857ee7a2c 2013-08-22 01:33:30 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f9668b798b760e3d070bfb115f0853cb79421e48ec178b1cbf7bd94a0a2975 2013-08-22 02:24:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-69f97ff9a80651f3781b05c0d2a44067d50a0d7f4b877ffbd70473dbbb8e8513 2013-08-22 00:33:48 ....A 265728 Virusshare.00085/HEUR-Trojan.Win32.Generic-69fa37a4e4748f80af9c603c0b98181f685ce4f77963e48ea549860de8fb2511 2013-08-22 02:39:04 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-69fa970772c230b3afb8860bf68f874279c34d6d71a2d6dd6dd186b4fd3b2c87 2013-08-22 01:20:32 ....A 637311 Virusshare.00085/HEUR-Trojan.Win32.Generic-69faf86b0a0feda6ceb54dd7b145bad47c69529d4db3ad502bf81a8762e9b897 2013-08-22 03:17:48 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-69fbd5a8f5037cb18b700af7ad0fb26c7e4f74c582c7705a405bd01a3cd0f826 2013-08-22 02:21:52 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-69fe482dae5dfee46d5347514160ba333a93a78ac66b3601bb2990da6b693855 2013-08-22 00:35:26 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-69fe814489db51ce83be39247eff3d5aa9ce3eaa8931da97fb5953e7a3d63dde 2013-08-22 03:28:10 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-69febaea05fa4645aeb255d240c12c478f4ea23b01e06203f4d5d5ff340414f7 2013-08-22 02:50:58 ....A 20723950 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ff1dab631104ac045534db8ba7c4010a08f5f05cb014338c9bfa53f9313b3f 2013-08-22 02:45:42 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ff646ca60362986aea6021190d65d856f4e90244067d6790871ae709c4d75f 2013-08-22 02:06:50 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-69ff9296377d53d0ee6dcea0478247bdfdbe3b08a8b16db338b024cc1163394f 2013-08-22 04:53:42 ....A 2804224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a04a4c3c86cb984a6c0f04f41730c1a99cee2e7a23d23dae387fe6a316f1155 2013-08-22 00:20:50 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a0f89915c0b8917cad6db9af338f4c8b911ee6e88665053ed0dde7314c1b73d 2013-08-22 04:05:10 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a190e2d4dd56a1775049f0ddaf835197c8e34cbb7bb243c8c1fe2a0dece8e59 2013-08-22 04:05:14 ....A 48957 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a1c070e02d28ab8a2741a3164c272d4de3a62e428d432ca7c0c52efc4f361ef 2013-08-22 04:55:32 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a1e4f595b632e6479cbcccc9d127714550995a688ebe28ba1550a30db30d813 2013-08-22 04:11:10 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a1e710fbb7edf4ebbd932120d11b7d0ff45c1dae90b011154bf2a8b19b30840 2013-08-22 00:14:30 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a262ead601d1c243699a98829d8edbb6c0cb708e443fd423cb50599081f6238 2013-08-22 04:05:46 ....A 38000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a2e7d636160cd7d8b7aeec6988fd8ddd535714e5eed64764dcb64f577ee7c1c 2013-08-22 04:25:20 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a38a74b969627b852fe1f6956328dd873e9e4570aee28dcb4a1395f9ded8c86 2013-08-22 04:58:16 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a52f110a5d1a072b61f5e9dad663a65e2a5300ac82cccaa1d2ca5242c4e011e 2013-08-22 04:54:28 ....A 51417 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a5ae8351ae129c87d98794f92e19e39583b45822906984dad721c1c95b63ddb 2013-08-22 01:55:30 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a5b505f595975ea51ae42873b6b3848769ded35c68c9880e0182a53a65ce13a 2013-08-22 04:33:56 ....A 1970176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a5cb3347e30b301cf74778d7b06ea567bd47b8f09a21eebb9259043a5f7f465 2013-08-22 04:19:30 ....A 343450 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a5d150d1594d6cb8ef0df0daacd7d661d09381e8164438c291e91a6ad89d44e 2013-08-22 04:17:28 ....A 72260 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a63a1686d71b3b854b7639da197fac067bddfffd79e3cca60352e9a80fd9da1 2013-08-22 00:20:12 ....A 596204 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a70d73c3b006c1fc05b9b8131a90ab0260fafca536916d32f80a74c032cf3af 2013-08-22 04:49:48 ....A 2317312 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a7497f2c04fb0aa8f7a7fa024f0361e69f22a8e66009694dfad166de21001cb 2013-08-22 00:06:30 ....A 104000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a785732f081286d4c803df238f284508798f1e495bd090a8de5073964ac11cf 2013-08-22 04:33:58 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a7ec7b20580eb5a4109a13b024befd54c0c823f2771ce8ca7153d1f7431d85f 2013-08-22 00:17:16 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a82c9ea84ee16dc17e89e9f649c4a174ba31943602a360a5607dfad74614a0a 2013-08-22 00:17:58 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a8444238d9f09774e1ab4c5af981c74ae455be994d6fc3417aaf814a816787a 2013-08-22 00:08:04 ....A 54484 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a85fa2f6cf1ba23c84d0e94fbb2245940787c32d9993ebc3192a9441c9c611e 2013-08-22 05:09:26 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a884c1cb6fa71aa9e55c52095cbf32ed1789f2c161567c2b867e8d9c074c32a 2013-08-22 00:15:00 ....A 878592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a8925b87033eb9f1fbc8aede5f91e045ac6097501958cdce128a1fc6c52fc96 2013-08-22 05:02:18 ....A 494592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a96ec79795b60e39f1af075cfc7916aa1fc83d431a81cb55a47b9d6c38b7327 2013-08-22 00:04:46 ....A 1075951 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a99f183e998727cded8d12f6d68e7c1208c68154f44b13389feb966e7bd917c 2013-08-22 04:48:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6a9cf60cbde075c0fabda64909b21673867c2491eacd4ad6ac7241d54dede02c 2013-08-22 05:03:30 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-6aa9165b02d83686b20815b316042a9670bbafade007fc439543845afe38f71e 2013-08-22 00:21:50 ....A 4081664 Virusshare.00085/HEUR-Trojan.Win32.Generic-6aaa74e0ede4031c5ed5c5c54da7e6303dbab707adf7b4e43370fe8aaaddca9a 2013-08-22 04:51:46 ....A 566953 Virusshare.00085/HEUR-Trojan.Win32.Generic-6aafb9a2b08cc43eb6ecfc537970022ed1f7b824c32bc43570e5a336928cc03a 2013-08-22 00:04:54 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ab69f359fd5ce62ba0424c04d0984db45c096ef94a44c22861fc4d942f9792a 2013-08-22 00:21:50 ....A 345600 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ab8450b75e7491dfd1c40b76b1f5d1f0f72fc463018522f4d17a9baa3c31227 2013-08-22 00:01:16 ....A 509200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6abb72db5a0f7111bfd67dfb132333370fc420cc84a3563a7c1a3bc6a8d90d54 2013-08-22 05:01:00 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-6abeee5cf7129d4120df62d29ef9a11df7efb7239291b8abbe75c047ba518581 2013-08-22 04:54:26 ....A 94228 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ac72307ac40dc368b54860af9d918252d56e8b101e55f5eba328802a0dd9616 2013-08-22 00:23:48 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-6acdd486c6d9e3514642ef52b73879de59e2624701cecf0d67515162b1f1bb99 2013-08-21 22:38:30 ....A 1782346 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ad21e6d9e53a2d0582ec0e470e6abb29617eba2a57200b50af08491d5684a4c 2013-08-21 21:41:36 ....A 655617 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ad7808ed825135e06825744a20e07fdb0142cea93c43c15d864b8c5b6872ab4 2013-08-22 04:39:46 ....A 35485 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ad7f2cb131a7da17a0fd1fa520265ca5df0acfa381c4b043c7cd53c07ea56ab 2013-08-22 04:12:04 ....A 1179168 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ad9e9268533368d7a7cc4e8c803d8f1401f8274a4f8afa60d272b2be5fae204 2013-08-22 00:13:40 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-6adbc4010ab3a6c4f3fe65bf690cf391a0913fa76a0e81b5f9456279112b6165 2013-08-22 00:21:54 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ade487da837e5d9fcca211865ed7b2067bb64ad149c536b3f34c6636d331ad5 2013-08-22 04:44:36 ....A 77181 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ae3054d9f08e8e8263c2ce16fa185d9b255371b5f952e1ac53f2127159f5684 2013-08-22 04:30:18 ....A 347136 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ae780bf443e84eb75a2bc09166fed37c38e5580aa53bd9321ce58419e5a20ef 2013-08-22 00:22:02 ....A 228883 Virusshare.00085/HEUR-Trojan.Win32.Generic-6aefd1e29d8be86959639edc85e02f0683122320b1303e07626e17bdf220a901 2013-08-22 04:40:06 ....A 65267 Virusshare.00085/HEUR-Trojan.Win32.Generic-6afae4b8c1cd48773327e5f3ebe702b51f1f373cd416198671e41f0154e9573c 2013-08-22 04:47:18 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b0b5ac4690d55054b94f3b9c2088abe9fe0ac8406255b3a6738c49c03e6fd1f 2013-08-22 04:39:36 ....A 41590 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b0edb95979d77d123c1956cf6da6369424a64273fb2d909f7aa441fb01c4773 2013-08-22 04:17:16 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b102344f88f6b731f98e98c09c8610381f9a17cf60633ea99671e0b64cd5ae0 2013-08-22 01:54:54 ....A 131272 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b171433ad56988601f2c4d8976d20d88a14fc4e9578c05ecd1bb7fd4dde3eea 2013-08-22 04:55:02 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b1a667ad48a704991de9ca224a97f129de1307a78ece9deca942d1b29049aeb 2013-08-22 00:11:14 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b21c904fcb400681fc83115d959cb81abd587689bdb89d61ff1aa22be6bf6f2 2013-08-22 00:03:14 ....A 318384 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b22db7642e796762089354f5221e14d74d59d25031687b38f41ff7161962a3d 2013-08-22 05:08:12 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b2bfa8de04b6d6c3a946a738448824c379c74fda7cd5e4bc4ef7e80ba8482da 2013-08-22 05:06:04 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b392086df0789f9433f3f5b9f712b38c61a8b38315083219a62419724ac0e9d 2013-08-22 05:10:44 ....A 820224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b3daf59a57b92d14456ee37890d5bf4c5e183f5ee80fc14bb3b512eb662bf30 2013-08-22 00:28:06 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b456d0253059ff7310d1d6527416b57035b95aeb13780a416f154b8c88028a5 2013-08-22 04:49:12 ....A 90054 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b464d60bb67d34e9f693aaa31fa1cf4c702d3e5bdb76b56e1a696f4c83af032 2013-08-22 00:18:26 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b488c0bd20b5a17b3879fb483c88a363b97f16bf82fc1e7ebb3f63bdb89c02c 2013-08-22 04:46:40 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b58fd643a882e4c5ed5abbc28fd14b90a89d6ebad83334cf78b28ae0b2ec148 2013-08-22 00:03:28 ....A 247808 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b5e7513dc05f7ed7360198d7ce20e60dc950f9f3f262c73afcecf4187271711 2013-08-22 00:15:26 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b60e06e1c8c4e0943ebe055d59f320b9a43f195a7285bbf932e7d5e710bd9bb 2013-08-22 04:58:16 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b614968255a485907413a76f7bb1a46300cac3b6f385897cbcf0b4e55581a37 2013-08-22 04:19:38 ....A 117295 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b63c642a8107d7a080dacf77a757033c54d8c8fd05242c8585626ec8b57b5c9 2013-08-22 00:08:16 ....A 2198436 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b6a0ac35909d2f73b9206eddaaeac24a15ef1f8cad3778ad0e6c045488554d4 2013-08-22 05:03:28 ....A 122992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b70f8f8c69d00c18f214d61b8ba53f114121f88bd7efc7af07abf92e75cb21c 2013-08-22 04:10:08 ....A 1920426 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b7738f41568bbf1877500664c222d276c8717cb8960a94c4523cf2ee8b92c3a 2013-08-22 04:40:00 ....A 364711 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b781c6373252d6ab470a00d566a7d6370c327b7c71eedd30993fd5401e8e4c6 2013-08-22 01:51:52 ....A 1348956 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b79ee8001febca83ba2bd8dedf15bce4e5634cd86adfb7faa22c7c50c3d77ae 2013-08-22 04:08:08 ....A 347660 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b7b44f935c249ed0c24a6f4d571fabbb37659f0d60f8e6918cd2ae00c2e2fc6 2013-08-22 04:16:18 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b81a67afeae586dea638b7b0fbdcf1d8a46dc29869a9eff88af6d1e32a03072 2013-08-22 05:08:24 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b8413ecde81d51661a6bfe95ee244c813b09a072614e1bf264f1e87de405328 2013-08-21 23:58:34 ....A 34752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b90327afa2195076027077bc401ca2992c903218f4bb422829ee760f6f8ae04 2013-08-22 04:14:20 ....A 553373 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b96fda45f6c1dc312f209f29f1df77b433d409135e05ce7ec7f8b2e6608ba76 2013-08-22 05:09:58 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-6b97b103a04a43ebd15b1258bfd8b69a0b9806f8278f0e248ce9754ef62f0e07 2013-08-22 04:56:38 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ba3834a042aea23b19b22122061ee00c31bc7f0709603f21a94ebb8a71f33b4 2013-08-22 00:15:26 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ba6eade41ffc5bd1ed3924f1a795fd2d1fa951af07345cfc2c06e801deca8bb 2013-08-22 04:04:18 ....A 1870848 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bad1e0ecba75f01f410f757e71bc4bd3272270a2d82bf12f36b004133d400ec 2013-08-22 04:12:28 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bb50f8129129979df8dfb101ffe0d2dd279469a6cc649bce2bd1c665d2945dc 2013-08-22 04:30:02 ....A 104512 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bbb1fa6de6a791c73f5b22cd0a7b8d1a496dc7e863183f0ff3e4db313e04cd3 2013-08-21 22:15:16 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bc1a9ab67f92314251b6d91555f5a3043b14f96fc17dc97851723537d2d63ed 2013-08-22 04:49:32 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bc8eb8e2101822e4327d7f84944373ffba70efbb6dae74abc143284f5ac4d81 2013-08-22 00:06:56 ....A 338944 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bc90a4f0f5b77d280a8ed9a7c0a5ccacc146f5675ebaa95108480ef596f6638 2013-08-22 00:11:40 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bd1c8a20d141cb193f51d94d9079141b9f1beca0a9f3aa32e96498455e9b9b0 2013-08-22 04:01:48 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bd57ecc3626b52641d170690391dc47950a39f87dd54cf8cd26a6e3de13c724 2013-08-22 04:17:42 ....A 299044 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bd6a6857a3f911129a1a9f630717eee526be1441b30bc4d7a2c2fd8e59debef 2013-08-22 05:07:42 ....A 135223 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bdc78f23439e883cb3b80fcbd54ece390a96082bcefc0338d4fab6734a668c9 2013-08-22 04:05:36 ....A 1076224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6be02b6d00315f681c55e95852f9e58a9dd9413da11de18fdbcc06c0282423a6 2013-08-22 05:09:18 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-6be06ded9109c387a44d87ea855711123587369fb7016ad27f6f0fd049506b18 2013-08-22 01:55:56 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-6be66d437bd39ab1682af1f40e29f08bd9d888f66aee72ec68f88ec1d873c0c2 2013-08-22 01:53:14 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6be6fe702692b899aecc317d076085a6d3d1be31f882a811f8ce5331843a6189 2013-08-22 04:48:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bf181be777c9c3634f21190420c81ff8311e7556357150b18abe19ddfcdcd38 2013-08-22 00:17:46 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bfdc1223090821eab36194b1086a6a8ed1e5efa54fceeae4214b2b56b742675 2013-08-21 15:36:12 ....A 743687 Virusshare.00085/HEUR-Trojan.Win32.Generic-6bffec843b189ee73fab3fba8860e0affe508c27a304d8e95a0d09968b26ccb2 2013-08-22 04:43:50 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c00251dbdd193307092013fd9dec49e2f9946914f04fe91b92b535d288bd29d 2013-08-22 05:03:12 ....A 349184 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c012d756b4c6e5401b20f7c461061ceb46bb948cd7183f366caef3df3222a89 2013-08-22 04:21:52 ....A 637309 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c22fdff3e989e3b5f0190e14f801ddf6af601ba921e7027373029810f4957b9 2013-08-22 00:13:10 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c32f8e47ccee188288e6e9ed04ed7871577066ed3418b5c0df9b706eecdcca0 2013-08-22 04:49:30 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c366668170ead9b148bf5f2f177235414563de9948c8e00dc5e11a1b093c23e 2013-08-22 04:16:50 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c3a2aee5f52d62d4b29926fd52bb847690c9af230665e47aa5591737cb700dc 2013-08-21 18:05:26 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c3d4428535dc94fc4c04cd05a679f1e71631c7f7af538e1109ef785126c8ef0 2013-08-22 00:19:14 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c3d6f22321b730a02b4c7ec40b46436728a61354c7f39f311708b74d5a3ed57 2013-08-22 04:49:32 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c49967ceea3de09b8277d8d0914a3dc9e23fbfd745cea83a8a50f76d67917da 2013-08-22 04:22:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c4d1f12e1fb68aa2b9bedfaf932430ee0deaf49b5095fc577c609e3958a5a98 2013-08-22 05:00:42 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c61fbe5f9067b4fa0325f35be67676a70ddc37ee906e37449182b2a836a33aa 2013-08-22 00:04:56 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c6675d0f639f4bd28189b86086b11f60ad4ca01c6183e8657ea25768e08b92c 2013-08-22 04:07:26 ....A 2855528 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c66d56c9d2090962f547be97a4703af2918b8fc54ced341fc231cc94f10f194 2013-08-22 00:19:58 ....A 50524 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c6967a2109f5aaa03c857a16aac803ea8c2a14322fa35d2655af176dc80a08b 2013-08-21 23:59:04 ....A 574464 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c6ff04ba440489f2f5be104be0cf99262fc2256a0f66aefd45a90b867912d60 2013-08-22 04:12:26 ....A 455602 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c773ac934f115689f4127103b728b4b31a46d2db29758163af2a0eb931b2000 2013-08-22 04:56:18 ....A 1118208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c8034b94d59099ea6712a62e6d93327a8fd64e27cdb240c13a06df6f5d1351e 2013-08-22 00:08:22 ....A 1554432 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c80d4066653ebe3d7d87436a6de3581554b20ba9b54a4592907988e2305f29a 2013-08-21 18:57:12 ....A 2645085 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c88a8023ef1b578435e7732beabb9107418ea87b97b24171251712275a3e1e2 2013-08-22 01:55:56 ....A 24848 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c89094d9321dfd8b27e52c8876e4655f2acba5ac190e9cbe40bc3a74399b5b2 2013-08-22 04:16:16 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c8dcb5ab311514d39a286813c6550f167a0ed31bc6ef2019038b22bc4207652 2013-08-22 04:30:36 ....A 575488 Virusshare.00085/HEUR-Trojan.Win32.Generic-6c929460c838e2fe5cb46eda5488db2cd6ebed5ef2814c293de4d48789f111eb 2013-08-22 00:18:40 ....A 319346 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cad6adfd923246cc9b5a4a510f4a27e82fcfe62b6041c5a072707c162789690 2013-08-22 00:02:08 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cb85343ec73241994488ce84852554f9229432d7317e7fcc092f593b13ad447 2013-08-22 05:11:04 ....A 14976 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cd5cc7cc5f344853f138ad3952a5e2cc0e1d3cfc3604e45f5298879820762c5 2013-08-22 00:14:26 ....A 301776 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cd8c4f3057f8a8f361e599d60036dc979256325dd3f1cef5e54a366c3d42597 2013-08-22 04:11:16 ....A 1712200 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cda239568b12cd21de8936c99c6ad232a0e164d16d7fb6b31b4a17cd34fe099 2013-08-22 00:18:44 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cdf9cd0da03c1977b5478fbaeadb8fdb8f4560b424cc53b8e4e1e3388d0e9c1 2013-08-22 04:59:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ce080b5dcc21a3a98674d58b17a1c2970c7f307826430067880d5d66cb204ce 2013-08-22 04:15:34 ....A 1662976 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ce2da2e3e2a76017b287e333f675915c298e034ec7a88716c54954983fa302c 2013-08-22 00:08:12 ....A 1944445 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ce842c566e6f3f3378ade0faefb6656c572de58c4a1e68c8757be72c79cb830 2013-08-22 04:46:36 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ce87cabdc02561ebc724df89c92f665352cde4c1743507134095371b0469cbb 2013-08-22 00:16:18 ....A 2850191 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cf29d5258950751603699688f7876345d34179311df1c87ace872c375dea594 2013-08-22 04:36:18 ....A 679039 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cf9c0052c1dbd51e385d72611b2212cb30f15e4aadc5429666bcf490d0b0fdc 2013-08-22 00:07:48 ....A 48184 Virusshare.00085/HEUR-Trojan.Win32.Generic-6cfcf575af5556116e8ed10b6ff5065bd82e597b70d092528bed23e27bcc539f 2013-08-22 05:06:58 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d1911bb22fe4e19956ab323edf40fc348fc4db3eca079be9d7348b6490dabd2 2013-08-22 00:05:58 ....A 2469376 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d1913c9d882e3c6a9ade6fc76d5dfd153f4597bab9a17712d6cad17eacbf2cf 2013-08-22 04:51:02 ....A 66576 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d19d067da347ad23c61e628a6b10f05cd09f7c8117ab1cd731df7d8778492cb 2013-08-22 00:13:40 ....A 287232 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d318735e4b263509a765e1953771116d6d54aaf23c26bccacc62a6e5dacb927 2013-08-22 04:47:06 ....A 4771843 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d31a8e667c36f881b080e1eaa2605c12fce5c6cd0ca226415d7faea106c3dca 2013-08-22 05:03:52 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d32fe2b21b787266776f6e984878c57effb2d228e1d644f823e96de0d8d7d2f 2013-08-22 01:51:58 ....A 834048 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d3bc793857a25ca54ea74302a8f0e5d58f558bbf94edb30436aa61532bb6610 2013-08-22 00:32:20 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d3d196615e116c14067492cce1abc4f3905f792af2ac245b620759177faf682 2013-08-22 00:07:26 ....A 255688 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d4488b1d93adcadc175018697d707641b5b0bcaa203589c33a1103b9b8867af 2013-08-22 04:18:40 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d4f0bf4d20c38edc75714aaebe86e5edcf634970945779ed3a65a5f5be6e8da 2013-08-22 04:17:40 ....A 728064 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d4f631a4cacad80b6bf859edec3d56579514a7bb50cd868817224659545f1b2 2013-08-22 00:12:56 ....A 169568 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d569cfc3b62ca6bd77302066b8a6e0da9d9e6eb6b024192d7652ba25e7f2d99 2013-08-22 05:04:44 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d6b40d67cea0ca69587ead43ef8ed1496923147b9303d1d0c771db95ef5b5a8 2013-08-22 04:12:34 ....A 324522 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d6b67a9277860bfde3b3cf7bc8056ffc6430b66e8dcb3563d4672b4eff9c818 2013-08-22 04:55:08 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d6e8b368a0f95595dd160d8ae6970f7f99eccd5e68443722d2cd0b07576f488 2013-08-22 04:05:34 ....A 14386 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d7039a0722580b22c855239a99ad8e4d51aaf7ae4acbc5ede8fe1e5b94b38f1 2013-08-22 00:20:18 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d90021d9a7cd81bb2c7066f29d710430ba366184667edd1ddd2c4539c23ab9a 2013-08-21 23:58:50 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d991f85b6a13b7c8923e6be6eb63e20b634a87259855227c177af0ec7ad7e44 2013-08-22 05:08:26 ....A 1797240 Virusshare.00085/HEUR-Trojan.Win32.Generic-6d9d2f933388a94999a0a94a25070c99fe54ef33fa88a513dcf583f3aefa4504 2013-08-22 04:06:32 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dabbd6247a116cbf283b2e288fd3c7f1ec135fed0fd1e80a49bd545f364192c 2013-08-22 04:11:24 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-6db0154abdc8156770a1ff101d26dfcf0daa5cd93edc11b06113554566524ca0 2013-08-22 00:00:04 ....A 714752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dbc51af6a4a2bffff9d996b9ff6df0ec6345783baf9d54acf387d21bf417fd1 2013-08-22 00:23:00 ....A 158973 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dc34abbe97096cd76eee01ed31dd5da1f5d6527d1fecf2af0b8730d1d510df4 2013-08-22 04:50:50 ....A 761344 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dc5469ceff21c1c37ce34c39d103af37e4fb4708ac8fe5aaf9131b33ae16a79 2013-08-22 00:28:08 ....A 1674518 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dc799c60e3c17f7e1a82cb8885adacbfc5a4af93b5227f5dccea58098317db9 2013-08-22 00:05:56 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dc7cf6c0d06ee715d449576748666e5936b1146fa3c216a821acd627774ccf1 2013-08-22 04:55:24 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dca49cdbc9ba28e2c10c9016a9381eda81b0a2f1a243f1d7a1c4aa8388ab456 2013-08-22 00:02:02 ....A 31742 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dcf22d10a662475f929026a1b62acbe97bebbe7126421a0d78b4c2e29d8774d 2013-08-22 04:14:38 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dd41d4aee7dd3af6da264b28b8720c04a5cc743905a8f6737f5f8ae577794b4 2013-08-22 04:49:18 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ddce345fe2c6658ef7930034d49f38894bf9cf72f6855b27e69b5a4a4fdaee8 2013-08-22 05:07:34 ....A 502784 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ddf6371cf9bb182ae672ed69aaaf4e7d515c26cf46704e06db1450b3ac8f977 2013-08-22 00:20:54 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-6de07d3cf695e7031483ef4bdd79a31b53f4820da4f01ed1d6f313bd51a8ba56 2013-08-22 00:01:54 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6de61daaaeb46ed954274346e069842449dcb9a92fd55f71d04f5c7ea5c4d9c1 2013-08-22 00:04:50 ....A 51449 Virusshare.00085/HEUR-Trojan.Win32.Generic-6de6d071df9a227326d3d2fd2e1ec46ca23dd167e1dc9ba45eb53df3e06d8397 2013-08-22 00:22:34 ....A 466838 Virusshare.00085/HEUR-Trojan.Win32.Generic-6de737e9b219798ec1bf9f769bf480806cf2f1df8d60d4679fb95b3d5d1ea927 2013-08-21 21:07:50 ....A 308224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6de7d2dca5f3a5ddc121e1a8e66e4014367e3082fd06b980658c1f56af6aeb23 2013-08-22 04:31:40 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-6deb690ab5ecf95422aaaa977c1b0cd850fa0bf5f76d686b09fa748599255052 2013-08-22 04:21:14 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dee49ac6b130d4adc5a80e01115701af97ff374d53c0af6548d608a0fc24a87 2013-08-22 05:04:10 ....A 73443 Virusshare.00085/HEUR-Trojan.Win32.Generic-6deec8dc3456f93740642be03c5615e0cf167aaaf4de038f45487fae40813644 2013-08-22 00:24:06 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-6df46672f589b99280f35d0ae787146835de4be916d80a83b9a630c65ee8b9a2 2013-08-22 04:43:14 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-6df84d0aa57cbeebce65c3706118889aecc76b97a7983534c50832dd90690d24 2013-08-22 04:38:56 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-6dfb4c9ee7c1ed254c4aaaa3f4e0a62c8ace775a5425932b43666016bcc6f02a 2013-08-22 04:23:22 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e077c7f7d65552f1195087858bd95aeab48b1aa06faedaf647cfef7f9cc0404 2013-08-22 04:01:50 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e1696fff83c0f5c99933909417519395581ab2f9ea7638c55e2bdf39bcd35e1 2013-08-22 05:01:46 ....A 261620 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e1e6980c524c030b6125839d28d283cc756b047f88e0b028821946d1366dcb5 2013-08-22 04:49:28 ....A 838742 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e206ec1c642d79cb6d7353dc4e6dd9b836af7ec819098309196b262073523dc 2013-08-22 04:53:40 ....A 233212 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e277ceed7bf30c08cd46b8309e421809f042b27d16cb1b585d3fadacd395ac5 2013-08-21 19:34:34 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e2b7f59220236ed493c4e22b23b8778df6291d08d53f9eb8e3805f1978b4f40 2013-08-22 00:18:14 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e31f0d4283d0a32e4c54f01cb868ef032a90e28622a8010fedd6c307520aafa 2013-08-22 04:42:14 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e38154b97acc2bcff0f795f387fd852158379f77a8f34c46ccb4c953bbf0185 2013-08-22 00:08:48 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e49eaa60617bd480031d91b7ded817797f70ad0b96712597d82114550aeb944 2013-08-22 05:03:56 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e55b331a69b0a1a0dade4b288777994e31339b5373372557e4892ff18f0a751 2013-08-21 23:58:54 ....A 816128 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e6041121ae5f8d84d57675b43982f830aaecaa5e196fa809c9667f3b042bb7a 2013-08-22 00:04:46 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e617ba46896993c0de66fa9029a5d9f0737a8a608dc9fecaa8a08f4b6033ae1 2013-08-22 04:34:44 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e69b3177095928ff95f00eb8c25e26af5724851d1a3b17d78867f8a4aa91010 2013-08-22 04:48:54 ....A 453120 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e6ae9f7ff9278c1625c7dbc4dacd1eafc70b67c05ad3dca8576db5e6442236b 2013-08-22 04:42:16 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e6e708047f3a28216ec84705060aaede2d8fe82c8b3755551c9cac48222f2fa 2013-08-22 04:53:14 ....A 637440 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e703405b729cf688766f69e7514adc026e19333f319229ab5ad8b4c22c3add0 2013-08-22 04:14:26 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e761978e523c3bb2f6fb34e7a4353c5cfb24d2c7b887a4167b7ab5cd1d77364 2013-08-22 00:14:52 ....A 40772 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e79eabe6dd4cce450381e663b1a64dccd8309ec0665d01488d8b84b3482d5c0 2013-08-22 00:11:38 ....A 188424 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e7c9321b94cda8c9331343911c3f8fdfedaef91e1d8d78cc8afc1b3d90981c9 2013-08-22 05:06:30 ....A 138432 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e8058939c3c5006a8f08155bd1162d32ef32eb7cc90e4985bc43149dea6c1e9 2013-08-21 23:58:48 ....A 25456 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e83ad344ce376fabfcee6044e4300bdb91335d7ecb607000b2c759c154d0b6e 2013-08-22 05:06:00 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e8615711dbd90b3a3505f709e1d62e1accf941adff732dace3bbc2abc888de0 2013-08-22 04:49:54 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e8ef75865565fa09e23ca405b8b159f94fec2852b1f910f5c3a7d8f9c569e66 2013-08-22 00:07:42 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e955ac152c49b34252a04b321575337a2e275d596ac1d3c6ffc97c5e1bbf91b 2013-08-22 04:43:52 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e973850892f7c4a2113a63befa90040ae6ba6d974520602068c423eec0fac9e 2013-08-22 04:14:36 ....A 37988 Virusshare.00085/HEUR-Trojan.Win32.Generic-6e9de4e35838450f5b7beb5818ad67a875dfddb39cab3c27cf7ed7bffe9121ce 2013-08-22 04:14:46 ....A 108315 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ea2fa0e194fe3e917d0303a7912ba92dfb5e4c9e72123656ade8f95b4fe83ee 2013-08-22 04:22:24 ....A 21620 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ea9858d49c4e8c82b54e38c83c779307b4083db21c069781167502038495582 2013-08-22 00:07:58 ....A 657602 Virusshare.00085/HEUR-Trojan.Win32.Generic-6eaa2175cab4b44479ec00a5962abbdd9bef469f7034433af8540c267285b1cf 2013-08-22 04:43:36 ....A 826408 Virusshare.00085/HEUR-Trojan.Win32.Generic-6eac053539c6b5168589fccaf4fb7556346750d07fb32752bc4ebf94f50e2d14 2013-08-22 04:13:06 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-6eb1203a9bb599fff2b41ad889b9bbc6b93956bf20795db8bbbd431107437655 2013-08-22 04:13:04 ....A 659456 Virusshare.00085/HEUR-Trojan.Win32.Generic-6eb526d903528449a0226d7c0af9a19996738b6652b17ec0761ae4b46c5549f9 2013-08-22 04:14:36 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ebff3ce86969f6e3684ac18b8750b44cc84ef0010a854e6375f0b7d70f3fef9 2013-08-22 00:05:28 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ec4e83b2d733c9d691a27099ca1ff7cc34de5ec96b9c384b111da6af1c6d5df 2013-08-22 00:17:14 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-6edd58654fd8321a6516775d216f4dbdb28fe9cbefe9c3a29511ccc4614de9bb 2013-08-22 04:03:20 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ee282ee79eb4a49fb9e669b55a20ec7216adb98481890d005daabc7c823bab6 2013-08-21 20:15:20 ....A 4278136 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ee46be3a13733e008dc73d5a2397f592b4fadc46fe3a05ea876e4590311c064 2013-08-22 04:17:12 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ef3356a032a6cd289887cdf5b3c066c57264f10e98a9bfb0a54fbcadefa922b 2013-08-22 00:15:24 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ef834ec591c3357cc2014908fafd71005ee1325b972e4a095a5888de50acd45 2013-08-22 04:46:50 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f033f50d911ba0e11dee354b110690b46ef7332ec3be05cae458e9eb74380bc 2013-08-21 23:58:44 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f036a12fe477bb4b0c6780d15d2c69e04db6a141f14b90975bd928e143d6091 2013-08-22 04:29:44 ....A 187909 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f11b83556ab52f941c5ecd82fb9e8846a9083dc7e8c826f85a7c9de5dabaccf 2013-08-22 00:18:42 ....A 620032 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f1663092867e1d663b74f6855eac3e23e3e20f406a617b26d84f7a5fc652d13 2013-08-22 01:52:48 ....A 321024 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f1c9cf00fd34b63c37a450c4398f8ed5dd7a9a7e39e14435f72455263882785 2013-08-22 04:21:58 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f2a25092c2910574a3afce1f56fad5908c50195fc3ca2e04bfaa008c00d6b75 2013-08-22 04:36:14 ....A 870587 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f2ee65677f8cebfda2fe2e93ec72c70199e153adbd054d3e0104c83a4a193d6 2013-08-22 05:04:40 ....A 2401280 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f310302763c6140595606e585d83110cba3a1b5749c542674d360c1a2cc16f8 2013-08-22 04:47:44 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f319a8e9abd6cf668f83c913f82c4507c61e3ab862ce0edaeb3741fc7cc94f4 2013-08-22 00:16:10 ....A 695741 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f3496ae0335901459f6a024b0ca47a235e9b1428d941d2eeb4d839866f5b9d2 2013-08-22 00:18:04 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f371621dbb4163c7482b4a1ae0ab0a8771a8463959b119eca9e0616342aff1b 2013-08-22 00:01:22 ....A 80765 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f371eb4e9b3c4fb85dce2993357edd358f937492658544342ae15741edd1d7e 2013-08-22 00:17:22 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f3c1e9a27e603ad2f5c34f18a01952c6db9776d81c9ea94c057ba7bc7e53229 2013-08-22 04:47:58 ....A 30742 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f3df6bb69d3a7505d895dad3d322c0d92fdf07cc041d55ba1e1a10c07d75b7d 2013-08-22 00:03:54 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f4139df271af8f45930fca7ada9da2ab625177a3c5ff423da9b546bc979366c 2013-08-22 04:49:30 ....A 63963 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f43bda44286798ccadc324151bc0c49b35cff388becb1b9274e6ccb6617767f 2013-08-22 04:12:36 ....A 144416 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f4c2fb7ad443890e417d802557c318b4ab5c5144f1e0ff5ac0c965d009f834f 2013-08-22 00:20:42 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f50ccfd4859f4fa3ee0c4cbadb4e63d6afd5e2a3d15a08c9bef4b482d1cdc87 2013-08-22 04:16:30 ....A 278016 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f5c698397420724e8fc91a39a839027b9e083238b8b06d8554c0c18d427415d 2013-08-22 04:18:54 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f65ba831b7680528de643a889f20c37a60a4c3022f4939678dfbcb21ab9d8e6 2013-08-22 04:22:16 ....A 103428 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f67f996fde1cfdabb57d4332d835ce6b0c54cbb6a1995deadf6fa651a595249 2013-08-22 04:18:48 ....A 326144 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f6cce996365b027581daa3c648d09512066250c192eabb5d1b03bdf52ce86bf 2013-08-22 05:09:04 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f6ced1320ea02cec00b3051e11722facc357e1b7f1bac6961ebfb28379adf70 2013-08-22 00:13:26 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f6fe324247122cdc0a619f89d01e7d95be3ea0c8e71ab99002b2b8976a5f541 2013-08-22 05:07:02 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f856995cc5ff1183dfb7bdb976c506f424a34386b66787272535b7dbe3aaaee 2013-08-22 04:52:26 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f8a8a9952fd22fde6cc31f90f3ce7e2768fdec046c0d9eb3684b2c2eb9f15c6 2013-08-22 00:08:40 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f8feab37f5400d2c286338de140baf8d149cd758599ee6e0c6afeb34c03ff97 2013-08-22 04:55:22 ....A 82496 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f9232eee55c3245508a0e3ab3489d39b0e3d7da3455c82650220f42403871fd 2013-08-22 04:47:52 ....A 397288 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f926037e161e0f2de585de8263fed3cee4062244c78489bce78f61530fe244b 2013-08-22 00:07:42 ....A 101543 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f937be714732a3ea1f43fde3c65402803d0d75e80611343364b297412613efc 2013-08-22 00:18:52 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-6f94593095f7123c871d518e9b90e2ac6a07135f80e2ce146fa35e2c2230a167 2013-08-22 04:36:50 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fa0a3ddaa171b8665f891858cfb48b1081aed30bd2345558d1a803bec4261de 2013-08-22 00:15:18 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-6faecc5f4094478daf56c4c73901c6a4afaebc058bfab2713cad4f8acf698bb3 2013-08-22 00:21:10 ....A 44282 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fb0089bc48fdacb1c08f3bc6de03f17702dfb2525b4d3134f32c3247719431f 2013-08-22 00:15:00 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fb74e2f015fd7d517a541a79e694ba3ff2fedeb1c51486da4fce17ce408a728 2013-08-22 04:50:56 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fbf7cbf2e50f41d99dbcf82a870e1390e6ec742f465d6476ecc33adaefe3d5b 2013-08-22 04:10:48 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fc184aa915f6707077f023f1eb672d294bd3f226b481516403f326afccf7859 2013-08-22 04:47:30 ....A 63575 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fc2f1289a29536bce21d2853aa44a58815a6a0aeb4c36ccb41795e7e90e183e 2013-08-22 00:02:02 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fc38f756422933a87cf163712f2f0fff9ff4211acec48e48ab6a6e53e69eeb1 2013-08-22 00:19:10 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fc44216c792b731fe45f32d0a22787e80ee0e4c8e0481cf3e67a3fa0c2e2af5 2013-08-22 04:50:56 ....A 172650 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fc4d1b1de488299d0ebfee56284199391e4d2051a0e65487d3580d4fb3672ae 2013-08-22 04:09:04 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fcb8b1d3234ec5326e2519d64420f7ca90c86dfdc25dcaeb53329cfb8d559fe 2013-08-22 04:53:36 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fd426da63b61e2662338d74660d04f3c3a744caa4bfdfe4fd1979b7a2f49531 2013-08-22 00:22:10 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fd78717c59b22500b37e2c23d68536bc1aa6ebb5f4cc5a4086bd0879bbd7a1a 2013-08-22 00:00:22 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fdd94b4f87e810cc083b488dbecbd1e2c4f704b5e66df9794676f4b4fbd486b 2013-08-22 04:45:56 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fe06c24d93d82d26e34baf8434198de8a43a25b9e5f3b812cdb112c676eef6b 2013-08-22 04:35:52 ....A 208384 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fe0e2f7e43e8f8051af2518fd45b6a8d0ed958cc7d7df9bf62afd925543a930 2013-08-22 00:05:58 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fe1823072ec9586d222b4618aa30eccba9fe8d6b669be6766988959f83af717 2013-08-22 04:06:38 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fe260467b24d130aa969e465e84315c6d1bd009c8ce67c04e543f3f0cac08d8 2013-08-22 00:11:38 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fe7bb033482b13751a05d41d4fcd05e17fbdd569d08d888fdf16e26b61a0d2e 2013-08-22 04:46:06 ....A 330752 Virusshare.00085/HEUR-Trojan.Win32.Generic-6fec5ff5f0eb96391a70cee3bab19dc6e09bb99bc5483dd853b1403f4db1e57d 2013-08-22 04:28:02 ....A 130704 Virusshare.00085/HEUR-Trojan.Win32.Generic-6ff84e4a3de1884bcb6054ea5bb16ba2d7cc204042715078ddc3cee2ea4e5331 2013-08-22 04:02:20 ....A 387680 Virusshare.00085/HEUR-Trojan.Win32.Generic-7000389cdd0300ff269b25aa5592c63b0af3793e771deba0662b80d48990f364 2013-08-22 03:43:34 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-7000a0b08ce06d49bfabda7983d0fc3a20f301499a2996157d33b46f5926d3f9 2013-08-22 01:32:22 ....A 110597 Virusshare.00085/HEUR-Trojan.Win32.Generic-7001089dbfd221fbc0f9b97efd33c6715a5fd3812c337d75d969de26a3797423 2013-08-22 02:24:24 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-7001b87839c407188e762860d3bec6407553da474eb115b0a2447c24fcc81ae8 2013-08-22 03:33:30 ....A 879136 Virusshare.00085/HEUR-Trojan.Win32.Generic-7001c1481ffda69887c43361122be58d40d4d893b641651e52f25752e111d030 2013-08-22 00:35:24 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-7002265c3ad9599e0aeb7b2a5dac9ac1cc359ea9a613878a97fbb40122a755b2 2013-08-22 02:17:54 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-700295f8cc4efdcf023825e615f2b4932d317984ac5cf0680476cb7c61a455dd 2013-08-22 05:02:38 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-70044403441fc19008dd1b81cc3ce7899e7e38910d7d3006d924313f04d94127 2013-08-22 01:57:58 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-70047ded6f40413c5f6585e03aed62423f9dcf237e26ffb65c2a4943f847e78d 2013-08-22 02:29:34 ....A 187444 Virusshare.00085/HEUR-Trojan.Win32.Generic-7004f92787738370fec165525d8d29858cb61b9e1742f71757def6dcc98f8d39 2013-08-22 03:06:06 ....A 419128 Virusshare.00085/HEUR-Trojan.Win32.Generic-7005a0696b1ff65d1b7c3a292142751a46fc4c5cba0b8bf61ff4b1ee93bf9d61 2013-08-22 04:49:50 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-7005b44dee4301b517b7f0300274002ae42ef06d7ea253f720e85adb74a9e10a 2013-08-21 17:50:04 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-700616c89100d7487ef5d7c8d2d7f372ea38f5eced925caa5b8a9840d252f7a5 2013-08-22 05:07:48 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7006278ad01567f2d8ecaefc57a1eae09129cad3b7ca0f2aaebf2c8e72de2f54 2013-08-22 03:43:52 ....A 163289 Virusshare.00085/HEUR-Trojan.Win32.Generic-70075a6c713e3a22844f6b4b0d767b3aebd4a31799ead975341d81a2159624a8 2013-08-22 00:34:10 ....A 489984 Virusshare.00085/HEUR-Trojan.Win32.Generic-7007665761c6939b8fc4065e4fa5d15913a6f500898290ff8aecaee7380bd48e 2013-08-22 03:49:26 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-70083d5e7eb497583845428c07718d778e69f6d4a600ef68e0a13a6ccba1d691 2013-08-21 16:25:30 ....A 3461 Virusshare.00085/HEUR-Trojan.Win32.Generic-7008493ee9b4afc29d6eceac70c34aa722d0dba3491d0f18adb884e368fa21e2 2013-08-22 03:48:48 ....A 39432 Virusshare.00085/HEUR-Trojan.Win32.Generic-70085fdd68f670a4c9f378e9e3d265d2c5fbc3a1b8c4335121bea8f2216bd1b2 2013-08-22 02:31:30 ....A 191552 Virusshare.00085/HEUR-Trojan.Win32.Generic-70086a07f08b070c949207525912cd44b0743df1bb5c66f19975e09059e4b6b5 2013-08-21 20:45:06 ....A 1118291 Virusshare.00085/HEUR-Trojan.Win32.Generic-7008dd949220df74989e6cdb2b8f99266529be1c97c8d2e6e2cd1a453753e95b 2013-08-22 01:40:50 ....A 690859 Virusshare.00085/HEUR-Trojan.Win32.Generic-700937309ddf5fe97629fd38ae2525d9b048b3fdac5ec9f26b814f3d96bd1d66 2013-08-22 03:18:56 ....A 450048 Virusshare.00085/HEUR-Trojan.Win32.Generic-70095c902b6e086ea6b38947ad8c02fa4425ed4a07d484fc4428a803825b34bf 2013-08-22 03:36:02 ....A 60524 Virusshare.00085/HEUR-Trojan.Win32.Generic-700a2bc801240a6a6ce162dfbfc62bc6eb3ff4bc471526edc74847b67dec2cdd 2013-08-22 02:41:20 ....A 148197 Virusshare.00085/HEUR-Trojan.Win32.Generic-700a6211d7c1f6da17de503d08f0c46ef55c0f35a131931e44f6b7146cc658b5 2013-08-22 02:37:30 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-700ab525a9c4112a1734d2125cfa8f7340fcb98858d0a5513b7e7766d0dd38a0 2013-08-21 23:00:08 ....A 390144 Virusshare.00085/HEUR-Trojan.Win32.Generic-700c3da9e9a653bd38e1c29390e3bdf1ca06feadef6bc9670d954f69a0e647a1 2013-08-22 01:55:30 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-700cfe39a71e6bcaa8b21b48808e27e3628aec5106045edbb79ebde05df1e415 2013-08-22 02:03:44 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-700d5c0457d74749f701189ea1feab13057e0216b478c1e2e146acdd567ece9a 2013-08-22 03:28:22 ....A 44800 Virusshare.00085/HEUR-Trojan.Win32.Generic-700e5a458c3ad140d0251a7a118b44cd6f99e863058c4a729952ce3a49be29ee 2013-08-22 02:40:56 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-700ed390eceeb8bab89d512d4ab5885037f56a14bd03cd54fd69bf1d7c7eb256 2013-08-22 03:37:24 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-700efa11f3f62a22f8f981d01492db952443783a197954e704ecc908b6eb8701 2013-08-21 18:06:50 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-700fe20e2dc38399ba6d442e3930680597bc10bb96f6fdf7c56d50b6ee0d3645 2013-08-22 01:22:28 ....A 747735 Virusshare.00085/HEUR-Trojan.Win32.Generic-7010e1d6ae52855b7fa5db2367e4f8a955789c4e59f4f0664c8333f9d1ca984f 2013-08-21 21:36:14 ....A 1476096 Virusshare.00085/HEUR-Trojan.Win32.Generic-7011184697dc81214ac75f5aa833c4c40d85231015df28188378f2e66cc2572c 2013-08-22 03:05:44 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-70111a73aa1dca7aa25a1c610ace1e4921a25cda14ac5d22ebaed823b099b686 2013-08-22 02:15:16 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-7011f67f5bd3f7c5f9b98f229876e1b8493c13b83e749161b63e5db54ddf92b7 2013-08-22 01:26:12 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-70124aaceb7e80740703ee651756994ed2d3b518d8f1a626c84dbbb28ff94e9a 2013-08-21 15:40:58 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-7012a04223d853373369bbb4b066bf7aa419ece7b21ac57a9905007032cf64a4 2013-08-22 02:52:16 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-7012ee97623d6e0b1b1d80fad8e4bc2f9a9463ce93fda3ba38ec2e4cd3dac951 2013-08-22 02:08:04 ....A 303616 Virusshare.00085/HEUR-Trojan.Win32.Generic-70147aa2d2765dc232ae3600b2e64154b23065ad1f4d48abb4248741ba68dd70 2013-08-21 19:04:16 ....A 578560 Virusshare.00085/HEUR-Trojan.Win32.Generic-7015e85b4e9a009521955f2e11313ee8d46a6175566591e0af3644707c9f4642 2013-08-22 02:20:06 ....A 269056 Virusshare.00085/HEUR-Trojan.Win32.Generic-70166dc6c45a432f5c421741e2b539a074753dab4e19ac1071a30e7c4e1efdaa 2013-08-22 03:34:16 ....A 257536 Virusshare.00085/HEUR-Trojan.Win32.Generic-7016c8287785150d6a0d3cba3d412aee4bfb77ed5b39686e36f9072581f1d835 2013-08-21 16:18:16 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7016dd6dfb6702334f1d014294d117c62d25d0a5a0fb405036a1b9f94aa8d00b 2013-08-22 02:44:38 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-701785dde96d7d61105eaf19af1fe5758d72e6b9a69065a23ed0cb15a11675bd 2013-08-22 04:48:48 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-7018194e05f06271978e0249a970c605d956fae9085408cd28ee9409717b354c 2013-08-22 03:10:56 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-701947798eb763de49956dff89a16804cbf6e3f7d774d206f6e4187cb0bfb082 2013-08-22 01:25:06 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-7019ba006cdb1a7c8589599799999cdfe3c223e5d451fba1ca02f488b83e8077 2013-08-22 01:27:32 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-701a16fbc05072409266f0cd04984ee16edcd4eb11f98a7bb3c374e98721d76c 2013-08-22 04:00:44 ....A 534528 Virusshare.00085/HEUR-Trojan.Win32.Generic-701a5d067120f1311dc2350495fc29f22eae22b0fca43518e01f6af800b8d429 2013-08-22 02:49:28 ....A 182784 Virusshare.00085/HEUR-Trojan.Win32.Generic-701b38b5c30463d5fda9ef6b7918910eaeb881ff4efaf201e981fe644173851e 2013-08-22 04:54:22 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-701c9067ba013fe6a80b6c598652a828d36a138863a0635f429fedbc0dd53fe4 2013-08-22 04:07:30 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-701ca06c25b607a568803fe56b3b4f20870595ac6aa7c1e882543bcc081aa4df 2013-08-21 21:57:36 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-701cf7322b048ab3b1cd299036275a8af96bdabc9ecec5cd0198f13869118709 2013-08-22 02:51:34 ....A 13568 Virusshare.00085/HEUR-Trojan.Win32.Generic-701d19145c98f6764dbd523c7429ddb17fcfd9251ca0f09c4b69835dd26a322a 2013-08-22 02:41:52 ....A 413696 Virusshare.00085/HEUR-Trojan.Win32.Generic-701ebdee0d1a08569fa10e95e276d824a69842494af39f87f4245706032b2e5f 2013-08-22 02:37:34 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-701eccd023ebad87930d1bc0edc6dd32d3349ccdb33882fb80ad7bd0e4cf4fdf 2013-08-22 01:48:02 ....A 274984 Virusshare.00085/HEUR-Trojan.Win32.Generic-701ef4281a693c74ce62c84c2d67ac073a00b6afdb1c3839a210d9741bea7ef4 2013-08-22 02:15:46 ....A 52524 Virusshare.00085/HEUR-Trojan.Win32.Generic-701f043ed404b5501d32dffcd38a01a939672f9c9e57bd7449df6cba9fc07884 2013-08-22 03:26:20 ....A 208951 Virusshare.00085/HEUR-Trojan.Win32.Generic-702039f0c3e0834765cfafbfa464f3fd4cfd3f3316f96279eba330767ef12c40 2013-08-22 02:32:46 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-7020b962a7fe185997592b0c1169294e984f962b34bbadd185131decc13cc727 2013-08-22 02:50:34 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7021a4f934dae9e5a49e3aca901a68fb2ee37a1cef5c9e10fb99300c542807bc 2013-08-22 02:49:00 ....A 155001 Virusshare.00085/HEUR-Trojan.Win32.Generic-7021acf56fd005415dac33f864f27fd0b5415be8c1293ed7dcedd1eb4519004e 2013-08-22 03:02:14 ....A 589824 Virusshare.00085/HEUR-Trojan.Win32.Generic-702212dcfd491e3680a5120282e576b245cfd08ee0112a093014129659776a38 2013-08-22 01:22:46 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-7022d6e21cddf14836b191efc8b682afd6180d6220f733d7ce320b9a6993722c 2013-08-22 03:03:08 ....A 242184 Virusshare.00085/HEUR-Trojan.Win32.Generic-70236b474b84fd648d2e1c70b27eda8ce050d3c2d67cec74f40b68b62942f81e 2013-08-22 01:24:38 ....A 107008 Virusshare.00085/HEUR-Trojan.Win32.Generic-7023921c49d54fb972323908cd8aa0e61588f8edc7d301c230a490fc86f1fbfa 2013-08-22 02:02:56 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-7023a357f1734146f1058b67ef44a3b2f9dce748f2e7355f7b7e79534d322c79 2013-08-22 01:28:38 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7023b5e0b886e14345a2bae3300303d3e1394afe0e4506c1608518adffdf066e 2013-08-22 02:11:44 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-70242c21eaf4b8b828d0bb6fe85d373f9803f5265b00a2941be2cf01e588c2f0 2013-08-22 01:31:22 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-702462071d6515258ebd09093cf3554ef4a444906384610edc84eae08a833dc4 2013-08-22 02:42:48 ....A 79070 Virusshare.00085/HEUR-Trojan.Win32.Generic-7024b24f977c6826f4de1ddd944b1307a939c17422aa69757237ca00773bf03f 2013-08-22 03:17:22 ....A 110597 Virusshare.00085/HEUR-Trojan.Win32.Generic-7025adba1aaf173867e976b4162b36e79de35ff9e8d13707cf632e6cd9fdc690 2013-08-22 02:33:12 ....A 109386 Virusshare.00085/HEUR-Trojan.Win32.Generic-7025e2f291a31858d156ff901be99ab16ad2c55b3e606d12159ad2df4713afd1 2013-08-22 04:03:48 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-702659fa623fcdd60eb98b05e4ae6c1338d157e2e843002552996dcf2b80e937 2013-08-22 02:37:02 ....A 360960 Virusshare.00085/HEUR-Trojan.Win32.Generic-7026acf1300e869058dddb0077d72dca88a7856578b5bb63bdf1ab2bc49d9289 2013-08-22 01:34:26 ....A 204878 Virusshare.00085/HEUR-Trojan.Win32.Generic-70274c2baa0b064e16297c2326321f2a0ae0a0cac75a1a3e4344132a24730d25 2013-08-22 04:23:30 ....A 325112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7027684f740f9e3361c1bab1ddb5b315627f18c9587fa97e13aede8fbd2f7a7e 2013-08-22 03:33:22 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-7028acde24f9ddd1669a1ff762646de6648b14d364736323b0f8a07b3a3a5416 2013-08-22 02:27:54 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-7028ec8583de8764c11a352eb25eb80b4de453d058e611ef863e93bd1c58d12b 2013-08-22 04:33:36 ....A 573440 Virusshare.00085/HEUR-Trojan.Win32.Generic-70292ffb239405f151969f3485a36dc427e4584738c25499fb20b068e9b50e63 2013-08-21 18:16:40 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-7029ca0d4f38460c7f5d60cd133bcc188bd9f82c16c569eafd9c998bfdeb0edf 2013-08-22 03:52:06 ....A 111168 Virusshare.00085/HEUR-Trojan.Win32.Generic-702a8bcbe909849fb861d46ae91ab748c3552f1583c80ebb0ee518b4609075f5 2013-08-22 00:33:38 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-702b59211327fbea964efc8bdf6d85da09d64c680c8f91deaaf8339f66ddc766 2013-08-22 02:03:54 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-702b7198c3834bf64f5bf6a3d2c612c5ceec05f315601c05d2b8e4b8e37b933e 2013-08-22 05:02:26 ....A 41504 Virusshare.00085/HEUR-Trojan.Win32.Generic-702b81925ba9c6117e1b67565adea5d9979ad26fcc4d6d3b662cca131e973300 2013-08-21 23:16:28 ....A 62236 Virusshare.00085/HEUR-Trojan.Win32.Generic-702bf38f19b22d62684e33b65bc41f624dc04790521fd4af8e99baddb0362106 2013-08-22 03:19:42 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-702bf6db836a625d7a1d27ca95b449941baa5a29cfdc9abbc7a937f7bf4c223e 2013-08-22 04:09:38 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-702c3391ac2c7d0900e2a7518743c64e68eea57440126ba8f0b78c9daa8a6555 2013-08-22 02:36:48 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-702c4040adec966d42e5ead3ae2bad730cd66e682f8c043692ffd4ebd7fe681a 2013-08-22 01:25:22 ....A 2888919 Virusshare.00085/HEUR-Trojan.Win32.Generic-702d805f9f736480bd88929515ca5d3cd57aaae57e12d75d206b60fabec575ec 2013-08-22 02:38:56 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-702dcbc3133eee85a082bcb839f6bdf37263a49c0739649e39b7efc7ce3c1969 2013-08-22 01:25:06 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-702e2c651d9618dbd6e949e07475c4c129838fc1c412d1bdf2304a24f9f667d7 2013-08-22 03:21:00 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-702e33d3008373b31bc3cb993afbcb452af7ff5362afe4d89cd4ba1d5882f6a3 2013-08-21 19:58:14 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-702eaed0482cf3f506dc518dd2d8483dbc00970496069340dfe1c3770697d263 2013-08-22 03:47:26 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-702ed596173196e03e037dc692a5aa2db39807eb357241a493dea7e0488b857e 2013-08-22 01:26:02 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-702f7f275c94b7fac4954b8de3e864ef15aff20d626acc3a25257b0f6322189f 2013-08-21 18:13:18 ....A 601988 Virusshare.00085/HEUR-Trojan.Win32.Generic-70307392162bd979355b0516ae4d6b760aec98441d14a71ef0883e8ed272954d 2013-08-22 02:54:42 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-70307b182bef054138d28cc42cd59b84ccad4f40473b17579d2ee2d68841bbad 2013-08-22 03:42:30 ....A 34081 Virusshare.00085/HEUR-Trojan.Win32.Generic-703092abb278db239e2097814c6176a1d35d71889646c3d888b8b22339f66c9f 2013-08-21 23:01:22 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-70316a491b4a9f1aca179c3332fd6ab3b7c826afc878dd5796fdc70e246f2315 2013-08-22 02:39:02 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-70317d4db284e32280207e2805c1b9c7a2b6e1a36cd093e67dd13486ceaec9be 2013-08-21 16:03:48 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-70318e12fc30509f7c7fdf92919b05a35252572bcf841b9ffff1123ebe33ba9d 2013-08-22 03:54:16 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-7031e535bb289d291cfe9eaf630071a42a26575bfaee27652f759ecb859881ff 2013-08-21 16:55:26 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-7031ff5053e56633d92fc1b4c218e63290c58df4f73a9a39ccde8a0f5d3eed54 2013-08-22 02:39:36 ....A 53278 Virusshare.00085/HEUR-Trojan.Win32.Generic-7032835372df986af0dc6413e1d4c6ce4076ac0c354c2f11cada6b72f0099a5c 2013-08-22 03:54:10 ....A 203456 Virusshare.00085/HEUR-Trojan.Win32.Generic-7033f64eb0bb1852e23fc98d0e5e35bf32ec9528fc67a239745018eaffa27ce5 2013-08-22 01:22:12 ....A 52668 Virusshare.00085/HEUR-Trojan.Win32.Generic-7034ad3ae7ec89cf3ec8602d66e6b42a12b57825551228e854767085a90ab9c2 2013-08-22 02:21:54 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-7035833223f7f2ac35985e19198e13c948f62a588cc4ca7f1b1ef2dcf9642115 2013-08-21 22:16:50 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-7036e9b6fba2bb4dcad1f2909fd5279a373998e84ec19b3b9f975d72b2b6e3fe 2013-08-22 03:42:16 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-70373637038a64558edd51ff50d6e56f7a1f5bc1f4cef08fdd6d1ad2e4decaf5 2013-08-22 03:25:44 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-70374929261d14ebfe67d334c198106a43cae7e7b5f890bcff4d09997f2cea84 2013-08-21 21:24:34 ....A 533504 Virusshare.00085/HEUR-Trojan.Win32.Generic-70380d669d019c418be43423de16e583ddc8e605bb0d9ff8154364cb796a82c7 2013-08-22 02:47:14 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-7038a765d0e12d729ff4c9673f27b71ded7190727e02867aa8e50cd9b217b78e 2013-08-22 02:24:14 ....A 328184 Virusshare.00085/HEUR-Trojan.Win32.Generic-7039188f23d950449ea7ca9714045d3c91e344f2ec2749004d734e87887b3d6e 2013-08-22 02:51:20 ....A 648704 Virusshare.00085/HEUR-Trojan.Win32.Generic-70394a039c756a8488b0acc383e09f239ee9afc5c4b4b7100671b0ec8f7f839d 2013-08-22 00:38:16 ....A 173607 Virusshare.00085/HEUR-Trojan.Win32.Generic-70395ed0ca16236bcc11468085c1972431776c443a4b21981d31fe817e96d77d 2013-08-22 03:14:32 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-7039c9aa9929b114b502c334ed2b6749e7725169f052fe0e5df69a0e6f711101 2013-08-22 01:43:56 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-703ad3681c3aaa9d8958f06cc76449716d06df6f64c3f0009754fda2da746dd6 2013-08-22 03:45:30 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-703af1a397d71d807432967c12fa6d15289f5f0d0c1e1873dac9c3b989d321fe 2013-08-22 02:19:22 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-703c128565cd8bde90b1ea9e61c4b64c67fa800c7c24e3b796cb7e2f5952b260 2013-08-22 03:28:58 ....A 107213 Virusshare.00085/HEUR-Trojan.Win32.Generic-703c7afd642dae686107a70bfd666d048c37617736dc13e215728342577fce33 2013-08-22 01:34:00 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-703cba8a505f155103803e6715f09abc14dde2c60af25dc5d616a5681342027d 2013-08-22 02:11:10 ....A 274624 Virusshare.00085/HEUR-Trojan.Win32.Generic-703cd820ad91dde019b0a90d042e6459107fbb4f6f2b506739e864b54fca7393 2013-08-22 04:01:30 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-703da7508091640f402864abb530c1acbe6ba857b3e1ad994a8885764926347e 2013-08-22 04:54:52 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-703e59add464ab3321006cb220e205bddc4b061c2ae16ac82f7c080559555b2c 2013-08-22 02:09:38 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-703ed64450d9db7cc3e9fb1a7e1917d1bcc54b24e1a361754d1bb7ea6f6f4d6a 2013-08-22 01:55:32 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-703ee6b7e7748510ce796aa84ee888b2c336b953134f4c6883d0482c65e075e1 2013-08-21 15:37:54 ....A 563264 Virusshare.00085/HEUR-Trojan.Win32.Generic-7040568e975b4062f3dacb64f1c01c27d85a04119af98c52b2d77d413fb781c7 2013-08-22 02:31:42 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-70409339cf10435315a3750b44c50e406d79de5480e462a92e1ab21c6e9b9afd 2013-08-22 03:13:58 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-70409931f924dbd52ac596a3e02b2b8bcf76257461199688d97d88f40bc7bc96 2013-08-22 02:37:32 ....A 130032 Virusshare.00085/HEUR-Trojan.Win32.Generic-7041846632d2c8f4135d63182c0d75529c36e8b67fe2514b32b94ad86c7e6ff4 2013-08-22 02:04:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-7041cd076e64f7319bd2181f0f2cbff5fd045e445b7bb48a20ce7f26fb00ed34 2013-08-22 03:54:10 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-70422d7bab109f1d82eabb6f8a5ae158f1d21672f4fce97be0f7303a687a9f7b 2013-08-22 02:02:52 ....A 14112 Virusshare.00085/HEUR-Trojan.Win32.Generic-70428553872c38685265d0dc3fd13a1174c6fe0fc96c5af3c470279e14343801 2013-08-21 20:00:14 ....A 428544 Virusshare.00085/HEUR-Trojan.Win32.Generic-70431d0427c4f602311f5a0b6965d04d7e0aaf11dadc05a1c8bfab009323f55f 2013-08-22 02:42:08 ....A 4892302 Virusshare.00085/HEUR-Trojan.Win32.Generic-7043cc1769c6cd9a1b986d2735495122a94677370da61772d8301d2d43067702 2013-08-21 21:50:44 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-70440aad0e31310aed6bab9d20bd723bc9f72594d183a7c476f36f6f930780d8 2013-08-22 02:03:34 ....A 759808 Virusshare.00085/HEUR-Trojan.Win32.Generic-70448579337fe38535d4fc189035ae25f6bfdaf7be43d07c1835e0c57abf9b26 2013-08-22 04:56:22 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-704588e56b41b2d4292f5905ed14e014719607f6a9208e00ecf12dfb1b0688f5 2013-08-22 03:42:30 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-7045dd1fd7be8a4eb9183a7bf53911313a63aecda7182af0ac8e321d2f55a7b2 2013-08-22 01:27:46 ....A 413064 Virusshare.00085/HEUR-Trojan.Win32.Generic-7046836cefc6242ecc734531ba427c91df1534a917ee1d50547100ee941be274 2013-08-22 01:24:52 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-7047a7ea67beb53fb49cfbbe0bc4d3731cd26519d4188f857ad9802b7581aaf4 2013-08-22 02:58:44 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-7047edfda06ad9eef96ca5c7aa79915fd5ffb912d2db5665056abe836319616d 2013-08-22 01:39:52 ....A 25157 Virusshare.00085/HEUR-Trojan.Win32.Generic-704804c62af4e843ef66266bc1e3b355c7c51dbd4993157f4aa8038d0e0a1c4c 2013-08-22 01:54:38 ....A 135943 Virusshare.00085/HEUR-Trojan.Win32.Generic-70484f57ca825da515585057da2ea62c69db83b313bad44ffaf1524f13e330ac 2013-08-22 02:17:38 ....A 66919 Virusshare.00085/HEUR-Trojan.Win32.Generic-7049bd51cdca89e29a992405a9d4df37318a080c155e8f5b50e9f8f11130b01a 2013-08-22 04:05:26 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-7049ec2a6a6e73c598feda3c0719a5b3ddb79f989bdda08e587fac017a4fd113 2013-08-22 02:14:24 ....A 310297 Virusshare.00085/HEUR-Trojan.Win32.Generic-7049ff1c418c257863ea739ca503746b4f48428e16f7b1dbbdccc59b336494bd 2013-08-22 03:02:20 ....A 514760 Virusshare.00085/HEUR-Trojan.Win32.Generic-704ab66427db856d587a6025f19d629647c31b6b19f99004e0ef85585fd7a78d 2013-08-21 20:23:34 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-704afc21d316261853139fd48839bdf4f74624c72e7b7ed440cb8c83046560e3 2013-08-22 04:48:14 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-704b2e6ccadb59b62ecfbd0c544f340be9d15aaa6aa6223d4828d3fd6e1828c4 2013-08-22 03:26:02 ....A 743288 Virusshare.00085/HEUR-Trojan.Win32.Generic-704b493ad0e3969f91ab333718c281880dc48ec28b0f978d0d10008408b34c4f 2013-08-22 00:37:44 ....A 213788 Virusshare.00085/HEUR-Trojan.Win32.Generic-704b4b56fb3fdee8c3ffb75c3b3025a3d812ee6b3baf0889293b8f3fa03999a2 2013-08-22 04:48:58 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-704b83248642ac80ee1f3de9562669333213fc0a121e79446605169d8447c711 2013-08-22 01:19:24 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-704c1d5abb9ce9d3a982aa492135458376b3125efa54e3c24f93603aba5b8489 2013-08-22 01:20:16 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-704c7e18f4db738b3fc808419fcc14a0c2fa4aec71bba60bb56f10c61725ad25 2013-08-22 02:21:58 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-704c8f2e55f13803e5a5aee1ea1a9f56c6212d9d2288cfa2bf15a8903c7060fa 2013-08-22 01:20:02 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-704cb468b98b41ea55b39727e226ad3d7d386a8c5b6cd880db958456c84cb7b7 2013-08-21 19:10:24 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-704f869b8ea3b2c370f7651a0d50f01c5e0487ad190066943ea9b2a9e48d672e 2013-08-21 15:47:54 ....A 24704 Virusshare.00085/HEUR-Trojan.Win32.Generic-704fec889cfa8625459534db5ab1f466568bceb5733217b2156d7df99de2a9fa 2013-08-22 02:08:14 ....A 1611440 Virusshare.00085/HEUR-Trojan.Win32.Generic-70502b315a71f5e76bc0f72e3fe131770c253396caa853f9cdb5442036b6ad9a 2013-08-22 01:30:36 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-70515bb6f927a5fc21cbca2a33a9fa3417cbfaaefc4daed71a7cb282216e24b2 2013-08-22 01:57:56 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-70533ef8b9fa9a3dd90ef30237fd1e6fc296e3e42a515fdab59dda4941836038 2013-08-22 02:00:14 ....A 184406 Virusshare.00085/HEUR-Trojan.Win32.Generic-7053a5799af6bbb5c43b8bad5e8b2c6bc8590e699c11e85173f1501f39ebc950 2013-08-22 02:26:44 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-7053fb651de81fb7c32eddd3b69b2fc3929212b570477b69ef4647599125a6e7 2013-08-22 02:19:20 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-705449e6204426d77c8b14416872fd6dc244f37bd68e51071ee450ed4d7e089b 2013-08-22 03:47:16 ....A 253295 Virusshare.00085/HEUR-Trojan.Win32.Generic-7054c9bc6f16add9920084f4c75e7524ba6bcb2e5969efee5025f38c5440ae9c 2013-08-22 03:52:12 ....A 834048 Virusshare.00085/HEUR-Trojan.Win32.Generic-7054f453d0e6f9d1565cdc78eb50d461e9101cd86940b7e8648edf17589eac70 2013-08-22 01:56:48 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-705531ea83ea1688bacf2a112de12062debc550ea022322efe3fcd0d4d259486 2013-08-22 04:56:14 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-70558134de92ac9650c71b7ef587a61b67a1c1b3dd398650031326d5c0033b5c 2013-08-22 02:04:26 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7056ba850edfc36f48222db4cfe1a3baebe169ab6b7cfab66eab349a3412945a 2013-08-22 02:30:32 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-70576b32b85dc1becc8bd7b19b6667cf475abd5f3bfc7c23e2cfdc0046ae5edb 2013-08-22 02:17:36 ....A 1768448 Virusshare.00085/HEUR-Trojan.Win32.Generic-70577afc9fd85098a27c7a9a045ae4e51a88ae1ddb4295b4e13f5375a52c19cd 2013-08-22 03:10:50 ....A 613376 Virusshare.00085/HEUR-Trojan.Win32.Generic-7057c70bac02b718638aa7e29d0475d32669e9fee79b2148b4090f08bf2c00a2 2013-08-22 03:17:26 ....A 104096 Virusshare.00085/HEUR-Trojan.Win32.Generic-7058ab717027f26958a532a4b6b59e6edabbdcf187f32e8ec2cb7e13bc4686c4 2013-08-22 02:51:16 ....A 264192 Virusshare.00085/HEUR-Trojan.Win32.Generic-7058eb3bb98f1d08c054178603bde06bf3b0389e9e8496e4aa71bf51f695c104 2013-08-22 03:19:34 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-705a321632054adc70a8487751595d126947cb34bf982113c611e0ac89a8b752 2013-08-22 02:55:28 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-705b4d051056e4878dbc3f3cb189a013c0170497b833dbbbef6f4f9f3d0d1a11 2013-08-22 03:36:24 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-705b87411331412889d6160b26e9a472bda14521b57bc1faee4569e49dcd6cd0 2013-08-22 02:05:52 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-705be782b6da8566dcb0b5ff9db43892b0529bd941e891fcaa53cd7e824e9f9b 2013-08-21 22:08:30 ....A 122944 Virusshare.00085/HEUR-Trojan.Win32.Generic-705c2009b67d79b728a1f753c0c922decb0cc626af16f27a99d0604aac8a7284 2013-08-22 02:49:40 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-705daa3e5d9d27d3a46300bda30fc6c77147bca0abefeba705adaf45736e2a57 2013-08-21 15:24:58 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-705e09375f5f027577d2e4d9498c38d26ad2659946f00d0a608db3913271d18c 2013-08-22 02:29:42 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-705e192740b6651cd595724bb2b051f986e7d4fe70abc7b33b44ca820f7f85c7 2013-08-22 02:24:30 ....A 818348 Virusshare.00085/HEUR-Trojan.Win32.Generic-705e6655a1342e2e5c23312b6120aae2f4fd15426a9e645a2a438be5a38a0ee0 2013-08-22 02:24:16 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-705e6a62ba838e8479e79087dc5988044eb3cd949172095d877575d1241fc057 2013-08-22 02:27:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-705f21e806f9bdba5b8c7f711f55aa8b76cc0b159532e225febf19fca8864442 2013-08-22 01:26:24 ....A 495616 Virusshare.00085/HEUR-Trojan.Win32.Generic-705f39568a94e68c462e988a3baa72f5d5693a7ed49c93aaff6507823f5cb1a2 2013-08-22 03:24:34 ....A 35485 Virusshare.00085/HEUR-Trojan.Win32.Generic-705f9b1eea91a96392b5b0d09f3c347d1106e511b08ebc0ec862a8dafceedaf9 2013-08-21 23:57:20 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-705fc2bb0ea002c69614da68a28261cfe7b5afa71f0c188536598c2d994b06e1 2013-08-22 03:17:58 ....A 116093 Virusshare.00085/HEUR-Trojan.Win32.Generic-7060032f85e33f810723ec6eb6dba502a5becfa9d6c181355695af68a883a709 2013-08-21 20:47:10 ....A 33437 Virusshare.00085/HEUR-Trojan.Win32.Generic-706164487a60aaa686e1582504d8a6f4d2af506aa21441f4f9a8a8eb5d6fcafa 2013-08-22 01:39:38 ....A 3000000 Virusshare.00085/HEUR-Trojan.Win32.Generic-706171d1f79911aa1179db99319aa856f65e66d704a2f8b6764793a8409ebbf6 2013-08-22 03:04:22 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-7061ab404ba3119262b3985bec6d758d0963db742d8b1072cc714995513e49f1 2013-08-22 01:17:00 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-7062625fc4da9de9bd0b20051a57d356c41abd188a014b074e142ea301c935fd 2013-08-22 02:01:18 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-7062694caf4bf29b51393428d26ff4ddc00fc9ea7f2980a71ceb51f8c1fb2de8 2013-08-22 03:00:22 ....A 80408 Virusshare.00085/HEUR-Trojan.Win32.Generic-7062f325a5e6a85afb7e693c7ce1e5e1bb60b12f5425e81795955f08aef51d52 2013-08-22 03:12:10 ....A 354816 Virusshare.00085/HEUR-Trojan.Win32.Generic-706352f578cf51bfca1e0ffe1414f89c5de0bf92013f28c9642f32c854dbea9d 2013-08-22 04:54:24 ....A 67520 Virusshare.00085/HEUR-Trojan.Win32.Generic-7063de095c79c8d4e7a0152d2a5642aa5766748aa38e3e0db26f6a120c9123ed 2013-08-22 02:00:50 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-706610f26b9dc07c0912d956eeda39f4bb79036c61a4757fffa17d3eea6f6fff 2013-08-21 17:59:20 ....A 227327 Virusshare.00085/HEUR-Trojan.Win32.Generic-70668744fa7301266f89922e861193f0ec7b235c6197d80532e23640280cf7cc 2013-08-22 03:43:32 ....A 229996 Virusshare.00085/HEUR-Trojan.Win32.Generic-706696a465a074fe5d980b3520c15a7a341ddc7bd641aef62ad4e75b26ce7f51 2013-08-22 04:48:06 ....A 825409 Virusshare.00085/HEUR-Trojan.Win32.Generic-7066da650e2a07a963e08577e852f1b94919476e9c1df8201a33e5be8af9f7f0 2013-08-22 01:28:28 ....A 236287 Virusshare.00085/HEUR-Trojan.Win32.Generic-70672b4374d040545dea81789a27d095c00e7422233bc29025bae1411f718850 2013-08-22 01:58:38 ....A 2921973 Virusshare.00085/HEUR-Trojan.Win32.Generic-70672c0aad38b338ec1d82d0baf5fdd12ef00aa67db460406395ea7e2bbbcae4 2013-08-21 23:26:48 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-7068079502278257159505097aab6d549aedb56edc064d4a8aeb07e6ced8364a 2013-08-22 02:48:58 ....A 1097200 Virusshare.00085/HEUR-Trojan.Win32.Generic-7068afd05ea4f0a70aa4c41e35dccdeaf8cec8c642abfa6efcfd2be991451559 2013-08-22 05:06:40 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-706964d83191c739bfa946bdd90afd907dccddf140f84f7aac6707c8b611a71f 2013-08-22 03:27:36 ....A 98768 Virusshare.00085/HEUR-Trojan.Win32.Generic-70698888a6f28ed6c28b8c471aa8efa8646ecafd89f87d2cd13955a5e5faca3f 2013-08-22 02:14:34 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-706ad84e4198d24c3923c00f8a37554cedc7ec2e76f9ee484cf9c8006fc37ffe 2013-08-21 20:34:10 ....A 675976 Virusshare.00085/HEUR-Trojan.Win32.Generic-706b08f6094e906187104910f421899439cf39f3021a8e9e935be66e0bf9a987 2013-08-22 02:16:44 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-706b50f091434596f5910de5e13bd892a641441f91858d255faff09ccfefce05 2013-08-22 01:33:26 ....A 91005 Virusshare.00085/HEUR-Trojan.Win32.Generic-706b681353094e97f61639391cbe9f5c95de3f091bcb5180549ae3384f9d1849 2013-08-22 03:03:52 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-706bfbfbe8f3742153144539ab362ca77dd512a876775e55f9661ec1240877dd 2013-08-22 01:43:04 ....A 436224 Virusshare.00085/HEUR-Trojan.Win32.Generic-706c0112bfd6d71f7760d5be8f3aa6200f1b054a04b865b8a40d8b08a2735c00 2013-08-22 01:25:16 ....A 32925 Virusshare.00085/HEUR-Trojan.Win32.Generic-706c1662d87f1e0f0fd0f5dd40ee4acd746bb18e26ed0c5be3fefa9a7756001e 2013-08-22 02:22:44 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-706c3af1cca70c046db946f05be947886e94bde1a04d95787cf9225da1f253b2 2013-08-22 03:21:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-706c5342a1ff7cd09dbfd11f1f3cdacb81ed0e835d16daf2dda7b9bc58e09d70 2013-08-21 16:12:10 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-706ccdd1f26cb4641f844466499c74aed58a4206b0a5bce843c71169c155bda9 2013-08-22 02:44:42 ....A 582656 Virusshare.00085/HEUR-Trojan.Win32.Generic-706d1e1b85e444cc809536459e89b3fda20ea8d623b4220de8038cdaad3818af 2013-08-22 01:16:16 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-706d3df14f2b7785b0833849da09a2b547bcc9671913f3b5f6960ea65bd09605 2013-08-22 01:55:32 ....A 189694 Virusshare.00085/HEUR-Trojan.Win32.Generic-706d41fae44c41169a39e507a00cd7f19dfdc28be4dee6ed02ea228b5fdc0273 2013-08-22 04:00:00 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-706d9e396c041a0b7a398b0b0132b8e0bfb8228027ad4b8986fc6367cbece664 2013-08-22 04:01:10 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-706df7facbfec29cb7fb2dcf05b6d66fcf53f680e0ac410fbba0da6e04f596ea 2013-08-22 03:47:44 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-706ee35c1e0fc9147232eb3733aa332a18b5d9ecf8d3f07877c88f81c71d3a73 2013-08-22 03:01:26 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-706f290585772a3e803f9d1fc98af67f293bb3e103c42217545cb21bf82a8c2d 2013-08-22 01:15:58 ....A 532480 Virusshare.00085/HEUR-Trojan.Win32.Generic-706f59894c0e98e1b3c9d4f384a9b7fbaf49e7a5bea2969a4a8ecd5f26251684 2013-08-21 22:32:46 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-706fdbd41ecbfbba43d8653af4190e5b4c9d541c2a7340d553c617ab61b7cf2d 2013-08-22 02:44:50 ....A 3047158 Virusshare.00085/HEUR-Trojan.Win32.Generic-70716220044d6f2673d93edd210b4df037c1886904b6f0521cec271c02f2e12b 2013-08-22 03:41:06 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-70725dd8e98b05bbff6419ed44b827469986d82bedc338bcedd215bf06defa30 2013-08-22 03:27:08 ....A 9507 Virusshare.00085/HEUR-Trojan.Win32.Generic-70726b12be34f98cc4024560a077836572b5d2d2e00e94540d3c069ecec55728 2013-08-22 01:25:08 ....A 828928 Virusshare.00085/HEUR-Trojan.Win32.Generic-7072ea811cf16be01c463447a08b4b9a386184db9706950b736540b15e553c71 2013-08-22 02:51:22 ....A 436224 Virusshare.00085/HEUR-Trojan.Win32.Generic-70733c406616c9f24eee68b957fd5b4d470d85c85c891cbc2204789c4e02bdd1 2013-08-21 15:51:52 ....A 282640 Virusshare.00085/HEUR-Trojan.Win32.Generic-70743bd8247af90e117295f73a5494f371d7b3e03710397a037ba573a9d2c4fe 2013-08-22 02:37:26 ....A 325112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7074e07fe6b3f6d687c40241a23d56b5730fa966c1d8a3e845f7bba1b464caf7 2013-08-22 01:26:06 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-7074ed18657bb1078e306c9cd702d51c0c7d7d24703e5185f82e998e0b8fde5a 2013-08-22 01:39:24 ....A 420352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7075152b9c8df482bc6cda4b784501b661c8e5ee6decd496e56f9fce84db4206 2013-08-22 03:19:58 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-7075671c108401a387596a34d5c8e3f43c24190125d6fb6a05669b9d5d0f349d 2013-08-22 03:21:16 ....A 87481 Virusshare.00085/HEUR-Trojan.Win32.Generic-70758df91ea0d429611826bd41df623fa9aee7c11ea886ade1a00406c118057e 2013-08-22 03:28:08 ....A 867840 Virusshare.00085/HEUR-Trojan.Win32.Generic-7075b65d5a33f5825c7675ee0fc21c61f9fcedca16e221ed59d3c2a6db7424d8 2013-08-21 21:39:28 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-707621b20b076e0360c1972b176e0382c91fd10825e9d45366e9dfd7d37ec6d1 2013-08-22 01:34:02 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-7076343ce56023c2f1ae5767730b309777a67c0cfe88e3a624ef471ee878ed2a 2013-08-22 02:42:20 ....A 172700 Virusshare.00085/HEUR-Trojan.Win32.Generic-70764db76e28f50833deabbb2c27ffb358f05c8ba7b8eaf02b9a20b0c588322a 2013-08-22 02:45:56 ....A 2341376 Virusshare.00085/HEUR-Trojan.Win32.Generic-707680dfefe943179ac80fa7278ad4cfeff28b8171378b907137fb48784387bf 2013-08-21 17:23:06 ....A 51720 Virusshare.00085/HEUR-Trojan.Win32.Generic-7076916be547ea36b49f49cbcdab33010cc90ec18504e6000440aa2693025b4a 2013-08-22 02:34:16 ....A 113640 Virusshare.00085/HEUR-Trojan.Win32.Generic-7076b1233d288171212b103c11fb65eeb8c4ef0034c3144413241488df179e06 2013-08-22 01:28:50 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-7076e5b01b8707d66f862377bd35df5a54f0d7901c6ea8b8f80820d38734b545 2013-08-22 03:42:36 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-7076fe314e8945306d04bcfa1197407e8b503ccbc479b077cfe37f54113f3cda 2013-08-22 05:03:24 ....A 328704 Virusshare.00085/HEUR-Trojan.Win32.Generic-7078385ca85ea923a268098ac7ab62faa44dfe31527cc6e646a75dca42ffdf93 2013-08-22 04:00:48 ....A 94292 Virusshare.00085/HEUR-Trojan.Win32.Generic-7078df0402a44baf41aa4c652b7540ff60c666eafd7d5c1e16bd8746743ceb6c 2013-08-22 02:21:32 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-7079ce41b05eaff76ffc30e58fbb350e40d36786863d90fe819b5b41ae40f1ca 2013-08-22 04:11:36 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7079de3e4459718d1422fbf49b59c61e23ff215df2696efb4055b848bcdfb4a3 2013-08-21 19:21:02 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-7079ea315b44bbc19eccfe2a13113500048c390882338e5122542b8b3afa0e99 2013-08-22 03:34:02 ....A 59892 Virusshare.00085/HEUR-Trojan.Win32.Generic-707ac7149c26e59a53be9e20973d5d82c3542c1b2d64f3289a7828d8eaac967c 2013-08-22 01:33:32 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-707adae599bbf2e839fd6024ac0c10481822dd8b17632e6018cb9259e26ee3c1 2013-08-22 02:46:38 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-707cb6cd5cb26caf5bae95daf9dd3093c5cff569972ff139d32a98aca5f66600 2013-08-22 03:51:02 ....A 86055 Virusshare.00085/HEUR-Trojan.Win32.Generic-707cc44b566c70abf6df522d9812364e8bdead99fcea374cea194439151a714c 2013-08-22 02:45:04 ....A 1680387 Virusshare.00085/HEUR-Trojan.Win32.Generic-707cf7cb2976184acb8c872e411e8e65ed8242873a9c1ad82d88863666087629 2013-08-22 02:08:56 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-707d0a115fba9bc5a76c617bc2109415c74488a343edfbb350de8551bbfdce0f 2013-08-22 03:21:12 ....A 492660 Virusshare.00085/HEUR-Trojan.Win32.Generic-707e92155e3fe1b063673dc6dd9a9f9c535d8f0a7401657a867434cce80e04b8 2013-08-22 01:20:08 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-707f7fd19e5cd62951c9930caa843742142add3c37a1317b4f2b18e7570b9663 2013-08-22 01:34:16 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-707f97e05251156bd111e874384bb58c7d4f1b542be9675450c93729a93266dd 2013-08-22 03:36:02 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-707fbe693db9165245fcca14fbc65ff2a4cd93de7d45fe4046f5d6f59f831861 2013-08-22 01:42:46 ....A 761856 Virusshare.00085/HEUR-Trojan.Win32.Generic-70819ae0ecf9a2c69f8ef82e28419013e4a0d588f4b7a3f971aea346261b1437 2013-08-22 02:48:40 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-7081e9dbd1c4492fb3725c67d13aafc459ea43d0d816b3388dc3668a60be92ca 2013-08-22 02:45:46 ....A 26454 Virusshare.00085/HEUR-Trojan.Win32.Generic-70836e433bb5450d7fd665adc9f4dc0080d7302ac1e8acc3584b158dc4f21469 2013-08-22 03:51:26 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-708381147c77099d4ea2104b422eaa01ef38a5ebbcc80355a067e9466bb6431f 2013-08-22 03:23:36 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-7083c1052f0854840357148998aa718023e8bfedd2b1090d38b2c2892d9bfa2a 2013-08-22 03:54:22 ....A 117548 Virusshare.00085/HEUR-Trojan.Win32.Generic-7083de20f783ea3eaf4083563c2982d92ba1b3b3781dadeb39e578de3187fcb0 2013-08-22 02:16:46 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-7084f0cdbf634f30f7442269867904e70d68f2204ec08996b401c6694c99e550 2013-08-22 02:11:46 ....A 18273 Virusshare.00085/HEUR-Trojan.Win32.Generic-708656640d7cf3e4ab1bfa66b103e081a6e4738f12859f47dac005eb01ea0272 2013-08-22 02:03:42 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-70866e763b133e13df9a407303f6375783d4e620d9b2506079797fd46abe7a09 2013-08-22 02:55:32 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-708738ec279da27dc14dd5142a85ce91598bb96d387cc2ca73415f4ca6cb7a29 2013-08-22 02:38:54 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-708760de1cc686e488425fe0c402d1786e8daea24d78168dcc3b595e5555b377 2013-08-22 04:58:10 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-70878357980fbd99c1c45bce9f969edd8650aef63dad33f392bdbb8ce9d31df4 2013-08-22 01:28:56 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-7087b89fb5d9ca98c47d66083497aa61220c5b31277a8cfcd3641e9bd3450653 2013-08-22 03:48:58 ....A 314369 Virusshare.00085/HEUR-Trojan.Win32.Generic-7087bf2e57f02d46a1fbde641272dff0db631f1739fa3a4cb9c12a0f2785824d 2013-08-22 02:35:10 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-7087e947c0ef96030cb1920af01f28fe977af21b0bab952129d2ed27e6be8c01 2013-08-22 01:31:14 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-7088a07e6510870e09256249b32cbf5668c964e680ee49c75cfe2539cc393d6f 2013-08-22 01:41:02 ....A 62040 Virusshare.00085/HEUR-Trojan.Win32.Generic-70890d2b26e41356da6c63134b1afe5dcedc9374db5f7ce4aba1b5c08bedf7d3 2013-08-22 02:37:34 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-70893b88f938e45bc3cfb3415c67814b0f54b3f4aaededd3898119d9acdd6785 2013-08-22 01:55:58 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-708a556a9b8ca7c2a3eb1027cbfe6fba08b93675a5f38a9eabe61186199238f6 2013-08-22 02:53:16 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-708a79359ee46038afd0612e72eda6a588412fa1ecd665c6eb2c21ff3fb2455a 2013-08-22 00:35:06 ....A 1973248 Virusshare.00085/HEUR-Trojan.Win32.Generic-708ad1963e69005b5791f4e0a3b0d4914cb9b5063854e141ecc7b3b69eae02a6 2013-08-22 02:00:18 ....A 289428 Virusshare.00085/HEUR-Trojan.Win32.Generic-708b73ec74753b9c7e6bfcc6f1c1b1b5e9195503efb2dd99fc333210c36b5ba1 2013-08-22 04:19:08 ....A 472576 Virusshare.00085/HEUR-Trojan.Win32.Generic-708b801df6953b52bfe736db697ac3677284e2143794f82f40882341389f4839 2013-08-22 01:46:50 ....A 380416 Virusshare.00085/HEUR-Trojan.Win32.Generic-708b8715295240c3ef93450918432a447be7f2c6d81f3794bd56637c36c51f37 2013-08-22 03:20:36 ....A 276992 Virusshare.00085/HEUR-Trojan.Win32.Generic-708b8d9864239842aa8be602edb2df5204a3ad83a01c0b8a4686e817474867ee 2013-08-22 02:31:44 ....A 333312 Virusshare.00085/HEUR-Trojan.Win32.Generic-708ba75ff96200b828ed7c3fd54a0f1614cc98b570f9dab1bd9b4538cc694a6e 2013-08-21 18:25:14 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-708c08902c916fd48695b2a063708f7f337c1ba7471e47d49bd1c71dc62f17b0 2013-08-22 01:47:14 ....A 389216 Virusshare.00085/HEUR-Trojan.Win32.Generic-708c613f5a249b8689f044d643158663f35e42d5cc418410d79b62c5974b9dd7 2013-08-22 01:18:36 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-708d88156000846c96e0a8942ebbc0d7542293b99ca010d2807e1d2c030c9137 2013-08-22 02:51:24 ....A 19402 Virusshare.00085/HEUR-Trojan.Win32.Generic-708dff95e9ff13887cd64e555698a1db0083d98df987e5808d8efae8a5664873 2013-08-21 16:39:58 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-708f38c99e82c4a8f3d5040ce66e6c44b1ace54b1f33af61cce41af37b6a3126 2013-08-22 01:18:38 ....A 164986 Virusshare.00085/HEUR-Trojan.Win32.Generic-70902cb3f0cb7f3ed1f663067c7db512e65a618f5aacb8655e193070ba9fa8fc 2013-08-22 03:28:44 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-70906e490c23caa5c1a68c657d78cf2dcfea69d6d1bd31ce263f26e301cc3c83 2013-08-22 02:17:52 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-7090734fb7baa69e6f9fb943533301cb80b2697abb6dbf3af188953434ae3ebb 2013-08-22 01:25:16 ....A 40400 Virusshare.00085/HEUR-Trojan.Win32.Generic-70912269527ec6e3e6202cb4406cfd6c09a392fec0c223df27c2b500236d7128 2013-08-22 00:33:50 ....A 830464 Virusshare.00085/HEUR-Trojan.Win32.Generic-70915cb2c9c411ff64cf06f090527b387f8b5d84bb85aa55c18e9fb0df616e3c 2013-08-22 04:15:34 ....A 776200 Virusshare.00085/HEUR-Trojan.Win32.Generic-709187a0e4791e542780ab601ab70f15ed54cb22f396534b68b72c9c048086c5 2013-08-22 03:53:58 ....A 479744 Virusshare.00085/HEUR-Trojan.Win32.Generic-70920786aae5e69a89a2c0e8d915e7a3c34b2c578ea3e9e88430294d3d7d0bfb 2013-08-22 04:04:14 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-709302b896259258b25057e80d11b42f820deede2c2062611e281241219749a7 2013-08-22 03:52:24 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-7093330d0b10fbae9454807bea6c20ec13918167ff4a4b6bcc505bbd7e8573a7 2013-08-22 04:16:58 ....A 116770 Virusshare.00085/HEUR-Trojan.Win32.Generic-70939d24747d0b01922ba0a0dd8005748185fbb02348561eb053edd1e9dc395c 2013-08-22 01:27:20 ....A 64449 Virusshare.00085/HEUR-Trojan.Win32.Generic-7093b3bfac968a8484cc9f25622ebcffdc76283d9ec0174f94ab8ff50128cded 2013-08-22 03:58:30 ....A 420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-7094d1af3e740168afc0df697d62fa6e29e42c0d4aacacda221037b4b5771098 2013-08-22 03:04:10 ....A 2088757 Virusshare.00085/HEUR-Trojan.Win32.Generic-7095a5f32558a5c35cc2e5ea92bd4b7f036261168ae241194c0bdc007a330eb9 2013-08-22 02:41:20 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-7095b090adb63d8dad27a00aea7a5cdfe354111ff7f9541d833c5f9c8315b3cb 2013-08-22 02:22:52 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-7095f803744646175c6171af77296d18845bdd8d3e195350ad511ff671e46dec 2013-08-22 03:15:04 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-70965b12a0f2df6816587e2eb89ac643e89717a5f6890a3e2b539eaf3ee8ca48 2013-08-22 02:20:10 ....A 346372 Virusshare.00085/HEUR-Trojan.Win32.Generic-70975d91f0b2c246d538873faf959fb4a34c3419d1723ba9c31c58221d24dff3 2013-08-21 23:15:22 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-70978407254071810fb64dd1f9d45ae8c060fc2f837987e86361df67ef6773f9 2013-08-22 02:33:12 ....A 196405 Virusshare.00085/HEUR-Trojan.Win32.Generic-7098a031428d7962865fbe777a283e2f140e7957dd986b0ca9a1a5012ca7666a 2013-08-22 02:58:46 ....A 268272 Virusshare.00085/HEUR-Trojan.Win32.Generic-7098c9d13a8655f0b3080a78414e9849217e49c1c302e35966afb239259df0ae 2013-08-21 20:25:36 ....A 14035 Virusshare.00085/HEUR-Trojan.Win32.Generic-709dce38755fd3a7b76a5e83a06d3fd2066e8ee6a7c506602c242165b6446f96 2013-08-22 03:24:18 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a0a76080228193ec705626eb8a4f594976648d5db469bd144fb64d0e6de1a4 2013-08-22 02:53:22 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a157b25ce43b8950978334a5f859d6e94ee65f1e851b3431d540905937ca76 2013-08-22 02:16:24 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a2a3e5d648d63cd023d66cdd6671ecad4806f74c79b5b87946b4e68d4a5743 2013-08-22 01:29:26 ....A 420352 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a2edce67423439a72eed96589f0c6c152d92ab8c40f4b986ede991334d991b 2013-08-22 02:05:48 ....A 2530935 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a45b03eead22a3cf6f7f36ba5aecbe820dd807b73bd0e44f438cd043215ccd 2013-08-22 03:43:32 ....A 173095 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a47c3721af92ac62185e540dbb54c5f67422364a0310f1a3631ed93ff63b34 2013-08-22 02:58:40 ....A 57345 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a51344ec8b6d4160defe240d5e54b14c748d56bef6c3d53e9c76e5146d0e36 2013-08-21 17:24:28 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a53b85871b28e8a1724b1bcd08640cdae45fb901f34f7dfb8fc8854fdd2445 2013-08-22 03:02:18 ....A 246207 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a58205c3996478d9bf41634af5b4d90b2cf66f69c4322f4c0e63678bac0419 2013-08-22 03:32:44 ....A 486576 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a599c6c87e9ee11ecd8532023b1da9316055b19753566c3c37df787e8f049b 2013-08-22 01:38:20 ....A 226990 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a59c396341be23ae7f1b10313977c6bc2d4fbe597f0e9f03844f6234612156 2013-08-22 03:57:52 ....A 1449984 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a6a0aeed58e6de9067b97da34cf3a2056a35651966ccce2f5ed32a40d77a51 2013-08-22 04:10:12 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a75cf07d0c0fbe68335057404c6e8d6e33e0683e58c83a9510b1c0231b16b5 2013-08-21 20:19:28 ....A 166962 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a792d56a75e1b4044465ae9b55034e670e556c39cb298026dc0c9c7dd7b678 2013-08-22 02:29:08 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a7dbcaea688a8ebdbc7041c8167c01e4f97f5817c79c59f067e3b9742692b1 2013-08-21 16:23:18 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a841ed4ffaa2f608515acdc92a4e5481865c27bee47e48b30b5926da53a4c4 2013-08-21 21:17:22 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a962bef4a87338fa23ab8107f5ad179a2b384c1c329e4b72da81c0a7010de4 2013-08-22 02:32:52 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a9689337b04ad51c800093ca4e54595e7d537ccedf00c9b4cf861aa3fc9225 2013-08-21 21:50:12 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a96d1d746c7fced22ee1389c34b663d07b03283638b76b4ac31b8f4c745568 2013-08-21 19:51:10 ....A 50333 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a97422b53ef53115114e2ba1a2d55d357fb57cc5b9a33087760febe88850b5 2013-08-22 03:29:14 ....A 680115 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a98d53255511c624780a55a9781e52402e87dcdca5da9f1ff0629c9d459de5 2013-08-22 01:55:48 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-70a9b9b30e6483f6dc7cb6357b4419913b44ca410a4e405458cb8fdf75cbd54b 2013-08-22 02:38:50 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aa200b6e82c1d04124762b1240162e05bd4a2fbac41ddfbe519f052eb2b9eb 2013-08-21 16:23:26 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aa399218fbf2ad4eab4977891b360a6df4599ca2a24367cd219520fd2a674e 2013-08-22 03:28:48 ....A 174598 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aa3c98e1feacbce27b4c5861ef7e8bf689ac61495ca64fa7bd15e8ffcb1f05 2013-08-22 02:17:08 ....A 112655 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aa4ea8a43b994864010944a08bd72ccef90e537b097c9d61106aa81c25d36a 2013-08-22 03:03:10 ....A 72624 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aaac66c26e9bc8b2927c0d668a64600578144e1d3e21477cb0c2c48004a967 2013-08-22 02:53:16 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ac29d7ba3cefd66c95803bc4c79b34dc8f0c9808cf10b370668c238cf50150 2013-08-22 03:25:50 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ac7fec9cf6163bedcb6835f069d62acc9e80f7a3b875bd14bd28c80499896e 2013-08-22 01:28:54 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ad3b3235d308f4c0c1f3c2b9a266aa4ad17364c879fc8f30755718ddfd0891 2013-08-21 16:03:56 ....A 163844 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ad461ac4a702e4bc4bbc1f222fe4c363e7cda68ab21b07f1be1c42f43f3540 2013-08-22 02:19:40 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aedbebc2b1dd4928825183e7a88b5743b14e7d94f8a68cb32078a03f91af09 2013-08-22 03:43:24 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aee1229ab8239c1ed4fff120d2c69baca228534523ed824cb78fece131d259 2013-08-22 02:54:58 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-70af1f9d1c682fdee5e196b06ddf3bbaf6b80d4bc3c0ded580d40c1feac7e108 2013-08-22 03:57:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-70af21b0de7fd107c66e7f9e08b073205f266d9a4f7bc095c8b57982028dbf19 2013-08-22 02:29:52 ....A 643072 Virusshare.00085/HEUR-Trojan.Win32.Generic-70aff93076b8ea7207f353fefaf2d04df8738ec93c389da0a9735d090ed9d342 2013-08-21 17:58:46 ....A 497152 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b17ee685dbf5c7df8f8ae3c4f7f6aaa1079e00b086cbf87376ab07c02d1ebf 2013-08-21 17:22:00 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b1a128513226a35b76f7e8dcc8ddd57a8945c519b7b6e64e8970b10aff4c69 2013-08-21 17:16:36 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b1dbfa74de9d85e794a31a5ed5009f37e9c8d3df7708e1215665310e96b903 2013-08-21 20:01:38 ....A 131246 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b3955e8538060c6f40ede4ce986118d91885cad0037f02bf4fa059deddc854 2013-08-21 17:28:18 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b48035c38ed73e8bc8101c2b0d18d9164f7e7fdceec302e375e5ce83035c4b 2013-08-21 17:21:42 ....A 32613 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b4f849188dcf5ccf7a6fc5a0429f4bf91d8092cfdea229e5308d7cf8a8d74b 2013-08-21 16:24:42 ....A 798720 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b644895d5cee057b72a5ee82ec1df0f659ee9bd16f06c2f5408469ce06687c 2013-08-21 21:09:52 ....A 251904 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b74a140a5f4fdff04afcaec32ab61268a447769604c4a144a06135e44f0bd9 2013-08-21 22:50:42 ....A 127720 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b7787ba96b9498e0cce7f2e81f7fbb4b2f559bb32b708c9f4c9b2bf16a78ab 2013-08-21 20:55:50 ....A 262160 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b7de457fbaf2afca53f9c29a1d6320bacd3738a142178e5ad53249bbe3b889 2013-08-21 18:14:44 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b8623e101b7978bf1902899904ea21f86ad609d5b357d0e5b56e62ae550e52 2013-08-21 17:21:48 ....A 66136 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b887b6b4853fd13352d3f5bd73d0cce4b08f9df025766e17ebad349b61b5fd 2013-08-21 19:22:54 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b8e49154ec37a192a701530411b819daac751faf415739c8ca9c3885466664 2013-08-21 17:28:22 ....A 873472 Virusshare.00085/HEUR-Trojan.Win32.Generic-70b90c81b300c7ef1f54eedc104ad9a81eb1eaf0155ea0a22d780b59ef2640af 2013-08-21 17:20:32 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ba411d442bb1b93d53ce9755fa3e38751d8ae239e3ff1f6bb1b8c150da327b 2013-08-21 17:18:34 ....A 42607 Virusshare.00085/HEUR-Trojan.Win32.Generic-70bb3577dbbcb24482251a2045a0d1dda4be355ae9a0f6f2c1aa18dbcf05b6cf 2013-08-21 17:18:46 ....A 868864 Virusshare.00085/HEUR-Trojan.Win32.Generic-70bb54d490435054c985c44776788e8f3c959a5d24b6049686192dbcadad02e4 2013-08-21 17:15:58 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-70bbbd57617f279869d4091850ba39082ada61553393f517bc2011ed489ec73a 2013-08-21 22:58:56 ....A 294924 Virusshare.00085/HEUR-Trojan.Win32.Generic-70bc42b0f6d10d1d7c7f7c1d8a453dc14a934e654518e441ffe1c11715208766 2013-08-21 17:21:44 ....A 69680 Virusshare.00085/HEUR-Trojan.Win32.Generic-70bcd2f897fb94e5a13235125d57a20ed069b9dae7e8173a0da0b6e3cd458bd9 2013-08-21 17:19:48 ....A 69568 Virusshare.00085/HEUR-Trojan.Win32.Generic-70be1dc536edaeb382b8db8ae9dfdf2131261f1735030caea11f5ee696c05305 2013-08-21 17:19:20 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-70be44becb7287897a12184f8089dbe4e11e5069c9d4d483eed7e4c8bed5068d 2013-08-21 17:21:16 ....A 572928 Virusshare.00085/HEUR-Trojan.Win32.Generic-70bf8b921b587bf459a712619ceccbdac6d1299275b3b9f29abd36d5997a3d48 2013-08-21 19:02:46 ....A 214751 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c00e030b42967c8511f8bd131f6a1239e7a7e1377565394a838e9dbeb51ee7 2013-08-21 20:16:16 ....A 69524 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c01da88743d9d24277d797a92f6f7086a03c783173c06902306894e9680037 2013-08-21 17:16:56 ....A 1142784 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c05c6a56e6bf899d76af22ff370e7a8daa2b7a719479ef4ba416aef604a95e 2013-08-21 19:21:12 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c0813e524748a794df288bd0c179c8d485d3504218fc25320a768527a0cae2 2013-08-21 17:16:52 ....A 479744 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c145424ba7a29b5a98e8aa4ab5b6319786b1a028644b0dc0da9c903a26a66c 2013-08-21 17:37:08 ....A 961536 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c16e299c479f99c9fbcc8ffae18e82cf6633f4208dff15dbf8099c327c096a 2013-08-21 19:56:26 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c3364d4a649ca4fe086515684c8bde388c880a9eb91edda9865d427a9e39a6 2013-08-21 17:16:44 ....A 825411 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c37059db7d0b5e2adafeead12eca3d482dd24ac35bd52a39268bf9a6e65b1d 2013-08-21 17:52:22 ....A 348199 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c3931360bcdabb07ace0a17781ecf0a44cef8185b5055485582b98d1a0b885 2013-08-21 17:28:30 ....A 401920 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c57b22694966cabf3ae18edbe00f8b9cadf93448c49e0b5f94d951038dce0c 2013-08-21 17:20:06 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c5fa2b600e1b4a2cb844b6c84c3c76191dab250c4a28a86747494828286848 2013-08-21 17:18:40 ....A 42944 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c66f318f0c22597e6f5484b69d4e597c5a50054aa24a607ab4c254c4b2330f 2013-08-21 17:18:12 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c69548c53102d3c3a4b6fe92c94f28af48e896e0bd3fe50f91e5ba534f5cda 2013-08-21 17:18:16 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c707a2ab98befd612f269ce95ac4982618816597714ac34b58c80089bc1323 2013-08-21 17:20:12 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c72f71915610709d1eb329bb8bb3646101cf5cdf650413affed69d16e0c77c 2013-08-21 20:08:30 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-70c8995cfa55a7aaaa954f7d1afa79a48018f8abaecd88a019129ef8cf5988a9 2013-08-21 17:21:12 ....A 466432 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ca00019bb8fd0af50f06bc8655d0c8a40b25394b2323424dc5c39b0e13ee21 2013-08-21 17:17:02 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cbed36839dd65ff3ca12f60b6c2f10d1720911ede68f38a04a53f51c981618 2013-08-21 19:51:34 ....A 39944 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cca3b9dbb9feb414bcd175e7f2c1ec536fc5ad77d8570472a3cb7455c1e31e 2013-08-21 17:20:14 ....A 235060 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cdab66ddd17d8fa8adf88b185d93627bc70ba3f210e371d4b2a33ba8fbeadf 2013-08-21 18:40:28 ....A 9563000 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cdb2aeebdf041937e5d6cf0fcf6a11cc18ce878e7325715299afbc31e67a5a 2013-08-21 17:16:20 ....A 82822 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ce1c82579704fc48c24db642dec9612c62505e954d2ff6fb2adc15fb9c976a 2013-08-21 17:18:28 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cf1036ec5243f263a8abf5394cf26974e34d77c103a2ff10ffe398cb9a0594 2013-08-21 17:28:30 ....A 365516 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cfa4391508fab01ad9b525ed984ba5d94e2067cb72784394e518eddb034ea6 2013-08-21 17:17:16 ....A 138109 Virusshare.00085/HEUR-Trojan.Win32.Generic-70cff13f562b988651df52a3d6c61449a756dd47686d3be68c311131154179c5 2013-08-21 21:41:26 ....A 315168 Virusshare.00085/HEUR-Trojan.Win32.Generic-70d1db93a6e4811e316a5af901beb8ece973e0bac44bead1c299032dc717d471 2013-08-21 19:35:52 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-70d519a9f64277aca273f5500dcf04cbe28e2f815ab71a43b5434ce8d866a6f0 2013-08-21 16:33:36 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-70d655741fc2ba99d1ddb6f4f4199f4fd135dfc5034aa1cc85104c3c51af1815 2013-08-21 21:18:06 ....A 31996 Virusshare.00085/HEUR-Trojan.Win32.Generic-70da52e89460b97e0ec6b1ac71a85253366b31e52e606022a097d5d00ea0b717 2013-08-21 17:29:26 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-70da598767e3b67c20f7f167552b06c3d2186dc114fdafec6e6ea73eb8330c9f 2013-08-21 23:17:06 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-70dabfebd795955f241293c13b72977d672e04e753909e87f542316c2cabf3b0 2013-08-21 21:47:16 ....A 880640 Virusshare.00085/HEUR-Trojan.Win32.Generic-70dacb12d18c9be099effff11332f843af8c1c4bb6cd42023362576ce3189b1a 2013-08-21 20:40:54 ....A 66524 Virusshare.00085/HEUR-Trojan.Win32.Generic-70db54a0d6ea5ae9ef5c756e023636cf661fa31c83b17ff8f8cdc052f7b69c83 2013-08-21 23:00:48 ....A 316928 Virusshare.00085/HEUR-Trojan.Win32.Generic-70dbe952a29ec7490e5b8c4be2e8b51c63895a764b3f46ce5260454b856c5a60 2013-08-21 23:11:40 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-70e1a1e319b2b8bb3828502a9c605248d3bd180d271df5fc2647573d229a77d2 2013-08-21 21:18:04 ....A 925696 Virusshare.00085/HEUR-Trojan.Win32.Generic-70e5ff9e4abd609c19f9c23c6b771eaac218292fe73a067892e823786de20787 2013-08-21 16:53:30 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-70e719e87ad6d1aedeb3ed0c20f49c1a090d130957e044aa78988ed0ad178be5 2013-08-21 21:11:34 ....A 311808 Virusshare.00085/HEUR-Trojan.Win32.Generic-70e9b1f3ab539ed8ddad968a938fb5446e0c9877824036038f263191e9a26ff1 2013-08-21 15:43:00 ....A 101487 Virusshare.00085/HEUR-Trojan.Win32.Generic-70eb00dbb496eb71207983f29c9153dd6aa4d53a06e0a5d1e8798da2af2b1e38 2013-08-21 20:38:06 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ebfb6586ee89acb0983f0d0f2b447978ae4cb4410635ec8c416190cfb09df3 2013-08-21 18:50:38 ....A 531968 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ec6f59070837eda11a33f38c9e0f2c76316884b8f7612ab29353df6623d57b 2013-08-21 21:53:40 ....A 929150 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ece091227b35e7c1fb1e3d77297d39c589280105df3d87c362bf2268ada9c3 2013-08-21 18:40:30 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-70edda0907092bf176206bb80e3df25004f9d3c3bd7269d42e703533749691de 2013-08-21 16:18:28 ....A 314656 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ee440f1b589ce65996bf7cca0ad60b5d9ff69c3f12764e150925ed1edbdb4b 2013-08-21 20:06:24 ....A 444928 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ee50a43de14d0c67359934418281fe30ead74d637da719a9da0e7a8bfc4e52 2013-08-21 17:59:10 ....A 1324003 Virusshare.00085/HEUR-Trojan.Win32.Generic-70f0ac0f43a208818c1fae470a61cbb5b82b1fd72c7978a888c455fae8c98949 2013-08-21 18:08:20 ....A 683872 Virusshare.00085/HEUR-Trojan.Win32.Generic-70f50555c479c8be80bcff437088b1500f07672b6093fe3ea49004e533e87cf0 2013-08-21 15:29:44 ....A 486912 Virusshare.00085/HEUR-Trojan.Win32.Generic-70f641e7883fc910f461622c483ae981b77ba0d4c02d44409f6ec148745d7510 2013-08-21 23:57:20 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-70f9afd409f5f68277ea58ded3765110ce6c2284874c7edab7f3b51b4b6244bf 2013-08-21 22:22:14 ....A 116773 Virusshare.00085/HEUR-Trojan.Win32.Generic-70fc600562658b619558d7da2fe95f398dfadb522b5cf4b3a8874ecafa0756cb 2013-08-21 19:09:30 ....A 638976 Virusshare.00085/HEUR-Trojan.Win32.Generic-70ffc212969110a9ab06e425d6889397208185e8292198ea66610c411c1e8b04 2013-08-21 17:17:10 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-71001082c5e0a7b3b38b41a5c5d602c1cda06cab32d807a47c31fffbe6789873 2013-08-21 17:18:36 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-71005924e414c987502b2d4cb97d0cf5a7a3a874b8d58fffec1e8b5426483e1e 2013-08-21 17:20:42 ....A 254976 Virusshare.00085/HEUR-Trojan.Win32.Generic-710061ea05d72cd81c4b8f2d65d9a96dd8d6603480f32c1c3d3db3ff7ff5733d 2013-08-21 17:44:34 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-710101e1c0bcdc483980ddb6e3a77949de4dab29f92feccbf0cbfb15f59f7b78 2013-08-21 21:46:08 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-7101739bfd576fd935717732a3c3b39b74ed2920c13cb4a11f2dad2161bbbdae 2013-08-21 17:16:36 ....A 67008 Virusshare.00085/HEUR-Trojan.Win32.Generic-71021c46dc4290bfdc7e400921052bc8c07d56384788473ce2a937cd5f5b2aee 2013-08-21 17:17:04 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-71027f80a430b875c673c239ca1538f733c1dafc0428fe70fd59867181b9d7d7 2013-08-21 17:21:26 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-7103ef5172445ce400aa6aa720a2afa883112bc80bc514ea3676d954def392fb 2013-08-21 20:48:58 ....A 257536 Virusshare.00085/HEUR-Trojan.Win32.Generic-7104a00ef44b38c9eb61393ac82844968bb8299a2ce094af3b200118c2b5f146 2013-08-21 17:19:28 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-7104c5f52205d6bf63e7ac1b802e5699ad009cffe5c139057a5ec36701cb4102 2013-08-21 17:21:04 ....A 59840 Virusshare.00085/HEUR-Trojan.Win32.Generic-7105c5d39f67e451ba895a7ce841414d6a1e65360b6f08896f023056e7a7021e 2013-08-21 17:17:14 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-7105db648ca8a7dfb0a3e7b9254cd0ddfa5ec426742c2ca0519ae486ebff5d35 2013-08-21 17:20:16 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-71060e7891cfb3c463d4564614bcd85a5ba4897e19688412e75425087ec95f46 2013-08-21 17:18:06 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-710671d7680cd3587e2ff1d6ff7a2ad9ac27007ee8ca4089df53e8563dcefcf3 2013-08-21 17:16:20 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-71068fd2b2be0aed1c2b11f746e1238f77889f6256d3e790673ec1c68bbad060 2013-08-21 23:11:32 ....A 2915328 Virusshare.00085/HEUR-Trojan.Win32.Generic-710b237c75d8f0b13f9252c681ea301cc9b5b345c832d2b41a2c26638b01b5fe 2013-08-21 18:55:26 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-710b8457a4c77dd717ef50e48c6736b4c22103f74b37ae6709028e2f641f78bd 2013-08-21 19:25:50 ....A 121607 Virusshare.00085/HEUR-Trojan.Win32.Generic-710ba78f1a9dcda9d00b82c2d55b69c0c234a12a6dff0bdedf782a1f0160c185 2013-08-21 22:16:26 ....A 37632 Virusshare.00085/HEUR-Trojan.Win32.Generic-710cedad4abee8ba748ad42c17f1cfb180e5ce4c8f67a9fde9f4233fbae17d23 2013-08-21 23:42:16 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-7110c1370a384e549059b1a74330e21fc01fddf2c58808175ae3e167250ae003 2013-08-21 15:47:46 ....A 382976 Virusshare.00085/HEUR-Trojan.Win32.Generic-7112f59a7261c8aae49ecfa4a1020fcd7ed41bb987001e95ee4b3d577393262d 2013-08-21 23:48:30 ....A 823296 Virusshare.00085/HEUR-Trojan.Win32.Generic-71195f451169e93c54b234a4e61aa8e423798b1f1659c2e26ffd384dae8779f7 2013-08-21 19:41:26 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-7120e07fc4ea3ea5bcd4c5eca1537c84cb99d5eaf6181e03d78b407839de4003 2013-08-21 23:40:40 ....A 14007 Virusshare.00085/HEUR-Trojan.Win32.Generic-7121779a68cc7093119e3d52df4de42475aa9bd813e69b5cd275ebfccbcf3b8a 2013-08-21 20:45:54 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-7123f141717177013d814d72b9e79cdbd39d7c98e244546fda7e9c6f4577266d 2013-08-21 23:26:34 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-71263d625ca59ae36649521374e48a99af02544920eec0db3adbbe0e1c78e246 2013-08-21 16:54:06 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-7127d8de7f77da502a8e8358fd395cb03ec9da30108265998e9d421f91e5796b 2013-08-21 16:35:22 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-712893a51d3b2b72f923b023fa3ad0062965797aa61f24a346d0da11228c4c3a 2013-08-21 20:47:04 ....A 42503 Virusshare.00085/HEUR-Trojan.Win32.Generic-712b95549cbec91d9ef06d0f67011ca8e85f91821315aaf3653f672dc21a7702 2013-08-21 19:15:50 ....A 212281 Virusshare.00085/HEUR-Trojan.Win32.Generic-71312d42705ffd6be235f3ece0cf40bcaf4f4a48f0f4c30b76d1acc49c629c42 2013-08-21 16:45:40 ....A 970752 Virusshare.00085/HEUR-Trojan.Win32.Generic-7134340aa9f55f776c56e53ab1250c226eea4b8d5dd55001fa90dd623bf955ad 2013-08-21 17:07:36 ....A 1384448 Virusshare.00085/HEUR-Trojan.Win32.Generic-7136040262306c4f79b7e3b0b9d2a741878ffb44c72b89fa393e884067ad4077 2013-08-21 18:14:54 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-7138534151ad37368ebbb72eb971b4f7ecb8a10ee77dece2d40d89253b0b4c09 2013-08-21 16:44:00 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-713ae52db489b14924b84a48ccd77457dc0f1dd1a72ece91add65cb0765cd77f 2013-08-21 20:36:36 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-713ef27b7001bc11cd30ff54c07715e4d4900ffb98c5148fcf9ecadad2d30e72 2013-08-21 15:52:30 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-714253fb51841a87a0b1199e2d1071924213f6c12c1aee7431ac172727af7661 2013-08-21 16:56:12 ....A 58376 Virusshare.00085/HEUR-Trojan.Win32.Generic-714bf1a187aa423c8bd89da6c65a1918ae7980745d47079bc80c0570bb9d022a 2013-08-21 19:49:20 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-7150bb7176faef432a02c5e9435180396129d3e2d37ba98c2dd29548d0becdac 2013-08-21 19:42:42 ....A 122813 Virusshare.00085/HEUR-Trojan.Win32.Generic-7151af83635b7467f07bf2012f90206e3708078c39226c8710f161a7f024a3a5 2013-08-21 20:33:32 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-71525270818612a5595adfcff55e92bd4e0ca67d0fedd01f5f0f31a483adde89 2013-08-21 17:50:12 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7156ccfcf67b743d3b7a974dadd104ea3de949d85a26e611d12531e1662d4905 2013-08-21 21:11:34 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-7157c63c3645a4489aa8b4bbbb039f1aac27d63e4e3ac9a529195106e3196ae9 2013-08-21 15:29:26 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-715951d2a35408b445b5615807f6e777531f8d186102fe39fdcfd57b5dc6efdf 2013-08-21 17:09:12 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-715a4261a2e9bbc2d594d6118834023bf3d8f1df3823af98441d3f2af628e915 2013-08-21 22:09:08 ....A 834336 Virusshare.00085/HEUR-Trojan.Win32.Generic-715bdbbe910a799af8ba2f4f2103b14874a283258cde36379041d0c048418341 2013-08-21 21:12:28 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-715ddff72a3d178afd899e4c0162a0000a77e72b2e4fbae9c0324d3453d536a3 2013-08-21 20:32:16 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-715f180229f6e971011d6e3b580f29a563d3f05fdfd1c2f53d43e22eeea2aae4 2013-08-21 21:42:10 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-7160989dfd99cc47f7aeaca01982d9826460bbe3ef4531c71e04e8b47599c0c4 2013-08-21 18:25:20 ....A 451110 Virusshare.00085/HEUR-Trojan.Win32.Generic-7160fef7d5e0b2d7950d2395febae08b886d4d9700ee5fa854aa970c37b9d64d 2013-08-21 19:05:36 ....A 339087 Virusshare.00085/HEUR-Trojan.Win32.Generic-716274fed0cb23029805ea10cef42283d218638b5013e55a198474e3a8e5fcaa 2013-08-21 16:33:32 ....A 550531 Virusshare.00085/HEUR-Trojan.Win32.Generic-716ae6d9dc2a8fb5a3f981c4197c35a722823835ae9f869e768b3df2185f2390 2013-08-21 22:44:38 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-716c6ce1cb097bbea2b343964f9a98e0248cb9b81000ca7308865c39f2e501cb 2013-08-21 19:10:58 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-716ecaca83917dff8f460576375770d5eae63b9471aad1623becf3a175191c7e 2013-08-21 16:51:06 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-71713de12d630992ea605896c8008e3981d8d0fd7f2cf225e39d90ddbda46816 2013-08-21 23:42:44 ....A 84372 Virusshare.00085/HEUR-Trojan.Win32.Generic-7171691457d7c4c2019e6ff54a0a006ba9154884e110ecd4e7b240d1d142030c 2013-08-21 22:33:22 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-7172e27d08b3a52aeedbef347a0fb5aa54399cc158c802b3161701892427337f 2013-08-21 17:16:48 ....A 3016192 Virusshare.00085/HEUR-Trojan.Win32.Generic-7172e7c4bd058b73fb2b59bc12c47c618b70660102525dea41e0bbf747d293ef 2013-08-21 16:45:36 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-7179d4f986f4d2765fd38a396149f7818298f904d50ad6fafaeffb03618064d5 2013-08-21 17:53:52 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-717b6aa38f2896e092f8de53ed6d4bb97e35345238bd2a69ccef45d88beb8c7a 2013-08-21 21:49:26 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-717c4e878ce24c3472a16da9e4cb76477737cf4ec05f472baceb3ddbfbbe14cd 2013-08-21 23:45:28 ....A 418384 Virusshare.00085/HEUR-Trojan.Win32.Generic-71803ccb5c6bb6a60b8b8ba7eae56a0a7149472cfc055ec87655ecdc76e67f8d 2013-08-21 15:22:02 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-7181e8a9c06bcc9dff73a55cef7d83993f747ae617aac0ba9387a0907d96e98f 2013-08-21 21:03:06 ....A 61524 Virusshare.00085/HEUR-Trojan.Win32.Generic-71894d160592bb4387ba66445bcde531afe7cb86a4ae3e866684ca9f481453cb 2013-08-21 19:24:44 ....A 634115 Virusshare.00085/HEUR-Trojan.Win32.Generic-718ae19ef068335cee217deb2a8bed012fd24fc6270f470305ff2984c78fc833 2013-08-21 17:14:30 ....A 1409024 Virusshare.00085/HEUR-Trojan.Win32.Generic-718b2c41ae266593b2875b21f84d47ca3914890d9479ab559388574a726b41e8 2013-08-21 18:20:08 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-718f0989419912c0ee435dc0e9fb6fcc0e2aa381276164e0cb3ac71e8ef986a0 2013-08-21 17:36:00 ....A 73796 Virusshare.00085/HEUR-Trojan.Win32.Generic-7190bc732e1e53f9bbe33467920248f5e53d6096811769812ce22261840031d9 2013-08-21 20:08:14 ....A 294400 Virusshare.00085/HEUR-Trojan.Win32.Generic-719357e837a9f4a7299608f745a9b751d3480ebc81a8414ac771eb0bfa0bce26 2013-08-21 17:14:32 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7194b0a0edead4ea388913fd6046c84fe69bc168ac5ffb724f6e8ed9b499cf3d 2013-08-21 16:19:50 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-7198dc12b15228ea5133878597781e55504a7b1a1231a377deadd0bd38c53501 2013-08-21 23:20:32 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-719a5e88ca73b39ed2601751067282cf62eceed1199c38c4348bce4edacc67e3 2013-08-21 15:31:08 ....A 245831 Virusshare.00085/HEUR-Trojan.Win32.Generic-719f1adcb97e89406e4ab5f07439fdbc02081f1ced7bb2f678358dfbe63976d5 2013-08-21 22:22:46 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-71ab6ab607be303b5398efdcff9153ae23cddb59954c094e63090d1ff9dab00c 2013-08-21 18:15:16 ....A 531555 Virusshare.00085/HEUR-Trojan.Win32.Generic-71accdf182d40cb536884ca27c492bab8753e8d6297d4ef81b00c734ca3032b7 2013-08-21 22:33:40 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-71b25fdac66b01b299ec788a0b18e96156fa920df0bc42fc137f6d9df2f97503 2013-08-21 21:25:50 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-71b35034474cf924381de720136cade55dbde49ed4bbfc8d698b1f10e51f8bb3 2013-08-21 15:37:40 ....A 36129 Virusshare.00085/HEUR-Trojan.Win32.Generic-71bb0e4f6bd8dabdc945394607533e663c0a18d58abcb84a64d004ca06314907 2013-08-21 20:42:58 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-71bc45993cfb462051764af4f6632decfb15be42364146f4195c662cbfc372bd 2013-08-21 21:54:10 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-71bf4f16d813487036895955242842343cd6555b6423bbe4e352dd6bdc1b4f64 2013-08-21 18:48:52 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-71cf570a11338f6d64bc4f080277e9bd8b658d6d7166e9d2f6c1938bf786edbd 2013-08-21 20:08:36 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-71d416184d66fadc5c6853dbb42f5580c4ad661b98d9f4a0ad9c0d9185b8373e 2013-08-21 19:13:16 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-71d6687ed1707f7ac5a47679b9104be5444ed06bd31242ae7ae62898d791544a 2013-08-21 15:38:32 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-71d7be15f767d08ed16a638f7090cb67ff4e936b86cd83570a46b441b05f83fa 2013-08-21 16:33:02 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-71d88efb70e70e2c3c04cdda81fda1f1dd0c79fddd1753d9f3a72f87d225b4b5 2013-08-21 19:21:24 ....A 250245 Virusshare.00085/HEUR-Trojan.Win32.Generic-71d914ac76da24a1fefdbaa8c6570309cf1fdbd42a8bb1c038d01d2f84c56a03 2013-08-21 19:28:36 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-71d95b16a6fc6cf4f482582f24a04efaca3590ebfb1fc0abe7f3e11e9fdeb707 2013-08-21 22:58:52 ....A 140302 Virusshare.00085/HEUR-Trojan.Win32.Generic-71dba0a29d36554160326dbd46afdf434011eac8191e1d3155e5971f69947694 2013-08-21 17:08:00 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-71dd9434a352fbc582292162f59e6ef20c496ae79996e0fd81ab7b86bf737f16 2013-08-21 19:55:10 ....A 151002 Virusshare.00085/HEUR-Trojan.Win32.Generic-71de17d33e7250fa30be8ca4d1233a78ef507bfc19b3bf467088317033882045 2013-08-21 23:01:50 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-71df5f0f77af6c7e309cf2d173e0fb4c1aea7eac17110a5234246fad2910fcc4 2013-08-21 21:17:16 ....A 716940 Virusshare.00085/HEUR-Trojan.Win32.Generic-71df6c20c3d025cba3ab522d90150c8945fed60a69f62172760f5eb252fdffb7 2013-08-21 18:29:28 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-71e0a599ee4f191ba0c6a5da8474b31f87f68e606404842f05d15718420aae48 2013-08-21 18:39:06 ....A 59293 Virusshare.00085/HEUR-Trojan.Win32.Generic-71e3b3bf3823a2a768877cbed71e2218e3a7e16b08a6cbfef4591895caa05746 2013-08-21 20:50:26 ....A 3432273 Virusshare.00085/HEUR-Trojan.Win32.Generic-71e3e7bb9bfdf16ed911509362216fca52284d4a8c3511f777a2a15cab3c0706 2013-08-21 16:57:18 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-71e4a794735f8a10e218836b82d540511bdce57d9833bb4a61bd2ef537cd5f0a 2013-08-21 16:55:34 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-71ebf849b03ab4b89e6513b711a7161fc4fae4da293b9b00706ac0ab4db1608b 2013-08-21 23:55:28 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-71edc7f3b03d7a4ab8fafe6231ad5e1bd4fb408c4d665baaca85f020d690ac7b 2013-08-21 21:04:24 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-71ef0a844c4498b3380ef34de70b8273157d2a4ccb60d01451afc8d5b1962a0a 2013-08-21 15:51:14 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-71f1406835cbd1dbacfbee517959f2493c27514b80e75ffcea4b1d269f90ef6e 2013-08-21 20:00:02 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-71f23047bbebb131e80ff99839cd2b17d18b4a840b37feddbc4a9cef2a7e48a2 2013-08-21 18:36:58 ....A 7194 Virusshare.00085/HEUR-Trojan.Win32.Generic-71f8a984cf792aca13607c6545a1b3c61785c09b3b242c0888c6da099b5c64e3 2013-08-21 16:43:26 ....A 371200 Virusshare.00085/HEUR-Trojan.Win32.Generic-71f8d12db035ca7bf4453a668db76753db5be6f50cc88cb37091582c7bbdfc4a 2013-08-21 16:07:58 ....A 321920 Virusshare.00085/HEUR-Trojan.Win32.Generic-71fa6e27649305d7497d1960d974b80d6c64df40cb3c7f625ae437dc4367669d 2013-08-21 21:55:16 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-71fd8399d5effd085f652bcd6a04c5048252d302211dba1720b2028af1bc2fdd 2013-08-21 19:06:08 ....A 2676224 Virusshare.00085/HEUR-Trojan.Win32.Generic-71fdc74c880f27e5e9fbdbca14dde113386f9674a434fe7b2af65c092100ab7a 2013-08-21 23:41:20 ....A 514371 Virusshare.00085/HEUR-Trojan.Win32.Generic-7200660a130f149e2be7a298b2861f4c0892306be5a9d2d236c3c558fdf633fa 2013-08-21 19:12:44 ....A 6656 Virusshare.00085/HEUR-Trojan.Win32.Generic-720e40517a5a012a3b9e3d7858c23628e9fb86e34f4b4defb0f6517f00ed658a 2013-08-21 20:44:50 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-72111da63707e6a21e512e591d6f8617b26653b5fd7f50c9e15f39448f355ba8 2013-08-21 23:17:38 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-72142fabf8799b31900b6c6622ccfbbfb5067b82e2fb5b09d72e99144e841967 2013-08-21 17:06:14 ....A 361472 Virusshare.00085/HEUR-Trojan.Win32.Generic-7216373981ff276c7bf199d608dad236129a3404c98dc52a44575a5a2ea3ac3b 2013-08-21 20:45:00 ....A 749056 Virusshare.00085/HEUR-Trojan.Win32.Generic-7216e1bc6be0948055c5adae5bea421bd286009741f7870e55c2285f814404fb 2013-08-21 16:37:24 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-721768a35945e0bbf5219999b1d06c0ce4b770aa1d2ea4c1b5018ad94b81794f 2013-08-21 20:14:42 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-721bb5eca89a693316cdbf4eb6afa7d97b9e0e9add81b18bc777d342ac838eb7 2013-08-21 22:40:04 ....A 559342 Virusshare.00085/HEUR-Trojan.Win32.Generic-721d9ab765b693af748ef29968026841d9df16f4f64aec81493efdfe68f79805 2013-08-21 20:49:08 ....A 775684 Virusshare.00085/HEUR-Trojan.Win32.Generic-721e117fa687f95977ac8ea6458c400da3fad5c16d0cdd330d902a7b51ea217f 2013-08-21 16:01:22 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-721e6ddfa1b02b7f90cdbb86ee73155a52d249e9c43eb26e76f7c6d09c0499ba 2013-08-21 17:39:00 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-721fa2c5e11463cf3727cd5e4f92d81c1f60d0c370cc70db7af022f7190c887c 2013-08-21 20:55:26 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-7221f525e583f09389af4fab950dbb103af6bb94684f4a862df486639eaee42c 2013-08-21 18:52:30 ....A 1982129 Virusshare.00085/HEUR-Trojan.Win32.Generic-7222c57db82ee3b87dd22436e6e6570c85c574e0abed3f5dbdb726b764b3e69b 2013-08-21 21:40:50 ....A 292352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7223cf1781da7102a49cd52153f149e990b15fede44abeae56e6c94ca236645d 2013-08-21 21:33:40 ....A 172288 Virusshare.00085/HEUR-Trojan.Win32.Generic-72249e10b0501e0a272d3f45d6c3a768e47443983a20a0852e419267be7f7a78 2013-08-21 15:28:48 ....A 1410589 Virusshare.00085/HEUR-Trojan.Win32.Generic-7227894fc207bd593782fc55dafc05ac74c496435a7816c7a9382fdd9a2bf958 2013-08-21 15:29:36 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-722c2bc05500338a9f1c7db3c8f3c618f83abbcc9c19e759db73b557159e405a 2013-08-21 21:36:22 ....A 712704 Virusshare.00085/HEUR-Trojan.Win32.Generic-722dd000d567c1355582c6ff033f35a1b60151abe19436558d33cd4e47bdfa0e 2013-08-21 22:12:56 ....A 1724416 Virusshare.00085/HEUR-Trojan.Win32.Generic-722fa8244ec5bbfd1de27906c9de8aefd1bd7502ea24ef657de8dc34f9dda293 2013-08-21 15:30:44 ....A 1532764 Virusshare.00085/HEUR-Trojan.Win32.Generic-7231b80f5d1ffca7549a9b79118c3e3a178628b59f7d9a93cf90db54039f9a3b 2013-08-21 21:11:52 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-7231ec02da633cb9a99ce1d4fb011b6ec94ceb717b11d566d579933bb2023da4 2013-08-21 22:04:56 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-72390939b91e3581a5675baa4e2063d53fbb3c9e423fd130bf0d9e93faddfe64 2013-08-21 22:11:20 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-723d99fad7321fd0999ae197d4a562a974b3df6935a31b4680f71f39bab090bb 2013-08-21 20:08:20 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-7242907d09b4f2716f9227e2be73d183f40af6d1fa8d63158e31724efbef7a0c 2013-08-21 15:55:00 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-72483c010d7830d32ca54a1bb651003ce127093f135099704a8ee1bfb7ede0f5 2013-08-21 21:37:44 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-724bfc69401129e7fbfb7936ff66a7c7af4b39fd7fa60b19934d596c0af2b80b 2013-08-21 19:02:58 ....A 1334784 Virusshare.00085/HEUR-Trojan.Win32.Generic-724c7dd21bceca1f4878bc2d144c13a286e3311630be020db30c68e84fb3c882 2013-08-21 21:10:02 ....A 53274 Virusshare.00085/HEUR-Trojan.Win32.Generic-725035c5168c60bb62d7ae36eee28dd5c39572404524088c4030c1e7bcd58b42 2013-08-21 21:36:34 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-7251d5a5e30752254bac71db57336522d6ecd4cbac228bc16aaed6b8c2e80f80 2013-08-21 22:54:56 ....A 2911744 Virusshare.00085/HEUR-Trojan.Win32.Generic-72591f311b01a5205054180b38d8e929342a41535c523fb329f960926133442c 2013-08-21 21:18:20 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-725a37252077a12d46e0cd932f36c2c63a02622737be5d13d0622ea7a695115d 2013-08-21 17:45:30 ....A 2686976 Virusshare.00085/HEUR-Trojan.Win32.Generic-725c8159732475e5f2ad726e89cfacb58db7017764058dcb092a2623edfdbadf 2013-08-21 15:55:00 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-725d6892bf7a6e7b138b8e310d27a2c138a3535ec385a95e28aa8cd75e4240da 2013-08-21 22:11:46 ....A 668126 Virusshare.00085/HEUR-Trojan.Win32.Generic-725d8fd03605cca3fdaa9427dca3d384501a9ae4f23c87662cb55cc5fa85a8bc 2013-08-21 16:01:58 ....A 158720 Virusshare.00085/HEUR-Trojan.Win32.Generic-7265aa7868a22378cc52f3b4010d6dda963c940e31176b3ef58b54b53ed0047d 2013-08-21 16:11:26 ....A 4194304 Virusshare.00085/HEUR-Trojan.Win32.Generic-7267a90e092126d3fc8aa0253cd04c74d4ffb30b4ff085bbed53304f98854846 2013-08-21 17:34:04 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-7267f1a7bb68adc717450c6e6518e7202a648e998742cb4f7909e62aebf90658 2013-08-21 21:03:22 ....A 184701 Virusshare.00085/HEUR-Trojan.Win32.Generic-726809f56a6dc0c57f4343394b3a0402fcaa6f42bc7ea6bcb3016665d1b301b8 2013-08-21 23:28:12 ....A 338944 Virusshare.00085/HEUR-Trojan.Win32.Generic-726961c0c1c56dcb6f6a3aa24897849d0894929a7048cb96ff5cb53175f066c1 2013-08-21 22:33:48 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-726c3bc26f5b457a53ded823b8189aff2217ad5194c33a5067d36dbb2a3a1f39 2013-08-21 18:50:24 ....A 239137 Virusshare.00085/HEUR-Trojan.Win32.Generic-726d43391f54e12c33cee73fd35439a034ebe83e05c88342b09a06cc9f8e76c0 2013-08-21 18:16:36 ....A 971133 Virusshare.00085/HEUR-Trojan.Win32.Generic-726d54615ffce7c034f5aa44e1f3defe24bc051adb7ae39f282bdb933218c7a8 2013-08-21 17:58:38 ....A 216074 Virusshare.00085/HEUR-Trojan.Win32.Generic-726e42ad46a430df8667a06c80649b9578eaf986b246a1a7ee660891cd67c523 2013-08-21 21:34:34 ....A 273920 Virusshare.00085/HEUR-Trojan.Win32.Generic-726e7fdbd5493f3807f477e56b454f80b32b234e538b99cdb898379bedb845d8 2013-08-21 18:08:12 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-726f48576924e209e531ef22790b33dfb500e2d6973bf3b57a34c8f43fcc7424 2013-08-21 21:37:12 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-727435178ac7ff7b5b35ca9b30acc41e1ca9506981516b5e8e006af125d4fc26 2013-08-21 19:31:20 ....A 1798704 Virusshare.00085/HEUR-Trojan.Win32.Generic-7275c77b649d23b3076e2eeee6f3e8b620d7a6bded25d7cc2bd6fe0b33443513 2013-08-21 18:33:22 ....A 13248 Virusshare.00085/HEUR-Trojan.Win32.Generic-727ba093e532bdf8f8c06241783b45512863a787dc031eb910208b7a03b09180 2013-08-21 19:41:06 ....A 1810261 Virusshare.00085/HEUR-Trojan.Win32.Generic-727c0136338ac3adce828d8b172b0340599ab99597a8b7dad175ff13e542c2c5 2013-08-21 19:25:46 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-727d43659009686bfb6c0d752f074f2df3b5810da9ec9d321cc0dd2e1ba679d1 2013-08-21 17:24:30 ....A 56366 Virusshare.00085/HEUR-Trojan.Win32.Generic-727fbb768f854fb3e860d31d50042828f20cb2dd6f1285f42c63e45e022ed573 2013-08-21 16:04:28 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-728172c1fcb5f98f72362f923067d54e54f11b15449d690815bb98202b22be73 2013-08-21 20:49:50 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-7282c8577f2ca0299c78aecc529ef47cf9a5e432accef9735cd922e2c3504f85 2013-08-21 19:34:18 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-7284f09f4f39f8034eb20f236be4b9ec0d1e5067c44b23541756c434e91b5a4a 2013-08-21 22:49:08 ....A 84560 Virusshare.00085/HEUR-Trojan.Win32.Generic-72859b759dbcde4632aff03a239b7736c1203c6d4d67ce7201c2cbde5a2c855a 2013-08-21 16:04:10 ....A 7090670 Virusshare.00085/HEUR-Trojan.Win32.Generic-72868161004e09ee605dd36ffec87bda70b4cd1dda47e8c0ba7999fed7085802 2013-08-21 16:35:28 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-7289d22389c75724965ddc9519ac3ff2578797a67f5b9367ca6faddb24f68c50 2013-08-21 20:55:18 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-728d61fcb247f4a3f81b17cc17575188ae0811b31f61ae9466bcd78941a5bfd6 2013-08-21 16:39:58 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-728f39e3a448650d114e9ed3703ecdbd8dc122833c808afda313bb77c80b090e 2013-08-21 19:33:44 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-7291d112e17f9fbc697556d77ce8324a2ad2fbaf63f0dbf06e133acb3893e9f3 2013-08-21 23:51:32 ....A 358912 Virusshare.00085/HEUR-Trojan.Win32.Generic-72927612e490c755338fe138014306528ece4b59fa49aa426c298f376d92db4a 2013-08-21 22:54:40 ....A 1733120 Virusshare.00085/HEUR-Trojan.Win32.Generic-72963acf7e79f68e7df660da9b9c1b4209e48e2d7b2f9c0689cddc66422b5746 2013-08-21 18:59:22 ....A 207980 Virusshare.00085/HEUR-Trojan.Win32.Generic-7296aa5ecf70048919cf24f959c56ea9d8cebadc79a37b5c22e9f8e1b22a4914 2013-08-21 18:18:24 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-72972d630e20a326385de76758013d14274390d19ce1fbe5a97efd2744c4dbe8 2013-08-21 16:10:52 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-7298170f97313e90cf4382246945eec1e8d3af4bb47da389cf1bd29519c34523 2013-08-21 23:10:58 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-729e0770cc9525c972b53e514791355574aef30c3c2747f603340753b3dcabb6 2013-08-21 22:02:18 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-729fd4cf43791901898019d377df230ba130b31e623a4aa7b644bb10995fb2f7 2013-08-21 22:44:06 ....A 652800 Virusshare.00085/HEUR-Trojan.Win32.Generic-72a991ad96713995a3a986a078eeef2ff19330fb185d59209fea0a573e8172e7 2013-08-21 15:40:32 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-72ac000d69a6dafddfb1a4f9214983afec6fb62bace171904d5f772b009b03cd 2013-08-21 22:52:08 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-72af12a4d89bdb53caba396aa2f5edea64a7ea7114518bfa62903331114d0b1b 2013-08-21 20:53:14 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-72af7b3b14c513a50e637dab9f3dba17acb43624837cd49651f0fc24db33f794 2013-08-21 18:56:24 ....A 224768 Virusshare.00085/HEUR-Trojan.Win32.Generic-72b0c892d25567f53690c6d49f5f468ec97d1c9563c94800f6ea5d14141e7d81 2013-08-21 22:08:18 ....A 287604 Virusshare.00085/HEUR-Trojan.Win32.Generic-72b4b5d5e65402495b6603e90500687de632370839d482a311e873e3a9a0f169 2013-08-22 04:14:22 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-72b5f07074f6b753ca44199b21725c3e86f2c35744299c2751fabdd49a801f32 2013-08-21 23:06:54 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-72bb02644c4b44ce145391248a7ecd13b947c1768a37949ff6044819dcd7864a 2013-08-21 19:34:30 ....A 161796 Virusshare.00085/HEUR-Trojan.Win32.Generic-72c26884cf5c58e509eb1bde93116ae115622b9a2288fe16460107f9ffcefd25 2013-08-21 23:05:10 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-72c6f6b13fd62b5016e847c3fbb5685d835589c0b652642261a4817e7c984289 2013-08-21 17:07:28 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-72cb5ebc4e89cb0e1100c195704802978a98b34ae90a2e3eac8a8d31b7479e60 2013-08-21 16:04:18 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-72cd92120aa0a77eaf2e72a0a6da040d5c50e37f21790458540a1177741f181f 2013-08-21 22:22:38 ....A 273920 Virusshare.00085/HEUR-Trojan.Win32.Generic-72d206b2e90a5a0a0b90a1fb37ffe8974daa41b6199eb2c84e47316b30843aca 2013-08-21 16:56:22 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-72e08026ad44174c98c8a00e7f77ce12239bf3d3d0fe53434e0c8afaac3c848a 2013-08-21 21:54:32 ....A 4875384 Virusshare.00085/HEUR-Trojan.Win32.Generic-72e2af5b43b9d1fd7115943c1fb847a9d0ef528e5f31bfe3e8afaa8b67667335 2013-08-21 17:34:16 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-72e8ae81edb6f4e035cc7f62a30c118217648da3f76f399e3a50752e0e0f71af 2013-08-21 21:52:10 ....A 966677 Virusshare.00085/HEUR-Trojan.Win32.Generic-72f348969491ee992115fea6dd81e9a1dc0c72c2815a5ff68b70ad48c1fdf0ec 2013-08-21 23:08:30 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-72f3d8e0b93256e67f94128482bfa00a618ce99863ca3cc8e070ee0180f4a46b 2013-08-21 21:46:02 ....A 1470464 Virusshare.00085/HEUR-Trojan.Win32.Generic-72fab3d34227b47240aae054efa416f745320f304c8cbf1380ebdde32abec97b 2013-08-21 19:15:04 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-72feb2cd11baaaaa3350f3c67b735e323ddbe2b30fabe33d4997470f8b05116a 2013-08-21 22:54:40 ....A 327168 Virusshare.00085/HEUR-Trojan.Win32.Generic-7300153854bf3da5d24853fb58201a8b9552635d26fac4203107714c92e84d98 2013-08-21 22:40:32 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-73060bcdf1305e21c9ee3d75aa9d0b9024cbd15d967e23880c15913eb09c2cfd 2013-08-21 22:42:06 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-73128fe63331640ae5408cfc394641617661474a2f7e416cc29c8899e903e4ab 2013-08-21 17:16:28 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-73162f10d1aaa9242146a03d2f2aefa39dcbb0527549d099afaabe85b9213627 2013-08-21 22:12:26 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-7317a20d3d82a11a18ce6e483a4c928d1a77284c932362194489044a0e9e5064 2013-08-21 21:02:26 ....A 550088 Virusshare.00085/HEUR-Trojan.Win32.Generic-732341306cae5a1aefa7b4f7de4f19ce02603c5af2fca6c0ab5fd842ce6eecef 2013-08-21 17:20:52 ....A 282112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7336430ef87eab535a3c2b18b3800f616e637f6853ab3acc376d0eb3d6742493 2013-08-21 20:05:12 ....A 125872 Virusshare.00085/HEUR-Trojan.Win32.Generic-733ccc314251ebaeb559279407fa40eb80b1dd84f0d925e6dcc6a0419c38804e 2013-08-21 21:17:46 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-733e44079371bb63a5d910259c1e07ef6ecbf732260f5cf08590015d353f479e 2013-08-21 20:33:52 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-733fad693fd2c7a8f3779ff3b8abfa34edd25dbbb8cc58813e19ac13abf569df 2013-08-21 16:54:32 ....A 772157 Virusshare.00085/HEUR-Trojan.Win32.Generic-734030163ffd0447de56f00beed03503bf7fcb78ff4630fc860be12dad91b527 2013-08-21 15:40:22 ....A 408576 Virusshare.00085/HEUR-Trojan.Win32.Generic-734495b54776670540ee83a30c19130e4beaf897a4c176d5b9ad2f37a1ba84b7 2013-08-21 22:17:18 ....A 289280 Virusshare.00085/HEUR-Trojan.Win32.Generic-7350e626497424b2d3648064daa1512e38018568736898ef2616dc6d83bf1e9d 2013-08-21 20:38:24 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-735212c0a328220b5d8052d19cd6a1a1a1ee38a52cd6114e630d5cd585dcd1fa 2013-08-21 16:40:54 ....A 1613578 Virusshare.00085/HEUR-Trojan.Win32.Generic-735603c35f3918f2e2007de5b75cc13fa3cad91e602ad79c1523325e52823515 2013-08-21 19:16:00 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-7356429bf733607397e570911cba14a3d716ed0f0385f1e0ac681254ab0c96fa 2013-08-21 18:10:56 ....A 25296 Virusshare.00085/HEUR-Trojan.Win32.Generic-7357e0a4552d46ff34ae66e5c223ada75ab114d6b0116a92c02025cfd2d26390 2013-08-21 19:55:14 ....A 398848 Virusshare.00085/HEUR-Trojan.Win32.Generic-735ac929efea9b6f9d4733ea74b37f590e95dea12a09a3bf06976c5bf434cf8d 2013-08-21 21:25:56 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-735c1b4e3d6486a1068891f35a986305b9509adea847699b37d7a0dddf2a0761 2013-08-21 17:38:58 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-73602dedcf9cbeea42b9e2e5fbd2b48de56bbea32532a4f8790bafbc6250a77e 2013-08-21 16:35:16 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-73688bdd43b62c3b0bf84c2cbd6d028abd53d591b588f9dc7a7b587dc2166e91 2013-08-21 18:37:48 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-7368bfa5a0d4ac2c20e3163ff267898e9edbaac83b621c4b2f836c0a30cfb255 2013-08-21 20:49:34 ....A 259584 Virusshare.00085/HEUR-Trojan.Win32.Generic-73691ba606f42d2eb93b4397e65ac43683a82312539a9dcc533d1b5a619b6c55 2013-08-21 18:36:56 ....A 891904 Virusshare.00085/HEUR-Trojan.Win32.Generic-736c27e9c2b833db876acf97a746ee2c3f8b27c0ee08b8744790165878454cc5 2013-08-21 17:06:54 ....A 196548 Virusshare.00085/HEUR-Trojan.Win32.Generic-736e311e3620144e46e7aa71e1076354636eaed5121479cac86a1a8e56b73568 2013-08-21 22:11:18 ....A 22874 Virusshare.00085/HEUR-Trojan.Win32.Generic-73716f51535077ca26d7267beae306486581b187930f26a69ab1379dbbdc214a 2013-08-21 23:08:42 ....A 284164 Virusshare.00085/HEUR-Trojan.Win32.Generic-7381b7e8ce3de8183511eecd7eeb371f98b77fbacb9fa39ebfea54d2eefb75e3 2013-08-21 17:49:20 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-738b79b86bde9894c46d7db0440e043520efbadfa497563014b6cc7cb1db038f 2013-08-21 20:26:52 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-73900ddddc3537e09dc2dd2bc46892bdc805f56befcdd572f66a792f6fe6b77c 2013-08-21 23:45:48 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-73904dce628a97738e1977a00c9fe3081093d449fd123dcf4b2d5d569122a85f 2013-08-21 20:56:56 ....A 584192 Virusshare.00085/HEUR-Trojan.Win32.Generic-73991b78ba9759de8be085aaa2bf46e50c061faaa85f120c8d4170b9a8fa4035 2013-08-22 04:38:20 ....A 518144 Virusshare.00085/HEUR-Trojan.Win32.Generic-7399b02d59f0a1d9dc948326ed5879e9759b5cd8cd27f2e2862a8150f42ce98f 2013-08-21 23:30:38 ....A 557251 Virusshare.00085/HEUR-Trojan.Win32.Generic-7399fdc9af1319f8ecfea0843b69a0b02e0ac95c588939d8619e56fac00ddaea 2013-08-21 16:00:20 ....A 1200128 Virusshare.00085/HEUR-Trojan.Win32.Generic-739c4ddb67b9c8cfed79765d0d16afd601875e677196320b2595c4b38dd9a5cb 2013-08-21 18:22:14 ....A 7082508 Virusshare.00085/HEUR-Trojan.Win32.Generic-73a0f1cac0bbd0e1ac28ccf0d0c6c7905bc454cdbd8205162772a50864403f85 2013-08-21 23:33:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-73a3fe3eed6953cbb6b18f23ab4e1b495c3cdbf5d15b412b15c7e07e58033639 2013-08-21 21:50:58 ....A 2567114 Virusshare.00085/HEUR-Trojan.Win32.Generic-73aa972dcdd79e053cceea5f1d482106ac19a2bf57ac2fb1559b96211d2f9f5a 2013-08-21 17:22:16 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-73add0f78b80a1d73e6cfa2e25c2a339dd4c6a41be0fa630f19997375263c55b 2013-08-21 21:09:40 ....A 4118 Virusshare.00085/HEUR-Trojan.Win32.Generic-73ae43bcdd9f4a4461fed40191ce0e841b376cc4e78879068513988d666b0d6c 2013-08-21 18:33:02 ....A 53808 Virusshare.00085/HEUR-Trojan.Win32.Generic-73ae5b9f527523b0f2305262dcf7f49cb6d6f4281dea4713057541f2b40b3a5e 2013-08-21 17:51:14 ....A 402521 Virusshare.00085/HEUR-Trojan.Win32.Generic-73af3725abd8f8eaeb96162b5238ebf1d70ebd7b7958fa8d80de4d9c37796455 2013-08-21 18:37:18 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-73b4c41e62d077132d158ab13325d46738007e1e5e67994df4de3dd1cce97a13 2013-08-21 19:44:46 ....A 883712 Virusshare.00085/HEUR-Trojan.Win32.Generic-73b4ccd312602cd987c905cf01be5928d5fc11821b9db6756330064aacef7afe 2013-08-21 15:33:12 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-73bb3fd3b08b165cdb030474dcf6465adfce7b2955c566a9db6ac67bb1ce5093 2013-08-21 17:20:26 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-73c1454eafd534d6635f6c39d6388250ea3811658bc47f8d47bcb431d68eda52 2013-08-21 19:38:58 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-73c19f910e6b55b7ad2ed7e8e90ef211438b8ad648641e23c5824e2f2dbc82c2 2013-08-21 16:40:50 ....A 111117 Virusshare.00085/HEUR-Trojan.Win32.Generic-73c1e06b6c4055508c6f5b543eb10ec7bcc8af021eeac0919d721c7484126dfb 2013-08-21 17:50:24 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-73c3b118220ed144b1679492bfbb026b6664e4d2e07666d3aee53f667b408a04 2013-08-21 16:55:32 ....A 52016 Virusshare.00085/HEUR-Trojan.Win32.Generic-73c58ef29d90a068fe25b8e2f2fb4b3b52863ebf77df9c7407827338f2a7b574 2013-08-21 20:06:06 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-73c856da8c97c959c4727733d5ed2676a7185a4099fc16c03f47ed4faa9902de 2013-08-21 21:50:44 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-73ca589062974b7a30639ed20739e5674de4db1e09c868f6f36a54555608ef76 2013-08-21 18:54:10 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-73cfeca2fdf25ab1cad103e394535ab86dce6661c9f90be92ec13d01abd91dd9 2013-08-21 19:20:26 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-73d022a2b27220090c87dc2514b9ebc47afe6511a9135a71bcb16dc3641295b0 2013-08-21 19:19:40 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-73d407e2ea96c7deaffc427aa4cc4afe50339ee8e9d73a905f2fa11c54f4e7d1 2013-08-21 19:04:40 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-73d81b190c5497a852f7c96a704130897bec3fdaf609b382149acee1e0905a0f 2013-08-21 23:11:40 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-73dfcc949b9f2bbf315979b6e97620799e26f6073da12ab2d754a916d4f1f23d 2013-08-21 19:23:24 ....A 899604 Virusshare.00085/HEUR-Trojan.Win32.Generic-73e3b7d0f7e3e5b438a91a2e54f414d4170233b6334ee1d4c9f867c9d82eb74a 2013-08-21 19:31:50 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-73e8f2c2a3ff6b7fe676334af3bae23d2be494341f48fc1738e51acf0b20c418 2013-08-21 20:44:24 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-73ec3abc27e328cc0b7b442f0bac45c4d4fc0225ff166ac0046846b352bd4ba3 2013-08-21 21:00:18 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-73ed6201279bbb4cf08b17c4bb0d152a9838f2d31cad7046bdb711eaa78fa337 2013-08-21 19:19:50 ....A 263168 Virusshare.00085/HEUR-Trojan.Win32.Generic-73f164f35e8f1e7e6b69cc0b80a1866a332470f613fb1f0d05bbd58b746ac6c8 2013-08-22 00:20:08 ....A 769171 Virusshare.00085/HEUR-Trojan.Win32.Generic-73f2d2ed9a23e669bcc13adfde02aef4aaba1cb3b8fb22271344cbf1de2fecdf 2013-08-21 19:16:38 ....A 25520 Virusshare.00085/HEUR-Trojan.Win32.Generic-73f33721352e01a35e9815d93882b74b6be169aad36232eb6e267195cca9d709 2013-08-21 21:20:30 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-73f5bdbb984108d45b22ac892c3156ca754b77912df3018f8f3dbc0e9c765fae 2013-08-21 19:59:24 ....A 1088381 Virusshare.00085/HEUR-Trojan.Win32.Generic-73f8d7b3ac26c284536700db8a79ad53668967cfb40a0deb474d8e50241724a3 2013-08-21 22:13:06 ....A 191005 Virusshare.00085/HEUR-Trojan.Win32.Generic-73f906fc36d94d28ffb6afd45b0352b84886d042fe7b207825ed608007fd5ff8 2013-08-22 00:18:10 ....A 91648 Virusshare.00085/HEUR-Trojan.Win32.Generic-73fa06b4c09da1e3dbf6e2d8d55033d7ba93e532d54aa08dc4f6a8360ddf2b8a 2013-08-21 16:48:34 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-740212399898e4aa1e2844011b526e1a149aafc4eb440845f126ab23e3768563 2013-08-21 23:40:50 ....A 73927 Virusshare.00085/HEUR-Trojan.Win32.Generic-7402e9e0eb07dce8b3aaa4b8c6ec76f8dfb267808dbd93b9c242554d9523864c 2013-08-21 21:26:26 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-7403be1252202e3ed4935f7ccb4512173b5a9060368875dc8f60ea0407bcd7dc 2013-08-21 23:35:32 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-7405ce7089ea8848a3c752d0d36633ba1742df58439bf9d88d8dcc3931ad59f3 2013-08-21 21:19:54 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-740723cde6616f097649e1f917314b23c6f30a560ea22d72afa513b9466c31fe 2013-08-21 22:18:30 ....A 167324 Virusshare.00085/HEUR-Trojan.Win32.Generic-74117459874bb9b284c1c45d3c4491cd0067a315fc2b352655e3291160c45cf7 2013-08-21 17:41:26 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-7411eb9727e08b7ddea76568e58fffcd0c0ea5977aa736b26ad883e3fc27bdfc 2013-08-21 19:11:14 ....A 373724 Virusshare.00085/HEUR-Trojan.Win32.Generic-7413ca688d9ad224987c8c4f1269f2c6b4fa3f536db010ff599827593c80779d 2013-08-21 15:26:48 ....A 177202 Virusshare.00085/HEUR-Trojan.Win32.Generic-741d6c4642471df55557081dd349df350428347f37df6d06b900afb2cafe0b1b 2013-08-21 22:22:54 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-7421c4b2c2e0b0486e938389baca754ac050435d7799f69d4394b926f69c118d 2013-08-21 21:39:58 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-7423f13a1fe1aa88e9aed949ab2fa1a4b23d5faee9c69a8fd24f2e98062d1c99 2013-08-21 19:35:58 ....A 1093632 Virusshare.00085/HEUR-Trojan.Win32.Generic-742762670e8782b86496f5d540d4f9cc3fb7e831aebdc620d66850432f5ea964 2013-08-21 23:40:34 ....A 65196 Virusshare.00085/HEUR-Trojan.Win32.Generic-742caa854ee6b6ba5ffecc2887b3006895f89e16edfb2816f8b6a8e2d0025cb6 2013-08-21 18:32:20 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-743059a525b76e71afeabe32cf3632560cdfd67430434c5aba5df0d007000f4b 2013-08-21 17:55:32 ....A 20519 Virusshare.00085/HEUR-Trojan.Win32.Generic-74353e11b7f4e613934d8c6eb82bca742e57c737590cc9f853cf469c1027e818 2013-08-21 17:53:08 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-7439fa83efb19d022aa13498873a0a4be4ea2a981a4af014f144ec6c32c30e01 2013-08-21 21:24:04 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-743b4e8ef1a8b40b1e6292f49c604416f361dc87c3a58bb6c53dcb349880c8c4 2013-08-21 20:00:00 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-743de79fda9426484c891b836416d1ae1a2681264c14c10cb5346a8bda0f86a5 2013-08-21 19:12:12 ....A 107620 Virusshare.00085/HEUR-Trojan.Win32.Generic-743f625418ed7dea2bc2b6c6d5078f28f1818097d9593d5c52e97ac7382aa84d 2013-08-21 22:08:36 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Generic-7440b62433c995bc1686de2381f658034214cbe78e7a74afccb2917ba5f7ae2f 2013-08-21 16:03:26 ....A 60060 Virusshare.00085/HEUR-Trojan.Win32.Generic-744190b235cbfc1c42ea1c7aca47a0b889bff758c4643bb6444f099c35d1fef0 2013-08-21 18:51:20 ....A 869387 Virusshare.00085/HEUR-Trojan.Win32.Generic-74435e6c56224fc5ebc50da45a0b774868449009dfac94b2799505d63f7fe5ac 2013-08-21 17:39:04 ....A 54077 Virusshare.00085/HEUR-Trojan.Win32.Generic-7443adea9306b722de14532e0cd944c360e9ea4bd10079c6f1fa98c298e58038 2013-08-21 23:37:58 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-7445e59735db582c7c9591d8fddb19281e0cb5cd6386df6c59a96bb383012b21 2013-08-21 20:15:04 ....A 684032 Virusshare.00085/HEUR-Trojan.Win32.Generic-7447be1d4bcc6ae7e985423bdd10d7ef05cb060647fd5ab5738c7d52915126d7 2013-08-21 23:23:28 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-7456de55d2496cfeaaf2d01849f00a0719e2d991a022dada8b6cfc5478c8eb16 2013-08-21 19:14:28 ....A 96963 Virusshare.00085/HEUR-Trojan.Win32.Generic-745ac365dba08be4cdeb0ffa5cd4a9ea4620067e3730a39ea29b9a4f93346ac1 2013-08-21 16:36:58 ....A 170897 Virusshare.00085/HEUR-Trojan.Win32.Generic-745bc9864679965cb524db2fb871548d9fe8b0f0aa52e5bf7887e881f3bac30a 2013-08-21 18:59:40 ....A 22504 Virusshare.00085/HEUR-Trojan.Win32.Generic-74661f49be8c935de3468cbf77f57d1317105401cf86f8415e151ec68a118427 2013-08-21 22:47:44 ....A 412160 Virusshare.00085/HEUR-Trojan.Win32.Generic-74667d098c7ef81cda18ace6072e87138da9902ef5b55318c57421be2df578fb 2013-08-21 19:15:52 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-746745992488afbb8a8da6696f7aefbae6d2ee6248604005eb34a0c0ec97764c 2013-08-21 23:51:46 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-746a25a3fadfff507e3f9c89d469c06992f61981fb2a1f134f9d56cf81a46e3d 2013-08-21 22:23:14 ....A 246280 Virusshare.00085/HEUR-Trojan.Win32.Generic-746d30897f6cc33db2015a8de0fb8978fedfe3dcbf0feec90945030a816534f6 2013-08-21 20:02:48 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-746d4e9f713b8ba2f4796a6ed438cd8dc081068a99d95352b7f60d8c54fc383d 2013-08-21 18:30:54 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-746f7c94d8632f6722e4db72c146858f38cf1eaadb77a5187f99f3b63f10d4ed 2013-08-21 22:14:36 ....A 588288 Virusshare.00085/HEUR-Trojan.Win32.Generic-74720173d43c0316435c4923e14b37fa57acf3bb9fa1668eb26e38ffa802c2a2 2013-08-21 21:04:00 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-747429eff9fd97938cbdd88f3dbcea79a4ad006f27ff592d83a856f149227f1d 2013-08-21 19:13:26 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-7474888d9351b969ad98830de41ad34b6eb4070e366c8486720aaa7c2e04e64e 2013-08-21 15:56:16 ....A 732672 Virusshare.00085/HEUR-Trojan.Win32.Generic-7474d350b939568ffd4dafa60caf6539c84b0d96ef387827a610ea03ab5c8a66 2013-08-21 19:54:46 ....A 333824 Virusshare.00085/HEUR-Trojan.Win32.Generic-7475535d24417ffab5d0adb07e02e6a88dfc584d07e7677ad47bec89da108784 2013-08-21 22:43:44 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-7476c832a60218178b6fed265c732f3c52f93bcaf3b610b4d6e80a93ade38c18 2013-08-21 20:54:24 ....A 960512 Virusshare.00085/HEUR-Trojan.Win32.Generic-747722a556966e43ca2efec30f1bae50be839f98ff2d718ab3a1af827daf3d6d 2013-08-21 17:53:00 ....A 2373448 Virusshare.00085/HEUR-Trojan.Win32.Generic-7477b89dfea0dec51c47433fcd77589f680024dc9171e0ebd28f801c69a1f5d7 2013-08-21 21:14:18 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-7488f6ec35cbca753608394c46b928b4e6971f5ccdd7977aef0970a08a30f43a 2013-08-21 22:12:26 ....A 16788 Virusshare.00085/HEUR-Trojan.Win32.Generic-748b702a6b2ffd414f3f48cfa50e24550336780720beeab2b9f0b4e53fb9f1d1 2013-08-21 18:40:46 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-748e02121e8b08c821f1e695f7f5b6e2dd0f9f23b82cfcf42567b5015a5eabd0 2013-08-21 16:22:02 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-748f6d6b47b3ad8b1bb9860a11533b429eb7d15becd129d58cd6e7645126b9ad 2013-08-21 16:02:58 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-748fba37d62c3a3f8157ff6ad71b52cf092eb16bcf0647b388480e28a4b39543 2013-08-22 04:17:02 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-74902cf8122e5cddfbaa65c7525aab26c9d68cb8af314c51b8fa255d4087234f 2013-08-21 23:32:08 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-7491fa0689e2f859ebb028ec388bd04d9b154749904c9e464590bbeb83e353c5 2013-08-21 20:26:46 ....A 330240 Virusshare.00085/HEUR-Trojan.Win32.Generic-7495973aa79196cf1f659dac10ced1cb16f6f0ec4c909f29324a2231c02236c5 2013-08-21 23:46:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7495f13ba2506ff29bcbfa58dd08afdcdd107231420899fda626587779cd6885 2013-08-21 21:03:56 ....A 1399808 Virusshare.00085/HEUR-Trojan.Win32.Generic-74961ae5f57aeecfaab9aae83e11591aba9f766b3bb02d8caaa09cd64b3733c8 2013-08-21 20:50:22 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-749e350f5ca9847f0b248ebf8589c293700fc012d87f76c0ce4def9c018c0ac0 2013-08-21 17:09:30 ....A 1400768 Virusshare.00085/HEUR-Trojan.Win32.Generic-74a3c3d2207eea466b7bda38b4db9d4c449bca9311b62b21d5fbd42ca5d7e927 2013-08-21 19:46:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-74a5b3489050237cd77a5e4f060725cc03d6c13d0f5806bdb51c17302ddabd5d 2013-08-21 21:54:46 ....A 87359 Virusshare.00085/HEUR-Trojan.Win32.Generic-74a81a2db78058c5885950534ea587d2a566abf6200cc9efd3a8b18aff6507e2 2013-08-21 23:35:18 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-74aa4da1cd3b2d89a31d3b12f1e112e246e85c96014fe8296ae57d65e7c683ac 2013-08-21 20:56:46 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-74b24457ffe5dddef83cf8f1b4cd5bc2f54518127f5385af0c171f21b4c02ce3 2013-08-21 21:56:20 ....A 271990 Virusshare.00085/HEUR-Trojan.Win32.Generic-74b3e3ebf2d17c2372e42333c3bfcf9a7510d56989ecc8ebe67ed8c6f203ef90 2013-08-21 22:14:18 ....A 78717 Virusshare.00085/HEUR-Trojan.Win32.Generic-74b7a7f7f06720242103e2d7c9749d1c5485196a6f907215dab966b5cc4258ad 2013-08-21 23:14:02 ....A 380928 Virusshare.00085/HEUR-Trojan.Win32.Generic-74b9d0b69c4b9e253f4044df22827cb64a7fef74738ea0d50d8562659b50949d 2013-08-21 20:01:22 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-74bb92f5263fb3435a623a0c530e8d940d937396be109dbb7d98e69c875bcaba 2013-08-21 22:51:58 ....A 642048 Virusshare.00085/HEUR-Trojan.Win32.Generic-74bb99128408426b4581095cc250b415b95a969e686e94479968322043e16a7b 2013-08-21 22:14:12 ....A 178761 Virusshare.00085/HEUR-Trojan.Win32.Generic-74c362109db9babbed4c64d97722e65aaca4cb61c24c0050075f1cc3dc52c465 2013-08-21 18:47:54 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-74c5fa74ef82fab68cbe0feac2e306ff670e95eb4293b76559185b130ef49278 2013-08-21 21:20:30 ....A 1057280 Virusshare.00085/HEUR-Trojan.Win32.Generic-74d198cc1c13a1973fa9c35080b1746253d1b69287b816fe611951b2c7aa4caa 2013-08-21 18:54:36 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-74d429d4c2ce0d773af77707a3561e69a7bf2bb9feb0544852899a9c0e1a0fdf 2013-08-21 15:31:58 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-74d46d49285a7bb2383849059cdba384c0a90642628db900a06d27f640b0f976 2013-08-21 20:33:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-74d588a708155267989fca3db6cbba6bab92fe8a8196868388144f62a08506d8 2013-08-21 16:04:44 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-74d792ee609970d9b648f71b169cda6972aefc6d8311a7a5b0a1e254230944b7 2013-08-21 17:24:30 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-74db2bf7f3dd62dcaa176d53bdb2da439db6b515294dcd80245ca3f5ea404e55 2013-08-21 21:50:02 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-74dc82018c2bdf5ed51055135f064c184416f60840a62179dbdde9016a9b1dec 2013-08-21 17:48:04 ....A 151977 Virusshare.00085/HEUR-Trojan.Win32.Generic-74dcba139a8e8a9547a15380dbfe3019a3e6d64745a8518d0722c6b6a6dc4ee2 2013-08-21 15:47:04 ....A 92160 Virusshare.00085/HEUR-Trojan.Win32.Generic-74df7623513f83301f77f2818f74441a3edd693539caf0ca6ae8a4cdfd09f9a2 2013-08-21 20:50:48 ....A 392704 Virusshare.00085/HEUR-Trojan.Win32.Generic-74e1418f7894d507ff7eefc2fd3b4cfefd898657c4d0e5bc83a11347fa0c0730 2013-08-21 16:04:14 ....A 4118 Virusshare.00085/HEUR-Trojan.Win32.Generic-74e9c2880506ab5d636d6f46923736e37fabd253d7736642f7962f6f49f3ad43 2013-08-21 17:04:22 ....A 272800 Virusshare.00085/HEUR-Trojan.Win32.Generic-74ecc762d084daeb64701c715ef0189733752dfee31f0d50cae47ab4427f3e57 2013-08-21 21:29:04 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-74edb9388de1c4b8379f4e3f06278a22f9a6e7c79066a0bcdb2e2d0d13066eaf 2013-08-22 00:18:46 ....A 596976 Virusshare.00085/HEUR-Trojan.Win32.Generic-74efe6f7417bf0c1ab2e6caea90034e8bff9ba81ad9389e073b3e6cb43590902 2013-08-21 19:03:02 ....A 364547 Virusshare.00085/HEUR-Trojan.Win32.Generic-74f1a0eb42cc15f366bf9549d1af3da41266f1bac3fee61c729fc18f33929fe7 2013-08-21 15:58:36 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-74f34cc0aaa5cddff6869ac7bd4e95873c6729f1f9fd202e405859d33e77cfec 2013-08-21 19:28:54 ....A 39552 Virusshare.00085/HEUR-Trojan.Win32.Generic-750055a3a39e3f46c5b88239f02ad0b54c76700dc34d30f0b7502d75189452aa 2013-08-21 18:42:48 ....A 470959 Virusshare.00085/HEUR-Trojan.Win32.Generic-75022d59bdaf8ed618947d694d15dce15f6d21454163c76e42a75d5512a5ddd3 2013-08-21 20:10:04 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-7503507670799d25cfd42f4514426cb8fad91d83c2a602e4fbd64c526e6466d2 2013-08-21 21:07:18 ....A 36872 Virusshare.00085/HEUR-Trojan.Win32.Generic-7504d3d2c087cb3e00453c33e1b83f03df2abcd07cc104dd28bffd72981f07d2 2013-08-21 20:44:02 ....A 389494 Virusshare.00085/HEUR-Trojan.Win32.Generic-7511085afe5cc9b270620c311a736c585e10d9e628d99283e19da32de9ede0f7 2013-08-21 23:09:54 ....A 97267 Virusshare.00085/HEUR-Trojan.Win32.Generic-7511ad3276f8c9259e3703248a423be1a99d158e32605370e6e469f659eba10c 2013-08-21 23:45:04 ....A 432128 Virusshare.00085/HEUR-Trojan.Win32.Generic-751459c406f877a9fe05b878e8c5d36fd61cbc860a937536544a946a04168abe 2013-08-21 21:17:00 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-7514aedfe6a31810871597133c87e8d4d36ca6cc66b140d5e6bd3837194c44b2 2013-08-21 20:37:58 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-75171e1fe9187eb75c5e65868e584061fbab3fdcd85ac5f8980d4aac19e694fd 2013-08-21 19:09:04 ....A 40816 Virusshare.00085/HEUR-Trojan.Win32.Generic-751bb67648deff7c2688c6f0f91ea1aaf8da3552aa2e42a0a19d6e7db2dbe68e 2013-08-21 18:47:58 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-75212da6f059bec367da7b0626ac04d80cbc51b4699a157dc091243736c5df0c 2013-08-21 22:33:02 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-752199cbc30e4d7d6428b4f7586bf76b2f0612888f35843bdfd18df06283ea75 2013-08-21 21:28:06 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-752aea1c5452db4ca99bc57f3313e892cefae4936cbbbc8e01095f6a81cbd9be 2013-08-21 15:30:56 ....A 390144 Virusshare.00085/HEUR-Trojan.Win32.Generic-752b6e04142dca296cf523a9df8c1291ccfb94df5c59bd497929b1a27383c1f5 2013-08-21 22:08:02 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-753062212658e9c0ef1a41beb50f2eb450b1c569246c4f54ca63f92ae73a9c7d 2013-08-21 20:27:58 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-75338de72ce7fa5e7442c61fe44c27a52a6408235476590521ea4ff3f7c659ad 2013-08-21 22:28:44 ....A 1101824 Virusshare.00085/HEUR-Trojan.Win32.Generic-753872d7d810634eb25ce10fc5fb39c89de9b6bb273d2b6e9e3b1f165cd07728 2013-08-21 18:28:16 ....A 654214 Virusshare.00085/HEUR-Trojan.Win32.Generic-753a1bddb406960d119f5d51cfa8c20d3293de2ee6b0846e0ca2dfb3a7fce346 2013-08-21 18:48:30 ....A 2476134 Virusshare.00085/HEUR-Trojan.Win32.Generic-753b553cb0d1994d8254898d2bccbbc9dca649bac3a37f6256d7dde82ad2c6bc 2013-08-21 15:20:42 ....A 154880 Virusshare.00085/HEUR-Trojan.Win32.Generic-753f940a07ff0599df015ec0466a4fa8e4ca209e0edce0c3d0a29a327bc444ec 2013-08-21 15:31:52 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-754088f2626f95be56d9588bc7c0fc3f69b54df1d146f7951de82d850483d111 2013-08-21 21:09:52 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-7541a93080ff68ff45569d7b2ffe121f660b4598ab91d49c2dc00b332dfd81d3 2013-08-21 20:07:34 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-7542d5bbdfdc00aaafd8108c51d78f49acb3ebd3039e1ef0f0a81fed7d735611 2013-08-21 16:39:50 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-75488972e5c49c9badb4c6b8a943465e86c77fbcf497e63e05912c1df4e8db43 2013-08-21 23:21:16 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-7549f40b19b5add30597efd32e46637c7b699ee7055f6d3c22e87967429a27f9 2013-08-21 22:55:48 ....A 327228 Virusshare.00085/HEUR-Trojan.Win32.Generic-754bdd64fec021d5548f67af55a03f4c3f0f68dda4a89be40a49b05ae8e469e9 2013-08-21 23:23:30 ....A 644296 Virusshare.00085/HEUR-Trojan.Win32.Generic-75626d47ae4b0649f80cc4f16c256cf8f8dceb0e06ea1a6dce69428d68670fdd 2013-08-21 17:41:32 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-7569c68f78fbe11a33437118d76fa466d7c7a0cb9389d5031440c2d4636666d2 2013-08-21 18:04:00 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-756c8d160112a160570c16d298304e91aa07a2a3450222202adbe23afce4087c 2013-08-21 18:59:50 ....A 729088 Virusshare.00085/HEUR-Trojan.Win32.Generic-756faa7d21c856456be003825394121fb38a25ab4dfc7cf08e6ba87bc409617f 2013-08-21 17:42:30 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-7574d65a648d8b04bedce6ef1d186651d6ef6a29981bd06dc88b0609c94676a6 2013-08-21 19:50:22 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-7574e8345df318f63602b7b797cbd22ee0fe0f2e3a5b555f5d41ff22972432c4 2013-08-21 23:25:20 ....A 205244 Virusshare.00085/HEUR-Trojan.Win32.Generic-75757cadeaf41c7b7031f33f9940ca471004b0642758d61183c9985a220fdbbf 2013-08-21 19:58:30 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-757c359a13f24e088aa714b460ad20320e4ba7b2d9b09d1ecf2468420e182adb 2013-08-21 20:05:42 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-757d187f678b11b3c439fdd22d465dec62c3e523e9fe80f2e67b56b11da30ae7 2013-08-21 15:49:12 ....A 537013 Virusshare.00085/HEUR-Trojan.Win32.Generic-757dc353811061fa49cc3f9d0692c05332340a6a9aa05c000de0be616242aee4 2013-08-21 16:21:46 ....A 827392 Virusshare.00085/HEUR-Trojan.Win32.Generic-7584b714b7c37783d5de2df85ab7e482795fe61d714e2c31ab35c42be29a4e0a 2013-08-21 22:55:32 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-7586ee0bc8a6e0b0292bf322d67f585fb23881f48afc9c6fff564ecc950d54c7 2013-08-21 22:38:26 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-758e717fa0d0f890e7c1b1836746cf253203bc1ceef29c81bbb32830923fb796 2013-08-21 18:03:12 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-75902e1983e2d48de6cf78296a0cfea69aa7c4aa19b80383431c37925591eb9f 2013-08-21 18:07:32 ....A 206866 Virusshare.00085/HEUR-Trojan.Win32.Generic-759743e1ac4bf8561ac8ff00b9ccc012e340d2ea4c2fa4340331a164629acd5f 2013-08-21 19:09:14 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-75981823600b3c0c5273ec5bcadbf5b3616eac0f6d1467306e300eddbda3775c 2013-08-22 04:58:44 ....A 538624 Virusshare.00085/HEUR-Trojan.Win32.Generic-7598ae1a47c2cf61e729c70bd4afc1acc44eb5c455fad421e608ba7a38f90884 2013-08-21 19:34:32 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-759a4493aec0dadd396790dacec3d3cd4e53bb444b3bb6d3d54e8d6a0035a06d 2013-08-21 17:34:38 ....A 808001 Virusshare.00085/HEUR-Trojan.Win32.Generic-759bb334c53f7ed471e4432b8f63205706b8f223e1c063bc868c07d9b45cd83d 2013-08-21 17:05:06 ....A 159846 Virusshare.00085/HEUR-Trojan.Win32.Generic-759c77cbe6f0b4165fb3555abe85fdc3a4cd00ee62ce1b9bdea6ae17627c4324 2013-08-21 22:31:58 ....A 1420288 Virusshare.00085/HEUR-Trojan.Win32.Generic-759d9175e9ef8b5c410860336c5e982925625a0c9c609f506d53afb1d2df5459 2013-08-21 19:59:34 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-75a3a4faa444d4d952db3da2503596bc853e14608b4a008eb04e42e28c0dc0b5 2013-08-21 23:35:56 ....A 543648 Virusshare.00085/HEUR-Trojan.Win32.Generic-75a3b8ee72b3ab932e40f4d2e7e85e017abb71edb3bfd847a11ea08a2abffa58 2013-08-21 23:08:40 ....A 45921 Virusshare.00085/HEUR-Trojan.Win32.Generic-75a648e468bbf25e5133227ca544a940d2ae3ea9260c6c8de0374b5b909819bf 2013-08-21 20:47:58 ....A 175225 Virusshare.00085/HEUR-Trojan.Win32.Generic-75ab5f4dffa26ae144a42e3cdbe504009770268655f35dc69a788ce9e20fc528 2013-08-21 20:15:12 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-75abf380a3a6651a3be683c1af051f494669f7f88e1cb0f58e6eff98a4ada28b 2013-08-21 21:44:44 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-75afc8d07de8fb4b171f5bd8e5fc216bbf518526a0018f244446290ec0634d03 2013-08-21 16:34:02 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-75afd980ab285d102298bc745a5738b452d8d584a1bbba8ae517e0292777e174 2013-08-21 16:13:40 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-75b04733e988c7cb1981d862501247d66292b9e3fcd00208d1f951f1d3ebc7d9 2013-08-21 22:22:20 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-75b062f124151b3d0d058e431639cedbe2f25c959bd4ef5ae945a7ef2617f4fa 2013-08-21 23:55:42 ....A 1262974 Virusshare.00085/HEUR-Trojan.Win32.Generic-75b37f5a3b2f0c236cce773f7e05d745363a60499a94ba16021b23b2ce6bb5cc 2013-08-21 23:13:26 ....A 80686 Virusshare.00085/HEUR-Trojan.Win32.Generic-75b450bb8ee87bb8876fd4ee894cd58af9812862d7b327e8b8a72883abbced8b 2013-08-21 16:49:38 ....A 827904 Virusshare.00085/HEUR-Trojan.Win32.Generic-75bcceb6aea1f1f6117f60cfd80b64f51f3b7259a5f144e2b3b878f5a214ed2a 2013-08-21 19:09:24 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-75c01fc5752b6f4076fc269e6dfa9fc25bc207a58ab378349a8b4b2a8a8416db 2013-08-21 17:56:36 ....A 227840 Virusshare.00085/HEUR-Trojan.Win32.Generic-75c4d441543792e525a3d9fd2c0addefcfd447ea4eea227b7345d1ceb0d0b29c 2013-08-21 22:43:38 ....A 428672 Virusshare.00085/HEUR-Trojan.Win32.Generic-75c6a75ad5996239eedf5be1086303b37bab0ee711972194bcda4a2873385307 2013-08-21 22:15:06 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-75c75f913344e057e12d6b7202b31a99ab21197c9318870e7639c70d12a6160e 2013-08-21 20:07:44 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-75cae67d8afc1a851b1361b1da7d1b4cd30354a0f12a9f7420d68ed6539e4918 2013-08-21 20:43:06 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-75d0a961d0705cf4dc00b2cfd69d736c2150e06e56cd041a59f3b2a9529e4816 2013-08-21 17:33:14 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-75d58e6e100117e356abcce508583717a1e3dacd8394d45f2f632501b3da5de8 2013-08-21 22:24:12 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-75da4517521832f33a63f5f151ab327f9d88645be765737e74e8a0244e964027 2013-08-21 22:06:16 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-75db7093c985ff25e342e09f5414ce48e804f87801bacb04b5fdf5c9827f1585 2013-08-21 18:27:26 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-75e41e936a0da0d341fc2842279983b4ba1c9b1e01b574ee932e3c37020e17fe 2013-08-21 20:19:18 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-75ea3aec5515ba84d02a7df1fbd7c348cdadbd0b14b09d8bc57b5e9f7e92c7bd 2013-08-21 22:13:48 ....A 4262912 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f0356ee26064dc61b941a1cd45fbd054f28257d9d27d24af0caa7a55648555 2013-08-21 15:34:56 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f0bc4b94f9d895dbe60cd3f6faac712735a9dc3f5f478ab66fd09e7945414f 2013-08-21 15:34:14 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f306ff35c45dcbb777a5edb240fa02e5c0e173c6b98a6f2f8f484d7aea0069 2013-08-21 16:46:08 ....A 108413 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f419e3bb575bf28b9c2869e47c72928fab89d5fa36cffa0aa932ae19c606ee 2013-08-21 23:50:38 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f6cce55f78950c7366dbc0aee333baf9f8bc9116527ccebc328bca10ef22ed 2013-08-21 18:14:08 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f81e1ab9b914d12c5f32ccf0a14ddc0f068c7e0d12f2d9d195f9bf1691ba42 2013-08-21 15:26:20 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f85246cefc4896fae8c67cb1793ed002531d631ef8001953a8f48ca1dec02a 2013-08-21 20:57:46 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-75f936822c89c8e75c252ed25bfd6cb90d28fd6944bd8d8ebb4bd1ca0d13a7f0 2013-08-21 22:35:10 ....A 1254166 Virusshare.00085/HEUR-Trojan.Win32.Generic-75fba60a5f0e384e6b457b1396c3f839ef36cdb6237384797541ac05daa2a43f 2013-08-21 17:47:28 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-75ff3a0b7c91492a1c77cfd60c4237e0d4e68c5f76a951871f8687c59bae01ac 2013-08-21 20:38:22 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-75ff78026cdd8a8a8a00df5a636250c428f5df8ba9894d7c97848530ab9053b0 2013-08-21 16:23:02 ....A 80976 Virusshare.00085/HEUR-Trojan.Win32.Generic-76001330056e3d9591bc9942c6ffd1582889687099c3fb7ed8331460afda44ac 2013-08-21 23:49:26 ....A 59673 Virusshare.00085/HEUR-Trojan.Win32.Generic-760064012fafc2c4e5cec17587d3bb091fbe3a566233a3e6cc6b96273f48ec2b 2013-08-21 15:52:10 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-76012ecfec73e2ee398308ad4629e78e538e1df74df3f3981dd5a630fb2d29f0 2013-08-21 23:38:50 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-7603cdf0bbe008566ef5e6b1f89e96aba8fe0f41398a8a348a528722af1bda46 2013-08-21 22:51:02 ....A 237568 Virusshare.00085/HEUR-Trojan.Win32.Generic-760dd236d6c583d3449d1e22a1bd4103714c40686f0d91032b4e9c2dcf0e0a82 2013-08-21 21:46:00 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-76100b8c62af9d7a7cf1659a7bc0de0d85c18f19d5c051bea33fc13397b349f3 2013-08-21 23:16:34 ....A 374272 Virusshare.00085/HEUR-Trojan.Win32.Generic-7611defd7db9c87b289b475370c07922b587ce07274d766b8f31315ae226f3e0 2013-08-21 21:08:00 ....A 2361344 Virusshare.00085/HEUR-Trojan.Win32.Generic-761447003aaf8c7a1e6d438deb638fd3618e483d7c2ac547f76c11cb121496dc 2013-08-21 16:26:40 ....A 58080 Virusshare.00085/HEUR-Trojan.Win32.Generic-76173b955289aee81bec6918872ea827aae84f7837a04403cebfcfe2eb43f2e2 2013-08-21 16:33:44 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-7618b91e78cbfa14176e6d799782a02eec1397f10ab1596cc9d0fac108e2edf5 2013-08-21 19:55:10 ....A 263168 Virusshare.00085/HEUR-Trojan.Win32.Generic-761d924b895c40edae6c10644bb3f24be31f00d63ab74ec132e00b5da59cbf17 2013-08-22 04:28:28 ....A 700416 Virusshare.00085/HEUR-Trojan.Win32.Generic-761e149aad2239adf70da16c2b075ac1f0f99dc8186a2131bcb6e2aa2a69e0a0 2013-08-21 20:13:06 ....A 148043 Virusshare.00085/HEUR-Trojan.Win32.Generic-761ed39371a683e80be83105266f9a2e0c54f69b4404c222d07ed9902063fec4 2013-08-21 20:12:50 ....A 251392 Virusshare.00085/HEUR-Trojan.Win32.Generic-761ef733867757e6271a8fde391a205c8e5cbf9e65e4eb33d45161913045539d 2013-08-21 18:02:12 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-76217cb6f6b93343de35c808e2af8cf865b15a0ce3ced2a194a04416812cde98 2013-08-21 19:54:38 ....A 2417504 Virusshare.00085/HEUR-Trojan.Win32.Generic-7623c9d7565f3336ed439eea48aa4f94a358a074e06d6732f6ef49a445b1a66b 2013-08-21 20:15:22 ....A 20596 Virusshare.00085/HEUR-Trojan.Win32.Generic-76250cf84208e2f313a464026166698903385f29f19687b92b79d8f0cd3d9aff 2013-08-21 17:15:22 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-76272f9ab1a407781193d5531456616bcbae035a252d2cde1ba4161cabe90270 2013-08-21 19:40:46 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-7628b4cf4507048c801c52ad23b51659320dc715707cf61cec1c2b9fa1be403f 2013-08-21 16:46:14 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-762eb2b923fe4a6c748c3c4f75454a9960c23a71226a90433b64e772793c3191 2013-08-21 20:28:58 ....A 216576 Virusshare.00085/HEUR-Trojan.Win32.Generic-763458974add145572a32320c15a8eba188ef7eae17f78925f437c752d5a7b5e 2013-08-21 16:44:50 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-76354d88f40c48984f70a2791c0bc196ac09ef352f125ec4f37dcedf3f052afa 2013-08-21 17:56:28 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-7637e97e6d9cf932d675fa41ab8493db3b6297d9cf5e6a636c9fda9e3d26414e 2013-08-21 16:56:50 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-763a82bdf29f4283973ff0021bfe5990c30cb9b89dd868360ee9952842e4a9d2 2013-08-21 18:53:08 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-763b018de232c75aa0e4ad85b9dae5956991e4afaf0379981af3829d14463bce 2013-08-21 21:15:26 ....A 149720 Virusshare.00085/HEUR-Trojan.Win32.Generic-763e1b166c53cbaf4aad3a81c27bcf7be4d3ba2ac2381d272ce29b7e009087f0 2013-08-21 22:39:58 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-763fa3850a831c8ed8de76144e3cb5c1b4207173db3ba5bdbdfaa8203d836545 2013-08-21 16:30:24 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-76447c41fcb8cb0abe7b5e9c803361963b83013e338d2284c6d949fd5cafe32b 2013-08-21 17:56:36 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-7646b503c52d70580a1222b818f7008524afc9434edd1ce187334d47890b2662 2013-08-21 18:57:18 ....A 114012 Virusshare.00085/HEUR-Trojan.Win32.Generic-7648baf9aeb3da69a5a3ee8e82f4c3eeeab1ddf2fbf1f5fddb0608a14f37acf7 2013-08-21 21:17:22 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-765314dffa2b10f6bc1119e6df598d3857be0f533b63776bd790f150dc0daa0a 2013-08-21 15:52:06 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-7654e45a93013a063d66b60dadefe77f813b728dafcea58c6f6f50664bc5c05c 2013-08-21 17:40:52 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-76610842a4873de7a8f6f4914234166d754a1a513471511cba91b792ccf8462d 2013-08-21 18:19:48 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-76627d62c61c6a99dc59ad3d2982c06d0f3bc3a8e3fdcfef27d5431e160e7bb1 2013-08-21 17:02:10 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-76639ff23175d2b67172c53afc1ad4f85d6b11d9a272b4f5c9107d9367d9c4cf 2013-08-21 20:28:48 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7664b95ccfa8a73969e8bd77e8e7dff88ec7a328fce002d1945aedf24a22b47d 2013-08-21 19:31:02 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-7668c2c2b7bbb1a808319dc46e783b381da0a89d493ab5718d7061f3f01a3828 2013-08-21 23:31:38 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-766bf8243152e9079d5f22ca938c43113e97558359f57d44a35564951d302301 2013-08-21 17:33:22 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-76753fda6bc3ef06646df0a7d0c6854ce12698626c98e2b8cbb9d8d7356d9da5 2013-08-21 19:21:28 ....A 320512 Virusshare.00085/HEUR-Trojan.Win32.Generic-7675b3d449f83268b2ad9b0e750b23e8adb74568510fe6fa5b5c9d0199180f86 2013-08-21 16:05:48 ....A 60932 Virusshare.00085/HEUR-Trojan.Win32.Generic-7676c70ce065859e31b9516b45e7b9efe26a02afdb44d846c9da97e2fb47450c 2013-08-21 16:33:16 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-767762268756538cd0684ccbca1ffb8b70455ad9a161885ca643dbe680321442 2013-08-21 22:49:38 ....A 865792 Virusshare.00085/HEUR-Trojan.Win32.Generic-767930074f1a0eb174e11c9b6259b9b9cae8b02d88ce77c15133ecacfe929fc0 2013-08-21 21:22:38 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-7679487207e0e5c0ff34997a492b39548c3c5ded9cd4ebb72913ef6cc79eb43f 2013-08-21 20:04:36 ....A 19512 Virusshare.00085/HEUR-Trojan.Win32.Generic-767b2f96347f4e1fe1a7cbf2ced8e3b7fd4ebd5af9c07bb8404ddd8aaebf8cba 2013-08-21 21:03:02 ....A 656896 Virusshare.00085/HEUR-Trojan.Win32.Generic-7685c54073f0342e8ab4ac2e71cc32f855e37a3ba3195b78bbaf438776a993c5 2013-08-21 18:06:40 ....A 35344 Virusshare.00085/HEUR-Trojan.Win32.Generic-7687a65eecd830a33059d2e2137ab0a78b04d457c28203fb3aa4e6c502ae7463 2013-08-21 22:33:48 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-7687b7b372160b833ba3415c9ee8d54976c8939539dff806a1030206de6b516e 2013-08-21 16:48:56 ....A 541696 Virusshare.00085/HEUR-Trojan.Win32.Generic-7687f074d236ca0cf298d950354c52b8fb3f32127e96fa0c4818dfa77a9f5ebe 2013-08-21 19:19:38 ....A 41156 Virusshare.00085/HEUR-Trojan.Win32.Generic-768afa186b6a7ee56a5a2accf4762feb5f10e319de4c169cb2cdc4087519e1e6 2013-08-21 18:50:26 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-768c53c15f6f61394f41cd4124dffc5da8ee0f649354d5003233b62e4f3ae3d1 2013-08-22 04:05:26 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-76e38b74d34073a6cfac5745a20915e214d0a1130a9fe51755e411c03f42ff4d 2013-08-22 04:20:04 ....A 950812 Virusshare.00085/HEUR-Trojan.Win32.Generic-76e3d64682c13f712f91b70a090538bab7fd5f96ea43b56b7fd903585ac0b0ac 2013-08-22 04:46:56 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-76e5fd67ca825884d3470ad3d47c0d81700962b707a43e1b663d99d3f1fd4872 2013-08-22 04:54:36 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-76eb2a1236911fadc8dd1f2a2776e9fc74cab01ed5362ea0e3908741896135ff 2013-08-22 04:44:50 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-76ed18d58a8d9acbdb3f38f5ea4953e22311015f8c73a8c6cc5100df40cdc6ab 2013-08-22 05:04:12 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-76f34247f710d48d19c2a79c398472ac98d9fc038cd7533fab37566ab2925c05 2013-08-22 04:32:32 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-76fa949ca77ed79c78be21e1b67f1a067b1d89c947c52734b7f8cc13cac1f239 2013-08-22 04:14:42 ....A 868352 Virusshare.00085/HEUR-Trojan.Win32.Generic-76fb999ce408e6e1f09c2bf7e2821c9caaa1a2eb73567ed9c7095ad803188f5e 2013-08-22 04:53:30 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-76ff2f47952cc07350530de16371be3909a3c3b90a343b1506add1c214aef1dc 2013-08-22 04:16:14 ....A 21344 Virusshare.00085/HEUR-Trojan.Win32.Generic-77077d5fbaa2464a459c6942873cb6fd599c5efdcf00f399f4a777c8a18818ce 2013-08-22 04:11:42 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-77110a91f44c761fda64fef7cf44dabba509be319a339ec063ac5de8e602f196 2013-08-22 04:29:28 ....A 154112 Virusshare.00085/HEUR-Trojan.Win32.Generic-771c34c54ab1fb4dc9f4406e4f544cac63c2141517b222304bdf079ad97998f7 2013-08-22 05:03:20 ....A 424976 Virusshare.00085/HEUR-Trojan.Win32.Generic-772211f737ad4025a65e769fa78c9621e5f848f3799fd764881141291ae968a9 2013-08-22 00:23:58 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-772fe215d4ca0f084cd23ca273d79b5dd17d5ba65ca6f1164c437b449a0b5a6a 2013-08-22 04:56:50 ....A 25344 Virusshare.00085/HEUR-Trojan.Win32.Generic-773de6945ae6132292bc84e1e117f1675d129457864acc970da7abe54d536bd1 2013-08-22 04:50:26 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-774317ea18bd7f83f885d47366d8b30c431030019dab66644a97857925c3c9c2 2013-08-22 05:04:38 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-775001a49a072ea16b4f2215c747dd3e0562cab45ecaaef0c895dc7710ffbbab 2013-08-22 04:47:30 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-77524886e372bf31412e8a0b4a8c2c135b97303289f20c9f8b79fb3139db4e0f 2013-08-22 04:25:56 ....A 17485 Virusshare.00085/HEUR-Trojan.Win32.Generic-775b77c56c92c4fc1c4964807b7de3d5b0495a0febb65780719cfdaaf9cff11d 2013-08-21 20:35:44 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-776c17239945c1d07f75e38bbf481b5fc6462283d87733d521cadea18be44980 2013-08-22 00:23:40 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-777f4907e82e04406dc08e701cd7d2d33628009c31525fed5c681519d3d40f1b 2013-08-22 05:04:00 ....A 135198 Virusshare.00085/HEUR-Trojan.Win32.Generic-7789602da3e44fb5aabfe0d203c5da5e9a5d75baf9ec45989220df8048783ab4 2013-08-22 04:17:14 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-77908180d7eb9524a01cd8e4431c03cc6e147fdfdcf0bd60fd4f22912831a708 2013-08-22 05:04:30 ....A 42496 Virusshare.00085/HEUR-Trojan.Win32.Generic-779098b7cd4bfbe8c139b72bbb0823fe824cc7c33d2ba5f34b31139b525d901e 2013-08-22 04:30:10 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-7798785b7b752edd27120319c3ca8c7caabd2f417e956266b64ce0f459ac0183 2013-08-22 05:05:26 ....A 26474 Virusshare.00085/HEUR-Trojan.Win32.Generic-77a3359b3b6928afcf1dd7aaede0eeb4165595b142baf1ca89b9001a9e141950 2013-08-22 04:12:08 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-77bc2dfa27dc283ec4f02e23a1a20ff83a836ed2c0ddde165aedc63535943007 2013-08-22 04:02:10 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-77bc2e89dec3a59410250bfc738f0a1f9272b9e90d14804d0418170bfd68c7ec 2013-08-22 04:01:56 ....A 1141432 Virusshare.00085/HEUR-Trojan.Win32.Generic-77d6b2823aa0f45878bf56ca5b0ef11f935e228ab58a7db450eb58e40de9f185 2013-08-22 04:08:14 ....A 117390 Virusshare.00085/HEUR-Trojan.Win32.Generic-77d7756908368f992cc2973d2d3ea45cad776220c571b84c5c3102efb14f0649 2013-08-22 05:10:12 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-77e55123a9ecd0d2fff19fec6b0ac2a8a97a0a0303f625d8d6a70b992a10fb73 2013-08-21 22:35:44 ....A 1746480 Virusshare.00085/HEUR-Trojan.Win32.Generic-77f8c45fbd2d58bcd5f9202ab326ab398e30377de0150dcf8a517e6deeb19ec8 2013-08-22 04:37:26 ....A 250963 Virusshare.00085/HEUR-Trojan.Win32.Generic-780a7e19831d3a0a3c492280c7fe7ad3473a3c6d46e743a4476e91ad7e23df4b 2013-08-22 04:12:40 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-780f57a16a2f349932f2c676cb0185f0d3c648a532cd53ff2579b7c379df4581 2013-08-22 05:02:18 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-78105e579be1aed5771587abb8264fc3f19a7169672c8b6bf19432c15b31b6b9 2013-08-22 04:31:10 ....A 878080 Virusshare.00085/HEUR-Trojan.Win32.Generic-78125993e7e88bf4705d8eca9d22bfdeb8d49fa3c3fe82577c9d19b34349c2b3 2013-08-22 04:09:52 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-782dcd324dfba40a8a9e4534f364b4e9cbd05bcfeac82c70548f7acdf5fa9957 2013-08-22 04:17:24 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-7844da829e22a1af420ea5b6f0f2b31d766a59083d9b0f56ec73cd19ce63bf74 2013-08-22 00:21:48 ....A 58780 Virusshare.00085/HEUR-Trojan.Win32.Generic-784e00882c7f8b6ffdd6638d2fb1d9e0f1bb4b7b75a73e36c222d7aa925a96e8 2013-08-22 04:34:40 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-7867600bdc8d9046cddc0093c8c6e8004606d7a71d199e8f0d011469fe663461 2013-08-22 04:46:42 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-786cbc94716f89a354d65ff928d95563cb7a273ad851044ac41feb6e0a3b0f3f 2013-08-21 16:27:02 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-786e5ca926df9e8fae8d948315c75f9a156fdc32d8b2a3b29e086d447b107d43 2013-08-22 05:00:42 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-7888c1396e37303359799c5457eaa76de8744df89df5ed2681466183bfa9d774 2013-08-22 05:00:58 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-7893c9f76b200ef0112987f2b45366458106c450fec73c588c493e2413c900de 2013-08-22 04:17:32 ....A 299044 Virusshare.00085/HEUR-Trojan.Win32.Generic-78b91815306dc8a24c303d4be9826588d0ff345a3984433b5c3814591b66c1fe 2013-08-22 04:51:56 ....A 267776 Virusshare.00085/HEUR-Trojan.Win32.Generic-78c48472ba505531588317e552b8b7385c8500c3134f58a9c4ff3b782fe99558 2013-08-22 04:22:56 ....A 62208 Virusshare.00085/HEUR-Trojan.Win32.Generic-78c9a41ac68781b6be69f462b505dccc255845adb57ec266aebb58437313c504 2013-08-22 04:12:10 ....A 270143 Virusshare.00085/HEUR-Trojan.Win32.Generic-78d4c24b9d27f3bd83bc88da118531da23bab9c92a5d0b24541486a97d41d8ff 2013-08-22 04:11:40 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-78d5d5916a20b4fc3f6b19d1b1598e91ec47c6dc53054aae47ac6fd1eef6bedd 2013-08-22 04:10:04 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-78d728de5747954d3e4b40f4c4f4c818522f6ca19b3bdf223bf4183535c6d8f6 2013-08-22 04:05:34 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-78f086e5ed2c6094f1982d1bc189141875bafd8a187fa5ebf3cd1dfb8942bb37 2013-08-22 04:02:28 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-78f3d4e324d51121ebbf7c9d3770dbec75c4342947af1ae7985d68ac8f4a74da 2013-08-22 04:52:12 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-7906b18cae4f373acc0d7bbd1ba605c4c391fef00168ae7f96f35d4d643b7afa 2013-08-22 04:34:14 ....A 340168 Virusshare.00085/HEUR-Trojan.Win32.Generic-7907f85d1af90f50c2f080ecaf7211deda750aa1bd762956f22b7c9636de4cea 2013-08-22 05:06:24 ....A 97284 Virusshare.00085/HEUR-Trojan.Win32.Generic-790abb4ec607ae1e8ee91bb240785427bb48f37e85c8c5880cf3791ba5226f65 2013-08-22 04:07:40 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-79185f826dba0537a1a37c17efb2768c2ea27cb5e5ab48b4f1f51c877578b437 2013-08-22 05:00:36 ....A 44294 Virusshare.00085/HEUR-Trojan.Win32.Generic-791a0da9b133e57fa81e39f74a7259a1d7227ab3ef26b5f0a2c4fd0edd4acc53 2013-08-22 05:10:52 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-791e9a4a9533f1acd664a933a30ca0a55b5f2f07e63b3b0726fcd2001d7d31ba 2013-08-22 05:03:10 ....A 101314 Virusshare.00085/HEUR-Trojan.Win32.Generic-7920325c006b91814bfed072543755a50eb58e53fe27ea94180be38b017764d4 2013-08-22 00:23:22 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-792aa3bf30bd713031da2a450059071d252258a24583045d2a18027a971e404e 2013-08-22 05:00:44 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-7931d827c1b9817d97f6a5ff6385de440b5b45da321eb6db243b958750f643af 2013-08-22 04:54:24 ....A 63357 Virusshare.00085/HEUR-Trojan.Win32.Generic-7946f1f992fb85c264d2dc99f299b4c91bb6f5e23951b8a5b2be836bf153bb70 2013-08-22 04:19:16 ....A 141386 Virusshare.00085/HEUR-Trojan.Win32.Generic-794e4671cb452f16060f8c787e619bf703a290fc129f98abb20fde68972475cd 2013-08-22 04:05:34 ....A 37388 Virusshare.00085/HEUR-Trojan.Win32.Generic-7952170e8de6fc3dd19c4d2cd16fc7de4656ee11413a1eec8ef7907d5596ef86 2013-08-22 04:30:04 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-7954d419dfb21d391ab34e11940753db546ffb448a768d62f0e2010526892b35 2013-08-22 01:54:18 ....A 536064 Virusshare.00085/HEUR-Trojan.Win32.Generic-795638f83ec884b44e63e32c54fd6ba1d28d7be8bacda5c2ef4e190527ec5715 2013-08-22 04:14:22 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-795a8806e74207dc7ef0ad6d52635dc24751e0560cfc7a11ae13a62e019ce1ac 2013-08-22 05:03:46 ....A 1298944 Virusshare.00085/HEUR-Trojan.Win32.Generic-795d5c4b20d4770c38dfac90ba8816d69b0a1417ef56e9cfaba72297a829c7f9 2013-08-22 00:32:16 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-7965b589f63d1dd515a5b825858e268e86a5006fd2905c2834030b4cfc281e3b 2013-08-22 04:07:16 ....A 191516 Virusshare.00085/HEUR-Trojan.Win32.Generic-79685a83d91627fc41590a92283d85a335f5a28be7e92e189b3222b236190691 2013-08-22 04:05:06 ....A 2605514 Virusshare.00085/HEUR-Trojan.Win32.Generic-7970e79f2ad1bac55600bd4b7c2a8fe67b9712cd5f9bf784eedc13073d2c8256 2013-08-22 04:02:44 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-797473ec5ccc0cf0836abc0f4e7cddcb0f85820eda2ec720ea2d3462ac5d79f1 2013-08-22 05:09:54 ....A 1916928 Virusshare.00085/HEUR-Trojan.Win32.Generic-7976de06fe67e7c35f8d8a1c69319a730715535d5ef82c905e6de4fff7c71b4e 2013-08-22 05:11:14 ....A 1440156 Virusshare.00085/HEUR-Trojan.Win32.Generic-79790750778b0cedea5012c32816e3f5ac8ecaa66f152e7d430a21da083e3743 2013-08-22 04:44:02 ....A 67259 Virusshare.00085/HEUR-Trojan.Win32.Generic-797e889cd3d2ea0d410fb459595b13b220e8906c3b5f3b71be29833f1be5d247 2013-08-22 05:06:38 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-7990e91ec87b9022649737e9b2bb8f72fc9caf49577d136c3d50a382b358a230 2013-08-22 04:02:12 ....A 536064 Virusshare.00085/HEUR-Trojan.Win32.Generic-79b4d7da4d4010e3ce3fec4bd8723dc418a7d394612e88ec446abcd19ae7894f 2013-08-22 04:52:12 ....A 668256 Virusshare.00085/HEUR-Trojan.Win32.Generic-79b9b16b74e3a2f267a9c19ea01e4e953062f612dc9918f696ae64e5a5cfbfe4 2013-08-22 04:43:54 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-79c04bda0f91be95413f351a4fa85010808eefdc0cececd0de67772e7958ff08 2013-08-22 04:22:06 ....A 1313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-79c302827b5de369aab70af1aee4c076b026014ad4237c90c892a90098e2f6c3 2013-08-21 23:55:44 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-79e8e56d3de82869e0d83cb0b73a3c811be7ccc6faa1250d4ab761ee0b37aeb7 2013-08-22 04:08:12 ....A 119391 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a067c7ba7c08ab3b6d5cc4a7cf85906b43078cbb7e8e8d62997255c3137b59e 2013-08-22 04:34:18 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a09b099d60d2ae0463571811ea01af219ae793ed5d7a242473e484ed80d7f0a 2013-08-22 00:00:52 ....A 502560 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a0eb42ad0d0aa5102ea7f7e6587d582e5851f7613a337b9e1a0afece96c71b7 2013-08-22 04:12:22 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a1743b9888eaa558c303c3f28ce6b0abb9efc362c9bfddbdb1c0dda37addf0e 2013-08-22 04:59:02 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a1df97abb9260142c0b1c49e0a97b91d4d8582afb48f25333bf4d6b36b21ff9 2013-08-22 05:01:40 ....A 839654 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a1f3d69e2be56eb39cc90c8e178397e6c5093e2fa463d89aa498ee99a0bf56f 2013-08-22 01:46:50 ....A 602112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a2202cd0f06e32517dca127fa562d963496cbc1dffadf55ed119e153a435a5a 2013-08-22 04:51:08 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a22dc00c82af1d71ef331fb0e5436c267f00fd47bb09c126eafaf8f6b52d3bd 2013-08-22 04:11:20 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a2443260e73bce1d85f1b392287e62ef9661db47814f73c3739ba9735a949f0 2013-08-22 01:51:52 ....A 393413 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a39bd5d5acc0fe6d33b3135ddd7f8d9f16fc695627f77a49345a58d59d2ed30 2013-08-22 04:56:20 ....A 1724536 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a451bd2b0bf97dfb2304f81274d3c2ac1a015b4edc8d1db5cbca0716d5110eb 2013-08-22 00:01:04 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a4d591f4e4f97da65949803eb16520fc834762e7f5d17b6f02ea12cec76ed82 2013-08-22 04:39:50 ....A 2719744 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a50198685dd9689fbe939d3d681cea4500faf73161be26a26f7537523f7253b 2013-08-22 04:49:48 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a53921e75502de9a94129efe8ba7e6c4fbe954881771875b1632844808e94ea 2013-08-22 04:37:04 ....A 942080 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a58c9f1dff369ea05e64dafc7ec9be58c0375d6155cf831e28f14b1dbd860f1 2013-08-21 16:27:24 ....A 2207512 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a61a724393afc6a7bbbbe7e42fd458f7748dae6ef80e5d80cbbc6c5a8144082 2013-08-22 04:05:40 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a67220893c4600d558004462924817e6d35b77be7196a79808bee95b652b16b 2013-08-22 05:05:22 ....A 313344 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a743f5e6a0fffa8f4d0f39099ad2dbea8d2a9cb5cc363af365b2d34266bcfa2 2013-08-22 04:54:58 ....A 20534 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a7ebb0bab3060e919b1fe238f474635499793c07f5b70ad6d176eb0c0d82108 2013-08-22 04:53:52 ....A 151336 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a82868dba8f324112450f839925c0de1250bf3b1606776ebdc8be3c0da60d60 2013-08-22 04:55:12 ....A 750698 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a85f2fb32950ba8c103d556fbb2c767579fab29202c40aba9256c78dee850d6 2013-08-22 04:02:02 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a88afa80c6e7a0a5e5ac531eb1979e7a912d43a6034fcc0371202664504ae61 2013-08-22 04:43:58 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a8944cafc201cc6fb22286b89b3b66e8c6bb8142708b49db4c9939d1adbb832 2013-08-22 00:24:06 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a8e2b4abd7f0267142094c9f2875573009949a3ab01c6ec05ef34464136bc7c 2013-08-22 04:30:16 ....A 855552 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a90ac7fc8864387ffc215c4946960080903cca30a26e5e88af8833c42b0fda8 2013-08-22 04:05:30 ....A 377344 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a94a5eb9969c29d73b2e06afc1c752ffbbba4465f1b9e6abaaeeb1c15874451 2013-08-22 04:05:34 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-7a98a002674bd9e9388f9e6aec40512a5f1ae9c80da717c824b728d4fae34a67 2013-08-22 00:18:42 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-7aa2dca7936f62dfaff1e090b82aaa221f8aac479045ab513cb4c2adc54c3935 2013-08-22 04:44:26 ....A 38924 Virusshare.00085/HEUR-Trojan.Win32.Generic-7aaba43deb468dd5fefe746797816f9e6b94a46b8c6d5f2f1b59d6a76739db76 2013-08-22 04:49:04 ....A 154124 Virusshare.00085/HEUR-Trojan.Win32.Generic-7aaea7cca7a7dbadc1981844b9ab506d6839744e089c420253d8ef6b11fc541c 2013-08-21 21:07:14 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ab2e58271fac70f6a93bbd7508fcd94fc76e90dd761a2bc53210eb81bb3226d 2013-08-22 05:01:54 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ab349c706f3f76c285784fce48ef628959f4303a95055ea5a44a3c27b9a198a 2013-08-22 05:02:28 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ab638ebb79a4fce9908ef317a890ad39974d9c2dd2f31a01de211b853533e6d 2013-08-22 00:23:34 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-7abf0c1a1a23dbe70a4bf9820eac9ff4676587f8d69302fa2dfb3f5cdc4aa560 2013-08-22 00:23:42 ....A 942602 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ad73ed976384a5847f9c4736b3146d56073ba3b3e3141544f40668a3e56a825 2013-08-22 04:22:56 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ae1205142f471eb09ff12571be8938831d1c82bb70d4b7ae30397feb23ec28a 2013-08-22 00:18:18 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ae7791724c63d4faad0932caad3877fe035c01745ef97dcb13f0f033ed5c82d 2013-08-22 00:12:56 ....A 1179648 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ae9941fe7b07c7f1b295734ba96b01dc37aa2bdd157757ce4288c21bb462e68 2013-08-22 04:46:42 ....A 1245696 Virusshare.00085/HEUR-Trojan.Win32.Generic-7aed8d41781781f85524ab228f5c9b6559bc76ff8aae823d3f8401a2e02fe188 2013-08-22 04:19:14 ....A 38781 Virusshare.00085/HEUR-Trojan.Win32.Generic-7af14c282b144c597ac0aedf03bdc22e1a7e4f9f6c737495d2baa76275e44422 2013-08-22 00:06:36 ....A 792110 Virusshare.00085/HEUR-Trojan.Win32.Generic-7af4d20dcc2de625bb7b2058032eed21254a505c6f1de016e9bd1cf4896ebfbd 2013-08-22 04:52:56 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-7afdeb23f4925acf5820afb312637979c731d74dd4d54d6f56fd0214988c831a 2013-08-22 04:05:44 ....A 957952 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b028c4a9eb40b6f32063405ce39fa0ccb35b1a8ab2842cbe4e9f68ab449b0ad 2013-08-21 20:23:36 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b034f8e06604a6fd0078c28c4725528cf1199b90b762dad5f37d635fe783a45 2013-08-22 00:13:42 ....A 63524 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b0e520dea56d51070c283bfbcdf3fec34bc3ba155a073f8d169cad57c561523 2013-08-22 00:08:26 ....A 920702 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b0fd725149f38db158514feeef6e336b94f2c2011e301111b8a0ef9b79218cf 2013-08-22 04:34:24 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b12610f27b3e189eba2df5e43191fb45d87e03e83bb81195e1fd954b0c0ca4e 2013-08-22 00:22:00 ....A 217600 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b200ab41df36beab3ef8415ad5a3c44aa615611fe14e5ec6b9906d7548215c9 2013-08-22 04:05:42 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b26faaf6d3c904881fe84e00f6162141139aec6e4553053c21ac59263d3d970 2013-08-22 04:14:06 ....A 4800 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b27ba45e2d2809cc487edb8d3817a4826e455b87fc982e9379deda792b88abc 2013-08-22 00:06:26 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b29d9a07a0d508808737330d500b431733bcb1ff60e1e4f844f6b82b0d3da83 2013-08-22 01:52:02 ....A 285696 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b3ea40cba5f49e32a4bfbc77190cd54e89fff1a7906b2c32ceb7edc81b4e8b7 2013-08-22 04:54:30 ....A 160866 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b485efdb27d9730f5910efa199870d2ff01ca678d9e22186dfab18e154e139a 2013-08-22 00:18:28 ....A 435200 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b49c99378ad1aae416696fa1f5d95dad2f072c198ac93b10807c6b3b7b8e9f6 2013-08-22 05:05:46 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b4a517a784c6dc82b9a3deda3d3e67beab03468bee09a52dece292ea4907985 2013-08-22 00:04:54 ....A 178578 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b53c5266d0ce3a6aa6fbd97b2cefd9ad55b2496e86044bbdf18a098fba39ac2 2013-08-22 00:03:02 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b5465634f49d6de41a5a9ee3332cf1230b253b31fd517305e7199d8b69be1e8 2013-08-22 04:07:40 ....A 129028 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b57e40914e24d184c0a38af47428f7a1be84095cbc87e97f4156ec8f5bb7b81 2013-08-22 00:15:28 ....A 957440 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b59e0bbd088cf567c793c6ae0f5be3f9f54edbd4e5bd28ef3b9d0c668b5d9e5 2013-08-22 00:18:16 ....A 2668090 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b5df24135495b0ab49764a6439921b4e1f558aa3befb23d0299ce78738dc260 2013-08-22 00:14:48 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b619ac7231b9d450b175dc2187b5c7b1d0bfeeb8441311820550f1176e2ce1c 2013-08-22 00:01:56 ....A 496133 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b6a96b948a7cef2a063b35f3f601090dd5beaa8eb5413a0782fc44fb7522875 2013-08-22 00:13:14 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b6c09e0d103eb055517a9cabd2c10a604a51c1f53521a5794c60fa57dadce98 2013-08-22 05:01:32 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b704385e8eac44e02e763dba86ec88978f2d7ba86cf448dd967aff9728f022c 2013-08-22 04:01:50 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b7113305776ff68a4bae51f3c5c3eacb6a8e224ec6a3c821089f7c9e3e3c16c 2013-08-22 04:05:12 ....A 394240 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b72b516ca8e6ec57ab952793f8537e07a9b2260a6c0cc613b53023f53bbc3eb 2013-08-22 00:13:22 ....A 1884672 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b7c779126afae5278e0a032eb276d57d3899bb1975d883eabf33c2ac69ecaa8 2013-08-22 00:20:52 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b7db773e0d5c6d35b5b818311eac613efe2bb28bc9f029ad23b80b4c5b53088 2013-08-22 04:47:46 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b815f1d39b9e2b4123212e2130d7ff53185d211f9cf48cc52b37e24c42adf6a 2013-08-22 04:28:02 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b835571db95e7e826e4f9e419bde8fe495fdc9c1f57dfc3ed981cc35f7189b0 2013-08-22 00:13:10 ....A 379392 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b8a4fd9c406ff1130ab91408cefba7989cbf9d13b6d2ec0a0943ea194698d9f 2013-08-22 04:45:26 ....A 51851 Virusshare.00085/HEUR-Trojan.Win32.Generic-7b8b80acc2a5595d787147ebf725dc1850080b3b3c98b2ccb951e020bd8acd70 2013-08-22 04:54:24 ....A 708608 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ba267ce4c084f8e3b833fab25b6c9878ab1738ddd7013dc2a3e38befe15810d 2013-08-22 00:06:34 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-7baebd481c48a92b91caba6658af5ba09e2b5a9f02f1f14f8ff3942ea5297217 2013-08-22 00:00:56 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-7baff0aa7e855af8f1e58a72d7db1601fd343eecf9a55983981f85c88c9218d7 2013-08-22 00:14:24 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bb115a8c0522f1976b61b2f771625ec395fceb2d5204facffae144dfa0ff7e9 2013-08-22 04:28:40 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bb30acab77d7f51435bb1584eb267e7ee33be385733418c66344776becb725c 2013-08-22 04:41:36 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bb4cc9d404874177096f09be45b8365e603ffd476b8d0454a273dd66db7e341 2013-08-22 04:48:04 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bb9755d5be05e32052ef63d2f700dd36d489166b85c07794ecd0e335446d9d3 2013-08-22 00:21:06 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bba98ad9d7290767bb8deb85f466b9e9ddb732e2ce5a6320acafb491a55665e 2013-08-22 04:10:12 ....A 325165 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bc10a9955218d1ef477cca3ef63309bfc83fec3667712eb883b77d57d885f88 2013-08-22 05:08:34 ....A 160357 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bc207a9c94449bca383d0ea1b02bdd53a80da2d9e203beab3f8a4b1ec94a9c9 2013-08-22 04:07:40 ....A 257536 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bc715a00d4a4e1c2257b2100c2ecd7578fc06e6d17e25fd1ca421f81317f9e4 2013-08-22 04:05:24 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bcb1fb572ead389dc97c3d0d2b77536e5d6b4a5db1f7b24ed65955dddcbaccd 2013-08-22 00:05:30 ....A 252928 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bd01827390165d9f18df597421574542cd2c4fb09d9082fa9ab3a5084c96887 2013-08-22 05:04:10 ....A 1117704 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bd18e9284e45800afb585741b493154e3039f0109869448024e5d18c37ffd84 2013-08-22 00:02:18 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bd5d92fb73b8bc2fcdd042f33a3ea542600f953f612f1e3480056cdb2080e7d 2013-08-22 00:23:26 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bd86b01cd13a28e89e783e4bf5deb6a544a8806e0060d7a279f24db1314de7f 2013-08-22 04:16:42 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bdec96ff9d2dc610126316159db715b71bce4cdb27c4c57a0665d128884e9d8 2013-08-22 04:43:58 ....A 379392 Virusshare.00085/HEUR-Trojan.Win32.Generic-7be3f91fa47cd397cd18a4fa9aebc018f380a421f082b98e7877db6efba8ba08 2013-08-22 04:14:54 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-7be919e626df58c9008573f7e2b9dfbed0ec1111b3f895ea0016a5e3507095dd 2013-08-22 05:07:36 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7befcb58ec1e62ce35a511f4261f6f83ea96d6c8ac42beb745f81d455f2dd958 2013-08-22 05:07:04 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bf172fc0b6bb753b1969f8434e1583968011351ad37ac500215d9c2be68035f 2013-08-22 05:03:12 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-7bf8ae9ac193f7c43a5e8400f6174747803186caf1ad844cf78d3350571736c5 2013-08-22 00:17:08 ....A 1934848 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c00d465531c08ae28a86cdca591bd581c8cccd45b2a4dd36ae50c1ca5c08010 2013-08-22 00:22:12 ....A 63773 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c02eae3184474d68b3d5a22ac2b0827ca0b914e4438e6acbef90748161a5096 2013-08-22 05:07:10 ....A 168829 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c05a6158e2bec25205738863ee207190d93d27f40e3f58840a43f6151318678 2013-08-22 00:04:48 ....A 45603 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c1a5ff59d6f3ca01fc25a0eb8500d50fd3fc0104ba5f86dd92532a5c22c6b84 2013-08-21 18:49:10 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c1faddef05173e657fda0cf094aec7448d104c88571ff3a63167eb6c8c3fa96 2013-08-22 04:10:36 ....A 37530 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c20e0d7fa6c46658dc89604a3c0bbd5187a4bc87a4c12b29cad32aea51c58cb 2013-08-22 04:23:22 ....A 27179 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c2d41ac395b9b0fe26622875d672b4b329fc01c9f777131ea9853a6d5480e8a 2013-08-22 00:24:08 ....A 542784 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c31fae0a3357ef8f22c415d332ad170e5ced327f7c3ab9a285f583cb1c90bed 2013-08-22 04:08:44 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c3289dd3d5cdda578fd0afa013f1950effea95b0e839995526d3d115889d157 2013-08-22 04:11:10 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c36675a715cd39b7603bdae64a6e7e4377acff97749f881da975e0e3235df3a 2013-08-22 04:10:58 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c3c5e7ef5e6c6680517be989aa9399fb6e850d0c359915bc7cfa71cf4f8653f 2013-08-22 04:12:42 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c45d6cc5e9d780ae5490dab6209fdd24f8278d199d995796995447dec9ef9e3 2013-08-22 04:08:04 ....A 36376 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c46a116e1bcf0c8b4fa2658e210b3f0b555c43e4b978e2ec338b502f31b55e8 2013-08-22 04:55:08 ....A 146768 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c47631aa984b68d7413153e5e77b95a0221e0ec2e0426dbd3db5c01ee2dd736 2013-08-22 04:39:00 ....A 411367 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c4e0c9dacc2d5bd5d547ef980d0446c1457662022a8777b2ea07d125a3d750b 2013-08-22 04:08:16 ....A 23146 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c5376f63c1c8cf9bc49ef1c55b304e33a82307650abcac24f311026ce9be17a 2013-08-22 00:14:42 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c5784d50e2397f605752fd1e9d026af32b354da09a3891dc3201250534cb33a 2013-08-22 00:17:50 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c598f886ec238b217590e5c688c66f42729525f178e8e8873703add6ea1bd08 2013-08-22 00:03:34 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c5cc5dbc9d7a6975d696ce251b82c96d20f302799f9c651af2907fb020bd1af 2013-08-22 04:12:38 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c6de2465c2124f46d20e1a1a4135ab7aa95b59db53fd3e8c8fd1e84bb3f51ff 2013-08-22 04:19:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c77313802e649c79015cef32d8248b7c4777eec3689ca3e9bad7ae7bc4e780d 2013-08-22 00:14:54 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c8ee9ac91cfcac614ff9ed2bfa2edadd99be2bca6ad64a2a908d8af4bf35402 2013-08-22 00:14:18 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-7c8f9d2887f46f5f6c26c50e2994656ca7024ef77186487ea0553678ff0c50bb 2013-08-22 04:18:26 ....A 204370 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cabc4fa2dd2e64b0e4fcf5b1ed3af09b0712172662ea1b506c73a1cfab8b5a1 2013-08-22 00:00:58 ....A 171780 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cb7ae121e014e1225171c6e41d90b0d152e82f71ee8d2ba73fac382e8334a30 2013-08-22 04:10:00 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cbdb6c054ddbecc7becc995152521f56f10303b4c9a2671a6da67423f816409 2013-08-22 00:13:42 ....A 628417 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cbfcd44b205716e77a63069364438539df6550547e61a3f0c8648ca73ec618f 2013-08-22 04:04:04 ....A 1842045 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cc4f3228efe1a615c521e461e4e3eec543a2cac51eed27746f7b9f2eb881560 2013-08-22 04:59:14 ....A 289792 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cd0899403d4fdb2f13a557046e429c36581b7d7feabc7395e37454c8f806ddf 2013-08-22 04:21:54 ....A 43933 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cda51e30cad7b695b092969bf9af0a683c3a50497126e8f7c3398667595d27f 2013-08-22 04:49:54 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cec46102119738073716392aa4f328686200ee86b354a523b76ff1f8c18cf50 2013-08-22 04:39:58 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cf7514ce093e25065826f0efbb7be00a08b373c85b28546414e3bbe120b80ae 2013-08-22 01:53:04 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cfb23580e52ffc5d94274e9eb058ceabaa833ce18f5091ccce852f53eb8b841 2013-08-22 00:15:30 ....A 1644117 Virusshare.00085/HEUR-Trojan.Win32.Generic-7cfdaa83ea8afc888d9cf4a6fbca862e077d2a9180b0a72a3384d67086bc331d 2013-08-22 04:37:02 ....A 213552 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d00033c15f3ba6b307eb3d0ea504bbb4f5402c41be07a432b9d97242e5e99c3 2013-08-22 04:44:36 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d062fef46cf5f4829d8a3827dabd7f34f89c9b694e0ea04dcaa096463f3e604 2013-08-22 04:44:34 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d0653bbea7f770e8abf9be17d31dad3fcf75f053c2662eeee33c7b9d3345332 2013-08-22 04:13:58 ....A 322312 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d1c2abb40cd9979c7fe420cc97d8a60511a3c9dd73c0980481719bb39a2a555 2013-08-22 04:54:52 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d2134e9c6b4f0e9e0e162a74cd390889126267343ea4b945739c65c2bb4170a 2013-08-22 04:34:22 ....A 17506 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d22d44c7b626ac4705dcef71baf2ae4bce222aa221494fb01495d1745096a44 2013-08-22 04:13:24 ....A 453052 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d29f34189525e85cc7aea4b66bed40ede313a9df9580e9174704a551fc004f0 2013-08-22 04:15:58 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d2f9443976be552e808aa7af53392d71c0e8d6406ef85d82c818194e1d4b892 2013-08-22 00:11:40 ....A 322048 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d3516ab98993b4d44a3654ee6b2c597b2294f5d7f6effde38ee9025c6f9877f 2013-08-22 04:55:28 ....A 50971 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d43dba76c98e2a30cae183bfc4c4c43355b5732e6462f54d7d4f63f933aabd7 2013-08-22 04:14:40 ....A 228352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d4bf3bdffe75ea9a5fe68888036f8edd77ee7eb783cc61398677880340c67dc 2013-08-22 04:48:02 ....A 159748 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d50516fd39385972c2c9e29bd6838054d1f364c3d826d36a2127c47e6a0af37 2013-08-22 00:14:36 ....A 70208 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d5aab02b78716e919ddee5c6fa62d76588eccdf6777f2244d7636070af17de5 2013-08-22 00:18:18 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d63caa05a54a7d153f94d44ded3877dbd0bed6cc8694cae2658f14bdaeed2d2 2013-08-22 00:04:32 ....A 328557 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d64d1582847b2a09c8391741bf10da8d8392b1943f9429cef7027fe467894b5 2013-08-22 04:54:14 ....A 2481666 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d71d50857efb10c0dee8d0452d5913573c90116e08302b6f4e8851330107a9c 2013-08-22 04:24:06 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d7a46179af453b5369ecf48c1e6f4c60b739e60e446376abdd0e7a4dc448fcb 2013-08-22 04:47:08 ....A 339456 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d7f75f4e4b59ffd52b395fd84092ade210c82c1a76126e7946b4d67dea249bd 2013-08-22 04:27:28 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d80260f314978276cd16240b5f962d245a4aaf1ae203520c521d292de8e7d1d 2013-08-22 00:19:46 ....A 2068992 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d82a043abc5d7a33733c025b7f7b1c5fd9e9f1ff11ac28d9eb06b5dfbdc3f8d 2013-08-22 00:22:30 ....A 956538 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d89e39c2b4dda4cb1e0fa691b15cd43ac1cb8a3e87c775d28b5bfd191afefe6 2013-08-22 04:13:06 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d8c861239ac36e5e9786a308b0e639428c24beb6946ed4dd59a1bf15cb73813 2013-08-22 00:23:26 ....A 230503 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d8ed581d62363c6ee685be5ee4660d9438d34d719b60309b6ba7ea66dba318d 2013-08-22 04:47:52 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d9c69474fcbd8bd28ce4163a4be6c9c9f13024debcdf2908879d92bd634f07d 2013-08-22 00:21:02 ....A 75812 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d9cf9208b9951503902b5938d70d7378097308743bafc5dcf2964f533be4e59 2013-08-22 00:07:44 ....A 1638400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7d9e8e3d6bc4b1430f50787ee3113e5dde50d9624caf1c6a0188062252a88d46 2013-08-22 04:05:34 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-7da7cd8d7f107b215dc1d6325f0c6e1e26d7b619201745065256fe03de2b79ef 2013-08-21 19:14:22 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-7da9a937f23d69386f427d7dc26f645ededabceca5b83cc3041c3a41b09c6877 2013-08-21 23:58:46 ....A 131505 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dabf9ffdd9846ce45ae05f7a02881f1148dbed797e9002955fb4ae03c8813d8 2013-08-22 04:17:28 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dae235e1c08f8a188f02a0bb44f40d2fc63a136b9c4f48092eea0035aa686bf 2013-08-22 04:23:32 ....A 333312 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dae8858e4c1375f3255b6a31b61daa4a851b8999b3c2d91014f6d68b0b5b2f7 2013-08-22 04:58:14 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-7db38fc2cc2f2ccf4c5fc31f3b0f5b09d506e043ab63012ab663a3d34a7d98b5 2013-08-22 00:18:22 ....A 2315264 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dbb95e5f657409fec6eaa14b838beb3b860b740968e46affca36a8d49a9defa 2013-08-22 00:22:22 ....A 107564 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dc5f81b3630d5f0f8a65b66ac9022d8822abadaba4a7a85bc6b51533d005f5f 2013-08-21 23:59:08 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dd310eebcbcaaef50d5716f21a2cce32de1257c6f7beab9a6b1ffd5974aaef2 2013-08-22 01:52:38 ....A 34176 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dda4bdc81a9880fb471b85479280f29d5396cd01caf4a0bcb327a8f4415d7f2 2013-08-22 00:18:02 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-7de6ef3f6c9a5504f654c1d5509ab0054c5847c228d2882c95bfbc58400cb274 2013-08-22 05:03:08 ....A 201064 Virusshare.00085/HEUR-Trojan.Win32.Generic-7de729711be8838c2e218c88193986636fa241eb77ae1c6f61baad0a847edf88 2013-08-22 04:11:12 ....A 240640 Virusshare.00085/HEUR-Trojan.Win32.Generic-7de7f835e583221f303e11a6e8adf560145ad87547da3f0342a9cb9f09400b13 2013-08-22 05:09:02 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ded1445b9707155a7c28a3de8735a256cd7da5f3d0e97bc477e9df2dddb3d09 2013-08-22 00:22:46 ....A 20484 Virusshare.00085/HEUR-Trojan.Win32.Generic-7df14c29f206d3b0f604fbcc55a0888994ee5881aabee14b58117310400d90ad 2013-08-22 04:52:20 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-7df7f5250ffd9b90c0f154487b14c6ab0f349f062fd146e85607b0073f08b1f2 2013-08-22 04:31:10 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-7dfa8b793db70037389582fe18ebb2add772ac66a71baa6a690a0ffc60e29b4f 2013-08-22 04:08:02 ....A 114003 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e055ced8f7801540329c00e13f87ff3bc4e352524314c5f3061b7da05e3bc65 2013-08-22 05:07:30 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e0c776e83fb9c2335fea9c57cfc4aae1314ee83d0f5b4bdb1762dac7f1dde28 2013-08-22 04:27:54 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e12c5f82192d781d032317b1ae95c13ed309261d0c6926ae73b931866e58ef2 2013-08-22 00:03:42 ....A 313344 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e14f725e547ba4252326c371665f31a23cb0f02924b84d7278d58bf027da079 2013-08-22 05:06:56 ....A 326144 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e1973d08e1bc7be9bd75c6a4090dc1a2125b2a1db9eddfac578446e3ea11688 2013-08-22 04:51:08 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e1fa9aeb3d7a29552b38a71d0e1beef3af92ad32f8541e0359d25579c31df5a 2013-08-22 00:14:28 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e22dfa4f44c58fc81f57a7f766d89eef4be92033022e230660ec908e5189840 2013-08-22 00:22:38 ....A 2341888 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e27e2d9951eb02b5e51e6e8bc54c40aa76a4d4e228f42c7ca4e5d3ef7d00b0f 2013-08-22 00:16:08 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e2ae6a8be63536f2c31426f7af7c230ed3b307bbae38a8014af8d64b2313373 2013-08-21 17:33:18 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e31d51d0e384475119afa1050f4d5a4fbbd5ab8e67afb0e14ccfd3b41ec383b 2013-08-22 04:12:54 ....A 99332 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e33a0bd742918ec498ea5a448f5be42d4ccdbf50347ed17191868f651a83dac 2013-08-22 00:14:22 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e33cd08260f2ad9359d60e2155b77aa0a20edc3f37661d6ef6d9a884cddb87a 2013-08-22 00:00:16 ....A 307400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e38d594cdf1ae31039b240a3e9e5dfdbc059a0e849aa400837b20f716904ac6 2013-08-22 04:36:50 ....A 423424 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e41195bfad37c0ca391ef9ea102142c9437ae15bd1f70314ba2a95f9af5d227 2013-08-22 04:23:12 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e485eefd48588dfe236388f233979ee43fad12cf9d31bfe6c51c8f2d367dc0b 2013-08-22 00:13:06 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e59e0782f9ea40614bb516193935a88c4d4f57705a63d473dd465fa90b8caaf 2013-08-22 00:05:38 ....A 861194 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e60c739437d8d2bf7c4454d23a1f9da56bf20102a9fdfefdd2a60c5be1a9616 2013-08-22 05:05:32 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e651ad371dc5319a02234b028039c8052395e8e1f52aadee910d825b7505d1f 2013-08-22 04:43:32 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e67d9a715ee249473017e8d1109437d276fe029349afc96b8cf1ca58ca36d92 2013-08-22 00:23:20 ....A 360960 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e6b42fc609e531b99a77f9fc69437a853811c7544f95712c96b4d975811b94b 2013-08-22 04:58:46 ....A 72233 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e6cd3e502d3e8351c54400a135355ed9f6ba1629a07dc48f63eee53d2075ab0 2013-08-22 00:04:00 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e6f33f339f020b7d57838c3c6ae8b681302c73b25a48e5120353c8bce7821d4 2013-08-22 00:15:26 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e744efec023c5d51e2d32f344973d822e14390622492c766ddf51af61aa7059 2013-08-22 04:30:24 ....A 471552 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e757656efa52e13e781f38d2e1451b07b7296d8f243e48efcb7e4ad55345633 2013-08-22 04:49:00 ....A 278016 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e78c07da41492cd685887e3303028bc8676a5d9b71d584febc55235191d177c 2013-08-22 04:07:28 ....A 784820 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e7e5a6aeccbe3c3f21d7397499d11bcd9556714744973a0ae5031ce081d41f8 2013-08-22 04:01:44 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e80c548b9dfe8643a36a7a0309c6aff3f254dc1504a55b4e167fd9300478c7a 2013-08-22 04:11:18 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e8bfd9ff5cce504bf723549af0657bc63fdb1426cb9c1be45966e7461d8bcd7 2013-08-22 04:46:22 ....A 2736589 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e8d22337fbbcbec324fec4289427b73fb80f635c6fa3b2bd5d0645adeefbdf1 2013-08-22 00:07:38 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e91136455db2acf88bf58225b41a749a18dbea85dcc4ef436ec2a40febcbd42 2013-08-22 04:53:26 ....A 865280 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e91ef5270c1e8535f1e1ad7a7f8b68e408f79cd446d67ae56b66f9743ca34d9 2013-08-22 04:18:36 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e962be9469acb52534dd6bdd443f441d61552e9c7938632f40435094425d8c9 2013-08-22 00:11:32 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e967f7433f2b752344b3f24a3c30685032883cc4c1a1ef33c091e8ffc23cc9a 2013-08-22 04:06:36 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-7e9723f94bf8049120d40810573c876bdcdcf3742449a73ca964207ce72b5d9a 2013-08-22 00:02:54 ....A 933888 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ea1e4b3138a18c57fc3db23b3115a152b36d0935d95d31a4115dfdf6fba2db4 2013-08-22 05:05:54 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-7eb05630b214b4c6308d76d77a12ee55791fdf418c00ef05d2fd8b92fa8d2fa0 2013-08-22 04:50:38 ....A 912966 Virusshare.00085/HEUR-Trojan.Win32.Generic-7eb13f8cda4106aa8cfc815a08033d9453442cf10f06bbc4471846196543254d 2013-08-22 04:39:56 ....A 195634 Virusshare.00085/HEUR-Trojan.Win32.Generic-7eba9bc2fb0ebf2e13d9cb1dc42da11e9597057426cdd1cc403ccde742802af1 2013-08-22 01:55:30 ....A 212488 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ebca78ae5a6bb82e30acc509b04c5327ef98ef7175b7c86a62be67041f39bcc 2013-08-22 00:18:44 ....A 130083 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ec3881679b87c397af76a291fec1a0d9ad81b6c161c47ce2c7e7f196c0da198 2013-08-22 00:21:54 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ec7e7ad0bb1eabe5c909fe5dadcbb91e7b0a443e815e08af3b077a700d3d50a 2013-08-22 05:07:32 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ed11c06e467481bbcdc1dec48b344750ed4f834f210c7bdc67362978ba38bcf 2013-08-22 04:15:12 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-7eea3a4a3b53091e5501f94e7697d29177712f347c6dafc9d3715044611f3695 2013-08-22 05:09:14 ....A 697856 Virusshare.00085/HEUR-Trojan.Win32.Generic-7eea593bef5636756e475da4fe206818f7bb328cc5a879dd67e0d962c07526e2 2013-08-22 04:38:52 ....A 495219 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ef5866e7568eaf70fde2096cb0ba6fadb7f73e1aae667c8cb2f8bac70896162 2013-08-22 04:10:50 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ef760625a871a217382d14d8b7c02f8ad2ef623b962d3b9dcb621a5abe954d4 2013-08-22 00:21:04 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ef7f1667ddc580274b4c7c28693fdcbb5f11d6b9f92d8a8702b7878333231b5 2013-08-22 04:31:40 ....A 13920 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ef8ef6dedf53d00aac0e50facff9cc9e2adb3c4ff2560ddc09d91eb2c01b13d 2013-08-22 04:53:30 ....A 669981 Virusshare.00085/HEUR-Trojan.Win32.Generic-7efeb35923b9193f39d6af9fadc3353a25a67ed7cbd745783c8813fc58e5db29 2013-08-22 00:23:24 ....A 273890 Virusshare.00085/HEUR-Trojan.Win32.Generic-7eff0993a431995551f8dcd7eee7c2a2df138ce891d7a4a70fb34bf549404c33 2013-08-22 04:22:06 ....A 365056 Virusshare.00085/HEUR-Trojan.Win32.Generic-7effc52943893e4d4ad72624b2179cd693268d086d96ca8600ef2cce3750ee31 2013-08-22 04:06:38 ....A 31334 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f02b2b346f255b3928aa064de1c8c2607fbe512b03e058bb980ee697e7dfcbd 2013-08-22 00:21:00 ....A 39952 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f06d1233954f02e4395c1fbcac1f1553f13c9ba20cddcfcdc29e14d8117cb3d 2013-08-22 00:08:46 ....A 881778 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f06e6e14a6d88ff5a898162ce5c3bcb0e9c60e1c89080fd09be2017457e1473 2013-08-22 00:06:40 ....A 660992 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f0781d7a0a3af62b9ba517d00b79ba3e1eb37bd10c50a2adfb3f315b4ab5f44 2013-08-22 00:20:14 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f0b8f103e616a759a4883c2a3e7248bbbb54f44246aef9ddbbebcc4d213f3b9 2013-08-22 04:06:22 ....A 590336 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f0b9ad3ee0b13174bce2f025255e82affb168904a986520682547f875ecee90 2013-08-22 04:40:54 ....A 144894 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f0d0ebd188f3e8723e755674c061c9ee3f4a0e927d8e74cfa97ee49a7665e4b 2013-08-22 05:03:02 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f11e845393b7af02bfcfb4868eb1b1d15140ba8c4ae81ac6fb9ceb8c1e82929 2013-08-22 04:18:46 ....A 26662 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f1844cdfdc72b1723f5230249a18efb8172cb1abb29489012967052feb0ea3f 2013-08-21 16:02:36 ....A 441152 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f19480ed33bf8f9f4759cd23dd805d127f5cbe12041df916d0f2f239df50229 2013-08-21 16:02:16 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f1fbddba93eeb44918c88e6aae9508f97a08be2101b56d2fe3abd46b70597e5 2013-08-22 00:17:58 ....A 483399 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f209ff3aab841e698f26991ebc59f7f1ff0709b8dfd92e3bc5fc1b0df980424 2013-08-22 04:41:38 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f2506f2f30ddafff329414017b3ca45eb47ae3108061b8a4479d77b2444c9cd 2013-08-22 00:07:02 ....A 1732608 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f25527e4101712a5855f4cc9b177048cbfaf7089927ee0e55939fb638a6c59b 2013-08-22 04:14:42 ....A 64185 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f25643634271c8f2e7297511eb42d1f42a3c4c1bd36c33de2da52fb0cd55777 2013-08-22 00:28:16 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f27ee63b8df4ea6a50f595a18155abf237811ee0f3f10f122451ec0326a6fa7 2013-08-22 04:36:18 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f340b5b450ff8d2e04e97ae35c91d03491d0698d9c0f0dfd8051b0a8338bb8a 2013-08-22 04:55:26 ....A 243132 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f3ab8ad050437b0470b132b54d47ad5ecfe7bd90dd56990bac0b02cc2e275f5 2013-08-22 00:00:08 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f3ddf5b6afb9cc2f3f924704277c84314988ab8195099c9233d0bc670da7b8e 2013-08-22 04:49:36 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f422dac4ed061774351541a3707c50b991471863fbf8058df9cd6b5dc4313a3 2013-08-22 05:04:38 ....A 134668 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f4c12f84dd05b0301b72516810f62f14eeaf98c4cf1f081df7bb404abd24c05 2013-08-22 04:52:16 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f4f2e6b80694a6ac2a42e198e279da429bbe2436f0e0eaf482e591187a0cc70 2013-08-22 05:00:06 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f536f683ab66154460ed7b1766e67965e891456f0e1544f8a0d986f9a97fad8 2013-08-22 04:56:20 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f590b88583934123c67f4fef915caf0e1e9065bbe6e048d31de8e8f5db6d339 2013-08-21 23:58:50 ....A 1900032 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f59d225ea302f31156c0d4d221adf88ba89d450bb85ee2a459448fb8ed6f93e 2013-08-22 04:56:32 ....A 1093632 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f5a0e81251de25c5e3ed7c573742f344d67002cb08ac70780e33744231feaca 2013-08-22 05:02:22 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f5ca5f49267a6ce30fe6a9f742299032a042a730b258c94ba9f908b004ac864 2013-08-22 05:08:18 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f611f29473af698adaa2b262b26560df824593f25d20c916d314ba83c5c56f3 2013-08-22 04:29:32 ....A 1691648 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f66baf140040dd2ebee5e5fb3c4f5356d7b9a7a72ae8917980fbe12cc33ffce 2013-08-22 00:21:48 ....A 314608 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f67f76bd3a81b788928e536477268437eabfb80a10ffc4578d89ef853d3cee0 2013-08-22 04:07:18 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f78f6e4f4c12dd354cd93ad2dd7ac5e839232379c1c80e164ac5c7565569437 2013-08-22 05:05:18 ....A 63875 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f8b5927fc33a53f3c22374fb8c9398a424ba98b7096b048ac595077795a4480 2013-08-22 00:00:24 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f8e2a10dae57c3ff5b5a1f84f3c19f79ae9a11d5c86ab09b7ded052c0229077 2013-08-22 00:18:10 ....A 995840 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f8e8bf195502f8bd585c90dde9bf4efc0246d57f53620465f1fa972b5988b95 2013-08-22 04:22:40 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f93ad23e227c1b6dbf59370653ffa852dd60d5351051dce5f2c60533051b863 2013-08-22 04:55:24 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f980b8ac2a9d889ad9967a94aa0139605bd83402b35cc13ea21bb27ab87ba5c 2013-08-22 05:05:30 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-7f9f710cd744c235e34b7f763a7ca9a8c510512a3f3a70822e32c2257b066abb 2013-08-22 00:28:18 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fafd2a8bf01985b49fd45a213c5dd537bade6d7714457e6816fd0bc9daf3345 2013-08-22 04:40:46 ....A 33152 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fb062caad3a2396844cb7aea4a39c165ead73fe206b3028df9d5b7dc7053b2c 2013-08-22 04:35:54 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fb6feefe07995df4152eb4816a345eeddf928911aad190699296c50f67a7b94 2013-08-22 04:47:52 ....A 887296 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fbadac68c27756d9964209a1bd7b31106c711ecae073a0256f0ffdf1349a4b7 2013-08-22 05:03:10 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fbfd76bb888dd2e35b25b5043e8a4b4b9c964cbd8f6be265b8a55eb55ffd074 2013-08-22 04:53:46 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fc6c8712ea6144d26a849985c24f85266d219dadd5d083d7900f2b4f1913034 2013-08-22 04:59:12 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fccd9f0873c22379106fb7aba567a347ade899aa8876e2a8d3907c54a2020a4 2013-08-22 00:15:02 ....A 16477 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fd639729ec05874c999c77360835f4c1b1a0679a1bd2a83ee6d6ec7299a9ae6 2013-08-22 05:07:12 ....A 1246570 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fd7cd51c3e6da2edb598dffafcf6aeaf1518d20311a48884e08b6044db9e704 2013-08-22 04:55:10 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fd825625681eddc5b03e77f7f247cff1b095be26e699b2d273b92c31eb3b3fb 2013-08-21 16:29:20 ....A 1722368 Virusshare.00085/HEUR-Trojan.Win32.Generic-7feac04e929c30892151b496147ae3e77f04c8b39e356c34d638ab7a30ebb939 2013-08-22 04:07:52 ....A 33368 Virusshare.00085/HEUR-Trojan.Win32.Generic-7feafa074f60ec1982376feb357203252253f9a914b0813a7ae662d3b583a462 2013-08-22 04:11:18 ....A 131250 Virusshare.00085/HEUR-Trojan.Win32.Generic-7febe54c5943b81a38f85bf810f992db1634343619a6322cb053c7bf87f2583a 2013-08-22 04:43:30 ....A 385211 Virusshare.00085/HEUR-Trojan.Win32.Generic-7fee2ba79d82bea9f8095837373ee8b2b696f2c6dcba09087f0d5446915fd55b 2013-08-22 04:40:14 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ff25f7cfa307fe73a960d33401f388b5ec9054b8d2f1f54fcd0256a6f27be41 2013-08-22 00:12:18 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ff74af14aff2f886048ae05c3249912aa7c4ebc8a972dfe5663d7200896031c 2013-08-22 04:10:16 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-7ff9bfce068a4889a4f7531a3e77264fda695f4368f62f39c0c3e098a8614c0c 2013-08-21 21:15:22 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-80d63548fee64905236cc991605eb74810d9879bdd8acc08b143a31360c9e879 2013-08-21 23:08:06 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-80eb38c536fdc9cc7ae41da9b24b0498d44dce10e58247b506a7f67234e652ed 2013-08-22 05:07:46 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-819fa1e01f9b05e698c2c865c3957eb69ae3fb3c71e4d953f58fd10b11f55e8a 2013-08-21 22:19:54 ....A 4206794 Virusshare.00085/HEUR-Trojan.Win32.Generic-823131f83059a483ed3c64735472e83a7ed532af26ad8a2b92535714507214b5 2013-08-21 16:36:08 ....A 274944 Virusshare.00085/HEUR-Trojan.Win32.Generic-82498e5a7bd9a19c53894992547a7b7e0bab3276fd4dadb95c16654149cc60b9 2013-08-21 23:58:34 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-8269eb23436675b1c871ae897863b3c2f519310f9b5b83250fa3a56915385173 2013-08-21 19:44:24 ....A 686292 Virusshare.00085/HEUR-Trojan.Win32.Generic-826f7a5ccc1c48c86bc4865092a766f330c867d1729694402c6eb57543cd5d4b 2013-08-22 00:06:18 ....A 363120 Virusshare.00085/HEUR-Trojan.Win32.Generic-82d3d3cd4d3bd3485da64f972a865a1dac394102ccc74e5d54ca037fe7ab8014 2013-08-22 04:09:40 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-82e1b3a42df9ce94cd256ba3d8354121038c45b3f7794e6e2efbb4121645c01f 2013-08-21 19:03:52 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-82f65adece2ac66505f9890cb14ca23dbf411ecfbe5e7abc7be15549c89b510d 2013-08-22 01:47:50 ....A 2897936 Virusshare.00085/HEUR-Trojan.Win32.Generic-830620e626fc182418bd640a54d7997d6fab9c18788aeffd5273bfe7f7fe671e 2013-08-21 18:22:46 ....A 51100 Virusshare.00085/HEUR-Trojan.Win32.Generic-835592d9760df5fea79a6816bc713436a82ecd0cd0ef959c4d30e50caf94c5b4 2013-08-21 21:32:06 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-836b2690d56437f43fe832c49151964539ea8e172fe99cf89d22e27540423d6c 2013-08-21 15:36:06 ....A 2728448 Virusshare.00085/HEUR-Trojan.Win32.Generic-83bddcb4b6156c9dae1769895b7582871b209987776fa4031ced3a5d81b9ca6c 2013-08-21 22:27:26 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-83e059fe57d9082ec93cb7d9fdbc837736a88cc07b9d92a99d6433c43a189f73 2013-08-21 16:01:30 ....A 958720 Virusshare.00085/HEUR-Trojan.Win32.Generic-84084de602fd992d1d574b93edf0089d186bca62862fa83caa9b38f765dfd098 2013-08-22 04:14:20 ....A 295936 Virusshare.00085/HEUR-Trojan.Win32.Generic-84193f93ffa5aa1be86c83bf69af6eaad4285b35811609126a7a30cc02bcb4f6 2013-08-21 15:54:52 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-842a3a40ab1f1c020eec6ad2c9282f8d84ac764eb1363c3429651341c68160ea 2013-08-22 04:13:10 ....A 464320 Virusshare.00085/HEUR-Trojan.Win32.Generic-844d7746c7c96af4265246e05276cbbf53b7c6f33946bc22f57da04553788453 2013-08-21 20:56:40 ....A 1554671 Virusshare.00085/HEUR-Trojan.Win32.Generic-8451138782f38dc071d072e61d9314e8de6bc5f526b8cce6a43a24b4134d8030 2013-08-21 20:47:00 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-8462c9f45ee4f5d0838417ab2e490804ec9f5cee9643c26d29b36ed9da18bea0 2013-08-21 23:12:46 ....A 5857918 Virusshare.00085/HEUR-Trojan.Win32.Generic-84a0f12c2d7f472e240dc50fb4ef26e7d3a5d15e0b95c2133934f5f89063d783 2013-08-21 18:24:34 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-84e6f08e69852dd3e234d4406c6bf568f93f57dbf540726a2ea827392cdf6ff1 2013-08-21 21:01:18 ....A 56673 Virusshare.00085/HEUR-Trojan.Win32.Generic-850bcf8029566d8a3cb474f9fac50452711b93d21049acc457dff4d0bb338a72 2013-08-21 18:04:48 ....A 28792 Virusshare.00085/HEUR-Trojan.Win32.Generic-8554582174b957edaa62c0166caaa2374506030d83adf8c88f5727798e4cd4b4 2013-08-22 00:04:32 ....A 264768 Virusshare.00085/HEUR-Trojan.Win32.Generic-8576bb4b77d2fed69dce325d7fa8628a6a083e1b1f6205e43bbcd0c4ea294d59 2013-08-21 19:02:32 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-859f119c8c9e1dbfe45693ef2450b130253edbbe6dbbe7c003cd8ff89a1735d5 2013-08-21 22:35:06 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-85f8584c05bf06f818d160802743ea9ce1784e2bfa78b83bfaebfb94fd027b3d 2013-08-22 00:18:12 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-860810e46fcddf8b455ace24de5fdbeb79f83b525258b677351573e619eacc64 2013-08-22 00:22:38 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-86725e4a59fa2320414f229ba452983f5964850e6f9fb150c40101c7dddc7fcc 2013-08-21 19:40:18 ....A 248949 Virusshare.00085/HEUR-Trojan.Win32.Generic-86aafbefb7b3505b95b228512ca30129549a905bae2f4b677784411ddbd13447 2013-08-21 22:35:08 ....A 5363158 Virusshare.00085/HEUR-Trojan.Win32.Generic-86e1764abad3c40dbc63bedbae8d4923300ae44224043958a3642f8dbe1f8aaa 2013-08-22 05:11:04 ....A 595824 Virusshare.00085/HEUR-Trojan.Win32.Generic-86ed5bb5ed910706121302e50c3edcb6d440c36ed547c7e714854e6cb818b9b7 2013-08-22 04:45:24 ....A 303056 Virusshare.00085/HEUR-Trojan.Win32.Generic-870e2c8f9a1f6f5758568048a922140c842b066c6ce9094175b9ebec8a5a3f1b 2013-08-21 16:28:38 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-8801d2df06e0df7e067db16105677fe5eb0d4f2524b6a26ad427e620736323fa 2013-08-22 05:02:48 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-8809bd96d2747b1ada7f34eea8c4e998b4a9ca97dd1b7cf55e43e281993429cb 2013-08-22 00:03:12 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-88243638fd9f6bc3e1d2ede391a4043ba2b10bbb3c974ca666f6b129f7a9cc50 2013-08-22 04:35:04 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-88325f3d694f40eeb81eae5b0ed4b107b6228bab70cbdc2f9674e61a09a66563 2013-08-21 21:13:56 ....A 68459 Virusshare.00085/HEUR-Trojan.Win32.Generic-884541f2afd2d6e257aa97e46169236530451c6a6f45f56d8ea365c0fcfefaf9 2013-08-21 20:04:38 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-8893850232697cedf3230644637ce756e12c2d746dfbec9e974c39cbc79c75dd 2013-08-21 23:58:42 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-88a2ee67630e18af2a4d5051101cd0d71b4919ce78b7d0c564b6a1f1661e4570 2013-08-22 04:27:16 ....A 408576 Virusshare.00085/HEUR-Trojan.Win32.Generic-89f0f2448cc4db4d0bacb3b868aecd1bb9c93635c8620e0db64b487422072c38 2013-08-22 00:21:36 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-8ab6038df4b4916aeb7a942125ec6e0078f59c285a1856b5c944d111560dd23e 2013-08-21 21:46:32 ....A 86152 Virusshare.00085/HEUR-Trojan.Win32.Generic-8af582a7ace7ba7dd102e2369a31962045166e42d5a0665b5a82020bbe6c80bf 2013-08-21 21:17:02 ....A 11080474 Virusshare.00085/HEUR-Trojan.Win32.Generic-8b159088d57ee656a4827a84b621080881dc038f1667fceed6dd3d9fcc41deba 2013-08-21 16:41:46 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-8bd2f1a3f46ecab3f657306fdd519d421576f6467fad9c941beb15bb8bcd1867 2013-08-22 04:53:24 ....A 220933 Virusshare.00085/HEUR-Trojan.Win32.Generic-8c08ffc066a78c6531b6d79ee0f0be6ab838fa4ed47fd983c565bf27755b5ed8 2013-08-21 22:41:02 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-8ca35984719a37217849c85852f422a3aae42a62051b1fd0b19aefdb1a2f85f6 2013-08-21 23:01:14 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-8ccad489cc62ed0131f8419f68809ba269b98b37344bb3726ec8959ae4d097de 2013-08-21 16:59:44 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-8ce760f423b644112a7029ec8ff976187acb60432cfc07b5e6d92720e9517053 2013-08-21 21:52:24 ....A 910723 Virusshare.00085/HEUR-Trojan.Win32.Generic-8d7e07abb0c5851c0223ad2026a3b9aeefdeaf2307fb81e8bbb331b5ea4ff4da 2013-08-21 19:08:52 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-8df3456cf7c36f00b30decc81a3d787bd5be6cae2f28322aba4dee35d3528ce2 2013-08-21 20:54:48 ....A 306688 Virusshare.00085/HEUR-Trojan.Win32.Generic-8e8e48910d79e3d14127ace3dc43f4c26eeec207f5da50c7fe9731e800ff8ec9 2013-08-22 04:06:12 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-8e9b32be1c442c2f190f52b93ae50a46a1522e8930055d1b368fa82b50c8603a 2013-08-22 04:19:06 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-8ed7e364f0d19baecd85745418a6cd62d2202228745b9e831546606fd5229297 2013-08-22 04:48:14 ....A 167056 Virusshare.00085/HEUR-Trojan.Win32.Generic-8f2c2d6f3cd2c1db68b04c1b2d0be8025b4dfcc2cefa67c0ab4855c1da1e940c 2013-08-21 23:48:42 ....A 2963456 Virusshare.00085/HEUR-Trojan.Win32.Generic-8f54d671006497b985a9913bd37b90c45911552c2347d8a4abec4eab4eaa33c0 2013-08-22 00:02:50 ....A 316928 Virusshare.00085/HEUR-Trojan.Win32.Generic-8f5ca267ee79e3aca1657b59626ed87df00c98ca5ff1ae61da76e3ea8bdb560b 2013-08-22 00:03:58 ....A 326144 Virusshare.00085/HEUR-Trojan.Win32.Generic-8f6b4c1868d99940d9ecf020d2fb3472ffad868200deb7affecfb16ae07ead67 2013-08-21 22:25:12 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-8f6d60eae1095a6cffeaf1a748eb1a34da4fac48b0c8803689f486a5c44dc331 2013-08-22 00:06:26 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-8fa0f50970f80750ef4ecb3f2e4004cbcf607001abcbc07ed3f9087c8e867d13 2013-08-22 04:35:48 ....A 407536 Virusshare.00085/HEUR-Trojan.Win32.Generic-8fa9c22b7fe6fa291a4c2739e0c736a7747b1b668a5384def29d5d9099a63bd8 2013-08-21 15:57:42 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-90c918e956087017556883065857bd94b2074a2661a5103b677444e7c68e9209 2013-08-21 18:19:26 ....A 2846672 Virusshare.00085/HEUR-Trojan.Win32.Generic-912f8e5a23253cd5eb1e98d1e9311dec25edc181e3833de3e60371ce784a22ca 2013-08-22 04:55:08 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-91473efb950969adb00a2728271cded47cc721c8b3a8bcd1597c9caaadf2d972 2013-08-22 04:58:40 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-91491265e0340dadeb75c49288713075a97fcc9a1df46b2fcf5ba9c26af80a5f 2013-08-21 23:46:24 ....A 3258524 Virusshare.00085/HEUR-Trojan.Win32.Generic-919c1c4ff878867f39f910a30790b443e05b0265c900527425ac2957a4345520 2013-08-22 00:21:36 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-91dff8ec2e5897d6a8bbe8ab00e8ce3b8a35d9aab83f0507d256e32970fd56fe 2013-08-22 05:01:28 ....A 905625 Virusshare.00085/HEUR-Trojan.Win32.Generic-927bbf25738d796ee296139a295166e2088a3d74136cfd7abbcd2b1b5edb18db 2013-08-21 19:42:42 ....A 3216395 Virusshare.00085/HEUR-Trojan.Win32.Generic-928e7b851516e52f3dca38c8bf580d25c225c07fa4c4f4d0362376049c650c42 2013-08-22 00:22:28 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-92eaff1b48579b47c2f6ee250f3a929b8fea43febb4a11fa1bfe1ac51e02b82d 2013-08-22 04:10:22 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-9362d3d92a7f553849ac81ed7bf42b38027bdc25c2750acc384bab5874a8a4c6 2013-08-22 04:47:44 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-93786c42cafb544f3610901911eceb30d29592cce93f83f0e612af7902ac63b1 2013-08-21 18:13:20 ....A 233475 Virusshare.00085/HEUR-Trojan.Win32.Generic-93fa89df6e46e4b24e23537c81e3686d9a54fadc1cd3d641bc9ddc00b7f19f8b 2013-08-21 22:37:08 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-94136c01386480af2fdb69af32622904d6ea1c0543b10ba22ffbd5d8f90b3a10 2013-08-22 04:38:58 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-941ae45bcc9e6714ca54f03c23ed67993a6b1a8984f477bb7e1dfa923a2256a8 2013-08-21 16:24:04 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-948c5e92ea8d292c91937fc932f17d1afde8a684c9bb332c6639613e79a5e06b 2013-08-22 00:22:28 ....A 104152 Virusshare.00085/HEUR-Trojan.Win32.Generic-95093c725b61acd9b4087a5c4ea627407e0961f007011b87e0dd918131c79871 2013-08-22 04:20:52 ....A 46060 Virusshare.00085/HEUR-Trojan.Win32.Generic-957bd53ff2f3f494b1612c5867ec866dc8350d4c635080f08ff73d9f3137d84d 2013-08-21 17:10:12 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-95add2edd68f6bbc88f1608670a28c776238a90704d84b2e61850778fa8f8271 2013-08-21 17:21:10 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-95d64c2e8844cd9516181edf8f55bd1cfb73c4c6f025d66c7c1d47f4955bc8a7 2013-08-21 16:11:30 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-9616903a8399685892d940bfd43f53561ce5fbf3270483af64d8c8cc6c85d266 2013-08-21 20:28:56 ....A 58524 Virusshare.00085/HEUR-Trojan.Win32.Generic-96a194a8614a6d9150cc9fc2c94703b1d17de25edefcc46d908d0bfb5e6fc0c5 2013-08-21 21:27:28 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-96ecac9b766f4b4d8ae5edc05d39981db0981d457f86227db80f75c2a01e0776 2013-08-22 05:01:30 ....A 58996 Virusshare.00085/HEUR-Trojan.Win32.Generic-972c4fb5b6bf3e0b975c175b2478401af28a4a59574a692233e564098c336f84 2013-08-21 21:03:22 ....A 306688 Virusshare.00085/HEUR-Trojan.Win32.Generic-9777c357150a069e982cd69180b86e53f8158f3a5d23cc2b066ac7e4ae32a68d 2013-08-21 20:47:44 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-97942a9407ad964f5b2f2cce11559566715ca50e99cc02ecb3594e78c779f1cd 2013-08-21 19:08:52 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-98017c96e3dc893b2046eb70afa52361072453e3485f71bfda860a88647eb9bc 2013-08-21 22:32:12 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-98107670a58b38f73e7b1ff9b05e74984894c93b94cf5404530fa516937e7fe6 2013-08-22 04:55:56 ....A 140288 Virusshare.00085/HEUR-Trojan.Win32.Generic-98129dc2ede7d8d9b32d730e9a4c649718ecb1904eaf90c53ddb94ef4cd64920 2013-08-22 00:16:44 ....A 587264 Virusshare.00085/HEUR-Trojan.Win32.Generic-988c317c9fcd2d704d899ff853d4166069901f6f5d8930f374cead2d798ebe7c 2013-08-22 05:01:24 ....A 653824 Virusshare.00085/HEUR-Trojan.Win32.Generic-988d17d0592f7fa8af1d947da6183416810b7ab9728d816ea484b1be05f9c556 2013-08-22 04:44:26 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-9a3e971b8690de16e40170b06ab7311d43427f4ebe5ecac63ac7ce84e45ba39b 2013-08-22 00:20:26 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-9a42f930f7049bebd4fab072c429eb58057b8f87251dc4a7d193bc9e4851d190 2013-08-21 23:10:18 ....A 8344713 Virusshare.00085/HEUR-Trojan.Win32.Generic-9aee832cac03c88b49317ed7873e45904ef1f4a7b43016afd8085e48f0ecb29a 2013-08-22 04:03:12 ....A 315904 Virusshare.00085/HEUR-Trojan.Win32.Generic-9af9a444fd9285a89f6c21476dfbec5bc592806678f406dd26a5a43ba6faba49 2013-08-21 21:19:58 ....A 107792 Virusshare.00085/HEUR-Trojan.Win32.Generic-9b02faff96a8a58cff79185ef2351ecb686161b04030522ea908216a2ecc35e4 2013-08-21 17:54:28 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-9b6da91f9eadb00b613754c2e6fb1464d043ca9738e32544cabd03172bf8c7c4 2013-08-22 00:05:20 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-9b8e9ada3aaa6b559c9257fa5cc4c3da161c4883193adb0c7195661695fcdeb7 2013-08-21 16:12:26 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-9b97fbf6dccd744c2d0c13b691b79f7a0b9855d1552fca83551d33b65748b6b8 2013-08-21 23:31:02 ....A 1287087 Virusshare.00085/HEUR-Trojan.Win32.Generic-9c0f8647e08656653c4432fb7a6245c2273ef3a6aeba18e8116470a2c1939693 2013-08-22 00:17:16 ....A 205047 Virusshare.00085/HEUR-Trojan.Win32.Generic-9c2d8ac88b7a730ae8e215f5fc4d3930f3576a800696e7fe348d27f793d1244f 2013-08-21 17:18:44 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-9d6ba3e08c512ed42f1e0682ab89f214484193f321ebbcc1f389d1816ce07875 2013-08-22 04:12:42 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-9dc74b08f1108de733127da92ca7e4cb4476d862a406ddbf78f1bd7752788644 2013-08-22 00:15:12 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-9e749d35fc166b119ba66deb3c5faed70f4d933b89fce5d1eb8993d78436e217 2013-08-21 20:44:26 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-9e7f565eded270e1c4fe8f9392ed5310d511303dfa62c246192e7d2b6b74f241 2013-08-21 16:50:46 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-9e8b87a11050a3a8fd92290306ba672f28149f31cc6e7e47e7f1739b0129c2da 2013-08-21 16:19:36 ....A 1699343 Virusshare.00085/HEUR-Trojan.Win32.Generic-9e92ec0b64f15e89b8806c7309843d4d690089e30455fac5045f4b0f3a15ed8d 2013-08-21 17:12:46 ....A 3719513 Virusshare.00085/HEUR-Trojan.Win32.Generic-9ea7147cef7591af0341e3673d3ece8f27065e94e415128d4cbc035054f8571d 2013-08-21 19:57:44 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-9edbb89494cb8d2753946d214e035f5f4c017dc38c2f296880bfd40e585f06e4 2013-08-22 04:40:32 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-9f091c39755da67e13607987fcee7caf11628e84ad3931e010fe6f05db3a24ab 2013-08-21 23:31:34 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-9f8f4aed7ae5ccf56f2f868794ee34d3696937853c562f77156b7c52819113fa 2013-08-21 21:17:16 ....A 847228 Virusshare.00085/HEUR-Trojan.Win32.Generic-9fa2f2aef87572632a84f0e52721c60daeb0cc0d5aa132046b0639338e4d7a1c 2013-08-21 21:32:10 ....A 794086 Virusshare.00085/HEUR-Trojan.Win32.Generic-9fb4b4a2256b4c534b94046576754183fbed7c83896d28e45746bfa0ca297e7e 2013-08-21 16:54:52 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-9fb4e004c8e59827300ae75a7937bbcd7e2699688d31d4b95350f4ccaf0aa0bc 2013-08-21 20:03:34 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-9fbc0a029b498fcb23d83119cb0ce80b50c776ffa390687edf732f6142dc675e 2013-08-22 04:29:02 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-9fe3cac03f3241e08ce9941efeb72da9f435736feca77ef725d454a38b897315 2013-08-21 20:32:50 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-9fee2752aa2bef8b64a25827a75b138a1539fdc52555751f622f274b8bc41dea 2013-08-22 04:17:38 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-a06deb98a96c158ff79d4236f80626cd21db88f71326e42594239caccbfcc22e 2013-08-21 16:43:42 ....A 1972519 Virusshare.00085/HEUR-Trojan.Win32.Generic-a09c16d6ae9e50cf2fa33038db2e6dbbb6d124ac1891d026c28ba4efa82d9ae8 2013-08-22 04:44:56 ....A 679936 Virusshare.00085/HEUR-Trojan.Win32.Generic-a1408bef274973cf57c8640c66ced4e2f4ed507b960a250c039e877bdaedf1b4 2013-08-22 00:13:02 ....A 287328 Virusshare.00085/HEUR-Trojan.Win32.Generic-a148ad5d7188c12b1d425584648962fb8c7a8f30f076ac7d986bd8adf7574807 2013-08-21 18:23:18 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-a16f699a9f12285f4db57e807373d62ca4dc39ea60a71b1ef925f44a3de7df2c 2013-08-21 18:48:38 ....A 221696 Virusshare.00085/HEUR-Trojan.Win32.Generic-a1f3800a3cd72cc8612fd7cb51b52f623232032de3c21dac55ec2bc0bc3ff31b 2013-08-22 00:22:24 ....A 804864 Virusshare.00085/HEUR-Trojan.Win32.Generic-a249717ff40a0eb3798378b8664512247d9912f988f8fd7a4a5b37fade50037d 2013-08-21 16:54:12 ....A 16220400 Virusshare.00085/HEUR-Trojan.Win32.Generic-a2928b7881c081b0bad0ac6e185a33853248f842d80ff64a7f7477e43e0ce993 2013-08-21 17:25:22 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-a2baf7b9eeff9fbe47d4de1fe46b991f0ed622e7a8cb632af590509260a125f9 2013-08-21 18:06:54 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-a2c68e2925e33f1f9f3a2926eb846c71bb82ee387549fecc387f36036c7c4e14 2013-08-21 21:12:32 ....A 1724928 Virusshare.00085/HEUR-Trojan.Win32.Generic-a2ec348ec6ae05170f352f81adbe2ec75b42262502b795cf88deab96403bd0bb 2013-08-22 01:46:46 ....A 98733 Virusshare.00085/HEUR-Trojan.Win32.Generic-a354740cf3dbc5f50defcfd7cf92710841f17650ffdf3fb65970b031e873abe9 2013-08-21 15:33:40 ....A 1758137 Virusshare.00085/HEUR-Trojan.Win32.Generic-a3c07a42abb30ee1493c9f98b60855c45fc80691e0b6d7eb19e54031bce30341 2013-08-21 22:02:50 ....A 133715 Virusshare.00085/HEUR-Trojan.Win32.Generic-a44d16973fdabe99e78b0b17a16cad2c86c01748ba71bdc00f66524636c7a1de 2013-08-22 00:00:54 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-a45d89721cc9abba4f6bd570670b9a4cc3ad310b6da2eeccff9e27076fb173aa 2013-08-22 04:18:36 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-a45dc9462083f9168a37d0629eae2db2eaf9ca6a2155455bd8a69fd5d5342c93 2013-08-21 23:58:44 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-a467013e09f1c09ce1d01dcff830d1a693fb5bff7cd246ddff2e805c76fb59fd 2013-08-22 04:41:44 ....A 311165 Virusshare.00085/HEUR-Trojan.Win32.Generic-a49638100bafdb667cf6080e1715337e5742c2ea7d27426f18ea46c6357dcd7b 2013-08-21 23:11:54 ....A 1202729 Virusshare.00085/HEUR-Trojan.Win32.Generic-a499a48068b8a538c8e2647593f421f23b129601755320ee15851726f47b5ae9 2013-08-21 16:54:38 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-a4dd0b6eccd2ed796d848225d37cbd2a39542f1f4821a7c5fdb6acd12901a3a2 2013-08-22 00:05:34 ....A 55863 Virusshare.00085/HEUR-Trojan.Win32.Generic-a5008a613cca5fad1a9c6abd70a6ab2af776a27b76877c3dd7617bf0baa14326 2013-08-22 04:53:50 ....A 219808 Virusshare.00085/HEUR-Trojan.Win32.Generic-a50565e7ccc22d6b1a4e9bc30228584245fb28c6c9a8ca6cd6ba295b2c82090f 2013-08-21 19:20:18 ....A 319561 Virusshare.00085/HEUR-Trojan.Win32.Generic-a554c0cc63c77406a4f4f3bb4284df02f784e28d0d9ce5241662089f4a13ecae 2013-08-22 04:06:18 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-a5a2b9d98fb90987385767ce107d89c5d2e8a9e6374d40858affe372dde48286 2013-08-22 00:19:56 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-a5bca58ec169957631a8470512cc73110a6e5de3f67ec25e02b8277ff7540519 2013-08-22 04:47:38 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-a5d779bf0abad7bd03a529a660fd4b96178801b5f029924cca42afa55e28875d 2013-08-21 22:45:54 ....A 794624 Virusshare.00085/HEUR-Trojan.Win32.Generic-a6367608c01219bbb1f5e7de67d40c164601119856910e6232d46640608f811c 2013-08-22 00:00:46 ....A 881152 Virusshare.00085/HEUR-Trojan.Win32.Generic-a6420b64415bd04fc691f34fa1fb5d19c29748592ba552aa16af9213b44255e8 2013-08-21 19:07:36 ....A 306688 Virusshare.00085/HEUR-Trojan.Win32.Generic-a7050db2a8bc16351d49d474388158cdd090ee9b9ceee4df3f6e8657def67f6a 2013-08-21 23:35:22 ....A 2554368 Virusshare.00085/HEUR-Trojan.Win32.Generic-a711e4aa9b30ced5d4ed8e556d929375bf81b247c2a5a58348c08c736c8acf57 2013-08-22 00:06:20 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-a75f0a049d883bfb373714602c7ed0b3336f8815dd0cd56c979fe96f1100c17e 2013-08-22 04:33:34 ....A 262064 Virusshare.00085/HEUR-Trojan.Win32.Generic-a7aad111f4bd283dbfdb57a9d8a584c6e97e77338202d98d006ce4fc79c9e1c7 2013-08-22 04:10:30 ....A 275968 Virusshare.00085/HEUR-Trojan.Win32.Generic-a7b844191a7f3189e8331caa82a7c07e0321eb9c66aa6b5d419ca4b6589db0a0 2013-08-22 01:55:42 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-a8333e02961f4498279bca9b1c59b08fc090c4d0bbbe503396fcbe7a4afad884 2013-08-22 04:06:16 ....A 881664 Virusshare.00085/HEUR-Trojan.Win32.Generic-a83525c3857ba65ff8191e86d8ad5a898fe8ba531beda6e1ad9b4a351eed6d5a 2013-08-22 04:41:04 ....A 275152 Virusshare.00085/HEUR-Trojan.Win32.Generic-a837a6ba2567bf7ddf99dab2bed6529af1f5799d17232308b338486a26ff786f 2013-08-21 15:24:38 ....A 202559 Virusshare.00085/HEUR-Trojan.Win32.Generic-a890de9c3a8143a121c25564ed765b80985ee4d18da1d115eed37f415445dd19 2013-08-22 04:43:20 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-a9ed906f96f065f77feeb0f46c322c545eef3927b922dfa3d56f7c5e7efa236e 2013-08-22 04:34:26 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-a9ee25617eb5114d68d8775b28e5e680dae185d1a844343422a46d5a47907759 2013-08-22 05:05:34 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-a9ee3b3999d3a743a254eafc9d66a45a2881ccb42f81ccf280a291e4ac66ac2c 2013-08-22 04:50:48 ....A 513040 Virusshare.00085/HEUR-Trojan.Win32.Generic-aa543a534a5c4ce86cc3ce4bdfda5a4ef141cc79d2b8f9abcc864a0ffc2a1e74 2013-08-21 23:57:00 ....A 5320720 Virusshare.00085/HEUR-Trojan.Win32.Generic-aa6652e4aae09d68c09f31f13c09ba86b030e7741c7d9f24baed1bba4af12ef5 2013-08-21 18:55:22 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-aa7cd24fd72e8dc504999be6dfbd22dd251acb2e5613c9ff8f47a153b78935b9 2013-08-22 01:49:18 ....A 589824 Virusshare.00085/HEUR-Trojan.Win32.Generic-aaefef659f472ab06757a981ce6a48b1195ba5651bfcb109aec8eb9ea7560735 2013-08-22 01:48:34 ....A 2166873 Virusshare.00085/HEUR-Trojan.Win32.Generic-ab03807513f2a25a3ae7a451e1562ddc71d8ae39e1ca9bde0bfa3eb551bb8d8b 2013-08-21 17:57:00 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ac27e8378851edb46db0aa1dec2fded092d2280c0eb877cbfba9e5c8b1639a06 2013-08-22 00:06:20 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-ace8a0828d2c269ec5439fc419240ff802420e5f064462ddd273f1892a8bc2e4 2013-08-22 04:01:34 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-ad57d8dd23650611f4e1b00a5a77d76e2b5fd0ce726f414286914da6449ba092 2013-08-21 20:20:34 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-ad7d4dee6c95cede3c1f2ebbd110b295835aa56c4a376eb7c24c110c7b20efa8 2013-08-22 01:56:00 ....A 1671936 Virusshare.00085/HEUR-Trojan.Win32.Generic-ad87085d01675eb00ca95db12d5160e8bb824d0b5f6feec9f06951e7cc4b9f6e 2013-08-21 16:44:02 ....A 254976 Virusshare.00085/HEUR-Trojan.Win32.Generic-adbdd331cc95ee265f8b1a5e61e778391608e71ac774c5bf6f0daaae4dbe3ba7 2013-08-21 19:39:56 ....A 795136 Virusshare.00085/HEUR-Trojan.Win32.Generic-ae5c260ecec8e410a0a5b2f7803c5dd74d6ceb4a8d288d82c7cc63d6731d5c86 2013-08-22 04:50:10 ....A 388027 Virusshare.00085/HEUR-Trojan.Win32.Generic-aea4cf1cdba045c22354c19ffa9d66c2ec93318eb207b4acaacc1d903b5510a3 2013-08-22 00:17:14 ....A 318976 Virusshare.00085/HEUR-Trojan.Win32.Generic-aea90117ffb32a48ee72f34a79518a605e22bbaab3f01895696e6233b45c25b5 2013-08-22 00:21:34 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-aeb3b101a9a87fa3d0c7c24ee19dd7d8ff76d54306c995960cefc165c9755169 2013-08-22 00:06:46 ....A 228864 Virusshare.00085/HEUR-Trojan.Win32.Generic-aed2e4cea85022a5bd645f659a1f31a4ed32a5d04279a7633e066bfb8917299e 2013-08-22 05:09:26 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-af36d6caf736b2ce072fa889e89c8960761bc306b29b5813b6449e45e41eda57 2013-08-21 15:31:06 ....A 913408 Virusshare.00085/HEUR-Trojan.Win32.Generic-afca87e75804be3ba241d875ff33bcc5984c23508dcc4b999cf7049e8a3ffabf 2013-08-21 15:29:32 ....A 2185216 Virusshare.00085/HEUR-Trojan.Win32.Generic-b0210efdd10303b819284c41e33820bd520ae5d0b606aa1813e97630cfb1fe2d 2013-08-22 04:19:04 ....A 224416 Virusshare.00085/HEUR-Trojan.Win32.Generic-b04bf8021cb3cd02c3537823b8cf3634c2cdda0739328f74ee3aa678d832e8ba 2013-08-22 04:55:20 ....A 288000 Virusshare.00085/HEUR-Trojan.Win32.Generic-b0a2a391689b8ec18617e853f01518ecc0c556e5cd3018dc39ebf3ce61d6406a 2013-08-21 22:25:04 ....A 840704 Virusshare.00085/HEUR-Trojan.Win32.Generic-b0a7665e0c1e6bff1c3b005eb814a1f1bad2d2674fe7db2a505dc2c666eb0382 2013-08-22 01:48:20 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-b218f3c1626c7daae20317d80762a79f294f1ad53c433ca1b944b82a27126117 2013-08-22 04:42:48 ....A 233496 Virusshare.00085/HEUR-Trojan.Win32.Generic-b234f4a32f9cdb850d257fdef94528ede8e645ef5482b6b94669a2d4ccb664b9 2013-08-22 01:52:04 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-b24821141942c204cae9bd6d7371daea6b8bc5bcd68fb1d6a7f392cad522be61 2013-08-21 21:53:46 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-b266cee8b7a6c5014bcb043d1fbd964d47e3a3bc41e93660a184ba6bc3d3ce04 2013-08-22 01:52:36 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-b2bbd9743b19036ccadf8e83d537c2aa30f349d5d3d7d4de3651dc1746922591 2013-08-21 23:15:50 ....A 30397364 Virusshare.00085/HEUR-Trojan.Win32.Generic-b2e1e095600e1a6e9693caf6cbfbff9060e184b3d4e382f72dc9d70b0e87ea09 2013-08-22 00:08:34 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-b32ed374c09fca9b5c979dd6c7aa8b39ac5eb983f2db51a39538dde717482b01 2013-08-22 04:47:32 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-b35a2597e2b7e81eed8e46c55811160580290f81516854cedb0d4ece5a47fa2e 2013-08-22 01:52:38 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-b3795f2175c8bfb8690e682b5f53c94370fcc5c532e8f9d3867c40a378725280 2013-08-22 04:10:10 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-b499d6482d7b2a05efe700531c926708c466b6d29df566c7ec8e504cb1cfea01 2013-08-21 17:50:50 ....A 1274252 Virusshare.00085/HEUR-Trojan.Win32.Generic-b4cf9b15a485a95911a9c8d672d12079e83c1af879f618ef952e787bbacf525c 2013-08-22 01:54:20 ....A 753631 Virusshare.00085/HEUR-Trojan.Win32.Generic-b4fb6cd96b6aceae04dbafd40e4aa6fa7d0f52bc3c8b4c4b478c5e1ca5dcb886 2013-08-21 23:49:30 ....A 549888 Virusshare.00085/HEUR-Trojan.Win32.Generic-b583cc121936b93f430c5b1e89fefe7bd4ae6e5fce5b99c77579281d226c09ad 2013-08-22 01:45:38 ....A 623104 Virusshare.00085/HEUR-Trojan.Win32.Generic-b5925bbccc9660bec75b6cb24b9f5ac1522fad1f9881406fbdf2bcaad101c461 2013-08-21 22:07:26 ....A 250754 Virusshare.00085/HEUR-Trojan.Win32.Generic-b5a7053bc2d394bdf1e051017891313ebc5cae38d1dda58a0578bb3da91c3233 2013-08-21 21:13:06 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-b6938e62760a5e73adcac66081578fc03e5355d8ae68ab5708a20355c7b619ac 2013-08-21 17:53:36 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-b7066f904877c3d9e21b1f88dd3e7ed752c9d724701985e8fa560f0b44fa17a5 2013-08-22 00:06:16 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-b74051d6df6b74aac4dc0450863735fd69e8d0f54b9a6b91bc563d1e826e5679 2013-08-22 05:04:04 ....A 683040 Virusshare.00085/HEUR-Trojan.Win32.Generic-b7fe529f4421d4e8751c14fb60a673deef2dc314a424a222ad0aada98effc010 2013-08-21 18:36:26 ....A 105882 Virusshare.00085/HEUR-Trojan.Win32.Generic-b80a8c7754f198ba28e447a58722cfbeef42e94f46f41c8648a4bad32dc738e1 2013-08-22 00:08:14 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-b80cadfaae65aeee84f928a784d7b25771e8a600335c988d2ebd9d17cbb5d236 2013-08-22 04:47:36 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-b84c95fd1d0877658c7c9410838ea6e5bb7f501a3996b7ab1993c5c8dbed49d8 2013-08-21 18:03:22 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-b89513b3fb9fb31608d5b70381018cb096ba08b99307144c70a4b51060f18a88 2013-08-22 01:55:50 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-b8b42964b863b071f772e6c1cbb4f0493b354ff43849768b47894ced3e2ee1d1 2013-08-22 04:40:56 ....A 59430 Virusshare.00085/HEUR-Trojan.Win32.Generic-b8e1562e5137360b2f2bf535e6fd6f0424f9754b6060dca0f34284041278bddf 2013-08-22 04:39:30 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-b8f6a9f14e1bf36ef8a03cb8cae1f1c28d8cae37bac3876cf598e9fc63f9e954 2013-08-22 00:15:14 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-b8f7d3ed41622d92a67b8c849baf3599fdb1eb40d5c47470be3ae325fba70a27 2013-08-22 00:13:30 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-b8fee653684c3adaaf06e6a85ac2febbbc632c3308496ea44ae7f2b7fb4d83fb 2013-08-22 00:14:12 ....A 757770 Virusshare.00085/HEUR-Trojan.Win32.Generic-b906ecdfeca8183ad2c08e87a095dd89ef7f41b6a194327a7c8e8a64021e780b 2013-08-21 19:25:30 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-b9087df0abb256a2ba726c133890615cb7e0c47c6928c3ccaf0e090381c2ce2f 2013-08-22 01:52:40 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-b9154333db27500fd3dae5b9e5ea45e0ef929aba63503c2d6280025d85dfe23a 2013-08-21 17:14:16 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-b945011f6ab5d39cdd5bde4ae703d14053c9481a2c47b964c7853ddcbaa54e42 2013-08-22 01:52:54 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-b9f2989dfef44977f1a0de4f03568df7a7f073974956946e5ab46816057ee2f1 2013-08-22 01:53:48 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-b9fc2920f4aa8d954d5f30ef50704a5355385cf6e1ff5c28f630a2ca6bfe5287 2013-08-21 16:17:50 ....A 375921 Virusshare.00085/HEUR-Trojan.Win32.Generic-ba294856468f2ae8b588fa125910e546ae0a11358b6ce598a13c6d562bb786b6 2013-08-21 16:04:40 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-bb1ec1da6902bbda641777b5a04e5f6bb4445d087d9a8c5303de7f06f3d46fa5 2013-08-22 04:27:04 ....A 302848 Virusshare.00085/HEUR-Trojan.Win32.Generic-bb34d73efcf69d8b8ef911214af95a649196714db37be4a39a23a84d7f3fb0a7 2013-08-22 00:19:10 ....A 663552 Virusshare.00085/HEUR-Trojan.Win32.Generic-bbb5fadf2b7e339996b71b3456565140a65d2d3f454e9b984f00dea2f92bbf6d 2013-08-21 20:12:50 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-bbb8a7b3458277f3a1d12f79505eee172b5aa4d46a11f742d661248481a0d674 2013-08-21 22:58:46 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-bc3ee6826c8eceaefd3a8cfd5028cb8b3e42bd1f04176cd6bd1d61344d96a478 2013-08-21 19:57:50 ....A 42261 Virusshare.00085/HEUR-Trojan.Win32.Generic-bca4ed93df64513876abac04542757dc1a60000041c15e73e8bc2e2bfffbb5f5 2013-08-21 19:04:18 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-bcc659b4249394b217ccd083ed76a7eded353e0f0e959c4a7f7b999a046ce24c 2013-08-22 04:11:34 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-bd1ec325345d8462430d9177bdb0582988fbb97399bb177e58bccad1637dfe0d 2013-08-21 19:59:04 ....A 56674 Virusshare.00085/HEUR-Trojan.Win32.Generic-bd98653f54e900be51849b58ffb26cee3970308601bffa19e79fff9c86dad5ba 2013-08-22 04:03:52 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-bdc4e0d1f0dc2f334cfd502e8ecf62f547dce60b094a2532d0ccf2c73a659a91 2013-08-22 00:16:56 ....A 459440 Virusshare.00085/HEUR-Trojan.Win32.Generic-bdc61305d30f86f51b14ea83b4bf877f1c819260ffe062219fae05e6282d9a06 2013-08-22 04:06:14 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-bdcfd1c9b9a38c17d3b048d9714956a8c05e69af04948e38a6fef1a1a17cfee9 2013-08-21 19:51:04 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-bdd6d25626e10330387e8039db3fa00f9501230b7ecf734b253ac83ab82ac20f 2013-08-22 04:24:52 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-bde1a2144b32aa111adec6d2566c5219c9ff5d43b2bb06d2a48a1b621552f84d 2013-08-22 04:20:08 ....A 305342 Virusshare.00085/HEUR-Trojan.Win32.Generic-bdeb61f0409fd40f10e12f4ae31ec4c0b59769d364d05b329e15d960a2402e0a 2013-08-21 19:04:58 ....A 2841435 Virusshare.00085/HEUR-Trojan.Win32.Generic-be3202b576308c2adb48bf357f4ebf35e2f8b6ca622006c7c5236d2c3671a5bb 2013-08-22 04:13:22 ....A 58915 Virusshare.00085/HEUR-Trojan.Win32.Generic-be4aca50b7ebd25b444798a3303dd766901c7e101c36fc2de100ca202d74e863 2013-08-22 04:27:44 ....A 308192 Virusshare.00085/HEUR-Trojan.Win32.Generic-be727645fcd7eac265ffd08f673d09a422f323279ca6c3d997d2e74084a6c17a 2013-08-22 00:21:38 ....A 146832 Virusshare.00085/HEUR-Trojan.Win32.Generic-be8f3a6d031166fc33c978975374bfbb2a6584a211a4d2220885a87fb158f2b1 2013-08-22 05:08:34 ....A 61340 Virusshare.00085/HEUR-Trojan.Win32.Generic-be90fb330df534c42128e324952dea3b54151e9d7f7c10918eb0b18fca42224b 2013-08-21 19:41:04 ....A 1452425 Virusshare.00085/HEUR-Trojan.Win32.Generic-be94da0897dbff2e79ea0a12bf217418b8a66bd592359c4dcea6bdabc30bc780 2013-08-21 18:20:30 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-beff9202efbdb65ab9e3ffd65321cd75b4e026da513ea9a75c9cea23c6e016c8 2013-08-22 01:54:18 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-bf6e13c101e32be27df0122c6c7d32c4e860b48af3267df1eb544d5f66b9f822 2013-08-21 17:46:36 ....A 804864 Virusshare.00085/HEUR-Trojan.Win32.Generic-bf7fd6f4c8c52094739ec84067e43ab8d7787ce759534645803da68baf9a00af 2013-08-21 22:23:30 ....A 5224272 Virusshare.00085/HEUR-Trojan.Win32.Generic-bf9c9a3021c409393fe3931b53a4c693651e505f81cc14d8e95de302d85420f9 2013-08-22 00:03:20 ....A 256512 Virusshare.00085/HEUR-Trojan.Win32.Generic-c03d4d05610566315146b1c0b2438452aecfaf310e1da5896a94337a6f9ec483 2013-08-22 00:18:48 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-c0cddd5db0dce6382e86cef381cd1f27ec3a38ad40f51fe30fbbff92c868f9b5 2013-08-22 05:06:50 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Generic-c105526ea59ffaf7625545bbae1e6cb302a2977bb26e05b6f7912b954d4ffb40 2013-08-22 00:18:36 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-c126d35f5bf0412df328d1e9453efbdc35138f9f748a4ad71e8a81f27adf6814 2013-08-22 04:03:48 ....A 476112 Virusshare.00085/HEUR-Trojan.Win32.Generic-c13ae2645eec112f34c0fcca759b56c8aaca059af4144f858a83b91bc58f84a4 2013-08-22 05:08:36 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-c13dc3ebb0c8adf794247bf5918f583988e00b268d7e638de4924974bf295d9d 2013-08-21 23:49:08 ....A 19975733 Virusshare.00085/HEUR-Trojan.Win32.Generic-c184778807dd7d40154b4c011da12f7b8ce731c48ce6b186930b9ef2b0d4ba1d 2013-08-22 04:46:30 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-c1c66a288d694479827a78ee3b09d83c13ce47d6f107b2573f1f3cf6af27aac8 2013-08-21 15:58:34 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-c35f646f7c1f4e572e2b014dc27011d1032c02a2b31b5f292a754456bf0801aa 2013-08-22 04:36:42 ....A 528784 Virusshare.00085/HEUR-Trojan.Win32.Generic-c38766730ac44459465ba65221e445edeb109fd0e7f5057cd553c6406332a827 2013-08-21 16:43:00 ....A 188582 Virusshare.00085/HEUR-Trojan.Win32.Generic-c3b0b6735537804873d97eee74f1ca332022e11c5f43aa04739492bb7f38b550 2013-08-22 05:03:50 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-c44c99f2897f56be46ad2112fe66a6c88aafac217d0c3504494ec7f827dbcf3e 2013-08-22 04:50:48 ....A 231936 Virusshare.00085/HEUR-Trojan.Win32.Generic-c49998f8cea509d17b7dcefce18578770611123a5f50ba5aba68236549e08d01 2013-08-22 01:55:26 ....A 543232 Virusshare.00085/HEUR-Trojan.Win32.Generic-c537d31c9ed998501c5bb7ae562b47579dccaae278e5315784fffc9cda1a50fd 2013-08-21 22:24:10 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-c659f9af72c979f510852d0335d42d00c612a80b902b1aa8e34ab461c5a99046 2013-08-21 16:20:26 ....A 23078 Virusshare.00085/HEUR-Trojan.Win32.Generic-c6a21e24f72bd0eb36da45b5adc36c6a0d143b2c7d4c0ce8611de0fa72ac14b1 2013-08-22 00:03:40 ....A 592384 Virusshare.00085/HEUR-Trojan.Win32.Generic-c6b8f88177b20ddb81c882664e106131f356d71a47c4f90b9782baabc71fdb4f 2013-08-22 04:37:56 ....A 239104 Virusshare.00085/HEUR-Trojan.Win32.Generic-c6c2d5038d986dbb9f744896bf7ab1a029ce8dca362637943c68e969f5ec260c 2013-08-22 00:06:18 ....A 309824 Virusshare.00085/HEUR-Trojan.Win32.Generic-c76c5de960102ece27b9f162f89ca8ff3533b8bdf01f1a65814286b7549e3d1d 2013-08-22 04:02:06 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-c8cbbdd2d0d4d318383bb441b30da98397585f60fc765bb9fb8b61270bf8e343 2013-08-22 04:13:34 ....A 65124 Virusshare.00085/HEUR-Trojan.Win32.Generic-c8d0ea48705e2f399fc26a4d1a0b1d20853ed18153fc96cb27f77e4efc761c5c 2013-08-21 22:26:34 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-c90c74891b695a9868230dfbdad431e1cc2ce1601c97f9f7bc6cb8f05f53d944 2013-08-21 22:57:30 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-c933f5ad6a1b1c20612348cec7c4de7bb9d95446336a5b3bb428f4953299b5ff 2013-08-21 15:56:36 ....A 390656 Virusshare.00085/HEUR-Trojan.Win32.Generic-c969fd8912980bc90ede9c253d8901d4493b72c7222c0babfbed4ae312a69708 2013-08-21 15:58:40 ....A 1612335 Virusshare.00085/HEUR-Trojan.Win32.Generic-ca3bbbf1a834552817783263829045fcf9d28382a290845f5f228e81af64a867 2013-08-21 16:22:06 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-cad8e70487e999abfa5f0f2e6a074c936a215ed72a496139dbd1b37093f3077a 2013-08-22 01:55:32 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-cb201d16996816295d25afb90de586321f1b6d542c5920d4c774322be135e834 2013-08-22 01:52:54 ....A 69596 Virusshare.00085/HEUR-Trojan.Win32.Generic-cc660f89641246cbe85c98bf59e62f7b1a0aa404ab517155d4786ad3560a5c89 2013-08-21 19:30:12 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-cc7af3f7c6977ef3ac5dd6a8f433e4825d9c53d946432696baa06d77264f63a9 2013-08-21 20:08:48 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ccb40ae0c85278e66821b896ddbe91821dba0a2d3de49ff44dec1418572232b7 2013-08-21 20:08:50 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-cd0cdc216e456b34dc2e4c6db6bacbbba20122489e6751621f921ca53cc7e421 2013-08-22 05:02:52 ....A 501248 Virusshare.00085/HEUR-Trojan.Win32.Generic-cd0f74026fff393ef657236b49c9204efc4dfe3aabf114858f0e7c5e614b26a5 2013-08-22 04:59:46 ....A 627656 Virusshare.00085/HEUR-Trojan.Win32.Generic-cd883814a384c5334224cad7538bde54bfaf6d4dc50252ecbd5690679140d192 2013-08-21 17:37:26 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-cd95df43473c9ffcdf7192f00a0470dfc9c22a19b86676c73e53f1f17de92792 2013-08-21 16:02:04 ....A 393592 Virusshare.00085/HEUR-Trojan.Win32.Generic-cdcba8ba3f80e305e720aff8b6dcc24cf5143d1da75696d194e0c6f32aa8fffc 2013-08-21 20:37:06 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-ce3b98430fbf90ae2840169aac202d13a9dd78f6cf085347379e53eccd381e30 2013-08-21 23:30:34 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-cf1b02da745834e0a71a0d4fc31cce3fd7c2242e85bf313f326ed76db94d75af 2013-08-21 17:07:04 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-cf5d75e159f90db3418553dfe2bcef310658991c2608b82e7ea815c0be75be1c 2013-08-21 16:48:54 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d000752c61ec5287586c5def53c62e177cb4ad7e8af11870f1baeeb8ef295d73 2013-08-21 22:35:32 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d002d868946f92c1f97e5748ce19bf175888b9e4b241e3a751ded11c22784c78 2013-08-21 23:52:06 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-d00440154af25603150e1fc26809d7cb7da7ed3acf2d08a1a0bf24b342b09ae0 2013-08-21 23:03:56 ....A 69843 Virusshare.00085/HEUR-Trojan.Win32.Generic-d005034230ea402c83fd699cdb60861e512a144da9ee88e4b2d7a7aabae65553 2013-08-21 15:55:44 ....A 86446 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0077465e6d95967241971e1c76cff962c6e2623d4cf081231ae87cc24e92fe6 2013-08-21 21:12:28 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d00876b9b42167eca6800adc6f490aa370c56a6e203205fe5c1ea192cb50e6db 2013-08-21 18:20:32 ....A 685708 Virusshare.00085/HEUR-Trojan.Win32.Generic-d00b408539e73b9dbb8615d0cfe3b692b38d78a813470e6adc76d9669e6d5209 2013-08-21 21:27:02 ....A 236112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d00d7b80a77b680bbb549d3022f5d91039ddda5551928dd99c6dece63566c5c6 2013-08-21 20:17:16 ....A 208696 Virusshare.00085/HEUR-Trojan.Win32.Generic-d00d9972dc173099b9bd8a204bf46166f37b6bc48821269767847ae0082ce3c1 2013-08-21 16:59:30 ....A 536447 Virusshare.00085/HEUR-Trojan.Win32.Generic-d00f3bc13664a2d17980aa832d6539f4531b364445916036ea2cbb167475b122 2013-08-21 15:48:10 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d01176a040c466806316af407f26f3b5e1e26491c976958538a670afe58303a5 2013-08-21 18:15:44 ....A 281503 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0117ac7cf48a825a823c81094e017540aa363c0c91bc511371370ed1b8cfd33 2013-08-21 19:00:30 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0120d81a31ada17515b6665fc870bc10876930c31f4982708f77777b11fca33 2013-08-21 22:14:48 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d012f0071997b5cb910bb4cd3c2586a3257d0d532aefa013f1cacf4632ca17e5 2013-08-21 18:44:06 ....A 152942 Virusshare.00085/HEUR-Trojan.Win32.Generic-d014538e928cbeeaa9d4ac169ae0966c8393b2c7485d39d34b6cc07bc1acf5c7 2013-08-21 20:30:54 ....A 70134 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0148fc70a1994645c166b046e89f173b604851a18ca7cd8493464f0ebdc12c4 2013-08-21 22:18:06 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0161771e174b0237755b11eaaf708c894e07f8bfe1fa48b591ad17d2fec72f8 2013-08-21 17:58:58 ....A 896512 Virusshare.00085/HEUR-Trojan.Win32.Generic-d01802f5ccdf5e140da04e73528aa43791c5bd5dab0debcd530f5f65618023bd 2013-08-21 23:08:56 ....A 753152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0192faa0a130313974f27876285a5dc3feb19a4dd7664531863f6f6609436a7 2013-08-21 17:30:48 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-d01b34195c3351a3c237e8ee370be4cf97debc1b9a86a98714ef5e75ebe2bc27 2013-08-21 19:01:38 ....A 94595 Virusshare.00085/HEUR-Trojan.Win32.Generic-d01c4b7e4dc49790742939577f046f58c89704a5a37300089d0e330c316c0108 2013-08-21 22:03:06 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d01dc06b2de03a51e139bca6c66b6e667ec781e383126a657f9fd6c7f0f646bb 2013-08-21 16:57:30 ....A 2709504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0219f15615ae194f2064cd12f6b1ec84d571a29424f80344dbf2153b2940ab0 2013-08-21 18:04:14 ....A 171008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0225c350767c4438062773fbf6c8b25ca65cb951612072af31d85bbbf911b36 2013-08-21 19:34:30 ....A 41585 Virusshare.00085/HEUR-Trojan.Win32.Generic-d022b622d2002364466d8351628b10df4b05f40bbaf32a19ab7b3cd5fc3f6362 2013-08-21 19:02:00 ....A 4928000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d024193aaa6144aca95c49dfc8dcf1d193e61cac045c0e157b9e2871bf6865a8 2013-08-21 22:47:58 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d026955bccdbc19576840e31f9bd5ee7ed9fde8b1347d69e4631780e3de81605 2013-08-21 20:49:28 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d02761dc6691f596a6d0368c172758064ce94b871763d101dd1501828e7de1b4 2013-08-21 19:05:36 ....A 65524 Virusshare.00085/HEUR-Trojan.Win32.Generic-d02bcc539e9bbb16044fbb9801aa9763b97e87cb54b92eaaf9da0b429c7f2467 2013-08-21 16:50:20 ....A 58749 Virusshare.00085/HEUR-Trojan.Win32.Generic-d02dc6c7ac54ed1a7037d567f63c82c897d5e1d1482f8b1bace8300ad645d561 2013-08-21 19:08:08 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-d030f9e6db2ad3a63c158bcda718e68957e1077aa5a9e0f4515881e2c2212926 2013-08-21 22:14:12 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d03300abb08d4986f025f129835bcaa22b5db8cc5ceb492f78eb050711d66e39 2013-08-21 15:22:14 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0336a8d9c5c4bdde4f84f08bdea33c28e97ce913595e3997e577e235d0d8f91 2013-08-21 23:38:32 ....A 426642 Virusshare.00085/HEUR-Trojan.Win32.Generic-d033b5980b3e0360d87e1d08983ac61fb01da04aa2b846ca1e2284b572dcd937 2013-08-21 21:51:54 ....A 1036288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d037ddcdb9b88e67035b212f66806eca39b8cb42accfee8cf823cfba82768e74 2013-08-21 19:44:20 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d03ceaeb9831ca568a8400bec8767618db571a00aae1f063652f312b64c88e2d 2013-08-21 22:52:58 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d03d06e5dbe4cdad8fbdfe2b41f3abfd0469980989908ffe5e9ea7620f8e8d80 2013-08-21 23:07:30 ....A 347136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d03e0950a9c60998a545873e8a9e6c2e26404ce36b60cbb3d68b2bed3cd02e42 2013-08-21 23:22:52 ....A 114734 Virusshare.00085/HEUR-Trojan.Win32.Generic-d03f5b9a97ae7916ac3376968c141e5016ab493ce8ab6f9ed518662d44a80546 2013-08-21 19:49:42 ....A 438512 Virusshare.00085/HEUR-Trojan.Win32.Generic-d048783700bfe96502e2b6bdcbd55bb340a7ef3c6b0624d307756e5394db0959 2013-08-21 18:42:26 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0489725c8b1fc8190176b7e945728c1d5f14494649c1838f15e8cfa1d45beeb 2013-08-21 21:36:00 ....A 1986560 Virusshare.00085/HEUR-Trojan.Win32.Generic-d04c6e0fc01648d0f094373ec298afe82c55d14463c84e8660d7fd8a36e4fa78 2013-08-21 22:28:16 ....A 2780160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d050ad59557191ebdbb07056d858e3a386309ebe011795449f7a327b3593b986 2013-08-21 16:07:46 ....A 116320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d051ea72b5f46eda60dbda3770cbff534b4ef0fb15554f7f450a58511d237964 2013-08-21 23:43:24 ....A 186253 Virusshare.00085/HEUR-Trojan.Win32.Generic-d052039773ee0917bcf076e6eb80e7e6b7618a76159eaf7f610fe1c125f9ded4 2013-08-21 20:26:44 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d05390bc6ef41cee23d471f441103e083d381aff20a36f07c206832f7574528b 2013-08-21 21:33:20 ....A 111552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0541f818bb1d0193c9531a37d1c254a1aab44f3523bc2cdbec6eeadcb7d1778 2013-08-21 20:50:34 ....A 20756 Virusshare.00085/HEUR-Trojan.Win32.Generic-d055015424ce39ce742f74f059f86c9f4c5de2a1370b41f1fd1bdf077cc7b66f 2013-08-21 23:03:48 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d055538987ec5f7935a57c2a597a462a41989de8233390b93845bf5eba7d04b6 2013-08-21 23:20:14 ....A 58504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0567394ecd90ed16367b28b9fc47ae4dd0420f0e7186176f63ada5da60a0297 2013-08-21 20:37:20 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0578a852439e621d432633de96ec35880b2ac82b6697f587a5e4890997f1bed 2013-08-21 19:10:40 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0594f37d8941e60837ccbd8458b41b966a8830153effbd9486cdee94e2e8bd8 2013-08-21 21:11:44 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-d059839629b71a9eaa409e729d1b8403f495e8175c3f2029cc5357003e08e4cb 2013-08-21 17:38:14 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d05ade3de88c5e485dc8389275b24d7706f3969412277252986a30f0b765b76d 2013-08-21 19:17:46 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-d05c272e88911604cff7750617ef765e9ff9369070ba22a59c0e8564b823e7de 2013-08-21 21:44:42 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d05cdd51a8e28ca557171b81837cedf15a54fddf39547ae7eec94ff2afe9483d 2013-08-21 19:49:46 ....A 259584 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06085d9253328467c80f10c15c5c724cdcf960a7db833822a9d2565d1362bac 2013-08-21 19:40:30 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d060b6c9a58afbed6710f235fc363711621452664cbc810963ee20621c62bf96 2013-08-21 20:31:24 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d063c6c11e63faec11c616939e26c679142e4947717559ca00f421eae49b8f95 2013-08-21 22:32:24 ....A 749568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d065517b9e757d03348a25fe57cf50cf41859b959f578a8a2af006930a94aa59 2013-08-21 16:37:00 ....A 455168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0656fa1dffa1303f03903b7a0ae44abcf041af3a670bd06ecccc33547be8a94 2013-08-21 21:55:48 ....A 492544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d065cb492eee35f28351543edfbb18debef91d9f7f7220537e225ed3c13881d8 2013-08-21 19:34:12 ....A 2187264 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06b17f484f96b16056af9439a91766c17efe42c156796e9710ceb5eae713175 2013-08-21 21:28:02 ....A 61912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06b34964a7297c2e4654d5a7886b83b2d48cbbbb10c35e5f63343b1fd718428 2013-08-21 22:45:26 ....A 67224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06c411598f3d1588a749d769ce8a908af88923b40c58b549f245b68898241e2 2013-08-21 19:40:04 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06d90d0f64e7c7d63a8df5bd16e3e96557b08927b79afcc0a6b023fecc983c9 2013-08-21 20:55:14 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06def444079c5dc129c8abea85b3fe2d2034f0a5d8fb24865252c8eb4f7d888 2013-08-21 16:07:12 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d06eaf811d0ad231b6cbf1095ca86e4e5f5335681b8fac7b3b65647c8f2bbaf8 2013-08-21 15:36:04 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0709f5dfe368c13c04c3d2b171bcedb5ec5e813c0f162cbc086e9d5a1b4b53a 2013-08-21 17:40:38 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-d072524af7fb4fff25edda9f1050dfa26a1e368c926236ebc5df8233af4e4a53 2013-08-21 17:14:12 ....A 4060160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d073e5016b2b462cde17faf77163d6009dcf450e4c28cb0b66f15336b800182c 2013-08-21 15:46:10 ....A 3313404 Virusshare.00085/HEUR-Trojan.Win32.Generic-d078c7aedb2eecea0cafaf4269433cf43b495b719e6b175a85bea91478fbf033 2013-08-21 18:22:38 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d07b60fd7fd851a34ccd128f1ab7dab0c0d93b7dc39e50262f7a1a29c41f9fbb 2013-08-21 17:27:52 ....A 1507328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d07e1c8af7d8d9d0e8bd520b4c6f7fecccb1ea2fdaf43c4eb8e077c43f68a092 2013-08-21 19:59:30 ....A 8634000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d07ea68676c8c7e66f0af88f0de0ff5534026eecd7f2f55c0bcb38defc983637 2013-08-21 20:08:54 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d07eded14cfa91853068a86ef703d84d8fec18ab01d5c1e294098fc84c9668db 2013-08-21 23:54:04 ....A 5519360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d08050d45c96617bc5874288d2db779b09e1e8a13d1960d051eb0ed27a4bc6e8 2013-08-21 18:57:52 ....A 62883 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0860b5f73d24b09249b8eccb134de38f8e015c557c92ae7991e21a58fd8f361 2013-08-21 15:30:34 ....A 546816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d087b87d47ae5add2f270b0b18593557246a6ee586b638a5f1f9510cc9dbfdb0 2013-08-21 23:15:56 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d088d74cc1dc2df06fb76d731b8ae8cba5ea95cb64aeb246057895d9cce1c55f 2013-08-21 19:18:50 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d08abca64833227406b5ecf2643c5458287d933163d93a57565d7e7180750c64 2013-08-21 15:38:50 ....A 64248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d08d9ccc6780efe5ddf2b29b33a15c1c265b41d0189a1f86212ba844610f6cb6 2013-08-21 23:51:18 ....A 2193616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d08dd07dc526a2564f48dea4040ff7bf756f84a8a2862827788cffeebd56ca3b 2013-08-21 18:49:04 ....A 2766336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d08ddd5af18dddf1df990db81c19b46860dae03640abc47eae832c982916bb14 2013-08-21 15:53:38 ....A 58749 Virusshare.00085/HEUR-Trojan.Win32.Generic-d08f07dabe19e88bc915a6127332117855b1f897cb5db05cde5aab0bee34a26a 2013-08-21 22:45:14 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d09343a529889553b035d054a1f9151153a7ea62cb869d9318033fe60a34722e 2013-08-21 23:23:10 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-d09519da7253f68ceabe4b9dd37fe250a5415b9e5c4330bf08d26450371093a4 2013-08-21 17:21:22 ....A 236215 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0959e29602e52f2bc6af20a2e5bfa67905805090e8645317ba10fe746389316 2013-08-21 19:16:32 ....A 726834 Virusshare.00085/HEUR-Trojan.Win32.Generic-d095e07427cf6958e9fb8afc8a2572754d583edf2214999d4b484b3f388917d4 2013-08-21 22:38:04 ....A 127684 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0995f9bb156c978d04a92b3a427a52c212665b2decf57b487e2a6263cb3916b 2013-08-21 18:45:30 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d099bd0b27676eb8082965b7f46754d012293ea81b6b63003866b7a45d6b34e2 2013-08-21 20:26:54 ....A 726016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d09ddfc30e0c3cc39edd5a7d1e2af94274b56b9fc212836ef580de1fb2d0039f 2013-08-21 19:55:54 ....A 1150976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d09f8911be425c430c5c4758a79500cd6af61e0b88a101b4a29e7f7a7dcd5218 2013-08-21 18:12:30 ....A 154896 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0a330af88364d8b5b38a6e1e8ace6997d020516d9cc3de4d41d204d3bf00e9b 2013-08-21 20:54:16 ....A 548901 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0a617c423c4eb5837a0263d2ef7fb45093018bdf41fb2a049f946d4f41708e2 2013-08-21 23:06:40 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0abffa0dcc52e7be36cfd9c36426863cec87ab4ee3e7073e4f845fc79b37e63 2013-08-21 20:43:02 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0ac47de5ed46acd3bbd634b869b27fad2f34b9ac882d9182df8ee23719bd62f 2013-08-21 16:22:10 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0ad4fa01f4293886a4c51e9ed041d70e4e34fb00dc3ddb38502e813ba2c1b87 2013-08-21 16:44:46 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b13ffb95454fa41fdf579364cd766326e4340eece29183ee09bfef0d6d3df9 2013-08-21 19:31:08 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b3fb1a33d1760a058c2ad163fb73a33fe95c50bb35d61dffdf2c0c0e12b355 2013-08-21 22:50:50 ....A 43693 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b43165ccc7fe88b97a11a72be3bb8cc0c8cd6f5f7438b00520d608d5289239 2013-08-21 15:59:44 ....A 352835 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b6d05a006607ea825e294f000b36a1abbdb96e623760589d7caf94f9d80217 2013-08-21 22:13:00 ....A 1463827 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b80fe118aae0203bab12e1d593e0d7943e65c3ba2082ba931cb29ae3564574 2013-08-21 16:16:30 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b8a39801ce604fe68fdec666ef83e0a3cc385414569cb8d168cc5a5691e767 2013-08-21 16:17:50 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b8edff92c8da9054fae837ff922a18c5d8a7ee2c94241afc17194c90167161 2013-08-21 19:54:24 ....A 312333 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b96fd890ee133f2bed8fc69bdd20d615301f1ce1fc1a5d69e4059568893bf6 2013-08-21 22:47:04 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0b9e22a42b4d075f1f174e988083729d96139b6c9111bed1b410699b8ea829a 2013-08-21 15:36:52 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0bafe2a0cb98a2295d4183343100d1bf417599500e3b959f7e0201a53b3fee0 2013-08-21 21:54:56 ....A 749568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0bc6d3b46b6e7469c2d47452a7256bd3d58722bc9b6ad52a424e28596572102 2013-08-21 17:30:12 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0bd12a89e8baea2c7e65ab562dc475f752186a51d684cc5ef3f0506c79cd52e 2013-08-21 16:28:28 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0bdc73883fd77b341e01fa76f00aad74f050282d5293d9b28b2de398d65539e 2013-08-21 21:37:02 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0bef46e41dcecef90e625599161cbd84e4d81388c5feab384c32f7d5f676a47 2013-08-21 16:33:10 ....A 4776960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0bf9a8f8e39ec620cddcb2e3f76d3764b9f30dd829c37042fc53b7f5927457c 2013-08-21 21:07:06 ....A 9184881 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c015711a29f776a6f7e94cbc9e851ef236807dd6952e927013e2d7cfec9d01 2013-08-21 22:49:40 ....A 312925 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c09a289592f2c591a9b724fd9097af42c89480e02d1f30283e78cf4f5b99fc 2013-08-21 17:24:36 ....A 679424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c1e0536e55ce95716db3b55d1bb75a6d64ca47461a029317c20e31480fccb6 2013-08-21 20:10:46 ....A 76128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c27901787a37a31ad1bf427de36425848ab915daf939294eb714537fcd4a7b 2013-08-21 20:43:50 ....A 1093120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c32f607b2e7098e8f1f726478bac5a5c48a183e35f8092ff07edc10225c3f3 2013-08-21 19:37:52 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c705d3dde993e340a53d7d38d704a1ea39dc84e2d4cb7992c711724712ab21 2013-08-21 20:43:52 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0c9463ace67f49abb2450eee4be5499faf1da78ea67a4b94e7ae3b6284d48f0 2013-08-21 23:06:20 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0cc10c8becc87a345f20eb9edc9cfae75a205bef1c89f877bf2ec38cfb78122 2013-08-21 18:13:34 ....A 12813 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0cc19c4c3f28690899cb7d84cf74b92a394e8fe7bed598f84af5dfa08abc4be 2013-08-21 18:59:24 ....A 419840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0cc87de8712ac237be72a067b506229b815f62fc118f976ca32de633ecfe4dc 2013-08-21 19:17:28 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0ce84728346e1986112b504d5f249efe1de1102e6ecbb9466e6d9a77e15fed8 2013-08-21 21:41:06 ....A 207872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d009620d6b6989e7e8df5e77d0099653afc70c61920acf5e12596078a712f4 2013-08-21 21:55:34 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d050946261ddc69f08db710bda9d3ec3b9be93b1e620a4f4db74af9bca1370 2013-08-21 19:40:46 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d083e1fab3719f7801d01f4d98c64343152ff18eae96ea48bc5d48ca505e78 2013-08-21 16:48:06 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d0a150f395013fae0e4cc7067d680f3813d3abce07f25840c033c59779ed8d 2013-08-21 15:38:44 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d179ada6af185c406d4141381e982485268233f24832b2a0e6c7c61a81e441 2013-08-21 21:49:34 ....A 27936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d531c6898b9df5c1c6d4902498d43aa8d9ab2b63ab054e6d96f9544899535e 2013-08-21 22:22:04 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d5692088e0e963e1abc2dd52fd38e6929646c6283109fc3edf8fdf52b423d5 2013-08-21 21:17:54 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d70a7b8d4faae8aa6e081e507d15b7665bc173a6eac7b4c9546ca76aa18469 2013-08-21 21:31:42 ....A 5796260 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d832edcba73287dcbb5003fead8a3028cc454c49da77332ec72d943fe313a8 2013-08-21 15:29:04 ....A 33328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d8b2cdaad87f280d97a95bdae2ef92a2a980d96e9f86eb08b7a9992d5ddefc 2013-08-21 15:57:50 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0d9fb469118f9866f959b17f3ae08c390393636e1d93c77b3265546a849e899 2013-08-21 17:12:18 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0dc62fbb548e96afa8375f950d702e01551f0b9c960cfb966b69d1803bb2711 2013-08-21 23:25:24 ....A 250617 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0dc726e85fb82331d0a5d3d4dba9b6e4ddbcebd9d2d5d1280fcd3ea8e39586b 2013-08-21 21:10:42 ....A 64596 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0dcab8a8edc5a6d0652accae855b4ebbfdeed8420f0b8eb2d4b7846b9981640 2013-08-21 15:51:56 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0dd9a537ad60486a3cde2b9b1368f84b69d959a9007aaca7162483d09d51736 2013-08-21 17:24:26 ....A 71692 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0e1859460ea077009f0dd386721ea4f808f99022896676dd6377948786c7d4b 2013-08-21 16:53:56 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0e281f591fa27a39191901614159ba256488feff7f3dc0b3c0ec79972180d58 2013-08-21 23:15:20 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0e313ca2a35f3655105e9173b6b0975d7d8c243e4fd68bc3be57e70ebb904ba 2013-08-21 21:45:48 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0e80c9905acdda170c90b548bb6aa211f348d51ac7d6dbf98d2446a9c945c04 2013-08-21 20:17:36 ....A 1404928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0eaf5584280c577e0768aa8886910b64832ef2022c8487313c447a939b9e836 2013-08-21 17:00:00 ....A 210136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0ec2d1265fcaf44cdde2d67cd5507ea97f11810fa75382ef2da9e49c24afe24 2013-08-21 20:11:58 ....A 674948 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0edb227d84de57da2e67470be9e1fdb7371b8a1820cb47498d853d40bc1a90a 2013-08-21 20:45:00 ....A 250511 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f03611ff0b62cbb2f99e20c75b6ddbd15be7b32087497e00a03356ccb402e7 2013-08-21 21:41:52 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f0915265fb7786eca7da92c9c9ceebe29be82682e9665aae1de86700ab0e4e 2013-08-21 19:35:14 ....A 338432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f1a77ac3aa9407c81100428bd61e79175a939524bb89eb63d836a7da461d2e 2013-08-21 23:17:30 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f2e9d1eeb749366532982fe9cb2570a228cba0ed4a8e34e18b2c1e8a621057 2013-08-21 18:08:34 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f457077801e367af83c6fefe1b23c0c48c33ff1d65a9559831c710133dfdae 2013-08-21 15:56:16 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f54348c0b277b5267a23f97095e965356e796bae6a6c3a2f94238d4ac78f71 2013-08-21 17:54:54 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f6d1332648841156fbb8d5b6eddb89b84d0b3136a2c3151935029188958d0e 2013-08-21 16:49:34 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f7780d77cb87cceecf79c11caf607fdaae24faa84eaf0f45168caa6a3c7958 2013-08-21 22:15:10 ....A 18840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f797db9ac91d2d922cdbb47b385fce784f54c29b6ee6320adf9ca98571560b 2013-08-21 18:54:06 ....A 5588992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0f7ad0e647c0961e5afd78eace4cb8351fa32e4041542b750fa9fc0ce83d3c8 2013-08-21 16:07:14 ....A 315455 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0fab6b47fc930a2290c336dacb8da65e323235f078116b6c83380ad4e9ff7ca 2013-08-21 21:30:30 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0fc42e2db6c84571b4145b07963c26590a4c0f77f70d01d3be52acc07a41149 2013-08-21 22:40:34 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0fd3aeca64f485e1a3f3a1a0e9b8b08bc51c18680b26fa2c89d7a45fe67b2fb 2013-08-21 17:39:24 ....A 212861 Virusshare.00085/HEUR-Trojan.Win32.Generic-d0fe29d39a741a9b3cb5d3c078ce7159b84cb656934881ded31d83cb4296aeaa 2013-08-21 20:23:36 ....A 176686 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10308d4b477431a6a6ffe33a09b3d10c153cdd0771e08fdf4f4386bc3621b7f 2013-08-21 23:16:50 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1043a547a503679d00c71da0e9ecc5060302ecc60792fe4e818815801b7eeaf 2013-08-21 18:02:58 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1051bbcd161b98c37e772008250397a2e260be2023efa0c7ab7bbd6078072ce 2013-08-21 19:33:22 ....A 286208 Virusshare.00085/HEUR-Trojan.Win32.Generic-d106bdd44d092fe4cf82a1ca1a046181447e9ff28a127456146b566d729a8481 2013-08-21 23:01:02 ....A 767256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d107cede3246061355940808da4265518ad8a5b567457cb4c57737356f249a5a 2013-08-21 18:38:38 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10839d9efa01b6f1a5a98d04b317bae9c447b1f16f694eb2441f95ae9554bac 2013-08-21 18:01:26 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1092cb145a1df2c84a776f7fa479d21c9eadf670be296ef14ad94e27ee032df 2013-08-21 16:50:58 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10ac8fb5565194c1aa30e1bbe0b08e7ab0c11eea24ed406885f3ddf82c9b665 2013-08-21 21:54:54 ....A 834831 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10b179f52aa212ee5695c3ca777b00e2881197a77cd9d8a9f9354de197d13f1 2013-08-21 23:06:28 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10c3830af6a48e523add2498f21cb627d0dbb45f3f998a5b5d67899cf47b9cb 2013-08-21 21:09:50 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10cf8bf0f86cc1dd888f50d0b53311b09b7da1ce2d4bb28968fd0a77c756e56 2013-08-21 16:10:40 ....A 103207 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10de3235c1eb02fc1f91523aa000ac2f3de8e6a4b169749eb36a9c3c7d74470 2013-08-21 18:10:12 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d10f46138cf4df40d7449636451741302675fcd34c1363c65feeab85f14dbced 2013-08-21 20:32:46 ....A 75816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d11032eb9ffb1974806a187745c627b63e43b848271eb206f0f2e2f0b0456b8b 2013-08-21 21:50:40 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1115a9814717ac133b5533c2248023244a652c71ddea0f2cd6acfccf1da9067 2013-08-21 22:00:24 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-d111d71cc19a40339c0091c87e9773258d6415c15966953985d27515cb9f649c 2013-08-21 21:49:34 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d116b3479d8cd49c1f601f4f045194c2c9481356b4b724170cf17e2844275914 2013-08-21 19:04:22 ....A 692224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d11a3813c4e83febd6e31db00b49393425072244c4d22325dfcb33a2eca35674 2013-08-21 21:58:14 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d11c7c51cd5da472c0cea81f9a77fc1d44cc084c1017bdd9b3f6be5d58e245ad 2013-08-21 19:42:40 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d122b7ad21bdccaac35f7e8b2e3ac7943ed9f50ade8c543a2a6b81f978207125 2013-08-21 22:25:20 ....A 17304 Virusshare.00085/HEUR-Trojan.Win32.Generic-d123f0d66e9c73bdb43447f8f7f7518aa41aead2f4d1ef281b6434b0dd0b318a 2013-08-21 19:21:30 ....A 373794 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1256fe1bd4c244fc714835119f8370841dd33a98e8dab6e8edb4ed2b9338302 2013-08-21 21:32:34 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-d12d04faa9f4cb51e6295be3988283b50d14c2d1948b223da53d73c5bd7aa154 2013-08-21 23:33:20 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Generic-d12e58778b442427e2bca073bab8bfaced234b489ff8560f97ec88276633be6a 2013-08-21 18:01:34 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d12fb5cb6dc25f76b033ce268b2bc1cc6c0cc6ea35bff4f3cba5aae23c898a91 2013-08-21 19:47:06 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d12ff16981a146b7270f3aa79efe1a7b0476c3cce0af8bab8225a921f29b68b0 2013-08-21 22:54:06 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1309d3f1b1f731d027877dc4f68bb1cf15c40f7b30daebbafcbd4e46f1a296f 2013-08-21 19:47:20 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1313528c6c6e0091caaedabd73ab3eede11cfc2c9a8ec54b6f4fbcbde5b3c56 2013-08-21 17:12:06 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d131dab2409245286a1b9ccc26527f21ed5503a2817a9f921faa9b5e845e2259 2013-08-21 18:13:10 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d13249738ae9ad7a9010f2fe7e2481ee136888da2bf304f31a47b54e3a231ef1 2013-08-21 18:41:44 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d132a6b049f5e6bd777297647e33aae71881cfe5c72cb568ee9d7c5935016e10 2013-08-21 18:33:28 ....A 129071 Virusshare.00085/HEUR-Trojan.Win32.Generic-d135df270115273077ac6e78dbea8635ab0f938eb2479f927b4fde5b2cedea8d 2013-08-21 21:34:26 ....A 250448 Virusshare.00085/HEUR-Trojan.Win32.Generic-d13635daed2c614f2e275b0db1f8aa12b8e56439235b38fa1a9911e58cbd915d 2013-08-21 22:22:54 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1387ef16c2466f7491d93c2526700ebcb1b3fb68716cc0f2a32a0ca5d81cf22 2013-08-21 16:21:46 ....A 649728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d13a235b9db6a179ff43df340ffd4b7f3449942cecc653021430784f9db4f2b4 2013-08-21 15:37:42 ....A 17296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d13bc6905f0bbdd9d90f0176b1541500a06c86823850a3d8d2e76976f19c7820 2013-08-21 21:21:16 ....A 71224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d13d5b883b2bafff4758ae8ef8ee1505fe419d2026482acb971bae8878f8fe2d 2013-08-21 19:31:54 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d13fe9ad313a57b5f39ead00317c3279a78586f765898ae36e086c0ee2a82f5e 2013-08-21 17:29:58 ....A 384000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d14122d2bf2b5e4937200d35cc78d6581739870a33188958f4f76819c006d86a 2013-08-21 16:35:00 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1441cb419edd744c40606251657aaf2cff941d881bb512cbec6157f24c15a97 2013-08-21 17:16:28 ....A 851968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d145b07e61146229ca1b6e4cbd8ad5d4315f26f89d87857df718f8f0bb604511 2013-08-21 16:35:36 ....A 78688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1484f45a71a4bbe7322535f44989caab0336b2a04f55ae1a007c2179ac7fa52 2013-08-21 15:52:38 ....A 293039 Virusshare.00085/HEUR-Trojan.Win32.Generic-d14b140ad98e1fd4395b56edd14b9f8deeda025042616e5bd2c0048ce16cb689 2013-08-21 21:05:48 ....A 24930210 Virusshare.00085/HEUR-Trojan.Win32.Generic-d14cf5bc05b4a6d097c67f77280ed704ca08f520c338ca4c09a3b887182ceafc 2013-08-21 22:35:18 ....A 396288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d14ff5313f2b9558c33e7f0698647566e345614bf763ffd2a23796320dc9d5c5 2013-08-21 16:44:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15308788895d19f67e3988ef100a26b7f02bf82a03fc5b4110961db88a551fe 2013-08-21 18:27:18 ....A 176509 Virusshare.00085/HEUR-Trojan.Win32.Generic-d154e3724368794492f49aa1463e8e2401c371e51bbd8d85080a4e47a57dec34 2013-08-21 21:02:28 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-d155a43f1735c2c1cb0a36f9518819d9f22f8a3c80286347479e0236b7961bf9 2013-08-21 19:19:36 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15658db1004934a71e4ae94748744a53b58c13ec2f132f449009285cb43c10b 2013-08-21 16:44:42 ....A 555462 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15673dd66bfc180cf16275c3206eb1869434581bc4d44a979af56682a1fa262 2013-08-21 17:57:44 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1585d17ae113b0072e0ee897f3b3793ad3b859a23c00b914f0bb440dfa52f6f 2013-08-21 15:23:58 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15b0b2a99cf803212344bfd971d1ea66ba21012ac2e13c2f4d10c42447831fb 2013-08-21 18:04:14 ....A 502272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15b414ec8c7d146cc056aa3c8e645d9bb2ae066a4eab95f2c2d645383b8eb9f 2013-08-21 19:49:24 ....A 966677 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15e6973d74c44db11839b38f82ba2b8e9bc7191344f0742bc5918cf33e512f8 2013-08-21 20:12:08 ....A 794299 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15ecb891fad5275616152fdd16ebdd8b033eec77ff21edfddc548ddfe43796f 2013-08-21 18:47:42 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d15f1da37d39307bddaf671b99dbb42dc295658f481b531552ed8cfe685afd37 2013-08-21 21:46:02 ....A 54328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1617613ba6eaa28fa775289e62e13912855bb4bdc974256dc95a6c1650c2dc3 2013-08-21 23:47:36 ....A 36869 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1629043b5171a69ca5d15dd741450858ff9a4747695a81060ceffdb7dab0b53 2013-08-21 19:13:28 ....A 686215 Virusshare.00085/HEUR-Trojan.Win32.Generic-d16388fdb66e6dcaff461e74f9db3076634d2f781fb18d2c53c7d716d1dc97db 2013-08-21 22:44:00 ....A 234534 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1664f137f2aa416eec5fde588daa4bd0b2e2ebe7572039dda57b656d84c96ef 2013-08-21 15:24:04 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1670e9253febfcdc8978c5e62beedc82c8a0b0301d8265e60cccbed99f8ccdb 2013-08-21 16:10:30 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d16a9d7ecca46ca329ad92ad6e7c0f60c27193b49a1979fdb225f21bdc777d82 2013-08-21 15:32:40 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d16b7356ada38e23302e1dcd4499379afa04e1422092a13779ce49c6421de488 2013-08-21 18:44:06 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d16c2697227f30a45dbe6e40de66b1b443af70c09b3826c822bcc06342a5d354 2013-08-21 18:39:50 ....A 107597 Virusshare.00085/HEUR-Trojan.Win32.Generic-d16d8035da48e0cbdaed02ebf15984b46f971f1101d01c321a7ee43cb0ed3e87 2013-08-21 20:41:18 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1734cc7035d6bc53474544b9f074720bce5cdcbd91d19505201230b5b48ecd1 2013-08-21 20:35:04 ....A 1360149 Virusshare.00085/HEUR-Trojan.Win32.Generic-d173eb66f1d133c352f5f6d60ee005473c69572a561664f3f26d0a7cd0ab94c0 2013-08-22 01:48:02 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1745e6df3140fa52aaa575a969fee1836929098e0409856afa5d2c507bfd55e 2013-08-21 23:42:56 ....A 455680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d175abd2ac30a145e95d64555c60c3ddacee3bc78915d6807945df63f3bfe552 2013-08-21 19:10:24 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1763e66be583b16818a92a0e606239cfec2145367c131dc19c8a2319a580b84 2013-08-21 22:46:02 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1768c47685e64bf8f30c61284b0cc44a3601b90003539a96660d13f9c9fce29 2013-08-21 23:09:34 ....A 154777 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1791fc21562284bad858371c02f0412b38fb1e0be19af5f2074936a4db96b1e 2013-08-21 23:42:56 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d179dc55b640df488d60236a16d017d984759c7d13c0d60a607f2aef742e79bf 2013-08-21 19:08:42 ....A 63618 Virusshare.00085/HEUR-Trojan.Win32.Generic-d17a321a35b408614c22ddaf93e28abe0f61b8b8ee817f48623b1e89b9200965 2013-08-21 21:40:50 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d17ab8bce168dab18b5e477d83287a4ffaf46172a32afab1e7cf89727569b565 2013-08-21 16:33:02 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d17b88c9305efe047e618b68ee43c25870d9fbedaf68b3a1262b8b43638df525 2013-08-21 20:20:50 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d17c007ea167658d36998be573e1e398fae7ec28503528f329d6e39b999f5a2d 2013-08-21 16:08:36 ....A 28528 Virusshare.00085/HEUR-Trojan.Win32.Generic-d17c1fbf0c3ae34e8351381ffedb8540f7de8348e4f2b0f2d8ebac9911eb3fa3 2013-08-21 21:00:34 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d17cb678c089d8f14ba6426d09cdfadad5442f7c2cb9a96f78ce4c84d34d0552 2013-08-21 19:35:40 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1853c49451904d48555e8d1f3a3b109dec3495b345434151e79b25d9c1afb16 2013-08-21 23:50:46 ....A 73340 Virusshare.00085/HEUR-Trojan.Win32.Generic-d18568c85848b634171d94384d5b0e339c876951a972d4de6c8820c16943a183 2013-08-21 18:33:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d185adf686c70058f47aad8c0e7adebcbfc776028845e5155bf05851363db7bd 2013-08-21 17:18:40 ....A 322493 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1874f4d58e920b5ba3d72b39f283fd5b2ca1833631b4570e62fc2762c07683d 2013-08-21 21:23:02 ....A 136638 Virusshare.00085/HEUR-Trojan.Win32.Generic-d18a69fae245411e4a0fb8bf3e11244e76889ad75574186cf40b0858cda698dd 2013-08-21 18:43:16 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d18ae13e7eac4e166d5900a0fe5ea3919fea27c0c975a9513454600bcf060b8c 2013-08-21 23:17:10 ....A 83994 Virusshare.00085/HEUR-Trojan.Win32.Generic-d18cd959f7481b95658a7401c411321fe3809a2b5ac70396b2d42d40c150750e 2013-08-21 18:17:28 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d18e9133d94568938f9e1db42ce3090505ed7ef6fedfd3cace08a1bbc67f202a 2013-08-21 16:19:00 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19237e9f5364fff10e44e308691b47f87ad8398586fbed114f96cdb42b0a5e7 2013-08-21 18:36:46 ....A 218645 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19977cfd49def108946b2eb7deb6aa8789903da5be026ba97e462463d2ff23c 2013-08-21 19:13:50 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19c6f831d4519ba2be374c4605efb39f14b089728a966555201962ae49f5153 2013-08-21 16:43:48 ....A 913536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19d72518c70001637f15f1a94feb8b87a518c76972ae3b6aac85cbcddb866cb 2013-08-21 16:50:16 ....A 444905 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19e71b563d6af3025d80e739b8619b3fad0fc803139b42904826684afe05954 2013-08-21 21:45:02 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19eaaceda5f6c006879bbfc57e4a6264e69cb17d5f5cd46c6c8281d3408354c 2013-08-21 17:09:14 ....A 22126 Virusshare.00085/HEUR-Trojan.Win32.Generic-d19f7786ec18044b45e83abbb2c296399e289e305683a9cb0388f75b727fa871 2013-08-21 19:39:06 ....A 169858 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1a1969b7b738d3524dfa54fa4dc2ba375e8bf6cf07010b0a7f9e634ed2b259b 2013-08-21 20:55:00 ....A 663552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1a525ced2e47416bdb3196993443c218c60023203d6a7c8ffe79fc58b204af9 2013-08-21 15:54:02 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1a5cc69e8f1599cd01bc5da4b4a14514c5ec20fdb6f5a1fb6d8b36e6d8bb9b6 2013-08-21 17:38:54 ....A 149593 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1a7ec0deb37d76009de53b74443cbd3a2ba4a4b1f45d0d898de4d7513fedd40 2013-08-21 19:06:08 ....A 403456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1aa6f043a4365f32e5eb3a07775f2842fe03598ea5974c8eb5cf09f68868866 2013-08-21 19:25:22 ....A 127776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1abc51247f75e59666623172980eb839ba43483761dd382fc10530fdc0a23d0 2013-08-21 21:12:14 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1ac59f89dfadd1ccec115c89e29431ee75aceb992adae6e4db7a511439e83eb 2013-08-21 15:26:52 ....A 455680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1ad7a8542843ef2338bd2f73e4854fc84f7b270a29673628a0fb4651b10a2ca 2013-08-21 19:28:42 ....A 145578 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1b038e010d5192a60f09649437b540eed5d24caa72199e93565081bc698e9f7 2013-08-21 20:39:46 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1b38ff8fbd6c95d064f76aec0e2464aebb8cc29508beccf704d7e19a41dae59 2013-08-21 20:15:00 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1b4dad993b1000fca1a379a27814824db54b557e605723916be26105ec05fe5 2013-08-21 23:07:06 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1b6b85ebd48c3056e833f59cc34fb918e4fb0d977e7021ef194992d89e76552 2013-08-21 19:59:02 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1b7f73fcc380b1cf1b62934cd3954da09e9c5ba597b423d3d8ac0b247484eec 2013-08-21 19:50:52 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1b83e5ee388d4d6ac68972f089d8c5279fa133d8d1710835f3983ef6fc58002 2013-08-21 21:51:56 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1bd1c7cd21f0a3a1baebbc86d35f7a02c6e73edd598ef9fe1dd3c697f5fc3e1 2013-08-21 21:03:04 ....A 1015808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1bd636aea34aba64c7f77fc5c72a20c4bb7feb90954a4c66f62a4952ef8729d 2013-08-21 16:30:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1be789c865535b80492c0b2b628892f1cbe2f19d50e474fff67e1f1261b5f6d 2013-08-21 22:13:58 ....A 763392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1c014131875048ae7eb095626d9b91ed43a539e61da1b9233cd1838c999b352 2013-08-21 23:26:36 ....A 356477 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1c7527c530cc61b460be2df8a90869d548e918b8d81eaca50f4cd9ff3347a5a 2013-08-21 18:51:04 ....A 120340 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1c78e317a52ec287f8b5a5c90abe343acffa206fe7675e8c5530a939dcec34e 2013-08-21 19:35:10 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1c9d4b3567bc6773d633f7e3adb65a3dd7c5711e7af5db08584fc3e980182f7 2013-08-21 22:48:58 ....A 442958 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1ce4e69c62eb7a21f56781f867f85740bfe047db35ed004ea4b1cd88bd8b58b 2013-08-21 21:15:46 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d1f424e23e4aca54eb90d142bf063c937918bdeb48da2c11c74997f96bcbe7 2013-08-21 20:17:22 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d255c11b0b1b0c50606daf5944a6c0c7174ca58af09dd7721a21a4599cd05f 2013-08-21 15:50:50 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d2631a4654c193790c5af8b7de5a7cd9682082907edf15b54dc84d08d1bdc8 2013-08-21 20:48:38 ....A 86370 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d3167935b676f222eed53a9803aa0c459d0c9d4fb55c9b36338291eef7e28a 2013-08-21 19:13:12 ....A 1404928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d4d3053dd4262e2a0eb0342c8f20c6b078515729dff234507ae47b27c107c1 2013-08-21 20:34:18 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d663d6f7d3e4403852b86d7982ee1588e067bf27a4ec14ed8c0b1f2f775596 2013-08-21 22:28:50 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d7c053681cb447a647824365aa0a174b2a4b8807a2bb9690e33e6c94c7cff9 2013-08-21 17:56:44 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1d8c300f84a12da989ff2652ec1a26483c93ab9c4ea71f7b56d6dc4f745c23e 2013-08-21 22:57:34 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1e1c685d377cf7f61688cc555f5f23b3c13608e986d4f3590e3124b4f95659f 2013-08-21 23:12:30 ....A 1282048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f077fe75bee56127c14a6c63e1cde0f4284660977d03e9632b7b4cccaf6e89 2013-08-21 21:07:28 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f0d585f2f346403bebe49ea396b33a6e6ae570616d0f6ec5bbd5192ca09498 2013-08-21 23:17:12 ....A 682006 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f2d925f087d80e19c766dee7443af0b6c5f29b5b418331a1828e40ef899362 2013-08-21 23:51:20 ....A 241280 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f414ae7176b9e3a2dfb28c9da1bb7fde801ab7514a439fbedf04fcc402bd5c 2013-08-21 20:27:04 ....A 164984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f69573c5fddb35ebf33b8da90742f15420df9ebb29bd63fb5f1d4d8174178c 2013-08-21 22:08:40 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f6eb8fc9b40d36c6bf77e0cfa45a40af69bdad6ccb1bd5f025af4a941d8fa0 2013-08-21 16:02:58 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f831d820b9d56fd7e48be3fec3ccf38bfdefdecb52d8d292fe90be981690fa 2013-08-21 19:08:16 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1f86b2a2e7c34dc3288ecf7c9779c3cf60e72c347ab8e706117baf7ca4c1591 2013-08-21 23:20:58 ....A 25047 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1fa27ecf5340113518baf3a1a31a4974af11209c943196e853d56d7560ec242 2013-08-21 20:28:48 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1fa7845b927eaf0e1c453514fcd47d1f4bf113715e156101fc5a32a83113f66 2013-08-21 15:41:28 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1fc240fb9ceee89fed73fab5ecf3d276cac831ab894be163c6983fb5f01c16c 2013-08-21 15:30:10 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-d1fceadca2ffec53a63e03309a997d65df00f2c5320417477cbcd565f5363400 2013-08-21 16:06:08 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2000b336430728b29fa3b3042a3c46be2de091733692044f54f1f6fe9f22792 2013-08-21 16:53:26 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2015c11cda0f67217d6b1374a624bc910b7ba30524c433a0d3681150cf5e542 2013-08-21 19:38:54 ....A 371200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2025850add8700350acc04a32446e0d5d0f5237424a8db4fe08142bb8feca70 2013-08-21 20:10:00 ....A 749600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d202db41e3c2acab99bb670848811a89bd3ae47457f105bcee0f69487ae438b4 2013-08-21 17:11:52 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2034fd6b9916d1d341ffe7d5f4d030a14d930e5409737281174d9b578e58f5d 2013-08-21 16:31:08 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2036891d19d20607b8e4cdf01d82f8fd3024c077772eb7eb352dd8fead54f64 2013-08-21 15:53:40 ....A 443100 Virusshare.00085/HEUR-Trojan.Win32.Generic-d204f0573082c82e4bd4dfb3625fe5f2cee9bc9b1e06e68aa6f648d79d819530 2013-08-21 19:03:50 ....A 172613 Virusshare.00085/HEUR-Trojan.Win32.Generic-d20757f40e09c2775f94b3d1cc234b5f9de02d1913b51a9a58ea1837c8f75bc1 2013-08-21 15:39:56 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d207645900d142d8b8bf2c3c2146de4367789b1a101c58f2eab2dbff038f70e1 2013-08-21 19:08:04 ....A 86272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d208b60269d305a919d3899167f6a789f0294314ccfc2e8a52bb59a42ef95be9 2013-08-21 21:47:30 ....A 896449 Virusshare.00085/HEUR-Trojan.Win32.Generic-d209052e964cfc676e2ccffbe1d15d83e3ca4fa2c8551aa3169fb69a30f0bd0c 2013-08-21 18:32:36 ....A 594317 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2099c4e71d1aac2d728f288e8f502cddf3a4402582beb0d693bac8bb61172d1 2013-08-21 20:29:16 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d20b240e459ea2d19ad2f674aece4836a4a87d8ac573c048b11b128e641e52dc 2013-08-21 19:02:48 ....A 1330813 Virusshare.00085/HEUR-Trojan.Win32.Generic-d20f4659a093bda2cef34a6761536f562041a74fc37bf141058b370807430f59 2013-08-21 23:56:14 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d212cb94706a5695f4d1f31cce2d46eee47260d21556cae23af063c31692bae5 2013-08-21 20:21:50 ....A 1666105 Virusshare.00085/HEUR-Trojan.Win32.Generic-d21b5a1e3fc860c45f8db6bf4a602105022e86a0b78b871ae4b59055ce7e48ab 2013-08-21 17:01:30 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d21d795f6a90ea2e4c289bda8f4c34538f3700fb9b91b8994e08aa42773cea39 2013-08-21 15:55:12 ....A 553984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d21d8d47c9934c067d8c3b9b963a3f1c07948c844cbc066b4f793a9bccc69953 2013-08-21 21:52:40 ....A 40968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d21e2d3bd0e5da011a804b8b08c57492423618f18a78b7da72b4bfd5f9515aa9 2013-08-21 15:50:42 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d21eb46eefaa606397310b3b4a79d16844b304181805581f53aa661a683a67b0 2013-08-21 23:06:20 ....A 22700 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2202922b9ac7438c2ac5e4a6aa2745faf3b15e7533856f7f0b738934d67e04f 2013-08-21 19:45:04 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-d221e9a17218bd9df8721c5f15f8fac271992d213f8445db73532bf7924f52c2 2013-08-21 20:38:08 ....A 259790 Virusshare.00085/HEUR-Trojan.Win32.Generic-d22b0bf3b066cedcb87435ad0dd41817f214f4ed333b14d3090567bd5e4f993a 2013-08-21 15:57:34 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d22c3fdc893d1639b48f42a52a65b6c7a84dd77ab8cfd16b28ee065b34a23144 2013-08-21 17:00:48 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d23036030c86396cdab474e792a2ede0c9603d66dccac58e626696dc5ba3945d 2013-08-21 20:49:02 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d233eb16385f5de4939c6fdaef17082074c7b540882e3abda1ceee0d8ae5fdb9 2013-08-21 23:55:26 ....A 93728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2344e01d2998d0674095ad57db376ca6d847fe72ad90fe505fcbe9b1a3944fd 2013-08-21 21:29:36 ....A 32056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d234f56219a2db708336a7ada1388cf3f27921eb7fafc7f4f80bf650cec916a2 2013-08-21 15:42:58 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d23576034fadc9d4cef34a38cf7ee4baeed4093eac94f594411f3bdf0ce53ed3 2013-08-21 23:06:56 ....A 1637888 Virusshare.00085/HEUR-Trojan.Win32.Generic-d235dbc535ba9b4eb339166320a146513d8b210a44039b94c9621e8a8d95889a 2013-08-21 20:01:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d237d13958f93f90bf3a7b3acb89f3aa2f9c74fe75a4efff666bb3bd19772b62 2013-08-21 21:13:58 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-d237d909f3f5181483097668ba86a17f7fde51436a51542975ad1cd817ab1ece 2013-08-21 23:32:06 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2389175d6b5caee4ed58526103f9129b596c7d60b7de0a411aefd7723863360 2013-08-21 23:18:36 ....A 35552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d238bd81f6f513d7351b32fe29a815bcc5430ffd6abbce2f3ae4cf1a81984eec 2013-08-21 20:18:30 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d23cb9d933211d043b150c2c3cc5b674cd3a8e06e506025e69305c69b731aa03 2013-08-21 17:58:56 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d23cd8a14b34bc12ebd43835d7d8399107aebf4eef256c94b7538c83fdfd8c02 2013-08-21 19:40:26 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2401c44a57a0e49eb89df5c44746b326feccbf64a2328e78c831894ecaf4d8e 2013-08-21 19:54:28 ....A 2340864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2401d788706400cb7c3cadab2f3ecb20f2d6d8f8eb80d74ccf75703005d2457 2013-08-21 16:42:42 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2441a16928b0bdb8ad39c7a79451a2ec1a0d17ad5e85ca7ea33a02c11a48b27 2013-08-21 23:41:44 ....A 349696 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2452dc3a03ac2d5b4ce8e0507160a895da123f881856ec70639e4043f3495a7 2013-08-21 20:48:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d247af3e9c24b8708af08e5b190bf18722b21b5a0b31f48145e2b193c6ab7ac8 2013-08-21 16:47:56 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d249b4ffe71e417a7239a6bbeb6785126235c5d2b0898464ca0fb95a26ffc357 2013-08-21 22:48:04 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d24d228244d5376e540d70a948d4ffec8575694af6cfb60b4f05cc9979037c2c 2013-08-21 18:21:18 ....A 872448 Virusshare.00085/HEUR-Trojan.Win32.Generic-d24fa47e9c716464613cbba139e88bda22a0a10a48f65ffec7ada60e50511c32 2013-08-21 22:14:26 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d251975fe119cc498a854bfe8f3651bbe093a7f08d65742ce33fad7a066c521a 2013-08-21 19:08:44 ....A 988160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d252faa1bee9948bae735abcd3f09e7a96daae64fb785af3c941c71befd4d383 2013-08-21 23:26:28 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-d254ca78b3b57df0e61790c441ebf2ad5b85af7aadf34f14b63e64cbb8f26e2c 2013-08-21 21:07:44 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2566d54025de1b9959c461b87bc29938b98590e71c0af1376f369543e0f81ab 2013-08-21 21:22:30 ....A 106019 Virusshare.00085/HEUR-Trojan.Win32.Generic-d25689febc3c858e3117abdf19039ceb01c7249384acc5ba88bf34b9347903a9 2013-08-21 21:12:00 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2571090ce68c2695734d5324dc2607f07b1617dd8f198cc1cb70e8907ef1fe1 2013-08-21 21:50:18 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d25845990423a6a306eb716bedf6380769700ba5a1160c7e79d5977a69e783d3 2013-08-21 23:25:52 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d259e8a41f11fd1d2c620ab45385da351b463200af8d600e68a50deb37c5c011 2013-08-21 21:22:00 ....A 941031 Virusshare.00085/HEUR-Trojan.Win32.Generic-d25d9b64a6ce36bf0b4df08ecc752e7861ea421953cd316cf60624526be0e720 2013-08-21 16:53:08 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-d263896838d3a929c05f19b0284973df21a03b1f8df3726a50c383086d654559 2013-08-21 20:57:10 ....A 113678 Virusshare.00085/HEUR-Trojan.Win32.Generic-d263ca74381ff365e96a26005f29f0140e9b1093ce24d194e91d6ecc16ce4fc1 2013-08-21 15:51:06 ....A 1132093 Virusshare.00085/HEUR-Trojan.Win32.Generic-d26956ab255d75cc570026126d4d7473f058984855031c11a241015b7b74e7cf 2013-08-21 16:49:58 ....A 2231338 Virusshare.00085/HEUR-Trojan.Win32.Generic-d27204fca6bd1077648e22c3f3c9a0a6c8e89f19d4077cac034cbf7b2b578b5c 2013-08-21 18:39:36 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d272c3cbc78020fcf7586bf8218dc09574416236ea8342597da5384852bf6529 2013-08-21 18:18:04 ....A 6129152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d27549aaef474d9a3bfc17f97863085c74bbe0f7d22421c9892f8de630be5231 2013-08-21 18:22:32 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2776f9a01ac1425a8e0df801fa403958a538d726fef3b3a1c170e0dae8edf0d 2013-08-21 17:18:04 ....A 84616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d279bce5b89a56c6441c8d862411a6f830d6c98307941fc90026066b12fa5c9c 2013-08-21 18:58:42 ....A 281504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d27c641dba66cdb47586ef5e10a780f0945ac892a0c81b45afba32cffa0c281a 2013-08-21 18:18:46 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d28005aff0608591e713a7537b9780c9a7f53da1fabef0d88a2febd18de36203 2013-08-21 15:29:18 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d28007728390eef757bf8e041acf71abe8ea0f038f8c80130e7587f2205f1e86 2013-08-21 19:04:06 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2868c6db16272bb0316ca2944ddb24a4332d79050be8cf12c0f841c5d2df9d4 2013-08-21 20:30:54 ....A 542720 Virusshare.00085/HEUR-Trojan.Win32.Generic-d287402712c9e18f98fd1297e80856eae410e062094f14d8c06556ce75da0867 2013-08-21 16:40:16 ....A 559616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2887f0131644fc660b1636584c5082d5d85ef1b5a7f8e3ae3a5d5b6c38df042 2013-08-22 00:18:50 ....A 847872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2921560395b8567e59818d6b70f80683b26562aab17edd504e7f8ad2216028b 2013-08-21 23:26:04 ....A 61957 Virusshare.00085/HEUR-Trojan.Win32.Generic-d293bb4df2a7fa2c009655773b45671c4d61ffb311e458f131b13b746754ef38 2013-08-21 17:42:24 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2967e1c01663540cbff21adaf6aa1ca8bcd6374fa358d6acfebfb62bf501759 2013-08-21 15:31:18 ....A 618496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2976c1b150f659327a07e7404ec72463f7fdbd834145c587519c60ca73303c5 2013-08-21 23:43:36 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d299a740576991a0169589408688d330c766fcdde01207f6a0f6d5fbbf57db56 2013-08-21 19:06:02 ....A 1290880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d29da1084c0fe4b6cf39978fd54739d23c7f94eefcb51c9235cb93b3dd8208a4 2013-08-21 17:00:50 ....A 385536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d29f0d3d38809d9717a652fdccf1abcc69837acf545064ca66e3b7eba11508ca 2013-08-21 17:10:46 ....A 1776128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2a1a6cf789ac1002bc2cdd76e0521e4da0576db98e0ea96f73cdae1d8cfb11e 2013-08-21 20:14:16 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2a237f5f538f5358768a82494c419bc90dcb661509482bc5fe099dd0095e11a 2013-08-21 17:07:56 ....A 59741 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2a4d7eb5c1f2905017f1d6241fe69ed7599de030c9ab7d608fa112fce2a6110 2013-08-21 23:06:16 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2a8260b07bb5b30b89edd817a0ea2e2a414caca14e29cc8e5562a2e03dc3019 2013-08-21 21:31:20 ....A 650240 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2a8ac5436b0a0ea1a2c770617d3f91a1949f379a562e847b49bb337a57d0ddd 2013-08-21 19:35:22 ....A 1089536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2aa561425467c1e428f889afa80b6dc276161590ec17702342be5bde63a3a99 2013-08-21 16:31:04 ....A 5413 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2ab1b70e65a79c271aa5301dcc8767372bf58c5c1c3abbdf3089b8049c81bd5 2013-08-21 23:57:02 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2ab254eed2fe5b0bd8220aab570904728bdc97e255b40447f801881dbaddb44 2013-08-21 22:31:54 ....A 460778 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2abba7bea6cb52490041ec1f15b102ca4cdf5036b216c59aacf88acd43de30c 2013-08-21 17:05:42 ....A 107576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b3aefe168812818ea669eb62f31fadbd6cfc756ef4e9ef6ac977467f2f3736 2013-08-21 20:19:52 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b423abd21f08640dd2a3296631892a73b8988aa2123572c81b8cf136badbd4 2013-08-21 15:55:30 ....A 108257 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b501e174bf98b4a162226dedf003970368be622b6b5d32354f0adcf3fb47f7 2013-08-21 17:41:26 ....A 61504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b55822f725032c6fa1dfebbc9732f31e93732b30c88a4f0ce62ca0c4292277 2013-08-21 18:00:42 ....A 820607 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b97edb58f9d7b1fe7cd24acdd83efcdf833615efa509d162f9f9d7e789068e 2013-08-21 21:09:18 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b994b3740dc7d8f91808dd5e8b6c2e58aeb07cc39f75cd196fce626cb0cbb8 2013-08-21 23:06:18 ....A 207360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b9c153fe0a841eb2fdad5f01b9e8c684973e81acc0dde08ae6389d29a2300e 2013-08-21 23:49:20 ....A 30616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2b9dd0ae19781f355d773623754959050f16065e2b51062f66f8fe2aa64ccfe 2013-08-21 21:09:56 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2ba679821156952440a0d7f81de20ade9d2b1ec3d7cbf12d1fb26c0b2c65eae 2013-08-21 17:23:36 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2babbb8d1e94cc4f88b41d380dbcf75ad59699f66ad9fb0a8120a338a73db03 2013-08-21 19:43:28 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2be18eab9d7fe3b04505bfacd17217f5cdf7cda9e4033582c983f3c569d0f24 2013-08-21 20:23:44 ....A 843976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2be2711bd8918033f525a28786af16addb128a728ebf4adbcce64281f81b55f 2013-08-21 20:57:52 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c03c08d4d7a593b521119d45a4b257855dbfaee24c4f8aa3951dc4921787d0 2013-08-21 21:36:56 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c38b33bf9b7fae727ea50571b5e820bcd6358fa349df7af43eeb523164bab8 2013-08-21 23:51:58 ....A 327688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c3b499377e902f8d440ed236ff3dcfa2dc49165f39ea63dda4c975536b7cee 2013-08-21 17:00:52 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c44db5ce9aab0c953bca21c0e8ea07567f3301cbed8e1da959a91d010a777f 2013-08-21 18:39:26 ....A 55895 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c56783f14a5015abce30d3ebcffe1992264f4fc2fb519b900f344f7e570ec1 2013-08-21 18:38:36 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c6641d89b006f92c9a4a3fbaeb25358844bbaf2786bdc2886993b3da6c689e 2013-08-21 18:52:58 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2c836131a939a643282250d53ab7b4629660e76d7ea799810e14df8082e0dfe 2013-08-21 20:33:52 ....A 69600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2ca9ccdb4544933ad6593d86d4585eaaf9f01c894a680f825e9a26a8f2f4445 2013-08-21 15:53:36 ....A 146454 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2cb5921b4f8fd04234d19339c9186deae8842891cc9e4b0b7d4d706bbb97564 2013-08-21 23:56:54 ....A 51730 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2cb8081c103d612c386d625a804756c377b2bb91d6c7903b09806b76b3a3ab5 2013-08-21 22:22:22 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2cba126821e5c8647ca5df35cb9e18bf5f6ce85205f3c0e34cd31b45f5ed154 2013-08-21 23:03:50 ....A 1652736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2cbfc21dd1b9e47fc5b2c6a25f73b6631c46b2fe46ce356f9c9754ae04668b9 2013-08-21 19:21:58 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2d000f7de03f21d8e26f7c3c7c7a28d7391b6d49ea489396cfcd5647ba6b47a 2013-08-21 17:43:08 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2d3ecb32960197607db690e0421906b15b02f25f7411d59b0c5092278933c21 2013-08-21 17:52:34 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2d7df2e41e86fc402c505efbb4bfdfe9e2607d1a2cfd9e1dd7da0e49b59bec9 2013-08-21 19:54:50 ....A 740352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2d8fb92f63e626c9b13d6be2f098fff66fd693c3b4ce88de3d8f17a5f990697 2013-08-21 20:38:10 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2da472467e154d9908a9c769edf24fbabcc5bb148d8367167ea36d7b1d9b737 2013-08-21 18:20:10 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2dd585b8a1d6f55660c7cb7638799b0d5b2fc628ce73bd0cd3514b24a4f0898 2013-08-21 19:51:42 ....A 737280 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2dfba93f4072e03a8a6d1f39909ac553bcba8d9a1eef25317166467f267a77f 2013-08-21 17:39:18 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e04cddc0fe2257c2154f8fc3ea6fac23f77e084b7a31ad9f77fbb0e280bb99 2013-08-21 15:49:38 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e1bf91ee9d7a0cb42725ca34d15cd239ab051a501259f8dc0948fbf117606f 2013-08-21 20:06:28 ....A 1283193 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e24e7f77d366d72eaec61138fb2c8c0bdc7c65fe56b1b38e3c43ee1053a11b 2013-08-21 21:02:52 ....A 189952 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e4bacdae1f713db07ed408878d7086f37db67f01232785fe288cf8c5934fd7 2013-08-21 21:13:40 ....A 225775 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e5331e58177b13d3a72fc1757c7a63017207f01ce633a2d4fcfe90022d3a3f 2013-08-21 18:32:40 ....A 149248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e8670578c11851550b3c32f6ecb2dc421f24950dbeebd13b90ed165f5e2c8e 2013-08-21 21:26:16 ....A 359924 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e8c3da68b9501103293e0afba2672cbcfe7ac7c44a55f5a560b94f1be874cb 2013-08-21 23:41:10 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2e8d858abda68f460ad643b79ec52816bf482d747dd441d0afe70931e5129bf 2013-08-21 18:31:24 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2eb6e415d86558c68367cee53e4b69d87614756c2c9ad1e119aa6741c05f34b 2013-08-21 22:30:20 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f18d34106c44036e0578f8780cfd56b4b0f239c6b8ba1c068bd5261e4d10b4 2013-08-21 18:31:02 ....A 5191168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f33fb152c02294d2aa3a2ef18079e5a86d662d50c6ec93353abe0770d5148f 2013-08-21 18:36:24 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f534492585a497e1efa034d4de90350684eaede45ac6d7b8d68a2c8a7cc454 2013-08-21 22:37:46 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f5704d7e3c88a63511dd05e6ae31e603f83d314937c8541c512baf4a8c2434 2013-08-21 17:50:20 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f66e6e03039f58b2983e204993d652e9bdc79e2ec8e07d5be1db956a153137 2013-08-21 16:25:28 ....A 107784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f6858f0798cda775168d5e4d9c22399a9da65911b2dd0405106852c7639b7c 2013-08-21 23:37:44 ....A 191063 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2f730f479b1e1b02b68a8227fb27fdf0395ebe623431021058fcc7d1fb98172 2013-08-21 21:09:52 ....A 235860 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2fa4618a0d8c846bdcfd898c605d006d566ffcd2eec5ffb48a1b088b2fb28a3 2013-08-21 16:38:48 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2fb8b19dc90a1e6cc25db021f131748dfd0faf5164517ce3922c32809fd905c 2013-08-21 15:34:56 ....A 307712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d2fd157cf29eb1343ac9479a7baae21cab43797c2b20e05c18e5e5204949e415 2013-08-21 23:55:28 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d300de854ce54af14f571f0f12ab6ed41384efd0c7c6b7a1066d778f0912b9ff 2013-08-21 19:13:52 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3015e81f80aadef013cd4477af66b3dc699a632c486da23244888564398599c 2013-08-21 20:03:08 ....A 445952 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3031c3d4c4ce2e99dd5b91ea2bd2fc814b7b6e743c52ad0379255ee99a3d86a 2013-08-21 17:24:10 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-d303b97fcae8d235923ebff708d07690158dbd31ce0ebaeb73939521ec8c436f 2013-08-21 18:20:50 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-d303dc5bedfa781ab63fc4e5f8b3c0d73d83e4116a762cea5908445261624ca5 2013-08-21 15:31:06 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3051edf4b02c04b36ae5008a449dfef5d0063b7f39d37003e2d125e1c34feb6 2013-08-21 16:56:00 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d305330a4e1072f63130c9bd0a3ed9b7b631a28be21e9ec2a713dcde3f8f76cb 2013-08-21 20:33:48 ....A 221384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d30657ca1cdfc8ca1d3cb008c9c5c7599ef9bedcff4aeda7d1b63c226e23122f 2013-08-21 23:43:22 ....A 948936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3082bbc0861f0f13eb29818a9fcd74e070f8420321065f980f353386ff56827 2013-08-21 23:01:38 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d30852e34af281b2c8775c8ae9e65b7bc6ed71c58dcb9ce4202d7fff502e6c04 2013-08-21 21:18:22 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-d30e7499cf1605cd46b5f88ce07bd1b0ec45dff572b23603e33022698f48a9b1 2013-08-21 23:48:38 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d30ed6d44790c943edf4adfb48ed23f9bc63420771ec18b35051645d487fbe51 2013-08-21 20:29:50 ....A 210566 Virusshare.00085/HEUR-Trojan.Win32.Generic-d30fb94fe508552062ffb2fcc0b0ed0ecbc97ab45cbf5e4d83e6e32e8c1c738c 2013-08-21 15:49:26 ....A 10974693 Virusshare.00085/HEUR-Trojan.Win32.Generic-d312806f07b21b3fe45b0bc91513451f294167a139eeb7b86022f0ee5a135721 2013-08-21 20:17:54 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d312fb80fa33a923c07925322c5f78923aafef2d66c961ea68bdc46e4f415813 2013-08-21 23:28:26 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d31705f5b3102e47639f51c89c1c3307b1e7898d5507b5a77c6fc01f2b4c7bc3 2013-08-21 20:34:06 ....A 467456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d31a3a1fba0be391efc9d894063c353b658a2ddb9e4b7a386a9af2c5b9f6d17b 2013-08-21 16:34:12 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-d31c2fd3058f87cacad7611526715fd5840abff37cf673bc992813f4a447377b 2013-08-21 16:19:46 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d31d5c985c7617dfe4f7dfeb4fdf78f215348389443f1a965efcc3903fd8a77c 2013-08-21 15:34:36 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d321250b55681c834b0d7c2f02efaab81191bae977103e79f4d609b846e05991 2013-08-21 20:07:30 ....A 37912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d321735a2addfcd499a21105badb3cece2a3b86b68b27100bfb2bae2c34b3f92 2013-08-21 23:32:00 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3241dbac86445ae052e2e8969b4e24dda7a6ba07d373e6123dc540cb38e6548 2013-08-21 23:37:08 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d324eca6e7fe95e68c478061e39e4cfd3078b0ade2c57f9b5f33f953f11fc978 2013-08-22 00:05:20 ....A 243576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d325f24e3bc9eaef05d1de1a7da2c45523034368048e86a77d1f84b768668f3d 2013-08-21 17:01:52 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d329730bf1b67291ce9364ff46ce654b55c6da0bba4f4ea78e85d5034a932af1 2013-08-21 19:13:56 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d32b073b90b1128de50ba4b0527eca17942633bdb1393c50b72ea159f3a3dda3 2013-08-21 19:58:56 ....A 338944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d32bc047e34ff02b3df24e4b8bfb29286988ae1e698437a67da44b320c24cde5 2013-08-21 17:57:28 ....A 474112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d32eb324d88edd4adb7b6c4c348a7b9404b43e9dffb43e5f50590286de6c36fb 2013-08-21 18:37:14 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3306bc1e5f6152120b72aa167e4f0ea04a14fedb1d3383d708563f7267f8c7f 2013-08-21 23:28:48 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d333f33e7c4f90608cc72489561b1e6cbbad81ee4fddfd661be376201f169b59 2013-08-21 15:48:34 ....A 105540 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3341e094d41430ec4964fea72c960cdaba28040c4c68a29a0e713450dc7ebbd 2013-08-21 18:20:48 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d335bc476b87d74c1f98bfcb59b1d62bea0d23faa813632694f980dd19c890e8 2013-08-21 21:46:54 ....A 789504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d33ec33aa394c0940e5b9fe32aec36a32b62a8fe35dbbe64d236ae9b80018089 2013-08-21 21:25:48 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d33f1c6e4339ed4468c73c0e1d096857b66c3ea6deb8283eb9222ac6041baf8a 2013-08-21 23:45:28 ....A 418034 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3407560e50e6a43f9b068156f62c55362e41c255c0698bf9af8837725e60c89 2013-08-22 01:46:56 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d340c5e32335d4b04ffcc0c881d3d59c55c34f928621f8c930d27248048ac212 2013-08-21 17:25:50 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d345d6436bae1638272cceb7e05cc0c20ecbeb710c2b547161060a647fc6a586 2013-08-21 21:11:56 ....A 288768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3495a6744c83005a7d13591c8127627bc9afe43d5622789c8d5ab0d0d10ae81 2013-08-21 16:02:54 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d349c05c41c24aa0346869f428e2f7d0ba8917d997ae1eeca346ee183ac2e0e7 2013-08-21 17:15:26 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-d34a858d4f20c1de2e1f7faa8f975321181dd4d0be4eb5633958fb3302476c02 2013-08-21 23:12:20 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d34cc3b0f2d7018accadc3acea3c05fee8dbf46b6720043360a4d99bb2cb7b50 2013-08-21 20:08:30 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3521ab3f72aff9ed5a79018e3ebb0ea325225af827e4233ccef4ce3eda3bcc4 2013-08-21 23:01:10 ....A 91392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3543479507468935e9ebe749a066c948943e0dc79e4ca205c67f58156dcf750 2013-08-21 23:46:20 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-d357ba80865e5b4c00bb43cd9a7def4168bb1469389e194aba613e5e81270ad3 2013-08-21 23:51:16 ....A 74653 Virusshare.00085/HEUR-Trojan.Win32.Generic-d35e0fecf6f484cce85e1b852381bbfa7abf878813e7aa10ac5cbd05634522ba 2013-08-21 16:45:30 ....A 2684928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d35e3d15300c33a9fd4659ccc932b208913b4f43fd188eadff5120f50e2fb2ed 2013-08-21 22:34:46 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3646c1c376a28a12acdc9c869f6025d766eed6f844824144625a639ddd2cc81 2013-08-21 20:10:08 ....A 301056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3691aee23b709ee5b83ab3c602cc4fd6fa78947adc6964df2c3fef19d2c3cd7 2013-08-21 19:36:34 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d36ce97370f45ce0ab3aeb4e9a7b545c7bd585bf9b1b10ab6ae30ca00b502884 2013-08-21 15:31:18 ....A 85158 Virusshare.00085/HEUR-Trojan.Win32.Generic-d36f383243457c56543bd485d1f2eb8323da045874da9fd384696b90dfa45384 2013-08-21 23:11:38 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d371643e7a4827ee9c9684202d666179a20eb4755a40b88812b84dffcf236bdc 2013-08-21 23:25:02 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3763dab685aeff5c1a98f943cf279bf4cf15e42c8426ac979e593efbb59189e 2013-08-21 18:51:06 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Generic-d37afcc023ab7f6e4801ff0b226cec0100b243b6af9a260fdcd234fb0864b053 2013-08-22 04:43:14 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d37d6210109af1d9d0c009439ce58cbb5ab7a852555f5517a8e068eddb151348 2013-08-21 19:01:04 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d38006235cbe4097626d90678b233b2997df341f5489d69ca4198c2f2b3c54d6 2013-08-21 19:30:30 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3816cf0ff7e510ef66d28fb7e1baf00e65319430778752b8e1496bf1b8678b0 2013-08-21 22:34:20 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d384379cdf2d131a9a06217530e038f358de0630bf0eade55067790eeaafc7c2 2013-08-21 19:35:52 ....A 62979 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3895e101cde7bc1bf0e4c89e2329bdf5bc808c06285189d4e6fc6ea5fabb8a4 2013-08-21 22:40:52 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d38a574a44736fc897dcd9d74130420f61582d57f5e59f8082b7b220f7223e3e 2013-08-21 23:19:56 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d38b77ee656089e033ee39d2f6abff2dd792710e5e3edef9f96ed6387357342e 2013-08-22 00:10:46 ....A 792576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d38d2983b486ef506ca790ebfec04b4c23a146d2452571b0446d73b92fd155a5 2013-08-21 19:37:14 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d38d461711e55f85ae8d261220b6086f77b96199b3637af0e65e27b0c97b345d 2013-08-21 20:43:02 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3913cd3e74063dcd63c260b53cdce8b84d03b6e3604d620beeeae51ae022298 2013-08-21 19:19:50 ....A 98784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3930af6f71466fa8c5addcc34467465a8599b8455706e20cc2742e64a93aa55 2013-08-21 23:02:16 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3931ff329cb405268e34e520c5970697eab6445795fdc0a813612e85665e1d2 2013-08-21 18:39:12 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3983de324ab278edf9621040bae0988369212a9ec68cc9c34052650b180286a 2013-08-21 16:05:46 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d398c0caf77742b3ba3d6b9c1f05124cff165f166a7f426ef476932d49600e97 2013-08-21 21:35:32 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d39b2b57aa340df5418f3b881aafdf7e0852257ff0c52c37567613eb652d6ea5 2013-08-21 16:03:02 ....A 369664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d39d743e6d7eeef0352c2e69040471bd7c367d40a73f54ac202ed773190ff511 2013-08-21 15:51:40 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-d39f7c049da0b60e631f9df84fa3933694839246fbbe032f87b60400a24026d9 2013-08-21 21:49:48 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-d39f88746529ec74f34682a1f98042941da4b4ea8ffe253d1b4ef71076cbdd7a 2013-08-21 15:58:56 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a335b141b64ad57d4840f0766f04c789d3a4cd1f2874937968a03ea2bc0d2a 2013-08-21 22:31:54 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a4e08da1a6ea154b6869fa4976af2a0cda44d33a975ace20e86f1f9b24b9eb 2013-08-21 18:35:02 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a530e7fb3efa43da64a07eac5f57dcb3843df2a3578b802ad1bcf4a3f3cc04 2013-08-21 17:53:02 ....A 30220 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a5b8ec4032279f9856e7d766c97c0b0a68ca85a8f926151a50277d4fae3376 2013-08-21 21:42:24 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a7aebfd47e484126ccfa4c70eacb91175f143d282c7e134ef4bb8e4509747e 2013-08-21 22:05:02 ....A 78050 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a7fee04f5eace9c553bbefa29a1ebfb0dc0c509e233701da41821968898c56 2013-08-21 21:40:04 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a901b4095053f0fc515a7a27cf3e014f2a10beab392373465860e22c76d5b5 2013-08-21 19:54:02 ....A 2931292 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3a967326c02d908dda6ccfe453b7deca42f4bfba059b4a63c8e87593c5aa095 2013-08-21 23:32:30 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3aaf021911929727dd477de2b4206a8ed72b0a9297d0add4529795b95775ab8 2013-08-21 23:14:52 ....A 1298432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3abc15c8eaf9659b96b427cc0ab3d0fb2a5cb98b75cdaa03698da149a48aad5 2013-08-21 17:07:00 ....A 819200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ad6aa25b92390637373d59a8ce4029bb1553487abcac4f0c51ec0a392c5e89 2013-08-21 18:13:14 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ada0a4d449605b0e28b7ef2dfac96bfa28721e8dfa9102061b36e3a6aaa5d2 2013-08-21 17:50:56 ....A 1236480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3afcc9cabc46d72d04eb15ec71781ca4454fdc02b1883280f394aed67c1b72b 2013-08-21 15:39:12 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3b0365ffc82bb18fc8377a6d1eb1c27095ecfe0ea44efe7606f7a45fe488f33 2013-08-21 16:02:56 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3b4303a12afd466cec67504599a050a6b5d46bf679f21002386f90b637ba0fc 2013-08-21 21:03:46 ....A 259731 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3b4972dd079669515755ce9b5b06b876fcec6cea9bb9905cab2526bd1b7c5e0 2013-08-21 17:50:54 ....A 251624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3b7c1860e39b278d9e1285da46f443745d01c2effade98914e0e63cb4fa4409 2013-08-21 21:45:04 ....A 123125 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3b7decdb33595652588f76863f37943115c36eda5d121763dc6570baca28ade 2013-08-21 17:11:32 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3b9c04ee1f0aa908c6f1695f76b7384f2ebd2c714461779ec4b567820d3c926 2013-08-21 16:52:10 ....A 667648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ba20c19912e6ce3d231f2fed0ec5fa7b4c0957aa8710af599f86578a9f53ec 2013-08-21 21:34:20 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3bb4577321e93049e3216246a322321e259e7bbd98a4597461a197af0c64d1c 2013-08-21 17:12:26 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3bd2b2f1c6791ac6ae11bce14b4f243cf796e222091d056fce88294744bc5f6 2013-08-21 21:36:28 ....A 114013 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3bee7c12d1cf81989c90ac02063d0dd008abf04753345f6ecf9bf50954b8f14 2013-08-21 21:14:50 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3bf30bc7556977b4882b93d1fb7b455d775af3d3559712a3aa1beaac343044a 2013-08-21 22:28:40 ....A 160256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c0758b73acdc95ca3eecb13fbeda2c318091f0e0b36e38ef426397b03c9574 2013-08-21 21:50:54 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c1ff471337fadc9f58dbd1c09332fd9e32ede5d4424dc69c98bf4d2fb8ac04 2013-08-21 16:51:56 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c3994a09ccce22049593dedfbac40fd3c000f5adb8bfc98a056e4c84b0328f 2013-08-21 16:39:22 ....A 2097507 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c4292fe7524e5edd74ee0b5c856437e21b71b286d01b0f821a93c108a6321c 2013-08-21 23:50:48 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c60af8b7763351c157c2e6e8b8a5e06d58d4cd39e73b2ab48605586f72e7ee 2013-08-21 19:30:18 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c82d0ae0d4bcccbc600b614049f3b3486c5b25b6fdf17b0e3b37e29e08a162 2013-08-21 20:49:18 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c89716e73404d0e766159701446ffeeb4946866b2eddd609320bc3bcb51aac 2013-08-21 16:32:54 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3c8c837575412382babf600eaef24069599530539095d30d8c89982571bbf93 2013-08-21 23:40:48 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ca338bb711081af9c99125599352e9ab399a76e0dbc0b286fc0a54ab2c4c1f 2013-08-21 17:11:06 ....A 68901 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3cc1b6c3daa6d1427cb4cb99cf337b14ab133aba0a71d1fb2231395927ec192 2013-08-21 19:59:24 ....A 4458280 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ccebac693305b96dcc536b00888f1ee0f95388202c908833902d0a05592a52 2013-08-21 17:23:16 ....A 67524 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3cd1618415dae4ec4170afed7e2f0285fddf7ca9d15c0e2998eb0da183543cd 2013-08-21 16:30:12 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3cdba6bcd23ef0d7d4de5349ee06c0baa1719e338c2f93f980608df656cafe4 2013-08-21 18:01:04 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3cdff9b0e00f85579c857789012ba6d04136d97bea19065dc2bce14574efda2 2013-08-21 22:44:42 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3cea40f590a7d9519498e2a655d7f875d447608720b51ad699296edb14c9e0b 2013-08-21 15:51:36 ....A 206337 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3d04659e728ed8265736a6e6a305f6dfbe7e29405713ea729d033c754aa3bd4 2013-08-21 21:23:50 ....A 1765468 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3d17d08cbbd59c2a7df80b250d792507737037ac5cc04a825fd53b104822de9 2013-08-21 16:47:00 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3d26d77d519f752c2eb26318655a60961ce9e51d1b65046bfb773f0dc4b2227 2013-08-21 16:57:34 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3d673a65fc19233c58a31612f9612f7ecdfab57773068d2dc93971e3f433c2b 2013-08-21 22:57:14 ....A 250758 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3d8111ab9e09b6f70fe42c4eaeca6d2d91c24f4bd7352ac53f42939e5d3bfec 2013-08-21 18:25:48 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3dcd9ca21a2dd008bf70b8560095d3756c498956c1b2bc1918fd9405cfe03e9 2013-08-21 22:51:40 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3dde2027bf0c555af9a8202850d320982aa4a6219ca584136c7148da104efce 2013-08-21 22:21:54 ....A 44502 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3df2e75349df7f1997555e857f2f80846909ba2e5bd323bb1d3aac72dfd5ec5 2013-08-21 23:25:06 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3df9e2844c65c8dece6a501f5f3dd556bbc5d790b6db26cf486413556557982 2013-08-21 17:38:20 ....A 3011673 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e04b6678d9176382303d7bcb37ae58a8bbfe9771fc1a6850ac0f8cab9d065f 2013-08-21 17:07:10 ....A 4421527 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e051f52e5606ffc39fbc28ccd90724fc527ae1e89e0252e56e1cd3a77c0168 2013-08-21 20:01:38 ....A 346112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e146716c16926d8bb796dccefc803c4bfdd1e9c12c7d4941c0ce7b26683921 2013-08-21 16:07:42 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e220266d88f9acde2039e2d56cc22a50e0136411a6556947b9990223aeb07a 2013-08-21 15:59:06 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e241cdaf5cd93dfde8fea1232e5e8ed3d38f9996b074cd62b51182c0f77b21 2013-08-21 21:40:02 ....A 329216 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e316be844d261c6d0e77c547fb0674c392d4c9e4d8505f3e13422322847012 2013-08-21 20:28:04 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e4945c351bcbd2f846e7d5a48b347b1824c9671f7854e42c77ac82b31bcd2e 2013-08-21 19:30:56 ....A 1618567 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e653fe39d7f5d529c1ad01bb5473a9727b1f585caa72f32484cdd070b1f6f5 2013-08-21 22:10:38 ....A 284964 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e838f58c7fa0dabf8faeb254abdc928d8b66d5ce4f1687d1891ef6f0264820 2013-08-21 22:25:08 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e927d0ab6e1467dfe272694d07595dc3eae126655432e8d772e5aafc60cbc2 2013-08-21 19:28:38 ....A 10624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3e9fbc8bd0a2eed22b485f9056369e150c1995ce07ffe2b4dafad472fa4f0f1 2013-08-21 19:43:56 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ebd710354cba48f9ce8255c5a95369d2e586be220702444c50f78135c988e8 2013-08-21 19:14:16 ....A 59261 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ec4dd6c16664bda0669f30302d12d31e9d40ff8f5d9a53f39ac65cfdc4a76f 2013-08-21 15:33:30 ....A 81440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3eda4ca46f26867e987ea07fe4ab5a6908d83ba0d7ebed719112c8c2e67192d 2013-08-21 16:44:40 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3eda5fd34c5dbbc555f7510978faed2287c521c8c342787f11c23eb9cc88335 2013-08-21 18:54:36 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3ee8751ace52d0c0ee05839d03b065bafa4ce64331c40bbcdfa5670ca7c9e23 2013-08-21 19:51:16 ....A 1154048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3efa8ae12df3699ed8ffd2180c40ec5c0eb22b9cfbbfab9d5ef81e3009825ba 2013-08-21 18:31:08 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f0e09679dda75f8069d5c4a8cc48cadd251f415070e8957d5fc587d27f709b 2013-08-21 15:42:20 ....A 53250 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f1a70588d178e74c442da8c29c647662ad049b9bc9983df4375e156e674fe0 2013-08-21 17:11:12 ....A 63588 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f320814e3623dad12cdfe601a35ce4edfc30dd95f6b2293cd8442450a32279 2013-08-21 23:18:00 ....A 541256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f35b1c33e7e6e29c9eacc1ca9da24d48c9a1bb131d7cd381de20e82d1ea0f6 2013-08-21 22:16:04 ....A 2322944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f51243d57b0821b0eaac5108efb86833307d1863d90e65fcbe469898537e6b 2013-08-21 23:48:22 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f5179b66c8f09c3c4f52743de5590ab484780ff116cc8e353092aeb3759624 2013-08-21 22:38:06 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f51ff496883dbf35f8827ffebdbbffb88282a4106ccef9566182d662d79d3b 2013-08-21 21:49:20 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f5c130764d1cc62f594bce1515b0b59c6ece777ece66d679206fc3d5fd8cbe 2013-08-21 23:08:38 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f7389fdecf49d5b263e73435fffdf7ac1b5b98baf56114a40674f1213e1d63 2013-08-21 22:02:28 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3f7cdf8ac2b6f075017ab0e204f98f08747b325a4f7f89cb29fc4641ef04935 2013-08-21 17:24:14 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3fb6aa8a11b5a965813af2e46638bcfce8f4d5be56f2613d9db272c31fff28d 2013-08-21 19:20:22 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d3fdda00e24d8c6ea04432209c9f73602754f280c493778b959f234deeef8d47 2013-08-21 15:21:42 ....A 108569 Virusshare.00085/HEUR-Trojan.Win32.Generic-d401d62b28e4fe648f97cac6a57c8c92056718662c4f677927c1a711bacdfd1a 2013-08-21 16:45:28 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d402331a377d2ee757448f0f94da02ca74cbed843ef8674a624004331c2f0d13 2013-08-21 23:08:18 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4039655a5fc740612570589f93ce653439f3c0e0d16c6ec50c8dda449668c69 2013-08-21 22:48:46 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4072354371511879c55ed6233f155ef3e9b789cb5d4a051749fa8e21be30822 2013-08-21 22:02:28 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4083e663185a73f7b6aae0e28042ce1e5f14bf37f8f39072682bf7b56e79ee4 2013-08-21 22:12:16 ....A 1815800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d40b9062c2465c4c17eb778a77ee87f90acf6e9ad76b6c4bb0c2360379663689 2013-08-21 15:54:58 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d40de5974d354030d68709652d64253b482a552331fdd5c100d73720b46168f6 2013-08-21 22:27:28 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d40e60c95bdf8dccb6927306d53da6f5ff0e143c6fb5ae9a19b2654800ffa922 2013-08-21 19:44:54 ....A 2857984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d413c08da953edbe09e134228423bc18fc408b0ba90accee8ec1c2a24630979d 2013-08-21 20:40:16 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d414967f6480e39ddc652166bb3c6e48506baefeb9c577102a95987ee4ac8f45 2013-08-21 19:59:48 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4152fc884ac4d228702686ad9b6c95f2c60e296f47b13e2fded4106e8f2067b 2013-08-21 21:37:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d417f51587ac52ce357ddaecea22b3736ac3332947196fbbb884f35b09ca8f3a 2013-08-21 16:46:52 ....A 147461 Virusshare.00085/HEUR-Trojan.Win32.Generic-d418f228b6d41ad61ddc5cf5911c4425a80c8cea8bcb814bf97c653d6875ec3e 2013-08-21 19:52:08 ....A 4471808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d41900c461d6e2e131b631686d692b744a206b8855c03ac6307dc662a103d76f 2013-08-21 18:54:44 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d41b30c28a73441e8bc3c3bdef068d94a15cbec4fdd5c26abc74d94d627fc8f2 2013-08-21 21:26:06 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d41f4096866fc84c47a2d0dbb9ec6c44f1f0efee41c91d96b23452a340009919 2013-08-21 17:48:16 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d41fcaffbeb8a29d7d210a477c401ec40e22570a7e4ae7bf73dd7bbe53d7fde0 2013-08-21 20:58:34 ....A 37492 Virusshare.00085/HEUR-Trojan.Win32.Generic-d421a6a75ee24b52dce0c95cd8d56d3fa99162715473aa1f1f7a2e26b271e0aa 2013-08-21 18:14:36 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d422ddbb0afd8d91b012056defe552f88b13debb47ab70c9d829ea6c9956b62e 2013-08-21 20:05:02 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d424c009ad86e3e9bb9e07660c45b352064d2354261007c90337d9bdbdea6727 2013-08-21 20:22:18 ....A 24202 Virusshare.00085/HEUR-Trojan.Win32.Generic-d429926e7ca4d5a4858883b9ae8c2c3c65086221694ff5230b1ab41f508757af 2013-08-21 23:10:32 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d429afcbfc37853b2470af6528264c313d6058962de754839786decb797aaa01 2013-08-21 20:22:38 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d429e2b1798481aea643a06e44e6914ab176957d742cc7aeeeba0ff6a1c11df4 2013-08-21 16:06:38 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d42bdfddc65d6410dbd48d34df723832972d2c372a94390fc8ae1a2a51d78e38 2013-08-21 20:33:48 ....A 363616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d42f6300dbdcce63362016fc28574ddeb0dde1c048d3b1d83f105da28334f304 2013-08-21 16:29:46 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d430a7e9c2b826c36530362bb127aaa349deaac7e4e1065899c3cc8920173263 2013-08-21 20:58:02 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4318c1e5dc23582214bc1db84f13732a03da4d8101bf5c387c95f27ba578591 2013-08-21 21:27:02 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43638555d487b652aa4d9360ae7d6502dcecc51741c1763d34e6e9ef11ed238 2013-08-21 17:54:36 ....A 35105 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4367b211fc98625f2ff323a6c4e49b2372a5e98c39b634756ac08eb01b00e7c 2013-08-21 23:17:10 ....A 73736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d437743ed76343b76ff788bb9392ed02cc98d69e687c90a63091ece00b5f161d 2013-08-21 23:21:40 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d437b397229b1e9b9c5a6822d4bf410ccd6cf670b17ba2f254a61c69b5541a05 2013-08-21 15:44:30 ....A 143616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43a41dfce673d41b324ad53b8184b52ddfd5e635c6623d86477ab24e178e495 2013-08-21 22:47:30 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43a9baea5ae64121f6a9c8571c02995e1b8376499725c0068a8f1e3b6b4cf44 2013-08-21 17:48:10 ....A 392418 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43ab39277515f37ad68292461144c724688b7a6d06d76c18e7dca2c97a69877 2013-08-21 18:06:18 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43c343ec5304e819ffa38d7e3c9ef8963c4f4ad8ed4f8dabc5e7996201f9121 2013-08-21 19:31:10 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43f31c1984496bfe33ea0cc3f4483bee8f0b40e7936e87c060c891276a3d8b5 2013-08-21 20:04:58 ....A 90468 Virusshare.00085/HEUR-Trojan.Win32.Generic-d43f434319c0d6382c6d30ddb64bbfc4b7385c42d8c4c7c1cfffe6a310f85eb7 2013-08-21 23:01:52 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4417f9290ece6e3cfdc90fe1e501765afdcb0ef9339c977af08a69d96da5470 2013-08-21 18:36:40 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d44351648731e6050615660933cbce26ad9ffb6ceaf9aecf9d6c780c94a809b8 2013-08-21 23:46:54 ....A 1046016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d447dc8f20b4f40d0da000eb56bd3acd95e1ef7d6b1e1b885fbdb3b67bbfcbcb 2013-08-21 17:25:12 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4487c28b4390613a8e0872d6978ef05626adb9936b1195669226cebb9236b7b 2013-08-21 23:12:34 ....A 150798 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4489e2c4d50df9de93f178ff72df8e3e2ec9331a2d57f5839f7a95319eb0b3f 2013-08-21 23:38:46 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d448f34d5b638e27281a8e41bc0ef65f397974023e39d91bd731acb25a340677 2013-08-21 19:13:18 ....A 288906 Virusshare.00085/HEUR-Trojan.Win32.Generic-d44a4e7948339fd3b30ed30a8d174ba9146cf63c31a0b6c5d665457baf797468 2013-08-21 22:35:50 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d44b82ff0b6ff5c843e497261d032f317a29b91dc2a8e8f68ed8f154f48993f0 2013-08-21 17:05:26 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d44e9af1cd83f1decd8cf2d5b864a63565b3367489c0ee6682f5c6220222bb8d 2013-08-21 20:49:18 ....A 34872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d44edfd9ff8b6be906869bff752cdd093bab57c6e1e852a43bf9ee69d06af6c0 2013-08-21 21:11:10 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d450102b477e7e1c8e8ae15adf44612222ff84b985bc7c3baefc5273d7b685bf 2013-08-21 21:37:46 ....A 718852 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45124253015e7ef92363a26cecafc7d30b2f4d25de7c08323c56f9a35e6cf2a 2013-08-21 18:06:46 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45398e22416061f80562029d6e0a4cc76c18a7c58bcd467c882f4e2b6a75f43 2013-08-21 15:29:46 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d456b833af3718f8423f57e9aa37e375c3c8962567026f7769079a68041d3da3 2013-08-21 22:46:44 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45728e42eb0a6a74367fe132fa77724bdaa7d3e333f89d74c13f76a2daff700 2013-08-21 22:54:52 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4581ed6f4845be2f315d85d40321945f9c90d0d7e30b016eb6a129737c4dc6d 2013-08-21 20:57:26 ....A 247250 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45869aaccd1930f53052d68b0da303c50fae954ff7b28dbc12350a704d05b80 2013-08-21 20:34:20 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45884a96ae05f35fb2454ba625c3fa1423c23b6db1e5b41b7682d90cb7c9bb5 2013-08-21 16:28:12 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45a99eff7283cda2113222217b860b82abf80a1bc1a965412ea85efbdce4b88 2013-08-21 21:24:52 ....A 11581440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45c492a0ebeba0f008d7de72cab69d1e622d614b5bcaa1ebf90d2f182a9f5a0 2013-08-21 18:50:38 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45daa4a2521f05aeecc8b61bda5da1ac7fb1e28c9f0e3014793f88274aca294 2013-08-21 15:34:24 ....A 678920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d45e3b1283a00b51c014daf94160b1c718e9beec02f92b651acc56c410d7fa10 2013-08-21 18:09:04 ....A 252424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d461ce46b639aba3c6b4d37f6956572fa185236837e7ff444be56e32b0f5c796 2013-08-22 04:28:04 ....A 395776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46435af19247eac551dbee3318429e8564819c302ec41578590327ad60ffaa3 2013-08-21 17:41:54 ....A 881664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4649f53d3263c225bdacb24f2c2eaed2b852d18e73004a10d36b08ba164de97 2013-08-21 15:37:52 ....A 911872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d467ebae4b1c37e816cd5042ee5b4b0656c729b0a52669a57a0bff1af04cab76 2013-08-21 19:19:40 ....A 295279 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46888c603684e2efae2ec53491abcb48484244d1276e80038371a3abb4cd15f 2013-08-21 23:01:12 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d469eb2cc7f97cc2e1e00c431d39198bbe7f49d87d927cc7ca3377042f9e5257 2013-08-21 16:48:46 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46a8e94b5e137ef6fbbb44654713f1cc7bdb00f39d717e7273a2a982caef316 2013-08-21 20:50:26 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46aca98bba4e2f3c8677d178105f8a89222cf163f0e87fbe4e86e1d7f6ee83f 2013-08-21 20:04:02 ....A 650752 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46ae2a2b8f4138035fcf3b18e09fc9ae084061affabddd9f68a837d6c866c1e 2013-08-21 23:10:46 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46e2baaf572d65ea36da55944e6768ff8dca16ce1fdbf267997b30fc7461bc7 2013-08-21 19:33:56 ....A 815104 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46ee664f5f20cec6cd388a5a8488365e79b9f121d8b0991154c9d26d14f48a0 2013-08-21 22:03:54 ....A 882688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d46fb2e06f60b5c83456a0c29ca2f4b0d88e52d9576fcd4ab9f3d9540baf6802 2013-08-21 18:15:38 ....A 48957 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4702ebebbdebdb7d9397c3d9d67572d6e8f7822da675cb58ac2d4d89e4931d6 2013-08-21 19:38:06 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d470ea4c283b72e702a32774b99da78e3e51d6bf4c4a815852746d3084b6213e 2013-08-21 19:40:32 ....A 47748 Virusshare.00085/HEUR-Trojan.Win32.Generic-d475a8187177d67b5fc868ed963111a7ae1a94cbe0f7988b6374bc0300975fd5 2013-08-21 23:31:44 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d476dc8e2b4852970105474aaf89be7202b2b7de206ded52a5b40cada3ddb733 2013-08-21 16:34:26 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d477a59a0fa2de6d4f594037f92b02c68c64b7b8b07875a8483449c94fd5095b 2013-08-21 19:04:22 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4783548b839844f889c552bc80a4b2985007073917b1df2ba504732c20c798e 2013-08-21 23:23:32 ....A 62128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4798d71930c1703d7a60a61b77eb9d09354d832ea72494e72aa31821da40d7f 2013-08-21 20:09:14 ....A 109568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d47a4c9d48fdb08e480e8283cd7c8459cdc86960d4d57868f6b327d6a2f0e3af 2013-08-21 18:19:32 ....A 263573 Virusshare.00085/HEUR-Trojan.Win32.Generic-d47a90a52b2dec4447eb0999d45c8d8b3e4b04416f0cd4acc65340c1498fe2c7 2013-08-21 23:41:36 ....A 184941 Virusshare.00085/HEUR-Trojan.Win32.Generic-d47e9628a8cb1e2ccf9bbedd4f9954fea137637d9fcfc057da4b9e7a082cab7c 2013-08-21 17:38:42 ....A 46818 Virusshare.00085/HEUR-Trojan.Win32.Generic-d481942030a5572d198cf34403b4165398046b2dcb1bd347416ef063caf81f24 2013-08-21 19:04:10 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d483e9f8d9272506adc2e1e2bb537edad9111b2db72d5f8f34a8bcfabfa97934 2013-08-21 21:36:02 ....A 407749 Virusshare.00085/HEUR-Trojan.Win32.Generic-d483ff130b5414a5bb38d804ad0539fe84d79b67723d37699fea467b03b20048 2013-08-21 23:53:06 ....A 879220 Virusshare.00085/HEUR-Trojan.Win32.Generic-d48647bf4a3ba5af80d0e893fafd59233b26cff48270cc3af2144aaf813d98dd 2013-08-21 23:14:38 ....A 85506 Virusshare.00085/HEUR-Trojan.Win32.Generic-d48689e1197118a2e89a58f169c462b2ec0324861aa888defbae5b84a3e6f70e 2013-08-21 23:09:50 ....A 317701 Virusshare.00085/HEUR-Trojan.Win32.Generic-d487418da52a1afb83136568f48a8600b2e2fc581c19a35ed22a63aa761ede7f 2013-08-21 16:37:40 ....A 131704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d48adb702c94c7e2ac359305f0ec4b2ee4e7f891f528aa58e45c26ed68af0808 2013-08-21 19:57:18 ....A 429572 Virusshare.00085/HEUR-Trojan.Win32.Generic-d48da038303892c42c16809b1ff3062777f1193c342a14debd5f20c33f9cda86 2013-08-21 21:12:58 ....A 1736184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d48e01704a497aaaafdf2ead2b802a9b8818edda2602208dde414e96e9619b05 2013-08-21 16:53:32 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49084acf36b9c5a1e3db2fd0266986b6a2d79aabff6136bf216890b1fd0c619 2013-08-21 22:56:38 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4946e70c096eb49bed6a1bcbfdc86cd834f4e38abf3e7c354f83015e5dfdd6d 2013-08-21 16:21:36 ....A 553217 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49a72e2789bdb62b284170017e49bc9c628271e6040ec87d84c807b644f1102 2013-08-21 17:39:24 ....A 799232 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49b48385c5f257c2a4b422eb335197134474664344e790d11d64c4171c856ac 2013-08-21 15:38:14 ....A 176572 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49c056baae2711ba66e5cda270a7c8ed947dc5c82871178b0f3dfd9ad589218 2013-08-21 18:26:42 ....A 271872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49ca5cf94dc93983db5fd8c7e317954a6db50ef122cd88b756d0d1515c74af4 2013-08-21 21:20:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49e6f680da0b7ab0820a9d8ab0af25342fde9073194b824a3144ec7959bf1f8 2013-08-21 22:49:08 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-d49fb14b58f18309c6cffd3bb0f79e2c0a25f409801fde8b526ddea9441f7195 2013-08-21 17:31:42 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4a12849b2200b3877b2046b73e87010dd44c0b97d8426a6147eae37fb872ffa 2013-08-21 15:42:44 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4a1ad9702e001f6d7d06ae98f77d9046f3eb99ca0ea8876e7afc04a10dc08de 2013-08-21 22:35:14 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4a2302aa42d13bf5cb38ab92d6701a6228753a51b601a812675ad177b6b3605 2013-08-21 19:11:24 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4a26caf4ab9d5467eae8cc7d2fa8d17186279396c7a378a66e55c7062ec99a1 2013-08-21 23:11:52 ....A 215040 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4a34c60f3b304684c658925e20b04c847e652c767ba351cbcdc4927d0fb3eb8 2013-08-21 22:01:48 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4a9925a7df36dbf41fb59a0e40f78c2599c8ce6f60c24f97b6adf0e3320d18d 2013-08-21 22:17:24 ....A 40800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4aa27065643b2b95c3628ef81666a2fdcbab2d424f75a094b5d9e219f00a087 2013-08-21 22:22:04 ....A 91815 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4aba551d9ed84e9528efa9c7d5fb6e7c06fb8e6c37b5961cf7d8a491961dcd6 2013-08-21 18:51:54 ....A 2797056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4b8f67f079c515950d0b3f7eaabeebbae20d89509368dbb71c814a0a92908c3 2013-08-21 17:32:32 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4baec1b7fbed9d6bc9973317e42950c81e37981dd7eec8d60fe4b28fb2da9a1 2013-08-21 23:46:00 ....A 282824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4bb0213eb4a748602db5425be3cd7dd727cbfdafd8972c79cdc06a46c34401e 2013-08-21 16:59:06 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4bb53cf9a00ad23d52134933085052e807326e48ef617921a13724501d24eb3 2013-08-21 17:16:34 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4bbec2ba8f8b52384036d51e3ef7bc2cde0f1ddbb3a4a945ee19595ac4d5eb4 2013-08-21 20:25:26 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4bf1ddc19673ac99457623be8374db259d35a9db92a6ad86139ac3f69ca1f08 2013-08-21 21:44:48 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4c2581c1d016e58fd2dc4addce2558e17877111c4214b8f03d886bf5110e64f 2013-08-21 15:48:58 ....A 204878 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4c521c6bb6139c671e1591cba4cfe298226ad299d1bafc158c30b5512dcc871 2013-08-21 18:05:16 ....A 15616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4c69e5da75038dd23cd22571157f409f05090f783d87b78bc85a1adb65c3332 2013-08-21 15:54:48 ....A 652288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4c7e7779330c0579b2ff581eaa9821152b6a7eeb3f5404747eceb3db6a5a98d 2013-08-21 21:18:32 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4ca5714732d24d7add9c3189be45b6fd55a9b01f660034ba8a104702f1d20a5 2013-08-21 20:33:44 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4cc65cd784017f2ffc5f72bd50e5186183d3ee65c6f04a0ff780124a8ebfba1 2013-08-21 22:25:34 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4cdc12e06e9bb0bc828fa8bac9e1822e3e6ae7df8af35542202784b4a651d14 2013-08-21 16:07:40 ....A 741888 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4ce80dab7dd477a9072023945457ffd399f85e521cece6d1bdc20dbbe558b17 2013-08-21 18:45:36 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4cf802516b66dae6c27b8dec435ded217407e4901d530dc1f3b4caf4f4bdf4c 2013-08-21 18:14:18 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4d4bb79aa417fab88370aedd21453d3cf471d89c1cd654fd336c174de69904a 2013-08-21 19:24:40 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4d6667b8eefacbb0e3c4df63fca333fe88128108f24023fccbe587f71371cb4 2013-08-22 00:06:18 ....A 44168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4d7fec8cdb3882dc33b85bea4ae96a1eb64cd8f057ee04f8fd3d55c4be0516c 2013-08-21 23:10:34 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4d9ace7559eb665618b77596b0c6c5541e702f232b15e5f966ebe4c55ef8b7f 2013-08-21 20:11:50 ....A 492520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4da5c6055165077e722d7aca369beb3e5417f1f42f49810c192529585d78d12 2013-08-21 22:16:20 ....A 561669 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4db2fdc7464af7eb6d2058a5723a9fc1c7db19569f456b0c5afc25567b0ec47 2013-08-21 15:21:52 ....A 2316288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4db4bfef983de97e9a98078b2d668a78349c5cfe6fec3d39e3d3783311683ab 2013-08-21 22:06:12 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4db4dfb5e5d8cdf7fd47695f0902041960582e9d0216cedd293b493d65eb0b1 2013-08-21 19:04:32 ....A 206698 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4dd146016ccdf2acc0128aa6b67514b96e78786eb659231168a73ce4d9ea671 2013-08-21 15:44:44 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4dd829b35751393a97da8854128255c0d6472ef6a559fb1aa9ef5c59fa56027 2013-08-21 15:51:14 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4de47fe092366dac5f469cb58d8626e3502158d86fcba6578c152d5eeda4da3 2013-08-21 19:23:18 ....A 1712640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4debe1703d1ed10147327c8c1833ae0facbcf782162c8f9597af201cf90bbb4 2013-08-21 20:31:04 ....A 579072 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4e224731599b8ffbea337004ece628899a9611e752246780dbacc82ca120019 2013-08-21 23:10:24 ....A 97312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4e2928882c86644dfeb8e3cdb566b94b9732f1f321ff075a35feffa774ac5b5 2013-08-21 22:44:40 ....A 76193 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4e634ef115ef044e03a9ca000b162f2f1c79e5ad961ff64517c876232b50fe4 2013-08-21 19:27:00 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4e83cdb8c0721424aaf0f337ffd0cfa46384507c2df0341af85ba453d2385aa 2013-08-21 17:25:30 ....A 885760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4e97d801df9bb76319305bbf189fda5167111d274f6f6c22474976bdc4c568e 2013-08-21 17:11:14 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4ea6292738f7c938178a9bca8bd42fafd495e02d445329882296b89da55d2e4 2013-08-21 22:13:00 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4eafdfb81d9568da30899969579231e27d97c08f8b6c3f274d4720a71ab8415 2013-08-21 16:11:10 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4ec06d412027d6e42cbbf78442e93d391cdf573b78e69feb7c466252fce4b43 2013-08-21 18:52:38 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4ec92dbe6c9945f16e8c38ccb3f1e7e114f823e1d29b29d992afedd8cbb6aba 2013-08-21 17:14:02 ....A 325120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4eceecd075d5a9a73b4f954565f56e11fb2c033e123c4ec06eebfc76c92073e 2013-08-21 19:18:42 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4ef4e09984b9b8e6db99c02099bbe78ebf85686efb1c720ef3a765f3e256c6a 2013-08-21 18:49:18 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4efabc84e1917e0f442ae62e5c65ced0d5dec5c8d6cf7a9a731dc01077fdd9c 2013-08-21 17:47:48 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4f2a9201120ffa630bedcd4eb53017a443ffef93881ac4b931fbb782f0ddd02 2013-08-21 23:43:00 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4f340198f46940ecc75740f784bf3b8638e145dcf4b65dd1b01e9af9ee4348c 2013-08-21 19:10:20 ....A 437248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4f4ec38197383efd006f2faea750ee3e89b3346993ae9e783a863bb00afac43 2013-08-21 15:53:26 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4f70f1cb64dd82e9c03a61c14dd4c5d4b35fb4a493c8b4c86050d15c5bca830 2013-08-21 17:44:46 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4faf79bca101d809471d8ee1a24ea7fd96444bbf121bf7573699965bf7f41f5 2013-08-21 15:29:30 ....A 46467 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4fc8a92992419e3320c231aa424594d13c052b3265311cceede5647b44dddc9 2013-08-21 21:16:50 ....A 131340 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4fe35c4f8a74f1989f1feb809d5e5bdfb6195ac5a039932d654122eef9f5f7b 2013-08-21 22:30:22 ....A 71284 Virusshare.00085/HEUR-Trojan.Win32.Generic-d4fe38d25244d16388f78f2db535b864d6122c3e7f966470ce5abdec724115e6 2013-08-21 16:43:20 ....A 5939200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5019d94d9d6a1825d05cadcc31aad70f380b21b73644ed0c074fa58c6979270 2013-08-21 19:25:42 ....A 518125 Virusshare.00085/HEUR-Trojan.Win32.Generic-d502b0312d1cf76c316473dc50eb58fde780504cd40cb467276111158a18c442 2013-08-21 19:29:12 ....A 149199 Virusshare.00085/HEUR-Trojan.Win32.Generic-d502f444e0ea25154b7ffe91d05388d69fdfdf1193e2b20cf090666a8c33efbc 2013-08-21 18:19:32 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5088a523cf59309b9ac0eb73661c787db615b71fffb3720fa147c94135855cf 2013-08-21 18:49:56 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d509df9d034eaed55b05be694cb5556725b511b5a006b4a4510c60f7689393fa 2013-08-21 17:57:34 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d50a8cefbcc751bd6e4b08f952eb5fbb672751d20b59ab600b1eec128e9ebf29 2013-08-21 23:40:44 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d50b1837b7106c9472100c464c2a10fe75285386dac60428b5a62abbaba467d8 2013-08-21 16:26:22 ....A 132744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d50b8d44b1d861b7a43fb2833e6550eb4a3032969987dd853b9e7cba9cb53ed9 2013-08-21 15:42:06 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d50e24b56f2d85acb6d111cde9bce3bd4bec9e867a1537e76384f0d04db943a3 2013-08-21 20:00:04 ....A 739328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d51242bdd9e5f1c256f112a32aff85bc573710a5b8e86363a583ff9620b792d9 2013-08-21 21:08:16 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5132980f499a6e067e5b9b3bd39d10ae19c60bcba37971fb982fa298a3f8b13 2013-08-21 17:41:42 ....A 211456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d516837dc7b1d935b9a2213b5feb7d94101b5df5389b01985af0a5373ce17bb4 2013-08-21 16:36:36 ....A 99069 Virusshare.00085/HEUR-Trojan.Win32.Generic-d517dbe47db2d6eb9f1d62b26e020f5b5afa6ade06913a4f16f5a0bd207d3391 2013-08-21 17:42:14 ....A 49920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5180bf1c496bbe7ed8d2d797c03184ab899f70e824673784e073fc1dae48bd2 2013-08-21 16:33:18 ....A 71415 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5194c8eccc777c2e6f8433586c3338331a31a2143d2419c13e5f6b6e311765e 2013-08-21 22:38:44 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d51980e84a5f1383f3eb381fafdf581be19ccf3a32694bcd23b959ec99dbc9f8 2013-08-21 17:11:50 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-d51a7b25c2aa212c0f165112242c274e789d97d17ed403497f3fe1150d250c30 2013-08-21 16:50:36 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d51c0af627bfee4d8c1daae52a21d8e60a34219b9d913e32b8bc6af7758d52b1 2013-08-21 21:37:50 ....A 4973568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d51dc643dd2eacf1eb8829a946853bda6629dc704e255a879ab8e457b3bdcdaa 2013-08-21 22:25:12 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d51f0aeabbbbb9106a4012efd9e934c0c8671232f85adc4e51a8145c0784929b 2013-08-21 16:47:48 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d52031cfe0bbc42648d0c40b2f12c642d0e62744d5b675823f12eb9e883b4627 2013-08-21 17:28:04 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d528124bb1634ce133f03d25648b7e8696302dee825ed545222125f3a6b74d56 2013-08-21 21:35:46 ....A 30231 Virusshare.00085/HEUR-Trojan.Win32.Generic-d528e7919fb58955d6e7cf70c04ed4fc7a96490aa87a845c92215fea2efbdf49 2013-08-21 17:29:46 ....A 396800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d52c4c77efca8cb14f1349e94494eb9de8930ffb89be39dba433551ec807dcd7 2013-08-21 17:13:06 ....A 302080 Virusshare.00085/HEUR-Trojan.Win32.Generic-d52c5b084b230f5c90b21632f1e2a76b1573f106c9e5be028fcb6f016da0628d 2013-08-21 23:32:00 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-d52d41db796e4f711e0ae68c823761584b2ee24f41a820f96b3dd4ce92f66fa9 2013-08-21 15:33:26 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5309438d9b76d1b71a86838e68d139c3003cf30a33fa15b6d442b0f609214fb 2013-08-21 21:03:48 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d530961a160bb986a5bf61d8a7c4e275c108cf1df90b1160b239af0ffb2c1fc5 2013-08-21 22:27:34 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d531b8585d9b59864e518dbda2ce2f670928ffab09a04a09507c4c591008c7b4 2013-08-21 18:32:44 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53227e71f6e9acc2dbd06d74c0d1227bfbd71d76718519cb5b84d157d655447 2013-08-21 22:17:16 ....A 312797 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53472eba4fd257f1766173d9f40e093c874ad40fe932d8e2863ae62253d3134 2013-08-21 20:54:46 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53599c10c7d747112f410df2545753333ec545e9ab9a006d3d5d6541aa4b0f3 2013-08-21 19:46:10 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d538530594914425b96f86ead2ec87d9ca383b9b963f4001f3e409f1e6a195f8 2013-08-21 22:14:16 ....A 210933 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53a9f3abfa504785c21e510fccef30806f1b266ecb340b39bdad1104c52268e 2013-08-21 16:57:00 ....A 301832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53ab46ae9ab5191f5807f9c5c35d6b61bec8a7468efe6d20427dff6e804fe8c 2013-08-21 18:08:26 ....A 1758720 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53b191529911da742348608549b1922283f4cbc89f01c09d256d2fbef5f3b24 2013-08-21 16:43:40 ....A 2834432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53c6193b040c07418deccee534fc2f9a7787e3ab6563632b07bb67961d5c45c 2013-08-21 15:21:28 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53ea108bf2b2b1aab89213a9c1fa1319c56307c312a4766d4bfbb0e77dee236 2013-08-21 17:16:46 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53f87247926f5e0081df5fb76af2a3fecf1ec41c3b148d05a2a86b05063f0b0 2013-08-21 22:23:36 ....A 311296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d53fe3241c7b2ef758046b06f7c9f2d983c1fb5943c9203f54c3d796b3d066fd 2013-08-21 15:33:56 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d540e28bb98ecf8ccdea19896110a3afcf157b99a66175c9dfb2ef72d77ec796 2013-08-21 20:28:22 ....A 90240 Virusshare.00085/HEUR-Trojan.Win32.Generic-d541749a2ad7fab065b9e7cbac1f76b089c460557cb826ed399911c874dee3e0 2013-08-21 23:13:32 ....A 746049 Virusshare.00085/HEUR-Trojan.Win32.Generic-d541944fe6b30c9d34284c1df8e410628cc5fd5d966e1eb0cf9d0930e2f90558 2013-08-21 23:07:16 ....A 243208 Virusshare.00085/HEUR-Trojan.Win32.Generic-d541ba1673ac4c29e1f1f86b5b214158e8aef35bc93e64158cc75b8f51db17e8 2013-08-21 18:01:24 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d547c925b2310ff558edbb94cc1fbd9e81100054cf83ee582c727da818d94c3a 2013-08-21 21:42:16 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-d54a80c9e6d1d00a3187db1579c2f856deea4bdd553df266b9b8213b74bda634 2013-08-21 21:46:02 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d54dbd0a63bc9a755f72969f46434869b5d3e27cc6c95667d28ed4dc331e5a5e 2013-08-21 21:07:24 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d54f989df4c92a974bb3e37c790ee3f73858690d75dbd2358a680c7ab862470b 2013-08-21 23:28:06 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55025391e756518377d77bf442d4e8d24f6de2ccbf6bed4d7c13bc5c7a72d06 2013-08-21 20:49:06 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-d550ff77a4a10569ed8ed2e683afa09a0cd5f067c0534639cd1fa4e52f00ae86 2013-08-21 21:00:02 ....A 401983 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55372bb62c8b803f055870ec3f05583e9ff768b9fcc6323c01319c1252635e5 2013-08-21 21:16:50 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d553c78b4173d01f76d6e38aef294aee252f19e7a49f0b49e2585f9e3c5bd35a 2013-08-21 21:32:06 ....A 875773 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55a2634b8b1ee3595b07741ffc4e919176157fc0c7bff3dddcc5306b0cd1ad2 2013-08-21 16:09:32 ....A 57036 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55b2e2fe19895aab99155169c5b726c6b6760aed06b9bfd615b75c9918f45a6 2013-08-21 17:06:46 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55b8a6366f1a45570948942b03e5b28b3c67c5065c4332ea9e25810a4984db6 2013-08-21 20:40:34 ....A 1032552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55d49cc56e16417f60a39246d25e991702b95a971d6024f642750fca8224b04 2013-08-21 17:13:10 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d55eb119a9ff1099980bd87ba69c29cd309fd4f554b23735a7cfa93694af79bc 2013-08-21 22:25:50 ....A 131259 Virusshare.00085/HEUR-Trojan.Win32.Generic-d560010975028158bd99908d68d62129496f7291fbac002bec9c590c972d6c65 2013-08-21 17:56:26 ....A 728582 Virusshare.00085/HEUR-Trojan.Win32.Generic-d560c83a83fa035889befa13b24641972448d0c3bd06e24f2afc61056c8f2f89 2013-08-21 23:45:14 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d562bedb50cdcc1c8215429400bebade178e99ff32144c5ff421110ec2ce5ba1 2013-08-21 23:22:52 ....A 373760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5640dc88785cd569bea51b9cdf76f477dcd4de0b660de918d5e772830c544ca 2013-08-21 23:14:48 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5645dca02e1bc75e48f9a2c61597fbb4c4eefe10dc4749559368caf30102ae8 2013-08-21 19:55:42 ....A 819712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d565f12199b5077de733beab26da4c18ddf926387c63f5934bbc4e245821640a 2013-08-21 20:28:58 ....A 989184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5675a8e7ff88e4d96ccddd916ec96d90a0e115d38a2ef8838d0a9745734b536 2013-08-21 21:44:50 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d56816cf4a5bdeb13e11d928ea9d0aaabd4f985dbbee618636cbbf14a76b34ac 2013-08-21 17:44:00 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d569384dfe4a9c54192b1ea1d58c482e515860e4efc4defc871b5d092efdf6b7 2013-08-21 21:11:54 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d56a43fe480df2c84a6cd1a27debaf3f6f232007bc5cc3f548c501da91ace26b 2013-08-21 23:56:42 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d56d1d175c619369ff613589ca1d33d863449bea4fe754bf63b5a339bd78be37 2013-08-21 23:03:08 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-d56db29076f0096b9997906563490b41d5225f2839eeb0f76f8c2c90b23866b8 2013-08-21 21:28:38 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-d56ff934d7ffb0fc7ae9906b954394234fd59ace34cc90798ead779aeb78ac03 2013-08-21 19:02:08 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5700a957e775083a9974f4ba9741c7251dabd0d23d949855d04392a30cb7287 2013-08-21 18:17:54 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5714bc881c39445d0553510525b84f0d42d52580a514598302350cc05cd6726 2013-08-21 20:33:22 ....A 1560576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d57151a9328e3edf9fd4ddeae5e2ca3fa3f3066962f536919a8a27a2f901a78e 2013-08-21 19:29:06 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d57a74ac7da860fbf8d675d025f07dd9aec323df8605efe71dfbea535d8e2b55 2013-08-21 23:55:56 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d57bff2d50c9d30d416b68191ceacc21dce98a3be1dc4dd0a698d01b42f6336a 2013-08-21 17:11:12 ....A 238592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d57da9de3c63847b294c1b244c4434ae041a3ee583d6a549d1e136eda2d7a437 2013-08-21 22:28:36 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5812e5a41e286bf0be041375d18d27589d3962b69e89bbeb541943de8fdbd9f 2013-08-21 19:20:42 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d587991985889e1cba17774cebcced2022b7e5f0081973b7499badf9c00dc8b5 2013-08-21 23:27:46 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d587d1c9a4cd14090070693298c163a737db3ef2f2295efab963588f34878631 2013-08-21 23:43:20 ....A 146944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d58925af9555aebc509c5273444d91d57a6bcca7f5f738ddf0b4bba6664efe73 2013-08-21 18:22:10 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d589b70d9b031a85803e21191c9c3bd8dca84ed755e7852cd828f768c95c78cf 2013-08-21 20:05:52 ....A 41631 Virusshare.00085/HEUR-Trojan.Win32.Generic-d58d4856fbb15498ec543e401a6576ebad08f05260b90012ee359e4cc4b47faa 2013-08-21 18:57:04 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-d58d5bb30dcc7919296326820460800382ed80d29d9e2ad76096ab97b40e92d1 2013-08-21 16:31:46 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d58e845efaead524671477fc4964f38d2ec1008865cbd8beb7f7823028949bba 2013-08-21 23:13:56 ....A 837657 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5917185a5124b11e00aa1bf2e034c2d8064806b9970412a41b2c77f9e18ce9f 2013-08-21 18:40:56 ....A 433640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5929d460e66b8c2f96c51e62e9345b23d965f64b3106244a3438ddd313ae752 2013-08-21 19:44:34 ....A 453632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d59582cfe989848fb4f262937b19578305ade4e5318aae1eab25186b7df2b7e6 2013-08-21 15:42:24 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d599c86f258294c5770962af60290026d541c78a7453fa625472e053b0f022b5 2013-08-21 20:45:08 ....A 594944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d59ee846fb912dcc3afea075a5688c5a0ae2b20b9e3e0d2e4178c346295e3f3b 2013-08-21 16:51:52 ....A 1609728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d59f5c514abbb2d37a7cbf690c7c1e949c474a7b466fe7a0fb3fe1a58e305e94 2013-08-21 20:07:44 ....A 75832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d59f7ce0c731c365238349f92e7a4b8f57c832ef54c1d77b4c1b29b67b8e529a 2013-08-21 16:02:08 ....A 452027 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5a102640543be428460e400a4e90e170cf5e9474cdfb0305c02d77fb71f01ca 2013-08-21 21:26:36 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5a84902a2af99d51a54f866958a6162b2a72fc4d9ee8de4425079826d02e0dd 2013-08-21 22:52:24 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5a99a573b208d2305cb6bcfdba81bd09d6fd4a28dd123974f05253637c049d1 2013-08-21 19:49:30 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5ab2e6138b1e0aab372f928ea0e070509970cd082d314718b899e01542a309d 2013-08-21 22:27:08 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5aecdc217dc4e0fa68a1fa4a7f429892031feee1bbd77bbbf8a3747fcf979de 2013-08-21 22:05:04 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5b1997da970a2119adf1b07d6fddd44eac5a7eb2261842bc8a4f2607be8c76a 2013-08-21 22:41:00 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5b4d46325bb1e5fca9757885988b7210883e3bee17bad6300a35ad20fc821c6 2013-08-21 21:40:56 ....A 10236217 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5b702f5ff8b751168d6b6cac95b610fd3befb576b1fecbc0b4cab388205f1e0 2013-08-21 20:28:26 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5b75325a8a6724760acf5b756cc4ea5f226faa3c3d9024a638999bf6497a4cd 2013-08-21 18:14:40 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5b8f498e52152413d2fb36d7191de7773164eb2b1038cfe47b678e5f0d4fc94 2013-08-21 18:54:04 ....A 742424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5ba2ca7e6f33bfe4213e49f10232a7ecd10e8cc6a51692a0aec41fde478e5da 2013-08-21 17:01:52 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5bac860bfcfbf5dc4bf07fab809d2d17ffbc695e674e5135a6996a4024426c1 2013-08-21 19:58:16 ....A 329002 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5be7892b6f31a4df6dbd32bf5dcac5da7eef2b8e695ce7fa69a0eda9034e3f5 2013-08-21 19:39:46 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5c1fe9b8bc34b6c65722d2464f88d027a8182f3d13edb42e997b8af42191b55 2013-08-21 19:46:12 ....A 42245 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5c22491965d14943006d5e9eaf1fc50ba6ca417045b6cb013fef5f6c41ad8f6 2013-08-21 15:31:30 ....A 213803 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5c306344f8a3fc015978862d395c64d5c95dfc9ab7c4a5fb348889913cde394 2013-08-21 19:17:26 ....A 163062 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5c553712873d7d4b7b07993a13d7f69455ea38b86e0bde7b78d7b7130779073 2013-08-21 22:49:24 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5cb39337091be2cab058dd959aad6e9771e90a6beaa7ba5431ef03cf44797ee 2013-08-21 23:37:28 ....A 500478 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5cdabc634125ca25b2aa7f4939ec75b354c794a6cbde67fb02b8602ce3d2401 2013-08-21 23:06:14 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5ce7b7880e101625dd5d9c725b605e6dfe89bae1668a1337926fbc8dd880352 2013-08-21 20:39:48 ....A 39940 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5d101462aeedcef7b0cf83eaca4e7bd09d0f2fd4b1e04d07d06137f23c3200d 2013-08-21 20:40:46 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5d1bc5aedfd41b2b0622bac637319a193b39e5494fb2f378e95a7fd0c6261a7 2013-08-21 20:54:56 ....A 24664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5d33d681f3cf2cf3f809786ed79807d6fdcabc89dda052a36f96732e7101ba3 2013-08-21 20:10:04 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5d3bf40b81a5e64a4ac5113e784f63cced9277c8b34b84c9c8e10fd4f5f9707 2013-08-21 16:56:44 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5d431d3557cebc3b9750a6ec0110a74ee3c16dd8303250aa5f7eafe4670e82b 2013-08-21 18:28:12 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5dd012c196e680b0496087e77f3c0909a359dc8bb211ab6b6c556683564f902 2013-08-21 22:04:32 ....A 198659 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e16a53dcea741ef777c386b06ab211d7063fd0a0f1f0e889985f9d8c2a7d3f 2013-08-21 18:10:16 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e4d095953005f36e54b43416c4d17a2db7c6eff8817a32bcb45778b3fb882d 2013-08-21 16:28:30 ....A 561664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e622069c3f3ff508e7a107f429537260aaa93ca2c513489bd35d682a90d8eb 2013-08-21 23:45:24 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e6309ff3ae65350067e5f8824834bc6a40a976556d7e721ad9c194430bc9ba 2013-08-21 17:38:58 ....A 154948 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e81032802af0276fad9ab0267c3d48041350629afc7c9c80d1765a036861e5 2013-08-21 20:09:06 ....A 268016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e81cf30c2ba664e05d59cb50c045b3424d92e0598d9533a619a9eea5c2c8de 2013-08-21 18:19:24 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e8a58cfbe508efe7ff7739cfc80ca7031763fba0d0f1fdf1c29a26495042a4 2013-08-21 20:17:48 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5e8cf643096a2c41df87eb7d5dfe635fa3e3268589e831949918ce03c975489 2013-08-21 20:54:58 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5eab3e725ca25db95bc15fc20ae1cb60d8cb6b27e9a1d16266327657c64e015 2013-08-21 21:27:42 ....A 37396 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5eb7ee476378e47441dba5b1a32ac9bae446b99d382562100f372ed666a8140 2013-08-21 17:45:04 ....A 135808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5ebc6b791881df06561af8e9a88272aef93988d9fa8c2f6b135ee90823074fa 2013-08-21 21:21:16 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5ebf11833c8b2f45f21a56b8e15af8e5adf7ca1d59106eb6ae3cc622829f4d3 2013-08-21 19:40:56 ....A 1567050 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5eefa514e0c7d1a665b436fa794ca0e5a9b04531ef3271d39229a4f28ca663f 2013-08-21 18:12:02 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5efda82828130e14c61930e9ff30b25f0828a751c58f3f4a303fbe07fb5755e 2013-08-21 16:11:48 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5f45365a4d563250efe4715754d5a58916d157675a05d04cd179fc9240c5fd0 2013-08-21 22:50:38 ....A 60252 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5f656fc3a429264904e83d34723fb5c26c101c8844d99954a06eb02e7aebfa0 2013-08-21 16:21:38 ....A 16372 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5f6cb21b6941fccd0a808e938e811f8c23cccfd22d5a926357b1d1299f6a265 2013-08-21 16:40:14 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5f7408cc18fdeea1d676b52bc66b4bd2b022a83b1d5a1ab6fce62c9fda7e9d4 2013-08-21 23:51:18 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d5fe9f5b9e8bfc4748d811c79b6dcd87a9f9eb7902fbf2970ea1ea7e7da8e9c8 2013-08-21 17:06:08 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6001913b8ed2d5c02ce6d80c74a18a9f95f2006c605e6cb1afd921e1401d375 2013-08-21 20:39:30 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6024e20d48b8f0c0f7aa255f9f568d016b01d22e2f177c6c84cb9dd0a841b58 2013-08-21 15:43:34 ....A 1031168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d602bb14e6bfce80e76c8706d86b58e776f148aa108d2e44892089e55d9a7934 2013-08-21 20:52:12 ....A 828928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6032720a43edd9dd740a962ad66d4c90809116ef0e7453fa0c061b4a5ea531e 2013-08-21 18:23:18 ....A 127553 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6036c8c286e7b56d669ac73b1b2e2b7a59b1f4fe3aaf894847842e95ec591bc 2013-08-21 17:11:30 ....A 104003 Virusshare.00085/HEUR-Trojan.Win32.Generic-d604b75c4124556a04b6cc9a369205b1a3019366c8f95e54583cd0d4fd1abe6f 2013-08-21 20:32:32 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d606e72d8726db282273cfb52d9966018eb1aaf93d6cb49f5512f96a3c9b2d79 2013-08-21 18:49:56 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d60cc33b3613e5ddd14b66b8ee66db6ecca6a9f96fe1d43d1e22d4d8fc0561a4 2013-08-21 16:15:52 ....A 1429120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d60da21f681939a5271b800ce9cb3d93350853c74942b2f37878cf0bc247ae3e 2013-08-21 21:37:54 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6109b4e96b121775673a3f49401fbde3c1370b1957a64f32c15619d0e0e64b6 2013-08-21 20:09:02 ....A 434176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d614f1180f38b10967dbca4fc38e8768d4dcaebb944c7f7735c1686c23c163ac 2013-08-21 19:21:14 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d615dc95888249a9cbba6945c12cfb95743c40f76b224e9d9843d9273ebf9cd7 2013-08-21 23:14:16 ....A 33056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6166610ae4bf0f210b10bf2bb24f8666b6c445892f2366b8a02945e456ec253 2013-08-21 22:41:28 ....A 131136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6170d5558412c22c3a6b8af112ae4f14b9eb76f9c76e84894657c99b2d53633 2013-08-21 18:34:42 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d617f7627858f589920c52573bbc196f0b5c0d927000ed6cc4abca3a6b67a3b5 2013-08-21 17:32:54 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6187ee928363720aeb4065b52129bf28e7111564a3a4fb6e04a4ef160fe682b 2013-08-21 19:14:00 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d61a54f2c754dc7c0c3ad56e55aae72a4e00a338de8789f7f2f5b31baea783b4 2013-08-21 19:18:20 ....A 348672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d61b1dfccbe47695ec1ec3873998c643ba4bbc1e1b9e2850d67f056c3cbc255d 2013-08-21 23:00:38 ....A 29700 Virusshare.00085/HEUR-Trojan.Win32.Generic-d61b6d0f648ae3a89c550363a3582ab19d07fc34a7d8ea7afd9b4d7bb14ddb95 2013-08-21 18:33:18 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d61d57d0103294738de4b268507760fb352e2abecf8663a97a2d5157109ab2d5 2013-08-21 16:16:56 ....A 6042192 Virusshare.00085/HEUR-Trojan.Win32.Generic-d61f69ee179f828217bb03b0e4c45d8ea82bc6991a6b53876aecc7c39557f4ba 2013-08-21 18:24:02 ....A 1758208 Virusshare.00085/HEUR-Trojan.Win32.Generic-d620786b3263b8816011fd88e1e08d7e2b578cf524cc726e1573f1f70c2a16a9 2013-08-21 23:49:12 ....A 237462 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6236a3cb361e0b59e3815d0527da19a18a6b100fa1f63fc4bd61429c773981d 2013-08-21 21:30:24 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-d623b2a35f8da0182b758fa9b21461e638c8201aa28ba599f246282c2528c735 2013-08-21 16:49:38 ....A 1467904 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6244119a405e6d0042114787fc152568903fa8d794173b75cdc0c08576f8796 2013-08-21 21:41:22 ....A 225549 Virusshare.00085/HEUR-Trojan.Win32.Generic-d62a2de5b01234a04bcc8aceadcc45575e1cd44741b0ab0dcb6b5ca8241b0399 2013-08-21 18:53:02 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d62ebcf15f18e62380b68f3d710dd61c5fee29a6a2442d47fd24d781e45aa9c2 2013-08-21 20:03:04 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-d62f3dde4b597364e82ffcc1bb9bf2cfd88f4d9b2e7045854638e4d83291a06f 2013-08-21 16:06:44 ....A 809062 Virusshare.00085/HEUR-Trojan.Win32.Generic-d62f5b55cb60456a05d8eced3c37029d87b81ac1ba6757407d243e46102aa4e7 2013-08-21 22:59:26 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d630f07f1b31b12404b9679cae2e07779148314c81a41f1ff64573e549130b94 2013-08-21 20:51:50 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63473ffa04fcbf8e5a513c37fb572c1285255f595735ad649b6d7f4c541712e 2013-08-21 20:29:02 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63703ec2af128bbc9df0f32f9e5ba94d18ca222e2d5d9c5d3e45ae9b08a42f5 2013-08-21 18:25:30 ....A 164221 Virusshare.00085/HEUR-Trojan.Win32.Generic-d638d781f6663038846f557b6a2a5578855fb7a5385ee8ec067f966a0a0ec2ec 2013-08-21 22:53:12 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63bdf4a3f51ff0c044ef9b542d129583a7cbc3a776f953ffcc69fc3c78d877d 2013-08-21 21:17:12 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63c0d64766f12c358680c26e4d086c94165dd5aee27df2e70cbdbc9fda4f4ec 2013-08-21 21:18:00 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63c5dfc129ef66292c4d0aaf6d31d315b39b272af740d8bace796bd0b6ba649 2013-08-21 17:19:02 ....A 2538624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63c930d2ff960aedb558bbf73380ff97c033af1193101690e2e43a91376518f 2013-08-21 16:33:20 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63dab668204d845e635a52b5e8be8a2ea1faaaaa00b92da0245e1533c84ce17 2013-08-21 15:42:24 ....A 238705 Virusshare.00085/HEUR-Trojan.Win32.Generic-d63f815fc4dfddc9c7e16a83bf16bf200e5e6f9928e448791fa74a0d3bb9164c 2013-08-21 17:30:54 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6401b1722d3d1cb5cdec104fa30b2dd5d7719c284f3a2e5b70c67830d8ef3ed 2013-08-21 22:11:22 ....A 165389 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6413cb16ba1e39878fc08d36481840f8bb1adb37bceeb3b120aa6778d7d96ef 2013-08-21 21:08:22 ....A 283648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d646da36b3d44ae4fb362bb5b05025700e668fa21305d1390c2db3e7adf92208 2013-08-21 20:43:04 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d64b5c3c6c580469489b113327d518ae5038f09ca63f514ca67d62cf80e41049 2013-08-21 16:21:20 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d64d0c6f1e919e78d0a6d631cc42cff77cf4316e7bdbb6319ab9bbd9525bec8c 2013-08-21 21:30:50 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d64eb9611483c67f4e10bc2675c74ecd26e535ab4f75284bfd82557728949f23 2013-08-21 19:19:38 ....A 1270299 Virusshare.00085/HEUR-Trojan.Win32.Generic-d651997146772cfccce12075560dd928e4122df61887bfd2e1eb152d19e7981d 2013-08-21 19:36:36 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d651cef76405dbfc888e4cb2a2a6f68e41389efb0f20152f0c874a071c818a8e 2013-08-21 17:14:24 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d65222d6fa51591e3902ad2e038ffcd3dd888389e40877d34435574cf287c43a 2013-08-21 17:32:00 ....A 531968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d65279aa403c66c6559948b3152cc660296610739bda435af84fd8b1ef4e86a3 2013-08-21 15:32:54 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6532a8559d36d92f79b0ad7e0514f8068e3fed1a47613a42a5598d14672413c 2013-08-21 19:08:40 ....A 30608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d654cdfd0464bfac6870ab188c2d9776eec9e788bea98c6ef8bfdbf622dfbc29 2013-08-21 22:04:28 ....A 199234 Virusshare.00085/HEUR-Trojan.Win32.Generic-d656739b360d7e4049c137bf3cdd4e032081afdc95ab416493eacc9642c1ade9 2013-08-21 22:12:04 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6573e1cc6b233f51c7898e189abbe4ab60cc1be9f193a3ac710bb119092990b 2013-08-21 19:29:02 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d658a5cdef75176e3fd660ef8d5ea3402b9eea225cf018ba2565f6f9aceaec51 2013-08-21 17:25:00 ....A 165114 Virusshare.00085/HEUR-Trojan.Win32.Generic-d659339cf184c899972040dfc29dc0113e9212a9c8147992853d0c6f01a51019 2013-08-21 21:15:38 ....A 249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d65b8e3507abe003c5deb190071b0e98c9f9e96d6d2ae11a54325aea7cfb9958 2013-08-21 19:54:06 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d65be7edb092a3278af37e2788184970e6777bb3ef50e15e5c8a58c26f754cc2 2013-08-21 21:12:34 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d660ea9e3c9827700f9aedf1d9950a18cc7350859a290bd54f1b3cc09416cd3e 2013-08-21 19:07:48 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d663366889c2afb0ab9f726fdc5fb907bb64ed1e81a18d71afaa0bc20ee28a60 2013-08-21 17:19:22 ....A 971776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6645a814600de5552b9ad2de6c47a52748f10454665a816b6ef36dee0c150f5 2013-08-21 19:30:44 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-d66590d022f113d537f17fc3b4d296abd320348d78abf4198b2550726a3e695a 2013-08-21 21:49:18 ....A 2300416 Virusshare.00085/HEUR-Trojan.Win32.Generic-d667327db5e04b50484dd0de2485a51f6c2392865fd690c6f219416ea3d8bde3 2013-08-21 21:22:44 ....A 73170 Virusshare.00085/HEUR-Trojan.Win32.Generic-d667e76342c2a2e47a005a1942ade769f007e76501e9a42e9520274d11891d13 2013-08-21 16:17:30 ....A 434688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d66e3ac4e360ae716538d72b49327309546adc25d7db160ad05c0cd875e94c2d 2013-08-21 19:30:06 ....A 1747155 Virusshare.00085/HEUR-Trojan.Win32.Generic-d66f259b70cd45f35aa888402950879d2ea383df83f89a256c0b642620278f67 2013-08-21 21:17:00 ....A 98095 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6743ebb289acf638be3dae7cb6a73e1585e1f0e47192af77947b752936b5db7 2013-08-21 21:49:48 ....A 301568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d674d343e8c7956c6f7c38620db82807d24a770d2007379f1ccec2784ea3b1f4 2013-08-21 16:06:58 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d677b1aa7cbd07f766285dc83cf7c62816a3506a1da3fa25ce0ec16fe6c02299 2013-08-21 17:03:10 ....A 72312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6793116ccaa652202e7c863a2b73bf85fc52d676df60ddb1361b5153b360e07 2013-08-21 16:06:06 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d679f1a43836cca45d2d7d47cf5cd289a263d6378321cd51721de1a17398f7d1 2013-08-21 20:40:50 ....A 2212352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d67a05f557e02f57c11f4be25203a5e292f247c66572ff56a385228c2577a21c 2013-08-21 18:56:48 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-d67a78a9be8fc355ab4ad41d222b97767f5a412ad6bb978c6120e6fb8cf40d56 2013-08-21 15:58:46 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d67bf35d8d8e7655c94c62713cad89f83b7a1d64b67cfcd5296748d0f348a7eb 2013-08-21 19:12:22 ....A 126735 Virusshare.00085/HEUR-Trojan.Win32.Generic-d680295f8495e1e1857fc066d689c6f0a5ad1f52de5b7b6e6cd944d1b72ef5f1 2013-08-21 15:46:34 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6854d93abfa90a4370626313894ccc347cbda8531c2d9d9774c0981134b5910 2013-08-21 19:41:38 ....A 2968032 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68a128d11b29b5ab1e21050b58ccd08e08ac9335eaf013c0893b94e6ce5fc46 2013-08-21 21:43:30 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68a340064768b554cd430480fa55fec21e1511b4d5ee1ab9c1d56c5fff7c744 2013-08-21 18:00:38 ....A 833024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68a639145e17074df8ecb998ba454af49180e7091a3a770999b7c3a75793ef1 2013-08-21 16:15:14 ....A 176333 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68bcd5b61a219571d26b4067061f98a0ce6adce294cc797f99b770d49018e36 2013-08-21 15:43:40 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68c63aed876dc8d47a6862c0265ec70d7855c53ff12e8b249ce90708044116f 2013-08-21 19:54:28 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68e3337173e983fbe6b47fa365a10d1203379320a93fa5557837ce48283f1a6 2013-08-21 19:48:00 ....A 1272609 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68ee97b48926abc471d581ea8e98c50f6e2d8a76d8afae539cb2570ce73dd67 2013-08-21 21:19:56 ....A 796702 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68f0c4a9df7afd2484730514719f3d78d62aacb6c2292204b932a7a82501262 2013-08-21 20:26:36 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d68f2a0d7307ad1942354ab95d7276bda8f9102ccafc2281abc6b5f6ffe9631f 2013-08-21 20:04:42 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d691c50d8ecef84a1aa18f492a4a8760efaa7be4a3c0275d09cd562efa071236 2013-08-21 21:57:52 ....A 349184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d695a45ebe807c142fa0766311dff963a04e66e72dcb9d040496b489068898a3 2013-08-21 16:04:52 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d697d3e53d399b6da131f24f3eed3c6a51639951fc04505e4350bcd659f13b23 2013-08-21 23:15:08 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d698aaced45e69da36fc2b6971cca863f16126c8ea2eeefae9d2e1595c82516a 2013-08-21 17:17:28 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d69d9c6ec9cfd64c0ffd148eee3de8827f158a2ab5dc90c902dfcad47ad5d42e 2013-08-21 19:59:08 ....A 281896 Virusshare.00085/HEUR-Trojan.Win32.Generic-d69fa698d584c192002f6e7f81e316b1084b7991e6c6a2b985c4442bcda7d925 2013-08-21 18:54:36 ....A 63518 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6a00506fb9d3b560e0f6bdcec3a37ca85072b8ed8cb41d8462fc10c29a7e2d7 2013-08-21 20:10:22 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6a0866b51f9a697a329275cf80c0130cacab01835cbd2fb624c3be6c608eb1a 2013-08-21 19:48:00 ....A 111443 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6a427c59a645f165ffc597271438c4504f2ace1a9856e3764f582acd039f8b4 2013-08-21 22:14:00 ....A 29817 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6a64d53c0b383799d5038d53f95a78413cd2492b13280340b2f4ff285be7f6e 2013-08-21 16:18:12 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6a734782de4ddab7e3491468142cc464cdec9e5f6c17787885360a42d27b015 2013-08-21 22:04:58 ....A 269751 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6aadfd81e13a8e775b03bfc8cbd9d9d538daee9453daa98045fc8eacf8d19ac 2013-08-21 15:41:04 ....A 939008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6ab191a2792b72de5d85401b5b17e7cba071aaf5680c4bc3ae486a64734c1f6 2013-08-21 19:46:34 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6adf801bffcaae477a2457f4ab4b0ea73b732bb7764f899845d001726054581 2013-08-21 18:10:34 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6b04237e6a4cb7f764c8c5105759539e2b91f1929cd06bd4d1603af8f684165 2013-08-21 17:46:22 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6b72b2f7eb27173021c13cb1c7e3fe09c8dbfcbda18451c64f7a52c6009113c 2013-08-21 19:59:52 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6c4cc8686505c1b54ffdda989f4c3135ef1f4168e563d9b5aed5329aa7a835a 2013-08-21 15:34:22 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6c58a1edda5300e3c189797d5d63e1056fdbdf25a7206ed7d88133e21f6f890 2013-08-22 00:14:16 ....A 808960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6c7c941ec642d52e9e5076faf7069be11dedffa12d3f9ab6799beff42b8d378 2013-08-21 23:40:58 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6c7f0987043c02fec4c36f7aae1dba53d68ae1c09ffff7b059daedda82450b9 2013-08-21 19:08:34 ....A 495747 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6c8eabeb797e0528b2f9ac6620ff9e4c7fcff7c420ef69f3ca817bcb1ab61b7 2013-08-21 15:53:28 ....A 534065 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6c959644f277ff725f0a74d801fc2b2db86f08119d0e7eaf2384cc2a7a5127d 2013-08-21 21:24:38 ....A 78983 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6ca6e5f3d77be235e5454096db1f6531b0a0fca9794d25e359c5cb609ce3e39 2013-08-21 23:56:18 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6ce160bd7a1854a6d39d9962f79a2d91ae0e84a67e4579ceabe907ce2adac49 2013-08-21 23:25:46 ....A 598528 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6cea3105abc8272540c602c3b5c636052aa53e595937899b37179bfc3ff1fec 2013-08-21 17:31:20 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6cf806efd1f51966c24c690840c8cc2d0ccb17d395315ea2f9c297de7fd8eea 2013-08-21 23:11:40 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d083460dcc117bd45216267c60a2904d66688c95b8a716b7f513e8aba7445e 2013-08-21 20:34:52 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d101d3d3b53980d2dfd1e1a554f716e710bd3ee5e9e7ccf35a18ed01393cda 2013-08-21 21:31:58 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d30af81da52bac31b610f31753c3877ce1a89b3bc690e93555f9926b3cf463 2013-08-21 23:31:44 ....A 324508 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d43e4c67f111ab0efccf63e8b392667b525a7f95292f0922b8d487dd955e55 2013-08-21 15:21:50 ....A 37920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d74c0d1ab06be36a58634bd9cbe5b8b3ba71f03a6ce8a0b5a960fc6fd6e228 2013-08-21 20:28:10 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d894e803c8830f113707a9cc6a42594aadd63b12e37da3a95c183b60c8c8f1 2013-08-21 16:18:48 ....A 9030 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d952b548a7f1b3a6386e7cc7fbef64acbcd8298da43a8822cb9a25d45ebdf7 2013-08-21 15:42:20 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6d9d790d6dd4bc4b560d75f90a657aabd1c8cd44ca41b8755a091dba9b11dbc 2013-08-21 22:44:44 ....A 16640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6db29cd82d49abaa4203be9f318d5fee9a6e679d6d2c0799ec692b937e2c541 2013-08-21 16:19:44 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6dba519e13b5363d43cf4d9149d3df9f49e0dec8885d02d0250ae101bca0bb4 2013-08-21 23:11:50 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6dbb0a933fd802ca4cfb7bc655117f20709252015d3bd185ffa0deb8c08300d 2013-08-21 23:00:00 ....A 60524 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6dd5bbe02ee1c98c8b9f848b20b1b47bfe66f8f4f5d365a4ca00803148f3120 2013-08-21 20:19:22 ....A 118840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6ddba05ac2abc9a04b2d47c874478d75abbabbc551533a7e88e2a59e201de7a 2013-08-21 23:09:42 ....A 514070 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6de70d1f23b353aee48d605a3873af4c1f67ef40bd2e5cb9a0b743198cb326e 2013-08-21 20:22:06 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6e18147c713ddb13c44385ac08cc6e20e2e8d84381fa14e12e98a053a357b6a 2013-08-21 18:32:42 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6e1d265231b63f69bbb521b3fac260e1786c00ab470a0ec5007abba448a1596 2013-08-21 22:55:40 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6e485880294b2e61dc3275ef2dc6d1aa5d4b624805f8027e35f1b3785b6be4c 2013-08-21 16:50:08 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6e660809e9a8ff6d7789cf57f4e3cf21e180dbb8b026fe5c4e03406ce0de2a8 2013-08-21 17:08:20 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6eae8684ee6cefb50dcc086e745c42f713445a3b7a1ed1d77c1b4f85a63b4d2 2013-08-21 18:29:02 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6ed530c6095d16ba850f326e2feeb007fce391ca1cbfe200d9df569dd73fa2f 2013-08-21 17:14:24 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6eeebe520820d1a4450ff07d3440f15ebdfb94df4870d363eae9beb5676b54a 2013-08-21 15:53:50 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6ef931a40ce6ed923fa12fb8fa344471c354ae52a8c09024b0a05c94682804b 2013-08-21 17:43:06 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6f1ed00fca1c69a8794df0d9dc92a6dfe1257eb2bd257826b95418e388f322f 2013-08-21 15:32:26 ....A 648320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6f2a5e85b4f9e58b2a32a1902de339b6a3bca8e3e890a5e0657f2ed52674855 2013-08-21 17:10:28 ....A 304640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6f4e9b1b912df1f8dec452358ee2ff65ff2fa81b3dd9eae447004b734e2d5a2 2013-08-21 19:41:20 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6f71fd9fcbf396965e7e21e61be998ca229cc43efc221c8ce7a2c30af5f2cfc 2013-08-21 21:03:56 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6f7c6f8f4d5731fc2b83d579344a846894684c212f97ae942c2b0b62e058c7a 2013-08-21 22:23:24 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6f8f6351a599493da7910a1058718f8a9567a8fa5501cf129b516ac6490bba8 2013-08-21 19:18:08 ....A 22346 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6fa6291c26d0b696c2921b9369d94a9b7006904bd88367060ba75e2a3880b27 2013-08-22 04:11:34 ....A 1044480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d6fc076d6407f978111477a66420a03a45cb3fef0f09a0e83193f6049ae045a7 2013-08-21 18:42:40 ....A 484352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d700017d5b7524b5ec23af72851797fc40c5c2fcb2ae0f29a6c92c65ebedd640 2013-08-21 19:41:36 ....A 2752249 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7002e4a49d9d78db67f207fce45df5a70dbbb574ecf7e2196b00c4b35a67376 2013-08-21 22:58:44 ....A 82704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d700fd670828490c61ff3aa4f037ce809654c5042ca293c2cdba8bb783f8b8f8 2013-08-21 21:36:40 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7016b5a2955cbe58b29217c6edb21d4991ff5b5668746ba50734b4ae4307b02 2013-08-21 23:09:36 ....A 135538 Virusshare.00085/HEUR-Trojan.Win32.Generic-d70405b15a907b4ca3537f9d79046580a1734dfd05af0aaf404a9471edeb1b5e 2013-08-21 20:45:00 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7067d85a97d28f50872550c4007a8fbd99521f92cf7d7074d6f9785d112e0c4 2013-08-21 23:04:58 ....A 79056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d70cc6454612a77942616ad6a2f43cc5b3557b1b6b3521d8fcc3909d14c61339 2013-08-21 19:34:44 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d70d2bf910f5a64869af50fd1ec6cf0b9c96e8fd4057f76a03810b2786a5fe3c 2013-08-21 21:11:34 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d710099b7561561c68a6ce6b1b9c1c36c358fa43cf04802ac62d90469f8126e6 2013-08-21 15:54:44 ....A 911888 Virusshare.00085/HEUR-Trojan.Win32.Generic-d71374b252be214a9f2965344a8094ff07d9bc0c2d076125fefac049d0222d3a 2013-08-21 21:37:34 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d71390af32eea034c0227aa2fa97d75abf9ac0a4a1e99b5cbe1760c6ab401a51 2013-08-21 18:49:04 ....A 204170 Virusshare.00085/HEUR-Trojan.Win32.Generic-d71587747db6b504ef43026743e23d0ee32672ef6af6654623933585260b75cc 2013-08-21 20:42:26 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d71723d4166460f74c68d169ce45e20884ddd56db34a9965f2159fc19b590813 2013-08-21 18:29:18 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7177c81d09e90a2734e292e3e41f3c49c8ee80f7209623ff15616254901a6cc 2013-08-21 19:50:30 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d718d354483dec0ddcf6201c5835cb3fe83de0be7e8f176dce35df42ef5656fc 2013-08-21 23:42:42 ....A 5366067 Virusshare.00085/HEUR-Trojan.Win32.Generic-d719914ba592fcf4fc8c008d487c2ead809400c966033381cb200b624f873f83 2013-08-21 23:56:44 ....A 16179 Virusshare.00085/HEUR-Trojan.Win32.Generic-d71c1af89d6537f703618fbbf9ee0ceede719f16fcaa047be2ce46ed1dc4f2d4 2013-08-21 21:57:42 ....A 287044 Virusshare.00085/HEUR-Trojan.Win32.Generic-d71cddcd4d9ad687160897edb47be464468f06cdaf5c48aaa499071d92659fa3 2013-08-21 18:03:06 ....A 27542 Virusshare.00085/HEUR-Trojan.Win32.Generic-d721488c1b1c0a8cb3f30a26cbdfd1053549498beddddb256e4d16c8501c4595 2013-08-21 21:31:00 ....A 134784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d728b9b5fb319f08021dbf02211aaecf9dbd3818904276f19797f88504df40e3 2013-08-21 19:18:24 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d728f45d5647ff2fa78a342e0f37a91b17181cc0a9465fe20ba649cce1265afd 2013-08-21 22:23:46 ....A 620233 Virusshare.00085/HEUR-Trojan.Win32.Generic-d72c0626b98c1b834220ffb820693acb6a996b0c0efeb3128123dcf711ca8560 2013-08-21 16:05:20 ....A 220732 Virusshare.00085/HEUR-Trojan.Win32.Generic-d72d3d743f80adf61ebe857e8eafecd9d5c195cf5f3d34cb36bd9e5bda2abc61 2013-08-21 22:56:12 ....A 1057792 Virusshare.00085/HEUR-Trojan.Win32.Generic-d72ef6f8658f5e753ace4de2ac0378a95bb9835dcfacf04f943ba5023773a546 2013-08-21 17:39:12 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-d73b8186aba05a41820af3beb9535ffd3fe87d1e2390971e7989bae818eee976 2013-08-21 22:32:30 ....A 2297344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d73bb64d982ac73f9692d7754da0e07fb5e7ffe44dc2d223c2356aad63291cee 2013-08-21 19:23:34 ....A 459776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d73e62762808763cc223b648b79745190fc396f8c43cf27965d5fc1f3205bfc6 2013-08-21 22:54:42 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7437cd8f9f82aca0bbc4a9ddbc9e6b579705b2ec7605a4fba9e4aabb501e395 2013-08-21 17:07:14 ....A 231936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d746142486cdebb5a6201c75c3cba9558d189ab67a1712c683cf4b2c9541c349 2013-08-21 19:18:22 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d746b0103242a7fd6da49bc5f0f0a266bd5869b9018d299999e6703a72f0273b 2013-08-21 20:56:46 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7476a74f9be158a86846a71322413db4e925f8904fa0e3cebd9edb2c0893cf7 2013-08-21 15:28:56 ....A 91909 Virusshare.00085/HEUR-Trojan.Win32.Generic-d748cddbae7c2738ae89da8b7c0a446fd841ce5a8b0562d7df16a650a0c81e82 2013-08-21 23:47:12 ....A 1165828 Virusshare.00085/HEUR-Trojan.Win32.Generic-d74a187a41c6cd86cc487866cf80641fc4d17c8ed5cf44f6a345ee4ac99f39cd 2013-08-21 20:15:04 ....A 89034 Virusshare.00085/HEUR-Trojan.Win32.Generic-d74baa4a037f006199d6e858d52e56dc05fe08ff658f7a616ea123e32c526f5f 2013-08-21 20:00:24 ....A 631808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d74bd1bed4ebc22f2d8f273556f70b88f9139c62b06bcb026861faaa37689019 2013-08-21 22:38:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d74c99fa2212bd415d655f805eb9f77db30623c0619987ed63e7a4f8812f993d 2013-08-21 21:58:12 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-d74fb76e5d894e688e7da9a239c71b567559af9eed3a4720d925af2cc526c4d0 2013-08-21 19:10:12 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d750afa460179bf11af0025e27ea93f05fdb2e1dc23fc1ff298ee9bdea682afa 2013-08-21 18:59:20 ....A 782912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d750fb5c3d76b897eb85c3a6e074c7af7d383277497ba7eafe3135c95d4321c5 2013-08-21 21:55:50 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-d75516157c95cb6d6cbffff854a96e306628bc35e7abbc058f5e74cfce2a77a9 2013-08-21 21:33:20 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-d75542fc1c8cd0c3423b8fd69cd5465f3d89bf82097d4205ca76c893ffb8c5a4 2013-08-22 04:11:34 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d757e976697f28649d9e149722d9f4259b6272aa85979113219ea5a43b80c306 2013-08-21 19:26:52 ....A 573440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7591e66bf4e6ec61843d0803f11f446328f0fff17b1ddbb32eaf8559cb3bb8a 2013-08-21 20:54:58 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d75978c63e8afc8cb0b3699038be0b3121564c979e764c8d562ab4e02518cd48 2013-08-21 15:31:34 ....A 332181 Virusshare.00085/HEUR-Trojan.Win32.Generic-d759c8d36af756f479f3470103f258fd155f0cdd8c903d883cca7a44ab291b6f 2013-08-21 23:51:40 ....A 2317824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d75abb3dfe857c2985c95d4cca0a5a2805d8ec92974a26479e38aaadd161394e 2013-08-21 22:58:54 ....A 1270784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d75fe78f754d96bdfc01673fd2ad46c0a3824be2fe0fc9fef38c035fd2d7d826 2013-08-21 15:43:48 ....A 7733248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d761a3b6ced49c65b12e10ed05ed6ecb29543b74f836ebc51588b687c7f6bf8f 2013-08-21 19:20:18 ....A 128180 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7620ce979e5eb7afe062a6d9108a9440dcb0dd2b65f7db1dfa2b5259f157f95 2013-08-21 19:50:08 ....A 180424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d76676d5d8ee8d400a4ed9f387700c028684de6a95173aa023cf226e0b540f2d 2013-08-21 21:25:58 ....A 969216 Virusshare.00085/HEUR-Trojan.Win32.Generic-d767731d96ca30f42efb8b0505697e011e9a8e14a17f9d03e33544445fd5320d 2013-08-21 19:22:58 ....A 65524 Virusshare.00085/HEUR-Trojan.Win32.Generic-d769d86c037037f746ee205ed782dd2611cb72de39f666f5f5c122c50f5fdccc 2013-08-21 16:20:26 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d76c6fadb5116aa7a632eea9047f0b86540d146920b9682abb843c26abc2ffcd 2013-08-21 19:42:54 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-d76d86de4bdf00d869c39e3bcd0df91d0a276c277f77e1e1d4270de9a5508117 2013-08-21 18:47:36 ....A 409600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d76e98e79c6f9c9bf143e444aa4ca498ef00eae6fb9191f6cc73eaddf38ee13a 2013-08-21 23:19:28 ....A 3006976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d76ed7bfaf546616c347c70b1254756a422a15f541e4402344fa1312e86007fd 2013-08-21 15:58:40 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-d76fcf986f831ee70a038a60f43bb50d7a093dc7fce84cf7d15e67540b6cbba8 2013-08-21 15:33:44 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d771c2b956021d4c48b38df97dd15165b5253497fef979ad212c00fdf243acb5 2013-08-21 21:58:56 ....A 516608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7734c84cab55133a7486a15d22085f4fb14d2d3c3db982165ff58abd0cba7c8 2013-08-21 17:52:28 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d77371ccd87682a4f830c36f664dc92bc2e38f125f3ca156716bec48ba8cd7ee 2013-08-21 22:59:50 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d773d6f2182e962d6aaf9ec984aace5da2042704d6cb451102dc74504c6b8545 2013-08-21 17:36:42 ....A 416367 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7773088620280e6dc1ac89784d48fcf8e3a030cac0e912cca7c2099955834a0 2013-08-21 20:27:12 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-d77a5b2d3d6fcb15bf0da1031920c62bc2d9a05f987c0db983da201803140b42 2013-08-21 17:35:48 ....A 8565369 Virusshare.00085/HEUR-Trojan.Win32.Generic-d77eaed46ac62772f5a2c717c0a6b54e0d3a22b3e6e3cd8e9e89378da5dcd732 2013-08-21 15:49:28 ....A 916095 Virusshare.00085/HEUR-Trojan.Win32.Generic-d77f51d476feefac74612572315200a3c0e07647fbdd5dc22c02e85153de0e91 2013-08-21 22:27:14 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d77fe9a212142ae3e45d8443de8856e4e9b5b767ab5b9142b64672840ca89cd2 2013-08-21 20:39:42 ....A 37568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d785c15a52fc5945b2e5d8df6cfbc6e2ef11051ce9698db70e391f9bc6559888 2013-08-21 16:17:20 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d786767d3a63fe30454a9dd6f08adbe5d8b0f6570483dd2acb3eacfc54354609 2013-08-21 18:16:08 ....A 6129152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7875fbbfcde9b30bfe30b07485ed91bc5a778856b3a6f03e7420685c631e643 2013-08-21 18:04:02 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d787b7bc97ad7b13bf8f25e073e45fd98a73754cc8f1dd04208be717d7d70366 2013-08-21 21:58:40 ....A 107008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78b46960401dff21c55721a0a1dc4fa1fba5320ae548cde6a03df4839b6f004 2013-08-21 17:45:24 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78bb91f53ceca829ebb9ba5e24ffa956e7433bd15163f32b2404ceff0d0f408 2013-08-21 21:01:00 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78c4f69466d693ea7743007ae3d7b251efe29d1127caad6fde60bd064de3d82 2013-08-21 18:06:10 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78e15fe5399dc39ed1d12951ed9ddf46bd84532168df4d9dd7f572ef0215cb6 2013-08-21 19:27:18 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78e1c6edaa4ea6e8513a45c86523a3dbff3a46d23da704893c3f96acbe346ea 2013-08-21 23:41:06 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78e3fcde6594f509dcb0f7db050f3e20605535c52aacaec2f8ea0515a25792e 2013-08-21 22:59:42 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d78ef2554af286493339cdfcbad82ae806535b55afb1aed952c1c69c2e9e76f8 2013-08-21 16:07:32 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d79260a738325c1785de968827bb841d8474e205b1fd054e053925d279583351 2013-08-21 15:36:38 ....A 948936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d792a640439664506e476d2120f9be2c1b98f37202d6459b24dab5284231f41a 2013-08-21 16:59:26 ....A 541696 Virusshare.00085/HEUR-Trojan.Win32.Generic-d793f74e1f082b327e6be9ec8e69dcecd28b10164c256b1378fb19fa2722a493 2013-08-21 16:18:20 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d795748ab31b6107e2b3248b08fe95c68373a7da4f846943283591b687ca8f59 2013-08-21 18:49:54 ....A 254976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7977aff0d08c0e28f7d80a0f2cc0bf771c47ee3d76698def657b3ad8b960230 2013-08-21 19:17:34 ....A 14848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d79889ed919a20e59e0fe9f46724cca8e0a580139ec168d04cc48e2086d16508 2013-08-21 23:38:54 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d798c02b43078d68d766ceee3307ee127184c3a7ae7902999a3224a34adf6757 2013-08-21 23:11:36 ....A 2390016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7997312c54e3586448946102e6a716d6252dc97ae01cc050e159d5c7442c434 2013-08-21 23:22:36 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d799c900772894a798f3c81cc130b09fcc475743b915677e1db352ff96f7808a 2013-08-21 19:53:34 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7a0dd1af5bccf1e8a8bc1183e51d2ac45461e233dbf0c52380f2c284ab2a60d 2013-08-21 20:47:32 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7a23f2cc70de3d56203fa138324dd638a8f7fe3582e911d9dbee1ddbf3277c8 2013-08-21 18:19:46 ....A 75248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7a650e68d05aec4f3b062452cd66ebb59d4558e937cfd8bcf52169031ee4ce8 2013-08-21 17:21:36 ....A 68125 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7a696da9d08ab4caef564ee20b994c277a4e088290144ba18d0388f343ebbe3 2013-08-21 23:56:22 ....A 81928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7aaa925babb27aef4623396ee1c8b319e6753e3bb9c24df57fc7bda95370653 2013-08-21 17:08:16 ....A 30848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7ac2a98b47cc0dd927dd90c09f8d1abc0f055dc3a954ad9ee2c70b8e922c307 2013-08-21 15:23:50 ....A 65694 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7af4ca94756840299a862bb9d2230e91182232ccc15d9edc92a1fc6b0c08921 2013-08-21 16:14:44 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7b03e5bdb227c74cbf29ea4d3686cae1821230c29d2d795ee1a6fb9b0b95bca 2013-08-21 16:23:42 ....A 1775616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7b0a56784f5c1f1583d0dc72f23e3bfc8260b75da5dba3a9b2686ac84b0735d 2013-08-21 23:40:08 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7b2b7996ed7dcb1129595e3c6b6f992a8424afc86013a23bb9db3e590629b34 2013-08-21 15:42:26 ....A 349696 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7b76ae4d3c1e333556ee7b9db5e532af7d7c4f38792180de74e88c2c66e6a87 2013-08-21 19:17:38 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7b918bc68d1cf6c2fbcb06161a91234bac2588f3e49709aab81de9d00b57ec6 2013-08-21 20:32:56 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7bc431caf616a13536fa7b973fe2cc18a5d136fd7270c871549e93b932b1012 2013-08-21 17:43:40 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7bfcea50bcd8d94133df316a2dff9b24379d8cead3daac7173c27259b2424fd 2013-08-21 18:27:22 ....A 150120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7c014246f7e653b0615c954d6ebf92699aab33e01121e303665f1cb9a8ff85c 2013-08-21 16:25:28 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7c1eac777759402cc62925048a0295d4869187f4099a8af81b5339161d33c37 2013-08-21 19:21:30 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7c23a87703cc597d199bd007232ae97aee95e20342f34fae8fba54723b5a089 2013-08-21 20:38:20 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7c482b210d63f62678323c791191ddbcac5d7777518a74e7d922f856e6f5770 2013-08-21 17:53:14 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7c916f32d1081d7bac1b5ba4baa13a07ec199ff89941ba96c647b95ffe75a19 2013-08-21 18:50:22 ....A 23700 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7ccca47b0c9e6a383be12a32bef72a2d08a77e9f940609f2c980a06dc426ff4 2013-08-21 20:02:54 ....A 212048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7ccf0ec6bc6476b15c3ee4de78ab58f63690c6750db74c1bea3478a5d1c4656 2013-08-21 20:06:08 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7ce479eed534f6ceab3751cc9e0786413708f991a2fcd2faea486561b029122 2013-08-21 21:50:26 ....A 289024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7cf8f3124c5170429124e0342eeba29bddb09d1ce8d887145160d07c0607435 2013-08-21 19:24:14 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7cfc81cbdaf678be8b3531ef1495e68bf19d0f9f05a8002e39d304d32b30b16 2013-08-21 20:14:32 ....A 2297856 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7d52cb33bc82f700766c966075979a4135f0cf21a9589b2dcb54b47676d8ed1 2013-08-21 20:13:18 ....A 341676 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7d67be8da98b575e77143b650071eb36b916ba0b66e48f6d7e49648624d1600 2013-08-21 22:12:48 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7d9b26f7646cfb6272bb7156b2f8e76a8929859b6853b076c806a6a5fe2b8e7 2013-08-21 20:54:50 ....A 90412 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7db2b539bdb369451e2028f7e6b041ffd95335a33f4070843be3444ab6d09f5 2013-08-21 21:08:54 ....A 6656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7db44b68a0339d8add9b63f47a430426b583df4c7c7d6cd3dd4fac56ece4c61 2013-08-21 20:41:54 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7deb61e5b220c38bc8bc4d5f5f2b63dca7d75652b42dcdde7b184ab27413d69 2013-08-21 22:17:44 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7dedb4681c4b5f77c0607c75cddccf3a41f96617a5d77326f3c9b48c5102f96 2013-08-21 21:49:58 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7df79639f74dbf70e0b30a0bb743962c656441a55c5d4282ea12b108e2f1081 2013-08-21 21:14:28 ....A 71502 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7dfaf1a94cbefbc89b52dd5bc0684f1fd60ff23d77a478f2496f068c0c43ac0 2013-08-21 20:45:34 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7dfd5781c94e8e77742daf9bea2d464bcb1013b6a70666dc747332a3b4d1e27 2013-08-21 16:29:18 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7e5fca0313afa3a38cef90fa86abf09224020f1d5015da5e0c86ce353ccb313 2013-08-21 20:18:36 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7e8f00cde8cfd5aaf46848188c577d3f408b0b7253576c7ad46d3edbe4c5313 2013-08-21 17:40:38 ....A 53584 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7ec922d7880cf19c724af94694bd465da35e976b0171af66771dc0b26bf948b 2013-08-21 20:14:10 ....A 1089716 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7eeefd795af57155cd651ced6a2d9bfd27e3b7d9bbddec7de1a90893541cb1a 2013-08-21 17:32:36 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7f18b3eacb6fc8d1d7700af5d46264edcdc0dc4688b3ad70b8cd934ee54f7a3 2013-08-21 17:38:08 ....A 121984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7f25a46710ffbb5af13dac8bf98ff0ffd7508437d820dff0ecb43da793677d8 2013-08-21 18:19:28 ....A 3528358 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7fa751349b11c674a18d612d3780c8178d14b62d5ce200824c057f5eb4e16e1 2013-08-21 15:33:28 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d7fd4818008f87411aaab345fbf2c4e5670065d0303d23b818debd62b6bae983 2013-08-21 20:48:38 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d800b4701605b593da8def330d23955e5afa960951f239b601034c5fc1f3f5ac 2013-08-21 15:59:02 ....A 37384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d801c53055ef95a52a28c7a7953ff8cab9a513aee7e2834ad9c9b87984921645 2013-08-21 23:21:50 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d801de45e23fcf4dd28fdea4ff16a52339ed3a747d9a58712769227ba5e00e35 2013-08-21 16:53:02 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8031bc0226445cd6450ac2ea855357fae4b8e1eddc5e702a95b326a73b0a42c 2013-08-21 16:28:10 ....A 287744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d804c8b26dc34ff695c7e95fef9fa1fbddd09fabf56905339f3e0a3a580c1472 2013-08-21 15:21:38 ....A 236032 Virusshare.00085/HEUR-Trojan.Win32.Generic-d804f78efd5e7eaaa2e3be5aa85d28925578257939d9130c93be44ddbc1012a5 2013-08-21 23:25:10 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80774567285c0e655e67242bf980ecaa3f3fd6579c2f1c70e0ce5b818b82c04 2013-08-21 19:00:52 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80afe37b7af595195fbd1a2b119411a6dd9c1a9c6decbb86fa3e0d06d463a80 2013-08-21 21:00:20 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80b9ed0ad83d781ab9de5d2866047bcd0c7d304d90941974eeefe1b8dd6dcac 2013-08-21 21:26:16 ....A 873984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80d764e33d04764e0a807efa6b1ab4ed5a8d4435933afac31c2de8211bf7541 2013-08-21 17:19:52 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80d94475b0439b38be47de5f78433124f30a1a78abd320606b4ee2f9fd94098 2013-08-21 21:08:58 ....A 127211 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80e3ffe986d4ebb27bc6fd514ea90998a0fb13ae339d33d1af852090179b8b7 2013-08-21 19:24:10 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d80fdb5a6fee06a4b16daee793db9a3b8e8abcedd9dbc9f6f353226cc43c989d 2013-08-21 23:21:04 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-d810a52b0c0bc7187351c190fbd94e13874bead7aeda6feed4303e5c4282a9c0 2013-08-21 22:32:54 ....A 72237 Virusshare.00085/HEUR-Trojan.Win32.Generic-d811b5d6ba355fa978d429f05f75c1c9ccadd24f9accca9b3b7b46e3c434e430 2013-08-21 19:50:06 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d81447cf958c9eed9f9f2eaea9ca1e0885f2231619a6467b8cc07459a67210f0 2013-08-21 15:46:22 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d814d486e95305d1e4a2417021398ae96eba760f3d388673a98576183426b6cc 2013-08-21 19:02:04 ....A 58128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d816bf900cc62a064e1f508fdf386453fcbc8ffd981189bafe4c6752929fab40 2013-08-21 18:55:04 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d816c983d4328905547d6882e70531c4c2b92b2b94f308aebda0c81b984d5fb8 2013-08-21 21:12:06 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d819579f4d42dc30e0cb44ce5e5deb8f59b18ac833463a087bc12fece452f9ad 2013-08-21 15:46:22 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-d81a6fc16558e881b443fd71c432d3e8735858fa38ec822f17d55c1ea745e85b 2013-08-21 19:17:50 ....A 271705 Virusshare.00085/HEUR-Trojan.Win32.Generic-d81c1e2fdeb6df0bc6fcf47f4725520e103f5ba429b76062877f9e0324ff5597 2013-08-21 15:52:02 ....A 282112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d820fc792dddac670ebad22d37c55c430a95eb3b2e80e8f7e871d676e9446b33 2013-08-21 20:09:00 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d823e1395a2666af6f7de2bbf4d37228ff0280503a308804ae4a4c6769a5ffb9 2013-08-21 19:36:30 ....A 966656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d823e947b1b7b63adc24c43e827e9596efb3d21cfb1c998fbd659d34a0fe2570 2013-08-21 17:15:22 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d824bfccb737883ea5a962795ab102240e247d3e3cf0308e4c2806f74144c1ab 2013-08-21 17:05:50 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d825228fa9d2123af51b1f787185ea1d77c65913dec03430a6398ac309d8b6e6 2013-08-21 19:50:14 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8272f38276fdfe5336b6af4eb5e25521932ef27a49f92809f27b55ccd305993 2013-08-21 20:28:10 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8272f3f9e603f6c00cc5b039432b8bacead356ec7ef83521181f69d9281d198 2013-08-21 18:01:44 ....A 1774517 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8289518dd4670bf4a4a5dd3be343cb1cf1681d04896f317f3fd5a97b9d88f33 2013-08-21 18:37:38 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8295f7b349248f62eb0c3b514efea1591c32636774bddc31e4a65fa482c9283 2013-08-21 19:20:30 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d82b2dd20b4761a4b647b0b5e1eed905b0edb1a2d41b3badcc105d60e9719173 2013-08-21 22:20:32 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d82b707992b554726ae24f9c694c055a1e44de9ffeff081c7f5a13c37f635af0 2013-08-21 16:05:32 ....A 2297344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d82c5d65d32f7dffe14fd745497890e90c208cf3e064935acfc3c575a92918ed 2013-08-21 18:47:54 ....A 11437 Virusshare.00085/HEUR-Trojan.Win32.Generic-d82eb65a875ff4d423e7f1bb7957d03d7eead3a795a3ef72563844bb47344190 2013-08-21 17:26:46 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d83048e651acf2a27de80ecc597e53a60c4882fe9df43c3779459b149884d8b9 2013-08-21 23:20:52 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-d833116380c95df9b33cc16e6cd09cd3b252accfc1a66f3605d3e73688491b8a 2013-08-21 19:12:52 ....A 4417536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d834019a38a6f46f8dc522f1246901bdd4c4d4ae85026ccbdc918a4d9986f44b 2013-08-21 18:04:26 ....A 147712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d837051d0103e8a92fd7d2a1b29cf85e4b89d172cbe8b2ddc47691e8f4d012fe 2013-08-21 16:27:50 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-d83a86a734a112292f0e2be2621340202977c408f985a8e69432e8d7b837380e 2013-08-21 17:23:32 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d83afa9544d1844ac514d4bedc4e72ebb18790ace888669dfed289a995c1db95 2013-08-21 21:03:40 ....A 174374 Virusshare.00085/HEUR-Trojan.Win32.Generic-d83be7460b14ac7dc2e0208ff6b95b5a944c3bc88290e8402a16ef8f2424e776 2013-08-21 20:49:50 ....A 165888 Virusshare.00085/HEUR-Trojan.Win32.Generic-d83bea72fd691779fca7fef925c8882b0529b6ae47f3e4618d8f9ceb8ba75e69 2013-08-21 20:34:02 ....A 739328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d83de709b641bb248bdadc2c4adb35a176bfe8e676c310106335aa56356736ce 2013-08-21 19:13:06 ....A 68168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d84199bacffd6a9e6cdc520a880eb57f76ca88dc31c1f1cf04428aeabb8cd666 2013-08-21 23:49:54 ....A 62524 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8421ba72c82ce81d506566b70e61dc8bf596aed5149f837d90ef27de052ebd7 2013-08-21 19:29:22 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-d843ddc9fb598c8988ca6a932ddef3d7bb9e6f6b9ab999bb5ca49fd7aa0fd851 2013-08-21 23:19:22 ....A 1173792 Virusshare.00085/HEUR-Trojan.Win32.Generic-d84725fdf370b80fef65ac8f45f69814ccddd5a549dd8141cf1dc378a52d9548 2013-08-21 17:05:48 ....A 699008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d84b9e9e973bc155a6dc13ac97d42f490c9120928d14b5672718c559223245ea 2013-08-21 18:20:18 ....A 88288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d84be0044fc1dbe399c8e77c64e842228598fbbe248147ce1ddd96b642cb8c0e 2013-08-21 15:30:16 ....A 2519201 Virusshare.00085/HEUR-Trojan.Win32.Generic-d84f4e13d7f9effcb96d27cee5ca07ed4e461f0521b4ccdd50ce75023c40acd3 2013-08-21 16:26:22 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8500429036fe41d02807d7572ee9aedb39a3039e86293b2b1903fb3999e54eb 2013-08-21 15:27:40 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8507c9213fc357a631d2b075c8e02aa4e7c08c07370799100c0249be71c2f68 2013-08-21 20:43:06 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-d852f47ee2cc1e8dca9df2cafe8e858d4390639e2b28f8b5d0e5d7c0a24a87de 2013-08-21 21:14:16 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d857837c23de4f320a86e519c36d4f0b1b55f3ae9a7a38e874ae080719faddd8 2013-08-21 21:31:14 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d859b9c1156068c812d0b5d97eb0913ba27626cda886c798f1fea103918b9712 2013-08-21 21:48:30 ....A 103967 Virusshare.00085/HEUR-Trojan.Win32.Generic-d85ab51c91d12e67cfbb8d8e006de69e95de1e0570813ac3b8cf8cb78a6fbf54 2013-08-21 19:45:06 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-d85ccac488376d3a2961c2925deb9ce6ea74ac70d31dfdfc03c4162948a2fe43 2013-08-21 20:48:40 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d85d1a4db984f2be0fda22a60afff1d8d6114ef8859ab328fe9a9da3fd70f048 2013-08-21 18:49:54 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d861f014be7bd104522ee478c2355a534358d1b7f1c62a8c5d076b761bab9466 2013-08-21 22:44:56 ....A 404992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8623f5ec92b8de8c648f8ff931b2995e611d1030a0aa516eb0fc06f3af00055 2013-08-21 17:02:32 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d862eaa1293d17544849f85fe90084612a14afcd1d65a6fab917ad2ade677469 2013-08-21 22:50:18 ....A 175995 Virusshare.00085/HEUR-Trojan.Win32.Generic-d865bbdad226adb2045dc76520dabc30068ee9a1aac0196ee14a252ba34c0ec3 2013-08-21 21:54:20 ....A 777600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d868f6e71448a58191032e69d7ef2a308d84466e2e8d382f09e4450581d12010 2013-08-21 21:51:38 ....A 425008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d86a9d6dc55938ea554da47b9ad3ef568c5b268e0016b6f17fb47dca35827eec 2013-08-21 18:37:10 ....A 639488 Virusshare.00085/HEUR-Trojan.Win32.Generic-d86b9d194391254ee9d4e76cad63b0183341d28f9c6d209000374fc9e25154c1 2013-08-21 20:46:58 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d86ca71cc5f74b58cc4f3631b06048f9dd0d60d90c86050f36a5b5a98fc4d8bf 2013-08-21 22:27:10 ....A 1159168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d86e1d8f5a1522d6b0f2f404721742b0f29250c14e4cab476108f33622fd71bc 2013-08-21 20:20:58 ....A 1764864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d86f94af2a9fe2271c4c045a55cd6d2cf8128ee12d4318dd1a34646333f45890 2013-08-21 17:08:22 ....A 244531 Virusshare.00085/HEUR-Trojan.Win32.Generic-d872dee2c0a14a0a5602936df77b358dd560a667351cd837d34e43e7da3ef2f9 2013-08-21 16:30:10 ....A 111563 Virusshare.00085/HEUR-Trojan.Win32.Generic-d872f03442f3e09d1943d68aa69dea0ac59e027e967a11654c8d5336a10d490f 2013-08-21 16:29:12 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d87a9c3f4ba75933c6acbafed0ca84d6ba241d6ffdf61a49c6ea2e3469b800ce 2013-08-22 01:46:16 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d87d294605eecd79768bc1f888783dfd3b2d19334644e632c2b2b9beb6b4b7fa 2013-08-21 18:56:26 ....A 315464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d87d5800865bffd08fa8fdb408f2fe5b980da944c197c4c90d354e602715454f 2013-08-21 19:31:26 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d87de52ca1a121f8d9cb50979dd0bd5fb35134521978d8b3fd2188bbcf9387e7 2013-08-21 18:39:02 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d885f32bdbd8618cfddeaefea1b43ec01451ae77aa8c741d01a5fb04003333d2 2013-08-21 22:49:52 ....A 1404928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8864fb25b393d3518e5017e28d7e512134b34ba489e374cf48480b5072c34c3 2013-08-21 22:26:50 ....A 92459 Virusshare.00085/HEUR-Trojan.Win32.Generic-d88777089d59a19d18ad20cc09b54f53db0d9eff5b7eaffdac930fce252db4c6 2013-08-21 18:46:58 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8878f08d83adff8d4223874aad78c6727aa390328b915cdf0c3ec4bcf7aa803 2013-08-21 17:38:24 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d88a39c852242f25aa57f3bde5bcf73578fa0c3a7e214638c6edb8d88caf955c 2013-08-21 19:09:32 ....A 411136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d88b9d3d41dd6157ce5f266fa69c417d45b079852f447c19e5e45116697a6015 2013-08-21 22:04:00 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-d88f3e1cfb46e60608bbc8d865e8d52bc6ec3757dfcbc4165a42e0c2f1cba317 2013-08-21 21:13:50 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d88ff7ffcf0515d695f147f8617b8fbc7a211b66f83bd4bbf16bea39cb395fee 2013-08-21 19:02:02 ....A 5504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d892437c79811956e9efca3777474dd2dfa3a59a55e91a9cd21ee0e28ff8b644 2013-08-21 17:14:52 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-d892ea335810df92ac9d9d152b9aafa24f376ba304af1667c7d932f90ecb3cf8 2013-08-21 23:52:52 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8965de4183c0d1324be6a8befd6c5d0cfb84a48b91eb78a9f2f0d7fd28839dd 2013-08-21 18:19:58 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d89a615e9db3cc8b83881d7f2521473116d28b5cc9631acd0f35953e8b5f3370 2013-08-21 19:33:32 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-d89cf4006ac43b498903655541900198a9dbeae9e44bc09908251cefa63dd435 2013-08-21 21:41:16 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-d89d30ced8470c562e29719ce267fecb76ffa8aa47418a80d9ec1ab8d2ea2f1c 2013-08-21 18:16:04 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-d89ff0fa135c447d5bac617b9b2c192f52c64258ff7c3ab7f71c8e02160a2a4d 2013-08-21 17:24:54 ....A 375296 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8a4240168324e7dfb52d3e7d593e285bf7c13d12ef9e8c686e1323f89dd6eb9 2013-08-21 20:49:40 ....A 107008 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8a5d59762af65b2a8e92c2561e4e621fbd8d39c1ae1d5e217844d014efafadb 2013-08-21 23:51:22 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8ac0c45e834cdaec568b02dc90d8b414cc53d399c8e38d9d48e5426d23c4b4a 2013-08-21 18:24:46 ....A 61524 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8ace2b0e73fec29c2b9a8740711ed4fc04e2c47afc89a0c6841408d1f0e6dbe 2013-08-21 22:16:18 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8af7dba898925783f8b53906b92b983f8467efc01fa2af824e165943b0ecd3f 2013-08-21 22:42:26 ....A 456704 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8b46a2ddec915a8d5ef61a916df8061e7715ad131754a4377efaa16986c8259 2013-08-21 21:26:20 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8b836030f854d0cce35a4310582053db439fbfea8da658b9f2fa3d63faf8d05 2013-08-21 19:07:58 ....A 2843136 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8b9c9ac2dd4f194c57ac37a5cf2d8e316e1d9d4780c54a08349a7c887241486 2013-08-21 19:12:12 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8bad233910a27bbdbf33cb8b9cbb8e3a2d4b652f6c1e95a4644cce728ed0dd4 2013-08-21 23:03:56 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8be656b50237aeaa517ad029bd2f937069d25c2cc5399228550cf1c5efbb890 2013-08-21 15:23:48 ....A 1534464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c1925ff4dc52e2a4869a537217bc21525169a64c87e5bbb83de2aecc1da700 2013-08-21 23:41:24 ....A 520196 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c19283158f1c7670cffe344ab7a371bdde4b024113e8da59a5e132bb26d653 2013-08-21 21:06:38 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c2058ee7e0f0ad48c96186c9e494a1d04c1ca843ffda42793e277a24ca56e5 2013-08-21 23:06:58 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c210c7995d30fcaa767cc9aa409d5f5e92c1750c6c95b23976e95028f1130e 2013-08-21 23:53:00 ....A 935004 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c30b48bf418810d7e1e0e195518138ec591d38f4008b405b14b90837025d14 2013-08-21 23:48:18 ....A 184403 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c3780bf9f7d30aaa571668a6712879ee90974cc66d9cc3b204accecd7c727b 2013-08-21 22:47:10 ....A 1908736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c4f728e5ea84a0f4bdb9f066cfd6f14ed26efb94281f5c934906c546a38734 2013-08-21 15:23:30 ....A 241864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c7d2af1d878d0b46a42a3e1ee9ec1dc5c5042b2603a7404579b0b3af2b2c40 2013-08-21 17:06:32 ....A 124552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8c8bc9572dd69fc98d656db8793414fa83e6d1cbbcd0fa232bbe868842b94dc 2013-08-21 22:00:14 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8ca4f7db5969e67455b2c62d108fd879966045cd6aae37798287918829ab904 2013-08-21 20:24:52 ....A 2315264 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8cfea86439f5aa3b5ad93d7ad4ebb893865f1bebfb929b098d01d03b01ca4a3 2013-08-21 20:23:48 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d13d77ffae78fa1feb0b8697c9ab7f45b111ff76b94817c1ffc14a52270423 2013-08-21 15:50:34 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d1dbc5052340a52c5afe6719d76a65bdba6846ae0928f9029b15b40646f1e5 2013-08-21 16:49:52 ....A 77942 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d20117d664632bdbd0048a0b5f595581a872a169621b458b7a79ba7f823cf3 2013-08-21 20:07:56 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d2f18c3f42051b51890d7b15bfd32256fe7bb218221c3b57c4e5802d291a11 2013-08-21 20:28:40 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d31a6b25530001ded14604f381749270ea92e73ece9b728db1dd413821be87 2013-08-21 18:29:18 ....A 37200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d6cf293ceba5af8737e41d1c22fd06001aec76083535df1d7954a447549ab1 2013-08-21 17:44:42 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d78bfbd8f37490a5d8747a890f03489783bb5ac478ce43ba29405b08e1e845 2013-08-21 22:42:18 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d8967d4f07feb79baf6b81bb0b52191047e27b40174a949b1179a9532a42c6 2013-08-21 17:42:36 ....A 196611 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d907b616dd7ee7319cc65c92982f8e1e43ab96b673e7fc1e0ec13b92ddbe4f 2013-08-21 18:28:10 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8d95e58023af0958606ab34b34c731d68577c83780cc29eeb99d89ae31e6243 2013-08-21 18:23:26 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8dd1145cd6ccf9db95bd306b35f7153c52f13d08acf23337513926323ab64e5 2013-08-21 17:52:30 ....A 16640 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8ddf8436c5e5373965f4811899b908507c1ed9321e3b3c1ead33fdc40fd68ce 2013-08-21 19:07:48 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8dec253d5a42660f53f0be587bf2f940dc2eb63483482c55f3d89179931a1a3 2013-08-21 22:14:32 ....A 73272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e018ca12bdfd6cd57d4471dd3c3f95c7fb5a473ec392d63a9b3032cf26e94b 2013-08-21 21:16:24 ....A 96799 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e0803e2632cdf94cfb3180579fd6ca88bee4f0d8a9b9ef73ae6c0d14a1a5f8 2013-08-21 17:11:16 ....A 121563 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e0d4e8359a189a967d961621bf3809381dbaef46ee67ff8e0b26782e27609e 2013-08-21 15:45:58 ....A 483017 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e1ea9ad9cb25e01833a164f778e1475d3d0b680148d1d11883d9038fbec658 2013-08-21 17:52:30 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e339289817baa5f28d5310be3efdcca65c9e24870876cdeff4180913be3c9f 2013-08-21 21:26:38 ....A 67128 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e3f9347fccac837fef9cf3414e8417847ab8d173ec57a513ca18c9e026f6eb 2013-08-21 18:19:58 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e4f4d5e2026965b591f2796d2c6cd798088031886f469cb21da9b6b674bc29 2013-08-21 20:09:54 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e5d0819a772837922857efd2077066767d038b83a4a7371c56170b1d07ae62 2013-08-21 21:04:14 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e5db4cf9c4ed82b53e82648b133d303407b19d491752581d79986595a8a331 2013-08-21 20:38:30 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e7a1040e6179346d3e0d969e8240de31e3c8e60978bbf7dad47da35a5ea205 2013-08-21 15:40:42 ....A 211572 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e8a98bfb4954da97f307ef998fa7aa703bbac3ae215fe7a359759565e54f5f 2013-08-21 21:28:08 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8e9c0ffc910b9a433a4aedabc65df39e62ad56e066426c8aaca3a613cbea46d 2013-08-21 20:00:38 ....A 1011200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8ebe70b775277ab214ee5728d1d93664f18c4a100658d241e91775fd5cda38f 2013-08-21 21:46:14 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f12132522ac3bad2b44d55ccaad4b166537b842c25ff46305964bf4116c61d 2013-08-21 20:44:04 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f1d8acce4775b5e362e52f1ebda2f01c05f38929a27ed86de3cc8df3ba43a9 2013-08-21 17:38:30 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f36be7bb68484f2e4054239a812923ed1b6115c1fae5c8acdd0ddbf5be76a9 2013-08-21 20:45:10 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f3b35095a4c842f8628fb01590d150b23f048d650724bcee6c3216b7fbc155 2013-08-21 19:38:10 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f413dc8d0571ede68842eb98c17ea72922080113482e583c76cd98d183497c 2013-08-21 22:44:42 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f48e567f7945dcef4401182ad20017c531f073f3e3d3217336169b23d78703 2013-08-21 20:29:24 ....A 71681 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f4d94158c54b2ff76f2f2b793ebdab77cd0c9abd8caa7323ad75eacf00bfb1 2013-08-21 20:09:12 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8f987a03ced832fedeb06ba3bfdabec00595cba55d8496b853687a6c3fb1a1d 2013-08-21 15:56:12 ....A 696832 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fa20f74d595de699d9b9d23bac2d61e6b60735a8682d41d6331db7b147bbd3 2013-08-22 01:49:12 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fa2917d1d02ae777491a87f67ee51779818ff22a57806d939a2ff06dec419e 2013-08-21 20:43:16 ....A 2419328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fa9ef31acd73619d212d08df9c79d9aee778235b9e83ba45d406edb3bbab49 2013-08-21 20:55:04 ....A 393733 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8faf930ed043d774d55a956e4dcfea8293e26baff92b15caf38a18c664fd416 2013-08-21 21:12:58 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fb03484438d911b367ce04d7338504ee2d9afccad215b253477df1a42f9a02 2013-08-21 19:25:28 ....A 149407 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fb1b287648610e0bdbbcc607b536f43351628ac2648070eaa05b2dd3e4fe42 2013-08-21 17:05:22 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fb3b0c2505942b6ad1184ab638da1dfaaedb516ecbea489c396a01849448b1 2013-08-21 21:45:02 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fccbaa7ebe842e688754ce9198d0c3a7ee575e479b93de461dd70deec636b9 2013-08-21 22:07:30 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fd36c23d7f15c973b363539c577e48da75ab1af8537b8ae311428431a056fa 2013-08-21 22:48:48 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-d8fd3da6cb7aa6652c48839c90264ae6641d1a09cc5b5dff581f426a2815dc0b 2013-08-21 18:36:24 ....A 169843 Virusshare.00085/HEUR-Trojan.Win32.Generic-d90184830cf9a5a4eecd502cbc048e620cceb2b0c3c9dabf8f4ce37e6a6def3b 2013-08-21 20:54:44 ....A 442368 Virusshare.00085/HEUR-Trojan.Win32.Generic-d902dafbff183d0fcc2875250408cb57e62fa7ecfc382d9ae79d7c25d808d61f 2013-08-21 17:20:04 ....A 3652616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d904320efd1fecbe12ddceabc6fb99a4a45538881763f6d25c87de9aa939cc51 2013-08-21 19:47:26 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-d90d14eabc11a9e23e7ce37904299171fb925959fe48528b3addc674241a3138 2013-08-21 21:06:28 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d910f4cc8eadeeade3d00f858ce0e0386cc3626992f7b0de7ac3abf17bf5747b 2013-08-21 19:44:14 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9129f1ebfb941be2b810429764966287e8263b59433cf54a31ae1d5b16dc08a 2013-08-21 19:13:20 ....A 1634623 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9138f48368dc466bf17850f30c6676fca0916c348b0c20b490983003a56d526 2013-08-21 20:56:50 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d91c76ebb43dfe677c93285d5cc2c77a5af860c491ed7f1ac53c89543087b97f 2013-08-21 18:54:34 ....A 611840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d91da1a7fee8bb0989d8cc4b4300a6d845086057fd3a8dd054ed341bf661e68a 2013-08-21 21:44:58 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-d92118cd1891e16641b969983f9a9336fb82053ec877a0f887babfe74b7f4c72 2013-08-21 23:46:02 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-d921e69596ff9f65a3cd950fb96137218c002c8babb1aabe249c1ebd3e78a465 2013-08-21 19:44:42 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9227bb8ec23a4b0787839f036768906d902bb9926b396713a958d54a5c919b0 2013-08-21 18:22:26 ....A 6692889 Virusshare.00085/HEUR-Trojan.Win32.Generic-d925a4740ad77debdde721a469876e9c85d3dea9fcb8b88f405b00b19f1c8935 2013-08-21 18:52:14 ....A 828424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d92786d0603b9bbc95efa4ed9120991fb28825b0701a94ce85e270f786764337 2013-08-21 21:11:24 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9287afa4932928aea5ac54605f1de0229befd81ac6ce54d4c166cf47a452550 2013-08-21 18:37:50 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d92ae67ab98c970524c66ae27c3b0d882e896e32d5f3ce8d741119a4374d4894 2013-08-21 21:11:46 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d92f7bca91ea8dbb2426e3df8d191b1b3e1de9e377215aaba6411cd037be6cd2 2013-08-21 16:45:26 ....A 1095969 Virusshare.00085/HEUR-Trojan.Win32.Generic-d92fa44e958696cf41869cc775fe572354c9396257e870e19635433dad6bb52f 2013-08-21 16:23:06 ....A 68644 Virusshare.00085/HEUR-Trojan.Win32.Generic-d92fb9c70b229f1d64a36a291f42edba6af78e65807532ebb6ec6d5721ce3d12 2013-08-21 16:02:40 ....A 43012 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9322a35ff30b00a201125439054ad77ef1fbda0bd053f97b284a9d66df97a44 2013-08-21 18:04:36 ....A 1980928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9331185b1126b1c9e99cbee8262343047b2201c190c7f61179fb68e14d4b060 2013-08-21 20:20:40 ....A 364748 Virusshare.00085/HEUR-Trojan.Win32.Generic-d93c03797549978d7b297a2adb1886bdb94cdc2a80cd6aed76482e486c641224 2013-08-21 22:34:46 ....A 528088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d93d91f2408956c047f406ab8634e40b104717fa8dfacced4d9843c5f8541ed3 2013-08-21 21:49:46 ....A 10624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d94186badb17864f09c7dd2d941b6dd7ec93c65d8bd4360f19372540e8285db6 2013-08-21 21:47:24 ....A 426026 Virusshare.00085/HEUR-Trojan.Win32.Generic-d94312210cbca7e388699930675bb7dd4fdcb6141d0a5917370a0c92d31d4d71 2013-08-21 16:05:20 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-d94335827d881a244aaf182e6221f7fd3a3ae7d8c5f1b3e3de9f41804f03cb3e 2013-08-21 22:53:24 ....A 144456 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9449244c92e76971f1d7ff9006f3efb761cc3a9f2c85ea39d4f4d00a9437809 2013-08-21 16:33:32 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9485d66556fbef89321ffabc060544511f5c79931efb7d1cd560ad0f6e47044 2013-08-21 22:46:04 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-d94b526cef58889edea14d296463ea2df07585cff994423fe553a522cdbee790 2013-08-21 21:17:36 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-d94dfe2308d2ebf770b553b7e83c000f9b4d801985b555c062b99e90d2ddf2dd 2013-08-21 20:09:42 ....A 11152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d95252e6fcabb8995a11816b1ec084206f6e411db97132a3f6f8997727275b09 2013-08-21 21:27:42 ....A 71175 Virusshare.00085/HEUR-Trojan.Win32.Generic-d954adde2d556a65b360ccb54b9e503fe741d5491c938e651d54c85483539abb 2013-08-21 18:28:06 ....A 1741352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9581add3e75a469d54ddc1113e93fe4785020d1d53af4a43cfb892c0a7cabf6 2013-08-21 20:54:18 ....A 952424 Virusshare.00085/HEUR-Trojan.Win32.Generic-d95846b7cf15354536384589407c75fe05da03cfc0e911802f3a5d677ad58ccb 2013-08-21 21:14:18 ....A 2133504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d95a0ad987e0866a5195f2b28f2720990f6f468a2881a44bc879d7af4456953e 2013-08-21 22:46:32 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d95a5f03c8bd5f8983462e897c2455b88c6f1b18ca05ae6f47b49818bc0cf5ba 2013-08-21 23:50:48 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d95b70413075ca7dd622eb91ec6fe740147118e8f607a3570f722d491944f6d5 2013-08-21 19:40:46 ....A 205824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d95c9de38a6bbd1f212e315a410f7473da5f5362224b857a3dab249e7f6f1aa1 2013-08-21 16:13:34 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96069dc54d696955cb6594506b756978a10cc344dfeb6729347b688b6629e2a 2013-08-21 20:54:26 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-d962474c5cf13ed64cd057b77668fc3c4bf7821ede90cb89ef37500a9c32380f 2013-08-21 18:39:28 ....A 986624 Virusshare.00085/HEUR-Trojan.Win32.Generic-d964d987cfe5684c3858c5227655b61243a94b25531f77bd72cfd56a75d04663 2013-08-21 16:08:42 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9669584b22b6ef835c232034143d0ba3c63705f471112a71de26c25e206de24 2013-08-21 22:23:22 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-d966c3dae1a0cc8b1bd7bbbb43dae996af5b1ac47cfe92e291be16554dd13288 2013-08-21 18:00:00 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-d966e394bfbbb0f6379b1e5dcd4d5d70b8e0007e125da0bf03ed87b1d63ea88e 2013-08-21 21:17:58 ....A 315211 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96871a7add769e569b39dad4d91d8e2b2b57821cc47bb27e8f4547af06b6f33 2013-08-21 17:23:56 ....A 211800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96a327a77b77fa58a6a8aa85381b4cd7dfa30a61f4526aab021ced11091a963 2013-08-21 23:43:24 ....A 149213 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96a798dcdd9f0b8df039833e709766d7309f723a2bfd3bf74e377d15f54340c 2013-08-21 23:03:06 ....A 81853 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96c15c1d0ca4037c66ed5ed8bf8e3dc76b7ac3fca46dff51473c09a67a59a28 2013-08-21 18:33:52 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96d6d277383bae5cce2068120eb8dc87ba90bbc0b8810bc20815016d138774c 2013-08-21 15:46:04 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96eb2ad7a88fe497ef8fcb5cde75b179cc40289f07f2b2638707be68ab8a551 2013-08-21 23:04:36 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-d96f67d7294896997db78ecc6a7f2a9a5dfeeba860042083fd26e93b580ff030 2013-08-21 16:16:28 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d970b517fe09cb04a9ed81faa705c2282fe369bf060ad5acc3e7358592d1051e 2013-08-21 17:20:12 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9715b9bf32457a13ec37829fe28cbc231be9da9a7eb73cada6dcb45b629c3e8 2013-08-21 17:55:14 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9730e4d90e43ee069119c27c051f378c3edc42ee871e4c5c3e81e1d4d7e6e92 2013-08-21 16:08:04 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9732b2ef9537950b356be4ccf336a129a75f7b6355fe11227845c059b92e135 2013-08-21 16:23:16 ....A 416768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9746b3a5356d5caac62d198dca562fe4b05e3c14aa2b816f1c48103d9f52319 2013-08-21 16:34:24 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9785d18b9d65b00b3dcb33c76f369ee0fbe7d05ac7f1c9ae638bd5952f2a8b8 2013-08-21 20:36:32 ....A 667679 Virusshare.00085/HEUR-Trojan.Win32.Generic-d979d6aa654bb18da59685e3c64bbcb75cb460b0b229a7ac64212782fd52878d 2013-08-21 16:50:02 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-d97b1cb937b4f2598042c8514dde426e7fe9a7b401a57f5610dd3746e6665c6e 2013-08-21 18:48:16 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-d97bd2d5a03b1acfdf0f351cbb01d8779114dbbb2ef8fd6ccdba9badfa391982 2013-08-21 22:27:36 ....A 49252 Virusshare.00085/HEUR-Trojan.Win32.Generic-d97cba99faf719a80532e2d70aa47b9b82af9a70c7f02c629c1820dcf976723c 2013-08-21 18:58:42 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d97d4013d4a95e5c3a0b7bfda2041760b3751aa6157265e617856d97a84f4a87 2013-08-21 23:10:56 ....A 94784 Virusshare.00085/HEUR-Trojan.Win32.Generic-d97eb472684d606b9aada5e70efc3fb76351cf24fd3c6b2ee0f30d6d7b2e6014 2013-08-21 18:37:08 ....A 118916 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9810ef528b01189fa1dfc8641717e7768d86b56682280c593d114ba2df1675a 2013-08-21 18:48:46 ....A 5460582 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9827e1f79805cacd042ed1a81186ed1f70a268e5a7d274f1ddc59a083e6be5a 2013-08-21 16:47:46 ....A 18840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d982dc86cf4e45f4e083153ce68015880f5c8a078e4ae28d9a1f0c09d819932c 2013-08-21 20:53:52 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-d988c6e4b7e043fa8f1724cfb872cf414807a871bca84a0506a4540524ebf1cb 2013-08-21 21:27:56 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9897a008a0ade50c69307ccdd373633cb45f4c1c5633ad38b82368fc30e32b7 2013-08-21 19:36:56 ....A 32672 Virusshare.00085/HEUR-Trojan.Win32.Generic-d98983d30c0d76b8d91e0ebca8e2445b69afd7b5422e4a9e39281c9bd4a30bd9 2013-08-21 18:18:48 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-d989e8c7c49564a2e0b06c71e217a6a277cfd5078cafaaed5faa9f452290e686 2013-08-21 16:59:24 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-d98a07e54090efadab905a5bf20f0ca3751e0226ae66a7cc8bbd6927a62e9611 2013-08-21 16:23:36 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d98c81767b65d548651a4fcf58e3ed693fc7258bf5e57b9cf57004ab92ce98d6 2013-08-21 17:53:14 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-d98e65a87c7be8f46963a94d95ca2390181c2517896d3407947730340a42265f 2013-08-21 23:03:20 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d98ec615360a3605687c65f9108d46f1225482ca87debb124afc1402c9b86d76 2013-08-21 17:44:04 ....A 2342912 Virusshare.00085/HEUR-Trojan.Win32.Generic-d991db0fce5bbe6aef55f01a1bef4c5b666772f977750d3f76c4d7da89f1911d 2013-08-21 17:38:40 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-d991dedcd58144763f0b215a44e3af51d4fdd31ad3148cf901a9f436c523b201 2013-08-21 15:28:42 ....A 181084 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99c189ab3157f043b62fb03fd497a98f1c102c9a6daa8c43081fd89e45f86f3 2013-08-21 17:48:44 ....A 17152 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99c919da07065a0bd5b68c56c09a150eacc0295a99e20f4870b56edf855de0b 2013-08-21 20:37:30 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99cb5317bc7425f407b3fdec4819749a3e08ae2d6b0612d5fa3e4614c1da36c 2013-08-21 23:26:12 ....A 445440 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99cf83e94b339e1b042fe36e87a70de02b2b35f6f9e46c53cf4ae1632a694fe 2013-08-21 18:54:16 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99d91b6f6e1c30cc5e6cbb8f4fc7ad8e603d487770bb48202ce79f58db4779f 2013-08-21 23:34:14 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99e892229935c966b61d133b8337c55dc0d7260ccecac5445e8c9b561479523 2013-08-21 22:39:16 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d99f85edc2e773cb79818292c6a14c0562a11b52cec623daacb8c7a9c66d216f 2013-08-21 22:27:10 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9a0c5676d95343a077c461dce6900800174866d4cdafa641ea703beeaff5deb 2013-08-21 20:15:50 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9a1bedd4772b6cdd2e5c1a9202fab962128619f884787a782f79617c995a861 2013-08-21 21:33:16 ....A 92922 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9a1df1fd94f865fb1f28e6be8772e47f401af19d2a17b51c8c63d38f29f67a5 2013-08-21 22:15:08 ....A 1406464 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9a355e6560d32419df94b4abf952b7aea5a573e9107e8e88e58b94be4a2d8e2 2013-08-21 22:18:38 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9a7a329fd37c622b796428a081582bcf0bb1234164ad4d8d63be328cb4912d4 2013-08-21 19:52:32 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9a9b6d9380fa87a05b82061eb9d822cfacd6489cea0f085f5ca94376f7b27e1 2013-08-21 22:27:20 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9ac07d448a9dd5e70c5a0505641e93ab985fcdef2631aefc6a0e5d9d2975dd6 2013-08-21 19:45:56 ....A 1961984 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9aeb92049f342aa842eb56e297d9c388e551227c99d77c774348eaaabff3b60 2013-08-21 20:19:06 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9af125997f2781143e6d7be02af619405bbcac0bc1bb0badd7faf6c8b886a46 2013-08-21 21:31:46 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9af2902a318a675d51fcfdd11b924309a82ead3764805f07533515593e8119b 2013-08-21 16:37:54 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9b273a07378a4cd2c4b9afb28d74de17dbe01b280bb5d0682c3604891ead171 2013-08-21 21:54:42 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9b4498e231f5dc1550d346af98685510a41e6867f6692a6a3a255bb530565b1 2013-08-21 20:40:36 ....A 487504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9b66f25912ff037fe195b788777492b5d1ad650902a4aad3ac30f1e5cffb4e5 2013-08-21 19:21:12 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9b6fc19321f0b6419ad30a05fd8fd8e0329fc7c896b535021d733cd26905eca 2013-08-21 17:34:06 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9b86c5c39247cc0e7870f6994d86122b3eb3e53bbe261ee8ea280d237445297 2013-08-21 21:37:06 ....A 60074 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9bb08735d46531cc3f06e574854ca9a72268fc4b4e9688a283411fa62ec35f8 2013-08-21 18:06:12 ....A 1797112 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9bb93091081c80f3ce98dbf604988743d07fde07109e5d2ce192b6c250e7502 2013-08-21 22:06:50 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9bdbc0e4ef0bce514d304263ffb75b7d3118ba9a93f7328eeee338f85618d5b 2013-08-21 15:34:36 ....A 1130020 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9be2646e2caa49e8d5873101aa08f4e5bae78ff73d85a7cf04956f103aeb582 2013-08-21 19:02:58 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9bfc70fb8e98b303423d8e818c29b9f52d4aae41092979c2bfc21be7fdd8b7f 2013-08-21 16:23:26 ....A 298496 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9c29651d445546b67d13b992520ad48d5fb7b7e815e3bcf9377b3f192ea5829 2013-08-21 18:11:20 ....A 4472320 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9c7854b97511864d9e0aaa9c94699e489c4e54ff4d68b50210d5ae36de0a3d5 2013-08-21 16:29:16 ....A 817635 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9c8d75b131bece3d3d83550431319ea14f7d7f699c85edc8f6f99b257ac11f4 2013-08-21 22:27:28 ....A 18328 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9c9ee46ee3dc22703643886d77ce19e76d95882f796bd04ae40380c49e131b6 2013-08-21 20:26:58 ....A 271616 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9ca746cb9e6bccf3837e54e88b46c050956099be1b04832055d9d3ad7b981f8 2013-08-21 19:20:08 ....A 400896 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9ce92808287f8cbfe3d6aeb2d5cba9e5e99fd87db27096c31ead86c342ddf0d 2013-08-21 23:57:16 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9d0c3b66fde5c4bb0d514d45b53479cf79df0e41fe0641de82d1e50aa9bdbd4 2013-08-21 20:13:44 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9d264546449019836e4033843cf2e7e0ca5d414341caac3cd01bd166347fd3b 2013-08-21 16:11:06 ....A 102976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9d97b2c2710195234b0f7283b70410957c7b9a26dec789ee3a898075c7e7f0b 2013-08-21 23:48:02 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9da33f07488e3b4bb795cc6e6735dab7125f670c73fe5bcfa34f3ea62ce24e8 2013-08-21 22:39:22 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9da3a101d7b4957356197d61c4f0160826adc9fa9a2f08c5f5678d1aea24548 2013-08-21 16:50:36 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9dbb061c9992632fedccd418afe38f71213055c489104866cf15d40ee69aca2 2013-08-21 23:59:32 ....A 313344 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9dc71e3ec64b6e5ba960cb6fafbae891f4cdb4305fe8a46a0751842021392b2 2013-08-21 16:31:02 ....A 398848 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9dcdd62f3eaa6740d6834833dd01cf7add0a749db78f045432787b82e9a6622 2013-08-21 18:00:12 ....A 703176 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9dd7bdf688dc4808d4e1bdc8bf82145583cc90c3d809ae9c7a8f05bf6f92adc 2013-08-21 19:17:54 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9dd800cc9cac808630f7724fbcf216f4fc042f4784fbd242f9314fde50dcb85 2013-08-21 19:10:28 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9dda4edd4894125789c193a451b7fff0531626ca43c0fd6b8ca75c98a151e30 2013-08-21 17:38:26 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9df012f2f0398855e7a61a65271dd48294915b1d258218e6129045e8d445e9a 2013-08-21 16:44:28 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9e18b97133c378d9c1fba9437068529d023c9dd4b4c34b8c8d1073a2fe2f166 2013-08-21 18:54:20 ....A 6817280 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9e18d2b328470b24276680f2caeab5b9f76232e3803d8dbfd82260b0fb3f516 2013-08-21 16:48:40 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9e426eac48ec8b560db174da114c92617ceb3c15b02b16bb2331d26bf07dc40 2013-08-21 22:17:20 ....A 382976 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9e47395dffc345d6f1c13a8b40924229942a8819ae5dce4d8bd173a0a228cd5 2013-08-21 20:51:58 ....A 584573 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9e5af9e3420d3776948e93a204bf8e6b4fbb8d18066ef9e423bdcbb6ed5e05d 2013-08-21 21:54:40 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9e5f5d91a8948eaee9ac6602aa3f98aa95c63d34bf5775332896ab0841c3e42 2013-08-21 20:49:10 ....A 49196 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9eb142cf4105d0045a4c06a47f2b87118f92a9e2397f75917ee1de3edfbcea6 2013-08-21 19:02:52 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9eb4e5cac5a1cea183f199a67c1b7ed22d185bfa7f02c191cbf1e1ec8e0b84e 2013-08-21 23:52:02 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9f0252bf4ef608759ac152f87e7b4937baed4224201dbbcd4052edaaeaa434a 2013-08-21 16:49:10 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9f064f03e6e95c247f69c3a1ec44c30665d1bce327a8a40207288f152e479bf 2013-08-21 20:15:10 ....A 121408 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9f2a990d16dce9c78f0749094c93572558c9de75636a025d97bac5ca0d1a129 2013-08-21 18:16:48 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9f70ced0f91e12f2db2afd65cd782680bdfc11a0c48375066f3e3750a69e6ba 2013-08-21 21:52:30 ....A 2636288 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9f71a31d3bb8ca0f687cc0cf322ea57ef834923d463accf2ed53e3c313be870 2013-08-21 19:44:30 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9fad31a1b5ea4519d8dab96b86f6c80c272e1bff33cf47496472a1466a612e3 2013-08-21 21:12:08 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-d9fb336ddf1f2c94b63bda8915cb7e1679adedfe36e4146be6c3df1499cb3eac 2013-08-21 16:33:26 ....A 614400 Virusshare.00085/HEUR-Trojan.Win32.Generic-da0188c6fd2014d5302d76193125796c1cad937070e227271ae9de7f7e77e0f4 2013-08-21 17:08:08 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-da032d1515f9721df872cc7771c4bceba40689e7785fba693c322d60b5126e69 2013-08-21 19:40:50 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-da04e0a798fae0a4f63347691b41b51ea3cc52fa942f0553c55d0fb53e76d234 2013-08-21 21:52:14 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-da05420858749dd660790945dd11edcd9adb1913a54f780e7c14fc50af1186a7 2013-08-21 22:17:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-da0552bd6002c3217693737419408134aa4b66fea4a632d818c30e79b98c28cf 2013-08-21 15:35:34 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-da0679e2dc5d7d9b404bc083122060b8b4356df1c6b70129ccabbb9aecd33c3b 2013-08-21 19:10:06 ....A 159743 Virusshare.00085/HEUR-Trojan.Win32.Generic-da09a29534bcf7e8d6bfc3f1084ea0127d4f368128bc78a434850cea205f23df 2013-08-21 15:58:32 ....A 95485 Virusshare.00085/HEUR-Trojan.Win32.Generic-da0e7ff8ca4af0e12fa480f8f366d03d6d37cb277f572b577715c0192f4b588a 2013-08-21 21:04:58 ....A 46668 Virusshare.00085/HEUR-Trojan.Win32.Generic-da10035d6a2928bd17159d044d75800b8911c8e60a2fa70ed6bbc0dac777f99b 2013-08-21 17:13:00 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-da140597bbd23a9798be7d8ee28bf2a854bd1c2cad887b45db6bf27328fba6b5 2013-08-21 17:53:08 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-da144c659b80227048250e0be27068bc7dd2f5e87f8b378543cc7778eb26f2fa 2013-08-21 19:14:30 ....A 3624330 Virusshare.00085/HEUR-Trojan.Win32.Generic-da15ab1fd57d7d9d38ee05bf419ad35d48a1ef6c0cfe1bf858dc5917a7d95923 2013-08-21 23:44:48 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-da163ca247e10464bf5c61bb7627dfff374c7d4ff106b77ac40b55adee8a32e1 2013-08-21 23:01:06 ....A 266621 Virusshare.00085/HEUR-Trojan.Win32.Generic-da19134d2b3a7fd5cb6dd8b182a7d32127722c0d8f758512a6dfbcb7817cad89 2013-08-21 23:38:38 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1a1006ca2c15b394786a306bb95728a6d42945c7728489415f990714400f28 2013-08-21 20:32:46 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1cae527d7e98743a478f326f82c861bf02ea5ccac8a3036530282a6d4f25dc 2013-08-21 22:40:52 ....A 316303 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1e34c39437f16cf4e434490c136475309f9b9a5372a7db9547dd1f8f4e23e4 2013-08-21 15:43:16 ....A 721920 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1e3ab54138908884f10659a210c0522459b931648ab4ad5b46cb6f9bf15aa5 2013-08-21 16:47:50 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1eb7ea42765af374b9da856b9e84956fffd8f3d889278ae122b3b76a2b0605 2013-08-21 19:51:50 ....A 57524 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1f110dba0890a9c3a080d673fa2ddfd3aac04dcf8af251ff0c4b21513e3800 2013-08-21 22:32:46 ....A 6654756 Virusshare.00085/HEUR-Trojan.Win32.Generic-da1f94e5b7fda0719ea29ddca064c62f6ea73ca03813a0dcb483ec643e1f83e3 2013-08-21 17:22:24 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-da23db5c8e6b6a22bebe30d44ca7e12ddb924c2906cdac04f35f60be7a4068a9 2013-08-21 17:45:04 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-da24235c2a56e3ab98ecdfb3ce579a1981f9d51c66308e5252a6b645a2ea566b 2013-08-21 18:31:10 ....A 1613824 Virusshare.00085/HEUR-Trojan.Win32.Generic-da2595aaa63d19064e9d0caf86b3a62bfebdb51093978c1ca548262ca05c5b10 2013-08-21 15:25:18 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-da28f00911b6f7113b9a9af9c9c3ce40d5f3843e4b57ae135144a86c577a51df 2013-08-21 20:06:12 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-da2b328e69679c10a19996b5ff92d5bbb97ebfca3d7c673d24ab5dfd7a465fc3 2013-08-21 17:25:26 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-da2ede77a8c43abfd7b12d51904f7626f8fe85486953bc208efab72aeced8b4b 2013-08-21 16:54:30 ....A 64644 Virusshare.00085/HEUR-Trojan.Win32.Generic-da334608e7adc638893fee08a8b62bd04fafd338cbe46a8278195b9fc1c942ba 2013-08-21 22:14:40 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-da3419ae3f1a1adeb1b307239a9f781fa7b946ae9acefd6ac617595302a33c5a 2013-08-21 19:45:06 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-da34c191bc23e482f52ad901dc41bbe0cb8cc622322959e8b7c7d616417dbb6d 2013-08-21 21:44:58 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-da36c3c25ada68addf15cd8871594f8e88384e040fd80ba74199749fc656c429 2013-08-21 21:45:56 ....A 455209 Virusshare.00085/HEUR-Trojan.Win32.Generic-da381c651d78443fb7dcc16b5a302e9e360385d7471fd300693b803404e930a0 2013-08-21 19:14:08 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-da38f1612e520410913fba4941b37a66c36909326fd4ab79adaa847c78ab6fcf 2013-08-21 20:54:36 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-da39c4d2fd5ce1a598deb7637ba4cd7825af4fac18cdebbe3df357710248a8ad 2013-08-21 15:59:00 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-da3ad95f9394eb2c894d4ed94bae4e9053f51449b8da21bab65b97093d8ae340 2013-08-21 18:12:00 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-da3b8c3f77e149c09b2aa4f51d8009a478730b50fb3ed75674875cb6fcdd7ae7 2013-08-21 19:39:52 ....A 370688 Virusshare.00085/HEUR-Trojan.Win32.Generic-da3ed23e9667a48a584e5c69617b60ed9fb5e50bd6a1a7e38f6d62f58ca6c761 2013-08-21 19:50:16 ....A 1192960 Virusshare.00085/HEUR-Trojan.Win32.Generic-da41b1c12eb821fe7c3413967f91c79ab92be3f816300773e3778812aa44ffde 2013-08-21 18:31:00 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-da421314ee0452e5c9a5af8a30838d747b592022cc95e69526f3f45f4140876d 2013-08-21 23:13:48 ....A 577537 Virusshare.00085/HEUR-Trojan.Win32.Generic-da43dcfc37809f56de0f695606be3db3d39a418498c90a7c78eabf2a1716e0f0 2013-08-21 20:55:54 ....A 35456 Virusshare.00085/HEUR-Trojan.Win32.Generic-da45c156abcef5ce037ad240037d81b8bb59a84d50c95649e4313f38a567b8f4 2013-08-21 22:08:02 ....A 229376 Virusshare.00085/HEUR-Trojan.Win32.Generic-da488f40af1288bcddb367b0f37f6a17e6cea5520acab89f2343db541493359d 2013-08-21 18:29:08 ....A 242980 Virusshare.00085/HEUR-Trojan.Win32.Generic-da489905614bd09500a7b06aa3007cecbeea94cfc5defd74782ccd88e6ff7e93 2013-08-21 22:59:50 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-da48b8403fecdc51230191775d2a07c2656654e306d5b300a23b912719b2319e 2013-08-21 17:30:20 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-da4977e98105d1ff9e1343c6492bf6dd3d2d8ef18828d8fc2bf21fc4d77eecb0 2013-08-21 18:04:18 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-da500b8f729ea25c666162e6d4d0698a57a98903bb60cb19bd1dbfd823df98ef 2013-08-21 19:28:58 ....A 236301 Virusshare.00085/HEUR-Trojan.Win32.Generic-da51c6105dea12a9340842724668b0a6c21d97a1e5e51f2dbc0df654cff874fb 2013-08-21 16:58:18 ....A 25563136 Virusshare.00085/HEUR-Trojan.Win32.Generic-da53a624a303d50fa3e06e3090accbf3f264913fd7144fb20bfe7c00fcb3f90f 2013-08-21 17:41:54 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-da540f2c683d4f843fc7e9c7f0c5ab6c292e8fe723eac900e6e894c84055b73f 2013-08-21 18:39:10 ....A 1905928 Virusshare.00085/HEUR-Trojan.Win32.Generic-da5486913e8913e0f60e72cfc046ff6c3e3439b136d7ef5550568c8e82743fc4 2013-08-21 21:08:42 ....A 100139 Virusshare.00085/HEUR-Trojan.Win32.Generic-da572198a09878fd1f6f645a814f998192b6a649f0f6c4f83ff50b390a1e02c2 2013-08-21 15:34:14 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-da589100af2d394a46eaa0991b97c12133dba1aa5f85d72243ea949acda949b3 2013-08-21 18:08:24 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-da5bee165b6f56c4b129dbfd5aecbc158deb9df7b17a36eb65466a765ff8bf4e 2013-08-21 20:49:54 ....A 41198 Virusshare.00085/HEUR-Trojan.Win32.Generic-da5c3807043dde751e029b17e383cafd54dcc0586e38e95a3afaf75ef26786f5 2013-08-21 22:43:48 ....A 581632 Virusshare.00085/HEUR-Trojan.Win32.Generic-da5ec7a56adc55f8af8a13ab68c6722a20f5a91829047b0ccc27509ef180f342 2013-08-21 18:27:06 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-da61c9d963e3124f5b07b07e0e13002b10db6b8641b897a9660936f658224f34 2013-08-21 16:10:54 ....A 1220608 Virusshare.00085/HEUR-Trojan.Win32.Generic-da64d293fa11a4353d0c9064f2879f5577af943296c478e63a4057b43f2cbad4 2013-08-21 18:47:06 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-da666e2cfdf6c91b6f9078661081235365e3d28f01d3f8ef0660a3c0f6f05636 2013-08-21 16:18:18 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-da67b6ef9f52651ef2bd7547352e3ce5b2b88275e4cd89ba5b8af24c730312bd 2013-08-21 19:40:02 ....A 371200 Virusshare.00085/HEUR-Trojan.Win32.Generic-da67b7c6c587ea80375588528df76a4d668b19e2f3621204ed179a17521b2cc6 2013-08-21 21:11:20 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-da681b073b5e28317b7e8166b39a0f08cd270f1ceebee55df9338bf43eaf4337 2013-08-21 19:50:12 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-da6a41e1a33aeabe3a96e55325c2e732eed94f9cd3b3613e93e8c13f5a0a9a5b 2013-08-21 20:08:56 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-da6a44dbe4a25b721578844458e5781bcf8f437c50b2ff13f3a60e2c3ed869b1 2013-08-21 15:34:22 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-da6e030f4483e9a53345515d7089b952ad485ed533564b93c4f1faf1d67e4eb5 2013-08-21 19:04:04 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-da71c641c1fba125651c6cf0b428b09339e5f3c303b7a1df73f0de8dafae9218 2013-08-21 18:41:38 ....A 93736 Virusshare.00085/HEUR-Trojan.Win32.Generic-da74b9cb1f3f9c458716cff311c81a8bc44fa6ab7aa8be9783dcb702ed616631 2013-08-21 16:06:06 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-da7526ed12c8da7d6bb7f020c6bcd7e5ed89ab55ef0c7bd4d5d9ccf530e1a2e3 2013-08-21 22:23:50 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-da76e698ce3de8ba58d9ed4980a3aa6e1aafe83abbf29e4bb4d28ed8cec4a661 2013-08-21 23:37:42 ....A 623104 Virusshare.00085/HEUR-Trojan.Win32.Generic-da77559e9d426c388f8b8bf81471e0248576ed907b698fa83d3f01d1f09cff3c 2013-08-21 19:10:00 ....A 494080 Virusshare.00085/HEUR-Trojan.Win32.Generic-da7b4d005fea347d8ae0f627f0f7d8214020dd1e90a421a53f5b391ed98e8fef 2013-08-21 23:48:46 ....A 69200 Virusshare.00085/HEUR-Trojan.Win32.Generic-da7f4bb9dc7d8a9a0dfec2943b6ea33882d22236e6214e973bc453b71b6c5d70 2013-08-21 20:09:30 ....A 155999 Virusshare.00085/HEUR-Trojan.Win32.Generic-da800fd319f80b5b69d301050a879f453a2b010f143acc208d32c5c53591a92b 2013-08-21 21:42:26 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-da8086fc78c4890e3901414da22118a9744d6faa77e09d8aef337fa417d9fbec 2013-08-22 04:47:14 ....A 502272 Virusshare.00085/HEUR-Trojan.Win32.Generic-da838f2c395f7b75000e5dfe9269649992a3c9a3cd6fe941f0c531e5bcaedd85 2013-08-21 19:41:10 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-da88060e317a844fb4f41be70c5d738ffe4b02b28d8e0d357a9e87bf06a33750 2013-08-21 15:38:06 ....A 1746944 Virusshare.00085/HEUR-Trojan.Win32.Generic-da88a6a6fccfd7889178851cea366fae8d8f56e5a80b7c5f37e8dd6c69a2f622 2013-08-21 19:20:24 ....A 37388 Virusshare.00085/HEUR-Trojan.Win32.Generic-da8921ff9b6f21c1d6666eefc8bcd144322a8d1f5716a9e0eba7388c76d000cf 2013-08-21 18:15:18 ....A 158720 Virusshare.00085/HEUR-Trojan.Win32.Generic-da8e8ea72e7792ae3b97de3386a1fbde7521cff46c76cab2d12a1ff551f30e5e 2013-08-21 23:21:00 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-da9122097e519ebbe94a86fdaca7e67d592b8e69bd3fc82fdaac2907561a744e 2013-08-21 21:40:18 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-da91ee3c2233a17d72837e9a9ec675813d1a5786decd509886f14b968e6ccc3b 2013-08-21 20:49:58 ....A 21620 Virusshare.00085/HEUR-Trojan.Win32.Generic-da9272b005db279cebc2cb4b19617498bf3ca8677271a81053478d2814b749ba 2013-08-21 20:54:12 ....A 1389608 Virusshare.00085/HEUR-Trojan.Win32.Generic-da953663854baa0eefaac464aaef4607a5ab17c275bcd08abe4cd21b9ea1bab6 2013-08-21 15:48:04 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-da9865cbbef8bb64ed269d205b070bbebb34b6e4a507bf78823bfa57645024f6 2013-08-21 17:59:10 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-da9e9dbe1ced2b1cfd7159e0f01d061aa84eab660db2a2eef7f5f712f496393c 2013-08-22 00:00:56 ....A 586704 Virusshare.00085/HEUR-Trojan.Win32.Generic-db19663de6d02b3d520c79c4fb88ed0dbb7d3c5e126786210e63df215c5c7f91 2013-08-21 16:06:46 ....A 827904 Virusshare.00085/HEUR-Trojan.Win32.Generic-db242920e782ca75c5594c11a8c5c5b96a14caedbe6da9fad27e7b6ddfab6a93 2013-08-22 04:27:26 ....A 534816 Virusshare.00085/HEUR-Trojan.Win32.Generic-db8b4d487e2724d07980400c8cc42fd8ce488beffea1d5edd59a47b56923b27a 2013-08-21 23:14:00 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-dbd6a978f32a272ebe883774e8149d248f4023d43128ac4ea56a906ec51aedfb 2013-08-22 00:28:00 ....A 291472 Virusshare.00085/HEUR-Trojan.Win32.Generic-dc69d7e6716e1bbe19dbc441871fcba45e5c07baefcc41f8f75eebc04fc10e37 2013-08-21 23:52:38 ....A 27200 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca0579248c5b93334337264029cb8988283f93aff82cf52f74ceb98d279785f 2013-08-21 23:51:04 ....A 481792 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca29e327bce3f539ce2a93226e8e92163e7bed9a0ded76dd96356b5c69ca8b5 2013-08-21 18:29:36 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca45a25ec6156b77d315ab193097984d8c76b9f94e13130eba67a187328af9c 2013-08-21 15:52:20 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca531a71add78811bc1aa75c88fd141bebfd8c422165a00fcb666381f00e5c9 2013-08-21 15:38:46 ....A 81853 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca57323bbd87b72c04dcd24bd6f08a6936c1ea1991a5b77e40247542155ba58 2013-08-21 16:48:58 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca8e68d592606f92bc1d868a6173b18f35835cce253a642f2f77a560bc6ee60 2013-08-21 16:10:54 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-dca9ccf45ade8aa74304426219c12fc41242616ad1956c376e79246e96eece4f 2013-08-21 23:40:52 ....A 389632 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcac19fba78a0efb952c09077b929a846976a3c34fe7c0850f4cfb19932d8d35 2013-08-21 17:19:36 ....A 932525 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcadcb8ed5d24287dd6ecdc6d716282a80b688377042a22d9ba0414783037e1f 2013-08-21 15:31:36 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcaef93c419960af94be1a825ac3522fd5f132a9404bca8d0ec3f0f802707de2 2013-08-21 20:58:24 ....A 154165 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcaf3ee40222a89805e6ebc52374ecee48906188f7b3916bb42b084ac94f8841 2013-08-21 19:08:08 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcb08b31864d8e690467eb658eb237c8d19d7684b70b71bf5146834c01ad55d8 2013-08-21 23:26:18 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcb2885e6fb57feabab69050d5186d01c45771428207621d9cad01b42eb9033a 2013-08-21 21:08:56 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcb54e51d9a036a9a1ef8dd52b8fff4b936afe7950f7b25a434b3a1c79f49caa 2013-08-21 20:26:34 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcb61893b04196afa291d5fc9b8a989c2a1538c80b7563e9e6a24244da917016 2013-08-21 19:50:40 ....A 336068 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcbd6a80a7b6d788ac566f52657eaa7e779ed2e70f23659ebf134aab2d365d87 2013-08-21 20:22:34 ....A 34060 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcbdb10a40e27f7e99d8677df9a3a3e0f7d8dcb5f57b6072e3bf4723133f8c2b 2013-08-21 17:00:16 ....A 9523200 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcc27f4a98c6f628a966d468f2d07dce7c21843c7e1a369e361cbb4398f0a851 2013-08-21 22:40:34 ....A 32656 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcc34afbea70e51b0243f3c7ea53d0872839061dd28ff07d38a3f2d2ae919238 2013-08-21 20:10:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcc7901327ac8ce01a9811b53e47092726c83fe0ec1ee132a9c7ebc87310f4b1 2013-08-21 18:02:00 ....A 2665600 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcc97f1909cd5e84064078b8022d5675e19342d6d30767a90668e494a690e5bd 2013-08-21 18:26:42 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-dccbc9fb5c50a671138c3d253b6bce7d82c473018a338fe82134a28ff5ab66d1 2013-08-21 19:01:54 ....A 731648 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcceab667a357f435356765874b7f3bda3e438be030944381e585f461fba7035 2013-08-21 23:56:30 ....A 37908 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd0f3a29f0fca8f5390936eeab1e3ebcede724975e1d592df90010d3a6df765 2013-08-21 16:34:24 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd261882e67f8234e95f6cb1cd566a64894b1ba2d523f579722b9b8c40a2452 2013-08-21 19:38:42 ....A 612864 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd3655fc859b25e4cc99db512bc416c2bc79bfa0086f885ba4064c93084563a 2013-08-21 23:37:04 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd387d1dbd2f81a21e148db6fd4d8399a070d5389314a44552c62072188f25a 2013-08-21 21:08:10 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd391d2fa44740adaedb03bc8fd21f29a56e96ed3419c13dfa8dd99131c61d4 2013-08-21 18:26:30 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd42485f925e23f69d49436f23cabd8a2b6d44d3d3b423f29a6c5a1439a9bf1 2013-08-21 21:03:26 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd570a8a8a18bd2cf9780e782a7a26c6765b42a6992d209239572d8afcddc19 2013-08-21 17:00:38 ....A 13088 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd75394245907f92a934e42e6adda60c9ce8b26bfbdef41223bb75c7da5f184 2013-08-21 22:02:54 ....A 5406751 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd75fa722c596ef923a8312fa2f0aaac8428462e6d74c23229f24de2c1bb60a 2013-08-21 22:18:30 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcd987c4b6ff18ebfb9595612cd428cc014786478f8a1c8b44d41eb7598b9f9a 2013-08-21 22:03:02 ....A 367526 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcdbd8f2f0f304cb6a9bbd7c6dbdc9efe57f50f1033f8f9eca1edfd9f8d16db7 2013-08-21 21:31:40 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce12a4853e664a27558c3726bcf0283de4c852e9a054cf514be418ddfaef6a9 2013-08-21 16:56:16 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce1ac1462fdbd9095934007b8a9431796215a03940c099e9e25202a7b77c0e9 2013-08-21 16:57:14 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce23641f4a031523050afcb86c9a96db910c09c89828887d2fb1b28689810e3 2013-08-21 22:20:12 ....A 587264 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce426acb60726687544bab4dd6a48e7c8b8703ba4d9fa990c3caff2bb46cf0c 2013-08-21 19:02:10 ....A 1021440 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce49ee63095fc84cd869c8fc006856d0e84595eed56d5857d6a9c659770aa88 2013-08-21 23:53:18 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce55418ec3e480061216a3a5096ba3ff4d953dcb279313686b3d5349c03c8b7 2013-08-21 17:55:04 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce5ad6a6b1fa11660c4198befcd3689849882417ccea1cdf387498065ee1357 2013-08-21 23:30:22 ....A 1036288 Virusshare.00085/HEUR-Trojan.Win32.Generic-dce7c00548bde8796a21ce2f269c989deff3a1f6e473adc60a90960ba0057c9e 2013-08-21 21:36:36 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcea1864129147bf3a0a3bbcd4a98909ce37609a6296e578e0402f58a942ceb7 2013-08-21 19:20:10 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-dced85b3bd55ff3471ba995497d175f8f9b2ceec70400db66af7ed11ecb47789 2013-08-21 20:01:24 ....A 218624 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcf44560e66e10d585c3cde1ff9294e1ea0b58f2d6e5cff6f7a3baafd041173f 2013-08-21 17:07:52 ....A 1138688 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcf7aaaf436ed4fd611420f32a22faa979caaa9ca50524c82580d2c3f85b1164 2013-08-21 17:16:48 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcfc2829deb1863d3337facc0a8f00371812a871c5a0e39001d82a4156031302 2013-08-21 19:49:28 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcfe092a75bd07f13aeeb2c29ab3a1dca148e55d29de21f32e8371f31a7d66ac 2013-08-21 16:49:02 ....A 123370 Virusshare.00085/HEUR-Trojan.Win32.Generic-dcfe9630a3d47a57e8c145dc3f0ef53dcccae41888e5d10d1754579e303d4999 2013-08-21 23:37:02 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd028e6fb52247752b51cb53591719d3604b716db435ca5191226272c57592a1 2013-08-21 20:24:56 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd035202cab9d3253d95b152c17457a3bfa832535cce3b701b8ed351cd2ae0e8 2013-08-21 16:08:50 ....A 2552 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd03560dc3f97374f9a3c372ac3576ab3bd2cb0d8b733163caca6ae4924f4272 2013-08-21 23:33:42 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd04535495aafc9a86d073a5b73d00196be18dc14c2b798b34335d3566360d7f 2013-08-21 15:34:54 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd04587c8a2c6a90edb48ee1405a913c00c48d33f8b1a5c380298eb3de099820 2013-08-21 23:57:22 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd06ed500c1eb1a50d13860ff47f124db19c8e3f153ea32edf28ef0ff44d6767 2013-08-21 15:30:12 ....A 75963 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd07114ff450dd0fbdd305f3025f40dd52d5edd0278175af7f20b8bd0947e1fc 2013-08-21 19:03:00 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd07fe19a99312179781b3ab891cbbf513d9ee0f38b9a423101c2ba7806a90f1 2013-08-21 19:34:20 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd0b95bf365a2ed581d7e5ec150160d9d7e4231bafe8b5cec4e0a1ae2d92e8b9 2013-08-21 18:14:04 ....A 1148672 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd11fd9a66151548d87fa253da9ffcfe832a0ddbde83d7a2befcebcaf113c1f9 2013-08-21 18:01:12 ....A 107016 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd15ffdb22122c456d07b25a878e325bb620fc10f8fb9bdaf310c9161a2e714f 2013-08-21 16:33:48 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1727b97aec80ea52877747df36949b43626b8e99c1f2c8d055f92b706935f8 2013-08-21 16:42:32 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd17ec2af49656586edce9523872a023680e0cb6998ca94bc5d40b662c71df11 2013-08-21 21:02:10 ....A 301022 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1845996b772a3c5981cce985a06ff4a10562ed217fa6ae0a597766fb74a198 2013-08-21 19:47:38 ....A 330209 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1967a87a72a02aaa50e0e6d4ae1d9f1bb59269a3f5091d21ba852cb65eed2c 2013-08-21 20:02:54 ....A 163968 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd199f5e56f108658cb795abed4246f410a9a3135ed0066843abf299a4057478 2013-08-21 19:50:06 ....A 80940 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd19e4c55f1d4a18c4db3e35ef78f3ed7842daee8fee1a0059e0b2788d42d8bf 2013-08-21 21:40:36 ....A 469504 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1a0439ea7172048b9006bc1ff3c0a39890953768db0bce538f3e515ceff4f3 2013-08-21 17:58:42 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1a3bf562832245c2e79ff00f41b25647f4d52878d43e5a5e313f9456b4c5ed 2013-08-21 15:34:58 ....A 1271012 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1b4bba7af452768634dbb64d34436201b37d03dfb274cfaee877eedba4642b 2013-08-21 15:51:10 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd1cec33ca8d46758dcb3e880e695d023cf3090d4421caff62e677e5bcd53ccf 2013-08-21 18:31:34 ....A 1941504 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2384f7cc4491e273487de04f2ccf220e3bf07940ce1e2ff330fab96cba6d73 2013-08-21 16:11:06 ....A 258062 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2492eeb539f96b7f3b5c325c184a7d4df968ded01d56ea89c0a32bb365c9f2 2013-08-21 19:58:44 ....A 358912 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd27354d9074e1486589c701a1b5f44e6f36c8d677e83283fdf258abc511548e 2013-08-21 22:56:34 ....A 2296320 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd27857cacb3bde00a704e6d68769281659690ea787f4c2ede88f92aa22e8359 2013-08-21 15:21:52 ....A 350720 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd281d71295efeeb1a46326740d928eed39f8d45bebfc2da47d557785290a439 2013-08-21 18:04:00 ....A 414208 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2923d5ab797b7b732040c9e55fe953a5d86ac5d1ea9e7245e208e8a115de44 2013-08-21 18:09:44 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2a2c88ed011a6c32c72a553e679535fb1324853ab407d37474c14192afc26a 2013-08-21 18:20:34 ....A 3280896 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2ab431f950759a3427db55b914c60f789ce62bbce9164ef6edbca6b674811c 2013-08-21 20:50:02 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2c87139a262ee171cb5bd30d503c410e92ffedc81c6721eddeb8bf22413160 2013-08-21 23:27:02 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2d6aea704349b57f7f12989cd35fd748dec981d0cb7b1265abfc36ca219796 2013-08-21 23:40:42 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2d6df8486c666f5dcf52a469a00f4670a895e7b183ae5e11ad6ea800218bd1 2013-08-21 19:07:38 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd2f298637780eb034babe72fbde1db9934eeabc616435dd3e9b5b7e3012baf7 2013-08-21 19:10:36 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd31dec6b8b966d1b1faecfa1488e2cb8e3ad5bb8ffc20a075560186c12c115b 2013-08-21 18:43:46 ....A 586990 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd37b96bd8d391ffd29a7a6095e152486af5f10b008a07fb9c787c9f01ccd39a 2013-08-21 16:39:54 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd382c8e701e214a7fbe21c0d08600e7144d5c015f63dd3264afeb8d8e6b5dbb 2013-08-21 16:10:34 ....A 14218665 2557923088 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd38668be4a5e37aec24bd7751876993145dee008968fbea8da3c7c91859b4a6 2013-08-21 21:30:26 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd3bba92099877bb9a6f00a83a41b87a38dd22fbbffd30b3d6426a00b60f8a18 2013-08-21 16:40:38 ....A 183111 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd3befe2f1294a425a24161469e8766673c6410eca8af18ae44ee6319d16c820 2013-08-21 16:39:24 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd3e2167f0d4856d8c9a8e524d59b5131fae389e9cb3414a1b499a88c00207ef 2013-08-21 17:47:56 ....A 728064 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd3fd131d07fc6795101563de331d4164c5cea33a36aea6bdc39a37315499255 2013-08-21 21:43:38 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd40b12d34fb7f0db99eaab462fefc08fef984572b230b390d4ca29aefda25b3 2013-08-21 21:00:32 ....A 2759296 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd42eaa239b1399eb4b1e7673e2fb28f208e372f34975283cf8a3d94aae376d2 2013-08-21 18:11:14 ....A 38916 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd436118fc445a381ec01a3a365d6314fa2653a2222424c9768502e758f26d18 2013-08-21 17:07:44 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd43fe2f9bae7dbbd412cd8373e79c101780e8c2dbb48c40bdae22047795dc56 2013-08-21 17:38:52 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd47aa4968c8e3d89ccc723765c9b86b795e318e3e519c2e22e5c10df520b45a 2013-08-21 18:38:40 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd4899111a056a0f6a918e7c89ca2b243dd98b18346bc88fca9e5dc4989efc6c 2013-08-21 19:49:58 ....A 53250 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd49b74d4a54dca2a089277bdbf3b446fbab2852799a8977dcebee23d9dc8907 2013-08-21 20:32:16 ....A 195072 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd4c28741dd85bdf850bddbcf209889b8837d9ea749237d1c6896a072149072b 2013-08-21 21:21:26 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd4d57f07e5f2827a6bc7a2fbba5c4bdc4cec02537ee7cdaff2c900e6d2fee1c 2013-08-21 18:08:20 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd547e22b8bf722e8f31f2c24ecc777ac83e6e0101f5edfe259d606488433894 2013-08-21 16:34:36 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd55add081c5b075186f2cb773766a873d584bcc97e593f31e2156884ea0c408 2013-08-21 20:03:36 ....A 54739 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd5891c84c0bb34c09023aeb9adca9da007eaf7cdc64986a525048f38b6c5ef8 2013-08-21 18:04:48 ....A 1744896 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd5cde095e608ef00e3ba57e6c85ab0ca72e79fcfbd382e03967b190c20d4987 2013-08-21 18:58:32 ....A 434882 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd60b5cf63705094ea8d7716bdff6bad65b2a066c988ef319bd2666f1c1f59be 2013-08-21 22:43:06 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd61403ba4aaea8190cf9fc985679dff316ef32b92926753f5a8f0ef1e4bb9c4 2013-08-21 16:40:34 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd653e273b35cebf012556fe68a3dbd3a83d37206f2b25c03f374ea2267a30e7 2013-08-21 19:14:20 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd6d45df5c4df0a4eb9097c64f140ffa93b0b003e664d1f1513006b5d6e305a8 2013-08-21 15:23:16 ....A 395776 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd703e05fd029dc51c418d8d15af4dbcd5c949ec068ecf9d33dfaea0d05f54a7 2013-08-21 22:19:40 ....A 377344 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd725521842ec4b13d0ccb6faf93b1332f3d059e440a9681073baae51c480a8e 2013-08-21 15:34:36 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd74fe59c25d27ac8ca80d485cf403613c9a947a7f31fa06c19b744cef20eebb 2013-08-21 18:52:36 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7585538caa92e52990b9e62c56f6a5bb840b88d335002b995b8f5b51b10eb6 2013-08-21 23:40:12 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7592dc8d265d586569343296abb38ba79392da048b8f083fbe841bbba6cbfe 2013-08-21 22:24:10 ....A 643072 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd76feb66b1e2af0e1ec077bf9d9a4d04d2eb08b202e3cee272f66a4ffcf4061 2013-08-21 19:58:06 ....A 63524 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7860f7f6ded29ed6b75815ba2b2419e5d6ace62946fcdde65d9699196a8bec 2013-08-21 17:09:10 ....A 412160 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd79db3ec93624ff82c90af3586f11a478fb4a98831541e0feb41e50c4746d18 2013-08-21 21:08:28 ....A 87204 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7a1239e01688da35c9c5e7c66a6ba8081544e919a531717f6971718cbe2d49 2013-08-21 20:37:12 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7ab87a47d2212060cae04cab065cfa831869c3a6286bfb54e46a26b87f0ed4 2013-08-21 17:06:10 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7d0ef41350a3e0cfb24acbbe19771176997465b01b5a84d6ecf5752b030210 2013-08-21 21:40:12 ....A 223744 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd7f672beb0eef7ad2a898d58d3032ded72dbf727079797ed07241b78b440298 2013-08-21 20:57:56 ....A 18212 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd871479c39533863a8c6c5cc6401a94d4a7be0b53ca1e85e158cb5a0636acf0 2013-08-21 16:22:50 ....A 505344 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd89fb560708f192dbe10c09dd0f67baf90e48fc2b9c93a0f98c3f2994ea7d11 2013-08-21 20:08:28 ....A 703901 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd8b169be9c9ef4a364434598fde1d0865a71464f53c82461edb89d795d718e6 2013-08-21 16:43:52 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd8c390d56b31c9e0a3589d04abab1f32424ff3032783f5755590dd60dca49d0 2013-08-21 21:50:32 ....A 452608 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd8cabb0b482e405152ac39fb1ddb379ee1d167f58969f4784791d390c5af429 2013-08-21 20:13:16 ....A 71424 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd8ecb414f192d06c3bdf8d060c039e90977cec88078c847c396d432c2eac7f8 2013-08-21 23:20:56 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd9177ec40d125d18d56d88f378f6a107abaf4acb4d48f597365e0f739230e03 2013-08-21 19:56:50 ....A 516096 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd919c309348e76589b909f0a7d83e0583112e2c54e4eae3bf3b8bc66636f685 2013-08-21 19:56:22 ....A 42608 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd937a9c89a7c9047f76b29d2562cd49e90fcaf0ef453be1fefa2e325964c2f4 2013-08-21 21:21:24 ....A 68688 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd949653a53ec21cde9e3d0b1470a86139cdc76e07001ff607c853b3dd048d3c 2013-08-21 19:20:36 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd94a95bea8428ec55cf1bfc0fc59cf0e51836bf6b6e6bd6895293c5de226cd9 2013-08-21 20:05:22 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd96a089812b732f3d12c92852689c304930d62ee14fef744c2e1525e6c77f32 2013-08-21 17:39:30 ....A 300523 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd96a19beddd7e03e27a70565b1576715615c4e608948dc1448611aa8444c56e 2013-08-21 20:18:58 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd9733992b92899edef5f271d4fe1d272461eb297fc03a1282a0c3d39d30b165 2013-08-21 17:55:34 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd9a3120e224331370f5b3b31db523a8b11dc1ab156d65f0742a9df370c3ea62 2013-08-21 18:22:58 ....A 753664 Virusshare.00085/HEUR-Trojan.Win32.Generic-dd9c603e7fac056b64a1f8276efd0c15d6efe7519e15e2e60a9eb5262c4e0b1d 2013-08-21 16:37:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-dda2e36210117c97a61d4679e4de13697cad1acb57dac144505f7045b35d6c27 2013-08-21 17:31:02 ....A 330653 Virusshare.00085/HEUR-Trojan.Win32.Generic-dda3d33bdc20f03e4f3117625d44c1a7f67e615a6e0193c883f0e2a30f242580 2013-08-21 20:24:08 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-dda51194e0c26b199c8b79d1fc55cac3db49a883798945893f16f12d0aa5a4fd 2013-08-21 19:04:00 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-dda66880e316fc20eba9c5d0e73d166eca814586a2c73cbe466f764839ee7231 2013-08-21 16:34:38 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddaa3763a43a48264d196a431a82e957cf7dfa641000ca11d3ddd720a8e9ad29 2013-08-21 17:29:10 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddaef6d41e305e98426f176d4a6342d3c1be82076a4136055fb0690fadc68f97 2013-08-21 16:35:12 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddb358e8714babc16b5a247067b87949ac3645d3c480acae68e27f0e3739ab77 2013-08-21 17:56:18 ....A 287232 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddb66f87a47277decb64c84fb933f1d534ae74b7ead3109bfae12a6bfb900b95 2013-08-21 18:10:22 ....A 411090 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddb702749e4e7932f6d777b848da2c7381644f648f5344fe14881aaa7b09cbb9 2013-08-21 20:40:54 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddb8a4dc198e3b7cf748d78440e989893d6bc3ba79b20cc890b7c6941eafd525 2013-08-21 22:39:06 ....A 890880 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddb9772127c4fe7542f1ceb3d0d99a7740bd4117b864a381d41f2319943b8d27 2013-08-21 17:07:28 ....A 193685 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddb9fc6b7c2505ece81d5bf9ba075b58e367a32a37d79a3c77a09437ba2136c1 2013-08-21 23:03:34 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddba60e6452069475322296144368b9ada1f4f083bf259e5fcd70ae5c9424af3 2013-08-21 22:36:26 ....A 361984 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddbfa69d69b7fffd9ea148c3ec071464f3f7c1788a811b8e13e61ec5ad55cdc4 2013-08-21 20:28:26 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc0fe97a314bd7ceb75c5bbe9134487a34ac944d945904617d631094a620e7d 2013-08-21 16:19:20 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc164772de2792e729e0ba3ef2f3ddebbebcc7bf5b0e2e0ebcebef09f7c9e26 2013-08-21 17:25:12 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc3476cb3a3fa8d7e8463ad7453ca7cdbd00f1d3d53396b1dded6d586011008 2013-08-21 21:35:42 ....A 326596 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc4b2539d799359de52e1decd2cee14107b3f541b638496b1918588c0b135c9 2013-08-21 16:13:50 ....A 22650 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc67f285a957536f95074cb07268cf63edfbca4f3d5655181a4a0e6cab5e5b3 2013-08-21 17:13:50 ....A 78705 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc73bec7348a37f9ddd2e43ff50e1d86e8ee4559584d97d60d529ff7a8ba6d8 2013-08-21 21:55:30 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc907c629f34ceafda9ad6c138ac2e137ec1dc35b8bfd12848947d1385d3d27 2013-08-21 16:06:42 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddc9e4e8500cf463f66ba7b72f07ffc482481b60f01e30acc92f87c177a1076d 2013-08-21 23:16:58 ....A 706973 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddcdf75e24445d792af1d3763d7768e3398a843379cebbe6e2a6f95a422c6c0b 2013-08-21 16:28:12 ....A 72061 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddce88a42f74171f6458ad404a4e1dc6bc0009a61e3c3740aa738791694287ef 2013-08-21 19:58:22 ....A 453632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd358ef71b53f08f32c786ef7194a66be2fd8e5ca699aa141f1da69094b9f39 2013-08-21 20:36:32 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd64abac9ce01d9404744f4a5095e7237aca9e3531dd02b6f10563c15d819ec 2013-08-21 15:33:56 ....A 6144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd6a21db2cc1af78d45f0852f04c9bb3814cf280b87d8949ed47ff018acd731 2013-08-21 15:43:30 ....A 741376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd895e61b299726d42212b679f1cac2b78ecc93ffb7f32fd75680d834d4caf2 2013-08-21 22:14:28 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd8b27ab87761abe1cec895ce6fe84e45b8d155a29612afc829822c962e5fca 2013-08-21 16:07:10 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd8fc12343a3ab4c9b8bd1c8f0e400e91ed57191d8aedbcfd3b6997b0760fc6 2013-08-21 18:14:52 ....A 295210 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd956c07c4bf5f97ab1a30f09705aaafc915d791912f18323d28789314a8e7e 2013-08-21 20:33:58 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddd9ad1ff3de20a6bdce18ba121bb983d46a21ed01267f5eddab7e8ea9305546 2013-08-21 16:56:22 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-dddc1fa075103cc1fedc1e4bec76bfe60f09cb83047a9598bd8ed77f6806ca6c 2013-08-21 18:36:38 ....A 978944 Virusshare.00085/HEUR-Trojan.Win32.Generic-dddc7b3d7d07e43aab6764087f9896aef487c9dd30a82f376f3fe9ee5c25e500 2013-08-21 22:42:34 ....A 753664 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddddad8e69bfec419fa5a98cc9a1a773b96d83644359beab49219f2610010e9b 2013-08-21 23:32:14 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-dddfa46f25bcafe32dba4cc50666c12992c0db62d843f13391f6e721d02c3446 2013-08-21 18:40:36 ....A 258056 Virusshare.00085/HEUR-Trojan.Win32.Generic-dde05947e5edff9868f88a1d6728cbf06cfe2e9a379568d8e8db1f266f5765f0 2013-08-21 20:47:02 ....A 2303913 Virusshare.00085/HEUR-Trojan.Win32.Generic-dde2bde635346ac8a44217832171f5853492f0d297983f63b5da956226e43198 2013-08-21 19:50:32 ....A 259516 Virusshare.00085/HEUR-Trojan.Win32.Generic-dde33fa5b41e0b868f810bdfb21b3abbcef12e4b50c1a8f3e374c3e06dc0c9dd 2013-08-21 21:03:56 ....A 109859 Virusshare.00085/HEUR-Trojan.Win32.Generic-dde458927e42397eb0702f252dd2a093e096c9c825be46a6e8060ffcf717ec97 2013-08-21 17:00:12 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-dde5bcc31c3df949657d59fa669b4da6de231680d3fcd2406fd052070edabb7b 2013-08-21 22:48:04 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-dde710d9d8b276c38b0ec638c69ced2190f1c9bb93351dcda16dcdf76e901e39 2013-08-21 22:14:44 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddec95ce58d0b6f860627b5a11c83979ab15361dd9750734754019b156b38dd3 2013-08-21 21:36:56 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddee38c63ef89497c6424b32def09268b500d31ede58ee31e4416b6ee5940453 2013-08-21 16:10:54 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddf3a95cb25d2808c7af80a7e28d20093725de9cc97978a118a936738e393ca5 2013-08-21 21:00:06 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddf47fc0d8b93678b9bbc0245861e646d3f4bb69fba9e222abf3577d399a3bb2 2013-08-21 23:25:26 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddf88027eafb19218f10e4c2e13754241d8e38087480d3bd7134be233ec4f9e4 2013-08-21 18:36:26 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddf8cbae0ecce4a57942e2da5ff149b7868210e3f568b5f89cc1a471a918b955 2013-08-21 23:49:26 ....A 279040 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddfb6396890be5455faa02eac6dcedccc5539c9c358af1bceb3b9cbaa1b5b986 2013-08-21 21:44:16 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddfb97519a78fc36685ab31d88bea77e874255f888ae9d27e1debef8e00b65e6 2013-08-21 17:25:22 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddfc0d8fb67a9858f98824f2d6fb0e61aea6b27e3546952892256f9a976afc76 2013-08-21 18:24:42 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddfc699bd4122f26d690b5f6418e8caaa0fbd056d3f106bac8d673056ca4b724 2013-08-21 17:51:26 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddfcdeedbc8ad6ebf81995d364be09f5a763375453d21308f3f506d7bc9f0c02 2013-08-21 20:24:12 ....A 302853 Virusshare.00085/HEUR-Trojan.Win32.Generic-ddfe82d2eeef58b0f786470617e09fda5671442916e76ffbacc1927ec7e8a8f0 2013-08-21 22:13:34 ....A 347648 Virusshare.00085/HEUR-Trojan.Win32.Generic-de023d27555b2ecf2754b8cafdc8f97069487c09a21d4bfc986aed6d85209ff2 2013-08-21 20:35:40 ....A 98680 Virusshare.00085/HEUR-Trojan.Win32.Generic-de02803c5d9f9e380ea3057626e31278edf6fb8364be1b7300e7a7d506dbe857 2013-08-21 19:46:10 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-de0426106f4686b21f35bacff43d4b1e38c7795cc92e0687c14a97568f8f1bdc 2013-08-21 18:22:32 ....A 134800 Virusshare.00085/HEUR-Trojan.Win32.Generic-de04af3b1601fe53f4a93f121b060f140063efa58f29513a368051a0af228211 2013-08-21 18:33:18 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-de0b3d0d34e3e23f22193ccabf1da776610de793922ec368e50714b305f9be9e 2013-08-21 15:55:12 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-de0c655ecc516d5ee8850397c73535526203c3ffde21cba33ecced593b554f49 2013-08-21 16:20:18 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-de0e46f067d04549a19dd9102687e6fed93b660eecd08115eaf17fb78e4ff197 2013-08-21 16:21:38 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-de10760c4d61dbe848c9ace226cfa92b7e4ade2c067b7e9dc192885af0fd7846 2013-08-21 23:28:06 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-de1228a4b255c6cc24fc4891e08e6bd30af1fdd7884d32d0d2fae390dd4e72c5 2013-08-21 16:02:42 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-de12c6ae6734f4d685a57ff9e9dc6a19c8f1fcb9ffd36912553da996727de029 2013-08-21 17:30:12 ....A 307277 Virusshare.00085/HEUR-Trojan.Win32.Generic-de14b6ff65eb300a7f414948879d2388e553757b3c9b78956fbceae0802584f2 2013-08-21 17:55:00 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-de162eaa2e6f0bb8fc45812cb7e92357d6316f721bd193fceb2e058cc2a76bb3 2013-08-21 21:17:22 ....A 894976 Virusshare.00085/HEUR-Trojan.Win32.Generic-de18297b365c81951121331874b7cd0e0edc502224f804da7ddf6a1403a10b05 2013-08-21 17:07:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-de192b363af080729e76c5799b88ae4f7ace1e0b88d950284b6ecdba3f990b51 2013-08-21 23:09:24 ....A 3771392 Virusshare.00085/HEUR-Trojan.Win32.Generic-de195440316e144452337db39dcd3ae30e75ce5687234b464084bd07fab8c8a1 2013-08-21 15:51:04 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-de1ba1a5e79c03eab08f107e80d13f7209803cf2a127589161b010ee0d40addd 2013-08-21 20:10:32 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-de1de2a11cda2a6a11d4559895cd0d1751c334e294dc274576ca7a26ab210767 2013-08-21 19:25:22 ....A 18800 Virusshare.00085/HEUR-Trojan.Win32.Generic-de23704f91a6c2391ee96a030cca5802259154e936050e50483da73d93efd23f 2013-08-21 15:36:10 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-de261b0bc6bbd5e9d24837aa278f92667e265bc185040387cb69a686e827434f 2013-08-21 19:00:22 ....A 335228 Virusshare.00085/HEUR-Trojan.Win32.Generic-de29c9f10bafc701a975cb6f0c393f36b5247cb82987872d7e5b2e5c7cef3ffe 2013-08-21 17:18:10 ....A 207683 Virusshare.00085/HEUR-Trojan.Win32.Generic-de2a04740d120085f5c3a4a45a6f3ac12ff7ae2d8160de08e5e412c80bbee009 2013-08-21 16:05:40 ....A 498176 Virusshare.00085/HEUR-Trojan.Win32.Generic-de2a3d3fedd9cf2744cb6648fe3b72ebb9973f780fbb3eb29fd1ff2518425dae 2013-08-21 20:10:08 ....A 462848 Virusshare.00085/HEUR-Trojan.Win32.Generic-de2ae59782afc0f48de7c1b311be6ee69c61d1bf1498c9e423f3dd201b667626 2013-08-21 21:23:42 ....A 37952 Virusshare.00085/HEUR-Trojan.Win32.Generic-de2d792c573cca86c57b1d0d000dd8586f2b2a7824de668131cc73c43707d171 2013-08-21 16:18:48 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-de307c438728609596db0f02b00760b1e755d538550dcb89d18aa2034f0c6558 2013-08-21 15:51:54 ....A 107680 Virusshare.00085/HEUR-Trojan.Win32.Generic-de32f8287384ce520adb35698294a007b8ee037b54e8a4af5c977ea5aea6e15a 2013-08-21 15:24:56 ....A 3310237 Virusshare.00085/HEUR-Trojan.Win32.Generic-de332813990072710d73c115ccef90ebebbbbae65318196213c1758b8451aa33 2013-08-21 19:35:12 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-de33923a959f2c5819c2a773316573aa0482025f6180f5c6ac935d9f64a35017 2013-08-21 15:53:52 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-de34a16144f8123d71d4e3803efe5af2924fda3592de965711224f04fdc841a4 2013-08-21 20:47:16 ....A 921216 Virusshare.00085/HEUR-Trojan.Win32.Generic-de35b55b86086d07dd909b16c6fadb93721d5d25be26b5b842d63bbad4a1a4dc 2013-08-21 21:40:02 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-de36409bbd2b609e587a98be7e1b67ca645db5baee4e91375735eec5a5f24e72 2013-08-21 22:25:24 ....A 665168 Virusshare.00085/HEUR-Trojan.Win32.Generic-de384e5d4882db5170f24fe210f406e4f5eed599957daa5424c8d1a638af7c6e 2013-08-21 16:16:06 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-de3c6bdf07b54bda1753f39c464d105248b9ad0efd79ad870701fd0b4b841f45 2013-08-21 20:31:44 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-de3d90056c166ca3f6cb1fe517af11cc1af3fcbaef830be7c94cba3371a4ecff 2013-08-21 16:33:08 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-de3f1f77199b34cbda029d1ac3159c4af27365d672d6f72ba957417c734be4a0 2013-08-21 23:15:08 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-de3f452adfe5454626035caf739a643eeec646ca797892ee620183294e86f2ce 2013-08-21 22:50:42 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-de411bec52984f206ba592ed8bbca03f9f26c481c6711d235748e9f6e164da54 2013-08-21 20:26:36 ....A 435712 Virusshare.00085/HEUR-Trojan.Win32.Generic-de415f3fa228a6707eaaa91e4da42b407a05314d634a6b626c8e7d8335a02798 2013-08-21 22:36:36 ....A 365068 Virusshare.00085/HEUR-Trojan.Win32.Generic-de4302893ac6413c30edab91e892dede6c1e19876f5abff2068345fd26f6fbed 2013-08-21 20:43:14 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-de466a819c1a79ccb52b73d8585e990199291fa179ecfa162d4744b67da813db 2013-08-21 16:56:54 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-de49054cbc9efa26b7777edd061572659ef6ced7bee3924ac381466722b2da3e 2013-08-21 17:25:14 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-de4a16fe2aafdbe205a0c5733ed36a1062fd3a5a064ab96a0f99822de0668ce4 2013-08-21 20:37:54 ....A 396288 Virusshare.00085/HEUR-Trojan.Win32.Generic-de4a3346c5247c6e8cc51769ef7d52de0e463e62e07295749584f497de503e87 2013-08-21 23:57:08 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-de4d9141d6bc4700903fa2fe93b010c1eae05c1995e35054ed17ccf7b97ec7d2 2013-08-21 17:56:26 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-de4f6da8b5872c52f25a33924d9a32423a62de9e2e10169a56f9a618da666d2c 2013-08-21 19:44:44 ....A 306920 Virusshare.00085/HEUR-Trojan.Win32.Generic-de4fb1fed8e8ea35adc4e8ac379e73fb0c0b9b72aacec7bcb133afedfa876b24 2013-08-21 16:45:58 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-de506e66a118ffcfede8a5e672e2227937f86fbc5a70fda9552923ad0b81ba48 2013-08-21 19:37:30 ....A 2790912 Virusshare.00085/HEUR-Trojan.Win32.Generic-de5091e6e9d1d5a5211a7b63caba27215c753838916b3769f8b6aa308db1d11c 2013-08-21 21:07:58 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-de51ec29d11d41412c1ed51f0c06eded32f7407cea4efecb48f6cb4ecdd81091 2013-08-21 16:21:42 ....A 97344 Virusshare.00085/HEUR-Trojan.Win32.Generic-de5266071156c0e97bd81aa38a6d33480937416d42ebb2ce917e370702e22067 2013-08-21 18:59:26 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-de55a71bb917c318fa5f3c04aa8d08da8f132e402e54b9128e1ac7486d674173 2013-08-21 15:47:52 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-de5c18f1da42a3fbf3fc667197534be07c7f9c3e8093b4f7e78469988d844fd8 2013-08-21 16:39:26 ....A 172413 Virusshare.00085/HEUR-Trojan.Win32.Generic-de607b0a186fb67bd850e2c7e3d3fb4b9127b0438f8df0e64ff2c89833da3af3 2013-08-21 23:43:40 ....A 42828 Virusshare.00085/HEUR-Trojan.Win32.Generic-de618d549bcbaf59b2e54ffabc9691d7b03040ddbb1c7d59171770029e93b3d0 2013-08-21 15:38:26 ....A 1876786 Virusshare.00085/HEUR-Trojan.Win32.Generic-de61c1a413e9b089534bbc65f2cab2af52d6c729cad41f89f68bb7e2d67d754a 2013-08-21 22:47:44 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-de63ecffbbe3fe2cb76be6aa997deb8a8654329d39616ac3f1094e0063fa6667 2013-08-21 16:13:16 ....A 147982 Virusshare.00085/HEUR-Trojan.Win32.Generic-de67ae5aa91b90b3e287366e4cb2804f31548941edeef762c91747ec5ad5ab88 2013-08-21 16:48:32 ....A 171548 Virusshare.00085/HEUR-Trojan.Win32.Generic-de695f86c7f6e0884d03fccacce222531e1830967282bdec31dae0e6d4ffe662 2013-08-21 19:58:20 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-de69940ef7637443f2a2ef87707e3adf1020039f44d22bee60e2844d64e1529d 2013-08-21 19:20:00 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-de6c42c0963fdde730b85c208171689506c40adf5dba9d8931c2e0d88b37fe3f 2013-08-21 22:25:28 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-de6f9d606b3a8e3f97f0c1c356ca73c3b177fb3ae25d38e9e9d5f0613ecdf6ad 2013-08-21 20:14:50 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-de713255dcc68ce7dee6571da5afe60a6bc027c9423728bb153fca4ebb8f6cb2 2013-08-21 22:47:58 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-de714052c0483657b16862a67e7c71912121d23981d834f092c203ffcdedbb86 2013-08-21 22:42:30 ....A 419328 Virusshare.00085/HEUR-Trojan.Win32.Generic-de724d79ddb4327873b0158161918d070a98da1449fe721180bb3a0d40c6d62e 2013-08-21 20:20:26 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-de72c93496358e5ca912333d7e2d96187ccf590f3c24c75841311a5939892cdf 2013-08-21 20:42:58 ....A 502272 Virusshare.00085/HEUR-Trojan.Win32.Generic-de73298ee0563b6efe929349432edc7ee10e0f31690b3112133085e2247d55df 2013-08-21 16:07:34 ....A 77661 Virusshare.00085/HEUR-Trojan.Win32.Generic-de7329c9ec2ec0ad208024ea8eab212d7e7268f35570d35afc7167e9e6312c6e 2013-08-21 20:28:24 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-de742f086a7554f574d53bfc5c0844f30c4e89d2f8effc93f63603f85fc366e9 2013-08-21 18:58:00 ....A 334848 Virusshare.00085/HEUR-Trojan.Win32.Generic-de76ebc3e95b515220a5030d7b4f5220a7e9fa4d08e843d55ceff99e4c1b02b2 2013-08-21 17:54:20 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-de78d3069a3959e3a232d48f574573b305995aaea18bc843787e55acce33d43c 2013-08-21 16:02:46 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-de79e7bc90c5edca148cec867695f0edcb843f86b265c1e6493fbf802096e124 2013-08-21 18:40:04 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-de7c160285c7da4eb03ac18189dc5259be40f2f07848e4ea0213a5bd6df14436 2013-08-21 22:34:30 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-de800a18944cc08faed32c09b090f4c1b9806bba52cae66fedbe1770e63c22d5 2013-08-21 15:33:20 ....A 180605 Virusshare.00085/HEUR-Trojan.Win32.Generic-de815a2d2443741f93a2ed7c7e7582baee23adf57a59e083682bc852dcf8e15b 2013-08-21 17:45:26 ....A 205762 Virusshare.00085/HEUR-Trojan.Win32.Generic-de818868478f8beef37da9e2b69514965b9ab55a8fecd70a6ba555d38553ec9c 2013-08-21 20:17:40 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-de81e29196e32b4d7debeff65b4e3bc76a42eb41e21959e9dbdb30bdc4a071bd 2013-08-21 16:03:08 ....A 47160 Virusshare.00085/HEUR-Trojan.Win32.Generic-de84842625f20e558bb916fa789555c0d9e3b549fadaa1636cc41cabd47e70d0 2013-08-21 20:33:56 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-de87cd7e1bbfcb4d1f20984660231a57bf8f2818c75d73c41acc6c06ac80e189 2013-08-21 22:20:20 ....A 706048 Virusshare.00085/HEUR-Trojan.Win32.Generic-de8ba6d7494b2d0ab95e5e258da0ca81ccab1c1d9b3c3644397eccc6bd527d23 2013-08-21 23:18:34 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-de8fa56e30d371f1f16e3be8722d8670d20693e66ede997b10092c47e16d1e83 2013-08-21 22:51:54 ....A 29719 Virusshare.00085/HEUR-Trojan.Win32.Generic-de912d1b60eba2f92360ca673270db05140cda5765028a004cff79ca35d22c92 2013-08-21 21:31:02 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-de9295097c6727d9390bab8367334b094a84d254c6f6d0f22b2e4ae2fe38be2b 2013-08-21 17:58:32 ....A 446976 Virusshare.00085/HEUR-Trojan.Win32.Generic-de952a6cb736b1fe46f066e4b6c296fcf19b8a970c5a694e1fb416b4275d209c 2013-08-21 18:00:16 ....A 111115 Virusshare.00085/HEUR-Trojan.Win32.Generic-de98baae2de066e5a70ebfae460edb84a1228e9a2c6e00bd0a4f2ceb96b50942 2013-08-21 18:03:58 ....A 949850 Virusshare.00085/HEUR-Trojan.Win32.Generic-de990c3cf037d9e1fe764b9d997898c8baf669a1ba333882f678898e4606bbc1 2013-08-21 18:59:22 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-de992e17f7e5a1197ea5a3345b03d35790dd9b245d01e2f496bc03afe537ee8e 2013-08-21 23:21:00 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-de99a77c87407249c9821ef1cf42c94cdb1ee83462bb810598fc76775c3a5451 2013-08-21 23:56:56 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-de9c12e41237195b6d6027ef12297568274ccf457f7d86c117e24c6bb5fb630e 2013-08-22 05:03:26 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-dea7cc4fc83620ab61c878ba57bd3e0a2a5dbbac05beeeb71ab2fd20a3a4aaae 2013-08-21 20:52:32 ....A 9920 Virusshare.00085/HEUR-Trojan.Win32.Generic-deab4999b71c655c6edc2f8479c760ca6a70a3ea47f4d73266f45a930a9c9905 2013-08-21 23:07:10 ....A 90101 Virusshare.00085/HEUR-Trojan.Win32.Generic-deabd382c370befaa6748d6599c4742938585b3449f5ba72cc2b122850dccd87 2013-08-21 20:54:50 ....A 113664 Virusshare.00085/HEUR-Trojan.Win32.Generic-deac07e74fc82afea648b6bbb6480d2f69b55c6618173e7359a673612ee714ad 2013-08-21 15:44:42 ....A 307024 Virusshare.00085/HEUR-Trojan.Win32.Generic-deaf31bae9d1929be84f7cb44e5b4a2ac10e50ee7f3b46cc528906e1a79f06fa 2013-08-21 23:28:14 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-deb07d4e1ddb9ef6f842ac0e75d9bae46ef9864209e71cc7226ba6e8762318b3 2013-08-21 22:25:04 ....A 41505 Virusshare.00085/HEUR-Trojan.Win32.Generic-deb0aa1ca080008f830e1f53e249964910702a7cb8662c7e0477d568a257092b 2013-08-21 22:44:10 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-deb1c358411fb453134e409f8a94d4c45917efbf5c23a9725a0d0ebc084a7b70 2013-08-21 17:29:24 ....A 10562349 Virusshare.00085/HEUR-Trojan.Win32.Generic-deb62f912f39f32416d3e2d9c608adce4a5ffb7bbdc767fb717a84e39d9b042e 2013-08-21 19:23:08 ....A 2316800 Virusshare.00085/HEUR-Trojan.Win32.Generic-deb865e8ff2aa77503c1943c73e6b22200bf6d3714355bdc4bcf7bdd8851cfcc 2013-08-21 21:17:26 ....A 332390 Virusshare.00085/HEUR-Trojan.Win32.Generic-deb9ecc846f4f3e586d438b02b095150f760c337486445142e8512dcd83c4aad 2013-08-21 21:31:50 ....A 238659 Virusshare.00085/HEUR-Trojan.Win32.Generic-deba66ec39a7c8bc3e3c26534d1f2ff46867a27f0f4ba56bd807a2086ca7fc62 2013-08-21 20:18:34 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-debbed80600a947702d3a1f8e9b2b2fbc09fabdbbfaeceeb569e5e40fb3e2404 2013-08-21 21:55:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-debc343e5f78664d568bf21e8c05d1dbb1fc9cd1551bf5a253d8e887a3ea8bc2 2013-08-21 18:59:48 ....A 593408 Virusshare.00085/HEUR-Trojan.Win32.Generic-debf0f515b42214b678ad96518f41801c48b4c46de00fc3b2d9f883d86723cdd 2013-08-21 16:48:30 ....A 130141 Virusshare.00085/HEUR-Trojan.Win32.Generic-debf869b4a7aa3c20634260d341ef1be9c67d1684c6bb0851b184873d8d97cab 2013-08-21 17:16:16 ....A 37396 Virusshare.00085/HEUR-Trojan.Win32.Generic-dec109471f36a0060594d0f7ccb0f008ba3b6b2e4ad81d1919611c2cf3b22a0e 2013-08-21 23:27:54 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-dec65e9e79aed11465c7a68dba4cb658a689e850b19b1b5e71c0b61e38e4f0df 2013-08-21 23:04:16 ....A 868864 Virusshare.00085/HEUR-Trojan.Win32.Generic-decad3810af4b81d156b12f70aca31b4fbbc12b446e392eedd9c38410bbb3d6b 2013-08-21 20:29:52 ....A 1740701 Virusshare.00085/HEUR-Trojan.Win32.Generic-decafe22325ab36cd7adb654a7f9514d5caf5a75df166df14d2d58de5b0bdbe1 2013-08-21 20:20:20 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ded233f9dee0ca4abc6877c0e998bd4c6150f5306b4ba84096dc8c08b3802e0e 2013-08-21 23:47:04 ....A 129656 Virusshare.00085/HEUR-Trojan.Win32.Generic-ded40b02957d5c5b702ab04a18ddea874cc61f2b15c2e40e0b348abf16be1d03 2013-08-21 20:53:08 ....A 249857 Virusshare.00085/HEUR-Trojan.Win32.Generic-ded65b262a0e0e9ffa872515260daf2d90e0462c8679310d2b87c21a0a855b43 2013-08-21 16:23:34 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ded95d826d74435bd9068093fe4a01739c8efc85a54daf9fdf75989ade8dcd18 2013-08-21 19:51:28 ....A 53668 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee089d69416797f3f081a3c22eacdd2912230bca0e4573fc219e5fdc4c2ea6c 2013-08-21 18:36:50 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee0ea299228792afd1c7b662cda2f4cbd89b883e7678713326464a11674b61e 2013-08-21 20:37:08 ....A 2538624 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee13d344093a215fb9994ab7a30e87d11a5c40f010b15602c93df41df9ce808 2013-08-21 23:41:08 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee20e79c38abbf87f361b070b748764abea15167736de69f910c3fe89660306 2013-08-21 20:02:48 ....A 657920 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee3a91e36c92f7ed2c6ee2cb6e829d567c4c318d10b44eec3f089aa82c30ebb 2013-08-21 23:53:40 ....A 30218 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee917fddef370ea506fff7712ec309f756712d8821f8ad7a75df6538661b3b7 2013-08-21 16:23:38 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-dee99238b791d62d48e9b320ac68c88f5e514d74bdec4fb7a8d1f1cc4ed34313 2013-08-21 22:47:34 ....A 315459 Virusshare.00085/HEUR-Trojan.Win32.Generic-deeaba95462b2f402308118d9f4f2ac4d1dd00f9636f712d113e9b5994b512b1 2013-08-21 17:50:02 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-deeee5a951086a368dbb172bd506b500c034f2885cdab1c283bfbb0ef6b11941 2013-08-21 23:25:16 ....A 10369125 Virusshare.00085/HEUR-Trojan.Win32.Generic-def17fc1c09c096e0a7812eb5c5116698cdf488cb0c5152ee553a22bc48089d1 2013-08-21 19:42:52 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-def320fe4c5b6d0498a24bacbcaaecf1d36ce9acd936f27756d157512ca7a285 2013-08-21 23:17:28 ....A 254976 Virusshare.00085/HEUR-Trojan.Win32.Generic-def403b7ebfc42968da4ef8b9f35604daca00415cbe96dcacd134751dbbec541 2013-08-21 19:45:10 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-def4f036e3af6bd6d1b28ffa29a48ec9108692e598d20c57d59571e4eabb9507 2013-08-21 15:33:06 ....A 73748 Virusshare.00085/HEUR-Trojan.Win32.Generic-def7cc40cb596af72b0d1367fad679efaecef174a02959fe555dedd404705a00 2013-08-21 20:28:48 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-def88cb5607d51afc2768862aab083c526189fd17ddbdda97f540e12922cf9f5 2013-08-21 22:53:26 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-def8c8518bbc7300c138f239a39719c31b43833b0a3a87181705215bace644da 2013-08-21 19:59:24 ....A 531968 Virusshare.00085/HEUR-Trojan.Win32.Generic-defca2332c85c144d8e118ca63f5ed4b67566fb9b5cc7512c4e6a340feb3b319 2013-08-21 21:14:26 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-defd0dcbe54fe80f98f074905c1a3b271a78f512fa0041492a383306afc9636a 2013-08-21 15:21:18 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-df00f59c4699a438b8af0f325c7774daec54a7b561a878b41ffe96c26f07070d 2013-08-21 23:51:26 ....A 946277 Virusshare.00085/HEUR-Trojan.Win32.Generic-df0219e5dfe2057b6de4578760a689c37c73a92505c85b363386538993555622 2013-08-21 18:11:30 ....A 23408 Virusshare.00085/HEUR-Trojan.Win32.Generic-df0308cfeb1a815344013232856a9f1802974abd0c4131fe2f6997aeb07c601a 2013-08-21 20:50:18 ....A 626696 Virusshare.00085/HEUR-Trojan.Win32.Generic-df063667de49b323bc1cae2ac4b244d66ea4d51224776868a028c93d2db0ec44 2013-08-21 21:03:48 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-df073d05b560bb884d6d4b1a119fe671d4d0204c44da9fed6106e20f52834845 2013-08-21 22:39:30 ....A 948936 Virusshare.00085/HEUR-Trojan.Win32.Generic-df0c3e9e2a1e8ccbe25e785db1acaccd8b251d00636edb1fc4c23eca9269437c 2013-08-21 15:23:52 ....A 887808 Virusshare.00085/HEUR-Trojan.Win32.Generic-df0ed4b765d48e6c9d951f261028c154a67912553eb3fb0447a13878b31daf32 2013-08-21 22:20:10 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-df145587d295290d1fd411304cb5729be5f1e037930e55b35da3921459c29c04 2013-08-21 21:02:00 ....A 61524 Virusshare.00085/HEUR-Trojan.Win32.Generic-df1b5b74025cf2717e4e7a7304cc2557d21e504884caa452199665ed52fe2cc9 2013-08-21 18:11:26 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-df2528f51f9d2f1a840b7ce92ccfceffb42c5f6d43826b078ac170b9b048dc91 2013-08-21 16:02:50 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-df26f4acf2f9812541cb2b522ea8947a505c5f836fee46c6e39b68738285d703 2013-08-21 22:42:08 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.Generic-df298d3c74b42bce4bd145a5dd7a2074ee3bc566687093df9e046c7e9e43bb25 2013-08-21 16:05:58 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-df2b04ddad75f77d84378401603e82f5e53e70a8c59194aef89c4d5228e449f4 2013-08-21 18:54:58 ....A 347136 Virusshare.00085/HEUR-Trojan.Win32.Generic-df2b095baf2b688dddef6acdde18ca36956e97da9d710d29ef57ae7870f9cbac 2013-08-21 21:31:14 ....A 85677 Virusshare.00085/HEUR-Trojan.Win32.Generic-df2b8a629977daaa0b0fb62baa1f0e24961ad907810a64c4cbbb3ff333b78303 2013-08-21 22:18:22 ....A 1190400 Virusshare.00085/HEUR-Trojan.Win32.Generic-df2ff6d0ab4cddfe15844782f3b812c9da5c0338659f798cd5ea7aa1efced9d9 2013-08-21 22:53:42 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-df355cfde586ad7288fc7bdfac3c0693346718e320f0449baa24e97bc62ca4b7 2013-08-21 21:32:36 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-df368f448329828b229e7bedc7d9602efc15cee2ff5a63dd56a9843b213f05f5 2013-08-21 20:25:10 ....A 1015808 Virusshare.00085/HEUR-Trojan.Win32.Generic-df3aca5ee5fb606033cfc9470bc1b9f58f543594238019deb63ce313a170f03e 2013-08-21 15:31:36 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-df3c3d004cb76688c64b8239e4c4eb377b61fc8a451d79b9c55682fd7682ffe2 2013-08-21 17:20:40 ....A 6126080 Virusshare.00085/HEUR-Trojan.Win32.Generic-df3ed645816653e252aa6ae1b07e821c7ab9e90c6929d45e7127039284267e30 2013-08-21 15:49:30 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-df3f251febedd90c503a36e653727802085d3eb1a2b03294b6170809863448e0 2013-08-21 15:24:02 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-df417bead038b58f1eb1b8a8a8b4f17d27fd2e6265d6b86139dd2cb705efbbc3 2013-08-21 18:09:00 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-df42c5e3c831f4b6af931f302821ae71410661743856e81a9eb8ccdd530d493a 2013-08-21 23:09:44 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-df43b33d7d4885b439fc241bb25a77bfe3cd131f27a20db0c24f621d5d8e7c76 2013-08-21 15:50:04 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-df443aec808b0c90e0da096e64022ec0023c891a123ffe128fbb24f581606172 2013-08-21 20:31:42 ....A 3825152 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4595152c8ab94ef69211002379b16e84e1e0f083290a69a464f415aa699440 2013-08-21 20:32:24 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-df45fcaeb47838a7c8fe23d0cd2b5cf8d900692a46d482b350af95204e1911d1 2013-08-21 19:51:38 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-df46a49f0a40bdff4b9b2c12272259cc7e2f2fc7510e45ad626c8a6e88494653 2013-08-21 15:20:36 ....A 957952 Virusshare.00085/HEUR-Trojan.Win32.Generic-df48100957d6b72f67667857bee757c9996a9d01155105ad1947508cfe59e2ed 2013-08-21 18:06:22 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-df485901dec050072b3b6a4b5419fc3e75355a0fc874352b9e80905844efe350 2013-08-21 15:29:52 ....A 127748 Virusshare.00085/HEUR-Trojan.Win32.Generic-df495b0164d34e657e0b66a4367c8e9e3869b2d91c2686eb5b0c99e9772c1a89 2013-08-21 15:34:44 ....A 17304 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4a199b9c5cc7e481cac6d7645e8fd86fc3eb99d6290dfb2c02d76e0c808d68 2013-08-21 15:52:36 ....A 8546 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4b9bac9b13e6d88dff5219a138fdd67fb5c8c38c321190a2e9327c364bf1e0 2013-08-21 23:10:30 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4c843afa89b78f4e68ac10ffdf75acc8d7b0fec353f6fabd5c3500f91be10c 2013-08-21 18:05:38 ....A 925696 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4cd020e0649c3f09146343c0ef523bb4c80f28118fae0cc6303aeae707ee96 2013-08-21 21:52:04 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4ee787e6d6936263a76bcd14390be466fd34eeb3d5bcd347c84b0aa672cdd4 2013-08-21 21:37:40 ....A 71248 Virusshare.00085/HEUR-Trojan.Win32.Generic-df4f03a8809b93232384ade71bc19484f0d1ed11bf4e24eb9e638fa32e35d377 2013-08-21 15:44:36 ....A 21854 Virusshare.00085/HEUR-Trojan.Win32.Generic-df51438da88382e146b0b77a5515c543f241750028c948fcc8975bf8bd98482e 2013-08-21 17:32:44 ....A 11296401 Virusshare.00085/HEUR-Trojan.Win32.Generic-df54e9c68a17f7f6bc3450675820a456cda0325cde2a743484aeaf4c2dbc2838 2013-08-21 16:13:28 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-df559ce3f40ddc5099e55ee928a77471bb225c85930179048158676414ee5a80 2013-08-21 22:58:48 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-df56658fe12879d34f748e76d3610fe61c3733a14060b4f9b33082b32c6b897f 2013-08-21 23:48:14 ....A 882688 Virusshare.00085/HEUR-Trojan.Win32.Generic-df5896effa9b30e76a569c1e5d1ede7f6c61effc30d8f4380d53f13401012cea 2013-08-21 17:06:10 ....A 446976 Virusshare.00085/HEUR-Trojan.Win32.Generic-df58d2a5a7018e16d669ef03e5d17e223a73e582a4aaa4ffa3a564f55420be38 2013-08-21 22:08:36 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-df5b00ea124cef6e5ba3286cfc45184eb557c0d3803aec41b764cc320bb219d8 2013-08-21 16:05:34 ....A 172933 Virusshare.00085/HEUR-Trojan.Win32.Generic-df5c19c53a83599ac36aacc43d48ae283d4f6df6398e5813f184f28468ec18d8 2013-08-21 23:10:50 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-df62a7994a62e015d4770cb5e48a0bc23e3d1bd74c5c9908175b3f0673f4cbb1 2013-08-21 16:00:50 ....A 253440 Virusshare.00085/HEUR-Trojan.Win32.Generic-df65ce15111fe05f507732b80a21b0216968127163b699be11e062acc0ec1942 2013-08-21 18:48:28 ....A 92187 Virusshare.00085/HEUR-Trojan.Win32.Generic-df65e46554a3ee339446c1679cf940ae9dad54d45218aea71a91a8c0eded12c6 2013-08-21 17:48:04 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-df66eeba551afa3b601791b46c6c6660ec790e8f9c95b0f775dcddc982632780 2013-08-21 20:11:58 ....A 77200 Virusshare.00085/HEUR-Trojan.Win32.Generic-df6912619f501b337ef980bd997bb6c66f90c227e163623c998dd859b45454ae 2013-08-21 23:32:58 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-df6ebfeab45f0e6c6eb8a4086546125dab81979192b1eab4286ee57ddb11900d 2013-08-21 18:53:20 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-df6ff4ddf0e32e66087fff2de6c22bffef6e4b8ac8e72d195899a51efd1b09ad 2013-08-21 21:00:14 ....A 30225 Virusshare.00085/HEUR-Trojan.Win32.Generic-df74b1f1db80da31dcf2f32c9e783e156c41a134f245cb2dd7c6cc13d6d40532 2013-08-21 16:42:04 ....A 93700 Virusshare.00085/HEUR-Trojan.Win32.Generic-df75a6ca767c6f76e81308675f748ed5f9220e2ea97776beac36efd272743bbd 2013-08-21 20:17:52 ....A 158720 Virusshare.00085/HEUR-Trojan.Win32.Generic-df75ecb072eb0c8503d5a4041750f7cabb284f4371b512edd6d78cb3f7e9b3fd 2013-08-21 23:23:34 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-df7656205bc1b68344dcfb81530936e6b2ef1408477b5f916b418acdae03f98b 2013-08-21 21:03:42 ....A 348373 Virusshare.00085/HEUR-Trojan.Win32.Generic-df76f401feac6a58b518842da559896357e50abb05ecb303e8a0c972acf1b49e 2013-08-21 16:07:12 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-df794fc0bdf4277f81a73b64ecde3607a2426f91930893caec729fcdd24467c1 2013-08-21 20:44:08 ....A 54045 Virusshare.00085/HEUR-Trojan.Win32.Generic-df7a2d5cca3f6eee8147f9d53228c152100124c0675e4d3b3c6ea3daf74b7dea 2013-08-21 19:23:38 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-df7a965671bbd086b6108bca056b2eeb72ac3895b13bc11aa2a1767a26e7d65b 2013-08-21 21:05:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-df7d82174a09d86e0224f2f36c6bced52214a6630a21d241cad92bb03a57203f 2013-08-21 19:08:42 ....A 192144 Virusshare.00085/HEUR-Trojan.Win32.Generic-df7fefd8d381543c068aca6ffdf3c0cbd86f8ab4bd8ae7479da4c2b5c6311804 2013-08-21 16:07:18 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-df800ba6895dc5c6b4a2e5a8f735f4879dd3970bb0dc270964cad01b37cfe1d8 2013-08-21 21:47:04 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-df80439f79623f7625ebd9524a8e6151205ff884693962dcc1392566af04b38a 2013-08-21 23:31:58 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-df80846ce99ebc6dd23c165a80f5b5ac1925a6e77edcb2096e79f416122e27f6 2013-08-21 19:25:00 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-df80961d1511190ac130c14b6536121aa4d65c78572c55f6d3f5278a73c01be6 2013-08-21 16:06:00 ....A 761856 Virusshare.00085/HEUR-Trojan.Win32.Generic-df81946539dbd8394654a86b6cb44d879af80a83c924901d918e8a204e32a8be 2013-08-21 22:32:18 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-df839fce73223a5b678f9842d1c1dc88e6698923e7e20572eb483f7b07a86ee6 2013-08-21 23:20:02 ....A 261428 Virusshare.00085/HEUR-Trojan.Win32.Generic-df89ce3418cf6948464046bbd8fd14638efc69cc942a8098efe1de82174b9fa8 2013-08-21 18:18:30 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-df8d07b324a4d3dd6f1ff4a755aa04b98bb9086b48e506e60185ee74404814fb 2013-08-21 20:56:54 ....A 438303 Virusshare.00085/HEUR-Trojan.Win32.Generic-df8d348b63b31893c1ae38838109abf0c8cefc403697fad8c3d43e40f3228ff3 2013-08-21 21:15:56 ....A 1176064 Virusshare.00085/HEUR-Trojan.Win32.Generic-df94e7cd860fed62b6bf4a84e8c7da1f97a4da267214feaa8354bbe46f297219 2013-08-21 18:00:10 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-df98a52e8a8c756a5b484e11853405ed312e0d913f2b281206f425165608d212 2013-08-21 20:09:54 ....A 1462782 Virusshare.00085/HEUR-Trojan.Win32.Generic-df99c4fdd104b8b72bc804b43a8bb978b65d830aebe6d79ad5516376df195d1f 2013-08-21 16:45:22 ....A 244069 Virusshare.00085/HEUR-Trojan.Win32.Generic-df9c3fba3fe80c1aaf435060673631eb8f52bd0e4c4f888bc881dacf77643388 2013-08-21 23:07:04 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfa447aef24059aa809ab5ff3b2e2af2c56b50536916a359c570d9bd0bdca004 2013-08-21 16:57:08 ....A 1968034 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfa7fea9742fd06a1379885bebc4b00af28b60cc070c4e7b789bfcd6b788bc54 2013-08-21 16:16:36 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfaaf9d5417a49234138ee40aa1ec1a7f72e29976a6b0d36a1e151894ebb2c27 2013-08-21 16:30:10 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfaca4d53f247a6e4d96b8e8cd1dadef8733d11345a93bb844384b6214258f5b 2013-08-21 18:47:52 ....A 61511 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfaf1184b37dd74ba2b5d144db1bfbcfd788f6c3cb19ee2fb473f0a8b65b38f5 2013-08-21 19:53:46 ....A 71128 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfb03cb0b75af3400b0fac0b492c0b967fbb7e6f44a6d8955ea8b8e38eddf19f 2013-08-21 23:41:56 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfb3785366815252d10fbb6bef3b3c596aed417857911fc8e4c3f3309d54b698 2013-08-21 19:16:26 ....A 236988 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfb547a8ae5b9c7f7673603f392a21e59b4a4da4ed80174a9df2923b77708fe6 2013-08-21 21:34:14 ....A 86718 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfbb94e66e1601258f4d9fe0579fa1f39dac80413d585a5bff7b611d77cce2b2 2013-08-21 19:20:14 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfbc861228ae341a1e6c691389abf6babe64aea753108eb3cc802cf706ba1cc1 2013-08-21 17:43:34 ....A 561152 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc150e3ae46011a129dda2ec13e72546ff1d16e08385564f9b511032fce54ff 2013-08-21 20:52:12 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc16eeae804634e12d26e8ae4697e81a3fdd720a50a71b8693e63653a59f0a0 2013-08-21 19:38:50 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc1e32bf79f34bb5daed6e8c3401a8cb8eb9d8fca03dd3b87bea2afcebcbf9f 2013-08-21 19:22:06 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc20472bca43c16fcb4b38c9597ec1a0f99b92cfc056c5893d1ea0c06b84d9b 2013-08-21 21:16:28 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc3cb311518493f7f9862835da5a0d2a0c56c6de1351860a2c3d0993b854597 2013-08-21 20:55:48 ....A 63688 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc58f684ee759d432cba71a17a6bb9f01ad0afdb0db95440d8cb57295e74a31 2013-08-21 18:22:48 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc5afec6eeb37d9386cca8b2a4763cf02d50b4c39512f28c0a1c9cf62b1b232 2013-08-21 22:05:34 ....A 191150 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfc5e18f96fd1a3fe76ba738815a40766646b2bccd16354b4b9515fc22ce839a 2013-08-21 23:11:08 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfcf2e6730983d16c132e51f5c7cb1125a6b193fbbc6a403c1fc7139589d1d40 2013-08-21 18:28:04 ....A 1427057 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfd081248191e3511fab8cd161cc07d166ae933ed9fa0ff726f59bf9706fffed 2013-08-21 21:15:42 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfd3aaaad4eb13917fff2006fe34d1286f14970542df206bd4fe0c682f5dbe93 2013-08-21 23:16:28 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfd611da3db45302f20fcdd66841ae91addb5cb31f00bdb8a4454170289e649d 2013-08-21 23:31:32 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfd65b239894d9cc9f3c85a827b0b305591b4d114b5d53033e4aa364e0470e73 2013-08-21 15:41:28 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfda7a7d01c488514c6f0852d37bb7dafb61346c66dedd737acd9f00e53c8d7d 2013-08-21 15:48:12 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfdaefe41532535bd6207876b8cbd80d261979fb085ef743515a749a9c503a49 2013-08-21 22:48:42 ....A 984064 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfdb5ab486e5a9e78466101daf32f9cd31bee388cd1936ea16f07dfbcfc8c069 2013-08-21 23:28:16 ....A 496128 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfdd459ec47ba6a199c402a4b2419d271fff799f9cf44edc073c4817eed571a4 2013-08-21 19:22:56 ....A 517120 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfdd9d921096cbf0330c487c126d1041156ec52ecc1772700e5c29b123509a6c 2013-08-21 17:57:56 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfde089dff173fb2c727589a79b44e44365d925ada18d7f7b16155cf5fcd4f50 2013-08-21 19:16:28 ....A 171240 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfe1210904c26bb99edf56da1eac813efe471c2a3349790225debeec0cd14511 2013-08-22 04:10:42 ....A 4221 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfeb2e2a20cdd5d72ee0d65640a8db68b82df4df784d7a20f295ab9f6321f88d 2013-08-21 22:50:00 ....A 318488 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfebf36d30212f8a5533e4d63a3cb269ff8a1f59d61c3e757460ecf111cb9ec6 2013-08-21 15:49:08 ....A 2795008 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfec6fad1f60954ee5c088590e088b4d7df177c4c11a44832ca89b41c54a9c59 2013-08-21 19:44:46 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfede1be991d77fdd4f5461444b8c9dee854c7817b9885268b0ae8eadfe60cc7 2013-08-21 22:18:26 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfee68bfd294ac49ec21f33003707704cc5da14274cf87140cfb46f1243b223b 2013-08-21 17:16:30 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfef184427ad82346e8e22600b017b0447ee5adb09ad90d7af00fb232ea799c1 2013-08-21 18:22:00 ....A 904044 Virusshare.00085/HEUR-Trojan.Win32.Generic-dfef1a2ee09512b8139734bcfb2ad95402dc49c05781fd05af2e109013f078d7 2013-08-21 23:42:22 ....A 229906 Virusshare.00085/HEUR-Trojan.Win32.Generic-dff1688dfa37ac48976a07a30a5f61e5bd79408ba84e7746aed5939d63e4bede 2013-08-21 15:46:36 ....A 274768 Virusshare.00085/HEUR-Trojan.Win32.Generic-dff555f3f91641135fb62ec330e85a78941666e99ca3d3699b9f5c8ac78d7d2b 2013-08-21 22:26:40 ....A 62524 Virusshare.00085/HEUR-Trojan.Win32.Generic-dff61fccbb597968d7c8b730cedfa21ba9113f1d228fedbcdac3baeae8558e24 2013-08-21 16:51:02 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-dff66557c8a7bc2f80bf81961ee91943392e6e58ea3daccfdb0ef93e0eb000c4 2013-08-21 19:51:36 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-dff8b044c0b4b811fabd9c273bd75d845aaec91cf553b25db391c421ff052ace 2013-08-21 20:19:48 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-dffa2646fde0359e41057083b45e2278887ab9447c5bb446f6da62c5947ff080 2013-08-21 21:54:30 ....A 30616 Virusshare.00085/HEUR-Trojan.Win32.Generic-dffc750e20c360fb150595cd2f87f72ad449a2f6d66c283173cbb88b712e557d 2013-08-21 18:14:18 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-dffda5195b3c7f7e18dc1a14b30b52ffb8b9e6bdef3bc12867a8b25537054299 2013-08-21 21:26:32 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0005ac8260796474bd3e060b7c35adb153f33ee247b425403588fcd0555b565 2013-08-21 20:29:02 ....A 1134080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0013e87d23976f0260639ce1f0e76e0ec7d9af5cc1e205e94357e3ea910d7ce 2013-08-21 20:01:08 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00231ba238894501bcec450dbd0ceb0aacbecd27ee81d3b7e77b163169aa354 2013-08-21 15:37:56 ....A 455196 Virusshare.00085/HEUR-Trojan.Win32.Generic-e003184b46dbe84bee47c6170e261c21eee9fcaf681606f5215c9827f8caf572 2013-08-21 21:07:10 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e003c31e7f4208c63a0c35333a7f24d8e258613b59d289fc2c94bffc8c7a9760 2013-08-21 18:24:46 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00442671da1062e59a6b0934abf0d7d407418abbf7ff18b56491964e47d3f4e 2013-08-21 19:54:54 ....A 655908 Virusshare.00085/HEUR-Trojan.Win32.Generic-e004a16696eb2dfb9f20215a46d1dd30dfa56128de5cc66900370fc86ad987b9 2013-08-21 16:55:30 ....A 1021952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e004cf28197138db00b12456c1f4f191cdbfc121b3bffefcf8e56a97015b24a2 2013-08-21 23:45:12 ....A 172624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00592952cb94a53d0c34fd5270ea2b48913bd861d3d88e45b128530145cdf75 2013-08-21 20:23:00 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00601eed51fc2a378e397fc6f6547a910c72ae0e94525ccf9ea3596e50ae856 2013-08-21 22:49:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00934e57f742f2812688f385966b2c26f3b03886ac1e041bb5ffb34989ad338 2013-08-21 23:37:12 ....A 7466 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0094b01bac72d3a5047729e9ddf335f0573cca755ccac336d5216e61531035f 2013-08-21 19:08:06 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00b0e936c56333c38f97c4b94c9691177c3079f3454f7886205d2aa8ddbb4d8 2013-08-21 23:20:06 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00ed359214b21db8ab5ccfc21f3ea6755e717c5877dd4c29e05f25498f9bbe4 2013-08-21 21:21:36 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00edc390697480d3d63017aeaa6eb42c8d1e4ca27304746844de5e8c97ac499 2013-08-21 15:51:38 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00f74421a9cdede2f432a7ba678cfc61cdce67c2bb33e8ea7655d4aee50d5ba 2013-08-21 23:48:16 ....A 596204 Virusshare.00085/HEUR-Trojan.Win32.Generic-e00fdd97c5e6f28cf85efb5d88b512180862d2cb8668c9255c38b37cfe2828d5 2013-08-21 18:33:52 ....A 776704 Virusshare.00085/HEUR-Trojan.Win32.Generic-e014641267119926030fffbcbbad008666382ba746ad04a246ddd991422a019e 2013-08-21 17:17:34 ....A 3076096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01627b91da6d0b5788b4e36d29c7174d841ad24731cde7a8f2c5a9bd10412e2 2013-08-21 15:29:24 ....A 28106 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0198194d4bce06cf38b15335e5664189fc9918ed38944b9fd3408c53d52aadf 2013-08-21 19:40:48 ....A 418304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01a798b6324d3e79b46ebef28b3316867e13545ff66f6ed4d5b72ddcf27c23f 2013-08-21 23:07:04 ....A 144152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01d47fa580f08a6b74979d10e6c133fd7ee0154103e66dbc5c516dfea4ef589 2013-08-21 20:56:30 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01e217c1e3c976b0fbc858a314bb5df286e689d8305379a85d1555bb74bc790 2013-08-21 15:30:56 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01f2deefacaf9691370e2b2bd9bf0fbd8e1fca2c9fc5285a66f140d255f104b 2013-08-21 18:05:16 ....A 2336256 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01f34085c53c57efddab658911804734b47a8660bdd582f7886048e9b11a7f4 2013-08-21 23:45:16 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e01fda5741b784c1365a8f853d5c49f340d386079225d22f00e31933a77ad717 2013-08-21 21:47:44 ....A 199959 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02383ab1c699b62aad3e0481d2aba8174f7c7a0deb7359a1f7cf75e4e6a01c8 2013-08-21 20:24:58 ....A 34672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0238472a3a444be7bbac5c88ab48f956151489b86cf84e8e2953a574c77e7dc 2013-08-21 22:20:00 ....A 3600384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0245a0aaa3c295788545aa68862c10c252c84f3e726ac98ce6623550fcb9a74 2013-08-21 21:42:14 ....A 1362944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02591a9ffa08fd7a90a89c0b998840629155070cbc680bf663f4a3a8f09cba9 2013-08-21 17:56:20 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e026a669136465d8e5af144b1656bd33b6447b4f8c645f21636fcf5b61e1df8a 2013-08-21 15:39:58 ....A 32688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02978186f0f277a800b255603d30d02ff1688e3fd25e9aaffedcf09d43ee5d9 2013-08-21 21:30:00 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e029cccfb60b524ffca8dd3b855aa68f3359b465d5c73b266a9ca10f0ffd595d 2013-08-21 22:28:16 ....A 145976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02a289755548508471ef733a130caae6e36b7b36994bc0c97d86c02b7f8581b 2013-08-21 22:38:36 ....A 906752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02b242807b8203b655f678111ff9d253aa0ad4008a984dfc36f5e61a2b5b569 2013-08-21 23:25:40 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02c0ac22c8ae9bbcc3ae8fb2339815fd8a377469b178d26a9d6dd6909a23b0a 2013-08-21 20:24:04 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-e02c60f8b61fbe11a5b887f90eec9b2bb8b56a8576648b206a0e37044091ce2f 2013-08-21 23:35:50 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-e032a0bb273d171505c5846448da010c49b58b7a1e934f4bbc5b25f58cd6cf02 2013-08-21 20:48:32 ....A 558932 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0338a7a50b871c02795ef15065d8f2bb67db5e5ba04457cf563c3a47f12207b 2013-08-21 16:31:24 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e033a597450df6aef7ae0828b8904f6c4e7ea54a915c42838a0e1a23d979a91f 2013-08-21 17:49:34 ....A 888320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e036e5caebacf836991264ee4bba733c0eb33d16bf0d2267653b81d7cf167b55 2013-08-21 21:31:56 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e037fbac5c99781ed45fde456bd9d6335e9c16a18cfd0c27b4743e73cb5c0473 2013-08-21 22:09:46 ....A 1012334 Virusshare.00085/HEUR-Trojan.Win32.Generic-e03e22a89166b2b01d5a878fded6eaccb4ed399897d103043f865adf004b2417 2013-08-21 23:32:12 ....A 5714432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e03e83080ba19d6b42e89a90ca1368ee4db84c5b211a4403eb728bcd11063496 2013-08-21 18:14:56 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0414e44e6946c6c30f7eb188e95d2f65a6076ce8384665c32a2f17318d751b9 2013-08-21 21:19:36 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e042d8f956eb9aa3cc2dfcb2df208ae0e6d3d16be2fc7a8820a4fd34f2263160 2013-08-21 23:06:48 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e045946c1869635d106a38fcc847589cea8bcc11e2d4c91dcabb05acf026a1c2 2013-08-21 22:56:42 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e049535effa9efe23e3f23059100a822dbb527bcd0648230e71a79d0c9a8398c 2013-08-21 21:41:48 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0496b0b1f23739e5ca728f23f9fad3354e1ea22b3d55b58d3f60d4ae547f594 2013-08-21 17:03:02 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04a3781b8d35688659f65e00528efa96060cfd89940eda96778947725ae5388 2013-08-21 15:42:18 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04a5c51ab5a6a6fabfe237763bc83222d3fcb5824d4c96580ee8ea079fc18a5 2013-08-21 21:37:44 ....A 83616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04a9aeebd34b89bc1e3d417a02576e403f4b7f099fae016f4fee059d1a5feb6 2013-08-21 16:05:46 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04af6526bc96b2b6216bbcfdcd2a2d6f34984b92f9cde55d7c964f5961ec712 2013-08-21 19:13:02 ....A 265216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04b0d856f45e4ef896eb99b584c3c7340988616a09b9902d46c7111fa723093 2013-08-21 18:04:14 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04b6a7eff2252acb9eef52adcad6bc431a910d483602c4af340ac843916a8d7 2013-08-21 18:04:38 ....A 31243 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04ba1ee6b6328985150bb34ee1af74b7f52f6675e0d2b89d3391d8de7a7a557 2013-08-21 20:55:22 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04c0325b16e977bdf7a4afd629276adec4aa14a53b80215d61d4e317c9ce5ea 2013-08-21 20:53:26 ....A 2892800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04c46cadfebd1910a410dd5a0c72f71beef4d46d93ef3df2be98d1debc68e76 2013-08-21 19:08:42 ....A 102636 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04e466c53127815e5cba640ecece1f76523da9a7ede6fbc664f6bd5fcd437f6 2013-08-21 19:24:14 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04ead465f0de0ae9c3a40487908c0d9d51574f249425243d4fdfb248062e3ee 2013-08-21 21:50:22 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e04ecab81d3bd9113cd1ce7f751cf65e7adf1a33c43234002561026f355d22fe 2013-08-21 20:54:52 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e050130cf619870b8e34382f12bef26b1ae5b5397a39456031a9884b4be4d747 2013-08-21 15:59:08 ....A 91716 Virusshare.00085/HEUR-Trojan.Win32.Generic-e05228c45228ab06fee222754073ecefad71eb7608aad76cd39acc3fc946b3d5 2013-08-21 23:57:12 ....A 806912 Virusshare.00085/HEUR-Trojan.Win32.Generic-e05312de93202a61cefc9b7da88b8a8a51a398746e2e2c0bf7a96c47243b0d6e 2013-08-21 15:43:26 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e05342616deea96c1ee2db9aefaa0e05416536edecd76b52897ba57972af0cbf 2013-08-21 20:34:28 ....A 21297 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0535ee4fcfdfd78947043d784794771cb7958f93c14c1a12bcbe1159305102d 2013-08-21 23:52:30 ....A 552960 Virusshare.00085/HEUR-Trojan.Win32.Generic-e056a0f85539ca8d30ecf477d37afa48e0384f5aae7e74fd2accbdde65ecd563 2013-08-21 20:33:20 ....A 174592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0577fb2c574a67f3c6937f3e0e891cd39161724ff51b6907ac1844667baed08 2013-08-21 19:39:46 ....A 13325 Virusshare.00085/HEUR-Trojan.Win32.Generic-e05853d9452c5f9943b10c452723167fdfd64fa1ee9b3ab81e25796cd02235ab 2013-08-21 23:02:38 ....A 264704 Virusshare.00085/HEUR-Trojan.Win32.Generic-e05c6b0f5650cb07a38533c1552af366ab9643c1bc43bfbc6f45c26bbcc80d57 2013-08-21 20:13:50 ....A 556544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e060013a06044003318d14eab5c90f31a90379690543a336b2098899c4a69f06 2013-08-22 04:56:40 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e060590fa11d7cb8310a7cd99d5ed99ce7f203fdfc33f3ab0be1815d854d2bcd 2013-08-21 21:39:32 ....A 53263 Virusshare.00085/HEUR-Trojan.Win32.Generic-e061994bce99856d892d2e0969403edc9a0ab7cc96b8287170f6788b8d08c711 2013-08-21 22:38:38 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0688c695e92e5d367d26815ab391a7e3ad156b4dee5836d30448a080e33cc64 2013-08-21 23:14:42 ....A 37396 Virusshare.00085/HEUR-Trojan.Win32.Generic-e06b684377882df755e45ab0504bbe08508ceb4dce5b3010d68503d79b73631f 2013-08-21 22:12:32 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-e06c0283641f14095e221c2c9a97aa16f2ae05bc5e683b740bde33f4febd8c99 2013-08-21 15:21:20 ....A 480256 Virusshare.00085/HEUR-Trojan.Win32.Generic-e06d3ce381cc2dad3c0c893a8503b41b0669ccd72c68bbe6962fa8fee2a1979b 2013-08-21 20:21:44 ....A 3031040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e06e5c87aa0f2031bc8d3835765968f6a8ae7c8be41504487cc126d6cf6fd2ed 2013-08-21 23:27:52 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e071efe03683133f4bc818aac7b5dba0814ceeb88d474e5e7fd69c3e9e915901 2013-08-21 22:54:56 ....A 94757 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0720c8d216561f76ec44acb6bdf5bc73339ab13b42fd0ae8b9ec72c9e337f21 2013-08-21 18:14:50 ....A 258429 Virusshare.00085/HEUR-Trojan.Win32.Generic-e078657adb75d6bbabf11c4669ece15dda122af23ff167069458b8ea3e265e4c 2013-08-21 22:33:44 ....A 372224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e07a2f67a969d746cac6ffc4872949e95579d85aa24fee124b62fcf89148739a 2013-08-21 23:27:34 ....A 1010688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e07cba52d208a142c9165cd47ceeb480d01af950786979634da9cc4bcd9df2fd 2013-08-21 19:08:30 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e07cf5d514e4f9bbb79b361a6c34a1dad8a2977af84c09822d82ad71bc2ce5b3 2013-08-21 19:46:10 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-e07d29e045546062160743b0ba3709b0a4805bbaeed5def5a062fcb32063717b 2013-08-21 19:55:16 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e07fe35fa192f572de36c389ddc9d1b27fab83858eba52e8f634f90115deef84 2013-08-21 17:27:46 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0811f700be9bad2cb77f88653822f0f6a5041c80ba485bbd1f911996182a498 2013-08-21 23:44:58 ....A 50162 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0812b67c33989948dd922b5ea1ce969d734f539cea0b9a9c5bbbae930566187 2013-08-21 21:50:24 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e083e29953815409d0c33fb41866d2c984d4381c6329e31221121b71a4323b74 2013-08-21 17:27:40 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0887d27b5a7267787044b6674fe350c59d26467656b13cf35391361580fa856 2013-08-21 23:07:26 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e08b8ddda74b2e1ea07acec77ce2d2e63a98f5cc70e735632a13c13a6faf1868 2013-08-21 23:01:44 ....A 464384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e08d6c1944c1e06b7b2d0f067d3f29af5a045b08ca9447f5bd6984f1190378d6 2013-08-21 23:40:04 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e08d894707459711985e70922b11544f1e8b16bb102fb1c9eec2f2041d65ff44 2013-08-21 15:56:04 ....A 42080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e08e2d37073ab3d66362469d5d755366072ab316b0bb7a11b270376e8469aed1 2013-08-21 18:47:44 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e093b508d8b0bfb64e7efa1f0f20d5fe037d5e275b09ad0c08b695f4d333e094 2013-08-21 22:17:24 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0973d5fd7e3bab4de1a8152422c2b60aafdf91b687ee10b82f101f1673888f1 2013-08-21 18:57:50 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e097650f97661e71a8cd94db5eb49bd272055a140b97bb1a6bacb311296bc778 2013-08-21 19:53:38 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e09aea27bea955c3e06c69ba9b499f3339d0f3285ab6599f55c10bcbf0e5fee8 2013-08-21 18:24:50 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-e09b342b923cd60446bb1e87d8b9fbddc4dd1dae4b24d537d6c43ac20eae6caf 2013-08-21 23:23:56 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e09bc8cc1a7331ccc98732c12512583cf21ab7808bf295fe082e5aa309abb95b 2013-08-21 20:28:32 ....A 324096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0a041c1872bcb5b39d6b042a30222ddd28866d479d51d20d1f1b31df3d44ac7 2013-08-21 20:49:56 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0a1cf839f746ae40ec94f305ba42824138474edc5915dd36b3c4f652b69dcdf 2013-08-21 23:47:58 ....A 266423 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0a26054aa6972c76a6d3f1d5e5ced79c17c9e286547a89987d905a00646f270 2013-08-21 17:31:14 ....A 3730432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0afbee9978d8888e51025e60cb96e6f7f4872732e58378229d2ddda0b41f7de 2013-08-21 16:31:04 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0b493fae3ec92724b2eff0aaa79035506f2c349189dc491f2610871324f07c2 2013-08-21 23:50:34 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0b4d28f681e5f1b891c594efd7f835722684748d6ed2921ccea2eab85377272 2013-08-21 19:31:52 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0b5914ca52d92a290ba6db35ed2fcbe53003147d519df5a8bb9826610eebd0d 2013-08-21 21:50:44 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0b6af2edee2b8e3289542cbd0e3ab87cfef94173f558b7a628f44127acce3dc 2013-08-21 15:46:44 ....A 740352 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0b72e12fa28cd8b9e873e691a5b758a36418c78ff8ca7523358b1d405b614e8 2013-08-21 16:59:04 ....A 453120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0b93800c8905c4a6de229d7b2158d280a1abbfc5d51382da361c445895ed3b4 2013-08-21 16:43:50 ....A 319275 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c0fc2ab84345ebb2d068b3253c42ac482e28849be6ac75602723e6c7905bf7 2013-08-21 20:36:42 ....A 553984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c2226b47e62bd7d6fbddc5b7e1b6413346e9483775c47b0b2f6d22a799d794 2013-08-21 22:50:06 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c3a9da38cc93df6a3f09e60a5259d8c7c744c73e1ac4b9a661dc6ef49b065f 2013-08-21 21:52:06 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c3e860ddad06f3494f59dfbdfd6d98a2a17625b96402c9f62d5bc46df99acc 2013-08-21 20:39:40 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c428bc267e555aad5ea36c999be2818727e4ea92605b543520b2644c23aa86 2013-08-21 22:50:44 ....A 285696 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c4db635e1bf4bf23398c3b93cd1f29a0c39b27edbf61d9b9853dd3988d81cc 2013-08-21 18:16:42 ....A 1765888 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c6277ba1db727c9a1bb15c8dd6ad8cbb115ab6d6abcd866a2619f3809ec717 2013-08-21 17:51:18 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c9801e544c8f30f663862f658250b3b90b0eb5dfd9ee8310d8995ca4dabcee 2013-08-21 21:23:38 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0c98c619923bcdbd0217f2acb2b106a75a1185c1ef2bf8cecbbb36f8e02b9f6 2013-08-21 19:04:06 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0cd4f1dfb9fa16624c5ec318bcb24efc77999aa68323301fb85fd2fe23813a6 2013-08-21 17:10:44 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0cfafdab61275b2a2432ffd7560d7eb3beecdd22ec4122cb9dbaf7267fcbc34 2013-08-21 21:39:52 ....A 274100 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d0fbc88718df34ce344a05f36541f6a837db8e81975166a8914791184ae29b 2013-08-21 19:24:46 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d1703781a1e088c37f1dd261ac6b004ab3a56a025138690d8d5b7dd23e8a87 2013-08-21 19:42:40 ....A 271678 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d504be1df27e7b4e9f4c7e27d1c0157c8c9766b5ccaf14cbe357f5e422f579 2013-08-21 16:53:20 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d6609261f67a9dfd24297975f71fd39d929b553030daf4550bd68b245d8245 2013-08-21 18:21:34 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d6e325828029ff12e2e744b9302caeb1a7b9096ef2fbef745daaf7b62d40ab 2013-08-21 23:25:12 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d74d7be93f9e8059a6abfc83c43aee2d7fd6410edd3bd9be0c711cd572b862 2013-08-21 18:34:48 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0d95ca07021f44a99efb3889f1afaafe4a77a16fe4b29a548301debd47c5ecc 2013-08-21 21:55:46 ....A 823296 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0dc9b70500c291394ed922c099d6c9ca87fef8d608ceaf27b385e636f6453c6 2013-08-21 20:11:04 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0e81cadce05b7d936ebec0ff44c3a8ba6dcbda08a246faba29bce346ce85cda 2013-08-21 23:41:02 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0e822e3d401300fa444c2de24978ba2801147d427e9e51302803e28202c1aa8 2013-08-21 23:17:00 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0ec91726e0d1f9ad394f9f5355993a7755a8523f5635d23cfbacc842750f856 2013-08-21 22:55:30 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0edef60497c3ef3f1c606186a6900ac112efe0d706526cd1ac50670b50658cc 2013-08-21 22:22:38 ....A 71152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0ee8cf6023103ca22bf298452d31f2b7c8c3032f47fc3262c64cf463dfe8ff9 2013-08-21 18:06:18 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0f113c7160e70641e427451342186118b00ea9459db1761cfd271bba509d025 2013-08-21 21:39:40 ....A 37448 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0f60345f69be72857166e6e49d3b9a76421d03aef6e038e96cc37aec46ceb59 2013-08-21 22:14:38 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0f7d8d0928080f58691f201f096b3b8c9d28558aee44e21fc8048746017ed80 2013-08-21 19:30:02 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0f7efe39620dc272f13ab4100711cd5592ccdc6dc68af52743e61a8292ed083 2013-08-21 21:59:04 ....A 18444 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0f80bffee55d030ad4840dc8a803deac75efdae17ceb0d04864efa3dd864e7c 2013-08-21 16:42:34 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0f93db348393fbfcc90f977dcacbd87fa7f1570fafc7d5bcd27679b779023ae 2013-08-21 15:38:48 ....A 144640 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0fc34602ae2bf96ed0dbe22346033797cfd29dc06bf12e1d3c6b3b312d6ac6b 2013-08-21 20:04:52 ....A 217687 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0fc7d99ae04b9365e47b681b06334a100de87b692c361575821917e82e3993a 2013-08-21 15:50:04 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e0ffdfb45649164dc37acfdd83ba3ebda4859ca7ffb5b195aee413e646c57b03 2013-08-21 21:22:48 ....A 260996 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10126a64a459907e8308e543ae0aaca820757d8b26c2f44f14104f9adb1c12b 2013-08-21 16:11:22 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e102ce72b8785794199f44ece34003abd1c871b6ee45aaa944b2dff141081447 2013-08-21 20:03:38 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e102f6ebd6036951f891b408a993dd44e6a7b510a69c42de99a6fccc803ce676 2013-08-21 20:04:50 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e103502f89e2e02b404273365ab6d56aad0d98fa9d30552997a66096c1a0d7cb 2013-08-21 17:43:56 ....A 163328 Virusshare.00085/HEUR-Trojan.Win32.Generic-e103d853130f6f3d25d49a49fde19c865c7db7ee5eab6f2796b757f68db14894 2013-08-21 21:54:38 ....A 455680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10577ecde19b2b783cad99a465dcd156e0283113e479e6f1207856b985a4a5e 2013-08-21 18:20:58 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e105b42a2ad72c28aacb4e1f105850b1751453d0051b80ecdc664753813f554a 2013-08-21 23:05:48 ....A 1141248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10735320e0be1f5987334c97587582c83af6be08b8603aee6370dafb39640c6 2013-08-21 17:11:58 ....A 85464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e107cb568b835c27b84bcfadb9b3ba8a2d77ae9859db553db7db20df842872ea 2013-08-21 18:19:10 ....A 569856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1082d8f1ee98a304c33e7165f0fc2b1c0d2aa628d72f7f2e15cf3998fb84358 2013-08-21 18:29:16 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10af29f680cdf5771b219cf8ceb1fcc1c3aaa28093609b884676d53398a76c0 2013-08-21 20:07:40 ....A 172546 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10bfc846cef2f1fbee800032d7a98101f59976b72f95f73a056d74f10fe9cd8 2013-08-21 21:45:42 ....A 684032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10d5d6f19f2d7d02863e78672968be922d3cb2a67e7979ad5dfac050cc9583e 2013-08-21 21:36:24 ....A 2603424 Virusshare.00085/HEUR-Trojan.Win32.Generic-e10f3ed02244c8d5c602ad8d53a98889e08051da745d0714c60c6f4c43900fab 2013-08-21 19:34:04 ....A 494080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1117d5d2a2e804c45ecdae4d6a67ea4f70f25f62a84d4493974600366cd2ad1 2013-08-21 18:40:26 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1138a797a1c8acabe7cbb4498d24bc8638f992eba224ec8548f2f77bb6ebbb8 2013-08-21 19:55:32 ....A 77860 Virusshare.00085/HEUR-Trojan.Win32.Generic-e11625ffd854f619132a48b971b7c12edad3d99234cd4ebb0094b646d66e7786 2013-08-21 21:40:04 ....A 348672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1185755bc989bceb54f75f3058ac4a2b6830aaa804c19bc44f82109a854db31 2013-08-21 21:09:14 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e11990e1d1b256d1fe26d7d8f33b01e9fa09bcf8a97cb3bc4876445cc87f80d7 2013-08-21 19:34:24 ....A 102656 Virusshare.00085/HEUR-Trojan.Win32.Generic-e119fad5f23c82b66edc3b5ab0b5a28d184026dde8e77b77ab649c458067542c 2013-08-21 19:40:44 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e11ad6cc1cd525cacc5d01a80e235aaea06aba5800ff57a8b1ad0b65ab0dde5c 2013-08-21 18:57:28 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e11c9746a4f388a466e5a8491e8a8b65b587eb89e40b4cfd9760938e829f0688 2013-08-21 20:30:54 ....A 6240008 Virusshare.00085/HEUR-Trojan.Win32.Generic-e11f4f343f38bd500193827f8450aadd24def323f402f96ec4108524b99a6190 2013-08-21 20:43:56 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e11f69fb739db6eaf25d99eb2d3be86014b6fad5fc8868a6cf4f176ea566f85a 2013-08-21 19:00:24 ....A 60343 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1200f1c1a7ae665c035509e888371e74cff1e879d92248a25d6ebfe9d39bc44 2013-08-21 18:43:16 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e120239cd4019ca016569e44af9cae063e68fa7c5aef753a5c3ac1ec27fdfaa4 2013-08-21 19:17:56 ....A 1408000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1227dff8dc4f8409111facaba15db38ded4060ef7c6a4f59537dfc44b70ab62 2013-08-21 22:12:06 ....A 78118 Virusshare.00085/HEUR-Trojan.Win32.Generic-e122e8a71e6ca17e7625367679f7da5cb26a6225bd7e03ab2f5b65e0a25d70ad 2013-08-21 17:09:04 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e124c7527eaf5a0b29e580147636f288b60ed5a595fad31f40f3a06e86e45977 2013-08-21 16:43:30 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Generic-e12a3d89398ab15ffcb279d2044f92c15518349ed59d274f02520b0e8c9caa1d 2013-08-21 16:27:42 ....A 852480 Virusshare.00085/HEUR-Trojan.Win32.Generic-e12ad21a5d7af45e3873beced1bc25dbe8087828ab5006032f1877316740c885 2013-08-21 20:48:04 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e12c6834a0cdffc97a3b357d0677870e36ab25ef25c80e83c3e9444c9d32c376 2013-08-21 17:01:10 ....A 104000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e12d99c1a14380f4898e02d4537ab52e868b1fa5f44983a54f9c7bb2d413377a 2013-08-21 19:05:22 ....A 283136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e12e3c895e84a786a6a5f18a8897025cb72a10373270df60169991760ae0062b 2013-08-21 17:49:22 ....A 59596 Virusshare.00085/HEUR-Trojan.Win32.Generic-e12ee504fbf218211619c08364cf54efba863870033761dc511a6c228e1dc6fa 2013-08-21 19:47:32 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1334178bc14579fa45f7c993a4b18e8a0d7e2cf0096f468948bef5f1423cce5 2013-08-21 17:14:32 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1345a1a34169d5e3d2583332312b55198bd913511670b543a4b69bd089370d7 2013-08-21 18:44:28 ....A 36665 Virusshare.00085/HEUR-Trojan.Win32.Generic-e136011d5c108eedfa532c93d5687d053b4e3c8106e82b572f7b06db8cc8c979 2013-08-21 20:20:30 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e13c1597b7a32cf11bd210cf11374011a467673cf386640f8e2f5f0befaba401 2013-08-21 22:50:08 ....A 288199 Virusshare.00085/HEUR-Trojan.Win32.Generic-e13d0d4e042fd959f94b23cbeb5b2f118e57478b2ce94cd6fb58e9789ad18e2e 2013-08-21 18:39:50 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-e13e555e9768bfba088f4a5bf65131ee8d91909ae31d2d773c66e35bda2c2195 2013-08-21 19:00:48 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1415681c162bb5b4ad96991d161d61744b91e03e49422cd5415cc5e4454de70 2013-08-21 16:49:02 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e14319b153809610ce30de920db845fc8b06bc52f2b79e66d5f86746c885a4cd 2013-08-21 22:26:50 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e143c30b01855600f1772491d454b3791a9285815beffece264a91b750ee7d58 2013-08-21 19:12:00 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1440f2156aa5183173f837b7b9604e403456dba62d9f24b4978483a5117fb3d 2013-08-21 15:56:28 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1471ecec85da08317a709a0dd68019ecdf26b1afb92a7ef16fc193035b80dc3 2013-08-21 19:36:46 ....A 285440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e148bddbfb149c3a648d1191d5d14084d28b62eda9955598906150a3ce7b7509 2013-08-21 19:00:28 ....A 172094 Virusshare.00085/HEUR-Trojan.Win32.Generic-e14a13c55ef033dc94a9ea81f1eeb512b584cbe28f6a1fcd647241e7d829d003 2013-08-21 21:31:26 ....A 52645 Virusshare.00085/HEUR-Trojan.Win32.Generic-e14ce841a3f805816b7d437120e2e95344891694e873e1c9fcab0e3f03eb5046 2013-08-21 19:30:50 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e14d19c5c7e9859ae35460105fa1905709b861192122da2e9c34fe02f8a04445 2013-08-21 16:34:18 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-e14ec612e8f3e56064c9651e8864a3fe09f22c5de6de9bd644be51713ca1b72f 2013-08-21 17:01:36 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e14f0e3f3a383f3caeaff28ed34e795b101548baf97cffc9ae1954a9a5b79617 2013-08-21 23:11:10 ....A 71616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1550c1510e6c3f7ff60c0f0d2ed110c820548e9025bdf53fc37e383e9ccbc82 2013-08-21 21:26:18 ....A 118832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e155bac0536dc9c2c92a45f271a77df5ba7fc49b12221d8438ad2ca1f07759b4 2013-08-21 18:02:32 ....A 793088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e15e6223a21fa6951da01e1fa17294b0cbaaf7d646a5b1b6ea5fb96d55cace34 2013-08-21 18:33:28 ....A 517632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e15f3c995f041edf9e6870c240c2cf4b8d1482d3e1ec9ade6c357038880bc407 2013-08-21 23:53:38 ....A 35456 Virusshare.00085/HEUR-Trojan.Win32.Generic-e160e8940d2317a9e7b1519c5f6580efd5fe2f12e4995314ef63cbf93ddfc42d 2013-08-21 19:25:14 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1615d7878570aa64b8f4556fe9f1d34826dc2360e2833ad9df6dfbcc1fe9953 2013-08-21 20:22:58 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1630539069cb39f18e70eef574d84823815e2db193e9d07f86b4a98b3c58ad4 2013-08-21 19:13:02 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-e16d3e762030721d090cbefc3fd2e6e102890d873b3e43ae4f2ac436b47888dd 2013-08-21 17:27:38 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e170f8b6d7647db2405988dbf2758d562187ffe0ab9909312be9485cd8288bb3 2013-08-21 18:59:14 ....A 2339328 Virusshare.00085/HEUR-Trojan.Win32.Generic-e173f0b7bf35e08763ffcf533016b1af7b44f02a3f27820435eafb093bba2f87 2013-08-21 19:58:16 ....A 72061 Virusshare.00085/HEUR-Trojan.Win32.Generic-e173f7e3828c5261eb3e4955be712791c57d21ac4c88efe4f49e46f07b9e4cc1 2013-08-21 20:14:14 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e174fd787c536179222ce037827f0312f9ee8c638afbfa13987ea3ad5ecba884 2013-08-21 20:27:40 ....A 812032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e17a959ff77a8cfcf6c71ffa2f9538b72f5204c934249c35a36dfec2e75f6aec 2013-08-21 15:26:00 ....A 3072858 Virusshare.00085/HEUR-Trojan.Win32.Generic-e17ad6a48641cadba7de002261b9fab1c6e9d434151ff8a99baf9d22febf5429 2013-08-21 20:13:48 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e17c9a45b1f3c6365c07dba2df027bd0acfca8d751f7fffe244be56afa6ba0c5 2013-08-21 19:00:22 ....A 131616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e180da8575197226dc0ac9c204359d221b2677f0cf7bdabbd7fa51dcd6462478 2013-08-21 16:46:12 ....A 2731136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e181e6a16da8252f77a4de70daf2023f3aebfb10fc92d6fc2efe63b307bf1a1e 2013-08-21 22:31:46 ....A 61504 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1851efa2653e91466dc7fd4379e231287ae4b2bd9384edf9a85028eeefc7845 2013-08-21 21:49:20 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1873b7a33cfac12f1662c4980253ec3d86055e96eb1435d69625c9fb420d502 2013-08-21 19:28:48 ....A 4468736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e187dbf8c21cda0ce569179a40d01c728df346bd1c032d037ea6e55731409002 2013-08-21 22:05:20 ....A 39074 Virusshare.00085/HEUR-Trojan.Win32.Generic-e18cd603dfe27953edac3308f32c81e4e7dff2d04f59e2507fe879449ef63236 2013-08-21 20:34:22 ....A 233984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e18e6629166c0e39f8f010566fa7d88f83c399a73c0d4089bca5874a8290f78e 2013-08-21 20:43:12 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e18febc5c960d7168be38be00d1965036573ee8cb211b141ca98c0d21ca1d078 2013-08-21 21:04:08 ....A 207872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e191ef81c368635a04a2bd88635797909d84420103f64b34c5cb01a7c12e49de 2013-08-21 21:42:06 ....A 46333 Virusshare.00085/HEUR-Trojan.Win32.Generic-e19ecb3a6a70801349a8a0cc3cb9d9cefe14e165e233c7b2c1777098a319008e 2013-08-21 21:41:42 ....A 12160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e19f9654cf5a5d437a7d0af993e3195d279a3e913b9f8d956411da1103d158ee 2013-08-21 15:46:10 ....A 572928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1a12e162512a062e4f92f28375a6a49118aa83b0832a984699b56648c1e7a56 2013-08-21 22:55:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1a1a837b4991e5320be2ce5fe1f11f68d030b0a1685be692fedf56d709e4159 2013-08-21 19:59:20 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1a88688382d766ce5fd29fa71790daa4e1bea56937ccec10e711702432b2c94 2013-08-21 19:19:36 ....A 471552 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1ac80d7673a2cba793bcd7f38b68e47595e8b942bc3242dae83b7c14d90e3db 2013-08-21 23:31:56 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1ae34fbe7281cfd1b931f5ae4d5aa6410acd780fc6cfcf915e4f7879dfb4224 2013-08-21 19:28:30 ....A 214024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1b0133d560a9aa7ebf4b8a50e1466b7f9265a6ff880b2b83c6ed96552b9fc2c 2013-08-21 23:55:32 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1b03e51233543dfccff53cd58c036ea14a8e62a89e571f566d3da156475349d 2013-08-21 18:14:36 ....A 207872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1b550e463bd6e2c393f95d03d4abb6a9a29876ae1949fe7f40375a3588b4865 2013-08-21 20:29:08 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1b621772e43779f4b9e7b0b7cd7cf983278b96c6115e0a5a21d8a065e01c2e6 2013-08-22 04:43:20 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1b9eec14a72f8a05b3f6b426f99741b1e62d66612d6f5a5fa8438abe0c2db4a 2013-08-21 21:08:06 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1ba4b54411ee7e68ea90e9f7dee81b999227de09448f5229a8c3bb80dc6e2fc 2013-08-21 23:06:40 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1ba56bb1d4bd411935c055506bd30dd0c1dfcb7f993bd2da4da74bb62cad0a9 2013-08-21 18:29:08 ....A 74064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1bb093d03772959852885a82d0a771288b31b91add39fb3337933437b495db0 2013-08-21 15:43:18 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1bcc4defb45fd0051840ef3fcf425014389b3f81220bed762421607d12c45bd 2013-08-21 16:54:20 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1c04c7bb751ed9b930dbfb54dea8bccf3680294ca0123b835a9cf439f2fd725 2013-08-21 20:13:34 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1c0a69a5adebe92ec6848ecd817118e55b35581161488d3ff17a477165c6c98 2013-08-21 21:13:56 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1c0bb46cd92f904d8fe07f8f4b12782783cab5af0f2b52d76660d3607d1d3a3 2013-08-21 22:47:40 ....A 308314 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1c166cccc9e80c7ed4dd76bcf95d3beeb13558da7a8ee83fe78d2fb554099f6 2013-08-21 16:11:04 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1c32ad5a1708ce440be1c8aa904702d1ea59c47f8f3ba6ce4605e508342022e 2013-08-21 15:41:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1c37a912edc8514a5302c939a5611d427b30e6263d9a5b607850a6d3a34aa57 2013-08-21 17:31:16 ....A 21040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1cbbe47eec9dbaa1964fd1d48f1c2ff222b244cd92e943867450eddb21dc912 2013-08-21 18:09:02 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1cd40e027bce4fd4c5365e23513095ac08cfcbdbb38e48803035834fa8d2145 2013-08-21 17:21:16 ....A 195072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1cf695ee320880bad0f3caa9eab320fbd7bd645c9ae74a38e02ca1e1c959281 2013-08-21 17:42:22 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1d00367fa8c6021520af872ad005279b1e48e881873404139b0949519c44565 2013-08-21 15:29:20 ....A 145536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1d35a52ad028fed55a42c03c688bc69af9c55230865fa9e26da3b36d245b145 2013-08-21 16:45:40 ....A 924160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1d7b91a255390b2b6bae785eb1189849a82991d12dd2cb7292fdc8d3f7fad5f 2013-08-21 20:29:48 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1db244fae075cec9dc4517e868762fc39c9d5a776fb64bd513782514368613b 2013-08-21 20:13:32 ....A 10624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1dcf200faec0c1765c17abdea19f3cc2c9429affec230e87313bf7332f0188d 2013-08-21 23:11:58 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1dea76b8222d646e0945e1ed5b1bdcac048601307534314b45885b43c6b5e53 2013-08-21 18:37:44 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1deb8315c11821882b24c6fc3fe6fc52a699114dbbc5e510d5aa977cd2e066c 2013-08-21 15:35:22 ....A 1637376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1dfae7b40ef58ed7b7e4daacfe8de333bb7e06e86ea808bff2c30b7ea93258b 2013-08-21 20:52:12 ....A 2767872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1dfb5274d7b3dbe4e49c0f0891c9ea1791b6f4df7630615f5b667f4685e219e 2013-08-21 18:08:08 ....A 40192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e00236e6f422bcc077dcf11100b1496890fe879a36ad9484cff38b00d84477 2013-08-21 15:50:20 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e195cea87647a2f931c6e07e2dc1cfb6f16440b800d2a1aa71a313196f7191 2013-08-21 19:34:52 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e21cf39cf4ce5e5d3d7bd46edff7210983e10bb24897fb0194c9ea6570c9a2 2013-08-21 17:49:20 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e36481b81526df63c7147251d42cc7a6355386c5f02d39ad7fcd6f756c2c47 2013-08-21 16:57:50 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e66daf36ca31b0862008078c3bbf112f1bab1c63c806ca09a48a340b305af5 2013-08-21 23:06:54 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e8d88f8a181fea4192d8859b3dff0371097c2229c8686b087ed09f77fb7f4d 2013-08-21 23:21:04 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1e931a2a5eef2d8f8cac8e476d145bfc74978de282977f61daab081fbc889d9 2013-08-21 16:08:30 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1eac087f246abe9d83e3a26633476675538d97d36ec6039afe49fd96ab5fecb 2013-08-21 22:28:50 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1ed55d097cc61917d4feb14bf860b5fbed5d0dc2c5b59381b28bdcbceb4c0fa 2013-08-21 20:34:04 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1eedb1678bf1e6246dc85be3ed3cb5e49a53136f5aeb3e1ad74d533ab23218a 2013-08-21 15:46:00 ....A 858512 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f099e49104337407a448a8a6d6fcb2d7ad6213ddf935ed69422ac9fb6ba3c2 2013-08-21 16:27:52 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f11b72afdc2b41122c796ef24b99d88127629a49b0a8d6b449ddd3d16baf3f 2013-08-21 16:45:20 ....A 178688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f2d10fbb6a859c1ef60f25183a670064032df0cf2b329945c911a61fab69a8 2013-08-22 04:55:16 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f6011cbaacac48ac9808bf6723fa75d4b14b9f4bd0fd8ec62edd0581ce7a7d 2013-08-21 17:27:54 ....A 2490880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f80f9fdc75eacb6d4a608a2bd2564a8ac10ed94c62915e20526441e215f789 2013-08-21 19:41:42 ....A 90493 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f968c25e074dbab0777cedda313aeb0fd1fa26be2a3f627af443ca872cd571 2013-08-21 16:56:08 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1f96db4f4103093d40ca53ee96000ef39f9d757399e71e4699e59fd20858c0e 2013-08-21 22:53:00 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e1fa81991058a351dd0df10433f91bc3efdfc1f42201e61f289c7fd0bfb65502 2013-08-21 22:57:22 ....A 723968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e201ac84e9b8fe2db027e744cea234585508103c3cc7fddd377afb3091284cf1 2013-08-21 17:53:18 ....A 1114112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e203c91a25ec74ba0bd294b0151b6f75d4bc9c5de8b9eca190d61af9a5441cd8 2013-08-21 21:03:40 ....A 211904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2053aa79c2c3e8cca54b6acca8a6cad3a05a7a7be34adff2396b8fc826b15c0 2013-08-21 23:51:12 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e205d884ca9c9f88deec547e6471228e0afbdb0be6ca04733b3236bc19cf4eed 2013-08-21 21:25:52 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e20c5abeea8b09aff2914843b15047f1bbeeb6661aaece8914dc7f508e046ebd 2013-08-21 16:40:36 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e20e343af9d44b690db4c44281d592f46b692e31bbcd6d73ad233549526d198f 2013-08-21 20:24:00 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e21059a73cb714841f15f5eeec12d497727ed7798993063f805919ed05c05005 2013-08-21 22:35:02 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2126b69288bff69a7a265b2e66c376af644e8100396ed9edef14d20e0334408 2013-08-21 22:12:42 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e215aaef1b9fc7af069dc81e96710e94329553efd86226e9fb691eed72c2f32c 2013-08-21 21:39:22 ....A 775168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e21715d19d80c0340df0f8fb22db42a84b94ed4e20b05ad53fb7ac8820e457ad 2013-08-22 04:09:40 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-e21786a47985f38adfd184be24a9833163f80ba6e0d134b232fa45f6a2fab071 2013-08-21 23:37:00 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2184c4c8cc7ed717ca44488d16f16ed5087a7766387b5fe5eeaa99ce1685d9f 2013-08-21 19:40:20 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e218ad99d568caa65ab4a4ba12acf2c8ad9bad2a33689c1caaf8d7f97eee7da3 2013-08-21 22:02:52 ....A 352891 Virusshare.00085/HEUR-Trojan.Win32.Generic-e21a1af10bfcd17bdc8597eaf2a4567ce23750d866f6f98dde34e7e0b4fb284a 2013-08-21 20:44:54 ....A 328882 Virusshare.00085/HEUR-Trojan.Win32.Generic-e21a24f93f57f56141c4234330d9701f7f1647f13983a6f78ac6d15ebbf365e9 2013-08-21 15:36:36 ....A 326656 Virusshare.00085/HEUR-Trojan.Win32.Generic-e21b9c1ce67c2e21a9ed6d16d0acc286712849b3d63399a1566aa61373d434a5 2013-08-21 18:31:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e221777db8e4f4b24bd427482acbb217a5edd8b9c78ff95e2baddbec98628bdf 2013-08-21 15:46:42 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e222ae36a75ae1fb144e131daa2868f2387ccdc3ecf37716c192ea62a014a46e 2013-08-21 21:06:44 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e22477bbde9bc44a14ab3910a307a058bbbb3c3556b200ab63d7239b79a7b35b 2013-08-21 15:46:32 ....A 146560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e224aef2ed159e62fd0a61707774e7c3d90f01813a35e1703e59a00327b9cf68 2013-08-21 18:28:02 ....A 158629 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2278f45314954e16a468edb1faf68723fe8f6b129347248d0ed9c75fe7930db 2013-08-21 21:28:42 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2282db657b19208a6ed98837f5f7eb3d983a3c0ebf758b5d6076393954308a1 2013-08-21 22:31:56 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2297b25b472c0e4afb76008a6998f6d91e8fae45169a6cb31bd70a5753c2377 2013-08-21 18:15:48 ....A 8427641 Virusshare.00085/HEUR-Trojan.Win32.Generic-e22980e1cb77b75986f0eae4682f29545fe779a74868226d0feaf8cdd88fd9a9 2013-08-21 23:28:40 ....A 409356 Virusshare.00085/HEUR-Trojan.Win32.Generic-e22b1cbc155389cbb83b08ef11b78102680ce8bddd305e1cc930e2bf0c5b5dd5 2013-08-21 19:50:38 ....A 382300 Virusshare.00085/HEUR-Trojan.Win32.Generic-e22c53333bfa2cc908d54c57f7133fee069ac7d080b8a56a4de3f64640d68700 2013-08-21 19:16:20 ....A 5648384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e22fad026bfa40e8edb8968771042a44966f101ad3cd7babed4b1ec715db1c4a 2013-08-21 17:39:08 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-e230135da99b5cc73c0cd281f3a9999aac43663877c974ce98a03ffd5583a4eb 2013-08-21 23:26:04 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e231b873772398fe3547959b50b9cb0a17612f7198fe76833602d72e755615d4 2013-08-21 16:46:16 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2321bf6b62455f6179d51bfaa5c9eb91b34ee92681f2c461ce60f97a9a542c9 2013-08-21 22:17:26 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e232818517bf6f88988cc6983b96fd4539a5539fafd03e1f16f98c00b5856b96 2013-08-21 22:50:48 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-e23289aa621677065b31d1a7f383cc4b828481a72d27cb9da3bcb899f6efa5a2 2013-08-21 23:25:12 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2378b7fd435ec6126109825be77b6772e456347a321dde64daae2cc28301562 2013-08-21 20:03:24 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e239cc60c4b414592dc87cf887ec8450f10905878353963d167b277de9925b5c 2013-08-21 16:39:20 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e23d7ae1d0e1430afc69a885dd0cb9c01d7fc3be61ce03d082bd78069ac668b3 2013-08-21 17:10:28 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e23e6d7e0044b48c12073f0c809a2dd2fff77406384da4782ee34dc2fd22d7a7 2013-08-21 23:56:22 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2419fb62a2dbbd1c62aea1cff8dbf4407e841047d69d5ad32876c6361e92f04 2013-08-21 22:51:00 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2443f66d43b5797c1961a877f84eef91fd2484e254563e99f8520b65abf30b3 2013-08-21 17:25:14 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e244893f4850e7659bc80da5ef95ff0459bc2cf743c5c45faa0e9e050ffe6599 2013-08-21 21:18:30 ....A 341702 Virusshare.00085/HEUR-Trojan.Win32.Generic-e245b940c58aa8470260c77efe6d308b710b6812d6c2fc3088794fa61dd6dbe5 2013-08-21 16:51:00 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e246ea5f5b26eb8c7357ea70f781aafc997a04efc87ad3e36958335f2dcb2ed1 2013-08-21 22:11:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e24879f94b784cdfe0980fe73b7e608069cd1a71573e9c3eba41e8c21ebdd2c9 2013-08-21 23:27:00 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-e24a2d330f5bf2cd6ba9ede31d6ed1d53ea4e28a5f69e2e7a584110ae3655c46 2013-08-21 22:16:54 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e24b3a7c204e090d273e33e80c8b233ee142ecea60817f9ac709a89dd97b0542 2013-08-21 22:14:14 ....A 647549 Virusshare.00085/HEUR-Trojan.Win32.Generic-e24b53261aa2c810aad678343f2ccffc76f317b0526ee97f78a5d831fe7abca6 2013-08-21 19:14:00 ....A 363520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e24bf194b91fbfaf763021d2b41981b91029f283e7c7ac34350fb2ca4d7c1c46 2013-08-21 17:59:40 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e24d9536d4a4e89dd3ec650855788f20d9fe0f746a67d0e371722b9a792f3c6e 2013-08-21 17:24:58 ....A 475209 Virusshare.00085/HEUR-Trojan.Win32.Generic-e25181bc70c5704a6aa5a999a8e6435a4e83d8cc7d2e275887b7e8147f0e4aca 2013-08-21 22:19:02 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-e254115f095fb2d6dd0bc85493e5518e335c1d5cfa0f7b424ff33f4be128075f 2013-08-21 20:03:38 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-e255227366364ebba13c795e8f70bae03c40005833b25f1ad384233e3c55c317 2013-08-21 20:28:44 ....A 2125824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e25653c0a6d50d557dee3cdc9e0b415d51673baea44df277959ef076f2e1f3ef 2013-08-21 18:46:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e258959175f7b5691dd226a7f862cc4953d431f337194f1c7503021e72b2ba6d 2013-08-21 20:40:22 ....A 669184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e25af4bf04fffbaf64833d80ca20c0941f21842d7cfa5997fdeaeebb8ab95ed3 2013-08-21 19:25:18 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e25bad48b349352f608e2f1e308f96e193af330a94076d4c764684400172c704 2013-08-21 15:57:26 ....A 2780160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e25e0b39939cf14426f52f2f8534667ee48d632662eaae8ae014a9ac359b1640 2013-08-21 20:40:56 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e25fdbe9d1b97bdcedf5e4e01cfa4072e2fb3cf24d165276f43b6043e87696a8 2013-08-21 23:20:10 ....A 429056 Virusshare.00085/HEUR-Trojan.Win32.Generic-e264cacdf0dce80fde072d7fece0a60ffd5a9d939248dfa6a37c8101130834fc 2013-08-21 20:20:20 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e26dcb3fdba8580ad413e6ad6a96e124b71ec15d61406f52149a494748887b70 2013-08-21 23:57:06 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e26df315647e7cb8762e153c084b750580607162d2b6e07a26a5db631309a4b1 2013-08-21 15:55:34 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e26ee664ddcff1843eb2a64dc532f450db4dd804a3ed7d0ff9126e8f4bb08c1e 2013-08-21 16:50:58 ....A 258560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e26ee94e552fe56f94883a28956170365a4043f19810d8b678e8c63e368d9f16 2013-08-21 22:54:48 ....A 998720 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2714517a1028aadf0de66c60bf48f6dcf619cb41a7b4e815500c4be2f636e8a 2013-08-22 00:06:20 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e271a1a07bec9a40bd5cec72b16ba630e8696d6bc7dadb32f88f5691ca4d7e6c 2013-08-21 20:22:52 ....A 545280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e271b0d67aee6a5494920486b2b2b2a45afd3b8a94d5eb421ed821b39ba52890 2013-08-21 23:33:04 ....A 16500 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2727c88e4ac5e63fc3f46fdd2c1550d8ac446e4769e2f9ac17fee9a082739c5 2013-08-21 21:03:18 ....A 172041 Virusshare.00085/HEUR-Trojan.Win32.Generic-e272da7601ec3b75f29d865060827122a3e30b213d8c0a6ebacf84ecd1a65990 2013-08-21 17:58:38 ....A 2611200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e274cd3255e801385b974ba06caf0e60cabe54975bbcb0944a6542b08cd80a99 2013-08-21 21:45:44 ....A 129474 Virusshare.00085/HEUR-Trojan.Win32.Generic-e278da0d58a284267c83382c485d68bc1055753ea0def0e04f854a41647665b6 2013-08-21 22:26:00 ....A 487464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e27c1ce7ec383723953daa6058c3d105951d47ebe28607a49274ac90a7fe468e 2013-08-21 22:58:24 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2812bc88beedeeb3293bb2619b256dafbe12ed26f70c03529d23a5ddd832b3c 2013-08-21 17:26:34 ....A 452096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e281705f92d5acd8e5bac8296a780057bf87ecbe5bea02fd9ca297b8f0ef026f 2013-08-21 23:37:10 ....A 568550 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2826955ba39db45ccc3c68dc41dc549eb2b95cd91d1fa7023260463c89d103c 2013-08-21 19:45:22 ....A 116320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e28511c9f5f75e13f2a21d82d3df0b57de43c610756db594e3d88d87e58fddb1 2013-08-21 22:27:48 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e28985f929d79a3fba203836c99de3afc4b99a7ed1e1bf38e12a8257674337f9 2013-08-21 18:27:42 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e28a799338686441a1f1102da0d752e6cdd758bc0e0862c1ff348dccd2139e25 2013-08-21 18:17:26 ....A 785762 Virusshare.00085/HEUR-Trojan.Win32.Generic-e28d8056cdc15c0541521d712bb8c4ee16cd138bfc320894c8c1195f42b02685 2013-08-21 20:45:10 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e28fd99653db8e3de08ce181922984c796348593c335880f7af632ff214c3a56 2013-08-21 15:23:20 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e290b2dbbc3fd429c7f6e5fdae780bc43d79e78d676089d62b0d4b59ba8e14b7 2013-08-21 22:04:10 ....A 2297344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e291a6e3b4e36b485737af3d5367e2b9c0b0fdb39bf302e74b2e40f5a6c967b3 2013-08-21 18:42:34 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e294c4e2ccce50f584f7478108d2c5e8a6555584161a7d7e8a88a56be913fbe0 2013-08-21 17:14:58 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2956c9f3dae2eabca5bc5308648a7ef74d891ac3e684eb5e601a285c6cd85bd 2013-08-21 18:09:34 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e297ef64107945b588f45e87e7740e53d3ba9f4bb0008dd308bddeecb477eb66 2013-08-21 17:46:18 ....A 782336 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29a9182ae26953612e264769acad48f9cb0c320326853ea34cbdb21fa53cbf3 2013-08-21 23:37:38 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29a954aa3d38d2e7e294e6695ecb07fe42806fe914d2bd30c53fa2eacf76ce7 2013-08-21 18:45:02 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29b0453fc5f63c31d9d948dc422f1b6d974dc771aad330ef6f919dfb26a0dce 2013-08-21 18:32:16 ....A 200602 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29c3e4f2fc8db9f1d779ed9a686554c5b70b755b0c1eb7433a9c52f754ad5d3 2013-08-21 21:59:04 ....A 349696 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29cbbb8aab36554abe659c39b42881dd401cda6174fb8d849f0acaa3fecf2fe 2013-08-21 20:29:52 ....A 2761216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29de121f54c0bf8ab0dd49ff45cbb94d49cbc6bc05748f2d2dc8a89d0c3658f 2013-08-21 23:26:58 ....A 585216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e29e97428992e57e62e58144903a647b210f799f9191a687c2501209ceaa123b 2013-08-21 18:14:58 ....A 124387 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a0851a9eafd027c9ae4b18e27e08f6a40ec78ac75623c26419cf1a2f23a676 2013-08-21 16:54:46 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a0cc2186b158026172d2048be1c76a4027c8a6c983369b22619948210db487 2013-08-21 16:10:48 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a21de18712f1fcf9b30e0eb6274818dcc4852d54a52fc810ece90ae389773b 2013-08-21 17:36:02 ....A 417792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a3bea919f6fff73b4ee81d2fa926f09e556dfc6b09a8e1c22948ba9f2551e4 2013-08-21 23:21:20 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a51ca85da7d4f3a467d38aa40d1c825f2b34ebc18bd40cd26cdcd14ecc77dc 2013-08-21 22:18:44 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a6f5367ff273db9f36cc2a9ab3fc13d0ca2d73b9c08fb0813cddfd3c3fe343 2013-08-21 21:55:04 ....A 251243 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a734e59bb405078efe5d74951138667f4d337d21424f653101c47fac52fad5 2013-08-21 18:11:34 ....A 4341248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2a9dc461cb3d9672d09696bbf2f12c589469685eca31179edda8f9460b5b140 2013-08-21 19:14:48 ....A 636416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2aace6498362c95b3ba3f9f89a1cb60f481bcd353f311feac72ea8649c0352c 2013-08-21 17:36:08 ....A 492544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2ab22a583fdb9f0e854e86473f93504295763af552f773d26f5d924ec676760 2013-08-21 19:08:38 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2ad6cd1c583b65ee56ded0c82b6b9f9f02fd820d72239c451a1157bf7ec6d87 2013-08-21 20:12:02 ....A 47848 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2afe8e57377fef740ef25511975d42d8deaadff406ba38c68ca444193a7fca9 2013-08-21 17:10:34 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2b0558886c57f914dd8c2b071e7612e02af4c96014ff67ac7bef1e1a1527ff9 2013-08-21 15:58:26 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2b0f7b63e5cfdd42c9c87d55582cd03de5e029525b5c0e6e89decfbc318d1aa 2013-08-21 20:40:56 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2b2458c3ffef45417e991ecb6f754127e32072ee9db48afa4fad1a1635d0915 2013-08-21 16:19:30 ....A 1051136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2b32dd2b601a3b7183e1ae6bd1e3282f774dedd62dffdb1f54091270c6eec37 2013-08-21 18:55:24 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2b51405cd37a919008e3e989f73e6f70caf0a6d5bbbbb1dce1cfcfb05fe0949 2013-08-21 20:20:52 ....A 540672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2b601dc100410375824bc439578548d738141c587a0ff2ab7889da729da9c6e 2013-08-21 22:35:12 ....A 3435520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2bbbbc693ce73c4cc6134c91bccd417723d07ccf50b9bbbdb466982e670aa24 2013-08-21 16:52:58 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2be9c3dea8b79d0ad47827a81ada464e3087d03d0ccb447aa3ad97d252baa59 2013-08-21 19:10:24 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2bfeafe4ba9f4dba2062bf3403ee23303e1b2991e136844324d66138aec195a 2013-08-21 16:55:58 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c08ebffebc4e9d1cf8ea6c6d2a101baab6eb78b0fcefd013df8ce746ff1eb4 2013-08-21 17:36:26 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c093f9fbb1206b2ddf0ae3a9746a6c17fa4636d515735c7da84773525e1cae 2013-08-21 15:58:48 ....A 66091 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c2e5e2292b9f054e7dcb18dc985c901be4b0b2e712f1b86f147a6246589b96 2013-08-21 21:37:22 ....A 82022 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c6e43a53cf195c81077a0e5571d33fd878e045f38711d70feb9699f13ba119 2013-08-21 20:09:28 ....A 147799 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c766a4f1276a295c073a1b7f5939bbdb6a62afc3aaaca94cf587151732c20c 2013-08-21 16:42:30 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c8913cec58ce9936467eb10717d649e5b0d9b5e4ae198ed3d7cae2fd3b9efa 2013-08-21 19:08:10 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2c9ff768948e626957c7a5bdefa7f569381be242268daad0d8d30b0a7e71737 2013-08-21 15:34:56 ....A 250897 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2cab8d219cdbf7f90d8c21ab0b036713f11c04eb3a8958a248dde9ed1e14e20 2013-08-21 18:54:22 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2cc6289c029e4559b955b625575e99b227ef27f82d66cc7b444c5ec2da3a7c5 2013-08-21 18:43:48 ....A 392704 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2cf6d5d3c01ac13276ae26055955d591a1827884ac01e0bec892c2c418a024f 2013-08-21 19:57:06 ....A 32726 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2d8befd04ea76ad872ac185af647bb37b9e186f2acede664670add7e797aa1c 2013-08-21 23:25:02 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2db55f12441fc60d6201fffe3c3ec1daaa9c39dce250cf798ddf9c61f4c6449 2013-08-21 22:59:14 ....A 4723200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2dda193530863fcf9f56aadfca0da285ded3bc891a94c4f645cde01378f3693 2013-08-21 17:27:44 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2dddbcf2fa3bc2ea253a8f2acfc01549010461de35ea1bdce0d082787472307 2013-08-22 04:49:24 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e00d36bbb26d35cee85e8435450cf9bbcb812d2a3556254d99b7e1979768d3 2013-08-21 16:53:12 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e1af2c9b491c740f045bcfe1391365687ea650b0a153327da5926e1bc43e67 2013-08-21 16:50:04 ....A 1671936 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e20a1655df46ef4715c108304a1d70b41dd776581e6c9e14efa858e197c71a 2013-08-21 21:40:50 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e349ee1181523396ec41721bb59b95af69e93df025e389fe7918a223105db0 2013-08-21 16:48:46 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e6471e020a4ba0d0cb4ee63443539a8338d9a1b04927b1c4e670594d7fa67c 2013-08-21 23:24:40 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e664f66f3fbd33037c0abdc7dc6839e921fac6b3594265e4c813c3c49bd629 2013-08-21 17:07:40 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e6c43c57f6d9b5820cb02d303acad4538811ad950040d417106d9b66995090 2013-08-21 21:35:54 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e89eefd56b42ea821dfeb95a46b03578c88acb1d3166f1f25b42887cf85413 2013-08-21 21:26:10 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e8e6c47f1c0796b667e93d19037f55ac72ac30f37bfbffe06f08f931d22cd1 2013-08-21 23:34:22 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2e99a6c5f3051b67e093bcaa6daf7d60b86875df395151db9d48914461af741 2013-08-21 16:46:18 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2ea9291a1137193f0eb403813fbc3028243b103d1bf51051d1b8461c56def18 2013-08-21 18:42:28 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2efdf77d2a18dff6583ced76bd560809e49eca9241a9a1c995d35ae78378776 2013-08-21 20:54:28 ....A 586752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2f1c2e698e15bb96a0a67a1b2d42694f714c2331d8ad9b01b0feaf5ab3f2ab0 2013-08-21 15:52:18 ....A 333312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2f3b71e42080cbd6113b87d5b1d6123aacbae10c367c81379967e3a27230c81 2013-08-21 17:11:58 ....A 635392 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2f3bc43ea036bb8163f8e920dd531ba1a952b7747e1f8338b45f59a616074af 2013-08-21 18:31:16 ....A 2997892 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2fc4420458de3f9adf289ae59f6ff2198d564db3d5f17271765bc3d97a83367 2013-08-21 23:47:00 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2fcb996500f33749f4d948a672b05bf9787001b81680981cb0bd3405b650cd0 2013-08-21 20:12:10 ....A 494592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2ff2c533f2b375d2d860c092dcfa574299838ca9dc953e5b0662dad9779b612 2013-08-21 15:47:06 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e2ff925eeedcd6ad154d4314c0fc56cd18506fbe0deac887b1526b6f9f93acb6 2013-08-21 22:55:52 ....A 14860 Virusshare.00085/HEUR-Trojan.Win32.Generic-e30375d1ee67bc987ddb560f8407f86827cd6eb2bc8629f8dbbe2cdeb5234e5c 2013-08-21 16:43:34 ....A 2240512 Virusshare.00085/HEUR-Trojan.Win32.Generic-e304e68dbb687180ca39413f68b5c8077b8318de92f135e927f7d9b0ad60011e 2013-08-21 20:00:06 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-e30613351f3e854a90cfd536698b16962e61b8bd9e488ce765e9c1ef3caae557 2013-08-21 15:57:32 ....A 336397 Virusshare.00085/HEUR-Trojan.Win32.Generic-e308dd74249b5dd50f0a9cd58e2fdbdf9a994ad8c91271a28f97d15dbd469f76 2013-08-21 20:29:14 ....A 105200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e30b7df44b5a791e0daa5913247a944102aed3b70f17f7a07ccbe5ca5f559617 2013-08-21 17:26:40 ....A 409088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e30e2c1332df21a7426703916103eb774c15d30ceecf0e018c9d21cd36d4c169 2013-08-21 17:34:12 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e30efc1a3280720d3f86647fe59ef304565b509fffda90debc308ef9eea5773e 2013-08-21 15:43:46 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3107970d18d36751823cc949d3fc05958fada6ba7bb6a108f9f8ede46538024 2013-08-21 15:32:32 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e310c81f6536d72310c5de4298aa9226df9d18c8b44667505f9319dee1548001 2013-08-21 22:13:06 ....A 51917 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3141f5ebd36e8a32488ee1e5fd7a3ccf234865cae741aeaa3f75308df26f02f 2013-08-21 21:29:28 ....A 70524 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3149483b825755dc070564d49b70e4f0e17c036cba5ec8008eba1b9466a8ece 2013-08-21 21:25:56 ....A 144735 Virusshare.00085/HEUR-Trojan.Win32.Generic-e316015ba385df0c3348893b07c60a95b7d40d1ae4f308caf82f6a6f9a90f768 2013-08-21 19:39:12 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e316df0a0a1d1b0b9266ce2dca432813549a9a9d53f7d0deba0d9476e8db6f03 2013-08-21 18:12:08 ....A 534016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e318b00b6096984dcfc564c3d1e0e103bb6180029092af4551d4c5af79542b58 2013-08-21 21:36:34 ....A 8192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e31960565e4b8329397b356b0c1c93f28a703e7303d34cb3b81a1cb55a49b89f 2013-08-21 16:06:40 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e319d3de7492d3fc20ac6f9b0a544d0b9b15d6c5d87e42b747835fe1b24005fa 2013-08-21 20:00:20 ....A 405504 Virusshare.00085/HEUR-Trojan.Win32.Generic-e31dd8369591e1953cd9c1dee0a3875b4a111f63de0ac7645558daf4d69d5c3d 2013-08-21 22:26:42 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e31e05a4e758f88847e373791fc9af113bff2ceb61276fa30e4a9ff89d5979b6 2013-08-21 20:14:44 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e31f0fea4aff3ed95793745bcfaaf7bce8c470db42621c4054d17b530609b5a3 2013-08-21 17:50:20 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e31f7f926fa3808875b7868026f36746d01f52922e1b045b7ccd404b271e14aa 2013-08-21 19:31:26 ....A 636745 Virusshare.00085/HEUR-Trojan.Win32.Generic-e31f99f835e827207d7ee2fe8f5c40168f8f47afbb0a28ef8d09fc3855b9ba23 2013-08-21 20:30:02 ....A 2063913 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3217949fcbd0cc9f5ab5e430ef3ea614301582105c0f5f58884388406ea12c1 2013-08-21 18:10:40 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3228312c4d048545448802f09a60e182b28f9bd94e73e70ca647fd22555ff91 2013-08-21 22:19:58 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e324f26cc355a4205e8e044dee858256150f0428db5751d1ccddffe36b057989 2013-08-21 16:43:18 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e32535c7f6fe29cddff6406357f3a1ec7188da7b47aec1643ce6f35ee18b622e 2013-08-21 23:31:34 ....A 436741 Virusshare.00085/HEUR-Trojan.Win32.Generic-e32713e8ff99dcc60f5dbb7fa7128028e16d95f6563eb64fc8336e1d9571491c 2013-08-21 19:41:12 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3273b6589c44588987f42b04fe857bbbd641564b01a4594c562d404175dc2d0 2013-08-21 22:39:50 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3282fcd168b945a6403e1ad8da00a678083b1f89898cc49c01ff7f50b240e57 2013-08-21 20:49:54 ....A 413896 Virusshare.00085/HEUR-Trojan.Win32.Generic-e32fa5019e3a2c81c0f5408c6b7544c27e8eba14b68b7f37807fd5bcdbade89b 2013-08-21 20:57:10 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e332c2e2666f7497dfa1586ef9e80e9cad7a19267b103501489a86e66a89949c 2013-08-21 19:31:06 ....A 68671 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3357d3e79b523487193247ebdbaa1f35d65689f2cb2d27fa57dfbd809178399 2013-08-21 15:23:56 ....A 3203584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3362da1142292c71c56165b92dfd1d12c12fbfe4691577019f24a8fbde7cd43 2013-08-21 18:39:44 ....A 109568 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3382d50fb9e1636dbd286fd5f0f54604de2e0b2c1f4b61f5498fb3a381a7a7c 2013-08-21 20:57:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e339305e4531c31ff5ef9fb66d6b4bfccc542b8e602427a600c30d8129be2340 2013-08-21 23:20:52 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e33b5ff146b58ba5d27dbf53ac7c387cf98c19cf36403146724acd1e66b2acfc 2013-08-21 16:19:46 ....A 439808 Virusshare.00085/HEUR-Trojan.Win32.Generic-e341f7662888ce00147eaabc376b43fed535f68c105d91de84a31341e56acf9c 2013-08-21 16:44:42 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e34a2b8caf9442aea3f213295a87d0afb3b4c19ea0e02c512173a0737f613a9c 2013-08-21 16:33:44 ....A 1515520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e34a816b3091861d91c6e443e43ae974b15770ab14946eb1f37042f4edcf67dc 2013-08-21 23:22:48 ....A 132848 Virusshare.00085/HEUR-Trojan.Win32.Generic-e34aa3233fdfd02e5dbebcc15ba81bcb9f8bffebcfa471246f1c4b290655b181 2013-08-21 19:41:42 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e34c16becf7839f00adf4f541247fab8b84d022d4bc79b61539dc9620a9b706d 2013-08-21 18:49:54 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-e34e243999ea6fd2392d6bb3b7b1159632fc756895b8c53f9a7a4ff230de712a 2013-08-21 17:44:48 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e34efcf4bfe2f9e3d0e2d1a7a4d653bf912b215166ab372b5ccbb24224d8bae5 2013-08-21 23:56:52 ....A 183446 Virusshare.00085/HEUR-Trojan.Win32.Generic-e35516c74f82537bc929c04b688d60b43ab387ba415155e8b76096755649e4c4 2013-08-21 17:57:54 ....A 675840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e357a12d77af3af9a1cf0a964edf991ebbcb9e233c9389cb1a5721d29b5d574c 2013-08-21 15:46:14 ....A 2204862 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3594e1e1790fd92d0dc305731474c6b6d4aa5fa1f9bf1fbe9bba474365ce96f 2013-08-21 18:08:30 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3626c21f7a281fde15a98706f46a8a48297a64b6ff6ab11efa71abbba671afd 2013-08-21 15:34:54 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e363fea278a2c113e3a0c92e046d4149cedd11c12128b51b55b841f601c95506 2013-08-21 19:44:10 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3644b425d8d20512cead7d0a5a2bb1f74443bde654272eb5ee8d4c68212d8be 2013-08-21 19:59:58 ....A 20515 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3672fc43fc41ca351b409240b097880252464a6c309182b15517c89dfe3af6e 2013-08-21 20:34:28 ....A 129280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e367b66576c2baeebd179495a576359f66e979bd9cd721aa8d198579abbc2662 2013-08-21 20:42:42 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e36888f95b572f317b4eb6a1e11ed3c637f6f5b43062c13006b9ec85083a6604 2013-08-21 16:24:46 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e36a0b4cbcab215fb77068b6ef0450136d955abbf4005852d9a0b3480c0a8f13 2013-08-21 22:02:12 ....A 37404 Virusshare.00085/HEUR-Trojan.Win32.Generic-e36bba2dddf72be1c77bfc18be68ae611d456722c9cd44f58cb283d923f826d7 2013-08-21 21:14:18 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e36e9919c040c9d92807d964ab9ea0556e86494775b62c2143462ed0a651e4c7 2013-08-21 22:56:16 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e36f23769f77c759f45b570ef6346c87c6924d40b2432578c958fa3cb7b5c6fa 2013-08-21 22:05:00 ....A 1018069 Virusshare.00085/HEUR-Trojan.Win32.Generic-e372a365120c21a177aa6a79c9aa83f1afea877c16d1582a0e8b40bae53c45e1 2013-08-21 18:30:56 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e374e1d51dee50a81d08166742e07190adc402cdaf7e7344b92140c09c0f1a58 2013-08-21 23:55:12 ....A 143616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3762dc334f54de720001215d2f92eb4821114254ee081e2bf2b810ac92af9ec 2013-08-21 16:17:00 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e37745acdac24778f48600da2747fa8193bf476165d039ae14af931abd1dc3a8 2013-08-21 16:26:40 ....A 93746 Virusshare.00085/HEUR-Trojan.Win32.Generic-e378eba70f361205d6510249328c76907860dfb2ccd282df8fceac399b465583 2013-08-21 19:04:08 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e37a3e22746d94567421591bee3e6ac40a85d46f1614ba4319538ec613cf34e9 2013-08-21 23:08:38 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e37c26aeedefec741fc8fcf20fdc0d30d25bf5d20985dc7e080c74a6c670d143 2013-08-21 22:40:54 ....A 144884 Virusshare.00085/HEUR-Trojan.Win32.Generic-e37c9c416a7a70aad11985720467418befa67b4f8f706b641a84a1131dc7a40b 2013-08-21 17:05:24 ....A 576000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e37d4975602911043738e04cd798c3f9d77405105c4ec9a14d37b883bec2c022 2013-08-21 15:53:36 ....A 113192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e37ddc91408b744cebf23eea6bf749e2033461e037408d8c2a433b72b967e8a2 2013-08-21 15:42:30 ....A 4999680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e381d025e24fcb20317f5997d174907afb9482b2dad30f4985fd4be567a666ca 2013-08-21 20:28:28 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-e38263e08a1952a5f7082baef751e4051aa842d5eae5a457515f58667f9fd73a 2013-08-21 22:32:14 ....A 189789 Virusshare.00085/HEUR-Trojan.Win32.Generic-e383ca4bdd67a91198c8287cffeec280deaa36e0c58eedb0af9d3c449d689af9 2013-08-21 22:49:02 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e38648b76c73d926daf306c875368e69e3d560465018683512055606f675899a 2013-08-21 19:52:50 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e38720cdfe04cc9b5d4fb823c201f8c8ad1e39081efed9277c341d88db8c3945 2013-08-21 18:51:58 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-e388b862d2d26ebdc5b35d5d7dc9a56fdf7554effbba3d76454595a738357311 2013-08-21 20:12:14 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e388ed742adb30260410ece3a6d33fa62baf51345d9b76310b44ee80631fbcb8 2013-08-21 20:09:26 ....A 188920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e38a59eac800a2ef70fd9defde4a18856dfce055d491f1aad5dfe0efc3720474 2013-08-21 18:08:12 ....A 143616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e38b0053709541a79b9488524eec8f22c1e7e628543d885ed73de1e0b4f50cce 2013-08-21 21:26:02 ....A 466944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e38cb8ad63c794110272167e0fa1ffffe5b63ed03376b606d88e9fb561b2ec64 2013-08-21 18:03:58 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e39112c926695dd89fe0109ab0858739196e261468f6cc712b1d0def9a10e771 2013-08-21 22:06:40 ....A 834048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3924e7ee3213e4be43b8bffe5fd19ae9045f52eb23419f92741fb531f7638f7 2013-08-21 23:41:06 ....A 340116 Virusshare.00085/HEUR-Trojan.Win32.Generic-e393814a443522d830aa8c2aa1dbf47d9945173008ec4e74bda1ce827ac041b5 2013-08-21 17:06:16 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e39386eb02e790af9acc8f1c0f555fde8f4e232e0e54fa47e113929818d680c9 2013-08-21 20:49:06 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e393b58501855ec2927ba62442e9866adf27012992e68c314f63383930f8ca1d 2013-08-21 23:03:02 ....A 745472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e39469d103176fafa07224f759fed208e5f46527c482bd683f94467f42ece96e 2013-08-21 17:56:44 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e39516d7e17140dfdbfdb79caa60576f4c5a0d7b14d1b3ef49c0523c889b7de3 2013-08-21 18:40:40 ....A 67596 Virusshare.00085/HEUR-Trojan.Win32.Generic-e398719bf148262149359b932dd48297b83a7b685ffd5f2ab635ac36689af492 2013-08-21 23:08:42 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e39d2206fab523d86385c22aba053021106e4247dc2eb7a25505b60046548b0b 2013-08-21 22:49:50 ....A 498176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e39dcab15808caa9d8118faf2871756d6d36bbd8eb61e7285f5754a0a2218de5 2013-08-21 22:25:38 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3a18205c96b044cf19dc9c317d4dcad740dfe1ca0d30c1ee68ee69d9e23c66a 2013-08-21 22:17:10 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3a7b0ef05d21f0b42f82ff9cfd500bcd532447d7a01effeb27ea250df74e4eb 2013-08-21 23:32:08 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3aa3c2d3806435404570b9cf90b557a565eda329034dfddd27896e2a090eaa6 2013-08-21 18:20:00 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3ad6a1a7fdaf8c86b626039cd402ccd525b676e51a8b2fd5682c3698464b1da 2013-08-21 17:05:58 ....A 911360 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3b1c07597c977ffc6c3cf0466d2f8c69f83cb83083e3ee17a4008dcf3c8338e 2013-08-21 15:29:44 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3b46692454fd54dcdf87dad5df68a48ae65cc9c04704acffc2b96c27715d8d1 2013-08-21 23:30:22 ....A 229906 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3b4abab74088a70efc0a3c721aebd7f598fa8084f99872967c42a3b1ddf8e1f 2013-08-21 21:37:08 ....A 94120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3b99512b24c52290b92412c674b7daa5a323f6e587f79a139a97fd50ecf8f63 2013-08-21 16:02:58 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3ba1f1cee099ff47206ceb527774841eaa95c26c4db0141002e62bdaee062f9 2013-08-21 16:00:30 ....A 124368 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3bb6ca0474a293b6c29a493654903330cb211f72fb565a6f4bddacc8f81a1d3 2013-08-21 15:45:52 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3bc49b1b3d5440191e1346291ba58e88091be9c11854e3b7ee741d1990866da 2013-08-21 15:24:28 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c0b5e00eae8e7bd5981bd88336f2351c9da6ba4ab9d7b069f26239b78a19a6 2013-08-21 17:42:42 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c210e49151b4d12704c884833a75064c442f12f74873034f523ffedd4ca09a 2013-08-21 18:54:12 ....A 541184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c2b419b7dc8963ffc7c74f80074a4f3c8cc8bc4db626e901c0dc2785ace758 2013-08-21 22:53:40 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c32093d8b54cd99549690fff2d09603ed6100e1a2c80c1cffecc0e65fbda56 2013-08-21 23:25:22 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c5bd690533ebd1021cd3106686cbe4afd3537446936909bde7a5f96b502d05 2013-08-21 18:08:10 ....A 266621 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c6b831c95a4cd4fde17f138e1451a8bedaf1ca0ae8f781649ca948cb60067c 2013-08-21 20:36:38 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3c90b240606a12ca9b8ea3123939498a186b633727c68d0ff77a103a7e2b2ab 2013-08-21 19:51:30 ....A 63596 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3cb5ee8997c271e5f1783243d6985640ba14f6456322be22d622bc6e7bee641 2013-08-21 16:27:22 ....A 2633728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3cce72c574453580d94682ec778fa8dd2aa891d092893d4c41784f4decc8a27 2013-08-21 16:46:26 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3cec2bddbde38071658fbf17d9435791708edd66cf0bbd06be713eecafc0a2e 2013-08-21 20:57:22 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d0bf88e63682a7c51061f257b221f4d8ca0e42d558cd1d85c4011185f9e8f5 2013-08-21 23:39:48 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d0e5ebb33e758297926f44428c58249440cda0414cffe56e28df910384885d 2013-08-21 18:57:54 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d66e22f4cac132fb0522a6421b4393068a63b46a96830a8aae09ac0bf4e38d 2013-08-21 18:11:54 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d79c33a43f81e40e0303fb343d1065e19416d4228f386d2864eeb684786a22 2013-08-21 18:22:54 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d7eeaef361cc977f08913c5268b270f5a2f54102c1349b35f55fa8d2dcc66a 2013-08-21 19:30:22 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d95480ade13f6aad7fb58a58244a64b4e9dbdfd497dfd303485f2ae8205cf0 2013-08-21 23:56:54 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d9a9b850c6a0ba1152abf28f04de0a8cf25fd47ec67a9e0fdfb3c73889cde1 2013-08-21 22:37:42 ....A 811016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3d9cbbf14516bfb1c8d13990a5577620e7f16267fd3686e8a367d8307c17f9b 2013-08-21 15:38:52 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3da52f69890756ca108218e29b6ef59f745d2d55cff899a0d0e007ea7548efa 2013-08-21 19:31:28 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3dab3ba6fc469605816e3dd336dd0400098108a400d7fe50b2e94a511878a49 2013-08-21 17:32:24 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3dd10655de285f253d3f6992278f91efa668430d2240c5d4175c9a5a052ec9b 2013-08-21 23:51:36 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3e18d719a9a71bdec177dc08fa7e2ab5c0afef7f6e6df1f0355e9808eb2b060 2013-08-21 23:55:00 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3e4f966fba0e3de866b936623f4fef30727a5cc43f8a7f9ee5af757096e7ef3 2013-08-21 22:32:18 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3e51f332e4c61417e8b2d0fca286c1c394f8c44feeea679d915e8fc63a26b11 2013-08-21 21:07:00 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3e6d2d95bd615280424ec51967b04c48e66e28eeb766e5d4303c05fa01f6b1a 2013-08-21 18:56:48 ....A 81166 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3eb213eca207a1c1ceeff5392f101c6f96e8ae18a73989246475c262177e3f4 2013-08-21 21:21:30 ....A 818176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3ed45a3fd54fa2fdfe9edd28da34bffe552c91ed875de6a5057bff3a3d9a26c 2013-08-21 19:51:48 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3edc0c756c29b8f2cabcede83d010bf728fd2edd5c31e09fb509538c11b4852 2013-08-21 17:57:52 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3ee2de872c095b85b64bd320def57aace872d38b54e2aef04361bc811bdf9fc 2013-08-21 21:32:14 ....A 287744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3f02fd547d54f8eb9307f1defe244bf940970fac547919bb173bf6b7455c08e 2013-08-21 20:07:42 ....A 123453 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3f118bdf6d036f4e43de46c9c8236ca6364663418a92ad01d350d7d4f5613b7 2013-08-21 23:09:52 ....A 12992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3f540f85c5ee978fc0d0adf89d9f6e1c792ab2db97d459479dcaa8fb3d08446 2013-08-21 16:29:22 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3f6c72037f4b8ce8917a60e0523ee78c23356d0abafd802fae85bad36a3aebe 2013-08-21 19:20:06 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3f79793bf6b43c38f9cd52f45ecc6472317debb33d0450b771dcb820a8605f7 2013-08-21 23:45:28 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3fa3dfcb760276b2852eb5d57dc9cc6f924baa448380d59395e894ec854b4cc 2013-08-21 20:48:42 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3fb2f0354e9c7801206156c16e88149534c6a9c39573d023d09f31f8c8d66b3 2013-08-21 15:57:26 ....A 389597 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3fc91baad0a4901ed4e8875207440e2e23d1b5829763a10caaa8881bea6e990 2013-08-21 19:59:42 ....A 414208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e3fe7e0881e7aa628970d1939c5e466c233d57eb398168cea446db5291f9cfdb 2013-08-21 19:26:04 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4022981469ea66f592fcb34b799b2d64de8ca8d013201a69f3aa224735c30aa 2013-08-21 19:31:00 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4022a69b4466f6e12cfdb052d5eef3533b56f53b1db84eaf43417102c96a127 2013-08-21 16:04:56 ....A 2854016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4062eb64adcef8dfcfceb93cbb2a67e986610a8fa6e080bc994d81b69f3f92d 2013-08-21 22:48:14 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4073889d9571ae764cb0cf4d85c3dc1bed331a1b3e2fad52774c7720d9fa047 2013-08-21 18:42:22 ....A 4959114 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4078ffca6620a846fab6be9a525811ec3fac030ef1350e7ca4ef94a017da2ec 2013-08-21 18:17:30 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e409aa37465fcf80be46c5dd5f729adb33c33f085914734c9ec94f2c3ec448ed 2013-08-21 22:30:40 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e40adcd78cb702cc25ed940fb096c7f45cb63fae8fb31ebbbd600c12abef1f35 2013-08-21 18:20:28 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e41430a7f2350c5386229f96ad3098f319ee8e58b17f74b1ab02c93ba2cbcc43 2013-08-21 21:32:26 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e415d857a874ce2c9cdadc78395490c52beccf6ec2fd9d247ebfbbb996ecd7ad 2013-08-21 17:52:34 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-e41630759a343fc54d9802b71daa8cb34c3c1403d5ed47b16b21122d37e00433 2013-08-21 23:05:16 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e41790cb2c5fa4e7fc74997b9402d14f105480fb21bcab3a96caf5dfb386bba3 2013-08-21 21:39:38 ....A 58745 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4179d45197249bd2f8ad8307f582d195b1ddb615295ba27dd25b610982bcdad 2013-08-21 23:07:06 ....A 59479 Virusshare.00085/HEUR-Trojan.Win32.Generic-e41825cd0fd007a65f1e0f5bfc46258350f8156ddfaea89c708fd6719f5e6e92 2013-08-21 19:40:10 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-e418cc866691f1f09df0c7a2fa8dd8855d640db48241d673d3c3eec2eeb0a5ae 2013-08-21 16:16:26 ....A 462464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e419c8cab384f17ca523e4b153fb03e061d28ac4ca2924da18cbb9abcc2761a5 2013-08-21 20:38:06 ....A 60285 Virusshare.00085/HEUR-Trojan.Win32.Generic-e41f4dc36b475b46c565b2dd9eae7244cc0fc98c53c2be0b0053ded2fc593f8a 2013-08-21 19:48:32 ....A 21640 Virusshare.00085/HEUR-Trojan.Win32.Generic-e420248c424df9fcdb454b33dc0fb2b164467927e5eabf75517a53380aea470b 2013-08-21 19:09:08 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4213ad913b05471882a58fa41aa7f94019c4bc97682482c9b88c7e1c475ccef 2013-08-21 17:56:38 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e424354ad2a94693564a141d943518232bcfe00a39f771b35e3d3e9a35d1afb4 2013-08-21 21:08:30 ....A 675297 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4270f2182c9dde5d9afc1591ec00dd3da02b8754de44d6dc4f83e7a0040ea15 2013-08-21 21:45:10 ....A 9308160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e42a48204837339949e26f7f4d6206b3d30e73a6eadf004bf7dc3fc51e181eb3 2013-08-21 15:58:56 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e42d4d7d408e5520c71d03b733c5248f1bb5f6c700f7600aca8264bf02b7efff 2013-08-21 20:16:56 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e42d8ee75d4b5710b4a56135552e8c65e009cd5b09043faa6c88a87abfccf4a1 2013-08-21 22:35:54 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e42d9a961cc8610a83d1b19b73beea9255d81862e72716ce136a72cd28040aed 2013-08-21 23:23:32 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4300c65a7264092f9790f8dc11d469d4d7f5640678a1a0c3b12ab6153de2607 2013-08-21 19:00:28 ....A 181336 Virusshare.00085/HEUR-Trojan.Win32.Generic-e431c01533f19893cdaaf2f65f83e3bb19cbf748e1b9c013b0d455b2a384e540 2013-08-21 19:46:32 ....A 32413 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4353f3c6db918d7e9de012c1202f15ed2610c265cb477e2617499115ead33a3 2013-08-21 20:08:20 ....A 2902087 Virusshare.00085/HEUR-Trojan.Win32.Generic-e435b897632348352db84b5d942e6d6c989285382e0450e4f72072d65caa8733 2013-08-21 20:31:20 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-e43768fa0b37fa01e0e63536a77873fd6e27b8c308ed8a3192a115df83199a6e 2013-08-21 15:36:32 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e43a794b9b1b7079e41761b2443e703a0e9d48fb6e0a83951537fbd3b35a858f 2013-08-21 22:29:50 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e43a89ab5c92c51e405d32f2ff783424104736b82b5b6ba1c6529ce6ec4e37ba 2013-08-22 05:09:08 ....A 41115 Virusshare.00085/HEUR-Trojan.Win32.Generic-e43e1bbe691e68c2f5dfcdafa23427ff7526212acaeab3954f0f7e9b2ae16ba9 2013-08-21 21:22:22 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4421632c26a2e78363f30914117eb639f35493640b0f0bb6353dc832c221db4 2013-08-21 17:41:00 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-e443bce3881a3f5c2cc27b3e2b34bc694e988ad2cb644f7ee14ff59de98ccc2d 2013-08-21 19:59:56 ....A 270848 Virusshare.00085/HEUR-Trojan.Win32.Generic-e445c5d6d5afd1171dbdf0c28b984c3cfebaf1a2b64a37c94efb9c82a04895c0 2013-08-21 20:43:04 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4468eb8f02bd9f032b55a34b6d01a648b0342ec2e71e8e246019e5e8c57052c 2013-08-21 22:00:30 ....A 1057280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4491d4be21caac6c4cc5b84198a8ba008cfa9460550bd465baa92404e14ae10 2013-08-21 20:12:52 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e449943cf83d7ec78a27e0a6e729c0b5b9b9347960932c10270d238167b665c4 2013-08-21 19:49:40 ....A 271373 Virusshare.00085/HEUR-Trojan.Win32.Generic-e44b4a1f623346533e25cf34786170bde7b351e9f46de9ec95be8e9aaa2c8ed4 2013-08-21 20:36:58 ....A 24304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e44e7b14b0e0dc4b4802973bfd955a462b69c4af81ec2ff322931eb876eeefc7 2013-08-21 23:25:28 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e44f23775147290240fb15eeaae218cac9ce4cae10b213ee9c35134164e279fb 2013-08-21 15:54:50 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4560ef9c13ba503b1223089131c7cd20d0359e78d699f41df10767599b2003c 2013-08-21 15:59:16 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e457a1c151369c3b41e4b151d97c1f3754b69b02b2f45629ec79adf7fcbcc615 2013-08-21 16:44:14 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e45e6239752362ddcf3e735e8f1286c855ed4258521437aaa60934984f2f18f8 2013-08-21 22:58:44 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e45ec7f52b690c3fbe227b25110fd156cff6c2b16619850720a564e417498dfa 2013-08-21 18:18:16 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e463784e7d89ceee66a0f69a8c8b270577b5b0b5fc520a8a74a334f24e0ffcae 2013-08-21 23:20:30 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e465764faf913aa513fed9819c8fcfae9d038b5254d5743e8c3818d6df753f92 2013-08-21 18:20:16 ....A 704000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e469a8842b7991f9640ee44a733d0189cbb4e270790cdd03450dc5c79279d17f 2013-08-21 18:58:36 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-e46df77a9ff2c4d3182bcf9c6bd758ae866ece32e286fc255f0d3e0afc3211e3 2013-08-21 23:22:06 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-e46e95b79b9043448d99a0448b13c767b3f17ae85eec8fe66ffb9c565aed2b6d 2013-08-21 18:44:36 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e46fb58c901acb518c8f4abdf2fc819fcb75b0f70dd9915513a16bf18496dd36 2013-08-21 18:26:02 ....A 724993 Virusshare.00085/HEUR-Trojan.Win32.Generic-e47142c5bd3ee22c29ce742efa53bd3331f1e268cdf3aad6ce9cd58216d80c81 2013-08-21 15:50:36 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e478ce269330de5ccaeee0f06358ae666ffb31405224241cfd9cedaf10b1afc9 2013-08-21 18:53:22 ....A 28216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4797c2e8d4804150c290de8c5d4dcfc021019c5cbdbdaf943b5630615f3ab3f 2013-08-21 15:35:12 ....A 391857 Virusshare.00085/HEUR-Trojan.Win32.Generic-e479d9cbb24f94771ddc042c176f5a10d75797c79dff5b6df508b32b79047ad9 2013-08-21 16:12:02 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-e47bfde0583cf705c1d54bd449e03fd3470f8693b33aba8bfbb7662350527d7d 2013-08-21 16:51:04 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e47da781ba3edfcaab04661a70ffec7b652f28fa234f182ae71a4bfc7a60e89d 2013-08-21 17:29:04 ....A 631936 Virusshare.00085/HEUR-Trojan.Win32.Generic-e47e1038dd8588708d05248c09119f5178240e7479fa050ab9c400e762608a0f 2013-08-21 21:12:06 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-e47f56460f0c07324efa064f98072d3d5e730020623c7fe3e22f15f7fcb564b2 2013-08-21 20:31:10 ....A 416256 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4802274a0da1d54040caf453b19e623240949fdc22d15e20a6306c25b9a6f45 2013-08-21 22:17:58 ....A 281924 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4827027cb300da4b5dfdfcc4d56e83edfd214eb25901b47299ca7e55ab5b99c 2013-08-21 17:00:16 ....A 110899 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4827bfdef2e5bcfdd0423fa6e706c049fb568706d975ce76d6c56fedbbc1ba4 2013-08-21 21:44:52 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e483093d9b3b494486ef2399b3a75344e7d048ee5804a605c331508cef38b39d 2013-08-21 15:31:22 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e487b8504e459cf08654104ed7d0b412198a75de571683d6250d7dd3b1a7309b 2013-08-21 18:42:30 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4889e6c4a7c6c707c07a14bb4031800207892cfd45a388c80c83758577cfc32 2013-08-21 22:32:22 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e48c2c38d9f000e914f6a8d549593c99f7653aa79db730d02f651991729f0627 2013-08-21 21:12:12 ....A 643072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e48e635985e964a6a750753024df09b46c99a155287b1578780aa0eec61b4ffd 2013-08-21 20:00:44 ....A 382976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e48f01a7986e33295af2011272e50052acbe69a3d1b9dfe3975b4aae76df98fc 2013-08-21 23:14:10 ....A 76897 Virusshare.00085/HEUR-Trojan.Win32.Generic-e490bfe39923d4175a19b4f5b237e56db7075bb96efd204fd18be2aa13d982c4 2013-08-21 17:07:56 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-e491f5601cff4c1a977df903a4c74da95a1420ec0a2345e9aa2c030641269771 2013-08-21 18:15:52 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e492345f5c248fef8b3a9fb2b1746321bc742fa5717a1dab1a1ee0e8aff701fd 2013-08-21 20:39:40 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e492fc3af9ed88d9374d18d276ed7f1a9ac36b9b8c28691af43125003d209067 2013-08-21 17:30:10 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e493062d40fcf8d3110f5b2e2fa089e52fe6c9e986a396718f8b4af64a8bd2d4 2013-08-21 21:00:56 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4944212e1d0c0831c0d9a9b8cfcf44c1f467b82665e89054639a826541bdc64 2013-08-21 17:40:46 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e495796997abf15d57c80895dca546ffb77226e842ca13f212de7c0fb4b4ad56 2013-08-21 22:46:08 ....A 781376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e496cd85f7f9a29cf2115186e014465f06cdc0e725ee9b2fa5537026b5431f97 2013-08-21 21:49:42 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e499313a4e59da724fe7f53856531af199027f3ceb156da235f39975b9521d6e 2013-08-21 20:13:20 ....A 11551377 Virusshare.00085/HEUR-Trojan.Win32.Generic-e49a09559439e8f80a762a73a4eac54ad96858f5e71939a61e3109c23856d560 2013-08-21 23:37:08 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e49c5657430eb37300c8483eaf3a9551a56fa20331e8d54605639d14e5288af7 2013-08-21 16:14:28 ....A 247661 Virusshare.00085/HEUR-Trojan.Win32.Generic-e49df6066029c2d557d1ae01d34aeffee02562c6a694f9f325c8633cee0702ba 2013-08-21 16:56:12 ....A 201871 Virusshare.00085/HEUR-Trojan.Win32.Generic-e49eea8a1217c8216437e561a3d490f5312b228cb62d098f704a99c58e361f68 2013-08-21 22:39:08 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4a15fb6bca621a20c2fd0ca5616abcece7e30481b3859ee4b5a4249b7e1058a 2013-08-21 20:59:38 ....A 28695 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4a21fd121877dc1ca4963856211f9e78e6f47b9fc593324a4ec1795450c79a6 2013-08-21 20:09:26 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4a80b51db494a9f814c4ce548971c6afea872224af24e16f4bec42a064876f7 2013-08-21 17:45:06 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4a901cc44aaf55a133ac84f317677ef68621009141f6c3fdf3bc9eda743fe96 2013-08-21 21:51:00 ....A 1729560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4a9e3719d529ec5fa87b61cd33592206eadec88a4a51f1e64591ded23f2ebea 2013-08-21 19:47:18 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ad113d76279b3c3159a35de0a9de5fc3a15c24994acdd47f9a11054be61953 2013-08-21 21:14:04 ....A 2762752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ad5dc2bd2548964402656f3b2f04b9df0752b134c87f47f5f9f46b37b7733b 2013-08-21 19:30:00 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ade44e16b672f476a0a95dffc62bb32b3e44e0ce7799fc9215c048a412c161 2013-08-21 23:40:04 ....A 103805 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b0c3bf61a2dc4db15d9c173ae73d7f558c43546949afe5c12a19033c80a6e7 2013-08-21 17:39:32 ....A 829440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b14dfd9222ba98ec45c6d36467516303c4c2ccff441874d225350515a501db 2013-08-21 22:24:14 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b3c8fb0c84ad3a80024cbb6e67a1a5c3345a8b2dbb7de67d896c5e12aad232 2013-08-21 20:50:02 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b612f9915acc68f762b7d18c02cac2a508f3eb96bddb769a91ae4ef942793b 2013-08-21 23:39:54 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b793361e096368d02abe322262692aeb65f98e764e3531386ae5651fad5ee2 2013-08-21 19:17:32 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b8ee1ed6919380f2e1ac94f508102560c068007a3ae1b16e6f91bdccff9c78 2013-08-21 23:42:10 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4b96d999c232a6ec8dd00e110fd803f8db5d93cdd4d38054cf6cebcc60fcc8a 2013-08-21 23:25:44 ....A 168341 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4bc850d7263325fc8cb5350b87bd16bb777d828e7f01522190ddc794e35ed94 2013-08-21 17:33:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4bc9b99c134a86f22c7937791a94fbbd1f239bc623248e442b075edad908913 2013-08-21 15:39:56 ....A 19408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4bdfb50306085517b3585e4034c5d340578c14fb10f6ac4bd1683b70c15bdbb 2013-08-21 16:35:18 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4c1a6df5a1bec545362747db26a3b40a8c9607ec43dd518c0c173f3dd13a3c0 2013-08-21 15:41:16 ....A 698278 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4c35d5af12b61bca899e5173a2cc9fd190475b0a95b919d9bb73b50582b252b 2013-08-21 23:33:16 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4c3be950d375422f7a113dc303f4369603180331ddd664463b674079b901d3a 2013-08-21 23:46:34 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4c695287870a00385091e4a749927fda429524761f25057f1e8907efd9a3dd1 2013-08-21 17:02:08 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4c96fdc73b00185f57016f5636750bd954e7c830c5010ae61867dc3fedd6990 2013-08-21 22:39:46 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4cac2456c211785595b3912f7cea425c7ffe3bb647edd19c72856e3b0b2b365 2013-08-21 22:58:22 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ce7b286343385b6b22a36fd080d775c51b683a04f3196c8cb68684bf38c340 2013-08-21 17:02:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4cfc6b819778a699c8003c026b15ec0c43521cb1cdd705f5202d40df4a8168a 2013-08-21 17:57:52 ....A 37404 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4d431e87c57a9040ebeef2e0ac1f78b63fd67c305e47f93e2f90ee8dba27b4f 2013-08-21 21:21:30 ....A 182784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4d763c20520b352cd538383ba2bc4795bceb143d321208e58f3b433ae343ded 2013-08-21 16:54:04 ....A 347180 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4d8948fe49e5d9a5e124dd61ec12d8f241f46c1427b7ed3aabb779f861bed13 2013-08-21 19:06:02 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4d96432c3ab8a3f9da83653f7372823f5542d6568905c6de669fdeff0c84865 2013-08-21 15:26:54 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4d9e679b9e06aeca6b0ec4fa415de42b471ccae082c106e4abbc31ef0ec62b5 2013-08-21 18:52:24 ....A 7027949 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4e06cc7b2bf67b1ba277e1bfe9b9d9a8cc7b18e042d30770ff376fe68f37633 2013-08-21 21:26:38 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4e4b7e004fb2ab3803078199af614b3691217719ca4a6f1edf76f259fd6416e 2013-08-21 16:13:18 ....A 406528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4e53244a4b9c2078267bf808d25bf9d1f89760de26ece06eb71d8967da7a7f8 2013-08-21 23:25:46 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4e7b0d23ddd682ce9e9a4b972db35c80045aaad19339ecb9a9adfbcf15055d0 2013-08-21 15:58:48 ....A 856576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4e863d9c0027e06c1812fa2b90e6ea9ed7b5ae5379b660464a2d9a079e101cc 2013-08-21 18:36:54 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ee957c66a2450b9d7f7e8b37fa3682a3c5f616d4ecb0653bf3ef8cbbc0b474 2013-08-21 16:26:10 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4efe9b807cea17a0d1a15da25586d8b92752f4d0bd00d786c10cff9029743c9 2013-08-21 21:26:02 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f07abdc0c85742687948f89958ea8e412d57c99a1476409834fac463b08400 2013-08-21 21:40:34 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f2729e4dbf62c5e6ac1b731ee06f035cbbfa3a76d5e7117ba21596e029703a 2013-08-21 17:50:26 ....A 133200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f2808b003a7ba0b1b1c719255e8940026b9fa45286502971b1b085ca9346aa 2013-08-21 19:58:18 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f3cfa505c3c85da59f39e66993b598959aae6086a94aef88ce7825a127600c 2013-08-21 21:15:46 ....A 139520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f54b68391e0fc1208a002f31059fdee8a69a4442426548690f23c6f7a00cb2 2013-08-21 23:21:30 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f740b51b5c7428ced90ec746f1e5ca7bfbcaca4a16c3cc54a43d38b746b7b1 2013-08-21 23:31:38 ....A 47759 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f85c8527825f66f8b320ca44e1239ae353e68ac20b7f086f0864c0d657d3fe 2013-08-21 18:15:10 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4f9f811d416f52a1ce6b04031c3048d8b8b757644412ea0e5ace3d55b971e6a 2013-08-21 19:21:04 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4fa76050822fafa715e5dc9bd300434f6b824dea0a1ca9a8fe9ae1987061ffb 2013-08-21 19:45:58 ....A 160000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4fb9c68fd774cb1ff872cada25e26eaafbf99f90ae95d88af08fd3b832c3c0a 2013-08-21 15:22:58 ....A 252694 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4fcb1ae9b2ec3310c7e415787a9fd6383b6fa445706017cfaa1073dad36ad26 2013-08-21 20:48:44 ....A 147464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4fd1de05a44869e9b133cf22430bae3e570d4115bd576686d267b3a167c069d 2013-08-21 18:20:40 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4fd46a01df2b47a4b630e37fb8a1a12f15b5b2ec7d6b2e959dd501f9b0f3210 2013-08-21 19:38:02 ....A 13656064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ff9a50dedbb993b43f69ae1171a06565ac0fe962628316b838a1b47fa8a545 2013-08-21 23:23:54 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-e4ffa64c22ecb1a171d4d6d92a3483741b7ffb4c3b0691e81e769fff4618b775 2013-08-21 23:12:08 ....A 46509 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5047ea3f2a85af70bc8fd830764ed848864841e9ae466f720c579203037cdbb 2013-08-21 15:43:46 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e504ef19395af9c7b03e96e5873dfee981e9163605ca694e5e1494c72457bed8 2013-08-21 23:10:58 ....A 404349 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5070f24f195809922193fc5d0e6b97b29658f98d51588c996ce184d62a1c550 2013-08-21 19:57:26 ....A 69712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e507272b4b9d612bff9e5824cc7f7aef02fd29fb692b15f10bbec1b73fde2360 2013-08-21 17:24:04 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e50753ba8d6f74d450fc7580514ff505d9e8e5fd016055226302c270a6d16f51 2013-08-21 18:50:04 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e507f4faaffd10525085e35104ed604f53a4151ef66da28e6feddd690dfe552d 2013-08-21 18:50:30 ....A 2988672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e50811a1919b04f20b0641beaed79e993d82b32f53c32d62a2556ef4962823e0 2013-08-21 19:07:04 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-e50a278e37e378b6deb20002e9d65b8b698b769f8901f4009e9277f53e9e4f50 2013-08-21 23:35:46 ....A 172413 Virusshare.00085/HEUR-Trojan.Win32.Generic-e50d3aa25b7c988dd5a535f326a2ec1e6466f58b1e3c5168d0d7df2d09bb1e3a 2013-08-21 16:00:26 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e50e0fd90339390677c24f77db8c678db3f20eebaaf4c1e89240eafd9b234283 2013-08-21 18:55:12 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5116e450c97bf64c59c9b6061324a459644a541e77bcab6af53b60e0afbd5c4 2013-08-21 18:10:48 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5117e7dabf8dc6368ac8830074a41ef13794e34fcb37c55909b2303d230cbbc 2013-08-21 20:39:40 ....A 257024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e51665c95ec161f083f0d2e92167ea74b8e9171efaa669c5c92abe4a1972fd61 2013-08-21 15:42:42 ....A 83361 Virusshare.00085/HEUR-Trojan.Win32.Generic-e51b36a45981e30996be38ad20257ad204116185f285af2056e9f618f904496e 2013-08-21 22:20:48 ....A 3354943 Virusshare.00085/HEUR-Trojan.Win32.Generic-e51e1bf2b01b045651ebe31084b38544690e8c0c0679bac882e3a81763fd7f16 2013-08-21 22:39:30 ....A 172154 Virusshare.00085/HEUR-Trojan.Win32.Generic-e51ef02940df5be8282eb67de430c499825a203b59ace267780e964cc7c42cbe 2013-08-21 22:32:02 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e51f049d1437016da50471bbc30f31adf2cee7b1fd53cbed47da76bf5a32767f 2013-08-21 16:45:52 ....A 1017856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52189735ab2e8de189f666322157b72b0469dfb44793fb46777bc8fa45a005e 2013-08-21 22:17:42 ....A 728673 Virusshare.00085/HEUR-Trojan.Win32.Generic-e522d901e5a32cfb89b6d658f201fff9e4ebe854d5c82851b22a3e059f4a0365 2013-08-21 15:45:56 ....A 142875 Virusshare.00085/HEUR-Trojan.Win32.Generic-e523bef53bccee3d825507ca4b7b6dc743857005c8ec44cd331f837867db2dcc 2013-08-21 23:08:28 ....A 141904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52494c5b2830c540b7082f2154d6f7b450a2b114a5544fbd714dd8f5864d439 2013-08-21 21:21:28 ....A 61695 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5255d2f6c7d8af9667b7d3d0638d0787e4748979e73b38a18b879142a08370b 2013-08-21 22:14:40 ....A 445440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e526da66a4997b76320f36e5f9b4f4278c5e05cb7a9dfa040b065220562ce7e7 2013-08-21 23:38:48 ....A 54968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e527aa68f14c7732ee3987f8b3700eb58eae1b8c863dbc97e403530ba22f3acd 2013-08-21 15:55:16 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5285aabc7bb095c24de0307a96ff9cae7f5cf170a2ff1739b0012758773ac70 2013-08-21 22:00:00 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52980427743f7f6a9e863422fa4c5eb43ae250397febd8aba5e1427995f1cc7 2013-08-21 17:27:48 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e529cb0df88468d0cccf23fca8d5b470f3ef6ad308d4de6cf7c1b2292221919a 2013-08-21 18:17:46 ....A 3295744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52a152ad779689b68c7879f7b1d3dc5f0042ca51bc9ce5958cf8a4de0943606 2013-08-21 22:20:26 ....A 4853760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52afccfc349b6fc49fed7382d2f1d6c4e09611e4a56e69eed5cad699daff805 2013-08-21 17:45:06 ....A 94736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52ef501c74a3c0c55a1ad4664801844bdb3e0c617573cb1cc8f069c8ba10d65 2013-08-21 19:46:36 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52ffe448e7acdb52db17f90c647de3e8b0e9b4d6abb397bd5fa41599befae0d 2013-08-21 20:28:50 ....A 592167 Virusshare.00085/HEUR-Trojan.Win32.Generic-e52fff96738d05bbfe44cab75e6f946583b7663e0103e6fad0a1392dea55bab7 2013-08-21 17:32:12 ....A 849408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e533f3763803bdaa8e37e6d434eb8d7b2ed38516f5d9f04fdce9b61977a2a39c 2013-08-21 22:59:38 ....A 205662 Virusshare.00085/HEUR-Trojan.Win32.Generic-e535ad557e2564ce892c558afa569cd8333b5a94bd01b25677c3b1ce0245d704 2013-08-21 17:53:18 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e537399e6478701b66f92c0efe2750b308a168396726bc6f58cb471876fb0802 2013-08-21 21:40:40 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5376476c571723cea2c7624dffcf4827bbe4bb706b465537943825eb483604f 2013-08-21 15:57:46 ....A 772608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e537cbb34303b1829838eabebadc1d4e16b1cc4c8edfa89447ac9cc7b5dfa5c8 2013-08-21 22:42:32 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e538d8d999f47598edc5e607b72d667a26ad17d10a045f4c21f4ab43a626c474 2013-08-21 19:50:48 ....A 150411 Virusshare.00085/HEUR-Trojan.Win32.Generic-e53920e3e3b6a6f039cd565bd35f90ea9b9aeffcc189b5c75e5c0a6734d9d517 2013-08-21 21:01:08 ....A 246784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e53ddb2ae80d53e5011608691d26c762e180acd18a6cb78d21d7bc2f70d1454d 2013-08-21 17:25:04 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e53ee287134addbdd511f8746deb86bb6592db1563b7f8a728a7b6f3e7dc65a9 2013-08-21 18:44:54 ....A 2335744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e54240fa727e159be3e49dd3ff5893daf0f103cb188b90de4a5905ce1a583d2c 2013-08-21 20:10:14 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e543054e0781c8c1f0e4f60c9233a30e11d3fd132d2406556c72bdf95baf913a 2013-08-21 17:17:12 ....A 444275 Virusshare.00085/HEUR-Trojan.Win32.Generic-e545bb5a6921ed2fecafba3f740f974e90651101a57d0b120276df94be5c0d8a 2013-08-21 15:21:48 ....A 91136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e546efbdc9721011c2a22135537fb4e1cf04439852b9304ee152fd40ccfc11ee 2013-08-21 20:15:46 ....A 359436 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5470eb9ba98dcbc72d39278b28b907351e88209738f7967721b2fe49c43067a 2013-08-21 21:26:04 ....A 2048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e54a02db012537a31cc91fe8721d500cb90ad85ae7c0025bbab47b4ab33ad4f5 2013-08-21 18:26:04 ....A 1227776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e54ac1cd95999f0188153ab63794dbc56d9c7770c741386b80c989aeee28ef66 2013-08-21 17:00:30 ....A 335888 Virusshare.00085/HEUR-Trojan.Win32.Generic-e54b9dfc3c8653a2b37efc570377adcb7e97c4bf801e54c84b33da45b36b8402 2013-08-21 20:43:36 ....A 339487 Virusshare.00085/HEUR-Trojan.Win32.Generic-e54e386af482eac0e38b364b2f2768b05aaba180c687b66807028131e19f9a68 2013-08-21 22:17:22 ....A 651776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e54ecf6f513e67b375c82cd7fe70f7dfa2c51e9e4950fb5687194501ef06abd9 2013-08-21 17:04:50 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55045b3211b9ede83e4ff3fcd998179812916da4f0e64b55f3dad7715a732e2 2013-08-21 16:03:22 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55794d07e17d700a95a6881bb27e90879f1d5ab4fd24b732fa7c24b2f84fc76 2013-08-21 20:28:06 ....A 42194 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55935856aec029cf5e001a6b03215ba0b8e7c4333d3752f807694505580d538 2013-08-21 18:49:14 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5596ccb564afed6f3bec44aa378e5408fc06236d1e8639162787c6fc346cd27 2013-08-21 18:48:42 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5597a5015518991dcb17eca21b1edc38ef541ffc206cea80e5ffcdc986bc7ee 2013-08-21 19:54:34 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55c71de4e99b15a814f53c1dbfd9d102bec6fa2de38116779b19a87404b8a44 2013-08-21 18:57:16 ....A 1429504 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55e5cfb1034ec93806f3d8ba8e41843dc83f7d6ea29bdd44ab7d47b4f9e7ee0 2013-08-21 15:38:44 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55eb3994299be96058f42bf45a9550715d1e6f6ed1ad905b31fa7bdb224d594 2013-08-21 17:42:28 ....A 220276 Virusshare.00085/HEUR-Trojan.Win32.Generic-e55fcf10ab4a1c09e7bc57343ddbb5b9b1a505e20f69df16ad6c26a898870bd2 2013-08-21 22:16:54 ....A 557056 Virusshare.00085/HEUR-Trojan.Win32.Generic-e560271d012f00f6a59cf68601666cfc878eecd49c9f81a6c75a8fe86043fb30 2013-08-21 15:42:46 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e560e696442cd5cc64ebefe69d713eb45aad80b0dff7e28567eb509b48fe81dc 2013-08-21 16:27:06 ....A 895488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e56131e501113f261ecce2d466051c821b094a2f317299aaea625459dee81b44 2013-08-21 16:39:28 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5617f80132d53fb8c87f8dccb65417be63510f955cc29380795a05a35f89c97 2013-08-21 20:55:48 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e561eef6931b1fd01cb2b2b6c5e0b2251872ba093495ae8485c6287958ad78bd 2013-08-21 15:29:46 ....A 373164 Virusshare.00085/HEUR-Trojan.Win32.Generic-e562df71bb13c881155b0cea6e915ca9b0c4dfe42070c757bb9c528bb03a9d57 2013-08-21 17:50:00 ....A 69822 Virusshare.00085/HEUR-Trojan.Win32.Generic-e563cb5f854dc5887a703fe30e2af25819e333797377bb2214c62872d4407ef7 2013-08-21 20:49:12 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5663424579aa3d15e438de88c7db97f78405fad069b0a950997262e20a3f046 2013-08-21 22:59:28 ....A 816640 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5664b7f333ec789bd8359ada21606d313a3ee34374ac008e6e52492c0a66098 2013-08-21 18:36:38 ....A 465920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e567249ee2a5651269910e7c9f9207e1ae1178af0b35181e7090011bcb3f342d 2013-08-21 23:44:54 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e56dd36e017b71c2cac25aff96d583a0271b256952935983297f45ef85c9f8cd 2013-08-21 19:28:34 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e56f7d586b02f10e50628539fc0063451cbd6705198cee5eec87203640122dec 2013-08-21 20:48:02 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-e572acb6a8ee5b3a6ec31716e83e64d9894f9ae74f1e392f5363e9244db4fdad 2013-08-21 21:38:40 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-e57502a90757efeffd73f002f90e5b820af1cf8c2ae85665636b1cf98760d4e1 2013-08-21 22:18:06 ....A 261635 Virusshare.00085/HEUR-Trojan.Win32.Generic-e575a8226adf9d975cabce4e1ad42b7fb23f6bf45db7eab9207120fdb0d92791 2013-08-21 18:33:44 ....A 270560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e575c5c1e82f83bb5939bcff75ed23f4a8df05ccf3499ad63b989416fc19706d 2013-08-21 16:54:44 ....A 299044 Virusshare.00085/HEUR-Trojan.Win32.Generic-e575faeadc49de00710a89da69c9c93f7ca937eb45224b930f642f914b17b317 2013-08-21 15:42:50 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e578eb79c5b643b886ed0a0ef029b263f9f0c1dae2d1fe45770f20fbd4c7bbb5 2013-08-21 18:07:18 ....A 121992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e57a76de27295b515722dc3b7beb0c0dc34ba2743572d061f04d3461f5700076 2013-08-21 16:49:26 ....A 173437 Virusshare.00085/HEUR-Trojan.Win32.Generic-e57a782ecee980e6da920b2b91d997f00cd3113b6b0c073e92929ce29d2d22e9 2013-08-21 22:00:30 ....A 108950 Virusshare.00085/HEUR-Trojan.Win32.Generic-e57c2c889f2547c28ac8dae881d5476794297fa4cb016bafc795de94f90cc92f 2013-08-22 00:15:08 ....A 106523 Virusshare.00085/HEUR-Trojan.Win32.Generic-e57f476f7238040b7f0751ca2e4a2b1209ea9467a910a47e95568f1efd34334f 2013-08-21 22:32:58 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e58138e2763096071c4e4e717ef9e7df4cfb7b0ca544bd23643102cbd9bd53d9 2013-08-21 23:39:06 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e582bbffc322c2eaa2026c3895d2d9a7afff19a3747152ca201c9fa50edcbf0e 2013-08-21 20:55:12 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e583cd4443b1c0f8f6bee54091b4ee80912798181674b3d5d8aab020daefa2fe 2013-08-21 19:37:52 ....A 71502 Virusshare.00085/HEUR-Trojan.Win32.Generic-e58549298fc4876edd2e48c05a6fd8db8bc67310c0f0bbb26a297428b20a96ce 2013-08-21 21:04:20 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5865028c6d2cab83bbc7f5597f9a44974bc1f0c9c306c7cf854eb634ce72188 2013-08-21 23:15:04 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5893b36eaf63c35a36c817c0bf6545582a6c8d996f7f82a5a9cf0bd9bad7fff 2013-08-21 21:58:40 ....A 112844 Virusshare.00085/HEUR-Trojan.Win32.Generic-e589818ad39cc9323643ba1a268f08866fb176b5378ed9a81508a1f7a4939085 2013-08-21 16:03:06 ....A 382839 Virusshare.00085/HEUR-Trojan.Win32.Generic-e58a03a143f3c1ac61529078799318e24841f6d7a33f4b6b0e6f2c8f19cf8212 2013-08-21 19:44:18 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e58eb4add6e6cf78a1a5f67c1d8011b2b4c0cceb199f10664e1b29df5b91b596 2013-08-21 22:14:38 ....A 189310 Virusshare.00085/HEUR-Trojan.Win32.Generic-e58ffcea73fb60d42401cc0aa3ca90e09b68e5b6324904379c14e405c95d173e 2013-08-21 17:38:48 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e59147e163b8779e3a4a81684e4e22bb4b182edf6c9ec394fe834e6b10e8f516 2013-08-21 17:39:54 ....A 3991965 Virusshare.00085/HEUR-Trojan.Win32.Generic-e593bc6b6faceb8d9bebcf68b72927c5dad962daaefa96e53c231a2da9fa2b1b 2013-08-21 17:36:34 ....A 845312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e593d0c98b9f5b998ea9ed84184bf310babce4e7e7f1180a75c95e8a1c971bf0 2013-08-21 21:37:12 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e59636694cbf5d94b64c6c1d5ea9fce14c94aa0e3387afb91a1ee342e2c9eed9 2013-08-21 17:10:54 ....A 521728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e598d2625bc9bede9a7f133ba187fe8a6f05bed8d4e7e3bf388714b6c230f863 2013-08-21 17:48:48 ....A 381453 Virusshare.00085/HEUR-Trojan.Win32.Generic-e59a4e1749e83fc49c4d90567579358ced45d10cd121818448f29f2679f566fa 2013-08-21 22:25:16 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5a3c8478a0202ae98c6534054f5e436c3a0b48a3f4d3cae51f18559324e599b 2013-08-21 21:03:14 ....A 71688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5a6f145c4fd7c30b7f1507117d1d3ba52cb28626daec9dd9f2435eb271e4385 2013-08-21 21:08:56 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5a90e628776002aeaff2a7703d805b17ef242b1bc38c6e3afc1d618a7077233 2013-08-21 21:24:22 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5aa4423964037490383a272f697eed2b626a15b498ffff8d0bed9685aee5609 2013-08-21 22:22:10 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5aaed2d6e2f7f51c1d138121e892e50731f158e79a06b195f62c5290033e80d 2013-08-21 15:37:18 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5ad85c9a3145a0c0891b81c7389897e45b0981e782747dbf807665b1fd6aa3f 2013-08-21 15:47:56 ....A 638976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5aee2060201c5c85bcf6d90e17d2e5110f14549e7bc9b7c632b490fe66ed220 2013-08-21 16:08:14 ....A 887296 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5b63d2bddf30f92d7faff3457f2ff7daed020ae25a241d213c4e588189d9b22 2013-08-21 20:47:04 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5b6d13e4b6445db17b175e3bd4d0f290bacf47ebd9f28f4f05e3820ed569375 2013-08-21 19:51:38 ....A 825856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5b88327232506e2ff7dbfd2374cb9bcf9fe23df37c24566e6e28c114d9a6847 2013-08-21 18:14:44 ....A 436412 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5b9c92b8a6e9e4e657a331aa06b796db8fdee362e979e92cbb1674b61adea47 2013-08-21 16:39:34 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5ba56927b8458859e183d968407f682ed459deafda416a3af1e6cac304ea774 2013-08-21 17:06:38 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5ba605c535c1c14d660819186bcd5f4095091cb989458f415dc777334c1c553 2013-08-21 18:43:16 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5bc47d9bd2c42119cc2dcadd335af602331dc4e6b060d09968ed3c80c46773e 2013-08-21 18:18:36 ....A 220752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5bcd27e9a4186955ae99c99f6dedea20139e2f78d76a4ede8a46ac71880b03e 2013-08-21 20:06:10 ....A 889856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5bd539c6019b6246efce7c089a3f0cd4f98903e9e93124e65bd9355211c6d24 2013-08-21 22:45:46 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5bde42d326d293eca32e682c17c98b4a0591b5fa839bff4981269f33317e741 2013-08-21 15:39:12 ....A 98308 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5bea476f607377ed18f4b43256671efc93986e2566c064dfb3b0c87c892944b 2013-08-21 22:28:26 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5bf49ef646bc41f67fba1c85742b8e35b58f5c5a6f594fbbe32ba587a74e272 2013-08-21 17:43:04 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5c034ec5f50b5b4c4a1256fe2b59bed4939e2e502792d335d370946792a209a 2013-08-21 19:51:48 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5c15079bfa0d0bdecf5d39228f3822d1cc95f9c61b1a4f6f9517333e196feb8 2013-08-21 16:11:34 ....A 333036 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5c3567114e3922f58cab9f712e4bab4e11dea8964a53f3f96de41ecf642030c 2013-08-21 20:58:44 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5c439cfef4d8cd3f90f8c4531ef8f27945bbe450039e15155c757fb48bc8253 2013-08-21 17:43:52 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5c5d51fe6466c4f60643f920ab389074a613ff09ccc9eac7f4a06917e9b5670 2013-08-21 20:44:26 ....A 457216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5c7dc4b0ce55269bea8e053b345cf95ab03bf4425b9f19c78745e2197380a5d 2013-08-21 17:54:28 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5d24da3b8d27a78c5621aec8cb3f3dbecbbf63cf16e6c853ea4a5c9d99bbb2b 2013-08-21 22:50:52 ....A 346116 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5d39466703e32785f683a261911ab3647d47fbf5074a328d13d882755d9f7c3 2013-08-21 23:07:48 ....A 297984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5d496fca4c318b8d9a417ae4ddc5bf10302a994f781f3c9a0bd310c7d75b6a0 2013-08-21 15:46:04 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5d749910cb2076b4a4c7cece254e4aa6824248d7f0adfe61ebb7e12f703063b 2013-08-21 23:35:16 ....A 107605 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5d7dc27e3d5bce0a67d177c23eaf9eedd0af7a3a962adc5ce98955b558c18f0 2013-08-21 15:45:56 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5d8411176e4a9ef1c68ae6d74d6488ffa878607b0e47609d343f177334c48e7 2013-08-21 20:02:36 ....A 73632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5dacefa73a50ec5a3db2ab8e1c62a0181fb8c71bc13d0c9d25165058e930001 2013-08-21 16:28:46 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5e07f1312567fb64a1749c99d9e420a3325f5ff505f55a1f5cc12756482a92b 2013-08-21 22:27:20 ....A 795136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5e1d1b5d099070fb7fb253eb25d6bb8e333e4587fc4d51a91938d9661ee4077 2013-08-21 16:48:36 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5e47abf865c0b1c93b1cac8da454d18fb6cdc275cfe0874f4187f913aaf673e 2013-08-21 18:11:02 ....A 684456 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5e630f71abe28c0fc3962b3808896b395972548246d09bcba4b73f5cb9fe583 2013-08-21 21:34:18 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5eabf411669276b85ef413acba8937fc18c630d19a897aa67b42a2b4fcd20d8 2013-08-21 21:12:14 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5eb73beac15a6eeed7cadbb26c2e0d26f5e22df09db2162b1c306c96d070591 2013-08-21 22:27:22 ....A 184677 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5ebe76efce1b83e844feee3f531911113ed44edb89340ae5328905e409d98c1 2013-08-21 16:38:44 ....A 793600 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5ede800a999fd3be77a35f0893db1c7b9fe0f3b3c06403d786aad7381391ddf 2013-08-21 21:18:16 ....A 540672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5f713ed21d690edb70914de250a037ca0a44077b921a1fc7658f44e9354f732 2013-08-21 16:04:44 ....A 159658 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5fc74b2507f85d69f91be29dcebfa92411db1dcddf75a8b73c4bb0ef853fdc8 2013-08-21 16:31:28 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5fdf38d0eccbe5cc752264c0a27b71b8cf128efe72e8e343b6e788ac1a58601 2013-08-21 18:01:52 ....A 55165 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5fe40bbfa57781b9c3d44cf9ce81bf764743c589904f08375d097908c3b00ae 2013-08-21 17:48:46 ....A 136638 Virusshare.00085/HEUR-Trojan.Win32.Generic-e5ffc4e68d4484644fb034880e028de9136dd5ae2fc2b7034361246de8fc9efc 2013-08-21 19:14:56 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6013ecc088424dbf67de37aad65b94328e735a221ac1f0187a3597c8f4a8275 2013-08-21 15:42:26 ....A 91420 Virusshare.00085/HEUR-Trojan.Win32.Generic-e60180fa574529db7624a54d32d0e4a46c35fd7c2d1ef23ae8a04597bfde7e2d 2013-08-21 18:40:04 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-e602da42caad79bd624fa5e6364606b4504cc2a8d70a2282a4cf1b0a2a399a61 2013-08-21 22:43:54 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e609354ab6e9a089c4a01c1d54560e801955666069126e7ffbafe274896d7513 2013-08-21 20:33:30 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6094b5bbfdf6c7581f026b3689b25b91cc645978837d87c094ebc9f9ffbf62b 2013-08-21 18:57:26 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e609a1a23829f3ba49ed476f44f2202947029fef3acf5c3f1ec58d2410d152cb 2013-08-21 18:15:28 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e60fe7ab39b3db351957ee06da1a7ae4a487728b7f244456acebca1cf5bd6f99 2013-08-21 23:09:58 ....A 582013 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6129d6161f76d20a6eb65228f2ccac2b9ef0fca95b6d7cbd070eeda24c63ab8 2013-08-21 19:38:44 ....A 215040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e613c3d22161e0f2f46f7aded68bbd4fc4485f2b2bc6b22b67e213d7d301dbe2 2013-08-21 22:14:30 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6149609fbbf6b64517e67f5e28b3e8b8a49507ecff88381454e0fee204339aa 2013-08-21 20:36:44 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e61531f5f410d9a79623e361f3295675c2ddb84cea9330c4b5cd757f9b153542 2013-08-21 21:07:38 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6164a5dee4fe7680bb48edc947211de777bb42a3ad45dcfade86449d2110612 2013-08-21 23:08:32 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-e61705fe1ae9f3f63d7039ad13cbfe1839c92c3fcd0e6a244a22b86122ced881 2013-08-21 16:59:44 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6186f7b4e38545a78fb81ff34d2ec8cef8a852c1c9a103fca36c1f4cd9660f4 2013-08-21 21:00:14 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6199384fdb594cbb58624d2318cafbf2b7e829ea78183fa6fe4ed009433b5eb 2013-08-21 22:03:08 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e61b168dc53136c6717918b5390791cf1b7669a78a2fbae06717cacb51cd4a25 2013-08-21 23:15:06 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e61d90b6c3249802dc41a03d69f45f296665145316569777c4d9404970bf199a 2013-08-21 16:04:34 ....A 261120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e61dacbc255a2a3003096a7ab8ed27d71632acec804bc02dfd425c13f6c02dc5 2013-08-21 23:22:34 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e61fbc18090c976e66bea1a6a20fb15a9437adf167a57902876b318f410cc9a4 2013-08-21 20:08:28 ....A 811560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6212410cf6d0324b8b2a788c8b407459aa4d5c4aee56b03d5d9a0c55eb40ed1 2013-08-21 15:52:28 ....A 50090 Virusshare.00085/HEUR-Trojan.Win32.Generic-e622fa0eacc5d6d44f5fb1ace0a12c1fbe3f6f561e7030a8d5e0727bf9111529 2013-08-21 22:26:20 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e623e7e5dc6fd5941f6af59efe9ed5cab1bfae678c72cde1c2825f72d36d59e9 2013-08-21 15:31:34 ....A 100169 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6284c25de254f83f4c28493daa2415205d61956fdfe77aa988b6b58f71008e4 2013-08-21 19:52:40 ....A 204256 Virusshare.00085/HEUR-Trojan.Win32.Generic-e629cec5e7ef2e2e38a74013efe31c9ec8777c1f1ab041dd4211cfbe7d426245 2013-08-21 21:44:40 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e62beeafe64fdb5422b3074d879c7d5562c1ab19f369818fdb10506bd688a812 2013-08-21 22:17:54 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-e62c691bb38098595f71285e9293f534783c6f2c24fda005e39c9a4871bf1595 2013-08-21 20:31:00 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e62e78f6994af88b0e81d7d37f144a01fc4a591284fe052f02fd2b4c78c16eaa 2013-08-21 22:38:40 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e62fdbc3856db15e614fbc0854cbaa04b7098a5c0beac1e30337ffe38c0a2af5 2013-08-21 15:59:48 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e630f77537f517881c24cb5236f8b136df05a83bbcadb51277251c10f373f8ef 2013-08-21 18:14:48 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e63387ad73db6308c627a8c7cd569e12edd06012a8f2c244bc04c928bf55478b 2013-08-21 16:01:52 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e63b24b6ee682323a581d44ef299ecb3acd63506aee5f646a53aa08580238a12 2013-08-21 16:59:08 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e63b5e17380bd2a1d8e4dbcf2a55381ba64a22ff99efffd4036d6de0b8404f71 2013-08-21 18:10:36 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e63c730a9f370661db8aec5585b9622c6de15fb3abac5bf77609c1d9409ac444 2013-08-21 19:46:42 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e63d72d84121406de59173b0f96d4175fbe8047512653c4d1719515df89abadd 2013-08-21 15:59:00 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e64068c73324f3c90efab51d7142f5f3cc5433d9acc997800c7c209ea68e047b 2013-08-21 20:32:12 ....A 282824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e642a912a3d145c4ab8fa70946db3e0d56f0dd668ddabe995808621575e9e05f 2013-08-21 17:49:30 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e643cbc416d949d859edd772f89d3bb226dd5cdf52f4638125f6e89407fa1bba 2013-08-21 21:32:20 ....A 1177088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6449a01b9b22597b76e5fa1e9adca6248f43547ca231faa772a5a79fcfc0917 2013-08-21 21:55:38 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-e644d6bacef8473e551809a33d3d728fd62ab25bb427fa2240f23431972b7fb2 2013-08-21 20:04:28 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-e645a0c337085a2a25f80bdc84bab372d3fab032fdb6fd32777031c7e4040776 2013-08-21 22:54:54 ....A 1016832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6468aab4a392c2ce87a48a757bcf088df7be936918f5a93ca010e3702c12343 2013-08-21 21:27:26 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-e646b71a9d8de421f18c4c79ed4945a447a7a9062609a5672705a9d9636c6480 2013-08-21 23:20:18 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6482814089c3c4afb18ee73954ce4d20a1144d7631289d726e17455caf30758 2013-08-21 21:30:32 ....A 470244 Virusshare.00085/HEUR-Trojan.Win32.Generic-e64a27c73fe29a9762385176b821ba1d9e9451f0d30c53005c68dca4f9fb8f9e 2013-08-21 20:37:52 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-e64b0f49bc19fcf545148c2346daf8a80aeb63586e6cfdea7630379e95a9c61e 2013-08-21 23:22:14 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e64cb0347f3eba5a63c316526e0edf8d398a92bebfa980f12aff3297b7a3b160 2013-08-21 19:51:38 ....A 70792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e650e6fa0cfd04c52621b0343f8371fa6223ba703e5d0667d6e1f45a49382153 2013-08-21 16:29:36 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e651b3cd939296d02a08c907514823db23df34d25c66a82647d9211c69fc4937 2013-08-21 23:00:26 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e652e593d066bceb366456ac9769d38023afcb17f199039fb2279556268deaee 2013-08-21 21:13:54 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e65497fdfd18e6c8eb22d3f3e90a020417b0e2c7b2a751563afb5a029eb1ae28 2013-08-21 21:04:40 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e658bd8338fcbb1600eda1ddc59972b848ce00b6518e339c93a7e031d626f86a 2013-08-21 19:41:40 ....A 567362 Virusshare.00085/HEUR-Trojan.Win32.Generic-e65ba3aa9c94a0baab0bff4a643cf861218798a019773aa909e5b39eb9376fd5 2013-08-21 17:34:40 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e65dfbc28543856438bdfaa5b6d29c20db79506fc9d7ebd9c5fc567559017547 2013-08-21 21:24:26 ....A 209036 Virusshare.00085/HEUR-Trojan.Win32.Generic-e65e6997ab102a52021ebe1ae15e59f62e3c03e5d89d7f602ddc2e2cffe9f2a1 2013-08-21 23:19:40 ....A 1326720 Virusshare.00085/HEUR-Trojan.Win32.Generic-e65fcd13f5aff287893a328f4a0d549584c8d4051dd912db50383dc3d82efd71 2013-08-21 18:21:40 ....A 303382 Virusshare.00085/HEUR-Trojan.Win32.Generic-e66086c4fd4200fea860871b65f030a079df521895de3aa05be1e4f5b41a988c 2013-08-21 16:53:10 ....A 42528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e661488634782468c38cab95085f13dd672e53a9844fed035e18f2044c1fdd62 2013-08-21 21:08:44 ....A 666641 Virusshare.00085/HEUR-Trojan.Win32.Generic-e665631ecb631198a13b7ac157eb041a0252a41468c2c9ccba577b3e0f1df044 2013-08-21 23:36:04 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e665aee32250d83ffdc3785a369734b1471bc49a724814a0705927a71a63a861 2013-08-21 23:23:26 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e665f12f2f8dd40f86a44f1bfeddaeb93de4681eb1c62bb6f39ccf471783fb5a 2013-08-21 18:22:34 ....A 561792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6660688c81af835772e05c88fd123091f29e54984d427dcbf12533339fbe6ca 2013-08-21 19:18:08 ....A 1060864 Virusshare.00085/HEUR-Trojan.Win32.Generic-e667b380949cb03a94ce8fa8a0f873e0e1de30d0ea1cd9002c6b48eecb6e6b9d 2013-08-21 18:37:40 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6684f98028df04243f1c848ee41a1d286d71733849fe81dfb5c8a4181880f3f 2013-08-21 18:56:44 ....A 374784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e668eb12ae8a1c84746e037323c45b4c5937eaf628f3b9aeab801659a53248da 2013-08-21 21:12:16 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e669f2a0d0f994504a5a7988939d54c02f7bfaccf1cc9d608c313444784782a9 2013-08-21 22:50:32 ....A 220160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e66b2d82a6efaf17826efc3e06a30428e121f111f63dec06d44a7c40c88a0243 2013-08-21 20:45:08 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e66d655cbd4d0a2a3c8c9d745cf73482ba7a7c192f629e891b72a369e5e60eab 2013-08-21 20:12:50 ....A 437248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e66f03f769435c73b9c912b59010aba124c6f79548f4381bb2f2660f8aae0ba2 2013-08-21 16:16:50 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-e674ef9c310904d0f2ad1e1b0afd25e1b8ec8b8ef1151adaec83cd4cbc6010ce 2013-08-21 22:40:46 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6760761d60e02ef851302af31c20d11a1c6d2c9d6e7a2a366a440fc4a1b2b7e 2013-08-21 19:05:52 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-e67953e73968fe3a07a777feaa99b922919cb7aeb0cccd0a67cd95b39c36ab8f 2013-08-21 23:33:14 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e67cbffae74952edf0216ad0ff69709dfc141804201ae35a26e49fe945b41b4a 2013-08-21 18:39:24 ....A 373878 Virusshare.00085/HEUR-Trojan.Win32.Generic-e680fdc212d76c97a59866bb8c778d8745b594a082a1eacd97ccd570d5df2e3b 2013-08-21 21:51:38 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e68116cffc23b97a00d6c72f8524a2ed148f81d412149e76062615120dea3c7c 2013-08-21 19:41:04 ....A 144386 Virusshare.00085/HEUR-Trojan.Win32.Generic-e683a7aa0c18d32b5ef18ad270e907568297fe867ec5a04d0443861126cffc77 2013-08-21 15:30:34 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6858cc1c960aa104886a95b0bf9ce11b80c04163411b61bfe359e5e44f8d74f 2013-08-21 23:46:14 ....A 1083520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e686145d92fec331bba2c0270db0995304d2da775d3c5117cbb2015037cd4bb2 2013-08-21 15:33:48 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6861528c1437ea8ac0674ceb0f4240238c78fcbe03f0f6c210d4ee209030fdd 2013-08-21 18:28:16 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6861802f18edbf6923c80034d773830bb2352dd9d6b501a1d367213799e7496 2013-08-21 23:56:28 ....A 287369 Virusshare.00085/HEUR-Trojan.Win32.Generic-e689a0c8c0eb477ff4587f618b584b664cb2bd3cf56beb4f76c311acbbce50b5 2013-08-21 23:37:56 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e68a92eec6815ebdff7d1543f392b6b2ae4d882602ee13614ef0135ccea2f4db 2013-08-21 21:47:26 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e68ad20e10373a876083a8339d57908fa4ad65722a5f1b4d6d85cb33ec562f77 2013-08-21 20:57:16 ....A 211968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e68d1cf4475cc8679f55dfac4f1635726b100462fbac3314a7457c8fbe2ed754 2013-08-21 16:03:08 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-e68e87dc3351d1b13391f777f0bf7c6496a3093518bf3c7cf093dfd805191b91 2013-08-21 16:05:40 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6925156a4d4b46f9c2175d6143416bfeec416a2732afe01457ee734d9ebce19 2013-08-21 23:45:30 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e692943b726326825ebbd410a76dc3fb885e9ef550e676e6f9a950db28c8cdaf 2013-08-21 18:29:04 ....A 338440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6932c315f259586a75b7d308e568947205416556cfcf7d71fe50725f86292c1 2013-08-21 17:56:48 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69937f4e7432cddc3bb769ef42658c87e753d45b8dd5682a583fb9f98fae39d 2013-08-21 22:11:00 ....A 168020 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69a66ba8f5c1128adb84f58db45bbf96efe8935c0bb4c1b2a6a193152d74615 2013-08-21 20:49:32 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69ae280af7b100542716b8a483b80aeac70b0f0a0e651812612de20b88b532d 2013-08-21 22:15:10 ....A 472784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69bf83f42775ba7fe7d33f02efd5c59db64c9e4b8daf671941ec65032eab5fc 2013-08-21 23:17:34 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69c733b8838dab7de9247d680f790d07d9b3c109fc98dbbba4047c2c53fe138 2013-08-21 23:54:14 ....A 590047 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69d966a16ed05f92c91c3a3369e43149415f2c0f8e7aac3d25c5b0bf079f424 2013-08-21 16:09:38 ....A 19722 Virusshare.00085/HEUR-Trojan.Win32.Generic-e69f5caf8b135da93e0516c661752b93279181f4acac1cb439cfd1bed9e06def 2013-08-21 21:22:50 ....A 245768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a1bc79b1418a0c3f8f5e1f57d9ca6ce7417e472634c8954117665cc881ab4f 2013-08-21 21:33:10 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a226b5ce77c1531398dee2bdb7d8b1a4bb0063f03da7c02799adfef8bfd9f2 2013-08-21 16:25:30 ....A 1568768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a2ba06c3c8b993f8364ce3b8daaf9a2edb0bd35b5ff377f475f18f19f620c5 2013-08-21 18:14:26 ....A 19100 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a483d409d8d9ee59754ab0ca02daea2058e4085c84647cdcc10a114b487719 2013-08-21 21:31:26 ....A 1015380 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a549843ae5c74ecebc52155612b4af2a531cc3c3d2c7433a2bb7f003710d92 2013-08-21 16:27:52 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a78b48fa19f056198b820d6bd7dd032f63e9ce6744bcd5d3592fca1b0be93e 2013-08-21 17:46:22 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6a8eab28ba3d6c214722d79e574bba1da3eecd0a4e9d5d1efefa27111e90caa 2013-08-21 17:45:10 ....A 46106 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6aff122a537d240d683ea8829dcaa53c26bd3e20cd03f640923e62295a98ab3 2013-08-21 20:46:34 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6b42963749b00d7f16a5449a108546fbd6fa00777587031b9c0dddd0cc93abb 2013-08-21 21:40:42 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6b68089c18ee514f33208c6e6bea60b24b51b908f67aa73decb75e6caf8b21d 2013-08-21 21:23:24 ....A 58237 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c0d29792340a567b585c3b48a2e482151647d04b7835788261fe7b2b3508c5 2013-08-21 19:38:38 ....A 59524 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c33d379f55ec36841565ce013f1f4174145befac5f677577a82d660abcccb0 2013-08-21 20:31:08 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c37ba2c47676c627541b6c14e30f9baccfb0e636f4fde8b14d0b4cfe8949c2 2013-08-21 17:14:24 ....A 727552 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c464ae3b95cc902a4cfc9ea77434a25b2b6bbd33ad438d070d3efdaf8ba943 2013-08-21 16:18:44 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c5c93294f832de2bfabe48f4af262190325b4c95045aac79e6d431df7d861a 2013-08-21 17:11:56 ....A 1006592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c83b8395db2cec52ae0cb8b63c8f660d619f42fd0c187dd3b01368030f4f08 2013-08-21 15:36:56 ....A 547840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6c8ce5cee271a4b2556f3110b7a6313939ab12503e23c888804b4a5fb00a416 2013-08-21 15:22:04 ....A 1163264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6ca594821fd7a4cc8a2851bfe2c36db1f6203798cbbb12f55d91713e2cf05e0 2013-08-21 15:38:16 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6caef635d41171fb98763c9c9f9b36a6b9a69b0bc0387d383b750e1060de437 2013-08-21 22:18:32 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6cce2975437ceffee55c8deb2b491c3e78b9f4f8e0458fe92c38fc86e8fcb8f 2013-08-21 18:53:32 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6cd79954817e44481d14aa0ce3be411c60652a05f32e8538a3b30acde1f9e4b 2013-08-21 17:27:44 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6ce45b864a30137ca3fda1009c27dfe404fdb15d2b30604730468276b671968 2013-08-21 19:08:44 ....A 84769 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6cee7f335d60b2526b51d109723af18a04c3f0039403e73323979142bef6a07 2013-08-21 15:47:54 ....A 94980 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6cf8338701323690329bbae2b697b48e696ae6347b11aa5d8eb4578bbb63fe8 2013-08-21 17:18:40 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6d2e0e0ce87da3d81e0fd184312878e188538b7f37d35f80dccf512a405a44b 2013-08-21 15:54:52 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6d4418ed61fca6e339886b70964b87e1a0fa66b9affd4fea3be703b5e36552b 2013-08-21 18:06:58 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6d6c61a12d327f5d9b394726fbf760b65864c34085bdf06e85fc76e698c7588 2013-08-21 18:26:50 ....A 2581004 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6d9205913061ed8be24857600a961098c800a590430bc4a29f34e7fef2f1724 2013-08-21 17:08:18 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6da88e3813c1eda43257b206bda758f2ad6ab28e1dfa62c3d3d84484c8bb581 2013-08-21 18:45:50 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6dc198a315afc2f2ceb21c5f4613f9ae986033fe8fc0ca999ca37986a7b6160 2013-08-21 16:12:54 ....A 9819971 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6dc798925393c90cf933b5b94b815d3c96c531fb4dd037c714054854aacd6f7 2013-08-21 20:17:28 ....A 452096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6dc7f9f9ef23472396265a00d777107449df7cf6a90a2d8b59dfb534f361e44 2013-08-21 17:25:52 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6de8d34bcfbf87ce315a74cb94394b1a662ae7164105472c7f7f75ef3eef940 2013-08-21 20:45:04 ....A 184874 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6df4815c55a7b5bcc7a12320c317bb23f1257aac87322ff872708477d1483fb 2013-08-21 18:31:08 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6e57aa78b899e51ff4fea513eb97140946b92e318090617d73369debff0e4d7 2013-08-21 17:50:38 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6e7f5dcf58e42587ba7538b68a30460d685594b01f76b4c60470921557f5d6d 2013-08-21 19:51:36 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6e8368fd3d095a67fd9320b42804233dd8df1ab815923cd48320c9b4df3fce5 2013-08-21 19:40:26 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6ee18708dd122c9e92c1d5ee143ce49e80e706f35980ea17bb1ecf362abc5c1 2013-08-21 17:03:16 ....A 2464856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6f644330d3720467ad06d1b8844e6a9ebbd1e39e85b94f036651fd6798e13e7 2013-08-21 17:39:38 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6f6a2d66e1f48d34c92c8773d7e9d27bd846ebdb9f2cbeeaf080b95aa7271e4 2013-08-21 16:57:32 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6f776507ddaf479995f5e7a6dc39684edfbb00fd116fbf76397a663c907c656 2013-08-21 19:56:38 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6f8ad3c95f4a0f459bcadfc0d9aa8e64ed89c2e5e1e6381ee4456e30c0a87d7 2013-08-21 15:46:18 ....A 517664 Virusshare.00085/HEUR-Trojan.Win32.Generic-e6fbe1ef9fbc6c3e573a202b3e8c43d5e5f9edf40fed0cd32011ac25c76cac87 2013-08-21 22:12:46 ....A 790528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e702a5badb1836372ce2c76ffb51d1782d77f75347a9ea57d7017f70d83becce 2013-08-21 18:14:16 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e704fbacdb7195c0527faef1ab6e14e1ea2378722c952a788ea8205e7e864d4c 2013-08-21 20:47:02 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7060bfbb1ddd3ff4541b6b28b05bf62d32cb5ff37c0f08bb0738a1031ff06cc 2013-08-21 22:38:06 ....A 35916 Virusshare.00085/HEUR-Trojan.Win32.Generic-e70626e81f5e356cbeba920ddf125de7cfe70b5023f0dde020031c4605034daa 2013-08-21 18:28:04 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7089326c7d35122e0fa4daacf25d3b7e7a4eb4f8845b500a3099cd41ecf41f2 2013-08-21 16:19:08 ....A 140408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e708e54e714a9322aa2a0acc389950d21c3cf976501f657e7251ac53aca4d494 2013-08-21 19:04:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e70a6fefe7cf09c3d8cad44c9b6e2560060b7766cc8bd3d50c74f43ad57bdb0b 2013-08-21 19:15:10 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-e70a90cbf9e25771ce650800c2eb13ed554d3ad79d18b7c401031ba282cbf4b4 2013-08-21 21:21:22 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-e70d674bc89b9a79f22b465bf8e2187b1ac8b1508c9bc380ef01a2a6a9d0d711 2013-08-21 20:31:54 ....A 30231 Virusshare.00085/HEUR-Trojan.Win32.Generic-e70e335e6b2f5fa43f9023b7a9dadddbf6d594581e485ca7f0988d119b6befe3 2013-08-21 22:53:34 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71110b094ecf5667994663b39f0a150722c53c46e517e59d370cf7d993c5d72 2013-08-21 20:38:38 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7116802d8c64f810401aae2465676ddab7013fdc0a2fdbea0d08e783635e04c 2013-08-21 20:58:26 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71189a932456522954347ebe031f6bb04ceea6be8040e0409c3f5a1b084f2bd 2013-08-21 21:22:20 ....A 145908 Virusshare.00085/HEUR-Trojan.Win32.Generic-e713a88f8ee96a7cf711b681e85a325062d255beb7e1f57ced07a2b6d93d2d71 2013-08-21 19:56:08 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-e713f22e520961e5efb58851214bac35e357eca408db3ff8a29056e0235b8104 2013-08-21 19:35:54 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71503d7e6c35ccb5fc4fdd8976dbb10ba23f58256a4b9ea347f0d040a719812 2013-08-21 20:18:58 ....A 1753088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71821356333cdb165671acc5806c62915b933fca626a1afac869186c8d8a667 2013-08-21 22:38:08 ....A 143488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7187851ffe824011ee6141fb989b4706fa9894b386626e206fa7b8de078433e 2013-08-21 21:47:30 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71da388d433cdef5e10d380f6b08c363b0c3c59d5eda45e478ab72f29c2a338 2013-08-21 20:48:46 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71e7f9bf50e494cd152aef528f69a6ca5f51803815462312bdfae4f29cfa46b 2013-08-21 21:10:48 ....A 9605120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e71fbda3f7c15d705f004fbf9df434d6e42db3318f8004b7d76f6e3473734909 2013-08-21 23:41:20 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-e72188df92bc7b61c6c9752050ea599b402b5698a9f13a31fbacc3186cee78fe 2013-08-21 17:11:02 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-e72314d08abf51a535d60d47984a2b0a3464fea363e97eb40a17e7e9f23c53dd 2013-08-21 22:59:26 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-e723beafd07978790ed71bdc392feff64fe9e06d54a90e8d8e1a98599d913ef1 2013-08-21 20:05:20 ....A 2772103 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7248bf60cec107de00c1874bf1fca9dfd1bf63acd25773a4507e33da38cc88e 2013-08-21 15:47:56 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-e725f538f446ca4f4eb46e27a4babf4687b82e974721d4737f8edef7db6c7703 2013-08-21 18:19:24 ....A 1282048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e72a66ca4d37c8059bd4d1036c82e376603d684e40c817c17c84fc284f29e5b5 2013-08-21 21:37:02 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e72fe75d86db80c8087a108ff55dd34505cac05d22e1ed08e1a232455ea003c7 2013-08-21 22:38:08 ....A 1072073 Virusshare.00085/HEUR-Trojan.Win32.Generic-e730cd131b118efaa681b92f412d20ba8584c4ba50a7675c205a5947e8f66fd4 2013-08-21 21:20:32 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e733b1a0576c54f23f861b58c2f9cbf75681726c34424914e05e90d79bba5c00 2013-08-21 20:48:10 ....A 1538560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7355390dded7fb2f207216e950d319fb36d18688b2c2e995a78266a3617632a 2013-08-21 21:04:22 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-e73baa7080fc46d9f16a346ed0bdd9fa9b7437ba6fd642015ecdd28c0f41a0f7 2013-08-21 19:51:50 ....A 59596 Virusshare.00085/HEUR-Trojan.Win32.Generic-e73da15c9b43437722016cc52e7e4510e007b67d4975eda9defdfa8c41c2a35f 2013-08-21 22:18:22 ....A 1175560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7404deca0dd966e3410e3c9210884b61b803b20cff5cd68072764293cd4eab3 2013-08-21 16:50:16 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7406467cc1a5012ce9327e21922e026a514daee1531ae8566c7af7d3dacc953 2013-08-21 23:49:06 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7413994e806b4be9a767810e575578e5b2a0fa89cf6b7c3676b5ff8448be2e9 2013-08-21 17:37:16 ....A 51200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e74b8e4d21ab3c7436989873a1ee4303eaea0a35660bb983b49ca2c3db34ba72 2013-08-21 16:05:48 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e74ebe71d00ff8d70c744d149b3fc7b66b660da9012aa7f4af706b0e1ab39deb 2013-08-21 16:09:30 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e74ed953130745d3187b0648392d06acff44f611f9dd814a32ed0e52043afd95 2013-08-21 20:06:20 ....A 1205248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e750a450412e234e2ef1c1f5d7a9ec1eed980013796b3086bf2555df4755362c 2013-08-21 23:42:38 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-e753930b6a35189801f54be284d03de639ad8a461ea67f1d9e7f69bad4cf86d5 2013-08-21 19:07:54 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7540b7a9ca7e55921db5bf0e783b73880e07c2b492a78243d39455dcd95bfe9 2013-08-21 23:27:32 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e756632b1463fa116ad7dbd9d7d0e5439950e4f1b1d5206f09151c63ef69051e 2013-08-21 17:24:22 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7591fca0819dcb023b053ee056177c2d90c6304089936c7eeb4335fc4a94cde 2013-08-21 18:57:32 ....A 791552 Virusshare.00085/HEUR-Trojan.Win32.Generic-e759e469884269b1b3e8e10231fa91808acc7978d64dad3a7527423b1c177946 2013-08-21 17:48:18 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75ab38ba9a4db26fa0d0a69dbd2c0d740e15160e2e7e936631c0766c10c51e8 2013-08-21 23:21:48 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75aec6951d91239bb042f74f84ef50154522fb366519435a8d0266fa754bf5c 2013-08-21 17:32:04 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75af02182792041918665bf9e1ac4adecf50823a252ec6720e2905d3b2b7275 2013-08-21 21:31:44 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75b4f0bee1ec10d8f63d583c702be3e418e080076ec13630804371044700acf 2013-08-21 21:58:36 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75e60bdbfeba271a110a6111b8a1347649419c1f8aac39f5e321f2570d6bc06 2013-08-21 21:02:04 ....A 377999 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75eaf7544b57df8661ff278a6eef2b55e1be272e113bcc2d0e3650b2bc34741 2013-08-21 17:13:16 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-e75f7e615f86574aca2cf754a5c11c6979ffe584ab0bbe05e0ffd31fabbc645e 2013-08-21 23:20:24 ....A 143372 Virusshare.00085/HEUR-Trojan.Win32.Generic-e761e6f136670cb75874135de34fd388026e3832daaf671e7b743a7e6e142ceb 2013-08-21 22:58:48 ....A 104450 Virusshare.00085/HEUR-Trojan.Win32.Generic-e762c38312175257551ab0a063f47360d7c2a516a2133520adee2fd64ad1da67 2013-08-21 15:40:18 ....A 747008 Virusshare.00085/HEUR-Trojan.Win32.Generic-e76586ecd650e8434b27153786eb375a1a51ebab5dfc6523298a77f42f57adc7 2013-08-21 21:04:40 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e76b54a196dc108c6ad9d54af02fff5634cdc1f793d466fcbc997866562f5e9d 2013-08-21 15:59:44 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e771bd3485b80f64f4b5be71a8acdaa6a132e07a7ae2f561e94aeab8273cedca 2013-08-21 19:31:24 ....A 38924 Virusshare.00085/HEUR-Trojan.Win32.Generic-e777192dbb03ba3b9bce03cdc7582053dfd64d0a6523f25cce2872343d10b982 2013-08-21 15:54:22 ....A 2296832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e778ed6c175816e1f4e49f16ee3549556e2b7cc0a9a15682a8e28392b47a2a7d 2013-08-21 22:26:38 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e77bd9be0291cc844ffd92d8ac9bbbff20597d3375e0245744d7c28753d7168d 2013-08-21 15:53:28 ....A 9804880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e781d74a9b7bc96e8eee21b17109108d9e1a3e4159fe1e90a04fc9a10a92d9d7 2013-08-21 16:23:28 ....A 94851 Virusshare.00085/HEUR-Trojan.Win32.Generic-e78c9122f1cd8bf4d7ea85856c9a8fa61e3ac6105c5124b19135d4674a1b4a20 2013-08-21 23:04:14 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e78d4dffc9a7bf5bb094c28af4dc0dbf34d3eb286ac7c3d1054dfb7b408c1069 2013-08-21 16:22:46 ....A 540160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e78dc34384fa57f452bc86b61e05e1ebde3b6cc3f462487d15ef1d0521aa4ab1 2013-08-21 23:12:26 ....A 271968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7927059beb3532d5a1201b01d3cfe68a1ea3494397f25d252f1ac46d539c2aa 2013-08-21 23:32:06 ....A 1203200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e794d0b4c811ad11945a9fe2e35b4a33335c27a1eea5a86336b4ce5a709eba78 2013-08-21 21:28:06 ....A 76149 Virusshare.00085/HEUR-Trojan.Win32.Generic-e796874ee7119a6b828d0a2990adb724bb78e2e5c81ec8a52028bc62aa4e8de9 2013-08-21 22:54:48 ....A 9920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79774d57bf1e8981d075380c310505ece2a365b29cdd09bc4d9d21e357b244e 2013-08-21 18:48:02 ....A 135808 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79a57cbdacf513e1cd732d72e80db096dba38e61fe3c82b29b1320134b32135 2013-08-21 21:02:32 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79c4c1f44141be9beed8cf23296f5bae6625b32ce947fb1d7fcc951991d3e7c 2013-08-21 16:10:42 ....A 118832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79d70a67241e162320d5bd26cfb2b6c463e42f26cf56b0c8e8a4ec63a5f4384 2013-08-21 21:54:38 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79db1338e5757f57a0eb2204750db1239e90533c0007aa8124f7f661377d052 2013-08-21 20:05:00 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79e2a4b5af55a87a0a7153dee00f55202c7d9b6cf5de1c89627d8b1b25c19da 2013-08-21 21:06:40 ....A 329728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e79e356c2355b3f9ac19495403ea637eabf5e6485a53bbd2b8b0077bc88cba95 2013-08-21 20:03:46 ....A 330240 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7a184167daec96276319e1503928cf4ae164c59d1c292b1e45434868b5c374e 2013-08-21 18:14:10 ....A 5832131 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7a1f10429e57ad9221434eb05b1f02055f7da569de2bcda05e57b1a00f9269e 2013-08-21 18:06:54 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7a6f7e55e5c58240e467a0fce1d38656c7b6580446c6b81e25e31ae67a02b38 2013-08-21 16:02:18 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7a82888e32ce53b9dba4bb76c81e8510fea4d653e38825bf7ce70cd06164f94 2013-08-21 19:17:30 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7a8dae512a0ae2ec24b25f88e3fab9b846b3dc03884f76162c8c78cb84efa47 2013-08-21 15:42:24 ....A 513024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7a95971774b1e6f04d66135ab67e6c616da78e8a230048020f1a3245c40fb99 2013-08-21 23:52:52 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7b3147e76d515c23f7e9fa8eade43cbbb8a8bf2afb37be6a24a3ebc9a1ea389 2013-08-21 21:15:20 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7b663db22b9b241975b03f56456e9b819aee4b7a31a618b0ce5bdc13ef51ee1 2013-08-21 21:26:50 ....A 5347840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7b7614fcd79e15f197138aab64daeddb802d02183844cfb20affa59cbcf0b22 2013-08-21 23:56:54 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7b82ebc5a32f7fb00d762d1f749be52de43aa44308f0216d968f9be1d4faff9 2013-08-21 22:50:48 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7b9c00f5e58a40c19f37125fcdfc35a88604ca52c7f30aad25da149f6f6fa54 2013-08-21 19:50:52 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7bac33933599173546280829ceba1009f04057bbd8a21ac88814dceb20616f1 2013-08-21 18:38:24 ....A 103484 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7bb59dd1702809e110bf4c663a52586818feb5001a238f00c0552a03ca2997e 2013-08-21 20:24:42 ....A 47872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7bb813bbe10d90c7bf71a5b8c3cd0d57d5690cc1e9ad1694d7c16a40d20e0a7 2013-08-21 17:52:58 ....A 436009 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7bd98fc3c3c840b5aab7ab02c26b8d35ce3dcd09d6559b1babe8a1d916ab3ec 2013-08-21 21:17:00 ....A 842752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c186d638a17c0928e9c5ef30969fa2ce6e2a905788d594f0f1d83c92e90563 2013-08-21 18:04:10 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c1b4e437bf182b4f1d919faf6718e09fff20fd70d646065051d643c7320062 2013-08-21 17:59:12 ....A 376252 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c2a272c943dec9fc673ecdc948d0c4fb39ad0b4794e75585d56f00b3ecb5eb 2013-08-21 16:59:54 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c2a7212834cff2cb4cd6eb5e4aa08cd43a12bf68a27cdea11e624cf9469724 2013-08-21 20:08:12 ....A 93248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c3fee1e9d10666858b5781b43cfe9fdc8eb17a344be212d1c608d9eccd47d5 2013-08-21 21:15:40 ....A 8249344 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c49fdc66d770938bbfc09a3e0ee27ac18821571529b0bae693744b82c31581 2013-08-21 17:24:58 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c942e49d12863f5abdc190a125696d8215bc9fec6841cc363ea8e730955bcb 2013-08-21 20:31:26 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7c9c1858e72b8fbfe14881eb87d16017dd7e6db03078075e686cae8eaf1d739 2013-08-21 22:46:00 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7ca15df994ebfaab73b7d313b30f44ab2a0bfd8ebc47246c5899a34881de4b8 2013-08-21 23:40:46 ....A 23390 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7cadf45ec6831508ecbd61555eecb310049977c0bf28bc1f130a3f14e7a215f 2013-08-21 23:08:38 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7cbd25d2c240ebfaab540dad40903d67bc797ccf9f18ccb8fe7840cbe8d9ce3 2013-08-21 18:43:42 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7cef25bac93b667352d9f4cf32cf1d3bc546d585a3031d9e6332411f09c779b 2013-08-21 23:50:16 ....A 1327104 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7d305071ed823212c6edf44c542ffdce00654f1ce31d43db109d66a340688a0 2013-08-21 22:47:50 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7d7577967c7aeb2ba9b6a05ddd0e40aae5597a2dd1087640f980fd29ede9208 2013-08-21 22:27:24 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7d767bb9533848465834f911242bad4856c9117bf11e46575105906b27c82c3 2013-08-21 16:28:44 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7d8e33c0fab0e8a2b68d4f9e73699dd232b2d454e8f025426adfcb9b1666340 2013-08-21 15:40:56 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7d95ec5cde5628e3a0e4867494f94eb7bd947ce880b512c80b5707db375c631 2013-08-21 19:50:44 ....A 766976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7dd55f372df2ee0c5a77a06f96c3632d65b310be14cbbeb0260aa25813cd3f4 2013-08-21 19:40:28 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7de062cbb578b500fb30d10fb149dcb27e445870b617ab4a77a46f45d995a15 2013-08-21 17:31:26 ....A 856064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e254199541059f5048e800a80b7a7d8a3029dd381f8926381503fd08808a08 2013-08-21 21:49:16 ....A 2915641 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e390970805432f81c620cccae81db020fab83020e1827e923dc1ef3c129282 2013-08-21 22:36:16 ....A 79200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e3ccc58e321e54f1e205c7d566f2bd53a0b92e1fec7734ffd7ade7f13e5cdf 2013-08-21 17:55:36 ....A 250150 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e486c55748dd111066f410cc52c009142e435b2968a92912d30a829160ee14 2013-08-21 17:57:58 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e5598dfb268c641534d001ddf7168a30dbbaa3d5b53b1ada5de7c6eaa10970 2013-08-21 16:11:54 ....A 176500 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e7315cd7702c7acbe067c03dd16f1f49cbdfd1c1866fad6a0561d22e2c6fe9 2013-08-21 17:07:32 ....A 93700 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e95d9b7faa4582cce5f23eebd44ade3c59dcc1be5417d32090a746b3c9435d 2013-08-21 19:44:00 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7e9c029d388508ac2b3585568c65ac38a9245321cf7cc2e51e32040865fccb0 2013-08-21 19:46:38 ....A 163197 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7ebe8e6d41228799338654a357d156a9ffd9758daec075089d5a19ac303f742 2013-08-21 23:01:48 ....A 1973248 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7ec1b4881e375641ce8e182212b1ec051bf376f9c84aaae6bfd9523b5cd1b70 2013-08-21 20:10:40 ....A 65152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7ec66a33d0e3ec2c62aa673f67aeadfe16e317de1dde1de8bffebe6e4469f4b 2013-08-21 19:54:34 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7eeeca0c1eb308dcc120e7add6ade0846af2260138754d5763049b1886e1c75 2013-08-21 16:59:18 ....A 141873 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f16560aaebafe6507599b5970a9b9180dc49550d2a9156245502b7b201a6c2 2013-08-21 16:16:58 ....A 205726 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f16877c9f1d5b1bab9af42e401bc76ff34f480af941e6711787c8ab9b45adb 2013-08-21 23:46:54 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f282b0c0cbfbe8846db6d8fbc524deedb1316519c75eb3c1f7deeb881486a6 2013-08-21 16:54:50 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f315189cd3a18faabd119529dc9779dae8a69c66be13dc00d64c1b6fd14470 2013-08-21 21:36:38 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f409bde3eeef5b4a455873feaedf2541f876f1e5c4d7db7fd09c343c987824 2013-08-21 22:12:48 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f4c3bb98120b9406627953b2676c6d5fcf018bf0f3816605dc8380bfe40799 2013-08-21 16:45:20 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f8a178fc8fdee303b25234f0ceb5934f2807473e7e00af70ec8e3842239a73 2013-08-21 21:10:38 ....A 3923968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f910493aade941cf4c351aa0fd1b4d510c3a245b0337f407a565d9b69de110 2013-08-21 19:30:52 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7f947ad1f6868290c6e240ae5c020672787826a830b7af8dee73fbc8b63e964 2013-08-21 23:57:02 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7fc4462f005b685a08f577b4d9a90bc573de100caac60134ccaa1565f5b3bd2 2013-08-21 19:48:38 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-e7ff9008d8968e5ae9dfe821ab6ba820b202e9df51c58f6b4f317cede481f444 2013-08-21 22:04:44 ....A 171689 Virusshare.00085/HEUR-Trojan.Win32.Generic-e803809beebd4bee0bab6e38c2e1e70e8ec2df20c65cddf8c2d57ae3383220a4 2013-08-21 17:33:34 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-e80a3616e8b7aac780720346a77242b3a71119812d55d9238b2e8938e3fe0f46 2013-08-21 21:21:56 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e80b4287a60057ccdf66ebae81e4cd05658306e53d8a5d4f4ffe6b7509eff7ac 2013-08-21 16:38:02 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e80c2f9631f70cf7ea67e17a7a3ab18b04301b4ca615a4655d09c3a14e726980 2013-08-21 22:23:32 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e80c91373ff32efb0b1d4b5ecc837753d8e0e5beeaae1e172a75b38b5b1f3ed0 2013-08-21 23:26:48 ....A 276992 Virusshare.00085/HEUR-Trojan.Win32.Generic-e80ce9e2e73f561ed1cf7ba3ff51070c20a612a8b20d19f2444c4c94de5e9119 2013-08-21 22:33:54 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-e80f803612b27d5337d362eeffacb612a9833242760baceab7d895d88a906e78 2013-08-21 21:34:16 ....A 226816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e811066232848a57d630ac9eb7580e2130aad9bbdd8665e1e226b5d10911b74e 2013-08-21 17:05:08 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8113fa0acebba4e723c9fc9543343d06b108967c2e45adf913cda384286370b 2013-08-21 18:57:34 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e812f7da5a8bff0fec777b081ec85853e3fb5d0c5714bee34927c09cb2593666 2013-08-21 19:58:28 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81342a338a96fdb8a70874eade05d10971a938b15671303f99bcb785f48a44c 2013-08-21 17:23:14 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81401c379eecbc2a2ffa42ab98ef38af0184527efc38979a5fee5032c709321 2013-08-21 17:06:36 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8140b279c0ee68cd59804e01a23b131a756a8731c5a1826216377a008d3df73 2013-08-21 20:54:48 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-e817bd435d6b51973996bff6a9ec870ee7be79b18296f9a19fe1c962696ae737 2013-08-21 18:32:18 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8182d9782bd2d4e40d33a867a14c997926460b319d787134651366798408cba 2013-08-21 22:30:20 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81847c3ab301b6f378b992031cc3e74c7de89e99fb8b657621a87f341fd2e5e 2013-08-21 20:07:34 ....A 60524 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81a06345e5bf0edae63d307657c40377ca466d0c875a8ea4f10a0db50aa1bab 2013-08-21 21:45:20 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81be9aac63ebc53bb12528dac02406adfd55f3ed45e0139ccf482b82501b0c2 2013-08-21 22:27:32 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81c0e0710cc7798d97f4bd5a6440c680252cee8f07d12cea4b240f79d6e939f 2013-08-21 18:42:20 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81c88bc18a492505296b5be2a75f7c6209d256651cea176650f50dd2c502b8b 2013-08-21 20:10:12 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81dc3b42c9ccd9acd495fea0ab3e2db895e7d9bcd14bce2cac7263e8dfb676e 2013-08-21 22:42:28 ....A 351807 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81df6646e6c77f0056d868c35306c55872e5a2078856a491336886bf0315c20 2013-08-21 18:19:14 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81e0616c49895e8517ee856fe25740ceeabea021022bd90ef08377e1336cdf1 2013-08-21 18:36:20 ....A 51060 Virusshare.00085/HEUR-Trojan.Win32.Generic-e81eba3912b00aa1e3db3ee60f6b7a136636540c340b22d15b2d0f70e547c3e4 2013-08-21 16:00:38 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e82131bf6680b8bdf306614e95965c9c31d7a63b523341d94efec9720688e363 2013-08-21 21:10:16 ....A 406016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e821e180b00f51fd50d2e97bef9ce1118d0bf0d91006d2a8048294dc060f393e 2013-08-21 18:10:40 ....A 131106 Virusshare.00085/HEUR-Trojan.Win32.Generic-e827b2cbbd639d652dbc3371e1afb31fa8a64e43c51bda67b752722ce185b236 2013-08-21 21:31:02 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e82987c576ddcd0f44202804e95d4478c0355af47eb59052e6034cf0177f60ac 2013-08-21 19:10:26 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-e82f9530278b2397fa4a7c1c143d8843812fe420545d34c9afec6cfe49001edb 2013-08-21 17:40:42 ....A 39436 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8350dee93ffd0b4369fa3f80ccaf4413d611da87ebf2c838a7677ac925357b2 2013-08-21 22:34:54 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8361bb04b80253619685ad3ceb70fdd067a2e0381d4f838a9ddbef64b2520d8 2013-08-21 21:14:10 ....A 147968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e836bc9d3d2d1348e7d0cf4cc39bde02605148174fa7a513aec9ae12603b1c43 2013-08-21 20:07:30 ....A 367122 Virusshare.00085/HEUR-Trojan.Win32.Generic-e836d0018aec4526744081bfe2ba8861943d6399b78b7e11053ed331fba80231 2013-08-21 20:35:12 ....A 6817280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e83e876f28d8f44cd33c72f8bcdc3a334017348f9624da45e8fbdc9ad8d9a8af 2013-08-21 15:41:28 ....A 724480 Virusshare.00085/HEUR-Trojan.Win32.Generic-e84385ed0a337eeeea31b4bc7a28efa479cc990ba0164df9cda11e9f741789cd 2013-08-21 22:42:24 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e84a8e4ec5e56755014391a376cd46dfbf6fe1fb83080d12357ee8a657fd851f 2013-08-21 20:51:54 ....A 22700 Virusshare.00085/HEUR-Trojan.Win32.Generic-e84b1f5416f41edab0fdd6084a8f422d1e786b06938036ed02db454a9bf0b009 2013-08-21 21:03:12 ....A 195072 Virusshare.00085/HEUR-Trojan.Win32.Generic-e84c5dffdd7b9d560ccb4e4ec9299a4546686008e1d191e851f36be9cd2fb759 2013-08-21 22:26:12 ....A 1321984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e84fc62504fd6a00cacc136c9fce227498f2e09ee12fabd2634a26057bc613b1 2013-08-21 20:53:10 ....A 147295 Virusshare.00085/HEUR-Trojan.Win32.Generic-e850a2cff35372009400f3041842c4dc592dbf2455eefc9af213857c75609ad5 2013-08-21 23:02:12 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-e851c849ec42471113f6d75ebf66878680c4084cb5f712405a4a89b4b5e22a4c 2013-08-21 17:37:50 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e85400ccd2e2e785eeaa28eea03fa7ef505a80a1a3850abfc275d70da3bd74a4 2013-08-21 22:33:22 ....A 212569 Virusshare.00085/HEUR-Trojan.Win32.Generic-e854d7f6af011a3f237420b6e85ec627147229a6ccc2e452e92be1df905bb087 2013-08-21 20:29:56 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8559955105588f63c44bb67598f3a26fa8a64a586a32676343c4cbab486d5ff 2013-08-21 19:45:08 ....A 68096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e857133eb96953bef551aa6f8d2839eea2c3e01eec94d29f2004ebbb8b2bff18 2013-08-21 22:36:38 ....A 73224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e85c1fe8487ec5c58a20fb23815d3838a2ee17022e397eae0dc87dc7b4ba0880 2013-08-21 21:20:46 ....A 14043369 Virusshare.00085/HEUR-Trojan.Win32.Generic-e85d315656952dbbce93e7175aa0ea4cc70fed9353aa5a7afa7a674c6936488c 2013-08-21 18:33:54 ....A 314579 Virusshare.00085/HEUR-Trojan.Win32.Generic-e863760fc23eb1ad40bc0a0dfa808d2e663fce28ca9d857c269263767d15e866 2013-08-21 22:39:34 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e865c662fcc4123661019ffb6efc5e6b51f89f5a07f8b2ac4d679d653a4d2f6f 2013-08-21 19:30:14 ....A 269312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e866cb238ead65537e374a3f6741233e8013695560767650521aec74b461c1e8 2013-08-21 23:41:32 ....A 4282569 Virusshare.00085/HEUR-Trojan.Win32.Generic-e869611865630d3a56fa05bdf6c7c3259b927fe6e0824f314c83169742456be6 2013-08-21 20:04:32 ....A 1022976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e869bb46650ab5767eeb5f83f3fddb76e432af3d6b25d44220b1ac7ca9526eb6 2013-08-21 22:08:42 ....A 216576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e86a4c04da57d4ceb5c3b20243f1df0c6681ad184bf38d1ce0eae38531139da2 2013-08-21 15:54:08 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8722d445e76054ecef9ad45cb5efa7fba2cc95d5d8fe19ef1f073cd5cea5f90 2013-08-21 16:26:32 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8746c61a10d623dad62ab17fba04762bdac052e5ef61fc540402bcc85c90ebf 2013-08-21 21:13:28 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8748c1ad8125281f8de8fafda58fa0340cbb2743a73c876fee87c2f12ff7723 2013-08-21 17:07:00 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e87808a036e887de1cf4d9c451d30e7ba19e1613bdf6abe9c56438d658eeb838 2013-08-21 19:31:30 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e87881862981db69428ae31d0bed34cf72a4a45673b94265746eab3b988e8c8f 2013-08-21 18:47:52 ....A 125341 Virusshare.00085/HEUR-Trojan.Win32.Generic-e87e734ddc5f1a10163b4022cc7a0048408d80bc9200c7b28fdf2521b4dded19 2013-08-21 21:44:40 ....A 226142 Virusshare.00085/HEUR-Trojan.Win32.Generic-e87faed39924c6d1f2b559fb9967ce472ed4cda2a727b06033e055116b773f64 2013-08-21 20:23:42 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e881c2a816f7a546b1435ede8ea26a837a237bdd2614f8c1c0c00cb180d4a05c 2013-08-21 21:36:38 ....A 143102 Virusshare.00085/HEUR-Trojan.Win32.Generic-e88436f074108350ffa10e29cdbddb3bd8a774c3e295c82d614cc988700a10c1 2013-08-21 20:00:30 ....A 66429 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8874064a69f806bf6dd71725414adac4af219b8727fb42f6c8571cc0a54e72d 2013-08-21 19:39:40 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e88bc5e78fed3f19c0be3f17104a3c766ddf4c5a14022bc684c2bfda67ef969c 2013-08-21 23:27:54 ....A 73117 Virusshare.00085/HEUR-Trojan.Win32.Generic-e88d53e29ff566a082b66f1145fa95f34a48cb487461b832ed2d1260da1a97e9 2013-08-21 19:12:06 ....A 747136 Virusshare.00085/HEUR-Trojan.Win32.Generic-e890d1c148893ec0faa8aaeafd4e1e279d93c6c038c43c14e9ca8b6269955ee3 2013-08-21 22:18:56 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e891b19cd9ebffd08b523249ac1d8b078b24c2bc7d0cd9f759628e0020d9b237 2013-08-21 22:17:54 ....A 318976 Virusshare.00085/HEUR-Trojan.Win32.Generic-e891c5ce9c751fc7e7d3cb27498f47a9ff857b1c2e618a71c81571c7c6d8e1f7 2013-08-21 20:56:28 ....A 2330112 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8939c5aaf1625301bb9f51d616dc28051711685721a095d1b6fe97591a18d57 2013-08-21 21:23:50 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8940020cfd1bb9446b9aeea4f1b546e4983f350c41eb6fcd6d342a5ee85e25d 2013-08-21 22:14:32 ....A 196989 Virusshare.00085/HEUR-Trojan.Win32.Generic-e898d1a2a9acb43dbba01ca17d6b69afd7d75f1aeae8d2fcf78425049cdeecf4 2013-08-21 20:34:38 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e899709e9c4c9ff1f4068be1622dfc0e7cbc3abfa4b1a35c21636df3a18d0bb8 2013-08-21 15:46:44 ....A 423424 Virusshare.00085/HEUR-Trojan.Win32.Generic-e89a2b13c7da353968152cdd3e61f79e2c57a5528596c15f63e0155d2a58a546 2013-08-21 16:02:50 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e89f4624948362b0eca06e5dc2f546de6180567cffd07154696fa62169e3bbae 2013-08-21 21:52:18 ....A 110657 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8a0223ef1389f8960dcaeb3bd0090b32311fae0748ac032b16741c010ccebe5 2013-08-21 15:55:36 ....A 931840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8a0758c0c6b67fa1f73e70cb4c212b1018f97d1aae6d095a84b0f72442775a4 2013-08-21 18:02:16 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8a0930c1f9eba57f84e33701dceaa08f48aa5924ae143bef57505723a7c9817 2013-08-21 18:00:02 ....A 84736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8aa142fa13a607d8904de31c7d24b0ee43845c759c4a9b1ab3119657ab7a71c 2013-08-21 20:58:08 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8ab1cc1e19e4470f9a265daa1489a653e69d9bc1d8a1ef8e81e32caa518956d 2013-08-21 21:59:14 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8ac7caf5960d3d7c28b8683441f98ee4dc3299e031de5065edf438f21a3c026 2013-08-21 16:57:24 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8af01a44e3edd0cffbbebf421adeb7477a1e6ca3f38f3c66e9cda2d6808c873 2013-08-21 16:41:06 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8b2565a6c304d74a744107cc6e434f033680339b8426b97b44e6640c13e3b2e 2013-08-21 15:56:30 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8b2927c748baa843ffdbb9eeb83626bafb58c5ed1b6ece26f4de11f0e23c5de 2013-08-21 21:47:00 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8b36c2258d3eced0b44eaa28e12be1d06eae07f17863e29712e89104c36b8e5 2013-08-21 18:41:54 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8b42c59e04884b8115598931d5c89c4b3a978241347ea5a4587e3408b2f46c1 2013-08-21 21:08:18 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8b540dba9e5a8f450d4422345b3303c721fb429360e344045c1530461ac8363 2013-08-21 23:39:50 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8b8aee5a09a3c95b2c8a76390ab89a0d2efebc463dcd29ed0afd706333043a3 2013-08-21 22:00:48 ....A 2898560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8baf117e8d710d22c5c66c5745cae9e0b112fa279ca60d25baaf9cff9a6e5fd 2013-08-21 23:17:56 ....A 622592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8bd527057e16d32b0ecb135d06fa95f4ee94c67a37aaea620f3bfd146729665 2013-08-21 23:42:30 ....A 300544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8bf6ef8821c092cdab7746ebcfdd760352a59f87ece62616d51e164c606b451 2013-08-21 18:17:38 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8c50e3ff4d83244e2ae157bce8489091f88370b2740cc668519234a697318a5 2013-08-21 16:27:42 ....A 493233 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8c619aebe5dbe08ad177702c30d9a8ecb9869f411b04ca43509d6c0ae295f83 2013-08-21 16:02:54 ....A 17673789 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8c91f1dd373e6469cf69accdf51d73b657d3ce211d7e57342f5cb9bf9e97b6a 2013-08-21 20:54:06 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8cd0af0f8860792ad30c6e028da4086a91095bfd98dccdc0f8b354bbed0d79d 2013-08-21 21:51:18 ....A 165959 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8d343ae17101c600ad1608c21a07f5c2c7d7100bc054e7b5851ccd73fa735c0 2013-08-21 22:55:44 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8d424c25d99ec4274b2219995a124980d581288a0c3f3abef3baf647803d30d 2013-08-21 22:53:12 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8d73bd844fe97b63884ffb1d393f770f9421f8ae62ba482c95a7fc72c5b0754 2013-08-21 19:45:08 ....A 606230 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8d7e7c48af7b3b313f011d663d7788cfe0ce937ca05105cb480d42c5b109859 2013-08-21 22:03:44 ....A 81853 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8d98f6d3d81ae85fc392cd501e3272f39f9ca35009d04e559ab1043d1d44d41 2013-08-21 19:50:44 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8da4854ca4dbada3e72d63f976189e763508329327af65491ee637d5f592cb9 2013-08-21 16:39:42 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8da854413ab568f95998d4c61c49341f85a9b294a40652064ecaa6d1e1c76b1 2013-08-21 15:54:58 ....A 948936 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8dae28ee19bc14c719e829a61a5132ef5b85187ff010a406bb15795d48173c1 2013-08-21 22:53:22 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8dea02409d001de712be76044e11ef5fc7e0dc11878b18f0c1536969026a64f 2013-08-22 04:04:54 ....A 96470 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8dead0f35d8a133ad0f6d8940a2c1277b59b87f384b3f29443f560a72a76218 2013-08-21 17:32:00 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8e07f3395db28f15164dc1a98aca0168f9363926ae49616364360861bf97864 2013-08-21 18:42:00 ....A 1057283 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8e463aba664225be001e4b949266d54980f09772b143a88cfa02e6db69c958b 2013-08-21 18:38:00 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8e59bc7d7a76ab22ebeee4a1554d439d92e9230a93263bc21dd43881006c192 2013-08-21 19:34:46 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8e64c9c55655b83ad7b0703ce198318b2656af9cd68fa55e2219803a2c7806d 2013-08-21 22:53:36 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8eb70fd7a29c4ee5ae038def2b5cc4c72ecd788697749df841d6f06550fe451 2013-08-21 18:45:40 ....A 129280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8ef997fceda03588f12f374fb9a2b9d37afa5bc8a79a752b2a448afd9c20827 2013-08-21 16:16:40 ....A 182685 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8f2be36258f7f8d5da26e1d4f65e6750134b3daddef44df8ba49f4bdac79ac2 2013-08-21 20:24:24 ....A 262224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8f2c68053959e495f6d2a3a4c5be57a60e600d201d6aba132974e35352c3c90 2013-08-21 23:21:16 ....A 1829233 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8f2e225fd1c42d8113fae3b54ee7c1a3550c75b86117e5f3fafa409f74f0e7d 2013-08-21 17:13:06 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8f4f47ca92cf7e11b0765a7355e9a0159fdcae675b5f97c96d169bafc48c7cd 2013-08-21 23:53:06 ....A 71740 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8f7365d982e566ee192ea529531d59613c5fa5ced14fb5c48cde36f5ca9bb98 2013-08-21 16:57:06 ....A 22659 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8f80046e1572a6252f4493f31db3caa9eabee1bc2063ab14b56efa926067bcc 2013-08-21 21:53:08 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8fadd5a64153eb044ef9e261a69627f25686bda9a81381b50401af27409023d 2013-08-21 18:04:06 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8fb10f066a7c581761f33b1688fd5f3bf4965255d8a7334999f857d1dcffa9a 2013-08-21 20:05:44 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8fc61c7d236fb57797b318f28d1fbc7cb38ae39b1bd6f605d62ed3901fabd8c 2013-08-21 23:41:14 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-e8fd0573d1e0ca3a77202b977b04cc571da7bf7091351c06aac9d7b27707cec7 2013-08-21 20:19:42 ....A 246272 Virusshare.00085/HEUR-Trojan.Win32.Generic-e902324d93edf0bc11977ca41d8ad7e7ef0a92cc956d12534f129c429c0ab5cc 2013-08-21 15:30:52 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-e906a5eac9127a41f5e4162f7eda667f98901bb9b3cbf552be22d9a16754e0b7 2013-08-21 15:51:36 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-e909987e9b6a58926acf7190935dd60ff3e36a8f8bfac7fc98d16795010359a7 2013-08-21 16:56:48 ....A 193024 Virusshare.00085/HEUR-Trojan.Win32.Generic-e90ce34d2c6cd956c888b08a5ca6234732cb4644be8e409389b318bc814d2deb 2013-08-21 18:52:44 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9147960a60bc0abd63c8e65afa525736f987d031cdbbb5abc68931791210411 2013-08-21 19:40:16 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e914d5364c7aab9ffd39b2fbff99bb158ee343acec6514eef1a1a72177c3ea64 2013-08-21 20:29:20 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-e916055653f2cada08d664f23f158537643ca60289d5bbdb147bd0279785d36f 2013-08-21 22:55:10 ....A 832512 Virusshare.00085/HEUR-Trojan.Win32.Generic-e91929442e17320771a93d94fd5cca6542bcaf2cf9aad444ee682223e3716f37 2013-08-21 16:33:24 ....A 190464 Virusshare.00085/HEUR-Trojan.Win32.Generic-e91b4ff77f7c9cec5dd17c37d6a0bfb32dc2f9da2a943976e5bfee19cf36e4db 2013-08-21 19:50:06 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e91d82a975e6c3dd0783e730e3ddb48cda53c0df8e7123c78c2c3918250f2fcb 2013-08-21 20:43:48 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92000d088d8e86e238e96e1cd5f0a9ba48d0238f9e7b5dc776ca0c4a9ddee74 2013-08-21 19:08:00 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92197db8fd2942366382f284907f69060f9dfcb3a032991e84411728377e115 2013-08-21 19:59:32 ....A 1023488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9260b3cde42d9915ea9675d365f96314708f86f8a09cd52a20b6559239e79f4 2013-08-21 22:05:46 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92a2ecbb084129cde5d48b467ec142aad7fd22e5c14ae48c43754137e460dae 2013-08-21 22:55:48 ....A 452608 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92ad1eca39e71292db9868a854fcef641e13c055917c899241b59eec5414837 2013-08-21 20:26:54 ....A 39047 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92e944363d66ca40971dd000c871b3aaf6eff9a681dfca92edbba7dbcca9f98 2013-08-21 23:09:26 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92eca8a1582df35bec0b78d14d8ac228a24a22d5ed379af74a11bc22c653e80 2013-08-21 16:54:22 ....A 1438218 Virusshare.00085/HEUR-Trojan.Win32.Generic-e92ff782217ca0841a549b4d58a80802b950afc16ee65c35e68364c42ec3ad44 2013-08-21 19:08:50 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-e93117465969e1254542835acfea6ebc4bd185818bd505698a78d686355683a8 2013-08-22 04:50:46 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-e93223184ad29c216367aa46e021076e3883c72f693d554378dbfb08eb069ea5 2013-08-21 23:22:54 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-e935c393f797fc8674cc79e9dc753494669dcf3ca5950cdf007d26a6d4dbef6c 2013-08-21 15:57:38 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-e939494e7252d550f2ac2af751bb69d3f4021591bcf26aa1f18306e51d9d002f 2013-08-21 23:28:46 ....A 11382784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e939b271479c35c8b600e362a9e2030a58595902d8402b369d3416d864db5b4b 2013-08-21 21:29:38 ....A 137856 Virusshare.00085/HEUR-Trojan.Win32.Generic-e93b139b07089b87c85f3799edc3a524825e18da5150b681756d805fdcf88b5e 2013-08-21 22:34:50 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e93b1fbad46efd019fc30de4e391944fcec6d271879dc229573e0a425948ee4d 2013-08-21 17:37:22 ....A 946176 Virusshare.00085/HEUR-Trojan.Win32.Generic-e93cb1fc048b64058523a45387cab4a5e8f3ffb18d11f871938254228fe054ed 2013-08-21 17:48:44 ....A 888832 Virusshare.00085/HEUR-Trojan.Win32.Generic-e93ed0c6a01e8ff44cd5420c51de27f4f36cbb9258910526dc9fc2b4012e3706 2013-08-21 18:59:24 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9458b3e74586d46034c2a831059a3f0b94868d2269477a915b260b675e5e4a3 2013-08-21 22:04:48 ....A 15630 Virusshare.00085/HEUR-Trojan.Win32.Generic-e946a63c65a854133b4b81f0420bf8b193100b5469c7a5e5d58f478b86ee6bff 2013-08-21 21:09:44 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-e947a063b5f0393ae99c8f3ab67077ff6847ee552637b6f9a559b186da453558 2013-08-21 16:01:32 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e94b39b8fd318f2cc7ce292ff19cd23729584b0b650b4ec3bd03007859e57f3e 2013-08-21 17:56:26 ....A 45064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9528f387b835fa9c6988f3e1ec61fd6e6470a75e72199403e64bda111e04934 2013-08-21 18:49:20 ....A 398336 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9530572f15dd692a8b5890f6b661a40b21e7b50821376a2039a5148c068fdd2 2013-08-21 21:49:28 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9538b0c2ad6bb2a4272925d9818363bc4925764c4768cc770bcf0b6fc16a467 2013-08-21 19:50:54 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-e95391e996827965f9ee139c52cbf30ee1419d6d33751a78357008864b5fbe07 2013-08-21 20:38:44 ....A 32443 Virusshare.00085/HEUR-Trojan.Win32.Generic-e953a87fa655e8dcba3d5f4038b81bb7b1f3c4d27bd7aeeb1a7fef1af2b4af74 2013-08-21 15:47:24 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-e954c8552315c85311a4f7cf59e5a3dbd7e0233a0be41d96591fc7526e2c47ad 2013-08-21 18:27:12 ....A 475156 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9570db0cc5e17fc0112b7a85e8c9b086b8bf844e225be938872dc7663b067d3 2013-08-21 16:28:02 ....A 65102 Virusshare.00085/HEUR-Trojan.Win32.Generic-e95bff5d450d98ac5b486a9cc40bcdb51c17a2825eab7f8a9f78120190f84cb5 2013-08-21 22:02:44 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e95d2c729439ee489ea8054051652c47a3d446da11fa0a1db9d33371b9079347 2013-08-21 15:23:54 ....A 529004 Virusshare.00085/HEUR-Trojan.Win32.Generic-e95ea41efcc2735e6391b05bd33ecb4603e6ff57aa6c25e606c062bd986899ec 2013-08-21 16:29:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e960dba04f94f28cd3a49b10114d6baed0a654045b5cbf45f50abfab5e3b4a0c 2013-08-21 18:39:20 ....A 102977 Virusshare.00085/HEUR-Trojan.Win32.Generic-e96187c7c47daafb8413f94d614146e07b9cdef472115256d232812a55ecf450 2013-08-21 15:52:08 ....A 341508 Virusshare.00085/HEUR-Trojan.Win32.Generic-e961c6e1ada9c6e85c1109ee7e35c304f76b8ecdc0a150d29b7e5728a1fef523 2013-08-21 19:57:12 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9639255a201f8099e4870b7e213922cfe876ad9e7b6afec79178bdc8026c752 2013-08-21 23:32:04 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9640e94782de2937f68b0dbfbf41e9b5fccb6e9aa2f11e97eb39c54decbc9df 2013-08-21 17:27:26 ....A 995328 Virusshare.00085/HEUR-Trojan.Win32.Generic-e96494eac464a4c950621c77ea28fd0f86fc52076a77c0be16112bc9a7c54a7c 2013-08-21 21:01:12 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9671699c3ea20793cb9e1c20c09c9a24ee5c2ffb63bda5cd5fb10e0eef0f940 2013-08-21 20:48:00 ....A 368620 Virusshare.00085/HEUR-Trojan.Win32.Generic-e96a1776f6e11eedf9e51ec54ec048fa28d3ba8b371793022ef11070e6a3dc47 2013-08-21 21:27:36 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e971ff754d35d60615fd827d7e90f6282c3a341c2e4078ff5a130d2bf45b8a97 2013-08-21 22:09:20 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9782762690f5cccace0e4f330909a2390aaafb7badfd2d8e8e3f67b616fb2b0 2013-08-21 21:12:42 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9783a972d4240eab6afe3a9e9fa78478df4371ecb4cc7aa6872d33f5e3e4241 2013-08-21 20:46:22 ....A 246784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9785e1060ca64e55c150466f9e15b422ae60ac488304da5370993dc0eb4a7d9 2013-08-21 18:49:34 ....A 902144 Virusshare.00085/HEUR-Trojan.Win32.Generic-e97c4c005678ecce06cf42dc7f94418ceec1d0734778647e95c504f9d5b98c86 2013-08-21 20:39:16 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e97c783271da27ddd1ec907d54133901a7dbe3be15feb435d7f5b627bc2cdfd8 2013-08-21 18:44:36 ....A 12160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e97cd07dce45c9f2c9b4043eb79a2af47a814c47fef528231e38cd0013a918c3 2013-08-21 15:45:44 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-e981f16acc75cd8c05edfdd5dde60c26b9c5c47fcc36aa5d1e564e0c43ec6b23 2013-08-21 23:08:20 ....A 14821 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9833cff40f22782de7b69a3c7e3420cd053e282c2444a937024c8126d956a7e 2013-08-21 23:50:36 ....A 41600 Virusshare.00085/HEUR-Trojan.Win32.Generic-e98371761566c4b7c1730125b7e3137ae84ea4c6a75db401fa356d2dfc8bc759 2013-08-21 21:20:04 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e985206fe1b8ef3a584f671fe471ec04279d84ef3f332c9d0070fd51ea7b425f 2013-08-21 20:07:58 ....A 429568 Virusshare.00085/HEUR-Trojan.Win32.Generic-e985e67d2c318494207c6fdc32e0b1bd85fd33b2d8a2f15adff5f9cd71a878e2 2013-08-21 18:46:36 ....A 14816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9885484fffee253c3e6953702afb2e82b9f884f7c354751268f0405a4e34e11 2013-08-21 20:40:16 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-e98a6b9cf1dbdb2b1e4cc0e26fbd8fd65e700707b9eaf6eed4cbe23c7f62b052 2013-08-21 22:35:32 ....A 2031616 Virusshare.00085/HEUR-Trojan.Win32.Generic-e98c71c24cb7a2c029e73b0f8a6577f7334ec9769fffd779bab2e65576f1b046 2013-08-21 17:01:18 ....A 850094 Virusshare.00085/HEUR-Trojan.Win32.Generic-e98ed1001168a8c76b205b07388d4b24d505725e9d4fd15dea3af062c0e0180e 2013-08-21 18:57:38 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-e98ff9b4fa6ebb8745e8fa821a32c1ba6e4436c6b9440db68f14745aecaff4ad 2013-08-21 23:38:40 ....A 475850 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9902d9752ed3c6ed752fba85312dfec9ecfebdfe1efc609151b2611acfe1b83 2013-08-21 19:42:48 ....A 37908 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9906f9234cf675444b1fb2ec4c5aa8766a2d44ed45dc353a6cf5dfd8bdc353f 2013-08-21 17:15:00 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-e990b887863e742ad2f6f8385263fb205a159595fb7ccc92170f6ef489a2b16c 2013-08-21 19:08:56 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-e992466d44e64f5b34200162ed3f1ff35faffaf7bf356a69145e1a9a0200310a 2013-08-21 17:30:46 ....A 73218 Virusshare.00085/HEUR-Trojan.Win32.Generic-e99309b964fa9c3cb6239500f3c980383e00d176333de7a369a3811a772ec409 2013-08-21 17:49:16 ....A 1105732 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9932f20909dcd29004977d2bf5c31572f960985b475191bea80b8bfb1e24bf2 2013-08-21 17:54:56 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9946b7d3ce93c571b9e2616832bd1394a26623ed0c6c4737eedfbc3babd3290 2013-08-21 22:43:44 ....A 10624 Virusshare.00085/HEUR-Trojan.Win32.Generic-e99874375ce92d6a4633678581d3e13979bfc32ca7f1e71148bc569f88a9c7a3 2013-08-21 19:39:50 ....A 231223 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9987492a3cc6ed6108cc40dd3bb9abf522b88ff31427a84706b9bf0f37a740f 2013-08-21 20:09:28 ....A 62744 Virusshare.00085/HEUR-Trojan.Win32.Generic-e99c95ab42cf3bd9931ad3758ba1ce9fbd4f7379cfc21ab5ee13c65d15f63041 2013-08-21 21:03:10 ....A 307270 Virusshare.00085/HEUR-Trojan.Win32.Generic-e99cdfcafc6cddad421bb1096b882054ba3ed19ee2a5a290e6e0554cb1703be1 2013-08-21 23:41:34 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-e99e7f91dedf867372b2f73441de70fe3f03cce13517b3d328debd4e5e062ba6 2013-08-21 15:34:28 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-e99f797ac0918cca5c89373db764c66f33aba84f02af7ffe948585afb45b3fe3 2013-08-21 20:11:54 ....A 63524 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9a000d356f6e8105ff77184ddf06d66fe2f7fffdb98d8cc543c5b2d778a2b07 2013-08-21 19:15:06 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9a0386a120783be834391948f64bc4b921c45f405577f7cc156f83a284d1ec5 2013-08-21 19:07:34 ....A 2274816 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9a1824533c35d5b79764fa44df251a4ee93152056cde38be6b86732e00d9d7a 2013-08-21 16:25:32 ....A 307267 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9a2f66c825cf37c49d5005c5c95c85e0004b65c59eeabbcc2f59874147f59ee 2013-08-21 18:41:48 ....A 316096 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9a6bbb7b52102c7b7c64c9f8f9ebb90e8b5af9e1fffc8452afb4f1b1c04d015 2013-08-21 19:00:52 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9a99de399c3e57b73b36b64c4de5cb2e87b3231094670c8b3a3e36630dfbe40 2013-08-21 22:33:50 ....A 121375 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9ae5992e5f11c3d5fcb726789a8712caec7c8ee14413b26fc325f0c2f4260f5 2013-08-21 19:50:32 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9af8dc4c8f9bd715689f2c295a126c1094392849a54d77a55bde57412da49d8 2013-08-21 23:05:58 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9b396e426817bb909e5a315caa840c3436fad6272391babce5318cddec031c9 2013-08-21 15:31:12 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9b3f8ba40d8e97693f6b14d151bd3e2cd53e6c0b0b019d6d4ca1739f4f1a52f 2013-08-21 18:31:18 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9b7567525ac68f59b1c52dc4dce4f2a565e3c274bc877142f19c4ff7387484f 2013-08-21 22:50:46 ....A 2560000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9baefc57bd3fb62168adaace9fb8934d98edd1963ff60711fb926f5a9f05e85 2013-08-21 18:34:16 ....A 348672 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9bbc1b428851e248fefa614389a4b9cd13847525638142add8c7d79a640954d 2013-08-21 16:03:44 ....A 508928 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9bc6686ada8ad57e1f2626cd02775d27e1eb3eb874c0d7ccafd61defaf495d9 2013-08-21 23:51:24 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9bd1489cf675946c294ee388088cfe55b218a0ad9453ee425e7fe3be865f6a8 2013-08-21 23:01:12 ....A 41312 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9bd4ba75bf437f7b0b0ad27b78425d0f32fe1985c3458368e4ca6dae16cef27 2013-08-21 17:42:24 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9be3f8ec2c1c7ea5d3ab1a005feb6631356194f2b880112443061d38da86c4e 2013-08-21 18:45:10 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9c10ee0973a5070a43c333ff931faec5529c4b46088a59698fa2201df402b37 2013-08-21 17:54:52 ....A 19812 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9c60b6a35f62e6214286bdfd6d45f0b357daab5b31218f8ca8fe190283331f7 2013-08-21 23:30:06 ....A 53253 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9c8ffd96b2db061957e1d5470c5016e3d5f74779c45d4f70039c0febf6996f1 2013-08-21 20:40:18 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9cabb3f9882be85b370ed38acf12d433895c39cf59810b9d287ce9493803802 2013-08-21 18:40:06 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9cb16eaa95df6a02b8080867b05ebb2c33319e388c75b9ce995a3d2ea79a147 2013-08-21 18:14:22 ....A 749600 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9cc15273b72079132b3f119c7a4210dbc87ceb3265048dc180ecca1bd191f4d 2013-08-21 19:14:08 ....A 185448 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9ccd16b068a1b77aded730425ea03fb128b015ada363aefadbbc27326a28963 2013-08-21 22:47:06 ....A 239902 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9ce185eaae333ab95a738c48db717c29f41c5a21d5cb4e1294c955d7cc62bf9 2013-08-21 21:18:24 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9d48f5c632bfd39cd7e19f1dd4b0f15adb61932dfafe650bd527f6d50105941 2013-08-21 21:03:48 ....A 56988 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9d543b475b86f9439d9612e38de172dc2eb2948ecef438bf0d8d6b0037dd7b0 2013-08-21 16:10:30 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9d84ed30fee5d0b4ec534c2641a98e4d201380d559c236c732c7bf7b7278b71 2013-08-21 16:29:24 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9de7a4e06090de6c6b250a4fec0f5e16a039a6256f73c6822df39ac8b9bd851 2013-08-21 18:25:42 ....A 628224 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9de7ff1e1ef8c516de4f6b49a3c24273588f9cf6732bcdb2c1860062b57a341 2013-08-21 20:28:26 ....A 398410 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9e2079634ad19a7e19f0af2ed307bf9281e2c4e9f5466d39ca1e07495d9d421 2013-08-21 16:38:54 ....A 668160 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9e30f7398aea2d41ad158f42ec5e2b304538a5e55c8f8b30f7b32ae254a8b9c 2013-08-21 21:54:38 ....A 402984 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9e87d5dfb860359f4fb1fd2788d75370d98ac049028480432a925995466ea61 2013-08-21 15:50:10 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9ed2fe0d4d9907da0945d231d93f01ee53a774cbfbad764ebbfd3446231b2f4 2013-08-21 21:15:48 ....A 491901 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9f3a056073f3de654a2639c4c8abcffd7254d6ebe39e794f4d7da6b837287b5 2013-08-21 21:43:40 ....A 33000 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9f3e9e32f1f77435daa88be619e83ff1d85bf0f3cb1d82135139b30187aeddd 2013-08-21 20:14:02 ....A 2316288 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9f5c59fbe3400c06320d643a6072657e614cb01250e8bcd3dba659bc41f6333 2013-08-21 19:40:20 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9f6b740fdd42038cb3c772828b96e48c64c86eff40cc8085004a60864c77474 2013-08-21 19:40:46 ....A 172613 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9f7bfd901219e204ab98addd0f06103e896d9d99c18f2e0de3a136bdbe85364 2013-08-21 18:08:28 ....A 12462 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9f93c69b164b9fdc662b190f73dacf75d7a9507e9c099728fb7c4c8cc73883b 2013-08-21 16:06:00 ....A 796288 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9fbf133ea33acf046dd263ad7061de839c0a4be22017a42424063c3e2422c9c 2013-08-21 20:57:22 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-e9fc497452f731069dacecb17c9b351e4f7c42316709a4c38e3fd45805b5c869 2013-08-21 15:56:28 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea0108fa09af9a53cf6c3b0ef53ac1540da4e0f2ae96fc7bdac56f3bae27a319 2013-08-21 20:18:54 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea03fc764b53084e5e87f9ec6b50c27d07cfd80d651f937e0fabebc233b91898 2013-08-21 23:48:18 ....A 135152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea063512456a6700442b83b9ca86f5498787e34ff94a549a7c1d22612524c835 2013-08-21 20:33:12 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea077ff7c532880bffad93dc3c31112a9d116c85e34107eaba7ef93c289edae5 2013-08-21 21:08:12 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea078d9b2df580cd321d38e27f1b1f76c5593ecbd8a057fb79411c0a6fc9f5a9 2013-08-21 20:08:58 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea087aa8998509113ca29aa96537b826e990f14576185d93db0fd96360d6f39c 2013-08-21 20:26:34 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea090294ddaf74796719c4b91774378315d7ef2c26f212f00079299bd15c3cfc 2013-08-21 17:47:28 ....A 140788 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea0bc71354c137865706fac4f437a1ae42be3555d8fd085d5789d3827e7c10b4 2013-08-21 20:08:28 ....A 58392 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea1324302c158ff0b5caa80b49c915322b8e62f2534d8888453a67bec83a5be6 2013-08-21 16:59:28 ....A 353280 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea136fa587fc7d0ad082ae7caba4ba5aeb645fb4378ddfe89fbd8e176848c823 2013-08-21 16:32:12 ....A 650240 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea137ca5b9f833ed6edb8715e338224956ca564874b8708b23d9831ce0b4be9f 2013-08-21 22:16:18 ....A 749600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea178ef6200a0253caf97bc0f1a5e021a1778ad3ef4c5dbefaab8a1fce265843 2013-08-21 20:22:34 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea194b44b1e01e3658c3278c991f3a885a5b8cdc3df8ff7a8215a6ed408ededc 2013-08-21 15:45:24 ....A 134882 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea1983bf8ce2debd46fc2461d875e68c99e88869aab71fa9c47f0411dea2aa64 2013-08-21 22:38:16 ....A 320000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea1e03f9a913521a31c61bfa8258a4687b1e5d9a0969d073f200f74a57fea5b9 2013-08-21 17:33:18 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea21160f48b3c27a599897ada1fe15d79950cb775c29f7c4ff82c2f7733c978d 2013-08-21 18:02:26 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea211d78f5702c9eba14e6c1bc580ab26239366b346f6a6b0eeb6b6aeb351ecd 2013-08-21 20:33:36 ....A 1061399 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea21b065bdb2a5dce6821c26cbabe6cea9a30c73ffeb8db150931348a93ac9ff 2013-08-21 16:33:54 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea223be5c79c5e81c00a7b5a17ae2cca6de7f0f21222ed5d0fd27fc887127511 2013-08-21 21:15:54 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea25fc0828c8ea99319af78a5de220253932f0dd5c9023e83afd8b2e5284f329 2013-08-21 21:03:16 ....A 429568 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea27535861bf70e7be3ed9a9f80b3b6a9e379995754ed9fcd5337dbb313dc0ab 2013-08-21 23:00:08 ....A 564224 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea2772e006bb49a3806ef42d39903bd90c5174ac30050878117e809ef3f18f94 2013-08-21 22:27:12 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea27ce3d8232cabb9faa74ad7da4b2c1b13a163f72d69b53de8da4649a998b22 2013-08-21 16:26:12 ....A 25100 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea2b7c6ef5a659a3031500f5365937ee6d4df82a37ceb3bbf8896714bc752dd8 2013-08-21 17:17:06 ....A 14962677 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea2bc26a7a7f4bbaa79723c89a8c8b5b05c28ecacbebb48c7fcc92d94665064a 2013-08-21 17:13:04 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea2da106cb0d4eea2eb8c3d5fb793a9d03784ae70bf2b232abb3c2a5200ced96 2013-08-21 21:47:14 ....A 463360 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea2f5e5278b77a4d77584c928ef788a4dc9690aa42197335780327d7faf688ec 2013-08-21 15:40:56 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea2fae4f305f44c23aa17b022672463a480f4bac74174d37a9305d0123d8498e 2013-08-21 15:42:56 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea318094d03b681a89be9b63ee61836c11297bb4363c8ba396b7ef9161755b94 2013-08-21 16:39:40 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea320472ada520658a80ea8aa1e3e9a60194de13dc87871694045fd1e56482f6 2013-08-21 20:31:38 ....A 127776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea335f2e8affb4ef3519e966b85b79db27926cbc5791bd12ebb7b9bd4eebecb8 2013-08-21 21:18:14 ....A 587264 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea355f3cbfd168e388c9adbda0aaa1556307bd4f15a945ebb1f3e6693387dd7b 2013-08-22 04:06:12 ....A 145432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea35983e92f1f7f31fb7e21a2ad75b138619bcabcb371fd24accf9fe2f8cfcb0 2013-08-21 15:34:54 ....A 930304 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea35b2ba00668742198432856228db0a4fead5d89570b7423443fb701652ee75 2013-08-21 22:40:42 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea380bccbe1f1d290ae9b308f233a6799edab4aede04b3ee145f1368b5515592 2013-08-21 23:44:50 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea398eb5b2a96535464f2d417a9e1bf8d1ca6147a75737ad37b386801bdd55df 2013-08-21 21:29:34 ....A 77348 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea39da720a47e9569f884558bf0362b599470465794247b240a118fd2dc8fff1 2013-08-21 19:24:20 ....A 1909248 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea3eb5615793233738e35fe9939de431003e3d8b3fa3fe564d91f232b151cf47 2013-08-21 15:30:46 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea3edc935a176c679805f7c6740fc81022d8c6e3e271655fed3854234ef46fc6 2013-08-21 17:10:02 ....A 374272 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea402ceb32986183598b7bd172581c59a0649de19427382c40640c24b326e5e9 2013-08-21 15:40:36 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea40b07bac8cda13149ae0813f7b93d57114734969031aab0408448abdc2e836 2013-08-21 16:01:22 ....A 5019609 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea460ca7e5d59690b85ec2d6953876fb967d55d62c1d0021e3f6c3e3769400eb 2013-08-21 16:19:44 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea49f4b80f7cc5ff1a07ea4e815de0b8b08c6ffb52b8997f971a56debb355c96 2013-08-21 19:30:00 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea4ab6486ca0b9d2f32cc84b8bc68570b49451319899f20ed45c2c68fab3057b 2013-08-21 23:08:24 ....A 9420864 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea4b38fd029265d83e19d3bae8c875da412454d86493dd68729d460a3576da01 2013-08-21 23:19:10 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea4b6aa6730088960695cd0e846dac76acad1f176adadccbaf4990e019cf1050 2013-08-21 16:54:12 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea4ebed6fd795850fc6dc2bdc2cbe4fc4895e98f176ef3e5cd8b9d6f6eef2432 2013-08-21 22:17:36 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea515aa82fafcdf362519f05ddce91429c8122fb3907b398142d56ea9f49c8a0 2013-08-21 18:16:22 ....A 175616 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea5200d9cb758ab2d6d29694046decfaec9f7b540f6edc6988ffe1d622352739 2013-08-21 19:37:22 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea558fbfc0fc6932991a9a03e2c59df8a60a6f75927445f537e6ef367b5bbdd7 2013-08-21 19:05:06 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea58a9f1a40881f5839efc691f94ecfbb4e08dc119b22626399525a9deb459a6 2013-08-21 20:15:18 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea5c6d9f97363ae0b4f5064d8a40521240e1bda15ade1fd2c58c84e734e8fa12 2013-08-21 23:43:22 ....A 887296 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea5f0cd516fa04dfa3ba8d30fb440da84953ce0827a6f7e0b46e8b7c68903998 2013-08-21 18:05:40 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea5f96427d948ffacd618d15e2561ba2d36b6ff9565488efdc423d5d832c1b95 2013-08-21 23:55:34 ....A 369152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea65d8a4008520179c4a52933de58e59a0edcf55e6854a21ee4932fd3d4c3853 2013-08-21 15:39:20 ....A 109575 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea65f504682352c1a823bbae916be4f3330b23df4c8156d1b1d07db625f2772c 2013-08-21 23:06:20 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea66ebc70e07912b9e541841ed23b946e983ce95762aff03ee541eed8af9f067 2013-08-21 22:16:54 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea66ffbf0ef950b998750cd768c045fb70f31cc27d3e13c11ce03b8e0db99a6e 2013-08-21 17:53:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea6956a2f480a89b00c177a7a1434c4208fb944bc8251a512383ebf787374029 2013-08-21 23:02:00 ....A 230912 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea69dbcc0427d0aed974abbbe6a159d9c017c0fed959c7a55a38624129a45996 2013-08-21 18:09:56 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea6cefa82bbba54b27a241bc8196136d8bed5c9ccc4c3eea53c2afad49bf8a85 2013-08-21 20:50:12 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea6de7a2b32c91c38834e49dabd3ce7bc91c41941e53855abcd095de23ea06af 2013-08-21 19:09:22 ....A 194461 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea6f91cb088c87e7c3539a483ae7a1b067352b5e5eaee8742de4e609c662da81 2013-08-21 23:56:14 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea700724d42acd345a0db588118bf8e85f44a5778503b23ffe32d53e45d6091f 2013-08-21 22:30:06 ....A 468845 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea70a923cb2a86f6e1941e3483fce968e72365a386dedd42285d71b6dc2c8f00 2013-08-21 19:52:44 ....A 4472832 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7107ddab981b179439c1d232fbd29eee7f5dca18ef692832186eb738d2ce3f 2013-08-21 22:58:48 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea745e2a215d2615ff55fb946840570b7f9eb41cfbc9849c89b635d2f692d920 2013-08-21 15:34:44 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea74b81e036d26783341867d489ffcb5dc610b88a77cbf6b2679a83ed399435f 2013-08-21 23:36:46 ....A 452096 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea781c2219e2064e36adf6b8772851a12e04dd35cae009bb6d96c7cb57883739 2013-08-21 16:51:18 ....A 1164800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea78e05a716c15ab5445656dcf178486664f73c4b9f16b3893b34d623b4a4460 2013-08-21 16:01:48 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7a18ca8458b7379b362793cf6c1e7c8993d0bd1fbb5a51f92f939b2df10497 2013-08-21 15:41:26 ....A 11537920 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7a5c0bf1f065ac13893c927a3bf349f8985275099a110d8d85d27dba6384b0 2013-08-21 18:57:24 ....A 539907 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7ac908885cdf229e6bc83f4f3efd9c631a923ee92903965d2f3adf64ef14ea 2013-08-21 15:44:32 ....A 315460 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7bc392123b0e2566ade65bf047c92a705c1426f056de823bc7ebc97f9992ea 2013-08-21 19:59:26 ....A 395776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7d33f2e2abefeafe56912729662fc1a8bb012db33a1888031757b121019f0a 2013-08-21 23:03:12 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7ebd6d2fd1e629ff2f3f64e5bd6a02c45fd78aeb1ef3e7f7e46bde0eb73dd9 2013-08-21 18:03:18 ....A 683008 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea7ffce9abd403bd6d09b0c84654e811ace75685272059f7be598772b3fe4fe0 2013-08-21 16:23:50 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8122f69dede974a349dbe079e04bee2747d9826c2969c9a23a20d1f59ef0ea 2013-08-21 16:55:12 ....A 33796 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea816420cc23a0cca9776995975f05e208a9aca1f963c9c07b10ac674b44d88f 2013-08-21 23:21:18 ....A 687104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea82de35b825b8586805dd202807dd896e18f0b505b619880c3e043cc20c00af 2013-08-21 22:40:22 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8655d6664e84bce03c935fa90d5efcb4d1b7ccb4676712c8c8690505e55c1b 2013-08-21 20:48:50 ....A 738816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea868ceb3e3dfef57b6a92f280e17c5f2ecf6f24e446ce4ff22c51a04b86b9ba 2013-08-21 19:36:40 ....A 22626 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea873d8646beff328d37b0ef69ac856d1b76bb245a11f58fc881ac0466cc345c 2013-08-21 19:19:28 ....A 1208832 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea87d94e761b67c73ddac12912e493e89ac3c1c5ac0045d8252319dedb7dd1e2 2013-08-21 23:43:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea88d02f637a11bc1bcd5394f4c890ff704e491f3e61257c04862d8d38a223bc 2013-08-21 18:27:38 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8a2ea40230cfc84cab765751b1a188ba1fb6afc4e8e85c4f3f4453107edf81 2013-08-21 21:30:54 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8cfde3eae2ba00022c24420584bdfb42457436184c8c163b87b289c30781d9 2013-08-21 22:14:58 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8ee16a8ba4f53f311bca2f90bcdbb89d33b2ce6a947914ea14c9aba363d72e 2013-08-21 20:40:04 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8f6ff6d006729e5c921312142318fa35c5ccce8cb981ac94a36bff7945ba68 2013-08-21 19:35:10 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea8ffa98bd6a494629d7abd4f18f5b974884387d1a8e10dc3dee361d701781bf 2013-08-21 16:59:18 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea9454f3f4e14bc1b01ffe8cb3d9d9ba0da398669be0a76ff7ebd009e6aa2252 2013-08-21 19:55:36 ....A 120157 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea946fa0efc734b05ab63ffcdc85ab244714ddfae32fbc93089e8a45d3512c7e 2013-08-21 18:10:54 ....A 544768 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea94c22830350ed9936f1d716e3410e4f42a040c7e0d1c55f3baf737958e5044 2013-08-21 22:36:00 ....A 253324 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea9c5ce61e95b4852a96e3c97a91e7175ac8d0494beb5f7b20e37030163de420 2013-08-21 17:49:08 ....A 149508 Virusshare.00085/HEUR-Trojan.Win32.Generic-ea9d3d8d2ab4377d09a029f01cb330e807f3de2ed3a57c263fcb6cf0344b064e 2013-08-21 18:42:38 ....A 80952 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaa2102e0156f9d43eb00b42324a023f9250cfadc72a075ffee105c550b3cfe1 2013-08-21 16:53:04 ....A 48988 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaa2d74656fbe09d24e176e09ee7325661ee45542c0bb10549a95c76fb03165d 2013-08-21 17:26:52 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaa6f3b2e1d9028b37849a507f079409ae895f28df0f70cfd1eadf533a21fde2 2013-08-21 20:56:52 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaa9fc3f950664a78cd07749feb7937d6bb2d1400716198c7019a556b91594ff 2013-08-21 18:59:10 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaab89cbbc64a74c0c1c6509cbdb1b1677185a02cce8c36e968e70169d71866b 2013-08-21 16:44:04 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaac15f6d4c2ed7e7fdd9627fe6646001770df358c8bb4a871f9d43ccb061910 2013-08-21 17:00:02 ....A 2295296 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaad50f675043a7988edcb32463f4507e41b36f51f37cac01e22a6285d1abde2 2013-08-21 19:56:58 ....A 50090 Virusshare.00085/HEUR-Trojan.Win32.Generic-eab15d447d62683c45771de5c5e1e37f46c6f4aa1de670512ef3977d3784ecbc 2013-08-21 20:04:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-eab1e00daf1a42c1a02dfe2e75e1b29a1a7b1b8bc7767187e88a5a26cdc59277 2013-08-21 19:49:58 ....A 17568 Virusshare.00085/HEUR-Trojan.Win32.Generic-eab35d992a8c36d5bf04b965d6fe338ebe4fc209c11440dec835c4db83291bc7 2013-08-21 15:38:02 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-eab5ef4f55f2a37b8726bbd334c28194456ff1e0d398bd981550db5b2c02de98 2013-08-21 20:19:18 ....A 1491772 Virusshare.00085/HEUR-Trojan.Win32.Generic-eab7e7daed213360c54c1019f7a4c522735707c44ac9d50392dc4286db99d47a 2013-08-21 19:13:40 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-eabb18652fef516b1648445f1f9cf7f1dc519b5f2ab4152a85234a309ec1f861 2013-08-21 15:54:52 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-eabc8fb07c8052414c541acc38d8b890a16cb4240c6a7070d3122d2e43d4ff4f 2013-08-21 19:17:40 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-eabce1a55593b5fce5fd067e7926585b92d0f15190f02387e1c85c108c3e8f02 2013-08-21 21:37:28 ....A 136736 Virusshare.00085/HEUR-Trojan.Win32.Generic-eabde82a72d9fda371a99ff2a1426c62b343529f6d4ccc082cac27d810c5a314 2013-08-21 17:43:38 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-eac80effca16414d70f62f766817545db7fc8292c71ffa15ad91c7e96eee693d 2013-08-21 16:11:52 ....A 343040 Virusshare.00085/HEUR-Trojan.Win32.Generic-eac8eba4976665283f469891cad06d0aeed0cb25e3d1daeb6b5eba4f82f206e8 2013-08-21 20:22:18 ....A 176328 Virusshare.00085/HEUR-Trojan.Win32.Generic-eac9dd51360b277674e314125ae120986ad27a0b0920ed932603bd8b35fefa78 2013-08-21 18:04:20 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-eacc9fc8e37d2f12970443f222e62ea02f6ee930d9eee53fa531ee9e9911eaa6 2013-08-21 23:21:38 ....A 17536 Virusshare.00085/HEUR-Trojan.Win32.Generic-eacfa3e2aa93917d90df2755a9819a462bbaa4eec056ac9e68102003caf966ec 2013-08-21 19:41:14 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ead046dd2b65a465a2284cfaa39d3047ca9b3196b16bf97cee16393a45dd7c6f 2013-08-21 18:10:24 ....A 47866 Virusshare.00085/HEUR-Trojan.Win32.Generic-ead06467f13ee9a2e04a5cfb2ed77abf2c93b492623cf8782894a0fd1da55f22 2013-08-21 23:32:26 ....A 5557449 Virusshare.00085/HEUR-Trojan.Win32.Generic-ead10b4d6c6fc85b325b4596a5d172a77a6bc00468d47d229d7f6d1ce132e58a 2013-08-21 15:45:36 ....A 34348 Virusshare.00085/HEUR-Trojan.Win32.Generic-ead461de50cf62f26a7af0db8a0e0341073793ed4d8676fd74125fb9e305541e 2013-08-21 18:47:38 ....A 798720 Virusshare.00085/HEUR-Trojan.Win32.Generic-ead4f07cecc4dc1ab2fd736f3998c392081b0ae3c83159f39d1ba7c57d6eb8cb 2013-08-22 04:41:48 ....A 144440 Virusshare.00085/HEUR-Trojan.Win32.Generic-ead809b42bf277e2089fb5b74574440ad30457507bd606731255f6f08bea3688 2013-08-21 21:05:04 ....A 757375 Virusshare.00085/HEUR-Trojan.Win32.Generic-eadd804396c03c89840d754450794376796a92b0f7865efbe2c409533ba6d810 2013-08-21 15:50:32 ....A 24238 Virusshare.00085/HEUR-Trojan.Win32.Generic-eadfcd8820e43b9baf5b4bad8c28a901dbb29e5ced808e05b3f019e2a2fd2810 2013-08-21 17:05:24 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-eae0522b26f3a273860033ea01ded4bf48acf81ed3f5b3e3547b1b61fa2d681a 2013-08-21 18:56:56 ....A 2297856 Virusshare.00085/HEUR-Trojan.Win32.Generic-eae0b16eb21e2053e6d44c0a46350c1f186bf884e19602a4e2bda80196dc5508 2013-08-21 16:44:18 ....A 561632 Virusshare.00085/HEUR-Trojan.Win32.Generic-eae237138ba0d1a57f8f2770b204bf34ebc1284758d0f34d12f8906e126906c2 2013-08-21 15:58:20 ....A 1206272 Virusshare.00085/HEUR-Trojan.Win32.Generic-eae252891f9190ff7d91c4d6f57fea1268530f3652edca177e25501afde29424 2013-08-21 17:30:18 ....A 1666248 Virusshare.00085/HEUR-Trojan.Win32.Generic-eae7becc78c4d72a76b63eb37ae926562d970edd284272245ae5c903739353f6 2013-08-21 21:21:58 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaea2006f7bfac6d74056f4a310dd403841b8d130df9c3333eac6076e226572c 2013-08-21 16:44:12 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaeab2cdb047eb60c5677af7ee692b1b0c73bf35cfe7cee2e8cd8d353d47bba8 2013-08-21 22:23:52 ....A 459776 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaeb9da363ad53359fb2bb649b4c666c436c510b60524eb4e7af18744acdf6d4 2013-08-22 00:18:36 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaed291220b1e636bd2dbbc24e558b1c26bc1575d95eddeaad28ab07670548b2 2013-08-21 17:40:40 ....A 318256 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaee38fbe977aa08644c5a134a28adcc087759cc186217b26ba5a8110624e4fc 2013-08-21 22:42:14 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaeed9ed2056eba08ae110fd0ff044ba18b70d6ee04dfc07efe264fc9cef433a 2013-08-21 21:21:32 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaef17add233889851412e7af9e89e4ad9d640326196cd573a5a2353da107d2c 2013-08-21 17:40:52 ....A 900791 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaf00a5caf59e0e7ab21b8e45f2e3d2749aabaf9ae10bbef87e5d2807cfcd61f 2013-08-21 20:04:26 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaf78385b23c3013f9bb26537def964aa7e92c9da4dc2a99172ab1101b5ad3ca 2013-08-21 20:28:46 ....A 51132 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaf80cad1ca177c50668a094b91439f1082ff7af5aafef8df5483b0d14f4ba16 2013-08-21 16:59:28 ....A 104619 Virusshare.00085/HEUR-Trojan.Win32.Generic-eaf9d7b9c7e0ab4bebc03154e5f38621539303f7d390e95e2fa13b48b8e909b6 2013-08-21 20:20:36 ....A 65904 Virusshare.00085/HEUR-Trojan.Win32.Generic-eafa8e0fced1cca515e6a83a46273c3267f3481b4b41c001818140e854793930 2013-08-21 15:28:48 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-eafb10e041476719053fbd03153aa34a1505f51275d692f01f85cff642b73be8 2013-08-21 18:28:28 ....A 1734580 Virusshare.00085/HEUR-Trojan.Win32.Generic-eafce1e3773eec1f188f905dfcbbd0dada97717943f25b185b9ce458aca8cdaa 2013-08-21 15:24:26 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-eafe54cd0f6890bcc0743b3777c6bcef1d307f804348248dc1693a8f45e95718 2013-08-21 22:46:04 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb00b8f9776a804b69eee68d7432b3331166a4d24dfd3664c5befb5e26c20dec 2013-08-21 20:57:32 ....A 2361856 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb01566ccbcd77fd7aec5388674393122f769f2a0d9be05277741aeb7cf4a57f 2013-08-21 18:52:52 ....A 393728 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb016999e395d8d6be8e266e23c692372d167ec3680de2e0337977196dea6f90 2013-08-21 23:07:12 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb01cf7780e204cae3d0f431ee3f8982eb4ca5d4b5aee5b7058696aa1a905068 2013-08-21 19:54:56 ....A 236032 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb0351d74d2b05b2b614abe7707dbd54deb70e02c044a906f3eafd54283e8c57 2013-08-21 21:12:06 ....A 71389 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb03ea76a2efe5ab65601ca73cde06825a577c9cf495684f41798acdbde5e3db 2013-08-21 21:14:00 ....A 211837 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb054883199699524efca7e3710788dbce09906fe8c73526d263ed31fe950bda 2013-08-21 16:11:08 ....A 190407 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb058391040692132703c6444f4ce4de72e18d3e4eb61cb1aecae88c8c4a4f5c 2013-08-21 18:37:02 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb0799735bb1fb08f56d963cadf557c38bb211fcfe33b3cbae8fdafe1b79838b 2013-08-21 23:27:50 ....A 65572 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb09311a2720005e34b270d5847fd1bb02b61d000c7931631f400953831a37d3 2013-08-21 19:42:52 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb0a58715bb202b9c2b648f6b135949cf94c630c6e7d5d75b19c695d48e6408c 2013-08-21 21:39:18 ....A 93401 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb113eddb45d43c2bb9414271a59dc2993c4552ba011d2df03d54373eeb23b9b 2013-08-21 18:54:56 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1270f554c76760d41efec90cfb6e8cca674e2e60463fb5cb7155326135dcfd 2013-08-21 19:58:22 ....A 139312 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb140f82ca4c256156b28b66db028d6b301229e80eb0675ece44f3a767e7d7e2 2013-08-21 21:05:14 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb167e25e7196c9ecbff6b048d45e7e26d0a201738ae443f30e86832304926f4 2013-08-21 20:45:38 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb17eda1911e36758a6fbec1623c0559fee029bce9451b1bb808e6f483f325f4 2013-08-21 16:21:32 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1850c88bd09d33ff80217f59379e669209f927573e99d65172fee3a65eb085 2013-08-21 15:34:38 ....A 1036288 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb195520dadca08cedd9bfcb577bd1cc29b1fa4579c7755267ee4f86fa72a490 2013-08-21 18:14:06 ....A 537692 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1c6102d1cf6521beeacd84ec1b20660b91ad1175da790efa20aeb260bd521b 2013-08-21 15:59:04 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1f28169bbf9473e46ab6cd2d668bd40120718bf78d0be4bf1ebdf4a3a809c5 2013-08-21 15:24:12 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1f75741855c6842085ec56aa38a72af356903d978616bd57cc3d3860f74aa1 2013-08-21 20:49:08 ....A 2638906 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1fc534a127319e235e0d59b3b803692e030b65f46420e378986e7e1011c84b 2013-08-21 15:47:52 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb1fd91c9953c1925704bf6b7ce49735e370a4297d1ccbee509fa4ef0c3e49d1 2013-08-21 20:00:34 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2479567ad2ac6ce86b24c0477515d524c33473a2acd89d8a95364e19629b2e 2013-08-21 23:32:54 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2865ed53b335d78677041d4f6c44ffa7e5c36c0e67f68132b8788adab1fa2a 2013-08-21 22:18:00 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb28692ec8cfbf27c6457c9cda02f69afccab76be5bc0cb77b4158ca41c29e08 2013-08-21 21:54:38 ....A 233536 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb28da7df836b047cc24f02a3737dc3c3659dd7d572008b4f6aa6f770870cc27 2013-08-21 19:24:28 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb28e959c79e3ef1fc5be44a71893e832fb69d2147bd1c35747ddfeb0ba3cfa2 2013-08-21 17:25:18 ....A 45392 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2b66107a3f3ba13cfacc5c7349ce83de03c8221cc19d0c57f55a1907636156 2013-08-21 16:03:06 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2ba9d47c3a3c0120738069bc146de637497b60ab0d4152e582d80c136f1d68 2013-08-21 20:06:22 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2c585589b385ccd6bd7877be165976de697f5190bb7bb91f2e78bec40e38ff 2013-08-21 16:09:42 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2e9786a9d2973b6c624e31a4e9e7443f15ae6c4c880c4e0f7abdc40166f6ff 2013-08-21 16:00:36 ....A 67712 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2f6e04c2e79d003cdaf1b37b2e241157267005d71f59570dbb04e7a6fd3697 2013-08-21 23:30:02 ....A 266258 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb2fee998ac7d8c9d4ac194bf391a320145d7a146e66edd9de91f8cd145f995f 2013-08-21 19:25:08 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3007a7398876f626a3e8c6e53d6f32e153d6d8a3a12e3c2de309e68418b684 2013-08-21 19:44:22 ....A 843976 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3036ea65ccc19ceb40ec9426fea61f59f32eeb0384b3ec07fa5f286785d407 2013-08-21 20:55:22 ....A 17304 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb30b816a59ddcc2f0e6076a3f46396009b2c9c1207aab69a33101ecfcd54e11 2013-08-21 16:48:38 ....A 4931584 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb33242486f91f8bf262ac7220af1546ba88049f6eb24a68cbeeb1c7317f2f21 2013-08-21 23:40:58 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb33641b7ac3218a8b71743cbe82acc191819fa87da02ac2ad59f40db3d4c0b2 2013-08-21 21:31:06 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb348fda31bf1f3bc58b771391f964596e4271f63b01cc7586afe5aefa14ace7 2013-08-21 21:02:38 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb349281542eede28e6a6ec36ea78eee640567b8426d0d5d9768f03dc5f3b055 2013-08-21 15:34:22 ....A 51471 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb34cd31a40f37802846139f5e64281372a4ad5251f44209c2556566b551326a 2013-08-21 15:41:38 ....A 471096 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3795552249d06239730934fa5598f273032da642d35e0362df6f2f775d6dbd 2013-08-21 19:46:48 ....A 203264 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb384cadbe2f271c2afcfd423ef02878397b7cff43d05e0daefcab7898eb0bf1 2013-08-21 20:52:30 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb38c69b91aa44726b1c75b7c30273a4bd570f66d3e599bab4ee18e33bddaf0d 2013-08-21 16:30:20 ....A 952832 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3b771e098b1a6708681bbb05140c55c51e880f292cf02e7971d5095e1b6aec 2013-08-21 16:04:10 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3cc44d6044dce34f2edef0c5d1393da36fc472c8f439f70de00036fe5a3da4 2013-08-21 22:39:00 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3daab372fb36081d86233003befbc0f293eeae15c758d22e138f40adc19a8d 2013-08-21 22:57:26 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb3eaffc2ea0be1f6262520adcd23c5bf6bb3176adc79455bb53573b4184185e 2013-08-21 23:24:04 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb40717d8a01906113e88680de560622d9d717d28f0c66214c810c391ca70427 2013-08-21 20:41:38 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb43a496c67cd97fbd51a9c4642150a0fb51a085dcf79d20227a6b2b726cd426 2013-08-21 19:12:48 ....A 908749 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb459801627f44fae70928c34f04697feea66f11a7d26a7f3d000ba7bd0542d8 2013-08-21 17:58:34 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb45ebfc8a19d888229acc9a7e82e4666d175b8922cc7d7f91991688be120fa5 2013-08-21 16:22:12 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb48943f5e849effca956202733bb0c11e8d282fd1e6743926737f702888928a 2013-08-22 00:10:44 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb489768d4f8741ecfad907dcc99f123b2d5e1fa248a404b1441e8478c5dc6a6 2013-08-21 16:11:22 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb48da4cbe443980a0d6286bef0c0c87117c13c0e835c459f34297f3964ed0af 2013-08-21 20:08:32 ....A 625152 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb4ac2c496fe6d6a506533a53cd8b2263e8848ea457c8a41a4d7664e00a3149e 2013-08-21 20:19:46 ....A 200306 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb4d48b89a66adfeb3a8410fcbda7ee0dd443f2e6164efc6801edb42fe5b9c2a 2013-08-21 23:50:24 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5444737bd83bc69d599a17e207088a8274627c4feafe7fa4e2273ab38f7a08 2013-08-21 16:07:52 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5568896df61a834fc0bb5c2eb81563bf605ef18d2b638779ae24ee68eaa459 2013-08-21 17:05:12 ....A 1342976 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb56a482f9035c40d9a9cea2cc07e1a23d1ada34d081148d5e239a472811c294 2013-08-21 17:06:20 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb56cd1d708c41f2471734f0bb6b089dda8fcc6ba6f4dc94cf82c7445ef0f1cc 2013-08-22 05:00:52 ....A 97370 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5a23c823644be828265e2c18fdba68b18741b4da9e70e48c2825f0cec6ab25 2013-08-21 20:38:38 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5adf5d4d61239542ce3d2eeef999dc394af83a48d436913dc1af1c0cb9a77a 2013-08-21 23:55:34 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5b03499c093d89fc424f523a66be088cc0a29a2010a6f9639a96482b27a37b 2013-08-21 23:12:26 ....A 2799616 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5e5bbd83461f8a8b137b7d9c2fcfdcd9bc4ba1610010120351903c549ff968 2013-08-21 21:05:10 ....A 39504 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5e613e0a442e11900bb7a9127312658f55b0e8b8a47d374306a0d32550bfe2 2013-08-21 17:59:34 ....A 37952 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb5f7886f1380149a4608df4f76a8583e009f235a38eea8c49a6e962254e2a46 2013-08-21 18:06:40 ....A 3768320 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb650e2c8fdbb85c1c6b35081b929ffeb7ed386dc182616f3e5990607fbf3af0 2013-08-21 20:30:14 ....A 272755 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb66543ff55855017c6757f09f72fb9eaaddcca1046da7c5ed4f32b4ad942eae 2013-08-21 19:14:12 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb66cca10f602a82023a3a9575ec2cee0bdda83ff8b0bb6f883c9a14ad4370d4 2013-08-21 18:53:56 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb66fa299cc4d0ae028c2320b1a1a8fc44bfecc6692fd5ca242e06fc60653489 2013-08-21 16:28:40 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb70a76de522348bd3274aa9a845d3e62811070f8bfdd44511c77d74a7c0cb90 2013-08-21 21:27:34 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb713ca88e2d12d970aebf7376a6f2e02d4768c3d04f1c15767fb116b78a3566 2013-08-21 16:34:26 ....A 377856 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7274f58d1d81f4fb535580b9a4abe7fc00d5e363becac595cfd8d9e58b15cc 2013-08-21 16:40:24 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb789468be82ffce8e6b84bccacf9dabedfe4ed7b7168e03620136a668b6178e 2013-08-21 23:01:18 ....A 170576 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7961a24c5dd324da49d9d9af9c79e6766ba97aec366bed328fa7cdbd4f0fa5 2013-08-21 20:37:04 ....A 277718 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7c18091daa75ed3757fe8b5499ffaa1efa47cc35cd4284f36147022e5287b2 2013-08-21 18:34:34 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7c3715833c08375d9bf07738add192d6ec58e10c18de351437a0138f78dd53 2013-08-21 18:52:26 ....A 106031 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7cab981e0ec2854db027aab12628bcd7717cf51e5d676087eb1b6deb00d2d3 2013-08-21 17:26:08 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7cfbed28ea9f1e7cb3d82a565434891c12bfeb90ae2a891948dc5ed220b2b6 2013-08-21 18:19:38 ....A 11264 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7d371c188ff282317873c4b9c81b684eeace348b1a6694db16be0963054137 2013-08-21 20:59:48 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb7e155986e951fd6cf9d261038177018ec0bcac02bb2907f0350e84e99bff53 2013-08-21 21:55:10 ....A 147527 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8006662473dcd0c09ed1c06e45fe8abd39e2b2e5910f2e9efdc5bb99d82448 2013-08-21 19:07:50 ....A 9920 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb82248523d51a479d3897ff841c74e8eadc0c38c9b40cd2ccd2fa874f950ba1 2013-08-21 21:32:48 ....A 158886 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb83e0671e1f5cfe8143b0100c95a25edad5be63a8c04ea80ae8f50c11a49409 2013-08-21 18:47:38 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb855308ad60839f1b64478cbafc75903753f57fa708da48fa1f4cfea6b20920 2013-08-21 16:13:46 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8615ceecb975892736bbcedfce9b76b035a1f07d201bcc78c732d04dbf1a8b 2013-08-21 18:17:36 ....A 314941 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb877a0d4b171027998a2c554c108f1093f09592e448208b442815078e48f11e 2013-08-21 15:42:56 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8807423a5cd812abcfeacebaa03b912ca143ed9f1110aa4378b98c08384fef 2013-08-21 22:45:02 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb88c509e793591e440e2884f80c72921cff956b0a180ccb725111f73ddbe87b 2013-08-21 19:21:26 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8bf2ae8c592ab6426e89dc200b67d15b688390c6158a59374def1fff9ea408 2013-08-21 21:22:44 ....A 1534464 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8c856beb9d3bd39fa7339c1457b4f44eb05d63c5f06dd0ab585d91530e0a84 2013-08-21 16:03:52 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8cd816e5b19a33394c5dfe81b12f41f69804b185f92a7346f3b9bf781ac97c 2013-08-21 19:50:18 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8db78318894c68e7f6e5526daa83d393a7481e440758814fc43cfc6f32e4dd 2013-08-21 22:59:02 ....A 308244 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8df04e1042a9954f5924ce16d853d3d508d2be102cb4d96abaa01f6ab00fae 2013-08-21 21:17:24 ....A 90525 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb8e464abd5bf8bc6e0ebbdc4688a19312c97bed2f02bb46f41cc6d9b8c63a4c 2013-08-21 19:40:10 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb92e9f2c5a32c5bbb5a7c3dc8d162bce19d2c41a10cd1513d2c5b08d09f06f2 2013-08-21 22:49:10 ....A 81853 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb94b603e1565306fdee20c0a8b736310975003ce5c82ee969bb54746d028ce1 2013-08-21 18:33:46 ....A 1400832 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb97da56ceabb493029ac06ae16c8d3e99a31e9c96795edfb2c9e233e4c5f306 2013-08-21 23:37:26 ....A 142336 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb97ddb9291f64dd28e23e6e344021f5a65e5922799acc3b3f43c6af1480519d 2013-08-21 17:58:30 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb9887b5d0111efc2c090eb43a6db4aacf47b03f15a48795cb9580d3ba4d8d46 2013-08-21 17:23:46 ....A 94589 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb988b60c5324c7b0bbe373cba227970025eaf3db4a4246c73e72241b4e87f0f 2013-08-21 15:46:16 ....A 6410334 Virusshare.00085/HEUR-Trojan.Win32.Generic-eb9d556ce7d27303f86eca7b6c5a64c56f3146166e5fd8352e7b9e24aeea8cf5 2013-08-21 20:58:18 ....A 150703 Virusshare.00085/HEUR-Trojan.Win32.Generic-eba11dcbf6b5a82bf5f68426db6f469f2f2b47178a364c6c2e222253cd4ae058 2013-08-21 19:12:08 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-eba77fd76c41f69fc37e2e7bccb550af167842694faf74919b1648cbe9f49397 2013-08-21 16:56:58 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-eba9fd6949d8f162ea66a472f67a1fe576dca6cd07fc1507f90800095b5bf07a 2013-08-21 16:48:02 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebabe35560002831df867c3e46311f82753bfdf3b06748d4f0879a260845d0b9 2013-08-21 18:44:16 ....A 363520 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebad9bb6b379600975858a9a6c407ca99aa1ca6d067aa75707b925028a82b33d 2013-08-21 15:50:06 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebae9ce0cc9bd7ca5e1293841b31056b51249097f649a0ff0e8a890bf6577ec3 2013-08-21 19:19:40 ....A 49162 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebafca5157bd0e4831f839636ef221b189ad5eddc4bd20e984be926b33ea71d4 2013-08-21 17:51:42 ....A 95296 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb1889e20231f1b2071839a8cbb98e2fba590247048928381d808f3e1a6e4c0 2013-08-21 15:49:58 ....A 535230 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb56927e7ca1a5f3b0e79ffcdccf8e967a67f79388a8d1806fb772f408c11d8 2013-08-21 22:28:36 ....A 467456 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb5b74387e279c9af78de48737d4de2a970f30468ea44ce8cc656c15c6d8d2e 2013-08-21 23:51:32 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb5c92a292e47597d19e83510734de11af9ed6596851e2898ea53f05ccd9548 2013-08-21 20:30:06 ....A 4474368 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb6e528a05372362fac913da405735d155586fc2731aa029165bb025976d294 2013-08-21 21:42:52 ....A 4000165 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb7216c3f8facec43748755fbbeaecb0e462cd475dbb9b16a3260ef430b9089 2013-08-21 19:16:38 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb7a8194f7ed7a2bd6d97f1586c7ce627493422f388d3e48f0e075221135de1 2013-08-21 19:31:08 ....A 618496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb8552d87eb752f9ec103c8aa2703d0b6c173e4698fb253e204a1821ca47a9c 2013-08-21 17:10:30 ....A 333786 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebb9f341913a56537e8dfdb1688bdf6b0d32a36c70e5e4fd77d271a6afbabb3b 2013-08-21 17:15:08 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebbe68adb911a07a51422922af272101986237829781fef8d06834c9a56632ae 2013-08-21 16:29:22 ....A 354345 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebbea7c36ce5d175d308be4d64fec9911d8883f1b206d57c55ee7164ffddbb56 2013-08-21 15:29:54 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebc00283e5af2d461b101e4e37e4f8755b37036c6bca3eae15296326dd4e05f8 2013-08-21 19:54:36 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebc4fbddf314eeefa61ae6f507c64d7bc437d2c0ff6db5e106e384a8f0a96ca7 2013-08-21 20:07:34 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebc5036f68b4374e59e7cf65ebfb5442d0e13ab46fb227b98ebe1c9b1c78197a 2013-08-21 20:57:18 ....A 302056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebc6cf3492dcce426089ff7b21194b3f727a38f2fad96fd298394be728e60154 2013-08-21 21:50:22 ....A 193917 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebc6db63c3cca8690b1f3422c25f0857a9cffcfa7d978766bc6710b65eb01e86 2013-08-21 22:30:34 ....A 6126080 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebc6e0862d6ebf96bd4e934aa35988ba4df452436060f91682873502fe180353 2013-08-21 16:47:46 ....A 27168 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebcabba8084533a73872d7bdbd5277758dfae1ae8e5cd36f85db03f8b7151813 2013-08-21 23:50:10 ....A 781440 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebcd7741ddc0e205540ca9d136293b4bc20ffff391efa3dba1fa0ca1d99866fa 2013-08-21 20:05:16 ....A 52036 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebce203bb8397cad633478450504a2101b35f4a61402747b723f239646bd3bc6 2013-08-21 19:35:20 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebcfc0916b3bc06434bfcd34b8ce38f85b3db41683c34f987c321e376da4418f 2013-08-21 19:07:54 ....A 118739 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebd2e590c095f80fac752cfad0fbc6a74da194a9057f7d2d7efe22340b8c9ae6 2013-08-21 21:58:56 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebd5b7cc650df0317a84a28bb5d9442092d047fe37d119c7f3200baa8247b4bd 2013-08-21 15:21:14 ....A 75320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebd62a3524bf20df301ec710df15f67a154606d2c8e8b61b22f04fc995af8319 2013-08-21 20:04:30 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebda3a96e8e56ac8d1302aaefb5990fe830f70c223096acd613fc07b55db0da1 2013-08-21 17:32:24 ....A 129464 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebda8ac363d65ccd70c35a8985f7ae242d0044535a629b77812b0e94cb251c20 2013-08-21 20:12:26 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebdd28f16c8a80c7fc99e8874328ad2e68bf99bbe2ef0803a2b7a6dd4d0fd2d8 2013-08-21 19:09:36 ....A 3031972 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebdff688d219566508f6e42a14c9de1782a4529cd774503f7b82a1448ee2bd82 2013-08-21 23:33:32 ....A 409800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebe006b8b8ceb063f82eeeffa366447689f2f95aaafae3f1ae5351c0e59e3317 2013-08-21 23:49:26 ....A 65572 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebe1e4fe8321d193a7d8c52de89632f75d5d5b0497a0ad6564113c490eb8581b 2013-08-21 19:10:10 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebe4bd1bda1910ca382ae1ebc9dd17ed2f21a13d455a00c5440273c96ae1828e 2013-08-21 16:03:10 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebe60cb8f3c7977a41bc15620a36689f66c13716957c8fffa76f471be1c40997 2013-08-21 18:02:22 ....A 24400678 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebe6b28260d406ee67863ea9df0abac14a9709d5535e0d5bb4be8af1851ba876 2013-08-21 16:34:18 ....A 667648 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebe7d926ea39a3aa00d2775c19945640b559833b4e3ce393fd22f185a97f63cc 2013-08-21 17:46:16 ....A 140808 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebf034b636cbbd47b0e4df242d3e1df14a045e98b426139f1ebcfee6ca584ad2 2013-08-21 19:33:44 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebf0430edd2cad3d4f4f42023bb2a1bda57dbe3ffe939aede73969335676c5a9 2013-08-21 23:04:42 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebf29a230fbb0d289502226dfe7fcd8d929b4680999ae3612ddf8c7abf305415 2013-08-21 22:30:12 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebf487609f63b60e8701eddf825e609bbf561ced77126d34ef6293e0ed42dbf6 2013-08-21 21:36:36 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebf8c791fb59da71fb3190e997bcab7b2ed472384652a85965094c0394474385 2013-08-21 17:24:00 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-ebff08689b45d25e6afde0e5c83071da08c7394969907d3502ca6af8da80cdb1 2013-08-21 19:30:50 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec004d488732deb3173927d01c977bac577630edd1b725f8071e77ac498cdc88 2013-08-21 21:47:04 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec0c4ddb3e2678ec200101567a111262f0f45601485b07edf9f3809d62643673 2013-08-21 19:48:52 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec0d0b2ff9e2300ad05b685093bfdc5bdbd02b71c451854bf792602c6ca0c020 2013-08-21 15:29:06 ....A 379904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec0d57ee74d4b1b184feac77d00d1c74af92f5e82c14470713513756633336db 2013-08-21 16:45:38 ....A 82432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec0ecb9a1a34b3a6077c4b02e6e04a35a1b6f136d31573be156d7c00d8f733da 2013-08-21 22:48:16 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec0fb14934de8883bd8037eef3bf8f810103484f074b8f67526489565dfb62ab 2013-08-21 18:42:28 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec12a5c83f2257ac5045546f4b7caa4a61f5adc20ad44ce99d5c22662f4d2c1d 2013-08-21 21:06:26 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec12c3a3b4a30155ed8be0c736061cccdda0407d2548823f16873c99669f6dc2 2013-08-21 23:33:30 ....A 369152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec13648481f4ae7093ad13ad57a002780b9c531666db0f274fcc61eff5581971 2013-08-21 19:12:22 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec160d62d0c4a42461aa13988edc33af963284d5630c7589bb5571fd752399a3 2013-08-21 15:45:26 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1902bd6f99cf7ab9d6d0b5a185eb3b3165c3a43a2170321d52d372fac80104 2013-08-21 16:05:16 ....A 103291 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec195da36d11add57a23a590a565e27bb25bde05bc1a9b11a104670452f8cffd 2013-08-21 18:50:04 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1b64e3ccaf360512b08b35700713e00580a91f22935b9e97abb614dca4653d 2013-08-21 22:56:32 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1b814972c6636e8e533e23dd2cd8a0b6dc208c065114e9e9619acd0d2e55b8 2013-08-21 15:23:02 ....A 999424 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1c243eaf6be65507d812515bffbc41c59d89c51e62de46b6aa75e879ab3d93 2013-08-21 17:24:08 ....A 750080 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1c2ee4a4f021c831d6fd70a58173811d4d2d69f6f352f24cd37acb49c35f35 2013-08-21 23:43:32 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1c54ed79fe051b822d6e3a7160fbc7145df3899fb4dd651f600fae2ff0aace 2013-08-21 20:49:44 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1ddeb5a3df5f22de403c8940fd7e389938b65965c7cca462fae893bc4363d0 2013-08-21 15:40:42 ....A 782336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec1fff1f8560438e4973f5a73170d6254acc82dac4a63f251084004b648f36ed 2013-08-21 20:41:20 ....A 762880 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec20557e5771085c8bf202abce505dd0346a4c13a25cfeff6f090261aa6914d2 2013-08-21 22:55:54 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec20ce4f32179823da819d027ca2a39eaccdd6c45469389f59b75b406331dc3f 2013-08-21 22:20:00 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec235a6ed9d9e3611d67d24713fae35818ba6536427e660c31d8546b19458cfb 2013-08-21 15:41:08 ....A 379392 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec237ce7221f78651a736b7ebe2dcb1239fc6fb292f4e8b86613f73fde2cfd5c 2013-08-21 15:38:28 ....A 2753536 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec23d9ea68565f4686d5a7ccb398b6cc8a7091b0867aeec3f3eadfb21cdf09e5 2013-08-21 21:26:18 ....A 35348 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec29649a30de8e6df6fb53ba61975f322124043a27c504ee73341c3048df2144 2013-08-21 16:43:30 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec2b739cd139b5075c7a7c5ba461d6e0b71fc83a0e2faa596957e074c2f6c321 2013-08-21 15:50:18 ....A 87548 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec332af272ef696e020f32f8127504c584a3235e3726602e5c96deea8d8eedad 2013-08-21 19:47:48 ....A 321776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec3389445415eabf4034913e5de85dc006bc58ab9d0adedcd0e35baa8bf87cf6 2013-08-21 21:52:26 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec37f72d9fc311ecf87c8e326bc940e9e42c0a290546cb3527535acb2ec273f6 2013-08-21 16:44:00 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec393118046f1bb60c255df6b7a5fd7ab3976d576f74e149f2da7a0995dee53f 2013-08-21 18:43:36 ....A 412160 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec3a286b181e4cb13ac08ef4b6764b1c25c5f21f10cae5f2c3916a7e01aa942d 2013-08-21 15:30:00 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec3c6985571c1a0f1d0e5ff82a2dff87644f4f0abc50cdc1cedae1ec6e41268d 2013-08-21 20:13:54 ....A 72712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec3f92600af5103e9bf9cade2d5abcc6ffd77eec2e0b939a0cc976c7a82be9aa 2013-08-21 15:42:54 ....A 16797696 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec42d91bdd207c46c3a7ea23c10b0887236ea20199e5d37d71754567e7c135e7 2013-08-21 16:29:48 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec442bdcbf54fadafb13b55ecde8c5aa277d4aaa19bcc70be083d94806f9007e 2013-08-21 19:18:26 ....A 532992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec458983e78a09b8d3cc3180f13a7fbc07a712c23879d952eb375ec6a8df42e4 2013-08-21 20:15:06 ....A 402432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec469331aacbfe9de7d927707414474220f210b03c8f6235e96b8b7dc2551f35 2013-08-21 21:32:16 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec469a913876b26cc083bf3ef888387f419668c435d350c120dea18bdd5db9c4 2013-08-21 21:07:22 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec48f09f4c7fbd78ccebf5a84682beabce7bc7328c4f3edd2dc96b19468a4422 2013-08-21 19:09:28 ....A 1393664 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec4b04ddd81e1db390e345bc95bafb690795249851f157c2c2c92e4d2cb98149 2013-08-21 19:42:40 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec4cf0ae700ace3bd9d7664d2740e9f0d915453cdd467224e1ff924ec5ac94f3 2013-08-21 16:34:14 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec4f3bb764d38c3683856c315c6ad0038a8896b1062caf2980afb0883d667c47 2013-08-21 18:44:14 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec50f14f3892ce8f77c43f00a7045255b5010cb406a1de075b0022009134e34b 2013-08-21 20:30:14 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec52298e51b6b3878b32fe5a52eee595f6af891edf6331bc0826675b1b2d3da1 2013-08-21 18:22:48 ....A 262216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec52e985588d4d6edbb8637d5656c2560cd3395b9698fa0c674f634adbedee97 2013-08-21 22:14:02 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec5442e9062919ce2308ac6dcca48c610f502d5fd3444b8539770d6e88f1314a 2013-08-21 16:19:26 ....A 285696 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec5d0bb43796eca6885c37359da49b2eb79e57a29dd5a46318b0ca3222c70312 2013-08-21 16:06:42 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec5fe2da6f36cb9255b2acd0f35cf5473d671b06b22161d776585c383d59fe1a 2013-08-21 20:59:58 ....A 322560 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec63e1af70197f7427fb0c95072f3430ea4e499381f6fca656eac934bbb665c7 2013-08-21 19:19:36 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec659d46d1d06824f50ffd6b1ee7c7f25fb0440170cb5372aacbfea529c19c08 2013-08-21 17:53:26 ....A 1700934 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec690b2469614ee19d3fb225e0f72a7b0680034febee046df58a9efd38e0c903 2013-08-21 21:19:36 ....A 793612 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec69e66b9b479b6b76b0e61a145dad86805358254de685a6794f031b3df5a21a 2013-08-21 16:59:10 ....A 281465 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6a1d43cdcd7e211b5f008c30c03cdbd988e5cb4e076d1389c1d947e969ba16 2013-08-21 19:54:22 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6a959663b427d337c3fea98b260ad6382fc5b6053c010f04d6f9ec93f5a713 2013-08-21 23:14:18 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6d4b6ef9c3849349355017a6bc12531f0f78fe3a889bb58585ddbcbd35b6c1 2013-08-21 23:11:12 ....A 1776640 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6e845b9e067764a1c53ffb9bdb55aaa07822caf45417512c6d526be93f0bbb 2013-08-21 15:38:08 ....A 58749 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6ec50ed686659d2b3a7d4c39353c7e3c4f72bc6a7fc7647ecfaf33f6c72df3 2013-08-21 23:11:48 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6eef3918a0dd378cd653a03f7cf0aa070a120606271281bf16293c400b35fa 2013-08-21 16:56:02 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec6ff7c8207ae44e9cc1150480ccbb99ac92e63ee34536e681b73e7b3130849e 2013-08-21 20:46:24 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec736405ee7068357243a157f52205b26567f673317caeef821861fc3e410dbb 2013-08-21 16:35:38 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec73c048a6a61c854e98a7477fa21a2d20edae400c7d39b30ce5ee67950c1567 2013-08-21 23:12:22 ....A 2844160 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec743786e4843789bc57e6623f73f071a84e2f8b20e283e90e52dbae1b9097a7 2013-08-21 23:50:02 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec78291f4144793f929f0ec8efdb35a874a05c6f1c88495363c604f98933d85b 2013-08-21 22:43:54 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec7a4f6bb88f72013fd09b85cebd1092b2cd59d0e95ef2f6983e06895d8cc48f 2013-08-21 22:38:34 ....A 281376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec7a85db74d03aea0d253eb656a6bc5b7842b6443b664b13b476af594e327278 2013-08-21 22:15:26 ....A 1250816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec7ef9b252a06a345a8b2987a61524ab0c95c7292a64c7ec2c0fc168cbce982c 2013-08-21 22:25:30 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec806a622466c9595d42781c90f4bf32fe672276062562e3ce03b5d65e7d66ea 2013-08-21 21:03:16 ....A 261153 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec82024cdcb5e5de247897c5b16696bd7af2bb54fbf0f92b5230f1b2d4e2dfc9 2013-08-21 21:58:16 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8322e43d61f3e0de1d5709dbb5c58386bfcc0ed33107b7f571c2365755c75f 2013-08-21 18:13:04 ....A 257612 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec853b09699b9373d674b4137ed68aa4427c1146d0b210513d19c2d2a8ed6e5c 2013-08-21 15:33:06 ....A 2326016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8648db0a43137f9ac6e3fa3eca0126e56ce895acd2ea95c98d5acaefd62910 2013-08-21 23:44:58 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec868a9efdbf4d0b454adf6b7af4267b2e991d756601db055b30a60c7e7f5db7 2013-08-21 20:30:10 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec877a457259d2ee168faace26bc1b50ec025d64dac24d516a70cb5a66916252 2013-08-21 21:02:46 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8975955c4ea8964ae61ae32c3f839811e4be5d728daedb14df36d417cf5f6c 2013-08-21 21:46:06 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8a7edf97ff3e37495d18aa1d78ee35f9c5a8cf879926164abf4737be6102df 2013-08-21 21:29:32 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8ac7499a85c1bba25d5c5343ff312f2c89b39b7ffebeaac6b375382fb70b80 2013-08-21 17:10:28 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8b279acb2bf4f3474cb3460f2e8ac857240a7a3bbe793fb267c7dbd744afc0 2013-08-21 17:48:46 ....A 215552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8b8a5104c391cd98d10f248e88831679abce6195ac86947796cf79ccaed6f8 2013-08-21 18:53:54 ....A 35840 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8be851f12bbbbb10e4e864d6f890f04dec9bdbfd25c333954b641b3a1f4f74 2013-08-21 19:09:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec8f97dbf5c8d5ba144c37470cc24a2eb263600053498227f5492344e98251f9 2013-08-21 20:37:04 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec9097eb28a2695c8bcc29fa208261bc87266947d82f42a7d68f343e45b1abef 2013-08-21 19:38:10 ....A 138376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec90e1274724620a9beaf06e1e5b1db70b9259cedfdb6f490ac85a93c3acb1a5 2013-08-21 23:54:16 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec93614d2005dae694ef7705bd2a0754e18a8ce41aacd46ecdb7cf86792b2f7e 2013-08-21 20:07:38 ....A 42032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec93e204c0e7b542ef7088e9832f4d41bbdb957c59df7dbd95759c4e840e43ea 2013-08-21 20:17:32 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec978f4e4b7dbb75a657fcf0adcf0333193a36a503f0321c580f5030bdb5ca98 2013-08-21 17:20:44 ....A 87142 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec981469857ec0ad896d3dcb43badf152eab9bb46f680c13bcc993d66e11657b 2013-08-21 15:33:08 ....A 63488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec9dab0e72c5a3c8d9b6b8943c9a1fa7454bb260e2adeb3b39295b1aeb9b62cc 2013-08-21 17:25:00 ....A 679424 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec9dd50273fef26253a26c76b12c778cca1cf8cc4657236c6857b7393af5fcfe 2013-08-21 19:13:46 ....A 649782 Virusshare.00085/HEUR-Trojan.Win32.Generic-ec9f80e07d5aa77b672727e5b14e1b9799f53d37202860f554262312873dfc8e 2013-08-21 16:16:02 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca0a696049fa0ef2c87c9c88ac7556da7cdbe6b82bda27ec0b1597c70874ada 2013-08-21 20:58:20 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca11d3b227d42b1d8da9771c13b7dd683c02288ee77128d52cf1551b846ca81 2013-08-21 15:58:28 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca17c02fe28a17ba1c9c773980c345bb75857e04b7d91a9259243771937c967 2013-08-21 16:21:40 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca3727a0bf93b4241e1ef1458bee743b9b73aca68169c629fd0c20bdd592691 2013-08-21 22:58:06 ....A 463872 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca4be7c5f726bc6c6b79c39d4feb8116700835a96f7e669e8659a1206f0ce0a 2013-08-21 20:03:18 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca4f78c65cf94d4998be03e5a1de74433d76f6d2b2369db9078e1622a93f6e9 2013-08-21 18:47:48 ....A 318976 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca71fb00bab4a6d1febc7587b81941987355e4781ca10f7048da1c03012d6c2 2013-08-21 16:23:24 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca7fe796831a4652aa6cdde50ce481d337498ff9aa96c45640bc987c46af3ee 2013-08-21 19:51:08 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca8a3d89de5dff7f7962c141a09debc9bce548eb44410c6cfb5030321e09a3f 2013-08-21 22:50:24 ....A 592384 Virusshare.00085/HEUR-Trojan.Win32.Generic-eca9632cb4a2accf0333cf65f75d086152ce8b3edda7a5ff6f8bd0706efba6bb 2013-08-21 20:39:52 ....A 343552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecab4e1234826a468cf82e3c3329bd8b500e2c103d6888a717ee3d6635122b91 2013-08-21 23:51:34 ....A 959488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecafd1f01c58524df0323cacf9b15f4c0b454d166d0cce8400c05940e3dbeb60 2013-08-21 23:17:10 ....A 731488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecb2ba8fd49bf70e60697f0e145b0c70bccf5ccaa0bc0a5fe21291ea683d65bf 2013-08-21 18:39:40 ....A 524288 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecb558f6228c001780c730acdce5ff9c41902aea45ed6a51b9e0ee81d45c5778 2013-08-21 19:55:48 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecbb310f456d04b9a21773c7c3396fc2dc83510a50695e65fee34b4493a6b4bf 2013-08-21 19:40:52 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecbcba7fc7d2cc03006520e046d93f848a05daf25f6e4e59d9d5b0ea4798b13d 2013-08-21 15:59:32 ....A 674786 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecbd387214d4b094636f6c95a483ca868eddbd99b868625d5538733d9353193f 2013-08-21 20:22:30 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecbf14166c7cf96522e4575fa9765e890a122faa6c4518fde68184d30849a503 2013-08-21 20:49:40 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecbfdc71e7a48c63ee9f864c28711c845c0c8ca82d41360c483113ea184cda1f 2013-08-21 22:14:00 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecc2c379d2ce749cc0d1c05b2d5c83318e8612d5ddf7867ea86c186aaae9fc82 2013-08-21 17:12:38 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecc332122ae24c92dac693122560403f8e581571738c3f8edf14106b222eeca0 2013-08-21 17:08:26 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecc3881b01c24edf31fc4e5ead192aa8e34655ab125b531ad0e100f64ae17dfc 2013-08-21 17:31:52 ....A 1376256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecc513307e59f7e412d98eb296f42b4f914b319e07789c0b45583115c05f9a2b 2013-08-21 19:31:10 ....A 33796 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecc709cd06db758910bfb395b7c4ea7eac40359b627949c11575fe508fa0e607 2013-08-21 16:26:56 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-eccc8c5cafd462dbe0914994df067db8f4d0c036bbeb16180acb4933e78fab5c 2013-08-21 15:32:28 ....A 154112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecd1144fc737861c02a5eefadc294d3c2e868f91b06250719c541dd4e0c5ee55 2013-08-21 15:27:50 ....A 3924521 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecd33f732efccea054d08a4ee3129a65356135a050452e16a1d8013797a687c7 2013-08-21 16:29:16 ....A 411136 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecd729f93543fb7181e5ee976a6ece184c4544366394735b3206f56c1fcf5319 2013-08-21 20:52:04 ....A 248320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecd8607a9784ab22fe77357094200a4f1467b4089786b3e9025c1187ba8e5582 2013-08-21 16:09:58 ....A 689664 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecd88359ae3fed254d1356b3e86b88d3097f756864b4430444455a384c759de4 2013-08-21 19:22:58 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecda52a8ae044190aee6dae5d3ebdf06756f2777c58a9cd650854fecfc51553b 2013-08-21 22:42:12 ....A 1323008 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecdc80c1ce7113790ca0863fa9c99ac1d0163c630380ef3ea90a4d72c0430417 2013-08-21 16:56:58 ....A 741376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecdebb4e2d384422a89143a1de31dd5f60d7a27c313d857dcbefd305beb759d4 2013-08-21 18:45:04 ....A 40672 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecdfea4cc2a0f6f8afa2143d4e3c30c13528363a4488c7d3ccbe1262e233be94 2013-08-21 16:13:36 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ece086c7b48467ea46c97eb44a63551d06e6be6f43769a81ba85cad9bb8d24c0 2013-08-21 18:44:46 ....A 35352 Virusshare.00085/HEUR-Trojan.Win32.Generic-ece8b3222c4322cdc198a6e1a45b492d4ec51fe177b9c35d34860c2f2d7c9d38 2013-08-21 19:50:04 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecea26ba0c2e2a298ee90c602971166f8882612001c8f512830c05dea7889e3c 2013-08-21 21:58:54 ....A 130675 Virusshare.00085/HEUR-Trojan.Win32.Generic-eceacb39e6df0671352a44e02cbfb7fcb4d95728c23d98e8708c2ff8a8aa61e8 2013-08-21 18:59:30 ....A 24531 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecec75e5e80846280415cf46160a56d6635ec7212887cc8f9eabf1ab9ab9b08a 2013-08-21 17:27:30 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-eced891d84b84c14cae7510af7c3414af2719944fc071e8aa2e023e9e5a3191f 2013-08-21 16:49:20 ....A 196804 Virusshare.00085/HEUR-Trojan.Win32.Generic-eceeadd121a984d493717cbdc6b1ca8d81f7675a3959e3aad6452ecb4eab07d9 2013-08-21 20:47:28 ....A 882176 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecef0a448bae58b67204de6dc51f4b523de8836dfe76e422692aeeffa8341f3d 2013-08-21 21:36:36 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecf1c4f622aaeec695766842c4d39488a15f524d72eb021b5813ca7bfbae3a7b 2013-08-21 15:34:56 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecf79e4c427a822a3dde5e72ee1f92080cd6a90c01304fda4c6a013b68766cb2 2013-08-21 15:58:00 ....A 55961 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecf94922b70baa4ddf82045f8839424e6a387b7eaffb7d9ce2b58833492b838a 2013-08-21 19:20:32 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecf9c451b2b06f7c02171188475e8395365035e8d8c83bff1dc757d0cc85fdea 2013-08-21 15:30:14 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ecfda8bde249779e7263e1f02d8cdc04c01202a5abb79183ee7c394633b86fc7 2013-08-21 21:13:42 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed003441c13dc118fcdf430e2885133ece405257c9986cc75c7827cab91a1e39 2013-08-21 23:16:36 ....A 709005 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed0466fede82a14b8aa71cc1804b37ea443f42f72396bd5ef131381129a4401a 2013-08-21 23:53:22 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed06706483eaa56bf41636f90ef1e1043bc8114fbb10dddc5713fde6c7720d90 2013-08-21 18:40:24 ....A 940410 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed0692c68081f9901993df381f8a3585c7ec0d3fc04b21fb586f59d5046a31bf 2013-08-21 18:42:24 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed06d67354b470a5b103388bc62361ba1e3b253e2a498683417a37199029f7d7 2013-08-21 17:10:34 ....A 970752 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed06ea5f320a1b67efbaffd2d89cfd34e79c32dbdaec32cd92330b385575ed3b 2013-08-21 17:50:02 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed085d471ccc27bf092a478d28a5a21aeaaad8a3577b1653fce1abd93c2207d6 2013-08-21 17:46:12 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed08879f144944712b0efef63dda92135f07c0bb398662f029c5b5c37cad9555 2013-08-21 18:32:22 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed1143c8a887e68fc670a8fe35f68e2edeab192c7624a9b91aeb4f8d0747abaf 2013-08-21 23:55:04 ....A 92925 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed11a834a5c3cdf7b9adc4233f286c0091daeff9ea8e54bc28b7bf0dd7968a16 2013-08-21 18:16:24 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed12c0def92d186c34a8673b3b5afa4568c3703dd40c1521a6cb80ddb6aec3ef 2013-08-21 17:17:02 ....A 982528 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed14e563fe3686cb1d6ca6fc233c28f2b51300d31cf017a2b7d1551bde13764b 2013-08-21 16:01:24 ....A 58524 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed167daf450cf6ac66eb5df1f518adacf341d7c22831631be9e9d5e4d363f408 2013-08-21 16:37:22 ....A 848896 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed16f0d19df5d5d2aa1a49f8786a229a3e4708160e8c795398c35fbf2c5bc2ca 2013-08-21 17:05:38 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed170e07bdd43e54e6e04a7caf5945952ce4b6b5e19d77d2173ddebd34d185c5 2013-08-21 16:17:42 ....A 551936 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed187c691563eec8849dc23a9525703600eab2f98044b2a38a5345c21e87f993 2013-08-21 23:42:54 ....A 764416 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed19e37947c98442ed750490e1fe128ea4d42dd6f87652fe005b84de6699d256 2013-08-21 16:55:48 ....A 382607 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed1ade7789db137b3f9b0ce39bbc535a939de473fbe2946aa1bb589d3fbc5af8 2013-08-21 16:12:10 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed1d7a6401451c42731c5f1fd19e8a0ba00740ec57e62facf2a1872c0ece7ae8 2013-08-21 23:56:38 ....A 1704960 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed1f7ba8a0b6d00e8422a7ad53ded006c6479af90b78780e7d54de4289124f93 2013-08-21 18:14:40 ....A 234496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed1fa15ca8d00f65c175a68af989cbe656dafeb9567e0f14336b082b6b224d8c 2013-08-21 19:03:52 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed2382bb646b6f71cca35b7cacac3c18c87dd6feb951d7ebf0a5db8583474e14 2013-08-21 15:31:08 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed23bdb828831d0e8cd3d8c15caae922fb20b7bdf2c55496ec8853b367f37641 2013-08-21 16:19:28 ....A 17151 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed23f111aa44e6ba1d584af4bf2fd6ec1005b98aa8f82de420fb3a90f0b06ca2 2013-08-21 18:14:36 ....A 106040 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed256321c7c62929f4321abfbe16d7af4bda00df5df52f4fe62fa168ad556be1 2013-08-21 16:44:14 ....A 256000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed28072b0a809f9484e380324fd566344905cd9e4ead4100b91a25ed1cdd1a32 2013-08-21 22:55:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed2a2f0a4115494ae85eb81548a3f22e0c2cce058922cec6c77d7ea4bb48b6ae 2013-08-21 16:40:18 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed2af801ea4f60bff9f0b83e9f7cff2aa22248f3dd8f19f3e3f91c8c070018f3 2013-08-21 22:36:40 ....A 443904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed2c13a6812a964f6a4975adce626643608ce586feba61cc84a40ac3a2b3651a 2013-08-21 15:27:44 ....A 380416 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed2c25dec4236e124315c8feeafdaac72bbe19100fed2eb9f1bf6086d0dd77fa 2013-08-21 21:55:20 ....A 216576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed348e0e0da93fbed77a39feb92b05bd5bcd07c8e86daad13743587aade7630b 2013-08-21 18:56:32 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed3496a331ec5f417914cd83d5bdc3857b2faab73d0ce003db9074e016689373 2013-08-21 23:06:02 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed350a706b2002204422cede9304da7240cec0c15e3084bc87269e32d45a22bc 2013-08-21 22:40:32 ....A 154105 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed3c294eba08166fc441e4342efe1748009904c34697ca252e100fe316c25b19 2013-08-21 20:15:16 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed3cdedd480f7d65d6f8a2ac73fb45417a002ca0074d5ee684f4c8dc0fc7e43f 2013-08-21 23:02:58 ....A 177597 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed3d552bd13bc49235ad7b32109fd815597a7c516fc38ac8da9f5d9eb85d2e4d 2013-08-21 21:54:30 ....A 979968 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed42d8e6c9b86cf7ca5ce40be8873282e91d9f28243109aa9f516c0c838ca0d0 2013-08-21 17:43:40 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed430963b5c4803b118daaad7f98fd42dc9ebb8f6b3d712032a76c81b1f8670d 2013-08-21 19:46:14 ....A 96976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4334ffa87416b2f2bfdd6e116d9be3471d6d4f7a2647848e9746a566e362fc 2013-08-21 21:58:30 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed46634505d078f5aac1931cc0a1a880f02e583dcec66d3349dd5a06423e6446 2013-08-21 16:58:12 ....A 204802 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed47cd235ef409278928053f5b67c2960fbfca315e1bb09b5d904305858711dc 2013-08-21 18:11:02 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed488d2d86b9281cae64ae4001a689e3b6cf30c12e8db220f631fdd32ce2a885 2013-08-21 18:47:06 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4a434324eddcd9612530d46ced5b8e528ab351dd036512bd95f226708e6c21 2013-08-21 23:13:22 ....A 379904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4b4327cb63f33f1f48694b62998b0790ce513d43c996697528601742b12b21 2013-08-21 22:28:52 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4c96596f403de5cec4c55b65284fe6de4fcf8bbe9bb8be997e073bb274be45 2013-08-21 21:57:04 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4d0efbe9bcc8c16e1225b0ba8ffb8ee76e19c44f3679462f8f77a2a720108f 2013-08-21 18:53:34 ....A 373094 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4d851051a925c0aed3b911192fdff2eda34527fb6c751bcb4f49fcfc51f487 2013-08-21 17:33:26 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed4f94ef84a0f1572f06f10b441e9d97958a8b31728677f71155e5f5152db9de 2013-08-21 17:50:04 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed505bec852c47d1f6d1d9982d5e0e8618fdff3c052b02bc5942c43afbf10227 2013-08-21 23:46:22 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed53667d20747b0d0337d0e9dd39d100d635dd31d085b635f076226090180890 2013-08-21 17:05:30 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed548118da9acbdaa6066dea32b6a0f921d58298b6bddf223350d4e734294ede 2013-08-21 23:19:22 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed557905ae217fb7d6ef253af306452a56e109fa7360c2182b6bb494e1f95bed 2013-08-21 19:55:22 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed5a15dfc5719656a1bea30558c0560fe4bfa0c4d075dea90d7e4c8765016335 2013-08-21 23:15:16 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed5a76b156ab77224868b8e448282c76e1d72d2faf5b4fb2b53fc0861ecd2598 2013-08-21 23:25:08 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed5b17be2d98139abfdba13086678f5b130e4d6c3b32c7a4754f3d92427078f0 2013-08-21 19:32:10 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed60092ea5811455f1b55b5c2af6e7a62c1559ff937b730347dcb6f6c052a3ab 2013-08-21 18:37:52 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed61a71e890dbebd0dff3aaa0edc363768524b2d09dd7fcf2d68a7c108ab68d9 2013-08-21 22:36:36 ....A 1903559 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed61c27d8e79ed6ba0c71763ce912b10926c77fb8102b21c0ae445fdfdf11d96 2013-08-21 23:02:24 ....A 4473344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed62b0f4d8b75e96b2cb1d856fea35b508283800e06357d990d87f0be2d2042a 2013-08-21 20:23:56 ....A 649472 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed65d5426aac4d8886784e730a491b8313c7cf8209d794a911b0f20de8636f13 2013-08-21 18:11:32 ....A 18988 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed67067b4b43b958b3654bf233ad45472b530c737f803b4d01ee01f68c745b7e 2013-08-21 15:26:50 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed6a7874dafba847675d5e9da42dadea446ee5b630495ca4b56fa3d8b29beddb 2013-08-21 17:37:24 ....A 44449 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed6b21328b725c60d638182554505e9fd62c5b71142e9947ae13ce258a0e6f78 2013-08-21 21:47:08 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed6e9e0d1b1b171ec878f61ed168ef7400e174530022f658865bccb42a3b0dd7 2013-08-21 19:00:30 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed6f6e19e059b35750d78ebfad556263ebe02d4a4945e14d8bc09a7d1aec61dc 2013-08-21 19:59:56 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed71e3076907c533cedf0fb6ff8ee39417bf3d4306f14cbb01ef50be9a9c2b4a 2013-08-21 22:25:42 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed724527c61e07f5fae12df5b67e00fb3f59a88dd93d8e98ee79c304f4d9191f 2013-08-21 23:20:24 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed75c71a6beafa5370862dd31d2701db6b86e263ce131d3b5ccf0e1565bc864a 2013-08-21 22:49:58 ....A 475576 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed75d388719e5d9c74a4a60274fe447ec9717ee7a24a890daa9bf01c30d344e4 2013-08-21 20:23:58 ....A 1038336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed77024e1d9707aaf51313a6132af78892e45ad7f5fdd3ea86addc11f57f09b7 2013-08-21 16:18:28 ....A 32293 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed77d235ceb4bd94e73974c551b39d82450d46be0cf6035fe0e55f75ced8e61e 2013-08-21 21:36:42 ....A 327444 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed78e86a95c04ffb3045b83cee1cabebb7734b796f67dd0816ee1b1967564e3c 2013-08-21 20:12:42 ....A 299208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed79811f3ad0a08f2abda29f6bf256eee695bac21b3f9f54c522b7098482ef77 2013-08-21 16:19:30 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed7a37ec6503e2200e8908531d0712c729fbfa0329ba0f14e1ca0681914fc69a 2013-08-21 17:44:26 ....A 356476 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed7abd4fa4cfb04f35a547d06ba15f4322b926bea1942af2c0be91d9da452d78 2013-08-21 15:38:50 ....A 94740 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed7bf2d05fa78940ff3595f100b24734dfe54e823e53fdb8137ca81268f0630b 2013-08-21 23:20:32 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed7c5d22aa8ac9dbef9d81e3015a12ee4aa68d4a437eb522f493a6c2a68dd7ea 2013-08-21 23:52:34 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8298cea83e7b371cf38a2f55a090cbe1ea12ba5fd78b4a432c645600560082 2013-08-21 21:27:44 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8353584601c6791fb6903282c5052463f8fa0d7b9011b711343f5798897f23 2013-08-21 18:23:20 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8949e41e73acb7fc43270019b30e77487abb9d35f1469eaaf33886fe3be6d6 2013-08-21 20:58:08 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8b10c261833a44516b26f7aa9e1e381b428f4cbf000cf58d9da341531fdd81 2013-08-21 16:30:14 ....A 222668 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8bef726fcc2bb9d8e3c5e6978389a5c29e4c0feac195d478dadbb750765fe3 2013-08-21 21:31:10 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8c01d1a18aaae912cec2e73327e250c923cd91b76e1bf8654fbf5bb94fb287 2013-08-21 20:01:22 ....A 249882 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed8fdc49ecd887b1793fb9f4fd181a7a52b71488962c7d4b7f31c8a248f128a2 2013-08-21 17:05:02 ....A 204924 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed900bcfa9ac4954b1bfa8ec97eecc9ab0ac8d0ba9702b1c84cb57563d0c050c 2013-08-21 19:24:54 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed902803bd4c6815ab5eacb0fe8dcb1873d0ef26a3d51f705e02d0ed59b7d4cf 2013-08-21 23:51:42 ....A 38596 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed91be05fa564fbd1e7a1bd195a5b375c57bb5b4bd5cebde818542579dd9dbc2 2013-08-21 15:50:44 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed921795982682c67e5d1bf494856f63a1a91cb59d389db7152af0123a5adb8d 2013-08-21 17:31:16 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed93e5e809b9f7fd50a0242458e450ea815125b7c35a5d6dd5e166101ffd98a9 2013-08-21 20:37:06 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed953444a4fa922b9032f7d26098217a8d45ae64ac33d1c2505f02df1ba3d192 2013-08-21 16:48:38 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed98a95d2dec39b881dcd22a6c9241e811cb5947cf3f860ab1aacb990545a0cd 2013-08-21 16:05:42 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed98e2f05c6fb76b8abbf44827274c2fa6c2fb7b88b214167ab4860aaf39fcd7 2013-08-21 17:34:44 ....A 272232 Virusshare.00085/HEUR-Trojan.Win32.Generic-ed99f19621ec04f078776fda8f36818340464efa57f8edfc4be14de20a05eca3 2013-08-21 21:20:22 ....A 1176414 Virusshare.00085/HEUR-Trojan.Win32.Generic-eda07b55c545fbb7bf271627d4dbbcd542ab1b2c7744d57d16483f05d2818cd1 2013-08-21 21:24:02 ....A 95696 Virusshare.00085/HEUR-Trojan.Win32.Generic-eda24bf6f2aeb0072d57142fca05e834c87954066a8ea08bf89672c4ad432e87 2013-08-21 22:59:58 ....A 487936 Virusshare.00085/HEUR-Trojan.Win32.Generic-eda3a4d0cc200fe27ed4f1839472d9a78e7f76df96055835519f4e102b2623ee 2013-08-21 23:25:26 ....A 274575 Virusshare.00085/HEUR-Trojan.Win32.Generic-eda3b7f25aaa3d1e7a75ce523cf660216ac81a1e6a310c640919a028a9b2dbf8 2013-08-21 18:03:26 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-eda7a4934d5c1d14218d714ce7d3ac866f253ce310e43726a3b3683161bf7be3 2013-08-21 22:30:18 ....A 102589 Virusshare.00085/HEUR-Trojan.Win32.Generic-eda974fd564c951f198ccf06f3e3eef6e48092efc20e9ee127f9bef3c30466c9 2013-08-21 17:11:40 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-edaa8f47cbfcbd789a9064dc817366a1a47427740f2aec40113a3c4eb03f956d 2013-08-21 16:05:42 ....A 104000 Virusshare.00085/HEUR-Trojan.Win32.Generic-edaaa1e4b7e6c8777bc60d155fe891a6e26bfa18d856bfe5ef7b3c9dfdb1a774 2013-08-21 19:35:20 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-edaadb452e70dcd5a1de8d16ea0771585d64f978d2b2a1a9e3dfb3c0819c12ea 2013-08-21 20:38:00 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-edacf87f886f6e9c0bccbf8bb7718bc41be65340bd8318e2904aa157d2f946fc 2013-08-21 23:04:32 ....A 71288 Virusshare.00085/HEUR-Trojan.Win32.Generic-edb0d89b611ee8c4b631ee19d30fa6386488d0e002d595a786546620d8a395fb 2013-08-21 21:32:34 ....A 346880 Virusshare.00085/HEUR-Trojan.Win32.Generic-edb2bca3dae11f89c13e1574320338136cf6753af6e8f9f17efa133070850e8b 2013-08-21 23:41:10 ....A 850432 Virusshare.00085/HEUR-Trojan.Win32.Generic-edb3d707053c1abe3670ad104b4dd17f98ac09840b7d7b4eb4b771a71cb5eea7 2013-08-21 16:21:34 ....A 2991104 Virusshare.00085/HEUR-Trojan.Win32.Generic-edbbb7fd16838831903eaa17ef8fca5680d44c204070207fd947e7a3d5bcff88 2013-08-21 15:42:42 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-edbc34311320738289800c58b5f50d862255ee41d543787c4352f92d6abb568a 2013-08-21 21:23:32 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-edbc3f3d9be443729f9526ec8b417c5ac53ae0e6e18922168fac768c29f08496 2013-08-21 15:30:02 ....A 146552 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc0be53f5010adfd6ced40c8db37e65a034b580deef39ffb17efd257dcc611c 2013-08-21 16:31:30 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc23b100645ffe5e55fabf4e4964eabc6de879950cec264dadcda30c14d3381 2013-08-21 20:34:16 ....A 22700 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc35199df3edaf809e05e79f9fa5d76bff332a22188b1e1a2b38d69ef2d3c7f 2013-08-21 17:11:58 ....A 79396 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc3e55fd712f0ec28aa42852da53504fab05b36e0d5f04a832820ab179f7d1c 2013-08-21 22:53:28 ....A 368128 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc5a192dadeec8236c084e5d48acf326a8a4916a33cfa960a17008474ee39cc 2013-08-21 19:55:42 ....A 257024 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc607f39ac64b4cd6078864042f658da922dbd29f1189d32bccab4cff786671 2013-08-21 21:03:16 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc739361dd0f05d3352abe7d1e1cfa08c54c166ba723f145f80e0a032a9d46b 2013-08-21 23:43:34 ....A 36815 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc73f026ed3d20d2fe8c7452f43be181abe2b5e0378d4d829c883a4c1fe6404 2013-08-21 16:55:26 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-edc7fc1114cd32728f17ad025068183c1aa5b22d2f095b264b99b5ba16284fed 2013-08-21 16:50:10 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-edca3041e07d35d23c32b528fe7ca8ab580ac601370c5d94f607bb26080dd464 2013-08-21 18:47:44 ....A 1021736 Virusshare.00085/HEUR-Trojan.Win32.Generic-edcb19132bb4cf8123bccb2872832d19d62921bfadcae733aec9057024a4320c 2013-08-21 19:36:02 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-edcb23604c2d8149febf5add9f31708dd1ded1d5a366d6a608917c40f2cc7647 2013-08-21 16:59:36 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-edceb697585ecdb64d5b62f2d4ae0a60798a3b756771e74a60f89cfc8d1e4655 2013-08-21 22:26:38 ....A 321202 Virusshare.00085/HEUR-Trojan.Win32.Generic-edcf9bd73b0bfce4aedca92f1dccd1e7dd1036e897b3b06f49340bb62f863eab 2013-08-21 17:46:00 ....A 27776 Virusshare.00085/HEUR-Trojan.Win32.Generic-edcfeccf7ed3072c165f9427b4134cc77048cccca335357b4c92d5db06fe4c97 2013-08-21 19:04:52 ....A 366788 Virusshare.00085/HEUR-Trojan.Win32.Generic-edd0669b7019f0f9c4c462781a62c88ac55354632a37abdcdd66e4fabf53a348 2013-08-21 19:51:06 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-edd1e25d793d96ae65f861651f1a77a7cd5ca8c0400914ca636eaee232f79254 2013-08-21 15:36:04 ....A 369664 Virusshare.00085/HEUR-Trojan.Win32.Generic-edd38b6c0dc9bf5654440535138fae6cd4a56aa8deb8b85ccaefdb33e29dbb98 2013-08-21 15:45:02 ....A 61656 Virusshare.00085/HEUR-Trojan.Win32.Generic-edd52a2ed63807bf201cf1e23e1a7976fd454ac581607747062bb5d5a0df43f0 2013-08-21 17:46:54 ....A 14821 Virusshare.00085/HEUR-Trojan.Win32.Generic-edd8874c30a5b1580db6684da282430aafd16f04c090dbc3195f5b437d52c7a6 2013-08-21 17:15:00 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-edd9395d9c913076a4cbd3db48439eb339731b7bec7c6784435277e25363d1d4 2013-08-21 18:14:40 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-eddac8a70014ce35a1b94476ec77d2880b439dcc7f003b06041019e3491f63ae 2013-08-21 22:05:50 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-eddb7573fafeca5a572064bd57adf2e0ba94d9b8816e8c5944d2c6504907f314 2013-08-22 05:01:32 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-eddeed4872afe2edbb38be1941458bc88d5a96329aea48a659d19337f893e6d8 2013-08-21 23:21:10 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-eddf32fe528ae328977b56449a00e63638ad3bbd501db9a655dc41d2845677a7 2013-08-21 20:24:32 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede12189e90ee0a2a9f82472c5eeea4fc704e704938e5d8dc21195b82847932b 2013-08-21 15:49:00 ....A 400384 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede39f2936a2e570bf18e0915c007ebf72284b0a8dd5c550b0a3540c5d78e86e 2013-08-21 19:43:04 ....A 125716 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede40acab9aaad712335831ad6d8d332c42adefab53fbf05128822e9df4f4f58 2013-08-21 20:01:52 ....A 2688 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede5a71c6d142af15f66b80a19e7a2c17e4d776fe8b461807025d702aa453216 2013-08-21 22:45:56 ....A 100844 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede6d60881728c01a430240a576157a5937c1ce64dfd3141438156e630f853ab 2013-08-21 18:20:48 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede6de08a04d8d058767155774b99ff81c787e69c2f20bca75ee7160124f1f76 2013-08-21 16:16:48 ....A 421376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede7d0a3954aa5e651801a2276e9c6aef661cf3f8cd08a7d70c72a2f502b3002 2013-08-21 17:05:44 ....A 148916 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede8190c7c19f77c97e901763c436e4b1ed5a329540dc8aa1f7222cea4079965 2013-08-21 20:54:18 ....A 1755648 Virusshare.00085/HEUR-Trojan.Win32.Generic-ede96456c65ff9d0609009f76ff312433b09ebbd2cb7a4d22a0fa5f1b8480f95 2013-08-21 23:14:12 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-edea3e53bd5f9547bdd03c786242ee0bff13a1e429fff52199e441ccf6e9b55f 2013-08-21 21:54:42 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-edeac17b76ccf3597785f2a80d7e054c4d2a23889dcc8501e746663531b994a0 2013-08-21 18:10:20 ....A 703706 Virusshare.00085/HEUR-Trojan.Win32.Generic-eded30285b2998ff253668a8ea8ff78c56373693e575415699a6efcd6861d820 2013-08-21 21:16:48 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-edf2fd8f83548d124176b80ad5404e5cbfef5a508104b9eab581dd0d780a8fac 2013-08-21 17:31:18 ....A 97416 Virusshare.00085/HEUR-Trojan.Win32.Generic-edf54cc6479bc9679dc9abdbc74d3a0fc357f5472cd23eed0298068380c22fa3 2013-08-21 19:30:30 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-edf6d8729acc36145d7710a4d90874f96e9194cd42a5bd416756f559b3d230e8 2013-08-21 18:38:14 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-edfabf06dcbe5a2e3a82a245e0e41f143b0ed774fa0e78211c0a78cbf602b8b8 2013-08-21 18:27:28 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-edfbf1aef20976bc6c06fb39087734ac33ee6e277a5b8143221a97933931f8ab 2013-08-21 16:34:20 ....A 42036 Virusshare.00085/HEUR-Trojan.Win32.Generic-edfcea7e7bb8bf742cdf7659a33911980d416535e1c45f41f85c2d5c1904c87a 2013-08-21 20:08:30 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-edfe8f95ff08f94732cc73ff1124c5bdb9ca77809f66e03b0cfbd10a38ba093b 2013-08-21 19:23:26 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-edffae201fe0797e985bfdca9015ec2be06593dbadf4141e9e07581ab03542a8 2013-08-21 23:17:00 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee001ff332437018a28ef8d7fd75c6498e1554b31db07ce354a88162e62bab24 2013-08-21 23:22:26 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee05ace8f88e323bcfc896d8febb21bb5059916a5bec524371031d3de18ac0f3 2013-08-21 23:41:28 ....A 5413608 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee087b677e65a3ca97171406d9c876ae6d500e27afba1d4880d462742966e9f4 2013-08-21 23:45:06 ....A 802816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee0b465f8ae68a4a1c67418e89f04cda70e8232934eac4a895906277082c4ad7 2013-08-21 21:04:24 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee0b8fff42dd98e0fac58678fc5b51544698436747cc925a7b94643afd2e1a04 2013-08-21 15:34:56 ....A 37916 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee0d08fc003aabafd19e062c180b3c0ba4e3ded1e8e927ab39a5feb719bc9572 2013-08-21 22:17:24 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee0d82d27d9dcc06f7f04fe3fe7f7d858199fb47471bfd97cbef9abd1ff7847f 2013-08-21 20:40:40 ....A 2454956 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee116c850c53bc6a927485eff382ceda78f08db7bbf15f732bcf763585b1b5ab 2013-08-21 15:34:26 ....A 39428 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee139cb7c3e77d3201c73604a89811607c0e70b7f2a9dde8445911833ec56883 2013-08-21 18:44:26 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee14ab2eeee4b8f86d8fce96f3d149a399e02ddd402ed074717aadd89bbb1900 2013-08-21 21:20:30 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee14c6006bf7a8fac2c9037a193358d699423d973158bf5c2b15d876d48252ab 2013-08-21 18:18:38 ....A 5615616 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee15133cceeea1895795f3b8a2c64ea17bcd0c89750f20ccb20d975b1e89d1bd 2013-08-21 21:54:14 ....A 315459 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee158462f10ae5b1f08e81311f6438eaaa8b410c3ba10b78776164892e66e221 2013-08-21 20:33:14 ....A 221264 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee15d7b01c99a7911cf58c701020ca8b79bf9b5e58102473f7e06dfac37dbdee 2013-08-21 15:38:42 ....A 540672 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee165a8610da8ae74b40055c5a206ee4b7fb99f448c2838448d8f5ca056ed514 2013-08-21 22:23:50 ....A 259409 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee18e51c2566bca5f312e5f15827e5d7a6bb038cea43a91c557a63135d10336f 2013-08-21 20:57:52 ....A 686406 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee198ae20a9cd4754c6c2a61812143785d75b5dfcd4ae4263e796a9a957fd02b 2013-08-21 23:42:10 ....A 23424 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1b8c5465402cc64a47c87fe1f60169066351f0de3f31e604048b62268b7967 2013-08-21 23:55:10 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1be5c16a306b0ce42a49dc835582e9e5b6cdfb598e6c572bedeffc67fc03f0 2013-08-21 15:45:50 ....A 99097 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1c45ca04e991ee78f6f13ac9d61d75b59df0daca1cb431d6dde9f7e82fa9af 2013-08-21 22:16:48 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1cc0654482797b5aed0a5bb60d0a419235de7152c3b5a760580bf917ebd25b 2013-08-21 21:53:44 ....A 37444 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1d9233def6fcaebf81f6265b00c30d34d4520b19f212f34d3adca68f96b6e3 2013-08-21 16:31:02 ....A 293888 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1e8029b051f31161c783fc97296075bb2d37d79839422fd4de5e995f4b7f28 2013-08-21 20:27:06 ....A 321027 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee1faea390d1e4c8f1520de855b295a321144017c133a57a0ba132e0f104f119 2013-08-21 22:32:04 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee2065700620fd13643e896c704221c27b76f8a059303da3c634506de2dce198 2013-08-21 16:34:46 ....A 18840 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee22f31ce2c257a040fdec293313d6e67b3afccd31161391e43c23478588d0e5 2013-08-21 20:12:24 ....A 749596 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee241c9b65c7fa8e836ad6bd11b93f8247ecf51935712b2b36b6491d6310db2f 2013-08-21 16:22:12 ....A 125805 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee26dba432e3e3132c58bf39065c8df7b7ed70e071b04e33011aea6f30d6747f 2013-08-21 21:44:42 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee270eaa04ca5afb8f2bf3c04b5415d56be40156b15752d3cd0b8d414c7f89b8 2013-08-21 19:03:06 ....A 200061 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee2acdfd532b52c50e9621d849289e8251ee55be65367734042ce90c2b4301fe 2013-08-21 18:37:46 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee2df16b656eb16f9897f77b91d4bf6e887a5c6b425f7972f24e94ca1a404300 2013-08-21 21:36:56 ....A 113135 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee316d3f8fc7d24bc5d6ebe726c952a971aeee2fd379d153fd81e3dc58698d53 2013-08-21 21:16:26 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee34a20b6fc274856aeb871087870b2de9545b35e3efdf7984937437bb98b389 2013-08-21 17:09:26 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee38b622ad75736a0e422610d91b187b39cde887839a1cbc06ebadf60a7d43a6 2013-08-21 16:21:58 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee397d9b7d7217cb085b5949845180bb1c99130f01096773c6a75a7d0830c88e 2013-08-21 23:04:14 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee3b3d3cda383bf862534cd6c888311dc5cd935416d9b4d7fff3cf844ed3d90b 2013-08-21 20:33:16 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee3bd1f4fdee7e70f3490871ffceea3360c277d5b73a34a458df9c984cb5d53e 2013-08-21 20:38:26 ....A 224256 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee3cbf6fd3b6e3e77b35120006b489382afe861d2f03ecd1fb0998bfa85076b7 2013-08-21 19:45:16 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee3e9ddb8454c5d57832c23ba90c53e8accfe76382cb032421dfc1b6e4e31f85 2013-08-21 18:57:38 ....A 56320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee43708188f4521e0a2fe65cfa323bc85c8d0c812dfd6a45ab54f13ebb34589f 2013-08-21 15:38:36 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee43b13d13918e19c4530cc30794bee9b7b5b05efabef799a7fab673a9226eab 2013-08-21 16:11:40 ....A 131632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee47330c34948d496e14372220fd0d6bfa4fa948776f358eba12f7958591c554 2013-08-21 15:45:28 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee4be16fa4fc7709fd6153fdddec4fd8fcd2677fc404af69a3e6213f9a9aa919 2013-08-21 18:11:00 ....A 90045 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee4e7847dd277e84beb70559db099870eee4e5a6826044c37bca3be91a425903 2013-08-21 16:55:44 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5007438e860ab5814d8791ff4c12013ae1ffc268e3d5bced662092e8df68c5 2013-08-21 17:05:50 ....A 744789 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5221efe26af07e88bc36c3e6e1755f7f5854b7c76ae773229ca7ba7704c77d 2013-08-21 16:40:14 ....A 112286 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee537f850f123b594c5611a212310d387188469843dea3eef4fbec02c93313b0 2013-08-21 21:41:08 ....A 1688064 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee54d12525b1d963b2e36940936ff5b3236760678b21080888a46e6e8792cf3d 2013-08-21 22:40:42 ....A 285184 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee54fc48fadb049f39fbe5e1e21c430621a3c281ff982b40913b28e7874e9451 2013-08-21 15:22:56 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee591542cc96028b1b971a835f85ea0e411c748d1eea53fdd94fd87dd0e2e0cb 2013-08-21 18:19:54 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee592b9d8836ee8c3522e25523f40e54628c24ee0a03637c1b06a7be910e5d56 2013-08-21 19:48:50 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee59655e431f81abe5bd27b85728c452910400ce0e150a308aa23857a4eedf01 2013-08-21 17:25:10 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5adbb5c94228831e89919f966759e65abfe23bb1af4a4bc0011cb4ccd67cc1 2013-08-21 18:12:24 ....A 255744 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5bc7085ed33823921bbad9cd293aa28cef0a1aad1e566842dd8c832b9f2e49 2013-08-21 21:54:26 ....A 37388 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5daaffc61268439caea245f6cbc353d454ab9593d82ca6d4fa1d598dd74cd7 2013-08-21 18:17:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5eed8be63e387b2b5c99f5ef2f0799b5ec04c3856f366bad7999edefa66af5 2013-08-21 16:16:34 ....A 794624 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee5f0dbc0efecdd3eb645a8d06ee29f13901265752ca28ba667b3c3e71959edd 2013-08-21 19:58:34 ....A 86272 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee606937ad5cd405e58dd632fa4d9adc287f57c92726a4a0618e7ea47d51a3d7 2013-08-21 20:45:06 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee6098e451a14689d9a963094ddb9a29e9495a5cb8f4b2fe8b4636e25cb75371 2013-08-21 19:12:06 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee61c9d78ce6aa6eb70ec161e9ac2e3d1c074e38861e9513337ed1e6db486ede 2013-08-21 16:39:24 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee63cf8059082381839520382d5656b88a0d31e32fb479516ee6f61a7ddb4efe 2013-08-21 16:05:10 ....A 20041728 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee64114dc5d4a3dc40844492dc09ade0070318ae0297910338b9dd65a04a066a 2013-08-21 23:33:10 ....A 172710 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee6477b8008693eaaf4cfdf86f68efe52d5735588182c1cf971c7d18651536d4 2013-08-21 22:14:28 ....A 377909 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee67755f62203e846bc4e4f52f2eeea00c52d2d17a84c1bd653a865384671de7 2013-08-21 21:44:52 ....A 453120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee6d5b8de38b5548c6a1dba43c6c4e8e1bcf74f4aa70e0438c7a60aa9fee7de0 2013-08-21 20:03:02 ....A 843976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee6f9b07f262b7451e48f209736d28008bb5a25da237a768958ac451ee0ee873 2013-08-21 22:22:04 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee7166aed54161a3ddca3f461d113e967e2f05cc7a8bcc31cf33a2d3ca244866 2013-08-21 23:30:08 ....A 811008 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee74c2676d199f64e2d3d41b3f6deeb12caf0749844ddb362d1ae4bc5e02a5a7 2013-08-21 23:27:58 ....A 764416 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee74d045de80b9993fda67a995cdf90483e8a32283ede68dfce5e6be25d64256 2013-08-21 15:58:00 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee75d958124cab5228f4e7c4cca30bb41c78362e97a1f39b330b0c9a939bce8a 2013-08-21 23:38:28 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee7665b3492644ad3176e6ff372b28b7f47a2ec0e6369834c8b1028d8488fb74 2013-08-21 22:33:16 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee7f80db4e762d51e937e71829fc738490e824c13e0259ec6ee5f241a26d2e53 2013-08-21 15:43:30 ....A 503296 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee802d0f141f1992c3a733d92214d0237be84c9f072288cde5e0942924b83204 2013-08-21 18:20:02 ....A 1465032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee82ef0659cfe373c6a1e1db4c4372dd31d3fef0afd3fed58ae41f2639fa6f6b 2013-08-21 19:25:52 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee83128f997163b1330905346c564664a295a6fd2a2605e4f9c4ada746262b1d 2013-08-21 16:29:18 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee833c6953a910c84337a622b9c591cf72bd457753f9e6393fd0773fcdd103ae 2013-08-21 17:07:40 ....A 18541 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee85562777677db3f96b6a59bd4810ccdf7d844536ea54105a6a4872e7908a21 2013-08-21 22:44:48 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee858b186312c2ae28f68be0dab4d8e5d6ed7419d180e75ad082878ace9d21e5 2013-08-21 20:56:46 ....A 36464 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee879d6acee2fa1a4bda2f82d73e4d9305b386dfabbb80d723a812734a80d3fa 2013-08-21 16:27:46 ....A 102794 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee8898be545fa18f0f19236cf5ed622ad14508ba2a1a0df4728bf3b3d05e4dcb 2013-08-21 20:08:50 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee88aeba3177025c8a69d6b610b06689cae08740b34e4ad71e31b71a6ac8de62 2013-08-21 18:29:26 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee89353ed79104654fc4bc5747cb408188efc9672642e5c4d2cd00cec8a89d3d 2013-08-21 22:23:34 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee894140662b5f124fcfa5441c469c366571ba3ae39bbd52a58806d4e7ac14b4 2013-08-21 20:54:12 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee8a0f19760647bd4674d95e54b03105cf810da27e057b2d57339a43175a3974 2013-08-21 22:25:04 ....A 36352 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee8ad389b705ed0a224616a1ee825fd30c8a1bdc16eccd8a56e00152b0f2d52f 2013-08-21 22:38:16 ....A 387374 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee8cca6275d346cd9f5580682ce112119d073b31d1f72cd84e1ab61e80ad9c12 2013-08-21 21:54:48 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee8dad41a179faf44862f462211adfb51768d733fd91e50c9519b65847aeb94b 2013-08-21 21:31:12 ....A 302056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee8ee17b1742c6515849bbda2b42109d24d2ed269f47a97422264fbb4680570a 2013-08-21 19:55:30 ....A 253324 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee91b78500cbde5a57537abfc1a84770232dbdd59d6709bff2706fba7a8ea914 2013-08-21 15:56:02 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee941b8fa94b7fbbf8094cf4a2bae59ad5af88bed2eee643227ee6155838ea2d 2013-08-21 18:02:00 ....A 597692 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee98820c2642b9fa28f3b14cc19b35702f97f54788e6b1a2f8785a2ba5c37e33 2013-08-21 23:53:14 ....A 230400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee99673af3874fc93ebaeba6396074af9793974bceffe461d8ca987081ac79b6 2013-08-21 22:23:46 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee9cb47d71f6ddb453cecfff5036d364d6e6b8623876aa30fe730ecebbe008df 2013-08-21 18:49:40 ....A 951273 Virusshare.00085/HEUR-Trojan.Win32.Generic-ee9da14195d6f0109523d100b175204a3ae7e8255679d1625859d8d6a0f24633 2013-08-21 21:15:50 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea007c1b9931c6b994009e047464daefe6a8bf9145701039f0b49e3407c4d62 2013-08-21 19:57:04 ....A 1133609 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea0e7ee146cb376cffe4e54d4759fff5461b8cb9fc84e02611a0b9af829defc 2013-08-21 23:21:36 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea2c3fa85f981058065905b5a0eafff08df8762b45cab41af129599508b383d 2013-08-21 20:33:14 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea3736ec3237f29f7bea7c34fb08ee2b8179cfb77ec9a5e252b63d63144c07a 2013-08-21 19:14:52 ....A 6126080 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea3e3ce953cc55756ffb8e7730c1e45218c975957cdc280732c5ed27c18b93d 2013-08-21 23:39:00 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea5fb22247d30d02a1878539af8657b9eb36309c3017064a129c5486b80ef26 2013-08-21 23:49:58 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea896f1d55e4d8229da232f1ac583e55d5dca20aea24917005170b9846e3ccd 2013-08-21 23:56:34 ....A 2317312 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea8f5718670af4110ca36452091e18a79ae1f4c997632062271c9bd7c3d73c4 2013-08-21 20:27:48 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-eea98fff5bc34f12d5947612e9015b76eaba89ea32dfb34182785c2c389e98a1 2013-08-21 17:38:20 ....A 530432 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeaa542e6ec48ff7c6b9ac7f2c21001be05d30984455f20401addad42f776cc1 2013-08-21 18:40:20 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeacaaece4589e17202e70f229c16d867c7047bf7aae7172dea1739cc9da5961 2013-08-21 16:34:18 ....A 11520 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeadcfe8154ba083fe5e3378ae11a1b61502ad8f0c49e915a77228708fceebc5 2013-08-21 17:44:44 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeb2da0c7a14476b6501a391e40493cecbba5fa5097ad966e2e6d8f69a376405 2013-08-21 23:45:40 ....A 548872 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeb4e0f156f79e0dfa7ad602ae4c499eccae2126f5a8e6f9891a942ed908b6e3 2013-08-21 20:05:04 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeb665901c2a902467f908808a052ca285a47cc38f0dbeaebf079ae44fab3c12 2013-08-21 16:31:54 ....A 263680 Virusshare.00085/HEUR-Trojan.Win32.Generic-eebefeefe0cd6b4877e7a29e7e669b426b4cf9d691f139a40f38e67b97c9482b 2013-08-21 18:46:26 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec220795a2e3967e771275388a36623bb823a2161e209b40797c567c67b00c8 2013-08-21 17:03:10 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec2859f18109a89f368087792ecebf5acf5a522eb0e642f87d979c8e77a52fc 2013-08-21 17:11:00 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec48d97cb6494f0bb382efd1bc14bd92540339ecf22457393d739a715c5b842 2013-08-21 19:03:48 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec49484912c1bb26af2c3079997152cd51d41c43c7b46ac6506bb326e9961ba 2013-08-21 23:16:42 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec55866efcbd8f22486b03368ef6e4ebbe8d02f6fe460fcb0818348a34a985e 2013-08-21 23:25:56 ....A 3070559 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec6b3b119aa8e5870eb13e5aa7a6bb6a995106453c3946081702f7cd40471f9 2013-08-21 17:12:06 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec8471efdb9875216fc64ed0d0e31e03e4fe92c8a128885564d094fcaf91a26 2013-08-21 15:26:14 ....A 1172480 Virusshare.00085/HEUR-Trojan.Win32.Generic-eec9136f89f80c6ea92f0586d1d49d1245d9aabe694e065f17cd295e021493ce 2013-08-21 16:57:36 ....A 236549 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeca7b31e52a36cff732bc95474bc6d7a68ab11f30be9717a360f1dee43e0e56 2013-08-21 15:47:58 ....A 85504 Virusshare.00085/HEUR-Trojan.Win32.Generic-eecadbf7a77a32370ae120750f669871ddbee86280e834a3e5c6362e0e153071 2013-08-21 20:00:20 ....A 384000 Virusshare.00085/HEUR-Trojan.Win32.Generic-eecb08698f6e7070134fcd2fdd3bd0631b922203a1a691d7fa89e0e2c83d6f94 2013-08-21 23:28:08 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-eecd3ce1962a7b093143a419a1014bab44b3b3b0441092c301c7e5dda3ffbec4 2013-08-21 22:02:04 ....A 753152 Virusshare.00085/HEUR-Trojan.Win32.Generic-eecf4a1007fd1c58142bc48af5b48d7ec3aee38d1f2043d0b6deb75a460fb14f 2013-08-21 20:59:08 ....A 23216 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed1821bfeef804d4f2bd710b2e9271dfbc1fa99046052a1f20eb9091351b19f 2013-08-21 23:14:36 ....A 1684472 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed1f5f9980ef9d47e11bb5a6238829d6fd39fae980a095ab424b3c41c76e577 2013-08-21 15:52:24 ....A 2108928 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed31868707ff4dc2d443bf79efb5da90e9518fc66fe5e19bdd9022322a445e3 2013-08-21 19:00:26 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed4d2ef3b1ec33b76f9cf736924dfa92eab873d8bf8846330fb3fbe58c39316 2013-08-21 23:20:10 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed6fa1f21ef82f26004704c56e1fbf6c961f5e1d9f2ccbeb94ea071e0fda5dc 2013-08-21 22:17:02 ....A 2297344 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed91fdf1ad2a924ad6a0a454883f69910c861336563e575ca8c8cbc10585bc1 2013-08-21 18:22:58 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-eed9d6e739cebae6d91b0b75419c0539f47e4674fcd82e316fca6c61dad96dd7 2013-08-21 17:33:22 ....A 5504 Virusshare.00085/HEUR-Trojan.Win32.Generic-eedacf46f51cfac0333b2c3a1da21a3b65f6fe6ba778fef84828185476be27ab 2013-08-21 21:46:26 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-eedcf8b4788d9ea308a4ecb34b9c18a9a20c77c2ec0b44eda1774f144dd58e2e 2013-08-21 17:03:22 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-eede783bc1df0f07906200ebadf12e6dd6bd721362cb859045a7db280b171173 2013-08-21 16:29:22 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-eee1c459b84decab40bc56d124847af2b1e4388e7de47bf50a6c9822610040ab 2013-08-21 18:53:56 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-eee1c4ec52f5224becf7a42b78e5fbde674744ed64e2202b474c3be611694bd1 2013-08-21 20:24:52 ....A 444416 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeea2c3f35452b686960af02ba714b70659a3212472adb62a36a316f799b5fa2 2013-08-21 23:20:38 ....A 253952 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeebf189645c0ee8da5e202929e7d642ae4e0f9ea01268cbfafefc68c7e63647 2013-08-21 15:33:46 ....A 407552 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeec32dd8e826d234dd4d441c35e709528957eb9bcd8bc84a0b4ee9cab372fd3 2013-08-21 23:10:24 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeed84f91e197207fdd166bf87ed2d6f105c104795f228488032ce7cebaa1a3b 2013-08-21 22:42:14 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-eeef0b436b5bdab1c6358fee0473d80235bf0ae337ec43e00458ba1b50ad6ada 2013-08-21 15:39:34 ....A 262732 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef24aec0a4f4876949d09b6f3610612e192e26f61498425e77ac08d68369a36 2013-08-21 22:29:18 ....A 1530368 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef29593c2c0b43e1bb9627d6cfd68165753c5cf85c0d3d150434299f0f2e2fc 2013-08-21 19:58:18 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef44daf382d0cb9bc227fc3efe408cbea30ec1207f8d050f8d64488f8c42ad5 2013-08-21 18:55:00 ....A 195584 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef6079cffb901f1d74445438505229f1d713b329329328ea27a1f63f03a6213 2013-08-21 20:29:50 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef8e632eda8565226c0ae82cb555ae8a003299a8acb99645010a88431827632 2013-08-22 04:20:48 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef967f6ea8050e99c917b8c157cff773f749b4b73c4ce12457705b1444b6507 2013-08-21 17:09:30 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-eef9db4400b132d2b9785fd337f18732a736219c93b8e8c4346c15307235c7dc 2013-08-21 22:28:48 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-eefd467b62abbe7a16d3377b663651ab5245bf692bf8c2d745638504c77132cf 2013-08-21 16:50:18 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-eefe6abe4d021fc8d532a4a10d0fc07eaa3765bc144f5fbf32f890e497722d38 2013-08-21 15:40:28 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-eefeb719d215f244639bcd9743aa8f26e43b39e27ea9d1461b8f1ad107c279b0 2013-08-21 23:57:18 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef00f6229bd816b201919d9833ec09652bdc0f15ac58e1dc64293ba9ace6378f 2013-08-22 04:39:22 ....A 331456 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef02580a6ffd15ca96416af25f4310e473cfb2535ec0b9721c35fa09582758d7 2013-08-21 23:20:58 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef031b1aad1ae08f9f57c88437c668f6945b8f65dcf9e50e14d6118b34121a58 2013-08-21 20:47:12 ....A 349184 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef066b8449958094eb57bb569640821d06b260ce2f2f867ae449bebfc9c9f30b 2013-08-21 16:05:54 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef0d1b210fbd5df5b56f29d64b6c8260f2c948fad15847b0c335e8cac2667e8a 2013-08-21 21:52:12 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef0f426d2822ad936df3e98414e12b365dac742fb2524353ae02f291b56ca525 2013-08-21 23:03:38 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef0fe5a3a9bad564c1c575a4d4801badd656650ff9efd2d4f12dea46396f52cc 2013-08-21 22:30:04 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef105ac137f631cc7e42dd45ea6816bf0754a4864621bc8146be8cf0fe0cf870 2013-08-21 18:26:02 ....A 222720 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef107a9cd174c3c2fb329875113548deff1b1fe69694ddb2f39afd09e951a2d2 2013-08-21 21:04:38 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef1708160e27fa5ef55cd8a431e1a71cdef1d76bac9eb58c60c83f3a0e4b91e9 2013-08-21 20:27:44 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef179da1f7d4b97ecf4faa7a50813040fd11c46f5b06d2eb7225c9e3e593e39a 2013-08-21 16:05:16 ....A 1872502 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef199b9d67f1a289629701032c2f48eb4770207b5aa75e9e4a195403fe0dd935 2013-08-21 19:16:42 ....A 1027312 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef1c70028de3412f3bbaccc7846b7ee2de4336ecf79606221009e122be83096e 2013-08-21 18:19:18 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef1d0efc1765ac03badc51e519fb05df23aedaa1d3d9e70d6c2d2673c9032300 2013-08-21 21:06:42 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef1d15b76799ca9faf0763fbff34cb92abc60ce7af5599df1307bcdadb258550 2013-08-21 18:45:12 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef234c133d4721ae315c6537cf63001edc8499b3e92440504ffcef42516f3190 2013-08-21 19:31:30 ....A 149878 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef2576ade078c4c923f448cd9d76f2b801e749c56171ba5435c282307a54d74b 2013-08-21 16:18:40 ....A 2297856 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef2bf5488782d7009f9794f73138b35467cb1c1cd5bce6f2795836eda08d11f3 2013-08-21 16:07:32 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef2e9d322522c3b791bf0304e5deaa7b0d94f58d6c2d3c1b0441f23406917fce 2013-08-21 23:43:32 ....A 439808 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef317ebfbb271c127b23f5403f4af5ffed916dd21decdeec2cb6bf4fcaab4e49 2013-08-21 17:50:04 ....A 1326720 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef31c6f72f20ab0d99c791259b461c753360914c4427b79ce4a1037c50be36f8 2013-08-21 16:11:28 ....A 2316800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef348e6443fda3ddaaaca2e6729fe770077182f0646ba84543e4f7fd1806341b 2013-08-21 22:44:24 ....A 142392 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef368ae48501e51a70055762d4e38b101c9fe7d6c9d7502e18520251be6c9682 2013-08-21 16:45:18 ....A 2735232 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef378de1780f13a32441dfc62e184e7e5212da5b2a07922ba65a4420b8da4f3a 2013-08-21 15:42:46 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef382f73f4803e55221505ad852429a35b746389240f8bcbcb56adfbd46c3762 2013-08-21 23:11:10 ....A 186670 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef38462b06df61392e67ea16da7e94a93408bd74a73cff5feeee6ed0492c7f51 2013-08-21 21:56:54 ....A 445211 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef3961b2541473148013cf570b2553f25263e272f38c28858dc2d9d6ee0526f9 2013-08-21 21:03:32 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef3d700aa129a3b955b18ede1cb2c15545c9024b2d2563b8eaa9f2905697ccdc 2013-08-21 16:13:12 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef3e842ce4f02d44be2925c25d419c353813dedcd1dd31ab4e91315747dd83f7 2013-08-21 22:17:50 ....A 259072 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef3f5db0b68bac548e81cdbcf008b069e6c9ca0a256b238c3f865152cb1769b2 2013-08-21 19:59:34 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef3fc325758d47a9b1fc1ace80a7220352a3f258a42cbe5cc866f4055f5f9b70 2013-08-21 23:04:22 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef40eeea5300bb7123eb4dbcfa6462ab54c1e834a978c592aff01f87954084b3 2013-08-21 23:37:14 ....A 921600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef41ffd9fb24dfdd4080fa91563a5506ac4d055c983bbf50072cbaf59c8f9240 2013-08-21 19:18:16 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef43a71769bef395ae6a7582d0e744cfed4121c6924987fe2e3dd4834dbc876c 2013-08-21 18:22:30 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef46757b142e221b53495833777f75207dcf08d4249cce5dedca8b3e1326bb50 2013-08-21 19:28:22 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef48184674109d8ee24739e2ec4e1a8f321bd591a9e0ec4ba5d6b4a43f0c090e 2013-08-21 18:14:46 ....A 292352 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef49ec8c2d9920aa6a05b51c14574461c16541ffa33c94da4000180c41d34c93 2013-08-21 22:56:18 ....A 886784 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef4a65d5e1167368c645d4641d929ed21b5b16d1e0d67a3339fec57eb087eae3 2013-08-21 21:47:20 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef4ac176943366ae2fcb6927ea882bacd4a5f3fcf08520bbff88d13d37357d8b 2013-08-21 19:49:28 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef4d0812b9b9326263a2017ca31cf653a26c12d63dc9047217db51c76b6a6225 2013-08-21 21:17:16 ....A 61132 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef50b11da416e460cdadaa007b06e33a4c8abc30184775c0ae8ba2e660a828da 2013-08-21 16:49:56 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef52ca0ab08d06e3f7c702757381b0beaa6140f5f3b84b95b4ec55b495e3e327 2013-08-21 16:30:26 ....A 412672 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef548f1dbae5a6cd3eba371689cbdd1784892ed3bdf94e9e8fc92d7dccdbde48 2013-08-21 18:36:16 ....A 43102 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef55c8047ba82d48aef9db14999ceec9d9ebd85f87525c7e94a597a46313d3b4 2013-08-21 23:29:56 ....A 54524 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef569bf8aea2c24b766d2a798f4e069ffe946790c26703bcadb3d6eae4fd4d65 2013-08-21 20:04:54 ....A 752128 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef5761d133b5d7acbd4bb0345ca9bdd7846e0ec1762730805cd99550554e92a2 2013-08-21 23:04:48 ....A 330352 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef58ded7c90459b248966c3da15ff08d31f03f259b09c797ece6b349ab247c32 2013-08-21 15:22:00 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef5955697edd6c160899320ea50d5a3ab9ad515d3eb382b38c77ac958ccf7de7 2013-08-21 16:29:28 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef5e603b1a81f294b0716c54f8adeef2fb5929c2220370c05b413f04a9f145af 2013-08-21 15:38:48 ....A 257024 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef61b8f0bd5691a01fe1fa0533b82709459517367cad2db03c4b1291f959484f 2013-08-21 21:52:24 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef63f9a4d6e86beb12ac6e4dc5efeaa178931cb0d0225970443283a62a5edd0c 2013-08-21 19:54:14 ....A 148111 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef642c6a70e689cf52fc3c458e70a9afb372ee81ec791fe499a502c44cad072a 2013-08-21 18:37:16 ....A 63596 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef65ce51be75187b85021bfd363aa9ec44912de95019636ead5d84f64d232df7 2013-08-21 18:11:46 ....A 557056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef69407244bb536a2aa165ea718af77c6fc63f52b2d68d6b7fe4275ed95fa797 2013-08-21 18:59:44 ....A 1214976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef6a4af2f29fcff70631e4312840e1abedc47aba816c6733a74df178ec4b1d5b 2013-08-21 21:29:32 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef6e16dc15368525fe1e93686f5ff09d22d31537c9d0ea7cc9f615012c0df1f7 2013-08-21 16:50:38 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef6fd9d299ac5a489f0077b45ebfa8660392adf170529c2fecf244c124b6a963 2013-08-21 20:28:16 ....A 366080 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef70b2feeeddc949d4a098f588fe7fdf2a4251635df29ecf9f428606de54ebbb 2013-08-21 15:34:28 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef71654face733365a930642943aa001603ec1c2ff3f7f8478e7628cf0d3dbdc 2013-08-21 18:27:34 ....A 232448 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef71912405ddb581b39e3be89f4eed6a0edb3a288d3ea3ec873e1f39b5d625ec 2013-08-21 23:57:20 ....A 841663 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef736c13e07d944107a3897acd3f255bfa24192c637aa6dd2b40bbd8eab4c17a 2013-08-21 15:42:14 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef737a08feb303b1ad0908ac7ead46f3ebb1d1b91dc801aae7cbf6e517c25f11 2013-08-21 18:17:44 ....A 2750961 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef740fa58dc97a0be3e5d040882cea0c6762280cd2223cdc80a6dd90d0fe974c 2013-08-21 17:42:34 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef753f5b6116cca2a1fab3c2dbf3e8efde70718d68187abf242cafbf38ffd8a8 2013-08-21 18:37:04 ....A 1437696 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef76484f582809df62fc1016363163bc88a3ac2cd9dd12d4b9e07bdf51470c1d 2013-08-21 23:21:14 ....A 272384 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef76cbedbf9e27cb42fb96d3cea6b58e7d09a7945dfdf90e2b9d3d8454525bb9 2013-08-21 23:40:54 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef77acef85adb722b389b850139b66492e87c8cb3ee6129b8684dd204b666573 2013-08-21 18:01:10 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef78ad9f2ad9ab15849916ab3907318d9e73db9c3ac49e54d2a1ab9d11f2db5f 2013-08-21 21:30:46 ....A 741888 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7a627f0386d3f63c84c80601f321c576313015ca7948c2370197052571a627 2013-08-21 20:40:46 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7a68aa361f57aec632c30b98839062122c83be56badd8a62d39d0ea6a2ad38 2013-08-21 16:07:08 ....A 336564 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7a85c4c28fb8d13c288fcaf5b6e7b4d8b5c4c225454ace62f0f6218377cb78 2013-08-21 16:52:12 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7add5f4ecbc62d8f188c26c1b6a5bb770785b09f54970ab6aab99de47254e0 2013-08-21 19:16:32 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7ba0c8537b9bef5d9fd9082d7f290474bff74268f8dd5b87223e7bff701ce3 2013-08-21 20:45:40 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7c927e209ccff0b1cc9ba61a0ca2d91e6732da66d6aa1fbc8548fa10a8533b 2013-08-21 21:01:56 ....A 57416 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef7fe7c9051c3bef8b8d63c9969f361749a3b3653e9d48e766209cfc0d10ee23 2013-08-21 20:16:56 ....A 1184914 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef81235b1d90760554f2ddf0b2c6842cbabbdbfc892e4b8bf326de12717a5e12 2013-08-21 19:37:06 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef826ddf1734cbf779b7e57ba971c9b35fd1232c970724d2837d4c1b740e0846 2013-08-21 22:27:34 ....A 59420 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef843512e6b37ccb1a056d42c144f5d6252fcec916389b2df42e8bf2af37cb3a 2013-08-21 21:37:10 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef871e18dfe9940c251233226084fc6feac3d0894b8e6e601cad5743f68b9fcc 2013-08-21 23:30:52 ....A 396800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef8936174fdc6ed7979c19da5362bfbf04064a2ada2f90ec24e3590ba8d92936 2013-08-21 23:52:26 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef8b2b16e1e8994b3e7efe62258ca519776551b2f5e1e4a9f9dfc413b0bdd244 2013-08-21 19:14:00 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef8c715c3b58527f50d4073291ef72010699c2acd3b51831f6689145fcfdc556 2013-08-21 16:02:34 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef8f3b970a2fc4293ef6c81735a242d0a3bd460510168a0fe1a1a685bfa160a1 2013-08-21 18:22:40 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef951575547c0c2bbe3f2f0ccff9c8977cecc1e420031f66787cca9f406fc14d 2013-08-21 18:10:36 ....A 263756 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef958327b1b0ff482661ea9045c17c49da5123dbf79f2ede9050422d850412a2 2013-08-21 19:36:56 ....A 1147904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef9a5d41f8de091a79a477e16bce3341b50c4c4829423e621e39d399bd23c341 2013-08-21 23:36:10 ....A 10500069 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef9d191abac85dd9d06379d15841b385e0b0aab6f3c3533a3d55d2018cc32c88 2013-08-21 15:22:48 ....A 4509696 Virusshare.00085/HEUR-Trojan.Win32.Generic-ef9dbde8f5682167e04e7da3ba39b0b363c5a5a819ad736adf676ff54588587f 2013-08-21 16:08:30 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-efa1a8ce5136f044c3c699e062bb603aa9c858220242edb656c102f4173ed7d2 2013-08-21 19:35:22 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-efa1f96aa590c7325b3b95fcb196684b11f15584d5a50bd06c689164bd91ae94 2013-08-21 15:47:20 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-efa4648208e6a1fb5f1f82119086ee4469cc547d5765344891c68af841bd2ea9 2013-08-21 21:17:18 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-efa9fb9eb157adfa1993869bfe96c23b4c47801d787961df1ce2d4de7dad267c 2013-08-21 16:44:52 ....A 182233 Virusshare.00085/HEUR-Trojan.Win32.Generic-efb10e6844d5d7680c65efa33960ed04dcc494ac66752ccd6181e768fdcdb857 2013-08-21 22:39:46 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-efb311a69593215c1d552cc1670f110b77078e95271c4eaeea04d0bf3051d8f4 2013-08-21 17:28:02 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-efb39eec6181e5a2ff6cdbeba7884641fd17ff915849d7a6dd4e530116015c80 2013-08-21 22:07:48 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-efb4c7b123c8b9accfa3fb479b0b81fc01b582796d87bf097d651ebda07c4e65 2013-08-21 18:38:58 ....A 562176 Virusshare.00085/HEUR-Trojan.Win32.Generic-efb5544ced45a6a2919824840338ce1c93f56e851296351772669f7f1ac89a84 2013-08-21 15:46:02 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-efb923c8999b3f236be8397cd289a27f50b23d0ca35425d4c0bdab6af218db8b 2013-08-21 20:42:58 ....A 684544 Virusshare.00085/HEUR-Trojan.Win32.Generic-efba0f66400655a3ff3cbff31306a69195a391130a1f2ffee26bc0f4b8868be9 2013-08-21 23:43:34 ....A 63524 Virusshare.00085/HEUR-Trojan.Win32.Generic-efbb24b16a56b8fc9f1f8f08ea7d49e329122951c0b1aca2d659abfc622e9c99 2013-08-21 15:21:26 ....A 53276 Virusshare.00085/HEUR-Trojan.Win32.Generic-efbb97d480fda14be3f811652c36884f75ea630629a0d000d4b6b099289fa080 2013-08-21 18:27:24 ....A 645928 Virusshare.00085/HEUR-Trojan.Win32.Generic-efbcdea90ff51c55c5b647f5d4dbe060d8dd262959306bb14dae2ac065013140 2013-08-21 18:33:00 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-efbe448de04df610e756b359fdcfe7257c506268c08cd21109472d7d2b5955aa 2013-08-21 18:39:30 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-efc00e448c342897c8602f7db745261d678d24aeab288a13b71add32e24c50e0 2013-08-21 23:36:04 ....A 1794048 Virusshare.00085/HEUR-Trojan.Win32.Generic-efc4b64356753547b9c1e6a52589c8ce5ca14cb96f193afbc2e12aa1b8cae7e8 2013-08-21 21:56:12 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-efc648c9fcacffac0e360731b67724ad015b13f9751d0365efc378a5d005cfcc 2013-08-21 22:37:48 ....A 160768 Virusshare.00085/HEUR-Trojan.Win32.Generic-efc757c250348d88f348b3fb74cb48e024b5115b23928e2c3cb409fb8ec5beea 2013-08-21 15:50:00 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-efc9c7d5e80a10518454c18c47bb068aaf8d203cf96ed3d2626b8a7ea7cfe165 2013-08-21 22:06:26 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-efc9f5a8de920217726b460ae489b96aaa5ee55d83f40916e52bc5150de8fa5f 2013-08-21 23:21:40 ....A 321026 Virusshare.00085/HEUR-Trojan.Win32.Generic-efca14d0194833284ec559104bd83f294311ef93ada5be96ee292bbf6759069e 2013-08-21 23:01:00 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-efcae2c7e93b79b2bee344deb61f337081cc8f9d373cdca9dc12e9ddc6fbd711 2013-08-21 22:17:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-efcd9b9fde2cfe2b19ee9d0d97421d050c39159ce4d3668b5ba3cd94bfd423b8 2013-08-21 18:11:38 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-efcd9e3fa6d1bfaccc182c2a1ed62fe6860675957ad9eebc2b09ecb6951f30b1 2013-08-21 22:12:26 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-efcda7b9f6f64a54f098381e7a57d5d2e755730003df1938a355826d5cf29c36 2013-08-21 19:14:14 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-efcfb8e7331e1ba257df1431659bec989b35294cb7422d6de7ef2c8599b38f0f 2013-08-21 20:54:44 ....A 762368 Virusshare.00085/HEUR-Trojan.Win32.Generic-efd0d07f5a07a5dd1ff4ff1fc515051c164dc91972c442378ea57ae8f1caedc7 2013-08-21 19:02:44 ....A 86528 Virusshare.00085/HEUR-Trojan.Win32.Generic-efd1786ea3b2843eeab0c5ca63dade727b4da818b4879e8b31bf2a98a7db0dd8 2013-08-21 17:57:26 ....A 315460 Virusshare.00085/HEUR-Trojan.Win32.Generic-efd68e95351a02c6cc460569ca180434db0639a35f2e1d1d2d595ccd827c5b2e 2013-08-21 16:06:18 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-efd7ad3a339d97d975b0c1adf33cc028df1a07d1d0f44ba3ce0a259b675f0b38 2013-08-21 21:50:10 ....A 2565120 Virusshare.00085/HEUR-Trojan.Win32.Generic-efd7c1b617235df0ea3aa0fa60441c9d6b088772289af56ded69e0badde7f9d8 2013-08-21 21:46:36 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-efda16767f23c1904bd8c8df309a66fde4e64454969e600941ee733f39224a13 2013-08-21 23:41:18 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-efdfd068e15722e69526b4495b67047421695306d3bc4cf917bba863dde6ea15 2013-08-21 17:31:20 ....A 233480 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe187425da5bfe7ce3305c01197a7349b787239f2292e8dfa3afa17d00c8458 2013-08-21 16:08:34 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe1c146bfb39e8bc4c47ba95ace0cbcd97c00c16436b04cb4d99e7e47df58ea 2013-08-21 18:56:52 ....A 12544 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe1fa86bfd947688bf196a184dcaedb073b438526b4c7328ead2bcd046cc7f3 2013-08-21 21:41:48 ....A 237056 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe417a1011cbc1a64df18cf43c5d662f7f591ad1dc4c3630f70908191b8a6c6 2013-08-21 19:34:34 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe46438902ece68b2a64b6853d62a494b97989074e7dc8215589e305606be0a 2013-08-21 19:31:00 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe46c716422b9e91377dd4b8830ac1fd5566469e43c76536903a2c6a2ba4a2b 2013-08-21 16:35:02 ....A 302848 Virusshare.00085/HEUR-Trojan.Win32.Generic-efe5d94195d38d1bfd7dc1679a3aa14c52c53d3824145582e1312e6f00b42068 2013-08-21 20:34:48 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-efea873e90019abbbdd2c7b2cd49ded7d6c53ac327a01bcab2ec491db70486f5 2013-08-21 23:41:34 ....A 16788 Virusshare.00085/HEUR-Trojan.Win32.Generic-efed2158ce872044078d6d7b1682a5eb7cb32d37b688f3a6cc01b6a38e19c34e 2013-08-21 22:39:42 ....A 843776 Virusshare.00085/HEUR-Trojan.Win32.Generic-efee6c114552b43d1407271fefa461b54fa8d3d57fe98a89762a5b1ea9211cd2 2013-08-21 23:00:50 ....A 423424 Virusshare.00085/HEUR-Trojan.Win32.Generic-eff2c2fe8930166a471691f85488c9ab3bf6ef925b8eaf95de3c2992d2a26310 2013-08-21 17:08:54 ....A 145407 Virusshare.00085/HEUR-Trojan.Win32.Generic-eff3bc34c3d4313204b73e6e6fb9d030020ed899bbef10445703960284085a94 2013-08-21 20:12:28 ....A 1406486 Virusshare.00085/HEUR-Trojan.Win32.Generic-eff51680b88a97efe24b4f163ba4194ba4a773e3e4a3ce261895e4292496b73b 2013-08-21 19:53:58 ....A 87209 Virusshare.00085/HEUR-Trojan.Win32.Generic-eff8acf82922112ebaff1dac40ba5c90098f329eced8756f1c246eedfcdc2d6c 2013-08-21 15:55:06 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-effc6155e1ca8410335ed2a5a23f4aaf8630975fcf557eccd6ff8377adc2a587 2013-08-21 22:25:04 ....A 494080 Virusshare.00085/HEUR-Trojan.Win32.Generic-effd7c47131bce5a788a0e6f58ee89b7211537b55953700b1dbc98a9df285812 2013-08-21 19:44:28 ....A 600476 Virusshare.00085/HEUR-Trojan.Win32.Generic-efffd032545eef2e2b35afdcddb6bb19085cb7debebf44a83b493f55e4f179e4 2013-08-21 23:02:52 ....A 1665568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0003bd1c7cb7ba26697a11f5bbf7ca3e65068361d588823f31adebf49df328e 2013-08-21 22:36:08 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f000d55b9299d0ee8ccd981067e2686d0c09bae201cfccd1c0e4896f3ba67ee5 2013-08-21 15:52:04 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f001ae9b0980d02e6a3e9b0c9cc711f8f1f48b51d4ff73d03ccecb859a594a7a 2013-08-21 15:43:46 ....A 451072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f006015d32f32ed06a99c35fd9efd2e255160ccc3ef9bc6a39c537050cdd4896 2013-08-21 20:08:04 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0097878fcc7a7c3c1d113999f068b73f07692608fde8d7e338e835ddb191d40 2013-08-21 18:48:34 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f009ca988ef308e978e0faebe73a3f6d3098a9f8f9beaa4954ccc65930229b93 2013-08-21 23:41:34 ....A 486297 Virusshare.00085/HEUR-Trojan.Win32.Generic-f00a5ea92e5e8bae883418c460e50eec7334dec608e90da9a69c8365cfdac399 2013-08-21 21:14:18 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f00a79d579225d18a066ecb306c08192ef56f503b46489bee5e3c8ac6010bbc2 2013-08-21 15:56:22 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f00eda005e03d81edd83f3727c999b24709dbc9444a06515fff0ebeedcb3a778 2013-08-21 23:59:14 ....A 142816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f00f92e158336544e256aa83713a3facb44dc26243b987c1ec8723d79f8dd346 2013-08-21 20:28:04 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0101551ba7145e387c03c47c9ae67448a942d4c70fffa2c8ab75cf4f0313a4e 2013-08-21 15:31:42 ....A 104775 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0129ed49d0498d3c4f1b5f45287a3f9e6ea3d5144de393a70a6b0c758fea349 2013-08-21 17:52:28 ....A 61524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f01379c7a3a99c79521614eb3970827b6e9bf386814e4836ed5ac5262fc4d782 2013-08-21 19:55:04 ....A 363543 Virusshare.00085/HEUR-Trojan.Win32.Generic-f013f12376812e3ca0d0d499eb81a3ec966bd14fe11f4e9dd8dd30dc7f8f6e34 2013-08-21 18:42:46 ....A 183808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f014a3b3f048d0be8192a0e4076bc89675c9a63a43f648a03287b9dd1a221aad 2013-08-21 15:51:04 ....A 887808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f019b08f67d53e2518f590f1529fca4ec50f0c64764dab9f3ca1e39957b03fb7 2013-08-21 15:37:56 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f01abc520ae82c0555ad2365f5e565f91ba19e73f120866c5589bbe914381dee 2013-08-21 23:55:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f01bce08c251cd63d4fd424323be891728e6756f48afe0663cbf264401144284 2013-08-21 20:59:48 ....A 154112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f01efa56af71826595051684f71809ff2581d90f47e806ac29c652527cefb213 2013-08-21 16:21:26 ....A 154112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f01f12ac99e101c5e77f11e46cbc59db2cc714683805ab2b1d438acc52b65be9 2013-08-21 16:44:22 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f01fc978bc9e1e0b0210d19f2e7d0a394e5721892de2ba14feec6b534c61085d 2013-08-21 19:44:34 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f02320960a2f91839a52b57ba08b41f5eecdee79cc12bf685d08072748b910cf 2013-08-21 23:45:10 ....A 356864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f02663eb1110c2b26abd0048c4eac4e18cd06c0a5e0ed8d5e209376a29931f0f 2013-08-21 22:56:18 ....A 2318848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0288baca36d1831f2386a74f58a961f6515b4c87e810d26d8bbb0233ef67974 2013-08-21 22:58:18 ....A 101406 Virusshare.00085/HEUR-Trojan.Win32.Generic-f02b5119b03492cd4629b52248eaf166e09ed5c4bbc06f06dd2279da8c9da8c6 2013-08-21 22:54:38 ....A 2461696 Virusshare.00085/HEUR-Trojan.Win32.Generic-f02d90b10b8f97f64003e0fb4f449dd5fc8edc4a3c96f74799e9fb9ac4a35623 2013-08-21 20:54:28 ....A 610816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0309b55b605d14df2ad78a88b741aaca8649698b78937c7ea9f383cf3e6cde2 2013-08-21 15:43:28 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f032c1f263a5206838ec09a9c2980b33e3f6276bc7eb1f7c7b83191247e34dab 2013-08-21 21:34:50 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f033a774e705233bd7ccc2643bad882d2d994ca8f010673286980ad134849896 2013-08-21 18:51:12 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f034304182910f24074a16f37dcfdef1d68a9de471650508d4c5c660ee14c8e9 2013-08-21 20:18:24 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f037479a92d36be795c949ba47df2f26d356040f2c06bb287ba22deb770fd804 2013-08-21 16:50:40 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f037d4e64c6e3ecc6901cfd8ff5200271ea6aabf10cc6dfea55b5132f4d2c698 2013-08-21 22:46:32 ....A 53251 Virusshare.00085/HEUR-Trojan.Win32.Generic-f037f8f60898a6cb79dad1c78845c032af17bb485ac2fc33879d775da87dfede 2013-08-21 21:03:48 ....A 338432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f03ad3cafd8ffe0ee3ad6877c7e78fd47846c7181adbcc65d95a8d60387fe0e8 2013-08-21 17:47:26 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f03bf93ac2f7419e51ad98089dde73b20af9d0533564b12c7621e1741f942998 2013-08-21 17:13:00 ....A 38964 Virusshare.00085/HEUR-Trojan.Win32.Generic-f046de1a05d5128786ae6a4ab82fdb36aafc29feae0b015ec64c1ea542850589 2013-08-21 18:00:24 ....A 194048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0477eb35746d2eeb1229056524e3a927220aa6dc48211df804b10060295a349 2013-08-21 23:38:22 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f047f104b055729919214c7e5d80751262f22873805f23b42c63abb6f8cd0c70 2013-08-21 20:33:06 ....A 457216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f04b99e134af950b70b54cda4fa60e0414556d3da58ae184a350562acabd6178 2013-08-21 22:18:18 ....A 437488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f04d74d3e6ca50fde1d8270d12feac8438befb28b297b0c8e429fd40e774c8d0 2013-08-21 17:03:10 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0504b95062956f5f525427c129ec85e18d4d249f5f11ee53a39f9a65426a563 2013-08-21 18:44:12 ....A 136192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0522a89073626c6264e445d1182ecd27a2a049afb11b845470a3de9aba77016 2013-08-21 18:36:36 ....A 49729 Virusshare.00085/HEUR-Trojan.Win32.Generic-f053bb7e0a20ea54a28735fb1f85d76d134059cafa3e3853cf69d43061451b6a 2013-08-21 15:52:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f054995bdcb97c63dd74668a9f3d79e0267b3e8786417e3a11ee0f1f13cfc1fb 2013-08-21 20:20:16 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f055e0ba2d48a56e3927c7ea1b3af563d5e8faedecd0905f642b6f6fb32a6874 2013-08-21 19:06:02 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f057916a7bfba30be1a400aafadef0e9b563b40e98465fe5550b91a39d6f5acf 2013-08-21 22:48:50 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f057dd9080252e1b9b982eb597fb9f116a1291042cb49d0670267063218887a9 2013-08-21 16:31:58 ....A 2498560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f05930db0528625f444b2299087c930bdc3752087a688a73ed9f48f231c36f84 2013-08-21 22:27:22 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f05bd2e082d8d635b6656f832e4b162817c3d70b1d37bce0d46fd2b4b72c0873 2013-08-21 15:45:56 ....A 841314 Virusshare.00085/HEUR-Trojan.Win32.Generic-f05e6da690b3941f3658fc41fc1deb033166f456597324f504388c7a3f16ffe8 2013-08-21 15:33:52 ....A 355328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f060972534bc75aff13dc6feee2b7a3c77d95188cbe303249111241d823dbf8f 2013-08-21 19:59:42 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0609c956082d76ac8dbbbcb7e28b0159fd6ffc85e79373dc5feef362717bd4c 2013-08-21 18:23:46 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f060b113c4431f886fa6d49cf87c5fae606a911c6f673fd0fe72576ed519e28c 2013-08-21 20:35:32 ....A 27056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f064be39654e20e9d28f08678c54aea4bc07780cfad993271e03ab537b8d942d 2013-08-21 23:21:30 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-f06665063151cd033d68026661f96c2d2838f8d1c8b27ab6120ffbe4b867bced 2013-08-21 22:33:00 ....A 15837 Virusshare.00085/HEUR-Trojan.Win32.Generic-f06800383c284d5e4941a12731d65aaed4c439afa0317078d5ff76460d30e6b5 2013-08-21 16:19:08 ....A 301576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f06838559f8fab0a9c0100d15e73a451a35a79db90187f20c62610b45c6b4620 2013-08-21 20:38:16 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f06af493be6f17711d13a1ee9a652a4ccc285484772cd21a228d4cca6bca403b 2013-08-21 21:25:54 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f06b47d23a96576a5fe34e95d381c1d54a99d977a4bd909a28034c01ee2e73c8 2013-08-21 17:24:12 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0724219b468c62816b0b64232e42f383e18897718490797aa043b015e51b17e 2013-08-21 19:41:58 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0734a5f7eb549d6a41fdef3c3e1abe3ed1c17ac5a2326b3b92f9aadd74d5851 2013-08-21 16:33:34 ....A 389632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f073d4757a035165adc0d133577d31b8d90f351bfc04f666fabca3b62c26ebd7 2013-08-21 17:11:46 ....A 4351488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f079d379f8c2f73c50151a9b942cece2900c41faea15c0a47a7160476a54dc1a 2013-08-21 17:42:04 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f079e82f5d6524cfe0e50c99dcb865eeaaa5640f8cf8c84fa3154d2eae5621b8 2013-08-21 22:24:42 ....A 25072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f07bf5a662b598ebff3432f43ce4bee2fd4a1fa1c5083bf90e61b900339818d4 2013-08-21 15:31:26 ....A 202904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f07bfa4e49c4b476067637eed22d64bae35da655efdb85ea02244c5662f19c94 2013-08-21 16:04:24 ....A 1271440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f07d4bc49f55e6a627839db79ad84ea0e5e6b9b1ca391680055aa4659b519abf 2013-08-21 20:59:28 ....A 8704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f07d673e6c8c3b158a7205d9b06e97d3560be4fa0966e5cf6040926026f2712c 2013-08-21 20:08:52 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f07d9078505118bb49333894b88328b18ed187205a3972775cef113988d900e1 2013-08-21 22:56:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0837f2c0e5c07abb67a4e7cbab4c3d712a3aade0dff736c2642a11fd2a14a0d 2013-08-21 21:23:50 ....A 337920 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0861a47b95c707982dc97267221c82dc93626fada16789a6a0f8078b77df070 2013-08-21 22:17:28 ....A 86897 Virusshare.00085/HEUR-Trojan.Win32.Generic-f087797c9c5ff55b4c7d84d70b2ccfe375ddb9a6684a43c3715eec039b4d0beb 2013-08-21 19:50:10 ....A 315638 Virusshare.00085/HEUR-Trojan.Win32.Generic-f088406f6ce73b68659b2c9a319a5408441b8beee6ac9c6f3acb1cefdc10a9e3 2013-08-21 18:10:34 ....A 828928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0887d7c9eb4ef7b09a3955ea9c05e0a8a06e2895db9e19c3f9578cb0639b272 2013-08-21 23:12:02 ....A 3640832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f08ce269dd520cb550bbbb108ad0cbdf0776624c787736fc72f4562d97eab87c 2013-08-21 19:04:44 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f08d04647900564266470c0e68450f1199135f810cc53e33c3b19db952f0501f 2013-08-21 20:02:38 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f08e7d85d096af58a6135a4d042f1c94216662348c43094aa07aaf81c8180f2d 2013-08-21 20:22:38 ....A 2950656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f093f696c8fac6a1a9c1a4f5a8f7a57025b38fb2d16b434c17e6e324f26110ee 2013-08-21 20:43:20 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f095d52bddc87b1e6ac825f47a47f8c6360b58ba4610046a142575f140031257 2013-08-21 20:46:22 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f096f2585b25c7543c87ce4e6a1077ed462fa93d36034478d24ff90349f65758 2013-08-21 22:19:50 ....A 60778 Virusshare.00085/HEUR-Trojan.Win32.Generic-f09881fce84b7506bf37026319b7928e8032205437dec9d2274d36069c7d9467 2013-08-21 19:20:24 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f09d7bc7f68027b866508ca8dda069714c0e2baba5e0be1846aa388382d2ceb2 2013-08-21 20:52:22 ....A 119808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f09dcb874049e9450ffde01ab600b60834062a4203a3b38179ee3e3121e05e32 2013-08-21 18:26:30 ....A 318995 Virusshare.00085/HEUR-Trojan.Win32.Generic-f09de0e40dff552b30242806f123937386ad7469e62c03a683899c53b64ade16 2013-08-21 22:18:46 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f09e39fb09bf22b3aec7d7fdc8938551a1ef06bb1fd476adcc9268898f8f2ade 2013-08-21 23:36:14 ....A 258704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f09fe8d0765dd2c7d5af100a483ecdc72012864c723cb3c8adced52b0a04bbde 2013-08-21 18:36:36 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a45d0880fdd57586aac80d28a83ede709b444b6cc515452dbda25daa2477c6 2013-08-21 20:07:36 ....A 69524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a5be68d7131672581f94d577191fabb4970c06785b7d5b88ae74564207b4cb 2013-08-21 23:46:12 ....A 217088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a62225e17dac364bc6bb42fae2671f0ef23e4a9426c7881ea7f0ef8b6c17f7 2013-08-21 18:14:24 ....A 787456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a65d43b18c718872e79d89dd9348c7cefdf21204552dc00a5332995f3dc9e0 2013-08-21 21:03:12 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a7b4a859f4ea6d3869f4c8883c9469ac61094b3baea2578965c6691a95b986 2013-08-21 23:56:26 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a8014fa311bb48d8060e603a5a72e20f6c053c8f3b072dccddda90de1e012c 2013-08-21 16:24:44 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a82acc84b03c171aeea3ed3498ed350b03c190064c2ff9967e9cc36048d7a3 2013-08-21 23:01:42 ....A 16389 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a8af050cef61c94bf9decb7b13e318f88b250b10d2eae346343b8af78cdc29 2013-08-21 16:26:04 ....A 52754 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a8c620a8cc1f112c829268d5e9830ba57aea221e0ef0862bfc40739df20772 2013-08-21 20:19:26 ....A 20336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a8f0a3863d83387eb1a07f0ca42664a3fea8ed65cb02865e77e1184d8a84b8 2013-08-21 18:54:20 ....A 766464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0a98db0a73220d7129c59bc4a09513d38cf605808c1ecc0b6147f185e9b5a9b 2013-08-21 16:30:32 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0aa6bbbffd2f6bf8fba8a435ba04949394738d073c4b996dc33c85bd2164f61 2013-08-21 15:50:54 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0ac39ebc25542bfbb4c006d123e19f3b8a0871e69ef3c71e7652ee846f9ca20 2013-08-21 20:55:06 ....A 113278 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0b6af94d9323ad3badc0dde1494f9c94bb70e403b99df74ab06c2f74a86d192 2013-08-21 21:32:46 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0b6e2a9ed848bd1068657e13bf7e3532243e8b24c42789ca5b9a0dcef6e31a0 2013-08-21 22:16:10 ....A 158208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0c048bd4605e73d54f271b705b75b5e9dccdd72cad597221edb06919072265c 2013-08-21 21:55:04 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0c1b0f46071e2db4a569d3b69d302cce9617d7928d3a7c9cf4e40ea4cd4c3f6 2013-08-21 15:31:26 ....A 668203 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0c4346f106dc0aa011cfed6d2a94e0b7ae009fc826b8811696a7f46387485a9 2013-08-21 19:14:30 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0c7806b474938f3797c2a136bc137c93c8a2dd7d9b026dc54043a236d3c29b5 2013-08-21 21:23:12 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0c81f0381a7bbd453c232ea0890d7324b243bbc7ef8b903bf65c6d4ace68bd7 2013-08-21 23:04:20 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0cac991ebbf2ca3bd8729162c9b33a3a7edaa1d3d4792ae174a4f7f0221a46a 2013-08-21 22:19:04 ....A 904320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0cf6c6ae1279112c65ae321b8da01af7dc17375c3cff09d970d3319cbf4371d 2013-08-21 16:06:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0d22d54e5d87d6a8d75e7d64b7daea3ed7ceefe1db9256e7e12e96ec3a222fd 2013-08-21 19:54:12 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0d2633ea6a4aba6d668d1b73bf12ddf7b94ca008c2c460f5dceede152a07105 2013-08-21 21:33:18 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0d3ab3a342fd9f2c1237070c56cd05dc20c896c2998f78f84b4746738d74f2e 2013-08-21 22:51:50 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0d96f8b0417c8962721bce138e733d9a937281dc43668973d4c25a3ed7ebb56 2013-08-21 17:57:54 ....A 263336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0d9bd4cd8ac325968923f3fba63d8030c9818abeeecb2feeaba827648b8d7e7 2013-08-21 18:27:14 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0da55675a2d4ceae185c367eb8d1aae3bf55be582bd79ffb5acfdd238ba0441 2013-08-21 23:05:58 ....A 255488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0dddb7b96df14494b88895745b875138d538596bc49b0b53ad4023caaee5c73 2013-08-21 19:15:10 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0de853cc4a448def8ec702f587f4eb4b4073e558fc2638ef51f4d16be5ed5e3 2013-08-21 15:29:00 ....A 80040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e082a4c8a24e66ccfb4fd66ace3a433db739fa416e3b66ec4f22dbbe72f330 2013-08-21 20:09:10 ....A 137029 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e0a851ab19ce639fde8e90cd84bfda84c4d75a193084fb588a67d8564c310b 2013-08-21 20:09:50 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e25b317752590895381c75dc4fe33fabbf70e77eb277348349c220e2735ed3 2013-08-21 22:24:16 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e28459e664a3538ebde1aacd773d92fe41ea222c13ed8d6d4320702e9cda6e 2013-08-21 23:19:48 ....A 483328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e35af9899db779770d982c72d05ea9eabeb56ebeff3eeaaf8725b3752659cc 2013-08-21 16:24:14 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e469c8fb0634f77f8416186166b17444e4f11fc117a329873e93d8184ba820 2013-08-21 23:30:50 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e4de58c8335a8cd5389b5cfcf65f0eb1588d21b0a7696ce061bcd097a00ed3 2013-08-21 20:27:06 ....A 2296832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0e60ac29fada7aafab6905599c136c2d212e0a81da9db8be862f473b8500132 2013-08-21 22:00:16 ....A 194150 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0ea3ba26551629442f09873a38451aa10dccf3ee38da68f8e355365da770d37 2013-08-21 18:57:06 ....A 2318336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0ec21413f62e99f640882763a422a552e69305b321975fc96aaeb99ebc6fe33 2013-08-21 19:02:30 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0ed13d1b1a6b8d0be738bb521eff739f21000b7cba9abe33e55560ab26be7d9 2013-08-21 19:31:08 ....A 175601 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0ed9c59745d71e228819c29732efb8131032dc5238410177136d04b38c33c9b 2013-08-21 23:05:02 ....A 296960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0edb4d558b2d784214a61c8a667f46e3a8c51eb60c424835e0fea36f442e418 2013-08-21 18:04:10 ....A 59472 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0edcbc032d816ee2caafc20718c3a4f6c21cf7b03e59e365a76706c41679358 2013-08-21 19:09:06 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0ee5a257b398a9636177829f2d5cf48a590cc5a0044b55dc71b909b3823c625 2013-08-21 16:54:18 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0efca9f6d7f7fac59cd1f7c71b3b1c2a12c384b197dc01fc9394fb4fa83860c 2013-08-21 17:55:26 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f1131f83feeb54a58ca185be790e419a338a951ed463a01be672d6aa3eaaf0 2013-08-21 15:32:36 ....A 157910 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f3125bf980057b61cd61d22caa6723b93f036689248adbb945f298e5710f43 2013-08-21 19:09:20 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f494e8fb098e812d96d21840650ff83774a7c70a2d423d882f3952797af3b2 2013-08-21 23:01:18 ....A 143560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f58be4d04520d431cf60a4aaef6149b78b017d1ae5633a05600c36afb2b7c4 2013-08-21 18:21:30 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f5bb8c58f364c4b8d26947e2e1fd8c29dbc617cc807315189d59f09e920f83 2013-08-21 18:51:14 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f5f07c64a7051ed8e3a216bdb0ea6906b2b5c1932571239bbdeb6646bf5015 2013-08-21 20:23:58 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f6782211ce9bff0272c0a53a773858ad5131fc8e421b077b521bf72e9939e8 2013-08-21 20:47:46 ....A 631936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f7e1b1f32c5eec13a15cdf270f0051a62cfc20e99518dc7fa33ed6fff32e8b 2013-08-21 18:52:32 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0f8626252c9ec59d0ebbad752f9c774619c7617334488ba3b717e5ee2c58209 2013-08-21 21:54:44 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0fa288442b846ccc627ac5410d6bf53ac0ce5392d8f46cfba1f8251d3633aa4 2013-08-21 20:04:30 ....A 877568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0fba4fdbb2b4d9fb63112d5297f828765b3a8c2a360cb140ed5d57bad85d5f3 2013-08-21 22:44:16 ....A 18264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0fc5b6643fa2b3f4d4428ddb7d87323fdcbf3c283cf116c60843ff200f67316 2013-08-21 23:46:34 ....A 61853 Virusshare.00085/HEUR-Trojan.Win32.Generic-f0fea342b63e2b91d368969d51b45fbf9bef55a98c839a3851e655f75bd8523c 2013-08-21 19:59:14 ....A 253433 Virusshare.00085/HEUR-Trojan.Win32.Generic-f101f0a56b42414f5a338deef42f0201ac86df3b7c03f949f9b4d40de53622b6 2013-08-21 21:10:08 ....A 316928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1045dbae6e03c0a393989f3ac03ff9214077acb5ba58f0cc8d9c444b576a8a8 2013-08-21 18:16:20 ....A 976896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f104902940fb4f10a36638616ec1ebd96343971bbeaaf86b3fe50fedd0df0161 2013-08-21 20:25:38 ....A 288256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f109e0a86465cd24665deec0464bac5bcddcfbc6210bc34bc521ae0b2a533791 2013-08-21 15:57:26 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f10f1fedce7da0422aa75bc261348107ef83aee6acbf1c11d7857c38c648a6a9 2013-08-21 20:31:22 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f110135c114df6b82462913be2e83a58e34c6e51510fb81dec83df968c1a9196 2013-08-21 16:07:44 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f114abe0caa0eb1495fbe8456365c5b2d81750add9a33b60ae36826eadd2a496 2013-08-21 18:51:08 ....A 2061952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f11505b9d3c64d783d7946ea59b8f939e2e91f9121aef50bf434a99a0b9aa483 2013-08-21 17:01:44 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f11942bf49af9c490b8d3024da5c1fdfbe1c2bc926f45ac6cc0e0d6e7eb276a8 2013-08-21 20:02:18 ....A 1268224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f11d21b56b8588eed5ad8d4bf0d7faee836b2863b51a1f167248dad2355c868a 2013-08-21 22:46:58 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f11fd5aa99907c838a5204b8d38e283df85a625466937a8c1e41a0c1220fbb6b 2013-08-21 16:31:48 ....A 2365440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f11fd7de686daaf9d55aa2c87f4b28f801d19469e612cd71880084a286f3ce3b 2013-08-21 17:31:26 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f12027d5b291c215e0c8576a42eca16c12b3654a372d42c88951571855abd9e0 2013-08-21 21:09:58 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f12066259c41bff135a3335a84709e145a0f5642ce5126ddc394a6e340b907a4 2013-08-21 23:55:18 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1211b025c695ba3f08d493db3f2b5b379935559d4ace773f53c743a6e4af290 2013-08-21 18:39:42 ....A 498176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1218a62f35cea4d86e59bcea435e8470482603d8effbf5af199a928874280f0 2013-08-21 16:19:20 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f12207fddb6b2b1977a6b6cc34ee132178c8e9cd26aeecbfcae16339cc00013d 2013-08-21 17:52:50 ....A 380416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f124087ec6c8fef97fd257cfa85814a16c810439cb7ec79af019e680e855726d 2013-08-21 16:00:34 ....A 1814335 Virusshare.00085/HEUR-Trojan.Win32.Generic-f12470f3fea51ff54764a06732451c4c9c8995c575e29ffb952a6ffb53a3275b 2013-08-21 15:25:10 ....A 16640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f124a990739cce2b0361bac4ef3788292f517f40d0f62d40c11c002f7a382391 2013-08-21 15:32:28 ....A 815304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1255278e31fbe97e5811178c8d49f37bf7a2b2bc0d0eb03076c3695e167d28f 2013-08-21 21:44:38 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f12af4014f4b2a7731ce70587dc548e34e246678e1a653b1eb0a07f3094be0ff 2013-08-21 20:34:04 ....A 340992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f12fe1bbcc4776a19a07edeff5a4c1771067ab9c227b4a221d1978cc67c60f21 2013-08-21 18:27:44 ....A 300032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f13173310c41eaece8456fdf3d2e89bdad477f43244d4766d711d1888873a3ed 2013-08-21 18:43:56 ....A 966677 Virusshare.00085/HEUR-Trojan.Win32.Generic-f136b932816bd668bc2fd7a1ceabdf4c194902163a524892e4c6a246cabd09cb 2013-08-21 23:13:22 ....A 16904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f137877e941b93d3fc0cb4aa74b1fb80b50e8d805b536bbfeb1f47f9d1524e48 2013-08-21 19:41:34 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1388322997a0c370742bb7cd11cfc870fedb9b6f5d97ee3acc06dfdc85b621d 2013-08-21 20:05:44 ....A 281476 Virusshare.00085/HEUR-Trojan.Win32.Generic-f13a5463d7decce01cc03ac198efc3da3ee32ce61748440e862e75818e22e0f7 2013-08-21 18:43:46 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f13ae08b7a30d96b1b152900ca52a082b2f7bdd8c8a6b65311992234d26ba7b9 2013-08-21 16:26:30 ....A 10612149 Virusshare.00085/HEUR-Trojan.Win32.Generic-f13bbb2863bce22b61b524c322b9a79f02707f3994c60734ab55d4f1ead1dc72 2013-08-21 23:28:16 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f13caee97885b8055f7aa8f25bd56d258c88676592ed9832818dfdf9ccdd5c2f 2013-08-21 23:56:12 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f140d6c5adf491d67219062f3168ebf94555f729460adb49f41619b7ce0ec5e6 2013-08-21 17:10:30 ....A 119336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f140e39310d52a78cc25a5136339a60cd29d63bc3b990eaa69ffb19178e4711a 2013-08-21 22:36:18 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1434f0a73ee831f3fe5f575750f1070aa18b9c82f5b873665aee22675961d0b 2013-08-21 18:08:42 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f14415d31362773f8111841b25d6db34a3db5583ae5328768ada4e8035446dd6 2013-08-21 21:11:46 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1447db762dcb49ba951014a56829c130c4f8356fd9d02aa125f18bcb7060327 2013-08-21 20:54:10 ....A 878080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f14ddfe6b54798cfdbf438dc972621643a1f08774a88de72da59708aa73f0322 2013-08-21 15:21:46 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1529c1c798bb739b7d90a20b695978510362ade831621583ae0a0a2f6e60157 2013-08-21 18:48:08 ....A 309760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1549522f9190498d9bd98b748a7f9a549493427368f4c6c8ca7db2e87669ecf 2013-08-21 21:12:42 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f159ab8b89919d24ad39643f944b0a0deb0091db8cc86652cf5c5711eb755601 2013-08-21 20:46:20 ....A 2155809 Virusshare.00085/HEUR-Trojan.Win32.Generic-f15cdc91d83c226cfda1309db28a5c9542fc05ecb02ea803e0afd3e1535bc998 2013-08-21 19:26:04 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f15d6b3e19f659a38db5e1ba9f710edf0ade853d12a0538a28a61955705eb2c3 2013-08-22 05:10:50 ....A 806922 Virusshare.00085/HEUR-Trojan.Win32.Generic-f161c7cf101a0e588a7166aca0f0aeafdcd54af33e58c8a37fe3ea24922ae083 2013-08-21 17:30:58 ....A 372022 Virusshare.00085/HEUR-Trojan.Win32.Generic-f166f553c5baf23fcff23eb1f5d043dc09de348945c5230ced5b954ca3ce3d35 2013-08-21 20:49:22 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f16abd047aeb51ee8eac5e441a55bcd30ed537d518ed6bef9106ff3cf4a2b12c 2013-08-21 17:43:56 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f16afd2177073e3f0a5541f5c79755a707f062bfc9bdecf57120385375116a8a 2013-08-21 22:04:48 ....A 750592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f16d8188a0eace98a66c3c4dfd70a3230b16e24b52f3a878dff137a0cf808b03 2013-08-21 23:32:00 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f172304af7535ccbe66d034da8a336eefe7225d661d2ca283d0957753a5d85e3 2013-08-21 18:49:56 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f173a360b70d9d71875dfceb3d605ab7d27c5d810c4bf1135628f60851d56b80 2013-08-21 22:54:42 ....A 798208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f175774c049a14f9aa71ae308cede3d8b44abcacbd797a75e3553579b4328360 2013-08-21 21:12:16 ....A 1007616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1770095f40e635e211efb6215bce7f6304ac9071ba70523fa6e0f855833cb13 2013-08-21 18:16:08 ....A 46105 Virusshare.00085/HEUR-Trojan.Win32.Generic-f17bb144f4305cf722add56f5548980b014e861c355ad492bb232afd4acb5081 2013-08-21 23:56:56 ....A 416768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f17bdb8c3db278f75bba07bfe498765b07bce2cb7f98746267f7b0f64c3e3411 2013-08-21 20:14:16 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f17c1dbdda55a38a5b80f802a5d97a1e6a1db4523e3a7259d4fa30a275f1701a 2013-08-21 19:15:22 ....A 67620 Virusshare.00085/HEUR-Trojan.Win32.Generic-f17f334a96638a0ba1e9b9191654c632202da0fd2bfe7dbe9aea69c2bd95e94d 2013-08-21 23:08:36 ....A 308846 Virusshare.00085/HEUR-Trojan.Win32.Generic-f17fb14bd08cbc5ce59740ab3cd8746b61469e7fca862c5fecd6c98181d29a73 2013-08-21 23:25:24 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f17ff321c20b140bd3bb28616e6cfc296c0c838a25d6499815d22a91c479afe0 2013-08-21 18:32:58 ....A 61680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f18004f7a4bc286afa3944dc29a2fac8af9a6003e070d8098f6e4eaa47af38df 2013-08-21 16:48:52 ....A 1129472 Virusshare.00085/HEUR-Trojan.Win32.Generic-f183b7416f0405960e295a624a887a4bf89b9b0044744831ba4dd1675ac66838 2013-08-21 23:56:04 ....A 206463 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1867b6200c23178e4528c3a9604581f37bc5990524401933ec438484b0fb56a 2013-08-21 19:30:56 ....A 194560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f189298a3d5c46c365d58f8610348a3c12a62fe670cec3ab5d75476d1b9bc03b 2013-08-21 19:24:26 ....A 345600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f18bb11eb26c2ab2c9fb1e96425b3983189ef5cfac39400d8b1754f4361fe761 2013-08-21 21:32:04 ....A 149072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f191b7a402c8f0d2617b1c20e615e2c5138c96d149cb102ea7c9e9150c968bc7 2013-08-21 20:36:40 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1930770f75fb33fedb4f70313f8f9d2d505bb18d1a3aaa31b218ac3eab50104 2013-08-21 20:18:40 ....A 38550 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19322b4759d505e64f76053cb466ec02de8753448d42def912b75144d2143f5 2013-08-21 15:29:14 ....A 369727 Virusshare.00085/HEUR-Trojan.Win32.Generic-f193c5eefccacde6ebd3261715ff54fcbdae981454f3dfff802f6cd6da845902 2013-08-21 22:53:26 ....A 380928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19444d09f432922dffabdc4bea1944eb63ba3b96ac53b33c85faa7907582940 2013-08-21 20:49:14 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f199cf317fceb4c855ca29a0c7569f9972e96eda7e32028736d8a5b23c3b553e 2013-08-21 17:07:28 ....A 348168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f199f11adf64113bff4a8238c8ca81a29ea8b66b4cbb0cadf0778745097095bd 2013-08-21 16:13:52 ....A 278016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19a77dbb0dcd00a573da92c068165776573d60825ead62e8939861573f159a4 2013-08-21 18:01:56 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19b31a56a16c68d14504b03d8702a1f5045cfe32068addb79cdf73fb6d87018 2013-08-21 19:37:36 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19c0368d056b60ebf3eae443d1bdee4e1e63a99c0a602868468da49e5dc815b 2013-08-21 22:24:16 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19dfa4b2c24ac5b150bfa098851fa3567fca6422d00a8ca76b8dc356c2308b0 2013-08-21 16:13:48 ....A 954368 Virusshare.00085/HEUR-Trojan.Win32.Generic-f19e0f903faf4488877ac6107a93a04acd5f5c161e69d5eea0bf4c4825745b48 2013-08-21 21:08:26 ....A 287232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1a12dc5352e3494ed9a14839cde2d73682b6dba54b854b0488ba6ad30275c42 2013-08-21 20:53:12 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1a21c54f8ca838266ddd31944e8a8330dd511e3cfc7d1bbeca2c298423706e7 2013-08-21 23:41:46 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1a3208c3fb4576acc4283e2b2ef59d9b18db74f17e4e5c7c287d5e81b0ebedd 2013-08-21 22:08:30 ....A 207360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1a434de1bfc656e3a807d7f365012e2a0f2504b8e66d43640c7e82a1f5e3fc0 2013-08-21 20:59:14 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1a4938b0bedb216670000152d5ce16ddd59d2d8ec6e762035dfb07659427bb6 2013-08-21 16:39:38 ....A 168517 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1a7a132691c60f1ba325cc92394b776de8da000d8adb64a28c3b23f7357a0a3 2013-08-21 18:42:38 ....A 491520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1acb14b22cf5d2487fc9ae6cde3e22cdd52caa43c33c8801f79186bcd08ede8 2013-08-21 19:58:10 ....A 544768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1ad57e4549012124c3fce9ef3c0e2de619a23496db72205dbec8033ad61d0c3 2013-08-21 23:56:20 ....A 189440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1adbef4837c20d070ec93b3b3ff18aefc2d5ecc0f4582d9da5739166d207871 2013-08-21 21:34:28 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1ae8b8909f37e0bb5ea86c17c3351ce0e6a1425f3f1558e9e3ac521300a2a04 2013-08-21 16:26:50 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1af0e8d03218c7241b6798223131259a2939cfe2bca0dcef182238ef50a688c 2013-08-21 19:58:16 ....A 18480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1b34726778d61ee8e7dcfb4ccf00f093d4a3a16da8ed6c017c6ecf738b9675a 2013-08-21 15:48:08 ....A 367974 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1b49e16132b686fdfdf22d47f99a7f1e62218256c135e4eee64582162ec2a14 2013-08-21 22:44:22 ....A 679498 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1b4e7279e14afea898cf1d384f365ef652d299246c61a141c0f4b0b9d0d5188 2013-08-21 18:31:34 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1b78512b5cb4fc5066a1f1c860d94e9de618a867ff22ad6fbf7d06af73b639f 2013-08-21 19:39:00 ....A 850432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1bab6ec08ff54414daa69700a1ab67673029cb315b2d908a445d0c7cb9ea928 2013-08-21 15:54:18 ....A 316928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1be9abaddbb6d18232ed05fa4b8b8a6ef9687d78fba035bfabe0be3ff7340d2 2013-08-21 23:46:36 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1bff631115184ffb6c6f71d9ea8e0bd13a27886a9ace722603d34f7c6a57e21 2013-08-21 20:34:24 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c0974c83cfe879d598eb9740692b4735f9c12948c06db23143640fc3eaf3d1 2013-08-21 17:11:28 ....A 6126080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c3e048bd692dec15cc5555171de44e3918e26726754ebdda47fed35bbbeeee 2013-08-21 17:09:50 ....A 111406 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c40a23f4cbfddc9f9172ba0f0ce801ea07999e81ac2a5b453adb3464a516ae 2013-08-21 16:55:42 ....A 460422 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c503b650fb75a190872f7b270f634ce22c52c640033bff30e5c9b8e0037b3a 2013-08-21 16:51:48 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c77db4d6f3ae3e5a46bb1d65f3161c8fe67070fb38c46839fe1593adda9058 2013-08-21 23:36:44 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c798f0e6ea016726bf273c22420df7f75bffd6fbf2bfaa2fc4fcd806b6e793 2013-08-21 15:32:36 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c79a0e4ccf21ddb44d4a7f80f6ce4064cab568b2e044b44b29ad17e7dc6fdf 2013-08-21 22:11:54 ....A 24919 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c7c797a9550f100917a002252d43427b1acdbf230bc04c464471d1644fd538 2013-08-21 23:47:54 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c7d8f8f974c324055cc2e24eaeb438920a1554e4cf182d89cc838b2d294006 2013-08-21 21:43:00 ....A 81212 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c8138de5d4ef5775d72d3a3069f4ab9438d5c3cd73f689361ded3246919f22 2013-08-21 21:04:16 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c8475d2ce10ed3ad0c7830cd4d0dd0f0b38d96dfb26dc3890179601dbab66d 2013-08-21 22:37:48 ....A 404480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c931a6edf65b36dbf7a1ce837975ade115ac8f25f5677ba121ee7c3f270ecf 2013-08-21 16:04:36 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1c95336fabd94c665f2229cc040c96abf34cd513513e09b7724236aeee95c2b 2013-08-21 15:48:10 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1cb6f707d44c679a1f0ffd4a425ca7d5714bce4eaee4f37ebc953e635bb76a3 2013-08-21 22:16:26 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1cb8a63db679f921f9894fd22d9b272bc90c8d31b5d7a245c9f688e736329d7 2013-08-21 16:02:32 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1d0e5c0a13c46f4a6f533d825420cf8a126d3564a2dff2d64cef9c414fee1ec 2013-08-21 18:55:04 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1d37631f95d10258bebec3ea869357bda457b1dce4a33eb9438ec4cb23da186 2013-08-21 22:39:32 ....A 2769920 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1d37e94868d5b636c662cb78c0932a43bdc00b3a1304a63ee9465d13c4b5ac7 2013-08-21 22:28:38 ....A 1757184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1d4bf3b2276d615840c00b5ab157a0984d68ef90d9068e5b1d8db7ddd1ad5d8 2013-08-21 23:41:46 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1d85dc5b2d419b2d9cf0805040e34ba0119ea06c9227d2bb4fd43abe249b1eb 2013-08-21 17:00:18 ....A 145920 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1dc31a615d0434dfb72f82686765a5758ae1d7a5e7a1f496966a85387665ff1 2013-08-21 15:59:22 ....A 84699 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1de37e7260c3c028c73ef032f408700a0b8341a538ad764edb655a78b4875bd 2013-08-21 21:47:28 ....A 330164 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1df04a706ec786dcfa7b8fef17bb77da884cd12127c4651df8e8f6fdd239371 2013-08-21 23:09:52 ....A 488478 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1df2119ecfb19278e35b66c25208000769ce250ba2843b91858383478fe4a44 2013-08-21 22:16:14 ....A 1004636 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1e35256c1b6a3d6e630a229c324b987cc427122a6a6994df5511be152914222 2013-08-21 19:04:04 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1e66c7d6402df5e9e6702ba41eb7c7ad9b66f566cec006757d1628cfe70c907 2013-08-21 15:22:48 ....A 1976320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1ed01f0dffa54f415b7544094afd9d7961465a4407e197507f18f9568bfcfb5 2013-08-21 17:41:50 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1f3000c3f58a44dde1987147bc96485eda2231736aea6ae36eb45ab5a67cd40 2013-08-21 21:39:22 ....A 512000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f1f6ccf1ff7fd1971e60520ff185ddac8ed602110868ce594bdd62e4b6c456d4 2013-08-21 16:44:04 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2015af696b5ca997b82797f9f49f33c82fc1653f1a541eeb756c16309043c21 2013-08-21 23:48:34 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f206581181518bde42182d78fa2784feaab0f9f158594a76120ae06ac300f636 2013-08-21 20:26:44 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-f20713dd2309a5ddc70e64e20eb4bb415b660996c510c855a1c0df825d18320e 2013-08-21 20:44:58 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f207cef44a336c9ee480553bb5900b090019a79754aeb5e0feeff7322928ae38 2013-08-21 22:31:08 ....A 471552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f20f72735c3870e79e2930dd0584bfdda91f20f09ada66d3ed3a4ef8906f9946 2013-08-21 23:57:18 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f211d03681c6ee2a4341b8d04b467b0b5b024c3832ea7c52fb7d0a94bd97a48d 2013-08-21 17:39:34 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2123b9ad45e266f1b7a0c194f5e712d05bfb442674edbee4d31c458e59f8141 2013-08-21 17:02:24 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f21332b99b2bccbbcf848815bacc7502169b7603e2b8e040e992ea034610ccc8 2013-08-21 22:22:00 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f215c406a8e10ffcd9bc5b455a90c5b733cc3bf04cb31e1533fc926a3fdd4db6 2013-08-21 20:56:54 ....A 88656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f21a7e2d2426372fff1d7f4fabbed760ec8221e16a03befddf3589a86850fc41 2013-08-21 16:44:12 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f21c29a7b5d5ffb24c5b6b414e9301b1ebe672aab20b755c3a06214fd439404d 2013-08-21 19:54:46 ....A 1192448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f21e888be0b553fb4e489bba595a8cc98577c5dadfccc041ee316ca5c94b35f6 2013-08-21 16:34:20 ....A 980992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f21f4fadfe4787fa93997463e566a1b02d5957c03e3e6238dd74c14b0fe4c5d6 2013-08-21 18:00:42 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f21f9b613ebff8fe7c1baca4e54c25d57fe27ce61783c096d21c9385b471e478 2013-08-21 19:08:44 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2235837f58de33ae7ebb499dbf3c076a8c2bcbe6b0864c125d33f0ba478de7a 2013-08-21 23:15:24 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f223782ccc000edeb2a50b2f3aee126078e83cbd973e27211e2358cda1a361eb 2013-08-21 23:30:38 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2275991ac81621e4def7019adfbb520125cfd58cee20d930ca990258f27fc73 2013-08-21 20:14:06 ....A 496640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f228366b2a037db3fed2708db0622bfbca755665a55030907e4e3131194fe58e 2013-08-21 21:14:34 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f22b54fe777e8312ae79f02e4afbb67035ee5fc8684d1e838bcd97c75517a1ca 2013-08-21 23:41:06 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f22c8a69d61a7392537b7e314e04307863640dd0d1afef165cfdbf711748dd00 2013-08-21 15:48:54 ....A 34470 Virusshare.00085/HEUR-Trojan.Win32.Generic-f22d363ea13794c7dd693904551bf79c528dd14a69922ac5beeb105df2f240cf 2013-08-21 19:42:44 ....A 2301952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f22f6010744ca09a026ccf3374f93b493f8046d9a5ec247a5039ac844dd7d3d9 2013-08-21 20:50:12 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2308b52f55825161ec2ccecda941d3bce80a49277402e7b9d1ed243f11992c5 2013-08-21 23:50:06 ....A 59047 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2322f4f24d32d824bba3d3fcb16015a8861fe964d63fc0e4c376eaf1a6b9f43 2013-08-21 15:52:04 ....A 133632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f232e2f9aac64270e848dac1bc5a2ac96a6e2cc69c010bdb763bff05e0639068 2013-08-21 15:52:20 ....A 274868 Virusshare.00085/HEUR-Trojan.Win32.Generic-f232ebb0aa3463971cb60989dc6d57e4918bb6d0f9f499dc59123bdacebc0d3b 2013-08-21 16:24:48 ....A 460123 Virusshare.00085/HEUR-Trojan.Win32.Generic-f237e918ca3fba0a6a7b1060ab3831e8ca5e1761e8476e4da367187f74d3ea30 2013-08-21 19:51:30 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f23857cad6a554e2cb6e0ce4b964684decd3f912e8d8cf2664f52fc1d6917407 2013-08-21 22:17:30 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f23898d8fdbe227b24ffde38021f9c89741c8496eb9c880095f9bad25285d152 2013-08-21 20:12:20 ....A 2617344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2395b353b51b15916cc8ed1dd1fffc14bdeff256ac6a3d59e96cc25b795d60d 2013-08-21 16:49:44 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f23a015954f8f9b6d2548a35102996bab7528c49fa53ad5060af2e976473f744 2013-08-21 16:02:10 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f23a443bd7b2e941021074f4e8d227898c61d636a88637222f6461ff908beb71 2013-08-21 18:43:02 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f23c3abe0c4e3bc127863b7737d9c609255ef1e1dc0c15d52c43034decc86209 2013-08-21 17:09:50 ....A 333824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f23e6beae771acd27966f57ebca16cd8d380e8bb2c8ce4e72d629bb5d03a816c 2013-08-21 21:53:12 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f241011075c478a7a7b496486ea7737c84af8cbfeeea7d695cd8c9ea3d1d28b6 2013-08-21 17:41:22 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2417c7adb708d5dad81147d1dce7b2d91fc1026629c24a6f13b076a8e7e59a6 2013-08-21 16:19:26 ....A 305294 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2423ddf973a023ea919bfb96747b1956ffd21a3116e35514764e77f27d1ffb9 2013-08-21 19:43:18 ....A 864256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f243a454280e97ed106ed3b99c7a5e2a77382e1b78d2576b381ff2dbcb6ece6a 2013-08-21 18:40:04 ....A 379904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2448ef2aaab1bdb34fe67e184dbb4a441fc7adee263b47f9c17a81086a9af5d 2013-08-21 18:14:46 ....A 198144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f24a05a92aea053752e226f10bef94afc29869f0dd9fae81035bfdcf18dc01b7 2013-08-21 16:53:24 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f24d48d93e46c399121499ba90f9cebcea7e3eb98f4ca33fb35ca9a46640599d 2013-08-21 16:17:56 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f24e6ac7faad724e2ef1f4ebdb92bad9ddf0499cba698268b39d6b212cc1ed7f 2013-08-21 23:22:28 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f251263fddf3525c1e42be1a961c362348e546e0ee1c9527cf9e5fc9e292bca9 2013-08-21 17:07:42 ....A 313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2513b5fb17da121d702563a08daba51586edec7cdddc91253f43e87c63c586c 2013-08-21 21:10:18 ....A 98432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f25154c0cc2f10bdf57b51465bcac3fcf40cc7c5ef0b510964e452f753b7eff0 2013-08-21 17:08:14 ....A 169730 Virusshare.00085/HEUR-Trojan.Win32.Generic-f252238045a42f9448df26d2b8215a2cf91d00fdb9fa3126689714385c185bb2 2013-08-21 16:16:48 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f25286006a752c36c9b84f54f3451d5c8cc0b42af6f0cc5cbe4d354eb7cbbabc 2013-08-21 18:39:14 ....A 1188988 Virusshare.00085/HEUR-Trojan.Win32.Generic-f252949f2c7db8ffe90237c01718a105cc29d3451a6cefda74670ef63184ff5b 2013-08-21 22:58:12 ....A 511616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f252f474ae7ad06ce38abe8fc7f49fe2cad1a239db20c99d531f982f2678c77e 2013-08-21 19:00:20 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f254e7d59d7f68540e119f26e9911e81f8851b9473d76ca70ac1094d7afb847d 2013-08-21 16:56:36 ....A 32669 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2587a5c35aac22df76e44419520a1a6d0f61b577b853f598859263a365eaee7 2013-08-21 15:57:54 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f259af2e5f37c97c1472183987d73bfc74faa16aec2f972debe43ed5f6085d99 2013-08-21 16:59:22 ....A 320203 Virusshare.00085/HEUR-Trojan.Win32.Generic-f259f389fffb977dc9262bf4d86f9f70ff36e5e83cddb890b2e32e4da3fc8339 2013-08-21 21:15:32 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f25e531efd23f070aae666528960c29ac63ceef0934c60ae3269696c4f6a1b4a 2013-08-21 18:45:14 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f25eeabe6e6110fcec75feec10a12a9e2d1c0530993ccba4b5561868aaf02ca9 2013-08-21 22:00:28 ....A 142344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f25ff7e5a0e5b1d19cadc94607563e5d048a506991112936fdbf35b518999082 2013-08-21 23:50:32 ....A 2504704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2602501f51b71a6543c693e71a040787eb8ba31535c6fee4cecc6b450077218 2013-08-21 20:57:18 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-f26140541426e27da2d57808d688e08a7987b902b2935b1cf85ee53aed8b005d 2013-08-21 22:18:42 ....A 146944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2639a3d8727a81b36dbe17e267f63adcbe8bde4da9556e323188876c41f8830 2013-08-21 23:26:40 ....A 21912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f266d1c546ea40abfc929ab7b54f5281e993817095cdf1a33617c7676615584a 2013-08-21 23:11:00 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f266d39dc80e213ffaac8c5d14a09e611cf709be15e390cadf56163a4924c644 2013-08-21 20:17:50 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f268fdec07919ec690c6343d1d0efbc4b922ab4377f1cfd132dcc30dfa352c65 2013-08-21 21:10:20 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f26aa90fc5de03d49387ba1f7b2c92a6311906e8635bdc22961c8ca8970bd758 2013-08-21 21:15:34 ....A 2297856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f26b514e0ed2f9796d9f69b3510af763c718d2b017df7d84e4ccda31581969cb 2013-08-21 23:21:40 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f26b89cac8712b5c5bee1cd0ced7fc6ebf99268274ef1b7af4e6a1ea435d507b 2013-08-21 19:09:26 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f270e18983e50236151149ef55661637cb8cb934f99104ed8c8c6e2bfb09141d 2013-08-21 16:38:04 ....A 76430 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2716894f671c97cd63615581fabbc623647d8af3d8ae1874b9d55989edd479f 2013-08-21 17:12:36 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2777da0e67048b2736f8f2690a3063687bddd5e0547704efeff6088c048962b 2013-08-21 23:46:22 ....A 307269 Virusshare.00085/HEUR-Trojan.Win32.Generic-f27d0fb9d0282078f39dd1ce030ac7e96fad4bc23f4767f83716fb89d832b9e5 2013-08-21 22:49:30 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f27e1570d371d4aec956b98bf1f78001c713a33bf5b86a07504a71d7c2313067 2013-08-21 22:09:40 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f27e59877b90b1c88b2cb87517446946e79f1b78cd2bf22276043ac06cb977f7 2013-08-21 22:07:14 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f27eeeff3ce9e45f72469043696c9fb3e2a571ef07567101f226486272778297 2013-08-21 22:18:36 ....A 428544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2809e9650079735196b6a854727a74b08f428ba71bd08cc113f2fffdada8aba 2013-08-21 18:22:10 ....A 14912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2819b6fae99b0441f932790283e2e6d5a13216b70db046583873592f73a8618 2013-08-21 15:30:12 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2823e9930400fa9951b8d348b9d47979e4cc23c471b188cd356b9cae9075f3d 2013-08-21 16:29:28 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f283dcb83fa0c89145af8c7c97435b473c0e72e6188a87df4b71741be05538cb 2013-08-21 15:52:30 ....A 56733 Virusshare.00085/HEUR-Trojan.Win32.Generic-f284cef49f125fde3333224128568d45329f51b562eeeecc02cf3cd5d092431a 2013-08-21 19:07:50 ....A 10624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f287fa23c3908beb36f9b714ed35125eee80bce32878683eeea32e12ef132311 2013-08-21 23:37:40 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f28a35ddf30db329941246476f5d9c8003fd6bd857b8cc9a51ae91a950128d53 2013-08-21 16:40:22 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f28ad28c34543ef98ff6b9df4478884aa089a5c4d950c826fa55f58d7a65ff56 2013-08-21 22:23:12 ....A 67620 Virusshare.00085/HEUR-Trojan.Win32.Generic-f28d6a55f365081169a0af155fdf559e8ec07e78add8da6cb492be270f8d43a6 2013-08-21 23:14:52 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2947f6e93fec72c4bc8e38f005d7a1885004b5eb9199037255dddcafb553a6d 2013-08-21 15:55:10 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f296c5ad191e4036d412e0697ed974e4a639766188944b60fedd82be5dab8ee4 2013-08-21 16:18:28 ....A 143160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f297f77837cbaa42523fffba03cc57e6900b62d2e4d54ca20b95a47df579ab0d 2013-08-21 18:10:44 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f298abcef9758e3485371345544fbe8d7350d0d876f2ebfad98803edf8b66b7c 2013-08-21 21:03:22 ....A 123674 Virusshare.00085/HEUR-Trojan.Win32.Generic-f29a0b83cd09800eef352145c031b4626e6c6976899822600503f94cdf3facb3 2013-08-21 23:12:06 ....A 6136832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f29b27f73ad1b69f6c73efd40ff0b5efdddc1e3fe595faa1e16f32343d7d0f16 2013-08-21 20:53:42 ....A 1164288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f29c41bb01a7a28991f4a8c828dd6d34021728a55f8ca3677a4de5afc1da6f04 2013-08-21 22:41:30 ....A 87238 Virusshare.00085/HEUR-Trojan.Win32.Generic-f29dfd830fe0426295fbb52aacf7171220ef8eb3f071d5a837be6589c06f6792 2013-08-21 20:15:16 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f29e71b850bcc4d77807e49187965f0235f5b47108df8138e2f61323228deca5 2013-08-21 19:23:00 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f29ef1378b26787217d14287bf149239ad2dc898fbd9f678f964973f5bf447c9 2013-08-21 21:47:04 ....A 503808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2a05dbc5a152286fe4eae577fb862a55021cd569120ffb81ded2e643f0fba61 2013-08-21 18:21:44 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2a0a49a8e81d28944a0eea2f5435735b318e671fb7057d265a92e941eeb2cd7 2013-08-21 15:29:08 ....A 770711 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2a0acbdb1b57ab3095c4626395edb72231d5711c23ad8bcde03bade1625143b 2013-08-21 15:58:28 ....A 118168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2a104eace9f411e96710c8fa298b9d70426fe5f8bd667d68ce8728bf06ef360 2013-08-21 21:49:50 ....A 183025 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2a3566fc0b2b2b7c9d7987233559655108d1873c8c402346aa8ffe4783edac3 2013-08-21 21:08:18 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2a573342f2e4ceb4e5cc2029d8e10449bfbe8a72fc4c05ef017940f4b69bead 2013-08-21 20:52:38 ....A 61568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2aa157a159c22f391d2ff414c88beb4d416bf93e91b21e0ead3310ef93039dc 2013-08-21 18:57:10 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2aebc39f990fd0df24d004b2e366424fb1d70c2049136375eef1eae5bd3e082 2013-08-21 23:35:08 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b223cf7f390b15d833089246f5b79b227d7ab40004331651bb7c6e527c444a 2013-08-21 20:04:44 ....A 139327 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b2b248204df3199c97175281872de9a7eaffe020a12f4adf548ef7af13c6dc 2013-08-21 18:52:10 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b2c81d86b5ee099b8333b8f54afe92f203c26459128ec1f93a7bb09963161b 2013-08-21 18:09:12 ....A 380416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b4ed4e95e1f80f459bdc0b055149bc0dffe5dfa5dd1cfb1b8c95aab6874b2f 2013-08-21 21:05:18 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b5f96d898f6a0077670b3b2f9b7dfd59b76e5051690527cdb533c48e3e3616 2013-08-21 17:21:32 ....A 1078784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b74cf146fdcc70666bfc957be5619e8f7ec4e9b0d7fb1bfe5cbc931a500f13 2013-08-21 18:49:30 ....A 3440128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2b87f42c845e8f9b52c3a2a14c8bb4fd80339bebda335317f5fdca94f03f315 2013-08-21 18:10:32 ....A 1301514 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2ba7b0a764900d20344c9dbd9f56d9806d244bc36e9042b9b6ee3fdbc1afa64 2013-08-21 16:18:06 ....A 299520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2bab5921c141d31b9a4c8c9257f3301978a40791bd0449e5c2c04c0d42d4f51 2013-08-21 16:43:12 ....A 867924 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2bb0fbeae73c61b67dcf7b732c8efba37be76495eb3a8a19b94fbc2bc0dc20b 2013-08-21 19:40:28 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2bc9bb38cc0633b384de9d39b19c3fdf35110299fe6bb56d346a9828a154def 2013-08-21 19:41:20 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2be6d413a82ba98792075466bd7cc4496a7a5dbb455b645c6f14eb9849eea1f 2013-08-21 21:31:38 ....A 15000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2bed4758939bea72779b7b4307af5beb13c066227772b887cfe76debd4f26a6 2013-08-21 18:25:18 ....A 274205 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2c02798c6285283a9752b6f3e88f92795297d32546ca5290a151b8701444d27 2013-08-21 21:07:02 ....A 215235 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2c146ce55eb42fc778f14cc2064286e368a4fbcc016b831ca045c118cc717f8 2013-08-21 22:05:40 ....A 87204 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2c2362c5297cbb06add9d80660e5e492e43e254241aa3bf65edb41e3133e58b 2013-08-21 17:56:16 ....A 209408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2c33316143b22971d459ae0f4e66a2814efb37dc24256a85077c7073f78370e 2013-08-21 23:08:52 ....A 251453 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2c4044e4fad4454f9ca0334739017e9e23fba90ebdea9a4b2fac633a9a4ccf1 2013-08-21 22:43:58 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2d3141cc76ce23db76fbf1e95f8684c695c5676e0d28fc87c880a497b26f870 2013-08-21 22:18:22 ....A 26624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2d6ea4e815497b6dd268b8632157c492b23426ae3422cc1c2133724f663c4b4 2013-08-21 20:27:44 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2d70195f399a97e4a32968257b15481d26dba1df615a0b13378f0ce2bd54a83 2013-08-21 20:03:24 ....A 10846 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2ddbb7dd4ef5dca7b32a3ed51d56b9007c44007a6790560bb414d630874fcec 2013-08-21 19:42:36 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2e023398beb548df5617dd5ac54174309f1ef0367c430d5dcc68bf8314fe7f1 2013-08-21 19:33:50 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2e33993446de157dbdd2889897f25a123eaf93b342c40a1cfb8b9c17394542e 2013-08-21 23:47:00 ....A 389632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2e56602ba1a9cbf795ca2c393422ca2c080f864ece44b0fa8056a2858883104 2013-08-21 23:03:10 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2e659d36a7414895f50456b74993cb5ac0e13bd4878deffaed0d05d31874d6b 2013-08-21 17:03:38 ....A 121731 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2eba6b0d37060d8b15e67d61133b7ebb8443f04ac0fc579aefab59938b68305 2013-08-21 21:07:46 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2ebe8d1c816e2051ec8bbec29e2b1e794c5c1054edd82ca5b31aa4606ac20f5 2013-08-21 17:00:36 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f03c489f902070d51d0249f9c178abebd63007be41683d7585d383f6b95f75 2013-08-21 23:26:36 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f0dd9bb912735abdc4e838db36e3529dfebdb29c597bbfffa42c67d0942785 2013-08-21 19:21:22 ....A 89955 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f1bfa4d08d413021fc5f850d7d543a671ba32551f48dea3c941b69fe2007e4 2013-08-21 16:42:14 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f1ffe02215bd82dbc82ea969fa5914f61a70e2756e8be183b9f8084ff658e0 2013-08-21 21:41:18 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f349599e199506833ba700003a3530a33c0e7cd10ff51d524ea962737a4d11 2013-08-21 15:34:30 ....A 53276 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f3983b144d6077c8a019126de7533dfab66b80de322a177732bfa646f26a5e 2013-08-21 18:08:36 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f4aedbc39d418645e52835770a793385affddb8000deb4a428ba3bf16ad4dd 2013-08-21 17:48:56 ....A 4847616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f6763e75d920a4261d0c42a8bcdc223fd547ed3c388a00c937773880adc7e2 2013-08-21 21:23:04 ....A 331264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f8a3565f3ecf51f5c6a1f59ebd4b5712c92a5ac5ebc11406d2df89089190ec 2013-08-21 22:43:44 ....A 16640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f93c9ead03a4d3af906a7b087426f7502604411a98df1641660a76ff408791 2013-08-21 21:18:36 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2f97f1b16d0907e7b8ed311405b6f323ce3e0f9af2b8cc3749059dd4f8475d4 2013-08-21 18:49:38 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2fa471b447302e43190baf5b542bd38f13cbce0e54df50a752778ac1a829a35 2013-08-21 15:50:24 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2fb7df23347c346ba0dbdec1005572a7181cfef7ba31e83e2a2f400ed1d6e93 2013-08-21 15:30:30 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2fbe2b6ca9832abed422f9a3a24c35ba1f5408f98ee3933a46c5197ededd678 2013-08-21 22:07:16 ....A 5888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2fd559fe8f7fc6a59a1a0a78b38aa042676abf2d12ddfe78d7ca3d311b9e9a2 2013-08-21 22:38:38 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2fd6233bb1c01b0cf2b38b17e4963c35ea54127de5773346cf72b8a3a616694 2013-08-21 20:44:52 ....A 1026596 Virusshare.00085/HEUR-Trojan.Win32.Generic-f2fecc48d16f05536ebf9eec4f580af8f724a706500d431bdb4636b295f50091 2013-08-21 15:58:06 ....A 367104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f30279c8bba41a85828c9cf24f01966ee1ab97c96e6626e460940b98069f2ad5 2013-08-21 17:23:34 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f30545ee852b532034a06b4ad5d656e10e42f5ada61f206b9974291ef27761dd 2013-08-21 21:35:36 ....A 164455 Virusshare.00085/HEUR-Trojan.Win32.Generic-f305602239333af4946a448fdfc1bbba55c9adee2611cb3d8b4dfedf53308ae9 2013-08-21 23:38:30 ....A 553141 Virusshare.00085/HEUR-Trojan.Win32.Generic-f30b2c24ce95bc0eb9ad3ec0f1134c54bb2dbdeca5eb672b6af3db66aef2083b 2013-08-21 17:52:32 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f30d5b5d78d17d6c8101ad74acfc37562c4260d0cee7ed7f97733bfa4dcbd12e 2013-08-21 15:56:30 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f30dd35abea6a64bd7d46e358508c5710f3ecc68e9456849ad6ebda550b9f46b 2013-08-21 22:53:50 ....A 2778624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f310eb159452fb20f96c838b17ee416e37179b2fc34b89cde2aa4777b2a1a265 2013-08-21 20:47:28 ....A 81440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f31455c4bdae62f03774bffc713ffef5b6eae4082685478b4c607dbdbfc54742 2013-08-21 23:39:52 ....A 100592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f314c8be1cc38cc2ae0a806e07cd37a0183a0775fb4c1e319a075188ec4d47df 2013-08-21 18:18:34 ....A 1057280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f315bc22f0e43c58e03bb1bb236beb6d72bd7f772ab59c362cbcbb37b522491b 2013-08-21 15:48:26 ....A 1921024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3242b04eb30b846963d224bcc50880711054b51e6adbd8902f86d8b765675e8 2013-08-21 21:06:20 ....A 3832832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3259d88bcb6c0be23edf63e49709028ba0a6a05a84135856731844942a37f88 2013-08-21 16:16:28 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f325bd42ea8db34cfb08a1069e1294a43fb43642306160eeb5ebd591793ef66c 2013-08-21 19:41:08 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f32655bf92171f8e1626428994450791beddec549cfdd7d396e3bb3754dede9c 2013-08-21 20:24:38 ....A 16640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f329618b758e653319a19c8f8fcc96c65bc1d45d79d25fb87c39b1d3fe204192 2013-08-21 23:28:16 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f329ae9d401183005c6ffe4c1d0c078a37e2c9631269a72ad790c73b07b5a3dc 2013-08-21 23:56:38 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f331d37914f6433b866ea439ef0f6a87537c998ccdd26b7fb799dd342b332699 2013-08-21 21:12:42 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3335af0a26c2006222a1294d0d6f7403cb220f7bc2a60b73eecd9fbe1858cba 2013-08-21 17:25:34 ....A 458240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3355a59d6ad08aff407785061c59822329180faf81289f901e8017034ca9761 2013-08-21 23:05:08 ....A 2031616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f336ff3c58e3bc9e0884459ecc0fc5e9e7174310c0a7b793a8ef274240147ba3 2013-08-21 23:43:58 ....A 4473344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f33762d0b951a3513247b974302d9b7740472f11dbef59bcfdcf618dc7e62f57 2013-08-21 17:14:24 ....A 140243 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3383af8154b330d8eb217bff3a466265d926916baa6332deffd81c8ac67b503 2013-08-21 20:28:40 ....A 96719 Virusshare.00085/HEUR-Trojan.Win32.Generic-f33c2d3ce49233fa8102b71dceb714fcde7e4b40d0e0dd56c270b4f9f33c7468 2013-08-21 21:06:28 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f33f24f2c282e9979b2a834bbba12060a7f5149d03b035aff9e51b8690cc358f 2013-08-21 19:05:46 ....A 436224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f342aa8ee14d92894455930fdc9324ed1a626291b97363791b748af399acee77 2013-08-21 20:47:00 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f345154706c298287f36f4856613ca998e23b564acb365f6f0f9681c46f2f8a4 2013-08-21 16:44:16 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3486ba7f087da2b3bac3478349eff87e4a8bffcbe5336b5d9d652d052c7af58 2013-08-21 16:19:24 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f348d620b0e5861ca32751205996c9fe018a87a91e020c66c40b5c1162e49291 2013-08-21 15:48:38 ....A 35456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f34c5bbec6959d2092d5595f99fdf2bbda6ad4003437aa6b19bc47f14646f98a 2013-08-21 15:55:06 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f34ce81d11a93856afe3ddfedd6d6221bcf60a2fed7261bf8d6b9318b791f402 2013-08-21 17:57:48 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f34ff409955f12814b4003f91c790bc1a2aa7112fdeb0362f004cbe937ecff03 2013-08-21 20:38:12 ....A 596488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3557c02d4ac27263ceb46adcef61fc09d73881d8cbba0c4158d65aea5c3c649 2013-08-21 19:01:56 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3579c36ec5ff896a4a32ddece50f25e9aa7ba2b3da1a4e82ca7633e16831328 2013-08-21 22:14:58 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f359948976123c2c1cf1d693925d11dac3d9c197606cadbb9387dbfe675c5c82 2013-08-21 22:41:26 ....A 176146 Virusshare.00085/HEUR-Trojan.Win32.Generic-f359feeac583ac166c62c6779e94ddcec57b6fceba14f24f9f1c34850220a465 2013-08-22 05:04:20 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f35a686213483dec4f472b30205b8e836bafbb418856d1acc427f0ff2f950d19 2013-08-21 16:06:04 ....A 192512 Virusshare.00085/HEUR-Trojan.Win32.Generic-f35b778ab6caf3cc3ae5331d135b0e264102dfb4ab964e3036b34d8e74e81127 2013-08-21 17:36:06 ....A 941284 Virusshare.00085/HEUR-Trojan.Win32.Generic-f35d88c74b14ad1f66ad432c311158ed3bcbf0c204dc7ce71bd2dda8586d20f0 2013-08-21 19:46:28 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3633e1379a6fae64eb18e31be0e4c58dee2a9363ad0aa87101fa83e5e89e720 2013-08-21 22:40:22 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f363767f23ecb5ea5174dc620d6da4e8c65730af9b81ba316b8c488a81717e0f 2013-08-21 19:39:38 ....A 173432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f36691119585611b30510ed5f2735e55aad06ffc2c9d63bbb9a9354bbb7ed6f1 2013-08-21 22:50:12 ....A 121757 Virusshare.00085/HEUR-Trojan.Win32.Generic-f36739da9c846d1f27c3bab7d779b9141352f7a739b01395e462b58235e2de80 2013-08-21 15:47:30 ....A 64200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3687506900225a836ebe51563fe1a268aadced27b61df34851a8c90bdce2ea3 2013-08-21 21:41:54 ....A 40992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3695d100ce44f399e77a2c37d5e1ae4b7fa1c788abbc593a8fb9099f6bc732f 2013-08-21 19:34:56 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f371bafafee78b216e08d18220ad54c19d221b035cb8b5c4826bfaa4c40b94b6 2013-08-21 20:56:46 ....A 53536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3741280431d9a18ea552e8268052147ab2a7caef40794c269fd890af1cf3edd 2013-08-21 22:02:00 ....A 650762 Virusshare.00085/HEUR-Trojan.Win32.Generic-f37461a04c71974f64542b86249f22c8d85b579481b6e9b8b0e2e62e14540193 2013-08-21 21:07:52 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f37566aed570479d4e5f98e4315ca04615604cfc55607b94fb53767d9f042a93 2013-08-21 21:27:50 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-f376343eaa9d6a38d27288fe0c24bb1ce3db671fe489b4a72559e126816b591a 2013-08-21 16:10:54 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3799a7c41bc514111917f311edbd90932536df6f0aac1e4386ea48ef27c9676 2013-08-21 16:27:34 ....A 1532416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f37b16e757661a46637e52237cc1ab671d952da058464bfb55556de91ad3d3f6 2013-08-21 20:36:52 ....A 424960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f37b91ad50fd2fb6803591a2f028d1f73152fe7bb6357658c0bec44202ca67ac 2013-08-21 21:42:02 ....A 1241600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f37e907e3381180cf6a8c927ccc5e484f80fa968188d2df1840bf1c649daff79 2013-08-21 20:07:52 ....A 319559 Virusshare.00085/HEUR-Trojan.Win32.Generic-f380f4f6c9c5cf1888ff67eb614564a391f5f4be126ae95b9dafa17c817e5cf3 2013-08-21 15:22:52 ....A 104448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3816f911b756ccdc3593b9fbaac82cc8f2b5ba9cb67f6faccfd1f38b82dec1e 2013-08-21 21:30:10 ....A 41456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f383220c2ee2688ae14dfa4dea6207a18f61bbb61800ffaba67ee1e92c020a0b 2013-08-21 20:32:20 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f385c0fc4f7171520596997fc826b3379885388165e35bb1d04d08534b50949d 2013-08-21 22:31:50 ....A 11870097 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3866ccf25f1b11569c6b5d6a894234b132243cc14422f534bf7b2c1e253695b 2013-08-21 18:40:18 ....A 122281 Virusshare.00085/HEUR-Trojan.Win32.Generic-f38756daa73fdd1b8057c1f147738cdd22b2acea292fbe7712841b244d1b2b7d 2013-08-21 23:45:42 ....A 155807 Virusshare.00085/HEUR-Trojan.Win32.Generic-f38a51381cb14b727ac324748be830618589df553d8e17372b70323613ac12df 2013-08-21 18:09:36 ....A 206040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f38a7a9ce744a1904501c711b6fc24d2978d2e8755199cbbcb09b9a2d078fe0c 2013-08-21 16:51:14 ....A 13056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f38f53fc60a0bb37370be3d179abfe1fa12e0c8f833684d2c69cbcc182ef0b46 2013-08-21 17:23:02 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f390da8e94cd7b00adcd6ee6855c017ea1acc082addb3d526301fd80e5d2bc1c 2013-08-21 21:03:22 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-f39380cf2c2891f35ccbed4a6e63eee16a41d5af804dc83af3ca9b473dc1a3cd 2013-08-21 23:26:16 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f393e728cda12d44971da18ab32f2433897d92a662bce1a1b79cd205e330fe36 2013-08-21 18:13:50 ....A 18840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3949d7992a76bfed13c662935b698cb12997382710c41ebd4df7a8fd2c04865 2013-08-21 23:43:32 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3972fafc3ae2bfb6bdde7369b0ccb7e99dce02e015dff09f91689127104b02b 2013-08-21 16:05:50 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f39c16217bf8e6bcfb2e64d9185a456e9627ca9f87ba16664bb5044b2feb7402 2013-08-21 15:46:24 ....A 406528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3a7f536894d32ce5aa7dbe18c4f854c01d41f4b3e4862445cc247f0795929b9 2013-08-21 15:28:42 ....A 76611 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3a8e6e0d38c4f85fcece92c8ecdc7d390eb768897bfb7530caba2902da14373 2013-08-21 21:36:36 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3ab051aa533243606df043f156b61bad5ffcc13636b1a67a6f1cf11148825e9 2013-08-21 16:31:24 ....A 208525 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3aeaf69393e40184c123d55b0495609b1988a925114c1ce72b0b27b5ecb5dca 2013-08-21 21:40:00 ....A 489984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3aef7de294fcbae58b5e1dfa5569551343c2d77a9f8b890c474ea4a3e365552 2013-08-21 19:10:40 ....A 310528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3aff480f35479974170c6e3d1e5cf03ccd9cbacf456600f970993962fd9b5b4 2013-08-21 16:21:30 ....A 1001499 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3b1f923a57c16582abfb2cc76af27a1f07b3c933a3ced4f6cb2b94ceac2c138 2013-08-21 21:35:56 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3b4f4f034d6529dc36f0c7bb0ea58fecc229f5e7a773bac08b05d24ccbc9608 2013-08-21 19:05:22 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3b5bcddddd0012d08f87ef9fd491ac15641eb281c89f5ee0f54022741bdb0c2 2013-08-21 19:35:20 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3b5d58eae3f8b5477294f699bd291c60387f0becca864da5aea018231a7927a 2013-08-21 15:51:00 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3b79adfd3689983111c2cdcc3bb8ce4be92f3d943d065224fd70f847404ae99 2013-08-21 18:12:00 ....A 26124 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3bb0fe060fa7c092bb7389a0629db568c934513a1915920d5db8626413ce5bb 2013-08-21 19:24:08 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3bd53271161ec139f2d001f64aee26c1ce3095d51f01777b180f90bda343657 2013-08-21 22:59:58 ....A 549376 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c17c704654ea7af30256490f146cde52e1c44e4ec458fefef8f699fccaf70f 2013-08-21 17:43:58 ....A 139776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c441d5bb02a3081bc6fa99a85c105d67557627f11a1868107de9def6824408 2013-08-21 18:19:16 ....A 219648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c51813b72dca269b0efd9701ad81767045f56f8dc828615f302df8d04d29b4 2013-08-21 15:54:16 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c6095aefb223a2f4b0fd346f3fa58d094a959094fa48d40c9e859bd3ac90d6 2013-08-21 23:43:18 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c60f95e321a3d3d43130370f3fb84e6d2845fb43c40ed4f5de9d788f3574d5 2013-08-21 17:55:42 ....A 79360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c6187de71d38764ead8122a445fcf4f69239cdf23a71da8017e32a1fc9593d 2013-08-21 21:31:04 ....A 78336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c6a97f8f0d5907f541fb7242cf3e699257670dbbbf776bdc3c73b8e02e966e 2013-08-21 21:02:54 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3c7198b16e3cc11e1f1cd6c971460792a0557e7e8b2e4ed01c5982e916f7a4b 2013-08-21 23:13:52 ....A 53267 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3cec158acabec9aaf7d31ed44c67569fb45a8c91dcab0cc85dcc9f480cb5a60 2013-08-21 17:49:16 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3cfa64f208d4f954bdd0b85e26a6c4e2f847a4de8c702628b2223fe50ba8d98 2013-08-21 20:38:26 ....A 141402 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3d222df7ca85e73be3a1e80595a5977a036a670c3b99809b685a14f66c50be9 2013-08-21 19:58:24 ....A 134656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3d4e55e690f8b9aeaf50c89a058c6c8084ba5b683c5d988eb04480417ef50e4 2013-08-21 18:36:54 ....A 456704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3d5d1b0bd7cdde2ec53d87086042075038a1e8381e49bee656107de0b862b1a 2013-08-21 21:30:40 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3d8b66a6162141dc674a06958dc47f5557997382b20d76bca422133f5cd0655 2013-08-21 17:11:12 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3da5b340e07765710977dddef6e27b0c5ce1f036a813229ce81e07daf095af2 2013-08-21 23:49:54 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3dbdde7853fbda41a1848352fdb3baf283bb32cde96f24da50a5bb3d7fb2cef 2013-08-21 18:21:48 ....A 107058 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3dc0236b9b07640738d023ea385be38f6d1e3e1c69efc77184cc2f08fd4fb29 2013-08-21 23:33:50 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3dc70b5b00dd3f52f597fe9211544261b3312d50973986217c686577bf018df 2013-08-21 17:25:58 ....A 655360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e0f5c97beeee390c8cd67bcc0b098cd173463baf33728db39304cff0d39819 2013-08-21 22:41:34 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e1e818ff72b16b08a5f26c0c4962f3c18325624f470f026869c898d527f71d 2013-08-21 22:48:04 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e3500408d35cf2df76a81621593a134620fe36baa7bccdb8c3286a88f7883e 2013-08-21 22:55:02 ....A 758784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e58c6dd46ccc37cb4baffa0b94b7242cdecd2f7f9fb9cfbe93d5f66d10fdf7 2013-08-21 18:02:52 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e5a7463707e86a9eddd349c451e27e9ea9eec0f2e6eda194c8fc84f84411db 2013-08-21 21:15:00 ....A 528384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e5d38bfe1b160c82d08cdd0a3dacdaf2bf089abf875524621e92b5e408f19e 2013-08-21 17:36:12 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e5d6aa2022a05768d524115d87bab947a97cce1523870b884c3f70efb3fbaa 2013-08-21 22:13:44 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e5e168792145f5e0b18981fc2f907c8f59698a83af008ae09eac116b35946f 2013-08-21 18:53:18 ....A 330752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e62cd5c28c32ac0609d69e744db76e4fbd35fecd59d63c106342edaed6a3c9 2013-08-21 23:15:52 ....A 52736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e77c6c3a938f88df8bf01141c5f27f49dbb558962c4f05d5455a2c16b76e16 2013-08-21 20:54:00 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e7d361186199c5b6b206e54f9e9716a282858a5686d64abcd185d1fb69f959 2013-08-21 23:30:36 ....A 103936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3e86621e3875149c69d2f8cf303df3acd8cefdbd10f83dfb554bfe6f2ad4f50 2013-08-21 19:51:20 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3eb36ab7bb14692719b9044c5d00267b9eddb01608874998236591f221d9093 2013-08-21 23:56:32 ....A 53212 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3eee91b76068e6e01ae8fb5700d328350a6f93d499badc2ac09e3b52150c94f 2013-08-21 15:55:38 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3f3b3b6ff39933d3b9945fedaf8bf8186658eb5b8bd8709cfba188620c94f01 2013-08-21 21:28:06 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3f469cb4674bc8f6e572c170da3025ec04373e785faefc6e85ac5047727c57b 2013-08-21 17:17:08 ....A 104452 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3f6daef449cef011d3c3dc294335ca560328b4544db63b545a66f6a1c7c1be6 2013-08-21 22:08:44 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3f9524b279bfe59c136ae383092aaf3b5907ad05858e7169c200e1b1d0aa8d0 2013-08-21 19:51:12 ....A 141112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f3fdff56b97ec7c4726cb6931d70104cccc9554cddd871ab19653f838af93c02 2013-08-21 20:41:52 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4020ebbefdd5e0915baf581cf6b535a6c4223c46d0464598285ac1107701e41 2013-08-21 21:31:24 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f40339dbb8dd76a3914c7b381afcf302c12594e72a37be2ea5652d26a0fadc92 2013-08-21 22:59:32 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4046d36a89b90158b4921200d43286b1773d59a01a1a9a2b182cc6c7eb2cd33 2013-08-21 23:20:02 ....A 429568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4085913164f223db77d7b1b4cf8886e5fadddea86ea98ca1e0bf52cccd12ec9 2013-08-21 16:05:38 ....A 157456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f409b67ccdff38a58e1c117a5879bb6978c454149e05e8f3008ec537e10db470 2013-08-21 21:08:42 ....A 328192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f40b667ce502c25cec75fa83c182273702f48af311194c09686ed2e2595e7aa4 2013-08-21 20:49:20 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4104690f7cf624b8427ebbe6e8726444b7e32e4d2faa2abc612773d62d32f8e 2013-08-21 16:40:26 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f412bd4bc1810c655b50cbde15eb29f9eac83b05636221ed1a2e5efeb981b244 2013-08-21 19:12:56 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4132c175b28ec8a3dddcdf2180f6bbb5e4658813a5490e32c851318181f7af6 2013-08-21 16:22:22 ....A 47672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4147de56253a65a21b572a283624526aec3fd7ac6edef1ca677b664e053047a 2013-08-21 19:18:12 ....A 153860 Virusshare.00085/HEUR-Trojan.Win32.Generic-f414f4f85c9c4e809be0255d41275710a25cef0442659e374cc005d69761438b 2013-08-21 17:56:28 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f419ac0253c310504eb7ff46b686cf8fec9fa11e0fd8c2b4f76cea33d6924068 2013-08-21 21:18:48 ....A 1208320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f41f4ac062e61457a976a0f8ce0a1f28d83462beadf493b4f55b49bfa7309590 2013-08-21 18:49:30 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f41f976d0a126c95381f77dfadc98e0643c095aa6f63415eaf8ef7d9ce2b1a02 2013-08-21 23:42:46 ....A 3119616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42196469f8773bd70b59245fac2bfb6095573a6dd977d22e41497191212e405 2013-08-21 22:06:58 ....A 55353 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4222d857fb060047cf372b3926ae5e5eb52bd211d6721c4f35e82af20899e6d 2013-08-21 20:57:58 ....A 51730 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42315849e299ab5966092166d19bd75fc6c6f33755989ba6125eb3acd100fa2 2013-08-21 18:52:42 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4242230fe6ea4ad53e8dfd55a9193ce6f37b8c424d6af57573bc52735cdbd69 2013-08-21 23:51:56 ....A 606208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f424343185429990ef76337d1d68d35238f0fc1a4adffd98de036c4414564358 2013-08-21 18:41:46 ....A 135378 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42622647b9bc0c65f47b196ec52ef6ba1df571d1b0e1e851fb445fee38cd69e 2013-08-21 20:34:46 ....A 27056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42655c91ac51b1c944a093c46743e10dab8de6ea960c83f4c63650f611642ec 2013-08-21 18:13:24 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f426b5f40bb736ec06ebbf7b3a1732f54845eedf081dfefbacd112091e6bd8e6 2013-08-21 21:10:42 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f427a1464a5744429a2e23bd9ddffe0da9f89906ad988997065ce831aa3fd3fe 2013-08-21 18:51:04 ....A 315462 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42844b340e3fd0c3241f306ee0f0543d746e25c52377a065afbf757318bbb8e 2013-08-21 15:28:44 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42d6410f37b0caf6673b6c2034a26d8b6e8cf58a1d6b8b5e6c2aaf5bcc0270f 2013-08-21 18:44:38 ....A 231424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f42e5383065cd05902290791ac62cae487c54a11af44369137cc29d633c671f2 2013-08-21 21:12:10 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43038646b50afcfd6bcf3c59a8661b412420edb7c138851ef1d32b7eaab1462 2013-08-21 23:20:08 ....A 311484 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43048b4b8e7b51523c05885716a9b8e1c5e23adbe47ec2b18eca00ba09b9a5d 2013-08-21 16:49:22 ....A 2685952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f430aa0c4c5c2ecc8caf071c8582e69bf53567558560618cec765165b4a7cfa5 2013-08-21 16:55:22 ....A 425178 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43106f863b6a2c5fd71d5aa75d618e7de52cf8954770385e10004dcfef5de64 2013-08-21 17:16:46 ....A 319688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43115db96e0d79c9de1761f360335cb84ed4ae8791be6cd44317213ae26bbe2 2013-08-21 21:42:54 ....A 621568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f431a4a6284142ec299e91dd74c5277ac607f641ff28b1fd4de792fbdcd6df56 2013-08-21 19:35:18 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43549bc95aca25951cf9caf7b08a0c0cfea7b62bf3b4aa0dbcf9bae57056841 2013-08-21 19:20:48 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f435e92f240c898e430803391461b7e366c15fbb2beed1f31356ca837ad65236 2013-08-21 16:22:00 ....A 525824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43658bf59440c3c1eca044d50687674ce97e0c0eb7862427add974b1784bddf 2013-08-21 18:38:14 ....A 15098880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4397418a3d3a9267e16207645d654bf06153bf128820ae8a896d1410da87b4a 2013-08-21 16:22:56 ....A 2766336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43991d8254f049bde6a03fda7f61618b127666e902c8a5dec207223fdaeb9e2 2013-08-21 17:50:32 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43b5e455415f7dc9f74631701b18956dfe2af09a73101678f78c6278b88a921 2013-08-21 21:19:34 ....A 58392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43bfa26dee694ec5a46e4f62707b889723bc3257a4f21a058507bea8c077f66 2013-08-21 21:52:10 ....A 299549 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43c04abce4e1d84350c3ddd868582bf3a99ebfd644f0ae5804f253081e48d92 2013-08-21 17:21:40 ....A 43650 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43d3ff658d8bd154b175c81df3538764a888eb2f88f3335cb06e962e8295d05 2013-08-21 15:56:20 ....A 131997 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43d434e9cc55a742ea81e6b30c4944d92a5708b7f59f5d054a8f0ad6232e6ab 2013-08-21 16:03:08 ....A 45020 Virusshare.00085/HEUR-Trojan.Win32.Generic-f43d4859fcbe5af1a228234eb5700d6915b70866765703f9ee35d5b7c3e4d376 2013-08-21 15:38:48 ....A 71690 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44019d73681a26b1416e64ce982b8f840f40c90b835beb999220f7abcbac80c 2013-08-21 23:49:20 ....A 89344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44023ce4907d94084b1f63d6156f5a6beda9b6ca4066e0d1d6dd79f567d40ed 2013-08-21 17:42:08 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4431fd007faebd8609fbb12646f405656cb71f965a785ec1506e442ce1975cb 2013-08-21 18:30:42 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4441cfc1c29b03e7ec78bdf839df3f37a814c70c9565571a7038d4a6b502dfe 2013-08-21 22:08:04 ....A 570368 Virusshare.00085/HEUR-Trojan.Win32.Generic-f448312453c2eca7d35e16063dbeaee5a7bde11cfb73797b0a3a5081f60e0808 2013-08-21 17:49:26 ....A 154624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f448b1f349538790089464863904ec5fe08b6a3de1b72f4fcca2a806f623ef41 2013-08-21 22:09:36 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44979c1cf3f85dd2fec3a920915a968fa346d1e09ffefcdaccf440033e5c05a 2013-08-21 18:53:30 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44b26e1a2fe226f41f4cadec4328a0b5228db3f8fdf9a021674719c418b33a6 2013-08-21 21:52:56 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44c4d72ffd7569f99ad739312bed5aed40299550bfffd3d3cbe6ac8f8719725 2013-08-21 22:40:46 ....A 236032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44dbb42ff22e225706d3b93069f774e57b58f87fab30520864e73ae287e6db2 2013-08-21 22:55:38 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44dda00c2a660cee92227be9e392828a6699968f8edfd5ac7abaf943072436a 2013-08-21 23:26:40 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44df96b5b90cdc9eed1e4f3dab023cf3b92417a3be002168856c018a7de5137 2013-08-21 16:50:44 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f44e2bb2987d10bad5ee61a61941e7b830895ad37a22eef7e0653803d9d178cd 2013-08-21 21:46:08 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f450227faf5620e0846bb0d62c54745a2c6497dd9458631356da19eabc46c9ab 2013-08-21 19:04:02 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f45096114526e348fcf1584b2c0aa7dba669fb86b589bb333f33e36958c040fc 2013-08-21 21:25:32 ....A 1556992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f45152b2865d7f19cb90ee4f3c7e66a1e496326c121d33c3c37fa5f2790166c4 2013-08-21 18:44:02 ....A 932864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4516f0058a6de59c4e00e8a10e09e7233e8e4b4c312077a51a736beff16a924 2013-08-21 17:34:20 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f45201ca3351f2ef997d8950b79b72d540d18ad3f12feb2b9bbfdf8ee03609ba 2013-08-21 21:49:48 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4529749148c9f0264153dc9da3905e7515175ac0b2b18ba5d58c2db68a609be 2013-08-21 19:42:58 ....A 79524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f454329fe50be8964b81c00d7d1a85764f8122c4f6ec4c43c90007fb811a085f 2013-08-22 04:14:04 ....A 44544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f455204959fa67911f640419592fd583981145128693da5f92cd6e49176fc7ba 2013-08-21 17:53:24 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f457d3de51f064068bffd2c2c11a3315a8d29e14afac2a3f8d983b541bce7c45 2013-08-21 21:51:36 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f45f2ed4d945867f2f011627af1bd50887e3fdbba8e324e7794a75cef1d496b8 2013-08-21 21:33:08 ....A 193536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f45f2eea6b23fb9ba91cd5342a7c2fab54bf72ed0749f28dc80b5f3b5ebac565 2013-08-21 19:56:02 ....A 3985710 Virusshare.00085/HEUR-Trojan.Win32.Generic-f45f5803adae19af9104634c63627732468cb5f9bcbec2d9912f2dac3bce017b 2013-08-21 19:10:14 ....A 462336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f461049338ee71833024fddc5c67d8418da2c797fdc4eeb2233d73d2c599976d 2013-08-21 17:24:48 ....A 801151 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4618d6b6294e72026bccb5ba917827d03d2d4d4ca4846cfab23250910514319 2013-08-21 18:05:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4630bd39a7fa2c729f71080573ba7829801e94b932dc6ff0273a483f4c3a094 2013-08-21 19:10:38 ....A 126056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4643a25ec8feaa9c86bae6e8a1dce3f58a5345f17973a69e8fee70d3dd48bd8 2013-08-21 15:23:50 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f466dd7532dbf14d7f75128e09a517e410a0c937677eb3da1c03bfa35d047c4c 2013-08-21 21:13:40 ....A 2317824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f469727b803429bcd6f17b265093330f9607899e37834bd71e59cfa7f83fb61d 2013-08-21 18:59:42 ....A 202087 Virusshare.00085/HEUR-Trojan.Win32.Generic-f469d3e9097183b3810ec9578a3475d3b4d25682c27ff38f4c52a41deff47bad 2013-08-21 19:36:28 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f46ae1b80101242a09c0c1f80d563e0341f199bc0c05097859d0fb4d995f72e9 2013-08-21 19:24:18 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f46ee63bb108b8799a91f16c73eaa824da5451160dcef1a236f132bf94ea639e 2013-08-21 15:38:10 ....A 290915 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4722c4c1b3ed8f4c58ca176f2873e44fb50052175f7ee2a3686ba58dfe55ba3 2013-08-21 20:17:02 ....A 1048576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f472b78b4619de7d9989b7d77dd6b9d464cc7d4de1aed96ecfda1007987009a0 2013-08-21 19:21:56 ....A 60727 Virusshare.00085/HEUR-Trojan.Win32.Generic-f475747fb29dbd0f25bc1a25637fbcdd13b4bf412069508079c379c5809e71e5 2013-08-21 16:59:10 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f477d0c70651722cb705f505287b966261580562bfbbba3a68c1fc5f1f965662 2013-08-21 20:00:30 ....A 26400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f479aa4b8f6e0461553c4505717b400d5b82af33a78abf886bcffae21f2298b4 2013-08-21 20:49:24 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f47bc8b1d9305d1ff7e5446e3b05bd616829cb3e087f32f44c337becbed94e1c 2013-08-21 16:04:32 ....A 843976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4808a657e317e7a856c90d68a3d6f1bea97eb25fb753f76e920bebd04a8c690 2013-08-21 21:36:54 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4823b37ca2b2f96d8151c05adc75e2e933506940af0aad4c0d0b0dca61fd0af 2013-08-21 18:42:20 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f486c422b1b8c7a13fda6cf6d1ffe8c90e33a5a9024260b1a44584a6b7de2af4 2013-08-21 23:38:36 ....A 802816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f488ab9158c6ae4d3ec2c29c8ff60e9c8454fb7d193a25307df486903a411795 2013-08-21 15:33:30 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f488b34ca6da82e03daae2b1d21b08ee49d63963db3f19c0a45ac88fd9b59028 2013-08-21 18:30:42 ....A 1599488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f48c333b85199da4e41730a6a19ba0ef5a15d441c683a80af8a2436234f8d9d2 2013-08-21 19:55:06 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f48c6dc730a7203ae413563b442f684806fd7314e428374e700593157964e886 2013-08-21 19:08:00 ....A 241170 Virusshare.00085/HEUR-Trojan.Win32.Generic-f48d1d7db9a10ef1844d97c1edfa21ba1383fe682f9ef93d722813b51a3f28b5 2013-08-21 19:20:14 ....A 901120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f48fa11f7dbd43f4b161a267f8f01031f6b496bf1a83b61c2a37d21cc3cdf8ea 2013-08-21 21:13:50 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f492043d65c9b9bcbbea0c15ccef19596ec515a618d17081658668700d8a2b7c 2013-08-21 20:08:10 ....A 136573 Virusshare.00085/HEUR-Trojan.Win32.Generic-f49531be10ec7d13b133f81d6d8183f21a4d7165728954ebf66747201215dc9f 2013-08-21 23:23:54 ....A 671232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4957199c73a767d9fc3f920a0f57b3d034fab76c1bb9bbf226c44116467cc0d 2013-08-21 19:07:00 ....A 511616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f497eba1e1514a9de754be1429c1124a706c4a78056ab07b266c6e70f11a6609 2013-08-21 20:15:16 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f499820bdbdf615833c77d26d137ef9da825d02992b4d37701fb0816632dea24 2013-08-21 22:30:32 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f49afcd5426ccef7894f5e565f0d808f9852d2c105012bffe2ab482f8d7ea572 2013-08-21 21:55:00 ....A 132080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f49b220dbe2744c790c620a6400be49c091e90f9cade3b56ae7e205d54ffc6ec 2013-08-21 16:12:50 ....A 948936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4a13d93fb5eb2d323d8cb9ffc99d06f89993f301e732504470af03adb889d9d 2013-08-21 21:52:04 ....A 400896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4a3b8d0e3e7765177422100ecfb31aaa51b2daeed1dc5b00b6d20d6e7df34cd 2013-08-21 23:32:20 ....A 283136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4a51a6d605e5430e6740cb797b8dc03f94feb5c6e11ace6fc5360c2510effdf 2013-08-21 17:59:58 ....A 454144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4a5514cdeeffffd1f2f8cd3fb52c2acfc97dbce1db3a387b2c278883b5f6106 2013-08-21 16:21:40 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4a5b8dfb66e43a4483e84b3a7fddbbc37aa2c71ab6d09964868bf1b9fe944fb 2013-08-21 20:47:10 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4a80270b9c26c0ad2f90028a37afc27cd32090c227f7a9809182fb93815e5a4 2013-08-21 19:31:30 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4ab42883dbd6c5ddc71a0902104d0c981ab48603ae6a17763ae2dbf6bbfd3f3 2013-08-21 15:57:30 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4ab6ad09e0fdf9a7a28b7ff8942f9ec1d025bf42c50001d2f8b12dc30a1422f 2013-08-21 17:45:06 ....A 975360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4b4c1954b4c02604967e31ff66a387e7628f52511b90a1e8e32c6927d2454b1 2013-08-21 16:05:48 ....A 12160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4b5e3fac7be003eff24f227b87ced75d330d18c4a6da5d7b46a358d7c301e28 2013-08-21 22:25:24 ....A 4927488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4b814af316a1693bc2ced6abbe4c1f9d91a1efe13872c5e6e58a3fb653883c3 2013-08-21 15:29:58 ....A 577536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4bb4fca5f46bdfcb817da0898cc53442f2c7df5045aebfcc1344e7a6c288d68 2013-08-21 22:25:42 ....A 412032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4bbec6ffcb2c8f6d522870c113e3879bfd16522c2ee820ce80f9c3c2f0716b4 2013-08-21 15:46:20 ....A 606208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4bef3746d6a0ff1ec8daa22e1885891a4b6235ed469b359717c54c71a3478d0 2013-08-21 15:32:56 ....A 284160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c11a1952ca87b3d3444871cb49060f885ac6535aeb526b9e33adedb7e5e896 2013-08-21 16:59:52 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c2efb5f1a59a927d5f46866af1e529af64253a7cae87a679c7bd048ccbaae2 2013-08-21 18:05:28 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c41c7b29dc9c0f65b4ce1856e406504a4f7bedab6d255e500b97fc62cb5a9e 2013-08-21 18:44:56 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c68aac9964c07db56ae84f162b00973076ff5ea026c53a582ace99df92441e 2013-08-21 21:17:30 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c6dadae56d2e09d2580bbd46631ea97c4cc71779f87cdc9df8973621ca1980 2013-08-21 17:33:30 ....A 2658816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c80b66c67a00052a5e466853735a0ad6fa05c695b13f4ba2f540480631c030 2013-08-21 16:46:38 ....A 100872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c8333479597a0a63eb3533b901f5c700b96c514cccaa89e858f30e3b2313e9 2013-08-21 17:59:52 ....A 7680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4c9130b51cd0b853ec3dd0dcf01add0d4187c95606a7b829935c070d217de62 2013-08-21 22:16:04 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4caeb3a94e550040a21627d9f641d98964d1ae4201889cdbe82ff6cb39c449d 2013-08-21 16:18:24 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4cb62e89a8b6730b30aad5d3e0475397e2edd36c5a8e159c95054c815ec19d1 2013-08-21 17:37:42 ....A 160145 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4cb965fc4021a0aaea10fe1b62e249285654e8f7543c2ad48929c989730d88f 2013-08-21 22:40:32 ....A 2784256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4cc4152ad474b77b59aa2153ad2dc723f1f75e16cb8f475eb7c1ca57dfad081 2013-08-21 20:33:02 ....A 12160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4cd3bd8f2e5e003da7ec505690d090f76b6dd1760aad85073b567a48a503b43 2013-08-21 21:15:54 ....A 5888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4ce0680b0af4c14a41a69b3336b1c8a480c7661149dc0251974b77dfcb3f6cd 2013-08-21 19:04:10 ....A 182299 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4d16b71c0dc46752584b87cc71123f6a94d2a42298fdd610a65625b9e8a2b5c 2013-08-21 22:22:50 ....A 65554 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4d2cb7d2349462a352056962556015a9e8b79217865a6418a0e182fc4d7a17f 2013-08-21 18:22:46 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4d56848e516a2b3564369a5d73d0d24afa26b9ae5a2a188960c8da331f3816f 2013-08-21 15:48:02 ....A 140302 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4d5a54d08069cf23fdc4751eade7843e6196f56a53961209269d99a06d4798e 2013-08-21 23:15:26 ....A 902272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4de20ab45a72b6e56bfd0038361453e4eaee49297e6e1237f07e86d43eabe00 2013-08-21 17:19:34 ....A 167424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4de40f45d8c008c1c80075020c9262f35822b5a47f4f39af57cf0763af5ab41 2013-08-21 18:13:12 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4df8bdcce98d033ad96519003ae297bbd9234020a087e15b50f35cc6019d94a 2013-08-21 19:49:38 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4e41f6bf3bedfdd6ecee840bc76890de69899e4c5bced5d25d6c98e5954ee43 2013-08-21 16:29:22 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4e65f19517a65b62acbcbe4f93bd4d440e9663c888f69c8668b6742552e6165 2013-08-21 16:55:18 ....A 250736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4e84e26b65e232cec376e51f5dc6f8c67e015e3c2230f83f7a9aad7f5b4fd78 2013-08-21 16:33:38 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4e855202aca009c092b19231484f1763a2ed9e4dcea3fec650243738398d01f 2013-08-21 23:52:32 ....A 597504 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4ead1eba1b6c58786eb30282ebeb8d4c81dad2bc1d0677a36a360049f7226b5 2013-08-21 18:50:20 ....A 2804008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4ec8c09884e1cc138cd6ee7fb9e5fb352f27a75e1fd348e43dbfee47382747f 2013-08-21 20:14:48 ....A 125821 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4edc98a422e1922f9dfe679b1322112570ac412140647add2b6f3f4c1c11a6e 2013-08-21 18:05:52 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4ee004af9c866e8b1167038099bbbd7de4901ec8bcdb467348298282314ca4a 2013-08-21 18:04:58 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4f1cc4a3515782cf7e0d68ea1732dc19c3910971a0fc4d25d9bb524f9c8a624 2013-08-21 18:59:04 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4f2944ded3e7b430e95890496bcbf61ff81fdea6dd83521cf340ad1246c0b71 2013-08-21 22:53:54 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4f2f995596603880ea7de9b4856b79b8165901047d4bfed898ec3ae2bab6d56 2013-08-21 17:20:58 ....A 657033 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4f33f276024366e68fe7fe95d2e410aec100d2f1578fb087c6775ae0414bfac 2013-08-21 20:46:32 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4f79cdbbb80185e88464e39942365120331c6389aa86646d3cb6ffff467027a 2013-08-21 16:24:34 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4fe43846528f7d06cf839c30f6ae244b37ab41de852f6611bc6e0344067f752 2013-08-21 20:31:32 ....A 7614189 Virusshare.00085/HEUR-Trojan.Win32.Generic-f4fea53b3ff0a2e23af55d697e6cc0ff028453e3d6551ad23ddea004f96d172e 2013-08-21 19:56:50 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5000c29ee376d43447b623973d4603b7f104540aab6001414c459b514dc6ce1 2013-08-21 19:37:36 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5013e130423c2da6a09aa0566b06e06c750c1667dde3e5143112bff10fae00d 2013-08-21 23:51:50 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f501b15e10980eb9f3d68d4447ecfc0ec369ca3703b8d43754f92e992a31380b 2013-08-21 20:10:08 ....A 360448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f503a5081ed8651849e45085f027f4d2f78f9084996441b843cbdc5573f3a95f 2013-08-21 19:28:44 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5044a857605d487a98425e89ea88787b76cfbe4ce85085db8d2ca4eaccb08a8 2013-08-21 19:46:36 ....A 159978 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5045aae2ff7d9373902090107ef85aa06aae9342092b1f7aca14367370b3143 2013-08-21 21:23:54 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f50740c7ce94aecdaebd77d2629e490a65158f184ea335147620c40596789567 2013-08-21 19:09:12 ....A 174732 Virusshare.00085/HEUR-Trojan.Win32.Generic-f50b88fcfbcfee6e219cc7177136a54a86f460ea3833e00496e769b9acfe5d41 2013-08-21 15:53:26 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f50d7dd6796263a58bdbbe2af20e63b6addce709283a063d17b73ca09251fb8c 2013-08-21 18:21:16 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5142ecdf49f0a479620e3e82543db16cdecee2d787a4deca0316ed52f5af401 2013-08-21 16:57:42 ....A 27199998 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5143546f1b2b6137e2594992c6002a938498d4b4242b49852535fe8c62237f7 2013-08-21 17:50:46 ....A 20102 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5193b4be1da7395396c73869e61e1d23ef96b61e3d26c379961678e0668e494 2013-08-21 23:50:36 ....A 948736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f51ad778a2586bfbfc7a0f4a97acf4086dc62b0d4f0249fb64f5a28d4c58569b 2013-08-21 23:04:20 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f51c2154b76372c5958a96893cb4139bb84fb8ab02d9878e8fbd9ad027b4ead2 2013-08-21 22:39:06 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5200c0810acf9230ac442f196b704c3b3ba200c0b3a07ff605b4e7e5dd753b6 2013-08-21 20:55:52 ....A 111529 Virusshare.00085/HEUR-Trojan.Win32.Generic-f521485d6adea5c655a0f30cf0ef556276e452735b8bdbda56e946ca2e15b851 2013-08-21 23:31:54 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5231fdc03a99538e0bd868988034ae6310a2a1015ee22c1e64c9e7344227bfb 2013-08-21 16:50:32 ....A 741504 Virusshare.00085/HEUR-Trojan.Win32.Generic-f524a8ad895fb1e1179b879f52d50e998f3251949c2ad7a1729c791e8b2d77ee 2013-08-21 16:45:24 ....A 220672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f524df4e801084cdcc03a9986d4fa079d0b9ccc1d9df65ac743e65a1255a1f3d 2013-08-21 23:23:14 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f527390295ed996283c4bd3c17e6eec30d3068952014ddf9f521e1b632825f63 2013-08-21 21:22:32 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f52ad5ffa33fce0232daebefa9170d75f0bcaa201e305e7da9002074cbbe60d6 2013-08-21 16:50:40 ....A 1377792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f530df79073716443587fec03bca58c54b5c6978b8278f38999fe1dfcffd1b4e 2013-08-21 23:16:34 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-f53224f758e83c66e3d770cafd49ac3374be6be8e5d8ab8637728d02db450ef7 2013-08-21 17:05:00 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f532378165fc270efaba9f2a6025ea0d32e38d09006df47052ee6c50b2fa9f1c 2013-08-21 15:30:46 ....A 457586 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5327d051dc6897eacad2517008126553ddaa1be7d5ece2790ae38c96d1f8c66 2013-08-21 23:51:14 ....A 262144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f53280ac6f7cdb714db74cfd58c0504171320c09a09aedfb4b083a829879d6b4 2013-08-21 23:55:16 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f532abea40cd417dbfb5145540a9f11c8b58f3ee4b00b503a15ea9795c4c4f9e 2013-08-21 20:21:06 ....A 35456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f533124438fa358aa5c1cb8b834cd447002498c17c63038c623d59f808274a07 2013-08-21 19:23:22 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f534c5645fc9f522aa2abb022dafaa2d3232be1cc5cccb2afc1d31d7c4248293 2013-08-21 21:06:58 ....A 429568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5378714305a1b0ae2f2477f4c08972bf5af9a891b1c71a339f089d12699b599 2013-08-21 22:19:56 ....A 8001536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f539b2ee73de8fd1172d533f8d01c05ffa088cdffab06471661f954e83919b95 2013-08-21 19:14:10 ....A 145832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f53b91f774dc296beda5631b0b9e56ff030bf1d34bcd9aa32bcc9af11a4f7aac 2013-08-21 22:54:06 ....A 186368 Virusshare.00085/HEUR-Trojan.Win32.Generic-f53c126ec32d5b8d420486f985709a1c51292128d95e106b74806fd3589c1296 2013-08-21 15:26:20 ....A 61321 Virusshare.00085/HEUR-Trojan.Win32.Generic-f53f8c014141b092be8ce2aa289676a2aeb7055cb57627d160c84aad90eea434 2013-08-21 16:34:34 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54304debfa93e64065685c901dcd93538bea8430ab2a81be31f0e02ac7c8112 2013-08-22 04:49:06 ....A 333080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54617ddd2f3b09b863d6de42bfdb4f48d904c91c6815e0f694e1ae0496f91ef 2013-08-21 20:22:32 ....A 290304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5497b5ad1b4b2436230a6a40bdf5cdec3052194b643542d64bfdbdb897a4a4d 2013-08-21 15:44:34 ....A 1270279 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54a52fa7455f7fb427aaaf1d8e1ae2721d6881635980cde455ae4efb62da06a 2013-08-21 16:32:48 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54b3ffef5680d294ab64c843d894ac1c4de2d165dcd8860ce564b7c14297f90 2013-08-21 19:59:30 ....A 479232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54bbdac664b9dcb7ce88e56d1f17c0dded38836fb8fab9c27d35e052639a712 2013-08-21 19:40:46 ....A 70253 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54bc826f67e3e28e4848724cc7160e017337529cfc26e0d3822928019e879d6 2013-08-21 19:54:44 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f54bf4d336e03f881d2a0e519da1d5de7713953e0a06365d5d7ef0c18e1808d1 2013-08-21 20:31:02 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55064ce1123a014e9fa02585b5029b66169b0652b3773fbb8960ec964404baa 2013-08-21 16:27:16 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f551b5ea61f729c75eafacc8cea4bb0aa08a6a060df2cd0f87613476feb4d741 2013-08-21 20:07:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f553fdd10c3343bcf76f5e4fcbab7dc3af433a943ded8b8f3f65afcf0fd841f3 2013-08-21 17:09:46 ....A 973312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55545e3f4f62e8af10c709ee62db2269eb82ba92b992b33cb2e77f542827443 2013-08-21 17:27:58 ....A 123392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5567a6ed999835e6176825bab3c0c310961157ad9922cfc22cb4dc93ba09fdf 2013-08-21 20:22:38 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5574b1dc996f0467a516784f0b097c6f5a4f2f92caf62eb0ef7fbf278f88c4a 2013-08-21 19:55:38 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f558d37bf44789ee6736b33ae8e3e0a3f05c41df4449e44c59210429945db38e 2013-08-21 16:54:38 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f559145a48933e736787049c349adfa109c122dcf0b06a34d000f602413055d5 2013-08-21 19:23:04 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5597b7e8cac4ee5d1a9beebdc0943bb0ce7eb2db231c2d95a5445bfec359419 2013-08-21 15:57:40 ....A 63588 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55a9b8bcb86e2891d5f097fc3eb4eb5ca154d54039f00bf2fc8961547f9713f 2013-08-21 17:25:28 ....A 493666 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55aa736292c56ba6d21ba88425dee446ab6b7e01abeea3c894e23251d40ccd8 2013-08-21 19:30:06 ....A 243208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55b5522e390c66d57a4f39a33cc5c254d8ef05b26dd39c90ed0197084112488 2013-08-21 22:04:52 ....A 90624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55ea5ad5c363062dad4e4f3b6fe74a403a5a5eec1903ae875859397d71fd812 2013-08-21 20:14:42 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55eef4576d00d980b6e34606900b6559f047ce087ff4c980a29eaeceb823965 2013-08-21 23:28:06 ....A 107714 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55f35ee2c7532d70a7307713db55260cd8dc50176f98cb9751063e1da613f91 2013-08-21 18:00:16 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f55f953bc9ed0b878ac39047f3256d7f1b8af851eda555da97d7e182dbfb25fa 2013-08-21 18:27:50 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f564758a20dc12e0e37168b7c956aa60093ce9bb296919ddc40321b8984c642e 2013-08-21 20:47:42 ....A 838656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f565b778caa5b2f69875bbe60fe687f88c64bb5b0bf6a4a45738d860ea3c1a3e 2013-08-21 22:29:50 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5660946b135f559a7814f7055cec97fe571e8847bc54415923c25edc0eb9b30 2013-08-21 21:49:20 ....A 409600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f56b2878c4bced3f93c73b49c28bb98a2a76be14316042cbc076f5e4bea13fe6 2013-08-21 23:16:52 ....A 936960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f56b53832af573f919b0885a8a5a36dfeca364830d4b47b48fd8494bacd462e2 2013-08-21 17:32:06 ....A 415241 Virusshare.00085/HEUR-Trojan.Win32.Generic-f56c36a726d8f6b6fd54154fe57337eaee46b6b5a90d6d1cce8dad6a6d668018 2013-08-21 19:24:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f56dc1de94e101d5991f7ae94acd177776f8d55ff92d8e1e2fdd67cd1223c381 2013-08-21 23:44:48 ....A 62524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f56e198de0dfae112f6de3cec8a5522be2c7e106dc7831aecd03812dc103be73 2013-08-21 21:25:44 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f56e91ca0b91cc8270af934364cfcfe3181daf8b427328cd4b4b31fb851f2e63 2013-08-21 23:20:28 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f570b447f9e3261855f3ea1579465686a53585c99f50f33c0e42f82f70115034 2013-08-21 21:33:44 ....A 2203143 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5710bee803614e113220fbf85ed20b64d333780639e3b0ffb3401bf06aaaa7c 2013-08-21 23:26:44 ....A 178176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5722a78523c2b0d20e2c7d7b432ed482b4b77dcc287c97064ada35747e0ea14 2013-08-21 22:53:18 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5724dc29076370c9b23e5764ef1c98a298b546c1f47ac8033b68730b4a14a39 2013-08-21 21:09:56 ....A 44032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f575f7038b9ce1c600530e487683d98cad844c799cea4d9ed093249aaf7ee560 2013-08-21 22:50:52 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f578b252d9b79315ea47c2f486073a04b7b9f0629ed27959026c81018c125ffc 2013-08-21 20:06:30 ....A 5615616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f578e9cf95ac46b2c65658231ac53cd2ade11da0bd122da46db8bfee6e3bb20a 2013-08-21 22:35:16 ....A 408980 Virusshare.00085/HEUR-Trojan.Win32.Generic-f579b9fc6cdb34f59a60e3f532884fc6d0c0e744b1c24e46af8566109fe5dd31 2013-08-21 19:40:06 ....A 250793 Virusshare.00085/HEUR-Trojan.Win32.Generic-f57a19b7d6bd9709d4c8f884fba77a3ad19b29d5493303ee602106eeea926676 2013-08-21 15:48:32 ....A 820224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f57c77d32a3d21212a268fd7d3b89e336e1440a8f968fb0d14000f129065c96b 2013-08-21 19:19:40 ....A 59293 Virusshare.00085/HEUR-Trojan.Win32.Generic-f57e03933085feed84e237d423e97ecd8a4f13889a6f7f5046f9f0c01ff7ec2d 2013-08-21 16:26:12 ....A 150016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f57e9f8f0f965d61b7a3ad95855613dce85317bc739eb8b1bfa62f6626eb306e 2013-08-21 22:46:46 ....A 1785344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f57fb87cb2a25da13a5a69c7c0fcfa19f7438884af106fcacc923ae973eeeac0 2013-08-21 23:15:22 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f57fe4bbdd8043e8bd76801e014cc8860922245f6faeaf5c615b8446e7b7983c 2013-08-21 17:37:06 ....A 364032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f58243af350650541774d520bbe9002aa7e6f778a4eb3153df6a13087dc64756 2013-08-21 23:42:40 ....A 324608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f583e2ec3fc64858f5fb0fb4c5fc62e422041bf261c1b401e0561cf7f4126685 2013-08-21 19:07:42 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f585589a570e98088449d0c789dd87f29dd5725897f263483c7967f979dcb3c4 2013-08-21 22:38:06 ....A 221184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f586820b85f80cb822c1f09a6ee8eec814e444f99ad8fb20143342568d1e3990 2013-08-21 22:25:36 ....A 722432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5878a352b8b7bff44f4949f14c8eba14cd2ba9523e095aa61a79d8456ed1266 2013-08-21 16:34:14 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f587b620ae93e64804c09b857bc36cb96eaeb6e55c63f6e4f522c2572d314f8e 2013-08-21 23:32:18 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f58b16a1fca8bafd90989253e97c89fc1ba880fcbd0b53abb4f703dd5c1dbb14 2013-08-21 21:15:42 ....A 380928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f58d29da019da7ce81caef8b76ef0cbbd799e7c10089fc6a93ecb7d73d96c790 2013-08-21 16:48:58 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5929ed23cc04200f59723830d3b59fcded2a86a35f2e2c7d413dc7f786a50a7 2013-08-21 15:47:36 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f592fd6dd71518855b69cd43f6bbe9c44047c001380e5bea4db1cfa252082e8e 2013-08-21 18:14:30 ....A 36376 Virusshare.00085/HEUR-Trojan.Win32.Generic-f593d6fa8bedfe605cb6c018bf0bf6684ac5fc02c6415f1607d7ba6be4d12c71 2013-08-21 17:39:42 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f593e191540ca63f5b64f99c8f3fda164062a5b6bc48214f2220ca37652e12ad 2013-08-21 18:02:56 ....A 14818 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5966282c0e7516fb99f76fa37447d92314835a68956d429f9206d2fbf981dd7 2013-08-21 19:52:00 ....A 16424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f597390e36d4d2b4b8c0588764d6d786139ffbd9796c1ae65ae020c7f71b4a8e 2013-08-21 17:52:38 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5994f7240dc741432104a8bbd8f50e141f2823416f4f67ae9d7dfed173ddc86 2013-08-21 22:23:40 ....A 82387 Virusshare.00085/HEUR-Trojan.Win32.Generic-f59d00a9e946bbf3f8135c5f092ced9cdd1eede65f74b12dbd6c56b504e0946e 2013-08-21 16:51:04 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a0fff64e0b3fd8cceb43adbdfa91b783ffe28fd0dcddab0217689fa5320558 2013-08-21 15:37:42 ....A 204285 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a12274de5c5903125b139636af2e0bf51c2b414c472e661b45a15af1312861 2013-08-21 23:10:38 ....A 132195 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a123be42066fc7f0f24f700697f19baa1b6b49503db51d1da43cca2f55368a 2013-08-21 15:39:54 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a220127948a2a3c372e5e089d3efa8697d0a408d04d79aa0491370ae24661e 2013-08-21 19:21:16 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a26bab6869f3ecbb30612c424e05f39b90500c1163796f59d19d24b6810342 2013-08-21 20:24:24 ....A 8448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a2f843828462705a8fec1412a6ace8454d1edaa06a2fc5c77b81fcb396c7e2 2013-08-21 19:12:06 ....A 210432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a4643efaffff32dd702a13c4e2c77652c9eeebecda7d6cdf96ded96f3f437b 2013-08-21 17:07:46 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5a4800da256f3b15151df0e10fe7d8afed893c49d4a03a60c005083e14b2daf 2013-08-21 20:05:26 ....A 811008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5b51b80c1a01d280cab107ac04c5cb8a57db30158bb081dcc84ccc411924aa2 2013-08-21 19:35:08 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5b8ae8b5dfa966e8f63e4f2d40758399ee507655de330419bf7298b7482a790 2013-08-21 16:03:02 ....A 859136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bb9d4c4af20535c2b7f0f762b4227e65fd2ee8f545953fc44e377010bc467f 2013-08-21 20:04:52 ....A 24064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bbbc861aae584d83bfaf7417b28a03f9a3870a9fd7b57bb7e1d363df8e1ff6 2013-08-21 23:56:36 ....A 242176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bc0caaf6eb3f1ebfe9fed1128b29489a09d556e0a415780b936541c8107a4d 2013-08-21 22:44:08 ....A 83409 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bd18857b7ab5156fc3a4fe96186b37834c60153353196b470468191802a959 2013-08-21 23:07:04 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bd6055d70680d8fc4eeeeeb267067863ead5abc5b06464ed2b8c279ba9d500 2013-08-21 17:26:16 ....A 366592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bd6b55dfdc7fc6a54e047d30007a6af47e0bebb71ffc18abe9096e830759d0 2013-08-21 17:38:00 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5bfa060094cc0d0bc4c96fda0973a9c0363d44f37994311688fa42148c5b137 2013-08-21 17:52:46 ....A 2626048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5c058c308d62e6f9884177076d6f986d3fc3ff679f46d1212c71dc8092c861e 2013-08-21 18:04:50 ....A 2061952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5c191dcd444d6a745bbf5a7bad24ec7dbfa45cdc747e850a64d8f38a5cd019d 2013-08-21 17:19:46 ....A 175780 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5c21084ffb29adc174fb1d8a6403b4a0974a425a3ddf5235714488db0734759 2013-08-21 21:58:30 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5c758b26adba97830ce71a31ad6135d6dff0340ad93208b542c9963b4304f61 2013-08-21 16:22:18 ....A 167397 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5c76289812bf9262fb69cc8ff13834e4be763f5729dff6bd09e331aa7db0eb6 2013-08-21 20:20:06 ....A 9630 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5c98091e3436b0e57478ac67eff6114e6d0bd0d9440b63e2f1a6144930d3945 2013-08-21 17:18:28 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5cb35c268518d246a19d02be6136a8029bfdb58e47451af6a450d0f4e67dbd5 2013-08-21 19:40:24 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5cbc2aab16d67c173ed58b3304c066e5c1d66d4ead2d5bd1a718feb7f2f34d3 2013-08-21 20:25:16 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5ce7f39500ca3cf1a5e556554ec0434f3964b3feb24f80efcc0b8504c0ee2e6 2013-08-21 16:26:24 ....A 228352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5cef761b6f889689532eba2f4541b81d3a6a6c9795fed983ed5a9a8b0504360 2013-08-21 22:54:48 ....A 15616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5d011551b9b4abdcf7a603d8d2a67136c039097a5f8757d88783cc1d036d0b2 2013-08-21 16:04:38 ....A 1027584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5d0b9ffc89c69ddbe895f8fa51edb93cbab18e31238d9312e5ab3444b4c5c67 2013-08-21 21:16:24 ....A 734166 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5d0d8a4e2d28ab3a22da213f320c3759d87aa56122e947055b75b0ac874dbff 2013-08-21 15:52:54 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5d13c091222d6e700dcec15f4191294a815af8f583f6ef9ce89790dcfe38897 2013-08-21 19:02:40 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5d5816178a671e18df9c9131eb6d900b6cb89c60005220e6b5ecd4a8522a271 2013-08-21 22:18:18 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5d605c5f444fe630988365a81489a5144a71f8bbe2efcd8519c23a91d999e32 2013-08-21 20:13:28 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5da3d9e59116e9951764951b10e7ecbbb76607441863fc275d8e87a9c49c3b4 2013-08-21 19:33:56 ....A 114836 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5dbb970e3694d05dba4cdd0ae0a17d9d19fea2d0d8b0dbabff9e4f86d8476d3 2013-08-21 18:48:26 ....A 884736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5deb10c744db8ce6fa6c05722866d85003ad8e1f83b670c7cc0ae1df2a9a16b 2013-08-21 23:22:38 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5ded8aac4294905dfcaec3c2dfda130dd68277bd7672b357c5e026890a54b7c 2013-08-21 15:53:48 ....A 45595 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5df2d6556d83d7ba3e98e1b4acf1c8ae1aa7a550278fb7832e8bb1ce8925bc4 2013-08-21 18:14:50 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e0067cf4aed114a189b68383d58d069f7ad85407684a61e36c66bfeee0ef84 2013-08-21 19:18:50 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e169f0d0975ff1e8fdb0901a54009e66c6f52c8e366d3355c9bc2065a4886e 2013-08-21 22:43:44 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e21d7929dbe129abd65d636e49bebdc480ed04f15ca411a2a5e66a391f27b8 2013-08-21 15:52:18 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e6c30f7f13c6911ccf0fdd7657b05401860df2f2f2de76e1a92887dc0c1d1a 2013-08-21 23:11:08 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e710afcd0957cd7f453f5374cef3fee82eb69701ad20fb6788ea777d90b773 2013-08-21 21:24:10 ....A 156160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e81d97d5229b7930f084a111d4debc1f032b195cd6eb13c2fa75c591229945 2013-08-21 15:52:44 ....A 25737 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e8faf66cd5658ac3f4b359501c1f2cdb70478f01fcb5ad93444e2e6259b2a9 2013-08-21 21:21:28 ....A 12888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e93e8569533a9f9222d6e1dfafa68f0963be86dbf01da22110490694762a5d 2013-08-21 16:56:00 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5e94a79b2bfe0e726cbd11969aeabf84f6116e69c4196971985d5161a25b42d 2013-08-21 16:48:34 ....A 264957 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5ebe683701324d09d4df34cc925f32d73c04948dc240ca4a2142d8dfe488aa3 2013-08-21 20:32:24 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5ef712b734b78bba7bdd95584a6b47a0b873a24c91e0df30cb90603866f2c81 2013-08-21 16:24:38 ....A 2379801 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5fad8de729270b50432b315958f0539b447caa74b3e9b73c007d0c07fd0e178 2013-08-21 19:22:02 ....A 45568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5fbe1b764af158f3b3181fa94ee3fd1f256593e5ea266aafb64d10ef3895850 2013-08-21 20:58:26 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5fd30f79e9cec9a4a78835408891f8fa69bc2b8756b3fcafa312f964369c201 2013-08-21 21:02:56 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f5fe34c9d28a896d4553cb5be712c6ff488d793b314b93a0708d56222cef0365 2013-08-21 23:37:32 ....A 853240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6006b52c3f9bcb6df588a05c0b6ec9158a813111afd2b6f4d353bf683a131cd 2013-08-21 20:02:44 ....A 1406192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f600bab44dbdc0adeb57b68926cf45c945158cc65ccf11821744acfb43b8373f 2013-08-21 18:43:56 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6026a51f47ba97fc80abd15c88f0aa83f24ac30c61ffdb130e6f9ed6033fba6 2013-08-21 15:46:16 ....A 540680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f603d84e6be3bd5de0768bc2bc4e678d69e3544b54530471abe06917a0306571 2013-08-21 21:18:02 ....A 622592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f60489401926b517171b6012c27330fc8f46c97a094032708bd86570ab6e8ac0 2013-08-21 18:51:22 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f604e2307c5f2d62b0074a82d22b5b4706ef1ccbb02edce0f031ec7ef87adc59 2013-08-21 20:17:58 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6052a0b381db8fde12e4b6948d51fea40d04363dd1794ed2a746e5dbb6ebe79 2013-08-21 19:15:24 ....A 155136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6052f2c79144359bc4597294d8d758034361cdf6b38ec13c46e3ea1aad9146c 2013-08-21 19:04:14 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f606d88c3cd5e9819b2af6b9c953f7d3128771c388f22e917705244f421497e7 2013-08-21 22:26:36 ....A 434184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6097a8ae1fb80b58a837389496477b923d16c43b6b943c45efaf8fdfdc644c1 2013-08-21 21:03:58 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f60a3679ffc0eb57c482ab9b5c1a859b8510a798fa122a6dfe928bc07263a2af 2013-08-21 17:00:56 ....A 156672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f60d7c965050ba484268629e36db60740f6a8b66ebf856dfd66f84d9d1d6c996 2013-08-21 16:19:50 ....A 2392064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f60dc01cd3764fcd3657f2db23d2f24cebaa33c277bf512aad8fe5d8371311f1 2013-08-21 21:46:22 ....A 1187840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f60e0e0ff1bd2688ad07598e520261964dd5d5f73224d10620ec865dfd21e097 2013-08-21 19:53:34 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f617d21f3a3ce60df50340a10474a037a50dc63f73aac733281978932482d2a7 2013-08-21 15:34:48 ....A 295424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f61a5e49e4ff330619f9378e492d78071fae11d7cb15d8be6b439a0330eff814 2013-08-21 23:26:38 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f61ffaef92f1ef40eee2b5cbd325368b0f58434ad76593299ca9f2fec519b869 2013-08-21 15:38:48 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62369bbb18c7fd16e666ad9650f9b368164ef6a7955d3507809aedc33fd847c 2013-08-21 17:11:08 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f623d7d0f3b27c9d72895bb57aa544e88cb4c45c821c320841b29f0236619d03 2013-08-21 19:36:58 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6243c031a111096ce3601eeaadfff3b0a032c5613f21a313e2b38c6ca923e4b 2013-08-21 22:26:44 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f624d43c582147c3a858db9723ae8f85633d54b5a5e72484b4a3202a3b71a234 2013-08-21 22:06:30 ....A 28183 Virusshare.00085/HEUR-Trojan.Win32.Generic-f628c2e39458fe48d451d75c8f26786e0cccbb9510d6e8f3f11f77912e6f2424 2013-08-21 18:10:18 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-f629fbdd567e54415b30206089194aa31992e1f15750a546545c6da440fb0b16 2013-08-21 22:55:48 ....A 174989 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62a0849e3737d76f3bcfad8e4e5cbb1f1c31f2d6cfc2684c9b8ef2444cf2b04 2013-08-21 15:55:54 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62a1620b5ff7c2c12ce71b52be27d380e0639001ef9b9b32346a8684a719cef 2013-08-21 17:12:22 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62aae151343660606c5c1856a3dde22b17db3efe439f47bd227c417bbc9f9cb 2013-08-21 22:18:38 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62ae1365a33fbc2b2c51304e778dd9cfac63268f38dc9da3d901535394fb7a7 2013-08-21 22:25:28 ....A 262656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62b1b23d52eb641281a56e6bf600db29a9fd5928939276c4509b1de5652eeda 2013-08-21 22:53:26 ....A 549152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62f347f9e7f5f1b27e6ef8a645ea13634cfb8a603a0f0aafa839ed6faee6f33 2013-08-21 18:50:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f62f5078700b421914e28d42821591aae2d7f1c770126e3702ee4d5a578e5c85 2013-08-21 21:18:16 ....A 226304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f631325428ce5159f314a839fa6ec11b31263304c1f897448b77fe5c5232b608 2013-08-21 22:43:44 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f631c9346e2a2bd983c929bf3746a11eac093fc323e8f00ee6f2d17832022bf1 2013-08-21 17:03:20 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f635162b8422c8c511823e7e007da1e3b6d7f6e350cd4a111c674183b90cdf2d 2013-08-21 23:38:26 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f63b3900ff3646ef2c79eff08d15deff491d4fa9561c105ed09cd2e875c0ff66 2013-08-21 20:51:54 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f63d1ebd92a59e3b4ae4df9010c34e7b7a7f0975712f042c127b41f8fc753582 2013-08-21 22:59:22 ....A 71688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f63f50718d8c797aeaed677f386c9101d1c52f802cd939a324646d2e83162eb2 2013-08-21 23:44:54 ....A 86941 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64416e3ad32244365435c2ec0aa8241c894ea77549a2fc71e18063739c86ff2 2013-08-21 16:02:48 ....A 3136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64bcb3c47257d2fc648d640085ecdb870e8c37899950739d88ef1cd69bd0cb6 2013-08-21 23:36:58 ....A 259929 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64cf33012bf018b635594e14320382eb13492cf85cc32b8f2fdd6d882d01592 2013-08-21 16:18:34 ....A 679936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64d5494dc64778ffe0d6704bf5e8307763c163eca902be8470180a4cbd20339 2013-08-21 21:45:46 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64deff8f3c3f03ed207bb3ec5555fa68b6e543bc31fe0db6282d428045857bd 2013-08-21 15:54:16 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64e279d5427cdbe91783f11d74a930b15922d8c19be3e3bac073997b9e9dc6f 2013-08-21 19:36:48 ....A 134146 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64e31a6587fe69338887eddb2efa4ce822f748b7891fdaf6eb93763d44a6047 2013-08-21 20:49:18 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64f766e8ed4cab84314917bd27fdf1604734588d4887908aca7439b4ba05347 2013-08-21 17:13:14 ....A 184550 Virusshare.00085/HEUR-Trojan.Win32.Generic-f64f85077bf04b5df4664d8281b260a7c609c634e514f86c4f800e6945d22356 2013-08-21 19:51:26 ....A 97028 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6531410b843dea4e5ce208bedd4210a2995c8e530efcdd66000de901b3f78ab 2013-08-21 21:35:42 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f655143b5f223663feae63c976d5456cfd9569520cfc2faabf762933d8d44918 2013-08-21 17:56:34 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6563e7cab68a3bb114b96e80ae73dc26bb679eed9a7cb774c25048134c5afc1 2013-08-21 22:24:14 ....A 246272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6579308642d63704b50c59dfe4691d1f36f4bd751247c607b81ee30ca16cf86 2013-08-21 20:37:32 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6585214018fb3fa69c37a5e5e4285d467b39f0f1a622952b2354bdea2024912 2013-08-21 20:36:52 ....A 67640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f658b0141ce911ac033b3c600f97f1fe4a6edba7c16c513fd044d757cf5af885 2013-08-21 20:44:58 ....A 679424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f659409f0c03b444cbc60df7ea57a6852e742a3994173c6c8235aad3492c6718 2013-08-21 18:52:26 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65b447ab33bb36c56b069ea8bf8cd9822236e202d8458553426c09aed5b7ec0 2013-08-21 16:05:56 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65b6d499625c3956fb4fbd5d11830a33dacdf9cddd6573334e2ec7a72ecf35a 2013-08-21 18:56:30 ....A 411153 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65b8cbd84cd5985f8ab9f290fcacf832c8dfe797b2ed2ce4105d3995f84c3fe 2013-08-21 22:17:46 ....A 6113280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65bb024cffec014fd9ca5366aa0cfcf8c6c59e6b6dc2d0f45536d8db434501a 2013-08-21 19:28:44 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65cb5fa9b70cddf271ce655f50d21e5180dd70304e18f3280ff49cccac29061 2013-08-21 20:28:16 ....A 185234 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65d96d4d0bc1db2a2c1db2f3c03104c4e0d93fd9959ef5f6d96b6e70907e6a4 2013-08-21 23:50:26 ....A 62464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65eb3780561455cfa0c20d24db568a4d1efd6ce009847d02a2753f0bffc9415 2013-08-21 19:46:28 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f65f4eb607b7909c941989e98286df6307fbcaf6821edbfa7445d58debd9f878 2013-08-21 23:57:26 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f660ee6a253ef011a926e8545b56d48f2415bf3660ef82cd7a701231f34769d1 2013-08-21 19:04:46 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66228798d86842322dd34dd2ff07a1518e89da557641e13dfe68f17c125bb57 2013-08-21 22:28:40 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6635eca87e5be99f55793d5fccb1aefce21f129a456c3753ef029fa6bdbf4b7 2013-08-21 17:57:26 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-f664f5913372881e3dc5567b591550ff6352ca4171b2dea6da546fe6c10286f5 2013-08-21 17:47:26 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f667ea658ebbcfcfe80f6f1c4b5ab3d23180577e2e951c3c5517e7d49de24df2 2013-08-21 18:16:38 ....A 140429 Virusshare.00085/HEUR-Trojan.Win32.Generic-f669d3720e2eb3ed9e7d76166fe93c014bab9a17efa1ce14e86e720618a8c66c 2013-08-21 22:50:16 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66a3a8c0191b88c22c6cb90c1bf301a5d4c6a28f0203d1dfee1da14a0da2c43 2013-08-21 16:40:00 ....A 465408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66a94d5d6f4f04517c0b85aea1626aea54f290d4bda4919eef0799019dd72b6 2013-08-21 16:32:14 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66ba3fe135ebffd8f0bc6f844c0acb78cfe4275650f45c195b61cec74533c64 2013-08-21 18:36:14 ....A 58405 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66d8aa0d25a4779d52cdf2ee4b42c1876461c2f471ceda43a6d8cbb43a0fee5 2013-08-21 20:37:30 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66e2cbae936df511b9b7e9c6857e49f9d9d9b960cd97ea3aa4c8c89418d1f1a 2013-08-21 21:28:14 ....A 428409 Virusshare.00085/HEUR-Trojan.Win32.Generic-f66fc7aa81b7587265e420e5ffa1b467cb1298322428d06c83680041ad8635f3 2013-08-21 19:58:52 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f672e0a4068d7c4e2132a3d449afa3d746c34685cd3921c6e9547bce51685a37 2013-08-21 22:10:40 ....A 312320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6732c2c93a3354ba5f290fcb60f79bbfe994d4620b83d9fbb475d7dd50157a4 2013-08-21 22:32:56 ....A 61952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f675306bd865132bb1e3e5e8602a56bcff3b554d77fc5f49e2a2b84b264e0d68 2013-08-21 15:40:26 ....A 517919 Virusshare.00085/HEUR-Trojan.Win32.Generic-f676a09e02d362c45be629bc6b00d3927e3333d02542d5a20ab786918111748d 2013-08-21 20:02:18 ....A 676884 Virusshare.00085/HEUR-Trojan.Win32.Generic-f677947a07a282ef030ebfd16534f0aceeb8a4bb59816775c4a9900c870a8626 2013-08-21 19:36:48 ....A 91306 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6780eab0c2927a8310beabdaeb21eb4314cc24c35333b9ca89a1cde7dccc2cd 2013-08-21 17:43:52 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f679f27467d729c127944223076274c1e628b5075b3c8f3c9522ca6dfa40413f 2013-08-21 23:01:30 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f67b9d3e6dd6800e6ccd729d56d3fc761c003cdb1956fd0c1e5e2ed65253d865 2013-08-21 17:12:40 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f67bab2902d66855ca0b7d112d076e9848eb8337fd8779788d3173d7c11ece21 2013-08-21 22:47:44 ....A 733184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f67ccbe1e6b762281064ea34ac8a37fc06093c12aaea764ccaa8b40ce29765e5 2013-08-21 22:17:46 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-f67edf5fe01318eee4f4741e60af6fe807c26f95a43da2c08266e756b8314dc0 2013-08-21 21:15:48 ....A 2318336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f680eac6b55b80bcd9cc7ab935ab5717995b6294c92686f437534e46a2d735e4 2013-08-21 16:14:34 ....A 931328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f680f1ed4248b118ac6fa658a297764fe925e699a62c10676d20bdb9f8235a61 2013-08-21 22:42:08 ....A 35328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6890395b7da3ad85734e192bc8257d02d1b350d88d367d6752a5ea127b8379b 2013-08-21 19:16:38 ....A 227594 Virusshare.00085/HEUR-Trojan.Win32.Generic-f68cb22be86b19ca35457ef30eaa054c95a27dd2436d8c5cdaff4d7d6992e5d7 2013-08-21 23:11:56 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f68dc6848f028e8956260b5b810de0a9ef38affea8b0088b2c8ff1298772ed3d 2013-08-21 20:10:02 ....A 2957312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f68dca0294ff38b1e3a9c6b65cc0d0565a22105d96cbca0e62792e64652b39b1 2013-08-21 16:02:20 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f68e2f584dc2ceaf33177e27ebb16bf78814d678379fbc8757cfb8ab242d6e77 2013-08-21 20:33:26 ....A 726016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f68f1eaf5c21df1442451c1b093b677e58b01f40300c6ab2dda158ad963cb526 2013-08-21 20:14:46 ....A 199680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f696986d585eca6318a9e8ce0d2ead32f2ae810ac487bfa5d0006877a205ae54 2013-08-21 16:01:48 ....A 161471 Virusshare.00085/HEUR-Trojan.Win32.Generic-f69a3bbff5829c11a4fd44ffe9eea886bc90b58aba50ebb486f8b9b378c27dd5 2013-08-21 20:09:24 ....A 807424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f69f663bc6285c2f26424b33a2dc688183986bd7302e21bd38105513fbb6a76d 2013-08-21 20:54:52 ....A 870400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f69f8ef27b2e0c8ae8c03e8710172898c8423c300d2380a2aefd1655eeafdd7c 2013-08-21 16:52:58 ....A 1804800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f69fca14da64b63551018bca80b8f43ada22eb63cb679002e195399ec5175995 2013-08-21 17:32:08 ....A 52338 Virusshare.00085/HEUR-Trojan.Win32.Generic-f69fd12ebde7672406db384d4cdff7f356c0ba29acf88f14bfcb74ae3aaf745e 2013-08-21 20:22:36 ....A 394752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a1597da8730fc80642bfae829e766d9e31c11a326abcf17898d1957bc9d600 2013-08-21 17:49:20 ....A 540672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a1caa3a243759b9a570af1d2998b70d7de43f7001d98d3cf96ca9c34f7e808 2013-08-21 18:34:22 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a21e5f1362cd6cb59c62ac549f4b007cf597136e29e5d16d0f9e36ca9646bf 2013-08-21 21:31:12 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a358d9b0d9401481603ab5494becd5a3d7c128e4bf92c7d4ed82a6489fa84d 2013-08-21 20:34:34 ....A 516096 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a3c0f52d63915bb88fc52108d3c5b31b9ea8f96c3d411fc95615fc1f739a3f 2013-08-21 20:00:40 ....A 362497 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a62a9329048007060b2040ff3360dce2cdbbcb23850377bd590edd9241ed1e 2013-08-21 21:41:20 ....A 3751424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6a9732dd70fdb84f2c4854fe85c25868e1b8d9c3e8c1c246f3e6b1a17f0b1d4 2013-08-21 22:33:08 ....A 84480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ab7619b99a3259c1d27472c16d16caa39eea313a4e8b671abdfcb10cb92138 2013-08-21 18:20:44 ....A 255479 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6adfda40afc1aa86c322215b09b524b2b05080b09a81c304ae4685f500d8516 2013-08-21 20:38:02 ....A 362496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6b1d326425a2f91e4299970a14cea6edc5fffef17ca4e8b7199ddc94cbd1f45 2013-08-21 20:49:32 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6b242eaed434e7f210a9b8dc6c12acde2479c29ab2a36a2ac0133dec224c5aa 2013-08-21 15:43:42 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6b2716bd285d409cd1782c59f8e4d7c567ba8b752054d6468cd9dafd34a0934 2013-08-21 15:50:22 ....A 431616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6b91df8727e1ec9eb739182bf40f81e299efc802bd3af4e2b2fdd956a923f44 2013-08-21 16:14:06 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6b9328e00e2dc77fa77a19bde270dbddd9b59d445af4dc4d0061c4d79fd44cf 2013-08-21 22:26:58 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6b9f990871bdd1697e6bf10b27e580b4ba3553e99d614bb3813856ce96e710a 2013-08-21 19:58:10 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ba44b4b49b38754ad5c868b4bfdffe47ea651db534a92e62708cef2ec602ad 2013-08-21 22:02:56 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6bc59662f58eb54fbac89dc91310ceceb77c33527a4fbe08af7ded1552986ea 2013-08-21 20:28:44 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6bc97acc4f9ee42d491f4ebb93d93a57105f96648e53cbbdcae42a362f789a2 2013-08-21 16:24:44 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6be0bf878fda47e59db4bb853762fd3b89965f16bfc9b433c16f088134468fb 2013-08-21 21:39:12 ....A 55524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6bf9f83fda420a4ef13ea3c29f943325cfa613fa5b64cb9f014454079550864 2013-08-21 15:52:22 ....A 475136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6c13782b083c4df2242720d0f186edd925ab52316fe24d1999b991ceb99f95c 2013-08-21 18:21:26 ....A 7093248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6c169585cdca6de3e1435a5b07414a8817e6aa8744f4d63ae92bbaf8a21c362 2013-08-21 18:47:34 ....A 50240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6c200684eb164c03491ed302d1ff18905f77b17300f4035f4b0244d3e1fa4ed 2013-08-21 17:22:08 ....A 56733 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6c4d142a91a19d0e9e920440749b015633a0e23c7009c17dcebbb74a47d1d91 2013-08-21 18:43:58 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6c79b6d38c293456ca3f67e905963c7e31337678b62bac24e68a99e5201eecc 2013-08-21 16:38:08 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6c7b90ba65e1b8660ae4ef14f76cd6263b98ee00ee06cbeddf43cdf5b2f63ad 2013-08-21 15:21:34 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ca9fda9a3e1d480a4060beb5ef9203169e996aa650c4380a3d5e17af518b67 2013-08-21 18:35:06 ....A 258483 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6cd3a0fac45acc681a06ff0e94f0ec58d19c1f99c6f6750f7664279e38870f6 2013-08-21 23:32:24 ....A 39944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6cfe12e69ffc30e06f552a0c6aeed27dc2709739f239037507ddecb7d86cfec 2013-08-21 20:43:14 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d0c75d39e1edbe2fc577cacdfd01db2a850b5796ae95eeb1b51342060c4c9d 2013-08-21 23:38:48 ....A 15631 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d2641deebece8d3e4c3d1938deb469bf02291daed43a3a5220f5fb3d53bf25 2013-08-21 21:31:24 ....A 617870 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d3330c8442337ab010b4159aa1918ed308e3a2d1f0602b1f488c4fded34d10 2013-08-21 19:10:16 ....A 357250 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d34969a19617755d5412f60751eabef9ec6a2d506bc8424f184a0fad19aa85 2013-08-21 16:23:40 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d78720928135233a94764af95ec27007957875fba564d3d73cb40cd82d169b 2013-08-21 22:28:36 ....A 185651 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d7a4fdd5d1e661008fe671a6f12208679918cf699c238c317a59c65631a5a0 2013-08-21 15:34:12 ....A 290816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6d98a586f6a14aabb7383202d7434e68a5c3037db9025f23293d62122419914 2013-08-21 23:29:52 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6da04db891193a039834b69af1ef5e03aa26403e8bda570788e7a479127b52d 2013-08-21 17:23:28 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6dce24cd1beed078f0402fb76a9e7461fd0b34ce834a9e1edd832f78e1ca649 2013-08-21 20:12:48 ....A 114699 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6e120a94d4543a84a6a679b6fbc8b56200fbdf40485cdb6913d98b673bb8cf7 2013-08-21 21:50:54 ....A 422592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6e16558445b4f53b5e2e1a14ac9f5fee676196203a4feddd406d006474daa45 2013-08-21 23:52:58 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6e405af9b06b0398f8cb7d0912dcbd7dd5c7b2740ac5fe8c3e62ccd7bb7a5a6 2013-08-21 15:55:08 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6e409ca23eafa514562a0da3e2cbf547af599942ebe50e89f6a4466650e9a05 2013-08-21 20:01:18 ....A 53280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6e74b1527fa6248d12d3f6641040fe63886125942314f17fa2a9149940fa408 2013-08-21 18:10:08 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6eae0467cd1d3a17061796afcfd6540e52590e69fbc47ae41dbf5c2218077c2 2013-08-21 20:09:34 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ec24ee14dc91597d14311cce1b52af78100b9a6b5314647e9d2d9208791d48 2013-08-21 16:11:08 ....A 346712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ecb0c15ef3298dbb1ad9c3d1f701890737f77fdece31f92804483ad9fe15f7 2013-08-21 19:03:54 ....A 1041008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ed81884cba4cc444548c40330b8fbb44a8bcb5fbd198d6622520d4fd75e0f4 2013-08-21 22:17:40 ....A 24801 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ef4626358870242ec21e8a2027ba91dbfdae70eb59519d0aface5f45e76b69 2013-08-21 17:12:12 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6ef6b4f16a5176fef44ebf2fb97521be4ebc12607598bf07619441dd8842065 2013-08-21 19:19:50 ....A 168960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6f59394983763e4866dcc159cbc7ecd57ac2ea857040f4105c6a6fd4a28e25c 2013-08-21 15:21:26 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6f59c69b244250d7ff47adeaf647b8b99d4f31cc6cc367b05df00a1fb695be3 2013-08-21 17:00:40 ....A 1408000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6f6eed41a7a3724203cde5dda8b0bc4da56e45d8fb44191e91a3cff7f39ba36 2013-08-21 17:37:38 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6f82e54dbdace20f2993663b7bd25d365936104f270f75437b9eeb42e345c14 2013-08-21 17:01:38 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6fa1316d0aaa8abe76a44d89b37011e80aa33d3a7e76dd99ac28081bbdd650b 2013-08-21 17:55:10 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f6fab7162eb16358777ab7c9053d26736fc9f20a673ba5cb17c04618e50b2a6a 2013-08-21 23:42:18 ....A 6130176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f70045c9b60b297b968ed51849c30fa627907cb1365b77c4003ae26b9922a5d5 2013-08-21 20:54:38 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f704b923477228c13577a1b092803ef72b2abaa95018bb9b613a6ba8c35ba1e4 2013-08-21 20:13:12 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7052178b69155bf19383beb228d0ead54807fb4727e49fcbe5c584954636bd9 2013-08-21 21:57:06 ....A 409600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f707d88a05aef0905296f7ee768a357220543afb0858773ac70995c52421112e 2013-08-21 20:40:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f708f5b8b71d95e9ed4dce1152e8d032c1fc41b6bb0182046865af577b901b4b 2013-08-21 17:54:10 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7091e27afe1dc10991c8ef491a8a5056c0f996282d3eb672a53ffb4e5281766 2013-08-21 23:15:20 ....A 879104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7093335f64ce33acddf2c99121f38bd0404f21d1f226bc465d9b0149e8ea73a 2013-08-21 18:36:18 ....A 63636 Virusshare.00085/HEUR-Trojan.Win32.Generic-f70aa799340e0544d096757fd6ed6722ee632b8e291c34cdf65b564bd58fe22c 2013-08-21 18:12:18 ....A 145080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f70c9caddd6b3ccab6530ee32c499ac53bbb327ec93ddb90ae613156b930a7f1 2013-08-21 18:47:38 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-f70d44d3d44056086605820e44724b9e7bc821a844e9bf64618b884f528ae327 2013-08-21 17:13:20 ....A 4662630 Virusshare.00085/HEUR-Trojan.Win32.Generic-f70fd3e6cff817a69f4cc3325f5e69041469f75a40a0b12fe11680c4d413310e 2013-08-21 19:28:46 ....A 606720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f711dad560c98444e20e3dc48446c4ab1c765b81b875a92b253e4410f9a9bea8 2013-08-21 17:16:28 ....A 333312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7123ad5f65aed8418c42669bf39205d80fbf61810520477b5b6695961b51dec 2013-08-21 23:21:04 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f716f183a6a68f9bea67abc95ba476aed2ef8a403638c6d8fc4beeff37bd74b1 2013-08-21 16:02:06 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f71862d7a04c854080d6dd0c0cff49a20839cd90acc38e8f7e4a5bee1ff63888 2013-08-21 23:10:26 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f71ecdaee21efdade7d0d140c6bbe4ad9fca2789e49493c645ebd8d30adcf876 2013-08-21 17:02:30 ....A 2977280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f71f9ac8d1b6aedf5051c0d760a7da6c9f13a8284ed94eccc3c9654625696f7f 2013-08-21 20:48:42 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7210329a5865fa05bd461084df3028f03dfa12011e4361c96c29630c4671c55 2013-08-21 21:15:34 ....A 385606 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7217dd0a5f6a225a94aa4d693d94059cf2b9fb66c9135b36188ed9733639dcb 2013-08-21 23:38:28 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f721b64950d6ec86018a33ce7cc52912bb48808b6d93332d3ed51821da10bfbc 2013-08-21 20:32:04 ....A 724992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f721fa981a27bf1859f94b6a3adc75c706f2876954bc4c65333feff114cdcb35 2013-08-21 18:03:26 ....A 104412 Virusshare.00085/HEUR-Trojan.Win32.Generic-f727b439efee71e7dd21ab465cf406f3cad0b17ca86374eb07a2e3bd0ae60267 2013-08-21 17:45:18 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f727f3404ffb71f0a0e30d552671daf1b768a85cdebb5ce1a2e96f7e54039769 2013-08-21 21:41:08 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f72864ca198a00ae05d299329a77a7b583bcb646d6f3da71f8c75fd8247742f4 2013-08-21 19:57:00 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f728d76736075733a1e4b665693b21dfc8f4c1cca4064af86247f0dc3a546017 2013-08-21 21:37:08 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7299204a9cc4774c9b2b34d6f05570e5339e14e1db5a0770fcd83ab0e712ede 2013-08-21 20:28:44 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f729ff4414d006a0223d7d7a56dfff95a342224d523cad51e14a846c36a3882f 2013-08-21 23:01:52 ....A 622600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f72af3881733f9183e5fd780400e3b278198f8fcec709011b7ad9f3143fe8e64 2013-08-21 15:29:04 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f72bdabadcac002048756b645c6b3bfffc2f744b2a6b7c47d00b7d873224a7e4 2013-08-21 21:29:30 ....A 41536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f72c272ade9b408043ae76034c0170772b61bd94a43899d699fd08431af964a0 2013-08-21 20:53:56 ....A 189690 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7322949be923b73e241bd5952b13d7a1f199a6f79e8d503940c071a861123af 2013-08-21 18:45:48 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f73439b8231d9be92190872c56d1f6435f335d2168e2aa37c6df3ac07a015b74 2013-08-21 16:57:20 ....A 37396 Virusshare.00085/HEUR-Trojan.Win32.Generic-f734948e0f9ea0a1128c1a901b778de3041773b829fb22eaea2a9f4a6f122bd3 2013-08-21 23:41:00 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7360bf4bffc411308d2fdcab37e9e0bcef5196270e230ad88bc9e5f15bc39fc 2013-08-21 19:54:48 ....A 210944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f738a69fff319c8bb8ce9dc837190c5ab976f7f4a6846e63963b397600e26472 2013-08-21 17:14:54 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f73948a2e11e4739522bb61a7368f019002ff0522c5fcf38a47137c7e929ea1e 2013-08-21 16:53:28 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f73a373bfb0095eabfb4bc855148e75c20119b874fecef23968d1cb2a9e0f7a1 2013-08-21 21:35:56 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f73e60f0b94531b58c88fbf74ed49bb5f919e957d835ff79a26810eb1ec5d6ff 2013-08-21 17:56:50 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f73e70f2a7dee45a0e298ced1b485f08444a9ef88d72c0e0f3d669dce3594a04 2013-08-21 19:31:32 ....A 511616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f73fd1ca6572efbbb5af21ea671cbd2ad15e86d489305a9cb35a61db64e917db 2013-08-21 16:59:50 ....A 726464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f742fa1f43edd835bcb6f0269228f48c91a6aac76e114e412583e0a517672661 2013-08-21 16:56:44 ....A 91648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7442c6da34f8cff3c77b35b073d484828204531605e6126c1d77ea24b29807b 2013-08-21 23:25:08 ....A 56653 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7472b957a6475dffb9b8a98a2f9600add75a60d688d44eaba3c23de34594ffc 2013-08-21 15:29:14 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7488180d9366ed0908f8952f335980e5f4dcee2eba762290a9daef7affcb99e 2013-08-21 18:54:24 ....A 161792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74888f577c74126834f7a2f2696d6f7d9e54a0591567dd7d3574b57f30f5d69 2013-08-21 17:26:22 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7490b99d67b9cfeb69d0157b9190224f0ceef51416e2df6d9604fae363d14f6 2013-08-21 15:26:52 ....A 663040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74ba59459c8296ccb5cf9b2900934f2e56d06dcd988aa7f8d0f7aaddb9abe14 2013-08-21 15:43:30 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74be8d94c5c46dec9fc75260df80ecb64420a0a3bdb2049e8518fa3d05fdfe2 2013-08-21 19:16:32 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74c1297f89c8a546ace822611099c952f25da9c8b839be7ae0dd58951741d2f 2013-08-21 18:32:40 ....A 423936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74d157acef2c244e40bbd039c170c06ae1cde301e0ae845aa3b4ed853f29d50 2013-08-21 16:37:16 ....A 716800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74d52814e8ac7f9eab198acefde99b684df86b4bcd0cee66bc883d64567e093 2013-08-21 22:21:56 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74f3ec556ea5a30856721f6f5728a446db8d7991ea504190fe4a32c1d9b8a08 2013-08-21 19:10:16 ....A 2854912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f74fc58eca084d37396ea8330f048cd10fe35d52f20d9febaa21dd06ddc249a8 2013-08-21 19:05:32 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7515d3e60a737ca78600722a568166cf0982d4492e4d9aa394a185703deacf9 2013-08-21 16:50:00 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7518a52108d297d447964cda1cb6621ff2e193521467e5c258c2c0593ef64bd 2013-08-21 18:22:12 ....A 1398784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7555c37c668e77e3ec36b8a58512e50254cb4db85fcd3e76cf5ba3d169adf5f 2013-08-21 16:01:20 ....A 73248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7558151be711689d28c1bb4acd55af0c2e54de77763110fee2f8f4d150a771f 2013-08-21 22:41:32 ....A 386560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f75601bcb1707ff4e7bbe69bd4636f0b212b2ad2b13c8a40d09faf06f209befb 2013-08-21 23:08:58 ....A 974848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f75950b24ebc64c3afa8d7de1816ea22f5468e225682d18b4fed426425b7b92b 2013-08-21 18:25:00 ....A 32055 Virusshare.00085/HEUR-Trojan.Win32.Generic-f759632ba2ca8ac21f22696ac099d7eb858ab06ec3bcab03ff9509bd8ed1d7a2 2013-08-21 22:41:18 ....A 74248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f75d7a0f948078a4534ebe696aa9e4357e68220c35e7e13947004ea89d129840 2013-08-21 21:30:12 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f75dde4b0c5d7b4510036e3ac87c0af60fe2a7d603eb6c0cce09c46add44f572 2013-08-21 16:33:30 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f75ed562e192186bebdec90caa5a3b530b114e738229c89235d2ec7d746caf57 2013-08-21 21:55:04 ....A 451584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f75ed84a5165a33e9bd8f45fbedab62e17c2b437839f235fadde109b63cd1d4d 2013-08-21 21:12:56 ....A 584704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7611383267b111fa74227f78a619253ef858b4af14ceca80aacf05c87d4d9f3 2013-08-21 22:49:06 ....A 7124600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f762925e96c49052038edef7e60b3ede4118be85ca68c38cb9093910da2e2952 2013-08-21 23:56:04 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f763287e47b60ae926ce138a8b3d54ce411731d5145c6c512aed1bdc5a36dab5 2013-08-21 16:55:58 ....A 42687 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76550fb5ff1402a358c722d3174ceed0c66ab4635825edac24ccf07d173c088 2013-08-21 16:43:44 ....A 1355776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f765a19270a6573bff6e04e904a6ee02bbbff370dc9cb1fedef43908133855ae 2013-08-21 18:04:22 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76799d75e0d05c44d0fc5d1493523e5a6c8651efd3772c89a816aa6c2648609 2013-08-21 19:31:02 ....A 715913 Virusshare.00085/HEUR-Trojan.Win32.Generic-f769e2abaf96e1f54fba703fe33e535a92b69c4bb4115b003af498b49fda181f 2013-08-21 21:43:42 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76a268f14d92e1e5e61725c498698a79704c05cd1e1d77aad499c85d0fae0d7 2013-08-21 23:04:00 ....A 53268 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76bedd847b532d8a51f8a5878e4ea975814e32564533aa12bce8a6c41714a75 2013-08-21 18:57:48 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76ca6060f62db706e9e06352e6d00e42e6af1f0cf02c1855c7cb300b08aa97f 2013-08-21 19:59:04 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76cc81af0b455f58129ca1a1805ba7815d8e8fb30ce54d35c86da2ea88a4439 2013-08-21 23:02:02 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76cffa5ecb4e00c15be9a9429123e6a9fb915e0f7459985d0ef50a029eb7c26 2013-08-21 22:42:34 ....A 1801728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f76e9cf80048b7f9a07355531b22b27629aab2db1b29f7c8153531e57a9afd5e 2013-08-21 23:20:50 ....A 134784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f77116e4a1cbc59b1dfe23f958de02b4eea7696caf7f3480b5f500870db7d4c4 2013-08-21 16:22:28 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f771b621c28cc5f6b3bd43b3f23dd3ea9177e2e06eff746bab4eda1eb25af4a5 2013-08-21 22:17:52 ....A 243200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7739209952eacd0a6713cdccaff160e6ef8f83dc23002a297e8bf6ba37fe158 2013-08-21 22:56:00 ....A 355840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f776025ded38debd53b5ccd27b9f293cd3bccec96b05d528bd783da4f669447f 2013-08-21 19:26:34 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7762dd531f0b839e76be9d3b450c29ae3b69664d78aba42cffac8cd7468f0a9 2013-08-21 22:43:56 ....A 1044480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7776a2bae3541e3a945648e46ed0ca1b394d394f4e9e5d415848bfc8d5e2ec5 2013-08-21 16:57:16 ....A 687343 Virusshare.00085/HEUR-Trojan.Win32.Generic-f779e35f0978ff2e5a9e5f287b88b1fce50db1d845c3aab1f84829bd794d5ac8 2013-08-21 23:03:38 ....A 47336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f77a1a9674e62904ae853cb2a34785526c4ade303e9c2c03c3de48406afdc794 2013-08-21 16:07:44 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f77ad607864131662edbe4de02d95bcd462a7128e2714cf945710874ae4c0bbb 2013-08-21 18:20:04 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f77c8e17cfcf5dee1ef6e56756e564f51f04f47c36a11159189760aa4a8f5581 2013-08-21 19:21:36 ....A 741376 Virusshare.00085/HEUR-Trojan.Win32.Generic-f77d4a0f6d0c8f9dc4157ea852911b6360bb64257185b75189391f8e05a12643 2013-08-21 17:55:12 ....A 267264 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78014aa1852a6a8fab3e8b8d50debd1d4ae19d64b2a7eb8014b2433b210d346 2013-08-21 17:25:40 ....A 119296 Virusshare.00085/HEUR-Trojan.Win32.Generic-f780895d7d75e311695c64a2e1d2b23ab1fc80b554146d3ff3fd85902a8476a6 2013-08-21 22:11:56 ....A 291328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7819c3ace0ddbe2908dac0cb0d006213a0b4d30f6c3436d6466901ebea827c1 2013-08-21 21:03:16 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f783f15717f4a5a44bbc31680c36c738a52e00f95f0fff88cce2de3edbd58307 2013-08-21 16:49:46 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78406d3d4e2a89576c4a18e05e063cffe876f82107da49bc53d18793f9d29d6 2013-08-21 21:14:54 ....A 202240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7859e6e71f053352ded9124d47af5e913f91981eb7d0645324921c8b9dd612e 2013-08-21 19:55:20 ....A 304815 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78794c0470a0ef08e992ead8e90e4b15f2e42405076886219921ca175b50cba 2013-08-21 21:15:38 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f787cdc618eb72bced5c1f0ee28e2c7dcd79e4ac96f2e000ea3ebb15f9d38654 2013-08-21 18:14:10 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f789a56f590e63a28a4f3b9eef368a728b1e548deef2b56b48a4569637b2a14a 2013-08-21 21:06:34 ....A 397824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78a04d40a80b1a8a32cd2895b1b98f4a408e4f8ade7467e5705d7b277c52ebd 2013-08-21 19:54:08 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78caa8673b25574f76224a9fb26e9750a1dcab31430c9dac83ff9bfb7d01a8d 2013-08-21 20:58:52 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78d253898627964a0e4891edf8d8b3f59fb952da1ee1e0b6e38af5595cd097a 2013-08-21 23:39:50 ....A 700928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78dca26557e451ec57390c0161a7266ab51551cba35aa2de974791da4616a45 2013-08-21 23:03:44 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-f78ff98a1a7db7a691f7d51ac79883fd596c573d56aae93ad9402c00f6d0bd3e 2013-08-21 15:30:26 ....A 96256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7921ba76b75b0f21be1ea929f03e3707a8d7d95ec64b717551bcb341a39bddb 2013-08-21 18:27:40 ....A 48128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7922cfe477f4f5c4a326c69501c0550b1f59ea99439d9cc69594f7de241a9a3 2013-08-21 15:49:00 ....A 458403 Virusshare.00085/HEUR-Trojan.Win32.Generic-f792b164936dffa5c2c9a82e2a7f5933d76df9ff1fc6ecd06b0c939493828211 2013-08-21 20:03:06 ....A 245248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7930704ae59682d6c03ac674a70fd8bd10d75d0b8a89421e84d2c01ab967eeb 2013-08-21 18:52:00 ....A 663040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7970e77614430974eecb0ddce17c23d5f757b977bb80c5b37cd637a7581eb0f 2013-08-21 20:42:30 ....A 1839104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7973137f803ce7e0e8cbb73df85d25c2919e1eb004831d90153dd18ee4e2aa9 2013-08-21 23:01:36 ....A 69021 Virusshare.00085/HEUR-Trojan.Win32.Generic-f798b887d7895001f45c0095856ccd6ebc0219b189c74fcd104bca818890ff15 2013-08-21 19:34:52 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7996a70c86512fff857a06340c4946cd96133d8225744109e457be89dbf2600 2013-08-21 19:58:38 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79a66d5a73c44ec488b07750e75e8552da5e8d9e48d6775bee2b5c5ff20cc43 2013-08-21 21:45:58 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79b91d4162ca76940414f5706676d2b2010dfac007c3f1b047b2f5e93b16c6f 2013-08-21 19:51:14 ....A 52128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79bec130c89f86f453e5413daf6700b9871fbc3af255276d167fc4a28088176 2013-08-21 23:55:44 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79d1fdebf705af1466c8a01105cb9bc58e9c7daf0fb37cc576fb28d0ca90108 2013-08-21 20:34:02 ....A 666717 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79da4b43a7ceb5b05e85bab0a5be613a1a5e489794b66e0075b1e58db522bc1 2013-08-21 15:31:14 ....A 671232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79da6f5482707ea6fc442592d25783bac09d975316932e569f360b62c5eb3dd 2013-08-21 17:14:10 ....A 79590 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79df788c58a85504be1d31b0847aa3699fc831c553cca856139438c4d33963e 2013-08-21 17:41:46 ....A 132608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79e69855779771bf774babf69647b02fa58dd132f0db4bdc7f96be71aa937c9 2013-08-21 20:43:48 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79ee95701a4652081812d628e0ada206636f979ede017502a2c87c9a78c4ca8 2013-08-21 19:59:40 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79f1199a248bd8b16c6fcbad0106bef09930107dd79e93fab6192f12c7f6ba3 2013-08-21 19:56:42 ....A 144877 Virusshare.00085/HEUR-Trojan.Win32.Generic-f79fbcd6287011af1e2c9687523649e060db0904eea95c553bd1864a1ab46551 2013-08-21 23:28:58 ....A 2191360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7a0efc3f05d4005bde5880d47ea2ac8b3643882b962776420ab7e1a4cdf97ed 2013-08-21 20:10:08 ....A 319488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7a532568d845e6329313128922a3fe77cdb0aff45cddcc1931b755b1cb387ed 2013-08-21 18:38:18 ....A 168448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7a6da9621fa0d253202e4cc9f2a27945e21a12ee6f577dd92eef3a82e8b6368 2013-08-21 15:33:18 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7a7fd057adfe605e03d803acda15164a33022211562eddadeb9d2065dbf8a81 2013-08-21 19:05:50 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7a9305ac64d0c034c8ffa83c09c83b8f3124dd03bab49e3b44a724fdc01eff0 2013-08-21 22:28:54 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7a9efec73e6093d704069b6013b4695939e17e75fbdc9440593111e482a6d49 2013-08-21 20:33:40 ....A 243712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7aa034fdd182d4120aec656fa85078ec87e292375fbcb1c6bcb27fc2ca078f2 2013-08-21 18:59:54 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7abe2f105e532b87f6af5215a61e5da36edb5d1b7bd8be50ae356f468a3876c 2013-08-21 16:02:04 ....A 182272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ae4d3d3202698527776dcc5495fb92bb9231250965c3c8ac4985499c401e0e 2013-08-21 20:25:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7afe94b42c98501f65aa98a33c9642e373083277ce472cb735c101285adc4e3 2013-08-21 16:05:00 ....A 10585600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b0e6d5a5aa4ac0655d48443703d88c46da4360ff64e0bb50724b4e0d980bf0 2013-08-21 19:56:26 ....A 270912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b5ad67d31fabdf588a5fb64fc8d44ba5780589e8ed4dd680314e92a542a880 2013-08-21 22:26:16 ....A 11812864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b5cb96ec414900e75c000edcde70d3a753eeac7ab48cc2fd3ca14bb8dab8dc 2013-08-21 22:03:50 ....A 2168474 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b7dbd94e694df7f210521223257e0dc563abebe8352e78759e96e032fa99f1 2013-08-21 21:23:02 ....A 320000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b8191575ded2a359723a55972766da342a0156757a102d83918a2029844ca3 2013-08-21 22:40:32 ....A 2653184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b81c24d5656e99b0a9cf8d56118bbf31f9fe994a2e724c443f3622c0892517 2013-08-21 17:04:54 ....A 226833 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7b916fd985bf0194914f97f77625e8cc0d0b76b9825dba7bd66aebb6f237b82 2013-08-21 20:18:58 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ba36932527b649725fab79ec7ff925064bfe00f2d9fd9a7dfc05586a5c126f 2013-08-21 21:25:32 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ba39c626b3e670089500902bd68b9c125e9436fe9b3cbffa63a6061d312a80 2013-08-21 21:24:38 ....A 190000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7bac6a2459b721f8ed7d7d4b14fe21fe94f88409789d902e2d21c2c51f056e5 2013-08-21 18:46:46 ....A 367616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7bacfd410e45a7dc573c252f922dde6f3df065ab94e971d11981e6d58f3808f 2013-08-21 19:00:28 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c08c4035b9c23e9d4b5bc6ced9ef7313373619a54ad24c540150c1bcda74cc 2013-08-21 18:25:42 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c0f3ea0f09caa0b9408b16bb43939d785ab7f807e4e8ec6f08e36b3f15859e 2013-08-21 23:06:52 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c35a1fed2de591e36ee2e2de62fb072625664aa8e52f98a303730c0ea640c9 2013-08-21 17:53:22 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c5e5a5a05ca978d3efd2cfec662eb30d081c03065e2fade858e5a31d468eae 2013-08-21 15:41:24 ....A 139375 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c6cf8cecf8e531117b8d7c8e936d76d9cd316dafec730eec35406e7e4bc12a 2013-08-21 20:50:06 ....A 67251 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c791523e2f0f9a2f455b06b623ea0668f8e783e1bb6d3d3d848f01ef9ad310 2013-08-21 17:47:38 ....A 478389 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c7bfb606d80df88dd74ba51140eb663ba1dd822d46c9384442ac9be592356b 2013-08-21 17:37:36 ....A 9552405 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7c80ddec8e5b3c08bad3c68f23deb6550084e95a615d36655b64313bfed8391 2013-08-21 23:01:36 ....A 675840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7cb125bccbf64af91a561f0135da092983ab01c62e3c75e7a374bac4ac3ee16 2013-08-21 21:55:34 ....A 1081344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7cc72eb95897dd46bab41b4ad4e64d05a8c3fad341969f9c5977231768a37a7 2013-08-21 20:37:58 ....A 307200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7cd9e878fe721dbe321f0ec6a2a2715cfa7eca9b6571777f374a45e2489de79 2013-08-21 15:58:42 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7cf0e9f272ed28645dc87fd02a0afed07c3f79fc3ad01e171d4897643d09dce 2013-08-21 19:59:04 ....A 179712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d025dbd4518b35dce7f4c704a34f90ceaf7b07eb894c563b52e403b6e72f50 2013-08-21 18:52:30 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d07984fc2ffbd42e6b1f01afda4538100ff21d9c93d5eb690dbcbfa4a94857 2013-08-21 17:30:18 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d0c76598ff45fed27c8b198beb57246e675e7692e109eb414e894f61bb5b87 2013-08-21 20:14:52 ....A 61274 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d0ce7413041ea9dedc7108eafcc274ec4c6a739dd7e9962af73d1f33c4c6c9 2013-08-21 20:37:10 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d38951209e1a911952a0e94755b55466868948b9cb7aa0691c387e844321e6 2013-08-21 21:41:56 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d572aa61237abaade722bbe6334797eeb020404c69bb45883ecec20ab48f6d 2013-08-21 22:40:58 ....A 73616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d574c0a578a2fecd23521026333fac895dd8e453f770874c8c5bcfe44ec484 2013-08-21 18:55:26 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d77e5fc7dc443b225a7996e938a1b5788a11ee836f0316a8e394da62c5639f 2013-08-21 19:09:18 ....A 3956304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d87803af46b8d7bbd190c1ed00b7bd70db4a7b87c4dd6fb731487900d23030 2013-08-21 21:09:40 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d967c0b6053d2d81a4426d73aefacbace5f70dbea7a3943f02bb49a6050485 2013-08-21 18:43:40 ....A 259136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7d98d152489c11924939e91719ca0db0df2816829538e445b04a6f9d6853c6f 2013-08-21 22:56:18 ....A 188928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7dda1006490cb8f3f5b103500d10ea58fe82fe8834780a87b73472a38e8f9f1 2013-08-21 15:23:52 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ddf347f628b2da437dbc6b08c030c6ed4097e143e24ac7b9785da5d587a29d 2013-08-21 16:13:16 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7de225ca4d39f85e8db85733caf0b2787cdefce45e415ea34163d94e2ebc1f2 2013-08-21 16:52:20 ....A 73751 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7de331efd06257fedf666ea8e30492611841689955b3413f8ec642862e99e63 2013-08-21 22:48:36 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7deffe5d4a5898433b1371df1f07cfee30009f0078535ba9e5e2202274e3b49 2013-08-21 18:35:34 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7dfae49057221bbef794ace4e6fabb3735a248d442dfefdb6236ecd4d88fb72 2013-08-21 16:16:02 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7dfd738a0e728f87b626093204070e0310e0812a4805814ceb0a5c043477bed 2013-08-21 23:01:26 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e0f5185f0998a550fc64b48f8d4da38d22907ac76977d195d5fb2162f36f35 2013-08-21 19:40:30 ....A 446464 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e144a5c2278e50ff9b29ebf80639839f7b1f0ae91c5efe05dbedcdcb23ae2d 2013-08-21 15:34:52 ....A 464478 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e1d4500b674d8bef24f433b1d27ee9a2fa37b48cb2d2a50b6c1ae1b0b07dce 2013-08-21 23:07:18 ....A 130733 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e33305c0528c0e941feaad13aa4fdc19ed8befd5e52d3f74879c58b1ed864f 2013-08-21 16:37:46 ....A 407040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e43734bb6767e9f99f2fe29f76bbfbe7c9d07e87efd378c8176d297f15b866 2013-08-21 22:08:20 ....A 334848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e57f760047926e87f7b66a2881ff3822d5cfc4b565aa4ac11284d442a3619f 2013-08-22 00:01:02 ....A 790528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e66b4c6697d0306994624b08cb737b32add5607fdbda885041056a12e3e20f 2013-08-21 17:38:14 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e70aa8b11daf163147f4423ac79e5eae8a58b9251eaa88f60039d3c1f802bb 2013-08-21 22:35:32 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e7e6c0966a4423dfab64d4f7434cca2168284acdf4167f44a758f650f7991d 2013-08-21 20:04:02 ....A 241672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e8aaa4ff83389b4670780e840e1dd8488f4c41acae6c7e95c62f21b4858a46 2013-08-21 17:53:14 ....A 844288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7e9933bc9ae14aaabc36925c86034c69fc6d6ca455b352ec9dd9969391c1f44 2013-08-21 21:23:16 ....A 185856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ec34dcbd0b14d61a5dc2e36e4a35c6dd7aed5fe4a4daf8212e8bc9ad56a55b 2013-08-21 19:08:42 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ec7423347286ed8048b112b74496e30186c21f50ead66c735af60de80418bf 2013-08-21 23:28:14 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ef8d8504d15ada0abb942769e33ee0e2478853a58200be3c4f89e71c33f27d 2013-08-21 18:59:12 ....A 4046336 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7efd6e99a378ffa1fd0cbfd44526be9856d204c38f7b48349399cafdab73aac 2013-08-21 18:48:54 ....A 188590 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7f00190fc80add18d13a8a6285267200209a827981120ca769a4ee02ecafadd 2013-08-21 23:22:40 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7f2dd75fb89cd521b2680b9e51916cf746824da2ce978a5ebab09d89d7ee351 2013-08-21 16:31:50 ....A 565248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7f2e5e6671639c61d643776e74ae719787ca6188b9d7d687aa4ef2748d58cba 2013-08-21 18:32:38 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7f5731cc3a20296ab64be21b9ac5170f514e48752941841fd7561cc5b01b8b1 2013-08-21 16:39:12 ....A 73216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7f82aca1976015edd0c37f36d5424d0d8da48cf8df1932d7ea7152c2e18c7c6 2013-08-21 18:59:44 ....A 98752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7f857326bb47502a020e7e8baf7901edbb9095f463d949472468395011255b9 2013-08-21 15:47:24 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fa0911bf1e6f41f9b03ebcb88c4e376e83a44b3d73f1ab659da2ef094c98e6 2013-08-21 19:46:12 ....A 84544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fa8adbf00954b69703f47dccfb76692940a30ce03a97af901687a586fda089 2013-08-21 18:25:28 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fb482cbf6ff1956420c06dca68d2f02f37b9b8350251cb8a90eba3bb5c7b48 2013-08-21 17:27:56 ....A 786432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fc048eac88e0f8aa62624cf67c41146247cd028341416cbf37448a8b9ebf7d 2013-08-21 15:47:38 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fc5f532f3a2b3419e29b21b7cb22e1c74f9904a8120e68d471c4e4cfad5b6e 2013-08-21 15:44:36 ....A 86016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fc70156784767984856fec774baab8a35e95e9dbc5e51589073e69aecfc2ab 2013-08-21 16:33:44 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fc80590ab25eb3b1cfa9497ec6690b55ce45797a6ba244073005a336b9058c 2013-08-21 20:35:42 ....A 65554 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fc8cebe9230a0a0e8b6a4aae501d235a04b6d23dfd82513cca6fd6b5d3be7b 2013-08-21 19:46:28 ....A 38400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7fd8cb71bd441416d8e294bd91a6f9ce1b56ccee3b8545d64043c17ee0eff56 2013-08-21 18:47:38 ....A 364544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f7ff3f52dcdfb78c5a685e9146ebf507f70dea8aa16238d3958c6aee946f9e0c 2013-08-21 22:47:06 ....A 951808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f80210e01cbf4b6ed6b22378aca40ad4f8d0b9b2065f41300a8cdf6dcb092d81 2013-08-21 18:37:20 ....A 154939 Virusshare.00085/HEUR-Trojan.Win32.Generic-f80556640aa989696552f9584942f4259794678540889939a13d63ba8448ed6c 2013-08-21 18:45:18 ....A 411177 Virusshare.00085/HEUR-Trojan.Win32.Generic-f80894aec77a641d1a561f375c3811494f66a60e7af33386d289efdfbb3f52ee 2013-08-21 18:32:48 ....A 54272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8092fc9b8fb62dd806a607ff7d0575a749dd5cd679f6049c8cc0c57c51ee0de 2013-08-21 15:35:30 ....A 4472320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f80dd18f644ad7cef9bf1df25e66b7702f8e363e2f2f6691f488a0a6994d28f0 2013-08-21 18:16:22 ....A 4156416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f811315adc4b726b47f426d7fee268955b14be75b90649d567319967a063b9e9 2013-08-21 18:43:12 ....A 96968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f81539aa2ab56c8022511a96ced12eec2d150e6a0673e76a77c0b3526437247c 2013-08-21 18:32:54 ....A 709632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8158b0883d3338ee9cd594582122b0fadd36868188d7a9f72117a119568c72d 2013-08-21 18:28:04 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f816943a4879acab43de3997dd903b64ae7a885ade7c75806e25023d95b5c064 2013-08-21 17:05:16 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f816ed5dbdbb0e34ba55e7c31e5b0551c4607346ae7265166bd6949922bab919 2013-08-21 19:40:30 ....A 298304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f817030dd4da9249d034b3c71d605ca3456196b06ab634d8c5e330cc0b35d1ed 2013-08-21 20:46:28 ....A 57200 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8189932562a64626b9f141b4570907b28e3abe64868af7e0e1b4620f7bd95b1 2013-08-21 17:50:38 ....A 71168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8193af30f22a84b7fdfe5a13b5ecc8e12f755dcc2e307cc315ced9d50c2ffca 2013-08-21 15:45:54 ....A 1396736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f81cdc540324a5ca72d23c5c6ab6c351b3954266c4883603dcd57f70451330b9 2013-08-21 18:52:24 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f81eb2b7c823701a1165dac8e3289d6e613d44370b0521b7bbe88d222919d207 2013-08-21 20:48:38 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f81fd9dd1672ff2e0b46ae3201ded6c75bc336335271f3f762d53ad81850f6ac 2013-08-21 16:05:52 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8210a998007b28ac55a6a532d5de114b7cf06bc7f554921fb63e54f9485853f 2013-08-21 19:38:40 ....A 315460 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82114a2fe7f51faab65fb0f22a65af575d945a37578869d6caee8f4d29b033e 2013-08-21 18:03:46 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8237427b08ae75d76525667ea9ba2e8eb6bc31b8627ee2289ca0750c818afbc 2013-08-21 15:58:54 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f824720370ca755ad49727a13fcd71e712db4b5873dc72a494e0d6379c878d84 2013-08-21 20:49:42 ....A 30872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82689dc6ac41d4c5e7032e724e8f7343915f9fffcf70990ff767ac958194a2b 2013-08-21 18:00:04 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f828d2d3b458685d6022ef87ba1e2a77d2fe807c6c40e40b54d3c7e6e9b26f06 2013-08-21 15:29:10 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f828fdf28a9385daf93da9e4deb5325e3f9c93f18315917fdd464d0be87ca967 2013-08-21 21:32:44 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82ae89d7627e352fd444687929a18773e89d207f7f1f35593c2d2db9f666491 2013-08-21 22:34:18 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82bdc10baccc582567df252d0fb332d22bdcb2644d3bc2069d4738975cc28af 2013-08-21 19:42:42 ....A 689480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82c6455a6d76dac790a2af15e09db211675689466bb018bffe899744d52bbf1 2013-08-21 22:47:32 ....A 69524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82d3c6b49e1a5b616f0d8ee85cb459c2c59d939e651e2347f7ae942f0455ff4 2013-08-21 16:48:36 ....A 10624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82d50093827a713652bc85ebcbd20c1456c1d76179e45e53a282933613b2a4b 2013-08-21 22:18:10 ....A 374784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82e7a544807c4584836255439c25197c7c2fb70dcd4f4733956f02ede9c760e 2013-08-21 20:20:04 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f82ffe94c1aac9321873a95edafa0fad2aeaa290e4546b229b3bf23264ffd639 2013-08-21 18:01:06 ....A 3788800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8310c1f713bab8e3415aed1a2e1bf9633e20e701aabe669598de0675c3a0fa9 2013-08-21 21:23:56 ....A 3875840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f831dee4686cfa29bdc0f315e6ddeaac28cb2f572d645d28befff260270737e6 2013-08-21 17:25:30 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f832e8bd2b2012879541908f8f80f64dc2d029cdf902ff6d010dd4b176467a6b 2013-08-21 20:19:10 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f833b07ae69f3322565fa4d6377d7138ddc09cd76241e56a936fa67c49179faa 2013-08-21 16:33:04 ....A 268288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8345d27f51f68f8c1c13339feadc6159a413c291e41e4e4f538488a8728fa9e 2013-08-21 15:59:44 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f834f79b7128e96f03ce3877274b1dbd2ed76e3b60784c43b49bda1a95500e89 2013-08-21 18:54:16 ....A 148992 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8352dae5ae520dc0e35b62220a7f4cb924a6dda2addd091078138deae9bc871 2013-08-21 19:49:42 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8362fb470017cee7e42f4751bc0f6779b4d38727a42d7f085e5147e5b187f5c 2013-08-21 21:20:30 ....A 113392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8365ba3b87ccbab40ebc3ac16a4225be1487e248f1fdbc1218ddf2a9da5a5d7 2013-08-21 18:05:54 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f836ce71599967a827a1183b10eb75c569b43c1694103c59567bedb9396d91d5 2013-08-21 20:39:28 ....A 733696 Virusshare.00085/HEUR-Trojan.Win32.Generic-f836d4efbf04951c4f4e728813fe95c84069f4699b907a54a1c1b3d96cc653d3 2013-08-21 18:55:14 ....A 104042 Virusshare.00085/HEUR-Trojan.Win32.Generic-f837078cf01afc268a0c1f8a1982089ce8b01cb4d56de21578fcb1b652eb332a 2013-08-21 16:37:34 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f83a55d257579ea98c58a07599f2c6624ee8f2cc38baca4e4d723386449d338a 2013-08-21 23:41:46 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f83bee1aaf8a6cb83636aec1ba7ffe830321ab807feac1025c039af5901361b0 2013-08-21 19:22:04 ....A 874952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f83c044d215523cdb76cc0424edfdb3cb8ef5a89f8eaeb4e312105fd4bb9edb7 2013-08-21 21:14:08 ....A 84985 Virusshare.00085/HEUR-Trojan.Win32.Generic-f83c4054a011c746c005c9f4bc16e492c02896561997c281a308f9a223bf0a0a 2013-08-21 16:32:08 ....A 2011136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f83c8048bd14882c006dd2833a96596a3283133bd0b956cb159c560cabc40332 2013-08-21 15:32:28 ....A 108583 Virusshare.00085/HEUR-Trojan.Win32.Generic-f83d17d481a72a5b36ec1f55129b41db6191ddf1621ab515d445e224f844819f 2013-08-21 19:22:18 ....A 536576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84043ae72d87c0297decf15b23e28b4b8bec93d95f40fb557ede40eca4b5932 2013-08-21 15:59:02 ....A 1032192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f840caf95d4309459f702a1f586650c8dc9035eefd2e1027bc1d1f14981f53fa 2013-08-21 15:46:08 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f843061fffafb7e132c13d6ec539a25f7e4133ebb0b058b4b03b892bc396ec21 2013-08-21 21:42:56 ....A 566272 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84534e0c9770aec7ffeeca259ad1a5c817c82b33771c510c0db74cacf1afe5f 2013-08-21 21:45:14 ....A 610816 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8455e48aac7bed79db2874d8e4039bb96884dfedb881330133e5b2fb3521e36 2013-08-21 17:14:04 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f846b8708063903bbb163e65e0fe8f3d9637785bd276bb580292d4318dffbe68 2013-08-21 21:49:46 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-f847317c48a9ac9357b71840350b7a899921407c2be9a020f00c506316864dbf 2013-08-21 16:31:42 ....A 1001472 Virusshare.00085/HEUR-Trojan.Win32.Generic-f848b20188550cc39e66e60d527888d5f9b9ae3e8d67cd117c35048246518dec 2013-08-21 21:04:46 ....A 62765 Virusshare.00085/HEUR-Trojan.Win32.Generic-f848e62bd67b9aed137bbb3a760bba76603414a699f250217410605ea7919757 2013-08-21 17:53:08 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f849c3359b17280293b23ce4fe070629bb11c6f609f48be50ee34ce24272285f 2013-08-21 16:24:42 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84a8ac0abcf68fa2d1826b70b3c29ad9b6f0f930d6b9ff8fcd9cda397a59d4b 2013-08-21 18:49:56 ....A 65024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84cf087108075186ecdb06df3f83dcb2bec8c221bade3e36804ebd9c5161a85 2013-08-21 19:57:00 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84d34113050a2055555e40b0a7bbce80026737af3e352afc8bd56585abb997f 2013-08-21 19:54:20 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84ef84b26ab03d8386864ec191833fe5e21eb231c5e318f5814e42c34b725e5 2013-08-21 16:23:34 ....A 649728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f84f3bcb5ec153dfb9446eff490803969bb6df79c6b1ccc4ee14c109b1e7e162 2013-08-21 23:32:30 ....A 2646016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8501dd0de47c253d5acbbd0cd4d7989f6e07659cb6c3af5a7f7d7713334a5d7 2013-08-21 17:50:36 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f85235c20ad241df82f92c7d5b8f769b9c0ed172d4d70ef198ca8796087b804f 2013-08-21 23:45:08 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8561d97fea4a096c177ee6baacc7bc53310f65f9ce6de522171187db185c420 2013-08-21 19:59:12 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f856c3ab35f69691b4475b5cb8f2029b3edbb21cb6634b82a496124035c32be7 2013-08-21 17:06:50 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-f857327e65013625cc391e45367a455a0f935f32edd4b22ce108db647961805d 2013-08-21 19:20:44 ....A 251453 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8576f91797a700f9943d22511e80d38f7569c1bf5073752c045318fefc84986 2013-08-21 19:16:10 ....A 3419499 Virusshare.00085/HEUR-Trojan.Win32.Generic-f85910ae555ada22aeeaea4673f3141fa136c9e9efc3c54240fc27bac212e55c 2013-08-21 16:02:44 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f85a3aac43b4c21cb9091ba8d1e06966b655da408c70c6b83e09d069efb0af53 2013-08-21 18:08:08 ....A 59393 Virusshare.00085/HEUR-Trojan.Win32.Generic-f860767a36c16ccff1bd5ddf5e060bb67bb0461abcaccada7ba6532b5026d991 2013-08-21 23:32:40 ....A 966191 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86140b297171e254721c2a6100fc76f736046a1e33b494aeb4daa6ca3e779ce 2013-08-21 15:48:10 ....A 79583 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86363c7ca00382de334979c6f3ad57f92d8269be3dd32e81f9ff498ad1af8b4 2013-08-21 20:02:48 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8641dde45734894228b1a420d8f4edee015bf1aa14a6ed82d920aa1bc269804 2013-08-21 19:40:08 ....A 715776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8659a0519a8e4867e025e85b554ac6f5163db2188059391e96364f8733ff4aa 2013-08-21 21:30:32 ....A 359424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f867d311ac0aecdb709bcb96b3555718fdc1ebe21beb795e7c219c30e072c113 2013-08-21 15:53:50 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86946eeddf0608c16d3f737aa92b94eb673b6dbf9cb998649ce1f6565016c10 2013-08-21 19:38:48 ....A 42895 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86954284eb4044f4f981549e3454f1f295bdeeb560bfae1d6aed05839fe9ece 2013-08-21 21:32:00 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f869680012ea365d97fec82c25467207411c9a25291692de480d638247d13e1d 2013-08-21 19:50:06 ....A 11232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8699ee78da7aa20219da4875f5f39c5d7bc1203b33bf9a62386a08c1d2c368f 2013-08-21 23:05:20 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86b806854423176743b23614c304176a1c84fdaa90cc08cd3dec00507a81d1c 2013-08-21 20:12:10 ....A 35896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86bf3d717dec8db2a0b3fae7bd3134653539f2ad19b49c75fe413a13c0bbfd3 2013-08-21 15:26:08 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86c72efd3aa29562401d965e0bcfb6e705197b1f3f600d6d434a2cabc8ca71a 2013-08-21 18:09:52 ....A 1043968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86db97feb27faae3a07062cd5b12dc15ee0fe59c3279ea7441df723c43d4b9d 2013-08-21 19:54:50 ....A 807096 Virusshare.00085/HEUR-Trojan.Win32.Generic-f86f3ab3e7f7ad2c702b6259948591033a924621abd596997d0af7b3832bf0dd 2013-08-21 18:40:46 ....A 619720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f870bfc697124b09e3a63b618c8969015925f0a34d73ed3c15fb1fe9dab7f34b 2013-08-21 15:42:16 ....A 39936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8718a9505a960af5351d22c0834e119cea1cf75bbf80a25b576a6b5c784e5c3 2013-08-21 18:56:36 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87226b934fbf04edb4805c63b3ab5210540859333bac8c85dacfa8494a589a5 2013-08-21 20:14:10 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8725c1eaf334e71a06dcae1e6cd91257516e4022450bbafb6f3a566f6ade7de 2013-08-21 19:58:06 ....A 378408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f872bb30172dfe3c2743f4e2ca407b619df18f85bd75275ace886e7da7daade7 2013-08-21 21:34:54 ....A 986014 Virusshare.00085/HEUR-Trojan.Win32.Generic-f875be53fc0f9fb706fd02379cc445bc14180ed3a859e5aead299fdbe23e0b42 2013-08-21 22:04:36 ....A 1148672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8760c20b3396e5dd5b96c8106c121da25fc13cd92f7a19158e01a41a2b4d420 2013-08-21 21:48:28 ....A 541256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87624615ffe0cfb16e00a1bf5e820febdb7c18fdd2139f786454f7340ce76fe 2013-08-21 23:12:38 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f877e81c0c169820cf4c1c31117dbb176827e8d7065df1906453a30b189266d1 2013-08-21 20:04:52 ....A 14831 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8781ad3ce8a533feeb2fd99a368ba7c4c74bbcd2d444c3bf6178dd53ca8c0f6 2013-08-21 20:03:58 ....A 216063 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87922c9d0b97e56a7c75c503b73b87fb713dc5ae354ef69ba2cf24465518b2f 2013-08-21 17:06:30 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87a05f135498d75c862cd26090908a7c9823ed77865a9c7ed9c1177c8ea47ea 2013-08-21 23:05:44 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87a7c8ce052dc4ccdf067d6dcebbe3a716e82e5bbc8dd9dd3b954d936d5d336 2013-08-21 17:25:50 ....A 83000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87d0adc32d9f58ece20488591508eb1739d59a9c04cb0f5b3630df9c9c1d537 2013-08-21 21:40:44 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87d3655593847271555b96d78bdffb63351562dfef8b4e3fa13aa00719c0747 2013-08-21 23:02:38 ....A 665088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87d43674cfcfd912b392652dc533e838f0891c02d6e7f82660a97b57889cf70 2013-08-21 19:24:48 ....A 2659328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87deeb168c1024504f39c04376cd0bf64c7cb6716b7145a84a0d2798aee5211 2013-08-21 23:05:56 ....A 76811 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87f15b7d592afda62ef788cb54b9ec2f67b4aa3f8d27c196bccd5e11e14e6cf 2013-08-21 21:42:26 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87f67a9abd8a839864c9dc8415d67851b5fafa397c730eb56d94c7dbe2d8eec 2013-08-21 16:11:24 ....A 70112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87f94b89da737aae4831f28aa40018f5803fe32349c59f001da3dd671f93824 2013-08-21 23:09:32 ....A 2244608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f87fc745a888409c91aa7e8e9e3bb3e2710ca1ff39759d85a06a294d2cb25fc5 2013-08-21 19:00:26 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f881d28f75f0103f788cedda140ea038df214c9e6d610600253e76988d9e78f4 2013-08-21 22:05:20 ....A 168136 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88226e699d8224e22415d84d0bbd7ef17f6d4b7a15c12e8ae5ab0759d31e5a4 2013-08-21 16:38:42 ....A 269428 Virusshare.00085/HEUR-Trojan.Win32.Generic-f884c114a7532bda7143b150dfd4fa13468e2faa7d5db65c0403a92a7fd70e4a 2013-08-21 19:27:16 ....A 2569216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f885980482fa6be6da5cf9c310fa3d17d9144a704ee8e0e44dc6a038c9ac53fd 2013-08-21 15:41:56 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8869fc65964e0764423f63449853c7bcebbaeb14836f54166cb833a4bbe7734 2013-08-21 16:34:48 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f886a0435465a4c15a24322c1b01cbe0bc9add70cafd12c4ee42f273b70579c6 2013-08-21 22:20:28 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88771a317535ac23c6f494e4e102a43891874b693454fd8330cb9d42bfb8c58 2013-08-21 19:59:38 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88c09c9e2e7604612f8c26ef0043515a9901215204ba9a87dc427f7c3b7266d 2013-08-21 19:08:48 ....A 338944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88c29640041e21aebd3bcb095298545ea7a6a5c43049f990e385fddb6e58c03 2013-08-21 16:13:10 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88d64bc0c96b5d7277da4200a48715be37120359ddcc7fa6bad3fa3c5df229c 2013-08-21 17:12:14 ....A 1586176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88dbb7718d91697b1ed7930922cb78985413130901942542c0a792d19fa9b39 2013-08-21 21:54:22 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88e935f5ce6f02325a75ad0387a85afe9cc37cbd7d1340599d1f8e05a45037a 2013-08-21 18:15:10 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88f3708a667b6417649d47159518bd03bbda299f6b0ff10b01803ee3db8edfc 2013-08-21 23:00:46 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88f68658c535a6779a2742392158f6b2cd1f83ecb96a209b81c1e5757f07769 2013-08-21 19:08:08 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-f88fcc14dbe165f3cca4f19adb9691f041e3612298e6c051bcc4e14590f7cb05 2013-08-21 16:43:38 ....A 938496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f891d3168e9744ed3876324c9f9ecde383194b6e617ee32cadf179966ee6ce26 2013-08-21 18:10:40 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8928597d38cb377e12a15a0b0953b3f7050ad7692a1ba6051690a381e5af726 2013-08-21 20:06:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8938870fdb3f481076170c5b794e9906c26261bf85a0fdd58a18bc6b3f0290a 2013-08-21 18:29:06 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f894a4bdcbb491aa67d0684cb5ad73d66e58d6467cf66175c0add8301c7ea42e 2013-08-21 19:24:38 ....A 53256 Virusshare.00085/HEUR-Trojan.Win32.Generic-f894d1b73efc11cb15990ef6e6bddecd2e3f2c619626d960336ccbc5720e0467 2013-08-21 19:14:54 ....A 86027 Virusshare.00085/HEUR-Trojan.Win32.Generic-f89853bdb5360740de64fa7a3eed914ee9d791356c398342a80846bb917420e3 2013-08-21 19:29:30 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f899b70944e69eafdb18f49fb84f7259caab804b14faa4e0b1920e6d14e6f23a 2013-08-21 20:59:04 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f89b28285789099ef3e77179dfdb0012faecf8147e72cade3907d004dbd59bc7 2013-08-21 20:08:02 ....A 275968 Virusshare.00085/HEUR-Trojan.Win32.Generic-f89b7092a561250bb2ef003457a11dc2fb4e937a9f8298344d43eb8d41ef0c18 2013-08-21 16:42:56 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f89c579c1dd2d92cf5ce4fc0e23d7d2a94216aca2861370861464b660230df51 2013-08-21 20:50:46 ....A 193319 Virusshare.00085/HEUR-Trojan.Win32.Generic-f89ea308d2f7c91ff8a3add523359970f349b4c70ea5caa6d56975750de097ad 2013-08-21 17:02:22 ....A 1806848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f89fd560d4ed0f6bf708974f094964cd7ce9c7d80bdaf06cdf9e1470d90acdd5 2013-08-21 22:54:12 ....A 400665 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a192767b8f1db4c5f6399f2399ca594a596d8f3a21b852b469f2e0227660d9 2013-08-21 21:36:30 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a2cbe719169dc8a74316b371d3c2908ce3e5c95eb673f441387c5e23a4df6d 2013-08-21 15:34:38 ....A 59014 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a3d5213755b20399491c2a0dcd168805fbf7dc1aa70d9793e14c2dea05246a 2013-08-21 15:22:02 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a87c2dbba253bacfc0a10668de98418c1093617cad520ea5c89bb9d518f6ea 2013-08-21 15:55:52 ....A 626703 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a8f8260ac92c24e2ee3eadce2b218aeac7be9dc8b397f8c29e52e1757646bd 2013-08-21 21:25:32 ....A 120570 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a93b0ded1bfe16e36aaaa583b9aa040728305de82e42b811fe6efd22eeb687 2013-08-21 20:40:48 ....A 53254 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8a9425790dc020a2c2ca100061b8fe3299f798cf103d96a9e9554a40425bbde 2013-08-21 15:55:36 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8aab70622ad44432ad41dfbb723ca4b6a17525efae89007244e08495d6c33bb 2013-08-21 23:47:52 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ac65614f4b396872226a2dbd6d768160b4f00af79276fc9a84efc13f193c07 2013-08-21 22:04:26 ....A 638976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ac91ad91c8f3714a2438182ff2681eb3b7a41b1d2809e6e41836cb458fd869 2013-08-21 19:02:54 ....A 1354939 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ad874c07dd60b2d98939c2ffed64603940a774f0f49d907e0487d7deea34b0 2013-08-21 23:07:00 ....A 120351 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8af976fcd2661fc317ad257786267319a778e7073f162fa9e1f1b43896f5c2d 2013-08-21 20:54:26 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b0b3631536a4ed5ebbcba6da51cd70905c79f64430bd2e53be44252223c7bd 2013-08-21 22:02:04 ....A 22374 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b10024fa9fe36fbd3d6a26058556a4801bb8519ec800bfbe39cc4b62dd3627 2013-08-21 17:42:10 ....A 506880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b1686ffd15dfca87330530134d6b2a0a3d1927f605561dd42e0f668fdd97ac 2013-08-21 20:28:10 ....A 95201 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b463bc2a77453d84cfe1fb78614253a0726b1ff23d122290c9c434377edfbf 2013-08-21 15:29:42 ....A 2944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b6570dbaf51cfea83e2bb92ec19e9849cac905e5fbd3975ca6909c9d2b6400 2013-08-21 23:47:56 ....A 167019 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b7eed789911212f2442b4bf7cf8f4190250e62b266993a977675412a12e60c 2013-08-21 16:19:10 ....A 199683 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8b937bf4b498d19688e3ddc8ee968ffe1602c21ba8d4b3e94ac3de8ab078d21 2013-08-21 17:24:10 ....A 5531904 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ba5e2c3a00a97ade0b570bf0970ebe896e9918f945702e28fed09b45cdf435 2013-08-21 18:33:46 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8bd1d1ee4ffbd988ae1bc10a4cbf99574ddae0b73f41011acd72b8700c40ba5 2013-08-21 20:59:32 ....A 180736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8bdc5b562b8a76dc6dfbfa4442f5ae893353c5cd5bf85af1e658cc0127754fd 2013-08-21 19:41:08 ....A 107984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8c07aebd4ca4ce1f8fc34ecdceb22aaaf9b713597748a77fee4c7c3015d5cac 2013-08-21 21:32:10 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8c27a5aafabd0d35fe638237f769e408bc5af89260ccfc8f54ad2a1eae30057 2013-08-21 19:59:52 ....A 2456427 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8c2f2bdfbb2e3b221e8e356910c332527adce7977a4a28bffc198239819186a 2013-08-21 23:45:02 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8c3113be363f01c5d29b00a4ffcfdc9b0830582cd98756e379ef36d1667f226 2013-08-21 20:20:24 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8c65134487e00afc6564e32d0d618676b2407f393e34c6022796e2869585e17 2013-08-21 20:33:22 ....A 76668 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8c74dc664a399cc871474ad3cb9c58d2df69175f6c39cca6cbfaa6cbfe2c78a 2013-08-21 19:47:44 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8cb3d5e054e77254a346a71010e701d0249b1ed87286779e16d16d072950b4d 2013-08-21 21:17:52 ....A 281447 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8cc3270bd332c56c50d6118c47cdff4965322a752d52a1a9ee51adb31cba118 2013-08-21 19:20:18 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8cc4b721f9ece9e7d2052ae5baae07c56e3896bc564c99b493dee535c2c5bc7 2013-08-21 16:21:54 ....A 142848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d0237020c3183598ba72e06b5b2465797eb234d5e189ae6eff609ad66b67ab 2013-08-21 16:42:38 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d2fe8b7d09b434e90450998d8a28b3c5d13610f2f0b83f6ac80b953dbf8f6c 2013-08-21 18:22:00 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d4552344f111d211edac7f3db66d51e47d2f368f37e1d81c2368a8b9636d76 2013-08-21 18:09:12 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d4888c4cfa6a18ec215fff5ce5c59b6565d373487d70bb7f6ab4d913e52881 2013-08-21 20:03:28 ....A 79216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d55deb4e7d9963a44b4584c67cc9f4bcfbf3f190f77336cfe8c50a1b69bc91 2013-08-21 16:04:30 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d762f2e45bd52182a1172952f92a1f8b6592ce9975d6c087097f993868e7ac 2013-08-21 20:36:58 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8d90efc20729cec3c1922fb89cc00db9441be4c2a3c8b6b240ac56c29136ffe 2013-08-21 21:03:16 ....A 122947 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8da7485aebd8b038534661890fbbee41e01d11e867b9ea71a98484ef1c4649e 2013-08-21 18:39:02 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e0514ad0b538f8831cd7b5f5f248c067814d3d2caa24f3d6a5c1d40a3cabf4 2013-08-21 23:21:16 ....A 400422 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e07fc6e09680fa9c70d7a9a19d9c5a32841949e24683c3d524a95e9a1b8413 2013-08-21 18:33:56 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e09dd81b9135da892f7dbf75a1a01200c5cc5c49c5aa4d345f2929d1061d1b 2013-08-21 16:12:58 ....A 281088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e18d416c7136e185ef882f997bc64315e940b359a72481ff8dede4ea7b6594 2013-08-21 18:06:50 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e374f36d5099c9dbe8480d3e5ee51f115995d57daa0d65102007fb2c75067c 2013-08-21 20:02:42 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e416a2b9ea91f86f44a20a6f8a77f69991ac330fc2d965fbdafb5cdf83eb34 2013-08-21 15:36:08 ....A 67584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e5a0ceca88af72c5826327647dfc5c5794b666cd69b245a75acf08984a183a 2013-08-21 20:49:00 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e5d99ca112e22cce93b1bf47eacb1bf020518087c190195df897db41a31907 2013-08-21 16:45:40 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e61d1e405f171bdd52dd95cc9d8051a8d7e6d36d71cc095008d9236d64ed27 2013-08-21 21:46:24 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e6b72c48f270cf405d53ba594cf9b0a35101d6f958e51f6bbb2f2f0a07ed00 2013-08-21 18:15:10 ....A 570880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e7a374aeff9567a45979a7fe26ab60feb93b06bba5cd956438cac4f6abc198 2013-08-21 18:45:52 ....A 336830 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e8add733c878541a8879ee1d90f4fe97629fb49dc612d5f60e31fd1360123c 2013-08-21 16:59:04 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8e914e0d48470d01eaf70e5f6313105f469b85195a29360d6ffdd1c8bdd2a1a 2013-08-21 17:12:56 ....A 1773056 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8eb60883b0abdfbdde4575414b8950cc9a539216fb38feb81e3a28646d320cd 2013-08-21 20:37:04 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ed617b53de7e94aa07a2360d1ac53285049672684a852b94c8a7fc1af7b5d3 2013-08-21 16:29:32 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ee7844acc0a5fdbe9bf2375064aabd3c268027bb2e2df9bc4edaddf208349e 2013-08-21 19:36:32 ....A 419328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8ef7327ac91c3903312fd40143645f0efcaa96c1696d6d9f3ad657aeaef4bf4 2013-08-21 16:46:24 ....A 122994 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f0f74e4c5afe2c0b5502b059e3b3145238394293d13161f4729cd017fca423 2013-08-21 15:43:16 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f204765abd4616f1eab525f810246fc504a69cab612b6a57bbacd88e009073 2013-08-21 18:58:14 ....A 8217 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f3599efa484ca492ce3768f8bd7a79cdfc0fa920477cb66402ca9aeb60d1d9 2013-08-21 16:10:56 ....A 25975 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f3e3baa4212808950ea9e1b9b6d0718e9022b2dc182e9d7971ee351c3aa894 2013-08-21 20:37:24 ....A 41472 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f40de89aa225a29220acc7b10061a9dee50134516315d7095a336b454f77b0 2013-08-21 18:33:24 ....A 660232 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f44751f177afdab140cb92e125912432acf21bdeaee1b25103846fa8265b11 2013-08-21 23:41:38 ....A 6064117 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f73a0a3a2081f65fd8c66563d505db34b2325028b8eb159f651d5eb7550d0b 2013-08-21 17:02:16 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f7a6cef3333a3033bd02842c690bb904ca6b37cb006f566905ebedc543dd90 2013-08-21 16:33:22 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f857074d24b4674339cd94a7b35031ee4d65d8ad9b484c2c7d815a3b25e0ac 2013-08-21 21:37:46 ....A 1607168 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f8da8d955f8a1823ba2b09cbb3e105345cb63649e85b6a330f7f83b2df58be 2013-08-21 23:28:04 ....A 122814 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f8ddd4937c296a64711851deb373467150905b63e0883aa61b6da2ad38ad99 2013-08-21 22:06:04 ....A 1122151 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f9109d4644d3dd296db2bdc44539baba5d170277bdf6d37d694efd1a034e43 2013-08-21 17:25:38 ....A 266752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8f9b8fb07d0564599eb3a5d504e3b5090fbce85d9e4b17ea597a7da10e82224 2013-08-21 23:57:08 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8faca6183dd3589f40e8a92552740fdaf7f82e38df0c12c343f0ac764d38a86 2013-08-21 22:30:14 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8faf5aaabb90ca42a51fe848d0a1792edb13cf74760754c5b9b801d7a8244d7 2013-08-21 21:15:48 ....A 153069 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8fb06f6db9a8d8efd896166133bdc65d1583269ffe8268e0e8d405cc6f18404 2013-08-21 23:38:28 ....A 76800 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8fc66bd5166d9680735572459feba89f12dc155f2b088dbe6c754ea661e7f4f 2013-08-21 15:26:22 ....A 397824 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8fcad490476cbe4309ed5cbb000b375b236a85ccfbe57a618ae57047f10ac61 2013-08-21 20:35:32 ....A 63516 Virusshare.00085/HEUR-Trojan.Win32.Generic-f8fcff62a3cddc2d0de004aaeec4e350bb8887bdf2c9c1d136084b99a4c12165 2013-08-21 22:18:12 ....A 279552 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9060234a4dca8cbd7c763ceaa2d3a8f88609e453492d50b0a32cc801a5eddf8 2013-08-21 20:03:06 ....A 245768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f906303064561d978950096a893edc3085c98d270d965e0d76b3a1fd4836afd0 2013-08-21 21:45:46 ....A 103870 Virusshare.00085/HEUR-Trojan.Win32.Generic-f90661ed8e51a44b9e96e475e861e22f92e60d48fa1788f7dbbb5ef228c0684d 2013-08-21 15:40:22 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9071a8a22f54f1e05b1274ac64e19623611e7aa766f3b5f6fb1a6c10e2e8a12 2013-08-21 15:33:28 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9085bd4ca813d18645589123f802c847b1444403ddf94eb3c28461cfea3de59 2013-08-21 16:19:32 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f909039df3b57658e3910eb814919a57c68c57681fe96e97230c2f2915f1b492 2013-08-21 17:41:46 ....A 1012743 Virusshare.00085/HEUR-Trojan.Win32.Generic-f90bee4c7ce8a7ab13a6c490f1bfd1207e3da58ecd74439d67babbc5a3cd7e80 2013-08-21 17:52:20 ....A 1182848 Virusshare.00085/HEUR-Trojan.Win32.Generic-f90c13bbc60a0e62dde3a0d176ef2b458b0a3435ff3aebf465762fd427dfe37c 2013-08-21 16:34:58 ....A 372736 Virusshare.00085/HEUR-Trojan.Win32.Generic-f90c199236dd6c65a0132ff88125ca927542a82b6a522468703d4f168bd93dfa 2013-08-21 16:21:42 ....A 82498 Virusshare.00085/HEUR-Trojan.Win32.Generic-f90de22f315b5db05c9466b41f1985fb8d1767736496bb137caced236121b4b9 2013-08-21 16:50:24 ....A 1174682 Virusshare.00085/HEUR-Trojan.Win32.Generic-f90ec3ba3a0994a06677d7aa49df99dad3ed7463446c3b63ad7a88f3ddbf4162 2013-08-21 15:59:08 ....A 235008 Virusshare.00085/HEUR-Trojan.Win32.Generic-f910130b3542799176b9df2011e3ceab5d77de45ff2847b978a7139bc66a7cda 2013-08-21 22:38:36 ....A 1200640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9108231aeef4932efae6947b0baedef672d6f1a48f3f6e3b2aa92f9e1f64d51 2013-08-21 21:30:44 ....A 107400 Virusshare.00085/HEUR-Trojan.Win32.Generic-f911c26a1f696782d58b760ccde3ab221589fff73a05b6d18eaeed001a51504d 2013-08-21 22:33:22 ....A 548888 Virusshare.00085/HEUR-Trojan.Win32.Generic-f911eedf489d81a6c691801441361bd2e567ca2a33ae71a42a80f7d65e09bdfe 2013-08-21 23:47:08 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f912ad5f32349880b0d679d3e6c08d8226901ab2bf78ba1aca9d005ccbc25956 2013-08-21 23:51:50 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9174a1e21c2da44b4db0b1d5983b2a876bd03ad91a7cc77112b6500e7363b60 2013-08-21 17:50:04 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-f917a54ca260a6e483a3a5e4c72754129fbf787a1a8fcecc50d199901a362aaa 2013-08-21 16:32:52 ....A 177664 Virusshare.00085/HEUR-Trojan.Win32.Generic-f91dd237d591f8599dd9b4475274ccf8830005f7d7699d149178ddb35fe47ad0 2013-08-21 23:16:56 ....A 1148672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f91e3d8deba6dc4169ecc44cf8162881112e2159579fd46a5520e7b445784023 2013-08-21 17:56:28 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f91e89e9ab5026022bb45b8b10fedde3f9bfc1d52ca3c58498e38323e62946e6 2013-08-21 20:18:54 ....A 97480 Virusshare.00085/HEUR-Trojan.Win32.Generic-f91ee0322e16d2b3090008ab9edec5d8b708530b946c901df60d9fff79be0e8a 2013-08-22 04:41:46 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f91f0fc050eabb3228bfe053520ad12fe222ba15604de410ec8b94b9683eab47 2013-08-21 23:27:44 ....A 71681 Virusshare.00085/HEUR-Trojan.Win32.Generic-f920abe190480dbf15a2943fef602fde74e3633d3b59be8a02e700ffe09112d6 2013-08-21 20:24:08 ....A 5737024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f921e6d584e2514ff657e6ee42559740d3a660c729a10e4c8014824a6872074f 2013-08-21 20:59:16 ....A 498688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9235d83f36c454b7c4e00b9761b4071542bc6d3c9a96cbe33550776858ab183 2013-08-21 20:01:18 ....A 475235 Virusshare.00085/HEUR-Trojan.Win32.Generic-f923cda946ea7c21e843928d5c843dcbf5e382773b0fadfd03ba159b4137f387 2013-08-21 19:13:36 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f928035273a4f0935a1117b517d6042e3b00739e3f13bf4e33485b309cda6464 2013-08-21 18:37:32 ....A 319061 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9283eb69a2b9c76653f92b00db969c64d32981e747c95ef80cc35bec1c6dc66 2013-08-21 16:54:34 ....A 52352 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92874ea12b0c8bfde7666a4dbb7305e31c376891c1bee0246690895d2b10e27 2013-08-21 23:56:20 ....A 86446 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9291583fee218560205be708834216788b893f3b436caec0d7170616d1d3e77 2013-08-21 21:12:04 ....A 501760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f929866082d38d1a164193781368e98255e2aac880020db7441507719c88a5c1 2013-08-21 23:41:18 ....A 13563297 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92a85fa8b6f63a61585f7fa749061f066175dc1f24eb35da9ecfd238f3afd12 2013-08-21 21:49:46 ....A 2351104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92bd6ca254d66ad28630f99310d7195f3af1cd528745e21771d1e40656433c7 2013-08-21 20:12:00 ....A 242891 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92e55adf7ff8ffa54ba4d306ca25c0034d5cd6a0f2a935a5902bbfd9f33daf4 2013-08-21 21:39:56 ....A 304128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92e57c7ce7482d65853dd4aff4ba38e60ab73f7a59773ac205ba3cc634d7b1b 2013-08-21 15:39:20 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92ecb604032fb2e68ee9b04fb06651a943ca63accc9689d385c8195897aca42 2013-08-21 16:49:14 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f92fca2aba601e44d67b5ea52a2c8198d9a3abefc09bfd10f68f05c2d5673640 2013-08-21 15:36:06 ....A 47524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f931b4676b89367446e1648e57e0b417e0be7dda874b8f2a101cafdfcf627604 2013-08-21 15:52:18 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9320549e31582625345186c569614b011e9920ecfae81a06ac4e392c31c0d8c 2013-08-21 20:55:06 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f93397bc005ed227049a65d14c502b7c6cc7fa35a8e0e733fc10b1dd82cecc86 2013-08-21 22:22:50 ....A 51712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f934d3f402190a8adce7875a06aea5ef28f5da07f90969dd6a0530f7deebd06f 2013-08-21 17:16:16 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-f939ba146515ae959b565137199e1f6079a22f7954b6e09db7586bbd8ee12eeb 2013-08-21 15:52:14 ....A 332288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f939fc4d3321014b37301e88a4a0a5a04f1387aa580721149d4c104315a1776a 2013-08-21 23:12:00 ....A 346624 Virusshare.00085/HEUR-Trojan.Win32.Generic-f93c2d5b2a9060c9af53c10410886c550cf7cd0cf289ffd7c2982683a8c95ff4 2013-08-21 19:39:08 ....A 368640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f93db578e239f4ec5292f6e461843b078764a39241a484142e2ce1805f4610a9 2013-08-21 16:23:32 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f940907f3ad22c6640a2a9a2955d36c51fb18dc0e00324dde03186eb5bdfb304 2013-08-21 20:34:36 ....A 152251 Virusshare.00085/HEUR-Trojan.Win32.Generic-f940d7d8516aa6eb44fea967e55a18482560fc51b2759d24b068621584094acf 2013-08-21 15:50:44 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9419001eaadf12a0ff0258af43f815d48533e84ce0bb7482dd30923c42d7ae1 2013-08-21 19:49:40 ....A 387584 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9425cd2d9b5933335841ee341a2c79012599c501854f3778f23c23a7de8a05a 2013-08-21 18:12:32 ....A 1020928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f942fee45f8e9020134732f218e959ddc83a737833ed36a7c41fc132c6ee6254 2013-08-21 23:46:12 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-f943375245b24dacf19fc13badf2880bd29ec6558cde0092b9c409aa0e53f42c 2013-08-21 18:56:50 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f943591dd94bcf6086be0425aaa8035f04c649209575ad94dc7c38f1f64009c0 2013-08-21 22:47:32 ....A 217600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94443bb42006e0265a973c02ab87aa76f6664c229443a50aabb0a07dc24d6f3 2013-08-21 15:46:12 ....A 153088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f945e2f5e245c4bbd013321dabbb12f2996e1e939e0c40f6fd07ccc564d7cdef 2013-08-21 20:43:08 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9462fd36c8b6f276757b30f31718e64759838b5422a3eec503c1e273db91d3b 2013-08-21 22:16:22 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9484e8f2ddeaa1a36d519aac814a42c8cab5aa71c722c8228740179821a303c 2013-08-21 16:26:20 ....A 503296 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94862974e3d9e0100b09552cef7d1e93fc388323f0444a465659dbb0bdc331c 2013-08-21 23:50:00 ....A 601307 Virusshare.00085/HEUR-Trojan.Win32.Generic-f949d3f8c61384fa1e53a8bd15636553114008ccaf7855303d966978cd30e67e 2013-08-21 18:40:48 ....A 1667072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94aa91bd42e3599181a12238f8b9bc5cfa206a4d9b81fd0e132975c2f30e0bf 2013-08-21 22:00:32 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94b7b7710e8b06456ea41b1dd40a2b3efa3bf0252cd0d0969e57ef7fff45324 2013-08-21 23:50:24 ....A 28864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94cb7712bda183500157a1c233501e54cf2a88b4aa37b23108aba57d326107b 2013-08-21 19:04:22 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94d8f217a17239e594194bcf68977adc04964f8cc021d0d02306e67938a1896 2013-08-21 22:33:58 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-f94fb7830b422fda095c02184cf5892ecafe932c88317c7995ee207adae4720a 2013-08-21 17:32:00 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95031c43fb99b84acb0da4942e19fd8ac331f61f6840b1896ec7a311e55ac94 2013-08-21 22:35:10 ....A 3239936 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9505cab0a9fd27c8e2a6065070b3c2289173d1c639f5f05571a2d2ace431bdf 2013-08-21 21:50:04 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f950db883dafd2de07257eb5ceeef4bbba924f1590f4a0099645a64abbd69b45 2013-08-21 23:59:42 ....A 520432 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9538e41c9b3a8956106b4cf0e673962b0cb42a626b2efb0e20521eec79ee0bc 2013-08-21 20:17:02 ....A 353152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95413d228fdbf88a7226937c440653f1d7efdb6e624dc133574897897817c1c 2013-08-21 22:11:44 ....A 30208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f955115f6b6721df14b87887efd95c32382a693eef66d390d1ef521d9b3e1412 2013-08-21 22:19:50 ....A 381440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f955989ca3a06669d9c1a35b79619e60c956859d0b68f0394279442c9f019985 2013-08-21 18:28:00 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-f955b2ad6d53718fca50c382ce2dade63e1fb8da7264da53b1eb7781412b6927 2013-08-21 16:19:10 ....A 89884 Virusshare.00085/HEUR-Trojan.Win32.Generic-f955d1394d53894c7cbeeec87a05b8fc8ab53a5c1ee33c9652b73f9b3ebbbcd7 2013-08-21 18:14:48 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9564fad9e1937fb1e5bcccb069415e38f4936596babe2baa302a00bb8ffb4ec 2013-08-21 19:08:34 ....A 3391745 Virusshare.00085/HEUR-Trojan.Win32.Generic-f956c370bc51aeac4546530a05abaea154a4a252e23e48428150d1483e9415c5 2013-08-21 20:31:36 ....A 107605 Virusshare.00085/HEUR-Trojan.Win32.Generic-f956f48e30417d376bf00479afc961082cee733f0b0be0f66424e56d1271cd8d 2013-08-21 18:50:16 ....A 312832 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9598c35f0e215e9cabb3e128bc473ab6b625741d862cc416f218094ebedb32a 2013-08-21 17:01:22 ....A 1079410 Virusshare.00085/HEUR-Trojan.Win32.Generic-f959c235dee3f39c45a277f6ab5e82a26e51d0f190c50b5a22660fa646e1cc3a 2013-08-21 20:04:28 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f959cc7aaaa0b2942a4c39e1bc9f4cd13b3255df977a2d187340ce8d6e448d4e 2013-08-21 20:09:08 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95a12c788cd7095d80a8f4ebf264ef7c8c818b9fabb4142828da32091988d70 2013-08-21 16:57:50 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95a2374504f11682a3a044af8b0c6eb1e034ed2440f07912387b112d0ca0589 2013-08-21 20:12:06 ....A 568320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95b9f068db02cde751d14e710d86bc5d179d486e7eb6dcdfed0a248cf88f6d9 2013-08-21 19:55:48 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95be86fdb7574fb982721d15fa3b315974dedb57804d4e519aef83670e409d3 2013-08-21 22:42:44 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95c824ce4490baf25efd12f529d029f33d5b8c7d5558f71f1851af44835c5a5 2013-08-21 21:21:04 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95cfd7bdcb9e88564fa8eace7d65b5213dd0a56cd9fbd4f1d08a4b3b05ff538 2013-08-21 17:28:14 ....A 80520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95dfc66516cb61476c3eaeacc6073f39fbe7cb94e1b75bfafc0cd1f198f25d7 2013-08-21 16:49:04 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-f95f345464c3be2df9e59c0431da0c592699038c81da5475167981e1ed54bbfa 2013-08-21 19:45:58 ....A 13312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96068a904d5243d52a0b9f82def7a1e2618f4e39ad7ad338977bc53afaf0198 2013-08-21 15:55:00 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9615dcbafcdf31657d30a4b7215ff5c95e1ab27529acffa8bbfc455ea9ac82f 2013-08-21 22:46:44 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f961aced1ee5b6e87f5f64414ecaa67afe374928ab29137873108b75a133bac7 2013-08-21 20:35:12 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96468bc339d750394b94343dc5213d22d7ea4955dd3def8df6b4a489f052c1d 2013-08-21 16:03:16 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-f965363edf47538652c6b243293e39e53e977e8334b6f8f970e8455875adc68a 2013-08-21 22:49:46 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f965878cb5035613b2afeb9eb09957c333c6cfb2a1a3b7b9c44fe5d9a3780dd9 2013-08-21 17:39:02 ....A 598016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96770f9f39acab5217e5cd7c4e7c61bfa827e87a3a80e68d656a9ea329b174f 2013-08-21 18:33:16 ....A 1663488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f967c418a86cb43360eb78471ff9aebe5ffc163916ef345748cadc4bde0ae670 2013-08-21 20:01:44 ....A 9876270 Virusshare.00085/HEUR-Trojan.Win32.Generic-f967f757008326bb411eaa532c151c689e5363221d3b3a2fc546e61fd3bc9b51 2013-08-21 23:23:20 ....A 2365071 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96ddc999db1d2e3cfc1e5c0a2672952dfd6ba48e568fcb5cd18ba7b385367e2 2013-08-21 21:25:44 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96def1f5bdf2164794e66f4f662f21e97711f370bf627eac662b5794a2595bc 2013-08-21 21:32:06 ....A 181248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96e40d122029816cd7217b1d765c6123454d13a41d62982e775baa3eb589791 2013-08-21 21:11:50 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96f0620fddea473c54ebd7da5add2b1e2503b64ced26c7f223f074ef7f91357 2013-08-21 19:18:36 ....A 57856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f96fdb0e1a6740444ae68d84fa08ceafc6225ed6cea622a92d0a548bf1521483 2013-08-21 20:50:08 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9705269632c8a53b1eb4f2f67fe03099b05f47491511cc1d13c55a8216411b6 2013-08-21 16:07:42 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97143218a0bd2b2343d8d0f8fceb09b5376be3d937308288aae698c245a27fc 2013-08-21 17:09:16 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9715a684313ea7e2da57d0aa29212dd812e2d5a22075d50da8eabc0bd2833dc 2013-08-21 22:26:04 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9715bf2c0cb696b4eaac3b4779eedb90105f08af48d6fcfa9f834d7146b44b8 2013-08-21 16:37:08 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f972997cccbbd270b124dfb0f222161ab86e434788ee759b47b4753b936bef2a 2013-08-21 15:22:14 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9735674291761ca0f0c829e39141f26679e9c0747b2663dbd8979b7821133de 2013-08-21 23:11:46 ....A 260608 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9736d7aeb173127f13b3fdac5637ac0bc0834d0c315a8b6f5b3b4f972ddde0b 2013-08-21 16:50:24 ....A 47122 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9758f4b7f008820b5af0eed9960affa4397e71b8618109299d0fe7ee104778f 2013-08-21 17:59:04 ....A 935794 Virusshare.00085/HEUR-Trojan.Win32.Generic-f977a7176c92769502ac6e21659dec002beb008b2ec5babe3fd62f1e6fbd7b85 2013-08-21 16:59:00 ....A 33125 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9789997138fa0f8d8abf17bc8bcabb33f903488df64de1c4f6ee441d9aeb612 2013-08-21 16:35:20 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f978ccee18bf081b1f173bf1f4d67b659c388cc2ea470ab0d108089d5bb1a1d0 2013-08-21 22:12:08 ....A 946688 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97a6015955569e73a59f746aecb5a0f04ca586253928f31f5ae7bf58eeee6de 2013-08-21 16:31:44 ....A 383536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97abad2979d479bab56f8bd25851cb14eb7c0c086e38cb4dc4745eb47898b9d 2013-08-21 19:08:40 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97c2d926ff9647cc4c300879a1cb4b9b23678f13cadf373b18bf81cb6299595 2013-08-21 20:00:10 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97d4569572101513c82aec323e939ae329c812038d6c0150fa9c0d27bd831f9 2013-08-21 18:15:54 ....A 871994 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97d93f64bb22ba51b624f155d14e4b865890986a11e0ffef550ca43bb872b9a 2013-08-21 19:14:58 ....A 770218 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97f0b61432f7334ca76d8b6a4a57d4518bdc05256154311337725b3028382c1 2013-08-21 19:22:34 ....A 1077248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f97f6616d5c657d0a71d99cd60e8eaa4617cd92d673feb14896315b963880b09 2013-08-21 16:34:18 ....A 377856 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9800d63d99df4425e7b4abb4f81bff8ca3cfad8d2efaf353731d412241d6bc0 2013-08-21 20:19:20 ....A 98488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98081d711e7d26f79224f644e2e4e4fa2898fbc465933e58cd699ead8a20fcb 2013-08-21 17:38:32 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9817d027c7c05c4e55500a02b468e0c584fb43e37a4eba01ed187769947c3dc 2013-08-21 15:30:38 ....A 312289 Virusshare.00085/HEUR-Trojan.Win32.Generic-f982bf08ff7a77aa179da2de7df9c213086114b35f71b4edbb177804c134452c 2013-08-21 15:29:02 ....A 878592 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9838b9f54dfcfa24bf27f55338dc2b8cef8abf2e5a74ef87ef1d1b92a33a700 2013-08-21 23:48:56 ....A 706560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f983a5c703b7f7d9c607c0e921b9c8053d4ebc9dcf8d5a47be1c620c15a2da0e 2013-08-21 20:19:00 ....A 1024 Virusshare.00085/HEUR-Trojan.Win32.Generic-f986737ec08f05b5d8c4a9f0f47037c01b4fcd68e2decb98e648abb9390b4659 2013-08-21 15:55:22 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f987f85c0ea151fdfa41eef98e11f8231ee0f6d018c4d256b40035fbb99dd127 2013-08-21 22:56:10 ....A 770072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f988fe78fb277da5c52c0ea35c38ada2c46ec41ffadffcb147c5ae3c6e4e734f 2013-08-21 16:53:04 ....A 50700 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98a296b18bb176c79788490316d7b63c3b5b9b4106ab0d9e91469d1d4139cee 2013-08-21 18:05:28 ....A 46080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98a52ce49e7e1b47186f2567689e7bd605834dc1632947f78a3b592561ca803 2013-08-21 23:37:14 ....A 237568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98a5997e0b9175f001e498de71681039618cabc1250e39e694fe0297ada1c9e 2013-08-21 17:21:48 ....A 105540 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98bb16456f1e4dd375579c29b96080b95c7d1d05283e78690d831e887421ab0 2013-08-21 18:18:48 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98c6fcb3d6d7e0bb2f8cd6b62bb7bb1872ca662f16de77448f0aa224bbe272f 2013-08-21 20:40:56 ....A 821760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98d265311fe01846470841ae9d6ec63fe9b5e4c099f567beab6b821ea7ee1a6 2013-08-21 18:04:06 ....A 144488 Virusshare.00085/HEUR-Trojan.Win32.Generic-f98e81c853c8eca64d91079e5c8bddcfe51bdcf303dffb22f2823c57ac3081fe 2013-08-21 23:55:36 ....A 1015808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9907a0afdad6d95d3bc25f8a17435375b2c32b7adc2b42a730db0376071dbbd 2013-08-21 19:50:54 ....A 164864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9909f46a66a451b690e4f22663f55e78181a68bf5567342564d4ad944986381 2013-08-21 19:58:36 ....A 342016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9926d8e7377d02dc6c1e274a6a2468d6dc76286b8bd02645ecac74be510bec8 2013-08-21 21:34:16 ....A 69644 Virusshare.00085/HEUR-Trojan.Win32.Generic-f992ef23d50acc2184b8501ea627fee7f1e09bd4abc333575e0dd21dba0e448e 2013-08-21 18:10:16 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9958c90a5f48a144365c57f7c7549bd56c563d2c8ea452e098f596980d12038 2013-08-21 18:54:24 ....A 845312 Virusshare.00085/HEUR-Trojan.Win32.Generic-f995dc4e5eea184fea4704ffd0bdecd53c0b9fe8e98e8700231af303f5a56d6d 2013-08-21 23:20:12 ....A 743960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f99955c2bce7a7e4c3eea21fdd00a23eb2997f535ea9024df9644e7c8dd755d5 2013-08-21 20:54:42 ....A 508104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f99ac1e23056f691b11f8174576b4fd5baba675d8385cfe71ed1f04a8fc317f2 2013-08-21 15:46:26 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a151f49efd252b9b5c463559ba04d57103d7a29d9d3651539d5ff8455b7891 2013-08-21 23:37:30 ....A 966656 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a36471b66c919ac18b036f9af56145db60430c2a1b50c72d019e5a2eaf7f78 2013-08-21 20:03:42 ....A 300928 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a377cccb6a80180aa58050b99d20327cd9131da9beabed5dfb89cec95d9f71 2013-08-21 19:11:10 ....A 1057476 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a4113e1bd72eff895a7397390dc95b2ab6a638d2812fb28e9d6da3cf8cc6a8 2013-08-21 22:51:42 ....A 264192 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a5ed1388b3ac41ad17703e4e66438d5afed1f6b27841b0896653b21ad77964 2013-08-21 17:58:46 ....A 14358 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a7627c6ca52846fc00ebac0d71dccb429a93003cf2ddfaca4fcca7b23b7a30 2013-08-21 21:44:34 ....A 248320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9a7b1a219e437918c187d9b281590ccb62bcf3c2643119245f90828285c4e35 2013-08-21 15:46:20 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ac2c91094e6b0cfb214670c7909dc06243609574dee8664850ec673c5f9ba0 2013-08-21 19:01:08 ....A 1127648 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ac70669b94d70f4fcd3e89a718ca09638b83dd2a32f3956799ae4ad73e79b9 2013-08-21 16:57:24 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9aca782570bde6730134d0835821bdece41cf6831349871b4574503e3a3fd86 2013-08-21 19:07:42 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9af3dbfc489f7dd2f27d5bb7dc5cf14b6282e6fe4c12bf32a90fb372150dbfc 2013-08-21 21:04:06 ....A 46333 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b05bccbfedc6eba5caf0838797631cf15ce40ffa152b817baf48510af78495 2013-08-21 16:22:24 ....A 127503 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b06cfbefcf4c1f6b87bef28114b639297de3bfc7aa9df31d151467adafbd2b 2013-08-21 17:13:48 ....A 353280 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b17ad0c357cf55017a8f74b5c9f690236b9e96ae726ca2cbe71b33bb766808 2013-08-21 20:34:32 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b41f77ee99a5ac359c614cf283d47b890418b6526fb29bc82d3f9e1ef3df26 2013-08-21 23:28:30 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b47c199fa6771971935d1212ff2aaaf5fcd78972d0a066b68f8b640fa5bee4 2013-08-21 16:44:18 ....A 196096 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b4f914688fb04c2254ea5e42525847036073e1f183cca5a8fc5f48c00db353 2013-08-21 21:40:00 ....A 355328 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9b8d0165161fb78500a25023da13f72b7b7908e58beb8da6aa714729352e630 2013-08-21 18:39:08 ....A 236544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9bac5fee2328f7a9b8b9058d77e464ef08e6322a0bf0416d5a4711dd28d5fc7 2013-08-21 16:19:52 ....A 68524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9bbfd9ccd6e23eb869e88b572a20c221fda7fe9ce3ddf6c2618b87311513def 2013-08-21 18:36:48 ....A 348160 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9bca02f1fc81bc49d205df5e29b3959010c6619ede4749f3f5c8ce45668e933 2013-08-21 20:03:06 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9bcf716e66f1280b3232ad9d3c5345e40c6b25dca02fc32e84f8f6c376c685c 2013-08-21 21:57:20 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9bd533bab7065ebdbe46aaf069da38db8f94c0c09c381da7d6d84db1afb0943 2013-08-21 23:56:50 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9bf4fc10c4b3a90ced64c742610f533cbd9bfb12b127d9a7ffb3c7928c9f574 2013-08-21 22:58:58 ....A 105984 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c0afb972173bd00d6b90461f67b045b6ad37d2fc30bd419fefd73a57b74781 2013-08-21 17:12:48 ....A 64512 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c1b629d3675e271029efd55ff0fbb384f302c612893cdf0dc7f5e10ec785e7 2013-08-21 23:30:24 ....A 765952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c1daaaf7bdeace6f0262fbb3c6a44e302e9130a887eb54a64fe6f70a84b5cb 2013-08-21 16:56:26 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c216dc74e533cc69db5c50cea26f4ffa072375ea93b99bcc7e603ccc40d9ab 2013-08-21 20:59:52 ....A 683560 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c27cab1d9e886c55f9eecb670b8806c1e82f70abf54f7c275eeb5dafc17fcf 2013-08-21 21:23:30 ....A 11603456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c55f8e19159d52bbca194a50fbae7eb4f2b84faede9f60a5712606c51423a1 2013-08-21 19:50:00 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c7e1ac19c62d99928d245b9d6eb7914ae3aa05bfc55d1b3336b2cbe29eeb82 2013-08-21 16:52:22 ....A 798413 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9c8c699f0c490d6e407e637f7a729d9c4141a7c3705ead58d32bcbef5b7a38d 2013-08-21 21:44:54 ....A 3737088 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9caf74ec9592d50bd792dbf842fd99efc9cc31f0ac71e19820cf0e8b9dd1917 2013-08-21 23:13:56 ....A 134882 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9cbdb0e5ff9fdb446e656d3d4083be150beee76116e424286e257eb2c0c845f 2013-08-21 16:39:06 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9cc05c68267e23792519f041131e265bd96f63a79fe46aefd9d4562f7a37b6e 2013-08-21 19:58:06 ....A 135288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9cd470976972ccd6145fc786f025c4ed919261e8fbe5f1654a632c5c92b10a4 2013-08-21 23:52:56 ....A 656000 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9cd4ebb3811cd28227df5c9d69fbf4e553bf9baf5ace24a0a0c580c6f8c9175 2013-08-21 21:46:34 ....A 790728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ce27e02a952ca1ca2a746a0ea55f2bacc7a7bafb10dafc46d86a06c0b032b9 2013-08-21 17:04:58 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9cfbe93db4c7a27989afe21ffa49ba527fea999e827523ab4d5d8bd377953c4 2013-08-21 22:39:12 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d1b06d9eb31ada695c1dfe9cbb774f10aa145bcd05ebf2e012e5e18c53fc1b 2013-08-21 21:55:12 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d1cb06db0ff51d51dadb5c5a9306dc8b6f002dba1b209f3294043d25c9e495 2013-08-21 20:44:06 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d2aaf838ca7f12b66d0b403e52e1fdcef72843179ab8497ee25b4836b1dfe9 2013-08-21 16:07:10 ....A 172544 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d40f6dc89d0386a190344099668ef980db78b7d146bbd4b30154a1e09d6dcd 2013-08-21 21:28:10 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d459c05a2b48194dd3ece79c86397f96ebb09377eb50eb23e1a3c43e4d7120 2013-08-21 17:10:32 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d483da1c58f75b520fbe9243a8acee8bb692bd644a595648de2a9c47975580 2013-08-21 19:30:32 ....A 80448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d4f462195260f84285370c7bc06c85f480d43660ced1db1ea70c6b0211b35e 2013-08-21 19:20:10 ....A 3320320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d569d6153f9d1c72ae372fafcaad5c2ce8355369dee6ece619b407371b1baf 2013-08-21 23:41:34 ....A 741376 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d64dc6725ec0cc12ec2e6f54f453a244b4b4e40172404816385fcc4caf5075 2013-08-21 22:02:24 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d7fa5dbcf1358e0ef2071449c01218874ef2eda61f8b7a6fb73f360ba58036 2013-08-21 18:54:54 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d89326ba800816108a553576b75125e65be41bfbf198dd10357ef0fa848e1f 2013-08-21 19:45:20 ....A 40960 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9d94b019622a50e518f0180e7025befe544f9e0674942477179044442f2a81f 2013-08-21 19:51:38 ....A 1438208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9db4c0da48be621aa03a6ee8b3e52d362d1ebcae69a23063efd46297f0e7cfd 2013-08-21 19:40:54 ....A 317440 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9db4cfb0e534a144379cfe9e626e411e19620ad27187bd7c2def88b7e3971ae 2013-08-21 22:05:14 ....A 45092 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9dba1018bef50b87736e5c1b4e2ded1fdea00e3927d103384f829d4c8286275 2013-08-21 21:55:06 ....A 481712 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9dc652a6387361919df38cfda0c3fa7fa72a2589e74643bdd389594cb5065ec 2013-08-21 17:11:06 ....A 414208 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9dced978132cb3e1eac87bf80b5bc6879bafeda55cb34c02fbe654cee9c79e4 2013-08-21 16:24:04 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9de323befedc34f2f35f2175b5af541d13f4f4a482594a4dc149d81846093c4 2013-08-21 23:36:20 ....A 138752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9decb440648a03dffb81f14dc5846d85136a3f4b9394d852fac9f546bd8d567 2013-08-21 19:59:12 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e11dcacc743fd0793d1cd1b0b5be8771930cc006cc91ef0dfe65eda7b156a9 2013-08-21 19:00:56 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e19a2463c2b9b50ddb2b30df4e758f4e5d85a8b52233c9340c14eaaadde343 2013-08-21 20:30:14 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e22d018f5969226184d4e2ad60e1ec2b35e7eda325e9c46bbd62d75a5e345e 2013-08-21 17:27:50 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e5ba76e755219c8cce364e4f3685f88150964e6d4f84ff64a5aa44e4468d6a 2013-08-21 18:46:52 ....A 925184 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e6a33276e74c15516b641ac2c279804790a0f4265b59265cd2b185243cee4d 2013-08-21 23:02:30 ....A 750080 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e72249ffad5908ed1b3f98731e95e79284fa466e08d336867b4726f49b9a97 2013-08-21 23:43:58 ....A 1301120 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9e83533a7bdebfde0cb1e78034446393db01e3f91bdd5ecd5e6fed45dfae82b 2013-08-21 23:20:08 ....A 309248 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ea85baa622872981af31bf783f000d57138eba33ac93a138b84d89003efc7d 2013-08-21 15:26:40 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ea9f032b7f38ae18e96008dc2864bb4c42db3bb72d9561cf15d6b1b9ae08a6 2013-08-21 22:27:24 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9eafc1b7e832ae64c7d2c13ad710558ae6aafd5d5f2c2812e0c4f9e13b9b786 2013-08-21 17:38:58 ....A 136704 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9eb205f2bf927e98631bb9e7e9fefc43caa21011a4f7d0e3ab3a46a793a7de2 2013-08-21 23:01:04 ....A 67072 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9eb8eb8eddb44038ea6359e15374039a7fdd240e000fc693822448820ca378d 2013-08-21 18:23:54 ....A 35456 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ebfaa65f0fc8ed539d5e61cbefc02e07ab52bfca0d3bbc507785f3654102ea 2013-08-21 22:01:48 ....A 66524 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ec6be9dc4f915da97aa81f5e38e3dffbca9c6b0dcf6a0a7f8c9acf01a95aa8 2013-08-21 19:50:06 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ed138ba0b4c8b9a53d6cb5d4eafc601e35b4676301b750cc699c5bc56f0b09 2013-08-22 00:18:54 ....A 474320 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ed577ea196d459f529f036f2902cfb08cb42525acfc321a85af308a53d55a3 2013-08-21 18:14:32 ....A 10752 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ed7df1f41a93db5d5e788263b2b5e75ed1b19e31b0bb543ec7419f3a509aa2 2013-08-21 16:23:40 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9ee3ea3aaf895c757cdd049c8f27d7be9e2e9969550a42c7c8d72643391486e 2013-08-21 23:49:24 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9eeae4eadc88bbb8de8d48842b7e2c551e7e73ae676f51c3b4f4e100ddadc60 2013-08-21 20:45:18 ....A 331776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f0af8330ebb9f547b07778034cab8309955b9483a0417a25f3f92d9a26bc6c 2013-08-21 18:44:18 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f18e324d7835b4a8fe30fbcbfa85debcc4caea1e974f76ad2d4c9f1974f7a3 2013-08-21 17:44:42 ....A 318976 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f1d2abb27b3876bdaf64d8f1e97125cc6cf9659f13a88f7e00f0abba47d50b 2013-08-21 20:29:44 ....A 585728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f208af9e29bef1d63cb70bbee4cb5de8c5aae03bab699269a7c99325322fd6 2013-08-21 22:43:54 ....A 226697 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f23aec75667e3efc87eca4c8e0f7e8704d75fa8d73e02db87f234c43b751bf 2013-08-21 20:27:04 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f38c3085cd4c7597f7f57572f6e9befb25e58615b9992d57a1a155d8f61ff3 2013-08-22 04:12:20 ....A 317952 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f6e682a51928210ff6ebf7910939dd8f6246a8aa609bcce1c8e110489b699b 2013-08-21 18:28:26 ....A 267776 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f7853896719a8d90af50924b5eaf3814e64e72399507ea252b2a9676824606 2013-08-21 22:52:06 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f961975cc8784f5f488513c5d1f61aebeda28ff845d0061c2c50401ab0f954 2013-08-21 18:31:08 ....A 92922 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9f9e21188fc03ed3e47714c2461f6dcaf52c0aae6b2a130b736dc106860e958 2013-08-21 21:02:02 ....A 92625 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9fa25cb44ece74d8bbc4efe0441009424ca5d75ea67a1c990a9b3094c585507 2013-08-21 18:55:18 ....A 388568 Virusshare.00085/HEUR-Trojan.Win32.Generic-f9faf0fc4416856d172d28435f19ad9dbff35eca9e22e4f4a476c8cc9b4847c4 2013-08-21 16:16:52 ....A 492588 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa00a5cabe91bbc82b92085122d96f5907d3c228283ab77d6effb011c0d689b7 2013-08-21 23:02:30 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa02dbd77a06888a684f368785951a0427d3d2c28d816646f8a80bd18474622d 2013-08-21 22:32:20 ....A 671744 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa04997df951c70931c1f3bb47212c7109b7aeccd8ab0e64e79ac8199bda12de 2013-08-21 21:32:52 ....A 584907 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa05f19e4248bfeb36933bc4e62d11960c497fbea80e83ca7eb1040f346e1c94 2013-08-21 20:49:10 ....A 19968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa08ad41c97760b1e891832e41ebabb5a126b7db0892fdf1fa2c00ae1040b3a0 2013-08-21 15:49:16 ....A 842903 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa09091ec0f320e495ee5ebaa9e79f85fe38f33a95629a046ed295b91d45e4db 2013-08-21 19:35:14 ....A 1361427 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa09f01e08e6110c64c9995719589c0c17d05feb9ebe33fb89dd4df53df41687 2013-08-21 21:45:22 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa0be003551c42174fff55b7e84561453aa11dacadd058aeed7b691498f08466 2013-08-21 20:13:58 ....A 356352 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa0d7b95699711e111af532546614e7235c11be54477d61f822cc4cdb6518d89 2013-08-21 19:10:18 ....A 89088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa0da75ef737c43c73c76312181b705b0fe3edca7a71ed50ee8d089c386c36ea 2013-08-21 20:30:56 ....A 810496 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa0e471a5a80488cc642ab6f543a04f5ef6e8610006778d9161f414301acc5ec 2013-08-21 20:01:46 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa102333d4d744fcda976ac82d4791def44737c913101b065ed6b54c0683aa32 2013-08-21 21:30:26 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1056d7edb7d22df75de4a4f7852ec5b1b039e67213efaff23a262bef401089 2013-08-21 21:32:28 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa10643934f95de959f64e104e948759ae9355f56ef5bba8a36239a7a1d09fa6 2013-08-21 16:55:14 ....A 80523 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa16ae3529cc006f23e80811fbe9ea164bf99ac22b91503fe8a276bf2cf31177 2013-08-21 18:22:06 ....A 171008 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa16f3863ba09ca554970b2d28e0a05ee1a4dd52a28d26ebac2fd232985d2472 2013-08-21 21:54:48 ....A 72192 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa181af95a199bab79ed1313d634348f627bdb2ed07458b25e74aa57d94591db 2013-08-21 19:35:54 ....A 271776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa189366dd2445893dab25c5dc607d724dc73286ddaf489d2bd5e48c2ebc2f30 2013-08-21 15:45:54 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa190430145280d229e09e1e489f6bb0041eabb331590653b4820a73cde218ab 2013-08-21 17:42:04 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1a08c716d65c96312e068c85f08021e5f984fbdd095d8838fce58d1cd4bd42 2013-08-21 19:34:12 ....A 1146880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1a514de2c25802a7efed9fd14a8a059bc0da222b3c0255c507316be124aa9b 2013-08-21 20:57:18 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1a5babdee32447ea1dc54a1a69f75d8a92d37848c4913f6b103dbc8e4a508c 2013-08-21 23:45:36 ....A 93400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1bf6aa61e913e3029bc9e2376bcc42066d89c4616c6a785745d8b985ff0bf7 2013-08-21 17:36:06 ....A 979968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1c2e77767449cd6a7541fa188f39417e2bef3db6e84c863ec916d890b92403 2013-08-21 20:19:52 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1d068f96614edb196322c4997528bb229301c2f909f597d1cfc34f1fc69ed6 2013-08-21 20:36:40 ....A 2945024 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1e6b2585e2d6d6843a54b82b6d1d726cf1894ea99113d98e410a6c4a6c33fe 2013-08-21 22:14:52 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa1e733a9aa68cc04ecf2813af03f709cad42cdf84418a5aba0e996b3ae16946 2013-08-21 23:34:30 ....A 28696 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa23c849e77b3c507e51d9a14069ead589cc26b32e2583746d37385d9360a0f6 2013-08-21 21:45:00 ....A 11354632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa241322dd27fc9ef773e490d4269a05cd45aaea84b00d1ba4a3077f91b17e5c 2013-08-21 19:24:46 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2419e19cdf8f72e9e5f74b6b30f80499a1b22538628eb6560e16bfdc7abbc8 2013-08-21 19:00:32 ....A 122880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa25b74d5f42656a2e08a8c2e7d70cd70463e6501f73160f34444bd493a47482 2013-08-21 15:28:54 ....A 129024 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa26cf689015825c9f046ba6e5990fa51354060a9abe97c4dcf5b10ebdba0dea 2013-08-21 20:22:40 ....A 947200 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa28b4687e31c44998b2c37b31727604e18fb535ad6ace9d55b7f12392008ef6 2013-08-21 17:26:42 ....A 333789 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa28f118b574324102578f8e0ba761d3fb4e54abf6176c204efaa385ed9176c1 2013-08-21 23:11:56 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2954b6d24749b882f384b738f4b1f35e03d04b7e6bb71843ee8470a4031cde 2013-08-21 20:46:06 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2b165e5f6b6ed15e06d9d5dce0cb316712c233277c84e8d99986369ed2b9e5 2013-08-21 17:28:04 ....A 122960 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2c1f85d731da79a3aa023f02c42abe5489015f55330ef32e272c8d0c11696f 2013-08-21 17:30:52 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2d0d6b1959de72650c6169a692c776d940b6749e3ec029a28e6581e4f4b286 2013-08-21 15:43:14 ....A 96968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2df7538983258149260be874548a16bb2dbc956544f20395e287397b979d09 2013-08-21 21:16:58 ....A 186596 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2f0fbc3c3f8d5353615db46e1c41c1510bf55bf0a2155386a4f03ef7f26378 2013-08-21 22:27:44 ....A 187985 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2f1b4ff12a19d6fc712a9bab1a8abe2befb858972e255a7eaceb9356d8e5e5 2013-08-21 20:52:28 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa2f5b80bce2517b0e1e1a916a6cc6f1ed48310f8d65258e48a06eb6e0358648 2013-08-21 21:07:00 ....A 268288 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa30295d9f35e434027ff9b4dc3c869a6ce178c40f79374dba440a12dba9f3e8 2013-08-21 23:42:02 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa3153554b4471297ae3b8b0e5f6295e8c03f4aead2352537880f5ed1f9f5726 2013-08-21 21:41:12 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa320ed452b3bda2140585e2aabb1ba7a0bf3ee9d80fab3c887252aafce3f89d 2013-08-21 20:41:50 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa336737fc2615a09775722ab974742501cc5cc1570a4c9f464872f534c872de 2013-08-21 16:34:36 ....A 374272 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa33870f0357430e35c5b0cc9a68dcf95b3042584bc2855497c50425630caff3 2013-08-21 21:25:30 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa35272c20b46274288e4edb41d683f94c26b254f88188f0799662d2200fee04 2013-08-21 20:35:40 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa36053f40ed4b74e05362f1c31e434831ebc6f1e57eda3b46da3ac4aba94973 2013-08-21 17:45:44 ....A 878395 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa379251eb9ca41405bc67cfd65cd2dc24f07e73ecd811fcd963c07e5d9d53bb 2013-08-21 18:27:04 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa387d5177df39611d72a02d89338062f479c52452ccc96ca329d2b4c15d312b 2013-08-21 23:43:30 ....A 606208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa39cfd2214e5f4b644982a7f3ab382c3c35829641f85c1df813456df26d0660 2013-08-21 20:59:12 ....A 700516 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa39cff805bb5f416475cd0ce31e3def40f4476c3adb03cc300eeb6b20e37413 2013-08-21 20:57:22 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa39ecbad955a8bba22e54c43ce49ea211cc1c68246d4a1040c04b58c854dc45 2013-08-21 23:37:14 ....A 97249 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa3a4a72986677f1dc3f1071327a09d0856428115c4e7b81ba3de047bca5b9b9 2013-08-21 23:19:48 ....A 300751 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa3b4f33e572381ea2341821a7a1309afe6146a1caa95685c3d68d545efcb7d3 2013-08-21 17:11:16 ....A 39309 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa3d0cb94e1c5ac3d28120f71d04c02b15b965fc3789411e506f5fc5c98e9a19 2013-08-21 23:42:50 ....A 320008 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa3e26ca47917245b06e3d9265b0549520b9fd17e2bd760d2567def04e6e89c2 2013-08-21 18:27:16 ....A 65554 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa3eab975dcbd588441b86cef632ed4671ae70c857fc0390f950f5e67ae52eba 2013-08-21 16:34:04 ....A 37888 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa40c8f6c9ca8a36c360f399fb55f19175c645ca03cd7b41f8758def9cfb00b1 2013-08-21 19:00:28 ....A 902272 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa41a855640237c85440088a12cc33ce1b9665ef4f08c3a0cf0bd0a741da1718 2013-08-21 20:14:46 ....A 731648 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa45dc588c1608beae22a1654f7c652c96172ccc2a27b4ff136acc48d738d3ba 2013-08-21 16:40:42 ....A 457216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa46675c3864f67f0abf462878b5486ee4aa8359da41995d87aad7a65e93542b 2013-08-21 18:45:46 ....A 162304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa479e244d8779396ed81e8bfa56106db70ab8cf4d0f129d433c66e7e84398f0 2013-08-21 17:44:48 ....A 720896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa486c6638908b69507a6cd35850d10c758ab8c1568763f139cbf5699836f56b 2013-08-21 19:03:22 ....A 2296320 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa49bbdfe3670129e6cd3126b54930cb650ff6428569eba01867caf921caeaba 2013-08-21 20:27:44 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa4befbf149ea28542e82ad030fa31a28b05b21094abf7a9ccbf6946e6eb671b 2013-08-21 18:34:14 ....A 154331 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa4d55c6b9b6306b06f51074be3b8c287a191f03a6bd6af70d5875fbef51a476 2013-08-21 20:33:56 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa4e6a3e4b53a24b46444cca77bd127c6fbce25479822113b94ccf4fa5e92c79 2013-08-21 23:50:56 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa4f5d6c61c57e72496bb6e969b1015cf4d802945bbe9df5617863275eee4638 2013-08-21 15:47:58 ....A 134296 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa4ff84436624e443b83d70533851271dbf17c28e603e72f156325b0d989a266 2013-08-21 17:33:22 ....A 145685 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa51e1fb4f147bb71bb7ab0b097fcb5f940afe78f90923226943f415174ca645 2013-08-21 22:32:00 ....A 1796122 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5360849d95deccbe7fbd42764c14cc48f366e8758209ef85a81ce2bb1199f6 2013-08-21 19:00:32 ....A 1679360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa55116a746a1de32a55cd55991569b4c136af6fe29e97aec96b387110b88f07 2013-08-21 15:43:02 ....A 467456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa55dd8b1a56a263629a39fd09a1bc807c353fcf872145afec7124945a9340dd 2013-08-21 19:16:02 ....A 69648 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa583e5caa37f6a1c03a1b056268901f24dab99b4c24d2bced6c96ce0f1fa7c7 2013-08-21 21:24:12 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa58d9939a8d47b67ed32857f8afa1ee4f9d7fef2639500d5f8324090313a537 2013-08-21 17:43:50 ....A 102920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa58f848fde766c786008162b3a4c2c68015fa55f89a85b559f3d1c50a369099 2013-08-21 18:34:02 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa596897cba386ac3ab0215019db60ef57fa4de227687d4e1ca75c62900dc8b2 2013-08-21 21:28:24 ....A 27151 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5bf2b672b5ddbf71e7f8fb67f2c3144a289756d64d152045107e7d35cd02a8 2013-08-21 19:43:14 ....A 544768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5c08e927b09b4fa117831918b93730ee5243463c4e560b21cf8121beb0c1dc 2013-08-21 20:54:54 ....A 243712 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5d82bedb0972965dde8d3d996ef58200e9818111b36a9701076b98e9ed55e6 2013-08-21 17:32:48 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5dcef5441c47d4390d85b9fdc12074c9899aced5dd811cc527317e2784d427 2013-08-21 23:40:36 ....A 15872 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5faae455d17aef38ee766d95a5471e4b09b52932395b09b0df08c106ca6494 2013-08-21 21:47:34 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa5ffa49d3b15ae491869769eaa52301641fa7a35a2f853ddd912044c4dc237f 2013-08-21 17:53:58 ....A 226405 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa601276f0eb7ea90c1b186d110cf7ddfac0e7377ca5fcc76c6a180a4f349abb 2013-08-21 19:54:52 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6058e0cede80427956cd9b95e67393e010571676506446da2934e4198de9cf 2013-08-21 15:29:56 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa614a07aad9b6f47623c71859d1e834851a423f224f80634e6463efd2eccaad 2013-08-21 17:45:02 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa616fb08a4d20683838bf4f9ec744b6d9eba620fbd52eb2f6bd13370b855cff 2013-08-21 17:46:58 ....A 1429504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6177b08b38b4d663b2495ba55621450f0cdf26949504fe6be1e354116c2b41 2013-08-21 21:39:48 ....A 1614336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa61c69eaea177d5f154ffa31299af1c9a8e071f5e2110aced012ba5c1b25a49 2013-08-21 18:10:44 ....A 733696 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa63a245180b0dfa80b55d64e4cf885891079183fc7da27c283f4906067925b3 2013-08-21 19:09:00 ....A 72704 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa64ec0688736805f0340550cb3e4649c0414cc2a9712afc610aba4de4afd0fa 2013-08-21 23:41:10 ....A 749600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6510abbbb35c61e702cf3edebe899255b97cd1887d36edec10cffe09d78e0d 2013-08-21 23:22:14 ....A 200704 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa65c9e51af6643fc0704dd61e5a30c948a54b977d14580abd3db472dd32072c 2013-08-21 23:39:06 ....A 322816 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa66a6fd875b76dbafefbcb38b79c777e5219867e24a3d6be18c7769292f25e0 2013-08-21 16:05:56 ....A 163840 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa67167c2f66147b34c8637d1934d53de4a24e60d17e42b007baeb41fed84865 2013-08-21 17:48:58 ....A 188416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa67c070b998c174db685cdb42c3b436749a1d06036fb9dd158b1114f1db72cd 2013-08-21 19:17:28 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa680cabf5fa9264f6680a7cc87eebe2b4c61f0c8b1ee9208df8ee2ab13c0187 2013-08-21 23:42:18 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa698b4a076c43bed1528dcfb8581a925c08c1e4ecb17ea1dfc517ddd639fe06 2013-08-21 15:33:52 ....A 188929 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6b24efbd0f1b7482d90b7dc5026b7f16267d56c61b095c6487c38490309218 2013-08-21 18:42:56 ....A 377344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6d2435f4755346d74507177ea65c9b064acdfe35a48bc0edfb14dff35b148f 2013-08-21 19:03:10 ....A 1159168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6d67e4e87491998ad31462e890079e3b30a1575f5fb2f345f530e32de7bf68 2013-08-21 21:07:08 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa6e7223f67efb7d94e8b7b253051d6c72f50b1ec5af628fa4da29be26ebe4bd 2013-08-21 18:44:04 ....A 425472 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa723c934d4aae789d48271469ee9b519de840b6528daa116c9346639b3b33d5 2013-08-21 18:17:44 ....A 34116 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa726a88bcd53a28af41f3e7c5e5de10a9af24713ed7febaba9ae21e10434cf4 2013-08-21 23:47:00 ....A 12160 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa727419b9910e6eed2f33c2d092d10fed974a9780463d32c701fac166ffd7de 2013-08-21 16:10:32 ....A 75095 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa731fc88722ce5885a482b8366a115055440d24de1bb5b1e44978917364b4c7 2013-08-21 22:29:14 ....A 1007104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa73bb9757308d2b6ead9c2b46528e85ab31fcc8d7369ea200dadf3eef378213 2013-08-21 23:33:08 ....A 1351680 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa74876dcff0e7172d4534c1efeb15b72a48490dc2508e7c7400954767aa1865 2013-08-21 22:24:16 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7700cf82159f9923f7e366dc072ff1aa1a132adaa8bbfd9f3178063c49e512 2013-08-21 17:43:16 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa77dbc3919a226d2fbff72f32208d5b9269802684f60dd5fa8d79777bffec58 2013-08-21 15:58:34 ....A 43008 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa78a4d146a3c454e094cdaec2afc0c35052837e73af3e0c55169048f9d0b296 2013-08-21 22:27:02 ....A 588800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa78e4928d3aaec34717fc6ad24fb8b939f138477ee9c35481e49e2294bab438 2013-08-21 19:42:28 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7b2852cdf440d582789c5a3b44333ffc392842371212951dd1e524a8356dc3 2013-08-21 21:21:16 ....A 531968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7b2d90212354acc046552b104ccbe22f0846e0b25c6042038676dba7d853b4 2013-08-21 18:20:04 ....A 336628 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7cfc8c6f6acc6fd57e75d4b7ff50114bc0234171ecf8465b9f2390cb74e736 2013-08-21 15:34:26 ....A 551432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7d97cf2276bfdabb679f78d548f0a3b4c70b54ad45fc086ad39a51cb863caf 2013-08-21 18:25:54 ....A 395776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7e103a1ec921e95e851cff5a1dd63ee410d2ab8552d623471bbc2edea1c4e1 2013-08-21 22:46:26 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7e39514203730b1ee6955633e9bb0fe2730921d058c29061e434cc48b2e3f2 2013-08-21 17:24:40 ....A 113664 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7f62d4ff8215e1ee6ae059937730fb1edf593c933422644c41c47aab7dcdac 2013-08-21 21:01:22 ....A 161984 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7f7e0db1e0cad9c6766dedec4a245f8e76f2fa166cf7b97c82a1f9daf985b2 2013-08-21 22:15:04 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7f86464e24368e19256ce6ddde1c3990bd2d761801346350cff45bcf422ee1 2013-08-21 22:14:16 ....A 658048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa7f9eaa24e99150c21ca6648f23a2191e74ec17080403900cef1e45bc367f99 2013-08-21 15:34:08 ....A 364950 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa804ab3cffd2a076d6300c2dd1db8df21a18d568f0a700615ba400521cbcfd5 2013-08-21 19:14:30 ....A 104960 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa804f54ed43a3d67688e3fc7429f7f15f8e47ae0960980f930365c6398b4fac 2013-08-21 21:08:44 ....A 588800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa806be5fd16492113ef0583c78871f1dc9ee9e3f0dba8a21e5580e695c261f4 2013-08-21 18:57:02 ....A 940160 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa81fdf8c03896f718f5774d511934b38c701504b550be8d737f5ac6231febee 2013-08-21 21:09:58 ....A 38974 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa8274dc74e9d105d60dc8d38c4e720e097df6e66c7ed6a14f13d2ca706f6877 2013-08-21 22:51:00 ....A 744960 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa83179dab16b4c4822afeba4e10bc5688fff31603674984ce00ec54e588ec4e 2013-08-21 23:11:48 ....A 657271 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa850055be4be1c1a876bea2d66374ac5f6d1f6b6e0fad313784db6dcdab7967 2013-08-21 16:40:18 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa854c7ac685599c0123e562edc5708d0486626496d0704dab4c897233b3eea4 2013-08-21 21:18:04 ....A 2061952 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa86793fef02fa383476ef54506da2362b828387f5effcb4cf16204d5c6a08aa 2013-08-21 19:44:40 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa87a2c329d4952f581449a2c4843ce05c5c4e8add856b43ba07d5d09991be9b 2013-08-21 23:28:50 ....A 382464 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa87b0bcb2701d55b4edbf47ee5ae8a69dc018ac64855f376e42b9b8a0ae04fd 2013-08-21 15:39:56 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa88ad93502bc6150fe900640805849606f3d3cf499a16c6d5e2fab7611c81a3 2013-08-21 16:01:54 ....A 143887 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa895e2ef83f39450120cd0c36d8ec229e49ddc196547cfb8fd6d73cedba4c6b 2013-08-21 23:05:42 ....A 73748 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa89ff515268dbc4f63309e9ab082dcfb8d28a036bde73e7fccdf860a8ea000a 2013-08-21 22:04:30 ....A 112335 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa8cd0e44cf6ca1308411013aff9f590f206c5556dcad0c95be5b2228ab4728c 2013-08-21 19:31:08 ....A 327172 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa91249451f3a7640d42bf54c90a31aec566101aea7a4a7bdbe9859ed121f57d 2013-08-21 15:54:08 ....A 12704 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa95661f88470d025c61e6c9590813d9ae3a3e3eb76b7992114637ade585b536 2013-08-21 21:18:40 ....A 341504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa958ac52e142fed366c1ad2e49c86e9e073d4f9fc6cd34fabd9146ea6587c53 2013-08-21 18:52:02 ....A 34304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa95ef07187bd06f364d5116a8af3a5cbc6afd868a1d267fa360efdeb6e0ccdf 2013-08-21 18:10:38 ....A 83968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa96de59e9716c6531f83737f1a8cebc58ab829ea13052c72e8fb762f452af39 2013-08-21 23:03:36 ....A 131965 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa98846b26a54416f531a7b210acc9b894656e400ddb4acf83f83ebd8e881280 2013-08-21 23:40:34 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa9b1559db86a2f132cea60193646a29176dc56989efd0aabc591c93eca26d02 2013-08-22 04:52:08 ....A 398336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa9bb48e738a2ce5ef388c75a8b22ed434d69433bbce3210c1d8a6c8e8641004 2013-08-21 23:04:26 ....A 159748 Virusshare.00085/HEUR-Trojan.Win32.Generic-fa9c74dd7be8fac93cb07911551d0fab6f94f6caf0daa2adedd7ccc58ccf5956 2013-08-21 19:17:40 ....A 88064 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa3135fa64e6ef4ea308864aaf4f5875ddeb21fa1137a91c9e87ed7b5985aa1 2013-08-21 18:21:48 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa378c24286cd80b93635a1af4bb8d1b65c5a131e27340084e83723d812aeb1 2013-08-21 18:05:48 ....A 192517 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa52f51e9f2fbf02ac8d9b6f8c5323276c49325881f1e60f950ce7e910431f5 2013-08-21 20:52:04 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa6d85db8b16ae72117272405c6ab4491df6cbba14c35902a94c28e5b6dc58d 2013-08-21 23:37:44 ....A 102691 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa769ae8c5e6a9833128b8d95923f2e7f42f024a4ff6ef7d5f8af7b1ea6a9c2 2013-08-21 22:30:36 ....A 61856 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa8594849af9a583cce45c2f8f1b373f56c431aec813318a0a0f2db416b7315 2013-08-21 23:06:28 ....A 158823 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa97c9068fbb03707ea267b88ed29f0dc52cd258ea95738a525f3f51f6f1cb9 2013-08-21 17:07:58 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-faa9eb7117c77dc282b868a2fa77abe9596791922e545dff3acab9f28f0e0d8c 2013-08-21 15:55:24 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-faaa2106e227440ed7a30a65b1b7378c68deb52fd796f06e8018e107fd2dd29b 2013-08-21 16:55:32 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-faab106830be9122034c6b0014d352268dd06d34355ca4cfbd4934428706bcb6 2013-08-21 22:50:04 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-faaf0ff92fd951c9828128d661397d6908ecd3951af0ae2a9fa0839f01437a52 2013-08-21 20:52:54 ....A 510976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fab3c42e24be44ffb5189f34f171fe07653778be9fbde7c16f930028b459506e 2013-08-21 22:53:54 ....A 2702848 Virusshare.00085/HEUR-Trojan.Win32.Generic-fab59114764173b25947b029dce2a6daf74e18ab32aedbf1fbf65ec23f98c28f 2013-08-21 16:34:44 ....A 262529 Virusshare.00085/HEUR-Trojan.Win32.Generic-fab5b81f15c48d32cb991e2945ecd431659390170008a15b03879b99101eb3d1 2013-08-21 21:06:58 ....A 398336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fab72d82c19fc219a609fa7e43098616d3ba657ac842a97f0795020474f2a45f 2013-08-21 19:51:50 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fab8679f0806c18528216356ab7d61f936d93a6fd9ed72824953d8dd0204c5ce 2013-08-21 18:39:56 ....A 124661 Virusshare.00085/HEUR-Trojan.Win32.Generic-fabc9702e809dfa7823d07955f3ba6dd52c449ed211d00a7ebd9d985e8b383ae 2013-08-21 21:31:12 ....A 135424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fabcbe8da9c75c6fad63a109ca324886294e468b082cb0be7045f9dce8e0efe4 2013-08-21 18:04:04 ....A 333312 Virusshare.00085/HEUR-Trojan.Win32.Generic-fabeb0c51fe56439b7c11b3b8f797e7a4f6136541bae8b6d1fcc311a9530dd6e 2013-08-21 17:49:12 ....A 56189 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac25ab4c4157b0c9d80141b670616726ae39db3dc70ba0660eb4b40c19c2291 2013-08-21 22:27:12 ....A 219136 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac443545a9cff9b6b75f036388d7cd4e553c9b5fccc511c8d5edfd07f563b85 2013-08-21 20:45:02 ....A 591360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac49a2b796180ec83675588590ce6d99f767864ed7eff380fd0ec29b1b15ff6 2013-08-21 20:36:44 ....A 1496387 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac6233c7801f3be56ef626389a958194184acf46579984855298a54accf634e 2013-08-21 15:23:26 ....A 98095 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac66ae9c6dc900d4c528f1d1e5b7b592de6eba496842207a2ee6b06a1a5eed0 2013-08-21 18:36:16 ....A 1666137 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac7f5b640d875f039de7f541a363e6573885a2d7b61964dfa93a342b548a079 2013-08-21 20:47:26 ....A 166400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac84f1a9b5aadec953b9271d08d134f8bdb85f81a3ba9de6fd6c73c6357fcc1 2013-08-21 17:59:14 ....A 213121 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac94e4cac9b2d327e518faaa47f3af3f4fd30bc92c2efa66325a3e2d788bc89 2013-08-21 21:17:56 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-fac99fefaa756faa4953b55ada029901de14cdbedb5e5c6c920033ae1232dbb4 2013-08-21 22:04:16 ....A 294924 Virusshare.00085/HEUR-Trojan.Win32.Generic-faca233cdf9ba11940d694f5ee18738accef6c107eb891f0cc1db81e2b823c78 2013-08-21 16:19:04 ....A 175645 Virusshare.00085/HEUR-Trojan.Win32.Generic-facbf97b0232daf11de90c99f557aec690122c1b2f0799fee5b9f86a8a3e00ce 2013-08-21 19:39:48 ....A 385024 Virusshare.00085/HEUR-Trojan.Win32.Generic-facc5c229f0674b741415afa10d908ac89a643e488c97b977a20c20ee698c0d1 2013-08-21 17:12:30 ....A 1176064 Virusshare.00085/HEUR-Trojan.Win32.Generic-facd464ca1223799c93e2880c9837a87c90a1f07db9e12aa6abfd4a16705ef93 2013-08-21 19:26:38 ....A 409092 Virusshare.00085/HEUR-Trojan.Win32.Generic-face2e9aa7a92057f963320e01ca4b67b7363bb067752387cf54fe62ad70443c 2013-08-21 23:09:28 ....A 41512 Virusshare.00085/HEUR-Trojan.Win32.Generic-facf76910859a2792c27ae1e66eaf9433ad2d52bdb5573c87553d815a5cc4747 2013-08-21 18:56:26 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad1188f4226e1cac23da9ceaec0fb9ac569f747a5cbe66f938a07e3f10d9dbd 2013-08-21 16:08:00 ....A 404160 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad35be5e2fce1933a4aa690d3319ac460caab91677cf3a734f604b71d8c84c7 2013-08-21 15:40:14 ....A 79156 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad4e551d9aa3de095f3864f3911e4bb073192651dc36ec0e494454d0d0ff4b2 2013-08-21 23:35:30 ....A 1377792 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad5646150de5313c9cabc23fe5a92a5e9c612a57c37839385554d51b8406c2f 2013-08-21 23:27:50 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad629e9d30c4f2ed51a6594522672f894346123966905a51b04cab4260172bc 2013-08-21 21:42:52 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad6395b9a792ad441c6bfb346cbe8ae82637eeede670133eae59f1b9acde63a 2013-08-21 19:22:00 ....A 541256 Virusshare.00085/HEUR-Trojan.Win32.Generic-fad63b64e68865322ccb729e3967136d358d0bc05b32e88caa53ee5887d7a223 2013-08-21 15:59:42 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-fadaa842e84dd166908f4a8b54e67abc81dc957e398ea045d911ff66cca5622d 2013-08-21 17:37:30 ....A 134316 Virusshare.00085/HEUR-Trojan.Win32.Generic-faddfc39f6ce94daec29d42fd2ba45af85c74b4d8de2b59993e2947e34ef8885 2013-08-21 16:17:36 ....A 591360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fadf580b8e7385d88c6e9dee90bfc2e02c3c760922221c9cb3d00c8f197b04ae 2013-08-21 19:15:18 ....A 176640 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae17f2afe130edd5d62ea5f623c482129a59cae09b5d35b2f7ece97fb177e7e 2013-08-21 23:22:18 ....A 778240 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae343dc6ed12af816facb6860188ccacb908b91a5689f20f1d4f6ec02cc06e0 2013-08-21 21:11:36 ....A 2614272 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae53627de731754668563ed44cac4cb67b0dd4a3685594122bbd69d9b695b67 2013-08-21 20:33:38 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae5643f0fe6a5dc167ef44c7a18f22e531b03d29b2dd17f91b10d00c9ed1aa5 2013-08-21 15:47:48 ....A 111370 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae5eb23d2a2da803e06883cdd24ff2886d4bd58b4afdb4273f7427302ec8f1f 2013-08-21 19:42:36 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae5f2d02ac1c2520fb630ce3548ee2340c04367bf8c58791ef4d870ba88b2e7 2013-08-21 19:30:48 ....A 127031 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae817a9e1e97db1f4032d006500121a1047a73146b04bd12f5615165469b40f 2013-08-21 19:09:36 ....A 843976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae82ccd3c3ac681fae8ea46717525bc57569ecce78259b78629a3bf9ca4af57 2013-08-21 15:23:00 ....A 181624 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae86bfb002c119c14c1d0a4c8c7acdaf190940af2a1614170510a7b900dd0cd 2013-08-21 21:42:02 ....A 724756 Virusshare.00085/HEUR-Trojan.Win32.Generic-fae888a0c7ed31eff30b937826d769a479585726268267aef7cc2241873ddf3c 2013-08-21 19:22:12 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-faea9d5503c7b6815df9e0c7756bd2c179242983d46756e4aced37d8e3a2054e 2013-08-21 22:59:06 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-faeabe84d8a75aebec731fcf45560af124c9a966e99ee690adcbef05600abf4e 2013-08-21 16:42:50 ....A 303210 Virusshare.00085/HEUR-Trojan.Win32.Generic-faeaf1bab3ca14cef14d1034fc56003e97ee23c44902e1f46215e1fedc12af34 2013-08-21 15:52:04 ....A 209976 Virusshare.00085/HEUR-Trojan.Win32.Generic-faeb3481669eecdd560cfab95888cf96203d3424d9f738755f63cb477a386c1e 2013-08-21 21:12:20 ....A 610304 Virusshare.00085/HEUR-Trojan.Win32.Generic-faeb57090fe3c24f3f0e79ac9b9ae93c9706735389158517aa42a92fdd8d7154 2013-08-21 20:54:40 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Generic-faec06788099f533abd99a991366c22544c36d17fabeb83961f13d6a3310b40d 2013-08-21 16:42:46 ....A 258609 Virusshare.00085/HEUR-Trojan.Win32.Generic-faec207e1c189036fb927856e2bee7da3716ce0333549307e2c49b9dc4a9b56a 2013-08-21 17:40:58 ....A 171244 Virusshare.00085/HEUR-Trojan.Win32.Generic-faec87c6e76ac2ec4eaa4d13f19c2c05035a09097fd6d0e48f970e6c65592b11 2013-08-21 23:16:58 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-faeeac621587d9bfedc074de4c00ba6535aac615294275bf93fb70ac4ce369a2 2013-08-21 21:08:04 ....A 176656 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf0f3c35b4d672d41f84e0c38c449313051b34ff2a02d8f3126482a0cfbe6b6 2013-08-21 21:25:56 ....A 211636 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf13bd779a55ea94c8003b928b926beceb632d5ff9d0fdf8ecff4070fb02dc8 2013-08-21 19:55:08 ....A 153600 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf3b1640f56bd9468a094420258f69d4dfdd4fe8a1fa8421fa962472a753c56 2013-08-21 21:17:22 ....A 61680 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf4517fe910006aac08d48748dd9f901bb80e3378aa71f2b2a5c4cea53f925e 2013-08-21 22:06:28 ....A 185344 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf4e90d964efdc1a1e41dfb2a09173530ec492bcedf8476cf6c29646341df79 2013-08-21 20:19:28 ....A 125952 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf5635ad4e52f365db7abf32180e9326bdc99f01d2c289b85de359e27d33c01 2013-08-21 21:23:38 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf5bc30010e5b4fef3ef6083c552cd3e2a545c3b265783b8b388b44fe9d2198 2013-08-21 18:37:20 ....A 102269 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf8b261ac13fbd86608a063c82c9e85a7222d7d8ed6f0db4b5507740ac8df7f 2013-08-21 18:27:52 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-faf9822b76d592b5557eecb2b9b34b26742c4fd0cfdfcadd897c82eec792fe43 2013-08-21 15:38:44 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-fafa19025609345836e52bcea7b0448557be4c3ec70fca306c1a07a6eaa61a1b 2013-08-21 16:12:42 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-fafb4083a904896574261089cd3d6b8b4359bc16f1201542ef4f380497ebe9e1 2013-08-21 19:20:20 ....A 425984 Virusshare.00085/HEUR-Trojan.Win32.Generic-fafb99019270122eebe66bd33dd723089faab76f8a1d11d96310cf23ed79342d 2013-08-21 22:05:22 ....A 19456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fafc8d425cd55c094b9fbcca681ed458621e5cacf54e5147cc8590ae59bcef95 2013-08-21 16:08:16 ....A 248320 Virusshare.00085/HEUR-Trojan.Win32.Generic-fafe19831e7e2ce2d925135b4098ce19844533ffb09d3cd73a50ca3896844754 2013-08-21 21:50:04 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-faff9cde32672c24e32211186504ec50563fa4061187d9be9daca6d0aee5fbf6 2013-08-21 16:01:50 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb01a2040ad236384d3099e096c47a703476c1f242babb918cde020bc814db62 2013-08-21 23:03:02 ....A 64572 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb02e0e2c8e115ec7d4ddc1cdc8909552a6c3dc42549cb9614757aac6982ea4f 2013-08-21 22:26:56 ....A 35904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb03313ee8d087217abfb353b34393311ee1605fdb895163c78fbb4be53a4de2 2013-08-21 20:39:18 ....A 128512 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb03a0542478972430b0eec43d4155401b66f48ff3e53e31644333913d6f8218 2013-08-21 18:29:12 ....A 1998848 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb03c3a1f100770539a430367dc8379876a2f095df5ad73f8e5c6e5d16a3f8d7 2013-08-21 20:28:24 ....A 35920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb05333e2829e075906b2dff7937c64a38664fb82359cca01b0a3afc9b51b2b9 2013-08-21 21:00:16 ....A 83008 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb06172e4bd26af8a4b18aaa9f95eb532d2b691a0f0d881e673829d99cc8609f 2013-08-21 17:23:54 ....A 316928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb06b3b01a446cab03936b8aafa801b54709f744949ede3d577d3270bae95bde 2013-08-21 20:07:38 ....A 30231 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb06ce91c50b5574b6589090bc5bea093450f3bb108cce832b1b7a48b21aad9a 2013-08-21 16:33:02 ....A 62816 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb071d6f494e2a00837c69341b36251221c2b917c706386ddeab7b43069f3dd8 2013-08-21 17:57:02 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb07c4cb37633729e9ac0a23328874346aa53ff5ea896b83c7d5b174b6842293 2013-08-21 18:25:56 ....A 274432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0aca875a54009fc7a1550728b513e4f676a5e95f86e6b600a0eb6cde174ce0 2013-08-21 23:06:50 ....A 2872320 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0b1c05f2f93a6015cbe887a9e7ef46e3f65e7d0df230c0559b97aa8b736952 2013-08-21 16:39:06 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0b334fe38614cb9071092bbe1b29dadda1fde0c8bd03d9334f7b8a89349f71 2013-08-21 17:39:44 ....A 17536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0b637d60853c942c50417a18d02c16d82fcbc7750b3563848a5056c90bca8a 2013-08-21 18:32:24 ....A 268288 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0bda395d7838648c12fa237bf0e0bb9691f2bfd6163dc9203a29c3a7493636 2013-08-21 21:55:00 ....A 286156 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0ce8395655c9c62430597f2520dcd62d46e1ae376cd4d1c93a6fdab23af343 2013-08-21 17:44:52 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb0dddb5048a03d9f3daba9cc9f9c44ccb76be9452d08c4a5c79207181caddb4 2013-08-21 20:43:52 ....A 127125 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb113e71af105d84dea0502a551fdffef4b9c27ee5d6e945fa9d8a32ae5639de 2013-08-21 22:08:04 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb13ee3473cf8b39fe8152a435a1e7f2fec4d3b08c05b8f26f6d07467779b5db 2013-08-21 17:52:40 ....A 130560 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1402866a9c47312d938508cdc10fb2aa8f4b76fe4ccdb764f7e9a87d073fa4 2013-08-21 20:43:42 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1586d6e3918eacc952c29b571c7387e5e6bae685fe33042177c824264011ba 2013-08-21 22:07:36 ....A 318577 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb16b052d4044a17f457345ac19bc7d8e2e5b82a5ccb88dfeb71580375c27d8a 2013-08-21 20:34:28 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb175e14cc8d853715966570d8fd40f01deacb1ac9b97eafc406b2eaf0e7cb02 2013-08-21 18:49:26 ....A 4608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb17dee1f677a04d4911bc1ce07f6d7084059aa747cf9c3f52383a7db54f8ced 2013-08-21 15:42:28 ....A 58880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb182eedd728fa072a98dccc582a13d646647a132e31b7c4155f98655ff304c9 2013-08-21 20:08:06 ....A 487424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb195a633660dd4f92ebd0ebdccb5a3d9c210fc18996765f924b2611120935ef 2013-08-21 21:55:48 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb19971ee9f6d1a98f73e92ab55639cfa554d20c2693e2271b3c133c294e8683 2013-08-21 20:57:24 ....A 166912 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1b636044e0418ca91b3ec730e1a269e43648b842cab2902c1ac5cdb85397ff 2013-08-21 15:31:08 ....A 99328 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1b98aaf33ad6388683c59ccb6399090e03aa6ee5ca8f934ccd4c2b82289129 2013-08-21 21:54:44 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1c50fbb5d5edbdb7937525c80cd164a26749aed64aff0037a89f0d8eaf55fa 2013-08-21 17:03:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1da33c7585600a063d45223b71f710c78f0376299f26d9ec18adcb2c0ac451 2013-08-21 23:40:40 ....A 868889 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1de42be71992bcbb842dd2b47542aeab76c07aaaa604dcc00fa61260554d58 2013-08-21 16:07:52 ....A 108855 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1ed95fea60097106ec6c548fc817b17f1eb13599648ee56cc90d44c9d19a20 2013-08-21 23:56:24 ....A 720896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb1f81a946092a9ae68616edbbaa2ccea2344ca39ff50573e7ebb1fd2c737cef 2013-08-21 15:33:46 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb22ce32aa9af3b41a201d0751988170e027160d60bb9a591c7dd52a8f09e39a 2013-08-21 21:52:30 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2312a4e7da1853583ce8fbfc7ccae6275634efb3dbe988b4597eb3ee9f8092 2013-08-21 21:28:46 ....A 773132 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb23e487df006bc61555e8a8e00badc93645b1f2be1e1869b9b377a89cc059a7 2013-08-21 20:19:12 ....A 159232 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2410b4736fb249a3d280e200eb1ac7d7cd0bcd205928afb1d90fab2e9992fe 2013-08-21 21:21:56 ....A 339456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb278d5efe1f70dc3568c695c316fd6a93e33b96b775dd6bd0e2a907f9efd989 2013-08-21 16:25:24 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb27a00a8dcb6527210113d431a85d2dbd4db7ca768f81a5fc7e62bde39ac839 2013-08-21 21:36:54 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb285fc81f9baacc5f21478cfe6e0f6f7908e37e81e6e4ac306d7f4f94eeefa0 2013-08-21 16:00:02 ....A 836121 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb28da35434ccaaa482102ed7e6c16e41720f19ee80ee770b19e9538670bb0f4 2013-08-21 23:07:12 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2b5a8d1a9b0a58b4714cb3eabf08199a0742b3954e3a6fb9876b88940fff5c 2013-08-21 19:16:26 ....A 111010 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2b64fbc9f2154097347ea270537e4c6f7adff29ff6428d2c2ef2d12bc8d7ff 2013-08-21 21:30:50 ....A 220334 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2c25d00c81ea240e5a46e4bd78226aa8049afef854b4bbf3d59176a0ed5c50 2013-08-21 17:25:12 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2d633da490a04a2ac72750ad1f1d5262c1c54fed17bbbe08770ed7bb209aa0 2013-08-21 23:00:44 ....A 408064 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2dfbc039d957afdda47049850a02c0d2d534726d74ac6f7fcc532d7c76eb24 2013-08-21 17:09:52 ....A 688128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2e714c4759707944d74c28d1a0e69181d004653876141b17fb9b87dd4ac6a6 2013-08-21 22:41:30 ....A 144896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2f5552e63323216213d798294bcae544b9b33b6662cd25f53272d5d10c7df7 2013-08-21 21:44:28 ....A 7168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb2f7126ab3b5e066e16e8bbd20d7db8ec07b4ac2386728a11708fd0a979d414 2013-08-21 17:35:48 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb309d814cb766b41b6627e71f3d5cd0008b6ca046c89b5db54a33df789e8fb8 2013-08-21 21:01:56 ....A 684567 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb33740504a9978ab632177529a0c16bdfb23cb7fe605ac5ef9a2e0fda20280b 2013-08-21 15:33:42 ....A 137216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb340942fb0f23cd83603ca6ce955e43cb9a3a5841393f0d16e1d9ef522bdd93 2013-08-21 22:19:56 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb342abd6c1bb0daaf3e42a34ec8c258908341df6e016211d92fffef329c5608 2013-08-21 19:35:32 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb34644b84c8e16743cff5494692be2511c2e7e1bd808da3f805154e8aec753f 2013-08-21 19:30:46 ....A 736019 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb348430892f01b48859801123a850fe194949e541ccc4a1589b1d553f34d4a5 2013-08-21 20:33:56 ....A 9085 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb34a9337c715912c57d22e94968915169fc09c41962454b48c2c5b42f1423f2 2013-08-21 20:31:40 ....A 1089536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb34d48df88566328827cca577d5d174a8e785f1205323fd5de70b9add342713 2013-08-21 23:51:08 ....A 327680 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb34f6ea07d924de0eaae4ea30560d85bb0a3de5b9236fb775cbbd25fee2b7b2 2013-08-21 15:34:22 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3690ce5755844ac1b144e6f9b9c4147a82c372af971901dfd3663f6ccfce7d 2013-08-21 19:35:18 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb382821d60478aa7c62d6c13f8ebb75388025ad090af587c51d23adea59dd02 2013-08-21 19:33:22 ....A 1110016 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3946ac55a1eee6ad87f228b1c94c4d7c1a7c6dec8ad229ea38104519b17875 2013-08-21 20:19:08 ....A 404368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3af393c8de809c2813819590753522e81f51af208147499af97f7d46a7a699 2013-08-21 23:37:20 ....A 236032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3c1a423cc9a0ecff9751a19647200b0a58a734faf2ef242a3bb0ad17eb0712 2013-08-21 18:06:44 ....A 16352 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3c54544d6687fd2854e7dfee87f8b34f5f0f35d1b5bdc49cb4459f6c926c41 2013-08-21 21:15:20 ....A 933504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3e3c62e67f535bb1c49a0c186b458130878eeb3dd2cecb6d09214c19d00add 2013-08-21 16:31:22 ....A 236032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3f1e6d71db52f45a3d8d58711d47bd2bf0c09bf84d0635227e559a12b94e90 2013-08-21 22:00:54 ....A 487460 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb3f9a979f4075723ffdd76c15110a7dc734d3b8363ab607cb554901533a0407 2013-08-21 22:42:44 ....A 24944 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb400ba4e7d0c661716d81ae921c177ff985c38de3f2fe2899ed19ef2f76c817 2013-08-21 18:02:12 ....A 360480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb402ac51299cf634570ff21456a3a737610e8a8ed83674f05d4e0da04d2b993 2013-08-21 17:29:26 ....A 16813 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb436b5a5a00ea40dde0dced05c9d492fe68eba6dd753215176efa3fc320d634 2013-08-21 17:45:52 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb43884e9d5b7123a58295ef9cb78fc7c4b341cc49b3f7d5aae6a36063efa466 2013-08-21 21:15:28 ....A 97792 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb45baf902b883a83aaa701b290736c33d8153cc0d3e39a0b630f2dd7d0f11d9 2013-08-21 20:15:10 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb45c042f91078146abc1bbe9249becc298f9981e999960c10206e9ea0031afb 2013-08-21 19:08:32 ....A 356608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb47058d17554da3044c5211d61bd767909fd39096fdbf4448cec699d9369da0 2013-08-21 20:21:54 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb47fc25161bcd6265952c29bc081d2e87a05bda4b88c80f231876a712132f7d 2013-08-21 15:55:56 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4888b6bef8954c116640194685e0d2f18b619a1af59426b5bfe970ef0a379d 2013-08-21 16:48:58 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb48a96b8cd29a040e4deb918dafdde5f8173f7cfb2cd69b3176e4cc33f5da93 2013-08-21 16:05:40 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb48bd6acf5e971acb7782d41c974736baa318846f14dbc9d920a7b0a5848044 2013-08-21 18:40:46 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb48e345e81225c5d872c1fe877733322d26beb37c15bd744ed9d125c93e27f1 2013-08-21 22:24:22 ....A 1575424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4996554ff229e70c79a6bd8b6b5de4ca14a9672a0c184da3a8f6ba97a7ca18 2013-08-21 22:59:56 ....A 46333 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4a3350ae813b24409d88014880124046d9630bb7a90e4d6ccae796fddba295 2013-08-21 20:22:04 ....A 120508 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4b85a2ce439f52f563bf0f1981ddcd2a1a2c2856bb941f96608af05fde3dff 2013-08-21 16:06:20 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4cd1fd7dc3551d73f32ed71c7f2f123480d9348e22ebeec05c5bcd2ec01af6 2013-08-21 20:17:46 ....A 31744 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4d8d281afef3762c4e77c88f204c7b6e86596a7597d441b8244b0861338159 2013-08-21 23:34:20 ....A 1034668 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4e101488e3c36201c752919b40ce809a1e2ded45cae1563648a61092b54abd 2013-08-21 16:36:56 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4e88d638c5d8d8cff53626c9c572cc294dd18b2a1eb631aa03416d3b360762 2013-08-21 16:39:38 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4f54adc7738b8f05160f55a8ec586443c09bfa417d5effa1be95e3151770f9 2013-08-21 15:22:00 ....A 507023 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb4f8248000b5852bec9915278ae44ddb30a6a340308aec2bce48f2634149bda 2013-08-21 21:21:32 ....A 654614 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb526493ab5d87d2088c92d27619a3af25b8b38db1c1c75abd985cd7d85f75c0 2013-08-21 17:29:18 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb526d6e7f5f7a72e89dc531dcca1781ecdcdc43c6ea7b7c7a80b4fff66cbd58 2013-08-21 20:38:04 ....A 216064 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb52b077872c5461f289f2e58b61faf3272909584f02f471672415709109d6c5 2013-08-21 22:04:24 ....A 65221 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb52bcbf43fc77bb1cc57a3e851ab3ba049de3f5e29dc1a67dde2109e07e69b0 2013-08-21 18:14:42 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb543b0ba0e4009de4a5e79b3c9f42e5ee7d95278eb8eb78983f214a131e209e 2013-08-21 23:56:28 ....A 28800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb55f65b215fb0fecf253c090a4c1c2d8248d2d38f26ce8a17dd4879ade4af61 2013-08-21 21:24:48 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb56fea8fb0cdce5f41ba32a7e7c20356a0750173683202650b8f8f9d5c7c3ac 2013-08-21 22:28:20 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5759b124a25c492c99bbc0c734e1489d04cdc93106e9a88fa513ed982ff1ee 2013-08-21 20:45:00 ....A 1047040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5a50be204fe29336d908b478fc33d7e9f0450df5e7d72fbd644e05327a9100 2013-08-21 20:52:42 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5bfd6a60cee2d7084cb6b0b1f5f3e48d5b097da2b4b285d3418e409b3b9d25 2013-08-21 23:13:28 ....A 1319252 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5ce9ec16cf57919c3b04b9059b1f1cc7d814287c9e17491048e34f7a4a4d39 2013-08-21 15:45:22 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5cf35734a0fe528b7a507ef271628f464d1a78fa3eeb5ffb89d581db3fe374 2013-08-21 17:38:06 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5e07803cdc3a8eccf185901c179aa65a4d5ece4782d783222e113db65c97d2 2013-08-21 15:59:14 ....A 1877 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5e301abfb646b4b1cdaee463f24a49a34f473fb7e8ce2320947cb9d2f71a44 2013-08-21 20:03:36 ....A 225792 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb5ef8d7e325d5f0cf1b708a23b7a2e38e9ab8f150b69778508089f0c2a84ec6 2013-08-21 18:43:38 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb60733043a695d9858842ddfcc2d2f35a96eab62a04e029b24b7d2159092519 2013-08-21 15:58:26 ....A 15360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb609e223a2e08171adbbdd1c508da899676a47ada8972be63a836b11f2e08ba 2013-08-21 19:14:32 ....A 3035901 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb61f7d7a3d6e853e3ca52bea0316d38a51c1ec3196ea60f76f9ffb86c9fa9a1 2013-08-21 21:11:28 ....A 89442 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb633ba700e8c9ab99ba288241bd0cb2a44bc02c485d3357f52199c896d93173 2013-08-21 17:55:36 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb651038b9b93b76b73c3584a0a39b326fee2234467f7de979d0d4a27aacc73c 2013-08-21 19:45:58 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb652a8ee132f140d459d14f68de99f090ca89c31ff1ed49449f916fa32ccd38 2013-08-21 23:55:14 ....A 458952 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb66596d8510a46eca122d72c6e8de67f6a18b3c19a1bc568b8d4a5f482c79b9 2013-08-21 22:03:16 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb66c72e7ab3c8d3d87e5a57f9d74ad3e8f5fad20e016504e20ad554d4128f46 2013-08-21 22:42:10 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb67af1244392313e8c564bef5142c604becb2f85baf30d3c696ea24b54681f6 2013-08-21 17:33:34 ....A 354304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb6911c0a5b543f7039d483936cca447c9d7ce8b0e95468e7d4f27868766a008 2013-08-21 21:11:36 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb698cdac3c0e860da8eb99f9ab4c67d13d7b3295e406a307858132d3366c301 2013-08-21 15:28:44 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb6a46a378888f7f5eef3c6a9db0d720fcbce0dea9d84a4bc7a666723b5bb195 2013-08-21 20:17:22 ....A 3080864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb6ac79a2b9d603e3bbc1b41010643eb1d44f772163032ea6e4e3ae9c12a3035 2013-08-21 20:27:00 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb6ba7c00435829f9e3169e4af16466620cdcd4a57f2c9b54b8dde6095bfaa60 2013-08-21 19:34:56 ....A 33569 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb6dfe56ef2e717c71e7abab507ded6b770218ca1f1f3002ea05d14c0570ae17 2013-08-21 16:40:30 ....A 5615616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb6eefc479a945d44a6edb7534c691eb4f763d40d9150bb525a7e65deaa72f4f 2013-08-21 15:57:56 ....A 3310369 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb705ad438188e3786d85e9f411cd7f28af992fee87761b64481fd90c2d96e61 2013-08-21 19:12:12 ....A 1700499 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb70ad5a4f7db98814b544e7b03ca1b6915e690497cfca0d7bafc681ae92ed7c 2013-08-21 16:08:56 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb70f72e37a0798e7da7e268b07f5c681fdf8c1330421e4c09e6c26cc028bbb9 2013-08-21 21:08:24 ....A 114504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb7252c9a94e0551b130af7f7607aa8156358ed0a07c8b25f0b0d1ea8e7d4b90 2013-08-21 23:49:56 ....A 1650688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb748dde95698ea30a6378c3a77a4dc392bab1e8a00b75da14d96eab6a3c72d0 2013-08-21 23:51:20 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb753d98d18c975515d61799b59634f6c1184752820f492029938edbfbfcf6c4 2013-08-21 19:24:22 ....A 883147 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb75670ff666d4540e0d2411224bdd12588c1262e01fb86632c3a87cbe14c7da 2013-08-21 18:38:34 ....A 782336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb75ccb7982683aba9faa81f7eb47f3094593b18a2c7d975322e786d95adad2c 2013-08-21 16:51:54 ....A 594432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb770795bb4ff4229d178f0d72f7456a89d891c4b29adc27ae57b316ad6b42ec 2013-08-21 18:32:46 ....A 197479 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb7716a97761e0d9ea3ffd724c8c710b925fc3441e4e05f19c1de4f322964e20 2013-08-21 21:12:10 ....A 41984 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb77adf061671b2863f942e43d70a2f81693edf33906f6080fc3128d21a35ec7 2013-08-21 16:07:14 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb78a5f0c9d5598e3c1b455a0324d8aae90429ec07a6224431dedcb86d7305e8 2013-08-21 20:56:32 ....A 1834944 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb78c311b9fb5d37056f7c607d5ffc27f2e9e59720c087005b5c32baf8047044 2013-08-21 20:36:44 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb7cf648f26968632825caff33b8e83bba76785f8d4b029ac870f11ddcf309a1 2013-08-21 18:25:28 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb7de5c019cb453786673dac45b19e0643ec8b66e8359af757a6d0c23d31aced 2013-08-21 22:04:26 ....A 294912 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb7e7d811f9516a08e645dc317240ceb7a77412d71e407d3c328287929666530 2013-08-21 23:18:38 ....A 993280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb7ed2e7fbfa5e34220df651b67cbf89f1e150738a7e8053a398028d43c7b20a 2013-08-21 19:24:06 ....A 2115166 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb80a1f9c7a6794eb87ef8d1e7bc03db2be826192432649d748e3dfbc08774b0 2013-08-21 23:04:34 ....A 118272 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb843ca4762be6e51f8012ef20f127633eaf307858dfa8beb261a1fa16db27d6 2013-08-21 16:30:08 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb849d93611adf2de91bd12f50df8047c55c84141cf9a453cfa488e1da7b8874 2013-08-21 22:43:02 ....A 697344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb85bbb88e3a232bfafb28c1887452228710dfc24ec803011f44c7c50bb2bee7 2013-08-21 18:26:46 ....A 1086156 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb87381947dda71f216a1e5b2f19b5e20c85d7a8a25b25b23a50c32a61e8e29a 2013-08-21 17:24:06 ....A 3215360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb87df82f89a7f48550e9815e626f74788e29458b3b265994214d06f2a1ba9e3 2013-08-21 23:38:32 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb896b6d92b727bbe14a454beba33a42939d9d3d1caa8b5f327732c4c44b559f 2013-08-21 16:36:50 ....A 1172499 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb89bf91348ca8bedb4244da1ddcb275eb2003da32c2d4d0754ed9ccd80aef99 2013-08-21 15:51:10 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb8b7fae66b56bce1690a303408348cb317de1afd2f3daf97d09d418b428c4d0 2013-08-21 19:38:52 ....A 27690 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb8c28e2194e96458e3f3c2d0b1cf13aa0b0b4f7cc91e49cd144d7d1809a42bb 2013-08-21 20:32:06 ....A 114176 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb8d3962094f537023935c48e1c8d8ac64eab260dda4531a3300adf2edd08110 2013-08-21 19:30:46 ....A 39977 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb8ea84100eef411d2a6f6a46a4abb248c39e4cbb70e40544e1c43d57055f5b9 2013-08-21 15:55:52 ....A 106498 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb8edbe1327fd084757b0e4d0e5b4db13a7b0eae89f0dc133fd2c58ad368699a 2013-08-21 19:30:32 ....A 306103 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb90d1b5afe190c0eca494dc3b917bc4fd1f1059de931dd4f261b9e27be9b3ef 2013-08-21 20:04:28 ....A 108544 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb91b860c6b7e40bb419160f1f9a0ac5218205963df586f709da891846d5ba5c 2013-08-21 22:50:16 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb928507657c57935ebf149b4f61588b6c87cabbdc546fe964e448de0adb5751 2013-08-21 20:31:02 ....A 325120 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb930e84252e3d195ff7a34492386d0bba853c83243331592d7e27f872e3fd48 2013-08-21 21:02:40 ....A 250370 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb94d145eaca65fcd9583ba7a56a4f0eccb27ebed7256b20e859285fa5bc9d83 2013-08-21 20:26:58 ....A 50688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb95ec5b117a84a6ac7491e9f2399ea2693856dc07b2ed0ce5bda01c015e1f5b 2013-08-21 23:47:40 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb997fe230f952aec32d60fc9d138fb5e51513e91497d3db9f3e3c342969907b 2013-08-21 20:12:04 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb99dabcfc58effbcd667f06ecce0546f60fb4bf442b83364c89721827efb549 2013-08-21 15:30:16 ....A 2195486 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb9c24e8479d3be5c5b82ebabf27cb16de723582a3a0510a6ba794f2b65cbf28 2013-08-21 18:17:48 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fb9fb04b59a8c8b09c067d5592e19fd97af1a1478b276cb523e75517468b8039 2013-08-21 16:27:40 ....A 333698 Virusshare.00085/HEUR-Trojan.Win32.Generic-fba1fb043afc747a4cde481c78637023559d3d4fef8a528d9393a8cf20408a14 2013-08-21 22:13:54 ....A 3465901 Virusshare.00085/HEUR-Trojan.Win32.Generic-fba5019931c1dc85e4398bb922f6d715e0e08659621f7997fed7c36e7cf0731b 2013-08-22 04:33:38 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-fba72595873e5669769e776d99ac6f79b06686f531b8decc8fa0960e1987f853 2013-08-21 17:16:46 ....A 139264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fba73c51857bbbbd8f911dd055340c6945baf0d55c661c32350b60fad765ea1c 2013-08-21 17:20:44 ....A 222208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fba95ee22fad51d16362b203b455990ffe9648dc3386158b2e82d833b056b32f 2013-08-22 04:40:50 ....A 400896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbabba84f662542f5b08be9f60d1fb2efee3bfa1c952f8294dde5dacddfa38fe 2013-08-21 22:30:18 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbabc1bc564b703292254ff968d17e7d40f43702c60d414521ea0aa7c25af4b7 2013-08-21 19:21:20 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbabfa3509032de00c6750e46313cb335450a0acd1424b95bde0644b5463b9fe 2013-08-21 19:14:50 ....A 2295808 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbad895d560a24121fd10a98eabb92fae1516b8bf2c253cfbedbeafe40df5fb3 2013-08-21 19:41:22 ....A 174934 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbaf6c8d9b313c95d535fdb9ec48a179ee99eeab3945b37e014af2859c3e012d 2013-08-21 20:37:08 ....A 375296 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbaf7312516c8c2fabc969c723a826d3b0f8a6ad363d61b25868d51ddb063cc3 2013-08-21 16:10:30 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb0db8bfd1a7d4a1514a27b11c0d23bd21321bf934e1c08f4d7137818f8cbdf 2013-08-21 18:23:00 ....A 167936 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb26a88ef8182e7f5d6828159d4d677264c1d33df8dcdb722f8fcee329ace56 2013-08-21 17:47:06 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb462038e132f9aa4081431c2f3653a4cb636f0b61c0dce38b020c62581e311 2013-08-21 23:30:52 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb6789999aedb853a3ff49c5b972a3c7d74c5fa5930c637f9f39bdd1b4aa556 2013-08-21 22:13:10 ....A 74468 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb6f73620b649540f5fb5c335d2f3c10a4de6da9f77f7acb52af7a94174bf0f 2013-08-21 16:18:30 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb77851f563e284888079c9778547051e4ada56e90a02dd6e441115ba74de88 2013-08-21 21:10:02 ....A 3111424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb833eaa8511294bfa7c401855b881dbb134dae39317b24a5dd3d0a9bd30b92 2013-08-21 19:41:12 ....A 378880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbb96a7ec14e004a28c7b88b76464f37af1fe4e1175477165121c07733003933 2013-08-21 17:56:36 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbbde418943f084310d71f59e03b159ae3e0a93c9f747e7b321df4dfb15a91c3 2013-08-21 16:34:00 ....A 397288 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbbf054243532920921ed5905453283a50a5516721d6d79b887a27d8c127d791 2013-08-21 20:56:38 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbbfe3d26dc394f496cb0f7187d4f167ea25c0e708fa8d87bdaacf7ba7e86556 2013-08-21 22:29:22 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc042810c34cc9b1e910699261332e06e13ca8b7f06aa617e010201880409d2 2013-08-21 20:56:22 ....A 357376 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc0e23c34ba2f601fd8b2f20a6b912620c7ad157c6b703774f714a14f69de3b 2013-08-21 17:51:22 ....A 1981709 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc0fb7c65a6e24b771dd2dbd00650836099b37a759405fa6e8318e7c65ee058 2013-08-21 20:24:06 ....A 143406 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc1dd668c43696bc401a4e3eadd20183cfc43f323a18d088d50d1ce5a1c3301 2013-08-21 15:46:46 ....A 24576 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc227c5a87024320caaefd8795666da508072a937107085ae9fc3adeef44560 2013-08-21 18:31:00 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc3a290d397541811a2b767af958775cf3e0ec79eb65f7f90d09b6849b5c64c 2013-08-21 21:51:02 ....A 73248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc594ba4bb112a8d73502a89e5d5df8c5aa6802ea1221e4346baa070abfcf05 2013-08-21 19:55:46 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc606b9eb88560a3b4ab951db6e235a6cc1926b757fb514e5d6c03cd616c50e 2013-08-21 20:08:22 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc7e352bf22fcb5473f4a11f418c7724f2ee3f3a9e80ec49141a5d2f95d353e 2013-08-21 23:36:56 ....A 267776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc8ee0690a822a921d92be812f55468f6f5136867bf7103026928463bc5296e 2013-08-21 18:06:14 ....A 377899 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbc928b35cba0ba14cf26adfbaf05afb68fc9fd0e6dac1c8a24187f24dbb1561 2013-08-21 18:28:08 ....A 183296 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbca082a83495518c98f8b16daf31fe1abf7dee55d81f6742e808dcdbe8d5a31 2013-08-21 21:40:44 ....A 88576 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbca13d5db2f69bc95877ea577eef3383c04d784ebf3d3aa7e95411bd386aedb 2013-08-21 15:43:36 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbce1367a57ca009d135fd7f695043370d37ef09c8760de97289a2c9c2fb05e9 2013-08-21 17:49:00 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd0f21953f958bc01e253a542eb2414ec337911570956d61b2989c1f267ed39 2013-08-21 18:19:44 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd2b3eb48705123df39804083ee3114cb2c2da1e8273d12a10fcd49dd114413 2013-08-21 19:10:58 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd328bd5af323e8f603c160021c9906d8dd03aeaf88d736268b644965a8bdf4 2013-08-21 21:36:08 ....A 145408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd3b251f05e1e6aacf7f05410d70c0490583670ed8e9278fe7498c6bc8a44fb 2013-08-21 18:33:20 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd43399772cd6e7f86fc952ca45988517142bbdb7ded886c7614c6089346ecc 2013-08-21 22:06:08 ....A 125440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd511a9aa0650573ce1e31343a58955cfa9f5da701eeb1a79814e5e50e11c28 2013-08-21 18:34:48 ....A 207605 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd51e3b29152a4a9dea3853c27846c3d8747498ac3c976078e6077d9da8ca5a 2013-08-21 15:27:40 ....A 402432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd68ad406e4d17fdf172c281c1cf010e97a9cbd2f70310df75eb79f4c2f1509 2013-08-21 20:31:02 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd824d2a2451ebe9b153619ec486da1c92160b64965afc87fc7b8dd75f96e10 2013-08-21 23:37:14 ....A 86539 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd91f63c2eae7df2570fd6af7658317073a1acffe52c3eedba0e0fc8f0af2d9 2013-08-21 17:10:38 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbd9751117248951899c252a5b10d196caf91a0b82237ed5210b8f1beee2a0ad 2013-08-21 16:24:52 ....A 323584 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbdc360fa22a129d9b90defc52adce756a5209352c45430f75f2363bee326377 2013-08-21 23:56:40 ....A 316080 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbde23074117edeee11f5c2668af0f068413287e045225cbd2eb7d93746643fe 2013-08-21 16:45:36 ....A 23552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbdf672eaadba929d374b424387ac9a0da62f7ea46a98c4980aa14b45a62d3c1 2013-08-21 23:22:32 ....A 188920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbe09d3758ba6bd7e39877489d8c6744f4dcc3f03b710710e5a569d405f80c50 2013-08-21 18:54:46 ....A 205344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbe0b27326a8f582139ae8afd146ce287eb76577f0d0c278aea1bbce2ee9ecaa 2013-08-21 20:14:50 ....A 1025536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbe0f61a82d9a75dd25f896f2b2e7ec32872a952b117ec69c5f4fd7a0b640688 2013-08-21 16:39:16 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbe1135a5020756ffbbfc1fd11797e47b3c3713cb795e7ff204febd75b16401b 2013-08-21 16:26:36 ....A 8239 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbe44ba805d6daeb52bd027da99579f471c890cb7583ba36883bdaed13ada073 2013-08-21 19:50:10 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbeb1f8d55cd440bb17f4c100c4aa188793240b38fdcc98277ed36b66900918a 2013-08-21 22:13:06 ....A 253324 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbeb2bda8f86ebce670319475866ed51dc3a2d571d26f96213461c4a89fee8ca 2013-08-21 23:08:56 ....A 393216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbeb885de65a3a9ff81194b8913c10258103e11bfaaf3190fe3e449a107d0e53 2013-08-21 23:21:32 ....A 198656 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbeca05e98a83fb391aa36131e7d239b75a12dcd411059a8d393efa7ffe63684 2013-08-21 18:39:30 ....A 221696 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbed4ecd8f4c1e52ccba1a1b385a71bc9d36e737b854fca14caecdd466e6231a 2013-08-21 22:29:28 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbeee6de125182c25ac4efeeb46ff6449afdcd163a7cb9e3c2a95690c6debdca 2013-08-21 18:56:30 ....A 551424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbefb98952257bc182d797565327921e3bd7d394dda82761413f59d2d274c5a3 2013-08-21 21:04:18 ....A 1870428 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf067fa003e7d280bafd35ec80bc4b106da039d3bed457e4f889a82e3c54c35 2013-08-21 23:25:30 ....A 70656 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf0831d15871de412234892f0bfe90a9832fda796009ca6d9eb6a12c3b7b604 2013-08-21 20:40:14 ....A 17304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf0f6419aa2fa4b7be002e92e14804691484505c3d9f9426f01f91f591b7949 2013-08-21 18:11:16 ....A 414208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf25ae74447ca69bd84cbca8e111188573331182cb18ccb7448c3bde350edc2 2013-08-21 21:03:36 ....A 164060 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf27394cd7657e3c66efed426a935be7b102b44f2da2eb0443d81ff458de518 2013-08-21 22:17:48 ....A 398347 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf42739cf396e024a5f6360067717221672eafbdb30251e557a265df16fc1fd 2013-08-21 19:40:28 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf5b126b25aebe9e6111f151f57dd82e947a79933c9bcb6bc5ecdeb63fa1220 2013-08-21 16:32:56 ....A 2399744 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf858edd0619e829f474b9c34ebfe3ca9772059d7b759a5e70fbda4a036b1f7 2013-08-21 15:46:50 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbf9bc8af48c7ee582aad7d9def0ce5c4902a6cd55c51d175e6a46f7c2db3294 2013-08-21 20:24:32 ....A 121021 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbfa8c259f60a3709642ba3bbaba057578724f39c850d1b82c59675b3b1e86d0 2013-08-21 21:35:44 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbfd216aab55256df914d4180f711c581c1934b73bde044eb0a9cb454cd82d61 2013-08-21 23:22:20 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbfd4db9e5274a35dae8624be90a7ea7526934fde8f585201cf40092acbe709e 2013-08-21 23:21:36 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbfed526aa6ea656f9f0569e3800efc7a2dbeb5d3d497a67484d6a86bae4659e 2013-08-21 23:37:20 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbfee1f137e39eb9e6bc139462fe4d7646c0d65586f6125e3367dc1c52f5ff4a 2013-08-21 16:19:32 ....A 276480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fbff0bc6012963ade83cbbbfe5c26635eecae7773f4b341cbbfd3236dba9e6bd 2013-08-21 21:52:24 ....A 66731 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc007ea033b979c405ce2ce87d9ea4b75036043aa2073a993ab1bb1709e73a7c 2013-08-21 15:48:14 ....A 659689 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc022d3e433f77ce86f8f15e6c6668dc788fc5ba90897c5dad0338eae777ef14 2013-08-21 23:16:02 ....A 80239 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc02b744b6f44318d2b474e1f3308bfe585cb4e6314e7adb8500a012564f8e28 2013-08-21 19:45:04 ....A 624144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc049235bddf7ae37537870c653119fbcad2c63ee66d18219c73b49e39da8189 2013-08-21 17:49:28 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc04e239738df141462130c5e4770e5270533d9043487f673be6de27443e5a69 2013-08-21 15:45:10 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc05bf35c198b0c582d2e8a1e43b77f3438d7470c829353aa36e89b53f40f905 2013-08-21 23:30:30 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc07c3dc8557cc1d9811555262a44c1cd011d3fc6ad12e99e30fb1fc296e3d56 2013-08-21 21:00:18 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc08b27222799e05791503f4e355d30e33298cfdd0eac93ecc1c4412504cd0c0 2013-08-21 23:04:18 ....A 302592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc09d4e006041d7eab7782dca5ee1f208be406a312a09d5f547f9c0412a35996 2013-08-21 21:01:56 ....A 197120 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc0b9db232798c2a7eccab3f34525a59c4fbda236c2cb612b8af25b7703f6b02 2013-08-21 16:27:08 ....A 72061 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc0baa99b8c02f6fc381a541210bc98e8789f5e75a5e9a3febc0bea99b362dd4 2013-08-21 22:34:22 ....A 281088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc0ea22c6bdc75aac7b7cbb6ae96d2730142ec7045790231c8602366ba022e79 2013-08-21 22:57:10 ....A 4484096 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1005b2a756f10bc86b69119efa5b713c9f798e42cf65398d30a788861bdce9 2013-08-21 19:37:18 ....A 20490 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc10e3aa9b9ac6d6280be6bc3a28b2bee1bb6565f4acc3ac9677ab59d48e5417 2013-08-21 17:10:04 ....A 260096 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc112a2e34ef444f0cd01be4b26d62b273075a0da3ea289ebb50b94e4ef35f18 2013-08-21 17:27:30 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc13076e9b777d3d9a72b745da41d098bf7c665628a2330c59dcbf864e18d1b6 2013-08-21 18:43:12 ....A 84992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc138088c1b345f4975e66b83353ae9ad684fbde253ff6bfe987fc8a69cb3984 2013-08-21 17:38:34 ....A 5504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc15ba55ff90ac4cbdcbe5ff9364b4fe6787f857a4ab4924c0efdec46b9eb4ca 2013-08-21 21:19:06 ....A 572416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc17ba933d4cd44e227c0add1c263329d5d69f5322249edba466e4443efe30d3 2013-08-21 15:41:16 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc17e8b616c0186b073c1250871995e40599555e04829f1c17366b23719001ca 2013-08-21 22:22:04 ....A 26964 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc18b43fb4dfebebd981ec1ccb5273c83b52148f37dedee414317de70df4c476 2013-08-21 23:32:46 ....A 242688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1989e2cc1dca9049c8f1b26c7bad1bd33e0aed80e0b2bad3ab9651c2671f50 2013-08-21 17:12:54 ....A 339968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1a82e063fed797a6a116d2f64395754d27c36a8622221394c3919deaeb6d89 2013-08-21 20:37:18 ....A 254464 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1ba219d016139d496925019d6b16d1efba4cd90d1b543839acfa4bc9d487f9 2013-08-21 16:42:12 ....A 82944 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1bec9416e4faf9e980a08807b714ed71bcc3487cfac432fa7e138d10c1d48b 2013-08-21 23:42:14 ....A 157696 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1c6b6e9c21c09e78ba6d7d8440171c58c525a4877903ffa965177f7d8a3762 2013-08-21 20:12:48 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc1e1fd8f2def844537013dfbf2ce9ac3093b589cd8e7381e37170fa3f0882ad 2013-08-21 19:48:02 ....A 527360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc207548951ba0af38a8b6ced88e543e0e7847233c231009d3a3eece9340bc08 2013-08-21 17:09:36 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc2119eca587d4547746bf9ce46577005f5cf088afc1996c15bdfd4afaeb5924 2013-08-21 21:26:36 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc240c59cbf8d1cf6116b92ad02e86f44298a696a02c6d738d41a25108b52632 2013-08-21 19:16:04 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc251ce726cdb039451340a835c2275aa22c88a128c1a1ab8c6118f5593c1877 2013-08-21 21:55:10 ....A 86714 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc2911ab9fdd95ec550902dfbfdb21f023f43d25accd3c5824adecbe3817891a 2013-08-21 22:16:56 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc29632352029ee9e91c936210670937dd14e7f90dddc97f30a780512ed357fd 2013-08-21 20:55:10 ....A 1524496 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc2d6a54c1e5940c59861d42ffa8b783f05166a234893fe56c4a8fc1cbd09a8a 2013-08-21 17:13:54 ....A 250368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc2dc185a7f625357414d0ef57268286b71be80dc0a77c2c9afe6f401ea4142a 2013-08-21 21:47:12 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc2dee15bdbd828b26c46e928222e6778ed9a373bae1a4f63ad745d82492b951 2013-08-21 18:05:24 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc2fbcda48c0c43eb22589f532a3fd779de62f77b75e6ee8ae9b0d03d9f20bb2 2013-08-21 17:52:56 ....A 336384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc30287938d786bf1153ce58aedd7e09bc874c66e3a7a6b0e0795b637a1558ea 2013-08-21 20:08:48 ....A 73728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc308480269fc5c96d6e88e6766bbabc3045d4ed849f757fc3a94753c5998ec9 2013-08-21 17:34:40 ....A 542688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3350095a625326159bd121f48a3b9e76f4fc33fed3d1c21bc270a8f1dd81a6 2013-08-21 22:19:02 ....A 175726 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc33bdc5ca74b653ed1d704520db048f4bf8e06a953d491074add12f10265b1a 2013-08-21 17:10:36 ....A 841229 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc353f6e36f1dd58d2b06bf61cbbb846f8a9edc19c5f4b48b7b0f951fb7c4e48 2013-08-21 23:52:56 ....A 188920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc35a82669a94fde75a630c2522b3af7b9db6aa93650830d7a21ed3e2657fb38 2013-08-21 20:23:50 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3658cee4bf081217a2e0acbab03d1fb28bc5262816c4d70f03b35f80f8959d 2013-08-21 16:49:20 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc368b2e52fa501fb0ecc2a78aa561c60d3c86ad2d9dd729a9893c732c2e8c88 2013-08-21 15:37:08 ....A 11865117 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc37d7944b6e0ed41194d252556d5c0cd34d191d1edd5c95a71ac7f5dc9411c6 2013-08-21 21:52:36 ....A 86911 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3814752e878a095e605a96f84d6d1b5b25e2a49499a9fde4ba1dc8578d067f 2013-08-21 18:55:42 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc38e5253f6095b4a02d2eb77a98556692a5da2ce6e4d78f31464915bf8bb9a2 2013-08-21 18:13:48 ....A 517876 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc394dc4d6cf60ed8ab89aadb5aead9007cd8c24943bdb444d88e3e50e5bf49a 2013-08-21 15:55:00 ....A 76048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3952b45454ef2e37644a7950b00bb1e3c1cc1beafc2bcdbb492cf9bd55eb7f 2013-08-21 23:28:06 ....A 325120 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc395b40400b4e7f931b9cd128262d1b491d799c9002af920e6f1d15506672d9 2013-08-21 21:23:26 ....A 336384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc39aa59066bebeb95533562b8714cb4cbbf826cf025c971b76f7b1fc3dcb5f7 2013-08-21 17:30:06 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3ac5c699939a799f4ec5b4695df8e7813fee6e24f03dfde396ea6ca67a981b 2013-08-21 21:18:18 ....A 277580 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3badb780c77ef870f6e000d9508d1ca48b0872bf849ca116c6dae1a5b46104 2013-08-21 17:08:06 ....A 300544 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3c97d20df97e8cbd3e5a15be6d83cd08302a06bd1c7776072e7c4c0fd5e0d0 2013-08-21 20:15:08 ....A 461824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3cc99462add58b91ace4de644b2743061f673f087ee3640b075099e7009d11 2013-08-21 15:45:50 ....A 1512448 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc3e4f21ff68db63db2714cedc508d281836e87e98cb31fddb5bb55321680882 2013-08-21 22:00:24 ....A 121856 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4215c2a107f46e6a5c11166076718316ff6ea286aafc934d30210821072948 2013-08-21 21:20:34 ....A 116224 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4692d87c219017f1bb768c146c686ac82d4e73084afd7cfd6f868ff9e28da4 2013-08-21 19:30:54 ....A 315392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc49c6825026506a60a3599c447765f21b7253bd273e9fe5d418d51646fe755b 2013-08-21 15:25:14 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4a82aaa2162be884305eeabd750625920738e372d169a34529ed4e0a91df41 2013-08-21 16:39:34 ....A 20530 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4b94d78645af2d8b353b7d91ba3c22a3414f37e95ce12d4ec2f331c50b52cd 2013-08-21 15:51:04 ....A 134861 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4ca6d93cfe3b4d1f49b69b00c72c7acc8571c892389731de0ce7f8b85f3f20 2013-08-21 18:48:10 ....A 149504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4e7bf3b33bd3e99c5c9229622cba8169d62daef7b7c1e75521a3060882225a 2013-08-21 23:14:50 ....A 740352 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc4eed16553a6ac55a4f4251ed3c5ddc687d70cd5ef0a219d344b504f13ab37e 2013-08-21 17:00:30 ....A 103424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc5204d1e5e0e152bdc84d1d5619c7bc34fd31ec1124cf0133498dbab8197627 2013-08-21 18:23:58 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc53449d174a1097e43ba1ea46117d315dac448d0133e2655a5e49352b333b9b 2013-08-21 17:37:28 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc547c3e3f322747e620318a561fdcb159f329206ef68b3e5c5b7bcf75940ba0 2013-08-21 19:14:04 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc55d7b00cd1870b959c2d24274062b337c51519097a3b988c676141af601af6 2013-08-21 16:07:08 ....A 72448 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc576de22884882f8980beaa4e8f3fce91d445fd696ed0a668183ae093455ef2 2013-08-21 17:09:38 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc590adaabea813a1e88d276d35b7b4bd0bf11b7d3dbc1d3624b91f3a0523473 2013-08-21 19:10:00 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc5d4ca3df788a676f8c82cd4fcdb70e64b2b23a5b4af745a1f8e81001dc563b 2013-08-21 17:16:38 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc5d62e73d21bd1e932f672e0ee6088048d3158dfa3717d1f39c36c21c6044e4 2013-08-21 19:06:04 ....A 525346 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc5deee52e8e88f37ccea3d9e81524aaddd5c9930505113a2c18f88f00943435 2013-08-21 19:29:16 ....A 344064 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc5ffd179bff589822da82de56a049f397cbb5d42f3bc74decc6bf657896feab 2013-08-21 21:50:22 ....A 135424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc60d044f730b8c4994e400865507fb599f05701d28a9ed5de88d45e9d205c22 2013-08-21 20:54:24 ....A 14482 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6174cae9e5c652ede0a440f052954a7b63a3de258462c21a18f3cd59136462 2013-08-21 21:50:40 ....A 39424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc61d8624de8ce2c74a2182dc43be320dc62bd75f069d999c9d4aafac462b03b 2013-08-21 15:57:28 ....A 698218 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc621a055f272f554c7ff96985fc56e4f4d09fea14cc150c5e1f2cdfc1e001d5 2013-08-21 19:46:44 ....A 592767 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc62222589a4b16d7fe9e6205895abfba601668d92b19415ddce297cf5ffc976 2013-08-21 19:21:10 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc62cb2c9fd3aec88f6404797d03228b736cf281aad9d38cb2917f3d647a3bcc 2013-08-21 16:42:38 ....A 331264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc63afd1190472b6b1620727d48b7fe07682b21da383accc16d24aa31baebcc6 2013-08-21 23:31:34 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc653c2d1f9b7ec0c7398fac0156e637e45fdf270883e3d0c695247f6d1dbfb4 2013-08-21 16:47:44 ....A 214528 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc653eea828cbea3ca3e03ad6d3a212307f97d121b219fa5c6082f959c66bca8 2013-08-21 17:42:32 ....A 3383808 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6905687eb73a4fae02f52972e0a441f6ae60140ca4a2c9d4307695b8ac8cf4 2013-08-21 21:00:48 ....A 33280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6958895e3af8ef637a2c2a804cae3f3227ffb3e8f64bedcebddfe95f04ba51 2013-08-21 21:46:26 ....A 369152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6a2bb2779c186ce1a248b65c2306e4da49bbfdbda46b6606988a7e19614f71 2013-08-21 19:49:28 ....A 8096 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6c2e2a2f2b70e93c4e90a5e1af43b853577bf37be8270cacfb686af40c0ee4 2013-08-21 19:30:12 ....A 37380 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6c76d835aeb94d65701d8214486bbce6a41265363561298c5c5af65b0c5e4e 2013-08-21 21:56:54 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6dd460f270d91a363f8dd97a85ee0dd35a23300bc96f41baba5c11aecec253 2013-08-21 23:09:40 ....A 232320 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6f43a88a190ce21e1be8c38aa6d5079ea5540f822d38e4a51ab557eeeb80ed 2013-08-21 22:49:08 ....A 388584 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc6f89169fb9a7b410928dc02611e3051766443565f9bca8a6945ced5076e840 2013-08-21 23:51:48 ....A 169984 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc70057c9e9fff8d0719fb04004361ab0859872c5cda28c2b17c70c32763e406 2013-08-21 18:01:44 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc704bffed563b170e6a7710b3105fc30531b26ba2a3fa0e0265f06086e46b33 2013-08-21 17:17:12 ....A 1689600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc7092b33c28350c393e88c036f1691be8c23a8f09884ebb0aa4edb0ddb5d07b 2013-08-21 22:09:52 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc71b63740202bce375d5c02432b335ce9b7ab535a7e0a84fab66d240c18e577 2013-08-21 18:01:06 ....A 56832 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc71ba89fe024fdcfce17891040f997ee855e5ce9c63e994a88a5d4b62d54e3b 2013-08-21 17:14:18 ....A 55128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc726ac83b45f0aeec37fb8940d94d5d5d9429f4b683f01ee090e477449e71a7 2013-08-21 17:03:08 ....A 38930 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc75f0101b1288d855faff43f6cfe2b003d402b16c31c797e932c8c751eca30c 2013-08-21 22:29:12 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc76f48ae8cf01df035c148ba6507240a7c457366688cc8759ed7408fc9b6d25 2013-08-21 17:54:06 ....A 53252 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc77bf0d740ce4e2a9f723d11760cf4fb095b9619eb311ae3cd43256c7986600 2013-08-21 23:55:24 ....A 417280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc78797af3e8c46938d2b251f163c28e82a452c7e559377ffb3f0d5604e226e6 2013-08-21 16:13:02 ....A 151456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc78cf4aff7a0e79e750a7a8c1716cb117da6599605faf4ba028282ff872f0f3 2013-08-21 18:02:00 ....A 465920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc7999058c013c2643602a4054ac097a8cab6a9fe27b84f90a004c7720b4d75b 2013-08-21 19:03:02 ....A 149657 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc7a029109ac2a29bc4b7c2420bcdfa077ed2bd4cf760a7bfc9ebae7272aea57 2013-08-21 18:10:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc7b44a0e137877f0123223398403357c6b3137811128cc869f59cc988f76ce9 2013-08-21 17:02:26 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc7c9b2884b6ba3b51a99871a2cac826f3053c2509160fa74f843262bf4f3eb0 2013-08-21 22:42:06 ....A 422912 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc812e3d70b6b2a2a8ea8690ca2626bc7c2b1f16bff411e7bf1a5c50ace04e6d 2013-08-21 18:49:20 ....A 429056 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc81cba9a987b50e9e8df59ae466e45d997708f85c3cc24e5e9024752b53b5f7 2013-08-22 05:10:32 ....A 55808 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc851f7524d4b42d8a95418135fd1fdb8392d476a3d889d2991a462a35be8f24 2013-08-21 18:29:24 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc884f23999ddf8c7772f93d5cc52845defd2fc89feb4aab76fb3127f6f90153 2013-08-21 17:23:50 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc88d8c14e7254360cf30618707395ffddc007f5cd5c728fbf8429f4b19056f5 2013-08-21 15:53:14 ....A 129536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc89feb7c79dc72f1e7602e49ac9305f6b9bba12ee533fc97dce6df1c9ef3cba 2013-08-21 18:20:36 ....A 150537 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc8d16f7d6c43775b60fa12c31af3092298651001ff8c167f9537a82c2b7fec3 2013-08-21 22:45:16 ....A 345152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc8de2960719fafca4c155c52833e5aff5fde48defdb986812d7b810392b91f8 2013-08-21 23:30:48 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc8de7bb58afc705fc417d4596ef4f17554baec17bff3316e5477c6ac5ad818e 2013-08-21 22:26:04 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc8e8967335fe7dde9adabac174a69dad23bb9bef1531d79ae223dcfc55f0de7 2013-08-21 18:37:58 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc9135f1982aa00f5dfb2a75809e5bf5f19e8adf6d3e3c343625f8302aaa3ad0 2013-08-21 20:04:38 ....A 40416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc91e113b19ecfef9338e481400260dc2c254b3675642564d36137f74957372b 2013-08-21 18:39:20 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc91ef00e9b296ad5ab3168a29e3e7fd417189c8280b8d162ebc2cc502444e48 2013-08-21 22:23:04 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc9288d7206775f64c48be8290f65b5da83a873036f932f9ce3b832bd0fab02a 2013-08-21 21:52:12 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc9331afc8a15d463bb6dd87e8218692b3a8ed204a9e457b5b4cf2fddf8d1020 2013-08-21 22:50:12 ....A 116258 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc98b169e593d19a5c1bff62955bb8960c3a32ab379b039f77692cf2dd4e9eaf 2013-08-21 22:28:54 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc998456ce7813be5a3ade60a179a9eaaa529b4728cbf9d29fbdc6e5df95981d 2013-08-21 15:31:20 ....A 376832 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc99acffe2f585204b51647966945c3cd6518866b818f60c2194c6446a265471 2013-08-21 23:43:32 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc9ab3994708550bbe05fa6d2ba4b159a9b4280a6c22fbd936d9dbc10e9ae0d8 2013-08-21 19:03:32 ....A 1856256 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc9b2617fa7dd536999f447dc9c188f7c8f1ddb18f4dec776a3af3a1a722abac 2013-08-21 22:26:42 ....A 34816 Virusshare.00085/HEUR-Trojan.Win32.Generic-fc9b5a87f47ebde1e5da4a5ba2bdb4c187645064759f34b9324aa90409a7ed55 2013-08-21 22:59:36 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca04cadae15dc71724c581e21ce9e5c7c92c7b39cef016084f48af8400c4157 2013-08-21 19:18:08 ....A 75264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca185c3446f85a2d487796e2e68df3f29f55a92386e7165ab8b5d85e8935f74 2013-08-21 23:15:08 ....A 377873 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca393154993051ed860b60a2917e2df15588e504d6f54de07da9eadd618d6f9 2013-08-21 21:05:26 ....A 28800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca496928285c68b4caf834f038c2554b3beb30171259b311d3859c8623bfc4e 2013-08-21 21:39:40 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca5820c8a8cec8c652eb08541f8a93a86bd1e74da78f99c4fd838f34b06a5bd 2013-08-21 18:30:28 ....A 165167 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca62cbf697200e2eb1de09bacab324d9533e8f4f541b4f7478a6f18a3fcf564 2013-08-21 19:44:42 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca7585a4cf48b4d754fc6b18c23733decc6c65fd288ed1a45d36bb891975d6a 2013-08-21 23:10:54 ....A 2299392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fca92b4afdf381806783d7f5cc51d113ab06dadd81a289ecbb4bb79576f9fcbb 2013-08-21 21:39:52 ....A 36872 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcac5e4b9ae554985d69930c6fa2d4ff14c931d3a26e949f9e41d85afadc24dd 2013-08-21 20:04:30 ....A 999936 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcac69655a1ca2c383af8deaecc4e99cd644918943326a250292c2c994a5046e 2013-08-21 18:33:22 ....A 1630720 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcae9b777f30fe4d87842b8fcb81da2ebeb14880bf0cb9ef3e033c9ee5fe6cc6 2013-08-21 19:54:00 ....A 31232 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcaf098a59657a29b28f970b0e86d5f38ea731537172021e68bc67b814153f2f 2013-08-21 22:34:44 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb070e0554fcc5e4d5b5009b78833b5ee72c39da9fa61ee6507e026368b5f10 2013-08-21 17:36:12 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb0c93ba9080efbaea28d2d5000c5ba6b62ffed23c06d084751c5a5b2742836 2013-08-21 18:40:06 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb1072f488c5a31785bd9c6e6bebf36360dc30b53364c64da20fd67fe9f5cb0 2013-08-21 17:33:30 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb13d5ead5ef09cdc61e60a43ab736cd912de1842ab06f73949b299a8460576 2013-08-21 17:14:30 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb1aa877933e86bad432b72365b67893663d2aee61d65e429eece981d7b49b6 2013-08-21 17:08:32 ....A 131833 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb1af8dec13a74382d888c8f85544bf79484f8bf7174b42d2714ecd4839f4c1 2013-08-21 22:35:06 ....A 55296 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb28dcc3c81ccbefa6787d11783b87712e1aa31ac7a9c1023ee8223194083d2 2013-08-21 18:47:10 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb2c8fcedd4cbbfb2e749601bff5371a7eee096c672394011dfda20433e825e 2013-08-21 16:04:36 ....A 197582 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb54b13af56fec053bb8105cd8f550e602144a67e54874c8a5a3ac384c6e090 2013-08-21 22:56:12 ....A 404480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb668f883c3d8fd59bec056ff2f15189b2bf052a4ee9b4fc2908ab3e010d124 2013-08-21 19:39:40 ....A 522752 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcb94405211b1c75d7edd72da959c1d87422f16d4e40e8969e4aaabfeb3611a3 2013-08-21 23:01:20 ....A 66048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbbf4b03847dc74b2d60838973f7f58d9c68326ab1761793713be83e4b3beb3 2013-08-21 22:33:34 ....A 249856 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbc0c1b1ed07d0a7a0cbbc9dd69134a93ac5fefb3a573650b68fef2acaa60cf 2013-08-21 17:12:48 ....A 449350 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbcc014ca065f376d4ffe96187dd2ec8adb013ead323e32a330d68192e9b1f8 2013-08-21 20:36:42 ....A 633360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbe90d3413f2ab49122e562503efcfc124808c7013f4f3a56abc8eea7fc7272 2013-08-21 19:30:04 ....A 180754 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbeb193fa5fe901847ad4d170c7f86edda7a32dfb34a955e7e450c9b180e06e 2013-08-21 21:10:30 ....A 157176 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbee1c9db73812e2d54d1e39f1af66b999c80c09e2035e4944b72c6506bd36b 2013-08-21 21:32:02 ....A 599040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcbee4e55dfd22fba9acede7e360d1475c9644621a254f22889615840096695b 2013-08-21 22:56:06 ....A 28183 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc0cdf337e3b0973d903331d48e6f8a06ccda9ab87c35b4851d6605c8c736af 2013-08-21 20:56:24 ....A 966677 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc136074e1c6a8a58a871f8f42174bcaa92dc0259b16572a124569b1b463662 2013-08-21 23:14:50 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc2703c4895f882e7566f560f9e5df7fd6a1990d1d188f734a23f2821d78000 2013-08-21 20:10:04 ....A 610304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc41d508173e1ecbf79941940b309b589fbc775d2b82a7bd60891184fd8f88a 2013-08-21 19:46:00 ....A 1019904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc48ed207dd24877c6e9c3e3bd4e8556d088070b23ebfe88715ab94b52b8622 2013-08-21 18:17:12 ....A 1019904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc49b05b6b68e401f274b352e6d35a04e7a590fa54257624d9e6422ce3837b0 2013-08-21 23:02:26 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc5f6ad6fb9d88b5ec10fec6d48af3688a684f13973772f5e6fa3e25486e30f 2013-08-21 22:34:18 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc87dd4fbb15b555bdd1659bd2e39f6eb3786645343d27247f139839b717e86 2013-08-21 19:57:22 ....A 243208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc8a9ebc214ce71f3931fe3cd98faefb63a6b1a8ac3123ebe66428768c74f1f 2013-08-21 16:45:28 ....A 276736 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcc8f9836505be40c9697c808e4f86b2bdf083aee187d7dc12862098695b9834 2013-08-21 21:03:08 ....A 464384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcca969dc79e6954bad64b303206b5ae0a485985a6f182131f194b89673d5c76 2013-08-21 15:25:04 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fccb76d1d20cc39b9a8972a0aa8ef856c8d3b221dbe204344c8a5b6f2e90ba88 2013-08-21 18:55:22 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcce067487470c663b9ba8af9462160c584b32cd8814c4c74c989a0c166be1ca 2013-08-21 23:32:14 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-fccebc7d14f25373295f1ce8bb99617c3e4fb776db325920a3dc7797565da65f 2013-08-21 20:13:02 ....A 1710592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcceeec2cc1ed972ce6a15dc8c65b77f11979723370db71ded77d44f05ccf3e0 2013-08-21 19:36:42 ....A 946176 Virusshare.00085/HEUR-Trojan.Win32.Generic-fccf48c8d34540046a6282285852522456003bb473a0e955995f302f20a2058f 2013-08-21 20:10:16 ....A 63247 Virusshare.00085/HEUR-Trojan.Win32.Generic-fccfcf9655d6972c32585f70a8e89bd08d7f08c2d8444181fb302aaee8c7a05b 2013-08-21 18:44:22 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fccfd03881a83a9b4b65987476d6382f19ecefda3d5f2521844b79dad621c33a 2013-08-21 21:06:46 ....A 856585 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd05fa5b2c8871a36e5de9e66ba14f4283bc7e8cf0a04718413b6635d6b9615 2013-08-21 20:40:26 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd172fa7915ff664c7c984b52fd3a91c23f3771e0f9daf88c5bbc4f5e0930df 2013-08-21 23:53:42 ....A 264192 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd229bc4d5495028257725b7f26febec0e6a2eb9f1e7c2243f4396776d29080 2013-08-21 22:39:00 ....A 28416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd297c8ada99d58ae8a8a12d4644ec1f6b99db0148a7e25ba717eb7d8a8fbe7 2013-08-21 21:20:14 ....A 21728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd33b3c984ce812fb8d91e0a7ee4e80031021dfc0b4259d2539207a483783ef 2013-08-21 23:51:02 ....A 1122304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd68cbed54ad07ca720428991f7e38eef47a945e596db8032ceaab9a3bb412f 2013-08-21 21:50:00 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd6a2265b610b4a58f4a1ae1bce3bd08f49c47be1e024909d2176ac4cc90c3f 2013-08-21 22:26:38 ....A 146552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd6abe068e19c35b935c320e22d395b4cbcd593b8c84bf0cfa03b2f07dc7916 2013-08-21 20:37:02 ....A 793981 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd7a235b8752b1b6c3bebb6b744563c6b271f41528f472844f45b3e43dee63c 2013-08-21 22:30:24 ....A 79061 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd915673ee7a70d6f3bc8c3f4d9889edf0f262cf129dd5ba51eb0b082eaa56f 2013-08-21 18:37:48 ....A 26281 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd97915fb18394a776b99e1b1206e410ab895a2080e8d7a957566ed1d5eaf7c 2013-08-21 23:18:24 ....A 299008 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcd995499bba2da263ea3cf26602e9d7153457be887db4dbbbdaa859608a65bb 2013-08-21 20:13:52 ....A 184832 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcdb3446edc7961389343adf91f1eb565442821a1bd1203bd3a970db35056a98 2013-08-21 15:35:04 ....A 587776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcdd758b6c10dc62d9874b0ef72651b63275ddefbb7ca140301107d530352036 2013-08-21 15:33:38 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcde44a96508e23dc0e7e5fe57082bf1b627bceaa3fd05e6386f326e672773a4 2013-08-21 17:33:02 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce05eafea60db37e628f1ee4601c24b5b72d1550edc409d7c924a245477121d 2013-08-21 21:06:24 ....A 126464 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce0d89ee78088bdb4844438442008405bd03511b1e0fc99fb66a488f047f806 2013-08-21 22:37:38 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce0d8fec8f7c5770e4fbfafdbfdfbd6cbe299d2b83f259cb58b5e09b7acb961 2013-08-21 22:29:52 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce0d9361e2db49779f6e4324eb1249a40395caf8470807352e4513f83ed228d 2013-08-21 15:58:50 ....A 89600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce1ad1a495c707d37d93bc1001df1c1401cfd382b1c22b1dbd12b0b48c76210 2013-08-21 15:47:54 ....A 87040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce1db519f0b6d56eeaaa8ec8dff48abdc5b88220e849a03dc5b06f735ea964b 2013-08-21 20:37:56 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce1dc0c27ff74d169a2595cdd29d9681a0768921d0c302d153b7689a182da0f 2013-08-21 22:46:42 ....A 1298889 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce379edb6affe65f7a52704cf0bd3056362d3f218d3a42399a78d9d5fa1bbc0 2013-08-21 17:10:50 ....A 2685440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce51d6829783f97c6bed2e410a905a95ab8a3855d17ad6eea8ee5dceacab0c8 2013-08-21 23:48:00 ....A 346112 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce673f48ce23f995c49f923f81f1608e36f55a35c55501d407586e5b26e863f 2013-08-21 18:01:24 ....A 293376 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce70324df3c4d16888f5d88f7857ed9ef44890eafc4b95cb6558691f78e8689 2013-08-21 20:16:18 ....A 7751637 Virusshare.00085/HEUR-Trojan.Win32.Generic-fce8711fa0315fd4e58a0e0c6f51f2dcc6e54d486871c5a84124bbea0eef574e 2013-08-21 16:20:02 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fceb64bed9c8926db113bfb4712ec8081787938309e4df9804405e84d6d11eec 2013-08-21 16:03:48 ....A 694272 Virusshare.00085/HEUR-Trojan.Win32.Generic-fced56552eca8aacf20b6b8084f677b0e86698c754f7c9f5d7ab5c34a9007e76 2013-08-21 20:09:34 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcf3482ad0a0cbf6cb5407e68f99985cb99b69d8dada50d5a6039ceee04bbe70 2013-08-21 20:09:54 ....A 141312 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcf41e637a01296638625217b34870e9087ad490f9f50f54a081de77ae606294 2013-08-21 16:38:08 ....A 80896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcfb80d7796b1a2677c1ce8cf4adfd4ad24142e2f6672a6281472fe2b8203b53 2013-08-21 18:09:02 ....A 497664 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcfbbdbd8aa62140ebffe2ceb998b0f5ea0ee084006b7f8eb9710cb2a98c0426 2013-08-21 23:03:46 ....A 666801 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcfc4f111277d1571c48ee8a61956fb378acb3fd903bf515f0bd47168c2b5ab6 2013-08-21 19:28:36 ....A 218112 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcfefd8ba69e792af629c56b5b7accc5873c00bbec36fa1e17b34ce9b76aa70a 2013-08-21 20:55:22 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fcff256d4059914d6174ce8d64372a7559bad88b63074137a2e17badd4b98bb8 2013-08-21 15:24:42 ....A 8349785 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd013d8b622801de32e175dfcab7e4e2bdd4d2d5316b117c5289dac99cd17a30 2013-08-21 20:37:02 ....A 50176 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd041650e6a26335b9b51d6c0e3f043679915df4eb58c2ca2de4b036aca9ce2d 2013-08-21 19:22:28 ....A 2411151 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd05dec4dcdf914bd0b5e1eccb64389f4894b55bcfb567417158fea52c357a07 2013-08-21 15:40:32 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd060bc006a7e7ad3fe01e8b79e7c10da363628d81b9439fe200dded2f588165 2013-08-21 15:56:18 ....A 1126781 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd074a2e4baeef08b5e0752cfdd35bacab9a24295c69e1774749138584d2e064 2013-08-21 21:16:26 ....A 149959 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0761e3611539c7b6fafdafefe7d649dc1ccec7f53a41bc13621efe28885fd7 2013-08-21 16:13:52 ....A 117760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd07a02090de1c1a05814e6f68cd060e2cfa66dba14cec23fe157950e590918c 2013-08-21 15:46:46 ....A 237504 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd07aee53fc858d0dd8a693d3f0df85f899ecece2247d3abb520c411e65ddb58 2013-08-21 19:30:02 ....A 107520 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0823acf6300cb4ccc53644042055b53a41877b365027b84aa619b256e39bed 2013-08-21 23:37:02 ....A 1839104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0875ade816bab58c3f9aef40f9772fde7c1cb6ccef42c95a34aeda542ab883 2013-08-21 20:18:54 ....A 422536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd08839e61b9ca3a3be5fa63a9c1f3a56f5456628886a970c46dc05a855bb912 2013-08-21 22:27:56 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0a9f6836718def1321d441c42e1d2d878e62b9d538827a61d28e347dcbe72a 2013-08-21 21:22:02 ....A 652888 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0aa4babb1ca084440ed8c9ae643b3ee1c171d2f78dc43c6f69ea03e345c699 2013-08-21 16:07:56 ....A 23040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0d41683811a834db452b15abf54b8c9d50493efee6f10cb7330ea074ed8f5b 2013-08-21 16:12:24 ....A 81646 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0db8ac5318117c3d8125e9ad9b1622b7ab0b7ff6d1451017e097815898ead4 2013-08-21 22:55:12 ....A 193115 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0f827f6e05b7aec465ba6006d89f799233e9f11c52f85d16433e18eff59596 2013-08-21 20:27:08 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd0f8d6843388033e2c247f89d18c54ebe44cce9b0fccbf05758cc9f50fc8e75 2013-08-21 19:54:38 ....A 390144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1069cdbadf043d179d2ab47661a5c026ae94e8fd48e0c808df92826c410e6f 2013-08-21 15:59:54 ....A 81920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1202010b21e6df16e049ff435922f3cada04b8550c3e6e768110f33578ad5c 2013-08-21 18:21:38 ....A 407552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd151b7eabf85dd245a8fb0cac72bcb271923f9345ed087f438c71881737d5d0 2013-08-21 19:03:04 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1686946b76f803ef3c49c0dd20c1694704e5fc2635152dbbc9a99a6026335a 2013-08-21 16:22:50 ....A 1981705 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd18e79057fbbb7ab9d5c18fd8d8c55223b7b64d9c41ec76b484de85535190b0 2013-08-21 16:22:30 ....A 66560 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1bf979557ffacca010431ba6d1d28994fe37741f640cc3564504ee864c7d02 2013-08-21 15:27:34 ....A 151552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1c1bd3b9034588ec115bb10cb7f283b02b7b31d6d80887eab65ce9f61fdf88 2013-08-21 23:19:52 ....A 287236 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1c2fb680e2dd986f8886f1551bee02be1a1ba7798c8f5db37793a78c96cddc 2013-08-21 16:50:56 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1f36c229ca8ad0e685461a66dbef7137537f720f3897a0b6453bdf21ce7445 2013-08-21 23:24:16 ....A 4236831 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd1f925b46fafe28d6a38783bcdc1e4b72a4364f8491554a8adf7cd3fd4a3a34 2013-08-21 16:40:08 ....A 64000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd212fe8f50310ee2561c90683909dc457bbf5b1ce1bcdfc511fe8bb82b5479e 2013-08-21 16:34:12 ....A 54760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd222fb8aa644ff91202e9ff559297968c121cf6383f313f2f1e443cc76d5c70 2013-08-21 23:20:22 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd23dcf46ca573d288df2b21b6c0e478f347e71346668bd018be818d7046d137 2013-08-21 21:11:30 ....A 272663 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2457bed4b494e20efee399ec614acde9fb743a48e8877fc1d9e05fab21185f 2013-08-21 23:08:40 ....A 563712 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd276c90fd99270c7d29b2547f345146e3d19118582e56a592e38d9a8407f939 2013-08-21 23:34:02 ....A 222464 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2a3e9cb655bacfaf6c8b96bcc01af86df27a1f7b71470210ae451a57aea36b 2013-08-21 19:16:16 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2b90550701922012ac58482cf2ce559189c99710cb35d0ce717e82c7ec5e1a 2013-08-21 18:13:46 ....A 12160 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2e09771150ab6a0edb4a817b0009ed2c80ce767e9320f9b0cb6806b66942de 2013-08-21 20:32:40 ....A 684544 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2ed01e9ad585aeaed3ab425b5cd0520a615fdb6d6562d52903cb446ed6fb90 2013-08-21 22:26:06 ....A 118864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2edcf4c2d0511af08f8901b2598ba7d694bcbbc5a8ac0b1fc418cd6024c309 2013-08-21 21:33:10 ....A 999424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd2effd456bd75ae086cd4f8c7770590d513bab27856700064fee299df005908 2013-08-21 19:55:38 ....A 198147 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd31615288ef8103a3254940137d85aa001a0848f81eddf3baf4509df6ece912 2013-08-21 15:46:22 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd326ca8c999f1b1ca86699f48aad701b3e131be137a33ce40c8e03051160d84 2013-08-21 22:40:34 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd328784cf96cc79f96d09639776699883533b42cc122fbee42eef4b080aa008 2013-08-21 22:50:00 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd32b0743567894ae8c8501e42d48c080e8889a5e7008a7b64805fc7d15b2af7 2013-08-21 15:46:22 ....A 30616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd339100ed5801e766fc4cdcd770bdd5b41e4ffe8d0f23440beef4559429edbf 2013-08-21 23:37:26 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3578f00ff014fed3bf32e4b983d743d98fc8abb3e1449af70e807c2e80630a 2013-08-21 21:03:46 ....A 41088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd384124b310f2440f294f8647fff7c4c2b73e51493b985e74e66a74ccc7ccac 2013-08-21 17:58:00 ....A 110756 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3a9af041e1f079fb17d9e7ea8981d540fde6f0c090509cfb6759b15903ea9e 2013-08-21 23:50:54 ....A 288595 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3b5c8bbccae413611d22bc2d4c8c49be64a1d74a08bdf057b59e63ed4b1ea1 2013-08-21 22:24:20 ....A 1761280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3c27e2154aef0705c0a71ad367c3fd42aa592292084d82642e3bec74d07731 2013-08-21 16:23:40 ....A 953856 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3c4e3e75a0defdead0165ce73c8d510fb78a990ef10efceafcc49ef4418079 2013-08-21 23:15:30 ....A 337408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3cb0de58396382a1fe0b49d46cb20b64d6e498ac6a1b5de9d38e6c2f6c3c6d 2013-08-21 20:21:58 ....A 131328 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3cdb5151780d63a28b1539bb73af15b5af0c82b1abee232b83e2bda49109a6 2013-08-21 20:56:00 ....A 54374 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3cef6ba2a126e1f6d6c19f4615d9cb0e1de147bcc25e947797200918123f8f 2013-08-21 16:13:10 ....A 1320448 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3da5af46eb9de4c3e0e0e3c80ad9484c0400f8463f43390a20acc682e54f91 2013-08-21 16:25:28 ....A 777728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd3f0d84379a3387b1f41a859f68d09106b58b072e78a9f398e06717f11d0d92 2013-08-21 18:16:40 ....A 138152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd41f164e70134440ac0c38eb42e2d37cde084d8c7af269148aec9bb4810fe04 2013-08-21 16:26:04 ....A 257536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd4547a7d7738a2f2f9fff88372db142fbd2ec571d8dcb923338091ed1fabd67 2013-08-21 15:20:30 ....A 755200 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd45fa2bfa8f115f002fc5d4a1fe816adb1c6fcdf230a75f814d5de5d04a3958 2013-08-21 21:41:14 ....A 882688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd483b207f539c945adeb7fddbfbd4679aeb4f817516d568663bb03aa775d024 2013-08-21 23:17:28 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd498c432305eabb03295765992bbe11f3ada0a6e33fbb29af3adc82c2ebcd40 2013-08-21 20:39:30 ....A 505216 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd4bb600d3d2c241b2d8e053593598a012f5338b9d192780f1980c61b3717088 2013-08-21 22:31:56 ....A 103972 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd4bd1e267492b3885b5d515c5b0c8e6e5eb40c520cc0f573d48ec703dbeb837 2013-08-21 18:38:40 ....A 184466 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd4e7415c559b024da257982b50af67e3e3b35fe63aa3e6900c0e9a8418c65db 2013-08-21 16:09:52 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd4f7b39b1f2c82f15f6d04d5c00208cf9ecae2b3ed64f79b3e9606903581aa5 2013-08-21 15:40:26 ....A 877568 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd50a895de6ece21aba06e0bf65d89ac9fb32d29ee8746a317081f37c2bd3f8f 2013-08-21 21:08:48 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd50b9cfcac3e55f61f3f70774d3e8d63d039f8efd73b1e1417909d8e002f50d 2013-08-21 18:31:36 ....A 241664 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd52c0e20cb94d38fa54a0284b4aa5f5f45d76cf4843115ab0ce3b8e5740d803 2013-08-21 21:32:04 ....A 22016 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd558d83dd3dbd353e59d6391ae7aff03cbe6d5b36d3ed0a5308864ee3394227 2013-08-21 21:49:50 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd5632b8bf25a745520ec7c2b72a13f098f77761b6bc190cbea7baa35de960da 2013-08-21 18:45:00 ....A 949760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd5762b65779d162bcbc80384c0bd9d93c2a891c3174cb0650badb47193f9b00 2013-08-21 15:55:14 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd583455733445b7561b5f996154e08fc3cc5a4d1506c18bc82e27ad9e4a2e45 2013-08-21 20:43:54 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd58942406cb308121adb8e1b020bc0b1dd2f3e95818459afc2abb55352b76ca 2013-08-21 15:46:50 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd59e60cbbcb5330df21176553a20766f190785933b04598ff1abdfbc6befb83 2013-08-21 16:23:38 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd5d5281fa3dccf520779ab08a647ff4005213ca1e6b660bd88d180ce529d9b1 2013-08-21 15:30:50 ....A 172748 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd5db18b29b551f39778057441ad2b8d8a52e80a9f56081fd217b441489eb3ad 2013-08-21 22:14:26 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd5ddaa60593787e8951008a2038574fe222f6c3578fa9e25b27b25a89b10f7b 2013-08-21 19:08:46 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd5e5a2cb7af7f2dc7fb07762f35f98545d803d3798bfa5883c44590175dd7c5 2013-08-21 15:43:18 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd607ba8490cdf97e10036f64a69283b8d137e08446b64d4785fd7cece1d586b 2013-08-21 16:34:50 ....A 313856 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd623b08dbd535fe1f305fd0ddb7043e32d889a728026ca3ccc8e2ad8e500644 2013-08-21 22:42:12 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd63567b3ca838f4dec8e78f49ee6005914e5ae36c66081f4c39837269e7cc90 2013-08-21 23:35:54 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd63cc46806c2b84636cf3c8162ffa5ba0a1a9dd8be7e3440a3649fb37603ab0 2013-08-21 17:42:44 ....A 32256 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6526496b71d701cc2623f74172cc6eb1761b94899681376ab1dba09da4755c 2013-08-21 17:01:48 ....A 754688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd659e0cece5a4b959044a67185bed317cffd0f7d54b80d7662160b99e8e8e1d 2013-08-21 23:09:14 ....A 266240 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6838c7823badff98715a5c848592a6a62fcb423814bb43ffa01dd928af2921 2013-08-21 18:03:16 ....A 1115648 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd68743a31c47981323fc5e6734f530d29eb02702f29d926742679b69bac0b3f 2013-08-21 20:27:40 ....A 129163 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd68cc5dd71fbc6f43a38385ccb4653258e24de6b0cfa125fe8d376555c332c2 2013-08-21 18:05:42 ....A 146432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd69b407a5d76d0f3464ea8b0b198068c94e86c2743a088a0c4b16775da6a618 2013-08-21 23:43:20 ....A 375296 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6abc405e0f805b17defbfda3e067ebed1e7200ee46849ba2690ad20e6ff283 2013-08-21 17:45:20 ....A 193831 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6c194a94c6be499a955c57b907aff059badf316527b1f3377d56986e171ac6 2013-08-21 16:50:06 ....A 2957364 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6d5314a2e3f475b726be1e9ab5608a8daf2416f7d74c2d5cf78bbab7001ab1 2013-08-21 19:02:38 ....A 289432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6ecfa440d93da3c95d9547467109e9e80ba546e72154f8b8f90d1c3a6b3b0b 2013-08-21 20:18:20 ....A 141824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6eeaa97101222d4f0e2502c8b98167e630cc89f976985f7304e2b33a71b7e7 2013-08-21 18:27:08 ....A 53260 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd6fef2623560574082ead2e3cdb6ad532fbc8f221697654892499baa1204741 2013-08-21 15:50:10 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd72bd214028bec7125409649f94161ff7a02010ed711a3f10ba8ef4aea98bcd 2013-08-21 22:28:26 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd74be153df1ffe0df0d19c181da97021e7f85691ec93904a8034d8429e26967 2013-08-21 23:48:48 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd75d57f55516d23296ee76c7da76412a2ef834133bc74307f3d0d80a143dabb 2013-08-21 16:04:08 ....A 164040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd760aa93f083187686efc7874b391d97a5d3c122813e61762e3b8907d2d5433 2013-08-21 15:48:54 ....A 28895 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd7634004faf3b96a8f834b1846b267895f846b728d027f06133a86017db37b8 2013-08-21 20:49:22 ....A 9040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd77e085f250d976ceedea3807b33ab53be6fb12cb8657afe0c3c97bb38de417 2013-08-21 17:42:02 ....A 17304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd79aabee8ce12ea0bb25e2cfdb1a8be08d4094fef50582fc5db8f5dddbb7627 2013-08-21 22:44:42 ....A 629760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd79cf417448b819915d5e60c4c2b37772385b4a16abfa5d2f9915f0412229d1 2013-08-21 20:44:14 ....A 688128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd7a0f1980983bc504bd9864a7c09b3c2a2fcc9461e2c6d6cad385621eebc4c7 2013-08-21 16:55:50 ....A 648327 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd7a631df00e912b15212ff9bc3e07c202443d65885a06144547c5ab5d0c9775 2013-08-21 19:55:12 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd7ba2f9c3296bc1144d101ef20b93cd319a01680afa81fa44fb95d4ed0f5a1a 2013-08-21 18:42:08 ....A 397312 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd7f3698baa7f9dffadb853f3de74cb3ec54e8cbf665e5613080cba88799fccc 2013-08-21 15:54:52 ....A 115200 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd80048ef310ecdb7b2295644f1c7b4a25747880784724da913135e725c14ce8 2013-08-21 16:31:40 ....A 455168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8038b3bd9139446a25181d90e9a6df76155bc559495694b621b1a49407a908 2013-08-21 19:18:04 ....A 90112 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd811f3cf3b6f069ad8da5b5ad1db566204d43393d254275a2629b40a7399a94 2013-08-21 21:40:58 ....A 707227 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd820e09f098e0a8c14a19c8537a07290402cceb38ecdecca229b0ff78678c26 2013-08-21 15:38:26 ....A 551424 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd847d501a981af85d7f03a982e6e926ea34320f72524fbce04eb345c69caca6 2013-08-21 20:24:20 ....A 514048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd854ed08b9bd8bc9a4c61a52d6c12cce7ba517032ac426e52994c730b4e45b9 2013-08-21 15:46:54 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd85d5341d0f71f1b6cefa6626080cd7690acc50eac0e3bfe25a4018dba5e5ea 2013-08-21 23:54:06 ....A 151711 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd86dc5c0f426e17268fa61e6ad8cc5e644e8bd2ec1a03010b4098092eca7cc6 2013-08-21 22:24:12 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd871efaa01d0f4209ce8b1d5105253475c6e3714013d6f11cade919cadc5b89 2013-08-21 16:03:18 ....A 694272 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8734a8b5d30614129dadaad1e3401bc1f78bc8e2124bf9be1f44dd6684387b 2013-08-21 17:09:30 ....A 96904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd875aa8b0e15c23716b815e48c691e8fd0cb6b8530f57ad2123f1138531b557 2013-08-21 21:33:42 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd88353768d0ad3e93d02e8a2edf26fe765988f90351f4a2f07d20189e366ae5 2013-08-21 18:57:04 ....A 212992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8a21ff8c5858cf2ec203fafbe5dba7d90b91e71394a5eaaa227be3eb3a69bd 2013-08-21 20:47:34 ....A 5119 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8a59b64df612d70d975a826db00bc883e0def67683c4cd4a907bf583fb4788 2013-08-21 17:43:38 ....A 382976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8ae535248c4f85069c4ac74145bd7a2b0015d5f67aeb64801cd1bbac3c22ef 2013-08-21 17:54:58 ....A 2317824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8b63192769082f60b3ba64c708659967cd264faab67d88613bd936378c0c33 2013-08-21 20:33:50 ....A 26663 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8b88eb2389e8e5e25d25ac069b7773c50b623518d588762552f2a9a142a962 2013-08-21 23:39:48 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8c728023e822b79f18ae03e0a062608bdfd1343352798904a72d79d3fe79e9 2013-08-21 19:05:18 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8cacbf62e06c093adaecda64941f889cfe2046635d186740a92d01043444d9 2013-08-21 15:32:42 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd8f58862bc35e7804123151059cd19a422533b3c56cb803c71763aca93e367f 2013-08-21 17:20:38 ....A 202992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9034902a8f73541a8927b08b18ba5f95d77d53caeb4620a75854ee5efcf0da 2013-08-21 21:41:26 ....A 1088000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9065bb53c144ecf1062925a77cdcadec64f07a00a44b7c5976ec14299b72da 2013-08-21 21:08:48 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9216c3c53be243f33f8c78c6538b1219b621f74b9dab1c141db67ac26c6520 2013-08-21 20:15:32 ....A 770048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd932bb69a1ad47c676b958e9452094fbfe98211f40df0b55e1dac53a0a1c442 2013-08-21 16:18:02 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd939440cf8c161084b1c6e5b295537f8e61186c4fadc7845a2180399c6db359 2013-08-21 17:03:18 ....A 29021 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9428a4f6ccdf798a0fd205b7b73096ec640591827d4e691480c455c8d927cf 2013-08-21 22:17:52 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd94a3eda3336db9df76c101869711a7ff4285fee760185012a90e7985761456 2013-08-21 15:36:16 ....A 48256 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd986196056ae483eeba03481209d1c345196d2124735f8b0879bf1ce1e37a20 2013-08-21 23:41:00 ....A 38547 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9be91cc811d970e5ad7623438d260a0ebe90ff13664b728f44ddfb21761636 2013-08-21 22:14:58 ....A 738304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9d4e965904d002f0810999d7241febda0478544e1823836437c710d1284544 2013-08-21 15:43:06 ....A 391680 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9d7825ae51f3070866af53e9c71117e0d8afae0f03d8f9422d5a7e3b415c0c 2013-08-21 19:07:06 ....A 879104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9e197f0e05f70681aaeb8b4475c7131657665b465e439c244605c01660fa7b 2013-08-21 20:22:32 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9edecd41fd18d2120a1e2e38ad391ad8859136f580c3f06549cec9c45f4c7a 2013-08-21 19:17:50 ....A 268800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9f407eccb8a491c2ca09c661b706be6145229af3a802d462c77339fbc6d72e 2013-08-21 19:37:40 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9f58091970e53f630496d1bf4aed8fecd8c6e074ecaf084442ca1c760d5766 2013-08-21 21:18:18 ....A 2457600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fd9ff60f6e9da98df3f6d7e3b2217d62a7afc48a21f6444c26470d5e3c57882c 2013-08-21 15:26:04 ....A 73802 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda25336d4de53ceb9be6f191c50f186aa4f7a615ea83b1ba0d26680d7091096 2013-08-21 21:32:32 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda309e19f688e0af9b62d8f079c1cdd3dd9a4b720d8ffc5c5a24e12d8c1887d 2013-08-21 15:59:04 ....A 368684 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda44b51b989f2385699ea3ba2da9443c762b1cde8b2e55110e91fcc273806fc 2013-08-21 16:43:30 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda455f0b0927439a5ec1283f4f8f0b4e074c2a13160aa35ac0d7080f1aed49a 2013-08-21 19:18:48 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda67728ac06035041250c1f090fe425cfad423ff4a842e39d1db3d2ca552083 2013-08-21 19:07:36 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda6fad405139fd1561e5d0a00ec41f6a72e4d406935a8103a976dc5da561926 2013-08-21 18:21:46 ....A 12169 Virusshare.00085/HEUR-Trojan.Win32.Generic-fda842700b49f63466bbc6ca439c6fb633d0f76bc19aaf43270a392c4855783a 2013-08-21 17:31:00 ....A 837652 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdab6cfdc8ff44be83ef2894fc180e91fa0ea33e7ca40c0411481eefead98b9c 2013-08-21 16:22:36 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdabad1f872dc9803dc31f2c660607d97c0bdce56e0674a180974c94f3b5421c 2013-08-21 23:51:26 ....A 384181 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdad7e844b3bda59e35142723d5e67dd7fcee8ded2d0105c0053ecfaff4eaf02 2013-08-21 17:53:02 ....A 414720 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdae67468093e0eb3d7d90a8c53b09848b0775a26841eba196177043796d1fc7 2013-08-21 19:34:22 ....A 139133 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb0765c8d97ac145123ec277dcda1ebf5880bde0da5fb5fb14f14124a54ec52 2013-08-21 23:50:42 ....A 159744 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb155e84a3c2144ca04a4d2e7eeeb960f683e9e5231e7e78dc4a3dc0bc28185 2013-08-21 15:32:32 ....A 570880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb15e756c945b5cf8e48a015f583585f1adcf0f6da786f9b048e8e8d607cc2b 2013-08-21 15:59:46 ....A 248832 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb3a17288a4d3c7199d9444a5fde8806250b64958fecb316210af40bccf0eb1 2013-08-21 21:37:36 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb6dcdacdf3393843ff3138360ea3f60558076db3e37ecc3615a03961792086 2013-08-21 20:56:38 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb7213834859db7d083b64e94a7a854bb903fcf06dab801e71933d56989dc98 2013-08-21 18:37:56 ....A 70239 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb7455c75a7af111976261982ccf6bff64ebc32bb0fb8fcffb2613837092bf8 2013-08-21 17:07:44 ....A 602113 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb77c636bd7a797b444e55c0be4e357e2ee9a9ec8d9369862fe66dd3073b7ca 2013-08-21 23:43:00 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb7dcd30994596b0026e4e4923ddcbaa30339406c8f84f825e6fd0a29e0064e 2013-08-21 20:31:26 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdb9705b23e82896070768fdf8d0c78a45fec1671bb5f1afad581fc640499aa6 2013-08-21 19:50:48 ....A 95232 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdba95d5807821f7e3ee85f1da7e27b981cf1ddbc4e7d7d81b54ca3d09e8cb9e 2013-08-21 16:07:10 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdba9cee1c06e456e0705265e029aed2c6d25f70b55c0c2bdcb01cb235ed8048 2013-08-21 22:15:22 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbb1f3d7bea3c16e7ce2f6bf4ea5c5f05607d679bc77aca88495004d6ad6232 2013-08-21 19:00:26 ....A 147608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbb79d7a93a706a589d1ae438e14d170d8f95e7b7bab2b0dc51b63805278ac2 2013-08-21 15:43:10 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbc352420e970020defc03509f8648042d7b48454c1bd8dcd2a855f19b0301d 2013-08-21 23:33:18 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbc647b790169663ad5d75888a232c04204813c1d9ab5acfa190704330dbba0 2013-08-21 23:09:06 ....A 9728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbdf6a9c125e028a4e4634da543345ba91eee33fd405978f01324ff86f7ffb9 2013-08-21 18:20:18 ....A 179200 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbe30eb20b861882c23cb6c21d5ae93ec185e5d7742a7807b7d080e09c4036e 2013-08-21 15:23:44 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdbe446e17c13a1c03f48155bd01746a660046eb10ab2018ca75d7dcfdab5a66 2013-08-21 21:03:56 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc0307e133b0f93b0cfc23e8bff7f628671020cd2cd42b2259df90d6b2deb54 2013-08-21 17:28:02 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc062be33d41377a48dd273361d5ea4f402c154696a2257d6b4129fb701f03e 2013-08-21 22:35:08 ....A 278528 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc1417088e9def9e17b6618902e5280a910a3b60d51ec0bc76cf92eee186aaa 2013-08-21 17:32:16 ....A 3398656 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc28d1801f08717a5327ce6e579bdb004d564545f3d2ce88c057ae4032ff1d3 2013-08-21 23:14:58 ....A 652288 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc43d6d40e25b997418868c1ee7413adfbe4cf718b971eef8ca7dba8fdd59b8 2013-08-21 16:21:52 ....A 67640 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc4b544eb738aa5f7e8b6d50c4e6393ea928ae13643cdb52a0580e652bb516b 2013-08-21 17:45:16 ....A 269824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc54eaac0e2988449385fc3af98fa8a098d2ef2d63d037948b6cdaf46120eab 2013-08-21 20:06:08 ....A 33792 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc6d337c94d1be631194a80d9c68f9b41b9ac5822d306ee1580330e78ea4fdf 2013-08-21 19:21:40 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc6e6bcbf51b622c7fe693f5e512d65cf34de9499a132d758602320f26476ba 2013-08-21 23:51:52 ....A 176128 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdc808da878dfc36f3a1606d0a76d91c9053f1e5a262ded705962f52add76690 2013-08-21 17:55:34 ....A 143104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdca9260b587d13fdde5369ad6ceee538b30a7b1af688f2656b46e9c6e91a36d 2013-08-21 20:01:50 ....A 30616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdcd6699bbbe7fcfb97f51c8492b7e8fe8d8ba3b5f5023815aee48206ad186b4 2013-08-21 18:37:00 ....A 318464 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd00d6b7316d35e2a677330f8f46f8ca148516a3a47ed42c9798ce47138d7ab 2013-08-21 22:49:38 ....A 165376 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd74d78c7df13b9d14150e032f35920958d21edbe82c4ab1bdeb1be468582ea 2013-08-21 23:38:22 ....A 18988 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd85a05213d28d41dbca33396eaa55967da17300d2e272abb556f6571f49bfa 2013-08-21 23:17:12 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd8d91a30df37ebecd9e30aeefd5459aabdc15a30b85ebabe65bf81e8e39c89 2013-08-21 22:38:48 ....A 20803 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd95a5a7389c4eaff2c951529620ff0435390b822ab6fd00c142b56e869e50b 2013-08-21 23:22:56 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd95e3012e7374d5cca53159c2e2f57a186e015c94026a01f6a3c36f00363af 2013-08-21 19:35:30 ....A 176509 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdd9ee66065f47307b7062a5f9702374a2e0e4bf74bc433ab8ebc60b3c54f431 2013-08-21 21:28:26 ....A 2298368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdda47fc3ccbf0797071799035686132efc13cca624026fb7d36efc9697b701d 2013-08-21 22:29:50 ....A 53258 Virusshare.00085/HEUR-Trojan.Win32.Generic-fddc3691538e510c7bd87d79075a7b9f868d9cd7c133db88539dfcc48401075b 2013-08-21 21:21:34 ....A 192858 Virusshare.00085/HEUR-Trojan.Win32.Generic-fddd42000e43dd358328aa50cf3aceb93f075ad3cecd9a2cd46543fefdc5c88e 2013-08-21 15:46:34 ....A 330752 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdddfadfa8f7fac1c6ec73b77bee0a5952687a8853ce2cb7ce0f15e1ac4b93ba 2013-08-21 19:31:50 ....A 2606380 Virusshare.00085/HEUR-Trojan.Win32.Generic-fddeb9066db623a2c285cd6e47925f07956fe2dda68eeeb56366a7fb52ca75bb 2013-08-21 23:06:56 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fddf15d9051287102a8871d073262bd34734f42331477bfcb5fae784f98b43cb 2013-08-21 17:38:44 ....A 2348544 Virusshare.00085/HEUR-Trojan.Win32.Generic-fddf54d67ee5137392a23411d6d70d35a7a4d1191d011e264bcc46aa4043faed 2013-08-21 15:50:12 ....A 108032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fddfaf65f4d272a87e592ea16ad53b6f37a26286cbf345fbf561fc44f9503ecb 2013-08-21 18:10:56 ....A 293632 Virusshare.00085/HEUR-Trojan.Win32.Generic-fde00b57905c86aeb935f4b017d0336247c06eca25e0f475e3b88ce1b683d415 2013-08-21 20:50:32 ....A 88639 Virusshare.00085/HEUR-Trojan.Win32.Generic-fde2f480ff964f57e4f3b1c698197e6c6773664f9242c8be2bc35d0b4090d229 2013-08-21 17:41:00 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Generic-fde3187447fbd4bc16aff8113f2f36de53d45323712229bddced4588f2ae92a2 2013-08-21 17:47:12 ....A 36864 Virusshare.00085/HEUR-Trojan.Win32.Generic-fde4930dfa8630b3fd9c25e552fe75f143eddcbade0aa7ebefcbf5b54bde2544 2013-08-21 20:28:14 ....A 29184 Virusshare.00085/HEUR-Trojan.Win32.Generic-fde6081a13faa8e51e5f1cc03fc23c6526e14d5ebd08e31739750a5e023d2091 2013-08-21 16:07:16 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fde92968e1e64880159e88ed44c72505c9038b80e1c838b6d7bd19b7ad7c81d4 2013-08-21 18:42:16 ....A 18988 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdebd2fa4f693e442da07fbaee79f37153026fdaa9c1cfd8adfb789f90a8d2d0 2013-08-21 17:50:14 ....A 201728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdec1f7d2423eff60ffd282413b6f679562cd66678a325b24166f055945b1909 2013-08-21 22:39:22 ....A 99818 Virusshare.00085/HEUR-Trojan.Win32.Generic-fded5fd9b912a6fb6e1a77401dccc9a801255b044f0ddd9577ba587902705aec 2013-08-21 15:42:32 ....A 321536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdedcaef8e6d197acdcd563f1b1c9d8ae8ab43b041ca0c52302e67f0773fd921 2013-08-21 19:51:34 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdef3a9a2946a0e76d44745fb88705448721344155802c22822617e9424f76b4 2013-08-21 19:02:22 ....A 872960 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf030076eb9440e5a85fe9067f59849c2a184a9f4f22147b60d5d381842878a 2013-08-21 20:30:56 ....A 186237 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf1e009ac29284803bbf32fd61c585e077460928343cb8a0353f353868a49ec 2013-08-21 16:51:10 ....A 300413 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf29880e58ecf7ed62c2fb6cac6cac00b32c9df12a633589242b7c16fd1ea75 2013-08-21 20:24:30 ....A 2306560 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf3047832e6473d5ad057ac78f8b38649a885d370d46d14d934a32c370fbb29 2013-08-21 22:44:56 ....A 294924 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf400b75e317eeb968257e43e7c201276d24b66a89d08115eb2de434b3c05b5 2013-08-21 16:43:36 ....A 110592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf6feeac4cafc331ba702bbeb43e58de356cb31479af2ed2058c42adb3a3fc2 2013-08-21 21:29:56 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf8e81e4780aac20125637bef5b29715c3778e2bcd914f87c4419ca9ab3f8bd 2013-08-21 19:50:06 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdf8f2a41f89ea70bdf26fa87a4bcd91468a31b60d6feec5747596784008bd93 2013-08-21 21:57:12 ....A 94736 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdfa324dfb4429082d0c4e5edde2076f0d4e8b9879252c55376216d7686ab4da 2013-08-21 20:18:56 ....A 104133 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdfb9a2245b16011a1a6fe7172e2bc6a335425714afc707fa44eb8ab2c1c3d6d 2013-08-21 16:27:30 ....A 16896 Virusshare.00085/HEUR-Trojan.Win32.Generic-fdfbc1f7a0983f46e85a2b660c67ce257b50ddf382d8980e7df66d311c3692ee 2013-08-21 20:13:26 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe011fd07943702adc02dce99105a47fea2551dc56d8e99204b24b40b85bb2a3 2013-08-21 19:25:00 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe023975f53f408da4ee77fae065fce15cd16521e149f8b5e7887f6663c9939f 2013-08-21 22:16:52 ....A 14336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe026990cf22f6e6861f86ea469c20f71ceac3a92b57e90d8aaddace9bcb2691 2013-08-21 17:10:58 ....A 375808 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe03288e0aa617542dc5b92c240e4bf6d3c840e2112bb31eaed7208a21eb289e 2013-08-21 22:26:00 ....A 180318 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe040810b467eb9b84f231b54885b1ab44b7ae5f8d61c7847a45b99ef92f657e 2013-08-21 20:38:18 ....A 150528 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe04c28252090b8fb7431b94f0a517a7e2b89fb9190b65f8cfbf15dbfe983e45 2013-08-21 18:08:10 ....A 1641984 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe05dafba7d1ecfd8e905a18da33a923333bc8ab1faa416de4c84019c2dad359 2013-08-21 15:41:34 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe060f6991aed674db056b85619e7dbcbfe7cedc3fecf886771c09922b8c9945 2013-08-21 21:28:24 ....A 151040 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe06d5a04edbedf276dd3c2053fbf547d07458ac842a3c45d639235d110b4397 2013-08-21 22:28:18 ....A 53264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe0773140b14ab31bb6008a00b71a469c5725318734c9ab0b48d583505cce612 2013-08-21 23:48:56 ....A 105536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe08ab66e0e9a96c36458f595c859560a0e8433d72be5073c627337eba6cfe2b 2013-08-21 21:04:26 ....A 25672 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe08c7335fd5c961d8f9bcdd615fcc8c247d29298cc87f55b598848068fb637a 2013-08-21 22:56:10 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe096bcb7c80a28cd604d40542933afedc5fc7dfe17d633a3dc71a1ed5f625f3 2013-08-21 20:23:48 ....A 172032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe0a005222d04a8e4251ddd8dda69123d03788fb86006c691d2eb160164f4998 2013-08-21 17:27:44 ....A 77312 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe0cf469b40a33c1e449a6471d2909d0f7ca6bd16a4fc0e95a03a138a4fdf346 2013-08-21 17:29:26 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe0ff8f0d2626928ab4c4c5cea6abfb98aa74f30d39ade49a7aad027cd0d1f53 2013-08-21 16:57:16 ....A 480306 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe11549c08a71e60a0a5d4274b94aeeaa0952cc7f8da12ef93a4854a4d5b580a 2013-08-21 16:38:46 ....A 20992 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe11a01e52a87a1b3097bbf89ab4f8684251b246e8cea33ab92653bfd631f200 2013-08-21 21:54:08 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe11f920326f32180760f3ca263ca28233f6729b3d1d342a333cc7a8ce86a762 2013-08-21 15:28:52 ....A 7458 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe12b5047697e163a826c63ac3a11b4382b52bb733714d1974a6cdd1b54a87b1 2013-08-21 22:13:24 ....A 108413 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe130c7a62063ead289a31b0e7a884d4b0f21f826bba54daca6cb0aebd02a658 2013-08-21 20:37:32 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe135e206ba86dbe8bb2267d11f51c85f1786dbb7796c20387f366b21db60356 2013-08-21 16:06:38 ....A 465920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe195e6203db7321fa29f0ca1857601da958127df9ae27e861b226ddb9f263cd 2013-08-21 20:13:52 ....A 31235 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe1a6be90e2fa94da4c7816dfd3e55d4b0619d4bbab5b99be2aee5d04a108157 2013-08-21 15:56:06 ....A 5955584 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe1d117e50453a8fe9ee489e104db3577c6d639e19ebb199d468c20167eb2064 2013-08-21 15:45:10 ....A 152576 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe1dfd53294d2c01c147a942c7cfe6d19db1af804c75edc60c73d25560e7a4a5 2013-08-21 18:59:38 ....A 2361344 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe1f743586505c77520b532f701eb310ba37d56563c95868cb44b946f79ac1b0 2013-08-21 21:21:04 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe224292c7360a91d9d24ad1fe3ca09a44061908b07c4257d180ba48dd85c9c2 2013-08-21 20:24:48 ....A 401408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2440e304020eb3bcae80fed6871952ab3cdcf6fa8b556d6a35a4ed54fa2c97 2013-08-21 20:13:50 ....A 38566 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe255bc28951dd8d81032973ae69abadf181d04aa9aaa6cbf81f8b73125a8d4f 2013-08-21 17:56:32 ....A 43520 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe263f74c2b7c3c65dcd16ef47833c3c545cd978b4ba19a78a6a2ae4e0f0363c 2013-08-21 17:30:52 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2676409ea805d8b2903e3e5dc176860653dfd8aed70a43ec8fa2df13f76bbd 2013-08-21 22:20:04 ....A 116281 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2698eb07bffd73cec66e1951c1588d9d5e8ade9bf23acbfcdeb6e57b1a0b8b 2013-08-21 21:47:32 ....A 111616 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe28795de3ab425cf85ad38b3d3a061b5d422ed1af378087f94a8db94dcb36c0 2013-08-21 20:28:12 ....A 2311257 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe287e212bcbd1e882423d192f884d5fe9e1a6db08d49e603e415e7572104781 2013-08-21 19:33:38 ....A 393728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe29fafad0a7b7ada1ba94a1b0b0801875b936580aaecb5597967037ad05dee2 2013-08-21 16:10:04 ....A 118836 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2add94190b42bfcc1affb249299dfd5f309e8155e1dde7d651bfb975973e4f 2013-08-21 16:22:06 ....A 68608 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2b68a8243c131a1ef08118fae5b60294831e6c52e06c7038818563c80084c9 2013-08-21 22:29:54 ....A 568715 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2c4c3484cc1235f3bbaa224f18d371bf3e71de461be37c09808b901246af85 2013-08-21 16:43:10 ....A 28160 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe2ee01de18ac3df7ad3a0007d6c832fd63bdd31b2e4a1034d3b948af292b1f3 2013-08-21 18:02:52 ....A 3336704 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe304490aa065cf84cfed4859ae85e8d9ea8505e973ea76c0ccf5c762ecc6e49 2013-08-21 19:40:08 ....A 671232 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe30bfce8ee6813084d572936393f2481282b0160ff6e7242df36adff745c04b 2013-08-21 23:26:56 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3220df5a52eaaaa8af7475ab176d813b50a29d95c75e6b14e48926e99ef9ec 2013-08-21 23:08:54 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe322f57602e854029dfb67f87c315c3b7d753d054e5ebd8e087e2b6d9476fb8 2013-08-21 20:31:40 ....A 684032 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe326a4bc8008f6cd7bf205de1e4d5266566763196aae45107ba15897adca3b3 2013-08-21 18:16:24 ....A 71680 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3316c74cdee1d0775424c06ab215cf8d2c31b1281e33cff0553d5f464851b4 2013-08-21 21:28:14 ....A 544768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3320428e3ae4b454454abf0c90f22402598b8d52e68025c1175436bbd2bd86 2013-08-21 19:41:38 ....A 67968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe34c5f1652ada8c11b5c159c4b9af1669f2ab8ba03aae0bbf8728c1eceef1b3 2013-08-21 22:52:12 ....A 407552 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe34ebae2e64c9a22f39ba6e1b08dd5455127cc8b30af1b76f7762cc403f032c 2013-08-21 18:10:32 ....A 499712 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe35721591140ee50b926c43b6fd3d69684b66148dde6df99bd69ba0155995f9 2013-08-21 21:24:34 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe357b13a91a2d47374db3e77f4f88413b7e6bf53c2fcabe3bfb45bf689a1753 2013-08-21 19:10:38 ....A 14823 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe35d48238f0373a4d2b9d5bfc114df6903114e9f718fdaaa592067916d0691f 2013-08-21 21:49:58 ....A 465920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe389eab536e2eb30b69d23fd6279b53b9f9c9678552745b4262b3670e024856 2013-08-21 15:45:46 ....A 60416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe38e50659ad800044fe83c7e059a6b8944a630c5f9b95d54dbae3b04dea6f5e 2013-08-21 15:49:02 ....A 74232 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3a51f9199a1750dc842eedc82faaa69cb58cd8c7e1a8022ebb6356e8390f0e 2013-08-21 23:19:16 ....A 58524 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3c6d5114852d30ee00280d11c06d03b6f264bfbd624e8da45b404850ec1367 2013-08-21 17:02:26 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3d6b8e63077c2aeaa472a84da5dcd9427af3c77a0d5c186c4bcad827a70675 2013-08-21 17:44:54 ....A 27776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3f72eeb736d33a4a172df7952622ae81d18f2379920a144e9aeae331f4bde2 2013-08-21 23:10:52 ....A 47104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe3fa1820104c7bafb30b677f186899b7a25bf9693c73faee669a79cc5e27e5f 2013-08-21 22:44:50 ....A 303108 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe42d59671280ce8395cad01a54277dec8643349457eb06c63ad73b24547be47 2013-08-21 15:26:08 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe431780aee54dfc2b8a96765a76e89d8b7ce06b606ef006d0ee26478c60b944 2013-08-21 22:02:22 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe43c422ee327f3be3f738489d8ea14300f2c095676bc4e0bccb4218c9dd2b80 2013-08-21 16:18:38 ....A 653824 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe4b3186943669f4b99fd03eb365a250fd661d088912eb30d273365e109cb6d8 2013-08-21 21:02:36 ....A 117248 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe4c2abe1c8d776d51fa3ca4d6c45be4e8892caa8acc14cee87348a13b76bcf8 2013-08-21 17:34:38 ....A 335360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe4efa3c02644428127f72ec825eba5f637730300426521ad6ac5d4ebb4a4ceb 2013-08-21 15:22:56 ....A 80384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe4fb51aab9fbd53c410682b7f538ed59d7cea845c71a7a3122e8ba343e0b093 2013-08-21 22:08:42 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe4ff8b3257e79b4272dd84a0efac1f686157bc314c580ed9957a31c5fa4c09f 2013-08-21 17:32:40 ....A 371712 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe5180ebe4a9df3c795af9fae9459ba8b88eeb6afe647a9ab0c534b7271e8464 2013-08-21 20:15:42 ....A 354816 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe51c101d1461fc61c5dd41a1fecb5ce2a5d78317c995687fed85b259143818f 2013-08-21 19:56:20 ....A 58368 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe54aff5344cb2211d47b494d72e807a9158a01b68a63059aa26bb3898feb7f1 2013-08-21 20:11:04 ....A 11776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe558cd8b9c7228d99c3f4b27fb462515c3e58d96c07e2573a200e145fdff8f6 2013-08-21 21:24:16 ....A 98816 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe5a179f62819e4c486d4d4a7256c6987a097c4c07d24218b4ac280810f117b4 2013-08-21 22:27:16 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe5a1cc1157d77f868fb6ef9af5092abfa6b095403220ab6ada7867a147e3ea9 2013-08-21 16:42:42 ....A 40704 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe5c3d933d08dada205ef7dfe1c08936dcb696cd2c90b41a75bc98334bad716c 2013-08-21 18:34:14 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe5cfd12e5d18df5cf88c676a76d4d67deec85ff47def5c841e7130860f648a7 2013-08-21 15:46:26 ....A 17408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe5e07cf5362fb1f3829a3a6c01ed0c3cf0dc1e885d74a96ff636b857bc8a09b 2013-08-21 16:45:22 ....A 33690 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6103cb2258586323329fc54d94f3e0c7873193f34fa94be8e34b730896aec1 2013-08-21 17:01:04 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6162d7cf6dd1c20e631d229f6635280b64dbd459f517406a3add245997a5fa 2013-08-21 20:49:34 ....A 191488 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe61cf828051f4b78500ea3ccf9adce140898cbc6f29f9c5b743f1d571be9b53 2013-08-21 23:02:40 ....A 285776 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6364a1c4413f8078d9a4e01067277fcf4f0f1dfb5062577fb66a5efa6e8fd7 2013-08-21 19:25:08 ....A 1069460 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe645eca27b1909d076f6db9d66a6a2e0e19ea99945b42ce3ce2949fcbf491f4 2013-08-21 17:50:16 ....A 810572 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe658f6edb32e99a23f2babaa00ced638492d7b2c7721987944cc6530ab00c30 2013-08-21 21:28:24 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6634fb0aa145086e97293ef5f7fc421b560367328a24fd56c9ce8c23ac6a26 2013-08-21 19:04:18 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6721f01442bd3b722889e2d0228319b4f0ca009bb356dfbb42118cc462c5d2 2013-08-21 20:30:26 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe68f2cf9e3d85443af5ed5351a3b8251082a1fff7465dab3d08da739e424b5f 2013-08-21 20:43:06 ....A 1724416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe68f4d9c3da2918fa83dff973cb1bc209bfdefed8a89ade6898197fa6d9df88 2013-08-21 21:15:34 ....A 250375 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe69085e092a9e8ca7717f9050f90e43369c1dc8d472381b1cae1f05298c3acb 2013-08-21 17:40:46 ....A 2133708 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6bc16971e59d93e4867f2baa16c62cbbef8f95429d6cad4e2fcb30b14d393e 2013-08-21 16:45:50 ....A 352256 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6c9950bbb0c5a127f914d687c5fb7f24126af2ca7c2334188e0cece2f99da2 2013-08-21 21:39:22 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6d00af3f52a38cb2f251391735cc77cb569bf2e5927bc67ab8af36f0b56a09 2013-08-21 16:40:40 ....A 65554 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6e793f03aa0c9bcd3dcc668a4cf9bf1ee0f6ce7e7dbf3da8a42bf7a71a34db 2013-08-21 16:29:42 ....A 1211392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe6ff43f7c8fdc85ef104cba512dea3748e7a88a58d438f2d8ae241545d39948 2013-08-21 17:26:26 ....A 463349 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7214ff976294379b9240b0bda3b0d8247c3bb8fcf02846e8312733b88242fa 2013-08-21 22:41:10 ....A 161280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe733aa49283b79c70e22e3935e13ae57d73b296dd64e74bdf50e9d49094e2e6 2013-08-21 18:33:52 ....A 132096 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe734e39cd8e20db8873b0b5102c205b88bd31728d03e6d410a973bfc3ed76f5 2013-08-21 23:52:24 ....A 59392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe75c3ab7d684773ab6483033eb117a7aa90f10bb75099fae01f290b95a65ccf 2013-08-21 21:26:10 ....A 102912 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe767b20daf23401086d8a10b1f976a3578870bf1f3682dae15fa0af3dc6232f 2013-08-21 17:55:38 ....A 217384 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe77bbdf1754a4b348119e92d6dd8c8c051e739560637ab7d5d4a66701f27c2c 2013-08-21 20:30:26 ....A 45056 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe798696a56e5e0fa0959c86c67a3aca17f4185dd0232f696c76a0bccdb00807 2013-08-21 21:49:28 ....A 186880 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7a0ce3ed63bf4aca69f85f3dcba1219ec91bd20b91ae7d15e8d93aee080b62 2013-08-21 15:47:54 ....A 22084 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7a7d0d23de3cf31b4b9e9c564d9af831ba9f5932d1c69bf8b80f83e2d47c13 2013-08-21 23:47:38 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7ad6e4041d2eb4462a009b98ecd6c91cd5c1a643caed12fb1bedf63685fe32 2013-08-21 21:45:16 ....A 529408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7ae69d68188a610b2988d919dfa6b17b2bda9000ab518595c442a2a7218c37 2013-08-21 23:35:58 ....A 19592 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7cbd3f440bbd0b17b3a3f3c69050544d249779ce56c4adef6290e2af9fef82 2013-08-21 18:29:14 ....A 993280 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7d44c9816ec5613e51e7d14822bd46fdd8eb4d3170dd00cf4c26b022aa7422 2013-08-21 21:12:10 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe7fc9a869717dc2303a408705f5ef28788919b23b6505804d77d9c5eace3ecb 2013-08-21 22:27:20 ....A 393728 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8043b555645a25ec052b0278374748f59aab93ccb74452343f6aca4bf5c472 2013-08-21 22:58:10 ....A 901548 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe81167a334334ad3af94803ddd942885196da024134eb7c0dfbbb64f9b2086d 2013-08-21 22:06:06 ....A 357725 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe835013e907c0da00ef06214cc93551374c6f1b317c9e32c1936eac450fa396 2013-08-21 21:31:42 ....A 138240 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe839c7aa5beb361453a5b1e93e4e3a20ac721d1c8fec3dc2a89a2a3008f87ba 2013-08-21 20:03:56 ....A 7808 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe83e9006a9a3ec8d1b8258a482ccbf999be157a3fcf8a8f63d0ffec99547b23 2013-08-21 23:14:12 ....A 81408 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8595882e017457956cf3120c8fed5939366f63c4aaec22445898d16f518fc1 2013-08-21 22:48:38 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe87b2842a1bea771b186ee5ed639caecd5d6341a914cc0dea27d97338b541ae 2013-08-21 20:00:16 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8807f9e775a5c461274c9d8e4474ab5986b1cc00436f142554d76d5a3bfad0 2013-08-21 22:06:16 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe880fecc9cb151e8d2cd1e78f1b3b663511a2afa2ff2c1d02133354e9faa157 2013-08-21 23:11:54 ....A 40270 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8ad96afd90e707a1eb36d24ab3ff894673eef0509599b20eda428ff7be260b 2013-08-21 23:31:58 ....A 2760192 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8bb7423d080b0810603de9a95f620e67b79e4255b1ccc5f99e71318d492340 2013-08-21 22:53:28 ....A 303104 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8c66177a3a1f2393e5f2914a82f3197b685ae6ea0effa8eed043304ca01e1b 2013-08-21 23:26:02 ....A 465920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8c762f96c7aba916f139f3eaa34f05502931498760166f08cd48084b093be4 2013-08-21 20:03:34 ....A 1760768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8edab1e96a8478f3c5be261a08ae8c3a642b32e842ab331c3f6e39dbd7b0f6 2013-08-21 15:52:16 ....A 187392 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe8fb8ab71ccee4ef2fa33a7e0e1b8c61347fb8801286025a8aa5dff29c5e4fb 2013-08-21 22:12:10 ....A 83456 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe91493a0d80f411d8fa30ee51a3707e6d14c9d6d3e0feccaae97eebf91907f2 2013-08-21 20:05:14 ....A 132765 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe916a463ecd53b77d7f33c34b2894963218a0686bc483e05101da950c6690c5 2013-08-21 21:37:26 ....A 1370121 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe921b37c40505acc1de1c4a3909cb884b30eeca068a91512826a16fb479fb47 2013-08-21 22:46:46 ....A 899584 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe924cd643b7c1b598e01adce32870f10745ee1a817c5b1f3bd364ec485c25c5 2013-08-21 16:23:14 ....A 59904 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe93ee702f66ed0ab45a74049bb3d50c726bb34f8627755c28acc7b079273281 2013-08-21 16:07:14 ....A 98304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe972f20218bd1400f3a7eaccbf4243850fa9267d8df41ebb5d37125b9bda97a 2013-08-21 20:08:32 ....A 769536 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe9bf88e8694264f3261af8cc35760a60808b68dea7ab1e89807d685bc1b1bf7 2013-08-21 20:07:36 ....A 67524 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe9d2e57da0dca52a3a5fddf70184660a7e75ddc37679b1e99dbbf5eb72e4957 2013-08-21 23:36:58 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe9ee0d26a6e976814b2ed4bc6217d7e42b53f45d57f185dec778765188385b7 2013-08-21 16:08:38 ....A 52613 Virusshare.00085/HEUR-Trojan.Win32.Generic-fe9ff89525d9736e25b6fbb33dcf54fda6a1f90ce145fedcd30e96a7d83d1372 2013-08-21 23:25:40 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea106550cbc69f97256fbd01e0e01e7af2eb2b58c86fe958f107c56cc0c3199 2013-08-21 20:14:18 ....A 61440 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea12722b09c71438e63c2080372d4aaa294147cf8b1232231528278546f6433 2013-08-21 21:45:40 ....A 482304 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea1ffcc51ac4fb2117408782ee23cfb2c588787053c061d018daca618f0eca4 2013-08-21 18:56:48 ....A 106499 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea298cf376c64e5cb91494cce438c1f7773c8bea2062d6efc45b1debf27300c 2013-08-21 17:11:02 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea40e2687094c123d90e17c878d497cfee58afa793891bd03d23016280b67e2 2013-08-21 16:04:10 ....A 515072 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea453da08e389ca701561e1a28ddbe6d58fd072e56f06c2f1e3e3e36739784e 2013-08-21 16:02:00 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea45619e2e2c77bb9a1d9493183e8bce470481957553d3dc9a71e7e8430e1c0 2013-08-21 15:24:04 ....A 695041 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea51085e12473049397ea685b289efc1544984615ad83b864242d81693f87c6 2013-08-21 22:08:34 ....A 81853 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea6e3ee52fb8bf0b141d7d4bace1e53a368740dce760883289d6d5ea249e017 2013-08-21 21:25:58 ....A 19584 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea73796187f6f738825ea7535b7ad24f0b2e36c81b8c18018b2548f34dcba0b 2013-08-21 18:40:32 ....A 101888 Virusshare.00085/HEUR-Trojan.Win32.Generic-fea8eda65f278f1d2437bc342a88520c0df21a19f0b2a8e7955ffd15c7ec0313 2013-08-21 23:02:52 ....A 397288 Virusshare.00085/HEUR-Trojan.Win32.Generic-feaa4c8ba970eb77619fcae8aeb2c8e4097a8137fdac6f75c464693625a8c464 2013-08-21 15:40:54 ....A 1198629 Virusshare.00085/HEUR-Trojan.Win32.Generic-feac4bf935c30756c0661e04bb8ac485aa6193c1da7acb4a064b64599cfa32ec 2013-08-21 17:20:38 ....A 202752 Virusshare.00085/HEUR-Trojan.Win32.Generic-feacad353595ce915bb59733658612367bc875378532e8fdf5a75337107c368b 2013-08-21 22:35:36 ....A 54792 Virusshare.00085/HEUR-Trojan.Win32.Generic-fead49e2a80fd3d577cbc81a4d14ea84501f384b9191c969214c6fea655311e1 2013-08-21 19:04:56 ....A 24531 Virusshare.00085/HEUR-Trojan.Win32.Generic-feae950b7830aa6b9db2daec8e695b9e86f16f9e1928996819f2ff86e924ec2c 2013-08-21 21:06:50 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-feaf905bd261aa14106d5f9cbae927f81ea616f08e26be6e001970675ae2ea37 2013-08-21 20:27:02 ....A 154130 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb1141b6cc8a00723f09149fe55ac7ad746332a3b6c9be9c59f93b572ac0b7a 2013-08-21 23:33:26 ....A 4096 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb17f39b3d4c85550bac69184c665eaebf5a5883cfef7438a7d870d8bb05b53 2013-08-21 22:53:34 ....A 911788 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb26aeb9af11bed456dc6fdbb01d64cde567bf4d33e0b47b1af6ce2a289db16 2013-08-21 23:51:28 ....A 458752 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb2cdd80550627b9a8c6780c98e51c1c0b1a63fa1baf732e650a386ed6a44bf 2013-08-21 19:50:14 ....A 380928 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb340d640ab14fb4e39e1239c279ef4a923d8d685d886ea0ebb01c60fb09111 2013-08-21 19:45:10 ....A 209920 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb57e0f0935842e8b2ca0726d9064acd6bfb2c10db8f5966da9663c8d3307c6 2013-08-22 04:47:34 ....A 539408 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb624927592049c7498def5cea2534b38179d086ac2b8ddcbf6b41fa4f13daf 2013-08-21 22:55:42 ....A 1815866 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb6c3dd5dceccf544c7135584a6bf8e9115e5f44e2289e0fee2ea766c1da7cb 2013-08-21 20:08:18 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb73cf95a27af31418ba5bc4006a1a3d5daf258597262d2c7e2f8cb414ff3ae 2013-08-21 19:54:56 ....A 48640 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb7f51b215bd457cc7f110efabf02338d7dbdddc4477553f8ca9443bb8bfd33 2013-08-21 23:25:32 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb91ec107ad791771a24ae289a0e2a3b2a1dd928b8e2eeaaf853a41cd789689 2013-08-21 16:11:26 ....A 157184 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb93be7d1d7ef97083de4812aeeb808e8b58354c019758a703a324e04bc51cf 2013-08-21 15:46:14 ....A 2411151 Virusshare.00085/HEUR-Trojan.Win32.Generic-feb99b9cdc0bae1984a24eac4e970b24dc02c398ddba8a4c37fe013cfaa53531 2013-08-21 21:58:54 ....A 112128 Virusshare.00085/HEUR-Trojan.Win32.Generic-febd49a64358f699ed22f2464b570a711beed88e6388784ca58c0ea423670af5 2013-08-22 00:23:30 ....A 75677 Virusshare.00085/HEUR-Trojan.Win32.Generic-febde6c0d800f2e208ece9e0a3d8b52e0a4c5678652fbb8bb8150c3cd5d086fa 2013-08-21 16:31:06 ....A 605524 Virusshare.00085/HEUR-Trojan.Win32.Generic-febf9a572dc86c518e15ae37634e9f8d3bf672e74464b05e323c5a2b1f08a374 2013-08-21 20:19:28 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fec20db05afbe466fec3e4afea062e46a2b2536341a9a2e8a04b9f09854221d3 2013-08-21 23:47:06 ....A 925184 Virusshare.00085/HEUR-Trojan.Win32.Generic-fec327a0f75b48b093e9c03b4364412255b73e4dcdce89ba91252e9502b5749b 2013-08-21 19:23:10 ....A 473600 Virusshare.00085/HEUR-Trojan.Win32.Generic-fec414eae14c3f91b98b3c1102617c44042fb6baa9e013c5a95e397676d80281 2013-08-21 16:40:20 ....A 86899 Virusshare.00085/HEUR-Trojan.Win32.Generic-fec65f78f9d9cf8e7962a2bb0a8a74d78154fcdfc863887cf7a4e259a49933b9 2013-08-21 20:54:02 ....A 613952 Virusshare.00085/HEUR-Trojan.Win32.Generic-fec687d3c951bc9d7f58f05eb42377a85373f6ad6966427e526b0c6769d17a23 2013-08-21 23:57:22 ....A 17264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fec75d087478162a8785c3b231e7ee6527f9ca10ce17326cbaf13ce9de7394db 2013-08-21 17:27:30 ....A 406144 Virusshare.00085/HEUR-Trojan.Win32.Generic-feca05875e7c41c9cd51a9b8a39d33aae45613efd3532f9dbc8b63b6f83e3f01 2013-08-21 19:10:06 ....A 200192 Virusshare.00085/HEUR-Trojan.Win32.Generic-fecb780a7d214144e9fd4c97f53d8900927f790e9a9ad452b1f32e76e62b253b 2013-08-21 15:46:32 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-fecd5bbf63c13622c24b10a142988f3f8fe871ce4d9af45b160a8b00dcc6802c 2013-08-21 17:18:46 ....A 124416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fecdbe96be80555a83215b632bf59a865879967b173b2cad80c4d42797ba2abc 2013-08-21 22:53:36 ....A 164352 Virusshare.00085/HEUR-Trojan.Win32.Generic-fece0440cb9d21fb93e98f76d600e1c7dff383b79c7aa9f9dd920673a4f9884a 2013-08-21 23:10:46 ....A 126976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fecf1e576dd99d693e77f15e50419e353e733d43fd830586d641bc098ad0ff2b 2013-08-21 17:03:10 ....A 209883 Virusshare.00085/HEUR-Trojan.Win32.Generic-fecf3867a48a14d651e490dd6732a8fda047f366a1b2984ebcadb5e92e18bafd 2013-08-21 22:18:42 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fecf43f6fed5980142b25024182cb873f44c48ac892a2510d526d7e4f8e84251 2013-08-21 23:44:58 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed12bb418b00858ec6962165348dc56a68448ddee486e856a7e00b58f1fd2a8 2013-08-21 23:54:54 ....A 71524 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed22c4836bf793e5d31f8d0af1e583a81630fc25a3c265690c24c6082c39086 2013-08-21 15:50:04 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed2a610796be69d855a3350ce32c7b820f47dc461f1cc612e95a4a370a51c2e 2013-08-21 19:13:54 ....A 358912 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed442ef4cc5e8379fca34c7cd04e97e0990e8ec63b0717ca100470c62645e5c 2013-08-21 16:18:12 ....A 45092 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed5368ca41ed39c1de10d6c0205fad1d5a30dc7f8f192b3acaee01e4b38401b 2013-08-21 21:21:34 ....A 339946 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed768001f2adef38c36e002466114f2d7eaac0faac691698d8efcaa51cb4a35 2013-08-21 17:07:24 ....A 2713088 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed7751ef397255496f9530fc3f49354d690d511f58f289fe6aa807ce90fbcfb 2013-08-21 23:43:12 ....A 106499 Virusshare.00085/HEUR-Trojan.Win32.Generic-fed8569b88104181a2d969b71047ea8b5eadd37a5ca8beccc03cde102ad6968d 2013-08-21 16:28:18 ....A 97280 Virusshare.00085/HEUR-Trojan.Win32.Generic-feda5ea0b0a7f8c6d65f22d0d6318f5e00c3457f3f845b7230b5b080736b3924 2013-08-21 22:33:00 ....A 70144 Virusshare.00085/HEUR-Trojan.Win32.Generic-fedb1057b90c8df37087262ae92fc03ca9225cc9990f361023d3d6d3668b8c21 2013-08-21 15:37:50 ....A 177152 Virusshare.00085/HEUR-Trojan.Win32.Generic-fedb4a62ad5a44e490cad87668eaf28da1017aa54a96ee973980843a8d344465 2013-08-21 17:20:56 ....A 62976 Virusshare.00085/HEUR-Trojan.Win32.Generic-fedbedb0f9f809c7d8e8b9519e7a9666b2514711e1f2600a98cb4cb52c858022 2013-08-21 16:55:32 ....A 764928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fedd72865d0d99b9e7ebfd3508dbdf2ba3dd2daf9c515c5027cea0a3ebee16f6 2013-08-21 18:05:04 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fedf08b059d89a4285e5bb9a0094fdebe6a688f36d095c772e11679d60b86fd6 2013-08-21 23:30:54 ....A 99264 Virusshare.00085/HEUR-Trojan.Win32.Generic-fee0710d344171887baa81450f3c930d1c443427b4e3fefeb6e896ba1c842089 2013-08-21 22:32:58 ....A 120832 Virusshare.00085/HEUR-Trojan.Win32.Generic-fee4de3ade124e130a16edece2bf4c1061b614ef3367bb4a5e3c48038bb5cdeb 2013-08-21 19:06:58 ....A 398336 Virusshare.00085/HEUR-Trojan.Win32.Generic-fee58bb18e19329ffd459c72fe88863b011938a25b8537243c020941540d14e9 2013-08-21 19:51:24 ....A 118784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fee5e3d8795b21ae7d515538712034e8ca4313bfa3049f1d8860e03318c499c5 2013-08-21 21:41:28 ....A 133120 Virusshare.00085/HEUR-Trojan.Win32.Generic-fee8aae83e4d0fe85bed9d4d28b320af162763c19e533000c1087fbf248a6a39 2013-08-21 19:25:56 ....A 159748 Virusshare.00085/HEUR-Trojan.Win32.Generic-feea2bf1ce22be81442711c107a170c684c9045b562ea32f08ff2927657e5147 2013-08-21 23:39:54 ....A 376320 Virusshare.00085/HEUR-Trojan.Win32.Generic-feeb7b15a03be59bef1a853603a45073062dfca52c33230dbd027386b7addec4 2013-08-21 23:23:34 ....A 51610 Virusshare.00085/HEUR-Trojan.Win32.Generic-feec8af619238d45d5c722e2abecf2584383073ef453bc5134e2efd8eb4947e8 2013-08-21 17:47:40 ....A 159756 Virusshare.00085/HEUR-Trojan.Win32.Generic-feed36b9776441d15d08cb7a67a6bccd4ac44ddaf8f1a49efd5009cd3fbafd05 2013-08-21 15:50:34 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Generic-feed719d4a06f7e94d89afd991339808720fd8e3f704f95ffe40050d4bad9e9d 2013-08-21 20:07:54 ....A 65712 Virusshare.00085/HEUR-Trojan.Win32.Generic-feef08d49afba7084a63cedd1f3f9379f07737a22c313374ebdce019b5306005 2013-08-21 22:19:52 ....A 34336 Virusshare.00085/HEUR-Trojan.Win32.Generic-feef6d4977dca8c1972f13607c1dfa300500d2c066df1d5cbd72f95859c45a54 2013-08-21 23:04:34 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef24c0c9addb6101dbbf609a30ed9dede299b9d5d4f8ebfd6f19e4a5ed190c2 2013-08-21 20:31:38 ....A 54784 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef3a9a502527a012492f933352d092c60c26bea088f8ea9926de8d4e110a857 2013-08-21 20:19:18 ....A 140800 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef42a714f3e62ccf6cf4d089ab1b85923c1bd82a77b88f945b9772fb47610d8 2013-08-21 22:16:22 ....A 700416 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef6989843f8868d2b4d162f708a2298197b4ff672d6e322ae6abecccc56df67 2013-08-21 16:23:44 ....A 10240 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef8e82a6c39c131f0d4d17d82a08a05d995cda130ed1c983c8fa843af4c9f1e 2013-08-21 18:15:26 ....A 851968 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef94e5e871a114c9cffc421bb52daa0d0033b12055dd2609c80e5df55a06046 2013-08-21 23:40:34 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef9636e8a495ff80f85c0c4b9826f59c1186afde2e9ef36f879f75fdfb3251c 2013-08-21 23:05:54 ....A 106499 Virusshare.00085/HEUR-Trojan.Win32.Generic-fef9f147584d2e07e30b13f8017c9fab4bd9dabc7d18ce272f5dc2da8530110d 2013-08-21 18:25:56 ....A 16951 Virusshare.00085/HEUR-Trojan.Win32.Generic-fefa779a6728f85ce6d56b777e940cc15310a2fb5df40652230b79761048597d 2013-08-21 21:27:40 ....A 181760 Virusshare.00085/HEUR-Trojan.Win32.Generic-fefac58ba0c2ce08209fc747fca265545800f5cca46bb6d2be22bad2975d05a3 2013-08-21 22:08:56 ....A 96768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fefcc6c035f70f4d0b5f65f4ae71a8b34df586373a28e1e7498ee45375b9d048 2013-08-21 21:36:54 ....A 124928 Virusshare.00085/HEUR-Trojan.Win32.Generic-fefd77cde79848d8af5507b7dd208ad623b9b388115ac4494cda8c711ac33797 2013-08-21 15:30:48 ....A 3200 Virusshare.00085/HEUR-Trojan.Win32.Generic-feff0aba462ceadc83af17e74c06c73308a266c56cf506e99ff2165709a83157 2013-08-21 17:59:06 ....A 1323859 Virusshare.00085/HEUR-Trojan.Win32.Generic-feff95a1b2645978cd0f9cec7bd84ee16746dcb958b0b51d3880c6f6080c3929 2013-08-21 22:45:40 ....A 9603201 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff0156b82f5171156718b0b0e0c846be0ecda4c087a1daf3faf4ef52decb876e 2013-08-21 23:27:50 ....A 812392 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff01a3134b84d4d6a55ec217752bb84249940bfe12c45b3dde8ddd949d0e5234 2013-08-21 22:56:30 ....A 131584 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff01b5196a61a53a927af7a5a26f837b1973de2262bebd999ecd9a0c50cf277f 2013-08-21 16:10:52 ....A 252416 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff0306facc0a8fe3361bee06a8298d5332a775f17a6329790d595d085274f105 2013-08-21 21:49:14 ....A 315462 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff03f679f0c6e8d143578bb97348e904855bb15b24bbcbdc3f429789adb18e82 2013-08-21 23:10:22 ....A 231424 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff05601846691a4cc4558b5dc81bc0d5420af54e70e0a50ecbbdacda60437b64 2013-08-21 21:09:46 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff05f7cb964f0dbd71e91ab7bf74c70220075d9507fde75f5280be735736e6b9 2013-08-21 16:02:08 ....A 127488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff0799a86852417c6829996ef63e071c807ebcc9ae6aeca4212c3ddd94d0c4cb 2013-08-21 15:55:30 ....A 214016 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff07fa6be91ce081ef3c80c4afb03a82e3067db5282a6cff93498f929f653172 2013-08-21 15:30:34 ....A 66711 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff08520c63cde228186248bcd6258a04edf9ba16b729660e2df01fe5ef20b9db 2013-08-21 22:42:14 ....A 22528 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff0b326d876c5bcec4b3c5facf1f2b28cfe9f2c29e6a952727b0ea134a440664 2013-08-21 18:20:06 ....A 37376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff0eaf2061ac8d4b9654467baf51e7defed6d401bd92c2a14ab12d26234c2d51 2013-08-21 22:52:00 ....A 29719 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff0f750f87d183fe715c7411586e4df67e4624cbaa6e61ac75f71a75678d5840 2013-08-21 18:39:50 ....A 321024 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1104bfea0aa84b86333857bec2f9172e99fbdfd785af3a277421ac15ae7cb4 2013-08-21 16:51:02 ....A 6400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff110e3592f0e65384bb158a1ab5a6e1dea2e5767fc85ea2bf8c600f43ac7f40 2013-08-21 19:30:40 ....A 123810 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff12347b55d325cbe0bf1570b37e91d4dddfc35504fc1f8e99776615d4c16a26 2013-08-21 17:06:20 ....A 270336 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1366f76b6652fdded80686c227041bfb67452f1e036fcf506ef39e6ea069d1 2013-08-21 18:46:46 ....A 78848 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff15d011448406b8dbf57aed88e9e645626731f72a72d97ace69553f119cdc6d 2013-08-21 21:54:42 ....A 205312 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff16d12f3ef9187575d2fec3424be9c951419176ee20d74435fa392e61f1f4df 2013-08-21 15:27:44 ....A 4281975 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff171f52a049de526e2930694be089b04387a2d8ffc489950edbeee915315c48 2013-08-21 18:15:06 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff184d667045bb07a3ab92772e2d1369f0749acf164a2aa2389a7cd3f6e8a5ec 2013-08-21 21:41:10 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff18c38c7fef6ff15b81533f92b156865d266a62c0b6b3150e638d235f065732 2013-08-21 17:15:16 ....A 286720 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1afc7a8c59780aa370afd4fc70d304799b6de691d47ff622543a198f1cc4bc 2013-08-21 21:26:16 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1b71a75bff3ec9b903d246e39386bfc41343e8395346e284ef6278bd01d627 2013-08-21 18:06:18 ....A 110962 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1cd9d6cae7e5237226bad1a53fc8e3c732822a79cb9e2a0dd88d80f6b6448e 2013-08-21 16:22:32 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1d5511ef5f660d70e4cbb99f7d7df86e50656fb2ba67f9ad2c9bfe92ac6e39 2013-08-21 15:52:14 ....A 1129984 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff1f8510f2d1ca5860ab3207aee5f05ac9800c706919ad6ba82abaa82c79cfee 2013-08-21 22:58:46 ....A 853504 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff22ef1aca7b435bde616d23ad2767aa6f01fa1a9a5bda2caa65084ab69a0275 2013-08-21 19:09:56 ....A 69632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff24c483c0070defa68f886a5aea40ddaca4fdcaf337edd0baf80b26b1707e79 2013-08-21 20:36:50 ....A 94747 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff25061d5ea98ac2ecfd97f35f4a74bc7fe11db8ad57bfb6d8ec2d613996a098 2013-08-21 16:52:20 ....A 52224 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff26b8cfb5764dcd5e40c98f81882ae2359069627e697e3a3c5cb08bc5f368a8 2013-08-21 17:55:56 ....A 38912 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff273c2c34606a10c692168bfa3ae988a08d0859f47f188b586dc609c8d8cc81 2013-08-21 23:51:06 ....A 314880 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff29b4e8220ff824d264465fff30002870fe9d9a637a8394cf74dca75c71eed5 2013-08-21 17:58:56 ....A 133533 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff29f54e11b2e1f527a8017e5074a3eb02fb6e56292a098a2c4d8de60608b534 2013-08-21 20:22:04 ....A 6144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff2a75cb757264ae4e67ccadf20b78be07c0f0a29a7d09ce230373468b097629 2013-08-21 16:21:18 ....A 266948 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff2a826bb42bcfbd37003c2578e6c98e4ef53628aa546c6c294b9da6a3220031 2013-08-21 19:16:24 ....A 12800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff2e2d9e14f55d472291da70a8b0000fcd757bb91b7561171e6efb3229876663 2013-08-21 20:38:28 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff2e32f74694bd33cb2d7c998ef85cb43f9e00e2bc3132388bab33b65df54b64 2013-08-21 23:36:46 ....A 749321 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff2f71a34b4f21d38975c0a3a116bfaa142a396c4c2cab018be3f81083eb5ea3 2013-08-21 15:32:56 ....A 26401 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff30582c5811e15575da85ef3a2cbdea76e3de2e57f13fa58e7c3a94b4ab947e 2013-08-21 18:10:28 ....A 143360 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff328e3ffeaaf5049892b72c11467a10da033086eaf9aa691a929f8aec3d81de 2013-08-21 23:40:58 ....A 17920 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff3514f09b753d994090506d6976b6d9cc338ab9e5e81c8e5e3d79df681865de 2013-08-21 17:12:34 ....A 69120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff35cf46b2ae257593dbe57e77b1608d8b47780956130d34b598f1fd44ffa470 2013-08-21 17:04:28 ....A 383488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff35f8a87594de2476f8e19cd8aaac7890d6234922c5364de731c39264655bf4 2013-08-21 18:48:46 ....A 175104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff381e4097b99ef4025a7c722091c38099d269c8b93825edfd0739b2d892baba 2013-08-21 22:56:00 ....A 638976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff3ba866b6dd66e1843914fe6196348168991da9116e96d1b9f6920bb225b4fb 2013-08-21 21:24:02 ....A 169472 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff3e6946c3c67bd1cc0c341408d2ea43b8004644e12ea7109d06831064378f49 2013-08-21 18:12:20 ....A 74240 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff3ebe66f466ee9fc1c3fd3b7e915598daa69ce29f3cbc6dacd04446d769c556 2013-08-21 17:52:58 ....A 187590 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff414027d655238166813209f74e75081e2fea36a711e5bb11ff2fd3f84b0728 2013-08-21 23:21:32 ....A 173467 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff42525448185802689eac1c994e7f5d39ae91067cc00b05d4cb41c5cb82bd25 2013-08-21 20:59:36 ....A 38916 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff43c01b0b246737bd05094728074037ccf744d378743c2c7f7a0b7d631e7dac 2013-08-21 18:04:06 ....A 3584 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff44b32ffa9c91bbdc09d2e8491cea5ae7dfbae94516795e77b84981a2e8262e 2013-08-21 17:07:54 ....A 421888 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff461e97b145488e1e79444d7b95461d43def1fe5f9774fc45fb49e15c0d499e 2013-08-21 19:38:56 ....A 102400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4706a3a22dd2aa276d4c035e99b560efe49cd01345d8818a1a8b472b4c6f48 2013-08-21 18:49:52 ....A 646656 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff470cd8536a41984ff92d5a13190a200848cfb1039df73e6735aec499709f47 2013-08-21 16:22:08 ....A 282624 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4742f495cfe15bbba2fd5240a310b3e6adfe3e0e649a32a8d69baeb8de3db1 2013-08-21 23:27:48 ....A 387584 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff48004d98e9137476ebbb4f2d2206a024b3658c623b5fcd006a322feefb4bc3 2013-08-21 18:23:34 ....A 718852 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4816bc54c8a369adc27359ae422fc0143f25ee8c5c54bd60f004281f1c5244 2013-08-21 23:47:34 ....A 174080 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff48771a8401e11b77e898fef9ad4f6cfbc6a8aa4baca10f099ba308f6ff3cf6 2013-08-21 18:54:30 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff491a8e3415c81c83b4a9a1f03e414753836bb86ee9554c339b6b4e7f697e27 2013-08-21 16:14:44 ....A 346848 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4adfdf08e9a3f0f963b8847baf6d0f0c9019dd643f383203e26b3d97b7b74e 2013-08-21 15:59:36 ....A 109571 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4b60c3daa7b27211a76e88be0f0aeb286a3fe6bbfc44606fce1f8066962618 2013-08-21 20:54:14 ....A 122368 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4c078a4442f6a73861ea533821ddd63bf77bfda490b2a733a91b86da96e6f9 2013-08-21 23:04:28 ....A 427520 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4d4f0230733be11fb75a8286bf0bd7a6bb3c9f6a48c3f92a65df055005f69d 2013-08-21 21:26:06 ....A 2069394 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff4fb6ca7381e94a0fcbdf6e080ef5a8390dcf7d59a0878e24d22cd4e83dbfd5 2013-08-21 18:08:50 ....A 774144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff506dbc1ea0bdbba010b0148b0e049f55ef1355dab2542643247b532e937c11 2013-08-21 18:12:04 ....A 144384 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff511f74016caa70ebeb53813766247dd61e507f19a3beda538f00273e0614b4 2013-08-21 18:56:24 ....A 232965 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff53041716043c72ebe2b70dab5fadb190c3a280d74a28b3e280bcc01c4ad798 2013-08-21 20:00:40 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff53a9a56cb1696c3b1daa0e9242009862aa61aabfcc26b8a2d918aea8889bf5 2013-08-21 23:37:08 ....A 23062 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff544e1f22df3e7981a8ce4f8a356fc4d48412f5119cef17278efc777fc4c522 2013-08-21 18:17:32 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff55175b996b36909491389ee602cc69aabe2b5978a4bf20c8f11f8506505056 2013-08-21 21:30:06 ....A 291840 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff59af7fba6e8da63e23d2295e46e092c396e6d32ae0901d152fee395325b266 2013-08-21 22:58:48 ....A 135680 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff5a886e730b15bb5ac5c32cf15bab14daac377a477d009f547487f7f1d49ee3 2013-08-21 22:12:34 ....A 999936 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff5d050acbe7624b30c5bafd68034fb2cda0726622be8b7124f336b70eacdd02 2013-08-21 16:28:22 ....A 335872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff60b4c581731797cb280173ea87a1bc2c4d5dff56c7c7ff8718e24f2dc829cb 2013-08-21 22:57:24 ....A 318466 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6106c36107607546a9a7222d187e629b19fe7b81e1200ecaccbf128abc2b9d 2013-08-21 17:37:04 ....A 203776 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff614ef0147fa66d1eb5fbb969ee4c30d0b84354a8dc60dcc83926f4886e80ce 2013-08-21 20:53:44 ....A 66235 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff61c715362406f5efe867f80a9e9497215ddd6cef774122084f1ca5a62216a4 2013-08-21 18:37:52 ....A 47616 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff63a8458799154c6d97d56ef6b027ab7f0fbd3d1457ee2233ee36a7cde0ebe3 2013-08-21 16:51:06 ....A 298335 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff65c927c1b322232524e65be172d16590e9f964ace2104710f54a240b98e604 2013-08-21 19:44:18 ....A 280064 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff671f86044b689da5e1e4155543b7cb966c8a4ddd5a614e4d7627d2c662fcd7 2013-08-21 16:42:06 ....A 1834965 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff679ed2692046e070545126625b0eadd8ebbc903ec13d7f93e978f191df0c2b 2013-08-21 21:41:58 ....A 455168 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff68c7da17104736b50ab4bab3ba8ee8716792a92a6ea55c3d69d92c0743d121 2013-08-21 22:39:24 ....A 1491968 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff68c7feb90ab8ca9fc1ff074c711e69b32c57fdc5704a341dd563341c150ee7 2013-08-21 16:44:08 ....A 28672 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6ab4f9ccbbf9dc0bcf463a8cf8e745d915967201a98bd3e668a8f04d1c80c7 2013-08-21 20:39:18 ....A 96968 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6afab0f6ccf5593f894c43f70199b443aca6dd244d5660d32ed9c81d38111f 2013-08-21 22:23:10 ....A 3254844 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6b989d0b3bf842d8d39dfa9e5b618250e66b0bb041fba7227587055be6f5cd 2013-08-21 16:12:00 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6d9e0af9c589d3bd7aef20ecf579be9cb1c3c641673f4aca6367d02893b9f6 2013-08-21 18:05:06 ....A 468992 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6e546c707287186482e01d6d554c83ed928bda4a227cbf1b68fe03f58f7e81 2013-08-21 19:31:26 ....A 309099 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6e5fac6692fa35f333d7d8a3bb656279273d0cb9a2fd5e5762426e4224bd48 2013-08-21 19:16:28 ....A 1277952 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff6f081cc46cc208d2590ad543b2290420dceda558257aac446bc5e6c481c08a 2013-08-21 18:28:22 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff714cf2857f528888dd4a1a5491a3f6a46e5136473a2b71c3a991b1484ac3aa 2013-08-21 17:54:44 ....A 281088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff731e31683962236a556676be283b0d7b8ce96f8dd534e6ba2dd171ec0ecc20 2013-08-21 16:46:28 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff76f10fc7bb2c4460feef67b2aea687db6a052f943aa55831a368acb6ebdb9c 2013-08-21 21:55:18 ....A 104579 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff785306deee8585e824f0322b10cbb03ccb63ccb62f008fa4dac9e9aa5a6b1b 2013-08-21 17:31:40 ....A 1004544 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff78897f2707586073c4be4eb78d76cca2c0340c56412af579d33f45ff29adda 2013-08-21 21:47:56 ....A 1113728 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff79ad2f54d9ee7ed21d48de6650f4adc7a218b064e96fb088800f162e28bd22 2013-08-21 20:33:52 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff7abf682da196bc1421ccbddfdd1de7052723ea963168c7dfbc7ece61890c7c 2013-08-21 15:23:34 ....A 143872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff7d437742d1dbc859935ff7b5f355fb6bd299bf287330dbb56be1ceb249e0ad 2013-08-21 17:59:54 ....A 447488 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff7f36ef701202ab0830908f42cae57bbe538a6d38800f2c6ad2ed9d89b5b5cf 2013-08-21 22:14:34 ....A 454656 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff7ffd0725cca66d2f57e33cc1a5304b5b8409f344abf29889e3afdebd46cc9c 2013-08-21 22:33:36 ....A 839403 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff81af7d4c7aec58c5820a25094db5bd1a9447705fc710b53331b92b1a4cf150 2013-08-21 19:16:12 ....A 773132 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff81ee87cd137570ba1976dc47790e5490870956bf2f4a4d12a1f2e9037c636e 2013-08-21 19:28:36 ....A 513234 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8416e8699613537d70d400dd03457d91ce95614d4b7febba306a6371c6bfe0 2013-08-21 16:10:32 ....A 106163 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff890f3ccf7af53668e9518f375d34061fc0f6980efacf1f5d58fa68b83fbb84 2013-08-21 17:53:06 ....A 176904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff89ae7b1f99ed49ffab32df002897b585ba1aa422f281e9b5a2658b279feaee 2013-08-21 16:37:52 ....A 1166976 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8a2bcb88c1a94f2319e292c93b3f0ac231331b35d44f80296ed77996a738bd 2013-08-21 15:48:06 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8a880bf1c0ad66d506373e442f04638790892c3028bd0467b4c7e25bb9935d 2013-08-21 20:02:54 ....A 162816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8aa02a4986643b91509bb5ea95bf53cbec4cfb0c7e9401d9b7903041de9c9d 2013-08-21 22:22:54 ....A 26112 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8d1bb53e7f0700a72da664f184e4cf5e868c288ba72aadc18e8663ea9195dc 2013-08-21 17:01:46 ....A 20480 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8f82b84e1911e2b1d5263aeb256bd9f8ce1e387c3937ff34b2d8f6b0173c0a 2013-08-21 23:09:48 ....A 147461 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff8fb368cef50e5f50b4d357199639f307e94f28c2b170c437f3c22b4b16aa73 2013-08-21 23:09:20 ....A 171520 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9025ddb743cb4f9735f392ebe2e8d317b99f74111c30d1d0aa20ca3d79d39c 2013-08-21 15:50:54 ....A 389632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff91baed504a6de94b1e056b793343090d66185a4b7634b1204867341dc1bb8f 2013-08-21 19:25:48 ....A 98240 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff92b46875e3108880c45b623d1cb1486dc2bb58a4fdec2ba229a5432ac0d179 2013-08-21 15:45:42 ....A 121230 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff92c291be0282a4b403d7a0bf4cf6f6c87e1e43712a6de34b09dd0d0bc7c801 2013-08-21 20:50:24 ....A 5632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff92d4fb92e601ecea71d1b8e0be92d1d6d438bd7efc1ec27b4d85a9914a4658 2013-08-21 23:08:34 ....A 130048 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9350dbf1b87b7d5314d12939bb68fbc1e713090cb2f1a4e99973dde3d76d49 2013-08-21 21:34:18 ....A 354816 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff93abb4c6e422d17fee05671d84031d22c1e842b135277c4177bc0b59a71338 2013-08-21 17:53:24 ....A 15104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff94898c4e381bfd906f9234b4219fc486a0105b37b22ca5e653225d0e7c1109 2013-08-21 22:27:20 ....A 79872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff94d926f62f8a357585e21b15ea4beda2acf2ee77a6041c869f6f661466fc6d 2013-08-22 04:16:34 ....A 422400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff95296e9e71e7e051d46e61e3f5dff51d4589c07ddb794f411d7fefba702b8e 2013-08-21 15:40:20 ....A 1459712 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff957ae700c8e8b647ab508b15f878bfad0baad18b2535dcaa3824bba90e01e8 2013-08-21 19:47:30 ....A 25600 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff95b8ebc87a45e392c89cb316ed25cd065c750497a3dca6f14eea0576de4173 2013-08-21 20:14:48 ....A 18944 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff972045e201d6a6127c699d326912a0d1c42e433ec93ce6b67eada49506ac29 2013-08-21 21:41:40 ....A 184320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff98f8409bc3732478e69096fb3887417e89d348d75cc0e6366bb88b6920fa8a 2013-08-21 22:54:54 ....A 87552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9a48395d1c898a0d8640c50b366ceb17e581450bec17dcec99fe0b3d82ca79 2013-08-21 15:21:18 ....A 21504 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9ac2a49ffd4e2dbd854dadd2e6d11a84c334f8f8989294d64febfd1a80fac0 2013-08-21 19:59:14 ....A 100352 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9b13cbcd2019e6ba71f92f50b2d4f6a8d4dbe9e635a2464211e9f1f435e382 2013-08-21 17:32:04 ....A 629800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9bb502b6ea8b043c7402d6aa6f032c3d44bf8a79c823c797452d2c8d6ed358 2013-08-21 21:11:10 ....A 465449 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9c63617068ba17e1ee246e9cb803ad0e66da69101b4920de2e9d0dbb55e57b 2013-08-21 19:37:10 ....A 113152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9d34cf96644277a02232e1fdd3d0f9a278c242e4848a41e1c1cbf07dad4da8 2013-08-21 16:02:06 ....A 120320 Virusshare.00085/HEUR-Trojan.Win32.Generic-ff9ffcb5d2b6134268c019948a9dde8d5a5d716426ecb98e66b88c5380efe869 2013-08-21 18:43:14 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa0f51f1724339fa2a56095b01fc94dccc8d59da07827f77a00ff7cada2e307 2013-08-21 22:47:34 ....A 287139 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa3410266c691f9f6f9b949fbaa65e2a073331a54d193cd307f137fb7cd0f3d 2013-08-22 00:04:30 ....A 152064 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa53c798582b56784e0672358a29be1f6250484031b6dbfc6eb5eadb9ed9cca 2013-08-21 21:50:44 ....A 123904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa65ace77d39da80b4fcab6e9933c05e49c89186a3844fe211e26fdb214eda4 2013-08-21 22:24:24 ....A 837632 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa75651df4dfcd425472dce699102208f23befbdc157d9d5be9640141ae4bd9 2013-08-21 23:28:08 ....A 51218 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa7f43259cecba33ff42c1166b2da780272f464e8b77017ebabeb22a3a7186c 2013-08-21 16:04:32 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa8eddb24d68513be7b0eed0a0f66a2a49a285637f39866a6fdd4a7d5dba5f8 2013-08-21 22:25:06 ....A 321556 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffa9f2e28d88c014cb0c1412af97819163f1acd34a4bf25f92c8cc5137f68bd1 2013-08-21 20:56:56 ....A 53248 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffaae5e3b4d39934e0c9d588852d569992db9ac4085c94e19b8f637361b59f52 2013-08-21 20:14:44 ....A 507904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffad12d4f12f9c9efdbd5b572d651c5dbecfb14d9f4817bf2a261f09ffe87589 2013-08-21 23:37:18 ....A 76288 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffad7437ee77a5988d983224305a73ba821ff1746c130af72ea80689f96a612d 2013-08-21 19:13:46 ....A 654623 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb0d70e5184f35f5fcc35db322cf4aa3518eddb52474db4ac4b0ffd1e2bf39a 2013-08-21 16:05:22 ....A 258048 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb108700f7cafc172665b0e9883b85fa17dd4a87fc1988766c17f18b4b2f12d 2013-08-21 22:02:04 ....A 199092 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb12712f6bd0767a49e787ee4ddcf8d5b57e9aa61058e6fc7d522d136993ac6 2013-08-21 17:20:58 ....A 40640 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb21aefab2cadddf8138b5961d910954d149797a0f8f8232489f605a899678b 2013-08-21 15:55:38 ....A 207872 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb325120be1e5f2560f8350fda953d47bb00f016253bea05192660a663e7adf 2013-08-21 19:54:42 ....A 134144 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb39ea5d32c56f6d02b9f527b45bc35c059bb0345b07b36dbed61efc168c501 2013-08-21 21:44:38 ....A 1219760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb3af03afd57ade1c0323e29e3c1fd67a3eb844cd3553b9ebd0ba8385c6644b 2013-08-21 18:53:40 ....A 284672 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb3ce4ad1389b1a20718e489cb79abfbb5e74add5445208f48e5d2dc72bed97 2013-08-21 20:43:26 ....A 88842 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb4cb54e97d01ce42fab20a076bee3ab708c64489f63a3d09fb0e90aa25e40d 2013-08-21 22:58:48 ....A 46592 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb5d01da6c941534933b7d7a2f3fc98cdfc7becf5eb2d8c894e2ac36174db62 2013-08-21 21:21:46 ....A 106496 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb77997db6be6bcc21a45806d7928519e4b1cbf4b5dcd2390c3817fe8bfc8ec 2013-08-21 23:52:54 ....A 187904 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffb80a6d3492d6474b1a93726928453460ced0fc97d15b0edf57044813c8f20a 2013-08-21 16:16:14 ....A 247296 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbb39c92e810a58d5cdf45dac7364752a375faef82bace378cf6a4929e4b6bd 2013-08-21 23:05:14 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbd2691ac61018da633e75ed7ad125f31db2409afc322a01bf6cf81379d1899 2013-08-21 21:36:02 ....A 2263552 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbd2f090a402421aad8213b32db1ad141d95dd3ebeb3a5f00e8c8179ba48721 2013-08-21 18:55:20 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbe0b34dd43ab940953b84723bed865cdc35c0ca9427cfc6c83a801d764614f 2013-08-21 20:58:12 ....A 225280 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbe32bf7b31904ae637b2d0bea5419b9695692efc33cb81458dabafab08bd44 2013-08-22 00:15:10 ....A 131072 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbf21b6a4e5849ec3ce96e4df926692cfe964de4cad046d9729bec2e904e1bd 2013-08-21 21:56:20 ....A 62624 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffbf5573788e3b88d94152dff4697b24a2e2b54bc4919a431da2f13c39237578 2013-08-21 17:49:16 ....A 196608 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffc2d99b82899092c039b605e823ac6ac77e932258ca34c0580749d2a9cc0769 2013-08-21 23:52:24 ....A 121344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffc5d2cc9448dfe4a5670a638ba7aff4ab88e860613f7fbf0ee72256e8977c08 2013-08-21 16:24:00 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffc8d6223f933f57305c2b024768d0bcc541f99f1ea5f1f5f3f6405015409eb4 2013-08-21 15:40:48 ....A 9216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffc9a89015f691f8fda430231f701ddbcc2f93859c6a605be50492afa6705f0c 2013-08-21 15:55:38 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffcb9fb9872d47ba66627b725c9364d7c95bb8f563b5a102aef40e69c124e62e 2013-08-21 19:30:14 ....A 100864 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffcc1a6d1616ea0c04c922c48e6d3afdb501f6273f76fbb8b1508893ae6225e1 2013-08-22 04:21:30 ....A 204800 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffcd87470a892f218107616cc0e9e7df516fed51c09ae398769e5f45187eec37 2013-08-21 18:28:08 ....A 502400 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffce51a156552d5d81eb0baa710df115f9328e80744d89f2fed860fe1426a7ce 2013-08-21 21:44:52 ....A 60928 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffce960afe740c64649cc35d7ae3ac0a32487bb02d388357321f7e0368b8d297 2013-08-21 22:03:08 ....A 65536 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffcee6d3b45866b0d1affe85aa57aa7c1ac98eed8d6b18b409162b57739d28dc 2013-08-21 19:46:24 ....A 112640 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffcff54ea6b43dc92c8332fac2b91b91300a8069b5961cb3b58571658b2b08ba 2013-08-21 17:46:18 ....A 49152 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd02aba5979cb7182913bc50d2a07fc0bd9cc7b07b1d0e3046bd8bd687330ef 2013-08-21 22:35:20 ....A 109571 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd0d243a614ae7782dc6707e1b698781b30998ae6fd11241d5f5b157998817d 2013-08-21 18:55:42 ....A 100621 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd155e1e08268640487f6304f64d3fc90eefa628204fb6760741e21c61a7a29 2013-08-21 23:44:52 ....A 13824 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd2d00af1cd0576093a8a2b66b577809af435f4c8d586c5fda096c607a19523 2013-08-21 15:53:58 ....A 25088 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd30f3b02a18ecd9e1b35f0b1a9b2b5cd00dec56e1d0032e3263b40b25acd3e 2013-08-21 22:34:48 ....A 1036288 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd3f07b34836a217edb7cda08c3743d8affbb4d155acf2568c87374e4891e9f 2013-08-21 17:54:36 ....A 201216 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd43bed5cf29e59232974260daaf2aaf6293b2a45f5da57456ff2689dc3b466 2013-08-21 23:45:24 ....A 16000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd4de2aafa1dfb0d9182fe11ce70c597ee481ab5a2fd845d3838431fe26a9e5 2013-08-21 22:39:50 ....A 39045 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd5699f647013cde0b0dec5e4eefb13b3d128a85aed7136ac86607e8c0da1a8 2013-08-21 21:53:38 ....A 350208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd72ce3b57b7be2c9f6b2d4ba2e34031e7ecdefffe480c38bab54d23326be99 2013-08-21 20:28:32 ....A 798208 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd8e1cabea3992ae5ab617c75e83df8e7b385ff73baa759394ba72c9180277e 2013-08-21 17:14:14 ....A 322568 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd8ee0273e3c29a0d01534c4362949af2b40d41834a568f993644fe96d63f1c 2013-08-21 23:30:14 ....A 27168 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffd93b5ad83afe66893b5bf84d93b1f4cc71a2a691745978d1cd711751dee57b 2013-08-21 21:39:18 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffdcb343ab4327276f4588e693cac8b02abfb3009852f336b67c5b51656d65f7 2013-08-21 19:43:28 ....A 8546 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffdccb4725604e42b70aee9a6213334b1386c76dabced6c3c4ec57956709e831 2013-08-21 16:14:36 ....A 173056 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffdd719b0fa1c7677f91515964542dc31459c6dde3690d94d11f64bc00633691 2013-08-21 22:55:32 ....A 97344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffdf05763dc592141e1d0c9f373643de51749d31cb34aebf83fb7a4f13f20924 2013-08-21 16:10:44 ....A 147456 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffdf375dd35c9e7e942f9090cbf1e007b16704f5e049a99168ab72213c33f0f5 2013-08-21 22:14:28 ....A 91353 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffe0b08be5e622e1413d6b488b85bb778b44fa641cc0bacf817db894079d62ff 2013-08-21 17:39:48 ....A 192000 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffe4c1ccd4c4af53b960d7b871aada4633db9dac616604ee8f43caced0789460 2013-08-21 17:00:48 ....A 55796 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffe7da390cf5d042faf4b295218d1b02d5e52f4ec1c1e771d466ccd19e59031e 2013-08-21 19:30:58 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffeab1cf632a2415ed347b2b0cb922fb7d455f48841d2b78fcbc9235b0726f0c 2013-08-21 18:42:40 ....A 53760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffedaa911286b6daece9db03add528fe996734d414cec9c355437452a07d626f 2013-08-21 19:45:06 ....A 569344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffedc98d3b6b73ec0aa41fb5f738733685cc656f94f3d16b162b25802dc73536 2013-08-21 21:31:30 ....A 3072 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffee7d84873376406a9ae4f8126d75cd265b6e095e3c3ff2d275289e849d0663 2013-08-21 22:34:44 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffef128160f21f48e3e1f2a15fb39cdb7762f6190b6a8ecd3396ecd74c96f48a 2013-08-21 22:14:30 ....A 245760 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffef7e443ec7f2d7e8133e6d104b2c547791823783faa7a84e53f359d41534d2 2013-08-21 19:57:16 ....A 27136 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffefdc4756f9fac8ad2aba5f6e535c9761a3fc71427a18ce490dcc294a06a40d 2013-08-21 20:34:08 ....A 114688 Virusshare.00085/HEUR-Trojan.Win32.Generic-fff0c212884afef2c1df9cefd73ae2977fd2f7a96b7ffd4dbbea02efd26bfe33 2013-08-21 22:33:28 ....A 3104768 Virusshare.00085/HEUR-Trojan.Win32.Generic-fff26fac690e02db4fdc9ae80913eae9db80a0ffadd547fde5ed69958c5c4880 2013-08-21 22:56:44 ....A 30720 Virusshare.00085/HEUR-Trojan.Win32.Generic-fff9139f7f0d1b90cd16f22dc3cf597d13f3e633f67ee09464fd4b6ce78d1bd0 2013-08-21 16:16:14 ....A 3258657 Virusshare.00085/HEUR-Trojan.Win32.Generic-fffbe02e57173ed2aff8323ed89e84f0506e36df0db8e5444c2771570382fb76 2013-08-21 23:27:34 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffffb285039396d0b7d29c8147091920dc420592fef4f69bc6b7b3f940788339 2013-08-21 21:29:44 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Generic-ffffc42bc79559be1f27b81ec769c9b03814a09a791fc7795941e9cf38202833 2013-08-21 22:06:34 ....A 387072 Virusshare.00085/HEUR-Trojan.Win32.Generic.Cds.a-f0b1b3fc98f5c24dd1d1f216c28d15021b2f7af45f14d182a64f25bd4e30c981 2013-08-21 20:22:12 ....A 127462 Virusshare.00085/HEUR-Trojan.Win32.Generic.Cds.a-f2bc70f2b606c0587a256f9e0d913d36b37851c909d8461bfef9476a4b06e6df 2013-08-22 04:20:38 ....A 552960 Virusshare.00085/HEUR-Trojan.Win32.Gofot.gen-069112d44caadff59ed286de4026770afc7bc47b91cfcc9a71cefd7438553aa5 2013-08-22 04:58:20 ....A 743762 Virusshare.00085/HEUR-Trojan.Win32.Gofot.gen-56323340f56a76a6aa43e57193570e8cb45c3325cdc71314f5ffcb99219ad8b5 2013-08-21 23:12:26 ....A 624640 Virusshare.00085/HEUR-Trojan.Win32.Gofot.gen-f8e04c068442820c36ad2e89453c8c1bb3bb6d7bc87d82a70e33aea678f983dd 2013-08-22 03:34:24 ....A 228864 Virusshare.00085/HEUR-Trojan.Win32.HangOver.gen-458d8d9f565768993fdaa257d12ee891a271dccb8ebf25f9d304b23f6b8474e6 2013-08-22 02:25:06 ....A 203809 Virusshare.00085/HEUR-Trojan.Win32.HangOver.gen-703bddb6dfafdf161784ce9222e70b748c163ff569222d4976a1a9cb8e2df24b 2013-08-22 02:40:54 ....A 720896 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-06211f6c2dac687dfd65aea51eb4c2ae689036b60ccfff29588d0017197e9a5d 2013-08-22 02:12:58 ....A 691059 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-069160f3aacfc59b66c56af5a7db6fa24312847e68787f200fb8d4c484f55c9a 2013-08-22 04:27:54 ....A 630620 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-2003f653d376e49d1835d58e20c559465a70fe58804cee98630f9df04d2fa9c8 2013-08-21 18:17:32 ....A 459776 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-247a94de1b808bd285f1bfe2cb9a44a4526d46395ba3c28fba06a125574059c8 2013-08-22 00:11:36 ....A 709632 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-2f91a7d49915f10647a31069dd34009a3b324b6a766b3eaa5e9c220951ebfd26 2013-08-22 01:40:10 ....A 306176 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-3634074b17d55863e2cac159de3351058c63cbb90ff2edfe375153f6f539662e 2013-08-22 00:37:38 ....A 227438 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-3675833b2cda5b7da5337637fd9e014f123ec8a6fc571e290c01b96440a616e9 2013-08-21 15:30:20 ....A 1478057 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-55dd1cf2478fe253fdfc9fceb4527f329bc491aa7878375395259f62a4bab3f2 2013-08-22 01:52:36 ....A 135168 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-560ecfb2843df78aeefff898cf5937d4bbe0a676fc53742238c256d6250d5ef4 2013-08-21 21:51:38 ....A 316416 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-6253df5c929827adc15fdac4182baf47587ad0e01b85d87a4870a3223fcafc97 2013-08-21 20:29:46 ....A 579584 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-6f81fce75a510cfcca6e2c25341cc1eed6deb0a5413bdd298a11dd704e912def 2013-08-21 20:54:54 ....A 685568 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-d60eabd290b0b5a00f1b37da7c43d3ace4eb666601e8fe7434a38836e7b87c8b 2013-08-21 20:44:20 ....A 499754 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-fa20564b219bf6e1d6770f465d0f9f9d0071382db004b176ddb1b96880b1f7f9 2013-08-21 23:23:14 ....A 476160 Virusshare.00085/HEUR-Trojan.Win32.Hesv.gen-fec94ff64c0113d313da89ec406efb34f5fd99eb7fc45b0870832c009ed681b6 2013-08-21 20:27:02 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Hiloti.gen-d8e9d9a888e7b48a7f954cbf332cc88284d3412ac83ae142739914dfe45f5b97 2013-08-22 05:06:58 ....A 1646821 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-05bf103b6d633144601f47eb088a1965e2c78a742730426185418f450b921e36 2013-08-22 00:33:40 ....A 36876 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-067312247209cf830efcae28e105b819fc44bda1221285709b9814a821ed81eb 2013-08-22 00:10:12 ....A 273478 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-2530290e8d6fd4c814ec3a14456d74509de0eaf372b7cd2b198a048d0d1852f1 2013-08-22 02:31:46 ....A 249594 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-2758413058036fe09f24b1a1057c06594476eb4826fc2434a7c7e2e8b3934ed1 2013-08-22 01:31:32 ....A 278177 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-45329274b69f5c631b02bb0037c5ba27cc7f6b361c0b20f4c4df41f05863399e 2013-08-22 03:46:46 ....A 122892 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-454b9c2cb85e0274c2f4caac6a0948b07c138f84901e328cf41bed10b66c69cc 2013-08-21 19:18:00 ....A 1622831 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-4c6e09b0724bbe02f15b5851e0bfb5456df1f7eadcb866988c8ff2c75c6a07fd 2013-08-22 02:34:58 ....A 239189 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-62ee1451364a9d9688248733991b8ca4c8a7d328db93beb560bc9f901cc0e689 2013-08-22 03:03:18 ....A 67853 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-63a55a02c44c8653b3a3b976be4a2e2e2b3d4d155ffd386a3286abf0d69f9df0 2013-08-21 22:59:30 ....A 1693330 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-706199a9b34da22e8a18cf0413d32729f6a49dc6f09503d653b30b3808523e32 2013-08-21 20:16:16 ....A 16384 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-7105747fd64c14bb055237d6c6913c815711c128ddaea2bf50a6cfdb705460ee 2013-08-21 23:06:34 ....A 1601264 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-ad71903a8d9c8e686e28cf87926be151ab84d5b9da2c9c201f388f0371e83207 2013-08-21 21:50:16 ....A 137728 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-d5df0115cbbb3ff9e74c15ae2af0bbfa933b7795e7a89e4ed91ebf217c72be7a 2013-08-21 18:22:44 ....A 80215 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-dcf951abe47015f2e6253b6285735db37412bc4a2e7c3f6e3b6cae1fdfb0a196 2013-08-21 22:02:40 ....A 170496 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-e6ad34d41321db79597b3de342b4dd4028750d1d182007983a7c19c16cc77f66 2013-08-21 19:47:36 ....A 781312 Virusshare.00085/HEUR-Trojan.Win32.Inject.gen-fa31f4eb8d4c24cbf41e9783ea76e9bf6dee37576a07cf233b54164fb14314e3 2013-08-21 20:17:10 ....A 451072 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-02b152ee18d2c9e3baaa6a15f6a1095a9cdf60dab9405bbcf15e186d95635cff 2013-08-22 00:13:38 ....A 540160 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-0db80810998ace914c73ed434d6c2fc7f671e8dc963f50b430878f4676ad7902 2013-08-21 22:53:06 ....A 432640 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-1349a7247b4276f307ce9df3ca0d1bae7d02a83789c177f62de178ab74474379 2013-08-22 04:10:14 ....A 409088 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-1ac00ceae3ac8b84122eb4ee83e469ccd86ba0e18b500b2f6884ac814a29b1b5 2013-08-21 19:44:30 ....A 392704 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-24464356ff1fdcdf80755d8d38c00ea4e71ab1dc95429f73341c8f92883b2399 2013-08-22 01:52:40 ....A 433152 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-3fc7bef19fdd879c3d58b9904c9392bc67f365b38c281600242d2336c43fa2f4 2013-08-22 04:32:46 ....A 520192 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-590529178d5a66cd5b147c55e1e40cbb25d74e59c7e558bc72ab47391883fd7d 2013-08-21 15:24:50 ....A 562688 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-65dc8d85cce0ed52973b2a345675b363302d213a7fb0c657856cda784214057b 2013-08-22 05:00:28 ....A 519680 Virusshare.00085/HEUR-Trojan.Win32.Inject.pef-79d07a4477bcccbefea8a884c3e62dade24e61f7e7b912a5bc3f307e46437723 2013-08-22 02:07:48 ....A 208896 Virusshare.00085/HEUR-Trojan.Win32.Inject.vho-0728801fb39b945bd43155659e549a409259b970bcc1781d42cdca1619a95d84 2013-08-21 21:30:48 ....A 115712 Virusshare.00085/HEUR-Trojan.Win32.Injuke.gen-34356f7843abdfe8364eed050361a2f1c2139064fd4624e6f61e5c9dbd872ac3 2013-08-21 19:57:18 ....A 1814528 Virusshare.00085/HEUR-Trojan.Win32.Injuke.gen-fd60431d488091b2769a620ae1ce0db6b97b040eb6cd41576dba308014434a3d 2013-08-22 01:36:28 ....A 93700 Virusshare.00085/HEUR-Trojan.Win32.Injuke.pef-096d27d82578fbd301593b38d7ee78cd431c41800ab1433044372c00937929a9 2013-08-22 05:03:48 ....A 2093056 Virusshare.00085/HEUR-Trojan.Win32.Injuke.pef-4959d6c9a7956dd1d4fcb597ce54d1d190b2eddcf7bbdaceb026ec7b5e27429e 2013-08-21 17:02:02 ....A 1232896 Virusshare.00085/HEUR-Trojan.Win32.Injuke.pef-dd54756eee158dfd8880e373956d673a90683a84d502a8f00099ae733ac7b4c3 2013-08-21 23:03:54 ....A 1159168 Virusshare.00085/HEUR-Trojan.Win32.Injuke.pef-f75d27df6d6e206023871040f520fb6e7e81296c349156c38481cacc40be2405 2013-08-22 01:39:34 ....A 27648 Virusshare.00085/HEUR-Trojan.Win32.Injuke.vho-69b9271e3974e9197252dd238f5ae21a70759720dbe54117ef3841a638ff6741 2013-08-21 20:01:32 ....A 128000 Virusshare.00085/HEUR-Trojan.Win32.Injuke.vho-ff996ae6d55b474faf732f2d60276d6cc9fea753b2d1ca694628cd8929cee5b2 2013-08-21 16:53:56 ....A 110080 Virusshare.00085/HEUR-Trojan.Win32.Invader-025edc38967304dce3880fb0bc2a317a7cdbbb9ad0d0b03c11fed443cd08856d 2013-08-22 02:02:08 ....A 12288 Virusshare.00085/HEUR-Trojan.Win32.Invader-071d749b6dcf618d27780c2756edea67ac96dedb50d043bcd6c0d33109e10c40 2013-08-21 16:21:58 ....A 29696 Virusshare.00085/HEUR-Trojan.Win32.Invader-13dac3d3e03a8150c5fd64304e20c8b669187748272b998cded3a45d3da3b1c4 2013-08-22 02:22:14 ....A 56880 Virusshare.00085/HEUR-Trojan.Win32.Invader-162018139bf961c898f4709fba624e1dcdab92f0853d4ac11c9e655bccca82fe 2013-08-21 20:21:48 ....A 2560 Virusshare.00085/HEUR-Trojan.Win32.Invader-207ceccb848bb11e75d6e28708eb65dd0d2185668c10f8560bf96432f8b3ab77 2013-08-22 03:59:26 ....A 634880 Virusshare.00085/HEUR-Trojan.Win32.Invader-2578462504c8bc736f7bd2757a0ef895807f1a5322b5338e634df3e7716a7b1a 2013-08-22 05:03:16 ....A 28624 Virusshare.00085/HEUR-Trojan.Win32.Invader-2d50cb9eda1c337f28d112b890edd384f82b9dea87f55949efe34e0ca92438f1 2013-08-21 22:54:52 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Invader-35163014c555a7d92430694106333ff49d3a101c400a8f290ff4a867f0f93024 2013-08-22 02:39:42 ....A 116736 Virusshare.00085/HEUR-Trojan.Win32.Invader-36667294f2ad63256906ea8c7f5da5c4ef90563c7f79d6acbba8568992651730 2013-08-21 21:37:44 ....A 368582 Virusshare.00085/HEUR-Trojan.Win32.Invader-41e6dbce5ce492088e62bd00dc344cb7c93cc1db774d0ee6249b0842c53b0027 2013-08-22 02:24:08 ....A 302902 Virusshare.00085/HEUR-Trojan.Win32.Invader-460cbb0c46928eeebb0474a7d2ddd90d3cfdf2fff114b68c62125c0aab70db5d 2013-08-21 23:58:44 ....A 5120 Virusshare.00085/HEUR-Trojan.Win32.Invader-4e3f948895a80a880b3ebe187dc46d8d58ec6e827ee58c4a0ad74a21bed664cb 2013-08-22 00:36:32 ....A 366387 Virusshare.00085/HEUR-Trojan.Win32.Invader-57684cf8154750ae0a3007765865ac1c290e7a2cff49eae9d2f511d73242e36a 2013-08-22 04:37:12 ....A 18432 Virusshare.00085/HEUR-Trojan.Win32.Invader-63059e03a9ce925b617095c2cb181f478e9a2f28f27672bc3dcb6864eb5f525e 2013-08-21 17:01:36 ....A 395776 Virusshare.00085/HEUR-Trojan.Win32.Invader-d0aee03514e5ee62c97771bbae1e7c3a95ac401eb819a2e3d00fa37ed43774b3 2013-08-21 16:07:38 ....A 283727 Virusshare.00085/HEUR-Trojan.Win32.Invader-de7ee9e5992cba23afb495402fd6b91d0b1f3229c80287644cac734bbb28f719 2013-08-21 16:55:32 ....A 57344 Virusshare.00085/HEUR-Trojan.Win32.Invader-eab41a653af38d71aed8f5b08768765070779d8d34e43100458fd78cda5e14b3 2013-08-21 16:33:04 ....A 26471 Virusshare.00085/HEUR-Trojan.Win32.KeyLogger.gen-24f0a191a92507cd3ee2239718216d5d4caa1ad5e4d8304c6c859e92b98ddb7d 2013-08-21 18:47:38 ....A 96779 Virusshare.00085/HEUR-Trojan.Win32.KeyLogger.gen-40083d473a6c0eb87f83368142092f0d7ce4c3e8f416824a528b43f7bc61da8b 2013-08-21 18:10:54 ....A 94049 Virusshare.00085/HEUR-Trojan.Win32.KeyLogger.gen-d2b96b31123d49cd74e277994c3177fed36a3870d76979541701e83c29b644c4 2013-08-21 15:23:28 ....A 96659 Virusshare.00085/HEUR-Trojan.Win32.KeyLogger.gen-e023220c15f23da62026ffa931a83ca91ca115b52f33e125740190614fb19502 2013-08-22 04:14:04 ....A 267550 Virusshare.00085/HEUR-Trojan.Win32.Madang.gen-0f7f8b671af87db4e29dd3c3b4acaf9eecfc5aae483f05515c45d7870b86b35c 2013-08-22 04:30:28 ....A 282910 Virusshare.00085/HEUR-Trojan.Win32.Madang.gen-1f0887ffbf63f2040821904cc2fa9f5750a3e7cae5344b06da20fbe2d0b8229b 2013-08-22 00:02:52 ....A 291900 Virusshare.00085/HEUR-Trojan.Win32.Madang.gen-4759d7417ce6f38acacb2af42fd637371bd770b194e54de00a0b09e48137ead6 2013-08-22 01:25:20 ....A 8591 Virusshare.00085/HEUR-Trojan.Win32.Madang.gen-5405c09a350faf8321790a5d6ca5038ec80794aa77f0ec45d78114e430b3dd6c 2013-08-22 02:11:00 ....A 287917 Virusshare.00085/HEUR-Trojan.Win32.Madang.gen-705942a875ebf86db71e004109d7569620fd8001a4117c6a7aa8a12334c784e8 2013-08-21 23:10:48 ....A 32768 Virusshare.00085/HEUR-Trojan.Win32.Miancha.gen-d9ad7d350578cc83319b26dfb27885873e473392e211a7f9ea1005c6647042ee 2013-08-21 17:52:34 ....A 795136 Virusshare.00085/HEUR-Trojan.Win32.Miancha.gen-fb6e5ec6ccf32e36771a4bf70815fb948f82d4770bb73f916caca07242c46d4b 2013-08-21 23:56:18 ....A 32170 Virusshare.00085/HEUR-Trojan.Win32.Micrass.gen-fb8d28e1376434b01c6a4c88610b61c1336193e1ed5a1c2a80220fbb51cd822e 2013-08-22 02:20:16 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Monder.gen-25635f89cca482bbc4b7a2459508b6e2f4a8f6f74bacbc843ae5eb6dd12f903a 2013-08-21 20:49:02 ....A 452096 Virusshare.00085/HEUR-Trojan.Win32.Obfuscated.gen-22b7d10039f8ec9fec74d9869978a8cfabc2032a84cf0c7aa35881c914650208 2013-08-21 16:52:04 ....A 2207232 Virusshare.00085/HEUR-Trojan.Win32.Phires.gen-fcabbed9baebbd1da7a299c6576dd809491e295374d518f18e7c5b54635a4d12 2013-08-22 02:03:04 ....A 525927 Virusshare.00085/HEUR-Trojan.Win32.Reconyc.gen-5605a87e0094f3a69e3032393aa8f1436c29c14ff14133907b1a3103ea50da06 2013-08-21 17:55:42 ....A 509952 Virusshare.00085/HEUR-Trojan.Win32.Reconyc.gen-621cc8269a5867a1af2e561d11ebf0ef000ca827d42d6e99708930bd6373e844 2013-08-21 23:59:54 ....A 578048 Virusshare.00085/HEUR-Trojan.Win32.Reconyc.gen-7e9b276bdeb2f7964e36001721e50affd3f2069fde8b610c8ffd51adbce25e21 2013-08-21 21:32:38 ....A 495663 Virusshare.00085/HEUR-Trojan.Win32.Reconyc.gen-e20997721dbbfb38d3a2aced8364956802cc96e0dd69a0a52e22e3283e61efb2 2013-08-21 19:51:38 ....A 161867 Virusshare.00085/HEUR-Trojan.Win32.Reconyc.vho-e4f54beda946567fe752a3384849c97c0c02b213ca26ff0cd0977cc08377d067 2013-08-22 02:03:32 ....A 595556 Virusshare.00085/HEUR-Trojan.Win32.Refroso.gen-07635b2143db05e10daa6925c077e7218730d6375fad848081b0dec049bf69f9 2013-08-22 03:57:28 ....A 660480 Virusshare.00085/HEUR-Trojan.Win32.Refroso.gen-16370892fc8f3979609e59be93331e1e48f3c79a070bddbc73b4cf6650340c8e 2013-08-22 02:25:38 ....A 277885 Virusshare.00085/HEUR-Trojan.Win32.Refroso.gen-183412264ab9594c9f902c27588a540c624967e70e52c9158bba5a0135df2ed2 2013-08-22 03:12:30 ....A 2594416 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-071bb018764d8a34feb7c3494811bbd1cf16b51b6d91fdd5ebe346267ba785a3 2013-08-22 02:15:22 ....A 2956543 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-183804561137bee214e016d180d4174a60111d9af8bd600c085bee963154b730 2013-08-22 02:34:00 ....A 4477116 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-2544c2ba8723579bd17d85de2569785bbf9a4bd6f43f3381e3204aaf72acda31 2013-08-22 02:17:02 ....A 4138263 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-269fd1739793aeff4c9bb71002ee0227ffcf3f7e340c46b9cf6e2f2574c70e34 2013-08-22 03:39:42 ....A 4511031 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-270b33e7fbcbb0f92012181eabb2067727ba7e4f93e9b0e0e366010ffe13688f 2013-08-22 00:37:40 ....A 4043601 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-2750b05d4addd64414bd3010e932d65bf2556e494c968939a4aa2dd0d5160944 2013-08-22 03:51:12 ....A 4609860 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-2790dd7ce5c1ba24f4c9f112042ff647caf9c76ec062c354ef55d77b4b659cd8 2013-08-22 02:31:40 ....A 4371239 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-2833679c190ddfe6cf580af7ce5ef7a716b4ac1453156ad8dcb6147358f68a82 2013-08-22 00:24:26 ....A 4618316 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-2846e1fa6965cd89ed7ce1133386ec3394bc1fabf0a5fedfb9acd5e6df6d60ae 2013-08-22 01:25:22 ....A 3902432 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-35277115712fc28d3bcc6898b300bb402ccb04e72b3b18f8f7579e634b5dc480 2013-08-22 03:23:10 ....A 4767993 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-352955fc957c027bd3d99498bda4406d9e10f62b9f21a5b8816d4f868257902a 2013-08-22 01:40:16 ....A 4961430 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-354b5d23f5f157cd10bf9865f3c72c470e1d77f5169f73ddd5924be62996b464 2013-08-22 03:13:40 ....A 5099805 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-356835d7a0d846dffefa88b3591e852a5f1b39ac8505c0798729638f42893643 2013-08-22 00:25:16 ....A 4773635 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-356f4c63015c300c07041258a2c82f1ea051fd27bed0290951fa325f2e208416 2013-08-22 02:28:50 ....A 3009624 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-36497a3e8047a5da254fefd955db16d770e7845002c9305c67f17c4f950deae2 2013-08-22 04:03:14 ....A 4832897 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-365010aac6f779f55df3f330c28687ff4db45d481652f64bb55b40d71c6b48d6 2013-08-22 03:39:52 ....A 5078614 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-36929ef1e08d2d11156384ea8efc4c3cb1b82e743bcab65c33166d1482a2a812 2013-08-22 02:33:22 ....A 4395218 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-369b531f345eb21e0a0a2184b32191f6060e810528133e65d84851cc1d24a309 2013-08-22 01:32:30 ....A 5218409 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-373fab4e41e4a0a86e46c86d13fca42df2a8d7d898f80ca87d1751821fd3c5c0 2013-08-22 02:38:24 ....A 2594416 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-553f4b62ac81d4128a2663097bc99714608f9ed4c04297cf55dab81d65d294ae 2013-08-22 03:16:38 ....A 2590712 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-56512dda20f9abd050581094b3747029ffe9842ebe6854a44c44607531a1faae 2013-08-22 03:41:54 ....A 4967096 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-62697b3d18fff077393a3dcf55665bdaac404505dfb2cf132c212f7e32e97e08 2013-08-22 01:20:22 ....A 5082866 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-62ee972817dd49cd2d55d74265083c8b6f8942d80a5f93d6fb57e3cc59bc62f3 2013-08-22 01:22:44 ....A 5084274 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-6389361c61831db4f5129439383a8df84410cdbdec9496a4a8c35980eac90ff0 2013-08-22 01:19:00 ....A 3620034 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-6391891d309ffd428dc9f07fc2d7f1979d3d71f92d6f63aeb031a8af5d9dd697 2013-08-22 02:14:16 ....A 5078630 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-63b63c139e5dc00cc03b597c77fa7a4d198fea7782818b8d4beb425f6b414955 2013-08-22 03:49:16 ....A 2037336 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-6463df6524b203b85a7c568f3ea3aee3616a4741aa581b132f8dd0aa0b339a77 2013-08-22 02:29:48 ....A 3734411 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-6858d76231a6ee06eaab560e2c085a4df9453f3b2cf7011ee4c0ff63d47895fb 2013-08-22 02:24:18 ....A 3789467 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-687071bfb573a478b51402027a828b263d0aaf3749c2929da0b9ae2b633e9a53 2013-08-22 02:01:18 ....A 4416389 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-689bd9db1f454832dba6603a8201836b962ce64ff039e07921475e5297042be9 2013-08-22 02:31:02 ....A 1494016 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-68ca50720799c0feb7781a21385ffffd20f478611be9a9db34eee48b480c1749 2013-08-22 04:35:50 ....A 2594416 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-68cf70a06053c80f0a64a049c9be8ea7a0c0b33978786b1987b8abffa6ce68b3 2013-08-22 00:29:26 ....A 3988573 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-68d4428797106785bab2780703970f4602d1aa971dedfd45a3112945e62be857 2013-08-22 01:56:54 ....A 3166777 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-68e332b586b9b477aee3f8a0a788dff256eb1a828efd9980af681d08376c9a34 2013-08-22 02:16:22 ....A 4791988 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-691290a5933405bb63889f76889964b914d2d21fdecb9d0d3bd4e9d39b3c278a 2013-08-22 03:56:42 ....A 4704446 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-6928d0eceeacc7fc10a51eef0d7ffa708e3c1057869f61d3b8fe224be0470eeb 2013-08-22 03:12:24 ....A 3009624 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-702d194f753f06e31d8f8b21a1c0da797c5dd84b390aec3b1ea02d238eba711e 2013-08-22 02:07:14 ....A 4122800 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-705773434d59805f8448ec520634df7819b4ece3b9051b3c847aa6e69781c01b 2013-08-22 03:00:34 ....A 4125528 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-7069b68e4515fba9b0725e2ea17b4cbe663215103c43cce60798f5bcad8f6be8 2013-08-21 17:21:44 ....A 4506791 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-70b05c1b3119c4969377b94fbd63104dcb194eeffa49c4e64636c2dc7f9cf973 2013-08-21 23:02:38 ....A 233472 Virusshare.00085/HEUR-Trojan.Win32.Scar.gen-72eeae97fd7b3e1eef5935f66c639be502f84d554a745067221a44b76206a9c3 2013-08-22 02:38:06 ....A 16456 Virusshare.00085/HEUR-Trojan.Win32.Scar.pef-194a299873a8f4954c3fd1dfdf62cb764254b20f1263ea7519ae0cab8b5e0959 2013-08-22 02:54:46 ....A 16456 Virusshare.00085/HEUR-Trojan.Win32.Scar.pef-269ed615ad47ede6c26899506a6653f0ba3daa597d2bed7097292cbbfd0331bf 2013-08-21 23:11:28 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Scar.pef-357c1670b12299fb35ed9c1053a045dce99f73192b1f71873a19b2ba2ab17432 2013-08-22 03:52:16 ....A 16456 Virusshare.00085/HEUR-Trojan.Win32.Scar.pef-446c9bd38847ca259b2db351744943e4c551f890ba01aba99f33c949db4c037b 2013-08-22 01:38:36 ....A 16456 Virusshare.00085/HEUR-Trojan.Win32.Scar.pef-5492a1b54e10b460e5ff6b3229a39ca1409f316aca657b351feaec3f93f976b4 2013-08-21 15:54:48 ....A 101376 Virusshare.00085/HEUR-Trojan.Win32.Scar.pef-ed63de2eaebb07c9e433f4b1995595b8fb6e17125e3e76c798b967e1fb8e3344 2013-08-22 05:07:08 ....A 1273515 Virusshare.00085/HEUR-Trojan.Win32.SchoolBoy.gen-2506fff81e967e525792827edcabd2ac5c8ccabb581d73c0b959815097ca2d5e 2013-08-21 22:54:38 ....A 891535 Virusshare.00085/HEUR-Trojan.Win32.Sdum.gen-13427acf5f7d508f7e2e0241e56d3f43fabb3a9d82a845daf23f33a739a02b81 2013-08-22 03:57:16 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Sefnit.vho-0951c56189f9426f57127791ef0a50a299b42b5763f5728d3c19a47a51335989 2013-08-21 21:26:18 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.Sefnit.vho-da012cc617535297dfba4b8ecf095179e3c1171616e25654ce7e3b7b726686e0 2013-08-21 19:45:32 ....A 98450 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-01d4d770a7a08505db02ac464de175084eb1cd7343a12033faa47189cf26edaa 2013-08-21 16:57:52 ....A 90134 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-1490a5d3bb844affb730e580bddf2e14b0c10a59efc5faea787dd66625bf3b9f 2013-08-21 21:14:42 ....A 29211 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-d4d02a400753af88b707f25c88a07d2c71f8db93a9722298b956e8255dfe5ec1 2013-08-21 20:24:02 ....A 99828 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-eaa75bf5eb79c09d87f541b56348121cbb42a29d0c2f014102b4ffca6302a513 2013-08-21 15:53:56 ....A 25076 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-f876c4d6ddff007a1fb75954414edb6b68efe244911d724e97604808b5a469a0 2013-08-21 21:14:28 ....A 29206 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-f9f07e6b9eaaaea3a4f3e9cc85c4987daec09e142b31b8350aabc29c76636c76 2013-08-21 18:41:00 ....A 90134 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-fa6217d623887746b25a5c4c62e545646c70e3fe1a90615a2eb4d01e9250fa03 2013-08-21 23:37:56 ....A 91364 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-fd1a7b61b2beff18938d49355e3e247185f7ef45347974f90c59384b7dcade46 2013-08-21 23:28:00 ....A 90136 Virusshare.00085/HEUR-Trojan.Win32.SelfDel.pef-fda1d0bf286eb2662c3906ec2eb3bb9e25c71be86196c22040f7174db26f6ccd 2013-08-22 02:12:54 ....A 49664 Virusshare.00085/HEUR-Trojan.Win32.Shelma.d-3651525a87622f0dd0292b354555d414018d6a2ea56bc40a6044f6c4988fdaa3 2013-08-21 21:32:04 ....A 271360 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-324028385518671c3deb508bf3b2ce4a5d9dee44aa5942c838d80af08886a858 2013-08-22 01:18:24 ....A 261632 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-4660440d0ec6d5914731f0acfd8e5739c0bd8ef568c43719f641c405db01efd6 2013-08-22 00:26:50 ....A 1295360 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-55075e383c3a7fb5bf0f0cd03a35f50bd328b46144cdec0b9210ab309b245eb0 2013-08-21 15:50:46 ....A 206336 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-de5ee0578e7df084291bd0750fc98f7b0c67340f9206b84db4af0f1f484ac12d 2013-08-21 22:19:12 ....A 204288 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-dfbd22359d17ae57a979e6702f59ad1fb10e7d681cd6528b67bf4d89c41b5c57 2013-08-21 20:28:38 ....A 199168 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-ea01d0cfb92b2fe6557c35d213aefe41ff3d85ea049fc663788afa9316b20fe8 2013-08-21 15:57:56 ....A 264704 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-ef5ac5fb6b47d70e9c9e9f73e308e08d70dd39d9b378bce1315d51718aefcb1d 2013-08-21 18:11:04 ....A 275456 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-f245d3f64c79442068ce2ad26407e177964c38f3608924f69e67b2a462ba9c26 2013-08-21 21:45:50 ....A 213504 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-f5bc7a3196390c16b1fb7703ccec556b6f49036a6dff404561c6b4b820cfc5ea 2013-08-21 22:44:46 ....A 155648 Virusshare.00085/HEUR-Trojan.Win32.Shelma.gen-fe7ef6cf7fa117baf1cfc34e46fdb4ce5101e54451bc70b3b01d048c0d79bf6a 2013-08-21 20:20:50 ....A 757760 Virusshare.00085/HEUR-Trojan.Win32.Shutdowner.gen-fa70ef61e48d58fb9d0609db87b189a80fef94c2c117e38b7d48f4b704caa54b 2013-08-22 04:04:56 ....A 330356 Virusshare.00085/HEUR-Trojan.Win32.Siscos.gen-1f717e2252218795bdd25eab0568cf0b7bdb0b9e7b8a9bf609cd017e94872932 2013-08-22 04:00:52 ....A 3776 Virusshare.00085/HEUR-Trojan.Win32.Small.vho-076bf61faa8cd63b63b2db257ffb1406e4644cf56d3d7aca4229e3f333df67ee 2013-08-21 18:14:20 ....A 3616 Virusshare.00085/HEUR-Trojan.Win32.Small.vho-d3c20b3d48947b18282a6951bac38e4aab9d4053d15b89f05cbb78baa68a4db2 2013-08-21 20:24:10 ....A 93696 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-00c44995e97a5940bfe044404dbb9e376dec8b3d89c2569827e32faf9e6b602e 2013-08-21 23:32:58 ....A 353012 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-01ab3d30af35d66dd1f67878b3a8e1fa76948ae3a5ccc7b4777b8319a9604a78 2013-08-22 03:29:38 ....A 106986 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-27626b80e3d41176a6c6509d35e14bd53271a18d0e6b7e6aff06b3ace40589f3 2013-08-21 20:27:44 ....A 148480 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-3303907ec86a69196bca151f9fdc5e282dfbe460ae1b0ea5b8790f624fd29eab 2013-08-22 00:18:16 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-3e691d8d9edfbeedfc851c57af8d88131ec3ff2bdddb3ffd51ec0d85b10a6c25 2013-08-21 23:59:02 ....A 99840 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-5ea1ef9899c5ea1f02fed1df64a8fa67ecdccde4255f7d6ec4a0009c70cee3e7 2013-08-22 00:18:02 ....A 300168 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-6ff5c4b4832c1e7742381dbe32c569d60398b7077256b2ea228c7f243f5243b3 2013-08-22 04:51:14 ....A 303372 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-7ef186bdf7fd42ebd8845d2c16badabc79f358501a394e9f278f409ba58dfd3a 2013-08-21 19:38:58 ....A 359936 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-d1a17e3a94e8088c4e5e9a7c7f020c68ee288433eb7ced1833ec8287f01669dd 2013-08-21 15:42:42 ....A 173568 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-d2f4e75da94d8482efc5e33377a521fd611606e6ed2e15be3c9ee415c4eeb02a 2013-08-21 22:47:00 ....A 346112 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-d6583e878a38a395a4dc32505fb369199591d38681223b7db0ba8ba9069dba35 2013-08-21 20:20:26 ....A 289792 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-ebfcbbcba523657785ebdc038c0e4741b89f96121dd791bd9b29e44c507d1d9f 2013-08-21 21:06:38 ....A 109056 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-f198e7c31b7107b565b3c50e9842fcccae0f8ecd5c8f3de693fe072766fe65f2 2013-08-21 18:14:02 ....A 228352 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-f61a84faa959d8dc743ac93c25d6dd5f3b8c530b3e7770df028ae87a0034cb07 2013-08-21 16:23:36 ....A 40448 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-f8b5e5719904d8efa7c82853d8a6fe8311882422e6fb52b8c68e98b9e53a3dec 2013-08-21 18:57:26 ....A 93184 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-fc71de4b5a56c15523f1dc638d9dc8dcb5e1469cb5e711df2793a589554e1fab 2013-08-21 23:17:32 ....A 74752 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-fd19c358a974be9a592d8a06afa05d3651252dc59fac1fc5edd561f38c69e24c 2013-08-21 16:34:20 ....A 191488 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-fdf2bb1080509a2deb0e32389c837fcdd11fff2bc72eded2904ef8a11f4f2f0d 2013-08-21 15:58:04 ....A 95744 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-ff8c486015570e7040740c747311095f7fea2079421099bdcf4280af51ad15a7 2013-08-21 17:02:26 ....A 94720 Virusshare.00085/HEUR-Trojan.Win32.Snojan.gen-ffaf8b71e1b98122dd899477e5b404058a4b771c28fa931b8069667ced3115c4 2013-08-21 18:43:58 ....A 24928 Virusshare.00085/HEUR-Trojan.Win32.StartPage-006fd01e888f93a54e4ca52ee589dfd5c301058fef1abb19aa0697915a6693d6 2013-08-22 02:57:32 ....A 261064 Virusshare.00085/HEUR-Trojan.Win32.StartPage-183669f2b3977eca4e397cb9784b2bc14a1a5403f9773f3dc8d09c8454e1fdae 2013-08-21 17:36:30 ....A 292864 Virusshare.00085/HEUR-Trojan.Win32.StartPage-2451f9764c84a57637325eee1c050dc0765a0ff9ec9f893b3fddd9af54c4ae4a 2013-08-22 04:07:58 ....A 1347407 Virusshare.00085/HEUR-Trojan.Win32.StartPage-3691e7ff5ac62563f88cedf58294c756c1ee06a69b2bd02008c042dc5ebee631 2013-08-22 02:12:28 ....A 2068292 Virusshare.00085/HEUR-Trojan.Win32.StartPage-44721390552a6786ea9c306ecb4dfcf466261bc15fb1314440cd8773afca4ed9 2013-08-21 18:21:20 ....A 701953 Virusshare.00085/HEUR-Trojan.Win32.StartPage-61a72c307e3b265ffcb41350587506830baa017bbf05913e53b5e0e7237ac7cd 2013-08-22 02:12:56 ....A 1448324 Virusshare.00085/HEUR-Trojan.Win32.StartPage-685a472340ccbb2534bf4a2037a0259b97fc8961429374bd30013d46233119e1 2013-08-21 23:28:20 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.StartPage-74809d229f2a517aa2999566e29af5219e36871751ab59269ee3451d1c87bc26 2013-08-22 04:50:36 ....A 68224 Virusshare.00085/HEUR-Trojan.Win32.StartPage-7f857d0acdd1afe64d313da6d914b3c39165bdd80c8962dea458acc83a9b9e0d 2013-08-21 20:57:28 ....A 77824 Virusshare.00085/HEUR-Trojan.Win32.StartPage-a4a978413fa8f0442c4fdab8f82eeee8c623d2aded1789f9a2791ea7e9c26d1c 2013-08-22 00:11:14 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-14f7b635db59c11dedc69c40538304a8bb06d7fed8191a1fded3f09c7d7b6c90 2013-08-22 00:11:16 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-2165bf6709d321c5ab790bbb533946a129523433e87ca0a8916355ffdaf7d8df 2013-08-22 00:11:22 ....A 1799320 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-2ed0e637252101b86543223d8d9ef3525cb40ac5405e11d23780939470db6c3b 2013-08-22 00:11:12 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-33b79d4c236326f82436164200d3876ac4260559e50de2d5c6929151600becd7 2013-08-22 00:11:30 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-5028974d913729dbb40439c811bf4628374ba1a4298fd80eaa07e4bb6f14bf87 2013-08-22 00:11:22 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-569783d1eb5bb785624eb8daa48300f2e186487376bde5de267fc0c53628fb53 2013-08-22 00:11:28 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-762086e95dab1253db99ff43896d429e2814b4f71ae0f7568b4c7530335fcae1 2013-08-22 00:11:24 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-8430b75bb27335d0d8aeb718903aea27fff58a3e857b3a5efe376a279a7fe628 2013-08-22 00:11:32 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-952c4d404313c53aa31fdb99ddcd42e2ecbb1b666818b144566ea21f7bc8ec12 2013-08-22 00:11:24 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-9616c6a52a75464b24358e3e6e05f9d65191cd8c3c3f5d5f68e0f463850d9784 2013-08-22 00:11:30 ....A 1799376 Virusshare.00085/HEUR-Trojan.Win32.StartPage.gen-d6fb84170c18783a3e3c56b31969c10b3fc911f9f50a4fa1a18e03b51b5c00bb 2013-08-22 02:40:12 ....A 821349 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-16701f46b72db841726b23287b98890b21bf117f5113713c2fb039fe5bc875f1 2013-08-22 02:24:56 ....A 821338 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-182269b2bd7473b5dea654a7314fcde975369f4ca3bfa29e2d79d8ebc794d363 2013-08-22 04:46:48 ....A 1069691 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-2561b88600460cce3f04d46613028409edffac27931ef5d1deaf06d03a730a8c 2013-08-22 01:18:46 ....A 821401 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-27766513f54512c3637d82dea016da0948b8a26263553f5d853544529fd48944 2013-08-21 22:14:06 ....A 776704 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-3510aaf78ca37a931d749a7096b40fad30f4fcd8218fc6bc7681ad0ad507b66b 2013-08-21 23:53:36 ....A 803632 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-4332c57d2bb53fef70cc34d8def0a83eda0d7db15fc04ad361cec9c5ceef0858 2013-08-22 02:04:20 ....A 821385 Virusshare.00085/HEUR-Trojan.Win32.Staser.gen-5567d49e8b04b46a1e4aabfffc79a8774cc42a3a044f2957f53f9c0895619bfd 2013-08-22 04:07:58 ....A 1314816 Virusshare.00085/HEUR-Trojan.Win32.Tjp.gen-16aa3c0b8414e7b43aa0389ae5ba7c50f3fbe1b44e7175228b3b77729eab9a4e 2013-08-21 18:06:06 ....A 94208 Virusshare.00085/HEUR-Trojan.Win32.Tremp.gen-43f630098d528a50adebfa3b5484b9c507b04e79dcbb5c19c252b00ccca246da 2013-08-22 03:27:00 ....A 108044 Virusshare.00085/HEUR-Trojan.Win32.VB.gen-2643e0e91d4a6dd4c9222a9f943ded1ee02b613a63a654baae6284da6a4b56c7 2013-08-21 17:12:54 ....A 166511 Virusshare.00085/HEUR-Trojan.Win32.VBKryjetor.pef-02d98fdb37f4878d79f400a3c747a089698c651c1cceb1edfb6c3164d64aec4e 2013-08-21 18:33:04 ....A 163423 Virusshare.00085/HEUR-Trojan.Win32.VBKryjetor.pef-329862a26b2ddd6e6f2a33e4dc886ae99485e66fc55ec08c19d5d5ab8f7282e0 2013-08-21 23:15:00 ....A 443611 Virusshare.00085/HEUR-Trojan.Win32.Vilsel.gen-d7f221fd0eb1f09f63aa562e0b302a9de439873c91de53fff73d4c29f3dc24da 2013-08-22 03:30:10 ....A 221381 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-182b814912e23e17050f571ca116a84d69c3581d2aca38e53dfc5d2b81cde71c 2013-08-22 04:23:02 ....A 221381 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-447814129710b70b1d73c21db408d01828ca611fab563b6804f621694622526c 2013-08-22 01:20:08 ....A 218834 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-473436014a3c62e6069fe33c09fdb61c9bc4c46ac3ac01d9a04d41c31ba22c9e 2013-08-22 02:19:28 ....A 220893 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-69cdbd288c1c343fdad344bae46e1ddad430c539cbf9d94bc55216ef79817a8c 2013-08-21 18:04:04 ....A 1843981 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-d8420f7f5351d79b4bb1a53996289faca6f84eaa10d17102254599ae8145baec 2013-08-21 22:25:30 ....A 1847512 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-fa741766d982372efa3f04a5a4cb21896f79f52992bbe47ab9510cd44328c99e 2013-08-21 16:00:24 ....A 1847512 Virusshare.00085/HEUR-Trojan.Win32.Virtumonde.gen-fd830298b2046694c3568df4854520ddde4e9ac0cbcdbd7a9d237484a2c8c9bc 2013-08-22 04:17:08 ....A 1469952 Virusshare.00085/HEUR-Trojan.Win32.Vucha.dc-6e38179f2caa19848363227cd6feb92eaaeb8b5a4cdcbcb024c0e1f1c9b98cfa 2013-08-21 16:40:28 ....A 861224 Virusshare.00085/HEUR-Trojan.Win32.Waldek.gen-1431690b1cb277a152c08022bddf9872e625f609a87e2ffd6882e9832b3184b3 2013-08-22 03:35:58 ....A 75776 Virusshare.00085/HEUR-Trojan.Win32.Waldek.gen-2737a3e801ae8522ffb6305baff8c5ce81369a4f60b5dde8c9e110a62fc03612 2013-08-22 01:40:54 ....A 1619076 Virusshare.00085/HEUR-Trojan.Win32.Waldek.gen-63082bc8f31a3234cf0122f50f8398b218d10d402c8a3b32ae366806ed258c79 2013-08-22 05:09:54 ....A 6600192 Virusshare.00085/HEUR-Trojan.Win32.Witch.gen-0a6adf565f9ff0c785bb0b5166233110c12d0931c4e481b3702831d9253951f4 2013-08-22 00:14:16 ....A 96328 Virusshare.00085/HEUR-Trojan.Win32.Witch.gen-4e7c230898053698fdd5ae9833cefb9e6e7041ebd2b4742afc7687cd28aa21c9 2013-08-22 04:59:58 ....A 105472 Virusshare.00085/HEUR-Trojan.Win32.Xatran.gen-78e987dfeecf01a8683eba327abf5a30b9f65690e0d213e67d6e814aea926f72 2013-08-21 19:06:26 ....A 154175 Virusshare.00085/HEUR-Trojan.Win32.Xatran.gen-d8902b20fa1e907a6a819966256901e9bd5113d4d9b22978963b01ee96b9ceb1 2013-08-21 16:26:26 ....A 390719 Virusshare.00085/HEUR-Trojan.Win32.Xatran.gen-f61ccbd6b49bcce6012b32d0355a0b0920e05630f98b13343aa86a2b9430a00d 2013-08-21 15:32:42 ....A 366169 Virusshare.00085/HEUR-Trojan.Win32.Yakes.gen-ffac0b0c3d967ec161951177fc695cdd02dda5e5fac3c8fd8c8d2fbc4313a3ba 2013-08-22 01:38:42 ....A 190976 Virusshare.00085/HEUR-Trojan.Win32.Zenpak.gen-0989316916f74c11ef12319f2e93f751794afcf3547027195152b364e7b9f69c 2013-08-22 02:05:18 ....A 197632 Virusshare.00085/HEUR-Trojan.Win32.Zenpak.gen-4491e0b8809d995a0f3e1f68405316e17cf2b44c44b6d45d76793d06de82b936 2013-08-22 01:34:36 ....A 180224 Virusshare.00085/HEUR-Trojan.Win32.Zenpak.gen-696b44a8a3dc25b2b5421e42af8b0958882c17e80cfd25d60e679ee9a868fab5 2013-08-21 17:22:40 ....A 837308 Virusshare.00085/HEUR-Trojan.Win32.Zenpak.gen-fb661aafcb4e953b0c551815d294db303562bef74651d1f13941899631c54c7c 2013-08-22 04:19:06 ....A 111104 Virusshare.00085/HEUR-Trojan.Win32.Zudochka.gen-28186a7c02afed6fe28eb3a25221c672537784b2f8ec190747f01c291ea9f009 2013-08-22 00:01:02 ....A 25755280 Virusshare.00085/HEUR-Trojan.Win64.Generic-7db9090dfb9504b8d6f903699db1e541cd836faf546890ce445736a110711afd 2013-08-22 04:11:10 ....A 453044 Virusshare.00085/HEUR-Trojan.WinLNK.StartPage.gena-10366b2d87ae8ba39164eac18594285ba2da412bdc2307625894f6656a4be0fd 2013-08-21 22:26:28 ....A 1020151 Virusshare.00085/HEUR-Trojan.WinLNK.StartPage.gena-c13768bed781765f0ca628d71c071e0381e3a31479ffcbfe57b547dac934ac7d 2013-08-22 04:50:26 ....A 3198976 Virusshare.00085/HEUR-VirTool.Win32.Generic-066be359b0271923a476a708eb0d8ac7c76ac615e5eea0e36d13445550fbdbf7 2013-08-22 00:36:16 ....A 1349586 Virusshare.00085/HEUR-VirTool.Win32.Generic-07152b0f138a4002b1a15bac3d0ba57c4239d37266b190f20c05ffd9ddf39589 2013-08-22 03:38:24 ....A 1826836 Virusshare.00085/HEUR-VirTool.Win32.Generic-081bd99f470593746e4ef8ed050563753d6ba786ecfae7db8821c85ed30a668e 2013-08-22 03:25:02 ....A 778512 Virusshare.00085/HEUR-VirTool.Win32.Generic-090917fd61bb850d4eb8d431f615e5fc3717e5865bc9bd45225d601d474280f5 2013-08-22 04:07:24 ....A 1514065 Virusshare.00085/HEUR-VirTool.Win32.Generic-138c93a75ed0293a2e732b0e176f386c8fae97a6d09265c293f8ff2bb376aec7 2013-08-21 19:50:22 ....A 86016 Virusshare.00085/HEUR-VirTool.Win32.Generic-15486a80cd25124e0c548c54479a14d7b066011d53b850c92de1a2f3a35a504d 2013-08-22 00:10:42 ....A 3428265 Virusshare.00085/HEUR-VirTool.Win32.Generic-15769c99b0566f341268926a9e081fb6de7f6c7d2ebfa8902fce257382000ef1 2013-08-22 02:54:50 ....A 1007626 Virusshare.00085/HEUR-VirTool.Win32.Generic-159936437d4f1ef3f56fc84e8cf0a030fff3afb44d29797705ad2161a3003183 2013-08-22 03:11:16 ....A 684032 Virusshare.00085/HEUR-VirTool.Win32.Generic-2559f61534efde9451280a4187bf554eb6b808171ab409f53f4aef8d9450e49c 2013-08-22 01:21:34 ....A 455680 Virusshare.00085/HEUR-VirTool.Win32.Generic-2878b31a3562ca30cc85c2262ad51aa775a9b1b601fc8d8e0959e18980be83f9 2013-08-22 04:52:26 ....A 44983 Virusshare.00085/HEUR-VirTool.Win32.Generic-4c414c88ff9c7c9956b582e8b8456f060eff51525e7654adfa62bc424db687e0 2013-08-22 00:37:54 ....A 20115919 Virusshare.00085/HEUR-VirTool.Win32.Generic-541bd142462fdf43e3cdd8b0e858583408675188b844597443ec0a46e2596bd9 2013-08-22 01:29:04 ....A 708512 Virusshare.00085/HEUR-VirTool.Win32.Generic-5567b56fe493e91769df0b04b9981148fa00ae3a0f28d911f97e04ef5d5011e8 2013-08-22 01:28:36 ....A 1122304 Virusshare.00085/HEUR-VirTool.Win32.Generic-637e0a541c938f87dcceb5da2bbe8d71296740799b4449cdd715f8ad6a7246fe 2013-08-22 03:02:10 ....A 29686 Virusshare.00085/HEUR-VirTool.Win32.Generic-6382d58207abfd31a3e86a41afd88eea8af28267eb1b803c6a1c6531574e6779 2013-08-21 23:01:48 ....A 1006592 Virusshare.00085/HEUR-VirTool.Win32.Generic-72ee5664e9e6a9262b756eaedd40279c331e16884d1ef5506a2f4bae6a4f4ecd 2013-08-21 22:34:10 ....A 1115136 Virusshare.00085/HEUR-VirTool.Win32.Generic-75bd9edb80f7ac93d062d91b30231e2eb22071f29d850b658bd69719f40b5094 2013-08-21 21:17:56 ....A 333824 Virusshare.00085/HEUR-VirTool.Win32.Generic-d34370a4c3f55ff90efc89ab3eb5232cf034a6f391a61e268b0e09658332199f 2013-08-21 18:40:20 ....A 94720 Virusshare.00085/HEUR-VirTool.Win32.Generic-d79d3eb9710ce4d559e9cbad964cd281c764caa0d1f9de738da2ceef0437a103 2013-08-21 19:45:58 ....A 1829173 Virusshare.00085/HEUR-VirTool.Win32.Generic-d7af0bde17c6c5819653fe107c75b16aba456ffdf85a2d858295d26f392444da 2013-08-21 18:05:28 ....A 684032 Virusshare.00085/HEUR-VirTool.Win32.Generic-e542f882422f5c1a31ccbc34a44a82b9773f11d6fdb61de31abb13ac17a6d53a 2013-08-21 20:55:12 ....A 634880 Virusshare.00085/HEUR-VirTool.Win32.Generic-ecbf7de78c90e2918fe282c7a428c48a47949eaf8a5e50d4852e1da8f942996c 2013-08-21 23:48:44 ....A 864256 Virusshare.00085/HEUR-VirTool.Win32.Generic-ee9686e85c9786ae57d992b4e37971ae99cba0245c1171628cc51c9b3a63093f 2013-08-21 16:53:12 ....A 114688 Virusshare.00085/HEUR-VirTool.Win32.Generic-f2783d5def9972104df6fff718e1b0b698bd7ef5c2223ed719230456fecf9e0a 2013-08-21 20:54:50 ....A 1096704 Virusshare.00085/HEUR-VirTool.Win32.Generic-fd0103b6e1b8f8b1040d5105e4c6ceb9ab8162686cd3287272efb092d364d3e6 2013-08-21 23:55:38 ....A 1624873 Virusshare.00085/HEUR-VirTool.Win32.Generic-feb7faa93f7b2a64cf8115ada132722ff8f9f2d3401a0257c3645079f5669f6a 2013-08-22 02:37:38 ....A 5640100 Virusshare.00085/HEUR-Virus.Acad.Generic-1600e740ba9cf50a4f1a3517d3801e8c45b68f3497eb3d24b9ec3627caa11166 2013-08-22 03:40:52 ....A 2978905 Virusshare.00085/HEUR-Virus.Acad.Generic-18637e1c857ba00ea0868d77b1394c733c5be9354e02128ab9c7ca1b52e0671c 2013-08-22 01:27:14 ....A 1179694 Virusshare.00085/HEUR-Virus.Acad.Generic-262b9645dcafafdf752d237c0298001e747286ca1b5a51eec970a31dab7920a7 2013-08-22 03:37:10 ....A 3910400 Virusshare.00085/HEUR-Virus.Acad.Generic-563677d75d9c0c91105d18d51b4469b5324149d1ebb2a3d599438f59ac9fb120 2013-08-22 01:45:10 ....A 19832380 Virusshare.00085/HEUR-Virus.Acad.Generic-694cc437da44022b117cd9a34a5d5b2e30da514459869e74d893fdc543869963 2013-08-22 00:30:46 ....A 61948 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-078c3fd2f22237eb119f5984864f7daece4ef175ad3f8237a202f540a6b0e9e8 2013-08-22 00:36:04 ....A 161020 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-0880e8b885fbe37eaeceadb246877bbaa9dc8097b2bcc0aa7bc789a787e87c54 2013-08-22 03:57:58 ....A 122748 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-0959a0d576ec17f6b9a9ae1df390195b8985cbedfd7b99cb8146228e0bc78f47 2013-08-22 02:56:48 ....A 74748 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-169a0d1c00b755bccd0eb3f749e8b7435c5521e27cee2307ed0f1feebaee3d72 2013-08-22 03:18:24 ....A 95788 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-1719a1517ec011ebaa5633943287338e15484b6f2430e6a01ed07f021adb3eb7 2013-08-22 02:11:46 ....A 123300 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-176148b4415acd0060499f4e8658e6800eb64d95d30a69fb7037798ae211351c 2013-08-22 02:30:08 ....A 177660 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-1822fbf02eca2ce8365921be582c5c40bcc56254ebd49ee71a627f03677bb055 2013-08-22 02:01:08 ....A 432836 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-184d453daa761d5cec56bd02dca1d6422ac4677739e04cc9203330434441368d 2013-08-22 04:09:56 ....A 645468 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-1909851d5e309d834ec3c22c05756d7f95813f70942791641200f34bbcf2e1ad 2013-08-22 01:41:32 ....A 44540 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-260169e052a28070a00745c3f21322403470442efbb6a5d1c9a8d4e8a5d71549 2013-08-22 02:07:52 ....A 140796 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-27937e789e1c3b4482dfde2ae0a1e11956e8343d6b3f210ecbd8a9740fae6949 2013-08-22 03:26:52 ....A 1327612 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-28406bf3278010bdad537e8fc2f5c039e17d5532eb583e9ecfabc8f30bcb9b4e 2013-08-22 02:56:48 ....A 621052 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-36060c4b389852b4638bc5f70f45c1f9057b41a4a6725497fb7600a7a9f0a4e3 2013-08-22 01:36:14 ....A 212268 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-370e459e7a6b8d23fd8d4890470021d84b7c3255cd0a1eb80721140e5d3bf460 2013-08-22 03:56:38 ....A 285507 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-375b40d6dbf1ce09c9f38abd438f3bfd071414d23af99903084faef37cd14700 2013-08-22 04:54:14 ....A 133040 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-464f37484ef9a7118c08fadf204b512a80d6dce5b7f8b888a38f49e5f6b9e581 2013-08-22 05:04:10 ....A 43516 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-4693c65f0be58649089029fd8470e4cc13aae0f4ff419a01c5e17b2507b8fadc 2013-08-22 03:30:28 ....A 37148 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-47625c03c2b0c2c130b10726a267915008f0a3777a4a42844c2a8eda86836669 2013-08-22 04:04:00 ....A 94004 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-4770f2bbabc010a85cba486270d096ee611ef5c0a780e795957af7bcaa924380 2013-08-22 00:10:44 ....A 43516 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-4e47711e3fb2967e0fadb175c62f2bde35f6e6f009168de2abafa1128676ec0a 2013-08-22 04:54:54 ....A 59900 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-4fbb836ab7bda34ca8fbf334baca6d62d0832f7afbfc8728b66af7d582aadbc5 2013-08-22 03:55:10 ....A 27201 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-5547314ca53c447c5e067e49cb010d04410b7e879031fa56b2f3fc24da7307d5 2013-08-22 02:31:22 ....A 27132 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-557269a239f664a559da6e33e26d956c47735a42ca3dc3761452088e17b8e95d 2013-08-22 03:53:18 ....A 141820 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-5722e68a04df05b01e853fb789290f837eeacd9b039cc355701afde80821cb21 2013-08-22 03:35:02 ....A 618496 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-6232636d7df2f69776eb68a9f22c0d0a63050610351a2143f6f71516d73b6c35 2013-08-22 03:29:28 ....A 879100 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-627968262aaff973179c39f1e192db229cfb7a2e2724e74c5bfb369cd4825ac2 2013-08-22 04:56:14 ....A 113763 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-68bc60a908505ebcc52e52fe580499832575de0b4e6348f3167f4b0c8a13670b 2013-08-22 03:46:46 ....A 127716 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-68eeb03b501b78f2e3d7ad4c18dc1e1db162ea91c9bdbd1a274f64592a36d525 2013-08-22 01:37:18 ....A 10748 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-6916c9dbc6700de22b8f9fce64472564c44b3e1dd8b2b87e90bc7e69db8f9f38 2013-08-22 03:14:08 ....A 75772 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-6918e8f3ed0b8d800a73819637919e908b55f8de8649d1c98d5bc2a03c96887e 2013-08-22 00:28:40 ....A 251380 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-693307ca95a62116d44a30477163574e9d586580447d366e7ccd906b1efe62da 2013-08-22 02:57:30 ....A 80139 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-6975b4bdc4acc959a749aed2392d4662a5d5dd6a26499a59eace2219d79c09dc 2013-08-22 02:05:58 ....A 151836 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-69b29e970f203883b96878eb77fe907f4eaab953035a9df5090d353cfd12c606 2013-08-22 02:58:30 ....A 360220 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-70030c10e73c259be10f241be2b4dca4d5a25c96125ac64f57d9aaa4bf181b74 2013-08-22 00:01:42 ....A 9728 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-98dac9107249868eab7e25b1360e1c0a17b891c6b1e35e17c049c7f02f3a6833 2013-08-22 00:10:46 ....A 55804 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-a3cf85066262e8cca8680a418d61ba19eee1ff829b16be4fe3c7afa1328e0bde 2013-08-21 22:45:58 ....A 780522 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-e33c3ab92561147d25d99647dac472056e0342d60224332852a1086eb379ac32 2013-08-22 05:09:22 ....A 51708 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-eb30fc1d36e6ac4032de9fce0eb5f13421acdead57d8c2f3cff7f823369480a6 2013-08-21 17:56:12 ....A 147964 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-eeb217673edc3fb1fb089de6586743a4d40a36277e591107f17867e7bf7ff05e 2013-08-21 18:52:32 ....A 42508 Virusshare.00085/HEUR-Virus.Win32.Chir.gen-ffd57414aa73fa2a14240131aeaeff3c8aff8564ec20969b8f29e59b9b694378 2013-08-21 17:02:38 ....A 39936 Virusshare.00085/HEUR-Virus.Win32.Generic-131d9a7702fca365967411c686373897cfada76ed2e9dbe106c78ef2a9e77d5a 2013-08-21 18:44:58 ....A 188416 Virusshare.00085/HEUR-Virus.Win32.Generic-15deff832b615d3b40504e91e0e3118410977fdbb3ce1ecc6ae0fa1280c2c4c6 2013-08-22 02:28:16 ....A 28118 Virusshare.00085/HEUR-Virus.Win32.Generic-2844ff7541789453266ef08124473b32b705eb12c4dda405b863d1b9ba50b000 2013-08-22 03:48:10 ....A 39936 Virusshare.00085/HEUR-Virus.Win32.Generic-3612289eee3ee7df2c1659f1e5c139a61a7b521f5f9aa590f393ea62d9339f20 2013-08-21 15:38:38 ....A 40960 Virusshare.00085/HEUR-Virus.Win32.Generic-537cf439b4130f47f29c34b669d857e90ec20b3a84be98f8a85553116e3604cd 2013-08-21 21:11:34 ....A 736768 Virusshare.00085/HEUR-Virus.Win32.Generic-62a94b8ef1078566e75eb5f80da70b1eb6df8b3815aed2a791d4013f04251f8a 2013-08-22 03:49:48 ....A 40448 Virusshare.00085/HEUR-Virus.Win32.Generic-64616f4e985768246e81e2f690c32ce2e52c3d2f4e88ba8c3dfb88afec8bfa09 2013-08-22 00:20:06 ....A 184320 Virusshare.00085/HEUR-Virus.Win32.Generic-6b59c8b858f7130ec9278482e36a00456ce153d71c16881b31e5e5d9613487db 2013-08-22 02:03:08 ....A 140800 Virusshare.00085/HEUR-Virus.Win32.Generic-7024ce8307d9336ffbbf5768478ddefa24217f739b1fb7876cf852a4e481f342 2013-08-22 05:01:58 ....A 135168 Virusshare.00085/HEUR-Virus.Win32.Generic-782dbf883cbd7a00dec8437de4b448c6be1fc134d3816e9e3f17b52bb8c6f08b 2013-08-21 15:50:26 ....A 499712 Virusshare.00085/HEUR-Virus.Win32.Lamer.gen-d1c25a370505ed1ef6d9396dd6dd5cf44f1f139f5cee008f34646a0557c308b6 2013-08-21 15:43:36 ....A 507904 Virusshare.00085/HEUR-Virus.Win32.Lamer.gen-e0d54b41027dc96c81cd2603aae0c4a34ca470dc992a3524ea96ca10bf4ce0ea 2013-08-21 21:41:08 ....A 443875 Virusshare.00085/HEUR-Virus.Win32.Slugin.gen-4537d8ccec312aa646774afd0769cb460ed4eb550c1b9f1c6ae6a91fe33948bb 2013-08-21 18:53:50 ....A 75054 Virusshare.00085/HEUR-Worm.Script.Generic-17bb5fc5b06859c8752d7b65c034d728463c6fb83f09a0c264895854799fec00 2013-08-22 03:44:08 ....A 78459 Virusshare.00085/HEUR-Worm.Script.Generic-19a3080ad88ef1b983b4c4c7ba833b7e7ae823d873e749b60980e8577f301c7e 2013-08-21 18:15:56 ....A 75050 Virusshare.00085/HEUR-Worm.Script.Generic-26fb0d27ee1c6aeeb82b21f006d46020b325e0abc1cf939599fbdd6c7f4fe72a 2013-08-22 03:00:58 ....A 78458 Virusshare.00085/HEUR-Worm.Script.Generic-2d83b94ab9299921ad33cfe7fc4aa84dd77f37467a2f05c4ab661344b54b532d 2013-08-21 17:10:00 ....A 75053 Virusshare.00085/HEUR-Worm.Script.Generic-3f33fe2c770fd778751117f2aaa419147737cd1940f9b232c3f64edce889d2b9 2013-08-21 22:15:34 ....A 75047 Virusshare.00085/HEUR-Worm.Script.Generic-43ba4e644836dd122eb8e145ab1ab9b1e255a4b111e9c73b53627327f99a22a4 2013-08-21 20:46:46 ....A 75048 Virusshare.00085/HEUR-Worm.Script.Generic-6fb0ad22669b072eb684a277b8c0946222f78502acc38f60b36f6354bfe87813 2013-08-21 21:56:18 ....A 75044 Virusshare.00085/HEUR-Worm.Script.Generic-7338c08a1ef01ddcfd2013f5b82b205ebe1ee296904e6cf01129b4a29784138a 2013-08-22 03:01:10 ....A 78457 Virusshare.00085/HEUR-Worm.Script.Generic-74b92be54529df25c0aad31524c5e3cc516c40cccc5aa11372f47e68250edbc8 2013-08-21 21:17:16 ....A 75056 Virusshare.00085/HEUR-Worm.Script.Generic-81674ae259c0485875841dfa590a10589d3356539a9ecef758b21707ee71bad0 2013-08-21 22:45:52 ....A 75048 Virusshare.00085/HEUR-Worm.Script.Generic-992257605796f5aae0cdd619614ee78202e4acde972e5edc82d579e6f0fbea76 2013-08-22 03:01:00 ....A 78458 Virusshare.00085/HEUR-Worm.Script.Generic-9f477bdbe5d75d493cf0122d0f778dc346675a705250ee9f88240ae0ca8c2446 2013-08-21 19:56:44 ....A 75051 Virusshare.00085/HEUR-Worm.Script.Generic-a092e7bd06b14d5e9700e5142615e11f1a5e3301f344f20e083bfa05e9d9a50b 2013-08-22 04:35:06 ....A 75043 Virusshare.00085/HEUR-Worm.Script.Generic-a1b7d16c01cd930dbe82f8ad25610b6f6b38663e0abb4c6fe695ce0138701493 2013-08-21 21:37:44 ....A 75051 Virusshare.00085/HEUR-Worm.Script.Generic-ae9d0c0c6afe3b2d79a6db976e10bb0b8195b262457d2e765a89fbc95be661fa 2013-08-21 22:21:36 ....A 75046 Virusshare.00085/HEUR-Worm.Script.Generic-cd0646309e9ed36c35ababa3c536305bcb96a51e6cb3b54537d655e907e87e7c 2013-08-22 03:00:58 ....A 78458 Virusshare.00085/HEUR-Worm.Script.Generic-daca9fe91c7489a175a3bef5fa0ad98ce8d3246d046dff01371d65fa367a898f 2013-08-21 19:54:02 ....A 372736 Virusshare.00085/HEUR-Worm.Win32.Agent.gen-fc09a644614c803c68c71de3bfc5022c2101127dfa721e3b1e0dcccaad4d1e14 2013-08-22 03:15:42 ....A 64512 Virusshare.00085/HEUR-Worm.Win32.AutoRun.gen-285eff2d1b9c2cb3f6860165469cf93dd0610c00828e68a785271769a3a6a2f4 2013-08-21 22:28:14 ....A 56320 Virusshare.00085/HEUR-Worm.Win32.AutoRun.gen-35ad1182cd5a1aef010b276ae2684a49d8d282ee46f961a8455fd38a02429ebf 2013-08-22 00:18:52 ....A 37432 Virusshare.00085/HEUR-Worm.Win32.AutoRun.gen-369c27c9afcc8decac78486bd8d230a8c2bf9fbd0aa520dd24c86cbf65773918 2013-08-22 04:40:40 ....A 48128 Virusshare.00085/HEUR-Worm.Win32.AutoRun.gen-47ae6edd5d5dc924b66e5470d1240522b1af54a0010867f2ab923d7a728ed6f2 2013-08-21 17:54:52 ....A 40652 Virusshare.00085/HEUR-Worm.Win32.AutoRun.gen-fbf9b657260ec18c15b15086bc8b6b3e01cc59275157fad67da4f13447a0d259 2013-08-21 19:55:36 ....A 112640 Virusshare.00085/HEUR-Worm.Win32.Generic-00e1c8aea5f11875e64c1c792e98e0848816738e60b83c8eecd417ee5f838bf0 2013-08-21 18:24:50 ....A 92672 Virusshare.00085/HEUR-Worm.Win32.Generic-0317dc8c43ead570ad939b0b93e604631ac6ca9c1d6e33a8ab960edfc693380f 2013-08-21 15:37:52 ....A 156160 Virusshare.00085/HEUR-Worm.Win32.Generic-05692ab607d4276453b4afa39691c5633aa1939478a67b9cb37622ac7cfdb0ad 2013-08-21 16:18:50 ....A 66863 Virusshare.00085/HEUR-Worm.Win32.Generic-0611c3fa0184462797fd9b5ce3825b24a1b29d180e7c70978940520c3ea75b2c 2013-08-22 00:14:10 ....A 109063 Virusshare.00085/HEUR-Worm.Win32.Generic-0616c97271d3b4849b8b776a1e8673c14e7bc2d55bc5c13e45da1985ec2df7bb 2013-08-22 00:11:54 ....A 96256 Virusshare.00085/HEUR-Worm.Win32.Generic-0617aa4ff6055cfd76cd8193e7702b4f7946220d79d6b8a86ec58d809909dfbf 2013-08-22 02:24:12 ....A 276377 Virusshare.00085/HEUR-Worm.Win32.Generic-062c6c49e51c5c5cc963d9719bafb30ff10bb8a71b756fc494ba51ed7dd03a54 2013-08-22 03:11:22 ....A 35479 Virusshare.00085/HEUR-Worm.Win32.Generic-06565c87f6d3ebfb3f4f48ecd9cbd1a6846f2da95386936cf78844d1da7fe920 2013-08-22 03:53:40 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-0677db5f74f2dedbbe8fd0302508dfa86f854655d083f6adf9efdaaf4f7dd0e3 2013-08-22 03:24:50 ....A 36107 Virusshare.00085/HEUR-Worm.Win32.Generic-076deeb3917767ee35462ce2ae147e363408a1182719aa719d0fba6a14382e3d 2013-08-22 01:43:54 ....A 57344 Virusshare.00085/HEUR-Worm.Win32.Generic-0771bc20158965499d01abf495674d530a7eac51e664bd7a100dcfa9282f5047 2013-08-22 03:38:10 ....A 96768 Virusshare.00085/HEUR-Worm.Win32.Generic-078c31ce080df6bd3ac992a47bff5c5b92e6cbbc15036d6dee03d7d0f432386c 2013-08-22 03:24:50 ....A 153600 Virusshare.00085/HEUR-Worm.Win32.Generic-07928707b275d251e7b40aea085cddc17fe981c3fc184a3c92cf2c3c0dc3f2bf 2013-08-22 02:45:06 ....A 216321 Virusshare.00085/HEUR-Worm.Win32.Generic-080412e5e0cbb09374bc6ead4033547c673bd68b4b287f4d7e60af5c3ed621b6 2013-08-22 03:30:36 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-08065a62e75f29329b0aa4d72b1daa3406b79cd144d4f3e1ad7d528a68bd6ed0 2013-08-22 04:00:34 ....A 114036 Virusshare.00085/HEUR-Worm.Win32.Generic-08128f16c09c86272f5506adf55d4dbe9fe46b07ad5bc5753b21abdabc819938 2013-08-22 01:26:42 ....A 213387 Virusshare.00085/HEUR-Worm.Win32.Generic-08249001daf255e6c5f6511c24e0e79308eaadbfc2cea501f58b508232baaf60 2013-08-22 01:40:00 ....A 36067 Virusshare.00085/HEUR-Worm.Win32.Generic-084f91bd6db141d2965d42e13f4d5a810b1a3a9aca77533b3abec9831fb7c427 2013-08-22 03:51:24 ....A 78336 Virusshare.00085/HEUR-Worm.Win32.Generic-08789bb63af58c5b5ffbb3acd24a45b150a0ae1901983f6540e1b787af42af9c 2013-08-22 03:03:46 ....A 110653 Virusshare.00085/HEUR-Worm.Win32.Generic-090e3206cf0564cbb5543813dd5d7091224d4f464bd6fd1f6e794bb49c7497fb 2013-08-22 05:04:20 ....A 71680 Virusshare.00085/HEUR-Worm.Win32.Generic-0915d243095a07c7a699626bf0ac8cc0d36a6cf5d4562256c65d606cc8d3f677 2013-08-22 04:49:30 ....A 137216 Virusshare.00085/HEUR-Worm.Win32.Generic-0f1689e05cd536d77bc14a05585cfaabe8c2fe3cf10c83bb1b3e432440210374 2013-08-22 04:50:46 ....A 202240 Virusshare.00085/HEUR-Worm.Win32.Generic-0f8383f176e41edb749de2b36358b7e4a537e2a062326474a15e30e01ee2c121 2013-08-21 19:24:48 ....A 35327 Virusshare.00085/HEUR-Worm.Win32.Generic-1412303db3f3456196c0d8e15159372634f1102a5e4cb7c2cc1929417c09c926 2013-08-22 00:14:00 ....A 209375 Virusshare.00085/HEUR-Worm.Win32.Generic-157e252568d432553a3cb5547df253e9c761635d65030161335ab7ded0dba368 2013-08-22 02:59:42 ....A 112128 Virusshare.00085/HEUR-Worm.Win32.Generic-15892be1d0f24c09aec4e1165bf06d151991b5b8671d40d90024dfad8a21fa9b 2013-08-22 02:44:52 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-1601161ed3649305598da79f4944123a44f8cc1fad6a94ad7c80cfb553b9f264 2013-08-22 02:20:22 ....A 74240 Virusshare.00085/HEUR-Worm.Win32.Generic-162225d62de5c262ba9a677f32391471c378afef67743e0079d19cb4632b447a 2013-08-22 01:50:02 ....A 87040 Virusshare.00085/HEUR-Worm.Win32.Generic-16614a70516134ac30a0f18e7d60efad6535a9609d5ca0b8b431bee54b39c8ee 2013-08-22 04:04:30 ....A 209637 Virusshare.00085/HEUR-Worm.Win32.Generic-1694df9f6859f09958bc62aaaadd5e02c2d5940ade8b093a82998e50c9f001bf 2013-08-22 04:59:56 ....A 119629 Virusshare.00085/HEUR-Worm.Win32.Generic-175a36e991af5e21bd888be2c314d2556689ecab4179b1aa5a43f0551b60393a 2013-08-22 02:45:48 ....A 35392 Virusshare.00085/HEUR-Worm.Win32.Generic-1881307c9e2cb1e2bd772827cde2b21cdaca8985bf477ee5a57f8d4d560747fa 2013-08-22 02:30:18 ....A 35383 Virusshare.00085/HEUR-Worm.Win32.Generic-188d8ac78b93725ef6570a5284c1eee4d2d74ca126a2c313bd317e35a02e3a4a 2013-08-22 03:11:44 ....A 35189 Virusshare.00085/HEUR-Worm.Win32.Generic-191691dd05c7cde0fbacc458162b547d4b72b605f31497b007df06877ab69804 2013-08-22 01:59:54 ....A 35898 Virusshare.00085/HEUR-Worm.Win32.Generic-194ecea571324fe4899973df87060eeb0708e53cf09ccd60eb537911a4f3bd18 2013-08-21 23:58:56 ....A 136704 Virusshare.00085/HEUR-Worm.Win32.Generic-1dfb1d9f62d6c9d7d32192096aba4d912d0c716faa1c9f3ea8418b4a679f73d3 2013-08-22 00:18:40 ....A 209260 Virusshare.00085/HEUR-Worm.Win32.Generic-1ea5604e0e9ac85eeca800569b4f6577ee37b437576c5828155d2eda7d669b94 2013-08-22 05:04:24 ....A 154112 Virusshare.00085/HEUR-Worm.Win32.Generic-1f33c042b23306b82f30c6fe4687ef66c0361dc6d0f040fbe2403193c5479a8a 2013-08-21 21:28:18 ....A 35590 Virusshare.00085/HEUR-Worm.Win32.Generic-22fff432b179ee99b4f536c383b6b976d20c02b0ad0708904cac2d05106b803f 2013-08-21 16:02:14 ....A 101888 Virusshare.00085/HEUR-Worm.Win32.Generic-2322dfce45980bca7caa3e48af3912df8090cbf0911000e09419cc17ec81e2a4 2013-08-21 21:18:44 ....A 35130 Virusshare.00085/HEUR-Worm.Win32.Generic-247a452d4a720039edc0335f1f2f1c26043d9b2a72de51e2bbcb6a70103e991f 2013-08-21 17:43:22 ....A 74240 Virusshare.00085/HEUR-Worm.Win32.Generic-24eeaa82299737f8850e958d8c1bb68868f9f09aa730f833150ce1b154a6707e 2013-08-22 02:03:46 ....A 35489 Virusshare.00085/HEUR-Worm.Win32.Generic-25486e1e4443cfda679504e1f93e865925573abb1419bd341fd793a23f530a41 2013-08-22 03:46:52 ....A 101888 Virusshare.00085/HEUR-Worm.Win32.Generic-2609f96d5fa3b985e13822339b84194247a87e2d86d884538646296c6931d14c 2013-08-22 03:54:30 ....A 35674 Virusshare.00085/HEUR-Worm.Win32.Generic-267261b6689419fc955a423960b23e1783174ce5b627c158f0aebb3559346830 2013-08-22 04:39:26 ....A 138752 Virusshare.00085/HEUR-Worm.Win32.Generic-2678cb3dfb301eb3195979675a80bc38196430768676b1084c72382ccc568b65 2013-08-22 01:47:58 ....A 35383 Virusshare.00085/HEUR-Worm.Win32.Generic-26861a6c89f7e01844d3d1a216cb14709a90ffbccf18541ddd01047e2168aa05 2013-08-22 02:53:18 ....A 381002 Virusshare.00085/HEUR-Worm.Win32.Generic-269a41d2fc22d6bcc7e2ab81d544554ea23b0410baf998552a0dc90d9bacbc9c 2013-08-22 02:01:14 ....A 201863 Virusshare.00085/HEUR-Worm.Win32.Generic-27268548207ca3eea3de221e194afb5e7188d3bd56c7cf4d3c43587d2d554f6b 2013-08-22 02:30:48 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-275391336197741f17c85b07b93cd97a1558766cedaf383ffb2ed48933640ef2 2013-08-22 02:01:14 ....A 243999 Virusshare.00085/HEUR-Worm.Win32.Generic-27568148e068d4f12d04f22cb26c0c008b4f636093b64e8a33feab1f9acf460a 2013-08-22 01:49:22 ....A 202752 Virusshare.00085/HEUR-Worm.Win32.Generic-2780bce948bcab16291618d108633971d673257b41e62a61bec9c710acfbc843 2013-08-22 01:59:18 ....A 36157 Virusshare.00085/HEUR-Worm.Win32.Generic-278d98a914d7c523abc2a4f24dd7d591162765b95f5ab12949157a10d639293d 2013-08-22 00:25:30 ....A 36244 Virusshare.00085/HEUR-Worm.Win32.Generic-2842db510ce1b1ff52aa95213244f3ef81c057eadb209a02b068238ca18b0f6a 2013-08-22 03:54:28 ....A 35440 Virusshare.00085/HEUR-Worm.Win32.Generic-2851b9d31105ac767f754335ddd1627d34aeb1d32580aea8646fa2357d88da63 2013-08-22 02:06:48 ....A 35443 Virusshare.00085/HEUR-Worm.Win32.Generic-28767a52580592978ee37b4810ec1ea8aa76974c36da27d504dc683f8629e595 2013-08-22 04:42:14 ....A 34989 Virusshare.00085/HEUR-Worm.Win32.Generic-297c335ca9d8a069464e188c247ee6e74560466451ca575dab5680b2fd3b40e6 2013-08-22 04:07:28 ....A 103424 Virusshare.00085/HEUR-Worm.Win32.Generic-2f5f9cb3f22909bae997e3064ad7bc18b794617a81419258565f65a13ead2d1f 2013-08-21 20:23:32 ....A 34974 Virusshare.00085/HEUR-Worm.Win32.Generic-3108605aec9f61fe9a1813e1535b9b0021ee481f1dfbcb49daa8690c39c3bbce 2013-08-21 21:39:50 ....A 205312 Virusshare.00085/HEUR-Worm.Win32.Generic-33e29ab60f9a14bb38b15206bd1137ec3d59d92aaaec00389b2c1e013e09121f 2013-08-21 23:00:10 ....A 204288 Virusshare.00085/HEUR-Worm.Win32.Generic-348d7ba08d1bb5e656100ebff01ee84c36bc1afda0854095184e5ef81314679d 2013-08-22 03:43:34 ....A 80896 Virusshare.00085/HEUR-Worm.Win32.Generic-354caac27f12251d5378f477b79b06733a220d578e88ed00fc198ee04e5838a1 2013-08-22 02:09:54 ....A 35689 Virusshare.00085/HEUR-Worm.Win32.Generic-36117c650a1dfe0225859791f3a3e9149a39ef583d65ad522a928c58d4e76581 2013-08-22 01:30:12 ....A 217088 Virusshare.00085/HEUR-Worm.Win32.Generic-36506901e6ef99bb03dfe0a27a3b9f37e375a48caa024c23793d09e19466bb91 2013-08-22 02:25:46 ....A 208896 Virusshare.00085/HEUR-Worm.Win32.Generic-365771e308750fa007408e9a9671f1bbd5edd3c404654489f1b179dafe480f9e 2013-08-22 02:39:38 ....A 201045 Virusshare.00085/HEUR-Worm.Win32.Generic-36860855f4754bea04b98528be29695db8f79bf233f5176df77055c9cd82a0d0 2013-08-22 03:35:50 ....A 119963 Virusshare.00085/HEUR-Worm.Win32.Generic-368bba3f46f0b7c699af2d8936138d18c7e32997f3d7c928e4e52f20f59e6b1b 2013-08-22 01:32:12 ....A 192852 Virusshare.00085/HEUR-Worm.Win32.Generic-368f74cc5c5ea405e77e2c20fa9628f140e17dbf24e79e3ad7382977ec6a6126 2013-08-22 01:21:22 ....A 92672 Virusshare.00085/HEUR-Worm.Win32.Generic-3744126d5071f9721305166b36f903abcce79971086fd63dd7b2275ad840f4bb 2013-08-22 01:18:04 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-374a890fa846e23b6a83d75b3b68aaa351e613f69c4a43e1d43447ebaca5c513 2013-08-22 00:30:12 ....A 211469 Virusshare.00085/HEUR-Worm.Win32.Generic-375bbb5fa88670cfe6e47ee1fab72202f35323ec6f84b93af76ab916d48f2407 2013-08-22 01:26:16 ....A 380928 Virusshare.00085/HEUR-Worm.Win32.Generic-37684b0562f3cd1b154be97bffcdaa1ffebbce2e736c5b6fb35ede481f50a6d7 2013-08-22 04:46:08 ....A 800768 Virusshare.00085/HEUR-Worm.Win32.Generic-3842a9eb4c13f402c9e667e60550369082f78f558c970f9d35a93f4f394cac78 2013-08-22 04:31:30 ....A 79872 Virusshare.00085/HEUR-Worm.Win32.Generic-3e8325d01396edbac91c7c362c4ad409da57d24213df4c6d1aa9bb8dc7e66734 2013-08-21 19:04:36 ....A 200925 Virusshare.00085/HEUR-Worm.Win32.Generic-411d8c85f11f5cb669a29ecc969d4e61bd3d1f915f7cf47ecc9ed68049d34c4c 2013-08-21 20:03:28 ....A 36003 Virusshare.00085/HEUR-Worm.Win32.Generic-41f17ffa32430664688ccbd20a3f14650a3d0d237efddd30b432aac21fa2b2ab 2013-08-21 21:50:56 ....A 152064 Virusshare.00085/HEUR-Worm.Win32.Generic-42438a363cf421d15ed98fd1338ab929cf7f06ea1f7f7e4da7c93e0ab916cfe6 2013-08-21 18:45:46 ....A 214015 Virusshare.00085/HEUR-Worm.Win32.Generic-42e54757a345489786bdc440c6f56286090e737c8223a5197e722171f7fd7a3a 2013-08-22 01:48:56 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-445f480b7eae4058963066891cd455e59e71315ab7682dab0f8d097234bc5c49 2013-08-22 03:22:58 ....A 213844 Virusshare.00085/HEUR-Worm.Win32.Generic-447a98d12814738954346556670e8acc1a77b8eb407de784b54335e22fc19926 2013-08-22 01:24:08 ....A 121856 Virusshare.00085/HEUR-Worm.Win32.Generic-447c7884c2468f69f380b245bd4a1fa07d4cf8c25f909ad645e50a5f81ae66e9 2013-08-22 03:56:18 ....A 63598 Virusshare.00085/HEUR-Worm.Win32.Generic-44875c031ac55832c52c273972520a7d52f63dc0d5ac17eafdd1470db37b5fa0 2013-08-22 03:48:16 ....A 34868 Virusshare.00085/HEUR-Worm.Win32.Generic-448827c2f58bf9de6b888f38f03952cd83f932cdad0142f981338421d596c6c6 2013-08-22 02:58:36 ....A 35130 Virusshare.00085/HEUR-Worm.Win32.Generic-450a4c615b5d9385000f4b24c80d6d25ad55477c924c67fff10924fa3548b1ef 2013-08-22 00:34:50 ....A 35326 Virusshare.00085/HEUR-Worm.Win32.Generic-45159b66ac7d862dd787b69855fa0b41de4144a741b472fad2114470f7d6b69c 2013-08-22 02:38:52 ....A 236668 Virusshare.00085/HEUR-Worm.Win32.Generic-4560958b30a7541d66730ae393096b9a8221f87f9c2c398728366f213b9eacdb 2013-08-22 02:16:42 ....A 210178 Virusshare.00085/HEUR-Worm.Win32.Generic-4582028218a15c9f1a6dd85cd400c374a5f04ad035658141eac692fbaf9ddce6 2013-08-22 03:04:08 ....A 35846 Virusshare.00085/HEUR-Worm.Win32.Generic-4634cc9880c2f3c065e2e679879081c1b909bb8d5bed3765f78d808b75f7d7e3 2013-08-22 02:59:14 ....A 93535 Virusshare.00085/HEUR-Worm.Win32.Generic-463b62d72825418f3846e04a3236f7084a556210bca3598b28a524701acfd77b 2013-08-22 03:00:02 ....A 201097 Virusshare.00085/HEUR-Worm.Win32.Generic-465345b7c3aa32232fae6c01c06ed22244600cf557ce68438c76f5b11aedc28e 2013-08-22 03:34:12 ....A 82944 Virusshare.00085/HEUR-Worm.Win32.Generic-469cc35ff8b7d16da4b1cf722af8ae1fd8877d8acdd79436932f882829b3c369 2013-08-22 03:40:38 ....A 109568 Virusshare.00085/HEUR-Worm.Win32.Generic-4716cbf2d6b24a83fc61118f8c3eef73ca8ad58e134b95a092995f8b2a3c69cb 2013-08-22 02:25:14 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-474613aed58a427483b7d6709a092d4ff5b9b21bbfd1d1673ce3d8e352fa4c8c 2013-08-22 01:23:06 ....A 201036 Virusshare.00085/HEUR-Worm.Win32.Generic-476177befdd6a02d9d81bd259cb1894c0badce8a2e21b2baea67e7583e4028d1 2013-08-22 01:25:18 ....A 201638 Virusshare.00085/HEUR-Worm.Win32.Generic-47862efeabc871693877d514e9f700a21b80eb895304687d93bc10338bf93bb0 2013-08-22 02:31:46 ....A 76288 Virusshare.00085/HEUR-Worm.Win32.Generic-478b0331e8aa8581aab614332ef19c0ed09705411bef0668c9ef505a14c1ad98 2013-08-22 03:50:42 ....A 35873 Virusshare.00085/HEUR-Worm.Win32.Generic-4806b1641247eec8b39a79441b1f6ca13854f072915bcbc5afd44d73f1284113 2013-08-21 21:42:22 ....A 110649 Virusshare.00085/HEUR-Worm.Win32.Generic-484afaf88634b95b9ee334ed945a52a58031a99a600d1ce48e9b9652a0d3b02c 2013-08-22 00:07:22 ....A 35375 Virusshare.00085/HEUR-Worm.Win32.Generic-4c98768af8f836069f621a1d3ff3b3c7b883ed426bdc75f5462a4dbcb9c9d63b 2013-08-22 00:05:02 ....A 108544 Virusshare.00085/HEUR-Worm.Win32.Generic-4ffae24379b34cf31b3eadc645bb3675a5e5a8454a7afd6bc7da1525de8920d9 2013-08-21 18:36:50 ....A 155136 Virusshare.00085/HEUR-Worm.Win32.Generic-5117ec6998d4ce1a0ee6fdc63278308686308c1b3e42e36f98bbd7a6ea789ea7 2013-08-21 22:16:46 ....A 183808 Virusshare.00085/HEUR-Worm.Win32.Generic-51bf8dfdc7dc7ff0b34bc5dcb6ae3c9698c126607ab99da6a465e97304e3f3db 2013-08-21 15:40:50 ....A 96768 Virusshare.00085/HEUR-Worm.Win32.Generic-51d83f28a8f3126815ebf16f6f159ffd48dfc0f6497634811d093960974b73ed 2013-08-22 03:50:40 ....A 82944 Virusshare.00085/HEUR-Worm.Win32.Generic-54236f053a4f5d9388636b64fc822f3d80c8cd8366125cfd66345fd43fd064e6 2013-08-22 01:32:38 ....A 35588 Virusshare.00085/HEUR-Worm.Win32.Generic-54266e678503e216699a98f28ebcd728134bbec753011250a00af601e668ce62 2013-08-22 03:18:24 ....A 35640 Virusshare.00085/HEUR-Worm.Win32.Generic-5433052f33773214154cb087a184b41e391172598ae1a5ae9a7987e98341d029 2013-08-22 02:02:08 ....A 35439 Virusshare.00085/HEUR-Worm.Win32.Generic-544c4686e54c1be8dfef85f08816e7dd59af81693fb700827dde01b0a5829682 2013-08-22 04:01:30 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-548172e2b022d2e916c64617a4189eecfbf36af3270bc12a235c9ec0af012915 2013-08-22 02:21:52 ....A 209938 Virusshare.00085/HEUR-Worm.Win32.Generic-5529480f7ab228a197c18a8ffb7c625d41c9e94eba91c972c453cfa542a8e697 2013-08-22 03:44:18 ....A 35221 Virusshare.00085/HEUR-Worm.Win32.Generic-55845a871d502efdc4797fa8bd02a5ad8ce6cd8af2e455dfce10688835e21deb 2013-08-22 02:47:50 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-565da0bb805389846c741a80dabb23286a4c2c11eaeeccb010434553e5632223 2013-08-22 05:04:22 ....A 133632 Virusshare.00085/HEUR-Worm.Win32.Generic-56634672802108f5fe5d503f32c80e1f3df1a8858d1ab3da98936d38b1c5602d 2013-08-22 02:02:46 ....A 209952 Virusshare.00085/HEUR-Worm.Win32.Generic-5714466261974a94e49f10ca8233f72530046c9f002f435cfe4ac50fe7f789eb 2013-08-22 04:49:14 ....A 35072 Virusshare.00085/HEUR-Worm.Win32.Generic-5b164eb5acf4144e7b05d54ca1b5eb45cb4e317ada47eea12c3b8b974b2fcc2a 2013-08-22 04:48:06 ....A 168448 Virusshare.00085/HEUR-Worm.Win32.Generic-5b593ff27c6b2bf2fa549bfa9c9878f758bfe52f036aaec85aff4bdbd027002f 2013-08-22 05:03:00 ....A 101376 Virusshare.00085/HEUR-Worm.Win32.Generic-5e4f8dff7a29e3b268f797793fc3b83207e2bc84c57b4830bbcef91b064f5552 2013-08-21 16:43:58 ....A 35795 Virusshare.00085/HEUR-Worm.Win32.Generic-6116dc8c729f057bfe3bf97e265b0145e03d9602d4841773531b3916196f04f0 2013-08-21 23:50:32 ....A 153088 Virusshare.00085/HEUR-Worm.Win32.Generic-6177da25a534da51c8a37cd8f2c31dd33a0c01cf78f32533ba902264932f2ff1 2013-08-21 20:45:56 ....A 213932 Virusshare.00085/HEUR-Worm.Win32.Generic-61fcb51fe715f5cef2d5eb33289fd6a33d8f5402518238354033acfcc6b1f8ab 2013-08-22 01:42:46 ....A 112128 Virusshare.00085/HEUR-Worm.Win32.Generic-623bec49ab9cdb2aadefee8e1cd95f4cfa7d71ff2a82b40d71fa8892e5466c21 2013-08-22 03:38:26 ....A 112128 Virusshare.00085/HEUR-Worm.Win32.Generic-6270db2fa26918c45af6da4e90e1ca85bf0eed14274d025822a93dbdd32b6ae6 2013-08-21 16:31:44 ....A 161148 Virusshare.00085/HEUR-Worm.Win32.Generic-6295f70dfb011084eacb668295607fb24ce63f7e2ccd088f77dbc1fe02121663 2013-08-22 04:52:08 ....A 35341 Virusshare.00085/HEUR-Worm.Win32.Generic-62b461b94ffbef5eb8f980926a88f9fc980e313a2409f25ea6a9587017c29660 2013-08-22 03:57:36 ....A 74752 Virusshare.00085/HEUR-Worm.Win32.Generic-62bc8b46c51cd533a1dc7b48f9742188cd8717675101328e66e3acc452367203 2013-08-22 01:36:38 ....A 76288 Virusshare.00085/HEUR-Worm.Win32.Generic-62f41d35fc6dc99993610ed6fa9a9a21f55b2c3c493e43b6667c5e5514b9331a 2013-08-21 18:46:52 ....A 75264 Virusshare.00085/HEUR-Worm.Win32.Generic-635ab95163adcb9cfdd4689581632852f85ac12cd7569b78a6f93de8035651fe 2013-08-22 02:35:42 ....A 35074 Virusshare.00085/HEUR-Worm.Win32.Generic-6364298eaee5bcc7eb9306c916d440907d63ce8cec1a6eb7b8415285c4017474 2013-08-21 17:09:06 ....A 210432 Virusshare.00085/HEUR-Worm.Win32.Generic-63e4a160023dbf721c374119298df4fec6a06ed232701ad45caa6ed6c8fdf110 2013-08-22 03:03:20 ....A 86549 Virusshare.00085/HEUR-Worm.Win32.Generic-63ed1623f359e3a66e82e279f469e9be3e0d8f5ef82588d3bab61dcd002bb38c 2013-08-22 02:29:54 ....A 117823 Virusshare.00085/HEUR-Worm.Win32.Generic-63fd4b95ad56b908acb0844ab4d1414a600235860147d159be5cc7a06f623840 2013-08-22 02:21:32 ....A 121344 Virusshare.00085/HEUR-Worm.Win32.Generic-6418eea5fef24e253328d655488d84724422af308b00c7b68db240c14e34ffba 2013-08-22 04:15:04 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-646c58d03bed5720a7e98c26c925b625c262ce3deb8cfca7aaf24f5af6af86e4 2013-08-22 02:02:00 ....A 208896 Virusshare.00085/HEUR-Worm.Win32.Generic-64764b9fff9df1b6e70a43b4f6b32b676acaa5b4a145bc475165273c1f02517b 2013-08-22 02:19:30 ....A 241664 Virusshare.00085/HEUR-Worm.Win32.Generic-649277968e41faf96a2dd487249c4f6f0ad5880f4d47d66fa1199fa83abe28de 2013-08-22 01:54:58 ....A 167936 Virusshare.00085/HEUR-Worm.Win32.Generic-6839558fcdda60323e4d0362960c19955993f65517aa8f300398bd28cbaa82f2 2013-08-22 00:36:46 ....A 105337 Virusshare.00085/HEUR-Worm.Win32.Generic-68686b4b61ce83dc3e5d6be19343c29a0a18b01be3521e4afc3d1195ec8dc3a7 2013-08-22 03:29:38 ....A 208896 Virusshare.00085/HEUR-Worm.Win32.Generic-6871fe927fc70be2ce80b6699d85dbe19ba78e5f4848f2dae079eee0867c39e4 2013-08-22 03:24:02 ....A 83742 Virusshare.00085/HEUR-Worm.Win32.Generic-68a13a28be30cf3508ebf739fccef02d69a8a62c16632cb8b509283c2c1c5bbd 2013-08-22 03:43:14 ....A 96088 Virusshare.00085/HEUR-Worm.Win32.Generic-68c4b0a59062e742dd10682d1074acf1ac022f0f0ab9e9d022e13c8ea03a5f3d 2013-08-22 02:28:46 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-68e9358a0aa05991a5a7083438bb64fd3b8caafc24b1cfcf61c51e53d3a17d4f 2013-08-22 04:48:50 ....A 212992 Virusshare.00085/HEUR-Worm.Win32.Generic-68f144b5bb1a73416a8c98a316409dd52c34af0ae4936d9682305fe2a5908fd2 2013-08-22 04:33:48 ....A 200889 Virusshare.00085/HEUR-Worm.Win32.Generic-6910001352c99f28baf8527b0516e406cc623fbed557503ee52e03d6b1873515 2013-08-22 01:44:06 ....A 95744 Virusshare.00085/HEUR-Worm.Win32.Generic-6919636020874d12a074c309062885cf5db9abb59e1dc84f9b84ee4e666ba62f 2013-08-22 03:43:54 ....A 79360 Virusshare.00085/HEUR-Worm.Win32.Generic-691d9b0b262339d7850cc21290ab1add95e19d49c2ba5d19899cd8b11459d343 2013-08-22 02:35:38 ....A 35640 Virusshare.00085/HEUR-Worm.Win32.Generic-694fdc2c16f5639e49cbf222c39d1740daba9cb5d48b75bdda0d9af596d4ee4b 2013-08-22 02:37:30 ....A 167749 Virusshare.00085/HEUR-Worm.Win32.Generic-6954058cf954d8bec0c7876fe2e7de5d37fbeea8669d1cc8bb55137cf3e8ec8a 2013-08-22 02:58:32 ....A 98304 Virusshare.00085/HEUR-Worm.Win32.Generic-698796c9fecd46d20848f7470e3122c6a7ca08ec44eca40b5b5a1cfe8d42b7f6 2013-08-22 02:46:52 ....A 209235 Virusshare.00085/HEUR-Worm.Win32.Generic-69ccb348b097c6660a2f528c419283aa6219296e9e5d7d0a62587c979d394571 2013-08-22 02:46:44 ....A 213044 Virusshare.00085/HEUR-Worm.Win32.Generic-7010074f90a84bdedcc3f9302c1de233537907941be4b73472e8b03d6eaae596 2013-08-22 03:35:56 ....A 213246 Virusshare.00085/HEUR-Worm.Win32.Generic-707ee38fea1b045716c29e7f114ea687d05866503ba9a1ff05b794e19e8fdf9e 2013-08-22 03:34:26 ....A 35699 Virusshare.00085/HEUR-Worm.Win32.Generic-7095bee1681b29e903f63f8a6374795b65c3a8916a709b2a5479f5328aed1e87 2013-08-21 22:22:54 ....A 184320 Virusshare.00085/HEUR-Worm.Win32.Generic-7110297a19336488db7175af0ac6082917ce24851a67e19ffffa2d860b85b44f 2013-08-21 19:41:34 ....A 101376 Virusshare.00085/HEUR-Worm.Win32.Generic-71fbb10fbfb0a850aef640ef28dc0404f609953342dbccd129453de6ab7ae4f9 2013-08-21 22:35:34 ....A 34975 Virusshare.00085/HEUR-Worm.Win32.Generic-7423ed919f719e5c2e9bcc2831b2aa671733da560aafe8ed762f45a8d892fc6e 2013-08-22 04:19:06 ....A 101888 Virusshare.00085/HEUR-Worm.Win32.Generic-75ae43568b022678c535035729995e795fc073a1209af9449c4ea6505760ae53 2013-08-22 00:03:30 ....A 105984 Virusshare.00085/HEUR-Worm.Win32.Generic-9fdc59c1cfa328cf7a4d9683fba91c9d236cc5e6bca5350d86b9ea7a70fffa3d 2013-08-22 04:51:12 ....A 76800 Virusshare.00085/HEUR-Worm.Win32.Generic-b9d3245ea15d3663ff21090fc91ad525d75a4670c6dbcca54bac57e5896149df 2013-08-21 16:19:38 ....A 213121 Virusshare.00085/HEUR-Worm.Win32.Generic-d0c6fe11dcb5bd3663d6db87a03e500379570d66fe75cfcc5b1e3c309ac93387 2013-08-21 17:41:22 ....A 213325 Virusshare.00085/HEUR-Worm.Win32.Generic-d0f187eab63415d685a74a28bf6f0abf50043cd03f64c015b2d62cf1685a5ba5 2013-08-21 20:17:24 ....A 203776 Virusshare.00085/HEUR-Worm.Win32.Generic-d48c9498dad449f453fd2cb6a88f046f00cf3e0e4102ac1e72e58ba4aa47422e 2013-08-21 19:34:22 ....A 196096 Virusshare.00085/HEUR-Worm.Win32.Generic-d4e2853b7e38b7f8fad02540b54cdac3818cec7e68f9dbe1fd7aafedce0cafdd 2013-08-21 19:15:16 ....A 203776 Virusshare.00085/HEUR-Worm.Win32.Generic-d614536db0299512942a8c408f7b0dc0b28f510a7c008e5dda12f5cdb97d49d7 2013-08-21 16:24:08 ....A 319339 Virusshare.00085/HEUR-Worm.Win32.Generic-d727d79025f1ca8d050404371c23f8707e2178dc073c1c612558482dc61834c3 2013-08-21 20:13:22 ....A 82432 Virusshare.00085/HEUR-Worm.Win32.Generic-d766054198b32bacd0b2f9ad8624dc4964af1e659bdea48ee94aa87468d8445a 2013-08-21 15:55:50 ....A 139264 Virusshare.00085/HEUR-Worm.Win32.Generic-d856568f9e935fa684db9c53cf8eec58f395004eccbb65b45f117351c08db9b6 2013-08-21 18:16:42 ....A 35380 Virusshare.00085/HEUR-Worm.Win32.Generic-d970f6449880bc36a10028af721956d5ca7c6531dd2c298b427cd1af30c1be77 2013-08-21 21:41:28 ....A 34816 Virusshare.00085/HEUR-Worm.Win32.Generic-d983d7feb3e89b76bcc9c7134a3e1f8020639f4a87312505f0777ef1c08cbb84 2013-08-21 16:28:04 ....A 198144 Virusshare.00085/HEUR-Worm.Win32.Generic-e376602f79372f7b0935b78943face303e09cb50f8eaa86d8c69977e286a57a2 2013-08-21 17:13:58 ....A 213217 Virusshare.00085/HEUR-Worm.Win32.Generic-e3cead2ccbeaa72b3ea78c85325d03ac05d759507a77738ea0befa44ed2f470b 2013-08-21 21:40:48 ....A 202752 Virusshare.00085/HEUR-Worm.Win32.Generic-e65bc1158f8f6e6bd83bd3832fa87100ac0892bb8dba197e9f2336bef075ab1f 2013-08-21 17:43:12 ....A 219136 Virusshare.00085/HEUR-Worm.Win32.Generic-e66df6da04cc4260e1a5bcafcda8e543f5e20e0a81eaa932d76ed0db64675465 2013-08-21 23:22:20 ....A 115712 Virusshare.00085/HEUR-Worm.Win32.Generic-e69203ea5f506a3f190d2a5866daf182c1f7466967eca9611f9455517518d4a0 2013-08-21 17:33:04 ....A 202240 Virusshare.00085/HEUR-Worm.Win32.Generic-e7e06f7cfc18c6644dfcdfe848be13a70b026b041ba5596b256cdeb10bac026b 2013-08-21 19:37:04 ....A 509952 Virusshare.00085/HEUR-Worm.Win32.Generic-e8ddf5edb5ac7da9dcc9b97bac4fe61fb5d14796f6433f417b4cdd22a9f6cd70 2013-08-21 20:00:30 ....A 74752 Virusshare.00085/HEUR-Worm.Win32.Generic-e8de3f6d09185ba86efb100421cd363a0fc86ea53b5a6b9ad60c2fb601027235 2013-08-21 15:28:52 ....A 197632 Virusshare.00085/HEUR-Worm.Win32.Generic-e923dfe35e44268feefe8f6da5d053e7f3d240642ff6a048c7008e3816ac66a5 2013-08-21 16:34:10 ....A 134656 Virusshare.00085/HEUR-Worm.Win32.Generic-e9fef072a8664e9b9678589e2469cef177d48b067634881f5f8d7bdc32ebbda9 2013-08-21 19:34:08 ....A 209079 Virusshare.00085/HEUR-Worm.Win32.Generic-ea1ab05a98785d1fb5637dbe194ac27db73f81ea6b887bcc09d5b26450575d59 2013-08-21 16:05:58 ....A 34873 Virusshare.00085/HEUR-Worm.Win32.Generic-ebd3ae7518dba6e6a3ddf69e0268768ff77a9394801a1700b47b70d22dab1d81 2013-08-21 17:37:40 ....A 35146 Virusshare.00085/HEUR-Worm.Win32.Generic-ee638d5866fc2b9f21400f6e5654aeca769d9f6ddff6a41fddef22a86afadeca 2013-08-21 21:41:42 ....A 200704 Virusshare.00085/HEUR-Worm.Win32.Generic-ee6c85b525c9b312ec6ed6b3fb0118986ef14823ea614ed50bc182a95d237781 2013-08-21 15:52:38 ....A 61892 Virusshare.00085/HEUR-Worm.Win32.Generic-f21e575e952dabe15a7fc8ba105682d24c127b08feb5b8eb3191d6a1e85fd849 2013-08-21 22:12:58 ....A 228864 Virusshare.00085/HEUR-Worm.Win32.Generic-f4a8c411b9a6b3356ee6ab76a2f5b98d5a6689c5721c342eeba58f73b4ce4b10 2013-08-21 21:34:14 ....A 204800 Virusshare.00085/HEUR-Worm.Win32.Generic-f509bbec979425a350a4af622bcdef7308325dc24dc70f420e987d8352a9e083 2013-08-21 20:43:44 ....A 134656 Virusshare.00085/HEUR-Worm.Win32.Generic-f683808cc306f691db09599911e5274bb4df0472f151cc9640ca8f48d08f6930 2013-08-21 23:09:56 ....A 196608 Virusshare.00085/HEUR-Worm.Win32.Generic-fa292c55d4cdbd027225b680f0a4d0de58d89fab74012d5c696fb0037716c36c 2013-08-21 20:17:52 ....A 136192 Virusshare.00085/HEUR-Worm.Win32.Generic-ffcf3270995aec4f3600efc8859d83aca3c0097440fb1c0c4f7923ffd9c72a69 2013-08-22 01:45:16 ....A 116224 Virusshare.00085/HEUR-Worm.Win32.Ngrbot.gen-360ae7aaadaa2f781f28dbecc7af9ddab04cb874ebe7c15dd4818ca62bd4da66 2013-08-22 04:58:50 ....A 184409 Virusshare.00085/HEUR-Worm.Win32.Shedewbot.gen-0dec553e5ab8a10866f39247f282370f24f89c4b07eab993c9d09bf8439688fa 2013-08-22 00:03:46 ....A 901632 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-010cb0c2850b368b40ed7007cb06ecf30db4373765e61c459083ff29e12b1e17 2013-08-21 17:11:50 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0fdb0a3680b7e49df30709176a381b02835c1f8b81e22fa94c180ff32e9a5658 2013-08-22 02:07:22 ....A 649253 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-177bd46e817c53dfd7b232b1f50597bba5a6391e696c56594e5d67012dc29b03 2013-08-22 03:09:00 ....A 640542 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-18807c525be6299b92881b4c65c87cde5e7280576ffb97cf40767449b09b1e5e 2013-08-21 17:00:26 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1a49bc0c81ac26204a5a70a305e3f6bd3d7600d05b0f1670151e6d101b7bf350 2013-08-22 04:55:06 ....A 901632 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-221edb0d49226747585c9cc802eede7150ce5652df9bb79356ae19511f20754b 2013-08-21 19:36:34 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-252e4901562fdd7e416be2db826b4c9c3022b1e7df4415911ce84377199e1c38 2013-08-21 18:14:50 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-26df6003d6928429fac33a824f976338cee41b4864362318b08f19ec44223257 2013-08-21 17:38:06 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-28385ca753ce77b243d079a8269c0fea5a695b7bcc7818ab66d3b35b616d5f6d 2013-08-21 18:54:02 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-285f8faa2c4d46e880d5a950f9088298fa6ba534919b8913ef765d30cfc432fb 2013-08-22 00:01:34 ....A 891392 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2a3a4b06606bdded81ed6530029e7a8adcd4677e63cd5cdabd60cbeac13f1b8d 2013-08-22 00:00:20 ....A 901632 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3271119154a82673d8f33e3f5da061390bf5e2262954c636645547b038a188bd 2013-08-22 01:27:08 ....A 646513 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4591a1090a62d04ddfec60a430fce5b6ab0d8602a80ecb14eb604c166cf8337c 2013-08-21 22:49:30 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-510451b0bccaab318eb1d789bc26444b2e9c64207ad68af4d3508532d371c990 2013-08-21 19:37:02 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-54d3b0b7d678c8a430a130c333fd54950d4cc0c388f7b6d324285063a3f87b38 2013-08-21 18:17:22 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-59beb076cc50be0b1c57501de19a16b4bec96a121bf48f99fb3e24e00728db2e 2013-08-21 18:05:44 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5ff4e6ba23b3d68c6eb26a1eb4c5f5a2513b00ef43cd05fa04e3d05e7e86fbb1 2013-08-21 21:04:28 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-651ac37b2d4a6306ece5e30fcdbebf9be5a883816f71152df6afce15543e7f82 2013-08-21 19:05:32 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7351eaa33e8187a9aad00053542a6e904fbf6ff9b0e69fd50caf7acdcc0c362d 2013-08-21 17:39:48 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-845b53ecf3dc0814f0730a4c74518b45f70b0edf1a22c410d8fc339a1785330d 2013-08-21 19:45:24 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-854ffa3be4a48467c7941e418ff9a4c5b9214aaab8cfe3089fbe4e0b7f9ac927 2013-08-21 15:59:40 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8600c0d1eeb76866b6a44ff8391a6720033ebc740abeab7bfaf8338ab59e9c33 2013-08-21 16:08:10 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8cd23257b211dd97d07982c6b02f0887100e98bfee626cca94716534a92fddff 2013-08-21 15:36:06 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8e18a6e0833ba5a096b351175b214ec8a6fb28e02aca5bf3aa8b67047ecfae09 2013-08-21 17:37:58 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-97e343126048c7baf881cfb9606cb0a49db845325a458faa25b86eb574880f4d 2013-08-21 17:07:42 ....A 888832 Virusshare.00085/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a0974b5e4c1122392b20146ce7f3b76de8a82825631222f73b8c03d087b9a273 2013-08-22 02:42:28 ....A 230960 Virusshare.00085/HackTool.Linux.ProcHider.a-700d045834d0b4fef83928d9fb8e32d55093d2040924e9383ed431d12c183205 2013-08-21 17:31:48 ....A 9243 Virusshare.00085/HackTool.Linux.Sql.b-fa9ae60275a6ff69474c8f4ca20dc1fbd989f008cb7cd13b1a1cb758644b0f0a 2013-08-22 00:27:10 ....A 578505 Virusshare.00085/HackTool.MSIL.Agent.al-64754dba3ab248412e82d6fdfe7dc52006ab6675e471ab917b721193e95aa3e5 2013-08-21 17:29:50 ....A 461538 Virusshare.00085/HackTool.MSIL.Agent.ay-fb346dbe8f810d5a3155fee6f5e01a3e78b03f4f75d047ec92c9bbba0aa197cb 2013-08-22 00:16:12 ....A 80126 Virusshare.00085/HackTool.MSIL.Flooder.a-7f1c649b7053da964d67c1f1a5379f166072c83ad40e242146235949ced574a2 2013-08-22 00:00:06 ....A 605 Virusshare.00085/HackTool.PHP.Agent.a-c6916d2794395740ed5d898a815280ae6484b4f93d4104f3bd343f1ec3bad973 2013-08-21 20:31:04 ....A 1531349 Virusshare.00085/HackTool.PHP.BlackHole.a-008d8bad82fa64978649da0e00cf0720dbbda8ae87145eb66e6dba9a7fd6b31e 2013-08-21 17:32:08 ....A 2351 Virusshare.00085/HackTool.PHP.BlackHole.a-f2ff079607cf11b3c10642704d039bc9e012247c1100917c319f4d1dc754e48b 2013-08-22 01:48:56 ....A 519467 Virusshare.00085/HackTool.PHP.Mphak.b-378d2299cb84961b73d596a2b88941ed021fb6829b2851b407060a6e626ff168 2013-08-21 15:50:16 ....A 74421 Virusshare.00085/HackTool.Perl.Agent.ab-fe02744f9d085f35c9db78bbcd9117c27fb2a17cfe29a3a8bb475f8d831774af 2013-08-21 18:00:14 ....A 72070 Virusshare.00085/HackTool.Perl.IrBot.i-ec4e80939142f18d22efd9857c05170ca3e34986ad9c3b54d275fb6106c9faaf 2013-08-21 22:34:46 ....A 40960 Virusshare.00085/HackTool.Win32.Agent.aduy-0293d20c029e9c76893ae4710f9b29acf8a3210278553a33f695ebb5a9fa3c27 2013-08-22 02:08:06 ....A 154223 Virusshare.00085/HackTool.Win32.Agent.afgq-082223984b1491aad58ec3a235c5edaddf3b65b406f8b0969ae8c0bada4ba21f 2013-08-22 03:42:10 ....A 958780 Virusshare.00085/HackTool.Win32.Agent.afvs-176fd77748b31b2b9b2ce38a06a5b59765e024df25796f0b42c1c422c7518a5b 2013-08-22 03:19:54 ....A 1112745 Virusshare.00085/HackTool.Win32.Agent.ahte-254dac2c0579bf91b484d84711ce8939dd7f5054541fe8672dbd2dc6b9e404cf 2013-08-22 04:00:46 ....A 538112 Virusshare.00085/HackTool.Win32.Agent.aixb-3490e015f207639fd43feb29a69dc13457b3ed9cdeaf31704bfc4d6548caaece 2013-08-21 23:36:50 ....A 184832 Virusshare.00085/HackTool.Win32.Agent.aizh-630c8ac9e274f7086cf9803e09a90d15403e922e4fcf2cb18ab29cf5c6c5641c 2013-08-21 21:10:46 ....A 753671 Virusshare.00085/HackTool.Win32.Agent.aizh-e7fbb4737ef08be53131bd05ebc9e76d3678962f23d04065a9822e1850437f73 2013-08-21 20:22:02 ....A 753664 Virusshare.00085/HackTool.Win32.Agent.aizh-e90a3dca1228fa993f05ee897c98e64f610c9a1aa822b469db62a2d7971f0414 2013-08-21 16:46:06 ....A 184832 Virusshare.00085/HackTool.Win32.Agent.aizh-f9201154f4e5d93e0c87119fc0a378f8982add0104d63d6643da7a66edef72cc 2013-08-22 04:59:52 ....A 192978 Virusshare.00085/HackTool.Win32.Agent.amp-563317e74b9162466c90dbb59ddf3d80a8d23721af00cee5d7901c9eb6cc55fd 2013-08-21 21:32:32 ....A 399872 Virusshare.00085/HackTool.Win32.Agent.amx-e4669576490e05bef3c8fd591ab1b01f5a0220c77feb44a9d60429cbd0335d9f 2013-08-21 19:30:06 ....A 151040 Virusshare.00085/HackTool.Win32.Agent.anf-e2931b0a09c108dc24b6933519b8e7c6d1633569825305a5ec9ffd948fbd6c96 2013-08-22 00:10:00 ....A 538133 Virusshare.00085/HackTool.Win32.Agent.ape-3486f861eab9f8b0dca6e75876b0420fbd549bc72bea3a33305fbf7903c19e16 2013-08-21 16:59:14 ....A 180829 Virusshare.00085/HackTool.Win32.Agent.ape-fdcf247dc6c93921dd0779fcf8a6370fd19ecaa7eebcf2360327f627f1f19dd2 2013-08-21 17:01:52 ....A 1298432 Virusshare.00085/HackTool.Win32.Agent.bdu-120133f6e2d1e040aa5687e73b841c093dc67a74cea5d83a794bbd0173d874ac 2013-08-22 00:25:40 ....A 200725 Virusshare.00085/HackTool.Win32.Agent.eaw-68e49652e65251580410f8e49da746d142636941756b888d553ec35ddd25717d 2013-08-22 04:12:44 ....A 258048 Virusshare.00085/HackTool.Win32.Agent.oqv-2b0204fb240fa2731db1c745750852e1854ea70090acbbdad21b71149074aeec 2013-08-21 21:57:46 ....A 413696 Virusshare.00085/HackTool.Win32.Agent.pa-ed0572c63ad831cb6d3148851f5a0b13a35d62069b983969039f622dd84d7429 2013-08-22 03:29:56 ....A 2720757 Virusshare.00085/HackTool.Win32.Agent.ror-2749a7a22980d515c9d8d96271c0c8bcf8274df6a15f0dd582d6f585e8736da0 2013-08-22 01:27:32 ....A 743201 Virusshare.00085/HackTool.Win32.Agent.th-183ce94c888421fef273c042201ad2ed8ebf644cbc84e5e6d6df3f6e8189ac54 2013-08-22 02:20:14 ....A 57344 Virusshare.00085/HackTool.Win32.Agent.uwy-446c144c6aae90ad85655d413eb2b2fc31f0ab608edbdf4ea386f3a3ff7eaa4b 2013-08-22 02:25:16 ....A 440698 Virusshare.00085/HackTool.Win32.AttKit.c-68f3fc7b044e0a2d85542cf499ec5247801bfd8aad754b98d88c4b48264ac095 2013-08-22 03:16:38 ....A 856576 Virusshare.00085/HackTool.Win32.Binder.bs-3520f5124dc9a25ab86de1dbb7e634c9438eb3e3e9f97475ac8fe01f51724c9f 2013-08-22 00:10:02 ....A 1446400 Virusshare.00085/HackTool.Win32.Binder.bs-44436469e658ce6c86e776aca7471b4f6273ddba008fc83c5d424c97febf1e0a 2013-08-22 02:51:46 ....A 50364 Virusshare.00085/HackTool.Win32.Binder.bs-55379b908d31862c91ca3dd18d6cba00df1f2ab07e5492b4f62a9c4e55b68fbb 2013-08-22 03:57:04 ....A 507904 Virusshare.00085/HackTool.Win32.Binder.bs-557a4ac4719153fe2ce2429b82d3d612c8b0953d79115d2dfc0645ad3a7f8945 2013-08-22 02:05:46 ....A 346112 Virusshare.00085/HackTool.Win32.Binder.bs-57697e902ab01646d165c82efbf0f29a5b49003b9727fa332d456a26a511d734 2013-08-22 02:01:36 ....A 1473024 Virusshare.00085/HackTool.Win32.Binder.bs-629198593b98dc1e8f57432e493c88759cef0becd2a081b88ebdc1a13134aad7 2013-08-22 01:23:06 ....A 1111040 Virusshare.00085/HackTool.Win32.Binder.bs-62d0d78875be2947094c306542310d02818d0315f2447d510f341195d27359b1 2013-08-22 03:59:50 ....A 756224 Virusshare.00085/HackTool.Win32.Binder.bs-642ec6c78fb69dd6990341660762519e1a2e874dafe3da8a555d4f0e45374dec 2013-08-22 01:24:52 ....A 166912 Virusshare.00085/HackTool.Win32.Binder.bs-68b31809e8cafc4a1b957a966fc99e4523624f8bf51d9d60cfa1c4d8d575143d 2013-08-21 19:15:04 ....A 352768 Virusshare.00085/HackTool.Win32.Binder.bs-a295b3d861cec53fb270bd0ef72d88256633ccff9de2b6f5e62b8a5cf3676384 2013-08-21 20:57:42 ....A 443904 Virusshare.00085/HackTool.Win32.Binder.bs-ce0e80b7ce9e0ece6115b6da6134425fbf0c3564d269804ec273266d4af4d6cd 2013-08-22 02:51:40 ....A 232400 Virusshare.00085/HackTool.Win32.Blade.a-26499977a59492748a7eddd3a187b6c4e86ae339896f3e2aee205ff4ccda6def 2013-08-22 00:32:06 ....A 104960 Virusshare.00085/HackTool.Win32.BruteForce.jp-169e76eae99d411b6bc3e917d563bc857431e12234c94f2d680da8d214b3e0eb 2013-08-22 02:47:02 ....A 6559000 Virusshare.00085/HackTool.Win32.BruteForce.pma-475391cb01fadb0b52b0f69b8bafddb722b82e21ede5128a33fa1718e3911628 2013-08-22 02:41:50 ....A 899004 Virusshare.00085/HackTool.Win32.Clearlog.c-4645316a42d94f00ef516e887510e6ef23ff7086a5e5655622b1412712976346 2013-08-21 15:39:04 ....A 43008 Virusshare.00085/HackTool.Win32.Clearlog.c-e67b149e1734c056713a94c050a41ccb7b33d5d2c6c9c285dbe94a49ea502269 2013-08-22 02:05:16 ....A 258048 Virusshare.00085/HackTool.Win32.Crypt.ej-1812b84da1c1ba92b54f1955ca82f8b487b6bb813da1c562919a164f5d2ae6bc 2013-08-21 17:45:04 ....A 221184 Virusshare.00085/HackTool.Win32.Crypt.vv-fa195b5f8ace5bb1790c5f57a51364e62be677bbdae0e91f5a9d5339e1a9a375 2013-08-21 15:29:54 ....A 147456 Virusshare.00085/HackTool.Win32.Crypt.wc-f6673ee9c72c3487a70a7b086c1b12c5777c603964cfeebeb4544191a5dbd9c8 2013-08-21 20:08:26 ....A 102400 Virusshare.00085/HackTool.Win32.Crypt.wj-fbec0fc8c7e1d13cd3d69370f53c08d4f48692ed520d1421a7fb452b494a40ed 2013-08-22 02:50:08 ....A 985600 Virusshare.00085/HackTool.Win32.Delf.kr-065ee3d6f3c0fd84734cc8d299d5895b1eb72d54fca6680365e064503f5cb855 2013-08-22 04:20:02 ....A 605203 Virusshare.00085/HackTool.Win32.Delf.p-162854b740b8ba1cb9e8958b543e9c434da0eaa3fd45d8045fd589d246d32b4c 2013-08-22 01:25:58 ....A 212442 Virusshare.00085/HackTool.Win32.Delf.r-1808d03a8173956a93a3e0ff9a2110ef4e14061c9bd4e22623ec5cc221a418fc 2013-08-22 03:36:24 ....A 73728 Virusshare.00085/HackTool.Win32.Exploiter.hs-473808a91f843fef178e319e8a22f45621b00c9b90f5b7a82aec3001aa9b1c09 2013-08-22 01:55:36 ....A 121354 Virusshare.00085/HackTool.Win32.FlaBios-359c9eacf6249a0483023e4653374b73d4417a58303728b903491d7bbe67b464 2013-08-22 05:01:42 ....A 321536 Virusshare.00085/HackTool.Win32.Flooder.h-6e25a112ca6b484a3b5a6f02d3775e55615d5af10b7aff69e345a1d4986f3d0b 2013-08-21 18:02:58 ....A 610372 Virusshare.00085/HackTool.Win32.Flooder.s-f407b984d35f74edbe36b7f2e8cf196930929b7b30764a66991376950ede15aa 2013-08-21 15:33:22 ....A 1996982 Virusshare.00085/HackTool.Win32.FlyStudio.aeqs-ed361701fb7cca2ad40e64205249f5623cd4dab149182ea25c23a5effd337361 2013-08-22 00:26:28 ....A 2948852 Virusshare.00085/HackTool.Win32.Gamehack.aipt-0784b282ffc99454a238080da9d124fa7d361b7a391c89789f964c227be8e101 2013-08-22 00:36:02 ....A 488871 Virusshare.00085/HackTool.Win32.HLS.a-53953e7486744437d35105db1d00584d486ce6a0ea95ee8f2b44660288841618 2013-08-21 17:30:54 ....A 600369 Virusshare.00085/HackTool.Win32.Hidd.b-d47377020f5ad97926a3e94646824d0374b3a9b5d66d41bc4f3a7e595eab1af6 2013-08-21 17:18:26 ....A 621056 Virusshare.00085/HackTool.Win32.IPHack.c-f91f30a3113550b60b3a1726902fa7b151effc52026bee5837e9fc49c29312ac 2013-08-21 17:34:12 ....A 4249315 Virusshare.00085/HackTool.Win32.Injecter.amm-102eb6d9959410a933b9af1caa4cf2dbecd15d5593b881ef2483c3cee47317b1 2013-08-22 01:51:50 ....A 150070 Virusshare.00085/HackTool.Win32.Injecter.amm-259a951cf21b3f1947d70704c27c9e2eb4230c4fb92f14125cc68a21c23009c3 2013-08-22 03:31:36 ....A 367775 Virusshare.00085/HackTool.Win32.Injecter.amm-5578b0f9a581038d4326a7380512001b5aa10af8b259cbd77a59975908b8f43c 2013-08-22 04:22:16 ....A 690688 Virusshare.00085/HackTool.Win32.Injecter.pqg-1ff4901be0649ec231b55255135f900f15f1b2cac727a0a2c46a642fe798ce9a 2013-08-22 01:27:20 ....A 151622 Virusshare.00085/HackTool.Win32.KMSAuto.gt-69e1408ec06bc0351ad045797a4e2d4f9b542ce9734dbb1d69dc0ded0b81092e 2013-08-22 02:32:46 ....A 1066713 Virusshare.00085/HackTool.Win32.KMSAuto.i-64003ce0bcc1f65e336470d2d2d27ce818189c97c827c855a9225985d02bc137 2013-08-22 02:42:14 ....A 74337 Virusshare.00085/HackTool.Win32.KMSAuto.i-7052b1f70c400916709fb148430b10218b44318acb6423c325f25252c4408999 2013-08-21 17:20:16 ....A 1044808 Virusshare.00085/HackTool.Win32.KMSAuto.i-70bcd96888bb918b523a8fc588ae7ba97ff9839582db37b82bced89720fbf2ce 2013-08-22 00:10:34 ....A 945949 Virusshare.00085/HackTool.Win32.KeyFinder.ae-2537c14ad22cb22e1b561a8c64da41a2e9d37c53a3b62e09c93fdd1a28ec3461 2013-08-22 00:21:44 ....A 1091678 Virusshare.00085/HackTool.Win32.Kiser.aoi-7985593de09bff6555b0bccc8ff3a1953684f17c86a699d2f51a8b8311b911b1 2013-08-22 01:33:58 ....A 938035 Virusshare.00085/HackTool.Win32.Kiser.bxl-632a23ebd7a2c70284245e7b9fc9fcd3d8d8ff754e71ec0a6d4f92fec9930ef8 2013-08-21 21:05:50 ....A 209849 Virusshare.00085/HackTool.Win32.Kiser.hv-efe245c05687ef9583e3d4af8b8d8e5539f11a9d77050455c9c6d84de768e5d9 2013-08-22 04:59:14 ....A 1646602 Virusshare.00085/HackTool.Win32.Kiser.jm-1b6c4ea495dc78844a3b12926d0c814115baf52a1844a207541e180cb9e60362 2013-08-21 17:55:30 ....A 85504 Virusshare.00085/HackTool.Win32.Kiser.qv-349b81bd1475fb9868f337fa16023e87444243865f90d7663eea6ebf77cfb6de 2013-08-22 04:07:24 ....A 45056 Virusshare.00085/HackTool.Win32.MSNPass.ck-779152a85e87866d88ddf58042269acb07d304af7d5be0a47a86311e42f671c2 2013-08-21 18:19:34 ....A 16940 Virusshare.00085/HackTool.Win32.MSNPass.cl-11cbc01225370849abbaab1406a373724af8fe16657c4da83b82cfcc8e7d5a29 2013-08-21 19:35:58 ....A 571904 Virusshare.00085/HackTool.Win32.MailFinder.h-035aca538e8debea48d046679f6a1894b6e645160d6c811dc034fb8a7b0a096a 2013-08-22 02:54:46 ....A 465 Virusshare.00085/HackTool.Win32.Mydoomer.a-28623aec1cc990193ddf487b84c5d1179cb5ba8218f5cca9971d87651c65ebf5 2013-08-21 22:32:10 ....A 653824 Virusshare.00085/HackTool.Win32.Nice.b-f8a54376c913c1218d7ebb525144c4d75adbe02f3193a0b747e97918fd7cec3f 2013-08-21 22:25:50 ....A 25300 Virusshare.00085/HackTool.Win32.QQMima.a-41c2c8ee2e97e0882f6563198d087ae275cdb9f88789409b8487f28b6a46f5bc 2013-08-21 23:28:36 ....A 25317 Virusshare.00085/HackTool.Win32.QQMima.a-fd34c4d44ca9f322bcce7816f9abb9cc9bf0370c9ab250340f3d71c3b7c4f423 2013-08-22 04:14:54 ....A 40960 Virusshare.00085/HackTool.Win32.SQLInject.lq-061f9f3a2e37947f66772985799815fffc6a90760cffabadd3cc7076cfe13b91 2013-08-22 02:15:58 ....A 522789 Virusshare.00085/HackTool.Win32.SQLInject.mw-378e2a4d9636f3f011ea07c351963f09b2224c4f82f7dc4e96ae921b3e656bc5 2013-08-21 15:29:18 ....A 622592 Virusshare.00085/HackTool.Win32.ScanWeb.g-438846ae144c672eec2491c1490e57ca80b17748f8069ef91de08af355f240fa 2013-08-22 03:41:16 ....A 177916 Virusshare.00085/HackTool.Win32.Sniffer.WpePro.a-2795f67e1df5c1c1c13a0ac32fe10ed2f346ab5162487c5d8e29b8907a90037d 2013-08-22 01:51:50 ....A 353493 Virusshare.00085/HackTool.Win32.Sniffer.WpePro.uud-0713292faeb6d5fcf2efbdd013360dc892af63ea06cfa7aba8a7c40000ffdda7 2013-08-22 01:24:02 ....A 1786272 Virusshare.00085/HackTool.Win32.Sniffer.WpePro.uud-3595a88cf8b03e0d55a689b67711bee10fe9af12e175e984e872bf72bc9f6bbd 2013-08-21 21:18:12 ....A 463053 Virusshare.00085/HackTool.Win32.Sniffer.WpePro.uud-5658d05a1bfc5deb0fb7b9440ea624f1f769940ff8c9265810a950dc6959d0e9 2013-08-21 20:15:46 ....A 73729 Virusshare.00085/HackTool.Win32.SqlCrack-ea2983dd378c35364a22598b80a19335d47ef2a61b4cc9afd4ddcbb697917c75 2013-08-22 02:41:54 ....A 2514400 Virusshare.00085/HackTool.Win32.TSGrinder.a-62f32b710b3c6e7b2284622122e7113d83a5f0ce731e3520e968248471b54169 2013-08-21 15:31:12 ....A 196608 Virusshare.00085/HackTool.Win32.TSGrinder.a-d8a3f69ce1260994ef46e195dfde2b83227e7e6e981c77e53151dc171ef48749 2013-08-21 16:11:02 ....A 498176 Virusshare.00085/HackTool.Win32.VB.df-d139d5dec514c3b01f9b46074911613672f7dd315d34897c39e8a585061147de 2013-08-21 15:46:10 ....A 496128 Virusshare.00085/HackTool.Win32.VB.nj-f9d482d4bcdac37fe058289e6e29e5a84371ca1e281907be98189dca20361465 2013-08-21 20:31:42 ....A 100352 Virusshare.00085/HackTool.Win32.VB.vot-f02494443f7530558f87200f0d9b88798816ff985adfaa8a8c37a36784bd1e82 2013-08-21 22:06:46 ....A 45074 Virusshare.00085/HackTool.Win32.VB.wx-72f36fbe9a296770de6510d511d73f6e12ded1a1f23073d71ffe69c6fff67067 2013-08-22 03:57:16 ....A 604943 Virusshare.00085/HackTool.Win32.WinArpAttacker.a-47705ebe9633ff8f96667bf76a47959a83f49deb5e083cec68df5ab823b12712 2013-08-22 04:44:38 ....A 74752 Virusshare.00085/HackTool.Win32.WinCred.s-644332e1c70c7e23c2c2d1e1fbb1b54319267ff31cf5dbf7216ec5acb7ff2478 2013-08-21 16:28:36 ....A 60928 Virusshare.00085/HackTool.Win32.WinCred.t-d792469f08ccb130580f48e5780292c357f80f97829a453b70957b94c5e32512 2013-08-22 04:48:16 ....A 440948 Virusshare.00085/HackTool.Win32.WwwHack.a-089e84d894b907f3532b6d6eb1fbf56479f141961603a31e77c1ce461ce93131 2013-08-22 02:13:46 ....A 440145 Virusshare.00085/HackTool.Win32.WwwHack.a-37054542d575adef45bdf35ae107c86b87dc95a95ac08f6790f56aecbd336590 2013-08-22 02:46:40 ....A 4222178 Virusshare.00085/HackTool.Win32.XScan.l-448625ba153b4ba5d09d5bf385331aabca602414a83d100df2bb97d1a8f04d96 2013-08-21 18:17:50 ....A 110592 Virusshare.00085/Hoax.BAT.BadJoke.Shutdown.d-2344ca8998bdcb3ad952ea65351b19746137c86706651c74115974d672563e18 2013-08-22 02:41:12 ....A 1719 Virusshare.00085/Hoax.BAT.BadJoke.Starter.d-4588e7a6f5f6a4024cdfc12a3fb8ef1fe1d239b94ec19ac1f1d99d57cf564a58 2013-08-22 00:03:44 ....A 52986 Virusshare.00085/Hoax.DOS.BadJoke.Noodler-2e5a7ef63b0fe05cbe4297aa32c8d2ee12c7c3df626a4ecd443409d9dc0c7bfa 2013-08-22 00:30:08 ....A 2533 Virusshare.00085/Hoax.HTML.ArchSMS.ap-648cc1d2e284f0980390c55e5dadbebd5f9a5d9503a5bc6d5c0b7f8e5a7f0dea 2013-08-22 03:00:14 ....A 20758635 Virusshare.00085/Hoax.HTML.ArchSMS.ax-07442ea53c9ac92cd9d5e33e1803c146a300ec634039a85626ce8f5e2b521de6 2013-08-22 02:26:50 ....A 16918363 Virusshare.00085/Hoax.HTML.ArchSMS.ax-6407045b7acbb88f1ae6ab2b813637eec8bca6a40ba3cdb8ad53575066eb8e20 2013-08-22 02:12:06 ....A 4773 Virusshare.00085/Hoax.HTML.ArchSMS.p-187f2ab811ebeb54920145f749203207433802f4224df69f9eabe7a669b18cd6 2013-08-22 00:30:16 ....A 4453 Virusshare.00085/Hoax.HTML.ArchSMS.p-550a253aaae0ee7b6369e069c31412d34444b873259491ec81e08640cb82fdc3 2013-08-21 20:17:52 ....A 3589 Virusshare.00085/Hoax.JS.BadJoke.FlyWin.c-e3262f373f26df37d6b974835c9d829a5bc13c5ef624ec60365c41280a4fe019 2013-08-21 19:55:16 ....A 654 Virusshare.00085/Hoax.JS.BadJoke.RJump-64145bdac58eb79dbb3600ec0a2eec7e55e2e17740bb066a697adbd07c6e80f2 2013-08-21 18:59:20 ....A 35603 Virusshare.00085/Hoax.JS.Smsban.w-2cd8b1cb8293959099e0f61c0b44d0998af200eb699e0f30b2315d8e93f8ac1d 2013-08-21 22:15:58 ....A 20638 Virusshare.00085/Hoax.JS.Smsban.w-3d2efa2fac4d953445339b47554de60934cb81927f2a13389bf9bd96eebd92af 2013-08-21 23:01:28 ....A 28631 Virusshare.00085/Hoax.JS.Smsban.w-59886ef24cdb16a6195fe7d84cf31680788c127f36a1bd879f34a4d0b4768c99 2013-08-21 21:27:30 ....A 21874 Virusshare.00085/Hoax.JS.Smsban.w-7077d3dd25673fb470ab34db0d00404ec221afb2aad1356f942dff9d18c8c16b 2013-08-21 20:17:54 ....A 19068 Virusshare.00085/Hoax.JS.Smsban.w-74150040bc4c5c1ebec860c607c70d4124ef4a865a7bd4093ae21f9f133fe9d7 2013-08-21 21:14:18 ....A 27974 Virusshare.00085/Hoax.JS.Smsban.w-8dea3164d467f143fb7b21a7ccbbfe6ffacea684a61462eab5cf9c8e74037f31 2013-08-21 22:46:04 ....A 69573 Virusshare.00085/Hoax.JS.Smsban.w-97787315c37493c98bd965ae36957ba00b4de465fe71b488c2508dd139a380ad 2013-08-21 22:37:12 ....A 84017 Virusshare.00085/Hoax.JS.Smsban.w-a920b4d4bca0f2533ff804bbdbf1aa22d8f1c8748dd6e963717b091a750c8e28 2013-08-21 17:24:42 ....A 129179 Virusshare.00085/Hoax.JS.Smsban.w-c06332cb418710d54a316449598c88363e5ee510593713b7d0637a361555324b 2013-08-21 22:50:20 ....A 22077 Virusshare.00085/Hoax.JS.Smsban.w-cbfdd2a4d07f794ceb9a4ed157410e0603401217dfe426193dcff4ce405245d1 2013-08-21 15:53:02 ....A 28874 Virusshare.00085/Hoax.JS.Smsban.w-cdc03079f537d35872e5bbc43c37a4c69b9dfa59f0db8a6845e4d0fcf67072a9 2013-08-21 19:27:02 ....A 129151 Virusshare.00085/Hoax.JS.Smsban.w-d148aae708144b98a890be613bda451e4ca96903de3468cff9236d2b8f0fd33c 2013-08-21 18:00:04 ....A 25005 Virusshare.00085/Hoax.JS.Smsban.w-e0f1d2619dc1280094bd5241f24ed832d29e2270737654c6903adb9fd0f96984 2013-08-21 21:27:06 ....A 14953 Virusshare.00085/Hoax.JS.Smsban.w-fa883fff803ef2069bca05ea63611501b9f8cd0cb8e8e6cb91abbd5f8b16b970 2013-08-21 18:47:02 ....A 281839 Virusshare.00085/Hoax.MSIL.ArchSMS.cla-75e4764a51a0b91e49f48c93d89f935ec35356de0650843de5e5828fb2a8804f 2013-08-22 02:24:52 ....A 2473800 Virusshare.00085/Hoax.MSIL.ArchSMS.egb-36105acbf85b14b59f408f23d8798e5f00aa46af44b082bc9eb7d9b54547fc91 2013-08-22 02:17:56 ....A 306221 Virusshare.00085/Hoax.MSIL.ArchSMS.egb-46257fbaa1048a0a49a189c4e202af8c1f9c22dd75bdb8ffa50e820b4a46192c 2013-08-21 19:18:40 ....A 334241 Virusshare.00085/Hoax.MSIL.ArchSMS.egb-5001d1f59b003457c530072e64342f9c2328bc69f7f63c4be64d74c7fad89c98 2013-08-22 02:11:54 ....A 4230657 Virusshare.00085/Hoax.MSIL.ArchSMS.egb-565face051256bfd19be392bb8501bb381b15514e9d0b5d76f59fb5b91bbefca 2013-08-22 04:28:14 ....A 559919 Virusshare.00085/Hoax.MSIL.ArchSMS.egb-648c0cb73e98f98c5291041d2982e8ab93c11bc603ea45116783018349718aef 2013-08-22 00:24:48 ....A 8901981 Virusshare.00085/Hoax.MSIL.ArchSMS.exz-6907141485269e331c4e766932f3c630c4a9f409d62d19ac3c856d12e34f40db 2013-08-22 02:31:48 ....A 12265783 Virusshare.00085/Hoax.MSIL.ArchSMS.heur-471d3defa3133f845ae3dcd210931eb0851b99d72bbbaf9054ad2b6f20a0428e 2013-08-22 05:10:06 ....A 2349541 Virusshare.00085/Hoax.MSIL.ArchSMS.heur-5bc336fea1b48a65773763b68be6ddddd11a0f85ddfd5979125698df3476aaf6 2013-08-22 03:47:02 ....A 14773493 Virusshare.00085/Hoax.MSIL.ArchSMS.heur-645d0b7e8e31857b8844bdc3a62709a4a523017658400622dcc2ea928c30b523 2013-08-21 22:50:06 ....A 2679284 Virusshare.00085/Hoax.MSIL.ArchSMS.heur-fa207a1d1b19e1f3a7b3aaad30e1eb96186aa653f68593eae8dd6edac9cf5d33 2013-08-22 02:45:48 ....A 146520 Virusshare.00085/Hoax.MSIL.ArchSMS.mdq-285db710b86dd777a4a68b4619fc16a41be1508ebd22530c7d41a5f6f578b4e4 2013-08-22 03:42:08 ....A 4818800 Virusshare.00085/Hoax.MSIL.ArchSMS.olv-170a02d749e1d5582392918d069e05f46883753a899e3647dc30d2c73f7982d2 2013-08-22 01:55:46 ....A 6386233 Virusshare.00085/Hoax.MSIL.ArchSMS.qkl-56170c653afa941a3bf8220e5febdeb1f381d1f9d40dec5f1a00d576af12fbee 2013-08-22 01:31:42 ....A 3894507 Virusshare.00085/Hoax.MSIL.ArchSMS.qkl-623cdcc9f04f66a92e0a976123df62449b1656b95a1d7e50b0e467143fbdf3c7 2013-08-22 02:10:14 ....A 1744301 Virusshare.00085/Hoax.MSIL.ArchSMS.qqp-557f5acfee369447a2144442ca479e11846d9ac04fdcc0399a3c58ae75e6cb20 2013-08-22 02:03:04 ....A 2012554 Virusshare.00085/Hoax.MSIL.ArchSMS.qqp-5631a922f26f29b0693f3ba9947cb69703e06664b4039f4815f777a327985fe0 2013-08-22 02:03:12 ....A 4567874 Virusshare.00085/Hoax.MSIL.ArchSMS.qqp-62dc558608bd64e335d0469e3b7899221ba7475bdf0bc074e6cc610b9535cdf5 2013-08-22 02:20:12 ....A 11591858 Virusshare.00085/Hoax.MSIL.ArchSMS.qqp-702441befa67f8bdaa865bc4a2ef6a9e3d6b4edc8850dbf9397af7177c2b1777 2013-08-22 03:49:52 ....A 20971249 Virusshare.00085/Hoax.MSIL.ArchSMS.qwc-0666806f7bfca0d6356d1d019990e3ff79782b3c6970952e59134e9f791cebad 2013-08-22 02:51:38 ....A 2465828 Virusshare.00085/Hoax.MSIL.ArchSMS.qwc-2776e4b0372fa3dbef9b70a519297b0690375c6e348ec80c4072cfca76eca45a 2013-08-22 01:54:28 ....A 9853749 Virusshare.00085/Hoax.MSIL.ArchSMS.qwc-37440aea18f24f1f2882a36b93e20cd45402fae62264295a96de3079651c37bb 2013-08-22 03:12:12 ....A 6961958 Virusshare.00085/Hoax.MSIL.ArchSMS.qwc-455ad2066fe913f333255e6765d01e1e7136e324993473cc8e94dec1d7a1a901 2013-08-22 02:15:06 ....A 6944425 Virusshare.00085/Hoax.MSIL.ArchSMS.reb-1644704a62d38d79f7828d3c15f8f9e6e8654f0d36aa8339cad4652596079643 2013-08-22 01:39:48 ....A 8360005 Virusshare.00085/Hoax.MSIL.ArchSMS.reb-263b9209a00642aacacd22f746dc3ce7c871ef9df8ddf11904fc159da4418dd9 2013-08-22 03:48:06 ....A 2712204 Virusshare.00085/Hoax.MSIL.ArchSMS.reb-274a77f915e7b58e291a6eef412a91403a2daa1bae8416a334d2e7170aa7a9d2 2013-08-22 03:24:14 ....A 2827735 Virusshare.00085/Hoax.MSIL.ArchSMS.reb-3622f6b6def0ebe9840dd97433e2c5fe037793f0957b31b9e3d7e048db520842 2013-08-22 03:11:04 ....A 6946613 Virusshare.00085/Hoax.MSIL.ArchSMS.reb-63c83895bf0ea797405c8d1d7bb2dda4bcd8223a2fce457849812eabde350b5a 2013-08-22 04:00:46 ....A 8360005 Virusshare.00085/Hoax.MSIL.ArchSMS.reb-7047c9cd116de7507ac8f15edc1756e774f9843d4b21c012c6fd3a2d9cc20252 2013-08-22 01:18:02 ....A 9619689 Virusshare.00085/Hoax.MSIL.ArchSMS.rqq-3523733d4d5f9d1c5d88d079928f94bce856e73b7e23f054ca131b1151fd3b6d 2013-08-22 01:42:46 ....A 2108469 Virusshare.00085/Hoax.MSIL.ArchSMS.rqq-4462f2dd122b5a6739e330490ed7eb434c87e88d42ddc74df67c21f8855ae778 2013-08-22 01:36:04 ....A 5973870 Virusshare.00085/Hoax.MSIL.ArchSMS.rqq-548f800827492a21082a1dc3832f715f7236efc4fb40fcc240b5a4e585937143 2013-08-22 02:40:08 ....A 9619689 Virusshare.00085/Hoax.MSIL.ArchSMS.rqq-643aa25b8a0b5007dc9466073952ab988742fdbfeb3f5213d0ab35cdc6c9f03e 2013-08-22 00:24:40 ....A 2108469 Virusshare.00085/Hoax.MSIL.ArchSMS.rqq-692adaa9686b04e92e7efbf89e760a155ea2b4c5862728d17eb8e7becf143d5b 2013-08-22 02:29:32 ....A 16896 Virusshare.00085/Hoax.MSIL.BadJoke.Agent.cb-643174545a68af077ffd561865b9d790e83b9d17551b1f45977ef317aa569962 2013-08-21 20:30:34 ....A 35107 Virusshare.00085/Hoax.MSIL.FakeHack.u-3fbcbba9327c4ca61bb6ca0ebc317f0b35e1290a670f0a543839d754cea4704a 2013-08-21 19:45:12 ....A 2804629 Virusshare.00085/Hoax.NSIS.ArchSMS.i-71d1e537a8e9b4580202009e9160d13b61ca4b6b2ec6801da1ed3ffb5f68ae03 2013-08-21 16:41:04 ....A 13300946 Virusshare.00085/Hoax.NSIS.ArchSMS.i-74df65300ed0f758e5db00610dcb2b112982da4693e1f0261b85625f98769044 2013-08-21 15:43:10 ....A 6786513 Virusshare.00085/Hoax.NSIS.ArchSMS.i-fed6102167a1863264e06715a32592b5b1e5ecabb7c85e5dd4390b1ebdc3010c 2013-08-21 23:50:18 ....A 64512 Virusshare.00085/Hoax.Win32.Agent.adg-e1f41d100906725e41564f26bf85957b7f6d09b59e40c4c9829303701aafd69c 2013-08-21 22:19:48 ....A 233472 Virusshare.00085/Hoax.Win32.Agent.aif-430936b03a364d30c37d4c0ed624b53d52fd30247cb190810f3f7fa6393360ea 2013-08-21 15:34:44 ....A 603622 Virusshare.00085/Hoax.Win32.Agent.ajv-f156daa16d3f9431c85647cdd276c9a3d1821b94c560ddcb18cd1954e87adc79 2013-08-22 02:59:36 ....A 129024 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-27779ba0a8408998d5b0cd9fd7388b4c655a72407e407b283b09eae290aad180 2013-08-22 04:47:08 ....A 4334080 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-2a0e81c94358840499d42b18a88c3fb9bbc290b9a8bc182f518014c3343a57bb 2013-08-21 19:34:04 ....A 4532224 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-41839810bff2d584f684ef4e79f7585f7c9481d20aef8e5705dff9c21f2deae4 2013-08-21 17:55:24 ....A 106496 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-41a0727c3bc3c3217507ed99fe077a8c664235d2182338b2f4cb8c6ac49cc11a 2013-08-22 01:54:34 ....A 4532224 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-6468e82aaaa7fc33dca63a36ad83605e1b1945db06f306fc4938f0dc5b93ae22 2013-08-22 04:56:46 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-6b019b7b0ef9143f72621c94e58ba6a4c23061ba3137d4381ced238897cdf191 2013-08-22 04:03:08 ....A 4961792 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-6dea5510cc4945cb427f77d814948062c73f59eb263825542e278bfedd6ec826 2013-08-21 20:47:20 ....A 815692 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-70c6773b4ee8b2f230f79b338690aa3b5041a917d323c8464c60ff27726f5e4f 2013-08-21 18:04:20 ....A 799600 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-d1f0293223f64b650c5a86711851e3f20ae0c2c4cfe16a898665946c75c62b60 2013-08-21 16:05:40 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-d70b39af894bc23e76ed84df105c071595ec59a976684c9d2c122495907ef054 2013-08-21 15:32:34 ....A 4334080 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-d8bc86410e6e4a5ec7a0a0ae4bace0d0147fc5ebed7542204f000f08873d559b 2013-08-21 22:02:36 ....A 4750049 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-d8c2f79b46e4850274b978930b2f6eaf3c246ab177acc7b5b7fd4202ade73f99 2013-08-21 20:07:46 ....A 6843392 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-dd1c383de0f725955c40fffe95f5aab5318bd671bb33415d359dfe2c66bae087 2013-08-21 22:05:30 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-dd39e905ee7a9b9810a8d5fa12fa08e26eec421334d77f49e23a36fba6b42f2a 2013-08-21 19:46:20 ....A 806912 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-df8823928ee92a8b95fd56219828564cc5e03f6fdac169f1217c7848c384558b 2013-08-21 16:49:14 ....A 11893005 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-e26ab85876b41f8bb30befd7a6bc0e4b58771daa7b51a23fb296a9b9e9aaaf8b 2013-08-21 19:19:58 ....A 11564325 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-e6d1167a9aad2bedaaefb815a95eba1f20296a3002386fbdc4390770deca577a 2013-08-21 18:05:36 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-e82f1a8ba5a23fd510b9afb970acfe2e155dafa14f3ef0010cbf3ec9486d5cfd 2013-08-21 18:33:36 ....A 809452 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-e9d9cecacc753f33bf24ecaae2e20df50260d3d90a6f40c3abbfb710cc0dfcae 2013-08-21 15:45:40 ....A 1399670 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-ed313baf3771231cc78ebe9189304359fb6fa6dd715695f0f41464ba1511d2b6 2013-08-21 22:38:10 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-ef41e8d0d54072bcdbc3473721ee8d610713be25304c496cec835dde7f60dd80 2013-08-21 18:40:50 ....A 78336 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-f3698e0f4a9b22caa38305cc5c87ad2c9d2630b58656644281f6a38d688f7d2d 2013-08-21 18:10:32 ....A 78336 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-f5430503fbe7f9133c944e28e884bc1d38587c5294b1bf88aa01ee9e09aeeb95 2013-08-21 18:39:58 ....A 86016 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-f6c946d2a948f9f1c118ba50dd7f3a5a0ec26ca7f20b1f641a51615d78a6f10c 2013-08-21 21:22:52 ....A 7340032 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-f76946bfc83f335d31101df7b0e06229713910069714bda1e3809a0e0696cbc4 2013-08-21 19:21:56 ....A 6247416 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-f8299d11fbc3bd638abe7eef8025cab6049d47cf3fd6e39bc62aba1cbf052c29 2013-08-21 16:00:12 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-fa4732fd581e8ba673db1e6411a027cb8be0d82baa754b876837014b527c15e3 2013-08-21 18:53:52 ....A 78336 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-fa8e6b4f011dbce7e55647247022a9bd8797c2a5d24ac50fe2b93d61b8d5f54d 2013-08-21 20:52:10 ....A 9046617 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-fbac804c47c6c718027a063e3e243a26828dcff59f86b64b9a921870c35bb2af 2013-08-21 23:27:36 ....A 138752 Virusshare.00085/Hoax.Win32.ArchSMS.HEUR-fcfb70f2415b304266e6ed136c3b5c28de357718e3ddce19f3fe4db4712e4e0c 2013-08-21 15:55:44 ....A 19268608 Virusshare.00085/Hoax.Win32.ArchSMS.agr-edcda0e93cef1565fcef14ce8bca7e0aa8f6be8225eef1831ff0ac24f0630b21 2013-08-21 16:42:18 ....A 19270144 Virusshare.00085/Hoax.Win32.ArchSMS.agr-f10971928440324de5035b0b86c93c185434a6fdab2475518ad832c8e7a264af 2013-08-21 20:46:40 ....A 2963456 Virusshare.00085/Hoax.Win32.ArchSMS.badgr-8fbbfbf182de304ab632b815a191ec13c0762ac8e7f640df53b72f4a43e16c2a 2013-08-21 17:59:44 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbytn-3f52e7abd83bae17eb6fabe9bff69d09d6254f9d829e28db3c67f9fac1470eee 2013-08-21 20:54:16 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-016b705ce7185341bb23d8c2832e73cbbc4cbba801d6d5d1ef23f130c68c3744 2013-08-21 17:15:20 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-312dfd3d40ee1a92a38c9bcbfeb6e582b27ecf3d5496ae52b36ac838b21ecde1 2013-08-21 17:04:58 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-367fca80239f5f5da9aae483c43811c5fc2363d4b0e5b497a79c3ec23f537d24 2013-08-21 18:55:18 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-3f7e2d966da20144d327cd9dde2e3c198b800b57de3b0596f4c70538141393fa 2013-08-21 19:54:32 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-4678cec12b68c9e722836b92bc36b73159f861b2d638c6e046f9a0c4c26a8ec6 2013-08-21 18:38:58 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-8436d2f422c329c5b8c0c26e77bc16584d8ccef08d5cc601d4103e214503c855 2013-08-21 18:10:22 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-96f831124971e4b58dbd37d3734db6e3022a770d8af547bcb33280edd7fd3aca 2013-08-21 18:59:26 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-e96518e26d75d42cf24d23e219ef272f167e9e1ccfc13cf581828b6635466815 2013-08-21 15:36:02 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bbyzy-f7529388e310209e3d565b8e3c2812616badb7b5531fda737f05ffca8c64c0d7 2013-08-21 23:39:12 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bcaoe-941f39a3ef673fb41265bf4305af50cd4b75f44ee8da84f6ccb9c9e1e3a99bdd 2013-08-21 20:20:02 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bcapu-a68564134ef1ba3765a3f8a2bbc5a6cec1ccd25c3064fce0cceedd25e8222f10 2013-08-21 21:34:28 ....A 2554368 Virusshare.00085/Hoax.Win32.ArchSMS.bcapu-b5272a983246e9f15d190e638a4491e5e9522ecb01c5373725e38abdb5e23dac 2013-08-21 17:46:18 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcbfc-066c34e8a0c7f166c31209af8d1b168a2fc6ef1371988206c13b1cb91d814b73 2013-08-21 19:52:46 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcbfc-18ca507b6c5b73dce8d084c15aae478755a8d1cea8a8d1b70b94e0f27e110c6d 2013-08-21 17:15:10 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcbfc-9f0ec5b1e74112ec94665dd3bbe2f4a56894d6d0691249164100409028ddaf0a 2013-08-21 18:50:56 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcbfc-d7b3b8353a8ca76c6c0c8532b91f2c5d6ddb482e6f93115ca8e75fae3a160ece 2013-08-21 19:40:44 ....A 2611200 Virusshare.00085/Hoax.Win32.ArchSMS.bcbje-1be676eb41c397a7d860064a3b976267f662ef1c3ef6938c7d7735068d6c6245 2013-08-21 21:04:04 ....A 2611200 Virusshare.00085/Hoax.Win32.ArchSMS.bcbnl-dc355738b471f71b8a4e5d07893e2c32bf55096752cea1a069aeae18cce989e9 2013-08-21 22:10:50 ....A 3171203 Virusshare.00085/Hoax.Win32.ArchSMS.bcbpp-7469a669bcfe2be882842eef462626586832b69a45675d05d17b8d40d8becbaa 2013-08-21 21:07:14 ....A 3171203 Virusshare.00085/Hoax.Win32.ArchSMS.bcbpp-d1ec62fdf6b19b40d646616540f016bc650ee9257764ce070ec9f607ca0aaa1d 2013-08-21 18:23:42 ....A 4941719 Virusshare.00085/Hoax.Win32.ArchSMS.bcbpp-fda404523e2369ee1ff9485fce400b93aa7137945a290d61627e2da0563a5b6e 2013-08-21 23:49:10 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcfhe-dad604d272a90b23997382ec577e653aebe123588f76499307838c4be1b22aa4 2013-08-21 21:59:36 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcgbs-76bc62a3e5a83ef1a50ea758c14479017e92a745485e30f18e96cfdfca167ac9 2013-08-21 19:58:18 ....A 2611200 Virusshare.00085/Hoax.Win32.ArchSMS.bcgnr-c35c5b9ffd5ccc27f62080f866d9deb1ef4f7d0389bcbeed68504da5abb09dd1 2013-08-21 15:29:14 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.bcgnr-e33e6a9564378b8295e2169934958865e8f277fab7466bc254e9c432339f37a7 2013-08-21 18:06:36 ....A 1741312 Virusshare.00085/Hoax.Win32.ArchSMS.bctzu-e38c4ca67aa00e4e2aa08fc56a308a16fd4c3725ee7e429186b0c8764a20d717 2013-08-22 02:53:20 ....A 4104792 Virusshare.00085/Hoax.Win32.ArchSMS.bhmyk-6384e9bd7adccf142e06f59448f283e3256eddabb8546c8ae6cdf8fc83805b55 2013-08-22 03:57:04 ....A 2358001 Virusshare.00085/Hoax.Win32.ArchSMS.bhnai-365c992c462f27e87f38918795e0aa9cd7806e430d9cfff98eccb4161219174e 2013-08-22 03:11:14 ....A 2518064 Virusshare.00085/Hoax.Win32.ArchSMS.bhnes-2634d5e7ef2d21440fb0fa5cfb71d43d3454ed5ce4c0db6b783687c8e6ce5834 2013-08-21 16:29:24 ....A 1260044 Virusshare.00085/Hoax.Win32.ArchSMS.caczo-54c9f15881f93b53bc8007dc11c09729826ea46990592a77c8262300494f4cc9 2013-08-22 04:54:32 ....A 6430824 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-198297d2ddde9bacf4babcfa55acf514270eac1353e9a5c3c1a69fbde1552c6e 2013-08-21 16:18:32 ....A 4706272 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-317688034d957f8e83a49c6a68f86df1be2ad2e09d11ed09fda69f5359478479 2013-08-22 04:38:56 ....A 3111687 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-5f5e308669fd0f9107c24bc7782c42a048c7cf3aad2b945df0d6ce136f946b78 2013-08-21 18:25:50 ....A 14907320 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-e86e8aef489cec6f7be59cc55a665b92bfb9c491102b8f76a479b71004d5db35 2013-08-21 23:50:06 ....A 9549832 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-ea705a639c1f1bc710d23dbd1b9d47ace842e5933f57ca24029381abc2723981 2013-08-21 23:26:32 ....A 6613568 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-f039aede4097bd88cfde4663cc9c4f7f3b0c757ab89c615cb7c739404d1d2dd6 2013-08-21 21:25:40 ....A 20971143 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-f41e1956d355c8d022c3f0f76d25fd927d4e00a9fff1d569eb24a7886245f06a 2013-08-21 17:16:18 ....A 5179143 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-f4858898530e711df59bbcf78ead1f75bee31b11e05f62178714471d19ee9119 2013-08-21 16:49:32 ....A 8658623 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-f4b48809b0666f29796601fcaab13188663199ec5954a81f36e14f2745b3464e 2013-08-21 23:16:26 ....A 5653684 Virusshare.00085/Hoax.Win32.ArchSMS.cakpr-fc5db43867702fdb04dad897fc0a9bebc885a1354e52f91904c9b5f893f71fa1 2013-08-21 17:39:52 ....A 4473344 Virusshare.00085/Hoax.Win32.ArchSMS.cbums-ed758b65f5a45ff87e67248aaf41f4ba9b6f01e9c41447b52285d6d41302969c 2013-08-21 18:40:52 ....A 4218880 Virusshare.00085/Hoax.Win32.ArchSMS.ccmjm-d463a8e6061c2d6a2fd7df2eedc39f1ea68ee37001cd8a16a9ffee6cf8f66800 2013-08-21 18:29:30 ....A 5342208 Virusshare.00085/Hoax.Win32.ArchSMS.ccmjm-e33649ed1716395072334906035541471afba55ecd5e6c6c5ee5b37afa32fb75 2013-08-21 18:31:42 ....A 10485760 Virusshare.00085/Hoax.Win32.ArchSMS.ccmjm-f611c14f92707966de0ab4347dfbeef7a85ee39051045bfde9b2d8320a5906a1 2013-08-21 16:38:58 ....A 5137408 Virusshare.00085/Hoax.Win32.ArchSMS.ccmki-50f0c543022d961634093075ba603df2944e2ce048e3e67cea07b723c0156b32 2013-08-21 18:07:22 ....A 2765196 Virusshare.00085/Hoax.Win32.ArchSMS.ccmlp-65ad58af2338f469ab4b8565387815ea2a8c4a88ed475ff9ec24244cba709ab4 2013-08-21 15:54:44 ....A 7602176 Virusshare.00085/Hoax.Win32.ArchSMS.ccmlp-e361ae671a3c0988568d1da6af8d74f34d22efde1dca03956c9ebcdc7ec6a202 2013-08-21 20:29:50 ....A 3822417 Virusshare.00085/Hoax.Win32.ArchSMS.ccmlp-f5a590e5ff1ee409a602c34402a4f0254ddf28f11634ff98c1f54d3322a982ff 2013-08-22 01:28:46 ....A 1419572 Virusshare.00085/Hoax.Win32.ArchSMS.ccmls-2794131d3fc55936d3cdc04232a5bf973bf41531a14d049b815dfe5e7deb7aa5 2013-08-21 22:33:40 ....A 185021 Virusshare.00085/Hoax.Win32.ArchSMS.ccmml-df0ff6c40711e871778eaf087cca233bf55818487df9f2ae96aa2806fd2da52c 2013-08-21 22:53:16 ....A 5650432 Virusshare.00085/Hoax.Win32.ArchSMS.ccmml-ecef68e253f6e6ae612ef5caf1eff88fa0d753167ab41a04f366464d25eaaa97 2013-08-21 20:08:28 ....A 153719 Virusshare.00085/Hoax.Win32.ArchSMS.ccmmn-e662cdbfc3372290650e54d1574dce565151d4acebb9c48fde248be4ec1b7fd9 2013-08-21 17:23:38 ....A 4285137 Virusshare.00085/Hoax.Win32.ArchSMS.ccmmt-d63470ed6a7301a6d8b4a47d672b08903aaf738e4557374169d29a00c724e93f 2013-08-21 21:12:00 ....A 105340 Virusshare.00085/Hoax.Win32.ArchSMS.ccmmt-fb9b2762bbec80e4a9b3af05383ddfca3a823038782636afbdd34fd08835a214 2013-08-21 19:40:12 ....A 26656 Virusshare.00085/Hoax.Win32.ArchSMS.ccmmu-e87e65641a336e2c8b36995e01e2834ef4732c07fefccef903842cdecfb97dd5 2013-08-21 20:34:00 ....A 7340032 Virusshare.00085/Hoax.Win32.ArchSMS.ccmmu-e88d71925a71b1ba61a9ec5c65e37159a1e2967a80aab37387b39eba552c31b5 2013-08-21 16:26:52 ....A 75460 Virusshare.00085/Hoax.Win32.ArchSMS.ccmnc-d973567e9634eb9eccbf4737844cc69cec68ca05d8195a188b4fc69f7f5a0a2e 2013-08-21 15:20:30 ....A 78448 Virusshare.00085/Hoax.Win32.ArchSMS.ccmni-fa5b0a97c4d8d03f1f0ea7767ca43db8a84e14bb75f7d0222228d22161bae078 2013-08-21 15:58:10 ....A 2132760 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoc-d63d77f4888a7f5fcc71ecf52745f44bbad95564a6e88f17294ad42e51c0b45a 2013-08-21 18:48:38 ....A 165895 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoc-d767e476d5262af9a57b6092c517ab0514187370245f6313bcbce093a1841ea4 2013-08-21 18:33:36 ....A 5549056 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoc-e59376a9c7710acc890e950d106791537ccf36fcadb6e59be71c8f5620d39c00 2013-08-21 22:49:12 ....A 2754529 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoc-f1ddb020c56845c5471cce83adc06548de7bd0d7e6443f997d957132acceb567 2013-08-21 18:38:10 ....A 10720 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoc-f22bb96fab24ef1c39846c0803bc357ea87b0a8b112d6d7685d0c3e9420223f1 2013-08-21 21:44:26 ....A 99163 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoi-d3ec7c7fe2557e872f111f1cd55cae56bc65b1db8520e0371e6319a01495b6f7 2013-08-21 15:34:20 ....A 18688 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoi-f7d1c58b436d9eb3ed4a91c4a1cd403ca00792a30b36d37ba85542dfbbdd4038 2013-08-21 17:50:10 ....A 76255 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoi-fb3920f8e21ebaa7d99517208fa81cf06b2b0e8be2f59317949e44b803abd2e8 2013-08-21 18:25:20 ....A 3004445 Virusshare.00085/Hoax.Win32.ArchSMS.ccmoi-ff355f7678de02176143b0f30d82a63590918553a4e59e3454ee372db35a721b 2013-08-21 15:33:00 ....A 4699136 Virusshare.00085/Hoax.Win32.ArchSMS.ccsgx-f96e1f649e2cd4c39e913f5118509825887c62e92a35fdd613ce33e2f2d052ad 2013-08-21 22:16:58 ....A 3955712 Virusshare.00085/Hoax.Win32.ArchSMS.ccsip-e35bd17911bfea48b0687f6dae69f333dc4a4ea230e234df49f46ffd762ea6f1 2013-08-21 16:56:54 ....A 5971785 Virusshare.00085/Hoax.Win32.ArchSMS.ccsxx-e012295c112621e47799e71111e35d9fcaa13d828fd1e344f46d30d631622617 2013-08-21 15:45:12 ....A 9646080 Virusshare.00085/Hoax.Win32.ArchSMS.cctfw-f886ceb6f5be6f491fdccd6500656bc9073b79939fe6e3a07e48032b54f69972 2013-08-21 19:30:54 ....A 8979705 Virusshare.00085/Hoax.Win32.ArchSMS.cdads-d63a85efda64e8da8872a0244e74b2e58fe710858e83b01aae4a59b295ab92ec 2013-08-21 18:28:26 ....A 4823040 Virusshare.00085/Hoax.Win32.ArchSMS.cdads-ec3a29a3c06c3bc30e6e77baa24b7b8c702cdcbef5d5e2f75f8a60dc8d0d9203 2013-08-21 23:17:44 ....A 7703552 Virusshare.00085/Hoax.Win32.ArchSMS.cdads-f0c7c12463caa3b32acfd30e83b2d1452533df024c38c8ff2a0fada4d8a1092f 2013-08-21 21:35:02 ....A 11198464 Virusshare.00085/Hoax.Win32.ArchSMS.cdads-f4de31c8fc24c9b6c778846789d72a597635eb63ae967383dba8f08a0b170aab 2013-08-21 16:08:56 ....A 22858752 Virusshare.00085/Hoax.Win32.ArchSMS.cdafs-d4729c73a0b27f8733252878a2d1c3b1dd6a35900f71ed28f716e58bbc237461 2013-08-21 23:19:52 ....A 75460 Virusshare.00085/Hoax.Win32.ArchSMS.cdago-d41156e5ee93200ded5516840207adaa78989d35195a3b0f7b7e42ef124f09a1 2013-08-21 23:32:52 ....A 18066213 Virusshare.00085/Hoax.Win32.ArchSMS.cdais-f991d478cf81015e2c52d9efe31a6653ba993eed6c8c0f8cade76c3b7667aee9 2013-08-22 03:19:34 ....A 6124544 Virusshare.00085/Hoax.Win32.ArchSMS.cearw-3761196a4aeafa51a90d7ece635f703499c24b1e35b5ae726f0e55830d4484e4 2013-08-21 23:30:12 ....A 8427921 Virusshare.00085/Hoax.Win32.ArchSMS.cfmpq-d6130cdec50398b0b1a47b1987af1eaf2f90992d2f95deb8139d151c1aab9b92 2013-08-21 19:55:02 ....A 14680064 Virusshare.00085/Hoax.Win32.ArchSMS.cfmpq-d7b31dddeb0531bdf39cf1b2c33c70222c63a20f54e6b3504faa4f47195641c0 2013-08-21 23:30:54 ....A 10346217 Virusshare.00085/Hoax.Win32.ArchSMS.cfmpq-dd7af8ae932fafff03f6e380b9682eb3eb3b19088304cd2200249770ca2077da 2013-08-21 22:22:32 ....A 10116141 Virusshare.00085/Hoax.Win32.ArchSMS.cfmpq-f7b4fae1b8b2d3a59b06c1a96e14480c287af04f05d2d1eebe1cb0a596358331 2013-08-21 21:20:56 ....A 16987545 Virusshare.00085/Hoax.Win32.ArchSMS.cfmpq-ff5cc97261e035e90a91335b1f55a8897c60dbe4177644f99f7e8c413e64e8d3 2013-08-21 22:54:44 ....A 111316 Virusshare.00085/Hoax.Win32.ArchSMS.clgln-fea67fe177606641db68dbd54e08ad97cc6785fa9d5512514de4ebfb7c981acc 2013-08-22 02:44:48 ....A 1981447 Virusshare.00085/Hoax.Win32.ArchSMS.cnwky-464939cf2a8312cd93383cf635e4d063549f8b0b4e85372dfd9db127ff59b424 2013-08-21 20:37:24 ....A 8068365 Virusshare.00085/Hoax.Win32.ArchSMS.cobog-fc12043b188d5b8c0b05a88f9bcac88fea11a36661487219fc1f646d229fc413 2013-08-21 18:25:34 ....A 8572341 Virusshare.00085/Hoax.Win32.ArchSMS.cobrr-e60721d5a2f70ad377ea320f396b62e718a3c3bde2258d9c8386ddd150d74fa4 2013-08-22 02:42:12 ....A 541473 Virusshare.00085/Hoax.Win32.ArchSMS.cobvh-54655f519cd3d752f710401c34ed9ef681977257d85ac419d8ee88d17f3322d6 2013-08-21 22:56:24 ....A 8283949 Virusshare.00085/Hoax.Win32.ArchSMS.cobvp-d4429617045c23b887a8a1f4c922f5c7383668985c3762c05778b2b5c6499f09 2013-08-21 18:54:16 ....A 11904957 Virusshare.00085/Hoax.Win32.ArchSMS.cobwo-ef42cc0fb08debac60ea863dd0b8609937293df7a30f049509e94d91e17a28e6 2013-08-21 21:04:38 ....A 10941825 Virusshare.00085/Hoax.Win32.ArchSMS.cobwo-f354d1fcd11bc1116185872373b1261846ca619358746f71a6c9200897721001 2013-08-21 22:48:50 ....A 9242649 Virusshare.00085/Hoax.Win32.ArchSMS.cobwo-fab498dabf07a21cc66015c2cdb9399d83949434a2da487fa4180271f9b006e5 2013-08-21 22:59:56 ....A 2326544 Virusshare.00085/Hoax.Win32.ArchSMS.cobwo-fb4b70a73335863925770fb7753fe8de59c2ab38f8f2501bbbb0589cab16a476 2013-08-21 17:33:38 ....A 3145728 Virusshare.00085/Hoax.Win32.ArchSMS.cobwy-e152e948aff99482357f3701181c8eea86992cbe627536e84e9c4412d35598bb 2013-08-22 02:14:24 ....A 6779804 Virusshare.00085/Hoax.Win32.ArchSMS.cobxx-254a296cfe3adec5c163080214917fb04df428f706d41a66a14a1185f75dbb5a 2013-08-22 03:54:56 ....A 18291232 Virusshare.00085/Hoax.Win32.ArchSMS.cobxx-2681ea5564e342bc1efada90cf1cb082283b55b901838d6372a3b4d610609ad6 2013-08-22 02:14:28 ....A 13074432 Virusshare.00085/Hoax.Win32.ArchSMS.cobxx-6365c11ce373cb468f079acd7b5b83d712443614ac078286cf32261af6436cce 2013-08-22 03:17:42 ....A 20010712 Virusshare.00085/Hoax.Win32.ArchSMS.cobxx-6411fe7effd0aa262e71d699658013624c1f36c62577d4e26455e09520bd1ce0 2013-08-22 05:09:48 ....A 5753856 Virusshare.00085/Hoax.Win32.ArchSMS.cobzh-284c02bfdde04a90ad199e1da794c5dfbe4881c0b1949adfdfc7d0f1e6101b26 2013-08-22 01:39:26 ....A 8827824 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-1924a64848bea1c193b809321df4bc04b26f16c6ba804fccebc6db98d023f76c 2013-08-22 02:14:32 ....A 10279360 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-4774f73a27be630024ab7ab67a22e2b90ac82df17e60cb844b2b2a100ac64e88 2013-08-22 00:34:28 ....A 14739868 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-695d71c81fbe91dd5734bdc251278435f332395143f587dd3f4ecde29fadcee2 2013-08-21 20:36:54 ....A 5006952 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-d7df6d010d8daba5d889734a845a7b6d7c391e40771d787b08724ba4432dff48 2013-08-21 18:46:54 ....A 5553396 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-e996e9de96b386e2e86620a1a94ec63df0dcf20d2e1bfdc1ff1152e5b8f563a6 2013-08-21 22:54:00 ....A 7180020 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-ef3133d003e81eb3fc4a2d223b09feb5be99c689ecea2e78a831b075f71daa45 2013-08-21 20:56:50 ....A 4549464 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-f19d8db1020bc0e395332e7b78050dc4adedf1e78b2f4bd49d0110d60fecf2b4 2013-08-21 23:27:52 ....A 4394144 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-f4e3f2a9d64dbd948aa7f4f995448ca71ae5e04f78b77643b27ec19c2828ae9a 2013-08-21 20:19:56 ....A 4288244 Virusshare.00085/Hoax.Win32.ArchSMS.cocaz-fc2de13ea0720f994f0c0a919a458f026aad5fefff562461ebe2dadceb2753af 2013-08-21 16:43:48 ....A 2391040 Virusshare.00085/Hoax.Win32.ArchSMS.cocki-d5df86d03ecd0b7664dca08b82ecf0fddb871ef6bbfe93f99b2138a2bd5cceb5 2013-08-21 16:11:14 ....A 2391040 Virusshare.00085/Hoax.Win32.ArchSMS.cocki-f8ce6686cf7307fc5ac6a1f423cdb171a6fb4d188b166b432ccabec99ff5a19d 2013-08-22 02:03:32 ....A 1202629 Virusshare.00085/Hoax.Win32.ArchSMS.cockr-453528f2e004106b217f5295eca0eb1cf14d24d2b655cfd1ad650adb26047195 2013-08-21 19:51:32 ....A 3366766 Virusshare.00085/Hoax.Win32.ArchSMS.coclt-70864b93fa0d4a6d8989c33327d5d7acf224cfca2ebef3a7e1a1984d5637795b 2013-08-21 19:10:34 ....A 9838257 Virusshare.00085/Hoax.Win32.ArchSMS.cocpf-f17c4623587865bec283b906c36aac6c4cccb871161f3609963466f7cb426f12 2013-08-21 21:11:16 ....A 11390025 Virusshare.00085/Hoax.Win32.ArchSMS.cocpf-fad41150d5f0f34fec7c0d1a76da9131e109682fe1ebb771037a2d4b12b610aa 2013-08-21 17:57:30 ....A 10545417 Virusshare.00085/Hoax.Win32.ArchSMS.cocpf-feac8d229a19d73c077b7486b288c3499568681eaa628b00c6cb958129b46ccb 2013-08-21 21:20:06 ....A 13821261 Virusshare.00085/Hoax.Win32.ArchSMS.cocsu-e0254faf746610b344848317e0c285ba4ed0d16dcb53993bc35330330391b06e 2013-08-21 16:59:34 ....A 8637081 Virusshare.00085/Hoax.Win32.ArchSMS.cocsu-e420b391dd34be7275ee4a6d664857d9f15155a78a98449f8f49d87073d440ae 2013-08-21 21:03:12 ....A 7153041 Virusshare.00085/Hoax.Win32.ArchSMS.cocsu-e51fdaf9dd3f2fd4e5c60434cd3d315420e0dd8a0caf0ab909a0bb40025ce2ae 2013-08-21 22:49:58 ....A 9356193 Virusshare.00085/Hoax.Win32.ArchSMS.cocsu-f2e3ce5cbd51efb0949b35c3a80833109651088a7e7a5b8ef8cf19ae11f44c1c 2013-08-21 15:36:36 ....A 16102101 Virusshare.00085/Hoax.Win32.ArchSMS.cocsu-f63ada3b11b1fb5ca3526f308652099c89a05bf6ef751072e40b200e4cfe8c79 2013-08-21 22:42:52 ....A 12674865 Virusshare.00085/Hoax.Win32.ArchSMS.cocsu-fb809c3805177df30f4786262fbc10e8650769924a78a9c231dfab169c483c3a 2013-08-21 22:23:30 ....A 108128 Virusshare.00085/Hoax.Win32.ArchSMS.coctr-d726385d4f26538fd94df8c5912120f7299bb4ca9db6baaabadac7897321b18c 2013-08-21 20:36:36 ....A 3584592 Virusshare.00085/Hoax.Win32.ArchSMS.cocwl-d24b5d038873ac6ffe109add683ec68c7a3c70385c2b115f29a6144a2d6e86f5 2013-08-22 04:46:00 ....A 10055680 Virusshare.00085/Hoax.Win32.ArchSMS.codpy-3270267d7977875e1d65e56cd0758a7bc4e60c9f29c0ed4c04d14566befa5a5a 2013-08-21 17:47:16 ....A 6079353 Virusshare.00085/Hoax.Win32.ArchSMS.codpy-d1de559710953f8bf0e51cb698957e635d3e31ed26dc4907207f6867dc640dd5 2013-08-21 19:49:56 ....A 5607249 Virusshare.00085/Hoax.Win32.ArchSMS.codpy-d4227082db8cba1a014b6c87eabab1994246f567a0e688e4605636ba61067470 2013-08-21 20:52:38 ....A 7882108 Virusshare.00085/Hoax.Win32.ArchSMS.codpy-e68db404cb07293b60c5e40fc208d98afdd3596d2cc17aabfdab507a60081a42 2013-08-21 16:18:20 ....A 6120189 Virusshare.00085/Hoax.Win32.ArchSMS.codpy-f93191b42aef8d236df63fc00a29f3a742100bc01db6b1ab8265ff5c2d9abf5f 2013-08-22 00:06:42 ....A 6291456 Virusshare.00085/Hoax.Win32.ArchSMS.codsg-6ca752eb6ebb68ebfa22cfb46ae616a386f65aa403294c18846376c2193501cc 2013-08-21 22:10:12 ....A 20846049 Virusshare.00085/Hoax.Win32.ArchSMS.codsh-f5b9aa493afdd2fd417f6ecfd1d85e7d4a9a87dff8ee6ed955b7d2e146afc6b4 2013-08-21 16:10:44 ....A 330480 Virusshare.00085/Hoax.Win32.ArchSMS.codty-f10b4a1918813498c1aef5781465cf8fdad212251fd5e6bc07e5df4c01f393bf 2013-08-21 23:48:48 ....A 4487680 Virusshare.00085/Hoax.Win32.ArchSMS.coflf-f473eee9e3ee8e4c12ca6f15cf7c458c39884147e4eb9549c2028d52862e10bd 2013-08-21 17:51:32 ....A 4484096 Virusshare.00085/Hoax.Win32.ArchSMS.cofnx-fee80988187a55d86c3844dfe59ecafe29dc95145732d54a8d25fdb2f3ece182 2013-08-22 02:17:36 ....A 6379520 Virusshare.00085/Hoax.Win32.ArchSMS.cpfxq-624d6d10cf1cc6bb850cd9e8cb54947ce4767a03c9b2fc9c0b55fa7b7211807c 2013-08-22 01:20:42 ....A 9263565 Virusshare.00085/Hoax.Win32.ArchSMS.cpmum-080444fbe93350f48d5605f42474808aef2bed9f17afa34828877ce470b57686 2013-08-22 03:28:16 ....A 12557442 Virusshare.00085/Hoax.Win32.ArchSMS.cpmyf-2672db5a14dabf646b8ac6f6f530e8100cc6c35d76f1d34c4a170fce3d8586d8 2013-08-22 01:18:36 ....A 18899216 Virusshare.00085/Hoax.Win32.ArchSMS.cpnes-69fec7b90133b41020ee4e47cccc429c920eb6034af8a3ea3b7c371455cd2beb 2013-08-22 02:23:58 ....A 7314000 2327132032 Virusshare.00085/Hoax.Win32.ArchSMS.cpqtn-452bb0608c07af5d2581ecc4a9fb3df46cc707ffcff430396837f385b3c2eced 2013-08-21 17:49:44 ....A 15484928 Virusshare.00085/Hoax.Win32.ArchSMS.cqfsu-249b0176b4643e28ba0a5209262a327284a42c1a8494c8e364b18238cc06ef6f 2013-08-22 02:54:58 ....A 660240 Virusshare.00085/Hoax.Win32.ArchSMS.cqlpg-1735907bb97be2d927f45044230c1a8b8e9584c568b76ede95692f6153ebaf90 2013-08-21 21:03:02 ....A 12460725 Virusshare.00085/Hoax.Win32.ArchSMS.cqlxb-d77fffa5eaea3f98cb3f6f52d1faf199bf3ec1eabd66b43f6073020335bffe5c 2013-08-21 20:43:38 ....A 198656 Virusshare.00085/Hoax.Win32.ArchSMS.gen-52b21c6f33939156c0fbe0e55f2ad51506681eb18412ed7a5c06d654729fae51 2013-08-21 19:28:54 ....A 198144 Virusshare.00085/Hoax.Win32.ArchSMS.gen-768777c546d3b4a650e32e1e320944885ea25b5467d3786ffdece5147df37a06 2013-08-21 16:27:18 ....A 1099364 Virusshare.00085/Hoax.Win32.ArchSMS.hfdx-f3211976de29c74e789b571936ba3c1a8c50cb2a47d2f9dd15a3705ad3c34b63 2013-08-21 17:02:06 ....A 2624463 Virusshare.00085/Hoax.Win32.ArchSMS.hfeg-eef6208b84335c40a0a66917613d66db98e50c30112a596f6c47427bb6a859df 2013-08-22 02:27:50 ....A 2376056 Virusshare.00085/Hoax.Win32.ArchSMS.hfid-08908e3dbb464cbd4f17b1b4a80190974f7a3959ae0ec419147204abff730fa1 2013-08-22 04:08:20 ....A 18332825 Virusshare.00085/Hoax.Win32.ArchSMS.hgby-480d5438938d250d8814c89ef3e67cad3dc888e90978474c640591d4ea54d754 2013-08-22 01:54:22 ....A 4249352 Virusshare.00085/Hoax.Win32.ArchSMS.hgck-6342861dedcd85fab7506b18db43ce5c608989a8b885e3d1951fb19cda976f9b 2013-08-21 21:37:42 ....A 5843323 Virusshare.00085/Hoax.Win32.ArchSMS.hgck-d451abb1c5198a07fc451a88a95307dc9bb1dde306c423f9fba0b33f79d9a982 2013-08-21 16:04:22 ....A 11575144 Virusshare.00085/Hoax.Win32.ArchSMS.hgck-e39351391f8ba724c9da3b7c3b4cd495e962ffda145ef217a0c4280c018c01f0 2013-08-21 16:13:38 ....A 2611093 Virusshare.00085/Hoax.Win32.ArchSMS.hgxd-d24c44d934f4750b7d3e06c75b6d81a078c5cac0115b5e2d6157dda056ae53c7 2013-08-21 16:46:04 ....A 2612455 Virusshare.00085/Hoax.Win32.ArchSMS.hgxd-e8a98dcb957ed7c1d6dad4f7a47b3367f0f0fe66cf01f2eecb07d25283178d53 2013-08-21 23:15:34 ....A 2612062 Virusshare.00085/Hoax.Win32.ArchSMS.hgxd-f5ceed1cef9276075dffe2326c100ca751c4a60cae2e847def56740c60b6c0c8 2013-08-21 21:37:08 ....A 4059451 Virusshare.00085/Hoax.Win32.ArchSMS.hhxm-d7d9221a2676909e96af107e8d63ff616352e3018ea6688294ea273ea27557fd 2013-08-21 15:42:46 ....A 351232 Virusshare.00085/Hoax.Win32.ArchSMS.hjaq-d31f09f86f9ebb1ab0106dd91c8fc46031a32990257879aa652af0914fd5f381 2013-08-21 18:32:20 ....A 7068381 Virusshare.00085/Hoax.Win32.ArchSMS.hjdh-d8b5ada04a10f71c05081fafda60109dbb3b99246c2339d8b7db2d21eab4e882 2013-08-21 20:57:46 ....A 16912896 Virusshare.00085/Hoax.Win32.ArchSMS.hjdi-e2f3401bda036121e8e7f1a1e086e6673eba63e287abe9109217359a4c548f81 2013-08-21 20:47:00 ....A 622592 Virusshare.00085/Hoax.Win32.ArchSMS.hjgp-41505377b688ec523d9707913a50fd666ec9152e05906ffe50467c7a18bfb83a 2013-08-21 15:50:40 ....A 2824869 Virusshare.00085/Hoax.Win32.ArchSMS.hjui-ecbc11e140b72f06b0d36b3c954d41d38a4758ea679f4212bdac6cb83a6304c4 2013-08-21 18:23:36 ....A 2244676 Virusshare.00085/Hoax.Win32.ArchSMS.hjui-f8c8eef498b82f40b3b983c6bbfda1f2fe05ee531751eda2861dd25de525792e 2013-08-21 20:09:58 ....A 10842275 Virusshare.00085/Hoax.Win32.ArchSMS.hkdt-f1077ded96e9ecef5620dd5dc0b543506509aef1224a7c32b27aea3a01bebfc3 2013-08-21 21:27:00 ....A 10485760 Virusshare.00085/Hoax.Win32.ArchSMS.hkdt-feb1a02cfa218a1eb2be94d2cd2687ebfb85038f9a428eebc52f2738bd058b15 2013-08-21 21:03:40 ....A 10842275 Virusshare.00085/Hoax.Win32.ArchSMS.hkdt-ff7e42058e168184dc49f6bad4325c3a69430fa3bb7c601fc876381f30b74dad 2013-08-21 15:33:46 ....A 3926494 Virusshare.00085/Hoax.Win32.ArchSMS.hkpq-4548321fef400bc105a68a22441c5e04fda702a72cbd1c1c462557f22da24a5d 2013-08-22 04:53:20 ....A 5553975 Virusshare.00085/Hoax.Win32.ArchSMS.hkqo-1ff672cb923fdd3b324baad9c3871cfdbc1b7b9626feddb7db0d3e51aef513eb 2013-08-21 17:11:24 ....A 2701045 Virusshare.00085/Hoax.Win32.ArchSMS.hkub-e4d2e568c69dd9f1dd18689605e81f6e97c30a090264e203f28b83671cde6d5a 2013-08-21 16:50:54 ....A 11541417 Virusshare.00085/Hoax.Win32.ArchSMS.hnol-e127abe5616e2b94ffb0fc9167c0ff0dac62d0af813a400bd947149788403c64 2013-08-21 17:54:50 ....A 107520 Virusshare.00085/Hoax.Win32.ArchSMS.hnua-f3fdc6252b1490de510dfef1ca5067c42cbf32ea27e0803db8d701f377402f50 2013-08-21 20:03:16 ....A 5137408 Virusshare.00085/Hoax.Win32.ArchSMS.hprf-f4e083a58a511c4e19438eb47bdcf2464bc75bd62b9f51ecdf622e3438e30d79 2013-08-21 18:56:40 ....A 721564 Virusshare.00085/Hoax.Win32.ArchSMS.hprl-faca5ff2b863c0343cb1d6581cd03d6e293810ebc43b46a25d28597255b0838e 2013-08-21 23:39:48 ....A 2470840 Virusshare.00085/Hoax.Win32.ArchSMS.hpyh-de5476a94ec2228f1850af1b4261a3c75bb12c04b2e92a913fe023c1028074f5 2013-08-22 01:23:08 ....A 1424505 Virusshare.00085/Hoax.Win32.ArchSMS.hqjc-372b587e9b67666f308d7b3588c10ffd1e63aa3eb7320a23b0fcc0a04e018f31 2013-08-21 15:46:22 ....A 1103271 Virusshare.00085/Hoax.Win32.ArchSMS.hqjc-53a994c2c2edbdea6ee66ad93a4db3af19a7ff7e5ee29ad236b5fb2e8807f981 2013-08-21 18:48:48 ....A 2161540 Virusshare.00085/Hoax.Win32.ArchSMS.hqjc-e9def940fd09b5e7dbb6ad66baed955f29732407d5e19930aaa936ec4f588e9b 2013-08-21 16:50:16 ....A 2710706 Virusshare.00085/Hoax.Win32.ArchSMS.hqjc-f6c15cab99067c522555df99e85db05eb0dfe397c818d70c254507138a79f1e2 2013-08-22 02:00:58 ....A 354341 Virusshare.00085/Hoax.Win32.ArchSMS.hqqg-2711774c2e401300c9965fc3395d1b65f4cb64a1d314c26e5738d1b674850093 2013-08-21 21:25:42 ....A 11596800 Virusshare.00085/Hoax.Win32.ArchSMS.hqyp-e291aff3c949fe854e06e2e878bafaeb3375c89ffcf35a92f3e9f0e7e6bff2fa 2013-08-22 02:54:44 ....A 1346218 Virusshare.00085/Hoax.Win32.ArchSMS.hrmo-633d5e90dc981d79ff83369dc0028e4a384ae6d1a3f007cf95d44c8df9219374 2013-08-22 04:30:00 ....A 6827528 Virusshare.00085/Hoax.Win32.ArchSMS.htep-265653c4b3d022498a67ac8e107511ff0503003e0a090893a5f6206d8ca782f3 2013-08-21 17:55:54 ....A 5515791 Virusshare.00085/Hoax.Win32.ArchSMS.htep-f8e25731fa3ff4892da935d74516f18f35c8d71b33cf7b3c91b9e52bace14329 2013-08-21 16:11:16 ....A 7810319 Virusshare.00085/Hoax.Win32.ArchSMS.htep-feb723db2e5591f5590819b14cffdd56c21a3585a72bbdda8a43cec0a5e27d61 2013-08-21 21:32:56 ....A 2656288 Virusshare.00085/Hoax.Win32.ArchSMS.hubl-e28dfe47e332b72535dc1f2fc91f62fc9d36c4fd9a680b0f8660e7346e8b8c3d 2013-08-21 22:26:42 ....A 221671 Virusshare.00085/Hoax.Win32.ArchSMS.hvej-d89abd70a67e2f2065c93ad7633d7d99946759847178872160b2de329d12f44f 2013-08-21 17:06:42 ....A 6055936 Virusshare.00085/Hoax.Win32.ArchSMS.hvej-e207877f83a1c7c005779f07e872a47543fce4fea4ee42687423bb48d06efd12 2013-08-21 21:51:54 ....A 6736 Virusshare.00085/Hoax.Win32.ArchSMS.hvej-ec4bb3cbad7bf06bd9baa698c648875be513f0b867bb4b2cb7da2c39e8385b5e 2013-08-21 22:52:02 ....A 5633024 Virusshare.00085/Hoax.Win32.ArchSMS.hvej-eebfad1f11f4868114baa29a5fce853b496f0c896b8f045c441777105ca09759 2013-08-21 17:30:58 ....A 7756800 Virusshare.00085/Hoax.Win32.ArchSMS.hwzd-f5d1be22a94e1b2c6525d5ef79159198a397c952b4a58bf64cadcd5ab7373214 2013-08-21 15:37:44 ....A 6056960 Virusshare.00085/Hoax.Win32.ArchSMS.hwzd-f9a76075acb1ddd6a82b19d307a77c34c02cea823f6988c719d6e0f317163faa 2013-08-21 16:01:58 ....A 11360256 Virusshare.00085/Hoax.Win32.ArchSMS.hwzd-fb2461534051365ae7545208947da9de8b4ab3f01094a6196b61bd976ffff813 2013-08-21 21:29:00 ....A 31457280 Virusshare.00085/Hoax.Win32.ArchSMS.hxhs-ebb0f9d41cab19260c197621c58ba52051dbfdc8e876f76b7abe422ea1774779 2013-08-21 16:34:46 ....A 1780224 Virusshare.00085/Hoax.Win32.ArchSMS.hxhs-fa0c47f27da6c5e7df984078015225822af78369d63e2d22c61d75c77b2746d3 2013-08-21 23:43:26 ....A 5342208 Virusshare.00085/Hoax.Win32.ArchSMS.hyer-f0a8e3d2a44a2d898ea631f7838338c0c768a010292c84c8df215a544f357c54 2013-08-21 16:11:10 ....A 1973782 Virusshare.00085/Hoax.Win32.ArchSMS.hyer-fc52a425328651a510583890bc53ef094cc3e361a1ea766242adf4a5dbbd5778 2013-08-22 03:07:28 ....A 2367231 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-1935c2da7933cfa428b434ab076ddd53214027492e917d4c6e4e2508df475699 2013-08-22 02:15:24 ....A 2410207 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-36283529ad42bce057d4f95ad788f70f023f9c36f95a19cbf42db1868359aba4 2013-08-22 01:59:10 ....A 2446559 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-446b99eee9a15607035c5a54f4aa8da4d586825aa9f3c9196aacf144b53e6bcf 2013-08-22 02:25:00 ....A 2445519 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-5412e1f010996022507c1339eee3198f0fae7f564c22d3222b6fe3bb72c504be 2013-08-22 02:28:14 ....A 2425071 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-542f32d997eb23891761d9830e1c8fedadf6cd3726c63de25c7f895ed08d9d63 2013-08-22 01:24:10 ....A 2625199 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-628726a89e879bf3dd72752d2caffd000dded880c535709e9f13e412db293dff 2013-08-22 03:49:44 ....A 2425071 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-63bcafafb97a2ce5a68e8bcaa0d0a658e6b78a87de2a87a8fb31f9f3b7228c26 2013-08-22 02:07:06 ....A 2773231 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-69789194020c9fdb375ffac467f4fcf5ae42a393a153623aaa2c6f0aef06dac0 2013-08-21 20:36:32 ....A 2637088 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-d14d300dd592585071a7a8d721035e827cd5edfe0357865f065aaff0b83971df 2013-08-21 21:45:58 ....A 2598639 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-d6a7fa06a3775314c021f5fc53acdd45a226e111cbacf3fb0c09232d0c511e3a 2013-08-21 16:23:52 ....A 2440431 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-ddf6b7a5b74dd9a192227ed740645e3eca614fb01654358a5257ee0afb50824d 2013-08-21 22:28:24 ....A 2523359 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-e4fcfbbcfb1ef95ad07f37762a40e55a54d5d0ebf05707a18268c301e0acdaed 2013-08-21 20:24:28 ....A 3970728 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-ec5eead8cb6521e0526ce43c5c9f428b5601962c576d59438e179624711ba948 2013-08-21 15:48:30 ....A 2401039 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-f8f3e7dc61819a6b4fae4553fc7ec1daa8ceb10f6174360d574af053e391d035 2013-08-21 23:32:32 ....A 2752784 Virusshare.00085/Hoax.Win32.ArchSMS.hzpg-fb79b990c4c081daf36b33a9337ec860ee7f37b79b8daae69d255abc76708915 2013-08-21 17:49:06 ....A 4931584 Virusshare.00085/Hoax.Win32.ArchSMS.hzpj-d48be0d9c49f725928a23206a2e5db0e028b7301b7a81d1ab9d31b39a1cce63f 2013-08-21 23:00:56 ....A 4880384 Virusshare.00085/Hoax.Win32.ArchSMS.iakk-d4185bcd700fcf8d2376703eb922e72402bbea3138bca4d0d1e8feafc5be8ba6 2013-08-21 17:30:16 ....A 5558272 Virusshare.00085/Hoax.Win32.ArchSMS.iakk-d806deaa4eb902f27202c98f134fbbe21033a1acad4b340540e38642bc2c5d97 2013-08-21 20:17:26 ....A 5496832 Virusshare.00085/Hoax.Win32.ArchSMS.iakk-febe01de852878c3abdd03d4bb1723ad67707cfbc87f45bbaed4f72674a1a036 2013-08-21 19:31:40 ....A 28987392 Virusshare.00085/Hoax.Win32.ArchSMS.iaqq-d5669aab542d4e495187abe0161aedc4f1b3c619079338dce897f96d82eb96c5 2013-08-21 22:42:10 ....A 4422656 Virusshare.00085/Hoax.Win32.ArchSMS.iawt-d97eb64ea3a9e12f7c3f97c7a193eccc90cb4a894427d538957b0182cfa9c194 2013-08-21 23:31:42 ....A 7200768 Virusshare.00085/Hoax.Win32.ArchSMS.ibdk-fe8cbc7c93ff926ff2902dffb2acab405aeaa01210a4be408956e471875e8e18 2013-08-21 15:52:42 ....A 7444480 Virusshare.00085/Hoax.Win32.ArchSMS.ibiv-ff2b1aa41f249d8b9c91902852d1c7a29f60bebb3d89952e540ec20e4c774bd6 2013-08-21 17:44:26 ....A 7969792 Virusshare.00085/Hoax.Win32.ArchSMS.ichq-de2e591e105d5a10e43cd1b82c7acc2e8027ade5bc4b2f0511e6806f8216f5dd 2013-08-22 04:06:08 ....A 12582912 Virusshare.00085/Hoax.Win32.ArchSMS.icsh-1b3433e384c65a03c2205078ded7a13572a8be3d39bff7dbcad1bd2c96f1ccd7 2013-08-21 20:47:12 ....A 131072 Virusshare.00085/Hoax.Win32.ArchSMS.icsh-535474db0ce10a28e686423dc2d28d2ee9f6c147a33d7322a34ae8970c80db15 2013-08-21 17:51:34 ....A 5137408 Virusshare.00085/Hoax.Win32.ArchSMS.icsh-635198d8a546f1ad5af678576c9c0e171ad73a89b758f5dd723677b7bb9d1d67 2013-08-22 04:18:58 ....A 6754304 Virusshare.00085/Hoax.Win32.ArchSMS.ingj-1d9d8bfee9cd730237036116a548479ea0db74a629ebe88961f3d3b2a022d4e3 2013-08-21 23:45:40 ....A 8201829 Virusshare.00085/Hoax.Win32.ArchSMS.ioug-fb548810e40c30e05da4e8dcd400a1be05eea4b6676421113aa45b9eda8610e7 2013-08-21 20:12:04 ....A 26656 Virusshare.00085/Hoax.Win32.ArchSMS.iove-da314dedbd0c36421aeb1dbb0f2d594e0eea1de8bb9a07faeff6c3e2d3dbf750 2013-08-21 22:01:06 ....A 20971290 Virusshare.00085/Hoax.Win32.ArchSMS.itrr-e07e5b387081c549bc9fa952175bcd37d44228bfcf57e13a5719bad7a233417f 2013-08-21 17:53:12 ....A 4366336 Virusshare.00085/Hoax.Win32.ArchSMS.itrr-f3a02366502399975408127c81d99f55c19d391d297ccfc727df5087c54f5135 2013-08-21 20:55:10 ....A 15700 Virusshare.00085/Hoax.Win32.ArchSMS.ivzp-d26d411b2cba6212e3c6254f990ec0c911014e5048b0a10e12d5415abae31507 2013-08-21 17:14:34 ....A 110119 Virusshare.00085/Hoax.Win32.ArchSMS.ivzp-f9b8ecb725e6e7ab3b44d5669b3e5f3b0229594efa992a9d7bc98d92feb4b7fe 2013-08-21 20:56:24 ....A 221671 Virusshare.00085/Hoax.Win32.ArchSMS.iwfo-e71edda1cc1a8bb35ed2c6230e94e89354feea37d5222c04876e0fe2237b5d36 2013-08-21 16:27:32 ....A 81436 Virusshare.00085/Hoax.Win32.ArchSMS.iyao-f0b35409bff7eb9d372cb823e7ef70360f87a76355371ab8b93e19e2a3c403ca 2013-08-21 17:31:30 ....A 18688 Virusshare.00085/Hoax.Win32.ArchSMS.iyao-f5b5674a354eafa4d6924cd108d63df844d6fb101db8e77659e6a90cdcbc0f51 2013-08-21 22:29:10 ....A 276451 Virusshare.00085/Hoax.Win32.ArchSMS.iyec-dcdd004942dacf468e27b3d8f0248661248ec7f893b49af783a2bffaff9ea79d 2013-08-21 21:41:30 ....A 17692 Virusshare.00085/Hoax.Win32.ArchSMS.iyfs-f0f1505ed6ef8a16b835539dba47caf8365fbb5f46be9e74f03130a59b361227 2013-08-21 15:39:04 ....A 94183 Virusshare.00085/Hoax.Win32.ArchSMS.iyht-e9626d1bfd69ee42ff8f2054f082f5b43936672d7717b31f9665a9f81a4445de 2013-08-22 04:20:02 ....A 1911842 Virusshare.00085/Hoax.Win32.ArchSMS.izzg-16ddb7716e636a77149a79ec27e886c56609a0dc355ea8e5be6edf195c864972 2013-08-21 16:07:54 ....A 1646137 Virusshare.00085/Hoax.Win32.ArchSMS.jajb-e97b739f61f74c82040f02123bec0bfbe60e066bd034e621c99d1dab07d33097 2013-08-21 18:23:12 ....A 17586141 Virusshare.00085/Hoax.Win32.ArchSMS.jccm-e4b83a98e3955470a5753c0b826bf1e982052b2590f56420699cf26f636591ab 2013-08-21 19:44:20 ....A 12557785 Virusshare.00085/Hoax.Win32.ArchSMS.jcuz-e1e93d569e596f4af381eba68a23ed8d07a892436ce915754ac4c2a998518447 2013-08-21 18:46:32 ....A 15850113 Virusshare.00085/Hoax.Win32.ArchSMS.jcuz-e3b84c5c7ebd848b423cecc5df90cb3abd0ebf99f0a302bae778134729f38e26 2013-08-21 17:42:20 ....A 14183805 Virusshare.00085/Hoax.Win32.ArchSMS.jcxa-df0da615ebab51c30097e112241f3efcd18bb8091da06486042f22582133df68 2013-08-21 23:35:50 ....A 7260609 Virusshare.00085/Hoax.Win32.ArchSMS.jcxa-eabdc8582a5ae54dabd288555f0676ffffbd4e6232683a58a65365c5d8087eea 2013-08-21 18:37:26 ....A 15863061 Virusshare.00085/Hoax.Win32.ArchSMS.jdbc-ea3f103fcf487ed837cfd8d72d8a790a726350be0e1a449ed46993f4abf1de89 2013-08-21 21:15:32 ....A 13203741 Virusshare.00085/Hoax.Win32.ArchSMS.jdbc-ea57e0a5ce4c052729602f078ecd486d479a8e58c22ecffabcaca6b56a64f81f 2013-08-21 18:52:58 ....A 20071161 Virusshare.00085/Hoax.Win32.ArchSMS.jdbc-ffcc6810b121e3fb9de0d61f8796843178f993656e8bc399458a49cc02a211c9 2013-08-22 00:20:34 ....A 1051012 Virusshare.00085/Hoax.Win32.ArchSMS.jgik-7a213ac368e96266e5c3702edcd9786a528690a7a8b0f54ccd2f7509c6582f9e 2013-08-21 18:37:42 ....A 55540 Virusshare.00085/Hoax.Win32.ArchSMS.jiwi-50f9d6e2e9b88f312faf7a78705d2d01a758d31c201e6abf895b363886fbd44d 2013-08-21 23:30:44 ....A 11464704 Virusshare.00085/Hoax.Win32.ArchSMS.jiwn-d71dcba4962744f30cc77ed8dc577fc2891ca7de425eaecd505556cf3f9882a8 2013-08-21 16:57:58 ....A 17995776 Virusshare.00085/Hoax.Win32.ArchSMS.jiwn-f1bc8e92b9b1a6422917d2097fbca855b9d50658654898db4e2506d3d1cb15f8 2013-08-21 17:14:34 ....A 1048340 Virusshare.00085/Hoax.Win32.ArchSMS.jixb-407d02181178b898fd82c415d45cfed704f04c0fa8a014a677318d220baf61c4 2013-08-22 02:09:38 ....A 127278 Virusshare.00085/Hoax.Win32.ArchSMS.jjli-1827610433f9e6709e4becddcae96b0a79c2aa42dc6ff3cedf1ddd38cb9e2a68 2013-08-22 03:42:14 ....A 482824 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-089a487f4b7c1fc40cca8ed319ca1bcb6aaa9092cd7de530195f4554537f7b50 2013-08-22 00:23:14 ....A 2101632 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-571faad74040144a25602ed5599f6273c7b4c2c4470c6605994eb74007c192eb 2013-08-22 00:31:52 ....A 27188 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-574965d5b94281e561a1b30bd4ea1a12c949cde41024d0cba0fff621f2da878b 2013-08-22 04:03:18 ....A 14459904 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-5b4904da8bf612573a4430255cc091948f120ab8035d718b4a8c77799556974d 2013-08-21 16:52:00 ....A 5805056 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-621c7353a9c81fa8970a7e413c2e324dc77fddf3418dcce053b0f0f99aca481d 2013-08-21 23:46:42 ....A 7616181 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-d6826ff7135efdaf548a2bfd4166fd140d5b0853778f25db01f00166d372c638 2013-08-21 20:52:26 ....A 6969777 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-ec3bbb26430fad0eec9c65f83895d88978b2acdf8c22c625044608770057f9ba 2013-08-21 21:21:48 ....A 12229632 Virusshare.00085/Hoax.Win32.ArchSMS.jlze-ee056eb842de1d75f2c7987135ef6c69ecd9299643adb5f5f3464bd9955c48e8 2013-08-22 04:18:08 ....A 2841559 Virusshare.00085/Hoax.Win32.ArchSMS.jpds-19be14edc10862901981fa471a2e411badc47ae13f23dcb1bb5c83828c3f98b7 2013-08-22 04:36:06 ....A 3707200 Virusshare.00085/Hoax.Win32.ArchSMS.jpds-26f07577ff74bf14c0caa9d5312abfe1c669031af96f5401cc956bb118bf6c33 2013-08-22 02:36:40 ....A 4297895 Virusshare.00085/Hoax.Win32.ArchSMS.jpds-4610b1c1a8260411d5766908542e48f23ee11380c8cb413c0411103e0c1fb4d2 2013-08-22 02:57:50 ....A 113941 Virusshare.00085/Hoax.Win32.ArchSMS.jqek-16558f1b5e858cadf4f8464b27e92f412e60c52fc5f8f88e71abafcde368521c 2013-08-21 19:20:04 ....A 4020000 Virusshare.00085/Hoax.Win32.ArchSMS.jqtl-6183d2607019fe2fe32f618a1ae154bad84bc10ccf2fb9d7a354601bfd329f96 2013-08-22 03:04:00 ....A 12525800 Virusshare.00085/Hoax.Win32.ArchSMS.jvdb-56408af678c4aa42ff9697f609234ddd0be4365ddb556cfbe5913db5cfccc981 2013-08-21 21:05:02 ....A 5599232 Virusshare.00085/Hoax.Win32.ArchSMS.kfhb-0183fc44e28333afd3f8102972ec2d4b623fa8a1168427ec4004fa567f30174c 2013-08-21 15:27:16 ....A 28311552 Virusshare.00085/Hoax.Win32.ArchSMS.kfty-70141029454e8de18428ff83b03475bad599547a41de4a1c8a65c002b1e4705a 2013-08-21 21:00:28 ....A 5188608 Virusshare.00085/Hoax.Win32.ArchSMS.kgjs-70f3a5cda5a04507745be97bf86da05d012fd6136467cdbb4e38ee27e8993985 2013-08-21 18:27:12 ....A 3595264 Virusshare.00085/Hoax.Win32.ArchSMS.kgjs-de930d7de17fea4fc92ae41aa73f0da8b2cf0f21e1ad885d9d9ab0255f5951c5 2013-08-21 20:05:58 ....A 16567296 Virusshare.00085/Hoax.Win32.ArchSMS.kgmi-4352f52a341e189220067ea4b6cedbf54296882038107b50db3b7909b3b70f71 2013-08-21 16:14:14 ....A 12660736 Virusshare.00085/Hoax.Win32.ArchSMS.kgnq-6608ca14d7f238f47f52c4362c425e850b6a5b90e95359e9ed40792e9a8984ae 2013-08-21 21:00:54 ....A 6540288 Virusshare.00085/Hoax.Win32.ArchSMS.kgnx-10084419cbc5a99d7639deba603e20669dc3d228f9cd8b532210781927e672fb 2013-08-21 20:55:54 ....A 4873216 Virusshare.00085/Hoax.Win32.ArchSMS.kgnx-106f00176a55e674a6d29c2d5fb8c967fb8d9a4656f991cc776c1710ab4dc784 2013-08-22 04:26:10 ....A 7093248 Virusshare.00085/Hoax.Win32.ArchSMS.khfg-370960cdb35947c2226c1277ae4870d9b7bba282acc4e170477076231cea7f44 2013-08-21 19:18:20 ....A 6523904 Virusshare.00085/Hoax.Win32.ArchSMS.klab-6100a239ff75466fff51b52c382cfb25c4fdb3438b0ffbbdad0ca3922e841d04 2013-08-22 04:50:34 ....A 847170 Virusshare.00085/Hoax.Win32.ArchSMS.koam-079253091f1ec22d8aba6e846fe315c196f73641a0bedbd468faf73ba7d06190 2013-08-22 02:37:40 ....A 18481818 Virusshare.00085/Hoax.Win32.ArchSMS.kqbu-4493f69839300e70f858a28b1dd69d093cca0c74715750e9f6d227cc79c3d201 2013-08-21 23:10:48 ....A 3994273 Virusshare.00085/Hoax.Win32.ArchSMS.krrq-efc957502404c61e3baf92df16c04966a0252bb9263a42a300697afa364d6c26 2013-08-22 04:31:38 ....A 8192 Virusshare.00085/Hoax.Win32.ArchSMS.ljpi-4d2929d35178cf877701fb11b97e55ff783b03a019c65eb3a01ee52f71ac6fd8 2013-08-22 00:03:14 ....A 417660 Virusshare.00085/Hoax.Win32.ArchSMS.ljtd-6b666fd3d71fa0e40f87805437c7267efb8ab6cf9391e782689f20c21c7afec6 2013-08-22 00:26:56 ....A 1248778 Virusshare.00085/Hoax.Win32.ArchSMS.lnux-548220f401efe724d061f3982cf97b6ba6971d030ae356608847a2afdef0ad0e 2013-08-21 18:53:44 ....A 5445632 Virusshare.00085/Hoax.Win32.ArchSMS.lpzg-0386f573f6641d4ef84bb57182fd7a75a606578794993f52ff561a2845b9643b 2013-08-21 20:57:14 ....A 42159 Virusshare.00085/Hoax.Win32.ArchSMS.lquu-521163a776ee01dd03c606d9e9b5b990cea709b21292c337c84bf01b3cef465d 2013-08-22 00:02:12 ....A 192512 Virusshare.00085/Hoax.Win32.ArchSMS.ltd-6dac24760cc5ecbe0c1999f66a4403ed74d5155aac83f0d94cffbd22d7dc5bbe 2013-08-21 18:51:40 ....A 1455647 Virusshare.00085/Hoax.Win32.ArchSMS.lwip-12cded1cef7e12278fde58ec681bb46987b505339f5eebe8ab0145d60dafcec0 2013-08-22 02:54:34 ....A 3592285 Virusshare.00085/Hoax.Win32.ArchSMS.malm-0784642ddb9610ef836f87b6d3d119190d2a6d2f4274a4d81d6f2063e646c731 2013-08-22 02:30:46 ....A 98304 Virusshare.00085/Hoax.Win32.ArchSMS.maog-63678819475f0966704191c871af1adcb6c811b6957cc4f0c69313be06f2b845 2013-08-22 02:35:44 ....A 9893000 Virusshare.00085/Hoax.Win32.ArchSMS.mkru-5652fbc3fe3e0095e049b1fb8c938bbe3e51a962230f5abaa106eed0a5d0176d 2013-08-22 03:35:12 ....A 3944000 Virusshare.00085/Hoax.Win32.ArchSMS.mmpp-088679827061a97e6abc55b3f238b698bdfadaa19e09332ef37b866ee73e1ec9 2013-08-21 15:37:20 ....A 2571781 Virusshare.00085/Hoax.Win32.ArchSMS.mqa-e3460fb8805e178af3422b0d891ad28a1cb33a1c2f31321522b5cc93aa5c79c4 2013-08-21 17:00:28 ....A 4846553 Virusshare.00085/Hoax.Win32.ArchSMS.mqa-f8be22c4cea8ad5133c598a2f8a01326c8050e01f86e83445b2af53b21dfb809 2013-08-22 03:22:06 ....A 6244000 Virusshare.00085/Hoax.Win32.ArchSMS.mutf-68672b677e3fb927c238ca2fe28f9fb38f6c4b6f7b940ff8b1c9e83851ac2ecd 2013-08-21 23:26:26 ....A 1464327 Virusshare.00085/Hoax.Win32.ArchSMS.mvr-d3de8723d4674fba133f8da3449d63becfbeb7042a449089212b2644cad8a17d 2013-08-21 17:09:34 ....A 9366528 Virusshare.00085/Hoax.Win32.ArchSMS.mvr-f658de6fb52f67fe6d4124c1fc55e2fd03acdf36290e9db07bc8037227f5c7aa 2013-08-22 00:21:34 ....A 1408663 Virusshare.00085/Hoax.Win32.ArchSMS.mxxz-6f2b2fc2c16d67de98496c0cf35cfda8c61cee71e85a6396aa662f75cc33f3d2 2013-08-22 02:20:42 ....A 6921000 Virusshare.00085/Hoax.Win32.ArchSMS.nhtm-260cf9d78bca006dc34557effb212fe0dd7a79429c3f06f2f5ae64235d8ace65 2013-08-22 01:18:00 ....A 13316000 Virusshare.00085/Hoax.Win32.ArchSMS.nqgz-57612d8a0e989e0fe1755c4e63027d1efe8cfbf92ced82e4e533fec07acee91c 2013-08-22 04:34:58 ....A 5137408 Virusshare.00085/Hoax.Win32.ArchSMS.ocp-275eb75b04fcf47247f427925c3e924f474a43758a1a1f33720e981cc43597c8 2013-08-21 16:47:54 ....A 6842880 Virusshare.00085/Hoax.Win32.ArchSMS.oh-faded9c444913d51c605b7d71b746018378b983d153c70e739197aadb4de51ef 2013-08-22 02:13:30 ....A 206806 Virusshare.00085/Hoax.Win32.ArchSMS.ohil-3784cec0fe2a4bea05123560ea8dc6d0b30842bf43aee232c86497fc2f24120c 2013-08-22 02:58:36 ....A 1240375 Virusshare.00085/Hoax.Win32.ArchSMS.ohil-5550ab78b7411936a8f0fda8727897ba733ad042db166d4db3881f6c9f436b60 2013-08-22 04:13:14 ....A 226587 Virusshare.00085/Hoax.Win32.ArchSMS.ohil-7021e9b3201b8a308ca11f78c53b725b2bc0b84150f3f74639edba65f44aa290 2013-08-22 03:12:32 ....A 1420226 Virusshare.00085/Hoax.Win32.ArchSMS.ohio-25991730db90f35e41febbcc2d8ddbaec41abfa509b90a2022d7e8ae988a77b5 2013-08-22 01:26:28 ....A 22996 Virusshare.00085/Hoax.Win32.ArchSMS.ohio-36153e0efe8865898a64e5dd00cb7859f4af8ea643c8cc54d81488d15740833f 2013-08-22 01:26:28 ....A 1396369 Virusshare.00085/Hoax.Win32.ArchSMS.ohio-4483e1c3604a4f5fd2dff90bcc0cde0f6711bace8bf28040baba998b204f7e8b 2013-08-22 03:01:50 ....A 6646000 Virusshare.00085/Hoax.Win32.ArchSMS.omst-68c24c44c7c241e7b228b223a9a9ec273d226175417995fdf050c994c901a7b4 2013-08-22 02:10:00 ....A 3133901 Virusshare.00085/Hoax.Win32.ArchSMS.onf-375d4e0f170968a9010b923e961f92e851b9a1d924295db557996f4779f58f49 2013-08-22 01:57:10 ....A 4741101 Virusshare.00085/Hoax.Win32.ArchSMS.onf-694e813c890021638515726fcba8f47341628ce418c55efb379646a9dac3cb58 2013-08-22 04:10:00 ....A 4189845 Virusshare.00085/Hoax.Win32.ArchSMS.ost-587ce1a7e412e5c052acf7a2102ff148747a414a8321384049688a70a6085516 2013-08-22 02:15:26 ....A 1313200 Virusshare.00085/Hoax.Win32.ArchSMS.ost-68e0517a46234a80d3e2624bcd08f8558a1f714f1a9cd7a00f8e47daa6d211fd 2013-08-22 02:24:22 ....A 5482054 Virusshare.00085/Hoax.Win32.ArchSMS.ost-68f065e6218d1ee66621d75577ca72ae0f752e2d7f9b9b0ffb42c9e0b6ba4582 2013-08-22 01:20:46 ....A 1576655 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-162088353e09cc2ee50be9c7bdc77138002384391d8940ca7a2bcb4b777f9d1d 2013-08-22 02:21:18 ....A 15353775 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-1790fe53c9cbb53bcd4b4619b1f04ba27e722150369a38c151d56a3680c5f7a3 2013-08-22 03:01:58 ....A 11028936 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-19116d354cfa8073289cd2fb5827cb033ea4e51325bf97485da00eb152003784 2013-08-22 01:16:58 ....A 10785577 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-254675455b613a8d86c5d7669e395ac02acd4429954243eb06794ad8ceb8d42e 2013-08-22 01:31:18 ....A 10785559 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-272606adc4f96991a69370be0d311089b951bdec81c101983a5d1cefe4b910e3 2013-08-22 01:57:20 ....A 3235210 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-27989092e5b916d6668264fce341f3fbff0f7cb56114ff726af71554a245cd0f 2013-08-22 01:42:58 ....A 6687797 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-366b8c0a8b15d2a3c282a635120f8378ba2f6e573e8a86ee20fe70c9197e74ef 2013-08-22 02:32:24 ....A 2910307 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-4555dc0b37ad3c94eeb26bfaaf6c28114652b5b004c6491b87719f2a15f20ddb 2013-08-22 01:45:20 ....A 1882707 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-46280d415145baddfea5455c9f6e456555af236d293d9aedfaa35071eed9ad6e 2013-08-22 02:15:20 ....A 4718485 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-4773bc7a35cef90e4b8816ccc663e7f9d2735712d47852dd4143e86c5e581383 2013-08-22 02:50:32 ....A 1627366 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-56117b13f11bbed6cf1ecd6a42c5755260ff1f0b4ee34d5f621f01989d26933f 2013-08-22 01:25:04 ....A 10785559 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-6388e68b67bc547e81964a27505fffeda8640891cdb1377ddfe02601bcb2ef2b 2013-08-22 02:02:58 ....A 2987307 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-683c7c78fc7eff51d885b10ffa0a6162a106c63723ec0117305a3e8dd2f5d6ac 2013-08-22 03:40:58 ....A 4713590 Virusshare.00085/Hoax.Win32.ArchSMS.ovll-68953c43a0e9cf322a9bcb63d04694808b1867da7d6dce1fcff41fd18fdee495 2013-08-22 02:17:28 ....A 6991269 Virusshare.00085/Hoax.Win32.ArchSMS.oxhk-0771e9b30fb34bef5935a5b96f24b9a22bbe9eb86170a2f5b41cda0f52649dd4 2013-08-22 04:48:38 ....A 7068269 Virusshare.00085/Hoax.Win32.ArchSMS.oxhk-64420b68db329fd7040dfe83d5b9654a3c956090a99c16615556080252533828 2013-08-22 04:04:14 ....A 991998 Virusshare.00085/Hoax.Win32.ArchSMS.pic-18b698bc266775c8785018b2e558c272377f316bc79d5b064d789c2ecc6d2a0b 2013-08-22 01:54:40 ....A 1492400 Virusshare.00085/Hoax.Win32.ArchSMS.pxf-6872de6052076539c07b6c0465b70f55869c8458cda34f5883ce9e28888ee915 2013-08-21 23:20:16 ....A 6663112 Virusshare.00085/Hoax.Win32.ArchSMS.pxf-e362f08660662e76343afe1964d8faccb666e8f07e61936df51ce2bed25a77a6 2013-08-22 01:33:28 ....A 782457 Virusshare.00085/Hoax.Win32.ArchSMS.pxm-255bf70ee5ee7292a4d74293720cf67ac2b0b0b2f347efb0019d5a7d41f180ac 2013-08-21 21:09:12 ....A 12965597 Virusshare.00085/Hoax.Win32.ArchSMS.pxm-44ed937f5fdb93fab4dfad4126167d80647a9849bab8e81a90637b02bf23776c 2013-08-22 00:31:38 ....A 1317652 Virusshare.00085/Hoax.Win32.ArchSMS.pxm-454f71315677f7c4ca43a33e9a2a855e7733c8ec17437a312b109cb3959c8a1e 2013-08-21 15:49:22 ....A 4562252 Virusshare.00085/Hoax.Win32.ArchSMS.pzr-32043c95c6ef51bb254d0789f0c181fefe5d99ab84fc989fd60b644bff90955b 2013-08-22 02:09:52 ....A 2150845 Virusshare.00085/Hoax.Win32.ArchSMS.pzr-464878048897230bc39fea639e9842ff6a9753627fcdfa23163b99cea9a9c8b4 2013-08-21 19:30:20 ....A 4822656 Virusshare.00085/Hoax.Win32.ArchSMS.pzr-f01627ee8b82f38b4a5ee91e7964a4f01908ec42b8ee048a7a27c9ecc3bdedb5 2013-08-21 22:17:34 ....A 1133736 Virusshare.00085/Hoax.Win32.ArchSMS.qpg-ffcde9e3081dbddb8635178e51459fe9a6afef9477c113d9be0f97b80b20bbec 2013-08-21 23:08:34 ....A 2597045 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-d65a4611a81fdab4a775cdef184c33407525a2af1492a19d3ffab5aaffb20f91 2013-08-21 23:25:20 ....A 2553556 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-d873f5dd28d7ee907801de9179d9e6e9081bfd39615743eef301b69e631e8aa2 2013-08-21 21:36:54 ....A 2701136 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-de42ff8396e27910b7f75e1d52ce2d332edb0fda72979d9ae0d79acebd79eb69 2013-08-21 15:45:42 ....A 2597027 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-e1ec2cfba1c53efa68fc0fc76d79dc40d45f28ff50970661b2c3d5145871822b 2013-08-21 17:42:04 ....A 2596951 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-e29f609bb9ec8fd26f0b3e0dd6d030798eaf8f3328b39aca071d42ad9812e3eb 2013-08-21 18:24:48 ....A 2625053 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-e538d6bcefe7a227607b8fb1fbd3ace445c4d06c36498bfaaedfa9181f1af295 2013-08-21 16:08:34 ....A 2701044 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-ed6caddd5f962d3d08792b019c486f24fc18a3a2dea00a5d86ee8de8cf6c0505 2013-08-21 17:47:54 ....A 2580970 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-f14de0f9e6aa3327958bcdf9416c6471186b2b321565a617ea627fe1d02cd267 2013-08-21 21:40:06 ....A 2596936 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-f1ab236c2b9e87e9f1e6cee532bfc976d8a9069e88699390537503e320033b71 2013-08-21 15:30:58 ....A 2625109 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-f2b9873bb4bf05c170682316c271e80bf56323e55fa3c0c400b0ebfb39f82b65 2013-08-21 21:10:38 ....A 13110811 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-f4d7f64c7f9b0a2d05742667dbfaefe983381f62c7525f11df09f251031bbc6e 2013-08-21 21:23:10 ....A 2701148 Virusshare.00085/Hoax.Win32.ArchSMS.qxj-fb5e5b88941a1da3e6d25c432d8e83b4d4ee2fd8dbdac93f2959e01830c20abb 2013-08-21 16:40:14 ....A 4366336 Virusshare.00085/Hoax.Win32.ArchSMS.raw-e937fee5be839f511542b265c96767dbd653227261525cb0be50a2976fdc4648 2013-08-21 23:53:12 ....A 23907328 Virusshare.00085/Hoax.Win32.ArchSMS.raw-f7b40b92df7d7216782f290aca5be2ee9cffdc29fefb9e9391be47b69a809961 2013-08-21 23:58:52 ....A 3902464 Virusshare.00085/Hoax.Win32.ArchSMS.rbk-0b6e63fe0aa266d4a7d8156768a9a43f542ca5aa31e0124ac9937631ea012284 2013-08-21 21:36:40 ....A 171871 Virusshare.00085/Hoax.Win32.ArchSMS.rcg-d8777dac437312edf4f17cc41922f93dcbb27368a062cd7ab1070cb0854a79d5 2013-08-21 20:44:46 ....A 12712 Virusshare.00085/Hoax.Win32.ArchSMS.rcg-e1027e9ef4205da77807f4f20dcdb903a66688898105710200cd6c838c6a260a 2013-08-21 21:46:46 ....A 13213696 Virusshare.00085/Hoax.Win32.ArchSMS.rcg-f4d116788bbdbb4166124190f0724c9db99325863dd768f40081efa76c0fbcc1 2013-08-21 23:22:26 ....A 20971290 Virusshare.00085/Hoax.Win32.ArchSMS.rck-d7ea99118ed7b25b23f45ede600ee930cbef4034b5d25d7b028d7b627e1012b6 2013-08-21 16:06:50 ....A 4674560 Virusshare.00085/Hoax.Win32.ArchSMS.rck-e381ae4cccd534dcfa026948ea4475022f87025983f230cd89166517618172ae 2013-08-21 18:57:44 ....A 4468736 Virusshare.00085/Hoax.Win32.ArchSMS.rck-ed3c10ec33c93feae46d9011bd4d5759fe078d6de14e4495432ae6fcf01aa43a 2013-08-21 15:50:06 ....A 5188608 Virusshare.00085/Hoax.Win32.ArchSMS.rck-f9ef28d78de4fdef87154080b455f98249b87e489fe4cd4e66d54963c49c78a3 2013-08-22 02:55:24 ....A 250000 Virusshare.00085/Hoax.Win32.ArchSMS.rcq-63c2509db01454427a0b0188b947fe65cf0c078efd14debdabdc1c0c35e8b27a 2013-08-22 02:51:52 ....A 2227663 Virusshare.00085/Hoax.Win32.ArchSMS.rdz-27780f221f839495c9e6f04264bfbea09aaf8ae423194906a79db0abb9337708 2013-08-22 04:41:16 ....A 205880 Virusshare.00085/Hoax.Win32.ArchSMS.rdz-3563aa51ed1255227ae10d08648b9097c94d61e9c2b373c99470d7c90232fb79 2013-08-21 23:06:52 ....A 278184 Virusshare.00085/Hoax.Win32.ArchSMS.rdz-f5f5d08d748f65bcab98ba48d38cfd95f788e3e788e4dc3707e7e63610a67768 2013-08-21 19:12:04 ....A 4285676 Virusshare.00085/Hoax.Win32.ArchSMS.rjp-e710f5c669588b8fbe489a33c87ff5aed0e67c722f963c0999f634a80d541d1f 2013-08-21 15:51:08 ....A 327680 Virusshare.00085/Hoax.Win32.ArchSMS.rki-e10fd9c0d65f306ec027a1bea1ab8ed448b8e06123ef4b654d9492a961b339c1 2013-08-21 17:51:02 ....A 24536064 Virusshare.00085/Hoax.Win32.ArchSMS.rme-768e831611aeb9d88e2e75c39cd176d752af30df39b590ce9d09d4bb824bd5fa 2013-08-21 20:49:20 ....A 159897 Virusshare.00085/Hoax.Win32.ArchSMS.rng-ea62b078fd03b94cfd5658b36f8c6a1bcaf9ecab99bd483708cc68fd4c7106b9 2013-08-21 17:26:44 ....A 142949 Virusshare.00085/Hoax.Win32.ArchSMS.rng-f138f4181f9215ca0b5aa4f9cec9d575bbf488bdefa80b9ea159fa6cef2d3e54 2013-08-21 16:42:06 ....A 656133 Virusshare.00085/Hoax.Win32.ArchSMS.rny-e947135767d0805c4f3914c13ce18678f6ee4823062321c2ee4b5cc0b81aa1e5 2013-08-21 16:02:02 ....A 2830848 Virusshare.00085/Hoax.Win32.ArchSMS.roj-1403af7462c769be4f02603809200e3f222640b52bae0e18649b745555ba69eb 2013-08-22 03:27:36 ....A 38481 Virusshare.00085/Hoax.Win32.ArchSMS.rrp-36893c21a4d43309469171f7aa3738fa33efedc62bb5a062c7b799c33bd1b130 2013-08-21 18:42:32 ....A 36491 Virusshare.00085/Hoax.Win32.ArchSMS.rrp-45d26ed38df8580cd8f17a91a1e9b8df87b6ef8faa40628c3c423878100a5c5d 2013-08-22 03:53:06 ....A 26521 Virusshare.00085/Hoax.Win32.ArchSMS.rrp-69025a2d73e4f8a67c5022ed2b99f6f1b28e2f8457b1abdbb332f4525d8c7b29 2013-08-22 02:49:00 ....A 1268352 Virusshare.00085/Hoax.Win32.ArchSMS.rrp-707eb67b3b53e19f0218cfe227b2c6211081d6fb20b0159ca3d9bbff98252ee1 2013-08-21 23:55:02 ....A 5343137 Virusshare.00085/Hoax.Win32.ArchSMS.rrz-34df108105ed7329bf33fec071af15be9e090018b42105339743110b1d2fc21a 2013-08-22 04:21:22 ....A 2160266 Virusshare.00085/Hoax.Win32.ArchSMS.rts-0e614e1cc265317f88d3089451e8934cc4db5d8c3a7dd2fb2538b6e1f603b638 2013-08-21 15:33:48 ....A 1681301 Virusshare.00085/Hoax.Win32.ArchSMS.rts-1440d381e75bf10584be3c8cf8511b4595e438d7fa623d3263d3d7535c3bf3c1 2013-08-22 03:19:40 ....A 4294756 Virusshare.00085/Hoax.Win32.ArchSMS.rtx-192ce462c92c37121fee51bca9c9a041862646eab0df09541829bd371d02467c 2013-08-22 03:40:04 ....A 3711489 Virusshare.00085/Hoax.Win32.ArchSMS.rtx-54834b55d5e4393e3d6e4f906bf77e895b027a425292aedd7c4c4a1579f3a3b4 2013-08-21 20:00:06 ....A 2451738 Virusshare.00085/Hoax.Win32.ArchSMS.rtx-ef17329e94117fe40ef12f093c5e09de4654ea267afa7ba465b973f6628e3371 2013-08-22 00:32:18 ....A 2842659 Virusshare.00085/Hoax.Win32.ArchSMS.rxu-2f2a39f91806eeecb418920fccec080618974f13937da452e3155fb863c6bd97 2013-08-22 02:51:28 ....A 3988962 Virusshare.00085/Hoax.Win32.ArchSMS.sfu-55374dece455c5a4ea2b3c0d0ada51291ce6dcbc09f62016c5ad769ba29acd66 2013-08-22 02:33:18 ....A 13781197 Virusshare.00085/Hoax.Win32.ArchSMS.sfw-173b31b269ce28994bd57e970882eaad2e8ad77ba9e349b1f94772a2c05c2acd 2013-08-22 05:03:46 ....A 1220608 Virusshare.00085/Hoax.Win32.ArchSMS.sih-0965a90b3efa6082925b0356bb341d6249c69150478616df5b07e1a1e5d2ca35 2013-08-22 03:00:34 ....A 3637408 Virusshare.00085/Hoax.Win32.ArchSMS.siw-2670e47807c8443b69a639a5516ad326dd995e0849eded0ef8749f9c383e8c12 2013-08-22 01:47:58 ....A 8372106 Virusshare.00085/Hoax.Win32.ArchSMS.six-446243b92f063053f5b180131f9440050626059c5605f49452eede453684d54a 2013-08-22 01:24:20 ....A 3711570 Virusshare.00085/Hoax.Win32.ArchSMS.six-4744e8f97d77a31a38af942c28ad3a01d9c06470dea9982c20ff54e1131de9b0 2013-08-22 02:40:12 ....A 4188578 Virusshare.00085/Hoax.Win32.ArchSMS.six-6411afa112f6c41b78c2ebae5ad47b1110198e54c74ed053f227bc10628533ba 2013-08-22 02:27:46 ....A 1700582 Virusshare.00085/Hoax.Win32.ArchSMS.sjd-17320ec19ccc0a0a092b2b8302211b6f483f6a593325ee4fb6964b36ec4b71f5 2013-08-22 01:28:58 ....A 3649576 Virusshare.00085/Hoax.Win32.ArchSMS.skf-546944d85d392f417ec70ff1d5e5203b3968770cd336a646f5fdeb1b65e97ad1 2013-08-22 01:19:32 ....A 1617855 Virusshare.00085/Hoax.Win32.ArchSMS.tjb-68f0837269369035f88b91e5f364df54a1ad290f418265f643ce961fabb6a2cf 2013-08-22 02:24:22 ....A 1783006 Virusshare.00085/Hoax.Win32.ArchSMS.tjo-166fdc916aa4ae1ce830b2bcbcb90e513a0da238245d32f59b1158de23bf5bb2 2013-08-22 03:54:24 ....A 1783006 Virusshare.00085/Hoax.Win32.ArchSMS.tjo-269a83b001905fcc347d931d71453f548681d10b3db46e1000706c04ae30999f 2013-08-22 05:05:16 ....A 1819063 Virusshare.00085/Hoax.Win32.ArchSMS.tjo-318282dad4df05c0ab41e8d0fd84765c62b1ac921843668d91a26e3de9538d72 2013-08-22 01:16:30 ....A 7129907 Virusshare.00085/Hoax.Win32.ArchSMS.tjo-6410bf6e9e7bfd229ca5d4c80c7168dcc75b67eaac87e15380db6bf55aeec626 2013-08-22 01:32:30 ....A 2105993 Virusshare.00085/Hoax.Win32.ArchSMS.tjt-648bdfaa8452058318280d93736b7628db450dbbfb56352da20a27c1ab175b71 2013-08-22 03:31:18 ....A 4767296 Virusshare.00085/Hoax.Win32.ArchSMS.tjv-0692768fbe702e2747a4fea65a2f1690d95a3bc5f600f89c720e1f1b2a6dd71a 2013-08-22 03:54:16 ....A 3046432 Virusshare.00085/Hoax.Win32.ArchSMS.tjv-172589ee344095233a17822527e526db696dbd5ba682f72344c4d9118ebf981a 2013-08-21 18:34:02 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-25c1d3dcf12c50099ac4ec531797efd895a8440b5abe615bdd84970536c1973a 2013-08-21 20:58:22 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-277d413e0d39621222e84755ecfee9b84ed972c586c236e70a8a1431535b0822 2013-08-21 23:47:52 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-2f0f36dea17774ce74387a8a75c8eecd8465b8af1a79d110f5be20a90ba82b30 2013-08-21 20:58:42 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-4bb021323b3aab47f0ddcb50a737dc0c720528aeba0a2109c5d2762b5ce590f7 2013-08-21 21:54:56 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-9ef80efab4f7888ec33824bfdb079dc2345b276fd3f3739765f98a627e5aee57 2013-08-21 20:58:32 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-b5737e9e08e627e9d51779dc4a8a41961a157e2f07fd65fea1aa7664e0997eaa 2013-08-21 23:35:00 ....A 2565120 Virusshare.00085/Hoax.Win32.ArchSMS.ucc-ddfcd0835320c0d69d7c92b67d704e8c0d63a86c321a58b0f45d8574dd361a49 2013-08-22 02:26:06 ....A 308851 Virusshare.00085/Hoax.Win32.BadJoke.Errore-553358dfeb69898c522bf889e7c16ea7262e7617743c1f190875625eab1afd55 2013-08-21 23:02:00 ....A 140491 Virusshare.00085/Hoax.Win32.BadJoke.Errore-dcdb3d8a7abcb7fd2373d6d4aeab7432fae1ea5b83e161092103900cab35cfe8 2013-08-22 02:05:16 ....A 122587 Virusshare.00085/Hoax.Win32.BadJoke.FakeDel.c-70073fa2abe55d7f1c67fbea5c1ff46971520954e8a7deabb2a7d82a47ef0fdb 2013-08-22 03:54:10 ....A 134266 Virusshare.00085/Hoax.Win32.BadJoke.Formatter-06609681159c8bca04e924b6c27f45e77e38fac57897266b38664cd3a005f8aa 2013-08-22 01:23:02 ....A 162733 Virusshare.00085/Hoax.Win32.BadJoke.Krepper.d-707577e67c276a1eb194b6ce5cbf5e78e1032ff805792e8b9f9e3ab65115236a 2013-08-21 22:12:24 ....A 115232 Virusshare.00085/Hoax.Win32.BadJoke.MadDraw.a-d607380d438783f672b0e74eb86aebee9e0a906c02d827530de87c011722b173 2013-08-21 17:11:34 ....A 217177 Virusshare.00085/Hoax.Win32.BadJoke.ScreenFlicker.c-d9307bd347b6f0551faca56d4b73af69101834353c29871a2c3d3dff6b5df562 2013-08-21 21:41:24 ....A 150726 Virusshare.00085/Hoax.Win32.BadJoke.Shutdown.e-f646aa1b8a499af777e70963f72cbaeb14d84b9f3e72c43e467c00ef64666833 2013-08-22 00:37:58 ....A 40164 Virusshare.00085/Hoax.Win32.BadJoke.Small.a-6385be3afaf7728a252fd8b1832a08248d5e30fe994d9c0135337d2b6afb3479 2013-08-21 22:27:30 ....A 47458 Virusshare.00085/Hoax.Win32.BadJoke.Sojfuse-2048a4d5f4416645f7aee7801761ad0308f7d5a4e836db353e714367ea1c39e4 2013-08-22 04:02:32 ....A 50178 Virusshare.00085/Hoax.Win32.BadJoke.Train-36077dffaed1b0a99a75b560b5feb8c60e90a45effc2e742c1a53e94b2aa4fb0 2013-08-21 15:45:30 ....A 48128 Virusshare.00085/Hoax.Win32.BdaReader.geu-f325674143570031bc0c0a6a69a14905588985505f0bf80579e0cd9a9e075d54 2013-08-21 23:57:02 ....A 344064 Virusshare.00085/Hoax.Win32.ExpProc.aamk-14633f2551129d67f17154bb86abb3f9337b992fb1be2eeca54775cfca6f4e52 2013-08-21 19:03:14 ....A 235753 Virusshare.00085/Hoax.Win32.ExpProc.bt-fc4186ba5ee550d288ca9dbfa3737111e8d2840a08c94902de199b7bb40be7da 2013-08-21 19:47:36 ....A 174592 Virusshare.00085/Hoax.Win32.FlashApp.HEUR-05f2fd6a4cd237493bdb889c6b817745d94a087815fc662009a8b1439c3a2513 2013-08-22 00:35:20 ....A 1082882 Virusshare.00085/Hoax.Win32.FlashApp.HEUR-568654a6c46b9cdb3e42ebe156eaeba134d564fc16c273735fd00cad6163b99c 2013-08-21 16:40:40 ....A 283648 Virusshare.00085/Hoax.Win32.FlashApp.HEUR-f4c9a710a31c08b49c7af55f136a80e288cf5290324f5f933696271f43f383d3 2013-08-22 00:20:36 ....A 240640 Virusshare.00085/Hoax.Win32.FlashApp.cik-5d4d3861fd359384fe9a71d8cbe8ce9501b793f55758d325df14d8848a04065f 2013-08-21 21:17:02 ....A 159744 Virusshare.00085/Hoax.Win32.FlashApp.cluv-fd57df3727e47a35c7b6b36128e687374dd13809badd26f4be724b041a930491 2013-08-21 23:45:08 ....A 183823 Virusshare.00085/Hoax.Win32.FlashApp.eqn-d4f259674cac68f0f76585df81bb509be6c2213c17f76450e7fa793510d19191 2013-08-21 19:15:06 ....A 185362 Virusshare.00085/Hoax.Win32.FlashApp.eyj-1617172438645c95b105195c0e690439317908d4e2a762ec01ba9f10c0786282 2013-08-21 19:58:52 ....A 50688 Virusshare.00085/Hoax.Win32.FlashApp.kmf-4249b18eaeaa0fe9a7abf8585115a7af8f32dda665611e88ddbee6f92fe906e1 2013-08-21 18:34:08 ....A 113664 Virusshare.00085/Hoax.Win32.FlashApp.krf-f3c5aa8c5888a9191a4ab43b6eba5ca1d74a065f6878f9f11c3a11575e48c734 2013-08-21 17:41:44 ....A 183808 Virusshare.00085/Hoax.Win32.FlashApp.krk-6256d131769dffd6c1c0891a175306f3cf76262bf889c5c02c072255e8325280 2013-08-22 04:38:18 ....A 270460 Virusshare.00085/Hoax.Win32.InternetProtection.gen-5d2953017b4e18fb42557332d24970b0b75b43c5ff452c02a67176cc5d4ac12c 2013-08-21 21:51:54 ....A 94861 Virusshare.00085/Hoax.Win32.InternetProtection.gen-70400d4b7d5e245b47e67d37c71e3c75e59eadcff5a0be38d3795583e2267be3 2013-08-21 21:02:32 ....A 268425 Virusshare.00085/Hoax.Win32.InternetProtection.gen-d2ac571385611f671d8ee1e134113da1bee0f64775ba9ba1dd25e3b8d5742a14 2013-08-21 15:42:14 ....A 99981 Virusshare.00085/Hoax.Win32.InternetProtection.gen-d76f6aae490d1618dadc7f0cab4d1ccb4c3eadeb1963cc3f38fd7cde2bd9c4a9 2013-08-21 15:54:54 ....A 268420 Virusshare.00085/Hoax.Win32.InternetProtection.gen-ea2fa4659c534a2a81fa9f08c7d581232f9027ce2f6d10a335614da4fd18c3c0 2013-08-21 19:32:08 ....A 99977 Virusshare.00085/Hoax.Win32.InternetProtection.gen-ec1017eed668c7f6d43f7b33e18cf1904e556ea58f5ca64113a7ec49349227b7 2013-08-21 23:47:10 ....A 100480 Virusshare.00085/Hoax.Win32.InternetProtection.gen-f1197d92e6cbb728a7e52bfdbfaf11fe873adfc4288911bcfca34addd2d00570 2013-08-21 15:31:28 ....A 94857 Virusshare.00085/Hoax.Win32.InternetProtection.gen-fc9f05e04180ba4e5915b1e673be06ecf61a167d1c982054c53af16cbd0d61b6 2013-08-21 17:07:06 ....A 287519 Virusshare.00085/Hoax.Win32.InternetProtection.pjv-45fbbfc768f2295f7f9ec6d5b591af0c413fc155c1a30bf914446a8d4fef329a 2013-08-21 18:14:34 ....A 288111 Virusshare.00085/Hoax.Win32.InternetProtection.pjv-d5af1299f32050437aa8ebaef565953e08c87bf4340e5ecc06d467ffb88c2856 2013-08-21 19:30:22 ....A 287647 Virusshare.00085/Hoax.Win32.InternetProtection.pjv-d9e667a49b8059b52f5243fde58f0a76dd9c8cf88d9ad11adc31cd72dd3a572a 2013-08-21 20:20:14 ....A 288160 Virusshare.00085/Hoax.Win32.InternetProtection.pjv-e1cee43453d16e9ea985b5fe0b927079bd053b6ca8c2d1f20f513d1d88f5c8ef 2013-08-21 21:05:28 ....A 286844 Virusshare.00085/Hoax.Win32.InternetProtection.vl-eef7ea76292f65563b8596e09f12dddadc2bf420916ac12fb626b59599e80a54 2013-08-21 15:32:58 ....A 1539013 Virusshare.00085/Hoax.Win32.RegGear.a-f9405926ea4ab5ce136956e83c155f15e34ce41dbf91b02e5d7c3fa18e96051a 2013-08-21 16:19:24 ....A 29944 Virusshare.00085/Hoax.Win32.Renos.alb-e91ebcd08b6c51fa05de147ae817eb7725471fa8659e4a178504f9c569219cc5 2013-08-21 15:34:10 ....A 27648 Virusshare.00085/Hoax.Win32.Renos.apg-ed50c5927bf168afd51e7f2e2a58755947aba0ebc08fcdbcf01eccc5e7ac5888 2013-08-21 16:25:20 ....A 152096 Virusshare.00085/Hoax.Win32.Renos.dv-ff639a18a6ab20501c5a356c8abc1e060a11f88d8b05ca6fd414a01efeb38723 2013-08-22 01:26:22 ....A 28120 Virusshare.00085/Hoax.Win32.Renos.kh-69128e3606e2852e617ddfe81892844ae61db10d3617c9885b6bf33ad1696cd9 2013-08-21 15:54:48 ....A 328740 Virusshare.00085/Hoax.Win32.SMWnd.aacr-e5277f5f7bd4e241de68b12ce92a6adbf5080ae7c21eadbfa6a1102a727efc96 2013-08-22 02:58:38 ....A 435200 Virusshare.00085/Hoax.Win32.SMWnd.ehs-69c068cce88ccd04c115852ade4644ec478437265018bc0fe7dc806e33ccb871 2013-08-22 00:21:54 ....A 385124 Virusshare.00085/Hoax.Win32.SMWnd.oil-7d6b66e781e8101314f65612630348bce5211563e7409427c7418462f59d3ff2 2013-08-21 22:11:28 ....A 651264 Virusshare.00085/Hoax.Win32.SMWnd.qk-d56718c0f055768b2995b2e2bfe434e15e3bafe7a870ecaf19af6e71ab044898 2013-08-21 16:01:52 ....A 17920 Virusshare.00085/Hoax.Win32.SMWnd.qk-d7ea499b625b225e58e9180edec864878895e5fe01c2caaa99204073fadf1e38 2013-08-22 03:59:28 ....A 3884287 Virusshare.00085/Hoax.Win32.SpeedUpMyPC.nat-25717f28676aac52110fa9245d39ec236d3346e92747ebddd63620c30417124c 2013-08-22 03:35:54 ....A 20087 Virusshare.00085/Hoax.Win32.SpyWare.a-69164746b83a7f9c0a415ba4171c4451c9686e118682d35511d3c2c264b94675 2013-08-21 18:43:18 ....A 32768 Virusshare.00085/Hoax.Win32.Spycar.a-f06a11f2a3d87eeb9a1e4333c0f093a643019c20b1e9d22ed7ee9c03a34e7ee6 2013-08-21 23:48:40 ....A 693376 Virusshare.00085/IM-Flooder.Win32.CiberScrapS.cjc-3374fecc96521dee0b11ecf3b399366afc04558f37152da521aca134ee5f38c4 2013-08-21 21:09:06 ....A 693376 Virusshare.00085/IM-Flooder.Win32.CiberScrapS.cjc-515a3ff4ea35fb44eb8d6b50346f15f633f912e9eac4d93ff6c4d7d689a47790 2013-08-21 21:20:12 ....A 693376 Virusshare.00085/IM-Flooder.Win32.CiberScrapS.cjc-dcc7fc5ed6dd8974b51c6638d6245f2c77c94205a740a2a0a09f8ce8ebcdd935 2013-08-22 03:15:28 ....A 657920 Virusshare.00085/IM-Flooder.Win32.Oscar.s-693b72526ae3149936b9ec455a5bba194e0b0c0dad43dad25c311d5f61f8b73a 2013-08-22 04:17:28 ....A 2125660 Virusshare.00085/IM-Flooder.Win32.VB.cz-46f7c8eccf49f803b1748389288f71ba39f8fca40e4176adcf22b9a2a36144af 2013-08-21 21:44:48 ....A 1441792 Virusshare.00085/IM-Flooder.Win32.VB.dq-ed904dfa85ee143ebc06da899dca3808845767aa2e2798e9d7440b5e1f4aacea 2013-08-21 18:55:16 ....A 179712 Virusshare.00085/IM-Flooder.Win32.VB.ee-ea243d78e949c28d1e3a355efa6bfecf8a6521131cb757b1d0bb5cfc25277299 2013-08-21 16:38:52 ....A 174592 Virusshare.00085/IM-Flooder.Win32.VB.ee-f93d6aba7e6b8424ab0ee66b929067359d61c9720362d7b267830f02192eaf81 2013-08-21 18:03:14 ....A 24064 Virusshare.00085/IM-Worm.MSIL.Morwyt.g-1605a8e6b593f54a6350e187ec90a43806e41d86089911085159946f9f8fc441 2013-08-22 02:01:14 ....A 22574 Virusshare.00085/IM-Worm.VBS.Agent.i-68b8fef463df70d38811bc7d80a5d37c25eab27e72c5675adeb2fe2bb16d597d 2013-08-21 22:34:12 ....A 192000 Virusshare.00085/IM-Worm.Win32.Agent.a-fa1fbd7a14972b0d03e44ed3a708abe3d6c1fd531ffbfa03528601faa98739cf 2013-08-22 03:53:06 ....A 102400 Virusshare.00085/IM-Worm.Win32.Agent.aeq-356e7ec7e59461767927a0f57b3f26c6d97bc13d9d8be14ecda13a94f5f78f0b 2013-08-21 16:55:36 ....A 327680 Virusshare.00085/IM-Worm.Win32.Agent.ya-d07dbe6c393a1a68416a2c1987f2bc82c7fc9ab32c3880d96d72d2a5c1cce4b4 2013-08-21 23:21:28 ....A 480768 Virusshare.00085/IM-Worm.Win32.Agent.ya-d90dee2cc374f92a79ce1394bd86373ede662f56227907bfd0956296b48bdd9c 2013-08-21 20:11:50 ....A 8192 Virusshare.00085/IM-Worm.Win32.Agent.ya-ff5423555b6d4621919110c46837b1331106dc533be977752df69a9641e1eeb1 2013-08-22 03:20:30 ....A 999424 Virusshare.00085/IM-Worm.Win32.Chydo.axa-3726a2250051a0aabfce253cfc0ba085040d2d9a9d2e285d9a0abb7850fdd105 2013-08-22 00:05:44 ....A 507904 Virusshare.00085/IM-Worm.Win32.Chydo.axa-661dee5ae5117cd48af071001807d7d9ca8f81d8c54cca6aba68f27acab06e8e 2013-08-22 03:53:12 ....A 376886 Virusshare.00085/IM-Worm.Win32.Chydo.axa-6865ad062bccdfd0ce9a697a0867f3370db173aaee12f67b3675678f2e69d3a9 2013-08-22 03:54:52 ....A 507904 Virusshare.00085/IM-Worm.Win32.Chydo.axa-693e6cc52c955f44bfc23c7c9194c1bc26ac23e933a8348c4b4b927d3744a12f 2013-08-22 02:30:20 ....A 548864 Virusshare.00085/IM-Worm.Win32.Chydo.axa-698b0d56aa6eb71c926cdf0f6065cce2ae1b6cb2fb01a143ecf3023f65f1d149 2013-08-21 17:56:48 ....A 552960 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-14306e5bb816bcdd7c6999c09471c28d146c18caf540413acd205abeb5429ba6 2013-08-22 01:18:46 ....A 331424 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-2770cd0c8b74bad9c5edcb87a829714923f1af9ed8a834a642380f097cd190ba 2013-08-22 00:14:42 ....A 1044480 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-2c2c5260756ee7d5aa59d11be136b1c1d2b3875c3bd70191a8aca0e184b951b4 2013-08-22 05:09:08 ....A 655360 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-368dec13863a03e2f4453495b75558827efa92aa61168a6f97add437ea8600ff 2013-08-22 02:38:06 ....A 839680 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-542e57a56803effa1e964f25caf99a5c47b70bf109e1d31d580448718979dacc 2013-08-21 19:29:50 ....A 491520 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-602d48e4652666d8e157e20d4a3e193610d04ce41c61f864b01abee9654bc1cb 2013-08-21 20:56:42 ....A 495616 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-7688857b4ed70e694c1a7b311db9fd01f0dc1559e97457b912fb5cf32c6437ba 2013-08-22 00:20:20 ....A 487424 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-b51c872cd247bd6e87a3ee8e54c27251268840af891bd5fe2fb3263b271a885a 2013-08-21 15:33:34 ....A 770048 Virusshare.00085/IM-Worm.Win32.Chydo.ccq-faaaf786503526c933e1ec4575e281f08c93c92ce5d58515548d797223776418 2013-08-21 18:33:26 ....A 143360 Virusshare.00085/IM-Worm.Win32.Ckbface.bg-d9ab4bdd4bb2716c33a17ea5af1042d6675ba943c165d953f3dfd1aa7ca94cc5 2013-08-21 20:52:26 ....A 126976 Virusshare.00085/IM-Worm.Win32.Ckbface.bs-fa78424975d271d42981c0956af3c9894f65335aa970bd492a8597503bfe69bb 2013-08-21 16:01:24 ....A 140800 Virusshare.00085/IM-Worm.Win32.Ckbface.bu-d124f2176297604db6488741f2f90e969ca146a7fb0e401807fba3ab0c9a1d64 2013-08-21 19:37:02 ....A 126976 Virusshare.00085/IM-Worm.Win32.Ckbface.ca-e99017e09801fd243245fbc2bc74f0acaf9f71e3fb7d496428b2e5455f40762e 2013-08-21 16:26:02 ....A 93188 Virusshare.00085/IM-Worm.Win32.Ckbface.dgw-d223825a7c362094be98072867cfd03db5ed12defaa8ccb9850cbe4360a0de60 2013-08-21 23:42:28 ....A 93188 Virusshare.00085/IM-Worm.Win32.Ckbface.dhe-d46b96e88e80142e8e1262364e860589363a67e141d44e2e61cb6f5a8d2f2595 2013-08-21 19:55:04 ....A 98304 Virusshare.00085/IM-Worm.Win32.Ckbface.dj-fca96d5e51bb5b268cb44547e244777988d299dd899b7f97f26a81bc8abfb405 2013-08-21 16:23:38 ....A 82804 Virusshare.00085/IM-Worm.Win32.Ckbface.dy-d9ff39a78c12177204775b156e308ac0d98b69dd420e7f4bf12f6f9c4f1414ca 2013-08-21 20:17:16 ....A 104451 Virusshare.00085/IM-Worm.Win32.Ckbface.jq-e7a7d66fcd1db4a658cf9da300fe4eb3f92c0ab024787cb43159992b07a05f81 2013-08-22 00:16:54 ....A 56320 Virusshare.00085/IM-Worm.Win32.Funner-15735dabbe6369f90e8c7ce1f8f0e383e0c37b8656b80a0d0e253200dce9be91 2013-08-21 20:00:16 ....A 622947 Virusshare.00085/IM-Worm.Win32.Kelvir.bh-e4da46738d7ab20ca83c24ccfa9ecf21280b7fda60d49444d783ae3c556ebef2 2013-08-21 20:29:02 ....A 168150 Virusshare.00085/IM-Worm.Win32.Kelvir.dt-709d94785f18377a38243816cb9a3ae4e27ee7a9b5b54e389b4e77da53ff5564 2013-08-22 04:06:24 ....A 73964 Virusshare.00085/IM-Worm.Win32.Kelvir.j-5423bbd84bdaf2fed31cf622fb371e66ef55b63a74351168e99f67c92eb0282b 2013-08-21 23:23:52 ....A 2732032 Virusshare.00085/IM-Worm.Win32.Lamo.a-fcd4c03dbe9688ab917790045d9e1ff8dfa4b8bd57de435f46b1d8310de4a7a4 2013-08-21 16:35:14 ....A 167424 Virusshare.00085/IM-Worm.Win32.Lewor.x-f79edae4352441ce3e52925a5266b8ee9fc3390525fceaf1a578bbe232840389 2013-08-22 04:02:10 ....A 296563 Virusshare.00085/IM-Worm.Win32.Sohanad.as-1e56d6f1da66fd316193cb02f726f549741f8649016b6732b558037c852245b5 2013-08-21 15:27:38 ....A 296563 Virusshare.00085/IM-Worm.Win32.Sohanad.as-3015d54888d41b9446673dfe73ba326f2de9612d4a79fce674ba561db475f5b1 2013-08-22 04:18:26 ....A 290931 Virusshare.00085/IM-Worm.Win32.Sohanad.as-3ab9aa3d1d6028e685019b962ac20b55d3dd25ec51673452c0a931e2b614e860 2013-08-22 02:45:02 ....A 529920 Virusshare.00085/IM-Worm.Win32.Sohanad.bm-17633ea8e197441242e69f2026c9a837241e96ba69e876c634bb196ae6c2aa76 2013-08-22 03:35:30 ....A 307712 Virusshare.00085/IM-Worm.Win32.Sohanad.bm-4542f8539845ddf8ef253338c4bc99a39c4eef2e2ddb6bd3dfebfb616e421da8 2013-08-22 03:45:08 ....A 532480 Virusshare.00085/IM-Worm.Win32.Sohanad.ce-68dd7bbae6a66e697a068a44e11ede838c4e1a87b2659540903b8bbf85353b19 2013-08-22 02:44:00 ....A 22016 Virusshare.00085/IM-Worm.Win32.Sohanad.dz-3728d43d1019e5ad54ebd02bee07cb565b6830dd636f61c662ffa89e4a5b8582 2013-08-22 02:59:58 ....A 32768 Virusshare.00085/IM-Worm.Win32.Sohanad.e-2710bd213432b20cf252ffa4aa21e52b06f98af35640d17805a6b084116b83cb 2013-08-22 02:44:50 ....A 312204 Virusshare.00085/IM-Worm.Win32.Sohanad.gen-349255afb180b73c58e86921f8362effe54ba1da91236fb0cebaf30ccb3ab16c 2013-08-22 00:26:32 ....A 457182 Virusshare.00085/IM-Worm.Win32.Sohanad.gen-463f6593436877aeddd75e4aa3f5bf0ff93e5cc6c82f4be506b95be791c80001 2013-08-21 16:42:26 ....A 847910 Virusshare.00085/IM-Worm.Win32.Sohanad.gen-d11baf64f49e8e2588fbd6f84079ea2622601aabeb50b736da54f6ea6c0bbcd8 2013-08-21 21:15:28 ....A 421393 Virusshare.00085/IM-Worm.Win32.Sohanad.gen-e421b3c48164fb7ffd45482a543e23be3f530f8cdec2733251a24c01308f1473 2013-08-21 20:04:54 ....A 362188 Virusshare.00085/IM-Worm.Win32.Sohanad.gen-f44ce08fd3d8d59be1fca9e5ec194d83bd296955d97ee361104a5c7b9317e5f9 2013-08-21 18:44:16 ....A 886796 Virusshare.00085/IM-Worm.Win32.Sohanad.gen-f940008554dc21cf65d0ce5247a14ca556a42d8e0d71563bcc21d98adf868937 2013-08-22 03:00:52 ....A 232105 Virusshare.00085/IM-Worm.Win32.Sohanad.hp-68f8bb40aa0e3f2c5cae860063194976d751ea1d9813a88eedc73ac76891283b 2013-08-21 23:49:14 ....A 2129920 Virusshare.00085/IM-Worm.Win32.Sohanad.pw-d1e4b94b002707ec80071b1fb39f709711a3fd97dcf0a4325e8434b6a85ad266 2013-08-21 21:18:30 ....A 1978368 Virusshare.00085/IM-Worm.Win32.Sohanad.pw-d694fce3cb2cd74a0fec2ce19a4ae53eacb9a1df3991dc7eb6eed68674f79f37 2013-08-21 21:26:14 ....A 1978368 Virusshare.00085/IM-Worm.Win32.Sohanad.pw-e8a0326df79c72c69a75b752d1347be8a7fe2db6d07e409f273f3b38a4f90a25 2013-08-21 22:12:56 ....A 433675 Virusshare.00085/IM-Worm.Win32.Sohanad.qc-d128b4fb10dcd58cee31adb8be31a65739f681918fee0b7bf4c73072b50416a8 2013-08-21 22:56:44 ....A 662881 Virusshare.00085/IM-Worm.Win32.Sohanad.qc-ddba80e705afd49d02ce78072ddb4a0490bbf259568288a71f7c3036cbe92979 2013-08-21 17:06:24 ....A 507915 Virusshare.00085/IM-Worm.Win32.Sohanad.qc-e6d5a287e0fc148b8838565b2de147804f54f4490e89c9bb3061917e4a908c24 2013-08-21 22:33:18 ....A 2193408 Virusshare.00085/IM-Worm.Win32.Sohanad.qc-fb4c4ca99bcc1b9b359e7d23a27f151a80eb19d0ca84e638ade6d924a4ed97ae 2013-08-21 17:02:12 ....A 12750 Virusshare.00085/IM-Worm.Win32.Sohanad.qe-d2468b9c1545b0e3cb4ca658f7a273869bfb404e0603348ec5602593fdf29fce 2013-08-22 01:57:32 ....A 649728 Virusshare.00085/IM-Worm.Win32.Sohanad.rg-0835b44b04c77e099f40d4c9d61757b9060252cdc376f166659632f29d2bce2c 2013-08-22 02:51:40 ....A 654336 Virusshare.00085/IM-Worm.Win32.Sohanad.rg-693c443f4fab99c958961dbc0d590154465a3878d71997ebbd7ab5a17b05eff1 2013-08-21 15:30:28 ....A 666784 Virusshare.00085/IM-Worm.Win32.Sohanad.rg-f40b5fab9bd094cee1a5e92614958654c70a89c81c487be15a1ed6bf5bf8770a 2013-08-21 20:37:24 ....A 666784 Virusshare.00085/IM-Worm.Win32.Sohanad.rg-fcde48739b6496deacb524e1c0a46d094cf1aa1cd2b3b8bf4fcbd9a29bbad1c6 2013-08-22 02:12:48 ....A 378145 Virusshare.00085/IM-Worm.Win32.Sohanad.t-3622dbb159d546e693c3d5f3b5c76f40e471c50460e2ac9253f26f0461ef6367 2013-08-22 03:02:08 ....A 504605 Virusshare.00085/IM-Worm.Win32.Sohanad.t-626e673a5901c43ba2b7f07e280fa10baad1f78a361fa0aa6f7ee0f76626357b 2013-08-22 04:07:44 ....A 540672 Virusshare.00085/IM-Worm.Win32.Sohanad.t-bce09c091bce9a812467d5ed0d4f10303b768071a6a306a0227e20b2570b1f4d 2013-08-22 04:41:44 ....A 540672 Virusshare.00085/IM-Worm.Win32.Sohanad.t-c73855a24386358ae71a886383cccc41df447b252905d3bb6b39c91a1f1f56c6 2013-08-21 20:18:12 ....A 264157 Virusshare.00085/IM-Worm.Win32.Sohanad.t-eb70e1a98178e496033f4e22ab9dce443727d561e9df61b7e84198c434f04797 2013-08-21 20:09:52 ....A 222720 Virusshare.00085/IM-Worm.Win32.Sohanad.t-f0370a28e529588066f5439e86284d908d83dffb0f78629ffa7d359fd8b2fcc9 2013-08-21 15:32:50 ....A 417792 Virusshare.00085/IM-Worm.Win32.Sramota.a-f0e3dcd2d8a8d7b10fc7670f33d26813056e3595e75cbbff018df3e1fe3ca6e6 2013-08-22 03:21:52 ....A 65536 Virusshare.00085/IM-Worm.Win32.VB.as-269e1c5cd1e259328069493c28d1fc86f20a03c95d575454175e7e4a00bae2f7 2013-08-22 04:15:18 ....A 65536 Virusshare.00085/IM-Worm.Win32.VB.as-270fbed2d4c9df74db6a29dbfbd3094dfc03310f2fa9a67a9c2694464f91c111 2013-08-22 04:29:48 ....A 151552 Virusshare.00085/IM-Worm.Win32.VB.as-4aace7b5b36ea7dad648a016524b3877727526906c6617ad5a89ef6eab4d396c 2013-08-22 03:37:52 ....A 57344 Virusshare.00085/IM-Worm.Win32.VB.bdt-356e9c93d51b0543369498ab652d6e2484c16379567d80452f43e1978e8e72de 2013-08-21 21:22:36 ....A 806912 Virusshare.00085/IM-Worm.Win32.VB.bn-e4402839b064bb5e65686b41914ee3b7b2895fc3233f94ba3b653666387aeb01 2013-08-21 22:56:14 ....A 192512 Virusshare.00085/IM-Worm.Win32.VB.bn-e9a63490ca1f0d3177b9299419adc4a3051cb3f3251af6f8217c4cf47c86ce34 2013-08-21 22:18:08 ....A 200704 Virusshare.00085/IM-Worm.Win32.VB.ln-0034bec435e09a9a02f2da05edd5ca28d3c0d314f47a133fa05a77545e9332c2 2013-08-21 20:46:06 ....A 131296 Virusshare.00085/IM-Worm.Win32.VB.nr-f67ca2a64eb739b8bf72a55f3cb2037b55078b51901de698448b8e32d0b9067a 2013-08-21 20:19:48 ....A 188416 Virusshare.00085/IM-Worm.Win32.VB.vmc-d471de86187b09877d826b554b9b4902ddb2d5395d487317604acaac628065db 2013-08-21 21:27:42 ....A 85145 Virusshare.00085/IM-Worm.Win32.Yahos.cok-028b6f7c7d38ba9d88535dee12964420c7e6b09734e1c56fc84d4af2815b36a5 2013-08-22 04:20:02 ....A 3125248 Virusshare.00085/IM-Worm.Win32.Yahos.dnp-6d9594ef5c498163b4e7be9132c326289109c53f7069692e8126112c39a30208 2013-08-21 23:46:36 ....A 3125248 Virusshare.00085/IM-Worm.Win32.Yahos.dnq-def64d05f584e519c2b3d242be797b5ae806a288d2549ae91aa096b3a33e30c8 2013-08-21 18:49:10 ....A 105472 Virusshare.00085/IM-Worm.Win32.Yahos.ev-e40e913ee0512fff0dd4b082b4bf118f402d236080898703e3f218ca519a35ef 2013-08-22 03:04:04 ....A 198515 Virusshare.00085/IM-Worm.Win32.Yahos.nj-07460cae3874d7dc4732f82cb7eceb7d5df89078723fb7d176d4cc0f7bdeafe3 2013-08-21 18:19:50 ....A 143360 Virusshare.00085/IM-Worm.Win32.Yahos.nj-656623404ab9058bb52393204e10e2bbe8855a69997e5499fbda52e87fe59858 2013-08-21 16:11:06 ....A 226816 Virusshare.00085/IM-Worm.Win32.Yahos.nj-e79a8a89dd4240370eaeaead88b7835f0f3bff4f14aecebd10316e667ce29e19 2013-08-22 03:46:04 ....A 41472 Virusshare.00085/IM-Worm.Win32.Zeroll.g-1815331b1549d59ae26b3bd78a7a4b67c47ed9c0ed5dc11cc3c96d4566694e98 2013-08-22 02:48:00 ....A 345 Virusshare.00085/IRC-Worm.DOS.Dreamirc.i-097fbaa992a72cc46fe2ea12a5fc67794508fbb666312abf2aa117c03d3ac586 2013-08-22 02:37:26 ....A 309 Virusshare.00085/IRC-Worm.DOS.Generic-4495e32ae2e423497439deaab199c348c6ca9857ae9a2a539166379099be9bd6 2013-08-22 01:24:58 ....A 255 Virusshare.00085/IRC-Worm.DOS.Lazirc.f-3571c07683619dc17e9e0a6d8c8d7c5e2e7611dedaaacc1a6fd6d2d94eb99f6e 2013-08-22 03:46:12 ....A 355 Virusshare.00085/IRC-Worm.HTML.Generic-5761160b99f556834f2f64b82ef90980d5f4b7561613f63913d46eb6b4ec6282 2013-08-22 00:13:36 ....A 29862 Virusshare.00085/IRC-Worm.Win32.Delf.i-4d5152a3413fc959b6bcd939195b3a802d8c34d8b5ca6a8081198cc566811261 2013-08-22 03:01:26 ....A 25600 Virusshare.00085/IRC-Worm.Win32.Small.jm-18395b90a65ff5f791e6b97731877b52e6528dba9f5eebd789f67da997341419 2013-08-21 23:07:18 ....A 17712 Virusshare.00085/IRC-Worm.Win32.Tedeto.a-f4c864674063a3228a33b7268d21eb5c87d84aebcc1e6d17ea4c9146aa864c0d 2013-08-22 01:30:54 ....A 165951 Virusshare.00085/Net-Worm.IphoneOS.Ike.b-4641d0dd81b9f1ed84ff4fef29114a3fed39cddb9106ae478d107cbf7f433784 2013-08-21 20:28:14 ....A 408 Virusshare.00085/Net-Worm.JS.Aspxor.a-fe986566c224ea3d85b1e2057b1ebfca438747ad8f77c3327a9bd3f87f7b90cc 2013-08-22 04:21:36 ....A 234496 Virusshare.00085/Net-Worm.Win32.Agent.gx-070634412f72ea8bcadacbc53c1a2b8435794d3b67177f478ef9e45570952f49 2013-08-22 04:51:04 ....A 994430 Virusshare.00085/Net-Worm.Win32.Agent.gx-3c8b980c335f837ae5acb7e186893098548248f3db7bb1f55493383365f9f2ec 2013-08-22 04:59:12 ....A 250880 Virusshare.00085/Net-Worm.Win32.Agent.gx-6f808eeb33c1bbf74d51604122a7f60e4cfa268efdbe6742f933c6c205341263 2013-08-21 19:54:08 ....A 193024 Virusshare.00085/Net-Worm.Win32.Agent.gx-f754ecc65b38ad604babca59517564e610f4d6e559017b870dae38a7f54f887a 2013-08-21 23:59:48 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-0006629bfa0da3d8dbb8e2de574b8563f9ff3333e48679ec014a8cd11b714a92 2013-08-22 05:09:52 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-01d16dd869639ce94dfb1b2b02cb8477cde1ad83a535f188e21dea4857373ef2 2013-08-22 01:41:00 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-076f7f5aed6f57b301d202ff02294f5f3ddcb0f71a646cdeb4c715223431d4d5 2013-08-21 17:11:16 ....A 8338 Virusshare.00085/Net-Worm.Win32.Allaple.a-07c6c6eab8d119e4bb9d9180f66630bd10d99875a8bf24065d69e444a5c50c4e 2013-08-22 05:10:44 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-081bb9a71889178f4338e34a7eacbecfb98683545ea05213b0a5dbf7aa2c3bef 2013-08-22 04:00:06 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-081d77f1ee77f5b312260161b23308cae32ecf2d3136e932d9023af0bcd62404 2013-08-22 02:52:42 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-082ebad9b8a2e98d339098e7e90d8514bb2c41379d99441a1c7674e4b7629ada 2013-08-22 01:23:06 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-086440210e00d7a5d917480767cce046a501d31c0d3361f5dd407f0ddf02c241 2013-08-22 03:59:30 ....A 56865 Virusshare.00085/Net-Worm.Win32.Allaple.a-093250c0f9744028d911be6b2daa178f45809bb8e06f1aefb4a7f390eaeaf895 2013-08-22 02:18:32 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.a-098071086b8b7c5698eee670e9f6c5fba62101d4f828ae04b223b4c8b2befb3e 2013-08-22 00:23:24 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-0ae79c0ec789be8d529932d535342df9595ced665165e2c412ab9e268c6db072 2013-08-22 04:36:08 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-10b9639dde4e15325a3154ee8d65e1587b518e59c97df488430c80a8165d6ceb 2013-08-22 00:02:36 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-12c56e541d3c107f7e4834de17291bd046de439bfac6699799322b227f4962fb 2013-08-22 04:21:46 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-15746f89d3a0f3c7f6c6a604b4cbf591cbc2be25828e4d015f7358625e91ea82 2013-08-21 21:34:04 ....A 12215 Virusshare.00085/Net-Worm.Win32.Allaple.a-16a8656426964c92455d1603b71340205f51385e1f14f992593dfdca23bd4d70 2013-08-22 04:52:26 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-170d272b303c171b2f6e5024b177e08e2eefc74066b4d721825b2218301f27d3 2013-08-22 01:56:14 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-1735945cf1d6aad78ababaa237385bf6b1d220b792af97fd85da313cbea79096 2013-08-22 03:56:28 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-1770b5f84c7a9e76383d0d62cab47fad55261649db929e968a2683dc6d90005a 2013-08-22 03:57:10 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-177600da5a618b847d4ef0d89010c384fd849a564d31819564e743a920c7376f 2013-08-22 02:50:38 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-180aa59400648fa34836af40aac931c02b6dafcd12b831fd85c1383337433004 2013-08-22 03:30:16 ....A 61440 Virusshare.00085/Net-Worm.Win32.Allaple.a-18264589cd6216877283bf26de1349332947bdc009f2c3d06149728818df8f58 2013-08-22 00:15:10 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-18a7a97a7a75a75ba80ee0be844e04ac0d26bf00d49466679e1e4dbe17ed6fad 2013-08-22 00:32:02 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-191b4915477219eaa202739708ee12a32122e12c475a8c1adebd60f7de1b2a33 2013-08-22 04:19:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-1af7fad3c17b5bf83f6ab017a30a73162f829eb13150a02f43fb1fd46eb4464e 2013-08-22 05:04:14 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-1ced7300314ed3e352f363b35fe343a78bd2986602400f151b06b38903ee191c 2013-08-21 15:27:48 ....A 9423 Virusshare.00085/Net-Worm.Win32.Allaple.a-1d5f589d6b4e472fce0499ae881181afa8c79c2fbbde535626ca6168db089fab 2013-08-22 00:06:06 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-1de732bfb7dbc3395553465cc9c699d6ad3074794fc9ddec343055a617d1d093 2013-08-21 18:00:30 ....A 18817 Virusshare.00085/Net-Worm.Win32.Allaple.a-2047471de15ff0c5c30ede2ea9c6c71c2f1a1bb8fef42a2c0ecb51bf77970966 2013-08-22 04:21:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-204d34db81f645d5d4d969f1b2e0517d8b8394c85a75f303a3e27485e9a5dfe2 2013-08-22 04:16:46 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-20cccad65ea69194736a8338cc3960adf8459cee748c5b6c1291c95ea2e1b0c5 2013-08-22 04:52:18 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-21b18a8f8035a00c84920608af14836ea841b1e7d99b3d5b5b5c6df8058fe4b2 2013-08-22 01:59:08 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-257c65fc0848b0d83b1c88ac2b36d6f8c072d17bdf5df2c1145f375e050dd2af 2013-08-22 02:13:48 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-2744290cbcfce94225d8e2eb28b621dfbff6aed728a22a3ee2707f2d10cdd410 2013-08-22 04:01:52 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-27a08a3fd21ff35e391153c21f307a188bed7bd1d8510488ab4469230d578ed8 2013-08-22 03:03:34 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-2829eee3d2a3f75c1ee4b465aeca0de535a9d9b8cd60d1b3e3e71d285f49062a 2013-08-22 05:06:46 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-30575441f9d6007006282dfb56f974ec75a0d36b4155e4f31abf1f401c7b5557 2013-08-22 04:35:40 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-312e3184f24012d5852af8df1b4b0c5e5dc2feb05410bc3df32b471433f92fa8 2013-08-22 04:49:26 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-31ff8b15eb93e7b4be8efe67852a506e27b02136e6b6a6c91a2ae90d03717c3c 2013-08-22 02:53:22 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-3514e1906e1b857331640af164c9976ddbcc6bacf3e279709b5d87af3d38e9e6 2013-08-22 03:15:18 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-364b19ee34a63c75333203133ab369cfa3f16379b8e15f672e86035d37417140 2013-08-22 02:19:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-37074f8eade7e8d6f7d4f7e11e97c8bc543133c8030936919ec668cde8517e1e 2013-08-22 02:38:02 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-371a85d5e9644e8fc9f6c8877ebd04f40a0213af43859caf9dac91bd97911ccb 2013-08-22 03:20:32 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-3810094b36dcd69d461d6926bece7996c322e03724aad44840865c9669ca5799 2013-08-22 01:46:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-3bdaf56a46ca9d3d486d39dae44d4b6ea42c6fe60a5e90f0f45ce429c3eeb5bb 2013-08-22 01:51:26 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-4080e1ced9616c032bb9ec80ecc31c116136fa50a7f2f072945e6458666a2304 2013-08-22 01:46:06 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-4269a01fd444b0316981c5af4a65c318c78fa44653770e118c9a592dd6433e0d 2013-08-22 03:53:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-447be30fe2917705e46120577daf22d337ceae96cef8077afcc62bc09750a680 2013-08-22 02:31:56 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-44942075c3f446be1d2a5bf4f6128892dcf01e61f9d25ad270da063e46a42c4a 2013-08-22 03:27:08 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-450415446e70be7190ae0c0cf7954d9420926736055a836172ce7968e7810381 2013-08-22 02:14:16 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-458b99a3dad8904ca29e9a5edc46ac1cebbb7567b8aaba0376ca760fb54be25c 2013-08-22 02:55:02 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-464d93d3632049062ae768646a5ad67a208f5a1a90a1f076a16eeed2d7983293 2013-08-22 03:26:42 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-4687b936da5001c99bb4129489b788569185336566cb07793b36f93f5f92a92f 2013-08-22 00:33:36 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-47775713bb5d1800cbcaf2bc5ad7b77e2dd71296da0e2cd5490eee509cf2361e 2013-08-22 01:47:54 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-4983e612907a6c717089651747332396b9c2fcf5af06dc5f0ee1761cc3fe3861 2013-08-21 16:04:46 ....A 8419 Virusshare.00085/Net-Worm.Win32.Allaple.a-53321501c9bec13fb5d247af87784d29f0a660cdb24ef766d602da51ffc59f48 2013-08-22 02:55:32 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-539904ae006b7b279558908e63f8df2d7a1f985ebe5396d124f53f922fb15fd8 2013-08-21 21:11:02 ....A 8221 Virusshare.00085/Net-Worm.Win32.Allaple.a-54c4167fce00f687349b313090aeb7db4a4d1e6f4c56ed83deb6cb499e5fb353 2013-08-22 04:25:50 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-55375cdd5a24cd9134a2d929cdb44fd47c8e63d0e889505ceb81ad503a2bdd38 2013-08-22 02:02:18 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-5572ee4b3e7dda1f20950746a405e2633ff1c1f9f3618e128bc9e10be9f5dfe9 2013-08-22 03:47:42 ....A 87210 Virusshare.00085/Net-Worm.Win32.Allaple.a-569ae3cad6a10bf0735b53625f5721ee74942199aace3e1957e20deb6aff1670 2013-08-22 02:43:38 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.a-5708f930274130f7b02471f29c4d3706b4ba4dece8887876ef64728bbfc00a50 2013-08-21 16:26:36 ....A 4676 Virusshare.00085/Net-Worm.Win32.Allaple.a-5a586985afe3486ad06a66cfc480b5a178233a19d88c820947d3839fb0586d64 2013-08-22 01:48:16 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-5db0eb4907fae6c26ea80d8fd083a6b4f09f353ac65574c80bdf7348e149d12f 2013-08-22 04:19:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-62789cbea6951867108fc5f7ce23d3aa2406b5ef9c94b7601fabed4020be82d0 2013-08-22 01:19:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-62a40a95c02ebe83961154e5ef4e788867a339de5d17d403d692946963a16cf9 2013-08-22 03:36:10 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-62bbed9a9a6790ce74e9826bf594d519ea07c52f09f4a072ac83350553047f90 2013-08-22 03:47:50 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-635051af6f5c09efbfd45348011affc354fdd2a29435f977f307f89272ae29af 2013-08-22 02:16:50 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-63768ffd2af266b0ff82cd5b08b2039640884a4e3d5332b9250702f0c4e8adea 2013-08-22 04:00:30 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-63a2a7ef026f522a0fd38d6816af7ff729415cbed19316fe75d8280d95e28209 2013-08-22 03:33:04 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-643bfe424976fac3447bb87175037bc2c4600ec2d0e984c6fde5575eaae6d7b0 2013-08-22 02:27:56 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-68454a9c81ffeea683860fc88415a60809d31c0aaeece7ca6127f7f0f7274b2b 2013-08-22 02:05:04 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-688d5d0626ba40d7ae186db9f2c15553cc05c0cbb44862cce1089153615ca0fc 2013-08-22 02:19:24 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-68bb7e1132f98e215c976ce35f8a518ac8ccf457a0ec2250f772cf10461b0f3b 2013-08-22 02:18:50 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-69704d12b58d72585f01b78502d6148badf4bd38e6290268bf3b82299625b3f8 2013-08-22 03:28:30 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.a-7084cecfb09b4a0adedc9f30e794b5c07c9f1664432b596af16cf33e782ed1f1 2013-08-22 02:54:02 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-70a6d19b4260910bc2f0c57edb3edd09532f449736fe22a575d6c0d27a9d27b7 2013-08-21 23:38:30 ....A 10064 Virusshare.00085/Net-Worm.Win32.Allaple.a-96b3588c3664cb8e7fdcec6f2251a25a098ad5dfc0dc2a62de4bd4f0c87a5842 2013-08-21 17:53:00 ....A 10338 Virusshare.00085/Net-Worm.Win32.Allaple.a-976dcc83bba80461d2700210209d9f069566e2221709257a675db507b7f61086 2013-08-21 18:45:02 ....A 16489 Virusshare.00085/Net-Worm.Win32.Allaple.a-9bf3a253d604021fb507581dc02313964d2746ca769b88206d3927d263e7ec3c 2013-08-22 01:45:34 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-ab03721fc3a31c017ca6c131fc5b1a4b0355ab716b3008a4463cd8c83f61b485 2013-08-22 01:48:58 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-add06a0afaba94c993ecf58d59e04fddd97b71e7a25c4b6d5786df222fd39d87 2013-08-22 01:48:30 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-c3051fe322fbe5b6e47f8edcbf8e6cb421d2cba37c0495793f37ca5474a1b0dc 2013-08-21 22:03:52 ....A 8409 Virusshare.00085/Net-Worm.Win32.Allaple.a-c6ca6c6fd18efd13858aaeed5ab4f1909777d975178bdd560cd2eabfe9536e44 2013-08-21 20:44:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-de5bbef134f3720b463aa690b90ea9410f6e8d05cc0872164e03d5e83ec03c63 2013-08-21 21:39:30 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.a-e8e78e6580438c8828c88cb2b139ec2de1c514dfe96d1900047a32f37359237a 2013-08-21 22:04:16 ....A 7137 Virusshare.00085/Net-Worm.Win32.Allaple.a-e9b3894cd0d80634ba0791ade9904bc634bb2bfa9a994f492ec81cd3fd00bdf5 2013-08-21 19:01:32 ....A 8325 Virusshare.00085/Net-Worm.Win32.Allaple.a-f081ff1bb41e189b6dc5b1c0393666318b3ea31a0eaf42c512eeca4c21762b82 2013-08-21 21:51:54 ....A 17398 Virusshare.00085/Net-Worm.Win32.Allaple.a-f439d3be1a8674c4ce05b5347c01a244480fda8c5ceaf0580c6059f011210087 2013-08-22 00:13:20 ....A 151040 Virusshare.00085/Net-Worm.Win32.Allaple.b-003731bed5548c8b713633687c4e6522ab57600f7b57bfd8ec1566a82bfe6ec9 2013-08-22 04:38:22 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-00c3bb91ca468daf22c6c746c478c88a7cb7f9092e50485169e73185f486c1cf 2013-08-22 04:49:18 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-00c8440f8fba7ef7822a1590d3a13f51478519fa5ae0ad0ca8e3192056fe69c5 2013-08-22 00:12:00 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-06103875af9c5458629f7d5999e348683751f0b2e6313bf584be69d5041dffc2 2013-08-22 04:53:08 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-06148b4d47d453f59616ec2eeee73e937ae1a56e7a7cb003ae42fe1e6de61beb 2013-08-22 03:28:30 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-062c21356e69895cbbc3941c8b43dac6278a5307345dc1421aaf7eb0b1f6fece 2013-08-22 01:20:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-062fc7cee45b1d835bf42f763b3d5c1dbf440c7efcd6b3310a5a9cc74ba86de3 2013-08-22 01:26:24 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-06355dc3e3af90f12acff0ae5392d356a76f6e32c3a53a4b2bdff177b1fade2f 2013-08-22 03:55:10 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-06632ded00f745bfc4bea2f37e7845d049957458306beb24f1e6e20df3a38ba7 2013-08-22 00:32:34 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-0663cff607c7663622a915197de949e0e5ff1fbff9e92bac0e24ae78e1c6a036 2013-08-22 02:25:50 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-06904854634ff3903742f91cd28832815aafd533a2d6291862ff68b6436a2352 2013-08-22 03:10:58 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-074026a690c3d88cfc248d486348f2674d013d64afcddb71ee1ed5f7609c55d0 2013-08-22 00:34:04 ....A 64260 Virusshare.00085/Net-Worm.Win32.Allaple.b-0768a7e3573cc6ae4a6592f546a35f9c6ea53ba80966f04032de62e8812c48fe 2013-08-22 02:50:50 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-0771485114fff451c8c6739093d1e305894f129da778210e17c4464e47811112 2013-08-22 00:31:02 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-078e649fa688df70dc3b31e7a87ef898abac2b8088767b105dd473e7656357d6 2013-08-22 02:44:36 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-08008aee2f3b7da7842a36d3c1557185fab5ce4b38180fcae8d7b74139956967 2013-08-22 01:53:44 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-08055797f87804f28c151eca7e06a90463a86e9129e9f4826e96faa8a1db681a 2013-08-22 00:34:06 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.b-0810909705366eb5a3810922df67192d8ea7f0a37eece69d3ea124e2092d6c95 2013-08-22 04:49:44 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-081eb8a1223f5cde342cd0b04973bfea6b697544c0b2c805e60ecd063a9bdc71 2013-08-22 02:27:04 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-082792648d4bf8757228b5cbdd7e9db1bd24b6a8956916efb657f8c36a70aec6 2013-08-22 04:48:54 ....A 122368 Virusshare.00085/Net-Worm.Win32.Allaple.b-0828ef004f3e26f0b02155bb80146e4dd2aa03b0cc740f94fda7a0db94ecb238 2013-08-22 02:28:52 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-083310fca58c00b7ccdd5795b14808f76bff7dfa42606f5163fafcc665730643 2013-08-22 03:26:18 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-0838cf1662bd1cb1fa576e3a378ad211cda02595581e806b693e471262531f57 2013-08-22 01:25:28 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-084799636f38d99bd4f596530a523e3c167c0d287e571529a15e291f8ee68f01 2013-08-22 04:04:02 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-08481c5387ca14cde4b8a1f224a259dba725eef31a20e6a2c6eb3c675153da56 2013-08-22 02:12:30 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-084c7835dbef39f4d5da2aeeb3fe621b554453538abf08d1ae3c4926080a18fd 2013-08-22 03:09:42 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-084d361ed4225ab5e41ffdc95ce25770ad7e589f4a42aeda43bfe8a3b02384f9 2013-08-22 02:27:12 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-086768eb06e368becef9a5f8faddee8193af37eeea73108072fc785217ed9c14 2013-08-22 01:44:48 ....A 78030 Virusshare.00085/Net-Worm.Win32.Allaple.b-0890c98617e9e4354519c49075ed05dcd69e8fdb16244a0084f36c31fb90d677 2013-08-22 02:20:38 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-089e08d771085a74f2a63eb8a5f8cdc100e1af2573a4f7a097eb4feee62dd3f4 2013-08-22 02:44:34 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-090bdf03a3d30306302c3c40b9cf51d669bce46985988876f7bbdacfcea4a327 2013-08-22 04:59:46 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-090de03b75310066b0a9a36779e0a5bfea07eb2f6579b24664cd827e42e8ef37 2013-08-22 03:26:56 ....A 88064 Virusshare.00085/Net-Worm.Win32.Allaple.b-094614e3dee8d44122c46312fd4396f9978e650ff1734437efbc95e6f297dc02 2013-08-22 03:30:42 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-094dd4e3c61756ce38dd23f8fff303b1511f6e8ca278c372cf9acca4078fb770 2013-08-22 03:02:08 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-095666fb79e896caf8fff951e78267171890a749ee7856d5addd2edf8e622769 2013-08-22 03:13:14 ....A 64770 Virusshare.00085/Net-Worm.Win32.Allaple.b-097d01b43c976a37a5d9e78e81df7100be1f2ef7694dca50cf06baf0f40700a1 2013-08-22 04:13:00 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-09e99330b68bdbdc74856ff0987cc500de1240e3e09131214fbc547106fa2086 2013-08-21 23:59:32 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-09ee00439fb4ae1e261417f1418ce581cc58a2e2f2adac9d34e540ae46e86140 2013-08-22 02:52:26 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-1601e1d72c6814239ff9ad35bb90c4cf4903dd58846860a6ac85b558959cba0b 2013-08-22 01:23:00 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-160c8ee77c49a3fd0b8a15506f1232da97d4140aa6f08022d5804854482cc14a 2013-08-22 03:18:36 ....A 72930 Virusshare.00085/Net-Worm.Win32.Allaple.b-1692255f8b15cbe4cbc617b571185e0422741c4464f33930d37a43817e185918 2013-08-22 04:06:50 ....A 526320 Virusshare.00085/Net-Worm.Win32.Allaple.b-172394d8125acaff0fb284f1358b3ccf05dd89ce425051bd6060ce8e975d86a6 2013-08-22 02:39:40 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-1750392505bc853e5841b69a34e2f9809721a749f1fc86d20d9f95bc9a9c4412 2013-08-22 01:50:18 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-1759272e5d6eb39a559cc6533aca0c169081781077a280b4b9285d812fce0db3 2013-08-22 03:27:10 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-175f5ec6c8680d032e064d6507f6cf06fe35b718a453cd776f5631bd888272bd 2013-08-22 02:44:32 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-176759a418b3dd838e3ac15ac7e85c098b2c3a81a9e50d05fe0e9230eb689898 2013-08-22 05:06:50 ....A 62985 Virusshare.00085/Net-Worm.Win32.Allaple.b-17744199b2821356bb23b18cbad4fc369f29cd4bea0089b0c2b82ee929e0e336 2013-08-22 01:59:58 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-17769a6b30eca62991f658a2d49c624bd75100324be0fa3cd120c004de8f5771 2013-08-22 02:31:02 ....A 93468 Virusshare.00085/Net-Worm.Win32.Allaple.b-177ad672b86787bf2109e22bdd971720142024eabdb56df2917003b627895091 2013-08-22 02:42:08 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-178cc18108be2768d7bf4ed66d827dc814b7aedaa40663ed7a672cb6635daa37 2013-08-22 03:02:24 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-1809f37a2c22f35da95ef93cc0c4b0015f3119b55bb19501fb9164673186167e 2013-08-22 01:34:18 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-1825d240b29ee52dc9b84b2795ca123c453c7ee6c8d3494ed11b0aad3d225553 2013-08-22 01:37:36 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-182f07770f38234e9bb3fdb1bfd8a43526df9de37a661b35a88982d82a0a58f1 2013-08-22 02:44:04 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-182f4b4ce12ac4bfe37d87f10735edf6ad5fd0237f5a916b70dd00bec66d6d1a 2013-08-22 03:48:18 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-18441fc0d4cded435d4c3b228a676138ae8ea9ea90738583c3f13db472f27702 2013-08-22 01:46:00 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-1860944e53e4c6bb8e1b6eeca86075c2e50392020283d0d602828d46ca3fc5b7 2013-08-22 02:37:06 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-1887a6b3017c7264c9bbf8f73143621ab09af27a388aed2a62f3b902ca0773dc 2013-08-21 16:02:20 ....A 83964 Virusshare.00085/Net-Worm.Win32.Allaple.b-1bb8c9c6fca22ccdba8914a130ea172bddbeefad93a5fa6aeb83a7aa0716238e 2013-08-22 04:47:46 ....A 58140 Virusshare.00085/Net-Worm.Win32.Allaple.b-1c0a3c5ca668068a3828a145e6bf121c4dabf9baddfe65535bf6a52cd4dfd448 2013-08-22 00:09:08 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-253a02826ad5bc6438da16a2f3d011d38d677d7c5861f43d3e89163ce5fb310c 2013-08-22 03:47:54 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-254014fd02337d2225f7fa563de45ccccb363e569694e751edda8dab595fac18 2013-08-22 03:33:18 ....A 122368 Virusshare.00085/Net-Worm.Win32.Allaple.b-2555c0acb9c6d7be2a20ffbe1175a359ded86680476479cc44fc78ed686c9d0b 2013-08-22 02:58:24 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-25601ae1bd425e8be86a1239654d42df02faf7641370f447661d859477757a13 2013-08-22 02:51:14 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-256b085431b9b4ddff274ec2ad037df816a741905358a7ff79b757c044a17443 2013-08-22 03:50:18 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-2572512daf68c63bc59e47fcc8fcc7fcca9efb8ff85f4449131349a7af89c0b9 2013-08-22 02:38:10 ....A 91290 Virusshare.00085/Net-Worm.Win32.Allaple.b-25746fa1f7ed86c736e467b4ac7a6fa7ec531ed1d92299d3d6e0e81e5c6983bf 2013-08-22 03:15:12 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-25772ef90c44ffcb84d06145464d7aedf1850ee1da9a2ecf95a7403437217501 2013-08-22 03:56:34 ....A 16320 Virusshare.00085/Net-Worm.Win32.Allaple.b-258f74d196f44b83cc72eedbfe0e9d97477c0bccf640f0c0f6552609ed3e5f2a 2013-08-22 03:51:26 ....A 68888 Virusshare.00085/Net-Worm.Win32.Allaple.b-25948fc6d0246ec81d4a8be6e19e47b19f15f8f9f98f479c9bf887d7ee395225 2013-08-22 02:07:56 ....A 97792 Virusshare.00085/Net-Worm.Win32.Allaple.b-259b31f6812c2c220c5f0c23b602486f585734434b002e8ccfa460347a0b4c63 2013-08-22 02:05:58 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-259c5f71355bb590f57aba36226c10f6b34e3f0b5cb86920d4d80ea03b4d21a8 2013-08-22 03:24:30 ....A 93468 Virusshare.00085/Net-Worm.Win32.Allaple.b-2638bdd7bb87c9ac9263580063e240cc68870acf04baaee7addf6df1b5733c4f 2013-08-22 02:25:16 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-266736c55513ebfd8685ec22ce91755519a3794fa0eabdffe38fb0196073a803 2013-08-22 01:28:24 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-26774e22db064d4abbb7adf21e01758edd5a9843dec3a6f4aba6069a7bf64823 2013-08-22 02:04:50 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-268e80b92fcc614fe08bc8d2eb3d60c7e3ba63823b1466e43651c6233bcbea23 2013-08-22 03:18:36 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-27033c106005d5ba1999b031752a0c416742e90e7b3eb94c35f6e3c274318161 2013-08-22 02:54:36 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-27038302db49672a8a979b82eb0dbd26b1b6a1e64eb700806d15b6d09849c4f8 2013-08-22 01:27:30 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-27119fe37dd3add14ad47ba3b33cc251ddf06b67ce5efad8f6a1db11cda71d6e 2013-08-22 01:23:36 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-271c8d4b6636d00364fc6df4f47a7f24c7f4e6dd738f7bbfcaafeb59cd4ba00e 2013-08-22 03:58:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-2743401145a086765efd5c256a910332dbf68e4c8ead863989b7d9b6a26ef264 2013-08-22 03:32:58 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-274676ae0d370e71a2e4e5b6106372c5a2aa09915720a381c561008567ce809e 2013-08-22 02:46:46 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-2756a4d0f557b2c5118ee9aa936de7b855ee7e0579d7183c67f2e583e0f63f51 2013-08-22 03:17:44 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-276253d804aeaf2f74496ebbf4767d449dc9d497d2e6579eff79c0a8893efd13 2013-08-22 02:26:52 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.b-2762a98317b7cd15a2c514a4941d5475bf3ed953a96ae6b8353aeefd77caffba 2013-08-22 02:02:58 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-27681fd3e71069f90a1aed2c693df71af758bee52ae628aa0e8c15e169496107 2013-08-22 01:59:56 ....A 16320 Virusshare.00085/Net-Worm.Win32.Allaple.b-278bbd533e5f0d05e32ec0c5286e7b9a61780c9fb342b72661a22c8c4192f976 2013-08-22 02:40:38 ....A 57630 Virusshare.00085/Net-Worm.Win32.Allaple.b-278e7c8eb3834b6491b99c5674089e083a9d3c8a670cf79b87ef8423cf33eae8 2013-08-22 03:42:28 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-2793d09c54d865360362f750ad027d9975a1b5827abb17f60ed2f3aea003af70 2013-08-22 02:35:02 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-28034a34465b50af45d5fd6cf2772c93ae0afac6ff60fc4fca2af7646e755321 2013-08-22 03:19:30 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-280909b54bed85fb3370925ee8e9d3510af44d830cb8b388a5e278b1960d4fa4 2013-08-22 02:40:14 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-283b830e074790012e88966f6b81f0d47ffcb43fc6f30bd78b832f633404f7fd 2013-08-22 03:58:34 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-28858a00c393385e8426d933e7d15fc3171d4c67265994791741809148145d1c 2013-08-22 03:13:08 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-288750fcbe52fd5c3abd619769d368d73fe64dfacfaac2c8256557a502af7017 2013-08-22 04:53:26 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-296bc47f78c989f63f5e8b3b073b08f8c298aa0ac291d6c93d811f48c4da053b 2013-08-22 00:10:00 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-348e392eda0e53c8f57e514c6986b7491f381787190f562fd2314b599fe18e0f 2013-08-22 02:47:48 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-352183d0ed32cec6a4f3cbdb3d1e950226a94136c29cdb8f9eb13ae337d98eb6 2013-08-22 02:15:36 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-352afc5524254cf645c20324d0d4cb64cb00b1a098bbad693ae76a086c89e614 2013-08-22 03:24:22 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-3554bd598703e3513d18daecd57f47894986216843a02f83e5d01ef6e6cf6527 2013-08-22 01:38:46 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-356148cd26dcad8b0c404c2bd5fc634def4a71263127c7d344cae7b4a9c8e0e8 2013-08-22 02:00:56 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-357669aa6c093ec4da2caa0d718f366831d4b87ba66e97d9f9250dec470fcaa1 2013-08-22 01:30:46 ....A 151040 Virusshare.00085/Net-Worm.Win32.Allaple.b-3587b048dee2bbf351a2e574cfbe2816eff9c2dbaac8549e18634694bb1bebe0 2013-08-22 02:49:06 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-359472da5ee744c1bd85a9b1d2fd9530ec3eb191e48d6245aee618623ff294dc 2013-08-22 03:14:16 ....A 93692 Virusshare.00085/Net-Worm.Win32.Allaple.b-359b94b11f865341ede8dd908f3618a3b2af63a7cce48426e9d8dc8390beb364 2013-08-22 01:57:26 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-359d27d69476253e8fb9284586c315d1e6110531e4e3b9640945f09ae842068c 2013-08-22 05:03:22 ....A 88326 Virusshare.00085/Net-Worm.Win32.Allaple.b-35e513218cc718635bd2aeea25ed0ae7634d19d400116fa1ad3bf5a4ac4491a8 2013-08-22 00:32:04 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-360fd4f00e71f7033d981f1176bd40c207fd1e48ddae32be100d9ffe62fe895f 2013-08-22 03:29:22 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-361119406e8b5f13ece611f3b6c74ed50df1f31dc3863ce1af2e9d12209b423b 2013-08-22 01:49:08 ....A 94890 Virusshare.00085/Net-Worm.Win32.Allaple.b-36576f7d1b1e468e0fb22bbe383355d1c2c4336fcc9e66d8e32e6a57ff7df2b3 2013-08-22 05:10:52 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-36642304bc4d1c5314916805e808ca1e15d518d38b343fe737107c09dffca6ed 2013-08-22 00:36:06 ....A 78848 Virusshare.00085/Net-Worm.Win32.Allaple.b-36766d1bb8c4edaec4dd595d9070ac4db42c4a4a7d1b9a6720fbe145c098be1d 2013-08-22 04:46:54 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-36783809eb5d78e7fc38a8d4fe10c9bb817d2f0117879a5c51ab9e71fc3f6cb3 2013-08-22 01:39:40 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-3686ea82158a000373c40359aad774650b5bf222377665ebaa414ab1a553e1ca 2013-08-22 02:19:32 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-368ff9ea51d5d33b60064a183b4eb6db726154685f29ec8e09bfbc3049d5821e 2013-08-22 03:56:30 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-36940bd7045fdff257bc1851d0984cebead1d6c6322185848ca1d3d6722f44b2 2013-08-22 03:33:36 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-3706c8766539a41d1276cb80efedfe5e3fe91f7ab8d6f726c431d06ea20cb926 2013-08-22 04:56:14 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-371b0118203f7d618f2dae2f3d0867fc174cd0e91c455dfda54324324e1aa431 2013-08-22 02:06:56 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-371cb6a8cfdf45bc769259e75257dd1bcbc4c59f0a7f160f559d0c4d692f6d90 2013-08-22 03:32:54 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-371e6d48caf0217e81cc17e4fa6e7a95f9a19ae73542793b1d220e632f7f9dd7 2013-08-22 01:53:42 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-372a9ab56ffb522ff39a0b0204a1af1224b48db598da737caa659c92f4c686fb 2013-08-22 02:08:56 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-374ba0914459af495b0b39b60accb663838857fea56cbd5a2bd945da53656bf0 2013-08-22 01:45:14 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-375d10aba804ec7d65c58d7b0e40cab250bb1492fa75ae8e7c87e5dde80a94b2 2013-08-22 03:29:56 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.b-379631173a65b4be93b10a784581fe720cfdc0ef122940d8cec7c39e7c2c60b3 2013-08-22 01:19:10 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-3797c0e752c854adef21b763c5e70a49132132e2aa69630c53b55e9fbf4365d0 2013-08-22 03:57:16 ....A 87552 Virusshare.00085/Net-Worm.Win32.Allaple.b-448472a5cbdf720962711494241e996a1854f1091868551d8e64ce0d57c84fe2 2013-08-22 02:45:12 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-44899e5c97f51d849cdcee04f4602fab39cc7c873438fd668b744204d49c3f8c 2013-08-22 02:25:10 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-4490df4182309f7b9eb908311e6ce38cfdb01b28751b4f42cd8a22abc72c3092 2013-08-22 01:50:18 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-44d36aa4534b224d9b837f928940466c72f3cac1b3c1fa88c367c70f024a419e 2013-08-22 04:44:14 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-450f3e07f12229c875e73723a0c9ad66750c435eb94c2f537e3d1ef30bbbec3b 2013-08-22 01:25:22 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-4534d2352d8fccf062daf5e13bdb35e02ec1a1bfc764c40122393c90d409c31f 2013-08-22 01:41:34 ....A 122368 Virusshare.00085/Net-Worm.Win32.Allaple.b-4540a16e46940bcf0d3227a420c5197884a1d12a043e0b16af21fff630d7aaf4 2013-08-22 02:07:14 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-454438cc7b5e077850450dbfbbab5f3931b9fe1a9dd58e1b60a0de4569cd970b 2013-08-22 03:29:42 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-454a20a959a2056fc395e29a6e11bc23decf4df8e26e5afb883620ee7fe67aba 2013-08-22 02:42:58 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-454f9a73ac2eda1d64cadb6159a776f26012f6fba80db126b97149f8902d7eaf 2013-08-22 02:26:56 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-456448fb7e61fa050e4d90aafb9deea7c6ca4440bc7580c77da671e6b22acc29 2013-08-22 02:00:20 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-456cff993068d80ddb823bf4a6e7078c909e34d57baf2f4015b9d3e71792c967 2013-08-22 02:40:08 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-4576feb02b5862e94d1e219cf81cda22d797da571103368185deaeef9124f524 2013-08-22 03:21:58 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-4581262222a3fbb83a3fd3a2ba91625212b5a87a8c9c28b5c747869266aef069 2013-08-22 02:31:26 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-4592bc68db26c4262cccac1d7264ee8cff12a3765ef923cdf1744c9d29887a71 2013-08-22 03:18:28 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-459c036fc8fa2ae3eb3001740852299c0e0cd6610a7506bd957cf03d5a61b1ec 2013-08-22 01:42:46 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-460d2f0284d061f0202dc41020d87f6ee6a7cb6d168e8eae2e13a77ca54e2d5e 2013-08-22 02:25:00 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-46195e879dfe3c9567f426b7894584b78dfd80d6d5ad25bf95a79d73672a4990 2013-08-22 03:14:24 ....A 118272 Virusshare.00085/Net-Worm.Win32.Allaple.b-461d9bdca4140a267db1d9dbf70b13c744aafe2526c8932676d4d2f0092d6a4f 2013-08-22 04:20:10 ....A 78030 Virusshare.00085/Net-Worm.Win32.Allaple.b-46420c0b8bfd41199524cef9b1b5014bddafb11db3070e0e21c66ac1baad6ae8 2013-08-22 01:17:58 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-464f4622b040c1a6f696b575ac92d3c7d68d588254055363d7260618f153c6a6 2013-08-22 03:38:52 ....A 93692 Virusshare.00085/Net-Worm.Win32.Allaple.b-46584b782868cec3d8bb65c26f9414f407f714729e5459d6f8a5998f21f72458 2013-08-22 02:09:14 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-4662a4a1054f783c0e9b517e008356c9a6293cce0c2abcdeb3de372bb8201336 2013-08-22 02:01:10 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-466a1425a27feb6062eea9fcddbd3e8cd7c3eb3a589fd14bc49a2a6a45334cbb 2013-08-22 03:46:32 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-46740d61611bdf5d4d2ba48ab3ccaa1111ddc7e6493928b95741920b47bcfe35 2013-08-22 03:56:26 ....A 147228 Virusshare.00085/Net-Worm.Win32.Allaple.b-468cc4048baa1b407aac9fd66a7ec97016a143934cf6893ade47c1f0730ef9b8 2013-08-22 04:13:18 ....A 131584 Virusshare.00085/Net-Worm.Win32.Allaple.b-4718f97a9b25db62d979b9e03f015a07eba1dbe1fddb7911c7980c5078ae0147 2013-08-22 03:24:44 ....A 23205 Virusshare.00085/Net-Worm.Win32.Allaple.b-4732a0e54f16b8ec0f7903f4acd41a319bcfc290c3eab5e42a210204eb6ceb2e 2013-08-22 02:39:22 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-473d92bc810fbc42a7f342e0dd457ce3223c66806f34a9761ce8545452271866 2013-08-22 03:14:18 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-477d04ae95317a5f64ca7e236b9dd3e20bc736096bc2601faf96aa3c82fb9750 2013-08-22 03:17:10 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-47808033f8b61ca9e529e145ffecb6fbc8a3a003307f35d50285235317daead8 2013-08-22 02:27:04 ....A 22440 Virusshare.00085/Net-Worm.Win32.Allaple.b-4786b031c47b968b828e34337078d0cd3ecb0bf379950da04cb56825fa120bf3 2013-08-22 03:07:42 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-4802df39dea7c5953d67a2188316b01ac48b34a0985d842f1b5a9ec60b95fcf2 2013-08-21 17:20:14 ....A 77312 Virusshare.00085/Net-Worm.Win32.Allaple.b-484c0c250e924a2752f1b85a8dfbaa4b8956e760cad66f73f3f58c7165916a45 2013-08-22 02:02:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-545d985e4f130eb4983e1e7d11d9fec7c1407e040980e4c37e8d77f903097c77 2013-08-22 02:49:58 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-548954daf26724c18e6aa28aa69ce27cd860dbc0f8500855046527d0d502e59d 2013-08-22 00:25:56 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-549fca20320b689586fe1ec75e6b6a4d9a861788638d88dc22b3e58fce060dc2 2013-08-22 01:51:12 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-5513a355a2e79eaac3dc8068561df58a3e31f8057ef687130b0d9f508bf4126a 2013-08-22 02:45:56 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-55391717941db72b82bb1345535b3869e57d3d1ceddc04b80f5b67f64ee99f1f 2013-08-22 01:50:28 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-5560be29e99d2531c6e9c5b44a367edaf233d3dcfb5ceb228da087adce0410f7 2013-08-22 03:26:12 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-55654ffd1903434269a5a5622ac2abe20fa0c2d78a429ed65ee9b4a3eecc755a 2013-08-22 01:30:06 ....A 15810 Virusshare.00085/Net-Worm.Win32.Allaple.b-5575c4e4276d57acfe8d74dfa326699609002e35da7850fecef9130a3e27d9c7 2013-08-22 02:02:18 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-559acd7d9dbe1e2cdf2091a03028626a0d449361d8f5a4fe4122f6bc7fe89d72 2013-08-22 03:03:10 ....A 68888 Virusshare.00085/Net-Worm.Win32.Allaple.b-56099f3cf04694e2915de5e0592b45977ec8b4da858a77c3bbdcedc2ed9a3a71 2013-08-22 01:16:16 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-560f279109b327d1065197a0c8c9768b2d278959640922128a7514c8c014783e 2013-08-22 03:27:50 ....A 185344 Virusshare.00085/Net-Worm.Win32.Allaple.b-562199fb38570b13672c08e0dd8312a0c6eec70dbb6738aa731dbad612e9c3a0 2013-08-22 01:51:14 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-5640e0423fff68a82ee9af0124c6527280721887a9ac9dcfef6105afc6f08e54 2013-08-22 01:33:12 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-5670673c8a4f0828b50693cac2b838e2ea3c04755ea0a55c6b04327a817ce266 2013-08-22 01:47:50 ....A 83964 Virusshare.00085/Net-Worm.Win32.Allaple.b-568ce9f7d870025dde22a70dfaf75c1657ac0de14fbc7d6938f1fe301b124b59 2013-08-22 03:03:44 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.b-56994bac9d50bfef24eaebfcc082284b7238524248f25c4e994c163cfdb97a87 2013-08-22 04:10:06 ....A 83964 Virusshare.00085/Net-Worm.Win32.Allaple.b-57036c9e8e026df696786db6ad4e813fb5490fd54ad45fbacea6714aff07ca97 2013-08-22 03:42:04 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-570961670e383d58e6ac823f056d2554c80affd2bc0675b65b8d0ca469925090 2013-08-22 02:51:44 ....A 175616 Virusshare.00085/Net-Worm.Win32.Allaple.b-5718c7d96d5315db0bf3a230225be6c43bbd37f70424b457d08852a2dbb3482c 2013-08-22 04:00:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-5728f52f64c084c189f9025fba265acefa9c2dd26833efc447e56b31820e77ec 2013-08-22 04:52:58 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-5729e12116e12cf18a4535bd5ac4c76c7fdaca5ff20030f686cdbdb0ae0300ab 2013-08-22 03:21:28 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-5732f9c635882d81a7ee18a1f6dc71c9a3163ac825eedd86e81b6d91d657ca57 2013-08-22 03:16:34 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-6233ea773431ed9e0aed81f0bcf0660ab0c670c7a70bbd674a6d122f6726ab84 2013-08-22 04:01:00 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-624391a01ab83b6163a3dd30504a9f8815ca93c979b7be02e71e9bd0b8184c18 2013-08-22 03:47:22 ....A 122368 Virusshare.00085/Net-Worm.Win32.Allaple.b-624f27fa3d5e70910cf0818496dae3ee7d9711bd4baf525454d46da0758b6ec5 2013-08-22 02:49:24 ....A 185344 Virusshare.00085/Net-Worm.Win32.Allaple.b-62549b93cbb21e582b8732e449a5c8957c7f44cfdf12a17e6851499cb59b3215 2013-08-22 02:11:04 ....A 103196 Virusshare.00085/Net-Worm.Win32.Allaple.b-626dfe0c71db5c58d6b96a01ac6232c0377cf93d163c001b9c1575f1b31065c0 2013-08-22 04:48:54 ....A 34170 Virusshare.00085/Net-Worm.Win32.Allaple.b-6272f73244922c242fd5660ccf50b87eaffdeef1789f9addcaca4199eaabe0fa 2013-08-22 00:33:12 ....A 59925 Virusshare.00085/Net-Worm.Win32.Allaple.b-62789cb0ee58b367a588e0f1ca2f79c1087522fe33dfbb27f5655be12ed23c6b 2013-08-22 03:15:14 ....A 78030 Virusshare.00085/Net-Worm.Win32.Allaple.b-629fe96cd4c8c11c6cdac45362671439e21dd2d2f325575084b21d542c9ad834 2013-08-22 01:27:24 ....A 122652 Virusshare.00085/Net-Worm.Win32.Allaple.b-62a04bc6e781e99a049e7751c9fd0f5a143e957ee01715b1ad381d2f7bf7bb0c 2013-08-22 03:23:14 ....A 23460 Virusshare.00085/Net-Worm.Win32.Allaple.b-62abb31f0846e171188ee257bd241dcdfd6471722477d1801eda6fdd43b27759 2013-08-22 02:03:40 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-62b414de7601b706bca28deadd495430d4bf282327153ce61905f9ad2a203194 2013-08-22 02:26:56 ....A 15045 Virusshare.00085/Net-Worm.Win32.Allaple.b-62b8c7d5d9dd923b90ca05515c78fa15e86aab9677b223e79c8b8d30b1e5dd9d 2013-08-22 02:14:32 ....A 142848 Virusshare.00085/Net-Worm.Win32.Allaple.b-62f8d03e35f6985ca929148db74ea257aca2fec3e7386577aadb767e4f775907 2013-08-22 01:28:16 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-6312268e1796120bf910ac007ef11fce1c4407d3292cd4abe1380b364ec7d350 2013-08-22 03:11:18 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-6329fd468eb239fe3482bda239859ab39117750acd3d444ccf275a1f64ff2b11 2013-08-22 04:13:26 ....A 93692 Virusshare.00085/Net-Worm.Win32.Allaple.b-6338ca4c5771bdcb4cf42d4213bf6e684b4a27ccc92cad43fd56e59ac98bcbb8 2013-08-22 03:10:42 ....A 100000 Virusshare.00085/Net-Worm.Win32.Allaple.b-63772e292b7360a3f27e5168f00e896f6d745ec32415cbcd5490b1c1750d624c 2013-08-22 02:01:32 ....A 67868 Virusshare.00085/Net-Worm.Win32.Allaple.b-637ad68cf4869719c471a988ccccbd9290dd09715f1b1d233be0134d4d658cb0 2013-08-22 02:03:52 ....A 78848 Virusshare.00085/Net-Worm.Win32.Allaple.b-6394a8854ecda081847428eaf1542aaf57e12f5160e2ed3389bf950f5f12df7d 2013-08-22 00:34:12 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-63a00400efbc8c0490e1bdbcaa18281a157d561ea0610dba14076894eb10cbd8 2013-08-22 04:53:00 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.b-63a4035415e733f8fd83d1abca281c20d556e4a2016fee7eaf088b4f9d3a0ea3 2013-08-22 03:02:16 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-63be50a172ac4cce05168dbea9be55baabfdc46bf97a7d9ee8c14ceb6fd63815 2013-08-22 02:14:34 ....A 88064 Virusshare.00085/Net-Worm.Win32.Allaple.b-6400826345118e3facc0c386b2aefafb03f713a48fe43c28a6525942c21010ba 2013-08-22 01:43:12 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-640858ead4d4b290b9de560bc1d551b20d666b047f8dbb63ac875f2501885ebd 2013-08-22 01:46:46 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-643b1a1b3ca1d9a464ce474f0115b7d09c8aaf6523fda1888c47f36c460ae11e 2013-08-22 03:16:02 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-64532adb3011a5089cb238278f813683871e9e4c03b73c5e30c63dd30da7a867 2013-08-22 01:30:56 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-646171961f8c90922583e1601ddd5df307b393254b9fac83f5cd1619883bd32e 2013-08-22 04:00:34 ....A 46431 Virusshare.00085/Net-Worm.Win32.Allaple.b-646310148b349e3ac07904f545d7edbd0ea57d7ab882f9bef32a5a8c11618755 2013-08-22 03:47:08 ....A 47940 Virusshare.00085/Net-Worm.Win32.Allaple.b-64733738f30dc7da88126267d8991d53e20fd32f1743bc15c0ffdcd2ec95f232 2013-08-22 00:30:10 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-64824e59631a93ea807d1eb6c38d18ca104799f15d240c065af7e70c02a205e2 2013-08-22 01:32:38 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-6483c1620954f6d1a2118a760efa54f47d97a24203bb636d273a4692d1c561ff 2013-08-22 02:06:44 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-6495b5a9a97ac16b5a360c703522b69bdd66d8a80edba4fac36e7ab5fc1321fe 2013-08-22 02:17:56 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.b-683b4fbb2e63d51433c17bda1610aa38f55a84972dd1e0e9e1e2e4e81db2742c 2013-08-22 02:48:02 ....A 122368 Virusshare.00085/Net-Worm.Win32.Allaple.b-686552db5847d0fed6dac99915e6ece9963b76b007bb91d88370367fbb669602 2013-08-22 03:32:20 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-68902f32b9c6dd8ed7dc7254478861e49c03aa0e19ac5be21ac4f593c8faffa6 2013-08-22 05:00:06 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-6893d4442024727588810d170b37b46d61f376ab57207ef3f76a6a5136dd63f2 2013-08-22 02:13:42 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-68b2aa9fee3f87fa212278100ce0549894e041cedbe29f659a0e95eca6e861ef 2013-08-22 02:50:06 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-68c97e14db5ccdd4015d7b89a8416d1ea188127faf399007164ab153b61a9ed8 2013-08-22 02:10:10 ....A 93692 Virusshare.00085/Net-Worm.Win32.Allaple.b-68d218a947768d0b8c8ab49580dde5a6e9e88338c6af095d53b7002ecf2238d4 2013-08-22 03:04:20 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-68e7773c2b2e74395dbe5d630f673fd5a3d13ad24c68f69136cf94d3dc57c2d3 2013-08-22 01:30:52 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-68f4ef342489844d0eeb47ed72177e883559593fb08dc857ffdb2078de01d999 2013-08-22 02:04:54 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.b-690fd816fac3b3f93b2a66fe0bcb23b7172de01d1b83092a631f08d642638dc2 2013-08-22 02:58:36 ....A 78030 Virusshare.00085/Net-Worm.Win32.Allaple.b-69164ee09879b59cbe9905fe1e6149224845353405d21835083d4e509453e52a 2013-08-22 00:24:44 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-6920e32eaef3920d2aaa1acb2fffd347e70521e0f49c64601ee02c35fdc25be8 2013-08-22 03:18:44 ....A 73216 Virusshare.00085/Net-Worm.Win32.Allaple.b-6946b1e76ad44c6a94f5ef144ccf182afe7255a5b0dc81e69c924bfe84c2cc56 2013-08-22 03:45:42 ....A 68888 Virusshare.00085/Net-Worm.Win32.Allaple.b-695426e89bf3beeba47c45b774611a16e7715d563252ba3fcbec6785623f59c0 2013-08-22 03:04:12 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-6963309c12f6c2f30bb9cee2b62bb7a1606d0952704362d572b7b36fd1321971 2013-08-22 01:22:10 ....A 68608 Virusshare.00085/Net-Worm.Win32.Allaple.b-69901e96da72a488b68a83c55776cecf64f80c61b9d61eb4047dcffad1bb5da3 2013-08-22 01:33:20 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-69b82d67dd530cc3ffbfbe149545b5a7ac1604be3699cae89fe00a0c144c0f02 2013-08-22 01:20:20 ....A 151040 Virusshare.00085/Net-Worm.Win32.Allaple.b-69bc308020bad0acca59cd05a5723733528f89b689355ff589ae4086c66c0c0d 2013-08-22 01:50:42 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-69e73f2f48a7d419063711dd220af9b31e9efec0707e3587f6f4f09062222fe6 2013-08-22 02:15:10 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-69e929ceb99df904c86c9fd4ea5a2272f906bee112ede03f2a2b5aa0c2febd01 2013-08-22 02:52:24 ....A 63488 Virusshare.00085/Net-Worm.Win32.Allaple.b-69f8f9008a9e07c0a558ecad45703fe091b8d4fcd85aa82894c66cbf0f0e103b 2013-08-22 01:30:54 ....A 103196 Virusshare.00085/Net-Worm.Win32.Allaple.b-7026fd8a4fc23059d6280bdbf41753a4551b690be348cdddc1e4908011c4e525 2013-08-22 02:51:34 ....A 93696 Virusshare.00085/Net-Worm.Win32.Allaple.b-703557603328cd99c598506638641eb34aba2db1343fb13b621c98fb046d17e8 2013-08-22 02:11:10 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-704b7f2213303e883ad67383c0097250f41b314dca4b5b87daccd6c87d1d602c 2013-08-22 01:38:10 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-705949ea8c7c4c56ec575d490f60a81cba95090e1591bee472381928ec3508b6 2013-08-22 01:56:46 ....A 57856 Virusshare.00085/Net-Worm.Win32.Allaple.b-7072fb44074fc7c58b228c9e7986ef2d4631fcf590b5e8db3c919a2915cd8c00 2013-08-22 02:24:14 ....A 62985 Virusshare.00085/Net-Worm.Win32.Allaple.b-70896c9dafb3f2cef6139ab30d70a4427f3d286fcbabbb680924362952fac469 2013-08-22 02:50:44 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-70a14419622e62f967350851e4b779de8557311c0e50d272cedcab1697394b78 2013-08-22 03:41:20 ....A 65024 Virusshare.00085/Net-Worm.Win32.Allaple.b-70a28ca3ba576fa7968a8c8e3fdc37a6ad8d44844cd4235d87a3cb4654b8048e 2013-08-22 00:14:16 ....A 151040 Virusshare.00085/Net-Worm.Win32.Allaple.b-90927a9f5a7a53901f34d2b88c0356c98465653fa3536ae7a688fa994ae04aa8 2013-08-22 00:23:26 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.b-b621058352272943c1cbda2767edb3880558d3958b69b542b02108b96f2643da 2013-08-22 03:23:44 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.d-180a301f3b98495c88514cd811ab01f601681d841ba87c5206f9f0bdd3214fd9 2013-08-22 02:59:54 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.d-368b97fb208a34d368ef7746696749b11a36353d91892d493b591173cb3dc8d8 2013-08-22 00:11:56 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.d-444eb4ea19ac1020820e0a277b86780d8334dfd5c96f032bf4a0bb60be6c7130 2013-08-21 21:49:12 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.d-e4b8a6643a3b9fc0d8faa4788b7ad6320b2a0bf47b3faca6ed46d2d156c9ac24 2013-08-21 15:59:32 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.d-ec35a43805c344942f7921ed23e97e8bb6a4e75038960b5296b081c32c756117 2013-08-22 01:18:58 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-06238c71f3147f881a959832f3b39dcef1d87ac6365d491425a3252245276aa5 2013-08-22 02:46:56 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-0634f1f963df8d8c88beab8064aa26c9a32de5cbdc6ee2ef0d3096ed75221064 2013-08-22 01:59:32 ....A 114176 Virusshare.00085/Net-Worm.Win32.Allaple.e-06574c1c9572cf285eb3368697700068224dc486e4555696dd17945d94ff28e7 2013-08-22 03:07:04 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-0660879c61e1d50b91c71ed20ba78e0b97239c22efda1b7bf68901130e457b47 2013-08-22 01:20:12 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-0662ca0a246b5e9952cfe9d9ed94dd62a129262a01b059f98ca19cd3d1b50441 2013-08-22 03:47:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-0670efb5ce3e4d838a4e1a8ea3ebd28ffa0935c5f47f4d0d902e2299914cb84c 2013-08-22 01:57:20 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-0686a7b3af4a67d8667c8dc423b909f1b6fa0048fbca26150a70ba8a7eff9c5f 2013-08-22 03:13:48 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-071c2e4e210d1ac40e6fcb6110f3adb7f5f3141f89c8f34b48e92d6c7f898c3a 2013-08-22 02:27:58 ....A 109526 Virusshare.00085/Net-Worm.Win32.Allaple.e-07224275e6b7b8d8691f0e6b94e2d9a7c52055334b6839fcee213107c26c54d4 2013-08-22 00:26:04 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-072904a3cd5b5d230859b48bd8ab4b0c57fd69d6a3176af721b76c975c298793 2013-08-22 00:31:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-072a977223c4a11a9b2665c6b3cbc21a04db1e560dea8ed8fedc0267ed69c4bf 2013-08-22 02:05:16 ....A 60690 Virusshare.00085/Net-Worm.Win32.Allaple.e-0735d234a250eef3758414c16d9ae81b5d7b0f6883dc8a45d020bf8d3813c496 2013-08-22 01:57:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-076ad418d2bf72416f09514c3b87ac6338b111e4b7595f71e3ded764d05bf16b 2013-08-22 03:27:56 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-0770c100dee12540e4b90870ed7d685e1c0b571b2d91dd52eda980c04c8ec73d 2013-08-22 02:33:36 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-07800625dfa4809995541be0a05f854fc81c54db6fb08a9b8e8aaefa323eb65b 2013-08-22 02:35:30 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-0794b71a96cfc27c975a5ab0c61f1fbec2fe6ca0db6b30130f4b1a0193b72d43 2013-08-22 02:47:52 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-08188afd8204b7576a15b0bcd8bf0af07eeccd588afa9fd2d40c845ff0952524 2013-08-22 01:51:28 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-0830dcd95da77133b6f250687e88ccff8a217e4cbe4a99233ebe9c093eb9e6ad 2013-08-22 03:52:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-0849e06198977e9ddc89f9fabfed494de2e90b77cca95cae8da4c50c0488164a 2013-08-22 03:42:06 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-084b35c40512974a82f1a9bd64b3cf882f6be1f2d75e992a998a6eca65d56bba 2013-08-22 02:47:10 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-085b5307f8ea02bb0827cbfcb1d9db090d61ece270f9714c6fcd8144986a2944 2013-08-22 02:28:52 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-085f1899be9aa52014e37f32b16ef8000ae5d0dcd4c59bf15382759eba3a8236 2013-08-22 05:03:46 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-0871d7ec3b9afeae417ec3fec54f8ddb4bb277407fc14ce5241a8949d95ee4f9 2013-08-22 02:01:48 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-089e5aea5b7c6d4db5ad2b1748676bef8061adfa40d964ae78d67006fdf8a081 2013-08-22 02:23:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-09406209259cc3ebe4f3d6d7606c7d04442b889add8be949f3985502c76be23f 2013-08-22 05:07:10 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-0eca5d6fd9c272606d0ef0eb23e6816a0f792741a99b32da249e2bef3734e6a9 2013-08-22 04:08:06 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-110e3d6c35e727857aa2b57fe4a1f40bff506287fc5905e8c051f54f73fb81b7 2013-08-22 02:46:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-158cc397440c488b64ecf2b2f741f48ae0b977cc6cb00ba02d28a964f329c6b8 2013-08-22 04:59:54 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-16001b767a86cc0b98ea988cf42a54c5a80f7539623ea42bf2661e0e8eaa4279 2013-08-22 03:45:38 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-16071f923a0ca428c4e2d7b6285c2e05d9c41ebff585c90a136a8fb130f0afb6 2013-08-22 02:49:04 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-1608c42a2d829d61efbcdf62d59dec4bce1058f321a759a630245ab0b9a1dfce 2013-08-22 03:02:26 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-161028141425032ec8602420a8d2aca096050af99b338d6d553577aacf58cd57 2013-08-22 02:23:14 ....A 88064 Virusshare.00085/Net-Worm.Win32.Allaple.e-161049e3f41c8995ddd1f45297ce803c427aede3c91dbd3ddc3ffc528b2a0925 2013-08-22 02:19:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-1616d1ec71ab3bf3285bf2ab91b73e74f4c74174ad5f49118b24d607f9376525 2013-08-22 02:11:00 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-162ca89a2604992a6e496933d63a52f6aa20b604a447a51699e123cc1dcdff44 2013-08-22 03:39:20 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-164587390c714d2083f1086a05e50ba852ae4afda173ce322e47b9efb3786db0 2013-08-22 02:47:52 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-1682cab9f12b94a4a41e4807524c85cb35a06e4512de0be54cf54fc5b56bc0bd 2013-08-22 02:18:52 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-16886f2705183987ce45f862af2b63c4ce48d80b39a866145862397b2b387aa7 2013-08-22 02:10:46 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-170faa286a9db50e9ed8e1fe1e1b85e14b392e317834b5f42b936b6e6c5f75dc 2013-08-22 02:35:50 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-171b6f9c265f2e8c3b7e019aee8090c73631072bf2b7ffbdd23955c3c9488d77 2013-08-22 02:16:44 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-17510aedacda1d96837f4a8a24991aa0e44a30a4e64504bdfe27094375e0155a 2013-08-22 03:28:44 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-175f3bb9462243043225d00f33f037cadfec52efd36286216ec2842e3206ce46 2013-08-22 04:04:22 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-177192639b74c65ea4316d444c2a93e1495c34f98441b73ad0377a87fa5c184b 2013-08-22 02:33:26 ....A 92160 Virusshare.00085/Net-Worm.Win32.Allaple.e-177f40417d5532d095325a86c22a1b8a81f8bf49f2c48db1240ecfcf3c340b66 2013-08-22 02:16:56 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-178db9775e32c60046b0b92b013729a2d7d61046db1879d16d0690e029e49c21 2013-08-22 01:33:54 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-1809af83d5d71bc1a8d15ad1b278b8a56ead060835acd687a64266e3d486ec9d 2013-08-22 02:06:40 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-181d3d48307db4133d2926a1b145e67ef9134dcc72ad40463a43ac7aacd0bae7 2013-08-22 02:50:18 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-181d7ad008c599149b931f9625007c566112888f5944967095049db9ba0aa309 2013-08-22 01:35:06 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-183942102fa86151a6b03adc8740ad2f8ced7a8fd76817753dd9dcef9a26345d 2013-08-22 00:33:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-18447468f99e05e7ed6b06b9b5cbe94a7ef755333c9d691c813df8b51d9a9be3 2013-08-22 02:47:08 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-184ba140fd17c8d7edf532c6f15d8f4c96f15d6f2579b2ce684a5512c3732001 2013-08-22 03:48:56 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-184c1297c8d0db2cf60f3daf39eaf0543dab5e631243c251d8181c92b5916b9c 2013-08-22 01:37:20 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-186d96e1f2efa7fdbb9b4eeaf181e23a634b45e2724ab3fb6ed7a8fc2075a7a9 2013-08-22 02:26:22 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-187517b999298c391db624e6716d666639ea53123072d2b535508e43d02be18f 2013-08-22 04:10:20 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-188637336381e8f43d0b693b1c1a09bb117a6cefb290a858c827c3a9e7ee780d 2013-08-22 04:55:18 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-18bcbdc2ad554eb46ab6443571d5a9dc1c720999fb32329bc2b584e736a7a658 2013-08-22 02:41:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-19220c3a20ac8ea9d23c818cfb559697b15b36897b818a778bd767bd94610ea1 2013-08-22 02:37:34 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-192bf6768c3482ca12645fa23b6c06a2808e4ee380b0e228e642003996039e1b 2013-08-22 03:41:38 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-193d1075e1bf6dc428966ed71c343401546ee3f1a499f4e592de06aa4bf7aa79 2013-08-22 02:59:22 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-194ac7504460316402250273d066b90ac4efe5ba1637dd705c75c057f6cfdef2 2013-08-22 04:31:46 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-1b62b6088f1ad387ff238c9b4d89c760b6d65fd8fff9ad2dbc0566b77c9ef432 2013-08-22 04:42:10 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-1ccf7f6a29f05bb8516f35212af68b8db7b1e85b38daade9fc391f863a21ddb2 2013-08-22 02:29:02 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-256ad192d40ac420a67dd3663f67513c67f183d82cf7875e1e200571216519fd 2013-08-22 01:32:36 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-257ea143d6a710e00e2df109b50de62a46161cbf1da8cb63434fb14d5a7af828 2013-08-22 02:51:54 ....A 76755 Virusshare.00085/Net-Worm.Win32.Allaple.e-258119388c148b2e918eeb56753242965f4ea87b441f6a233e1568297d5cbf56 2013-08-22 03:22:04 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2603df5255bf41139b71aea8fa6243f1db330e18e1b31ec60691583f6cd937f1 2013-08-22 01:30:54 ....A 62976 Virusshare.00085/Net-Worm.Win32.Allaple.e-2613b9ddfc7d29794adfa7bf9d9975359fb9316775244ca2392cf8bd28e5ad3e 2013-08-22 01:36:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2615705d4b812eed25397fe4098a07f654f7afb93800eb97cac0382a3e569be6 2013-08-22 02:13:50 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-2617be21b4eba735fb10dd1f22a06de7ff2f8f363f792bd451e5d262939737b4 2013-08-22 01:40:58 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2675d22373028d4654a2022be1a05152ec9182729505ae1cd446070affff2d81 2013-08-22 02:38:06 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2687fb996b8664b25f6bde31cc3583f9d713bbde46fb395f7e29575db21d8348 2013-08-22 04:44:26 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-2695fdfe4455e50e9987302f273f506c7d8696d9caa5b9e942b6b8bd1fbe7af6 2013-08-22 01:22:16 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-27241b106b20ebbb68e24d5de5c8274618b8da410f54b367ee6259995f20a3e3 2013-08-22 01:40:42 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2740e4e579ceb0420b767a83a30bbedfed33d59a8842e98df74f157f77ccc4f4 2013-08-22 01:58:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2743ee1eff1008ec20c4137f9676a36089fc7a83d48b51563a01160d3ce52d28 2013-08-22 03:38:56 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-27549d6ed49d0792b083f21480777c80d34dabcd1c37b6ad1bacbf7318c6466f 2013-08-22 02:14:16 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2759fb5f27b091f30067f05547ee994e6dc6a700cc54c3c44739de144c80e012 2013-08-22 02:57:02 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2766d9dc2cd30dc96f89dfe1b544581cc730a7a7f5f14b42e37c1ef90b6f5ec7 2013-08-22 01:52:40 ....A 122368 Virusshare.00085/Net-Worm.Win32.Allaple.e-2770aeedf27cbe92fa427e85f7373f2db5c00bd89f56841eeb763f8dde22ad51 2013-08-22 03:25:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-27880efc9cf67700781bb24a5bbf4ae1611e9937d7ce79f929154e4204f8f9db 2013-08-22 01:41:14 ....A 76755 Virusshare.00085/Net-Worm.Win32.Allaple.e-27881b118f6806f143b63fc6f1f7710c74637820071ee0daf5ddd5c78a9ee778 2013-08-22 03:33:30 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-2794e074083125e77bd198b708b156490042c9ff46b79be5f64975c5276f6ca2 2013-08-22 00:20:44 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-27f1242cd6821a03d7d60bd4c22ec589b77a6066b5ef701829c166c5527b7cec 2013-08-22 01:20:12 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-28113939a035b1cf6d3e992a28b1602b1ea38de9254dfb7978daede410c059ca 2013-08-22 02:55:28 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-2833ec03b7c79d8c114ca382a28a73e1c73ec6cb7f5dffdf9dcc23cf9d6cb68c 2013-08-22 03:55:42 ....A 64512 Virusshare.00085/Net-Worm.Win32.Allaple.e-2834680d908f038d2cc5a0be80703a35afc8a50ab9a64c279479154e951fc9fb 2013-08-22 02:05:00 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-28454c5e908cde723755648855a28053b7d4dd818b550af63a766a349bffbccf 2013-08-22 03:52:52 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-285a63a587ca47f0920dc5de280849ac330609aa13d5d46234552f1db5284fed 2013-08-22 02:32:16 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-28693751544111d3e328b2d2c787adf7c79c0edb00caa0ec185d1f9dced11b34 2013-08-22 04:55:16 ....A 88064 Virusshare.00085/Net-Worm.Win32.Allaple.e-28760dace87ec05eda5b45367517393c450e97af0f23d4a945536859e52d411b 2013-08-22 05:07:34 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-2a359cb636424f9dca36a6e59ba41f217aa131cdd8668722583f6e72ff8a1910 2013-08-22 04:36:24 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-2d0761659ddbfa0724f3e5bbaae3950b9351c5ef3925f8ae2d3d4d9fe08f6bf9 2013-08-22 01:44:50 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-3532b93d607e9a7f00beab7708d5b0b72a3e7d23670af1365c3ae1ab068c4fde 2013-08-22 01:38:02 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-3542e44e78d2ed8995808084b1cd2dbe0e120a8cc10fedd6cf72e98ffc7f3781 2013-08-22 01:27:28 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-354360a3f82de31dfe2be3a0e0bbf943c54907ca2a3e2df6c8de808305c80b64 2013-08-22 04:03:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-356bc85d7b14a52b03d96dccbbe6a0e9f8f2ab9536f86c77722ffa10fc7e1fd9 2013-08-22 01:56:50 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-3578de7dd4d7de46a93fc5c9e1a5f6283011c88192f7163c89ace403fb8a558b 2013-08-22 02:03:04 ....A 62976 Virusshare.00085/Net-Worm.Win32.Allaple.e-357e8f896457ea2a016108f74f44c10c74ab7013c722fd34f7b7b673c75de229 2013-08-22 01:36:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-358a6ce496e0ea8a5e39e399c80055aa7a941b56689ead0d66865e375bca63fe 2013-08-22 01:37:54 ....A 94890 Virusshare.00085/Net-Worm.Win32.Allaple.e-3598c06d5ba2a761a2c3d8a5de0466333de0bb6dc1ddc89c98f41de237774eff 2013-08-22 00:05:54 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-35d0379a4fd62c7043123fa5405c41c372be1d5899096b7e9bac1fc741e4f5b2 2013-08-22 01:29:46 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-36006cee7fefe7b788d134c7262896b728083a62696599db32d55330fe3cd23d 2013-08-22 02:16:10 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-360a56b1bbb18131ffbe062bc453630622ab0449a0e69d650df4cfcc6ef3b950 2013-08-22 03:03:48 ....A 114176 Virusshare.00085/Net-Worm.Win32.Allaple.e-36304d019a4125a5749321b9ae9d1cf7e5bc45be59e5607bc5fe6a407c7aaf6c 2013-08-22 05:00:04 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-36331c7ba90e5c41f8c0d2589ace0c7ebe1ec670e0a4b30e45e84be9b579488d 2013-08-22 02:36:58 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-36416a868c2461dd0835fad752323fdaf2d5e98aadb498b01343c5f76b9732f5 2013-08-22 03:47:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-36445d1a2ca6e71a7067ca2e492eb00e35651ce9435adf537a6add0a849d5a42 2013-08-22 01:52:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-36590a4b66472436cb2678f4cee411ee2ab9e1d4ddcc4681541a67a92f9ce3fa 2013-08-22 01:50:42 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-3681ada47dbcaf9308cad81a22e0240bd0b14a5447c39a519053797225299421 2013-08-22 02:45:54 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-368423e4bd88969f4e0a3eb8a7cfb8c6f59aa67d39aca2cc056438f767037170 2013-08-22 03:11:46 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-369ca1b8b7efb42cade62f610a4178c4261651b9baa89e740ae94baf128bd1c9 2013-08-22 02:05:44 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-371af2701f5a46ebec6792546cc959dd0c52bd72bd87475700b60cb3fc6fec23 2013-08-22 00:28:42 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-37392850d108a20dd2a501386349687c73aca2be822ed7290150b9a922aec5d2 2013-08-22 01:32:14 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-37418fc48d986fd347a423aaea8d00691d2e5ec15ea6d0bf1336acc687ec8dab 2013-08-22 01:33:58 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-374bc0c1ab195316b48ba4bfd58783df60e58d4ceb3fe53c53ddefa5a071cff0 2013-08-22 03:51:34 ....A 62976 Virusshare.00085/Net-Worm.Win32.Allaple.e-377064313e2d3dae4ec9db4d789c2ad26a9bc6254f590b046fd7c283713a7281 2013-08-22 01:32:28 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-3781021582f233873fab3c7dfb25084129ea799daf3b6faf99a7f10bf44ad6ba 2013-08-22 03:01:40 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-378594df47a5dffc023743d35c0317af9287bee88ebe93b64efbdaeb8011eff8 2013-08-22 02:32:22 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-379c4d33c7ebbf77a16d356545f1f0249ca87c70286f2f1b0f327cc374ee9282 2013-08-22 01:41:24 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-380cbbd16be6e70d931f724673b7021303f5cdcdf46a2112551c5f42917a67d2 2013-08-22 01:49:00 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-3aa28a5a835087e696768252803d25bb93071cbcb27a845c5f38bd299542a262 2013-08-22 01:46:54 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-3db7b6afc0fe8ec45b61ba8fe66a77dc7f04a538ef88894ec84b95ad4dbbeda7 2013-08-22 02:10:36 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4459533206b3fb5384952cc7e29291ee51d252d915ef3ace9645f95cb8f8e9d9 2013-08-22 04:10:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-445e8b9280f1c39ebd2a3f48e6afb842043ee7491b809b7bcca640c56bc379b2 2013-08-22 01:23:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4469e66304c7e383302280b9f51a6b81c9df535c6b3018feda04b46c31d207ef 2013-08-22 00:36:06 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-44722e4db4408a8ce24aac71d73d9f82557ebf6ddd416a79c201cf4f6e9d2429 2013-08-22 02:08:58 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-448e5b5df723ae920717dcdb95db364a1e84007c3af0acba10e4b2cc2b6da9f9 2013-08-22 01:28:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4509176094c2974ff96a176407802392e74621ff94875252f8dc3901a2c4d306 2013-08-22 02:00:16 ....A 117760 Virusshare.00085/Net-Worm.Win32.Allaple.e-450c7f4ecbf7077058e3c5031043aa093884edce07a275e746182eca4a54211b 2013-08-22 03:21:02 ....A 62976 Virusshare.00085/Net-Worm.Win32.Allaple.e-4527c38f5068850ab8216872a9cb2917727a3b592b2b220a10d075d5d9e94061 2013-08-22 03:22:36 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4542f5062dd6c32b3605deb73d117b8dbc48faa3fb9448b9d2eb7fa829a75624 2013-08-21 16:03:10 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-45536538a6cd2de0c5cc9de036359c8752dbd3a6616b57a61e2458539c36dc8d 2013-08-22 03:17:42 ....A 59415 Virusshare.00085/Net-Worm.Win32.Allaple.e-4589ccc055c3a03f0c1be6527732dedecc0abf82ff64bbfe4f37e480f9dc76ff 2013-08-22 03:04:14 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-45908b698c05a74a453949cac478880ffd30bdaf17cf9a48451ad484be71f9ce 2013-08-22 01:53:00 ....A 94890 Virusshare.00085/Net-Worm.Win32.Allaple.e-459421d86ce6897e5518db62d725d3f7e67866d5ec391a60522c98c208e65704 2013-08-22 02:10:58 ....A 114750 Virusshare.00085/Net-Worm.Win32.Allaple.e-4615af511e599b8facef813e0be109e66ab0ed97b14a1f5ec8e3918ef480817d 2013-08-22 01:50:20 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-46166c056126cabcb94e33676953b84c745c1a8985f2d980c04d9b8d0d60b0f9 2013-08-22 03:19:48 ....A 94890 Virusshare.00085/Net-Worm.Win32.Allaple.e-46184100536fa47a56668b49999cd002af1048c9d37a6cf51e286d506c9f35d6 2013-08-22 02:05:14 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-461d63612d453e1fce4b1887f58eee2d12cceec1c107055478b4f2ea2ef007f5 2013-08-22 02:04:50 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4638fad0b0e89e54cc1c1e57360e9db3760a77a721fea309a02333c00d01b985 2013-08-22 00:34:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-46428373c5f09c5f824723b2b6e35e5e61b6aaa96277b098f70da4a0139af280 2013-08-22 01:58:08 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-46454956fcbcf81198c1ee6b47cd33da2c7fca8969f0394bc93924305673abca 2013-08-22 01:15:50 ....A 113110 Virusshare.00085/Net-Worm.Win32.Allaple.e-4665a2c03ea8bd1b79abef2ad1a116a0685eab3cea0a51399ecb50f85f2267a4 2013-08-22 02:00:46 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4670b08255651f835631b6cdadb283fe6f5c6e3bab6d20ca61f5bfd82c226b69 2013-08-22 01:25:06 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-47041c63f0ba3a0a8bc7051e2319472cd9eadad75a2d7edbcbb4aafb6abbbd6b 2013-08-22 03:55:48 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-47128d9887736ef3e146ed89d74bbac91f7825731ee2f42541440781e87db1d3 2013-08-22 02:49:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-471cb4199577adf2ca836824113ab7e4c8ade4af69ac007c793133328defae3c 2013-08-22 01:27:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4731d2ab186212dc7abcb9d25554ca86cd25e215c992102a40b67a86e8e22b2e 2013-08-22 04:13:28 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-475195aab7b37b128541dd8ecffff8d3dbe62983eeb8314661d03fd9406b5634 2013-08-22 02:20:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-4761458b9c979412dc060699e1908f5757339d5488e98ecd8aa4c15592f0253a 2013-08-22 02:44:34 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-47732dea9a6a09be4f4c87bf5351400432ed55c6875fbf6b1337e5343ab91cf3 2013-08-22 03:59:54 ....A 64512 Virusshare.00085/Net-Worm.Win32.Allaple.e-478142a0054c062bd181efcae3baf25e7a62f696ba2a306a832f8c3f598eddd7 2013-08-21 17:18:38 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-484634db17ca7257a721fb83b52fabbc29967f0c6749344569f92185d25eb404 2013-08-21 22:04:18 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-48470eb47229b411a93d7576349e9a6b32a60899efb3b51db0ce9770c69f186e 2013-08-22 02:47:48 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-541b54c59790bb9f5f8fb900f1fed0df2ec99bd077181896290d98734ef82e09 2013-08-22 02:33:52 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-541ccd7e9d4f657e2133e8ae840e0b8f5737f5c309b319cfdedac3f768016602 2013-08-22 03:34:14 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-5431d390bd1b06c6fa17c38d883091667ac7c0ae3275efcbe264dadc3256e40f 2013-08-22 03:24:24 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-544aec760f8ae69eacd29638d8d6609ea05321f47aca5a239387d634fceb7982 2013-08-22 00:25:56 ....A 15300 Virusshare.00085/Net-Worm.Win32.Allaple.e-54829d4995327ae92f627d4d0b1265106f9b79a32d9095a02b980f6611d366d8 2013-08-22 03:13:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-54896fef5c51882d4ba4c4fec76ccf017a5796b40849e7a0f14f4bcb0ab92151 2013-08-22 00:28:42 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-548ad250b54a4e8820f01c7754f659182afbb5ef483472c3389a3bbc1b97b90a 2013-08-22 02:40:42 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-54953f1f435fa15e1508dcf2fb82a10837117559c32ac2548271af46a3e3155d 2013-08-22 02:51:38 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-549b4f6c9a775ddcb53bd0b304d0af4230702077595cd3fbba2dcd96a4efbc27 2013-08-22 04:43:44 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-549dcb5e2400db859da43af45c5968a6e5c70c22a819e950389a09fb8479e685 2013-08-22 02:10:04 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-549ea075fed02045996f441838eed8b06e07961ddc95f3df86023c0bb1bb04d6 2013-08-22 02:28:56 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-551111451bb50c60b69f12dc291cfd915317467fb7809fc2522ccfd7f92aa8b7 2013-08-22 03:22:56 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-552c2101ccdd8854a1dea5feec1943654c15133541e2bc5999498e377fc2f361 2013-08-22 03:49:38 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-55365491ab5ad2f4a9adba3d9f860eb6a1a4749dd2c6b12f4a27794d885f41bb 2013-08-22 01:32:28 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-553740fd97808f10cc80fe835207a9fe6356166ab68b7e554dc10e496ce81a41 2013-08-22 02:38:18 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-5538205d7d91d93e64cb6e403bf12f625a8273cb939cb9d2a3f53c854622fd62 2013-08-22 02:18:24 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-553d581b264e267205ee7f43833e2642752751eb6ac7d398e35b82f20dff722c 2013-08-22 03:22:36 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-553f0ab5aa8fdecea3f348dbffc6c8a57af17128ee24727b21890da37fc0de0d 2013-08-22 03:19:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-5542fc9f4f0c77951a36770ae38035048df3b0bf3c8ba28d70dfd6fc538c3c0e 2013-08-22 02:17:34 ....A 24990 Virusshare.00085/Net-Worm.Win32.Allaple.e-55588279d9a15722d382dbb828b802b68d4f1f364c47cb93fe1fb6bbe8c17fe6 2013-08-22 03:41:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-5561a5007c82c12aee1259ea7d32b0693d4cfb23fb8f088406b39453942a41df 2013-08-22 04:15:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-55662b8ba7de6c1191cacd0b5fe7d5fb8e5878d1c74e7d8adfeb9258d1748b8b 2013-08-22 02:18:30 ....A 67584 Virusshare.00085/Net-Worm.Win32.Allaple.e-5571c00c06d7c977289d879483893856f13e69af11e448b6af613908ad8fb28a 2013-08-22 04:46:20 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-55845b1e84a77bd891236738b2d0f218b6c15846cd0b3932c4f490eacefbb37a 2013-08-22 03:53:08 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-5592d0cea5f7f03cc0a936569d668127986b718d169551a598b0dbee8ddfb2f7 2013-08-22 01:37:26 ....A 114176 Virusshare.00085/Net-Worm.Win32.Allaple.e-561550a327d67b3788570f89ce0fd926ceb0bebf9e5178253b60bd5bc72e0ed1 2013-08-22 01:47:48 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-562630a9862aee57de829d9d4ba51dcfd2e63dc045ac3364a24eea87bba345b4 2013-08-22 01:21:48 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-5631db0a8b7216caaccab063d080bb42d8f9ba4a9e873d7e8d358e3a060751cc 2013-08-22 04:53:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-56419dcc4bf9f6bd14f4971fde4dc63fb52c53f21c8ff4739b8b67090521ff18 2013-08-22 03:33:54 ....A 94890 Virusshare.00085/Net-Worm.Win32.Allaple.e-564581a212da95145276cebee174208ba3108a4d057c4e44f70c1abbba27d08d 2013-08-22 03:46:16 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-565526150b1ddcea41027710cc9a631ce2601f77bdbb759b578388944314edc7 2013-08-22 02:46:42 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-5662e8fb35a0f20e70a37714acc662425b221642dd08a9e78e00d2264e12f054 2013-08-22 02:47:10 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-5684a49cda0971c45b737911de172d03367a71b688390e2d6c974eb5b5d3c6a6 2013-08-22 02:49:28 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-570a2acb0a921c6f1a75b723ca2ccd8061022153f0eb33e0d4267f3a9018de96 2013-08-22 03:57:56 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-57376ed91aafe556b78c6b87028bd3f545b60ac64b2bdb1dea803fdab4fec9b3 2013-08-22 02:23:18 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-5754a5c3f670b59bb1964966527ea214bb9c5ffdf06b37321d4662e2e100e348 2013-08-22 02:02:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-575e52507edb3f038244a2162acf3f0d94134a754b0c31000230215ba5579e1f 2013-08-22 04:48:54 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-57658320274759aedcd99d4bca6eca2fef0472b460e8932e95f97c9d4bf209de 2013-08-22 04:01:10 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-623d2649c90efb6b0c809859e7c08a413078911bea0ec38cd8cd5e0dbf0a2dbf 2013-08-22 02:50:14 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-623fd27d5e472eef434db44d811190551472dbef4aaa77942c01fb6f3661f4a1 2013-08-22 03:57:16 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-6249a8836c03f672db12e9bf73d27dfb487342a080ce347d9e48aee88a1515f2 2013-08-22 01:32:14 ....A 88064 Virusshare.00085/Net-Worm.Win32.Allaple.e-624aeaee8cdbd96791c9f6717342c89de81433bf01031c1da27f82d5eb0c836d 2013-08-22 01:27:22 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.e-626ce4e32254463c4e364366cb8a1009c2403c5353bfae7fbcbe02edd3991634 2013-08-22 03:43:24 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-626e83484b3264e01b745e79884db4fe74aee4f6c6c6029c2aa29fe2e0672784 2013-08-22 00:37:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6285ffe000121466d9142be668fbdd948a9dba69db73efc2fe0fabf7b837adf2 2013-08-22 05:04:18 ....A 10200 Virusshare.00085/Net-Worm.Win32.Allaple.e-62bc9a4ba03cae51dafe56cc6dffb9ea4f27383c3e1774f8e1bd90de9e2436d7 2013-08-22 03:46:34 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-62ca8b06e0f32885f050971d6a7df95afb4c1f98e6243134a30c27f53dcb7fcd 2013-08-22 00:37:40 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-62e71739da517ecea426293cce1db80ddb58c20a50b500b651c2cedb3ea3fc5c 2013-08-22 04:04:20 ....A 274944 Virusshare.00085/Net-Worm.Win32.Allaple.e-62e916fe04577a8e3caccaa0b70d80bfeb6591f413fc4394c2f81d998154f79b 2013-08-22 03:48:18 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-62e9a9cb2cc5f1dba74c4a43523c145e877137f1c4e562c8c4ce8be05f8f0091 2013-08-22 02:14:24 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-630f39a8deb8eaa0dd69b12b5dc2be3e6ddc35e3a2ebfb89b80893e34521fef0 2013-08-22 03:51:30 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6313289f9984618b4a1559d544ea5fc7a6fdf188b510885f543af19424678ae3 2013-08-22 01:22:46 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-6329c26b5db56eb4145007fcd1e121d6690bc52fd8660662e8071ebdbcf4c452 2013-08-22 02:01:50 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-633c991a05f9455a990d8d74502bfd95f4eaa306f1ef4794d854b3809c06211f 2013-08-22 05:04:28 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-63628561811a31b8ceca6a5278fd8a0769b0469a142463e46e5763cba49e8f87 2013-08-22 02:28:48 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-63b3ce4682c01eee0f0b383732b12c8a65f057bc15011781a6ca04717bf58471 2013-08-22 01:38:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-63eadbcda73d5ef0ee518f6a78982828d63551864f2e4562dbbcebaf82abc677 2013-08-22 03:30:26 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-6402d5889bd22930b623b347dc71ab0dbf08a40b18356946eb5dc5f4f5050758 2013-08-22 01:19:08 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6445d1e3a451ff90f9552b13d9cc2c137eb87af17617cea9afadc191c3e82e9c 2013-08-22 04:41:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6454a8c503063018f2c8a9f645dc293816454ad058da5cf5a0e2931f937760f2 2013-08-22 03:03:00 ....A 114176 Virusshare.00085/Net-Worm.Win32.Allaple.e-6467fa63c588ebefa37065205c835706de43823d02755f2ebfa230c17f3507fe 2013-08-22 03:53:06 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-64726d3b85b28ff711591af9e82e38d7c19cc5d0978f19b2d10a565d3c5ad996 2013-08-22 03:42:54 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6477c101236ac2c70a3919db61233a78fddd4b1403c50a3607e04bc606ada10a 2013-08-22 00:25:34 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-648961cccec48e22d5b66e0e0587faaea29c022caa5a2365aff8863e1a3160b7 2013-08-22 03:18:26 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-648d48dc2da8539d8ff97b5c35d045aa14fb3a2b570dd6ceecef1f2661313b07 2013-08-22 03:18:12 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-648fbea56e76334383f193050e492c1fd706d198f81df30580a04bdf1542a7d0 2013-08-22 03:51:32 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6835afb472e01701e04592550af04383133129c20fcc020f15065e944a47e883 2013-08-22 02:34:48 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-683a6c1e3ab51a4c22b710dba57c87d4df0c4866264274a0fd8ad13b0a95757b 2013-08-22 01:36:22 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-685b1150faff7ecc837fe4f39a722ab0444d2d3b3c578f57b5cab2691959c2f3 2013-08-22 00:29:58 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-686128b5f3e9bac1f67985e3d41e484ada58784ba8112c5cd8f00d08d5d1c3c8 2013-08-22 02:46:08 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-6866abef9b1f6f915178267f5592c7c1aaeb79470c46f99bc885998654d2a505 2013-08-22 02:15:12 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-68713f6aa2ffa4e65655d0dc3e8ab74655546eb12ce3e405861e43714dd31e8a 2013-08-22 02:44:28 ....A 94890 Virusshare.00085/Net-Worm.Win32.Allaple.e-68ab3cb551cd4737c4f7b8bb23eaf10dd9febef3309228a5c5f879e4cc5de2cd 2013-08-22 03:08:06 ....A 89600 Virusshare.00085/Net-Worm.Win32.Allaple.e-68c32d8bccef7ae5be9641470e7bfa2e6660401006e650d27a70ce7537e83d47 2013-08-22 02:42:58 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-68cca4d235f7314ea475992536ae13206ebb2dc39b48ef762241b5a1bc45b3dc 2013-08-22 03:13:42 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-68e02c4fda05841ae9262c7bbaae71e38b3dd2b42817dd1aecd6cf89430b2a40 2013-08-22 01:57:12 ....A 64512 Virusshare.00085/Net-Worm.Win32.Allaple.e-68e8a6939ed8952bcb16b2a43b643be62d4e7961231d6d8798347cf7123fb2e3 2013-08-22 00:24:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-68ef8bb8a775cba6441765c036a6f7c1449bfea5ddb1bdeb650f84a978e75738 2013-08-22 02:33:16 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-691ca907f3ed56d1f96d14f3622ee55a29962a1ab0a481a58ec706cfa554d85d 2013-08-22 03:15:26 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-692adbaeae44b2de214c50b39493df6ed714bc2fd14078e9f5b3e5b05d098223 2013-08-22 00:26:42 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-69304e77ea2c68786758c356d432c9c75f18e1f7211e81c1e29d76f6e079e282 2013-08-22 00:34:04 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-696aa7afa5ed652ef4232f65fc2a2249f6350ad7f03371390c8e675cf19cf5e1 2013-08-22 01:33:26 ....A 96256 Virusshare.00085/Net-Worm.Win32.Allaple.e-6982ba9d7abee95422df4c38d2fd3445270947a41b8826c6a612bc34f66d1225 2013-08-22 04:37:00 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-69a568b471067e8fea7bb48e21a19470101fd2fc596e5a3d45392bf912b7e717 2013-08-22 02:34:16 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-69b84b98a4fb6367f90bc7455b86ab41109d68fdad0906aa72dda7278790cfb8 2013-08-22 03:56:24 ....A 88064 Virusshare.00085/Net-Worm.Win32.Allaple.e-69bcdee0307581a1aabfaff2bc9350dcf3a819af8fd0183164cf9345f504758b 2013-08-22 03:08:58 ....A 113110 Virusshare.00085/Net-Worm.Win32.Allaple.e-69c0eb647f349d181aa6bf729185d884546a54ebc716a86e2df66f121f647a3c 2013-08-22 01:27:24 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-69ca87c5e59255ef56c6f0da73a47aee5436fbc019122ae391064c29a765df09 2013-08-22 05:03:22 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-70006767d83da5ac4900f37a0c7172d36a1ccb5f69dc547ab6fe574786f50f75 2013-08-22 03:18:58 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-7012ac2f4d3e146ee89032e4b95481274b4a4993e06515695ea4a6f8927b09d5 2013-08-22 01:39:20 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-70345a1af96e276a867ae69e2ba000a28cbbcb3132fcdeb08bb98b5ade0dc5ff 2013-08-22 02:07:50 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-707f230f9f96a5316994b2fe438b6d47141ed2b016573c417b1a7b98f866a127 2013-08-22 03:24:04 ....A 13515 Virusshare.00085/Net-Worm.Win32.Allaple.e-70916db065ea02a83a4b645663ed2432587cdc9fa7e51993eb17ba46f149f04a 2013-08-21 18:41:04 ....A 82432 Virusshare.00085/Net-Worm.Win32.Allaple.e-70bdcebe699653a0d01d4556292f5eb8ebcf7d4667772c14538a4516cf3ce2da 2013-08-21 17:18:32 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-70c83ae8a32e75accd4a8a50990ee4205e1608f182519c3782b852f14cf1bd18 2013-08-22 00:20:24 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-716abbb5de4d8c1ef29eb0c3c4ff7f6553b992a09f6ebe9be335b79b15e546b0 2013-08-22 04:11:28 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-754ccafd4d66edd4b2b52938ee30581625f481aa85d21e114075da0c768e6a60 2013-08-22 00:21:34 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-838c8efb2625f7aaaed1c69a185ec2b263b985d9877330352a9f9dd96313398a 2013-08-21 16:03:12 ....A 57344 Virusshare.00085/Net-Worm.Win32.Allaple.e-8ed50922f785b48c4f7e5129b69b1617f8e55ee006d7c782755843b9ebf98238 2013-08-22 04:29:06 ....A 85504 Virusshare.00085/Net-Worm.Win32.Allaple.e-b73cb7ce7e2856fb6ebc31732517b827bf7f67c76845aa06e943e51499226ecb 2013-08-22 04:15:00 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-d82cc13179c2f368abe905371cffddc77b5d60e65e0537397d9980f23016a0ba 2013-08-21 16:03:00 ....A 117760 Virusshare.00085/Net-Worm.Win32.Allaple.e-e95542b0b8d1c4bb306aab2f1dc817721f5d7d2480bd9b183a74a579c97c045c 2013-08-22 04:35:40 ....A 78336 Virusshare.00085/Net-Worm.Win32.Allaple.e-ef35d7809a0def52984262ae949c21b4c7246d38b8ccea6371d4440252c1a683 2013-08-21 23:11:40 ....A 50176 Virusshare.00085/Net-Worm.Win32.Allaple.e-fe75de297649e4bdb76e23a94624369691160c43455ac1085d08e4b99c64a72d 2013-08-21 18:36:14 ....A 42869 Virusshare.00085/Net-Worm.Win32.Bobic.q-33b9e3a3de17093d77e9e3cc826572940ff45128a42df31aa27ddf40bd7cd85f 2013-08-22 01:40:04 ....A 2161 Virusshare.00085/Net-Worm.Win32.CodeRed.c-68f978e71b7e5bff7ea770c9f88e48c70be09b62e761ffa5f2d42f1e2fb63125 2013-08-21 21:41:52 ....A 65464 Virusshare.00085/Net-Worm.Win32.Cynic.j-fbca86fa11e09af68d7a81c880431589d7758affb0a221c992d580688bb7d7b5 2013-08-21 15:50:30 ....A 49152 Virusshare.00085/Net-Worm.Win32.Doomran-f92560a34660f0e56965e4ea9e03a90e52576d98ee03542dc96f39c03deaaa1b 2013-08-22 00:26:40 ....A 164737 Virusshare.00085/Net-Worm.Win32.Kido.dam.ba-545f6f7e503b4a0389ae91b1d40c9d5f820c491f8276522148a570a7fced874f 2013-08-22 00:35:14 ....A 167230 Virusshare.00085/Net-Worm.Win32.Kido.ih-07439ba9f852dca5ddf359c01202fbc09c5b5c4a0081249ca76d3b54f4132517 2013-08-22 02:35:36 ....A 168509 Virusshare.00085/Net-Worm.Win32.Kido.ih-0768ddbacc7516d3fda1192b71193e0f6e7b9497672179d5caded7b8da66889a 2013-08-22 01:23:00 ....A 96156 Virusshare.00085/Net-Worm.Win32.Kido.ih-076bcf4b1ad8e0178208ea9ea4b7b35ec32c2808c48bf3f26d86aa35aa83cc3f 2013-08-22 02:25:50 ....A 36524 Virusshare.00085/Net-Worm.Win32.Kido.ih-0944143ef8a598b6cad465b26af454a827b1b5ef40961822b709760aa3d08873 2013-08-22 02:49:54 ....A 150976 Virusshare.00085/Net-Worm.Win32.Kido.ih-09481896782c49a063aca6326e3edf47cc333c826f5b163f78e8560d4ade9299 2013-08-22 04:31:42 ....A 80964 Virusshare.00085/Net-Worm.Win32.Kido.ih-0d0f645b7458607a216818b73d243036c07dda37d51a87bc4194ddca13037701 2013-08-22 04:45:16 ....A 170689 Virusshare.00085/Net-Worm.Win32.Kido.ih-12c246d813fcf1c167792a47b31f1551c42368fad5019064b1a346320539967e 2013-08-22 02:09:00 ....A 77038 Virusshare.00085/Net-Worm.Win32.Kido.ih-1616994b58102e1078f584447cea80b11e9f10fce38e00b690b0c6e70da50b92 2013-08-22 03:51:20 ....A 74141 Virusshare.00085/Net-Worm.Win32.Kido.ih-163bd096faa0889dbd06fcba96a62aace5a3a72b998090965484abddf634d443 2013-08-22 01:44:30 ....A 171096 Virusshare.00085/Net-Worm.Win32.Kido.ih-167637a193aed6ec77ad0f9432cb7f8f9df295e730755f28c0053eaa0f67fdd9 2013-08-22 02:18:34 ....A 166838 Virusshare.00085/Net-Worm.Win32.Kido.ih-177d1af3985809718d16b17fcf11f590eef7d6cbdc889ba030469f5db345793f 2013-08-22 02:20:00 ....A 49030 Virusshare.00085/Net-Worm.Win32.Kido.ih-1788b030fc8e8572dbfa80802d5cdd87e05bd5062b29a76e6e180c243d84d96a 2013-08-22 01:37:38 ....A 36540 Virusshare.00085/Net-Worm.Win32.Kido.ih-18427866f33a3ec05ba6bc0de7bed6ae639cba52ce091beb6d1cb6d8406adc4e 2013-08-22 02:27:16 ....A 70112 Virusshare.00085/Net-Worm.Win32.Kido.ih-1846033b6ea1137900954283b0f5f81f8047eb8b5f9e0b029163415eeb936fc7 2013-08-22 02:16:18 ....A 1101584 Virusshare.00085/Net-Worm.Win32.Kido.ih-187ca6669fdc424283405dc2f75d426287051d46ef4a5c0832e7578df80ecae6 2013-08-22 01:25:58 ....A 152842 Virusshare.00085/Net-Worm.Win32.Kido.ih-18937459a7db7f61f5f26f8bcc2a11f655bfc3b3cddee726322436023ac2f3a0 2013-08-22 02:34:28 ....A 1081344 Virusshare.00085/Net-Worm.Win32.Kido.ih-254e6e278fe0cdcedfb9e0b608e6e04d71daa89401973a8405955acbcbff2192 2013-08-22 02:40:40 ....A 35122 Virusshare.00085/Net-Worm.Win32.Kido.ih-2580cc4b30579eeaf5839b885a52e38af2be65ee6bfbb80b5ee458a3a7e8c816 2013-08-22 00:28:26 ....A 89060 Virusshare.00085/Net-Worm.Win32.Kido.ih-260689a9d2e505dfd773a8619319c3f9c53bdd77caee6d90d1ae913dece63723 2013-08-22 05:00:56 ....A 195140 Virusshare.00085/Net-Worm.Win32.Kido.ih-271f303ba81c9799fa6a3d3b0fdfc53020886acdd05a73fe4ef909372683c297 2013-08-22 02:46:08 ....A 36904 Virusshare.00085/Net-Worm.Win32.Kido.ih-27810053d08eaead2f440b3440759063468f2ab8c3036a6b7588d4cfb988c301 2013-08-22 03:21:40 ....A 163215 Virusshare.00085/Net-Worm.Win32.Kido.ih-281326da96df8e22633019406f2adef66b7fdac42b3d65906ba6f34729781117 2013-08-22 03:17:16 ....A 160010 Virusshare.00085/Net-Worm.Win32.Kido.ih-288941df582d9fb550326cd1f99ad282da23d5daea76828766117d72f4bde976 2013-08-22 02:55:24 ....A 120034 Virusshare.00085/Net-Worm.Win32.Kido.ih-34913e8c0d8a748a27058aeee3b7328bd4a36ace963b63809c72ec5716fcb4d1 2013-08-22 02:12:04 ....A 2637824 Virusshare.00085/Net-Worm.Win32.Kido.ih-3546886c979949b3bb6fa704fba631ee3f5e983a6147149b8849b7dc4df2e4aa 2013-08-22 03:32:22 ....A 132062 Virusshare.00085/Net-Worm.Win32.Kido.ih-367623a372da098727b28ae09f6f53735cf3524a8af1ee82f9800fa60c3e71ec 2013-08-22 01:19:32 ....A 61920 Virusshare.00085/Net-Worm.Win32.Kido.ih-368a6aa889544058fa2ed808e439c84d4ff03350d0756c5eb126e0378bb7c06c 2013-08-22 03:13:54 ....A 32258 Virusshare.00085/Net-Worm.Win32.Kido.ih-371f7bb92ceff8a996432292061efece8c69d7ac3c085d3b73005511ca420bb9 2013-08-22 01:45:14 ....A 82228 Virusshare.00085/Net-Worm.Win32.Kido.ih-375174a6c0f38011879d7f2af1bd7f12867ca18d02b1ed158af0cbb213dacf33 2013-08-22 03:45:06 ....A 96859 Virusshare.00085/Net-Worm.Win32.Kido.ih-3758b4ac15892020ef98a8f0682ee5b6a0a3cc3e08d77504d822d10014fdcb72 2013-08-22 04:15:00 ....A 140192 Virusshare.00085/Net-Worm.Win32.Kido.ih-376a55e8fce30709e4da9c3c3a31b122ae7a7b8d1dd5c6e948e750d1f58c1734 2013-08-22 00:32:10 ....A 164746 Virusshare.00085/Net-Worm.Win32.Kido.ih-3786bc81ac08df1596d9a59a4f9e18e435759d208a1cf2fa9fc522b0a573b752 2013-08-22 01:51:52 ....A 104256 Virusshare.00085/Net-Worm.Win32.Kido.ih-3793a2f4a42105fc2cfac47affa7b569e95e7a9a70b8753a6581f56b7d7efaac 2013-08-22 04:34:40 ....A 184992 Virusshare.00085/Net-Worm.Win32.Kido.ih-3aa8242111ea7b54a645e54c864a9e564616c228dd1ef4708b0203dfa72c612d 2013-08-22 03:19:26 ....A 116890 Virusshare.00085/Net-Worm.Win32.Kido.ih-449b21a2b287f43976ac1ed6afd020dc21ab194686e34fb778efc68633d4eb7b 2013-08-22 03:10:58 ....A 159140 Virusshare.00085/Net-Worm.Win32.Kido.ih-45533e0054d2ec37f023221ae70ca42775d5ba8d4c15bdf11bc95232b2f8a890 2013-08-22 00:25:00 ....A 102240 Virusshare.00085/Net-Worm.Win32.Kido.ih-4639c912464898494d1b855871221e19834bf93092d04e7bb36d019855128e8c 2013-08-22 03:43:34 ....A 40672 Virusshare.00085/Net-Worm.Win32.Kido.ih-46620ba380b49dd0d8ca02dc32c85ec506b15abc7625fc0e2ea2a85fecaf360b 2013-08-22 03:49:48 ....A 142960 Virusshare.00085/Net-Worm.Win32.Kido.ih-474093f300d3560f6720e87003e85cf2ff2b564cfb620b7da2cdba2b00783a78 2013-08-22 01:27:38 ....A 169043 Virusshare.00085/Net-Worm.Win32.Kido.ih-544085baedc3b1ed21d58def92c1ba426e34f8ce17c5e56d63289acb829a24ed 2013-08-22 01:41:22 ....A 31890 Virusshare.00085/Net-Worm.Win32.Kido.ih-549b54db2e94b1455b2baa463dd87f6ea2fbe63ec90223b9622784abb38148f8 2013-08-22 03:18:00 ....A 135780 Virusshare.00085/Net-Worm.Win32.Kido.ih-56035373460a7812d7f7f0e98a2bc08c954697a4f0fec3f667bc3f549701977f 2013-08-22 01:34:14 ....A 170193 Virusshare.00085/Net-Worm.Win32.Kido.ih-5659590711f42f2ca92f02fed4a229e8cf68e01810daa9bf6d27e849467c202c 2013-08-22 02:50:34 ....A 81448 Virusshare.00085/Net-Worm.Win32.Kido.ih-569b2cb8d6770d8dd588069ac67c58fd0b23c38b02d36b6b400eb0edcb0a60b8 2013-08-22 01:22:38 ....A 168989 Virusshare.00085/Net-Worm.Win32.Kido.ih-63e4238fc255cb0bb16936f2575de9e1274dfb925bacfcdbe7aa16b59e4c06ba 2013-08-22 03:21:26 ....A 64564 Virusshare.00085/Net-Worm.Win32.Kido.ih-64436c2651203098b1f42fad8b5f57753753a48343f6e5d210f9b5c23f42f946 2013-08-22 02:04:12 ....A 151840 Virusshare.00085/Net-Worm.Win32.Kido.ih-6838d5d35b7088ae4166197f2dfc4a041762f853621ec4ee7c84d7f8a1ab3c26 2013-08-22 03:45:12 ....A 37570 Virusshare.00085/Net-Worm.Win32.Kido.ih-684558aa01d9578097733e0da611a13d99d65fe10a2b7bb53adc74f2103a05b2 2013-08-22 01:41:20 ....A 107100 Virusshare.00085/Net-Worm.Win32.Kido.ih-684f46f163bdd762661180ee9c222d5471f3e577d4a2a31b88f482e14182d4de 2013-08-22 03:36:30 ....A 35828 Virusshare.00085/Net-Worm.Win32.Kido.ih-6897700f360deb91cafc693436ac36f28af167e0632fc507e1f6045528bfdd9b 2013-08-22 01:48:26 ....A 173318 Virusshare.00085/Net-Worm.Win32.Kido.ih-68daf83897326879b4e8a3d0107a043ce428c3392654cd0ae2d906924270b407 2013-08-22 03:39:58 ....A 67486 Virusshare.00085/Net-Worm.Win32.Kido.ih-6925258f95186e2741155aeab2e6354f2efa20bbb6649cee8d69a94cdd967736 2013-08-22 01:36:34 ....A 29968 Virusshare.00085/Net-Worm.Win32.Kido.ih-6978c9e51988deb3a75a7e91469f4ecc916f163b51c3ca0d6af89a40b66b16af 2013-08-22 01:37:14 ....A 145892 Virusshare.00085/Net-Worm.Win32.Kido.ih-70785b0854facbb5671c3ee9c1b67cf1720bf9f74f40a05f17067b143df7d943 2013-08-21 17:44:36 ....A 164746 Virusshare.00085/Net-Worm.Win32.Kido.ih-d3848a044bba0adf22246082ecbf23ade4391e710c1d752f80575b91b11d3472 2013-08-21 15:57:56 ....A 164746 Virusshare.00085/Net-Worm.Win32.Kido.ih-d6663e78890ab0d8192d264b0a217653bf08b3eb4813861dba7ec418c6025728 2013-08-21 18:53:26 ....A 139430 Virusshare.00085/Net-Worm.Win32.Kido.ih-de37b145764161729a74ab2149e9ca5649c0326bed1efe1ba0b14f61b9e949ae 2013-08-21 23:37:06 ....A 164746 Virusshare.00085/Net-Worm.Win32.Kido.ih-ecf9290b1e5630958e568f408c4e04aabf8a1835b89b3226f92ec96af836a4f8 2013-08-21 16:22:22 ....A 146880 Virusshare.00085/Net-Worm.Win32.Kido.ih-f0f39d4cfb1df2c22d9fc58beb809db137bcfb6d2e2a0cbbbec605b5ed60d638 2013-08-22 00:11:36 ....A 112896 Virusshare.00085/Net-Worm.Win32.Kido.ih-ffcfb9a2f576bf34c4c6f118889488b52a398a4ddb58aebca2a6e681500a9650 2013-08-22 02:04:54 ....A 168096 Virusshare.00085/Net-Worm.Win32.Kido.prg-469be343ab435961128f25d92f2ec200c2194e4997afa66423bdc8f8ee7354d4 2013-08-21 23:10:56 ....A 168096 Virusshare.00085/Net-Worm.Win32.Kido.prg-d6eb86349e41cdbcfbcb14eaec7f24b37c2929a90147051d85f930b614dd0f98 2013-08-22 04:07:38 ....A 126976 Virusshare.00085/Net-Worm.Win32.Kolab.aamu-4d3fd67c8414ea5ffefbb50b99074dfcc400280e65059222fc33e0f892d6fc3b 2013-08-21 21:14:02 ....A 58669 Virusshare.00085/Net-Worm.Win32.Kolab.aaxj-f8ba81ba5548c7238413cd588b2697b8a7fd91ab3ade72f3a274686254fdba03 2013-08-21 19:07:52 ....A 2820608 Virusshare.00085/Net-Worm.Win32.Kolab.abuj-e6c5eb1b7ef03961208c46209a6d4c91be0dbcba8416294464501ad003227ff8 2013-08-22 01:33:26 ....A 196915 Virusshare.00085/Net-Worm.Win32.Kolab.abyi-077822c7c836f4b6a4c4dde71e4a94e93b35c126d2df4da7cd56b97b8e4984d4 2013-08-22 00:08:24 ....A 183808 Virusshare.00085/Net-Worm.Win32.Kolab.acnh-0a7c0706db8dfeebe3308a11fdbda6cb33a357e4d067beea1f66ba5e7e5a7776 2013-08-21 17:01:58 ....A 263168 Virusshare.00085/Net-Worm.Win32.Kolab.aefe-fe3806eb423b5bb286d226cd8e4e09ffbd02d08e1a3f71b08b6c696962480ec3 2013-08-22 03:25:48 ....A 233472 Virusshare.00085/Net-Worm.Win32.Kolab.aejj-69d870863482afda100bf23d6000f43f1837e0e10163d53031872eaf2477ea0b 2013-08-21 22:27:16 ....A 467968 Virusshare.00085/Net-Worm.Win32.Kolab.afnx-ffba69c2fd189be20126d885ed0666ecb912fed5f76a053931a5e40b3b3b9541 2013-08-22 04:51:08 ....A 174592 Virusshare.00085/Net-Worm.Win32.Kolab.afxh-1a08d8b463a224b10c6f33e4cc8e736300389d289ef819e7c5ca93177c9b66f9 2013-08-22 04:59:58 ....A 47690 Virusshare.00085/Net-Worm.Win32.Kolab.avdk-5675d8c5fd75a4428b1d16fbb56b857e93f6ca2007d4fdd3ea50557c74d8f707 2013-08-21 18:05:44 ....A 94208 Virusshare.00085/Net-Worm.Win32.Kolab.ayhj-ee2501dde82fcb87f741dcfbeb1d4348edb7e9f09f12428e7fde1456d9a34390 2013-08-21 18:26:52 ....A 336415 Virusshare.00085/Net-Worm.Win32.Kolab.azvr-ee8a658b3a9ce08703ccc8425425a2b966d2a13583304f9b88b1e749850ce525 2013-08-21 19:04:46 ....A 729088 Virusshare.00085/Net-Worm.Win32.Kolab.azyj-ec024d2eaf04ba0e268f5db0f3f7f8105f5ff725c233cd662960d60ecddd8136 2013-08-22 02:03:02 ....A 198144 Virusshare.00085/Net-Worm.Win32.Kolab.barf-6423642fc3e6db3aac5f1a58d754acfc4c5c13d0c76b36df2f8555f6d09db1d4 2013-08-21 15:30:20 ....A 630280 Virusshare.00085/Net-Worm.Win32.Kolab.bde-616015c754fe87fb27eae8da4a5e18af8e1b57f4a9e5eadda2201391328a312a 2013-08-21 20:06:24 ....A 628528 Virusshare.00085/Net-Worm.Win32.Kolab.bde-d339854fdd3c23196e07e4194cb98b87a6359367697b82a44b41154dc2cf4da4 2013-08-21 15:50:00 ....A 634408 Virusshare.00085/Net-Worm.Win32.Kolab.bde-d4c2f4bb9d71692c10ef5fa2bfe89e226cd16ce16f3aa7ae97db201baa752cd2 2013-08-21 23:49:04 ....A 632032 Virusshare.00085/Net-Worm.Win32.Kolab.bde-d57295a51c073b31e32abf18756a5a9d9f4802d5db203efa6b2154c69d0e026a 2013-08-21 17:56:50 ....A 630448 Virusshare.00085/Net-Worm.Win32.Kolab.bde-ea6709f1e1a9412e1826137d0635aa7961b9c52113e1cfa01770d8d17900e536 2013-08-21 16:01:24 ....A 629488 Virusshare.00085/Net-Worm.Win32.Kolab.bde-eb37b1aca42507d66b757de502b037b6e22fa81f78c104148ebf0f4a274943fa 2013-08-21 22:46:40 ....A 628656 Virusshare.00085/Net-Worm.Win32.Kolab.bde-f77188a34ef7454d650ce4809dd1ef7fb5e55e7c0f8cc4f19c03aae19b17b6af 2013-08-21 23:38:26 ....A 491392 Virusshare.00085/Net-Worm.Win32.Kolab.bdk-fcb8fd5e0232104a39eeefeaef3d2d37fb57403c91ae9abf7d027b71d878d15a 2013-08-22 03:56:06 ....A 42496 Virusshare.00085/Net-Worm.Win32.Kolab.bhtw-708b582ff96a10671ecdcafa11d26dd7cd2f3d510c855d01c638202c193fcdca 2013-08-21 20:03:08 ....A 266400 Virusshare.00085/Net-Worm.Win32.Kolab.bjzn-f02caf355708f94213152168e58b8e2f1ef164d14a5d13520dda1216f599e550 2013-08-22 03:36:18 ....A 270336 Virusshare.00085/Net-Worm.Win32.Kolab.bqwy-642f35891c373d86943c19241e2975107dfa5b06866b9d24e54f9ee5f40733d0 2013-08-21 23:43:18 ....A 80657 Virusshare.00085/Net-Worm.Win32.Kolab.brmp-ff7f9ef2384ab87238eb0f6565e5f8b8decc59342952644dcb74e794035fdaa4 2013-08-22 04:22:52 ....A 143872 Virusshare.00085/Net-Worm.Win32.Kolab.brnd-38dedeefa2187c22c18a35cd3afdcb87e5c48ccb5d83b43138cbeb34ac5e27b1 2013-08-21 23:05:04 ....A 254464 Virusshare.00085/Net-Worm.Win32.Kolab.brnw-1588a2d39c23991267a25fcb2a15fd63c00ace18249de5b553dbaa58d585c015 2013-08-21 21:31:08 ....A 204800 Virusshare.00085/Net-Worm.Win32.Kolab.brpy-52b169a65377a84b5e49ffaa7590401868baf16ecd3da1569585437202216d1b 2013-08-22 00:22:00 ....A 166400 Virusshare.00085/Net-Worm.Win32.Kolab.bsfb-591b1588ee03bd8f86f74d2be9f1bf1b6e18074d0e375cadefbadd76144e2071 2013-08-21 17:50:52 ....A 48128 Virusshare.00085/Net-Worm.Win32.Kolab.bsfm-df7ea21840451841e41d1a375d24de3a0d0c2ea42f5fd96da16aa5b2b8d59dd3 2013-08-21 23:04:52 ....A 540672 Virusshare.00085/Net-Worm.Win32.Kolab.bsfm-ebbe2a5956144d3062534b18fdffca3e4523bd682398c7db34997c8ef9717172 2013-08-21 21:06:20 ....A 74240 Virusshare.00085/Net-Worm.Win32.Kolab.bsfm-eebf7756a4d329cdcd0af0029a31f78ac5ee790233761df31a26a3453ce04862 2013-08-21 20:08:00 ....A 200704 Virusshare.00085/Net-Worm.Win32.Kolab.bsgq-d9985d70d77c8f1de25d6cab0f9db112be91570a6d7553d025caa262f1bb1f30 2013-08-22 04:22:12 ....A 524288 Virusshare.00085/Net-Worm.Win32.Kolab.bshl-6cc3b4b7ad42789ecfac71c453c97fc41026d88564a91449ffe6e13b9d791319 2013-08-21 16:16:58 ....A 154543 Virusshare.00085/Net-Worm.Win32.Kolab.bsik-15bc6bbbd152d927dd1a5129172e35e5521ee5bed13b7781d065a984e793b36b 2013-08-21 17:23:36 ....A 156160 Virusshare.00085/Net-Worm.Win32.Kolab.bsnw-33e9b6951b620cee7cf976364345a1f5dcaa8dbf05c3a1ef5ad77e40bf3de304 2013-08-22 05:03:16 ....A 156160 Virusshare.00085/Net-Worm.Win32.Kolab.bsnw-5a0c228bc507e217ea1316b16f0cf8dd0aa5fc8ab73158b6da3ad1a81638594b 2013-08-21 17:56:22 ....A 233984 Virusshare.00085/Net-Worm.Win32.Kolab.bsri-f87faaa84f50704387c923eaf5a808750ec816792537967a1095c80835572be0 2013-08-22 00:02:42 ....A 205872 Virusshare.00085/Net-Worm.Win32.Kolab.bssc-2d14b761e25d3d8ec1517aa8b1322244c46c79233fa2362f2bdddd29e2a0d4ff 2013-08-22 04:02:34 ....A 187392 Virusshare.00085/Net-Worm.Win32.Kolab.bsyg-4519747dbfe60253b3ec56ad7600ca1ae7caea3a51077fa08a4beff9b324cea5 2013-08-21 23:52:44 ....A 144896 Virusshare.00085/Net-Worm.Win32.Kolab.bsyp-40530a07f9ca2246b100f15993456ede86a4124cc40132509186718493f4a8fb 2013-08-22 00:15:26 ....A 510278 Virusshare.00085/Net-Worm.Win32.Kolab.btfb-5f495cb6479c73b28e235bf42c0a604cd997fc474007aa10a3abe8736a8af44d 2013-08-21 15:43:40 ....A 585728 Virusshare.00085/Net-Worm.Win32.Kolab.bvcs-5221ab6fc6ae23f0e73ea42bd84713f234b54f111674eb45ddeb871669801241 2013-08-21 18:26:40 ....A 430118 Virusshare.00085/Net-Worm.Win32.Kolab.dkj-d65382dc4bef3b2bfa499b6c072498e224caea329a70fb12325ea2a035d43a7a 2013-08-21 15:27:00 ....A 56832 Virusshare.00085/Net-Worm.Win32.Kolab.fls-e5367b425cd84515d219e2bece712664deb4e4fd387492c9361ecb50b81dd117 2013-08-21 18:00:48 ....A 63488 Virusshare.00085/Net-Worm.Win32.Kolab.fls-ea4a7056115f93eb1614873aa25b3d9f3e621f32a860464725fd13da0d7d13f2 2013-08-21 19:37:34 ....A 76800 Virusshare.00085/Net-Worm.Win32.Kolab.fls-f5e9f7a923efe99fe782fbf65c2907bf7eff9e9ec45b151d3483d2c08c9cd470 2013-08-22 04:11:32 ....A 279552 Virusshare.00085/Net-Worm.Win32.Kolab.hzo-461aa097ffb3fa575a62f131088f341d12b458146928371b6d417b91769def97 2013-08-21 17:01:38 ....A 520192 Virusshare.00085/Net-Worm.Win32.Kolab.kfv-d2c88b48c7a7b968eb89fe5e23167d399c9648531a0104c9cb70b4e501d2f18c 2013-08-21 19:57:28 ....A 132608 Virusshare.00085/Net-Worm.Win32.Kolab.kjk-156e5112df9d90cec70ed4b8ef57d92f94a929d6600ec01dccfbdf9d39d49543 2013-08-22 02:38:02 ....A 503808 Virusshare.00085/Net-Worm.Win32.Kolab.maf-1777ccc8cf09c1479f79a4f320c4fa3389f040527bbbeaf1d4ef76d1d4a4f70c 2013-08-21 21:45:08 ....A 193536 Virusshare.00085/Net-Worm.Win32.Kolab.maf-e68336a308b9c9dd276de7718b872a73b375cb82c9309807fa5351afdf682537 2013-08-21 20:44:02 ....A 202240 Virusshare.00085/Net-Worm.Win32.Kolab.mbb-e6ea2582f480b2293645064c67d33cc9c05c8d5876f6a97055a7d158be5df9bc 2013-08-22 03:04:50 ....A 595456 Virusshare.00085/Net-Worm.Win32.Kolab.mdl-284d98737592f7c6062ab49fb417e5f9e93c893cf244ac5168ad4dd9510c2fac 2013-08-21 17:19:58 ....A 176128 Virusshare.00085/Net-Worm.Win32.Kolab.mhs-d9f25ef92cd4808593b2082a3e60450f4af4b25efb61a737a29503f8d8ba6fe9 2013-08-21 17:07:12 ....A 610304 Virusshare.00085/Net-Worm.Win32.Kolab.mly-f098e82eb414d1236c1d7ad6a285709c9a3a8c0d3364af85bc0048025fb68bb2 2013-08-21 15:37:52 ....A 745472 Virusshare.00085/Net-Worm.Win32.Kolab.pky-d6ee7bece7e4ed8cb5b46c366194952e0177ea9b10557971e1cf1fd864fe7e63 2013-08-21 23:39:48 ....A 259584 Virusshare.00085/Net-Worm.Win32.Kolab.tam-fb1a923986b894167379fd747fbd03e3c98b2b8571cac854a79e25b770265fa6 2013-08-21 15:40:44 ....A 161625 Virusshare.00085/Net-Worm.Win32.Kolab.tmg-f62012657886edec13d6c922e20d7bea1d4241f71c9125cfb7a7b3f447f423be 2013-08-21 23:56:58 ....A 223256 Virusshare.00085/Net-Worm.Win32.Kolab.txf-fbd76143d30f8d997921c690344f7ec11b45125c0cdccc73203bf0220a88a79b 2013-08-21 20:59:32 ....A 42675 Virusshare.00085/Net-Worm.Win32.Kolab.uab-fb7b7d717fd4366277860456c32e329587bc5001152bdbf78fdd95c3130a4ff5 2013-08-22 04:18:46 ....A 6028800 Virusshare.00085/Net-Worm.Win32.Kolab.ves-6d14f22550b35734daa243913da1d7b2ce6c7b0a3d35403f48b1c2da518b32e5 2013-08-21 15:23:36 ....A 4480128 Virusshare.00085/Net-Worm.Win32.Kolab.wux-e72f8d05fbc8013d8f715559796404821e5f22af55621139fb8a19cc7430de98 2013-08-21 23:14:24 ....A 260688 Virusshare.00085/Net-Worm.Win32.Kolab.xjz-f01891bb0f9c0d25c518210e81bb0e7af0d6635fe07ca34106922e9111a6a792 2013-08-22 02:37:00 ....A 78848 Virusshare.00085/Net-Worm.Win32.Kolabc.bsa-6837711caf32cba72125ec7e5c73c8c2d2795e7e0e92d4290b99b7b3b48a996f 2013-08-21 19:25:08 ....A 83456 Virusshare.00085/Net-Worm.Win32.Kolabc.bsb-ed3d4c52619c9e7ff0dd4b8aa679a7532927d8a4cac97c73197e3dda9c2beaeb 2013-08-21 23:36:52 ....A 802816 Virusshare.00085/Net-Worm.Win32.Kolabc.eua-ee9650c5df31f333ab1dfaa6405f25561317ac611e58cf7d40a9d00d1d3f22d8 2013-08-21 16:11:14 ....A 117760 Virusshare.00085/Net-Worm.Win32.Kolabc.gmn-fa39fd7b25de28413d3a84bceee5a96e84c23d2ab7c4f3de09d248a96cf41014 2013-08-21 21:11:56 ....A 57924 Virusshare.00085/Net-Worm.Win32.Koobface.babd-faf846b6569c150cc48cbf98db70351dbe628be5f570444cabcdf020e66a1674 2013-08-21 18:59:22 ....A 74240 Virusshare.00085/Net-Worm.Win32.Koobface.blv-f0313678512e03bf9a3358d10c7d85aec7d87fc5042a4b2d824c17683d1ebee4 2013-08-21 21:58:38 ....A 42496 Virusshare.00085/Net-Worm.Win32.Koobface.bsh-f90b3eb09859972492f6f2cf3c9fbd191acc8eb16c084ab5d451c7ac2938adf7 2013-08-21 18:04:34 ....A 42496 Virusshare.00085/Net-Worm.Win32.Koobface.bsh-f9ec5764f03102c4cae95287d29d9daee00d76992f6acc88aaf3df980c6bcca6 2013-08-21 21:16:48 ....A 41472 Virusshare.00085/Net-Worm.Win32.Koobface.btj-fa1d3be293c375a2ae8640bde7898a3231d4bcfc202ca9f300ae92b3e32cdd6a 2013-08-21 20:28:20 ....A 42496 Virusshare.00085/Net-Worm.Win32.Koobface.eyx-d252e06eedec68dda299ab575c5bb1969970d5c7a78c5a2b8b5d2fb252c8ad2e 2013-08-21 20:55:18 ....A 42496 Virusshare.00085/Net-Worm.Win32.Koobface.eyx-fc82f93e9881dd37297d46f48419de0863a581b089c67ae04c18890b8a195346 2013-08-21 20:20:24 ....A 122096 Virusshare.00085/Net-Worm.Win32.Koobface.fth-139dbb3f76b79ec9500df3a2d7fea347df919dc8a8a4e72f96101eb8c02f4042 2013-08-21 21:12:02 ....A 64512 Virusshare.00085/Net-Worm.Win32.Koobface.gbq-dca93d54a91c26d627822f87b823527e920064b79447978e6f914a50d0a3289b 2013-08-21 20:12:36 ....A 34816 Virusshare.00085/Net-Worm.Win32.Koobface.hqs-e579c4b0e4746aa65873d9eb017d7ca89644bf205bd6bab7d6c5acedbcc87190 2013-08-22 00:02:16 ....A 332826 Virusshare.00085/Net-Worm.Win32.Koobface.hty-2cfecf558e929461adae7f0d6968acb6222e023c8a2059bf0a39c95dbf955e2d 2013-08-21 20:49:46 ....A 43520 Virusshare.00085/Net-Worm.Win32.Koobface.hx-fdbe4d11df0d71b3e00b49756671ccf05e16d573958a5b16eaac129430b354ff 2013-08-21 20:37:24 ....A 62577 Virusshare.00085/Net-Worm.Win32.Koobface.mnq-24fdd15a17000f1911d1999637e01f5074298dbdf557547a7c9eba49634d6bd4 2013-08-21 19:01:56 ....A 15360 Virusshare.00085/Net-Worm.Win32.Koobface.pb-e585df3a2b91e56951ecd6a03c73fd7b45b02e0ca2278130438b6467e823e202 2013-08-22 00:34:20 ....A 6672 Virusshare.00085/Net-Worm.Win32.Morto.a-07005569b84f6c1cd01771f8d31c0740d83745f25d515c3ff2d900c47f44f835 2013-08-21 21:12:48 ....A 9728 Virusshare.00085/Net-Worm.Win32.Morto.a-2651a944534ca40644992ab8098064d097d08a1242034ed430efac588f107ef7 2013-08-21 22:50:38 ....A 9728 Virusshare.00085/Net-Worm.Win32.Morto.a-4358e427e693561833b9cfd49935df1cb7026340b8b94c7d537a46b7a9752d26 2013-08-22 02:49:20 ....A 6672 Virusshare.00085/Net-Worm.Win32.Morto.a-7060a55be298d6e28fbb8b6f67251d62f1f05e5aba8bafa6086f229ce44558f2 2013-08-21 18:20:30 ....A 8704 Virusshare.00085/Net-Worm.Win32.Morto.a-f2e877aff3c7f9c05ffcbe644f3075619301a7c3a6bf6e2feb962ba0f8755412 2013-08-22 01:53:26 ....A 46080 Virusshare.00085/Net-Worm.Win32.Morto.eca-0a2ea5801887a63a4181dbdb16e092623fa57923975e5d49227b8e04cf90cb25 2013-08-21 22:18:18 ....A 19456 Virusshare.00085/Net-Worm.Win32.Morto.gvg-25a31347b1434b58c6e2b4a87b1f523da5a55dee524812a732f3628bab26bf04 2013-08-21 20:22:00 ....A 19456 Virusshare.00085/Net-Worm.Win32.Morto.gvg-51f5b8e1130c99cf881baa305c0c153b71b24510646c0fc18f8be7242c1b1ed7 2013-08-22 00:27:36 ....A 8704 Virusshare.00085/Net-Worm.Win32.Morto.u-2701eaab98d42a0d0d0f00a7e9df7448872aa13a13d0349e4418375d28a05184 2013-08-22 02:39:04 ....A 8704 Virusshare.00085/Net-Worm.Win32.Morto.u-36499eaf3a853aff90dc7003944ba3c4e79ed20792e6b28f873b381336996976 2013-08-22 04:39:30 ....A 51488 Virusshare.00085/Net-Worm.Win32.Mytob.bi-17389107db7a0d8f221e13c79441830feb4db5a3e15861681dcab216e26c1d30 2013-08-21 16:04:40 ....A 86016 Virusshare.00085/Net-Worm.Win32.Mytob.bx-e9107969783c4667b623608151922f79c13bf6f2a05f4c6769d3b9ee21c8a019 2013-08-21 20:10:00 ....A 115712 Virusshare.00085/Net-Worm.Win32.Mytob.bx-fd2e6d234c5b0c2d969408660e5555f8c0873089d219b1c46475c1971e724361 2013-08-21 23:38:30 ....A 6387 Virusshare.00085/Net-Worm.Win32.Mytob.dam-fd155d697513275acfb6984c2780a69ed8bdf11698204c7eb71c9e9dbe8b49e0 2013-08-22 02:37:36 ....A 77824 Virusshare.00085/Net-Worm.Win32.Mytob.gen-457104bd0a292ce4847c57f3eba0296100a7db3d0d292a2ddfb7a12801658ea0 2013-08-22 02:31:32 ....A 52736 Virusshare.00085/Net-Worm.Win32.Mytob.gen-570cf738f888b20ff175e684d2cb2b7c2ba1448c4ccb3f17f195547766aa2a0e 2013-08-21 16:12:12 ....A 30739 Virusshare.00085/Net-Worm.Win32.Mytob.leh-ebb1df8dcb18bdba1e2af3baf6ca2170c8c92520ef55163da5fd183589421307 2013-08-21 19:07:54 ....A 33792 Virusshare.00085/Net-Worm.Win32.Mytob.lpi-f830ee498e16d38f3f8a55d742f79b35ad2019a5e53f9fc69d859481cf4e4f99 2013-08-21 15:31:36 ....A 5568 Virusshare.00085/Net-Worm.Win32.Mytob.u-f7f6392784b8d915d2f904c2f0013cff8d16a086478ce838bbca48859a2bc0fd 2013-08-21 21:06:24 ....A 5688 Virusshare.00085/Net-Worm.Win32.Mytob.u-ff2b2b2ab7aeb003af35e7631c54769a705106c419a93f801cff33a7dcd072a7 2013-08-22 01:48:10 ....A 84992 Virusshare.00085/Net-Worm.Win32.Mytob.vkj-09770c9cc14f9e5abb25dca5eb229bd53ec9de6a1a0d3f9edfd4810a45d7ce22 2013-08-21 23:43:48 ....A 12824 Virusshare.00085/Net-Worm.Win32.Nimda-085e2be4ea2789d72053501c2b35e6dd38787bb8842a027c6d508def85d010ad 2013-08-22 01:49:20 ....A 10548 Virusshare.00085/Net-Worm.Win32.Nimda-454610d66a52d885f5c2634e712e37e9e312d663de43f4722200e5e6bf1095c4 2013-08-21 16:16:48 ....A 3815 Virusshare.00085/Net-Worm.Win32.Nimda-49fb97bf4ecf0da16a9f31f1f42c115a961dcd12e3286c29ff8bfeb16fbc4cb0 2013-08-21 22:02:24 ....A 9446 Virusshare.00085/Net-Worm.Win32.Nimda-54aa431816892b8acfadf99156b15ddc0672445207d7d04e4cbbce039f9e5629 2013-08-21 19:54:30 ....A 23630 Virusshare.00085/Net-Worm.Win32.Nimda-6606695b51402a02b905775fd603a781f9808d1519dd354856c1c790c7c32568 2013-08-22 03:33:04 ....A 19436 Virusshare.00085/Net-Worm.Win32.Nimda-68fa3b797d30f5df1fe53caa353f4dbc2a35cd8206e5335f58750efa6e572d61 2013-08-21 17:15:10 ....A 37575 Virusshare.00085/Net-Worm.Win32.Nimda-6ea08b82c765c63d4aa142f58b099251524fb7b8ec32163c4f6ca47483c14ba0 2013-08-21 17:04:20 ....A 3823 Virusshare.00085/Net-Worm.Win32.Nimda-a80bb93bfa6251880d9f978bf07cbc94d01112171274e1daed3dc8cd95009826 2013-08-21 21:57:52 ....A 12804 Virusshare.00085/Net-Worm.Win32.Nimda-c23a7fb1e2d845448cf0417f9846cb294b757faf6ee0f6002571ad14e92dea9a 2013-08-21 15:29:18 ....A 21269 Virusshare.00085/Net-Worm.Win32.Nimda-c4f5caf0198bdf58af2a2aa41c83f0dd798d7eda9223dd3db2c9ccdfc8a32593 2013-08-21 18:15:44 ....A 7558 Virusshare.00085/Net-Worm.Win32.Nimda-ce1c1d639ae465e954688355bdfababa2b5ee6635aa5456f07372bbd1be3c128 2013-08-21 21:55:42 ....A 10593 Virusshare.00085/Net-Worm.Win32.Nimda-d001bc2a2c56d2a4dc5057bbc8cf90ba1bbb839cc79057ed07ea4a790f5347f7 2013-08-21 23:22:44 ....A 12438 Virusshare.00085/Net-Worm.Win32.Nimda-dbffb9b2364ac9675f02df62d96411aefb26570a5a362eb23192fbc7ec4798d5 2013-08-21 18:23:16 ....A 2763 Virusshare.00085/Net-Worm.Win32.Nimda-dc26f10fe2fbfb57c009c944001a484a20c4549784b8a25fe6d7d79b662fdde9 2013-08-21 18:16:02 ....A 7921 Virusshare.00085/Net-Worm.Win32.Nimda-e5c30bba6dde571c1378b4d1e7afbc76c0dd231703bba1b43f4ef0046ba27776 2013-08-22 00:37:56 ....A 499712 Virusshare.00085/Net-Worm.Win32.Nimda.e-68734776328113313b4ed46f4f5af01b967f9e4a0e189f4194032ff974040e5b 2013-08-21 15:53:38 ....A 53280 Virusshare.00085/Net-Worm.Win32.Nimda.h-f74fcb3d749fbcd3829c2e82846526e8eab107dcfe280b782310cd2569ade197 2013-08-21 18:29:36 ....A 20272 Virusshare.00085/Net-Worm.Win32.Padobot.gen-fefabeb926d26d04a3194515f05a31488da4997d82c4651a446e5b93e81ebd34 2013-08-21 16:08:26 ....A 6657 Virusshare.00085/Net-Worm.Win32.Padobot.grg-74a45a5333bf35ec82cf2f81a7538ecebfc4b284db0e311d996f69a589f09c3f 2013-08-22 01:25:16 ....A 1423 Virusshare.00085/Net-Worm.Win32.Padobot.m-27933ab0a6fb17f9aba3a3ef18c93a2a64be75b51dd07cec353fe147fedada8b 2013-08-22 02:59:30 ....A 65536 Virusshare.00085/Net-Worm.Win32.Padobot.m-69229d15d936bf6b65ef889f649064fc6fc4e13f0d759f9236b6dd01eabc6998 2013-08-22 02:18:32 ....A 49152 Virusshare.00085/Net-Worm.Win32.Padobot.n-2685cc9b240c264c4e2a9dca097a5d1b0aca94f9374b973e10ae1fab2ee20326 2013-08-21 17:13:12 ....A 151592 Virusshare.00085/Net-Worm.Win32.Padobot.p-d18d5ae79f1e187939bdd69010f2b5359d944c4fe6ea4c8d5f891c1a4b3ad72f 2013-08-21 15:34:54 ....A 94432 Virusshare.00085/Net-Worm.Win32.Padobot.p-d65cf998d4fd986ea6282a48d95b8e89becbe0634a70cb715fccdf3cd3cbe7a9 2013-08-21 20:09:08 ....A 101452 Virusshare.00085/Net-Worm.Win32.Padobot.p-ec08dcdafcf4df3e298690ae98222f3afc255cdc994a0eda8a2d0b57afdc4919 2013-08-21 16:05:44 ....A 143608 Virusshare.00085/Net-Worm.Win32.Padobot.p-edbe2aed736b7424550924ec67162a81eae105cf56ada4e0d3dbb266d44b63b5 2013-08-21 23:22:46 ....A 201843 Virusshare.00085/Net-Worm.Win32.Padobot.p-f803c0ac6a4711c7e3158a78336752e8bbb6904978e44dba33a17acacda2db87 2013-08-21 20:51:52 ....A 92585 Virusshare.00085/Net-Worm.Win32.Padobot.p-fe11d822e13b78f99a9896057fdd2163ffce51e5086182bcd3a51e4bb7f5e2cb 2013-08-22 00:26:00 ....A 6781795 Virusshare.00085/Net-Worm.Win32.Randon.u-2775b8b0e273756b5489b4481ba6ab997f805e3802afdbb8f5de489db183c401 2013-08-21 15:34:22 ....A 7120 Virusshare.00085/Net-Worm.Win32.Theals.b-e2b47bf5a19699010efa6700d3a37b6e5518605500f18652c4dd1214823f9ea2 2013-08-21 19:17:58 ....A 83968 Virusshare.00085/Net-Worm.Win32.Theals.b-fa5401a4fe1d6ca560a9547d4d72af1df3e34052ecb32ae8fdf9764cd54fdf2e 2013-08-21 18:49:48 ....A 86016 Virusshare.00085/Net-Worm.Win32.Theals.c-3143bd67945bcbf1261360639ba866478938b97f4e5e8af056de1e889d2106bf 2013-08-22 02:33:18 ....A 7168 Virusshare.00085/Net-Worm.Win32.Welchia.s-626fa276815f3608a0c3d85196496d90079ec39b32a4d109a271e0f9d9521b85 2013-08-21 19:36:30 ....A 19968 Virusshare.00085/Net-Worm.Win32.Welchia.s-fc26c6c4bffaba34183d42ade156a7b0fcaf5327b5758073ae6b4c9577c5bf25 2013-08-22 01:49:24 ....A 161280 Virusshare.00085/Net-Worm.Win32.Zan-0982352705f94d867483e7707e1dad99cda63242c72bb20a7ebdb1052aa06f9e 2013-08-21 19:53:52 ....A 125797 Virusshare.00085/P2P-Worm.MSIL.Lolmehot.bi-e783b02f85602a1793c58a475f5dfbd7db4562b00240e8d5618af6508c681e98 2013-08-21 22:37:44 ....A 141884 Virusshare.00085/P2P-Worm.MSIL.ShareWire.b-da118c769ede330468426ee929c3f0954debed6921799b4401ab0af9121532b5 2013-08-22 04:47:48 ....A 311296 Virusshare.00085/P2P-Worm.Win32.Agent.arm-2f47e7a3dd75066c1fd0f7a64d1997f9584b5fa1a02ba028f2c649c1e3b7cfa8 2013-08-21 19:44:22 ....A 454661 Virusshare.00085/P2P-Worm.Win32.Agent.lf-da98ec6175d3e146a06377d5805badd4049c2d68ae7212136c41f21586fb9a8a 2013-08-21 17:34:44 ....A 816494 Virusshare.00085/P2P-Worm.Win32.Agent.lf-ef9ed76a06f3cdd2802fffe86cbb8307d9d81e587a7e473e1ecac50e32c7be49 2013-08-21 15:33:52 ....A 564220 Virusshare.00085/P2P-Worm.Win32.Agent.tf-ff74c06299656af868c03bc231925f919bb95b03dc36f7ac8a5504e399993f51 2013-08-22 03:37:18 ....A 415311 Virusshare.00085/P2P-Worm.Win32.AutoIt.c-474ac733eefd7023b1b23c04be726d75520f36d07b30a815c7e6790f902026ac 2013-08-21 16:43:16 ....A 111961 Virusshare.00085/P2P-Worm.Win32.Delf.aj-426dfb31f2309b1846d2c685b96bfdede9d7518b14df82696db12df01c5b6ec2 2013-08-22 03:07:12 ....A 44091 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-1937ee054a011cd7ed3719395cf0097d62a2d007ab9aba97bd47e7c14e8c686c 2013-08-22 03:11:48 ....A 38882 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-369a03a8436423f474961858fa97cd0aedef485441cca04aaae3184bc256d951 2013-08-22 04:12:22 ....A 46411 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-61153b61df7990dffed4769542fcbb7c3d7730a54f39bb9aebd336556b836cf1 2013-08-22 03:00:02 ....A 39714 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-69155b5bc46bff6b3dee9425adcf16d8add8c15555144f15391cb992aa7698a2 2013-08-22 02:19:24 ....A 39905 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-7061bd82fb9ac8329db9dc34d7feafb0d762d3811ee5b14c5d65df18e23b098b 2013-08-22 00:11:02 ....A 43785 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-7329c5835ad28b0ff2a972beb063ed42b181b7d04ca60b58e02de9baf8a0f303 2013-08-22 00:15:14 ....A 39621 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-879d191f9c520906b0201bba9e52cb8d9e799041e60856dcad28c330944adc13 2013-08-22 04:47:16 ....A 46649 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-a5114f96a2b308864ecdb3b5fd2b2671495f65f187f5d705564db68a648b1d4c 2013-08-22 04:35:20 ....A 43332 Virusshare.00085/P2P-Worm.Win32.Eggnog.f-b3d980ce4a51cec01194fc65ddd268e3124dfa4e72591dcb82590f360ceb8910 2013-08-21 19:30:50 ....A 106496 Virusshare.00085/P2P-Worm.Win32.Kapucen.ac-21d99e5fc7ce18afa4ef14b955b17b4e792751a0a5d60aedce46c7b7b41eda20 2013-08-21 16:16:18 ....A 102400 Virusshare.00085/P2P-Worm.Win32.Kapucen.b-2041b65846a70b200b7439a98c63884b0fede33a41ccbb0d61b704325f682aaf 2013-08-22 03:51:32 ....A 102400 Virusshare.00085/P2P-Worm.Win32.Kapucen.b-2824380605ec0de39b68bece8df966c787fe563b09c8bff6c4645035eba723f9 2013-08-21 18:02:10 ....A 55010 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-0342b82c89505ca250bb1ae529b8670d7e3d9c5cf7473b8bb28832c15d42c0ce 2013-08-21 16:44:30 ....A 26624 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-13e5d22af11fbba6d112c241636c8d385ddcb141a936a827ecc3e70f1fd54351 2013-08-21 20:46:54 ....A 56675 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-207f23316f81eb291afa9f349140f8c931a2ef6626fa5bd7b5f4e10e70f08597 2013-08-21 16:52:06 ....A 50686 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-30f943300d4b9f189b5a7e98092828b076a55251238c8a2acf36e2a6de2ff499 2013-08-22 04:00:50 ....A 97280 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-464de862543e645c933d75b381dee3ab23b770a481377e65c238f07889f483f1 2013-08-22 04:56:36 ....A 53559 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-4a3ef74b027ca9298ad2ed47f2c0d1bdce643f7407830cd18ca9851d035dac57 2013-08-21 19:10:32 ....A 56675 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-719ee452c281a267e6283dc994100561a6618cc9e33ae9de3bc495a16dcd1aaa 2013-08-22 00:04:14 ....A 55326 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-7e3997328ce447ba099020eede74321a2e256050c33d0b20a9eb6f9f7bdfb9d2 2013-08-22 00:24:02 ....A 83212 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-7e63c6c2e26e148a191aba9a1f9eeef899e70ed3a5f708dd4e677bcd79bcb793 2013-08-21 17:17:30 ....A 138365 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-ef75c54dfe84cbe080d99ffd3afd241d2535c6e528879400c2b1f0d01a617882 2013-08-21 17:13:02 ....A 79048 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-f9b28b37ffbca62af28adc3b4c113c8863d878744c70df3621a21323f16b46a9 2013-08-21 22:46:54 ....A 321024 Virusshare.00085/P2P-Worm.Win32.KillFiles.a-fd80641760e1d1720832ebc44b5446c1f2680111e8d727f741821ccbe520572f 2013-08-22 00:34:04 ....A 32768 Virusshare.00085/P2P-Worm.Win32.Krepper.c-362176bd68f0e9cb54a65fc7aa775e9cd1483743995c6d62b218757ee29c20ce 2013-08-22 01:51:22 ....A 244475 Virusshare.00085/P2P-Worm.Win32.Krepper.d-095ba752dcc53fa705efbc7ea7c8ed78e0fd8d7e334322e8b9f2526d751c14a2 2013-08-22 01:43:22 ....A 140748 Virusshare.00085/P2P-Worm.Win32.Krepper.d-5685c21473e258987cc390587808091b46811519821441a8671d6bb14fd496a1 2013-08-22 01:36:14 ....A 77216 Virusshare.00085/P2P-Worm.Win32.Palevo.aanu-082ba4ba129953ab2d6fed5ab07b653a4abfbcd65a187080b7fd3ee8520bbc15 2013-08-22 02:17:54 ....A 162816 Virusshare.00085/P2P-Worm.Win32.Palevo.adsj-68ce72e1b145c2f5b0e4ead0803487f5d80db4acc6e8d18f11400d43eb83c6a4 2013-08-21 23:20:40 ....A 86156 Virusshare.00085/P2P-Worm.Win32.Palevo.aiwo-4843451877741bc023c459f2dc8eb7c1d2c8f7c2bb11b3e40eea16e5be826c69 2013-08-21 19:19:48 ....A 125148 Virusshare.00085/P2P-Worm.Win32.Palevo.akyt-d79614ddb5ab8ecd12ce8a7b237bc1b2e0825a19fd98dc19804eb6b1c47982d1 2013-08-21 22:46:50 ....A 196608 Virusshare.00085/P2P-Worm.Win32.Palevo.ampv-f857a36f863272e1f7f2fe70dbf142debdfe80ced4fec1518d18d1ea364859c8 2013-08-22 03:51:04 ....A 106496 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-159bcc0867d368deea659ffe3a84a32663eb6241533ae107da870b41880e530e 2013-08-22 04:19:10 ....A 72704 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-47345aff5e5f26b87ca0f81ef597f21e4e51683420b15be9b5d188f70e14cc15 2013-08-21 23:32:58 ....A 72704 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-e51c3127db075c6a8848fe17e66237f811cd5c045fb2f9a27e10e00f63256cf9 2013-08-21 16:13:46 ....A 106496 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-e80e576218b440d0e150df295d53967a2520244b79d326d410c6e8aee4084c2c 2013-08-21 22:34:50 ....A 105984 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-ee1489cc7d82352eeaacc78bf88bedeaee156ac2b7af386a7aebe246ad0c800b 2013-08-21 15:26:48 ....A 109568 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-f906754f9611dd93df36b8e411e763f7766ec3c4734c1dfbb0a0ea1701e02fe7 2013-08-21 15:33:02 ....A 106496 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-fb31741c00c3e8b9e42331ba543e8feeb18f4a61c9dd4b8da4e66cd9dd7d571c 2013-08-21 20:17:10 ....A 106496 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-fb454b28a5afa75a62393eb802cf9737704e0f132a8488ff9da2d9d94857a838 2013-08-21 15:29:46 ....A 130111 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-fb56cce4b9e6bd7748a50f982e891ada4cfd9bf02a842d91c554463bccbb20cc 2013-08-21 23:38:26 ....A 106496 Virusshare.00085/P2P-Worm.Win32.Palevo.ann-fe3f2a8d2b720c25a93456b921a4eeb736ec23becdbefe4f136cda6b52a81485 2013-08-22 04:19:14 ....A 152576 Virusshare.00085/P2P-Worm.Win32.Palevo.arxz-0c79708b4646b813aa1da6534c7e7f1f95dcc64ecc718c8becb503f32deb8d5f 2013-08-21 18:42:44 ....A 102400 Virusshare.00085/P2P-Worm.Win32.Palevo.arxz-22a1ddfadedafed26c00567b32af80d677fdf1c8763258c67beab1c09aa0cf1a 2013-08-22 01:22:54 ....A 149504 Virusshare.00085/P2P-Worm.Win32.Palevo.arxz-6855f6162a2441691a60039ba6c3af2d2a30bcbcfdc53b856fb200185e14a7d9 2013-08-21 20:58:50 ....A 98508 Virusshare.00085/P2P-Worm.Win32.Palevo.atba-f2269958e01e1f78392f79afdd4bd45ee7c4b9d79aeac6df13b129d03b24cd16 2013-08-21 18:49:58 ....A 82198 Virusshare.00085/P2P-Worm.Win32.Palevo.auvg-dd0dea0569df7e706eee64b00325d4b1176f631339bce755cbe548fa12547a53 2013-08-21 22:18:22 ....A 143360 Virusshare.00085/P2P-Worm.Win32.Palevo.auzr-f902cae4118f2c4cdfeda68eb607994b6d797f1d5e16aa6c4ff33ac8b56e570c 2013-08-22 04:55:20 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.avir-0b59003fc0427ff7d7605c3ee42afb357397480e8aff40332295f884a7303530 2013-08-22 01:16:40 ....A 71168 Virusshare.00085/P2P-Worm.Win32.Palevo.avir-450f4098c770c42a12100fc925d3ead66bf6dc81001e1e97bf87728af3300744 2013-08-21 22:25:46 ....A 138752 Virusshare.00085/P2P-Worm.Win32.Palevo.avir-e09085a4e19521c7101394bd47515de7a830744d34d7d0b034deaf40c74f1778 2013-08-21 15:26:22 ....A 66048 Virusshare.00085/P2P-Worm.Win32.Palevo.avir-eae49f0dee6dd143b0acace61d8cd522877055a0b63ef58cf231f55d0e393f70 2013-08-21 15:55:54 ....A 176128 Virusshare.00085/P2P-Worm.Win32.Palevo.avir-eb9313d9e576a3f3e303170fa470c645d1f1e87af29a661b6b5b7717210cc4fd 2013-08-21 16:00:50 ....A 110592 Virusshare.00085/P2P-Worm.Win32.Palevo.avir-fb8582d51190c7d5a17db20aea2488ccea21978f2f8e502e77e3efaf11efd6c3 2013-08-21 20:05:46 ....A 278528 Virusshare.00085/P2P-Worm.Win32.Palevo.awen-ebc198581e23bb6c08c5223eeff59afae9573dd7d7b9192328778ea93e7d12b0 2013-08-21 16:16:30 ....A 278528 Virusshare.00085/P2P-Worm.Win32.Palevo.awen-ed6377e6b66a7fb19a41f8e90281242c4f569ff56bc2672c3a5d741a3f85280c 2013-08-21 19:37:32 ....A 335104 Virusshare.00085/P2P-Worm.Win32.Palevo.ayal-d0a68899aa3f06d816a14f9a45e58d171d0b0318b095d6573bf30098c001ba47 2013-08-21 21:04:24 ....A 134656 Virusshare.00085/P2P-Worm.Win32.Palevo.ayal-d552b113b9101c9213b744ebf25ef4963b55efa5013f6e7fac7f75322df705ab 2013-08-21 15:38:12 ....A 123904 Virusshare.00085/P2P-Worm.Win32.Palevo.ayal-ecf487bf272d4672867df41290643bd7ae85ed1a11f403f855348c70279f3d56 2013-08-22 03:37:34 ....A 76288 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-62ac7ac15a01514ee1765b1c727397d0ea87faa51785192ab13972b6c9d49669 2013-08-22 04:55:02 ....A 121856 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-7ca86af3cb3f7b4fc3e9e33539181696a37b99c9312dad1746e7702dffe869da 2013-08-21 17:58:32 ....A 136704 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-dfedf30af974d5b56b30d0add7bd56d066a8c7f16cf7f21dee94632c3cf20823 2013-08-21 15:21:42 ....A 138752 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-e1da82f6e931d9f41fe4fe0709c2171ff1dcbbade5cf09e4b76865ecdf608bde 2013-08-21 22:46:06 ....A 136704 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-f7fef9ac2878a6090412f705700b08971495cf0c1266d98fe01138b2e64c93d4 2013-08-21 16:18:32 ....A 132096 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-fb4668d07641bc45b27c82d22751bc4d9ce0a9abf4a12537bf5804fe22543f48 2013-08-21 15:40:30 ....A 80896 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-fd10d69b719ba0447d217c0cf33e5b001e06078a7fc55155588033d2ba9d793d 2013-08-21 21:23:36 ....A 80384 Virusshare.00085/P2P-Worm.Win32.Palevo.bhnc-fe102f42f66ae0629875bc15505436674c541441e945568be0a709e54cf9f9f7 2013-08-21 16:35:42 ....A 278528 Virusshare.00085/P2P-Worm.Win32.Palevo.bhyk-d02d7a840bd181366c0310883ce60155c3f78e35fd7ef199f12a4f101349fd59 2013-08-21 21:26:22 ....A 176640 Virusshare.00085/P2P-Worm.Win32.Palevo.blik-d315e60dee9efe11b4d45a16d36d5b909d92b44876b0d42458dabff1b4ea79e7 2013-08-22 04:55:24 ....A 233472 Virusshare.00085/P2P-Worm.Win32.Palevo.boft-0c1b065d7516e6d01cf27f2f7a1e5f312d46e9fb4541fe151100828e069fe1c3 2013-08-21 16:25:12 ....A 259584 Virusshare.00085/P2P-Worm.Win32.Palevo.boft-f7df87a8193d2da311e00d58474435211756eb122ea164a16e40dd6949826556 2013-08-21 21:51:04 ....A 163328 Virusshare.00085/P2P-Worm.Win32.Palevo.boft-ff1c8961764069812d3f51d862abbab9f3aeb36178fff0e151d8416bb8df99ae 2013-08-22 02:27:16 ....A 203776 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-27677f3daad912cf225d91ec5a77e3877f85d309296dfb1854c568acf6900f75 2013-08-22 01:36:20 ....A 102806 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-6962225d17b04576e9de10a6293d768b1596437a061520186dcf21256eebf7d4 2013-08-21 21:47:18 ....A 206336 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-d76866e79f58c75faefb25b9ae47c313a1e0a281f3f4ac8072177e6459d4513a 2013-08-21 19:04:34 ....A 205312 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-d9a50aa144eba7003cffcc123e3502cb089b061e6602f840e068419ead41c85a 2013-08-21 23:55:34 ....A 203776 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-ea1b7ab525f5c2c0b65527e3b716e3e25a17f7a71b448d23d1f3501042345bdd 2013-08-21 18:57:46 ....A 208384 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-effc1108fc8b2c9bc0fef9622dc154ad29a26ab1eb88ec5b57e0b980007ed06f 2013-08-21 15:51:54 ....A 201728 Virusshare.00085/P2P-Worm.Win32.Palevo.boic-ff3034fe450908b6ab0dd0c97365e6fd02d95a5fbb7f5f76c9ea76473d165e10 2013-08-22 00:12:26 ....A 147456 Virusshare.00085/P2P-Worm.Win32.Palevo.bpio-06165fbfd36f921ca87e52b932dcb797c1e40ff98c3e0abf10b6282b64c1f6a9 2013-08-22 00:37:14 ....A 340487 Virusshare.00085/P2P-Worm.Win32.Palevo.bpio-1914435746cf155234ccd1195e1c976d6a2669d7adc52008b7c433a644cd5184 2013-08-22 03:36:30 ....A 236547 Virusshare.00085/P2P-Worm.Win32.Palevo.bpio-44809694f7170429e9ed481def8fc2ce4561d80db25d9cb747fe61a780817a02 2013-08-21 16:04:28 ....A 328199 Virusshare.00085/P2P-Worm.Win32.Palevo.bpio-fa9bd0ea5ca8436b2ef2856ba6b7062d910a6069f03aff7d8621a96441fe64f2 2013-08-21 21:51:00 ....A 171520 Virusshare.00085/P2P-Worm.Win32.Palevo.bpmi-e6e798e508a10aa4833dc509db1e2be141e2995c653f77d4e867f8b5bf3cfe1b 2013-08-21 18:51:24 ....A 156160 Virusshare.00085/P2P-Worm.Win32.Palevo.bpmi-fbc4f985d264d525d78287cf18c0d9959e33887b0a13a630996ce497d27bf309 2013-08-21 18:54:20 ....A 208896 Virusshare.00085/P2P-Worm.Win32.Palevo.bqfy-f07afb9f7bab88b525b23d8b65bed27620d68a97040845af7197d93ebb3cbdc3 2013-08-22 00:21:48 ....A 1849856 Virusshare.00085/P2P-Worm.Win32.Palevo.brve-7d0623c3c0047518766b10b63f28be3be73c8d40d5ba16f1a18ecaba43d4c13d 2013-08-21 21:17:18 ....A 779777 Virusshare.00085/P2P-Worm.Win32.Palevo.brve-e67683ea516ff0699b429d15fdccfdc8b7f0e10120cc58e80088cc1670677c91 2013-08-21 16:02:40 ....A 67072 Virusshare.00085/P2P-Worm.Win32.Palevo.brve-eb4b595f5213ff41770f8d471f324284b50a95aade0a54cc0aff8f635c613bad 2013-08-21 22:14:34 ....A 99328 Virusshare.00085/P2P-Worm.Win32.Palevo.cczp-f47089991e6f92e36b5eee7eee26b1d661b3ae8450468ff75500325f3291cba3 2013-08-21 20:23:00 ....A 188416 Virusshare.00085/P2P-Worm.Win32.Palevo.cjoh-d7e80a9ba92814035ffd8802dfe9b0fd7a254d7036ce280ca2644abaeea512e0 2013-08-21 20:53:48 ....A 208896 Virusshare.00085/P2P-Worm.Win32.Palevo.cjoh-ffbeeef5c934cb77f85042ec63ac2118af291f0ffd3d028b436a06c679e5b752 2013-08-22 01:53:26 ....A 195072 Virusshare.00085/P2P-Worm.Win32.Palevo.ckqd-553566a7f1a541eb666f0da98637653357b0dbd8cd72a63fe85905568635d325 2013-08-21 22:50:04 ....A 107008 Virusshare.00085/P2P-Worm.Win32.Palevo.clie-eac3554c47fd8aa7e28cd5c9923fedbdb1121bd1ce8a4aca247ea6d708692757 2013-08-21 23:56:52 ....A 151040 Virusshare.00085/P2P-Worm.Win32.Palevo.cong-d51848288cf4de2cca48fc0db383f4378916f737fb036f2777c404d3870cf0df 2013-08-21 20:01:08 ....A 147456 Virusshare.00085/P2P-Worm.Win32.Palevo.covc-f9f757db2a51aa1005926a6d2d181e49a5d8a9a33f539f45507974f0fe6e72e1 2013-08-22 01:37:38 ....A 216208 Virusshare.00085/P2P-Worm.Win32.Palevo.cqmm-1679d0704088c3a456af6a91761d8a4d4dc7167d81e44420f7dec06c0ccdaf87 2013-08-21 16:51:52 ....A 195275 Virusshare.00085/P2P-Worm.Win32.Palevo.cqmm-d927e2c29ba1ab3821d586f2cc83e2a5fdab6c1617900f0c74b320e2f657263e 2013-08-21 17:47:08 ....A 107008 Virusshare.00085/P2P-Worm.Win32.Palevo.csms-d2bae521ef639754ab0b0d0ec281cacbde451b12a49352c2b9fea66dcc2c8152 2013-08-21 20:43:44 ....A 203264 Virusshare.00085/P2P-Worm.Win32.Palevo.cupu-f275eb6cdf9061575e849a1126e3b8b94d02ce070268fad64099087f7f9a7161 2013-08-22 04:46:12 ....A 135680 Virusshare.00085/P2P-Worm.Win32.Palevo.cvqo-1c60482f0e8a89798e4e785b5fa7ab87fd68f647e392021e69a0117433b0600c 2013-08-21 22:26:44 ....A 129536 Virusshare.00085/P2P-Worm.Win32.Palevo.cxlj-de65157c2bd576b959c21124bdce04e28482a0db51c2733a022e5a19f253014c 2013-08-21 23:03:54 ....A 135680 Virusshare.00085/P2P-Worm.Win32.Palevo.cxyg-d5f6741c0e61f38829413a233bfefb339f47bd468c0c01bf3d3bce6b93ed25e7 2013-08-21 17:50:22 ....A 219136 Virusshare.00085/P2P-Worm.Win32.Palevo.cyzk-32f325b10ba7a442e8fa493ffd473b872372c7f3bf8780ba53f76dc6b9d859cd 2013-08-22 04:14:12 ....A 130048 Virusshare.00085/P2P-Worm.Win32.Palevo.czhn-8d2492768043001c985194a6c8ed4c0097ab5dbc2651fb8a1eff4491f843e87d 2013-08-21 15:58:32 ....A 53760 Virusshare.00085/P2P-Worm.Win32.Palevo.dacw-ea33f9f5c618fc12c8e5bc09e82d8a97c6fb0ae66e931767789edc51a4c07741 2013-08-21 20:15:24 ....A 623616 Virusshare.00085/P2P-Worm.Win32.Palevo.dbuk-feff2a6856af0cbc4af36dff038dc9b91bf1188af533f7948a7ab3f2ea2ff029 2013-08-21 17:11:58 ....A 23639 Virusshare.00085/P2P-Worm.Win32.Palevo.dckv-d45133e5da98e395bc7048d9ec3ee61b77b6f9a74108d241123feb24cd852eec 2013-08-21 17:54:06 ....A 103936 Virusshare.00085/P2P-Worm.Win32.Palevo.ddm-f74063cab61e83229f5cf406c1ab0e00a9d3c0097d938b6c05fe790c4f0e752f 2013-08-21 16:51:02 ....A 103424 Virusshare.00085/P2P-Worm.Win32.Palevo.ddm-fa743f1191c5b69fd6a2312301e0258a8d9e943a7dc3dc016a320f30c0bb7f49 2013-08-21 15:50:22 ....A 23582 Virusshare.00085/P2P-Worm.Win32.Palevo.ddos-03d370ca4bba8ccc201c4a0116d767494b9e431a6b61e6ceb3c27b19de3f48b9 2013-08-21 20:04:50 ....A 141824 Virusshare.00085/P2P-Worm.Win32.Palevo.deni-d642dfadd4e51013ca8fceb462286f1bc7344028d561c0def14df8f3e0d1af42 2013-08-21 22:50:10 ....A 137216 Virusshare.00085/P2P-Worm.Win32.Palevo.dezf-04cbf39053e9a4a8800e38a4f771e2d5611323698bae2e767e695dbf09c043a3 2013-08-22 00:16:16 ....A 23055 Virusshare.00085/P2P-Worm.Win32.Palevo.dfiw-3b98956b5fd846a201d07d7f475a889a27ac3825fc42458298171ba8336177e7 2013-08-21 20:36:36 ....A 121856 Virusshare.00085/P2P-Worm.Win32.Palevo.dfmy-fdae778aaa34a7ab59eb9e173be2c74acb5f2c20a76130bc6561fd413b76af87 2013-08-22 00:08:56 ....A 24582 Virusshare.00085/P2P-Worm.Win32.Palevo.dgrv-3bdd98b4e724a11708c3cc602aa62576af1b286bdb3c9cf42d2aa13a42d040a4 2013-08-21 20:57:20 ....A 789826 Virusshare.00085/P2P-Worm.Win32.Palevo.dhex-f59a6a4dc4e746f184ca56f86a75624dff42ca926b452dc23ed77dac9f18299e 2013-08-21 20:22:28 ....A 213035 Virusshare.00085/P2P-Worm.Win32.Palevo.dkvl-624b8b9b37f5b7d2d98e4806c03714ded6121ea46bf014f87f5a4530a02aa26d 2013-08-22 03:11:22 ....A 446668 Virusshare.00085/P2P-Worm.Win32.Palevo.dmrs-6355057ba79c828424fd530aeef2a3a8dce872b29990d858fc3a587144674960 2013-08-22 03:48:14 ....A 234499 Virusshare.00085/P2P-Worm.Win32.Palevo.doyg-63ebc71e48a005da8650a6910b63dab1e0addf2ad431040c70636151872ec434 2013-08-21 16:25:22 ....A 41104 Virusshare.00085/P2P-Worm.Win32.Palevo.dtax-54fb6ee33fb4cd3b5eba84f2ce920997439b36dfc9a3e74890c48fed45df7211 2013-08-21 22:03:50 ....A 141312 Virusshare.00085/P2P-Worm.Win32.Palevo.dtij-f7c2d6d9b7c9975bed74807dc56e933b36b3634da4edbd33119581909a66a7e2 2013-08-22 05:03:22 ....A 284094 Virusshare.00085/P2P-Worm.Win32.Palevo.duxn-f7dd918b725c804207bc410cd69a551e7f6b3b67ecdfb9281391d34b718450d5 2013-08-22 04:58:44 ....A 17962 Virusshare.00085/P2P-Worm.Win32.Palevo.eavk-4c2936881bf5f4346e6a20c8ba3f4d7c42d7f9290e40f294b43adf78e9e5bb67 2013-08-21 22:32:44 ....A 43008 Virusshare.00085/P2P-Worm.Win32.Palevo.emwr-735260b3b5d5b705d6a6679b57aacbb9e3a4c0aa90f70412538e8804c0337d37 2013-08-21 20:43:16 ....A 167424 Virusshare.00085/P2P-Worm.Win32.Palevo.emwr-d4da530cccb2d1284072e874bb4e3ae1a900d44c7e7b35967f0ab4ac76264585 2013-08-21 23:03:14 ....A 96016 Virusshare.00085/P2P-Worm.Win32.Palevo.emwr-d8dd8ed0e8616c4b93e5a4ba3c607449b933efdae7d716c8d7ad97dd98fa4b7d 2013-08-21 22:14:28 ....A 43776 Virusshare.00085/P2P-Worm.Win32.Palevo.emwr-e28dc3e3ef534aec9d8cf412e640757df845555a40abc770845bbd4fae4c84ad 2013-08-21 20:37:42 ....A 79072 Virusshare.00085/P2P-Worm.Win32.Palevo.emwr-f868d70b0930e325cee9daa953ce98dc577d017c927eece89aba9f7f14e64e67 2013-08-21 16:55:34 ....A 70656 Virusshare.00085/P2P-Worm.Win32.Palevo.emwr-ffca22f644cee68dedff45b9ab7de708d80db0e36a9f9dc11c746ac892461519 2013-08-21 22:20:04 ....A 1876414 Virusshare.00085/P2P-Worm.Win32.Palevo.envr-5fd35c7cfc657a8cf4c3bd960a23346f38592ac84d46e09390f7eca3c7732481 2013-08-22 04:31:52 ....A 624128 Virusshare.00085/P2P-Worm.Win32.Palevo.ermx-4b365e971db9c75d706d49cc64047a2359771b568498f85144d82150d40f557c 2013-08-22 02:51:20 ....A 123904 Virusshare.00085/P2P-Worm.Win32.Palevo.fqix-63552d933b4561766e5336705180af9563ce3c31c7ee78a6029e8b5a166e47fe 2013-08-22 00:28:28 ....A 183296 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-07221d56d3a6c6e907b25e4d797bdef13c4b6f63563d1f847699b6d887ce8436 2013-08-22 02:11:58 ....A 157696 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-0858baf569ee3421d34d9c9860ae9d66ae3b592a8f3f8c89814074e359edb9e2 2013-08-22 03:51:34 ....A 175616 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-09101fde8c2ff7b0928c312ec657b72e0e8b0baef278c454f4cf5d7c3a6017cf 2013-08-22 02:32:42 ....A 176128 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-17064ec7e3e10bb2224f48be9f8ae9c76b3734ba650f3c882a5ba3516703e457 2013-08-22 03:50:12 ....A 107008 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-27761d10dc806066f5df12ddadc2bd8318365fd6d983a0a4b027fa316a59b4b5 2013-08-21 19:23:14 ....A 159232 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-42c4446cd6fc8c6a0de47d5f652d4134cbc833379b260894f684d1327e4dedf6 2013-08-22 03:13:54 ....A 154624 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-4650e6697bcb2d50f2d16447cf872609afef58260a16b4ae913fe1b1314cf5e6 2013-08-22 03:07:14 ....A 329728 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-55368ac165f72ab1894c532d7faafe5cc9a3b1be422b17804a3434745aeed95a 2013-08-22 00:27:30 ....A 183808 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-692ca5d32cf1e9e0e051397c505172761ddf43e860a212516e66d4fef89d74e5 2013-08-21 19:45:20 ....A 159744 Virusshare.00085/P2P-Worm.Win32.Palevo.fuc-e4cb86baa7246efd34941ecf7266f6976d7d5251540613cf2e8bdcf91a92dbf7 2013-08-22 04:52:04 ....A 168448 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-06f6ed56c92d56128fd430689865ad2ec657a4af074c36cdc9d1cd5bf2a0c1f6 2013-08-22 02:24:56 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-0714470e3f5de7443e55213eb6aa20e04f99b440506ac8a8781156b0ad9a806a 2013-08-22 03:00:54 ....A 168448 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-1721b496937c9855036b85d930be9d692549498e46984aff1c52d5bb95712f7f 2013-08-22 05:10:58 ....A 169472 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-299f332ccdb7eb0b22492b5d3db09c19397ff66662a4dd705380a5c96ee27512 2013-08-22 03:58:04 ....A 167424 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-64621b517c4055cbf444a98708d1da750400f3332f1dc9148adf2d8c6dda5d30 2013-08-21 20:52:56 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-d51cd619c56a34d3268007b91d3bb193c6ee337e2f89baff38d9b0b9f2ca331d 2013-08-21 20:04:38 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-dd45f9f27fb4af3c54bb6611e1813a91885c3061a08d3551d6e42ae3870042b2 2013-08-21 20:18:26 ....A 168448 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-dd8a136b469a95a67c2c294f1385b7ba750647d795d55224309a6c2aff6f2a2a 2013-08-21 18:11:46 ....A 166912 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-ddbc1b3da8b83d4fc0d829a2fdd8ebbab80cf055746c404d954c0a89839487c0 2013-08-21 16:44:34 ....A 168448 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-dfe864c9c3343ee727b56b9a62c5b75e58501de1d8c19dc2c941114b4552557d 2013-08-21 21:41:42 ....A 169472 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-e2fbeddaa7a4c662a0defc68a0c6e24bbfa329ce1cf20c96eb5bc55e36d1cf5d 2013-08-21 21:42:00 ....A 166912 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-e409733ca0e782dda4b2a9eb00d839cb97c6c2f57d26bd63615a1cade6b69016 2013-08-21 19:10:06 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-e61811ea725559514097da3549256724d14b353f37011a81deaaca538eaf140d 2013-08-21 17:48:08 ....A 236032 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-ea65b1458811e83295c6fe82157440b29ccf19f133ff5af231326cfbefcf6d91 2013-08-21 15:43:16 ....A 167424 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-f01ee1eb9fee824505c08bbfdfbebf85a7977d22a8a478d66cbbcb915a7c75ba 2013-08-21 22:35:02 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-f25f9e73a7e1bcabf3e08e3e620c0461c754e4e55d8380ec6b884d4b56ff70bf 2013-08-21 19:24:38 ....A 166912 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-f4704058fc6974896a91f8b1aec90e25b8ef43dff8c124dbc1eaa3609d88b245 2013-08-21 18:33:18 ....A 168960 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-f7e8e7ebb2f803ec0845126cd4f7ac99d2bd0357b6c70f2f9e2dc6edf8d06bfd 2013-08-21 20:33:02 ....A 168448 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-f952a1f5e016371e68b66da7973734d74cd4b4235b25fbbb9a503f0c7bdd520a 2013-08-21 15:55:22 ....A 168448 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-fa4e8b43f8a84081194fddcc4ff21e1c550734c2f340b1f6aaee5219d3e98d42 2013-08-21 15:46:02 ....A 167424 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-fb9cc3c657ff8567d2b22a864c5bca95701de9e60ba70078147812637f4853b4 2013-08-21 23:05:44 ....A 167424 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-fc1017038f296fe0936b4567cce372f07dd10dbb7c18732ba30875317bd304f3 2013-08-21 23:21:44 ....A 167936 Virusshare.00085/P2P-Worm.Win32.Palevo.gen-ffd10774cc00faece15efd319380c9169d88d9b1609eba2c2a6097225ce7713c 2013-08-22 04:47:52 ....A 274635 Virusshare.00085/P2P-Worm.Win32.Palevo.hdza-69817f43871816b108ccaacc24177c30ef382e2cecf62b8776aaa6e37fc8f017 2013-08-22 02:47:08 ....A 112640 Virusshare.00085/P2P-Worm.Win32.Palevo.hfzs-687596cbd436ee0083e706d7e521738bec74905fc492d6da081658e27a47ff4b 2013-08-21 22:12:28 ....A 168008 Virusshare.00085/P2P-Worm.Win32.Palevo.hqdw-de7e5027f081fbe125b7dc88b84c73089cf0d5231a6c609de6dd5d765f494ba6 2013-08-21 19:10:34 ....A 242577 Virusshare.00085/P2P-Worm.Win32.Palevo.ibwb-156016ea713c1d1db86199cf2a28ae54e6dcd97537aec0fbcd479ebe2f8a3723 2013-08-21 15:43:20 ....A 142336 Virusshare.00085/P2P-Worm.Win32.Palevo.ictm-d5efa37131892c855e40dc30fe305205e3d4dd5b6136ad1d5a12d57c40c925bb 2013-08-21 20:59:02 ....A 191234 Virusshare.00085/P2P-Worm.Win32.Palevo.ictm-e5089d16de97cd3fd41aeb72f288b69f1b33fa6804023953627a0f97fc4c4595 2013-08-21 17:31:30 ....A 172032 Virusshare.00085/P2P-Worm.Win32.Palevo.idny-fefc49a7c816b4b86eeec1bb52970785b4a3c0a9f516ba3585b0119d3a98048e 2013-08-22 02:50:02 ....A 90112 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-0626493db43d0baf3c1567c8cca8b537b7fe741768b7d501eab8e397e36b3d23 2013-08-22 00:25:26 ....A 131072 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-06978c25d0b5c2012915263e4db430792ce7c5d473bae5d6196aba238c7c3bb3 2013-08-22 02:33:28 ....A 143780 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-0728873c77764a0035f787806e1be50f3b6cac2fc9d3e4aa17c88155a80bb139 2013-08-22 01:18:32 ....A 90624 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-0739e18e1d7bf95b64d812d08e3e8ba1140da86b82d73b6852008ffa0f1c22df 2013-08-22 03:21:08 ....A 135168 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-1757317fc65ce1d08daa9a3071ab82913c71d4808a6f65b542c904f13c326de1 2013-08-22 01:18:08 ....A 90112 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-189deff09f91b526c55e481fe3daf4aeed3c394817269740de33c8b816a39dac 2013-08-22 01:34:10 ....A 61440 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-450b35d67605733d6bcccfc42ea8e975de81feaec1d2e6977881d8c28efc6062 2013-08-22 02:41:22 ....A 65536 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-458bdbdb0926e9d0528c38654ec5b6090b412ff50ad53f83b7325b5c73660dc7 2013-08-22 01:29:36 ....A 126976 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-63a709d0c4dfc80364021eb493532ec90d75473db6e63ef0789c9ee965f45d57 2013-08-22 03:48:28 ....A 135168 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-641636d3f45f3bde5f684b85fbdd75eb9af9a844385dbd668d2ebda023e13070 2013-08-22 02:33:18 ....A 90112 Virusshare.00085/P2P-Worm.Win32.Palevo.idwe-69a0b3b165b926ef39dc1fdaea34876e349a3fe9328be280543bc54993f3bea7 2013-08-22 04:19:12 ....A 122382 Virusshare.00085/P2P-Worm.Win32.Palevo.idzo-49ef51fcbcdf13ac375c039f74075652ceef716675aaa9af6d7586dc1aab827f 2013-08-22 00:07:16 ....A 270408 Virusshare.00085/P2P-Worm.Win32.Palevo.iecf-0fba672792efc06ea7ea6ad4456299ec6d90754f5904f44d884521028d0e6cea 2013-08-22 04:15:16 ....A 107933 Virusshare.00085/P2P-Worm.Win32.Palevo.ieja-5b1648abefcda431a9c7901707700047087ff5962c48041b449d9670f4cb8d08 2013-08-21 19:46:44 ....A 130730 Virusshare.00085/P2P-Worm.Win32.Palevo.ieja-fe104bc626e17b86cb6ace6c2f857ee4bb005aff47e10d85cfb580eadb8ec778 2013-08-21 17:32:46 ....A 107520 Virusshare.00085/P2P-Worm.Win32.Palevo.ipn-f82c600414344bf7412fb91aa6508b14aef0961555927588c863eed5ecac9c43 2013-08-22 03:10:54 ....A 144384 Virusshare.00085/P2P-Worm.Win32.Palevo.jsj-6839b0b47e0694ff0491368d47b2efa33de2953540b3d91399530bc51dcd07a7 2013-08-22 03:57:32 ....A 213504 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-1745143ec29cf0a202345194379a08cab03f0b2ab4543e6b240733d5284fc36c 2013-08-21 18:10:28 ....A 107520 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-2400ca47b2d300c2abb26c8e191bd1ded3a637cd4cfb196bfea06192a932b5b3 2013-08-21 21:32:14 ....A 296960 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-530e0e173f26da089602e8632dff4ad1ad5bbc130362a0a129ad1a6d18d86216 2013-08-21 19:37:22 ....A 146432 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-d6c1e7a8ca7581244be4d85917d1973b5d9cf18e86dbceac82b1518d60044a55 2013-08-21 18:45:28 ....A 200704 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-d7417432206c533bdf23b39efbac69906da8b107faedf593eda57be736337955 2013-08-21 22:23:58 ....A 160256 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-d7bdbcdd4244c2a1ddfc987d691ffcaa556003a09821f8cc4d57b63af9c563b3 2013-08-21 15:39:22 ....A 425984 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-e117d26359610ffc63195bf05eafd6233c840dbbd0bb5bc81183ef938e055c18 2013-08-21 21:49:12 ....A 123392 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-e28c128f028d9247990ace0294c1bee42eeebf4f45fbeec742096b60e711ca18 2013-08-21 23:48:42 ....A 107520 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-f2cc0e3b7dcb6d3bc3acc2d71737454fcffb2adce11af56a8b7f5d25daa0c5b3 2013-08-21 20:19:10 ....A 111616 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-f3b968b834146dcead46777b212ac4d5a8a36e1417ff8123d18a1275c5e7033b 2013-08-21 15:51:58 ....A 296960 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-f73c84ec2a96e3c736112f6ccd3e4953bef09b2e190a4a61c8a103c341391f7b 2013-08-21 16:24:40 ....A 143872 Virusshare.00085/P2P-Worm.Win32.Palevo.jub-fa3a9124e35faf3e2dc0134d780a2a9ffe90757b7d843240f9d46f49489999e2 2013-08-22 01:49:20 ....A 116224 Virusshare.00085/P2P-Worm.Win32.Palevo.jvq-64793cc4d6c5a2fd8818ee9b2a69f2fdd0911f548fc23bc2a9d125ea57f361f1 2013-08-21 15:55:44 ....A 116224 Virusshare.00085/P2P-Worm.Win32.Palevo.jvq-df78b8212818af2d3269de49a7be1eef2d06a3ec59ffb8d31475f659153ec929 2013-08-22 02:18:42 ....A 32768 Virusshare.00085/P2P-Worm.Win32.Palevo.jwe-19132f2ecce8e5e5f91943ddec773762d118214c7066d301d5125a93f1652fa1 2013-08-22 03:15:24 ....A 90624 Virusshare.00085/P2P-Worm.Win32.Palevo.jwe-447d2a0ec17085f35bdb7866a9619e4556186787ecec96f9c14c381ad19bb5cd 2013-08-21 16:08:02 ....A 107520 Virusshare.00085/P2P-Worm.Win32.Palevo.jwz-da05912d8fee67c5e4091830ea313936030660cb3f755776bedb9f205c90876a 2013-08-21 19:31:30 ....A 107520 Virusshare.00085/P2P-Worm.Win32.Palevo.jwz-fee8204200312ffb0b30f8bf79dc894d3d1979340f562c84325ba6b89e93bfd8 2013-08-22 03:11:08 ....A 107008 Virusshare.00085/P2P-Worm.Win32.Palevo.jyf-547b1bb4164182eb3ceee30028d4c2602d020f7c987c6f35a8ea9954b8750845 2013-08-21 20:09:38 ....A 31744 Virusshare.00085/P2P-Worm.Win32.Palevo.kal-d8d8791465a065f715a842b8d3eb7d852f2d1cc8498e813902ec7e22cf1b985f 2013-08-21 21:51:52 ....A 40192 Virusshare.00085/P2P-Worm.Win32.Palevo.kal-e832b29a7595af682b4307c17bcf8d76401a55c39f3e19f83775e9bae92a0983 2013-08-21 19:09:56 ....A 152064 Virusshare.00085/P2P-Worm.Win32.Palevo.kal-e9a1c242681e8a31eee265ad76bde884f2ca7a45239a6743688ae1a7a6c685f1 2013-08-21 21:35:58 ....A 36300 Virusshare.00085/P2P-Worm.Win32.Palevo.kal-edbaa401abb7c3c0de3ceb97c525090cd869e725217a5fc85e63164723abf77e 2013-08-21 19:19:38 ....A 44716 Virusshare.00085/P2P-Worm.Win32.Palevo.kal-fd99062df507be551c53363436ec59696bf3a8ed0bb16c50ef530d950716578b 2013-08-21 19:51:28 ....A 139776 Virusshare.00085/P2P-Worm.Win32.Palevo.kal-ff8c795749f22f406aa20ee33ea330acf5272d83e7759fa45a6f285405821583 2013-08-21 19:09:32 ....A 139264 Virusshare.00085/P2P-Worm.Win32.Palevo.kbc-45fb01c8b33a037faf840f01883ba4c4adad11edad8f367288b898d5460cdc9b 2013-08-21 22:08:04 ....A 139264 Virusshare.00085/P2P-Worm.Win32.Palevo.kbc-efa05cfdbc4f86370a8f6dfc0cd56d4eff1820eece0958c61c58ad3da04660a1 2013-08-21 23:17:14 ....A 130048 Virusshare.00085/P2P-Worm.Win32.Palevo.kbi-e38ac04cafa7c011b2cfd3f0d5a9bf8fe33aa1f7b8341dc7fc932e7f21fca0ad 2013-08-21 15:59:26 ....A 37960 Virusshare.00085/P2P-Worm.Win32.Palevo.kbw-ed40232d4f97c5db6990e911241ab15e9795d8016f11cf17c37a59cf39f826c6 2013-08-21 22:50:28 ....A 39860 Virusshare.00085/P2P-Worm.Win32.Palevo.kch-e1b45e17f472e2beefeb81e68053a7dfc72c19143fc39537cd0c4891668c0605 2013-08-21 21:41:46 ....A 65800 Virusshare.00085/P2P-Worm.Win32.Palevo.kch-e6b316d6f18cdae84524af50af89c66421c3d4b432ec8d6f81ebc26e19fc5fb3 2013-08-21 20:32:40 ....A 35504 Virusshare.00085/P2P-Worm.Win32.Palevo.kch-f811a10b9d4d0ceb53293353fe5457389611ae53531570565513abea3760b85d 2013-08-21 23:09:48 ....A 60416 Virusshare.00085/P2P-Worm.Win32.Palevo.kdm-e75e355de008cb6f0a55fd9840ac09344a0e87d5c2d98469ba16f11c35c88406 2013-08-21 19:58:38 ....A 131072 Virusshare.00085/P2P-Worm.Win32.Palevo.kdm-e819d42e436bef4f9a7f046586463db367a6856598f143b7e2494c4c3bd2f9f0 2013-08-21 21:28:24 ....A 69632 Virusshare.00085/P2P-Worm.Win32.Palevo.kfc-d3d45714dd2cd51bac41c804a208487cf42be0731402ab21d352c1e5fdddec3f 2013-08-21 23:57:06 ....A 36203 Virusshare.00085/P2P-Worm.Win32.Palevo.kfc-e536c776034b3125401ae1d1c7bb09941d4a658f76cdbced9d9b8bd6fbabfe7a 2013-08-21 20:24:40 ....A 63488 Virusshare.00085/P2P-Worm.Win32.Palevo.kfc-fe210a1787bda7b80f198dcbd538ef11eb5a4675441c69a719921b6d55fe0e7d 2013-08-22 03:26:52 ....A 147456 Virusshare.00085/P2P-Worm.Win32.Palevo.kut-0787a9175e8abec35304d7108493c3aeb2065fe237ab7c46765eecaa2e1361b0 2013-08-21 20:49:44 ....A 157184 Virusshare.00085/P2P-Worm.Win32.Palevo.lau-f883f8921533daf71bcef2db94e63127e2245f2404ecfb1f6a5f1e1092336acc 2013-08-21 22:38:00 ....A 285184 Virusshare.00085/P2P-Worm.Win32.Palevo.zjw-557b3c237a41fcea9a2075a1cd73e80bc7aebc5433b1a8c3eb1f43fc02349cfa 2013-08-22 02:46:48 ....A 291918 Virusshare.00085/P2P-Worm.Win32.PeerBot.g-556a826136acf91c669e821ef7278a949cc7aa049c81cb7dc9505caa414f0b99 2013-08-21 15:50:48 ....A 73278 Virusshare.00085/P2P-Worm.Win32.Picsys.b-e5ba20ac78f1bfffc17f785179d2371390c34985c7623527c8667785d63322fd 2013-08-21 20:21:02 ....A 71682 Virusshare.00085/P2P-Worm.Win32.Picsys.b-f98670bf0e261c0a29ddbadc6c77dee12f80ea091d79f96081688ba84d45a89c 2013-08-22 01:32:12 ....A 80897 Virusshare.00085/P2P-Worm.Win32.Picsys.c-0893b7ae2faa032bb755e6257f7a9e41863b0cd22b54f35c967cb2b36fa42afb 2013-08-22 04:50:36 ....A 73949 Virusshare.00085/P2P-Worm.Win32.Picsys.c-1597b8288516756c50434682e84289425823e6b598a18038c90c7e46cbf5d6d9 2013-08-22 01:56:14 ....A 96587 Virusshare.00085/P2P-Worm.Win32.Picsys.c-164570a7148d2e9c6ec2e3167a191b9463349d822fb56d7338a84660cbc07f07 2013-08-22 02:58:40 ....A 91031 Virusshare.00085/P2P-Worm.Win32.Picsys.c-179ac69a134a682a58a2d8d0cb3e11f9a3f7a26f8e9a86bc82957de6e8f372a6 2013-08-22 03:47:14 ....A 71334 Virusshare.00085/P2P-Worm.Win32.Picsys.c-1915e37fc2dd40559fd2754f581408cf9a60ccf52680455e101adfad7b22e3c3 2013-08-22 03:49:30 ....A 75535 Virusshare.00085/P2P-Worm.Win32.Picsys.c-69ba4cbd12849e461b8c6cbd8a214b91b8c9b039ae8f4e5f44b99a8b2119db55 2013-08-22 03:02:38 ....A 422957 Virusshare.00085/P2P-Worm.Win32.Picsys.c-702925d3bd4e09e8b187a5d69d4fadd91cd75ca451ee2837c4876b52f7a4300e 2013-08-22 02:13:44 ....A 84489 Virusshare.00085/P2P-Worm.Win32.Picsys.c-703a8a6fed2a38d6c4686910889be90cba6933de43ce440567957103c614fc41 2013-08-22 03:10:00 ....A 70279 Virusshare.00085/P2P-Worm.Win32.Picsys.c-7070172529829fc2088910eeb9a6a9d9f294c1cd47eaf6583fcbb62bb2183b61 2013-08-21 21:17:44 ....A 423886 Virusshare.00085/P2P-Worm.Win32.Picsys.c-d0af217ecd188eda447be22aa93d151da531e2e94e427844f8f689994a8238fb 2013-08-21 23:11:08 ....A 96908 Virusshare.00085/P2P-Worm.Win32.Picsys.c-e743b7f8f7c80689225f19a3422a2bebd6c9a11447be1772ecd02bbd12fee5d8 2013-08-21 22:01:54 ....A 85459 Virusshare.00085/P2P-Worm.Win32.Picsys.c-e9e96c33570102c085feb97edf6e21c1b7fc6bfa3dd32b99ab6a86fd8bd9b43b 2013-08-21 20:17:46 ....A 82758 Virusshare.00085/P2P-Worm.Win32.Picsys.c-eb2bdc9abed7bac396fba62161a1071c82d05d48f245a3a407e7c952ef2de4bf 2013-08-22 04:57:22 ....A 391756 Virusshare.00085/P2P-Worm.Win32.Polip.a-0f0dc9fa345a8cfcf337d8d003149c6bd7dcc26a593fc0ead3581923ed961e89 2013-08-22 02:06:42 ....A 181248 Virusshare.00085/P2P-Worm.Win32.Polip.a-54045bb424d703bf60f2fc6b977288e4bb616ce3b09ad94601f53d4af484c318 2013-08-22 01:22:06 ....A 385024 Virusshare.00085/P2P-Worm.Win32.Polip.a-567835af271d8b4187c5374495eddfac40f567e584654fc4145c0880f3101a71 2013-08-22 00:35:18 ....A 157184 Virusshare.00085/P2P-Worm.Win32.Polip.a-6239272bd696efcb329e1156e79a22ff38f7b8e2f1a5d6e2dcf6257f56de33df 2013-08-22 02:48:26 ....A 126976 Virusshare.00085/P2P-Worm.Win32.Polip.a-623e71fa8b316ff23e55c8537196fd6e8067416254a5f86c6f1c99a6f8dc0b76 2013-08-22 03:29:10 ....A 134144 Virusshare.00085/P2P-Worm.Win32.Polip.a-62efa45cf67a7553f3eb975dbe2318c42e3683a8d543b539da154c1cfae45e43 2013-08-22 01:34:02 ....A 147456 Virusshare.00085/P2P-Worm.Win32.Polip.a-707d1570ffdddbba0ff512dc4739fbd29db74e0d8a61305115af3d10305ec60d 2013-08-22 04:15:14 ....A 116224 Virusshare.00085/P2P-Worm.Win32.Polip.a-7ecac94736cadd9963f31db36a1ffaa9a3cb6ee4c765ca38ffa3d88ef3c789b0 2013-08-22 03:11:30 ....A 77312 Virusshare.00085/P2P-Worm.Win32.Polip.ag-07859417268d209cb8e65b592fc5b789ede958617ff09fc63b7cae9b34da7f85 2013-08-21 20:57:14 ....A 643072 Virusshare.00085/P2P-Worm.Win32.Sambud.n-562f6284682b96c2ce4173feebe9157fe8e1bbb565ea1540babcdde208a49d3a 2013-08-22 04:30:06 ....A 1352740 Virusshare.00085/P2P-Worm.Win32.SdDrop.c-7ee947d7678f24cbe27866da8541b21d81e52b4bfc16f662238dbbf669a89d33 2013-08-22 02:17:48 ....A 547800 Virusshare.00085/P2P-Worm.Win32.Small.p-0964402a4236b57c2f20c8a9177eab7d52b393684fa3d279e7dc4890051214ce 2013-08-22 00:10:36 ....A 1420385 Virusshare.00085/P2P-Worm.Win32.Small.p-157f58fffc66c53502d1be9208ee5f1ea6ad037f9c6211b0afe8e67a4c609312 2013-08-22 01:33:34 ....A 3563861 Virusshare.00085/P2P-Worm.Win32.Small.p-1928073936c9440d9a3e900228c31b9132bf30505730554d622b11688549e30c 2013-08-22 03:39:14 ....A 1037631 Virusshare.00085/P2P-Worm.Win32.Small.p-45288df91ed5ced8eab60186d4b7637560e6b08764ac4ae2fa0745a76b4673cd 2013-08-22 02:26:58 ....A 6725696 Virusshare.00085/P2P-Worm.Win32.Small.p-47164805745c3952bc86b6b5b9001ffee7921cc510f1756e2aa17792c10c2859 2013-08-22 02:43:00 ....A 1177096 Virusshare.00085/P2P-Worm.Win32.Small.p-472bea8195317cab8953f20a98440368ce69f7928810d158287fc514e99c7c1e 2013-08-22 02:50:36 ....A 228953 Virusshare.00085/P2P-Worm.Win32.Small.p-478f4410991135e369f810e5773e60688dfc9d8fc69e2353db18bc2631d28bc6 2013-08-22 03:06:48 ....A 1198208 Virusshare.00085/P2P-Worm.Win32.Small.p-560da904d1b252f539edaf52dd2488b60fe7ff4e362c57b4eaa2342d65e6e580 2013-08-22 02:56:42 ....A 1178391 Virusshare.00085/P2P-Worm.Win32.Small.p-63df2b8346a0eadd61c5253472fa0b1d40744d5edd5927c14cd9963b19cd6f04 2013-08-22 02:57:30 ....A 115568 Virusshare.00085/P2P-Worm.Win32.Small.p-68b78888e9d8dc34db1102a7e49fbb3980fff2fc9a8f4d5420b093ecd6c142b7 2013-08-22 03:36:04 ....A 577271 Virusshare.00085/P2P-Worm.Win32.Socks.mt-186dc31dc752a5b6efd88bb658e2118cc596cc7b000aa460e74bef868be2557a 2013-08-22 04:20:04 ....A 15872 Virusshare.00085/P2P-Worm.Win32.Socks.ny-5b36d8a616d413b98e8e0427517702d4eebc2e8b42d35057b0494e06472046dd 2013-08-21 19:29:18 ....A 33280 Virusshare.00085/P2P-Worm.Win32.Spreter.b-f4604fb998d9da3fbe4f2b8c52a9a7d51e4785c5a4901f0ab6699337baf43497 2013-08-21 19:43:14 ....A 135182 Virusshare.00085/P2P-Worm.Win32.SpyBot.ci-ee125e28e6cf3b59de7fb5b6c96f551f43fa8f410f843957d3b500b124511606 2013-08-21 16:21:22 ....A 24576 Virusshare.00085/P2P-Worm.Win32.SpyBot.gen-d1ca6dcd13e3cd33e919a2809f740fa717aacf40b02a208b3563957d9ac9ea9e 2013-08-21 22:15:02 ....A 50688 Virusshare.00085/P2P-Worm.Win32.SpyBot.gen-e439084b9f97d853d12aedfde1ea89c4f8cd2229ae1604b4950b3ca18b52a91e 2013-08-21 15:47:56 ....A 50609 Virusshare.00085/P2P-Worm.Win32.SpyBot.gen-f9aba6ef85f1300199a23da9000a82e250611a090462eff10046d9abb78fe167 2013-08-21 18:19:20 ....A 98304 Virusshare.00085/P2P-Worm.Win32.SpyBot.gz-f266fbd1e3ca8ad2a2c6fdf8b4e67eb6de884bd73234ef0059beee7b0ae693dd 2013-08-21 17:27:38 ....A 310838 Virusshare.00085/P2P-Worm.Win32.SpyBot.pwe-d761b3ec2a5916ce8236a7358300211670abef0f0728afb29a06cd0d95fcbe76 2013-08-21 20:49:00 ....A 143926 Virusshare.00085/P2P-Worm.Win32.SpyBot.pwe-ea3ee5641a75692d24516fad6d088ac566e7c3bbb731085598a3214c64db2be7 2013-08-22 02:41:54 ....A 239104 Virusshare.00085/P2P-Worm.Win32.SpyBot.qgm-186801df5de84e0b5c82143a192facd812f5f4a7d2e4ec0678dc0a3809323b98 2013-08-21 17:28:10 ....A 235069 Virusshare.00085/P2P-Worm.Win32.SpyBot.qgm-f93062891a95364e06843b66fcf3d8961666eb7151a0ab3ca1c532c6101f8b26 2013-08-22 04:15:06 ....A 58340 Virusshare.00085/P2P-Worm.Win32.Sytro.j-062ede68ca24f4201ceb6d3d64a3194b65288440eee660592cd4365e23d5f794 2013-08-22 01:57:26 ....A 63143 Virusshare.00085/P2P-Worm.Win32.Sytro.j-06771ba10ea225242ead87992218c2f22c0ff30fcb28c7805d20126e2d18eb04 2013-08-22 02:22:14 ....A 57800 Virusshare.00085/P2P-Worm.Win32.Sytro.j-076d237277476c0928c2e478a49903c24e9e931eb476ea316fbad391f5ec5d82 2013-08-22 00:27:02 ....A 59363 Virusshare.00085/P2P-Worm.Win32.Sytro.j-0783c26a6d9d4828ec4abdd96e2f4c0698bb89361108fbcf0f883ec5b1448ae1 2013-08-22 03:10:52 ....A 63237 Virusshare.00085/P2P-Worm.Win32.Sytro.j-079118c074ed8c906d8e287a09e985fb7256965fc5bcb4ec0155d0257532456d 2013-08-22 02:11:34 ....A 61473 Virusshare.00085/P2P-Worm.Win32.Sytro.j-081478595aad1d2ea26b3be14261965d7636a8207782241ccfa43b7b158a3f97 2013-08-22 03:19:32 ....A 58378 Virusshare.00085/P2P-Worm.Win32.Sytro.j-081559846c25f1b3274610c513f81d72590cb743c3e718089ce5a5478b210653 2013-08-22 01:39:46 ....A 59012 Virusshare.00085/P2P-Worm.Win32.Sytro.j-090c34dcf50557ea1e06eca98882687ccb2af5d75387f5bbc365ce8be9aaa270 2013-08-22 02:16:06 ....A 58101 Virusshare.00085/P2P-Worm.Win32.Sytro.j-0936296223f0256e0ebe5c90391f86af7b82e1c1cee1831256adbb31d809bc1e 2013-08-22 04:58:46 ....A 58119 Virusshare.00085/P2P-Worm.Win32.Sytro.j-0fcd69b394468518c83ea011dc791fb667db06b68d062947c8a40efaa028fc87 2013-08-22 04:48:42 ....A 58205 Virusshare.00085/P2P-Worm.Win32.Sytro.j-166b0785f993b0d77efe18d598b4e72919dc9b2b714e75adbe87374782cbcd0f 2013-08-22 01:44:12 ....A 57839 Virusshare.00085/P2P-Worm.Win32.Sytro.j-173c32bf4d006e631be05dbbc9a9af5672a88de5039047c6b6eb9fd53b1ce642 2013-08-22 02:07:16 ....A 58604 Virusshare.00085/P2P-Worm.Win32.Sytro.j-194c3fe1c3b2c402d93ef83d248caa3d83befff6d59705419adaa7270a3a904b 2013-08-22 00:07:10 ....A 62969 Virusshare.00085/P2P-Worm.Win32.Sytro.j-217dacd4606e1593e7ba767771cf8922d53a04e273241c7638e870adb863b51b 2013-08-22 01:30:42 ....A 61134 Virusshare.00085/P2P-Worm.Win32.Sytro.j-2598d1a8d6b23f75cbeacf34965d57f2c378e2677e13ca90fbc72798855bfb9f 2013-08-22 02:50:50 ....A 58490 Virusshare.00085/P2P-Worm.Win32.Sytro.j-26335b214eda449907917ebce692fdc1c95e4ff8e170e0419e862fd26007a6c4 2013-08-22 00:37:28 ....A 58839 Virusshare.00085/P2P-Worm.Win32.Sytro.j-266c4d05eee424d500782dfba92fe19b0a0ed4f904e75f6c38a4e335c07a6b9a 2013-08-22 03:25:54 ....A 58014 Virusshare.00085/P2P-Worm.Win32.Sytro.j-28191ba9623b5e91ec3d383e1f06bd099fd7a632f62a83b021cd6356374e6c6b 2013-08-22 01:43:44 ....A 58527 Virusshare.00085/P2P-Worm.Win32.Sytro.j-350203e01b13b6a77d8a43a1e3bec33668b57be53d8a7ffe6e49fe9d83b5f31d 2013-08-22 01:28:58 ....A 59744 Virusshare.00085/P2P-Worm.Win32.Sytro.j-35533444f9d23920556e7834c8a74e412a50b261f26b87ebf0486de434d69571 2013-08-22 01:23:08 ....A 58156 Virusshare.00085/P2P-Worm.Win32.Sytro.j-355e7c22abced79134a772b1c6532f49cc173e1aeacc97c657886f22a585c3a2 2013-08-22 02:26:20 ....A 58511 Virusshare.00085/P2P-Worm.Win32.Sytro.j-3585e58deb1420815f27750e1134bcf1ae3b69e809ad9415afaf5458c939fbc3 2013-08-22 02:39:24 ....A 59524 Virusshare.00085/P2P-Worm.Win32.Sytro.j-35904621c17d8ff8c103631cee1cd1f7611f59151e4905118de8cc6e22b8d1cb 2013-08-22 02:37:10 ....A 58524 Virusshare.00085/P2P-Worm.Win32.Sytro.j-36743b9c475d9f940bd1f75f7897a05f6fd40d366a3d6d5bbba3df44f7f4e874 2013-08-22 02:40:04 ....A 56934 Virusshare.00085/P2P-Worm.Win32.Sytro.j-450d7dcb2c27b44393473c5b3b07eea896aa74a18ee27c9475ff6622a0de5577 2013-08-22 02:56:50 ....A 59605 Virusshare.00085/P2P-Worm.Win32.Sytro.j-469eaaa28f6586a6903554960efc3a76f3615b75aa94212be7fcfd34f316d27c 2013-08-22 00:01:24 ....A 58299 Virusshare.00085/P2P-Worm.Win32.Sytro.j-5118f174212453a9dbe62f3307dcf0ace39d1fbed7abf21379a0cae67867ecc3 2013-08-22 05:00:40 ....A 58943 Virusshare.00085/P2P-Worm.Win32.Sytro.j-5398944c81c17aec3639dc3ba6ce2b5b89f4a8032ea440245b8add64f14c8820 2013-08-22 04:59:16 ....A 58353 Virusshare.00085/P2P-Worm.Win32.Sytro.j-545fadbc857bc2ed11b8abf91c58bb0ace71d5bcc7375546904e059090a1f593 2013-08-22 03:57:20 ....A 58850 Virusshare.00085/P2P-Worm.Win32.Sytro.j-55279564b69de38eb82ba060f53b8b17784917a392500c77a0ecb655af18bdfa 2013-08-22 02:17:42 ....A 58902 Virusshare.00085/P2P-Worm.Win32.Sytro.j-560257a47e0625539c895ddaf7bdd302d0279b2ea6a8c918211a86eec64a90d2 2013-08-22 00:35:36 ....A 130974 Virusshare.00085/P2P-Worm.Win32.Sytro.j-56139ff236750a7e31556b36f577304db757475e4208c18a465aa1f1870465b1 2013-08-22 05:03:46 ....A 58419 Virusshare.00085/P2P-Worm.Win32.Sytro.j-565796821e75b71d6ddd890331e1c0ddc3b29d80d39bc2c29e1fcd408775eb2b 2013-08-22 03:34:26 ....A 57456 Virusshare.00085/P2P-Worm.Win32.Sytro.j-5704a3fd512d7b094defae9936cd38686568262909f7384b620bc5cd5f52b66e 2013-08-22 01:59:04 ....A 58035 Virusshare.00085/P2P-Worm.Win32.Sytro.j-630495e11175679cb2543083d2348bec21dcdc7c43608bf6a1b451867c4a7bef 2013-08-22 03:18:54 ....A 58298 Virusshare.00085/P2P-Worm.Win32.Sytro.j-637a629aac650ae640368d73b80c97b0f14dbe5d433bf09f1b1fb536d1f7efe4 2013-08-22 02:02:40 ....A 58099 Virusshare.00085/P2P-Worm.Win32.Sytro.j-63ddda4f374f2b2fa71c861943512b21089ad1a2b41b348628b91446667899a3 2013-08-22 02:19:22 ....A 63158 Virusshare.00085/P2P-Worm.Win32.Sytro.j-64047c3893c79ae4e7de04e1f2e463cdb295f51dd2a462f0ce8426e018ad8aae 2013-08-22 02:06:02 ....A 58768 Virusshare.00085/P2P-Worm.Win32.Sytro.j-6421558c0559c17b6ca6db7bcb639d609d0018f06e03ab2e44d0a031e98aab2b 2013-08-22 03:35:24 ....A 58082 Virusshare.00085/P2P-Worm.Win32.Sytro.j-645c1eb177235f22419bcaae320ce4c85f069100059d34d0fddac591ffdde0a7 2013-08-22 02:33:26 ....A 59742 Virusshare.00085/P2P-Worm.Win32.Sytro.j-647b5c4b74929edff9787e9411b4a5a54add76a647eef0495a61f81006ebe6a2 2013-08-22 03:29:02 ....A 60275 Virusshare.00085/P2P-Worm.Win32.Sytro.j-7033a904f090817338c7c0adfddb3b50904e8af93aa0ca98661aa6cd5ce9f6e8 2013-08-22 03:03:48 ....A 57857 Virusshare.00085/P2P-Worm.Win32.Sytro.j-7089e93a12c2e439238fe497061e5028f0038249b7293d1ff2b6f4a67d381914 2013-08-22 02:00:58 ....A 59711 Virusshare.00085/P2P-Worm.Win32.Sytro.j-70904f41031f0c2f30ba256c44f326254179effa02cce5899fb91c7746adf72f 2013-08-22 03:40:00 ....A 198067 Virusshare.00085/P2P-Worm.Win32.Sytro.vhu-2708cfb84a8410311c057d8cc3984ff1ddd36bd3dfc9c2093f352c7b47478cb3 2013-08-22 01:20:04 ....A 52925 Virusshare.00085/P2P-Worm.Win32.Tibick.d-4561cac2ac6f544b6e91b7992b72da4ba41c588bc4f49b7aad834e97ff510f53 2013-08-22 02:39:54 ....A 15737 Virusshare.00085/P2P-Worm.Win32.Tibick.d-7047d3e9ebb99923fecea027690ad95ed4d1c4116ba2b39bb9a2f9582ac97ac9 2013-08-21 17:30:48 ....A 35893 Virusshare.00085/P2P-Worm.Win32.Tibick.d-fd3fb8657e130378d25ebf7451454d1faeadea5c7204b974b21ab8ff6537b395 2013-08-21 20:34:42 ....A 36076 Virusshare.00085/P2P-Worm.Win32.Tibick.d-fe83a0c908e03423029b95f99006aeec0907dfb2342b4df844a0769b449c4ada 2013-08-22 01:22:10 ....A 184320 Virusshare.00085/P2P-Worm.Win32.VB.dz-56455d43d3bc03aaebd7bbcff9eca34b4b50aeca169437d215d750ebdbff5795 2013-08-21 15:55:18 ....A 255004 Virusshare.00085/P2P-Worm.Win32.VB.dz-f8221a2855f20aed36d5d2cc93ff1a7bff7c5116b1c4f7cd66ad1f5fa3d878d3 2013-08-21 20:55:58 ....A 258048 Virusshare.00085/P2P-Worm.Win32.VB.dz-fe51c34f434d3cbc4536ff467f15e854894cabda77b80d549cff87bccc554077 2013-08-21 22:45:52 ....A 95333 Virusshare.00085/P2P-Worm.Win32.VB.py-d000e1b53ae2b39894b127ccfb852dc3be5dc056019309a525f63d2cfd997a9f 2013-08-21 20:09:12 ....A 200787 Virusshare.00085/P2P-Worm.Win32.VB.ul-e7a9b4a82fa3edab324fc82b015429776bff68bc81772f7d6e5b19d99f0534bb 2013-08-21 17:47:52 ....A 249602 Virusshare.00085/P2P-Worm.Win32.VB.ul-fcc6fa58638b57b8a3f4e63be3b2c4399e3cd5d25fbc6486fed1f8d2778e2d66 2013-08-22 02:56:20 ....A 27768 Virusshare.00085/P2P-Worm.Win32.WBNA.bz-3568b24204fb0eb356004bbd34d59d538d17c8a0e1d4fa8cce9d2a8439f8e91f 2013-08-22 02:45:50 ....A 262144 Virusshare.00085/P2P-Worm.Win32.WBNA.cr-565597e02c6d22000e3bae656a9e4ab793d87a8ace9cf139739fc2fbf4144275 2013-08-22 03:22:04 ....A 520192 Virusshare.00085/P2P-Worm.Win32.WBNA.dq-27838446ba6b44224b0bada573895a96cb7fa5a89958ec6a6cb603306982545e 2013-08-22 03:49:12 ....A 520192 Virusshare.00085/P2P-Worm.Win32.WBNA.dq-3680d55d894d4df39cb4a94a33807c1dd552ab5573a95509c0483d8a72e816e4 2013-08-21 16:04:52 ....A 20080 Virusshare.00085/Packed.JS.Agent.ca-ee2d83b197f60d9d0c1695bbb37e0c65beeb431b4be256921b4c5d6202544ff6 2013-08-22 02:07:24 ....A 125538 Virusshare.00085/Packed.JS.Agent.m-550115df5e4b62a2124e518d0279a6c62642d8ed199c20325aa78baaa68d3dd3 2013-08-21 17:02:44 ....A 84304 Virusshare.00085/Packed.MSIL.MSILPack.a-109a8787239868711489239a04b8ee7bb1b43191a6990e4ce0798b7a9c001b1a 2013-08-22 03:05:24 ....A 451502 Virusshare.00085/Packed.MSIL.MSILPack.a-68f6ce36e5776fdbf83c0487c0ad8b65c7bb8bc515b57bfb162064381cdd3d09 2013-08-21 21:24:10 ....A 564873 Virusshare.00085/Packed.MSIL.MSILPack.a-d0a7e31e4a18d755795997712427d381e100ad78ba5c4b2e14ab163444275afd 2013-08-21 21:23:50 ....A 377886 Virusshare.00085/Packed.MSIL.MSILPack.a-dda903686182f27beb994eed13396dd48c0ef2c50d0cbfeae612352735f034b6 2013-08-21 19:14:18 ....A 1607246 Virusshare.00085/Packed.MSIL.MSILPack.a-e452b9388ea373c82902e4f6e28b9762b5aacaf8b99ec1147f562c50e904a21f 2013-08-21 17:00:42 ....A 89002 Virusshare.00085/Packed.MSIL.MSILPack.a-e8c427c6c27bac2e95f37eff06883f5d1293bd56753de998e88cb4f535e593b6 2013-08-21 22:22:50 ....A 3176134 Virusshare.00085/Packed.MSIL.MSILPack.a-f9ad1a05c272d4e41322977ba7d37cd55338f651f5251d20aa9d5479fb2417b8 2013-08-21 17:00:48 ....A 233594 Virusshare.00085/Packed.MSIL.MSILPack.a-fbf1ad7242c49e434c1c572107719b32e140370bc64f37d9f358442c30752712 2013-08-21 20:56:52 ....A 25384 Virusshare.00085/Packed.Multi.MultiPacked.gen-13fdd88a7a20e07c07d52b904766dab5c641e72da74704ee5e299dfd70a7f6f2 2013-08-21 15:41:06 ....A 17698 Virusshare.00085/Packed.Multi.MultiPacked.gen-24a37ce67f919afc1a4eeabe8777d1e28b55e5b5af6245cebd923f99cc47c643 2013-08-21 18:00:56 ....A 1328128 Virusshare.00085/Packed.Multi.MultiPacked.gen-3446527a21ab326b3c63231fecb3279386774a06061635c57458c61ee6885414 2013-08-21 17:09:46 ....A 301865 Virusshare.00085/Packed.Multi.MultiPacked.gen-439c0f42c436d88666b5c97a8386609120a1dd97815691289f6511baca6c8dea 2013-08-21 22:26:04 ....A 193149 Virusshare.00085/Packed.Multi.MultiPacked.gen-43f174294c458699408b22b31ab813040e18701534487548604be58b90876718 2013-08-21 20:55:52 ....A 18243677 Virusshare.00085/Packed.Multi.MultiPacked.gen-50f5f70f9d73a8183226f116ecb044b013430faf2abf8d622364d7e487cdf83a 2013-08-22 01:48:58 ....A 1371220 Virusshare.00085/Packed.Multi.MultiPacked.gen-5453007fcccc9ba220bdf0e2ca14ffe6e7a8f865b0d61b744df9f71dda148afc 2013-08-22 00:22:54 ....A 491241 Virusshare.00085/Packed.Multi.MultiPacked.gen-582c83bfadf1bfce225770826fd45a645a1f88c7586c5d7f63878dd54ea429e1 2013-08-22 00:16:36 ....A 127562 Virusshare.00085/Packed.Multi.MultiPacked.gen-6b3eeb288efbedc68296f383c0aa4753a9d168c9a49105070020f8074b1183fc 2013-08-22 03:05:22 ....A 250368 Virusshare.00085/Packed.Multi.MultiPacked.gen-7034b7b14f87b789ace742f61fc074754d7b5ab3c88a5fcde1fd7a404d8daac4 2013-08-21 21:32:52 ....A 94480 Virusshare.00085/Packed.Multi.MultiPacked.gen-de44c2ef13fc2ca8c139abf25c2e7be781ba8e4a37f059422cd8277026927d69 2013-08-21 19:24:34 ....A 20777 Virusshare.00085/Packed.Multi.MultiPacked.gen-ed2ecf9ba8284226e376dd35c5cc3229241dc36d490fd9b678a1b2bb24faf32d 2013-08-21 23:51:28 ....A 38235 Virusshare.00085/Packed.Multi.MultiPacked.gen-fada0ffe6ef03fdd4452e7c71433d4d222d53f78f54d7f2e1a3f2c0f472d1696 2013-08-22 01:27:22 ....A 5246626 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-083253f30be26c457402f3f368bec83abfd954e0d63651e40bc444e1bc4e349c 2013-08-22 00:33:54 ....A 325818 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-096250154bdd700c896d1b37d74cb645ab35693a753a4060b443ae8f81b38009 2013-08-22 04:43:12 ....A 401830 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-0e72d240ab484eb43194ff2742397538f767710a1fa9b1e8be8b1ea88a26a154 2013-08-21 15:56:32 ....A 77312 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-5310e644c459d72bd8c9c197d2a52cdb1ba63517365e89520880904313f27a88 2013-08-22 04:54:58 ....A 1071246 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-5760afb1ecd556372fd4c20b2085e227a44a8a5220788ef0c6f2bf59a1517c71 2013-08-22 02:24:56 ....A 5775942 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-691a90a68cfb766fbb34ed0cdc00fdc32774fcc733cb86d180d9d163cac6523e 2013-08-22 00:05:18 ....A 3686400 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-7bb6b20a84b7d532f73a4f0c28955f856af417f5ccae59595414c70eeca439e5 2013-08-21 17:29:34 ....A 485888 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-e012d8d45f6b866f9bd3e0201c8c310778f31dfbfde8739cb6fad3eb25c2706e 2013-08-21 15:59:10 ....A 102912 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-ed84a52ff9d50dbffcc3197414d5188b18a65ae2f876d2c0881f2a238dbc3ad6 2013-08-21 15:55:56 ....A 427420 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-ee97c8f04fa03369245bf5752f89dde31ccae1e59585c767e5f0ecc1820f829f 2013-08-21 15:30:10 ....A 10546850 Virusshare.00085/Packed.Multi.SuspiciousPacker.gen-f1f52404e0b2be27ea85cef521af50d66fc0c1ada70557061bd5ec2c63721da4 2013-08-22 01:16:12 ....A 417866 Virusshare.00085/Packed.Win32.Agent.c-071a94edbc3baa01dbb680e47759ee827b42d61316e012f09713c31a22fd7f3c 2013-08-21 22:36:04 ....A 199806 Virusshare.00085/Packed.Win32.Agent.c-fa8ff23c26e2bc594b776757ecc31ff0fb60a81273652c80ca118f29a45b1cc8 2013-08-21 16:46:22 ....A 149504 Virusshare.00085/Packed.Win32.Agent.d-d0e6ba01240fdbe6f621482c2f4fa2b944f7e89911fd331bb33d9f4edb95cfce 2013-08-21 15:21:24 ....A 69632 Virusshare.00085/Packed.Win32.Agent.d-ea0918e2f43bb92921fcaba939fc3b8089cc7d4e144861f2cded48263929c72d 2013-08-21 23:32:40 ....A 150016 Virusshare.00085/Packed.Win32.Agent.d-f521418cdc8124774e484140823185d05718d66d2064d6e84c7152ccfe0f8c99 2013-08-21 16:29:08 ....A 5360128 Virusshare.00085/Packed.Win32.Agent.g-0101f4879ca5662281861cd0da97543af13ec220fd80348bf65bf19f78951766 2013-08-21 16:39:16 ....A 1034649 Virusshare.00085/Packed.Win32.Agent.g-5154a7564ca2d445f795c558b2a4c392dc5ceac6a0b42c68b18b5ebbdfda016d 2013-08-22 02:06:48 ....A 3110715 Virusshare.00085/Packed.Win32.Agent.g-62300fd4140e4a6a7e68d3a5af304b5ac7bc87e5dacd88950ff08151307b91d9 2013-08-22 03:21:18 ....A 2198016 Virusshare.00085/Packed.Win32.Agent.g-685542e5b6daf56778cd428e94f69be3516e681454a9866c8833ef690dfaaee8 2013-08-22 04:40:54 ....A 1171537 Virusshare.00085/Packed.Win32.Agent.g-6ead8e83123bf06775765a2dd5eb7b192c2a031a154af0afe3c7aca68c7b4bca 2013-08-21 23:55:44 ....A 1034752 Virusshare.00085/Packed.Win32.Agent.g-de5c570524ff847d371ed4a7c963b5593c75228af80d18fd74e446dbafff884a 2013-08-21 16:12:06 ....A 1239552 Virusshare.00085/Packed.Win32.Agent.g-f89483bbe9bfb4c16591597ecdef54484ae934122b2a0656a181e96eef1060a5 2013-08-21 19:25:02 ....A 2617515 Virusshare.00085/Packed.Win32.Agent.g-fad42f15cbc92653d6de282a8ff743b5a5a090c4f16e320f64d30b675d198fc6 2013-08-22 03:07:10 ....A 168960 Virusshare.00085/Packed.Win32.BadCrypt.a-63e5ab37b26595c329fa6bb5aa41224e2eb772b6e4b9aedc30ab7f740fa86263 2013-08-21 22:38:04 ....A 606208 Virusshare.00085/Packed.Win32.BadCrypt.a-fa444633d65c71d60ca344e821f96efe8265b1f832c6c2ef14ded5323dad30ae 2013-08-21 15:52:10 ....A 1332736 Virusshare.00085/Packed.Win32.Black.a-0037d53d28a00fc2c91fa996013d246cbadb12b94280112c099e9320b9b69cdb 2013-08-21 23:32:20 ....A 569344 Virusshare.00085/Packed.Win32.Black.a-009727910d8f6d1eb497c8c9a0053737ba4dd3f75cc7291d9807561392c7baa4 2013-08-21 21:36:00 ....A 410733 Virusshare.00085/Packed.Win32.Black.a-025e893b7322c82a9703012ffa5727b67ffc0aa52afc171813725acc8558d451 2013-08-21 21:02:56 ....A 500870 Virusshare.00085/Packed.Win32.Black.a-02663b6dbb9ef585a3b4e52fa8e3260a8234d55d0129a1b957f27b7d5d25b03a 2013-08-21 18:10:42 ....A 724992 Virusshare.00085/Packed.Win32.Black.a-0548ecc2697ea7e71891b7e1220377932dc49bc5178ab58faa2933e5c535d83b 2013-08-22 01:22:36 ....A 685056 Virusshare.00085/Packed.Win32.Black.a-062c9413646faa1d51515ed99c22d7995d645ac32969f8c17cbcde863fe21308 2013-08-22 01:58:16 ....A 1232896 Virusshare.00085/Packed.Win32.Black.a-0822c1e008d6b6e7f7b665ea8ea99fa8a3e04eb8399bd1f7aebb26289e49d1b2 2013-08-22 03:19:46 ....A 1316490 Virusshare.00085/Packed.Win32.Black.a-082df034a115d992289d7db815266a40e52b88a7428ce75bc603b3ea51a44d97 2013-08-22 03:13:36 ....A 441344 Virusshare.00085/Packed.Win32.Black.a-094bdb137f347e5cd42db33dcdb1c2cb152c8ece77635545307ab5b741c9ccc5 2013-08-22 03:08:50 ....A 1169785 Virusshare.00085/Packed.Win32.Black.a-097018edefd0f25eb71e52f9e06088b6a2faa847ede2fd0c6219756dbe21e4b3 2013-08-22 04:12:16 ....A 1910640 Virusshare.00085/Packed.Win32.Black.a-09cba2546efa3cf84cb7d386c99a9f68002d4c7f05648dff73be19d066fce9e8 2013-08-22 04:12:02 ....A 2558976 Virusshare.00085/Packed.Win32.Black.a-0f2d940f5932c647c220a476b4b4e883871392faaed741e685792b79bcda8020 2013-08-21 23:38:34 ....A 1316352 Virusshare.00085/Packed.Win32.Black.a-103993381a8e8ac675d59bc3751771a7845d9b285a3a813eebf43cc500f54f95 2013-08-21 20:24:16 ....A 559876 Virusshare.00085/Packed.Win32.Black.a-11489ab3e42d690ebc3e1024c15d080602d355efa797e48427853219418e3053 2013-08-21 18:39:12 ....A 903680 Virusshare.00085/Packed.Win32.Black.a-132f424c13e8ccecbe2b301bcac6f7f3a2391e69c70725dcd77ed4c1682e27db 2013-08-21 23:21:46 ....A 454420 Virusshare.00085/Packed.Win32.Black.a-139980744110f08ccf226ba742742443b2c4db5be2adae0775b20d281e117ffa 2013-08-22 02:19:32 ....A 1530949 Virusshare.00085/Packed.Win32.Black.a-159ec50a9f1b3d320564c19b37f3866364264b08d2c45fc252d950b6a9c2d347 2013-08-22 03:35:30 ....A 1245778 Virusshare.00085/Packed.Win32.Black.a-1695e752ce7bce55d327ec69dc94e196bba1d0b3189d43a4afe242dd366b7f7e 2013-08-22 02:27:46 ....A 1121836 Virusshare.00085/Packed.Win32.Black.a-169c78c3cec0bec38b13480dc43494db6d564cc27740bfab32c3c04cb66142a5 2013-08-22 02:04:32 ....A 3812352 Virusshare.00085/Packed.Win32.Black.a-171ee63c190509cb00b04aa06bfc27d2458b0f7f68bdbaaae922d4ddcfdc00ba 2013-08-22 02:10:34 ....A 430625 Virusshare.00085/Packed.Win32.Black.a-17967288a4fcfd94211c014c16268cd4f22dd265a28eed51592eace69e7f6ab6 2013-08-22 00:08:04 ....A 1388544 Virusshare.00085/Packed.Win32.Black.a-1a1ee486d7cf3d0058c9172e49076880ddb5d82662b265138a5aa5beb1f6e50d 2013-08-22 00:17:00 ....A 847360 Virusshare.00085/Packed.Win32.Black.a-1cf6c902b2e6d046c03bc6271c18ba8680173ee160a5fd703580bec3c45a8f80 2013-08-21 20:55:00 ....A 1520128 Virusshare.00085/Packed.Win32.Black.a-218bb1742c09214ec25e6c0588ad06fa2e41bc5b065df4e23c9a0ec46bf03574 2013-08-21 17:50:12 ....A 2057253 Virusshare.00085/Packed.Win32.Black.a-25dcfd07f622b29e2ada777be00dd4718b6f8d69d0f0c4a78f4ec88296af20f7 2013-08-22 02:11:06 ....A 2046040 Virusshare.00085/Packed.Win32.Black.a-2611be4cce3bc6d4f9549cc37027d56ddd55b933855cd2d19a0f600c843babe5 2013-08-22 01:51:22 ....A 2331636 Virusshare.00085/Packed.Win32.Black.a-263fb03d23d30a08fc0368bb574fa36348f28ca4e6dfb14a2f4d491bb7ac5a49 2013-08-22 03:37:46 ....A 2117205 Virusshare.00085/Packed.Win32.Black.a-264a184c4d11d6645edb06c331f93ec649eb270e9a2f8929f069d0d85dc4e257 2013-08-22 01:24:04 ....A 1760768 Virusshare.00085/Packed.Win32.Black.a-2836428fa9187d775291d549600bcbcb47831720114c4253161fb567eeb669ad 2013-08-22 03:57:08 ....A 3634135 Virusshare.00085/Packed.Win32.Black.a-285b22ce9a50fba35d9a06646afcab55ae9bc9029fd1fb3a02ac32c770ebe0af 2013-08-22 03:47:00 ....A 513586 Virusshare.00085/Packed.Win32.Black.a-285e6792905e3ed2fb20192a5c89b60c00167a670ecc9d00530f8a6f4ef5e6af 2013-08-22 01:52:44 ....A 2047062 Virusshare.00085/Packed.Win32.Black.a-2aadabd1d0fbee35be492a8a99d4dd6d62199663920775d81a1aebbb6dc35d91 2013-08-21 23:59:54 ....A 996864 Virusshare.00085/Packed.Win32.Black.a-2cd59321b7430e474482346c768368af5eac4969c5a477a337dfec124e84faa9 2013-08-22 04:03:18 ....A 5793336 Virusshare.00085/Packed.Win32.Black.a-2dba761a47a42e9bdd13f3b2b0e11dd85a6aa5fb2edd68de5c55feadeb77f6d7 2013-08-22 04:53:24 ....A 459848 Virusshare.00085/Packed.Win32.Black.a-2de1338f598c32b727c8dc24a39ecfebf447ff447045dc36d4c8fcebedff4595 2013-08-22 04:48:52 ....A 1398876 Virusshare.00085/Packed.Win32.Black.a-2ee2264e718159ccb4a4fb7ba80270bf4c62d1f6898b02d7b325c7ee4a633ab6 2013-08-21 18:29:04 ....A 1114112 Virusshare.00085/Packed.Win32.Black.a-31196e884c6875221330090a88ec694cf3526ef24bd7d5ab44fa1504c0fc2240 2013-08-21 16:42:36 ....A 916261 Virusshare.00085/Packed.Win32.Black.a-325273626f5321be07cea3cf02457ba733b15c024759bb29fd5c4751dfde108c 2013-08-22 00:14:08 ....A 2806313 Virusshare.00085/Packed.Win32.Black.a-348cff8e094ef75d809aac108741ce125d2de44a92de5c3368bc9969c6dc6527 2013-08-22 01:57:58 ....A 1075613 Virusshare.00085/Packed.Win32.Black.a-349570a6ddb7838f89f19ac0c04c73d318a2bb1980bece5226e57003c477d827 2013-08-22 02:44:40 ....A 907186 Virusshare.00085/Packed.Win32.Black.a-352975edda240f99fb8dd0035c84fb0e000484986c914210ee4d7ce2800160c0 2013-08-22 03:54:02 ....A 959001 Virusshare.00085/Packed.Win32.Black.a-357932a9f3e784364677723ce644c9f2728f0549bfd40648e9b38276134b189c 2013-08-22 02:10:38 ....A 1255826 Virusshare.00085/Packed.Win32.Black.a-36915fbd5fa3f322d1cd5cdd13de884286ee3536444a16fa0f22e32a97401c6a 2013-08-22 05:00:48 ....A 1801509 Virusshare.00085/Packed.Win32.Black.a-36918e97afdd96874719a1cb76b8e224cf196a50af90118c88ef4416d532e6ab 2013-08-22 03:53:10 ....A 1481216 Virusshare.00085/Packed.Win32.Black.a-369648c14be92170258238e512d60e94b94b4a36094820ef08ab1b7c9b06a6cd 2013-08-22 00:35:30 ....A 957503 Virusshare.00085/Packed.Win32.Black.a-3710e6be36bcb1f14e290f40df66714fb5847406d08aa40ffc7b0229ddbfccef 2013-08-22 02:45:46 ....A 1400489 Virusshare.00085/Packed.Win32.Black.a-380d0835384f6c90d5ad0ddb78fedd61141ddd253966ac0035034e20202753ca 2013-08-22 05:05:56 ....A 3824640 Virusshare.00085/Packed.Win32.Black.a-3df0e2184f3d83ef0eed0daf9ee1f8fa181280bb546fc21a27ed654e576996bd 2013-08-22 00:24:14 ....A 1673951 Virusshare.00085/Packed.Win32.Black.a-3e970609705e206b2ff3c3c262d213a8f61b53e648a313d7a25a32e72900489e 2013-08-21 20:37:28 ....A 2493440 Virusshare.00085/Packed.Win32.Black.a-437169cc4dfc95e0d2f64ff9feabb2b6581383a19b818db0a3506c3ba901955a 2013-08-22 00:12:00 ....A 554496 Virusshare.00085/Packed.Win32.Black.a-44419e7c2779193c4179ea6ca444a698da88540e1d9277ec828e28a43d819f18 2013-08-22 03:20:38 ....A 1328640 Virusshare.00085/Packed.Win32.Black.a-4551cdf95f1a6abad0a57c9b6fcc90ccf3dd623da91db78baea22a6edccc96d2 2013-08-22 04:49:56 ....A 3728384 Virusshare.00085/Packed.Win32.Black.a-456c4561a26a1f4b567225781f2fca8cc20ad6f1bbf8badf57668d41dc9b74ec 2013-08-22 02:14:40 ....A 209767 Virusshare.00085/Packed.Win32.Black.a-45839e208344c2b7be0ec625dc034f3c2d5a4ea6bd9e3c6f4951f8d7baf9b33a 2013-08-22 03:55:20 ....A 5794012 Virusshare.00085/Packed.Win32.Black.a-464af430f8dc87bb5703ef4412694bb23ccfeed7ba77944d267c6eb004300b11 2013-08-22 02:01:16 ....A 1230749 Virusshare.00085/Packed.Win32.Black.a-466fbab72588c06a4d12a3efa1d46ad045407585a90be2100c10e4b9d37e69cf 2013-08-22 02:10:34 ....A 3737712 Virusshare.00085/Packed.Win32.Black.a-468a475f5175ec38f947dfef0500845a7e03a79d7e4fe99862c6f16bd9ba97b8 2013-08-22 03:36:08 ....A 784201 Virusshare.00085/Packed.Win32.Black.a-47036230a1cbd087e75717c20b6be1e240880da77107921b489d6ca0ada08788 2013-08-22 02:32:44 ....A 1339613 Virusshare.00085/Packed.Win32.Black.a-471260e5d81287c285131de1d16b6cb310b297c930fe45eba665197266051e1f 2013-08-22 00:38:06 ....A 1186304 Virusshare.00085/Packed.Win32.Black.a-4749d559eb5a3638c8130b3d93dfb577a38f3ed8200398a37de812d521523627 2013-08-22 00:15:30 ....A 1556581 Virusshare.00085/Packed.Win32.Black.a-4ad44f759f6abdc52acf14378547951890c49cebdf454ba901a6391b595f6381 2013-08-22 04:03:30 ....A 792576 Virusshare.00085/Packed.Win32.Black.a-4b98291f98dcbc632c2d9c9c32a7ddb0fbadaa309d2fb9d10e61637e7dec2592 2013-08-22 04:46:10 ....A 525124 Virusshare.00085/Packed.Win32.Black.a-4e9a006219c371860b835e4f09ca8238d47db969526f9460ae99ef28ff06d037 2013-08-21 22:03:04 ....A 464308 Virusshare.00085/Packed.Win32.Black.a-500345a97f1ae5acc22142a498216e968162fbc9a8d0da0b15bb3f526bc18ce1 2013-08-21 16:07:50 ....A 505477 Virusshare.00085/Packed.Win32.Black.a-529c13646a1e1972441256313973f686052149640e0e090c948274ee4b109cd2 2013-08-22 00:33:44 ....A 523993 Virusshare.00085/Packed.Win32.Black.a-5395fdbbd4de131b4fda97092cb1248b226d657097b190816a9afcc3adf9076c 2013-08-22 02:00:02 ....A 762698 Virusshare.00085/Packed.Win32.Black.a-549fd683ae8447f5ed2d2b2556a985bcf5d1421206ae39eeb00b7a467b7f5f8f 2013-08-22 01:28:58 ....A 1509822 Virusshare.00085/Packed.Win32.Black.a-5513cc397cbf5111e15483310af37720fea67bf4ecd055f94dfaf43de4137cef 2013-08-21 23:48:20 ....A 380325 Virusshare.00085/Packed.Win32.Black.a-5581db8c6559bddd3c919ed9037c62367bab9a7fefb60ebaedecc754573b7da9 2013-08-22 02:26:52 ....A 908353 Virusshare.00085/Packed.Win32.Black.a-5615fc52278a7ca4af612d6d2dc99b4b97ed2fc09465b7b6a28af25b322301d4 2013-08-22 02:43:54 ....A 2871296 Virusshare.00085/Packed.Win32.Black.a-56490d79289d558dee2084e900fc49494e997b80913950ba4354929aeed7301d 2013-08-22 01:33:28 ....A 2815660 Virusshare.00085/Packed.Win32.Black.a-565d8cbd8afbc46ff644f1d7cbd76bceb3f7b86d5763b0a6ff14079e6564322b 2013-08-21 15:53:34 ....A 1330176 Virusshare.00085/Packed.Win32.Black.a-568c657e07f4d18c1acd469e751de2228f10aa2df0e6053ef4c8cedffdf5c54f 2013-08-22 03:41:34 ....A 1087876 Virusshare.00085/Packed.Win32.Black.a-570645125bc86003d98fc51827cf3b2cf8f4b43dbf2ce654fc7f00035e1e00f0 2013-08-22 03:43:54 ....A 753022 Virusshare.00085/Packed.Win32.Black.a-5726bb05846af00b8a0997cc74bb44ec25bc33ac4c037dd2749c06aa729ae475 2013-08-22 04:13:18 ....A 560125 Virusshare.00085/Packed.Win32.Black.a-587fbda37b72270797e2e1005b2c4466911024a252c1c1798afa39a059b182ed 2013-08-22 00:00:58 ....A 496412 Virusshare.00085/Packed.Win32.Black.a-5a478b71538d2bacdeab785d24a30e1197eb9c886a12e1fb15e171eb62ad9f32 2013-08-22 00:13:02 ....A 374272 Virusshare.00085/Packed.Win32.Black.a-5f71d950e5f778e71f7c54de27b77830a2b0d494d4e9c896cc216e0511fb819f 2013-08-22 02:55:22 ....A 1208832 Virusshare.00085/Packed.Win32.Black.a-6263f520b61f01a66c2638508321729b5c416d1bf0c0e562c04015a6d16c3e2a 2013-08-22 01:54:36 ....A 3007589 Virusshare.00085/Packed.Win32.Black.a-6281b6a3dc61290e0e42410b2a1d4251e0f37747b632e6a38a6f1d72f02b3e25 2013-08-22 03:25:58 ....A 2569728 Virusshare.00085/Packed.Win32.Black.a-62fe476b71baecb7119bcf6f70da87bf85731db2273bdf42266380dab8c46559 2013-08-22 03:52:20 ....A 972804 Virusshare.00085/Packed.Win32.Black.a-6320f6d8b6f9e4bf5e5edabd532e50fb9e2adc11a91c0009332cf1729fda99d4 2013-08-22 02:08:14 ....A 828928 Virusshare.00085/Packed.Win32.Black.a-63272825f25cecbc4bb559c981549a5dbfe5176b17838e5ac444ac6cf10bddd8 2013-08-22 02:06:24 ....A 773120 Virusshare.00085/Packed.Win32.Black.a-6334f3df676def274724934109cfb47d55978387d7aeb4955ab9cfee7aa974f6 2013-08-21 21:04:00 ....A 4343747 Virusshare.00085/Packed.Win32.Black.a-6377c7e07bb33ad14315f0e8ec1fce5e8665050d9bab412579970457a4ea8834 2013-08-22 01:54:40 ....A 791040 Virusshare.00085/Packed.Win32.Black.a-6394e49ce68fdd668fb1f13b018cd7b24ce6aae6a787f3bcaf5b0e8e5ec75614 2013-08-22 02:56:18 ....A 1388939 Virusshare.00085/Packed.Win32.Black.a-63d5f756a76906a42ff720bf8adf866022cf908d4be9945e9a5dc4d9be73633b 2013-08-21 19:07:02 ....A 696580 Virusshare.00085/Packed.Win32.Black.a-640eb9708a37406321632d76ff9925f5bbfb33a2254cf020b166ad357792d5d1 2013-08-22 02:39:12 ....A 524288 Virusshare.00085/Packed.Win32.Black.a-64429736ba2393e0f7c362543853cd86808eff8b1ce84ac7887792ad024ce0a2 2013-08-22 02:16:46 ....A 1288866 Virusshare.00085/Packed.Win32.Black.a-6499dd1ac8f76e888227584da05f6c718674ba65aa7485c421e176d504f416b7 2013-08-21 19:23:20 ....A 1005200 Virusshare.00085/Packed.Win32.Black.a-651a2be9027ec0a9b6660defeb617bffe312b21eeb79b881b1ac0400731af87f 2013-08-21 18:28:22 ....A 611887 Virusshare.00085/Packed.Win32.Black.a-68490bcd97774613e478697442bbeb851e161284c9ab530b6433ff30c7cdccb1 2013-08-22 01:59:14 ....A 140909 Virusshare.00085/Packed.Win32.Black.a-6859d930140b65a5399771a88ea6feff9bc5a88b66d9281a5e3239225406a5a8 2013-08-22 02:51:30 ....A 1179914 Virusshare.00085/Packed.Win32.Black.a-68a2888bc1f415f8fe02ae140005af9da0dacfaa5714abfbbc2390f8c27c83be 2013-08-22 02:26:16 ....A 2045952 Virusshare.00085/Packed.Win32.Black.a-68cd39a889a0bd0251fece2a50edcd19eb7aee3c50820e458e2ec57fcd723320 2013-08-22 02:07:20 ....A 899660 Virusshare.00085/Packed.Win32.Black.a-6928505c8a67c7bcd81d3b247c37d27b357707d69ea291695d6b6ad0a42e6478 2013-08-22 02:38:30 ....A 2642318 Virusshare.00085/Packed.Win32.Black.a-692a64e497615dc054c8f48b21fd9cd2b6ec20c6c8627e28e9910ac9211eb7ec 2013-08-22 01:58:18 ....A 1732936 Virusshare.00085/Packed.Win32.Black.a-69f14e8f7c9dfa224e492cf50e606af67d558103be55ec60dcbe992a9554f169 2013-08-22 04:05:38 ....A 561152 Virusshare.00085/Packed.Win32.Black.a-6ecc40418b51b15bf1b354145104bc060912a4d2f4984c5a948dafb5a7818d4e 2013-08-22 03:46:32 ....A 2255148 Virusshare.00085/Packed.Win32.Black.a-704036f128130cff951a5651f0ba0ecf211566a9e45db6e2b5e764c502b93fd2 2013-08-21 18:16:06 ....A 1403394 Virusshare.00085/Packed.Win32.Black.a-7064c8b6256f9a87b73ae412fd91129d98ee184b396dfc60066f0fa7fa8791c2 2013-08-21 18:30:30 ....A 2044928 Virusshare.00085/Packed.Win32.Black.a-70b2649d89c4beba5208245113ca3faddc9191cfef13a025ef940401b1f48f61 2013-08-21 20:56:52 ....A 628944 Virusshare.00085/Packed.Win32.Black.a-7216d39e121add4efc57864bf6d88dde79985005cc54065647dc71500e72e92e 2013-08-22 04:59:34 ....A 3218732 Virusshare.00085/Packed.Win32.Black.a-7fb0ca79012af58bfb4ab723a72d382aca3df94ee8e23ffe22871b2eb2673ecf 2013-08-22 04:36:16 ....A 719360 Virusshare.00085/Packed.Win32.Black.a-7fc3aeee6d5cfe479fc670227c9a64bbf4f7ed5299727fe93e84fb95a21b507e 2013-08-21 15:48:08 ....A 1132032 Virusshare.00085/Packed.Win32.Black.a-85f0e9d953977d8cc3a688d6bc0c0643043308fcdb8642b7951f4e3499dedfe1 2013-08-21 21:36:10 ....A 1324032 Virusshare.00085/Packed.Win32.Black.a-d1d17a3c5ecedfe75a31fb58096b3e059fbb673746372ef69423c136a421f98f 2013-08-21 15:51:34 ....A 1769984 Virusshare.00085/Packed.Win32.Black.a-d3cadd7e6f2538e76f56bef7936856047e437aa762d606e42524c7e214b8ed42 2013-08-21 16:39:32 ....A 1202231 Virusshare.00085/Packed.Win32.Black.a-d5a7ac6a172b4e65564428688bed6041adeccafe869946fb447797330d794660 2013-08-21 21:20:14 ....A 1762304 Virusshare.00085/Packed.Win32.Black.a-d628b51db0ebf2e1d09e53ef46e17465564d7064fd5053c2b50b45f2c412b42e 2013-08-21 16:17:56 ....A 6248825 Virusshare.00085/Packed.Win32.Black.a-d69c189eeb42e6ceee0df967a6edb6fde6bcdbfe26d57ce5b1a96d06962e924e 2013-08-21 17:12:44 ....A 5481472 Virusshare.00085/Packed.Win32.Black.a-d6c655aa49a2ebdac20f33197a525e06c2a9804a43fb23ec90a0bb8119688fda 2013-08-21 15:33:04 ....A 2461696 Virusshare.00085/Packed.Win32.Black.a-d70e1854ad2ebb9f7484ef6605398f844e5c197a730952746dadbbb0cf766013 2013-08-21 20:43:46 ....A 1217536 Virusshare.00085/Packed.Win32.Black.a-d849b9f7a3034f19a42f2676a80ab951aa31c611146699f0bbdf46888ba02082 2013-08-21 20:05:48 ....A 7673344 Virusshare.00085/Packed.Win32.Black.a-d8d60b131b3b09549c454632f37f954728a58c28f5a0ff72a956563f4fd91676 2013-08-21 21:45:14 ....A 945152 Virusshare.00085/Packed.Win32.Black.a-d9a1674d398f8a6184c0824f23d87b10ea4ec0641a92d5cb37c49d6562f4a6a6 2013-08-21 19:28:14 ....A 756224 Virusshare.00085/Packed.Win32.Black.a-d9ab0d5f2abd79c8f83c512fd8b57491884913ca9841aeb2a866f36c19d8df0a 2013-08-21 20:03:56 ....A 1337344 Virusshare.00085/Packed.Win32.Black.a-d9e60c9ecf9f867547c792cea322d8bf66e836af4cb7c1036d8c1993351ce484 2013-08-21 16:32:58 ....A 6696960 Virusshare.00085/Packed.Win32.Black.a-da0efefb2c507d190e9752bdbc2d9a7810be6af901c51480b1ab36117cdd1fe2 2013-08-21 19:44:52 ....A 1280718 Virusshare.00085/Packed.Win32.Black.a-dd116298aae6860b146b587041087f0a035dbd551144bbb8eb9dc7bd48703ae5 2013-08-21 17:50:44 ....A 744142 Virusshare.00085/Packed.Win32.Black.a-e12c29a28ec4ed3efb7bfa589fb34399d7d20cea91a4cb7e129185f8fef75be4 2013-08-21 23:21:42 ....A 1464832 Virusshare.00085/Packed.Win32.Black.a-e15b925c0b2c2acd6e8f5b00b118500f89314bb5434b5201c3b46c6bce664196 2013-08-21 15:22:14 ....A 1375158 Virusshare.00085/Packed.Win32.Black.a-e1e19fa3f92dcade75492250bff115fe44e3c32d9e7b3fc9ca1f1b1b0b9fa786 2013-08-21 18:01:54 ....A 1964032 Virusshare.00085/Packed.Win32.Black.a-e5ef92b9502ecc88fe96956ac833a9eab997ff4848e510abdb7d0660a316ab72 2013-08-21 16:51:14 ....A 984576 Virusshare.00085/Packed.Win32.Black.a-e6920a23dccf7c4d9c0ec31eda629e9e29b5f46c74586bcb15811e1ded5c73a7 2013-08-21 15:57:46 ....A 1428480 Virusshare.00085/Packed.Win32.Black.a-e8ec1764d6f510ffa4ac1edc52a6f975eb4f561ae60db3117230f9f718bcb940 2013-08-21 23:26:28 ....A 736256 Virusshare.00085/Packed.Win32.Black.a-ea2477d8826f4ff68752a0d08cdf592dcbb623041b25f1a55553a78b43bf1728 2013-08-21 21:02:28 ....A 650752 Virusshare.00085/Packed.Win32.Black.a-ec9063089a381f1d67d0029f184538a2ac8c61a11eeba53d1a283dfe5678f6a4 2013-08-21 23:00:08 ....A 905381 Virusshare.00085/Packed.Win32.Black.a-eca208b18ce39d060b9d35e12e702ad55211c9f6da21608ae54fae039fb78a6c 2013-08-21 22:44:14 ....A 1283487 Virusshare.00085/Packed.Win32.Black.a-ee11e2da06d4cc898654f21adb3d8715edb52f4f75782a74ea3c260b0817c716 2013-08-21 18:04:46 ....A 561700 Virusshare.00085/Packed.Win32.Black.a-ee8faa0c9b7589228bbd3c7da6259b89800a711d3955ee40decbc359734f2f98 2013-08-21 17:01:56 ....A 1397151 Virusshare.00085/Packed.Win32.Black.a-ee97399fd530cedf7a78437e9565888a62d5028f1a9172425cdb9370048c208e 2013-08-21 17:40:40 ....A 2528256 Virusshare.00085/Packed.Win32.Black.a-eee2eb0d8322018ad9f28d65d671010c9e2db441b6bd82fc397a3cf777c5777f 2013-08-21 16:00:36 ....A 1585712 Virusshare.00085/Packed.Win32.Black.a-f107a8edc0b68e5b81f048e5273284d94ad3f42c04f9fdd84d776e2163dc56d1 2013-08-21 15:32:48 ....A 1785526 Virusshare.00085/Packed.Win32.Black.a-f21b82b06a50d47c7113c12eed209ee1deb852bc0096ca97382a936cec65f557 2013-08-21 22:11:26 ....A 1260750 Virusshare.00085/Packed.Win32.Black.a-f354728b3247f0a4d9f204f1bb1aee371061274f88427195d6a8c3a9638b8994 2013-08-21 23:49:54 ....A 1357312 Virusshare.00085/Packed.Win32.Black.a-f412daf0b257203a24f4aecd19952b63a1de7c5459f60141a41c494adf2afca1 2013-08-21 16:18:14 ....A 1957888 Virusshare.00085/Packed.Win32.Black.a-f65efbc815bd9482c97cc828088be197e41c7f6165b7cd932495105d99586ac9 2013-08-21 16:15:52 ....A 878592 Virusshare.00085/Packed.Win32.Black.a-f6fc2a56f10c9a3dc13d6a01b8042a59d0f56cf7fcb6a8fc2e5e72d6290dfd91 2013-08-21 17:55:52 ....A 1645568 Virusshare.00085/Packed.Win32.Black.a-f75bbcc43233e2a2952c96da5bfc306a095c29b2f42bc0536260cea37f824a29 2013-08-21 17:02:14 ....A 4077056 Virusshare.00085/Packed.Win32.Black.a-f76b3593fddc28a427690681eae62492a50e3acfa9bdbcdafdcac09edd7d9873 2013-08-21 22:49:00 ....A 3146240 Virusshare.00085/Packed.Win32.Black.a-f794389851c0a3464c212a691e61ee7f001ff159360591368c446ac28d84a5a7 2013-08-21 17:47:58 ....A 1277650 Virusshare.00085/Packed.Win32.Black.a-f8665625ff72deab0208723e16b1cb261c609d48202bb2f3acbdaeba57fd0794 2013-08-21 16:29:20 ....A 1876349 Virusshare.00085/Packed.Win32.Black.a-f86bc7bd526f2d9f3fdc5bddf3767fa6d3cd7ec3fd6138e2cde9f78535c17402 2013-08-21 19:33:24 ....A 1595079 Virusshare.00085/Packed.Win32.Black.a-f8824b217fab29367244d7c560995a059e1dff3c9a588567119935ffd9afedcc 2013-08-21 20:09:34 ....A 1637376 Virusshare.00085/Packed.Win32.Black.a-f8fac0ece8923f37bf22f49aac6da91764d33fc1379e5484d55e852afbb4d436 2013-08-21 22:28:14 ....A 64512 Virusshare.00085/Packed.Win32.Black.a-f916928a87f3d672b41056cd7e4993ecf604e9d192b9aa281e73b3a353402cd3 2013-08-21 21:54:22 ....A 1650688 Virusshare.00085/Packed.Win32.Black.a-f91a429d233123a8e5123721d4aed3b0b0b84fbcd765727d969d31f3f5e035c2 2013-08-21 18:11:10 ....A 1502200 Virusshare.00085/Packed.Win32.Black.a-f96792d3ea1709b3ec73f8f00907963fb647791bc93fc20d57455505e163c37d 2013-08-21 16:54:14 ....A 1632300 Virusshare.00085/Packed.Win32.Black.a-fc2389b663e1b30ae1eb45bbccf2e56f51fd9dc125ed483a886e92f745d23d04 2013-08-21 23:48:36 ....A 433664 Virusshare.00085/Packed.Win32.Black.a-fd07ec11796634ff6256ab92ca6794768a3be8522200b229a792dd2f9d24d8b9 2013-08-21 20:52:18 ....A 2618950 Virusshare.00085/Packed.Win32.Black.a-fd3803f00095a5dd6764c9e223459cbe491bf98feecdee539f7e2d69a5105158 2013-08-21 23:48:38 ....A 749568 Virusshare.00085/Packed.Win32.Black.a-fdae93fd364ed65ff761ddcb4acd8fdedefaed80d46a66ff0883104c8e1cf38e 2013-08-21 23:26:50 ....A 1609134 Virusshare.00085/Packed.Win32.Black.a-fdb5632d87e4089225659415acb861f6c82b5c60b01db541643ea97e3c71b33b 2013-08-21 18:32:38 ....A 1170432 Virusshare.00085/Packed.Win32.Black.a-fdbb8f03c42ec3b97518f93839a2aadf7060cf8312feb5993e5e5946ab43173b 2013-08-21 16:56:30 ....A 940032 Virusshare.00085/Packed.Win32.Black.a-fdd2f3538d4422879d7a35a9dfc93b0bf0f59fd003604f83d0c7ce4de7f6cf52 2013-08-21 17:05:28 ....A 2231808 Virusshare.00085/Packed.Win32.Black.a-fde6f5b3361d9f19df6434fa8dda8296acf6373856d7ae42230ab85ecbe06e67 2013-08-21 17:23:54 ....A 488448 Virusshare.00085/Packed.Win32.Black.a-fe0f5e89f5eeded4275d4c6cc0ed7f85b8493affdbfe315a884f59b15a8c6a90 2013-08-21 18:45:10 ....A 1501696 Virusshare.00085/Packed.Win32.Black.a-fe1baaedfa95d16719413d6960ded713a364084d88e13d7924b35944e8ab7616 2013-08-21 22:10:48 ....A 2875392 Virusshare.00085/Packed.Win32.Black.a-fec9d5c159e75f4853bc9bc24e10e3afebaa934bbfd17c4b1f672a798c7487f0 2013-08-21 18:53:40 ....A 1572295 Virusshare.00085/Packed.Win32.Black.a-ff10546a88444ef3108a8be20338b4ae9935757c745a3fbe285106da6f5f78fb 2013-08-21 21:49:22 ....A 1478144 Virusshare.00085/Packed.Win32.Black.a-ff1a2c54daf32cba7285a7979e038d2fa06e74b87de9ccd6c96cf8f066081412 2013-08-21 19:23:28 ....A 475136 Virusshare.00085/Packed.Win32.Black.a-ffe79185004ecdbd11698396fa9fe2eda9424b08bb6c73500760c667e319b47f 2013-08-21 21:48:20 ....A 776704 Virusshare.00085/Packed.Win32.Black.d-0218ee6954c958a5bf366db6db169dac1086d0312975994e9c5309d133bad468 2013-08-21 15:42:36 ....A 598528 Virusshare.00085/Packed.Win32.Black.d-0254809c76ccd7ac4c844bd340779024b26a28c8630d6cf728e54610553c74b1 2013-08-21 18:11:36 ....A 2343424 Virusshare.00085/Packed.Win32.Black.d-032464cbbb85b9ea7fd6bb6c02fbc644e8f4d7e20c8c8f552a4d90e8665eac07 2013-08-21 17:01:56 ....A 587264 Virusshare.00085/Packed.Win32.Black.d-03516d15bf06ad87e0a9ceba25e26b91c59bbbf8171bdbc77632ae2aac585948 2013-08-21 19:38:04 ....A 764928 Virusshare.00085/Packed.Win32.Black.d-04e38e2b697a6f08849db8343cbc8dcbf5b828384746a5d8399893fc79e268f2 2013-08-22 03:16:20 ....A 558080 Virusshare.00085/Packed.Win32.Black.d-0821004bac032338f6d1a80998289dda3fe8bfc3050c0986f1b3b81021fd3ad9 2013-08-22 01:19:28 ....A 4561840 Virusshare.00085/Packed.Win32.Black.d-0876eef4e7c213b3584f5a3557c029a7b40c04c92ecdd1ba7856ef2948ff606e 2013-08-22 04:01:28 ....A 380175 Virusshare.00085/Packed.Win32.Black.d-095800f38ab084d078e49b7ca37cdf0fe40f29d87aadeab19578a8f6704f5d33 2013-08-22 03:07:58 ....A 651776 Virusshare.00085/Packed.Win32.Black.d-09823e7e1960dca9d5c88fe4afadc38b9d4cfbc6e80c8044352f09a42415e22a 2013-08-22 00:24:08 ....A 746085 Virusshare.00085/Packed.Win32.Black.d-0c81a851446c890e1f8a1ceb50898610fe641bc9004775705e9f702318adecfd 2013-08-22 04:18:08 ....A 435237 Virusshare.00085/Packed.Win32.Black.d-0f054d2a1ce5e88cfc3d4bece71e08e21880871cf5094a6d166c2106c9189881 2013-08-21 18:19:26 ....A 196608 Virusshare.00085/Packed.Win32.Black.d-112e4c95ee3ab37e1801a0fa555be3b46d8c77ffe3407d5e03555233cfa6d7e3 2013-08-21 15:27:42 ....A 633344 Virusshare.00085/Packed.Win32.Black.d-118b09939d1530179612cbf5ba232e7c6b73b57f82c2c8ae9f105d09acaa911c 2013-08-21 16:00:30 ....A 654848 Virusshare.00085/Packed.Win32.Black.d-11e317766b56fd7730f9b3fe1a7531d8dc8e6967a40a74585d63147b04e0a08b 2013-08-21 16:59:38 ....A 864373 Virusshare.00085/Packed.Win32.Black.d-13a3b0d5100c2d2c0866820d249bee9251ffd1cb4e9bd1c7eb55b6db5eaaae7e 2013-08-21 20:14:10 ....A 361472 Virusshare.00085/Packed.Win32.Black.d-13a66b7b91a4778db94ec17020af73eca13450b85c548d77efcbda0800d56197 2013-08-21 19:08:32 ....A 773632 Virusshare.00085/Packed.Win32.Black.d-140dc1bfd2cc24e49a7fe77ee06fe8939962966960dabebaaeaf9b92b100a217 2013-08-22 00:10:30 ....A 202484 Virusshare.00085/Packed.Win32.Black.d-157eb9c8d56169d91ed9f940de0a183d79ff46e8fe578a0b69f40233505bfba3 2013-08-22 02:18:04 ....A 818769 Virusshare.00085/Packed.Win32.Black.d-159e56d16ba2a9ec9b3fa6dcc995c7a5fedd98c05f277452a13158496d025b19 2013-08-22 02:06:38 ....A 212788 Virusshare.00085/Packed.Win32.Black.d-16139df6130cc3337ccbce411080963e72259314cbf6ed71b3282b78b510876c 2013-08-22 01:35:12 ....A 389904 Virusshare.00085/Packed.Win32.Black.d-166420edc8e97e3f47ac88288f4bac4fdd466835a933c8f184b4a55c9e1694df 2013-08-22 01:35:08 ....A 635328 Virusshare.00085/Packed.Win32.Black.d-180f95894c624a2a24cb63d77434c3e7bec91d4862b7b6cec929e124963583ce 2013-08-22 03:36:42 ....A 1152934 Virusshare.00085/Packed.Win32.Black.d-18482f76080d65068aadc25088056dadd681065a1238780ade2af0d51c17344d 2013-08-22 04:35:36 ....A 717824 Virusshare.00085/Packed.Win32.Black.d-190d6bc65c397b7692e49ee3e806f15f0929b626245a093243c3002ae067aedd 2013-08-22 02:03:54 ....A 746381 Virusshare.00085/Packed.Win32.Black.d-193b0ec71290b95fe0108e4b86780dce6e32ffb6c55e5b53e9b87daece5c1fb2 2013-08-22 04:05:06 ....A 6789408 Virusshare.00085/Packed.Win32.Black.d-1b2e894ba7fd6c8a79c41cfeb4c848dd00b92b517d61637dfacbd677c1773082 2013-08-22 05:01:20 ....A 786432 Virusshare.00085/Packed.Win32.Black.d-1baa036244a10e73e2340aa84e1ecfa3ca109afc4a54a243b9825fd798b35c1b 2013-08-22 00:04:46 ....A 664064 Virusshare.00085/Packed.Win32.Black.d-1dd6e1632e6f113ea729a2642a443cd9590b0b8646faf3e9edf4939469ba1fd6 2013-08-22 04:19:12 ....A 520706 Virusshare.00085/Packed.Win32.Black.d-1f9df69a10a81d052c43f7b799463c4bffca76819dd2a191e63959d48bed93c9 2013-08-21 16:51:56 ....A 648192 Virusshare.00085/Packed.Win32.Black.d-2050c3344a831fda6427d8b27fbf033d22669d346ad1de5f0e5c4aa0a919fe5d 2013-08-21 23:31:28 ....A 662016 Virusshare.00085/Packed.Win32.Black.d-224a24b91742f2fec9d158c99612085077b971a21ad68f9d72d7e5815b765fdc 2013-08-21 20:25:04 ....A 791671 Virusshare.00085/Packed.Win32.Black.d-22af5cf3369f9314732562d9094726f915e30b4f19130a4a020475e369ccb67e 2013-08-21 20:31:46 ....A 895215 Virusshare.00085/Packed.Win32.Black.d-22cbadc11768b64062d304596a11fd3bda6abc209f5b28bf9597d1d669313d82 2013-08-21 16:05:14 ....A 710518 Virusshare.00085/Packed.Win32.Black.d-236c06c0897f538d5e560e8578e270a2b80081e47a71bb03e312300dce2f76bb 2013-08-21 19:35:50 ....A 680960 Virusshare.00085/Packed.Win32.Black.d-23f5ca6b43df083a6df4de9379178511c6a47347513184b661b39c18fe9a01b2 2013-08-21 21:31:00 ....A 2782488 Virusshare.00085/Packed.Win32.Black.d-243f3e822d7223eaaa9489b4349b8eb565796fcb545da9b9b68dc6623b088031 2013-08-22 02:40:18 ....A 641015 Virusshare.00085/Packed.Win32.Black.d-268185e474c5c712cb052d6aacd56365219a94423b4aefb6776c215127139f9a 2013-08-22 04:41:36 ....A 812253 Virusshare.00085/Packed.Win32.Black.d-27826841ed8f498ecc9ce28eb97531471bda2ac79643912bf95aa4e82e585dc4 2013-08-22 01:24:24 ....A 373657 Virusshare.00085/Packed.Win32.Black.d-287eaf70f4e21c809b8ff0d8d4e0585506f4d1f0a5d301b301a123d0b9e68675 2013-08-22 00:23:34 ....A 863232 Virusshare.00085/Packed.Win32.Black.d-2b41abc88028046ce1773f2ee88fbef2fad9a022045a8dd5ebda49954a12e3ed 2013-08-22 04:19:18 ....A 678912 Virusshare.00085/Packed.Win32.Black.d-2b7cc88d819ca67dd4647523fbdd270b5d313d2904abcda9846a33c80348489e 2013-08-22 04:51:58 ....A 841216 Virusshare.00085/Packed.Win32.Black.d-2bb310744e5bce6201c53f7e91362e523a13803970f3699851ac1bd083a18cad 2013-08-22 00:15:20 ....A 769024 Virusshare.00085/Packed.Win32.Black.d-2fde7f5113f6a16ac80f3ef801b7acaa1648853ba125ed107c1f6a1b52a5dfc9 2013-08-21 19:27:02 ....A 386560 Virusshare.00085/Packed.Win32.Black.d-303846ccb8ed413bed0129a349f8fe4a6043ba3cda57ac241855e0c9ed29aec1 2013-08-21 23:25:36 ....A 1234696 Virusshare.00085/Packed.Win32.Black.d-3212f184288486b81a3f4406b1fc30a2d8024b72187ea5e8ce9c3961b26b30a2 2013-08-21 20:57:12 ....A 2380882 Virusshare.00085/Packed.Win32.Black.d-34f62e2e4092b4c3a6cc310e4cb150ae76d6e0786222a95f5f490405ef609647 2013-08-21 16:45:34 ....A 231936 Virusshare.00085/Packed.Win32.Black.d-358cfd76cc54757ac207ac1a7ffe083b9f74843c9d1be8b9750e0b88353ab2ae 2013-08-22 04:53:04 ....A 909462 Virusshare.00085/Packed.Win32.Black.d-378d8bce6be7ecb6c12cfd64cb7a8ac60bc09b27e92f16ccbbdd1a4335a64ee8 2013-08-21 22:35:42 ....A 3255040 Virusshare.00085/Packed.Win32.Black.d-384d39c3722413eafb8452b11b77fa4b296731748905ff2efca74245729d39c4 2013-08-22 05:04:32 ....A 670720 Virusshare.00085/Packed.Win32.Black.d-38f261b178b93875159a86f31f08048c0e0479de192bcb240c93aea77578f87c 2013-08-22 04:47:12 ....A 949168 Virusshare.00085/Packed.Win32.Black.d-3a1bb672d10e242a3f29a3ddc1830ccb7e53dd754cfeb5ccd56658730b104246 2013-08-22 01:52:06 ....A 736665 Virusshare.00085/Packed.Win32.Black.d-3bf51fe6c44977505c7cd5e28099f48737a6f16ecc75453842c603e93bb2a02d 2013-08-22 04:03:34 ....A 1146880 Virusshare.00085/Packed.Win32.Black.d-3c4093dc3116d3b3f9cff1699ba3a4d5d57c98580c5937ccad9a74a8f8c65cb5 2013-08-22 00:18:32 ....A 951808 Virusshare.00085/Packed.Win32.Black.d-3c9d39cface94af0a87e49d016270a790414bc84340704a0afa361ccc251fa82 2013-08-21 21:24:12 ....A 1822768 Virusshare.00085/Packed.Win32.Black.d-3ceb404a9aa5273bae2b7c8ad27dc9cb6df3ae2ead1465a6964929f0885a6a78 2013-08-22 00:13:10 ....A 856064 Virusshare.00085/Packed.Win32.Black.d-3e54eddeef073f905b92b7092c273919a6ce804eb0c4170f67ba77056a2b0545 2013-08-21 16:05:02 ....A 1116160 Virusshare.00085/Packed.Win32.Black.d-423b0461046645aaede9b13b613fa992bebde107a2cb342307fada32fed4747e 2013-08-21 16:27:24 ....A 1086976 Virusshare.00085/Packed.Win32.Black.d-42f76f5dcb65fa52f31e8a7453d0e696eccc375a511e23fb20c422abbccbf672 2013-08-21 22:24:30 ....A 742912 Virusshare.00085/Packed.Win32.Black.d-43cd6ee0c3f13e182ac2e983277c0f641425223442e0c2c793c265f193da073e 2013-08-22 01:58:22 ....A 612967 Virusshare.00085/Packed.Win32.Black.d-452c3f8f4e15b9d1ec0400ea2f3ca87f3e1545bcfbf863d69b540a263b99bedd 2013-08-22 03:59:48 ....A 617984 Virusshare.00085/Packed.Win32.Black.d-4566fe1ff6cdff57f0046e2a54e29878a3b8ee473f64bfcf611507f522c437ec 2013-08-21 22:29:48 ....A 702976 Virusshare.00085/Packed.Win32.Black.d-45bb2e23b7f469d8ff22e7667e21f3f3624867c98f163b0d537deedfac595eb1 2013-08-22 02:20:16 ....A 259851 Virusshare.00085/Packed.Win32.Black.d-46163f7fa12cd747ea9ded376586127819c4b3d76b53af9fbcd0e4060d7e84c7 2013-08-22 02:41:22 ....A 223519 Virusshare.00085/Packed.Win32.Black.d-470c1efa4e047628627fdd1ca09cba56ae62f95befd84c95291bb1831c95c0b8 2013-08-22 03:10:56 ....A 1614325 Virusshare.00085/Packed.Win32.Black.d-4784ff78fc8972e07680419a40ccdc8df8420d1e34b965eaf178dfd33e718a24 2013-08-22 04:47:48 ....A 681472 Virusshare.00085/Packed.Win32.Black.d-48653fabce163703947af10212b55866ccf7fbd951f7b41bcdaed6f76d7e64f9 2013-08-22 05:05:12 ....A 667379 Virusshare.00085/Packed.Win32.Black.d-4bf80528ceed517d5b9cced6a0a3c549d4a8da1ec7bd5bfd8b35d30fc47bf7d3 2013-08-22 05:04:04 ....A 718848 Virusshare.00085/Packed.Win32.Black.d-4e27a935898d9799048f8d46ceb6afb67ee760c81803f641f7e89e89ba1dadf1 2013-08-21 22:35:28 ....A 812179 Virusshare.00085/Packed.Win32.Black.d-508c5fe5455f7f83fc8b0ff92169ae9a97f09a389e632797f59051269b34f37b 2013-08-21 21:44:50 ....A 413696 Virusshare.00085/Packed.Win32.Black.d-51e2dbc77723ff0996e1f0651e32402651a7dc832142fece75cb08bbf0af8e85 2013-08-21 20:20:04 ....A 1053696 Virusshare.00085/Packed.Win32.Black.d-51e80673e9667e947bdd50832b5322e521f9f752a7a535548bf16f088979dfda 2013-08-21 23:23:44 ....A 767488 Virusshare.00085/Packed.Win32.Black.d-529145b1a44fc5d4fb81f2fd47effdc856c54a1c7ce20ae87d7c2feea6c91540 2013-08-21 18:33:56 ....A 694272 Virusshare.00085/Packed.Win32.Black.d-52f0a49a4d045be1499dbfcd95a4c23bebf98b1da07656e41c415fc3109d2f68 2013-08-21 22:09:36 ....A 295936 Virusshare.00085/Packed.Win32.Black.d-53a1886eb71f4b516830d39b7c6ea4f9f4e4237fc68ed907d53700abc2bdf19b 2013-08-21 17:36:34 ....A 235008 Virusshare.00085/Packed.Win32.Black.d-53e72e325bbbf485522ad4031e8acc39931325929f5dc6519b3cdd76ff85d021 2013-08-21 21:22:28 ....A 1287337 Virusshare.00085/Packed.Win32.Black.d-5499f47db8fe8af82dafca70c8fa5cf346e96a3392a1eec2c10e6b60e2b7192d 2013-08-21 20:38:10 ....A 663040 Virusshare.00085/Packed.Win32.Black.d-5529fbb7d18bb3afde475cdb59dc1aab6e715dbe54a90f6356029d29d44d49b0 2013-08-22 04:44:00 ....A 622082 Virusshare.00085/Packed.Win32.Black.d-55379893a9b864f1c656d143a9614def672fe41dcc3457278804e24c6a7fb525 2013-08-22 03:25:18 ....A 247007 Virusshare.00085/Packed.Win32.Black.d-557ae693fd079ea21a6c18576e933756193131db24939ae7f97ea6774292b98e 2013-08-22 02:19:38 ....A 225539 Virusshare.00085/Packed.Win32.Black.d-564332466d2ac70ad08a73a984c0d69233d927f36e9cd0900c174380afb29df9 2013-08-22 03:42:00 ....A 1467518 Virusshare.00085/Packed.Win32.Black.d-56859d50e434432721332441e1320298fe71b8d2895f129212c9324e1f314ee5 2013-08-21 19:22:32 ....A 1279504 Virusshare.00085/Packed.Win32.Black.d-582ff44513d408843448b2ce5084c0e81b491810529c204050a94a0a4d602e14 2013-08-22 05:03:52 ....A 468480 Virusshare.00085/Packed.Win32.Black.d-58cfc6121085b0f6d13bfd9ef131b91374ea05af5e102121a8c5b93b80d7b751 2013-08-22 04:10:46 ....A 540160 Virusshare.00085/Packed.Win32.Black.d-5df03b3dc7a46ecb845a02a3a5724f487be048e6e42104fcf2892b504e91a0c2 2013-08-21 17:12:32 ....A 811041 Virusshare.00085/Packed.Win32.Black.d-618debcc3c0cd4c2f01db16faea87e83d403bdab11050c3e3452c8628ebe7c42 2013-08-22 02:31:30 ....A 458183 Virusshare.00085/Packed.Win32.Black.d-6392019fc28264dab394000a4db98b56fdc19be97a834c2740fcaaa97c3ff1a6 2013-08-21 19:48:06 ....A 775061 Virusshare.00085/Packed.Win32.Black.d-641f6e49098308ff8a4919d41c57e8cb9b31b5ced803f3232f7c3b987f579a66 2013-08-22 01:20:08 ....A 951106 Virusshare.00085/Packed.Win32.Black.d-643232cefda29d2ddd837bb63deda0cd8ec80190ae8c44e5a1278356f2cae6f9 2013-08-21 18:00:42 ....A 814306 Virusshare.00085/Packed.Win32.Black.d-651751d0ce3062d8cb78893f02c6670beaec83765d0a02585ad99346353161d3 2013-08-22 03:47:48 ....A 638554 Virusshare.00085/Packed.Win32.Black.d-6988ce89117e7258d63451b6b32df569474acf11f15bbd245675733f88270717 2013-08-22 05:10:54 ....A 764416 Virusshare.00085/Packed.Win32.Black.d-69ce219a76b1854f60b472bf3f65939e47e6eb67123820a3b216fa1a49d1cdf7 2013-08-22 00:06:42 ....A 555520 Virusshare.00085/Packed.Win32.Black.d-6aa75ae61c658655cacf9501c4f1091924bd2d5eb03461d7553b4e41dca863b8 2013-08-22 04:54:38 ....A 644096 Virusshare.00085/Packed.Win32.Black.d-6b3f0150a8b65c9859fb2ecbd7d1d25834abf1413ee2d01d409bee483c85b3b4 2013-08-22 00:22:16 ....A 1126400 Virusshare.00085/Packed.Win32.Black.d-6dd17deec01eea4765fc70f807f93988507fe48066a8cbd7884b58830e203f68 2013-08-22 00:07:52 ....A 595968 Virusshare.00085/Packed.Win32.Black.d-6dd951d06fb62b71d691a630b0a271e0f0f7688ee4b5e78294285652042e2a55 2013-08-22 03:52:20 ....A 697260 Virusshare.00085/Packed.Win32.Black.d-7071fe7e8b74a0512247b3e958509f6fb72819373176ba418ad232a46efc6d92 2013-08-21 17:15:28 ....A 728064 Virusshare.00085/Packed.Win32.Black.d-71109200ffe68f9e62f2c6eb7c2418f410a92f1165ba6fedde85f89b3fcaa782 2013-08-21 16:01:08 ....A 803136 Virusshare.00085/Packed.Win32.Black.d-72df423d04321375f94afda28a182b1fd1637252457aadcbe96ba6372be6c363 2013-08-21 16:18:24 ....A 1294036 Virusshare.00085/Packed.Win32.Black.d-72faa4a7b8d1c663a1e23db7f1a9d07c07759c1a33b34e6f90d77a5271310093 2013-08-21 18:11:32 ....A 238592 Virusshare.00085/Packed.Win32.Black.d-74501e77a7158e47386ad6c7d15bd058624785facf0e405795a84e8bf431ff53 2013-08-21 18:18:08 ....A 632832 Virusshare.00085/Packed.Win32.Black.d-75df9fc7fc254c5822baa89825cc299d91f18f05e739190c35420cb75573498f 2013-08-22 04:35:48 ....A 632320 Virusshare.00085/Packed.Win32.Black.d-79fd12469e85b862ed37a66ae3927c8523e2bcd0bb4443bb572cc4368bb482dd 2013-08-22 04:41:56 ....A 685056 Virusshare.00085/Packed.Win32.Black.d-7b05f1247a39eb770a420252db524c32af34b8f5e25e418a69cd9b3480e725e7 2013-08-22 00:09:00 ....A 800768 Virusshare.00085/Packed.Win32.Black.d-7e9af2d2da60c983e8bcfc0deaa6e37f1cd5465b3977deb087a9b751eae26ef1 2013-08-21 20:09:32 ....A 685654 Virusshare.00085/Packed.Win32.Black.d-872fba6a6cfdb610cf73ecb90b781c1bf67d3c622e0caed25d2106aec95e0a05 2013-08-21 21:27:48 ....A 232960 Virusshare.00085/Packed.Win32.Black.d-d0ff3581c0b528a5f610fc5cd361da9ead6026d4caca7f30c435cc2b489c2dfc 2013-08-21 19:08:40 ....A 242176 Virusshare.00085/Packed.Win32.Black.d-d2ef292e2808d1ecb3861f17b19756070835c50a9fb121f49a8e3ea2d0a5f5b2 2013-08-21 22:13:56 ....A 210432 Virusshare.00085/Packed.Win32.Black.d-d6e5b3a906731a03205a3ece8824e7ab9375fcab4d272b3da9119e239678cccd 2013-08-21 17:12:42 ....A 4469060 Virusshare.00085/Packed.Win32.Black.d-d821d98e7606aeef7b78eb9d247cb5908c7f36c8255c240b71d722c9130bddda 2013-08-21 18:39:48 ....A 231936 Virusshare.00085/Packed.Win32.Black.d-d907470c0cc1b99fff83c91e9968d7aee78938b6bec3348cc638701407cc5bfb 2013-08-21 23:08:30 ....A 1860096 Virusshare.00085/Packed.Win32.Black.d-e224b9cfc8193c97dfdd7592ada346b99a45ab944187ce95e2136fe18311b3a5 2013-08-21 19:04:34 ....A 216576 Virusshare.00085/Packed.Win32.Black.d-e29781b8475f8b57f9df33f0a49fbc8c2ac7d31b34ac4e1d48379233596e3869 2013-08-21 19:30:10 ....A 234496 Virusshare.00085/Packed.Win32.Black.d-e2f1690dce11cba093fd375f9ad009f2fa92f5628efd83ccb8638a00d1d7a329 2013-08-21 18:49:38 ....A 218112 Virusshare.00085/Packed.Win32.Black.d-e315eed8184b67606a98cb9eb1be18b5f2f97c5410d6d2453d0b19e0ebf053b1 2013-08-21 23:20:40 ....A 590336 Virusshare.00085/Packed.Win32.Black.d-e6b909d2baaa1df80ff1ab4589edf18a12b5f561dfdbe9f6847f87e2b677df23 2013-08-21 20:09:02 ....A 1639424 Virusshare.00085/Packed.Win32.Black.d-e932729b32e7ec452630f65e0a40a73b0c576dd8b5ba4b4fe4ccd9d72756abd7 2013-08-21 15:38:24 ....A 219648 Virusshare.00085/Packed.Win32.Black.d-ec7ee0b233acc2ba33798f3940f3b28cbc50f03027b8ebf21de35e6b9500967b 2013-08-21 20:44:18 ....A 226304 Virusshare.00085/Packed.Win32.Black.d-ef7781d48e15669400243335a3cd601267b860f61cb117c9a159222dfaafa3b6 2013-08-21 23:37:50 ....A 366080 Virusshare.00085/Packed.Win32.Black.d-efcc80c75bbcaaccb81d84386f43f9682129e65d4566600f87259602fae5d010 2013-08-21 20:04:22 ....A 240128 Virusshare.00085/Packed.Win32.Black.d-f2e086e266f3d2673bb5d198a3179cf87c92a2259b70bbc68799db023964cb32 2013-08-21 23:15:22 ....A 714240 Virusshare.00085/Packed.Win32.Black.d-f684a051d414b1c64cc0a7ba6322e60f49f86664e5e0444dfdb65bf7f7059db1 2013-08-21 20:25:00 ....A 238082 Virusshare.00085/Packed.Win32.Black.d-f6abd4a8594f99fc19bdd7cbcc1cedc043af9901fa6e719c79eb377c664dad8a 2013-08-21 20:13:56 ....A 526850 Virusshare.00085/Packed.Win32.Black.d-f6ae41c340ce4fe827b7db7dab49e36279e667a71ceeabed0e49e14123d4f69c 2013-08-21 20:48:34 ....A 357376 Virusshare.00085/Packed.Win32.Black.d-f8a3e54cfa6d8c8231e528114822c064c33fd7d1957521638c31acf2d65540c4 2013-08-21 19:40:02 ....A 602624 Virusshare.00085/Packed.Win32.Black.d-f995b284c1d8400706b73ea23c9058817a5b95e24c7d84d10e07c8ad246b8306 2013-08-21 17:58:02 ....A 1077760 Virusshare.00085/Packed.Win32.Black.d-f9c41478af9eccaf1645e1a7da10cf19d548ee8e49045fabb97eb62796f04d69 2013-08-21 22:22:22 ....A 232960 Virusshare.00085/Packed.Win32.Black.d-fa9c8f4e6a421520d69efb376890ea9c109fcc0bee02653de385e82d16368a50 2013-08-22 00:24:04 ....A 741888 Virusshare.00085/Packed.Win32.Black.d-fb273844797d40cd039f63c90f741fdb4687326f71ceb021a822e0296a42a827 2013-08-21 20:49:12 ....A 346112 Virusshare.00085/Packed.Win32.Black.d-fc1b45684d324db470b6fbb1a4da6d3936203a17db4052c9f99fb246a7becaba 2013-08-21 18:56:32 ....A 235008 Virusshare.00085/Packed.Win32.Black.d-fc5706398e858d195ed62bba9185c3df1a0948c8cca0385e7fe0e90242806f40 2013-08-21 18:34:26 ....A 1099860 Virusshare.00085/Packed.Win32.Black.d-fdd41626925bccdce167eedf7938efad10f6255c8cb10afc35bcdeb0016454f2 2013-08-21 17:57:38 ....A 712704 Virusshare.00085/Packed.Win32.Black.d-fe01eb88b46344c0bfe090cc6223fa85f82b52c8e42d26686055fe2ce04c0273 2013-08-21 17:00:42 ....A 616053 Virusshare.00085/Packed.Win32.Black.d-fe6a7aa2d37b15b893bdaa37b86ebae76bc91d06e4ba9bcb94bea752bdcfe2d7 2013-08-21 18:04:52 ....A 242178 Virusshare.00085/Packed.Win32.Black.d-fe85deec0057b9af344665795f91fad3945b9180691d3cf77b740e348e2a5c89 2013-08-21 20:10:40 ....A 381952 Virusshare.00085/Packed.Win32.Black.d-ffef44266027ffb05586b979980e10e476b673611a847ed85cf20586e0a506e3 2013-08-22 04:42:02 ....A 479274 Virusshare.00085/Packed.Win32.CPEX-Based.ft-6ab3fef3d17da74f217f7ec73be0245dc27e2e30b7711fdb3405dba14a5b66e2 2013-08-22 04:10:32 ....A 360448 Virusshare.00085/Packed.Win32.CPEX-based.b-2c85543a1a0372dd4a6daadfde32538093fd6c639798f52e6be8c75814e9f2a6 2013-08-22 01:57:24 ....A 12312 Virusshare.00085/Packed.Win32.CPEX-based.bq-55140340c4e9cc803392562abef1d54b5b674bf15785ab808f8f6122a380b46d 2013-08-22 03:04:00 ....A 16847 Virusshare.00085/Packed.Win32.CPEX-based.bv-186ed4a86c9440081920cf329665775e4a9e2977b6fdf7bbbda5be9fe716a036 2013-08-21 18:40:06 ....A 423528 Virusshare.00085/Packed.Win32.CPEX-based.bx-f9410bac415ecd685048e5e9cde1453086668f92dbd5a0467dafb4205dcbf009 2013-08-21 15:36:24 ....A 182717 Virusshare.00085/Packed.Win32.CPEX-based.c-4350c59ec0f31d3c49c20c7ec3d3267b025a4d36d8f611dc83fea9c619dd2491 2013-08-21 20:09:42 ....A 73682 Virusshare.00085/Packed.Win32.CPEX-based.c-e515ff1ac95033fad16d130187e5f0dd4e8f9e08125606a949fc891beb7c1b2a 2013-08-22 01:33:20 ....A 98304 Virusshare.00085/Packed.Win32.CPEX-based.d-0635b24c78288bdc2a5c643f1c1a2c9d79dfc14fe7b616b4d7ea088fed1558d0 2013-08-21 16:15:44 ....A 16896 Virusshare.00085/Packed.Win32.CPEX-based.e-fce3ace8e1d8eda1c77e3d7f697d2673e2771885dade03e9d5a2c2e4b27c7d25 2013-08-21 22:12:26 ....A 167936 Virusshare.00085/Packed.Win32.CPEX-based.ez-f71ed1b101a5f8ac1dd2288a971303089eb9a86dbd63f85dbc018a35e077192a 2013-08-21 17:49:22 ....A 45568 Virusshare.00085/Packed.Win32.CPEX-based.fh-d9054dd643ec724bd930edd3b2066eec82451d2d09d8fb7a4c9a1c55380786bd 2013-08-21 20:02:38 ....A 45568 Virusshare.00085/Packed.Win32.CPEX-based.fh-e6e47ed815c6b99b3c576f5d437a407f98fdc40c711c45c585262d61a118a2da 2013-08-22 03:08:06 ....A 466059 Virusshare.00085/Packed.Win32.CPEX-based.fy-469d215376bcd7dfcb0375034ae09c3c6fb7016c22470722301f7d9b1d002da2 2013-08-21 19:45:04 ....A 38831 Virusshare.00085/Packed.Win32.CPEX-based.hl-615f60675e308f6f82e12e74162db77d006ad3be02fd57995e89654150bab109 2013-08-21 22:14:42 ....A 548402 Virusshare.00085/Packed.Win32.CPEX-based.hl-758b738d02b606d0f480c063a0321e68a50308511b143c85bb6c0a9e9557a249 2013-08-21 17:21:52 ....A 30208 Virusshare.00085/Packed.Win32.CPEX-based.hl-fc6bb419d0ba2e149428e1881e9d36bc46d713ca703d07477ad0bea9e54956e9 2013-08-21 22:46:28 ....A 14386 Virusshare.00085/Packed.Win32.CPEX-based.hl-fe406e888901ed378d30b5f86b0db0362518fbd6024b09de3dda81f04977c996 2013-08-21 19:05:48 ....A 164540 Virusshare.00085/Packed.Win32.CPEX-based.hl-fec0b8aaf68ce8d4107676634f041c6afcacffa9cd27f39f0c5c25bcb5ccaf9a 2013-08-21 19:57:04 ....A 2060168 Virusshare.00085/Packed.Win32.CPEX-based.hq-02cf07ffab08924b618d47388423f4397adc6087f6676ac62a56bb86ee18749d 2013-08-21 21:24:14 ....A 1404984 Virusshare.00085/Packed.Win32.CPEX-based.hq-0506b44b347a9e43569bd2333b6019dbf93106dac172c188297ac438a427907c 2013-08-21 16:34:22 ....A 77824 Virusshare.00085/Packed.Win32.CPEX-based.hq-de7644f87b276e204f128c1451dce2aa893bd159a371b7f75c9189cf304b78ec 2013-08-22 03:43:04 ....A 69632 Virusshare.00085/Packed.Win32.CPEX-based.ht-072aa9d496cbfa23a737fd3f7f34a0f5bb3c89a52286a5aea864495bc3001b24 2013-08-21 23:16:46 ....A 188426 Virusshare.00085/Packed.Win32.CPEX-based.ht-1614ba41775fa9004d0b4cd4830115a3671b2fd420f65990b5a2d0bcdead482b 2013-08-21 17:11:16 ....A 126986 Virusshare.00085/Packed.Win32.CPEX-based.ht-23227a9dcf58a629933d2a250fa5f948a8e8dd107dc4f3690bc376ce9174d6b6 2013-08-21 15:45:28 ....A 550354 Virusshare.00085/Packed.Win32.CPEX-based.ht-303638b252c53e0e55a4b6ab092ca3eafcd45e275a4004a368be4bb1ea96897b 2013-08-22 04:04:18 ....A 30218 Virusshare.00085/Packed.Win32.CPEX-based.ht-3ee39722b2ebb5ca9041b2669e59c7ddc4bcd84aba2692ee34714febd10ed42a 2013-08-22 04:22:04 ....A 110592 Virusshare.00085/Packed.Win32.CPEX-based.ht-4b937a79d3f38366263592dbdde37c8427731768440cfdfbe71383508b5dd03d 2013-08-22 04:17:30 ....A 506102 Virusshare.00085/Packed.Win32.CPEX-based.ht-541a35d96cf9075ff7926b36214665e82cec56b3e51636563a452766393ac76c 2013-08-22 04:49:58 ....A 2149898 Virusshare.00085/Packed.Win32.CPEX-based.ht-7969fbb3897196971b9bcb060fc602c8ebffd64ab515184f6e937d391616bd9d 2013-08-21 23:23:00 ....A 5607434 Virusshare.00085/Packed.Win32.CPEX-based.ht-e6b9ef0ce0b73a2f5e2b2d0d8f570857c1d195a4fbeb696b27b284cd7656c510 2013-08-21 15:28:50 ....A 126986 Virusshare.00085/Packed.Win32.CPEX-based.ht-e7c4d5240cc5dac00298500c0525b65662e09a41f22f30e142f8b2e33df28204 2013-08-21 23:56:48 ....A 828426 Virusshare.00085/Packed.Win32.CPEX-based.ht-ec6b7bbfbb8c5b2481f86612c7e9695aa625c4e5870c190255d6bd5497c2fc74 2013-08-21 17:55:16 ....A 884736 Virusshare.00085/Packed.Win32.CPEX-based.ht-f344d5a27008bfcc26dc1b4580156c9f8f77de64cf9b1664cba47f9e67ef2781 2013-08-21 23:16:02 ....A 254986 Virusshare.00085/Packed.Win32.CPEX-based.ht-f92ee34d41a6f2fa5ab8e13f9014221ca68e746c8d65ec4eb3b64253d7c32bb3 2013-08-21 22:41:08 ....A 317962 Virusshare.00085/Packed.Win32.CPEX-based.ht-fa598c82edbd4bfddc7c02a67c7f5327807ef4044b8ec68882252026df994def 2013-08-21 22:38:04 ....A 280064 Virusshare.00085/Packed.Win32.CPEX-based.hu-fbf0429bbc795a56bcbe2a41cdfdd6d0b362bedefbe12bd0bebe959cd63515bb 2013-08-22 02:51:32 ....A 520704 Virusshare.00085/Packed.Win32.CPEX-based.hw-26071f818260ca0d2ebf5de8dca195cc8997d79aa7ebf47b4801df328ccf2f6f 2013-08-22 03:18:26 ....A 65024 Virusshare.00085/Packed.Win32.CPEX-based.l-177adcb424efb94d3e2d97f814dd895603de7c96f63f0a8bee6e1494d90d8360 2013-08-22 00:03:18 ....A 167936 Virusshare.00085/Packed.Win32.CPEX-based.m-5e924318101188a2141df6224a9d8d152fccaa6ded1b66634be7c00c3ec28d74 2013-08-22 01:22:14 ....A 61440 Virusshare.00085/Packed.Win32.CPEX-based.m-6351ec9aa23db8267367bc912735e215341864addf1eccc787a9840975bc1b19 2013-08-21 22:58:18 ....A 180224 Virusshare.00085/Packed.Win32.CPEX-based.m-e14fee4c8123cc599641dd01ce9bf9513fcf07ceadcc827083ff2bc391f69be4 2013-08-21 19:46:00 ....A 145024 Virusshare.00085/Packed.Win32.CPEX-based.m-f69064832337b4744942b692072f434e06748b7f00ce500d5c6493b49ccd83ff 2013-08-21 19:37:18 ....A 231936 Virusshare.00085/Packed.Win32.CPEX-based.m-f7a31198cbee421a3f4bf14cd1d966af148d3293b9afbaea461738ede65c2332 2013-08-21 22:59:34 ....A 154176 Virusshare.00085/Packed.Win32.CPEX-based.m-fab91f7d869ddb2a3ed5947cbd66b8b66212aa2e5223f43946381809bb06ac60 2013-08-22 04:20:10 ....A 376320 Virusshare.00085/Packed.Win32.CPEX-based.p-17b960538d45a2e76d3ac8476f83d52af5a44acbcce3fa46343ba1c249b8fc50 2013-08-22 01:58:14 ....A 14892 Virusshare.00085/Packed.Win32.CPEX-based.t-0636772fc088bb1124afc06d3263ecac6fc00dee056a059ffe37df750bf6883f 2013-08-22 01:39:30 ....A 73728 Virusshare.00085/Packed.Win32.CPEX-based.t-07359a85176428158d9e995a552833fdac69d8474ed653c3fd95ae74e2f5a189 2013-08-22 03:29:20 ....A 44544 Virusshare.00085/Packed.Win32.CPEX-based.t-360cebca1ff3bc8f78ed5e12ba8d086e24239dc82a8ab9855baf69d77e53c1e2 2013-08-22 05:06:48 ....A 34304 Virusshare.00085/Packed.Win32.CPEX-based.t-387185962c78d3f2f880e0665d36da3a708f29f3efcbe7b85b682892915ee4d0 2013-08-22 04:42:06 ....A 68295 Virusshare.00085/Packed.Win32.CPEX-based.v-084b4fe72c14d91ab0d6ca1adbbf9b58bb622afe552b1c7c2d01058c418108bf 2013-08-22 02:42:54 ....A 1823895 Virusshare.00085/Packed.Win32.CPEX-based.v-0988046f6b25f1fd7ddbbc605944414de28652a3f28d7c94133431737d92a534 2013-08-22 03:44:02 ....A 1022304 Virusshare.00085/Packed.Win32.CPEX-based.v-17008ecd85552bd31e476bea1a3cb7ef4b8bcca6d716b1b9e03548394c01d7a3 2013-08-22 02:21:26 ....A 299416 Virusshare.00085/Packed.Win32.CPEX-based.v-17147dbeabe46d2d7311f5dcc3902d4e51aaf8b3953e4d3aa60822a1f27454cb 2013-08-22 03:53:56 ....A 558992 Virusshare.00085/Packed.Win32.CPEX-based.v-187258983a35461d351cb4fee226a35f98575e2c744418c2077b4fa4062660dd 2013-08-22 00:30:34 ....A 434592 Virusshare.00085/Packed.Win32.CPEX-based.v-3733f9f56f27d389358c931adb98489df6dbf40ae62cba4e2a13086c0263267c 2013-08-22 03:27:00 ....A 223700 Virusshare.00085/Packed.Win32.CPEX-based.v-445db34bfcf1db06c6a92f4a0f56d1d609fdfb2f826df3c753b9a0fa408f8e0e 2013-08-21 20:25:44 ....A 72113 Virusshare.00085/Packed.Win32.CPEX-based.x-fb5f7e34560bd7d803606bf282dd80aada94a7e8d47f17a035c8260e1a1f5aaa 2013-08-21 23:45:36 ....A 397387 Virusshare.00085/Packed.Win32.CPEX-based.zd-12a65537023214538faef10c4c97280d135f48c13f3059733e3bdbe531ef0675 2013-08-22 02:15:54 ....A 72355 Virusshare.00085/Packed.Win32.CPEX-based.zd-26206f6c776d4c260ec86e55c27d576c48f10f4d0cf22e94b1eb6fd4fed055f1 2013-08-22 02:48:12 ....A 807424 Virusshare.00085/Packed.Win32.CPEX-based.zd-553825526b2414fef2492fecf67be560eecb428afa21e9865a2ac493f64c6203 2013-08-21 18:12:18 ....A 33280 Virusshare.00085/Packed.Win32.CPEX-based.zj-f74768ff19e5e5c109d60d630b8e92c048c7b737159e8b4cd655b97b8e81afbf 2013-08-22 04:28:24 ....A 61952 Virusshare.00085/Packed.Win32.CPEX-based.zl-09fa698801fe575d34ad5f9ac0ae651e67e62f2a69f022a3ca10244b43ae0274 2013-08-22 00:15:42 ....A 450794 Virusshare.00085/Packed.Win32.Dico.gen-157797e1584af3f1a7570307d367d2c27b33378a9f0cc0e7616b5092b687d6f8 2013-08-22 02:27:12 ....A 663188 Virusshare.00085/Packed.Win32.Dico.gen-374bb643d4957525e6182e90a8415525e7c9ad28c4ecdec850093729b853c040 2013-08-21 19:07:44 ....A 811008 Virusshare.00085/Packed.Win32.Dico.gen-d05d87be148c5ccebb93bb6af07f531e642d3f73f2fae67c0a08c1625bb2f291 2013-08-21 23:37:18 ....A 600576 Virusshare.00085/Packed.Win32.Dico.gen-feddf7f5ce2f37d1237ebacf2cfa6337557eeeaac3c597755b2c6e8ba208e7c4 2013-08-21 23:02:12 ....A 328162 Virusshare.00085/Packed.Win32.Gena.c-f90eb8dcbd801620bef8dc706910ec0e50b7e37852185284dbd9ef317cf9409e 2013-08-22 00:09:08 ....A 372736 Virusshare.00085/Packed.Win32.Hrup.a-1572e2e4ba3068795041ab45ed7c6631b6e8b05b0b5797353abff693802280b7 2013-08-21 20:48:42 ....A 385024 Virusshare.00085/Packed.Win32.Hrup.a-fe35fa50ab7129342c6a5bb4e0a4b1989d7cd91b23ca4a48e34b1be4aa78bb76 2013-08-21 19:54:18 ....A 310272 Virusshare.00085/Packed.Win32.Hrup.b-0550c5b54ff7822e7214761b1ca74c41307f5d59bd78aa1e2d60ede58ce81dc1 2013-08-22 01:30:50 ....A 487936 Virusshare.00085/Packed.Win32.Hrup.b-095b70b70ea05137554e814b0b013f3f999aa77aa499eb3227aa2d6e31d413a1 2013-08-22 03:49:48 ....A 520192 Virusshare.00085/Packed.Win32.Hrup.b-0962e9bf655125e5ea1d8466c498cb67e874cfbb3fb7043a75092133743c8344 2013-08-21 16:55:46 ....A 630784 Virusshare.00085/Packed.Win32.Hrup.b-15a9fc4d423948419947cabe29034c8398b7e12c6ac699b0880a63a110c598b3 2013-08-22 04:11:16 ....A 479232 Virusshare.00085/Packed.Win32.Hrup.b-1e44f0664e91621ef78546bf0f2c99f437cb65661db242ecdfc3ed70a8485638 2013-08-22 03:39:56 ....A 551424 Virusshare.00085/Packed.Win32.Hrup.b-2702e9076704ada65dde84b662409e15b6850ac9254449895969cbb1fa078196 2013-08-22 03:37:20 ....A 500736 Virusshare.00085/Packed.Win32.Hrup.b-281b370db39e1f7babb4eb150f8b2c8e603b9960be5ed65f3c1d95339db36486 2013-08-22 04:04:14 ....A 512000 Virusshare.00085/Packed.Win32.Hrup.b-28b935aec7779d8ffa4cf3c838edf7722b0d7c40d45757d879bb41dc00b3bd32 2013-08-21 19:51:14 ....A 288243 Virusshare.00085/Packed.Win32.Hrup.b-33a6bb94c3ce61ae47878c34de69d889f6e11d2b6f7f506d7802d1fe053ec13b 2013-08-22 00:11:48 ....A 512000 Virusshare.00085/Packed.Win32.Hrup.b-3488b2f63b1af3da671abe7c51ce63a4a543d31fa619c7c196fbc5e5d79d5362 2013-08-21 19:46:42 ....A 325120 Virusshare.00085/Packed.Win32.Hrup.b-41cecf374690ed434130707bf809eaab5435ba63aeb3e00b7bce50477a1fdeb7 2013-08-22 03:39:40 ....A 348160 Virusshare.00085/Packed.Win32.Hrup.b-44597daf69750a29a82f1d2a65a1ada86af490f2354f34ea0ce89f67b5bf4da8 2013-08-22 00:35:28 ....A 557056 Virusshare.00085/Packed.Win32.Hrup.b-4666763d3ace7e672d28367c128d5a421192a85b90ab1fe68c7bb19f7db0f5c2 2013-08-22 03:26:58 ....A 557056 Virusshare.00085/Packed.Win32.Hrup.b-4690ee7c43ebec0a15da7032ba0bf5a3a76c51f08ce17c561f6c8992c9ed43f1 2013-08-22 00:37:12 ....A 319488 Virusshare.00085/Packed.Win32.Hrup.b-55399d93470411e2352ba22c59e2a175fdba5fcfe6bf3cd6ee399d511e16aeaa 2013-08-22 02:54:32 ....A 483328 Virusshare.00085/Packed.Win32.Hrup.b-574afe7339eaf34b7b4fde9d1f9ba4a2daa97458ce03da62d54e6e7d51935ca6 2013-08-21 19:29:00 ....A 432128 Virusshare.00085/Packed.Win32.Hrup.b-611fe2649d493f246e7c0fec7873339ee08ee639fe7a00d36e9535bea0de48f7 2013-08-22 04:52:10 ....A 315392 Virusshare.00085/Packed.Win32.Hrup.b-681c4034aa098a5be9a70a0ff53136043bd2a1f7e9d2caceae4da8ae96ff6f19 2013-08-22 05:03:04 ....A 483328 Virusshare.00085/Packed.Win32.Hrup.b-68e76f8ee6044ed5fa8835031c69b8e0ff476f13ae5126684b41e5dfa79a91d3 2013-08-22 03:52:14 ....A 315392 Virusshare.00085/Packed.Win32.Hrup.b-69e5e468f213c432062fdf8ed7fe04a06308f5c8872fbb50131a788d594ca2d2 2013-08-22 02:35:02 ....A 364544 Virusshare.00085/Packed.Win32.Hrup.b-7045dbf703040082618501cfdb70dd8ba4c01928524383c060816fba879ca322 2013-08-21 16:53:58 ....A 438272 Virusshare.00085/Packed.Win32.Hrup.b-d050ba5321204273a259f3e9f5c3ae69e8fa5d2c54d21bc75537cd71b33f3433 2013-08-21 21:03:20 ....A 311296 Virusshare.00085/Packed.Win32.Hrup.b-d146c60ea65dffe15b22bcbb48eaa108d3ea34549cb1401e7a67dcc9d8f35003 2013-08-21 18:22:32 ....A 303616 Virusshare.00085/Packed.Win32.Hrup.b-d299b5563cc58357a77c9f651a83b2cb30ac88f2d5b08643372fef121a73f217 2013-08-21 15:42:26 ....A 361472 Virusshare.00085/Packed.Win32.Hrup.b-d2ce4f47b9a45f8ff98c08124e100f4340a2d4a32aefd95000a93ffb7c717b0f 2013-08-21 20:12:36 ....A 487424 Virusshare.00085/Packed.Win32.Hrup.b-d4c60073a7f9ae82e8582d03c6b05f317c5afe561cc9e652a6ba4f9b9c3ba57f 2013-08-21 23:42:20 ....A 364544 Virusshare.00085/Packed.Win32.Hrup.b-d652d2a5da4fd2f05e84e08b81cf404be19e065f6f9de95161d044d069c0213c 2013-08-21 22:00:26 ....A 364544 Virusshare.00085/Packed.Win32.Hrup.b-d661c2272b3fb86ac343a81c9d7fc48079bba105bc7e01701cf483258b02c5b5 2013-08-21 19:18:04 ....A 308736 Virusshare.00085/Packed.Win32.Hrup.b-d749f3349d4b85b3806b2ad48c485b06f586838914750e63d744d9711f3565ff 2013-08-21 16:02:34 ....A 323584 Virusshare.00085/Packed.Win32.Hrup.b-dcc8385d5b8465c4b6625fed594cf40bd50d9aff8c9ce2d3f412b722a417e9ac 2013-08-21 21:31:36 ....A 319488 Virusshare.00085/Packed.Win32.Hrup.b-de40cb7f885904d2ab09a5413504d2ce0341f69035d2e571ee5d7d7e25534616 2013-08-21 20:38:18 ....A 534016 Virusshare.00085/Packed.Win32.Hrup.b-ded8784fae1a6f4d17ee2de378203d7d3d5e65d4559f50f58fc636d370308e78 2013-08-21 17:13:54 ....A 503296 Virusshare.00085/Packed.Win32.Hrup.b-dfcbaa87c675d7c4146601880db97eb5fdf36d1094ffeed990c6ea36fc0c69be 2013-08-21 16:30:06 ....A 360448 Virusshare.00085/Packed.Win32.Hrup.b-dfea123a6de2774fec529bf944c2ecee059530409637bba1f867a44c69af9d96 2013-08-21 20:00:28 ....A 332288 Virusshare.00085/Packed.Win32.Hrup.b-dff803c3ee7ee59e889c4f9966b2a32938b89ccf6f89107bbe8f6fbcc219bbbd 2013-08-21 19:53:44 ....A 331776 Virusshare.00085/Packed.Win32.Hrup.b-e007c0a1f46d317815fad9f52f68b6169101f235fba45f09d99a3a105209e5b9 2013-08-21 20:02:56 ....A 544768 Virusshare.00085/Packed.Win32.Hrup.b-e04c03b3c3c8b5203c53c58d56a2fb50ba401e9492d1491d86ee20c525d968a7 2013-08-21 16:05:38 ....A 315392 Virusshare.00085/Packed.Win32.Hrup.b-ea1442bdc1cf447b722531f24ab72837af2b189265e10cbad5bbf8f47ecacfa2 2013-08-21 17:25:16 ....A 369152 Virusshare.00085/Packed.Win32.Hrup.b-eab1dde412ab97db510a35c7e199786807ca8c1cef35dec3321640922e9d5dc8 2013-08-21 21:50:40 ....A 350208 Virusshare.00085/Packed.Win32.Hrup.b-ead365eb41d5327c20d1cdd80476c5298acf9a88ba7f8dc64f3835d4f7a56b1e 2013-08-21 23:48:32 ....A 376832 Virusshare.00085/Packed.Win32.Hrup.b-eda216a77d71167bbd23101d7ce86a65b0e59d2c7ec2512038a6c85b868e573d 2013-08-21 16:00:22 ....A 339968 Virusshare.00085/Packed.Win32.Hrup.b-edaf59c53004f98ae24ebc89d4bb59de8624765459535beabe1917d353229d9a 2013-08-21 20:09:10 ....A 376832 Virusshare.00085/Packed.Win32.Hrup.b-eedb2d124e6d8ed18f8a56d11cdc29118ce84ab40a5c61c362a7b7aaad1f68f4 2013-08-21 23:21:50 ....A 499712 Virusshare.00085/Packed.Win32.Hrup.b-f0f2e8a529f336c7b19670ae98d38a73ab076f1e558e58acfa1e2368d24070e8 2013-08-21 21:47:00 ....A 1614707 Virusshare.00085/Packed.Win32.Hrup.b-f140aead792fb0ffa6d82c391ea00f398da4cf8cb908aeb60c4488993257dd9c 2013-08-21 22:29:12 ....A 569344 Virusshare.00085/Packed.Win32.Hrup.b-f20ee346a203442ff5fbc10be5113216ad3c2835f782bf8aadcb26a1e92ff7b2 2013-08-21 21:50:32 ....A 491520 Virusshare.00085/Packed.Win32.Hrup.b-f5509328bbc7c3347e444a8ceae4c7726311981292a4cebfdf4de551ac86b13a 2013-08-21 16:19:16 ....A 364544 Virusshare.00085/Packed.Win32.Hrup.b-f6968a0c8ead953e71b155aae967a0203410a84bf92b2028c7a714ecc8b9aab5 2013-08-21 17:45:34 ....A 556032 Virusshare.00085/Packed.Win32.Hrup.b-f72cabb0ba8cd66bf8e2164ba0195113237f646192c82ebcb30fb7fa1727a511 2013-08-21 23:08:44 ....A 327680 Virusshare.00085/Packed.Win32.Hrup.b-f77f44f68f5c14ea4e74222d0f44143cbce007bb8640b455ab0f83cf5dc0bb31 2013-08-21 17:27:56 ....A 478720 Virusshare.00085/Packed.Win32.Hrup.b-f77f99a27c979f6cd3f608d72cd5e3269ecee80bef5b84dfe945c496adf7416a 2013-08-21 16:11:10 ....A 314256 Virusshare.00085/Packed.Win32.Hrup.b-f8c6903f2088458bbea790161eaf4460ae4beb8f4360d4a9bcd682fcef1bd416 2013-08-21 23:46:20 ....A 362443 Virusshare.00085/Packed.Win32.Hrup.b-f8df67163a4cade18cf35ed14f88e9818aada5805cc2bd8b8da09360477c995e 2013-08-21 18:52:08 ....A 773538 Virusshare.00085/Packed.Win32.Hrup.b-f9684aa58dd33eaac63d8558cced9163ec4a64bccf28e5132c6cab9498c60d7a 2013-08-21 21:40:44 ....A 344064 Virusshare.00085/Packed.Win32.Hrup.b-f9bc23a064863387772a327164bf9b3a7ab0daec634a73981685a13c78f5c815 2013-08-21 23:54:58 ....A 450048 Virusshare.00085/Packed.Win32.Hrup.b-fa868eae4a6cabd0eab667c177996307a6ff36d65a5992df94c4f2218fc82610 2013-08-21 23:16:52 ....A 574976 Virusshare.00085/Packed.Win32.Hrup.b-fb88b31f73cbb8b5999fd4537401dfdafae25139a36ce656f0b2ced7361b442e 2013-08-21 16:26:50 ....A 452608 Virusshare.00085/Packed.Win32.Hrup.b-ffcf47a01a2b0f94a13b484e6f006c6b59fed6026ab8a8dc5134dc5938a6ca1b 2013-08-21 22:29:02 ....A 475136 Virusshare.00085/Packed.Win32.Hrup.b-ffdba7def43dc93a7527ca9884ae2231c3ec43e6f9ec4e1c32cad15dbe8d59c1 2013-08-21 19:41:44 ....A 81931 Virusshare.00085/Packed.Win32.Katusha.a-04d51de34b0037ac65fbe5ea46342ef71dc40b6dcd1fedc0d00d26950ee89725 2013-08-22 01:29:32 ....A 33152 Virusshare.00085/Packed.Win32.Katusha.a-0910d7ac88f4445d654a0728a7a20b7df5b9a3a4629c97303bdaa417d8e557ae 2013-08-22 04:00:52 ....A 32256 Virusshare.00085/Packed.Win32.Katusha.a-1835d73518a506ddd153e455db0e606de90428a4c3143569c86ac32172d2a5ca 2013-08-22 03:00:52 ....A 31360 Virusshare.00085/Packed.Win32.Katusha.a-34905f6fb24535b5691c1d54c9ef58973af03042f885d5206430d859517c5d77 2013-08-22 03:04:48 ....A 81931 Virusshare.00085/Packed.Win32.Katusha.a-3569852128c16f530d8117a413aaf0dd6dfb450976d04acc843ef6ce30205bc9 2013-08-22 02:48:18 ....A 101981 Virusshare.00085/Packed.Win32.Katusha.a-445337cd8329981710567c5e60680cced1349c43d82897f0694de5d7d353fffc 2013-08-22 02:29:08 ....A 31360 Virusshare.00085/Packed.Win32.Katusha.a-44672316d2f45eb7ad31652ae9a8171324f2d2a96fc156f8565f5e830e2f8ed2 2013-08-21 18:49:30 ....A 81931 Virusshare.00085/Packed.Win32.Katusha.a-458450c69bc0fb5ab5131e98e5c11cb59823c8c7a7b723c16389d59f481e0072 2013-08-22 03:50:38 ....A 32256 Virusshare.00085/Packed.Win32.Katusha.a-480cc6a0aa730ac0ae585701cd91ef42ef2eb504e9b42874754e2f9784972d08 2013-08-22 00:01:28 ....A 81931 Virusshare.00085/Packed.Win32.Katusha.a-4e05579ec813badf855d7885b3ead81dddd6d9aca6d8adb360da9ddb99e44f11 2013-08-22 01:32:18 ....A 33152 Virusshare.00085/Packed.Win32.Katusha.a-5445c3e261cc5c8d11966e8a4f40d112669eb638e893aaa0f85d63e257745189 2013-08-22 02:42:44 ....A 10240 Virusshare.00085/Packed.Win32.Katusha.a-55556f2baaa44b94c893cc54d36f436a82cc1e1c6a1cb198a4b386ed83b0cfcc 2013-08-22 03:49:16 ....A 32256 Virusshare.00085/Packed.Win32.Katusha.a-55636eaf92dd375b69e584e08c333f1c3586ccd6475dcb76b448dd74b450a29d 2013-08-22 02:09:56 ....A 33152 Virusshare.00085/Packed.Win32.Katusha.a-559d40d77114c04305044ae179651fd0edfe5cc7c18d2183718a1f44c38a4d2a 2013-08-21 20:57:00 ....A 31360 Virusshare.00085/Packed.Win32.Katusha.a-55de690c7e899c65150b1ce5cffcce33bb449cf66780eb38a182d284cd7fbd6a 2013-08-22 02:34:54 ....A 112640 Virusshare.00085/Packed.Win32.Katusha.a-5698ff4df26158763412c7cd1c22fccb97054b9573bc088f4e43686799e35765 2013-08-22 05:00:40 ....A 81931 Virusshare.00085/Packed.Win32.Katusha.a-5f120c0360a03ab67edc44e9baf5675e61c189256b57806aa7509a94baffa8cd 2013-08-22 00:26:14 ....A 72203 Virusshare.00085/Packed.Win32.Katusha.a-68685cd8f80b5cf5fe9da47113a54590bf93b9e557d38202709d422364f8a261 2013-08-22 04:13:20 ....A 73739 Virusshare.00085/Packed.Win32.Katusha.a-6d9a61e675739d8116b1da7a51373a0ac322c005da012146868d1e469e6e2338 2013-08-22 01:24:04 ....A 165697 Virusshare.00085/Packed.Win32.Katusha.a-7032ed7265c3a076eb050a6622f3dbdbd945f2277b23b815bfc54444442d0d94 2013-08-21 21:22:48 ....A 86020 Virusshare.00085/Packed.Win32.Katusha.a-d94166c96432aeb4b4fdc961a129dea9d830ab0cc7528870e7f8f51399c38897 2013-08-21 17:26:26 ....A 81931 Virusshare.00085/Packed.Win32.Katusha.a-e01d8a2318564fb267d46c17a35854996bb8fc13b1806dcbb669bdc1b5eeb8e7 2013-08-21 19:09:10 ....A 23081472 Virusshare.00085/Packed.Win32.Katusha.a-e6a2e9c20c2c0de9e8dbe9e51b0af144e8f9df26a3c13286e36aa06c847163ce 2013-08-21 16:44:30 ....A 24064 Virusshare.00085/Packed.Win32.Katusha.a-f943c0f04d93b0d32d422d7aab6a74d86c985381268bfd9d2a1f7948bd6fafdb 2013-08-21 18:15:32 ....A 108548 Virusshare.00085/Packed.Win32.Katusha.a-fd0befb00c5e83aafb0cb5bd7206ef33d9ca381c6539afc0876b336a3608d1f6 2013-08-21 17:23:02 ....A 40960 Virusshare.00085/Packed.Win32.Katusha.a-fec3db444e8df4297246ccc495866af51109f4539518961aa1b025596d6b0ed1 2013-08-21 22:57:54 ....A 310784 Virusshare.00085/Packed.Win32.Katusha.aa-1bce5c73f1b9ebd6062718ef944a67ea5d45a6d91f629c8beddb8d1cb987b446 2013-08-22 04:35:40 ....A 121856 Virusshare.00085/Packed.Win32.Katusha.aa-1de0c82cb71eb065e1a7ec98722afec496d05c730fd867ef40bcad7e933e5edd 2013-08-21 15:28:14 ....A 55296 Virusshare.00085/Packed.Win32.Katusha.aa-20dc836ea07f784bd323ad86b22076b654ed4925dc96566ede76004460c99e96 2013-08-22 05:06:48 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.aa-248633b0467f3c321f144929f6375fff638a258486c40247b18af714c32b45be 2013-08-21 19:11:48 ....A 281069 Virusshare.00085/Packed.Win32.Katusha.aa-2b5c1c42fbebe189310ecdd39ea4cc6b0f9bacaf31f88c4c54c88a50e441baec 2013-08-21 16:23:34 ....A 315392 Virusshare.00085/Packed.Win32.Katusha.aa-38d525e17e11db3b43da6510df4eca380277bc0545024db0cdd16cdb2ed38e2d 2013-08-21 15:49:10 ....A 305152 Virusshare.00085/Packed.Win32.Katusha.aa-3a1e9e94f6a729d388d8fa3b240c01f1447b5556a8087eb2e64629fbe2722e7d 2013-08-21 21:25:56 ....A 317952 Virusshare.00085/Packed.Win32.Katusha.aa-42d737f6ac08154278ced9ad24da32cf7ce12beed9203317ff436bd7d6953f7a 2013-08-21 17:53:56 ....A 317440 Virusshare.00085/Packed.Win32.Katusha.aa-43bcd60dc2aec796e9d4a205b19596f9c0a8d9e4af1522cfcdbb8ced659e9530 2013-08-22 00:15:14 ....A 68608 Virusshare.00085/Packed.Win32.Katusha.aa-44fadd9f257b5bcec200ac5f0b79fc8396e7ab90e448375b029ab010d2f64b30 2013-08-22 04:21:42 ....A 18944 Virusshare.00085/Packed.Win32.Katusha.aa-4d2442c57a9324ac14dad97f2980efe1f5ee4b38e6b563aef6c6b00d9b07ead2 2013-08-22 04:50:46 ....A 411136 Virusshare.00085/Packed.Win32.Katusha.aa-53a9f11305bde75a671998e44d4a1d6df6d29cd9c7f483accd5bdc2da458caef 2013-08-21 21:34:20 ....A 310784 Virusshare.00085/Packed.Win32.Katusha.aa-59cea2825cb5ebea03ff378976c0a2d059cf7f38a62c52baa6b75e97fc00a1f6 2013-08-21 19:19:52 ....A 55296 Virusshare.00085/Packed.Win32.Katusha.aa-632b400000a913f35ab12b300fa10c7a7189c603eeaacb173a6c5e7896fa68f6 2013-08-21 19:43:12 ....A 318464 Virusshare.00085/Packed.Win32.Katusha.aa-721fcecd908c3be7483396a326e024f9e81b07d26de1b3e744261715ed474ff2 2013-08-21 16:25:30 ....A 304128 Virusshare.00085/Packed.Win32.Katusha.aa-74eae7ddc312d754858dbb3e1967a8c39b58190d8e00e5e1b1c80b9442565c31 2013-08-21 17:55:12 ....A 819712 Virusshare.00085/Packed.Win32.Katusha.aa-7a8e16d15812f4157da731e4662a2daff1a861480f9de060972464a836c74abf 2013-08-21 22:00:46 ....A 315392 Virusshare.00085/Packed.Win32.Katusha.aa-7b75dbd6b41ed62f5e3917aa4374af984ec5a60872ae72ef6818b265767012c9 2013-08-22 05:09:16 ....A 410624 Virusshare.00085/Packed.Win32.Katusha.aa-7ed1465f6b3c2206e7a143bdf373078d2ddba1b0a68b3fe83e66656f5956ed4e 2013-08-21 21:48:30 ....A 315392 Virusshare.00085/Packed.Win32.Katusha.aa-861352a0a5cc1190eefbcd3b2ebe1e96aacc5d507ca5c855f70fdd10dc27b7e4 2013-08-21 17:22:52 ....A 303616 Virusshare.00085/Packed.Win32.Katusha.aa-90b2b0668c42176d685356936608abc8c7c9211857bc0f5dde2d3b58f31b1935 2013-08-21 18:11:30 ....A 55296 Virusshare.00085/Packed.Win32.Katusha.aa-9267012380d30209bd1e47bb49a53d7035792e3ed90217977e6ac23eeb99f6f7 2013-08-21 23:15:24 ....A 55296 Virusshare.00085/Packed.Win32.Katusha.aa-9a34745063aa4543ce2a2bed4ed697b2a1df80c297b612bb7bb63b44446964ec 2013-08-22 04:09:40 ....A 411648 Virusshare.00085/Packed.Win32.Katusha.aa-9d66121ace492f694d2094c31f3b1665bf1d3989a6dd03138e33882abfcab8a6 2013-08-21 16:33:06 ....A 55296 Virusshare.00085/Packed.Win32.Katusha.aa-a18cc14acf1d7f7f83f3908730e086be92e2c8406374cbcfc9952a5f6bec16f0 2013-08-21 16:18:06 ....A 303616 Virusshare.00085/Packed.Win32.Katusha.aa-a2ee17fbc758def77cdd02c9d51a0bdd5096be983c6ba0931af8be93dfa22147 2013-08-22 04:08:30 ....A 310784 Virusshare.00085/Packed.Win32.Katusha.aa-ab826c164e138f888b361d2a36f505fc244854ee6e73a06823ca8d0ddb38aaa8 2013-08-22 00:04:30 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.aa-b1f4473bd3af72ec25ebe561e71255a51321d3f12a8947363eedacbd81291f1f 2013-08-21 23:53:22 ....A 80896 Virusshare.00085/Packed.Win32.Katusha.aa-b865bf8ac1740db74727454b998e7121808a951975c714c48c35ec14d1dec668 2013-08-21 21:21:26 ....A 317440 Virusshare.00085/Packed.Win32.Katusha.aa-ba732cba6565bac0cd5b479b4baa724b7138f3b3c750c63188bcba2de513215e 2013-08-21 15:24:28 ....A 314880 Virusshare.00085/Packed.Win32.Katusha.aa-bb59939bd994f0475779f7a8e4750a0bc808b571452000453bc47f4ef154ecf0 2013-08-21 20:18:14 ....A 44978 Virusshare.00085/Packed.Win32.Katusha.aa-c5c6f185827155dc3f75c33ecf07fa20fe11214f2a1a3860314652b1e6d52900 2013-08-21 20:23:58 ....A 281061 Virusshare.00085/Packed.Win32.Katusha.aa-c821f6c33c8c52687b0b859107ae282f21fbde6c170441a4d5ac675cbc2890c9 2013-08-22 00:07:06 ....A 811008 Virusshare.00085/Packed.Win32.Katusha.aa-cc57950db17d153dc9c6115bae1aa5852971fd4690f1e0e1705e4f487bad0384 2013-08-22 05:10:34 ....A 120832 Virusshare.00085/Packed.Win32.Katusha.aa-ce185d41388f626355c1b7c73643feee7efd86e3d9569545ce20665a12de5cd0 2013-08-21 19:46:02 ....A 310784 Virusshare.00085/Packed.Win32.Katusha.aa-d386dbc1c1be30a78850c84f6f0a25111b2eae7777456cf7c710192d012d83bc 2013-08-22 00:15:12 ....A 123392 Virusshare.00085/Packed.Win32.Katusha.aa-d672e3de6fe648ddd33caf9985c886a958e98b56b0e426d8deaa5d22126d2ed6 2013-08-21 16:44:14 ....A 281060 Virusshare.00085/Packed.Win32.Katusha.aa-d966699154a932661849244b6a1698faff2c2684392f319b4a8ce77918428d5b 2013-08-22 05:06:46 ....A 121856 Virusshare.00085/Packed.Win32.Katusha.aa-ea624e4b8fe3ad577674290e60ce10f810d8d2f3fc456a8fda6954a1fd4caa23 2013-08-22 00:20:26 ....A 123904 Virusshare.00085/Packed.Win32.Katusha.aa-ed870f2eed829b4bbf3422419effee33cc0c7e5d86cc4eea0bd8b938b1906f30 2013-08-21 22:26:48 ....A 74240 Virusshare.00085/Packed.Win32.Katusha.aa-f0fcd9ec67ef4e48ec290dffbca6b6bff3834d5cabc58c94d3ca11ed4f348e24 2013-08-21 21:26:20 ....A 316416 Virusshare.00085/Packed.Win32.Katusha.aa-f4318f17aee853c59cc4033c95d8640685aa574f37dd3380a5f116f553d089ed 2013-08-21 19:39:46 ....A 316928 Virusshare.00085/Packed.Win32.Katusha.aa-f967dedec5c28acbfb4cce591cc8ae3f224aeb2c58d0e2a873a713ee30838144 2013-08-22 04:39:06 ....A 595968 Virusshare.00085/Packed.Win32.Katusha.ac-0ee7011760d58bcdae3541af4f3954e5339a2e1910a2c9a1a40c2d85d9ff78bd 2013-08-22 02:38:58 ....A 356352 Virusshare.00085/Packed.Win32.Katusha.ac-1922159b04d52cc67ddc8f67d53aa9c0c9f10c00c865dd8d38d9283a9b3ce52e 2013-08-22 05:01:28 ....A 483356 Virusshare.00085/Packed.Win32.Katusha.ac-1a11206701450db5d090ede5260776d6462c47a77cf3cbcfd72e98bbebe88e6c 2013-08-22 03:51:42 ....A 327680 Virusshare.00085/Packed.Win32.Katusha.ac-28311ce00c3232df11d7f57f3b76e0986ff4e69c83f482e2c776aa4cdd9e402d 2013-08-22 02:52:18 ....A 745472 Virusshare.00085/Packed.Win32.Katusha.ac-709872540fbd2c4a0ed7b6acad2e44b684b9ad930b4f27140ab1701e5a744ccd 2013-08-22 00:07:44 ....A 602112 Virusshare.00085/Packed.Win32.Katusha.ac-78c0627625eb521fce61ece1c60ac4bc894b08c5c993f302db99a19ad6aa1ea3 2013-08-22 04:45:06 ....A 712704 Virusshare.00085/Packed.Win32.Katusha.ac-80f89e93ed2b9b5e557b7165eb2458bee13f6a5c66d2049d42a26c2746a4464d 2013-08-22 04:19:32 ....A 600576 Virusshare.00085/Packed.Win32.Katusha.ac-9c0d8623ed1a9372f90fb335b48ee0ed196fe2d57a28521ca8e07809465fb8f2 2013-08-22 00:24:08 ....A 512000 Virusshare.00085/Packed.Win32.Katusha.ac-f8b002edb9986e8ab93a46c20309e0cd10c4c050a1a0ef6e631d7d9db096afcd 2013-08-21 18:23:46 ....A 905216 Virusshare.00085/Packed.Win32.Katusha.b-01a2c23510e90e6435a355da8024ec750d75b2fc703627938fbe646e794ee4b6 2013-08-22 04:25:02 ....A 37664 Virusshare.00085/Packed.Win32.Katusha.b-0bbc4151309c36945e825d0e5199f2334c7f647b94f15c2d5af0f0ff09e0c252 2013-08-22 05:05:52 ....A 94208 Virusshare.00085/Packed.Win32.Katusha.b-180c0c0162a6a0b2f56b316bee4fe0053ff985f6f2b52b511f7d61a45b450159 2013-08-22 04:13:24 ....A 176128 Virusshare.00085/Packed.Win32.Katusha.b-2ce199b80cec7d323cb4709cf915923149e047683fb0ac78bfc162b0271989a3 2013-08-21 20:04:00 ....A 647168 Virusshare.00085/Packed.Win32.Katusha.b-e5bf5a2f2ac44b05d304d4aba12d667fd8154a21d08c9a96e5d5d0eb043f2e6b 2013-08-21 20:55:20 ....A 1504256 Virusshare.00085/Packed.Win32.Katusha.b-fa51206512401a7af459aa73aad8afcf3740ad36c73228556638542bf84d9af0 2013-08-22 01:22:40 ....A 49184 Virusshare.00085/Packed.Win32.Katusha.c-366918fe7adf47e509520b57fefa8e944dc1fc85d2e110d981a5730c6195fe87 2013-08-21 21:43:34 ....A 69638 Virusshare.00085/Packed.Win32.Katusha.c-72aecfc4b08694dc6a8b36cf9845c0c691589e8ca1e756bb5e48627940c69deb 2013-08-22 02:59:42 ....A 66560 Virusshare.00085/Packed.Win32.Katusha.d-5470c5337f9dc82162194acebfdcc0bdd35b42ea33b0a411fd861323837e6708 2013-08-21 16:48:42 ....A 69632 Virusshare.00085/Packed.Win32.Katusha.d-64dbf60e7a4643e07f82b2fb8c2471ed78d730827d3801fa48b76f8f92e6d455 2013-08-22 01:17:04 ....A 73732 Virusshare.00085/Packed.Win32.Katusha.d-708212ebeb3181a751f869fedb2e7f50ff828324c39cfbbcdfc4a2fe89d28884 2013-08-21 17:01:48 ....A 1081383 Virusshare.00085/Packed.Win32.Katusha.g-116406c6df6000d0e8fb1cd53a2723e7d8ff45ad6916d68c9ab567877a8fec5d 2013-08-21 17:24:04 ....A 127920 Virusshare.00085/Packed.Win32.Katusha.g-256a1f4951e7e0c1d5a8118c33ae9d91b14a62c3afb66535e303f50e72e21de1 2013-08-21 17:46:58 ....A 131599 Virusshare.00085/Packed.Win32.Katusha.g-43863ab0f9aaa3e679e32ddd36444220eba49537e226e5f0b48b12122da93bec 2013-08-21 15:32:52 ....A 127408 Virusshare.00085/Packed.Win32.Katusha.g-5150adb99eb08d9768112aed66ba36bb1639be510a037dcbf108e73081fa5a10 2013-08-22 03:28:34 ....A 61440 Virusshare.00085/Packed.Win32.Katusha.g-541d3d2f8f4465ef4674e4f640a7bf4452a9d039b88985b00ea402f93b8f4fbc 2013-08-22 03:52:34 ....A 1084928 Virusshare.00085/Packed.Win32.Katusha.g-629f06d5499ad81c0f2e00c59b3fc62fab4207c0baf11334a59862ed659366bb 2013-08-21 20:25:34 ....A 125024 Virusshare.00085/Packed.Win32.Katusha.g-719c2c1e72e287c6fb31755b2a9c09aa46fcef8d22a043cebeba52a41072dcbf 2013-08-21 23:56:48 ....A 38912 Virusshare.00085/Packed.Win32.Katusha.g-eec52997db7b1b71f1e763a71beb0c62a417ca85f0b1428c3bdb0097a609c480 2013-08-21 20:47:50 ....A 131630 Virusshare.00085/Packed.Win32.Katusha.g-f9c45672f32dddd52a050043ed93054abd0facfadc468984a45d76824d2d3da8 2013-08-21 16:37:48 ....A 150528 Virusshare.00085/Packed.Win32.Katusha.g-fe4655533133f1ab65cb41b01653214835f56939aaa014211b95db98bb5ca49a 2013-08-22 01:43:56 ....A 882865 Virusshare.00085/Packed.Win32.Katusha.h-256f5bfed7cf61712f872826b4ba000008c756aa1fa8aa04b74c5aae0cc69b42 2013-08-21 23:45:42 ....A 42031 Virusshare.00085/Packed.Win32.Katusha.h-32343a1b2858f2adde5927adf927ff270b69d9779c8b503342eae8f0c3a3e671 2013-08-21 20:36:48 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.h-64103e4e4fba6c4b99b6bfd4582d7fec588748c506cb2dc90f7ada0e937837fa 2013-08-22 02:16:20 ....A 15915 Virusshare.00085/Packed.Win32.Katusha.j-062aae83008cd352211a4fd2e3ce966363fa9f8098b8aa968d65c3380b455444 2013-08-21 16:27:30 ....A 1606656 Virusshare.00085/Packed.Win32.Katusha.j-1325b64625fafae6ba5c898d2629fb43f0851dde823ad41143abeb77f449d1ca 2013-08-21 15:45:46 ....A 186880 Virusshare.00085/Packed.Win32.Katusha.j-222a0028aa7abf26cb9d705a52f929362f4817588cf6332978c0bf89585e1a6b 2013-08-21 16:34:00 ....A 1993728 Virusshare.00085/Packed.Win32.Katusha.j-41be0c41050f777b6ebcb83a2c4ae8e67c822366cca28f27f679e61e042b3b4d 2013-08-22 02:26:18 ....A 199270 Virusshare.00085/Packed.Win32.Katusha.j-56920fcf80291620bba9c422bccea4be9a2cc3ec65b72b13526ac054763dc812 2013-08-22 05:01:42 ....A 187392 Virusshare.00085/Packed.Win32.Katusha.j-5c65731f1b2ed90218b472cb4951c552fa16e0eb631d14a204f6a029c3895e65 2013-08-22 04:33:44 ....A 557056 Virusshare.00085/Packed.Win32.Katusha.j-70415881a0e8d0e75c630a11244e339e764bf60c7ded260bb0a4334ef5272841 2013-08-21 15:32:26 ....A 222208 Virusshare.00085/Packed.Win32.Katusha.j-d767a5da60cd9bffd45b5c8cdadc47e9ec2945f85856ed6987cde370976bbf96 2013-08-21 23:11:00 ....A 870912 Virusshare.00085/Packed.Win32.Katusha.j-f7a3fce1ff7d2d93ee48073e7eb8057454b9bb6c418f2db549f61476ced9c4bc 2013-08-21 17:24:12 ....A 351744 Virusshare.00085/Packed.Win32.Katusha.j-fb3cf845247174fc611c9b8c556b44c73cf4ced93216f0f1a18f81f7f0e7df16 2013-08-21 23:10:34 ....A 188928 Virusshare.00085/Packed.Win32.Katusha.j-ffcb0639161c0909e7f315a2f78e86e3fd7e2bd351082a11634794e0fcda04da 2013-08-21 21:40:42 ....A 25088 Virusshare.00085/Packed.Win32.Katusha.k-f57995a066d9a8ba4408b1442451c4e3c183290de2f4231463d7d0ebfc36bc7c 2013-08-21 22:28:20 ....A 29696 Virusshare.00085/Packed.Win32.Katusha.k-fa01df0bc692d254c236c559bce5c56966f803db74c489bf49f4bfb2cd057c80 2013-08-22 01:53:36 ....A 110592 Virusshare.00085/Packed.Win32.Katusha.l-188451ca3bb8d8e22a5e84aef0223b08a870467bf3be53ec2a9b755e2d145ccd 2013-08-22 01:33:54 ....A 106496 Virusshare.00085/Packed.Win32.Katusha.l-2807fd6b300b48fbd49ffce95314b6c542c855ed3168074f8f8a9617fae296db 2013-08-22 01:29:48 ....A 110592 Virusshare.00085/Packed.Win32.Katusha.l-36532022e2e64f5b74096110b1461387efcae2a4c487d85a61c4db10565802eb 2013-08-21 22:59:20 ....A 108032 Virusshare.00085/Packed.Win32.Katusha.l-f7dd6fbfda4e048a8190353561d198b0085196b74fdfb83a71ac5dc70f817a2d 2013-08-21 21:09:20 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.l-fdcc204699a770eb71f0cb41a8f0dcad4453b82a2107dcd3358e2a9e84df572c 2013-08-22 00:11:42 ....A 86016 Virusshare.00085/Packed.Win32.Katusha.m-061f4e14fb90785d8d770870e9888180f2926714b1a71369b453f91abf95d956 2013-08-22 01:33:22 ....A 169984 Virusshare.00085/Packed.Win32.Katusha.m-086ec898a46f9835c220bfba43398323b175d6844775c9265ff8288dd94a3026 2013-08-22 02:40:38 ....A 95232 Virusshare.00085/Packed.Win32.Katusha.m-093cf057d0c6092a021c513d9e74d5398c830a9848c3232fb1c3ca14adca45f6 2013-08-21 16:19:00 ....A 119808 Virusshare.00085/Packed.Win32.Katusha.m-4319c7a640dedc6d6bc72bb70deff2532b101a2341087406d5ec9b46570a26f0 2013-08-22 03:55:20 ....A 160768 Virusshare.00085/Packed.Win32.Katusha.m-44627f93b70506881516ed396a5c46bf2b0ec6844e42d89f87bbec3f9836b746 2013-08-22 03:37:56 ....A 132495 Virusshare.00085/Packed.Win32.Katusha.m-4621ae85e499a767b3a3294a2cc698be9433eeaed7f6f4d6d56362093b4820d6 2013-08-21 22:06:30 ....A 96768 Virusshare.00085/Packed.Win32.Katusha.m-62eb3088ea6ffafbda687449b713889526cbaac01f08b8861c10ffd1df97bb2b 2013-08-22 02:36:38 ....A 105472 Virusshare.00085/Packed.Win32.Katusha.m-64332f4716a5f38edbbfb190cb8518caf4b4dbf50c83ab265dc0ff499ccffc09 2013-08-21 17:21:16 ....A 169984 Virusshare.00085/Packed.Win32.Katusha.m-71055b612aa11bd534bd3ae5ed27563579395c52dc1539aaeec5aa2230ed5168 2013-08-21 20:06:26 ....A 97280 Virusshare.00085/Packed.Win32.Katusha.m-d748144ca97828d63cf3a8bed067368f92e99c6b51c1625610469084ee524cdd 2013-08-21 19:10:34 ....A 97280 Virusshare.00085/Packed.Win32.Katusha.m-d7f8543846af09dbf4e243c4aa55ae59b4b5e0319b29e36450f7ce799f806815 2013-08-21 15:33:40 ....A 158720 Virusshare.00085/Packed.Win32.Katusha.m-f618584c695e1636469c265ef110da1725c3a898744a9a9845347b8d077fed8c 2013-08-21 16:28:14 ....A 169472 Virusshare.00085/Packed.Win32.Katusha.m-fa6f4e799d7ad2bcd8834bdbf37cd8f3297a93cc77e90474e4d4c243f71c7ae9 2013-08-21 16:44:12 ....A 164352 Virusshare.00085/Packed.Win32.Katusha.m-fad5f6a45726a31464834b4c6de2eac2002e920a8c285ec652c580360f57d376 2013-08-21 23:50:02 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.m-fb2afc12c87648388aa7bc2219ff48d4b03038490cdad4df65bfe92cfb7624e4 2013-08-21 18:08:52 ....A 206336 Virusshare.00085/Packed.Win32.Katusha.m-fe1c82c9196ba4dda2f498639050ca2dd4d861f6385d078bbb2f7acf9ef57166 2013-08-21 15:34:42 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.m-fe20234e54c96f01f4b326089b3a4b76d0e13604781c1b84abf917020329edf4 2013-08-21 15:49:28 ....A 220672 Virusshare.00085/Packed.Win32.Katusha.m-fe554b579dd4f95e3c8ae06851c64541e5d9287f31a6673d86bdd729674b026f 2013-08-21 18:53:00 ....A 372224 Virusshare.00085/Packed.Win32.Katusha.n-000ddd61c91f81c41b9115be6e3cb140a9e3f8f80a4ac72d8b3564c333d6b1d4 2013-08-21 21:53:48 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-033394111580412446a2496b21134d06c5cf52a52aba4699594d3f5512a96efc 2013-08-21 19:22:32 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-04b85ebe1f2aca7198b1b06778abb708d83e0ab2f45b4705889b9454ef8bd042 2013-08-22 02:35:50 ....A 207872 Virusshare.00085/Packed.Win32.Katusha.n-06909c6bfb3c11a6f4c1592308817cb11676886936af0541baf78f4e65492a33 2013-08-22 01:19:02 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-0705322570c79ecbb3bbcee9ce636c37590a0d7ff84dae4c94fa9e9b24de5ef3 2013-08-22 04:50:38 ....A 99328 Virusshare.00085/Packed.Win32.Katusha.n-0f03d840cc14b2bfb69643b637c575908afd3a006e8264c2cecb8f56e6583d44 2013-08-21 21:10:54 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-11a4461fa41afdbac9f55cc52702fde12f19d8e2639759d00a1551026cb935a1 2013-08-21 16:41:06 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-12fd90666e4c7b519caa0f82fa43f101b19dca02e99017378810cb8dd599e296 2013-08-22 03:16:08 ....A 326144 Virusshare.00085/Packed.Win32.Katusha.n-19179aa44b6f9cc8cf78b3df7c97e9d93368d663ba23df64c9e981a6d00e4275 2013-08-22 04:16:20 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-196e17213a85ff8e50ed74dd0c2961f20adf670c855c92dab9d04218473f7dec 2013-08-22 00:11:30 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-1b2d76901bafd0578dc11f5385b3e5c9936c920530c8e97cc8b35a0376eb3e04 2013-08-21 19:22:16 ....A 525826 Virusshare.00085/Packed.Win32.Katusha.n-205c32dcd3b5f855854c1cb6dfe2188b4c63c964cc1b313b5b9621fa0f3e4644 2013-08-22 04:14:38 ....A 98816 Virusshare.00085/Packed.Win32.Katusha.n-2a20a928974b1ad1dc42ae1f85a68f272050812c67a0ff55a41cd40cd181e51d 2013-08-22 04:38:18 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-2b2427c971bc8380b621b9082fffeee15b8d6363759570be41fe53df55abc15b 2013-08-22 05:10:10 ....A 492544 Virusshare.00085/Packed.Win32.Katusha.n-2de41299b166598ee0c62502fb09d1061e0cf0a53ccf6a65b569660b56367138 2013-08-21 16:03:08 ....A 1312256 Virusshare.00085/Packed.Win32.Katusha.n-3215d9bb0ba344fbb1f8c7b965693c866308ab81f3eb2eaf588fcc09023f4c12 2013-08-22 03:08:58 ....A 1364480 Virusshare.00085/Packed.Win32.Katusha.n-3516e8ceadc7f7af3ae23510afa8ad952b0f439b4801f50a07feac04b09083dc 2013-08-22 04:07:54 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-3a0c70c33358059e2ba28fac414d6ea5c5dca14110a241383b70b30e3995024c 2013-08-21 21:03:08 ....A 246272 Virusshare.00085/Packed.Win32.Katusha.n-42511d787ff4388f46b251889be772ec0a9644d6ad1892cf6608b3f08030ea2e 2013-08-22 01:50:00 ....A 8192 Virusshare.00085/Packed.Win32.Katusha.n-459e6783aa09acba97c6e1f476abb10872d7df80f161d0e0a7aa7c692c2f72eb 2013-08-21 16:16:06 ....A 316933 Virusshare.00085/Packed.Win32.Katusha.n-4609a5b26ddbb1d3f7b7fcbc4ea90b0b68023ce452cf7ae163acd375c1a4094c 2013-08-21 17:33:36 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-46213c8deafe1c2f17370ce9d96bc9c5859b3fcb056677074cf3ba0a9c282d84 2013-08-22 02:56:52 ....A 179200 Virusshare.00085/Packed.Win32.Katusha.n-472bde88faa4d48695f83ee85a524254008536ce64aef4587f70a2ccef085a91 2013-08-21 16:24:48 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-54320e3005a4a66a5c73861061f35e8b7b6438966e2c16c4df02e09e163101cf 2013-08-22 02:42:48 ....A 6327296 Virusshare.00085/Packed.Win32.Katusha.n-5509deefbb137db36850f7d3f747dda16c135040fcb8c17d84f8e2936f1752ca 2013-08-21 21:37:20 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-5562d98ab331fd4e3f13efa26f6edcb494eeb08d21599916860e730c2ff27cf9 2013-08-22 02:03:48 ....A 587776 Virusshare.00085/Packed.Win32.Katusha.n-5623c69ef4250db2f2683b34bed684ffb171b8f7239052f7bbf08c9f3bca5025 2013-08-22 04:51:42 ....A 92672 Virusshare.00085/Packed.Win32.Katusha.n-5b99e5105257c9a47baebf27aa7967685f22f0ca6b26e9079d72f16b332ac688 2013-08-22 04:53:14 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-5bf8e07c784a1ac430ef025887aad5ba3959852d0b721efdb5072f6044a7fd17 2013-08-21 15:31:56 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-60a4b7efaee6139ec4b15fe3facd9f7035b9ce239451fc7a6cc573c7c099363b 2013-08-22 02:08:04 ....A 261632 Virusshare.00085/Packed.Win32.Katusha.n-637dfeb67a683fef127ebfed0b226dd942b2eeb5fb42234bc177992223cfa90d 2013-08-22 01:48:58 ....A 117760 Virusshare.00085/Packed.Win32.Katusha.n-645035595636a8d98276c6e760ce3a41f3c6dd8ac711326d04688a7145685b7b 2013-08-22 02:00:56 ....A 319488 Virusshare.00085/Packed.Win32.Katusha.n-695caee4f43cefb3643ad4f79fe7c9aa9e43bfc2de49d0642e0825870c210c20 2013-08-22 05:06:30 ....A 188416 Virusshare.00085/Packed.Win32.Katusha.n-701a3a63a4e33b1140616294001096b11e65f246fc371e21972c642c00f1bfdc 2013-08-21 21:19:34 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-70af9518d0079e178dc23275e4435a2114bf7ad9f60c8a95cd7856e948bf154e 2013-08-21 15:20:52 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-717e239ee1fe3c7f55d84ad8a7c0a29b770fdb016dac22ef5f4cec5d3e8c8bb5 2013-08-21 23:47:52 ....A 352256 Virusshare.00085/Packed.Win32.Katusha.n-71d1edb370622743001743b37661a72b7dfe66008c0ea91ee98e75d79b654636 2013-08-22 00:13:00 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-7b66fc904a69619c039c8c98bc41bbc5edbd2c99c1f067720e4a4791c8daae75 2013-08-22 04:18:52 ....A 112640 Virusshare.00085/Packed.Win32.Katusha.n-7e8d4a585e07e51845554aff70290002e1ec6f0dab2a8603638dc5eb7d23693e 2013-08-22 01:53:36 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-bf3f64530d9e2013787a8c408c7e4fcc61f0411a5a46f42bb08214ccf3dcddde 2013-08-21 23:48:54 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-d02c2e05d8faa0140fa68730f87a9f8674e3a5cfdefea5d74fa32680fe96c483 2013-08-21 22:47:02 ....A 117248 Virusshare.00085/Packed.Win32.Katusha.n-d0465a1f46586f8ba8647fabf641175b1bcd4fed918d02a457e80f6e39dd340e 2013-08-21 21:54:30 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-d050c3871dfc1682399345887cbb5f1a2a2ae80538b2223eaa518c120559c177 2013-08-21 18:10:22 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-d094577842d5bf737a1e1430c4f96e87de24fc45d132b293a2aa09aedb07781d 2013-08-21 19:54:34 ....A 117248 Virusshare.00085/Packed.Win32.Katusha.n-d0a619139b2e4494960d0de726729644fb70ff55ce441add12f705adb945532e 2013-08-21 22:26:52 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-d15806cf3d00fe3a46540d8317a105f9da975dc54db822e74f6cbd61823ec6fa 2013-08-21 23:50:50 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-d1ca12c76628cddb2eda85b93f5c3a4330429fe3e47eee8c74ec1757b4a4da2a 2013-08-21 22:50:50 ....A 99840 Virusshare.00085/Packed.Win32.Katusha.n-d1fa9b0898b3aec87f842018d4cb48c3001f2cf27157294962a82109dc93bd0a 2013-08-21 18:52:46 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-d223b024da43e5bf9408ac7f150bec05d6d12d43ee3867a8bf5688619745ab45 2013-08-21 20:20:38 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-d285b0e119f5c5bcd2a59b8fc77460f513f1c30ae8851d80470699544beb16ec 2013-08-21 23:33:42 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-d285d9a78e9ce99ffbbc448bcc1ffe31bb5cf8c23eaa7499237e701967c8290d 2013-08-21 22:00:06 ....A 117760 Virusshare.00085/Packed.Win32.Katusha.n-d2e263fa69f2383d89f4534184c87fd2bb42733e9c76ce8299affd3a5253e401 2013-08-21 22:14:32 ....A 123904 Virusshare.00085/Packed.Win32.Katusha.n-d408d2948a331214f4d3372307f5fdfff5e85c7642f3a5371bdd2a132694c41d 2013-08-21 17:42:30 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-d421a9ec38131a6ffdd848d5fd39b74289170e2f3a63841cba849508c9b1ee40 2013-08-21 19:02:52 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-d43af151e2f5975e5e9d8d84f01db7d1570ade593141925680bb4519decb3951 2013-08-21 20:55:28 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-d48e9fae9356fb3dd6fc954ed2ace72a83e11f946c8294ef826477dd799e482c 2013-08-21 18:45:26 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-d4a7707d678a295766204274782935bf9fe07588c3dcd977630235d56515e3fb 2013-08-21 23:25:30 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-d52f6ffce21aed3248b46f9733e7810da09d7a15b1c2df4e8e96c55fb4691af2 2013-08-21 18:18:42 ....A 219648 Virusshare.00085/Packed.Win32.Katusha.n-d545f3607e40854888034b500d8e2b4d52998c8c1f6a1d7626f44653326d0cbb 2013-08-21 23:57:02 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-d5a1d53f1f163799bcd8b2e69383c1b98362d56a619007dca6dddbacf00a5b46 2013-08-21 19:10:44 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-d5d82a51db14530389b21f6e5b0d8e48112c95eb035496403c6b325c99aec700 2013-08-21 20:53:18 ....A 107520 Virusshare.00085/Packed.Win32.Katusha.n-d5fa5da4804bcad4e3bade847344511b3abf9d80c59f33ef6a94b23f931a29b2 2013-08-21 18:42:54 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-d612551aaa5ec95ad38c5543c20f6399c1bba3ee034f0c52b08213af8e8bf302 2013-08-21 23:23:50 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-d623606e51301de23f35a195072a43a05fd4c0d27bbcd57f0a78dfff1773c0ff 2013-08-21 20:05:00 ....A 109056 Virusshare.00085/Packed.Win32.Katusha.n-d6e5b7700721defa6feb315701c2908028a933b2e3a9115b956fb08bc7d57d3e 2013-08-21 20:30:00 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-d6e8a4ef8264cdf222d49ca6ed3962f122e8b2279816ccab0efa68cdfcb7ed0e 2013-08-21 18:04:18 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-d705aac49dc4206cbfb7fc03e0e8baf4c01095073b628a42c8f30457a47d21c8 2013-08-21 23:56:06 ....A 98816 Virusshare.00085/Packed.Win32.Katusha.n-d755b3a9a0c15549f24db60f1c688d8df2b89a5b707af4dd1a1b7b39df93bc2a 2013-08-21 19:30:58 ....A 33623 Virusshare.00085/Packed.Win32.Katusha.n-d7c6c1148c8e9f49d844688b8db7794f4fe6a9b104215ce7d96f8be71d0db9b9 2013-08-21 21:49:48 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-d7ce4c1f2b252b97f77a806a8ca361673199a12cacd218528ddd16910bf2030b 2013-08-21 21:43:12 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-d7cf3c057c9607a713e9a67cd22c93a6751435f8755f345293e14065f804b510 2013-08-21 19:09:54 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-d7d6b4d5f5ce5729273c67ea21b643444e913c7d87e89a8f470680ce89002b8e 2013-08-21 18:29:26 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-d8134b69df7a9bd86694ffeea24118cb45691a5e5147ea8a81917ab5232cac8c 2013-08-21 20:03:02 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-d827f246205709bdc9467004dc63022fb5d4740079a4dffa4c86fb39212a8568 2013-08-21 22:42:24 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-d89797ed20c9c13211a190e99a927c40ea1f020a75338eeb272fe28f8a7e0c2a 2013-08-21 22:12:56 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-d8eb99c2cc14abc8e1571b71eb9ed2c9c909c6770dddb809966fa610abca7291 2013-08-21 21:50:56 ....A 99328 Virusshare.00085/Packed.Win32.Katusha.n-d973840208c3819b97efa860bb056acb651a4af7eda92e5d5d13d8e8881b41e5 2013-08-21 18:26:56 ....A 176128 Virusshare.00085/Packed.Win32.Katusha.n-d9aeb7235ba065340da9adace040baa273aa9551c232929f3cc963dd098bd9e4 2013-08-21 18:18:20 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-d9c1b91e8edd2e085b24618f42369fc6967877c5ed53ba72bd03806044171638 2013-08-21 18:25:46 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-d9d173306084a588c32049c77521a96c7176a00e2c34b76ae128aa1a14ddaedd 2013-08-21 21:35:42 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-d9eb1e5f495dd49c934041d6697acf77dccaf18521914af6cf879877d06aa16f 2013-08-21 20:17:48 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-da180a09170c823951a8de39ae5159bfae080e0c3c20f1195e91b569a083ff76 2013-08-21 20:10:28 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-dcb9611758a9ec5729cdc368f10597c7b2828f6a589e5a8257d5f299f6e7a4a9 2013-08-21 17:03:16 ....A 98816 Virusshare.00085/Packed.Win32.Katusha.n-dcd825f340b12323150da922d7b4a5ff3ca3db67835195aff4d2d9e3c052fd14 2013-08-21 23:28:24 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-dd020adee243c02cc8ddc8e956157c800de10e6c2f00f6c4e2186bce325f2339 2013-08-21 22:38:10 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-dd115ef5f6f6fa86c682cd5c2d50292f0b023a0680dbd4e30cb061c3e33c8c39 2013-08-21 15:32:48 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-ddc5a9295ad3b8fe48f29e0128b7a09d5431d716d1f8c2b58797950f7c133461 2013-08-21 16:48:44 ....A 123904 Virusshare.00085/Packed.Win32.Katusha.n-ddddc5a0745e102fdb13d3a60c540da3850c4e9eced27b2fde11e2fcb21bfbeb 2013-08-21 15:56:30 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-de4848180cb566819378b563aab451198a46d93404014ebe244625e2fb1d5d39 2013-08-21 18:02:08 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-de68f1b9746aa963d2c1711c280ee0a7e9c1320af1beb2565a1c611c3c849b20 2013-08-21 18:52:06 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-de6b2bd3bb0b94150fb38ac0de2312e50cd5e1f1761edd9af9b95c73db42d245 2013-08-21 22:38:32 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-df2beab593898a9e4f169e175c8c0a4dacaa0bbdbc8fb4a28b20c79493c3d9fd 2013-08-21 21:13:58 ....A 125952 Virusshare.00085/Packed.Win32.Katusha.n-df38498bcf2d3479594ea2d7d127f8fcfd94a48d58117159a4dd6cb91d72beaa 2013-08-21 17:14:56 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-df9b62cdfe17d38bde4feb57c676aefe4b4e0318c94371f27f8fc8c75f9e8eac 2013-08-21 23:14:28 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-dfbdd3112053d230f5a43454d5e2a6aac165da2255997d1a8d0cbb6bcef75037 2013-08-21 21:40:48 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-dff798cb7214f116386c721ff8f1e6c98f97b7d44fadc3c21d038cc62ada0373 2013-08-21 20:57:20 ....A 107520 Virusshare.00085/Packed.Win32.Katusha.n-e07054ddab676dfbde2c3593366ff9292a3cd7f577b0ee0cead0033a7141e59f 2013-08-21 18:53:26 ....A 98816 Virusshare.00085/Packed.Win32.Katusha.n-e09e912215a062eed0c5ce5d2a018fc21181d037b228392ab3fa9df1deab4e1e 2013-08-21 18:34:58 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e14bbae3bde45f9256654b21f8cc1fd90fe99b53a6b89ffbc36d5c0b7cc6c6c0 2013-08-21 15:45:46 ....A 97792 Virusshare.00085/Packed.Win32.Katusha.n-e1560f406e9637b27a92e0ba5e700f22110325637ddfc64bf0fefad633a6e117 2013-08-21 18:16:02 ....A 147968 Virusshare.00085/Packed.Win32.Katusha.n-e18a6a17385266676c08a950d432272c2a8d6f7ca2f2ae86780edb140b301a74 2013-08-21 22:33:04 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-e1e9985004ac48edc916ff07f7bde3910cd59f8fd7e9f4323ed1d38938a53627 2013-08-21 18:42:58 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-e28b6debb4ab89d5893fc99dd310086e575e0ac4cf9131e1b0fd7b2a37575122 2013-08-21 19:24:08 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e2a512a6dd9ae4f080bc40fa6a1484da5d6ded93158b01e980219ca632f1af6e 2013-08-21 20:46:32 ....A 177664 Virusshare.00085/Packed.Win32.Katusha.n-e31139a7022211d59c14a7536324d7c22dd8febf4c97b32fd5aadc16ea006e55 2013-08-21 23:49:00 ....A 166912 Virusshare.00085/Packed.Win32.Katusha.n-e31452ef2f256a12d5eadd60bec1faa808b8724faddcd31f92a01a3bc61d7340 2013-08-21 18:09:16 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-e31553697a5bde2ddf2e916c3b409b89478435a85dde9ef262ac7a48a1f16022 2013-08-21 21:26:46 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.n-e34f679bccc4db839fbc396e5ac81fed56cced4359ce4833a7f3f13ca76f33f1 2013-08-21 20:14:14 ....A 163328 Virusshare.00085/Packed.Win32.Katusha.n-e3aedd944291f9558ae1a469f7dff785dbbe8996ef946a77568e29993f8f7e8d 2013-08-21 23:01:18 ....A 222208 Virusshare.00085/Packed.Win32.Katusha.n-e3e821ee61a28d781997c17b5b79a48d04139adcc33884b9cd4f393f7fb44b1c 2013-08-21 22:33:48 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-e3ecce2943d31cbbc2526bf0f15e563d72123970eadb3e0d5cd2720b72990c64 2013-08-21 18:42:42 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-e4177ede558db3a194ca25b529b4771204dc909d29eab86ce3a3955203df3ada 2013-08-21 15:50:08 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e44872e9af1dda1ec427c20ef4e1e080402d60bfcd3516b79481277f30fc5ff6 2013-08-21 17:07:32 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-e4556135e345b29adf7c053f381d71449189d0e08066934fe6c38ad0fbb2f4d6 2013-08-21 21:44:52 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-e499444e1a3df1b0a9acf00575c77e52d9e2e1998747457dda80f0aa441dee92 2013-08-21 18:09:10 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.n-e5803a48d9895a10af5ce79cfb5e80d5b28a1ff8ae9fa0b323f5db48d5b89773 2013-08-21 19:47:50 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-e5c9321c970e6cffbe40af414c8318377d9d0d8830ade025212c6d2184ba5a6e 2013-08-21 22:12:30 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e658606bca67edfe1af665d054077aef2f9d57dfd8cd95f8165ca8d0e609a360 2013-08-21 17:46:26 ....A 110080 Virusshare.00085/Packed.Win32.Katusha.n-e66be354779187a103de5ec2621a0dfbda84433e885afcb062e2da191cc08f7b 2013-08-21 22:25:50 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e68e5aee66567aecdf0e3d68e48b6e1965162e5aaf508bc26fcf4ab50e78eca4 2013-08-21 19:46:58 ....A 239616 Virusshare.00085/Packed.Win32.Katusha.n-e6ebd91da36710b04e3d747bf6cdd879129b323cfaaab8203b046c8324e3381f 2013-08-21 23:28:26 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-e6f4bd880783efb37ccca163f07e3a871d34c6bd8f54878d3be55d22def7cd49 2013-08-21 16:54:16 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e8435d1e56efd065ae3ad678a6e209935c9f703b4aa66fd61dbf7f8d1d7e0d0b 2013-08-21 15:40:54 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-e875db4174e2096913f40b2b39da4577d82662d5cce0fba8fb2e8e86df3194a0 2013-08-21 23:53:24 ....A 107520 Virusshare.00085/Packed.Win32.Katusha.n-e90c99b65aa32117063d9e4a46b61847fb6ffb14427c17a522681584dd79159f 2013-08-21 23:50:46 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-e95594ed958de42850d8645cb67312664d9f507bd4c1d5239bc104a99ed41a2d 2013-08-21 16:44:48 ....A 99328 Virusshare.00085/Packed.Win32.Katusha.n-e98ab920f3f000b0f07ec8a21bf70a7a09dcd78825aa8e0668b2cd8869b50db9 2013-08-21 23:33:24 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-e98d12b243a40c5d88cf0bf5b9550f9f9886a7417abbe1b1a5fa68e31ec0af2d 2013-08-21 23:02:12 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-e9fa50b79ef9c725b481aa54e87b1203268aefe75ea686cf1c41417a1effc80e 2013-08-21 18:50:18 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-ea070fb850ae2357f3231f130fe992e7c91a625773ebe0a175b65f3885532d7c 2013-08-21 21:50:04 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-ea3f6a0578f60f283b072388134c4ea20c3299765a2a6c103d0023f0b7bc9d21 2013-08-21 20:47:38 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.n-ea5a715c0ef0d25679da1a0f00d22d25fd27260a61af4c7e21611615debfd504 2013-08-21 15:45:02 ....A 216064 Virusshare.00085/Packed.Win32.Katusha.n-ea83b421e4ebe51b0491c1f80a41ae5e5e29985b42732311a87b4aa14d8b9c84 2013-08-21 15:58:26 ....A 135168 Virusshare.00085/Packed.Win32.Katusha.n-eb54677280ff161c94c9a8fc62559dcf7beab2ffc5d1ffbaa851f04210cb2330 2013-08-21 19:14:50 ....A 117760 Virusshare.00085/Packed.Win32.Katusha.n-ebd7a4d39156830b3c8c0608eb500f881b27cea576b2ce8d9f41e1371e906cc2 2013-08-21 21:06:46 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-ebdb87d196063f2adcc30652c8ef4a14637cc8e1f0b385987229675812aa740f 2013-08-21 23:44:56 ....A 98816 Virusshare.00085/Packed.Win32.Katusha.n-ebfe4a76a68ff7470f1c64584bd78243e2e0b36b4258d59082b4c88b83bf4c28 2013-08-21 21:07:00 ....A 103936 Virusshare.00085/Packed.Win32.Katusha.n-ec8021e5aa06a39980c627343cd1c8541a8a8ec6c03f0fd1b86f1ee3cd9c7d19 2013-08-21 19:08:10 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-eca4acc4440ce7357ce1e8bb37efdb4fec9e1b90ced27161c993602fbb9ee613 2013-08-21 17:34:30 ....A 184320 Virusshare.00085/Packed.Win32.Katusha.n-ed2a34c2f2a5bb797fbb00d36e9e56919479fec7db46330639583797c3b7c729 2013-08-21 20:27:42 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-ed3547b372f1875892af58225ad1471726d8e10b3bdacf8aae9e15c1e42b0cb3 2013-08-21 15:58:18 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.n-edb6c250fa80b2127a514ea218df6cc45a92818c9b88816bea47cbb0354b325c 2013-08-21 23:50:46 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-edea179a7c2e68dd15c667919cb9f58fab7a0c417c4dccced00971a3feb320c3 2013-08-21 23:36:04 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-ee83e39b55e9c3a18498383de1c4dd024bdd8071c8accdbeaeaa2dcde83da308 2013-08-21 22:18:26 ....A 122880 Virusshare.00085/Packed.Win32.Katusha.n-eec124d7abe55c7287f51ae71660763cda248d2164fc83cb39286782b0cf848f 2013-08-21 15:37:38 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-eede93e48f74450e398fbc62157fd8d591faa11b7e98d8d9b383f093e8c302b8 2013-08-21 22:48:48 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-ef74b44440daba7409f29f99bcff1a8270e1a8645d20dc99650397ccdabbaf15 2013-08-21 21:44:46 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-ef8f15b1408e5a09ba4a0ee211ac66e341b15c52baa2888a577208a59325add2 2013-08-21 17:13:54 ....A 98816 Virusshare.00085/Packed.Win32.Katusha.n-ef90c4b37e0f4241b9978bdff4056c64ac146fdb5604e6adf14ad6497c98cd94 2013-08-21 15:41:22 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-f0a1d09e6e7bfb55502cbe38c7871c41c9c176bf9cca9c652b924153f060aa6e 2013-08-21 18:51:22 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-f0d9c0c89ea0db74e1649b16791219611b170c068bcfbb12ead8a0ae9d1f531a 2013-08-21 21:06:50 ....A 175104 Virusshare.00085/Packed.Win32.Katusha.n-f0e2161074e523377226ec3c3764e944b1a3def31345b414f55a1497889a100d 2013-08-21 23:44:56 ....A 177664 Virusshare.00085/Packed.Win32.Katusha.n-f252e43987de4b8e02b54bb0f975bb72f4e7fe3aeff1079eb77d74f4bc5e6b20 2013-08-21 21:15:52 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f29cac2056f755f670e12ac747fbebd4d3a645ce9d2d582a4631ca8f7e86e73b 2013-08-21 23:15:00 ....A 117248 Virusshare.00085/Packed.Win32.Katusha.n-f2a8d31a90efc0cbdcc2e083664b4996957a367aca69db2431cafaddeb2c5a71 2013-08-21 19:59:32 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f2f84e99af1ed557cf77f0eb7e5db4ec66866d8e7dd8aa737a2f45cca2c8182a 2013-08-21 19:52:36 ....A 166400 Virusshare.00085/Packed.Win32.Katusha.n-f3ce4da924bea006d97efcc88a40303ac5725b5ad7813b6397a0239a1f07f4f7 2013-08-21 21:03:06 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f3e5c6de14b8efe1915324aa6132f5d786ab0f4f90e9f17f7fcbb9ebb1109f3d 2013-08-21 20:55:12 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-f4e99f04e7aa57b55ffe51755385d2e5599e6e10c0eb981d6151f703276041be 2013-08-21 20:41:46 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f5e0c39222455a06cc5b5d445a3c2d269e5e9fd6e8478c9089436ea75464e92c 2013-08-21 19:49:48 ....A 174080 Virusshare.00085/Packed.Win32.Katusha.n-f6d6086a6768a56ecdae9ffd3f41819af1d3936381b8e74e834221e6fcb5fa93 2013-08-21 17:05:06 ....A 119296 Virusshare.00085/Packed.Win32.Katusha.n-f7686a20af93119e2ce43d7c82fa898440dc98f7f23b8f8678ead7f9dd977839 2013-08-21 17:52:58 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-f7b287c0f06998a3c526e87a509bc067f7f7667c2d25e2e819f7a58eac0d6d2d 2013-08-21 22:35:02 ....A 282112 Virusshare.00085/Packed.Win32.Katusha.n-f7d0ca84b1e4bc7de965721ef33db7aca6a39fbf5bc76c93d0be42f44691f799 2013-08-21 17:04:48 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f895ee8ade704401162567943381b16a2e7d92d6898f998fe71a4f8f09f559bd 2013-08-21 19:54:26 ....A 179200 Virusshare.00085/Packed.Win32.Katusha.n-f9a6144abc0a4162806c6475e23a2607ee22375057ebd6d7c1ae7c7cfe574e11 2013-08-21 19:44:54 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f9a8c97384d381f92c2bbe58285cea0bd8fe7598b5b3b91395eeeeab009026a8 2013-08-21 20:56:30 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-f9cc6a6a74cb1a6fe1ec8355af1444ff28ed4d4c751ec22376a0bda177542b30 2013-08-21 16:02:26 ....A 100864 Virusshare.00085/Packed.Win32.Katusha.n-f9cd95ab6af8fe88be6729ad3f945ae81614b44b898ec6f6b155655a3765e1e7 2013-08-21 18:18:30 ....A 117760 Virusshare.00085/Packed.Win32.Katusha.n-fa16cf9480b2e855a79fd6d4c5a864c43e6b4af50c4f8959bd3c52dbf249bbf9 2013-08-21 23:04:02 ....A 99840 Virusshare.00085/Packed.Win32.Katusha.n-fadc400b9db583dbac17eb5f8fc3fee3104b1bbbd974142caf97eb7f4753af13 2013-08-21 21:08:02 ....A 103936 Virusshare.00085/Packed.Win32.Katusha.n-fb7493a63711c3f31aa44de3d4b34f883152f5a378246eefd1b31438d1b00a5f 2013-08-21 18:32:34 ....A 115712 Virusshare.00085/Packed.Win32.Katusha.n-fbf88cfb6bb6dce5378fd9e95d3528307e2962a1dffd69cd12714dd2a01e5a2c 2013-08-21 17:03:30 ....A 102400 Virusshare.00085/Packed.Win32.Katusha.n-fc32faa36b3defd6c2c63f3f88b5b28052aac77c09bab34a4ecea9f00ad5e575 2013-08-21 23:22:56 ....A 125952 Virusshare.00085/Packed.Win32.Katusha.n-fc6902e4bd2b9d7f02c79eafdeca0b3ed6f24fe06d85d064e91038fcf56fc1a5 2013-08-21 20:20:26 ....A 109056 Virusshare.00085/Packed.Win32.Katusha.n-fc7f8b0561ea49217e5e1d20c81d7b57a6e89abb91b21dbea0f666f886437d83 2013-08-21 22:38:40 ....A 520704 Virusshare.00085/Packed.Win32.Katusha.n-fd214e268c35de888e8ea76fb66ad7f548a0348b9cb4010e608a4d269ffcdaa9 2013-08-21 21:15:34 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-fd96d5120e13303ffbcb9db32f3d518be69533114b7cbf6b3c15cf5e30c326fc 2013-08-21 16:02:04 ....A 113664 Virusshare.00085/Packed.Win32.Katusha.n-fe5e6d5c41d74fbaf549a27b9808c2a5fba9c1de7c0eeb7f3985e0b69a86e58e 2013-08-21 16:26:30 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.n-fe9dc3faeb77aabdcfd520c296442ad86884c33e2b1bbe1723a6ea13899b0466 2013-08-21 19:14:18 ....A 163840 Virusshare.00085/Packed.Win32.Katusha.n-fed0e3c7ab7de8d656b854435bce77d7a928330b06d2dc886910894fe48ba7a6 2013-08-21 17:14:08 ....A 186368 Virusshare.00085/Packed.Win32.Katusha.n-ff24027dab9b7f1431d35bda6f60b63195936b76138e53fe66d6473c6e9fee16 2013-08-21 15:50:00 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.n-ff6cfab5e65c0946241b2014f57135d58ffa93764401c056ca5d6e7a10fe1642 2013-08-21 23:55:18 ....A 264192 Virusshare.00085/Packed.Win32.Katusha.n-ff7756bd34ca01a4f23e2f95cc86ad211ad4db2ef6a2723c1a8633e6b8484735 2013-08-21 23:19:52 ....A 209408 Virusshare.00085/Packed.Win32.Katusha.n-ffc3ddb654c76a0e0ad9269e9e1da3728e29ae1aa57ed6c32409a3aac70f4d92 2013-08-21 19:13:26 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.n-fff5ef05bb15b3e677de422e9a05d38a19c2142a3bd37875793b91c682a54e52 2013-08-21 20:57:48 ....A 184320 Virusshare.00085/Packed.Win32.Katusha.o-00bb421b37f5d23e5c8281dc2bd48d6501da9b678126cce4452d5a77c82a3915 2013-08-21 22:38:58 ....A 20480 Virusshare.00085/Packed.Win32.Katusha.o-030bd0256a6fb696d610dc12c24b570982e35f8c6bd5e72e6d3b184d5c7286ca 2013-08-21 16:35:30 ....A 49156 Virusshare.00085/Packed.Win32.Katusha.o-034162c17ae259f0e3d6c94de3594844e9455aab3b1ec56633da701d24f93cbd 2013-08-22 00:22:46 ....A 138752 Virusshare.00085/Packed.Win32.Katusha.o-040e835eadd7b785e83253cfa5ca1a2050127ec1fab020ee6357f26d2c68b032 2013-08-21 20:06:24 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-049d1e1871d01ec8c45d7fa300c3a609a20d9615bc445394aad1e020cc021681 2013-08-21 20:01:18 ....A 163840 Virusshare.00085/Packed.Win32.Katusha.o-053505bc46c7a0ee886ed618d90c50dc243f03ad3a756696f997ef05206b7f49 2013-08-22 00:12:14 ....A 171519 Virusshare.00085/Packed.Win32.Katusha.o-061ff6992f7fc2112025840743bc38fc3e52f9a6ea1bb955cd28787d33663f25 2013-08-22 03:22:36 ....A 164408 Virusshare.00085/Packed.Win32.Katusha.o-065a938bbd075387157e8b28eaac3c65a0882ef7c06cbfba219d996146e73d49 2013-08-22 02:32:24 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-066aadce282306436d9cc7e87cacd55452cfdf2f6111a29b4a8bfc0b26c31bef 2013-08-22 02:15:54 ....A 235473 Virusshare.00085/Packed.Win32.Katusha.o-074185832ba97441fd4bd35d364db0c1cfb7e2c145d576944ed69192bea9f446 2013-08-22 03:16:32 ....A 235520 Virusshare.00085/Packed.Win32.Katusha.o-08084b8aacdb11477fdfa6ecb78fd561f156e63c6cd370773055e0c919cccf35 2013-08-22 04:43:34 ....A 196608 Virusshare.00085/Packed.Win32.Katusha.o-08519849ea7a838a3a73752f78d815d6861c56f2e4bc3792f7e8bd11c929ad7d 2013-08-22 01:18:24 ....A 128512 Virusshare.00085/Packed.Win32.Katusha.o-086b1e874a9e184e67ba99bec9d4ac059aebec04437f9310bae441306dd9abc9 2013-08-22 00:33:24 ....A 136726 Virusshare.00085/Packed.Win32.Katusha.o-0879d43e7e03ad23a0a11d8f80b3630cb2e44efcf92e21fcd9be652c0179b720 2013-08-22 02:18:08 ....A 131072 Virusshare.00085/Packed.Win32.Katusha.o-094173cf22a657516fbd79f5491493c51bc7fa4105f4dac9690067b0de86070b 2013-08-22 00:26:54 ....A 204493 Virusshare.00085/Packed.Win32.Katusha.o-098a1df63c72fc16e8028a8d0695e2ea04c5cdc2d7b7dc352e6ccd71f2498276 2013-08-22 05:01:34 ....A 179200 Virusshare.00085/Packed.Win32.Katusha.o-0c6be9cd2946557c242e40c1580daa50b9fb52b6425a54b9fa219e40031ebac1 2013-08-22 00:24:10 ....A 49156 Virusshare.00085/Packed.Win32.Katusha.o-0d35c2c386daf4040d9031d23626d7de1cad8e6c03f919e4e754303bd889ab54 2013-08-22 04:58:34 ....A 327408 Virusshare.00085/Packed.Win32.Katusha.o-0f803515c1b19738afc6b18966dc415e38ea1cedecb38451ec5195dfb9d6076f 2013-08-21 18:51:26 ....A 12288 Virusshare.00085/Packed.Win32.Katusha.o-102a8422d5b3dfe6eda3da34b5a5ad0532293a74d3e6ca0416e006db6030b684 2013-08-21 23:10:44 ....A 107964 Virusshare.00085/Packed.Win32.Katusha.o-10e3f3aa13cf4e5ced811809c10c707b2e0e7795aaff094d1234e0c227519fce 2013-08-21 16:08:14 ....A 182784 Virusshare.00085/Packed.Win32.Katusha.o-1148dab1293ce8c2b0dae1f25d430b5cfc90a1dd66cc415400aac5bc7be3c6ee 2013-08-21 20:26:40 ....A 227328 Virusshare.00085/Packed.Win32.Katusha.o-11b58819bf5a202a848c96325430c9d83c890fe7cebef729af5019884aac29a9 2013-08-22 00:10:14 ....A 93319 Virusshare.00085/Packed.Win32.Katusha.o-1570c1c2b005e92075dc54a7da5c3495d54dbe944c2536c461bece94e75006dc 2013-08-22 00:12:14 ....A 82248 Virusshare.00085/Packed.Win32.Katusha.o-157140453efc7044386ab123ab4a3daa1fcaea758c507ff89f9fca08e63db412 2013-08-22 00:20:20 ....A 102782 Virusshare.00085/Packed.Win32.Katusha.o-1572fc7c74da5d777de2e11bc3a1dc4815ccf8be7e997d8021dcc84736d274a6 2013-08-22 03:54:08 ....A 274432 Virusshare.00085/Packed.Win32.Katusha.o-16756f6811cc29386bc061012d8d9b031cac13de1bb7b4bb1a8081a96700e00d 2013-08-22 03:42:22 ....A 131072 Virusshare.00085/Packed.Win32.Katusha.o-1675b70cb756ce9567457eb92d46d4ec695c80fd95b3661cd283efd78691c4ad 2013-08-22 05:03:44 ....A 279040 Virusshare.00085/Packed.Win32.Katusha.o-16faf8847acd37972c84ab76b741f2a356d210ba32da6afe4c75f1e163bd4034 2013-08-22 02:46:44 ....A 141770 Virusshare.00085/Packed.Win32.Katusha.o-178fce8f7446ab074057c09b2bb767bd567a4fb9b0fcbfdd864a7aebf6f4b0a0 2013-08-22 01:16:40 ....A 106496 Virusshare.00085/Packed.Win32.Katusha.o-18093c67b02fb62d790d50b8169409caaf754c3368220147f1cd2216c8abc518 2013-08-22 01:16:52 ....A 74240 Virusshare.00085/Packed.Win32.Katusha.o-18636ccd75265a4d4dc32d54b9ac85299ff1d7f144f9f654d71199b6751edd67 2013-08-22 01:27:42 ....A 65024 Virusshare.00085/Packed.Win32.Katusha.o-1874e94547056ff4ca8df2d416ecbed356afff4ec781a0fcd71adafb4e2451af 2013-08-22 02:00:14 ....A 204800 Virusshare.00085/Packed.Win32.Katusha.o-1931f6a350e4b4bc53c7e9ad5579d8130f13e61306512d462755d48d6946700b 2013-08-22 04:05:36 ....A 116736 Virusshare.00085/Packed.Win32.Katusha.o-1e198e8cef43bc8c6e8c32833bf0c7da93547f1ddc99daa986ba98ea50399b5a 2013-08-22 00:23:18 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.o-204847372ce5faae03463d880f706c87febafe5e7ac8149c7cda0740fd92b3ca 2013-08-21 15:42:44 ....A 133632 Virusshare.00085/Packed.Win32.Katusha.o-22a264eba5e5e68f6719b3404b62346d121f2a0c4726e005de68e7b6b19637c4 2013-08-21 19:18:28 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.o-22aa5cd60a7889b11af935feef17e47d35c9a41743ec07208a1b3f97fc8dbcaf 2013-08-21 19:20:28 ....A 495104 Virusshare.00085/Packed.Win32.Katusha.o-24255887adf42f04095eef6cb03a39aeca27fa066e14eb9a4a1faf8efdaafdad 2013-08-21 20:49:36 ....A 38400 Virusshare.00085/Packed.Win32.Katusha.o-252ab720f697d1c7aeb99a58d109285a3191697c5d65210b4364192d7dcaf6b0 2013-08-22 03:44:54 ....A 210432 Virusshare.00085/Packed.Win32.Katusha.o-258568587ab122027ace361fc9823e41a72a44e1bfddd12a322a7b8744abc98b 2013-08-21 21:33:36 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-26094ffd9add80af72d075f517d7d339da3bb81a223a41ee667e28cf50661a7a 2013-08-22 03:02:58 ....A 101888 Virusshare.00085/Packed.Win32.Katusha.o-263290b5e5978837486a73b9368cf6542ab3e2879fa5e4dcb350714aa5229674 2013-08-22 04:58:18 ....A 538016 Virusshare.00085/Packed.Win32.Katusha.o-2660fbffd354c30c4702197512e701d0fc640e8a0cf4bdf010c701be794dc471 2013-08-22 03:55:16 ....A 86528 Virusshare.00085/Packed.Win32.Katusha.o-26967aa116dc97d3c8276c5d37b242d9078670896a56966d1d475c1c54d8a539 2013-08-22 03:37:50 ....A 5560206 Virusshare.00085/Packed.Win32.Katusha.o-2716c3d11108c635fc7dd4bc1ec7e027705a3f6521c3869b84c496f05f023f08 2013-08-22 03:26:34 ....A 128784 Virusshare.00085/Packed.Win32.Katusha.o-274a5ef722e9959d433f5d5acdd6bfbe3d2211b54fa890263b26237363db25c3 2013-08-22 03:57:00 ....A 317952 Virusshare.00085/Packed.Win32.Katusha.o-277e503691755f31c3fc951ee70ccf7579156e57a4e2725ff526ab6b418abbe2 2013-08-22 03:29:48 ....A 49156 Virusshare.00085/Packed.Win32.Katusha.o-27898a45b5ddfecc24fd46b6e8ad20740e04048436481a212712e7c18896a692 2013-08-22 01:23:48 ....A 99328 Virusshare.00085/Packed.Win32.Katusha.o-2793994d32aa002c80007186f1197bca3da439ff83e2dead8355f4959a20f970 2013-08-22 03:10:04 ....A 910552 Virusshare.00085/Packed.Win32.Katusha.o-280f7329e9b37dbd2e4a0ac75310c3ec54f287882cb69eeb0ac52d354e6ff97d 2013-08-22 02:14:40 ....A 105472 Virusshare.00085/Packed.Win32.Katusha.o-28167ff5e7aae067070eacdc2131c9309e6b5b916196522beac5a7e52078318a 2013-08-22 01:34:02 ....A 156672 Virusshare.00085/Packed.Win32.Katusha.o-2838ca7da7d50b58710ce8ba60eff44a02acdca886454a5311a8bb9340a99225 2013-08-22 02:21:12 ....A 520704 Virusshare.00085/Packed.Win32.Katusha.o-285861531788b7a1d8c2e6adb8e4daff786eb530b86f740e29df6ca4e1866c86 2013-08-22 03:37:44 ....A 106496 Virusshare.00085/Packed.Win32.Katusha.o-2868c9fb34f83187f9b8165c1203038bdd640bb90069a1c241ae87d5228e10ed 2013-08-22 02:39:58 ....A 317440 Virusshare.00085/Packed.Win32.Katusha.o-288ab305341e5ec41d392d5b160ac25c877e5badee2bf89684ee007a32c683f5 2013-08-21 23:49:02 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-3112dde4fced1c2b8e7f912f8e4cced60dfe8fffe530d62fc77f53066b7205a2 2013-08-21 17:08:08 ....A 52736 Virusshare.00085/Packed.Win32.Katusha.o-31b579a47ebe3d77d6606248d95c40e5412f354cb79e7c31b8215571ae009cd4 2013-08-21 18:11:16 ....A 2761728 Virusshare.00085/Packed.Win32.Katusha.o-32998c25957ceb46e670e5ffb814d20229967fa0bb71dbd309ea321723fcc7c2 2013-08-21 17:47:10 ....A 28160 Virusshare.00085/Packed.Win32.Katusha.o-32d982ca5d4d5f244c1687777a1ed2c4a76ff518cea2bb2da99ce4cfe065abd6 2013-08-21 15:20:38 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-33c0ed63c4bcfaead9cfa75b6e57fd08e6bd3fa385ddbf8d598a90d15c09aedf 2013-08-21 17:58:28 ....A 169472 Virusshare.00085/Packed.Win32.Katusha.o-34dcaad89c1a53f2fd0ecdd1598146e5fba48f0e96112b991e19b0861a35dc75 2013-08-22 01:40:40 ....A 185344 Virusshare.00085/Packed.Win32.Katusha.o-3537c6a8b289a68c552dada0f34fb693a948834ad1ade816076f348df37c81d0 2013-08-21 23:07:00 ....A 131800 Virusshare.00085/Packed.Win32.Katusha.o-354b74eee3ec29f5bb2d813e0244e6548ac339159b77e0594024e797e0b3ba2a 2013-08-21 19:32:12 ....A 49156 Virusshare.00085/Packed.Win32.Katusha.o-362c214e50ed74a48dcfe8da7631b4fb34888d30e264425ed183344596bd22f0 2013-08-22 01:31:14 ....A 330752 Virusshare.00085/Packed.Win32.Katusha.o-366b627c183e332387500f5923bde9bb73d960e2c3e79273598cfdeee9765d7c 2013-08-22 02:52:16 ....A 234904 Virusshare.00085/Packed.Win32.Katusha.o-3674be85edb492429c7b095601282ad79af3e7969b98b227a1e41691573182c8 2013-08-22 02:53:54 ....A 180224 Virusshare.00085/Packed.Win32.Katusha.o-3678616db074277c726c9aa0f298b7df32636ea4d2ffc388d1bfc0b555f6a36a 2013-08-22 02:51:32 ....A 183808 Virusshare.00085/Packed.Win32.Katusha.o-372021e0c5154e8f912c9915d3c32aae2b1ff4561e81af1079d154888fe045c1 2013-08-22 01:35:54 ....A 31232 Virusshare.00085/Packed.Win32.Katusha.o-375d125fd6f0b1ef274afb095512863032b12775107782164788add61944f928 2013-08-22 02:28:18 ....A 210432 Virusshare.00085/Packed.Win32.Katusha.o-37872b918e2a3355c2542c14c291256504cdd700af7fcd8f2aa1c33c3204a05e 2013-08-22 04:13:20 ....A 103967 Virusshare.00085/Packed.Win32.Katusha.o-37c5aa47ac0692c1cff71526687a09b10c5e257e9b73feb45efa7ee3d8172c9d 2013-08-22 05:04:30 ....A 53152 Virusshare.00085/Packed.Win32.Katusha.o-3aaa3b6f48227113197fc0a4b4d60367fefe4ca0b226a8167a2200c0edd413ce 2013-08-22 04:55:24 ....A 108735 Virusshare.00085/Packed.Win32.Katusha.o-3d09219e15a588d0b0b5542f7e6b8cfb1b61ff781ee20586ebce2c17cf86a2a2 2013-08-22 04:19:10 ....A 182784 Virusshare.00085/Packed.Win32.Katusha.o-3de23526353769ec2aa3bc0d790381d355d3827d91fde5ae00fe7c72d4d15de0 2013-08-22 04:36:06 ....A 303104 Virusshare.00085/Packed.Win32.Katusha.o-3e3b6e4e2a83e4f9016e57e881305e9264460c6d9e903cb821ec31ed76297709 2013-08-22 00:17:26 ....A 393728 Virusshare.00085/Packed.Win32.Katusha.o-3edfe9e47b782dc5deb07ac9f909f14ec93a301d9526e4b4206635c2e96ea299 2013-08-22 05:09:56 ....A 211968 Virusshare.00085/Packed.Win32.Katusha.o-3f780eea456e42bf0b571e3068554d528d2ec089dc262ed8248b4cc48a5069d4 2013-08-22 03:29:56 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-44737dad6a5c9ea6f996063e075bfb60e0970d87d9f3e03fa5884663bb63dad7 2013-08-22 02:16:40 ....A 167656 Virusshare.00085/Packed.Win32.Katusha.o-450f510b949993fe9b95bd168879812b9f5799e79c483d648425487ddb2d0e78 2013-08-22 03:33:02 ....A 103936 Virusshare.00085/Packed.Win32.Katusha.o-4510ab5e08b6ea22c0e2d776aa1461227c240d2c1633eb2aeb0fbd09fdd9e487 2013-08-22 03:32:14 ....A 230640 Virusshare.00085/Packed.Win32.Katusha.o-453274641ba5fafb48c2b2e43c3cc7e097aa7e42dddad3ee5c0253cf5f30e95d 2013-08-21 17:32:30 ....A 110592 Virusshare.00085/Packed.Win32.Katusha.o-457484c86501ebcff17f2dbdd05f2ef37da943e3f8968e8f457b22a7048f361f 2013-08-22 01:18:42 ....A 258048 Virusshare.00085/Packed.Win32.Katusha.o-4595f4a21b4a5d135204779195f937d683ddd765b237aef103788eea3598c4b1 2013-08-22 00:26:18 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-4689b380c10dc01c307d042403e5ecc59a7c3e6be2c25e0e315c9c83f0e749ca 2013-08-22 01:25:30 ....A 104622 Virusshare.00085/Packed.Win32.Katusha.o-471390892bb709208e2cc5c7c59b1c704b48666257bf1b5a87fab0c609eb45e5 2013-08-22 02:31:28 ....A 131264 Virusshare.00085/Packed.Win32.Katusha.o-47219385a66e1f6acf38d7629e5ca551a9102f0cac8327db801b16a442ab37be 2013-08-22 04:51:34 ....A 228829 Virusshare.00085/Packed.Win32.Katusha.o-47385ac7d1d05141656da6c2be04a237a7a25ace16703c1b7e7be3c443893f85 2013-08-22 01:24:06 ....A 210944 Virusshare.00085/Packed.Win32.Katusha.o-47664571c21a5eb74f9048c473cf6afd653571d0e5b738b263fc20e0a630e411 2013-08-22 04:29:54 ....A 96768 Virusshare.00085/Packed.Win32.Katusha.o-4a968ae6502734bdc3e6da5c809fbbe2bec2269b7aa3b4b316599a1acff134a5 2013-08-21 16:03:48 ....A 392192 Virusshare.00085/Packed.Win32.Katusha.o-4bbb1d1d6f8c9ac0203891e8de0cef6ac99a6b60d3caa2f3fc623a97143f7243 2013-08-21 21:10:18 ....A 307200 Virusshare.00085/Packed.Win32.Katusha.o-53b470ba571c2fe3546a2e238135be9b0513f137cc4c7647208cc7c5174b5d85 2013-08-22 01:36:18 ....A 55296 Virusshare.00085/Packed.Win32.Katusha.o-54035e40337bfb961130f6f4012868b468e4afaea46475bdd319ed4cca812fb7 2013-08-22 03:16:32 ....A 68793 Virusshare.00085/Packed.Win32.Katusha.o-541637310d0fe80b36d1d7a6edef19ba99b12db749299575f621d8803e5ab596 2013-08-21 23:48:44 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-542bb5e9eb093fdb2eb54a270ec22311e9448a6e843a222d6c77b397adfb3d77 2013-08-22 02:53:54 ....A 1900544 Virusshare.00085/Packed.Win32.Katusha.o-543eeb546eb692a1d501726d757e5f83afeca55fcf1a2475606d48a70a491591 2013-08-22 02:04:14 ....A 173055 Virusshare.00085/Packed.Win32.Katusha.o-5450d11ae68b2836c916991544aea4d5c36e34ba18edde059aa9a0160f06a88a 2013-08-22 03:43:18 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.o-54848af9e631c5967b17d5a02c36bf68d52a097f4315df2be5e1f269993de76e 2013-08-22 03:46:52 ....A 192512 Virusshare.00085/Packed.Win32.Katusha.o-548aedfae7406b91295a8d70cae7b80022e10f459e275b9609932878a72c81fe 2013-08-22 03:38:12 ....A 194560 Virusshare.00085/Packed.Win32.Katusha.o-553b6ad4ccd39b1a5b10e47f6fedb56372256d118107c1bb606850bbaa5f2b3c 2013-08-22 02:59:34 ....A 314880 Virusshare.00085/Packed.Win32.Katusha.o-558fca535c7b6062225279168e6162bf831f0bbe114d1302e4619e0b93354479 2013-08-22 03:24:20 ....A 218912 Virusshare.00085/Packed.Win32.Katusha.o-5623a18b377aa1eb9b9e193ad05d6077b3848c63d7a98b32dae24450a65a4597 2013-08-22 02:49:28 ....A 242581 Virusshare.00085/Packed.Win32.Katusha.o-5624bd15b95591f9149f71fcd66c817b5fd36c21c3506b8410b375d8a56ffa63 2013-08-22 02:47:14 ....A 2329600 Virusshare.00085/Packed.Win32.Katusha.o-56499ff6e5d72b119d8ae3b8c0c9df696da331be25dc95f35955336b835eafad 2013-08-22 02:58:28 ....A 286720 Virusshare.00085/Packed.Win32.Katusha.o-5688b63caebf92a13c61566afaa6a130877485fd8133d4808db972dae77cfa14 2013-08-22 02:34:14 ....A 249856 Virusshare.00085/Packed.Win32.Katusha.o-5688b88555dac9e1e8f4afc9226856c8b7b7fa269444e329b0012db90b79a26f 2013-08-22 02:23:08 ....A 100352 Virusshare.00085/Packed.Win32.Katusha.o-571846ef86bce610b1c4503fb1e9c18d90369f2d0f19e7687424d4c484b04f0a 2013-08-22 05:04:14 ....A 8740864 Virusshare.00085/Packed.Win32.Katusha.o-579e06fcbae9fc3443c6cbd7b7e0c95e037f5b195907ce571e4f174a38405bab 2013-08-22 04:02:46 ....A 176128 Virusshare.00085/Packed.Win32.Katusha.o-594d913936b539eea4ff4ab1075e63239f034b8624dd3953b8ab190a5d601a8f 2013-08-22 05:01:36 ....A 116659 Virusshare.00085/Packed.Win32.Katusha.o-5b898905c37e99af15ba9c4806870aa4b17e1618aa4adc08bb5f672998a65472 2013-08-22 05:02:56 ....A 103936 Virusshare.00085/Packed.Win32.Katusha.o-5ca183d300d6a943f30f978af82318348657de1113e2ca4e62fbe5dca5e7dcae 2013-08-22 00:00:56 ....A 254992 Virusshare.00085/Packed.Win32.Katusha.o-5ed7ff3c2ede2a37c632ef43a6f0fab6fbbf07660550398f00b042ed36cfc7cf 2013-08-21 19:15:54 ....A 132608 Virusshare.00085/Packed.Win32.Katusha.o-6018f79480cea70244d86efe62583dcda916d47d0a7748320a8a91141fb3c954 2013-08-21 17:33:32 ....A 422400 Virusshare.00085/Packed.Win32.Katusha.o-61c4d196bc2475a0f4d3d2fd741ab190042aee2f385e189788fc7496d73aca17 2013-08-22 03:02:12 ....A 161496 Virusshare.00085/Packed.Win32.Katusha.o-6240c7aacbf4767d149abf7f5d7e07fc81d5a908ff196d4671daa5c13e5d6f26 2013-08-22 02:08:22 ....A 118784 Virusshare.00085/Packed.Win32.Katusha.o-6265212f14a306c92e126b349040d5d29e4de2112e7fd45e3d75ca17edafb485 2013-08-22 03:27:14 ....A 212992 Virusshare.00085/Packed.Win32.Katusha.o-6277bc33dcd154ff4aa8fdacc7ef4b8417ae748f02b3b3d569c6e7fbb3ed9c2f 2013-08-22 01:22:08 ....A 95744 Virusshare.00085/Packed.Win32.Katusha.o-62c706e1b2bed5dc6a9d8ee5a04417f7b2c288ac5abe66c53c476042efc086f3 2013-08-22 03:48:10 ....A 1398537 Virusshare.00085/Packed.Win32.Katusha.o-6304414b58121b37bc86a2e3ff883ee0860b0a295859b93eb309a043e88d950b 2013-08-21 18:23:44 ....A 176128 Virusshare.00085/Packed.Win32.Katusha.o-634dc0f7d6fa20dc246692dc62606ae099ec6d52863aa4b6dff51d9db28aa4d5 2013-08-22 03:58:24 ....A 122880 Virusshare.00085/Packed.Win32.Katusha.o-635c7990e3adddb404a96cfafe923b01b7845b0128b84ad27e8a8d80dfca768e 2013-08-22 01:49:08 ....A 142599 Virusshare.00085/Packed.Win32.Katusha.o-63d93253eb32ec7e0ff724536074127fb311241021f834eb4d17db735013a086 2013-08-22 02:46:48 ....A 37376 Virusshare.00085/Packed.Win32.Katusha.o-643f1dd3e8605fb35d2cf3e5822cb677c8fc88ab12e8999675b033b7142756c1 2013-08-21 21:34:30 ....A 47441 Virusshare.00085/Packed.Win32.Katusha.o-64b43624fda8f44c2956867dae427e528417df6d879e05fa84e39f4593d819f8 2013-08-22 05:06:38 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-677d26c75b830a8ff540d6134a273984bed877da96cf481a2933604dcdc0bc2c 2013-08-22 02:39:22 ....A 88576 Virusshare.00085/Packed.Win32.Katusha.o-68317e1d6406b180cdadaa7e628cedee9b66c074459f6d9df2b1b7cf0f268c0e 2013-08-22 03:26:54 ....A 65024 Virusshare.00085/Packed.Win32.Katusha.o-6866e7df57d64fdfd561073bbfe9a9373ca05cc2b811ffac849c35b8d2c6cdd4 2013-08-22 03:34:16 ....A 374272 Virusshare.00085/Packed.Win32.Katusha.o-690f1c963905cc5cdb3ba05902a90ca64a4c77211b70c20c0cbfac6dc9406af0 2013-08-22 03:18:56 ....A 167992 Virusshare.00085/Packed.Win32.Katusha.o-691e64b2f988ca535fc9d7a8c406748145aa2cfc462c4f303eef32d0f78c2eb4 2013-08-22 03:35:24 ....A 111620 Virusshare.00085/Packed.Win32.Katusha.o-6946284a9fa5d05dcb44a3fba61a485dbf290b320d1357c7e4075b1cbafa385d 2013-08-22 02:48:28 ....A 106569 Virusshare.00085/Packed.Win32.Katusha.o-697cb9c7f62854f7a822a97c8db9e52f994a5434f51431427b0afd45c8d54e6f 2013-08-22 01:21:44 ....A 183808 Virusshare.00085/Packed.Win32.Katusha.o-69eb4e30c0da2d7be4dcd2e93c02677560d7a5bba84c9bcb27114d45691ebaa9 2013-08-22 04:57:14 ....A 7417856 Virusshare.00085/Packed.Win32.Katusha.o-6b307693de9587953f86d93e9c752e42a1029273fb0fea65f238705bfa3d75bc 2013-08-22 04:08:26 ....A 317440 Virusshare.00085/Packed.Win32.Katusha.o-6b506bc6e364eb953053b6d59b013e66849aae304005b25ca912737de1c1fa28 2013-08-22 00:07:00 ....A 270352 Virusshare.00085/Packed.Win32.Katusha.o-6d1ad645031c94ea52ab0eaf671608856914238a56981d17a0ccb4a804c7a5af 2013-08-22 05:09:00 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-6f3219b692c6b5c148b72198acc2c6d78d91d1d1139d0a7e1150a1e6919157fc 2013-08-22 02:18:44 ....A 179712 Virusshare.00085/Packed.Win32.Katusha.o-7002e8c03522b41184491934166016aaaf1b4593f8c89ff6701b80be4f34315e 2013-08-21 20:47:48 ....A 14848 Virusshare.00085/Packed.Win32.Katusha.o-70063abd83b686d8ac599045ae377220921d8d9c4ce186e918f86f19f1afcac0 2013-08-21 19:50:42 ....A 54072 Virusshare.00085/Packed.Win32.Katusha.o-703be3eec15411faf508e55687b4b6bc78710bf6a5a7ec9fe3f6a5a63b786212 2013-08-22 02:09:50 ....A 188249 Virusshare.00085/Packed.Win32.Katusha.o-70492ca39fe7465bc8b8e66e753ab13d3f951fa486c6ef8ea4867056598686cd 2013-08-21 16:16:40 ....A 78077 Virusshare.00085/Packed.Win32.Katusha.o-70bac1868a0abbe426fc346a53d9263ae974a3eaf25e7cf54eaf8b68974f2f99 2013-08-21 20:49:24 ....A 245760 Virusshare.00085/Packed.Win32.Katusha.o-71ae9ab3a5bc55ccba1581047dd7ad062174f338b6632c7b35f4c4e58246417d 2013-08-21 17:34:38 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-725e310a1f11686b871e92155d7e83940b4e2e140fe621c1e89fd6e211d9fa42 2013-08-21 21:48:22 ....A 143360 Virusshare.00085/Packed.Win32.Katusha.o-72b2e0256076f0e41656e737acdf46a533a1dfec9c4c919f36de976f7133f4a8 2013-08-21 17:00:20 ....A 47377 Virusshare.00085/Packed.Win32.Katusha.o-745a0dc8b22176a76a68d57fa5f87437ef4a1e595a6a0878e6e934af407c33fe 2013-08-22 04:23:28 ....A 151552 Virusshare.00085/Packed.Win32.Katusha.o-776e013bd9d728c84c711b7bf1258e844b86ad800af016329b068744dc528377 2013-08-22 05:09:10 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-78378085f00767c6bd4e48e3e1e4ec9bd42c047c82070f60998447f78dad01dd 2013-08-22 04:48:02 ....A 11776 Virusshare.00085/Packed.Win32.Katusha.o-7bb3694bdd49f388a6e3476f252f8936d20048119a30cd6faba3276b5855a93e 2013-08-22 00:12:54 ....A 374784 Virusshare.00085/Packed.Win32.Katusha.o-7bc24dfeb3532c871d671e4c05b5ecb43c2e95885ae692ae1a9f38bc2deb0e38 2013-08-21 23:59:38 ....A 65024 Virusshare.00085/Packed.Win32.Katusha.o-7cabc8849b09589a55ea702079f48282a5b1eb53526460eeaeb459b5f816e2a2 2013-08-22 04:49:26 ....A 99328 Virusshare.00085/Packed.Win32.Katusha.o-7fbc7ec5ae972da0e13125307ff57587a85b142cf30794100125c75a8c55bd02 2013-08-21 23:32:12 ....A 200704 Virusshare.00085/Packed.Win32.Katusha.o-920a845c19c6585b65ef7efdbfb5c8c6ddabaf53fe07fedee15eb249cb3c8991 2013-08-22 01:48:18 ....A 138848 Virusshare.00085/Packed.Win32.Katusha.o-a351367a49d4df89b6c6624052f5a8653bf7fd3c2a5f7cfcf95f99dd5dd66718 2013-08-21 20:19:02 ....A 250368 Virusshare.00085/Packed.Win32.Katusha.o-d0022d46e141c7012f742c34ce0a92afb5bf8c397df9156303fc99efdd675cf3 2013-08-21 23:38:32 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d0153a4588443ddfc0f4f75cfd4cba52c9b16ee657d0ec497cf48e5bdf79d4de 2013-08-21 17:46:18 ....A 258048 Virusshare.00085/Packed.Win32.Katusha.o-d01db39272bec4f28e165501b4d0eb4ef19547908e01650e43d2658fc90f4057 2013-08-21 22:06:22 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d026d296a7fb7177f0ae4d408a91b3686ae40059ea4260588160255f20732285 2013-08-21 18:17:14 ....A 364032 Virusshare.00085/Packed.Win32.Katusha.o-d033d43474fa72806cacdfd965594c38a1d10909e8d04d7fa3c6171b78e6c199 2013-08-21 16:22:06 ....A 230912 Virusshare.00085/Packed.Win32.Katusha.o-d041452b78fd05c7d502683acda7b705957bd8a24679bec4999012318838dff0 2013-08-21 16:19:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d05faee2f8371bc96e4d9262d79bd75f174828e765186397ad3cccc592d66039 2013-08-21 20:19:50 ....A 198656 Virusshare.00085/Packed.Win32.Katusha.o-d0621419e60bcfcb71524753e77a84b51c97c3ef8ac55ca8d127f7bbad13e188 2013-08-21 22:18:50 ....A 184320 Virusshare.00085/Packed.Win32.Katusha.o-d0699d81c5d01ae97996a528ed5e9116db59bcf84cee40b7a577640909e633bd 2013-08-21 22:43:58 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d08c6f592990bc776f16c8dd486cccf491e7acaa5f742b9b8f25c9cc99538465 2013-08-21 20:36:58 ....A 4030976 Virusshare.00085/Packed.Win32.Katusha.o-d0a28e1104c717965253fb5dcc75e0e2bf16f86441776abaca16930b442e0c9a 2013-08-21 18:00:58 ....A 212992 Virusshare.00085/Packed.Win32.Katusha.o-d0a719e1ce6069e2d135dad3cc4b4bf278c660bec57c10de58f136183b47685f 2013-08-21 16:57:20 ....A 2801152 Virusshare.00085/Packed.Win32.Katusha.o-d0f4239059c07bbbbf9dd80fdb4755fb3a8428ff44d984355c761db628089f46 2013-08-21 19:16:34 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-d0f84346165e9be6da97eb3818e40335d6a7144fa9c9184d372775a1bebe98c7 2013-08-21 19:07:40 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d1050c73c0407f7a70c1738c2223f28918f21850156e7d74745951f5559fa901 2013-08-21 22:05:42 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d11de8baeed25fcc55f3ee86606957a62cf68fd4eb97d20e9ee82b97bcfb86b2 2013-08-21 18:14:22 ....A 274432 Virusshare.00085/Packed.Win32.Katusha.o-d1296cae2c5c516ef7baa2f84653275e7b34df9c9bdc0d674c2f437708be2c23 2013-08-21 23:10:52 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d12b8a5a2c670b1426f0606ad3b4ee480a077c474bc9a92885a262d8c8012929 2013-08-21 17:59:46 ....A 183808 Virusshare.00085/Packed.Win32.Katusha.o-d155c89f64058fee257badc20db1f5c588175b1b4b3d439f2f55cfa2fa5d8552 2013-08-21 20:57:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d16cf4691b883ab57c417b8ff56daf59c45c6dc25250a7f1fd24e304c60e3ec5 2013-08-21 16:11:00 ....A 417792 Virusshare.00085/Packed.Win32.Katusha.o-d179c3df9955ca41e506e0e957ec861c0887584e27cf6a4b7e2015ed6c7357e8 2013-08-21 21:20:34 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d18845583a16a60b857e033409775ebcd299655ca0332ff83aba8e13e33daf17 2013-08-21 15:57:38 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d1c33784eaa104be290edf157d1380b3c46509a98d41733b340083ba39e08cdc 2013-08-21 20:17:40 ....A 98304 Virusshare.00085/Packed.Win32.Katusha.o-d1d53bc4b6ede601f6dca03bfb5cdb26225d0ea0b138f0f78ec6d61327672abb 2013-08-21 20:36:58 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d1e28111147ef773362ea09f96735ed5bc70ef7be8f123a128980c23c8f2a451 2013-08-21 23:38:22 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.o-d1f70517939779db0456a5867e818482c0e27f48164b44cb93bbd98a61c128c1 2013-08-21 23:03:52 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d20c3a2d11f5337d695b9a0aa6279e18688fdc6c94c9bead039614cd6b8141d6 2013-08-21 23:01:16 ....A 236032 Virusshare.00085/Packed.Win32.Katusha.o-d22860bd914e0e5cc75a38d90cd6b35897829a9ac3f62e81d3ef78e415917bae 2013-08-21 16:28:18 ....A 172032 Virusshare.00085/Packed.Win32.Katusha.o-d254a19aff5ee3d38df5d70a64a9bf354e887c4f90d0cce9592edb17c1efcb1f 2013-08-21 18:26:20 ....A 49920 Virusshare.00085/Packed.Win32.Katusha.o-d25e9895af962123f249c07865438e365aee4bc4a202036512f68b8c2cddcf5d 2013-08-21 17:31:42 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d26742d4016e4d3e769d6cea1ea15b12857ab1a27808687a99fd52d7aabbd55f 2013-08-21 21:58:34 ....A 97718 Virusshare.00085/Packed.Win32.Katusha.o-d281713197fdf6bfdd6add745506db57fc59b8ae3a67e2923f8edfbc0aa13432 2013-08-21 19:51:06 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.o-d281e3ef9b101cfa5a8275cbd9a73014ffc9f76e3d7c7210b02c9e4e4067c081 2013-08-21 20:14:04 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-d2862ec0838efc4f3e0f331081d4612e53f3c17d0646bae82724a0fdfb494f80 2013-08-21 15:48:56 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d2ab38a2266e08307fe6a2c30ef9952ebc63a6afc06a6d3e5367926eddb88c01 2013-08-21 23:46:36 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d2c05a4fa365a8b44da627172c3af38fc0339eab2c4ec8dc4dc08b9ae61e4668 2013-08-21 20:20:54 ....A 161765 Virusshare.00085/Packed.Win32.Katusha.o-d2ce4c3527357c5943ca96cc5594b5e76c57b4cc935ee189e9b0ee38140b4fcb 2013-08-21 19:19:30 ....A 284160 Virusshare.00085/Packed.Win32.Katusha.o-d2d58b832957aedc7bb37415fc0e107fbba1196a47b9b1420fa976b066189676 2013-08-21 19:08:44 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d2fe8136ca851b231cd9e70c6dde96cdf8705141fb45a42ce7bd656f0277fd23 2013-08-21 18:14:28 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d30c37678185788a2a2e88ba06efc8de56a923ea6b59a82b8bd29a98f93c1f1d 2013-08-21 19:30:00 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d32a38f4d3dd971884c632f41376e63bd27f87989ce4afd4693711053f90bed8 2013-08-21 17:02:12 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d3353f015982d08d9870240a811ae4cab54a4ac246079674a327beee98523535 2013-08-21 17:57:48 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d35c358993b82de48e410bd9365f813d455d80812e2ba1b7da849af611834ce6 2013-08-21 19:26:04 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d36dfa243a8482f40e15511b22ab5dfd18bbe08bce3e28ad4d9915b2477cd92f 2013-08-21 17:54:02 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d38c9cf58a5c04382f3ee810acc1da865b72db9c2809af83cdd902fb9c985b06 2013-08-21 22:14:44 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d3a4880e55ece63227874ee109a52988199f7eb830e43046bae65e3421314231 2013-08-21 21:54:40 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d3caec64a608f2829ae211111d3db12e3c9d31715d902e77a3598534c945440a 2013-08-21 20:31:38 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.o-d3de9e19e378963d33fe6e4b483f4fee854be6fccff52b3aff0e522b48aa8e90 2013-08-21 19:24:56 ....A 248320 Virusshare.00085/Packed.Win32.Katusha.o-d3eb6c6997711bacc7acc4bcdf592a6b1de8f04895141424cdf5eae1ff97cb52 2013-08-21 18:40:58 ....A 323648 Virusshare.00085/Packed.Win32.Katusha.o-d405ecee90b7b46b7c04107354b5dd8ae9e56f402fe2a54d3b1cca5ff19e7490 2013-08-21 23:17:16 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d40d2792d342282fa0286cbaed328c43dae914d3cbf5aaa44b4c87a741284d9e 2013-08-21 16:13:54 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d40e5166453099b331a3d8fb16f8857812e08886d084c103d106be357f85eba2 2013-08-21 15:39:16 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.o-d41186b9a0f30057632ca055fc959962cf755fa9d72d39e04408bbb4f06d9804 2013-08-21 19:13:42 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d414f2888a22bd282aeed08bc351a3a26d4248281dbddaeaa5e89298d0c6be3a 2013-08-21 19:40:36 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d465723bd3894a53ce1b9e59789b58acdeeb973defbba02cf75766b4001d45d7 2013-08-21 17:43:26 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d46e564a4f0ef136504f44db80e56bedcf69f59af7871d97aefd53585a629f5a 2013-08-21 22:48:36 ....A 119808 Virusshare.00085/Packed.Win32.Katusha.o-d494bb45297ccc2f053d9b1e1534e6eb901d470fbeb354c1caaf69ae09f2f5a9 2013-08-21 18:10:42 ....A 307712 Virusshare.00085/Packed.Win32.Katusha.o-d4a147c7b9f8ebe25d982349d07d1ceab5f39523d1da8f32f98786f57fb93f9c 2013-08-21 21:24:32 ....A 155543 Virusshare.00085/Packed.Win32.Katusha.o-d4ccafd691aa0d174c70b7de67df8ce99dd90e72640e1c72c51710df9780443f 2013-08-21 18:59:22 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.o-d4da40ee47f5003f2137a9bbae6190d5a6dff21164241fd127e483b01919abfd 2013-08-21 15:32:46 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d4e1afdd2d525a42c9eb3916c1b06910698fa072a9296bbd5d9968741a9563dd 2013-08-21 15:21:46 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d4ec35047df05cf30c9ed9cb834dfa0675a10a2d31e88efa8c53b82a323dd1aa 2013-08-21 20:17:54 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d536e0eb1e662bbb57523a8b1832cff7d09132182a23c735eb92f6629d7a4161 2013-08-21 19:23:04 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d55bc22f5bab308f3be3f7654aadb6f1aeb96c7e9344f3fafaf0572290afe094 2013-08-21 18:10:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d564d252dc4376030b2cf2d1c5630de0e1e34e8219a911d69f4c989c8b7b0e94 2013-08-21 18:16:22 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-d57ab40bb33517a3ad0006fab83f8891de46bbf29d5f38f76b9c7d47d05c472d 2013-08-21 20:43:32 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d57e6d345e82a71a204482a1768f8854d0bb9a3e34d749cdc21576da1e396b9a 2013-08-21 20:23:44 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d5ab9424d71a8e1f3fd68af10a6adb26f5fffc4cd51eaf1cf5bba1fc13d71c4b 2013-08-21 16:23:02 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.o-d5c771113523a84e8b1095d9a211b774b87d6712046564bd5d4beb8ac063751f 2013-08-21 18:42:42 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d5e3ae593d5076949b47f22417d0e2006c8767cfa05c64fbbf5737cc98ae8426 2013-08-21 23:14:56 ....A 238592 Virusshare.00085/Packed.Win32.Katusha.o-d5e873b97687ab927902ce6ab81ed9f881ca00f5d4cb2d06dc39beb4721385f8 2013-08-21 15:30:38 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d5fbe2a6a949f6e75b390eff7c74c65be2009cee3de47e70c7fd121c3c9a75e4 2013-08-21 23:15:40 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d602a9dfb9cde3215748ffff267390964861a4d8282c8f1ec82a3393c3932529 2013-08-21 19:55:18 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d611409599a94f44b7f975e5be2a4f7c0a48880379a5fb10106a193c8429dd9c 2013-08-21 18:41:42 ....A 303616 Virusshare.00085/Packed.Win32.Katusha.o-d6180cc7f8d579322e16a58132477976cf05f3ce6b81b49b90df0490fd827640 2013-08-21 16:27:56 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d62fdc45c6535dfec59511a8819134866a013fada0144d187bcd2f1c370821f0 2013-08-21 20:12:26 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d65540205404b0a792947e4ad6c5040775ccd027f62d4edc582b34d3c6cf3a59 2013-08-21 20:29:02 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d68f1379c75a0b554218bbc4ef834311596191776ea9bcbb97a151a1978ba57c 2013-08-21 22:49:26 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d690dcd8ab02a2b517f585f251535f1e13b3470fcfb5c37bd4fa0f08b3065633 2013-08-21 21:18:10 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d6c34c03c0707582e5e8885a48740220bad293f82bf9644972c10d0e05fd9156 2013-08-21 21:23:06 ....A 204800 Virusshare.00085/Packed.Win32.Katusha.o-d6d682f6a884906018824e80aabc151fea6e5403e586caa6cc5ec3927035ed84 2013-08-21 23:01:16 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d750d9dafec2cfe9581febfc7943b9b582ae5de6e3ca24a09175a5e4619b93ce 2013-08-21 23:19:46 ....A 184832 Virusshare.00085/Packed.Win32.Katusha.o-d759236c08e640392e80a4b226b991c656c92b5f1a13235dc8d26891f359ab44 2013-08-21 23:37:30 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d7777b67666ebdd62a99c2dc638a13477da59c0f0cae37c508888f5758e5d6d0 2013-08-21 22:01:40 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d79f1294cb9edf990e10b2ec4bc4f83ba15c475841cd551907299b7993f4d615 2013-08-21 19:54:48 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.o-d7ace4abd20d13d454ac22a04a7a82231dc011f559af9af4f10208056c570aba 2013-08-21 15:43:00 ....A 80896 Virusshare.00085/Packed.Win32.Katusha.o-d7ed0fb1ddf386aa624b26858a209f15ff712e69ff9214af970429bd26f08f83 2013-08-21 21:18:32 ....A 287232 Virusshare.00085/Packed.Win32.Katusha.o-d807f53cdfcb390c781639651411b9b086998a2d38d2dbd9263d760f330404a4 2013-08-21 23:32:26 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-d808d5dbfe870cfa9a3db825e7d373e3387a894aac8b642dc9871e48e7130baf 2013-08-21 21:12:08 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d80b60922ca06679aaeb501bbd5cb53c24c49f9972603b299a3236318c5678a1 2013-08-21 23:55:14 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d80c27d6f231025ddcc1b528e2f445ebcfa236462085a0ee0072ceaf44a767bc 2013-08-21 19:33:30 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d818a45048d371300217b7aeae3cad44181b6490302e5735e016de83041242c8 2013-08-21 19:14:14 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-d82e1684360232b4e794c3f616c555bab58604f8b32d57a186a6686c9ab6b32e 2013-08-21 22:18:42 ....A 122880 Virusshare.00085/Packed.Win32.Katusha.o-d844cbbd329b48fdac12f07d6d11a0a7ea1633317f4dc34eab5fc2fa1137621d 2013-08-21 20:28:30 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d8562ad60b44751f2d0ea64d175855838f64c4366aa46c5fef866672a0f7233f 2013-08-21 15:56:04 ....A 191488 Virusshare.00085/Packed.Win32.Katusha.o-d856363e4900c92058f975f1d81be6000f6d08c4df096c51fa9658d5f736e3f5 2013-08-21 22:56:08 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d8840ea8d7dfa22fde50d54b6837f179b211fcf43809f0f8b9ef524e2b007388 2013-08-21 22:48:16 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d8872c0ce85a91487c72e693a0f13f50f7aee0b41bfae4f3ab8e5e201d03c45c 2013-08-21 20:28:38 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-d8922d721ef08c7ff00f0b70763b24e73f533ed4aca96259141d6be07e638d2f 2013-08-21 16:23:26 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d89e513641860ff3faa85fa043858c74d812d5bec84a75d78555799f0c9bd1ac 2013-08-21 21:17:14 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d8b3819284a3c0818ace4f3184d443e0c7cde1d3ea61e0f45c44518e13734a26 2013-08-21 18:53:26 ....A 262144 Virusshare.00085/Packed.Win32.Katusha.o-d8d15c1bacf9cc70da7029e6eb0703480052734f21c9472bef6d5ee1f0046217 2013-08-21 19:37:54 ....A 484352 Virusshare.00085/Packed.Win32.Katusha.o-d8f00fd8a07246b66bdf4ff83b1fef0ef0acf2bc660cb278b776230c9c8f0d52 2013-08-21 20:54:24 ....A 66560 Virusshare.00085/Packed.Win32.Katusha.o-d8f6b5dfa6435e4491025636b101cfff5af1642bb8789a9a11870445a35dae00 2013-08-21 19:55:26 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d903053f1c7d1aca923e2b79e538aa0097a2b3f502453749e1f4e228dbc8ae7e 2013-08-21 18:29:16 ....A 239616 Virusshare.00085/Packed.Win32.Katusha.o-d923f42f0bcfeab13fa90e07172ffb805b739d3a29b6c6d574c86f8f953716be 2013-08-21 16:50:28 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d9329292d42803a7fa3f36033953facff2fff42dd0e55e87e3f39bd6087b0d3d 2013-08-21 15:42:34 ....A 995328 Virusshare.00085/Packed.Win32.Katusha.o-d9424a2e5ac536f323f81810e737aa22022305ef82a025d6f69db8da41283c90 2013-08-21 21:11:34 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-d959f35d3e6596bcb7e9c79d7af2c0be2e96545f91ee6ddb2c7bb144ed9d372b 2013-08-21 23:33:16 ....A 113152 Virusshare.00085/Packed.Win32.Katusha.o-d98133f8061cc014f0d8ef29f823607d8bc2a1f299a8e431361ee590390ba134 2013-08-21 18:53:50 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d99f6183f904a9102721b20a3d9bf0d1b0be43d5ea419bfcaa7e1087f53045f8 2013-08-21 17:58:06 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-d9b483638a9a8c0babbde22237b4bd4a807f67b1bacdb05cbad4aa40d3ef6620 2013-08-21 20:19:50 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-d9b9753b9014bb5fb3f9232398bc3d735d68fdf223588c59ce8e4d2c812d10db 2013-08-21 18:22:50 ....A 124416 Virusshare.00085/Packed.Win32.Katusha.o-d9bb2d20812228024c0b773bc915cc01b00d2abaaee151f6550afd749405ea46 2013-08-21 20:49:56 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-da1a98e2be111165ec1a7bf1181c60c6f35ff980a795652e5704e401db66bb1d 2013-08-21 19:03:56 ....A 290816 Virusshare.00085/Packed.Win32.Katusha.o-da2b3ccedc0034549228c6fda9ea854b49b33029fef688c653e304aae2d990d3 2013-08-21 22:33:16 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-da3ad57d2e1192b66fe86d938363368d52a336d5aa84acf61895222789a66925 2013-08-21 22:58:24 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-da765ee8636c1f5a1bcdbc1d8546982004419a0ff69773d072cd784382097ea9 2013-08-21 21:50:56 ....A 175616 Virusshare.00085/Packed.Win32.Katusha.o-da7a31e440ab79d4d37d24c4e32d91d763d72b3be3faa66f2b2a8bb6b51fd541 2013-08-21 22:47:50 ....A 179712 Virusshare.00085/Packed.Win32.Katusha.o-dccb80c495b825ecf00a5390ec8b5065a3f3002396d02e5accdba5d34dcf5c33 2013-08-21 19:10:20 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.o-dccc173736b0bacc322087e05185e3ee7c8ca9b10f5cd2dcee67d8ef7c91dc1b 2013-08-21 16:00:28 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-dcd1f9c5e9e2638897cd6b22d09966b358588af8df9eefd7cd6b3f4ff70103e7 2013-08-21 20:13:18 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-dcd8912413788d737ef4906a5f80aea1516b8f8f9ad5faa85f560cbff6584ff9 2013-08-21 17:07:30 ....A 50557 Virusshare.00085/Packed.Win32.Katusha.o-dcd9d988fd06de521226c42a70fdc5896e328204097827d613df669c6f8f9b80 2013-08-21 19:54:32 ....A 188416 Virusshare.00085/Packed.Win32.Katusha.o-dcf29e2f0ab5d9ad17dc5e7f0f9d78cd7dc7e618b6cc184f97fe2a93a2ac5b8f 2013-08-21 23:00:58 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-dd19989ef2ca0dbf956821ebfcb2776f114fbf58bb33b9a1e327a5d7a00be980 2013-08-21 17:19:12 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-dd1bfa48f21801fb2b3df8d5def7ff43573346d3b830e74c8891bc12886953bd 2013-08-21 17:54:08 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-dd2d13ef9de0f6c483ab7faf7aa2ddbc1ea7b5f20ce0e705c1b6af78f1378cef 2013-08-21 22:32:54 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-dd47a4790db6d621cbbb52eb9c46ab9a5d02437f49a7560f918183be78578bf5 2013-08-21 20:39:58 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-dd830453692b3d39d28839019841bb53f74042aa499514f29e9a782369944dd7 2013-08-21 16:33:42 ....A 189440 Virusshare.00085/Packed.Win32.Katusha.o-dd99bf3b09f394172ff7d228aaa4e7772265e4be530ffcf70ecdbfb1ae0b5f76 2013-08-21 15:48:36 ....A 44544 Virusshare.00085/Packed.Win32.Katusha.o-ddc523c55eec48737700dd3e99f06de8826da8da825d4916f72f186d3c6dc50c 2013-08-21 17:12:18 ....A 92160 Virusshare.00085/Packed.Win32.Katusha.o-ddc7f9b487123b00df09e3158dfc70a7188cf9b627e36b30c260302735489899 2013-08-21 18:14:14 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ddd0668a7655fea039b6fa1e1100b52431ae27f66f35b6f3f398ce90fe183365 2013-08-21 16:03:42 ....A 282624 Virusshare.00085/Packed.Win32.Katusha.o-de2987a271c899b4877ac2cba45219b603d9f3c19254035cd948855a661317c6 2013-08-21 19:00:24 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-de2fb241994f9f32f5cb00bca55c9284c722e8dee6a2f4396bef76483466203e 2013-08-21 22:50:42 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-de84fb2e5f9479b3e4442c13551cef16eec39f439250375947e53b5a5662e533 2013-08-21 23:31:54 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-de8655e55e17839fae59195b6c56e257bbd116f97c02f146c09b5fa34e873348 2013-08-21 23:22:08 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-de8f42a0d4c4ad5f8598da455b2a4a6ad53562c2e39aaf5e8d7f661ae4695451 2013-08-21 19:24:18 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-deaaa147025243df8cf8cd65f1d7ab14c200a46c7a24d7724b0bab4d0cb57a8b 2013-08-21 19:58:48 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-dee7dce30734897fce4095d4a3f8368bcfffb6921cb0f47f386b4847f6615fd7 2013-08-21 16:46:06 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-def27e859bca7e72923702aa64c27021a231efdcc744d676241742eccc366ef8 2013-08-21 20:44:00 ....A 170496 Virusshare.00085/Packed.Win32.Katusha.o-df32c9e88b6e236649b36769842eba89c7d986ec0b1b8383634b3e40ab2aaece 2013-08-21 22:49:28 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-df532951f4925076af06c6355a07a847262f14381c30a0f9547a9675ebe569da 2013-08-21 19:48:40 ....A 296448 Virusshare.00085/Packed.Win32.Katusha.o-df7a4cb05548ee7dfc0f03705573403e8f47f9716e4960b31bcb1607ee0c2e6f 2013-08-21 18:23:44 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-df827968d562b8f37f9ee2092d58c4be550dcfdade55f7d12b64b3cc07f14e65 2013-08-21 17:18:24 ....A 375296 Virusshare.00085/Packed.Win32.Katusha.o-df82938603ea721a070be4c508e135e45d721b8031df50d6a8c28eb08f00d94f 2013-08-21 20:25:28 ....A 237568 Virusshare.00085/Packed.Win32.Katusha.o-df8e41f2bb45561cb3e1a20be26c5bfd3637269d2b9e511b807a9570eca2aac0 2013-08-21 15:37:18 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-dfb53e972b450d24dc84739cc89bcafe26b913bcafdb4e96390ed3a52b298514 2013-08-21 16:09:56 ....A 5666816 Virusshare.00085/Packed.Win32.Katusha.o-dfc9617f143508cf55e447a51c14998eb991012f36d3671c2cf837db1fef9e2b 2013-08-21 20:54:28 ....A 200704 Virusshare.00085/Packed.Win32.Katusha.o-dfcf2925d93a2b07f63a91554fb867125786a223e90da10978b84513a560e323 2013-08-21 20:38:42 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-dfebd03c8134896580ccdf8d65b0d0001abce12bef4147da6b8ed6e1fbeeafb9 2013-08-21 17:31:50 ....A 200704 Virusshare.00085/Packed.Win32.Katusha.o-dfec61325394a36de874b85c13f7e085091acd9fe96c39671a435ed81a5c83ab 2013-08-21 18:27:08 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-dffa173d88c381c3411e57d85ca1967fd5da05a1b23effc79e529e120b56c976 2013-08-21 19:02:36 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-e00ac9659b4e180fa8be5cea5597c47fe153b04763492d9c9acc6ac897e289ed 2013-08-21 21:37:26 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e018a323d5a732c18c389dd2a8189744ba98572f8c9c8bd4dbe88819860e388e 2013-08-21 21:30:18 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e025753ed58bae1dead30a892a8f5cb2c1383504a18b7b210906f3e4e7461333 2013-08-21 22:04:58 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e034b90a53aa2f22c0d665b14f8ee4c10ca5c0d7f51d57f7c6364fb4523f41e0 2013-08-21 20:57:24 ....A 29696 Virusshare.00085/Packed.Win32.Katusha.o-e099f84e0aa63fd188ae47b13ca0a99280881814eb7a2ca2cc96feb7913a3176 2013-08-21 19:15:24 ....A 122880 Virusshare.00085/Packed.Win32.Katusha.o-e0d22d29664278677571e3d9345511208fc2e3ac0e1625a6669ed47533f9a531 2013-08-21 23:41:46 ....A 183296 Virusshare.00085/Packed.Win32.Katusha.o-e0d72c4b80a7dda05a98e124a2647af6c2210c24a9ba787d281e1756de51db0d 2013-08-21 17:37:30 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e0f3176cb08bfc47ad50ec76e806912f955e56d0dd076c12d45b3cbf7694f033 2013-08-21 17:18:08 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e0f5bb41567eee569cbf91dab0fc26a4417236f7c9564ebbb06f9a8f9793b4af 2013-08-21 22:50:04 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e107c7d3c345aa142f3cf24173b740ef851cf32ca7a4429495a28b1ff674461a 2013-08-21 15:59:00 ....A 151552 Virusshare.00085/Packed.Win32.Katusha.o-e1095ee1c26c6c32f9a0ce8538af5ec932d1746e022053638c0b4b1b6819d782 2013-08-21 15:37:06 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e1203ec50ddb2eef7fdc03404f54b84c89b29d7265017680957fed46f9394aba 2013-08-21 21:53:08 ....A 253952 Virusshare.00085/Packed.Win32.Katusha.o-e1352cd4541a4eabc2d8c31362ca8706bc77ece13aff59ca39a1c27341a6a98b 2013-08-21 15:32:58 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e13ebd6a8f66e7fbcee23fc42742f4fd2e3f73ff37611d1aeea7320f79418c67 2013-08-21 16:45:40 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e141b79a142aca3942b4dce8861b68c249c8233f4007d44baae494c38fafcdf4 2013-08-21 19:08:44 ....A 229376 Virusshare.00085/Packed.Win32.Katusha.o-e142d3051bbde29077c4d3987a783b1bb62f9db8eb9fdb334158b16aa6e0737a 2013-08-21 23:21:38 ....A 307200 Virusshare.00085/Packed.Win32.Katusha.o-e14c42e696cb77588f754afaa39546610764e3f8bbea3b6879610e26a132a6fe 2013-08-21 18:12:12 ....A 451072 Virusshare.00085/Packed.Win32.Katusha.o-e14f584c345476b75b68fba1157d667f987d3df8e20f20a9151c073917195bc5 2013-08-21 17:15:18 ....A 200704 Virusshare.00085/Packed.Win32.Katusha.o-e18e181173c9293fb99aae031ea05c8651390c987a0d5ac7a4353d135165dda0 2013-08-21 18:10:44 ....A 98194 Virusshare.00085/Packed.Win32.Katusha.o-e19322640d84f8d951af35a7cbc73f789ee18ee14737034ec99626329810b27e 2013-08-21 20:17:30 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e1a9d6945265308a09dcf39fe542d8a3602f39a479bf79042d601cf831a5d025 2013-08-21 18:27:22 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e1bf35cc4bb12db26bbba99944a23b3ef26a5b178d186983eb68dd03ecdfb810 2013-08-21 19:25:30 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e1e321bf46989622b7cc29b9409c5c5c878e2a02bc90344773604349b2dbc3fe 2013-08-21 16:05:38 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e1e70ec861c0cb723664a45835efbf0276d4334e77ab5826427b6c965065e196 2013-08-21 22:23:28 ....A 134784 Virusshare.00085/Packed.Win32.Katusha.o-e1fd1d59622c6102acf0b6a2e77b268b576989b04ce7ea4d7a66786f0687811f 2013-08-21 16:02:26 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e204ca08bf9e71f259fc723bccb77fdbe8542879fd58a8430dacfde68c48ac5f 2013-08-21 15:57:46 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e2106b47bdb66498ffdf09113370b556f213efda0e3b6c81c7512ba970b98436 2013-08-21 21:32:30 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e214467776155a6c573bfb07f9e73fa47516191e3300bbf61cca6e35874eef0a 2013-08-21 21:12:06 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e219dea8918d591b964058cea459f5398cff5e8c648c5be66b17152302dd4fa7 2013-08-21 17:39:56 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e21e31dd5c7c711d4ae684b7ee0e15490515201e4424df4f0c6325ec2395538d 2013-08-21 21:46:12 ....A 231424 Virusshare.00085/Packed.Win32.Katusha.o-e24769bf2ddf580e9b582350bc84d4ecdb9cf44bcb03b945bc0e91f30d13ad76 2013-08-21 17:18:42 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e24d16a3041b969bc43e54a568bb97e57dddd7f36b09ac9a32350f0d6fe04df7 2013-08-21 17:06:22 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e29505682307dde6d57154f20e4a88a8741f39d997608780f2fe33ba66135e45 2013-08-21 16:23:42 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e2a4be631190db0cb406eac0653ad64bb6b4d0aa468e3827fbcdadc674307999 2013-08-21 18:43:04 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-e2a6518bf6a13162e24dffab4c22c47c058e7a7834a856f3891dd7a015635670 2013-08-21 22:20:20 ....A 67072 Virusshare.00085/Packed.Win32.Katusha.o-e2d75a177bc005c89a0073b811d1256da1026532066437e2b673839b76319a27 2013-08-21 23:10:28 ....A 169472 Virusshare.00085/Packed.Win32.Katusha.o-e2e6c10c401c35c01e8cedcec07755ea8e4cd2c8180fe2d6ed6770f0618c8ae1 2013-08-21 15:54:38 ....A 292864 Virusshare.00085/Packed.Win32.Katusha.o-e2f71876c15abcf32933952b75ec2279a10bbe03d45e47be9f2bfb0dc69c28ab 2013-08-21 23:32:44 ....A 87986 Virusshare.00085/Packed.Win32.Katusha.o-e31c31f20f75be25c2b85ddfdc528b236029676a8dd9c9acde9ddc6c4b7211ea 2013-08-21 15:46:40 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e321beca0637444c0dd18904427cd8e49699b1938b19a2f072a6718ce5b86694 2013-08-21 21:46:16 ....A 105472 Virusshare.00085/Packed.Win32.Katusha.o-e3372004046666bb84df6c94041bd06bac2fa124a52fe661423c3d69d6075e37 2013-08-21 17:54:24 ....A 118784 Virusshare.00085/Packed.Win32.Katusha.o-e34e6a0827a8648c4aa5f9c439f6e141cc399ba48cbd94adc60000de239d2716 2013-08-21 21:03:34 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e36a627d2f22cbd4c8a1e4202a910a6a48fed0679ca0842876808a77e98ab894 2013-08-21 22:29:42 ....A 274432 Virusshare.00085/Packed.Win32.Katusha.o-e38667afaf0b7a1df3b74f81a35c3c6d2f62325a0bd67bb8cd99c0819edf6339 2013-08-21 21:46:40 ....A 151552 Virusshare.00085/Packed.Win32.Katusha.o-e38c073c4a72548c4753044b843924d7c2184b68b8d25ba031f27ae25d4f1e7a 2013-08-21 16:18:12 ....A 183808 Virusshare.00085/Packed.Win32.Katusha.o-e392dfd5786ab86fde232c902e201a21a22fd52bfad3a51be79d47e528bda5fb 2013-08-21 21:00:20 ....A 124928 Virusshare.00085/Packed.Win32.Katusha.o-e3a2acc6787a36c51748bd473219eb1e6a2932f30076e144e3d8ef7a01c61088 2013-08-21 19:10:30 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e3a618d94b389f79c9f35c1d297177c16659dfd9a67ffe3cd835ec058ab2c1a0 2013-08-21 22:38:34 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e3f56b1629eec893705f57d9024fbf9452335f56d59f48071c938dfd73219526 2013-08-21 19:19:32 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e4112138434c6f25c692deef26320d6e748af49978481c989b7e132283e8c08f 2013-08-21 19:44:40 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e448882aee0910a21b0cdb676a619c758b0d3516fda93d1ca66ad29458eee0c5 2013-08-21 23:40:54 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e456fcb892237a80e923321a9f795dd7ec345f4d788a0283ceaf39a9f69f6841 2013-08-21 23:24:02 ....A 143872 Virusshare.00085/Packed.Win32.Katusha.o-e4598549a1c084b0edf60dae110a05b70fbb0cd4fedf1aeca02a565aeddc91da 2013-08-21 21:28:08 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-e45da48a8e3c3098f1040f9965d848c5e849a5012f3129b73eba778af7fac5f8 2013-08-21 22:33:40 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e45e475d7e8a4e11ace97238a19bbd0db5de6251f74a65c956516900b49524da 2013-08-21 16:02:44 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e4b58f9339adf6a08fb9ae90e0db1c9c378a48ae636b2491fd708057b89f9108 2013-08-21 18:23:20 ....A 60416 Virusshare.00085/Packed.Win32.Katusha.o-e4cf7a6ff2be5da81ec8e239ce2131cba0eb280ab99bdacbb02b4c2c5a5a8f42 2013-08-21 17:54:48 ....A 198656 Virusshare.00085/Packed.Win32.Katusha.o-e4d88149ef742365b471d03418d90146e7c9050c94bd475356aec653e18e77b2 2013-08-21 18:39:10 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-e4e21e24d8b615d147592d81b8385a0cbd724be09e821f608b599da5b081506c 2013-08-21 22:33:06 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e505e7fe85a65a08eb22f40e5fda6f8b7930d6e470c93e32a9c864f445fb8154 2013-08-21 19:01:50 ....A 89088 Virusshare.00085/Packed.Win32.Katusha.o-e51155dcfa442c1fffb9d0290043c1043e759e1b3513be498a88b713e9b12ac6 2013-08-21 22:05:30 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-e51308bc534f47ccd2d09b10405d06b98d6436351feebb227120a01b4e8501cb 2013-08-21 15:38:44 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e521e1109e85b4feb776228d71dc2aad4b7e4045e87f1615a746226fb82f50df 2013-08-21 21:42:28 ....A 56131 Virusshare.00085/Packed.Win32.Katusha.o-e52782dd94638e5563ddfea69ef7e7fdeb58fa5182507fb426f2f46eaf5eaf51 2013-08-21 20:19:06 ....A 270848 Virusshare.00085/Packed.Win32.Katusha.o-e547d60d50ca50e4592af85e1561cbfae8fb71de986416851a4af666742c3e5b 2013-08-21 20:51:50 ....A 2048 Virusshare.00085/Packed.Win32.Katusha.o-e548862c1bb1067f5c0bc1f1656d0c257f0d5658cc86d3ac3dbf220a122fdb0d 2013-08-21 18:31:10 ....A 43008 Virusshare.00085/Packed.Win32.Katusha.o-e54c0a4eee88caa31e75033c0799f1031cb5d2a83a3300262512fbb6fb358ede 2013-08-21 18:40:42 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e55c019fc30033a2c1ac7c995bdfd8edecb4754579c29e6792b93755462a83c7 2013-08-21 21:09:48 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-e590382d64864ad7921fd0c773308ec7bceb4af104414292edcdc46c0ceaaced 2013-08-21 20:58:16 ....A 184832 Virusshare.00085/Packed.Win32.Katusha.o-e5b09f251a69ee769a095a987853e8282c08e2739722e2f460b56dc9d14ab79d 2013-08-21 15:46:36 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e5b8dfaa1cfc10a054e7abc63fd8428693b676d3b83ebf9dbfd73d58bac30a03 2013-08-21 19:20:44 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e5f1a34c0f724ad87123d9cd08c8ffe9e0b545cec189f899a4c3faf661d88263 2013-08-21 15:41:04 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-e5f9e48b757081e5a2e9483bf2e51b6bb17ab9f4f4b01643acfcf7620a3d35f1 2013-08-21 16:32:00 ....A 307200 Virusshare.00085/Packed.Win32.Katusha.o-e63a35051dc7290556c7739db23df5efb4ff7b111d16fb1c1c19041c8bcbec53 2013-08-21 20:04:44 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e643464e71ba0caaa41d8b65996672ad2a0b834e8d4eb00f2b4d09e935c23bb0 2013-08-21 18:58:52 ....A 155648 Virusshare.00085/Packed.Win32.Katusha.o-e662e9a577f4641baf9643124e4faf92cd7cb6376d8bf05f0c793e287fb29bc4 2013-08-21 22:26:46 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e68f356c6b95a6d6fa24394ced242afe36429bab26023accb3789856ca4a0403 2013-08-21 16:37:58 ....A 196096 Virusshare.00085/Packed.Win32.Katusha.o-e698020627039ce8f2ed13fac6f8e79bc13b07bc7e105087aab6604143ac9ec9 2013-08-21 16:57:24 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e6a2cdfe88176a501a970e6603ebc40f39374e6eb1d707cd2715008dade10dd1 2013-08-21 20:58:36 ....A 185856 Virusshare.00085/Packed.Win32.Katusha.o-e6d33fd9cab002d424d9e8a93654589ab92ff29c211c2e442da213b8e1d608f0 2013-08-21 20:34:14 ....A 124928 Virusshare.00085/Packed.Win32.Katusha.o-e6d985a6c5d9cd3807a23aba7ea9d3cb4065ef3c7c0bac46357a06dd4f8fc3ef 2013-08-21 19:49:50 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-e6f1a98531bb269ee948d699f60fdea6f967fe4d944e75cee0bf1cff8711b03f 2013-08-21 21:04:26 ....A 253952 Virusshare.00085/Packed.Win32.Katusha.o-e718b18d111ea1fea4b60341ca186bb9273f418d066a822b6f251e2211e26d83 2013-08-21 16:49:30 ....A 322816 Virusshare.00085/Packed.Win32.Katusha.o-e7476a4fa8919ef582f3df749a78a4d2bf1860727ec0b31bfc6df0d2c2022e9a 2013-08-21 18:36:24 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-e76173fde148049ebf8f826f933bf704bc096e4c1f829258d8d5e998ffa9435e 2013-08-21 22:04:00 ....A 287232 Virusshare.00085/Packed.Win32.Katusha.o-e77003506bdcecb3b8dbb9331825e4b116d58de43a41a36f84b18ee71a3d52b4 2013-08-21 18:32:32 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e782ae3d0cfa53015ce34d0d592d586442948d8f32a7634d3ebf808b040a2f75 2013-08-21 19:17:30 ....A 368640 Virusshare.00085/Packed.Win32.Katusha.o-e7d2eada818ffa6889ebde917757327693a6024e3a2789e0c75adcb539fb125f 2013-08-21 15:39:30 ....A 719360 Virusshare.00085/Packed.Win32.Katusha.o-e808d03b4976d9637e6ebe0094141be50a15fd5f6cc7751612dc2bb197edf4d4 2013-08-21 16:51:48 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e84521682f62b043948ef23d76d20ba0916ab7928a162a0e320a5270d60dcd05 2013-08-21 15:51:56 ....A 163840 Virusshare.00085/Packed.Win32.Katusha.o-e88713fcd809b32b094a93afb80f213f42cf4cf9a5a44e21cfd2bcfde4a2850c 2013-08-21 18:26:30 ....A 104448 Virusshare.00085/Packed.Win32.Katusha.o-e8a611fb6d00beb14d932bed969eeced788864305a7fb2a14d39686b217da6da 2013-08-21 15:43:30 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e8ab499d7b60a147a083230f9be45e7fc319c857f5466b2a851b3698355b5ea5 2013-08-21 22:18:54 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-e8b2275770b6568fd23de6d75d665e8319b7637debc8bc05c8d7c5d422c353e8 2013-08-21 21:43:08 ....A 133120 Virusshare.00085/Packed.Win32.Katusha.o-e8b90fd99c8f299bc739ea5baaad3cfb0e95c2f27c81791efc6fc6db448e3729 2013-08-21 20:37:24 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-e8d9697f6030687c034c64b195114693b9663b6503a11b939f4b065ea276e1ff 2013-08-21 17:58:08 ....A 358912 Virusshare.00085/Packed.Win32.Katusha.o-e8e9cb4cccc78bee384c8ff7424406c234217e57ff5228c58a3061758e6d1c9c 2013-08-21 22:25:06 ....A 6118912 Virusshare.00085/Packed.Win32.Katusha.o-e8f1ad792a1a35668422e60567cbe57e9bf8f57773fa09700d2de04d635e89eb 2013-08-21 18:32:36 ....A 5322705 Virusshare.00085/Packed.Win32.Katusha.o-e8fcbad4010f784ac2208d5d81b0ed29142d888857543cf901449eeb0d2de44a 2013-08-21 22:22:08 ....A 125952 Virusshare.00085/Packed.Win32.Katusha.o-e90a5cda26927c5e645f3b95f858eb4a4f1f7f5e0250c42ecf91565db4597c5a 2013-08-21 23:15:20 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e90d329a5acce878cba661df60cd5e1d08eb17ff87cc505cca3e41650aeec95a 2013-08-21 17:27:50 ....A 293376 Virusshare.00085/Packed.Win32.Katusha.o-e9254bc9a2757a90876ca578a8f9df6079034bc66ca6ceda6ab4e6ca350c01f8 2013-08-21 21:53:00 ....A 186368 Virusshare.00085/Packed.Win32.Katusha.o-e96325d238ff6a85f8e86745188e17b12a4455e883a97606fb2280b4aa39c6bf 2013-08-21 23:31:00 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-e96a82be0ce6494dc32ba5d6143b1e8a733b83ed6300e8cae691cfa5a4a98545 2013-08-21 21:17:52 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e96d9e1f18524b4812e8a1e55e2d3f6eb5bc26bd6cc01c2a2dcb07a1c4c56566 2013-08-21 15:53:26 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e98bc990d62a9f41a6bf97c6e99e316c4eb26443c58e58d051368d980b5d709f 2013-08-21 16:59:06 ....A 184832 Virusshare.00085/Packed.Win32.Katusha.o-e9a1b7e11bfe098cc4722c2040cee2c5d0fb9469f7efdcb75b3b34cee0f2e102 2013-08-21 19:00:54 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-e9ad364c11f2a0bdacc6f8c5cb33e74bb14a5c03e81948f96cd80fbf98678129 2013-08-21 23:32:38 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-e9c8f4d96846086201880954e06ef62db66a8b4767025e5c534643897ef035a4 2013-08-21 16:22:38 ....A 71549 Virusshare.00085/Packed.Win32.Katusha.o-e9cb1ab6919b6719e48079ebc0a6c1043a3977d53073c4ad0146ee06b73882f7 2013-08-21 18:57:30 ....A 253952 Virusshare.00085/Packed.Win32.Katusha.o-ea1c93a40028cde5a27223f905739d8cb731c8c0461c86725eb09d4628d8f4a4 2013-08-21 20:23:38 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ea320c02b975d68b72deb51b526196285a2d91532baf0a71821d94ff2ce1bdb6 2013-08-21 19:04:44 ....A 70657 Virusshare.00085/Packed.Win32.Katusha.o-ea37c2725df59635a4046f3ba174c2c6fe67dc784045a6b59cc74093f9008aec 2013-08-21 18:39:32 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-eaa2d59d79d89378c7120dbf65bca6ebcec116fe61371eada2ae8cfc23155529 2013-08-21 18:27:10 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-eac33a199d524e69a125f5891ae7ad15df9ae6c6c4f0cb3f797d68dec55416cd 2013-08-21 18:34:18 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ead39c8f6b42f7dac282fd0853740f5f6513292a2918516e75b929344ca9db3c 2013-08-21 20:16:30 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-eadbb1b362441a5cf8aefc088792acdbab4e605110d13ab8a965f3f083739ab8 2013-08-21 17:38:30 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-eaea9b9a5d894c9959b264de86fd3da415a8f707fe08a5d383b025b8afaa7e1a 2013-08-21 19:24:10 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-eafe7e093658b84c0ab252f32cf1968792e9dc520ea3e895f4575b198b33967d 2013-08-21 19:55:22 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.o-eb1f6ea7a12b043ae72d475849c2ff94da0bad55b5037713d50d551c19b5af54 2013-08-21 18:33:32 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-eb44dff25c30112b22b8331e0fca1ff7abdec12cb58653f6cbef47d57997ccc5 2013-08-21 21:45:18 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-eb5b782fe73815cad711d63c1426e0f3cf4dfd1b3bc76b7ef656bce58820ea8f 2013-08-21 21:17:20 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-eb661a114a96f6d7e3604eb3352fc8fa4230548ebdff606063720078b21c13e8 2013-08-21 17:36:10 ....A 249344 Virusshare.00085/Packed.Win32.Katusha.o-eb688c1dc2b3bb49f831c047287b34318a5cdfdb89658165b5ec0cea619fb6a0 2013-08-21 15:47:42 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-eb72d9f18b5fabd0662b66f7f88cea00310bd4c7d135c8192fe07ecbd33fca4a 2013-08-21 21:28:08 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-eb8629251c47e01016e44b14a6127cab6f7e5086147b0de60e5c0893d2313c6d 2013-08-21 18:22:46 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ebc8ab04be3009eb461623f5f7e65a7190a3dcaa786f15ec8d30c986b07ba6b6 2013-08-21 22:53:52 ....A 95232 Virusshare.00085/Packed.Win32.Katusha.o-ebf87bcc043eb42019bd183663a06f13fe1104b592bc58b7919e7ab3f1319d59 2013-08-21 20:05:12 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-ec21414343808e5e00f2fa4c799811f113e1996755bdee4bb212bd4ee1856795 2013-08-21 22:27:04 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-ec3cab990313eeee0a44b41afc002490aa17ec90704444c911998ed27a283b3c 2013-08-21 15:32:48 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ec53f04ed887c2c0de3f87a48f60e8cbfc104c3337988be0c118525baf6094aa 2013-08-21 19:11:02 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ec762d4db9ec780fcef8833a3aae66db3c520b07f2d1e61645796e3ee1102b5e 2013-08-21 21:02:00 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ecd0af7c9fe2cb669dfd7497baf30944215677863b27e95462ce052eb6fb7122 2013-08-21 16:12:52 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ecd33c212769168bc511ee04473a89fc7ff8168a8b4456eb169310453298402f 2013-08-21 18:48:10 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-eced73ce16637b69e439a9efacefe642a000bd565154d64e12df14c8b7f881ed 2013-08-21 21:30:42 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-ecfc6fc0ef13b8cdeda4e4c22afc459e02581b7bfe4c7f7b0b9c281422f77458 2013-08-21 18:26:40 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-ed0af6b6d20179d95fbf11d98192db4ab1c325586160120ca396a685031a9235 2013-08-21 16:47:44 ....A 359936 Virusshare.00085/Packed.Win32.Katusha.o-ed1ea85302be661c3e0b4d4e93aa5f5b045e597faf40875f1998975120609d09 2013-08-21 17:30:46 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-ed23e1dbf8391ce70d1d878141f45cbf922c11566cf353694c473b998ffc8663 2013-08-21 22:56:04 ....A 204800 Virusshare.00085/Packed.Win32.Katusha.o-ed27a300bd651cb9816758a31f574e51c96158659d3757019f3bd95843a5e483 2013-08-21 22:59:46 ....A 185856 Virusshare.00085/Packed.Win32.Katusha.o-ed428ad2fcb253a7ed01754b3276e3c6b90820130ab9dd884b652bd7ac75e597 2013-08-21 15:58:30 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ed551395f84e92cbef381ec8286123bc225caaffb9ba0fede3d558da9cad2b49 2013-08-21 20:04:38 ....A 235520 Virusshare.00085/Packed.Win32.Katusha.o-ed6e76324e3464d952e59ef453a4602bedf6cd74e9d5712db86f95194f2c4fe9 2013-08-21 17:07:18 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ed901bc05abf718857ce5f486ebbafb3a9ccca4dc1c20ac24c5a7e92eeae7a27 2013-08-21 15:24:00 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ed911dcc87b685ad9856b22187ea24621e787f35c121c3edc5fe8b6cd1825776 2013-08-21 15:38:26 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-ed987b47bcf3a6bd7a17707d537299afb10f814e08c6b931dfb9c5d611c74ae4 2013-08-21 15:34:12 ....A 131584 Virusshare.00085/Packed.Win32.Katusha.o-edc35193d99ab47d30d7eb5b51532e1279d2a14d1661c9fd3835a705c6752974 2013-08-21 16:31:36 ....A 95232 Virusshare.00085/Packed.Win32.Katusha.o-edd982de769580a14b9154955728612a6ebb2fa9c45f1b294831c25336e3cbfb 2013-08-21 22:39:20 ....A 143360 Virusshare.00085/Packed.Win32.Katusha.o-ede4df56dee7ce7339b2f19554cf7d047da7171f1ae4adf8a7af994ac52703fd 2013-08-21 15:29:36 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-edebe54f14499ecf2f7c51d6e804c784f304c819b95f19f256399761840d3913 2013-08-21 22:45:26 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-edf7c4cc68e1309bff4db4e859f7ab19312ab94bc51f5aa7f964ede34e818fec 2013-08-21 16:28:32 ....A 40829 Virusshare.00085/Packed.Win32.Katusha.o-ee22b574ff5f51273d98a198e7cee1d647f18f4bc8315ea10644932bf235e0d9 2013-08-21 22:33:56 ....A 203776 Virusshare.00085/Packed.Win32.Katusha.o-ee47e0b18edb48622dc47029dbea0c1312a322f5c2ec338663ecb6046c93be7b 2013-08-21 23:11:32 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ee6a26cd66ee8b52a5c8337b2eace3feeea81ccd41a12169a96efb8831d16236 2013-08-21 20:05:38 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-eeab41eac4035ad72c975e1a4d9f3fc4fa5dfaa35ba8068b961c92f610c12c84 2013-08-21 21:45:24 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-eed1fa293dc17f0610a60954ad912e470f5654d571973de9725390af9f107cf9 2013-08-21 18:21:22 ....A 369664 Virusshare.00085/Packed.Win32.Katusha.o-eed33b218c4fe02d338e2559cb17d4a7ff11160a4a4aab748e4dfe53c18ca25e 2013-08-21 22:47:10 ....A 120320 Virusshare.00085/Packed.Win32.Katusha.o-eef20d635c3006352209b4473d319813d861ca7df8729f78636df4d82ac8fc25 2013-08-21 20:49:30 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ef2be45a91021f860faf85beb3a035d39ba0aa819bac1bb95e875310f2cd653c 2013-08-21 21:41:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ef2d1fffc6ce88be64e13635e45ca9d587ae58e7c88cf496c3dfc47e42d8daef 2013-08-21 15:37:10 ....A 203776 Virusshare.00085/Packed.Win32.Katusha.o-ef489b9556f334a6dc287f6b83b15a4667bd87e0c0399cd3d980e9304fe7eef0 2013-08-21 16:16:16 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ef56b2391bc5c7ce18d7d000ea30f3cd8368ee7fa9f1049ef9997182c75c9e62 2013-08-21 17:12:36 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.o-ef71abd785f2a337bc311f5a7d0fac2fd923926dedc3403cff4195d6a1378aeb 2013-08-21 17:52:40 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ef810943edb594aa176276ada6f507bb03e15a54e5d02287e93c4fa65f208b00 2013-08-21 22:32:52 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-ef96f364a3d004e753a9166d344c6fd5c25ed4e90ce17ff1bb2258b464476b0c 2013-08-21 23:06:40 ....A 230912 Virusshare.00085/Packed.Win32.Katusha.o-efaa900ccd892b5169fbcb9e3dc49ff00f18b98013a28eb902a5eff1ad22a81d 2013-08-21 19:07:10 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-efb24f9cc3340b790a07bdf5b8554b90db23feb6d46d154f2e7aa7b30a8c863d 2013-08-21 18:25:22 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-efc280e79a2f8a12c3a1e8190e6a002941d51938f90ff4d4feb2cc0e4bcdb476 2013-08-21 16:27:32 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-efcf9132e6baad8f9ce80cfa2a20ff2708f7b2ce0d71fcbbebbcdd3445226c9b 2013-08-21 22:38:00 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-efe052166b9b8aead76a1a7b6d7a301dd9207bc27ec3c204ee6651e2c9ec36f8 2013-08-21 17:39:02 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-efefff84a1bc08a6395b0b214a250107dd2691bb2c3c18abdf5a46d5e16e407e 2013-08-21 23:04:12 ....A 124416 Virusshare.00085/Packed.Win32.Katusha.o-f057ec8572bf8f67adba4f8e1913acaa08c303da1cdd26bab2d983f856f8cca4 2013-08-21 17:05:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f06ae82d4abd2ac9121b0b3612ab2d66d04092c3d49372a8405c0c2ca003efde 2013-08-21 18:48:34 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f0cccf231f4bb9da9ffda89c89fc8454c0fe4779032973cbef7991caa4eae505 2013-08-21 21:49:42 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.o-f0d883b3504ac7cff375ac0322b25dd0b689083a2a93f8550b175b6af107d1b1 2013-08-21 19:46:48 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f11634d682874a460ae1072d6b7e8ca55f051230fd2349b419a3ef3eb0671a6a 2013-08-21 20:37:06 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f12e0f1ad4184e329e6a500d490fc66a2aef12e6b9a47256601af805d14c424c 2013-08-21 19:29:08 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f1349068e361f93b37ddfd431a2c958484d84278c072fc4b93bb21668d6eea47 2013-08-21 16:11:22 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f14793c29db86754699b07289ec90cf040fd39c129e15330badb13344f39e1bb 2013-08-21 22:22:46 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f1527f5a9a5edb09b9c04c18b8749c134a4b5a76ec0a8ab91de2ab30de1e46e5 2013-08-21 16:27:08 ....A 147456 Virusshare.00085/Packed.Win32.Katusha.o-f1539746715015af70aa1fd1c5dbf5ea3e7a7dbc23290985aa419e13fc6fb74a 2013-08-21 22:25:08 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f1546a13973bff1a031af024c3d3398513b1121d288071ce51897ac356adbb2d 2013-08-21 20:42:56 ....A 196096 Virusshare.00085/Packed.Win32.Katusha.o-f15d500fc77c72b151925d6f6c1fd8e4c5b886c17cca243fdce5125ca1aacd88 2013-08-21 19:38:36 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f1638b8bb0c9c03eb2149e56366e8478ce13e5bbb62a517650dac96894a2e76c 2013-08-21 16:07:24 ....A 139264 Virusshare.00085/Packed.Win32.Katusha.o-f1c59f071701394b02c092fe6e97f82cd1d29a57285493e203497a3dabdbfcd7 2013-08-21 20:24:44 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f206a24c986874f53d5c055bddae8c6e408efd8b92163d85307ea49c8703d48f 2013-08-21 22:17:30 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f215e6588f94476fc59e234ba685f2818dd0cb30ade80489c5cb479acf10dadc 2013-08-21 17:26:08 ....A 191488 Virusshare.00085/Packed.Win32.Katusha.o-f21ff6b3ba05ba12441ede05b8ed76660349e9059458d164109016db7b8d55ca 2013-08-21 16:07:20 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f222407c86f73d5fe588f12e10b46b0ca26a2f17fb3e76f828d3a70a6a36d987 2013-08-21 17:25:50 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-f23dafaa206f33b0b3cdeb6344f5dd4c3d6bc617d34945d85e66c311f1d80a71 2013-08-21 18:19:42 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f2486bc4034b1f5d184f74df1495a76d026ae1c3123df160b8724fc61a98d443 2013-08-21 16:31:30 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f260aa6f1cf83d88fffd0c91261428dd4af8c18c8d9c82d1d987b3744d5d8447 2013-08-21 22:04:04 ....A 164352 Virusshare.00085/Packed.Win32.Katusha.o-f274c6cb615b067e73fdc3d369c01d5a0cea88efa91c403dfb81763d9bd6237a 2013-08-21 21:55:28 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f274cfac55f850cac6c740485c9d45fb53cd54b0389153b989b7800d8714fc0d 2013-08-21 22:34:20 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-f279484300558296ccd2ab5f432bca71804a96fa023ea314a6ef836aab685c92 2013-08-21 16:34:40 ....A 222720 Virusshare.00085/Packed.Win32.Katusha.o-f2b51ad71ed77dfa12a4195f3f89a59bc7afff4d55611302c2167ea7593435a7 2013-08-21 18:15:48 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f2c23a7c9df486860e41626dd0c2febb92dd7cfa852437193d6d85424cc870cc 2013-08-21 21:22:44 ....A 186880 Virusshare.00085/Packed.Win32.Katusha.o-f326479b58c94058084bad55f2bd4a39c01b186acc6c46ab37ba4c8081613c73 2013-08-21 16:27:54 ....A 270336 Virusshare.00085/Packed.Win32.Katusha.o-f356c8065496f65b3ba8e11845ecd2eb4a60e4d78fc11a6d3fc6f8d9d510781e 2013-08-21 18:25:42 ....A 65536 Virusshare.00085/Packed.Win32.Katusha.o-f3699ffc4765736a160debff5e0b1d6e88e0ee1eec7815bf325b05104f2094a2 2013-08-21 18:42:54 ....A 186880 Virusshare.00085/Packed.Win32.Katusha.o-f3c5e7dd469b12845482e8f0eb61cddbf2bc745e9735f7b0a6a53a7b54a81fdb 2013-08-21 20:57:00 ....A 274432 Virusshare.00085/Packed.Win32.Katusha.o-f3d01cf1150f9c5265e08f3f754b20d6b92d5f4bab3d716cce1cfe84eddee054 2013-08-21 15:59:52 ....A 198656 Virusshare.00085/Packed.Win32.Katusha.o-f3dd0da75f766a43b516a4bb60ca1e5d3ff392b6dbc539223e85c1fda3786159 2013-08-21 15:36:10 ....A 646144 Virusshare.00085/Packed.Win32.Katusha.o-f3eb2c4c3a4820c8d7d5ee7e9360fe642a026f20062af9c26c25c19c002236d8 2013-08-21 21:02:38 ....A 37888 Virusshare.00085/Packed.Win32.Katusha.o-f3fc97213a242b3928df99cbfea0f422016c0bb48a1e60a86d5abd890c18f679 2013-08-21 21:46:24 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f424b7136623e91bcf8fa2f2b41f8158249e68d00f8195412a0bcb94192df9c7 2013-08-21 17:53:42 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f4583b2fd0f8d9eea3ebdf13de1f3e5e2c6bc8a0faca73fc41ef8161e2c25d32 2013-08-21 21:11:50 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f46d5e2cfc83fed811f5a0cd24bc7e8ea72f7a7464a4d6ed36891a5f499125b8 2013-08-21 22:14:44 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f48302e5b956e65ee739583dec061980cb39d6a8d322e5a12d1829af14c0f232 2013-08-21 17:32:00 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f4905fdfd4e86770685bc1caf3f5a642e096dc27f506ba0334ea0f6ac26faf24 2013-08-21 15:25:00 ....A 133120 Virusshare.00085/Packed.Win32.Katusha.o-f4b2b417dd77761edc041157f0194c2e262815447931e2b5934cf64f1a1499d6 2013-08-21 16:00:00 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f4c650b5c23a297fe313bc3cb053a693f53935ac4338bfa1fbfe5173168cbe21 2013-08-21 22:23:42 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f4f56bd63c5f1686f40e4ce455372ef7108bc99a71ef7677d90c133611e6749f 2013-08-21 20:09:52 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f52251319caa317789fa77e2e8a677c33c7fc4ca88948e4cbe5a1e1b994dccac 2013-08-21 20:40:54 ....A 131072 Virusshare.00085/Packed.Win32.Katusha.o-f56ed547acda2b110c442f3a0bcec0e5fd365a831eb91db00db7826c35a8c287 2013-08-21 15:32:58 ....A 296960 Virusshare.00085/Packed.Win32.Katusha.o-f5aa6fe24dc7fcd8a0903add9cf7c136dc94436119a4f9a5bdc5352dd1955440 2013-08-21 22:35:50 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f5d2a83e98adcc18eb38efab4d48fd906c0e452a534f35c23b2cb09cc1e6633a 2013-08-21 23:21:24 ....A 151552 Virusshare.00085/Packed.Win32.Katusha.o-f5d83b87e4610fa633314307a7b25b5875ac63198f44fad9f5db95e2288163dc 2013-08-21 17:45:10 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f614379ace85860bc4884c2a103992258786ae12e882a774bb0ad9b99562015e 2013-08-21 20:28:54 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f61fd29356656d51bd7079aeb51e71fcbe1595df7ad0a91c33dfdb81fb6f8ebf 2013-08-21 17:54:32 ....A 146432 Virusshare.00085/Packed.Win32.Katusha.o-f62f2a8a0a7abb7725e2f63615f61e17d8ee5a775b2a1ccf30161986e5f31ec0 2013-08-21 21:41:28 ....A 118272 Virusshare.00085/Packed.Win32.Katusha.o-f630b83576087e4610143fdfbd55acba0dc9e5b4b997a9cc1c706934b3aae31c 2013-08-21 19:47:06 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f6424dc2b9290c5d757961c56614120e97c81ac71989e84a47b9493189e69a28 2013-08-21 21:37:22 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f64cecef7a4b7f09a150ca860f0198119dd3ebab6b78385c882eec3d5879edb6 2013-08-21 23:26:54 ....A 117760 Virusshare.00085/Packed.Win32.Katusha.o-f65199434e33ece66a8f7a1adb49702ff3e4e6b512f44fbe52c83ea86b7dcf7b 2013-08-21 21:04:16 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f65e0057dab2cf4a14c34dc9356bf92fb00aa4361b902689d4efe0af4c402b21 2013-08-21 16:06:54 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f6620a23ca1ca7754944a3410c0d365f5378e32803ca05a695bf29db93442b9c 2013-08-21 16:49:40 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f671f4f1674332a8e6a8cfe3769dd324cc6faf1382f3ef8950881f06c25ef773 2013-08-21 16:46:46 ....A 69126 Virusshare.00085/Packed.Win32.Katusha.o-f68789750b9a6d8831fcc505656395a6208cc1675c16eaddb14a206738973958 2013-08-21 22:32:46 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f69708f433d8774296666801ad01818f0b1eccf83cb80476b13797aadda4e670 2013-08-21 16:24:34 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f6b3c2d268c0d6dfd80cc38f79bf10b72b16f1d4f073fe5f2c38f7b685cd0fc3 2013-08-21 19:44:48 ....A 303616 Virusshare.00085/Packed.Win32.Katusha.o-f6bcdcf6edf889279a0aca9916812ef982c018a5e7e45b851d2bd0c8109a4521 2013-08-21 22:23:10 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f6d0ab3bb582c202f000565d4e47f257c899b5f2822edfcbba80383844ec1207 2013-08-21 18:37:06 ....A 238080 Virusshare.00085/Packed.Win32.Katusha.o-f6e1e4103ce5fafd6b92580ac3fac4427d244d63991098fb01307186357c3c5c 2013-08-21 16:16:54 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f6f30a6783e04124797148b0b24af3c83753d7c8f9d24d842fd7af104ae01e43 2013-08-21 19:04:02 ....A 155648 Virusshare.00085/Packed.Win32.Katusha.o-f7005f62d0f391642143d8ccda27dc98ee62c8840fe6e480ed355f5a6904fdfb 2013-08-21 15:58:58 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f71833d2fdba4fb17b306d87e47d1c0c180af1f431a30d52b2f47177258f1e13 2013-08-21 20:37:10 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f719269109153a275428ba0e6264a6017bb2382c617ff7a7a5bf90b2e93dee3e 2013-08-21 23:05:34 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f71e9ddabbe68a9ffd7ef59934561404644ee546eaf936c0532268add11e2a36 2013-08-21 22:24:00 ....A 45056 Virusshare.00085/Packed.Win32.Katusha.o-f72bd100f2291552ebd51058b236440d3738431cba4c31354efdc17f420e914c 2013-08-21 20:23:16 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f73631496e12e6ef2a50758e17dddaec7e709d9933d09ed102666dd6dffca72a 2013-08-21 21:08:40 ....A 135296 Virusshare.00085/Packed.Win32.Katusha.o-f7440628e14e77b5c68aea8b95552514af3012362e677974e1338bdbfd5c0658 2013-08-21 15:22:08 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f75be657e5729a58c6acb032a7c1035b3d615df588c0c09048dd8bdb4d0e2230 2013-08-21 20:57:56 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f76cb574aaec6524c983accb9824b8f8f6c8b7ead34705b096078615b853325b 2013-08-21 19:30:02 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f7778d9eddee69c25e85feecda163573b8b3fccc36e9908da1137698ade768cd 2013-08-21 18:36:16 ....A 20246 Virusshare.00085/Packed.Win32.Katusha.o-f7878901ac0e230bd361e702409ea6d60518f397a6142b4d6b3562e38c540123 2013-08-21 20:01:10 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f7912930b2d597a3bb7b53f72b65edaba0f02a910cace3b09834d079249704c3 2013-08-21 19:06:00 ....A 421888 Virusshare.00085/Packed.Win32.Katusha.o-f79199665cb642d5fb10c3bf052973f929fbe93cfcb1b1da36e815e90d1cbae3 2013-08-21 21:13:02 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f7927dd2c7ed2d9c697423e97191c82509d1bfe31b26b8d642925a6e73c3565b 2013-08-21 23:02:58 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f7934cc8b2fbe1db6eabf2b24c275708e4e43149fecf99b1c0e3fb3390f7d633 2013-08-21 17:50:48 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-f7b6fb6cdba6291a25e146510818d1679fbb9e3f9106aabf82985fd3100fc8d0 2013-08-21 21:11:58 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f7c233b9937b8346116d71357b568ee34f722bbe48350b4958888b30fbe17156 2013-08-21 15:50:24 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f7c6669c3879cf5fb0a1cf0fa86405f5f1174fbac018c960a7c577a4b449f360 2013-08-21 23:25:06 ....A 290304 Virusshare.00085/Packed.Win32.Katusha.o-f7c81f11af996d36dad7d9f8d4e684f55eee1adec07f407655fdb865d63d99a8 2013-08-21 16:38:44 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f7d4a2842fd610b6ca2df100234be5472fb51a20f9b1f99e5faeccfad7d2793d 2013-08-21 15:56:44 ....A 367104 Virusshare.00085/Packed.Win32.Katusha.o-f7ec466efe2d8b30beb640d76c6d92bb82fecec65953a2b9be257814e962a57a 2013-08-21 22:53:26 ....A 122880 Virusshare.00085/Packed.Win32.Katusha.o-f7f07f0d01c9a606654992e85618c1dc8cb18d1875d0284a3d6e32a5be278189 2013-08-21 16:26:16 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f829ddd4bfee78cdccd8e2ad4395049ce8abbae8fb4c278d39a313a5ba0b2c7c 2013-08-21 19:03:56 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f834d9e72c141116035a33e1b1a51ceef90e15e343f38914e733c6be273fc70d 2013-08-21 18:16:40 ....A 284160 Virusshare.00085/Packed.Win32.Katusha.o-f83b8cfca8d46cf99cff593829bba4c91fcf2e17b4e25e201acb579eb7f3259b 2013-08-21 23:42:14 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f850ad0b217f544d90f6c80864c35ea0519276d78531d8a5add95633c8fc06a3 2013-08-21 18:23:14 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f85153912a4be810c38dbbb22f5cbabb73e67ebda4f0e805bf826f7ac3460ebc 2013-08-21 17:58:18 ....A 1820160 Virusshare.00085/Packed.Win32.Katusha.o-f8569f7eb7b969db1c781cb0007069ec567eeb2406cb01ccc61220c852f23ec3 2013-08-21 16:54:50 ....A 134264 Virusshare.00085/Packed.Win32.Katusha.o-f8652fa4f1e06d4d665c8b39f72bac8ce63793a70024b9f1fe1fd4030480a0a9 2013-08-21 21:49:42 ....A 225280 Virusshare.00085/Packed.Win32.Katusha.o-f883f9e9469588a7a057c264033fb3442f2179c5acd518f623ef2538ce23c6ee 2013-08-21 18:01:50 ....A 196096 Virusshare.00085/Packed.Win32.Katusha.o-f88eb661b94206c19c7a13785e4ead0aac97615aa984c0da92f6a836ab64d904 2013-08-21 17:27:48 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f892772a671171af041bea5ee049331c1dd0870009bea998a55e0dfbb7c2beb4 2013-08-21 18:05:00 ....A 70144 Virusshare.00085/Packed.Win32.Katusha.o-f89f5ef5894e2378766379b56e0be1c156bec709a73e37a3601b929efea6e909 2013-08-21 23:27:54 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f8ba324bdc981fcb184a27cb977a0c1b0c81ee3bd5c870ecc8b9260032b22ba3 2013-08-21 22:58:56 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f8bf3b170795e66404b8d46ceba3c4b749fdaf16569c6fed04dee97c56eb1cdb 2013-08-21 21:54:26 ....A 251392 Virusshare.00085/Packed.Win32.Katusha.o-f8c9b4af35bdc68966437bccd18e32b2f577c3a8332e1e804de93de2ade3ef67 2013-08-21 22:40:52 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f8d0f2f1291b61fccda894e65630ef6e8cab0cb3eb1f0d9ee9bde2c7b4db290d 2013-08-21 18:14:50 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-f8e99b552151ef09933c596c1acd6d279c9ec7ee789c6be43966efc5c22c520b 2013-08-21 23:14:56 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f8f9ae7cd796d865fdc4b329f6898fe34ea259d3f6c6d0478bfa4220bc4361b1 2013-08-21 23:21:42 ....A 258048 Virusshare.00085/Packed.Win32.Katusha.o-f90a2dbe13137b66c950ec03087dd8582ed9705ae7a19f8eb421680181e6685c 2013-08-21 23:47:48 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f90a92cee07cc0ebc95391daf052b906b1a18c73a016886ed439146b307d6ee0 2013-08-21 23:05:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-f90e4920e2a626de379e81ae7daf061e509ede7d515ac565de2e05367afd7511 2013-08-21 17:55:16 ....A 307200 Virusshare.00085/Packed.Win32.Katusha.o-f90e5bcd7f46b78a4e05538413d4b72d76546dd90c55a1420ecaebb5f5dac100 2013-08-21 21:54:28 ....A 628224 Virusshare.00085/Packed.Win32.Katusha.o-f911871fbb9d966c63ea513471371a2b62955e9b9e5080abdb206048e0fc1a63 2013-08-21 19:12:52 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-f920e351d0cf703973634dbb7c64438df0bc98ba8184b919d5479e8894459fc3 2013-08-21 20:28:28 ....A 189440 Virusshare.00085/Packed.Win32.Katusha.o-f9466a77356599093d4311165e8f1eb206fba4964064ed9608c3487fb8d991ee 2013-08-21 15:42:42 ....A 131584 Virusshare.00085/Packed.Win32.Katusha.o-f962f5a56b9c2d969b775f679b42831ceaacc6f191f25764f820c9d1ac09d890 2013-08-21 20:10:38 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-f96a130bdf86fb7648345a9521d895de34c215e08505f91d8bcacd704e07f5f6 2013-08-21 18:14:08 ....A 187904 Virusshare.00085/Packed.Win32.Katusha.o-f9a7f8d79f8238bfcc908501a159bb18f5e88efe3a8e789baebfd69ee5e51a92 2013-08-21 20:29:06 ....A 262144 Virusshare.00085/Packed.Win32.Katusha.o-f9af502a21845bafaca525e3549a9ad2ffdd6c930333a4db32df774dc1d7c02c 2013-08-21 15:30:18 ....A 48128 Virusshare.00085/Packed.Win32.Katusha.o-f9bcfb894e3ba08a2ac42f17bbeee2d446866bd3bdc0f73d857796323615a134 2013-08-21 16:28:38 ....A 121856 Virusshare.00085/Packed.Win32.Katusha.o-f9d1e263d21b6943dd8ab396be2e4b6c57d556359729ab81ec04d9dced9227c0 2013-08-21 16:00:24 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.o-f9d880f34f15576f5b5b22c3ba870c0551c4d970a3fa46811a53d5a124ed3f1c 2013-08-21 21:31:16 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-fa09e4795506b4fd4dce6047e8c2211d4040fb24fa704615d9e8926e0359a628 2013-08-21 15:31:04 ....A 184320 Virusshare.00085/Packed.Win32.Katusha.o-fa19a0903bcecb71c2155e542538f24ce0553e1677de4187222f2904c786888f 2013-08-21 19:24:34 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fa372d2776243273ed125f5d5fe9b50c43b310aa709ce30d5736e4aa63425398 2013-08-21 16:04:12 ....A 84992 Virusshare.00085/Packed.Win32.Katusha.o-fa3979abef2cd3c26de2bb4e2f523dceb36d6eff0111d317f3cdfe4baaebb6eb 2013-08-21 17:45:52 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.o-fa3d6eda9099c01ec9a7492713cf15dd0a3587359c8e14627375721566b19c25 2013-08-21 16:34:08 ....A 107520 Virusshare.00085/Packed.Win32.Katusha.o-fa54d44126852fcb1781907318b710f18dd10a899ea2ba0c07a6a4ef649d2457 2013-08-21 21:42:34 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fa6379b34afa1e83dd5d15616e7fa596dbb50da9d55bf49f5b31eaee69b5f805 2013-08-21 19:39:58 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-fa65dc7db0015dc4f3533f8272b2c7f5f5ca5a74acd991741a3727828d01de1c 2013-08-21 15:58:16 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fa83b2ae9e2faa0b15baf08009b5ad88e4237ca8e1fd022300ec27364f6ebafa 2013-08-21 15:42:38 ....A 110665 Virusshare.00085/Packed.Win32.Katusha.o-fa8652bea72ce1227d82d695c24bed7daaa41cddb753043576aa27bc15d75c89 2013-08-21 16:03:24 ....A 184832 Virusshare.00085/Packed.Win32.Katusha.o-fa87e7ffd47ae8670ccd31c5ca50b26305ab342b75e55284650a87222dec6065 2013-08-21 16:37:12 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fabbb284e58308321f4b2a41df19629312c75a2334de827a22e438a788a20107 2013-08-21 22:23:50 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fac699b17f7cc956e16b8126de610f2ad6a1a074e76fd61f97a53a8e5549bafc 2013-08-21 20:04:36 ....A 93696 Virusshare.00085/Packed.Win32.Katusha.o-facf0ab3754b6ea5914bd2f0b1a662df2f07bf894f3dbf3f11622c61d3c6c732 2013-08-21 19:58:22 ....A 40829 Virusshare.00085/Packed.Win32.Katusha.o-fad946bf2b40fa0ebab5366ec10bd048f0c85369a253bad10839c4f1814bda54 2013-08-21 22:32:12 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-fadacf211f57048bdbf215daf023c453f6d6657b2eab319479e49ec0eaad067d 2013-08-21 16:59:38 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.o-fae72b65f75f2eb4e7daa0b7f6778c0b373246fa06ac39edc9c5f1d140a861db 2013-08-21 20:35:12 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-fafbfd56886d1ab505a886e6f3a0dfca3b0d00c25b07ecb9032311ad912aa907 2013-08-21 19:21:32 ....A 242688 Virusshare.00085/Packed.Win32.Katusha.o-fb1c8bc5197bc469a772de83a620dac5cc6049ad51cf428835a4a2de549cc8d8 2013-08-21 18:26:06 ....A 96768 Virusshare.00085/Packed.Win32.Katusha.o-fb1e910c76668714a05a4475bb3f9fdc0dbb1fc1a7e5339c65c786fe79dc0a1c 2013-08-21 21:40:36 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fb2af9516b44fcef601d462dd455c7cc8dc289e42c709fc226c1ef8ae405c2b8 2013-08-21 18:47:52 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-fb3685ab33b2ab7ca4360864b7c32a22b797952c21c0aab1abfec7fcfee3e24d 2013-08-21 19:58:48 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fb41464b7ee23b4687b9193155c1522e25dc1f7e52ad5b58558e564e6b32dfd3 2013-08-21 16:44:36 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fb4f00d55b21c44420cd7d993db1cdadaa82a9b92a13096f236d26138a067fa6 2013-08-21 18:22:46 ....A 262144 Virusshare.00085/Packed.Win32.Katusha.o-fb5d5b764fb8241ed9feac6f59fae05ac37ba3afc8a5fdd63e50d6f7ef06fffc 2013-08-21 22:27:32 ....A 241664 Virusshare.00085/Packed.Win32.Katusha.o-fb6f874d86979464b41b30d95c416204f916a605f83cb356ffa6c2522a8506a9 2013-08-21 17:34:10 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fbabe7b853056270a94b7bcdbdfc36dce7f9865e0283d32095e45607199cd6ab 2013-08-21 20:00:22 ....A 116736 Virusshare.00085/Packed.Win32.Katusha.o-fbce92d04ec183ea078152bb90ef6fc6bd7921591e0fa4d31c2582aab605b199 2013-08-21 20:49:42 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fbd6543707e7cb7a943cb000d08dbab9e821320881697ca7f3a97803e455d628 2013-08-21 22:26:02 ....A 323584 Virusshare.00085/Packed.Win32.Katusha.o-fbeca2adfd37cd0b7bab75b43007d330e1926de8d6f736b32ce9261a61e3e7f8 2013-08-21 21:30:06 ....A 90112 Virusshare.00085/Packed.Win32.Katusha.o-fc0785b0d420fbb23a82967fd5a9053a6aa0e18678d2d1adeeb9edcb938fb03d 2013-08-21 21:37:30 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.o-fc10acb7c5a0c7470d9f26d320475cee9913c0f34b104d69976053f81189e2df 2013-08-21 16:06:46 ....A 852992 Virusshare.00085/Packed.Win32.Katusha.o-fc16d632636ada0b04ab88a1599d704ec8e20941e6fa3c171f07ca0ed5eec689 2013-08-21 20:49:16 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-fc18f9d05715c8b0dc01d0bf2c6c9d65a471237dff83827d6b4ee3bfbe414c38 2013-08-21 22:05:22 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-fc4f26d660212b1229f8b6fa5578381a52a8c795dd6442eb55704f5bd45030f5 2013-08-21 17:11:20 ....A 212992 Virusshare.00085/Packed.Win32.Katusha.o-fc7b9ce72646330bd366eefbb0ace05a7ee9ec11cdbd2e0af868c21658a7cf9d 2013-08-21 20:55:14 ....A 93696 Virusshare.00085/Packed.Win32.Katusha.o-fc903067a3bf4e2c84f1e9fdbc76196d0e969a19a37dadf53199b0c9e03c4430 2013-08-21 19:51:08 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-fc9e521ded85bf87875741a47afd59315fce4e2262fd7bc165cb8b3d4717155e 2013-08-21 20:36:48 ....A 84480 Virusshare.00085/Packed.Win32.Katusha.o-fcba37d3675c2ab7c63887397d49e8cd4ee69a1dcbc8a019cc254fb34da5a3da 2013-08-21 16:08:40 ....A 129544 Virusshare.00085/Packed.Win32.Katusha.o-fcdf8301dde67da5fa0aa354db798d2688070fdd97b7741d26ee475b8ae431bc 2013-08-21 23:52:22 ....A 112128 Virusshare.00085/Packed.Win32.Katusha.o-fcfc6aa8a5bccf059ca0d227e7b990895133a9b7c743816460bae2305e284175 2013-08-21 23:28:04 ....A 155648 Virusshare.00085/Packed.Win32.Katusha.o-fd0b28f0ab68aff87c2cfb0aac368665ccda553e15529b3e385a8df329a0e2f7 2013-08-21 22:55:10 ....A 187392 Virusshare.00085/Packed.Win32.Katusha.o-fd20f18c33d4b5398264e68f7a119b34f34f6d3f2a04e5db2839bf435b548d4e 2013-08-21 19:53:40 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fd22d12530fa952e37aa62d28142b47b4987bd2806398e6c9ca2ea3b14fac826 2013-08-21 22:14:40 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-fd238d59c9b1134e47c57d03299c57818009883127a9a1c765e4850be6e9a8d1 2013-08-21 19:51:18 ....A 122880 Virusshare.00085/Packed.Win32.Katusha.o-fd4e71d7b92e833ac506ab966a1757c3205efeb9e1cd3c967cf1700ea39224a3 2013-08-21 19:31:04 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fd5b7b82d94f92c5187c99917ccd4f3acb8d7174d2c2d3156f5e5143ac004943 2013-08-21 22:18:32 ....A 284160 Virusshare.00085/Packed.Win32.Katusha.o-fd7fdbafaa0b0282b6a068d09c2c50d02eb54e21d9567de24e15cc9a5d4e9cd1 2013-08-21 22:00:54 ....A 258048 Virusshare.00085/Packed.Win32.Katusha.o-fd8c5b6845f67c26aebc9b586f7b6b4966173f99c7e3ca93145bc6045f29a9bf 2013-08-21 18:38:28 ....A 108032 Virusshare.00085/Packed.Win32.Katusha.o-fd97d9641c965ed63a20a8c6339a56e24aec7bf8a64712de4bd424402998352d 2013-08-21 20:55:44 ....A 131072 Virusshare.00085/Packed.Win32.Katusha.o-fdac48dcde692d09c7dc507597d6f484f28963f43d06d357518629aae86a46b0 2013-08-21 21:41:10 ....A 159744 Virusshare.00085/Packed.Win32.Katusha.o-fdb4d33e16c1fa84b4c25070fe0cfc3c0b18ef66840291ffdfdd019c2845f4c5 2013-08-21 21:30:50 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-fdcf28cab8f7adbaabae2f8d8575e9de635b5a181183d6e09efee54b0d023136 2013-08-21 20:23:40 ....A 161305 Virusshare.00085/Packed.Win32.Katusha.o-fdd2e1824fb75433666333c2ca91aa1574554194494e3cb1282d0a52cc19bab5 2013-08-21 22:38:48 ....A 174080 Virusshare.00085/Packed.Win32.Katusha.o-fe0381223de5399e21d447e0b8408093d2b9151687bfe8421e07bdf57b72744f 2013-08-21 15:55:22 ....A 128000 Virusshare.00085/Packed.Win32.Katusha.o-fe0583fdb8679be69c492ea761a8a651f4a1d417da430affcd1432584a33ff78 2013-08-21 23:26:10 ....A 180736 Virusshare.00085/Packed.Win32.Katusha.o-fe072ee5439d407cbf931256b4aa63ec923202b87d1a80c1c44f89a2519dc669 2013-08-21 16:17:44 ....A 417280 Virusshare.00085/Packed.Win32.Katusha.o-fe0c0018eb861d7b03cbc02a9681beea5a19e89dd93fd26f0dd3da967b7eda29 2013-08-21 23:32:04 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-fe157b7d2bba49576ab91aad967eec8f9879979d86dbb67bf1e57764d53acba5 2013-08-21 15:48:20 ....A 30720 Virusshare.00085/Packed.Win32.Katusha.o-fe18f820a091fc27e09a0f56f8289910ed648b789be61854a7d1152488d03517 2013-08-21 22:46:28 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fe4c8b3ef063968e7f19cdb6b4de3bdcf479924fef824154a563ad2b5fb8f391 2013-08-21 20:13:36 ....A 181248 Virusshare.00085/Packed.Win32.Katusha.o-fe4f6305a7911adca4c23b62ca90a790c2ed397793daa381ed623142d1f99b85 2013-08-21 22:17:22 ....A 50176 Virusshare.00085/Packed.Win32.Katusha.o-fe77389cdd37875912e411242d44e5c696eb687ba130b6e8f294a6d99e6d7736 2013-08-21 19:44:58 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fe905a21be7e6a8d58cafaa43db068ccf41844844f20578e0ebc7083274d5f4f 2013-08-21 19:03:08 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-feb7fb7abe6c01621bcc851a58863a51c3320a9a299d53d7eaafdf8961f927e4 2013-08-21 17:12:10 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fed69bcffebf9b11c114ed815d841334eb77bcb5db9ab81411df2b7199b35978 2013-08-21 20:19:56 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-fed8ef7c45242456842e30a927527582e00c0d7d244834ef5961fc0b820949e0 2013-08-21 19:10:24 ....A 116736 Virusshare.00085/Packed.Win32.Katusha.o-fed9e7300c0122bc82e2c3b500442c283be8ebeb2fe7d940f4c2a9766824b5a1 2013-08-21 17:04:50 ....A 124416 Virusshare.00085/Packed.Win32.Katusha.o-fedbd15d9645f51ee7facb5331dd873330104cbfc5c5ce0fa2291da1d2e892b2 2013-08-21 21:26:56 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fee2575c3e7984dfc6d7027e8c5a1a77025cfef90c5cdb5a249443fad547e01b 2013-08-21 21:17:50 ....A 216576 Virusshare.00085/Packed.Win32.Katusha.o-ff00880e3de74855b22542d18ba5dcd4203e75ab0faefee3390b7fe8b236de88 2013-08-21 21:15:36 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-ff058ceda0211174220ea7db48cd87a9d7c19b02c45df36fbb18f1821c2985bd 2013-08-21 20:53:00 ....A 247296 Virusshare.00085/Packed.Win32.Katusha.o-ff0831fcdd5b1eb95634d2aca2a154ee7078ed5face8a14427800ab2d93414ef 2013-08-21 22:44:20 ....A 44970 Virusshare.00085/Packed.Win32.Katusha.o-ff358fdfffcd3ccc098e09b713ceec044d81a0b9f121327e6ace4309cabc07bd 2013-08-21 17:07:34 ....A 208896 Virusshare.00085/Packed.Win32.Katusha.o-ff4c954f95ead8567851f299dd74dfb8bfdd7911cecf611ff0932785992bb65b 2013-08-21 18:43:50 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-ff4d316aff3c41a3c6ea087bf9c60bf0be2e7af75ded8990fb5a3c6da26c42ad 2013-08-21 19:13:18 ....A 83968 Virusshare.00085/Packed.Win32.Katusha.o-ff511429b61f836fab937cb26a17cc114323d40104ac6f457d20bb2ef103628a 2013-08-21 20:33:30 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-ff64d0dd6b171973ff873707c76b443c1340b26984d1a1a667e6131678bb3704 2013-08-21 21:27:28 ....A 125440 Virusshare.00085/Packed.Win32.Katusha.o-ff6692fbf6645a81eefe14894aeb4db52ae020e9e6ed51abb6eea2435ffdfec6 2013-08-21 21:36:00 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-ff692563174649794f87ebaa4dd2aa9bc8cc03cbae8ebe8bf6eb8d75ba1b4e6e 2013-08-21 23:52:14 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ff9eb23d5e91cb04b67017d8214dafee487ce5b86d97dc03b2291acd1402f2dd 2013-08-21 22:17:52 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ffae1dbc1b8bd4ee5cfec7b7c51af44b16a7d813b636ac4c18b5a9dd53a8f2c0 2013-08-21 15:46:52 ....A 200704 Virusshare.00085/Packed.Win32.Katusha.o-ffc4e5000bb3ce6cc94f531772cf0422250fb9dc3b86928d06c8d2d861ca5f14 2013-08-21 17:23:30 ....A 274432 Virusshare.00085/Packed.Win32.Katusha.o-ffd079125893f99ace065c2f32be6cb305ab3d426bd1e8995d2072193a9e9fa4 2013-08-21 16:37:18 ....A 126976 Virusshare.00085/Packed.Win32.Katusha.o-ffd1db087d64674a314209a11620b934a0ffb7e310fe75f0c4d7420b2b300e63 2013-08-21 15:29:34 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-ffd3152b9e2527824d6122e5b5d376a2341d3ede50f4b2392ca75b5967df0533 2013-08-21 20:03:40 ....A 129024 Virusshare.00085/Packed.Win32.Katusha.o-ffef5b3982b4ad1a3ee735e06abb36f44fcfd2e3438c7c10a345058743d746a1 2013-08-21 17:57:48 ....A 127488 Virusshare.00085/Packed.Win32.Katusha.o-fff8c4279fd2a944e4b9755b72b2b4926651eee65dd4e4d14da6dd2fdcdb92df 2013-08-21 22:22:58 ....A 340992 Virusshare.00085/Packed.Win32.Katusha.p-fac35b639ef05451379a3617eef7686d5e60c084da702a2ae79ffa7d63e580b3 2013-08-22 04:47:58 ....A 1241600 Virusshare.00085/Packed.Win32.Katusha.r-1c6cf22b11ce94ddaa20118838dd890e84b3b4f7861bde98a2342605f235e1bc 2013-08-22 04:46:56 ....A 1001126 Virusshare.00085/Packed.Win32.Katusha.r-3b2c315fb794b385cd65c220c1c32cea3c7c2f47217320d69b21316e1007a98d 2013-08-22 02:20:04 ....A 1016320 Virusshare.00085/Packed.Win32.Katusha.r-641583bb2f8d6d6171698697cbab3cfe8cda38ffaa46e045c1192ef229251bb8 2013-08-21 20:01:44 ....A 1004544 Virusshare.00085/Packed.Win32.Katusha.r-d246506050a9b1081c14ff67c39de3cc431e335ae66a139d5b98816d5e67d084 2013-08-21 22:57:28 ....A 972800 Virusshare.00085/Packed.Win32.Katusha.r-d3d8d7077c593f74aa3b6515442aa8e6db5399d267d19514fe865e978efc1d74 2013-08-21 21:35:50 ....A 1235968 Virusshare.00085/Packed.Win32.Katusha.r-d53c32bdcde37b3332ec9cec38f94fb35d886cc2e8e6df84ee759647a575d1dc 2013-08-21 23:35:26 ....A 1240576 Virusshare.00085/Packed.Win32.Katusha.r-d6221ac1e0259a1d0455914ffb038b12b1f4723183d478ee164aeb714405d775 2013-08-21 21:12:12 ....A 982528 Virusshare.00085/Packed.Win32.Katusha.r-e00bb00c271bc15c06b2f8bcae1fe66eab13f5b052a80af179ff230a064f1aba 2013-08-21 17:38:26 ....A 980480 Virusshare.00085/Packed.Win32.Katusha.r-e130e2ffa478369dd11b75d98c19478da0d3fb4592d1139f4307a7ac588880e2 2013-08-21 21:03:08 ....A 1237504 Virusshare.00085/Packed.Win32.Katusha.r-e18a1659a2a964041dc40ed34e31b89c928b117492f0769d669cb2df7e247f6f 2013-08-21 16:34:00 ....A 995328 Virusshare.00085/Packed.Win32.Katusha.r-e4c68dd70357ef359ace11062c4dd2b6a969b2284cb3f7c1beb44255405f0676 2013-08-21 18:01:58 ....A 971776 Virusshare.00085/Packed.Win32.Katusha.r-eb7b4f58337a73f6ffd974f6839252823e4b713fff300be53fde06ca7be5a1c2 2013-08-21 19:51:46 ....A 1142784 Virusshare.00085/Packed.Win32.Katusha.r-f9c00fe4ae4fccd9bff6b2146eaa474c9cd924426abe6df70bdfc3e9afc7316f 2013-08-21 16:43:30 ....A 957440 Virusshare.00085/Packed.Win32.Katusha.r-fb019a3c5317264e241b0b0b9011347ba318375b39229821e45e9d090717f7ea 2013-08-21 18:35:00 ....A 977920 Virusshare.00085/Packed.Win32.Katusha.r-fb798525242c9ad98b1252fb8f225c806061500ade9b3099c981223cb44ca174 2013-08-21 20:27:52 ....A 980480 Virusshare.00085/Packed.Win32.Katusha.r-fe1901ebdbc587f1f2b13c4c17b878bb47e8beb30213b58ce77fc6d1b36c902a 2013-08-21 19:29:04 ....A 957440 Virusshare.00085/Packed.Win32.Katusha.r-fe2a1cc0945362bbad08d6b425bd49203c35ccd9ddc37482b8cfa3ff14191533 2013-08-21 15:50:22 ....A 953344 Virusshare.00085/Packed.Win32.Katusha.r-fe6452a50b75a96bdd7d4e3bf5cd7e00bfb65d60439cd9f858b762560cac056c 2013-08-21 19:43:02 ....A 975360 Virusshare.00085/Packed.Win32.Katusha.r-fef5de6d3202601efa015dc33ab76bf52b7ee5c038eb7937756af8684db82b46 2013-08-21 16:10:40 ....A 446464 Virusshare.00085/Packed.Win32.Katusha.x-0383ff3daf3f68fac53af3ae38805d6fabfaebee670440ae973583ddba89e65d 2013-08-22 03:33:52 ....A 98648 Virusshare.00085/Packed.Win32.Katusha.x-063110af90405121224e7f6395c98edf0d7f8d4004cac239d0106f34c30d3fbe 2013-08-22 01:51:56 ....A 520192 Virusshare.00085/Packed.Win32.Katusha.x-06343fb4e3ff91ced5c857781fe92695af70abe62552980b88a7a74d5a01608d 2013-08-22 02:22:58 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-066f7b5b6dd0a5db3d32bcf908b578bd14db77febc692d2ea7d4c5fda0103ebe 2013-08-22 00:24:42 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-0729b6ec12879c034b40635d00bd43b1e2362d26c89753cd5bfdca34ad43c017 2013-08-22 02:19:22 ....A 99713 Virusshare.00085/Packed.Win32.Katusha.x-07946dd5523cedc80d50a34ce06ba638d94e98fd6581840965f72781b5f96eaa 2013-08-22 04:09:02 ....A 454656 Virusshare.00085/Packed.Win32.Katusha.x-084503d3c6379d6f24164a779146c66163b52ad50a5e2bd2f1b276fe6653df2e 2013-08-22 01:21:46 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-084ef19d8ae9dd4f7aed4119569c7be2245b565991c38ba3a7fe57293adf44e4 2013-08-22 03:23:22 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-089208f80c5a8ba4d6210a6073deb43b93f3232c628a61970fdb806f4470b8c6 2013-08-22 00:26:48 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-09441834f13cb9db2eed5979776166095d4d8296bbfba0b1a622f2498a062fcd 2013-08-22 03:56:34 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.x-094e2df7dfde7a5f568502c855d4fa8fe46905ae1ee0d99366249e4aedeaa41a 2013-08-22 04:52:04 ....A 454656 Virusshare.00085/Packed.Win32.Katusha.x-0e9d30a661eb5f1edc6f30a9a88116eb1611da2e790d6f00f0b5a7013b713200 2013-08-22 04:39:40 ....A 446464 Virusshare.00085/Packed.Win32.Katusha.x-0ed1fbfbeccda66028ab925d7a06754a97dc769a27c5c9ac944cf9612d625439 2013-08-21 18:38:28 ....A 454656 Virusshare.00085/Packed.Win32.Katusha.x-149bb30ce6e1d036e75e091c6cd79405da262145abbadd61b4011ff426b411d9 2013-08-22 02:17:42 ....A 212992 Virusshare.00085/Packed.Win32.Katusha.x-1596b07d15573e77930dcf4499ed5d9b5f0089944a6362c5e210e77273ca360e 2013-08-22 01:43:26 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-159c7745ae236c212c382b224df901ad79188bd6067d7d762618abf4191ae669 2013-08-22 01:24:04 ....A 434176 Virusshare.00085/Packed.Win32.Katusha.x-1667f5ce6fe6b238cee9050ac969a2e98a8dd78efaf54f0a3a198a934d152b26 2013-08-22 02:35:40 ....A 548864 Virusshare.00085/Packed.Win32.Katusha.x-167635e372e1a4946b8918248cd48023ac57d57abcadfcc8dc9d59658d2d948f 2013-08-22 02:51:26 ....A 536576 Virusshare.00085/Packed.Win32.Katusha.x-16806835e08fef6b37f47316571e415b1c52181f00fd53b834d5ceadb75326f4 2013-08-22 03:53:30 ....A 413696 Virusshare.00085/Packed.Win32.Katusha.x-178d5cc7f30b2a1bff2d3d8644a457d8bf8645e70ea831f55d3b36d5f7243bec 2013-08-22 00:32:14 ....A 434176 Virusshare.00085/Packed.Win32.Katusha.x-179daf6714c2f4cc1eff81c523a78cc9a8cc105284f8c435283bf3ce530de1d1 2013-08-22 02:30:18 ....A 8192 Virusshare.00085/Packed.Win32.Katusha.x-18208678135c4b5df41b2c19aa4b87fd47b4df2fd991d82a9993d8434dda84fc 2013-08-22 05:01:38 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-1c112f71ca8e11d9d9bbb3a6f23ef6373fce5cd98313673d065cec0dee48dca3 2013-08-21 19:30:38 ....A 284513 Virusshare.00085/Packed.Win32.Katusha.x-23fc2145f64297b5e576ec26515d561a45b6b72fa2b46bdf57211e1c2daa9f94 2013-08-22 00:12:22 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-2539dfb6515ea83e6de42844f01c1f140e5e14b11a7415c6228771f195195c39 2013-08-22 03:49:58 ....A 70700 Virusshare.00085/Packed.Win32.Katusha.x-25696c43db2f29a90ecadeb966d6a9658e32c14f6ba5245611fefd59dfd7b19f 2013-08-22 04:36:14 ....A 475136 Virusshare.00085/Packed.Win32.Katusha.x-2625f3bcae6aab4fcaa7985795a37854ec0dbf84700249a6111ef7ec6f7660ac 2013-08-22 02:04:52 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.x-262d5d99f2bf69bbd87c804b4a3a3ede3ad00e0c58ea0d8988299cb05d93c9c9 2013-08-22 02:49:46 ....A 434176 Virusshare.00085/Packed.Win32.Katusha.x-263fdfd1fa763d9d51334b13ac39db4a9f5397b7bc1800aee89bb211835db5a7 2013-08-22 02:14:22 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-27314d9fe7bf76d721abaa75aed9f35023b44a1ecb6eea4b74af6f17fa0276c0 2013-08-22 03:02:54 ....A 466944 Virusshare.00085/Packed.Win32.Katusha.x-2757110ffda66f12b190e135849afe44bfa58291bbf433fabdb96298ae4a44c2 2013-08-22 03:13:42 ....A 483328 Virusshare.00085/Packed.Win32.Katusha.x-277aa4ce659ca9fc6050eaf9a08d48cf87419f6894f1844af1845855b685c446 2013-08-22 01:37:10 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.x-282c6e9f071ece6c5c02d4e6cacf9a202f6fc97d5680a37c6dd3b9bbb3a27ebc 2013-08-22 03:13:22 ....A 57344 Virusshare.00085/Packed.Win32.Katusha.x-285d88a22e1ce02fb07de014c4b4c93cc4b29aeea864f18a9a1eb318ba862903 2013-08-22 02:47:06 ....A 479232 Virusshare.00085/Packed.Win32.Katusha.x-286842022a7b069043de552ac0f2fe349c8138aebc13b597db4e4535053f7659 2013-08-22 03:32:18 ....A 454656 Virusshare.00085/Packed.Win32.Katusha.x-28771d8cba4c9e210fe5b30dcea8aeb09702892f4692852d093ae3ca50dc9a5a 2013-08-22 02:07:08 ....A 417792 Virusshare.00085/Packed.Win32.Katusha.x-287eba16a7d1dd84416800440d6da930a4b9703ec3fafe5b303ffa485cf713fd 2013-08-22 02:12:56 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-3688df4916c2daf4d4912dcea1b71e80b72afc1b7114386d1fedfd82164f9207 2013-08-22 04:54:34 ....A 114688 Virusshare.00085/Packed.Win32.Katusha.x-374838dcac4ac97033460d1d8365d5d6b0556ed911e20918e07f42963c8c9831 2013-08-22 01:33:04 ....A 401408 Virusshare.00085/Packed.Win32.Katusha.x-375e98806b5e2b6fba33fe40000938dc7319bebe10f2b1cc323e397c930ded3b 2013-08-22 05:10:38 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-444a3480409f5725454dd637d20c7ccc989468bc8422ef9e50eb4e8ebe0ae12c 2013-08-22 03:18:46 ....A 471040 Virusshare.00085/Packed.Win32.Katusha.x-4459a2a20f4219768f8c2727cab8e753670638b3e44d14d8c95d62d1b4ee178b 2013-08-22 03:29:36 ....A 479232 Virusshare.00085/Packed.Win32.Katusha.x-455abf2cb0c7eb8469304e8cfc8c26dc7538ca5d9799ba05a7f516b15378bca7 2013-08-22 03:24:56 ....A 42100 Virusshare.00085/Packed.Win32.Katusha.x-456cec07b04bd211fc2b668022ef0060b0e491a440f359e0f6182a122323d4ca 2013-08-22 03:14:22 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-460bea0dd1e7d710f071c92b18d6adca554c38f1eed0b32b890fa044c2be87f7 2013-08-22 03:43:50 ....A 446464 Virusshare.00085/Packed.Win32.Katusha.x-4610557fa228da65d9dd4413cc04745628878f97c151e4de6e921fb1673e740d 2013-08-22 02:56:18 ....A 165252 Virusshare.00085/Packed.Win32.Katusha.x-4621281e3bad0c5a6067b46346d787df1b3f2dff70d49736b6b3799a197f4cab 2013-08-22 02:27:56 ....A 434176 Virusshare.00085/Packed.Win32.Katusha.x-4638033030b3eede412c4273d9c06a507de7c13301dd26790cb06873fefa0517 2013-08-22 01:25:26 ....A 401408 Virusshare.00085/Packed.Win32.Katusha.x-4715e35869257396a096799f62749afbf1ebe1c572c67c84913ccc05f9a80b3e 2013-08-21 20:00:12 ....A 466944 Virusshare.00085/Packed.Win32.Katusha.x-484a3bc968c09d48f5928736d64943949563ed9d04b6ca749c441d53fa8028d7 2013-08-22 01:39:52 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-544a687c2ddd971adbf6836c26a04d29439d05bcc8798d6bb4435644938f22a8 2013-08-22 00:32:00 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-54563a9796f5560dbb44e5255aae7d111f6797e12b0765a75409dd4391115298 2013-08-22 03:42:30 ....A 479232 Virusshare.00085/Packed.Win32.Katusha.x-5469bc70144ef5c218bfba5882376c426c61230a0999d2d0a981a8240996aa95 2013-08-21 19:43:26 ....A 430080 Virusshare.00085/Packed.Win32.Katusha.x-56365fa8e647048eeca5c60700d38a41a4376c96c807cdb070f95b309f6887c9 2013-08-22 03:58:44 ....A 405504 Virusshare.00085/Packed.Win32.Katusha.x-5703259ad123f132a5bdda34fb4ceba1a81d265edb2a4956eaa1888e4c89e933 2013-08-22 01:40:00 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-5706c4b0a1025d3528ed8c520aa842bf435898252be81904739e780218b7bf61 2013-08-22 03:39:58 ....A 471040 Virusshare.00085/Packed.Win32.Katusha.x-5746d3da41cff840d28c6dc6bb8234612780077ad2b06830bd0d8afd56782a38 2013-08-21 18:55:14 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-61ceded372302db72b6b4525b5427c1e757d674e18dbdbcebe8add306c1eb758 2013-08-22 01:26:42 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-623310f3cf61be03ee993a8d998eb0b81564ad95ebeaa5adb7c02461111d16ed 2013-08-22 02:20:08 ....A 434176 Virusshare.00085/Packed.Win32.Katusha.x-6276a39922d817ebc46be1ba5b5a448de7ff664913a356f2bfdd8f17c711bf85 2013-08-22 01:30:34 ....A 181397 Virusshare.00085/Packed.Win32.Katusha.x-62cfa1fe23cb9f5d94b586cfa6de27e3a08768ea7e63ef52def0165d0e35328c 2013-08-22 03:36:08 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-630130d2fe405096470f8a83c9aa8f3e4344f126050414886fc6071574a464a9 2013-08-22 01:22:54 ....A 512000 Virusshare.00085/Packed.Win32.Katusha.x-630201ace97618efb71e1f47ae68d1d8caf287c52a37fe9affea4c9f3ec22c12 2013-08-22 02:03:10 ....A 77792 Virusshare.00085/Packed.Win32.Katusha.x-6309d6480556a64dab0273df9a4ab04f4c160eb8773d12674dbf9142691a1186 2013-08-22 01:47:12 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-6319989e6f72184ae5ebe3aa720cf08292e85abe661839d94570a5d4d3083c0f 2013-08-22 02:22:42 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-632e1093e456b1046612ae1549e5dbaaf02d5e1fc74d7e82b1f2b71f78b1bc31 2013-08-22 03:10:10 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-6336f648d1e1138ee4eafa3907aeeb26595e3798932e1ae1efaf5b1154dd4895 2013-08-22 02:15:56 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-63a8ce594ce12abdd2e025a7d15691b03bb733c9bad18dea7d60d0b31a319419 2013-08-22 03:51:28 ....A 516096 Virusshare.00085/Packed.Win32.Katusha.x-63c170c88b0ebf07e875fc3f7d3abdeaa0d6ab89458d2dc7292d70884a9ab459 2013-08-22 03:03:24 ....A 446464 Virusshare.00085/Packed.Win32.Katusha.x-63c1af6a031dfb33b6b68fc1ff77c1716d32a0df8ef5aa20021d78b0f0671df8 2013-08-22 02:24:04 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-6410fe4e081e9c2b0dbd4085ba45cd8af5e9a9ede2e065dcce8e860f83b7928b 2013-08-22 02:38:44 ....A 458752 Virusshare.00085/Packed.Win32.Katusha.x-6416fc2433bc55230c436c3fa89f5427fe31834630e8999f711dde943a74e352 2013-08-22 00:37:44 ....A 70901 Virusshare.00085/Packed.Win32.Katusha.x-646b6561956ac737352689bc67110aa23ab38772c550c09afbc322e04d94d3c2 2013-08-22 02:07:46 ....A 141041 Virusshare.00085/Packed.Win32.Katusha.x-648166f2078dc865a0a246b45cf0d49bf98b441cc985fcdac3421372363861ee 2013-08-22 03:04:48 ....A 425984 Virusshare.00085/Packed.Win32.Katusha.x-6881eaa184181173981f77aff97e786764932a89fc763c2ee25e21df5eebffc2 2013-08-22 03:46:12 ....A 230097 Virusshare.00085/Packed.Win32.Katusha.x-6896d81361acca92bd89b260814aeed19f1636ad4565a3c2262990d06a5c92e1 2013-08-22 03:21:04 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.x-68b34c74c614d958baac869a1102bd90b64f21b41e764eb59cfbe7b7bf54f280 2013-08-22 02:42:14 ....A 72273 Virusshare.00085/Packed.Win32.Katusha.x-68b371dd694566229c6e32a5370f05ac27e1b784ad8755825dfe017e0655cba6 2013-08-22 05:03:14 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-68ea76dc98f763c5158bd587799ea241f657ed5b98ef8154d318855be9ca19f0 2013-08-22 03:04:02 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-691086d02fbef8616459dd4a805344a8cab4d9376bcf4b0d73885e63eaca7edc 2013-08-22 02:17:42 ....A 94309 Virusshare.00085/Packed.Win32.Katusha.x-696aff1e362fedf4f68355f6e83418e2d2f91ab2f4490edd16820cb9c0b78bf2 2013-08-22 03:52:26 ....A 393216 Virusshare.00085/Packed.Win32.Katusha.x-7038b5f65020389f6b78aad98417260ca320435d768db3e7ebc256b5e79da897 2013-08-22 01:47:20 ....A 503808 Virusshare.00085/Packed.Win32.Katusha.x-703a7bb11fdff30c4eb67c85906f7babbd9bfa06870593f4b918ebb554b2754b 2013-08-22 01:20:54 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-706887869e87631a155c19ace8c0400d4f83fa19d8513f7d6b7af9371c36bafe 2013-08-22 02:05:38 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-70785a67db2456c06b1fb7799388e93d18ac92201810bbf4c7d8ef2ab9b7dd24 2013-08-21 17:22:02 ....A 425984 Virusshare.00085/Packed.Win32.Katusha.x-70b96b17aeacaa6445c2bbaaa1c2fed9b2a7667f282c6798897c1f420c4199eb 2013-08-21 17:21:18 ....A 442368 Virusshare.00085/Packed.Win32.Katusha.x-70ccb441d473e2ec15c8807218df174521dca33b127aa41d45b83d53d0f8556a 2013-08-21 16:02:40 ....A 425984 Virusshare.00085/Packed.Win32.Katusha.x-816268bdc98048b61e94342eafa4c96b5c6939dc0ee2f2588881317e890fc38b 2013-08-21 21:25:54 ....A 726528 Virusshare.00085/Packed.Win32.Klone.af-12af2eb012f4a872266a44cf4d1edd7734bb510907fce8cc9329e6fd2cc1516a 2013-08-22 01:46:46 ....A 595456 Virusshare.00085/Packed.Win32.Klone.af-17264cf3c7c42af10f90bd90eca8359853a418555391efb8c839cf418a02e645 2013-08-22 04:28:20 ....A 61588 Virusshare.00085/Packed.Win32.Klone.af-292dd0e0aa52247212096e73b1a78251b09c34789e1d9d87a75b9523e82fb685 2013-08-22 00:06:54 ....A 336896 Virusshare.00085/Packed.Win32.Klone.af-2fe2b5a3136629ac18b754a78c207b2b95f4a8eac3240e9a58019f5c7b69239c 2013-08-22 02:05:24 ....A 392704 Virusshare.00085/Packed.Win32.Klone.af-381759cd2a404c31ca905e04bd074f4433bf70da0936114205a0a1d94c270833 2013-08-22 03:35:34 ....A 11776 Virusshare.00085/Packed.Win32.Klone.af-468f3e32abfb33a59224914a15d7837bae353f10372dccf6cb9a4e2a56c63e5e 2013-08-22 00:37:18 ....A 356864 Virusshare.00085/Packed.Win32.Klone.af-571716651220ccf52a07152418d3cb24864dfb29d490ece0dfb6e9f2f3d14449 2013-08-21 16:45:22 ....A 1241168 Virusshare.00085/Packed.Win32.Klone.af-d574b573522a646d5bd6de6b9dc01ea43e23ddb19d710544455020cf61b7f8da 2013-08-21 18:23:48 ....A 2056192 Virusshare.00085/Packed.Win32.Klone.af-d9730cc28af9d402772c148ad7116c14c83b4eb9e2c6e80e5a43d166fff96c12 2013-08-21 21:13:50 ....A 381440 Virusshare.00085/Packed.Win32.Klone.af-f8103338e2570f4d4a0fd8be3094a72130fe0b048c67fb7a3b448fc0886042ac 2013-08-21 17:07:24 ....A 477184 Virusshare.00085/Packed.Win32.Klone.af-feff721481e23f806d73df490699e83553d320df8344ded68756ff10b5cf0159 2013-08-21 17:57:00 ....A 454144 Virusshare.00085/Packed.Win32.Klone.ao-5685ba168db817b099c80989f9492a9b1337b09a5026665f0029e838d00956e1 2013-08-22 00:11:18 ....A 690176 Virusshare.00085/Packed.Win32.Klone.ao-6d6fd3c717a22e9800eeb0b6b37c31fb0bd58a5d396b3d283d73ca091e429e7b 2013-08-21 19:02:30 ....A 713216 Virusshare.00085/Packed.Win32.Klone.ao-f5095643287c7b4d71485eb4008afa60fe1644b0d302713e3ef574f78fdb9005 2013-08-21 15:30:16 ....A 742912 Virusshare.00085/Packed.Win32.Klone.ao-fd2f78c80a9aa5df474fd1e8b10c10355a5bfe6f715a28455d5ee4d035f9f30e 2013-08-21 18:54:50 ....A 737552 Virusshare.00085/Packed.Win32.Klone.ao-fe99c33c8a0db96b47405cfba3354f8dbfc9dcaa81e172a126df4d5e358c3cd8 2013-08-22 02:22:58 ....A 1560576 Virusshare.00085/Packed.Win32.Klone.ap-090189ed0350d76447a670e8f8337c51c7dd173ff6613849cbb11aa8a4cbd021 2013-08-22 04:51:16 ....A 381102 Virusshare.00085/Packed.Win32.Klone.ap-1736cb534783b1986cf67c497bebdd3ec2227710af09f431deacffb27c138130 2013-08-21 20:43:30 ....A 156672 Virusshare.00085/Packed.Win32.Klone.av-de711e49db0e02950fc5573df6475bcf781b054f7649975cf5e255a66bf51e5d 2013-08-22 01:35:56 ....A 770584 Virusshare.00085/Packed.Win32.Klone.bh-63dc2cc3318dabc9e648ca24876f55d965d893218f7c92e2a3307968c3dcb021 2013-08-22 00:14:40 ....A 390144 Virusshare.00085/Packed.Win32.Klone.bh-6eed60aeec0fa75baf8af380350c9603a8a9b14a0d8c0e6cab99be7ad06ea0e8 2013-08-21 21:09:08 ....A 81920 Virusshare.00085/Packed.Win32.Klone.bn-e4567f775df8d71e4f3124bea49bae726e851fc4bfd1cb46e239a7c30342f899 2013-08-21 16:54:18 ....A 24576 Virusshare.00085/Packed.Win32.Klone.bn-ea0718ecc2f6854708ce1884ef981ce85a27ef56a846a30e9880ec313b1733de 2013-08-21 18:12:14 ....A 20480 Virusshare.00085/Packed.Win32.Klone.bn-fc99f300045b1524e3a0ec3f16a05ff9b82518a8e4993abc9b141b7e94225d08 2013-08-21 15:23:00 ....A 36555 Virusshare.00085/Packed.Win32.Klone.bp-52f59aaedb577f53a4e7e4fd15ff201a9ce12e65b539caa7ea53b9d1eab0117f 2013-08-22 02:26:40 ....A 41511 Virusshare.00085/Packed.Win32.Klone.bp-63183d7115fae603bfa94c8b346ce8b52a9c21dff2f50901bb524f72437bec39 2013-08-21 16:00:26 ....A 182784 Virusshare.00085/Packed.Win32.Klone.bq-02de29f7af5fdc3aa82eff341e6d3a6ca2c35d6369d8697ecdd4555af14f575a 2013-08-21 15:49:14 ....A 148992 Virusshare.00085/Packed.Win32.Klone.bq-04e49dc492fee27b268960d9344c992248df2cb74884eb25b3b1d4261ee0618c 2013-08-22 03:26:58 ....A 358282 Virusshare.00085/Packed.Win32.Klone.bq-0982c33a94ed63a5fc973e9211b7bac11fbc5f2b52f5e504630945c1101ea969 2013-08-22 04:10:48 ....A 139264 Virusshare.00085/Packed.Win32.Klone.bq-0ba921b86f17f5adb66fa2cbc3d8da6157dc7741403c3c50b8f8ef59f5113fba 2013-08-22 04:17:18 ....A 186368 Virusshare.00085/Packed.Win32.Klone.bq-0e39e2e667ce4d1dd360f89b26290e7d3594307a500352fd6c0a3d7133420a18 2013-08-21 19:41:22 ....A 500224 Virusshare.00085/Packed.Win32.Klone.bq-11ad32a4e15bf12b06ff20900aa6abbb00d47c0994131d37951f0a90a4a1e485 2013-08-22 01:44:06 ....A 120832 Virusshare.00085/Packed.Win32.Klone.bq-1584a26a66a2069c4fb5dde277e82d8f230db73c99bd78d86a1b25b8220a143b 2013-08-22 03:09:30 ....A 174592 Virusshare.00085/Packed.Win32.Klone.bq-15944e5d825edcc9cd2265b95436588d67433db33af98c96a253a996e93aba01 2013-08-22 01:25:00 ....A 306458 Virusshare.00085/Packed.Win32.Klone.bq-16520f49293dd19464a871c3c55b5ecf7dff2aafd7415b446a1e96a6c57ca526 2013-08-22 03:41:58 ....A 179712 Virusshare.00085/Packed.Win32.Klone.bq-19333ceee8ef9cb9fcbb58034e3537266486348e6fccfe7220bbbd41efa47381 2013-08-21 17:26:20 ....A 179712 Virusshare.00085/Packed.Win32.Klone.bq-22368db186135c24b9e1fa9e9bce7484321914f806a21ef022e761c5e6d6de74 2013-08-22 04:54:16 ....A 162304 Virusshare.00085/Packed.Win32.Klone.bq-2f0c973ffba859dc7b3fd0f9ab6318a6b78b59e336510f47676c258061b0a774 2013-08-22 03:11:12 ....A 72192 Virusshare.00085/Packed.Win32.Klone.bq-3677b9f313d83d6b332f74ad9f2558d95c56e76b70734476698b59ff68759713 2013-08-22 03:26:06 ....A 221184 Virusshare.00085/Packed.Win32.Klone.bq-3700de71f11388ed4cfdc99b4567a30e428c24f91bc6c187c78c42866abe620f 2013-08-22 04:13:52 ....A 211712 Virusshare.00085/Packed.Win32.Klone.bq-3a751c03a193d58ba624e1856b5c13534add00f782cc6024f71aac52013452b2 2013-08-22 00:08:16 ....A 119808 Virusshare.00085/Packed.Win32.Klone.bq-3cc54e6316931f36dfcf3a0bbed4d752afdb2f63b620ad084fbdf5d87b641243 2013-08-21 18:46:02 ....A 580876 Virusshare.00085/Packed.Win32.Klone.bq-3d322d133cd9493aae44b7184f91f93caa58ab84f7200f29aff5283e1605a3da 2013-08-21 18:47:06 ....A 208384 Virusshare.00085/Packed.Win32.Klone.bq-40fcb11c57b562ea6310777c2e7fb7c18a914d1112f75c94ce87c80d15be52a7 2013-08-22 05:02:48 ....A 94720 Virusshare.00085/Packed.Win32.Klone.bq-4c39371792df48e8b51044dc50a54e9a56d1f38f03e08ffd274c56282abc602b 2013-08-22 00:04:20 ....A 137216 Virusshare.00085/Packed.Win32.Klone.bq-4e051f295f09a88b19836b23ca5829c6587197e828f7809b68745ca468bc4076 2013-08-22 00:02:02 ....A 181760 Virusshare.00085/Packed.Win32.Klone.bq-4fcc38c4d07bc261db8eaec06b881be625778f3e61e4306319e945b354cdcd16 2013-08-21 16:59:16 ....A 576392 Virusshare.00085/Packed.Win32.Klone.bq-511b210e23ed1b8ee31b873b16f08729249303fbee0f77ab19ee35809610508a 2013-08-21 19:44:48 ....A 101888 Virusshare.00085/Packed.Win32.Klone.bq-5548b8c569fa380c2de79b6e007a6189517704824968fda93ea2b5320961e17b 2013-08-22 03:51:02 ....A 536672 Virusshare.00085/Packed.Win32.Klone.bq-6241aaac47da1c95de314a7cdd7df2837c9b255a0c8804e290659594d3d6a938 2013-08-22 04:08:10 ....A 177152 Virusshare.00085/Packed.Win32.Klone.bq-62c28e23acb568086001cc597ef141d8b9cadb9fc9f484a56db66576b7c12a2c 2013-08-22 02:06:02 ....A 182272 Virusshare.00085/Packed.Win32.Klone.bq-62d554290accbb8d2a000f47c7e63f3390f310c082d1fa93ed7291b7d3a64675 2013-08-22 03:05:40 ....A 67584 Virusshare.00085/Packed.Win32.Klone.bq-62fe9a9e8a0393e9a2dcb1c0d7fb8fa3578ca2ebec9ac3c917f0b711f9f722a9 2013-08-22 01:19:10 ....A 1287082 Virusshare.00085/Packed.Win32.Klone.bq-63b9e1005adc9f9564ac8f9135f266cd1373e9a6173cf99980efd2d1c10490d4 2013-08-22 02:57:36 ....A 156672 Virusshare.00085/Packed.Win32.Klone.bq-640588e54dc972b2d910d4a921e54f1839233a7890800c86366fb9cb54092c2e 2013-08-22 05:09:52 ....A 352768 Virusshare.00085/Packed.Win32.Klone.bq-68e155806b89098983421642594b78263933ca968faaf77c48d3d3c0be34300b 2013-08-22 02:19:40 ....A 222720 Virusshare.00085/Packed.Win32.Klone.bq-69a623fce34765b8203e8b016ffea7b40a20a4fbd2b2da4a667268a9eff9929d 2013-08-22 00:11:12 ....A 213248 Virusshare.00085/Packed.Win32.Klone.bq-6dfbf51284f1bbeb62dc5ad716080c23fedec9802dbdfce6097353f8d1f16490 2013-08-21 17:53:20 ....A 925953 Virusshare.00085/Packed.Win32.Klone.bq-d081beb8a190198defba4bf562ad2d04d63dc6c96391854e68466f4e21a74ee5 2013-08-21 17:44:50 ....A 98304 Virusshare.00085/Packed.Win32.Klone.bq-d21d3ae5c4f64a630896da19ebf4a28f3ba5f1eb8add8d89d10ebbb7542bba4d 2013-08-21 20:14:14 ....A 286860 Virusshare.00085/Packed.Win32.Klone.bq-d254211d7f522155f1b8f6961983636dd6b111f33ae8fd55b5e5984481308c33 2013-08-21 19:00:26 ....A 95744 Virusshare.00085/Packed.Win32.Klone.bq-d38527219f8ddd7e52438d3212a7ae6ca57c7a30201efdf2a1c2673afc764103 2013-08-21 15:44:32 ....A 165888 Virusshare.00085/Packed.Win32.Klone.bq-d38ac0926357529008465531fe7675dbc95cc293ecfce57f20c2cf685f875ff2 2013-08-21 21:58:28 ....A 123392 Virusshare.00085/Packed.Win32.Klone.bq-d41a6e4e87534339f3be5847e8a0c417d5c7865a7821b3407cddaef1603fcaf6 2013-08-21 22:31:12 ....A 66342 Virusshare.00085/Packed.Win32.Klone.bq-d42498bae4503f053aa15f20a3fee49ef4e851d0d4cb84d85e461fc00bba82f4 2013-08-21 17:44:10 ....A 79872 Virusshare.00085/Packed.Win32.Klone.bq-d4407b07c06e561a7d6f01513b5e5ee8ecea53446ae3ef5f8e137492c3bc77f9 2013-08-21 17:54:38 ....A 273971 Virusshare.00085/Packed.Win32.Klone.bq-d4d18152bdd1dfd6b29d4e87934b2585cc3ce851ead188a719b84f48d4fd2987 2013-08-21 20:38:10 ....A 265216 Virusshare.00085/Packed.Win32.Klone.bq-d56a6b8ffb93c159665853e1d02b663238ed44fd7e2e7fb9bc5aa5add18603f5 2013-08-21 16:23:18 ....A 123920 Virusshare.00085/Packed.Win32.Klone.bq-d5aef228675433ad7910881f487c924e2a454a04b03e5eaa2db73f4a152ae181 2013-08-21 21:42:20 ....A 91648 Virusshare.00085/Packed.Win32.Klone.bq-d6b739ac48b6b1ab8654700f9f08d23db8c3c31eadfeb1a3170431216ea8f890 2013-08-21 19:28:38 ....A 115712 Virusshare.00085/Packed.Win32.Klone.bq-d7b369dd00ae2384eeca8e948f66718a808f966e695334a4146f4cac962c1ca0 2013-08-21 22:33:46 ....A 181760 Virusshare.00085/Packed.Win32.Klone.bq-d7cfc922e5f67260496ad72212613d4622f9d2b7ca2020bf7c54909d5188c78b 2013-08-21 16:43:24 ....A 121344 Virusshare.00085/Packed.Win32.Klone.bq-d891525873163b7c98a58d232fb950300b7f0eb24bb58bfb587d4e0be82563f5 2013-08-21 23:31:02 ....A 205312 Virusshare.00085/Packed.Win32.Klone.bq-d909782ecb2c4e4c999f7f5eb37247ca6975f0786ae0c1501ab071f7ba16be5b 2013-08-21 16:16:46 ....A 179200 Virusshare.00085/Packed.Win32.Klone.bq-d9178e526f3720852bdfe5db4c6314ae409aca5df17275f2eb5c14228f364433 2013-08-21 20:15:14 ....A 73216 Virusshare.00085/Packed.Win32.Klone.bq-d936cc21dd15b131d80a853298596c7fa26bc83e5fb1d90f266db6a688306df1 2013-08-21 20:57:00 ....A 388608 Virusshare.00085/Packed.Win32.Klone.bq-dcc4b1714b80bfcb14de3bb76bafe04bd6c92088a58fb788262f5b1e7b00eb79 2013-08-21 23:21:20 ....A 77824 Virusshare.00085/Packed.Win32.Klone.bq-dd1207ca2e6427ce6c874661c577dc56c6623a4e11553d8b0a9b0b1de0845e28 2013-08-21 16:32:14 ....A 246361 Virusshare.00085/Packed.Win32.Klone.bq-de4b901033ca0f0a03fc2ea56d06d63a5b586df1c0e87085069674a47a2a26ec 2013-08-21 15:42:28 ....A 167424 Virusshare.00085/Packed.Win32.Klone.bq-de5795d57b9679ba9166392180dacb5bf8191c520e7853aa5de2861a145c58ef 2013-08-21 22:43:40 ....A 186368 Virusshare.00085/Packed.Win32.Klone.bq-df4089ad84ad653555e75a14414b7fc7e921a9114ca4f991d644b18be89a4c21 2013-08-21 23:04:18 ....A 192000 Virusshare.00085/Packed.Win32.Klone.bq-dff20675eb4aef68286aa7957f49f223fd9c582d14a7284b1151e2ebf2a67559 2013-08-21 20:31:28 ....A 111104 Virusshare.00085/Packed.Win32.Klone.bq-e08c77ec8103431b47660746062be6670a1cd765eec2d2efeb62da365e432d13 2013-08-21 17:00:54 ....A 161280 Virusshare.00085/Packed.Win32.Klone.bq-e3a0fdaebbf06f56c7af579e8ebd838d5d8e5a35ed92163ea35e978975862ff8 2013-08-21 16:23:42 ....A 90112 Virusshare.00085/Packed.Win32.Klone.bq-e3c0464bafa3b91d075640f8196519df484de284fa574a60b34e0259ee06ecdd 2013-08-21 23:27:38 ....A 143514 Virusshare.00085/Packed.Win32.Klone.bq-e41a12e2c8ee97b9e454291c1c359c8fbdd1106046cd05649789c1abec09eb7e 2013-08-21 23:35:58 ....A 312141 Virusshare.00085/Packed.Win32.Klone.bq-e527bef30c20559593afe3189eabc6324d8bf36e6297cf29d757c4e8b3f57718 2013-08-21 17:39:10 ....A 157696 Virusshare.00085/Packed.Win32.Klone.bq-e570c296a81e5e84ac8b93cf9005004135f7a48201e5734471f9fba9429ab2a2 2013-08-21 23:07:08 ....A 6050304 Virusshare.00085/Packed.Win32.Klone.bq-e60b2bbb3c7ed1276d0a4a219fd3a35ee29911432b087fd4493ffa029044dbf1 2013-08-21 15:54:52 ....A 161280 Virusshare.00085/Packed.Win32.Klone.bq-e667174e9b500d86911702a72e9a189dfce1a745059b9b1026d5971cbf7a63e6 2013-08-21 18:05:10 ....A 221745 Virusshare.00085/Packed.Win32.Klone.bq-e717ebcafcde0130a3ea2b721ef4bf8f3bcb68d97d7550ee80812d41792a16a4 2013-08-21 19:14:52 ....A 1093646 Virusshare.00085/Packed.Win32.Klone.bq-e973fe7578739443bb9775e5849b2fa2daa6359aa10e9f95ed4815ed92ec350d 2013-08-21 22:55:52 ....A 149019 Virusshare.00085/Packed.Win32.Klone.bq-e9d59d8a539ad90f8ee815f95333c2c4487983f1aa1a61414bf36ce4c44ac0a2 2013-08-21 22:23:56 ....A 77824 Virusshare.00085/Packed.Win32.Klone.bq-e9de3f4186dcea738ed917d83ecf2313cd1cf22630d3ba8ac66c7f0b5621fd3b 2013-08-21 20:10:32 ....A 40815 Virusshare.00085/Packed.Win32.Klone.bq-e9f018dc6134497e44d62f16fbfbd3a994f3b95e3ade953dc119d1ba18fb7790 2013-08-21 19:24:30 ....A 76896 Virusshare.00085/Packed.Win32.Klone.bq-ea6485b6021b563f1f6bb9120fcf0aa5d1ed17866cc2270c2dcd84f7fb220b5a 2013-08-21 23:42:50 ....A 205824 Virusshare.00085/Packed.Win32.Klone.bq-eb4917c79194dab48b1e5048597513cb26fba21f276b655a1c94b02e9daefaf5 2013-08-21 21:54:20 ....A 210944 Virusshare.00085/Packed.Win32.Klone.bq-ec7f49e12fec6bcd359fb327d708c52f5434467d25e0f3519278842c3b7366e1 2013-08-21 15:53:54 ....A 202240 Virusshare.00085/Packed.Win32.Klone.bq-ed1a336e7c9dbb3da9e17cbb8838c455b7aa9c1cb5610fcb537d7abc57ca5442 2013-08-21 18:07:20 ....A 402432 Virusshare.00085/Packed.Win32.Klone.bq-ed9f90e27a621ec3da322539e72cdceb745d9c55d2ad97808e22af1f32a56d76 2013-08-21 17:50:52 ....A 111104 Virusshare.00085/Packed.Win32.Klone.bq-edfd6ae2518985a217b5d21d7b6ef8d36b4739b7d67c44fa543ccf8eb22f0c11 2013-08-21 15:23:44 ....A 109056 Virusshare.00085/Packed.Win32.Klone.bq-ee000df5b0297334e31ae725ae2bcb34a014b6ce0b7f4b097ed8f13cff9f2d58 2013-08-21 19:55:46 ....A 696832 Virusshare.00085/Packed.Win32.Klone.bq-eeced25adbfa2b27e2cf6cda2ff15a7d1a4fd97fb2210645d075c6a6e5eec80b 2013-08-21 16:20:16 ....A 6050304 Virusshare.00085/Packed.Win32.Klone.bq-f0a8a70937cb5c28866862455de7dba7b0b558de1a613780d9cf9daf1bacfa7c 2013-08-21 20:15:40 ....A 174592 Virusshare.00085/Packed.Win32.Klone.bq-f153de6b1fc02a32a75f20831052400b676f55465702094f8c12be84cb14038b 2013-08-21 17:54:40 ....A 84480 Virusshare.00085/Packed.Win32.Klone.bq-f1e019965e3444017ca2e099c8a5304c2daa6f33e81613afb6eb8902d5f23fe3 2013-08-21 22:50:26 ....A 81920 Virusshare.00085/Packed.Win32.Klone.bq-f24394dca9cabacfc571e042164066412afdc5d563453e59ff9a046bf03b018b 2013-08-21 23:33:10 ....A 115200 Virusshare.00085/Packed.Win32.Klone.bq-f2532127d51821e1c101c84d81d63fab743e699e0615c7a94ee9afcf407c9475 2013-08-21 15:59:12 ....A 178688 Virusshare.00085/Packed.Win32.Klone.bq-f2cac957addce03b362dd804a957e89bab71a9c35ba0906c221ef5e9e6fbafe0 2013-08-21 23:51:44 ....A 166912 Virusshare.00085/Packed.Win32.Klone.bq-f5e1f0e502ea7772ff783bfce93e75c2cc28a555d175628d089d497f40d655e3 2013-08-21 16:37:54 ....A 185344 Virusshare.00085/Packed.Win32.Klone.bq-f769d0cd52b244d63a4fa2e325440171c69d0b4fefb6a07ee08ded9817237d66 2013-08-21 18:20:10 ....A 118784 Virusshare.00085/Packed.Win32.Klone.bq-f7b2166ed595eb4148cd36cda02547376c2055b3ec4b91a9a3e43f8d1fe04316 2013-08-21 16:29:32 ....A 113152 Virusshare.00085/Packed.Win32.Klone.bq-f81e163af49a88f70d9208e3131979a114a399a146e0237dfdf854af3a5154dc 2013-08-21 20:54:16 ....A 113664 Virusshare.00085/Packed.Win32.Klone.bq-f857bbc6d62d457fce3e8d64fd621e9d7759b46a8a0b72f445a9609b74839100 2013-08-21 22:38:04 ....A 96768 Virusshare.00085/Packed.Win32.Klone.bq-f8d823998d047af8b2642bb39063d1babc2ff16733110552edb1a44d9cc99984 2013-08-21 18:14:14 ....A 131072 Virusshare.00085/Packed.Win32.Klone.bq-f91cda75e6435cc225421e8b52f5a7a7c86a45f28c0887a2f70ff98774dfae56 2013-08-21 20:08:30 ....A 147452 Virusshare.00085/Packed.Win32.Klone.bq-f978953763996489ee6f7f8d5fd45af6ac1072e602ee775e931073acf682a79b 2013-08-21 15:34:00 ....A 206848 Virusshare.00085/Packed.Win32.Klone.bq-fa0bb5c358b9ffb394e03bbad1fa665eed0c5df1882e1f9053d962be9aa7c52e 2013-08-21 23:57:04 ....A 80896 Virusshare.00085/Packed.Win32.Klone.bq-fa1ae93dd67f67411dc98f510584b8e3679d8c877581cba5cfca3a60cfb04aab 2013-08-21 21:14:16 ....A 177664 Virusshare.00085/Packed.Win32.Klone.bq-fa7ca66ee81d6f06a5d71b18b3ff8cc5caf702ce03d99aaf2f041c2dbef1ff16 2013-08-21 23:40:40 ....A 175616 Virusshare.00085/Packed.Win32.Klone.bq-fcb7fac1855c3fdbe54664c6dcba0a1aac9a405a0b79392c02b83b118b3b593b 2013-08-21 15:46:26 ....A 114688 Virusshare.00085/Packed.Win32.Klone.bq-fd6e6c5e65580e4e65b9f3bbf325f866fcaa60f669e14a5ec4f57a2ab70e4a4c 2013-08-21 21:54:40 ....A 113664 Virusshare.00085/Packed.Win32.Klone.bq-fd6fe6d49549d89f82f0db21d29b2b1842404585261962c5b0cc05512eb69c56 2013-08-21 18:22:32 ....A 199168 Virusshare.00085/Packed.Win32.Klone.bq-fd921900fe58ac29c0460a56b045336339ce42680a0533f9dbdb7b4a3d86d16d 2013-08-21 21:54:46 ....A 177152 Virusshare.00085/Packed.Win32.Klone.bq-fdabec2505fb6780e02eba0d485d2688e5f46c6b1df76e31847f1e33aade5124 2013-08-21 18:42:40 ....A 113152 Virusshare.00085/Packed.Win32.Klone.bq-fdbc53db777c00ace5cb05eb04fb51fda6bb85ad7ed1c68a884b1ca2c0585833 2013-08-21 23:17:34 ....A 127488 Virusshare.00085/Packed.Win32.Klone.bq-fdfd6c2d193509cff3d8c540f8688dd2955a204e6871d54d54752e41046b7319 2013-08-21 19:35:20 ....A 186880 Virusshare.00085/Packed.Win32.Klone.bq-fdfeb30b98a90b3c7ee2edb3f61c4e2301952f85df6b9f73fdfb6eee94e8b875 2013-08-21 18:22:38 ....A 123904 Virusshare.00085/Packed.Win32.Klone.bq-fe1dfe97b0c9cf562d264299ea88c2e1206edb62dff355d8d6a5336ca418a70e 2013-08-21 20:31:48 ....A 101888 Virusshare.00085/Packed.Win32.Klone.bq-ffeeb882da41e2977eeeab2b2d6db3ef7266de62781c690aa918b0b66d9a26c6 2013-08-21 22:25:42 ....A 1154603 Virusshare.00085/Packed.Win32.Klone.br-e0fcbcda24266f6cee14ecded6c0b18ceb052d11cf336f4ccc9834feb6a88e41 2013-08-21 17:00:58 ....A 1081978 Virusshare.00085/Packed.Win32.Klone.br-f12443d11470ce7354b3ce3f5ac44c2036c532e6f0868814cb6764254d961246 2013-08-21 16:57:16 ....A 81486 Virusshare.00085/Packed.Win32.Klone.br-fea42ab0e07d943c1832423fee2c9e498fe76418722fb8aad33757cedb04f751 2013-08-22 03:22:50 ....A 42022 Virusshare.00085/Packed.Win32.Klone.bu-45918d0303db8bf020ee7629a36e06aefeaa8dbbeb5f4d88c0aa8e8c533d0875 2013-08-22 03:21:48 ....A 38950 Virusshare.00085/Packed.Win32.Klone.bu-634fefdc7e7e2aeb452bbb086fcf4a33486897884cd557c6437ec83eec7ac1ba 2013-08-22 02:10:38 ....A 184701 Virusshare.00085/Packed.Win32.Klone.bu-68d9adc8833a657a3a811cbfb77e2354153086f732129801a70694d96c45d36b 2013-08-22 04:03:08 ....A 39064 Virusshare.00085/Packed.Win32.Klone.bu-694ac72c0524d2445bae9394e01e92a575cbd91c9cab5b6d23453dea014a8c94 2013-08-21 15:33:16 ....A 167048 Virusshare.00085/Packed.Win32.Klone.bu-d60cae89e9dafc401f3bb944d8455e8c6743eb4e871c1763d8b95fb01358589f 2013-08-21 19:43:00 ....A 1197378 Virusshare.00085/Packed.Win32.Klone.bw-263ad3ff37fab35ca30fad9029359281e2a4c77671bb8ce7b9e6a55ab4c58930 2013-08-21 21:26:42 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-21cf85abaab8eead4ad8c74f223e2cb334fb262cdcedeac73bbe09a0c7795c99 2013-08-21 19:51:28 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-242642906ad1d947f45adfa12a750be5ce84b060372ae8bfc8d24d08cc609a44 2013-08-22 02:48:22 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-4685f83e3467855563e9e2a84db747cdd40401aa28791904f2354128aa20df52 2013-08-22 04:06:12 ....A 192512 Virusshare.00085/Packed.Win32.Klone.bz-5dbc1864a7eb40810c64bc5bfa66aea6650c336e45557fabef59f321730e3ff7 2013-08-22 01:26:44 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-628816c193329bf22a1ba03c78b1377103c5871015d2cfcf1a47874011ad07c7 2013-08-21 19:38:50 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-d444e9d58f116182685e17ad8c68f93ffd9ee6190aed475d78eeab6c637fd38f 2013-08-21 23:41:28 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-e6c9d128c6a9d998486febe815946fa345ab49f4ef5dcbb4f04dd05ad4fcc6d3 2013-08-21 21:30:06 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-e92337013501b5ffd813ed96384da9534a24faae5c6fd6e92d86eaff075db8c9 2013-08-21 18:54:04 ....A 138752 Virusshare.00085/Packed.Win32.Klone.bz-f6482f5084d332e253798a961e248625fc98ab31013824b4143ac991393b5c7e 2013-08-22 01:56:04 ....A 20480 Virusshare.00085/Packed.Win32.Klone.i-27f79e30ffda1b1960e89c2664276e0da594857e8710c907ae422a725323ddad 2013-08-22 04:16:52 ....A 19512 Virusshare.00085/Packed.Win32.Klone.i-55081d148c0aa5419b84e40fb54db446cb1ae4cf07e0c682e63fed823dd3dba6 2013-08-21 18:43:38 ....A 22072 Virusshare.00085/Packed.Win32.Klone.i-d3c44670251ac60f0006a573d184d411793135a2c6993004f7dcfd093eb068f7 2013-08-21 20:17:04 ....A 21048 Virusshare.00085/Packed.Win32.Klone.i-d8aa7afb6d6c93767ef437af8a84bc82fe62e29b5c70804219cedd59360ddf7a 2013-08-21 22:38:48 ....A 22072 Virusshare.00085/Packed.Win32.Klone.i-e3e7fd41249af12fe331f1bcc7acabae6688d111fe58c17994b852911d7e36fa 2013-08-21 23:48:52 ....A 24576 Virusshare.00085/Packed.Win32.Klone.i-e867b9ef7729f86db8c2fbf27d00abbe6d35639032eba0d2db500cc3714bfb8e 2013-08-21 21:33:28 ....A 32256 Virusshare.00085/Packed.Win32.Klone.j-e5040da8245d01eff89d8b8be3d457ecf62455a3becdd3191ae17131a1c041dc 2013-08-21 16:17:00 ....A 46592 Virusshare.00085/Packed.Win32.Klone.j-fd0ac6b5a38e389b1d8f1eccaf933fae5c744f5847ce879a228d8e9c6a1186c5 2013-08-21 22:17:48 ....A 50472 Virusshare.00085/Packed.Win32.Klone.k-30cabd694aafa5d1edca05970cd220304d854f3e3324bbc6251755a6875c85de 2013-08-22 04:37:16 ....A 50395 Virusshare.00085/Packed.Win32.Klone.k-3834f3919d0ba34880e2c82dbf963ab547797d11bdebc4615809c17420f24d36 2013-08-22 02:49:58 ....A 20304 Virusshare.00085/Packed.Win32.Klone.k-54979437317dd18d8f2633e248b640f0a4a1915c263e48fb1bbce3de7adc513e 2013-08-21 20:44:06 ....A 16934 Virusshare.00085/Packed.Win32.Klone.k-705d037258bea09db66fdeb30bec1293f5ed818e2daba301dd44b22e11de447a 2013-08-22 01:33:52 ....A 36209 Virusshare.00085/Packed.Win32.Koblu.a-562088f89cf4bb57bfe839590beee22d9b8b6b1961bde47b2f74fae1331d6829 2013-08-22 02:23:18 ....A 45568 Virusshare.00085/Packed.Win32.Koblu.a-690bb9da4c1d66eebaad55e33fe356343e7b15abaa8545535e68dd053aaf9b70 2013-08-21 22:35:34 ....A 174080 Virusshare.00085/Packed.Win32.Koblu.b-10edd204fb35d85cad2db67e277769c6a876a4863617ba33db97a20f6af568bf 2013-08-21 21:24:52 ....A 125952 Virusshare.00085/Packed.Win32.Koblu.b-1254d5346c365c79529194d8f1301a42c6b0302b5b3960ac9d39424f8af5c816 2013-08-21 22:50:46 ....A 155136 Virusshare.00085/Packed.Win32.Koblu.b-15389e119bf3ecab3ff71b6f5a5644779d376c40a9bad25481779bad1dbd6eca 2013-08-22 04:50:36 ....A 124928 Virusshare.00085/Packed.Win32.Koblu.b-3c81be319c167739f5664d3bc18507502163658a7abe858bd516e4f60a959c6b 2013-08-22 00:04:48 ....A 260608 Virusshare.00085/Packed.Win32.Koblu.b-3d1ae30934e503caf2e0d61f3336fe1a6bf06542bf58feb2dd7c760920653134 2013-08-21 15:30:30 ....A 264192 Virusshare.00085/Packed.Win32.Koblu.b-43efa004e4e9be6a445e713714afb85aeb2ce0c55a464ee9df72dd5eeeabe2a0 2013-08-22 02:49:06 ....A 940232 Virusshare.00085/Packed.Win32.Koblu.b-540eb92035a73a70d5169227836ba143b34f85470ee47d0096a81cfc1b11642c 2013-08-22 04:37:10 ....A 156160 Virusshare.00085/Packed.Win32.Koblu.b-5649c873702b2ab93b0a444f88fd23017adcb6823d972357f683acf17b8be29d 2013-08-22 00:35:10 ....A 395196 Virusshare.00085/Packed.Win32.Koblu.b-62586f07d1800bb3e2eb77b2fc967849f9053bda66d9c1cc86cd1b3461260281 2013-08-21 18:40:12 ....A 224768 Virusshare.00085/Packed.Win32.Koblu.b-639b1dac05d69fc9b192aed0fb36e87f6f8fd8789edb57b7781e584eeabbf6b9 2013-08-22 01:24:20 ....A 278268 Virusshare.00085/Packed.Win32.Koblu.b-63a9b3895d75639e9b0906a46747d5ed40afe810babdfca1cdbffc881e84bcbd 2013-08-21 19:55:58 ....A 211968 Virusshare.00085/Packed.Win32.Koblu.b-d3f3c187fd862ad320bb6efa4b15b206f8796735c925d8efe3abd064c65ce0ae 2013-08-21 19:00:28 ....A 86016 Virusshare.00085/Packed.Win32.Koblu.b-e31d4bc855214d4af8423ff217cfdd54925e62436393bd6def39c8207b4dee6d 2013-08-21 23:35:58 ....A 211968 Virusshare.00085/Packed.Win32.Koblu.b-ea47486f46b11a3359f6d363133e538f38fb3273364a07e839263e4da738adbf 2013-08-21 20:49:32 ....A 184832 Virusshare.00085/Packed.Win32.Koblu.b-f78d4687287159b38096f4cedb3c73522c6f982e93232beb1da81cd2e4c3d607 2013-08-21 19:10:22 ....A 211456 Virusshare.00085/Packed.Win32.Koblu.b-fb1a97ea9067af77b0768da1c255beaf31bbc7e93275b04ba4941b5c48464805 2013-08-21 21:36:48 ....A 225792 Virusshare.00085/Packed.Win32.Koblu.b-fee7ea84e14722d7745c3caf9b17220564b52d48374bb1b3b17c26ae083afe66 2013-08-21 18:24:44 ....A 124416 Virusshare.00085/Packed.Win32.Koblu.c-059da7590b8a6520970c94929d9337f39c6e91c564979d4b7120578dfddb658f 2013-08-22 01:53:26 ....A 124928 Virusshare.00085/Packed.Win32.Koblu.c-0ff416a3d5329d9532d7923eb218febb922c28cfe5098de45f5365411024e714 2013-08-21 22:17:08 ....A 124416 Virusshare.00085/Packed.Win32.Koblu.c-150df7488fccc4575aa313efac025e501885b68d486553f36e25ac14519ece3d 2013-08-22 04:34:12 ....A 123904 Virusshare.00085/Packed.Win32.Koblu.c-4a86c567985ff8559dbbd361a39d67b9764ebd24573b9a0efde4c5d42d0685df 2013-08-21 20:17:48 ....A 124928 Virusshare.00085/Packed.Win32.Koblu.c-51858a7ae4e0871711b87e726ebfd74cbefa06fccbb094c678dbb9c725298d6b 2013-08-22 01:27:20 ....A 131444 Virusshare.00085/Packed.Win32.Koblu.c-5649afa08f64fc34ee5d96124dd5d0a38dad59d1ad29fa66aac59d65706bc01f 2013-08-22 00:04:06 ....A 124416 Virusshare.00085/Packed.Win32.Koblu.c-5bad01ddef7bc65e85838b1f00e7ac61d729a2828017489fd8f04f97a21d1572 2013-08-21 20:34:14 ....A 151552 Virusshare.00085/Packed.Win32.Koblu.c-d43b952fabe8d2ce8fe12685c96a70d3e1c8eaaafedec0a85522cd5ae36a02df 2013-08-21 15:41:32 ....A 74752 Virusshare.00085/Packed.Win32.Krap.ae-02448e3112f2b4d964cd66b7b6b82d6f3697e54191fe7b7fac2a5b53b9659c5e 2013-08-21 19:22:14 ....A 79360 Virusshare.00085/Packed.Win32.Krap.ae-038d4b7523ad8777d8defdce38b7a2358a8885ad2eeee6fc2502c40f84b2e289 2013-08-21 23:45:12 ....A 75264 Virusshare.00085/Packed.Win32.Krap.ae-04d6b290843ee21fe039f7a46868d0afbf2f9ff573ddd4243f07eb5154e5f6f9 2013-08-22 04:58:20 ....A 2907964 Virusshare.00085/Packed.Win32.Krap.ae-0771cd77a189930f43e88971e0e0562d3ddb264b9fa1109e78eb1a5b89acf5f1 2013-08-22 00:04:48 ....A 112255 Virusshare.00085/Packed.Win32.Krap.ae-0ad1c62169cc4394c9b4b41a04a718dd9c91459ae44f168ffaaee13043f93498 2013-08-22 00:18:30 ....A 97796 Virusshare.00085/Packed.Win32.Krap.ae-0c8c87ad2e2afa954e7b03779a20e8125014c78ee1099b141e0fd14dad051ddb 2013-08-22 03:52:42 ....A 236548 Virusshare.00085/Packed.Win32.Krap.ae-177c4290c051d9f236fb3ad711a039907a723cf489339223b2908101b57b4151 2013-08-22 04:00:06 ....A 93696 Virusshare.00085/Packed.Win32.Krap.ae-1860e520bad7821a6f7ffae4959349ea8df4e16992d2b71c95fd3868f4540802 2013-08-22 00:10:10 ....A 169472 Virusshare.00085/Packed.Win32.Krap.ae-253fe90a9db92cfbfb669d8dfd54c5dd9be540564c9e7c846ba261b66781c4e2 2013-08-22 02:57:00 ....A 261124 Virusshare.00085/Packed.Win32.Krap.ae-2632178a179595e1502be519c38c961039c177152ed0f054bf1365720db559eb 2013-08-22 05:06:28 ....A 171008 Virusshare.00085/Packed.Win32.Krap.ae-38113542b21fc3af9b296ea16bb6ed37e2094cab79d26fc815a18fdc9b27c05b 2013-08-22 04:02:46 ....A 265732 Virusshare.00085/Packed.Win32.Krap.ae-3c6ee3f4c79a9531eefc39ea8a8413b332a452a0e4a48e30fd2fe327f1e2f6c3 2013-08-22 04:50:54 ....A 208388 Virusshare.00085/Packed.Win32.Krap.ae-3fe522f2302bbeffb8e038f0512a6e968c19c5e1eaecb073e572efac42923a85 2013-08-21 16:42:30 ....A 77824 Virusshare.00085/Packed.Win32.Krap.ae-43ee9cad88e0d7917452281a10ae602b95950774bb754d12c560aeea781b719b 2013-08-22 03:28:08 ....A 98820 Virusshare.00085/Packed.Win32.Krap.ae-4666c1c5e7b7af21a755583483bb1f3b520ccc3b36d60a97c8223a58b192181b 2013-08-22 04:07:28 ....A 244740 Virusshare.00085/Packed.Win32.Krap.ae-4ae1f1fcc1d025ddc62d91862164e16bc5eb5fd5f55748684dd38455ba18cdf0 2013-08-22 04:40:52 ....A 87552 Virusshare.00085/Packed.Win32.Krap.ae-4c75254225fbe51d36e9b261ccc3a3ee5d27406107783907fb7870563fe4d437 2013-08-22 02:49:08 ....A 151044 Virusshare.00085/Packed.Win32.Krap.ae-6251373dcf36de9ec930ffd0045d47e1158883b7cd380212b0b93d5729b06aa6 2013-08-22 04:50:42 ....A 90116 Virusshare.00085/Packed.Win32.Krap.ae-6dc9822bba2f52b6b267ec83924233a324e9f94079cb876721ccd7757e3e2112 2013-08-21 21:26:12 ....A 171520 Virusshare.00085/Packed.Win32.Krap.ae-d0b7d4f191c6381609d7c14ad1fe6a1a49abae218286c177454416e106d12508 2013-08-21 16:40:22 ....A 232960 Virusshare.00085/Packed.Win32.Krap.ae-d22bb11b8615d0c6063e55a1918f7702bc2f07a5c6dde9541a23ab413b950d59 2013-08-21 19:55:42 ....A 172032 Virusshare.00085/Packed.Win32.Krap.ae-d316f1864744cc9dbf7f26d00bfdc119bd0ddd259193190efcaad57f8a74bfbc 2013-08-21 23:28:58 ....A 224260 Virusshare.00085/Packed.Win32.Krap.ae-e11d44d321e37a7b4fdd09017b7584ce55967597f1be7905d544ddfd7b548f85 2013-08-21 23:28:26 ....A 232964 Virusshare.00085/Packed.Win32.Krap.ae-ee04efdc15989149661cc68f3f6eac52705905d10b37c80b7900193b769144ea 2013-08-21 17:05:08 ....A 270852 Virusshare.00085/Packed.Win32.Krap.ae-f75d8b690b8ef0db3b548b7d2eabbd25a91fc2a122b355e2cbae21db6838534e 2013-08-21 16:49:58 ....A 6791168 Virusshare.00085/Packed.Win32.Krap.ae-f7a057f8c3dadc98a4ce7ee3121001160e2ef946ff0d296d49b86dc24bbef441 2013-08-21 19:09:10 ....A 96768 Virusshare.00085/Packed.Win32.Krap.ae-f7fd145d17de3d6340224d8ae2d7eb567f0beaf87f98ed24184a333a75eeb240 2013-08-21 19:37:20 ....A 91140 Virusshare.00085/Packed.Win32.Krap.ae-f85f6359bc3f21d1e399086a73a96a372888c711326f87875289bf0a0be0f4a7 2013-08-21 23:17:30 ....A 389120 Virusshare.00085/Packed.Win32.Krap.ae-f8a16f4ce43d17800fa362444c302d6525d9f7f9db069d59fa2cdb1cdaa526cf 2013-08-21 16:22:24 ....A 228868 Virusshare.00085/Packed.Win32.Krap.ae-f94cbfafe6d5e41e573eedf901cfdc5e78f60f4a4d836d265c1823ce45409242 2013-08-21 21:49:36 ....A 180651 Virusshare.00085/Packed.Win32.Krap.ae-fa39799b25c2bbcbdb81192266852afc908f82e127014150f54b3c4a6318d3e4 2013-08-21 17:45:30 ....A 91140 Virusshare.00085/Packed.Win32.Krap.ae-fb87dfb301ecd8936fbe9c26403508eac0042c542fc551101d61f362d676aa3f 2013-08-21 21:22:18 ....A 74240 Virusshare.00085/Packed.Win32.Krap.ae-fc8d0d831625fb56d7419767a14d2824b799930cf0a6db3f0728087c1a8a7aae 2013-08-21 22:47:58 ....A 142848 Virusshare.00085/Packed.Win32.Krap.ae-fce3f72744c3a5c2e41427f2426b2fa5557369bbdad678db5f8b11685523e1e3 2013-08-21 15:41:58 ....A 90624 Virusshare.00085/Packed.Win32.Krap.ae-ffe61b76db56a818faeca70a2c4db1862b19f0f40fc5f108cffc8226eb57cda9 2013-08-21 19:44:50 ....A 319488 Virusshare.00085/Packed.Win32.Krap.af-031d0d0fd5258c6661fb0149a542085bb41e51221975b7aa805c8d4cc77037dd 2013-08-22 03:25:22 ....A 66360 Virusshare.00085/Packed.Win32.Krap.af-071ca17e665d8215d7dff146961f7fac92c8ca3c23db4a7df93474e12901be42 2013-08-21 21:23:52 ....A 70144 Virusshare.00085/Packed.Win32.Krap.af-10e06433412fc74b6e3d34a57eba5b24a277008a3664cfb97b7930577fc8cc50 2013-08-22 02:13:44 ....A 135680 Virusshare.00085/Packed.Win32.Krap.af-1744d328aaad001ab173b972e6836d6c46cd54558ee411222afb6c8beafe4648 2013-08-22 01:19:32 ....A 236544 Virusshare.00085/Packed.Win32.Krap.af-19332006218a3f482ce4eae55b0a1b77f0e69b4e9e38409f55b9d7af31286a47 2013-08-21 19:58:20 ....A 186880 Virusshare.00085/Packed.Win32.Krap.af-559896732bf0f481a24c667aeacd4859a624ddbc9b7badcb3a94b1c43e2c3ba8 2013-08-22 03:33:56 ....A 23051 Virusshare.00085/Packed.Win32.Krap.af-7051b26790eadb6eecba5b026163dd8e11db0e830d2ee38c092d27bd1f6b85e9 2013-08-21 23:27:02 ....A 117248 Virusshare.00085/Packed.Win32.Krap.af-e85e840cc54f1655d280efc03ccbfaa3f8afb4c70756503e42cd4eb96e12683e 2013-08-21 21:08:08 ....A 53797 Virusshare.00085/Packed.Win32.Krap.af-f0ef48e0c9d3c0f91f9ade9daf1c6c66bc82ed0ddf08e1f44bf85d4c3dbae5c8 2013-08-21 21:51:36 ....A 1058816 Virusshare.00085/Packed.Win32.Krap.af-fdb9cd5233941d60a83cff3464a49f2747aef1e17c532f761ad9cfc5ad9026da 2013-08-21 21:11:40 ....A 253956 Virusshare.00085/Packed.Win32.Krap.ag-054c8e34dfee43db0a3ce8b6c027d04162dcd9022bff0ab6d9a8e42c2ffb2b96 2013-08-21 21:35:58 ....A 232448 Virusshare.00085/Packed.Win32.Krap.ag-05ca71a493258b3489922df5211ac586c0acf596f9ec9299408389156acdb8cf 2013-08-22 02:33:46 ....A 271876 Virusshare.00085/Packed.Win32.Krap.ag-0719cde7d102c9924ea305a9539b84babfa017c355b27900c39b2080a5da8018 2013-08-22 04:11:26 ....A 212992 Virusshare.00085/Packed.Win32.Krap.ag-08217ca8df8d2419fb628187cf23af33bdb602bea4e47fd57de5b8f8422020c2 2013-08-22 03:52:52 ....A 93696 Virusshare.00085/Packed.Win32.Krap.ag-0984e6a76da5b5f00aeb070e0de8b3db20656516d9208f76bb61c24f0269dbf0 2013-08-22 03:15:54 ....A 101888 Virusshare.00085/Packed.Win32.Krap.ag-1799a5109ce83ddbd647a8455621d9c2e6982282809bb1ef7d13371704be5bf5 2013-08-22 01:53:40 ....A 221696 Virusshare.00085/Packed.Win32.Krap.ag-1848d9a4afe17c4291ef47fb499ad001967db272369f9c2335046a0e8ff83124 2013-08-22 04:54:16 ....A 126976 Virusshare.00085/Packed.Win32.Krap.ag-1f5f335314dff740eb9636db85b140b36348128546e6c27a9e6ecce78ce820a8 2013-08-22 02:56:18 ....A 167936 Virusshare.00085/Packed.Win32.Krap.ag-277fab7dc939c0566facb5aecccdf8d03282b865b6e9bd6a9ce4b5ee9ada5dc1 2013-08-22 04:21:34 ....A 126976 Virusshare.00085/Packed.Win32.Krap.ag-2d3a5de767e406638b0d4a8e4e1a4dc03989221a977bd90a15896f16598cbb61 2013-08-22 01:45:30 ....A 120832 Virusshare.00085/Packed.Win32.Krap.ag-3491edc474fa0f5af32b89c633d9d63e20a1a5b3f7a5112fe8536c6e78d5cd42 2013-08-21 20:03:32 ....A 285700 Virusshare.00085/Packed.Win32.Krap.ag-3533bd39fd5760fa469985d2587d2af4a934d9eb0254182ffd483923693a5a54 2013-08-22 02:29:26 ....A 89088 Virusshare.00085/Packed.Win32.Krap.ag-35497cba4a39b10cfa43c0f91fd63e60d06154c50723a3d2115e125f70b1dca0 2013-08-22 02:40:42 ....A 122880 Virusshare.00085/Packed.Win32.Krap.ag-36068ea4c78aa424756d22c726e9d53f59021ad411745f443b5e47946f522af9 2013-08-22 04:36:40 ....A 131289 Virusshare.00085/Packed.Win32.Krap.ag-38105a255aee50249b6f4c89b5102a786f7dcd394859b2294f204db50046c4fe 2013-08-22 03:31:48 ....A 107520 Virusshare.00085/Packed.Win32.Krap.ag-446fb944183363f75918dcfc5111466ddfd8c1d28fa0e3ae9276dfa5aac2fd74 2013-08-22 04:23:04 ....A 160256 Virusshare.00085/Packed.Win32.Krap.ag-45839eeccf6238f78d9be29be01836a47423a53b2a32906f782edb7f4db1adcf 2013-08-22 02:33:20 ....A 258048 Virusshare.00085/Packed.Win32.Krap.ag-4590e12e044462373c8638ced4d7752a2880507a39f59644261bde83960911cc 2013-08-22 00:27:26 ....A 149504 Virusshare.00085/Packed.Win32.Krap.ag-45948dbe876c473b07e07b17110f7a06fb64d76c270b242e214a7e3971449978 2013-08-22 02:56:56 ....A 167424 Virusshare.00085/Packed.Win32.Krap.ag-4626d9ddd2877bb6bf7f35518e8574a9f09c5f80c5480861d756a799c3b5de16 2013-08-22 03:51:06 ....A 118784 Virusshare.00085/Packed.Win32.Krap.ag-53930b0e2dcda295232cf4927a874218f19f898223c74a4d376316747e7ea59e 2013-08-22 02:51:50 ....A 238080 Virusshare.00085/Packed.Win32.Krap.ag-5423644c152fa009bdd4dcc8cb3778fce779b5345cbbfabde81a06ab88ee2ce6 2013-08-22 03:21:40 ....A 189440 Virusshare.00085/Packed.Win32.Krap.ag-554b5cfba1f9e34922f89f82674cf8367c8776e16ff4c35f8b9e0978e0290aad 2013-08-22 01:16:02 ....A 233984 Virusshare.00085/Packed.Win32.Krap.ag-62b9efdb722b6889b7b8feadb5f2ee05989ca041b39207450560ae7a280e7ff1 2013-08-22 01:26:48 ....A 54945 Virusshare.00085/Packed.Win32.Krap.ag-633ac0cba12f3564ae90bbb28b2f5b9f5ba616cc887f508d60ba41aab273261e 2013-08-22 01:29:46 ....A 373248 Virusshare.00085/Packed.Win32.Krap.ag-64774dc0a99d5c867c07af8ed8e5c1fd5720d73a75ee12bba36228ae4380a157 2013-08-22 01:57:20 ....A 152064 Virusshare.00085/Packed.Win32.Krap.ag-68b1e08f850e6ddda083214756851f239d7c4385f9a589e6dcebca807616da9f 2013-08-22 04:38:46 ....A 169984 Virusshare.00085/Packed.Win32.Krap.ag-68dd9b9985ca8517aec5f092460945ea856d73417dfd3202347e4cedccbdf461 2013-08-22 02:35:56 ....A 276992 Virusshare.00085/Packed.Win32.Krap.ag-68e9626f225b49ed22f2378cc95c22b4622051090f29b18879e195de61f32066 2013-08-22 04:37:18 ....A 160768 Virusshare.00085/Packed.Win32.Krap.ag-6d8de6c70248d9ce8f30dafc8d049149ab2cb4c13ce3608a1aba02c657ff718a 2013-08-22 03:36:20 ....A 247808 Virusshare.00085/Packed.Win32.Krap.ag-700834bcbf6407b682b48d89ca9e9f27a44861109cc488e74e969e19cdb01b23 2013-08-22 02:20:00 ....A 247808 Virusshare.00085/Packed.Win32.Krap.ag-706a89c74698c5d181c93107b14bec0bdca06951835c4306fe4e7d35f58dbd57 2013-08-21 16:48:08 ....A 173056 Virusshare.00085/Packed.Win32.Krap.ag-d1c947365bd6fa425f1a935bacec2793b486561a0eead5b96806d02d66d03587 2013-08-21 22:50:14 ....A 88064 Virusshare.00085/Packed.Win32.Krap.ag-d80b76081f034f1a92b1c044a9dec58e02fc364387885e894324c584c11f9ee2 2013-08-21 19:10:46 ....A 297988 Virusshare.00085/Packed.Win32.Krap.ag-e058ec1bb6119ddfd03e615f9fc84b64df45debd1999a7553c42b8221f5f0092 2013-08-21 22:30:12 ....A 268804 Virusshare.00085/Packed.Win32.Krap.ag-e2de7d3f5cf128d971c97d54ec09b623d3d9629c508cff53768e13e47eb1737a 2013-08-21 20:50:08 ....A 173572 Virusshare.00085/Packed.Win32.Krap.ag-e38a670945fa7e32ca1252732adeefba099d71b4e20c963601712a091cb4a6b4 2013-08-21 19:19:28 ....A 231940 Virusshare.00085/Packed.Win32.Krap.ag-ea3aea111e8aeedc088e44872d46c2fc43ce655c7539810946c811ac72ecec3a 2013-08-21 22:08:04 ....A 154624 Virusshare.00085/Packed.Win32.Krap.ag-f6264f06fa148c203c133df0f8817c767bc094e53419304d9ac9058400ee7462 2013-08-21 20:36:34 ....A 175616 Virusshare.00085/Packed.Win32.Krap.ag-f6a6f764e75a4bb16f6fa80dfb2da541addaa75954a0bdc3051a85be6b926568 2013-08-21 23:23:46 ....A 103424 Virusshare.00085/Packed.Win32.Krap.ag-f87611969093466e4c178b2a5c68de4d65c81974a5c4c502f4f160899a7f4c74 2013-08-21 18:15:10 ....A 162304 Virusshare.00085/Packed.Win32.Krap.ag-f89182108bf6f63f65af099ac7a43b1ea11b454dae9649e3f93cfb48792732ae 2013-08-21 23:23:00 ....A 125952 Virusshare.00085/Packed.Win32.Krap.ag-f92ed293bc923f94e3b432c8508604479c1583614f040af85f98ba083e6ad978 2013-08-21 15:21:28 ....A 120320 Virusshare.00085/Packed.Win32.Krap.ag-f940bb9126feae96ec243ff69bc58d6e313d7369b65abde01b24b87a343d4ba4 2013-08-21 23:00:54 ....A 225792 Virusshare.00085/Packed.Win32.Krap.ag-faee88cd83297f8cffd33d90424569702fe65a4da24198762ca9cb67dcd66660 2013-08-21 15:31:18 ....A 116224 Virusshare.00085/Packed.Win32.Krap.ag-fb75f6b9ce7a0e6697954fa93596edbf54d2f9e42ead9d55d3a02b46ada8cff6 2013-08-21 15:59:24 ....A 95232 Virusshare.00085/Packed.Win32.Krap.ag-fb8ad6f34cbde4f60e4b9460991ec5b0740e6daada058148f85440dcb467b99e 2013-08-21 21:27:00 ....A 95744 Virusshare.00085/Packed.Win32.Krap.ag-fcb151e4af882a806fc140cdc87cad06388e4a4463147d99faa6bd662f9b2c15 2013-08-21 21:01:16 ....A 152064 Virusshare.00085/Packed.Win32.Krap.ag-fcb761867a4e04f739c5e3b37f996f09e9c7146948f5432cc0cf4bc271e486f4 2013-08-21 19:24:54 ....A 126464 Virusshare.00085/Packed.Win32.Krap.ag-fd303acca346095245c43cd6e5935df528a79b53f24273051de9689cec7807e1 2013-08-21 21:08:36 ....A 145920 Virusshare.00085/Packed.Win32.Krap.ag-fdedf5ad3bf36f46972c8d955681fb41e1e356a9fb9314d46f3eaabea172541b 2013-08-21 23:50:48 ....A 172032 Virusshare.00085/Packed.Win32.Krap.ag-fe384f1f4896098733d1dc5474002ab6e55f191aa1ec8c81a56f613a9d050121 2013-08-21 23:14:40 ....A 90624 Virusshare.00085/Packed.Win32.Krap.ag-febaf46681b93230d198230317cba2f6f307f2a54d2da7deba94e0435b180e38 2013-08-22 00:12:58 ....A 857124 Virusshare.00085/Packed.Win32.Krap.ah-1c2a43e294f93c8866ea6d2b5460453ec2762873d9c2d0f6d1e16d16ca930df2 2013-08-21 15:57:34 ....A 159344 Virusshare.00085/Packed.Win32.Krap.ah-247f873d14095b1b802dea2873d30269d5815545f55d4653392e6aadc62591e8 2013-08-21 22:35:54 ....A 67072 Virusshare.00085/Packed.Win32.Krap.ah-252d216bd0ff0f867c102144c2ce9de7c83c184aa50ed8cd4dff27d854a91895 2013-08-22 04:44:20 ....A 228464 Virusshare.00085/Packed.Win32.Krap.ah-28fda03cbd7613ddad1dc5edf8d03507aa7dfd24e842b9ee20946c080b7e0bc0 2013-08-22 02:51:20 ....A 154051 Virusshare.00085/Packed.Win32.Krap.ah-4511e67bd440e87139fa376bb0a44eb4c73e04bc1379ec0ce6b9a917d1d8b3c0 2013-08-21 21:12:18 ....A 267264 Virusshare.00085/Packed.Win32.Krap.ah-e3dc6aff97e8c3a929d0712726023ab963c3b853152b31dfeb0502ea529d93d9 2013-08-21 15:50:12 ....A 162416 Virusshare.00085/Packed.Win32.Krap.ah-f796eca6e17086ac021316c3ca52669a81222ca0e7e76ae861ca7830f1fe765f 2013-08-21 22:48:52 ....A 720932 Virusshare.00085/Packed.Win32.Krap.ah-fecec68a47e9aabd2895f3d50d017fb82a58f09aee0e54c75736424bf2f4f3b4 2013-08-21 15:53:24 ....A 1257023 Virusshare.00085/Packed.Win32.Krap.ai-013cf66367d8768478fa802fd7db90ea53da1c89994f8934b8859f90086dd04c 2013-08-22 03:05:44 ....A 582109 Virusshare.00085/Packed.Win32.Krap.ai-0664795960abd2421875a4e9700d2928c73b7394372533aff1426a307de01f70 2013-08-22 01:23:58 ....A 1060352 Virusshare.00085/Packed.Win32.Krap.ai-08660d6d888be7a6d205bc3027c01e9d3b32a344b3c10847a6673d6f906d5655 2013-08-22 02:49:08 ....A 1186878 Virusshare.00085/Packed.Win32.Krap.ai-092dedd29e1ab00fc8b5deb5ff4eac81929467acd6b4c5b45133a1a0636b0d01 2013-08-22 03:15:28 ....A 24576 Virusshare.00085/Packed.Win32.Krap.ai-098df04a78dfc74ff7559a2c74be0a89dc57e35725030079660a54bc7e55b1d6 2013-08-22 00:12:58 ....A 45312 Virusshare.00085/Packed.Win32.Krap.ai-0e86d34384f8f1de34c67a398e6ba4f51d94051f9c87b361a0cbe8585a1f0e1b 2013-08-21 17:24:30 ....A 866320 Virusshare.00085/Packed.Win32.Krap.ai-13787f6449677b53d52c8e33fc70264d7371de1e6899df3d531de90c6888171d 2013-08-22 00:11:54 ....A 1255487 Virusshare.00085/Packed.Win32.Krap.ai-1571aae82106113c819166a8880d037137d41299ecfa4a141cc6c0227cee087d 2013-08-22 01:30:08 ....A 23552 Virusshare.00085/Packed.Win32.Krap.ai-169aa843b10f34eaeca6df46a564da80a53100ccf1a496a3eb5fc758d483404d 2013-08-22 05:05:28 ....A 1210436 Virusshare.00085/Packed.Win32.Krap.ai-1917c0b6115b28745a5216a07e69cabfd17e252c4de0ae244a3063aef0d6e419 2013-08-22 00:06:28 ....A 867344 Virusshare.00085/Packed.Win32.Krap.ai-1bf9066b6ff19561e0f08081eabf886e69aa6af23b910a8d9cc59023ecbe8b8c 2013-08-21 17:50:36 ....A 45312 Virusshare.00085/Packed.Win32.Krap.ai-2172fcb8ff866e9d9846b3f0595a97d098b520f25d90556fc72d6e58c7fcd7df 2013-08-21 19:45:04 ....A 24576 Virusshare.00085/Packed.Win32.Krap.ai-230fcc62b69aa92b3e11a6420a1d5a9180c1954b1512562a996d4699454198e5 2013-08-22 02:56:20 ....A 406528 Virusshare.00085/Packed.Win32.Krap.ai-25788fad076b3dfb0b4bbcf73fe5a5b34e95535fe85003b97f368d7362a2e0f2 2013-08-22 02:22:14 ....A 1053696 Virusshare.00085/Packed.Win32.Krap.ai-381634176e92742bc71fe1186e8f7b073ba7dc080303b5fd21dbc75a95862670 2013-08-22 04:19:34 ....A 322560 Virusshare.00085/Packed.Win32.Krap.ai-3cf85834168b8577a01cfe789942d04f16f152ff5e1d090c13cf4b47fbeda254 2013-08-21 16:35:02 ....A 102912 Virusshare.00085/Packed.Win32.Krap.ai-412f64ca88a7c7327e80c69eda83ee4212dbb519bf940c3e954e42b4b5ef0e2f 2013-08-22 03:51:16 ....A 1249792 Virusshare.00085/Packed.Win32.Krap.ai-471b8a18885d788237c82123cb860a754035bd3e64135ae3ef58a3b185c36abb 2013-08-21 18:54:10 ....A 19968 Virusshare.00085/Packed.Win32.Krap.ai-54d313e3f8d53f7ba9aac75b8fba5ea133a77839b34fb5931122795afe7de229 2013-08-22 00:18:18 ....A 1044480 Virusshare.00085/Packed.Win32.Krap.ai-5ab9c0a1baa442ce0925b07a6b333c20f10b84e211e9349e84e3e97a231246f6 2013-08-22 03:07:10 ....A 50772 Virusshare.00085/Packed.Win32.Krap.ai-6340f997e905312cbaadfdae20738a06dc9cc29d6902c322bbdb940e2e924304 2013-08-22 02:33:12 ....A 1066496 Virusshare.00085/Packed.Win32.Krap.ai-63a62a65607c3a18ce4ebc514a756ac8db0e063302c75f1e2ec47c559fab6f2c 2013-08-22 02:05:20 ....A 16384 Virusshare.00085/Packed.Win32.Krap.ai-63b301ab9aa026d0d66175a8d7e317a8dd52c2005e9218390d53b42195cf8b79 2013-08-22 04:16:34 ....A 889872 Virusshare.00085/Packed.Win32.Krap.ai-6772f0a1ce84a09a7af1cf719283ba0a6477870536b6b7a7e357c1bc5f4eb16b 2013-08-22 03:50:38 ....A 76806 Virusshare.00085/Packed.Win32.Krap.ai-68dddf48dcbd15ec5ffefcf68c20bf82ddde15ed1ab2ed011e9647074f121262 2013-08-21 17:17:12 ....A 1167872 Virusshare.00085/Packed.Win32.Krap.ai-70b663043e9d3bf8ffebf004ef4061f92311a63908061efdd450e72a2190edeb 2013-08-21 23:02:56 ....A 1012736 Virusshare.00085/Packed.Win32.Krap.ai-d19502f5da21856b3231771ff154da98b549d1d8998247b3f3d78318cde9a253 2013-08-21 22:25:40 ....A 1209344 Virusshare.00085/Packed.Win32.Krap.ai-d7d9bb061aa03e95027d0c4a6437906f0fa1554ad9115768bf8f4be6d2f09279 2013-08-21 17:07:32 ....A 106496 Virusshare.00085/Packed.Win32.Krap.ai-e2de1bb9f33dca9ffc0b7b2ec21ef1ced56d12a06ccda746acfe50cbcd4d5fb2 2013-08-21 18:53:24 ....A 1050624 Virusshare.00085/Packed.Win32.Krap.ai-e8a3875cfdf33d3131b0232e2a280a6a4ccc772c735e3a4ad43a35268d0f9708 2013-08-21 16:27:10 ....A 997488 Virusshare.00085/Packed.Win32.Krap.ai-f83430245b531c953f8596d5e34c40176d5b4fe675b59ef6c53ba6b2ee8be84c 2013-08-21 23:09:40 ....A 1209856 Virusshare.00085/Packed.Win32.Krap.ai-f8a0bd0da6bf909f59db37f1742e47afe06e5b7c228fd9f4a2f17dab349feab3 2013-08-21 16:44:08 ....A 866832 Virusshare.00085/Packed.Win32.Krap.ai-fada1f3dd2da077c84c488baa7511aea5fb970a83d8431e09831bf1a7cbd6a01 2013-08-21 18:33:58 ....A 1035776 Virusshare.00085/Packed.Win32.Krap.ai-fca8cce49a5790d4711f9efd646b32f1d8b32090e6274a45da819fd1077487e4 2013-08-21 22:50:42 ....A 1068544 Virusshare.00085/Packed.Win32.Krap.ai-ff0fbe9b812bf5d4b6627f5fbf6d3bf5ab868dd27f9b146191f0756158806b3e 2013-08-21 17:58:10 ....A 107520 Virusshare.00085/Packed.Win32.Krap.ai-ff4518e381a489bea458509e98ac1ad6d463572a72e485e50f1c6f98a504c6ca 2013-08-22 01:30:26 ....A 504592 Virusshare.00085/Packed.Win32.Krap.ak-463fc9b45a934433793be112d2f4df690572adf464c4361e643e7a730d397fad 2013-08-22 03:28:10 ....A 102142 Virusshare.00085/Packed.Win32.Krap.ak-467ae2752798f7e36a1b11129dcc0c07313ece70174c5b6b604ad474309ef03a 2013-08-22 02:19:40 ....A 282880 Virusshare.00085/Packed.Win32.Krap.ak-5766f119aac52b6c539c91ac6edaba96e4c44d9bc4b5a3644432eccef6540b4a 2013-08-22 03:25:52 ....A 73728 Virusshare.00085/Packed.Win32.Krap.an-0634c249d15ead3d62ff17b2ed1bc9cc66715a372c1ca0ca0228bfb4c5c91981 2013-08-22 03:49:42 ....A 149504 Virusshare.00085/Packed.Win32.Krap.an-06659985aca79f8d183f40f3b2762929a0969e198837cc4af4482b6264b16a4a 2013-08-22 01:25:54 ....A 56832 Virusshare.00085/Packed.Win32.Krap.an-0667a10ae5d74806dbb25489bb64cedd39613f4961f2d2598ac21261184b5c5e 2013-08-21 20:00:12 ....A 206848 Virusshare.00085/Packed.Win32.Krap.an-106d89219279c3182e060cdf2a603d1a8d97dd40ae0eb8f1d5d7423911f3647e 2013-08-21 18:47:32 ....A 65024 Virusshare.00085/Packed.Win32.Krap.an-134b212d9240453fdcb5378f8774dda04063be268889da03e1affdec03e21793 2013-08-22 01:23:36 ....A 175104 Virusshare.00085/Packed.Win32.Krap.an-28310fcedcbcf048f028124820ed96baaaf5d1ba15d56bb76169927ab4b0b6bc 2013-08-22 03:28:48 ....A 184832 Virusshare.00085/Packed.Win32.Krap.an-3520753ffabab55ffd4adc2d3c954051fc80e203604eb211fa9172f1c884b1de 2013-08-22 01:26:14 ....A 184832 Virusshare.00085/Packed.Win32.Krap.an-45569a73eb220efa99a58703523c0b82fbe1f11042a0b81433e984e62af3a0a5 2013-08-22 02:51:36 ....A 65024 Virusshare.00085/Packed.Win32.Krap.an-57569c802ce0b3fb677a32df509eb6e6eb0c310f5cc524c1c1f419c5d80bda0c 2013-08-22 03:00:38 ....A 184832 Virusshare.00085/Packed.Win32.Krap.an-6255684adfd530a16f1bf118533368d28bd623632dda7d1de3a6736294616ecc 2013-08-22 03:03:40 ....A 184832 Virusshare.00085/Packed.Win32.Krap.an-632bfedc2ca8c648d8c19f9ed70117f5743037af7df8741cb72f7fc0eddb66a6 2013-08-22 04:22:06 ....A 175104 Virusshare.00085/Packed.Win32.Krap.an-6f23812c130f985dddd60850264cd4779ebd22ff49bfebecb6b569a08c52a605 2013-08-22 03:23:00 ....A 82944 Virusshare.00085/Packed.Win32.Krap.an-7002d807e8f064ba2868c2a1bad50231d5f4067f19de43d48eac9ee1f23f2d47 2013-08-22 04:14:28 ....A 203264 Virusshare.00085/Packed.Win32.Krap.an-7d40a748bdf0c17e4ef81a926ecba2dfea8b915d59ac5b50d760993017c09f60 2013-08-22 00:01:18 ....A 136192 Virusshare.00085/Packed.Win32.Krap.an-7e3fa54333af508fa441a9b333fa623f01729060c4162216cbc57e4ae269e410 2013-08-21 23:46:56 ....A 418816 Virusshare.00085/Packed.Win32.Krap.an-d07a699c7396a7a522e4bf90ea8598491a265184e6c8f684d97b80be1a17d23b 2013-08-21 16:51:10 ....A 773120 Virusshare.00085/Packed.Win32.Krap.an-d23c2e77ddfd6c0ec96fbfa3fcb2d14cab2fed9bcaab7de1fa28f340dd55183f 2013-08-21 21:59:20 ....A 461312 Virusshare.00085/Packed.Win32.Krap.an-d3381ebc2a8c90ef3b544cdfb242b26c88e13a5295aaed0a4ef9e9e87442a7f2 2013-08-21 17:05:10 ....A 582144 Virusshare.00085/Packed.Win32.Krap.an-d43f5ac509ed29a2f2a6bbc7101763f14fb94b292d457ffa97746f386a8e1306 2013-08-21 16:09:30 ....A 656896 Virusshare.00085/Packed.Win32.Krap.an-d9b8576ef683d7c0b41a8e986c4a02b4ea80b52f46ed176e78d6984797c25fcb 2013-08-21 19:14:40 ....A 180736 Virusshare.00085/Packed.Win32.Krap.an-d9bce79b459d83431da0342288908fa56edd5579ee1d886a44c9d50251f52882 2013-08-21 15:52:54 ....A 133632 Virusshare.00085/Packed.Win32.Krap.an-dee08e48671189cd49c226e440993a775e0fc4625c7d02a1526bb7f2e321a9c7 2013-08-21 21:41:34 ....A 484864 Virusshare.00085/Packed.Win32.Krap.an-e940e44ddf2f6fef57b3e9d2ac1dc6be5e5dfffca2458aea8bd03351b53c5204 2013-08-21 18:12:14 ....A 66560 Virusshare.00085/Packed.Win32.Krap.an-ef696452b1979713c670514ea01fc2823183896c319ddbcb0e2b60a3fd27b784 2013-08-21 16:32:48 ....A 98304 Virusshare.00085/Packed.Win32.Krap.an-f0592fe4e9e47316bd9305b46c6d26e61460d0102542dea95318555428f61515 2013-08-21 18:28:24 ....A 288768 Virusshare.00085/Packed.Win32.Krap.an-f3b7b2dc17fb0c17e3206d594002acec0b2b27edf709fe3ed2cef6690add86bc 2013-08-21 19:45:34 ....A 311296 Virusshare.00085/Packed.Win32.Krap.an-f7bb8a02152c9b5efb2c922871d3ca274b3c3990d6d6b2c1c78351f5b4d5cbfe 2013-08-21 18:08:48 ....A 96768 Virusshare.00085/Packed.Win32.Krap.an-f84df20fdeb90fc048e36c30fde5a1531987ca1c15f28c5b750dc6baaa56a2f2 2013-08-21 18:56:42 ....A 77312 Virusshare.00085/Packed.Win32.Krap.an-fa6f53d6a07798c85567fab3ef2b3ed947f8cfe0d47c8a79a32775c8c4cd5db9 2013-08-21 21:55:40 ....A 136192 Virusshare.00085/Packed.Win32.Krap.an-fb4c62333acd92def34f3fd57ddb91241069e79d2c9714802957a27fb198c38f 2013-08-21 20:01:38 ....A 37376 Virusshare.00085/Packed.Win32.Krap.an-fc2181b1ed955ed17bbeac37984d166b4a3da86a2dc75d17f23fcca6b7a7c0d1 2013-08-21 18:18:32 ....A 654336 Virusshare.00085/Packed.Win32.Krap.an-fcf4ad53dccb6ef3e93410d676aa9f750634739fc17947e8c5d2e48fc7dcbfd2 2013-08-21 23:24:20 ....A 666112 Virusshare.00085/Packed.Win32.Krap.an-fd2dab63efdec5ae5c774e9651bee9d7ab9fad09129d9b11a92dd3efefaaeddc 2013-08-21 16:28:16 ....A 1544704 Virusshare.00085/Packed.Win32.Krap.an-fd867eb4ed00d7dc21a1d084487ee6feb25cd1416b29a95f816029e9f0c99a55 2013-08-21 22:19:08 ....A 653824 Virusshare.00085/Packed.Win32.Krap.an-fef9257ad6af04fc1d632716ae41b58aca34b5e12b50403e043e382603cc6e6d 2013-08-21 16:11:32 ....A 185344 Virusshare.00085/Packed.Win32.Krap.an-ff84405d3e077e0c91e14bbcac406644009986b83c2f7c615931afc09318eb07 2013-08-21 20:45:50 ....A 653824 Virusshare.00085/Packed.Win32.Krap.an-ffaea90362b89f4a07f045b1e494e72d9d4639eea3b5a6b3093e8fe83d8e516e 2013-08-21 23:01:42 ....A 102912 Virusshare.00085/Packed.Win32.Krap.an-ffd7df7f5691c5e768cefe1969af7e3da481bb9b51318c617bfad58ab814fa72 2013-08-21 16:07:52 ....A 336384 Virusshare.00085/Packed.Win32.Krap.ao-061d44d1535f2562f2971def050b66ccab13d15bf94cda1772689b41c3f5adc5 2013-08-22 03:36:04 ....A 13312 Virusshare.00085/Packed.Win32.Krap.ao-063f72e5948c73d76e383c82c6def0c9bbf13d0f97d003777209efa6a93baca7 2013-08-22 01:23:50 ....A 19968 Virusshare.00085/Packed.Win32.Krap.ao-0878c2803c5d48f8248b4257ad7be6448a8df2876a196c456729ce6c8bcba706 2013-08-22 04:08:12 ....A 19968 Virusshare.00085/Packed.Win32.Krap.ao-0b11a2e0326a7fad540a4b1060339867ad17a00c8a76f4c2d59bdb0a98bc7672 2013-08-21 16:23:36 ....A 447488 Virusshare.00085/Packed.Win32.Krap.ao-127ceb642ae825e4d0cb31235c2259b08b3599d1575cb8d6cf47657b81ecce97 2013-08-22 00:16:32 ....A 37376 Virusshare.00085/Packed.Win32.Krap.ao-1d5155e7709f5bcfc5c56bf99cf37c28c87410ea1cebc2ca1739536e73dcbae3 2013-08-21 17:41:22 ....A 336384 Virusshare.00085/Packed.Win32.Krap.ao-30295bd560d37eaa4914b2bfabc4186ce6ea19b09bb10e631968e4256797c4c6 2013-08-21 22:17:54 ....A 355840 Virusshare.00085/Packed.Win32.Krap.ao-51ecf571714186ef11deb6321245cd83d6b4595a8f911a10a1dd279e526aef49 2013-08-22 03:33:38 ....A 87552 Virusshare.00085/Packed.Win32.Krap.ao-552d53fba2aa0944b34827348044a280502d1c3bca76b4ccb1b525b1573c00b5 2013-08-22 02:38:04 ....A 22913 Virusshare.00085/Packed.Win32.Krap.ao-55420a0fcf953336c635ff0914b5b38d5adcf15b1f5063db56f521baa0fc9219 2013-08-22 01:31:12 ....A 128768 Virusshare.00085/Packed.Win32.Krap.ao-64133814228b72a9a87bddd8ce7ab728d912a5281a0a6c805fbb3edab3bbf8d1 2013-08-21 21:35:44 ....A 440832 Virusshare.00085/Packed.Win32.Krap.ao-644c95f6b691be1ce17bdd7dc8ce972695ca51eee614355de4fb04ea521fc1e6 2013-08-22 04:48:12 ....A 284005 Virusshare.00085/Packed.Win32.Krap.ao-64686901827c914ae3981a48963420664e27660967cd765b33ba3e8833983ded 2013-08-22 04:47:38 ....A 632320 Virusshare.00085/Packed.Win32.Krap.ao-684f82a5f2274e21c99f2419f81ac50722cb99cf8d83cddc4bc72effe5554bca 2013-08-22 04:06:16 ....A 76289 Virusshare.00085/Packed.Win32.Krap.ao-6eb7099a7a9e28720248d4ed16d30b33e6e631751f76ed051c23674996d2d768 2013-08-21 18:41:40 ....A 357376 Virusshare.00085/Packed.Win32.Krap.ao-7131324099da5f0b96a54268d006fdf2e114bf64afccd5a713d00a1f5389aa5b 2013-08-21 19:28:46 ....A 37420 Virusshare.00085/Packed.Win32.Krap.ao-73a10dbf3c177dd5d401810c72c7b30c4e74a5a6da739607a5f50cd38d8a6bd7 2013-08-21 21:31:46 ....A 133632 Virusshare.00085/Packed.Win32.Krap.ao-d01859747c1d4083406e2cc64434c9c6c11619599551ab85b2148d31cab5169f 2013-08-21 21:12:54 ....A 134144 Virusshare.00085/Packed.Win32.Krap.ao-d075a9ef9873f46260c4cd806012c9632366375ce8b2f8d23c47c5f467fbf9d6 2013-08-21 19:08:52 ....A 216064 Virusshare.00085/Packed.Win32.Krap.ao-d1a96c0193df107372a50d9cd4598ed46ebae52dd4e96fc2ff0f695a9572d42f 2013-08-21 22:41:02 ....A 132096 Virusshare.00085/Packed.Win32.Krap.ao-d2a61725f8d9e9a3562bf91ab4daac0b7846f4978ed6b21b31165da2de7ae328 2013-08-21 18:33:28 ....A 1527675 Virusshare.00085/Packed.Win32.Krap.ao-d3ecbd288c1c2f1ca1ebce1b2705b48e1e75a0345e532a2489b9291c6ef4ea19 2013-08-21 15:48:32 ....A 216064 Virusshare.00085/Packed.Win32.Krap.ao-d3f434e44da0c85cc43e1c6cbaecbd0ade84e0c246b4b25f100e53250ce4a0c8 2013-08-21 22:15:00 ....A 26624 Virusshare.00085/Packed.Win32.Krap.ao-d424ab88cf4b1272187c73797a2aa0b4990a0ad49bf53f778f9537c7e0b1b9a5 2013-08-21 21:26:00 ....A 342016 Virusshare.00085/Packed.Win32.Krap.ao-d52b7eed7e1d9de1aaa1b8a7a7bc11d1f4908766b4352f5a5e8203351c74b7b4 2013-08-21 18:02:28 ....A 199957 Virusshare.00085/Packed.Win32.Krap.ao-d5964c7881a5f34dec5a86fe13e0cfb3df13bdf5dbb257e8e109d590fff8390a 2013-08-21 19:21:34 ....A 354304 Virusshare.00085/Packed.Win32.Krap.ao-d75f6b67077e79ffe6bd2c8b3f62e4d358fda44f4abcbd5b6d6a09257b4c5fbc 2013-08-21 19:30:38 ....A 139264 Virusshare.00085/Packed.Win32.Krap.ao-d92857f067c99c1835481c389ea18ff6682579b4b747afb1eaaaba97b5407578 2013-08-21 23:22:48 ....A 462848 Virusshare.00085/Packed.Win32.Krap.ao-da777a5b0aea1b3c1daead8f9f558828cab4466974bf4d639293da1aa83e3338 2013-08-21 20:43:38 ....A 265728 Virusshare.00085/Packed.Win32.Krap.ao-dcb3c78b454b0ef376f773ba3452e5c9f9fc658b23f3e249d1451417ac834797 2013-08-21 18:52:42 ....A 54784 Virusshare.00085/Packed.Win32.Krap.ao-dd1d5dce93b5d03fe4961732c20b5a26462ce533d3cfba926a81e287c4c72e6d 2013-08-21 15:33:54 ....A 131072 Virusshare.00085/Packed.Win32.Krap.ao-dd807b9fe2ef98bfa59ae5347f3a58242c9327594f98cbd50d044673c7dd89fa 2013-08-21 23:33:08 ....A 117248 Virusshare.00085/Packed.Win32.Krap.ao-df87b1ebab480a82a5b785f460228569621611375203d08c34ec368065723321 2013-08-21 15:51:36 ....A 114176 Virusshare.00085/Packed.Win32.Krap.ao-dfff0433a700623956c65f6f6a5b640b87117a5596931df12f4212a7a7bcb185 2013-08-21 18:54:56 ....A 330752 Virusshare.00085/Packed.Win32.Krap.ao-e061408d2d14c6793ae52245b93ca84aaa51b3d0180b64010456d484f821e88e 2013-08-21 19:36:50 ....A 144384 Virusshare.00085/Packed.Win32.Krap.ao-e2c0fff01d43f9407c22a8732c28fdead1e08e91405b72e18c4f4cc248626f09 2013-08-21 16:26:44 ....A 354304 Virusshare.00085/Packed.Win32.Krap.ao-e2c8a3b23eb522547695d3eb7d8dafe377356b88d4fa7fd9c83ca861e208b5f4 2013-08-21 23:18:40 ....A 216064 Virusshare.00085/Packed.Win32.Krap.ao-e30e45df02f0ef71112e26ecadc2145eea3a5a5db823ca6e6d0d6deb52d4ff1b 2013-08-21 21:18:54 ....A 134144 Virusshare.00085/Packed.Win32.Krap.ao-e335a749a20449ea45ede071d32ed7453ec0e6120480e0d5fce83b1047fe28c1 2013-08-21 22:28:18 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ao-e407037882fceae69bb3b0204becaf8b70ec92d2b077589559f9ad767c821293 2013-08-21 20:31:36 ....A 392704 Virusshare.00085/Packed.Win32.Krap.ao-e5d1985180e7a4ef9e475bcbad0e46af1d4c14b5c87d4d8aef6ec923d1259720 2013-08-21 22:44:18 ....A 1158144 Virusshare.00085/Packed.Win32.Krap.ao-e6fdff1a86d849c1c0b28435e832697d198306ebae9bc31dc5a7e30e74ca6a25 2013-08-21 19:36:26 ....A 151568 Virusshare.00085/Packed.Win32.Krap.ao-e7d87237b2782575f197d2997f5de55763867627cc22de3020911002b5c7c030 2013-08-21 21:15:42 ....A 433664 Virusshare.00085/Packed.Win32.Krap.ao-eaf203b92ca766bfe16c4c69630771ab0fccc428f9670647578ddfd69e8c61ee 2013-08-21 16:42:26 ....A 133632 Virusshare.00085/Packed.Win32.Krap.ao-ed4b91670bd516a25c5ab0638ec9824f4ec36b810ad39f00af4ce33cfd5eabfc 2013-08-21 17:51:42 ....A 132096 Virusshare.00085/Packed.Win32.Krap.ao-ef2457fa02ca10df81a21337d25df8ac348392181efb02a01a8f31033a32dd86 2013-08-21 15:46:50 ....A 1401300 Virusshare.00085/Packed.Win32.Krap.ao-ef5ba8d670f21f0d307fac20c3b6caa304e33425e2daa44efa387f2729a5d2bc 2013-08-21 17:34:22 ....A 133632 Virusshare.00085/Packed.Win32.Krap.ao-f126af3230a35920e4ac0027ae2f26748b17a9bc2dadca589e0d444356a1df12 2013-08-21 21:18:22 ....A 59392 Virusshare.00085/Packed.Win32.Krap.ao-f17ff1b055fd80c709527bb8585e25bc91ef43b62353a60a4a3f582ffff32a3b 2013-08-21 17:40:48 ....A 117248 Virusshare.00085/Packed.Win32.Krap.ao-f1b5959c6a8cdf7e400276061e1ae1dd16ab7828c4591fd8b07c8a7b7fba3090 2013-08-21 19:30:30 ....A 378880 Virusshare.00085/Packed.Win32.Krap.ao-f2ac49e756201f3f89aa46debeb526e42b2ad1f07291815fb5ec4d0b76f14bc6 2013-08-21 21:26:50 ....A 547392 Virusshare.00085/Packed.Win32.Krap.ao-f3a997940160ea18cfbde8c956626221a5cba43f39786232baaad32cb63cfefd 2013-08-21 15:56:20 ....A 29696 Virusshare.00085/Packed.Win32.Krap.ao-f3bff0c8b99f99cf4f869c703250648b85370dce1a85acd9d3ffd7ac0aa44120 2013-08-21 21:13:26 ....A 61440 Virusshare.00085/Packed.Win32.Krap.ao-f3d4134728979390fd0354dab98c4eb21114a0706495692054d96ba9cf015ac4 2013-08-21 16:22:10 ....A 156678 Virusshare.00085/Packed.Win32.Krap.ao-f464328cb0a68640144ce16f8931cd45ec8175d4f2631d03e3599af52dbd31b2 2013-08-21 20:09:26 ....A 54784 Virusshare.00085/Packed.Win32.Krap.ao-f552cb9737fab0eba234326bdb99dc995936352c05797c762009e99bd932f2ff 2013-08-21 18:56:58 ....A 780864 Virusshare.00085/Packed.Win32.Krap.ao-f589d2d2fb037c2901305e412f3c0df58c50d1a994c29ec94db52d86b98a7530 2013-08-21 20:35:14 ....A 117248 Virusshare.00085/Packed.Win32.Krap.ao-f5e68f8ee38638f2599818f69595c07089b688fd435a4e903976df68bc5a129b 2013-08-21 22:36:14 ....A 331776 Virusshare.00085/Packed.Win32.Krap.ao-f780db820763adea5ce3731f96e1d8fdc36b597762f676466e771eecfc414a57 2013-08-21 19:25:00 ....A 28672 Virusshare.00085/Packed.Win32.Krap.ao-f78b9ac5cf21598183e964fff687f426bc6e307913e1d6baaf07d0d094d7c1e9 2013-08-21 18:19:12 ....A 136192 Virusshare.00085/Packed.Win32.Krap.ao-f7bff8661086f4e155ca37d994342ca12204387cc1fdc3ca81311565ae5e4b68 2013-08-21 23:11:10 ....A 23040 Virusshare.00085/Packed.Win32.Krap.ao-f7caa1e2fa9312d55cfebb672905cda23604ef4701fd3c945ce03526792577db 2013-08-21 21:28:22 ....A 218112 Virusshare.00085/Packed.Win32.Krap.ao-f86e554d9e7bc7b4a220b981a2248588c339d76e3a938bcbf74f8888648f4ad3 2013-08-21 15:30:56 ....A 136192 Virusshare.00085/Packed.Win32.Krap.ao-f9b8ba57925cc0321defc3f7234a031aa68e2a40815b5fd8c3de8f2d621b9e6a 2013-08-21 18:19:14 ....A 783424 Virusshare.00085/Packed.Win32.Krap.ao-fa24e785da0752b2c6fceb112f7a9614d01ed87c89f89c8c6e2e9ee8eaa393ab 2013-08-21 17:49:04 ....A 147456 Virusshare.00085/Packed.Win32.Krap.ao-faa93819112b58ed8585b94afbaa1780c82340b7cf3a4d019f453a8b73f1deda 2013-08-21 20:37:38 ....A 3583488 Virusshare.00085/Packed.Win32.Krap.ao-fb6488f57057ae4190d008c2419e2b88a76093afd424176a67e41b525c8a7c37 2013-08-21 20:35:06 ....A 119808 Virusshare.00085/Packed.Win32.Krap.ao-fb6819450d0dca53540a3c38b2ad3799979782fc45fa9ef8ba80cf147abe35ea 2013-08-21 16:17:52 ....A 342016 Virusshare.00085/Packed.Win32.Krap.ao-fb8984d61231ec6594db555d08221fc1f37a99de193b53301c84cabfb1c2a34d 2013-08-21 23:32:28 ....A 330752 Virusshare.00085/Packed.Win32.Krap.ao-fbef47e5d5141bbcfba9b284899abe7af60989fa52bc64f0523c9312b326a492 2013-08-21 18:40:26 ....A 998400 Virusshare.00085/Packed.Win32.Krap.ao-fc0c0f4dc04b1008369bad27b507a68c22104649126d30788e051fcff796fff8 2013-08-21 18:34:32 ....A 131584 Virusshare.00085/Packed.Win32.Krap.ao-fc2343dd16cff69c72800b3b98096020008c1f8995a4087d69c8b375892a5cac 2013-08-21 17:23:40 ....A 547392 Virusshare.00085/Packed.Win32.Krap.ao-fc8ad328374924ab1d1e748c73e31aacbc1e3f8699d6b8f9ad91e321deaec7b6 2013-08-21 23:06:56 ....A 203776 Virusshare.00085/Packed.Win32.Krap.ao-fd0b95dc59a979f035f904ef243abd2134d486d861ba540b16935cae3ff78495 2013-08-21 22:34:18 ....A 89600 Virusshare.00085/Packed.Win32.Krap.ao-fd27f94186c0cd63364987055a6571f3d3099f9dab0f4ef95681948d3066bbe4 2013-08-21 16:30:10 ....A 134144 Virusshare.00085/Packed.Win32.Krap.ao-fd56fccab2df420574763a0a0858f5b3ccb9dd00c383e2f9f2f9802cca371dd8 2013-08-21 17:39:08 ....A 17408 Virusshare.00085/Packed.Win32.Krap.ao-fd88706f34c78b9514c12ac8601989ea7d6e38ba4f8fbba57ad6f3892a9da6f0 2013-08-21 16:53:02 ....A 128000 Virusshare.00085/Packed.Win32.Krap.ao-fdb34ec8b654e56d4b419ee8171582ad25ca9fec5b942e8d5f1db13fc3be8ad8 2013-08-21 16:38:44 ....A 99840 Virusshare.00085/Packed.Win32.Krap.ao-fdbfdf1b462592ea595258674142f5f66344fdfe04ba1113dd6e6285428f22e1 2013-08-21 15:35:30 ....A 217600 Virusshare.00085/Packed.Win32.Krap.ao-fe6efc9a683b8f94cca1546cb5db2b46953ce39ce451bdd798b10e48198e3501 2013-08-21 17:27:36 ....A 90624 Virusshare.00085/Packed.Win32.Krap.ao-fe8ec5b922a03840347630b9c2e1244108bafed39263bc7d16e00231eca91221 2013-08-21 23:28:04 ....A 47104 Virusshare.00085/Packed.Win32.Krap.ao-fe956b0bbbb908ab428ef41172af4e374d94e71cac3591f45fc3df3525624538 2013-08-21 20:08:52 ....A 20480 Virusshare.00085/Packed.Win32.Krap.ao-fee66b4017a2a5ff6d681ca3721197d54cb0b50b48ece5604c86b03d7f8c123a 2013-08-21 19:10:28 ....A 462848 Virusshare.00085/Packed.Win32.Krap.ao-ff0c68dec1433e8b8cba784484ad5a7486118dcb3258212cdbeed645745d4d67 2013-08-21 21:32:04 ....A 466432 Virusshare.00085/Packed.Win32.Krap.ao-ff7504f035ed9e8e837a2cc1a820a5627831d7e0642c113bf7dfa1c58fe671de 2013-08-21 16:21:14 ....A 363520 Virusshare.00085/Packed.Win32.Krap.ap-217135735aba72f9e81ee1db391c3d95749a0d707638e7d027dab7983108a3fc 2013-08-21 20:23:38 ....A 330240 Virusshare.00085/Packed.Win32.Krap.ap-35932cc586fd37fc604ab92e6e83f5068addf9c4fed3eb8fdf5453540c654ec6 2013-08-21 23:48:30 ....A 385536 Virusshare.00085/Packed.Win32.Krap.ap-ecf67fb3faf19126b2ac30b9987c96c16ba9f2439bfb990b809f42c487a5334e 2013-08-21 23:56:44 ....A 221184 Virusshare.00085/Packed.Win32.Krap.ap-fb0ab85d7cabe11fa47e7a5e0250b05ea85ff1b14f19b59ae74fae5daf4ca3f5 2013-08-21 23:47:24 ....A 328192 Virusshare.00085/Packed.Win32.Krap.ap-fb75bae1e2d33fd99d49d006d7e075f817e9c2e59d558ce16a2131f1d9f41297 2013-08-21 23:32:40 ....A 325120 Virusshare.00085/Packed.Win32.Krap.ap-feece9479e3553ef33daf84d97173f25b3916889996ede3997ea41dc15b863c3 2013-08-21 15:34:28 ....A 86016 Virusshare.00085/Packed.Win32.Krap.aq-04844e470b6d1f64412c59b81fee695db2e877cb6cec7b51029413a1ad703688 2013-08-22 01:23:08 ....A 73728 Virusshare.00085/Packed.Win32.Krap.aq-5551834d3ce0e5ca0b619c06255a10a294dd0c7eb298aae7b8a24f68472f992f 2013-08-22 05:09:06 ....A 97792 Virusshare.00085/Packed.Win32.Krap.aq-5e906202e6d876a4f9ad41a81c7f77c9eadf11044d4096395a7c345f05fe029f 2013-08-21 15:36:04 ....A 86528 Virusshare.00085/Packed.Win32.Krap.aq-e4d2293567371f143779a3d1368577009c5c984045bb93bcc8f221923f51b9c5 2013-08-21 18:42:32 ....A 104960 Virusshare.00085/Packed.Win32.Krap.aq-f86c2b021dfe3a0790eb4d2f343f3903fa2099cab67918ceb048d35a547469ea 2013-08-21 15:47:44 ....A 102400 Virusshare.00085/Packed.Win32.Krap.aq-fcee52e2ddcf6b080f04984879ca8c4a1d629359cb2d78a4bf60fe471d7161ba 2013-08-21 15:53:34 ....A 102912 Virusshare.00085/Packed.Win32.Krap.aq-fedc3f12d9674e4cd195539766acde4b109d77b79e4f6f76227cb5c7d0205ac2 2013-08-22 01:51:38 ....A 115200 Virusshare.00085/Packed.Win32.Krap.ar-16d6c0848fb91c3d12840c9c540839e3c1c150c7fc49ef2a470c80b7afe80dd1 2013-08-22 04:08:40 ....A 113664 Virusshare.00085/Packed.Win32.Krap.ar-1c87ba84a767f971340159584528160d5e3e02665b0cc5c1435c3a92c200efd9 2013-08-22 00:24:30 ....A 125952 Virusshare.00085/Packed.Win32.Krap.ar-260d59aeaaafe636de808d20ec141f7572c8babd928ae64233b3176b204a8e74 2013-08-22 02:54:50 ....A 30720 Virusshare.00085/Packed.Win32.Krap.ar-447711db32352f9cef3b26d5aaff3f7ff8312e84ecfc0928029f0481e7cc8bac 2013-08-22 01:54:42 ....A 139520 Virusshare.00085/Packed.Win32.Krap.ar-4506b1ac63097273b646dc45c963e57001eb7eb0d673ff9053d05e5810395d57 2013-08-22 03:20:02 ....A 134144 Virusshare.00085/Packed.Win32.Krap.ar-466a235f6f733850bb67c9ebd7ef1513c3fb752e4adfeea63a441a349a6ed042 2013-08-22 02:26:16 ....A 146944 Virusshare.00085/Packed.Win32.Krap.ar-46952c3e2ff04d75df1135e2fdf2e4631f65ba0d898bb4d2ad43212c32743e77 2013-08-22 04:29:04 ....A 125952 Virusshare.00085/Packed.Win32.Krap.ar-64a83fd0422410ef68b8eb8e5298b800c4ff67755d9aa0a13adeb4d262f31ffa 2013-08-22 00:04:40 ....A 29696 Virusshare.00085/Packed.Win32.Krap.ar-7cf710509a546305c89602d16457fe10d3fe5f9026af0792c2a6ba27cc5985e7 2013-08-21 20:49:24 ....A 70656 Virusshare.00085/Packed.Win32.Krap.ar-d55e58d30953c8491fa6bed47eb8c4a372b796abb6b9a32fad4aec8627d8438e 2013-08-21 19:39:52 ....A 127488 Virusshare.00085/Packed.Win32.Krap.ar-f006197548c823fe0ca46f1a3956c7195824c0225189073682157e7e444a0824 2013-08-21 22:05:16 ....A 116198 Virusshare.00085/Packed.Win32.Krap.ar-f1727ec9e8353c4e6211ec93729a7f385c39729f34da0909f99cc4d51bfd2608 2013-08-21 20:23:44 ....A 153600 Virusshare.00085/Packed.Win32.Krap.ar-f405f61e6db82d42d468a2e78adb18147e35c4419dd6d2755f8f4d94da43f80e 2013-08-21 16:57:24 ....A 99971 Virusshare.00085/Packed.Win32.Krap.ar-f513857b707fc865a8deb3428d2e9d4a3c8b968c5f4c96dc3d0abb91fc40dcbf 2013-08-21 20:54:38 ....A 35328 Virusshare.00085/Packed.Win32.Krap.ar-f5e7f16112a4610ab7f81fccf1317ddc898f03238ff309cb5443f43dbca33f3a 2013-08-21 21:35:04 ....A 61440 Virusshare.00085/Packed.Win32.Krap.ar-fa7c303a387ebc7efea4383748886698ca934726a3d1934640b581e77dc830c7 2013-08-21 16:45:32 ....A 97807 Virusshare.00085/Packed.Win32.Krap.ar-fe7a09346992e01b0cd004aaad33846cd8e5743184e56579505926621dae49b0 2013-08-21 16:45:04 ....A 107022 Virusshare.00085/Packed.Win32.Krap.ar-fef83c0454bd44663f33c896d7a4e10a444b761d5c064f504d3c9eca01a000b2 2013-08-22 01:24:44 ....A 95232 Virusshare.00085/Packed.Win32.Krap.as-0773fe2e908258f34016932e493f519e1bddbc0fe681e006a342f039023ad45e 2013-08-22 03:51:26 ....A 90112 Virusshare.00085/Packed.Win32.Krap.as-1896f536df3b1705e511e057eb9cb94bf3275c2cc1ecf0841eba64fb2c78ee51 2013-08-22 03:52:52 ....A 91648 Virusshare.00085/Packed.Win32.Krap.as-194c91397a9f2b6922f8a0ab007ff95a96f65f1aaa63d019f9344a44b2caed15 2013-08-22 03:27:12 ....A 217088 Virusshare.00085/Packed.Win32.Krap.as-2802d880db35b6a0a853412b04edb37f5fb538205f0a1530696a4f5bb294b0fd 2013-08-22 00:27:06 ....A 92012 Virusshare.00085/Packed.Win32.Krap.as-360cc58f6829433f314265fe054fbc004aa6b49f89cd7c80bc8f687ae7258bc6 2013-08-22 03:59:34 ....A 90624 Virusshare.00085/Packed.Win32.Krap.as-3727ee92994ae03623694dfe3e20a6ed8c84d69f267b9c3e5ad15037cf3c4b6d 2013-08-22 03:50:54 ....A 95232 Virusshare.00085/Packed.Win32.Krap.as-4623fa01998943eca3184ca5eb506a6935562c05b721fc4ee616bdaba22e1c03 2013-08-22 02:23:36 ....A 92160 Virusshare.00085/Packed.Win32.Krap.as-4809b1d9f95141bdc3100c5857df167868788ad08f2686dd529ad49e75aad363 2013-08-22 04:00:06 ....A 69269 Virusshare.00085/Packed.Win32.Krap.as-5702b0caf2be8cd137ec8b5536ab45f882a67b23caa5e3fdabb0f99401ca1c05 2013-08-21 20:56:32 ....A 168448 Virusshare.00085/Packed.Win32.Krap.as-f8a71d00aa75844ce543b7c0863e089cf233393c98912bf0366a83c8c7bcad88 2013-08-21 17:50:06 ....A 157696 Virusshare.00085/Packed.Win32.Krap.as-f8f950eba45949039a9a1f1dd8855aec5a43c9334aefd71274908291e00f9954 2013-08-21 21:16:46 ....A 243712 Virusshare.00085/Packed.Win32.Krap.as-f976fed7c66236a6885a96ecf4384d22af6ca7860eec58a5702469c1c994f982 2013-08-21 19:29:14 ....A 86016 Virusshare.00085/Packed.Win32.Krap.as-fa0e08ff4333c130ed16ab2dba5490eb5823688e27d937966951b801c44b27ca 2013-08-21 21:50:02 ....A 155136 Virusshare.00085/Packed.Win32.Krap.as-faf6fbcfed98756500d6a782598b71697e783f2023a243ad60eb43eb8668fd13 2013-08-21 18:01:02 ....A 159232 Virusshare.00085/Packed.Win32.Krap.as-fb16712aee4eff8ab5a83d9113b3508214e5610ce1394c724254b913238beae3 2013-08-21 20:57:36 ....A 172544 Virusshare.00085/Packed.Win32.Krap.as-fba36d56d58ae56fd0ab1c8261fe0e852a4000992f7c64a6c09f5ed03cb3c66c 2013-08-21 22:55:20 ....A 162304 Virusshare.00085/Packed.Win32.Krap.as-fc3954a7f022c6667ebea0d022d1948c0cf1400004ab7077fb0a7fd4e64e1e5c 2013-08-21 17:58:00 ....A 154624 Virusshare.00085/Packed.Win32.Krap.as-fd1cee2aead5119082b7749221ca6fe87df8df35e80f50ae4431cb564c81b128 2013-08-21 15:36:40 ....A 157696 Virusshare.00085/Packed.Win32.Krap.as-fd3733e81080e23ce76966c6a8fbef070079391e02865a834358db2fb0851447 2013-08-21 19:16:38 ....A 77824 Virusshare.00085/Packed.Win32.Krap.at-0649ebe148e1bef7a7c42cd0fff1b45b6c8c7e8a31ea1eb80ef3268520fa5684 2013-08-22 00:27:50 ....A 2034003 Virusshare.00085/Packed.Win32.Krap.at-257f5178b20709b371bfd7f67ab75354480e3cdcc1cc34601bb5a0967fec44a4 2013-08-21 16:29:46 ....A 215047 Virusshare.00085/Packed.Win32.Krap.at-f8b7d98ed73d44e6d214d44fd1b3f87e48a8484dfc9015e9e1b6e349d2c199ee 2013-08-21 17:02:26 ....A 85186 Virusshare.00085/Packed.Win32.Krap.au-d635d030930ae9d1e0f15e84a012b5646463c896fd9c53853dee6e56a1dba5ad 2013-08-21 23:40:16 ....A 135747 Virusshare.00085/Packed.Win32.Krap.au-f693c5013d76b6785a2a9ac838896efd35f148d9fbb15d017e53b07a161e52e0 2013-08-22 01:34:10 ....A 382464 Virusshare.00085/Packed.Win32.Krap.av-35700410fca08f921c36019ad83faaa3a27eea92ab9ac4d98afba3c4346e4560 2013-08-21 21:25:50 ....A 305152 Virusshare.00085/Packed.Win32.Krap.av-ec675af5f0fe8e537a096bc30aa32d7a91aa9d880b056aa37a49086dc62912f7 2013-08-21 17:01:16 ....A 178815 Virusshare.00085/Packed.Win32.Krap.b-03183ac758a327681053fe6aa43c684be724198c8ef9419708fd6297371eb5b7 2013-08-22 02:20:10 ....A 372816 Virusshare.00085/Packed.Win32.Krap.b-07048fc4cc502ba353ec1fcfe5ab3fe26e47ca86f6bf901ced7e1c8b2e351f18 2013-08-22 01:48:36 ....A 22860 Virusshare.00085/Packed.Win32.Krap.b-07219d305279f34ff95ece0dbb551062b65cac3ebb6a45a9745ac29cb487ba96 2013-08-22 02:47:46 ....A 272838 Virusshare.00085/Packed.Win32.Krap.b-081549b3466b003f876a22979935e8416fe6bf62f53b88923afdf83b960f801d 2013-08-22 01:39:50 ....A 768512 Virusshare.00085/Packed.Win32.Krap.b-1650899f57bea39116a727a5ba698c92fa1fa2539d7d83b2c2f13e2dbaa73096 2013-08-22 03:12:06 ....A 500013 Virusshare.00085/Packed.Win32.Krap.b-166752780dfc6bda9adace0f5bfcefcd63a71de670f0eca468b5c9a193725985 2013-08-22 02:06:36 ....A 101439 Virusshare.00085/Packed.Win32.Krap.b-170430a46797b4614146aaad832bce9d6ea5c4fa8b688d9c005f0f71e13d3141 2013-08-22 03:42:16 ....A 765952 Virusshare.00085/Packed.Win32.Krap.b-182cdc6bb95b6807df728965d6b66cf929dc8240950624ee891dd50cc5112d4d 2013-08-22 05:03:08 ....A 172545 Virusshare.00085/Packed.Win32.Krap.b-1e26bdaccae7409922e53edc241e7f7773ab28cd13820c5923031a2928b01e73 2013-08-22 02:38:46 ....A 108032 Virusshare.00085/Packed.Win32.Krap.b-276184da672c0bc211c9d420f2157806c0a8cc74a13e463165eb4cceebc6f7fc 2013-08-22 01:39:38 ....A 33623 Virusshare.00085/Packed.Win32.Krap.b-287ae0170d43754498bd4966b9194477cb613a3c138667da1c8eabc8e1eb70f4 2013-08-22 00:18:38 ....A 131182 Virusshare.00085/Packed.Win32.Krap.b-2e6076637ff20ccbe39a12f4bbfd8a6e64507bcf336fbbee5e511f968c20279c 2013-08-22 04:20:04 ....A 185344 Virusshare.00085/Packed.Win32.Krap.b-2eec279666b646071ba82b5bf7273b00e4191778d44c50df39c50e7db302f277 2013-08-21 19:37:50 ....A 281168 Virusshare.00085/Packed.Win32.Krap.b-3049add398f10fbfabbff014532c2625aa09b8f609f0af1a99c7ac7d1416bbd0 2013-08-21 19:37:48 ....A 197614 Virusshare.00085/Packed.Win32.Krap.b-33658333c426f45dd35428d296e37335f094d2c7152b8d59d236aea849f9d79a 2013-08-22 01:47:54 ....A 326214 Virusshare.00085/Packed.Win32.Krap.b-358460b3aabf96aa29cb766647373798818d05b91f9d11ce9780f24a161b9665 2013-08-22 02:20:54 ....A 100864 Virusshare.00085/Packed.Win32.Krap.b-372a7c96959f2e169f520167dfdb5cf28f7dd6550a0de1a3bbd40794e43a7ffa 2013-08-21 21:11:44 ....A 161792 Virusshare.00085/Packed.Win32.Krap.b-43745ea579c7dd5891c3d601d6328e841933b34f0e28d9014bd8cbfb9ece247f 2013-08-22 02:47:58 ....A 55783 Virusshare.00085/Packed.Win32.Krap.b-45609a80001c11281d2172e0984330abbb69acf1ac6081928ab6f471cc422d38 2013-08-22 03:00:44 ....A 275242 Virusshare.00085/Packed.Win32.Krap.b-461238940d1a51a43cb54c86a2c64f3d32d9205c11819a6a9657bcdf4f5e883e 2013-08-22 02:15:10 ....A 260066 Virusshare.00085/Packed.Win32.Krap.b-54169238b079feaa4fc9f60f29d85ee8d0c1246b698ff0d98a014feb80de7cb0 2013-08-22 00:26:48 ....A 344224 Virusshare.00085/Packed.Win32.Krap.b-55743846db5e46b7e70c40427587f327dc7ceb4982d64d3b4748b99058d74ff8 2013-08-22 03:56:20 ....A 89168 Virusshare.00085/Packed.Win32.Krap.b-56589ccc9773c9a403d655c29c114f410307425f8a99861e5510c10bb8589794 2013-08-22 04:14:50 ....A 171520 Virusshare.00085/Packed.Win32.Krap.b-5a5abb57f703d826726fcea1e25d9d4457ee1337ca1d648b2d0dcc1b15ff2684 2013-08-22 02:47:04 ....A 289680 Virusshare.00085/Packed.Win32.Krap.b-62f8e5012616834b4386840392c35d9517d02880fdc5993273ce9d11fee8942c 2013-08-22 02:07:24 ....A 295013 Virusshare.00085/Packed.Win32.Krap.b-647f23b62d6dc480360a12ddfc0588854645e3381439b2107d001ea7d8ef45cd 2013-08-21 20:36:46 ....A 188929 Virusshare.00085/Packed.Win32.Krap.b-664819ea17049b0fd13d635f91ff40320976ba5edbe9648b1830c9491c0b379d 2013-08-22 04:05:00 ....A 132096 Virusshare.00085/Packed.Win32.Krap.b-6ea0a97ebb44665fa8d2c997c9884773629f2e742749df10c232804a65085acc 2013-08-21 21:35:42 ....A 160797 Virusshare.00085/Packed.Win32.Krap.b-73460ae3696d9d396937160a297db5c80d8171bb3e551f2573098e96f1a2f55e 2013-08-21 18:30:58 ....A 172545 Virusshare.00085/Packed.Win32.Krap.b-756f07a6a66bdaa4361fd545980d2df2584b0818a0898a744633eacacf33f666 2013-08-21 21:10:12 ....A 172926 Virusshare.00085/Packed.Win32.Krap.b-d3f0f6612b4059dbd395313e92f03c0c864303f506f7c8d516121e450a7c32f3 2013-08-21 17:47:24 ....A 77824 Virusshare.00085/Packed.Win32.Krap.b-d64f0c224e17a5fe7e13408b6ced1cb19aca83412c58eb6c9488c832b9c46097 2013-08-21 21:34:32 ....A 180737 Virusshare.00085/Packed.Win32.Krap.b-d79bb34debb2acb84483ddad639995972810635d7b495e79ef5fbf043b8690c5 2013-08-21 21:27:40 ....A 247058 Virusshare.00085/Packed.Win32.Krap.b-d7c4b16d234f728a3b8acf29330faa74f514e0c3c89f50e6952e272263b23d1c 2013-08-21 22:26:44 ....A 172979 Virusshare.00085/Packed.Win32.Krap.b-d99324c0c4ecdec298ae14dff1b4a286a90f210f614c135f5a353eb89ada9621 2013-08-21 16:42:56 ....A 147456 Virusshare.00085/Packed.Win32.Krap.b-e34c0d97ebfaaa4fa7879f4b336ef1dc114d8fe1348fd91aa8292ec32c2862af 2013-08-21 19:30:04 ....A 139034 Virusshare.00085/Packed.Win32.Krap.b-e419da48d4745faeb01af0553949a4836ad196a3a24ab2a6370b42fb6fc168c3 2013-08-21 20:30:26 ....A 103556 Virusshare.00085/Packed.Win32.Krap.b-e5fba0276a4751dac59255833e07078246168d92a8be81fd3f96c83141c7326d 2013-08-21 16:02:34 ....A 86528 Virusshare.00085/Packed.Win32.Krap.b-ece9a2d2e8d1c8abd0043be0c2ca7c5e45112b6ad933b6937c7570000f6c3445 2013-08-21 22:28:42 ....A 757960 Virusshare.00085/Packed.Win32.Krap.b-ed40baf99bc57b5f7c64efd93ea6449cf743967b63063872ce907023f90d6e23 2013-08-21 18:03:06 ....A 172926 Virusshare.00085/Packed.Win32.Krap.b-f31830dd8d490b32094754bde456123ebe77784609f93b6a2e7f057d6828a6d0 2013-08-21 19:50:04 ....A 198150 Virusshare.00085/Packed.Win32.Krap.b-f7ade748943aa78a7294da707025e64d5a12c021c8cd8d5c6178721559ab58b8 2013-08-21 18:04:10 ....A 178783 Virusshare.00085/Packed.Win32.Krap.b-f9b9a8ba4394366d90b1c8bc5946952d588aac06b897255910507134bca950d9 2013-08-21 23:46:34 ....A 208384 Virusshare.00085/Packed.Win32.Krap.b-fa00c39d7f86655e4f9172963b04065eff299b6141e46e9741ffa0cdd4cf4fb8 2013-08-21 22:02:14 ....A 146256 Virusshare.00085/Packed.Win32.Krap.b-fce8d01bc6ee15126522abfcf3f1b669cf31dccd6ad636efa2572d4b499018c8 2013-08-21 15:53:56 ....A 174941 Virusshare.00085/Packed.Win32.Krap.b-fd1dea234e5dddb55d8c479ffe944cc53873ce1640721c76a647ed56c930d67a 2013-08-21 18:37:02 ....A 172958 Virusshare.00085/Packed.Win32.Krap.b-ffa572582a9ecfbe0633e5de5c530371ebde3fe73027dbb4ef195291d44be014 2013-08-21 18:40:30 ....A 162304 Virusshare.00085/Packed.Win32.Krap.b-ffaabf695b319cb4c32dce2a98714fbc5d02aa10b15ac8fb6928142282114627 2013-08-21 22:49:28 ....A 101095 Virusshare.00085/Packed.Win32.Krap.b-ffb9e568ee680893dcfc9c95dc9bc333e2435986abfda7455a846dd446e9c2f8 2013-08-22 00:14:38 ....A 139264 Virusshare.00085/Packed.Win32.Krap.bh-6fcf5c10c509b6074a78e295ffe074f047a99052e46caf58016b90016d840f7d 2013-08-22 00:22:28 ....A 48128 Virusshare.00085/Packed.Win32.Krap.bi-084d2cd4a6e00936f0af7bdae4ad44a9bcba99dfe9a3f5fefe4ffaae7c0679b7 2013-08-21 17:04:50 ....A 108544 Virusshare.00085/Packed.Win32.Krap.bi-137c8db56abb13091980060b17aa6604211d5bf815f9b5f2a3f7a3f42b55d3ab 2013-08-22 04:12:22 ....A 396291 Virusshare.00085/Packed.Win32.Krap.bi-49a950f94cad644c8755dcb8214cb8ba5d8e6d0fcf38b03fd0b46665a4881745 2013-08-21 19:07:04 ....A 86016 Virusshare.00085/Packed.Win32.Krap.bi-f86454dbe5a08f0a2d9ad7a94addaa03b834ef19e48b043900380eba70751730 2013-08-21 19:12:10 ....A 59261 Virusshare.00085/Packed.Win32.Krap.bi-f9b60ec9ddb1a8b0ecf27beafb8a271f94d74c69a5b546d49a43314c30d14047 2013-08-21 18:53:06 ....A 79261 Virusshare.00085/Packed.Win32.Krap.bj-542071bf6d1689838d6aa461dd343753577aae7f05ba68adf376973d49a5dff4 2013-08-21 19:54:14 ....A 189952 Virusshare.00085/Packed.Win32.Krap.bj-ff898f71b949d71d7e885ce27cf97d3c402db85187fb3fa0b9aa005bd9ddcc1d 2013-08-22 04:29:22 ....A 148480 Virusshare.00085/Packed.Win32.Krap.bv-379db3dbb615b6321bd32ed76304459da5f2876a692e2369370ed04636a91e25 2013-08-21 18:25:52 ....A 34065 Virusshare.00085/Packed.Win32.Krap.c-224026eedbd8c3c92798cb7905133e90c0fc9e9cdb9e79bebba792f2da463697 2013-08-21 17:20:56 ....A 14809 Virusshare.00085/Packed.Win32.Krap.c-63ddc525d295593efbeef430d99697d7f97bfd4cf9e2351d350ef96471b478c8 2013-08-22 02:17:06 ....A 54884 Virusshare.00085/Packed.Win32.Krap.cn-68bc677c4d5b67d69b6a149dd6142eb797b1862343da62325578e1f23e07487a 2013-08-21 17:13:22 ....A 82944 Virusshare.00085/Packed.Win32.Krap.co-ee468553b1b9aca94cb54c894ffec7ae8065a003eaa3c1cae22077f85e925825 2013-08-22 01:32:24 ....A 751857 Virusshare.00085/Packed.Win32.Krap.cp-542e13dd2e3d4ceeb6520a8aa008d7a07d6d3c436ca4222f7526962fa6aa84a4 2013-08-21 16:15:00 ....A 282624 Virusshare.00085/Packed.Win32.Krap.cp-bb3019f8bd6c40be00f400afae69d4531723dc33d2446f984fecb14f04a68bf9 2013-08-21 16:54:06 ....A 8192 Virusshare.00085/Packed.Win32.Krap.cp-f848145526cafa8b561bb7a1548a6a3d05885fb842995239e452f56bdc5e7a04 2013-08-21 15:38:38 ....A 742912 Virusshare.00085/Packed.Win32.Krap.cp-fd904c733504f890d405a17e7d86a4fec36550a7a87a44038973fb7a31190434 2013-08-21 23:27:42 ....A 768050 Virusshare.00085/Packed.Win32.Krap.dm-15bd0382162b338606f1a4314a416d65ebc51adeb5d44236f05a9849a1fa4bcb 2013-08-22 01:37:22 ....A 105654 Virusshare.00085/Packed.Win32.Krap.dm-69b67976741ea69237df02c7bb21c0abfeda437db70de430f8a9edc422548935 2013-08-22 04:40:02 ....A 243728 Virusshare.00085/Packed.Win32.Krap.dp-5f35b88e01469b85114e8401dae675fe3973b16ad3b24bde7b799539a9b9d2a4 2013-08-21 16:56:28 ....A 781378 Virusshare.00085/Packed.Win32.Krap.dt-fb0c1a9f6a1792563a5361dac531f478f254c5a5391a7228776175b8d15a68f3 2013-08-22 01:48:54 ....A 59392 Virusshare.00085/Packed.Win32.Krap.e-45428b29ef3aec5f5e43d616dae45fd3b0d3ad253893d953f108669b580e271d 2013-08-22 01:32:20 ....A 75645 Virusshare.00085/Packed.Win32.Krap.eg-630bdd787afa28383b83117613ec25bd205cce80b3217846a60ec91f0162c659 2013-08-21 19:07:54 ....A 215485 Virusshare.00085/Packed.Win32.Krap.eg-d3e55b20797e647f04e4dc999a71cdcca41c7967bd1633e8493e5e212dca0e93 2013-08-22 02:25:10 ....A 271489 Virusshare.00085/Packed.Win32.Krap.ep-3662cd0a1358f3b826fc97e3cd816cd840506206debddb817171928d1ef64ff4 2013-08-21 19:55:28 ....A 27648 Virusshare.00085/Packed.Win32.Krap.es-5156bc52823b1f5e5d08dea960f4d68dd7f9865b8896baeed599699b5d50f306 2013-08-21 19:54:00 ....A 498940 Virusshare.00085/Packed.Win32.Krap.es-dd7770d4795440eb23a0a59ac4655c3b89c7ddf2bd9a4eaa0f1307df37773ebf 2013-08-21 22:36:06 ....A 245760 Virusshare.00085/Packed.Win32.Krap.es-ec4755a3d32a527d3fb9ecaf0cffdac454d51ccd349c5bacf30165614c9a920e 2013-08-22 02:48:58 ....A 266240 Virusshare.00085/Packed.Win32.Krap.et-628338f4ef1080f3321ab5f628c28ceb7755afef7e12d308602789d048066d7b 2013-08-21 19:51:06 ....A 228359 Virusshare.00085/Packed.Win32.Krap.et-d102bea40b59ba00e402d20b069dd3a422dd3b1e96f5c916efd3a0be31bc823d 2013-08-21 23:04:12 ....A 106496 Virusshare.00085/Packed.Win32.Krap.et-faf8478af943a933b23d4226a59d73e5d03aae20599afa98a43ae1c87f920d99 2013-08-21 19:03:52 ....A 62221 Virusshare.00085/Packed.Win32.Krap.f-0052ba914f5dbc0682720f0593e73efd6103dd59741c15875f2565e892ce0d0c 2013-08-22 01:24:48 ....A 87263 Virusshare.00085/Packed.Win32.Krap.f-081fef98f9899dc325d4ca7826dbcac2f75d5e98f37623ee6f9d73ee58b3ea54 2013-08-22 04:58:18 ....A 98993 Virusshare.00085/Packed.Win32.Krap.f-0820c7e66a8a4627fa6bade94a1064e76ef5dd49935b167cf5c76713c00774e6 2013-08-21 18:03:02 ....A 96857 Virusshare.00085/Packed.Win32.Krap.f-11580499b3b6956b8abf6a0064965fa54ea9a1b89f87252f1cce1227494972cf 2013-08-22 01:48:04 ....A 99018 Virusshare.00085/Packed.Win32.Krap.f-16718a42fe8680571bc0ea57a77c41e5b936c30df042bb5efc22df43d6f884e8 2013-08-22 01:49:30 ....A 85135 Virusshare.00085/Packed.Win32.Krap.f-181d0fc32ba7726b7598bf02001a076a5fc1f2db97db58233cabbde5d0d5eb18 2013-08-22 03:24:30 ....A 62719 Virusshare.00085/Packed.Win32.Krap.f-448ca519f5725907b34e4ee97afa6ea6f32500e975a6375baf6c6015c5004c5f 2013-08-21 18:24:50 ....A 99596 Virusshare.00085/Packed.Win32.Krap.f-52806f4dc465682c8acd5df65afe72749076c7b905df4e6e7639e128f23ab7ad 2013-08-22 01:32:28 ....A 63110 Virusshare.00085/Packed.Win32.Krap.f-55072e2d6061d83a8d722646e718ced8615b710780d75820cf1405528969eebb 2013-08-21 18:01:16 ....A 60645 Virusshare.00085/Packed.Win32.Krap.f-f5a92aa7f89dd145cc4ee68189476ee88f517bec3db74504727de75792aaf104 2013-08-21 21:16:28 ....A 49152 Virusshare.00085/Packed.Win32.Krap.fd-f108fcd4597b04ecf95a6ee506f6c448026adc05ad0a9b12437522104e2c5d89 2013-08-21 18:59:12 ....A 188978 Virusshare.00085/Packed.Win32.Krap.fl-e4f1561c0afaccd16c98e65ea8678dc87fce9eae3e0390ce367d15de910cf97e 2013-08-22 03:22:58 ....A 56856 Virusshare.00085/Packed.Win32.Krap.fr-1926d200b93c55e4dcfffb3258863b30c53f7e077ba4ccca366bcae254e97d97 2013-08-22 04:06:20 ....A 277614 Virusshare.00085/Packed.Win32.Krap.fx-0c6fced13420a5f6f8d7ccd627b2f010f2eb6ef0c99c0bc60b975dd4f02ddb9d 2013-08-22 00:05:40 ....A 121884 Virusshare.00085/Packed.Win32.Krap.g-0e89f75e40fb7539bb3757371f0322491128d4a7d75fcf9a8a50de61d5308597 2013-08-22 04:43:32 ....A 87040 Virusshare.00085/Packed.Win32.Krap.g-22b58b0e1dbedc8556ec06e70d3e6edb0478a23bf3b204e06779348771826486 2013-08-21 21:30:16 ....A 81408 Virusshare.00085/Packed.Win32.Krap.g-3245b11bf5811e5d07d7bdba5adf5b1b05b16ae5f000b7f6f392e15974c49c20 2013-08-22 04:53:06 ....A 355840 Virusshare.00085/Packed.Win32.Krap.g-36556e71e33d099c97f8178410e2f78183b5c7a209edf205d5d8d22ce1d3e2b1 2013-08-22 04:37:28 ....A 101029 Virusshare.00085/Packed.Win32.Krap.g-4767e3d04f0d6c6f3119111b8eaab9ba54a832ef60852638b2617f3e5d1fc6d8 2013-08-22 01:45:30 ....A 112128 Virusshare.00085/Packed.Win32.Krap.g-5561eeae2f9932e17c4c1d6ca31160f90e57e1fd8c070b86df62454891009f8c 2013-08-22 02:04:22 ....A 149550 Virusshare.00085/Packed.Win32.Krap.g-684f82484276245f65f8e51c1f6a5ad96d79c72ae325e911834919665f198220 2013-08-22 01:24:54 ....A 78848 Virusshare.00085/Packed.Win32.Krap.g-69c7e8895c572777ed3de0117d36df692f9f3e30528d1f3d02994c3a8264e9a9 2013-08-21 22:53:50 ....A 134144 Virusshare.00085/Packed.Win32.Krap.g-6ecf22d818fd5d54d37154f29e608dccda2feb6bcdd0e717a2a185993f19edbc 2013-08-21 23:33:38 ....A 104448 Virusshare.00085/Packed.Win32.Krap.g-70e430bef49879a5be01ace977010d7b2b9ef17a6434127a9e95b0d6ac20aeca 2013-08-22 01:52:02 ....A 180224 Virusshare.00085/Packed.Win32.Krap.g-7eab11ce89007ca055cacdbc4ffc7a2d10532a3f8157344bfb086b4f276458b3 2013-08-21 18:03:50 ....A 815104 Virusshare.00085/Packed.Win32.Krap.g-d2a36753e88525a0721de55e1ddb4e2f31149cfab4319d1a3bf482ebeef3a1c7 2013-08-21 21:45:16 ....A 39424 Virusshare.00085/Packed.Win32.Krap.g-e012ad5274cf9e050dc64bf76c7f598c4c5bc13e4591d08e4febadcd1ae6b825 2013-08-21 19:31:52 ....A 57344 Virusshare.00085/Packed.Win32.Krap.g-e3251c2427cf4910026be0c58699e9b81c8d3f0511aa2fd90bea8916a34090b1 2013-08-21 15:51:36 ....A 133184 Virusshare.00085/Packed.Win32.Krap.g-edfd0bf6258b9b154abe2b94ae6c754661f73c2f81d3be373b15ec81cac44acb 2013-08-21 18:54:32 ....A 15360 Virusshare.00085/Packed.Win32.Krap.g-f291f43f598fdf8f358899e1888f6a348150270253d8f8a694aa79a040464973 2013-08-21 21:40:36 ....A 139264 Virusshare.00085/Packed.Win32.Krap.g-f499e89ac365dd8def5850dfe11e0e7bd46d990c44a2a5b3187181153eb50c40 2013-08-21 20:59:30 ....A 150528 Virusshare.00085/Packed.Win32.Krap.g-f8bb0ed92db23a08131c4f879446d4be50831540ed0cb9a4952fa78edc9c58fa 2013-08-21 16:11:48 ....A 89555 Virusshare.00085/Packed.Win32.Krap.g-fbc39c5aa8cd13fcf8917a89aa76430afd27269ddc6306402d615d93ce714ac9 2013-08-21 17:30:12 ....A 344584 Virusshare.00085/Packed.Win32.Krap.gb-d7f41321b2029ba40658eee2adb09f136c8cfe923240825f1af9467f36824078 2013-08-22 02:35:10 ....A 182687 Virusshare.00085/Packed.Win32.Krap.gp-08868fc62f55e27cbb48bc24dde1b51737b3e7d7f884fcbc1e91402f0bdd3663 2013-08-21 20:40:58 ....A 306688 Virusshare.00085/Packed.Win32.Krap.gp-deb8f4178e7197b87ec8bbf40c0528b6a661bff781ac4cf761edb8a79d4c0a37 2013-08-21 17:24:28 ....A 707584 Virusshare.00085/Packed.Win32.Krap.gp-ee2bd2f806ae562fca1b290283823740aeb566da42603294f4949631503cc6f5 2013-08-21 17:09:42 ....A 107008 Virusshare.00085/Packed.Win32.Krap.gs-fccbf400cea917201d3e7b21ce675ff0a4e3ab9cd9505c14a9f6fbf483601c55 2013-08-22 02:42:04 ....A 23040 Virusshare.00085/Packed.Win32.Krap.gx-095d6e1900c9353e82cc0367cc0df381ba331b534fee3d6a529cb722a5a09a44 2013-08-21 16:07:46 ....A 117760 Virusshare.00085/Packed.Win32.Krap.gx-13c5f518befeba0ece89d2c439d0e78b44039ab529ca09a75efa84749d25d9e1 2013-08-22 02:44:44 ....A 22528 Virusshare.00085/Packed.Win32.Krap.gx-18459f2923907b3e94809228fc1d001976a94626dbe5724ae95dc96d5565f60e 2013-08-22 04:53:44 ....A 156182 Virusshare.00085/Packed.Win32.Krap.gx-550d48b09dc54c9855618726f817c019743a12b05f523ea3820b78f5af06bb6e 2013-08-22 03:01:26 ....A 208695 Virusshare.00085/Packed.Win32.Krap.gx-630f48c5d8f6a404e8a353b4e3860a1106974ea56d07973713a330a022876e93 2013-08-21 21:21:34 ....A 70656 Virusshare.00085/Packed.Win32.Krap.gx-d110f830817ff356fadcaad55ca1a54c21653da6e69c237599648b0597a6fcbe 2013-08-21 17:47:46 ....A 150718 Virusshare.00085/Packed.Win32.Krap.gx-d82aff8c58a628e715cf923c9b5b9b0d4fd0546d8386ac5bb1c5580413bce6f0 2013-08-21 18:44:32 ....A 629760 Virusshare.00085/Packed.Win32.Krap.gx-e171bca375751ba12db296623894dfdc6fb1e2b1a554e216227af2fd1cff6a48 2013-08-21 21:03:24 ....A 23040 Virusshare.00085/Packed.Win32.Krap.gx-e8e1dc8178e6d599c68453dcdea41823ba41691a239f6b96fa6c2d79e40aebe6 2013-08-21 18:06:14 ....A 130048 Virusshare.00085/Packed.Win32.Krap.gx-eb3e0497198043521dd493be6071aeb4134f38798eef6adca62a8440b54a7d7b 2013-08-21 16:50:06 ....A 450560 Virusshare.00085/Packed.Win32.Krap.gx-f8c50d3fe6dd22f6e5e2b259aa5fbeabf9077f97b31d526f8c23544e6c2399b3 2013-08-21 22:37:42 ....A 297984 Virusshare.00085/Packed.Win32.Krap.gx-f9baca3b7246650f272d5bb98b4ac12693ab048d7cc78690e11bfe029b21d490 2013-08-21 16:36:38 ....A 114739 Virusshare.00085/Packed.Win32.Krap.gx-fb2814eb6d9a2f49303c684d5f0028e3e56927b58c75ad76fe18a5730170f29f 2013-08-21 23:34:22 ....A 50688 Virusshare.00085/Packed.Win32.Krap.gx-fbb2bb95f092199a5c9daffa4745af0fa312bfc9050ab0751b90fd2cb2dce489 2013-08-21 23:36:42 ....A 140321 Virusshare.00085/Packed.Win32.Krap.gx-fca560566d608cc35083c44bc78875b531f5f7cb8edc62b3d6069383adfc3272 2013-08-21 23:30:32 ....A 132608 Virusshare.00085/Packed.Win32.Krap.gx-fe8884948d37b9347c680565f9223b00e2a4e590d43cf66575b8576363a78216 2013-08-21 17:53:00 ....A 132096 Virusshare.00085/Packed.Win32.Krap.gx-fe93225d6feb41f361fc647019cc96b4eff599325ff80a8cfd33bd5c123c1ace 2013-08-21 16:14:36 ....A 1113600 Virusshare.00085/Packed.Win32.Krap.gy-d93368c1590f02ee1b3cef3e65129ebb0d1c0f270de6369f37507e8b46abd026 2013-08-21 18:48:24 ....A 1556480 Virusshare.00085/Packed.Win32.Krap.gy-d943a693a66b95cd2be6f68cdd62496f24eb35e59384d6f2a9f80bfc888e23b7 2013-08-21 21:37:20 ....A 42496 Virusshare.00085/Packed.Win32.Krap.gy-ffc1a6fa9521afec6312f66f4d2035a59e501ed171692dad629cb5b8c92c343d 2013-08-22 00:22:48 ....A 97796 Virusshare.00085/Packed.Win32.Krap.h-0506fc3ceb4df0571ec930b65722a2350ff59e283635d1fc71f489a6fbcf4e0c 2013-08-22 01:24:06 ....A 93464 Virusshare.00085/Packed.Win32.Krap.h-170f1e3984ef1dade576524725f8f074820bf6c89db0c97f96fef5d89d93a130 2013-08-22 01:16:04 ....A 49156 Virusshare.00085/Packed.Win32.Krap.h-183f02744a7800d4bac58c066ee91156a4cc5464c2a82e81138353f49ce11bf5 2013-08-22 01:33:12 ....A 71410 Virusshare.00085/Packed.Win32.Krap.h-565b87b42cdc6812f262199daa394b99c9d01849cdee268afa576b0f5aafe813 2013-08-21 22:47:12 ....A 61293 Virusshare.00085/Packed.Win32.Krap.h-faa10c0d673f36e262e4dd2a91658df5ba5d62c66ca69b2427bfb6a15578af3f 2013-08-22 03:41:00 ....A 837632 Virusshare.00085/Packed.Win32.Krap.ha-698a5204e5e1cc6765d044eab720b72b7c0ad6346da1baf3e3241934dfddcff0 2013-08-21 23:20:52 ....A 117760 Virusshare.00085/Packed.Win32.Krap.hd-d9f31616403228cfe983ad91ff1e622628cc2c6a575a41ae0e3711905e3b9c83 2013-08-21 20:09:30 ....A 74240 Virusshare.00085/Packed.Win32.Krap.hd-f1887d6495790f725113ad01050d3c703be25f02a7692a0b97806a199cb96f5b 2013-08-21 23:46:12 ....A 56320 Virusshare.00085/Packed.Win32.Krap.hf-d47041d79b87518aab0e9ec32223db4c712af275d02da9d2650728edcc2f0738 2013-08-21 18:02:26 ....A 43520 Virusshare.00085/Packed.Win32.Krap.hf-d61a6fcfae4e64b6888f6f416554a75635dabf579cad8cd56e7fff9dd878a96a 2013-08-21 23:54:18 ....A 68608 Virusshare.00085/Packed.Win32.Krap.hf-fdd25d0325e5bc6711fb1610d529abeaed300bfa4dc5d93d56e5e7ee80d0fc25 2013-08-21 16:48:26 ....A 117248 Virusshare.00085/Packed.Win32.Krap.hl-e7c49c9b0b716e24b669c00a04fc1ae148c600e24290d1ab995841e5d73d83b6 2013-08-21 23:59:18 ....A 311296 Virusshare.00085/Packed.Win32.Krap.hm-3e3aef339bb8129137b737ad91e983d8ab982d52b7cf0ba3e021846d6b297467 2013-08-21 22:25:10 ....A 253952 Virusshare.00085/Packed.Win32.Krap.hm-5351147dac74e2f206ef128aed7295b0c12183ba135bf8a045eab1ff9fc7258b 2013-08-21 20:28:16 ....A 145200 Virusshare.00085/Packed.Win32.Krap.hm-62d402be1683b656b0b9cb1dc817359aaf694dc834ec16b396d779619a016ce5 2013-08-21 16:23:42 ....A 118785 Virusshare.00085/Packed.Win32.Krap.hm-d1e86c7f93acbaadb32c34f9150ff42680c6d13fa8864b9573cf2af1798f4d3d 2013-08-21 19:50:48 ....A 148480 Virusshare.00085/Packed.Win32.Krap.hm-d34863b212d0a71a782cf890d02305506c9263dc19e5be3d801bd65c66c2220b 2013-08-21 21:53:18 ....A 458752 Virusshare.00085/Packed.Win32.Krap.hm-d35861b2d234b19a887cc0b375cdbb8cfb9717303c4d655058bd4449cfd54ec9 2013-08-21 19:43:14 ....A 255488 Virusshare.00085/Packed.Win32.Krap.hm-d943c92822c077416b753f7e79841b83f80192d1c68cc3f84dc52e47d6259c64 2013-08-21 15:38:20 ....A 159749 Virusshare.00085/Packed.Win32.Krap.hm-ee8d4891a35e24109c43e2ec4ed0000b72bd05bcbaf61b2e9d332dcca98f37f2 2013-08-21 16:33:02 ....A 226300 Virusshare.00085/Packed.Win32.Krap.hm-f5894be1cce3116907bff71065458b4c40a32b5b368952985298eb85a5050e38 2013-08-21 19:37:42 ....A 125989 Virusshare.00085/Packed.Win32.Krap.hm-f961ae809704f8bc81fecbaea5e991d2004d7042f42c3f8838afaed6d4f25782 2013-08-21 16:46:58 ....A 177183 Virusshare.00085/Packed.Win32.Krap.hm-fb7afb862b7802825c2f3fff5837d86ab56c0b4ec1f6fab421f4a8a87566dbdb 2013-08-21 20:30:14 ....A 49664 Virusshare.00085/Packed.Win32.Krap.hm-fc2c091a017da5f62685f9f2b2d809ef87acef45ab8809c8efc4e3708a05d6ec 2013-08-21 18:11:40 ....A 400896 Virusshare.00085/Packed.Win32.Krap.hm-ffee4b6e5fc72c69fca9aef2c0b461dfb67d4092c47b5e3477387b66b388bf1d 2013-08-21 16:20:18 ....A 159744 Virusshare.00085/Packed.Win32.Krap.hn-13fcfd5f889522f71d7c90ab430e2bd37b0b20994749dfdcf42bc539f66f6f31 2013-08-21 23:51:46 ....A 158736 Virusshare.00085/Packed.Win32.Krap.hn-f936a15b2a098d1f45d37e59637fde578e7600b61c0e2bdf851bddad6ecb1911 2013-08-21 15:55:14 ....A 140800 Virusshare.00085/Packed.Win32.Krap.hq-dd95cdd6bd205ea740cfddf575240332036076bcd8721227c1aa0e462e850473 2013-08-21 18:33:12 ....A 267264 Virusshare.00085/Packed.Win32.Krap.hq-ddeba67c11285442a611e6f4e3b9cdded77008dcdeab841e7b75c026b83101fa 2013-08-21 15:36:08 ....A 140800 Virusshare.00085/Packed.Win32.Krap.hq-fae1a7489485443f4a657df95e7f9beba9356a343cc7e4d4445d63874c021145 2013-08-22 01:34:08 ....A 63160 Virusshare.00085/Packed.Win32.Krap.hr-6267daac5e5a8c5d698793384cf39a69004d9de8dd1da6283a5100e0930d5831 2013-08-21 19:17:40 ....A 169472 Virusshare.00085/Packed.Win32.Krap.hr-d3aa5569373150f9765c55d82d48ee333077ac50818b1c431e2f249c1a5d02e3 2013-08-21 19:18:18 ....A 34304 Virusshare.00085/Packed.Win32.Krap.hr-d70dbcfb412dc42d33540fe8f24b6a8e94a8030a66d6c65491a802df00c3bf71 2013-08-21 23:46:24 ....A 46592 Virusshare.00085/Packed.Win32.Krap.hr-da742645829c87f66ae844cc49cbab4cb967e4b9694e34b0c86a790b69978940 2013-08-21 20:37:36 ....A 40448 Virusshare.00085/Packed.Win32.Krap.hr-dced5f9b0bb4672e581d46e2dd475c80f79c3266dacb6c7e5088715aabefc5f8 2013-08-21 15:52:38 ....A 32256 Virusshare.00085/Packed.Win32.Krap.hr-de068593cf1a202f84bf31e3e0a28ac55133d6a41529412e24c5cb97ed21de43 2013-08-21 15:53:38 ....A 41472 Virusshare.00085/Packed.Win32.Krap.hr-e9dae89ee3e1d6783c334213ddaa25c8376db25d5326f0dbd5b00700c5da6ce2 2013-08-21 19:11:02 ....A 31744 Virusshare.00085/Packed.Win32.Krap.hr-eba071b599d25038f9bc9b6e32279bc87a639bc55c829d790f834adfc8838dd5 2013-08-21 18:55:20 ....A 32768 Virusshare.00085/Packed.Win32.Krap.hr-f1095db4dd51b238eb1f46909b8d80c7c925d10308b842f461255af324e24c17 2013-08-21 17:29:44 ....A 33280 Virusshare.00085/Packed.Win32.Krap.hr-f73b9b544965112380bc1d0284fefeb19e11859b1d80fc6e3d6f9617a5da8664 2013-08-21 18:48:20 ....A 33280 Virusshare.00085/Packed.Win32.Krap.hr-fa58917edd1ce841403d4f61484e4c555f34d664c54451094f3a4b38ae7b815f 2013-08-21 15:47:02 ....A 108032 Virusshare.00085/Packed.Win32.Krap.hr-fa72c2b99f1ea7bda41c104e0ecfedc0cecda651ed1ca65af81fa130be7f0d17 2013-08-21 23:37:08 ....A 51712 Virusshare.00085/Packed.Win32.Krap.hr-fad3a601f67cede0dbe0287a0b6c47214fd6472f3f963dcdff2887fd5dad0247 2013-08-21 16:25:22 ....A 42496 Virusshare.00085/Packed.Win32.Krap.hr-fcfd5ec26fa8c91c80359c890ce6b97e13b39e1d3ed26e90215199f750bb67a3 2013-08-21 15:44:00 ....A 43008 Virusshare.00085/Packed.Win32.Krap.hr-ff5af1c6ff6760bb8e8924510cd2b1576b12fd5cd48da0c9ad75042ad0f6a2ba 2013-08-21 17:43:14 ....A 305152 Virusshare.00085/Packed.Win32.Krap.hv-e278df23fb7c96bba5fc97229641f229892fb762a8f63d101cb847a9506bf446 2013-08-21 16:53:00 ....A 103151 Virusshare.00085/Packed.Win32.Krap.hw-fc593e3c29c9ce91da7cbbd5029a37b1b78cd29183300179088444a67b1cc596 2013-08-21 23:13:18 ....A 252928 Virusshare.00085/Packed.Win32.Krap.hx-021cf214afde5a39a2482a60f5f37b06855fbdf98d11460fb3141becc8701b56 2013-08-21 19:37:44 ....A 55808 Virusshare.00085/Packed.Win32.Krap.hx-02a8f6c0d7017aba3feb23e075bafd0501309d1121a0f2298a992db9ed9bf2ec 2013-08-21 18:11:32 ....A 172032 Virusshare.00085/Packed.Win32.Krap.hx-062f49112eb4dfe6b91f48793e9b92caaa3049078337748e46343af92c7a9454 2013-08-22 04:45:06 ....A 150528 Virusshare.00085/Packed.Win32.Krap.hx-0d92599116420e236f878194d18fd5734ad95aff959d5bce94eaeb0f8db10fe9 2013-08-21 18:40:36 ....A 55808 Virusshare.00085/Packed.Win32.Krap.hx-2522d649b31e1bb63969e134288487bf06c4d4c5e794053f9f23f2afdc567a0d 2013-08-21 16:23:12 ....A 263680 Virusshare.00085/Packed.Win32.Krap.hx-423c9bd0b3728fbbea88c08b193e2d4fb98f1bf0d0e29608ea2b6f0afbb700e0 2013-08-21 17:12:54 ....A 84992 Virusshare.00085/Packed.Win32.Krap.hx-54841550cb0c26c2460498937188c7092b55c4ae7762b2dabc483bd11531b43d 2013-08-21 20:15:28 ....A 227840 Virusshare.00085/Packed.Win32.Krap.hx-d114eb6bc208241f30d5b3bc2b97ef02d68f403228d27bdf3667901023eebe63 2013-08-21 18:16:00 ....A 142336 Virusshare.00085/Packed.Win32.Krap.hx-d208dd60962d6ec890e157d19799ef38bb19786aa80e94ea31e55c0db5b1983c 2013-08-21 17:18:54 ....A 221696 Virusshare.00085/Packed.Win32.Krap.hx-d5157c37e4f63f2f915fb682933b3573773b8cf000a8b53a1978ee1ac2f8acf5 2013-08-21 19:42:52 ....A 142848 Virusshare.00085/Packed.Win32.Krap.hx-d6246f84b72aee4b590cc2ca36e3a6011c127a73ddb1f3e49e5c13dbfd4a3739 2013-08-21 16:38:58 ....A 131584 Virusshare.00085/Packed.Win32.Krap.hx-d73bd0ffc437f093194bc0b628ee699c2d13df0541e3019a7c66c06c580f1ea6 2013-08-21 18:05:22 ....A 149504 Virusshare.00085/Packed.Win32.Krap.hx-d84a3981c92930670fd79b8037663650ab744c1c6e9ee7043fa739fb4959ec52 2013-08-21 21:17:20 ....A 193536 Virusshare.00085/Packed.Win32.Krap.hx-d8ce94c6042246aa4d7d77a794462de973238ce56e1bba6af9c4a5d083b76c1b 2013-08-21 23:52:58 ....A 131584 Virusshare.00085/Packed.Win32.Krap.hx-d93aca52fa34eb020d3ddf898761197a27f28bf5285aaaba34f6c60a70ae62a1 2013-08-21 20:24:24 ....A 148992 Virusshare.00085/Packed.Win32.Krap.hx-de38c90b2156f0814713e0eec4cf562a2b75aa54a67d0cbde6d5bc27113c26bc 2013-08-21 19:44:10 ....A 145408 Virusshare.00085/Packed.Win32.Krap.hx-df252ed0b0d6d6fa74d048ea56e6350ba1b9849a8fc8d52f2fd5baa977c9c17b 2013-08-21 23:41:36 ....A 368128 Virusshare.00085/Packed.Win32.Krap.hx-df46c66303be1f64a88d40b5ccbac0e68ef0a9a6b6faefad1fdbfd48a062e84a 2013-08-21 17:49:44 ....A 131584 Virusshare.00085/Packed.Win32.Krap.hx-e0031d7aa60698a6bd7b57bbd1678b862879c4fef683201ef0203e56c1c5fc29 2013-08-21 23:04:26 ....A 219648 Virusshare.00085/Packed.Win32.Krap.hx-e4f459f1f98182054d5a0723e6f3aff1052b566acb1a1f315da90c7dbdde1fef 2013-08-21 21:18:32 ....A 131584 Virusshare.00085/Packed.Win32.Krap.hx-e738c89262e861eaf17b44b6da9a2266ccbe60ce7b1ea0496e37d42a3c7c83a5 2013-08-21 20:24:14 ....A 56320 Virusshare.00085/Packed.Win32.Krap.hx-e745659d17b68b179ec5f9617c915ac5997191f9f1f454fe349b64825d5c40cb 2013-08-21 20:12:10 ....A 121856 Virusshare.00085/Packed.Win32.Krap.hx-e93008d3a4cfc6963296a4e44670631a429b1f0a47e26a696ba779c8d4ae22ea 2013-08-21 20:28:40 ....A 165376 Virusshare.00085/Packed.Win32.Krap.hx-eb995909669d6bd34456688a72ff615dd744f2c09445544021cb84204f712fe1 2013-08-21 20:01:16 ....A 148992 Virusshare.00085/Packed.Win32.Krap.hx-ef936470b03ba02d7c6daa7bea79a28a0b8c94b0b15d70de7c1455f36f3e6fad 2013-08-21 23:22:44 ....A 172544 Virusshare.00085/Packed.Win32.Krap.hx-f3d724a8b144d4cccb09433b3dec10d45c1e276d6c8be684aeae59f0fbc936f2 2013-08-21 22:55:54 ....A 116224 Virusshare.00085/Packed.Win32.Krap.hx-f4b964e7ea244cc9232cd3ecb74c324b5337961fadc08e20c25fc25269e72ed7 2013-08-21 15:38:20 ....A 131584 Virusshare.00085/Packed.Win32.Krap.hx-f5447a3ddea5a4ac4250f796a3efcb1d3aebd76a0e2774d115627cff3d4b8821 2013-08-21 21:31:16 ....A 126976 Virusshare.00085/Packed.Win32.Krap.hx-f6963ae407a7562e6f7fcb77d8094a847add572de85a0e19db27b4282c6fb589 2013-08-21 19:50:06 ....A 182272 Virusshare.00085/Packed.Win32.Krap.hx-fddd9da14cd02fb34ef49ffc64f21dca65afd7c1b345da35e0fd2c1ccc38cf95 2013-08-21 23:43:58 ....A 242688 Virusshare.00085/Packed.Win32.Krap.hy-d09db2b2e1b343a97aef58eafbd9f7e418279e1014cf43a05bc685137a7f842d 2013-08-21 22:23:52 ....A 129024 Virusshare.00085/Packed.Win32.Krap.hy-d0ad72433bc238a738849085d0c0955316e05274ddcc67f95fa03dd82186e54a 2013-08-21 18:24:52 ....A 254464 Virusshare.00085/Packed.Win32.Krap.hy-d1edd5d091cf017c6e6dd3bdae51f57be283f41f359fedba79274aecf4b57a93 2013-08-21 16:57:32 ....A 115200 Virusshare.00085/Packed.Win32.Krap.hy-d3415b3b8859c77ebf360088b1e560fcb7eda4983f2c76928cbfbc90f84efc4c 2013-08-21 22:32:24 ....A 116736 Virusshare.00085/Packed.Win32.Krap.hy-d3ac8cf905587ade28b88bb2b3ddfe132d1204f50cb46b4ffa139fff8802f5b7 2013-08-21 23:18:24 ....A 244224 Virusshare.00085/Packed.Win32.Krap.hy-d3bbece325e405cbb3122ffef4124e600f38c9d9ec0d7eaa51fb7dbd995631fb 2013-08-21 20:14:44 ....A 134656 Virusshare.00085/Packed.Win32.Krap.hy-d4cf8f7ccab40898aeb6f2e69cf9dcdf29c28e2411bcb6f69e3e6e1c98bef19a 2013-08-21 16:04:54 ....A 242688 Virusshare.00085/Packed.Win32.Krap.hy-d4f84432e6c159af6bc1e728a96c43f348df85cfb2ba0805ae5960b37e9060ca 2013-08-21 18:44:04 ....A 120320 Virusshare.00085/Packed.Win32.Krap.hy-d7032e59c75d33642d5d83b34b1534c2a288537ba69a0442a569b1fd18fef793 2013-08-21 18:44:04 ....A 103424 Virusshare.00085/Packed.Win32.Krap.hy-dfd2bb903959d17fefadf5d37aa2f95c299d4d2ac23f6efea87691aa8affcd9e 2013-08-21 17:50:06 ....A 125952 Virusshare.00085/Packed.Win32.Krap.hy-e14f60c432f54bfeeff1816fbc56b87341c455316742d2495942841626c8ca32 2013-08-21 19:30:32 ....A 240128 Virusshare.00085/Packed.Win32.Krap.hy-e37aec20aad72e925ee29e26baa6f770fecc5836ad1db82cd3e65a570deeafb3 2013-08-21 22:29:56 ....A 242688 Virusshare.00085/Packed.Win32.Krap.hy-e3f0a2363b0dd936da5efc203a17ca970ca16175b96ec3686f427908dd3c1439 2013-08-21 18:11:00 ....A 125952 Virusshare.00085/Packed.Win32.Krap.hy-e4ab1326df66d3c533c9c8960672dfe04eb9d7d86ec6e400070d9152d632dc77 2013-08-21 17:36:26 ....A 116736 Virusshare.00085/Packed.Win32.Krap.hy-e53ae42deea6f1bc829d85ca6e893343623b045ddcec2c7f7e88e6d0e576da21 2013-08-21 15:51:58 ....A 135168 Virusshare.00085/Packed.Win32.Krap.hy-e630b7539b8baaf8cef04e3fe6de1a12ffeab0ef7fc2f69343357a66c4dd2fa5 2013-08-21 16:07:44 ....A 240640 Virusshare.00085/Packed.Win32.Krap.hy-e795348e1cccbc4741c4fad3ba730c1bce789bed571af12de791db8ec847b14c 2013-08-21 23:17:14 ....A 116224 Virusshare.00085/Packed.Win32.Krap.hy-e95a91b000cd4607d2e59f1cfec37010cac3c36a9e0d8c6cc6ee13a324755c13 2013-08-21 22:14:30 ....A 120320 Virusshare.00085/Packed.Win32.Krap.hy-eb22edbdef5369e7abf9b3bf4c8b31d1bd17daf8d936feae2c872243b4299fa3 2013-08-21 19:32:04 ....A 116224 Virusshare.00085/Packed.Win32.Krap.hy-ed343ca4de450a1b06bdc35019ade7d2ab0e7f1c943a67ab6da250ceda19a2a6 2013-08-21 15:34:10 ....A 131072 Virusshare.00085/Packed.Win32.Krap.hy-ef9afa05d3f1df3fa230983c6827856afe3698036c6c795a162f30e1f086996f 2013-08-21 15:36:18 ....A 131072 Virusshare.00085/Packed.Win32.Krap.hy-f01581dd0ed51de95802b06e34f18d5ebf9b280b5e0edafc0222fa4432ca13a4 2013-08-21 22:28:20 ....A 245248 Virusshare.00085/Packed.Win32.Krap.hy-f12bf61e5bb7665aac697fc87294a321dfb35ed6e3772ad62f621492d94a43ee 2013-08-21 16:44:36 ....A 133632 Virusshare.00085/Packed.Win32.Krap.hy-f2605b53d2e2c7f3252c31ad7600251fd735cc35dfa8a665ad2658e36ee9f00d 2013-08-21 21:14:36 ....A 115712 Virusshare.00085/Packed.Win32.Krap.hy-f39b8009fc5215e811ea08d5ab26826a61ca4e7846176c0ce7e7722eda4c37c7 2013-08-21 21:38:40 ....A 141312 Virusshare.00085/Packed.Win32.Krap.hy-f4a0fc736b344856bc269f3ae0943a5961f165ad19a7daaa58f42bd96346d28b 2013-08-21 23:37:26 ....A 146944 Virusshare.00085/Packed.Win32.Krap.hy-fa0160dcfc49b3c687417a84a69b734fc87828534cd94262117db1e40099b604 2013-08-21 22:36:34 ....A 140800 Virusshare.00085/Packed.Win32.Krap.hy-fa45b8a1bf27dc0a6e141e47e92736f1001a1e099e4d9dd7ab4c7435a9b65f6b 2013-08-21 20:14:06 ....A 137728 Virusshare.00085/Packed.Win32.Krap.hy-faac32065a71cdc6b2e70e8751d7b94ceae78663c9ecce655d43167f4fb82dce 2013-08-21 16:32:22 ....A 128512 Virusshare.00085/Packed.Win32.Krap.hy-fbc8993c52f79f1e3c5c78a5066259a1e70f2dab3f93eac07e3a428f6849410a 2013-08-21 23:50:08 ....A 143872 Virusshare.00085/Packed.Win32.Krap.hy-fbcb43df8ea46e3a8891d6661a01eb930ec8668dc8cbb887dea3568a0c236ea8 2013-08-21 18:28:56 ....A 109056 Virusshare.00085/Packed.Win32.Krap.hy-fdb9a5e9d9d283fc34c713019491d932d4ecd14de8e6404d358be2836f1e9c4f 2013-08-21 19:42:54 ....A 133120 Virusshare.00085/Packed.Win32.Krap.hy-fe3a4ad442c5e45a33291f641a00c6ec1a49e564968b1ff7d970492b6a071c7a 2013-08-21 20:45:44 ....A 118784 Virusshare.00085/Packed.Win32.Krap.hy-fe47b5e8ba2155acf373a19f1a6409ad3f8004448cf03b8f52dbe3732cd9c8d2 2013-08-21 16:13:44 ....A 255812 Virusshare.00085/Packed.Win32.Krap.hy-fe5de7b3a6e9e4870cac72c90bc403ae5b49682daab99ed00f18e3d8ec0a145e 2013-08-21 15:25:12 ....A 119808 Virusshare.00085/Packed.Win32.Krap.hy-ff22a4182701e4ec8244a6c2d6708e6a867155ec91bca01f0f2a5aee8cd1d8fe 2013-08-21 18:59:10 ....A 123392 Virusshare.00085/Packed.Win32.Krap.hy-ff42a129a18fca12a6e386dc479c7ff6befacf5efe1286afd8a806916f7364de 2013-08-22 00:12:14 ....A 79542 Virusshare.00085/Packed.Win32.Krap.hz-25347c4dc5a6b7b0536f77edad02f8536bea449e80336f544ad1171350fb1a79 2013-08-22 01:28:20 ....A 83580 Virusshare.00085/Packed.Win32.Krap.hz-3646739092d6086775ca5858c7d42fd561f413941c2ed974b2597ed1f31cbb97 2013-08-22 03:45:18 ....A 221184 Virusshare.00085/Packed.Win32.Krap.hz-3787e22859b65e0e87929c92ca1235f98e40d7b79e37424894a55115ac2e0b73 2013-08-22 04:51:34 ....A 85357 Virusshare.00085/Packed.Win32.Krap.hz-3fa235aeaddb87bb3e03cbddee6e28271886ce313481460cbb82acfb626c8204 2013-08-22 03:35:00 ....A 78497 Virusshare.00085/Packed.Win32.Krap.hz-562a8cc84a3ce2238c45fdaee71f4dfd914c230b9625dd0a059524f0e6a5d485 2013-08-22 03:02:02 ....A 87324 Virusshare.00085/Packed.Win32.Krap.hz-638bc51d7366f9f9e29e3ee5c7cf8c3f311798587b9418c8d2c9c75884cf9803 2013-08-22 00:23:32 ....A 83223 Virusshare.00085/Packed.Win32.Krap.hz-9d55901ea9748d8f61ce97c032b16dcf606bcbe61cb8ce9f3535ead5e9c4e9e3 2013-08-21 20:15:20 ....A 82870 Virusshare.00085/Packed.Win32.Krap.hz-d08d0e513f1ea33b4995ea7347152aefdcaca8fccde6f4aceeece6ad8b7cdcee 2013-08-21 21:04:08 ....A 81897 Virusshare.00085/Packed.Win32.Krap.hz-d09e18411f0223b45fed725703e0f588ec8b1700b63097124c411094c3394433 2013-08-21 18:22:46 ....A 86784 Virusshare.00085/Packed.Win32.Krap.hz-d23093a4a3c25d5bf995573a874ed6757462e4d3978bccff0b25dab0a8d226e8 2013-08-21 20:57:02 ....A 84041 Virusshare.00085/Packed.Win32.Krap.hz-d25a53f73bceb799dfb38d07c471804e06ad73e2197e9cc14f1d2665f1d6b9dc 2013-08-21 21:44:12 ....A 87140 Virusshare.00085/Packed.Win32.Krap.hz-d261988467d4365fba7a59404a671406f4b8bd8cf075bfa068ede2c83b363b70 2013-08-21 18:57:02 ....A 82708 Virusshare.00085/Packed.Win32.Krap.hz-d3a2e7c5dfa17275d8c509ba4d8b11433bbc1bd8b1d33dfa65cd434424cc25f0 2013-08-21 17:13:06 ....A 86975 Virusshare.00085/Packed.Win32.Krap.hz-d4386ecddf054df249f0382d2b907290b5c4d528e89bb799bb1a708ee8c16713 2013-08-21 22:55:44 ....A 81367 Virusshare.00085/Packed.Win32.Krap.hz-d4cf5a83641381bbf26206a1fd40a1fb806d9f6f130495f1770a5eef64a88ca9 2013-08-21 16:56:26 ....A 83310 Virusshare.00085/Packed.Win32.Krap.hz-d554dddefbd6f76d07d0e8bee8f60a8eec5e25d04b2e3b258ba8007b0732df0f 2013-08-21 23:32:46 ....A 87431 Virusshare.00085/Packed.Win32.Krap.hz-d57e0189b7bafdf27047c76e8885653746ecf11252605e4a527bd32a9b49837c 2013-08-21 20:19:18 ....A 79268 Virusshare.00085/Packed.Win32.Krap.hz-d693dd11f6af323dafff0cf3630fc385917876003437f8af51b9627e78ae18bc 2013-08-21 20:28:20 ....A 80355 Virusshare.00085/Packed.Win32.Krap.hz-d6e4716293c0447e6a5a8e4bb691fefc46a2fe13b9998180b8ea81e8e10f9747 2013-08-21 16:05:58 ....A 81011 Virusshare.00085/Packed.Win32.Krap.hz-d70ae69067e0d3eea8913c38de109f3a599e636286d58b8216a957594435f82f 2013-08-21 15:37:16 ....A 87528 Virusshare.00085/Packed.Win32.Krap.hz-d717ce02bcb6d776eaf0d371c2a3c5b5cdf89be722cdac0fb95bf59fb3bb577d 2013-08-21 22:59:14 ....A 83222 Virusshare.00085/Packed.Win32.Krap.hz-d7acc047a974d66dda7ece9e7998ee4519ec32dcf796d7afa14cc421ba05f882 2013-08-21 20:40:14 ....A 79140 Virusshare.00085/Packed.Win32.Krap.hz-d7aee8120d4f21657f5edc2b91c4019f6116e1046e4b5f88b15047ab29ec6fa1 2013-08-21 17:40:02 ....A 80587 Virusshare.00085/Packed.Win32.Krap.hz-d7c7fa01415245847b0a872fec3e91a95b1e6401692bb9eac86fbd467f332bbd 2013-08-21 16:06:08 ....A 79773 Virusshare.00085/Packed.Win32.Krap.hz-d930791fc91491c982bb06cf3ba99b09574e9681098554363906ea7a2e889d4a 2013-08-21 17:33:14 ....A 84009 Virusshare.00085/Packed.Win32.Krap.hz-d9659e1b946fdc038dd6d42a36f1e09141129d6156611a935609fbc212e2ec6b 2013-08-21 22:14:36 ....A 84341 Virusshare.00085/Packed.Win32.Krap.hz-d966f520851cd9aefba21828f70616446d6bc795054dc528310d3caf8abe172a 2013-08-21 23:37:46 ....A 82047 Virusshare.00085/Packed.Win32.Krap.hz-da01ad437b282cea3ae69044f9aaddff203c9daae2e053f20bbd051f65776230 2013-08-21 19:30:04 ....A 83037 Virusshare.00085/Packed.Win32.Krap.hz-da282ca0f144c28a415a9898d2be92aa4903417abbc9b50460410d3b4905a472 2013-08-21 18:15:28 ....A 84792 Virusshare.00085/Packed.Win32.Krap.hz-da429ecf4b4571949c0d2943bb8570b32d311a26b3ead5b55bdc4cce5a03f82c 2013-08-21 20:15:02 ....A 86233 Virusshare.00085/Packed.Win32.Krap.hz-ddfe2d72172eff7078d534aa72ecac29f1f744a2deb4ab264dff7ca1c24ca6b5 2013-08-21 18:23:06 ....A 84019 Virusshare.00085/Packed.Win32.Krap.hz-ddff626a5b1f8245e140ec8c0f93e262de7df1a251d1a304a0edf53911d0846f 2013-08-21 22:50:30 ....A 82489 Virusshare.00085/Packed.Win32.Krap.hz-de6131ada66d7eb32d9c410633a855c1bb33c791cef098f0da46b64569d5cb54 2013-08-21 15:59:44 ....A 78556 Virusshare.00085/Packed.Win32.Krap.hz-deb1649f742c655a9955c1be43efab26e59700ddf848ea997cf5ec68728a90ba 2013-08-21 20:28:28 ....A 86807 Virusshare.00085/Packed.Win32.Krap.hz-e1750e90b5c7df34deb2795ec7d6464f1174b987a37ca5ebdb4bd8d52d49d655 2013-08-21 22:53:38 ....A 79863 Virusshare.00085/Packed.Win32.Krap.hz-e18a6467110991b769ecb102c78b14b1d8f07a2b0d935145baf7a7dde34cbc57 2013-08-21 15:33:42 ....A 86769 Virusshare.00085/Packed.Win32.Krap.hz-e190c96f25bf8dd20488fb0dfce9a3a38ba0a65d5fe6aa9bb6f2c2728a910b26 2013-08-21 21:21:32 ....A 84746 Virusshare.00085/Packed.Win32.Krap.hz-e20e229b8b2ed19bfa9bae28f423d842654f0ba164af5ded671d8592a4cdddeb 2013-08-21 22:38:38 ....A 78893 Virusshare.00085/Packed.Win32.Krap.hz-e54ea8d720ecbcd067fadb690909f7efae34ab59d7398ed8a435a86fbe3d405c 2013-08-21 19:40:42 ....A 82224 Virusshare.00085/Packed.Win32.Krap.hz-e58e286826f0a0d56f3775eb65e2f69f6cc9e650ccd3bbfd8ba306f6bc626ff4 2013-08-21 19:19:52 ....A 88438 Virusshare.00085/Packed.Win32.Krap.hz-e69df3c20a4d6e00799bafbf374b4497a8de7de0a5bb417f61f83cdcd00b9824 2013-08-21 17:38:38 ....A 83235 Virusshare.00085/Packed.Win32.Krap.hz-e752eeca9afdf4d84df1cb63496479298c83de3582a38cb4fa5e84caeb6b33cd 2013-08-21 19:39:10 ....A 82996 Virusshare.00085/Packed.Win32.Krap.hz-e797550206d17554d696857c60fe774cba087ed96c6bf7ba299b7c3bffcfbab3 2013-08-21 16:44:52 ....A 83665 Virusshare.00085/Packed.Win32.Krap.hz-e7b8d3de9fc47c9ca61191b8a211b0de99035df49d7d59a98468d82eb545d35f 2013-08-21 18:08:42 ....A 88177 Virusshare.00085/Packed.Win32.Krap.hz-e8caad7ad8896fd1ae6f6258ba54a22236ba878f04c81129af62f84b59eaf712 2013-08-21 16:49:44 ....A 81474 Virusshare.00085/Packed.Win32.Krap.hz-e8cd8b74ea0762ed450b8881adef0592cd272b2f69e445e0de55fa289900473f 2013-08-21 16:29:28 ....A 87922 Virusshare.00085/Packed.Win32.Krap.hz-e91ac006c9611b5d18c796cfe2bcc792083f6e782f96f118d3a26c9dd7994f81 2013-08-21 22:06:32 ....A 82799 Virusshare.00085/Packed.Win32.Krap.hz-e98be56be9aa7ce639e1f7e06eb74a1272f243a93c8782785e1a2a09b955d996 2013-08-21 22:25:12 ....A 87328 Virusshare.00085/Packed.Win32.Krap.hz-e9d8a2e7d11906706f12e0d25f759be4506ed314f3ca6cca63b7153cc7887760 2013-08-21 21:52:14 ....A 86973 Virusshare.00085/Packed.Win32.Krap.hz-ea5d0922fe4c894e89d1ae746688f75c4b71238cb22f1f952727a1de9e0f4101 2013-08-21 17:53:40 ....A 86660 Virusshare.00085/Packed.Win32.Krap.hz-ead36ce100985eecc102588ab644e8474904e0fcd9ac3e8b64c98748ee10ce25 2013-08-21 18:01:42 ....A 83279 Virusshare.00085/Packed.Win32.Krap.hz-eafeb47c2bac5c019d092453e6fb510f18a286cce883870e47497cc4114d1d22 2013-08-21 20:18:04 ....A 85805 Virusshare.00085/Packed.Win32.Krap.hz-eb04254efbfa3a17f514bccc74ce480c0765c697a618c261b1d76463b07afbcb 2013-08-21 17:57:34 ....A 88177 Virusshare.00085/Packed.Win32.Krap.hz-eb38a47cd6e9b15191c1a704a4c8ee9c905d0b1d03e1c50a1bcffd638f0e1661 2013-08-21 22:58:54 ....A 86769 Virusshare.00085/Packed.Win32.Krap.hz-eb7d404a7f796c7821de4dcf63a5e30fa26164bc82f94216a23ff48ec7e88a91 2013-08-21 16:23:58 ....A 84203 Virusshare.00085/Packed.Win32.Krap.hz-ec3adef1adc5e94a961eb002818c8c5a68e9f98b86b9b248884a4ca6866addc0 2013-08-21 17:25:18 ....A 87477 Virusshare.00085/Packed.Win32.Krap.hz-ec49977e5c51e90228ce53ce5db68bda58ff97ab818ecbf777be55f6e070c4b2 2013-08-21 15:23:00 ....A 79338 Virusshare.00085/Packed.Win32.Krap.hz-eca2ee898a4b73935520f9bce39fb248913dd5f6fde246f6309a404fc69ec20d 2013-08-21 17:49:24 ....A 79205 Virusshare.00085/Packed.Win32.Krap.hz-ed381b0e01cc0cde2869e99143e85186b27f4d0d9b3c0e0a52b3751b820d8487 2013-08-21 21:34:26 ....A 86232 Virusshare.00085/Packed.Win32.Krap.hz-edd5d6fd78f23e7a7f1784eba5a0835805adc20a8037429d8449f196e162f70d 2013-08-21 23:42:42 ....A 87142 Virusshare.00085/Packed.Win32.Krap.hz-edebd2d0347c68b263c9aacc1fc2c3c9308fd189ac2529666aeea233a2f9dc19 2013-08-21 22:29:12 ....A 86495 Virusshare.00085/Packed.Win32.Krap.hz-ef3d11954bc1adf0a1208f1a642d77860a8dc12e2d186337ece41694cb22f231 2013-08-21 21:21:52 ....A 84608 Virusshare.00085/Packed.Win32.Krap.hz-ef938876ec34f388f4ea3058b21e318c72c72ab0ae4f2f53a20a30ce812c1dd2 2013-08-21 20:39:38 ....A 78893 Virusshare.00085/Packed.Win32.Krap.hz-efc29d46235a72d1f71dac7f3c8f2f8e1e3fecca71af15a812a161677a1672e3 2013-08-21 15:30:30 ....A 82178 Virusshare.00085/Packed.Win32.Krap.hz-efd654f047c47c98bed33395bf97a262577f28fe92f436d57d19450714b9ffc2 2013-08-21 15:50:32 ....A 87328 Virusshare.00085/Packed.Win32.Krap.hz-f10f9c2b23f5b2dcd23cd371db3c1e6a5d63d95aafc4bb07da86b4f39f84e990 2013-08-21 23:42:28 ....A 83244 Virusshare.00085/Packed.Win32.Krap.hz-f1e47ff61a95d80f77a63f76d7d66f5236fd42501aad9b1a828be4df00898845 2013-08-21 17:08:16 ....A 87185 Virusshare.00085/Packed.Win32.Krap.hz-f2e90da5d263f1c3366d1c8d7e6f27950f8e8ef61e33b75535cf0a6369e2f90f 2013-08-21 20:37:38 ....A 85454 Virusshare.00085/Packed.Win32.Krap.hz-f2f1d460b311fd6817381899c3e9124952d95637cdd146ce4e301bac39c9468e 2013-08-21 20:09:32 ....A 85754 Virusshare.00085/Packed.Win32.Krap.hz-f3ae4d0cb058a0b0bccf6c8459f1baa85aba37d60d852d585f5a362453909993 2013-08-21 16:51:10 ....A 86386 Virusshare.00085/Packed.Win32.Krap.hz-f3e873018d2ed73b8af807a1d25fd1490f04bd161ec9067c5ed5d67f379b8942 2013-08-21 17:12:08 ....A 88441 Virusshare.00085/Packed.Win32.Krap.hz-f4828be8444097e3ef183e09518227d293c61f2c336973ae7da960ffd592fe1b 2013-08-21 15:32:52 ....A 87927 Virusshare.00085/Packed.Win32.Krap.hz-f4a1070711d434cd8ff46142011f92d93974e2ed11c12f9b5111b370a6401722 2013-08-21 22:47:36 ....A 88295 Virusshare.00085/Packed.Win32.Krap.hz-f533a5fd4bb087542bf2edd9d9a35f9f9f2f70404bc49175d2d021d5bc93461b 2013-08-21 19:05:34 ....A 81373 Virusshare.00085/Packed.Win32.Krap.hz-f53dbb44795ca86a28b132feeed878c49d20ec8c5848e514f961ca51269b01e9 2013-08-21 20:10:16 ....A 87526 Virusshare.00085/Packed.Win32.Krap.hz-f583fcb023c2df5e3014d5816789b5cd87d701c46c3bb6374c16ef7a0dcf5e38 2013-08-21 22:27:02 ....A 87115 Virusshare.00085/Packed.Win32.Krap.hz-f69ab672d06839b40fae82dc6278ab20135c711f91f54c2225dea47046d99bd7 2013-08-21 23:38:30 ....A 83339 Virusshare.00085/Packed.Win32.Krap.hz-f800e8bae13f0ae7ce41c4f051b772b267595e5053300934a719ca15c42bc60b 2013-08-21 18:52:16 ....A 80796 Virusshare.00085/Packed.Win32.Krap.hz-f81116fc29dbb36b6fb2701e6a58aa8cbb9c5cf71c01447548fd68b45e09a2f4 2013-08-21 22:23:42 ....A 83269 Virusshare.00085/Packed.Win32.Krap.hz-f84cf4cd800748b7dd807db98fcf0fffa39e963a847da0acba8a5a6b024ccf4a 2013-08-21 17:48:22 ....A 83266 Virusshare.00085/Packed.Win32.Krap.hz-f867a623614796755aeb7786e8a13c6a5d68c9b98923bb2926d52b42e84ec3af 2013-08-21 21:13:46 ....A 79691 Virusshare.00085/Packed.Win32.Krap.hz-f9acf32108fcf34fd2976453916126ce0f43e100a57ce02a294d19abaa7b5187 2013-08-21 18:33:16 ....A 82643 Virusshare.00085/Packed.Win32.Krap.hz-fa40cf30e006ba0af150b18c1d9c4c7c603cd21e4d58a5bb5b4a6aff90087c64 2013-08-21 22:33:02 ....A 85141 Virusshare.00085/Packed.Win32.Krap.hz-fad87d0d13c1261a2003b7f87aa8208633b66905cbbfb3c02d30c9fe7fd2f511 2013-08-21 20:27:08 ....A 88314 Virusshare.00085/Packed.Win32.Krap.hz-fbcd6381578b7ba503ea126b80207a36217619ac300a2bfbb743db426466ac5e 2013-08-21 16:34:18 ....A 82442 Virusshare.00085/Packed.Win32.Krap.hz-fc1db391c5a8aaaeb893a9643e6d06143a95b14a88c79d44e4f1708c51538d39 2013-08-21 22:36:42 ....A 84529 Virusshare.00085/Packed.Win32.Krap.hz-fca154b8dcc7ad7950212e7c83bdbd0473ddfd61b1aff47bc530e78e0a4936b1 2013-08-21 15:53:42 ....A 87850 Virusshare.00085/Packed.Win32.Krap.hz-fcda1bc244dc9f9246ff5c3112d88f61722af1a561b2725e985eac8d1d0696d5 2013-08-21 21:56:10 ....A 79985 Virusshare.00085/Packed.Win32.Krap.hz-fd105bbcad882b15892b2f2726378853a278d4ebcc140330d768098bdb05ceb0 2013-08-21 15:38:00 ....A 82346 Virusshare.00085/Packed.Win32.Krap.hz-fd72d39dad16b1466003e6a79cea2ad88c65308cecca32cf183f6efad87d952d 2013-08-21 22:43:34 ....A 86733 Virusshare.00085/Packed.Win32.Krap.hz-fd80d5bccf77e087c11b8ad504cf2308f6353ca067e70783d317498519491626 2013-08-21 23:01:02 ....A 81589 Virusshare.00085/Packed.Win32.Krap.hz-fd90a9a134033de2cb1715238407f92cd6b30e8b9213e708f12a9570d0637227 2013-08-21 15:34:24 ....A 78654 Virusshare.00085/Packed.Win32.Krap.hz-fdae73db44fe2d32cc4d0699542807bc69b7f99e9e7462e00f818b14fbb63fe3 2013-08-21 23:27:48 ....A 80376 Virusshare.00085/Packed.Win32.Krap.hz-ff6e7a9b44e4b6cc86a97e538bdb0f4f4435f6ceb0500b528c44c4dc4554bfc6 2013-08-21 15:43:14 ....A 82518 Virusshare.00085/Packed.Win32.Krap.hz-ffd8962df4496a6a24d3f4df581f6fd5e1bf025e1e39919ea64e8760e5f541f7 2013-08-21 18:30:50 ....A 313344 Virusshare.00085/Packed.Win32.Krap.i-fd4ab717296346aa4f2852c3007eed4276d459094e531619cc3fa2e78e7faaf8 2013-08-21 15:23:26 ....A 1011712 Virusshare.00085/Packed.Win32.Krap.ia-e7ce7276dc2647ddf74a0e9fea2e06bb92af366ff492bb553c16522908102f83 2013-08-22 04:14:42 ....A 330240 Virusshare.00085/Packed.Win32.Krap.ic-075065ed360f1101d886e89f57928037b4f20d480f8ff8b35cf6ffeb18905786 2013-08-22 02:20:46 ....A 398336 Virusshare.00085/Packed.Win32.Krap.ic-081bc908137574e5c9ed004e1009087b74d03054b7eaf36864854b45218018e1 2013-08-22 00:20:06 ....A 308224 Virusshare.00085/Packed.Win32.Krap.ic-3fbf7cb234de3aad369f1185a3ae5b43117bc876d3d6aea1fb93da7a80a18840 2013-08-21 17:36:18 ....A 987136 Virusshare.00085/Packed.Win32.Krap.ic-42143f152bbfc162b460d935a4f6eacb8658754aab71fcdf02f4deeba0b6e5db 2013-08-22 04:39:52 ....A 1212928 Virusshare.00085/Packed.Win32.Krap.ic-6465ead2e80a6060b75bfea275d2adb223ccd5853ca02e13d4e82357c7e65599 2013-08-22 05:04:38 ....A 43520 Virusshare.00085/Packed.Win32.Krap.ic-83bc210528b776f2f07b96eb741c927d2ddf468ae80c264e14d6ce38398fb5e3 2013-08-22 00:03:54 ....A 42496 Virusshare.00085/Packed.Win32.Krap.ic-adb736fa8f4d24d915e669ca3d45744b7043ba232d0dd61eb450af793a5b83d8 2013-08-21 20:43:00 ....A 37888 Virusshare.00085/Packed.Win32.Krap.ic-d666962ef4be02649e0d066c24071814eea246c97be7a733d8b0288e924c4346 2013-08-21 20:25:08 ....A 278016 Virusshare.00085/Packed.Win32.Krap.ic-d68d436387c12735154fa46397812f5642469741652ff58552695cfa43548d5c 2013-08-21 15:47:30 ....A 16384 Virusshare.00085/Packed.Win32.Krap.ic-dd93a0776410365a13d44ae3d8b75f2f460d257f45e1db9350b8a124c163f06c 2013-08-21 20:09:10 ....A 275968 Virusshare.00085/Packed.Win32.Krap.ic-e1269024156016074aa6f3a8a3b0970fdc74dc34c43ce9a850c29085d3f24405 2013-08-21 18:05:08 ....A 1008128 Virusshare.00085/Packed.Win32.Krap.ic-e46ec45838cdc87a573adf671ee814205604bc5eed0ba4eaddf1ff2b17ac6ad9 2013-08-21 22:55:44 ....A 984576 Virusshare.00085/Packed.Win32.Krap.ic-e5ce83afe2c3f6a1f92a09375a5bcab678fd693bfda7c13311ed69f55ecd7e95 2013-08-21 23:14:02 ....A 1215488 Virusshare.00085/Packed.Win32.Krap.ic-ec34edfead9e9955b61b4b73b69f12dc87ce1f78f0707684758ae0fd46b32c95 2013-08-21 15:26:52 ....A 27648 Virusshare.00085/Packed.Win32.Krap.ic-ed3bfd6fc83726bcc862583f25c7fa63edb4ade0bf9bc2e3cba8e9cfaf1ffe83 2013-08-21 23:17:16 ....A 24576 Virusshare.00085/Packed.Win32.Krap.ic-ef268dbad526288f04c5f95898f368ecbcb26ea70ddc070f20f6f7fb44102e66 2013-08-21 21:04:46 ....A 875520 Virusshare.00085/Packed.Win32.Krap.ic-f020eee115f4194a7036a2b677086380403f0ae1c6c61cf61e1e73dc809c6507 2013-08-21 18:06:06 ....A 299520 Virusshare.00085/Packed.Win32.Krap.ic-f135e8826bc44f18bf72655e4e2739a7b208d07acd4f2d43ff71eeda4438bf14 2013-08-21 21:28:12 ....A 993792 Virusshare.00085/Packed.Win32.Krap.ic-f3ebea83092b0a17e195cbf23cc05764cd586eec129a7cb02108b38ae46ddcc4 2013-08-21 20:31:46 ....A 1222144 Virusshare.00085/Packed.Win32.Krap.ic-f5040f66b97e1a36ea5133689bc772b357e3fa18b8f01b9964d6c071740b0c17 2013-08-21 15:53:56 ....A 29184 Virusshare.00085/Packed.Win32.Krap.ic-f721f8c4d0bb88befc862c04f230da54f43369a4e4a023e7fe6862f8e1835fc4 2013-08-21 21:04:14 ....A 872448 Virusshare.00085/Packed.Win32.Krap.ic-f852c768efe94ca646cf25b3fdd37fc0b7411ac955ece45b05f64870e474c4a1 2013-08-21 15:26:16 ....A 279552 Virusshare.00085/Packed.Win32.Krap.ic-fb006128742f9ec7ac07c6a9da87704396e2e92ec2ed4ed01808ef6477dc8a45 2013-08-21 23:05:40 ....A 461824 Virusshare.00085/Packed.Win32.Krap.ic-fc462c964d71152f7cf011c29bb7a7590b20408992dbc23d856c6b316f05620e 2013-08-21 21:28:24 ....A 282624 Virusshare.00085/Packed.Win32.Krap.ic-fcf4ce8e0e4dc9bbcc6e5e67cdfa17b9b0bb9b5d4d3e9f706f2e541d094021ae 2013-08-21 17:58:22 ....A 112640 Virusshare.00085/Packed.Win32.Krap.ic-fe3022a07091289804b2ac289153c5bb7fa9d52e5434e4ea8a00bc994643c131 2013-08-21 16:13:12 ....A 1007104 Virusshare.00085/Packed.Win32.Krap.ic-fec3a23f52305e4fd1f3016b6e7faa971abaa7a93f20ba9766303e35a69013ca 2013-08-21 19:52:50 ....A 325632 Virusshare.00085/Packed.Win32.Krap.ic-ff23bcab35e449c0afe5ad92c5da374d37b67e936ca9488714b10680163f4094 2013-08-21 16:34:06 ....A 338432 Virusshare.00085/Packed.Win32.Krap.ic-ffafbe80ac160980544b1d0dabfcf7c89f2a7a8cae1dc9bae5f4eba14cf4edbc 2013-08-22 04:18:44 ....A 106496 Virusshare.00085/Packed.Win32.Krap.ig-194607123ef9b0eb009a41bdabe64690a01d4427dd8f844ba16c226752b5e50a 2013-08-22 03:28:34 ....A 36352 Virusshare.00085/Packed.Win32.Krap.ig-379afda521ee9ea1716bd8bea17cf27c8e1a7b7cc4bb8ae4299785ea21de7d78 2013-08-22 04:31:02 ....A 45056 Virusshare.00085/Packed.Win32.Krap.ig-3a5928d79f707da8a21c57b302ed4baca37f9d88931aec81a1df3a2aa4303679 2013-08-22 01:22:22 ....A 32768 Virusshare.00085/Packed.Win32.Krap.ig-62e858167b463222f6abba758962edee90ad54e0e367feb076cc403d627de24a 2013-08-21 15:45:02 ....A 30720 Virusshare.00085/Packed.Win32.Krap.ig-d29637af24a551238c6ccc5639a2899006b305b4fa90ffa4a354ce07ce2b44f6 2013-08-21 15:31:00 ....A 46308 Virusshare.00085/Packed.Win32.Krap.ig-ddf6815bf2724aab24c44de3bb7968d2342934d0b2a36be920a28289b44496bd 2013-08-21 18:29:28 ....A 36864 Virusshare.00085/Packed.Win32.Krap.ig-e2805d1781a80898a34c9bf7e7cf9edd37f40a1ffcef180052ecb07f2f614766 2013-08-21 19:34:28 ....A 90112 Virusshare.00085/Packed.Win32.Krap.ig-e7b72644c5af7823f5d8f0644636b144fac5ebc5ab5df6bd86536aac9f10f43e 2013-08-21 18:10:14 ....A 45056 Virusshare.00085/Packed.Win32.Krap.ig-f2f1e464d25333bd15f3956025f3eb3a80ac83acb32e7cf64fc8069d9966f349 2013-08-21 19:10:18 ....A 41984 Virusshare.00085/Packed.Win32.Krap.ig-f5b015f3f669124a3ef4994d4d749482cbe6892e213f72eebe50db0f960b96e6 2013-08-21 20:10:28 ....A 1485645 Virusshare.00085/Packed.Win32.Krap.ig-f7c936af528660c64dd4e5c308ee2b5c2428d35ca70d193bf5c6361a8e788f8f 2013-08-21 15:59:34 ....A 40960 Virusshare.00085/Packed.Win32.Krap.ig-f7cbe325db68d14499b00a84e215eb06acf50b69a4e2c8e9689cd61f13219ba8 2013-08-21 22:00:58 ....A 555606 Virusshare.00085/Packed.Win32.Krap.ig-f7e1b3a82c4b3f5e92a7cb3c531cc4f1edae3d7ca9d84e628d7686ed4953b2f1 2013-08-21 19:15:10 ....A 13829 Virusshare.00085/Packed.Win32.Krap.ig-f8e137f452c4e7ad4e60f7642fb34ab7c82053ec1c65897fa80a37f3a4e30fe1 2013-08-21 16:12:16 ....A 1523479 Virusshare.00085/Packed.Win32.Krap.ig-f9118d4bbc6dc87db0322485fbd4164ab1fc4f638170722134998bdaa4cab5c4 2013-08-21 15:45:50 ....A 98304 Virusshare.00085/Packed.Win32.Krap.ig-f94cf7a9df18e17f0f91b7669591c83bf227414fe715332168425c42d46cbc4d 2013-08-21 16:20:12 ....A 1098753 Virusshare.00085/Packed.Win32.Krap.ig-f9e94a759ce01a413d4763bec81e63b30d5a28da239944955ec5853ebba6a1cb 2013-08-21 19:48:14 ....A 4713083 Virusshare.00085/Packed.Win32.Krap.ig-fa17813281b31a505236ddef9525df364adadb2f55afdbabe95a50358499148a 2013-08-21 15:37:10 ....A 1318458 Virusshare.00085/Packed.Win32.Krap.ig-fa629947ce77289361faa8694618d72e338b7a60a378e3dec9c594bbb4984790 2013-08-21 17:03:44 ....A 846123 Virusshare.00085/Packed.Win32.Krap.ig-fa771948f8dd15d93e9567f64a05a54bb3d96e642d3c7ecf55b24bd366f21484 2013-08-21 18:55:24 ....A 991916 Virusshare.00085/Packed.Win32.Krap.ig-fb27c4f8bfcffe399fe5fcc703247261422d9e86b837144ba2d8c64842b6ed1f 2013-08-21 19:09:00 ....A 33280 Virusshare.00085/Packed.Win32.Krap.ig-fb8cc5cb5b9b3d2f2286b39e473686bb86820c1ea53ef251c82f4e31c9b15558 2013-08-21 18:14:26 ....A 1188854 Virusshare.00085/Packed.Win32.Krap.ig-fc5f6c468a9b008ac9187b000d912eeb5e428cbf6d95c41b85eb5c2a59c1247e 2013-08-21 18:29:38 ....A 681862 Virusshare.00085/Packed.Win32.Krap.ig-fd259410151abc4dace60e23403d41f61d841599ed5f9d6ed9a875dba21815a5 2013-08-21 18:52:18 ....A 5030763 Virusshare.00085/Packed.Win32.Krap.ig-fdbcc349b734154f626db2a3dc8604f4d883d38cbd9de200e2fb86cdc25b8941 2013-08-21 16:33:58 ....A 5109238 Virusshare.00085/Packed.Win32.Krap.ig-fe41b3e0e6e5dc8ca0dbdd791f03a62362e3e590a0ff85b58ff8f78fd5c1a664 2013-08-21 16:29:46 ....A 331139 Virusshare.00085/Packed.Win32.Krap.ig-fe98fe7dc983d3a203e23462048f427d266dbfe24cd3075462eab088fd0be249 2013-08-21 15:51:12 ....A 32768 Virusshare.00085/Packed.Win32.Krap.ig-ff6c0f7f013a022a7e4b106b4f43b03e03aecf935ee0e6991b7453a8391d0447 2013-08-21 15:42:16 ....A 220160 Virusshare.00085/Packed.Win32.Krap.ih-01a10854c52631901c6f82709e0b6d464894a5b4e783e2c4055ce8608d551ea9 2013-08-21 16:04:14 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-058a42586c72fcd134d6f5b5326228911407db0bd36aeacaa41c61f0a2c136f3 2013-08-21 21:25:34 ....A 137216 Virusshare.00085/Packed.Win32.Krap.ih-0641d9fb77957e910df2d2444c2c0fa14e6e5b7920656d803ee5dab372b8fad5 2013-08-22 03:22:58 ....A 267776 Virusshare.00085/Packed.Win32.Krap.ih-076550ea212b82b26ad6f4d16563b149268ff439da702057e97f2172afd8c828 2013-08-22 02:56:16 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-077049d2ddfcc294f180b3a41274bb81a4b114613b6c6a64fd9eeb65813674f4 2013-08-22 01:24:20 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-080c9593aa24700b7336cd5fefab9c48175d9340fd67599644501eb6bb624d03 2013-08-22 02:26:20 ....A 271360 Virusshare.00085/Packed.Win32.Krap.ih-0825986bb445cf5ba6134d08d5a19971ca1c7950672332895f6bfcc786d9ff9a 2013-08-22 03:42:32 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-09095b720814deceeecabfa57cd4f13017880a66e6d7a0feff237358beb75dff 2013-08-22 02:27:52 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-090c2cc2de1d5c82b4abfdcf058d12384b9ecec1ed854aeca512e5265939d405 2013-08-22 04:25:22 ....A 179712 Virusshare.00085/Packed.Win32.Krap.ih-0ae07fce7490df9bfe7049e77066f6d92d2bdc222805732df6d20b79414c9101 2013-08-22 00:15:28 ....A 181248 Virusshare.00085/Packed.Win32.Krap.ih-0cdd7373e69a2841d0d56e7fa7e0859e46e9fc6587b8fcd33476582150d86990 2013-08-22 04:06:32 ....A 328192 Virusshare.00085/Packed.Win32.Krap.ih-0d41d89228443dc954ce070de6012978456cbd1b78cc25f2eecf9929c2dca5e3 2013-08-22 03:37:48 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-1611860d6649d3256fc3e790db949dde3d8a620e34557b9b920d8dd73ed9fa04 2013-08-22 02:07:08 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-166ac979732e3a32bd18b69d96b44ec471aadfd559fd773bff25fa57ca995f96 2013-08-22 02:09:44 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-172ee5b21ee8f2b49d904896e7c29f93a747c94b0f89b0a48866d97485e362c7 2013-08-22 02:06:42 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-1731063a884f9cfbeb29dcd1d0d51ab0596195bd19a1327475945bdee74e81bf 2013-08-22 02:33:16 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-1733d08bb78dc99e59f4f4c4c8e33f8eb6e8ee3d991ff32611ce83d3453f27e2 2013-08-22 03:29:40 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-175889dee2a86b68d11d2a28697cf89e27bf14a3c4cc3ab989a6146036dcce46 2013-08-22 01:29:44 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-17805b6cd2835edd84039dfd30e4917d4e4015b4c5a6aada894f6cc2f27a2333 2013-08-22 02:25:40 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-178648c41a3703201b6dff0a43ab61d342ce222781c1194ad17fab996623b9cc 2013-08-22 02:27:52 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-1909c7f7f9e15c4e4a78786982d504459b76661b34b529c53a3e06a0622d53f9 2013-08-22 04:29:54 ....A 141312 Virusshare.00085/Packed.Win32.Krap.ih-1a51d0e245ed47edabddbe73063f6f47ebe6abf8e20a1e30ec5231e579d8a672 2013-08-22 04:01:46 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-1cc0f8852660a938465d95e85b98f42c3e2770cd37be8f9d292730178c17ecdd 2013-08-22 03:58:44 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-259cbd7fdad9693c6b27e8eecda2015eeb495657573163a237d40020a631cad6 2013-08-21 16:13:02 ....A 73216 Virusshare.00085/Packed.Win32.Krap.ih-26052c0dd0d8b0353302503eba3fa9d0e7877aded2a316057335c8f9f995be22 2013-08-22 03:26:24 ....A 100000 Virusshare.00085/Packed.Win32.Krap.ih-26935f93d2061d4f77d4555b9937dda0b3c8b1f094cde6480240bb94083184e6 2013-08-22 03:52:20 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-2715a05e1ec377d5b1b01f309e3ce55961f2a2702c9fb48fe0702fc81d15e52b 2013-08-22 01:47:56 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-27500022f5ac516163ece0dfe29475ff4635fa5869be167b3e306c14a52fd5d7 2013-08-22 02:20:54 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-2831cbed9a99fe0fed4be0fc50952bffa5b4406c15b538facfadf347d63ba66b 2013-08-22 00:37:06 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-285fa2de7411e06c359374f16c6276f2140471d984908e2bcb0f4f49c7eef704 2013-08-22 03:16:30 ....A 388107 Virusshare.00085/Packed.Win32.Krap.ih-287838b507afa70e707535bef3421fc05e253c0fde546914b436816b06563b7a 2013-08-22 02:53:52 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-287b67384dae5ac0eacd6146e05df70a9a109f4701733bea467ff98473ab0730 2013-08-22 04:47:52 ....A 246784 Virusshare.00085/Packed.Win32.Krap.ih-2b95e4d093d7f2f5a8e4b7ab90cc6c4cc48119145f8270764d64534878687967 2013-08-21 18:38:26 ....A 226304 Virusshare.00085/Packed.Win32.Krap.ih-32db074662e855b1bde81135773079e0d29473c7c00f5830636edc20c4b459f8 2013-08-22 02:09:50 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-3537f1625625bf60d71d9c0f1266946eb5ba3afcb26b6440a04d9bd57b9fb2d4 2013-08-22 03:29:18 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-369744f6f4a1fb73586b4c596ecf9d39036eba87095a355c60f2c6b7e09e2cde 2013-08-22 02:20:46 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-3705d8dd528916676d3e1b09bde1807934352b9cb1e01cd1fb2d185c86ebf293 2013-08-22 01:23:40 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-379136f68cdb455d0179f4d1f523ea2842562e1544d944bc921884f85afb41ac 2013-08-21 23:50:12 ....A 253952 Virusshare.00085/Packed.Win32.Krap.ih-43a3e3e6030ee96556dfaac6439399097f28ef5483cdbfd7c0c9ea629d641a0d 2013-08-22 01:24:18 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-446315e3017a690791bf4df637e167cecd508495f8e1fdc9d69a93c81e3355b8 2013-08-22 01:22:16 ....A 193536 Virusshare.00085/Packed.Win32.Krap.ih-45164c6631e4328faa50d566f1aadf820a430241b8aeb7c248369995acdf7dd4 2013-08-22 01:40:58 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-453516c6915a530e56d5ebc2325beca64d2cb72d832608c8c956433c577cbd17 2013-08-22 04:03:52 ....A 182784 Virusshare.00085/Packed.Win32.Krap.ih-45635a1e0650f463178be5e19d8654dc7ccf05ab773297bb984b3272a69a07b9 2013-08-22 02:48:00 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-458ce08da29aa71f05cd2312ce9fcb22f8931afef02c92512f654912eb7247e3 2013-08-22 01:40:04 ....A 66560 Virusshare.00085/Packed.Win32.Krap.ih-46093d02e85f091e84941fac7f9c76d3d64d545306d06308c48fa42bb323f213 2013-08-22 02:35:38 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-4716029b3530506119e192d88b9e8358871a0eca40dd78918e001b449405b0fa 2013-08-22 01:24:24 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-47593aabd53fbeefdf5a975fb6b06108240a15b2d3955dcbaf800d2b6f769b93 2013-08-22 04:38:02 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-480350a9092167451e5eb3fed0598f72b622ca7ba36f1b8b48a79ea8b6985eeb 2013-08-22 00:15:32 ....A 193536 Virusshare.00085/Packed.Win32.Krap.ih-4a2bc8106b809ec1b750dad0f7c9b00235caca81ffbfabd15505498f7ec6f9f9 2013-08-22 02:40:16 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-552394fcef9d19ae36c6a00b5742fd34570f24d77a4888c95648021abf65d717 2013-08-22 03:34:04 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-557a81dca65134524194e1ae147988f07d1097cc84d22472813ba7b76280f8a0 2013-08-22 03:01:22 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-56036d47dd97c4c8d25cef55642e5017329cffd7e645f26d06b875a12063954d 2013-08-22 01:52:16 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-563292c75cbc975d675b095b59b4ef40c697e34aa3aee1ad7acab942f749873c 2013-08-22 01:32:14 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-5661ee8c1497802114e7c86d37c2d31fc3b6f2b53b00c8ad1671863df1948a18 2013-08-22 00:26:06 ....A 176640 Virusshare.00085/Packed.Win32.Krap.ih-571f19077062b33b80a7c98ec582a1fa02390859271fa336aa5ca3f9d896f53b 2013-08-21 21:50:12 ....A 68096 Virusshare.00085/Packed.Win32.Krap.ih-6159a3fba9e1891e20fc8bc11d984508a6db24c9d4b76974a59675fbaf32acd3 2013-08-22 01:52:02 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-62497e96ad387b1fe5caed32cb72dec0ad1e0fcee397e5efd6be6f5dbd60d39b 2013-08-22 02:09:44 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-62ffd44ca6bce869e5c15ba5fb9c6c75614cdd967e9a75d3d728856929a2d0f5 2013-08-22 03:13:14 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-634bcbef03065e0c8f7b151b2f286630cbe25c6575b034f0bafd97becd9c1c24 2013-08-22 04:04:48 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-6352b5cff2de2eea2de76fa2783e6f450149c192d610fb08e24b24c048507781 2013-08-22 02:15:52 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-635dd359cd73f01f1c2b3a03abc046e1987d9fe6320120cda17f8173d6ede292 2013-08-22 03:15:24 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-6483e5688f5aaf5a5866d54da8607f1fba37282ba94b3541ee686b2552055478 2013-08-22 04:01:08 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-649daee30c62f7161d839a6902325c40c8d91efe5d330516040bf6194e5d89fc 2013-08-21 21:04:10 ....A 141312 Virusshare.00085/Packed.Win32.Krap.ih-663754cc14a046adf9509c900878b5317a57b516af27d70efd6525dea22c58bf 2013-08-22 04:10:28 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-68c9e7a945424fcb38170a551627399190f2c2d9fa4c6e420ea6f3bc6d4d98a9 2013-08-22 02:15:26 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-694648cfcea16468b91f5445867bff345eee291c1c4448d88dcda36d938fb4e1 2013-08-22 03:37:54 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-69798bf1efea5a1ae2b5548f19d75500dd394ac6113fc5c689bbfc1611dda6bf 2013-08-22 02:12:46 ....A 178176 Virusshare.00085/Packed.Win32.Krap.ih-69cacb97ddcc5d18f9f6506f75f95b3ca9f0bf2bf01fdd51566b366c8d46c520 2013-08-21 17:22:08 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-70c00bbd9ec9111f524311909d99633bbd91bd8e1e88443cef4583e7f798c40d 2013-08-21 17:21:32 ....A 214016 Virusshare.00085/Packed.Win32.Krap.ih-75245508c11870a29c6bad6aaea433408ac043701ecf02449488a2fb2ef12225 2013-08-21 20:17:14 ....A 212992 Virusshare.00085/Packed.Win32.Krap.ih-75b729af5048fd826df41048cfd231dcf0b17d4dd7b2899ce9158300ffeda2a3 2013-08-21 21:12:12 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-d01b13ae9593b44428e43706863af943b4f9ff8eaad7c3041805c31b0f16bf35 2013-08-21 17:34:28 ....A 176640 Virusshare.00085/Packed.Win32.Krap.ih-d14fe0465c5ed14080c91b0c92b83afc713579401cd478bd27a550b33e2c0a99 2013-08-22 01:47:54 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-d17450dff1c174ba18bd018eaaaa21b544289856679ec22e93df9600b113564b 2013-08-21 19:52:34 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-d1ee607cf4cd50499ec5e488b669330ea14c9f8731fd57c1168e991013c63d19 2013-08-21 23:11:00 ....A 208384 Virusshare.00085/Packed.Win32.Krap.ih-d2864157a2c8c9535f0f1c10aa5064c898fe1082aef2aa933902b649b5f1534b 2013-08-21 22:45:44 ....A 197632 Virusshare.00085/Packed.Win32.Krap.ih-d2fa0c021141845c3413617f6634c972d8434ce2896777d975855016fffc1863 2013-08-21 19:46:16 ....A 207872 Virusshare.00085/Packed.Win32.Krap.ih-d32881345bd812349287e73fde6093d46a8d19289c1ed785e1bf08402cf48265 2013-08-21 21:28:16 ....A 219648 Virusshare.00085/Packed.Win32.Krap.ih-d35aa23ece1ff2502515aed72fc9d117373b95704477f83de8b29b49386c1f1e 2013-08-21 17:00:44 ....A 175104 Virusshare.00085/Packed.Win32.Krap.ih-d3a9a3c61caa12c583bd74ca50f5dc157e7c6f28925d1b81c6fe616858a455c5 2013-08-21 23:21:18 ....A 181248 Virusshare.00085/Packed.Win32.Krap.ih-d3b8010a87086b70bd23c07fe29019f76d584575bc16363f174990e4b1767297 2013-08-21 18:42:18 ....A 68096 Virusshare.00085/Packed.Win32.Krap.ih-d3de0536c89277eb45b26044aaa16aea66bb8a64e230097ad72c304e8f691ca3 2013-08-21 18:27:06 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-d414d3acadb5f005ae5c113c4ad39312a0b4fa0ad1d46c8d6cb620409c5869d4 2013-08-21 18:27:18 ....A 328192 Virusshare.00085/Packed.Win32.Krap.ih-d4183adc359ac021eddd2fc479a63c3b439892ccf700949a5fdea025b1ce34f5 2013-08-21 23:11:12 ....A 258048 Virusshare.00085/Packed.Win32.Krap.ih-d4f933f4a377c17a5a4226ecb97418ced65121e32c8e2d3e11d3424bacc207b6 2013-08-21 20:17:24 ....A 197632 Virusshare.00085/Packed.Win32.Krap.ih-d53e7315690e6d6d3fce89fc292a1b1b85c8ef0d173c4a5b96be8fbc20c6a308 2013-08-21 18:54:50 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-d571f913cde36240996f8d3493efd9f0497da816d20e8b7d527cb058c47cfd13 2013-08-21 20:33:16 ....A 66048 Virusshare.00085/Packed.Win32.Krap.ih-d5a2c1887e1cf2aa646777b6d0c327a2aee9cd3e335cefb927c92c65fd5a6eaa 2013-08-21 17:12:40 ....A 188416 Virusshare.00085/Packed.Win32.Krap.ih-d5f3f0b16c2fc71b5a5a8a74751ef762b47724771860ebed16ffbe57970f094f 2013-08-21 16:07:46 ....A 188416 Virusshare.00085/Packed.Win32.Krap.ih-d5ffcad73135111eee539b8fdc0c2f215f6c23772a24ef9302a08fafe5f46f83 2013-08-21 17:33:02 ....A 137216 Virusshare.00085/Packed.Win32.Krap.ih-d61e6c132435b04dc14e4fc3223b6436152549dc872d2bfeb701f1b3efb54423 2013-08-21 20:11:58 ....A 142848 Virusshare.00085/Packed.Win32.Krap.ih-d75ae84d24b2aaa45f8331c49e467ab05ed1c54c0b6bda6e316e03496bec14e8 2013-08-21 22:18:32 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-d765ebbb54bf26dc1b37ec16543cfbbb3682d197c25e188c3bedf0287858c6f6 2013-08-21 21:41:54 ....A 200704 Virusshare.00085/Packed.Win32.Krap.ih-d932db6967061fa4531d7e65c1f00372e8ebf53f0bcc98429b97984365fd5f9b 2013-08-21 16:46:04 ....A 233472 Virusshare.00085/Packed.Win32.Krap.ih-d96df570d99aaa7316a392d678645246c3e076b79b8e3f80b74466ccdf37c9b8 2013-08-21 15:50:16 ....A 297472 Virusshare.00085/Packed.Win32.Krap.ih-d9c71fd8f3fadea6ab9576e69023ca9aab538b39cc5eea3a35439ad44d626210 2013-08-21 18:41:42 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-da8cf994a36c0d2f9a93622a4dacea0ab2cd9a849ce3cd1a0a44c09c813d263e 2013-08-21 22:40:50 ....A 255488 Virusshare.00085/Packed.Win32.Krap.ih-dcb4bb7f0153edd33f8591b00775e45bbe49f88f9ca198cf38af5ce88a28a8d7 2013-08-21 19:40:38 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-dcbbbdd84270531a1c7b678efcf06e31b7b096d454923bc35695615129b2a257 2013-08-21 20:15:24 ....A 199680 Virusshare.00085/Packed.Win32.Krap.ih-dd6dca2c7780bbfb0e866debc96d694031c881325fcf26f43ad0a657d56719dd 2013-08-21 18:03:52 ....A 175104 Virusshare.00085/Packed.Win32.Krap.ih-ddbea8036e4078f132bf145a9307763f43a225fcb302147674f9669305d74e74 2013-08-21 16:03:56 ....A 205312 Virusshare.00085/Packed.Win32.Krap.ih-ddf4fbc2bd70f8b44a36c2fa6cb561870699795004bc4a57b7af126efc0e2073 2013-08-21 19:43:22 ....A 129024 Virusshare.00085/Packed.Win32.Krap.ih-de527aba0d03488d44819ad73ae51880488caf133dc54a2339983411570878ba 2013-08-21 20:37:12 ....A 137728 Virusshare.00085/Packed.Win32.Krap.ih-dea60ede1d444dbcf2e617ef5f93fdb1ce9531a0bcd5cc7eaf104c00c1ba0181 2013-08-21 19:31:26 ....A 129024 Virusshare.00085/Packed.Win32.Krap.ih-df4e06821878d31472314d96ac1a01744f14d5b9e3e2722f1e7cb3e667d549a2 2013-08-21 18:34:10 ....A 220160 Virusshare.00085/Packed.Win32.Krap.ih-df54bfb3481f8213e3d55e40e94886bcb0e979a7fcddab0ad5207286b13ef49b 2013-08-21 17:39:50 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-df960111a0a8e4aed10bd392ba915f94a4efcd07e5d832366923c274170f396b 2013-08-21 23:33:12 ....A 133120 Virusshare.00085/Packed.Win32.Krap.ih-dfd6d4e39e305f2bf1a711fee44a911143cb91c30af871ca86be8d133cb2f695 2013-08-21 20:25:12 ....A 134144 Virusshare.00085/Packed.Win32.Krap.ih-dffdaea07c25b8173920755c7bdd5bbc8844bd29dba4373aeaad97be00ec73c4 2013-08-21 18:17:42 ....A 70656 Virusshare.00085/Packed.Win32.Krap.ih-e00918d1ef1351bd900692a368d46faab7bfd19119b7d8b88981cc097f6fe65d 2013-08-21 21:45:20 ....A 141312 Virusshare.00085/Packed.Win32.Krap.ih-e084ad2caff329c97ad69cec9a0e882f6d62060d8a4182b247aa67641c523568 2013-08-21 23:43:36 ....A 141312 Virusshare.00085/Packed.Win32.Krap.ih-e0b6ab52e17aff95d2d0424ad7368756f8dcb88417796ad1d40f53298dd06b40 2013-08-21 19:48:38 ....A 69120 Virusshare.00085/Packed.Win32.Krap.ih-e0c86790d9673b8695a5110bc5c27b3a81c0d99618ee756134df4482c216ef15 2013-08-21 20:24:10 ....A 253952 Virusshare.00085/Packed.Win32.Krap.ih-e1b3a7bf51421e696694037af766c78458d5d1a6474ba34af7a83d34860fa6e3 2013-08-21 20:20:48 ....A 140800 Virusshare.00085/Packed.Win32.Krap.ih-e1dabed825457171cba26b621f5ea6a3db7bc9691b61d7b6bc030fd855588f79 2013-08-21 17:50:42 ....A 249856 Virusshare.00085/Packed.Win32.Krap.ih-e20335b53e99ded7ce373fd092b62c796fc9b0e6ff8124a77b0450a6cfc8b4a0 2013-08-21 16:09:30 ....A 69120 Virusshare.00085/Packed.Win32.Krap.ih-e38e5ee98c3da9f8b32c954281998f77ee41b023c426ca220a7aeed28d063ead 2013-08-21 21:08:36 ....A 173056 Virusshare.00085/Packed.Win32.Krap.ih-e3a5228306644c97e7bea4a4c4dfe979bd28bdf4dc9cfaa8eaa7e5ae1b225e68 2013-08-21 20:58:22 ....A 68096 Virusshare.00085/Packed.Win32.Krap.ih-e543755568fe4959b9d4a9ef6baf8334715c1f7733b85bb6608a975366b96a79 2013-08-21 16:34:54 ....A 133120 Virusshare.00085/Packed.Win32.Krap.ih-e5c20dfa096a6fb2b684df562eed22054842ea71e7bc2d9c9fabcb02f9baab6c 2013-08-21 19:55:14 ....A 264192 Virusshare.00085/Packed.Win32.Krap.ih-e5cf6c9be7ec71d0d77775ac92fd77816a2150b3b84571883f76e3feb9b935e7 2013-08-21 15:40:20 ....A 132096 Virusshare.00085/Packed.Win32.Krap.ih-e692679b9b8e396b0bb7e2d075d130eebae9ca519c4c8131891e75085a15c53f 2013-08-21 23:55:36 ....A 176128 Virusshare.00085/Packed.Win32.Krap.ih-e6ac7ca79e7939d3d7be1f695f5fc071bd24ca900c4dd4d1f0a2e3e7d8ff6210 2013-08-21 22:52:04 ....A 182784 Virusshare.00085/Packed.Win32.Krap.ih-e7203bff57b944a927902d44c11a56f9f9d5f5ae099bf49d088bb8e289ccf1e8 2013-08-21 21:37:56 ....A 129024 Virusshare.00085/Packed.Win32.Krap.ih-e745d4d8fe1c1aa3725003913a6c7b3e214fc0a46dcb618ec0c700b96a013e36 2013-08-21 22:14:46 ....A 219648 Virusshare.00085/Packed.Win32.Krap.ih-e80290867f472d65350d1e3ac2974fe77d6d77d9dc123d52ac3e181a34f99f44 2013-08-21 23:44:52 ....A 328192 Virusshare.00085/Packed.Win32.Krap.ih-e9f99735c7ab7bdd4d2d00fec6ceeb9e9394c8b8b2af9edba23697643f09b2c2 2013-08-21 21:08:08 ....A 126464 Virusshare.00085/Packed.Win32.Krap.ih-eab35c445ff71495d805eab45d1b8a3e720e843f114b30433193dbf50dba4e32 2013-08-21 20:17:40 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-eb4e8a5ecedb76cfacd92034af52e0491758b2d102e8de15e826ef800c05675f 2013-08-21 20:55:00 ....A 201728 Virusshare.00085/Packed.Win32.Krap.ih-ec3c9461465fcbff8b906f8f5acefda41809385d19e13b4fd3d90e24657d25f5 2013-08-21 17:29:08 ....A 213504 Virusshare.00085/Packed.Win32.Krap.ih-ed082d9235c05b59dd3c4ef4b7726539573c810e32e92a994d9700f6a751ee77 2013-08-21 20:30:22 ....A 125952 Virusshare.00085/Packed.Win32.Krap.ih-ed5150e657fa8ee0df98f6df5c211ee07eab76ba508c274ba38480438570ba5d 2013-08-21 20:00:16 ....A 250880 Virusshare.00085/Packed.Win32.Krap.ih-ed7c32ad257da920d0b88b64ee3d0ce40afd9ffe3dd65c83810f80e6d5b2b638 2013-08-21 16:40:04 ....A 358912 Virusshare.00085/Packed.Win32.Krap.ih-eeea07cad1de565bb7f5a141549df91cce79b75c96251b9e6ad07496c8ff7396 2013-08-21 19:34:06 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-ef126b93d24dee9043ba5de58aacd2b0efc1001442a1b8efde054b3d86575a2b 2013-08-21 19:54:38 ....A 226816 Virusshare.00085/Packed.Win32.Krap.ih-ef53d56a1652a481b4417ba8b36fbe3d8a98ec1fe5195eb8307c09a78e2356e0 2013-08-21 18:32:20 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-ef747fdaefa79c7f25d6c2fa2398f58bdc3e53d209729a841248c8cd0eb1307b 2013-08-21 22:49:10 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-f08b186ddf9a32d0a2cb4d376a3bef4a635f92d68957e2a4076d6b553c974150 2013-08-21 21:51:34 ....A 211968 Virusshare.00085/Packed.Win32.Krap.ih-f0c5dea499ded70a86a291ab93d7139ca749ba385c9655e0385134f5d49189a3 2013-08-21 22:35:08 ....A 208384 Virusshare.00085/Packed.Win32.Krap.ih-f158012b2a4c35e79c991d714380ce824ad41deca555fbcd8e15fe53318e6824 2013-08-21 20:58:16 ....A 234496 Virusshare.00085/Packed.Win32.Krap.ih-f1cd60dd3df4137eaeb83fdaab16431df4c15f928acb87e8b6bcf5ffa1b0a6f8 2013-08-21 22:57:26 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-f209506494e171bb17667540964188f0eeb7f1e5ba204682fab20f090357e372 2013-08-21 17:30:20 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-f265d75c47009f5686f71fb4ae88024dcb9a6400b6ebe6415b56e8164d075539 2013-08-21 19:05:36 ....A 132096 Virusshare.00085/Packed.Win32.Krap.ih-f2793441807d0a794695ac0567944f434539c0677081d7c405f0af389808f2dd 2013-08-21 21:50:54 ....A 188416 Virusshare.00085/Packed.Win32.Krap.ih-f32b80d857b710343fef685afe2d840afa4a77ad4e52bdf24e5365e519f2a46f 2013-08-21 20:38:16 ....A 181248 Virusshare.00085/Packed.Win32.Krap.ih-f34fe9b099803e44e786bb9d25cf04ea8891bd655547337a1e513f371daab994 2013-08-21 17:38:48 ....A 220160 Virusshare.00085/Packed.Win32.Krap.ih-f3bb18eee86e68738778bb61e15144aeca2487c573c88eeef7f637f7508fd503 2013-08-21 15:34:46 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-f41d010f08e2296fd59246d1fb32431c96fbe8f022c096af13389bc99d247210 2013-08-21 23:24:14 ....A 225792 Virusshare.00085/Packed.Win32.Krap.ih-f4936ad87b027a8a76ad96604a8f23be1a916e89fbc4ca28cec0511a7f48a1ff 2013-08-21 16:03:54 ....A 136704 Virusshare.00085/Packed.Win32.Krap.ih-f5449b7bd09cd0ecf29283a899da8c82791a8e72b1faf9101e465274ce39218b 2013-08-21 19:40:40 ....A 125952 Virusshare.00085/Packed.Win32.Krap.ih-f561c0cc8b5ebc3a129095bff84b52616143d0335f594bf2e3a04dab76c4fd08 2013-08-21 18:40:42 ....A 132096 Virusshare.00085/Packed.Win32.Krap.ih-f617a99d0a884c50a4d647f0fe8cf541c216dcd0a644cb2cac8459ffb999fb34 2013-08-21 19:20:22 ....A 297472 Virusshare.00085/Packed.Win32.Krap.ih-f6a56c7042c510b1a245e01a23754bfdc31ab073d223b639770f960c133d0676 2013-08-21 17:50:48 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-f75a4a35cef6242306f27da94c3dfc06625860285c852fbcd88298a03c3dfa1d 2013-08-21 18:59:46 ....A 328192 Virusshare.00085/Packed.Win32.Krap.ih-f7687ef7431a5a34d7bb264e7a1fc675f4b53337cf91d09ebb49c1ba105f3f7e 2013-08-21 20:23:42 ....A 241664 Virusshare.00085/Packed.Win32.Krap.ih-f76fcd9a1cd70d6fc796a5567684b80c533baa908aaf7682cf86d295d5e70f87 2013-08-21 18:51:58 ....A 241664 Virusshare.00085/Packed.Win32.Krap.ih-f78715ba4bfe1fca6805cd234a9c5227d39e152eb773727e35bd855472e9cc40 2013-08-21 16:24:48 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-f788b4f09474ce015c6a406a709de06879c75b18bde1df2701c9ae054365a08c 2013-08-21 21:54:20 ....A 234496 Virusshare.00085/Packed.Win32.Krap.ih-f792457602c9bc0bf1a003649623b324db17c47431115a4e8c8a28139ca72858 2013-08-21 16:44:16 ....A 143360 Virusshare.00085/Packed.Win32.Krap.ih-f79a1e8f307f2e275965cccf2341261e1292a46ed85daabf47c9849c9660af57 2013-08-21 16:53:00 ....A 428032 Virusshare.00085/Packed.Win32.Krap.ih-f7add78c9174c6a40b3dd6f1768512cda22fa3037982f9b69a10e42ee27e14fd 2013-08-21 18:53:10 ....A 126464 Virusshare.00085/Packed.Win32.Krap.ih-f7f09e3f9163cd85a0c9e610b1e4f149b77e333281216575e277e11b1e7e7e80 2013-08-21 20:14:52 ....A 223744 Virusshare.00085/Packed.Win32.Krap.ih-f80523d342e8440263282e4cca1b4ebdcfd87c3b13bf2a9f6d08861ff4dcf108 2013-08-21 18:36:26 ....A 234496 Virusshare.00085/Packed.Win32.Krap.ih-f81bea911175e9e41d4ab83dd8571e03320fe180d24e9c5a5531965d0d8e5f15 2013-08-21 23:16:46 ....A 328192 Virusshare.00085/Packed.Win32.Krap.ih-f829e06bc45fed720221eea50721cf2491b5a42e93878d299b0b7db13f4c74dc 2013-08-21 15:26:36 ....A 143360 Virusshare.00085/Packed.Win32.Krap.ih-f84b31effca1b2994e37ca9e9fee0fa0566f5e4f2eeeace760108b96bb632984 2013-08-21 21:03:56 ....A 214016 Virusshare.00085/Packed.Win32.Krap.ih-f854a20785ee75e1f287f94515c7c043e5fbfff385595311c8305f6ddfdd5ee9 2013-08-21 21:20:22 ....A 175104 Virusshare.00085/Packed.Win32.Krap.ih-f854dbea17199abc38fdbfe66af0039f167584613f3b31bd9fbc6a25ae48c042 2013-08-21 18:08:48 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-f8553f624de8b9792acd99ebcaaacd7dfc56558bf841486655ffdd3fb95436f2 2013-08-21 21:44:22 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-f85c02dd2a68559f89364a87b0588c1c07813bf9da296dc3b25e072e9e0451f6 2013-08-21 20:00:16 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-f86986f91bd77407f6b3b420fbcf11a7aedae5a9f5e9d734ad514e4b3874d23b 2013-08-21 19:07:48 ....A 130560 Virusshare.00085/Packed.Win32.Krap.ih-f87121dbd1f74467045e9020b6830d809882bc3a5c7199470098f1aba7bf97b4 2013-08-21 21:28:18 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-f89be0b832929e3230fc8130eb270193ea512f9c10e66a0dd3334dbbd4c30eac 2013-08-21 23:48:36 ....A 133120 Virusshare.00085/Packed.Win32.Krap.ih-f8a2b658a12d9c8450fc566b8cca8765e50f5cd57128743913e1ef7eb9d17975 2013-08-21 23:55:10 ....A 216576 Virusshare.00085/Packed.Win32.Krap.ih-f8b246521a2e7b10afe79a169b96252b416337d58a31741c29f2417b8184da95 2013-08-21 16:42:34 ....A 184832 Virusshare.00085/Packed.Win32.Krap.ih-f8d7fe50d541b146b5418b9a0c7521d007502518103f259503b1ff13d617601b 2013-08-21 21:42:40 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-f8e8597d2f2a4f8bd472bf85c7a665f77b165ef8cd7ec7051f6a90440a8fb3b3 2013-08-21 16:55:48 ....A 224256 Virusshare.00085/Packed.Win32.Krap.ih-f8e8caf8d8ec53cc5f3e97f5b7ede5dae0fd68b681ff54fc3cc5a3df5963714a 2013-08-21 19:40:38 ....A 175104 Virusshare.00085/Packed.Win32.Krap.ih-f93bbb9fddd67e6d8f2c1e1c142aac5bd21e0b2b0e818ee1f600d38d42841d70 2013-08-21 15:36:50 ....A 181248 Virusshare.00085/Packed.Win32.Krap.ih-f9430e28de50f543e2b0f5cf2a6288550050cb1244f8e160fe6a7e48a741b7ad 2013-08-21 15:34:04 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-f960032660db1dee4dcd6eb3752c67f040eebd516a317512e36660cceccbd68c 2013-08-21 20:22:16 ....A 245760 Virusshare.00085/Packed.Win32.Krap.ih-f99a630e553301fdb1f69f5b7b5dd4322cb06921b2c95ec23b3453646103cba3 2013-08-21 18:10:38 ....A 241664 Virusshare.00085/Packed.Win32.Krap.ih-f99cf8a585f8a22391cafeeadbd29d739f988d187966e026e8225c3be043a932 2013-08-21 15:42:56 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-f9dc49a5e1124c3bf2e1b5c0d68a687ed10eac3311ca4d5fb30c6ccd820948a8 2013-08-21 22:34:18 ....A 229376 Virusshare.00085/Packed.Win32.Krap.ih-f9e32101c5882056109e36adcfd8f0abbd933d17258bf0af46b7018e453d8a8e 2013-08-21 20:04:42 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-f9e738442bac08ffe0b3d2b5ec2ddfeff18ee77bee5c055cade8beff9dcfa04f 2013-08-21 20:49:44 ....A 69120 Virusshare.00085/Packed.Win32.Krap.ih-f9f41f6cdc2d7b0937864954928336131495c474d484da7eccc79896079992d3 2013-08-21 17:20:24 ....A 222208 Virusshare.00085/Packed.Win32.Krap.ih-fa1263c71377c726bb9071060eaeed1025c99da230a18ddd2b387678ee54be8b 2013-08-21 21:36:12 ....A 249856 Virusshare.00085/Packed.Win32.Krap.ih-fa1284e129fee5f7cb8a9219c2b75f866c4d98d7e084c1d31a58e4c4ed4750c9 2013-08-21 15:38:42 ....A 226304 Virusshare.00085/Packed.Win32.Krap.ih-fa19061eb1bfcf72c7fedf44ad87207004cddfe2fdfc073c53bd8b979bdc58de 2013-08-21 18:47:32 ....A 325632 Virusshare.00085/Packed.Win32.Krap.ih-fa1d8c31eb3d17301da995aab71e135eb987e090cf42a2757cae0d0d3508a823 2013-08-21 20:32:12 ....A 132608 Virusshare.00085/Packed.Win32.Krap.ih-fa3b5cf8b0993c8cb36749e209479a88d65198cc04035b3c854b58f52a9bb089 2013-08-21 18:12:04 ....A 133120 Virusshare.00085/Packed.Win32.Krap.ih-fa47842737fa3c017d55a495f8874a10ccc1425470b8502f61b4421ec0fc483b 2013-08-21 22:49:24 ....A 241664 Virusshare.00085/Packed.Win32.Krap.ih-fa4aded10b718ccdf021f98085d21688a803668cfaeefa75bd2b32da41dde791 2013-08-21 16:26:32 ....A 297472 Virusshare.00085/Packed.Win32.Krap.ih-fa5a0655f653b6eae446ad18440a2eccad962af04f5c1f083b2b44fce83fdce9 2013-08-21 20:19:08 ....A 380928 Virusshare.00085/Packed.Win32.Krap.ih-fa69b98286760221daea6cf350d6b2823f614ab21fb2a0a8a9b45178d1190478 2013-08-21 17:12:38 ....A 208384 Virusshare.00085/Packed.Win32.Krap.ih-fa7221453eb73f9a24e18e09187538b499c2aba7f82269abc2ea6969fc0563cc 2013-08-21 18:54:58 ....A 380928 Virusshare.00085/Packed.Win32.Krap.ih-fa7d5a3820ccf985306898a89810b527a3bd055f4f4d75ade9555f0901b7b309 2013-08-21 19:08:40 ....A 325632 Virusshare.00085/Packed.Win32.Krap.ih-fa7e770bedae9033bee858c86b59000339fb2712b2090adbe0120e196705d341 2013-08-21 20:24:28 ....A 221184 Virusshare.00085/Packed.Win32.Krap.ih-fa8ebceb87fecc584a50ff1e0db81908ebbbf472076492b1578f54cee1dc5dc5 2013-08-21 17:29:54 ....A 233472 Virusshare.00085/Packed.Win32.Krap.ih-fa90b6e8abc3628305539ffc228d211a7fafaab226ba28ac4937757668332717 2013-08-21 18:43:12 ....A 267776 Virusshare.00085/Packed.Win32.Krap.ih-fa9f0a230a54bfd2e42fd5d8ea23db80e06d7c702909cacc34d3653d7587129b 2013-08-21 16:39:28 ....A 202752 Virusshare.00085/Packed.Win32.Krap.ih-fabe46f8d8242bdc01e2cd79ee8766c784ec0a99a7fb238e73dac4602c6caf98 2013-08-21 16:37:18 ....A 369664 Virusshare.00085/Packed.Win32.Krap.ih-fb35348cf673353242953a247294b22db2c01841197de65fcfe31dfe5212a68d 2013-08-21 21:06:24 ....A 222208 Virusshare.00085/Packed.Win32.Krap.ih-fb3f76ef13e070cbd2972d318ebbf7b38a2c514af3984f86971ce85319d36af5 2013-08-21 19:19:26 ....A 217088 Virusshare.00085/Packed.Win32.Krap.ih-fb59ab6f17e525fda8c846c21bac9a3059af5df8b3f4c3982ca6b2840e6b3f62 2013-08-21 19:58:22 ....A 184832 Virusshare.00085/Packed.Win32.Krap.ih-fb6164979c81a5faedb3b3861b106ddaeb763318722d665d0dae897abe6383f5 2013-08-21 19:10:08 ....A 181248 Virusshare.00085/Packed.Win32.Krap.ih-fb69e3d8a366ab844c5b2018941fbb22469904eadaa5e40836f9b27def2596a2 2013-08-21 18:57:28 ....A 219648 Virusshare.00085/Packed.Win32.Krap.ih-fb6a2eee7e22687469d9ef04ba53dac1a924c381ca6cc17ec985e2efa36c1fc4 2013-08-21 17:52:48 ....A 233472 Virusshare.00085/Packed.Win32.Krap.ih-fb792c3bccdf54cfe4c7b5a1a49d0e930a40eea7174b4e9f72d148f783b2e70f 2013-08-21 21:13:56 ....A 267776 Virusshare.00085/Packed.Win32.Krap.ih-fb80ac61c467896fc9804d57f1a94c05cc007694cd63130d2244ade635f51698 2013-08-21 20:37:50 ....A 219648 Virusshare.00085/Packed.Win32.Krap.ih-fb87eafb477c7080a30f9f93e7366478f0717424bfb8618ab0e9804a6318439e 2013-08-21 15:59:18 ....A 271360 Virusshare.00085/Packed.Win32.Krap.ih-fbd575a2b518c5e7758d0643c3cee742638a8170f5d1bc81bab3fd1a9788fab6 2013-08-21 17:18:30 ....A 237568 Virusshare.00085/Packed.Win32.Krap.ih-fbdc12128048a9ec6a191b4021e202f6b95390629110b3b59dd659a83a627d01 2013-08-21 15:55:18 ....A 220160 Virusshare.00085/Packed.Win32.Krap.ih-fbdd59d351d9e0494fdfd1dd6316cbe325c67247a3bd56de6b16c6505af6b996 2013-08-21 21:41:34 ....A 222208 Virusshare.00085/Packed.Win32.Krap.ih-fbe7b2b4c76f824f4ef674b1d5c60f27c98d6e736ac2ec081b40341891a13167 2013-08-21 22:14:58 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-fbf43f7509cad4fad0ad4af1369df0ee4275b66aef05ac136d2a48750431a5a0 2013-08-21 22:24:46 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-fbf4a2baca00cb9b81baf7a9fea0374a33bb76b413eb8f5bad566bc2722bff56 2013-08-21 19:14:08 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-fbfe6759a8e3ec652259739335aa53a1c7332f59d1e36020b5ae1bf7fefd7750 2013-08-21 21:27:54 ....A 32768 Virusshare.00085/Packed.Win32.Krap.ih-fc0719af55106d45a85a7cc656673bf1a1958654d2c925fdd6472d3380adaa65 2013-08-21 23:55:36 ....A 220160 Virusshare.00085/Packed.Win32.Krap.ih-fc169895a267b3006ad1d7319cec2daa2f83e162b1af5931c067937a0dc00a34 2013-08-21 23:10:22 ....A 209408 Virusshare.00085/Packed.Win32.Krap.ih-fc1d089662c9b650aa1bb98fe82b3230c51780e2ee198a909dbcc51834dde55c 2013-08-21 20:04:50 ....A 141824 Virusshare.00085/Packed.Win32.Krap.ih-fc2a8d53989ec8eebd6cde5110fce70f8a4fb8925e9e5500d71de20a229224e8 2013-08-21 20:23:50 ....A 218624 Virusshare.00085/Packed.Win32.Krap.ih-fc4adb4545fb6b803828a7009639c50a4be29c8fccd37c4e33912feb008f90aa 2013-08-21 16:23:06 ....A 64512 Virusshare.00085/Packed.Win32.Krap.ih-fc643cb4e6a8e968d0c4aa27d85cf4b0b975758f880186c9db36c0ed57386af7 2013-08-21 19:31:22 ....A 63488 Virusshare.00085/Packed.Win32.Krap.ih-fc6b797a53dbc29b4f9371666a55e58c548252f18213d1aae91c2c10b0a5f0f2 2013-08-21 17:10:26 ....A 136704 Virusshare.00085/Packed.Win32.Krap.ih-fc7208cd3fcac8e3f9f8fad8d01be0b9b8efe9ab594023b11994480ac4c1b2d2 2013-08-21 21:46:36 ....A 175104 Virusshare.00085/Packed.Win32.Krap.ih-fc7a9a6f09cc9114fb12d558c4fbea24486908d57870423041f850922fcc38fc 2013-08-21 17:01:36 ....A 220672 Virusshare.00085/Packed.Win32.Krap.ih-fca816949a83fe6185416e6ccf73c6916a5a15bfe89eb0e20a015cebf11618a2 2013-08-21 23:50:14 ....A 125952 Virusshare.00085/Packed.Win32.Krap.ih-fcb1fbd61e34600997350a0277cf2e5c35264fad34eab806c7f4f67ec6228399 2013-08-21 16:57:26 ....A 73728 Virusshare.00085/Packed.Win32.Krap.ih-fcb290265ded2cc8120e7e4d54e22c22d585b239820be22f76971b5f69a04aa3 2013-08-21 19:58:40 ....A 134656 Virusshare.00085/Packed.Win32.Krap.ih-fcb6db826faf4cb08b5ef525ec3f2e8a0b0382070b0263edaefb6b89396611e3 2013-08-21 15:36:40 ....A 224256 Virusshare.00085/Packed.Win32.Krap.ih-fcc69c2356d9c27067638bab50a8618f236920406f08f98bdf7d9f58ff050d8e 2013-08-21 20:59:12 ....A 141312 Virusshare.00085/Packed.Win32.Krap.ih-fce1225ad27982826a3df179ff83c7f4966ef698c05ffdbe5c4a03edad0b8981 2013-08-21 21:17:10 ....A 254976 Virusshare.00085/Packed.Win32.Krap.ih-fceeee680688725d6c10311d4c186fa4cc9db742c8bb5a2730a4cd219074caab 2013-08-21 21:12:28 ....A 236544 Virusshare.00085/Packed.Win32.Krap.ih-fcff8af67cb1388a9da23dd8519b0976025fe441cfa0f7e38283f30e749c441a 2013-08-21 21:53:06 ....A 69120 Virusshare.00085/Packed.Win32.Krap.ih-fd13ddb68c586b45157153d4addae24eb277f77022dacd70b34d84bec02939e9 2013-08-21 22:27:04 ....A 142848 Virusshare.00085/Packed.Win32.Krap.ih-fd2a03145f61972ac8b48df988f62745847c412c486ce4e14e6a7a4f3b2a1e9b 2013-08-21 20:00:44 ....A 337408 Virusshare.00085/Packed.Win32.Krap.ih-fd4a021f2f639e86b3e7d12301a5406350bd17375ec5de878ce7ceb19eb6dc19 2013-08-21 19:33:48 ....A 267776 Virusshare.00085/Packed.Win32.Krap.ih-fd86a603748ffcf407b6dbb5d191a6842f8a66696a816c8925c837a81650ee2f 2013-08-21 17:36:06 ....A 184832 Virusshare.00085/Packed.Win32.Krap.ih-fdaea2d60ae83aa452002397528938730f5a11433f2e3b0c23dda7fbe957473d 2013-08-21 19:31:28 ....A 252928 Virusshare.00085/Packed.Win32.Krap.ih-fdb2ec018076ba5d7d92a5bb3c399b6f4e7de8d96fa48bbc1cddc85ad2aceec4 2013-08-21 18:19:30 ....A 135680 Virusshare.00085/Packed.Win32.Krap.ih-fdc906e91f6abe21006069be304464d9959bc2d0eb8b19b9f7fb513f55990b4c 2013-08-21 23:35:18 ....A 177152 Virusshare.00085/Packed.Win32.Krap.ih-fdd763263d0ff3b98b4d1828a4bf0eb7ecb41dcafd18060c725565ca7e340472 2013-08-21 20:00:18 ....A 209920 Virusshare.00085/Packed.Win32.Krap.ih-fde8f22c3870edc1711feb48b5df0e98617bfc3275f4239783530e0b3d3f8833 2013-08-21 17:14:34 ....A 198144 Virusshare.00085/Packed.Win32.Krap.ih-fdf9f995b0aab46c3ce1e3036c5844cc19f0620da2d3603107df77341577e4c3 2013-08-21 20:29:18 ....A 199680 Virusshare.00085/Packed.Win32.Krap.ih-fe42441a8a383712075186f984c45162e88d302de55155f422eda15500d9d12e 2013-08-21 17:25:52 ....A 267776 Virusshare.00085/Packed.Win32.Krap.ih-fe74b9c10913b9f4a350b85c61182227239231191b6228c0b27bbdd4a0b01c70 2013-08-21 18:06:06 ....A 222208 Virusshare.00085/Packed.Win32.Krap.ih-fe7c0b3871748b3e00ab68979071fa86ca002e00edb81ad5787998af23448e90 2013-08-21 23:47:02 ....A 223744 Virusshare.00085/Packed.Win32.Krap.ih-fe7ea972d88cca48facc19d97ad765f65cacbabcef8bb5b0317b04d49612ca93 2013-08-21 17:31:06 ....A 143360 Virusshare.00085/Packed.Win32.Krap.ih-fe8fd6c10c7845ef2c6a6e6d6c0cfb796f30e8ec08ebad1f01040cebffa3bbf6 2013-08-21 16:48:54 ....A 182784 Virusshare.00085/Packed.Win32.Krap.ih-feac774185a9f97fab5b01ff4bd4f297f43ee3f16a67f62c779571d73c9a2a9e 2013-08-21 18:42:34 ....A 183296 Virusshare.00085/Packed.Win32.Krap.ih-feb014bce2b8821e0d7ff9d8ff7d64ba005cd9821b52d1d9cb70aeb4d89e9b40 2013-08-21 19:35:12 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-feb3ac188aebd2ed77e334132ba03ebc45d14ccff3f54287cfcc99df7823ece2 2013-08-21 21:46:28 ....A 182784 Virusshare.00085/Packed.Win32.Krap.ih-fece85031de660e1d95bfe903e518e36acf9ff158076e4698a26a715dc762a8a 2013-08-21 16:37:22 ....A 216064 Virusshare.00085/Packed.Win32.Krap.ih-fee1cd042e0d97918d323e280fafee57cb33214ae0e7013b8fbe5526a5b0de28 2013-08-21 22:48:16 ....A 228352 Virusshare.00085/Packed.Win32.Krap.ih-ff09de1970d6000f1989e243e95b3615d523cb77de425736454d90901e9460cd 2013-08-21 17:54:26 ....A 241664 Virusshare.00085/Packed.Win32.Krap.ih-ff1a78f33d0ba61cdacf6f27475f1d79650bf8afa5ce7fac55e65678774493e1 2013-08-21 21:17:08 ....A 197632 Virusshare.00085/Packed.Win32.Krap.ih-ff35fabfcbabc33095add78d1d4a4e7116067acc94ea3934600963ef1676d921 2013-08-21 16:21:42 ....A 133120 Virusshare.00085/Packed.Win32.Krap.ih-ff885f100754dd1578e37eaf345942cb4f7bcf43d920123253b2c5102791f7f7 2013-08-21 15:33:08 ....A 249856 Virusshare.00085/Packed.Win32.Krap.ih-ff8e09f8f1e6025a785ee2650f6f1070ed37c7d3f84b2b9b21cae9141404b1af 2013-08-21 22:35:58 ....A 241664 Virusshare.00085/Packed.Win32.Krap.ih-ff983d6cb7225a78ad5f5a93f247c8e377f04c9e2ba60490ee62a755abcbbff6 2013-08-21 17:12:32 ....A 177152 Virusshare.00085/Packed.Win32.Krap.ih-ffb26fe5587fe097f17205814b2df7f9ae6bfdbb1a51c0d83dd12f24ea2e1a4e 2013-08-21 19:50:50 ....A 271360 Virusshare.00085/Packed.Win32.Krap.ih-ffb3f38869cc4a39227536f1223cdf9d89db683552a4f557ba3c28b56caea472 2013-08-21 18:32:24 ....A 216064 Virusshare.00085/Packed.Win32.Krap.ih-ffc0a700c7918d642a8f77f8ab759e98574cdb9b86bb1a1cfe3a6299fefda418 2013-08-21 20:37:24 ....A 175104 Virusshare.00085/Packed.Win32.Krap.ih-ffd1a8e0e281eacc057e49b0ace64f304b0a06dd483bd94148b6bdafaf7162fb 2013-08-21 23:42:26 ....A 212480 Virusshare.00085/Packed.Win32.Krap.ih-fff16a8d5f43d8803af6582f582022bad0f2f596e3fc27a9da79508b8b38e12e 2013-08-22 00:08:34 ....A 40176 Virusshare.00085/Packed.Win32.Krap.ii-142bf0a5745866c6b2e07c17942bad9dc76a05b115afb4239315e4486948f4c4 2013-08-22 05:01:46 ....A 40176 Virusshare.00085/Packed.Win32.Krap.ii-5c90ef51d07fb419f1d8996af5dbb9f888fb4940b1e17ad979d2f0b5c68a0f1f 2013-08-21 21:53:42 ....A 40176 Virusshare.00085/Packed.Win32.Krap.ii-6429d9cb6870d236a2e23451c22486f37bdb93303dc146062ea8ffa483fde7b6 2013-08-21 20:25:22 ....A 38935 Virusshare.00085/Packed.Win32.Krap.ii-667203b078e8106e48d432cae511e1c315dbe7592c5a1a054010e65a75da7445 2013-08-21 20:37:18 ....A 38935 Virusshare.00085/Packed.Win32.Krap.ii-727eaf7faff82dae4ca82340d402aae673b4e56cdc42fdb53c6a56366c3e4dd1 2013-08-21 17:40:40 ....A 38935 Virusshare.00085/Packed.Win32.Krap.ii-73293e3d109e452f3e68ac82f6b65f5d44dbc8d22a08b38ec79d41948e894ee2 2013-08-21 15:56:20 ....A 38922 Virusshare.00085/Packed.Win32.Krap.ii-d39650161bee8bef792de122a747cc0d9e043498087d825132030e25d5af975d 2013-08-21 15:44:34 ....A 38884 Virusshare.00085/Packed.Win32.Krap.ii-da7feababdbdd3b2cba0ac5e1ddc9b967eeca36d7a6caf54bc872490ef47c58c 2013-08-21 15:52:20 ....A 38922 Virusshare.00085/Packed.Win32.Krap.ii-e55f57fe7ce5a1f44330a8a8934bce7f5f655e3012388564c3d6a6b57fbd2abe 2013-08-21 16:46:00 ....A 38935 Virusshare.00085/Packed.Win32.Krap.ii-fa4b38d8a49407bab33082b30d4248d80e9b9acb45418f4cd924f84cae42653a 2013-08-21 20:08:46 ....A 130048 Virusshare.00085/Packed.Win32.Krap.il-00a81c7af2e331ebeb506e15e8c806346bd09c58f6d5c164afa27d68279705ec 2013-08-21 21:43:28 ....A 107520 Virusshare.00085/Packed.Win32.Krap.il-0642dcfed1d5af0e48077ea2891da3ce9709ab8298be72a087cc0d644a2f9cbb 2013-08-21 18:12:26 ....A 45598 Virusshare.00085/Packed.Win32.Krap.il-204973fe390362d4c5df6e618b10402c72234267de8581661e818b1145f3cccc 2013-08-21 23:03:46 ....A 55808 Virusshare.00085/Packed.Win32.Krap.il-24795f2a435ad1d9d00d3609d546b054ff12c2e45387e6f4e2489c7794819311 2013-08-22 01:32:12 ....A 102912 Virusshare.00085/Packed.Win32.Krap.il-25502fb43c486be6cbe2da0a2f0271655b1bc988835fa378d8b7846475b0e106 2013-08-22 03:27:36 ....A 68096 Virusshare.00085/Packed.Win32.Krap.il-282f94cafc57109bb099696081f8c82e1b9edd5405398c704903e3c529ac98e1 2013-08-22 05:00:10 ....A 56832 Virusshare.00085/Packed.Win32.Krap.il-2994ed633009d699a60921ebed6e792e9e4a79fc9a3766cb1599762eeb8984ab 2013-08-22 04:37:28 ....A 104448 Virusshare.00085/Packed.Win32.Krap.il-2f3d13eefe89c7c21f1da0ef5901d8864ae8c4f74b6c47f149d0e73885fe93d8 2013-08-21 19:28:28 ....A 52736 Virusshare.00085/Packed.Win32.Krap.il-314163c89092b759ff476c09e16105d3703894692a287cdca906be90468d25cb 2013-08-22 02:48:40 ....A 104448 Virusshare.00085/Packed.Win32.Krap.il-3671ca065624026be003b3c01906c9b596030634c54a8e46243a3107bf798bbf 2013-08-22 02:07:52 ....A 156689 Virusshare.00085/Packed.Win32.Krap.il-3676fa23096f380c49703fd7aa55fb91287ab8cf28b40f54fe00faef80dc3218 2013-08-22 04:43:48 ....A 108032 Virusshare.00085/Packed.Win32.Krap.il-4b89680d478f601f4579a74ac296ee2b353a5910d921324e0c1e6b6edb8e6721 2013-08-21 17:59:00 ....A 159744 Virusshare.00085/Packed.Win32.Krap.il-503b54adae8bdcb6ccfd205f862d6c13a43bd9ebfd29b5173dba4e4968e86616 2013-08-22 01:59:54 ....A 109568 Virusshare.00085/Packed.Win32.Krap.il-5718a94a5adcb05f35c6b97368887cb9b7f866b893c02dd9ed44db83797a7e35 2013-08-22 05:02:38 ....A 140800 Virusshare.00085/Packed.Win32.Krap.il-575a534ee0de3f759a21ac596d4756d7c2d0fd4c4da30941870ee762c66550d8 2013-08-22 01:43:12 ....A 98816 Virusshare.00085/Packed.Win32.Krap.il-696206bbc05ba85269d7d3f3952e9296ca33167b8c540244c503e1597113be90 2013-08-22 04:39:56 ....A 124416 Virusshare.00085/Packed.Win32.Krap.il-6b1c9c943197be78eceb74ce2b3d595c5bf438aa9ffb5a4d202bf6ab402d0a5f 2013-08-22 00:10:44 ....A 136192 Virusshare.00085/Packed.Win32.Krap.il-6c08c48c3b65ea8bd1725f3a544ca9d9b6566cadd1f17f06e8467ce97e8f3092 2013-08-21 21:54:56 ....A 58368 Virusshare.00085/Packed.Win32.Krap.il-7174e86ce5fa95d11c394103b561c755855f197c3d2668558a36a797689300b0 2013-08-21 22:04:16 ....A 56832 Virusshare.00085/Packed.Win32.Krap.il-73e1e569bd4d68e862125ebce5c863f7e5d0b7e63f251e3d2e94b7a21ffc5c1d 2013-08-21 21:52:08 ....A 161792 Virusshare.00085/Packed.Win32.Krap.il-d31d0e8d57e18827c28b2315fde14d625e47a49af1fc440b87f73b7bf552e65f 2013-08-21 18:39:22 ....A 2506990 Virusshare.00085/Packed.Win32.Krap.il-d36c9c63660758d9c1d885bf8532512e0621f08cef2e6f655a5494b5e2872411 2013-08-21 16:26:50 ....A 51712 Virusshare.00085/Packed.Win32.Krap.il-d405605b5c8d9d2878baf98f1553c85b73707c0dda59aff1f9f33beffd571649 2013-08-21 17:12:00 ....A 150031 Virusshare.00085/Packed.Win32.Krap.il-d4966afbc9e606aa1f9986e884e5fe37ca50cd75338b3941f93b0e2ea41d8faf 2013-08-21 23:29:56 ....A 108544 Virusshare.00085/Packed.Win32.Krap.il-d4a7fafebf0bc88db4c916e891adb6e27d00e16861be09f2c1f63e859e326be1 2013-08-21 23:33:30 ....A 152593 Virusshare.00085/Packed.Win32.Krap.il-d553b15cab0477ad73a0fde60dc7fcefde744893429b17962f9858413180646c 2013-08-21 16:44:10 ....A 101376 Virusshare.00085/Packed.Win32.Krap.il-d6138f827b4d35fc5590cdefbd9299ad4b7ef3cfbbca17082ae864fd456f860c 2013-08-21 20:24:24 ....A 1709056 Virusshare.00085/Packed.Win32.Krap.il-d76b5408318047737945340c4a745237547375cc77c780c321ddec853ca27ba2 2013-08-21 15:38:56 ....A 89292 Virusshare.00085/Packed.Win32.Krap.il-dd62867b22b57f47300712b73f544cdc8ff080d8dbdf7a564378c8acec845034 2013-08-21 21:51:56 ....A 105472 Virusshare.00085/Packed.Win32.Krap.il-de958330ca8a5244dca2dde9867e979ac3d39fb0a5e21b0c15c2f9afc8ef46d8 2013-08-21 20:15:44 ....A 1425920 Virusshare.00085/Packed.Win32.Krap.il-dedefa883d8e01d8f8593c64e751c25ddc3c9b846937356be1ca51b70161f2f3 2013-08-21 23:48:36 ....A 2821123 Virusshare.00085/Packed.Win32.Krap.il-e115f2014074aad9e50b65d46cdb8c7e48b6de1e89295e31ead4e2a804ee09ba 2013-08-21 15:41:24 ....A 66048 Virusshare.00085/Packed.Win32.Krap.il-e3440465d2815f8d11cd791da9b679764fac497e0b29a9bf31cb3ffcae51f5fd 2013-08-21 19:20:12 ....A 60928 Virusshare.00085/Packed.Win32.Krap.il-e37965deab8a8270227d9570e26dbfe4b5231b73cb80c9ed721d11fe10e83b47 2013-08-21 21:44:36 ....A 119808 Virusshare.00085/Packed.Win32.Krap.il-e3d85161067accb9456471d6b3c0838e5862e3cbaa9bceaac632df4e5663f552 2013-08-21 20:38:44 ....A 142231 Virusshare.00085/Packed.Win32.Krap.il-e3fcd68dd97bde5c859c6ca46f0d359f30997a2bcbc65388c0ea58bcdb8f4c27 2013-08-21 20:28:38 ....A 169472 Virusshare.00085/Packed.Win32.Krap.il-e50e3717d8341d9527fed55b38a22b0e0dedf93b2b152967dd33eb3baca4757f 2013-08-21 20:08:02 ....A 2929664 Virusshare.00085/Packed.Win32.Krap.il-e5e1dfebc7b7c08613f6afcee0e7b24116ae781d82b9e2b01da1d01f895be31b 2013-08-21 22:38:06 ....A 53248 Virusshare.00085/Packed.Win32.Krap.il-e615d631ab1cd6d3fda57d6ef65b7a5a62497aa3e0e52e44a7cb00ceb88c50f6 2013-08-21 19:38:08 ....A 2843651 Virusshare.00085/Packed.Win32.Krap.il-e834fdead64b066497095dcff16d1cce09c73cb0e7e472e72fab9ec1cbf6902c 2013-08-21 15:52:00 ....A 3078659 Virusshare.00085/Packed.Win32.Krap.il-e850c3607a80c4205eddce09a6cbd41eb0ef4f8540ec4426ac9f4a29d04b8bc8 2013-08-21 16:29:46 ....A 30677 Virusshare.00085/Packed.Win32.Krap.il-e91b6593addab375fa0224accbd253af562a0025f0eb7269d8eaf64f53feef9b 2013-08-21 21:17:32 ....A 96256 Virusshare.00085/Packed.Win32.Krap.il-eaa394c77d7bc6a872bebf2ac145cb7d9f8d325827b464c7767bdfe415fcdc39 2013-08-21 19:19:52 ....A 114688 Virusshare.00085/Packed.Win32.Krap.il-ed33186a2199dad6a4ddb524b2156bfe698fec0caaa57c026ff09fbc2de296ba 2013-08-21 18:28:48 ....A 160768 Virusshare.00085/Packed.Win32.Krap.il-ede2d8bd50a16c4e0d02b369940f59056e974eadd6feed1a4354163018d0bc4c 2013-08-21 17:29:56 ....A 52736 Virusshare.00085/Packed.Win32.Krap.il-ef5477d2457f17d9062c0941c431af8d4ad7898bf7a02236c15c7047914583b6 2013-08-21 19:44:50 ....A 172032 Virusshare.00085/Packed.Win32.Krap.il-ef89e714d8d17028a6b12a712db0c92e578493b46a3089663ad011ac5ec569db 2013-08-21 16:50:38 ....A 166912 Virusshare.00085/Packed.Win32.Krap.il-f13a0dc1de0254673f55bf3954bd9073450bb2809ee56a45ba06da74878b0062 2013-08-21 18:58:00 ....A 59400 Virusshare.00085/Packed.Win32.Krap.il-f209f1413f8fe725f93701516663f1460528fdf7208547b1c5a36f8d55672d5c 2013-08-21 19:51:46 ....A 2843648 Virusshare.00085/Packed.Win32.Krap.il-f221f3392512762f73ae9c712913118b6338bd0fb30102be121f388016843c5e 2013-08-21 15:55:26 ....A 1242632 Virusshare.00085/Packed.Win32.Krap.il-f37bdca71410dd74bee3339a0e5ea76ff35de56f27d4a990d23e07c202082210 2013-08-21 22:52:02 ....A 21523 Virusshare.00085/Packed.Win32.Krap.il-f38bd5775eeadb35ff691ba948a6f8357c7bf554eb5541db4ff6356070bce635 2013-08-21 19:51:06 ....A 95744 Virusshare.00085/Packed.Win32.Krap.il-f5f29dbe136fcd88512fa3c133cf4b6f7c8a847d41cfcfa3611df6473c323181 2013-08-21 16:53:18 ....A 177664 Virusshare.00085/Packed.Win32.Krap.il-f83b46bd14a8363d48629d19097fb99dc1a9e85c785e48cc6f8a6be3ccb9d361 2013-08-21 21:44:28 ....A 1243144 Virusshare.00085/Packed.Win32.Krap.il-fa23641d08c4b83b2c42929c53338caf4c74da3b37e298a6ef2ced1d76709678 2013-08-21 19:03:38 ....A 57856 Virusshare.00085/Packed.Win32.Krap.il-fe05857270b62f2f1e6917dc7f0b0f8ed6317fe9f2022e17ba1acf9328d66443 2013-08-21 15:49:08 ....A 56840 Virusshare.00085/Packed.Win32.Krap.il-fe8291eaf84ce5daf3af5f94ebbc962caae7ae129ce153e1c41b10dce46ed14c 2013-08-21 17:27:30 ....A 100352 Virusshare.00085/Packed.Win32.Krap.il-feef320dde749b8efbdb064dcad027129520feba005934b1f24b212f9b3d1a81 2013-08-21 22:28:28 ....A 52224 Virusshare.00085/Packed.Win32.Krap.il-ff0007fd6df4ea832bbe3343b7f81be21907acbb444e73cd46b736c04d14d517 2013-08-21 16:40:32 ....A 108544 Virusshare.00085/Packed.Win32.Krap.il-ffcb72451765291e7038f547733e029e99e1c039d4e4047a836de4aeedc12d3c 2013-08-21 15:31:08 ....A 378437 Virusshare.00085/Packed.Win32.Krap.im-12b95dbee7f8391c51b5e68d1c09e57b1fbac00364ad0a39924071f967eb3195 2013-08-21 23:12:32 ....A 26123 Virusshare.00085/Packed.Win32.Krap.im-2420769911ad92d7fdb83a05f564a5f567cd55941f98baadc27d77051f56118f 2013-08-22 01:30:18 ....A 381492 Virusshare.00085/Packed.Win32.Krap.im-27032ba4d8a20d7d5746efbbcad6d5699342a0a67e4572d5e5f07ba16e451af4 2013-08-22 00:05:56 ....A 1032772 Virusshare.00085/Packed.Win32.Krap.im-2c58e1db1732750910ea3038e8e6e3c3b64a594ef67e6a44f4a1eb078863b1c7 2013-08-22 00:02:00 ....A 916642 Virusshare.00085/Packed.Win32.Krap.im-2deecee9802f7b0d61ad1e520dd2b5d0dac74e783649f08c0804a4ef5c28e618 2013-08-21 19:35:26 ....A 982324 Virusshare.00085/Packed.Win32.Krap.im-417d7fb267d95f804e0b1b3a660d4051761b0f7e0cde558f7b2ef4bfdacdd977 2013-08-21 19:23:32 ....A 1006600 Virusshare.00085/Packed.Win32.Krap.im-43cb07cadf77ce43263365a1444ef8d2e57357d5ce19a28b99e5646666cdcc1d 2013-08-22 03:34:56 ....A 616788 Virusshare.00085/Packed.Win32.Krap.im-450bbc79af4b380fb6d490bbe977ecc61e28eb3b0da83ee64a801556709a15cf 2013-08-22 02:18:32 ....A 968552 Virusshare.00085/Packed.Win32.Krap.im-45972b2ddda45408de866b54e6850750319d842ba91debc945d21fcf5973f01e 2013-08-22 03:00:48 ....A 1163264 Virusshare.00085/Packed.Win32.Krap.im-68b9b48569592fbc4cafe9fafc58f3ab97ab0964954bc83963c365a00d0b4eea 2013-08-21 21:07:16 ....A 779264 Virusshare.00085/Packed.Win32.Krap.im-75b8cbc8239f98aa6ad7aa7519b7b00aa070cac3ea82bea5b14aecc1928cdc42 2013-08-21 22:38:06 ....A 645180 Virusshare.00085/Packed.Win32.Krap.im-d0793a6043e7f4fec72e53491af6d37f6cd364ce7246e49da23615f2030c96c3 2013-08-21 19:13:58 ....A 1770496 Virusshare.00085/Packed.Win32.Krap.im-d1ff68c77eee1577c28444c932537c5a6c8cc10b14e9abfa20b95bfb1a2a0a14 2013-08-21 22:02:12 ....A 552498 Virusshare.00085/Packed.Win32.Krap.im-d342428af34deb92e713c96601eacd3f3a9f475d155d499b909d67ecd624f834 2013-08-21 19:36:44 ....A 342659 Virusshare.00085/Packed.Win32.Krap.im-d38720a2a216b089500607df665e9e665e07ba5f9eb53c1cfa529e2c8e34811d 2013-08-21 19:18:30 ....A 389852 Virusshare.00085/Packed.Win32.Krap.im-d4dcf9e89655333cd983002c522c97ae181bb95431432ec7044795b301a05acb 2013-08-21 22:44:26 ....A 362634 Virusshare.00085/Packed.Win32.Krap.im-e1a015767d9f9fcef7c6ff92f7af79e3ee34e849d5da0cb491c8f85bbc78645d 2013-08-21 23:20:04 ....A 380607 Virusshare.00085/Packed.Win32.Krap.im-e53aa7a389b121d1dc687a13112d424079a87bcda08eee0aa441299629d91326 2013-08-21 19:45:00 ....A 1239938 Virusshare.00085/Packed.Win32.Krap.im-e584b139a0b8b5ef71d4e7d29a049a73347b9a8baf60c08c1bed88cd6dd6a011 2013-08-21 22:23:54 ....A 2200576 Virusshare.00085/Packed.Win32.Krap.im-e65a759e61c04d9b265fa6b10cd85c09cb6c6f8bfa7c7ada17a051ade227e15f 2013-08-21 22:26:48 ....A 850036 Virusshare.00085/Packed.Win32.Krap.im-e7648b2ab045f578898ab8ddf1550e757b05e4faa8939f4fd95ab56608f3002e 2013-08-21 16:52:28 ....A 372227 Virusshare.00085/Packed.Win32.Krap.im-e94223cb74f86c84f04c1ac0120f62a1e557427d43124ec47e21a16faa64d293 2013-08-21 19:15:00 ....A 3612161 Virusshare.00085/Packed.Win32.Krap.im-ecf827fa640d84cd80a89ea7382ae32a15edf27c71bdd3c697db6710f6a7adac 2013-08-21 21:09:38 ....A 4672231 Virusshare.00085/Packed.Win32.Krap.im-f15faa68bab1d6b31b686c248db3c587b4bfe4ca9e36b264a35ecf5c8e12a027 2013-08-21 21:00:18 ....A 1271835 Virusshare.00085/Packed.Win32.Krap.im-f1aa7b4075af7d916ab13872a25d1ff09981bd1ca4ba4f0e61bbe4d2d9cae9a4 2013-08-21 16:49:08 ....A 754770 Virusshare.00085/Packed.Win32.Krap.im-fa5b48c1024ddc23868e71cbc7f9abdbe41b32f6cc31ad486b133a06aeea30b8 2013-08-21 23:00:18 ....A 294912 Virusshare.00085/Packed.Win32.Krap.in-51ef9b3a6e2219c9f2016d8b33828ca03cebe6b64f513ea201877bd7a84af0b7 2013-08-21 16:03:56 ....A 290816 Virusshare.00085/Packed.Win32.Krap.in-74044ff444714a34f79ca847c6338fe59da96d16a64168c46eae24e9a68a7439 2013-08-22 00:37:06 ....A 178688 Virusshare.00085/Packed.Win32.Krap.io-171c82eee326124f1d9fd3c5b10f905c97f57a154c02cbb5fcc10573ea531543 2013-08-22 03:52:10 ....A 158208 Virusshare.00085/Packed.Win32.Krap.io-353670c5d62e7994f720a159330821aa837bd38e3449d65ed795cd0554e4c24b 2013-08-22 01:55:52 ....A 167424 Virusshare.00085/Packed.Win32.Krap.io-451f274f5787bf0b85f8f515550a9c75256e504071ab46b4d4b71afa884fef42 2013-08-22 04:15:20 ....A 124928 Virusshare.00085/Packed.Win32.Krap.io-4ad0ef6dedd2cbca45d352f88ccdcc2f9408ef02290f4122e8bfbe77c8116376 2013-08-22 03:23:36 ....A 80896 Virusshare.00085/Packed.Win32.Krap.io-69faa65a55e3966d30beecf0f25047b5114478050615fd95bc99b70f128261fe 2013-08-21 16:31:36 ....A 91648 Virusshare.00085/Packed.Win32.Krap.io-72f9d996f178fa2c40c108d625acf71974ca102a18658a32175381655b456f05 2013-08-21 22:04:44 ....A 122880 Virusshare.00085/Packed.Win32.Krap.io-e0afe8e80837933fdbec8aabdcc8dceabf6bf6de5c7f1d2c92252754730b7b63 2013-08-21 23:00:52 ....A 117760 Virusshare.00085/Packed.Win32.Krap.io-e21c3beea733bc38805daf67696f69e706eb440528a5be8327d72ce8cb0e19cf 2013-08-21 18:09:38 ....A 84480 Virusshare.00085/Packed.Win32.Krap.io-e29484b5ad1914bb714743fad6f56fe6a62fdb91410c17e6727410efe11f78c5 2013-08-21 16:34:38 ....A 102400 Virusshare.00085/Packed.Win32.Krap.io-e887de03e81b8de9b4a6138d492f9d9bdd28d9239002e9d92a1a016443613433 2013-08-21 21:54:26 ....A 122880 Virusshare.00085/Packed.Win32.Krap.io-e9ff51ba72baf9b1dd1b22fd458036fe97f9e65eb8f5278c05d0c387a1ea62e9 2013-08-21 20:50:24 ....A 152576 Virusshare.00085/Packed.Win32.Krap.io-eabac5ffe1e4e29b8f1cb0f6d97d54f1d8f4dd7f903c2735e7aaac30198addcb 2013-08-21 20:59:14 ....A 67072 Virusshare.00085/Packed.Win32.Krap.io-ecbd21b5ac6be9394d7aaaf4a7f4217e747bb416c7dd57ba656772e170bb0923 2013-08-21 15:43:34 ....A 112640 Virusshare.00085/Packed.Win32.Krap.io-f7a299a4a9b0a5a582bdf4b88fd3401fdbf4923b1ccd758109512bd2daa5f575 2013-08-21 23:56:08 ....A 168960 Virusshare.00085/Packed.Win32.Krap.io-f93ae729b26755e0d53a12736070a12a6e6e743075b84f5019bd410d96a9305c 2013-08-21 17:29:32 ....A 95744 Virusshare.00085/Packed.Win32.Krap.io-f9d5905147b95e40c7fe46d917c19ec8fefc2c7131ad3df8f96005748cc447a2 2013-08-21 21:23:48 ....A 86528 Virusshare.00085/Packed.Win32.Krap.io-fab0961c8912971ff3ca09d3c38ff4b88579b5d0c54d19a19d1c05eb3a7ba19f 2013-08-21 19:01:42 ....A 67584 Virusshare.00085/Packed.Win32.Krap.io-facb0d20ee9bcd4d80acd89f053f560e3054eaca83a75a18beb0387c49d91100 2013-08-21 18:58:56 ....A 113664 Virusshare.00085/Packed.Win32.Krap.io-fbe56032759f272fc90d347d810adeec74d605ccf4845323fb68f3e205dee486 2013-08-21 16:16:26 ....A 96256 Virusshare.00085/Packed.Win32.Krap.io-fc017d63e7e5121ef3a8faa9cef695a1e284edf99da43a4b5d9dd4ae9d89d104 2013-08-21 15:54:54 ....A 112128 Virusshare.00085/Packed.Win32.Krap.io-fc97b683a03a7819f1adc92794fe2a7d4d75b4b477253657c3c4b9c229fce948 2013-08-21 19:41:20 ....A 120832 Virusshare.00085/Packed.Win32.Krap.io-fef59acdd9c76fed828b6c05af6b074ada2ba10bdb25e832b35ae9c0e5f7e9ab 2013-08-22 01:43:24 ....A 379392 Virusshare.00085/Packed.Win32.Krap.is-0741fdd3bf7d9d5f39d432df1394f61ffad9b05fc7751619eb8492f5be6c2b47 2013-08-21 15:33:00 ....A 121166 Virusshare.00085/Packed.Win32.Krap.is-225663452f2adbc91e44827985a9eed5021e09620ee0b317571b79f94c28da1d 2013-08-22 04:47:38 ....A 883712 Virusshare.00085/Packed.Win32.Krap.is-260489223a7837afe7595bdcdc2e4d355c0f0387ab0d72335c68034d5877c445 2013-08-22 02:21:58 ....A 379392 Virusshare.00085/Packed.Win32.Krap.is-2617126820eb99064b1751b89d728ababc3bb6e0bfa147b86af714ce00a92ef0 2013-08-21 20:59:36 ....A 139963 Virusshare.00085/Packed.Win32.Krap.is-30a01aa6f3dd9abe627b3fb858cf072faf94de64c0016e39b4e560012c07e22b 2013-08-22 01:35:08 ....A 369664 Virusshare.00085/Packed.Win32.Krap.is-452234bdfd7b8399881e578dee412cd602a197a011e3d56a29885de8a78a0d07 2013-08-22 04:58:40 ....A 394752 Virusshare.00085/Packed.Win32.Krap.is-4b7be1f2a47f52dcaccad07c0ec8321b9c6631d27a6b857ccc34b8477704fd47 2013-08-22 01:44:34 ....A 892416 Virusshare.00085/Packed.Win32.Krap.is-570a93caf2c34df05243388ec7d77212c46a53caf79456e314e9b2898f5e021e 2013-08-21 23:26:28 ....A 51712 Virusshare.00085/Packed.Win32.Krap.is-65436306031464cf410a9eb26cb50b990b4b93822b46a16da5ec86d0d1b1c278 2013-08-22 00:27:26 ....A 394240 Virusshare.00085/Packed.Win32.Krap.is-68c24bdac3f88ea6807e4e24159e121984de17d8bc1836743242d252480ad91a 2013-08-22 04:32:26 ....A 365274 Virusshare.00085/Packed.Win32.Krap.is-6f42f2c70e0c238f7ad4e3a0fb7361a1982a7e0c4c87fc8adc02106b5f34d126 2013-08-21 19:50:24 ....A 482304 Virusshare.00085/Packed.Win32.Krap.is-73c201c7b765231fd4ba1fb328f4f5277750afbb7802309b60c38f9bdb3bc1ec 2013-08-21 16:44:38 ....A 230144 Virusshare.00085/Packed.Win32.Krap.is-7459224fa5ee33555d405cd570709edfd671d61f86a65970590c3e8a04662f67 2013-08-22 00:16:32 ....A 142017 Virusshare.00085/Packed.Win32.Krap.is-7f5ac836671392afc2ed4587aa0b901a44b6b447915a5478eff00c9ca68e31fd 2013-08-21 23:37:04 ....A 299560 Virusshare.00085/Packed.Win32.Krap.iu-0035285c25da779c2e763be00ec92e28df424b421880b89c0682dbfbfc49e764 2013-08-21 17:33:38 ....A 17408 Virusshare.00085/Packed.Win32.Krap.iu-010b4f1dc826623f516c2feb96a5590ad8ff53aa7e0d2436c1343ae3ffed757e 2013-08-21 15:45:32 ....A 30208 Virusshare.00085/Packed.Win32.Krap.iu-0111aa8a1a01f8fe19d92c3a28a37f87ff5398761336139c043ceb4672547e9a 2013-08-21 23:55:32 ....A 94760 Virusshare.00085/Packed.Win32.Krap.iu-018030ca511a930052a5cf1111b78f39ea941f8a41e08179fc938f98862b6c62 2013-08-21 23:37:52 ....A 297512 Virusshare.00085/Packed.Win32.Krap.iu-02defd795e141359ebede471b2995aec7e3c29a6e7cc7c4b31b48f90bf5ac54d 2013-08-21 22:38:04 ....A 24576 Virusshare.00085/Packed.Win32.Krap.iu-03a6a5963131700757913245c3fb57c33ac42ed32339ee9d8a7970c82f510b47 2013-08-22 00:10:42 ....A 210984 Virusshare.00085/Packed.Win32.Krap.iu-0619a21d7ea2f4c4ae1e830a1f167c827a641456788db5f456fda9061f2d8a3a 2013-08-22 00:12:16 ....A 331744 Virusshare.00085/Packed.Win32.Krap.iu-061ce551a03f9de10e7b84854fdbb94b86cbcfbbb75dfc848fe48f91b19a373c 2013-08-22 01:47:54 ....A 204729 Virusshare.00085/Packed.Win32.Krap.iu-0663f04b2b1d1459ec0578ccff608b01bed474ddb80f3b8dc49fa266f070c7c7 2013-08-22 02:14:42 ....A 162976 Virusshare.00085/Packed.Win32.Krap.iu-06641a02c55b6474b6360bf387df3174afe3b20acbaa2dd02b36573dd54a21ac 2013-08-22 05:10:34 ....A 123488 Virusshare.00085/Packed.Win32.Krap.iu-071ec1b23af41e351e2ec251afdbf105a8f1734aaa4fa93252e4c52ae88d55cd 2013-08-22 00:34:56 ....A 19968 Virusshare.00085/Packed.Win32.Krap.iu-0757767b70fa16ae2a8069614fa0338ecbe2b71aaedcf26d8064500989be31cc 2013-08-22 04:05:20 ....A 114728 Virusshare.00085/Packed.Win32.Krap.iu-081c72b061073884fa914e7c4a475a4a07c31f53a47687f47e8bf9b4e8f37720 2013-08-22 02:45:04 ....A 109568 Virusshare.00085/Packed.Win32.Krap.iu-082d13ec2185e21b65aa288e51256ed2b77cefe7c5f3f0a27f13560a67b1277e 2013-08-22 01:38:20 ....A 60968 Virusshare.00085/Packed.Win32.Krap.iu-0837267c3df3772135db1e91634463fb0192f80f2a7a088b2f4e63601b708e6c 2013-08-22 02:20:08 ....A 79400 Virusshare.00085/Packed.Win32.Krap.iu-0842368049aa0ee2c3639af3b746be6430e10ea77dc749ca50d2629a01118a6f 2013-08-22 03:29:22 ....A 173080 Virusshare.00085/Packed.Win32.Krap.iu-08443d2cbe6c2637d7b1e9994259e808cef7fc56de5f029352d50c1b16772552 2013-08-22 02:39:02 ....A 176608 Virusshare.00085/Packed.Win32.Krap.iu-08474bbbdbaa8ef55677011eed8bc9134d77ae2095fdbd405b1dba89f90ca3fa 2013-08-22 03:07:20 ....A 286817 Virusshare.00085/Packed.Win32.Krap.iu-086afbfb03973c149da9efafd9c42989b4ba83e6be49f9ba1f8a44c0f3c390de 2013-08-22 02:24:04 ....A 140881 Virusshare.00085/Packed.Win32.Krap.iu-08801bec2c1c698f981ac27487f32cbf20b45123072ced535e3796b658ede659 2013-08-22 05:03:56 ....A 164832 Virusshare.00085/Packed.Win32.Krap.iu-096e3f41bd9319cebee26a88192623fb8f9ac8d27392f80bd9165515a394aadc 2013-08-22 01:57:04 ....A 277528 Virusshare.00085/Packed.Win32.Krap.iu-097098d139e9b3db1123de4ac68bb55034de225da75ee7f1030c3b61f600c956 2013-08-22 02:56:22 ....A 44640 Virusshare.00085/Packed.Win32.Krap.iu-0987181d5d983158cfe79e2085230f34772080da1735f8050ccf5d351ea22670 2013-08-22 04:14:28 ....A 70712 Virusshare.00085/Packed.Win32.Krap.iu-0baba3c24ed1dc796a6b8515d0c3e6024cef7618096f91d6b0507b07c301d218 2013-08-22 00:15:22 ....A 16896 Virusshare.00085/Packed.Win32.Krap.iu-0c5910bd50d9b010f3c9e3d779f293b939f4c1b995efffa387fcb402b6f7db17 2013-08-22 00:14:22 ....A 101417 Virusshare.00085/Packed.Win32.Krap.iu-0f7304b74c6e451caa62cb9bdcf9a1c3e46acb8d2658618afa6464f93bcf1a39 2013-08-21 16:02:50 ....A 70624 Virusshare.00085/Packed.Win32.Krap.iu-14ecf8b576e75a8667e7ff986cf3391d006f3e6dd584c04e163b960ec222b671 2013-08-22 01:43:46 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-1598edd9276f4a9a2dd8156871c14bb7dece06c2d7ead78b13dd0615c13fc208 2013-08-22 04:54:48 ....A 280616 Virusshare.00085/Packed.Win32.Krap.iu-16069298ee1b6e79f2d82aaae0317c55ad353e3aa42d038cc73bdfcf230a14e0 2013-08-22 02:10:44 ....A 140288 Virusshare.00085/Packed.Win32.Krap.iu-160880d30f597ac613390c39e8a507e8e8a96b57ebfaba0d7040312119d09392 2013-08-22 02:17:54 ....A 264160 Virusshare.00085/Packed.Win32.Krap.iu-161072f214d7b6e6c8f92a5dbd5ff0130f4668f0ef824cf6b753780173d29ef9 2013-08-22 03:10:02 ....A 127968 Virusshare.00085/Packed.Win32.Krap.iu-16136a34e290493e8eddcdaa43d5a08bf989043672ed8bcb8c10dbf2866a9b5a 2013-08-22 01:28:44 ....A 100696 Virusshare.00085/Packed.Win32.Krap.iu-164928583566ec0810fa94e69f7352e8353bd6d241538db56ed74995e24b4c57 2013-08-22 01:28:48 ....A 305632 Virusshare.00085/Packed.Win32.Krap.iu-16600d5926321955b5314a508b7072311f22d8fbac0cea14f24a6778cc8a90e6 2013-08-22 02:24:58 ....A 157856 Virusshare.00085/Packed.Win32.Krap.iu-16888535b2cd92f1fea5bdd4db2303bf680457852e770273f7e2be56456781c7 2013-08-22 03:46:04 ....A 324192 Virusshare.00085/Packed.Win32.Krap.iu-1703c8fa27157a942ed48581b672f6e91200ba0fa62b7f8f5f381f2a7e3b58dd 2013-08-22 00:36:56 ....A 49120 Virusshare.00085/Packed.Win32.Krap.iu-171d00b8661f68a27b2a23a5cb5c2157279b777e55ada7db7b8853ec373d1fea 2013-08-22 02:58:36 ....A 99808 Virusshare.00085/Packed.Win32.Krap.iu-172d094ff19097912bacd366ef343f1a9a35133914787e1a85c848343f39f101 2013-08-22 03:09:22 ....A 28640 Virusshare.00085/Packed.Win32.Krap.iu-172e41271737a905806a41312e823aa0a75f88f2fe4646b84e455e397ac3971e 2013-08-22 01:56:14 ....A 280104 Virusshare.00085/Packed.Win32.Krap.iu-176716b8cb67d2bdedc5f86f8df881231c8558d0c9a0407580bac46efa3fbef1 2013-08-22 01:38:10 ....A 70748 Virusshare.00085/Packed.Win32.Krap.iu-178bfd603ce2f600e719cf82ce85ee45b0079f3cb42ee1767dafd8dbf6044f7a 2013-08-22 03:01:18 ....A 108544 Virusshare.00085/Packed.Win32.Krap.iu-181108d305a13332f8789bc21f4dceb6ce3fc8ff8a7fc4f046323b2f52087b4e 2013-08-22 05:10:46 ....A 301096 Virusshare.00085/Packed.Win32.Krap.iu-1828d6f3aa0cce825bd596c49a857b4af314390b2a5ecb40c06e3e237346e015 2013-08-22 01:34:58 ....A 70960 Virusshare.00085/Packed.Win32.Krap.iu-189a3dcfb3c1377e1f2a197af1455f51dc2875d9eec5eb451c9b41026e2d3623 2013-08-22 04:48:10 ....A 143400 Virusshare.00085/Packed.Win32.Krap.iu-1904d34e49e18fb202991f83910e012a9f6c1b6d6a7f054a129f0f5d3a725614 2013-08-22 01:22:28 ....A 157856 Virusshare.00085/Packed.Win32.Krap.iu-190f1c020faac25abe19ccd13a29fba9a75f8902d0aa2a0eb495fc37423b727c 2013-08-22 01:31:36 ....A 128000 Virusshare.00085/Packed.Win32.Krap.iu-193d69a881db30e8a1ab3e656fcdf8c7e3b8576725211561e84ebc493b18ecfe 2013-08-22 04:51:58 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-19e91825cdbe20e96b7c58e7955f4717b463c2665f6600fab16bde1f08880ea6 2013-08-22 04:48:40 ....A 188952 Virusshare.00085/Packed.Win32.Krap.iu-1b54aac93b10a10c681ff668703e81cd8b8008b6a0546c8e8e64a23940171ccb 2013-08-21 22:29:56 ....A 283160 Virusshare.00085/Packed.Win32.Krap.iu-22768c748ad47bd410138115874712635993dd08cb7954a46e43010f30d087d4 2013-08-21 16:19:50 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-232eb4c04a6817e4186c61b50ccb69969e71fce94d33e4ebca7697b86dffcb15 2013-08-21 19:30:02 ....A 323624 Virusshare.00085/Packed.Win32.Krap.iu-23dcda309b1834511982420cb99fa107e682f56435d49c814b9cfb622cacf938 2013-08-22 02:26:24 ....A 62432 Virusshare.00085/Packed.Win32.Krap.iu-2544dd3cfaa05250bd13a4744dc7e6b188fe06524c05c710314e52d748e628cb 2013-08-22 03:55:46 ....A 110176 Virusshare.00085/Packed.Win32.Krap.iu-2557d004c9dc18ef86444d3de82c0f1b56edcb9044667c68ade9adfceb881301 2013-08-22 01:52:46 ....A 316904 Virusshare.00085/Packed.Win32.Krap.iu-258c647a1d1a7e9424766ac9843c88026f06a809d63dcb67f4efa7b8a90ca2be 2013-08-22 04:18:28 ....A 24564 Virusshare.00085/Packed.Win32.Krap.iu-2614443e13963982ae5de9c063fa079a8812315ba18fcd9d6c5bab54bef85494 2013-08-21 18:32:24 ....A 299560 Virusshare.00085/Packed.Win32.Krap.iu-261ff808e8ea9fe670341fe85c19832e671def7ccbdc091d2458e3eba7657c10 2013-08-22 03:53:26 ....A 86978 Virusshare.00085/Packed.Win32.Krap.iu-263a7a67d981be708186ca2899fb7ac41ae78cd4b96da5098fcdc3db6c2dc1d0 2013-08-22 03:46:56 ....A 117760 Virusshare.00085/Packed.Win32.Krap.iu-264afdfe66223c4eeb36f4e6d80a9d540b2845faddd2e4769a6cf70d28e09526 2013-08-22 01:41:26 ....A 29736 Virusshare.00085/Packed.Win32.Krap.iu-268159c023b724a5ad47dc4f68760b5bc5c944deb435caaf6c9a368c68a2dbfc 2013-08-22 04:16:54 ....A 304608 Virusshare.00085/Packed.Win32.Krap.iu-268658daf5210ec5ad2a5a0169cd2bfeb4c5cd5d0ca2fcc71bcffa1169fe4253 2013-08-22 02:38:48 ....A 380384 Virusshare.00085/Packed.Win32.Krap.iu-2740819b5eac736072c5bfffe08b978a4cde892b89d42ff358e6e279f59b66e3 2013-08-22 02:03:52 ....A 55336 Virusshare.00085/Packed.Win32.Krap.iu-274299894381e4d17810539a39f9f561636b473aa4e269a19f4dd01fdfe4f821 2013-08-22 03:34:50 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-2765d12b9fb94da2bbc0762ba10667a974a2aa34e59dff2056d6c627683213f0 2013-08-22 03:59:26 ....A 241192 Virusshare.00085/Packed.Win32.Krap.iu-27719f8c5bd74a9eb1072b8576686f5b077bb529b6696844d84e898f06762bfe 2013-08-22 04:04:06 ....A 24080 Virusshare.00085/Packed.Win32.Krap.iu-27bae0bdc9f3b51b2b90c64c0a9dfd7640b96fdf9ab2aac2ab75d659a64ac87b 2013-08-22 03:17:46 ....A 163808 Virusshare.00085/Packed.Win32.Krap.iu-280bdbe4d95bb081e8cab5afe8c5e3c7afd97a7b96012c6395d2d7ca557e3838 2013-08-22 03:24:46 ....A 212520 Virusshare.00085/Packed.Win32.Krap.iu-281de613ce3a100953d042032c996d14abe95a2d6d149ff777721d4f0057c12a 2013-08-22 03:39:14 ....A 143336 Virusshare.00085/Packed.Win32.Krap.iu-2826adc55de0e8021e85e0f9f42b50200266d156e9290165db52426354e87d5f 2013-08-22 02:28:46 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-2858c638bc9727a1690c02c7f0d82bde77ebbffe67dddd10ad73cb4033b42dd7 2013-08-22 00:37:46 ....A 280616 Virusshare.00085/Packed.Win32.Krap.iu-28895b4f6e9998da7ab4e074d3687e4b7bfac393194b9500bf3602a319a7ef85 2013-08-22 03:56:18 ....A 372320 Virusshare.00085/Packed.Win32.Krap.iu-28897465b9f3bd2aa907e2b19df47178e88bb208cc657286d1c283c940ba3d24 2013-08-22 04:23:22 ....A 17408 Virusshare.00085/Packed.Win32.Krap.iu-28bf88ad351d4cc42b024dd4f6ce023938b5f83dc74d98f36eba823b69915e00 2013-08-21 23:40:56 ....A 24162 Virusshare.00085/Packed.Win32.Krap.iu-2923557fac5fe4e8d0b978cb92200244c6eda5d7a713de227bcb2fa70ed72056 2013-08-21 17:02:08 ....A 306712 Virusshare.00085/Packed.Win32.Krap.iu-304e6dbe90eaed34c3f8c28a6170e1a581322bc6148aab40b4922320af398ddb 2013-08-21 20:33:56 ....A 306712 Virusshare.00085/Packed.Win32.Krap.iu-3154ff68818757f3c7d1674d9cd546ac53aefdac0282f986e2c7f526850f946c 2013-08-21 18:59:08 ....A 25104 Virusshare.00085/Packed.Win32.Krap.iu-3341202c0210df28a814df989818fbfcb013059cee8cb53597c91c77e1339436 2013-08-21 19:21:18 ....A 26128 Virusshare.00085/Packed.Win32.Krap.iu-33a081c41a55789181a054e3c785a78a537724603a185811b03d33d5fbf051c2 2013-08-21 16:46:14 ....A 285208 Virusshare.00085/Packed.Win32.Krap.iu-3407e821aac977fd12dda46a8f81cac9357d8d218ba04fac2ff2eca83374bc7f 2013-08-21 15:31:40 ....A 19968 Virusshare.00085/Packed.Win32.Krap.iu-3471f42153a8411f6fb9cac2dfb21da300de68786b8933cf1000ee8bea9a15b3 2013-08-21 16:08:04 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-34c277a280055cc9285945a35247d25f1a2dab58442256320da2c5003cfa33b5 2013-08-22 02:25:40 ....A 121824 Virusshare.00085/Packed.Win32.Krap.iu-350d2241dbffee79181c1825f0b76d2e002653a8d670ef20d98467cdc449b384 2013-08-22 03:39:38 ....A 127968 Virusshare.00085/Packed.Win32.Krap.iu-35332c5485731c40a1fc6dcccb040175519e482ffa18fadc729252caeb1d647f 2013-08-22 01:52:44 ....A 387040 Virusshare.00085/Packed.Win32.Krap.iu-356088e5087f95df4156a671f03bea195a8dd30fc16ff66eb537ad2d3b9f2f70 2013-08-22 03:38:16 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-356de8fa3a4d41b9c42910a46ddba6fce173bb7269ff79c3a0ce6b02cb2f70aa 2013-08-22 01:56:14 ....A 99808 Virusshare.00085/Packed.Win32.Krap.iu-3573b866c144a0612763b54ee05b02ed30a4fd67fc856d2a39ca3de97b5ef853 2013-08-22 03:20:02 ....A 117248 Virusshare.00085/Packed.Win32.Krap.iu-358d3b07299a6d5f070b64d79a7a872c08947671e3fdff54f737a61880e9b675 2013-08-22 04:04:22 ....A 117801 Virusshare.00085/Packed.Win32.Krap.iu-359edbe48f84c6c6ac430bc3df12e9909cd5a05796245516b2786827a9cec5af 2013-08-21 19:08:46 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-35a23eed0c1e0c733b23913401739fcd44aceb1a017f32f61df36c37a67355ee 2013-08-22 01:38:20 ....A 134177 Virusshare.00085/Packed.Win32.Krap.iu-3600668fd23681fa6951779e6fe7a49a771a4ea6472d94768b5c02046fe48027 2013-08-21 18:54:36 ....A 130144 Virusshare.00085/Packed.Win32.Krap.iu-3627c6ac7da8ccf1103413859cb0520a7da6e312e5643e774b89fc8a25a80df8 2013-08-22 02:01:34 ....A 195128 Virusshare.00085/Packed.Win32.Krap.iu-3637558827ab53d5cea3c6b1eb3e3ea640c54b637008c45acf44981f100a6c8b 2013-08-22 00:33:26 ....A 207368 Virusshare.00085/Packed.Win32.Krap.iu-36422e80c4b7bdf0d231f7d32b01d5f581cb65a7860bfb65b195b2293e75f576 2013-08-22 02:38:00 ....A 31200 Virusshare.00085/Packed.Win32.Krap.iu-364e77eac1cc6661d66695f32d10ba448d1d476ef29fa279814599bb5ab21e0a 2013-08-22 02:15:20 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-364f9f7a55b16634dfa7e1415ed381482aeec605a0f4f380d7a2c1e35ca8cc30 2013-08-22 03:54:20 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-3666acb3a6f76bd2afe062ccd6b753cf57ff61902f87edaccad59c652da56101 2013-08-22 02:45:02 ....A 196704 Virusshare.00085/Packed.Win32.Krap.iu-3666feb9fc0c781086a92947c390f08d065698deb8e52646d6c2de7d6c05c880 2013-08-22 03:57:34 ....A 52264 Virusshare.00085/Packed.Win32.Krap.iu-368b1d1f2d93c567c4d9181e26f3faeb2947016d0972a6491c9fa3719506822d 2013-08-22 03:31:10 ....A 70184 Virusshare.00085/Packed.Win32.Krap.iu-368b78c6096858e80d4ac6fbb5e2f20e06c3949d4da14e2744536910b5ebccc6 2013-08-22 04:39:58 ....A 129632 Virusshare.00085/Packed.Win32.Krap.iu-36fa9c5af6215f7f0ae3b6de6a53b5b1fbfbaea58d634fe84fe821fcec48bab5 2013-08-22 02:16:48 ....A 33320 Virusshare.00085/Packed.Win32.Krap.iu-3700fc3edc8191da891e4dce765c53a0dfe5fbd225d9635bd4537b66d74be03f 2013-08-22 01:29:36 ....A 236914 Virusshare.00085/Packed.Win32.Krap.iu-370828ec939f586986d1dd1525d92db0ae5e2ef5631d31314240d9f5b10f6341 2013-08-22 02:27:44 ....A 382112 Virusshare.00085/Packed.Win32.Krap.iu-372f65c00aa56d57d22f0ed7b894db16eb771558e2611371bf530bb515bc5bba 2013-08-22 03:18:44 ....A 50144 Virusshare.00085/Packed.Win32.Krap.iu-37386faec2ef500ff8fbf67fc7c4b8fac4f71979bfc01fa530d89d0721ca2208 2013-08-22 02:38:42 ....A 52608 Virusshare.00085/Packed.Win32.Krap.iu-374d6884e64f5af6b04d5fa8dcf2edf9ba60b1c7dc8aa2787b7ab7a42d3f68c7 2013-08-22 02:43:38 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-3752a0d110f5220b0d0ac3315ac864798259b80d18378691f7e5bfe65844ee99 2013-08-22 02:01:34 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-3760699c7741c4e93eb255d566db18f4e971d921807956cb47e1236d332ce74c 2013-08-22 03:11:56 ....A 345179 Virusshare.00085/Packed.Win32.Krap.iu-37709ad65a7b4d1f9b5d2738301ca27cc250a50633d816928404766642d92c47 2013-08-22 02:28:20 ....A 13920 Virusshare.00085/Packed.Win32.Krap.iu-37854b293813e01c3ee77aeddcfbdd580657a594fa45441475b74c5d64828081 2013-08-22 01:56:50 ....A 196192 Virusshare.00085/Packed.Win32.Krap.iu-378605a92b77f68867098b2dd465664bd8c83ef206d0509075b099165d5dfa50 2013-08-22 04:55:20 ....A 136232 Virusshare.00085/Packed.Win32.Krap.iu-3803a0b673fa9b5de550311566bfe16554a23ae3aa97471aab861e3fa4e0c843 2013-08-21 23:59:58 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-3e155a15e1928ddb95c19070b467beaa412190873b57960318f30d10991dd495 2013-08-21 20:13:26 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-430d22b9cab8373cd2e3b349ef1ecfc823f907446652d0d91591eec6335534c5 2013-08-21 19:28:42 ....A 112173 Virusshare.00085/Packed.Win32.Krap.iu-438310165cac2daf8ba2b09cd774a651c1bfe238252b8ecb18d2e4ed27511654 2013-08-21 18:17:18 ....A 297512 Virusshare.00085/Packed.Win32.Krap.iu-43936000fa8f36b4252ea31137bd9e666e33f45e178db74521755556911d9716 2013-08-21 18:34:36 ....A 24576 Virusshare.00085/Packed.Win32.Krap.iu-43c0ad1fcd2728d68e5c7beb33664ce0801b3c0b6ee9ce3bb9741ccddc8ff978 2013-08-22 02:54:00 ....A 43616 Virusshare.00085/Packed.Win32.Krap.iu-446569ac121f2942569de90db34eb2fc77dd6ae45287c8c7995334634158a16d 2013-08-22 04:03:54 ....A 361976 Virusshare.00085/Packed.Win32.Krap.iu-44766e52fc097e98c707e707b06a8b91471d0795bc0b9bf70c55db72cb1a3bab 2013-08-22 02:14:38 ....A 165024 Virusshare.00085/Packed.Win32.Krap.iu-4476ffa8472d01cc64f8522fa7d1865018e375c3a3678146f274611733d54ad7 2013-08-22 02:57:06 ....A 112640 Virusshare.00085/Packed.Win32.Krap.iu-449aa2cf8637c0cacc4e2414f82e3d9e50b3b23caf8d26f3ba2d1cd1d5dfa845 2013-08-22 02:06:08 ....A 157873 Virusshare.00085/Packed.Win32.Krap.iu-45126fe422af145ba7335b52a22e1ef0c0019f2d9bb2867c6169206635c3fd58 2013-08-22 01:19:08 ....A 111656 Virusshare.00085/Packed.Win32.Krap.iu-4535a771b003f7bbce292470da3a4d7b60f55c1154c6cabd472267df44c78caf 2013-08-22 02:29:54 ....A 157856 Virusshare.00085/Packed.Win32.Krap.iu-4555eda24fbf64e9dadcd4942ff0f9ec1665007972eb2a362c1be97cd9968320 2013-08-22 01:54:18 ....A 285208 Virusshare.00085/Packed.Win32.Krap.iu-4556100e62bd687f7cdd9ff0a430aa4cf363008b9222bb51c7a342b624587453 2013-08-22 02:47:58 ....A 52256 Virusshare.00085/Packed.Win32.Krap.iu-462bbe54861893ebf93cb395343f22bea3d3331ae9b88a9949ca13698a4eb43f 2013-08-22 03:56:30 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-4632c73508985410958b87325c2c4e6d2eaba5d1cf354ee67c037205919fe024 2013-08-22 01:38:50 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-4632d10cc3be64d0c6fa147701ec457f30309be40a09c922ff94d3f9562698d0 2013-08-22 01:54:56 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-46505234495903e54fbc85ddef3db813fb6d4f8c31d7517a1ab6536abc86c371 2013-08-22 01:20:12 ....A 372192 Virusshare.00085/Packed.Win32.Krap.iu-4658edcf2f6f3d1780828d31cf2236ce0cd1736ebff34be5fba772355d36edf1 2013-08-22 03:15:10 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-467197d8f1468e870b4fdedd3d5c2bcd46410036d56d632574c54b20ee76cecb 2013-08-22 02:51:28 ....A 241530 Virusshare.00085/Packed.Win32.Krap.iu-467f3012994e376499e2377c078d91c2c5f5d5f1d5ee2c08a6d4eecb47ba36e2 2013-08-22 03:52:58 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-4684dfd1a7fcce244570d378827c8d976c895bf5cb677e74dd05a817199e8076 2013-08-22 02:52:36 ....A 361464 Virusshare.00085/Packed.Win32.Krap.iu-470744276ddac8c3e8ff5db29a35b7dc038c13d09d0aca99b11d8622996db2b1 2013-08-22 01:40:14 ....A 44128 Virusshare.00085/Packed.Win32.Krap.iu-47186e9200ebad1a16d7271fc8dfde9861104264055c1ba47696f229aeb3b46a 2013-08-22 02:15:52 ....A 118272 Virusshare.00085/Packed.Win32.Krap.iu-47194b4910cda13a21b4eb690f39e3d1d2cf1f4631b58efb3a2ba72da2d099a9 2013-08-22 03:57:00 ....A 142432 Virusshare.00085/Packed.Win32.Krap.iu-472527399d720ea179cf123fa83cf6e69ccbe9b545303c8a1a859fade0d9d18b 2013-08-22 01:52:32 ....A 73272 Virusshare.00085/Packed.Win32.Krap.iu-4731ba7dd60be12e72291d4891fbbdd970ccc37b3d4c4ae4211981b5465cc72c 2013-08-22 01:54:10 ....A 104740 Virusshare.00085/Packed.Win32.Krap.iu-47411f6acc4efd4e70c27b31aab19427305304a6e8d011451f4457df71ce9f41 2013-08-22 03:33:10 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-4748fbdf6b1dcde49f56e6f2308550870c64900c82f9488c301d95d7d9d7de6c 2013-08-22 02:11:52 ....A 110176 Virusshare.00085/Packed.Win32.Krap.iu-4758d8db4d28398e497a933fb90787d7a154f74d23a1edf118be77ecd847a507 2013-08-22 01:23:36 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-478192d1b4f8dcfce28ec0fa90320e4d399b14671bef82748a6d89703de8aece 2013-08-22 04:29:18 ....A 41712 Virusshare.00085/Packed.Win32.Krap.iu-47871d92c302d7bd007857d0043e6aac44b404593b2432a3a724a99b2a92cad4 2013-08-22 04:03:46 ....A 32768 Virusshare.00085/Packed.Win32.Krap.iu-4cfddcee1f12bc11f594dc717ec330fbf7527bee098bf4ad512afedc72e48e38 2013-08-22 00:20:48 ....A 94761 Virusshare.00085/Packed.Win32.Krap.iu-4e86e9632c40ff9f37a44a4afcff43ed5999188406bd1c730db76482636e3278 2013-08-21 21:23:48 ....A 299048 Virusshare.00085/Packed.Win32.Krap.iu-51cc711805de6ad4bccb08603ca1273715b7663f48c02e0b06462e33e5d201a9 2013-08-21 23:37:14 ....A 22528 Virusshare.00085/Packed.Win32.Krap.iu-54042d914f3deb18ef288bed4b0624c32be7d5517ff7e0c6349db635eb9fde27 2013-08-22 02:07:54 ....A 127975 Virusshare.00085/Packed.Win32.Krap.iu-540d1d1651be82c45f5aca01d7a378b1138c31b23f09a8bd30dc99f50ca424ec 2013-08-22 02:52:28 ....A 168416 Virusshare.00085/Packed.Win32.Krap.iu-541d1158e4959974cff8ed879851129694d06bca62d5f11882dba0c519e223ea 2013-08-22 02:40:44 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-54291eec257bd565ee359d384d487fa82fff4895f8d203eceba55c33db448daa 2013-08-22 02:23:22 ....A 99304 Virusshare.00085/Packed.Win32.Krap.iu-543ff9e1557d99546a13e92053d71b27d412b2b7ac3f74646ab6f8d835aa7e1b 2013-08-22 02:53:50 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-54493ed2f81005b03686942cb6742fa1583e3916f56e00e907950f41e1f0d7f5 2013-08-22 01:28:50 ....A 127968 Virusshare.00085/Packed.Win32.Krap.iu-544fe5041dcc36e757818735bf5ab460b1b8f56a7f1de1d6b8665878966d0c66 2013-08-22 04:01:04 ....A 101528 Virusshare.00085/Packed.Win32.Krap.iu-5454b6d041344d5a1d8417808ec0278e29cfec52300ba03a94fb0e5f2c45f743 2013-08-22 02:31:50 ....A 19968 Virusshare.00085/Packed.Win32.Krap.iu-547684a5b45b523279a3def46d5041cf84fd051f8d866c7813a99137123e815a 2013-08-22 01:36:02 ....A 77864 Virusshare.00085/Packed.Win32.Krap.iu-548731e9de03fa00404c3d96a4c72c5ede842ac1cc30699d7b811a63b5140939 2013-08-22 00:32:00 ....A 209960 Virusshare.00085/Packed.Win32.Krap.iu-5487585d182ced34b81f391047a899318955dea8b9aa521020af852f05b32d15 2013-08-22 01:38:26 ....A 127968 Virusshare.00085/Packed.Win32.Krap.iu-548a1a506dd62b3b9c27f9c84cc1e937943c7bc45dc0d7e80dda2adb1a57ce8c 2013-08-22 00:26:20 ....A 183784 Virusshare.00085/Packed.Win32.Krap.iu-5508c84f520075d1db5f9b655b8585a807cf58adc6b6f7f78a06c4ba584025e3 2013-08-22 01:45:08 ....A 157856 Virusshare.00085/Packed.Win32.Krap.iu-550a2526a4dd021cf70188ea93686f52212168c9da5e3120e4485d8fdcf3daef 2013-08-22 00:33:38 ....A 68576 Virusshare.00085/Packed.Win32.Krap.iu-55134c260e402d7e2209bf01249e1910d7046d1355fbf3b17633e4866f0b9813 2013-08-22 03:35:12 ....A 372192 Virusshare.00085/Packed.Win32.Krap.iu-55632d3a9e8ce3d2262fac1ecdfc6fde4b012ce3f9859f20dd1740224bdd564d 2013-08-22 00:36:42 ....A 341600 Virusshare.00085/Packed.Win32.Krap.iu-55706aa4dc53e8ccc4be9dbcf9f7fc55d443462cb4c8522ca025df17ca45bcfa 2013-08-22 02:23:28 ....A 165024 Virusshare.00085/Packed.Win32.Krap.iu-558b752519ab45e439793f3d1eecc9f1b95a74952009d0281aae50b94639b4e8 2013-08-21 17:36:30 ....A 120376 Virusshare.00085/Packed.Win32.Krap.iu-55e3caf36bc1959cc2d9a654b8eae7e99b47746d6ad7ee2d77f3aea6ae13e8e9 2013-08-22 03:23:04 ....A 1433081 Virusshare.00085/Packed.Win32.Krap.iu-5616c0962c09e9ac878dc46911bb347241cf61fe0908b7e27a98ebc9b7d2c4fc 2013-08-22 02:35:00 ....A 127016 Virusshare.00085/Packed.Win32.Krap.iu-561714ea2b49577f67d1cbc3f235b39b21d8a4bd8bfadc48d8ab06f49e69c991 2013-08-22 03:56:18 ....A 211496 Virusshare.00085/Packed.Win32.Krap.iu-562ed71c94033f443c33db5416242f799df52e6cb10e7e95d6c13be615b50832 2013-08-22 02:22:04 ....A 33445 Virusshare.00085/Packed.Win32.Krap.iu-56307436a2ab385e284621bc3f6cadc2834aed6254a05ddcd9a609b524543e5c 2013-08-22 03:30:34 ....A 280616 Virusshare.00085/Packed.Win32.Krap.iu-563344a8393ece00643bc30f5b628ca63ab1cbbe6bf93306a2e2d777c38ab189 2013-08-22 02:49:12 ....A 164864 Virusshare.00085/Packed.Win32.Krap.iu-5636cd92a4f650e0aedf1c102aff1413aa5a75a1500f71611fddff7a7094b27a 2013-08-22 01:26:06 ....A 111656 Virusshare.00085/Packed.Win32.Krap.iu-563bbcce41eba527c1fe54a539ea39b3e843f1071ef25e70d297dd2af5038265 2013-08-22 01:38:22 ....A 190504 Virusshare.00085/Packed.Win32.Krap.iu-565c86ca0e574f7a03b086f824a2c9dd64e7b80e59f7db207f63859ab42be67d 2013-08-22 01:49:36 ....A 165024 Virusshare.00085/Packed.Win32.Krap.iu-5694a90e7d4c71ae39382f8192f8a7dcc9dea54cef30f2ce5ccbe01e5f7b6ec9 2013-08-21 21:33:18 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-5699e6d98a3dafbf2ad6b38a156719b2dc37dc434b7eeda71b1803a4cb0aab21 2013-08-22 02:00:00 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-5713504fb8927336ad61c859bbcd6682d4facb0c27e433602b977942a44d7475 2013-08-22 03:18:58 ....A 108544 Virusshare.00085/Packed.Win32.Krap.iu-5723f876d84677fde27a4ba0d4ebaf206438e06c05307fecb04367a6a654041a 2013-08-22 03:18:50 ....A 116736 Virusshare.00085/Packed.Win32.Krap.iu-574010806fffe08a559cfaf2789e5922b6c6cb1c43aa64e98fc08adeb5ea802b 2013-08-22 01:36:06 ....A 308704 Virusshare.00085/Packed.Win32.Krap.iu-5751f858ddbb2e79ac2cc6e6bf704bf7ae72c5a58035d7fa79163c8ea09c157d 2013-08-22 02:16:10 ....A 286176 Virusshare.00085/Packed.Win32.Krap.iu-575656b8cf5a9907525695ea1c52b54e08b0d518deb5833c5e62b7bec156406c 2013-08-22 05:04:14 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-5b684ea5083bccc516e76f7c51d0bd45717ca96ed2be29ae0703e492abdcdb6d 2013-08-22 00:08:12 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-5c073d21279ac95ba61e45f540a42cbd8c00dd8f8271ac6431d9c7767101bc4c 2013-08-21 18:38:34 ....A 297512 Virusshare.00085/Packed.Win32.Krap.iu-617744671ce456ab9b5cfd28c40f8db1e6270982b5f210486acafe0f62c35252 2013-08-21 16:09:00 ....A 294912 Virusshare.00085/Packed.Win32.Krap.iu-6194a29e7084b1acb7648984efebb323cdcb66b9952599217ed17e205c6583f3 2013-08-22 02:30:14 ....A 211800 Virusshare.00085/Packed.Win32.Krap.iu-62328378166891561db0a3223f051fc82f957bf6fb5321c776f02247b27549ca 2013-08-22 02:24:06 ....A 182272 Virusshare.00085/Packed.Win32.Krap.iu-6242b70731dd8ab327e48d0010aafd68b01f44a5f23817fb1f0d65e86813d91e 2013-08-22 01:20:28 ....A 113280 Virusshare.00085/Packed.Win32.Krap.iu-629073c654b706c52420728323a3618ffc6cf656db1a5677c8413e9b5061fcf8 2013-08-22 03:57:20 ....A 169416 Virusshare.00085/Packed.Win32.Krap.iu-62a7771dd87ffdb32676702f541b4aabacef738ca337c04d70264ec3f5b42eb1 2013-08-22 03:37:10 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-62d51b0a3eee8b24ee2c1bb8e8bcfd63a271fc5b5f15d673a65a26dde9fc39c7 2013-08-22 01:51:58 ....A 276576 Virusshare.00085/Packed.Win32.Krap.iu-62f15dcfa0296437b61db19a8822ba2d2faa42e128ca9631d69bcb790119baac 2013-08-22 01:24:16 ....A 85600 Virusshare.00085/Packed.Win32.Krap.iu-62f836ec371dfc9beaeff3cacc19f7fb0a72c721a27c86b58a01da48500912e0 2013-08-22 02:48:34 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-6307ac89e21d22da6c32959c7aa9e4c18b4ef2e63c70684119b50c7ec98da748 2013-08-22 03:12:32 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-634d03d6125b9a704a2fecaef55dbe31ed53bca7a1f94f5dfac91ebd93309dbb 2013-08-22 01:35:14 ....A 115240 Virusshare.00085/Packed.Win32.Krap.iu-63a9e24693d5739550af059e524eddec21a48c222d8c5016c8afcff534ec27ed 2013-08-22 04:54:08 ....A 70656 Virusshare.00085/Packed.Win32.Krap.iu-63b45fa419afb7356f9859e2c803e277b3ecaa6a282b4aa9c607e4c631ff6be0 2013-08-22 01:28:58 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-63e946ab47ed72855d71b9067d60d1cb333b22a10312c3485762ac8c44c18c13 2013-08-22 03:45:48 ....A 44000 Virusshare.00085/Packed.Win32.Krap.iu-640523183b140d8f8a4912b0e225d68538dabdcd59241ca7243fa588474a3b4c 2013-08-21 21:23:00 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-642eaec1b9380c46534dcce20ed853d18911b54abf6270f3872f7ee5700641b0 2013-08-22 02:53:28 ....A 294912 Virusshare.00085/Packed.Win32.Krap.iu-6440c66c47c4f860d1971278d058f8211b8730fdb50c236b479e891c1a05e419 2013-08-21 18:56:52 ....A 319528 Virusshare.00085/Packed.Win32.Krap.iu-644ec62c17551be101def8d30f2829ca2d13effb16131833c97e14ddbafc8698 2013-08-22 03:50:46 ....A 219688 Virusshare.00085/Packed.Win32.Krap.iu-648c787c000dcbde2c0cce09f6fd7e2a9fffffd150181283b43cf35fb6a5d6ee 2013-08-22 04:00:06 ....A 190992 Virusshare.00085/Packed.Win32.Krap.iu-649d720989d88dc15354fe1b570e83cf8ceb824b5e2e7227a205df74bfae902e 2013-08-21 15:29:44 ....A 262696 Virusshare.00085/Packed.Win32.Krap.iu-6586a37a15a364f48478af734a28fae101d55671c4d9b6b402b80da6d96b2bd8 2013-08-21 21:26:28 ....A 283160 Virusshare.00085/Packed.Win32.Krap.iu-66643a5c28f5b9dee19a40da42da556ef6696c39972f41f500673632852fbcba 2013-08-22 04:20:04 ....A 56832 Virusshare.00085/Packed.Win32.Krap.iu-680da4cd3c26c103abaa6ec7c679a2bfe3dfc3212bc0c6e15a60544ef28365a6 2013-08-22 02:59:36 ....A 299168 Virusshare.00085/Packed.Win32.Krap.iu-68447cc82c92a751072727a8f0b4731a3a1b1889e13e8784bf0033f351f507d5 2013-08-22 03:37:32 ....A 298620 Virusshare.00085/Packed.Win32.Krap.iu-6854286d63c9442f1a2c9498506700ff5d8dc2d4f3fab9ce58c8fbbb848b66ca 2013-08-22 02:49:54 ....A 299680 Virusshare.00085/Packed.Win32.Krap.iu-68669b715e8ad7b8821d13cd0018e6e8a8df08026bab7ab9da4c3d82e7a04f05 2013-08-22 02:23:20 ....A 148130 Virusshare.00085/Packed.Win32.Krap.iu-6889815c6a2dce0a9c17d78440e26186858bfd63f06012219f238085c3dfcb1f 2013-08-22 03:04:12 ....A 341600 Virusshare.00085/Packed.Win32.Krap.iu-68a18f5b776177ec105ada7d8763b87be901344c65bbec1b1d4120ee2dd349c3 2013-08-22 05:10:14 ....A 157696 Virusshare.00085/Packed.Win32.Krap.iu-68a2b2377c2e0406ca4146c04564ca0687db1777f1f432d0a5805d772c9652f2 2013-08-22 03:31:32 ....A 117248 Virusshare.00085/Packed.Win32.Krap.iu-68cfd0bbf0e3027d7fd52fdd24724f05e6363a7f658e5ac8a1af29ed72cdbd0c 2013-08-22 02:54:42 ....A 95328 Virusshare.00085/Packed.Win32.Krap.iu-693546f7b5236e8eb855b6488e4b99de01d3cf295c48ff5d20b276bcfbf153f9 2013-08-22 01:18:50 ....A 110176 Virusshare.00085/Packed.Win32.Krap.iu-69368bebbb35a3373fcb21ae6fe4042f8e2f2d451dd28c419587c45aa6336ad2 2013-08-22 01:16:18 ....A 112128 Virusshare.00085/Packed.Win32.Krap.iu-6961a21f3915f4e6d43b033cd45f0ddfd4492c32ce71ac05491172a0bbc759c9 2013-08-22 03:02:26 ....A 298976 Virusshare.00085/Packed.Win32.Krap.iu-6982257709accdf6e6fdaa3a4c0e6ca96ec31d19ed6431b3140eb345dd9965ec 2013-08-22 02:10:54 ....A 115712 Virusshare.00085/Packed.Win32.Krap.iu-69a700c1ae5ed834dce0ca375f5b8402ccf614a8144c5a5aa1b3895643ed7acf 2013-08-22 02:42:02 ....A 215120 Virusshare.00085/Packed.Win32.Krap.iu-69ea04490267f5edeee87f353d3c98ae3cbe4fb872531a1adf419ff4c94562e6 2013-08-22 05:08:20 ....A 271384 Virusshare.00085/Packed.Win32.Krap.iu-6a46367ebebd08a80a242ddc335b40a9a981c539c2bbaf8106f414e310a70874 2013-08-22 00:18:08 ....A 147496 Virusshare.00085/Packed.Win32.Krap.iu-6c1407a5e38d90de961a01bf30938ee5f6602d7eed71f68d6ef4dce36eb8bc20 2013-08-22 00:04:56 ....A 67640 Virusshare.00085/Packed.Win32.Krap.iu-6e57b00b67c5003ed38eaaf5007e61e15493f2683d6cb444bafa67622d829e00 2013-08-22 01:56:02 ....A 83936 Virusshare.00085/Packed.Win32.Krap.iu-7012bab92ebed22b19eb3a03a4742ad88ea3ab9b43dc08fc3ce24e885716021a 2013-08-22 03:28:52 ....A 234984 Virusshare.00085/Packed.Win32.Krap.iu-70576edbc6474927778d69919e690ff8705b6acb78bf45961e0a9574cb78d64c 2013-08-22 02:52:32 ....A 181848 Virusshare.00085/Packed.Win32.Krap.iu-7059b884ef5144dcf92fc8f2d332c1c42d8314d22e69df52324788ff534a7084 2013-08-22 03:58:32 ....A 225832 Virusshare.00085/Packed.Win32.Krap.iu-706f5d77e17efaaed99f0691e1ed9ea8221bf90994338006c7c80040d79fd970 2013-08-22 03:52:20 ....A 305704 Virusshare.00085/Packed.Win32.Krap.iu-707747c650f77fae6a3686923bcd82b91b523f0bdddd127441740de9578cabbe 2013-08-22 03:10:08 ....A 176608 Virusshare.00085/Packed.Win32.Krap.iu-70980d9854e27270383d99bbc0326fb6e553dd37eb4bd2398fe0e39237e2fdd3 2013-08-21 23:52:26 ....A 316904 Virusshare.00085/Packed.Win32.Krap.iu-70bd9ed1e18101b247be574f0b7b46368186e1d52f06ca3a76b1ea8280aa1098 2013-08-21 16:07:16 ....A 30208 Virusshare.00085/Packed.Win32.Krap.iu-70c13c9499fa6a1ffec50cde8ccf2a454f8b2cf067f44318d2b5d4054421b05c 2013-08-21 22:33:56 ....A 319528 Virusshare.00085/Packed.Win32.Krap.iu-70ec13b35774655d61022890d525a635e69a632110d285e6fa146fb8df433143 2013-08-21 21:30:20 ....A 283160 Virusshare.00085/Packed.Win32.Krap.iu-71ebfbb1d3cee5cef99a01117940c356bb8159e8c97c1dc5daa37829ce3b253c 2013-08-21 18:59:12 ....A 129632 Virusshare.00085/Packed.Win32.Krap.iu-72979e08f260a59f2af647cb1dffa2fe398852cd7444b8a9cd943ea102e45127 2013-08-21 22:08:04 ....A 297984 Virusshare.00085/Packed.Win32.Krap.iu-735411c432dcab23c511b0099e2f7eec236dcfc4d2cf7c8091a02353a8272233 2013-08-21 19:40:14 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-761b1d33aca66d8969e83e8e439cafe4964a457b51db8352a9aaa0dc88326bf1 2013-08-22 04:17:20 ....A 44032 Virusshare.00085/Packed.Win32.Krap.iu-7a690d214d3d7691462abc00bee0ca99e0f4c0461c4dd4b750ff8fa83608cb05 2013-08-22 00:20:36 ....A 17920 Virusshare.00085/Packed.Win32.Krap.iu-7c8a3c9b9ff246beb1e6d6e4a0799105d892fc79362f28a8cc09c0dab759ca13 2013-08-22 01:47:08 ....A 285208 Virusshare.00085/Packed.Win32.Krap.iu-d1cb407d46a357d2ff62a40f413f683709572611bb102364d27a55d5458c3e86 2013-08-21 23:42:26 ....A 24576 Virusshare.00085/Packed.Win32.Krap.iu-fd7c07be8dacfb046ad0d06724125be13c7de3ba88e34ac4faf62545c9d397a6 2013-08-21 23:47:44 ....A 93696 Virusshare.00085/Packed.Win32.Krap.iv-bff4e8e6dfd11376ed753d21eb7a7b8ab64995135df8c515e85d7e773c8c20e6 2013-08-21 20:19:24 ....A 81931 Virusshare.00085/Packed.Win32.Krap.j-fd04cbfef57f831c605179c2fc107f4190683de5a17a0a6aadf978b77402446e 2013-08-21 20:28:46 ....A 149503 Virusshare.00085/Packed.Win32.Krap.m-1269d3e0ba6b90a781f4629f7dfe6fa52e6068c4d5d8cf54d1ef1ca4900c9d87 2013-08-22 00:07:40 ....A 23552 Virusshare.00085/Packed.Win32.Krap.m-5d9d6ec32659f44ec2bba08012ee54772e3b4b5ec5949b849d5ea5ab61ed77d2 2013-08-21 19:54:40 ....A 303104 Virusshare.00085/Packed.Win32.Krap.n-14513f8bca4b09a94a90857e8cd38c67a5b17cacf93ad44475dea2dc09113fe9 2013-08-21 18:11:38 ....A 303104 Virusshare.00085/Packed.Win32.Krap.n-254258dc1f8fe1675b42959c107a917b8524a602ab4841bd2a228c0051d69ef9 2013-08-22 00:06:56 ....A 322560 Virusshare.00085/Packed.Win32.Krap.n-2e0aa2a8315fceccf0dee11d59a185ed20150f2e5bac1034917141057f8d5c20 2013-08-22 02:39:02 ....A 50688 Virusshare.00085/Packed.Win32.Krap.n-3678f7baf352ae73df48ff24a9a57890d6e5965ba814c069182bdd5982a3cc42 2013-08-22 04:48:38 ....A 80896 Virusshare.00085/Packed.Win32.Krap.n-541e79d50bdcaaef80db38faf6a0fc809d928beaae24495e39b4fb7b9128636b 2013-08-22 02:59:40 ....A 50688 Virusshare.00085/Packed.Win32.Krap.n-545bb74f11b09886c9ef304a9f728155c9ed2b28928edf928a5be02232af99fa 2013-08-22 02:09:38 ....A 125504 Virusshare.00085/Packed.Win32.Krap.n-62b0ca918a5616b374450dc151478b30f97eef453a2d0f296c3319371a4e0a8a 2013-08-21 20:27:08 ....A 303104 Virusshare.00085/Packed.Win32.Krap.n-72138df11b66fbc6b130efe2245c1c1fbf3fc41cf2ce3cede1dbf984bc6e8d8f 2013-08-22 04:04:20 ....A 303552 Virusshare.00085/Packed.Win32.Krap.n-8dbd03e620e949e995901b9800cc21b3770e7e52925f12f28a2ef9836a7fa90f 2013-08-21 22:18:32 ....A 46080 Virusshare.00085/Packed.Win32.Krap.n-fee3a6c65981bc7784949c56bbba2eeba52d8bc1ca86f0c1cce90299bc452db0 2013-08-22 04:06:46 ....A 89088 Virusshare.00085/Packed.Win32.Krap.o-06e266210f4a89358853d219c2e8ec731d8205a88efdc973fe020132b3519254 2013-08-22 03:39:14 ....A 132608 Virusshare.00085/Packed.Win32.Krap.o-070b8729f883d4c43de1913302faa65d942313d001ae023583bf3b333658fd86 2013-08-22 04:46:00 ....A 93184 Virusshare.00085/Packed.Win32.Krap.o-0856438ba43ca9e7b410af5f31abdccd6f4198c5d31b0cfab45dc07e45b2b4d7 2013-08-21 16:51:56 ....A 100352 Virusshare.00085/Packed.Win32.Krap.o-140cfd4dc724897dab8812abb4fa04c2ca46c4cbbaf59fbac66428ea73c8b406 2013-08-21 21:07:34 ....A 63488 Virusshare.00085/Packed.Win32.Krap.o-15f8e0fe378a0d093017c733f7973bd584ec1b0384d30c5a8f175a2a6c97b8ca 2013-08-22 02:00:18 ....A 128000 Virusshare.00085/Packed.Win32.Krap.o-1663b02ee64b2c46789d43fc5d3e26d746bca63f29586ad48ab102d772774721 2013-08-22 02:00:20 ....A 57856 Virusshare.00085/Packed.Win32.Krap.o-19343935623eb9f1bb54eeddae8e0e0b342ed6d2c7101ba24acf2a1437b5a5da 2013-08-21 19:36:50 ....A 61952 Virusshare.00085/Packed.Win32.Krap.o-21ac3cf7db088416b8607bf71b7d0a57d4cacc3e2f3ffa89666dcc450dedcba5 2013-08-21 22:02:22 ....A 90111 Virusshare.00085/Packed.Win32.Krap.o-24e72f96bdeec869655b0099198777436572a841310c7da313d9aa83a9c918e2 2013-08-21 20:21:06 ....A 92224 Virusshare.00085/Packed.Win32.Krap.o-25c1998fb93b4a28a5da5d46228643e3c59452a124f3a8c35f21534b5199bde4 2013-08-21 17:58:24 ....A 172032 Virusshare.00085/Packed.Win32.Krap.o-3263b552a37d54067dcf6b6a6f9105d73f687c2236c651e1cefb770fc4d4c41b 2013-08-22 03:17:22 ....A 94720 Virusshare.00085/Packed.Win32.Krap.o-3636e5e9163cb5574cc06b6f1fc72a3897f0f4dc64f9b23b1af4c8625994ad97 2013-08-22 00:31:50 ....A 53760 Virusshare.00085/Packed.Win32.Krap.o-3808b49b2d67afa2223e8d1be0d39cc254bdf6f6c4d253614d9c8289ca5d45ab 2013-08-22 03:36:22 ....A 278528 Virusshare.00085/Packed.Win32.Krap.o-4539e99fbfe07bf3a2491ba7fe0a55cc2dd7a6a992a3d1cd01fa836e38561664 2013-08-22 04:12:16 ....A 127488 Virusshare.00085/Packed.Win32.Krap.o-4f5a72b6e2d82e735d31f54fc98c669d5dd30f41f3c5493061772c9731ae695d 2013-08-21 15:56:12 ....A 668672 Virusshare.00085/Packed.Win32.Krap.o-61ba09534bdf41c5352af38b6f60ee4d55ca4730c424a8e300ff602194041355 2013-08-22 02:26:30 ....A 90112 Virusshare.00085/Packed.Win32.Krap.o-642324db9b3eaeefae8d2baeb744ad886851b9765fff4ca9b41abc178a4b5572 2013-08-22 03:46:48 ....A 285696 Virusshare.00085/Packed.Win32.Krap.o-68428b857f89f8df812458a833a34b67a288ddd4a7dc0a734e5e5ac274b09a1e 2013-08-22 01:19:26 ....A 58368 Virusshare.00085/Packed.Win32.Krap.o-69f57850437947a4f390f3effbbe37c52ad0e5457b400d7a8f8a0236161ce31b 2013-08-22 02:20:50 ....A 133120 Virusshare.00085/Packed.Win32.Krap.o-70481458004f08de1c86d683a9db6651b5f225db74ff3ada7388d478fffaad01 2013-08-21 21:02:26 ....A 58368 Virusshare.00085/Packed.Win32.Krap.o-ddb05aae873187b86d5fd1871b81e8040f407c84f678059b9a6ee3944cb3e4bc 2013-08-21 19:46:04 ....A 299520 Virusshare.00085/Packed.Win32.Krap.o-e03f7b5a9d326aadecadf79f67a3f6954e04eb022ab88194e99c0939673c3297 2013-08-21 17:40:52 ....A 62464 Virusshare.00085/Packed.Win32.Krap.o-f06514b3461a8187783015e87691f517bae506f6b06ee1006a7e6478280db023 2013-08-21 23:21:20 ....A 93696 Virusshare.00085/Packed.Win32.Krap.o-f334f3e13804e8dc2ac744af508d536a22f858f8aacbc91ce0c2667d8e75d30d 2013-08-21 15:47:40 ....A 163840 Virusshare.00085/Packed.Win32.Krap.o-f33e05c8491fd1ea9195cfadeb27c855a7d3f295f73f20d9af5e84b3854bd5de 2013-08-21 21:33:46 ....A 58368 Virusshare.00085/Packed.Win32.Krap.o-f77447b54f737027d32cbb5989fe7ff6cf9108b4dbbbca9d373ef91787ba12f6 2013-08-21 20:39:14 ....A 71680 Virusshare.00085/Packed.Win32.Krap.p-00da5710f33aaf1b5ac02f1bda029a4304473e70f5fe4a83f78a7e345880e373 2013-08-21 17:26:00 ....A 141312 Virusshare.00085/Packed.Win32.Krap.p-027571524d7760d360b00b8c2db1352979b642adae726a57de36200db1018f79 2013-08-21 23:04:42 ....A 100864 Virusshare.00085/Packed.Win32.Krap.p-0514fa9491608839c923866d7ce6c525cf09f0adbf735358f1d6f4f6963bccfe 2013-08-22 03:34:58 ....A 105984 Virusshare.00085/Packed.Win32.Krap.p-067054d4d534ae0a2f09bf43922108de9b21abd2c039a7193a6ffbe311c42808 2013-08-22 03:01:44 ....A 142848 Virusshare.00085/Packed.Win32.Krap.p-069c238c4ee13c420d64c0826bd5265bc607c7860dcf8df6de7303c95e0fe683 2013-08-22 01:57:24 ....A 102912 Virusshare.00085/Packed.Win32.Krap.p-08558688e0b7d28faa037dca41abf42ac463b227ac8d04229c723d617ed8a9e7 2013-08-21 22:41:02 ....A 105984 Virusshare.00085/Packed.Win32.Krap.p-12a1e208512e8b8290310c15dbf84fd0d5611c677ff2f269eb64cdb9a3756daa 2013-08-22 01:28:50 ....A 105472 Virusshare.00085/Packed.Win32.Krap.p-1735b18d8307f7f4174e57d88f28d39eae393e0a4a85422f3807d97ea3754e4a 2013-08-22 05:03:44 ....A 67072 Virusshare.00085/Packed.Win32.Krap.p-1832dff496438c7e41ff94c94837e2182e9bca135767a9fcf687059970c410dd 2013-08-22 04:36:14 ....A 104960 Virusshare.00085/Packed.Win32.Krap.p-1a0e4ebeb31356ab9d0a534e1ec1a478438520f6cde455d548cb31ba722688d5 2013-08-22 04:57:20 ....A 107520 Virusshare.00085/Packed.Win32.Krap.p-1a12800e083913928ad2a0e1647325ded84ce8d6ba507bd58c174d71c98530ac 2013-08-21 22:38:44 ....A 109887 Virusshare.00085/Packed.Win32.Krap.p-200224d1a9605639148d4f089513a48881156b6ff014b67be99efb87c601831a 2013-08-21 16:05:50 ....A 103936 Virusshare.00085/Packed.Win32.Krap.p-23e918a4e049dc7606a28df87de722169f20dd04e55fe7036e1a7664b005bf24 2013-08-21 19:54:58 ....A 105984 Virusshare.00085/Packed.Win32.Krap.p-24121795f4faaeb50c90810c50b782771c23fb25c78d24380538b893dea97669 2013-08-21 16:05:32 ....A 143360 Virusshare.00085/Packed.Win32.Krap.p-252a41d59de1f383fb83988843ef3d573514749e4a82dcb25fe56bfcda11266c 2013-08-22 03:45:48 ....A 105472 Virusshare.00085/Packed.Win32.Krap.p-2736072f5eb59b6d1175d782e3675f759e83a4868ccc41d1da7951242be6ac3f 2013-08-22 04:45:10 ....A 141312 Virusshare.00085/Packed.Win32.Krap.p-299a2fdebc9ce42b445ba9e38155fd3f5b3776f819d0694acfef752edb836c71 2013-08-22 04:41:16 ....A 144182 Virusshare.00085/Packed.Win32.Krap.p-2cf117542f9bbd0824820bd0b3778e49c48c1d78f0f31617c1dd98ca62e25c99 2013-08-21 21:16:32 ....A 140516 Virusshare.00085/Packed.Win32.Krap.p-321fc3824ce1c59a7eda1cb7d036ee46d24c660e062035c640eab8dbb7065061 2013-08-21 18:14:16 ....A 102400 Virusshare.00085/Packed.Win32.Krap.p-350f643805ba9a6e633cbed51226cc095a85f76fddaa0fe6946a7cc3d53a8a01 2013-08-21 16:32:10 ....A 109230 Virusshare.00085/Packed.Win32.Krap.p-359a1d5362c557865c2c026e33df472e6b58f642220ee72624d7eedbd3c35ef8 2013-08-22 01:51:18 ....A 105984 Virusshare.00085/Packed.Win32.Krap.p-3640d197e96001cfb645256bc58ccc889bfb4cb67cc5733f4f84c9d1aafecfb4 2013-08-22 05:09:50 ....A 144093 Virusshare.00085/Packed.Win32.Krap.p-371590a80e346af0c6a2a0ef058f913ba4a10575c5346bf993db32db1f17a0cf 2013-08-22 00:03:08 ....A 95872 Virusshare.00085/Packed.Win32.Krap.p-3add49eaec627348b29de7d296b970d6121a00a84e0276e6fa49df90f2b8dc28 2013-08-21 18:57:44 ....A 72528 Virusshare.00085/Packed.Win32.Krap.p-42126a91f9f61dba2196af070d5df2f7e93b861cefeaeef0e6664fc70574c28e 2013-08-22 02:07:26 ....A 69120 Virusshare.00085/Packed.Win32.Krap.p-445910ccdfd286ab3cfcd539558337fab52ae42dd5ca9f8b03fa379c30a6a442 2013-08-22 02:38:20 ....A 107520 Virusshare.00085/Packed.Win32.Krap.p-445ac14c5c96a48cc1b55f3f1976a6e55409cc26a68495285eb145257c8a3458 2013-08-22 02:14:06 ....A 109668 Virusshare.00085/Packed.Win32.Krap.p-451bb1bf6ccf00947a4a2d81f59bbfddcfe9b41c3a7c7ca2c6320c0e174836de 2013-08-22 02:46:00 ....A 100864 Virusshare.00085/Packed.Win32.Krap.p-454db259a14ccae6d3b1c08a2039b5fe1ada4ac79cf767cbba16a8d0f3a0513f 2013-08-22 01:20:06 ....A 5120 Virusshare.00085/Packed.Win32.Krap.p-4603af0f8c59b788b9a664a7c07a44372c2ae6d52620592e311c1ad18e863b11 2013-08-22 02:08:02 ....A 43008 Virusshare.00085/Packed.Win32.Krap.p-562dce9f815e07f4fc4abaea93bf9fe1f9a1e1929e096a3c100a04800e39634c 2013-08-21 21:17:58 ....A 109747 Virusshare.00085/Packed.Win32.Krap.p-5661c33080f6437586257f1e3f510a38e5fc6ee679c9ede571977e9c3262a90c 2013-08-22 04:03:26 ....A 142336 Virusshare.00085/Packed.Win32.Krap.p-59a58d116ab1d5d136f05dda0148caf58ea4f870cbbc95155223823aefbc988f 2013-08-22 04:25:52 ....A 105984 Virusshare.00085/Packed.Win32.Krap.p-5a202f2b7a8ec7f67db129b0282cd5ec0d29bbafc91a83cd04cd6940c45ab2b8 2013-08-22 00:07:16 ....A 141824 Virusshare.00085/Packed.Win32.Krap.p-5e88d072a54546dc9fbaefbdede44b545e8dcb4fba5444aeb58c596cdeaaa682 2013-08-22 04:55:48 ....A 110254 Virusshare.00085/Packed.Win32.Krap.p-5f9141b690d8eea005ee01d1cc5b9adec84c3850f955f8ca27e48bb36ff3218a 2013-08-22 00:34:06 ....A 99840 Virusshare.00085/Packed.Win32.Krap.p-62db3fc29615e10c010e480d833167f743aa36e767183127f071144b0e4f2ed4 2013-08-21 23:20:00 ....A 144896 Virusshare.00085/Packed.Win32.Krap.p-63910644077a1baf8c571b31b805cfac460b06f2ce7e59d8bdc19295708dab63 2013-08-22 01:39:38 ....A 64000 Virusshare.00085/Packed.Win32.Krap.p-63c54e99c0bd3463e0f21bac6f04092834eb5adf56f3d0861667429f848531ca 2013-08-22 04:00:54 ....A 100352 Virusshare.00085/Packed.Win32.Krap.p-643c67603bfd9c1e4210b1ef5b4dab1b9b90079c39c5985312a947aaeec51b73 2013-08-22 01:53:32 ....A 69632 Virusshare.00085/Packed.Win32.Krap.p-6478b8b80d5fad66c8fd149e1bc4d84bbe6bfe97dc23012e84aa6f197e377109 2013-08-21 23:35:20 ....A 144384 Virusshare.00085/Packed.Win32.Krap.p-668ab748c8e4c405f90fa0ad780386a431e0b60a505c4f36285a34ec86ad6fc2 2013-08-22 00:21:40 ....A 108737 Virusshare.00085/Packed.Win32.Krap.p-6752177e2b2b5048a069d86f8bef5a818c0a00d3237d22f55a6eb9b284d219fb 2013-08-22 02:50:00 ....A 72918 Virusshare.00085/Packed.Win32.Krap.p-68cc556a651b15c16de9cc4a9b50aad2277bb4e1af37531b8e5b336d28106578 2013-08-22 02:33:42 ....A 98304 Virusshare.00085/Packed.Win32.Krap.p-68d9f3d9cf5999808ce8f8c0d0c50aa1920bc3c93b37e74c9f8b5d41f1b8c1dd 2013-08-22 00:07:54 ....A 103070 Virusshare.00085/Packed.Win32.Krap.p-6bcd832b19757ba0a48b30c414371eb6d3652d5a05bd38a725531e6108091e86 2013-08-21 16:19:32 ....A 108808 Virusshare.00085/Packed.Win32.Krap.p-705739ddf58555488ffb2f5865f38df7354c78f9651c51c50c1ed547e70829a5 2013-08-21 17:43:34 ....A 67584 Virusshare.00085/Packed.Win32.Krap.p-70b64e6bfa4a1c6df76fd521539a05edd789e39882d6b625a7d6f9085c29f6c5 2013-08-21 16:56:08 ....A 70656 Virusshare.00085/Packed.Win32.Krap.p-71d105a299542181d9a43ca7bd88cff60afade7b0d9e34f0f68c5032e1b6b35d 2013-08-21 20:50:02 ....A 109701 Virusshare.00085/Packed.Win32.Krap.p-d66a6bf6945284547936c42fbaa2827a48c9db389176b80fa6cc4e867cdac9ae 2013-08-22 02:38:58 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-06252616277e1337bac23b49df73a7b258cf2190a1ea4963ae16337970b11a82 2013-08-22 00:04:34 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-0681cba47662b966b0b32e0427effcd3f95936bcc2f8b622c2484ee0d2391333 2013-08-22 02:09:58 ....A 47616 Virusshare.00085/Packed.Win32.Krap.q-0694f4d6badb0cc473f910eec2c573aa3a673cb5826b72b8b9e4f3128297ff31 2013-08-22 02:07:14 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-0726e2ed58f74719555635d9db04be129e6b8f25a8b8c8c05f6fddab4dad3389 2013-08-22 02:41:26 ....A 79360 Virusshare.00085/Packed.Win32.Krap.q-075031979de29c9ff83e761c7c89669e65c20de8c490399115516f5a40b2ab69 2013-08-22 04:48:12 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-0828425d557de3bc2288b2292b6aa24a7fa0c716bd400c6e8cc3919900e86c24 2013-08-22 03:25:26 ....A 87040 Virusshare.00085/Packed.Win32.Krap.q-085fefdde57ff1ad5d45a22c55b57d44586ab4d4fbce52faab54b105e7564d5d 2013-08-22 00:33:20 ....A 51200 Virusshare.00085/Packed.Win32.Krap.q-09024d1a4a8ab0cdee49decf7fe8b823b8d09e9658cb5bd28cb39a8b4bb1a87e 2013-08-22 02:49:10 ....A 47616 Virusshare.00085/Packed.Win32.Krap.q-09166dfd1f44e1fae102267a4d66dc000e6fa2b5e35c45e47616c174670cf0c5 2013-08-22 04:29:50 ....A 88576 Virusshare.00085/Packed.Win32.Krap.q-0e466cd5deb780ed31d1d4880406a2276bf857cd718eb35ffda5b037182abcf0 2013-08-22 00:35:26 ....A 80384 Virusshare.00085/Packed.Win32.Krap.q-15887a2bd2050e26e77eaf09a0f52a8eb5c4514a31646a7b56485f59a759dc61 2013-08-22 02:02:16 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-1694d63b2153aab7a127f3bd717fff3a233bdf0da8904d32352589888531e7c3 2013-08-22 03:55:10 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-17734510e13de465c688a7998fca14bd644faf5f8af8280c7f2c095a2be83297 2013-08-22 02:43:56 ....A 79872 Virusshare.00085/Packed.Win32.Krap.q-182a1a041e3bb5fca80dda239f5548e635b9105684f825b123acf444790099fc 2013-08-22 04:00:30 ....A 81920 Virusshare.00085/Packed.Win32.Krap.q-18376720c22c26b9b496df6816e6ce4d7a61dbb7778e26ca15be19342c0aa7a0 2013-08-21 17:03:18 ....A 47616 Virusshare.00085/Packed.Win32.Krap.q-20433c402e35213520127c1ea2b11c85f00a8cc53484dc673dc67153bd0f461f 2013-08-21 21:16:50 ....A 47616 Virusshare.00085/Packed.Win32.Krap.q-21f046fa01763615ee1cee1eb70b999f5105c6c3e64d1c0fa6a0e76cdd3c7c3d 2013-08-21 18:54:44 ....A 129024 Virusshare.00085/Packed.Win32.Krap.q-23dcb539bc804c3ac34d47d89913d4f2e34f2c2ecec792bbaaa647604e6f9aa3 2013-08-22 04:00:54 ....A 48640 Virusshare.00085/Packed.Win32.Krap.q-255e9ac8ddaa3f1f954ad28b4374b4c729fac8d7d89b97a4ce4572cb0cb55288 2013-08-22 02:21:22 ....A 48128 Virusshare.00085/Packed.Win32.Krap.q-2586bbf2991fb5302babaf3a43e25731c94ca3b2fa3a1d23d099f573729c2627 2013-08-22 03:26:48 ....A 87552 Virusshare.00085/Packed.Win32.Krap.q-26289377aa12b057dacf9969e0b85a43e61bfdab7fbae8ef1f1c7fc53f99ccae 2013-08-22 03:21:38 ....A 79872 Virusshare.00085/Packed.Win32.Krap.q-269b4cf67beb664382204e9db4d547c4f63a78c81c4d686b70c050613084b9d7 2013-08-22 01:59:04 ....A 87552 Virusshare.00085/Packed.Win32.Krap.q-280d489cfb27f348edb601833e390be59f065ce67a2a887ab58f97ee29671739 2013-08-22 01:31:40 ....A 88576 Virusshare.00085/Packed.Win32.Krap.q-281936e9736dd93b35f79073e91a2f62a754a76d6a0ea0f12a1af1695b2d1ba3 2013-08-22 02:44:30 ....A 87552 Virusshare.00085/Packed.Win32.Krap.q-282e02af70f887dbe0ee3c6764f1c68cfba6ffe72dc585bb6021f4282f252989 2013-08-21 19:07:22 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-348f1f378044f76b4f34f1ac1f4335f2c0398758bdc5c03bb9b9adced3e18ccb 2013-08-21 20:23:34 ....A 79872 Virusshare.00085/Packed.Win32.Krap.q-34a6d87405c7948b08a50b64108e970a442563dd39d2a89168ded4d9dfef2bb6 2013-08-22 02:37:02 ....A 48640 Virusshare.00085/Packed.Win32.Krap.q-35124528db8436488597fff7c38d83589bdb846a86b0c9d997a2538f55b4ad00 2013-08-21 16:51:12 ....A 129024 Virusshare.00085/Packed.Win32.Krap.q-356673976d1df0a4f9b55ee5a1ef3bb4eb8dc7127c0fd90c3401a75b504be871 2013-08-22 02:31:10 ....A 51200 Virusshare.00085/Packed.Win32.Krap.q-356e1f9349b98b78da6eaf0fd3abf3f91a436b1a011d1eb5fdcc8a0fdd515cf8 2013-08-22 01:51:50 ....A 87552 Virusshare.00085/Packed.Win32.Krap.q-359c66b40a034f1af0951c20cc135d9d5141439f7068ef3ced4cb3a7222e8f3e 2013-08-22 02:25:48 ....A 49664 Virusshare.00085/Packed.Win32.Krap.q-36526832a8478d3089c36d72d26fbce85c0ce40d6e56f05ff2551accb9ad3716 2013-08-22 04:41:46 ....A 79872 Virusshare.00085/Packed.Win32.Krap.q-3666fe876cc1be91a83f4df9b722e77f2d4688062780ea2464bf0fface9b4561 2013-08-22 00:24:56 ....A 88064 Virusshare.00085/Packed.Win32.Krap.q-37368dbc83e14a4d00e3096bd09147a1f52316a7cab5a41feb415cb026a392b8 2013-08-22 03:16:34 ....A 124928 Virusshare.00085/Packed.Win32.Krap.q-3796f477985181e557ac1c447159f427cb87ec0c13322cca73c3f67b6532b112 2013-08-22 03:17:10 ....A 48640 Virusshare.00085/Packed.Win32.Krap.q-449119ac5603d015723a638bb6a9cd0f162b7706220e5d93061f903b0d83ec7c 2013-08-22 01:45:38 ....A 88064 Virusshare.00085/Packed.Win32.Krap.q-45313bbbce937e95c60b83f759649eca398fd8b9f83ba33134d95f5ef16d0341 2013-08-22 02:41:54 ....A 302592 Virusshare.00085/Packed.Win32.Krap.q-45701160f6eb91a78009d562d3b41ee5e0c3a3beb471f840e126def1763234ae 2013-08-22 02:03:40 ....A 124928 Virusshare.00085/Packed.Win32.Krap.q-457695ebd6993b330b469fff7908516d42850708383ec99001f954ee2b12504c 2013-08-22 01:55:48 ....A 48128 Virusshare.00085/Packed.Win32.Krap.q-4656de4790d77334e69d84b740bf031ca8b5cf5d5e6e614693c51d1960ece5d9 2013-08-22 02:57:38 ....A 48128 Virusshare.00085/Packed.Win32.Krap.q-46782188c2ef502983c90c1a4f797dd1c923c14c77b92ad0b68316d769a94574 2013-08-22 02:14:20 ....A 79360 Virusshare.00085/Packed.Win32.Krap.q-47146c82d655df7bb97063313eb1f22d0e61c36ef77448c4c3f0c2bf4910cf79 2013-08-22 03:43:26 ....A 79872 Virusshare.00085/Packed.Win32.Krap.q-471cf774f99f8977f8a03291c1009969cab256919164fb247d2339983d627f6b 2013-08-22 01:25:00 ....A 78848 Virusshare.00085/Packed.Win32.Krap.q-4735d0693d7a0433f7a81dcfc65831d6c0ce88406dc6ffc9b4be091d0aadecda 2013-08-21 19:25:42 ....A 47616 Virusshare.00085/Packed.Win32.Krap.q-5090fc0c5ea430080374e86f8ed09c094619fa5ec39e8cbb2442233be8ef5638 2013-08-22 03:16:26 ....A 87552 Virusshare.00085/Packed.Win32.Krap.q-539509e62e93e6c00d505fae7b11f4440b77d896f33c6a5933f22ab600228a6f 2013-08-22 02:28:54 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-5623dc2089aec5e458dcc23e3137a4713468fc6331632883b552777b1329078b 2013-08-22 00:17:22 ....A 49664 Virusshare.00085/Packed.Win32.Krap.q-5df8e43521d4a29aadabc0df5fc72e374d0525f2cf7cae1dce7efe53b52e5dc0 2013-08-22 01:22:42 ....A 78848 Virusshare.00085/Packed.Win32.Krap.q-623d3252ddbdaf87997d956b82e80f2a35a860ee43483ca1cab801c3b34ec349 2013-08-22 02:42:10 ....A 80384 Virusshare.00085/Packed.Win32.Krap.q-625e72803c3827119aefc2639a1b1b3c53f7109216850213b4e3707fb8d0711b 2013-08-22 03:34:16 ....A 51200 Virusshare.00085/Packed.Win32.Krap.q-6279b37920ffc4081eb83f44508ba77cb3acc5389ba2844a1c43558f39a1c502 2013-08-21 16:45:48 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-62b994838df3d5607c43b5b65e9d55027590c9dc90397b4b61169ffc5d7e4bd1 2013-08-22 02:54:34 ....A 88576 Virusshare.00085/Packed.Win32.Krap.q-63d7ae23bb1eb3691e30d8e08902c5815cb20ddc5a71985b384e1809a09a866a 2013-08-22 02:28:18 ....A 49664 Virusshare.00085/Packed.Win32.Krap.q-63dbbe9df39f52fd334a1f0d40af9b8d428bee3434d300456d831c4a7eb151b6 2013-08-22 02:17:40 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-63f33dab255792b95676603eea0eff62056c3fa69d6771dfc435f12ae9c4a8e8 2013-08-21 20:40:22 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-645704a7cb9d5729f7d1c7a8f2d2bd25dbcfdbbd3f27391bc699a7250974a0a0 2013-08-22 00:25:08 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-686178819a7a787a737e3645501180cefb690db9bfc5c3494a579bde1593c878 2013-08-22 02:18:28 ....A 88576 Virusshare.00085/Packed.Win32.Krap.q-68888d6e415c421ab3f46f0ec8a19bf820b515bde8633007b87ca2c83f2c62c4 2013-08-22 02:07:20 ....A 80384 Virusshare.00085/Packed.Win32.Krap.q-6924090a7d1d868fd27af8dcf22328f24653a9726fdb1e4b4794a9f41da00a69 2013-08-22 02:04:54 ....A 81408 Virusshare.00085/Packed.Win32.Krap.q-692c246c9ad828f3c8bb542b6a8b669fb10468b72326e3c295e9ab9cea317196 2013-08-22 01:54:48 ....A 51200 Virusshare.00085/Packed.Win32.Krap.q-695b00ec09922513265f6222bf3e233c059984ad7c286a98afc6a05d8f1c3f9e 2013-08-22 04:41:50 ....A 129024 Virusshare.00085/Packed.Win32.Krap.q-6b122fc87a2b29e5034db810e242ff2b40ed94d00c201c443085894bf42ac785 2013-08-21 20:33:56 ....A 80384 Virusshare.00085/Packed.Win32.Krap.q-712692b1973af5255da4bc458fdcc3c7710e56d5dfaebe1a511f6466c6efa4ed 2013-08-21 18:38:16 ....A 124928 Virusshare.00085/Packed.Win32.Krap.q-7201b51cffee888c71832d7ff2b4da9ad8f963f981328ceede973ca1144b0c5e 2013-08-21 19:35:32 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-720b87709ce0bcb8feffee880114d15a7ebcb056e0edac645390479d1c8aaa8d 2013-08-22 04:40:02 ....A 84992 Virusshare.00085/Packed.Win32.Krap.q-772f79b27801e0c6afb1f3cbe30f3c4072cb054e07c7a37df0f14baf29a725d7 2013-08-21 21:55:02 ....A 87552 Virusshare.00085/Packed.Win32.Krap.q-d25ae588c80d35808b751fcc5ff6ebafb7beb474f471b5394c965112c2158cd0 2013-08-21 21:41:12 ....A 49152 Virusshare.00085/Packed.Win32.Krap.q-f7720d2cb03f3cbf936ec24a5a9838ce2e756395ebf68d8e886e895f29e3545a 2013-08-22 02:58:32 ....A 716362 Virusshare.00085/Packed.Win32.Krap.r-06867af79ed772fd2370a82a56c00613c2d2acf925a192aadacf4bfc3a79b97b 2013-08-22 04:23:06 ....A 714789 Virusshare.00085/Packed.Win32.Krap.r-193a17487444b311acc23e560c46244243144b009f066cf042fd6de4dc2b54e0 2013-08-21 17:28:02 ....A 711800 Virusshare.00085/Packed.Win32.Krap.r-204c38c02c76aa5f72d30913f26aea4e06d4df500e6b929f056c24a0c821a9b0 2013-08-22 03:24:12 ....A 717898 Virusshare.00085/Packed.Win32.Krap.r-458c6259b292e00b319b4907e52785095993fdaba9a58831ba24ddb82e97f013 2013-08-22 02:02:46 ....A 716370 Virusshare.00085/Packed.Win32.Krap.r-549627afc5819a4a6ef4970666bea8692174d2e714780eef32e0d284d768f157 2013-08-22 04:36:20 ....A 712266 Virusshare.00085/Packed.Win32.Krap.r-58916cd27a30a0aa73128ad8d19a36cfcc845d2afb1a2e8f8cff0c4ddf2cfd44 2013-08-21 21:39:38 ....A 712272 Virusshare.00085/Packed.Win32.Krap.r-f957e97e6eeb3873f802a1aa6895563de6cdc4addfda77ead26e0bcd2f90178b 2013-08-21 18:48:00 ....A 714980 Virusshare.00085/Packed.Win32.Krap.r-fd5d3f915d7f94a7205a4203fbc9c650b7af3d6d84b057769c0688a7a16066b4 2013-08-21 23:20:58 ....A 712010 Virusshare.00085/Packed.Win32.Krap.r-fe12c717e925d2029c70ae082d61fc2f525fd4cec771e343009cebdb25671499 2013-08-21 21:26:26 ....A 711688 Virusshare.00085/Packed.Win32.Krap.r-fe1bb0282d3ead3ab4e57852417de037007d6d47f6ad161d8106799a1a8f29e0 2013-08-21 20:47:54 ....A 712402 Virusshare.00085/Packed.Win32.Krap.r-fe2fee415b66dd304df34784a4f5e2238219bad0c93ad0605c6c0aa1e1aae9d2 2013-08-21 19:24:44 ....A 719397 Virusshare.00085/Packed.Win32.Krap.r-fee7e896bfd0d9ac260f6c46aaf5ee71f4855783116add055b22a2216b7a0b88 2013-08-21 19:56:24 ....A 44561 Virusshare.00085/Packed.Win32.Krap.s-13ff6e64887dd820edf8c82e53b42a0cee7b58c9d4db4a15f39971a737af01e9 2013-08-21 19:02:18 ....A 55025 Virusshare.00085/Packed.Win32.Krap.s-21a17e56deb76a329ad2b29b37da22e66737f357868257d0ce49b99f24a2746f 2013-08-21 21:08:58 ....A 84812 Virusshare.00085/Packed.Win32.Krap.t-0007fbe34e3dbe7294af1f4e34d5d565597358a430658300620ca0dbbe121992 2013-08-21 18:35:02 ....A 652547 Virusshare.00085/Packed.Win32.Krap.t-0187e7762be6971acf4b3ecc777498dddc95856f60ec7fc8294b7c59becf60ad 2013-08-22 01:37:10 ....A 137216 Virusshare.00085/Packed.Win32.Krap.t-16485d56e0df9be7721901eb38c2f986ef0097c91cd05a8678d38aec40363b20 2013-08-22 01:52:08 ....A 88459 Virusshare.00085/Packed.Win32.Krap.t-1cd4d1b80c15ebc9bd434dcd26de4fd264a84db9dedfdee5e97cb2f6e484a8be 2013-08-22 04:42:28 ....A 109571 Virusshare.00085/Packed.Win32.Krap.t-2a33fdfe0359b9779aca4e5c6ddc30c8b443bead83a8b06c2dde62b0e404f5f0 2013-08-21 22:55:14 ....A 24576 Virusshare.00085/Packed.Win32.Krap.t-4472497090fdca637cd6191b3708f8e818d762bb0aed6ef5d8d0a745b45254f6 2013-08-22 00:08:12 ....A 181248 Virusshare.00085/Packed.Win32.Krap.t-6c53c752f74eedfa99bcfa4883f709a2a9d110edfebce1100647a7c31d2c8eb2 2013-08-22 02:08:14 ....A 101888 Virusshare.00085/Packed.Win32.Krap.t-7086417c0dd24647e0af4968efc7c1c6df60abd231de8f8f3fe4c50d422e0b3f 2013-08-21 20:16:38 ....A 109571 Virusshare.00085/Packed.Win32.Krap.t-7285deee6247de206080773b1d3536e2859d8f838ee89dbca3e651358eafbcee 2013-08-22 00:28:14 ....A 15001 Virusshare.00085/Packed.Win32.Krap.t-7dbadb149ef662a92a5ff885387fa3fa25dff0768ce6d082e558becc84812e03 2013-08-21 21:26:52 ....A 84966 Virusshare.00085/Packed.Win32.Krap.t-f810db096f5db7621305a11487569fb6bea2d5dfaae3a9ae4ce6532a458a8154 2013-08-21 22:18:22 ....A 109571 Virusshare.00085/Packed.Win32.Krap.t-fa4b733b1512d112e677306dd2117d702727c30c8ba2ed4f79fd7f62a89380f8 2013-08-21 17:49:52 ....A 84890 Virusshare.00085/Packed.Win32.Krap.t-fa58946a8cde9e7ebd51d04b26812487ba959df393c227887d360e8cf4db543f 2013-08-21 15:59:36 ....A 24576 Virusshare.00085/Packed.Win32.Krap.t-fb5d0255191fc846684d11f0a732c0795ff686328607030544b791f13994513c 2013-08-21 15:58:40 ....A 651346 Virusshare.00085/Packed.Win32.Krap.t-ff15b27522f30fa5b23019371bb0e72da655de21de5e269af357a97842f77636 2013-08-21 23:04:18 ....A 149504 Virusshare.00085/Packed.Win32.Krap.v-51e77d5ad7df60938ceb60766a43e17f221db60b30d5f5fe30561b5780f8f1c4 2013-08-21 21:06:20 ....A 526336 Virusshare.00085/Packed.Win32.Krap.v-fb772cf96bea5bc1409a1e89a2849e047caab3b575ec559ba9c63ce76ac88aeb 2013-08-21 17:29:36 ....A 831524 Virusshare.00085/Packed.Win32.Krap.w-113664843276cf57f6c4637ac75e5321d43c4d60c04f612eab67d3afbdc98a5b 2013-08-22 04:41:24 ....A 88576 Virusshare.00085/Packed.Win32.Krap.w-17b6f5ce0d41b0dcb71fafce7dd4612006ba3cde2c902dcc7c0511b1bc4738ac 2013-08-22 02:07:42 ....A 20480 Virusshare.00085/Packed.Win32.Krap.w-191fc595a0173b531746cb59b59259e2c852ed683c5e6368621369b6cb03baa6 2013-08-22 05:05:24 ....A 33792 Virusshare.00085/Packed.Win32.Krap.w-1bdb3d23bfd6eaf3245be2af0c61c175a68cdb8463bd3e52559cb054abb2d6eb 2013-08-21 19:54:40 ....A 829476 Virusshare.00085/Packed.Win32.Krap.w-21fd9bb54017923cd5793ab6405ac83b2cac1bb6af0b25b3a868e181cf2c17b5 2013-08-21 20:05:04 ....A 239104 Virusshare.00085/Packed.Win32.Krap.w-35e32b43ecbdaca594dbeaa3880318c455ba92eb03bae7b494d88d7f432c27f8 2013-08-21 22:42:16 ....A 523264 Virusshare.00085/Packed.Win32.Krap.w-43e45b1ac9a5b9e35893fa4bf8813a8036eb1d701703f38221d383123cd13149 2013-08-22 04:46:16 ....A 39424 Virusshare.00085/Packed.Win32.Krap.w-4bb1546941cd9379d0f4117bab123353604569c7efdeb2b2d685e2a85a0fc553 2013-08-21 18:18:14 ....A 823840 Virusshare.00085/Packed.Win32.Krap.w-524d2dbb34f135fa7d0a3facb1282964b5b49d483e17bca1d87ffa7fb1292e37 2013-08-22 04:55:06 ....A 46592 Virusshare.00085/Packed.Win32.Krap.w-5e46fd03c65898d9d4f59ce80a772f8786bec3ea5f1e32c0b8a2d23e9da6e74c 2013-08-22 00:23:32 ....A 831012 Virusshare.00085/Packed.Win32.Krap.w-5f19aab841e48db7da817b1e6ebcd5f7f4c51c174f5e12a4d68f82527d1ce2cb 2013-08-21 17:59:38 ....A 700969 Virusshare.00085/Packed.Win32.Krap.w-60eca0274f6d7b73175eaad95342b3c50cbf980034e1ca2df79e3e55de422ab4 2013-08-22 02:54:00 ....A 191488 Virusshare.00085/Packed.Win32.Krap.w-62ba3c56902695fd902ef8724c264a057836fc1cd39a64aa87b1dc6fce88275d 2013-08-22 04:40:54 ....A 96720 Virusshare.00085/Packed.Win32.Krap.w-681e6f68ce959f574727b6232babc3fd1a9dcf0bdf99831aa02cf8c117528de9 2013-08-22 04:30:58 ....A 253952 Virusshare.00085/Packed.Win32.Krap.w-7a4bc9be5188026b51e4d7016de8abe98cc8f31278d46cf48a32baa824fb0f9c 2013-08-21 17:49:12 ....A 39936 Virusshare.00085/Packed.Win32.Krap.w-ee0d6c09f24b1fdc2e1e2cc8428df67b988e96f6ba4666708e2a0b6594837696 2013-08-21 20:38:02 ....A 826406 Virusshare.00085/Packed.Win32.Krap.w-f80a6757f1a953eab5d3dec52db3f69581e5a5a697011ec4feaa123e10f6d6a7 2013-08-21 17:58:44 ....A 826403 Virusshare.00085/Packed.Win32.Krap.w-fb5fe6a6467cf9b68fe8ab655de1f80c2ac6ec16176366d2a467c81b9e14176d 2013-08-21 21:21:12 ....A 831488 Virusshare.00085/Packed.Win32.Krap.w-fcc84167919fef9e3f4c6545bd5e632a47dc56592af51a6be80b696c6096ab64 2013-08-21 21:24:04 ....A 22016 Virusshare.00085/Packed.Win32.Krap.w-fd6693edf0bbb0dc59f69aca3575085947a5de40ca91408cf530a7748592f0bb 2013-08-22 03:57:40 ....A 8416 Virusshare.00085/Packed.Win32.Krap.x-0853a976b2086d6f088ec2adf65c4335ce0b96c7bd85a72797c20b4013160ffc 2013-08-21 18:33:24 ....A 22016 Virusshare.00085/Packed.Win32.Krap.x-12ce826fa841735802aa2a78284816b2e7d7b88730b717e4df4c495d55a8a170 2013-08-22 00:04:26 ....A 14848 Virusshare.00085/Packed.Win32.Krap.x-1a02bd47e72a87b8b871d56df8ae9ed47ff9f7d6cae16f201dc9aa07560e9f67 2013-08-21 23:58:52 ....A 30720 Virusshare.00085/Packed.Win32.Krap.x-1a85f72379104aa2858e8fdc17c3ca6c77e8781eeff52be53b33c4279ced4fd0 2013-08-22 03:21:28 ....A 1064996 Virusshare.00085/Packed.Win32.Krap.x-4484623c62908c054790f200485d6e0c1121ef3ceaff968e1325cf91d524c60e 2013-08-21 16:59:00 ....A 1082403 Virusshare.00085/Packed.Win32.Krap.x-45e58d36fd3e97bf594ba985e2ebf3f93c4bef727c73e7af111509b8c626a4e8 2013-08-21 18:31:14 ....A 709540 Virusshare.00085/Packed.Win32.Krap.x-45ed89a09ec718c5929a8ccd6a5dde0932e02725731ee108063626ce0fdb3bcf 2013-08-22 04:30:14 ....A 55808 Virusshare.00085/Packed.Win32.Krap.x-4fe9801cce6fa780e1c66af9e7e8662e2158f17b9582d2c5727113a339f5b729 2013-08-21 21:14:36 ....A 64000 Virusshare.00085/Packed.Win32.Krap.x-50eb30fb0155d1e57cfcd8385e560f1bbd27eec44f830dcd98917245f6edeec1 2013-08-21 19:53:38 ....A 1047083 Virusshare.00085/Packed.Win32.Krap.x-5631b3a736e6c36a5feac787e3a2e8c228ce7577bfe1439d926950da73e7551c 2013-08-22 02:36:22 ....A 1050153 Virusshare.00085/Packed.Win32.Krap.x-693c84051e9eff5a2a9296f221d1c83656a9c1fac333029ea159243db3c6f9e1 2013-08-22 04:59:12 ....A 709157 Virusshare.00085/Packed.Win32.Krap.x-6c2e7b25cb967000ccddd4385a41129bcba3b4035d25c68e893c18a6f672b1c4 2013-08-21 23:26:14 ....A 1076256 Virusshare.00085/Packed.Win32.Krap.x-739536aa94e3a5fe7dcdb4d154984d640215cb7500b9e3a936387478d1211c9d 2013-08-21 17:31:56 ....A 1050112 Virusshare.00085/Packed.Win32.Krap.x-d00088d5589221e164a449100c08a00c6f097627a240668b1d3dfe047bc9ea81 2013-08-21 22:35:04 ....A 272003 Virusshare.00085/Packed.Win32.Krap.x-d22a8d6f9be7382faf503a76b2495c9d983e259e862577c6df3c83b1de304b89 2013-08-21 20:55:58 ....A 1074688 Virusshare.00085/Packed.Win32.Krap.x-de0aee3957e5b8c7ac42680913433718cb7fe0bcf67f9a52154c50118a56e341 2013-08-21 22:18:18 ....A 1050624 Virusshare.00085/Packed.Win32.Krap.x-deea5cd3238222e0bbf6ad2d3f77b6ead9fd71415c169e4d6dbb6deb9e1445e9 2013-08-21 17:58:28 ....A 18432 Virusshare.00085/Packed.Win32.Krap.x-e02c325dd30a9835204d458f248bfa57aa76e266c3a21c4cb052d10a3850729b 2013-08-21 17:32:10 ....A 1096192 Virusshare.00085/Packed.Win32.Krap.x-e84ba00fe6309d11a53f5d3d0eb16576091b8cb6b86a10bf2c15822ea44ad87f 2013-08-21 23:56:46 ....A 1050147 Virusshare.00085/Packed.Win32.Krap.x-f5bd18353e9709894816dccd1e6b9adc7941cc0a58df282158842ad9a1c465ef 2013-08-21 22:18:40 ....A 1095712 Virusshare.00085/Packed.Win32.Krap.x-f726c0c0ff4ccd0decd71363c12eda1b63835421da74a434912b1919a0683658 2013-08-21 21:18:26 ....A 1054757 Virusshare.00085/Packed.Win32.Krap.x-f79517bede81ac324901e754e938d347e647c3b9c63928c0e36011681b23f923 2013-08-21 16:34:44 ....A 741746 Virusshare.00085/Packed.Win32.Krap.x-f7b57bbf21ea7022ee1b09773d70cf3357db6907bd02ff42695c83b8ce617096 2013-08-21 23:42:46 ....A 1082403 Virusshare.00085/Packed.Win32.Krap.x-f81133b3282f72ac4aea87db96ffe2e1b12275e6753c77aab86c1443d81c6bd2 2013-08-21 23:29:54 ....A 1064484 Virusshare.00085/Packed.Win32.Krap.x-fb34adba4870e9375eb2a82f08c77f02c0040eceae89aa5168be8d80ea972c3f 2013-08-21 23:42:28 ....A 1075748 Virusshare.00085/Packed.Win32.Krap.x-fbc6c5ba4e4ba6e69a9c07a2df1a347f670009efd31d82b6d7c37f42f366c106 2013-08-21 18:24:44 ....A 1096736 Virusshare.00085/Packed.Win32.Krap.x-fc2f0862ecb74b35ddd17fa095d05a76916e834d687696966648a5d6ad72dae9 2013-08-21 23:23:18 ....A 110901 Virusshare.00085/Packed.Win32.Krap.x-fc57e13004e675f0e455ccb7449695a6ba5315aeb8d9f0426cc42775e94e7d64 2013-08-21 20:33:08 ....A 1048108 Virusshare.00085/Packed.Win32.Krap.x-fcde7fb73f1d5e7e10983e1c2106441836d0ad8203a23179ccb6b1ee66f19a70 2013-08-21 19:23:10 ....A 416256 Virusshare.00085/Packed.Win32.Krap.x-fcead10677ee516e6204ed63dd6f1ec5a6d9e44b95617596b4f2236cf76bcdb4 2013-08-21 20:44:56 ....A 1050665 Virusshare.00085/Packed.Win32.Krap.x-fd7efe2b440fb8100f01eb83975088d982db4de98e99cc1a471acf6ab6494ce2 2013-08-21 18:21:48 ....A 1076260 Virusshare.00085/Packed.Win32.Krap.x-fd92f4bb82bb8c0f20426e0475eb3c77fff3e8057049b076c8be712f52b84b27 2013-08-21 21:12:02 ....A 1082400 Virusshare.00085/Packed.Win32.Krap.x-fda3bdb099ff09bdeb14af525b4de381bb734cc4520483dc5a83f6603f7015ff 2013-08-21 23:23:46 ....A 1057828 Virusshare.00085/Packed.Win32.Krap.x-fe6385b41928dcdc254c650a4cba4f3329f27ff786534e3fdf7675cceeccaf1d 2013-08-21 16:37:10 ....A 715346 Virusshare.00085/Packed.Win32.Krap.x-fe83b27d23045e9781eee7d163615627402e2843376c3d39968bbe5840f05576 2013-08-21 22:46:40 ....A 717972 Virusshare.00085/Packed.Win32.Krap.x-fefaa25600999756a94c2dd805c2c7183cf15001b25a940c01f21de0e6187917 2013-08-21 17:06:14 ....A 1051689 Virusshare.00085/Packed.Win32.Krap.x-ff71a2ebd5a8e75a7189d2cdbfcbe2fe2454a7984e68cf9f2392c5ddddb3be88 2013-08-22 04:03:34 ....A 175616 Virusshare.00085/Packed.Win32.Krap.y-0bca9f42d8abed249df189eaa26d5a6b29d24c438e4bc679274e6274b6eb8df7 2013-08-22 03:21:42 ....A 43520 Virusshare.00085/Packed.Win32.Krap.y-182d08e1fe879c7826bdb9ed73a82f9b1bc015ac0020306983c57dd54aeed7c8 2013-08-22 00:29:34 ....A 190976 Virusshare.00085/Packed.Win32.Krap.y-278ea1eb130aa86cf7ab9b14421c8ab119cc8ba89390130f7e36a3fe53f45a50 2013-08-22 04:48:40 ....A 123904 Virusshare.00085/Packed.Win32.Krap.y-5c263f1026254307ec25c53764ffc3a716c44552ba4d95a1677b7c3fc0d79a40 2013-08-22 00:02:22 ....A 170496 Virusshare.00085/Packed.Win32.Krap.y-6d1f0d76219928786319a2f3b5e53771cdeba32911ed6f78387dad6a849edd97 2013-08-21 15:26:40 ....A 123392 Virusshare.00085/Packed.Win32.Krap.y-73c934a6543a5c6be47194054ee85c9ccd108b6147e2ff1e8021d53020de134a 2013-08-22 04:17:38 ....A 53760 Virusshare.00085/Packed.Win32.Krap.y-7f6fc0aaf02ac3d69ffe48ff2ed9fece43da72e1128253695922c5b059409e93 2013-08-21 19:19:42 ....A 116736 Virusshare.00085/Packed.Win32.Krap.y-e2be8c59d69fd4977229eaab27a59d55c03c8219554209f128fd9f75e69ea5df 2013-08-21 21:02:48 ....A 133632 Virusshare.00085/Packed.Win32.Krap.y-f8b5e3081d1b3f9117c5f7c380ba40ea48715c74c2b29e230a9925f3a8c7b0c2 2013-08-21 23:32:04 ....A 121344 Virusshare.00085/Packed.Win32.Krap.y-ff569a38efa8771b6134cffeae2533e9df0e0beb5e82f07d0e411decd1447931 2013-08-22 01:55:52 ....A 169984 Virusshare.00085/Packed.Win32.Krap.z-1837c5e87685924be5322ea2730b95c6edb268d44ab99a1dc1b9246ea4d50874 2013-08-22 03:03:08 ....A 48640 Virusshare.00085/Packed.Win32.Mondera.a-183811276010ad3a99e7161f739c575b47eaf239102ebdf5d90bb16ecd6f034e 2013-08-21 15:26:32 ....A 48640 Virusshare.00085/Packed.Win32.Mondera.a-fd4ec808c796be4d3212ca468508cd9f280b9d3a71856b168b85d2c5b4455320 2013-08-21 20:19:00 ....A 48640 Virusshare.00085/Packed.Win32.Mondera.a-fee19bbae04df80e60fbb26ee8e92c8893d97bbb661d2e7e0e7650e526fd68fb 2013-08-22 02:35:10 ....A 64565 Virusshare.00085/Packed.Win32.Mondera.b-1780c835d4c668f9f7e45f8460cb4cd2bc335f501ee1eefff794ab2a30960658 2013-08-22 04:16:12 ....A 87277 Virusshare.00085/Packed.Win32.Mondera.b-2b916e994487576d48c45aaf7dbcb3f306c92367bce04899bdfa5bb04aa2f7fd 2013-08-22 01:26:22 ....A 94334 Virusshare.00085/Packed.Win32.Mondera.b-685f2ec14bcb70ca2c8ef4afee1775882ba2248c7671469dbcee3b9d77602e42 2013-08-22 02:25:52 ....A 92407 Virusshare.00085/Packed.Win32.Mondera.c-069eef04160ffb4b15ac55128c2d2e1fdd46f23fd5f17faa5f623024c1c65b1d 2013-08-22 04:09:46 ....A 103604 Virusshare.00085/Packed.Win32.Mondera.c-1702d13f2d8e37a1ce7348c5ecffcb8f2b399c6dbaa3c789f8a7e68b9b2991c7 2013-08-21 19:42:16 ....A 90347 Virusshare.00085/Packed.Win32.Mondera.c-335c69c119263edfd3e8b42262902012d947a5f3b6f192e64ec6af16736b4ba6 2013-08-22 02:46:44 ....A 95486 Virusshare.00085/Packed.Win32.Mondera.c-5735729f96405199f121455b24811e48d22e66c97c81879173dcb222ff41f69a 2013-08-22 02:06:40 ....A 102591 Virusshare.00085/Packed.Win32.Mondera.c-62901f37cdf51ed229d1e459035ada2de2d6734bc1370f0191a1a80291624c05 2013-08-22 02:34:28 ....A 68279 Virusshare.00085/Packed.Win32.Mondera.c-698606d0584608c849d9d9ca3dfc5fe1c7133f00d0bcde01a9d48818f4a1b7c6 2013-08-22 00:38:04 ....A 26624 Virusshare.00085/Packed.Win32.Mondera.e-088779b37242bfd45e9a239678b33ddde4c503dc41617e937097fffcff59be0c 2013-08-22 01:48:08 ....A 86084 Virusshare.00085/Packed.Win32.Mondera.e-63f8f2c86235c3c6354bec6dd6183645e78cf51dc903981e2c18745ca7a044ac 2013-08-21 23:17:04 ....A 97371 Virusshare.00085/Packed.Win32.Mondera.e-dd32e3e2f5239e8f1261126214aff1fe21c974440338b47d4428e2060cb5104f 2013-08-21 22:50:20 ....A 28160 Virusshare.00085/Packed.Win32.Mondera.e-f951ae3379820ade698301ad805e148fe248d3160e4fcdb3cea15d295b79d282 2013-08-21 20:40:38 ....A 29184 Virusshare.00085/Packed.Win32.Mondera.e-fa79450de145743f0c94eb77b4559f9f199030230a4df6eae6f3a336c20222d0 2013-08-21 23:48:02 ....A 98201 Virusshare.00085/Packed.Win32.Mondera.e-fd0c4e80ef3f39fdcb99be645e217898ef019946e33f95126401267c4e85ad1e 2013-08-22 01:33:08 ....A 11264 Virusshare.00085/Packed.Win32.NSAnti.a-162b57646f7d9a8612ea7b138107d42551806b0ccebb0542c872b5ab3250e40c 2013-08-22 01:29:28 ....A 48608 Virusshare.00085/Packed.Win32.NSAnti.b-0836ef384d80802772e368340675ac657c9833a49d7ebf7df42b03432bdb34d7 2013-08-22 03:52:50 ....A 689664 Virusshare.00085/Packed.Win32.NSAnti.b-46470dc2b2bdf2c73cc595825571b1ddd51cd485eef35c384994faead1026098 2013-08-22 02:49:06 ....A 175104 Virusshare.00085/Packed.Win32.NSAnti.b-47599aad540cf40840258df031e62b12276272d14e04aeec840d6d82825d26b9 2013-08-22 02:13:32 ....A 187904 Virusshare.00085/Packed.Win32.NSAnti.b-57550b2243d3285ef3d1530b16163c3680964b80f64e97acda088667973015ae 2013-08-22 03:47:18 ....A 34304 Virusshare.00085/Packed.Win32.NSAnti.b-707e2ef8bb1cc388d49cca4e1d9deeb22204ac3f43a4c2d2dbb45e631df35e84 2013-08-21 23:28:30 ....A 1687552 Virusshare.00085/Packed.Win32.NSAnti.b-dfdb9c8c54cf6e410e7442bcf069d257ff0582df33a6dc3246b9e0ea26a5f9a7 2013-08-21 21:10:42 ....A 99906 Virusshare.00085/Packed.Win32.NSAnti.b-eac89414ad856f7d5f6a173507c9dc527d1ecad03588c3cbd77ef0fe39c9d905 2013-08-21 15:37:00 ....A 241152 Virusshare.00085/Packed.Win32.NSAnti.b-fa0758d0ad26b94260695f77d89dee0a55c13f8a1f82a741e4393e70b10def74 2013-08-21 18:27:58 ....A 283648 Virusshare.00085/Packed.Win32.NSAnti.b-ff525f17872074ca193a96bc6fdddc9cff6777e6ea6d87f371e71b94fe059bc7 2013-08-22 02:03:46 ....A 224436 Virusshare.00085/Packed.Win32.NSAnti.r-0663329fdc75677f274e8a6089e87d73fb0aa63e8c1e987c16cf05955dc20d6b 2013-08-22 03:08:44 ....A 76636 Virusshare.00085/Packed.Win32.NSAnti.r-0692f145a58745e89280a12dc4f41a92cd6e0778f09355a260ecb1e66dbd5893 2013-08-22 01:36:12 ....A 60647 Virusshare.00085/Packed.Win32.NSAnti.r-0762fa840ce1519cda0387fd2f8d573e0994797548965b999c1fb9e4d0a2bce8 2013-08-22 04:37:00 ....A 283136 Virusshare.00085/Packed.Win32.NSAnti.r-0883508f0d0db69604b15fd1ac24320cd82d00cd4471f690c4e676174a865cb9 2013-08-22 01:37:14 ....A 252020 Virusshare.00085/Packed.Win32.NSAnti.r-089713156cba936c9ef796fa8a4374b11d3905879e768bf60c13f866743cc11d 2013-08-22 01:23:40 ....A 37888 Virusshare.00085/Packed.Win32.NSAnti.r-090a678fd93894cdc0f9d2f27c39187320051cea803910b218041df553ebfabf 2013-08-22 02:10:52 ....A 93063 Virusshare.00085/Packed.Win32.NSAnti.r-0955685e36145226560be79d6e97dde63f1a52521ae3d53c782e35eac7e91789 2013-08-22 04:05:04 ....A 22528 Virusshare.00085/Packed.Win32.NSAnti.r-0ba86c304b9e898fb320852c8a97e679c940e52e5bd18fd1562e64b9ace2eb6c 2013-08-21 17:46:22 ....A 40960 Virusshare.00085/Packed.Win32.NSAnti.r-1000223d3ab5e192d807bab1d062b82c7d4d326c2a879c251890e7210bd4774d 2013-08-21 19:24:58 ....A 141311 Virusshare.00085/Packed.Win32.NSAnti.r-13fcbfdc7bf1bf888e894b7ca3bfd1dd72ae68292f2139d42f8fecb9d83fbc3a 2013-08-22 01:20:52 ....A 178350 Virusshare.00085/Packed.Win32.NSAnti.r-172667e130299ffe9fa811a7e8ff73444af1e0fc6b090846d59c489e3d99e51e 2013-08-22 01:42:42 ....A 165945 Virusshare.00085/Packed.Win32.NSAnti.r-175233c6d95a31aca7f74701aeb553258eacbcbe64da7385810cc9d28fdf1fca 2013-08-22 04:11:14 ....A 54201 Virusshare.00085/Packed.Win32.NSAnti.r-179dad479f34d961fbb8889fb598cbba1ff6c4bc75b2e86dd05e513915ac718f 2013-08-22 02:37:28 ....A 141149 Virusshare.00085/Packed.Win32.NSAnti.r-182612b2bf4832d7da4e96078eb146de28d84f13114034e11fc5fed5edc24696 2013-08-22 03:31:32 ....A 137264 Virusshare.00085/Packed.Win32.NSAnti.r-19450da9fa410e7c85ab3fd0cbbb08fb9a045db1aedd8fecf363b7e862008777 2013-08-22 04:14:06 ....A 103362 Virusshare.00085/Packed.Win32.NSAnti.r-1b6040afc807b2dcb77782004c969e1ac816d0ff95a49933fbccc7f6d3320567 2013-08-22 02:26:48 ....A 984556 Virusshare.00085/Packed.Win32.NSAnti.r-2546bab92728deffb28c8a9cde47428bd95d57d988f8ebff70dd9c84d6662559 2013-08-22 02:59:20 ....A 14336 Virusshare.00085/Packed.Win32.NSAnti.r-35624f4daff63ec163a22f5ad62344fb2b93f892a03690f6b98b35cdbf85cc33 2013-08-21 22:59:56 ....A 23040 Virusshare.00085/Packed.Win32.NSAnti.r-363740a39f4192738b2aadc12834447caa39ab65d2936c1a2efeadd5b3b0b4c8 2013-08-22 03:00:46 ....A 88314 Virusshare.00085/Packed.Win32.NSAnti.r-3792984cea818467296b343cc65f6a1e10c5ca6ffd0fd169d57b3fe6d7d45f4a 2013-08-22 03:38:30 ....A 189479 Virusshare.00085/Packed.Win32.NSAnti.r-45634cbe3e57119d1fe6c788651483f97af789032144b95dd7cd7aecc63c96cd 2013-08-22 03:35:46 ....A 670850 Virusshare.00085/Packed.Win32.NSAnti.r-4615dc4dc02cc4f1783097b9cbadef1a9f7f0d1fe0d4291442c4d6d0fe8df75d 2013-08-22 03:59:56 ....A 181272 Virusshare.00085/Packed.Win32.NSAnti.r-461f5e0016e8b9032df9ace7ce6c41ea132b94d1170b42386b2f41f2902b127a 2013-08-22 04:20:42 ....A 473711 Virusshare.00085/Packed.Win32.NSAnti.r-462e76ce7cc02a56de6e56e773c6e0551230f2bb1c87a0297826da093eb01a79 2013-08-22 02:33:46 ....A 171981 Virusshare.00085/Packed.Win32.NSAnti.r-46514581d222c9d0ceecfd7586c78f97d602e8c08af2d59c23c2606716763334 2013-08-22 01:31:12 ....A 68878 Virusshare.00085/Packed.Win32.NSAnti.r-471268a9ce1ab32a1e1d6a7bcb8b1cbc04e543ff60cd9bf98fbc5fee47af5516 2013-08-22 03:25:54 ....A 82245 Virusshare.00085/Packed.Win32.NSAnti.r-4739c97d521ab69bd9104b67eab7cab0d35aa6d0753432f3e6ec66f21ef302aa 2013-08-21 16:26:36 ....A 62049 Virusshare.00085/Packed.Win32.NSAnti.r-50d7d5b5897fac6c51f4a878188690abf30f38614b718f31c21afacba59c36ad 2013-08-22 03:10:54 ....A 307124 Virusshare.00085/Packed.Win32.NSAnti.r-555946dd8ee31c8773afcf537755972a97bec19f52f7e0106ff5e80a863ae6ad 2013-08-22 03:24:00 ....A 132909 Virusshare.00085/Packed.Win32.NSAnti.r-561b2547de9ee45d0b893881a77ad0012d8b40238ffd1b899a70a36877088ade 2013-08-22 01:37:32 ....A 473053 Virusshare.00085/Packed.Win32.NSAnti.r-626a33fa0d0e598818a41d63a1b4084f24357e894db847ce51d2658eb6089a71 2013-08-22 03:36:34 ....A 140788 Virusshare.00085/Packed.Win32.NSAnti.r-63aa0637fd0361d0ed5f8eac9512bb2dd94f944c73bb0ba73ba011aa7243ef6c 2013-08-22 03:17:12 ....A 166733 Virusshare.00085/Packed.Win32.NSAnti.r-64249edb761dbb2564d528997358bf3787f48e565c1be4aae6d5703c696a014e 2013-08-22 02:35:02 ....A 266370 Virusshare.00085/Packed.Win32.NSAnti.r-68f895369abdd9041376d0267de733a1abb7b2dcca0fc58051cfc683a9bbae5e 2013-08-22 01:42:58 ....A 120496 Virusshare.00085/Packed.Win32.NSAnti.r-6977a4cd6ff1e95089afc390099fc93c19f50ccc700f37491dedce1205a2fce8 2013-08-22 02:49:36 ....A 111655 Virusshare.00085/Packed.Win32.NSAnti.r-6984d1f5cb29b2a4a03b517968029368521a5dfcebd79120df3aa3dfc515ed88 2013-08-22 01:24:56 ....A 355840 Virusshare.00085/Packed.Win32.NSAnti.r-69f7c2c864c5a93e6b6d4ddd7c9d4d8ecc6b6d574e2737c35cffa153aab486e9 2013-08-21 21:22:34 ....A 333504 Virusshare.00085/Packed.Win32.NSAnti.r-70b9bc76f7fb711bf8692c4c4e5a068ef551905ea510a7714b5dbfec04c87ac2 2013-08-21 19:08:26 ....A 46592 Virusshare.00085/Packed.Win32.NSAnti.r-725d93d36021519c3566c411016b679f333b6976ec3f634e6fa7b0f024e8073e 2013-08-21 20:25:28 ....A 100386 Virusshare.00085/Packed.Win32.NSAnti.r-d1ea8e6fff1da319fe64e061b1c931daafc9399059a8c20f5461e0900e3802bc 2013-08-21 23:35:54 ....A 169895 Virusshare.00085/Packed.Win32.NSAnti.r-d4426015153a5fd1aaa9e561c77546698c645be6a621f5a618262989d307fb5b 2013-08-21 16:53:08 ....A 181397 Virusshare.00085/Packed.Win32.NSAnti.r-d44a8ee82388eb91a9f468b54e2ec7ef51bdb75010db40ebb18af7d658513918 2013-08-21 19:01:02 ....A 140288 Virusshare.00085/Packed.Win32.NSAnti.r-d75a4e9ac6a1539f96e757a30d06257cc9c06c08f2969e500b61f4047414ea6a 2013-08-21 20:26:38 ....A 13824 Virusshare.00085/Packed.Win32.NSAnti.r-d7f8c658180f577660ef773afb2e049106eb686a795f6360c501a945bea765e3 2013-08-21 19:58:54 ....A 93534 Virusshare.00085/Packed.Win32.NSAnti.r-d858bc0292b5f5d1e9bb676e123da37c4bd446a2b0c7e3dacdf72ecce9e58008 2013-08-21 17:01:34 ....A 908529 Virusshare.00085/Packed.Win32.NSAnti.r-d874ea6a15d0f34a65bc5d110de66fefebf5d529690d90a26e72b8ff420a1d9b 2013-08-21 15:32:40 ....A 136404 Virusshare.00085/Packed.Win32.NSAnti.r-dee025a83ae6e4f411802e60126c78fbac5c58c11cd618291392fb537b25ada9 2013-08-21 18:54:44 ....A 1384269 Virusshare.00085/Packed.Win32.NSAnti.r-df0239c68ca3496fd67c03f7966ea2546923331763fc10282f2b73e8b13071da 2013-08-21 21:11:30 ....A 165151 Virusshare.00085/Packed.Win32.NSAnti.r-e088b039c1ed182692efefe1974c3b9578c70e67e57053d5e5f50380661fc9d2 2013-08-21 23:52:56 ....A 87916 Virusshare.00085/Packed.Win32.NSAnti.r-e0f3b490ceaf35ae94d9be2a4d93f9b40835a2907a9f5cc99f3f708c3873ef8b 2013-08-21 20:29:00 ....A 101853 Virusshare.00085/Packed.Win32.NSAnti.r-e62f87874d1f45b1642398e77851fabbb64fcf816d90e534058dd983275bbc20 2013-08-21 16:23:38 ....A 582900 Virusshare.00085/Packed.Win32.NSAnti.r-e6d44b37aa599744d8c4fbe0f90ddd7fbca58a0885411415091fa2a8ee629793 2013-08-21 22:06:50 ....A 866842 Virusshare.00085/Packed.Win32.NSAnti.r-e99b2c5d6d25dc45286b4589a9ad8bb25722fea36bd166380c72e6abab0734cf 2013-08-21 23:51:38 ....A 161042 Virusshare.00085/Packed.Win32.NSAnti.r-eaf36456ad0b72369687cbe9c6acb17874a925389c9e581b24ccda8b29477b49 2013-08-21 18:00:00 ....A 87302 Virusshare.00085/Packed.Win32.NSAnti.r-ebe6c077e65d083d0ce793b2cbefe0c0be74364e8bc48a8a61c0465b15dc8df0 2013-08-21 20:34:10 ....A 123904 Virusshare.00085/Packed.Win32.NSAnti.r-ec8f204ab131a12a042da57c5045885a5aec69f1ec542400113d7e335640392d 2013-08-21 23:24:34 ....A 100638 Virusshare.00085/Packed.Win32.NSAnti.r-f01ccd34bcb4a0b7569957f5bcd481e44066947c253787443745c4c67d62c5aa 2013-08-21 20:47:30 ....A 45941 Virusshare.00085/Packed.Win32.NSAnti.r-f15cb0ca05c0ccd93753224de6647b51a81ed486d162e42e3fc6c4dfbe50781f 2013-08-21 23:08:46 ....A 186340 Virusshare.00085/Packed.Win32.NSAnti.r-f1ff25ce5ee82002410411eb136a2816559701fe0cde5ebf1f35843114ac7326 2013-08-21 20:25:46 ....A 1410308 Virusshare.00085/Packed.Win32.NSAnti.r-f29122c482c80ae5ab46460a3b815dc9794af0d7d1d1b1ca8c38efa1d3fa1531 2013-08-21 20:37:04 ....A 86236 Virusshare.00085/Packed.Win32.NSAnti.r-f83a827f9317c2cc57f40ed35d5ec93b17023865f072750cc121be3888a7fd7b 2013-08-21 23:32:44 ....A 106517 Virusshare.00085/Packed.Win32.NSAnti.r-f853a562a037bbcf3c99230efb97dbe5ef9845bef1029ea0814719d9ccd0790a 2013-08-21 17:28:00 ....A 160256 Virusshare.00085/Packed.Win32.NSAnti.r-f8949c2818055ce6e37d48079f31b0c150439d8cfb96da2de1410999ff3158d4 2013-08-21 21:49:12 ....A 74663 Virusshare.00085/Packed.Win32.NSAnti.r-f8b5b309fe67ed63aca9878567b6196a98c9870ff8d593b4c0b494acb1bf0b46 2013-08-21 23:40:58 ....A 87956 Virusshare.00085/Packed.Win32.NSAnti.r-f924655f0689b00e66276b41ccb43384b87dda666e53f8b2c50d1947b53c4b3c 2013-08-21 22:44:48 ....A 300544 Virusshare.00085/Packed.Win32.NSAnti.r-f9608521875d00f06b20acc3e2f91fc8db70a9b717b7cf88743ef5ff88f190b2 2013-08-21 23:43:08 ....A 85724 Virusshare.00085/Packed.Win32.NSAnti.r-f97c0c6ea3cf84892a48754a4489ae2ef45114d4b4242cfaa711fe68772e4398 2013-08-21 21:20:20 ....A 942075 Virusshare.00085/Packed.Win32.NSAnti.r-f97f0dd052ed5877192a4597b87e0f8bf51e92b41d8bcd25a33245ace5e98bce 2013-08-21 15:47:32 ....A 47511 Virusshare.00085/Packed.Win32.NSAnti.r-f9de7262dd9aade7bde6b23fd972c0af29d3be3946823df5727a82c0d69bb901 2013-08-21 16:15:12 ....A 13312 Virusshare.00085/Packed.Win32.NSAnti.r-fa70a644e9105e650ac3a161f54164df16cc39e4c9a0cd78cd782590abc89533 2013-08-21 19:40:28 ....A 86236 Virusshare.00085/Packed.Win32.NSAnti.r-fa9e436142130c03ecdaf08e0203283e9fa60975a6f60662da620eada097f296 2013-08-21 20:03:12 ....A 115035 Virusshare.00085/Packed.Win32.NSAnti.r-fb9b853148d706102e0f7b468fd859b254895800106499a233a85c9cd681a043 2013-08-21 15:32:24 ....A 79525 Virusshare.00085/Packed.Win32.NSAnti.r-fc8043ae553e8de0133db8f94bfa7bb9b780697888b9af56bfb2ce539aeb7e0a 2013-08-21 18:12:00 ....A 63093 Virusshare.00085/Packed.Win32.NSAnti.r-fd86b1c3f35e44d349481d5a3d8ae7af5740fcc332a8be94275a8887c90a0343 2013-08-21 17:31:20 ....A 664133 Virusshare.00085/Packed.Win32.NSAnti.r-fdbf284f2b32ec00676fdfe2c23d337120de802d143cc0a1614ae640f4d7e0d4 2013-08-21 23:32:20 ....A 17920 Virusshare.00085/Packed.Win32.NSAnti.r-ffd32d70992203dd72a5190bbe7641eec777717d6cf17b7af2c4bc07c9d03667 2013-08-22 04:03:42 ....A 5231588 Virusshare.00085/Packed.Win32.PECompact.gen-7cab8523dfc9cb76919c730db3ef699d762d5ba16e8cc5928d655348f1b65310 2013-08-21 16:20:26 ....A 460800 Virusshare.00085/Packed.Win32.PePatch.ah-fee7c4b6d6bb98b82150309c397cac00be264944a722af0e9d1a51b9543d30b1 2013-08-21 16:55:56 ....A 814592 Virusshare.00085/Packed.Win32.PePatch.ao-f6d0383131c86d36ee7ecac35177b1a73ef326fdbc35ea4fd25a7bc267c32726 2013-08-21 19:35:40 ....A 380928 Virusshare.00085/Packed.Win32.PePatch.ba-f91dc1d36dc5f17ab1cc8b798571e9545d4011915c49671e1f5b690e7b98d7d5 2013-08-21 19:07:34 ....A 385536 Virusshare.00085/Packed.Win32.PePatch.co-fe26f5ed31012cd54edf4bac3347d824ab73a30f7aaf9c35f09ab4368666139e 2013-08-22 04:02:08 ....A 776188 Virusshare.00085/Packed.Win32.PePatch.dk-47631bd07dbbd475164da41933400741b49010dc23776b0ff52988a6c2da1f4c 2013-08-21 16:59:04 ....A 196798 Virusshare.00085/Packed.Win32.PePatch.dv-fa137d8b2651a0380f8cc113c9da331ac786cc94f740c1a06dcf9e19526a1a4b 2013-08-21 16:04:06 ....A 117248 Virusshare.00085/Packed.Win32.PePatch.fn-61729629fc4c2f4acca5d65ab1cdf4e6893196ade8beeb092ab97415a7cfb262 2013-08-21 21:53:16 ....A 2416640 Virusshare.00085/Packed.Win32.PePatch.fy-fea8069e1c7462cd18150dd4e2ad0d4001cab62ec0cea0079e6ed1ab46d015f3 2013-08-21 21:37:34 ....A 40960 Virusshare.00085/Packed.Win32.PePatch.g-f51019f364ec4fecb111f5171348b09355f0d5e389b3b01432fc7b9db279ddb7 2013-08-21 15:48:16 ....A 30208 Virusshare.00085/Packed.Win32.PePatch.ij-fb931a5f028cc67a049477df8d59b88427ae9df2c3b9c82b0762dd5445acca2d 2013-08-21 23:23:52 ....A 375128 Virusshare.00085/Packed.Win32.PePatch.ix-e0c09cf277177ae78a6efb58a13b71accd1ef7ab99729b360abde9fb0ea2f598 2013-08-22 04:08:48 ....A 301302 Virusshare.00085/Packed.Win32.PePatch.iy-2a9e073e8e2f6d42151fc2f6a1015e12d3656cef2cee7a93df138d08ae4cddd3 2013-08-21 22:17:16 ....A 1200128 Virusshare.00085/Packed.Win32.PePatch.iy-32422e250f3cb0d877e8ed2c61ad30fd352908476119dafd8ba690ebd25d5aaf 2013-08-21 16:24:06 ....A 1033216 Virusshare.00085/Packed.Win32.PePatch.iy-e5e1df812338949fd7eb5da4f3db6ade73091eeb2c2c9fb0147b032999d53dcf 2013-08-21 22:20:46 ....A 1544259 Virusshare.00085/Packed.Win32.PePatch.iy-edbb2c90887ec4618f5039d1859e268252c1fbc414697941e1bfc70afba11298 2013-08-21 17:50:42 ....A 95744 Virusshare.00085/Packed.Win32.PePatch.iy-ef5544ab5d5bd9bc5333807ea2bfb5029fe73385862eff480b98741e2f6d2731 2013-08-21 16:42:08 ....A 62006 Virusshare.00085/Packed.Win32.PePatch.ja-f5aae36f384af9e48486c7eb8c1adb07f3d6c7499eef9a71fc4c679128f9dbef 2013-08-21 20:27:04 ....A 227840 Virusshare.00085/Packed.Win32.PePatch.jt-666e53f6a49ea8809aae2018cddf3f11be28f1e225a4a0aa9d0167b23f008db9 2013-08-22 03:07:56 ....A 264539 Virusshare.00085/Packed.Win32.PePatch.ju-0974638b6fceeb134f203c8558670a6bd4bf3bb4f3203836f3dc37a8e2729348 2013-08-22 01:41:00 ....A 1543516 Virusshare.00085/Packed.Win32.PePatch.ju-36302b3e6d7c1db9f70e48ca1f90a24f29d073250a323c38f9a24ae0507be73e 2013-08-22 03:26:32 ....A 241664 Virusshare.00085/Packed.Win32.PePatch.ju-62f073e550724a1bd5b64d012199d910fdc2dcb4159abfb1d28eb1bb89788e00 2013-08-21 21:10:54 ....A 215225 Virusshare.00085/Packed.Win32.PePatch.ju-63182d327e7c5692acb367122f50be93c06b55a0b3449357cdd89a975f77b911 2013-08-21 21:55:14 ....A 137728 Virusshare.00085/Packed.Win32.PePatch.ju-d96ec1f31865245fee229ca1016c903d4ce91a8e79ba3f518ec040d962fbc65b 2013-08-21 18:16:50 ....A 1929728 Virusshare.00085/Packed.Win32.PePatch.ju-e10b4f802f07d870ec03e43b33565ca74309c940b31b1fdf8955d0608f21c6bb 2013-08-21 18:53:56 ....A 373260 Virusshare.00085/Packed.Win32.PePatch.ju-f523c8b4746592544274337d5cb3c00bf7bab168f6b8a1005079e033cb4ad102 2013-08-21 15:41:00 ....A 168327 Virusshare.00085/Packed.Win32.PePatch.jw-50bc12552ea16fb28cf858bf6d8427c152521bc8d5380d4a9b18b75379eb93b8 2013-08-21 20:45:58 ....A 253441 Virusshare.00085/Packed.Win32.PePatch.jw-72de7513ce28c9651c5e7d437d041a2ae2e38a0d661ac47ece19b278cd1be65f 2013-08-21 22:52:36 ....A 77008 Virusshare.00085/Packed.Win32.PePatch.jw-7b815809d1715ccfedf8855e29ca8a0399d94bb9d232db18d24f355f1379bd18 2013-08-21 19:24:42 ....A 139264 Virusshare.00085/Packed.Win32.PePatch.jw-fa990a72e6a40c24e84af22579fa9f0503a8a738651fc2b6150001a48a364435 2013-08-21 16:52:58 ....A 315392 Virusshare.00085/Packed.Win32.PePatch.jw-fb90407c8baf8806f6b102a8cacff673694db73fe0549ec60cf117647d2bb302 2013-08-21 15:46:46 ....A 59602 Virusshare.00085/Packed.Win32.PePatch.jw-fe66ebaa32effbdc7e046192fd1a6f8269e7807e3be673e6cea93ac6d52b40e8 2013-08-21 21:36:02 ....A 709120 Virusshare.00085/Packed.Win32.PePatch.ki-327608ef38b91c03310f4164e06f976fd588d8c74381bc5c8f280299983bb528 2013-08-22 02:07:00 ....A 407348 Virusshare.00085/Packed.Win32.PePatch.ki-6862cf3ac6ffd7684b8f0da153ad81511f6f3648a0f2ce9af82dd8503cae2a82 2013-08-21 18:45:44 ....A 1807628 Virusshare.00085/Packed.Win32.PePatch.ki-d5fa39080b6f138c240eebf3122e3332ee9adb5a299329e6a728d453e1195e09 2013-08-21 19:08:02 ....A 462848 Virusshare.00085/Packed.Win32.PePatch.ki-e9016e2be4f35bb281126fc47e8a1e9bff661de5c3f602c7a216162e66eb75e9 2013-08-21 18:23:22 ....A 76288 Virusshare.00085/Packed.Win32.PePatch.kj-f9e49b594496a1f3e37a70596257a25a015cf7498d6d4e672258139e0ffea524 2013-08-22 00:19:48 ....A 648192 Virusshare.00085/Packed.Win32.PePatch.ko-7fb6ab1ed8382983b2d906f05ca9382db3923b41f10129cf4793a29e3ec80acf 2013-08-21 21:12:32 ....A 408064 Virusshare.00085/Packed.Win32.PePatch.ko-f83b1420106f74857241ef4ddf3ef5039d8d4a16a5eb62debcc2dd16b5de8b39 2013-08-21 20:22:56 ....A 824238 Virusshare.00085/Packed.Win32.PePatch.kv-f135774a7cd5fa3370f64583bd5a34192c1bc1478025f976fd24fd4fce82af05 2013-08-21 18:55:06 ....A 290685 Virusshare.00085/Packed.Win32.PePatch.lc-04c88fa7c77886063b6ff4fc8feef90b1b34baa3d9bfae75946122fe469dfc44 2013-08-22 04:22:14 ....A 8704 Virusshare.00085/Packed.Win32.PePatch.lc-07a842e895c45621707eff16fe67d8822703c3b2b9bd7aa69b80b0ea34535196 2013-08-22 04:14:08 ....A 1278976 Virusshare.00085/Packed.Win32.PePatch.lc-3beb6eb2428255831b55f4de8f21b3e28e2887f2fdadce6a1f4fc6f7fcc9744f 2013-08-21 16:02:20 ....A 16917 Virusshare.00085/Packed.Win32.PePatch.lc-51b1b12c1a6e2fe8c4d68856ac7c5eff165b40de4f139ae8f947bf34ef7dfd9a 2013-08-22 03:21:58 ....A 10752 Virusshare.00085/Packed.Win32.PePatch.lc-5635ab834a4e2e78b8538cb24398477039abd600abe1ac38afb2e185c812ca13 2013-08-21 15:59:40 ....A 174962 Virusshare.00085/Packed.Win32.PePatch.lc-ea1691dbe87ddb7e4493499f750c7098e7a1eb84d226c35416734453a73c2ffe 2013-08-21 16:02:06 ....A 107200 Virusshare.00085/Packed.Win32.PePatch.lc-edecba32107707c1630faf4a6f1f23e03e846a09c6333a5d2ac2bee21c473b49 2013-08-21 18:11:32 ....A 92672 Virusshare.00085/Packed.Win32.PePatch.lc-ef07fefe6717c6885d2692fc0f1aa7e340be3f39b23ca576a6e0822087f2f5d4 2013-08-21 22:15:00 ....A 1900544 Virusshare.00085/Packed.Win32.PePatch.lc-f93d8137046984d8549f4a3448666d16b6dade4c51e09b45242f380bf32ff635 2013-08-21 20:58:08 ....A 43008 Virusshare.00085/Packed.Win32.PePatch.lc-fac4b5483d728154ffbf2cb96e1b35315f557734ed15ff3d516e764983ae6710 2013-08-22 04:10:28 ....A 143537 Virusshare.00085/Packed.Win32.PePatch.le-b4a966f27efa9f72c55aa28b1a5455567e02fa9e6b61e41857e517be7ac6c5d3 2013-08-21 22:33:48 ....A 208896 Virusshare.00085/Packed.Win32.PePatch.le-e0410280938cfd9b0a47e2dc2882ebf42cff2421d374b95c65e74db50ccefba6 2013-08-21 18:52:36 ....A 147968 Virusshare.00085/Packed.Win32.PePatch.le-f090672668effa0dae763fed57d94a398e2e532c74a2de793b9e8c23721453cc 2013-08-21 16:28:00 ....A 212992 Virusshare.00085/Packed.Win32.PePatch.le-f1cd1fe6e0a9efd2b7141ebac10b6dfd0049ec0627a5a6c2ab752cfc61d66f36 2013-08-21 18:11:28 ....A 200704 Virusshare.00085/Packed.Win32.PePatch.le-f59f029b9acb94a3c40c7db55fb518a4b231339ab2434039e5106a7c6f6a5ac7 2013-08-21 23:40:18 ....A 133632 Virusshare.00085/Packed.Win32.PePatch.le-ff92ddd2f6c6a05c20c60b03bd24248cae036370b1884be6c461ec31d3ceadee 2013-08-21 19:05:40 ....A 92740 Virusshare.00085/Packed.Win32.PePatch.li-139e8708ccd59aebf1e1f8512f36341910cb320c29338df4632c52cf248ac8fb 2013-08-21 19:34:50 ....A 5632 Virusshare.00085/Packed.Win32.PePatch.li-74d746f42f985af4b63ad3f289d93d78f00851e70a74a115d712018b914b673d 2013-08-21 20:40:04 ....A 188928 Virusshare.00085/Packed.Win32.PePatch.lk-318e59c4d2ee1e2b47977d66addbd102eb8c4e89e055f8e164394163ee6e46d5 2013-08-21 20:37:52 ....A 1368064 Virusshare.00085/Packed.Win32.PePatch.lp-5396486cf47957b04feb8103909efec4c7abf0e68ef075cac82f495a463b9210 2013-08-21 20:10:50 ....A 815104 Virusshare.00085/Packed.Win32.PePatch.lp-d0e26c1386f8a670664cbbd7b6b53eeaea92e0fd6f4ee9baef5c4816b5e4ad9d 2013-08-22 00:26:28 ....A 116433 Virusshare.00085/Packed.Win32.PePatch.lx-094959d22c4f5c5a1f683b6b88be0c18cab18c66df3e8c130d2fe27c4558bfe9 2013-08-21 17:36:04 ....A 2112001 Virusshare.00085/Packed.Win32.PePatch.lx-1244f06b8d3c1d50d650a0deb033d8eb4ab503f70b27a90c700c7b0dd2d6f772 2013-08-22 04:58:46 ....A 3142868 Virusshare.00085/Packed.Win32.PePatch.lx-236c9398e3c13503deb612369b9d80648cdffaedeb242a1116364ad99e443356 2013-08-22 01:18:04 ....A 20480 Virusshare.00085/Packed.Win32.PePatch.lx-2564160112f81198a0f17b2b7af4dc22521f64bee77b4f9fd47e2df376019799 2013-08-22 02:55:22 ....A 2405762 Virusshare.00085/Packed.Win32.PePatch.lx-2661f92ff1da83a73dc350b2fc9b1edbc738375604759176ef9c841614cf6743 2013-08-21 20:33:20 ....A 2230784 Virusshare.00085/Packed.Win32.PePatch.lx-3112e0a7341786a284c2d77fb7c29d4b5351b24541e490b8f259a8319c26cc8c 2013-08-22 05:08:20 ....A 45056 Virusshare.00085/Packed.Win32.PePatch.lx-3dc41d382a89fe7a56c1bc3609e4ecb687efd7113786202561c2d7154a36ef3b 2013-08-22 03:42:30 ....A 134144 Virusshare.00085/Packed.Win32.PePatch.lx-5537a12e075570de89b755cde95aac69f1b248c8fef48467d567de12349f6e15 2013-08-22 01:51:32 ....A 128423 Virusshare.00085/Packed.Win32.PePatch.lx-56198016d2d98d7018df6ff4d992a8f500343ac69203d27b715d3b293a08a515 2013-08-22 01:32:12 ....A 2636 Virusshare.00085/Packed.Win32.PePatch.lx-6245f9073c69cee982b3700d3a4b2759ef1613805aa57f772c2e78a5870fb026 2013-08-22 01:46:06 ....A 798848 Virusshare.00085/Packed.Win32.PePatch.lx-62c82d782c5c7f2f84955156d7261600cddb9fc529027d3bceb343ef4d8275cc 2013-08-21 17:59:50 ....A 49152 Virusshare.00085/Packed.Win32.PePatch.lx-662250bf12149ed714aa880ec0e3ada38771dcb2eebd307af6256fa0f68da0fa 2013-08-22 02:22:16 ....A 271479 Virusshare.00085/Packed.Win32.PePatch.lx-70133f64b6619cb0714d45252ecdb3d5df3141abbc041d2571dbf9ee413efc28 2013-08-21 22:45:28 ....A 1292960 Virusshare.00085/Packed.Win32.PePatch.lx-d42c09cdbc9609db81b6a483dda21ae96d828fd52302f7d8fb0b4e8dc1dea4d1 2013-08-21 15:30:26 ....A 20480 Virusshare.00085/Packed.Win32.PePatch.lx-d54c5a9c3ea637eaf1ac57dd64a081e90bd0d045797ab1fbc9ce61df1d04613c 2013-08-21 21:52:26 ....A 99247 Virusshare.00085/Packed.Win32.PePatch.lx-d60ac7c51d26a4cf05505ada67b1f50b91922cb9de64c5eab90271da31b7df82 2013-08-21 20:13:26 ....A 36014 Virusshare.00085/Packed.Win32.PePatch.lx-d907c60549cb7e1cbdc9e62672a898f602456ad63c9341fbd25b81605b3a5faa 2013-08-21 15:24:06 ....A 44544 Virusshare.00085/Packed.Win32.PePatch.lx-da86c216bd27ec3ec34b17db769742cd8d95794ce3bcde264ed6517cf4f5d686 2013-08-21 18:22:44 ....A 18944 Virusshare.00085/Packed.Win32.PePatch.lx-e0a5de1d6e05a6a519ba7a66f1cae9faeb1e6afd51cee7be371c727a42868bf5 2013-08-21 18:53:14 ....A 82100 Virusshare.00085/Packed.Win32.PePatch.lx-e1779f2bb396ace2184d986b29fd16275cd1f7a09404735e1f377c0720779570 2013-08-21 23:04:50 ....A 3068416 Virusshare.00085/Packed.Win32.PePatch.lx-e372ecc52b272fb547a722a31b81cb19a0dfa85881d15939e2bca5a4cecaf5a9 2013-08-21 20:22:52 ....A 41526 Virusshare.00085/Packed.Win32.PePatch.lx-e73f83e87028eab1973b3b6eb19cf6686e225fa6db6b26a5bd783423a5ed6ca8 2013-08-21 18:32:18 ....A 32256 Virusshare.00085/Packed.Win32.PePatch.lx-e7ad1a2573d8760727549022b51fa57c88fcfae0a0c5a541fa1d2cf8024ee527 2013-08-21 20:39:52 ....A 27536 Virusshare.00085/Packed.Win32.PePatch.lx-ea86d116a73d7d0275b859f0463fcb927277141096264039dbb43cb238f7f598 2013-08-21 17:40:58 ....A 82100 Virusshare.00085/Packed.Win32.PePatch.lx-eba9ee4f32fb9c887de46e1f71c13dbaf83073a92a0e8ab0076aa4102874df61 2013-08-21 18:57:00 ....A 19344 Virusshare.00085/Packed.Win32.PePatch.lx-ef60faf4510d21b75c765e023d1795f50a72e773a4cb88b97eef18a0c0c8456f 2013-08-21 21:47:52 ....A 36014 Virusshare.00085/Packed.Win32.PePatch.lx-f384656da0a2b668a4220a6512a587844d52ecbaad218290b5737bd355fa0c41 2013-08-21 17:04:42 ....A 18944 Virusshare.00085/Packed.Win32.PePatch.lx-f6294f58ab9f6f43c55db8391fce84c8666ba1abe814262fbbd3283869f51773 2013-08-21 21:37:12 ....A 20480 Virusshare.00085/Packed.Win32.PePatch.lx-f724786bffd707a80d1110c956305dd208d33372e167e9dbdf7540c46b28cbe3 2013-08-21 23:08:32 ....A 37264 Virusshare.00085/Packed.Win32.PePatch.lx-f789cb98521529ecb3881aa4dddbc83e902ad4dea9a3f3aeca930d5985af9c01 2013-08-21 19:49:34 ....A 24472 Virusshare.00085/Packed.Win32.PePatch.lx-f8643328298973b16800ebb5942b323e3718249031e6407910bfdd8479a9b75e 2013-08-21 19:41:22 ....A 478783 Virusshare.00085/Packed.Win32.PePatch.lx-fb4f1192b195eadb07442aa9876c59e2e058e50ab8d45025fc2848d4b91dfee1 2013-08-21 16:54:40 ....A 1212334 Virusshare.00085/Packed.Win32.PePatch.lx-fcebf976620c7881c9f4bea698a1817aa1c33ab82c16c088a35522a0b1bc6c67 2013-08-21 20:15:30 ....A 317579 Virusshare.00085/Packed.Win32.PePatch.ly-10a5562a8022b9113050203b048d942b5411f4a83823f3fb7d28e7ff0ab87fe0 2013-08-21 15:48:16 ....A 508018 Virusshare.00085/Packed.Win32.PePatch.ly-34f429ac2b18c318c36e3345221b38b2c64db1b5bb8c41dc299266eb1e7edddd 2013-08-22 04:14:14 ....A 296241 Virusshare.00085/Packed.Win32.PePatch.ly-4ebb66009482e9c81e8766efbfc6afa42c20df1cf296c46b0ff574ea3392b713 2013-08-22 04:50:36 ....A 17641 Virusshare.00085/Packed.Win32.PePatch.ly-5ce06af5f8d7716d2b1b2f9d39438a12897f8198f65a36d3dd1425abbfc407c8 2013-08-22 03:02:02 ....A 1372708 Virusshare.00085/Packed.Win32.PePatch.ly-684fc4b15b785bfb82a3b4d80c0362e2c2d4e3bf7f883fb2dc3206824d356ec9 2013-08-21 19:10:52 ....A 347229 Virusshare.00085/Packed.Win32.PePatch.ly-73ccdde0ef6b0edf4b0cbc0daa0ecfd5579c6f579edd9bf38d2bd1aae99f9da4 2013-08-21 18:29:30 ....A 17774 Virusshare.00085/Packed.Win32.PePatch.ly-d82b3c98a7f7a1f6733d6f05076a2b2fdbc51565107c23d91eaae2ecc6413d3f 2013-08-21 17:29:32 ....A 323114 Virusshare.00085/Packed.Win32.PePatch.ly-ed1601b7778111eb140f2271136109c4291e72a81762e8e549c5b3331e7cfa56 2013-08-21 19:42:58 ....A 17769 Virusshare.00085/Packed.Win32.PePatch.ly-f38e343553f015d9b0bcbf0b583ae3d906be6a26ff1ea8ec52c7d9a43daeb2a5 2013-08-21 20:40:38 ....A 17699 Virusshare.00085/Packed.Win32.PePatch.ly-fa8d00f3286f547c88ea3927236f45a2610f8b49a20a7cc10de1b09d6765f3c3 2013-08-22 00:37:32 ....A 1527112 Virusshare.00085/Packed.Win32.PePatch.mc-283a1b92a3eb1bf235b07f9ea6754095468df162a016b62c275f8e01fd660d59 2013-08-22 03:51:00 ....A 15872 Virusshare.00085/Packed.Win32.PolyCrypt.a-089950a107550cd54da7d55cb9c3135adf16ce0d45090d806c0f92b63e45dfec 2013-08-21 19:52:30 ....A 16384 Virusshare.00085/Packed.Win32.PolyCrypt.a-3044d58d2a41642ed99be3ef972131eddf2ef5059ec083b182bd81b8800b0c4a 2013-08-22 02:42:00 ....A 154424 Virusshare.00085/Packed.Win32.PolyCrypt.b-084705d95d850601845cbde0c5dddede472f5fb823be05b7586d3b2b729251e6 2013-08-22 05:08:18 ....A 1159848 Virusshare.00085/Packed.Win32.PolyCrypt.b-2b0c3cfb4bf27a59845e115da09c4a18721493d5dab56dc989f02c22735d31ce 2013-08-21 17:36:22 ....A 369760 Virusshare.00085/Packed.Win32.PolyCrypt.b-31a7f95e82d90f31207dc55c52b8e7cc6146a916d41443bf9387e1cf5a6a50eb 2013-08-21 17:45:28 ....A 459360 Virusshare.00085/Packed.Win32.PolyCrypt.b-35e2e2c28d8ab91c9b216878125bc3bd81f5fe53cdcfa45ab27165ca66f58d36 2013-08-22 03:45:18 ....A 145410 Virusshare.00085/Packed.Win32.PolyCrypt.b-37869a58bf950cfc7a62e4f01b766b0ae0df003a156775439c7b39c1a2f16b7d 2013-08-21 23:10:52 ....A 322216 Virusshare.00085/Packed.Win32.PolyCrypt.b-416271b957ee396ee7d4e26c0e4ef73cb1fedf4db88e79919e8c211a5be72699 2013-08-22 01:21:08 ....A 57817 Virusshare.00085/Packed.Win32.PolyCrypt.b-62b267f3fa9f9b5a11acdeb9ef0b0dd0336c884c00edfaece0529de3e458d718 2013-08-22 03:09:52 ....A 34556 Virusshare.00085/Packed.Win32.PolyCrypt.b-633764655ae15d62bad0c0548e826f91ba4db228bc96154f4cee11002564bcc8 2013-08-22 02:22:14 ....A 7466506 Virusshare.00085/Packed.Win32.PolyCrypt.b-635cd6393fcf66c60c9b69105b1fd489fd6ee67705d69c3dfdf5b3d61cea6df7 2013-08-22 01:45:12 ....A 32366 Virusshare.00085/Packed.Win32.PolyCrypt.b-6887dfd5ce4c7de20af6853b314191beb50e9d8772458b2ebec00745e54a4767 2013-08-22 04:02:36 ....A 373856 Virusshare.00085/Packed.Win32.PolyCrypt.b-68d11e7db3bf63dd6b57a9b1b9be1a3cf239827a9ad8f6bc1dca38e10e18db9d 2013-08-22 03:27:28 ....A 66560 Virusshare.00085/Packed.Win32.PolyCrypt.b-69e974f3b2f5139a11c2330abbfbef97a490406fbcc0126236b97c551b8dbc5d 2013-08-21 19:51:58 ....A 355495 Virusshare.00085/Packed.Win32.PolyCrypt.b-d09a70d66aeaffc55f9659fe90a6fa38e356e22854b0dcca8de1fd0435a3e24f 2013-08-21 15:41:54 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-d7a85ced56e54c8281a0a5e8d14a3628f18e33a461f69134711e75f8c2db06ea 2013-08-21 16:07:14 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-dd031f21550deef43bb37f942ec227d9d9df76b7343104b3e677c9dfdeeac0d0 2013-08-21 20:40:50 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-e1d65ce5141d00024513a5d766e9d5f5c4e97787b5b4d3654738e57bd85eab40 2013-08-21 23:25:38 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-e87478d056031354e2fa024d8e540a54c59820da26c744bac3d51e1b20ac098c 2013-08-21 16:12:10 ....A 191760 Virusshare.00085/Packed.Win32.PolyCrypt.b-f0196ccc8f024bb8ec67d9bb5397986f653617a6b9cb8f00951c1733dc76687d 2013-08-21 16:02:28 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-f5fd1aa8418801080a020981bd36292bebc1a99a218de63c190cb927704ddb37 2013-08-21 16:38:46 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-f74ef7818367deeb7e0fb40a99ec84c40a4299fc7f3706f7d0078c2c9bb4aeef 2013-08-21 17:51:38 ....A 880640 Virusshare.00085/Packed.Win32.PolyCrypt.b-f806ebe2320e6169eeb21252b77db6163d438d1043ce8087732f8ea7ea43b2d7 2013-08-21 21:07:52 ....A 20480 Virusshare.00085/Packed.Win32.PolyCrypt.b-ffde86fed9eba45b00a041e989b1a946a9ad4c18c06ab94bc521f4ec3bef56ef 2013-08-21 23:47:46 ....A 30692 Virusshare.00085/Packed.Win32.PolyCrypt.c-fd085d8a11ee47d145dab5d2bc910b05b5067756a0225578037f9ec6519140f9 2013-08-21 21:24:10 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-02ef18b71da7695fbac3271341c32cadbd1afa0242a3cd4ed36e1e8b3755c452 2013-08-21 20:08:58 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-04e41397cfdf5e7486732f3842fbdc1e17a22bb93bdca7f3e109d1fdb851bf28 2013-08-21 20:29:04 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-064fd2a4bfb528442ea773386a198e735fbcbd4d4f738b901718c0ac0d2d2f3d 2013-08-22 03:54:52 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-072f25e557b60400b7c5575480362b48caee7d8f54473e575214dfca8eea0abd 2013-08-22 01:23:58 ....A 271404 Virusshare.00085/Packed.Win32.PolyCrypt.d-086ea5cba43725e4cebb7e2bea964565936f7c934615353d44fbc5fd2f08dde2 2013-08-22 04:47:58 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-09192b3d10d0bdd12646d14f682f5ffcd46924e21bc05cdf64ad9fcd535a9447 2013-08-22 03:53:22 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-09237dded4ecc200034c847521de3d0bf122c67a102f86fcbbbe50cb171b2884 2013-08-22 04:52:26 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-0978616eb432c37e94fb099190483f3e70ca7ce5abc73bc76f9f8079bdb59350 2013-08-21 21:46:06 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-14001f0f1744a9471b213906e9e43000c336838d56adcaa482cf9f395dd8afd8 2013-08-21 20:24:22 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-15937ca46848c5789c8fce6c175b2de5774910e949509769352ccffd1a5daa60 2013-08-22 02:22:16 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-16350cbd6fa9b5eb5d6283f39a1e2439223f6220b67d8d05225c4cb544c563a6 2013-08-22 01:29:34 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-1642085bb5a02a506eb983830b4d8e39597b5ec9483ce70ab38f2cd42aa82e84 2013-08-22 04:26:36 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-1776061f2c86dc0f069db88c6e8e3f1682a10d2b6c136eb785ca8cb82158731e 2013-08-22 03:45:30 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-182473fdf7a678d735e5094bdb9ba9397fe89fb1197bb5b89b5583a209c8d2ee 2013-08-22 02:09:50 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-183a68bd377527b2b045716261a6b4a02295bc21e9520ce608daaa6dddb5d5bd 2013-08-22 01:31:24 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-1926ab03d0f34fb57bb12412b0eaea6be7078f20508e9ddedfca80e46ef7f2f6 2013-08-21 20:43:18 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-228e1746984d4b462509f5ab9c32ed584885194a04c8b5e3cbcdd969d04a9745 2013-08-21 20:57:10 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-24a460c5e9c9a31f820abb4c7e3e9738352da83ce7b9cfdbe62b10d653f4033f 2013-08-21 23:42:26 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-24f171e3f47468f32913375daca790395c3ac114767b234de4c4b0aeeb59fe3b 2013-08-22 02:51:30 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-2593d3d01ce87b447f4b2d8c448550a18b7912d3de41f5754894e7a480f7fe6b 2013-08-22 02:37:06 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-259762c3a1fd7da27bd326dd1c0a32f8e4eb22f49cdf049c54de578a86cac4ba 2013-08-22 04:14:36 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-270ea20ff7e57bfdef222b3647bb12ef3984c71443fa1172f0f1fa40f80556ce 2013-08-22 02:41:18 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-27278420a8a4b32fa818c04198537585fa7801cc3a20fd9f8b1c43ee70094767 2013-08-22 02:47:54 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-2826baf4e75c50a6198a799b282182cdb8496c4af7738250869759756cc94a6c 2013-08-22 00:15:22 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-2a15e00050bc87fa28c90a219bdbb0a503ffae20b8b571166cd06d18ea2170a7 2013-08-22 04:49:02 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-2b1951ab2f12055e0103f77e1508ed979f8c813b2fbc8bc7186fb14e0696b862 2013-08-22 05:11:00 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-2b58661e3a98fd28bb07e211c7fc6f9aa50cd2bdeb6ef06312df0063bbe72ec9 2013-08-22 00:17:22 ....A 58773 Virusshare.00085/Packed.Win32.PolyCrypt.d-2cf7eb62c048badfe9d27116bdbbce2512bc439e35cc0eaad229a2cf219eb291 2013-08-22 04:10:00 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-2e7cb2de819cfe183435e31e90699216f3b191360d5ba815a991deddfb58ba4c 2013-08-21 17:34:28 ....A 230616 Virusshare.00085/Packed.Win32.PolyCrypt.d-3041867d358ce6f5250c9c4a819c23b0a448559f5ce7eed82658850fabe11348 2013-08-21 22:02:04 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3087e09fdd87aad9b5dd74ceaefe2b57da3c817cdd2165ce9219965204562dd3 2013-08-21 16:07:18 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3127cfa8d0dcc0684bcb24047b71cb11d1ae99cb2af87dbaee987e0d25fba3a0 2013-08-22 02:34:04 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3503982a524efed73f4cf305a0cf311287b00a3781d29cdbd2023ac4b811ed45 2013-08-22 03:15:24 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3508c4401a1e515613e7d626afbf66f382a24314848a5147a9409a9a86affb69 2013-08-22 02:49:56 ....A 199434 Virusshare.00085/Packed.Win32.PolyCrypt.d-36946caf3fa53553783be12a347e254daaf4b44d7829df7e0157dee9c78eb112 2013-08-22 03:39:22 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-370aeb53dd8c9ab1e773677732eac18ada7482cd342a7e7b15504d89069aaa61 2013-08-22 02:11:30 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3723ee8970ce1c2b298f77e80300af410139a8995ed1d8d954ac32926ceb50a3 2013-08-22 04:36:32 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3a5c4a055f5eae0c3ddf7bbe3dbbb56cb4cd460680a3d72510d5bb41f57c0997 2013-08-22 04:57:28 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3c7affec33b828a8b248b2acee20c46f80ccd39b451f18189ef595037f761363 2013-08-22 04:39:32 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-3d1a412ab6348f2379b8664cde2b85a8487ca4668ec7695fc22f8bcc1bea6a35 2013-08-21 19:57:20 ....A 27801 Virusshare.00085/Packed.Win32.PolyCrypt.d-4379d0b26daa447475d1f52fcecd668733e8f2d01da7d838dbfc951f88c498a3 2013-08-21 20:33:22 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-44f6bb1bd1b4ba68125bdf98a8431ed1f52241f6078957f38783c4163c186e0b 2013-08-22 02:19:14 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-451d9301daad77fd79339c23339bef44da8a0db13033b69ab9a868987d279b2e 2013-08-22 03:18:30 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-4694cd931417eb42ca4b67caa5aac38524a3318e46370756b038b9f1dc501f06 2013-08-22 01:44:44 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-479233a4bec753a64dcd0a3c6d51a349854b02ef6fec5bcd5d26b818aff8e4c7 2013-08-22 01:25:20 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-479b94b6c76072118ea2f97290eff2d461fef87be599f68419e4dcf7363b3c94 2013-08-21 20:28:08 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-520398254472e3ab43ca15e5271ca883dc0d69823381ee7bdcecf3bc06498815 2013-08-21 18:53:02 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-52c3f7327654b0fa09e849b44aff0cebddcd47ce901db4f53618ee279bea5a7d 2013-08-21 15:47:52 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-53f64bcf7423bd7e5259bbd04e596278718680e1a4b4c7e871fed7375b6e8bc4 2013-08-22 03:38:10 ....A 410112 Virusshare.00085/Packed.Win32.PolyCrypt.d-549a2fb67651fe789460b7c5ddf2eee2bf0a13222dc32711ddc119cb82f54a2f 2013-08-21 18:33:58 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-550e067fa2544b22ffcca97e337839c4bab95491451212610457cd5624060190 2013-08-22 01:18:56 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-55377304131c433e12adf55ad661df9f09307c1a8798fc1b190ef4146ce7e57d 2013-08-21 18:17:16 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-56465b98b8ab62d8fd3119f94de06eefa6335b569a339871624b697be7bb505b 2013-08-22 01:16:10 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-56909e738b64e29679b61d55971c38ba15ebd6f97022b3b100aff0284289f01c 2013-08-22 04:21:38 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-575ba97725dbe8631602a7d985fdbec2314ce40d2b0b82e3f19c673258828e69 2013-08-22 04:12:04 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-595eb61b1417f5159fb9143ff1c3eb9102c1a85f49bb58ef694f619b79cb2460 2013-08-22 04:51:58 ....A 269062 Virusshare.00085/Packed.Win32.PolyCrypt.d-5adbf9703887d8a7327b1b618f5de0acdf608e9c663a3aeadadd069e5fa3029e 2013-08-22 02:57:56 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-62832958cd240a2bd13b28f4083225f43f8ad50f128ea0efdd80e8f983c05b21 2013-08-22 02:19:44 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-62b867deb92af8c32504cf87679c700b7b8e201d09f320a876737b956fd2cd14 2013-08-22 02:12:40 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-62b8729e6cfe8588837222696202da1be9df13f550d29457c7f9daeae971395b 2013-08-21 23:31:40 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-63017dfdd6b2f3e7417e2e974be429cc87f6e3f281ac5cba5cda1e36c3831ebf 2013-08-22 03:56:22 ....A 145275 Virusshare.00085/Packed.Win32.PolyCrypt.d-6309ffb204d9d0536d9a41a7c66948e85da67dc182ed10a63831d5581ebe192c 2013-08-22 01:43:24 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-635e2293d2c2ae1a512eacfa6c906cbe26445fc355df68eac0683ed7acb0ad8b 2013-08-22 01:25:26 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-63632df22c830ee86c0a17fea65b340d189c6957bbd1380d77b58aed6aa8e6f7 2013-08-22 03:39:32 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-63eeed0a0e44499075bc2516286cabf1a6894968f5b2e36ada744b27b7c05446 2013-08-22 03:11:56 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-640831dd1c8c137f3ac851b4d13b308e4e9c82f0de37d2f37f72b2a2cec63909 2013-08-22 01:59:10 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-648524293960b17c3ee98967bddcc9bbd1354a7d029e18b5d986a00e4c7a4902 2013-08-22 00:36:18 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-649760ab766520dbad467c93cbab20e95695f01ba807cef733e985fe2f097172 2013-08-21 20:57:26 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-659960ee1a8469cfa21c83265af4267e7ef90298d37e88b4c45b28e5ee771d42 2013-08-22 05:10:42 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-696288074fd4b93f0d670f69e890e942d2e207c404f28b69dfae3957a0dc41c7 2013-08-22 00:02:20 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-6bc98ec368d21172e9a928f2fc917573ac941eb8f9e2a994ed77c10f0b0e54a2 2013-08-22 00:19:52 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-6d7014dd4974742a7fd0dc5b43597c32bdfd2529413c0e426b82fbfd9844a865 2013-08-22 01:50:38 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-7066dd5039b211c0c63f49c8fbe3b7dd2b7b56152515642316f0dd0cf16102ae 2013-08-21 20:29:04 ....A 244251 Virusshare.00085/Packed.Win32.PolyCrypt.d-713e3812d2d7d3d58220af6aabbe4183b3a6044783315becc77264d192c1c5ee 2013-08-21 23:11:52 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-7631d2f0c16247e655495bf8fcac1bb11caa69ac944abdd96c2ceecc69ada76e 2013-08-22 04:42:18 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-771cd9ea64b9c9ab4bf45e5d7d682e7855cdb5e92e3978418d900d6b90c1320d 2013-08-21 17:45:44 ....A 62574 Virusshare.00085/Packed.Win32.PolyCrypt.d-d15289b2585c8ed6e2d534b49b9175a9439cc89089f48e8c47ded551b2441427 2013-08-21 23:38:38 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-d270904f078217c6056d259c3b9b03fd720c50aa9ee4a07ce753ccc3d26361a3 2013-08-21 17:50:18 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-d74eb0dd743b70aaec2b5af509fe202a73dadf06ed75637476176f8bcdd2a14f 2013-08-21 16:33:22 ....A 1040384 Virusshare.00085/Packed.Win32.PolyCrypt.d-d9cc992b50e68c0dac99ddd3bd44803c14c93963527a67c26c5c653a8da4f312 2013-08-21 19:10:06 ....A 62574 Virusshare.00085/Packed.Win32.PolyCrypt.d-e2cc02eeea902faf5f9ac2592db358acde4c78a615cfde11e49fe1715f8aa6ab 2013-08-21 15:48:04 ....A 191444 Virusshare.00085/Packed.Win32.PolyCrypt.d-e3105e5c033e3b6b32c551f1229c206ac71dc28f8cfe22eaea7760e167fc1f8b 2013-08-21 15:49:18 ....A 58769 Virusshare.00085/Packed.Win32.PolyCrypt.d-e440ef7564446cb56a8dd3bba315ba6f8eb95eafb5b8f4f402007fb049a2ce7a 2013-08-21 18:53:00 ....A 152860 Virusshare.00085/Packed.Win32.PolyCrypt.d-e61722882e2667d13fb8518316e4696a9648f0e7c44bbbe81cf1a465343310ce 2013-08-21 15:39:06 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-e69b14e9b64c1b33acfb093e42ead2175d74bf8e8cc95e22b6294a33ee94e557 2013-08-21 16:00:38 ....A 62574 Virusshare.00085/Packed.Win32.PolyCrypt.d-e81662d5e2c491ab5647076c24689965f4d0170a9b75dd17b7ae78225d37dd4f 2013-08-21 20:46:22 ....A 58769 Virusshare.00085/Packed.Win32.PolyCrypt.d-e9fda0419d234acf5b9f934fd378bbc0d652f9e1ba0d6d35e202a6371bfbb01d 2013-08-21 17:51:26 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-eb303b3d9fa1399dddfb361fcc9167b3d72fe6511643f3d71dd4b4a09a1e1065 2013-08-21 17:58:34 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-ec3aaf48f7521e9362e6048f8556d6d5fee8a60196e48f1704d510bbba6a0875 2013-08-21 23:43:52 ....A 62574 Virusshare.00085/Packed.Win32.PolyCrypt.d-ec480a5cbddca1c03cc489c42ce735eb9137847c79ea8cb31be94380a2fce33c 2013-08-21 16:04:26 ....A 62570 Virusshare.00085/Packed.Win32.PolyCrypt.d-ee23c8eb88c7d61df7b1e3bad9e0e3ad77b8f73016d53537092599eb054f72fe 2013-08-21 17:15:28 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-ef65ebdacbf2c2c0703db9bb4319c8ea68a38c7db55f044de89a50a08c22f182 2013-08-21 21:17:44 ....A 62574 Virusshare.00085/Packed.Win32.PolyCrypt.d-f1e71c7ad6a29414a07f095ff285cdb26a9527d0cc111294184bfda02271d8cd 2013-08-21 21:51:04 ....A 58773 Virusshare.00085/Packed.Win32.PolyCrypt.d-f535d43bb77014cce2eef1fd21dc1b3d286d8690e5dd6370e635e70b857f75b9 2013-08-21 20:46:04 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-f783ca0904aeb711b6ba34dea7c2cf69a3968294dbb703d7d6fcba740664cc47 2013-08-21 17:40:40 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-f800c8c7ccfa46c38b0e26e0949dea0b9053a07ad7dca0e75c767962d4bb7280 2013-08-21 18:44:36 ....A 195453 Virusshare.00085/Packed.Win32.PolyCrypt.d-f8961eea368a165084204f1911de99c1c60eae2ad9c3430cd5ad92fecfbeb2e5 2013-08-21 20:35:02 ....A 916928 Virusshare.00085/Packed.Win32.PolyCrypt.d-f941194f058f8806b73dac3072f745c5c03a70a8a6dada7ebdc31e2025ca5b24 2013-08-21 22:10:20 ....A 58773 Virusshare.00085/Packed.Win32.PolyCrypt.d-fa8d18d6818a62e89fbae048dbc49a78ba6edde105b74dbc4540631205840b33 2013-08-21 23:00:40 ....A 62570 Virusshare.00085/Packed.Win32.PolyCrypt.d-fc7294bad9ccb23e5ee17f322ce025c6482543ba664c1a45a5b5437c62cb92e3 2013-08-21 19:42:38 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-fc72d99fe04d5263d5d1dab53d3bdbc7edeee82a52d261473c22bb52404368cd 2013-08-21 20:07:58 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-fc80f17139e6319d0920e4ae91ed51753478e4cecf170e0aa335cb2df74aa0f2 2013-08-21 20:59:38 ....A 358091 Virusshare.00085/Packed.Win32.PolyCrypt.d-fcc4558eab053b2bbcb0ff47ca961675c6cefaacf88f65146fb5d4558049c435 2013-08-21 17:21:12 ....A 62038 Virusshare.00085/Packed.Win32.PolyCrypt.d-fce89af207afeb9622b66806a0f5c2b4dce4751a97d225f0ffde8054879719fe 2013-08-21 21:05:14 ....A 219978 Virusshare.00085/Packed.Win32.PolyCrypt.d-fea398cb643f1273961056af27830fc4c061b4b824dd6904b739c7af2a1a9dc5 2013-08-21 20:01:50 ....A 52736 Virusshare.00085/Packed.Win32.PolyCrypt.e-4291d796893d4ba10e0c1a107a867c02e7d947a71665980071a90d0c214980d3 2013-08-21 21:37:18 ....A 21504 Virusshare.00085/Packed.Win32.PolyCrypt.e-e4c5b18b2bc3a68c833e9cfd0c186969a8ae43f54fee4c5fb50c1993939d1fe5 2013-08-21 16:10:40 ....A 15872 Virusshare.00085/Packed.Win32.PolyCrypt.e-fec2ee7e8f9a195a47c4acc7038fe18d3814d4cc3deda2ca0e6acbb5f61b2e13 2013-08-21 20:52:24 ....A 412755 Virusshare.00085/Packed.Win32.PolyCrypt.h-160ccf99e036950c23b70428444c8da6c96415339786f4a3230082cc17a21714 2013-08-21 16:12:48 ....A 107309 Virusshare.00085/Packed.Win32.PolyCrypt.h-fcc4d229342a4640ffaca1f7ef6940db79a0f96a2c0851c66b3569dba117c060 2013-08-22 00:22:06 ....A 374272 Virusshare.00085/Packed.Win32.PolyCrypt.m-2da792ee66215ea8b3b6f65b05e7759eb4b5d35bd23e47784c6e8d16d43caac7 2013-08-22 01:42:48 ....A 249856 Virusshare.00085/Packed.Win32.PolyCrypt.m-556a0b628e9f88b8756368b8c5b08feb2016fa8fd7b3874972ca82cd3dd63d06 2013-08-21 23:52:36 ....A 56832 Virusshare.00085/Packed.Win32.PolyCrypt.m-608d80df88d9f04399699325499e6a03bd210ea17da454a9544c4d5e3a17b254 2013-08-21 17:51:26 ....A 188476 Virusshare.00085/Packed.Win32.PolyCrypt.m-d6bd71a4910ece7211eefd0604173b81fc45ab551a83045a532bf6bb49533556 2013-08-21 16:58:04 ....A 152576 Virusshare.00085/Packed.Win32.PolyCrypt.m-e11109ea84ee76db7b507b792b80caaad537e7d28460f7fd43fd6fec7bf20a9e 2013-08-21 17:07:10 ....A 143872 Virusshare.00085/Packed.Win32.PolyCrypt.m-fbb775ac9c8266c30958ad98a0d1168b9b24b07c710021d239a5c2dc2aec1e95 2013-08-21 16:07:36 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-019c107df4727cfada781e8368fe712134e0c844542675dcd767e84be566f5ad 2013-08-21 23:45:52 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-0431e15a403a952fe094b4a21a86c4bb4777aa9369035622b35799d86daf1c63 2013-08-22 01:59:22 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-0699fcce672bf943dce6c64937d76b98d9a69a0959c9f9f6baaab003958caaf0 2013-08-22 03:03:44 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-08425052494bf2d33f2a1e145789e51a84db810fd48d375c48181249aec98b26 2013-08-22 03:04:20 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-0952ea28cfbfb7a05393de9a0d5bf393b4b94ecad3c347f67d0c1d3e9cb02318 2013-08-22 03:01:38 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-0984a198174545840f4ea7c6bcac701ebbb3462c3a1f2cf97956b6b03317b760 2013-08-21 16:07:44 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-10bc8cc8c1522d3d445d788c0b171ef8fbd139277b1f9eff8f058a81514b4323 2013-08-21 16:01:26 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-1600a0e50e84fd535b8cd49fcfae71551b71b3e1fa6941e9e062d417b61ba2ae 2013-08-22 05:10:34 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-1600f87686c6ff30eaf4ac1cf1ed38f3c4e912f3a09809972e4b0c312c7ced0a 2013-08-22 03:20:06 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-1786f5e286728fbc500ead05b141d7d1a8e48e969f3e2ca01b81ca8a20c2b7ab 2013-08-21 21:07:02 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-24e8336a3d888a439441e0d786b95343c0398d6501464e56a1965aac3606bb7e 2013-08-21 22:13:36 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-352ee99c1c4399ad9039e57934d5fd5c0e50a7acc90b60f98570a7d5c13a275d 2013-08-22 00:32:04 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-369f34e95208074f584b6cf663a3c17b75bafb0c5017d578e895d2e812e32abd 2013-08-22 04:16:46 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-371cf38476be7d983f50168bf2c7dc981b429be9023671a7c21bb38aa85793dc 2013-08-22 00:16:18 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-3fefdca944b661a205a9ce040aa322448273b6eba743f78734d9114e8b1431c4 2013-08-22 02:18:04 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-4671b85027dcd59b61bdea764bf3e52a3c99eb6e5cc92a9f9827dc0d6e5179ff 2013-08-22 01:55:34 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-4784084e3bfad71d28eae237046ecacdf5b52932ba1c191039e750431ab27fa6 2013-08-22 02:35:46 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-55426a6bb9c1bbc4ef87b83bf3dc9e9f57bc23a1aa3cf01c3bae99f41f1a8d64 2013-08-22 04:36:06 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-5dbb7ef8657bad62ddcf15dabe5d94d62198be6d0bd120475e7bcf059ca68608 2013-08-21 17:56:34 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-668b31e9e7dcae7bfc7737924bb207c18f245a3e8faaf507f6975f6df364e3c4 2013-08-22 05:00:34 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-68b4ec142a6c1fed6fb95bcdeb2fefc3b6a39c621beda3749c0bccbc0c424701 2013-08-22 00:05:26 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-7c5abda25db384ef328f7cd53035eebb5dbbd6e8bbb6afd261f277c97eba76e0 2013-08-22 04:28:36 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-92a8f4597e74144aa0523b64527dc70aac719fb0a5b09fa1336a408bb66d1c70 2013-08-22 04:53:54 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-c9b16587c747cb9c03f1508e4b72c500720cb37d98bd1e30140fe6031a58e9a7 2013-08-21 22:36:24 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-d213686d677f1a8e19ca73fc784f5ec280f2a9432fb22ec66bec0f58438b2d58 2013-08-21 16:34:58 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-d321d71f3d3ac12a7ec9c7d053fc7e95707d67a726062fb96a88dadf4796e521 2013-08-21 22:20:46 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-d5d74e8e42cd065be09697fbda5f65f88271bd0c7425976e9e4242667b14c704 2013-08-21 15:42:38 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-d7ee415994194d02046385192980a2d090fb02aa7e8d7b15097692d6d3f39c0b 2013-08-21 18:02:08 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-d81f3e12f14b419363e31b332f306a6ed36ee8822e03c6b5b49a8d15514ab05e 2013-08-21 21:04:58 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-da18604c8e2e8dbca75d3810043b7492ce28ac360f1d0c3765f480f048ce32d0 2013-08-21 22:20:44 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-dcbc1b5ca3d9aeb99af11c89369e3e44aff161bdc11b9898cbeb89d14b00c67b 2013-08-21 17:56:00 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-dd2f25de144964ee2a9212cbacbca7fc1d1613517ebf520f5c09df507c05dc4a 2013-08-21 15:26:34 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-ddd3488859fdaa52515ad87043623ab53d55ca63c0aa315c6ca716dca10bf12a 2013-08-21 15:35:32 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-de696acde89556a3c3232a6422593a9a9205d8b6964811efb3a3cda3f8bd97cf 2013-08-21 15:50:46 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-e2a6f25c27e426c76a29c12724eee6680900fb7160a9c6339554c37ecfa6e5c1 2013-08-21 22:11:00 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-e37b04b42b1a59947b9525f341d2eb6372d5c2f4c71fa5c51f89f2b91c22e3e1 2013-08-21 21:32:16 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-e3f56f45a89ba724f67843199b8757244e046141733b1ebf5df7e5bc4b7de01f 2013-08-21 15:50:44 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-e40e8f64800b3153c3a5f7fbbd7b9d18ac0ce3d6c125fa2d107150a555b149e9 2013-08-21 23:08:38 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-e91b829e3073e28cddbd327c0e28e10bfc2c149d681475ad691d8266cd214d60 2013-08-21 16:44:22 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-e9e3aab1dd3fbc2b3f06cf65995821608c1f03af8334e5debf626e16576373af 2013-08-21 15:35:08 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-ed0631544814aafd0c57660232271e7a4485f82e837cce80e952ca155bc571d2 2013-08-21 18:31:04 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-ef18766f8d701e66a8fe87d01930e8c11b4c9013b74349d776184869697d78b3 2013-08-21 20:20:50 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-ef18dfbf5563197d6a209891c3b9cc8eac0d24da6c63056ee29877f31588cd0d 2013-08-21 20:39:20 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-f0b66f01f3101d5c5d01d0346023b0c67b072f40f830dc87818eebc0e81321ef 2013-08-21 15:59:04 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-f361f4a949423b27e543201a0aa2cd0bbec41f8e1967ec0c78c730f81250d476 2013-08-21 16:30:16 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-f4817b2b661b58d644232cea4c8b6dce043f44f12c2226a0b5649ce206c5f8d6 2013-08-21 17:27:52 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-f6e5be5dddfc6348509a3a9de6d9edd18f0f21720a2ee919dea7f38d1e21ef04 2013-08-21 23:53:34 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-fa27253cec614b49acbe52a62deae8172e96a625d19a0b15605037d7e21a7134 2013-08-21 17:40:04 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-fb7a154cffcc56947323c0b22991d591444da60bd317c0bb367a9198a68adbe5 2013-08-21 17:10:00 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-fc61c8059d0bfdce0881858a55bda8e07b5db1473f4fbb291af43dc511d34f7a 2013-08-21 19:37:40 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-fde6f8cfa32077423be2c1736630047e5da709faeb1f3d1089229c11b184a410 2013-08-21 23:17:10 ....A 123392 Virusshare.00085/Packed.Win32.Salpack.e-ff8ce27b1c89f7ddd651d28fd307bef74a0d4454946a7f3dcfd15962703d916d 2013-08-22 00:11:16 ....A 31232 Virusshare.00085/Packed.Win32.TDSS.a-4bb9b41238fbc8e7cc504f9bca0dd9fd18bbd5c84a5374c78a36218192b84fec 2013-08-22 04:16:06 ....A 59392 Virusshare.00085/Packed.Win32.TDSS.a-58cc033ea2d7125eacfdbcad88861dedb4abc02ef7bd077c5ae5dc4d41043d43 2013-08-21 18:49:34 ....A 31744 Virusshare.00085/Packed.Win32.TDSS.a-d746748b050044118c1d5fa978aa27ed62e1e25b07643c7109153350de6ed19f 2013-08-21 21:48:18 ....A 66565 Virusshare.00085/Packed.Win32.TDSS.a-f906fbfb91c26e9b728c89a885a232512846ecab79ca8486f8792e17e1d98121 2013-08-22 02:25:50 ....A 53760 Virusshare.00085/Packed.Win32.TDSS.aa-078ecfbfc5a8df3182f5bbd671da374f4e905c373e3b832f806b832bda29f900 2013-08-21 21:03:40 ....A 45568 Virusshare.00085/Packed.Win32.TDSS.aa-22aca63738f438a4363a541d25feceff30aa33564e3d921adf5f380debbb2410 2013-08-22 02:31:42 ....A 28672 Virusshare.00085/Packed.Win32.TDSS.aa-2637f1859e326cb2b82d2ea4f876b746b82828f9790f66958df3ff2d365dbc9a 2013-08-21 20:24:26 ....A 388096 Virusshare.00085/Packed.Win32.TDSS.aa-33071e103cc0064b887f9e1f747a3efb14fdc896b7e152156921e6fabd1cb8da 2013-08-22 01:26:08 ....A 69465 Virusshare.00085/Packed.Win32.TDSS.aa-449230931551741e8328082bc8dfd63ba0c9df81c1812eb7b68a653872f233bd 2013-08-22 01:54:12 ....A 831488 Virusshare.00085/Packed.Win32.TDSS.aa-547732d846cd0091a90f9ff92cc3c011e3ecaec18334b515537fec1530793729 2013-08-22 00:02:04 ....A 2183168 Virusshare.00085/Packed.Win32.TDSS.aa-5e6e5031fb773db98e69f6b764b37e5f9ec20f90adb194087c0cf5320d60f895 2013-08-22 05:03:52 ....A 66048 Virusshare.00085/Packed.Win32.TDSS.aa-623c7808f6f2b0c37c68900fc8b68a68c1eb6096e5f9306a465b7cc733b70168 2013-08-22 01:24:46 ....A 81408 Virusshare.00085/Packed.Win32.TDSS.aa-63730195d94569f6699b368c8ab15d7db5e8fbae1d967337257c3c548ff9f14f 2013-08-21 19:01:58 ....A 450560 Virusshare.00085/Packed.Win32.TDSS.aa-75fc061d36fed760cb4b801041c3a5cfd3257ca7fe61621e3c6105792708530d 2013-08-21 17:37:22 ....A 63488 Virusshare.00085/Packed.Win32.TDSS.aa-d1216c9299de76a7055c498e42b678ba1510ef0060932154a0defc61478730b2 2013-08-21 16:05:40 ....A 89088 Virusshare.00085/Packed.Win32.TDSS.aa-d2af25403416ceef7d8d77abe34246e9ffb050d0293e084f29e338c1d747ad99 2013-08-21 19:54:04 ....A 52736 Virusshare.00085/Packed.Win32.TDSS.aa-d2c49700a9742a71b5151500653512b92dad4777952fa41985bf0b01234c2057 2013-08-21 23:50:50 ....A 63488 Virusshare.00085/Packed.Win32.TDSS.aa-e7d8e9c16174346269f9adae7e72eb98d35ab0fb86a2b2edd524bbbb15ebacf1 2013-08-21 22:47:34 ....A 17408 Virusshare.00085/Packed.Win32.TDSS.aa-ed3de62657eb47105de18e419b9120b95c6881961a38c702b48e28cd07197766 2013-08-21 16:06:04 ....A 94208 Virusshare.00085/Packed.Win32.TDSS.aa-f0d376348c29f6c9e9c9a0d8256d48ed0597fac499c60bf1a3bef74deea1e298 2013-08-21 17:26:34 ....A 66560 Virusshare.00085/Packed.Win32.TDSS.aa-f59cad95d3d2f4d6c9e5ea1b3339a1db0b19e2f52430189a944146dcff6bdaf9 2013-08-21 17:02:00 ....A 2247680 Virusshare.00085/Packed.Win32.TDSS.aa-f7caea15e817cee3e49949bfbac7c4edbca980d228b71d9f75443309b1dfe8bf 2013-08-21 19:39:46 ....A 45056 Virusshare.00085/Packed.Win32.TDSS.aa-f91f6229ac7c14fabf5355b786c98241a13a04abce6d304003b7a50773262a9a 2013-08-21 15:36:48 ....A 71680 Virusshare.00085/Packed.Win32.TDSS.aa-f9f91bcf8e2c08d6868aaefa4f7919f6582ddb3cbf0cc1d9777155fd64fb1eab 2013-08-21 22:15:00 ....A 89093 Virusshare.00085/Packed.Win32.TDSS.aa-fd384b0c1031c2beec150cc06677bcf4b82fc4ae014bb819c9bb646733543c5b 2013-08-22 01:49:26 ....A 135168 Virusshare.00085/Packed.Win32.TDSS.c-2722029f91fe4b2e8c84054e8d296049ef0a9f60c52b29d878666d465001b389 2013-08-22 00:37:38 ....A 30720 Virusshare.00085/Packed.Win32.TDSS.c-37711294aff39a486887929a108f7df979b9eef22488a387b437edec1592685f 2013-08-22 01:21:52 ....A 32256 Virusshare.00085/Packed.Win32.TDSS.c-38185a5e36975e7d0d307bb07e192aacaa2b0238d5abce21103cd9d00fd812bb 2013-08-22 04:51:44 ....A 20440 Virusshare.00085/Packed.Win32.TDSS.c-5f33cc560236b90d9daaf7b816a0483160f62ec5b54aa3932daa468402be0d8e 2013-08-22 04:16:52 ....A 118784 Virusshare.00085/Packed.Win32.TDSS.c-5f625e0e448a6810a28b318eef74ed22919e33baa7bdf3a7077e5fbef1c3a995 2013-08-21 19:04:40 ....A 122880 Virusshare.00085/Packed.Win32.TDSS.c-655399af2b84356859e03fd3b482a561229e5c1b3ec7b707b7ab905763033037 2013-08-21 23:15:36 ....A 32768 Virusshare.00085/Packed.Win32.TDSS.c-d1518c67054e86e20466a2a31ca28ee0deea9ad0e843bf0f0bd93198ffecb6e2 2013-08-21 17:02:26 ....A 40829 Virusshare.00085/Packed.Win32.TDSS.c-dddbb1004e146b75ea12eb71bb3daf318666ec8a146d4b753f3b9ae4a1e57551 2013-08-21 20:58:14 ....A 32256 Virusshare.00085/Packed.Win32.TDSS.c-f6099ec97468ea64618f7578eae362c73f2c93a589d4646eae326bbbf0f5c624 2013-08-21 16:49:00 ....A 30720 Virusshare.00085/Packed.Win32.TDSS.c-faadf6ee32d75ab4af9c54441deff9cbc3f442fd0e8ca383466b9a64fe77bbba 2013-08-21 20:37:34 ....A 49664 Virusshare.00085/Packed.Win32.TDSS.c-fd435ceae1d07bdee59a94cfcfeb8c187c6e6a2d712c0497869e9517e5bfca61 2013-08-21 20:43:22 ....A 447488 Virusshare.00085/Packed.Win32.TDSS.c-feb5c64ff3517d1f3e6fcc5236d741ac9e6e34ddf7f56857fb98cbb98cdf5af7 2013-08-22 03:17:08 ....A 29696 Virusshare.00085/Packed.Win32.TDSS.e-63a969d4efd3eaae9831b7e7a9cd143f84dd694b0ff7d262eb3bde5a671ea28d 2013-08-21 21:01:06 ....A 31744 Virusshare.00085/Packed.Win32.TDSS.e-ea7a687d28e0fb5cf75ada608c6c974c490de990650c9814e3c841501aafc364 2013-08-21 23:04:50 ....A 32256 Virusshare.00085/Packed.Win32.TDSS.e-ef0b3e0be7f07ff383dac680d545dcce89ddd92e3b387512441c500d85275044 2013-08-21 20:29:38 ....A 31744 Virusshare.00085/Packed.Win32.TDSS.e-f13271043cea7e4f14692dbcc8a2f026ec97e81b0e42f298294f9873cfe132ed 2013-08-21 15:53:22 ....A 31744 Virusshare.00085/Packed.Win32.TDSS.e-fb0c9ed17ae47b4df90c1dc52c22bd28e521afbce245c7075788d00712563e79 2013-08-21 21:50:44 ....A 159744 Virusshare.00085/Packed.Win32.TDSS.e-fc11069b2be8569f08b0e18e520a53bd166ba980ff806d2864db1044b411479d 2013-08-22 00:05:30 ....A 90112 Virusshare.00085/Packed.Win32.TDSS.f-0e65fa909372f7ebae28528acef95d0a6444872d7df631ed971294df68507115 2013-08-21 18:06:28 ....A 118784 Virusshare.00085/Packed.Win32.TDSS.f-2390e2fb9dca794ca70c01c2a976906d9d8bae91f9b9853405fc9017ef8ddbb5 2013-08-22 04:49:00 ....A 118784 Virusshare.00085/Packed.Win32.TDSS.f-2cec2412ec28509a3d5fb9ced928f96a5da309e39d299da9588de7fc9b0ac2f8 2013-08-22 03:30:24 ....A 24576 Virusshare.00085/Packed.Win32.TDSS.f-455476b0fde43b33bc6ed4ec4f4dc87d87d145388c51014b6579a345b615c381 2013-08-22 01:24:04 ....A 20480 Virusshare.00085/Packed.Win32.TDSS.f-47832a5c35cb4d92882a54726681a7fde3129175fcc654a685972819de703944 2013-08-22 03:50:58 ....A 69125 Virusshare.00085/Packed.Win32.TDSS.f-6861536d3593a5f9f61f68a2bfff1888c0997d6417df3cc106348fdad523ef1d 2013-08-21 22:55:20 ....A 173061 Virusshare.00085/Packed.Win32.TDSS.f-da62161f65b68cfc4f4c29e043879cd8b61966c3449660435ec55c0b180b67b4 2013-08-21 17:57:42 ....A 1503232 Virusshare.00085/Packed.Win32.TDSS.f-ed3d9ea457c272644412ac09cf75a32779b0abb3c11090afe502ce44ccd9481d 2013-08-21 20:04:12 ....A 69637 Virusshare.00085/Packed.Win32.TDSS.f-f7af413e0d447ce21c8b0528fe4b64d6d366ea524a002572e9f80957681ac864 2013-08-21 18:49:16 ....A 106496 Virusshare.00085/Packed.Win32.TDSS.f-f8375b850bdc8dcef71ba3f5f96e8fc8841eacc1ec88a38900b2e4162302639b 2013-08-21 16:33:14 ....A 69637 Virusshare.00085/Packed.Win32.TDSS.f-f86b6d0dca1217c6b0fc8a99fb6bcecb62a9094753bd7963e8b0bb96e7982f7b 2013-08-21 19:46:02 ....A 70149 Virusshare.00085/Packed.Win32.TDSS.f-f89c7fe54f474af56ae2383910b372815e0cd059170cc4d884d1e9149115f0d2 2013-08-21 20:58:06 ....A 118784 Virusshare.00085/Packed.Win32.TDSS.f-fa25166a6615b9ba6803c055e5cfd810dcaff8a0d88f50712f7533d696e1abc6 2013-08-21 15:43:22 ....A 70661 Virusshare.00085/Packed.Win32.TDSS.f-fceebd4fdb6ce54e31de5a1d53f04680c286f33153e6afb234ecdfe045a28f92 2013-08-21 15:20:32 ....A 69637 Virusshare.00085/Packed.Win32.TDSS.f-fd12ec16c9058b7f9284027eb8730855e4e03b1ae0f1a2e31bdec3caff65a717 2013-08-21 20:54:28 ....A 98304 Virusshare.00085/Packed.Win32.TDSS.f-fdde74c2a90f18822c46ecb93ef9726130f9464c0495353250e6bf116a946cef 2013-08-21 18:15:34 ....A 94208 Virusshare.00085/Packed.Win32.TDSS.h-fe47d701a51201c7272a5ab3ffee7068082f183231ab4fb629dc77b4aabc0b2a 2013-08-21 20:44:10 ....A 94208 Virusshare.00085/Packed.Win32.TDSS.m-f3bef8b96c84862a50a0046e866194c9464148fb4d219332d827b38d7a5f24ef 2013-08-21 22:40:22 ....A 94208 Virusshare.00085/Packed.Win32.TDSS.m-f9a67c0fc33dd2909a6c15af6c86549ab9a7f4faf1c8d1b2c85983bbb97caa80 2013-08-21 21:30:02 ....A 94208 Virusshare.00085/Packed.Win32.TDSS.m-fd40dea4d2bbbb296d2ca879e4149557eb8ed4a259eafe8c2796775ea239d262 2013-08-21 17:47:38 ....A 29696 Virusshare.00085/Packed.Win32.TDSS.m-fe90eb716416ecbd9063e44e31cf4a545bbe7c224bdeef966759f0d17a6f2679 2013-08-21 19:19:28 ....A 260096 Virusshare.00085/Packed.Win32.TDSS.n-2224237b28a8310086829d2a3e271b6e245cbf9606f10717bc27aafbb0aae4df 2013-08-22 01:41:14 ....A 30720 Virusshare.00085/Packed.Win32.TDSS.n-55926be6c1df27dffeb048572af7c991e35dea37985c5437e93855e1bac9e06c 2013-08-21 18:14:52 ....A 22528 Virusshare.00085/Packed.Win32.TDSS.n-f7fe5910b2d148e78bada00b0fdf992e3f107b3831283d47f044790853ad3a24 2013-08-22 00:19:18 ....A 95319 Virusshare.00085/Packed.Win32.TDSS.w-1d0ad6698f6b96525c016bde23ab0f9ed5ef1e4cdbadac63a8ac0bccc2521b6d 2013-08-22 03:46:54 ....A 40960 Virusshare.00085/Packed.Win32.TDSS.w-4593ed7227c5b55d7818a89df8a850d58feea37271d900b9bd946e5840e5ce4d 2013-08-22 04:34:00 ....A 46080 Virusshare.00085/Packed.Win32.TDSS.w-4a91f7e587a181dea1bf64ae59fa65a41a1d5a5b8cc06fc8123e57b2e8614007 2013-08-21 23:03:44 ....A 46080 Virusshare.00085/Packed.Win32.TDSS.w-dcecf488cf9a70467b848c116e74cbf8e350d357c73648a14ce5e821928337ef 2013-08-21 20:01:40 ....A 51200 Virusshare.00085/Packed.Win32.TDSS.w-eb774d73db52048e468e46b76193c525489f6780d27fcbcba9780eeeda2807fe 2013-08-21 15:56:42 ....A 49152 Virusshare.00085/Packed.Win32.TDSS.w-fc4a49bbe6858ad8b2e3720db57e7fb9ce38e50190890a4048937a5b56cc8320 2013-08-22 04:03:32 ....A 53248 Virusshare.00085/Packed.Win32.TDSS.y-2cd336a45afab3686e7bfa10878e1a13aee3383e04639deb1db0f05898c84365 2013-08-21 15:32:52 ....A 80384 Virusshare.00085/Packed.Win32.TDSS.y-45295013272ff90e7cc3c284629d735576d1a6462e08d133051a63f83d030f57 2013-08-21 21:38:30 ....A 75264 Virusshare.00085/Packed.Win32.TDSS.y-f1c6d4465ecf97d7d9d84767de5c87d93789f8a016f005c7b29b736a1eafbcbe 2013-08-21 22:56:12 ....A 90624 Virusshare.00085/Packed.Win32.TDSS.z-05905fa229826defdddfb204a5b0ee9eda907c2721da795ae509bee3dcde6544 2013-08-22 04:55:46 ....A 19456 Virusshare.00085/Packed.Win32.TDSS.z-0746ea4b7e88202d35ce0d8991a7aa963d07d25b2593b26c2329c456e79adffc 2013-08-22 02:11:02 ....A 71680 Virusshare.00085/Packed.Win32.TDSS.z-0963da18d462d699d34a1ca1f53b1f98bc0cd83dfc034eae72c24e5eca0ab43a 2013-08-22 04:18:54 ....A 85504 Virusshare.00085/Packed.Win32.TDSS.z-0cf4a499001169ef67aadc38c1d915295b372f96443eac42319618e6fa52b453 2013-08-22 02:54:04 ....A 26112 Virusshare.00085/Packed.Win32.TDSS.z-1624d59adf001b215697004a66577ec3c243cca86423ee52f8fe5c955f967d95 2013-08-22 01:19:34 ....A 1554124 Virusshare.00085/Packed.Win32.TDSS.z-1648362c191b1959708211bea93aeef6cd148480e49c4e652fe26f9cfe68c73f 2013-08-21 20:23:50 ....A 17920 Virusshare.00085/Packed.Win32.TDSS.z-2217d38fef350ecf060bd00bd4691c064a9c48906fd775d890dbee68529e2e53 2013-08-21 15:39:02 ....A 15872 Virusshare.00085/Packed.Win32.TDSS.z-2377e661bae2cdd5d22db4a03b43a8658e6e5ada15e7162c7f3e3a590513ba3e 2013-08-21 20:43:50 ....A 70144 Virusshare.00085/Packed.Win32.TDSS.z-2498b8d0e32bbd982792f85d9c30acbefccdbf2cadfb22718248b04e10425525 2013-08-22 02:51:30 ....A 253064 Virusshare.00085/Packed.Win32.TDSS.z-2672ae3f0bdc2794b9bf35ec6a1051366eb02724d7fc2f59a97e795a6018890d 2013-08-22 03:24:30 ....A 75264 Virusshare.00085/Packed.Win32.TDSS.z-279410adae52670f7a3160f1fc9cb4f2cbf5b66ec6c4140ec0b6b50420d16ae9 2013-08-21 15:59:06 ....A 232461 Virusshare.00085/Packed.Win32.TDSS.z-310195bea9ae870336c596c00afabdffb61f608b30cfaf2b38635963258bc4bd 2013-08-21 21:41:06 ....A 78336 Virusshare.00085/Packed.Win32.TDSS.z-3475297af9f25d8c31ac7fe9b40367e8b35631abc821320ba05cc828a0c34dde 2013-08-22 02:45:54 ....A 4816299 Virusshare.00085/Packed.Win32.TDSS.z-37395e711be8d667025f321f218ff54a40ea159cca0ef9a94f591fbe2415acc0 2013-08-22 00:07:18 ....A 73216 Virusshare.00085/Packed.Win32.TDSS.z-3e34125b7390d41d37ce1e9a6213607185eeb3d188743a454afb36d528f335cd 2013-08-21 21:41:50 ....A 61952 Virusshare.00085/Packed.Win32.TDSS.z-41044fa2666bf645de0f294216ae0150fb2454a694ec4671835d656ad04582a3 2013-08-21 18:32:36 ....A 87040 Virusshare.00085/Packed.Win32.TDSS.z-43880d8959096209fae980a68ec0cc6175b780cb199b44cc88752ce846faf672 2013-08-22 01:32:24 ....A 79360 Virusshare.00085/Packed.Win32.TDSS.z-454787c3183b3922d0286c10260c2bf5f018dd3690e4594796bf9b8aacb79eb7 2013-08-22 02:35:42 ....A 1976788 Virusshare.00085/Packed.Win32.TDSS.z-4688b4aa54c49f0650c8e6d52074a52b020edb1387e76917fa6a003da8ad9a63 2013-08-22 05:05:04 ....A 71680 Virusshare.00085/Packed.Win32.TDSS.z-4eb8488adcf66e0ba80d5c0d62c1ec1d06fac4584d98fd89453d48c22a5a9651 2013-08-22 03:52:10 ....A 94928 Virusshare.00085/Packed.Win32.TDSS.z-544d8e04323756a6ef8b8f4365bc88ef632e3a01ddbe60c1dd6298a9976df42a 2013-08-22 04:46:30 ....A 75264 Virusshare.00085/Packed.Win32.TDSS.z-551246c428b2d3dfc67ef6e9f00ba48a7e5893bc9cedd81bbeb2075bc9a35fd2 2013-08-22 05:05:52 ....A 14336 Virusshare.00085/Packed.Win32.TDSS.z-5ed50fdefdcb2588791436a75e42e53065e9452bd6cfffedd8f4bc9491585477 2013-08-22 02:56:14 ....A 5760138 Virusshare.00085/Packed.Win32.TDSS.z-64410e18afa67b6d5b6a06b53e06dadaf10386b24533a0e223c8bdcee6f89e9e 2013-08-22 04:48:12 ....A 48128 Virusshare.00085/Packed.Win32.TDSS.z-64458fa50bbfd786a39e8459936532dec2f75e53db3aef6fc48bfc8d50c07025 2013-08-21 18:12:00 ....A 44032 Virusshare.00085/Packed.Win32.TDSS.z-d0fed7a6459f9d2385ae8202e93bd3f55c26e0ed130146ce145b034759341b13 2013-08-21 17:14:08 ....A 76288 Virusshare.00085/Packed.Win32.TDSS.z-d2ab0cb8c05a9883cc99cb37418e0f2b016e21302dceba9aa36c2e4ddda9f9d1 2013-08-21 22:17:26 ....A 188689 Virusshare.00085/Packed.Win32.TDSS.z-e1cc1d14dbf4dd84beb727e2e16f9c9927ea8e5e61bbd523cde77cc6e34015e3 2013-08-21 18:26:38 ....A 64512 Virusshare.00085/Packed.Win32.TDSS.z-e21294d9cfa4ea3b0bc6bd74282e66bb9ebd0730cc8de73b495e0b9e64f6a077 2013-08-21 16:15:12 ....A 85504 Virusshare.00085/Packed.Win32.TDSS.z-e57e5c3a14d2367995a197a3c84b36ef3ece924743ad8e093811d0149089f028 2013-08-21 19:58:12 ....A 51626 Virusshare.00085/Packed.Win32.TDSS.z-e820a231d68879d72c0a7fcf46596426f2ab9bd14a4962ddef111aa76c0f65ed 2013-08-21 15:59:28 ....A 3799787 Virusshare.00085/Packed.Win32.TDSS.z-ebcd2c2b07c7a8b9f3af46b49b30d3fe90408712330fbecff3eb9c07685d449c 2013-08-21 15:29:42 ....A 77824 Virusshare.00085/Packed.Win32.TDSS.z-ee30809e84e7587737f0358852c795d760a2dd93bd0e391430b832db6e979f14 2013-08-21 16:34:48 ....A 379904 Virusshare.00085/Packed.Win32.TDSS.z-f4ca31f969b33019f605541345253c97d9412485cf8534727a96a403e8310152 2013-08-21 21:11:52 ....A 86016 Virusshare.00085/Packed.Win32.TDSS.z-f7d00268035af6fe52d5647ad1c1fa4fef21e2b8bb7d434872a3042d96def0c7 2013-08-21 21:04:58 ....A 34304 Virusshare.00085/Packed.Win32.TDSS.z-fb68847564885d77baad84a76a2c9817558fbbc845461f1dd084879cb8dae1cb 2013-08-21 15:44:54 ....A 44032 Virusshare.00085/Packed.Win32.TDSS.z-fc6ca97c6fad2581edeb706370ed972bcbfdc5630c648d0c597f2ddecbd2c4ff 2013-08-21 17:49:52 ....A 93696 Virusshare.00085/Packed.Win32.TDSS.z-fdd142ed64f94e683a6abd2313896233906223d08c2e5addd58361291edb93d7 2013-08-22 00:01:52 ....A 35840 Virusshare.00085/Packed.Win32.Tadym.b-4bcf8bdb6ebb875bae3a448190faa83639600395dfd146cc64c5b0bda9610e21 2013-08-21 23:27:38 ....A 15360 Virusshare.00085/Packed.Win32.Tadym.l-d2c0451b73d2dc62ed4489258dba8e5ae5971519abb1cff827f5574c8a7d1a68 2013-08-22 02:14:44 ....A 62465 Virusshare.00085/Packed.Win32.Tibs-47481a8a7199540006f2b72b8608adb3384c6b19ec020ba12f461bb486b0a718 2013-08-21 20:28:52 ....A 7985 Virusshare.00085/Packed.Win32.Tibs.b-fb5b5e99fd89382c4909e851e43d1ca75ddebd2ae6b47b8381aea20fa014d40f 2013-08-21 15:34:36 ....A 7985 Virusshare.00085/Packed.Win32.Tibs.b-fec9a0c2c6fc57552b6a185e93d445be850727cfe14e85f368256e190500398a 2013-08-22 03:28:10 ....A 8673 Virusshare.00085/Packed.Win32.Tibs.c-62fce413547e6e18164e6775dfd8c3310709b0bead12efd4c7b84454c3addcb0 2013-08-22 04:58:12 ....A 93937 Virusshare.00085/Packed.Win32.Tibs.cz-631770022190e1246c59b0f02051c0d65f23c9cc3a617f50eea02197243e936f 2013-08-22 02:50:30 ....A 8771 Virusshare.00085/Packed.Win32.Tibs.d-471938ce1024b680fd838f7354488c41bfa1cce4e97f725b60339db6a41b2988 2013-08-22 03:34:28 ....A 7792 Virusshare.00085/Packed.Win32.Tibs.d-57073443c690fb3b1a2def36adadeca2925641c8838879f7bd277cbc90eb0f90 2013-08-22 02:25:48 ....A 8732 Virusshare.00085/Packed.Win32.Tibs.d-64514480b0db5bd1df72a98ec7f274d70c39c2b74a4c0f9fb0e8df4b7959a6fb 2013-08-21 23:15:54 ....A 5707 Virusshare.00085/Packed.Win32.Tibs.ej-d2844ee52552b1ec16e938b13c8abcec2b32cd44977d84063bb88061f742475d 2013-08-22 03:02:02 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-08617c2e2d14db095e4e213fdda7c603f71ea3e997498da9ffb356c8fdf230b5 2013-08-22 05:10:40 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-175523857caeddd1df24a7db7dd882c1af9250cf2ba73c2a7cb74fb4a4ab964b 2013-08-22 00:26:32 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-26233ae2ef5952e47628adf6a6e58e0dae39a202a3dd13201b01a49e9b64e817 2013-08-22 02:49:24 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-2732ab02c6d948b6d5141fc3b0aecc191fae66082e20cafab6decb2c2130a3dd 2013-08-22 03:16:18 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-287b2a9561e9756890ac94e8d730ab737c5b07221eb4f84d2280a887a4f8904a 2013-08-22 03:59:50 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-34989fc85e44fd3bb2263600eb65901f67beb5e70ced88ae309bfa637365cca0 2013-08-22 02:50:10 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-4597fc8acd9f3c37e77062d9204c11c6b0cb716d362cb07870e24d6b1c802806 2013-08-22 02:07:16 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-543cfdc66c2ab52506150b76e3c4a8d4c4355c08d6cda077a79fe8cce24f3bf7 2013-08-22 02:37:02 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-5517c1691ba69f614767c80a4e178c29dced5a3b7008845802ef16dfc4c705b0 2013-08-22 03:11:06 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-649ea72539d2235728cc2825f5f4f2513c6412f8aa8ddfc24affb0bf7faf5e7f 2013-08-22 02:51:44 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-688d4965456f82b063daefd7d4527d70d79ba3b749cfdb06fe0ef13bb58d1399 2013-08-22 02:32:10 ....A 135168 Virusshare.00085/Packed.Win32.Tibs.eu-69121ac25fee3acb27c0545e97a809ef2bcce9a20a6127bde13515842d338897 2013-08-22 03:38:20 ....A 134144 Virusshare.00085/Packed.Win32.Tibs.gu-1709ea687938691cd0107be9612d9e03b71f25d73b654ad565870b1ad8b85673 2013-08-22 04:31:54 ....A 217075 Virusshare.00085/Packed.Win32.Tibs.ia-69092336beda2ee4ab2005cb0c567d7467f9d325960dc63ce7c89e9a65a0f790 2013-08-22 01:53:40 ....A 15824 Virusshare.00085/Packed.Win32.Tibs.iw-69b94c389332d5bcff85237c38be0b00d0f804bc96de11ba6466dec775f8f563 2013-08-22 04:35:44 ....A 4608 Virusshare.00085/Packed.Win32.Tibs.iw-6de5bd6ae04dc7fc4ecd5c0b84d82f35445fdb4a09e7e1de345e3528462a607e 2013-08-21 15:23:50 ....A 25800 Virusshare.00085/Packed.Win32.Tibs.ks-f34a52f738ee39c4ba93f27d91d5951c594d9b0f07ec7535496a050b55326bd1 2013-08-22 00:24:22 ....A 6254 Virusshare.00085/Packed.Win32.Tibs.l-094d991c7fe6efd901ff02023ba65936c2f5ef85de72fc563a4e8872b5c854da 2013-08-21 17:07:10 ....A 60938 Virusshare.00085/Packed.Win32.VBCrypt.i-f4d19d22b8389b0acb8b21842f54835d09e129231813903a3274beba581d76b7 2013-08-21 19:30:32 ....A 104317 Virusshare.00085/Packed.Win32.VBCrypt.p-fad4d6d00bff5751f16c84ebec5bc510918a39e0fd79571e5d43940a30c0c799 2013-08-22 02:52:22 ....A 199680 Virusshare.00085/Packed.Win32.Zack.a-174c2066f368b15ed3f04a74a220366c56f4363a6c0ed5dd1e85babef595cfe2 2013-08-22 04:42:12 ....A 48640 Virusshare.00085/Packed.Win32.Zack.a-2b0ca71bffdc39a3902d4e5c48ac4f2896248f941df1b69d52bb02693c4065eb 2013-08-21 16:53:34 ....A 2226857 Virusshare.00085/Packed.Win32.Zack.a-d4c90c66cbcb1b89f11d87dad2b588c2383953fc74d2124fc3f59d6bc1aa93b0 2013-08-21 20:29:12 ....A 41644 Virusshare.00085/Packed.Win32.Zack.a-ff23dad39ad3d0ebd78ee2a8174875e57f65c6a31fcdfa9941d4871f7130fca4 2013-08-22 04:34:12 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.a-1bc92372b7a602425fded9f9c1a652c2f396d9844f3c3f7e450e93e073b3be74 2013-08-22 04:05:38 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.a-1bf04fdbccf6de4bcfe34e5fa46a57c969f7dbae587ba6ca440398fd13bec2bf 2013-08-21 23:38:36 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.a-65e0c89b7f4fa0b7eaec9234e7fa9a31441299b81630e21e83d7c14c62126bd7 2013-08-21 18:42:48 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.a-73d739581f8a0e889ba6b7f33d469f03642ae1c505df153849e222fd6a0d73ae 2013-08-22 04:40:34 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.b-5eee2b61ee437970912d4d4f82d7efc9be137d3d7642983fdba419c8a77c02eb 2013-08-22 04:56:52 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.b-a62c75f3c1ce226afdc1f499dacf3ebd476c4d5a00553f366792f3cc0f74699e 2013-08-22 04:10:24 ....A 8192 Virusshare.00085/Rootkit.Boot.Cidox.b-e594dcb874b14cbe2fc2d316d848cb1569b15fac19777cf226f26de65bea44f5 2013-08-22 03:41:56 ....A 512 Virusshare.00085/Rootkit.Boot.Pihar.b-0905d756d3d11e5647028dc9d30f4afa5bd43b8e7c71233b7d02e44453f27f13 2013-08-22 04:10:48 ....A 512 Virusshare.00085/Rootkit.Boot.Pihar.b-09330dbf7b6f4735c13b3192fe7f48c78a8a7c0501cecc1f94a42683b77f3f6c 2013-08-22 02:06:44 ....A 512 Virusshare.00085/Rootkit.Boot.Pihar.b-573d376c3dd0fe13d253c0d3f114722d0b2be596c494c52af69cac69623dae85 2013-08-22 02:10:04 ....A 512 Virusshare.00085/Rootkit.Boot.Pihar.b-684c67f2fdf7a9bb410d0753030e421fe2b0ffd53145c8e5b5d5c05bcc3c8447 2013-08-22 00:38:12 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-071154f9602fa16845c2d499476980293f7e0cb5c3b4d7400d52516d8a412f4a 2013-08-22 02:08:04 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-085a7ae8c2c62dd69c3b22ff4fb4d56840356eef3b91996f0eab5aea668448fa 2013-08-22 02:01:28 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-1731575c89d4d92c26a8854b1cb89c82a4f80a9160903f898528a08ebab9a52f 2013-08-22 00:16:32 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-1bf1315a42142452fe4ccd65a904d01acc28da694d627f6b25f3e9a9b396b058 2013-08-22 03:11:34 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-2606db9c246c39389fd9954623233414c1bb36df56a2d69eda6ffd7b0807007b 2013-08-22 01:32:30 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-28520d6246c89d5b8cf0676f3a43e80b44b6ec78a02a94ff2ad9f3610e7b8ddc 2013-08-22 01:51:12 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-35172cd1594cbfebb3274633050133bff8da817243970a900d808cf559d7edb7 2013-08-22 01:23:40 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-3712cbea23e70927bf0c86a5a0c55de21170a42846da0ed5f05fbb4fdf83b87c 2013-08-22 04:03:08 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-3d7ec3ad13e727c6923c993ccb40c5951d61e4075715bf12a5b1a0852abf0a2a 2013-08-22 03:34:14 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-4695517191b4797223d5c5b80dfcb5bbbf0ba51d812814f879592a2c3186f3f6 2013-08-22 00:25:36 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-545d38c79736bb1a05aeb76314fe9a7cb71738644c485b71b429fb9c4e09dbd3 2013-08-22 03:33:36 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-562929eab32b9b9416ee2466555864329f9c73e4d1609eb9e02de0d872fcf34e 2013-08-22 04:49:52 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-625132d08600bd840c9041377bd26416a5165d7f4c2abeee70f0e1be9b373e26 2013-08-22 03:17:04 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-63807efbb8af5bc7cf9e6e05178a93faed199d9b8518a2803da47520fc37836f 2013-08-21 23:09:44 ....A 512 Virusshare.00085/Rootkit.Boot.SST.a-f7d8abab34a14043ca37b8bfbfc438609a6c87dbacfdaf12f7cf4aadd78e1089 2013-08-21 17:37:24 ....A 512 Virusshare.00085/Rootkit.Boot.Sinowal.a-617f4fdf8f4156fe642e2250fefe0bd5d630d42dc3e75cecb5591f39d5f79fb7 2013-08-21 17:40:18 ....A 512 Virusshare.00085/Rootkit.Boot.Sinowal.a-d01956d28b7ff01724980c8de3d306ca9b1384c8cd5283d979c97a6ecafec95b 2013-08-22 02:00:44 ....A 512 Virusshare.00085/Rootkit.Boot.Sinowal.b-461738d90b45986a3fee09ad6ffe49564ea33d5b708146de59336f78717b1fcc 2013-08-22 04:41:22 ....A 1024 Virusshare.00085/Rootkit.Boot.Sinowal.b-7fd71f26c9f516ad4d7081c0712a8255cfd0c88c563a3b785d348019c2332f0d 2013-08-21 23:36:10 ....A 1024 Virusshare.00085/Rootkit.Boot.Sinowal.b-fc27c6082238079ff972a12c2ff6d4c7ee0a35add9ac002012caf78f016c92c2 2013-08-21 17:00:16 ....A 1024 Virusshare.00085/Rootkit.Boot.Sinowal.b-fff74b6f1ab34a5b1437ce1afe0c5753c1ffec14816461fec0fa7a15e5953dff 2013-08-22 01:49:08 ....A 512 Virusshare.00085/Rootkit.Boot.TDSS.a-09328b42944d23ae06b02f37dfe8801caf43929870849ad26d0d0becf2b462fe 2013-08-22 02:55:34 ....A 1024 Virusshare.00085/Rootkit.Boot.TDSS.a-167a9dc0393ffcbda0f9a6d718b8118c93e04cd39be8ae222571a5f626bf8ebb 2013-08-22 03:49:56 ....A 512 Virusshare.00085/Rootkit.Boot.TDSS.a-187d3bedb0c8425c48ed5ae4a52f611ed40a3090183568bc03458730aa83e0dd 2013-08-22 01:53:38 ....A 512 Virusshare.00085/Rootkit.Boot.TDSS.a-62c5e41b654783f3a780e595a8a099a259466f7d0429a7d07754baaed032cbc9 2013-08-22 00:15:24 ....A 1024 Virusshare.00085/Rootkit.Boot.Wistler.a-3f479e1688593a72164791b58cb0d2c49191850fb11d9b29940b7e5e15076aa1 2013-08-21 23:27:20 ....A 1024 Virusshare.00085/Rootkit.Boot.Wistler.a-6031eaecbdfd13c5820d5fa07ede85f7812a7e38f5ad483010ff5d35fc2cf3a1 2013-08-22 03:59:32 ....A 512 Virusshare.00085/Rootkit.Boot.Xpaj.a-5435d5c09205d3f28090dfc1379e5a66d107080aed079270933fd30b35116c18 2013-08-21 15:34:46 ....A 7715 Virusshare.00085/Rootkit.Linux.Agent.av-d82a63fb1a94577aeb1553aa9f4d3b8f3c0211dd86b5cee818defc07de8a9c78 2013-08-21 23:04:04 ....A 102912 Virusshare.00085/Rootkit.Win32.Agent.bfmb-207fed65d6a1a725f5e185baf7f8e5497e489792a569ff37773849e47e3b4f21 2013-08-21 16:57:04 ....A 1227776 Virusshare.00085/Rootkit.Win32.Agent.bfyj-e5c192b4853a82ca7d44c0b6a03c33f7fe594b3171b1d69a825e20945c2dac6e 2013-08-21 22:53:10 ....A 159276 Virusshare.00085/Rootkit.Win32.Agent.bivz-e6c75d59e342c73db02163b412469d5817ab3a03e2fe84575ced1c325e4e41af 2013-08-21 16:43:32 ....A 407680 Virusshare.00085/Rootkit.Win32.Agent.biya-65fdaf08e562611ce58f1d427f198f8743d88a68e1c4d92afe6dc6251e8a3112 2013-08-21 18:34:20 ....A 15557 Virusshare.00085/Rootkit.Win32.Agent.bjhw-d0da9bf357446a0667567909f1ef0c3dab76c5ee5a1630ffaba6e7fb69793dea 2013-08-21 18:44:40 ....A 15566 Virusshare.00085/Rootkit.Win32.Agent.bjhw-d9e1bbefb4986e18971d9ba12da7f3763ad72d36549efd54b7bf31bf7b46280e 2013-08-21 19:38:44 ....A 15550 Virusshare.00085/Rootkit.Win32.Agent.bjhw-dcb55c5a0b074c4ad6dae580f344598d326907a63bc6f8239ac063e9273a3617 2013-08-21 19:22:10 ....A 14146 Virusshare.00085/Rootkit.Win32.Agent.bjhw-ddf926feb6e2f4c87384311bea03fd5d4dd5bd66924af2a98ecc63dc556d18f7 2013-08-21 23:28:10 ....A 15596 Virusshare.00085/Rootkit.Win32.Agent.bjhw-fa7570436da5e340919c2ca9399d47e49238b7ef22545b029da9719f4d4d2e45 2013-08-21 21:02:02 ....A 17408 Virusshare.00085/Rootkit.Win32.Agent.bjhw-ff3cf21a9d3cc9128573cfbe36b1384d40d98afe88e851b7c263c39d61104984 2013-08-22 02:29:26 ....A 30560 Virusshare.00085/Rootkit.Win32.Agent.bkwm-5630ab533339b9281c7ae3f05bf5b588456b860493890ff3b23c375ae565c5d7 2013-08-22 04:14:10 ....A 39074 Virusshare.00085/Rootkit.Win32.Agent.blab-2f5db3ee153093611778accd866fd15962aabc2cfd370b49c66ced9a8d8296f7 2013-08-22 04:49:36 ....A 31584 Virusshare.00085/Rootkit.Win32.Agent.blab-473adbf426319c59d6a38acdb218335843791d96cc44f030047cdcc7422cf778 2013-08-21 17:38:34 ....A 31584 Virusshare.00085/Rootkit.Win32.Agent.blab-d116567738d7f5b9ea1ebd097e2ae4626376e6d6dcb1d21acaed20bce49e9240 2013-08-21 18:48:10 ....A 31584 Virusshare.00085/Rootkit.Win32.Agent.blab-e95b0c21d1a6fc32319cb578444670148c9dc05eaf3f22c966f7fb67be1d9c5d 2013-08-21 16:33:26 ....A 3267 Virusshare.00085/Rootkit.Win32.Agent.blen-e28240ae488b3ac8dc774af47054ab136c1bef199ea9f986468ee102f69c3cee 2013-08-21 20:23:44 ....A 3267 Virusshare.00085/Rootkit.Win32.Agent.blen-eebbb764d5890750878e25f80249c84ccf89fad7de4d39cfbfdbe466a2048b3a 2013-08-21 18:49:14 ....A 101985 Virusshare.00085/Rootkit.Win32.Agent.blen-fac0c01d87841da9fd1079ac94f0a3b2811f6b00e2c70c0a048a9abc9ac7bd3b 2013-08-21 15:33:32 ....A 21248 Virusshare.00085/Rootkit.Win32.Agent.bllp-fae78566f27c1421d419d4054314130174593c2e02e4c6d05694b02afefe87a9 2013-08-21 18:59:24 ....A 41984 Virusshare.00085/Rootkit.Win32.Agent.blls-df67ea8eae48997563742c2da4512e01c8f441efea620af0924e94964b44246c 2013-08-21 15:40:24 ....A 52736 Virusshare.00085/Rootkit.Win32.Agent.blxk-d613520a3ab30d2b89a14b56971667c8d8874f26db37dc59dabe7354206a2062 2013-08-21 19:01:04 ....A 7533 Virusshare.00085/Rootkit.Win32.Agent.bmod-e9fefdf26b0d2b26a402496397dec406d930d3668243ee0eec6d5ea8b51ce0cf 2013-08-21 18:52:06 ....A 28672 Virusshare.00085/Rootkit.Win32.Agent.bmox-f8f7d7f9fb9512d1225a4ff7bee984f7b828c0470ba15d64fa208861c48bccb6 2013-08-21 17:39:46 ....A 90624 Virusshare.00085/Rootkit.Win32.Agent.bnhv-566a1e49aa59a4e9b765a9680825a01fba6f6e8c7f3692699578dc2b911bd45b 2013-08-22 05:06:42 ....A 27136 Virusshare.00085/Rootkit.Win32.Agent.bnjy-35d7925739783607d19fccee144c02cb942b24870e3c1c19222968baa895e099 2013-08-21 23:07:02 ....A 28032 Virusshare.00085/Rootkit.Win32.Agent.bnjy-ff27bd158d94caee371ab9dbabd8ef32c38d52e1593a5a6d5c115822a90271f8 2013-08-21 23:40:02 ....A 73544 Virusshare.00085/Rootkit.Win32.Agent.bnrq-eb4ccf7a125a44d0b795b329a407bed74f83b818666e228e15a0d3d9298bcd97 2013-08-22 00:03:58 ....A 124435 Virusshare.00085/Rootkit.Win32.Agent.bqdg-3b888433141b3746b775a23bbec23d88fce8fcda89ae16515d455147d6f6b4ca 2013-08-21 23:15:20 ....A 3456 Virusshare.00085/Rootkit.Win32.Agent.cwdg-43e1bc69fdbbe8eb47e713d242283e86a02f8ca232d9e187b2fa46c8acc13b6f 2013-08-22 01:44:42 ....A 99922 Virusshare.00085/Rootkit.Win32.Agent.cxsk-25593edd9b98e074ab873702834880376c90fa17f83711d2a15164a7c36d4490 2013-08-22 02:51:22 ....A 6664 Virusshare.00085/Rootkit.Win32.Agent.dgck-4783efa48acf4bd290e46fa4e163e02a53ebf3987dd4389afdd09c5b99747456 2013-08-22 01:32:34 ....A 10464 Virusshare.00085/Rootkit.Win32.Agent.dgde-262f2bd63b8aa41880071e0f9c10bbe101f78b08aa84d6288746a4756f3357f3 2013-08-22 02:40:16 ....A 52840 Virusshare.00085/Rootkit.Win32.Agent.dgqo-63518efa555274806ad5790819ee9baf2fcd027a935c45c56721d6d9c8875898 2013-08-21 15:33:08 ....A 7784 Virusshare.00085/Rootkit.Win32.Agent.dgqo-e104c932fce7270d8a6781ff894750f20f176042928c088d2290018f6ceec768 2013-08-21 18:40:54 ....A 7784 Virusshare.00085/Rootkit.Win32.Agent.dgqo-f924bf84d0419320f5550b40dcc7644403d65b6269a5be55669f468524d5e84e 2013-08-22 04:47:40 ....A 18944 Virusshare.00085/Rootkit.Win32.Agent.dgsq-0b54a43740bb3ae9a9fc2e0f3d92e456b121eea22b48786bf58949f032289249 2013-08-21 19:46:26 ....A 55024 Virusshare.00085/Rootkit.Win32.Agent.dgsq-f173829f1c366ed0e02143448d935654c5e4da5eed1df99939e4f790436037f0 2013-08-22 04:58:32 ....A 104007 Virusshare.00085/Rootkit.Win32.Agent.dhij-57915d9c1fea905af59da8a99ce432916e0b366f4a657892d330b6c674c4fd0a 2013-08-21 20:17:12 ....A 254464 Virusshare.00085/Rootkit.Win32.Agent.digx-f8ab5a91ab707408f1e98f45f0ebfd3145c6875852919b55dec841cdeeb7f84f 2013-08-21 19:41:38 ....A 6912 Virusshare.00085/Rootkit.Win32.Agent.ec-f434da004d4a6bdf20da54cf6b5533f9b227d2d60e0ec8638b231678c3dbc683 2013-08-21 21:47:42 ....A 8704 Virusshare.00085/Rootkit.Win32.Agent.eiil-f937260739603a9f917e60c0402613566bc09103b6d164545c974d76fbbddd14 2013-08-22 02:40:10 ....A 1458176 Virusshare.00085/Rootkit.Win32.Agent.einn-69b95eea9dbf4b1ceae0cef4316074b52e4a9cc5de98dc000089c4eecb3eb8f3 2013-08-21 15:24:30 ....A 921896 Virusshare.00085/Rootkit.Win32.Agent.einn-ecfeb3be810b12bb4188d7d022eb098b26500fabce57ee4df609eea078dcada3 2013-08-22 03:35:02 ....A 12272 Virusshare.00085/Rootkit.Win32.Agent.ejdn-629cb19a287e40489571f9eead75f09637f48d9268dabbf78eb499d1b1728f15 2013-08-22 02:45:00 ....A 12272 Virusshare.00085/Rootkit.Win32.Agent.ejdn-68512b190f1d9a7b736c1eff3542f756ff881dafc555fd44f6361220f29c1f96 2013-08-22 02:50:48 ....A 12464 Virusshare.00085/Rootkit.Win32.Agent.ejdz-644098ce132e033c45fba3d6a254dc31346686936bf883b63355075508391c5a 2013-08-21 15:29:12 ....A 12464 Virusshare.00085/Rootkit.Win32.Agent.ejdz-da7963867f87a533c52ba395d9f3bd87ec97e0053a0c0d2d818d6dd05916edc4 2013-08-22 04:35:00 ....A 12432 Virusshare.00085/Rootkit.Win32.Agent.ejgl-5f40dd11f337ed76822e972f87a7b39f257c59d3317c4038974f37d62940f64e 2013-08-21 21:47:32 ....A 3846 Virusshare.00085/Rootkit.Win32.Agent.ejhq-e05d679ae0aec637a183cba48f846205ddef5fcce1f5bee3de4bfca9656420c1 2013-08-22 02:34:52 ....A 49152 Virusshare.00085/Rootkit.Win32.Agent.elgj-08264eb7290830e60a560fef520cf2ef36ffebc70df602e0e9737856e52a7ec5 2013-08-22 02:41:20 ....A 353792 Virusshare.00085/Rootkit.Win32.Agent.elxy-3527637c73cdcac645f7dc99aad085080cbf1655e68183d6bdc0f7118198bb68 2013-08-21 17:03:22 ....A 9782 Virusshare.00085/Rootkit.Win32.Agent.elxy-5251a6e43201c215cca5f8b36706f8e7dea2d73842b4e63c85a7afe9c6e041da 2013-08-21 20:56:50 ....A 498345 Virusshare.00085/Rootkit.Win32.Agent.elxy-8a4724bcbb7ee76c73e0cbfd8dc62c5844f4951e34653697d11c84ab3ddef056 2013-08-21 23:10:26 ....A 1532928 Virusshare.00085/Rootkit.Win32.Agent.elxy-f74d0795d4a6d2c69f02b16c0b588f593201be08abdfc77c86b0f06e76a29467 2013-08-21 16:34:08 ....A 342547 Virusshare.00085/Rootkit.Win32.Agent.elxy-f9a51ec48be8eaa374e952dd4eed8eaf2e559b62a7dc11e56d9d4ac189a454b5 2013-08-21 17:01:02 ....A 1564672 Virusshare.00085/Rootkit.Win32.Agent.elxy-fa7ee6e15aeaa2f69e301b46e73a5ce89a50aaecbf256f9b482092a9db7cfcee 2013-08-22 01:30:16 ....A 14948 Virusshare.00085/Rootkit.Win32.Agent.euu-277d06381495927061de5007913ff146cc92b80b594202bc1a112c152396cd49 2013-08-21 16:15:08 ....A 65024 Virusshare.00085/Rootkit.Win32.Agent.fkp-f2c0511536f08d3e90bce727bb4e052d3b082036bc4b2d9cd84e1bee289b0b1a 2013-08-21 16:35:24 ....A 65024 Virusshare.00085/Rootkit.Win32.Agent.fkp-f98e8a3a705d672811f01254551c8db5dfc469d517051228f6c50f7d4f3cb459 2013-08-21 23:37:26 ....A 65024 Virusshare.00085/Rootkit.Win32.Agent.fkp-fa1bd570d0d25cc9b4888d80b5c9510afc7f15e088810a96144ce7dbf4446484 2013-08-21 17:30:46 ....A 65024 Virusshare.00085/Rootkit.Win32.Agent.fkp-fbf15a3e3a38fc71f3839d0a53bd3c2e3dfa98f61b2fc8c7646943e91f1cc255 2013-08-21 22:28:18 ....A 102400 Virusshare.00085/Rootkit.Win32.Agent.fuu-ea7c8ae33d90ce4ff0006f9737a6d239a4397b538106afcac7e5f3f7e8360534 2013-08-21 20:02:36 ....A 102400 Virusshare.00085/Rootkit.Win32.Agent.fuu-ed2b1f7d20060b9a0d8a490fe49a569dc7b93cb431bfefd21f56a8dad841bc82 2013-08-21 21:26:46 ....A 102400 Virusshare.00085/Rootkit.Win32.Agent.gaf-d00409c651dd89ac69498373d4791dcfaa73fdd1af048cb1d98f54c56a623694 2013-08-21 17:00:52 ....A 96256 Virusshare.00085/Rootkit.Win32.Agent.gaf-e176ad4adf1719cf7a33d314c4c4786e31d8ec04c333e5cbd7faeb0841e229cc 2013-08-21 17:50:10 ....A 102400 Virusshare.00085/Rootkit.Win32.Agent.gaf-e717e8477255fbddda5457651d04587c90705780d3fd6995341a8b70cddeebdd 2013-08-21 16:04:08 ....A 102400 Virusshare.00085/Rootkit.Win32.Agent.gaf-ece57b47c47a4d8eda3ca1447c7f0ccf849f11cfdbbc86626c5dc339408238ac 2013-08-21 22:59:36 ....A 4865 Virusshare.00085/Rootkit.Win32.Agent.i-d5077b6fcfd7f76ff1ba8da73792d493ab8c1f14b54f64e1d66be7164999ba24 2013-08-22 05:04:06 ....A 35328 Virusshare.00085/Rootkit.Win32.Agent.jp-081208da0cd1c0f73dd7c73af9a1627858f89a4d71588137306e89ff7b060bcc 2013-08-22 01:48:00 ....A 35330 Virusshare.00085/Rootkit.Win32.Agent.jp-3810e8c365cb0c3bb904d7af14ca6d7d5278e2aa7125020103e798611a579106 2013-08-22 01:31:16 ....A 66944 Virusshare.00085/Rootkit.Win32.Agent.kif-26641b4a6f16e9094c8ebf24a997a0715eddf3fe12ccfea638d57a13056a9482 2013-08-21 18:19:42 ....A 483840 Virusshare.00085/Rootkit.Win32.Agent.lc-fc92e9dd4d317953fe1865e04b73f6a931960e886d5c059e920b479c38915617 2013-08-21 21:30:00 ....A 2048 Virusshare.00085/Rootkit.Win32.Agent.lnu-6045075f4cfa62d98c13e9f761782a8e7375b8f8b20d656fe8754a2f76b45f3b 2013-08-21 20:38:52 ....A 73728 Virusshare.00085/Rootkit.Win32.Agent.mgg-f776a6ef2cd4d1555d25f5fbd3791b7a40973cc1aa1dd89fe26aa9d94ed04e8c 2013-08-22 03:25:56 ....A 971072 Virusshare.00085/Rootkit.Win32.Agent.oqr-6284f3ff483e740caa0531166954cd2e83b0979e17f1ebee9fa2a1742b05bdb9 2013-08-22 04:55:16 ....A 19456 Virusshare.00085/Rootkit.Win32.Agent.tw-27da15f1f8f8ea11b78b14f669a42e2db914c943a2e9cbac6759ba6e44bc3480 2013-08-21 20:37:54 ....A 97280 Virusshare.00085/Rootkit.Win32.Agent.ucy-202b1221bcdfe1161f24ac82a86f05a3859da2f6e3e55e2b020a74792f7c5d8c 2013-08-21 19:35:44 ....A 47616 Virusshare.00085/Rootkit.Win32.Agent.xi-fef2c1ff998556b9468fd5a304aea6363c13e05b77b8cbb0c44fcf2bc3915628 2013-08-22 03:33:32 ....A 9104 Virusshare.00085/Rootkit.Win32.AntiAv.amo-7006760ef86d4bf4c59f2261c815bd36c75f953a7dea7827df34d9915bd4cf82 2013-08-22 03:56:16 ....A 6496 Virusshare.00085/Rootkit.Win32.AntiAv.bc-28110cf50ec94689619675d492a4519c46a5103baf86138e2ed1af7b0e284448 2013-08-22 04:52:16 ....A 9584 Virusshare.00085/Rootkit.Win32.AntiAv.bc-576c04f5695c8d8a6e315954bf8377f0e13a0df378e8037a27e335c889e1797a 2013-08-22 04:09:50 ....A 6496 Virusshare.00085/Rootkit.Win32.AntiAv.bc-6fa4099e043f8d27f00e41b6c32e223c6320ef885081902df2a7c43869b9d88d 2013-08-21 15:38:10 ....A 48595 Virusshare.00085/Rootkit.Win32.AntiAv.pem-d6ca316debaab2d77c1ac9ae7e4731514bc6f639cc633794da29e7d48c01e6cc 2013-08-21 21:36:08 ....A 39145 Virusshare.00085/Rootkit.Win32.AntiAv.pem-d894656ae1a518a438bdb4fcb80775cd1957de83401bb3177252c42e03b705b7 2013-08-22 04:52:12 ....A 300848 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-2d37578306819b4110dd8ad0441e044a0fa3316b6abf9c40ae14d9807274ddca 2013-08-22 04:56:16 ....A 272225 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-2f02aea132846879d48f23ee8c4a0b829b067c7c18aa87cd4e0474354477b6d3 2013-08-21 16:47:48 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-32ad53833d08d6f3fc623e9b82ccf8fb5d9a9554b882b8df16a3260b14881704 2013-08-21 21:36:46 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-426200abaaddd8a4c1d7203c416be5e781bcc71b446766bd990d13a390986f5c 2013-08-21 19:28:40 ....A 272233 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-44b2b6aa4d8dcddfdbe61259d8bad649c8496cd650f3142b1737e674681bda41 2013-08-22 05:02:58 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-4d76da6024bc34cd08f2d49dce7f42c94c91028ad0c36a2f5596d5b613abd23b 2013-08-21 19:16:46 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-51c7820aaec86cc91465b6406b8be556557e7954479ffcdd691cbb63c00e3d87 2013-08-22 04:10:16 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-5991da555a4fb11e431a9695d788d5da49e5e99fd9baff85e11fd091ac490196 2013-08-22 00:14:52 ....A 272233 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-5c708f220bb5d24bcb1cb1e38475ac98833144f611d45bce1bcbdf41b9d29090 2013-08-22 04:46:48 ....A 272225 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-688c315a0990cbe6a143066d075bf257c918fed585bc27b8a5b1a38457a3cb95 2013-08-21 23:35:22 ....A 272176 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-7567f96110e0b5cdadb807619efff6ee7da92f047975aeec1e231714607b3a28 2013-08-22 04:54:14 ....A 272225 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-7ae224dfcf005b0b8c5fee1a25513fdaec6f9d1ae824dbc3a6c46fb6fa868dd1 2013-08-22 04:11:12 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-7f43d5fedc04aa21b64498ec5bcf6fe6e13fa74d847ffb00b138426328dfa5df 2013-08-21 20:50:00 ....A 272176 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-e9e82f61c0bf87572128d875be43adfec9cb3f8a6f77388aaf7c4806b9bcca9c 2013-08-21 22:49:10 ....A 309040 Virusshare.00085/Rootkit.Win32.AntiAv.pqt-f1a486fbf6d7c0347be923552bd647b7ad12d02c85aad3624572e1071ec1bae7 2013-08-21 17:46:00 ....A 76800 Virusshare.00085/Rootkit.Win32.AntiAv.pqx-7532308b63a5d9bdee9128f20b224e4ff4436b74231bb59e5e2898ead4647baa 2013-08-21 23:15:02 ....A 16896 Virusshare.00085/Rootkit.Win32.AntiAv.qfi-e5ba7fa900d6d093368447697d0c53fb2f27e2002d42f53728a68fc1a259dcb8 2013-08-21 21:01:10 ....A 1697280 Virusshare.00085/Rootkit.Win32.Banker.o-f8aef7c79bf39768d30a20697495f1ec16c429a17788705ba5eb31885679fbb1 2013-08-21 20:10:46 ....A 23207936 Virusshare.00085/Rootkit.Win32.Banker.o-fe90309530099682eefd83a5eb9424b39994375046b7df105cdc3c01ed646fa7 2013-08-22 01:51:08 ....A 93528 Virusshare.00085/Rootkit.Win32.Banker.z-47778c5ce5b054da794f45e8922cc002e3f17a4aa4176c1a2aac2afe0ad9ccc7 2013-08-22 02:59:40 ....A 49532 Virusshare.00085/Rootkit.Win32.Blakken.cx-543ec616cb86947e842ad399144b5534ff3c3f9daa2618532462b8add9ccf260 2013-08-22 01:42:20 ....A 75008 Virusshare.00085/Rootkit.Win32.Blakken.ee-349306a036962ac95f3f243df137491a25d46a9a59d2d6056a0137435b3279e3 2013-08-22 02:19:14 ....A 630023 Virusshare.00085/Rootkit.Win32.Bootkor.pgr-540ec72b5bc9f2b77290fd732c1ffe90c198dbdcd8080658b1a9986bba827a98 2013-08-21 16:48:32 ....A 29976 Virusshare.00085/Rootkit.Win32.Delf.c-d79717759d9b36f26bb7b549380fe6fc213edc8abce47d0c794b98969c9b7096 2013-08-21 21:56:20 ....A 29760 Virusshare.00085/Rootkit.Win32.Fdog.gkh-d0dd278e653120d44232feeca1cdf6fcc8b39cc51ee8366088881086d74b431a 2013-08-21 21:11:44 ....A 18484 Virusshare.00085/Rootkit.Win32.Fisp.a-51efa329c996755ddf61f07f8f6ec47f5d3c7519922c7a308d1bdad08cbd18d0 2013-08-21 17:13:08 ....A 54784 Virusshare.00085/Rootkit.Win32.Fisp.a-f97c8a8eaf679da83aac0be0cb9e8c0ff49b51f04db2916fbfea9ea80914ecb1 2013-08-22 05:02:48 ....A 33632 Virusshare.00085/Rootkit.Win32.HareBot.au-08bba0f88afd3a2d0fd0cb92a5cf729865d8b96db4520c79c087dbced3816577 2013-08-21 19:50:28 ....A 2709227 Virusshare.00085/Rootkit.Win32.HideProc.ap-06037eaef046572da038b1957ac653e7efa7f2900ea7c1320da9de20199ba831 2013-08-21 21:51:34 ....A 20464 Virusshare.00085/Rootkit.Win32.HideProc.s-fdc26641a26dfb5155e232a7201eef79ad51a129d3f88094a462495932281b9e 2013-08-22 04:22:08 ....A 20608 Virusshare.00085/Rootkit.Win32.Junk.bq-2cd0359879578c4cea8a8847fc72c5086868d8648b7ca98e96ab2b49a0df9212 2013-08-21 23:25:18 ....A 4608 Virusshare.00085/Rootkit.Win32.KillAV.b-11690abccef3ff007043408ecdb1e48a3f4e4edb0cb5d80a10d6cfca3d81d59c 2013-08-21 20:17:44 ....A 18688 Virusshare.00085/Rootkit.Win32.Nihem.a-f9a739154ced892d050e6a2b07b30306fdd3fd455e6b6db475da465467449aab 2013-08-22 01:25:32 ....A 269831 Virusshare.00085/Rootkit.Win32.Pakes.or-3525e0f30d03b9ae380fd1408963761237bf1a7945e67f293c7a659913763d36 2013-08-21 16:02:00 ....A 93696 Virusshare.00085/Rootkit.Win32.Papapa.jo-53e0b910f9e2212809bae55ad9dc7c6ab2230d7c45664c569cded863628511a2 2013-08-22 04:14:12 ....A 629500 Virusshare.00085/Rootkit.Win32.Plite.pey-282419dee798f3e90d16487d0be53d9d38c7d5bc8c43ac3591298de71af8d93f 2013-08-22 00:22:48 ....A 649594 Virusshare.00085/Rootkit.Win32.Plite.pey-3505730b4d0cea744345be7f8193e42dc98b59e518a97b0b0a9934b41c8fbf1f 2013-08-22 02:49:00 ....A 634128 Virusshare.00085/Rootkit.Win32.Plite.pey-374c8e81927cc1640ef3ba984d1ca88e06bed0d8649e0cd29803d4c86b96a721 2013-08-22 04:46:12 ....A 602865 Virusshare.00085/Rootkit.Win32.Plite.pvd-2a470d4b1d572e9963e101c03a4e18740fa3e23fddf403c53a0a08c93816ead8 2013-08-22 00:35:32 ....A 741094 Virusshare.00085/Rootkit.Win32.Plite.pvd-698d795bf0287c4d68e90ed2fd3675471a0a7f1f2c379fc39e655cb562a2a9eb 2013-08-21 20:19:36 ....A 140800 Virusshare.00085/Rootkit.Win32.Podnuha.du-eaa342c2500f3eb447ef44a5293fe7b1d2ec7f733f082e0537784c856d669db2 2013-08-21 16:45:26 ....A 140800 Virusshare.00085/Rootkit.Win32.Podnuha.eg-f7784037fbb58d4ff45aeb1e3a1a615866282045cc18a6ac5d91a79f516749fe 2013-08-21 15:31:22 ....A 111616 Virusshare.00085/Rootkit.Win32.Podnuha.eg-f7f8fb6ad9f84c27992caea0c344a900a50a600aeacc23af1f7b31d11f69112c 2013-08-21 17:36:20 ....A 90112 Virusshare.00085/Rootkit.Win32.Podnuha.z-625748183b46108dbfda2a12c67025d8911f7019ce3aa971e9a2820c2cfaf530 2013-08-21 19:47:08 ....A 47556 Virusshare.00085/Rootkit.Win32.Qhost.lq-158f1162a58b93c1d7ca71f86190d62acd9f1e0395261b1ef6ad25168136a1bb 2013-08-21 19:34:04 ....A 47556 Virusshare.00085/Rootkit.Win32.Qhost.lq-74c8419c1976439dd72359bf0b35bf1988a356ce408a4200f99b03266f9275db 2013-08-22 05:00:46 ....A 47556 Virusshare.00085/Rootkit.Win32.Qhost.lq-7b3b70a3393958152c4c95f48a3c0b4dc8c41fcbc1aba70d39b87a724f1ab1a4 2013-08-22 01:58:00 ....A 28544 Virusshare.00085/Rootkit.Win32.Qhost.lz-4652151779f46bfc0238ab6602ee0dd815180ee1f646a3ff384bda14880bccbe 2013-08-21 22:00:50 ....A 864256 Virusshare.00085/Rootkit.Win32.Ressdt.hd-00ff400a99f26f47f663f29cd30b74f485eabe8622499fe20e0aa3d2f00eccf0 2013-08-22 01:32:20 ....A 2816 Virusshare.00085/Rootkit.Win32.Ressdt.hd-0874051e4a0a98bebb7515a638a044d71d4a30249e4822fd6c4149f719b756ff 2013-08-22 04:39:02 ....A 112775 Virusshare.00085/Rootkit.Win32.Ressdt.hd-0ebf629180fe6e37ca0691086228edc5a3b0b10751f292921dd53f308c874587 2013-08-21 21:44:42 ....A 2816 Virusshare.00085/Rootkit.Win32.Ressdt.hd-10254c54264e58847b6115c407c7044f25f075e855f9575ebe05d2231d1e138e 2013-08-22 01:43:44 ....A 89600 Virusshare.00085/Rootkit.Win32.Ressdt.hd-3680d8a1c107269e57f453af1f1e391f8bc51b3b2a0568387ff06ff23f3c7972 2013-08-22 04:12:16 ....A 102400 Virusshare.00085/Rootkit.Win32.Ressdt.hd-397929261b616c280044e2e8a8854b06e344283eebda64236746f08470e7f95b 2013-08-21 23:00:38 ....A 101376 Virusshare.00085/Rootkit.Win32.Ressdt.hd-44ae6e87f9d2afc510c0e57f4aa2269034cc1f1cf4d3cffaf551ad5dc33967b8 2013-08-21 16:25:00 ....A 2944 Virusshare.00085/Rootkit.Win32.Ressdt.hd-7351789b15827f08b2163c478abc812bceca4c80701c7a6af290248062da39a6 2013-08-21 20:04:44 ....A 20992 Virusshare.00085/Rootkit.Win32.Ressdt.ir-44622f3ebefd9cddacd58896f3044a47ab383398c50fda81ce5adf941f871ab7 2013-08-22 01:25:24 ....A 4700 Virusshare.00085/Rootkit.Win32.Ressdt.og-69fea7bef655f3f710be46450db90db3208597f95470cc771ca0ff8ddb9852dc 2013-08-21 22:23:20 ....A 2176 Virusshare.00085/Rootkit.Win32.Ressdt.og-fb4ff76a0718c02b135768fed442906a49e6b4edc17b0ac5607365da471ae846 2013-08-21 17:50:18 ....A 15360 Virusshare.00085/Rootkit.Win32.Ressdt.or-35c8b6927558b10869815c051ee9949da299847c51a4d0660c5bea75d0ee253c 2013-08-21 19:04:32 ....A 90112 Virusshare.00085/Rootkit.Win32.Ressdt.pwh-2183af295dfa02ae2f27d13aa73a64bbce5123deb45e79d5542718aa3bba2014 2013-08-22 04:54:54 ....A 164055 Virusshare.00085/Rootkit.Win32.Small.ae-53d30a224e31bbcdc5cd4d2a1ebc2fa438d0932900bd694a2bed06eef1043e6d 2013-08-21 20:46:32 ....A 190976 Virusshare.00085/Rootkit.Win32.Small.aoo-130678d5d7a86ea1960d9434c68885b6608e24e96986152d93d317b0db621982 2013-08-22 02:03:04 ....A 192512 Virusshare.00085/Rootkit.Win32.Small.aoo-3669bbb8d2d3f17cb5c4ff13b1e814675a3508f87af7aa37aec4de61d4f4eb43 2013-08-21 19:37:04 ....A 200704 Virusshare.00085/Rootkit.Win32.Small.aoo-44d04704ba893820170cdbf8a31c360520615d338b2766df34d8301608a3a6e4 2013-08-21 16:57:28 ....A 185856 Virusshare.00085/Rootkit.Win32.Small.aoo-e5e8f088e9f241e1adc4b2b73288a4a1fad75aa212164ef4d33e55ca22eb6a73 2013-08-22 03:34:04 ....A 3840 Virusshare.00085/Rootkit.Win32.Small.ayg-7094d33cd991c92e4351dd742b08f41396e469e7dc1a7dd347a1bcc5cf55a072 2013-08-21 15:38:44 ....A 24465 Virusshare.00085/Rootkit.Win32.Small.bjf-d0aa26bc2eb31966c2f5813f12bdd4c0fe6380359eb411586a0b242b109b60f4 2013-08-21 19:39:50 ....A 19968 Virusshare.00085/Rootkit.Win32.Small.bjf-f8e209eb49035814e952ad6566b19f6f157fae2ef3ffb8f7e93ab9f81741a9ff 2013-08-21 16:15:14 ....A 33280 Virusshare.00085/Rootkit.Win32.Small.bjf-fdab8eef697fa05d8a18ff6b260c822e8a2c8a5237938589691be8aedd7e9c01 2013-08-22 03:17:46 ....A 99160 Virusshare.00085/Rootkit.Win32.Small.bjt-561a11ec27ca72745ce37edd237598ed404e810b0fb9c2ff0dba6c6c5587a226 2013-08-21 20:20:14 ....A 4332 Virusshare.00085/Rootkit.Win32.Small.blb-fec6556309e3ff2375695b02f3d3b2de2008dbe60e452fbb6e06bd8d6e819675 2013-08-21 22:43:42 ....A 131771 Virusshare.00085/Rootkit.Win32.Small.bmt-023db90ff11682e7812aee78ee29fc9411ef21551d8df7cc1a77e4e8341ad5dc 2013-08-22 01:46:26 ....A 13056 Virusshare.00085/Rootkit.Win32.Small.bsa-7091ace6115782e8cce6019334093a850e529218fc57a9cadfb72575c7745967 2013-08-22 03:28:48 ....A 3712 Virusshare.00085/Rootkit.Win32.Small.sfn-697173ab1e999eaa5b58a2347fbfe64ade8f027b28832b48a3adf49b466e89e3 2013-08-21 20:58:10 ....A 151552 Virusshare.00085/Rootkit.Win32.Stoned.b-f0974739296bd5b8192262982bf6636c426057c9c1394c8cf3e9bce71aa84a0b 2013-08-21 22:09:34 ....A 33792 Virusshare.00085/Rootkit.Win32.TDSS.acyl-fedd63205a8ad1a28b799e06c22849c23819d7b700e20cbdaf26097b9fa1dbd5 2013-08-21 20:32:10 ....A 23040 Virusshare.00085/Rootkit.Win32.TDSS.aheh-e69fe86e92c1a77d9b20d4abd72ee48044711fcf6bb8e525f7bef9a39daea1eb 2013-08-22 04:52:20 ....A 30687 Virusshare.00085/Rootkit.Win32.TDSS.aiun-5bbdcb5851333d2bc0d3121496626e74aeb5e45606adcb0e5953b41481482012 2013-08-21 23:20:56 ....A 33792 Virusshare.00085/Rootkit.Win32.TDSS.cx-d36fe86a1a24ab8ddbe582d733097b651023371fd9b2b2bfb50d3ab3a727edde 2013-08-21 22:13:10 ....A 34816 Virusshare.00085/Rootkit.Win32.TDSS.da-fb66606a7797bc22c2d7ec98ddba89f3352f57595866d9ea8b85fe9685cc6fa6 2013-08-22 03:22:08 ....A 79616 Virusshare.00085/Rootkit.Win32.Tent.cjt-48049894bf3870b7c4730977580c9a474ea6edc11a466096b7ecfe15fc6eab3e 2013-08-22 04:07:34 ....A 81408 Virusshare.00085/Rootkit.Win32.Tent.cjt-487dc90f538abcc7844cc81827af757c4a7b64a7da3cdfe92ab5b38dbe3c53e6 2013-08-22 03:23:42 ....A 81408 Virusshare.00085/Rootkit.Win32.Tent.cjt-630eb4d3e1a38744a0ffa0b555754a76290dca78e59af1f9f6035320155fdf01 2013-08-21 21:55:08 ....A 81408 Virusshare.00085/Rootkit.Win32.Tent.cjt-d3c99d85642eeac6b66ae4cf07bbbf62dd5fe2d3deed2cdc3992f429434c4706 2013-08-21 20:31:36 ....A 81408 Virusshare.00085/Rootkit.Win32.Tent.cjt-fdf3001f9a96250866818fe8ee8371b95171fa4e0d8c22f9e273f731486ea7ce 2013-08-21 15:53:38 ....A 81408 Virusshare.00085/Rootkit.Win32.Tent.cjt-fe799bfa9aaea4f06bb6f9eb6b349bffafc14952bc4e1b87c2c8335fdfa9ccf4 2013-08-21 22:16:16 ....A 68608 Virusshare.00085/Rootkit.Win32.Tent.pfs-df4217d193312f19c98b5b930be54aa5dde2b91ad012ba77ae468703c4192fd0 2013-08-22 00:10:10 ....A 653718 Virusshare.00085/Rootkit.Win32.Xanfpezes.brv-348fde370710155e9c7ddee8e1da6453723ef06e14e1b46fe02d68141a88ccb6 2013-08-21 16:56:12 ....A 1155637 Virusshare.00085/Rootkit.Win32.Xanfpezes.brv-dd00624bef45b76ae3172381f18ee167aeb7f898eaf78c40108f5002a6c0c7a5 2013-08-21 22:09:10 ....A 8989599 Virusshare.00085/Rootkit.Win32.Xanfpezes.cal-fa5279a484ab3cfe3e8d994b40169b94135979a69128211dd61631949274c2fd 2013-08-22 02:40:16 ....A 45701 Virusshare.00085/Trojan-Banker.BAT.Banker.e-5679a0f35527db47b845c906eefb37e207d7dbd3f29aab6ae5e9a11e326d039f 2013-08-21 20:27:52 ....A 5469 Virusshare.00085/Trojan-Banker.BAT.Banker.e-e2b4e3f3e4010fbb52759c0d264c2225c51fc59d83ad348522e83e847cebec1a 2013-08-21 20:35:08 ....A 5233 Virusshare.00085/Trojan-Banker.BAT.Banker.e-f765d81b5afb1f948d3ab4888a238d0fa5adf989cb83533bba6ef63ef00d9427 2013-08-21 20:04:46 ....A 126260 Virusshare.00085/Trojan-Banker.BAT.Proxy.a-ecbac7644b687fce74a1dcf9e41edd2b1644c6398ca08d889ad791f951fa67c3 2013-08-21 16:02:48 ....A 317952 Virusshare.00085/Trojan-Banker.BAT.Qhost.ak-e20c72897690a8f28e693bf0290b69cb4edc7787779f28b5b03c29d32ade10fb 2013-08-21 22:54:36 ....A 100864 Virusshare.00085/Trojan-Banker.BAT.Qhost.al-f7e3482b3b6e808f0b8a95276cf677175571a4db6461f58ed877e9d0aeafc4b7 2013-08-21 21:27:40 ....A 84547 Virusshare.00085/Trojan-Banker.BAT.Qhost.at-ea60950bdfa5fb4b2644e1244687b2a5c0c822dcbe743a7f0fda661af50147cc 2013-08-21 20:00:42 ....A 155648 Virusshare.00085/Trojan-Banker.BAT.Qhost.au-fae0d1faa44373ac8219fd21fa0ddb8fcc369d66afb9636768e1cccc134e09eb 2013-08-21 20:36:36 ....A 2134 Virusshare.00085/Trojan-Banker.JS.Banker.bu-a49665c5c2baddca1a38ba647ee2121a7c8695266beecc63f96d530b682e437b 2013-08-21 23:25:38 ....A 1144 Virusshare.00085/Trojan-Banker.JS.Banker.f-e5e6074200d16dc124738e5c82f5db6765abf16ea108be26d7b16ebb7cdebc42 2013-08-21 23:57:20 ....A 16823 Virusshare.00085/Trojan-Banker.JS.Banker.h-ed1bc60bfd16b6dc4ad59732ac77120524ab025eedcea47c5e2312d6a6194d8f 2013-08-22 03:59:04 ....A 2192896 Virusshare.00085/Trojan-Banker.Win32.Agent.acvf-373b6b2e7deac41ee41d62c9bb88a5c260a5069c49a4c62ec634b3cfe34933b0 2013-08-21 17:50:48 ....A 243172 Virusshare.00085/Trojan-Banker.Win32.Agent.aoi-f8471aa22c3db7b38bc1bc3bf7bee6710901e950a3dbd9d40ea0b24e194372e3 2013-08-22 04:52:00 ....A 44544 Virusshare.00085/Trojan-Banker.Win32.Agent.aool-0fc7926ae1508aca981f24d0208c4ba0491769ad87eff63cf2f139ec67a6e05d 2013-08-21 17:29:16 ....A 45056 Virusshare.00085/Trojan-Banker.Win32.Agent.aou-f8902320e1ed8371360c04afcb07b2224c7da609e16140f1569e41d1e87d6874 2013-08-21 21:03:14 ....A 460800 Virusshare.00085/Trojan-Banker.Win32.Agent.bdy-e13965d9c62a6e709345b675d9a8ccd2b54e79b07ec6ff8050a1e117c49807f6 2013-08-22 03:51:22 ....A 767717 Virusshare.00085/Trojan-Banker.Win32.Agent.bni-3589560b2946f6eb3a98316f0e0ae397412e3069c48218431661d3c1f9917e76 2013-08-21 18:37:28 ....A 27136 Virusshare.00085/Trojan-Banker.Win32.Agent.bur-567f5ea428b9256fe3a05c91159e3a15e15422d6f86212ccee00311d1b45b97c 2013-08-21 19:13:06 ....A 971776 Virusshare.00085/Trojan-Banker.Win32.Agent.bwp-d36f9712ab6f105a6ddfa76a889cfebdefb104276ec442fec017388ee7c86057 2013-08-21 16:21:12 ....A 272032 Virusshare.00085/Trojan-Banker.Win32.Agent.bzn-fa7cacf7ac5389391f388edf59d334c862f417e9beee6fed39be09d091beeb54 2013-08-21 20:12:38 ....A 2663424 Virusshare.00085/Trojan-Banker.Win32.Agent.cfx-dfdbcf16f72680f1141dddc811399d205dd59f18904b330e394007177be8752b 2013-08-21 23:42:16 ....A 240640 Virusshare.00085/Trojan-Banker.Win32.Agent.czs-e7480c4117000bc157963cf75f9a705b756a4d8c2324149d83b95f5048dc98bb 2013-08-21 22:23:42 ....A 62464 Virusshare.00085/Trojan-Banker.Win32.Agent.dts-f9e61f08a3273103241c07451299573662380887e746dc6cd7278056d63e709d 2013-08-22 04:01:58 ....A 275968 Virusshare.00085/Trojan-Banker.Win32.Agent.dva-4cccb6439e372682b0d1f8bf24901c692c45f4fde77fe85849d9162e8e10b1a6 2013-08-21 22:59:02 ....A 247808 Virusshare.00085/Trojan-Banker.Win32.Agent.eco-eb16f062d8553c9f26508d1baa5dd4fc317c7660c4bf9c9bae7c0718844459a4 2013-08-22 01:28:46 ....A 3157504 Virusshare.00085/Trojan-Banker.Win32.Agent.hbn-706e3235afce3ad43b9919d0cdb2bffa232fd9c8832dc01363b5b1bf946baa49 2013-08-22 02:02:16 ....A 794112 Virusshare.00085/Trojan-Banker.Win32.Agent.hfk-4728afd293b15d56e278b351f053cdae6ec3998e952e376a8a7326313b619550 2013-08-21 19:33:34 ....A 681733 Virusshare.00085/Trojan-Banker.Win32.Agent.hkq-25da89e80d7286593230faebea34280006562c8d15017e101923a70115231466 2013-08-22 03:59:24 ....A 240640 Virusshare.00085/Trojan-Banker.Win32.Agent.hsz-5433f08db852875329711072f0bd99eb0f09564fb6d4a49a609faae2a431fcbd 2013-08-22 03:46:12 ....A 240640 Virusshare.00085/Trojan-Banker.Win32.Agent.hsz-68e94be3b4924b61a6184eccf5a1c687e9afaa9496cdc7e1c712e45ac1cd024f 2013-08-22 04:35:56 ....A 130128 Virusshare.00085/Trojan-Banker.Win32.Agent.hwd-1bd46728d40acb0948e12d5cd0b4968490ec811954c7a5ff721630381d07fcc2 2013-08-22 03:01:18 ....A 239616 Virusshare.00085/Trojan-Banker.Win32.Agent.hwd-646e33de459f4259245b082587cc2fd06586772497cd87190d239f5298d09f19 2013-08-21 20:46:56 ....A 562176 Virusshare.00085/Trojan-Banker.Win32.Agent.jvt-fde62b03d4312dfa1b795800c769a528382d4825aba63e4c450f87fc627f1ae6 2013-08-21 23:33:24 ....A 264350 Virusshare.00085/Trojan-Banker.Win32.Agent.pup-3153b7189e0ddb45826060788b78ff0a19350d87dbb2fda845601eb811c9df43 2013-08-21 21:46:32 ....A 86016 Virusshare.00085/Trojan-Banker.Win32.Agent.qe-d6375e6e92d53ad8c454426418aec6f0cca3773eaeb727c949eb71f7594179c8 2013-08-21 22:04:18 ....A 103424 Virusshare.00085/Trojan-Banker.Win32.Agent.vqw-3101bf4524a438f97d854bd5df2ff3a989ce0db5f87951ec4dcd73af1683f803 2013-08-22 00:23:22 ....A 1421312 Virusshare.00085/Trojan-Banker.Win32.Agent.xya-1af73cfb37209d6a63efd4eb551331b2c23bf103fac6bbc2ef88df91d23af472 2013-08-22 05:08:26 ....A 1422848 Virusshare.00085/Trojan-Banker.Win32.Agent.xzy-29fefebce48887377ccd0a3e4c904e6dbcdc20259d96665350e392b3ba69679d 2013-08-21 20:11:54 ....A 417921 Virusshare.00085/Trojan-Banker.Win32.AutoIt.n-f9b99ff112711750d8d3e0d37b2b6ac4c3577b2ebd049621a4eece7dad853c16 2013-08-21 17:06:46 ....A 466432 Virusshare.00085/Trojan-Banker.Win32.BHO.piz-fed158dfe0149fa8e9231cf3588414fb81dccc72b2a355fea35600ecab328830 2013-08-22 04:16:24 ....A 417792 Virusshare.00085/Trojan-Banker.Win32.BHO.prs-5d97c821df4b5bceea82b9443ef171b21910d496f52eaf3421d99c70887e1314 2013-08-21 22:40:38 ....A 155650 Virusshare.00085/Trojan-Banker.Win32.BHO.up-e5c92bc4ae66ad93babb4956c6e45c25d5d3de8e02bd55eeccb5468c290957c6 2013-08-21 15:37:46 ....A 504832 Virusshare.00085/Trojan-Banker.Win32.BHO.vox-036532957867ac98b4eac5c7b1dc47560fc2b382b87722f7eebc0dba28945572 2013-08-21 17:50:44 ....A 439808 Virusshare.00085/Trojan-Banker.Win32.BHO.wnr-fc4a7c3bbfc63cb6ccbaaa4cbcd4973c6d431b9c80784c31b91a469e0cd684fa 2013-08-21 18:52:44 ....A 868352 Virusshare.00085/Trojan-Banker.Win32.BHO.xeq-00fdb6a93e5ee49de3ab0a2eaeed043dac53aa1c30d751cd68beb85ec4d3303b 2013-08-21 18:04:16 ....A 482064 Virusshare.00085/Trojan-Banker.Win32.BHO.zm-fd24356a48084cd2edb2b53923fb1801f561cea7ee88c3887d31a565fc7d6c09 2013-08-21 16:13:52 ....A 42496 Virusshare.00085/Trojan-Banker.Win32.Banbra.aeis-eeb7c00d271eed533712d92377eed95895a1d8275ff49ca6022d1e7fe125922c 2013-08-21 18:13:04 ....A 1429504 Virusshare.00085/Trojan-Banker.Win32.Banbra.aesb-f180a9a8c9ec1010b57466f16217d0e2185abb9feabcc77117dd233a170850a0 2013-08-21 19:35:30 ....A 306688 Virusshare.00085/Trojan-Banker.Win32.Banbra.afui-36421d63a38f65770b64c32e48c65163e847250709133cb9ccb952e2a56ccd0c 2013-08-21 17:26:18 ....A 134048 Virusshare.00085/Trojan-Banker.Win32.Banbra.aiml-d1c0c301d9486251fdbb7d7c3f672e526bee3483dc45891e74b7886937ba888c 2013-08-21 17:53:52 ....A 270816 Virusshare.00085/Trojan-Banker.Win32.Banbra.aiue-d50631b8f2cccc28ae893bef649c94651f76e0909e7653cfca5422921d3f15d3 2013-08-22 02:45:04 ....A 676878 Virusshare.00085/Trojan-Banker.Win32.Banbra.akkp-4671fb51b5d55b2a3f5053d05ded22ee583a61854fc8a34436717d538a79f51d 2013-08-21 17:10:56 ....A 1312768 Virusshare.00085/Trojan-Banker.Win32.Banbra.aktz-ea7114ac26155a0be6e66141f44cb375d2cf6d16ac77c8179f1ca78b950aeca9 2013-08-21 15:34:40 ....A 845312 Virusshare.00085/Trojan-Banker.Win32.Banbra.akzp-744d1e53812155478e4d0d7b13a282a505cd64aa32e45d0c0e6f51feeb74d9ca 2013-08-21 19:51:20 ....A 1501696 Virusshare.00085/Trojan-Banker.Win32.Banbra.aloy-fafa00e280433790d39340daa3102d8de6d9f3d1506b8c58bdd4534a1bdeceeb 2013-08-21 19:02:14 ....A 163840 Virusshare.00085/Trojan-Banker.Win32.Banbra.ambn-f385a6ac41b4097973ca9edc3a356e3a13f9124c4ef87481342478a393d35a11 2013-08-21 18:39:16 ....A 410657 Virusshare.00085/Trojan-Banker.Win32.Banbra.amdu-d78bee839bf1ea16320316b858184d7e24d9945f5a3a3fbb73f2ffa2ea0c26ca 2013-08-21 19:21:28 ....A 384512 Virusshare.00085/Trojan-Banker.Win32.Banbra.amdu-e8071a64eb214ca355249fe5be898dd4754acd9a930df614c4584253cb75dad1 2013-08-21 23:39:56 ....A 2251776 Virusshare.00085/Trojan-Banker.Win32.Banbra.amej-60e74ae6fc0c71400cfbf93f7ae9bce5ae3b03b9ebf72b17f1eb680920cc5f53 2013-08-22 01:41:04 ....A 709895 Virusshare.00085/Trojan-Banker.Win32.Banbra.anxv-263b4000eb301a5cacb92dca75e1aed2eb2ef8eeebfc83c96db6bb5198862d52 2013-08-22 04:11:20 ....A 517632 Virusshare.00085/Trojan-Banker.Win32.Banbra.aoau-1925d8fb806069eb76ddbb3ebe3393611857a827c86dbd0e547e304c08054a26 2013-08-21 23:08:44 ....A 54181 Virusshare.00085/Trojan-Banker.Win32.Banbra.aqdh-64d0aa7f6d907d698539ce3891efb03434ab151635e5676528e59ed7b4d0ff6f 2013-08-22 03:00:44 ....A 65024 Virusshare.00085/Trojan-Banker.Win32.Banbra.atkn-092c03743ebd9e56a286a5a88a5daa5b85850e9772071b43bcb53293b2d65826 2013-08-22 02:06:00 ....A 2073120 Virusshare.00085/Trojan-Banker.Win32.Banbra.atsq-2730ded62c9e3fade1b4a32f9dbc990871828b57fd605ce7b170dc5c27006bb1 2013-08-22 03:36:30 ....A 18904 Virusshare.00085/Trojan-Banker.Win32.Banbra.aumj-6358c89482f7dd2720092cdb96626e027670cb92f6900887697eee535d8d0991 2013-08-22 02:34:26 ....A 118272 Virusshare.00085/Trojan-Banker.Win32.Banbra.autg-471250166b925d1413b63aca235d457aa1e5e7573f235e8255f03201be55543d 2013-08-22 01:25:06 ....A 1351434 Virusshare.00085/Trojan-Banker.Win32.Banbra.avsc-6853d08c38b6cb2aa976c843ba2f2eb27fd219b33935de5f4c2bda7a0a49118d 2013-08-22 03:09:54 ....A 10240 Virusshare.00085/Trojan-Banker.Win32.Banbra.axav-6411d8c096a9a1bfc6cc7a878cc3ca75ca08261865f9a29526ebd1ae65490b32 2013-08-22 01:35:44 ....A 45056 Virusshare.00085/Trojan-Banker.Win32.Banbra.azgd-380d54e819b0f1e1d8bf8a824457ca968669f259540f11da48ebcae6e19b59e3 2013-08-21 19:08:18 ....A 897024 Virusshare.00085/Trojan-Banker.Win32.Banbra.bbmt-d3bb71c06f9200eee84ec7a05b6dcb8cf29c3e837088d0cb381c352973b64958 2013-08-21 21:22:24 ....A 1466967 Virusshare.00085/Trojan-Banker.Win32.Banbra.bdln-53c3edb10b44fb94cc4dd62a90b98b2910aa1faf3677f8408bb74d46b2f02fc5 2013-08-21 20:51:52 ....A 594432 Virusshare.00085/Trojan-Banker.Win32.Banbra.bgwp-25d92569e91482f31162931f3a18b4e43cb52165fae45039834598dd8f2db372 2013-08-21 22:40:20 ....A 557568 Virusshare.00085/Trojan-Banker.Win32.Banbra.bgxq-d2e2681fd73d831f2bf530a8b839041376438eff4550f91686b6cb1b4d697445 2013-08-21 18:08:58 ....A 525711 Virusshare.00085/Trojan-Banker.Win32.Banbra.bhcx-f275c04af504d2acc8ebafbbc374eca13b00ef0c6263b753b699ec9fb826eb40 2013-08-22 02:31:04 ....A 1427755 Virusshare.00085/Trojan-Banker.Win32.Banbra.dnm-559a7a69d7b1bf6d50b8326daa4e615afc7588f5ab68402b2b76f8ac16c1cafc 2013-08-21 16:04:02 ....A 345799 Virusshare.00085/Trojan-Banker.Win32.Banbra.hpn-746e94de553cd937c087cd2d5123320e1ed9c5109c270ac6a9644110d4edf9cb 2013-08-21 17:43:44 ....A 9961472 Virusshare.00085/Trojan-Banker.Win32.Banbra.im-f0e5690d3c14fd4de563fa388ed19ee58b2fc3f85a87aee730f4fd3bfb6ffcd1 2013-08-22 00:22:52 ....A 870004 Virusshare.00085/Trojan-Banker.Win32.Banbra.nbt-49985e351bd890eace8d3e61bd5d150f731e4e58ddbc2a88d1a4e0a60f6a7ffd 2013-08-22 02:58:08 ....A 33792 Virusshare.00085/Trojan-Banker.Win32.Banbra.tfay-69e40b35137beefb6af349301b2ff57fc63e5bc497054677a464159d9f7e3b93 2013-08-21 21:23:50 ....A 926208 Virusshare.00085/Trojan-Banker.Win32.Banbra.tigo-f93277f153b83018a407109e0edd6a341bfcb4df1ecdd84e47a854729f2a1b67 2013-08-21 19:48:04 ....A 440462 Virusshare.00085/Trojan-Banker.Win32.Banbra.tikp-10277d804f434689341fc3b3868a356ebaf92d5845fa61de3b0460a081795f78 2013-08-21 17:39:28 ....A 6025216 Virusshare.00085/Trojan-Banker.Win32.Banbra.tmyh-fcfb1ed629c4cb9371a435c3885be4884ec05facf06e4b6ab49f9039afd5528b 2013-08-22 04:02:46 ....A 576022 Virusshare.00085/Trojan-Banker.Win32.Banbra.tncj-bc1835219093136767c632d682da2c328e1c7f9edf9b6296f36e5f8dfc49d32e 2013-08-21 21:14:58 ....A 222954 Virusshare.00085/Trojan-Banker.Win32.Banbra.tord-62d5a41d09cabcd5b7843e75a415d17291faf0c66904604415254d8b32fec16d 2013-08-21 21:56:10 ....A 489472 Virusshare.00085/Trojan-Banker.Win32.Banbra.vev-fb69bca8eb86a771c676d105e4068eb616cfa24bbd2e70842d8280a39be577d6 2013-08-22 04:10:42 ....A 72722 Virusshare.00085/Trojan-Banker.Win32.Banbra.vwsb-2e3999471e8ef684ea408f30ffb859637f6129a41cef47141ef49e5caa198d21 2013-08-22 03:34:18 ....A 79218 Virusshare.00085/Trojan-Banker.Win32.Banbra.vwsb-364c9eb29cf89c54da46a257fa8096f56226f6a323d2c6511673f52d315193cd 2013-08-22 05:04:30 ....A 347666 Virusshare.00085/Trojan-Banker.Win32.Banbra.vwsb-5714bd8022ea24875d08aa16f8fddff4c329aa3d3c30deaec394927585050710 2013-08-22 02:10:42 ....A 72722 Virusshare.00085/Trojan-Banker.Win32.Banbra.vwsb-6953f212e31cc46c0f9a56a0bbe5acda690c2955982dcf34ac8bfeeac3afd892 2013-08-22 04:18:30 ....A 347666 Virusshare.00085/Trojan-Banker.Win32.Banbra.vwsb-e806c052cdd848fbf0dba57be8413edaff26a298c33236d2e4ad4630220539c6 2013-08-22 04:20:08 ....A 56369 Virusshare.00085/Trojan-Banker.Win32.Banbra.vwsb-f7eb36497d4b08d796eb8dc89e5c461fb4ab87de32eb2a976f76cd1d4ab85bee 2013-08-21 15:23:58 ....A 28672 Virusshare.00085/Trojan-Banker.Win32.Banbra.weqb-e580c5b777c7c36941fb7d990ba551e56d7db6e23ef13429f7cbcbc698ed743c 2013-08-21 19:00:40 ....A 413696 Virusshare.00085/Trojan-Banker.Win32.Banbra.wpa-ff6be1e1f4f65c43839d40c421dbd60bc2155ee654ebbb1341b3dfa407bb535e 2013-08-22 03:15:14 ....A 2704384 Virusshare.00085/Trojan-Banker.Win32.Banbra.xq-6942b65a93997f101e579ad3a2d193f14cc4e5c78ad31ab80c1710da925ae963 2013-08-21 21:57:52 ....A 944640 Virusshare.00085/Trojan-Banker.Win32.Banbra.zxs-d5fa14a2dfe371aaf35b6c8f6169f75e48964da4d67db5a53daf262bcd8639f9 2013-08-22 03:03:44 ....A 63512 Virusshare.00085/Trojan-Banker.Win32.Bancos.aan-446f0bf4a609a2cc31344b1f76396df01c40b34b9d1f9d8d46d1d64ba2b11b51 2013-08-21 18:43:10 ....A 806912 Virusshare.00085/Trojan-Banker.Win32.Bancos.bbh-ed7be12bebda33bae25ff0fa1cd52a4bb2f9bfdbbf8ccb882c3d8cd4e2fd9db0 2013-08-22 03:39:28 ....A 453632 Virusshare.00085/Trojan-Banker.Win32.Bancos.cxi-46419a0fd70365ff333ff41a655d95c5b1a808482a4494d1a0f2833aed838efa 2013-08-21 22:29:52 ....A 152576 Virusshare.00085/Trojan-Banker.Win32.Bancos.dpf-e723e18359eb4fc78a8e794b0e38f900bdae28d2f37d61ae286f7b95a1d33912 2013-08-22 03:01:38 ....A 136192 Virusshare.00085/Trojan-Banker.Win32.Bancos.ha-3608cec49aa83ca7e68cf57cbad473ea2b142cab1659776dc9ce19f7a5cc45a9 2013-08-21 19:56:28 ....A 126114 Virusshare.00085/Trojan-Banker.Win32.Bancos.ha-df4f6a1f760ae600ed7a705ed9488718cdfcb36d4b3b2670ecbc9e2554c7daa1 2013-08-21 16:43:46 ....A 54647 Virusshare.00085/Trojan-Banker.Win32.Bancos.ha-dfa6d9efdae95282fc62160ab528815b3953cb6429c42c856e20c9a68018cf94 2013-08-21 18:06:52 ....A 665600 Virusshare.00085/Trojan-Banker.Win32.Bancos.jre-d0a55fb22fa11968650f13ca2b4678af05891a33042ae01d23101d447be8053f 2013-08-21 19:22:24 ....A 138240 Virusshare.00085/Trojan-Banker.Win32.Bancos.ndb-f5fc8bbed22e9264b60a30a9727d723c745c29dd2ffe8ce228d60c5caa6269b4 2013-08-22 02:08:20 ....A 22730 Virusshare.00085/Trojan-Banker.Win32.Bancos.osq-623a3459d496ca8089d377e71fa796856059cc3372c68d2e2ec49ecad8e3d077 2013-08-21 23:24:00 ....A 1249280 Virusshare.00085/Trojan-Banker.Win32.Bancos.pbi-dd6df5b6e4c3bac3674cc339d6baca49a8c4e0206358555bb1157bb8a2b0feb8 2013-08-21 18:50:38 ....A 5373952 Virusshare.00085/Trojan-Banker.Win32.Bancos.pii-d2489d1db786831dd03c0ad275137894aeaf23e79b588cce924c4e1312b2c54f 2013-08-21 21:31:30 ....A 40448 Virusshare.00085/Trojan-Banker.Win32.Bancos.qas-eeae5ec451cfa0a1fd00931f1f2a4d3bd9fca87396ccffaeb9bc7fbcd8530f11 2013-08-21 17:07:50 ....A 1250304 Virusshare.00085/Trojan-Banker.Win32.Bancos.rao-20afc492b5b346f199319367ebe52f12b64af0cda94a4242698f1565ef429899 2013-08-21 17:49:10 ....A 181760 Virusshare.00085/Trojan-Banker.Win32.Bancos.spr-413b2e3ca3de816bd7cd30ca636e5c8cd18071fa6eeaf98bc2136f16f3eea62a 2013-08-21 19:45:02 ....A 102400 Virusshare.00085/Trojan-Banker.Win32.Bancos.sth-62f07f522e3963732650d7bf71e0f9492f6f4bb48604608b7076236bdeb79e39 2013-08-21 19:04:38 ....A 755712 Virusshare.00085/Trojan-Banker.Win32.Bancos.syi-d2417d45f392ca1b379a3a298fddcea92a5b57219c06dec20bcd2ed35891eecd 2013-08-21 21:05:06 ....A 46836 Virusshare.00085/Trojan-Banker.Win32.Bancos.twb-1548e3b15b84f395f288b22ddbbaf5d20852c837cef98a810d98b4a548d51de0 2013-08-22 01:22:24 ....A 134656 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-1740dfa1c8d6a9631adc4b90de64cc3b2ce064a3774ac8144212054504f85d19 2013-08-22 03:42:34 ....A 135168 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-6979a090858298e8d832dc499b2efff457ebf2396b043f78678f4a343514701a 2013-08-22 02:45:50 ....A 134144 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-701d479d9b8a93313db4ccfa074f031f6103634436f5a8cce5aa6e564c1416b2 2013-08-21 20:43:08 ....A 129536 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-d0df239b633afeca78cffcae47d7c07364a67e948e7f8ca382146db0ad9884a5 2013-08-21 16:38:22 ....A 141824 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-dd52dcb851e0e3fe9eff4434ca79f43a78fb9d7a61faef8993ede0f84504fd4d 2013-08-21 21:35:54 ....A 148550 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-ddad898689cee85cbae7532740e5def5e56ce91144f2a6d1bc6d45533e98f803 2013-08-21 15:42:16 ....A 134447 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-ddb5ef151edc031cd05ff40eb739bac25d620f6b27e04ea1a2b477c96b3392b0 2013-08-21 23:51:42 ....A 1085440 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-dded1f7d1ea4b4a1a06ebaf63f3305393317a9ee1399f948e94c8c6f30b8a1ac 2013-08-21 23:33:08 ....A 145317 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-df3058b95c67cba904c6828e792458af67b17e888cdeffed8624ccca15faa195 2013-08-21 16:16:18 ....A 139157 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-dfde459b4c8bf3b56a1741386475310f9990285a60eb8d1f9e9ea59a8e7f25bc 2013-08-21 23:23:56 ....A 1180160 Virusshare.00085/Trojan-Banker.Win32.Bancos.u-f2d219260c861be26ed64561c5d3209df30ca7389f999de3ce8fed5d6014f057 2013-08-21 21:46:20 ....A 75264 Virusshare.00085/Trojan-Banker.Win32.Bancos.vauq-7074f992d61fc07948ad18b4427cf43199b2e137eef9ea93cb42ef75fdef4dbb 2013-08-22 02:57:50 ....A 175888 Virusshare.00085/Trojan-Banker.Win32.Bancos.vcmu-158bac69a57cc7e480aa59e09324fb45052297c780b46573c4688894bf3d5313 2013-08-21 18:23:06 ....A 45056 Virusshare.00085/Trojan-Banker.Win32.Bancos.vcvo-d0f0b824965ffd45f80ac89963c4fb78d3627b296e9f6efa149177ef484c4083 2013-08-22 03:51:24 ....A 319488 Virusshare.00085/Trojan-Banker.Win32.Bancos.vdck-066b5604094d3551e9449e762ab20eceb3967b99e7865fdf2b0d8ff00806fcae 2013-08-21 19:51:22 ....A 55296 Virusshare.00085/Trojan-Banker.Win32.Bancos.vdwf-2058ae8ac52e41a64cfd3d5ff6b566a4ef258b8e35dfec3bb327221b791ba166 2013-08-21 20:22:28 ....A 364544 Virusshare.00085/Trojan-Banker.Win32.Bancos.xp-efbeab855f08717ec54ef99ccb42786dee637a59432d89070eb8493bbbb03129 2013-08-21 21:25:44 ....A 430592 Virusshare.00085/Trojan-Banker.Win32.Bancos.yt-f08ac0881770acb96e9ca01deb2c32818bcba186374e8b8b902017f007506767 2013-08-21 23:24:22 ....A 844800 Virusshare.00085/Trojan-Banker.Win32.Bancos.yt-fe10163e1133852cea9907038c1daec22c4e8decaff0305c5f8edecb7a1cd8db 2013-08-22 03:42:48 ....A 612352 Virusshare.00085/Trojan-Banker.Win32.Bancos.zm-262a9030497f24f7965ba46a2570097c127ecc0542ea5441ec5d3f1b224c0cb1 2013-08-21 23:56:54 ....A 149527 Virusshare.00085/Trojan-Banker.Win32.Banker.abqi-121b12321fdf12ccb0df589452ecf32ea54e3adf65366b8b671b29dcd610fa18 2013-08-21 17:56:40 ....A 5361664 Virusshare.00085/Trojan-Banker.Win32.Banker.acbi-f9db1fc204126e3777e63aa6df560b446b75304663598f9899dc3b9a7af46182 2013-08-22 04:54:56 ....A 4458190 Virusshare.00085/Trojan-Banker.Win32.Banker.aclx-39fcaff793075de3d8027f89950b7cd9a64fe4b0f800249ced1cc1cd01e6555f 2013-08-22 03:05:56 ....A 730624 Virusshare.00085/Trojan-Banker.Win32.Banker.add-70a61bdc2d27a9360a71aea0e0bb0e94ba3532521a94ee3a982ae88f64aebbc8 2013-08-21 23:35:56 ....A 3656032 Virusshare.00085/Trojan-Banker.Win32.Banker.adzd-640ceffb51bd80667c518af9c2a1275aec9afd225385649290bbbd4ca5728aef 2013-08-22 00:37:36 ....A 562930 Virusshare.00085/Trojan-Banker.Win32.Banker.aec-69bbe3ae6057a4387b28fafcc36dcddf4926b07bab52e19e18ebcb41535e9db5 2013-08-21 22:48:02 ....A 4485632 Virusshare.00085/Trojan-Banker.Win32.Banker.afdq-ef51f03529c9d3d95951b5fa30f279a2794d525f9b31be9ec6270cce3de50e5a 2013-08-21 20:08:34 ....A 2015562 Virusshare.00085/Trojan-Banker.Win32.Banker.aglq-10acaa1566148ed50560a10c3629d63112a58382f1d410e4101bee5fd852a95a 2013-08-22 05:10:10 ....A 1298432 Virusshare.00085/Trojan-Banker.Win32.Banker.ahdb-0b53b18d0773bd88529c0119d1df8b96888f69d83d1f0199807fe4866b8eedf6 2013-08-21 23:43:42 ....A 775168 Virusshare.00085/Trojan-Banker.Win32.Banker.akax-d2cd7c9f2eaa145229c1feca507ba1772acb44a8ff54b8158ee5fba38b4f6744 2013-08-22 03:46:50 ....A 322439 Virusshare.00085/Trojan-Banker.Win32.Banker.akzl-28564726ef736badd787351b18dbd3ed311e9d223d52a105e04b19baa153513b 2013-08-22 01:21:18 ....A 19509 Virusshare.00085/Trojan-Banker.Win32.Banker.alfw-0822057ffa3ea6c0617416eb0c32eb296b8159f102469449240de98bced4b689 2013-08-21 19:48:42 ....A 1931264 Virusshare.00085/Trojan-Banker.Win32.Banker.ammi-eacc2e2f4223f7d732ae4285d2433d369113d09f2fec2dacf1d0bcbbc64695bd 2013-08-21 23:34:12 ....A 4026368 Virusshare.00085/Trojan-Banker.Win32.Banker.anoj-eb0ecbf669f1d08d202527b07680fd5b5fdb58d047c7548faac390200f2b4974 2013-08-21 23:49:02 ....A 636416 Virusshare.00085/Trojan-Banker.Win32.Banker.aoqx-f6012ea43ce7d731f0423afb1ca0181fa8304c8b47a2a0c86f18eb47a0336fef 2013-08-21 22:58:44 ....A 811008 Virusshare.00085/Trojan-Banker.Win32.Banker.aoqx-fa5b6b0f49edcb4b154c78c504fc523e314947633262922ff1841053867aa996 2013-08-21 21:28:28 ....A 636416 Virusshare.00085/Trojan-Banker.Win32.Banker.aoqx-fd6ecbdc6f65d400a8759145dc26b7f9e27f768393bd1e7ce73a519647feb3c6 2013-08-21 15:32:28 ....A 626176 Virusshare.00085/Trojan-Banker.Win32.Banker.aoqx-fe037b7abc5ca07c948b2ed5f188ab81d7841f40bc101404f32ca80994658ff2 2013-08-21 15:41:24 ....A 582144 Virusshare.00085/Trojan-Banker.Win32.Banker.aoqy-e8f9501330ccc7f088f7876e70fb838dd65644c5d9446937de90540125ee1147 2013-08-21 22:40:32 ....A 633344 Virusshare.00085/Trojan-Banker.Win32.Banker.aoqy-f327456d3f2a36d97ed44b6a01cfc090b8aed3db0b871bf62cde87958c0d0df4 2013-08-21 17:49:32 ....A 86016 Virusshare.00085/Trojan-Banker.Win32.Banker.apho-fcaf07b85f64e72873548b3769efd5bf786eccbe9309462ae2527635613d66e2 2013-08-22 03:00:46 ....A 849532 Virusshare.00085/Trojan-Banker.Win32.Banker.apkq-0756d34230602f97425e9b9a7e60191fbdd25d5e3daa6257d19137b5dd7bc9f3 2013-08-22 02:27:14 ....A 1725009 Virusshare.00085/Trojan-Banker.Win32.Banker.aqmj-182b8bdebd412671a14678a0755e23da261f6a14050bdb25fad1dd5cedc00326 2013-08-22 04:50:30 ....A 668672 Virusshare.00085/Trojan-Banker.Win32.Banker.aqml-5b3e2d93299a5effeb536605f0bb821bb21f3a35e500c284e4bd47e172ba5424 2013-08-22 04:55:14 ....A 536576 Virusshare.00085/Trojan-Banker.Win32.Banker.atco-0cf5eac6f4610075c63c0aa6168841db46047cd8eed6c52a90bb22ad030e38d8 2013-08-21 19:43:22 ....A 546816 Virusshare.00085/Trojan-Banker.Win32.Banker.avug-fa6f200e85026efbc7651026c919bb3a7998a6718d43d244d54ad17382db6063 2013-08-21 15:52:52 ....A 2160640 Virusshare.00085/Trojan-Banker.Win32.Banker.awzl-d904c801457f44a48baff5d81ccfba714db431831bedb29e528c180285f21eaf 2013-08-21 21:28:04 ....A 1894912 Virusshare.00085/Trojan-Banker.Win32.Banker.azac-de463737adec755badad7d31615f4d11edcff38ad3d01f9699d818fc301d4787 2013-08-21 16:31:20 ....A 2284032 Virusshare.00085/Trojan-Banker.Win32.Banker.azac-e26b715467e1f13037161294ca5fe360e9c71363e01acdbb5da9b7d9e73aa8e4 2013-08-21 15:48:36 ....A 2243072 Virusshare.00085/Trojan-Banker.Win32.Banker.azac-e8795d595c4eb51c90e435cc9b593aabe8694507266622d31b37c021c85833f2 2013-08-21 22:10:08 ....A 1869440 Virusshare.00085/Trojan-Banker.Win32.Banker.batu-faa4633ba8dc4acd8088e8435531c2d987ee8b413d0c93d4acd9de798647d13c 2013-08-21 20:19:52 ....A 9472 Virusshare.00085/Trojan-Banker.Win32.Banker.bbcd-e5a16ca01ea847ebcbcf3e8bfe95f5de06de987af362b872b4d8e7aa19b629d7 2013-08-21 18:52:04 ....A 212484 Virusshare.00085/Trojan-Banker.Win32.Banker.bbgf-f7d0c7bde45889806054621d5a4a18230f860138cfbabb301f0ebcac61f21960 2013-08-21 23:52:44 ....A 18415616 Virusshare.00085/Trojan-Banker.Win32.Banker.bbhn-e714c7efac346458d1e569b989fc1303f0e2f9dfcfccb48dec839c00cacef607 2013-08-21 20:35:32 ....A 18415616 Virusshare.00085/Trojan-Banker.Win32.Banker.bbhn-ef77bad78c24666f2efa758fad731eaf86e07c0ace13373050f5d99034a70131 2013-08-21 22:43:52 ....A 2902016 Virusshare.00085/Trojan-Banker.Win32.Banker.bdkx-e2dd77de56ab4ded2974c717be0207762140a6e89dc1d9596c1112b29b125930 2013-08-21 21:20:26 ....A 2900992 Virusshare.00085/Trojan-Banker.Win32.Banker.bdkx-ed47832362cae5465b37c2d6fbfa6ea865b5cca329ad0ba1a9334a4cc98d7627 2013-08-22 03:06:20 ....A 1035190 Virusshare.00085/Trojan-Banker.Win32.Banker.begz-63f464c68bcc97a25aeaaf4b37234b05ae7682bd232c7589eb34177c5cb5c335 2013-08-21 21:27:04 ....A 501760 Virusshare.00085/Trojan-Banker.Win32.Banker.bewg-d06520f39724e78d0e853dd4dd3714e13f0ea4c38bb4a3e09c6e45db8c8dc58b 2013-08-21 20:05:38 ....A 62976 Virusshare.00085/Trojan-Banker.Win32.Banker.bgbt-d7c7b3e4f3f8f37e3a82e8ad4280fee9702181e1478429352bacdf93180efd5f 2013-08-22 01:52:58 ....A 4193280 Virusshare.00085/Trojan-Banker.Win32.Banker.bgne-3cbc860d9e8bb74e01394d5825a14bd8a706dd4bdb00baba72e0ba8c9121ed2c 2013-08-21 21:27:48 ....A 4193280 Virusshare.00085/Trojan-Banker.Win32.Banker.bgne-60112fbfb89c4a3ad45d3294949e4b0e606fa9eb8e05103646fbb3fcd13d33af 2013-08-22 01:24:12 ....A 4203008 Virusshare.00085/Trojan-Banker.Win32.Banker.bgne-68975788bb9d2af124b75bc44dec7a55127e7d099c84cecadd1ef38b4ec51876 2013-08-21 16:00:42 ....A 454443 Virusshare.00085/Trojan-Banker.Win32.Banker.bgok-f1eef5da0459fcc48366b356fee6caf583e095834b4e09a7c6a86d779b0be92c 2013-08-21 18:44:38 ....A 155648 Virusshare.00085/Trojan-Banker.Win32.Banker.bgow-ee285732c199ad5fc3bc8854d119c7eb111e44b8297d50020abef662382baefd 2013-08-21 17:27:50 ....A 36712 Virusshare.00085/Trojan-Banker.Win32.Banker.bgsd-e06714cb9f034d3dcdc38232ba62e03a9048d8790a8cfbbbda032610eab084e0 2013-08-21 16:50:20 ....A 3776512 Virusshare.00085/Trojan-Banker.Win32.Banker.bgye-e8a65d44e95d2853d8a007ef4b8693baa047edf1eb2de8cfb87ff2e38f84e841 2013-08-21 15:52:06 ....A 167936 Virusshare.00085/Trojan-Banker.Win32.Banker.bisg-f09d265c5eedb29d0165db05c25a8f1f002b77834869a03ff3d543b95f393539 2013-08-21 21:36:32 ....A 1695744 Virusshare.00085/Trojan-Banker.Win32.Banker.bivv-de83d7d6001199830ae65ddfb68b3a819de7204ff7aae8c682b913106aa0d8ac 2013-08-21 16:21:34 ....A 176128 Virusshare.00085/Trojan-Banker.Win32.Banker.bjgz-fc82ff1aeb988f567998502f894f7a6798ca746ee4ff34607e3685b5f00967f8 2013-08-21 15:21:22 ....A 1820672 Virusshare.00085/Trojan-Banker.Win32.Banker.bjlz-f69ed03461060b015b63e16b03b2050e621f762c93c95f336da15b58dc72d896 2013-08-21 17:55:10 ....A 176128 Virusshare.00085/Trojan-Banker.Win32.Banker.bkdp-e07aa42995992ea3fc1911de0af9f561f63ee794c6b2935b2a560666fae09ee9 2013-08-21 19:04:12 ....A 172032 Virusshare.00085/Trojan-Banker.Win32.Banker.bklh-f6c91d6df2756bc575cd1b2784ba113efcc150b507184ef0681ad40bc5d1de24 2013-08-21 23:20:52 ....A 172032 Virusshare.00085/Trojan-Banker.Win32.Banker.bkwr-e068c78737bec24e6ebbe8895d40c79baac8790ca07017d8b63da9e56328f1bf 2013-08-21 19:39:44 ....A 2970624 Virusshare.00085/Trojan-Banker.Win32.Banker.bkyr-ffc33aa0e2c0e0aefd143470441a3b10d8a759a5fc696b40f00a89c7f806cb51 2013-08-21 16:05:40 ....A 172032 Virusshare.00085/Trojan-Banker.Win32.Banker.bkze-e464960bc9a3149e71d9118a486e09e47daa1ac6f713ce5e878663856069e3dd 2013-08-21 23:37:26 ....A 49152 Virusshare.00085/Trojan-Banker.Win32.Banker.blko-fa1915cd86b76f8714b1ab673273fc8ec32071b1d8b916757708f41a0a895dcf 2013-08-21 20:05:22 ....A 207872 Virusshare.00085/Trojan-Banker.Win32.Banker.blos-031e18909c2856a787719b9b5d9159d7921c62a70da049a6cc837d0931290900 2013-08-21 15:23:14 ....A 2413568 Virusshare.00085/Trojan-Banker.Win32.Banker.bmaw-f75cbb22f49b4f0c168f1d8cd0b520627e34de792bbeeaadef974b4829e1aedf 2013-08-22 03:41:14 ....A 2556416 Virusshare.00085/Trojan-Banker.Win32.Banker.bmdh-68a6aa2dffbdbfbccf68ebec5e023bf5a3aa06f60bf055f52820bafdb013dd41 2013-08-22 00:37:14 ....A 755712 Virusshare.00085/Trojan-Banker.Win32.Banker.bowb-5456543dec531a7aff6d8e8b717b667133c8bbae73e0bea6640ca0e57de5eed0 2013-08-22 03:08:12 ....A 23552 Virusshare.00085/Trojan-Banker.Win32.Banker.bpfg-5717a5c9d7ef3195e0a7d9e1f327739a8afc449905ebb8fb2443ab61e375f7c9 2013-08-21 19:54:30 ....A 1556992 Virusshare.00085/Trojan-Banker.Win32.Banker.btg-fa5e0cf97c2369ad30873654ef77fc27e6889604b52e253b807afa8c4026b2e9 2013-08-22 05:01:28 ....A 8192 Virusshare.00085/Trojan-Banker.Win32.Banker.c-5baedb492ca2aa9d6a1fb0281b245ce8b4667ea6cd52bc7700544cf3b9361159 2013-08-21 16:53:30 ....A 2039296 Virusshare.00085/Trojan-Banker.Win32.Banker.cbn-dde2f49d36e1dd76a4dd03c9ba752a0d1a2ab91cc320519786e0d1a6439f93a3 2013-08-21 16:08:04 ....A 45056 Virusshare.00085/Trojan-Banker.Win32.Banker.ckw-f230b81a6541c15895f4306473d42249e733c4d5c1f448ee134dd4b6ae3a1cb9 2013-08-21 23:32:22 ....A 976896 Virusshare.00085/Trojan-Banker.Win32.Banker.cqc-f771416ed8be8d349cdc97d4a89f8e21186f6e4142ae9ed29b93a625135fdcb7 2013-08-21 16:46:02 ....A 1585932 Virusshare.00085/Trojan-Banker.Win32.Banker.cxx-fbd4d7fdeacfaf76c3cde1528971ad3cf3c332e35a7eb02ece877cd1e91a0d09 2013-08-21 21:16:48 ....A 372224 Virusshare.00085/Trojan-Banker.Win32.Banker.ewe-d1e3d727270c882cece785b2c06c052e5ed33c10e3db186a833fd3770a91e24c 2013-08-21 19:25:04 ....A 3743769 Virusshare.00085/Trojan-Banker.Win32.Banker.hfs-f9d9041274f50368d19709bfd1de8f2b5ff444c97c18608dcb50fae46915b629 2013-08-21 18:50:10 ....A 11283456 Virusshare.00085/Trojan-Banker.Win32.Banker.jwg-febf08e1f5d2fa28397d97a770588a1b6f8047c863957ff1a7d46dc565c7875a 2013-08-21 20:00:16 ....A 812544 Virusshare.00085/Trojan-Banker.Win32.Banker.nbz-e4eac72b66ab4ba521b6237ba7d7c399ef5ca4f828a8c205ba80cb62bbd59d54 2013-08-22 02:08:44 ....A 467777 Virusshare.00085/Trojan-Banker.Win32.Banker.ndp-5730dea1e8bceb614a940c0d8cf95cf7d84f187f973f357b9390e67346e2736b 2013-08-21 18:06:06 ....A 153600 Virusshare.00085/Trojan-Banker.Win32.Banker.shxs-d8399f30139810fb32845d031fd058859c1308799fec5e4528a27dcc129057d9 2013-08-22 04:56:56 ....A 1118720 Virusshare.00085/Trojan-Banker.Win32.Banker.shxx-7acfc3248822503061485a58984edc88fdf75c1119f00ca349e10faca9cd7531 2013-08-22 00:13:12 ....A 972800 Virusshare.00085/Trojan-Banker.Win32.Banker.sidt-0d771401552c529f9db7de5aeb714c2043576cddbc645fe266536417bf2ddce6 2013-08-21 21:12:46 ....A 172032 Virusshare.00085/Trojan-Banker.Win32.Banker.sijq-f347f19c2efa9777fe6bb83450fb490818ad4391f48bbbfb0d655a137849e138 2013-08-21 17:55:24 ....A 271360 Virusshare.00085/Trojan-Banker.Win32.Banker.sklu-d1127fde0592e95b3132eba2418ad1a3a0aa346f785b122290375252a47fde20 2013-08-22 02:26:38 ....A 396996 Virusshare.00085/Trojan-Banker.Win32.Banker.sncz-181fb4046e01ddd7be47e490df077dc095639c070d0ed06f608ae5c0ecd864a9 2013-08-21 18:18:04 ....A 770048 Virusshare.00085/Trojan-Banker.Win32.Banker.snlv-ff3d08debb7e763cfaa39bc7f71aab41805f7d92af36178e0429319c67f12005 2013-08-22 04:14:02 ....A 357377 Virusshare.00085/Trojan-Banker.Win32.Banker.soce-5ef3d9fbd2685a52051d578e8a324d22716a76460fa54007aa8033ce47817ea9 2013-08-21 18:32:58 ....A 585168 Virusshare.00085/Trojan-Banker.Win32.Banker.spcp-647acf0259fb8d7649d28d41f578d5a43e2d9bc3ff8c29982a9eb849a789b308 2013-08-22 04:03:58 ....A 698544 Virusshare.00085/Trojan-Banker.Win32.Banker.spjw-6e6b703e09adf833a0d3e96bee94ed0719c3ccbdcfeb3c1703f405a581456ba3 2013-08-21 15:37:54 ....A 148418 Virusshare.00085/Trojan-Banker.Win32.Banker.sppd-500d55e418aa43708d733aeaf8962efadeb855c6fbc8f213f4ee61ba818ee0af 2013-08-22 03:30:16 ....A 549376 Virusshare.00085/Trojan-Banker.Win32.Banker.srpg-62e98cf45ffbea9d5d61979fe09e5a3b1aa78e09476a83c3fb6da00e4d265c23 2013-08-21 20:06:26 ....A 521216 Virusshare.00085/Trojan-Banker.Win32.Banker.sstv-453b3cc61bfe1ef4b5e2179157b564bf9a196a7f772e51ef88e48214d2abf5ea 2013-08-21 23:23:42 ....A 1143296 Virusshare.00085/Trojan-Banker.Win32.Banker.sstv-721d5b337564b50649e98f2fe34c381d217813ea98e736301cb1278984d078a3 2013-08-21 23:56:54 ....A 583038 Virusshare.00085/Trojan-Banker.Win32.Banker.sstv-f87af202070f6e7d81d620cbd4cf832cd073e424bbe9ca9e16c5d9da36659166 2013-08-22 02:18:36 ....A 781824 Virusshare.00085/Trojan-Banker.Win32.Banker.suia-68d51cbbfb12573ed01c69ccaa78465b58fffa06308809bbaae7d5c29bd5b0d2 2013-08-22 01:42:54 ....A 278016 Virusshare.00085/Trojan-Banker.Win32.Banker.sxky-353bfdee0660224f1ab3235ff511cddf692834b6a9322db683de196d1d2094e8 2013-08-21 22:55:12 ....A 700416 Virusshare.00085/Trojan-Banker.Win32.Banker.tahq-05693e7e5f44e05667f745b149f2cfd2422ca3fe529b7f6135aea0236be6cde4 2013-08-21 20:13:14 ....A 656896 Virusshare.00085/Trojan-Banker.Win32.Banker.tehc-d90cac2a797bbc0b69a862f66f065545a748da8cf98f9b869748ef9bdd4cdf14 2013-08-21 19:32:02 ....A 656896 Virusshare.00085/Trojan-Banker.Win32.Banker.tehc-fb687d4c7f7ae53149f77d57d0336f364fe679591dfcde4f599ad00f3b0c1003 2013-08-21 15:20:34 ....A 3282944 Virusshare.00085/Trojan-Banker.Win32.Banker.tffc-edb846facf39cc1f75ae4ef3ad7a2e51f322ca6008d08030f7fe30b747b4538c 2013-08-21 15:40:28 ....A 626176 Virusshare.00085/Trojan-Banker.Win32.Banker.thrv-354317547c4836de7013a2983324a8931162dc52841b0228b47bb40abb08e8b6 2013-08-22 04:11:18 ....A 1620480 Virusshare.00085/Trojan-Banker.Win32.Banker.thyx-579ed31616cd29c8a87850b0ad53605632021ac7d8ed77fe967aaebdacdba16d 2013-08-22 02:24:10 ....A 1667176 Virusshare.00085/Trojan-Banker.Win32.Banker.tjde-446345d04952297b463ae03e2ae4eecd8f700119d40b0c93e899c54bde7f816c 2013-08-21 19:40:40 ....A 13770752 Virusshare.00085/Trojan-Banker.Win32.Banker.tjde-dfdfe11d814b00efc2c0f428c3a0822c40c3f3c18bfa1b0fa5fddf66d8aa0f02 2013-08-22 04:58:48 ....A 776704 Virusshare.00085/Trojan-Banker.Win32.Banker.tldb-1bb874668dc879f4bcd99a7ad97475826398b253f026b6da2a702e74740c0405 2013-08-21 20:24:32 ....A 704000 Virusshare.00085/Trojan-Banker.Win32.Banker.tlmb-e3a7998023ce68f6f5a9bb6cf3ca986426cc41165d1367605e8d811ef0728d1f 2013-08-21 16:28:34 ....A 997784 Virusshare.00085/Trojan-Banker.Win32.Banker.tlwn-03320e43d84efaef78b014ed459daf64288fb5e1eca8a56b6a7fc5d3e9f4c56d 2013-08-21 21:07:00 ....A 224256 Virusshare.00085/Trojan-Banker.Win32.Banker.toxd-5603f20c323a971c2325fd2058b5aee0241182b06be3ee429cf51910c2ab0a40 2013-08-21 16:10:50 ....A 40960 Virusshare.00085/Trojan-Banker.Win32.Banker.tpvx-f768d23a7aa2427e79d2c2e883855dfa35db060bd6c9a0d9eb93a5a8c7e1eb2b 2013-08-21 20:00:46 ....A 216124 Virusshare.00085/Trojan-Banker.Win32.Banker.xbqjk-fc754d126c0038f904e4fa6533a9ec6fc13afc02ff31704dc900f7f09089dde9 2013-08-21 15:57:42 ....A 656896 Virusshare.00085/Trojan-Banker.Win32.Banker.xbqkn-ff403e51a821ae2f63cebb3f73e5a47ba8ab48bc00e87fb7d78bce7b888b6183 2013-08-21 23:05:36 ....A 2054656 Virusshare.00085/Trojan-Banker.Win32.Banker.xbqnv-ec9198ccc480b4e2d5049f0baeeb319616106c2a886c7383a5cb1d2411369e80 2013-08-21 16:34:54 ....A 5005312 Virusshare.00085/Trojan-Banker.Win32.Banker.xbqnv-f33cbaada79c94642ec59f2bafa2c767973185fedda86fa29fee6614b370dd7d 2013-08-21 17:45:34 ....A 208896 Virusshare.00085/Trojan-Banker.Win32.Banker.xbtdh-24e8e497fec903c575423ab7d84d3c59f57afc06bc94d3569bceb9c371b5107c 2013-08-21 18:01:18 ....A 559151 Virusshare.00085/Trojan-Banker.Win32.Banker.xbvoj-db8871b199ee672f9d530551ed63ee9762635ee94ee9ac28ad19e43e36cc9bc3 2013-08-21 17:22:38 ....A 7016448 Virusshare.00085/Trojan-Banker.Win32.Banker.xbvxg-ff9ad18a81bad38976ef7288c4faade2ab4fef9bd3e7396c58cd67ad360a1921 2013-08-21 18:28:20 ....A 40960 Virusshare.00085/Trojan-Banker.Win32.Banker2.azh-d2d19b808854f649faf7d412487aa8afa6b4073c7ca02f5da412952fbc4bdc99 2013-08-21 17:52:50 ....A 80896 Virusshare.00085/Trojan-Banker.Win32.Banker2.bkc-11487861ce3398632131d8cb3aa4c495ceaae92b2dffbf36326bfd11d59f06e9 2013-08-22 04:46:50 ....A 994304 Virusshare.00085/Trojan-Banker.Win32.Banker2.bpe-18c6bfa6e21a7fc8d4185a7f82754f585a956ca9cadee868752066d4f61d38f9 2013-08-21 17:36:10 ....A 449712 Virusshare.00085/Trojan-Banker.Win32.Banker2.bxf-24a1bb7f200b0a62e48eaee22c03a55766d593d0eb89d5fd8f0a7fcfb3a41519 2013-08-22 03:39:58 ....A 286466 Virusshare.00085/Trojan-Banker.Win32.Banker2.cob-098f69c29e8492fabb3daa5ac4ac2b2fd0979731b7b3dc94da52ed9d04a49664 2013-08-21 21:18:04 ....A 1641984 Virusshare.00085/Trojan-Banker.Win32.Banker2.ee-d61e63172b7bf09f680a73a44ccbb9eec17338ad0aebc6c5e8e70783a6acaaad 2013-08-21 16:52:22 ....A 962560 Virusshare.00085/Trojan-Banker.Win32.Banker2.lu-d9c0767114f7efcdc9fd658426a58caf588a18da487d19c1018e55f355396101 2013-08-21 23:10:44 ....A 391168 Virusshare.00085/Trojan-Banker.Win32.Banker2.qg-7136b71aaa2de8bd80aaf1c2c277011bc521bf072ba676ce8c7c8e768b88803e 2013-08-21 22:23:10 ....A 45056 Virusshare.00085/Trojan-Banker.Win32.Banker2.to-de6374d78c5986fc5a43582efed97972d0f495d0866c147d1c402748da43f3c4 2013-08-21 19:24:56 ....A 18432 Virusshare.00085/Trojan-Banker.Win32.Banker2.to-fe153631f0aab22ff574c76c18bb4fb7b15d122c0f1f2cc6fe08fc7dc5e9ddc5 2013-08-21 16:11:42 ....A 221186 Virusshare.00085/Trojan-Banker.Win32.Banker2.tq-e4686312e80f0ec5c569297aa3f9074be4a98762f40723f59e53697facb44f40 2013-08-22 01:22:26 ....A 1588284 Virusshare.00085/Trojan-Banker.Win32.Banker2.vjz-355d3a8c6995e9c839e841176ff6b87909fa0c34df6f3a42ba655f743f22e8bf 2013-08-21 18:42:14 ....A 143360 Virusshare.00085/Trojan-Banker.Win32.Banker2.xs-fde9fc18923d2909651d7e3d615471bfb53cfa2d1c5f8c6f9080337afb86610d 2013-08-22 02:23:08 ....A 1620480 Virusshare.00085/Trojan-Banker.Win32.Banpaes.h-35802781757bda2e7e0dc92e742f67bb20b3c36f57f9c9c09cd56e07fdac1a11 2013-08-21 21:46:56 ....A 2265556 Virusshare.00085/Trojan-Banker.Win32.Banz.bzc-ff38a05734ef695745a154f3457fefc7b68dc96a14452db021ae466522eb2507 2013-08-21 16:04:40 ....A 1768960 Virusshare.00085/Trojan-Banker.Win32.Banz.dyy-fa782fefe1efc7309c3e6fdef502c67ae5f759c94197ca633fe1c8c7166d3d4f 2013-08-21 19:27:08 ....A 32145408 Virusshare.00085/Trojan-Banker.Win32.Banz.egp-d1ceae3f182ddddba585384755af0192e14c49ad887d53dd666303db8be7d1dd 2013-08-21 17:40:08 ....A 15007744 Virusshare.00085/Trojan-Banker.Win32.Banz.ggh-de7aa51b4341e582faf6fbf44ab2031d535e24246f9d02ffa88f78313bd2fb54 2013-08-22 01:28:28 ....A 2627385 Virusshare.00085/Trojan-Banker.Win32.Banz.hmi-366b3cc9d0b282f021fb380a9c5ee6462285bd2dcebb939e6d3c754b031ccc69 2013-08-21 19:00:26 ....A 446464 Virusshare.00085/Trojan-Banker.Win32.Banz.hpl-e0c1b993a493815615780c31b1afa0dff7474cd62a92822d932d716febca5cbe 2013-08-21 23:47:12 ....A 1600512 Virusshare.00085/Trojan-Banker.Win32.Banz.iwd-d50afb601767224189f65b5741fb461bec925cb9846acd0e083d1c761dc3d2e2 2013-08-22 03:36:24 ....A 806912 Virusshare.00085/Trojan-Banker.Win32.Banz.wxm-69852620c5f2fb89faab028fceb53c904bbeea5f40ba7fadfa7ead89c80fda2b 2013-08-21 23:17:20 ....A 5084160 Virusshare.00085/Trojan-Banker.Win32.Banz.xcn-fabe023de1d4afcd9d451f8d3331519ac4fe2cae2fd6b4c978085b958caa0eaf 2013-08-21 21:59:00 ....A 1467396 Virusshare.00085/Trojan-Banker.Win32.BestaFera.albp-fd98ad5b92d0814ae0e5291a327bbc762e583a98af4cdfb8c4708dfac1fcae78 2013-08-22 04:40:00 ....A 406528 Virusshare.00085/Trojan-Banker.Win32.BestaFera.aoub-63753a8d07f6947b787112c1ced56c28d0765e1c2ff4cc1f4584985f19d17856 2013-08-21 23:45:04 ....A 178176 Virusshare.00085/Trojan-Banker.Win32.BestaFera.arrk-f859ad7559db97ba9b9b7b0cbb5fd6236da619a3e264d1e6c15e7e049cbf782a 2013-08-22 04:52:28 ....A 301568 Virusshare.00085/Trojan-Banker.Win32.BestaFera.cvx-7c0f73f3d33b4ae96bd36c86874177980cfa6d71d821702f554d401c86a741ee 2013-08-22 01:22:50 ....A 925184 Virusshare.00085/Trojan-Banker.Win32.BestaFera.gbm-16653425f866a79c415d4432b638831afd9a267eec0f690e4fb3f59f913db484 2013-08-22 02:10:46 ....A 464384 Virusshare.00085/Trojan-Banker.Win32.BestaFera.ge-269bd3068412c12c96dad3af17f2386052bce2c654847f12dd0e5765a2737d6b 2013-08-22 04:35:58 ....A 235520 Virusshare.00085/Trojan-Banker.Win32.BestaFera.gf-780bc6de729fa65891011c20d565bd0b661757c721a8f9659ffaddc6ef021ba6 2013-08-21 16:40:20 ....A 444416 Virusshare.00085/Trojan-Banker.Win32.BestaFera.ieo-3030a4c041391c503bc4d3981cf1a340bb527b959297ca632d3115bd30e0a6c6 2013-08-21 19:51:02 ....A 4506112 Virusshare.00085/Trojan-Banker.Win32.BestaFera.lfx-e1a87311a6fc7e9d9436a54d86872fb8b1cd4c396ea28f582e6c56e1610fd486 2013-08-21 20:22:08 ....A 2338816 Virusshare.00085/Trojan-Banker.Win32.BestaFera.lvu-e2ca1c7d8260fc22cbf780aae54881b7c0e52988889403632ce7d80312e7b2f1 2013-08-21 21:34:22 ....A 538112 Virusshare.00085/Trojan-Banker.Win32.BestaFera.mel-f833b18db90e28af86d72c7c4758b186ad9b23c83c0cea85bca588c14e3f8446 2013-08-21 15:45:22 ....A 13402200 Virusshare.00085/Trojan-Banker.Win32.BestaFera.nbx-b6833eaadc24a86d5c12e8fb3d9da2af8603e5a06e2ba62d3ef08a4412a87bd6 2013-08-21 18:36:34 ....A 15295526 Virusshare.00085/Trojan-Banker.Win32.BestaFera.nby-f50818ee4102186649783c254f3ceeec534d1b390910cf1f5ebba55630001246 2013-08-21 23:01:26 ....A 14015735 Virusshare.00085/Trojan-Banker.Win32.BestaFera.nct-705118417637f4f033e1936caf9800b9fb121d2d51842edada7a367cc5129bb6 2013-08-21 18:59:44 ....A 548864 Virusshare.00085/Trojan-Banker.Win32.BestaFera.oxm-317c23d7645212f2673b8bd7fe5aebed6929b9997260c4355c3440f32fc89cf5 2013-08-22 00:14:42 ....A 978856 Virusshare.00085/Trojan-Banker.Win32.BestaFera.pad-1cb0b15718eadf748f6831cfd43c02a9b7479f183d4d16b5347d9c5b46d7b6b7 2013-08-22 02:55:26 ....A 3195937 Virusshare.00085/Trojan-Banker.Win32.BestaFera.pad-455ad6d810dcee5bda4308e914ae5a1dcbb9b52186962a9ea36a0f47f541bc7b 2013-08-22 03:37:44 ....A 1923128 Virusshare.00085/Trojan-Banker.Win32.BestaFera.pad-68b4a82b634fe358151a1e560bc6c0a2961623d6865ac343e54087b5bf67ba48 2013-08-22 02:11:44 ....A 3979408 Virusshare.00085/Trojan-Banker.Win32.BestaFera.pad-7094eef2147d0c1a6d1693d6fdf575186c5e63e694e475d8c4b202147a5fc802 2013-08-22 02:48:30 ....A 9165712 Virusshare.00085/Trojan-Banker.Win32.BestaFera.qft-449a06741d32082faf0a664a17d624e722a46dff164231e66a4d2ef2b9a94bd3 2013-08-21 18:56:52 ....A 2002845 Virusshare.00085/Trojan-Banker.Win32.BestaFera.ryr-4d4c14e7c5e6583daef790af8343f7be9f8d064ba23bd4bf706dd4fbf867fe7b 2013-08-22 02:50:02 ....A 736449 Virusshare.00085/Trojan-Banker.Win32.BestaFera.ryr-5502bf53be9a2ff59eb2f73bd33b7a6797e9da4b73e9b58d02ce57e1f46581c9 2013-08-21 19:46:54 ....A 10770224 Virusshare.00085/Trojan-Banker.Win32.BestaFera.txf-1d5ef7b01fcbbd83d961406c1f5ce84b7ca02ac55e483af1ee5146bc1baad6b4 2013-08-22 04:47:06 ....A 698108 Virusshare.00085/Trojan-Banker.Win32.BestaFera.tye-4719531b92f47e42580bdb9be7e3c6d03e5161aea8b75bd5892ddfb90e7930ed 2013-08-21 23:14:08 ....A 9406832 Virusshare.00085/Trojan-Banker.Win32.BestaFera.wnj-55c84f21ec32d2a66589e4b31d4d5fa10ce95775969b93561c5781c8856d89b4 2013-08-21 19:57:14 ....A 987136 Virusshare.00085/Trojan-Banker.Win32.BestaFera.yyp-de948be552c03a0d1c6ed45bf004ccde2fd12ed29f28164c5d5f3d6e5217e9d1 2013-08-21 18:11:48 ....A 260608 Virusshare.00085/Trojan-Banker.Win32.BestaFera.yyp-fc1171330148e7f05090eced7aa3a6616350d25802ce1f04c49657be242c96db 2013-08-21 19:58:38 ....A 252958 Virusshare.00085/Trojan-Banker.Win32.ChePro.aii-4389c2ecb5311f937b1addb70464f29147cab1381659ce57f5d09b46faa9efde 2013-08-21 21:08:56 ....A 252940 Virusshare.00085/Trojan-Banker.Win32.ChePro.aii-4b56cdb811c635377fa5182975a25fbd1071cfe3887d4545dd0a7e813ba0f871 2013-08-21 18:33:58 ....A 501058 Virusshare.00085/Trojan-Banker.Win32.ChePro.gbf-1672e50d18f19a4535f5b931def82812f8da22d43c7d8715e25afd6cfac50ecb 2013-08-22 04:11:06 ....A 76007 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-040026939f24bfd42806b4435291979162d2a8c875ee65bda992999e16758b7d 2013-08-21 20:44:30 ....A 270618 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-08ee28bdcf052b1f598a4c77066819c36777180e8f148dcb5469833c3e7f0683 2013-08-21 22:33:14 ....A 53760 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-147d95885545b8e13474bbb97d4aab7d8881fc14bd814eaa30b6656ff8b4bd39 2013-08-22 02:02:50 ....A 198182 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-17114d033bcf13cf4a7ddfb8a08c21fbb447a667a3cdd153b675ac701200ef94 2013-08-22 03:15:14 ....A 212704 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-2820f2137773c082af5fa15234393d9c83c3d136211131053a47cd0613edf43f 2013-08-21 18:15:30 ....A 3180032 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-343d439f24d12727b102d45c2d825df5fa90618521019269da9c2bfa08de24b9 2013-08-22 03:24:26 ....A 145920 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-35354a8fb522a834ac9a19666444ba5b8f66fb4c14fc743e2f87252065c78c4d 2013-08-22 01:43:04 ....A 166400 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-3615aea4db0a7e1f894e92a6941167e684a5b6b064108461581fe3578a3e9133 2013-08-22 00:16:16 ....A 87040 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-3bed6de49e7ce7740ee09f1489f75ea76ae66400b44e541becee2ef092366426 2013-08-22 01:45:26 ....A 76008 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-3c451e2e4640aa3e2a770c1398d866ffa4147b2f8914bb68f631f89928b70133 2013-08-21 16:53:24 ....A 270753 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-43d6a91c2669be9a4d326d5931f97a8b89d161d0694e6b50008af4a3409d1ecd 2013-08-22 02:24:58 ....A 245248 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-451dfce3ce796362d5c1e0924cfba5257d91b4ca918802a6ff9daa10a72d2b87 2013-08-22 02:46:36 ....A 91237 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-462c347938d1e0133ba4f3f5a62348a448e11cbdf0d42eba40e52b02bf3d2e82 2013-08-22 03:26:18 ....A 190618 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-473f7054ffa6fd37040e4ba5f1079399f34826c150abc3ccd8a9d4736b952572 2013-08-21 21:41:30 ....A 75990 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-533f0288259a71defd5d4d033fe95dfc7ac6b18c0aaba69bb26af87bed580e59 2013-08-22 00:31:28 ....A 214740 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-550e29ff925db2021ee1c0ebf71f2552e51b19f33f0029c94a663ea1a8ab5840 2013-08-22 02:14:30 ....A 145920 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-560716696fde8da7ad8ff239299a7b9e4ff157dfa4264219f1fa5f896dd7d497 2013-08-22 01:23:58 ....A 197270 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-62cb21762e9d92d2246de821422b60eccbc518ec21d784fefbbb7eaaf26369b0 2013-08-22 03:04:48 ....A 266700 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-686bd7771c42ff19ccba013f5c009587668f36536907a1cdc063490455e09e5c 2013-08-22 02:07:42 ....A 435227 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-68d5aa38bfd121d2290fc6584f29bbdfdd91bcb86bd31622d02149623eefc6d7 2013-08-22 02:49:26 ....A 87209 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-69a45e9efa823874698b9e8d97240d10d25aa8752da92fce0dca2a83883f3b35 2013-08-22 02:15:12 ....A 145920 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-69ced36b96dfa7454f42bceddffe233825209cf8562f9ac2445abfa207aabfa5 2013-08-22 02:53:20 ....A 84659 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-707bdfa4a50343c4e6670ef9659dc91653235c872f248b39f14dc0b4527303bb 2013-08-21 20:36:42 ....A 76039 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-71302cb20a050559db30b0f41969c2715603b5365a1b4fb50c2343b1ede6747e 2013-08-21 22:18:26 ....A 675840 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-928f6e08347b04f965a3ac0fea74002685916ea3e8c4cb6ffd2a3b1cabf16712 2013-08-21 19:03:06 ....A 64512 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-d27772026e4edcdb4dcb7236de779040479645598574005bd3b7bb1852e293d6 2013-08-21 19:02:16 ....A 53248 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-d68be99cbc963deb38927925b501fd26eae3789d08bfb99803f5fa79cb8b7033 2013-08-21 16:05:56 ....A 59904 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-e20309a4c6825dc64d5d5f4e8dcfd92d0ae56a7f92a08871983b80c037c0000c 2013-08-21 21:58:30 ....A 344283 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-e7d0ed7bcc3cbb7aeb5f0d2679a543e53fe37d1f794fba4b0aa4725c3d6a33d1 2013-08-21 22:38:24 ....A 86016 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-ec4beb753b6cce16acf2ffe85d88e38357e5860ebbef8a2097df89bf420c09a5 2013-08-21 23:26:26 ....A 59904 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-ee61f889a41f793ad01d931807e8bb02f73d1dd468c3c93d09ad1f34be0b9b1c 2013-08-21 17:30:30 ....A 86016 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-f44a597854b60deeb66f98f9117c78806914a26f5619e767a9d59312779d54b8 2013-08-21 23:32:40 ....A 270812 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-f6015cbd253c0a845a63770dbe9daae16d947002fc2a224259810c1ad6516077 2013-08-21 16:05:52 ....A 44032 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-fb72fa12d9c52bd41228c4df7ad901a0a4e85dc79698842369c25cd26b69a1a4 2013-08-21 18:47:46 ....A 226816 Virusshare.00085/Trojan-Banker.Win32.ChePro.ink-fdde9b0006ea4ab999372d848fb4bbae3112ef8b5f8224e60f9e4db95a157834 2013-08-21 16:27:04 ....A 137728 Virusshare.00085/Trojan-Banker.Win32.ChePro.mjpg-15c7eaa07120c77049e7c61e9bc81d1111e1655ac2e1ac28cf0bfbe7cdde9bd4 2013-08-22 04:04:18 ....A 139264 Virusshare.00085/Trojan-Banker.Win32.ChePro.mjpq-6aaef2c4168a84c7f8ce56adb5d868a1a2aaecedc8173075208eacaea70d4f05 2013-08-21 19:40:34 ....A 617984 Virusshare.00085/Trojan-Banker.Win32.ChePro.mksn-d20789079b56e6300f5c61bdcf42ecbaf3a6c80a648430c5234e00209ef645ca 2013-08-21 23:53:12 ....A 193024 Virusshare.00085/Trojan-Banker.Win32.ChePro.mshn-658ae108cf3192116db65d6000fa57f3c1c881aa8513903c463083a0929a30e8 2013-08-22 00:20:14 ....A 140288 Virusshare.00085/Trojan-Banker.Win32.ChePro.msje-3eff2a32d1cda92ca72ca173fd2ec3cb705df687b94c001b79284210a5a68044 2013-08-22 02:25:00 ....A 117161 Virusshare.00085/Trojan-Banker.Win32.ChePro.ndyq-274061a520bf9768a1ae5bd29b088d1c18229cbad6cf2d970637e22655d7858c 2013-08-22 00:25:52 ....A 98586 Virusshare.00085/Trojan-Banker.Win32.ChePro.pue-191b62af35cdc254d8b2346449ab7c631db69f93734a5f5f7f255c4aba80216a 2013-08-21 22:07:20 ....A 615936 Virusshare.00085/Trojan-Banker.Win32.ChePro.sek-fe6e605ab4be09f5f80dac0ef78673a69fd8cd128bce646e8d87748948a42878 2013-08-22 04:11:08 ....A 22321 Virusshare.00085/Trojan-Banker.Win32.Delf.aab-445c52df3284dae3aec607c0f2b4b138de300b1f316a7091bb5b4d6c10536b21 2013-08-21 16:28:00 ....A 430592 Virusshare.00085/Trojan-Banker.Win32.Delf.axo-51cb7691430b1b775609b00a6e8a3a5ffb8b289c86d8c1f2969be61cd611c120 2013-08-21 19:46:08 ....A 283136 Virusshare.00085/Trojan-Banker.Win32.Delf.bo-f6e32829955a3530f0245d44daa448b40cd2004d90f0becdbd002e19df576fcf 2013-08-21 23:42:10 ....A 285696 Virusshare.00085/Trojan-Banker.Win32.Delf.bo-fcd1fa394bebb237d46500fac7122926cc3d950dd6d31198c0f2d76fe6c59736 2013-08-21 20:49:36 ....A 630784 Virusshare.00085/Trojan-Banker.Win32.Delf.tt-23b8704562657594a177ac93caab9baaca39b2573238db444d17a79bf69269c8 2013-08-21 16:18:40 ....A 286208 Virusshare.00085/Trojan-Banker.Win32.Delf.tt-d7d5da3f63f678e224a9713b038545a00adc3b0a8bdf47f3262c509cb70b500b 2013-08-21 16:04:34 ....A 284160 Virusshare.00085/Trojan-Banker.Win32.Delf.tt-ea1b4cf26bd9a155d28281e10e3c1785564cdae3366d09cf0f7fc48356b971fb 2013-08-21 22:50:18 ....A 284672 Virusshare.00085/Trojan-Banker.Win32.Delf.tt-f75c78acb74500d658e211f88949a05deb7bbbab10673d18f1a670f8751ae4b3 2013-08-21 18:59:08 ....A 286208 Virusshare.00085/Trojan-Banker.Win32.Delf.tt-fa1fb649079f38c45853fb95e5207e8cab9a2584f5414d570dccadf6bdc938d4 2013-08-21 15:50:24 ....A 2510200 Virusshare.00085/Trojan-Banker.Win32.Delf.vx-df81fa44e1d48bc0df394f9d0a1c39113a669156ba6dc9f6ab43cc5a69ac1640 2013-08-22 00:17:06 ....A 283587 Virusshare.00085/Trojan-Banker.Win32.Fibbit.a-306f7f1c6c81ec831cdab39820be6231bc9a7897d5028360fdf9050e8d7cd67c 2013-08-22 05:08:28 ....A 127788 Virusshare.00085/Trojan-Banker.Win32.Fibbit.pnn-594fa4dcb1680ce30e3c34a6040c10801c9ade426f170eb3e9f3a2abbedc50eb 2013-08-22 04:14:22 ....A 55432 Virusshare.00085/Trojan-Banker.Win32.MultiBanker.bpn-4db1c70b834d0469a9e84da25054b18b1e1a1ee01c94ed985cbb5fb6146016c5 2013-08-21 19:55:36 ....A 149876 Virusshare.00085/Trojan-Banker.Win32.Nimnul.gie-e025307c04d1743518bd3073968f8e3faa847a4fc1c5d18917d21ae135e400bb 2013-08-21 18:50:00 ....A 134656 Virusshare.00085/Trojan-Banker.Win32.Nimnul.gie-e2a2c67039c701c067a851e02e6c051c47868286f326716b5cc69f4a4dd971b6 2013-08-22 02:39:24 ....A 147828 Virusshare.00085/Trojan-Banker.Win32.Nimnul.gpz-06673d7c00e22059b53651381e0e46b1f9e10c9ba2ad338e0f2c6e965eb74689 2013-08-22 00:01:32 ....A 14720 Virusshare.00085/Trojan-Banker.Win32.Qhost.abil-0f808f5953ee113a00a126578fb68d6f0c791157aea9f8b1479aefbf197f8b43 2013-08-22 01:31:42 ....A 93463 Virusshare.00085/Trojan-Banker.Win32.Qhost.rv-541d4d93d2da860d0be67bc6c1f7bfaf8ad62d7c43b668f6d32ceaf6c8131405 2013-08-21 15:33:48 ....A 48804 Virusshare.00085/Trojan-Banker.Win32.Qhost.yy-713fb45a979db550b245832df42ea8e57862bcfc483c7453bff4093102fd50f1 2013-08-21 18:20:38 ....A 492544 Virusshare.00085/Trojan-Banker.Win32.TuaiBR.ebx-2524aa55e1c9aa1131851aee91d037d907d3550bb949122051dc4b67861ed94e 2013-08-22 02:00:56 ....A 537106 Virusshare.00085/Trojan-Banker.Win32.TuaiBR.edf-16059a2050f5c6a23ed55c8f5ade92cb1151271e837dc644f3cfe51bdc04cadf 2013-08-21 23:44:48 ....A 98304 Virusshare.00085/Trojan-Banker.Win32.VB.ac-d7ce2ed1cd6221677f5ee513f5ec2d486370dadc768d643ed9e6c72ce1dc9654 2013-08-21 20:44:04 ....A 118784 Virusshare.00085/Trojan-Banker.Win32.VB.bb-d5c3979584acce0f44996b245f2ff62df4584695eb92dffda261d42e19ea0e14 2013-08-22 00:21:42 ....A 114688 Virusshare.00085/Trojan-Banker.Win32.VB.cg-0e2080a7e866e8285977e3f23b6af0b3b277dca55b31bf2e455759c45d825e3f 2013-08-21 22:26:58 ....A 122880 Virusshare.00085/Trojan-Banker.Win32.VB.cg-ec50af194901d224b6f9c4c61497f1d1e03cae2c540c65a17187e4a4507b9c0a 2013-08-22 01:21:46 ....A 88576 Virusshare.00085/Trojan-Banker.Win32.VB.gj-1678b856dddf266b86149b0d09a0f99f210e1c40a335b8057f64aadeaf8d0532 2013-08-22 04:55:14 ....A 10939 Virusshare.00085/Trojan-Banker.Win32.VB.gj-4b318c80602f5fc20c6305dd2ab1ee33ab90f03d5c1711126523f30965dc48fb 2013-08-21 17:03:08 ....A 40960 Virusshare.00085/Trojan-Banker.Win32.VB.hj-35c43126c0bcc612e1cf158cce8ed6b5f24627d89469ac4fb3e81ec5bdebd415 2013-08-22 01:32:26 ....A 389120 Virusshare.00085/Trojan-Banker.Win32.VB.if-5718610144d9780679b05700f725d208ab10794d95ad8c2928b25e3a47649999 2013-08-22 03:28:58 ....A 402311 Virusshare.00085/Trojan-Banker.Win32.VB.qa-084ea584ec6c3a94b8eed9ea4a224e40461743b2061b3116626eecaf4b683566 2013-08-21 23:35:14 ....A 845312 Virusshare.00085/Trojan-Clicker.BAT.Agent.aa-f728faeb07d8214b5667b0c9abba96d907bd31c43632e3907ef6b76c83709bea 2013-08-21 16:44:34 ....A 170578 Virusshare.00085/Trojan-Clicker.BAT.Agent.ag-062cadd245a4d9f1c9d48c926f9f1be64e5ad1a57f21c928da002c1321602575 2013-08-22 04:12:02 ....A 22804 Virusshare.00085/Trojan-Clicker.BAT.Agent.ag-0c9d81e774f0325fbf82ce9829b6751e26b70cd10e1a799f06b2a964ccecbb80 2013-08-21 20:09:30 ....A 189223 Virusshare.00085/Trojan-Clicker.BAT.Agent.ag-d1a028f2d30c93c263c42d6f65156b96da7af2b6c3aa9655ece2e0f399d2c4f9 2013-08-22 02:30:18 ....A 349250 Virusshare.00085/Trojan-Clicker.BAT.Small.ac-18452e6c18383cd0e71da9f3e02a906e74cdb48a466e2d9fd3d84fa167013c0b 2013-08-22 04:39:02 ....A 14672 Virusshare.00085/Trojan-Clicker.BAT.Small.ak-79779208a547aece0ec810618e8a5b06fcb2eba8b2442d101d352fb325975c59 2013-08-21 19:34:04 ....A 26818 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-2885c19b4a088e8f0aba5da78af9695174cb31485f1b1d5ca5253e5bed2697e4 2013-08-22 03:01:54 ....A 6302 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-37525d467b9078f54683c34ba96a98c497a4ae5df5a1bab7df2306aeab5e1cd2 2013-08-21 22:10:56 ....A 26399 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-890f733c048f9b0998cd48b4caa50424fd54ce822093b560136174e50b1e8314 2013-08-21 23:55:36 ....A 9429 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-a5eda84e6bcef8ec405721616e8c4521281b87a391ff02c929ffd5175d82b5ee 2013-08-21 19:33:20 ....A 2548203 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-aabfd1563726c5846703b0f2b6ce6f9c82972536ef252d53daf4212b1f55ad7b 2013-08-21 16:29:28 ....A 57062 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-aade4c891651d813a1ca93e1c33af267ef0a8be4c783712a49a34caadb11b71c 2013-08-21 16:27:48 ....A 2429116 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-aaf90fc7af0b9e7c582b44b6db54f15df9b3afec78121f778eb2f57722d05bd6 2013-08-21 21:13:52 ....A 2541254 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-b81f2f75c52d57e0d8c70fa24f66be7355b99418986b1fbb5d5d5a9ab1ecfc57 2013-08-21 21:16:36 ....A 14407 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-c5123de97bccc4f9c26823dadd56c78ad29ef43b98f69b1eeb21adec06f42cf2 2013-08-21 21:54:06 ....A 21571 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-d38d5e3e4f3c145b0a6e88590798b63882c8aa3a52f8b687093bd6831b134981 2013-08-21 21:56:34 ....A 32913 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-da10e41ae7c98200814eb7db6fd03bd0183e70696556d496dd3913666cb41c72 2013-08-21 19:06:26 ....A 44295 Virusshare.00085/Trojan-Clicker.HTML.Agent.aq-f4b8dfa347605afeb4dbe36cd3a00dd6ecc28b25e80fbcc105074b6ee4d4184b 2013-08-21 23:25:10 ....A 6606 Virusshare.00085/Trojan-Clicker.HTML.Agent.bt-954e014adf08e061ebdca5fa3c4173d45f6511d14240c00afa7e78a6c4f84806 2013-08-21 21:09:00 ....A 9646 Virusshare.00085/Trojan-Clicker.HTML.Agent.bu-7cb7ead6c98decfffd8160212d8589fd8de793e103d9ada2648c8dea5dc79bd9 2013-08-21 17:01:40 ....A 24696 Virusshare.00085/Trojan-Clicker.HTML.Agent.w-33a3841e66970b650f331b9adbb7804e40448c4cb71ede62ba9311b8286fa6cf 2013-08-21 18:05:08 ....A 18439 Virusshare.00085/Trojan-Clicker.HTML.Agent.w-db56c9afebda593ba1afb8b5d3b6dbb600435c1c4d622d83bdef10dc10ba91cd 2013-08-21 22:24:08 ....A 40282 Virusshare.00085/Trojan-Clicker.HTML.Agent.w-e76f5ea14cf012d7a70baac79c82f247c7eaa1c521edf09f5e9fee9fdf8585e9 2013-08-21 22:42:02 ....A 32848 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-0ce7f343c2d5d04aae02547224d057a6b84be6cee0dd8c603cd0f0eb2c0ccd90 2013-08-22 03:37:24 ....A 19475 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-183ed28fef29b7dec60760472c240588da78038e139cc7ff14b59c5b9b86943c 2013-08-21 19:14:56 ....A 9259 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-3192e83b5f6ef23d44bf1524ff62d779fa34054ca9c35b34e2dd51198e2e2e05 2013-08-21 21:06:50 ....A 14916 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-33d453bcdb42923301d5d6d11cfb6270067e64e2f239950cf02599dc2a82955e 2013-08-22 02:59:14 ....A 14877 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-35019406b01cf99339e3b980ce61fc83a66d92e33beac3f138f8e07603678f86 2013-08-21 20:17:08 ....A 31439 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-ecc169063749b53ea7d14c33b70e1d51ba1ddb5f9ec780a5bd108958756ae95a 2013-08-21 20:24:54 ....A 18675 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-fac9cb0aa50e5f7086827686e52fddd2474df79d07cdd04d37fa6ab55e4dcc9a 2013-08-21 21:33:30 ....A 3772 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ab-fd017a7123c1c9c3a0f68eba08c54d1ddfb955735b2a58ccb0c4486c41b83874 2013-08-21 21:21:06 ....A 84454 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ac-f607ebad6c6e4fc1d28f21141e27b37e1368209ce4795aee3cfd0a45dd970205 2013-08-22 05:04:32 ....A 3161 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aee-1bf4be25531a3f9133f2d55a5f1f3fd69149c920a021176b38a33f3bdc8b1604 2013-08-21 23:14:22 ....A 17812 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aej-3222ec662f514f96761494151cb1cbde7fb720b864b44054c0bf5bfdd107fa41 2013-08-21 21:06:36 ....A 17812 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aej-32a20ced0dbbc20ba23f323fbb1f04a1a6d86e01a5c0b1c277cc9d238b799fb5 2013-08-22 04:01:34 ....A 5034 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aej-59826261c8557caf5e949e9056ac0487dc8c068224f495bc492ac4ae87b62008 2013-08-21 23:06:54 ....A 2257 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ael-f7bfaffdc7acf90069a86c4a0506590abc9d41ee53441cd56f5dde59bcbb6ba6 2013-08-21 17:31:16 ....A 3239 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aem-a4505b5f19ea1a1f4e1132446130c94aa3f5102aea82c2d068c520509445cea5 2013-08-21 23:52:00 ....A 17751 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aer-ffa2d35702f52a39a2e8958e0ab4889a5d222b0beb3e6aba74d4adce6e6886e9 2013-08-21 23:11:44 ....A 284708 Virusshare.00085/Trojan-Clicker.HTML.IFrame.afi-c6729ed1bc3b39a876d9e96a1c9ae444017351039b48f7f8b150190512adb4cc 2013-08-21 20:46:20 ....A 14562 Virusshare.00085/Trojan-Clicker.HTML.IFrame.afm-f688bc4d30a762ee035963068ad19decb87701577d8f8329ddebc2a4fcd16aed 2013-08-22 02:09:50 ....A 16863 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ag-4608e9b872a234fcc5486567391dbaa06d2b589805f25bd7dbdcd369f2ebca23 2013-08-21 17:51:10 ....A 45882 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aga-51f9eb321eba7f6da2d87b2e4612b0d389d84f0255e1a9535195e58e2b6bd209 2013-08-21 20:13:40 ....A 29116 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aga-eae561e14110177ae046ce6c80deb5bf5fdeec689aa49342237233db2ebfa585 2013-08-21 18:40:42 ....A 389065 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aga-eef0ed53b84d704b11910b66ec81999ef3c9c44d6f35c43cfb01fad9803e4a82 2013-08-21 17:29:06 ....A 38653 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aga-fbd7d6b7ffe80a81ec996504939a81cba1d5b727392113c0888529012dfc90e9 2013-08-21 22:14:12 ....A 9494 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-1032ebfdc8452cf86d9ff0619d58cf6e8c788a47b9aff82dc25325d17913627d 2013-08-21 23:48:52 ....A 34625 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-130f17c1eeeaa3ca6f034493f7f75bfc729acc81402ccd42736ff5fb83b7036e 2013-08-21 23:34:54 ....A 53996 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-142a35bfb475fe9c354e05e3c8ca8614b242e386d1256115681c06ed2e4d2a01 2013-08-21 18:24:34 ....A 53107 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-221aa224853d6d5a4a972485ce3c42bc460da8f7ddd852fd24e0dee743107e5a 2013-08-21 20:11:30 ....A 52654 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-271344a0d4d85f38feb215385e2ff0e53831f920596892ffe73ca806be42a9b1 2013-08-21 23:39:34 ....A 52535 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-5db9a55e98bc9e06fdcc0c7c007e9e6465f5617518c01823fff36c4b1011d6af 2013-08-21 18:08:56 ....A 53011 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-77ce2ad4c743f688674caea49cf188af95472ff05a671b214fde5b08f0e889f3 2013-08-21 15:33:48 ....A 52835 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-78f2efa0db14bf8cd016083df1353d4e736bee59b0363370cb54e4c50f8f87ca 2013-08-21 18:58:38 ....A 52977 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-811a078beb436e4906d15ad0fdb388242034d58b77a81327a3854cee6c08c318 2013-08-21 23:20:10 ....A 53387 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-91096e46e9bfd30a874e31cd2567b6740c6927631e56eceec67bbaf3aff601e2 2013-08-21 22:37:02 ....A 53319 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-9a60091b00fce7a6f117dff3611aad05b73b1dfb846f072a8075794e17d0ca72 2013-08-21 16:28:30 ....A 52697 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-af88192fef2e2720628367ef1526231cd6b80b72a5e8234eebff4e5391cc1c0a 2013-08-21 22:10:04 ....A 51631 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-b65fc3e455bf5c1e3b91b042c0f49097297fecfaf5bc668771de7877d0ea3bc4 2013-08-21 23:23:58 ....A 52348 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-cef07f877f73af8802a547bc38bc5084feef213556fc11850938579fafae832f 2013-08-21 20:39:58 ....A 52848 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-df4fdb686f00540096a240cda2ff6e3402ab39392803fcc5be84abd1f49d4725 2013-08-21 22:30:42 ....A 53082 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-ed92d91461817a673ac769bee5fb37d1d97bda60d67d62c864638fde50625cc8 2013-08-21 21:20:34 ....A 53123 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agb-fac14823f86351a2b14a113f53d0a8a63f69e21ef00a722a807fb6e9ce79e05a 2013-08-21 23:47:02 ....A 10836 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agc-68bc8b6d13d46b0a02cb7bcd822a2230bec49a10a7d4aaa9dfd5b8493475e3fb 2013-08-21 15:29:16 ....A 1433 Virusshare.00085/Trojan-Clicker.HTML.IFrame.age-f991e31ace34823c9dbf39ac316fa14c3fc29c381f140289521ff0323de39d42 2013-08-21 17:29:00 ....A 7855 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agl-2017a3bad3287f33ebb75421f4732eb9a7f73f82b2acfc202a9dd844694b5f55 2013-08-21 16:32:46 ....A 7673 Virusshare.00085/Trojan-Clicker.HTML.IFrame.agl-fd296ea14e698733fbc285fb60554dacef5f79a67f53d0a6f70e34a37096932a 2013-08-21 22:58:08 ....A 5153 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ahm-22ad0e47e7f1faec27bb5bde6525319641cf6ceb33442ea002ba68ee9b3eeec5 2013-08-22 03:49:38 ....A 28367 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aje-03ada6d16e30d931b7de8a717b4e82839061474a58eb8d8c74833eae49fd54b8 2013-08-22 03:49:38 ....A 12234 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aje-7473b1215309f134bcd55fdda60b82f12c790531d2528d82aa77a351fa2a8d90 2013-08-21 16:41:42 ....A 20160 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aky-5ebfa6ea66410af1f970482e5d1778c143de60090c7b6985c759af83f134490b 2013-08-22 03:46:54 ....A 41824 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aky-68672ce4abe13f7bd21b9a0fe70caeec0d4bcc619fea0b7cd6e1177e68ba1571 2013-08-21 19:19:48 ....A 20020 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aky-9e8feff7c1f0aabffb2606ebb3d0f61f01fc078a42b8fbbfad33557006ef808b 2013-08-21 18:29:40 ....A 41481 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aky-fe8cdf5be08defc45a00ce5164f873b3e601c7be0299970e8b2a4a45f556fa0d 2013-08-21 18:08:30 ....A 383939 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-1d0b73597d531a66c6f3229563b55966df8018da1232a28df72fee41de4928de 2013-08-21 16:45:38 ....A 382884 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-51138e48c20d9ab08bc9b0b797a17c4a3ed0e51a1827c019ec855a6650fbf709 2013-08-21 21:31:00 ....A 12902 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-5a4e969b3c4ef364278087225f5cbd29d7011096bd8ef02bb49804b10fcb2387 2013-08-21 20:47:02 ....A 379497 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-6c2a7e01faa96f235ea286b46c126726d3a1358c943bbbfdc8bbb5bdc22a62bc 2013-08-21 21:26:36 ....A 11322 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-77382d4a148bbb1370a044848fd966cf521ac826e2ebdcab2bcb980e1518eccd 2013-08-21 22:26:32 ....A 38636 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-85e5b3b9a0472b0a798fb3965ba5543450aa7b3106e6b750fda311b44f7466f1 2013-08-21 17:26:30 ....A 4777 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-8c29a7bf0d592a0f7bc16aa277545cd0c77c7b0eeb1766108bebd840e7837659 2013-08-21 18:24:30 ....A 389226 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-9b286fc06175af0328840e431e6dc37039595c6208031853764cdc38795e65a5 2013-08-21 17:45:36 ....A 382335 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-a1046f4c0f381136228a34cd0512799f758c23068f34f5a0963d6be4b6eb1615 2013-08-21 22:52:38 ....A 381879 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-a8d86865c4f61243e8b9ba5c7a07a5d1daa5adc51d5321f9baa35336fac64b75 2013-08-21 21:20:24 ....A 384425 Virusshare.00085/Trojan-Clicker.HTML.IFrame.all-cb3401e20a64e0475d38b3de392ed3a553bfc9c82321da42d081940c63ffbba7 2013-08-21 23:18:48 ....A 15476 Virusshare.00085/Trojan-Clicker.HTML.IFrame.amh-eca05e7f593d2588430ca531e9bfa60761cff012e521a30a869f20a89515bd53 2013-08-21 21:39:58 ....A 2176 Virusshare.00085/Trojan-Clicker.HTML.IFrame.anc-9700df0fd49adbd008a13090465c8a1a0690712d108c1d4acd9e4c3fbbb6b003 2013-08-21 15:59:06 ....A 32478 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-12db717b548e731261b693175803eaca9d63e38be34cc012dd148b2c33edb563 2013-08-21 21:30:38 ....A 34750 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-1f7137c65628db412e81e633c5b51a75b26025e3d8eb2446793cf8b72e5bd723 2013-08-21 21:44:34 ....A 28269 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-31b76f84e795ce9d98b4b97659dee696fd5985e95c2bffeb60d47e115e8d5c44 2013-08-21 20:11:04 ....A 34548 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-54bb61bedb2b539716375207f5e04b7cdaad13271e15081e397927f094e4da7d 2013-08-21 17:23:50 ....A 24298 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-58fb1ee1cbd6f89de8ce1de8155259baeb6ab4a2755cdcca67c065769ce82a2d 2013-08-21 22:47:18 ....A 29017 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-67bf3310ad5ec6f81ad1479fe1d224172290196af46be7c9a9aae6531c9a8eb7 2013-08-21 19:30:32 ....A 23887 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-68ce2def4da78543a8132cccfcceba5931efba1df33ddb360f548fe309187a2c 2013-08-21 19:46:16 ....A 10956 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-8dbeb528358eb307a1d7bb374feb239ec05b4d3cf6ae2c9a27449c73733b4674 2013-08-21 23:23:40 ....A 44862 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-8edd69cfa59d50de55c735b197b1f7b16141202f3929583fa8c4f4a19d5f0cfd 2013-08-21 16:59:20 ....A 4654 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-a6b96f287701b29c34413c7b5836159577eea79da9293724520b333be78c38ba 2013-08-21 20:00:08 ....A 29122 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-bd7e5831db0f359349bb67d9f5abb1e49f0f549bfea9ec15cc98b7744128abdb 2013-08-21 22:39:30 ....A 30249 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-cfae0c6010562f27f3af0d02d3a7f68de160c1498ad11ee972f1ea7f3fa87597 2013-08-21 20:17:42 ....A 24233 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-df5c076663e0b17359601d53dd4cc613c9dd56d8d5c31d9194eef045b3f29b3f 2013-08-21 22:33:02 ....A 32490 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-e7a19893d41db2e9608d91c576f6697eada6e112c1852f862bf2ac6020ec14bd 2013-08-21 21:32:44 ....A 25799 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ann-f09c56ddf6831ebafef57584c4115934c34f89ba2f9c44c7a0854d73c1c31869 2013-08-21 22:48:00 ....A 2350 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aoa-c724986367e8c48ad1862d883820969616b6d1eb05d79e225a65f6836dcacd2c 2013-08-22 00:32:08 ....A 33954 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aoe-065ec7e8b0e6feedc85cfee2fad3f5c5e865e1082377ceb446bf32c7d3a2c758 2013-08-22 04:02:36 ....A 33940 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aoe-172761cca7660075480812e2845e4bdc735b147f61a6f1fab222eabc116651d9 2013-08-21 16:19:30 ....A 8074 Virusshare.00085/Trojan-Clicker.HTML.IFrame.aoe-7202ac7f3379faedff35b42836dd0ac2704d59194967a22886b019ebbad706a0 2013-08-21 17:42:52 ....A 22689 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-168c7969c95c861ce2bcc89f82e855569039ca5d79b70bc6f9e2657478d89102 2013-08-22 02:35:04 ....A 9551 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-18199b0ae195363df50d626964c192515ea9646586cc268631c2129b2f4420e4 2013-08-21 21:50:26 ....A 30471 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-188318d79a0ae91aa4be6828b43043ac07eee7833cc83da733dc422bc61ff223 2013-08-21 18:44:32 ....A 82176 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-2bf5e883474ace79dfd57f3996563318bdf600ee2799188e57dffbbc3f00c349 2013-08-21 21:49:20 ....A 1798 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-2c9aca76afd87ad724ae37fd2ec47d65d1cae3a1ce418f4835ec438712265130 2013-08-21 19:52:34 ....A 29132 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-2d80ac09895ec0adbc8b7328a51edf018851b9c287d4885c6c20c56c1b08cb1a 2013-08-22 00:12:58 ....A 4145 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-38801731f709f94a310c2d86a8621716852c22f775df93619eb7b5a8b9e946da 2013-08-21 19:13:40 ....A 20543 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-39f8b8aafc147eaf893912efb99215ebac739741f55c2051fc7611942ba66a78 2013-08-21 19:21:38 ....A 14345 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-43130fd06f84dd2b1c2c91ca3582e2ee06ebfda242e525bb213581a381097971 2013-08-21 16:03:02 ....A 18400 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-43987b0cfa34e77e5dfcc1dacd44ab283b77db7d9f23413310acbd25cbc8a666 2013-08-22 04:35:56 ....A 9779 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-46295f7ac2e0ae217f747bbc7e2469beb689c09d140ebff4f11dc93dde6794e3 2013-08-21 15:55:14 ....A 21060 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-463d0d272f86a4d7229fad4d95ac519bed9eef4150161d20184bf1eeef365162 2013-08-21 18:30:14 ....A 277800 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-5f683bf811f96034444819ea0e92e444be974ba26a6f2fdb0e6bfc40273a0ddb 2013-08-21 19:17:32 ....A 24023 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-620bb80c30647a58bed27b2843ad5d79117a31e17c13ca9b2ac466246f122c52 2013-08-21 16:53:08 ....A 16641 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-68117a4204cdac30103e2c80452c768bf53dbaf0e2e78c0cfeca0749df9f3db5 2013-08-22 00:08:56 ....A 82076 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-b16730a7cca432d08325466babb192ac700579c2ea4a782db39bd907d8249074 2013-08-21 17:10:46 ....A 16615 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-b35eab50be2f2e2eade26303bd900c6291f73eda1426d10db07b8ba5e5550c0a 2013-08-21 22:58:54 ....A 32205 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-b3e3072d866b5c536b95556b0ff8ed963f2b44690893622b2f1446896f24e8bc 2013-08-21 21:12:30 ....A 22007 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-b504c097def0b20f39336825975882cbe3dcb367c0edf439711dae3c5ec95b10 2013-08-21 16:40:48 ....A 51862 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-ba9820be246ca96187c4455ca213cffa16ffd27f58ce17810d234559e9fa6bac 2013-08-22 00:08:38 ....A 1926 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-c8e8ba485f05b037d8e19d54bc022f7f74ee5f6adcab8d36948a7c33963cdd5a 2013-08-21 17:36:26 ....A 82608 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-c93f26247416641d7879ed82aaf0681e369d4b55b9847a5eb5518d4bbfc6f126 2013-08-21 20:44:40 ....A 11088 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-d93a1ad2bb9e897396afb03522ac4f1ff7a0c03146de3b5dd5b23437da39d918 2013-08-21 21:46:18 ....A 18438 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-e0205d51a846350f7e1138205f18449e5855a6042e3aa2b2abf3058d39db3ac8 2013-08-21 22:41:32 ....A 14730 Virusshare.00085/Trojan-Clicker.HTML.IFrame.apa-e5863214b8b0166f1fa2e02caee9a9aa774763c5708dde3f1d872540dd6521b4 2013-08-21 19:11:02 ....A 35190 Virusshare.00085/Trojan-Clicker.HTML.IFrame.cu-ff4a3596f5cf0653c90b374bd62395379fff19719bcd4404dd93d618cff69b39 2013-08-21 23:36:58 ....A 8532 Virusshare.00085/Trojan-Clicker.HTML.IFrame.cw-9628a749f896f09e29d1cf464462494f0ec2751a91a25b28e4252ec12a8c73cd 2013-08-22 01:48:56 ....A 31692 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ey-3801f701c31dfc4f9ae1404543aba569b6b60c26cbf3b5167b4aea5def473154 2013-08-21 19:34:02 ....A 19612 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ey-47f9289aed6b1651f96b0679e91e12242f78ba4d84214a83939f739418c42d6e 2013-08-21 23:50:48 ....A 14043 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ey-75e988598c99b9d593f04a1c8a0e7063571ef3e4c057909a8712a78139cc03c5 2013-08-21 20:01:40 ....A 19607 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ey-f617f504bbfda19ab7af4192a117f637b693224a009f12fc19eae3fb50046886 2013-08-21 18:55:14 ....A 57549 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-0333a2d98c79e67d32ec5b5820ce3746b49525256922d3934500b49a2409c296 2013-08-21 18:01:32 ....A 67308 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-0c92b6c9c3f7e2024bc018be2a6837e912b96be5f6f77e2a5b04437a448dd0af 2013-08-21 23:42:42 ....A 19424 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-1c84dcae5a99f8c5b38131ec3d617f75a3c518aa9eff710b7f47e220ba73fe54 2013-08-21 16:25:14 ....A 23138 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-29a73d279d66fa527385c0864f34bf8ccc3245c0a608d569fee9be9184e7a44e 2013-08-22 04:56:54 ....A 23996 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-456eb3c30d3b36df8e6e3f482a0052b12ede9157e8664d34d53125a170a8884c 2013-08-21 15:56:16 ....A 48892 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-4d93280c590ba8ee1136a41750f1d7d7b6baa7452d62027e3ce17ffafba207b2 2013-08-21 22:31:36 ....A 7532 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-5a00ad58011f1cc109016728727af178ebf7bf3513ed506c6c8991a27aefcd4e 2013-08-22 03:58:08 ....A 31916 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-62cbf485a91f7747729b3fd0b584cbb3dc4ff40cdd8f6fab1272743b51bdcfe3 2013-08-21 20:10:24 ....A 58975 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-742354d76595644ee1aeead98cb660e8045e10056890afda96e268e52f157503 2013-08-21 20:02:52 ....A 6654 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-910a4ed48afd485933e34e69d85d3885d8ed8d627e08cdee11bba874a13ce05d 2013-08-21 17:51:36 ....A 3791 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-b53de3d2fc54939f673fc471b166089759ba7799a5f07dde95e6d69f21ebb1f9 2013-08-21 21:44:56 ....A 3804 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-ba0c5bf383315793f491f1acc4f2065af866d255868a65434d160c321aae43d8 2013-08-21 21:55:20 ....A 48756 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-c18cd5571a01a9cbbe3121c7144c241999d32ed65ac883b66f9c662c4c66beef 2013-08-21 22:48:34 ....A 852 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-c1bbf623a5971e97dc51f67ba6cf5a48baa38b7ada49ff359f927c4265e78bbf 2013-08-21 17:51:06 ....A 132949 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-d6873b9e659dca95b34edb54cc77ad4b1e3be9e9a0efdfbbc4371b039af8d690 2013-08-21 19:42:56 ....A 118002 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-e56c5dd71597ff2bfb32e78fe815ed1e76499fa063e27c674c9efc94d036ebe5 2013-08-21 23:53:42 ....A 35421 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-e657b1d8a87823023c82638b17bc06c5d2a56c888169f13cec43efa60e78c090 2013-08-21 15:43:36 ....A 1255 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-ec17d256eded6c34d45e90e55adcdb476f3e5530e5ea6babc5b85717b65cb195 2013-08-21 22:36:14 ....A 12767 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-f15dcb251866f1470ea3668294a70a6dafc5acc8a9cae8379b9f0e7050192aba 2013-08-21 22:50:46 ....A 9400 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-f294714b60e5cd114b262f8925bfc7ae5dadae3ee899ac504bafb77108840fd8 2013-08-21 23:54:10 ....A 7835 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-f43bdf85ed4f2722f23923e85cc8e8060947675c00fb3dfee6f49630cb532f22 2013-08-21 18:33:26 ....A 20814 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-f5fc8d4b338fc8615ff6265ccafe0464480caa7a099b081276454ed72ca88676 2013-08-21 21:51:08 ....A 47428 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-fbacdf1a8b310ddfbd3e21a84e51a656834b401a47277eca829df480997b4de7 2013-08-21 21:39:16 ....A 3503 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fh-fd67cfbdb2023dfd4e3e7571d5bea1e2f2966ea991078f6455ec8a3b06ec4b64 2013-08-21 17:34:32 ....A 6457 Virusshare.00085/Trojan-Clicker.HTML.IFrame.fr-b40310a23c052bb29d191423857ed80a229b5e83344878d579e6d5e26413ced9 2013-08-21 16:23:40 ....A 783 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-049b17feaec22558999dee5b1a656ad8b791a8ea2c3ecf5ef3b7ea72fd1eb6bb 2013-08-21 20:00:42 ....A 15636 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-21994eedef69d50f8a250f24dbf9191ce8d45ea267922fa126937b4682071b45 2013-08-21 21:50:14 ....A 26434 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-219c07f6547f754862cc59d26723a0c9e1c6fad90d54d8b1391c8ad7777e17a1 2013-08-21 19:33:40 ....A 15636 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-3942579c7f9a5f15740fc0817e121afa88440cb11e547dbfbb4710cc80b601db 2013-08-21 22:00:22 ....A 12845 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-45004449f9ac9766879df6720f36acb68ce6019cdd4ebd01c5e7afa731442ef2 2013-08-21 19:47:34 ....A 12901 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-5a4433fb3c0434a5771e9c1c9facb595ec42721d44fed77e08f30b2f7b4e7c95 2013-08-21 18:57:34 ....A 15755 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-73ba83b1b1dfbe1330a2838dd319347fe8438d6d6b45a85c27aa9eba5069f53b 2013-08-21 22:53:22 ....A 14169 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-ccece9c9422f4cf01b3b8243ec661f8d55adb133bcd0599fc99cc2f663cd18bd 2013-08-21 23:55:40 ....A 35350 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-e4284f45d4694c8c2ff24620f3f5c67217a2a77bd9fa1f084a9c631f8e082316 2013-08-21 17:59:20 ....A 35056 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gt-f792a279bd7f8279ea35d36cd8588f640d49ed8c52de210775394e0983d82662 2013-08-21 23:54:54 ....A 62026 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-d69866f188d7ae8817836b79d24cb764f90b6150d4d9ef5f59f8a79e9d4c7893 2013-08-21 16:18:12 ....A 33981 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-df2be1880b52e348fea67bfa00836bb606a171214388c30ac60bf5dce14e53ed 2013-08-21 15:40:48 ....A 72000 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-e1444b7060414d42bf7a978f221f8780455cebc718b6b1c90d5f7ccf8522cec6 2013-08-21 15:39:30 ....A 1697 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-e16e00ce2b88b69389f568ae6e771d212d4dbec464fec147928e4c9884b615ac 2013-08-21 15:29:24 ....A 62566 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-e74ecc629393a5d089e29cc31bae38e507f19a685c35daf8b12dfee5c685c375 2013-08-21 16:05:30 ....A 72540 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-e93a4581cdeaa3a1338b1f95cf826671bbeb715ddf9e1796253a92e67419d761 2013-08-21 23:17:16 ....A 62566 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-ebbaddcb19371b23bee1300b6c9cdf396f01fcb7f41af0aa9f9d2e0609dc984d 2013-08-21 20:55:08 ....A 4989 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-ee3367da247cb2fe46fca90b6e7745edb240613f331eadf77634542501add3a2 2013-08-21 16:26:48 ....A 20056 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-f72c6babdc05fa3c86a403f0a1ba02e39830147240cccac3208bf65b3abe84c7 2013-08-21 19:47:00 ....A 35203 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-f75f05168ed8c7ecbaf6d39e60639b3debd2091dd24c61883a00594bafcb50c9 2013-08-21 22:38:50 ....A 72540 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-f93b1ebd1d355df078dc7f40d10f830729cc4dca4cb8a8cb12b0b1f337bc3f0c 2013-08-21 16:17:20 ....A 151175 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-fe2f20116e46f1416ee4787339b89e792f64c7b439cb64b37aeb5e91e5d68e60 2013-08-21 23:34:40 ....A 32816 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-ff027873e4253117907d84033307971be11ec95a662413e1c681ed08faaa0312 2013-08-21 17:30:10 ....A 72540 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-ff764c3e684c8e760bde6eaa715e3e1bd931535634bb91e712f9df77cbf1d460 2013-08-21 20:09:22 ....A 151175 Virusshare.00085/Trojan-Clicker.HTML.IFrame.gv-ffb4f791ea900dd27dc0833f40119961f964647b5dc285447887e97947a31413 2013-08-22 01:34:56 ....A 2592 Virusshare.00085/Trojan-Clicker.HTML.IFrame.is-28665308f92d77a57fbf2d2261f9fb374f61c82e5a4c29d61762387e69c73389 2013-08-22 01:58:24 ....A 2054 Virusshare.00085/Trojan-Clicker.HTML.IFrame.is-633b980cc2e3af360806fde245b70bca2d0d47444d22f81175e95ca2b0b4f885 2013-08-21 19:19:54 ....A 14437 Virusshare.00085/Trojan-Clicker.HTML.IFrame.jb-ea2a7a8018748bf746bf719908d31d29aacce5ba5e076eb83bb9d3428ecb7d97 2013-08-21 18:26:14 ....A 24324 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kq-3c8bc8c8cae60c94d321119878741adf704006712332bf9ddcda3c6e8edf75d9 2013-08-21 22:08:06 ....A 24063 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kq-a090753223219197c530029687d9b1001643186e528a0120b7610c86235dcb9d 2013-08-21 22:04:26 ....A 24467 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kq-c0163a34d834e34b67521e5287af4a26b967f97a87d0f505f4c6549a76077232 2013-08-21 15:21:52 ....A 17183 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-03d0f0bc0331b3c84b3f54b8c26daf71753900fd9b3570e2a2b2bcfbc941490d 2013-08-21 21:13:40 ....A 17700 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-052608fc66d769994247ebc03d314b866dde58ca976ff3d1afba07e6536a84b6 2013-08-21 20:17:48 ....A 12945 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-0662910bab5454a809b77dbca15b885e04bfcea2177fa10d2095ff309befe318 2013-08-21 16:01:42 ....A 13165 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-079572dcccdf3214372b707c59efe4b7df07632e03013144b315f74258272d07 2013-08-22 05:00:54 ....A 1593 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-0cde58a671238ec29a26ec991f24dc9965f016c097f2f0ad18a38428c8d7c0de 2013-08-21 20:39:24 ....A 23891 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-10495551a59e26399860e271430126f7c22b1b6607d7b417bc55d087e16b99a2 2013-08-22 04:05:06 ....A 15922 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-11ac0036576ba367a99c6eb2a945507470cfb0353cdbd64ad16fb31183af48a7 2013-08-21 23:49:12 ....A 15537 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-1e8bcafc7f54517422c2ceadc958a76357aa044fa6edd3476bc28aaa96b8bdf4 2013-08-21 17:14:26 ....A 12984 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-25f5476ffdf2f05c656ffdbcf6247b50deea85677fd56a15df61c7ffd01a38a0 2013-08-21 20:06:40 ....A 6607 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-35d7319c2493fb411191b6fca67ef3d24e1ead3a9243be024c6621a3054bb794 2013-08-21 21:26:14 ....A 12937 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-40b1e4264b613ae9baf6d6c6d5e6efaee1a1e1281a3bf9b5dbffae5d8b8de287 2013-08-21 17:49:12 ....A 13019 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-510f11194433e8ded26ce6e2eb2da9e6169bf304fc91659c7052380b150c8a3d 2013-08-22 00:06:24 ....A 14649 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-52a97a6cbba0d72460220f7bc89b701b0a44328e93330a2f95e6ee2b053d1dcc 2013-08-21 15:49:10 ....A 12975 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-5b5b2caacaeb6b082b5bfcbf7f42a8f39c45c0b5a576af767e07d8f542439545 2013-08-21 19:32:22 ....A 12583 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-5defd4e2bc945a6a7bec9a87241b2937108e779c1d3a62dc93aea177e4081846 2013-08-21 21:48:36 ....A 19192 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-6002586afe83022f8fff99be56aac3560f91f87279ac168f8f280a3c3f30bb85 2013-08-21 22:31:46 ....A 30867 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-637a2a0174569d9788fb256cd16951acffb34dcd83c78cfb319eba44542a308a 2013-08-21 23:34:32 ....A 12959 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-63cbf67e3a903ebd5633cf74be6c6d46f3b515687fd99592eeed34b196576eec 2013-08-21 17:13:02 ....A 7396 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-69304d826fc753d863ca3a58dc7815f2c40b892daa22783ccebcd24aeebd2017 2013-08-21 22:00:52 ....A 12913 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-6c2be7107a5b279de872d77b4a6c81561136b6c81ba6062199b136033063c0ee 2013-08-21 22:45:00 ....A 12914 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-6e91227310333da450507b1548129a6ef08cabf6e5b2b0b2c7abe57c2d7411e3 2013-08-21 21:17:18 ....A 16714 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-71525cb6a956b237a7626a6dde0cfc5b678939f1ac2944d9809e5aa5c95e2aa5 2013-08-21 23:20:36 ....A 13346 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-74713f2f7944cce8f7e3521a04c782dbd4f8c46294d1e0adc4d026687c819189 2013-08-21 19:39:54 ....A 17547 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-7cf45c95cc7816ffa7b882d2296db6d872ca8cf40f0d9e162070082e815b0955 2013-08-21 22:21:20 ....A 13350 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-7ff86e28ed77e3f9930a899d231e770e2f3044db199fd34e1301d61e0f58092f 2013-08-21 20:34:44 ....A 15207 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-820cef263db4188b90f669a313c7870b43276d4be0be113a09413ab91843e9ef 2013-08-21 21:19:42 ....A 13982 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-85583655363a1d002eb6e242041eeb278b144fcb2cfd293b02a1e76489bca4c5 2013-08-21 15:42:50 ....A 12927 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-8b3bc90710f38834e148f879bfbf0861911f34de71dd8c2a3b4e8e421d22d76b 2013-08-21 19:54:26 ....A 14140 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-960ac6885f5c72a16421fe8783cf05b7adaf0f0376a74aff144657eda077d3c4 2013-08-21 22:49:42 ....A 15369 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-9a66e702265a68c87cd89234c17464a760e711051f73e1644a3f2ca0a4b93012 2013-08-21 23:20:34 ....A 13371 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-9ff962ffeef368a930cc67a00648cdb3923bd5d6e695cc9fc5a3b9cb941becec 2013-08-21 18:09:00 ....A 14960 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-a2d5048faebf743a4981bbc548df41ab706369ba363ba88b20a2b24b697d37d8 2013-08-21 18:14:12 ....A 8859 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-a71b8bf4e1c2cff7e75aa76a9da247bacd99547b8efe870a9099cea29276e08b 2013-08-21 19:13:42 ....A 16540 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-aa705e8ceee7c5733634e093634ebec9c2c104081c45b2dab7c7ab985b83b4aa 2013-08-21 21:30:14 ....A 13066 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-ab59889b89759815cecd98367e62dd4a001e227c824c53f4c9ed44ea47f9a541 2013-08-21 22:10:38 ....A 9300 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-ab7d85cd80b0bdc2405d4ce853cc35b55e50522ed0e95b082c65b37d777a754e 2013-08-21 17:33:12 ....A 13033 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-b0786674291c5d83cd7a36aa3e086409c1f7deeea976be89f18bf14b807f39d0 2013-08-21 19:09:20 ....A 15001 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-b5b30f73608ecffb789044d2ac3ec1cc12df16a6471fb01dd618f1a4e6aabedf 2013-08-21 19:53:16 ....A 12939 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-bd63a7e1fd7d1eb70e6f2addc6d9601c89c013ad5bfce9cb97322422c1b0139f 2013-08-21 21:27:54 ....A 5382 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-be5c080a7c814ca3f7156f480ca9e41220f7abb98c3ef4a3b6994a67c903b72c 2013-08-21 15:26:58 ....A 8086 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-beeca6b874853155b40428619dd1a11275f2ebe7bff7564055c436bc3ca8152f 2013-08-21 23:29:24 ....A 18892 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-c2f923056dacd55e8fde9f17b5a35650d5aa4c907c72ba3e5bc748a5489a68ff 2013-08-21 22:00:34 ....A 12947 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-cbae67d1972c4f85ebf297a1dd145d8e32804523c4c085b13ff32707f7c8a9e8 2013-08-21 23:34:38 ....A 16133 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-d622a714c0299cb4ff64b1cbcb15689107ce5e2e59fca8c3f49b0161d56913d0 2013-08-21 20:26:32 ....A 13027 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-d65d06b851311b0111bd05a0196171ff618ffa82550bfe27071ac48fa9951f64 2013-08-21 23:09:30 ....A 119790 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-d7dc6ca68669a08a4464244b8611b8f62a06d29c036dd7580a421e4a60ed4bfe 2013-08-21 16:11:18 ....A 4537 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-d820c3059ab0be8c7d48c9a1f64120657c82d3bbd7eebeacd5f511e47247c173 2013-08-21 19:20:36 ....A 15294 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-db6cdb8812bd43fb32fbcf33fd7dec43aeb634e0855d6880ee0b6f5673f3c23e 2013-08-21 21:21:02 ....A 18096 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-dd4453b18ad3be7e30a677da582dffeca30e8de091b0be285025a734d48d1a2f 2013-08-21 18:25:22 ....A 27118 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-e0d8cedc6f9fe8a21826e6138b689e5625ccad1e494016170e46ba6d80ee7436 2013-08-21 15:26:24 ....A 13094 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-e4960a9b2707d2432e640e97ce853c6ab014cdd7906b5c9234ca97d42c4dd239 2013-08-21 18:54:34 ....A 3858 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-ed1cd97f7f15ecb0fe5eac6c94473da473ed6fdc2d7c52e183974af5c800ea03 2013-08-21 17:47:46 ....A 13262 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-fb582ec7690149169fbce43b288952cff8f67fd08e04359868e9f88c0139c040 2013-08-21 16:22:40 ....A 12823 Virusshare.00085/Trojan-Clicker.HTML.IFrame.kr-fb9a09beb1e75bf085c58c81121c98eccfc947220079771c97047415a21a7710 2013-08-21 17:15:36 ....A 1869 Virusshare.00085/Trojan-Clicker.HTML.IFrame.lr-2c725bb682cf4856e4bbe21c8103d7aa0f4c2fb9fd67df44e3043b9ad79774a1 2013-08-21 20:59:14 ....A 18613 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-180f157d5fc1b6ad5e23db969bb9c330aa9db917ba2fa64b95e2d65e2da9579b 2013-08-22 04:30:30 ....A 18215 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-3dad4ee2ded5b1bb5f2f58a94c702ec910b5f64745624866e4ce628c79e3ff54 2013-08-21 18:08:26 ....A 18613 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-4200c071c3901213b0fa0a8c400da83bcaf4057850edb3a3a8893eb00ecbaa80 2013-08-21 22:40:56 ....A 18215 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-55f5101178f98db91430b879f5b1e07043544dc35e9996ff0a9a2610c74a6854 2013-08-21 19:13:44 ....A 18614 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-56393ff73e97e95c91522b6eea7dcaec870219f104100e1aea9f1e169c048d3b 2013-08-22 00:05:28 ....A 17363 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-74d45f4c96dcbcdd3bda7426c8ac37880392734cf4986592273bfa015ac9e7ef 2013-08-21 19:55:08 ....A 16732 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-7d7ecc29848faf7704bc97a5c56801726bc66fe547d0c3cea87695830084ab67 2013-08-21 22:57:46 ....A 16810 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-9854e0c7fd7a33d968b3b7aaf92055d1fd1f34bc6f4cdafbf01b0dc44470e2de 2013-08-21 17:12:10 ....A 6628 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ob-a272cf1320582516d7b157a48d57aab876e6aedccfb62697f6941c30a4a4ea89 2013-08-21 18:45:14 ....A 29920 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-02d995ad8ea5650ef7bb2dce83edf298122d2624e31c1a38b6cf016986e8126b 2013-08-21 19:53:00 ....A 11342 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-1387efc53b55881ea4bf483ee257ff3834de3c80bd4006118e801653bc56c101 2013-08-21 19:38:52 ....A 10589 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-217b7bfad875981e3d6c61556bf582e95e5a26a4ab2924b823a9d7c1e4b91671 2013-08-22 03:52:24 ....A 44542 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-2864670c5f66338726005ad11c70a64bff4de9cf3b27a790589994a5474795e7 2013-08-21 23:55:20 ....A 10954 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-2fd8a95b336b663568d8112585eb51c4218054d20859a537704bfc506d840588 2013-08-21 19:40:08 ....A 11475 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-81922efa972bbba48433623987d77ac0ff0e80f2250120aaffa7b5ef5c148cdd 2013-08-21 20:25:04 ....A 8790 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-908ef49318538d48e1ac8c01356613d644f2fca1397110f74498ae39a7a1a175 2013-08-21 17:54:18 ....A 8730 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-ab37e5ddd7c3196f71868848cd78c4ce07375fab3fc482d020f28c4fedcbf225 2013-08-21 22:27:16 ....A 8772 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-b6a7ff8f3dcf68da5018d656b61cf93f625b01ef63d82f3c417c8c549a4f01ff 2013-08-21 18:09:14 ....A 11161 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-b8f965311b6b3b8408ecbe0b459e3af88114ab3a693355270671625cc07a7d89 2013-08-21 16:26:52 ....A 21510 Virusshare.00085/Trojan-Clicker.HTML.IFrame.od-dd1754fb738da5777414743824fcf4cad3c6f4c465b78938db2c0405685d6f8f 2013-08-22 03:45:22 ....A 8637 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ph-623efa8e497745240e27e98ab60e1a20beea8f19d2392cc5b3f94e8e810fcc4f 2013-08-21 19:48:46 ....A 24950 Virusshare.00085/Trojan-Clicker.HTML.IFrame.ph-d7d299e7bf88a7093f0a07e5c5736c0d712480fd1914bd7952a6147d561ad626 2013-08-22 01:36:30 ....A 235578 Virusshare.00085/Trojan-Clicker.HTML.IFrame.rp-57019b410f4883b4307863f2f19b80c8c080f025db1131ed911f408a7e21b04b 2013-08-22 01:48:30 ....A 47738 Virusshare.00085/Trojan-Clicker.JS.Agent.er-369af714b6c98b97271231223e5213c39d0e15604442b1766d6356ddf83f89d3 2013-08-21 21:43:52 ....A 12082 Virusshare.00085/Trojan-Clicker.JS.Agent.er-3ed4d288613f7104860b3267facecd9bcda8bad83cbcfe9e7ee2fd43a5e77d29 2013-08-22 04:42:44 ....A 20625 Virusshare.00085/Trojan-Clicker.JS.Agent.er-e662e159417f99c01f25d015725f7472025b7052f36b2205f1e8a871a1466886 2013-08-21 21:45:58 ....A 18277 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-2e2118ab6bb1c5df1985322c57210838dd94b0b030a2502c742409b600982dd8 2013-08-21 22:26:34 ....A 25111 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-2e8369c7a37500c26767cce7c293e250a2c6cc44b5a53bc0820181b391efba44 2013-08-21 17:06:34 ....A 15367 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-317caef4d03abc6ce16b88b997c5e93c28ff3e5e3b5a6c490386eb634d3fda1d 2013-08-21 21:23:56 ....A 18806 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-38081632f3e85cb94a4257ea6e99edfa27f4a59e1acf1292ea97ddeeee889b35 2013-08-21 15:38:30 ....A 8069 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-52a2cbfde333e75cb0b349657a0bd465e63a9d00587e5eef51aaae697d9308a4 2013-08-22 02:23:34 ....A 51750 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-543b0b45bac23ef7af6b7e0666cfe2bea78620a0e2eefa85ad31885493cc8467 2013-08-22 02:47:56 ....A 4045 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-63653ea3ceeac7d342bb4ab4c554f52676618168b7cc22d1006497f0addab4b2 2013-08-22 02:46:50 ....A 9820 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-6411a5cfe971b55a36b145f5bf31a5a28324c5c91d5e9b3b7671a6b5e01a2281 2013-08-21 16:27:54 ....A 7649 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-8035759c339a2bb57e5a9790535972d40369cdbbb9b84556d8128b2cbddf6670 2013-08-21 19:44:16 ....A 10313 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-851f0e3af7259597a9b1ed088f2edefc8f82d3366f53e777d08010eb4a77c983 2013-08-21 18:16:42 ....A 46297 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-92438f76defd9db5f2e13dc824d93059574d35b98cb6bfe6708953a496b12a42 2013-08-21 21:38:50 ....A 18792 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-967c3107f36dbc8e03c66eedf5316fc11c0277cc3681e0acfd9c5bd8dcb12ec8 2013-08-21 23:39:40 ....A 7994 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-9f4790c63eaee62e9284b08e193c9129c01d20f71d9b567d75f8a45445d4ad35 2013-08-21 20:36:32 ....A 6952 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-bf0e0d621a589ea38fbf219d27f33266751f9c75947ac05a56112efb260405c0 2013-08-21 18:57:08 ....A 7010 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-bfccb2ef243ba1f8dbb6159df20869bbdd374fe5ac02321cf31e4d65b767944d 2013-08-21 19:49:12 ....A 2501 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-cd986bf756c1833d5562cef73773c64864e6e519d9608fe0db58d8a13bfaf49e 2013-08-21 20:27:44 ....A 3236 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-dda1e34b1a27507314156a84558a55bd73b600bc296fde2c20b04793b7cf64f3 2013-08-21 23:51:14 ....A 18792 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-e2e7b40a8938e524b732341cf9e4834a5efa20df7c2d5c9cf848e17d12088c27 2013-08-21 20:35:16 ....A 46100 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-eba14c531a72e03abde41874eb9aac8c22420a7c68b15cf0d7c41b66109269e2 2013-08-21 19:57:10 ....A 32732 Virusshare.00085/Trojan-Clicker.JS.Agent.fg-f9b46a8ab81252b892b7a019279b372553fecf4c81f9a5274d542b70c6e29beb 2013-08-21 19:00:38 ....A 21842 Virusshare.00085/Trojan-Clicker.JS.Agent.h-04135336b371d2503d5346db15e85f85a2cd59c41737058f3423997464dfa581 2013-08-21 23:48:24 ....A 39521 Virusshare.00085/Trojan-Clicker.JS.Agent.h-12673a92287b6e10b2a4a6d3a13560af6889e97b81df27633c1c22f15378e119 2013-08-21 15:39:56 ....A 10163 Virusshare.00085/Trojan-Clicker.JS.Agent.h-32c7cbabde42d2cee8d844f977bb74bee9eec50b0892646a19b8169335b0062b 2013-08-21 21:47:40 ....A 10163 Virusshare.00085/Trojan-Clicker.JS.Agent.h-4be51c26c216e492e9e4cc928ec931349fce48203c6659890e599b29fbb73747 2013-08-21 18:13:58 ....A 18440 Virusshare.00085/Trojan-Clicker.JS.Agent.h-560babc7e47288927f9d577ff2142095be044775099f13feb4c946361c09f141 2013-08-21 16:48:38 ....A 10855 Virusshare.00085/Trojan-Clicker.JS.Agent.h-e0d46f62a3999fb7cb70bd30a262198476817f1ab8650b7e6d7f2f6ea1d17a25 2013-08-21 16:45:28 ....A 12107 Virusshare.00085/Trojan-Clicker.JS.Agent.h-eac3e6b8770329645d8d4d7ed1cf23d6a49cb137ec14bac5b13effcbc1363bf9 2013-08-21 17:27:10 ....A 693 Virusshare.00085/Trojan-Clicker.JS.Agent.in-fe81c278247ed0d2928fda553db671d73f50d0894ec3af40bf8392dd085d8bc9 2013-08-21 21:20:18 ....A 7423 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-0566125dfbfae081376f2875f098f0b09489b2f65860f9b7ad377f4be28fe112 2013-08-21 18:50:34 ....A 14877 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-05a41f9e93f17533154242456a478ebf3944c8fd38503f90114439f63a0e7866 2013-08-22 03:17:38 ....A 46883 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-0869ec99a748447f60c0add2dd2530e0e447ad19c60b44f2a09b1456076d92a6 2013-08-21 22:58:56 ....A 20593 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-09c31887e0c986287ec17ab997b7816ed1ab3c04b06cab1833dcc1ba61d3414e 2013-08-22 03:44:06 ....A 6847 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-0f65c673b41f14a6969e7e36591dd7a626e579bc07651aaa4474ee41f0ea9d45 2013-08-22 01:59:16 ....A 37300 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-173b5900c0d2d2c77b287b3bd484438be7c6ad57d9458e1f848117e4ddffaf34 2013-08-21 18:44:38 ....A 17327 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-1a02427eab7571e1d9a5ece09c3afa6a8a8f5339611c0c9c2705e22997bc8b77 2013-08-21 18:07:42 ....A 18176 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-1b510acb85a0c8466a1cb3b1e301b1f2341b29c5ac1bd05a20ae0bd725f151fd 2013-08-21 19:09:42 ....A 17371 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-1c5dd894ca71f7ea424d62968ea17d6571239060f5e6eb92d46ee0b1c4112557 2013-08-21 18:01:24 ....A 14118 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-1ec7abdf4b1ceda71fc69cbaef9d9ccf55fb4a419c4ee8c8dd04f1b1fa22a6d7 2013-08-21 18:48:18 ....A 19950 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-1ff702174955b956f4077c4e4202939acc405c098db4fe7f4bc278d0f9a89b01 2013-08-22 03:50:18 ....A 36768 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-257e7985f5d89d9ec85c40214fd282125daf75b057dc2dc2f5ac9c77a06011e2 2013-08-22 01:35:22 ....A 38128 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-288d4ca022ec9416b1e71a7f4b653f9d7fb8844ded83e91c4b66428f38c8f1a7 2013-08-21 18:00:10 ....A 7405 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-299118baf89e6a7add337cf7d7fc500fcdc70533cd25d06218011ac247709887 2013-08-21 16:17:50 ....A 13726 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-2b618297d2c0c2c28724a9d286ee928d2911af0ede83c8c860e4bdebdc29d994 2013-08-21 21:34:26 ....A 33520 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-318d523d248193f8da8112c697e8a4a3a8a1a6186c4863284af090979b137d4a 2013-08-21 23:38:54 ....A 80343 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-32a9089c34f4932adf18ec83ee1058b15f82e3d724a34f54a9c278cd82904f27 2013-08-21 23:15:22 ....A 14118 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-3365e0f267c71bafb2b3e194d0a96587eea30747a07a1788fcbd1630740ab71c 2013-08-21 15:29:52 ....A 11928 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-351e1d6a3a59eb2df4440cb6f8034d4ccf8c6250a789aaf18a774e55eb3dd096 2013-08-22 01:37:20 ....A 60689 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-3529eeccef93ee9f5e6d65d26410fe5611b33096437ce3720119e476ff40e849 2013-08-22 05:11:04 ....A 16798 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-3591e0213b14b32912055765b43ad8346de684cd5dca4ecaec819d3062ff3d10 2013-08-21 23:20:00 ....A 38470 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-359f248a089986ea3b8d6277bdd1c1d62381634edb771232adcce41922e99cd1 2013-08-21 22:22:22 ....A 10709 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-35ca88c6490f5c7413394650dc4455b204d103e506ead5e96e439d56523460f7 2013-08-22 02:42:38 ....A 55615 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-360c31b9d1d26ac32bf4ca8a5f69d67a3dec06b8410da2ba26614a4aa1031de9 2013-08-21 16:55:12 ....A 28378 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-39da50da8d54b50c7ec40bc44cf27ef34d7575ca6c575a5e939a2a19be2ce647 2013-08-21 22:29:24 ....A 69904 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-3bc4c3deac067000ee56dbd10587c97ba40298a44a397925539399e554b3fd4c 2013-08-22 03:44:36 ....A 7057 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-3d268d64e4f303ba1192d7f7a7013d77b42d8c20c24b6f3556f57ba8a3c34445 2013-08-21 17:13:04 ....A 13591 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-403b938387fcbfa3b9288466aa2e9ea6bf5b3efca62731a4a901400742fa85e6 2013-08-21 21:06:36 ....A 12629 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-429114a601d971d82496e3ce9d72bdc39c784eea71236326c3b68c59e36e0890 2013-08-22 03:52:26 ....A 65060 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-445eca2b3634cbf3918f4227fd9eafe8f1666287f599922f8fdae8d2940be37a 2013-08-21 16:46:12 ....A 14690 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-45dc9ff1f3a14d4b1ee0b39f49cc4867c8ab24214ce9f3bd075f906c23102df5 2013-08-22 03:50:12 ....A 42183 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-4738030c772b1635288dbb55b72abf05b6c925a5486bffbd46c20fbc6204d357 2013-08-21 23:24:10 ....A 199976 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-4a48f108d9276d74540d4cdddd59dc602f32afef1daa15e362a56bf2ac3bccb1 2013-08-21 18:08:40 ....A 13597 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-4b23fc0512168fa5caeb32f75c8af9a2f7d2bc408e193c7692f6b0920956b1a0 2013-08-21 19:13:18 ....A 17250 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-4c52d033131e3a7ed2754591e9766deead6b27805b2a761ed3944cd761b0563f 2013-08-21 19:49:10 ....A 27401 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-546bc7ac2f7841861cb2ee5e006904f5a79de3618898e6b1f1961405a5743baf 2013-08-22 01:22:46 ....A 83278 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-55130abc573e2d6aa0f34e524ceccc4726a160f9055e224ace2237df85accb62 2013-08-22 03:15:20 ....A 46415 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-5564a209fb76db31f9610e214b89ffb4b6543e54b3ed64b5ebebcd0b66f1a5f3 2013-08-22 01:24:12 ....A 35415 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-568cf43c718ecfb2dc0efdff5c38533a65e2f9510986308f60826ae3c92da2e1 2013-08-21 19:48:58 ....A 65447 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-59101143323c28efef573c7c05fe021af7492feeea462b43f83f17e474f573fd 2013-08-22 03:44:14 ....A 15515 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-5a4849c208bb77c7ec42689705e982bdd3f11a6e9f47482da15f09d4d2a7f984 2013-08-22 03:44:36 ....A 7776 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-5a8f749dc69d0b6d1b3c32fac160d0f2f31a4a9c698f96641c2b6a2690b16891 2013-08-21 20:29:06 ....A 30662 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-5cc1b32806763ece7246408fba9e9e7693280cbe4d472a291bc2b55240b7c3fb 2013-08-22 03:44:04 ....A 7256 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-660ed7bbc347d278da3a013cd40b3292f6c412d169fe244740f99802a7aaf1c5 2013-08-21 19:48:34 ....A 38547 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-662ad4b46ef3bf5b583cf32d26a8a0455fdfc42514b4cb38d6cff9fd2e9b0871 2013-08-22 02:04:10 ....A 46712 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-69b6487161b5e843e1421e36ad3ea0e3e86ab27fdd77e47996a3ec9dbfbbb098 2013-08-21 21:38:32 ....A 6279 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-72fcf1cff4f542391147d91aaa705d9fa03f453c45459cf69987fb0bb61fa3a0 2013-08-21 21:47:52 ....A 14682 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-7375f8c5b084cf94480c1d15f0fcb3cf235c74e73eb38c56f914c11d07a9290b 2013-08-22 03:56:14 ....A 14330 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-73788b7d300aed20bd50cdc7e87437bb209c7b8597041c8c2572befbc9d43df3 2013-08-22 03:44:12 ....A 8233 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-73b12128d7b98fe7eab6d94f08772f0a42c249aac1b27aaf6add8780b228d774 2013-08-21 20:18:56 ....A 7883 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-76eddb65df2b6c25b576dc76ff523e075abc9f000c4fb431edf0d523bbf7a4fd 2013-08-21 19:28:14 ....A 9067 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-76f4034a659140aebb190a9ee8e059c574e6cc1e525a3f385179f2d85bdf9a6d 2013-08-21 17:52:40 ....A 6319 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-784769656c244add42dd67836d0c5603878af52a66809d3537ea481dd151938c 2013-08-21 21:14:36 ....A 15926 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-82b2c10fa534d3cfd19a781b099d8240d1f1808f78412d443cb311b306903872 2013-08-21 15:43:34 ....A 14024 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-85b8002c0905812a3ddc78c20facc6b27a055f1fdcdac1b3cd35ba8d55c89924 2013-08-21 23:14:26 ....A 20999 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-871fea9f969a78f7ae5c83b0b30505400f9565e0e81ffe9d93b38a2267ad1823 2013-08-21 19:40:48 ....A 38436 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-87dd439fbaa578c0b3dfc0cd5f9cc688b5a55cc58de63312686fd7134d30198a 2013-08-21 23:06:48 ....A 27400 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-93ce1048dc00e442a88e3e1fe5522eb435ee3746de73360447542faada7c2ce7 2013-08-22 03:44:36 ....A 12308 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-9bd3da40800c817763a99828e3ad10c0369ed611d43d756dd2804fda8a407fe4 2013-08-21 20:25:52 ....A 72630 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-9d2b74e6be8c2c4855e0b3e2cea590bb11f48726115ca99af1fc54bc8e478b24 2013-08-21 20:12:44 ....A 17327 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-a8288e58e4af156447abf8b92723328f834eb4342c564848e6e4f228dead5b3b 2013-08-21 18:14:34 ....A 14138 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-ad993d5b3495c2ac70a4e46803e6b75e8ea61066f517d298c03d2a0014acf7d9 2013-08-21 21:19:46 ....A 28740 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-b5d7cc993e9daea0f00dfcbadcd7a306af3001ba323e29a96a2505268df2b06a 2013-08-21 23:00:52 ....A 15089 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-b8370183e8c94f25e7c23e0d4c997a7851320f5d19a7a1f51d026d66acade9b2 2013-08-21 17:04:34 ....A 7453 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-be4560db50deaba1cf5ede860001f32ae62cfd0a2a1db784254ae0c375ad22b5 2013-08-21 18:27:58 ....A 22692 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-c14c7b27fe296252e8e34ff74731499cdb131bf361e02ecfa0d13256686c3552 2013-08-21 15:45:44 ....A 14706 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-c39f371eea98e5e608f0f8f2c0575f7bae49e4a996553821f4c0561327462d06 2013-08-21 22:32:58 ....A 16461 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-c41eff31eb748d9f96d7069dc403c0057b492da65b670360fe214d496316cc1a 2013-08-21 21:48:52 ....A 82736 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-c76a76355b62b2d4d1e3a24c198c9e3af3897608b31bfe713ba0d307bece4f0c 2013-08-21 22:19:58 ....A 6279 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-c9bef37f78127acda1b3dbdf4bafac3c1f66ee919eb531937af98a56d66423f4 2013-08-21 23:37:30 ....A 12139 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-cde525a5e5afdf14c868e81e08026887f59123972b693a652d1653a778566ff0 2013-08-21 20:26:12 ....A 15756 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-ced5800393fc116e6b62da5f58215862d5cc055165fddb81eb88afa46af7a0fb 2013-08-21 21:49:46 ....A 7155 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-cffaa2f44f2c1688c3ffbf5335b3928b1d81675fe7688d93fdc1f06c307e0da9 2013-08-21 19:17:14 ....A 21681 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-d16c5a3ed3a48be1b2017959a55e0f00c4af938e4e753fb5ffb9f5228b808501 2013-08-21 23:47:44 ....A 17496 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-d4d80b9f5739f578f72640c886c3ca8ca3a67a9fb13b8001269a375a2996c1fd 2013-08-21 17:24:20 ....A 16363 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-d7fccb4c239dac5673f19026213f5eef2195382a7834eee3ba4e3a6245142c40 2013-08-21 22:12:24 ....A 27405 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-da479539d3958a5911ffd7b00035af51f30b7e0dcf09007a980edf6a1f502492 2013-08-21 20:59:24 ....A 16945 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-dddaf714e703243c0c9c07ba540f2d4b9f526d3a4655886021735cec2eca397b 2013-08-21 22:23:20 ....A 18916 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-dfcb9aad40c3f2d5b78ed93c3ade1d78f18965e9497a8de725fbc37a8db6ceec 2013-08-21 19:40:42 ....A 23332 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-e1def7d68a2568995e592e9e9943f73f724513c282aef146a18da4e4ed087d43 2013-08-22 04:35:06 ....A 10181 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-e458f0169123f8acd77dbfccd70de678d83e17e4f694365952cc07c67f3e0180 2013-08-21 21:51:36 ....A 27943 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-e6cddf720a0cf9a2521479398c5ad88e1289e1250c2a06f4d896e68b090b0e92 2013-08-21 17:37:32 ....A 6116 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-efc1218c52e5be66e4b0de54beacfad3638869861e7b2c02f3f77b60049141a1 2013-08-21 23:39:12 ....A 6319 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-f3bf3391ae8dd59daceff7ab83df4c3b701daea42d378f334656cefedd9b7aa9 2013-08-21 22:32:58 ....A 8199 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-f433a448da91d43c9da95dc70b2c73a9ce3fb553bf74786d18c48075f4fd9196 2013-08-21 23:08:10 ....A 16219 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-f9b76f533e67c937518781faf16be8ba73a479cad12af06c9e603601b5cca59a 2013-08-21 19:53:28 ....A 17643 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-fc87148f59c9986930b40219667d5e9aac400f97b52b7e34bd0155f9113c0e78 2013-08-21 17:53:20 ....A 39481 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-ff635d0ed4908bf98ba67e57cceed60484479e8b3c5ccf2b90dbf4f9571f24e3 2013-08-21 19:20:30 ....A 72634 Virusshare.00085/Trojan-Clicker.JS.Agent.ma-ff9b3f3f994b722624596c207cf440bbfa6371480c06682268b1ce0148e2b316 2013-08-22 02:33:50 ....A 329859 Virusshare.00085/Trojan-Clicker.JS.Agent.nv-06741d721b829d9d8ae5546fa1d0e36b8ee857eecf346f4fa17748f6cc0ae19a 2013-08-22 01:52:32 ....A 117095 Virusshare.00085/Trojan-Clicker.JS.Agent.nv-072383014f1d47f9f0e89715ccaf077a68f28309173e561ead19d462c4ef8024 2013-08-22 01:29:26 ....A 329851 Virusshare.00085/Trojan-Clicker.JS.Agent.nv-374075837e1f6865441ea636df88f2054995b2d2d02d838e55071991a19d76a6 2013-08-22 03:50:18 ....A 329343 Virusshare.00085/Trojan-Clicker.JS.Agent.nv-68ef2aaca92b703df05a900ea2a5cf948036920ba5ee6f1d85447f8642fe1f94 2013-08-21 20:50:24 ....A 329858 Virusshare.00085/Trojan-Clicker.JS.Agent.nv-d3d740b3691dfd00a136c95a9eaee99402e78f48df341667804fa4910c7372ec 2013-08-22 00:30:46 ....A 52442 Virusshare.00085/Trojan-Clicker.JS.Agent.pm-468c7d4c6d4ceb1c70c0721eb68ff7e81532157127bdec9497bf30ad866636cc 2013-08-22 03:21:08 ....A 53335 Virusshare.00085/Trojan-Clicker.JS.Iframe.bc-5633d9fa0cb82ee22ee0b8a702ae7c773cb43d5dc5b97a10d34e906ec3d9dd1a 2013-08-21 21:44:28 ....A 13822 Virusshare.00085/Trojan-Clicker.JS.Iframe.bx-00cd01d1fb61a4577bc461980755ac44a9a2eb0d51168ebcc4a670bc4ec130d6 2013-08-22 03:08:06 ....A 16949 Virusshare.00085/Trojan-Clicker.JS.Iframe.cz-177a3ab5ad016d6ccfb205507eaeba922167f8ba4d1fb31033e3e42d9e6d9409 2013-08-22 05:02:42 ....A 10216 Virusshare.00085/Trojan-Clicker.JS.Iframe.cz-2622baa0d62a33f0e0dff7cc3f59fecd9521d6dc64466b5cb90256d69d8aec0b 2013-08-22 02:19:26 ....A 35412 Virusshare.00085/Trojan-Clicker.JS.Iframe.cz-3537aa94968c1e3537e0b05206098e90dffeca969754e88e74258801d5764cbd 2013-08-21 23:48:50 ....A 9411 Virusshare.00085/Trojan-Clicker.JS.Iframe.cz-ea432ee807859a4359e362d17508154263fd3ea04dd00b26ca847592ee124e5e 2013-08-21 16:35:34 ....A 99472 Virusshare.00085/Trojan-Clicker.JS.Iframe.cz-f864ff87be4266fb4c4cd8e85a090ac8692a7a03a241a4f4e6741b10a4a043fe 2013-08-21 20:33:00 ....A 19081 Virusshare.00085/Trojan-Clicker.JS.Iframe.dd-e6f3db69ff78009887dbfce97014d479596af8c723c4ced15b704a5770267732 2013-08-21 18:26:38 ....A 12140 Virusshare.00085/Trojan-Clicker.JS.Iframe.dd-f52adad4925e5b8e85737ab02f097c6d814e2ab4220f95fd1562d1d422318ef7 2013-08-21 21:36:44 ....A 13319 Virusshare.00085/Trojan-Clicker.JS.Iframe.dp-9ea20c157f638012ee6fb55768b4b74569e1c2773af84ae5e165844a83145058 2013-08-22 03:38:00 ....A 44504 Virusshare.00085/Trojan-Clicker.JS.Iframe.ea-46188291d875f8e05aaf04e3a76812f452dd35d312884dc9fed2efb9e858dc6a 2013-08-22 02:07:08 ....A 56049 Virusshare.00085/Trojan-Clicker.JS.Iframe.ea-54592c8a79ed798680ee060be4464239f0e0c6b56b301d46c8eff571e2b8ba50 2013-08-21 21:18:34 ....A 32786 Virusshare.00085/Trojan-Clicker.JS.Iframe.eq-3271606543984a9a773d5c8e45c6ce4e87bd2feeb366e2bae6b29868f359627f 2013-08-21 20:41:28 ....A 89690 Virusshare.00085/Trojan-Clicker.JS.Iframe.eu-3947f495ceb8df887fadc60abe19134b9b495529e34d4704a0b623a9f33124f6 2013-08-21 16:54:04 ....A 81696 Virusshare.00085/Trojan-Clicker.JS.Iframe.fc-26358674186c2c19e8c7c6c80abab27bd6df5b22c11374052edf51c68a7b108d 2013-08-22 03:27:44 ....A 19319 Virusshare.00085/Trojan-Clicker.JS.Iframe.fc-649796812052f303d829db29405ff6ecaa7a00ac725238487887dd3d87f7632d 2013-08-21 17:47:52 ....A 17473 Virusshare.00085/Trojan-Clicker.JS.Iframe.fc-d070c5569951f39555e627c545be0fd864e94882a8775f152cce072679cd2765 2013-08-21 19:28:56 ....A 210 Virusshare.00085/Trojan-Clicker.JS.Iframe.gb-fa69e9ef9f2e69ca330e90d2690cc09c7f60b7670867c8a042a2190834849cfb 2013-08-22 01:52:54 ....A 28077 Virusshare.00085/Trojan-Clicker.JS.Iframe.gl-2ed29c812521711204e7cc96efcc46fe38494069c5a56071e7f61179fd1a4c89 2013-08-21 23:56:22 ....A 76712 Virusshare.00085/Trojan-Clicker.JS.Iframe.gl-63635fbb031cd29a585ba54f70423ffe91c9e1afb3a34d27ad521b97b388fa94 2013-08-22 02:17:04 ....A 75509 Virusshare.00085/Trojan-Clicker.JS.Iframe.gl-6443451e3b7f13d7eb37080995dd0ce32fe192c054bf2d5dc92e316429f4d628 2013-08-22 02:49:14 ....A 33818 Virusshare.00085/Trojan-Clicker.JS.Iframe.go-1884b65ba20a8f04c2aa52c8aeceea205b499fa10b4d0f8c98ec21ed3e464e52 2013-08-22 03:34:26 ....A 33749 Virusshare.00085/Trojan-Clicker.JS.Iframe.go-269d02374f1399a9ecd4aa18154642d784bcf91737c60bb0eb1bf62cf677532b 2013-08-21 15:44:10 ....A 7845 Virusshare.00085/Trojan-Clicker.JS.Iframe.gr-913b2a6f7b6c5d9ca35a2417768c37db33d06e49557eebc0e84f8050e5e5d0bb 2013-08-21 19:12:48 ....A 3871 Virusshare.00085/Trojan-Clicker.JS.Iframe.gr-cebcdaa216c6b3c5ccad95ccde6977878952f7cd83a321a3c332faf9bd5cf249 2013-08-21 15:42:22 ....A 6803 Virusshare.00085/Trojan-Clicker.JS.Iframe.gz-437f9cccff20731b5d163d806f32eb4b8ce7c6c4296998d15b9e4ffcddc9963c 2013-08-21 22:41:54 ....A 10846 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-3307b3657168125473c496748e18d8d040ecd9c82389817b7493f8a3d8a7d098 2013-08-22 01:50:42 ....A 34907 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-3649c1d7a5686984505f6120ea5dd209ef06ad5a728f6d96527fdfde631fdb8e 2013-08-22 02:07:08 ....A 34920 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-554add4214162ddca34b5f26bb86e6bf988cdc584d6806653be904ad97a98c15 2013-08-22 01:24:12 ....A 51760 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-64050e5bd738b9391c60fbcedaddfae348e1e231ab699d54b3179ffb4d4598bf 2013-08-21 22:55:16 ....A 48633 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-86debc3535f08b4af0cc573face0e01bd064c18333cb7e04a14dfccd0b5a4446 2013-08-21 23:14:22 ....A 18651 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-d48ce1adcb766a2ad82026c8cf928b15a9266c8502e4675419627804aa898b82 2013-08-21 22:59:46 ....A 61790 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-da702153ae76aece5c14904c4cf79392a4dbf4bc9dce0cc18f1f5411f9afa37b 2013-08-21 17:33:00 ....A 26128 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-e4626512b4f36e1427edaed08dfb445b2c07c20d381b0cba1a3bafeb0c8f33db 2013-08-21 19:19:50 ....A 19094 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-eb9bbbc3edab76a24aabb92802f4bafc38a9dbd17c98ee6c47991f8afa9562ea 2013-08-21 22:39:32 ....A 55640 Virusshare.00085/Trojan-Clicker.JS.Iframe.u-f8170d875ae5ed9401299f5c99b42d33a264a59165b01c8a87d4899ff47c6b80 2013-08-21 20:18:30 ....A 5142 Virusshare.00085/Trojan-Clicker.JS.Small.ac-e6e8c6e0cc2ee89f87f575adf3204321dd59d9a167a51d9992fd0a3a671eed7d 2013-08-21 19:34:36 ....A 47090 Virusshare.00085/Trojan-Clicker.JS.Small.ak-d0192737d697e3171c724bb2f141260d83e960c17d58c6ebf7b90aa23af73c53 2013-08-21 19:07:40 ....A 47095 Virusshare.00085/Trojan-Clicker.JS.Small.ak-e0c97fb8f16c0596f077fc21a4d630a55ba5f5a63a33f2ced2105fe524db6c16 2013-08-22 01:20:04 ....A 61476 Virusshare.00085/Trojan-Clicker.VBS.Agent.ak-478e01a92cfff82ce6f44b9af78a6cd1937676d65be9a2a3ec85e4c8137ec7b3 2013-08-22 02:02:18 ....A 60680 Virusshare.00085/Trojan-Clicker.VBS.Agent.aq-3753113d6764b039be4a380bfa85dcf100f1ecc993662f209ec329cbbb3beb32 2013-08-22 03:40:50 ....A 72294 Virusshare.00085/Trojan-Clicker.VBS.Agent.aq-474638582b64ec8772c2cb358202ad897875e850e94a51268f2147f7fd46de6e 2013-08-22 03:14:26 ....A 67788 Virusshare.00085/Trojan-Clicker.VBS.Agent.aq-54461b4637dab04973bec499eb29f8c1071b9e040bc954ee518032826ed6db82 2013-08-22 02:59:24 ....A 72291 Virusshare.00085/Trojan-Clicker.VBS.Agent.aq-5450f5f4c0dca013aa7a7061c42380b2e03969c9f3255e747893154fe7e3f12b 2013-08-22 03:50:58 ....A 98481 Virusshare.00085/Trojan-Clicker.VBS.Agent.aw-0984ccfc259811f56224468f6700ed238fff923b88612c02ce71beacb38957c6 2013-08-22 01:24:40 ....A 98481 Virusshare.00085/Trojan-Clicker.VBS.Agent.aw-2634bd94b34c6af19cac0529ef776da11593e8cb58650bc0d079a677b83d7463 2013-08-22 01:40:56 ....A 98481 Virusshare.00085/Trojan-Clicker.VBS.Agent.aw-288d8f179b44994e3cad324e5f65d9b7f8466f11c30788d0d714e1b8d01e5483 2013-08-22 01:28:28 ....A 98481 Virusshare.00085/Trojan-Clicker.VBS.Agent.aw-7031c033551cd3c7ffb2ea38bc79f11b36c299b06706c7531fd96e3bc494e0da 2013-08-21 23:37:16 ....A 5819 Virusshare.00085/Trojan-Clicker.VBS.Agent.bg-fe5eafa1a77ac38b14b727718b3b976811f2e40af38da82287a8bf23e7369a5a 2013-08-22 02:27:42 ....A 835633 Virusshare.00085/Trojan-Clicker.VBS.Agent.bn-25907df0793fc8d56d831dffc80682a754d41c24c67a828e3963f7c6eb1a195e 2013-08-22 02:25:10 ....A 646201 Virusshare.00085/Trojan-Clicker.VBS.Agent.bn-35201b507322962a7b289473d58b830195233b3bee4d9d8aedd92989cb5844ed 2013-08-22 01:50:20 ....A 965737 Virusshare.00085/Trojan-Clicker.VBS.Agent.bn-46485488ed99726c2921ab3ed0b01ba53dc9eaab8c29390a3bdec83b838b967b 2013-08-22 02:01:10 ....A 886262 Virusshare.00085/Trojan-Clicker.VBS.Agent.bn-62870bea00d29d4bf3537d5b3a39f99712b10d13d1173fe1948600de192c35db 2013-08-22 02:38:08 ....A 567113 Virusshare.00085/Trojan-Clicker.VBS.Agent.bn-645dee117460da16add9a37458347210f97469deb8f1d0e769a2a3edbf4610fd 2013-08-22 02:38:20 ....A 886085 Virusshare.00085/Trojan-Clicker.VBS.Agent.bn-68e4dddb2ba542ebce27a427c3054330bbc5d343566f18304cfafd34bbd6f5ea 2013-08-21 20:05:46 ....A 15414 Virusshare.00085/Trojan-Clicker.VBS.Agent.ck-e1f40e051bead85635de4efe6bfa719a59d60ae00118ac2d6beb8e41917f36a4 2013-08-22 01:27:18 ....A 1076058 Virusshare.00085/Trojan-Clicker.VBS.Agent.cu-086cf4c28302139c8f96cc491630f7e23e32f5c3f0c98d47ec86186dacfe05ce 2013-08-22 02:13:30 ....A 866731 Virusshare.00085/Trojan-Clicker.VBS.Agent.cv-1777f6e05000008da724fbdac24d551c2293f64c23d81d103947817726c72100 2013-08-22 02:42:46 ....A 49664 Virusshare.00085/Trojan-Clicker.Win32.AdClicer.b-258fa0d8802e852c2377a8424ab5c592a401832b71e385cf5555333e6d4386e9 2013-08-22 01:31:28 ....A 49664 Virusshare.00085/Trojan-Clicker.Win32.AdClicer.b-5525061e121399a2144981dc0d9e0e8ed9151b6efd855c3dfe8f2899cb640c19 2013-08-21 17:08:14 ....A 55808 Virusshare.00085/Trojan-Clicker.Win32.AdClicer.b-edd35d8905bcdfdf5a6f97b6cdd9b6b9523113071f48c09a805fd8e3e2405bf3 2013-08-21 15:29:38 ....A 135168 Virusshare.00085/Trojan-Clicker.Win32.AdClicer.c-e2df08467a54d4a090500b3bab22be47e9de62ebf16cfd2de764f7bd91300236 2013-08-21 16:56:10 ....A 772096 Virusshare.00085/Trojan-Clicker.Win32.AdClicer.g-f830e598c837dddf54b34febc402cbb3cefb69c1abfb4fd74b844c22089ec36c 2013-08-22 02:21:10 ....A 114655 Virusshare.00085/Trojan-Clicker.Win32.Agent.aamh-360373e43e85e008b108dfa05b0205db771eef20fcea7b4841bf39c81ae3f726 2013-08-22 02:02:50 ....A 80517 Virusshare.00085/Trojan-Clicker.Win32.Agent.aamh-37869e1888a4400627f9d27ea340a47a8df243e13f4cea1952ef444462b754ea 2013-08-22 01:38:20 ....A 13277 Virusshare.00085/Trojan-Clicker.Win32.Agent.aamh-62516b7e36241543fecdb4bc30101885bc934ff88e2502766eb6655c10894303 2013-08-22 04:48:38 ....A 160768 Virusshare.00085/Trojan-Clicker.Win32.Agent.aatr-0b9da25f79e44b4f8aaa318f6101033a1759a158c6f624940eb9653a1e797dcd 2013-08-21 16:18:50 ....A 237568 Virusshare.00085/Trojan-Clicker.Win32.Agent.abfs-f0ceeaed1afa0682af991df1632e994807010318bb3ca391e7a3f9b74bb1a792 2013-08-22 04:49:54 ....A 6656 Virusshare.00085/Trojan-Clicker.Win32.Agent.ae-1aa8c57e64f96c6c495d7493bfeb6ea2bd026ab146f8a2b2798a6e131e7652f8 2013-08-21 23:30:28 ....A 22016 Virusshare.00085/Trojan-Clicker.Win32.Agent.apt-13220d1c1de294548e658a5e49c2f53477817ebcb24a58654db4141d4af49e2a 2013-08-22 04:16:18 ....A 22016 Virusshare.00085/Trojan-Clicker.Win32.Agent.apt-7ae26706975cdcadc0936066f04c31e86b24529b96a1b1230db1e4499b0d7791 2013-08-21 22:06:48 ....A 13312 Virusshare.00085/Trojan-Clicker.Win32.Agent.bgy-3487d9ea1cc329bc3287b953c87ff00c8728d6f6cd530f00347d3b15e979c712 2013-08-22 02:59:42 ....A 475136 Virusshare.00085/Trojan-Clicker.Win32.Agent.cbve-0865541247db3041c9e924ee0f5eab8e1c7f1d2dadda8fbfc8a7ac5d9cab26a5 2013-08-22 04:49:00 ....A 14848 Virusshare.00085/Trojan-Clicker.Win32.Agent.cegi-7d1cba0647b6712acc005c034b1619110c5bc38c2f36530c2f032d47802a8c47 2013-08-21 19:31:22 ....A 28672 Virusshare.00085/Trojan-Clicker.Win32.Agent.cejq-e60ba9f49ddfde289fde876058e7025447ab3dcfe5fe4f36f5cd56fdd22c2478 2013-08-21 22:40:58 ....A 184320 Virusshare.00085/Trojan-Clicker.Win32.Agent.chaw-e848214d339a1fcce25c76578c4199b090007b77bb50296a77d71c4bd3d4c477 2013-08-21 17:44:22 ....A 174592 Virusshare.00085/Trojan-Clicker.Win32.Agent.chaw-f421e19eab9541c7683a82ff2073f9ac8349971ada6084a5200f01436473152d 2013-08-21 23:49:24 ....A 174592 Virusshare.00085/Trojan-Clicker.Win32.Agent.chaw-f6652277eb52985c6258c7014dde6213ce739ad811fcdeb015ab80960821a905 2013-08-21 20:14:22 ....A 174080 Virusshare.00085/Trojan-Clicker.Win32.Agent.chfb-d1dfcabfbd503f3ca15f0cc696897cb8d92d1db24c420847c4f56fad378cb047 2013-08-21 19:09:22 ....A 174080 Virusshare.00085/Trojan-Clicker.Win32.Agent.chfb-dcb140f612ca3e02e2371ee4bdfdb1a6c258608818abd1e9bea4afcbef263cd9 2013-08-22 04:33:30 ....A 37888 Virusshare.00085/Trojan-Clicker.Win32.Agent.db-159a113b1bb293143f32b661f4a61a23839055a99221cfef08724aa4bd87f342 2013-08-22 03:46:54 ....A 448415 Virusshare.00085/Trojan-Clicker.Win32.Agent.fno-68809260a500343a44acab2d59ae445a3cf280f8c871a2ca2582ae2afbf3271e 2013-08-22 00:23:36 ....A 12032 Virusshare.00085/Trojan-Clicker.Win32.Agent.gjz-59c21aaa5a15450342d4c45606c58ed82a259cceb1f4b0381052f004c7c3d522 2013-08-21 16:51:52 ....A 93695 Virusshare.00085/Trojan-Clicker.Win32.Agent.ihz-f9dcffbb3a8cc9d755fbb3f079986cd46c07246ea3d87c56b0cd89891f08cafe 2013-08-22 03:47:26 ....A 57248 Virusshare.00085/Trojan-Clicker.Win32.Agent.jg-6356a5cd63e0d32ee25ef3996fe705d4ea21ce825e2f82e7a498e7db76bca1ad 2013-08-21 15:45:08 ....A 98835 Virusshare.00085/Trojan-Clicker.Win32.Agent.jh-dd897003a1426ee4b1b042c6becfee520d859b1c4e3f8e8bfd592ad0baf367d9 2013-08-21 23:35:50 ....A 99520 Virusshare.00085/Trojan-Clicker.Win32.Agent.jh-ea4fe737ce64373a141c4d34714edd4b8551ebe7e852c9000991aa606e913f9b 2013-08-21 20:13:56 ....A 36752 Virusshare.00085/Trojan-Clicker.Win32.Agent.jh-f6ad419795261a5b277f1ffd9d7e51861238b3b84e400f4949aa8feda36a6a1a 2013-08-21 21:15:36 ....A 37094 Virusshare.00085/Trojan-Clicker.Win32.Agent.jh-fe6e0a1a44ec7a9c156680acb64bff357c43cd9b836a0ed75af22abdafefe315 2013-08-21 19:12:46 ....A 378264 Virusshare.00085/Trojan-Clicker.Win32.Agent.jlk-5071ff1c3535db7f675453ad9e0410294777ba59575fe065a3cf99faa114756d 2013-08-21 17:31:38 ....A 122882 Virusshare.00085/Trojan-Clicker.Win32.Agent.kvm-f7dd5e752d624c0329d544904cac70e52dd378df29894b9cbbf7aed71bbe0436 2013-08-22 04:05:24 ....A 98304 Virusshare.00085/Trojan-Clicker.Win32.Agent.kyx-49dd352296da0bc2f92796a83477818ef99be4f0a23788a8b3fc369fd27aa703 2013-08-22 03:19:34 ....A 348160 Virusshare.00085/Trojan-Clicker.Win32.Agent.mnu-0667b0f3649e1cf62e37b5e1cdc65cda40224f77ca9905521bd595be5a58e79f 2013-08-21 21:11:12 ....A 348160 Virusshare.00085/Trojan-Clicker.Win32.Agent.mnu-f436de74f23d3ac55588111dc9b3e69b1720c0746d33359bb382c088f40e2c1e 2013-08-21 19:21:24 ....A 952361 Virusshare.00085/Trojan-Clicker.Win32.Agent.ntx-f451f9c59c8f133793c7c4b5fec33a9559efbf23935fff180c27e14a8605baf1 2013-08-21 20:15:24 ....A 58086 Virusshare.00085/Trojan-Clicker.Win32.Agent.ntx-f7de591545ae635cd9a3a74adc36b7b11d7f68f77331cab2fa8a60064cee683c 2013-08-21 21:59:16 ....A 55776 Virusshare.00085/Trojan-Clicker.Win32.Agent.ntx-f92f7427f9182fa072dab60a9f6c58f06c2f8683988514e7be7827bb07b9cec9 2013-08-21 21:04:22 ....A 952051 Virusshare.00085/Trojan-Clicker.Win32.Agent.ntx-ff2d1daed7d585c47d0fdc710fe9379296e4deeeb07b8a4fc48c39227c2a1ee4 2013-08-22 03:15:16 ....A 917351 Virusshare.00085/Trojan-Clicker.Win32.Agent.odf-27727ab42ab765524bd52635e85f273d6b9e187e38c9be27697408765ff23156 2013-08-22 03:01:22 ....A 495616 Virusshare.00085/Trojan-Clicker.Win32.Agent.ohk-539098d34c10fb83cd978adceb820245d4313f29d87a9ef9a2de748e84c56d5a 2013-08-21 17:21:36 ....A 495616 Virusshare.00085/Trojan-Clicker.Win32.Agent.ohk-ff790a96a144a72fdb9398ea25ca8f3b1e6de3d9c6bb896a9d6bed147661639c 2013-08-21 15:28:50 ....A 265728 Virusshare.00085/Trojan-Clicker.Win32.Agent.ojc-debbfcaf49bb3bdbc618e5caf85e31c4b8c7bdc2bff1d3e3bb52fd112ddc71f3 2013-08-21 17:55:06 ....A 265728 Virusshare.00085/Trojan-Clicker.Win32.Agent.ojc-e3c5abbcb68278bfdba900912edca8bb04c4b54d4ec1e072f88ce77893e3e780 2013-08-22 02:16:00 ....A 24576 Virusshare.00085/Trojan-Clicker.Win32.Agent.owv-27058edccd85d1d854175d69befd7e204f7dcec4d049aa4a008a64097bc1d9de 2013-08-21 16:28:26 ....A 46731 Virusshare.00085/Trojan-Clicker.Win32.Agent.pae-dd5e7606ac521cabab839cf3b0a797274a41ba6a57d83b7007ab30ae690d7393 2013-08-21 21:36:20 ....A 11974144 Virusshare.00085/Trojan-Clicker.Win32.Agent.pfo-de55a7066a6225565fe56bc5b5e7a8a0534a8493cc08d1f990a9d8fb4b2fcea2 2013-08-22 02:44:38 ....A 10152 Virusshare.00085/Trojan-Clicker.Win32.Agent.rkr-70a3c70ad4510c3993c5d5cb2b1eae0c4517ef02c2c06bbcf2f9a80db408b8e1 2013-08-21 19:24:30 ....A 65536 Virusshare.00085/Trojan-Clicker.Win32.Agent.rtq-e612144660f7d0b3ed1e08e9adced1334b4754b8be0d6a3d88419376edecfe80 2013-08-21 21:00:00 ....A 45063 Virusshare.00085/Trojan-Clicker.Win32.Agent.sab-52aae01cf10b6dee6ce569a057ab83df55ffabee800604d79ca0abbb6bb63cf9 2013-08-21 19:45:28 ....A 397312 Virusshare.00085/Trojan-Clicker.Win32.Agent.sjn-1245eba1954416eea20169e0cb1768352d39672adb005132d47ac67c66feedd5 2013-08-21 17:07:46 ....A 41000 Virusshare.00085/Trojan-Clicker.Win32.Agent.sjp-e1e08123f7c648f39e65ba47234d2a7d3814c5659106d6448209f2dd3f7983d0 2013-08-21 23:51:16 ....A 3804680 Virusshare.00085/Trojan-Clicker.Win32.Agent.sjp-ff1c7cede07862820daf46186d9386d7d0adfac673db7d5f9270a8cac53cebb3 2013-08-21 22:34:26 ....A 65536 Virusshare.00085/Trojan-Clicker.Win32.Agent.skf-ec5f4968a32afe7b17d5ca452e757b2567c52287c68b7b8e549183e6fa3d5be9 2013-08-21 23:33:12 ....A 246272 Virusshare.00085/Trojan-Clicker.Win32.Agent.tdv-e78b709d989f20f0ab5aad2ab14552cccefd5edb9d0cdad1059f1d25e639ca9e 2013-08-21 20:53:42 ....A 256768 Virusshare.00085/Trojan-Clicker.Win32.Agent.ttn-fcc681d0ac9cec836a5ed39f8d6a49e47aefb6043bd4ac5f7354a39c8bd8740d 2013-08-22 01:26:38 ....A 1802568 Virusshare.00085/Trojan-Clicker.Win32.Agent.udw-3635da1ff801e6d08eebbda01e25a25dda1985ac4237af77f409505031f5ddf7 2013-08-22 01:52:34 ....A 794654 Virusshare.00085/Trojan-Clicker.Win32.Agent.udw-562c64a42382da0940815378f094ca00c1d0a5c8ce282950d36e063a430192de 2013-08-22 02:42:48 ....A 2685211 Virusshare.00085/Trojan-Clicker.Win32.Agent.udw-5665046cff205f7e72e4fe1c8b4e11a8c596a725d0d0c5e7ae0ec7a1ba2794fb 2013-08-22 01:23:54 ....A 36478 Virusshare.00085/Trojan-Clicker.Win32.Agent.vfn-623ae24b81ad83eb3d545b675269234221450e71c57f313972387800247483f3 2013-08-22 04:12:44 ....A 106550 Virusshare.00085/Trojan-Clicker.Win32.Agent.vye-0879601ecead7e08f40d55799f042f78e4ce82eabe9fa76bf836718079c30def 2013-08-22 03:13:16 ....A 106554 Virusshare.00085/Trojan-Clicker.Win32.Agent.vye-63750a727e8052eb08e20239a13a2cab461f0ad55a910fa6e54f3adb4c72c2d7 2013-08-21 18:05:42 ....A 106201 Virusshare.00085/Trojan-Clicker.Win32.Agent.vys-10beb9f34385b43a0f175f4204cfbe2e6a1cf9027dca2323b39496b33e47d246 2013-08-21 22:55:56 ....A 106218 Virusshare.00085/Trojan-Clicker.Win32.Agent.vys-260b834d49cd4cc23560df439a879363c11364725cbab66e4570c3cb8326c40b 2013-08-21 17:00:04 ....A 104856 Virusshare.00085/Trojan-Clicker.Win32.Agent.wak-20efc3a9e87e4e224dbb1753b3a316d9fd60307ca10e0469bca77686de4cc553 2013-08-22 01:27:26 ....A 212359 Virusshare.00085/Trojan-Clicker.Win32.Agent.wnf-1681ee5b55978de11bd8fd9bba2599fea517d3234b8a5b1278aa23599214aa14 2013-08-22 00:09:20 ....A 527207 Virusshare.00085/Trojan-Clicker.Win32.Agent.zoc-157f495c07754d237a66a12c7010ca5d16ca50bd2bd8868edc9e7227d9c20629 2013-08-22 02:41:52 ....A 527321 Virusshare.00085/Trojan-Clicker.Win32.Agent.zoc-7045bcff71872446c6b4de14bdf9738a79be4315d478b4d75635a0969e7ee0c4 2013-08-21 21:11:56 ....A 2489298 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.ac-dcc76e9db1bebe22c151eaaf7d2ab97bad1b5e03a38fbc2b4126c2493895333e 2013-08-21 20:09:08 ....A 732371 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.bl-d05a614ca3d3c21f2d8b7c041a6f2070cac2cec6ea62aa0709e7fab2a2a0b1be 2013-08-21 21:25:46 ....A 720298 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.bl-e2e456159c4ef6e904519edd1191d2a77c8c9376b2c01f584ddb16dbe2b6b24e 2013-08-21 17:42:00 ....A 731595 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.bl-e7d5e70922f144e3a6d30b19a0add847899a8daebe26edb88afa1dc590142b30 2013-08-21 21:35:44 ....A 710933 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.bl-f7372b78512a55270fa83299b65bf050398f0efee406518b5092e00e09b1ffed 2013-08-21 18:40:08 ....A 710839 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.bl-fb3f608403da90afa3609b2974921db100c5c51e8ee758cea8b23cea34348fa8 2013-08-21 18:56:58 ....A 348021 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.bn-e54ff28ff4257019b5fd611350d209a4a60848737f781b528242ecf086bfaaff 2013-08-22 04:30:52 ....A 1036520 Virusshare.00085/Trojan-Clicker.Win32.AutoIt.o-7dbb219ea8ac8cd3df99e9f5bea347aae17d4d8597a7665faf238bc84dc58372 2013-08-22 04:42:08 ....A 455262 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-0667cfc7eb1bb1cb3c67f3fba94d2828b06e6e542b12d1d042bc2745540671b8 2013-08-22 02:33:46 ....A 226258 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-070f00711b3809772c9ac48ba9400078be54be1b7cd24686e7f520e137167735 2013-08-21 19:26:38 ....A 233478 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-127410e82e9104f359859a02a449cec0247d583ea5033b05cf63041f48b85065 2013-08-22 01:52:50 ....A 336474 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-356a0f1f2ca7a72059b7c575bd6b28ecdb8a0cc7bfb3cfb7a2fd0444a9d98e63 2013-08-22 03:38:30 ....A 296462 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-4508d3f957c41d432bf01281769febfeeff6b6d08582a89eb6d327388023cb33 2013-08-22 00:05:52 ....A 232218 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-4ef07fc9d649610ddf880542d418c354cb7cbd7f580170d31941037377a8b61b 2013-08-22 01:43:58 ....A 330666 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-649a7c9ae182d63a01ae34d16d7a7c13624242282997cdfe650a9ad76e4f0cb6 2013-08-22 04:16:14 ....A 231962 Virusshare.00085/Trojan-Clicker.Win32.Cycler.ajsz-7e2c21e9d04d6216b026987fc2ebe0390c4466f8ec4e5dc77adbc900a9881ddb 2013-08-21 23:08:18 ....A 92692 Virusshare.00085/Trojan-Clicker.Win32.Cycler.aldu-e78c12af6eb28658f9d7eb483704b9f4a0c0ae795c99fd7776c2a70a65d1ecf8 2013-08-21 22:00:48 ....A 92916 Virusshare.00085/Trojan-Clicker.Win32.Cycler.aldu-f378bf824cb14ca6f03889ef0dd0b843cbdde4ae86b00825c69cc3d592b8cfb4 2013-08-21 18:19:52 ....A 92680 Virusshare.00085/Trojan-Clicker.Win32.Cycler.aldu-fb74111bcad81487fa7dcfbb7d540fb1e276924d2c8ed45bf666f8f010ba8f8b 2013-08-22 00:20:30 ....A 40460 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfk-26e6512b1846ee42431a5d567ea2310dd12219c22d0ad793d605e199b0a854f1 2013-08-22 00:27:30 ....A 40456 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfk-5439c36e4b0a688df41befa6d98fd1c310e76c19226ae378209b8c6a3671c616 2013-08-21 17:36:42 ....A 40452 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfk-5579a584f37108f0cccd91d75c6975c72047c8d49cf6119ab6cf3bce27ced629 2013-08-21 20:05:34 ....A 40452 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfk-d5f5242b76eb7689acdf801907609633237742452153fe751c33e9884b395b2b 2013-08-21 23:00:58 ....A 37892 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfv-d988bae03a2b6616d47b16546f4d068634787e8d3e15584e10b0843cabc58589 2013-08-21 23:51:14 ....A 37900 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfv-f1875b18ccb1028398cddd3a40985a99ece0f18ddefb76f36e7dbca38589785b 2013-08-21 22:42:46 ....A 38404 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfz-d93466e5c5ed492c0126427e83fe4d87f7ca90a3a16135c845d84cc42bb4f4e5 2013-08-21 23:37:36 ....A 38404 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alfz-f8749b4529ad211a8a75d6fe5117ef8a3283b5c9950a730475626ba2b7a500a5 2013-08-21 20:19:04 ....A 139997 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alha-ee3fecf195c58f6e702dacc233836803ac0e26e52e09e4ab75f5dfe7bc7fa355 2013-08-22 05:00:10 ....A 33792 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alhs-2dcac4a32b3679655349cb9237cf0748ba09e08e552be02289f6b9d183d9c7c1 2013-08-22 02:55:32 ....A 24592 Virusshare.00085/Trojan-Clicker.Win32.Cycler.aljs-477a85a97702f3d40e3f168a1f319ae3b0ab53ef271e19da0d4a2d34180ebc14 2013-08-21 21:44:10 ....A 600475 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alze-46254233eec7bf20347a90d263deb1322e5ef6f46f3d8961947aae8c24fbcac5 2013-08-21 23:21:06 ....A 250368 Virusshare.00085/Trojan-Clicker.Win32.Cycler.alze-fe257c7f904841232271289a44a5b107bb4cb8fd32d469cc4492148d5f157352 2013-08-21 15:29:42 ....A 29791 Virusshare.00085/Trojan-Clicker.Win32.Cycler.gen-e2bf20567e25cb74afcd5770d65199d1ca7cb90bcde5e515bd1c68ece9a76e06 2013-08-21 19:15:04 ....A 27772 Virusshare.00085/Trojan-Clicker.Win32.Cycler.gen-eb92b4e8d3d88b4fc988d2f85c401dbbb98297267db75bd3f3fe55e97c347854 2013-08-22 01:39:40 ....A 58810 Virusshare.00085/Trojan-Clicker.Win32.Cycler.gq-26709a429690f25cc1f627a1f9265211e66e859a8562c6ab7d50d2d4a5064fda 2013-08-22 01:35:26 ....A 152070 Virusshare.00085/Trojan-Clicker.Win32.Cycler.gq-55744d9ee4543ca237841bae496c80609935be0695f991f2d011e451e7573a50 2013-08-21 20:32:06 ....A 19520 Virusshare.00085/Trojan-Clicker.Win32.Delf.as-428e6cb4e0cec5397aac3f724024438e6fc5718a33a8a3c243c77689baca398d 2013-08-22 02:18:48 ....A 518144 Virusshare.00085/Trojan-Clicker.Win32.Delf.dws-475a56a4a3dfeb42b754a1c5df8f65513ad895ee5217d4a8f025723be8d5287b 2013-08-21 22:58:12 ....A 691180 Virusshare.00085/Trojan-Clicker.Win32.Delf.eex-53e5efef40f47a825ea912017b344c0edbb443fdcdd605546b3f77e6c1e1d303 2013-08-21 21:46:36 ....A 846679 Virusshare.00085/Trojan-Clicker.Win32.Delf.eex-d48e089088169f7ba84934a4c089c4b6ce5d7bcf133f0970234a5d11be28876b 2013-08-21 21:54:48 ....A 691182 Virusshare.00085/Trojan-Clicker.Win32.Delf.eex-f0dd660784e8e5ab6eb79fdcbd19977386c544fbedc3c6e546f8712aa7d0e8e6 2013-08-21 18:52:18 ....A 691180 Virusshare.00085/Trojan-Clicker.Win32.Delf.eex-f3e7dff400797459ae835a4dc58163cb16606af9038b3590619065a8c3e9b864 2013-08-22 01:27:18 ....A 475648 Virusshare.00085/Trojan-Clicker.Win32.Delf.ih-082ce53b326045433711fa36edb684ac7f12ce67194bf26439527e6e8b38b919 2013-08-22 02:23:16 ....A 475648 Virusshare.00085/Trojan-Clicker.Win32.Delf.ih-68d2793202f13336dcfd57d6df2e2919d8ca1bdc9847d964b816a82fffe58908 2013-08-21 18:42:46 ....A 475648 Virusshare.00085/Trojan-Clicker.Win32.Delf.ih-eccf6293f7e8c411a6d81fb19cfe7748518a01fb8263f4b0a2843ddcbf5402e3 2013-08-21 22:58:12 ....A 475648 Virusshare.00085/Trojan-Clicker.Win32.Delf.ih-fd39926335bc46a9e45d73db1373518c436ebcac434bd009d6d46dd2c0159f05 2013-08-21 20:23:06 ....A 1145344 Virusshare.00085/Trojan-Clicker.Win32.Delf.phf-7368bdcade019a85cb1010400d6c4b56b8997c0a0db2efb030023fdd97bed7da 2013-08-21 16:06:38 ....A 726528 Virusshare.00085/Trojan-Clicker.Win32.Delf.vqr-41ea34028a97af690dec9923915b64bf1f90435a8182012e8596ba61386f4b74 2013-08-21 22:30:04 ....A 17408 Virusshare.00085/Trojan-Clicker.Win32.Dopa.eq-d6fb5c70b6e1a5511977e420bce6062d9a4ce089ed3e690c2de904501d1515f7 2013-08-21 18:47:44 ....A 165888 Virusshare.00085/Trojan-Clicker.Win32.Femac.g-fb0b04e6804c62a5bb4d89f3e03c467faaf31fcf746bce821aedee3c7ec34083 2013-08-22 02:37:02 ....A 48128 Virusshare.00085/Trojan-Clicker.Win32.Flyst.dx-3725aa855f140f23278fcf4e0d02917125deac6b2d00468a467c36d8b41e89e0 2013-08-22 04:12:28 ....A 471040 Virusshare.00085/Trojan-Clicker.Win32.Flyst.i-7ce9f3cd50d1392a730abc1d32116f105ebda06e4fbe8c7199309acbc4402fb4 2013-08-21 21:55:06 ....A 65536 Virusshare.00085/Trojan-Clicker.Win32.Goalweb.b-fd344abc4e2d9c6c576197db97455fca8bd6e6bfdc158294c353f04a5b6791b7 2013-08-21 21:02:58 ....A 94225 Virusshare.00085/Trojan-Clicker.Win32.Kuk.b-05ee2471fc5438e1b5c638d8a2db4c6d4b4f4202a5929217dbe24a7048d3d5e8 2013-08-22 04:29:20 ....A 94240 Virusshare.00085/Trojan-Clicker.Win32.Kuk.b-0ed4d5fd803973961ae4444d6fb4eff422d8d2bb4d392c849b635464eaff0d45 2013-08-21 21:15:58 ....A 94234 Virusshare.00085/Trojan-Clicker.Win32.Kuk.b-f662d5b0b7644dfe03923bb8ad43ec0d7ad8313a74d65b2588c186f314f053ac 2013-08-21 15:38:56 ....A 94224 Virusshare.00085/Trojan-Clicker.Win32.Kuk.b-fd530e65f310ee4d38c9c1e7f5bb8960dde41cd80518ea0b5c45b1beda65e7b2 2013-08-22 01:31:30 ....A 217088 Virusshare.00085/Trojan-Clicker.Win32.Kuk.ba-193520fae16d192da710d888aca57042d94b5844714eb9c6293aa887dfae24e3 2013-08-22 03:53:30 ....A 192512 Virusshare.00085/Trojan-Clicker.Win32.Kuk.ba-263ee7cf8af3e3b5b35dc792d36a0e24872cf84941f07fe2c56aafc068480074 2013-08-22 02:20:04 ....A 217088 Virusshare.00085/Trojan-Clicker.Win32.Kuk.ba-6431e4139e0a8db56482c3ef498ad90c22609310f5ca2ae7c49ce243c5b2d1a5 2013-08-21 22:58:54 ....A 192512 Virusshare.00085/Trojan-Clicker.Win32.Kuk.ba-d98184583a31e84e3168dc7a841c21e027c6cc91f981b9da1097e8fef59b0e45 2013-08-22 02:46:44 ....A 118801 Virusshare.00085/Trojan-Clicker.Win32.Kuk.cy-18515e209856206b7c68d0275b056f4e6df45a190ca11995cd027971497b8df9 2013-08-21 15:32:30 ....A 118815 Virusshare.00085/Trojan-Clicker.Win32.Kuk.cz-1044d890b31249856da2c7b84b5ddc1cdab5540d4b61894b127d0f5728d448e8 2013-08-21 19:52:36 ....A 147476 Virusshare.00085/Trojan-Clicker.Win32.Kuk.ee-f2eee683c9703a72b64454d79f4d80cc6da9c366c8f53224764181faa39b7166 2013-08-22 02:11:34 ....A 28096 Virusshare.00085/Trojan-Clicker.Win32.Kuk.el-69a944656d0d2675f7ffc267f72e1b9b60d0d9a645cec0f66fa796e0ff827de0 2013-08-22 02:13:46 ....A 118795 Virusshare.00085/Trojan-Clicker.Win32.Kuk.ez-465885c23cfc728162d9d06bbaef38db58ff9253d9e8ce026c37c1f207abde36 2013-08-22 02:58:46 ....A 118799 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fl-2591ca659823cbe821ba9c703db3ddb454d6f6054c360b290afc051cadff7330 2013-08-22 02:23:02 ....A 118803 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fl-265eff9450efd042a8d376becbb666e522547a1ad27c465f8cd746f8382d8499 2013-08-22 01:35:18 ....A 118803 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fl-376a22ec30e8f76535831452d8adb9ec544f7e18c1aabac05e853ec3259b939c 2013-08-22 01:30:36 ....A 118798 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fl-562d90809974bf81d5d2668d062e7e6dbe91116405badcf077a75ecfe925dec4 2013-08-22 03:11:10 ....A 118816 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fl-688922a6b7ad23f49f32504938e19759c5c824ee6e5bf4058988c52ea080f66b 2013-08-22 03:04:02 ....A 27963 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fs-69fdba1c2ff8e90b7c4a3a27a01ee37a02436d5aef8f7d5c12c1d566c3dfb3cb 2013-08-22 01:25:34 ....A 27921 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fv-63756e7cadc09e2f1f40775704434f9e66356eff8a6699e18e170fb2f1688d68 2013-08-21 22:11:28 ....A 27937 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fv-dfb412d66315ceafa7bc77348949940b347957939c7a908b3237300f00766302 2013-08-21 21:12:16 ....A 147474 Virusshare.00085/Trojan-Clicker.Win32.Kuk.fv-e875897b83f91c2bb36aad449cbd1e72958db8e2d72525a4e4a4cc79d227315b 2013-08-22 04:56:56 ....A 15234 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bb-1702099b33615a067923819c7376e2e3d0b8545c888b8e3990a97acdd2e0df57 2013-08-21 23:01:50 ....A 116376 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bb-de875d2c73175c1237c4de5af7eb28b2d9d7e5b3aa9077f5d2c302ef375abac2 2013-08-21 22:44:54 ....A 116377 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bb-e25addda0e3da09925bfd7ae22c0e5abae29c6710e3b486a87bfea955b3ac493 2013-08-21 20:59:34 ....A 109289 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bb-eec87c703701ee8a715d4ba57563091da63401e92906fb9f63ae716ee33a8167 2013-08-21 23:06:20 ....A 103435 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bb-f0f66cb7e5496fcf4879cbbebe068f1de00ebfde256fd2533ad5f991b3f125ae 2013-08-21 18:26:40 ....A 113566 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bb-f4783ba808fe610e0dbe06445cc027f0d6348d48ed1a5f9dbafe7d7ed90ce6ad 2013-08-22 01:55:44 ....A 113764 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bc-2bb5740a63efe488e31dac57e95886a25d61b73106da4a7f3e3b4b7238f1cc2e 2013-08-22 04:40:30 ....A 14533 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bc-3892304378b5059b46cff62767601a67e911fa7771de445d3d41488f70b51f9e 2013-08-22 02:00:46 ....A 118767 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bc-64039b9e7a627b5003ce0e642260076a2d6f15c7d0abada391a0f8438b8b3775 2013-08-22 02:16:14 ....A 1332531 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-0697fb91803a21cbde5001a7ebb291514bbceb85f615fca0ca59f163c6bd796f 2013-08-22 03:25:10 ....A 127171 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-0721795d9c1153f8fe3a61c5a6ad8a1f1b4c59f1ccc1c3adc17be071771b2f3c 2013-08-22 03:17:20 ....A 136971 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-08086bfc954ef2c2dbf762e0841e6b176786c5a13820f0e0effcc3dd599a5cac 2013-08-22 02:46:52 ....A 1349370 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-085bfab6a2025c57b7a539c453d1cc9beded13ab9ec02cfc92af3bf541af34d7 2013-08-22 02:29:38 ....A 1018970 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-08619ff9aaeb364ee8c59ba6dec44d6929b7f0c2663a53dda1df4036c47f8af2 2013-08-22 01:40:12 ....A 122971 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-159554abb2949981610de3b5bc32c4b8a1c5352541e66b245bd6068cb5ce2ade 2013-08-22 01:37:08 ....A 906970 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-1743f7eef535da0e5a558d42b7492fb62093eb11e705a95eb73e6ad3560328b6 2013-08-22 02:38:50 ....A 796428 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-192e6bbdbe3d844461423bad65d7d5863286d50b5fe34106b2cf0b5647ff3ad0 2013-08-22 04:33:20 ....A 7523 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-254d69712c1151685d6077125840dd4f42b547d5416d348e713a4baf3c9433b1 2013-08-22 01:32:26 ....A 867780 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-26251f3e7d41b125e35a15791507a41e9efd00959a2a8df4ebb8f66270542379 2013-08-22 03:18:24 ....A 386171 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-2849380322f3db4b8529360c59d234b381df9be070ad89d427951aef9e0f8d9c 2013-08-22 03:10:50 ....A 1556570 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-352536e81e623617c14e2c90ce9ea0a2f4bc4036275bc0efc5402f921820eeed 2013-08-22 02:25:38 ....A 106171 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-364f9bae6953c075aed0f9d02ac3bed87d27dc66367bef0bd627acd2ee748f4e 2013-08-22 03:39:16 ....A 614370 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-3744f345324b662486a3fcb585d9197a0da4b3c24a15be6e61e4abfcb498fc88 2013-08-22 04:10:14 ....A 1612570 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-381739a91fa7d162706ab27b78da5172d52976c7872b1c7c9f1b04b5b6280a6f 2013-08-22 03:37:28 ....A 1370370 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-457bef31af0905f285bbb2269f9a46aec1ab919bcfebafb0713eebab362c496b 2013-08-22 03:32:06 ....A 892970 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-4759e9130b1f198106451de436862bcf173efcef435a20eb89b32e319e7eceff 2013-08-22 02:34:10 ....A 582171 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-4798dacabb00262cb9d990ecbcb97686bab0a0b42689541e45a036474fdb4e92 2013-08-22 02:31:02 ....A 1802970 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-545332af72aa43e280243b1aac57c30d0a404de26ac095034ae5d0e56cfff0d9 2013-08-22 02:11:32 ....A 363931 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-562d5c7c0c68c86ab281937a6d96b83e09accfbc7c4f93ad122e4f7c04e20086 2013-08-22 02:21:58 ....A 50171 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-569210819d4742b7cbb48e55fe4710148a1f59d7e88221a4f68334881175d575 2013-08-22 04:22:42 ....A 2101170 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-576645e8b866f4c19264a18a2c2769ab4b0ad38cbc12db446f42d5bd4f4318df 2013-08-22 01:51:20 ....A 1032554 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-6256cdd54fbae04e47329a7b02aa4d461dd561ef9496a2adb7e1cbb83a59af4b 2013-08-22 04:23:02 ....A 474371 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-64002d1e5b3b4775ca346d0a5be4ed6068c46644bd486256db87fce0fe7da74b 2013-08-22 01:43:46 ....A 430971 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-64134884f3e7854274761fb01b2437e74b72aa37025bf8ca98f2d6d96d30d602 2013-08-22 01:37:24 ....A 741771 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-704d5f4b9f751764ed452f300645535f1a759e81e9743509f0a83ba6381156bf 2013-08-22 03:25:46 ....A 1349370 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-706d2f3e70c289fb2677ad0b9a258aeb65d32b084df04fa2f703f888cfa48abc 2013-08-22 02:27:42 ....A 982570 Virusshare.00085/Trojan-Clicker.Win32.NSIS.bd-70885bab2a8726e08102f1ad234c7cee04ea5df74ecb3f10c2e6a02e3cb7d400 2013-08-21 15:54:48 ....A 202575 Virusshare.00085/Trojan-Clicker.Win32.NSIS.d-e3b701858bd6b62953003f9f97692a71b0c8705c04c019975993ba73de2a5aeb 2013-08-21 21:04:06 ....A 1927 Virusshare.00085/Trojan-Clicker.Win32.NSIS.h-e2eac113d24ec3d5806c521f83f050c47ce661657fe632cd8f54ea9390bdfdf0 2013-08-21 22:35:10 ....A 1926 Virusshare.00085/Trojan-Clicker.Win32.NSIS.h-f9698283688d99764e9f323eae34fc77d4c6fb0ed14467fc30bf71e0859b7f5e 2013-08-21 16:19:14 ....A 1927 Virusshare.00085/Trojan-Clicker.Win32.NSIS.i-e9597d1e8cb9f8012f1a2987ba9ce3884e4054e98ad072233d1ea03a80575cf5 2013-08-21 18:06:04 ....A 1927 Virusshare.00085/Trojan-Clicker.Win32.NSIS.i-e991b37f2d9b31f10cd87de5ce7642a533b3647b7d6d8d3d0ef34833d5e769b2 2013-08-21 23:20:02 ....A 1928 Virusshare.00085/Trojan-Clicker.Win32.NSIS.i-f2dc8f41e44a15ffcfa77490dc5423e45d276f0b7c1b1ba8ac5862e8bb15ce13 2013-08-21 18:08:38 ....A 1927 Virusshare.00085/Trojan-Clicker.Win32.NSIS.i-fe28b547a5b3a7b264cd91f97477e9b495d1819c1c3bea647bb8c081b9825dfe 2013-08-21 21:30:10 ....A 4722 Virusshare.00085/Trojan-Clicker.Win32.NSIS.j-d49a3e59ebc28e637fe9e246e491dd8242b03b81a5170e672a5230d7e7774642 2013-08-21 16:29:46 ....A 4722 Virusshare.00085/Trojan-Clicker.Win32.NSIS.j-d4dd09f454ace4ebd693f07770b095372a2c265fb50dcb4f4d23dff83ffc4ebf 2013-08-21 21:41:12 ....A 4722 Virusshare.00085/Trojan-Clicker.Win32.NSIS.j-ef3dbef3f41bcd21cdaf20fc814938fb2bf53ac852e558bf989f4c0ce31e2784 2013-08-21 22:49:14 ....A 60783 Virusshare.00085/Trojan-Clicker.Win32.NSIS.j-ff459d2aa7e675a44232ab96897f7668adc98ee5101cc6289378b47c552fdeb8 2013-08-21 16:11:38 ....A 4722 Virusshare.00085/Trojan-Clicker.Win32.NSIS.j-ff61404d48762b527082132366a87b244580eb0dea2e6ab96eccd91392ca7d31 2013-08-21 19:14:20 ....A 105322 Virusshare.00085/Trojan-Clicker.Win32.NSIS.l-ed66c752d0f881058a2225003616b990f5cad96e191edfbcac19d72cb132c1b3 2013-08-21 19:10:44 ....A 372810 Virusshare.00085/Trojan-Clicker.Win32.PipiGo.pnt-f12f25f4eb3743bb3545e2903c6aa786c9b69262da54c0f219aeb1cd5d62864e 2013-08-21 19:37:54 ....A 372821 Virusshare.00085/Trojan-Clicker.Win32.PipiGo.pnt-fb9c8be38a5e03783682aae7a70cc41ca18c84d531a105d314aebd7919919342 2013-08-21 23:16:32 ....A 372817 Virusshare.00085/Trojan-Clicker.Win32.PipiGo.pnt-fcb0b48b4669fdee5f0e16c7b827b00dbd0a6b40049a22e3bdefb7d4b261909b 2013-08-21 22:15:30 ....A 2587776 Virusshare.00085/Trojan-Clicker.Win32.SearAds.a-05092c00d69eb2647cb10b7db4250ce0aeff565134cdb029532bf2a2cef81fd0 2013-08-21 19:51:44 ....A 2587776 Virusshare.00085/Trojan-Clicker.Win32.SearAds.a-3465b556a35094b29d63ea35f70cee80d0073274ce3a93a083835fbfbcb4db2d 2013-08-21 17:34:22 ....A 37888 Virusshare.00085/Trojan-Clicker.Win32.Small.agr-dd439531d9ba44a5d9a0e86bd3cf15efbef6233c2fc6e1d24012c3a17e399b88 2013-08-22 02:47:58 ....A 28358 Virusshare.00085/Trojan-Clicker.Win32.Small.cv-0669a08b7bd853637e8a3ae89ffa6ae7f25a0e195670e709022792df409dbcc9 2013-08-22 01:24:18 ....A 25693 Virusshare.00085/Trojan-Clicker.Win32.Small.gb-7054eb2cc3da1c373a32e4b58cc4006c822fe1c9c289c6357929fb4b512688dd 2013-08-21 18:39:02 ....A 12288 Virusshare.00085/Trojan-Clicker.Win32.Small.kj-f27efd9d2223e0161ab899961b3eb174286eb998c10e127b28740e3e62ebefa5 2013-08-21 18:37:46 ....A 12288 Virusshare.00085/Trojan-Clicker.Win32.Small.kj-fd38bb7ceeea158f415e5fbf57eef4cd4fedb6467aa4008574f7c5c30906e959 2013-08-21 15:40:22 ....A 12288 Virusshare.00085/Trojan-Clicker.Win32.Small.kj-ff81e78b593d98c0f8860bf4d3717e10792a824a65d768968ca83740cf871d88 2013-08-21 23:02:28 ....A 28672 Virusshare.00085/Trojan-Clicker.Win32.Small.p-f427c26a690113e55d0d18066096da6ad647e352ea9a3f7dd6ff1e72ae35fc19 2013-08-22 02:49:46 ....A 135168 Virusshare.00085/Trojan-Clicker.Win32.Smok.a-686957537dbc039b7be3809b0a87f64d3762e112937dcc72c51b803c91cadb5e 2013-08-22 03:47:22 ....A 135168 Virusshare.00085/Trojan-Clicker.Win32.Smok.b-5565c96e2b3c9be1534400509290856b37301e08e1144236fb86acd969a86472 2013-08-22 02:31:46 ....A 28672 Virusshare.00085/Trojan-Clicker.Win32.VB.bjg-691da014e0747f624a2a6f3a84cfd8f08c607412d338a8b9c0388141d067ac76 2013-08-21 16:12:00 ....A 20480 Virusshare.00085/Trojan-Clicker.Win32.VB.cwi-fdc18829967397d0317453556a6098420b743ed684f9a6a21a4416394978a660 2013-08-21 22:16:52 ....A 221184 Virusshare.00085/Trojan-Clicker.Win32.VB.efd-f7830d0b3521233f6570146b967c14bd0d2c63d8b0ac6d74ce07a4e8d701562a 2013-08-21 17:43:36 ....A 24576 Virusshare.00085/Trojan-Clicker.Win32.VB.egf-364e7219061a6a890a55b0c88f42dc471361602d7374d9a9f11aefc8fbd76ecc 2013-08-21 17:48:20 ....A 16579 Virusshare.00085/Trojan-Clicker.Win32.VB.egh-f78a23e3d43d0ba3dd5abd22cb729731c6b227e275833f0074a6836d41601210 2013-08-21 18:22:28 ....A 69858 Virusshare.00085/Trojan-Clicker.Win32.VB.egh-fbcb3f71275ff596219240120a0bae608b6ba08787f003f000ffeea7311b54be 2013-08-21 21:14:30 ....A 22748 Virusshare.00085/Trojan-Clicker.Win32.VB.egu-21d68ae4b53ac4920c7e74562e90131eb5aa1354e85bd7d8c6d33cbd731644c2 2013-08-21 18:24:00 ....A 22748 Virusshare.00085/Trojan-Clicker.Win32.VB.egu-ea7f0e43f60848c7154e8262f547d5fc6a78c8db408f16ac95235d3dcf052407 2013-08-21 20:40:24 ....A 73948 Virusshare.00085/Trojan-Clicker.Win32.VB.egu-f297d796f624ba4c8e99e2026a83450df0e77aabaeb3b3d3b087176a6d3018aa 2013-08-21 16:46:32 ....A 73948 Virusshare.00085/Trojan-Clicker.Win32.VB.egu-ff33b139f7c5d9115a03e987ca29b8d07f72217ea342622e57318256c884ef84 2013-08-21 20:05:04 ....A 20493 Virusshare.00085/Trojan-Clicker.Win32.VB.etc-d4301fb845b776347ff4603a0dfbe9c4607dbf5750e10f5daeb650a887a2f24d 2013-08-21 23:21:06 ....A 29372 Virusshare.00085/Trojan-Clicker.Win32.VB.etd-ee0aa898a3488a0bdda9d6986a341f08ab5992cd72d1e30b8457acb47cceeb5f 2013-08-22 03:42:54 ....A 112565 Virusshare.00085/Trojan-Clicker.Win32.VB.exy-380a8122083535999fd7d61bde8c67849a3f9d4a85c139f0b1e89f61df84d695 2013-08-21 16:46:36 ....A 28160 Virusshare.00085/Trojan-Clicker.Win32.VB.eyt-e7b6694bd29be652537b94c712ee5e9f2c1b0d9cc9cd82ea38f10743cc475df4 2013-08-21 19:56:56 ....A 94208 Virusshare.00085/Trojan-Clicker.Win32.VB.eyt-f8a3e9c5e5d85d829166f639437e064e3f1933bb3b4f5598f97ea2c7fc28b3a0 2013-08-21 20:34:10 ....A 93696 Virusshare.00085/Trojan-Clicker.Win32.VB.ezo-627bfb8e141b500af8711f06cbd1f4b29ee6c060320b6480e870dab7b525f6ae 2013-08-22 04:52:16 ....A 880640 Virusshare.00085/Trojan-Clicker.Win32.VB.fid-7c5452490fe00f9f219470f497cda6a53d452b651d19aa7eae4c390dba25cda0 2013-08-21 18:45:06 ....A 69632 Virusshare.00085/Trojan-Clicker.Win32.VB.fjo-e775982cd8b1987fa55fbed660a088f2ae2149913e27bd7743cac7d197c45ba1 2013-08-21 19:05:40 ....A 69632 Virusshare.00085/Trojan-Clicker.Win32.VB.fjo-ed8c00264e51c4ec878be504766978e3e905924bb2a704941f6d573e17db0de1 2013-08-21 20:30:08 ....A 69632 Virusshare.00085/Trojan-Clicker.Win32.VB.fjo-f24a34918d50cf2cca3063f71b7bf8f441f152a74788e382db893b4b22521406 2013-08-21 22:36:04 ....A 69632 Virusshare.00085/Trojan-Clicker.Win32.VB.fjo-ff96847bfccc545b6bddb840f14270d404c0a905537648ce197c113e10329675 2013-08-21 21:56:18 ....A 69632 Virusshare.00085/Trojan-Clicker.Win32.VB.fjo-ff9e74d2780eac8fbfffd748d418f0dd23c8f0850c27a8c1d8c0b5a8a4f213ec 2013-08-21 22:34:44 ....A 7258112 Virusshare.00085/Trojan-Clicker.Win32.VB.foa-dcfa7ba343ae4ca0498496d4c74c59254b7518808d0c94cefd2d7155a5ec8d37 2013-08-21 16:20:22 ....A 6766592 Virusshare.00085/Trojan-Clicker.Win32.VB.foa-e8edd0fcd1fc73bc8e502025d146423f0411af28f7507d9db8c3cfb9dca4011e 2013-08-21 23:02:08 ....A 7143424 Virusshare.00085/Trojan-Clicker.Win32.VB.foa-fb0aa4e659ebcabe173254ea660134e3d6cd92a611a83723cce508b3185efd90 2013-08-22 01:22:50 ....A 299008 Virusshare.00085/Trojan-Clicker.Win32.VB.ftc-36876a4a2292e82e695a2d0c6bbbab7e441bd5b3158fb25dc4dd0cb77f97c26e 2013-08-21 22:18:14 ....A 119808 Virusshare.00085/Trojan-Clicker.Win32.VB.fvk-201d3e2d74050093fb4c16457b4b26d58d02f396d88498441c0af4a1e0b9c324 2013-08-21 15:59:04 ....A 4419584 Virusshare.00085/Trojan-Clicker.Win32.VB.fvp-d1b799eb314aca25836bddb8da645c5114ce014f2b78c97551a5f3ee6ceded9e 2013-08-21 15:27:06 ....A 13574852 Virusshare.00085/Trojan-Clicker.Win32.VB.gap-32536b25fb93140f17c22ce04995d5f43b9963fcb8aecc7e80f4f29b5f752d8e 2013-08-21 16:57:12 ....A 13574852 Virusshare.00085/Trojan-Clicker.Win32.VB.gap-fc4ba6b663b1ff4dc27dcd704df5d1f9e94c49083fed5b0e9bda2c2c40fe15bb 2013-08-21 20:22:00 ....A 13701316 Virusshare.00085/Trojan-Clicker.Win32.VB.gbi-20d820abcda386e5664bf6c0b63f00d4ac0e86df0f240fe2ee1ccb3109560d4b 2013-08-21 17:03:28 ....A 13719236 Virusshare.00085/Trojan-Clicker.Win32.VB.gbi-31b60c7ace837240e0dd6daeb4b08aaf0676c3500f055326afdc47032bb0cfe7 2013-08-22 03:53:06 ....A 925938 Virusshare.00085/Trojan-Clicker.Win32.VB.gbi-6484e8f488fff2a27515f2e1bc0706b47b9c14c16f6801549849758d140967ed 2013-08-21 19:22:14 ....A 13634244 Virusshare.00085/Trojan-Clicker.Win32.VB.gfi-d326a51a204ad139c244d84171fa53e3ce2d35f896fed4f6066dc43ada048cfd 2013-08-21 19:11:14 ....A 14586564 Virusshare.00085/Trojan-Clicker.Win32.VB.gfi-d93abd246b1c2146466ea399fcba60ca1d055a5fd8fdf7060c903521e2747dd1 2013-08-22 04:30:28 ....A 275968 Virusshare.00085/Trojan-Clicker.Win32.VB.ggv-18bf2050abf7dc223225e57f8ebf232b49224ff8dd6a7b966feedb4112c002b7 2013-08-21 19:01:50 ....A 276480 Virusshare.00085/Trojan-Clicker.Win32.VB.ggv-72a3d66cc9df51f1acdb657181bd37164d565cb95162f10d7e7eb60d547cd953 2013-08-21 19:45:24 ....A 283648 Virusshare.00085/Trojan-Clicker.Win32.VB.ggv-d923549c93de4286ac99c9848205fd89042fbdf166a2ba16cc38d25c63d3219c 2013-08-21 20:09:02 ....A 393216 Virusshare.00085/Trojan-Clicker.Win32.VB.ggv-df88a5f16fa1d671e5ab1abf220558c84cf24e5c211929908f4c8e9f5f920040 2013-08-21 22:20:28 ....A 278528 Virusshare.00085/Trojan-Clicker.Win32.VB.ggv-ec56d94404ed6bf2af6a4c764ab4f74c7d681f0455ca250ffa3e1040f74850e2 2013-08-21 20:55:48 ....A 284672 Virusshare.00085/Trojan-Clicker.Win32.VB.ggv-fc5b7552b1c9d88ddcfa015695f6e4d3fd7ff4bc049937f17e3e3bcb8b9a5fe0 2013-08-22 04:08:44 ....A 36864 Virusshare.00085/Trojan-Clicker.Win32.VB.giw-5e8e43bbff39f3c057b153f32c9da1398d5df68a64c620f04244f0639ee5c871 2013-08-21 21:06:50 ....A 24608 Virusshare.00085/Trojan-Clicker.Win32.VB.gjl-e4403b5ef2fadcc6f246c85e4d1aa6ed1b2b7d1fbe52f5ee66adf6ad0babadda 2013-08-22 04:19:12 ....A 16416 Virusshare.00085/Trojan-Clicker.Win32.VB.gkp-3a7541ca77f9298e07a36945ee86ebc77100de878b93209078125d2eee3cdfcd 2013-08-21 15:51:44 ....A 32768 Virusshare.00085/Trojan-Clicker.Win32.VB.gnd-d41315ab2f76b183d0a34581d001822866acc08ee6b948e85d0f39acbde228bc 2013-08-21 20:31:52 ....A 409906 Virusshare.00085/Trojan-Clicker.Win32.VB.goy-e30a5a38f112302b596e2beb04a758eb373c6bba5678887b1b232d436e387df6 2013-08-21 18:44:26 ....A 24608 Virusshare.00085/Trojan-Clicker.Win32.VB.gpx-e213f7b684eef506e0c3174c1a209e2ca1a4162e1cd662835b5bc97f89a00a28 2013-08-21 21:03:34 ....A 24608 Virusshare.00085/Trojan-Clicker.Win32.VB.gpx-e5e3166af69a1bd066b5b87c3b9de2bc4456fba33ad7caa4427481c82df30157 2013-08-21 22:53:48 ....A 327680 Virusshare.00085/Trojan-Clicker.Win32.VB.gqc-ee019c4bdcedea8e9503fbd394873c01d9df5b48e3340ca241c0e90059da2a95 2013-08-21 19:02:00 ....A 259401 Virusshare.00085/Trojan-Clicker.Win32.VB.gtl-dd4ffc2b609d5e11ae468e59b4bff225848712e57c2f7b772e2cbe48b76926be 2013-08-21 23:46:38 ....A 86342 Virusshare.00085/Trojan-Clicker.Win32.VB.gtl-de096b5566dc1e06e8c3ec33fe06b9f7e98e2d7fadde432b4f4f01734574a1b4 2013-08-21 21:52:52 ....A 4960256 Virusshare.00085/Trojan-Clicker.Win32.VB.gvd-51f94f0c2711c89cb9789726d1823ce2aa522fc1cdd8470e52173b9f5d634d9d 2013-08-21 20:52:22 ....A 985854 Virusshare.00085/Trojan-Clicker.Win32.VB.gvs-25219603929735d21187aa9de49af4dd3b4b969db681e0d4c2948c804a9b437d 2013-08-22 04:10:12 ....A 53248 Virusshare.00085/Trojan-Clicker.Win32.VB.isz-7daa54aa242ceab9d94303780a7770be78ca046dc354e231ff763e247802fd80 2013-08-21 16:46:02 ....A 9872 Virusshare.00085/Trojan-Clicker.Win32.VB.itan-003d22d87e32b707fec99109b8b619d4eab2276239c1b9e461d984bc5a709380 2013-08-21 23:31:54 ....A 131072 Virusshare.00085/Trojan-Clicker.Win32.VB.ite-e4918fac27352fbd8d88c2258902a3927d9f4f3b72e9b32560dd5814a1a7df69 2013-08-21 19:24:16 ....A 131072 Virusshare.00085/Trojan-Clicker.Win32.VB.ite-e7df748eaf6e0fad231f9d7db215aa9ae0529edcc3e302d514b0d1394c525ed7 2013-08-21 16:49:42 ....A 131120 Virusshare.00085/Trojan-Clicker.Win32.VB.itk-e60eeba19e5c524cb1682a2f030a1e92feff83cf79d3c44a7936b2f039f6afa7 2013-08-21 23:02:54 ....A 127012 Virusshare.00085/Trojan-Clicker.Win32.VB.iutx-f5687b8a2345fc5596ca4e8e72dbd945e4c6c85ba4ef34c2c20799bd351bd7b8 2013-08-22 01:40:36 ....A 37376 Virusshare.00085/Trojan-Clicker.Win32.VB.iuuf-27620b1d7d77a5e65c1be98080c21df94a8c0559fb433ab83a7cac827cb03e04 2013-08-21 19:52:40 ....A 413698 Virusshare.00085/Trojan-Clicker.Win32.VB.iuwx-fb7019148d86e817226b166a102201158b0cff035a734b349fa7dbfcc06b3c1d 2013-08-22 03:29:34 ....A 33318 Virusshare.00085/Trojan-Clicker.Win32.VB.iwlm-57128ee8cc6831e0c99d3a0a5a6bd41762eaf2822c9e78365460b4082b9f81d0 2013-08-22 02:29:26 ....A 131072 Virusshare.00085/Trojan-Clicker.Win32.VB.pc-368cc35d6e9053a6a3283ef56c1ce3a422042486bc286e8ee4f966819c27b864 2013-08-21 15:34:04 ....A 118784 Virusshare.00085/Trojan-Clicker.Win32.VB.pfp-dcdef8a68c55456495343817d4c4e8d30555d6aca240e2434ecb1d23747c1f7f 2013-08-22 02:35:00 ....A 57344 Virusshare.00085/Trojan-Clicker.Win32.VB.pge-69cb144b6ef526dd88832d6cab68740f563eb6b2fbe2380ecd5cd31980df0629 2013-08-22 01:47:48 ....A 332448 Virusshare.00085/Trojan-Clicker.Win32.VB.qj-d1774243b00483fe399f7fc4037514e1d9b7a1d30cda3319374c855263f9053d 2013-08-21 22:18:12 ....A 49152 Virusshare.00085/Trojan-Clicker.Win32.VB.qj-e0c6cef23aae37f72d5ad9a95617a83d441f7060eaf7497e2c9bd2aae0f5d367 2013-08-21 15:33:00 ....A 73728 Virusshare.00085/Trojan-Clicker.Win32.VB.tj-d1e761c4d7a5eba2fce6fe33ae95ab948daed6012526f7c0cb3fed59c302bde8 2013-08-21 23:17:50 ....A 79872 Virusshare.00085/Trojan-Clicker.Win32.VB.zk-ef65dd6ce07498d8ba0748b5f3b5fb371b54def59590602d1537e073ad47a135 2013-08-21 17:09:50 ....A 48328 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.fff-d30ad03dc7276228d664e044c7c3a6e53fde437ab07d3aec7c310c2001504fa1 2013-08-21 18:02:10 ....A 36456 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.fff-d8612dbb174cf6d57dba067dea13a4e78a1abf727583ea7284fedeb7f0b54f84 2013-08-21 21:03:08 ....A 48004 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.ffj-fb5da8c487ed62eef57487f16d84f4635600789d42247a9f037fc05c71f59793 2013-08-21 19:51:48 ....A 45342 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.ffm-75b504bea902b7dc79f4b090b546979fbe1ed9a5f3b6a2e7cc5d0eac26636efc 2013-08-21 17:06:38 ....A 106691 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.ffm-e13be04910fc3e33a5b0cf7c509ce8d6c53007f07225a1345553ca184aa2ea8e 2013-08-21 22:52:06 ....A 37066 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.ffm-e4b4b6d44eb06b00b4741550ec990a5bfa4e6cbee6b0fc9ed0ff3cfa3c58b155 2013-08-21 15:45:10 ....A 36881 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.ffm-eda03dd63dbd9051171aae787908b80fb97f87acf8f0341e4b84724b01a3cb4d 2013-08-21 18:43:48 ....A 106784 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.ffm-fb3e49d59750d47e5c7187b35a4a7b51d3df884ea9116a336f52bdfc70d693c4 2013-08-21 21:57:34 ....A 37404 Virusshare.00085/Trojan-Clicker.Win32.VBiframe.fhs-e437c8780007ab47d0765bc63f522c4ae60bc701db2b3dd0a0670d2d0b7fc5c4 2013-08-21 22:39:38 ....A 69632 Virusshare.00085/Trojan-Clicker.Win32.Vizita.pes-751fc6dbefcc93d696f0df86dc3eb47f5020c85e7e350b9aa33798926742126b 2013-08-22 01:45:10 ....A 86016 Virusshare.00085/Trojan-Clicker.Win32.Woocee.bx-2570397e742980cd47df50175c906a26bed7bf2e29988a1fc7caa9b4feb2a5fc 2013-08-22 00:31:46 ....A 62976 Virusshare.00085/Trojan-Clicker.Win32.Zasil.b-27795469bf24a610ef446095caef659408710e68bd0c19889818f4940f298b06 2013-08-22 03:52:50 ....A 20576 Virusshare.00085/Trojan-DDoS.Win32.Agent.avp-63fc4e65efd6dbf74a16ab3f168d97829213dc78aa5de4c542d6e95b41d5e136 2013-08-21 19:13:52 ....A 31744 Virusshare.00085/Trojan-DDoS.Win32.Agent.bs-02814caceacb12ee39616405b4abb8d9c736b0d2d017713cdcb7883e7ba2458f 2013-08-22 01:54:44 ....A 70791 Virusshare.00085/Trojan-DDoS.Win32.Boxed.r-1c0e8f51c8719bd9eb570981dc88307949b239376c2b5b7aa9b9e62d914a640b 2013-08-22 00:24:06 ....A 45655 Virusshare.00085/Trojan-DDoS.Win32.Macri.asl-7de1674a03d195246613e5024c620f4901df5142fbef0be77cd67ed984a48475 2013-08-21 20:10:16 ....A 43008 Virusshare.00085/Trojan-DDoS.Win32.Macri.asl-f7d8c6e45b7f7e49cc4678b1d61f0b9fcd0c8b353ff37200240ea5819523c4e8 2013-08-21 23:01:08 ....A 105472 Virusshare.00085/Trojan-DDoS.Win32.Macri.aty-04c7481cd81357a8583b6c3b3e53a0a34d0db648338ef6a9e8f41fc60157ddf3 2013-08-22 04:41:34 ....A 56832 Virusshare.00085/Trojan-DDoS.Win32.Macri.atz-27acd66691b67f2f9080aa61afe10a728018b58d5ac38a9a3195d9fb1c34a257 2013-08-22 03:47:42 ....A 56832 Virusshare.00085/Trojan-DDoS.Win32.Macri.atz-478c86760e2b3a2706b302e18f961a78b663091334ebb50ca45ef5a0d1eeb004 2013-08-22 03:59:34 ....A 121538 Virusshare.00085/Trojan-DDoS.Win32.Macri.auy-641c4b863dcdef86984e7c86c29a4aeb9b2a26c45e0c7d139af7ccf477d3ea41 2013-08-21 21:41:32 ....A 121019 Virusshare.00085/Trojan-DDoS.Win32.Macri.auy-f8539cc828fef021887bbbd957cb24fff390de7b98f4e9daff0f8196bcc1b6f5 2013-08-21 23:28:32 ....A 29254 Virusshare.00085/Trojan-DDoS.Win32.Macri.awa-e9d5387cb132559f84784b1aa361e3ffc1972ebccfaf54030d8f02836348da93 2013-08-22 03:58:54 ....A 228624 Virusshare.00085/Trojan-DDoS.Win32.Macri.eq-3654e15e740c012227f70ab7efacb21ba12d4bfe0bb93813db08db84a14d7915 2013-08-21 15:55:04 ....A 1088054 Virusshare.00085/Trojan-DDoS.Win32.Macri.eq-d96f33f1cdda58817c24491583a9ddd207354b18101017f6b58352697a4ce7cc 2013-08-21 16:38:02 ....A 44504 Virusshare.00085/Trojan-DDoS.Win32.Macri.eq-e21e890d687ab5ef43bd5d79843231f81d3ae350b13593d00d797ba6d4dff607 2013-08-21 20:13:12 ....A 236379 Virusshare.00085/Trojan-DDoS.Win32.Macri.eq-ece7151cb0e51a191217cc9af0324068cf664780558f4bdd0468f312b5d63cdc 2013-08-21 19:25:32 ....A 40448 Virusshare.00085/Trojan-DDoS.Win32.Macri.eq-fbc833d302c81224377612291d7d1e33328c7386f4ca8934207d844fdef993bb 2013-08-21 15:28:38 ....A 60416 Virusshare.00085/Trojan-DDoS.Win32.Resod-41063dd7710f2ddeb5f49d92fd7467bb16f48ddb0df34a8b7fe361925e3578a7 2013-08-21 18:44:08 ....A 38392 Virusshare.00085/Trojan-DDoS.Win32.VB.c-50a1c34915255f7e19887725b72742e138d579def2b85830409133a9f9797856 2013-08-22 01:23:10 ....A 153770 Virusshare.00085/Trojan-Downloader.BAT.Agent.cn-69cca0a60cfacaf9a78c55bd16448fd184a2839efe0e57d92735e70c30fa12ac 2013-08-21 23:30:24 ....A 194560 Virusshare.00085/Trojan-Downloader.BAT.Agent.cp-da705537bff0e5fecabc9d7978f821ddde37299e665177d239a9c7a2c263278a 2013-08-21 17:51:36 ....A 2223 Virusshare.00085/Trojan-Downloader.BAT.Agent.cp-f5c822039b5797ce9ccffb90d3b3206717883d7ca843c4da75d8af246be76bdf 2013-08-21 23:11:00 ....A 190976 Virusshare.00085/Trojan-Downloader.BAT.Agent.fs-fdb4be325795066dffb41918039c476525a0d7e1809b254006bc0e210ad2e387 2013-08-22 02:22:02 ....A 16384 Virusshare.00085/Trojan-Downloader.BAT.Agent.gb-18545b3bc899770da2ae7d92f75dc3962f2260e46b10dadf9d8f01d51102ad6a 2013-08-21 18:39:14 ....A 14698 Virusshare.00085/Trojan-Downloader.BAT.Agent.gd-faa7ef9c97aad715f7ea6eba8f3fdbbfb2e7d80b73da199e0bbccd84f09214c8 2013-08-21 17:27:58 ....A 2410 Virusshare.00085/Trojan-Downloader.BAT.Agent.gn-e9826e54c175300e3515c2b529b587de6ac55d1cb8dae39e7d16f2029b06d5e8 2013-08-22 01:41:10 ....A 2551 Virusshare.00085/Trojan-Downloader.BAT.Agent.go-2586203ba4afdc2208876c798fa1d8e0c0beb7363055ea5166853d5f1e1fbcd3 2013-08-21 18:29:14 ....A 1028608 Virusshare.00085/Trojan-Downloader.BAT.Agent.go-ee9f45ad5e68e891d730b7aafed63814a9e32e5f7c7d4c80c9cab77d6c82157a 2013-08-21 21:24:14 ....A 845312 Virusshare.00085/Trojan-Downloader.BAT.Agent.gq-208eff7c1e552de4df60d185b5ae8ed4a701734d1de242bb1361a3e4b3f3e2a7 2013-08-21 20:10:26 ....A 1732608 Virusshare.00085/Trojan-Downloader.BAT.Agent.hb-ed320a89d97ceb158280c0bf68e218da804146066dbe208d0adcace720067b9d 2013-08-21 20:15:20 ....A 598016 Virusshare.00085/Trojan-Downloader.BAT.Agent.he-202f61dd9fa368407428d8f65e7a8bc5c369b91d1ac9a803a7623c53d02a3fc0 2013-08-21 22:48:56 ....A 1132032 Virusshare.00085/Trojan-Downloader.BAT.Agent.he-d382b6a912877ed3f69d79e1e95b5398752bcff53a8cd5db24fd5d3089d7c9bf 2013-08-21 19:49:58 ....A 877941 Virusshare.00085/Trojan-Downloader.BAT.Agent.he-dcf38ae5c5939b6a089a0bdc16c2a1ab12d7197392004e884e2a338e1c362460 2013-08-21 22:30:04 ....A 1391 Virusshare.00085/Trojan-Downloader.BAT.Agent.he-f5cc83551109ff382db377f791ef3a8e9a9cb54bfb670552cf2ed5250e074ee2 2013-08-22 04:08:42 ....A 83968 Virusshare.00085/Trojan-Downloader.BAT.Agent.kf-4895d657e72259a93d5ca598bc1177f6b00971090c6eb8969fd585473f54eb75 2013-08-22 02:45:58 ....A 284371 Virusshare.00085/Trojan-Downloader.BAT.Agent.kz-191ffd83a9dcfb5df82d7f3c1f2915a6a9c3735afdf739228e2bbebb5f3a3ac9 2013-08-21 22:38:40 ....A 97792 Virusshare.00085/Trojan-Downloader.BAT.Banload.i-2479005e48cf94acb0a6d90e53cb0337e940db70d3c30a345e52a296f668fcd6 2013-08-22 03:52:10 ....A 340 Virusshare.00085/Trojan-Downloader.BAT.Dlexbat-630a5492659708e80418bb65ac27e0280ad3ff5ebee00402478ee5c7ff31f389 2013-08-22 03:58:08 ....A 517794 Virusshare.00085/Trojan-Downloader.BAT.Ftp.hg-18023ca961a509cae8f32cb471cc7d793c7dd97649fc9eb9bea6719358a05498 2013-08-22 02:07:04 ....A 2268 Virusshare.00085/Trojan-Downloader.BAT.Ftp.iq-464926b5a28ca98d7ac74dc69db43f630c46c97a73b278f5e5efcdad9d79f25d 2013-08-22 02:26:48 ....A 258922 Virusshare.00085/Trojan-Downloader.BAT.Ftp.ja-451527e8b46df2371e76f90cd78985b1a200fb2415431aa48804f6c8d0a761f9 2013-08-21 19:21:00 ....A 61 Virusshare.00085/Trojan-Downloader.BAT.Ftp.u-32babfc6cfbe02b72d38a7819c05b45fc68953897f8727bcd0398e3493a01160 2013-08-21 15:43:44 ....A 71 Virusshare.00085/Trojan-Downloader.BAT.Ftp.z-d699b0818f4e3a870f4b63f229818dac3f9e6a4cf448aea4fe77e62f7f68886c 2013-08-21 17:14:16 ....A 103424 Virusshare.00085/Trojan-Downloader.BAT.Small.ak-643ac74707062938a87bbe3cfc8b2e76c852504cb1561ac8eff80ac5d5ea17b0 2013-08-22 04:13:06 ....A 68 Virusshare.00085/Trojan-Downloader.BAT.Small.f-1c805cc536108dc007ec915f8eb05552a7eb3ad06ae63166d42d242737b9c4ed 2013-08-22 01:27:08 ....A 71 Virusshare.00085/Trojan-Downloader.BAT.Small.f-284ff5277301e6baaf88a183d5e5d283c258b5b8a18cd77e52858a4efc245fd0 2013-08-22 03:42:50 ....A 641024 Virusshare.00085/Trojan-Downloader.BAT.wGet.t-25708a1278401d00d20847cdde7da270fd3cf12e03a5c661b84feff060614007 2013-08-21 19:54:24 ....A 2783 Virusshare.00085/Trojan-Downloader.HTA.Agent.ah-72fa592d717968d85c9b380204709e460c9333bc8e511c15d9b040b4cf843495 2013-08-21 18:55:30 ....A 1020 Virusshare.00085/Trojan-Downloader.HTA.Agent.ah-df26f6a1598e285afcbba16fcd68ce4e4b77f87f73c6f2ae59e0e3cceaaa5ed6 2013-08-21 22:30:38 ....A 1014 Virusshare.00085/Trojan-Downloader.HTA.Agent.ah-feaad9838f9ae63b362aad5239afd7c499d3bb7c3f56d47c6c8d6f29a9fe6590 2013-08-22 04:51:52 ....A 5243 Virusshare.00085/Trojan-Downloader.HTA.Agent.bk-39aae55e42ff3aa0e9456bccc5790e194c4558b18e411fd4fa3902f21abc56c0 2013-08-22 03:42:42 ....A 132003 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-06630477d2a21b2d676217508b779499eaa56cc1c891edfae2dca420ff0c7b41 2013-08-21 23:45:14 ....A 163623 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-11680c52834ccc596394851630136844eec58ab07cb387054716f899d38aca05 2013-08-22 01:32:40 ....A 76809 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-356c1d055cda4cdb280035bfce06c9f604371d3f90bc322a88f43b81ec24ce77 2013-08-22 03:02:16 ....A 154802 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-466356d97c920b08fda60e18734e402f41bb207798b90c050f774b6ccd9d3c73 2013-08-22 02:21:16 ....A 158605 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-548c5e6c956ea74968c102648267429f8d5d015e5bb1e2dd6825353533f8ebdc 2013-08-22 01:32:14 ....A 192072 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-70045d302cf3d0a2e974e4383ffd44faf1984d5e54ceda964fcf56aca1997f52 2013-08-22 02:01:30 ....A 198195 Virusshare.00085/Trojan-Downloader.HTA.Agent.ce-7046db1fb80349d7b5cef808f23c466a9b94527ee61ce9f7db3c68caa6fc8dd1 2013-08-22 03:33:12 ....A 872 Virusshare.00085/Trojan-Downloader.HTA.Agent.df-371f8b6246ab0eede9672ab2064ac3d5103ce652442e101ff768f2140e1594e2 2013-08-21 17:29:28 ....A 321647 Virusshare.00085/Trojan-Downloader.HTA.Agent.ft-bb604730e215cbbe2440d28d63b46dba31a8916e2cee1357207ffd7568cce21f 2013-08-21 21:04:10 ....A 1867 Virusshare.00085/Trojan-Downloader.HTML.Agent.ad-fa339d55f79b6880b28f3f2eca7a606710305cc1d52b0dddec036f4b4d704ea0 2013-08-21 15:32:40 ....A 22514 Virusshare.00085/Trojan-Downloader.HTML.Agent.bp-0806bf513440ec12ec72fd775dd4233a468fb465310470dcd759b6c33285f9db 2013-08-21 20:02:18 ....A 2658 Virusshare.00085/Trojan-Downloader.HTML.Agent.bp-fc4d39c0348e346aad74d758f0c9c0b150026d4787746316296f4786a84f178a 2013-08-21 18:23:46 ....A 45741 Virusshare.00085/Trojan-Downloader.HTML.Agent.ij-2cfed2fe7568ad7090fab2a838391af4db999080caa8d66709183a67d77281d7 2013-08-21 21:06:18 ....A 13872 Virusshare.00085/Trojan-Downloader.HTML.Agent.ij-ec37f7546cc09861beaaf605bde105cd7efdca211c2d61769465f4f7a3146b2d 2013-08-21 19:04:26 ....A 24887 Virusshare.00085/Trojan-Downloader.HTML.Agent.ij-fd1e7630e9fdbb439e93119518066d29bcb59d6baced82b565b4baf86c9e8766 2013-08-21 16:35:00 ....A 4761 Virusshare.00085/Trojan-Downloader.HTML.Agent.ml-2183177054afbdfaf0fe1add489f6215b53f80b4119843b964ebc40fe4248139 2013-08-21 16:00:22 ....A 8236 Virusshare.00085/Trojan-Downloader.HTML.Agent.ml-22cd0688b6fb9c543a367c4cafd0c1bd6b3dcd96cc31b56602499bf4b7e4abee 2013-08-21 16:35:12 ....A 6701 Virusshare.00085/Trojan-Downloader.HTML.Agent.ml-40ee3ddd8189c00294f6d76e5d35c73896bca429e5912db4824338ca4409e20e 2013-08-21 23:12:20 ....A 1413 Virusshare.00085/Trojan-Downloader.HTML.Agent.ml-43ffcf7305460d980ae5555595f42fb40191502f382fad33f3d48d3f5d3bf835 2013-08-21 22:15:12 ....A 6769 Virusshare.00085/Trojan-Downloader.HTML.Agent.ml-63de6f73e7b7131af83f51414aa965c059a807e6eb306187658bdac1d761b646 2013-08-21 23:42:42 ....A 6462 Virusshare.00085/Trojan-Downloader.HTML.Agent.ml-c56326388a0495645a0d25f38036a0adf4cd19d17d1e091e96848e909bd9e694 2013-08-21 21:33:24 ....A 856 Virusshare.00085/Trojan-Downloader.HTML.Agent.qj-eb5bce2bb89e29b39593a9a93147b3389e48d381c9fefcfc92aa185e22842756 2013-08-21 21:41:22 ....A 104065 Virusshare.00085/Trojan-Downloader.HTML.Agent.sl-f1d98280bd8a5c7c77e515d2e4eb50425a5dbc6abe810e7154380a7a69d77292 2013-08-21 20:22:06 ....A 73133 Virusshare.00085/Trojan-Downloader.HTML.Agent.sn-6082a384cfb1665b2742ece068a154052b8d23fc7eb427a28e24423a684314f8 2013-08-21 20:49:08 ....A 59194 Virusshare.00085/Trojan-Downloader.HTML.Agent.sn-73902100d3184cda484dc81a15182ee61d554fe8627bf0651a4e1f781987b367 2013-08-21 16:43:00 ....A 91035 Virusshare.00085/Trojan-Downloader.HTML.Agent.sn-f1ac2bd036bfb81a22140d765ca360c530c2daac2f8f8059698eeb5b62b50402 2013-08-21 16:34:46 ....A 64036 Virusshare.00085/Trojan-Downloader.HTML.Agent.ss-fa744b11663403723e1dbf9f164103cfcf4acd53a35513fae484b67486c8aaea 2013-08-21 20:44:50 ....A 41081 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-12a63c8febf5a08204159694edba2efa589ab2e76647923ca2d1d45676588bb0 2013-08-21 20:26:04 ....A 45155 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-19e936be203a219c89233cd1d4f7b79b7e3388701516cf755e3e8137718d44c5 2013-08-21 20:34:48 ....A 80849 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-2a0d6bf45ea63211fd1f199155699082e501024af8518f5c9346a363a3554b8f 2013-08-21 19:17:50 ....A 6289 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-2ada897c91ee7649055440438cf71f286f0baaedb93086cd7fbf8aa8d30abd29 2013-08-21 23:10:46 ....A 31509 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-3610b85491027224592ef3e87c103d6414727901827afc8e9560ec014ed0a14e 2013-08-21 23:26:00 ....A 31388 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-4f8ca7592c5b20f2fcb991c157ba0f1a45b2651c0483c6670ffbb9890a2500fb 2013-08-21 23:49:40 ....A 10784 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-569eb893477bc6b18014900b4cbd97634c8d75183fab45a3b641cf0f0bd2ed3a 2013-08-21 23:54:42 ....A 78228 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-5a29ac5481fe7aa0f194b03328c64e02405c3d1ce2e7c74f44736a321d7cc0cc 2013-08-21 23:25:58 ....A 31377 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-60697b0ed278f30b07774d82e03dcd659f476117141484b252879cc9764e40f5 2013-08-21 16:45:28 ....A 84915 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-6fc54a27461386080218450ddfbbaa4e99b3e345e19dd24a7835dfae196f5756 2013-08-22 01:51:36 ....A 53390 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-7071dec5723536a3bb95b0a282f3a23e1b88158866480dbd47306a4c2c8da590 2013-08-21 23:29:46 ....A 79005 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-941fe397fae32f335baedb6f5ce45af2e2e84ec55355e7097553ea9241d88b9f 2013-08-21 20:01:56 ....A 33661 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-94aac900b03ed98652201d09a4262e4fd613756117654843e6bd5e0561e5b9d0 2013-08-21 17:29:52 ....A 37265 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-d88ae974e1421175041c51afdf7b5727250d2f09e8a2f4684b59e8caf7dd66bb 2013-08-21 23:25:42 ....A 15598 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-e4c3036cc1406a6866297fc2344e3f348061e5741dd0151aa929c982a2dd58cc 2013-08-21 18:59:36 ....A 27737 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-f078387d19d9a00128ea53517d47f5318dc31a346f7f1287ab6fae24f49f16b0 2013-08-21 20:08:58 ....A 6629 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-f25c2c3add008b261dfff16b45044a3b3929156637a6f59e80ae5bbe0546b4af 2013-08-21 23:25:42 ....A 16012 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-f356d856e26c08fb04c70adfcd6a2f822699baefa93e2f6dc792e81d6ac3a871 2013-08-21 23:10:50 ....A 31499 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-f3f27200c3b90fe3bddfdf5da2ba0ac00519b11f029210e3c08d715c4bf798e4 2013-08-21 18:06:08 ....A 8681 Virusshare.00085/Trojan-Downloader.HTML.Agent.wy-f8c8a137a43137a8e2d988e6725a83b90571f75bc4cd998fa11bb35b4f87c3c5 2013-08-21 17:53:26 ....A 1144 Virusshare.00085/Trojan-Downloader.HTML.Agent.xb-12b3e56095e5ee128f668100d95a996921b235e26d08884890244c8a4ac6b7d0 2013-08-22 03:25:12 ....A 33841 Virusshare.00085/Trojan-Downloader.HTML.Agent.xn-285648a16aeee74e6dfcd4e929be38309de70125d20ca3f249e36ba4f26c478b 2013-08-21 23:40:50 ....A 33963 Virusshare.00085/Trojan-Downloader.HTML.Agent.xn-5412cd44fca484941788daf6e6ef225bf65be3b9d7cecadeb6cf1f0ef6aad6ad 2013-08-21 17:54:46 ....A 29020 Virusshare.00085/Trojan-Downloader.HTML.Agent.xn-ae0f6748469eb0caba8ecc8490b3ee3cd52eff3c01ec94db3a0b4804d7c622fb 2013-08-21 21:27:40 ....A 78687 Virusshare.00085/Trojan-Downloader.HTML.Agent.xn-bcba1b7bd2a2ea87abbbb8539f3170249c7eb652babd78abd1aaec0d46cdbf84 2013-08-21 16:46:08 ....A 75583 Virusshare.00085/Trojan-Downloader.HTML.Agent.xn-e05579dbfd866af3d024b7fb8be283f385cbc50894ad99741a149208ed6fdeba 2013-08-21 21:07:50 ....A 75588 Virusshare.00085/Trojan-Downloader.HTML.Agent.xn-eccbe8029776a6c30d71bf4582ff56f458511ad2aec3b8faa1674f010a4f9d13 2013-08-22 03:29:48 ....A 52987 Virusshare.00085/Trojan-Downloader.HTML.Agent.xx-462840f026604f81c075b2c56ce734525c434ed4582bb90b90b59886f8731763 2013-08-21 19:50:50 ....A 41509 Virusshare.00085/Trojan-Downloader.HTML.Agent.xx-d6e200b01c15fe195857320fb60ff7b7fd47f78528292e9b8119790f76bf64d0 2013-08-21 20:55:10 ....A 4226 Virusshare.00085/Trojan-Downloader.HTML.Agent.xx-f4ce2e7015488c499902fbf434cfa3f83250aad66e048cd2b43767fe1642c29f 2013-08-22 03:33:32 ....A 166115 Virusshare.00085/Trojan-Downloader.HTML.Agent.yb-160d90f8319b09b5dbc02cda8987801b350a43fe4a191f154475d59e7c5daab0 2013-08-22 04:08:26 ....A 6201 Virusshare.00085/Trojan-Downloader.HTML.Agent.yc-2a73181a8c0407672b86fa7e14112e1a4efc58e0642afd0c63fcbda1ed4675c9 2013-08-21 19:37:36 ....A 15453 Virusshare.00085/Trojan-Downloader.HTML.FraudLoad.h-712499af86b4a800b4df242c08459643b2ea68d5191e85981a2d46fa41f6d7bd 2013-08-21 21:12:40 ....A 15459 Virusshare.00085/Trojan-Downloader.HTML.FraudLoad.h-e06c440b73bbcef450a111707f703a51680aa6b68517e5a3c8e9b07ddaea993a 2013-08-22 01:27:40 ....A 2818 Virusshare.00085/Trojan-Downloader.HTML.IFrame.abw-18350f4e4ce5088e699091d00fb6ae5d8477c37d8110a35ac76f72c14751f527 2013-08-21 19:38:20 ....A 4910 Virusshare.00085/Trojan-Downloader.HTML.IFrame.abw-1ffb636ac58d9912cbbe27ac1dc567e0dad965243c8845cacbf77967a60b6edb 2013-08-22 03:22:40 ....A 2404 Virusshare.00085/Trojan-Downloader.HTML.IFrame.abw-454e480ee0bf1c5fdc56753e64f3d9201a3c1b486f6df8305bff166a5d43e954 2013-08-22 01:37:42 ....A 2010 Virusshare.00085/Trojan-Downloader.HTML.IFrame.abw-6414cf6990dac146c3bef73430fd12f78f1b2db87d1a2b358a766f1465897be8 2013-08-22 02:59:38 ....A 9596 Virusshare.00085/Trojan-Downloader.HTML.IFrame.abw-68daca3bee9aae2be36452ce1ef6a79755a9d0cbd208a4144b04ff5fad8eb456 2013-08-22 02:43:48 ....A 28696 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-076b81dc0f961a45006ae5f395e5fdf969867b8ded187049db4991606239007f 2013-08-22 04:02:28 ....A 67363 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-178fa0108781bc2547bf707b09032bf073c5451ade4ba8e42df5b515067e5958 2013-08-22 01:31:58 ....A 17138 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-1862825203400fc805270eda7f6201ad941d4f13d186b60e187b5486bdc9345e 2013-08-21 19:26:48 ....A 20611 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-28fec11309a2f8dcd20a7124a0954bd000c065d6a97a10be481ae0f559797e38 2013-08-22 04:01:58 ....A 21903 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-49bf23d9ef5e545326c76e46203515778980d88c4e24dd7416be20e795831aae 2013-08-22 02:39:04 ....A 20585 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-7067c556733f16f569f4715f19328f18dbe98e53f803920dfd4aeb9f74be70b7 2013-08-21 20:00:42 ....A 54328 Virusshare.00085/Trojan-Downloader.HTML.IFrame.adl-ddaac8b951482cc52072e7caa3f403dd797cebc3c5d17ce708d4f5953c3f6d2f 2013-08-22 03:22:08 ....A 15835 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ady-46336ac1b911bc7b98fd2c109de724740c9943acab9579bd27bc94e8bbeba8e2 2013-08-22 02:31:30 ....A 10521 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ady-565d6dee16563f0a388446fd4e342dc02c25bc979a07a443df7ae10d860bd652 2013-08-21 19:43:56 ....A 42145 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aes-25d38314ec90a1f15abcd45557ee1e3095b9c9cde69b2bf0b7d3c9f7cb78e7dc 2013-08-22 02:49:28 ....A 13551 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aga-370f8d0fd0299a679c74799f796f6af08a30226a70a4aa7b6c0204684c6d3e91 2013-08-22 03:13:16 ....A 28743 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aga-553f5c178594e93e67d47901ba786e5dd4566d1fa7683eaf502cc870976cf299 2013-08-21 22:48:54 ....A 4224 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aga-62bd4e3917012a56b3caec863bf2adf3e9ce91ecc1f72e490a4eadbf78c50284 2013-08-21 20:12:46 ....A 1652 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aga-a9e9b59df911713e672dafe2d79c55fdea3edec031bcb61f207c5bdf5d87a40f 2013-08-21 18:54:58 ....A 1652 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aga-ba04334a5272f0666e11e8abe2a55e9ee1e4da8efbf3942ea50edf8f9f321ba9 2013-08-21 23:42:24 ....A 13496 Virusshare.00085/Trojan-Downloader.HTML.IFrame.agc-434d195b6f3c75c959e4d1bbd7cbbb4b2fdab12a82872d1137b46ab9ac1aa430 2013-08-21 20:54:50 ....A 6395 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-0947cbc231e9be3ea2c242197fc49cc73d12a52ca4d571e214ac297a647314a1 2013-08-21 21:17:58 ....A 39108 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-0db78c1f88fdb574bd7620052362592267abc129976789c4dd2edae4a76f4272 2013-08-21 22:14:18 ....A 10010 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-235b76c89ef232708ed2586df3acdd9d20bbbb268c177c8e8ba93ce96863d996 2013-08-21 15:57:24 ....A 11814 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-26dc8349c888209527e4f0f51b8bfaab3e6d3d0176fa8393535105d8e59df71f 2013-08-21 21:41:28 ....A 5096 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-2ce223254f3cb69a43ca21a14b61bfa70c3991eea2d8bb9a6cfc9ff37a3c2083 2013-08-21 18:41:18 ....A 15692 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-3f0a34c22929f86ae5ab8089c78a5ac0d23385c545203fc8970f2dc5ce22d616 2013-08-21 22:50:38 ....A 5297 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-3f15509885c8ffc4ac94180b91836385f90f82f8f697ccfa644e4c6d6bbb87a5 2013-08-21 20:46:34 ....A 19188 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-435e4a358513702a2ceaa334fa6c570e054dd2ace6aad2ec43868246dee96c44 2013-08-21 17:40:42 ....A 11643 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-49bd407b1937cbf29ca70f2c79d2a3d4854eae0c28de56d7271374dc0a5e2202 2013-08-21 21:39:30 ....A 16270 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-56928812e8b248cebfd2c3260a46e87c8365ba1b59b5d2a8ea02f72dd7ab05da 2013-08-21 23:56:28 ....A 35473 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-58b3d63f3d123928eef3768fabacc512379eddf981a00e288cb137c804449f88 2013-08-21 23:46:16 ....A 37339 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-58e5d2df512ecbab8733b2ad1b5b8bd5ea853b99bd723adb15256f65bbb468df 2013-08-21 20:07:42 ....A 13357 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-5eb8d71c1f602d48e4104ea7809ceade8628b019d839b205eea8ea1ce9d2ebf6 2013-08-21 22:25:40 ....A 11826 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-6980f83c011930b5aea31ae27ebae009747734ab1ee3b17165882d9a09c93ed3 2013-08-21 23:01:10 ....A 24460 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-6c3d2846f31649423b663e0072f0dcfe7ac43575f266eb4e08353db2a0f9e3be 2013-08-21 22:33:56 ....A 61631 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-6e45714462e90303f7cadc814c1e98da9666696695ff5a26b6a80d6f5b005250 2013-08-21 22:02:24 ....A 12930 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-6ed41675d5d8a9111d25ef5cfea6d9a4bc47bfeb47acc553137e7d6aecfb239d 2013-08-21 16:22:52 ....A 6181 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-75640411885aa8ca1beeb9996f3ae01465b34e0a52b855a80478d1bea2a2bccb 2013-08-21 23:45:42 ....A 65610 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-7db02cdc8d8c29ae6fcb6a3e66a0e733302cd9c6488648573119d7c04a1b6440 2013-08-21 15:34:30 ....A 99313 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-87a2426b24843aeda2597733b30bbd97d40263d9a4951289a5c280125e65f68e 2013-08-21 16:02:54 ....A 50024 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-881ec215e56a27dfb0a79b31cf5b556bfcca8cc329c20b59cb54406fa5eee4fa 2013-08-21 18:38:18 ....A 11814 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-8aede51c163dc082373a7b53b5dc5f95868014b25ad5154d3069166a3d6b7900 2013-08-21 22:31:34 ....A 7854 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-978b983e378709b2fac5746f06db45d231d468f3365347043cc08aa9f36248a4 2013-08-21 16:09:48 ....A 4627 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-9dd608e9eca418320b348b40e48ca3b8e364d372f6006cefdae7fc16f2054343 2013-08-21 23:49:16 ....A 35513 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-a3d3b69f6c6b09156a6b7a32d4242bfef19442b7053794a201ff558bee2ff4c4 2013-08-21 23:45:28 ....A 36785 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-b4af7640368280c68bd677ffcc0f7de37cad11eecf3a7225f812836278593376 2013-08-21 23:56:40 ....A 35453 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-b997d827ffb7991d7be582b00fbca1253e251cf125f506d70a58b184bbc9dc57 2013-08-21 23:37:24 ....A 14686 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-c53372c9cbbfb8eed4bfd69c26a732c706919db48595b10d1e8ca2e6e21227ab 2013-08-21 15:31:52 ....A 5810 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-c7ca3ec57fb252e3a692af1e9ec259b52000c00902350cfdf4a0dd930f89332f 2013-08-21 15:27:20 ....A 13301 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-c94a24292a11160ded16c5b8910ba955077caecf871d96559da1903658d3fa0b 2013-08-21 18:10:14 ....A 36356 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-d052ee0383a192c84beb45a7be7f720ea9ed9fb220e666be5255e6783566f52e 2013-08-21 23:56:32 ....A 21518 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-dd101c58de51b434720daa75fc078edd84c018c09a6b4c0569515161fe5974f7 2013-08-21 21:48:34 ....A 5338 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-e5c34a77eea6d046ae4e282cdbf168c2fc70c71efc9db938867af1ef0337862e 2013-08-21 23:51:40 ....A 21571 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-e90ec3f951e9ac15e412b2849d30179a64d135299fada827cd7b2f380352e3db 2013-08-21 18:18:54 ....A 5553 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-ea53291fe854b85d046cb7679b7685fa21182742b1290be742d33d9f0cc8be87 2013-08-21 20:19:50 ....A 25566 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahq-f8e063333000bef6102b4125896c3ac1b1960046655277f6b44881e4a302212d 2013-08-21 16:40:56 ....A 55414 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-00844b7572ca7d8ff9747e4fe5a470cb40d9631cca6ab533eb1ed8a2d426d350 2013-08-21 20:26:16 ....A 54805 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-07c009a7713d73a51d7a1563f2f4dd5b903f39850010cc46a6a7a22db4a23dfd 2013-08-21 23:07:06 ....A 16929 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-090844552ee64bbf845206647bd8bc768f4489e716de196bf688764501ac6fb3 2013-08-21 17:58:38 ....A 26241 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-0f1786dc937754e788ec27880d6363318e8cf762d959c9050564449a2de6baee 2013-08-21 21:21:32 ....A 39852 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-10ab88a4c8f5818ef9d4819ae531deb44dbbcc3cc6765a4b1a81c289e5a49673 2013-08-21 20:48:38 ....A 44588 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-14aa4342371f34a4613543c197383bdc03f52033883c25fee065f92553b47c29 2013-08-21 18:10:16 ....A 52847 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-15f94ee201c87d39792cf7e3c5caa8272ca0a1787e3acdecc679ad6ce8eb226c 2013-08-21 18:05:42 ....A 44604 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-17537faa979516fdf0dfcda60376fb911576f3a82797744822d77fd7a52d3b28 2013-08-21 18:29:54 ....A 39091 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-199cedd5eeb8eab4236b170235ab6f56e81429596cb6515e63839858e2047e30 2013-08-21 18:55:22 ....A 29545 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-1bd44dfa6b4a200e0f017ff8888eaca51cff4c03ea70c4c242a230eb5d46819d 2013-08-21 15:43:46 ....A 44259 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-1c34d96c5a7378b32e47cc6bbf4fba414b9fed7d7636b3d8babd1339aefac1eb 2013-08-21 16:27:52 ....A 44551 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-1d0e7abcbf2e1039388ec489a465a210e5ed31f8cc1c3c699febfee838246316 2013-08-21 23:01:18 ....A 44742 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-24d9e2612bddfa00f9c35f20e1a2eb50fab92539aba7ae2432f2fb14afd0376a 2013-08-21 17:42:26 ....A 8901 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-283b7c97353fd177a0b1db1c9d3ba52040cae881c992712f204323fb24e60452 2013-08-22 03:30:38 ....A 32131 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-2be0ef54cf515329f119fb24790510fbbb9c9cd7933981e3fc1c06940265e7bf 2013-08-21 18:39:20 ....A 37600 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-2f6bb76078f0a2b929218dbcd40062b4dd8f8d890a85530d66c69e4a91736853 2013-08-21 21:42:22 ....A 43878 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-359a6fde718b8a45552c931d6ce978080c24c3f87946eea47817a235c307d6a2 2013-08-21 22:04:42 ....A 59561 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-3b80b29e0ee82847eca5fc15368981278affcc8c8dd6a4b6df36fa59b1284c04 2013-08-21 16:51:48 ....A 13721 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-3f65115e6350b390f4038a00ae81cb6527910b1285d6acfae5e80a1e1b9a8459 2013-08-21 22:51:10 ....A 43584 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-4135c71872386b7ceb2ee2aaeaf31b2f09b7e82be15261d722f45f9ad44dee6b 2013-08-21 23:12:40 ....A 6181 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-41efa6f61301098b6bb56eb96af9a53f504c778fdeae39b7813b3214671f3226 2013-08-21 22:47:12 ....A 11431 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-43144f1317ae7370a8e0573464df2fb35b2db3133fd605d332651249527f172d 2013-08-21 22:34:24 ....A 43930 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-4b6bff63c559a80dadce346df65434b2db545accb6a86c32d49fa3acaa1a4301 2013-08-21 17:03:20 ....A 44031 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-57e17a1d1aa463ec9fb77326bd6feb0314e711603e203463b9708d8ffaff05fc 2013-08-21 20:45:38 ....A 59207 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-58fa5b388d0f794e81e2e63748b9d84d6e4be37c6f330051e8ae3848bf13deca 2013-08-21 19:50:32 ....A 8509 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-640c26f0e8e53b32e4b76307d7345c84ca5d89d14aaff20431bd617f2ec8f208 2013-08-22 03:30:46 ....A 28845 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-68866294e96eb26eea54e3594c6478dc74849384b21fdd925144e0711a739faa 2013-08-21 20:33:14 ....A 24156 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-691dabed0fae4b95816ade43b5a8cd127dc0923210ca07a69ddd8cd143e67985 2013-08-22 03:31:04 ....A 29681 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-6d6bfa84b3ab1416a86bb2d3d6afefc91b68bcd50ddb60c88687c381fcb201ed 2013-08-21 18:34:48 ....A 3517 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-6d97dfdaf93cca682f24d6907a8723c86dd6c54d7e0d4cc2a5b51b9d54529cfc 2013-08-21 18:58:40 ....A 37305 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-740f23a3c1bdcb47dee8c8db7ccdd8a288722524a3c77266a9c0e2bed7aa6776 2013-08-21 21:54:06 ....A 12088 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-77fc0bf002e1ef3f387c80770b1df4930718e9b2fec925f4fd085726a1c2fb2c 2013-08-21 19:15:48 ....A 19864 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-78ffa7e371b2a412c0dcb0c29405f36d8de37037284de8e0b1ef4803fc83789e 2013-08-22 05:06:36 ....A 17216 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-7c213c11ea406d57b75e48bfedcf69b08dea40b39ebcbb58b6e015a2bef9854c 2013-08-21 16:50:18 ....A 2814 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-8eb79e076f2e2ffcc7fc7219381f133e15b24f7dbe1899131582385c4b9b7618 2013-08-21 18:50:54 ....A 41523 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-91338b645259dfe2effaa5c6192312f6e2a889e71099aa6acb80321bfcd9e86e 2013-08-21 21:57:18 ....A 24990 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-999e6a788e1826ffac8e3b6f5b567facb5c65470ba06a8f9e74bc35ed3422ce7 2013-08-21 18:27:26 ....A 13504 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-9ac227f850312b7e885b9f9e883fad4fcb7843acc4bfd4bf9b9b38a9aa3ef6ab 2013-08-21 20:49:02 ....A 34056 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-9e738a97c9386fa602e72d6ed812dc47cb4f33a5494a9b99d7abc1e812e34ee0 2013-08-21 19:41:08 ....A 35948 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-9e89735707ccf5bc0937ccd39f7d1752825cf8e660ed69343bb63bfe11dfe26d 2013-08-21 18:57:56 ....A 43687 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-9ebe403bce32bf17288aaea8499943bba4be2f14942762250739107dd86b2acb 2013-08-21 19:50:38 ....A 11626 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-a639b6078b137aca09f1fd8d66e0efb9fc15fb5b11a9783fe3053feb8ca39f5c 2013-08-21 20:35:18 ....A 43712 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-a67d5ebc43b9c3e2fc03d66525c5737fa93f30f341b5d5a685e3e0c9cfe69026 2013-08-21 21:40:50 ....A 4299 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-aeed84e3382225381097fc60fe6a858627233b2b2e379fd28f9e5e7e60a49b3f 2013-08-21 16:00:52 ....A 12377 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-b052809d55c806bf1c188c8056e616087b6c27cb2f69ad421fd0f520e1a4c742 2013-08-22 04:08:16 ....A 61632 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-b21a79256792eadd9bc2e35555b7a349ea30acbf41b3df5f2646a3f39634c315 2013-08-21 22:16:10 ....A 43668 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-b3f27f24ff956d2fea303f404b91ac79d05945ba2008ffc14f7ac121ef8202fa 2013-08-21 23:13:58 ....A 44263 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-b5fe39e7ac530264c000c96bd07661da14d9553caa501c4eba42d15b132f04d3 2013-08-22 03:30:50 ....A 26452 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-b7c60f2e74c0e9733afb7e7d7a0c7a09e1fc6c9091fd1f99614e63d7dfe25974 2013-08-21 16:26:54 ....A 36588 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-c12e2b5678b638ea072e348bd26aeed5de2b083f989c4cd0911fe8d7acf6126a 2013-08-22 03:30:50 ....A 28997 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-c3e72a74caca79890807bf597d7c475174def786cc40f3695fb9431e02b6e377 2013-08-21 16:24:52 ....A 8497 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-c5509d830f3c2f293569d7b5424e19713568bc4e6ad91b9fb663cb29ed78f702 2013-08-22 05:02:40 ....A 28994 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-c5c2f3fef830e7d2bb33eed4e1ed67a31a154a636fa9394be7146428f7e047c6 2013-08-21 22:06:30 ....A 43949 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-c5c5dcd1151203115167d841f05a9321ba2e9d0478268d679e51de5c4746ebf5 2013-08-21 16:26:00 ....A 4312 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-ceade155df6d414800ddbe28b56dea45c7eeb3b037af9e0907703ee601012545 2013-08-21 16:46:00 ....A 9039 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-cf25c8f2982aec0fbc4f75c63063c6918b445f00ca219d94b3e14891e3791035 2013-08-21 19:45:30 ....A 2532 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-cff632711a65376809b7ea6d5efb0db5491c45a74f3e3e898e2880724212f40a 2013-08-21 21:07:48 ....A 26583 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-d75fe605873d4dfa1c5ec63e2f8dbf3c21481642204391738ad861c94d67e82e 2013-08-21 18:41:10 ....A 28979 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-d873b2d0e66e22ba4931ccdc4c83147332e03ea9055009982dc9a8557491e7ac 2013-08-21 15:59:08 ....A 35253 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-dace46f4366b693307c63c002d57b336827ed1b25a77b0b2441d26c1d67a34cc 2013-08-21 22:08:14 ....A 11441 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-dbc3252eb74b87d7f5bbe806cf70cfb5f9e3c2d2e536ab5846b04d81f00a5722 2013-08-21 16:45:44 ....A 30154 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-dcdd36bc2ec4a8958e6787e5494d5133c26f0bb38fbb2ee4a33014200a6af1e7 2013-08-21 18:01:48 ....A 59207 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-e6c831957ef93a4380c71669aa728ee3f7380d35f8b22cab775aa8d2f7d73330 2013-08-21 19:11:16 ....A 23358 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-ea8ee022d007caa375db869505b9d80bd02e137301a2b4a657c58471add5e455 2013-08-21 19:53:02 ....A 31294 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-fa42e147a2de6f0de59192c998c4604cd30c1ae0afb594e7f25275b98f54c9a7 2013-08-22 03:30:34 ....A 27343 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-fb37e4e493dfcf743060a848dd92b9dc9572f87d6fb2163cd97535392c37f39b 2013-08-21 19:47:08 ....A 25581 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ahr-ff54407cb4d6968c2e5441636574616150f3bd4bb32cd3264fbe84f1ed279e3a 2013-08-21 17:19:36 ....A 30800 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-0b4a72f4925f8f2b482daf5b748bd02b23faf7501967491ec318eff479b37f95 2013-08-21 15:55:46 ....A 13059 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-0d09cd44f39af56ac9d90552b5bb3108f5cf1f4b05e5d156e49ccf5088665688 2013-08-21 23:23:22 ....A 18541 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-2bba2b860f18852fde3e1e23add30ae37c6c7f8554bfc41b841c79a4af2c14c0 2013-08-21 18:41:14 ....A 63655 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-30922fc5255c44884032396045d693f6b85f4765d811267efe67b4dd9e01eaff 2013-08-21 18:50:32 ....A 18144 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-33767fc3742c63d388ae133803532904aaf05b96ee45bcb881d637ba08b86565 2013-08-21 21:42:04 ....A 35663 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-3c74ad8fb5b6c131f8e2f753c0146fd9f069b01bc47fe523d7e4a480d52f8015 2013-08-22 02:27:10 ....A 1500 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-4741bac9d94e2224f5af237b43f4be4e9142874b7ddfcb3e2c52c1d16d995c05 2013-08-21 22:04:54 ....A 27202 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-48e71e58d493321d9f58cf3a32ba9187edfc0b098f40398b86ed3cfc094fd893 2013-08-21 20:54:24 ....A 34681 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-4e6bc02902abbee48037826385e4c5faf178270b001d3d8534299ad351ddc24c 2013-08-21 22:04:52 ....A 20438 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-4f4e35864b53f773f74fae393dd96d3d87b98c18064c695cbb08bbabcaa5cf25 2013-08-22 02:20:22 ....A 4458 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-547032361cca9c9279e01d83ce226cd30a57eb10ef9d6376f11b4920c6e92845 2013-08-21 20:55:24 ....A 13821 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-64de37a9748018ac0c75ebb21ba596474e18da1e827839c656fc1ee9d9e7e63f 2013-08-21 18:50:50 ....A 21882 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-6eb606bddeab31017e6a5f519e0c69cb7e97504163ea91e0c12493a45daaad33 2013-08-21 23:21:38 ....A 41714 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-6ebee5d6abf444960c732f7dad334ade975c4ff0917d0af5900e8f64e5a657b4 2013-08-22 00:03:26 ....A 46990 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-834efb7a1d453464862a17c8365bde55d3ed2f768820696bc53b94f385c95739 2013-08-21 21:12:56 ....A 58523 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-8af4939e5258d127e148155a0e66570cb858ef7be9abeac80cdbb89badea5fcb 2013-08-21 23:35:42 ....A 7951 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-90bf6969bfa5397c5c48bd16863abbc8d32a2c55b08bf9b899e1e855b4720866 2013-08-21 17:15:28 ....A 36543 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-9a7641148b1e0e57146d1d6cc5c1e205fc2eba255e25ae36493705c6b992fb38 2013-08-21 15:40:12 ....A 14148 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-9e0884d5c62af1e97f57b182a21cddc70ac4345eb1a38a3ca852b8f7f142a846 2013-08-21 16:52:30 ....A 29816 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-9fbee65f21a2cf5d9a0665047a8e45adcf6c956eec94279d079bb7c945e7460c 2013-08-21 18:51:26 ....A 60171 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-b93448322e6eb47477da1f97b0d8d40acbc340dcb8ffbc60ee7bed91bd3ec8aa 2013-08-21 19:48:06 ....A 30501 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-bdde4630f016fa91e3ea93a4b972702ca5d440ab0c5c40a77f56acc42aa70764 2013-08-21 20:44:46 ....A 27571 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-c05c4d1b83a6ac8aa0b5ca0116c3ec1c8a41b5568696e12f52f556e65c62b624 2013-08-21 20:45:38 ....A 35945 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-ce4a6abe708cebb959658215b49b335cc9e4d032569dc05f49d37bb2cf23caaf 2013-08-21 23:11:54 ....A 78487 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-d1d7d20ecd79a72f332a054d6f59a2f244c30f352154b375bb286d52f474c2e6 2013-08-21 16:28:10 ....A 12389 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-da323ee52b303de75538284d0ae48538ed72d5542a29d31bbcf4c0069d0bbebf 2013-08-21 20:05:38 ....A 55642 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-e23e12706d0e3b016271949b8cae69522d3750b0256711bcd0415d3c4b9266fa 2013-08-21 23:12:34 ....A 8195 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-e8df870e7be17dc17c16850edf5d4b5748113b22afffa94107a3d8f48bccf906 2013-08-21 17:06:44 ....A 38670 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-ec7274c8bb91a5c051a100938f84107c1f65d572b0f84a52b23dc398084b2aa1 2013-08-21 18:28:04 ....A 8512 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-ed0ab2368eff49bf412bbc7329b7c52764e11e8ea8f42a8a00bba8caa17ce24b 2013-08-21 18:41:14 ....A 43274 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-f73284f412b4c1917f4eae3d3c6b6932655d26062c1a8b2a286626989c240b83 2013-08-21 22:57:18 ....A 11884 Virusshare.00085/Trojan-Downloader.HTML.IFrame.aje-fa3a3fe75a811ba5434ffb682bba9fc06156f1843079ad8879cc56901e352dc8 2013-08-21 20:52:02 ....A 1688 Virusshare.00085/Trojan-Downloader.HTML.IFrame.dq-8f404e7f07abfba844c9157ede7b0198b30806681d8c5bf1e13eb5186553d272 2013-08-21 21:25:48 ....A 12366 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ds-239b2808d1da09997e7efb162a51bec555402c9c6555f236210fc70aeeffbd9b 2013-08-21 22:50:42 ....A 25603 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ds-2b0ea540305dc2f38ade55661ed284b6e6c39fd0adea9d4557130a6691a4d8da 2013-08-21 16:27:22 ....A 11637 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ds-474aebd580ffabc127f76c1e28cb10e1758ff8adb3d41714b4b12975c2c7ee84 2013-08-21 20:57:28 ....A 11076 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ds-83bd34e689588716ec7ac17a1d7b99c9e54fee8bcfd3a71a8248e5c23f41ce1a 2013-08-21 17:24:22 ....A 26091 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ds-9c7928f07117431e9cf73472e49f6e7222d58383008797b8509c39cc4d5e5645 2013-08-21 17:39:08 ....A 5352 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ds-e0955a22615aba39281c6b96e70c0bce74e12c7b8841994f65d3b4f6d47946a1 2013-08-21 20:41:18 ....A 6159 Virusshare.00085/Trojan-Downloader.HTML.IFrame.go-f47ee47338fd934828ed0e4943f0d99dbac78c24158ff155104142e2b196ab19 2013-08-22 02:45:44 ....A 52547 Virusshare.00085/Trojan-Downloader.HTML.IFrame.o-5544a8d40ce11157b613b0d5d7971c376214504734ea2e0b8287e5dc3a8869bb 2013-08-21 19:29:56 ....A 21373 Virusshare.00085/Trojan-Downloader.HTML.IFrame.ts-dd87e9ac523ce1e74955993cb3a4a120d480b44d80bff30df3ca3e7c33c6235b 2013-08-21 22:00:18 ....A 13235 Virusshare.00085/Trojan-Downloader.HTML.IFrame.uw-dd35c5b3730c2d3ed3fde419a89d789d7575b520120a197728a6090a5657dadb 2013-08-22 00:06:44 ....A 9208 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-009fc87207b0442c53292c9c44d3a1f867552b6d4bccf89e4a74e39d0936054b 2013-08-21 19:20:32 ....A 9169 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-36661bfca2b99287d5e64a1846c2c8634cc20f7756015f577905ce1be2b8a17b 2013-08-21 23:39:22 ....A 8869 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-570029ef1b8642a699efa3d18c517d96e9f0f86574336b73132eca75726387b8 2013-08-21 22:23:24 ....A 9198 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-6a7177ca85ed6366d512eff193ffcea4bbdf17ef4f6e083512da5093364d90c6 2013-08-21 22:29:30 ....A 8851 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-71360cff9afafed120045f73be5f80eadbee49395954b8d0c1f211ed975907a8 2013-08-22 00:24:10 ....A 8864 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-c8ca039ecfa21e455ac985624ca0986af19ee2191cc7d805bd58807da745e673 2013-08-21 20:44:06 ....A 8849 Virusshare.00085/Trojan-Downloader.HTML.IFrame.we-cf9642434d647b9914f196a200c81fb5de4203dcbbb6f86c7b4f5bc0327c28b5 2013-08-21 22:59:28 ....A 7732 Virusshare.00085/Trojan-Downloader.HTML.IFrame.wv-54fe8763ec3789e56d5e157d70a1dd4b1d3bbe80a57f0d3bae1c76113b276a78 2013-08-22 00:05:42 ....A 24998 Virusshare.00085/Trojan-Downloader.HTML.IFrame.xl-0f7a8909cfd76674db857791829ee71e3abecdf59dba8f41bccfde08ad11437f 2013-08-21 16:23:42 ....A 299219 Virusshare.00085/Trojan-Downloader.HTML.IFrame.xl-42ad210a00fa0a7f4dabec435e0b6dff21fefefe2300fbc3deedff32af070dbb 2013-08-21 17:52:38 ....A 1269 Virusshare.00085/Trojan-Downloader.HTML.IFrame.xl-df259cdfe42e674f28bbd9a24f82132e43becfb7e4e9a55737869ae1508b14dd 2013-08-21 20:35:42 ....A 19311 Virusshare.00085/Trojan-Downloader.HTML.IFrame.xy-05fa381578c7e4844230aec7765a2580c49e30bcfddd6e57376720871798e760 2013-08-21 17:02:22 ....A 30129 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ags-1c95841f294d2356932e490dbf49e43c2241539854cc41919bb8101950df4664 2013-08-21 22:00:40 ....A 30209 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ags-51d6bb65b868b56f43ca8c8286e66cf6b515d2c810f89c62231c79f1d37e20fc 2013-08-21 22:27:04 ....A 53662 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ags-898a8716590facf88d89765ed185e55f82f62e2b8296d2e196a27ee01085f239 2013-08-21 23:55:20 ....A 30054 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ags-93398f8e714dc5b881009b55d35d9ad5199130a90d07b2d3d752098fd24c6543 2013-08-21 22:44:08 ....A 52430 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ags-d01e329de555d3f5743c65cc785fd72639d9e1383af2b57148765f70d94f23c1 2013-08-21 16:29:42 ....A 14880 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-006a3907c8829b395eac76cfd81f3a9ee182ee451559b5f5a72ae4a14f0adcde 2013-08-21 17:45:10 ....A 36972 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-033a471c453fa37200ab575e494423009ceae0f51b8da6e1c7c380c210e9e3b0 2013-08-21 15:31:16 ....A 4928 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-0aa4dd3f6691e4551a6ce586d8acb5b850c633ca04342222ea51289db38bcc0c 2013-08-21 18:43:58 ....A 36215 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-252aa50cfaaca29ea5c4442633edce8f86fb949f00885fee9854a876588fccb9 2013-08-21 21:21:36 ....A 302 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-2553c9f7f855c02a4741a77d00a6fe223cbde8b19b807f7dd8cbba0fcf9f1a37 2013-08-21 23:54:44 ....A 33657 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-34e5c9c0a76d2aae75c7a9529c825d8da82028a07ea8d2e409bf224dc5fee7bd 2013-08-21 19:13:40 ....A 80861 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-3623600c182c16c8bb6e52e96aa0335ff0b5887afaa339c8cd5d71cd6ce0772c 2013-08-21 19:27:40 ....A 38609 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-3652c57d3346c5e543d02fbd1f0b066e1f55ddde2588fec34d3aac119dc1509f 2013-08-21 22:44:32 ....A 16437 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-38084ab09cc92e1e1ac012706f694acc0e0a2ccf7dfc12a32e37328270a59447 2013-08-21 23:20:58 ....A 20265 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-3b3405142c5dcd07c155774ec0c9b90a8ac568b16425ad9635f4fa075732fde3 2013-08-21 22:21:00 ....A 20702 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-3c8461479811f2ed5ad9994d1dd3e9be649d2872e14928b5ac86576e6c22d25d 2013-08-21 17:12:38 ....A 10831 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-52bc7694fdac31f1a5f84dcc4d44ab8e14b5c56b1327255dfa7d82a1ad584e2a 2013-08-21 18:55:14 ....A 37534 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-6c6896d3c38648b0a2b918dec49462124a1df63fe580cfc863a947ce14ddcb4d 2013-08-21 18:08:12 ....A 36264 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-761b09165ed86e7d63149ce1726759bd75056725ad9a9d8323b0bd79ac8b6998 2013-08-21 17:37:12 ....A 13758 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-7751a6a6689996688c8c39ae7cd21a1018dc2cbcff96482ace1d797fb07a634c 2013-08-21 23:35:02 ....A 37674 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-82cf9ff24b2f3c2f1cb415b9127f5a50df3a278aa1e31a5787869e9c662ee31c 2013-08-21 22:22:06 ....A 29223 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-84d3e144f4bcc4a89653018e585530eefd319e39029bf3c1a1ba1c9d92bf584e 2013-08-21 19:48:34 ....A 24632 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-8c124c445f8ef572df9198e0965be0d0502a305ccf8b3e16da78d8f5d80e2f5b 2013-08-21 18:30:14 ....A 36272 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-8c5197a25a4808a27410cd4fd94c5321f2776f8925e1cea3a8e789b41d454dec 2013-08-21 21:10:56 ....A 80957 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-8d02bb04584ddcac36d06350952c71f1e69cccb96cceded0df3ff3daf5b8774d 2013-08-21 23:07:00 ....A 38171 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-973c7b81a6cbb823839fcf9ebb998212a3b1755801ba22df6e4d7a4931ca3589 2013-08-21 22:13:56 ....A 38667 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-980ab810050895ec7791aac789d5826098e03ad260cb53a766d0e4f4c4517171 2013-08-21 21:59:04 ....A 15624 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-a3d286af1a6b2884e980b789b7d6925d0798a5a5d4a8228df62d3b94cf8a61d3 2013-08-21 19:05:58 ....A 99112 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-abb5a0fc7c42f8e1278f3eec93bf6de62fb85d19ee53a1dc33df7131e9a459f2 2013-08-21 23:54:36 ....A 59406 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-b30fe3f0f3da006270d2c87ba91b3c6eacc6cd25f344781b221b5993a2de3249 2013-08-21 18:01:22 ....A 37467 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-c2b28fff8c13de09fd25279ac25172424f6b71d381d46846462937eb2e03ac65 2013-08-21 21:06:16 ....A 48086 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-c4cf5751febf73f6ead2561725ed6b71448e0b81e634b9d133a7f8678679c3e5 2013-08-21 22:19:12 ....A 38264 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-c4cf80da7c174cc49759249106f569816a46face89febb289efed83725e0c059 2013-08-21 20:03:38 ....A 12064 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-cf724524e9902bff6d9f44d104202c62bceeaec01203c0121eea5084ed1e655d 2013-08-21 23:54:48 ....A 19741 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-e2e9fe6b576b1cd2ba24b2ed2c954aa693bf67e12b63755612a7ae9d1a859114 2013-08-21 21:48:40 ....A 29442 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-e75850929c771e939a55ed443eb825e5239127769325b6d8421e4b81b89fc963 2013-08-21 20:26:20 ....A 20670 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahs-fc32f9ccc6cc730d7e71e7259b037929c3b4a335742b121fe05ca2980aa88f3e 2013-08-21 16:43:22 ....A 9375 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-039c39fbe68fc710c9cd3dd7fe1c86dad1560376710fff9f6a57036bf9d2a1e0 2013-08-21 19:27:18 ....A 47907 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-05c2af0ef33ad00ce7c56baeaf9d324a66d0ce35d823a4e0c01ec25d1aea8b65 2013-08-21 21:04:32 ....A 4690 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-065ce047a49dd3668f702b22617f8bf071feefb860184c481649895f8cd84d8c 2013-08-21 19:40:30 ....A 55771 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-09b5bb88a74d342dc2ea8d42d193cf25c6c0bc381f395e07280f5df0b115977e 2013-08-21 22:36:02 ....A 7116 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-09c00aa5a08593b207a3fe4c3738efcdaecfe21fded8344d8216924fe9977864 2013-08-21 23:37:12 ....A 30278 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-09cc373364e95962f2dc54e8e960d7a0c206ddcbaec409f759c138f842f193eb 2013-08-21 22:00:50 ....A 24960 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-117fae1012bd6719160d24c6f40c1d83d35d2c8328e9700bfe9c381081e61473 2013-08-21 20:14:42 ....A 29905 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-138affd75af48aedb469b20809970061b4f6a1d15dc31d188dc4f56c9afb94bf 2013-08-21 21:13:00 ....A 46855 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-14ba9dc6214c72b4965fdca1f415eb69aa114357121ef2fb60f94df95fb1ae86 2013-08-21 19:23:38 ....A 37133 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-152a0cadf32cd39d2e4d8955b45544d1f2f56f0b57ee27d205c7aee32c7fdcc1 2013-08-21 23:08:42 ....A 14531 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-16da67b7a53cd21978e844100257b44de3673e598e35761632c45632b4242a3b 2013-08-21 21:52:32 ....A 22516 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-193f4da9e33dc652825fd864321cb7e627ff35254465099d4229b44c49121c41 2013-08-21 22:00:48 ....A 48799 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-19c6fe29714116a5a9b13b42f4755832a70cec8160607cb1589ba3ca795d5ba5 2013-08-21 20:50:00 ....A 9153 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-19f264a48aeb45da2367982e5501dba9444281eedc67b764845bd245346f5aba 2013-08-21 22:26:34 ....A 14842 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-1c45ad4599693cb37d290365933793a25434d0d0f9bd19d501e5b32ceef86c91 2013-08-21 19:33:52 ....A 743965 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-1c9d39cebab128fac44c2c34a6ddbba4f4fce3e91d9501d248ccbec7f958fea6 2013-08-21 22:52:12 ....A 132257 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-1f7dc262aaf0f8eeb23c367e53e3e800ce7cb9c706fe14c30dee5f140320d483 2013-08-21 22:41:00 ....A 32649 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-20d71d3a8dd5a6c87825654509da892ce6bf1afee9243565fb2fc89eeb3d5d47 2013-08-21 15:40:22 ....A 17827 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-23b3da5903a9f3f4df2b1af5d46c3a50a5c2af546a8d3e0b121d49b54d5be91e 2013-08-21 20:06:34 ....A 8193 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-248f0bafd3dd3e410606a84c3b61ee3ebb25e1925996a50decc557043fbbc2f4 2013-08-21 19:44:28 ....A 48891 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-24ac96208677efccdf7a74768f72662e6fd9ed11af0d9eadf455bf852400c466 2013-08-21 20:39:44 ....A 41359 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-268109f10552410f018553249c52f27631cf6866c67a6156ff2f7891352478cb 2013-08-21 20:25:00 ....A 5156 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-2a9a40338bd5a8c7596242f8f2bff8cb426d6ae6296a29165b0c46fbf77402ef 2013-08-21 15:48:26 ....A 9566 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-2e5ef640a10d2a40e824bb539900ff967780bf63c5f129f21606de740cb8c5b3 2013-08-21 22:20:18 ....A 5361 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-2f4109bde9e55c577569d39f9e07e45c274ed9eaad0bd15aa65f9b2b1d1a8e41 2013-08-21 21:07:50 ....A 29759 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-35c1130b500882cf7b2896dea6ec547c5e74b3da93e7810f84fd674c7b64fcb8 2013-08-21 21:14:34 ....A 9921 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-371b8877021f96f415a4cf66e7a5ea8365458920a9d63ca9dd2add33c7ba4e66 2013-08-21 20:59:58 ....A 25494 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-388e53da356355b290da1c9210f4766b14bd2e74fcefff3eb3937d9458cf491c 2013-08-21 19:23:00 ....A 4894 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-3df78fb873d785ef8ba0d9744202af884ae69f0b2d13a701a93465949a6e5e8a 2013-08-21 16:33:14 ....A 16137 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-403a7e48e35c62e7b209d5a6c9ac8e26caee3adb8f120997e2aa7622f7d966cf 2013-08-21 23:04:08 ....A 28861 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-40f29632912c611e7d4f9c7b47256eacb79def72fee3f6c9491a61d7c083716b 2013-08-21 20:32:14 ....A 25543 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-420cd85121c11e542fe61eff9487f33bc432d611ba0d0e0f219ef9500f889b67 2013-08-21 19:47:56 ....A 752864 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-458926bae4de78996b403694b2191bba6f6307fe34ec6c28539eb9383dc75fa4 2013-08-21 21:41:34 ....A 5899 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-481c73ec99c9fc55de1bea346805ea232f9b4099358f4e18873ecbdbb9308077 2013-08-21 19:49:28 ....A 4684 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-4a65698f4207abc64b7c3ce4817732b5bbea6fe373d71d91e8ac76a485647e8f 2013-08-21 21:26:12 ....A 22329 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-4dc65f4a423d88f1dae0445520e290ff3a341d138657b2b28ef257d87786502c 2013-08-21 19:04:50 ....A 17533 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-507f8842f1fec45ac2a1e68620389cad338e62a622735b849c17557f9069e0bd 2013-08-21 19:39:00 ....A 41820 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-547aa8ad0f61aaab42fcf63575ecaacca388c0d4f7cc1d03db5c6d1eefecdba9 2013-08-21 15:27:44 ....A 4756 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-55c5bfe2af45b7074aa4c58b8ade40e6f1282d2d1d5b129ed851be6ec67cee96 2013-08-21 21:41:44 ....A 28584 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-569511ebcb8b95a4b48292953f98b37fb0bdf0cb793d8e9b48406cd0e2615f5a 2013-08-21 23:56:24 ....A 20655 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-5a34830c64f8ddbb16c86d81f526a8c9121923a0b18407d4805de2a3e92356a8 2013-08-21 18:44:36 ....A 39261 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-5b9004e90e9bca9e220dd5de9fae1acfb1a0e93e5bbf578826e452d6477b401c 2013-08-21 23:29:46 ....A 43789 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-5b9672dbc793b37337aaf7f0803b397b303372cdf0287a2603aa164288bea13c 2013-08-21 18:55:46 ....A 37133 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-5c14899adc3ae8722d674e2e30a2ba94209560787fad8bd8b8c3438ac4c1c16a 2013-08-21 21:23:52 ....A 12752 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-61208201676626633f596bd780ff536b0aa6c426169e4c7569b0d6543b602183 2013-08-21 23:54:20 ....A 54712 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-68ec985a43981feb6672ccb35998e49e5fe36c81b2fcb90e2866c8db692129e0 2013-08-21 23:45:46 ....A 8620 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-6a7b8700e7db2aab61cc3a14d2a77329b0dee9892feab18e79a2a8a6df386f8b 2013-08-21 19:47:40 ....A 5734 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-6b5fffd2389e1902fdf4c95036b22532b31549317a9c51ab19814703edf3ea01 2013-08-21 23:14:16 ....A 29970 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-6bad7a9d499c8bcc914c2c4ce6cac0d449fdec83048700382b08970e0ed7c137 2013-08-21 18:37:00 ....A 25751 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-6d2b4e3fc8b36c4d4f7b8e88c7c5b168baa7827f8e2493ca3a957b830f50b081 2013-08-21 20:56:46 ....A 25905 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-6f6bfa8342dac3aedac71bf182f90ff4f7eb80c12dd5660892fcab8f4601acbc 2013-08-21 22:12:24 ....A 36263 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-70a02883ef8eee948375b3086e6f774a5212faf922f6372a5b95d92918d6498c 2013-08-21 23:31:34 ....A 11198 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-7cf4ea07c78f3417277497cd4e4bb42823069200c846aad18229df3b8c45b169 2013-08-21 22:50:22 ....A 10616 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-84a7b407772db7a6f928d29b8da8fffb54aafc47b534a6753fcadd92fafaf04e 2013-08-21 20:12:28 ....A 50940 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-8786b4c98cf7c71ad90704fc56406c38780bcb12ed615d0b4acd8a603d22149c 2013-08-21 23:35:52 ....A 10909 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-88923887e8bde0e08e50b7bcc4ce39a492a0e7a59b23eb0e13c72a1cbcf3f402 2013-08-21 19:39:42 ....A 51663 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-8a86debb68168b159bd507fe3abbe1dc9b8ff6710c28f54dec87174537731e40 2013-08-21 17:32:40 ....A 41744 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-8b0648be95c23bd90c65f54d230faf840997a325d3cb13e1dbcd5ca47c1eb0a5 2013-08-21 15:27:48 ....A 13659 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-8b8f5ca859c487076e0c9b5df9b56fe2c39763340d831be6997c90529260e88a 2013-08-21 19:11:36 ....A 753274 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-8dba62491bbe5b9870dd6221c84fcf2311e1af4a175b6c1bee672a6629b532c4 2013-08-21 21:34:12 ....A 37132 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-94adcec6880bf11ffa7abe131997ca72ee86d74f4d3e1462eaa06ada375345db 2013-08-21 19:27:54 ....A 33808 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-956a6ba717e344a51cf6cbf64841d8df9239294b09587183f5dd2e091f6a03f6 2013-08-21 18:22:36 ....A 5063 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-9688bb6314050de9ac3195bfbcfd06b5aa1ee089122667d6e59de247b8b3629b 2013-08-21 20:26:16 ....A 40293 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-984d3c5fc2e1015e7be95961bcefa697d2c3dffb4509dc234d6fd6637f8fa5f3 2013-08-21 23:10:44 ....A 739131 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-99d187fa664de3582fa1a3c6c7a1fe449aebbddf14bac1b13483f312ee9abdd3 2013-08-21 23:55:40 ....A 8061 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-a2ae6b38a313a7ee25abbd3d213bf9a3638321752b16318c6a90b7567483250b 2013-08-21 19:05:40 ....A 756061 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-a9275bdb79b7a3fa016271126f8739fde5e416ece513b0dc7862edc7403a4923 2013-08-21 23:22:36 ....A 15474 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-ad61ff77ae8835b7dac2219e32988f30243c98b83509bcfe16c9f2b96a6b936d 2013-08-21 18:11:26 ....A 9828 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-b00998e481ef7bc1ff418bddef4b3d49d8589ee73ba7b0eb95b53ff3a4aa29b7 2013-08-21 19:54:24 ....A 40292 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-b06892b31cb3786be1774d0a3c3dd43c76cd5f062c2fd132366800a76390f1b7 2013-08-21 19:06:36 ....A 28150 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-b23e85a16b002f9070e8fa49dc59c6a3801b227e31e2a7734dbe562f84c287bb 2013-08-21 22:18:24 ....A 9983 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-b3b16c8d11c14c6675e53968e08d0e84f1e73a4f328da1880aa752543af87dbc 2013-08-21 23:51:44 ....A 10125 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-b66b9abd86a6140cab93d9f274d6e3c213df7530391c28377d0158fbb34840ef 2013-08-21 18:00:18 ....A 81884 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-ba78f390b110b871a9ec1a492a695d11eac0d5c9443eb091e44b217ee3b529ed 2013-08-21 23:18:36 ....A 5343 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-bb36ec7787d6a341c5367aca9df8e7393c9198f278b9a35f33bf9f0a5e760a40 2013-08-21 17:10:00 ....A 14521 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-bb40b433eabd0291398720fa93e1442ce03298d4e47597278bd835d4c8e2cc43 2013-08-21 23:55:26 ....A 10414 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-bdac5d4bb4e732c91d473c3c78d64f3d003b5e0865fc307251b46f6066f9d9fd 2013-08-21 18:36:48 ....A 6360 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-bfdc0149c511265259813bcde0419549520d1f64f8a4ead670e2aac3d6700907 2013-08-21 22:39:38 ....A 42597 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-c2b7b69ad60a57b426e44ffd54df8384de609884607ff133168f64e6e4021a6f 2013-08-21 22:09:18 ....A 18790 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-c2d003f0a97f5d44ac68f33fb650eed431d8cfd633c1347787199d083861c03b 2013-08-21 21:28:14 ....A 41929 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-c32b725929097c6ca3ecfe313b586158380ca23e2a0fe06600de9f0b8796fa0b 2013-08-21 23:44:52 ....A 36000 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-c488fd4abc9c68f8cf12c0920870f0397d3be91b12c00fcb2ba8c641f1de25ac 2013-08-21 21:24:02 ....A 7357 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-c84d4b0eae7e827837780e971a204b39d482f3d2568c778df94f5c3770f3395b 2013-08-21 22:21:24 ....A 39342 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-c9ac0da95e06a0fd8280fc32ceaeb2b787ede1f6b3f22a797afd2af06783b548 2013-08-21 15:52:28 ....A 14657 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-cad4e6c882d715c32b55b673840bb714ae99842889c77597859ae83b57d982af 2013-08-21 22:05:08 ....A 33143 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-cb5449df0d154641022d5d303c3675b238a05da33609277041eb160e61fd157f 2013-08-21 16:18:32 ....A 6952 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-cc2205a8595161989097dcd2c9cbe0e314e5f588311371e9bbecad48023f6122 2013-08-21 19:51:14 ....A 18498 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-cd4cb1bf60ee83148ce8565953258253a9b00e755739db6f55e1a49fc3f209c3 2013-08-21 15:44:20 ....A 21608 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-ce4c394098e3d8ebd79a05a8d5e9bcbf8a62e19c4d8ee01459f281b0d9be3f9d 2013-08-21 20:50:32 ....A 4914 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-cf3c1ce4c09fc9f418676e553c74987a69c042079c4b48d8237fba94de7a5973 2013-08-21 17:31:30 ....A 14551 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-d0fd01f8e596ec8c13cafe5a140348f4de417e80673e5a6e5343673078ea3351 2013-08-21 21:55:28 ....A 11459 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-d2583d5462aab6a055d4085819232b489eb2b64fbb279e964be6ac01693738a3 2013-08-21 15:51:50 ....A 5358 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-d40d751e0604630da0c627c0451fb9c9c00f769f4d17dad2086b74c54374aee2 2013-08-21 19:47:06 ....A 40292 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-d6b7bac905120235b1efda497495dab2da682919be4b866842b5b44e5e1ce8db 2013-08-21 18:16:02 ....A 55977 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-dbcceed5905842258dbb96d7dd6d6e631e40a05ec372ebce9322ae51e1bd6313 2013-08-21 18:43:54 ....A 5225 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-dd35786de4ad2fadc9d137b00c63d4c05998928b28b21f453bd2e776d09e7806 2013-08-21 16:28:16 ....A 28650 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-df880fd6e9f78190c7f6d5befc8bf7c267c387ccd1c7aa0c7259c92bc19b7320 2013-08-21 16:20:28 ....A 16516 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-e189a1334e3baeb307d294a4159217447d094774afc0325b7e840aeeb8f17031 2013-08-21 18:23:48 ....A 71657 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-e3b18b0f0b0861cdfd3879f74649e4770c185921887128b3620e80baf7947ae2 2013-08-21 17:51:50 ....A 12854 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-e7f7ba2a31ac051a5d9b413edd39c387cff2ec01e6cc71876322481c379ff899 2013-08-21 21:55:46 ....A 25085 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-f266630fa0c1b67990767e181debcb297c6fbee4c8ac3da9d3fa60833a5e0e42 2013-08-21 15:43:38 ....A 17136 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-f79d33719021a3b32ebf3a7cb12cfeca43cbde292cbe800f7653196f284aa741 2013-08-21 23:54:38 ....A 25252 Virusshare.00085/Trojan-Downloader.HTML.Iframe.ahv-fa5aa453a5ae89b43c86800fa6a702a9c964a78aea32ae58897d6193c094de09 2013-08-21 18:52:26 ....A 4917 Virusshare.00085/Trojan-Downloader.HTML.Img.a-9da3956e164a92524075dcc966d8fbd0e83beda302dcd883c4d4b542e4a39098 2013-08-21 16:02:14 ....A 32871 Virusshare.00085/Trojan-Downloader.HTML.JScript.dj-0765c30f56bbaaf846da47a93313429cbcec9136ad8193131023ac872842f776 2013-08-21 17:35:26 ....A 38139 Virusshare.00085/Trojan-Downloader.HTML.JScript.dj-73b4c171aaa6b528aeca036b191f85daad420c4d0613c7e9bfaa337931dbe389 2013-08-21 22:02:14 ....A 10337 Virusshare.00085/Trojan-Downloader.HTML.JScript.j-d17d604d4361e5f0becfd60832e5f22e6266854455de1334e4bc8ccfb90dae5e 2013-08-21 21:27:36 ....A 7835 Virusshare.00085/Trojan-Downloader.HTML.Meta.l-e13820633f544d9862c9a3cf7a9b3e9057e8b38860e7252845580043c3306ade 2013-08-22 04:44:22 ....A 720 Virusshare.00085/Trojan-Downloader.JS.Agent.bbw-0b789a2a1b02c675dd37496a2c169bc20ce1b2d0e17a0a92bed8484be4bb1bea 2013-08-22 03:33:52 ....A 5306 Virusshare.00085/Trojan-Downloader.JS.Agent.ckm-6457ecf0d4e03a9cc5d33cf70f7a80223b0d72d033af6ace230de09e8b6d398b 2013-08-21 21:20:18 ....A 11197 Virusshare.00085/Trojan-Downloader.JS.Agent.cpc-e9945631fb2fd970fa5ea1afd6885490678e8b49d9eaed27afc10c9c4fada467 2013-08-21 20:23:14 ....A 9713 Virusshare.00085/Trojan-Downloader.JS.Agent.cpc-efa38dd92e82c17708d7a174c7503cc1f24e62aa1fec4f20e5629eb901d7fc31 2013-08-21 17:11:08 ....A 224574 Virusshare.00085/Trojan-Downloader.JS.Agent.cso-e95056b563ea70686a2e4057895e350583264bc73209ac373a888719e8f10e6a 2013-08-21 18:47:18 ....A 893 Virusshare.00085/Trojan-Downloader.JS.Agent.cte-01e357dd593cdf9794eca5cfa7fdca04174842f1ffcb882b5e787c1c9ab1e799 2013-08-21 21:36:12 ....A 15670 Virusshare.00085/Trojan-Downloader.JS.Agent.czm-ee5ce2b09cedddf2f6980f86d876ad944bf84f7e56d8b78ac45ada7016585caf 2013-08-21 20:19:48 ....A 14711 Virusshare.00085/Trojan-Downloader.JS.Agent.czm-fab7880b803f238c7306bbe120953d57f09d1fee50f220cd07ba9b0f024f7ab9 2013-08-21 23:21:20 ....A 14090 Virusshare.00085/Trojan-Downloader.JS.Agent.czm-fec313d167bdbe6a804940332b99df63a4eeca792bca26fcffe9cf2837430dba 2013-08-21 15:22:58 ....A 39517 Virusshare.00085/Trojan-Downloader.JS.Agent.eci-0518bc029e9a807a34bdfe5e3fa699a90fdbdce8e926ac3adb3b7e71e0b1e078 2013-08-21 19:35:36 ....A 72700 Virusshare.00085/Trojan-Downloader.JS.Agent.elz-fe0fb3074b7f9651fd00c5229bc7377cbfac4458ba2db5523c6fa3ca5d860ba5 2013-08-21 16:05:50 ....A 2315 Virusshare.00085/Trojan-Downloader.JS.Agent.esf-df8e1f35f63ab9d2df88dce628acabb670c64a2f8b1f4ad17a01b30f92bbd99b 2013-08-21 21:06:00 ....A 50148 Virusshare.00085/Trojan-Downloader.JS.Agent.etg-cebc8c4c0bdd2b6c938368ff65688b10d73567fc06ce1e74efb7b4f9cc4317c8 2013-08-22 03:30:48 ....A 21543 Virusshare.00085/Trojan-Downloader.JS.Agent.fan-076f808a8905a72d6b77da9f4ff47ef4ea299a03732654b8da0fa9c2f2c6caa7 2013-08-22 02:41:28 ....A 18461 Virusshare.00085/Trojan-Downloader.JS.Agent.fca-68384e15495ad29b589cc5e95796ae489c8427e25591073274d034223a81b133 2013-08-22 02:11:50 ....A 905 Virusshare.00085/Trojan-Downloader.JS.Agent.fdg-68310854a10f3130de9d8474ff9340b599cfc9f449a4d6779a6942b39b2b7ef1 2013-08-21 17:23:52 ....A 6762 Virusshare.00085/Trojan-Downloader.JS.Agent.fdg-d7e0208c4eaff31eab45241fc5f97b5fbb853068f8ccd61458a5f9ee86d33ebe 2013-08-21 17:16:58 ....A 8674 Virusshare.00085/Trojan-Downloader.JS.Agent.fdg-d8354e9e99488bc3b7954f13f379c541e88d713e0686d87f03fb05698006440b 2013-08-21 18:43:44 ....A 28426 Virusshare.00085/Trojan-Downloader.JS.Agent.fdg-ec6f8c90658283b427d6697fb8edd563fee473bc28da64831c75bf7c34148fbb 2013-08-21 18:48:54 ....A 45597 Virusshare.00085/Trojan-Downloader.JS.Agent.fdo-27e0783b95bb6803466030c4f04c682419b7df4bf3b287e3e057680b6fb9446a 2013-08-21 21:40:46 ....A 17741 Virusshare.00085/Trojan-Downloader.JS.Agent.fhc-290d36534220ab21aeb551889307c79be3132054be8ff25158621afc1a8af8fd 2013-08-21 19:58:14 ....A 86841 Virusshare.00085/Trojan-Downloader.JS.Agent.fhc-e614afe59ba95573e20e5cef39376c7237673d9a2d440c258b27f127190cc6ec 2013-08-22 02:30:48 ....A 2333 Virusshare.00085/Trojan-Downloader.JS.Agent.fhv-540025f50ea725c18954603d26ccbea4a41b52443bd2a605c1a0db0fa71b06b0 2013-08-21 16:58:28 ....A 119 Virusshare.00085/Trojan-Downloader.JS.Agent.fhx-2029b4d4ccf87b90dcc34d73c4b471b943109c99a2d8ddcce155c73a6b5aaecc 2013-08-22 02:43:56 ....A 118 Virusshare.00085/Trojan-Downloader.JS.Agent.fhx-69710e1b8410eb6363bbe21b6f6c0d3863927fc4590b2b1a2004717ba93e217a 2013-08-21 22:55:38 ....A 101 Virusshare.00085/Trojan-Downloader.JS.Agent.fhx-d8050d808c999e81cd13e047c403b96199976933be4f898bd60cc9ab9c538064 2013-08-21 19:16:36 ....A 54532 Virusshare.00085/Trojan-Downloader.JS.Agent.fly-dd4dc9656d8bd5b9fc3217666e6df617a01c81155fa4cbd611546d04ab1d0b69 2013-08-22 02:24:52 ....A 3498 Virusshare.00085/Trojan-Downloader.JS.Agent.fnb-259904600847b79cf4d06abd7b7fd60e231c5423e88829f3c73a9f972ac9853e 2013-08-21 19:47:34 ....A 133060 Virusshare.00085/Trojan-Downloader.JS.Agent.fne-fb093155af8f2b0d605b4179e899fb27e36dd582354fcd47690b6b11dbb2bd08 2013-08-22 02:35:00 ....A 70 Virusshare.00085/Trojan-Downloader.JS.Agent.fsg-47128e5a9c83eb0935b1f7afd64df50eb3a57e6caa16d3bd9c92051fa31e53b7 2013-08-22 00:08:14 ....A 17698 Virusshare.00085/Trojan-Downloader.JS.Agent.fsv-2c186522e16f06b3d72cda24a00396d9a695a762c7edded816563207d83528b1 2013-08-22 05:10:00 ....A 44640 Virusshare.00085/Trojan-Downloader.JS.Agent.ftu-2d7a5b319049a0b2fe642f34576740939078b729ef4732e8c8b11839d2c2e0e4 2013-08-21 20:13:54 ....A 44652 Virusshare.00085/Trojan-Downloader.JS.Agent.ftu-406c822f1984a0a3cf642f777c40ae2b984d38f56d8bf5f17f4f2e190a01a838 2013-08-22 04:43:58 ....A 49294 Virusshare.00085/Trojan-Downloader.JS.Agent.fuc-2e6b2bbcaeb048d9abb8cf5c084c3a1cfe1cc4bfcde91de433bb69ab2bd72c57 2013-08-21 15:52:44 ....A 85233 Virusshare.00085/Trojan-Downloader.JS.Agent.fun-e045e7fd997ab13255faad9d5166194588df74d0805e804474560d642c32a6fe 2013-08-21 20:34:16 ....A 1955 Virusshare.00085/Trojan-Downloader.JS.Agent.fvn-fb213a3670a41a6f77b8967f65853ae093e12c75d79ed30f1e711779cf2354e3 2013-08-21 16:04:14 ....A 6607 Virusshare.00085/Trojan-Downloader.JS.Agent.fvo-ed45900d089a7de08181adffb3c53b67d0f0eee7c89d1e14f9569d2fc6600d20 2013-08-22 05:01:32 ....A 34023 Virusshare.00085/Trojan-Downloader.JS.Agent.fvz-45999c926b558169df39f92e67aae8c8c976d499174709a9ac06dfc54253b8f4 2013-08-21 22:18:36 ....A 81786 Virusshare.00085/Trojan-Downloader.JS.Agent.fvz-e160a36437c4990e7e1afd2ebb34edbafd62405779f0fad1aff1699e0b21ced8 2013-08-21 20:22:40 ....A 86875 Virusshare.00085/Trojan-Downloader.JS.Agent.fww-ea06046b926b3a497c2ae21aaed3b5b1725213de2fc3538114c93f72cd0fc088 2013-08-21 19:50:56 ....A 86996 Virusshare.00085/Trojan-Downloader.JS.Agent.fww-ed4fb7accc103e6838738c66b0efa13218e8f9727f2b0013f92fa4fd357be79a 2013-08-21 18:21:58 ....A 86937 Virusshare.00085/Trojan-Downloader.JS.Agent.fwz-de0183b96699295e8999e7ad32a6fcbb51c05f44f9387c8db1adec46a065adf2 2013-08-21 17:02:04 ....A 86559 Virusshare.00085/Trojan-Downloader.JS.Agent.fwz-e295b052184675e900e5c0c7621e7c21683446c369a0c88717c412084ae43a9c 2013-08-21 18:04:34 ....A 84286 Virusshare.00085/Trojan-Downloader.JS.Agent.fxh-31e517de39dc7c7d882e02b8fabc415b052266d2e0c2672e323011ab59dee0ee 2013-08-22 04:22:16 ....A 82824 Virusshare.00085/Trojan-Downloader.JS.Agent.fxr-1ebc1e0ab7ddcf011ea58258965bdd079052731753e0d8c2bcc2172da631826a 2013-08-21 20:37:08 ....A 2786 Virusshare.00085/Trojan-Downloader.JS.Agent.fyl-f104a0e1a990107e723ee0b6171a2a8ff9ed409e3c23b83b9b39c92d3401ecff 2013-08-22 05:02:32 ....A 32902 Virusshare.00085/Trojan-Downloader.JS.Agent.fzn-37ff4074e4e6df6ece72b58cf278f84246decf571593a9c1ccdf8f1b553a2314 2013-08-21 17:40:44 ....A 11686 Virusshare.00085/Trojan-Downloader.JS.Agent.fzo-23b1bf646563deedc3a665aa2b28dd961a795eee57a79c81f8054db246c9e118 2013-08-22 00:04:10 ....A 81474 Virusshare.00085/Trojan-Downloader.JS.Agent.gag-5cafd026b96b8965aefbb67a82f06174d73a9a7f5924bf38e966c7b55df08c14 2013-08-21 23:17:50 ....A 84827 Virusshare.00085/Trojan-Downloader.JS.Agent.gaj-030dae25d100264a3ed2edd8b9119e8d3fb5fe1ab522d5acf49e17c0ff9fa903 2013-08-21 18:04:52 ....A 85759 Virusshare.00085/Trojan-Downloader.JS.Agent.gax-30bc647acff39610fccdc25456c74defcef31afa4b21e4a8f79c974d2f0e5956 2013-08-21 18:56:38 ....A 57750 Virusshare.00085/Trojan-Downloader.JS.Agent.gba-132a7309f10aa00784c7d000eee39427ccd39bb1dc2ac9aba147112ebe57db75 2013-08-21 22:16:10 ....A 2754 Virusshare.00085/Trojan-Downloader.JS.Agent.gba-87d539107fea51753573ade4d2189801c8046e5f8205c4e3449de20ce6023bad 2013-08-22 02:50:34 ....A 20332 Virusshare.00085/Trojan-Downloader.JS.Agent.gbb-3772df69c93a587bc702b35b449883a8fdb3ac85277116d740beba81de337526 2013-08-21 15:51:58 ....A 44992 Virusshare.00085/Trojan-Downloader.JS.Agent.gbo-003f8b2ea25984cd7eac55ebc50f4329da903a9e25f4879f070d9dfa1274621f 2013-08-21 17:40:44 ....A 41747 Virusshare.00085/Trojan-Downloader.JS.Agent.gcc-ee87d6a365594f57c10e58f8f393ed8bc933522c727a7fb5a2ff663dbeb5db67 2013-08-21 23:28:38 ....A 41747 Virusshare.00085/Trojan-Downloader.JS.Agent.gcc-f60112f824b065f4a61aa68958a7bc9149b1e3eede741397c5679496125ea9e3 2013-08-21 20:36:40 ....A 41747 Virusshare.00085/Trojan-Downloader.JS.Agent.gcc-fa44a1037f0812afe204328295930dc17e1c71de771f95dc683e8f5d958414db 2013-08-21 21:14:56 ....A 41747 Virusshare.00085/Trojan-Downloader.JS.Agent.gcc-fae4acf64899cb0c26248c129d2726bd210b1274fbdf76e40f7122aa5eea554a 2013-08-21 21:45:46 ....A 45088 Virusshare.00085/Trojan-Downloader.JS.Agent.gcu-037aedaa6e5604b44c170d61dd1d9a5f482be600f23323cf661a619c30ee9a19 2013-08-22 00:06:36 ....A 45097 Virusshare.00085/Trojan-Downloader.JS.Agent.gcu-5b348e2d41692819a8e8ee26641791054d86673a4380c6b253cf28c088066de8 2013-08-22 04:41:02 ....A 13368 Virusshare.00085/Trojan-Downloader.JS.Agent.gcz-08fc0ca516f830163b21880e897752e116d53e9f4a1e8ef7bc3d5bc35743f219 2013-08-21 23:00:40 ....A 13274 Virusshare.00085/Trojan-Downloader.JS.Agent.gcz-50b9fe68a746936039bc677780ffd71bc926a5828968f266374dd0dd0d3dbccb 2013-08-21 20:14:48 ....A 5622 Virusshare.00085/Trojan-Downloader.JS.Agent.gdb-df0a8ee8e7434b094471355ca3166ee53fa0a68a232a858836fa87138d4b52a8 2013-08-21 21:17:54 ....A 12132 Virusshare.00085/Trojan-Downloader.JS.Agent.gdh-f5dcbfb167b90b2b2140dc802830d51cb9540161672b6ea94c42a2336248024b 2013-08-21 18:58:00 ....A 38526 Virusshare.00085/Trojan-Downloader.JS.Agent.gdo-436a2008de312dc01f40edf68e1ee66c2a2d95c26011edff3d30405aaa65a0d8 2013-08-21 21:01:06 ....A 444542 Virusshare.00085/Trojan-Downloader.JS.Agent.gdo-4e0be58c089c1fa394a2c8fcdbf92b3e0274ec026266a3146804b44dbc344c15 2013-08-22 02:48:00 ....A 7078 Virusshare.00085/Trojan-Downloader.JS.Agent.gdo-5609c9ef9b9a6f13cb81f44f062b8c6ea0242ba94f0694fbd3d7555234da7459 2013-08-21 18:38:34 ....A 448843 Virusshare.00085/Trojan-Downloader.JS.Agent.gdo-71bb0acc98d0ac875123d7e58429f2a3d32c34c2753ed15c44bb935ea562caac 2013-08-21 16:26:52 ....A 447249 Virusshare.00085/Trojan-Downloader.JS.Agent.gdo-9231f686535dc91af675d9d83b4d7bb2b188250a67ed81f1739a6686d0bd4522 2013-08-21 22:02:58 ....A 41971 Virusshare.00085/Trojan-Downloader.JS.Agent.gdo-f61d765b6de0c575fa4055191a27598005720724ac7598ec2c0cd2b9d01b188d 2013-08-21 23:25:26 ....A 46274 Virusshare.00085/Trojan-Downloader.JS.Agent.gdq-fb2542cda6810c92e6dea4ed67f98833065156a9e642105a5659b4978bcdbb86 2013-08-21 16:30:28 ....A 41845 Virusshare.00085/Trojan-Downloader.JS.Agent.gdq-fc9d89359780715df04dfdfa90751a03360edc6ccd4a5c3503ef189f4062cb81 2013-08-22 04:47:54 ....A 45093 Virusshare.00085/Trojan-Downloader.JS.Agent.gel-59edc32c0ade10871fb8e9ceb9ba5418daa1c6139be49586519999718643d7b3 2013-08-21 15:31:16 ....A 107165 Virusshare.00085/Trojan-Downloader.JS.Agent.gey-e9140252a9baa4b0720d275814b58cbe69a9604b9199de334474664a9b14a1c1 2013-08-22 02:21:32 ....A 49587 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-06321960ca5bc5144fd71b372dcf9639f22de5b2fc4382e180d8872b3e13a9e9 2013-08-22 01:22:18 ....A 23240 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-188d5460bba38f4369e66b658de5375712e5d9abe79f64db764a43ba13702e42 2013-08-21 21:39:12 ....A 1395 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-2fff3241c98de690d71ab8a6e94ad94017676a4598021f74cef3f54aa0d6b33c 2013-08-22 05:06:32 ....A 23968 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-49845b390d2f1f0f41a27c34cc725c577b26ef119064d68fb88a24e29962ec68 2013-08-22 02:29:46 ....A 32556 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-5650484b033eb5ec667633fda8af6a7333300c6dd937e8892c886bf8695bd891 2013-08-21 22:36:40 ....A 24515 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-5cb1cc87acda595714a22a20eef364430536303644887d284e7f1fe5a773fbc9 2013-08-22 00:05:00 ....A 16469 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-5d7a7ed9df9e621c08b207f5e264b05082c61e70223652ba06e91435d3b772d0 2013-08-21 21:11:32 ....A 11240 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-95a7a7c83f52a0f06ece3679ecbc7bb5a68f9e2e20fc005e8b71576cc42be829 2013-08-21 18:20:18 ....A 7661 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-b1140a0a88c678bcda9750e5b79d62716b7a1b033af57735feeb81af88bc3425 2013-08-21 16:16:10 ....A 28191 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-da41b8bcc7e642d390e06051f7483a96c34282f406971169805bfd30fe908fe7 2013-08-21 18:55:00 ....A 23141 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-e955ff225e568fd84fc673f5ab3a0bb930c901512bab8674392cf91556684e45 2013-08-21 16:50:02 ....A 7271 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-f6dc2998b178bb0dd6b57373188b60a84d03a8958e5db23630dd023144ed95f4 2013-08-21 21:21:38 ....A 67561 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-f7e6812e50ff495539ee3afe84dd1cd62bd9d2edc8832b4aa62f599bdb78bfd6 2013-08-21 16:40:08 ....A 16865 Virusshare.00085/Trojan-Downloader.JS.Agent.gfj-fa24767426b7fae23f2db15036e1c61d00666687bac58835b47072cdf7fd95bf 2013-08-22 05:06:04 ....A 407676 Virusshare.00085/Trojan-Downloader.JS.Agent.gfk-18a5787cb0c1707c6cbd45688a7d0db559f7df6b2bc5f0496230deb6f8957367 2013-08-22 05:05:04 ....A 407668 Virusshare.00085/Trojan-Downloader.JS.Agent.gfk-39f1da395232b324fc7d51b05f9bb1d75f8af0ecb242867ccf7e7a4cbc6c9ae5 2013-08-21 18:17:30 ....A 408920 Virusshare.00085/Trojan-Downloader.JS.Agent.gfk-6115e65c7fb5f97a0acc32fafb8370153256f4c852add67b48fe700e06ae4532 2013-08-21 22:35:02 ....A 47655 Virusshare.00085/Trojan-Downloader.JS.Agent.gfx-e6816be568c6706cf4ed82b7e2b1b68002b4faa605fb006cbe65392157761567 2013-08-21 17:05:10 ....A 5166 Virusshare.00085/Trojan-Downloader.JS.Agent.ggb-82206956fe74a13a224320f92cb9e77f68874a15844001c3b67bfd816e0deb58 2013-08-21 22:32:26 ....A 5123 Virusshare.00085/Trojan-Downloader.JS.Agent.ggb-8dc0e18dad3f576918a9d2bf976fb023976354d0095c8b53deb4aec7223d41dd 2013-08-21 23:51:34 ....A 5551 Virusshare.00085/Trojan-Downloader.JS.Agent.ggb-973569656073e8978a20fd4c364e0c31159b1f02bb0aa339eb442cc57584d855 2013-08-21 18:56:50 ....A 27245 Virusshare.00085/Trojan-Downloader.JS.Agent.ggb-ae94ae48e2f6683187d77fd5ddb3ec4bd1f30b136ea4a21f75e65027c3518269 2013-08-21 19:19:32 ....A 5469 Virusshare.00085/Trojan-Downloader.JS.Agent.ggb-eaa33041eb42fec9c08fd13a85b2b357a4f02e29bcdbdac569646754743e7cab 2013-08-21 17:12:02 ....A 47699 Virusshare.00085/Trojan-Downloader.JS.Agent.ggc-404e29727dea2a7172547a958703ea9a17ed8941d4a06da6ab2d24351070d3ee 2013-08-21 22:29:16 ....A 47663 Virusshare.00085/Trojan-Downloader.JS.Agent.ggc-45b3023f366964416c0d4b405795b95d80cfe02f5a168836886f7e84a034784b 2013-08-21 18:11:12 ....A 12514 Virusshare.00085/Trojan-Downloader.JS.Agent.ggj-957e7a82c14684da497aeb50f244411d9ad44d3f0a61df2c4263079469e0ecfc 2013-08-22 02:26:20 ....A 77750 Virusshare.00085/Trojan-Downloader.JS.Agent.ggm-1657bf8cd14392f145a7d98a918d498e7d91b49ecdb2dd500c36afe3182ee83e 2013-08-22 02:43:52 ....A 3881 Virusshare.00085/Trojan-Downloader.JS.Agent.ggn-3645d42fdabf6cb02e3127239c70be10af25dbdc256bc6cc4dfdff73c5bea297 2013-08-21 16:45:56 ....A 7346 Virusshare.00085/Trojan-Downloader.JS.Agent.ghg-f0bad0cf654d9b4403bdc6cd8dbf0cc3e0a6b08a18c2b604a4294ab52dcfaacf 2013-08-21 17:03:24 ....A 9420 Virusshare.00085/Trojan-Downloader.JS.Agent.ghr-51693c8d725aa4cf5b19e320e2f6761d323d8e7ab3300817f4229b941a9116ec 2013-08-21 23:22:08 ....A 183901 Virusshare.00085/Trojan-Downloader.JS.Agent.ghy-d5dd490dadd45842167fa8678042512bbf024c9642779f77253b139f0fd2f4b1 2013-08-21 19:33:24 ....A 94217 Virusshare.00085/Trojan-Downloader.JS.Agent.gik-22f59781bc552ad58a688f70a7197df8aa59d06df7f0db3ab51a449f1d4ad50f 2013-08-21 22:58:54 ....A 171961 Virusshare.00085/Trojan-Downloader.JS.Agent.gim-f86b93143908c040997a909dad95d4d33dfbb8422cabf6a37a96218030989529 2013-08-21 23:21:50 ....A 32768 Virusshare.00085/Trojan-Downloader.JS.Agent.giu-308c54a15460498896f47e42a0d528c805f69cfa38277290ee50035ac2c9ab50 2013-08-21 20:08:40 ....A 7316 Virusshare.00085/Trojan-Downloader.JS.Agent.gjd-046bff44cc07f8478582760598d67687b9bfc24a1ff1c943463c9ffb77053dd7 2013-08-21 23:50:08 ....A 11690 Virusshare.00085/Trojan-Downloader.JS.Agent.gjd-68783a1e69344a5aa4e3274eadd3c163e6b4406868c7c67b170247a670e9219e 2013-08-21 19:37:42 ....A 14552 Virusshare.00085/Trojan-Downloader.JS.Agent.gjd-697fa77ee34eff826004d3c56bd0bea09fec8ca37be87fe4ba624ccddfd87a3e 2013-08-21 19:59:40 ....A 13423 Virusshare.00085/Trojan-Downloader.JS.Agent.gjd-8ba70f904871460a5fe12fd5a48411f6a28d6ebd642d876139da5e66be79137e 2013-08-21 18:27:36 ....A 11188 Virusshare.00085/Trojan-Downloader.JS.Agent.gjd-90b03b083b723930cee6dff3c251cacb99e0900177b303eb8f5bbec6fbb0cc71 2013-08-21 20:19:44 ....A 95369 Virusshare.00085/Trojan-Downloader.JS.Agent.gju-02e315e298e8fbdbc1804bff0b5e9ec1a171414263edf7fea0477d2b1f71e607 2013-08-21 23:10:52 ....A 30271 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-26a346a71fff3ea3a447852d62825c223f33942129a253a09e00ccf7a1ded85a 2013-08-22 01:21:12 ....A 24416 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-275879aa05c981e7e8eca8acd4bc981e91f1d115bcf3c8a8e67a618aaa69d431 2013-08-21 23:12:08 ....A 7029 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-2d8c8031064c5accd04c105b821d629f735b093f510c9141a8087f31f85b889c 2013-08-21 20:04:42 ....A 39660 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-412fc473bd755724eee85af17cb77f7d34e7128e5cbb910df5c33f2ee733c4f2 2013-08-22 00:12:06 ....A 117412 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-4442559cec76c995cfb35c3e017191d9c34c5bdb0d5d00f5fd37b44e7851973d 2013-08-21 21:55:40 ....A 30285 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-498823f877683ee2af4ab9e6922efd41a4d6b9f53b08f0225cbb4aead95b2b02 2013-08-21 16:58:32 ....A 5282 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-49972e72a5951c56c79ca6836d2874819f747eaa52ed2eacd17b05127bea1003 2013-08-21 18:31:08 ....A 162429 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-5c99a9143290adb9577c4ae55b20ffcb86d9c69fda11530aa2874b04dc4b9c8a 2013-08-21 20:41:38 ....A 30272 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-705d0ce046c1c2e3c8eba40cae9381d35c85ba3563b33ec96f6d030a1ccc6541 2013-08-21 17:24:36 ....A 31431 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-77960123ac0f9c4e7b6d5e9b98ddc3ec91ca888250f879f8270243cc8790d6b5 2013-08-21 23:02:46 ....A 30285 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-b21d7281cec97acf4b568efca362ae40e4d7cdad6349cf1a5179d7cca686c544 2013-08-21 15:34:06 ....A 140118 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-e7da50f80553e47a4c3594b1adc2c38f5a2d3c15522a18a3391267c4cdfd8398 2013-08-21 19:31:24 ....A 107640 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-f47cecb89d57643cb81a02287a3498b68d77908f8ada598dd85b48af8d9bd3eb 2013-08-21 21:48:54 ....A 30272 Virusshare.00085/Trojan-Downloader.JS.Agent.gkb-fa5368affbcea652186b162c0e695293223f6c7df748d4b5427ec04fa5276bd8 2013-08-21 20:02:48 ....A 96406 Virusshare.00085/Trojan-Downloader.JS.Agent.gkk-568885f71b47a667b910eb0e9bb4c033cc89f09546f2db95f3e505ac632a45cd 2013-08-21 21:24:08 ....A 96632 Virusshare.00085/Trojan-Downloader.JS.Agent.gkl-35d6f0cb6be7f8796cdd8bc23555bfb5c4373afd45ec9597f1be1c36be090170 2013-08-22 00:05:38 ....A 95781 Virusshare.00085/Trojan-Downloader.JS.Agent.gkl-4c68fe5a987c6fb7e289467b4301f5265c606feebb377dd9dcd004c2f9feab67 2013-08-22 04:44:40 ....A 96104 Virusshare.00085/Trojan-Downloader.JS.Agent.glf-0fc6221020b1fc156376910ec2fe9803f9710b8efaac34e4eec26cd8a4f2dfd7 2013-08-21 23:52:32 ....A 1562 Virusshare.00085/Trojan-Downloader.JS.Agent.gmf-b6adcaf21b311f90e59d9dd287b78f90313ac3ea0b5aa9a2ac3dfd00e274c73f 2013-08-21 16:16:36 ....A 122596 Virusshare.00085/Trojan-Downloader.JS.Agent.gmh-01fa2ae3c8b120df9526e97ee5a6f5b9d73ac65d884607ba92400b3905e2d176 2013-08-21 23:56:30 ....A 136148 Virusshare.00085/Trojan-Downloader.JS.Agent.gmh-12cbd914af72e0735d0a73f7d65a9368cb3e8b1edd872698a6585316852c73b2 2013-08-22 02:50:40 ....A 4415 Virusshare.00085/Trojan-Downloader.JS.Agent.gnk-184297a7f94a49d7516564ee4aae36865b915d8f0167464f50679a679ec53175 2013-08-22 04:06:48 ....A 17816 Virusshare.00085/Trojan-Downloader.JS.Agent.gnk-289d15324b1125067230386982985521575b788eb4bc5c87cd8a13254f6ade36 2013-08-22 02:01:48 ....A 2805 Virusshare.00085/Trojan-Downloader.JS.Agent.gnk-37019ff59696c671b4382374fea7f28ac80c7d0f692eb936a03876ab5bc4bab7 2013-08-22 03:11:18 ....A 29024 Virusshare.00085/Trojan-Downloader.JS.Agent.gnn-638953c73ac2d291073b093852e4528dd981915dac2e4e2823c49443c86e40e9 2013-08-21 21:30:38 ....A 16495 Virusshare.00085/Trojan-Downloader.JS.Agent.gnx-05b051fb1de2f874db5c894378b52201044cf814b0a47e886a39a5d0832a5fd1 2013-08-22 00:20:28 ....A 66188 Virusshare.00085/Trojan-Downloader.JS.Agent.goe-1e8a3975e9f3db62f1ff3f3f6826c4fd97fefb4d0191df1d6acf518d60ba583b 2013-08-22 02:07:04 ....A 40940 Virusshare.00085/Trojan-Downloader.JS.Agent.gol-55043d0889605c56c4304b6a89d82274cd927cb44c6a2799da2b48b517f6cb76 2013-08-21 20:15:06 ....A 5043 Virusshare.00085/Trojan-Downloader.JS.Agent.goy-5902cbefa2cc5fa652aab64997702207967e545f692e6e655f6e9aaa82f86a01 2013-08-22 02:30:28 ....A 7268 Virusshare.00085/Trojan-Downloader.JS.Agent.gpg-5642af7c3a75c9a4bbfa054b65bd8b1f597d52d8066a05868deef51323aa8090 2013-08-22 02:56:10 ....A 24285 Virusshare.00085/Trojan-Downloader.JS.Agent.gpj-70457c50114af556a9e280caa1f87b4c73cc97a3ab072db38e490404c7a13ea8 2013-08-21 23:44:50 ....A 1879 Virusshare.00085/Trojan-Downloader.JS.Agent.gpj-a82145177dd87006ad9701359b8b7bb87acd631aab2bb0d29df1dab1f87f883b 2013-08-21 21:02:24 ....A 6006 Virusshare.00085/Trojan-Downloader.JS.Agent.gpj-faa90a310cd9c4d26240f7439fd6c6a0f3f79b2cf9cfabb58542ecc9dc4baaa9 2013-08-22 02:35:42 ....A 42815 Virusshare.00085/Trojan-Downloader.JS.Agent.gpk-4517ba231e80908555d5ebe0fd1036d35764efcf58fcaa73f2108157af39d7d6 2013-08-22 02:27:56 ....A 16085 Virusshare.00085/Trojan-Downloader.JS.Agent.gpk-473e63bc13f323a079c46da6c437eac4286c7b20f03c4785b68b527cb5dbd02d 2013-08-22 04:52:14 ....A 93345 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-078a803da085a5678c8bcf3318cc577d523321080f1d1a91e3d98985695125f3 2013-08-22 02:03:44 ....A 88928 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-280c77a40b7781b8db424f8a167a63334918cd8115d27b4ceb048149b0631135 2013-08-22 01:41:04 ....A 20744 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-370f30ab7154961b5dde72afd972f27cdde0996dec95b4c4f2d6a638b996dbb4 2013-08-22 02:21:18 ....A 67354 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-4723b15a5f4aa472b7e553a865e97da07e1b4ec52bbfeb6eb55cf14ecee6604c 2013-08-22 03:04:30 ....A 108852 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-553741ec47ad6751436792bae3ae103547e9806af366de6c3d7d6175488614d6 2013-08-22 02:37:02 ....A 6906 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-5760e2ca10a35e4f761a6745abb29280de60d6caa76632e7dfbfb17cc770ee57 2013-08-22 02:51:30 ....A 139645 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-645aa6440cad4051e5aec020ec5fbfb31e20a7f5605ba8203569abcddc26382f 2013-08-21 17:31:44 ....A 3636 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-70c6373b6972ebf8e8bd16a65079f8e19257b9a6c1caddc69a9865b9429603dd 2013-08-21 21:28:06 ....A 12180 Virusshare.00085/Trojan-Downloader.JS.Agent.gpp-a1b9a32ac72e5f1ed8f90f9348f3214d6c05507911ae3b090851e68456138d6f 2013-08-22 01:40:58 ....A 42318 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-18463ed55dc96275d715cbb9c9a13eeadb6914e83181af36a5eecb636ad5ef90 2013-08-22 00:37:20 ....A 41807 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-191ba18255015c3e6b2e787d31cc58d0a5ad95181e25289cd2623fd1b6c310a5 2013-08-22 02:03:00 ....A 37927 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-3799ee77f5afea29e09f27323d2f6bb7b9d5e29493ad2ac7b5ae78d671ac63e6 2013-08-22 03:10:58 ....A 31816 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-45815b986091ea90fb4a5b88dbbb45f455014c0c8ecfe26c1ba5c6f6455583cb 2013-08-22 03:59:48 ....A 32231 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-6336f812bd077f18e784ee06044249f3ca8681858806259db31f968f379d6117 2013-08-22 03:58:52 ....A 13515 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-68eda76159f7db246b5e091b60560dba591309ac9a21b49eb34ebb0b2a26f8f0 2013-08-22 02:29:10 ....A 52814 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-695b59136a779ef952fbd08aa28311dc8fc54d34472a858da2abd3ae1e4c6aec 2013-08-22 02:43:56 ....A 82681 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-69d455d0bc64a371553266b45a303472ae4b698df6d444b1fa670f7082829879 2013-08-21 19:05:28 ....A 51278 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-8aa8264b9920f544958c9e4b0ad2401c67024418eacbfd54b171a2c69cb5c6db 2013-08-21 15:34:26 ....A 22024 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-b9fb55dbbdca4c87299c9b066b5299a1ecd0ae722ba417aed3f8367908b2d420 2013-08-21 21:08:16 ....A 22059 Virusshare.00085/Trojan-Downloader.JS.Agent.gqc-ec7697cd24082d5899fdb8179c2d0a2df1dab4dde3db84211ae445dec9a8b06f 2013-08-22 01:23:58 ....A 3506 Virusshare.00085/Trojan-Downloader.JS.Agent.gqu-1802dc61f5a424b0916c6dca5b6f359604d9b202d3e02dcf549b68b7bc6519ec 2013-08-22 02:04:50 ....A 5192 Virusshare.00085/Trojan-Downloader.JS.Agent.gqu-3785df9a379fcfa4a33f712f97abe2532457b5e62c6aa236b400b4d2dfb8ccd7 2013-08-22 02:42:40 ....A 11388 Virusshare.00085/Trojan-Downloader.JS.Agent.gqu-3799f20bf617c1fd39faa1d5a5e288450baf0359cdc4ce3e8d4aa2a5a3993d55 2013-08-22 01:21:34 ....A 3821 Virusshare.00085/Trojan-Downloader.JS.Agent.gqu-446a3ab64eda97e73a05523f0db82349a7cf1689442a1325589ed4d0a55768d4 2013-08-22 02:45:54 ....A 5802 Virusshare.00085/Trojan-Downloader.JS.Agent.gqu-542501b38e4155e103b81669365a559f736e17b6111992977595edf8b77186b5 2013-08-21 23:42:50 ....A 5249 Virusshare.00085/Trojan-Downloader.JS.Agent.gqu-a596b5d9133c2fd260a09098a60fe02482cecc763e60b2e1754077278ffc0792 2013-08-22 03:34:00 ....A 2156 Virusshare.00085/Trojan-Downloader.JS.Agent.gqy-1708899bf8a53ed22def2cd379294e70a43c54245b28e936f89d754efc6fc64c 2013-08-21 20:33:10 ....A 20763 Virusshare.00085/Trojan-Downloader.JS.Agent.gqy-4c400b8433b5bfa534a146b1a481bcf4c7b4716ce9ba7d3b6e4fdc08e20899aa 2013-08-21 19:31:58 ....A 8084 Virusshare.00085/Trojan-Downloader.JS.Agent.gqy-71c33a0edd46b19b2864d217b13cf342a8329123381b11e29931f4b770af3380 2013-08-21 16:55:54 ....A 125173 Virusshare.00085/Trojan-Downloader.JS.Agent.gqy-b61a9e6ac38ea41b3309e2e12076a7086c8bd5dd5f48d6f142fc23988bf03a81 2013-08-21 22:05:36 ....A 8192 Virusshare.00085/Trojan-Downloader.JS.Agent.gqy-d0192992677c0678ea9a5f5ea03934f00c5eb6dc52cca0054027e6eaa535dd01 2013-08-22 03:20:12 ....A 34431 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-07363f8328c31e8710607a4e375ca278d886e3294f8851b3d836511a5708946d 2013-08-21 23:31:30 ....A 26157 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-0c77a5e9ff2903141c2fed91fcfb7e92ca8bae2ebf17dc4d752cda2c8773346c 2013-08-21 22:13:32 ....A 26010 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-2f840882484897897b50a166b6dd13bb9b1bc2a40f2b3327c9964e8d9462f68f 2013-08-21 18:17:40 ....A 25897 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-4310a0e34502e9f8990a2bb6eafcc7900ad8f552f194e4f66b20f57723f43ce3 2013-08-21 20:25:58 ....A 25981 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-4852a618c60db4e2a0495afeb4bd7a91f7e6c0f1f7cea1ac7cb11f16526c9b37 2013-08-22 03:50:38 ....A 34463 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-54968735f0d1830d52835c0e83d9057b737e832b97a263183b20a6ec59733f0b 2013-08-21 20:26:18 ....A 25152 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-6de67e934f64bdd7606be43ba616fb9cde65d7def20e2b15bb3215b9a9a60e1c 2013-08-22 01:51:22 ....A 34982 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-70aebc2003f57abf648a68bc20d9cf02cd08b31f5d48f86a9f27164135ddc39c 2013-08-21 17:59:54 ....A 25931 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-c613c6bd7342a267e88ddbcb1de3ad30c41cd803956fcdbf91de61bc6b49b613 2013-08-21 19:49:06 ....A 26040 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-ce7b14a7a6d7f3265d084666c572c426b049e201ab9128a2e7b45dd884fb2df8 2013-08-21 20:32:46 ....A 25537 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-d760d56218a946cb8882ea06878dd10c591a181d274fce4c26e64cf027d9f9d2 2013-08-21 20:32:44 ....A 25655 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-dbb13c93d9057eaefb60a35a8a636440c757800afa8a6f4654c1c5a929cd3865 2013-08-21 17:23:52 ....A 25954 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-e419261e4ce36c937c93e31667ba7d01f97178d0914daf1aed4c577232f8ca94 2013-08-21 16:02:22 ....A 26077 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-e42bf05b55f86526102a4d97025f76ea1d78c37c99447c43101b026675648e53 2013-08-21 20:08:56 ....A 15627 Virusshare.00085/Trojan-Downloader.JS.Agent.grd-f1a37e38419aa95f9ad54a31e0ed625351f011b17810c4a6410f5fae801372d8 2013-08-22 00:11:44 ....A 59416 Virusshare.00085/Trojan-Downloader.JS.Agent.grn-444bda9bd26007f395634ab45a8ba686abe4e97dbc0f6a62eaf0f39ee2ed1507 2013-08-22 01:16:40 ....A 59417 Virusshare.00085/Trojan-Downloader.JS.Agent.grn-63ece7e833708a1e423a8f685c5e4917e68d95bdb6dfd48927c5bd61ca5eef9f 2013-08-22 04:05:22 ....A 17381 Virusshare.00085/Trojan-Downloader.JS.Agent.grt-2723f0a0b5b1490ce65095e236068d9464f7b618c41f3f3e8c0c764d78c51dbd 2013-08-22 03:23:20 ....A 14054 Virusshare.00085/Trojan-Downloader.JS.Agent.grt-2732ed6759e7dc3ece980580279734d068cd118f76b9f6ea78e96450be2cc47e 2013-08-22 04:04:30 ....A 19871 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-065d63e2428ca47d816ef981533f737071fa4b0df289fde6d73a1649ec19cec7 2013-08-22 02:24:04 ....A 97810 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-158420e6b1c380e8ed7fb47c90a5a626b3f42288261f4f7b38aed9d1ac572996 2013-08-22 01:25:58 ....A 14446 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-366334ad421b4685cd621eb265688c12da8386b173da052addb5e44e7cb8cc30 2013-08-22 03:45:30 ....A 16066 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-453138c09e2e1eca9781068b2479517cd373abb21beb8451e513de45ce848c3e 2013-08-22 01:49:26 ....A 4697 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-56547384f20bf6bc84044de1123b646b03de15aeccb81caaaac4c995a3828816 2013-08-22 01:22:50 ....A 12245 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-567537564d90e28489d84bcac2b6715ef83de3808c82d3e3ba2d75377aaf479d 2013-08-21 22:42:02 ....A 9897 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-68ac3a47e43d214d79f1e3fa3e67685819fad4b9eaab1fd08455337cec00d375 2013-08-22 03:58:44 ....A 17679 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-697df645680d0ba62119162b3a9e47b318df85ca5efe3f5e625ce661d3b9e968 2013-08-22 02:12:02 ....A 7782 Virusshare.00085/Trojan-Downloader.JS.Agent.gry-69f4927cf21018289f980e6971cb213d389c160b5f01c6939ffa16d0f18cba36 2013-08-21 18:29:40 ....A 28181 Virusshare.00085/Trojan-Downloader.JS.Agent.gsf-1e18901fd8f27913657c9df5135305bc5661382e223c5165ec501aad4e71e994 2013-08-21 15:47:20 ....A 3765 Virusshare.00085/Trojan-Downloader.JS.Agent.gsf-ac5ebf57c02b4b656fe7954f659afadc6c1b81d883714f16ff725c03feada090 2013-08-21 20:42:50 ....A 19675 Virusshare.00085/Trojan-Downloader.JS.Agent.gsf-f6fdf99eba18a85e48f1a06972b725c36e24a282b278a96c81ee2aa97e351703 2013-08-21 19:01:26 ....A 24960 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-1a38fe061325989e9ddac03ab96f6aa1df79f01c6816619c3b44d96ce44445bf 2013-08-21 22:29:30 ....A 29083 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-4bd666122bffb8adcbf739cb669e75e57d482863d3b58444f26230dd0ebbeecf 2013-08-21 22:31:34 ....A 28138 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-5909b224af2f2ff1b2d6b664b0326fb2d9a80f5eb3720c4c4fb1102ae85e46b9 2013-08-21 20:31:10 ....A 29069 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-6cf23b6490a811d15abed4dc462960816f8d715d3f900063a21d3ce779ed326e 2013-08-21 22:45:46 ....A 29083 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-a2d2319b21bb31ea9c392c963a6a7e14ca88d1e7f37c4703280712316c3e8483 2013-08-21 16:05:42 ....A 29147 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-bdf37ce41ab60c16b02506f10d4fe2bc4460aa9ff5fc37856ac3c85a069f3f95 2013-08-21 17:20:54 ....A 28967 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-d54076df599064d17771e4e2a9064bd50ac038ad24e8f322dd7a7df9d33c7b3e 2013-08-21 17:07:52 ....A 29148 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-e97eed63d9e8d92b62c573f960dba925f3cd9d302ffa8665d23e87e974e7f44f 2013-08-21 22:18:12 ....A 22262 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-ed0669a698bc5191c08d09675b0f63e3de43eb0481b031655c19d5a7e4f42125 2013-08-21 22:47:26 ....A 29321 Virusshare.00085/Trojan-Downloader.JS.Agent.gss-fdd70101b17ff14918e0738a14e8d59d10ec611373d1f3bef394c5d2a79c7f8d 2013-08-21 22:42:42 ....A 82078 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-39eb7314d96c069567be3b66964f2b743ed97edb9343ffbf50aa45f748a4c33c 2013-08-22 04:30:50 ....A 82080 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-495c0ae0a39745f908cee41667e43a2e12da511d4c6ed09568c05d45a3439e33 2013-08-22 00:04:02 ....A 23271 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-544395fd3081238c5832b3217223cc24339a4703f7b890e732d83771a3e4b929 2013-08-22 02:25:08 ....A 10834 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-55598591490a15a0f6274bb09a2d39290d1fde8769f39f266f7cecaf5c77477c 2013-08-22 04:52:52 ....A 9167 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-7097e794028d24cb3d3279f9dfbd90d414d1e11bfbb8a2ee26b7c3b79be42b1c 2013-08-21 18:55:32 ....A 14514 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-8bc1f1204db46d8f7f104792f5932ecad527808163f76dc8b83fec0e8e781448 2013-08-21 21:12:08 ....A 71108 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-8f84f3eb78d610afd66a70bfee08fac46087a3794eeca0d996c2991e67da0c06 2013-08-21 21:06:42 ....A 25897 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-9ca98850dcc8482330fe1b7deaab622e6adcfbb896a428c281d9c258252785d7 2013-08-21 19:00:36 ....A 119913 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-a8d807b6c57e3562cd859f56c7270b63fe69c0fc19b5da676bf7dbd00b523606 2013-08-21 19:38:42 ....A 73503 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-d20ef71816104e3876155ed2542dddc53c0672b652342ac9207c311e3bf18e66 2013-08-22 04:20:10 ....A 10632 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-dcf9afcf64c6dc7bf93723b15237336fb5f49be7ca2d2a9cff1cff937c6ca8cd 2013-08-21 22:33:16 ....A 10006 Virusshare.00085/Trojan-Downloader.JS.Agent.gsv-e154c8fb0096df6dddce88f43a9a9c2e2dca292df34a639b845e7a1539420474 2013-08-22 01:19:08 ....A 176987 Virusshare.00085/Trojan-Downloader.JS.Agent.gsw-087dda0a3c0990ef6201638cda44fbcbea44307533d521e4aa18d61d4a65b090 2013-08-22 02:27:46 ....A 118309 Virusshare.00085/Trojan-Downloader.JS.Agent.gsw-256665449863832f92a991fa0ad658779ccf236245d36d4d86cc7111734df71f 2013-08-22 02:03:00 ....A 50733 Virusshare.00085/Trojan-Downloader.JS.Agent.gsw-6431b12e254b06b866c2c13a084ac56507e4c6895cec17f4ee82e4a63e5f4326 2013-08-22 01:22:20 ....A 176633 Virusshare.00085/Trojan-Downloader.JS.Agent.gsw-7006c3b84f6ebb1a0556908b383e92414e4db9db8c7159a16ee0c808d9347a06 2013-08-21 15:44:40 ....A 22792 Virusshare.00085/Trojan-Downloader.JS.Agent.gsw-a296f2c90081d39dd1930ed8437b6099f9820823be0af36dc865b16c313ec008 2013-08-21 18:47:32 ....A 12936 Virusshare.00085/Trojan-Downloader.JS.Agent.gtg-408ded17a3090c9084166d643c04806cdec456cc9b75ec4d8ebe99fd80113d3d 2013-08-21 22:04:50 ....A 15486 Virusshare.00085/Trojan-Downloader.JS.Agent.gtg-b03a2faa7fd11f2794f310c6b5566b4e1bcfeeeb0aca3e03bbe926e9131ad04a 2013-08-22 00:11:54 ....A 20276 Virusshare.00085/Trojan-Downloader.JS.Agent.gup-157158169a052d1f29f872fe120234078ee5b329b43fcc0c59a3c5872fe100c1 2013-08-22 02:24:52 ....A 4444 Virusshare.00085/Trojan-Downloader.JS.Agent.gup-158a09e233a372e321457d9ac8c22e476d288c2bf37eff27a2d3da0a82ccd095 2013-08-21 19:28:12 ....A 573424 Virusshare.00085/Trojan-Downloader.JS.Agent.gup-6766d9994bb2cc1e4bdb1b03fe5db36c32d7ea0eef79945b46f46148a56f1471 2013-08-22 01:37:40 ....A 588813 Virusshare.00085/Trojan-Downloader.JS.Agent.gup-7044db058db75e3ad4e78206c3388d3c876a27704a8779bad067a9f88e5036e5 2013-08-21 19:28:22 ....A 39780 Virusshare.00085/Trojan-Downloader.JS.Agent.gup-fa840948665bd18f3d493add6a878c572ae77ddde4e17a59d77009cd9f56e2de 2013-08-21 22:15:20 ....A 7479 Virusshare.00085/Trojan-Downloader.JS.Agent.gup-fb48e61a3db43f32233449b0dd3eb28c572cb2a06728abbc0ca3d50947282ded 2013-08-21 17:44:12 ....A 20341 Virusshare.00085/Trojan-Downloader.JS.Agent.guy-7c8305c84b4a1acf6a98ed06dd88e397a7d36f064a928809361d8b63bddef7ad 2013-08-21 21:02:34 ....A 25821 Virusshare.00085/Trojan-Downloader.JS.Agent.gvi-1bdac9822cfc9b7b8ca0be92bc2848c617c5a24c6a04d1e39214fe9c5724ecb8 2013-08-21 15:43:56 ....A 17959 Virusshare.00085/Trojan-Downloader.JS.Agent.gvi-4c0f7be8fdc59ec61589d4c4eece1637bf5334f8ba8fabd053c0ebcc74e6fb6d 2013-08-22 00:01:20 ....A 18385 Virusshare.00085/Trojan-Downloader.JS.Agent.gvi-56264cfe845f003ad67c85be38b25ab8451310c1df4d64551d19e9afef17a4fd 2013-08-21 18:45:10 ....A 6791 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-0ae78706cab8cde2b4688ba2f2987d6fc913149535e285bac1433feb7039a3cb 2013-08-21 21:11:08 ....A 15987 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-0b54f6637f4e46db9a78b8c77467ed3765c447637065ef577acec8ad328315f3 2013-08-21 22:52:54 ....A 22233 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-10a17ed14fb3d7112fdf8a43f9c65888bd38810264addddf7ca76bf73f311068 2013-08-21 20:49:22 ....A 9032 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-12239c995609242973975c5a3b4a59189ba5efe69a953a7f99a8bea215a8abe8 2013-08-21 21:01:32 ....A 22075 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-1306e0a7f29d16c49e6247bf4e5a72a7217934640582a478538b664ea5c02523 2013-08-21 23:39:56 ....A 49689 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-19763e407853878353d27216e7f1bf01cbcb5a6a42e45ad608b328f28de84dc8 2013-08-21 22:16:48 ....A 70441 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-1bf80a9ab4aa6b55e787f52ebe9d06bdbdeb7ebae075cb3831e538c3d7640554 2013-08-21 16:35:58 ....A 22226 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-21bba932da07111c0f8bbf21cd8dd50477d8aca1ec8f423a68ae7cbc5f15d75e 2013-08-21 19:35:20 ....A 138050 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-227e7a66f5a5e72c6375aa83c2a0583ae646b46c02bdf469876ea91c2764fd51 2013-08-21 22:49:34 ....A 35519 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-227ee78b57710165a7a453dc7418d60ae3b161c9874417d8088070e0711517bd 2013-08-21 18:36:06 ....A 33323 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-24043d105969c161aa71733b03b75048fce2f7fc67d318c6c113ea1f13b00c18 2013-08-21 19:57:48 ....A 24113 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-29c96aa0aec838c4506a49e9f7db8ab03b76610d72e9faaf816f6f829881fd37 2013-08-21 19:08:46 ....A 17704 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-29d8486f7d532c9844acf57a62e3a73f982400e240aeb05e72e153946d2a717c 2013-08-21 23:55:06 ....A 61294 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-2a04f23302f70fe299b4522901d05c056e5af1015dfaf4650fa57203907fbebc 2013-08-21 16:51:12 ....A 47493 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-2a4e4e259d76ee68bca53623f5d3061916a9204ae8e0bdda7da57a74a8b4c491 2013-08-21 15:52:34 ....A 55563 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-2ad540735303a17dc38f200ef362be9487b00e79d0f13ecea4992bfcb611da28 2013-08-21 20:13:00 ....A 5584 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-2d79615088db2b4107a523e46023ee22be6c897d401d19016cccd5d4eb2a94db 2013-08-21 17:44:32 ....A 18216 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-2fc698256a996aa078de454761478a76dcb43c94bfbf7cf2e0da0422f212702d 2013-08-21 22:49:36 ....A 19767 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-30644fc677719084a2879d85003525bf5f668efddb85b25260819c87201b2859 2013-08-21 22:22:38 ....A 20674 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-309af4ee31e99a381a3d7b5fea0549d6614e087a7bd0f31499882dddd1a9bf37 2013-08-21 21:08:32 ....A 4781 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-388d9a73d406c50fa02b4318143b9fea5109bdc3a8bc23cd33e2190d94cd14a7 2013-08-21 19:47:36 ....A 17164 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-3acdd50b662edd776100aedcf4f934ada84b413797e58906a06a92c4a1d57ff8 2013-08-21 21:44:00 ....A 21873 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-3c324e1a0080e5ec2bf36ba7320cfcb50e06bf95fdf4ff1687d6458b28170b8a 2013-08-21 18:50:46 ....A 21623 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-3e7ae234d0f2d7c4336fd5de0fa86d557d5ca4a480c3393368217eaff746ef44 2013-08-21 21:06:10 ....A 19279 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-44f77b6a0f87b351ac12de057fbcc540cce0640ecf8700418fc06bfc64604078 2013-08-21 18:29:52 ....A 19457 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-4591c860920f6b427bd79a276356570792db371cdb3a88830102cff9ca60d409 2013-08-21 20:39:42 ....A 32516 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-46be883eb1a022d6b4813582307f3038936bebffb8129161c6fe01f730939c84 2013-08-21 23:50:54 ....A 370291 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-47fa46d9ca2ad6a8587b973bfaa96a0595ee8df516f6e98473b4859fba7cf510 2013-08-21 23:15:26 ....A 137228 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-48a809d2b7dfc369ed318d1ced8888bfc11beac824b00ec501d83f46d11fc522 2013-08-21 21:26:00 ....A 19995 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-4b317dcb7d6805a5efe9743f61e47c43c8ce85649e5d74c305916189dc43dec1 2013-08-21 16:14:22 ....A 9681 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-4c50b4c7621bf5f80b8690f3e556d087f5b11374ae2c163827b398d1ed89444c 2013-08-21 22:09:44 ....A 21079 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-4d77e701fedffcdafe1561b5d30ae2e0341c68f6d60cd9fa7855234e2f4cad7e 2013-08-21 19:27:28 ....A 20031 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-53f7886ab9106bec9f691532a4e93f0bed306e3c846cf788bb179822472affe6 2013-08-21 21:59:14 ....A 7645 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-5574568b32318b64a41ec579a125dff49d4d9b4b9e2d224ce88c1ae0b6f54490 2013-08-21 17:47:40 ....A 19817 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-55a230830b31befb10a42266a3094a8ed033f69ba51bca99512d65ecdbe55e62 2013-08-21 22:15:20 ....A 24067 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-56e1a37ecabbd0412a63d865dfdda98f2f7d8fe9d38c57a18d6cb09235cd1e42 2013-08-21 20:45:04 ....A 36765 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-5839b00783e4e53d8f6a8d71999ff4e25099f7b623bc4d99b880cfd57ecd66d8 2013-08-21 21:40:52 ....A 17710 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-5ed6c858243173994f61a89a27a3aebbfcc89765380ec3b7f504a30b0ec486eb 2013-08-21 23:04:02 ....A 9214 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-60f3849ae858c860a77b70192ffae8dff0428357e02ba03fd01aa83b5bd2a707 2013-08-21 21:07:40 ....A 37400 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-631a418c91d70dc66a976cb6f453a371385d4fd3d2be11ee9320e21f7c590f9c 2013-08-21 19:50:00 ....A 30691 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-631fe9d6f58f5f9dd1b50d955c59e2ec1f9ba1807a17866ca8b19d8b45a800a7 2013-08-22 03:45:32 ....A 135491 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-6339a34242f39746f1d6fe209f2596900666412ea208fe6b7d6498cb4fddd567 2013-08-21 23:29:48 ....A 21823 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-64f4dc2b73485e784765ca42750a4b2b01db34e9001648109c30bd8815190740 2013-08-21 19:32:08 ....A 9142 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-66464ef958db7d445b9900192e9ba1a9666fc191c437e2d913bd666cb7e2cccd 2013-08-21 19:44:16 ....A 15080 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-6748ca3fe71b2b42cfa5a43202cd60825cfd2dfd12252c9ebd17960fe8fc3725 2013-08-21 22:27:14 ....A 19919 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-688963d08c01bf17a8f79fd95990d190ce3049055ee6cc99778c989d7c951408 2013-08-21 17:59:06 ....A 70435 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-6a8d2265d895033007b36138af28085ab499aea0eac92c182509861f3043421d 2013-08-21 22:12:38 ....A 11596 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-6b7acb68eae69930a85c5c3783c51f9692c59ab525e596b4776d51c4abcf9f03 2013-08-21 16:05:12 ....A 24200 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-6f167cb06e0375af36ebb98bd8de93b4d16e72e5a4441747de450c41111d73f4 2013-08-21 16:56:18 ....A 19474 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-710e4054c644763fc70fe6c01909df4b3b86d27346bf9ce62068456f4ef3998e 2013-08-21 15:59:24 ....A 14403 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-718e9412081b61c06129a8c4c7508bdfac6aedff51478cc63b40dac75102cc11 2013-08-21 18:23:02 ....A 20903 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-71d8cf9180420d85b54ff0a232043b64a857e6513154238b516019905205d205 2013-08-21 17:45:46 ....A 22306 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-758a9009664d38443561dab93197f73bb4b876e3630148293634a497aa5024f1 2013-08-21 20:46:36 ....A 70435 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-75b8dc3967642475e499a9f1b036bad68d3badb078cdffc67f75dd766bd5f37f 2013-08-21 20:00:34 ....A 41928 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-7b035c1634c6a33ce2b2177f2e763571114ea931dc7b9c22565a079537861a30 2013-08-21 21:19:00 ....A 90360 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-7c6fcfd4003c65d61920d6d0d633dfb0d1685a2dc78e414e3ef3e33c40e99ba6 2013-08-21 23:47:44 ....A 94334 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-7df6765e86f23fd7871d300cd44d21258ab87fc19c304548de36f09b23db18ed 2013-08-21 19:05:58 ....A 17242 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-7f5910d3963ca7e3ae68d140ebe2c0c5fb7e8c5e8dd5f80f3ab61acea7a4146a 2013-08-21 16:01:14 ....A 44275 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-86bad2455e92496f2b2e69f89e9a198da1e5c3e933d61d2f82f4a9ba06420c14 2013-08-21 20:12:00 ....A 18857 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-891b4d88065d13baef623c4a983ed082117f3fbc8a0a9350db3ba77968fda879 2013-08-22 00:24:02 ....A 39280 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-897a68a9e09b442dcd7f2684bc73a94a1a9549245c1957d7dcb38f31e8b84e26 2013-08-21 21:34:32 ....A 19097 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-8c057089e54c00c02099174f8ba5cf05af064e01805d09130affc305a67d3663 2013-08-21 15:41:06 ....A 11691 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-8e3f0f93c5014770d3d0f2ff19d924d073c39e4859cb7c010c9c2d23f420e9db 2013-08-21 21:55:08 ....A 5018 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-92b85172204fc6694c6ad7297c55fb65902eca9bbe431a8dad8ab1b3085868ff 2013-08-21 18:58:34 ....A 22301 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-94d7c51c8d32e1c4e64c172c844ac14819a11bd8cc3d76554b06e2936802db5f 2013-08-21 19:20:42 ....A 24590 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-99245865c89366abcda771bba7b7f8ed550f4cd3eb730b63b679f404dd6af022 2013-08-21 21:48:52 ....A 35610 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-9b2743d874b1cf39d23c3340b87272ddf4a19118283f9583a06a532f7253eabc 2013-08-21 21:24:20 ....A 107577 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-9c4ca4e9092e19900b40a110cf15dd67c10fe0577909894e70e4eef75d71d077 2013-08-21 18:39:48 ....A 89712 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-9c593cf10bb1aa012fec3f30bc54930edba2fd02719ec37431ad9d9af30f1f2d 2013-08-21 17:45:46 ....A 16681 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-9dc503220850c2cbf2cd08901045e567aa8a5218a8202045f4eb88cbe12c41a5 2013-08-21 23:10:40 ....A 17787 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-a38daf4324338a5ca5a5fd5a16d33500e6debed1e9b169e9843637d1d13cea94 2013-08-21 22:42:42 ....A 24590 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-a5008d76e31907493f6320839722ae63eb8f95702d16dade077a2243f5f8da49 2013-08-21 19:38:48 ....A 49689 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-af0aa8eeebc3f6e76572c008ba33094b89ed5e6f6c4fe474962997b421e8e6c7 2013-08-21 18:38:10 ....A 40378 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-b03162c67ec4c70c19b340f9e1d040e539b7e4c746bf1f67bc727f5f4184080c 2013-08-21 20:26:20 ....A 28923 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-b0be3b3a23cd1c729af1ad449c3679bba08370b4b3619cc3607c5998eb01ec41 2013-08-21 22:47:22 ....A 16708 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-b5dca2315774f535b3b8c911bc4a84c7e0070b73e46b8d7c94ce46ab5dc2c921 2013-08-21 19:43:48 ....A 6879 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-b72d1e7b053f93644844e1c99eeff14aaa7d9a3b599597bdebbb62ca1d1c3ddf 2013-08-21 23:49:04 ....A 48320 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-b7f5f764901cac1b8c2fbf5e9ee433ff55a9dd37fd1967794ef6680770fe5521 2013-08-21 22:11:38 ....A 17164 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-bbdbc9f90de0e24e76699962d036adc646c0310ebd2f58962d9db582ec642228 2013-08-21 20:25:50 ....A 44275 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-befae2a8d5f1998ea045a42afc7b6e43b55b1ccb04d7520cd3f4174323154961 2013-08-21 16:01:52 ....A 18580 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-c7ea748f6a471d47efe3345af2b78f53c4659e746e5b7f916ab810df8b386b37 2013-08-21 23:49:18 ....A 35404 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-cc0a04ce9ee77d8304b2cb82ae108f8ab831bf9dbb3c12e276e8f8b29fe7efcb 2013-08-21 18:17:10 ....A 22287 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-cda61aba854ff979411c0c05d9ee0a98b591b55fb5b4f633a23904f58822ab04 2013-08-21 18:39:24 ....A 72369 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d05d3ba034b8915d7a64c8b18679554b81d6065c7e291f48ffa6784460f2bfad 2013-08-21 18:44:56 ....A 45045 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d11995c642d15f97d49417ee189fd3a1ea6d54d0845a6158dd01ed9733c43a9a 2013-08-21 20:45:52 ....A 17087 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d18f7861e02ca81a374d7c54bd3093a45543841d3b2cdcee80d3c2e09ead8e69 2013-08-22 04:31:58 ....A 11682 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d2b6824e8aa0a93138914fde8bab5f8114b4c3490b6ed35c693b6f639b163d0e 2013-08-21 16:01:44 ....A 19539 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d2b7dcd211c5082e9cf2aa97cef88c2a4e83e5a5b641f03be9c57d511e66d02e 2013-08-21 22:44:28 ....A 19018 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d5151bf5ec0fb274fd66ab084729ab2ffb1a6307b7d10ea34e53e6c323cb85f5 2013-08-21 19:05:12 ....A 24590 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d63c5d3a9e43dd7aaf2a504fcb7a5bccd175a7273be6d1cefd3dfe8e241a5f33 2013-08-21 18:16:08 ....A 25817 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d74d3be9a1515764d9cc552ac56bb4542c1db973e0a15d0fee6e8f71129191f9 2013-08-21 21:37:52 ....A 45045 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d83f45d891b3a458a750bf3e03602f955b506118893562a9782383ee8d22da82 2013-08-21 22:59:26 ....A 18641 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d879e11fe280ad880331308b442a050ff041e2589044ed7e09dbe9309927074b 2013-08-21 16:20:26 ....A 37091 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d884a943efa78667a18451c3be10fc0a13e39d57c93779a77c11e3b3c1cfbada 2013-08-21 23:39:14 ....A 70441 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-d9221197f622342f97ce03f295b6b775d10dff805d00c1f52e7c2786b6d268c2 2013-08-21 16:57:54 ....A 97028 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-da01fd913a88957a49f680d162ae5e6a744d8ccd3fd469a59b9603e6898e8e6c 2013-08-21 22:54:12 ....A 339724 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-db10f992989f2f997a8fc3ff548f66b435d486b67fa843372dce42b7f8a7b2c8 2013-08-21 22:00:08 ....A 16710 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-dd46122775f94c00f6e19d0a2d182058e8c2efbf0011b16700c5308d3be2d277 2013-08-21 22:36:08 ....A 19171 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-deae424c8f000d4b616201e881766310d018428c52be858eeb0e987d13cf6847 2013-08-21 18:21:20 ....A 16721 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-e0ba05156b04efd73b59437b2fa9d6b39ad8cabc46b77e54dd9d0eb811230295 2013-08-21 20:46:22 ....A 29306 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-e42c157f41009229f2eb7bcfe5eff422b88de9176956ef94c7cdd9a2c7f934b8 2013-08-21 15:42:56 ....A 27474 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-e7aa4d4399f697057f8f3caf3df6fe7e1fb8f15f571d9a0f07ea3f71870f3379 2013-08-21 21:46:04 ....A 14653 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-eae06786a1bb5a818a406f53644cc9c904e0c637b0bdc0e00ac1af5a522c8b06 2013-08-21 22:05:10 ....A 45531 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-f48e75656ff9c4254fb0a5426dd78e7891a75f4b209a3add451f116469dfe0b1 2013-08-21 23:55:04 ....A 298824 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-f54508c08bd5908f4d230914cac88786d16a17c7962f9e160a8bdad3ffbbf055 2013-08-21 15:27:38 ....A 9639 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-f55e63c9f2f45c8a2044a4fef2720ce93eaf49908a092602de70008b3194c43d 2013-08-21 23:54:50 ....A 23705 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-f880cd684603c342f8a255fea101a4d14a22cee1d7162d4e27b00a5030c961a6 2013-08-21 20:43:04 ....A 4364 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-fc47fe19c5f0b9e58cbe2f8b5dcdc4d635ea2e1e869a80cba483282f86fdfaf8 2013-08-21 23:20:54 ....A 39146 Virusshare.00085/Trojan-Downloader.JS.Agent.gvn-fe637dab77cf230b1f0f084819a12798cce948e6b091655517abb312c8f11cae 2013-08-21 16:40:08 ....A 4214 Virusshare.00085/Trojan-Downloader.JS.Agent.gvr-fd617713aed9f2583aae329affb4d12e7b11b9013567710c5067f9f971b884a4 2013-08-21 23:00:16 ....A 45393 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-03adc3d345a3452f941a2767d22d760e6ab751f36078c730404e9ed3c5c5aaff 2013-08-21 18:36:44 ....A 24835 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-09d0d203306b3d30f9d4573339ef779aa06cc2c0fc3039ec28219f240e325a24 2013-08-21 19:51:58 ....A 27744 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-2365d4e9d9649ac16d0d445678485aea408045eb1934135252726e30f99446c3 2013-08-21 23:30:04 ....A 41657 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-324d6e548b201cbbfaeda971d68002f76cf6f0ede4ad876b3d631d05d0bf713d 2013-08-21 22:30:40 ....A 29001 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-39bc7ef6af046a70e074ab61a9711c271302029fca393e5b4672a5553f22e613 2013-08-21 16:01:22 ....A 25862 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-49ad18400a104d42a8503c4b01f44253d96ecee72a1a3df6b6757565fb305844 2013-08-21 19:32:44 ....A 23392 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-5f89eb305c4267a1bc8912ddaa595ef0c7e9a986eb536fb0e67c0716d71b03ca 2013-08-21 16:17:46 ....A 21345 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-6031554aa703fb5e8bb889fb261e45ab9970f27007540ba2be3e82158276f464 2013-08-21 22:21:46 ....A 22841 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-a53ad7fcc585f26f7c13eb4309b2516133c30947ebec2743a8dc2dab56d0e2fe 2013-08-21 23:29:04 ....A 20452 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-b76d6f30b98ada529812a048b0d36e23f4b8903ed35d563f039bfaf6913560ed 2013-08-21 21:43:10 ....A 21629 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-c42d2a2eba4e996b53ee12e2fb974ce120bc12d6a135203d21db211f4ff70e1d 2013-08-21 20:18:56 ....A 19259 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-c83620441eb10cc96d7cf0703908ad8fe2df41618e957ca842b0474cfc9d0e32 2013-08-21 16:33:28 ....A 18600 Virusshare.00085/Trojan-Downloader.JS.Agent.gww-ce210805dc5d667830f44dc48fc25b030b8639bfb4c513780c53cdbe07f87c7a 2013-08-21 21:14:34 ....A 21221 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-0aa5b24bf53dc8f8b82eac5120c133fcc4d32c2fa6aba79a42cdc9827aabd590 2013-08-21 23:29:14 ....A 41958 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-153a13286d8186c2b84d11299e830694d539a436f253172e01b301d6afb9a16c 2013-08-22 03:30:40 ....A 23400 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-17cc3b39d9aec568699101fc39b3c8171abfcaec30c822e0d4177dccdf1d3858 2013-08-21 17:15:04 ....A 19454 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-19bf4d1e9e4262803c3957432014979bc780f35b9a4af32a00ea5ea9a84082f8 2013-08-21 22:00:18 ....A 54626 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-2ae5c2ff0be444767d975a3f9e63b1520639dd0fc237379264cf9fccc3adf174 2013-08-21 18:41:18 ....A 13690 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-2ffc582c2bf9ffac888aa3b48f2d7a5aba9a98d7ba559637f60f34d9b648e5a4 2013-08-21 20:25:44 ....A 25304 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-3635396390bd375101ae9d963e2485662ed5711e8e125f25b493b88f3dc9bb25 2013-08-21 18:39:04 ....A 53046 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-3a24cbd6707d35fb78e64f7af95a1e3ba4a89ecfba1b4b3ade6fcd6750d919d9 2013-08-21 22:42:28 ....A 24576 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-3d6ed154afe61086deb6e4f792ff91b123ececfe2daa20afa61587498d061dcf 2013-08-21 18:52:52 ....A 53631 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-3e169ed40f338d88a51bf949af8958eaefa08fccd107a3bd5af2dc079c199906 2013-08-21 23:39:16 ....A 36320 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-5658b53a5e69f1b838ffc4a6185e83aff1dc014d1c29d4e0f84ac166d6d63a70 2013-08-21 20:15:48 ....A 43249 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-6745715af3cff7fa280765d43fda715692e77d63a84171ae428bd7cd800c19f9 2013-08-22 03:30:42 ....A 19250 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-70d5f542df85fe1014f129d14ce052b85211be8b2da056d40d95ea9f449929fe 2013-08-21 23:16:38 ....A 19384 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-7a977c8184f938dc6e107cfa3ab2ff218b67c6b13eb527ffb91bf8ae937fcd06 2013-08-21 16:04:56 ....A 45165 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-8354d28603e218acca3639d3ca1e677b84b3cf11239668f19a6c9c55d575934a 2013-08-21 17:00:50 ....A 24399 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-8adadd60c66b0a65f12aa4dbd7c234f0d8369881f68f4b7962165db2a53f430b 2013-08-21 18:16:40 ....A 63126 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-9b050275c8707533e7342a0db17e39304ad02524e4f6028d3371b382f7d6efee 2013-08-21 19:10:12 ....A 44890 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-a07e8f667384288508b12acfdabeb91bf82b3949b107be7750e769e89bea738c 2013-08-21 19:14:08 ....A 62284 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-a7b6c129aa72c4d43f3ee6f0025164f8a87537188b0cb82e353dff6f87bd76a9 2013-08-21 19:11:40 ....A 21446 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-b0f3b30f28f2e4a5c987863dd8c1476c86e4097f0a0afa93043ff26ccf9d8a26 2013-08-21 22:28:48 ....A 21087 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-c258a1201f8a06200a002adf47b263d19bf6d66b1d2373f08f058dcea66eaca0 2013-08-21 22:57:08 ....A 23785 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-dd816ded168bfda4ca4f6bd3d7487cbb5d7382ad1b72718d57f0d15d871e8f92 2013-08-21 20:03:28 ....A 22836 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-e8b8d46a58c1ac6af491a43c45c975154bc99cbc66755aa91f39676bc8ce7b89 2013-08-22 03:30:38 ....A 23433 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-f6060fd7ae0fb0c72d8722de8af3e8e19285806e5340d0dda3cf7220d134f53c 2013-08-21 21:07:28 ....A 39093 Virusshare.00085/Trojan-Downloader.JS.Agent.hbs-f77f795ea35db7fc569fae592a2af764be3cbb25506e5f6895054fc903c4fd9a 2013-08-22 04:32:34 ....A 6375 Virusshare.00085/Trojan-Downloader.JS.Agent.kd-4dac69cb99d25ef4209616377c65d5dab751281fc3604b52ca75bd863f89800e 2013-08-22 05:08:36 ....A 56113 Virusshare.00085/Trojan-Downloader.JS.Agent.nv-17452d9d45ec0c3ce8e732178865c35d732978b3af6cc91d8aa48523cf7dc2df 2013-08-21 22:20:12 ....A 12177 Virusshare.00085/Trojan-Downloader.JS.Agent.nv-bc6145084eac617f4329f6a2fbbc8a2203fc4ac144d0cd86d2c8b9e4344f0916 2013-08-21 20:16:38 ....A 111265 Virusshare.00085/Trojan-Downloader.JS.DarDuk.aj-14e8b378efd134dcde670c2367c1460161c617822bf7bf697d5e4d5a35b9a1ba 2013-08-21 16:28:22 ....A 86833 Virusshare.00085/Trojan-Downloader.JS.DarDuk.as-03517c486abec9a850b43d53a43415e712ad58ee3ffcd8096bd7d5c18a3c4cad 2013-08-21 16:00:38 ....A 96506 Virusshare.00085/Trojan-Downloader.JS.DarDuk.aw-f068de269573d9dae6309dadaab92e61224673e7d692f07f3654bdeca89ff8df 2013-08-21 18:32:42 ....A 95439 Virusshare.00085/Trojan-Downloader.JS.DarDuk.be-41c2bf675ec80d8ca058a7ca0577e5bc63639a0e46a9ef06a703b327b59b3128 2013-08-22 04:50:58 ....A 95445 Virusshare.00085/Trojan-Downloader.JS.DarDuk.be-589b11bf9ad628b452d07d32e8f4dc61c87cbeb8228649cd442088aa574a8da9 2013-08-21 18:36:30 ....A 95498 Virusshare.00085/Trojan-Downloader.JS.DarDuk.be-7536af87de5d2ac249a1962361a01b353e5a49c554791d74f7c2f34501f7602a 2013-08-21 22:49:44 ....A 95638 Virusshare.00085/Trojan-Downloader.JS.DarDuk.be-75fa049b8c0a268134403bc62881d1928da22f6eaa560c4b6634e2ccbf540b8e 2013-08-22 04:53:42 ....A 95323 Virusshare.00085/Trojan-Downloader.JS.DarDuk.bh-5815b77981d05a15400e83d3e5f7347d61f67c77c8457864fa34d64d2c648162 2013-08-21 15:58:46 ....A 95705 Virusshare.00085/Trojan-Downloader.JS.DarDuk.bk-056fe740d73cc6b5e120da3b815290efabde2adfa274d2fc4b05c74df009a2b4 2013-08-21 17:58:10 ....A 97077 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cc-0605bc80b856bab7f939dcc1a07317196daf16f0cbc7379719cb8175514463a4 2013-08-21 16:13:40 ....A 97057 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cc-114c282cf8b8608250ae28b5636d5c8e6a474df5feb51034791cb1ae2415e47e 2013-08-22 01:54:32 ....A 96903 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cc-3a9c4761ef88bef199cad3ed4ab6354134a26b4c09b4f8af8abe9f39ce5c3eed 2013-08-21 18:19:34 ....A 96903 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cc-707a433a757cfdc64a08e011a4a76d38cdae79d49d3ed5b58b94386ef38b09b5 2013-08-21 20:44:22 ....A 97176 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cf-214d06651be11ae7e731079793bdd6d4a425eb4fb8ecfb94455837bf838a102b 2013-08-21 18:05:24 ....A 98430 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ci-0011c27ae5091829bcef281282e79e8873cd39dfdd932a51318d67b25e267b0d 2013-08-21 16:04:02 ....A 97192 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ci-3324838a314ed51b619d791cd6717cdb3d591301cb4eee0f63572a698d1ea208 2013-08-21 21:02:34 ....A 99103 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cl-4037627077a7cdafd0fbe0f45fd18dc991e82e3b30b0d89fcd4aaa08c639e832 2013-08-21 21:21:04 ....A 97891 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cl-715c0cd097765292841ce9c59caad2bfe25086b8120b821bef411d6cd15d6069 2013-08-22 04:21:22 ....A 117764 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cu-4ddc18218cb43e452fad01857e7ae0c0b730a8a5485a2c73f29a3d62eded4248 2013-08-22 04:09:18 ....A 135470 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cu-6eef4b8dc79cd9f73b9c54c43a9e803006fd23a8f6f886ed4d35277e8b501372 2013-08-22 04:57:26 ....A 24994 Virusshare.00085/Trojan-Downloader.JS.DarDuk.cw-1edae2f1c95079315dc7483a162c458aa2d74c7687c1c0a232de5ca03211a8e4 2013-08-21 18:30:54 ....A 90879 Virusshare.00085/Trojan-Downloader.JS.DarDuk.db-138fe49d539be690653825dd96ca9ada9de8e7250ab479ed9f392a4be40c93c3 2013-08-21 19:32:10 ....A 113048 Virusshare.00085/Trojan-Downloader.JS.DarDuk.de-506d6ff614a55e2b6395137d62cb421adb14d5895f260b2066d5df76ea3bfbb9 2013-08-22 04:17:12 ....A 90878 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dg-2c31d8155fb4ee88e3b1a7c59db1cc88c9896389ace6f9ecd23215f626a3f3b9 2013-08-22 04:42:34 ....A 91009 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dg-3aa964cee2e3e80ddd2ebbc00c6683b0d555d552befc2f34a92b64cd2dd24f51 2013-08-21 16:59:30 ....A 90975 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dg-604ce553d69b053754d3998f761f90e36047a993c237c9adb005adb6f2861d23 2013-08-21 21:47:08 ....A 90868 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dg-722fc0b2c506bca556534e0158bbe4789ea1b19ee57c32f422cce3dae376785b 2013-08-22 00:08:56 ....A 120514 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dh-4e8b359c1b46cfd1230a085b5e6886f00adc7ee6c3b35926064c1e1ce7247b9e 2013-08-21 21:23:00 ....A 119843 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dj-1145d96bc6ee450bd7b7bb0718f623aa3ed636a81b916bd06a3f9778f64cdfd4 2013-08-22 05:09:18 ....A 92570 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dt-2db5af5d211a251c63586c7708e0e8abbdab176b850b1e79a6fe217a5c674889 2013-08-22 04:16:26 ....A 82407 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dv-0fde9b0c16bddeb96090ff41c5da0318eaca5a82ab6724905ac497a7289e82f7 2013-08-21 17:29:44 ....A 92186 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dv-34d4b9ce5210894e4afe7468338634f8bb33963483c5611a23fa71df40a4924b 2013-08-22 04:09:04 ....A 92600 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dv-485b77a273db455633523ab12654594e464b71ca6737d552375399db449529a7 2013-08-22 03:30:40 ....A 7509 Virusshare.00085/Trojan-Downloader.JS.DarDuk.dw-2656e13f1ab1c31d2f4a30ce2067e0beea6b689195d45155b06f633b9a7bd112 2013-08-21 19:02:40 ....A 82432 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ed-55c89ea0133d15dcb362f2a7db69f095763864831c25f91841630197ade4f94e 2013-08-22 00:04:48 ....A 92389 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ed-5e7f26cf38b6251c2c83c16f49eca195957af6ca3b139b667f7a7c103562ab49 2013-08-22 00:17:56 ....A 80226 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ei-3edaf2fe856d43adc2b3c30a7855783d0cc64ad5901c1188360007be9e12c74e 2013-08-21 23:30:12 ....A 72314 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ek-0417b818fffaf02f14a9c1e5705940853f5e9524527f70a4aa684e6ea8daa9b6 2013-08-21 20:12:00 ....A 79181 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ev-723e91c8c9c632818603ce9bd9d994842a0331b93e8e8dae960037c48c2f3c23 2013-08-21 23:06:54 ....A 79042 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ew-72ed573b35af63704b8f1fd4c47b9f88050fec6de0ee9055b62a4a8d5c561319 2013-08-22 01:35:18 ....A 80021 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fc-63c6c2a8d0f1250b7b03ede1e30ce4de78a6479bb19a26981a9689660c1dfc42 2013-08-21 23:59:22 ....A 100793 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fd-0fb807d34e228af474ff172a8652370f6f60a1f475eb87a44a9ea1ebc86f9d56 2013-08-21 23:17:36 ....A 71895 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fe-15a5611f33215fe4ce98c45a686020fbae8a890fd94a7d9bd4e0102108902582 2013-08-22 04:08:04 ....A 106649 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ff-2ff330b0698c0329ef8619ab726802435204d3e3755ea7419537953335ddc2b8 2013-08-22 05:09:28 ....A 106540 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fh-4c3e9682553d742d6d4a4dfe192be3a30b4137547c5666640fa487c4f6ebd176 2013-08-22 04:07:40 ....A 106588 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fh-57be639b28a3327242dcffee787693a5e55b0c82fa24b1cf3f480a5e82cd0fe5 2013-08-22 04:37:06 ....A 106886 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fi-2f764478680d2a4fa701a4941db46782d472e75eaa1a771a6ff8f9bfeea00350 2013-08-21 19:52:04 ....A 74869 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fi-50654b6db4766c45074ab29267d46719b83782f2675c8c37bb81b11d6371bbaf 2013-08-22 00:01:24 ....A 70815 Virusshare.00085/Trojan-Downloader.JS.DarDuk.fv-2cd10c6bab83c7990301701102b2fb73ca945a23db5e71e5af70a6b45db194bf 2013-08-22 02:00:22 ....A 79088 Virusshare.00085/Trojan-Downloader.JS.DarDuk.gc-170434459b2f08f0ea64388e538e3e51b964e4cb26d8c4fef4d20ae3702cffc9 2013-08-22 05:05:48 ....A 94847 Virusshare.00085/Trojan-Downloader.JS.DarDuk.gc-4ae95c78b4415c2661580decf0a1817f60743edd8f183a9c1406e0b690db058a 2013-08-22 02:58:46 ....A 108828 Virusshare.00085/Trojan-Downloader.JS.DarDuk.gc-6360f1aba6f8f8a1b8dbc7bdf445dabf517c0ff81ff8b5242b7dcf2704821d63 2013-08-22 04:23:24 ....A 84274 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ge-0c59d7fba9c784dd7021da6d9cb565691442ade3c6376bc290e4e593857538d8 2013-08-22 00:29:00 ....A 79761 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ge-68d534e35639a0c72740d0b9dbef54bc773f92dd98849e69bac9e644f4948d65 2013-08-21 20:41:28 ....A 79291 Virusshare.00085/Trojan-Downloader.JS.DarDuk.gn-14c5b24a675a3160fff1d513774b33eb0ba3456b865d460f97cde32307eb6c76 2013-08-21 22:15:02 ....A 70890 Virusshare.00085/Trojan-Downloader.JS.DarDuk.go-24e03a5155e48fd88f567d2d305824480ccb94c90f4ef95b62f1263ee92e3dcf 2013-08-21 19:31:02 ....A 72035 Virusshare.00085/Trojan-Downloader.JS.DarDuk.gr-1081a6639f4ae41a9bc02343e8c4216dd8d41ccaa7245ca824012ba6d93147cf 2013-08-22 00:15:56 ....A 71071 Virusshare.00085/Trojan-Downloader.JS.DarDuk.hc-2ec3b17b4080eeb12f29636d4098e55836790482dc110156be6cca9f996a77cb 2013-08-21 16:06:02 ....A 83976 Virusshare.00085/Trojan-Downloader.JS.DarDuk.hr-35cecc88a91bc247d9d37615a4384f3de86dba6f789c98596209091eee45729e 2013-08-22 04:57:22 ....A 47634 Virusshare.00085/Trojan-Downloader.JS.DarDuk.i-5bd6e44ef8ccbe2f4d3cfa0b07118bac58d0f0cc79ebe0bbdecbd287f0d32560 2013-08-21 15:37:22 ....A 47634 Virusshare.00085/Trojan-Downloader.JS.DarDuk.i-f071d09de46d036adac46f9beaef861ce4e3f487b5feb58da776f3a11a412c24 2013-08-21 19:20:24 ....A 392 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ib-612cf16b8379d1d2ef9f8c322848a415c3d1de1d93627153b7f9fe26988e241e 2013-08-21 19:08:06 ....A 80087 Virusshare.00085/Trojan-Downloader.JS.DarDuk.ii-353c717644344d3d27dd47d42b2077ff14ff5790c41202819136393030d81597 2013-08-21 22:55:40 ....A 46514 Virusshare.00085/Trojan-Downloader.JS.DarDuk.iy-02e495acfbbd048866b9f3ddfd14956bb2858f4fee854dcffb84ec51d729f24c 2013-08-21 18:34:00 ....A 47677 Virusshare.00085/Trojan-Downloader.JS.DarDuk.j-e177d5a292769e2a7a3ff3daf90b8072bb09c7bb3801ff5a7dcb0db735fad236 2013-08-21 20:43:22 ....A 47702 Virusshare.00085/Trojan-Downloader.JS.DarDuk.j-f1b8d01c04a997251d25702f310f8497fa9cc73f13642e45ef0f89b96f35e59f 2013-08-22 03:32:24 ....A 19021 Virusshare.00085/Trojan-Downloader.JS.DarDuk.jw-4710d64da8b25a635bb121caa071ebc3a553aa5e0dc2accfb7fca29aeb64cc8a 2013-08-22 01:20:48 ....A 17369 Virusshare.00085/Trojan-Downloader.JS.DarDuk.jw-64418649365ce592b629a24ae9eef93bd81be9f74c46963bc217060f2ad14e03 2013-08-22 04:02:18 ....A 47825 Virusshare.00085/Trojan-Downloader.JS.DarDuk.k-2b3d187cafc3ae26968766adbe348c780666c823161f40963939376208f5193e 2013-08-22 00:30:54 ....A 17746 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kg-1712aeac38e9c12ca710ee607f148292d7437bf726dc66cfa27a3d109bb9817e 2013-08-22 01:26:16 ....A 14341 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kg-259b8068e0e084723200dd02679091c35178ff0a73127cc99c0717f53b96f9df 2013-08-22 02:45:12 ....A 14795 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kg-4521ed3f3b9f957deb894923ffbdb2377bf4de2b55e1ac2c6888a52b22204947 2013-08-22 03:02:20 ....A 17780 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kg-570a092773b4bc280d3cdb8ebcbf766376cc2ffc54d914835f181f03fb41a6fb 2013-08-22 02:15:56 ....A 15778 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kq-2859bde4f1b028d69379ce3a5e8fedf6fd72ddbbf3fb007f7ad66e85225cb871 2013-08-22 00:11:26 ....A 2890 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kt-5b6beeb0e0ed456dc14c0d76754b5e71e7f89d7b905d06b735cd9be90ec0986b 2013-08-22 01:20:32 ....A 59586 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kt-62aa452dd2cc43f412a72216f40ccfc1b41a18f070aa733ab8b9b3cebe22d01d 2013-08-22 02:55:00 ....A 125397 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kt-698b96a587020f6f6ea302dacf6ff46a3be4451c5a09c5ded9adfa4e647897b8 2013-08-21 18:29:16 ....A 9832 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kt-d8d967cc86067971bd96a55d27ea4e051e7440733c3cc1a0309464ceb6c651f7 2013-08-22 03:01:52 ....A 36913 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kx-68e8f9b3929e41adfecb2bd037c0ebe5cc3f24060959242bcace64e1663b3305 2013-08-21 19:04:52 ....A 39171 Virusshare.00085/Trojan-Downloader.JS.DarDuk.kx-7667082b91cfc8c355ad812ce06e13cc1c6d1e791d310cf3e034c274cd43869c 2013-08-21 21:34:30 ....A 47638 Virusshare.00085/Trojan-Downloader.JS.DarDuk.m-fb72abc68c5b358cc89b279ac1c35a4ea4674806e3d13a431912f35457e572ae 2013-08-21 17:47:30 ....A 64764 Virusshare.00085/Trojan-Downloader.JS.DarDuk.o-102a27ffe201aa6c21ee708c6f4cd1b15100fe71f42cd0d0aedabe4661b69bac 2013-08-21 18:15:26 ....A 409303 Virusshare.00085/Trojan-Downloader.JS.DarDuk.r-54c72d30c245ef4f15892113546cbcbacc6432b3d62783a70efd872214679357 2013-08-22 01:18:36 ....A 137051 Virusshare.00085/Trojan-Downloader.JS.Expack.aad-359795502032bb9881d342ed3d6e7a3219d2f0b35f6341adc87cd350c4931020 2013-08-22 03:05:18 ....A 92825 Virusshare.00085/Trojan-Downloader.JS.Expack.aak-5711b0526bf59f2a480ea2b6404a56b9f80e1deb3ad61653a9eec9124298d9ff 2013-08-22 02:55:22 ....A 80866 Virusshare.00085/Trojan-Downloader.JS.Expack.aao-644737b8ba974d235072d5ee27aa388265ec3b7d0e66aa869d182325a8014fde 2013-08-21 18:13:08 ....A 79298 Virusshare.00085/Trojan-Downloader.JS.Expack.ab-e0530dc9cafd44a5e62bfc7ded7e18037766f93f5d72f0102633fcc175ad47a3 2013-08-21 18:29:44 ....A 75681 Virusshare.00085/Trojan-Downloader.JS.Expack.ab-e12e03d65efb425c423b16c159f8aff093141e9e9bbcf4d3d755fa06936e1feb 2013-08-21 19:06:04 ....A 79380 Virusshare.00085/Trojan-Downloader.JS.Expack.ab-e8136d61b2f3f95bf81858008572f97a4d6c1f26d51e18de43e062dc29e8f7c9 2013-08-21 17:03:48 ....A 80184 Virusshare.00085/Trojan-Downloader.JS.Expack.ab-f4c19e9925a44cabb6de26187582eb3a4b09c8c7f11d1538f4fc823b10a07a3e 2013-08-21 20:03:36 ....A 10154 Virusshare.00085/Trojan-Downloader.JS.Expack.ado-9b2c8e3e8d36e1af465de489d65e61b0939da45ec2a37fde25c38d0868d9c786 2013-08-21 20:16:06 ....A 12400 Virusshare.00085/Trojan-Downloader.JS.Expack.ado-a8115b964702f0f58493e3677835508d98a35af2a1fb4734b5e49959d42989e2 2013-08-21 22:50:08 ....A 11782 Virusshare.00085/Trojan-Downloader.JS.Expack.ado-c86b7a52893e6ad26089ca127f048dadc3273e642b710818d8eb6df2097c1a3e 2013-08-21 23:33:38 ....A 77243 Virusshare.00085/Trojan-Downloader.JS.Expack.ag-d8a379266722f9c7299b899d55e8b52e9b4f4a6306f5b780de1481c0d0dd6cf9 2013-08-21 16:11:56 ....A 83539 Virusshare.00085/Trojan-Downloader.JS.Expack.ah-de04aa2c7cd032cdf456ecde4b7010507313fa053a21f2f05782b6201db6d85a 2013-08-21 21:56:40 ....A 29316 Virusshare.00085/Trojan-Downloader.JS.Expack.ahg-481b673a2d2e2ec23548b461106dd79cb3cd1bd630c03bd637b4ee1ace444645 2013-08-21 21:15:18 ....A 20606 Virusshare.00085/Trojan-Downloader.JS.Expack.ahg-9774f61a00b13f8860aeb4deaaf005488ea3fa6ad12d51d5c2ea803883be6ae2 2013-08-21 22:55:06 ....A 47841 Virusshare.00085/Trojan-Downloader.JS.Expack.bf-03e4b03603fbb283874227b4553074806292e950fc1c1569fe077d8eca3ab524 2013-08-21 20:40:52 ....A 47799 Virusshare.00085/Trojan-Downloader.JS.Expack.bf-5119fb361b38c9c830b8927ab500fd80172098c7b59ff16491439114010c57da 2013-08-21 18:05:00 ....A 95287 Virusshare.00085/Trojan-Downloader.JS.Expack.br-20b8d785f097681a31da42af0e1a5bca30ecbea7f1cc011e9839dae568c6b165 2013-08-21 20:10:06 ....A 78909 Virusshare.00085/Trojan-Downloader.JS.Expack.by-11a1e7ad5b3c00db5810dc95c9f81b69b13a31834e9f5880a7fa03e7c1093062 2013-08-21 20:49:14 ....A 78951 Virusshare.00085/Trojan-Downloader.JS.Expack.by-761993af92c83991b5ea9b50b195a30e039f106fc0930dd7afe22fece16ee8fc 2013-08-22 00:16:34 ....A 79629 Virusshare.00085/Trojan-Downloader.JS.Expack.ce-0619c80fc5f92761a1cd100f19bbcb9ad006081f7b1d0d86d70481e092dcb732 2013-08-22 00:04:52 ....A 79632 Virusshare.00085/Trojan-Downloader.JS.Expack.ck-6c878066a05b39b7302bb232d6986196a80b6619c295ef5d6e03575130fd0e35 2013-08-22 01:23:12 ....A 72361 Virusshare.00085/Trojan-Downloader.JS.Expack.cq-5444337b42d6123ffdec3062ec131a1a86c6f39bdad659ca6b8fcd57d86c461f 2013-08-22 02:51:18 ....A 68834 Virusshare.00085/Trojan-Downloader.JS.Expack.di-4509febb1dded722d95d3ee5dc7fdae98c45d076a8dd94fd62f3db2b0d82ce4b 2013-08-21 21:54:30 ....A 78806 Virusshare.00085/Trojan-Downloader.JS.Expack.di-73f69b2e839eb7fdc6399999c72f32c4379aad0e07c79feeac27ab665bf39205 2013-08-22 04:46:30 ....A 43874 Virusshare.00085/Trojan-Downloader.JS.Expack.ee-1646b567f0641c6f69357ca7965acbab0388dcf9ecd75fed668c726e09b6c985 2013-08-22 05:05:32 ....A 47500 Virusshare.00085/Trojan-Downloader.JS.Expack.ek-77f5f45454465e173ae4e2f560755bf9e6c56ef29455cd99cc71bb45aacaf3fd 2013-08-21 15:39:04 ....A 38002 Virusshare.00085/Trojan-Downloader.JS.Expack.ep-5663e3549c30a834a4345b28d926ed222526a907081acd81b159ed0c12656cac 2013-08-22 04:17:16 ....A 17587 Virusshare.00085/Trojan-Downloader.JS.Expack.fx-4d53098aea45a90a7c69da863e6536e33c057331314f239f32f4b8c384d46a8f 2013-08-22 01:55:12 ....A 17460 Virusshare.00085/Trojan-Downloader.JS.Expack.gf-09078448aca410b40d17915d045402269dd153db4f474f222a1d3327e02470f9 2013-08-21 16:28:18 ....A 14772 Virusshare.00085/Trojan-Downloader.JS.Expack.gj-74c6d92371bba4edd9ad4c4f175e79ebf16ebdacc064a7af523a4ebca68cecc0 2013-08-21 22:03:06 ....A 15014 Virusshare.00085/Trojan-Downloader.JS.Expack.gj-7661368fe2bc02462b92a30c61d119a0027805587960799ed372a91a31f02107 2013-08-22 05:06:02 ....A 14664 Virusshare.00085/Trojan-Downloader.JS.Expack.gl-79449d4f1fd474521879a7e2582f9f86328a06447ce868b1d562afe2aff96d8e 2013-08-22 01:51:52 ....A 14641 Virusshare.00085/Trojan-Downloader.JS.Expack.gr-4528fcf6d84f9f3f0c994f858385d8b84590c047a6667fdcd51049607913f563 2013-08-21 19:49:52 ....A 14520 Virusshare.00085/Trojan-Downloader.JS.Expack.gw-606b0477bdf050e26d7e52527e60d0eeb3f5ab7821bf00d8f88e16308e3444e6 2013-08-22 02:58:26 ....A 14342 Virusshare.00085/Trojan-Downloader.JS.Expack.hi-164022864870d62f04f919801e75a0b41aa9a164be3bf53880b134a549f02106 2013-08-22 01:22:26 ....A 17836 Virusshare.00085/Trojan-Downloader.JS.Expack.hu-182ec6addfcf5e0bc60715c79d9c12db57d66ff90c5c120d42430453005d13c3 2013-08-22 02:25:48 ....A 14638 Virusshare.00085/Trojan-Downloader.JS.Expack.hu-545f0c42d7afafe2d80d9a9ce66a9e177998a86f1d63d920f9c735fd805edfa8 2013-08-22 02:19:28 ....A 17774 Virusshare.00085/Trojan-Downloader.JS.Expack.hu-56102c7e98b71e322909f2cf33d7d5dff59aa3975e9c2e620636daa9da59f369 2013-08-22 01:43:10 ....A 17729 Virusshare.00085/Trojan-Downloader.JS.Expack.jv-2541403612ccd71e435234c8465f9666db4ed68e9c44204eae28a49b9b61cf64 2013-08-22 02:19:18 ....A 15500 Virusshare.00085/Trojan-Downloader.JS.Expack.jx-63e6440f082d5048e1aa1855129e84b0aac9f84f49ddade6a5961373c97e767d 2013-08-22 01:35:58 ....A 18159 Virusshare.00085/Trojan-Downloader.JS.Expack.km-278251b1523a2e85ba8f5393c89f927d580497afc7b3e9ece98c158513e923b0 2013-08-22 02:15:56 ....A 19872 Virusshare.00085/Trojan-Downloader.JS.Expack.ku-278a56d9bb071897f5b84a057325563fff931c44c4e3c6572a0da6b35580a50b 2013-08-22 04:13:12 ....A 38904 Virusshare.00085/Trojan-Downloader.JS.Expack.lh-541b452866dafa3366499c8ba8b6ae2b355c125515ab03bd859dc75fc2cc3781 2013-08-22 01:23:48 ....A 7214 Virusshare.00085/Trojan-Downloader.JS.Expack.lj-183c7a810549ee8170a07f16003130c0682ddb88ee5b13960b1276c524a441ad 2013-08-22 03:14:20 ....A 18715 Virusshare.00085/Trojan-Downloader.JS.Expack.lm-1649edaeb5da351c28b8320083f05e5f832763d74101fe4ba6d3aa16441776ea 2013-08-22 00:28:54 ....A 21398 Virusshare.00085/Trojan-Downloader.JS.Expack.nj-0659b65eb7eb0fba50ecddf215d9fd2420f0b0045be019d69ffa9c39e7281ee3 2013-08-22 05:00:34 ....A 16666 Virusshare.00085/Trojan-Downloader.JS.Expack.nr-453104083e8677cca4660de8fd5ad377c223c9aa0aa71569835cb5d165202312 2013-08-22 03:03:46 ....A 23796 Virusshare.00085/Trojan-Downloader.JS.Expack.nx-456d966dc9ba186184cefcd4044da7eaa9e039799592d4c7466d50e02ae139ec 2013-08-22 01:21:36 ....A 17546 Virusshare.00085/Trojan-Downloader.JS.Expack.ny-3549e965c64865bd5a0db70a15b90a1da1016ddda87cab5b10c5646a74941668 2013-08-22 02:48:16 ....A 17891 Virusshare.00085/Trojan-Downloader.JS.Expack.og-5579fe75d46e5f3bba1530ccca69a90122ec519281824740a00ef3471a5a49b7 2013-08-22 03:24:14 ....A 17947 Virusshare.00085/Trojan-Downloader.JS.Expack.oj-547a6cd82d945efed82bb3db03d20ab0a15d72545e624def436039ecf0f210d2 2013-08-22 01:22:12 ....A 22538 Virusshare.00085/Trojan-Downloader.JS.Expack.oo-3664c6e0f15b1cbaed5f618af6a50600b84ff6138fb17e2c871573625baf7aad 2013-08-22 00:26:06 ....A 17002 Virusshare.00085/Trojan-Downloader.JS.Expack.oo-47273c40252fd2e3f4ca6652076ff92169717568a5a72ce35b0ff15033af4899 2013-08-22 02:33:38 ....A 145704 Virusshare.00085/Trojan-Downloader.JS.Expack.pd-693c0b749ed74efd32bbf76f65e20450aec0b3124d8f55b6571bdb33856a857a 2013-08-22 03:18:04 ....A 19393 Virusshare.00085/Trojan-Downloader.JS.Expack.pu-5414ac0d052173a83e37968015a85ff63ce71bedf488f47175a5551d6187d186 2013-08-22 03:05:46 ....A 20770 Virusshare.00085/Trojan-Downloader.JS.Expack.pv-62c4efdea1ccb3c3d0e78c8d580e0bd69cb51932a0aaa6337d578cfb91c17fe0 2013-08-22 03:07:12 ....A 57721 Virusshare.00085/Trojan-Downloader.JS.Expack.pz-1909dffad5e98fff216781408300d8f824bab7096f91d182102ccee6264459a2 2013-08-22 04:52:56 ....A 9870 Virusshare.00085/Trojan-Downloader.JS.Expack.q-774232131aa4dae1a381a2b9de3f446b2a400810744ea3afa9795e008bbcece6 2013-08-22 02:46:02 ....A 52479 Virusshare.00085/Trojan-Downloader.JS.Expack.qa-463731946c2c21175b70b4b8f767752edbce578d5eb9dbe4cce508e53aa83979 2013-08-22 04:02:34 ....A 57185 Virusshare.00085/Trojan-Downloader.JS.Expack.qj-175e62b705685d006966ac1b482b69bc883c61d959658f074d4241c7f8209d0e 2013-08-22 02:14:28 ....A 57037 Virusshare.00085/Trojan-Downloader.JS.Expack.qo-26125a9cf7cba5eb1774cd1ca6661f17220c3418ecec1765d4489b15bb0ec988 2013-08-22 03:13:52 ....A 59023 Virusshare.00085/Trojan-Downloader.JS.Expack.qy-176f4425aeff67a63fc7f64002db9f114eceb04aef69e39d44744358abf9bce3 2013-08-22 04:00:16 ....A 60103 Virusshare.00085/Trojan-Downloader.JS.Expack.rf-2669e0553d611559247e202c2a34440db75a838213b5ef5fc8b38fbc30936b31 2013-08-22 04:23:46 ....A 48720 Virusshare.00085/Trojan-Downloader.JS.Expack.rf-63861b3a78225a7f07257359a67a6ceceb9be926a88a88910d5639d1894e0923 2013-08-22 03:24:42 ....A 46993 Virusshare.00085/Trojan-Downloader.JS.Expack.rk-5625ca1708952f03dadf0c93fdca57db881788a81b28cbb1902da9d51c58a006 2013-08-21 17:20:42 ....A 48148 Virusshare.00085/Trojan-Downloader.JS.Expack.rl-70bb0a276720f1b97c01af827389e63305dda7390bc31ffe7fac54903eca7e4b 2013-08-22 03:59:28 ....A 58612 Virusshare.00085/Trojan-Downloader.JS.Expack.rs-369fd62b2482b14f6276106eca27ce2af0d3c8bb7fdb529bb0b8ab53fa3dc2ca 2013-08-22 01:59:12 ....A 65419 Virusshare.00085/Trojan-Downloader.JS.Expack.rw-374899e66aacf879556f5e737ed2a5a6df5e13e31e2f98df205e5f8346a7c829 2013-08-22 03:56:12 ....A 56147 Virusshare.00085/Trojan-Downloader.JS.Expack.rz-62708ba16be8440c572d1eb5de29659cd1953cbd25a8114ae26e683ef532fec9 2013-08-22 02:47:30 ....A 61430 Virusshare.00085/Trojan-Downloader.JS.Expack.si-629249665c9dae10a7a408df0c26b58ceecdc8ffe2b1be401dcbe69d2b668058 2013-08-21 18:16:38 ....A 11482 Virusshare.00085/Trojan-Downloader.JS.Expack.sn-20647a94a56a3a289c529d301912a221467468b1df94e80ba2888c195c406159 2013-08-21 23:23:38 ....A 27146 Virusshare.00085/Trojan-Downloader.JS.Expack.sn-2c03563608b30987de12288d1f6841982c252630b3c2b1856bbf9d7159aec16f 2013-08-22 02:21:22 ....A 27049 Virusshare.00085/Trojan-Downloader.JS.Expack.sn-575192e23e37c9ceade0cfafe44aee54985ec7ee21d73b9867d0aa4dc5533d53 2013-08-22 03:08:56 ....A 25978 Virusshare.00085/Trojan-Downloader.JS.Expack.sn-5755df2202918c778fb222b8e7963b4f818c2f7d369cbbff31ad3e8468b461f8 2013-08-21 19:48:36 ....A 26145 Virusshare.00085/Trojan-Downloader.JS.Expack.sn-ca4c1733a2e6f29848248297d2052543d7ee1bf358088a293a0c507837472ec5 2013-08-22 01:59:26 ....A 50191 Virusshare.00085/Trojan-Downloader.JS.Expack.tr-63f0aae0f21fb905a87e719e0b74a680de2665eddbe71f9b5518b34b08078199 2013-08-22 03:41:12 ....A 68433 Virusshare.00085/Trojan-Downloader.JS.Expack.ua-06854ce155aa973b6e244f40c152ea1e4ed221e3bd19362993924068fc851eaf 2013-08-22 02:55:30 ....A 62391 Virusshare.00085/Trojan-Downloader.JS.Expack.ub-64451ab82be13b7f6c1f6fc75395a95fb858cf7387aa59cff09ef97603b025dc 2013-08-22 01:21:46 ....A 62152 Virusshare.00085/Trojan-Downloader.JS.Expack.ud-1632b898afa820c880aa9213bc8f7123769d37f864520d09fa3427ff7f1bd700 2013-08-22 03:55:02 ....A 60148 Virusshare.00085/Trojan-Downloader.JS.Expack.um-4634ddad0deb6772e309fdc1a2e2ce76af4e4a8912ace76e70d35658f7b99a31 2013-08-22 02:37:12 ....A 62199 Virusshare.00085/Trojan-Downloader.JS.Expack.un-5693ebcdebbe56f8166aad1c7860135061bf466ca427f5ce86f44705366b2a03 2013-08-22 00:27:52 ....A 72192 Virusshare.00085/Trojan-Downloader.JS.Expack.up-68da6533bbae757b85ec863c8bc4e586137510e1dfd4cfc631f0a69beabf5b03 2013-08-22 03:43:50 ....A 62238 Virusshare.00085/Trojan-Downloader.JS.Expack.up-701cd9058a0b6bd11605c70c14253423eb8aff6c97ac41a996aba96a08fb1af8 2013-08-22 03:11:32 ....A 60056 Virusshare.00085/Trojan-Downloader.JS.Expack.us-45903f99c3ba827d29f5c94d57041a14b521fc763ea024aa634a3943268846f8 2013-08-22 01:39:38 ....A 61656 Virusshare.00085/Trojan-Downloader.JS.Expack.us-62f0ebe589a58f8dad4b32821d05cb63df36b290928b52e9715fc71d0fb21fce 2013-08-22 03:10:58 ....A 85749 Virusshare.00085/Trojan-Downloader.JS.Expack.vc-685dc83b5c3835fde6719a08c7158d44bbd9058d446e329ea8f15582fded908a 2013-08-22 02:48:38 ....A 74592 Virusshare.00085/Trojan-Downloader.JS.Expack.vd-706335742a64df9c4c41a5d7bf4a3e473765307c421f8acd21dbc8ec49aacf85 2013-08-21 15:24:54 ....A 43618 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-0b20eef317a70f5fc4d30748282648a9adab0a7c83a8406f6084da24af92f4f8 2013-08-21 20:49:36 ....A 22950 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-0d75195f882db1a091100c39101d892fde2ead6013cff50efe3203a374cb4245 2013-08-21 17:04:30 ....A 78693 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-0ed7110a9582bcd320691858b3df23a1d16448967b1d49a58ac5df73e9aca231 2013-08-22 02:49:42 ....A 48441 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-1665b4650f4d19ee8d42fbc8a486baa0d9920f5e403828d85bdf38a2f723653a 2013-08-21 21:28:40 ....A 25323 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-1fa22b021191a51330dad61727a87908e78fe6229e07ce69d1389c6bfae83361 2013-08-21 19:30:36 ....A 54161 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-2d11070bc9f771ff73dee92ab4f2e045fc6fa39f50aed3ffb047ed936253a48b 2013-08-21 23:41:00 ....A 43223 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-34d634df3e39a48d738db2358f166e072097335caddb799dfc2ccfa51e8f8f74 2013-08-22 03:21:52 ....A 59071 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-3554694f026344ec4512f137e2ce77f3e4430b6cde6446d5dcefe2a1a6d31bb5 2013-08-22 01:32:10 ....A 33386 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-355ffe8bfb2d0c541089bed4114864a11a536ee68c6f67ca13e7cd70284f9437 2013-08-22 01:59:28 ....A 38271 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-3689c2f399b1bf54cf35089f402674f3260ab7351b51b31cc38ca56da52e42c6 2013-08-22 03:24:24 ....A 39706 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-37972fd1bf6abc3724494c5e3b03b679cf65e948db0b4be029bc1326927fdb87 2013-08-22 02:27:46 ....A 36713 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-457dba10e3e9ad54850f9c95af13a8af96d37de73b1d603b6030a7b92dbebe95 2013-08-22 03:18:06 ....A 32678 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-469231b2ad0ebf22c4d4117989bb29483adb2eae2a8666e6c12e30ee6ee5fb01 2013-08-22 03:52:24 ....A 29722 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-4759e433fb0cd772307658f8bae4fbd6808a373d5251e19e33983e7a07049ee0 2013-08-21 23:54:36 ....A 275581 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-4c26a2aec805e2e74822c127e79d60e46d98b15aeb08c8aaba75e9a664932f86 2013-08-21 23:43:58 ....A 26808 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-51fb170137c83e6be27b12e3c5b10421caf77f381f8119a454883ca936d31ee0 2013-08-22 03:56:28 ....A 58757 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-542a55de29f714f41d893a22b52ca8a6b12e83b972cfec4ca55635f3011a8b29 2013-08-22 03:30:44 ....A 40187 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-548f428a6d177b3292b64229c438b344916c76534a209798d1e862478181183f 2013-08-21 20:46:28 ....A 42739 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-55db46c631180b4b33a635d7c6bc0a5eee861d9c55cf24455379c5cc101c49bf 2013-08-22 01:17:36 ....A 29512 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-560974b79d43f19f03766f4434cd58a9253fe6e5e65706dde751ccaabbb3cd04 2013-08-21 21:10:06 ....A 32476 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-5c540a3f32dfa0b448ccf2105e4fddbf67ac65e81abea96ff224045d85d673a3 2013-08-21 17:52:50 ....A 23416 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-5f632be73c9a619674c43eec6ad3d498cd868608e2d136ca083a62f0c2d82e14 2013-08-22 02:10:14 ....A 37056 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-69080a35e0a2d619f9ba98168608603a3703bd95c7093e022325f0d5032880bd 2013-08-21 19:17:30 ....A 94494 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-6b272e222b4299bb7d1c17d2abab9aade94ec031f6be08f6d2f8705cf6ed8741 2013-08-21 16:56:52 ....A 31361 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-6ec96cba41378e12c184f961052086751f325f30acca59ce9315e89dc0efb2ff 2013-08-21 21:21:44 ....A 26672 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-75fe5aa6c8e3c82ee5f80813eaac4cb7d3e7c9ba6a70e9e0783b0ea54dde5ffb 2013-08-21 21:19:48 ....A 32333 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-7f14f6f1632a5c1235af8811d0f3383ba0c8265b7dba881077d63ffea7566e7d 2013-08-21 16:25:56 ....A 16109 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-83d935940b616b0fe0241ae7fe3d284b267ec8dff4312562935e37f7c33b889b 2013-08-21 22:51:08 ....A 23451 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-9069ff3bb8c4d538d56f9a1b1ac687dd2f48e4c5c957aea8385be12188e4de82 2013-08-21 19:05:10 ....A 56956 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-98ea0217f0edf1b76902832aba28c67ddd36af4a24d4460624e32f736739e87c 2013-08-21 20:54:22 ....A 45440 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-9d7606e2242dc91a9012aa16ebc126d331aa40185eb74ff92635e4fcfca45e22 2013-08-21 20:39:56 ....A 278661 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-a7a53b2817422c3d1d3aff5e351487e36f19f3cfa2276a3e97244e0a2b950634 2013-08-21 22:15:04 ....A 27204 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-b04ac269a1ca0c4451802ea60609485c7b3e4f332c6ccde02dd23c67c10f3fd4 2013-08-21 15:55:24 ....A 24712 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-b2f77798ec332dcbd4793948dc38f2b088da351971bf54fadf3a709d03dfa5c5 2013-08-21 22:31:20 ....A 23443 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-b6a35fbc7771bcf1adc9549d586c4d4b1105972b1c420bf032e81eb262865cc7 2013-08-21 21:02:46 ....A 32489 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-b717f767510c6ed0bb17abaf8d87f70fabd88912963e0d77f0ce5ea95c1899a2 2013-08-21 15:38:40 ....A 22602 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-c0987bced7d453f7919ad6037c5b45694a80eb71eedb1da0a64c59d83ee5cfe9 2013-08-21 17:34:56 ....A 32138 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-c58d7d6b62c768e950a1e90fda8d2a5d403cb53a2ed0e2da5f09b99f457b1584 2013-08-21 19:42:58 ....A 33481 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-d2a0920c92768394ff5a93cd20c95d6c2764ac5f9f65ea703ce134fda00f77b0 2013-08-21 19:11:56 ....A 31371 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-eaf7772560460b18c0a1a855a222ec19e7e4b9ec4248cf25ff5cd1590a36a5d9 2013-08-21 21:07:32 ....A 23820 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-ed2885cde77d7dec9662ffab6d1bf8da5c9493a7ccbbc142952e16418e3123a2 2013-08-21 23:56:10 ....A 39331 Virusshare.00085/Trojan-Downloader.JS.Expack.vu-f1b801df6970f36621bce252d98bbfb82096600b5412438dccfb2593b24f3a3b 2013-08-22 01:30:14 ....A 131992 Virusshare.00085/Trojan-Downloader.JS.Expack.vx-5748099dfb163b7b44030489437dfd4e9d8720119076cbd5bf03dfd21add3b0f 2013-08-22 03:30:36 ....A 131877 Virusshare.00085/Trojan-Downloader.JS.Expack.wb-3749fed95dee11edb9453c5a3ce5c39a5c2b542cb8c42dbfaa7e6bb09f405622 2013-08-22 03:19:52 ....A 149491 Virusshare.00085/Trojan-Downloader.JS.Expack.wr-25636beb32baf4afc6502977672ef0b05f464e2fd3d05e5c6cf7479fd7331d16 2013-08-22 02:41:30 ....A 69261 Virusshare.00085/Trojan-Downloader.JS.Expack.wr-62d9a69a28c308e56e6dba2d3abb2dbc7dee1d41d0d802282b32efbdb03e34ab 2013-08-22 03:45:10 ....A 8565 Virusshare.00085/Trojan-Downloader.JS.Expack.wu-47260618198379612d4a7d6d4f0b7d259dc2a58e279683fad42ddfa26b4374e0 2013-08-22 02:04:02 ....A 165418 Virusshare.00085/Trojan-Downloader.JS.Expack.xv-69bf375d774ed410623aec2d031ec527fb6a90fd69fb3ee463f28094cc480330 2013-08-22 04:01:50 ....A 80289 Virusshare.00085/Trojan-Downloader.JS.Expack.zg-257c7e91b8375a04b4bdfda0c62e7a66d9494fffdea9d07e3804894e45a17ab9 2013-08-21 23:11:58 ....A 19670 Virusshare.00085/Trojan-Downloader.JS.FraudLoad.d-30db77233def97cf9aab5fa48b2bbc207beb5b7222c0d5e48fdb870ddbcacae8 2013-08-22 04:49:06 ....A 11785 Virusshare.00085/Trojan-Downloader.JS.FraudLoad.f-0da05dc16a8c6fb1c9431c85af4f1ff16e3447e0b0d6d62754f370c8d1e5584a 2013-08-22 01:46:56 ....A 8504 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-0665211145f50e361c5ac5b997a7289fe069cfaf6437a32da4a90f1f83d07807 2013-08-22 02:45:48 ....A 26460 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-0778ee4bc81ed694b0b33215c89dd15ea9f54b62f7faca59b0a5a24c0331deea 2013-08-22 04:43:12 ....A 15620 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-180d3f026f4dca459aa01e52c8687a1165eb6d763aa411d5f5cdcd9c0f03b9fc 2013-08-22 00:35:34 ....A 48394 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-18350c79e8ef47f6e3de6d23bb9c7f519a54af49bebbc36ca5fcaaa7578db597 2013-08-22 00:32:08 ....A 38951 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-365f11f7d0c65076e817671223573afaec1e5d351d79f9dff226d69eadc6e0a8 2013-08-21 22:35:44 ....A 67218 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-59f4d92d68f073089a2633c621d3f8676f4d2b84a199502b77901bc76d44728e 2013-08-21 20:26:28 ....A 67218 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-6cd2677cd14bd9b721e5c11e17d71201019417527f34e5b169e669faf1b35ebd 2013-08-21 20:31:48 ....A 27141 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-8e76c95a75c2258a39f4163aea5bd1ace9ba34ec9ea86754b720190cd362b552 2013-08-21 18:33:56 ....A 2654 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-96425e50001ebcbb60d4e4591eb5f80c6559b5e49ab13c474ae83610b6098c7a 2013-08-21 22:56:38 ....A 5655 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-c7979d126863f91023df93db40ab0fe40d0fb8542decec820030d2ce77c6e899 2013-08-21 22:18:40 ....A 6589 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-def93d83a79f3ef93c8ef294042a5367c1e22e8b03051239911c8c3b169ecbca 2013-08-21 20:48:32 ....A 75682 Virusshare.00085/Trojan-Downloader.JS.Gumblar.a-ec4c7e00255d072859ac7ffdc36925b0e81fe4047dbac01b52127e60202e2dad 2013-08-22 03:47:16 ....A 2070 Virusshare.00085/Trojan-Downloader.JS.Gumblar.w-64673713d16f09b84613a0fc8f2e9302c013dd5fa1d9fc198a7b95966a7c7d71 2013-08-22 02:25:36 ....A 144 Virusshare.00085/Trojan-Downloader.JS.Gumblar.x-3660d38fa7eadae14c6a99c1b3dcbacbaf3d8ac726b2f5517e7b444330d886f8 2013-08-21 22:14:42 ....A 143 Virusshare.00085/Trojan-Downloader.JS.Gumblar.x-d2624bf69b921d1ca884aaeac1a24562af7544090d52ef35bb523e2e40062596 2013-08-21 23:50:58 ....A 55767 Virusshare.00085/Trojan-Downloader.JS.Gumblar.x-d7e52972b666da3bc81e3b1f6c523ba7e0306602164ccdd4f8b65ee5c38aa506 2013-08-21 15:52:22 ....A 1570 Virusshare.00085/Trojan-Downloader.JS.Gumblar.x-e7c110e08af5a81e66113dba3ef2ab8126e0bb2f6d37585827b384f4a22cf15b 2013-08-21 17:11:08 ....A 57808 Virusshare.00085/Trojan-Downloader.JS.Gumblar.x-f10369bca752a9f9f846e7a936b3ce001dc7aee0671ed8127458de15a55d65db 2013-08-21 15:38:54 ....A 20474 Virusshare.00085/Trojan-Downloader.JS.IFrame.cwy-1e065d674cbdd999b97416d6357b35cd4b27384db2e984fb601fb37bbd0fcb7c 2013-08-22 02:12:56 ....A 34394 Virusshare.00085/Trojan-Downloader.JS.IFrame.cwy-359cf20cfeac4aab411cfb28dd95e837b54f4597cda04324a5beb96988d15920 2013-08-21 16:46:16 ....A 10285 Virusshare.00085/Trojan-Downloader.JS.IFrame.cwy-3c7827f1cf840d2a66df5680664ef3e7dc2ab768dffb0cfdc9805f8aa4a0df0e 2013-08-22 04:03:26 ....A 22095 Virusshare.00085/Trojan-Downloader.JS.IFrame.cwy-68d2f2aee56ddaf31bf40f20c70992604ccdce7af2a0758d726449239dd3369e 2013-08-21 21:48:28 ....A 19992 Virusshare.00085/Trojan-Downloader.JS.Iframe.ajl-11b0584df655eb575ed8d38ec8d6690fc72d3fee510dfe169208593bbb190ecd 2013-08-22 03:39:36 ....A 10762 Virusshare.00085/Trojan-Downloader.JS.Iframe.ajl-4531119b23cd27ba98dffaaeee995ead23ff2df4929e8ba9b55d96e25e481f9c 2013-08-21 19:59:54 ....A 27831 Virusshare.00085/Trojan-Downloader.JS.Iframe.ajt-56ef3bb4428df375082a925baed1e89b1c46e2f75095e24497d27be25746717e 2013-08-21 21:06:40 ....A 25698 Virusshare.00085/Trojan-Downloader.JS.Iframe.ajt-cfcc164b53d15eeeb177932af2f45c641f01d594df0b94830210c87e40a1cbf0 2013-08-21 17:21:08 ....A 27003 Virusshare.00085/Trojan-Downloader.JS.Iframe.ajt-dbb7f2a1f3eb8bbcfd4c5f7286be734ae011f0210c9a108490a4f50f131c3a31 2013-08-21 20:15:44 ....A 14354 Virusshare.00085/Trojan-Downloader.JS.Iframe.ajt-f604ee0361646e97de0877a503f244e7347f3d4d3bbe87731b10ab6bc9eec5c6 2013-08-22 00:16:18 ....A 2010 Virusshare.00085/Trojan-Downloader.JS.Iframe.akl-1fe9210c7cf780fd6a1edb3674064806ca8a5ace365f257fdae51df9785a7e7f 2013-08-21 22:11:26 ....A 27618 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-0243c7dafce56b79aa0d9d721eda08a45e2ab924f39083638b4e305fd8c8273d 2013-08-21 16:33:50 ....A 39337 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-02515f772b459cc506e28b3d9903efbc0eb23203c022ddd4b7f70ed576b8a28c 2013-08-21 17:37:18 ....A 287872 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-045db6bf75a254d159898d57cbd71218f98f9cc8594fa92851aa7bdffa2cbd9a 2013-08-21 22:19:12 ....A 36567 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-091208ef21c0c59419eea20b08355c33338b5d3a9854e1554a10851ad2bd2baf 2013-08-21 20:47:38 ....A 57458 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-09639719f355b2781bd482b4b480c9ddf936890db90961cf7db0d0f925003e99 2013-08-21 22:15:38 ....A 14432 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-0cc55a38017ae2f7f69ab759ee697adc551e9573a44d69c0851767074119ad0f 2013-08-21 19:25:54 ....A 35939 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-1026b8372a149826754768ea537e1c210988ac61dbb670b4b54555699a061252 2013-08-21 18:30:02 ....A 37259 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-1217283afe4b28067cef6fb65821c12cd0710fa7874b0ab3a2648d8de574a721 2013-08-22 01:57:20 ....A 27009 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-15969633df0e32baca882780ac84d9a5fc02dbd61d6192d942737fed3c4035da 2013-08-21 19:13:48 ....A 68324 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-1fbc7e0af03c5d9a83a5922a67fc7bfd70f232cc24d536a28f30b4b9c83a12e7 2013-08-21 17:24:20 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2057722c607a7ed23e40a7c659a5cb77ad2fe84518f783397a2c0791fdb78075 2013-08-21 22:22:42 ....A 35939 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-20eb846a736db2c33cd25158831555bcf4d7fd6dc6fe3c6dd703ccbd05311c12 2013-08-21 18:00:06 ....A 80070 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2178556c9fcdda4f27d80b9ad9cd44d9d16cf42b1ccdf43bdba8a7bbfc1c242a 2013-08-21 18:52:38 ....A 70405 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-24cc91ef778af7211c7abd27f7663e2838f1515e1b03818b72266248d59138c4 2013-08-21 18:46:52 ....A 39335 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-25099d3c5dd104e16a6c0927c01f6ea39438f7105ed45ddf6fe9f23a5e4dc4fd 2013-08-21 17:13:40 ....A 19366 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-283f8b198f01f5d8d02eb0568edc65c8d6991977c9a4228e77af8530a8058c1c 2013-08-21 20:54:50 ....A 21971 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2943949a30950eaa5ec6e7a62d891c1a9cdbb7c324ba3ee6ac2aed5dc395aeba 2013-08-22 00:03:20 ....A 31468 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-29e87b59ce3db28b544513e9f2b229c4c926ad559a2aa8cad5c369a703bc363e 2013-08-22 00:05:30 ....A 387411 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2a72336a78397a94aa01ea1bb589f63570f828fdfedc51667976af95c845ddba 2013-08-21 21:40:56 ....A 43801 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2aaf263afe64c490f5fbbec905115765a87ccacbc0c95f0a24a562ed38ec77fe 2013-08-21 21:00:44 ....A 53064 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2c18236808c3735e75a54a8ed292165dbbf0119230240105e5fc0abf53d03600 2013-08-21 18:47:26 ....A 81130 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2e68612ace5f742d1c9dacb464c2e7fef6c3eb0f864d38f6be788db3dd7b83d6 2013-08-22 04:30:36 ....A 61024 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-2ed8d3696f5fa82ff46e330f805710bafd840db7289623586af2b2b7d88c3dbb 2013-08-21 23:30:50 ....A 169090 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-305fcdc87d470b14d2256a7731529486a58260a9082a2ce2ff4823aca14859c2 2013-08-21 19:05:32 ....A 26064 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-3584ed4a405236e37674a94aa0d4557f129ed82f81d1beae1deb88294baf1262 2013-08-21 22:51:14 ....A 16593 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-37f0d833d58fb33ecf0393bf8f4c8473eb06a344e95cc0b4f08bea0cf38a7296 2013-08-21 18:57:16 ....A 44899 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-382a9f4f969a46ac279fb4199f2d122f60b49b3bc22c0acb9d800db726f90d34 2013-08-21 17:45:24 ....A 387472 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-3833dd79ae8fcdd6aaba6c791721a82f963cdde01cabf06a3f4718bff6b945a1 2013-08-21 23:54:20 ....A 38709 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-38ab22061139428318282a32687c25a442c26f04fa06e5e9a92da3a648852bcb 2013-08-21 19:47:52 ....A 28760 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-38ce6ee5f0598f8700a213ccf381cf2dfdce3d1619c98c850d6957075877322f 2013-08-21 20:50:32 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-3ac3b3f5dc01ddce1bc697381c3c03906f03a355b92ed22310ee6d9cde1febda 2013-08-21 20:00:02 ....A 19381 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-3fd549620d48a195a622224399a23149ec4f227313a1fae84f77011712c3a076 2013-08-21 16:19:08 ....A 43869 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-40e45870aa40044bda08fc21ffc8fff55192ad48adb93698b4f2a1f7220bf57f 2013-08-21 22:14:04 ....A 36573 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4221e5335efb6ec493b92a60a9ac437669551762fb801d2227b9b347de94aa8e 2013-08-21 17:54:12 ....A 118338 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4223579e02077cb104852482241b5875684a8f868adec8d44fc95db5fd591ab7 2013-08-21 20:40:14 ....A 19701 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-44e3b797a89b804600cb2923ed5850458b59d8a044dd7763af00447448db7217 2013-08-21 17:45:56 ....A 8604 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-45db30f2b170f9fda1d7505a3a006e0cf4d5650a01e2bfcc35a4364331f68d77 2013-08-22 04:14:02 ....A 21509 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4717ecf15787cbd927d572e572ce8207e3852c190a56705510b7b660f4f60ae3 2013-08-21 17:13:56 ....A 23586 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4b1f93c20d439ea00e1afe605796132aa35170ee7da9e3e51bf9788ae3a1e18e 2013-08-21 17:51:24 ....A 75205 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4b4fc7b6187fa2504ddfc513152770eb6ef3b5152c2e58f8d728d1d175cad2c2 2013-08-21 17:09:42 ....A 43799 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4d4994d90778acc477f8cab46506cf90f95d92827309b3f7775fd17624c824f2 2013-08-21 18:24:12 ....A 60874 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-4ed9472ffd19848d529666029193255f58148e1e9136ae3a7713271db88894a7 2013-08-21 18:59:20 ....A 841617 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-52b4bc7dcfa0efd0ba83a9cfc1a95832a4bdaead14314f071219a95e91ad4e7f 2013-08-21 18:08:52 ....A 39333 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-58ade59a959a39ed075a86e954e1862b7269eb39262c067a45515aef98a21f0f 2013-08-21 22:11:36 ....A 43801 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-5958aa5909de82d252362ceafb0191960b74e4386e0dc106a5da51a29046921c 2013-08-21 15:39:28 ....A 21980 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-5a7c6147cc95f42c3e17524c33afc3a43a4705d556aa32587dca5ed25405893e 2013-08-21 16:46:36 ....A 16036 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-5db4dae9c72ae77ea7c7331cb403e9e23b1fe8be483016e633844f6d5e94ec9d 2013-08-21 17:53:58 ....A 19802 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-61262f571d1f6a1e263c123c1b5ba2f95f84743c59283bce45cc50d8ee8c30dc 2013-08-21 20:55:48 ....A 26055 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-636f0ba128309e2f35a22859d14790a307716e43b22415d9f5f910829c65012e 2013-08-22 02:09:04 ....A 16446 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-6462b9d8014bf64d5911a88583bfdc008db2ab4a4d23ee7d42dcc1cdfa38f6b0 2013-08-21 21:55:26 ....A 133070 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-6497eb8fa5aa893499fd18d1743963657939f2fd6f62f2912f93cdf2d47cc40f 2013-08-21 23:54:06 ....A 43801 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-66edf44397c3e89e5136ddc88a28e631de51c1009573efafe62f80d829f7ed32 2013-08-21 22:29:42 ....A 22231 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-6705c3b45805a0b48908b1af9c10641615f0a6d1a7f07f8307099230ef0a738c 2013-08-21 23:15:54 ....A 80069 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-6774babb944266cca9e0f98fba740739b3a2610600154541c7ba8f8796c53bc9 2013-08-22 01:26:46 ....A 18595 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-685e9e2a7a59f9f8f3baa45ace7959c5d9ccf3b1a9fc52136d9232e5cf18579c 2013-08-21 22:29:44 ....A 281571 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-695187d2ff40776158ee34d2ca17d37b4638cf30e17a5fdaeefc05478a60441a 2013-08-21 19:33:26 ....A 102059 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-6df3de5723b72e8772ecea6a72ecc5bf2a93bdda6c7148d1bea8d80f3af02aef 2013-08-21 23:07:04 ....A 43800 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-7305bc142365d7e653df95225f55395436d379bfdb869f9637644c07dab286df 2013-08-21 21:06:52 ....A 49980 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-7b15c4b23b21f1701e6107dc8f36043359f0a193191f0d5007f673d223e3e557 2013-08-21 22:44:34 ....A 40114 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-7cf6161ffb164a5d7be87741989443da4bb4af14dbc2b5763dceb5eb0953480b 2013-08-21 18:46:48 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-7f71e8b5dbf45362aa7a1266ea497a72ff27724c02a8afd96fac525975d234aa 2013-08-21 22:37:00 ....A 21970 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-838c34b21d85707e0da19dd7eb7acaae6b14b74ca5525adf0efb9d127f0a28d9 2013-08-21 18:17:00 ....A 118339 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-89a6cccf341d2d4d2b79f7539e9a34029a8d8ab9362fd2574c09bbaced1b7a57 2013-08-21 19:21:30 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-8b754ee1e4cd47230e501bea43abcab9a6c8e68136c2051448ca77e37df4576e 2013-08-21 16:28:20 ....A 404970 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-8b9151da00978e505d903a198d8af3be4e11093c6b09a60a9b8afb0ac600e465 2013-08-21 21:19:46 ....A 31633 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-8c253782e05fdb972b3427b8965daa1deccee3e4387028ae6d2a30c1e7fe7d64 2013-08-21 18:52:26 ....A 19068 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-8c7e5e131050a5062cd86ab86e075a77c8cdc8ca4196ec35bacf5745c13750e8 2013-08-22 00:03:18 ....A 21481 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-8ccd26f212ef306cdf121a9ab901106807cb4a6aee40437076bcf874bb9c8415 2013-08-21 19:19:48 ....A 24043 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-93abcb8b918b972490ad8029bd62c73e7f5e95921b8caac3d002b1879106e6a1 2013-08-21 16:18:14 ....A 20996 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-9451028ddc7d6f40380e9291695df709cbc4220da1a65853cc0b023873709c53 2013-08-21 19:47:36 ....A 19254 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-967b55260bf673c711bc8d3dc8693d3aca15bc88bde600c197116a6e758d3f8d 2013-08-21 18:58:20 ....A 40186 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-9ac16e59d2106712e670aa615ab7a05de2b2cf6fdd6ac1a7ae63cad40877a051 2013-08-21 17:53:38 ....A 158795 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-9ddc3ce0b2ad05350f6551cbfa26e7b63e5606742da033878a9977cc66167688 2013-08-21 18:44:52 ....A 43801 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-9e27d609e0f7a470365f8f2ab30f14837f80c59d576035daa1114e2f8155c057 2013-08-21 20:31:20 ....A 387412 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-a0160a9d30549a96d24f9746b157591a1e1fea2adae58d847dc61f4a730de69d 2013-08-21 17:08:00 ....A 281572 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-a087588d5486fef0e8689b656906968b7e5e8f75051f0b963493cf7b1aa463a8 2013-08-21 18:00:52 ....A 36734 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-a1d09a2e24e9213bd8816b3b1e8f241578b386a788346913fd01b529dd9f2f0e 2013-08-21 22:52:04 ....A 36570 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-a38c01bbc771f1ef2892b3795fef293776348e817a5c4b9ecf4bd90284c763ea 2013-08-21 21:43:16 ....A 21965 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-a6712148931bc97161a151aed784e516eb78d429bb3a7ee7cc1f6aacec577dfb 2013-08-21 19:40:16 ....A 14736 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-a99840d1060af001ef349761108438f9a95f1cb823c11b1b8358868b7858fcf0 2013-08-21 17:47:52 ....A 37487 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-ab6697a03aaca0c4f97cbe10ff66635946ef909ff27c1135b2c049344b0ee8cf 2013-08-21 21:14:32 ....A 387409 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-adbeda8071a54e83b0dcc0d30e7d393e2bb10e082aff811c347ad5ded6db9188 2013-08-21 22:33:46 ....A 39338 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-afb35d81aa8f7877d7700f9f1bcf35a429a3cd57a5503bf2460472fd8924a519 2013-08-21 22:28:58 ....A 133068 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-b0e8a1936a71cf8d4ae04340c0b2101d10608bbe3ef282544221759bcaa52928 2013-08-21 17:04:22 ....A 28269 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-b1def3b51a1be0569a9d9f042c198dfe57aa9ef3b74d9577fef9b98e48d7c673 2013-08-21 20:26:48 ....A 60465 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-b2b05ae7b3ddd7a019eaea27cbc6764aa7245405ffa87a4265e49f77d3c58940 2013-08-21 18:58:52 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-b84657df098bb83a3b812c9d981c860340134ec7f22c0dfc0188a3a1dcace129 2013-08-21 17:04:44 ....A 19553 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-b97ab4e98873788de31b53aed1ac825d2cb18deb48d3d67f2477b12fdae6d9d2 2013-08-21 19:42:48 ....A 18320 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-b9b4d820864b921442cd9410e342c87810fb2099f12f0c01a7ccdb17e3b5cab8 2013-08-22 00:18:42 ....A 55041 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-bf13c929d815225d2d6a7b7d3951fd2462d9c429253bbf5ff043864881d444fe 2013-08-21 18:29:32 ....A 21971 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-bf36e9a932a5bb5bfcc448ccd772fc1ea0c16621d180eec2d6d28eacf53a1482 2013-08-21 23:21:40 ....A 110129 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-c16847ae9a22a3a2da18897ffbbdd878017cade9ed98e4553fa45c02da6ead11 2013-08-21 21:06:00 ....A 18792 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-c4e484a478001839ce9b19d34a700a89faffcee838aac54763e34de05bde2ef1 2013-08-21 21:02:36 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-c5861fea253522c751b651c9a186c6fb429c171b3e37dd4b4c1261faec633a41 2013-08-21 22:06:22 ....A 26064 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-d0f2a8bde431382b1478ffb20900a70ed3cbab1a4ea535d95e7b1ac4c7cb8dc4 2013-08-21 22:11:36 ....A 80066 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-d24cb21c6535895b1ee31415ae8caf6ef12bd3ced958ee0765826b6668706353 2013-08-21 22:20:58 ....A 80069 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-d2518dbcaa6ca182b5eef426cc3ac4374206b9688f5d599192ae1c5bb197f604 2013-08-21 17:24:38 ....A 36573 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-d458c1b0381ea1178d9554a9f3ce86765a74ac1278acf9dea17fe4b49e35d298 2013-08-21 17:37:56 ....A 43803 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-d7f2fb77c5409179ddd5d41f53393b5ba36f4b8dbc865e9fe54a38c673ccd784 2013-08-21 20:46:44 ....A 22022 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-dae23043edfcdaf6a0d68a3168e51e833d4cf403a719018ce2d434829132022f 2013-08-21 18:05:46 ....A 19061 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-dc3f8ffe3f487bef792ad87763e8202ea1c72e531eda900dadec0d21d50b02d3 2013-08-21 17:04:46 ....A 60464 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-dd1773d502ce2630ba0cdad887688d47d1e8806efc4eca77ecd274342029d9c2 2013-08-21 23:15:02 ....A 81126 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-de8ff092bef8f3db4a98f59e24c767dcbd474ea5d2dcb9cf68e7c086f46b26d4 2013-08-21 22:52:56 ....A 36739 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-e28a402061a9bbad5d886aa8f6adefa432998ee5ece4408ac62cd657e89abe1c 2013-08-21 16:18:12 ....A 39620 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-e28cb82c9a34b45690ab15bdaeadc356ac48354033893952f94fbd6f903fae15 2013-08-21 20:10:02 ....A 36010 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-e2c59a988289af529d548c412372734f3ce828ca0d6cfbb26ea856ebab17dead 2013-08-21 17:24:50 ....A 110198 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-e615c69f57fd3fef1002da5e2f7344fff105d9585c271130160e1f702488b3d5 2013-08-22 04:14:06 ....A 20835 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-e763c77e5df39ee5f9a69421f5a6342de3b033d678e3126d1ace25b9aa346d45 2013-08-21 18:31:22 ....A 38932 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-e92ecbaeba0493a2b29e03e9a3d289f739daad68b7715ca4465fa3d1548d75a2 2013-08-21 16:26:44 ....A 387410 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-ee0616bee0cf2be3f4ffa195f28684109b69f8cb866537191bef6ebce80b6403 2013-08-21 22:00:14 ....A 36796 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f00ec51d9edef891847fcab83656879b0c00981db233523a336271f04f069ac1 2013-08-21 16:15:14 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f0f2819bd9a3cb08a272aa0dc1d6a8dfeccf6d18c3a3dfa861ab12a37dbb23a7 2013-08-21 20:00:32 ....A 81125 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f2db51d89945ce111cf5a25b310df32a1804167b9a04a712568e60e61e292447 2013-08-21 19:52:04 ....A 387478 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f4611af8ba22eb23f7aa8c8d0d1d8cff53f899315b4c26ad6e8d6e2c706cbb0b 2013-08-21 22:45:12 ....A 31630 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f4dfe21e7e7651e39f94851e8e9f649aab40f5fe47df2a6f4b049fbdb74d87d4 2013-08-21 15:32:00 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f4ffc69c5d58ab40f5f7e47d2c366e6b7d4a4d9d33e0189b055d8812375bccd6 2013-08-21 18:51:04 ....A 10774 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f739871520a4c2931b30f8261eda53e47170d257f957905acad9d0c1b2a57d52 2013-08-21 20:50:34 ....A 18892 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f7b078decebd12e6d76857579cdaaaf789bd0a6c2ed041c3d2ebac925ff8fcde 2013-08-21 22:10:04 ....A 26066 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-f871ac3bedc3524c762e110aa3df0d9539807ea09d00c6f964e751b2a243abcd 2013-08-21 22:38:58 ....A 43801 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-faa6edf3e5bf5493556bbfab8ddc02bc6d28906bb518bdc90906b6904d73fb7d 2013-08-21 22:06:12 ....A 21883 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-fcd0e49a5e4aa3f63fc13dc1fd0edf10ca39a3ae172f49f218f79fc31ee72a9d 2013-08-21 19:26:04 ....A 404966 Virusshare.00085/Trojan-Downloader.JS.Iframe.akq-fd2786317afa68475eaacb972ae0417945983286d2b13b6ee461e803b74335b3 2013-08-21 21:24:38 ....A 14711 Virusshare.00085/Trojan-Downloader.JS.Iframe.aku-bf29f4b5de2348e83dee25c327325edc2b4767123a8d69de21c2139a923fa814 2013-08-22 04:35:42 ....A 9008 Virusshare.00085/Trojan-Downloader.JS.Iframe.akx-7e0d153813f369ef3be665d0fd6477cafdc03c366880a47da8833e598107b542 2013-08-21 22:35:02 ....A 4146 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-04e367d7be9472a395b3d051703cad1c16fb3a2e4cde41537a6923238cd7b9b4 2013-08-21 18:34:46 ....A 21361 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-0701915a11355be14807a9b9a96a98208950049aa06515b08d7862023b67d1af 2013-08-21 23:14:34 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-0e1c92f440c339781482576638fecc69d12b2c47a33237011c903794b57ac5b2 2013-08-21 18:39:26 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-10e8d066c90a1e402b81bb8e4b023206398954aafb69c449d7be8248f90f64cb 2013-08-21 20:54:38 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-11b9051dd8cb3329ea75f0fc2913f3e8ba8d3656539f32a7f0dcbc9662367cb3 2013-08-21 19:13:06 ....A 20617 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-146d8155e0f25372c2c01067b5d60abc439a0dfe00abed6630a8d7c068cdac7a 2013-08-21 16:36:04 ....A 21314 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-19b5baca5d3cad8f73db5c9bb7010a53c3d0918c89d2422c86bfb20afa3db13a 2013-08-21 19:42:44 ....A 21522 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-5132783da9b35bfd08f3765bf5aee6735eff7c7a2ec7bac180731db3d8f41fef 2013-08-21 20:46:18 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-75c36d835d9f45ece8cf6498a2b9d5c7caeed87c649fc25f6a6f11c1e3f8a7ee 2013-08-21 17:46:28 ....A 21316 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-84d216b87211b013454a7a663cef756dc622fffb1659fad04269bc96fa2a62f8 2013-08-21 20:45:54 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-94a14770aa86fe8a8f6e847a9eb3e924ce908a9fd531ec36048379bddd8f065c 2013-08-21 19:32:50 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-9e6e4868e56d8693d5f698f6bb300ffa44a124cd657e9bf0406b9ff3ea00f67c 2013-08-21 16:01:16 ....A 20678 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-a08b776d53e272985f5b24416aa4663d5a8e94d450413198c221452b8e1145d1 2013-08-21 19:49:12 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-a5d54650034eea0f73bbaf2b23243fa9a43dcfdb96c83447f883d9ae3a6b4c63 2013-08-21 21:41:04 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-aaf4620a70b0983a85225fae422e761124ea8416950269a85eb1524ed526cac6 2013-08-21 22:36:08 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-b83103b8f4acd62b1d01a03bd8aac3236af1db1842fcbf453b91ff5674362508 2013-08-21 23:48:24 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-b99772c3c5421ccfa34805726c7c970f372700d47de970ae4ea7c8f717cd2794 2013-08-21 17:44:12 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-bc00a3e38875a1eb9f5a53a10012a4c445e9402766617daedecda281b6c58b11 2013-08-21 18:23:24 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-c1115d20a026c55a9f709911dcf85d736d2ab94703ce51f613f384adbe137f0b 2013-08-21 21:20:22 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-d070163da4046210074223d363af77cd3a978482607db1a2ff0346d6ac7aea69 2013-08-21 18:45:12 ....A 20673 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-dae72dadf07636e0ae02858ab20dc964846d405574e181de880829386f6dc4bd 2013-08-21 16:45:42 ....A 20570 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-e7d9585d0ace09f29ed19e68a9056532ce5436990316dd162d00d2eb5d6c4540 2013-08-22 00:18:44 ....A 21846 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-ead1648574f38d9911956ae1119c5bbb18f1b424e7e5229037f2d3893f814b92 2013-08-21 21:26:34 ....A 21749 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-f3fe11b4317b1f4944eac714eb40ad4968defdc3200861f2e89302176f7936e0 2013-08-21 21:21:38 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-ff01ba7e1e58c48e161573027f20b31e44b9b6ba79427d29887ed91b9bccc074 2013-08-21 19:54:42 ....A 16194 Virusshare.00085/Trojan-Downloader.JS.Iframe.ali-ff1d17728931b00d74fd417ad54a13f2d3d6a4611368d2df167ef5eea62ea01a 2013-08-22 02:45:44 ....A 4329 Virusshare.00085/Trojan-Downloader.JS.Iframe.anz-2843d79b146075c4bbd26b743c89e488faad9a04b03695a9b64c0e587eea5dc0 2013-08-21 23:12:20 ....A 12922 Virusshare.00085/Trojan-Downloader.JS.Iframe.anz-456719020e3d424000c12d19d152d9b784bad85a24fabaaa213666a6233d6bfe 2013-08-22 00:12:54 ....A 7427 Virusshare.00085/Trojan-Downloader.JS.Iframe.anz-6c5fc63542f81b1d4167ad6c7f1642ecabed92b50f4c5675097e526d6f3974ff 2013-08-21 19:02:32 ....A 5255 Virusshare.00085/Trojan-Downloader.JS.Iframe.anz-b747b781ffaa17951f56d3bbb2f2be7a47cf581d8a3ff67b5c6651b22b6c13b0 2013-08-21 23:24:18 ....A 8196 Virusshare.00085/Trojan-Downloader.JS.Iframe.anz-eb33b804951a6a75b1e3326c37bb722984572b70274b77644a4c35e3d9664761 2013-08-22 03:03:34 ....A 25231 Virusshare.00085/Trojan-Downloader.JS.Iframe.aqf-08976207ed5ab2d7e792366859dfdde4f046994cadb65f88e4a1d437c41884c9 2013-08-22 01:29:30 ....A 23401 Virusshare.00085/Trojan-Downloader.JS.Iframe.aqf-190980ee17489517f14db17f4084ebde0cb8c2c0e7ea5986d0ec579e9c3051ad 2013-08-21 16:13:20 ....A 36972 Virusshare.00085/Trojan-Downloader.JS.Iframe.aqv-e7ef0129b5bc965c5c277375a1d8e82fb89941caa0959ba807f20247b32dbc9d 2013-08-22 02:12:56 ....A 2279 Virusshare.00085/Trojan-Downloader.JS.Iframe.arj-63d60f91ca7528651e7c8e581a2809024b7d8dd7d077c8b408501565c76f1a2e 2013-08-21 19:13:16 ....A 14105 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-25a1bd29bffa593fab449f2bc69472e5af22b8846e299664832b78b6277e63d2 2013-08-21 19:51:24 ....A 14629 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-2c013933b63eda074355db9c47a83b0832e5d3d3f311175b2e4ff0f36e05e37d 2013-08-21 19:50:50 ....A 12336 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-358f8868d5dd7586c94fb1479b173fe083f44181d44afe6dd65b8c0717af9c96 2013-08-21 18:15:26 ....A 14364 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-554e1962ad5943099d4e4f0c2c3fff370a77588665e352a295ffa638c1539bed 2013-08-21 21:57:34 ....A 1189 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-9f5056ec01ad618bd3025850135d3543d92e1c06b6b00d685e0aaa9239b40305 2013-08-21 20:18:08 ....A 14508 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-a40696b24596891140552e855f60a7a3025499845abca876876127fc57888ea6 2013-08-21 20:18:14 ....A 14502 Virusshare.00085/Trojan-Downloader.JS.Iframe.as-f19e6bc04f48168c701de616196899e0b3f5154bc2f5e7c4fa49320e64ef9415 2013-08-21 18:35:04 ....A 23002 Virusshare.00085/Trojan-Downloader.JS.Iframe.atv-e296375643aa95f79313282700790e69813817dcc0d292dcf43456e06ab6239d 2013-08-21 23:47:36 ....A 32798 Virusshare.00085/Trojan-Downloader.JS.Iframe.ava-636e9ee6747117cc5a8567dc2393bc3f4208adfb20ed2513cb0e1e529d019e8a 2013-08-21 15:52:28 ....A 13286 Virusshare.00085/Trojan-Downloader.JS.Iframe.azt-053f72e3446555f68560d222968c05dd075bbf9732161adcf3e5d7f7ba15bf8c 2013-08-21 18:15:40 ....A 29101 Virusshare.00085/Trojan-Downloader.JS.Iframe.azt-e35d94623a4c251c3ae9d5e61a70f6504cbf08de6676ffbe7c38fb2c39f6c49a 2013-08-21 19:59:40 ....A 7139 Virusshare.00085/Trojan-Downloader.JS.Iframe.bag-9fd41b828512fe879ca026a8928b000bc90bc4eea6a2fd6ed8111760e7530105 2013-08-21 17:32:18 ....A 5508 Virusshare.00085/Trojan-Downloader.JS.Iframe.bag-a5ade8759153bb071df04cc438e991b33a8b8cf6a3247e70cc62fc4087aea012 2013-08-21 23:38:50 ....A 19554 Virusshare.00085/Trojan-Downloader.JS.Iframe.bbh-6023ab184bd66c3aa555528d9d50d28bf39d2e11f6fec86dfc2d523123067e56 2013-08-21 21:17:26 ....A 790 Virusshare.00085/Trojan-Downloader.JS.Iframe.bda-286953215256a1474f4ecbdef4d449257389b214f36560e11f132ac6a75c566c 2013-08-21 20:30:24 ....A 10580 Virusshare.00085/Trojan-Downloader.JS.Iframe.bir-64f6b0766a163e9cb3b511167b628efc42dfae855c3e79cc9a7a13e231b747f0 2013-08-21 23:13:06 ....A 6183 Virusshare.00085/Trojan-Downloader.JS.Iframe.bjn-686dc43c7fd7e086fb15d41d46dc311a83e553e8c590ef90e2e6f8447cb74175 2013-08-21 21:28:00 ....A 18906 Virusshare.00085/Trojan-Downloader.JS.Iframe.bjn-7b110bf8a8259f0ffa6cbf6fef82a18a8097a70be6a113b9e7a2edb2627229bb 2013-08-21 15:44:38 ....A 17333 Virusshare.00085/Trojan-Downloader.JS.Iframe.bjn-b9aee03d13ce63456c47aac959d4e965a9f362bc7bd3a3a7bfbcffeb60bef554 2013-08-21 18:57:28 ....A 4552 Virusshare.00085/Trojan-Downloader.JS.Iframe.bjn-f5830cedd37e59dcd39758fc3edac531ea52e05a02a10fd326ce098023ecfda6 2013-08-21 18:19:50 ....A 3771 Virusshare.00085/Trojan-Downloader.JS.Iframe.bkz-21e3fad7a4f3175eeaf2f80870e367f2281dad4a8b4e7a7b93473105f01322f9 2013-08-21 20:05:38 ....A 7864 Virusshare.00085/Trojan-Downloader.JS.Iframe.bkz-c3abccf662708735b73c4cfbe27b71c7644958830e83cbb7b83d3e5f636de568 2013-08-21 23:08:32 ....A 10030 Virusshare.00085/Trojan-Downloader.JS.Iframe.bmk-722dcdc36424496392de2cf8f93d9d6b2111ab1fc26a17e1921dfdb35b6281f9 2013-08-21 18:08:50 ....A 1375 Virusshare.00085/Trojan-Downloader.JS.Iframe.bmo-11a013024ccf885aebac66807e642760509d89dac2ef8c629d95c76301d4f0aa 2013-08-22 02:00:48 ....A 10109 Virusshare.00085/Trojan-Downloader.JS.Iframe.bsn-630135850a63992c90da8ad16479d0a18e8fb354b6ea704020843ad86221dbf8 2013-08-21 19:42:46 ....A 100 Virusshare.00085/Trojan-Downloader.JS.Iframe.btv-dca89da4f47b14d68f613eda3f2f1fd904e29116b136e4ad2360409a53555b58 2013-08-22 01:18:02 ....A 630 Virusshare.00085/Trojan-Downloader.JS.Iframe.bup-7052ad663274c17d8728d8636bd3b50fe099d09e1b0c0fbb27e500d6b772d02b 2013-08-21 19:46:06 ....A 12903 Virusshare.00085/Trojan-Downloader.JS.Iframe.bzi-02d9d0906ae4588a6feafdb4568246da3877783599276cc7eaca532c7675cbbe 2013-08-21 21:30:40 ....A 18436 Virusshare.00085/Trojan-Downloader.JS.Iframe.bzn-519581d34d3fa3e97ae23821e9935ed147a890316cd221151c91e0ecfb2f286a 2013-08-21 17:24:12 ....A 21962 Virusshare.00085/Trojan-Downloader.JS.Iframe.bzn-b9154ac963ef74ca51eb3338dd8cc6356791e320b7ee0255470b8ee551ca32b6 2013-08-21 21:44:38 ....A 3509 Virusshare.00085/Trojan-Downloader.JS.Iframe.bzn-fcc7a14a917b1904c51ae04ebc24aa68bf941da4b1eb6f258aa66a89443d7d92 2013-08-21 20:30:50 ....A 24759 Virusshare.00085/Trojan-Downloader.JS.Iframe.bzw-25d05c1839b68d7c9b8eaff177d0528e8ba3e079aa829457f9eb25ce39d89f0e 2013-08-21 23:54:58 ....A 13530 Virusshare.00085/Trojan-Downloader.JS.Iframe.cau-1fc64f60e2533233c4859f551cd05529f68f26e71ff5aac93832ac8ca331b258 2013-08-21 21:50:32 ....A 19020 Virusshare.00085/Trojan-Downloader.JS.Iframe.cau-96271ea8357671c8c64fc8af99c3d464b35a8f231946486fda335cb7fa3dbe9f 2013-08-21 21:05:12 ....A 15069 Virusshare.00085/Trojan-Downloader.JS.Iframe.cba-4e8ed62bdaf31b415afbd937fb4608424f6f6e87f0f6f449de55fadf103e8b09 2013-08-21 21:01:40 ....A 17987 Virusshare.00085/Trojan-Downloader.JS.Iframe.cbx-3ce97fcbb41ecdd89aecc1a99571eb7d651f6ac7d12c99bb7bc0983ce06fec86 2013-08-21 18:31:06 ....A 22481 Virusshare.00085/Trojan-Downloader.JS.Iframe.cce-d12ec58e9b2a9a4d48c078cf8516f6c5374483b72b99ea9f8a42291ad02d9935 2013-08-21 21:04:06 ....A 723 Virusshare.00085/Trojan-Downloader.JS.Iframe.cck-d9473ace4d3c9a457e06c2ae047a1db9e41bb8480a1b7c853b63222d9a5d6698 2013-08-21 23:16:50 ....A 24571 Virusshare.00085/Trojan-Downloader.JS.Iframe.ccz-f80fa22b76aab0a5afdc47e7b02ab6f14c595fb469559b4bc67b237710b8b626 2013-08-21 18:26:28 ....A 20536 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-13ca2f53d5254a7802b79543d0c22a4021ce65c8fe02ac9c2d3c13697df8ad7c 2013-08-22 01:38:14 ....A 26881 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-474b2a3706663360a76bf64693a4c3b120e168e80bccf53c8f36514e56885389 2013-08-22 04:10:34 ....A 26991 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-ac03ca46a9482219ade5898731d4e4c266f3e747905abd4545ae7672068f265a 2013-08-21 20:13:00 ....A 21993 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-d9f9e3d4f1513913de31735148530b60a2c4cc4e352695098e7f642d316fe1e7 2013-08-21 15:26:52 ....A 22114 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-e15cb754c49b1d519907d4ec63335f330b24369cff63d94199abc18277f8c4af 2013-08-21 17:00:32 ....A 21971 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-e2c456a8789c0ffc9c0ac810051cbf455b02df8d95d92388127ed7ccb05364c0 2013-08-21 20:02:36 ....A 23590 Virusshare.00085/Trojan-Downloader.JS.Iframe.cdx-ed2f13d3f899d3be619a5344f987cc42c34f28dbd33667d81a65e4ed5ba5dfa0 2013-08-21 18:34:56 ....A 42843 Virusshare.00085/Trojan-Downloader.JS.Iframe.cev-d3d0fcb8f2e223978ee76479b039890bc13d1b390acbcfa767ff4afcdc81c5da 2013-08-21 18:38:32 ....A 19442 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-146aad10087b98caee1798070c7fac2f2171f62a6e12c4dfee42488a81508a10 2013-08-21 22:27:12 ....A 31017 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-36feac901bfab680b6db04429a5e04f95abf0ea17e9e50398359875f091288ff 2013-08-22 02:25:34 ....A 14241 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-3750df29b7e38c9e84ab9ef76900d99ad64996e2d39e353e66bf824cf00f6b9d 2013-08-21 15:37:14 ....A 26931 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-3dd88b7a9c117efd4d62c70db71ce521b6fb57350bfe23359548caf56cd7c47f 2013-08-21 15:58:52 ....A 24052 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-441bcbdf3ec5a3bce5bc3682cc3e1ed8370cceedb6a31d8598180cfa41a3c70d 2013-08-21 22:00:38 ....A 6452 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-5012e9fdffce8a704097296fc483a5a59db35bd4baedf4625f775ed3f0ae0b00 2013-08-21 21:41:46 ....A 17243 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-9b8841f9e8862efa0911b126ff43e1a89db77309a45c899d0549462f936eeb2f 2013-08-21 22:30:22 ....A 31017 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-ac5275dde10a56d77ec8f6d49356e88e7416601975333a495545c06af2e69737 2013-08-21 15:26:30 ....A 6410 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-de0ed9aab774559fb9772881d97b0eebe48c3a9c6af766c918e014fcac2594a5 2013-08-21 20:39:14 ....A 21158 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-e8bd12d84560ae901c1cb989cdea3c8bd49556f5297f577a3eb93056aa4416b3 2013-08-21 20:33:44 ....A 36175 Virusshare.00085/Trojan-Downloader.JS.Iframe.cex-ed512eb25ffd83f1220810cedcea3d1ba57758eb653dbf9b8232e7ec79b393c0 2013-08-21 22:07:18 ....A 13332 Virusshare.00085/Trojan-Downloader.JS.Iframe.cfc-7f9a45d70043bda74ed5f673dd6a1c6d99ce0061fe355187a054cb0e7badc66d 2013-08-21 21:45:30 ....A 2117 Virusshare.00085/Trojan-Downloader.JS.Iframe.cft-327865de6eb72136979ed747eeeb444b9e04642b37551edcebb31226b63c4b70 2013-08-21 21:59:16 ....A 67729 Virusshare.00085/Trojan-Downloader.JS.Iframe.cfw-7253ba1d67b726a45d978c621b85cced8eab07665e3829c401fb1fef382536ba 2013-08-21 22:45:48 ....A 16650 Virusshare.00085/Trojan-Downloader.JS.Iframe.cfw-e25eed968279f0f7f6400cc521f67ee7d74c9f207320012c8e8163dc80c95d1b 2013-08-21 22:57:14 ....A 66018 Virusshare.00085/Trojan-Downloader.JS.Iframe.cfw-f26beef2685ff7ee0cc8fde7d3155241cb2fef6a40424bf6734f56d4d91b049b 2013-08-21 22:00:52 ....A 136791 Virusshare.00085/Trojan-Downloader.JS.Iframe.cfx-ff2751dfb7c04c6fee8033daf5cb74df4275702912c8046e9dcd5930c6091109 2013-08-21 20:00:18 ....A 40960 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgm-8706b93907566a3793730b25b712382d09fe2cd8cba3d8beb3a0968be38a8279 2013-08-21 23:34:30 ....A 57700 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgu-d416a889cafb66ea044e1ed36e55a163a9c2405014547b332bdb0397024026c0 2013-08-21 22:33:42 ....A 4587 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgw-11b2f037d0aea7d887be251569f11419a0dab07b54297b8d84418af45e75b971 2013-08-21 23:26:42 ....A 2724 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgw-45a7367b0b0aa94204d8989ea38fe2486324f3662076214e2673239831689c0c 2013-08-21 15:55:08 ....A 4832 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgw-9194f679f2118020a950a2205597d989b1d8f1d15e0cfb85f69e720dc027d369 2013-08-21 19:27:26 ....A 10157 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgw-a38fb6b60998591e5842783fc2008c948fd4229fbb407cf492b0365b230f64f5 2013-08-21 21:33:28 ....A 12198 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgw-bd893e4b99979702e3b1dcb83393153817aca394193e9eed911138860442360b 2013-08-21 19:45:56 ....A 7633 Virusshare.00085/Trojan-Downloader.JS.Iframe.cgw-d52d9ab9b25a9e8bbd31146d0714dc3191704364a28a16b1adcd34ec054661f1 2013-08-22 02:49:26 ....A 19953 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-075b4440d1e30682cc8b6f055591c613b6ef43f2cd79107b1cff4088280c46a8 2013-08-21 18:28:14 ....A 20036 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-085a73d8d868fa02bb3ae71c67558edd6ac28f25c8518e0b5a597a491d4963ee 2013-08-21 17:10:44 ....A 19643 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-1d417cc067bc3bdd529de2997bf732cae281161a92e21bf144f61d63407d7eec 2013-08-21 23:19:06 ....A 16548 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-2bdb6e7863ef2abee78d201394e0b75d84a460f180855e872bb75562c14218ab 2013-08-22 03:49:46 ....A 18586 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-372533e5e82d20beea76a435acc13cde80e1122327f914faeb239bf0ee463ad0 2013-08-21 16:56:08 ....A 5128 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-3ff145bfcb4f09c5ebac786c754b89567a381b231703ace8477b9720a270d96f 2013-08-22 03:04:46 ....A 31329 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-454c4f01af1f677168a1b20fdd70cd5930b942af6da25c5c00e0afbb6cc70a95 2013-08-22 02:21:18 ....A 7594 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-459620f328a58454843f5a3166fb55df6bbfeab93d3c2dc9c285c5d9ba4c638e 2013-08-21 21:37:10 ....A 35320 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-ce1ee5aa3835e108a30ba228c7d2eb9797afc7e1ca7d3de6beb5b2c1b561f43c 2013-08-21 15:57:30 ....A 20112 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-d7fda137cc26cea6aa2a85c6f063e6d42c852a638f654a07ab05e9c1fb535f67 2013-08-21 22:38:16 ....A 48965 Virusshare.00085/Trojan-Downloader.JS.Iframe.chf-fc698012806813b253e2097e9bbe8a00f1ef1ed2f1ea174aba77fc27124255b6 2013-08-21 15:48:58 ....A 18595 Virusshare.00085/Trojan-Downloader.JS.Iframe.cht-8d85e35a599963cfff506f38f75687a47b1442d3a4347cf640fbb9294da900af 2013-08-21 20:16:14 ....A 11712 Virusshare.00085/Trojan-Downloader.JS.Iframe.chw-8062e4632cd5a022abb4c31b36152a4ffda72911f823caab48244673ace479fc 2013-08-22 00:14:48 ....A 45435 Virusshare.00085/Trojan-Downloader.JS.Iframe.cil-4b9c924d729f649ff9ce6cdc810bb63bf75b9c803057218141e6112d75c909c9 2013-08-21 15:26:12 ....A 45423 Virusshare.00085/Trojan-Downloader.JS.Iframe.cil-612f0f1df1d0766a6b3bbb75381865a283c3d70be8f0ad45072b5b8259f5cc08 2013-08-21 21:35:22 ....A 92843 Virusshare.00085/Trojan-Downloader.JS.Iframe.cio-fcd1a7b3aa1bdd3bfcbdffedd51ff29ab4b194f7b37b71bcf2f9b3c1f3631c2c 2013-08-21 20:37:12 ....A 72185 Virusshare.00085/Trojan-Downloader.JS.Iframe.ciq-11de070574fbfb4c2678b9863cfa1330f0dd9d93afe15de59d5662ce74797449 2013-08-21 17:22:00 ....A 68887 Virusshare.00085/Trojan-Downloader.JS.Iframe.ciq-cc9f72ee04a769fad90d32b5035617663d449c2abb86fe7dd00e6bbc90a4300e 2013-08-21 20:33:22 ....A 43806 Virusshare.00085/Trojan-Downloader.JS.Iframe.cis-52dcef942745134f05c800f7d0e1fdba1668e210bd5672f6542c0831529f0247 2013-08-21 15:22:04 ....A 76664 Virusshare.00085/Trojan-Downloader.JS.Iframe.cit-d698f03b8ff86ec0d24f561dc63393e33229c3454076cd43bf498d11f678e4b6 2013-08-21 21:10:14 ....A 34466 Virusshare.00085/Trojan-Downloader.JS.Iframe.ciu-f446ec26fbb4d42bd94eb5e38a1529db88646745b7bf65f3e32ef8051f32f123 2013-08-21 22:24:28 ....A 70369 Virusshare.00085/Trojan-Downloader.JS.Iframe.civ-f954174a1e1e851cca09c9b7de4e42b0ba2207c2d33f88b59c30a3307bbcef40 2013-08-21 20:53:12 ....A 27724 Virusshare.00085/Trojan-Downloader.JS.Iframe.cjd-01440c67efd7a9a019c0dac30ac53110d6baca6a3dd80b7c7fdbe3faa3438b5d 2013-08-21 15:58:50 ....A 10940 Virusshare.00085/Trojan-Downloader.JS.Iframe.cjd-4365a7aeef9ea6c3c12ee1d99445a4dc906e33ec8e4697578625f0f399bc79df 2013-08-21 18:44:56 ....A 5244 Virusshare.00085/Trojan-Downloader.JS.Iframe.cjl-9a0955d5a38847681f70ba73e9af2948cc7bf206f16ac45cec6485d18bfdbc66 2013-08-21 21:26:48 ....A 32822 Virusshare.00085/Trojan-Downloader.JS.Iframe.cjl-f9c69d49afae19158da43f3bfcc8f5019753db385dfa3f75a9a61387b7540afd 2013-08-21 22:46:38 ....A 2083 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckm-71f0fd26785266978a38f929ecc5ce44d658187e9ddf7220d91094a92778bf43 2013-08-22 00:03:28 ....A 144340 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckn-0db01283c925d60417a8287e8b493a98f55c29b1213f4441d3e96a4a791176a6 2013-08-22 03:37:50 ....A 26430 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckn-285fd96bd1a39f737f23ba0f17cccb5a3977cc46bcbdf51419c5f5a1a24789bc 2013-08-21 18:41:46 ....A 19158 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckn-dafca7595faa12ce777d5afd07cfdde0b9bcf26e805c1addc1e7ffa774b92633 2013-08-21 19:44:50 ....A 1362 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckn-e2cff7ded15b5afbb70570f984fd68790f7d9cee67a4d12b48cf96db8001eadb 2013-08-22 03:52:30 ....A 26282 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-1709e77bd5dd7e75234521a15b5f3ad04267596e969df703480fafb317e43fe2 2013-08-21 18:04:12 ....A 6906 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-32ee70dd64d012c7d481cdad802b1637f9361d6b356c1b605530a375176e2f4e 2013-08-22 01:41:02 ....A 51111 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-351ad6da26688150684dbad1c5d21c605495f93655bd69424ff9ccd1c2dd8551 2013-08-21 19:25:04 ....A 54196 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-4ca5a89b1fe0afdda6135616d7109132ad77aab0b86b21f02ab5a70f60bb8095 2013-08-21 23:11:44 ....A 58073 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-7a4484ec18a6702df63d5975f50016c51b4228ddbb204af0732ff96b56e44d07 2013-08-21 16:53:56 ....A 66920 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-d7f22c63eb2ae04069e987f8755063351d8976b76bc9a88bc2ef50286b71e4a3 2013-08-21 17:31:30 ....A 20429 Virusshare.00085/Trojan-Downloader.JS.Iframe.cks-ef2df5116085d9b5660eb70af4c2e9feb23db8a8c37499ec5a4726cb38844f91 2013-08-22 03:57:12 ....A 95240 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckt-166e6419373e4efcae1cbf84ad4ba2c691f577a27cca3fd206315489907c4bd6 2013-08-21 21:29:04 ....A 202756 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckt-515abe04abd40e0b638b385c697275140669af7ec57d3e98bd0c91158c3af2dc 2013-08-21 20:05:26 ....A 358741 Virusshare.00085/Trojan-Downloader.JS.Iframe.ckt-e419f5f3658b13b145ebb7ddc857866b55851bb28801eeb58a7c64f7cea43e94 2013-08-22 03:52:28 ....A 14845 Virusshare.00085/Trojan-Downloader.JS.Iframe.cku-698c78bc334e7012b87124ece9042002280e5d9419b02aaf542f77ee3f775eba 2013-08-21 16:18:22 ....A 54407 Virusshare.00085/Trojan-Downloader.JS.Iframe.cln-0140dfe71714d9d026f46e7f7bbd457f66addada8d7e2d6d38ba38f0e49ceacd 2013-08-21 22:20:38 ....A 52101 Virusshare.00085/Trojan-Downloader.JS.Iframe.cln-10e9b70debab8f5b1aba4c36a732a834fc7b1885d92f9b74261c0c961d041331 2013-08-21 22:27:24 ....A 155328 Virusshare.00085/Trojan-Downloader.JS.Iframe.cly-704e79bca3ef4c7664e7ad8b779f97a8a2c1dfedc28b7bc3dc8a5ee3085d945a 2013-08-21 16:07:20 ....A 88005 Virusshare.00085/Trojan-Downloader.JS.Iframe.cmt-d0e28650b08514764c5e0ebe748649eedeb1d841fa77bfb67b58e1a590ec8254 2013-08-21 16:26:22 ....A 1502 Virusshare.00085/Trojan-Downloader.JS.Iframe.cng-d430318acb5b5052c678ae7348f86a8079addfe631aca3462624f5b7fa1358ba 2013-08-21 20:43:04 ....A 22312 Virusshare.00085/Trojan-Downloader.JS.Iframe.cni-e28245a7e0ed6ae6f8a8fca62a196b1c413b78557a404b0c483cc63614392798 2013-08-21 22:02:36 ....A 15949 Virusshare.00085/Trojan-Downloader.JS.Iframe.cnp-49da7d1bf5801dbf409e84f210a95f4b6ce4942d0835e4b18694c4ce4b7f5e88 2013-08-21 23:38:58 ....A 12190 Virusshare.00085/Trojan-Downloader.JS.Iframe.cnp-a1b1494945cda4a42258c6a00dcb9b34ba300c4f2e36d1c2bc20d1fd3a7e6333 2013-08-21 17:12:30 ....A 3596 Virusshare.00085/Trojan-Downloader.JS.Iframe.cnv-4383d0f2211671a33935cab085233d4255261f79a2abada8c78ca5819202e853 2013-08-21 21:33:20 ....A 14226 Virusshare.00085/Trojan-Downloader.JS.Iframe.cob-5352f8890d15d5b42afae7bcf91b9bcd8b2ed151f19a49e95e6671981c7ec4ae 2013-08-21 19:58:28 ....A 17889 Virusshare.00085/Trojan-Downloader.JS.Iframe.cog-9e272262b9c6bc4d1a06b1c44590e4f497f550199d3b2a29033262868a2bdb0b 2013-08-21 16:15:10 ....A 47419 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqh-33c87aa84161561fc6f621b4debc069884e333ea5b77876c19c0e6ee0dc4c302 2013-08-22 02:09:38 ....A 20812 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqh-54083cab0093fc2492b24098fade78d80c8710a592f9c37c7ecc8299aee2ad44 2013-08-21 21:26:02 ....A 10835 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqh-802b3f191d95863a711c7e5af36a38f82344043f4a762ea4c71358989c94f2ab 2013-08-21 19:17:14 ....A 6237 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqh-a85b4145c3f8e2bcf5667338614ff57706084da53781a2b1d5e518d6646db5cf 2013-08-21 17:30:54 ....A 6051 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqh-d4d82dbb1910c016f1bde78801ba9980ea48e212fb1772ee0ea908bc78ef2af6 2013-08-21 23:49:26 ....A 15031 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqh-f1907997c510883f35c82cfa526b3d39a9bc9df60720e60a0d4e532e6cc09ba1 2013-08-21 16:41:06 ....A 26089 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqj-811fc292eeddcf4e108bcad1577e3639fde391312aad55dffc5936804a48ecf0 2013-08-21 17:58:48 ....A 3148 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqj-d2b40edcc77e074b3ee5267b70727167e0a601c4fe1f73b5faa41db8d07ac1a8 2013-08-21 16:47:10 ....A 85861 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-05551687f153c44678b234593af49dd5d6848d759fb8ffa1f510cc7de3fc7eb7 2013-08-21 19:03:00 ....A 73110 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-07dc55b5d6854ac8fd5675452dfd7f5a184ace818b38e819f5acf1d00cd8f50f 2013-08-21 18:08:26 ....A 72765 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-0815894e9bb4feb8475545e866386e70d7ee03c5089922fdb9b9443cb26c5668 2013-08-22 01:23:38 ....A 77202 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-081617a490d1d395329e555175cab7f96862078302e17b400f1ee1954029ad1c 2013-08-22 02:57:38 ....A 90369 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-0841b212dbbfcff7dcdb0839afb0b97d12ef49b8bf2e16c42378f35676e10f51 2013-08-21 18:24:20 ....A 72426 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-08dd60a4b79395bdb53afac7f015b09d1b759499862d5dda859d6a4ec932ce07 2013-08-22 03:29:38 ....A 76185 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-0922c03823e26e938e30a7951e4a83c961b5cea28b7d276ff40ba8b9c8f6632b 2013-08-22 00:27:58 ....A 111901 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-09867706a0d1e9bf0c28a25901faa98e229f752f621151a35353b1b856811947 2013-08-21 20:25:56 ....A 74057 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-09d886f3cd805a5c342d29d29ed7e6ffffde7fc7818e447647d7d2b42240849b 2013-08-21 19:40:24 ....A 80986 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-12f45c3845ec698350f43ea5c94e97dca27c35337edfba21156dd2839719dac0 2013-08-21 22:45:28 ....A 50590 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-14f58618764324a15fe1d0cb22ec51fe1072983bd660a0a24a3eb2198dc50300 2013-08-22 03:56:12 ....A 83882 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-1826bbc92a0bba3cc583169d16cc9756e35b8b6ef8dae93f1e5a026282512d3b 2013-08-21 19:21:20 ....A 73958 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-257619e2a3602eb11440a39f3daa706437ba533b33e23e48a5eb68fdb1d03629 2013-08-22 00:31:48 ....A 25270 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-257fd515ba946da34662107b25c9ff1904cc3fbfc1fef55524df36066db9ae30 2013-08-21 20:48:42 ....A 84545 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-2ac37b95489259c9c03eaeba61d04de55dff9a0b23f70876b95c34b9c44b57c3 2013-08-21 19:13:58 ....A 73609 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-2b4eb2451032ef2471e41972dd00264beec4118dc28878a52ccec7951162d9cd 2013-08-22 05:09:06 ....A 87374 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-348d2ad78feab1051b6c0d5291037ea6192b6af9903b0e91a2e35affcd403381 2013-08-22 02:42:22 ....A 97845 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-378e8e5dfd70ab7a32d165af6db52d6e1484c02861ddffa68d96530631cbde5e 2013-08-21 18:00:46 ....A 72631 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-3a6328e2396d44d134f8748969d7773d707d856cd17e9871319f091acf3d4878 2013-08-21 15:26:52 ....A 41677 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-3e37a1fc23204ec0e8c0887690df5053c17efd85a8db33124f9fa78a59f15002 2013-08-21 23:34:46 ....A 28682 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-45c944e7e8c689f2d6c3eae7793235ad0e1725353578d53893157fda757f456e 2013-08-22 02:16:42 ....A 4096 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-464fc7b3db790b9c4efc0ed1d7d05d80ca64db5df60bf06ac4dea1f037bd0bdc 2013-08-21 21:48:48 ....A 74441 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-4eb5c1366b3ef3a572cebd4809cf5a0b54d6a8df2ef89b3844d4118c040254a2 2013-08-21 21:44:56 ....A 54025 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-506df7db48372969d0daa76deef41c420d0bacf650979da472133cc31774913c 2013-08-21 16:28:06 ....A 55709 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-50e6a82a77a9a0b942a64fdb717dd83a762c0d4048d27dd16240105be5450bee 2013-08-21 20:39:14 ....A 29333 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-51ffd4f85fbfbc6ce50e9629fa94e44361c01f438bc94e4b219e502f459c62e9 2013-08-21 17:41:46 ....A 18302 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-533c8fec25c0f613216bd9ac9cdfd7150cd23ee20f85e26dc31108c251050e2a 2013-08-21 19:37:44 ....A 48771 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-543c1564d0946b71f0d2748bda3579ad0e3eaa04bd4673cf58aea4ab0bc319ed 2013-08-22 00:29:20 ....A 26595 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-543d6017101abc5f9b1db0c3a4a35445bd728278f5488cfb40249265e448a3e9 2013-08-21 19:13:48 ....A 57608 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-5843443cd17f024acea2bcadfc80984257aa8a4f55895adba9b89aa7e31252ca 2013-08-21 23:23:54 ....A 81573 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-588fe1175d8d7963a5847a439a88513c963ee601a1f62cb877c14194df94f27f 2013-08-21 19:28:06 ....A 80979 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-599875b7661962133bb7655c83673036869db5e87588fefd356f114e8badae13 2013-08-21 21:59:06 ....A 54650 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-5bb847cb2e5e4f6bda700ede58ef4b090cb5f71ace69a15f4f81db707b7d00f4 2013-08-21 23:48:38 ....A 82013 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-5d865ca8dc050d87d7372ef3003905c78079ed972aae8ed50d12f742dc9f5c77 2013-08-21 22:45:50 ....A 80882 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-6064aa94b2e7eb7e89fbf760fd103d09ff8126d599f973435127fa3a0448cf77 2013-08-21 22:36:50 ....A 84954 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-6c405f9f46e24c958791191deababf6d21b60f92ca807d3e2ebc2b1d8d98b76f 2013-08-21 23:30:06 ....A 54996 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-6cf4bb95d1989af5ba218d5362ab27e02ccd33ad7d370b6aa3af18f5a356e4d3 2013-08-21 21:43:02 ....A 28718 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-6f6c3184125a25f9c634b69149ee59bef1a830904b8ac2a7e840970f4fdc2452 2013-08-21 22:45:52 ....A 100667 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-7445c7945fccfd6857f553d46360758e382222853f61da3fab427ecd9fce6d76 2013-08-21 18:50:50 ....A 54348 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-7622f2abed016214a75b2933734d3a8a85b3e696924475140a4e3b88c0ffc96d 2013-08-21 23:38:52 ....A 43498 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-77f2c70da5d762d702df67a8662660f1c253bda6e0fd13ee054bd5b758a8109f 2013-08-21 17:54:14 ....A 55260 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-78ce1aa1d6501f6e2942eea28bbe0a22d3905742229041ddb421e4df35b1394a 2013-08-21 22:28:22 ....A 74421 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-7f3cc6eaac4f2cd2f99aab4e6ad4a75444ebb66433e92b57a3cef136df227d3c 2013-08-21 16:15:44 ....A 41789 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-82f4f3081f7ba28a820130ede9d2d6f6c97e417b09b8a8248010a6ad4d989733 2013-08-21 23:29:04 ....A 28720 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-8357aa15ad777159538da11c8cc02d588b9e336d4d954d552794b9b1591a7314 2013-08-21 22:27:56 ....A 53798 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-872f325a8addc72990a56ac4a073b5b706832115e4b664629d7b25c38b6fe019 2013-08-21 17:24:42 ....A 84920 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-8b4843397d8426a5a51eb6bd38300b60a781a4c49d3b4b85d4a81e48e906c32d 2013-08-21 15:48:08 ....A 84236 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-8c868d039a43fa25c15809d980bf620de754371d9b4d106e26e6095023f4c6df 2013-08-21 20:10:38 ....A 77634 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-8ecd76d7550ee22e18b6746a4f960468549f63a297277c64efb83f30f3c2f082 2013-08-21 22:44:06 ....A 96050 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-94e571f3505858e8b1ee1cf6078c413a65e57af74ea4e737503a6d4caf4b67b4 2013-08-21 17:25:42 ....A 73794 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-96e8d771e3b389b405f1a4bb1197a5df1b76c4b763dbace325d63783fcf638d9 2013-08-21 21:41:56 ....A 76763 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-aa80fe7419bb8d54906c948b5c5a7b1e5cc444fca3bea8af6d790a119530ba1c 2013-08-21 18:52:20 ....A 83382 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-b02174500cf83e728a3b7058168ea55724bebdfa8cbcfbdc0cd1b7a019f72156 2013-08-21 23:31:30 ....A 50510 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-b1731841d6a101b0b3c193d2d0b0738034affcc904d9170e4f91e95bc7657bca 2013-08-21 17:45:32 ....A 100093 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-b5a744a5a1913416362f26fb72375e67e7f6b01b890637f6b68b74de2e58c6c9 2013-08-21 23:15:24 ....A 74988 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-b8c91f61212ceb58ca1b44a26aee14649aca38c716323d67f2dd81b0cd0bdba2 2013-08-21 17:36:04 ....A 80748 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-bce194ead34a36b28b5e67f898e94922750ff6130a7fd1809b837e45f48d3847 2013-08-21 18:08:04 ....A 76053 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-c9017ac160ed940c98e18ebfb63be170887856a37e5dcba49c076759aecbd7e2 2013-08-21 16:34:50 ....A 78552 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-caca4433cc910392e69b6162dcce76ad0786241787c1b5a5753fd707a2e5a898 2013-08-21 22:53:08 ....A 83033 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-d151063fc1fb545a30ce489babdc727993fba03784e605e1670185a8a2cbc800 2013-08-21 22:18:48 ....A 88183 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-d2538bda5016b644f5e4969e978ce8f4ac8cd1fb52fc4c9c15fd4c8d3f038d02 2013-08-21 17:45:12 ....A 51810 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-dafd57b653c40def0eb2f78bb8e15375367659fc4d577ff1db288decb73fb0f5 2013-08-21 21:55:32 ....A 43496 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-ddf7c394e6532ccb8d79904b47516f83953322822dca2c461c49e81c6280d756 2013-08-21 22:28:28 ....A 96480 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-e14f248f4a47a666f844f792d82ab67d1cdbaafa7138acd15d37877d3124b673 2013-08-21 19:14:48 ....A 74755 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-e731bf8f8e4227131e02fbe3e04250f7378b442aa144dd3901c8e8b8fec6b0c7 2013-08-21 23:21:38 ....A 82836 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-ed117ad9a9aeba7e81f1945241d08dd186e914239c6673477d8c10c53448021a 2013-08-21 18:22:36 ....A 84160 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-f25a58caed43cfbe84ded2ec77370305668e09cb789647cbc0a1bbcf07f292a9 2013-08-21 22:18:50 ....A 82077 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-f6797a7cd2207cb2de95f316b79e7f882422a1c1465fb0deeae7454d15984502 2013-08-21 17:54:22 ....A 82133 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-f70de48f7601c3a4718a74b3e4b9c571bf460ce811c89e98c765142eff04d351 2013-08-21 17:12:44 ....A 55344 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqo-fa34138f4322afdf22272721f6b464c31dc0225972bfc48e3fc824d4e2bad568 2013-08-21 23:29:26 ....A 22583 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqq-d7a0aec6b38aa4e1d3effc5c8fd62b79d20bf960b34312fc93787974e8afb903 2013-08-21 19:53:52 ....A 130961 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqr-7ba54a07bfc2b2d262ae3f657d4dc43559505d6f6320e83cfb21c401b8c88d04 2013-08-21 18:16:16 ....A 17566 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqr-da409552bbb7abfef14373ce4eb315005c135f63237749d476c550cc5ba74a6e 2013-08-21 23:03:42 ....A 38664 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-d3118ea830136fa6885e3330c3036a822b37f718dd9c9f04b70c072b5b52f958 2013-08-21 16:22:46 ....A 31740 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-d35bcaf84a67159c329ca27f1aff6899f51e57b1c29ab4be6f86f1504b1b10ec 2013-08-21 21:28:10 ....A 28693 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-df50b5d8df5845f6664657442e518ab9052a405e5a9b2bf9915e4397193032dc 2013-08-21 16:33:28 ....A 32464 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-eb06b70a9ca5c0062c10762616c5fad5a7d9e5edf9bd70b4d9b38ba1a7b366fb 2013-08-21 21:03:14 ....A 32167 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-ec0516bcaaabe7d498360cf37ee9c454467c118d6ea4d06791b10dcce5e058ad 2013-08-21 21:13:42 ....A 40781 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-ec51fed3b986d7db827525e71e920273cc4b67211f951d7c980ea1c4a1e89fef 2013-08-21 19:41:14 ....A 32174 Virusshare.00085/Trojan-Downloader.JS.Iframe.cqu-f7044628c7f19600a4dc7dc2d2cee0f3e4baa154b2e614fa40fdc6f593b111df 2013-08-21 23:34:34 ....A 7359 Virusshare.00085/Trojan-Downloader.JS.Iframe.crh-2968a4c24ee300ec0281c290a0adb7b50fa1b7e9038ae81cab0534f03ef7e808 2013-08-21 22:38:32 ....A 56971 Virusshare.00085/Trojan-Downloader.JS.Iframe.crh-42d5ddcd8072eb22d50a6bb3cf2c6b8f2f9f72dc75b3ae2a8398e920450bb08f 2013-08-21 16:05:10 ....A 28134 Virusshare.00085/Trojan-Downloader.JS.Iframe.crh-474cc325bb4fd98ade364e052f4aebe46918752a06bbf8c87281ef2de756354a 2013-08-21 15:37:10 ....A 56297 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-0138d545096c282e1a29717c6ff7038c8063963db84f52bc9bf99873f8ee8e8e 2013-08-21 20:12:14 ....A 94933 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-19914b7292f12a8f21705315cfdd31205c5fb2a968771e2d5d21eeb68c6f9cec 2013-08-21 18:08:12 ....A 32702 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-1d681dd1a2e0b7516095ba4ddfe801869b1c1b4868ad9ea5e05fe54c0c843b97 2013-08-21 23:38:44 ....A 12696 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-2273f005f2f9a44a06f916ac21fc7ff092775421f47301898de587ed1a49b03c 2013-08-21 21:20:48 ....A 82618 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-2aa49b46d673de574013887407642419e740d0cff780f9e8de01dfa020a44221 2013-08-21 23:09:08 ....A 104887 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-31ce5925153c2298309fd9390e39c670b7608bc1d3d1449a7af46ab03a9191e8 2013-08-22 03:54:54 ....A 32039 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-373d278b91606e885007efe15a8dc029860e1f6c0ec130db7769cef01bd65a45 2013-08-21 18:21:20 ....A 23989 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-496205af6a2f28cea06d43298604f08f158ec288508c1f6dbaae67975ca3711e 2013-08-21 22:14:08 ....A 109767 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-5a743f20d63e33eac3bc1b5dda945689a08de8c0f6ea91851fdda8e8057ec705 2013-08-21 17:13:56 ....A 105402 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-5b18a847fbb7493635ed5a972e5696350c8ff7a4f321c92db5dd872d41aebee3 2013-08-21 19:28:00 ....A 106753 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-5fe5ecf6dd97dc16304d7d8d4d291a8e3a948b6038478adde47ef438ea515d02 2013-08-21 21:07:16 ....A 44669 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-66de0d7694a0d6f6fb288d2f1f5473f8c8a9df20e2ab47b6f5245b404a761ab0 2013-08-22 02:12:38 ....A 17425 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-68b615060ba4efe15871ef5c4153426a10d95053f22733c8e13d119975f92d88 2013-08-21 18:59:04 ....A 12742 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-693b985b9b79bbbf114f5ee4fc04c15c38bd1c3086a48022e84bdcb22c8b828f 2013-08-22 02:24:44 ....A 10385 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-70320a612a801a8c469ff26b25ac44a4195b85641860c56cc557a318e0020b37 2013-08-21 21:21:00 ....A 12696 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-7433b821468e746533695b9e69a1d17f4611c72085f653afe5d3d974d36ca19e 2013-08-21 23:09:14 ....A 48390 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-95a6398040065598dde368507090ed0aa49146575180b025bbea98a36216ebe8 2013-08-21 23:08:04 ....A 12696 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-95ec107389be2bd43023f1c377484fec0224557da1c9179e71453c85a39b1a0e 2013-08-22 04:07:52 ....A 28055 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-a307d5bdbb944499f9ed0ac9dbc902594c6643296a3ee3d5393ade1441936ad5 2013-08-21 17:14:24 ....A 67582 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-a84c4ee80455fd4903036a6604435437a5a2299008e6526598b46fed07ba2d61 2013-08-21 18:32:10 ....A 101236 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-b4050332e81fd6ef88ccf4d7a530066fb68f3bc4734070083a10b3487387d353 2013-08-21 19:21:14 ....A 12686 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-cd3522197db7dde69a2bc6105baaa9c455286176d364053ed17d2e0131dbeb0e 2013-08-21 17:04:26 ....A 113958 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-e085bb032a7cd08d27bc0a332bd995cc54b467533eb3649f48dcbb9119283e0c 2013-08-21 20:22:30 ....A 45776 Virusshare.00085/Trojan-Downloader.JS.Iframe.cse-ff4d6631c0d58c2f262fe043b24e502b02917a4cf3e93d6ff406c4d09e7c6265 2013-08-21 21:43:22 ....A 82124 Virusshare.00085/Trojan-Downloader.JS.Iframe.csf-c5a832699d12ed6376c0a5c771a57d65cd8f47ec87bb580ca62b311034de24c1 2013-08-21 18:05:58 ....A 2335 Virusshare.00085/Trojan-Downloader.JS.Iframe.cso-220383f38787d9eadcb10bf665a3b00bdf05a5928aeb66c9050d6375c9fd5592 2013-08-22 03:33:48 ....A 12852 Virusshare.00085/Trojan-Downloader.JS.Iframe.cst-5679b94782cdc813c36ad95155487b0424c43535e5d52b61da9a1c0ad9dbe0c6 2013-08-22 03:07:30 ....A 2302 Virusshare.00085/Trojan-Downloader.JS.Iframe.ctb-574f71daee035ff1fdb99ce91f2d2d45501b5aa8118d2c444ec865a45947630d 2013-08-21 21:16:46 ....A 103364 Virusshare.00085/Trojan-Downloader.JS.Iframe.ctb-ac9df2f4dae9e21759ba54b9201a9d0e94ab7f03203adc0acce8257aefb6fbf6 2013-08-21 15:40:18 ....A 23386 Virusshare.00085/Trojan-Downloader.JS.Iframe.ctf-0c5cd4c5c05ee843f3973dd506351de2ad5e4b83874eb1c748906f06ed0c9544 2013-08-22 02:25:40 ....A 98503 Virusshare.00085/Trojan-Downloader.JS.Iframe.ctg-2639bd95dc059a94b8a2165db0ae045ca6448949c233d9e9649d8ea5fd08cda5 2013-08-22 03:07:28 ....A 13964 Virusshare.00085/Trojan-Downloader.JS.Iframe.cuw-68b158292adce0572713b5d4142f21d3fc93827a6d383035d680bad1548109ed 2013-08-22 02:50:12 ....A 22923 Virusshare.00085/Trojan-Downloader.JS.Iframe.cuz-1633e62c953be9a90570bc51942633b1b1469a2d0669adc9cd005e3cb22809b8 2013-08-21 21:32:00 ....A 3125 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvb-64e451b0a230800e5f7a54794374ce3146840d912c09e3c9bf400ce97ae51f04 2013-08-21 21:19:36 ....A 26081 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvc-2ad556eccdc09e5f5b9b5a261014cabc9eb9e73ed16063faf25ed66a89e320d2 2013-08-22 03:25:46 ....A 3726 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvd-085cff1d1d152ac829562e0fa7597f626fedc1b95dff97fdb2768861561329d7 2013-08-22 03:55:46 ....A 73206 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvd-166f5c17e3823e30243ff1d9431d118a6b2f1f73b778b31725c31aa8e1932482 2013-08-21 18:12:02 ....A 16484 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvn-117348b572bf66fbaedb7c421e6e08727b052e53436774269846f4c7240faa4a 2013-08-21 22:36:00 ....A 26747 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvn-4e4189188539803f27636f5ecdc937e2360efe6993167054b077070ec5df550c 2013-08-22 03:24:54 ....A 66589 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvp-1748e555dba66322cdd72e19959bfc50daeebe96ffa1669235d836a5fabaea63 2013-08-21 21:01:18 ....A 94592 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvp-2a40e70276fd1d929401ba9359e9a09a4aaffb8414c1dee155bafb22b9a73981 2013-08-21 16:16:54 ....A 26776 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvp-40cdea39131bd15e328dc5dea528ab96a1807cd0558be3eb7bd36526afbee82e 2013-08-22 02:59:58 ....A 40293 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvp-689b1d5ecde5614b6a6959a47d5d645c80968c67d728f7ee038472447ed7a4e5 2013-08-21 19:30:58 ....A 3426 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvp-c6f62b874c6665734612e3424f9d5b0c9e8e3e13e889390f43350273247f4752 2013-08-21 20:21:02 ....A 16549 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvp-e70cfa80a7cbd183c784d8d5bcb6d621e3d88442c20681645f066f64af6345e5 2013-08-22 02:08:18 ....A 33257 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvt-161788304fe8bccc1ff6af8ea8a12954d84af3e08e1fa5a7c568fa4f3f85c500 2013-08-21 17:47:12 ....A 82716 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvt-2045f1861031bb6b63862994099f8cfcae9576080b4b2407622c813fae6734f2 2013-08-22 00:37:08 ....A 60340 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvt-445b42f8710bf113cb015dc9531e77318ae216bf12f917c298045a1f24555895 2013-08-22 02:15:52 ....A 86453 Virusshare.00085/Trojan-Downloader.JS.Iframe.cvt-626f903c309777378a65bd23a8b3680db884c50cb34a644c7d0bd65a779670de 2013-08-21 19:21:12 ....A 26010 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-12d573a740f16944a1ee85eae298c44f869e539750f186dbdf26d636dc4bae54 2013-08-22 03:30:18 ....A 16911 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-1686c9657ca48d01aa318f9bf49be9ed734fd0fe89dac3f47266972f2741f4d8 2013-08-21 21:58:24 ....A 10973 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-28372031a0d47622ea693ae67b9c4414533f01f651e3396df36e88d78e02b296 2013-08-22 00:34:22 ....A 12748 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-473d46c180432bdb6b9ba58ab560a8d395746f39617bf01629614e526d4cb966 2013-08-21 22:20:26 ....A 2858 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-ce222b43aec5de114f5eccd5cb0288fb6d7cc00e42a3770e1f675b32df4e2548 2013-08-21 17:11:50 ....A 6238 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-d3c5057700e52dbf6ee0ccb2637c0d8ce870df77b36d6d9192a29df7b803e121 2013-08-21 17:05:04 ....A 26707 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwd-e8841a8f4579f27e19dfec89fcae6760bbcf09688ec3875118bb1de8bbc6d6bf 2013-08-21 22:55:42 ....A 18562 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwh-a84bd0e4f9bb86618c1b42e77390d7f21f0b30945e4fb8c848fdde80a8ca508d 2013-08-21 22:41:02 ....A 4528 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwp-ec6d417eb76043a5801fe982fb07b4761d2b860058319e3f9f77096ab8875b69 2013-08-22 03:22:48 ....A 2430 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwt-285d4e64cc937a64790a43d4d430c4256e6ddc25aced7da21192ea32b78291e5 2013-08-22 02:16:12 ....A 18724 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwt-46983e03b0223de337646c8ce1f11b5fdc8c07684c31f98372c56b2140a66999 2013-08-21 22:12:52 ....A 10794 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwt-c8534492406d65006ca17cb9e424c99a0e7d2dedc177dca7dc2222cda624bdcc 2013-08-21 19:57:46 ....A 2200 Virusshare.00085/Trojan-Downloader.JS.Iframe.cwt-d1d9d6f17b6e1ec9f5b8cf25f3fe51768947d577b1713d8aff84383346c3fdb5 2013-08-22 00:28:52 ....A 1623 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-2583f7778a167b4dbcb60d273aef554511752642b6631ec7b56d2a8c789f2c52 2013-08-21 16:56:22 ....A 24844 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-3bffa858280dc018a391be4d55b65ae86ccfd452c50dd5c82d1256e588a43aef 2013-08-22 01:19:32 ....A 6248 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-4662abc1805af24d7312e26776373ddafa87baffb320c090287f8ab7aa304556 2013-08-21 21:26:46 ....A 31060 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-4ad79fb3ba230237551abe74ff6b8d13ba8f3e51c95b0cc2cad693557c0bfd59 2013-08-22 01:18:44 ....A 23843 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-68e6080a51c1a4d171273dd23ddf59c635a7c17a1d0963d6c02abe52ee65e06d 2013-08-22 01:26:38 ....A 20243 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-700a50f18d194b5bb4cdf385ad215d1646ba89cd2c821f26003ae2ec6fbb5efe 2013-08-21 19:27:58 ....A 24943 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-868d9b2ef1a91471391fa3ec29a35ccb4e3f253df961aed9ab320cee86c4ff9b 2013-08-21 19:14:32 ....A 31070 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-8707b02ea89b9ad2877a62577481d52345ebbaae98bca251bb87d1b459bf28ad 2013-08-21 23:44:42 ....A 1259 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-89fd834c3f96e10e9133aadbdc50146fff5449a0bb3b7f66351cbd018015c508 2013-08-21 18:18:06 ....A 32540 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-8f3f0098f1b18d0f32a147fe89e6718bd20c6ed0c15262e9870f897c488d059c 2013-08-21 20:59:12 ....A 31070 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-8fb21dd6b398fb6807a104a54b22c4d887cf2961edd6ea7aa2e992c8b4cec708 2013-08-21 19:25:38 ....A 24944 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-9613a7c70e159d11d1466166f1532fd9db67b7bb3f3e613d2e373a9b04bd6c84 2013-08-21 20:11:46 ....A 24789 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-9a33c6671a77ea493110815c82490ebbe3e2746a6c968a17ff6fb8e6b7a03ef0 2013-08-21 16:18:10 ....A 24943 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxd-ed84462a54a066dd60a7bfe8ae23b9bae39fa9c46b995a3a4816142f39118655 2013-08-21 21:28:28 ....A 17396 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-2976cc96e1fa3c7ad8d7617c4751a03cae6651e51004fa5305dca5241a2834d3 2013-08-22 02:30:52 ....A 89699 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-645bec0c5fede89426ed5b47c0b3d053e5bff28758e21ed36ceda9968d0a5de9 2013-08-21 21:53:54 ....A 19564 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-7b28ec9e074839adae009278c319fc62c19d0318ff8a7f4a08f956a2e7933e6c 2013-08-21 19:42:44 ....A 14257 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-860fef43efcb7e971b6b5bfe26817c87a495f2844f8a8eaf9545b735a637fec0 2013-08-21 15:44:50 ....A 15109 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-8f14a713d6df69e84650568e29adbc76e1cfd8909427fcc7189213db04558015 2013-08-21 21:04:02 ....A 15462 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-968b3f8757e182979790bbc47bbd0b00d202342dc476b714ac7ff0f3441f4d15 2013-08-21 21:33:38 ....A 4151 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-9b9517b7b612d48b3c7c5a6df882ea41930ea0e170d59368754360eb660b76f3 2013-08-21 18:08:18 ....A 39376 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-a74be2060b0778c85ce22c83ae56727579811ddcebc4f4451be7cde242269562 2013-08-21 20:20:22 ....A 4130 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-b4f8ab7e28893e3aea24b3884641840245451da858f766a069522ccb507e384d 2013-08-21 19:52:44 ....A 15528 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-b621dc4147794c09bcb1705fdc93af54b52440565e6ffd4f168cb927c2f69818 2013-08-21 18:17:54 ....A 39099 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-d0b48667280ef5f65ca302611dc41b91a79abafe5c3b4191cfe806603b9978e1 2013-08-21 20:11:00 ....A 14288 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-d405d1e383178dc8d701003447028c3b93984681bc852c0c314fac4800091b61 2013-08-21 18:08:48 ....A 5996 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-dfbb8a20fcb10686ed4c3b7ab810e2f1e8aaf8e8913a82c84c355841a0dd5527 2013-08-21 16:36:10 ....A 15422 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-e47af59fd4c514c6ff4aa1c7a12c127c18e05e8fc318abe7eaf7ff84a13b8af7 2013-08-21 19:47:38 ....A 14263 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-ec8f903f2952b3f82254e35d5087a4baa13ac0d989861059b3d490fc9beb5ea6 2013-08-21 22:28:16 ....A 6185 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-f1929faba687ddd217d5a980f11a8dec21ca9651561bd8413f505a2c3f659460 2013-08-21 19:53:50 ....A 14257 Virusshare.00085/Trojan-Downloader.JS.Iframe.cxl-f2975ea456eb9e0a6628f38740ddc95c5050e160d1fcf411db0939e14091c304 2013-08-22 01:28:20 ....A 2398 Virusshare.00085/Trojan-Downloader.JS.Iframe.cyc-69e4f9548aca585fa6c5cb07994b8e12a1d12b5ec8b586bd897610322117ca2e 2013-08-22 02:42:18 ....A 4716 Virusshare.00085/Trojan-Downloader.JS.Iframe.cym-377305deea262251c7226d78d4a1b0b99a6c2e99ed3516dcf0481409f1fa4bcd 2013-08-21 18:23:14 ....A 11120 Virusshare.00085/Trojan-Downloader.JS.Iframe.cyq-a06075699c013e90c532727422a1f5c66b7ff6385becc90f725faaef1c9a0089 2013-08-22 02:01:32 ....A 7144 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-089182ab20e62311a0c0451cefa235ae8680418ee3eeed4b0defee5a6f1bf1b7 2013-08-22 02:16:50 ....A 8102 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-1585c083642a4ba53bc87ab6a75bdc2eb2c73e9b72c3a7b4496d3707e2fb8ba5 2013-08-22 01:47:20 ....A 27735 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-2715747958250021c3477d73ce6dfa86e7c00b86c1bbdad9760b9de909b02ecb 2013-08-21 18:45:18 ....A 32509 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-2b3d887056790d8fe9e8f50fd669d1995d6f1aaeed12061d470d2f628f5c7306 2013-08-21 23:36:40 ....A 9277 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-3a5fbf60688d5c08014eaecd8064e229b54866e6e1ca89b5c3821e8dc3e7a756 2013-08-22 01:24:14 ....A 19770 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-547b14ac351d70c4b89a2b7445c7a25dc900b92c0f9df472b4fccb88c206a956 2013-08-21 17:05:00 ....A 3371 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-5a0758b6b226e31e9bc5c904626863d3ff350a8673070fdaff632645f4d711d3 2013-08-21 21:41:34 ....A 17503 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-5c8272bac63cb94b7d3949c1515ebb9fda2a3a09e41d3494f6d6a8972d98102c 2013-08-21 16:32:52 ....A 16720 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-6369b8d6673dc3f977c3a93a9dcce98cb4ea0e465d46815d78c0ef050f5b404e 2013-08-21 22:31:24 ....A 5543 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-6835672abdea2c75e8e13ed7e197145d52cf34ee20d6318f20ba5fc367cdf07b 2013-08-21 21:26:46 ....A 14531 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-68c6244f9f119840db5d05d63fc1c9e5916aba973431a27dfc8b9728e0541777 2013-08-21 22:47:40 ....A 21361 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-690cf71c586ea399debc93d8e1d7617ce58624cac48f6e678d03fb99b4254319 2013-08-21 23:37:48 ....A 8471 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-b9bb54042fe299fbfd7d418e49f87294e37305086f8fb402532fe4456c43774b 2013-08-22 00:32:18 ....A 16453 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-bb44c37903bdc82a38259d5c7e132de97574aac06384116ed8067f5648ae8b72 2013-08-21 20:03:02 ....A 3078 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-c2e9de074b096c49d51ac95d885bdfe759a2a9ea309428bb585ae02859bd0fd2 2013-08-21 18:39:38 ....A 1038 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-d701d1584de31b2d2853c8029cd4ed7369a2aef9f00912f421c9acd1f1695a7a 2013-08-21 22:00:24 ....A 48343 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-da06d5be5bd8041bead09ebb74d2c95cfabfb1991fadc486f8b94078ea93841a 2013-08-21 21:35:22 ....A 7046 Virusshare.00085/Trojan-Downloader.JS.Iframe.czd-edea2a50dd51d4b63ef9ac81cfe3dd51c300abbf22bdce565757f57395018450 2013-08-21 20:46:58 ....A 32771 Virusshare.00085/Trojan-Downloader.JS.Iframe.czf-2fe26c5b6c2da2cb08e1fa944a29de83658e4973a3321fe357c2eacba3109058 2013-08-21 21:01:16 ....A 7467 Virusshare.00085/Trojan-Downloader.JS.Iframe.czf-90b0bae5fa6c94184413cbe2bf9dfdc8c3e10b7a308bf3e3b60648334a2ea144 2013-08-21 17:14:04 ....A 202476 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-067a6a4f704135cbdcaaa78eee6a01d284a85fdb3542eacc0e76dcbd038ecc55 2013-08-21 22:05:10 ....A 28311 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-105dddb5004614fe2d8ee667a0c137d08e1130d3aadd16aa95bdcb6985dd3726 2013-08-21 23:15:16 ....A 28322 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-1acbbd6ecedc63890624ee0955f2c4d36c861c3053d20d5636f5e67d69075ff5 2013-08-21 20:46:50 ....A 25406 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-1dcd3d26eb0de17525f458f80889c4559c358f3fbf20f011ce915865eab78cc7 2013-08-21 20:51:48 ....A 15490 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-251e31c5b2dbcd1a0869ff0ba99bd71ef9bdefe20039247ee0664794e609ded1 2013-08-21 23:30:00 ....A 26468 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-25c3ed28b428cb0e79aa4269a3e4991d5e3cc3dec091d70d404e0c5afb80f45c 2013-08-21 21:39:54 ....A 9596 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-25ca562febfdffaccf2df596a9f7b63850f48e7343db11dc3f378cef4afbe99e 2013-08-21 23:17:38 ....A 20410 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-26805071c9fbd8e89f7c57ed6458edb159bf7095e396cc8c32152f2e188dbe3e 2013-08-21 21:39:28 ....A 9211 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-2741b78df13d5c9862c0a5c1f1ad13237a0b7f1e23339c5345cc67b4d83e4aef 2013-08-22 05:07:44 ....A 13170 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-3608ea6a22edb51f08c8665e84b79303cdf25bf37f2661bc115072b0f03722d1 2013-08-21 21:40:04 ....A 9675 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-3bb0c2d4ccb55d30f35dae7d5a15dfb93541110003e588366ed4ce8526092cc6 2013-08-21 22:31:18 ....A 20202 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-3cfab7730ed16928e13d6c89fe0ef28e0b61c98c840428691985dea093bba10e 2013-08-21 23:29:18 ....A 205222 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-45aeb60f9b7f3d34e9c4f9a4fbbc29b26bda7fc2dfc5d6db0334bcfef6d23633 2013-08-21 22:43:52 ....A 27558 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-46b023eb218b7462ffcc1b4fb6e465d879cb8423ca79ba9530c0b6ab4365946f 2013-08-21 22:53:18 ....A 296875 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-4781d47f6d2c9027cf48dae8fe378bc48ddc31c558cb554d05359a8b445e549f 2013-08-22 02:28:44 ....A 26205 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-4807d142fcf80ccfff456aa32ea5e64e303cb9cef14bd093f35a95069b06d30b 2013-08-21 21:41:08 ....A 9435 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-4db7eb6e31909a76560e6dba5c325cf032ab1604aeb8a54588404974f830d71e 2013-08-21 21:38:38 ....A 202463 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-5534b116371304a6d7b49cef5b6aefaa2a43ca378167443b47510bfc0858087d 2013-08-21 23:27:42 ....A 19735 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-56900f56218017bb34a685ea59b59c41fe9398417579c150f8b7726608fa7ccf 2013-08-21 21:40:48 ....A 10209 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-583905cd37f0f939f6016b376341a65eef93e751130c9b6cc7cc678c95fbb555 2013-08-21 18:30:02 ....A 31304 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-5ffe98783241b125999c0642f8543fe19ea9c080cffacbd3f38de48b5bba2fcc 2013-08-22 00:24:10 ....A 31007 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-634b4a7355fcb706470a70ad380f925ca882c7fc8dbc2b7e5d7dd0916aa34cff 2013-08-21 23:54:44 ....A 202472 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-638fd749f6e2e69fd6a912371cd4fac2015061b7580deff8ae1292d34493e0e4 2013-08-21 23:44:16 ....A 31328 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-64c73818c23d2c1692d3ede956dd4325809b65142421d07b405d4b7bb2f4fc2a 2013-08-21 21:40:36 ....A 9988 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-666c5d95985703dda94d005addbc3e2c3f60ce31a9466228168264faac50b998 2013-08-21 22:13:54 ....A 202459 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-6964211c8e7ee7bd9cdf42e8d469b28e3811e18538ffda8d6d2c97833b5c8f65 2013-08-22 01:44:48 ....A 22092 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-69698bd5e896e77d8248d2334f61f482bcf9a47b8e33c8912ce93b7183e3c840 2013-08-21 22:52:50 ....A 202422 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-6ed5e40e06b47278b849d756ae7903adce54965d7f46a75e940380859fc810a5 2013-08-21 19:05:18 ....A 31214 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-703e8e591506a212e85e525ed73b365334ca5eb63250ccf651bddd1dbeb9abfd 2013-08-21 21:12:22 ....A 61196 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-7664eee5f4f36e4b1349774014a79d8e3fd7f403455c4322dc8fe7ef7b304a0c 2013-08-21 17:13:00 ....A 48017 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-7a8eac1c644913ecb09acfce7a8016e104f0b7f470e9cd9c46b4099c7f7a6e17 2013-08-21 20:32:48 ....A 205237 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-7b72242b2365b6197727770c061f4b8d7da95cf838ac6c29c5252c6c063e8f83 2013-08-21 18:45:34 ....A 202434 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-8030ef5f48ea0b5c2acfc0cb2dea2c61a7803142146c70c1e8f9321cef5c99d1 2013-08-21 23:23:36 ....A 31245 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-8ed7fcbda01ebda417faf9a9b883e28c7c13e7a9a2e6f1b89c7b9872b5e32577 2013-08-22 03:52:38 ....A 28323 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-b9667f0edbaaafe4620d4baf75b993ed75256f63c96afdac6488176e7130dc80 2013-08-21 21:39:34 ....A 9408 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-c48eda0471290a56fa1beb68d3e87b5d0075bca7dc1881e6a5e3486f121eb247 2013-08-21 21:54:44 ....A 10198 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-ce81ca2667a5397d969d6b7588fc8913cc1fe2c6cd442a585478598150f9e5d0 2013-08-21 19:16:56 ....A 40505 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-dfd723fb03e3fa820718c3bd7f34fa6ae1a3b46be449f0e2ffbb004d50d0783e 2013-08-21 18:48:48 ....A 9082 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-e9b3fd9762f2fc4f2f46b6cd403d5afed7da9c56ac0dfc2fb09987fb403fabb5 2013-08-21 21:14:54 ....A 202463 Virusshare.00085/Trojan-Downloader.JS.Iframe.czk-ecbd5b74f8c3ef0bca1c449ddfd7d9811471bd08b5e4b4e9b4a0c35697edc799 2013-08-21 16:52:34 ....A 8228 Virusshare.00085/Trojan-Downloader.JS.Iframe.czm-5366ceb574257739e28a208ff070651ac1a7c27de221e72449ef21c2e49f3ace 2013-08-21 15:43:08 ....A 9127 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-0072f37538803d7c39ffe0dc24239e6b0bb30593aeaba47232d3515d303cccb0 2013-08-21 20:40:12 ....A 46144 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-019132dc78cc72a9f220e4eb338a9f59892cb927bf0396cea8620b119d36138a 2013-08-21 15:35:34 ....A 1622 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-041df5899ca2809ca7a96ae981b571aeca2a7b64d6cb4d2d70f5c0949d44f4fa 2013-08-22 03:51:36 ....A 4581 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-0791d1677e43c4fc785ed6cb9372e0763aae6e4c03a2ef29013f51a1f14e69b1 2013-08-21 23:02:36 ....A 14166 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-089555ddaa0bd2d77cf00676764a8f8a4aa511d2e181ad9da74e3181cdfd8855 2013-08-21 17:04:18 ....A 40265 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-0be8b3f51dec2b2fbfc4b93d59df09c7d53e945d25f5a65914488daa91164d70 2013-08-21 19:08:38 ....A 39643 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-0ddcf96684cdc58276852decc57e8253f1d704880e23e5cf8405dbec695e3de2 2013-08-21 21:53:46 ....A 23960 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-0f6642e8be49df42171350fefb7a3743d06e415c64b88ba5816b2a576ed4d861 2013-08-22 04:02:34 ....A 36213 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-11555af8f1df0db41be7bf1ed200403aa7b0751ce7b0a0d23dcec92ba5c0a243 2013-08-21 23:45:00 ....A 9531 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-1447cd66e5a60de39b8e8125fa184d0034dc3539946db139d7038e5c01c21ede 2013-08-21 19:56:58 ....A 41720 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-1497ecd28ec152ccfc8ebe24864352efe8683f103157568586d3373c31cdf6f1 2013-08-22 03:49:38 ....A 9062 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-14ef0373df6c12fed4fd46c7ff1b6c26ffe248c0d72fbaabc528e6c8de5f2982 2013-08-21 16:35:50 ....A 3398 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-150417989f26b389a125fd86faf26d0fbc1d708149d2804a6913426768a16d6a 2013-08-21 21:37:12 ....A 17074 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-16c2301d7259327699fddacf1732de923147367ed6b33b90c1361df59c5a88d3 2013-08-21 18:49:48 ....A 17888 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-170acca49412400c7297b6cfb5c37550a63152c3ee33d0bf1b45eb65cc35eda3 2013-08-22 02:40:06 ....A 21994 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-1802446e9ca79ef6c38124f4a5181c0d34922ea861dd5a5dde496108f71e9f3d 2013-08-22 02:56:14 ....A 43568 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-18b694e6a84ea7ce90fef8a88133c0d96599881ca9004a4672b98983cfc159ab 2013-08-21 19:42:44 ....A 46144 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-18baf681e7fec86e74e479b96a052b04de4b67559ec72d2e91678fc42699cccf 2013-08-21 18:17:12 ....A 30028 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-19287e5967aa57140a1adce03ad0dabc6110f389d53716947733bd4c1a1bc596 2013-08-21 18:35:54 ....A 49058 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-1ecc27123f5b1952a3b72bea1e27f36081d4bfde102d5a6273ea7d7096e4ebeb 2013-08-22 00:10:44 ....A 13361 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-1ed519d8eb3d6d15bd415ba77ab4d0ef3cfe90b1ae109716d26e9432c76d8ea8 2013-08-21 20:56:54 ....A 10081 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-206019c66f4cac924603b45db46051b017bcc7744456a0562b03b74460f291e4 2013-08-21 18:58:24 ....A 19565 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-2173160ea041e6f8f98883661978bbbc1e534943d5869b473763c3c2ab7dd3f6 2013-08-21 20:22:06 ....A 3144 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-22b50555df185cdc5144a74d1eb17f5acf6bb19f307091a175b20fbdecef8f47 2013-08-21 16:23:36 ....A 10213 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-22b82ac3852b14b3c84cee3fe1a5b5e2569c60a2bea4ff91c2e60b6ccba5a999 2013-08-21 22:21:16 ....A 44678 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-25f564e83ebeb6885ad1ee0b8895415a3652acf7ffe580c58537ec17d260fbea 2013-08-21 21:20:14 ....A 14093 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-28b99cd04d78067df210e5b2a17b4812dcf6117e820d468e04c8dae5b9057d61 2013-08-21 23:45:40 ....A 9419 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-293bca1021c6ef08285a7ff7cfb3853229093152232e8433c21c54010c73dfbf 2013-08-21 21:17:36 ....A 44194 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-2cc14f42b560db1ce20069d69519469f14b1b773dbe05a99cbbc316fd5ee3ba2 2013-08-21 21:48:32 ....A 39506 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-2d7dd1c1a0da7ae48ee88f890e161c5b1979c5a30e2e311f74123be62d1fcbf0 2013-08-21 21:39:34 ....A 8882 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-3055dc70945d01891aa3e162571c10f7ffe2114fcf6265ab0435a6e084833793 2013-08-21 17:41:22 ....A 23443 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-31f4f28235525b5da8727d0435d0c4a3c593c1ff3073027bcf1025db1e5b237c 2013-08-22 02:16:42 ....A 3801 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-3503c1bac35011551cead1e9f476b1f96789a65f6747c07644f81693c0a852ec 2013-08-21 21:01:14 ....A 28295 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-36bb5243fa5b24a74612a9ea754d0086b7ccc4500111347fa9851d68aaf97f93 2013-08-21 15:53:00 ....A 3130 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-3bec46a450eea89f50b41e44e2d351c10ed9ee3dc9c679beff3264ec98d15393 2013-08-21 20:19:36 ....A 31979 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-41358962996a9feeb10b1c1c5cef0bf3f6134ef4bcc3dc238d04feeaf2deed11 2013-08-21 22:54:48 ....A 46845 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-416e4dc42e0cdb271ae04f6907981570342d3a1bd8961fa9cab39474d883fec2 2013-08-21 15:48:46 ....A 18367 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-422275410eff9802725cf003da7fdf6028047a46849c753105c23cda9ee4f5ec 2013-08-21 19:22:04 ....A 17771 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-42ae3c2222a2dfab6e4076b37e0ab082cadb20b2979eed91e4e32758673e66e9 2013-08-21 16:35:30 ....A 48150 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-4605a8511dc86c9f449554e7dec4be3e9c11960cba5dd83b80cc99ec0b05379a 2013-08-21 23:39:36 ....A 4096 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-49bf82a447fb747bf5010eb112261741f472652667da0cc76de6a678670acc5d 2013-08-21 21:42:38 ....A 34224 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-4f4d098824bddc88267edc673510afaea850f380b350669dc70d0d0d4ac6bb15 2013-08-21 16:04:18 ....A 14940 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-4f65766bde5eaf5eb83ffa1d6fc35bb9d1f6fb1557b6456a68cd01f7d52823be 2013-08-21 23:34:38 ....A 16430 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-4f67c78f970251deac8e4ae9b46c040f14000e3a4a0b05d8502d877a91ce2a6a 2013-08-21 23:24:02 ....A 15146 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-5305f08c52eb4f5ff8e9282f0656c2abaa2ca3c9a1245ff2fbea9e58e0f11974 2013-08-21 16:47:24 ....A 28689 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-57b62ae9e3017f8838d02abaa8aeb7604b892ac1c73f373521480104692538cc 2013-08-21 20:06:26 ....A 6149 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-57fea7a653b9ea7e4168d42527d6dde5086579b89265e9fa58993008ad87cca2 2013-08-21 23:28:46 ....A 20705 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-59693e36da8a2c667298a8fd1a6f01e4025268c670d28638a4800c83a770c502 2013-08-21 20:26:50 ....A 37678 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-5d1c0cb0efcff83363dbaaf9dbc0cf724e62f718eb43a58c6d84f98b4e0f440d 2013-08-21 15:25:04 ....A 48697 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-5e830fdca9507790760cf65f06aa2fbd16892a2424bb914d5de2b3ac29437e21 2013-08-21 20:54:52 ....A 23472 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-5fcf3ccbf47f7cc6b38a60cfa9c5cac2d1519bd760c014500cba0f21ca2a6b33 2013-08-21 17:54:20 ....A 25946 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-626289323b1b339d3ac893e21d304ced5af2df0a9428cd6cb4e6a22331b6f85e 2013-08-22 01:21:32 ....A 5790 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-62b736a010982f17f99de8c45672ff1e9bbce9fdc9de77d00acc82db23a592da 2013-08-21 23:45:10 ....A 9727 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-63fc15711789e3f60b456ab14a571a14179c3f63b65aa4b60285333b56a87e2c 2013-08-21 19:30:24 ....A 11115 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-6632fa59ff020f566adb84d6fd5ce0373e5d1824477a61039eaf3249bcb8584e 2013-08-21 15:32:04 ....A 8997 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-67269b9bfc6e33b3d95ce16d365e0e603ebe36e4a3ac44d458ac30033857df4b 2013-08-21 20:58:32 ....A 39538 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-676ef65ec55f9ada79d91fd5b57fd23453fad42f6d2c3ad1cf326f65cbba6948 2013-08-21 23:44:48 ....A 9604 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-67fb349835720f811bed833aa42b21446a4c1423b22277b48c660c8303b6d4d1 2013-08-22 03:45:06 ....A 6134 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-68680b98748059b11af43d58426d615c57c98b131afd8a1d076fc6c6aeae19b0 2013-08-21 23:45:06 ....A 9408 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-69c990db0a9b3ec438239ce6f289517c96efc3133483e0e6a3c6ed0d70dcd9f3 2013-08-22 03:49:36 ....A 10300 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-71e93d1d1265cf5e9577b868a378a9682a4959072716d6277373a83241bc746d 2013-08-21 20:34:22 ....A 9106 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-730aab5d5bf2c513101bd11f8e247c2d29c6487faae28ed6c9c06446966f54e1 2013-08-21 19:03:12 ....A 35521 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-75163588f2aedcd700fe53e5f02e08d219f7c994f32d91a32f3ad801649a0044 2013-08-21 19:40:50 ....A 51444 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-75ac709fa77b2b33693f171c56541628f59c52cb95669bc8b365211cb017b641 2013-08-21 23:56:26 ....A 10484 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-76b59b9f7691716af4e3e9981fed36c6e733c25c2f728fec75504db63eb36e88 2013-08-21 23:56:44 ....A 9016 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-7782d903eb4ba5c0487cdab7fb80bb7471e157b1ff9146fdec62abe88187f65b 2013-08-21 15:43:00 ....A 8160 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-7a61a067e0241b0ad9987a1a320675ff52e6234dca69df9dc86b559e7abd3cf6 2013-08-21 23:36:54 ....A 15790 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-7b5c5fbf5aa4702e0dd11024f537d346255b1fb9c25f4cb2d1f586321f314608 2013-08-21 18:05:20 ....A 3144 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-7c20b1fc4da1ef6be853ba08415c63a82681d4c76bb48f0a71e6b40276a3ed7e 2013-08-21 15:44:08 ....A 24368 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-8189da49a39c6b2c9c56c5c4041e5f56afb64370183a99749928ba27fbdc5272 2013-08-21 23:54:54 ....A 53663 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-82d1160f6ecd14f4d851f34673e4cc779cf681b8f987bf44f1310bf80f1c1667 2013-08-21 22:20:10 ....A 16204 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-84d1e2f650f32ca5df56f32d9f80e030ed15f24481488556302077130593343d 2013-08-21 16:45:54 ....A 41205 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-8cc3dbb872176d196d5ef1a02ac1238c1a84b190bec7b01cf89d0c3e2cd09750 2013-08-21 17:53:08 ....A 47001 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-8cd036963ed6bc03bcfa4ab2416f73e15bf2d194ed7389cf689c7c428e49c5b0 2013-08-21 21:45:54 ....A 86261 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-8e74ca653c408c373766a9df662fa50a2a2de76524cbdd93fc11f80ec8450d15 2013-08-21 23:56:02 ....A 9536 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-8fdce538524d2ca3097fd526ca1801902105b845917fa8eba8e56abbad349dfb 2013-08-21 20:16:58 ....A 47576 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-90eb8fc52658a64c65e81acf371461d735d3f95a41b1196ce9b013434177ed05 2013-08-21 22:21:04 ....A 12089 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-92c9abd3b32ce23bdccab7e1cd40ee12576a0c76e69b52761b77974a89e25d0c 2013-08-21 19:53:22 ....A 46144 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-9474b234aba4dd250bf6d6d80d624d317634cf9117e702b9d938f2486f6cd5b9 2013-08-21 18:12:08 ....A 9222 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-94b08dfeb2065d5e191886e394bd9bd29136d3c4caf8051495ae773542329900 2013-08-21 23:10:36 ....A 9346 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-97f56f3615d2a9e3ac4b52c70596d4959766dc4ee5c3a5ef76d68b0679d0db3a 2013-08-22 03:44:10 ....A 20731 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-993e46136b0d26ebe9dcfe6dac2f844cc0da0a9847d9f6029ac15d5f22f8914f 2013-08-21 20:17:52 ....A 41162 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-994724a439a594abac40229e6a49b8ab0383db68e78f98e67de0f0272150e97d 2013-08-21 18:40:48 ....A 45484 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-9bebb63d1dc8dc29c364e575dcd9b20e503cd510b31f474e481921f56d5abbef 2013-08-21 22:06:38 ....A 54618 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-9da95d5b22ca63873601ceba5d51cce032063cf5905890588eedd388fefd64d8 2013-08-21 23:12:28 ....A 9260 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-a1c6fac9a0d80eff2538a9a5ac18cc68af88ee706b82c962835d973d68179f7a 2013-08-21 20:38:32 ....A 46264 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-a48096349b84bde6e252d1ebf6a29ae30cf5450849f57d4447cc8cea244a3925 2013-08-21 19:40:32 ....A 33894 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-a4fb9081e984b96174c292861e8d21a240b1342be436c436424514fbef866097 2013-08-21 15:43:38 ....A 10149 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-a674c10a0f6384e8aec0efb8f35682d01171019595bb2dfc8dda1c24ca20ea9d 2013-08-21 21:33:48 ....A 47942 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-afd777c1db02ade8700fe184b318b99faee6de3c742f4b8048044cb57f5e1778 2013-08-21 20:49:14 ....A 8615 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-b24ea0493cb9bdac6cff5b6ae26d3a8a82e106811fd685f1c6404cbdfb8f23b3 2013-08-21 16:33:26 ....A 47652 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-b2d5e8780e781cc36800e58c66110d0804bbd99699ff22554e1b924418740ae4 2013-08-21 17:37:20 ....A 13364 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-b6568bc48c1c3b8bc78b800a022211a253de3d8256190bdb4416146a9afe3cb1 2013-08-21 22:20:04 ....A 14092 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-ba77255b83c3011c79ea8e2d5fe43ee8cd6fcac7bc30ae997efb109332d60d61 2013-08-21 16:45:20 ....A 25575 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-bbb4e78b7a3bd52e5136e71a28548486cea753269e6564347858448fbf647733 2013-08-21 19:12:56 ....A 44057 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-c16190cca30a8a1e4484fe853b3ed487c9dd8f3bc6a162a0550dfab5676bb5a5 2013-08-21 21:01:38 ....A 29921 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-c49223ea66f7ca30579835738d4a7345c4b5864420bf5fcb617bb5d05c27b124 2013-08-21 22:42:36 ....A 8555 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-c63c96f20067f371ff30fce287be3a8da267e325ab79e471f73c7986930da964 2013-08-21 18:27:46 ....A 16150 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-c6b8ce8417fd0549fac7fb76b35db825d1afe3e8eaf52a9aa4d2d980d00896e6 2013-08-21 20:53:46 ....A 9961 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-c84207df7ef078973678de58a6b6e2eceb6d7f58871ba450d1ff40fb98bdc63e 2013-08-21 21:27:24 ....A 12340 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-cd24a6c9ff9bf0c46be7b55db3f048eb3c28ea0599417a542bf9d94f2025849b 2013-08-22 02:51:24 ....A 44319 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-cf408c98d0ce553d482055f1b7604c17984e188c9154c1e0b3d6f1919d9f1987 2013-08-21 16:23:40 ....A 16051 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-cf676c2a8d6cfecf7b36c11f4b148bfab1613eec7af5bbcfb25c3c03c6913148 2013-08-21 16:01:54 ....A 15113 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-d225c318bf94d62df697ac98a39f626c7844b2170b6f6dafcd5dd54411abb025 2013-08-21 20:09:46 ....A 12282 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-d45635de82965ffff07e53832590c654c6c8308f8c375a1edb8d09e24e945286 2013-08-21 17:29:24 ....A 7550 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-d57f9f1aca008b7aa5eb2c044690dcb5909f0b2980e639a0a4a379d983362f1e 2013-08-21 20:35:02 ....A 9122 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-d5e5f746040af1c636998c9b9ed56ae47fa8e24de92767a5d09d6fb020fe9dc8 2013-08-22 04:50:38 ....A 32375 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-d6a658ea7214dd774e8daa1280a4fa77a5d03c0ff054029c56e4217c2863d30b 2013-08-21 23:39:24 ....A 49256 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-dfda3d3ef247a96191bff98cea88aa763b2079d1556e99301a65714e5da2b946 2013-08-21 20:59:56 ....A 18497 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-e02d5a47f6f55ea8e895b04f2ee281babecd48f2d0a800f8ae169ff9a6a6d416 2013-08-21 23:43:58 ....A 44664 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-e127ef377e0d258e9e5051b77f78dd80c680f1786e440339c564c15bd763b4b0 2013-08-21 18:24:14 ....A 48833 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-e18df278e7d62f8513644681c647d02b7d989153fd2a281db0bf63ebcdc50c06 2013-08-22 04:43:10 ....A 395707 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-e44238bdcc9f0a65ff4dccc4ae8935219407be96acf1f3ecd2c9fd686958e856 2013-08-21 22:08:46 ....A 21254 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-e722508ce20471edec1b9a2922d34ae1328ff3dc1173d573adf0278a44dadade 2013-08-21 16:35:52 ....A 27693 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-e94654a1a4b23557b125bed1a53d8ffc2a1c99c0a7cf8e718023a99ba08f10b3 2013-08-21 18:34:50 ....A 39506 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-ee7f74049af2df67e6afc68c409df45fdc2f45753cbe58a795659f0d0f7ce646 2013-08-21 23:53:06 ....A 12649 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-efc76513f8faa48be843d804015a97af247774468f2ce8a08f6c2df4367653ec 2013-08-21 19:34:36 ....A 55458 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-f13ce927ba7025a95155538c7ac3eea9a9d00620eef89c1595356d4e280897ea 2013-08-21 21:45:24 ....A 58933 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-f4df49621e17fdb25ed111a8b9eed7d1d107cf75500d59af56942120565e4446 2013-08-21 21:07:20 ....A 5794 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-f74f3fdeb8a7ac9054d7dbd0e8d612c713c2c159e97da552b0f9a770d5ddae74 2013-08-21 23:55:42 ....A 8970 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-f779b98c04d021af93862b9788eddb65dc8a66c0ea2f1a8da14407627e613431 2013-08-21 15:35:48 ....A 18028 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-f9c0b0eb0cc75b383a11cd77f609b3212c82236cf054e732b5c2e399cfb239f0 2013-08-21 23:45:22 ....A 9773 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-fc0e96343209d7996e8ea9dd9f347c00b96f126464a8701176df72e94383f0c8 2013-08-21 19:57:22 ....A 10703 Virusshare.00085/Trojan-Downloader.JS.Iframe.czo-fe45aa8b50a2eb43292cb4ba723059ef32c1295d28353a24c3677e9ffd5d9af0 2013-08-22 02:08:04 ....A 27051 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-0814da12df8d28c86d714b523a78c8b9244a5c8791cc3e9bc5c99aca9bd754c1 2013-08-22 01:16:50 ....A 25176 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-0929a864490327d1a548f96565a90dc132f91d2cb35da70a6a8bbe1081eb781e 2013-08-22 01:27:20 ....A 23695 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-1745cdffa66f029393a7673ab504c3df75c977514e0babd1e78119c375c277fc 2013-08-22 05:02:26 ....A 66629 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-1928eb92b4c531cf0abf121226e384b38a4d5103af5c2d0fcd564629e605c3c4 2013-08-22 01:15:48 ....A 66629 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-26662e6070e0f833e67bc436c6c50c2def9f62398e26104e5ed547da26ac114f 2013-08-22 01:41:36 ....A 66629 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-278dbcbb767533a40a64c3bdf48a580603d35fb1416789fe9683dc44baeb5479 2013-08-22 03:03:46 ....A 25674 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-3666515a783b9eafdc0b5201c1f045e9bc98e12dac62838a3b34e75c77be9ff3 2013-08-22 03:38:10 ....A 30376 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-472791ed579243b8c52ffcca7a8100a3a02aa095816cf5f2f90e8e979423345d 2013-08-22 01:59:04 ....A 26941 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-62cd0d75984fadd0c9a822fa1ef4ee9450fc99b6627e68f0da4571790d0ab08a 2013-08-22 03:55:08 ....A 27205 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-68dadce05ba9ca4fefdc44e03f8b15d4d4f9a9a5d69b2c38561fe651595d64c7 2013-08-22 03:51:06 ....A 33002 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-691c8a9281749bb83578a0867efaded8ee20dd3e7f0cecbd82cc6d5b032b9e37 2013-08-21 21:39:08 ....A 12673 Virusshare.00085/Trojan-Downloader.JS.Iframe.czq-a84cb43f91c49ecd4ac2849f06edd6af231e02aebdab276cd685172d22b912d2 2013-08-22 03:25:58 ....A 14185 Virusshare.00085/Trojan-Downloader.JS.Iframe.czx-5763122c9f3a032749ac4ffbae1c4d00e8c1de6d03d6f5645ae97ab147fef3e3 2013-08-21 22:35:48 ....A 41240 Virusshare.00085/Trojan-Downloader.JS.Iframe.czz-3e7d0c8da07533bd9c8666fd76927c481caea1cca6a2f825aa06eed2d6d4306e 2013-08-21 23:41:30 ....A 20718 Virusshare.00085/Trojan-Downloader.JS.Iframe.czz-71a6beec04b07d3ea361ab9b8f3933b0c9f38af99a852db601614cbf68abebe7 2013-08-21 22:47:42 ....A 14468 Virusshare.00085/Trojan-Downloader.JS.Iframe.dab-75aaf5778697c511e1f34fcaef42016d047053a05a95591ea9ccf9cc8ec0f0e4 2013-08-22 03:16:12 ....A 54435 Virusshare.00085/Trojan-Downloader.JS.Iframe.dad-2556f082040247b41a7609c7820d359383bc9d7d665a0352109529521eb66a96 2013-08-22 04:17:16 ....A 16421 Virusshare.00085/Trojan-Downloader.JS.Iframe.dad-464831172010a69c9951b9492e8453bc08bd59af36c6d8ed1aafbc375135cfa6 2013-08-22 03:29:14 ....A 26006 Virusshare.00085/Trojan-Downloader.JS.Iframe.dah-4748d0b4de85200885ad0aa7fbb2db650985d438f7486d0a051b80dac1ecbbe0 2013-08-21 21:19:16 ....A 26006 Virusshare.00085/Trojan-Downloader.JS.Iframe.dah-69cffd634bd9467c48bd9da4759cf4068daeae6040775dbba53354daea315cab 2013-08-22 03:54:20 ....A 23092 Virusshare.00085/Trojan-Downloader.JS.Iframe.daj-5705085ebc247e162114051c3bf1c51b45765a10a11706c4fbb30196c43c4285 2013-08-21 22:12:56 ....A 7591 Virusshare.00085/Trojan-Downloader.JS.Iframe.dal-34dfc363be224aa9a4801541623ac83348426a186fef6b3ecbef7191285c0639 2013-08-21 18:02:44 ....A 3458 Virusshare.00085/Trojan-Downloader.JS.Iframe.dal-40774bca4506987476d3e69c01bcd416e22c6b6272e5a40aeb7550b3d1cf9533 2013-08-21 19:17:08 ....A 7744 Virusshare.00085/Trojan-Downloader.JS.Iframe.dal-6a7c90a84ffa472abce22b2b9493d77a5e34a08ec0d23fd42f44294cc4f21360 2013-08-21 20:35:14 ....A 10364 Virusshare.00085/Trojan-Downloader.JS.Iframe.dal-a900c703aaf0f2a4a86acc593d081fb5a86b952f5e24757e6626b2cfc3e4d342 2013-08-21 21:44:26 ....A 22269 Virusshare.00085/Trojan-Downloader.JS.Iframe.dal-bf57a0bd250a822e2a5c8cac0a0fcc9301008eef9775bb2768690ab5fa764339 2013-08-21 22:08:48 ....A 7907 Virusshare.00085/Trojan-Downloader.JS.Iframe.dal-f1cf5496ca8964b60ea872cfe534a2e9aed735b53d52bd5cec000414755ec1b4 2013-08-21 16:14:42 ....A 23819 Virusshare.00085/Trojan-Downloader.JS.Iframe.dam-0af20e51ed72973f70cdb82c99fbd21bc70029cdbda54c9ef2f54a5502587faa 2013-08-21 18:43:46 ....A 15542 Virusshare.00085/Trojan-Downloader.JS.Iframe.dao-332dee8e301fd4e30168fffcd9d5f3ac7fd4db4162ee7edbc6ac548a242e5c0b 2013-08-21 19:05:00 ....A 7758 Virusshare.00085/Trojan-Downloader.JS.Iframe.dao-4d6e9eda416f55bdfdc00da92ad70d9e1f9b4ebfd1a1bae09666cf490dfc66b7 2013-08-21 17:44:44 ....A 7761 Virusshare.00085/Trojan-Downloader.JS.Iframe.dao-b33c382b7632611ceee64b278c324466fb623c6d98ac8ec73fb18596da689e47 2013-08-21 17:23:34 ....A 7761 Virusshare.00085/Trojan-Downloader.JS.Iframe.dao-e9d9204b57ad9d506a7d84032e0fcd07bdba4382b9b5eec790dec8cb39a9833c 2013-08-22 01:24:46 ....A 13529 Virusshare.00085/Trojan-Downloader.JS.Iframe.dap-192b1efb387ccf89684c689fe4862526db4a7ad7982213ee159cc2e578f00d26 2013-08-22 02:21:22 ....A 21562 Virusshare.00085/Trojan-Downloader.JS.Iframe.dap-6901ba8fc41eb17898d3c39fd151a734ae9cdef9301e635d9d2e3fb0f389a045 2013-08-21 20:13:22 ....A 30101 Virusshare.00085/Trojan-Downloader.JS.Iframe.dap-e49626bca901f54e090f11278e8fbbf9add3f63a2cc237eb9beb9b1ff5e87ad6 2013-08-21 18:22:52 ....A 31356 Virusshare.00085/Trojan-Downloader.JS.Iframe.dba-61517582b19fc83687201da25f10376674dc75f13f699174b9ed4404e7875b41 2013-08-21 20:54:50 ....A 34278 Virusshare.00085/Trojan-Downloader.JS.Iframe.dba-eba42d27d41f1c23402e71ab5f8882e112ebbe7e58eeeaf4d7b2ab0a173de9b5 2013-08-21 19:35:48 ....A 42045 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-1bfd41bf77926d9f788bda28cbc88b7fa784d1ba4c34c0b3f866b4ba282bbe73 2013-08-21 21:58:28 ....A 22847 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-272defbc9623b069033a2e585a6be4205acec8a6c07def118926dd236388ad39 2013-08-21 16:12:08 ....A 21199 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-30e7d2b8452a9f868cede2d88c24e6bd37fc3334286dbd3aa6ed6b7eaf7a2db6 2013-08-22 01:48:28 ....A 75201 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-52fb0e23dee9467a46d58b621d3c4e45df38618fe03b9ccf3a6714c488c9a707 2013-08-21 17:26:58 ....A 42042 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-8adc043c8e13b2d6c6a268a3deff2c2659e4544390faf98ff4fcafcf3273f5bd 2013-08-21 22:01:02 ....A 41467 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-96c3fcb2ca324f8c725d167a4462e4f3d749148ce0c1c92b3560891bc9ad3eaf 2013-08-21 20:46:58 ....A 40810 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbr-e1e0036b7de4ab45c45e965d7d28bb3647a62088a307db7275fb5470f1997feb 2013-08-22 00:04:42 ....A 10578 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbs-1d5b0e18af4a51a7e14671bccd80fa2b3fcdf7f1c731ff9744ee3b6f7fdb2b85 2013-08-21 19:31:48 ....A 25479 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-084b07253dea2bcafb1f92cbcae52468862f889f54fafe0612fdeb1450b5af5a 2013-08-21 17:04:54 ....A 17273 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-0e91d70723ccca7d580932fc119a59983cc56a846e65987530717913e62fef06 2013-08-22 03:42:48 ....A 17116 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-43627b67e3130162fffcbc228c928241b36221799984bf70207a51e7dd0e251c 2013-08-21 15:21:02 ....A 41917 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-611076e6ee9af048a684e5b645d4fcc58dcb4b38adfc74da5b012b711b8dd4cf 2013-08-21 19:06:28 ....A 4323 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-87b91aad24568d8a42a18c2834a2b7c62786059557c00cdeb6438ec87b41f09c 2013-08-22 03:42:44 ....A 39741 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-f54d1b1aea47749e706f5879b91847a8c443bb30787c5c8648ce3f70a9acf20e 2013-08-21 22:17:54 ....A 23292 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbu-fb453906252f3607046dd806276d362424994a9bd005946a24239deeb85034f2 2013-08-21 17:04:14 ....A 17436 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-2f08b6c89f3858047bb40167a13fd4c7a2c3a4f4f7c5a9619d3a1bfcf1dd2726 2013-08-21 22:04:54 ....A 17094 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-5482fa49aa98166feee94c021dbcdf80ca4145961a4774aee5d016975bd68a18 2013-08-21 20:24:56 ....A 18515 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-56a89aa795471e95d0e18fea55c0c2af3992d8b54c554bb51d6e10b95aafe7ff 2013-08-21 16:46:24 ....A 17055 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-57c8d5b79fca94a5f4729f9d89a73dcda58764142962d64fcc512ff7457c6f09 2013-08-21 20:39:50 ....A 3485 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-67556b10e6acdc046f9c002a988829217fb63456fa7367ff51b083a735471dd5 2013-08-21 23:28:50 ....A 17225 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-bbb25272d5de58087c16be26661a746477c3f98d59ec575d3f7631a2c3b23e89 2013-08-21 18:24:30 ....A 17009 Virusshare.00085/Trojan-Downloader.JS.Iframe.dbw-c28cd49acbb1d0d76359ff2ae88e4233420ff34739bcd03c9177d0d413ce1ea7 2013-08-21 23:34:46 ....A 43640 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-1e01384ea26af710ee525bfe8e5c49bbf76e018bbd88424935283d132f539320 2013-08-22 04:40:36 ....A 27738 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-337b60d0676eb7c86b9031be3f68b77231aba3f73c46244c8b65436dcf237543 2013-08-21 22:03:50 ....A 4369 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-49a9486ce993bf60161f4958f50dbdb1eb296fc6887befb1793d995a1bef6b95 2013-08-21 17:07:38 ....A 25051 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-4f9f81b642e1334abf1e63a5c9ab42dc1ca91226daf767ffc9e51d9d8d33a6b0 2013-08-21 17:59:50 ....A 43638 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-6208dae31345058fa20af1a7f71ebe18d49f8f39c93c8a98b46cb80e583bb49d 2013-08-21 21:59:44 ....A 4314 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-937a70d9e64c9e56c7cab3cb061c12b070124566eac342d07272a021687dada2 2013-08-21 21:31:46 ....A 18214 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcb-b934529deef7d5ab10b570f796e8a0f3df3fe03f9e552b3e5bb263965490ee6b 2013-08-21 15:39:18 ....A 27364 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-02687cf348c1b92f298ce4fa2d2fe973b84a183d17911fb0630c5969f7fd8bf1 2013-08-21 22:08:22 ....A 27831 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-05db635c465b8276ad057416e12501e4424a107e2b4e89f1fae4e517e559e453 2013-08-21 15:35:36 ....A 5242 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-11a9ad6087b38293361391fb3c10de1c0f9ceb021d94b2b7cfe13bee54fb39ad 2013-08-21 19:27:14 ....A 23640 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-11e9c0764587c94293cc3d3ac3ecd43c7b0c5a4f05b8e3f88e0cab1b5fa498ae 2013-08-22 03:25:34 ....A 10725 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-167a2f35a0f5968a82f26c556e4f70687f8acf0bd431dc3405ba30541f44caf3 2013-08-22 00:37:42 ....A 10723 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-17302597fa47be7feab18acdc0bca485d84cb62def2bc226711eac59f72eb1cf 2013-08-22 02:09:10 ....A 10726 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-174029c67cadb35d32efe13651d121f9bf943338e1e9ab924bae12bced7720a1 2013-08-22 01:26:16 ....A 10727 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-1765bd5c93c8d56d760e1d0d484afaeea223917a310af1d4d0f632768c476504 2013-08-22 00:16:38 ....A 28943 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-2321c1e9696f8a7e11caecdacf9dc4215a3351a8fb2608a959cd39184636a1bb 2013-08-22 04:46:42 ....A 10718 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-25626dd2df801e86c80f4bb489b391f10e6df6252e9bef1ea6862eecd632e598 2013-08-22 04:33:38 ....A 10726 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-259a0a0bd7fd460828db95b7e4d87a8f02e406e4dfac1f8e065676614a7ff42e 2013-08-22 01:38:38 ....A 10746 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-2620aaba9648223fb16116329fae9a09ffbd81b6bdd96bd1f9c9cd126178fafe 2013-08-22 01:51:08 ....A 10727 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-27535055d7e57edb3f1bed89fbe51067bf0aae5880511bcab9012620014b9c03 2013-08-22 01:58:02 ....A 10727 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-282767dd38e164d3b89b771bd72e76e06a66bbb6b6fe35cdfa90cf0a6593edb6 2013-08-21 20:35:10 ....A 11383 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-2ab0ead3b0e3cb43fec997934f375a1bba33ea79373d7414b06395814a5d082f 2013-08-22 05:04:38 ....A 10724 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-36516d6653134a82f928c2a4577b982a16195bcd46babbdcb38b15086698ee9c 2013-08-22 02:51:38 ....A 10728 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-3788e55fd53fdca60ccf47bccc906de8d1190c15b000246fee4b7545ad65c4fa 2013-08-21 21:24:48 ....A 4075 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-4310116c889df566214310b58bb9ff9cb0560cc9bf481e5048cf0f08fb45046e 2013-08-21 16:12:04 ....A 27863 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-4559a8d0097fbd5be25c2b1e639c0a1f8b36f4e81cfe0d3cd6c8c697f087528b 2013-08-22 02:06:46 ....A 10725 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-4603fd5fb354e8ead7d93261df058f568499d99c733d1b0ec6370c6fae6df3e5 2013-08-22 04:07:32 ....A 10731 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-461ca585c0f138bb3b6c09878e22b1ff430c8a432f29bcc67e3c3eac8affa3e4 2013-08-22 00:33:08 ....A 10730 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-46740c69f0d6b773e42b23178cbdedaaa71c1a6ba6cde58a55bfddbb91178dd9 2013-08-22 01:52:48 ....A 10827 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-542d233895ae32a3f25e0d2c12e6775f824dfd74b92e51abc5f7f019d93c2d1e 2013-08-22 02:34:24 ....A 10734 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-562584aeb17012a1b6866db3e1325ebd2c83cc6c82d8a13c50576a3213c1d6ea 2013-08-22 01:50:20 ....A 10729 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-5692838af518c05f9cb42370db27a7264a099ed1f00899c0e8887a074ca1d84a 2013-08-22 02:44:36 ....A 10739 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-570971664c6033bf735c09c9db6754fd6b90a752977f92fd7ea956b8458b8393 2013-08-22 03:28:42 ....A 10730 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-62302cc2ad38ebc23b78bb18220a4638016476bdc6a5e3d5490910aa4baa2592 2013-08-22 03:18:02 ....A 10746 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-625f8be6a69958d1361019a8378a66f972aa458ca978ed0cfd2029c10a12dacd 2013-08-22 01:50:28 ....A 10733 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-632a3ca9e47c7bdd2fae61ac43a513e2fc83bc958ed11c1120d3b5555cca2a31 2013-08-21 20:09:38 ....A 26406 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-652383c69a2b079905aac6eb5d28bd7a2b8525dcf3aaefd0eb8ffb86df0fb5a8 2013-08-21 17:01:36 ....A 27540 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-682e7b66f67abc831e30165a2cfb226127c28f3232b4bb8adb60371c5b1a671a 2013-08-21 18:13:36 ....A 26244 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-6c4f30625d1f72bc1895efdf06f3645017ab77fb58e1637394905f9f50a9a495 2013-08-22 02:04:10 ....A 10720 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-70637536ef6298005b837f0f5d53ebc69261a4e5fe62592e2386e546c1167c89 2013-08-21 23:27:34 ....A 26989 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-7a4e6dfe14b0cedd39e18746813523845a08d8a04db42c177ff0595563f9c6ae 2013-08-21 15:30:54 ....A 12872 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-7d254c7bcea9fd9f8396067dfbb613b64c867949cac7e20417a9d57a3dfc2b51 2013-08-21 16:37:52 ....A 25748 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-9f59fe15bbde112bf4b6505421188812f624f806d3d252d18a48a15fdb81390c 2013-08-21 15:48:14 ....A 27258 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-a1aa012850fc841539733934423de2203d3e4bb2c49dd5ea9769fd65a2ecf1d5 2013-08-21 16:44:42 ....A 26555 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-aacc109f0096b48902a536a1d29c81bbc5a3a90e6df0152ccb5d4200648b25f0 2013-08-21 16:40:36 ....A 61329 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-ced49ae63154b1f68c733210121c4651d6cc477c08c6abd72f9a7bf6b0903505 2013-08-21 22:08:04 ....A 8623 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-d71c9b64986ea853afde352492c9e11204c52b3d484e6f6236bfa8781d0a0b98 2013-08-21 21:55:14 ....A 25169 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-e85012f5d90f4cd111e788432afcb7a7fcade688a9f233a4efbe0eb4036394d9 2013-08-21 16:24:04 ....A 6128 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-f5ca94e48475f6dc1a9a024aaf05c1c471694aea068508024b593cb30d351bf6 2013-08-21 23:37:50 ....A 27093 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcc-fba44ed6e3f0bf59c3d2da30ee3546d31c866231831fd796597d0acb08b3ca36 2013-08-21 17:53:40 ....A 4386 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcr-057477e1adbee4b2970c2155c91693ab2c18c3bc21ac9083e39fa84d80afd4da 2013-08-21 17:53:34 ....A 4330 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcr-5c3588fcad69ed3de5f3cce26e34b2bf5097d58c9a0e980a93b9fbd3a19e67b3 2013-08-21 19:59:38 ....A 12465 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcr-fd84865fe616e5053d8dfcebf637c9b54ff781739f7a416ebad19e04568a3d5a 2013-08-21 17:59:08 ....A 56785 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-1c051e49a5d7e03fa410538cc565f71a468b026e5f36e39abe2a7fdb68bbce0d 2013-08-22 04:47:24 ....A 14050 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-270cf81c73547ddab9e7338d4b234b5a43d91d5330e779af52268278ba853c5e 2013-08-21 18:08:00 ....A 7902 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-6e2e8d6d79a298b8daedd900700f121ceccf94c9d1a56f34ae784142dcdd6da8 2013-08-21 22:57:08 ....A 60191 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-87f127e7dbd38138fbdb3abeca502e2c3629032db364b61ee9194466a7352c14 2013-08-21 16:39:12 ....A 11897 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-8efbb7e20a60776235d22821b14495c8158eb5ae587f94cdb9ee727bb7f38af9 2013-08-21 19:27:22 ....A 14569 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-9e91dd113769113f3c842f147eb739a8cfeb9d74487d442184a0efe76fd53ff0 2013-08-21 19:20:54 ....A 23766 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-ed94deac5ecb08af30ea55e049eacefcfc78a2cb6ee18421cef46f3ddfdb53f7 2013-08-21 21:20:32 ....A 22258 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcs-ee186a54e85d065b399910305c6e1a9173fe36ffd6c773aa43984b4ca3f750ff 2013-08-21 21:43:24 ....A 5868 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-21baf8767047782fda8d8725d49452fb22b11d5bc3da8da3ac9fa6dbe55d75df 2013-08-21 21:53:10 ....A 12500 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-38eaaf373c834f10618e03488f09451a24dd8da40e4f475c23fef5318fcf8bfd 2013-08-21 15:52:50 ....A 9431 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-3a057c61afca7e307ecbd04b8c4b7850c782da4e2991fec11a15db50ec442385 2013-08-21 17:40:54 ....A 1867 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-3bc28abbcda0c370a6ab51a846dcae6f4e92e3f2b56c48e1c838a80c13b6a543 2013-08-21 20:50:48 ....A 3391 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-6215746822077d45773023ae1c66f3045c99dd63d387344c043094b0cf38b94f 2013-08-21 23:56:30 ....A 2404 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-73d11b42ff9563c926a124c97bbdd84bd0e904d27a602a885e23d9d2d2412171 2013-08-21 20:46:30 ....A 1982 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-7479284664720e85be2d327ad46bff8e965e9af0e3fb523d777ad7c795430eba 2013-08-21 18:18:34 ....A 9083 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-7bea2a029b16b322680f572e32fc2ff400c168eb96de8f05a2793738131fce03 2013-08-21 18:24:08 ....A 16214 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-7ce9e36111dcbdd8fd924714d39a2a4bb23f3166247fb9ca03ce6fb1244342b9 2013-08-21 23:37:14 ....A 43510 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-99203183240cf13e88f9b5123647181e500da2d62e97fc702f70e4b70d204638 2013-08-21 23:35:08 ....A 63236 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-b38ed234af4c280a8db8aa929a470dfeb9ad1a6e8fee7a8aee2ee5bd0cdfd20a 2013-08-21 15:31:38 ....A 7592 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-c6479d51fd54cc140d6babc6a8bc7b02304863eb3ecbd20ad0783b78382ea2c9 2013-08-21 23:44:44 ....A 5632 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-c741b1344a83f62e6fcb20c8f85501d68b7fd43abf6aa4330a1915516a5a70d4 2013-08-21 22:33:50 ....A 8691 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-c791ec6618fed23390eea5603771ca64253616df81e271307b87c9cfc5c7a1b8 2013-08-21 22:09:36 ....A 80687 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-d82f0ad836c6c79368ec8acdd22c36ca65743dfe1e8ef4b75d9ff8b1c77bf0e8 2013-08-21 23:45:52 ....A 4730 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-e6b3aba108f4124f59a2e5d961ec7785c7ad8ea3244d2fbf2252473c2a3d4792 2013-08-22 00:24:04 ....A 30150 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcv-e81f13844d6a7d1c258e29b4026b42f19b15c308afbf3c55ed77f7ef0c2dc4cf 2013-08-21 21:02:30 ....A 3599 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-0a4a5bbc91540253f272e7f807967f6b2d2c6f00238351e7aa012044e69a28fc 2013-08-21 21:58:24 ....A 23281 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-3e60abf127ff3a99e8a3363fc044b359d4bb396a507e40494544dac18c615441 2013-08-21 19:53:10 ....A 23260 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-4433b1333770b789bc3d69f4ec77562d6542d285fd53ecf896fff509693d0fb6 2013-08-21 19:52:42 ....A 25490 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-60ed9a6d6dc3d0c675b688cf4b663a8e21c26f785cc0da09a27f34614995f940 2013-08-21 23:30:48 ....A 9610 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-640a3b31fe23eb959ad41ed4b01b2e67af8bd4786630cee8c1e7da6a05973deb 2013-08-21 23:54:10 ....A 23472 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-6c9d8f4624476702e3205b17247d33fbb75fa822785a2f046efb2db46c8f9a71 2013-08-21 19:51:16 ....A 14763 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-6ca13b602f04f0c1e653d992fa254aad55abee0f67baf8571bb2150d37a70fa1 2013-08-21 20:46:04 ....A 23472 Virusshare.00085/Trojan-Downloader.JS.Iframe.dcz-eb05e9026be49f99041de048de2290aa4fb14b4fb0617eb00f0c08e850f05f42 2013-08-21 16:51:54 ....A 127142 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-079a79de40aa1bde742ba4a4e71ee92f698737e00b7fb67c6374ef3057daf932 2013-08-21 16:35:20 ....A 4409 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-287f956c440ace1cc894fb90c4c9a386ca937d8eb37d83e130da75fa0b0d5407 2013-08-21 21:00:50 ....A 8775 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-316cc9269c67ba61b82662e144f0d27820c7de4756168f317bab6299f3f509cc 2013-08-21 23:49:20 ....A 30255 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-4e2f01fe326e2b50a61079a59ba3685ccabbadf669c1e272ee282aabd2bfbb29 2013-08-21 23:02:20 ....A 20348 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-52c3132b84fc09850d3ca9b91c0f0dad5f81d49f721d07e324d66d92393bff11 2013-08-21 22:53:36 ....A 4561 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-6b34790cbcbb6cf038971d9abab032779c3b6c26a2f66d4bb88eb4eb05424dd1 2013-08-22 04:40:28 ....A 2827 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-7426d92d62f58cb8c7df6ccf1fb04cd5b012c1c24b3dc12e3a2b9137de3ff21f 2013-08-21 21:01:14 ....A 212204 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-8cde8ece39a9419ec750a2d6fb132f4e2264fe1f4569acc3bb816a83ae54460f 2013-08-21 19:33:52 ....A 34070 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-900c1c7b14709d27cd3d8f32f854f896e6cc07a028a474a789bfe44abf779d14 2013-08-21 17:22:44 ....A 28687 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-9a6d27a6c808fd7a134398dd32940bd402b1e1b7463509320f9a08cc7525050b 2013-08-21 20:15:42 ....A 2147 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-9a8e45fe53e1912b0298be2ff3fc081289459c50ef11dfd25cfae414a88906e7 2013-08-21 21:14:50 ....A 3938 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-af41902ef8bc56382e427c2db01821eff2a82ca0df4482b7cd614a6f2f39b6c9 2013-08-21 16:20:08 ....A 9745 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-cd9d072b02580ce02d9a3fafd4206c788810f388e707ad3e5e8c0f0fd8c793b3 2013-08-21 20:57:30 ....A 2498 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-cf6d245929e63bbe8b8162d0f687b8cb76a097f105bdad142949965ce851626a 2013-08-21 20:35:26 ....A 14397 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-e77a0386379b380c183208aa839c0633e239a2840ecbf7c25777c7e329e84ec0 2013-08-21 17:46:24 ....A 14778 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-e87f95a2d09d62b440e2c764ecfa9461086d96127371b6b12d7a24aaf8c649be 2013-08-21 18:25:24 ....A 141883 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddd-f5ad3a98e987ffbec8809c9d7ea4f47724f04dfaf03175082524db90d6c6f645 2013-08-21 20:53:00 ....A 32850 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddg-4dc1926ac17a40d2fb6284e7491b64712da084d3c0479cf8fd2d1d50aa54a05e 2013-08-21 16:39:24 ....A 6410 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddg-565b9e715b4aa8ba93e36204865fc2538be2588541f40e0165face56dabb3aee 2013-08-21 20:33:10 ....A 11167 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddg-af01b825ece06f6a07ecc4cd4b1ab4206130c9adf6ab58385fdf902dd9c7ecaa 2013-08-21 17:56:38 ....A 10981 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-04a223fcbe29a704510544bc5be4f924e4e5eaa6dec43125a4ec08f33acf1203 2013-08-21 22:52:22 ....A 8856 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-0e842be75b84b4925079dab54ed6a7fcafba0d61ef84fb6ec07b257d988253ba 2013-08-21 17:15:26 ....A 29567 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-17edc3194f53624957531f3525a693129a68d1f29945d1feea0ac37fb49057a8 2013-08-21 22:52:18 ....A 83481 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-2af10b3731c10c6c59fb3ca5c50cf7d26ea10508a1c1962be99e02ac7f960c6b 2013-08-21 21:06:34 ....A 30261 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-2ed16de5a5599d6448e58b34452f18c22d72871610719363b49034b1952bdca8 2013-08-21 18:30:24 ....A 91316 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-46694fb4e958cb89d2cde27e0775fa42e120178ada98a8c4f606f03f38080560 2013-08-21 21:02:34 ....A 20435 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-487b31e69a7bb354c206509afa4f91b5b787b24d6d3d6b840fcbe2147745804e 2013-08-21 20:01:46 ....A 14403 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-6189fbc38f6bf942a2b71aae7808bbe95477be51ed5f1758b1a454e160340c9d 2013-08-21 15:52:34 ....A 13282 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-7237ccbc13463247c79ca25dfdd18fc2a5ea49ede560d8a9ef3ce322aec39112 2013-08-21 16:56:00 ....A 8022 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-79849db2246b1db93e278f9c93af7219b706ab032093653713ab8f7065236396 2013-08-21 21:56:22 ....A 5686 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-7d3977c109db12c6ee2b97cc23b4d15299185e53804b6bd1da615f6928a3c1be 2013-08-21 19:43:08 ....A 42708 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-81710c4180e70c872cabcf5965b5bb0fe6d627436fab6f9b621b0232a6b6b03d 2013-08-21 20:50:44 ....A 24166 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-830800cd4ddf207ba6eb5f692daac612be134d3fed0219c897f56cdd011c96ef 2013-08-21 22:29:46 ....A 39297 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-85051c7157517d2233faec90ea745ce41b2fca62b016c57009cf1e425ab22069 2013-08-21 20:38:20 ....A 23633 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-8897fbf044185af86dc23e07c2a27caaff1683ac481dc2a85636bc3b3fee386d 2013-08-21 22:50:14 ....A 80610 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-90a09995f3651947ba0ac4dd5f32bdb38946efe75f002cdba14dbd5539559574 2013-08-21 22:50:50 ....A 11018 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-9eeb41b0636da3cdbd5ed89d63963a0949913fe128fa5a4bfb083c27f1edffff 2013-08-21 17:44:56 ....A 98831 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-a415957476c8829781ed73f3b8834ff63081c33a58606000ed7910a2378b088a 2013-08-21 18:53:42 ....A 11383 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-a4be73504deface5badc63c8305e692040c782734cad11e239fabbdb6aed8c7e 2013-08-21 20:54:48 ....A 13299 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-ac4e5390bc83c92152ceea5207425a028407779ab1c4d79aad24fb36d18d4267 2013-08-21 16:04:50 ....A 10100 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-b1503625ad664f8f4dc26616c8d6969cb357ba53543d8013e0fe3d607bb2029a 2013-08-21 20:29:54 ....A 85137 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-bda3083c995b6d022f41b72be491c2eb66d88d2894159ec70726757fae77ba6f 2013-08-21 23:00:00 ....A 124386 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-c321a507e5fbc103bc8068993791efb1b7e08cb22b1c8c56624e4300df96c242 2013-08-21 16:40:42 ....A 20851 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-c8e158f155c99e9dc52bb68225b67bc8d3d58f57cdd3dd50f1f6868cbf87ffac 2013-08-21 16:13:40 ....A 13383 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-cfe61ab5b9da0140854f975bbbfcd1292210438c38456c4717c5ad480bfee7df 2013-08-21 22:54:16 ....A 42388 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-d1e5fa4ab702ffb47a7ee1a121d05781657280a756de8de9dc769f069f6931e0 2013-08-21 21:07:22 ....A 11457 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-da16efbc2f0c26fdf2208a680a5e1d24b42dd69271a9e4677360912e7a19007e 2013-08-21 20:55:52 ....A 11516 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-f20a67fe4d37265ef60f1c1a1d154c158432bafae97f1448281e4acbc21492c1 2013-08-21 18:23:26 ....A 7218 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-f492c0486f6976e7096f81ef40f048ebf3e8a8399023a4fdba12679928dff77d 2013-08-21 21:58:50 ....A 11833 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddo-f5a4b743052bc1f14c509aba660385998e3fd43055a87117cd9aaf93a09cda26 2013-08-21 22:11:16 ....A 18631 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-000b358dff1d3bc29e78372a165612ba68555457db3cfd826e7683948b599042 2013-08-21 22:08:20 ....A 7732 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0053a675c46ff2ba2f562bdcfb106eda3c2849141cd238a76c6a100b061a186a 2013-08-21 16:26:48 ....A 163369 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-02eb5e53af44e1a02305baf11e77421cdc2471d8ceca6c54ac654cd34a59cfbe 2013-08-21 23:39:16 ....A 6992 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0379a4fe7d322a4cc31780a28a31b66cc1a2b68edef3ac0a9ecf1669d3513b6e 2013-08-21 20:56:02 ....A 10094 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0501c0218e757c765ffa4be75203517205943e306f5c0a21e9159ccad63f45a1 2013-08-21 21:09:50 ....A 30765 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-05b6aedb4d95d25c4bbf036df624008429f1894b6d85cfa9ad8ed19f0854a711 2013-08-21 15:32:46 ....A 37915 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-05ded477979b25402d8b1a3d04d9de04f92967c1a40ee0ba6f1e0acc7b830bcc 2013-08-21 19:48:44 ....A 76791 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0607d6b8376f363fe18cf8e318876e67451d332332be0f88a1c8d15cf040ad9c 2013-08-21 23:18:58 ....A 25736 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-06f63afb6c0637dd114356461f51d055ce467cf4bc84544e931bbc05dee8853b 2013-08-21 21:48:42 ....A 16825 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-09a67a67ba0cdf11d6e789ee120abe16112004a59f5634df709c4e005ce92bf4 2013-08-21 17:53:42 ....A 14306 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0ab82d5be6b0a7f84c96b83725428c1707d4cc2eb981aebad3592766eafa7fc4 2013-08-21 23:17:48 ....A 6527 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0b809302a4a89936f7b0faf7cbabc3ac3b662c56d99c91519118d414dbf53ce8 2013-08-21 19:40:56 ....A 6590 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0c4cd69f275c908e1a643326ceaf888287f41cc2db729092eae75568690ede02 2013-08-21 17:08:04 ....A 26174 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0e6a55fa10a6a01e7ccd85b16179ebe9514a87c04415894711d71bf22fc12332 2013-08-21 17:21:08 ....A 23276 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-0e6fa8547bcb53a5d3d93cf555b1511f7f6360eb9393ca316b9e2d6512cb0fd2 2013-08-21 18:03:12 ....A 48625 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1149abdf544787b0fec9881bc436539d6c1fdba692ca1a88a23b1528223755eb 2013-08-21 23:05:56 ....A 10798 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-11c15b4fcf87bee444bc4a562a2adfc2d15d3772dea98d85a84578c9afdcc98f 2013-08-21 21:55:32 ....A 87630 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-11f84cde9ad075c6cc20ff8247a890bd45d6a8e5c598108b260e6c92604300a2 2013-08-21 18:39:22 ....A 88095 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1225d90bbc3970628280edf80e4383cc227ce90b5dd4d391b55b396ed0a9abed 2013-08-21 20:05:40 ....A 37412 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-13105a04fc501a90966badfbbe5b9864ab3a51d90ee08cfedec239a4ad328215 2013-08-21 22:36:14 ....A 22174 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-14985ee5d830ea8ed6c4840535c19752e05cd8f866defd9efd468bad9e06801d 2013-08-21 17:15:08 ....A 6719 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-16703174fba0ebbd0eedba628702eb2cb241b9514f2c978889c164f7b1c95725 2013-08-21 23:53:46 ....A 9696 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-16dc26e48f1a564a9c0b3938c833c066718698ec7fbcfec88e23b3399231f8ed 2013-08-21 20:56:20 ....A 10814 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-183499ea9c0d4bc29dd281a391f2eede6c9ac5ddecb3ad2776120886b97b56bb 2013-08-21 19:44:46 ....A 27360 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-183751a93c4e8e8cf045587c7997d35be5592ebc3e5583b0f52a535d11f37b3e 2013-08-21 20:07:00 ....A 26724 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1a02473f12a77238e70b5ec7ea4c09e811af756e2e57da83c6c99cb6e306d71f 2013-08-21 17:58:48 ....A 45712 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1acfb96d504e0b46ae1b3824e802723f96eda6e42ccae907b983c9db12320236 2013-08-21 21:13:00 ....A 40092 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1b917c6e34340651fbcb7f632a3c9306b50f729612d06ab492792ee7e6698753 2013-08-21 15:35:12 ....A 6709 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1bf30968c841bf5b17c8f137881c62840a8c227043d6eea158d90f63c7c4bf98 2013-08-21 17:09:36 ....A 29707 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1c2a75da36fd55687eeccbf8418fc24653957832a5bbc3634af9947f2e9b5950 2013-08-21 21:46:58 ....A 15246 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1c8b7820f1bd9f3cb9a022c2f6c4cc0648ee5d12fea9e5b2269adc1a34d910b2 2013-08-21 18:59:02 ....A 40235 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-1d64a535ae6ac8e0dd77e715c94810c8a00674fb2fd1c1dbc4c5beb11ee36788 2013-08-21 15:54:58 ....A 8510 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-216729b943642e6e5ee41fafa93f5eba47e376ea56a5afbc9427ed686fcf375b 2013-08-21 23:15:16 ....A 41269 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-21b5c4a8885ff0f7c06a43f6d37834aa591678d2649b82d278226c82a0ca3540 2013-08-21 20:54:26 ....A 12535 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-231d3d1ae4791d4f63b41d5f53028124ba585f8e155f9cbfd5a0301553e8356c 2013-08-21 21:55:16 ....A 12787 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-246065f55bf7e2d18d6b5eb6eddfe30ee5d2fbe3f3e54f73965d952d3e409208 2013-08-21 23:30:00 ....A 40179 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-24d784f8eddd4f89cd73786ccdaf8d32464928f8d9cffa431fe5f271afc42758 2013-08-21 17:16:24 ....A 15286 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-25db9ba65dd694dccb93a97f15f56a841ef8ac1b07429d706a82cd516be8efe9 2013-08-21 20:35:18 ....A 322119 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-261d185f0074f57800499b5b7f2020eed933b55c79da15b6363e1d0dc50b7cfb 2013-08-21 16:52:12 ....A 27454 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-264dde2e4dc6be0980b9f4a864ad5e6c53ff0de5a85f237c025954aedeb4c41b 2013-08-21 22:29:12 ....A 58698 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-26a766058ff2d8b89c6b5d60beabc3c149185f050c881f4a2c3bca952375e556 2013-08-21 19:39:22 ....A 18687 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-26c500657326e6804000418d75990fbd7c4e1a04b3ae59a344b7579cf226926f 2013-08-22 00:24:12 ....A 40825 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-27152916ca912d3704745be023e8591039f97410b1a2aaf64258c53452fa8358 2013-08-21 16:35:40 ....A 47160 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2828aea716669cb1dea0b419ee2416d8aebb4bddc913ec05711b0cb08331fe95 2013-08-21 21:41:24 ....A 7732 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2978cc759b449da231750875859e73164d5262af7734f7275c6c762184901409 2013-08-21 16:41:10 ....A 27361 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-29a77cd5bae4c13b40ad25d9d42e0054658b89ec47d4c3e32fe5341f41d6af31 2013-08-21 18:34:24 ....A 59061 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2a0f2ed0fc38b1a4e6325d7d032aad5697d0d5524cbac36ca2865553b080e8f3 2013-08-21 17:25:44 ....A 25954 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2a808243c47b983add21b0052f63b7ea0a03dcbafb676dea6a0564ce0b23745d 2013-08-21 16:18:02 ....A 14528 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2b98d1fd30804883043dd416bb8a8b0416a983413c8cf76a302417cd762a19c5 2013-08-21 17:51:06 ....A 54852 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2d05c69c327e0d5604d1cdb7c12c32a95fb4aeccec1811da059e14a90475dc5d 2013-08-21 19:05:36 ....A 57099 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2e111d735b30d8b897a0bcb3fd065cd6ff3f38a201b5e5254887aa09659e42f3 2013-08-21 18:52:28 ....A 40056 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-2ed683baa40a75c4a785bb2238cc57c15e860418dc90c8f5790e1fef8b2840e5 2013-08-21 17:45:16 ....A 37411 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-307763ef23721be457d4b93da7a33f2c3cbb74968b84590a4c7b65bfd5be7db9 2013-08-21 16:44:02 ....A 13988 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-313c7a7a4ac70e57bb5d4f7cfb88de568bc6a70ffebdc3817af4246d0a4f159c 2013-08-21 18:30:56 ....A 42616 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-31798248ebaa3f6f5071ba48cec17705c3c74cfb39a87ae92cfa26340e70cc09 2013-08-21 19:40:54 ....A 21874 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-31ce094ce65fbb30727be10d6ab4941a3ac59522c2a3c2578ef411f84bf15e21 2013-08-21 22:15:32 ....A 44679 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-31ee9187f791e08596a94070a01540c61155d38be8014becae80d46a657375e7 2013-08-21 23:49:56 ....A 19039 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-36410a69526739bca6f89dd5a3cd273dd09bf58d5cdb572e5112c7c96c12b63d 2013-08-21 19:44:00 ....A 6761 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-3ceb14a01fa4e736f14855c89b40f4e5db738ce5cb07c46d05a43193324b95af 2013-08-21 17:53:34 ....A 15868 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-401f42436fd9437cd12d249f80de73c1676d402c71f31fa588480cbb94b6fffa 2013-08-21 16:47:18 ....A 12724 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-40ff0516c78a167e5011b831fd97b2806c992be9a936d85dcf05b047f6b68a3f 2013-08-21 18:53:56 ....A 7119 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-41f84e509502f483259d6a0345834fa5b7afb0e232f44eb8cfca3c69af3e7784 2013-08-21 23:46:56 ....A 40428 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-435c0c9ade937a95dcd114926a2f94b5d30285bb42643d3cbd3dcdc50f05c05a 2013-08-21 20:35:40 ....A 19377 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-439909daa79aad9fe3f48423b42d6a3bd0cf27b6bc9f504d2fd829dcb4da25a6 2013-08-21 19:31:18 ....A 11833 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-449ce20d9c07d696393faf93d29f3cd8fb352331dda2b823619e548647cd80bd 2013-08-21 15:31:56 ....A 13174 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-45bf34a47066d95926851a4a72e41dedcaf287b2c70872413a426a357a6124ef 2013-08-21 21:39:26 ....A 10704 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-46f6680998c9493a08f298514b6b785b340134d9f9c0fffef3eed7b927b49132 2013-08-21 22:14:00 ....A 7732 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-49c8e48daaec067213eb134f2e0a343dffd174cbfcd06203b7e57414ac2bf0d9 2013-08-21 19:54:18 ....A 81674 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4a5ca4a03987c04ebaefb8102d8f8eb3a167c24218977bafdf5919765b9017cc 2013-08-21 23:00:10 ....A 19451 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4b07571484bc5e8e8ce374b3d049a355df364333674e135cc37248de2968b0eb 2013-08-21 21:43:10 ....A 20365 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4d73869f5d06016646edae3501bf201b30f8d05dde37ac84a2244443986e2789 2013-08-21 18:08:24 ....A 28583 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4e51e6c9465f67c5d2c93ef482f19c81d7c036133f6e08f0a3627cf824e8ff32 2013-08-21 15:34:42 ....A 9252 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4f3ed5e3129999f6062ca2ae6dc259c24674f89ac33e0d52ca23467b52fe885d 2013-08-21 22:29:08 ....A 7517 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4f4039f146d026fa35bffa9287d8def50ac85e56f0e893e7e167cc65c38c2ace 2013-08-21 17:38:06 ....A 6463 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4f829309fa215ac1f04060d66c04d4f7609b1269d7cf545b8ac9c204a2a08a30 2013-08-21 22:31:12 ....A 6586 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-4ffe57bd1a591bd489ded27f68da01113cca3e042fa3e8d011298939087cdcf4 2013-08-21 19:39:38 ....A 26327 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-5021cf2642a79c7c7383db81cea5d341470ea64505cfa4c2bdff4e6ba260fde3 2013-08-21 18:37:50 ....A 12164 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-5251557b510881e0c8b71a6f69b05dff296d5df9172015d156912758d46b4329 2013-08-21 22:16:20 ....A 6582 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-583800a80454743339761b3808de769a14aaa86ce44a20d825fba0f12af4bd66 2013-08-21 22:29:14 ....A 22736 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-58f7aa9bc8e37d1ff9c470bb52429b08e3091fd2a7530e85c0f471b9a8bccd89 2013-08-21 19:01:42 ....A 31301 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-594cf02297f080afa767319a01ddd5c6907f1de6ce4ed24aad7ec88aab6a1322 2013-08-21 23:30:46 ....A 26101 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-59ba3a4acb67f433e9ff7e8fbc6eb52219943e43745a16f078b411dd76bf9769 2013-08-21 19:17:20 ....A 13028 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-5d6077dcd1feabee0b0d84cceb441569d10ff022325675aa0e4084b6a6681cc2 2013-08-21 19:27:34 ....A 30328 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-5e4ea0371385d08f0c9a02872d6b73e95703b85cc579c13d2c580ff964d4e1a3 2013-08-21 22:44:54 ....A 7517 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-5f05548cb6a669801ed947dca128f1822db697d8ee8dc1f2f941ba85be32bd8b 2013-08-21 20:11:36 ....A 5728 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-609b63a66be0f8687a51b35151e00cdd0e420264b9005e6702c7e305e8c8d890 2013-08-21 21:20:20 ....A 27690 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-648dc0680122a51bb2d63e8350fdf595fbe660a495cf575fa4f0ca41a3ed069b 2013-08-21 16:48:06 ....A 6616 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-64dbe6cf946a114a2f0e6ab1c5073587027ab3c7a06eeb7b3b417dc05666f073 2013-08-21 18:49:40 ....A 19117 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-64ff7d1485db586c8364d6a81d159f56dd98e55b5e49afc866dff755d25def36 2013-08-21 17:49:14 ....A 26089 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-657d9a3d6e74079c0747db36a71dcaecc06118fef9d1381f1bac75003c2f638b 2013-08-21 17:15:32 ....A 9009 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-65f6ab0020db9f0e7bee860b87472ce9833332d43d6af542c82f61fe6075f484 2013-08-21 23:30:52 ....A 26134 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-669d2fdace415b2b31eaee7b6036bbd523c09e1c59e68ea6c96fd7b9a88c7c5c 2013-08-21 18:28:18 ....A 10860 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6939278b8954b21c017445af8e3d894de20fe7dbd90b2a12e6fcd973b2f4a345 2013-08-21 18:15:34 ....A 8967 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6a0b915a23d474fdd39f6e7f5f08fd0ef8594a249f262c415b4a40c725195377 2013-08-21 20:26:04 ....A 26862 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6a28c15fad5a8dc3c055b60db59be477719dd938284b74fd40c53ef5390b650b 2013-08-21 18:36:50 ....A 100829 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6ab828d64bed969a4b42dbab7e3822a9c7ed8492493b68495f3ef8efbf336abb 2013-08-21 16:18:40 ....A 79197 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6b4f5cd0b6bb9d4e3edd5cc4ede368cac0b3157b5455288a4f8c02b62d3e9410 2013-08-21 20:24:32 ....A 26108 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6b6cb37218bd1c1cd1aee17885a39c0c9d4cf91bbce8b60c193c4a0c5a903932 2013-08-21 18:22:34 ....A 26188 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6c4f2232b2fefcfcb88a65f562eb7e7266486baab5435838e403953a35e8bbb7 2013-08-21 23:20:48 ....A 64156 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6de6a03243a676ef40b6f9c297f056b29613de05c994e534da330ef835b5ad6a 2013-08-21 20:05:26 ....A 92706 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6e7e98e6da384bceb854d386054693d9ec96ff43773a5163fe7083d868f607d4 2013-08-21 20:23:34 ....A 16896 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6e9510ff7eb820e82b4e40735bc448c9c6005d877aa49638f908b7622c8a2596 2013-08-21 22:18:18 ....A 12030 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-6f4df49a338cbf0d7d307e5442ae13b2a64dc0fe5d4a1f0a521be78db6698249 2013-08-21 19:13:58 ....A 14443 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-713cdca39508b890ec8f1768b3772feecd2681060865ebfa62b011fb2edbc74b 2013-08-21 17:47:36 ....A 53338 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-71d4daa43211db534e2e9da9ecc63295eb59abf0d6181ccf9da78aea3a9ceccd 2013-08-21 21:10:10 ....A 19481 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-72387a538e653afc8da9016505979b719f2954a39a493f23e68b3b939ccac5b6 2013-08-21 20:21:38 ....A 11372 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-73e9fa705c9d4cdf757eda542433ce24d17fb2dbecb29047557bad44ab7a5ec5 2013-08-21 19:34:10 ....A 19687 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-75e4ed1ccabc4bb55fea539a28cf259dee1e6d212e5d30b474dd7a105357b3db 2013-08-21 21:48:46 ....A 13582 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-76bdc0f03c8c557f80003e00b6239094470d43068e943e6a0479ab4cb8b3dbb8 2013-08-21 20:26:22 ....A 27744 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-771468b2543240cce65d183901887608af49711f364a60781a16867046ebcfc3 2013-08-21 20:45:00 ....A 10657 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-7714952c9f0197af883c9e1ae4407f79d3b0be6631e635c5f114b81a21d2774a 2013-08-21 17:30:48 ....A 38496 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-77153560e5234473af3a4f925fc65c7f6175a980f4b7a3a1780ed87841800e0e 2013-08-21 15:54:56 ....A 63010 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-79a7cf66763e4246f5a0712d0774e9e5e899a6dd5703930c67d3a7e34ac32b2f 2013-08-21 15:23:38 ....A 7367 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-79f1047a67306c89550ac772a35d9bf44ec3f6d5aea71bcb8f051b47fd3010fa 2013-08-21 16:02:10 ....A 14596 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-7a055605f9a1d3c760088ae9ee834d56b474cd4639733913ad913e2e1cc12c4a 2013-08-21 19:57:46 ....A 6620 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-7c2a22e729ac9525e08400a9330efcdf07bb361c8ffb0997ca6f168075999594 2013-08-21 20:53:52 ....A 13065 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-7df9ec3ca9b36a424265467d32848f267cee721eb8a5348a35804d2a39b745b5 2013-08-21 19:59:50 ....A 7822 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-805475f196a68c244488d09f27985ef2e69614e91929e422cb01efb2f316aa60 2013-08-21 19:19:48 ....A 16793 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8066c7eb7c71e2fe286f029e419acad4bdbba6dc2fe681e499cca0d73066fa74 2013-08-21 20:02:30 ....A 8945 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-813a938000178796e5c0a049063e9007511717ad4de8737ed3ecc183d506d1d6 2013-08-21 16:14:02 ....A 13713 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-81e9d4d81427ab1ad66cf0b99a79c3b549c32b9ae746f7ac02707dc0cdb42d28 2013-08-21 16:23:20 ....A 7118 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-82e3868100390d83655e25a2dfa7b860eef52da6e77dccbf0b55cdd15c96e315 2013-08-21 18:08:52 ....A 40782 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-871a1256fa00c562ec3af6a188917105c670bdb5918145c892299bebce0609b3 2013-08-21 16:58:20 ....A 82428 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-87215906723f605ddfdf4ac3685d3ee01a51184344e5b571bc808aefe143f8a0 2013-08-21 20:22:24 ....A 11201 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-87d57d6321cce2174849c1741b16bd3ae1ee8f047d625ff527816b4b5f911556 2013-08-21 18:23:58 ....A 40050 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-887e2bd561ca690457930557aca1346939e08b88dc36ce4dd894005c7a56fd43 2013-08-21 20:18:00 ....A 6316 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-89573f6b308e055452cc80b87d3b7890dd9ebe49cb0ff2bd421aa2a7b69b67a8 2013-08-21 16:30:44 ....A 10532 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-897d2ec0fee2fb8a6957c05786e7aaebea1dd62a8e22322d7211e5211476a029 2013-08-21 16:02:24 ....A 91469 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8a34415b0ca0c2a40fe2689ce3d514bb5b17805fd8149bcb198ef400bdc5fed8 2013-08-21 20:46:46 ....A 94864 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8a3b3fb1f639994a91c7ec1beefd3319a2c72688e6c14bbade4a4a6708654957 2013-08-21 19:06:28 ....A 12678 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8b0bd80537085528903a9782e11e92b9c22626f3934ee6aa756548d2b36119d9 2013-08-21 22:52:56 ....A 20518 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8c5254cda37c66ff6489c9035666286cbbaaa7d49fbf3cc69f189ed1f261a63a 2013-08-21 19:41:40 ....A 30328 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8d439563a9524a526073ba18c8556293cbd917f9f98944d1aa60ca30cad6e235 2013-08-21 21:19:44 ....A 71139 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8d481c504eaf5f06ef495f9397c21be4b169ae3776041e17c4399b7770f9761b 2013-08-21 15:31:54 ....A 7870 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8d9d470303fcf908dba83046a2066b82401468ec58c658a6d907d06c93da3f9e 2013-08-21 18:10:06 ....A 15708 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8dde86814b3a7f80d1627ecf9d18443b06c12dfb5be94c40fe786a2da6fda58e 2013-08-21 21:08:02 ....A 26186 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8f1f3d61143db4533225d38afdfb7ffeb15cd2073eb839393aeafb0c46e0ac41 2013-08-21 23:59:20 ....A 40112 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-8f313983e90df69ed1a5ed8911d9831d1c0d3024b9c0dadae268934831d6b293 2013-08-21 20:58:36 ....A 17080 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-90f81dddaa02ccedc1d150fbc0aee0557cec8893684653431717d21f9142eeab 2013-08-21 21:38:58 ....A 17908 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-9453efd6f6f9373a3913aa07b57740475391de807c23f6f5ad066ecab0bce5fd 2013-08-21 20:20:02 ....A 26270 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-94990620494e13645c5e784dbbdc744ffd84b44019de18592145d13d55fe5354 2013-08-21 23:06:00 ....A 5952 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-985d088c98d6cb6110101bb7b3110beb4a935b548555781103954c4592257cc7 2013-08-21 21:29:20 ....A 52053 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-9a20ccd70534df322271bc025447fd07cc8e8eacf5ef39fe9d0733e0117e5322 2013-08-21 17:31:18 ....A 29864 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-9ae7aefacd814223e7b8bb698200e93c595d415f617ca5dd5ff311e28d361fab 2013-08-21 22:22:54 ....A 26306 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-9e0153bd5a61e3cb9eb7fdd0b23685c356be8449a2b791b5321e6266554de41f 2013-08-21 22:58:04 ....A 9434 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-9e1e9b3b9bdf5bd61a4a71c208ee12ede32594180ee0180efa4a9b806f10038a 2013-08-21 19:20:54 ....A 35733 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-9e503427db308d7907afae7d123472088724d5dd5129323290475bdf0e4f642e 2013-08-21 15:59:26 ....A 13307 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a22ce2f5ce9c5de06a47908598add04a0ea51dd6cec88701be1b9a3016b0631c 2013-08-21 19:31:54 ....A 56110 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a2422fcce9ebadb94a9d7ffe2a3b0cd692cc2e22f357a11a511b94db18ead4e5 2013-08-21 18:54:30 ....A 5765 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a3ea69b1ddcc3dc6ba6b97655fe716fdd674d4b9b525e4762439f5b975d56467 2013-08-21 16:41:26 ....A 7120 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a545c2a96a5483a91d69dbf9bc31fc39211a41e9b195f1ec4d7642ad516427f6 2013-08-21 18:34:06 ....A 40797 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a571f9cba86298abe9b27f33ec28276b1411b2c55f86a6cc94aa4903f2b1d122 2013-08-21 22:59:02 ....A 28654 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a6b7bca9972843efb1e497de7a8408a514641085d0b6636991c6bcd300a0184b 2013-08-21 18:05:24 ....A 41014 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a813daae0a6c7122af5d7eb46353d3f77a12f4c185c956f0d32ba1f44032f653 2013-08-21 22:55:20 ....A 40207 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a82b08dd6c80ca8baccf0a233834f3388018611737284b0a7ff04f288fb2d65f 2013-08-21 18:50:32 ....A 8984 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a91397f9260845dda6b2006c58db54088611c64ed160933484c8756c12425dc0 2013-08-21 16:40:52 ....A 27779 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a9a99fbc9c64f2fd06ba590dff97761654d95d97015ed08ccee2a1939017949a 2013-08-21 21:10:58 ....A 56114 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a9cd1f4f7aac7e5bbbf7e55f966b33c12b8f1295df913b86d4d6e250fb5add7f 2013-08-21 20:53:50 ....A 30219 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-a9f8cdd9d5b3a1b68e659bb7c366c7de99b5a3dfba0e73522893744bdcb01f6b 2013-08-21 21:16:58 ....A 13510 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-aa746fdbfd68e8e756281669b39b4731acc4a9a710fd3c10d25a51ce0c1d5f01 2013-08-21 19:35:46 ....A 41686 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-ab12eda38e59f7fd8899f40ce9993b48dedfb817d12a89062e9e00d21fb0b154 2013-08-21 21:10:16 ....A 11427 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-ac22f50476903dbccb587c4610f2bdf1d170d39cc24c4f34013d64ee4edb6dfa 2013-08-21 22:08:36 ....A 7734 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-ae19fc3db5845b1813fddfc94765e2d25f1525be041dcdfd7511ebaf3e2e023b 2013-08-21 16:29:40 ....A 36139 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-af2b1166f274bd658fb80fc120da89810c99b95d376e10f03a9c6bcfda4f29bc 2013-08-21 21:15:14 ....A 17006 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b03b8edf42e2ec62e8413dff61239e70c31020d093e8e823c9fae9b193e0b7dc 2013-08-21 17:38:12 ....A 58299 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b17f2366a88a45b65c70e661e787dcc9fc6b7279341339ef68b4f72afa7eabe9 2013-08-21 23:38:52 ....A 9487 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b1b204087bdd2c430abb616a32ddb0eb3fc9b5c619f6eec7c473b5f25dc243a5 2013-08-21 19:27:34 ....A 19606 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b29d792600cdb32350773ec994506cb43daf46bcbe0548b967c0350cdcf9f931 2013-08-21 15:48:20 ....A 16243 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b514de4e4b88426cb33ea2e2178ed869700ad84707f9d7d738e04d0f4ab10d3e 2013-08-21 21:21:04 ....A 40067 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b5466cc0fb68eb788b20ec9a79cedee12f619e5154651f15e8fe7a5e20b4c920 2013-08-21 16:17:10 ....A 37218 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b56a5e896c907bdc8fe95f4a4656fa3cf37aaab6392dc1118d3fc16a8455d180 2013-08-21 15:49:10 ....A 9220 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b65452e88c02b1ebce2d93947dd6c8d946028f24bf603722ecb5e27ba6e27842 2013-08-21 16:49:56 ....A 10866 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b66f15790afd639603ba1ba0b00bcf093a0c67b4f3a4cfbd888cfad0225b97f2 2013-08-21 21:23:18 ....A 13091 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b7c58b0444787d1b8bdaded5644b97a9bdaf33cda6db356da2e89f7ee9a28eab 2013-08-21 23:49:30 ....A 19612 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-b98ca73e7d9ae4e93a0b746d3c158cfe0d2c9bde0d315dde63db2b4d370392fd 2013-08-21 19:16:08 ....A 6053 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-ba3bf9919d487c5876fbf3742b962b787f85ba73edbadedce3bd85ec48dc4035 2013-08-21 20:24:16 ....A 21063 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-bd8bd01e82f7240886f2c67956210a0c1f887eb404ad9cea77f18a28270a978f 2013-08-21 18:10:14 ....A 40104 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-bef93311c7f71fe20a4eca4966c86bb66af92ebbcd0fd40bdb2412a9e62ce118 2013-08-21 20:07:46 ....A 29904 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-bf25800c03d4c86493b8e68c3560ec409761aea2315f870fda7e3563dbde35d7 2013-08-21 18:18:06 ....A 26843 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-c224684d1d7ea31e839bfb9d89e2300c83b8e639640af9f4d20fd37e28e76a58 2013-08-21 16:23:30 ....A 38263 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-c22ebdbaf1aeba7e0a2e4910e9ad8664f9fe85b9a846b2206f28a3ef03278a47 2013-08-21 20:15:42 ....A 12550 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-c3ba145a151282a9c99be10fe239a040ae4f05d8a4b707d43b1cd31e4f9e88a8 2013-08-21 23:23:32 ....A 10185 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-c807fbe812220e6342d4739acc4b657b5da83c04866330d99ed76eeb2ecde44c 2013-08-21 20:22:54 ....A 7168 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-c8612910bce198a9b0935345f5d5fe80c1d36e6ea95d370abb03dc8947c8f8c3 2013-08-21 16:36:02 ....A 14596 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-c98fea7df29e635b80e572e2ba8132e3a4a03fc3c0213c11a062d43ee8dc95be 2013-08-21 16:07:22 ....A 20322 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cadc2673465b3ec82349fef1ec91e3c50f391ce4bffe4369f194117ff86c0f53 2013-08-21 23:38:50 ....A 37691 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cb015f826e124a22dca1b960229d9ee4b0c2caf4a29a5a13b2e2bd4733d50bcd 2013-08-21 19:13:30 ....A 36459 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cb02201e37eb1503c13f74ad0aa332a9df45fb7ac9b965f7458af54bc627f8ee 2013-08-21 15:40:28 ....A 34704 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cc6625e2a2c57a2878a4ceb0b8edd3c27911fa106f4ae11c26ff4a4383db0db3 2013-08-21 23:02:40 ....A 15481 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cef94aa99be4c93e2afedfcd7db15c9bd2a1bf0a326927d1314dd3f265498eda 2013-08-21 23:50:38 ....A 9220 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cf6ae70290a3da7e3a1e54c335ff092de91463ff893105cd77d7028263d976d6 2013-08-21 21:27:40 ....A 34570 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-cfdee6de984728d48a7558afd65d9d49d9e956de62a55348632ecf2a3407676e 2013-08-21 23:07:10 ....A 40285 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d235a93a45921b9ff22bea11eaabd902e1c69e0c600d166a8bab0b2af4660fed 2013-08-21 22:47:30 ....A 60393 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d2ee63628bed0764d3f276b8ea02106394baa00c13f5f9082f1b84ab3466005c 2013-08-21 21:34:10 ....A 17907 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d396c398548fc5a5535394f050ffa87c01bbba1c618c45fe873eb1e09d4cf43c 2013-08-21 23:08:06 ....A 40171 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d75e352ae8e0b5369327941b3e46b854b470593cc90f2607a65dab3df7b7c3c5 2013-08-21 18:28:10 ....A 11577 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d75ff0f3f4d78664e1a5a79ffcea9e827d71b14b173e0ac194f31502f3d3494d 2013-08-21 21:49:14 ....A 12650 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d839207484b5335f9f5787623b6d6b8becad7814db90c0e018623743232885f7 2013-08-21 16:58:56 ....A 13848 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d8e57f311f9cf5d68dae343709b6fcc9d418ef8d481e1a0b33c2570d4578a024 2013-08-21 20:52:06 ....A 26342 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-d99379177da3a0536f62698963039e6d06276c8a1e9ea392582a234392762869 2013-08-21 20:05:22 ....A 79013 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-db34402d936e68cf1ef2eaafefa7b79ae85884bf0001cc92c34cd60583402416 2013-08-21 21:00:12 ....A 46998 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-dc58c158df4c0b464781a317473cbbb2a39f1b696bb13bdef78a5ff6b37a9cfe 2013-08-21 22:01:36 ....A 23990 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-dd1ed905de1c308480c6956a35de05706523f9f90858f7156a8a587a06185e1f 2013-08-21 20:56:48 ....A 8993 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-de05945758129f8cc41939d8d0ebbb6096c7ea1f42924271d5e1b7c695ff65f0 2013-08-21 19:15:14 ....A 47202 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-de13b1e699d314969196788ecc440ff76fa242c48898ec6d38b67d46c55eadc2 2013-08-21 22:31:20 ....A 20146 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-de22618e27434ea6ff6ab94c0cdf91687b32b5c4bd3f0a0c2cb6e42342a837f4 2013-08-21 18:31:56 ....A 26057 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-e030b7144794f853b1b02e1241dfc45ffdc552636362a5633af1a93c524d3f11 2013-08-21 23:29:20 ....A 92411 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-e3b66582727555a820df33a9116be25b5199bded91db5099fc93b7032a40b53b 2013-08-21 17:06:10 ....A 9025 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-e7535c9f5ea058fcdc76d3d5034f5870a81d90c2204996f9ac67f6abbf4a38f6 2013-08-21 19:35:20 ....A 62724 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-e7806755351fa280aed65d03499d3490c84345f324e63b87a13390fe71219043 2013-08-21 23:54:58 ....A 23875 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-e811f33947419eb0d7c00626cd11d03d227a78fe24bc030f27e87472df3db789 2013-08-21 19:54:34 ....A 23676 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-e96c0f6654354b41af5c978f29e758bf5d47a28731a03d098001334579ad0d4b 2013-08-21 18:41:14 ....A 7119 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-eaa256d27b0da6e015c7d55ad2961d18410d228d20e612cc3ecfa9a38df8b7b5 2013-08-21 18:13:44 ....A 6545 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-ed87bd75e33a0f29f4ee112d2be65e8334cf3a1fd817a4170ba54fc14922a03c 2013-08-21 17:51:58 ....A 112015 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-edcad15c632fdea674d247e2b91a4a6471ca03b04fffcbe1231acedcb0b569ce 2013-08-21 22:52:46 ....A 40519 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-f10c26c09eb9bddc551c375056f2c8e0d4feee369725962ab4147f8e0c7dd9bf 2013-08-21 18:57:16 ....A 60703 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-f11d5af142a7674ab80cc47d272f920b29d0ca890fbfbfaa34966e95c0d8b24d 2013-08-21 21:05:12 ....A 13090 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-f4dc8fe5847cb078d9ef45f4857b8c63a863fefd43f4e750547211de06818239 2013-08-21 22:52:28 ....A 61127 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-f682d5c814bc9573ba76d5d8bb3175a769d2786bead4109dce612702f29b2150 2013-08-21 22:36:50 ....A 45712 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-f886fa0e0778c412f57f91f582f91bbdc65c55e3415c1ac9cb3674e4a0b52f6c 2013-08-21 15:53:08 ....A 18807 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-fb1fada388b18e0b5c5b229d5e35738e4019d334fb95b138507fa886b9c71edf 2013-08-21 23:13:04 ....A 7529 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-fb2323c120fbda44ec54a6d11650ec649224ec5cc98ea9ef5e32ecb7c8f694d0 2013-08-21 22:52:40 ....A 27690 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-fb7564862bfe22e860a5100923e07e8c4288a6a9056ce3784c59d7a38d360434 2013-08-21 18:37:58 ....A 41658 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-fd381dc06e97a072e56ea8faeba4c8d51765b0e1b20fe00ef202a411585c1ef5 2013-08-21 22:20:10 ....A 155105 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-fdcfc05a061b6381022dad0be8d75abef0c3f4cb7af5b718e1bfcd8f1d45041a 2013-08-21 22:45:04 ....A 25508 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddp-fe941ee82e514057e2a7447405e78c1c1aaf4a7f5b0dcd728decac999350e73a 2013-08-21 23:51:36 ....A 14573 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddv-47eac7177d8593dde1c04e3284a5546ef5385b0b9cb946ce23b848294adfb723 2013-08-21 20:43:22 ....A 13774 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddv-c7a3ada8bdb1bc45e9229226c79c4a0fa9a7b9c8ab75d2f00a76917d631dd33a 2013-08-21 23:00:44 ....A 26173 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddv-f0930975a84330b17145ad8c4c4a735d745a2d357662987fca7551dfe1eddde9 2013-08-21 17:32:38 ....A 42080 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-00ea9ce50d6f22cef9b762bd3d4a7c4c534c1bd34ac3f4d7cecec7804aa162e9 2013-08-21 22:45:42 ....A 29913 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-065bae6eb32632f74e8059bfffd91337cd433f9aaefaa767108d8a43f96b0a82 2013-08-21 15:23:28 ....A 25979 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-065ea0368610f42c6c5e2db63db0e36f7c74a0bfa52f90f5923c9ac47974fd0e 2013-08-21 23:30:14 ....A 50876 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-0adac01c1dec5b9d982308f811c5aea60b0af8a1bdbb38d6028e1ef94facfbff 2013-08-21 17:59:50 ....A 132125 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-0cb7c8df29272c397a9c239a04617c132dc0daee9ec1b070aa8d67ba042a524a 2013-08-21 21:47:26 ....A 42978 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-16c5e923693398fa7bdf12da35225ca330e088d0cd83950ae639ecc11cdb12d7 2013-08-21 19:08:20 ....A 13565 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-1ceecd1f69af53035286b49adbecdf0d6ac53febcb832144f90d3691f9e0e011 2013-08-21 22:11:42 ....A 41950 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-1d343b1d1d9523805f36a81737486eb89ded3d3905c158ea8dec43f9f6ffbb0e 2013-08-21 15:22:20 ....A 36447 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-209328682b24b374a0198f18f64bc11399a2610c21319705b1d0a2be7ce31970 2013-08-21 21:55:24 ....A 15528 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-255cc80fb23d61d5ab5340550175934e9b0160c4ac31980b5f3ae3bfd691dd6e 2013-08-21 15:53:02 ....A 11893 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-25d49bf5480c2b9c38107c785a7a333a9b14fd03930c09afaed49ee51e3c8be6 2013-08-21 23:35:52 ....A 36858 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-2641b78194cfffbaa422bccf40b39357ac110e98c83ddafabac190dd95a606fa 2013-08-21 22:04:42 ....A 86070 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-27e4d430aaae21f90a62c94917fcb1002d4397554c6be0adf963c41d4a596668 2013-08-21 16:14:00 ....A 21452 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-2d46ac406fc16439170550c0a88daeab4122a54d0be9fe7f56e5186d7c4ecebb 2013-08-21 15:32:46 ....A 7638 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-2fce915101babc134a776662ecbc52a6a0247e985b701cb6c74c9f46f8b37264 2013-08-21 20:36:12 ....A 6057 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-304f9bae79301c83f0fbd950bff399b8ea383aa20fc658669f5ab5d5f2265e86 2013-08-21 18:34:46 ....A 22282 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-31e4314c4c1663d42b7e0db9493e794ebefecfb64ad8e370155b8f815b082a84 2013-08-21 15:23:30 ....A 12838 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-36c1d86e6106087757dee1e46cc434c40d1bc3a367a568245c5c19984acd68b5 2013-08-21 18:04:34 ....A 41355 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-39c598b49b4009a25700de64e0d18c8a303d8f85711ff9e2a0450ca28a45fd6c 2013-08-21 22:49:52 ....A 42040 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-3e2f6748acf2917dcad86f323adc2e0e47a2f4e697d7611cd93f6569b66d2ddd 2013-08-21 19:48:32 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-3fe1d8741105e026b60d13931b345deb6bd548ef14211117427b867970431705 2013-08-21 23:44:38 ....A 53902 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-4146277781cdc60ba8e98513546fde7d340e4388f34c5ab517d00c7363893803 2013-08-21 17:59:30 ....A 47379 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-42ea0bf0009143af6a053b064c728a4a7819f4d13f5b825880f179111868584f 2013-08-21 17:43:52 ....A 41355 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-452b0fadb5b4104afa664e8aa69cade6da548083b47d5742e15d66fc3cf60bac 2013-08-21 20:50:56 ....A 17102 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-46f5b855e304752285d9f34d00e4dc975fe941d728aced394f8dba5049c1f990 2013-08-21 19:53:34 ....A 6522 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-49a3a9797bdb81e288f62139cc446ca6b724f92334ad828786329f3ce84eb376 2013-08-21 20:12:30 ....A 35659 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-4b53e67adc82099be89633c77e39eb849a3df651a7f76fa6b6b60f1324db4e78 2013-08-21 18:34:08 ....A 69219 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-4cb11c1929b395d583a37568f0e7a162a87c14c355cd27b21146f580519f3d94 2013-08-21 18:46:34 ....A 69199 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-4e492debcdc9d330ac81baa32516aa51acae956c780f46ec8691c3d41d7de702 2013-08-21 15:38:34 ....A 38086 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-52c4c4c200d30e0f4970a0810267ab7a640d6578ace27133b801d8988eae3118 2013-08-21 16:32:00 ....A 17575 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-57cee5d6e5080bb3937d7c5a2c6797c3b5db76ef1aec511b130884f7eb11192e 2013-08-21 17:03:32 ....A 20999 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-5950e7c599f747990b9ff2dd07965a1605822d9c8d7b97db35ef7b1cb7744352 2013-08-21 16:15:30 ....A 12622 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-597bbc6eb398ac00c02058aefe6f345eb3d42e663e29be81362b9de9c2b3061a 2013-08-21 17:32:32 ....A 26073 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-5bc66a8a8ab4101ecbc675805b813fb0cc8576eaf0ddd09feac02daefafc53f2 2013-08-21 22:52:24 ....A 11836 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-5df69d04c22f33430e2fdf3728ae434b874d360c7ea66e91f6919041f427957d 2013-08-21 18:27:46 ....A 42490 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-5fbe223daeaf0cd4a469ed605f2190bc8e136a3ff837a785527e8d0dbb01f6a0 2013-08-21 18:24:24 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-67c6d1057b92fab8ed7d2cd4a070e3c7489da880914ab6cf39c96175b3a8d36d 2013-08-21 17:26:06 ....A 41235 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-67fd7e201856e1361834bd37d859d6a447ae9c1d90baa01b88ca28050a85cb76 2013-08-21 21:11:52 ....A 8152 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-691daf248cffd26ff94c8bd45e397d3f432e822af5275e2992894227af266767 2013-08-21 18:24:10 ....A 15763 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-6b6d16330d3a518671f8bf211c899387fafd8fe4bc0b1d189c7710af455ead56 2013-08-21 23:39:34 ....A 19513 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-6b8d525155471d0d892599ec41aa6c55c338e3d75ce8fa0ae18434a0abf05918 2013-08-21 22:21:46 ....A 13240 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-6c3f8777df2f8e3b556fb1044e8ac7ab3f2bee3157bfdb867bcff9128594d227 2013-08-21 18:52:36 ....A 36385 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-6cad066a4aa1a5cc98899bbbc1f393b807bb364b104faf9a4322d13b94947942 2013-08-21 23:20:14 ....A 26379 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-7010ad25873dc9625766139491cf9ed6fd64fae3436eec2808b70bc7656a4352 2013-08-21 15:53:08 ....A 60178 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-70298192ea672931359ba23603d399a2c4b416eb94d85f8191449717024c3aa1 2013-08-21 19:21:06 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-704f3de3f8db73e636992e2400ed828d30b14eebbd193f0de1c4981d1c1772ca 2013-08-21 18:46:42 ....A 69219 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-734e493233523177e9a7ad8cfe0acf0cb2d663e01e076f3d08235ddbb714e5c9 2013-08-21 20:09:38 ....A 16155 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-74ebf3c313b065fb7164442ce21f9eda6ce6e0beb98157ddd3dda8235c2521a6 2013-08-21 23:34:34 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-75901beb654ba8dee5296cfc6b8feb67118e99811a66467d963848859e0485b5 2013-08-21 21:26:28 ....A 33197 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-77374299696ff309f402758221f7846d70c162c3ce5c427749c716c7f3c00ef3 2013-08-21 19:14:06 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-77fb7cfaaeef904018306193b542ce5c3e48a847c94b5b075b9cf63fb515d5fb 2013-08-21 22:11:30 ....A 44183 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-7853885a4af6366967f5c10a240982c4dd05392846b6e0f5f7ea69610b1f323b 2013-08-21 23:30:28 ....A 36385 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-7b805b41d8b18f41aee427ee4de7ce665427c3de3af0dfd21040540bdaa413d9 2013-08-21 22:43:50 ....A 60618 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-813d22ca3bc6f5e5be56355c25fe4b7f0a46b01145ccd392ea49e58961c92241 2013-08-21 23:44:40 ....A 26727 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-83104d1946aa9c70a7e5063a4248ea19327c94170a8dce1b74cb7ad85d38c307 2013-08-21 22:07:36 ....A 6225 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-85d9ec304fa977236d9cf1c9f8d72c2fc3a3a7430b4820cdba6973efc5db5103 2013-08-21 23:25:12 ....A 27475 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-89739ff2da462ee8a3b6feaf26242dd1c1b8758471b1d0bfee699633d0d69d1a 2013-08-21 23:19:48 ....A 63781 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-898550688ead09202f4dd4f7ea564ad20ba5531f3ab5cec65abc92af72bef1ca 2013-08-21 17:32:28 ....A 44795 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-8cfd0a92af15eaae42ae9217f9ff9d293c15892938f15b94ca2969e76c6b00a8 2013-08-21 16:03:48 ....A 99628 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-941be4e2be0e4e4e8890bbb4e04deafc87e1e82a51ab187b1dbe87464e464f62 2013-08-21 22:58:52 ....A 7008 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-96b1e139345084399a24a02de3bc7a5300cd39f4892c43622a13ad6809da5b08 2013-08-21 20:47:44 ....A 6581 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-9b28faeffd982ee3dfd09c8a4886a6de5af089436d003bf964645620b3a2e89b 2013-08-21 19:41:26 ....A 75774 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-9dad66705b49f469e9d3cf3c91d43176900d158be3a120bd23e0fc1d71ad9613 2013-08-21 23:34:46 ....A 12858 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-9e4ec5e4f308e0622c93ba6494011a22acf3daf013082e581ca317917d3f833c 2013-08-21 22:44:06 ....A 41795 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-9ea5a27d954db8ff98db91cca2c0f452f06424ce87e97eb38e5c106b1e174ad5 2013-08-21 18:39:06 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-9ff92bb2d6cd3829d74ecdf2d30a253abce5e2e11af4bf36bafb631cc8db68f8 2013-08-21 16:13:00 ....A 18011 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-a0011320197bf600e739dac6ddc84893a3abc50d4ea720b45e7b56314c51c98c 2013-08-21 17:51:06 ....A 18303 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-a12a294e2454f98a0bdcc1dbdda2d806387f2813aab315b88d9698e29d3f0e24 2013-08-21 16:35:44 ....A 34075 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-a174eecba74e596b058b40e4f5f2a35c237b4930ef27d8a200b09b0bba38ee79 2013-08-21 22:33:42 ....A 16027 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-a194798bb90f153d33800cbacd7ca8252790cee670e27ed49eefd6ef2f9d8529 2013-08-21 16:35:44 ....A 39929 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-a4d858a473f60fc065fde28575a9a9a1250d1a38cd700706de2d001f4f5c4173 2013-08-21 20:14:02 ....A 55619 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-a82200aa79079d4a2794c1952ee30570eb815e5654c231a4d46e9c68b438eac8 2013-08-21 17:23:44 ....A 44183 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-af70515a4e87b9b3ab6f163d461e729d77cc1678241c285b37c51eff326c4134 2013-08-21 17:53:36 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-afb5bc563e39ec0ddd4dac2e599c6d4b6f0551336545d4c15b03113744caaac0 2013-08-21 19:19:50 ....A 28329 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-b3036b5028550eef6b66e8d3e8d6fe521ad9527a6999221595b43ef6e720251b 2013-08-21 23:09:38 ....A 8265 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-b705e8e2a2ddc8dadacc8fc2bca89c70dfe35133b2d91dc6ba89c73a0ee142e0 2013-08-21 23:25:20 ....A 54816 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-bedd32ea1cad0c536343ec5ce538739e7d83ed3bd8a33dfda042c789caaeb7aa 2013-08-21 22:10:00 ....A 42240 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-c08bb13e3660d9db61dfae3b40191b4ed705e9a55db62cce388c16a850909dd5 2013-08-21 17:35:08 ....A 23063 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-c496498179c97dbda75a34864a4dfea774bb266ffa5121619f64090ca58191ed 2013-08-21 17:58:26 ....A 60580 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-c5bd201594b4b19d166041a5387071b0f636b52a11696ce3e3bb9e69606daba7 2013-08-21 22:38:52 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-c60e61c08dd1a42a92392ecef89e45bbb4deb51fc18a984ac43eb5b610e074f7 2013-08-21 15:44:00 ....A 11795 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-c6c35b18f4ad8538f56e7a37745d14266643d1c19f47fae7f2bf6c903f5b413b 2013-08-21 17:32:50 ....A 17016 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-c8ee5a5b1b104f73e92c9307b2e46b1dfcb77cf68d3f7199d0fbe9a236c2d727 2013-08-21 16:22:32 ....A 16780 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-cb98a5ffc4d0181ee359ff8bc7142ce28b25b7c201ae4caf5a9e645bcefabf3e 2013-08-21 19:20:20 ....A 53997 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-d040da1d4ba97299ad23515fbd5c9242be21d03b495236aba07f15bfd1a6ad35 2013-08-21 19:09:04 ....A 29367 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-d1fe5ce25224ddd18bb6fec8eb36f163e09879bd0f2ed2cb23083e056ba492ab 2013-08-21 20:50:32 ....A 33612 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-d21184c1116f3c74bdbcb6ac5d781598b642401e11425d5125afb331932dad7f 2013-08-21 17:20:20 ....A 30135 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-d5ec40dbf74202b37f486af11c8a7a5f77727685f372e5d9944acef8761a6678 2013-08-21 22:17:10 ....A 86126 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-da5273605eeae48c3c0020654a5769e9f02e6f24130e9f01712a941ff6525b38 2013-08-21 22:05:46 ....A 42915 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-db8373bbd9cdfa548dea1cfec6a1c80d0f832d1febf23a4f7110d1b6ac3c550b 2013-08-21 20:48:44 ....A 26289 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e0299af326314bcb9d00cbc0f65a864f9906a77596b279027707acdf7521b57b 2013-08-21 19:32:00 ....A 17385 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e0358f92b79accf61f962a185462f639a9de9802eee84091d5449b85f3aa647a 2013-08-21 23:06:48 ....A 43885 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e16756af1ed3d23d50de826d9accef57b51157bfb1fe6f764a8947bdce18f218 2013-08-21 22:08:26 ....A 46350 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e26d75420cc473f879d7814081ae9d14929a3dbb2053a87ef1830ce65a0d4c8c 2013-08-21 22:10:36 ....A 42200 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e5adea56486b471b48c8f0fa5905fcd3e2b870f6b20c2e344e83af97f35b1c5b 2013-08-21 22:21:14 ....A 55030 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e5dfd76dc85d3654dea67fa00e83036410df2283096adb7be5a2a23d1679ae9f 2013-08-21 21:01:36 ....A 68973 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-e85cd23c76ca3884f418e50d7757909fd498b2f7dd84021d067970a80bf9acf8 2013-08-21 23:51:04 ....A 12184 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-eb32448c1a09f9b4dd04d46b0bee93dd6c7f227d9cbf3a20c8e47ef905e01254 2013-08-21 16:44:32 ....A 34183 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-ebf6a252424ebd96f38f53876ba73d9745784ab45e46ded62c686b37a414bd67 2013-08-21 15:30:44 ....A 7649 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-eda2e01d7a56a27d516e474ffd2552b774484309a02640d6b05e3cfec0415e3a 2013-08-21 20:46:06 ....A 7614 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-edb05388f0ae97aa66b2767a604accca385ff1246e075550ebf6eac3c1737efe 2013-08-21 16:26:20 ....A 43229 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-eefcee464338a80e2732632c102b7a409f8eb3b0c2ba0138e90e0457e233d1b4 2013-08-21 22:41:06 ....A 22121 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-ef07044453a49e09d89078127051e6894a45f91f17956001aa7e52427348e957 2013-08-21 20:05:30 ....A 88442 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-f0f98fc66eba6f1d887bd03fe85c5798a0a97ae4beb508ce23ec325201b15b2d 2013-08-21 21:13:36 ....A 43516 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-f70e2c8a7180c393d74107215576f460c08773cf03f74b22a0bbf7898180d3b0 2013-08-21 17:15:16 ....A 41325 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-fae5e9081240bf6ae4273ed77daef6278cd1b793260f792cb4772ec7c99fc1ca 2013-08-21 18:10:18 ....A 42651 Virusshare.00085/Trojan-Downloader.JS.Iframe.ddy-fcf93880b5d1eacef5da38531f8d03e22bfdd1341b75774cd76c5fe60ecfa01c 2013-08-21 21:59:46 ....A 43346 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-01b19a64fb0621728716cc2cc04477274133b3b1473421a0f3816ba3a96f0f92 2013-08-21 22:44:46 ....A 29441 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-0670055cfe415115ef8789f7aa7b6dbac984af7951093948e203240ffb619ffe 2013-08-21 23:18:00 ....A 5263 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-23fffb703a78b149935f68d7806ce4170cf25cef9699b5fc06996bfcafa3b78f 2013-08-21 23:24:12 ....A 10212 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-296106f754f1f797e5c72b1a1fb1d9abbab26606704e9aec8134d7eaac47f618 2013-08-22 04:38:52 ....A 5083 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-32093be07d6face8520009dda49f4313d1dbf12868164b7253858d7ab73ddbb9 2013-08-21 20:13:22 ....A 18404 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-3f05fdde4c2f54bf8837d578e7669ace6e6db4edbf806d6e071454604fa5eacb 2013-08-21 17:52:54 ....A 24918 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-40b9e6cebe828640c3b8d8e98576f7a2d567cdd8848af36e4815045974c9bf6a 2013-08-21 19:08:56 ....A 5068 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-4433bace7b3c6d02ccd9f4db27d75e6d0b7926d5159bc1bc715d8051e3121ff0 2013-08-21 17:48:16 ....A 12925 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-5389a85a04592e8acffba004fd1f00a64fdfb183c12f1eeedda50ddc98b7afc3 2013-08-21 20:14:00 ....A 13988 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-57dc458cdbde5e8d901a9417641d0365a57e61480bb28338d4c4ca5e6d86428b 2013-08-21 21:39:22 ....A 8839 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-6580fdf27c37317e06e551a4438aa7035952e2b0b3a30c70a9914a830bddce10 2013-08-21 18:36:46 ....A 6794 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-70b1a78cb7e1c203580189c0efea03d8b8c19a3c2dd48b58de54e8753e00cd27 2013-08-21 17:35:20 ....A 80651 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-713dea515ced2b4c1bd355cfa4810fff32722eaf8184237e3d699e2ab0fa0dff 2013-08-21 17:14:08 ....A 58649 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-751519d529b77834ba6158edc8a4a7a17af8563a7e8a844c5f0ae79846713019 2013-08-21 22:57:32 ....A 14005 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-806d51585af47a0d3dd5e6598b91c95d6bf0fab03a7a3715f0f43c4adad8165d 2013-08-21 18:14:48 ....A 35323 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-86978ca3d0636645ec5dad7fb1ce0b34ceb10a547442942acdc48b93ca08fe2c 2013-08-21 17:12:46 ....A 156207 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-97788503f7e4cd024611f70cc54a5acdffbdf503bd7af443d21252b06a70ef44 2013-08-21 22:13:08 ....A 114215 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-9a55c7ad6d229807d0078a49f7602dfa83091d7fef62b931d412ac4838725458 2013-08-21 17:37:14 ....A 30058 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-c5b1f78232ee3566ab87acfa6b7dfbd96f76de6f10f8401f54d737199728572a 2013-08-21 15:27:48 ....A 69283 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-cee0fadf9c9dbb80e0b0a9bd73006d3d1b93fa2e3e3cb2b208bce5b2c4b6c336 2013-08-21 20:53:32 ....A 28614 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-e44ab0d13db56467957237d8700cc1ea329a9bbf72061966e50a2c01ae140aa5 2013-08-21 21:24:08 ....A 6558 Virusshare.00085/Trojan-Downloader.JS.Iframe.deb-f353cbde330d62f274043574dd9b47751eee7975a96c78f2b4ad10c1c72570ff 2013-08-21 16:01:20 ....A 6252 Virusshare.00085/Trojan-Downloader.JS.Iframe.ded-8bc701091924e03f44c63cc898331016e294d68960f42cf74c71d4b2823e5f81 2013-08-21 20:57:58 ....A 5444 Virusshare.00085/Trojan-Downloader.JS.Iframe.ded-e1df80118c1949800dd379f54d3532dd4da022c086b0c030e8d66859ccb3f9ae 2013-08-21 21:38:58 ....A 17192 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-005c9e3235bc635e3489779772008865686f8c6f1410677b15fd9b4ffcee4a3c 2013-08-21 18:39:14 ....A 9139 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-010dba276329ee8a1999fee556d1f52ae8f6f8753a75d774791a1bd35ab335bb 2013-08-21 17:03:14 ....A 16333 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-011010e6a5506756f86b2c1b15aa8e2cc61db70748c35e4c074b47a4d858d759 2013-08-21 22:11:20 ....A 18127 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-014808b5d18ab7f52f0934b3148cd5ba5b4e5608580e5acefe180b749c49d944 2013-08-21 19:40:00 ....A 31356 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-016cd3c8ebd8fe9eff7d8ed1f42186244528667b59d51e7ddba5d96f2572df23 2013-08-21 23:34:26 ....A 5007 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-020bf0abca313d9faa9acedbfde0a882a6e32b65a43c62870535725a2b7a41fe 2013-08-21 22:07:24 ....A 13938 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-021d83cf9e4c890af03df68db87dece7a64440c5d891954e6616dba417ccb688 2013-08-21 21:56:38 ....A 163226 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-03046483106e23f68d336b94486c3370c27d5dbe1800762f5f1eaeae3325b358 2013-08-21 19:25:08 ....A 35543 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-031c484d169972a98273d019a7b71e8ff9529d28d6978c6744ce67f9c00a9af9 2013-08-21 21:45:06 ....A 34256 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-035cf8cfb7917eebeed017966697afe1b724c17cc738f473d1e453e79009d733 2013-08-21 21:44:48 ....A 7228 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0365733c7167ad589c8fb8a74acf9ad737f258d62363a3066cba83fbbb184802 2013-08-21 22:06:12 ....A 18703 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-03796ce94c994a62aa227dc965bdf74369ec5446610ee4472cffb5392cb78ed5 2013-08-21 20:24:14 ....A 45146 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-03c91a0c94cf885603808e96f3f41529ff400daf04b138a5d576e548cf46ae7b 2013-08-21 23:32:38 ....A 22542 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-03f45a759f60cfa7198b3869a570adeb433d6a94bf19cfcc5e87c8faa52720d0 2013-08-21 18:35:58 ....A 9740 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-046170b37ddec6e1533c86fdffbd159c9cd9f719d6cda6c9b62ef3ef50c05ec3 2013-08-21 22:02:56 ....A 11250 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-049b5995708459720c60e62eb87c5af626c700521044fe8a17fc4d146da9c8cc 2013-08-21 22:14:04 ....A 156548 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-04a4e53af635536b2fe07de4bc35b68050d07f01e6e7a7883a9f59ee7b74ed30 2013-08-21 20:48:42 ....A 37090 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-04b274b5fe86dcc3586587055ff0dcd5e31e47243693df46e7b367a932896aa9 2013-08-21 20:44:18 ....A 19595 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-050037abc322d2374f896f7ab45d9bbcd4a7ff420387a8ee9da473fde35e1427 2013-08-21 23:45:50 ....A 49383 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-053278a78a00f5c4066c210ceb3e8b27c1b7fc920bf34ab679807fdeadd71b8b 2013-08-21 20:54:08 ....A 62221 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0584b71d8e2714fca99416998264053766e733412359004e84352b0e3300dd20 2013-08-21 15:44:38 ....A 24299 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-05eb1b7e17a7798bac7e6507f6ff621956b3b2b6b18792dd3fd87d793866da6b 2013-08-21 22:44:34 ....A 45481 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-05f97544255da5a9ed265ae01f8ee8a82469ad9c5adffc0c82004ec25871fa47 2013-08-21 23:26:42 ....A 29665 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0659ffb6a6691e6c0c8361db62748533bf79f592b59a2a491b7975ae9c4b20ab 2013-08-21 22:34:52 ....A 23584 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-069de40d09864233b2f6b2ae9643ee34053ce9e95a659d8e571c5a8989187153 2013-08-21 20:12:56 ....A 46953 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-06a4183e586417c8521c9f0825de748dc1a9bcac6107ac4f69b7b5bd42d7a946 2013-08-21 17:59:28 ....A 197099 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-07114cf8d04885b8e6a2fc3e1ae5afbf61b683516feb6b8537316a129561ebea 2013-08-21 23:37:22 ....A 16418 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-071bae0582a15c66fd2ba3072f9755721930acad3fda841120d60b5e62d73fd8 2013-08-21 17:32:08 ....A 14834 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-074187175cdc3d9813717a5182a5f4cd6749112c7d5f8e469861d5d9e13a5926 2013-08-21 19:49:52 ....A 13630 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-074a8b3db7ef1b228596137cf8743b9d21d52638ab81282f9924e37c543c6bcb 2013-08-21 22:08:34 ....A 8484 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0783e7fa017d1022a0c5ca5541869eb156a22ed742af716db69b41bcd261664b 2013-08-21 23:49:32 ....A 49350 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-07b11923fda603e3cfdcd2d401ac1c5f7f8a383e32598d04042ba82047c560d3 2013-08-21 16:19:24 ....A 22619 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-07fd9aa1e4705025787ca2b86e80c8adea399b65519267fc56da86df9e4a5939 2013-08-21 22:15:12 ....A 8838 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0801d29709caec4aa4022f6b519c865bf4c5e718c2bb0a472e458b38966acb94 2013-08-21 20:35:40 ....A 11868 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-085d60048556d40e5ec370cf4aa98888632d943f2fcd85cc727c613165c1efc0 2013-08-21 20:43:06 ....A 5347 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-08855a4490f7144c4ecbeb7256ee535f057589c571ff99e06ea1c11bc229f8de 2013-08-21 17:42:00 ....A 21224 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-08b83cd64eb6dfbcb36dc386b30abff0f505b99e92561d3e5f4d9066cab7ec20 2013-08-21 21:06:36 ....A 18526 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-08dc691d5a5726558527838631dd3d81623f3598047d6bf409ab37c549111f91 2013-08-21 16:14:40 ....A 12685 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-091a38b12ca0a3da5be33760cf3e5095e255cbb3b0219b11ed7cd7e688a6967c 2013-08-21 22:22:46 ....A 34706 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0965b8ad6f6a7229b178c4338b7d6ad0ef3e70750bf2e691fc831efabedad0ed 2013-08-21 17:58:58 ....A 46957 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-098350c9884e47c051c7c163ecc938e5ab756d545bfce91c8f9bad73ed301e51 2013-08-21 22:25:44 ....A 10291 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-09e6b07e1489b6adffe7061f5302689fcb33e0370a19abdc8ee883b60ff70783 2013-08-21 21:11:54 ....A 20161 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0a15f1a7f536bc56a5c6df66953e46f6c8b0664158d71d90ce04ec30d3917020 2013-08-21 19:16:36 ....A 17326 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0a1908efdb7fcc2c1f2bb1f5407597f0fb9e7b7531882d992e0b01450de8fc25 2013-08-21 17:36:06 ....A 19253 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0a84d2a0deda0bd439a1463a464125a6f70c1d76ff45f6bd782a914e4a76e9d0 2013-08-21 21:13:34 ....A 53693 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0b07accf3b9de23c50f256e5721ff6429c072aab437ea459e7a1aa7859536fe5 2013-08-21 21:16:42 ....A 34616 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0b0b7b1d6e8ca358b8f580d3234d1ef27104a6783f79c835c899e437a576c097 2013-08-21 19:04:20 ....A 11525 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0b2b7071c9fdce915d76626cac0595e45d74cbd08d250daab533cf5cae78804c 2013-08-21 18:23:02 ....A 87480 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0bd8e6433b3646d36224c7f028eb5e68beaa98f2655ebd03569173a1818294cd 2013-08-21 23:17:08 ....A 10855 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0bebc1583408b4ef630e57cc649d87ca4824b76cff0f37d526a3ca8246fd2e7e 2013-08-21 22:02:32 ....A 11090 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0c00cfdebf067a8abba06a38fd0cf3a653d7401db271cfe00be39d00cdfdb5ec 2013-08-21 18:10:06 ....A 25926 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0c2d578a1d5a553357dcf5d912780b98e705ea0f7d54a35413d1d9a970eb8c63 2013-08-21 17:22:58 ....A 23709 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0c384d77660e598ffceee03a5ba4599b1c09a2deebc3c8339e08f06b2c6d20b0 2013-08-21 21:58:30 ....A 86589 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0ca91c244139ba2ece9a92cf5a99a2056df42df005691f86fb747df1c1f9b44a 2013-08-21 18:13:46 ....A 17618 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0caf850e0438f6b32c036422a2da025ec30faa63a5cab1f5128625911b631530 2013-08-21 15:42:50 ....A 10844 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0cb077e00244e5da035cedf8dc6411b7874d0e9721462ef2e401850b411e060a 2013-08-21 16:31:54 ....A 73759 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0ccaca2bd589c5493e57a7eef6a479228eec9a026492ff36d8a0361af45dc04b 2013-08-21 21:39:38 ....A 5083 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0d5ac96a84ca94b855f50536a3430c9cd173abee22c6430723f9f89a3773a8d4 2013-08-21 18:57:10 ....A 45175 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0deebce4831a498e3a72fe23215996a4fae8008ec1f5c9b7a89ab5eee0bcba7c 2013-08-21 15:48:18 ....A 120128 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0e1538a84ba4a393cd22c7f6c03917b7dcbb11f6a9688b53671d8ff14510f25b 2013-08-21 22:23:08 ....A 116894 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0e514edc6ac78a5ac870fd8f660ed1dd9bbf5bac52d5bb1b00f1ad41ad4166df 2013-08-21 18:25:02 ....A 28108 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0ece1a76912ed6e1258757cf8b20edb2e6298cfc3ad5cb807aad4b5cd45ad8eb 2013-08-21 19:03:52 ....A 16192 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0f01d0315037ac9bb5868b94a25ba4d492d1608e69ebe583ff46a001e3f6ba89 2013-08-21 22:06:26 ....A 13932 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0f3c400c66d76a3e816c11c9e5dc870a99fdd427b3121c2c8cc33b6ed85b0411 2013-08-21 19:49:26 ....A 5697 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0fa22e28b311f233676b46d9903e12ec0efaed4f317654b6ea762107747f310f 2013-08-21 23:22:44 ....A 33896 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0fb0a4a79985385b7cda4319adf7fec83ad5058cfdcb529ac6073f91db64f1f7 2013-08-21 15:23:28 ....A 9288 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0fc0cb9528829187c5ca386c41761b132db1ba6a8f32d339bc10b53fd881a5d9 2013-08-21 22:18:32 ....A 83257 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0fd6a4f6e3c6368870504f3fa3923aaaa703a4d3f7bbde74c7dff5529e66807d 2013-08-21 16:09:58 ....A 47401 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-0fe112cfbf979b6379a3b3a5e8d04d3008fea826b35dadb5372dabe1ae8d894f 2013-08-21 15:38:22 ....A 6382 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-102a41189e1ad841100e29030f6a363ab857b3bb9902f2e144c41c9e86d017ca 2013-08-21 18:54:58 ....A 40668 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-106b06a87a671ac083f5c1130fdb2e4529b5e8dc71e7c82e95b49680958bccdc 2013-08-21 15:28:54 ....A 8171 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-10c4fef4fbed87d5909bfb28a9f55b0eaf7d035cf33ce7ec9103690a1fa3e3dd 2013-08-21 17:56:58 ....A 36481 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-110040fff73afef4909e64da3440563569c0f42d6f7bd99508a4ef417e9f12e1 2013-08-21 23:25:34 ....A 22900 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1117d3a6cc19f88a1c287f6462445a267b5e523e43300132dabe926df2d05d29 2013-08-21 20:50:40 ....A 8819 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-115a1ea72fe600f353fbe881660d70961216691597438b73e775a9a921cf6822 2013-08-21 18:21:38 ....A 8975 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-11815391abedcaca66d5ea3790dc96eb696f55b7a197f4b5a31dfd887a1ae44f 2013-08-21 17:44:30 ....A 108913 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-119f5e468fee9ad90c0189fd6f58d72f2445181ce00bb2709d9ca3d6a338fdf9 2013-08-21 23:56:46 ....A 6179 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-11a9bdde44600b65d91e58397ae0993670d6f914c66faa71e3d52bc81b507297 2013-08-21 23:01:56 ....A 13137 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-11cbd2194caf424e9a9371bdeecc87ce67257d767822ad38e6b061e96f40a18e 2013-08-21 18:50:54 ....A 58114 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-11e47f9701a191e6213941b7617a31185f408f8b1bb6004a9423f7cd21963221 2013-08-21 21:32:18 ....A 12846 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-120bb46ce0a2fd6668eb1fa90e017b4ad4f323b518d5dea0badc9143da6e0c35 2013-08-21 18:10:56 ....A 12043 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-125983780160a84761560ec7bb4a2f573c0dd0e4d7bc110142dbc94f4686970f 2013-08-21 22:53:14 ....A 66917 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-12881677ea1cbd7cd73acf77957603efb7c014d1285a36c0bc5ac2674e46a976 2013-08-21 15:53:14 ....A 138229 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-12b8373f47c614819913348278f14867b8be251345a0ced20b991b7d718d29e4 2013-08-21 20:35:02 ....A 5843 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-12b984ce372df211ade926f2219c73cea850052a9c6009d456d1667665c6087c 2013-08-21 21:23:12 ....A 33938 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-12ca28517168446163980cde866c3a7e5421cf8911897746292932ad80950057 2013-08-21 22:02:32 ....A 24003 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-12d47d2a3820ca93a91fe15c80cd7c2c7dd040bacb11769b2c1a8a98c2c58d7f 2013-08-21 19:39:46 ....A 45035 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-12eddf8363cccca3b50a1b0773a46e1ef614998a1188c52edc22ed0bd9e8210d 2013-08-21 22:24:24 ....A 24284 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-134939db5caa5e1cf7a9c61a13cd8f8ca7c237e1f6e7a87658e3f376f9762f2f 2013-08-21 19:31:26 ....A 15967 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-13f34bcde9ebee597b58abf42fb87d5379775a2a8c254dce6edbf2e3c1aff2b3 2013-08-21 20:32:56 ....A 91682 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-13fad4f2aaee711372256c953faf0f34166a69a0784e7d1feeab4a3e568492f3 2013-08-21 20:26:22 ....A 346347 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-142ca3d0ca771c21b7fc1b4339e50c0f868a20277c06c70635f1babbc33730cb 2013-08-21 23:29:02 ....A 96367 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-143619fc06c2c435409a748dde70f339ae67f13d88990c2cada49ac66658d94c 2013-08-21 18:23:52 ....A 46978 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-143bfc60d70f964b3d103c1799c2ff0a5418c2789255de27c0ffe26412b1bd5e 2013-08-21 23:03:14 ....A 96922 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-157808e7951e14fda41e8f69718c94145c8c0b58bffcfbb285394a2c444e4e32 2013-08-21 19:32:52 ....A 5551 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-157c545b259f5d9cb51a24debf3b92b935f93959d80742a993e4dcc98fd128e6 2013-08-21 21:25:18 ....A 5564 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-157cbc96656d1004c6a56fe63004596339605b3e1c60b0fe2f2ad25278813f4a 2013-08-21 23:35:20 ....A 33190 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-15979168a91298f3a635b913711e09cb5eca6677ccaa6bdda8b51646e2410ba8 2013-08-21 21:01:24 ....A 197389 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-15b96141fc2de06a48f1d42e9d279e149f4bfff20f0e92e71c03049aee1016fd 2013-08-21 19:21:18 ....A 19300 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-162b178f73ea5049cb4b647e89becea51520660504040236e69308acae269f93 2013-08-21 21:03:54 ....A 252217 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-16304aae469dc07d365ef5cd311e892f63018149ff5402703358df8c8e8a24e4 2013-08-21 22:52:52 ....A 112991 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-166351efbeab32ed340596c2d4cfaec2bd2f0ea8897ce6ee38039b7f3aff4dc0 2013-08-21 20:31:00 ....A 14742 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-170f6d1e820678102ee7016e5a0cb70e575ec6d675aa6e8d25313b7bb3296375 2013-08-21 20:13:02 ....A 15736 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-173f6dd96413b95a8630382e134df322f02a37e0dd70528266ab7059615f7eb5 2013-08-21 15:41:22 ....A 15805 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-179791fe09cabc76e30f8751ac6466655a6000ffe314c9403d7a1cc549b09b51 2013-08-21 18:47:10 ....A 108797 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-17be8b5a69a54409b0beef729e0df1e09a843daed41468cdbdf2e0304576c3d1 2013-08-21 20:50:12 ....A 25743 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-18616849bb1d7524ba8f57b192de2d20171a9bd4e78346d668e501f2dc895f4b 2013-08-21 21:34:46 ....A 85981 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-188e6f7ea2159ac2a3878096fb04ec8d1b1a0be957ebc2d095aa641df7ae62f5 2013-08-21 20:59:16 ....A 38573 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-189d7361e5971f7b1d33422dc245d6ec32be535e84f90a51787e8213eacfc054 2013-08-21 19:58:00 ....A 49597 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-19755125928c802593fc2765ad1dee2aa26c50fe85749e74b8a1bed20a05b6f2 2013-08-21 21:44:22 ....A 11083 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1986ecf7c8bf7baf590b9c44aa4f52368f6a33707e5cfd539f818bc86ea531f4 2013-08-21 22:59:28 ....A 33819 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-19a8fe58a6f3449b30e05f242634974ff734d1ef28d2b0d0a4696910daea814e 2013-08-21 19:48:00 ....A 127034 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-19e1542b2aaf18327cabbd6943154100c3c29c57aa64addf46513cf4911ebc83 2013-08-21 21:31:52 ....A 7245 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-19ebd6dd78f22de2fd09291ff9b35e00ccfeb0325174244eb7a2e0f0b7e01e87 2013-08-21 22:31:46 ....A 15036 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1a024ffda2a3a60a4e89a632019c873091889e66bdcaee9655869d319dacd9e3 2013-08-21 21:54:42 ....A 4854 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1a6a1648a2e06ffb152afd4989a4d867680e4a65559deb33d6d7277dbad9d504 2013-08-21 23:48:16 ....A 58306 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1a867400f1dc13ab83bbf4e8d5d1dae37c37e214ac4100c47af571fb096aa409 2013-08-21 22:33:56 ....A 37188 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1a894d02d5192bd8506a0ab9f0c1d09c842df424296772266235b9a5a4f9259b 2013-08-21 17:05:44 ....A 38692 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1a9dd7244622c80f9b1a0b1a4d196b9b068a19bb5830809bdbbfa6ae31bcdd37 2013-08-21 21:50:18 ....A 108252 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1ac17b9b4d4e7768dd7d1a65fb008c9c9924ad585f5870a660b1365ca18075f3 2013-08-21 23:37:06 ....A 9151 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1bb700e461a6e66c2d00c754ebf85732a0c9cb3f05772ee34e91d6a68cfabd71 2013-08-21 21:34:04 ....A 15906 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1bda216a5f916b5d313c6f6612d2f10773f6cf13770152b712b817f5625c88cc 2013-08-21 19:26:32 ....A 27873 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1bee8eab53cc2aaacc057ece9c56417f348b4ebee949ff10087498af0538cba5 2013-08-21 20:36:26 ....A 50528 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1c23d1a33f5de621a2567af8bcb8a15b1f944d47103c450f8bb375623ce047f9 2013-08-21 22:19:08 ....A 8231 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1c2f4ffaf6c85d2b328665df7fef7984bbe762d856518f1e5d0c000605481260 2013-08-21 23:44:10 ....A 88942 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1c804cd2d5352b2466ea2cfb17bf7f8566429d24f9ec3615b6773c80427929bf 2013-08-21 23:30:38 ....A 50009 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1cc2e968aaae4c4d948e4c6a31b7f5c94a6965164b086d6fff8e34c40433758d 2013-08-21 20:10:02 ....A 86000 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1d12527ba5bbf7b2549036fd0cb51f21bc4c3b84e363e7310a011af6838f1359 2013-08-21 23:45:28 ....A 45928 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1dceef23faaf302a7a0d48d876f8b7010b3f96c23e14c24113d8e67a195e6af7 2013-08-21 15:53:50 ....A 136644 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1dd3844222ef30e97e2c0e8bd621167726f345e638d9f0406c5cf34603003a86 2013-08-21 20:25:14 ....A 8111 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1e6e74cde957b81b4c4861025d641d97a6b5d16667f2daeb0cfe4712b31ed88b 2013-08-21 23:22:40 ....A 7996 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1f0e5e8b1d400a5731a5375624262c3311c3c847bae013e5004baadc77dd19d8 2013-08-21 23:30:08 ....A 88815 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1f0f048cb0b3fd2f3a7254aa180d767544dd68d12958fa11c5701da17c04e627 2013-08-21 19:02:52 ....A 63332 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1f7d269e75710403c9124c5659c65b9c5e3770179e940ea8cea37a32d829ccf9 2013-08-21 23:39:36 ....A 113600 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1fa10eda7c8f918c7a3737aa65069b356666d796ebfc532ce2e4c31ebcb84f20 2013-08-21 18:46:44 ....A 109077 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1fac86696972d00dcaaad42ea7c1736a0418dbf8109818a934dad3a5c0d9c3ee 2013-08-21 23:44:34 ....A 118241 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1fbca93a1fc2c940eecbdfb1141143dbd894dc07785e75416076c7d88d9fd206 2013-08-21 23:45:28 ....A 49466 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-1fde14f0d2a3c1d8beae5b92b40c7268a8fc8911fd431b85fc41560ffad85cbb 2013-08-21 20:32:54 ....A 16114 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2050de9aec2e7e0574f6fff92aa0bbea220ffc6fe3ce296535bef4dd7bcd505b 2013-08-21 17:36:04 ....A 108445 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-209a58e93098147e17e7ba881732478eacafeb00bde3b30cffba47973435530c 2013-08-21 16:29:52 ....A 7350 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-20a677b65624889863058e762bed4b59c7cb5ecf6ccde875d5d6010a7fc398af 2013-08-21 18:14:46 ....A 6396 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-20e4bb56ac412de9c2a03a2d698e11700c1f1be4d6713e71d223ce40ef07edd0 2013-08-21 18:34:50 ....A 93612 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2100d17683213bd95e4743e41d38efafc809ed690ee239f57a79c0a71b2fd26d 2013-08-21 21:47:36 ....A 12243 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-214a4cad3a9b550bd18a4c56e33e09d25890ffdb08229091ba2db53115a569e3 2013-08-21 23:45:46 ....A 49442 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-21574af26a13fec19bb338666a1778bbbedb59d3671ed50abfd0ee4ad7dfaf8c 2013-08-21 17:15:14 ....A 70238 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2157fb857ef2b64733a5c100b7ee00a03af580030ac77d186b2248ffc8a412ba 2013-08-21 23:17:04 ....A 17574 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-215de1a97bbac263ee6f9b2f3d8c2456058422f74b6fbca732f10e9d92b64409 2013-08-21 21:58:36 ....A 15100 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-218a2e5a96ec07199fa568637e130d7ab2579e606f2f4b7ea7998d029b42fa29 2013-08-21 16:33:20 ....A 15197 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-219bd810ab794d740f743b33c1f4dcb9313324f21b7d73d7703b260a4bc8f31a 2013-08-21 22:09:28 ....A 38580 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-21ab49d887b44e7ffe1e584936b5ae6564f58e96dd22568c9b4f12c72af75037 2013-08-21 18:36:04 ....A 26296 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2211606335679c4dc06b44ade604f5f3db82394285ef0f33c134cbbea052489b 2013-08-21 19:03:50 ....A 56737 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-22643b532bcb6771c21b50b49dbb470f48e984774fcef8083c1a6a255d20103c 2013-08-21 23:17:12 ....A 9698 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-22d91e82c3128b8c654eb9fee96b2f9c085528c684bcf00dba1b74509f15792f 2013-08-21 17:20:34 ....A 24668 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-23704c98c651fb820c656d257a71e715591e0acfe80706c98b0786a519af65e3 2013-08-21 21:31:02 ....A 7527 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-237c80828d5aa8bcd0a38c590bc347981eb3ea1a2c906df260d558de5f3253be 2013-08-21 21:46:48 ....A 32643 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-238842ee1d30ce0b0dfbdfad5d65740cc4bef9de163ae1d545be9f7d4430291c 2013-08-21 15:44:06 ....A 18522 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-23890ad2b3f3bc53fcc0e2707d9e25556d4e052ec5348fa5346aacde281176e8 2013-08-21 20:16:02 ....A 10503 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-24983198acefdce51c5976352ca78c562893b7d7e5003bfd66352c97da94c70a 2013-08-21 22:04:18 ....A 24307 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-24b1efb17d6e9dd12aa482452fcf6503430dc6e14638a65815998f1d5a7a9360 2013-08-21 15:34:24 ....A 10754 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-25b244e409413e636261288e9f9ae6080e1b85ed45991f3e0265d26a40204d7f 2013-08-21 17:41:08 ....A 5161 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-263b53b193deb4be67c8a0474af8355ab349c7e04e897657faf729315e68dc5f 2013-08-21 23:35:44 ....A 67076 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-26586589289846aa061217eca4158faad29b692c195e75b9888da66692d3c706 2013-08-21 20:46:48 ....A 23372 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-267d5de9ee3051cfe8bc720cdfc3916268133bb767cb6d2683be796bad649a84 2013-08-21 16:34:22 ....A 19676 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-268c02de67419c8c007b608925305ad28e6720b5e7fb31735e26519f14f91d15 2013-08-21 15:24:18 ....A 34874 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-26a3a9d2b3fcfd3511c610926a861ba6e5b60f20069d65d426ae9919b35051c2 2013-08-21 21:46:26 ....A 5158 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-26c6586318e636a0f022c427e36c60ae77d17e765aec2eef6f23f74627216dfc 2013-08-21 16:16:20 ....A 14930 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-26f1a1e3ad1084513ef0a6295985d206a1cfdd79038bc23e81ce284ea3469a96 2013-08-21 20:46:36 ....A 10137 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-272b4224ecd702ffc3d656df2d9fe050065ea7e18b05e5d1036280affef4c251 2013-08-21 23:07:06 ....A 43757 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2737f836086bf15f580ad68523b36516b5dad5b0f4a5d99b8e0b1c0c5e5ad2bc 2013-08-21 16:43:08 ....A 17494 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-276cd2a2f04c22ca210308938e4f4fb810925562ccdcca9d5d67a886e83da3cb 2013-08-21 22:11:28 ....A 21903 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-277f435f7c1cb71007b47ea6f30bf61299eb1b69deb0d4c0b9ce4ce445653d48 2013-08-21 22:16:54 ....A 55484 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-27a769d5829b86b1774c3041c9c0182ae17a4a669e7fa26c75d80782b42f5ffb 2013-08-21 19:10:22 ....A 13344 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-280e3d957d7c54d2aba0c5673f4a4c881de854d40043b2eab4b5308f6568b944 2013-08-21 16:15:26 ....A 23190 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-283ef37a3bbdb8c0ae381bbbe49f1f688c0aa80d16622a510619becb1355b78f 2013-08-21 21:17:48 ....A 41925 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-284f27e4fae356473c50a846a8faf87dc03f031a39053216a4c87a12efab496a 2013-08-21 23:57:14 ....A 38947 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2891c85dc627aee93c40f74aa7dafa4dd96ddb7ca70e0b0d2004a40d3b6214c2 2013-08-21 23:36:06 ....A 5614 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-28aa963a3e647051447f575cc1dd188a857596ac4701173840809f565392cdfa 2013-08-21 19:50:46 ....A 8689 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2913690959b97ba0f38f193bc7b0bcfaf82aa083f18d789024912752345bc3a0 2013-08-21 23:37:08 ....A 5362 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-291eec3e62dbf8ebc0cbaccacb69d3f08173c1ac0306246ab899585956d6a6e9 2013-08-21 19:35:26 ....A 76519 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2959cbad4676435a4dbacfcc15ef0d66a6b1132aa0be8bafa923450b4070bb00 2013-08-21 18:14:06 ....A 18689 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-29662519df7afc62632998af57eb4258a0590a42928168d93e167395057016ac 2013-08-21 15:47:50 ....A 7418 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-297d46ad0e88f1f98af9ec2563864cf850f4ddb1b18db72c146e19d74ab2a116 2013-08-21 19:55:08 ....A 10667 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2a1ff2d32d427b1cc70e4c9348f6c70f7a6fed7a67240b0245c0e23520d8d746 2013-08-21 22:07:34 ....A 16736 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2a4bf946cd2c1a62ffa5834782ff185cbf49922e453f2e654dc36ffd2a9bbba8 2013-08-21 21:12:00 ....A 6461 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2a7129dd046bf2270e660d63e85e83fac16e3500e04f0242733e6834306b92e6 2013-08-21 20:02:22 ....A 74103 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2a9198f8b6f526038283e10aad6ac960ea5c976bee475735d522bd6c0b2b6399 2013-08-21 18:56:52 ....A 14025 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2b15779d31c6439b8d62438e053a0cfb4d0ca3b23cf88f5fdb32e5ee82a9bd43 2013-08-21 19:43:36 ....A 20098 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2b5c288bcb37c02effd04083e8520506c9720001b6ff187c8e0be6e5d8dd48a2 2013-08-21 20:51:28 ....A 72473 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2b7388761e11e667f71f4ec2075ba6f74e03ee8030b496ed66f17561aed5713a 2013-08-21 21:50:40 ....A 44299 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2b7d08af3320ba160ead9f25d93965d5146ed833831706ad2556ce60cf57587a 2013-08-21 23:38:02 ....A 22785 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2b7eed8396b8bb807aa4b9df28ff8d49241bac089a0484decf2e32736e726738 2013-08-21 16:13:10 ....A 15350 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2b95cf79c7d73d6dc5586ffa7585072c4d23ef6da51dab5c4c6d5e0de9ac2185 2013-08-21 21:17:54 ....A 9541 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2ba3c82ce38b4f7e6de87387721699c767610f67e5d27cb6f201a30a0f87bb74 2013-08-21 15:59:12 ....A 10296 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2ba48b07c2ae3858c7f5450eb1157c6caa8aae7c40a8d588e303d01956b38986 2013-08-21 15:37:48 ....A 35445 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2be3a8bff2bb0dd15b37fdc6a3075adcd9d36d005505a2b34b158f88beae3c20 2013-08-21 18:28:56 ....A 19196 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2d04248d46d5fb6528c9969d87dd739e025884c889d4465511702d198a94f365 2013-08-21 23:58:36 ....A 4499 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2d7e21a083c632e3a3d92e7411a6b202b3078e84cea99bf1e0d138ec7d36b532 2013-08-21 19:41:12 ....A 23895 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2d9ede0ba668a0f8638fb5b3ac5febf0100630d9beb9ec494a577c901e8476c3 2013-08-21 19:23:22 ....A 17964 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2dc221553d02252bcb98f1b2e8a3d2908cab60d5f3bc1cf3fc92377418754acd 2013-08-21 18:08:04 ....A 116247 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2dca73f4340d7b848e58d5a5dd930a0eb9e2802cb12aaa580c6ddb76052ed976 2013-08-21 20:59:18 ....A 18657 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2df1c804064e2c580efee8397f15865bb31cc45ab6955bb78c81651c8ab830bb 2013-08-21 21:31:44 ....A 13178 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2df5e5c360cf49fee9476c9d69be5874d52327cc3fca5cbdc8584d631b5e34f7 2013-08-21 18:44:08 ....A 34011 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2e16dde48408e73e1dfdc10fdfaefa5c885eadc328bf879dbac0908513a15824 2013-08-21 21:23:46 ....A 4486 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2e34a8698395469e20616f95bfed57555ad9dc5366f63d1e2d77fff939004a68 2013-08-21 16:13:52 ....A 10748 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2e4cc6f31863934ec501553bfc258accced2a3a00609b107b9f8f987399fa127 2013-08-21 19:45:40 ....A 24136 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2e58919c8d1fdc2f5c33243b280f702d700c1c3e1e46614048197e8157ae07a7 2013-08-21 17:08:06 ....A 154137 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2e9db65ad8ef3d9679a5c97f2d48b503d744732da01e4846ce425718ec66fea1 2013-08-21 15:49:00 ....A 16129 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2ebd6fed3f71bf485d5838524cbe981d9984dba9d6296cefa125ed2febd25044 2013-08-21 19:01:28 ....A 15454 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2ecf39322cd3053fc762e4cc9c3f006fa0796181407d1b1d6dfefb554e846c48 2013-08-21 22:50:30 ....A 4659 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2ee086e4992fe992bfd82731af559658913cc8b2c68c4c9d635360a2910be467 2013-08-21 22:40:30 ....A 392893 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2f06e6feb758a83db84c82cd1d3a2c469dfe37d46f7f27850153ef5c44b7646f 2013-08-21 21:12:34 ....A 32167 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2f0d4931f12ad04fcfbfbf594aa0ab895abaddef119ebc4ae9c39a0377b32093 2013-08-21 17:20:32 ....A 8065 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-2fc516a7b5b33a6039903034906edfeff5689280c5f9c1d2c9a85b0f93919c9e 2013-08-21 18:13:58 ....A 29097 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-303234385e0d530b351d89866b1cd8a2e864e155506655d4c2861e1f65fae69c 2013-08-21 15:55:08 ....A 11890 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-305867ea37e0bcfc0b17456af90f5c3b890cb2ca4f21fabb61fe75e691c607a9 2013-08-21 21:27:26 ....A 30753 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3083c2657291081e8d60594c92b0d646dcf82760a63649a38deafd99aeb9a914 2013-08-21 23:49:16 ....A 49460 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-30a68d38ff8a784a7e4aa185cf439e29b2aed3c573c5e6d7795de25f0f76bd01 2013-08-21 22:26:32 ....A 16493 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-30b6f77c08ab04ffce2d08913ce765038cf5dcbff33c20cfeae3a09e33dad079 2013-08-21 18:54:02 ....A 107662 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-30d09018066441082151739e6d8faa4a287764768c4c8a8c36f98183f5286543 2013-08-21 22:04:40 ....A 36320 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3151c67c404eaaf2481118bd2b52d9985e526d11ce7f0ba0e101074795d0c470 2013-08-21 16:02:00 ....A 50103 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-318b3f055c2585bbdf8f3f4edf87b9d29c6a04e07de07bffad192e209ff10bdb 2013-08-21 16:48:06 ....A 9831 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-31a232d045da10ea87f03325ef9d3bf7afeeaba76845c24ed98434523650b5e0 2013-08-21 17:50:48 ....A 13974 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-31db6f8f7b15aa5a23ea3d9c148c57239b914cea8455b6fbc233591b696679aa 2013-08-21 18:14:26 ....A 31858 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-31e891f2cd761a4f4b4ccd2e9915b888f5d980b3b017be3b4b2bf7c66da34854 2013-08-21 20:43:46 ....A 18326 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3255779afd1a96badba260e3171ff5259ec8f5d0c51a872d91d42c37abf366f5 2013-08-21 23:16:28 ....A 24898 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-32792663d518f28b9a9d7f3b28035ff9a6d51016be87975d192b66d42e718709 2013-08-21 15:48:28 ....A 39947 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3292829ec42529c69454d9149819c45c9fc96ec73d2f01c6403a77908857b083 2013-08-21 23:02:36 ....A 40725 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-32a1ad65e2c5fc5c4d2dfaa49bf7b4ca3e984e3b51c5fb2183dd93715a76a966 2013-08-21 22:31:44 ....A 13682 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-32d8017b9047c46ba6e5a963062c6d071a281ba80ecff7d829d9073a9ef2a083 2013-08-21 23:56:44 ....A 49457 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-32e99ede79c3d0dd564c551bbb7a1c8d4cdbd00dc9ab27152c291353e4986e91 2013-08-21 19:10:44 ....A 10516 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-334ba0a94d377cfeeb3f8465e97b1932849b41be8a81eb59279b036f0480d6a9 2013-08-21 19:50:28 ....A 26547 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-336560d6554171bad60ecf0ed7d6cf726ea51665be4b6331387be35e20864a91 2013-08-21 17:37:54 ....A 25641 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-338d2dbbe75480fb0d528fbdb521f70cf1c9e26e7eae2b614763a984950f3d7b 2013-08-21 23:03:54 ....A 10045 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3390d403365b0eeda81539beaa5dd234b09aa09caaf8208d8f33dc4e1abbabe4 2013-08-21 23:56:48 ....A 19982 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3471f771471147cea2407e6f732b2c1220a1148cb7939767863f16e61000492b 2013-08-21 19:40:24 ....A 14899 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-348cadb6bb5c29b016fd752a66f9c2bab67b9ca21fda4cb5b403ce7034fb82c8 2013-08-21 15:27:28 ....A 32659 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3494045805e28e7e750c70a98d70197c186ebf2c0574ec2c5bc02ad1ee846c74 2013-08-21 20:41:38 ....A 15036 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3497b5ff49f4dfb45ca54d78a2abc5d872502863d2cab9772fb87e65350622ce 2013-08-21 19:02:44 ....A 76920 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-34d80d4fd81c27918b73433451e422daf82c2ef9d401cfa681408492071b85ed 2013-08-21 16:55:12 ....A 14953 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-358db9c881f942f7494bbe16eb3ea1a8dd3c69dbd8b16d3a43b611bd0b30a8e1 2013-08-21 23:07:00 ....A 22237 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-35af1a1c42cf9aaa99f237cdd64ce600d13b43c8752029f9ff0bcfb9625e2d34 2013-08-21 19:40:32 ....A 24695 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-35e75b916727a914ff60a12240c6e8b99a2a21b2b7023196c40b494425cb0d29 2013-08-21 20:02:04 ....A 4825 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-361c54ab51d5119ce2fc1fbbcc942a5a3843e3fed5c1051f785d6d76a62d02e9 2013-08-21 23:48:06 ....A 22650 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3626a502ba7d3b299e2d6b6f04156885617479c8281500863cb1c832018aa4a4 2013-08-21 23:56:50 ....A 49440 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-366da5f2263262994ff74100050286434d4a4d7033317b0d7469299d25f058dc 2013-08-21 15:23:44 ....A 7699 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-36ff49b7d3232cb03bbbc9040ba1999e07bd89d2fac36c972a7aedf6176b6992 2013-08-21 20:49:36 ....A 45610 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3715af412ceccd003a8200ee59a1bd502be3f154ef7bf1437635c6b23eafb5ff 2013-08-21 17:31:22 ....A 44523 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3726788d9861f31410e3d717048d44757ebc5611018426013c2d51524f692bee 2013-08-21 22:36:18 ....A 11840 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-37ee609cf307f1684a97958cd0e24e25a6c784382608e849bd4aa6e68a7ca104 2013-08-21 22:18:44 ....A 16377 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-37fb00f2152edcb3bef3088cbf4c4bd100da79d82114365d2daccd3970722c4d 2013-08-21 20:56:02 ....A 9153 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-38100c8753ee63fa2c344898f4a21aff5b006980acfcba15eef833ce8fb3f013 2013-08-21 20:19:02 ....A 14436 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-38472de36de131febf778af501acbdc9e2f5a2b3dbd833a7c494be852362ae52 2013-08-21 17:51:52 ....A 31448 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-388a3e2771f0f158aa2f36618757393270fc0fc2e9528f4adf36ffa58b058e85 2013-08-21 20:00:34 ....A 24299 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-38a7538dbba52ff348392738693cd8f0c8a8921cf417def4753ae30b216e63be 2013-08-21 22:54:36 ....A 16215 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-39467e003f74c69dd06436fd1e74ab0aa17fb7996e40bd387f0f0d59964d5bac 2013-08-21 23:36:12 ....A 38895 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-396b2315d30b6378737f125d1a2cbbdd7d91429c3ae3aaa55a745a4496cf17ef 2013-08-21 18:40:44 ....A 18705 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-396cf65e0746221e27b7dc740b194389cad5485767edfcc30350a9553d550cb9 2013-08-21 16:47:42 ....A 10476 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-39a092e226b5f00e4ac9b643ff959aa77b6822ed5aa22b3bd9638e792cdcc888 2013-08-21 22:47:12 ....A 13538 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-39bfbaecf0738fbf71946db38fd82718343e7a3095fff8540f07d88079d49bbf 2013-08-21 22:20:08 ....A 45257 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-39e2d9c341129be371c258b15a0d2a6b8ba2a51b62dffe11c21b7ec5200290e3 2013-08-21 16:45:54 ....A 14981 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3a187babbc64355f5ce24588cf5edabea27563d3e1df7057edd913a0af85b6f2 2013-08-21 23:45:10 ....A 53976 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3a4afd91340c474c7ccd5cbb90b7739b4604313961046b41a0353e64a3f18d62 2013-08-21 22:22:40 ....A 25145 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3a9bd3f3f7a632583b981b6c0008292c614495069c7a13e01741b2a5041340d8 2013-08-21 23:04:32 ....A 53387 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3ad90d93f321ccffc8dad5ff624c1249979ce3fd5cd4b1720c282b2b09a019f9 2013-08-21 17:10:02 ....A 15796 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3af8e75fa3868038ee695b93a2acaf3530b5a13a6f0dc34cef04325e84fee5c7 2013-08-21 23:02:48 ....A 17078 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3b2e3c240c6b423c24fe53f7b82f68475fa5b9fb1196f0cebbfc4fde0455a41b 2013-08-21 22:28:50 ....A 26630 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3b5b68cf53714dbd0c0a5203a7ac1d6b5655b9f37b832b94ba66ab50e9aad8a2 2013-08-21 21:57:06 ....A 35400 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3b86423a17b7ef3828dc5f0bf88eaadc3d29dbd20d1b22d96dfdfd29853b4024 2013-08-21 23:33:50 ....A 17055 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3be7061b1244d8c535e22eba23f02240a0ac23581c40b8025b93e5f942084c50 2013-08-21 22:31:42 ....A 11325 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3c2631c4b92acee66b8ebffc523c66c76b252b3e3549d47901ac5b17351b992b 2013-08-21 15:59:06 ....A 24658 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3c35f2011544c522762517e61a76d2b381158e2b05de6d462fc9eb1fbe6c3947 2013-08-21 19:13:52 ....A 202987 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3c5874de345af777364ee6896201f9675f15e7def704c3de17750fb4ea807cb4 2013-08-21 21:42:02 ....A 5036 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3c5d97d65af59117537c9db1293f632b2f7522d63908de039105d38168f9a1d0 2013-08-21 16:10:28 ....A 6737 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3c7ba86a11f59fbb2b0b12ca9ea7c2888633c338862abe93ccb853f95daa2fde 2013-08-21 23:04:24 ....A 5578 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3cac1127f2554c7391750c8248d9c5d92355c6a8b637400fe7b5499520328453 2013-08-21 20:41:02 ....A 9283 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3cc143bc6c483eeb7e0dd47ce3cde632ced279bbf3971c4b0d87185077b2f51b 2013-08-21 20:03:28 ....A 17451 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3cd176973a984de7e37ff6c6bf704f63a01928267322dade87cb20d39563ab5d 2013-08-21 23:04:16 ....A 104683 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3ce360c4621780e32c9a039343591cee607d4439d478ea037cfed22e6ec01784 2013-08-21 20:42:34 ....A 4730 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3d155826e0498c1f40cbaeb1e7a42c4d142eeb89fe495a23b1812872fc6916cf 2013-08-21 17:40:44 ....A 6341 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3d418a1cbb593e1f77cbb501cb99a7cd95ea61c8c539c82476053dd9c51a88b0 2013-08-21 23:55:38 ....A 54019 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3da545feff8ac212186590c2b999bfe0460132bce2c435325bfa617f74a804d1 2013-08-21 22:39:34 ....A 16856 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3de761a2c184b110f16b95268a37199867ddfa26e19448796574c71640048f33 2013-08-21 23:45:50 ....A 48374 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3e79e84000c29b555070ef7d4d2518c316e1b22519524f92190d6ceaf38da032 2013-08-21 20:32:30 ....A 128079 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3ed4a5e3633c23404cbad98372d2fd6feb3bea2e2b3d1b645311af210afa559e 2013-08-21 22:58:22 ....A 7370 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3ed7040e5d18b4e38b8151cb952813b664d2429f84d602686bf1a29e0d89cf02 2013-08-21 17:04:46 ....A 18348 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3edc90b167c886f32ea93011ae613afdf0f8a381141305fbf97a8509f453515b 2013-08-21 23:35:44 ....A 28532 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3ef6dea371f09480bbd69f23a19fd4ac6cfc3f1701f31775334151bdce63c34d 2013-08-21 15:45:12 ....A 8255 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3f27e190d38e2453945680d2dd775efb9532f0d26b9ae99ea70103236bee85f5 2013-08-21 18:50:46 ....A 116284 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3f29fbe2a2127906e2e30f2effbd76ced05a79d4ca3d2ae01d6bcbcf697d285c 2013-08-21 21:01:34 ....A 39857 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3fa302e75cb62c5e303640d7b8ebef9556691dfd17493aa2f613ca7a22a2b555 2013-08-21 19:21:18 ....A 74586 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3fbd7549678e4082bcf1cb820c7b4f4780ca0e8877a82d605fed18ef2becd5af 2013-08-21 20:54:38 ....A 114496 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-3fc34b25f1ae08793bb19024c2cde80853fa894e265bc1e9cb3b45eacc87c180 2013-08-21 18:33:02 ....A 5978 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-406ae31c09af794564c93fec7fbf3e07b6e011c5844f29e15e5d74f1a58a834b 2013-08-21 20:31:12 ....A 107560 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-40811e37680a8c35087bb9e3afc28c896d616513aae2fdad44f6ae5392448a5c 2013-08-21 20:30:04 ....A 24675 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4086680cbeb9fe66d9069740f1f04f6c22fc99ccf5eaa96dce531806d281154b 2013-08-21 23:33:54 ....A 32205 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-40abee70157028c99fba343674e9630775f482a884a99edd8176e70522ecb2a2 2013-08-21 19:53:02 ....A 31004 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-40e38be69e72109c9fd1c2ae02a3197e272d2229f1107206b690c6de6ae12ede 2013-08-21 23:54:24 ....A 21479 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4129585cf45504c4ce3bda41560b1373929b5bd668a684e98e119385fe7c3bab 2013-08-21 23:19:44 ....A 33979 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4165e467d58342fbcc503bd2b23620b16c8ac4d652ab019a8b7c98839489ce04 2013-08-21 16:46:16 ....A 11848 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4189840e6d22a88efa2100461d1c956fba4ba6c775ee1b5ef4a023cd79d4309f 2013-08-21 23:29:24 ....A 113039 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-41926ba3d91d63fd36acf9eb776da48cf115fdaf94d6998050b30d20d4c1078f 2013-08-21 15:21:34 ....A 37376 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-41cd995ccfa1e3c8b68f832b87cebda7f5341429bddde0e895bc8bc9d12391c7 2013-08-21 16:51:08 ....A 15169 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-41ce98942d9047034ccb173485524dd1e279af5924bdf5de58e054653e2cc5ce 2013-08-21 16:52:10 ....A 14140 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4206f0ba0f849866ca231bd49c41a414740139006cd92c185feb9e9d9895ef1e 2013-08-21 23:49:46 ....A 54124 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-423d30339ef0fc5c503ecf69fc68c905199f74dcf9d5afdf510184abd07f6e65 2013-08-21 23:33:36 ....A 38896 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4256d81196561795f1b6e4354d86ad3cd6ada469b8e5f4d9bf28375db4a2f6b0 2013-08-21 16:41:14 ....A 24373 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-427d577dec5015417f49da1359108a5b5fceaa2856ed643dbac05ab24cfdb5a2 2013-08-21 22:10:48 ....A 38322 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4303177f5a6f3dc348fec48eeb662c9ac9677bbdabd237edb41de2c0433660ce 2013-08-21 20:08:04 ....A 22209 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-434158a895168e129e955f502a2927c473902e015e2f2e025fa7e3f127b127b9 2013-08-21 23:47:46 ....A 14052 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-43540f8757cfe5863af4a914dfdbf46dba9613fce1d70f5773c9ed963ca8f956 2013-08-21 21:39:48 ....A 8244 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-435db93884ed94d87acdd5cccf6d5dc2473e5a61d075fe68b306fef3ed159314 2013-08-21 23:31:52 ....A 8624 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-43758379cc18123554b4b5fddcc5a0315aaddc9391c75ee3e3fbfdf6332f0335 2013-08-21 21:26:22 ....A 46928 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-44ee200878cb205f6b90ef2f5717ee64199ec1444a71235bcbd172f4480ae893 2013-08-21 23:56:46 ....A 49419 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-45677e732f6f3e651d0208cb62a3bd24f5890ee3b7592277539a81658853fa3f 2013-08-21 16:43:04 ....A 11729 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-45a5e0ab3ec0f642119e143731f3e8828eca899ab84e010f2caf63017b9fa4a1 2013-08-21 23:17:16 ....A 9207 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-46308b3e38c778bd259a77ecfbdf30055288b14984811784aafa3dcb7eca54e5 2013-08-21 22:56:06 ....A 50992 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4667e85c1d17109f96ed9d3d7227bb06ef389db51e2d259fdd19ce85a24ff667 2013-08-21 21:56:10 ....A 11117 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-46750c70c6e933fbcdf2fe6bfe750561b78837efd1e2342c30fece0f1b4b2533 2013-08-21 23:00:02 ....A 71149 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-46c07a90e1cea0a3d6196ba2ea4a763f6922cbd8962c522a196c96cbb30d95d3 2013-08-21 19:19:34 ....A 21034 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-46e3713aa4d5803e49b8cbc7ce41700c851dab86424568bc26c5efb367fd04a5 2013-08-21 22:03:52 ....A 13029 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4708d05733927255f3defc09c902438d6be3901b3a6dda6bd9692ab4264d8f13 2013-08-21 17:56:36 ....A 30066 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-471726381593bc3fe8feec98991149d266cb27e266d6faa43e4482275c49c5a6 2013-08-21 21:42:10 ....A 10529 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-47da132b6f5793a73a6c9ac4535866636c3ba914cd999135187f75a06b9e6caa 2013-08-21 16:31:54 ....A 7096 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4826b548f82f308a0e4961e968cd7379ac2fd919f4c5f6cbbd4998b3bacfff68 2013-08-21 19:48:24 ....A 69608 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4833ab8306580a71ea19f42a31d1262a9a53a87b44ea78d6b1c8217392d40f62 2013-08-21 22:07:36 ....A 36707 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-48810c5bd1c7ba6b2740fea22c7056f055d73849ca4791679d82946c600ebd6b 2013-08-21 19:57:00 ....A 37941 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-48cecbd064f3e0faaaefe35f3f6f106e3ea4e11f046ab9f818a230ece5e0b718 2013-08-21 20:57:10 ....A 9824 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4926fdae0e229782ffed8cc872b005615bcba7794cb984d792a60e7315786726 2013-08-21 16:27:52 ....A 28134 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4953d17d87b9bbb4fcd8b0bcf89f9fe04c5a93c5987636a6f1f2a6f931b7c3d1 2013-08-21 20:28:46 ....A 8247 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-49bf3411ff688aa2be289c89729cda47bb5ea02ecc1d8815252def87432356d5 2013-08-21 20:38:14 ....A 25866 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-49c630321b73475087f8a19f1878c43de6a383f49d340af74b707394aa6a9cb5 2013-08-21 18:22:42 ....A 64176 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-49eb17217622a89e8cf8049a88a914edf327903626160cdd85e54845a9c56247 2013-08-21 18:29:58 ....A 4889 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-49f28bdcab990f3987abdcd8b70d09e4305b239bc3ec0a4292b15f58536f5a14 2013-08-21 20:41:12 ....A 6662 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4a164ab463ee07b574f46d1e6f45dbc3a0698be4b8c4539148a40977e68fe454 2013-08-21 23:49:52 ....A 49372 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4af1f0bd894908b7b400eaa6310d9ed18952507bfdf49168688637472709cb26 2013-08-21 18:05:08 ....A 23879 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4b80e47255eb2c2e483100d2949a1ae61e563281efc772f9a381cec91087f0e4 2013-08-21 18:54:30 ....A 31769 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4bce5db5a95536f6a1a0d38004bd803cf76d021f5ceb1a7be26a50e3834fb6a2 2013-08-21 18:33:04 ....A 5265 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4bdd1c871315db89446e0fb6b0286874faca61b75bea94e03ae0e2b8923c3b6d 2013-08-21 23:45:06 ....A 49300 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4be3e4653aaf3f0ed37dfde82ea7d1dc682ca600dea0daf8093be2235e1f2a67 2013-08-21 23:45:48 ....A 45883 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4c4dffcf9825495b7f1a3442adca98b0f59b461ce6ff7bcbbf052f2f41d9442a 2013-08-21 22:20:40 ....A 53073 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4c51fff67629b4553deace48ce8730282e255c669d56638dd5c70c7d77fa3eff 2013-08-21 20:02:32 ....A 7343 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4c71df00c1fccd2d80ed9408d3457b231ea344e41a4afa04305c20aa67eb209c 2013-08-21 16:21:04 ....A 46840 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4c8ef6b3210e25c4aed6569d1a8b908f3202f05025204502060f0f5b019a3437 2013-08-21 20:41:52 ....A 28622 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4caf5fd209f0bbaa73f745948a1dab8b74c010b5329b7928bc94fab0c46c5bf1 2013-08-21 16:41:24 ....A 12563 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4cb81b651b171c4f99293cdb22dec3a585995effa8348cf8e5afc3514ac7294f 2013-08-21 15:29:26 ....A 5755 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4cd591d5495e212ce545800bb2cb6c095c828527873df698d14087a7563d4112 2013-08-21 23:29:18 ....A 19669 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4ce7aca8effeba8350fef09f9535a824307f2a03f49420a3d2394a0d4e3b57f8 2013-08-21 17:33:34 ....A 7108 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4d10366ff85445fc8925d7d11d2ad140334dd5e3559a901a5b962e106706952d 2013-08-21 17:57:56 ....A 8180 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4d4358f18fabbbe8723ba1e5ac638f158cabc5aa05fe45cecb63b0f3b12634b4 2013-08-21 21:31:38 ....A 15085 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4d4a10098e009e667ebd0409012e8c0d6d71eba6deaf55f6849f7afff49ff6fa 2013-08-21 23:34:44 ....A 46470 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4d5a5f94aa0141229bfb12da4462013a6ab87b800d6fc8f9ad09081ace55f2e0 2013-08-21 15:41:04 ....A 4982 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4d96f05899a4d1a4ab42e61d5e3d1cd9e779fa4eb82edf10dd9b3ab11c8af172 2013-08-21 17:21:18 ....A 50668 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4d9904188017dc7bdcc30753a423b4ac70c41bf316623149d5fc27052f26e0be 2013-08-21 23:55:00 ....A 76914 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4df5650f010f8af106467b4c99dcd9544d5214808ba92e592ee6f9c05027f3aa 2013-08-21 22:42:00 ....A 33288 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4e168b368ed79e1d4a2f468047e6184806d42ba8e192c69ef2f1915f2a6a7faa 2013-08-21 23:44:54 ....A 49403 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4e185485b9c75d51f7d7605a139b8503435bb34d7ad3e0420c2bbdb8a08ac066 2013-08-21 19:44:52 ....A 44118 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4e1d07c89c8bb46628e6dfcea8bb24d18ce927da839c9a73c828b21ce7dd9ac4 2013-08-21 22:17:22 ....A 15865 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4e223f009d78c5b365fe32fa93bf7a75ecebd62392d0440ceb3db1c9180738ca 2013-08-21 20:59:06 ....A 107506 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4e425919940a2463b0e364d9ff57e5f1058a8214a2a4429063660daf0859f366 2013-08-21 16:40:16 ....A 15476 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4e7c64cf078676b5556ba37b4723972d264693ff70dd6b36d140065ae19f53a5 2013-08-21 22:40:54 ....A 44083 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4ea114371bf838f90cd43e795decd620940f0dc0c6be8b2c63778be508fff289 2013-08-21 20:43:02 ....A 14824 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4eb0aa3d2eb15377924b52257b1edcb266603a81365979e070d0e231401f56b9 2013-08-21 20:54:48 ....A 14771 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4ee1bf3362b8835782018ad9de2ec8a2a8d5fb517d268cd34570c3d105d0ae91 2013-08-21 16:01:54 ....A 56051 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4ee83d24888736622f975eb963dff2571d0661ec92bd48f58a36e7bbe5c47117 2013-08-21 21:24:54 ....A 10884 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4f32973e780631ea892a4c7604d879c734a136d80cb6d00579711cacf85109ae 2013-08-21 15:50:34 ....A 5209 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4f7f8bd8e270f56151d6ef39b4a2510575d39a0781089e07d7067521ca34291c 2013-08-21 16:21:40 ....A 28823 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4f90b16f3997c828ae635b654464fabe2efd267561e9d26c0c02d95b23bc2d55 2013-08-21 19:19:08 ....A 41046 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4fc5c05caaf0477ebfb951e23f8d9296905ed806a70af47f1a0b737f02c76e85 2013-08-21 20:31:52 ....A 30123 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4fce0b19bcc3bd03e1d0e1e4fec5b301826e2697d8834fd85b33d352c845e4b4 2013-08-21 23:10:28 ....A 40040 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-4fce5453d3d213c35aec9fbb5540a1a276e7aa3ade7c8fad97149e618305d7a0 2013-08-21 16:54:18 ....A 18724 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5008091f1dc53634ab35f1b0304cad3d458ce23d81639b9e2882a8bf88965f13 2013-08-21 23:45:40 ....A 26491 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-503b22e72a4af244aa270be2c3313bf979a9c78559ddb827de0bbf2ec555beee 2013-08-21 23:45:00 ....A 49367 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5055dd85af3faf4f1d72f61319f0283ccd4465105edafcca837936ddfd5a2f2f 2013-08-21 22:29:48 ....A 4489 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5186bce43d72f14b316f6f4410297c9b7002c8d8e028a7dc72dd3883b62a6324 2013-08-21 20:34:46 ....A 6451 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-51a05d8a30491dab102877569208601f9e28cdba18e1a99c204462b8a028d0fa 2013-08-21 17:15:06 ....A 38164 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-51be82b75f49da6cd55c94e1dab37e4b0407c1e6e3af5252c8219eade3bd0c8f 2013-08-21 17:25:26 ....A 114870 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-52285eafbaee257b4328dfddd86495d74fbd4be49e0c1dad6551078da69ee58e 2013-08-21 23:20:30 ....A 109813 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5237f7d10489a93f8961bcf8347a78947672a4f6f437364bad3d605458b1dc14 2013-08-21 17:49:56 ....A 5291 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-526615fe6fc9b8a048b6072abb4dac668d08543bd0141bb2dd71735bf161b0e1 2013-08-21 23:30:22 ....A 16806 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-52b183932b10b252f9cd053322c55be0f9c41b364c9f2a4c41e87ca191776f5d 2013-08-21 15:49:00 ....A 49654 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-52c521ac1008811693c573f08db88b9198271f6b3a880cc5147da2600c2e83d2 2013-08-21 21:15:32 ....A 33176 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-52ed83f126e33cda6a572993cf94d821b852646440eab8bdc6af685f226a6d92 2013-08-21 19:10:12 ....A 9782 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-531046d2e55f85f575958774698b97e12a5c1b690af3bc042eefb6bf9ad8df52 2013-08-21 22:28:48 ....A 106730 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5350b222e5b5b51b72a98d4268b360af1065c3f898eb2f1258bba750b7b1b6de 2013-08-21 18:35:00 ....A 4975 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-535791a99b8fe0dd9bca405820da8ae8f21ea8509457735010a1a0b57024e96c 2013-08-21 19:22:12 ....A 22190 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-535cec853752ab0d18d62b6dbc84c904ea78443d381f56998ea4d41c33099012 2013-08-21 23:26:54 ....A 8343 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5373f8158f172c567a7763000a36078aa151054fc558a2e2854bf96283203ea6 2013-08-21 18:55:06 ....A 5351 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-537a3beb3c7130ba255223376528919c963f3e2714f945f1e9c8b0bad726b3fc 2013-08-21 23:12:42 ....A 39212 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-53a26fc06b7302d34eaa9ea6a5a1577e2d653301092045ba1e0fb5d37d5ca91c 2013-08-21 18:57:48 ....A 57155 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-53cd8012c8114675eed2cdbd9e9798e8700bd5137322e7af3cf2131c43c49588 2013-08-21 16:14:42 ....A 5507 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-53f0ec5507e4def1224613be8061a12eda0da381b9cf8a39f671a89361be198f 2013-08-21 23:34:22 ....A 20479 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-53f1a6e006e9b2d603e7a8807356ee38311c7ed5dc71e31cc9bd8b641d84cedd 2013-08-21 23:56:26 ....A 49486 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-543a362bca212ed6da23dcdaa9cab858b7e462561166cd10327ece98a206cb28 2013-08-21 18:23:24 ....A 75041 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-544025dedb7af084ed9eed5efc24e39e8383d7cc65f90c6e00a3d44044da1697 2013-08-21 20:03:52 ....A 23714 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-54d3d4f2a61d80720a5a26e81836a0e931c4b5478625ca85b13e8df18d130359 2013-08-21 18:13:26 ....A 41517 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-54d8696a0d16b97d6fba9e2ca5648f6243bded49bff80d2a5d4773996a79cbd0 2013-08-21 18:13:54 ....A 5023 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-54eddb50852d2a9586b10a26aa767a27bf5123120467791c2a7834fdbd4c2b18 2013-08-21 18:24:18 ....A 106849 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-552bf59122d8a7a7c30cbdd84a74a70747b7e4762b756ed661602ee8d4617007 2013-08-21 18:17:26 ....A 46938 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-556a41995b4b08e146f5a73fd02119a7526b3caadb4fafe8ce4dece330c9189a 2013-08-21 15:31:32 ....A 11690 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-556da60f177a1cc1c99f922c6a96d3d7e44512980995c2250346a1dbf969354b 2013-08-21 23:35:02 ....A 21188 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-559e78384275752ebb43272aad8d2bb6330c39596e54e7f5bb90767391e63ec4 2013-08-21 18:11:00 ....A 8773 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-55afc27ee7abab9636fb268f8c126b33860d9722423a96354c6cefb29a8a0d9d 2013-08-21 17:20:46 ....A 5612 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-55bd14f8b8cd42eb296b5c7e7f451151e5ce17cadf3826cb8f40373b3b4980ba 2013-08-21 19:48:38 ....A 30897 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-55c7f25df66b6c67acb47b51a737361e87ad052531530863c452939d8f4ed44d 2013-08-21 17:58:46 ....A 54452 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5612d1211f7eef89cb65172c41b243b660c02a849748ec918bfef1b15714a3c7 2013-08-21 17:13:52 ....A 205787 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-56a2242ec5a4f07bb90c6d2c97eee5f3e8e40cd1d51fe16afb8637ca95e3dfad 2013-08-21 23:20:06 ....A 43176 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-56e70ba0f49377c1fa7848bd8b56737ffb28f5d520e7020ecff3c7b596cf2efb 2013-08-21 15:36:52 ....A 23069 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-56f0368ac31c1eaf3c8962ac6580a741935c13817ff613e27a49c2b3b9b3aa73 2013-08-21 18:52:36 ....A 114248 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5724460755a36d685f2e224f5396386f15ec7155a951ab8ea3d07e5bcbef9424 2013-08-21 17:35:14 ....A 38297 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-572b4f640eedce0f616a8e85a7f89c172ae3a31a44f54924e20e9718c11ed950 2013-08-21 17:20:24 ....A 13219 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-577483efb74c03ee33dae1cc5ad8e7b142938c599fdc997966dd67ef9a7310a2 2013-08-21 19:17:26 ....A 6384 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-57906ad3172338e1ef8f262078ae1243f220299762c26725749f5afd105a0991 2013-08-21 22:49:04 ....A 15314 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-57c285f31cc9d7b35b5f8585e5098c8ef76317cdb1f9f934c73781f1be599f80 2013-08-21 23:51:00 ....A 11718 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-57e010c9d81d3fa163a16869cad2c4e5ac3abac10e41b412f60507ea4dc9d87d 2013-08-21 21:42:06 ....A 37841 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-57e7fad8b34fd657324aadf75ce6789e97d29a836369fbdda626732a52009c74 2013-08-21 15:36:52 ....A 31846 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-57f45a228cf91574aa5ca077d877a181fc9f00bd4fc8d4510f8892ed15d19426 2013-08-21 16:52:14 ....A 26586 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-580a5f2087e3d57a930ce8004a1a10737d72cee57a5664dfc9e4565ee3643ffa 2013-08-21 22:41:24 ....A 10144 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5815d9ec89e81a583ee25f09042189dd2026d9d68418417206b861d7c3267855 2013-08-21 18:04:24 ....A 5379 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5904a128999c8c187872a11b464afa4223d69537afe28d39394ed0889a6eb99b 2013-08-21 17:54:42 ....A 38480 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-591447b156624b230956a88c7c7b2f703f79df6fc1747c6034cb21dd63e1968b 2013-08-21 19:39:52 ....A 6615 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5933429475fd5f684b01e946fb172e5648dfb087f308aedba9c5586ee3afee0a 2013-08-21 23:50:32 ....A 7769 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-59658bf9d370491871df07ca26a185a1a1061a42bbd8e4b0c66b08c645cbfe4c 2013-08-21 17:35:00 ....A 7397 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-59a944aa6bf4cf8bf74543ecbd0beac111f5d88c5783debf9649f97b696a726e 2013-08-21 22:29:56 ....A 66310 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-59b27e779c80273a6963972c2db022d715650194ee152f27fcc5f4234d80dd36 2013-08-21 20:49:12 ....A 40601 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-59bc748126d64d83aabc157466d3708b54a979d650ec0eecea5903155edd780f 2013-08-21 23:14:12 ....A 25388 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-59cee9fcac54a57366d9b8e71ef6baaa28692f4d8a540b21cd9ae196ca9c43b7 2013-08-21 21:51:04 ....A 27559 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5a1bb482fa02681dcffd0353d1de9640dca411b57d8fbab985454709d57e353e 2013-08-21 22:09:36 ....A 48790 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5a692606fbb5c9fe6b034ad8e69f237d5681db328df262d9827e87caac4d556f 2013-08-21 17:22:40 ....A 16391 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5a7e04891370c0f570848367265b86daa18311e2ce9e04ee0b16c5c94b03a894 2013-08-21 22:48:00 ....A 14428 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5acde1f3fbb4a628be8f46b315faf8b1f3ae968840fbead016cd668072052cd3 2013-08-21 22:03:04 ....A 8985 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5ad0f320a026be174bb32465f3a6f4aaba6a0d65723806e96e9003c3816214cd 2013-08-21 22:30:42 ....A 12602 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5aff30cba40ab286f570797dc9798b654b18818588e2971510e7c4a889f07996 2013-08-21 20:13:46 ....A 41557 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5b949b244688a1718c465f247ce7537cfed5565f9e1e0f761df295c54640127d 2013-08-21 17:26:16 ....A 57662 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5c4468dd9728078fdd5ffb11d0ea69f19a968cef10ca755232f203d1c2718275 2013-08-21 21:54:00 ....A 17583 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5c5124a8b12b71eb5d8d57aa07ff88975be0bec190b70ecde0264f256da88f5e 2013-08-21 20:19:26 ....A 7863 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5c6a2e50b1bee5c9e33e6095bfe773945a085eee7e6ce7a0c37f159eaee84d8c 2013-08-21 22:42:00 ....A 5364 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5ca67def80560d8595424ffc29836c95c8831cb4f02d8a0ae72bc9a78504260e 2013-08-21 20:22:30 ....A 37808 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5cb7dd261ab4d533ce0a674490866be70750e0716cb4a9f21870cbd767ee28cc 2013-08-21 22:57:42 ....A 8369 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5cce3e2aa8d48bf92e556a6e023bd089ee2794e5c87e3eccd32afc1ac91608f7 2013-08-21 21:33:26 ....A 14160 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5cee41e0e3933658c378bc80c70e73b4e0506d769458ae640ed3db9af2bd9a18 2013-08-21 23:49:30 ....A 49511 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5d0797807e0386400fd754258729623ffd07942ff24241cbc42dadce07bc46cd 2013-08-21 19:53:00 ....A 11269 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5dd31be567f8680a6d651529eee451a2043740ac6a923d6972da95c56d1eea23 2013-08-21 22:15:48 ....A 8297 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5e817d27cb7d3bfb5c6a73ea99723befd728d1b8cc0881092e17c6788a3ddc13 2013-08-21 22:39:40 ....A 9970 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5ed2c5c8bf9029a0a542804664bad99da12c98be0024cfb0abbbf4bf841a0385 2013-08-21 16:25:06 ....A 5830 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5eff18ee9094a28e1730bb3b06312e02eb41b0764969dc89780fd2e670710b8e 2013-08-21 19:02:44 ....A 51252 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5f1bf6e123adf29d075c2eb3a9c037e47e06f41e33a9f1c418d3718bd992efc1 2013-08-21 23:37:20 ....A 17220 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5f5fd0c34c0aeddb62bb98caf493b1550dd8a98b354bc9c8cfcb4416272bc2c1 2013-08-21 15:53:06 ....A 49739 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5f69695ce8e067531cd2acdd36eea69c4d4d4658c165669c534b251a41e28104 2013-08-21 23:17:34 ....A 6241 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5fa53341073db843b680d718daf3b15b4b3bfde6ea2eb4e5b822e73005c63923 2013-08-21 18:04:22 ....A 23882 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-5fdd80529bb8d32d375599bedaba5036642e9e72021d659fa4de358b5d8ac2dc 2013-08-21 18:14:34 ....A 9625 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-604a3ec4e6361ff35c3deda4a118fe6d7904d6509de62317d85647f0e60f2ce3 2013-08-21 18:49:38 ....A 26182 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-604c116d7bb767640eb78a16097115748c11ce061bac411f56000cfdf94a98e8 2013-08-21 19:05:22 ....A 61721 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6058efd3c7d798d5fe97721b02a3086903a2fd081aadd3a6d11708fb2486c528 2013-08-21 17:02:26 ....A 43167 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-60c18f7722fe2c7725a851fafc74e4a50bb4945848d6b191c293717d2570ad5a 2013-08-21 21:17:40 ....A 35728 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6124c2dccfa162fc560705c52faf61c4fc528441ef9d6e0f8f77f4a509ab17a0 2013-08-21 18:53:28 ....A 20940 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-626fdefbe7b7559c70a723bcae4338d81b2f60e212f06a0658c03cfcbb079f86 2013-08-21 23:17:32 ....A 18235 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-62b6716563eb4d929802a68f20fde3e52c428d02bb43121e7503656313f00a1a 2013-08-21 16:41:28 ....A 96589 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-62f057de5de90d085ff605b945676c2b1c4ced6a23b74c6d272356e3e5a40cc8 2013-08-21 17:32:30 ....A 35383 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6303b7a43c431b1de496907124fbf5db4c5a4cb08c0e69eb2c1cedd884f0760c 2013-08-21 16:26:32 ....A 46260 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-630ce0729b9caf28dc6264618d588b427b45df9aa0c8f8c7154ae6d9261108b3 2013-08-21 20:53:50 ....A 48285 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-63130f69bec12cb97a85a861bd5ef4e0c4e60190da91ca8602dd4be931a84ed8 2013-08-21 20:06:24 ....A 13814 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6323ba5f14b0682331f135445c1f32f4b3fd0d21e2235c4303a22af3010a014d 2013-08-21 20:56:14 ....A 40961 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6356d8fb7f473300e98c820999a24ade20351e08f8c1c2273b2592632ddbc5f9 2013-08-21 17:33:14 ....A 6720 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-638dd57034c8d60219387c4eab65fc8f228e16d274356aba593f2d2bd43b913d 2013-08-21 19:30:28 ....A 29511 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-63c5d76b7f449767fefb90b54d817265564a7927965e3305dfdb1c95d6d99c88 2013-08-21 22:25:02 ....A 5348 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-63e127f0f7f68f0edd5b354ef16a2b3af68e5fedfb815c82ccfaa02e44dbd79e 2013-08-21 17:15:32 ....A 5349 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-63f378fff224c8a497b3a5dfb82f2de5549a3c5af2c6ebb69d1e9fa259c6e7a2 2013-08-21 21:12:50 ....A 141422 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-640f8029b5b6182707a5613711493bb9e4d9f8f97451d074fef7e074ae1598e8 2013-08-21 22:07:40 ....A 35882 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6433f53b6ba30460e003512583fec1525cad767b28b30e17ecb5f383b9a830d0 2013-08-21 22:15:12 ....A 73620 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6439820165655543f52f4ef4822539fc0eed309e89b4cbfcf2a4abdc678127ce 2013-08-21 22:48:04 ....A 8865 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-645b7db3b5e96c6e71231afff04c8a02d0b14d93f82d347b319a17a7efc3c74b 2013-08-21 18:35:54 ....A 4982 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-64773092452c81e6bf84ff6389d30d2abafc996735288bc80c04a33c80ef27df 2013-08-21 16:15:50 ....A 72081 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6484da31c0ed88734e9b2f5cd6203684c3e8e04eac67186f268e866af57e4d19 2013-08-21 18:04:48 ....A 5657 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6487a1d282b58c4bd2da169c1defccf5bd5867da8a1e905419959bfd625c7a21 2013-08-21 22:55:58 ....A 22914 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-649081d300f081ef3d2417791cd87edbb6dede176daceafa1e88bce02a7ae3d9 2013-08-21 22:31:24 ....A 129221 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-64ad2354701a684baf00451120bc516c937d7325f05c4eae95795494db388c63 2013-08-21 21:21:02 ....A 16143 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-64cd5f5ec12c29acc88f90de377462cc15975a74c7e9aa3a002db45b64f44b3b 2013-08-21 19:01:28 ....A 20825 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-64fc5891a3ea82c7530932304aa98bdde99de0f57ac135287be5b155bc338310 2013-08-21 21:11:30 ....A 43607 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-650abaf5187ab2b4767cfff9de052b6f3e5ac34306fe73ab23a96eb3a4718594 2013-08-21 21:20:42 ....A 12940 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6536028d9e87f1dd9160f9818f35ab92ef1e12f87a7a71cc40a521f3c94f3cbb 2013-08-21 16:57:02 ....A 91333 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6544398dcb151520af311956d9e4ef74cf52ecef9ad74c45daa2c044fdfc2a0c 2013-08-21 23:45:34 ....A 49398 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-657ac99d4e01a2bd356b48ff8702622ffd029a428d9b49c7c2ee193728edc745 2013-08-21 20:26:30 ....A 110160 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-65bbc60233427324211d5c4cfceba4772e5cfd16e78a3b7a9a729c0f8aacdc90 2013-08-21 19:02:20 ....A 28956 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-65c380dee37fd1131abef71695dd7eb7dbfa7b965e7cbeec5e8f67c1ba281294 2013-08-21 21:03:16 ....A 16664 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-65cfdfc4e4e0cb94b72d7202953bf374db5bb16603d08438db926bd3dc325e66 2013-08-21 18:29:46 ....A 14144 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-65ee709b16c0416bc9435ba23e5efd002da8d04ae7cfa519b384c17953d26169 2013-08-21 22:10:34 ....A 116609 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-66219a1305492a5ecf19b4a0aff93f5f08c6984ba7682854d3e71d9e158a51d3 2013-08-21 18:52:08 ....A 25866 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-667ce640a68af541cb0587286044fdaa0b41a66221fa14e39fea2b11266fb01a 2013-08-21 21:24:38 ....A 11375 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-668353ea05f5fddaf18ab4992847de2db6bce5e3c9f10d580260139255b44269 2013-08-21 21:47:46 ....A 13203 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-66a585da0ca895aafb230a575d094771a7158b5fd41149873f2f809850be5fe9 2013-08-21 18:15:00 ....A 8756 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-66d1aacf727f92ff3c6ad737122fab681ee6fb10662e2cc3275d74f240839ce5 2013-08-21 18:19:42 ....A 13411 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-66dade20188522ba01ab9a1add225adf9cdbb03dd073105c06d0f8cfbfd52443 2013-08-21 19:33:50 ....A 14402 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-66ee063834f629040006bc4008459d4a0f835692861762d73d899d920a2a9a74 2013-08-21 19:57:22 ....A 7896 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6701bc152bad180d7fbfeb539135d114b4b9e2bd716132a4781175a354f47740 2013-08-21 18:56:30 ....A 7698 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-67113420f949a03d801d1d7fbe750225211c2b18ecc0e515aa449fa163cb6ecc 2013-08-21 19:38:44 ....A 15914 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-676a94a6ece9b55239017a6ddaec51b46d6a47dbe5e5919e0398a493e7a5469e 2013-08-21 18:30:20 ....A 43009 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-678588d6a84579b5fe500889161351068cd5f2753110f00ae033643ed743253e 2013-08-21 23:32:28 ....A 11573 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-67f3fb88286ba0e5cd72989d689c1c5af3382a8752c9dd802b6d52bf7e647baf 2013-08-21 19:25:56 ....A 10050 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-68287dd0bc4e1387e93af593b9c7eceb688690743dabf8cfbe512ab9437cd09a 2013-08-21 16:22:48 ....A 7102 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6836e680082884684d5dd297578e5307429cf22df77c732f7cf698ea6be5c4dc 2013-08-21 21:47:08 ....A 10463 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6876eb0f0738099125510d5c84d725dca8dd78e212a0d2db8b6d401f26bbcbd7 2013-08-21 23:37:26 ....A 47396 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-690b33cdc21134468e4e12c64a6ba105ffdd19daa8c7a2bba40e16e7d80d0eb2 2013-08-21 16:01:00 ....A 25106 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-691ab9e712d05126a8d155c3baf53bfe734d79fc6caa3dc2ac07c92c5dc3055a 2013-08-21 19:12:14 ....A 71562 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-69ba7b7b624f7c0b739ee8d545a6d02ab18ecb2db4fbcf0e01d98a13b93dec8c 2013-08-21 17:06:40 ....A 5268 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6a1e3513b62ef7a2ab14ff4dcce354e9c6db88a9ac2d92efb539bcf3e01517c1 2013-08-21 15:34:22 ....A 115640 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6a4dcf7be31865cc30a7cdc5775d6400eaf8b712a95c2238e6711e64b474666d 2013-08-21 19:27:22 ....A 85837 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6a4f3420e383f71692456667a72a1e48a96ca9a3ac555cb28ca254a3f118cdf0 2013-08-21 17:50:46 ....A 5724 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6a7c23154cb7f8e55494805d9aea6b5ea247afbf9fffe3738473d6c361b68a3a 2013-08-21 22:36:24 ....A 26585 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6aaeab90877cae852c89b70f46ad32533c21531443486bcc7238542fb136400a 2013-08-21 15:55:46 ....A 13167 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6abf6db135cd547d64ab0c11b130b8ef7c415d791933b6f3476bb46c1a131561 2013-08-21 15:27:48 ....A 40465 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6acb97c3fae8f826a897295fe447e55709ec71fbc22e38f2c4c5566bbbd4c025 2013-08-21 22:34:42 ....A 115931 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6b089286c81d85c55db24f71d8b6dc8915c344ecea166261480292ddb529c8fb 2013-08-21 17:46:16 ....A 28196 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6b4ec967731fb8845009a7f08ff181135d86b072ec4fafe2ae811266515f4f50 2013-08-21 22:52:22 ....A 20425 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6bd1c33c8183befd0f76e4c17aad457329fc18c449a78463c8bec564a39ccc32 2013-08-21 22:02:34 ....A 6777 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6be7d1e50aa5041ad0193e592263cb2829b3bec701e50cacfc0f034da1c369c0 2013-08-21 22:40:54 ....A 6447 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6beb6aac9a357c78216f1013b7549acdaabba5ef3b0effd3e0222dbf90ed9993 2013-08-21 22:49:46 ....A 13338 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6c4a066d51036877a330f3fcbd4422816f6b8fdd768a30ecac7faf03830e9846 2013-08-21 19:14:28 ....A 18120 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6c8c3137c19f1f3aecbcde546d84a51df56507bf0f11cd98e455df0594a6ca53 2013-08-21 22:26:46 ....A 91212 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6ced9e0039ad1292a4c9607d9992049558957d31d7667a21a45540be12b89b84 2013-08-21 17:52:30 ....A 11557 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6d120189000053164d9cb97dbc40509162cf24cfe38467ea417a48de04f75d4d 2013-08-21 21:11:22 ....A 64157 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6d20d41de72c4839a20bf58c3c2460ebe5107c0e8873137836477c2d928951ea 2013-08-21 20:46:50 ....A 86677 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6d645865f7b3a3a9d1bd7eff94e411491e7832a22f7b45c2aafebc4e6d08e068 2013-08-21 18:35:56 ....A 36548 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6da15671eb604ca6e67865e51d9cb8b1edb834f0fe4e59d0581ce6ae01ebfa1f 2013-08-21 18:49:16 ....A 39421 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6da79ad6a8cb18b3bf10b834934ccd6f4c8eb431b598015f087d814354b8b545 2013-08-21 16:00:52 ....A 6252 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6e4eedb18e98e0bb01c30655b56b6252c9b24e248689ba9de28d28d95cfcf1e2 2013-08-21 19:33:58 ....A 23965 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6e88c7c109194058ccd26d0c352a14a69b977eb1b52e28f2a1e394a14fb1c93a 2013-08-21 18:37:56 ....A 13771 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6f0196c23a9c31d1c6004c9f73a02f47a8160d16c51d3243b1929b5ec656dde8 2013-08-21 23:20:12 ....A 33549 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6f802cc292f76ce32597a5ff09798d63ef51532f067899ada2dbf6091d259522 2013-08-21 19:06:56 ....A 6644 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6f8f9bfe9692b36cd4abe03ca3a34fde1b48d49378cc01a68cf602a559b76ef2 2013-08-21 18:23:34 ....A 36436 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6fb9bf038650214943a38060c38b42efcf89bd991e780dc311feb4f0b265adc4 2013-08-21 15:52:16 ....A 45568 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-6fed3b89a2b7c8d7061856ee0ff039ad0be2819d226178fc5d8ed38bae8adb45 2013-08-21 22:36:44 ....A 12597 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7030ca8f851d0255dd7043e28c20652041d519e7c17f092f1d1015a6d2b0a07c 2013-08-21 19:02:44 ....A 27175 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-70506e5bcb0aa1ca51622c8fdac43922c812e78d6bf762852f183cffdd39d284 2013-08-21 22:33:20 ....A 5433 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-70ee76499c492652db5b7ac46fc328e5eb420faf064809fdbe0f20fe78d07fdd 2013-08-21 23:44:52 ....A 49484 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-711ab992fa18a7026283cdee5f69a71a43f259db67d3c7b343693e14ed02e0ea 2013-08-21 19:03:54 ....A 68587 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-71b8b4b390ac49af496cf6a33f90a51aab995704c70b82ebf8954684fad07b44 2013-08-21 22:36:38 ....A 11292 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-723758528c95cced3006fd0d746aa997224ea9e6b99eaf3f72ecc1d8afef95bb 2013-08-21 23:45:02 ....A 19392 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-72c5430dd07cbc559924c418d9d46a1ada2f226729cd99aeb23ac047438e25a9 2013-08-21 19:48:50 ....A 49727 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-73150a6e2140f5c052ff299ce2edbb2ef2858191ca29867eca2ac52ead96453f 2013-08-21 22:18:40 ....A 14446 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-734bfc1d86a0a6ae14f87cd3d44d7e93d7065d208f78742277af13e2f1101726 2013-08-21 23:29:18 ....A 52621 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-738398d40bacd803e71e83151408b666c08c172be04c942c4e402790d88afdfb 2013-08-21 23:25:28 ....A 24601 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-73a9c3b91d8edeea37e6eb2f8c10f52f8af73fcad6b242c1b8f5f4196818257a 2013-08-21 17:57:48 ....A 6408 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-73cd92a89eb2be02921ad2352682b3eed68c494592b57dab829f4b4120115b8b 2013-08-21 17:41:20 ....A 16857 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-74087bc963440ab8ee1a8af9ff028e91227000d1e15fb1f35b1a58bd9b9b1689 2013-08-21 20:36:06 ....A 6589 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-741309d99b46723fd4f3c5550e9cf443e34705fa5de7affd569e596d757dcbdf 2013-08-21 23:45:44 ....A 45971 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-754e95ec692af5a27e2ec9a0b3ad90ca73d261c047715232c67f429354f88904 2013-08-21 22:04:48 ....A 25225 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7579d3de2be648e4675c42f791685671b75cef85d91f5d87abdfe038c1dfe3b1 2013-08-21 23:21:30 ....A 17868 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-75e38655a7bdc12fd076e93aeede93bf2465737df05400593fbff8af989fa4e5 2013-08-21 22:02:48 ....A 6298 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-75edc18777870ffbf58c086a5ac9f6991ad34670a17b31a0655e29ffdf69f641 2013-08-21 23:11:54 ....A 21262 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-76198c781fdba129e383ff43f7153efa03b3a77a2ce6f36a5aebe00ee6066ad0 2013-08-21 21:30:44 ....A 5468 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-761a4832d7984a6821115626c0158cc410266cbd2f3555e285a2ca960a709a45 2013-08-21 20:25:34 ....A 55822 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-763bc4e2af88d06c21e02dd871cd9a2f28247ad3fb3a06ba434b08096d53e8b3 2013-08-21 17:15:14 ....A 44537 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-76f69c4c950b784d980fc8f1de01013669a8a2504258169d204244ea8b8154d3 2013-08-21 15:41:06 ....A 8635 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-773a512ebdf907b8fe4fc5f07325aeefb36c1499e08867a2604ff9c23c2b5cc0 2013-08-21 23:44:44 ....A 49398 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-777c32f31da4879a362303a977d7ab195ed03bb98560ba84af3b8fd7c8f60edc 2013-08-21 21:27:42 ....A 42749 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-77c8a93e78bf4665422d7b7cd406c83f18714cfeb2adc73c1f97534db95bb599 2013-08-21 18:48:08 ....A 21170 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-77fd584d6ffd186d5dc1df2305986bfce61ad48e89f78723cffc2aa9af315ec7 2013-08-21 16:00:26 ....A 20583 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-78f592bffb2a26aa57961bd6fb3054d69b2d6de53c5fa874859e488e5c3b542c 2013-08-21 23:04:06 ....A 9758 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-79885f0745513b27aee2add958d9e08b541d0336e39d7339aee71dcd55ee3f50 2013-08-21 23:47:50 ....A 62593 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7991b976f411c24739a51f5dce798f55af72fb981dccace87cc425286c586bc2 2013-08-21 20:27:36 ....A 31413 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-79a3c7d1d7c6c721ef05f057a730e6dc960a4573f9839d7c23dd71b95085b7f0 2013-08-21 16:02:58 ....A 5919 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-79bad3fc67dbff2f6aeeb58e040cf5362b9bad2e61e475240dbc71f9628c5ad1 2013-08-21 22:09:34 ....A 34851 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-79cd1f4618b2eb20bcf7225e0d43b4bed521d317e26b7f8e1fe51592a4157dd4 2013-08-21 15:52:02 ....A 14265 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-79d58a8b1890a7af94440d48314044c265aa5191f8ab0ced4229d2a34cc1d424 2013-08-21 19:28:08 ....A 19534 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-79ddb824de73a7d011a5598dc837d6ab94727eade75879ce0ab9827e97e670e3 2013-08-21 22:07:32 ....A 22624 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7a517146362d48326f1b6369e1e5b63140ec8c37dc6d083fb6056733766cdf8c 2013-08-21 18:17:22 ....A 34551 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7a84b33c92550fcd20bd45acc72f9f02b90163ec58c48bc1946e3c646168ed8a 2013-08-21 17:12:54 ....A 18189 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7ace9d52df8904586c637cac8fafacafdd1e12dbcf1a5183184446886d5aca6f 2013-08-21 16:31:24 ....A 6016 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7b34c89100d7983e174f23256349ba825cb0433c0eca615bba086e9afc5c4163 2013-08-21 22:02:22 ....A 21131 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7b4f90fa7783c0f623a79ae0b04efaaf0d19ac7d0ffbd2e365a7d39b91ee9d40 2013-08-21 17:09:54 ....A 40961 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7b98a06d75e76d7ca6ca31b5e1dd203e77c1fbc69bfa4c4831a470d4d9d1469e 2013-08-21 19:31:10 ....A 37108 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7bd80fe3decceae346c73dac4e2026f384a8790e60f5bda368b1d683164f9fa2 2013-08-21 17:46:18 ....A 110566 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7c664017a394958c6e1cda615f8cb317805733de476f0318359ee0f7ffce2017 2013-08-21 22:21:48 ....A 41052 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7c8309c09325c2a4d81919897bbeaf8c9fb84a582e9b06f07187e1e1398552b8 2013-08-21 23:30:48 ....A 81511 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7cd2979becc43a10f0dfc5ebe0a5fd5b7ad8f100bcb84f9d4a07312922ebbe85 2013-08-21 16:25:44 ....A 12152 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7d48dbbd4976cb6270fb56369397390d1cce422b9d6f6f0b704989a38624bd6a 2013-08-21 22:35:20 ....A 38779 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7d7ab289210fbca980bdd4cedffdfb5d85663873ee9639e1d97beedd1eb74d0a 2013-08-21 18:17:28 ....A 35064 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7d8b7e72d91b7eca07b32cfc1bfa1c5aed93f8bc096fa7a407ea6f8e54f9b5ac 2013-08-21 20:41:22 ....A 17264 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7db35b0e3dc79d057eee30407024b190d9c6cd0b67c1f214ab7796803a7a6f93 2013-08-21 18:37:54 ....A 14158 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7dcb2bbaf447c32c572a483872f8cf245059ccaa70fa975e48e117830432f1d6 2013-08-21 23:18:38 ....A 13277 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7df89d6824036ae9be075957d22dc10ff73e1851c0f6f93981308de48edd5dd0 2013-08-21 23:54:10 ....A 26313 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7e135d54eb6d9e9a16be3ccfe15d11eeadb50bb15f1bfd7abdd2c255dfc6bb41 2013-08-21 17:04:28 ....A 15468 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7e13749765d0a3307807455cbaad6be3f8bf02c2f76d9ef3fbc1c7df5979aa8e 2013-08-21 23:33:38 ....A 10938 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7e362ce17f3702338cfd948f11a8aa4e79a51e1c170becd9e9eb323f37abb98c 2013-08-21 18:50:38 ....A 115080 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7e4f5ae60fbc813a946bafa23acb06a1fe99259742a0a2aa9da0ae4731ab29a7 2013-08-21 21:30:42 ....A 24284 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7e9b3f538aab465c33fa3180cc18e278ef31f223cef5ef9b3482744da9b7fcb7 2013-08-21 21:51:22 ....A 57524 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7ed3cff436a9f6e247c0f425abe25d15e904588496dc364bde0d58dc635fc338 2013-08-21 18:39:38 ....A 18301 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7ee239999033d5067e3bdf95af30dc288cafc85ce85db1244521457c2257ea69 2013-08-21 18:54:54 ....A 23387 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7f430547ba6e71e2cd149a308a3db6cb887e7b24738caff053b9fe10aafce8c5 2013-08-21 15:48:30 ....A 34467 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7f4cc2367f95dbd7b3cb14af4e9312af18c1bcc0e72f8e5572b71fb3987df313 2013-08-21 17:44:54 ....A 30116 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7fa7b7c675f2711ea2d651084f709b032b04369d7b9c9ecad2b3202f3a6b2cf6 2013-08-21 19:27:28 ....A 25075 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7fac99792103141a0c06966c02d43ac8afed4de523194f875bb96863f439fd69 2013-08-21 23:38:42 ....A 65029 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7fc137bfbef59e9ed100e92c1eb2edbccebbb1ac4ee54333fe08ac1a03255375 2013-08-21 23:11:46 ....A 23709 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7fda9e4f5ab85c8e66542d5fd7a5a4a865acca8eb476a010e5538f77179f91dd 2013-08-21 16:34:06 ....A 15296 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-7ff1ba6dffe27e71f812c8524b275a08a0f86992bea4828f6178d3479f143db4 2013-08-21 23:45:10 ....A 48435 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-80378366d36ccb1e83e5a5d1c5cb95724354f2d17496124eaa03ec50efebfb02 2013-08-21 17:21:32 ....A 22527 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-81151895944cdd95cfe29b6f3caf5a540f13756836d57c1035e54c80cc24a3a2 2013-08-21 20:56:54 ....A 9589 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-818620341605a25e5ccd272d5ca0d1179c8eb860d78f769fdb93a6bb84819d4d 2013-08-21 15:31:52 ....A 27425 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-818d512b357360dcb5480cd1392402c01a616b049fc7f1fa5d7b7bec62240130 2013-08-21 21:07:06 ....A 19700 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-81ccefbffb12d08dba1df59534057d1e68c7dd431fc9bc868bc84dd4423ad5d3 2013-08-21 21:26:24 ....A 120672 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-823b2664202dd2c19db03f68c476345b66891d4c8683a87309822c7f76c8172d 2013-08-21 21:43:32 ....A 50429 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8240d0537213ee667e7869d5f6152db7346d7688bda80b576f141e7a0b3697c5 2013-08-21 18:01:10 ....A 128079 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-827dea5dc1027f7ed7d9360906f07f762cb3597568a799fd61a6ae562ef60faa 2013-08-21 22:25:10 ....A 34738 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8282df744eb6617dcb21667614d34214fbf908f2ddc9a7bd1f5c57d66745c115 2013-08-21 23:27:38 ....A 50501 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-82aa1a55700c61d842d2dc3f23340d7729135e2fe85491b6e99c48ddf5481eb2 2013-08-21 21:44:22 ....A 7554 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-837cf72983bce722fb326de964e95103dc43a6d41da40ada33c3bd14ced124ad 2013-08-21 22:08:00 ....A 16128 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-83cba091f531b3cacf03a79b43400907365b7cf55fa41850a3f254ffc2ab0225 2013-08-21 16:47:10 ....A 141129 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-83cbe38e9ba85318c4dd47de6b1675f268457d868d7d1f5cfade07db525a87c3 2013-08-21 21:50:54 ....A 12354 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8456bfc4573b7f3a280d68b430aeeecf3f0ec6977924aa79674dd40ce98ec037 2013-08-21 17:43:08 ....A 16606 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-84724364db147a059c89052c7a6fd003d43161414f70203e4b35d9276ceef84d 2013-08-21 21:04:10 ....A 4959 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-849e32dcf58453725756e2d8fa56058dd4e508bfff402d809f7cbc1f7badfc82 2013-08-21 22:27:18 ....A 61233 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-852c5e60ca097b73faf0fb436970241e4a48364e184dc4d92b0fb6dc5e88edef 2013-08-21 16:18:52 ....A 11176 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-853294140546a85ab4fb32b11b8f310320415e2a28536caaf71218e6f2825dba 2013-08-21 21:11:12 ....A 27720 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-854cb59c54fca63b38464db769af3ee89f3accda68aadfeb5f9de57169aef140 2013-08-21 16:03:00 ....A 7958 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-854eb86e1f7bea05435cbdf6140137d5a4a6b2a05c60429f8c7dc35989b3a2aa 2013-08-21 21:32:38 ....A 6450 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-856e13e0f452d20e0e4f401f7f543030a871a2fb7986929a56714653c3bceda9 2013-08-21 23:17:48 ....A 44463 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8693bab7723bcf3665907fe5a781c8b1e93446c7443448c38eaf957533ac016b 2013-08-21 19:28:00 ....A 15241 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-86ec1ab8c21705b9181bda735d98931651fee7d7a32462f4c5493595ca9e4509 2013-08-21 22:33:22 ....A 393680 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-87cf1af811cf2bb4667a4f335bfa93dd154eefd8e471124aa898dc14ff1f6cd2 2013-08-21 22:48:34 ....A 14659 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-88162dccebf74694c4e31a7a3e06bcf1fff2eeed2eff2fe87d01e95663fce665 2013-08-21 15:28:56 ....A 13391 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-886d65ae4b894b693ded158e79212d9889963e7e82f8388b2bf91d0afab1bfdf 2013-08-21 22:13:34 ....A 71417 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-88d5646c4f5dc9364ba6a724a0aa69704cae02e99928663bbe443726c0910677 2013-08-21 20:51:00 ....A 15453 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8913f7d8b542cd680de17e730d02704db4f0c856d9129fd6c0f9de25466de907 2013-08-21 22:11:12 ....A 52359 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-89408ae55dbec6a72d83f05269675e665886813869beaa2ff8d44cc1de8c456d 2013-08-21 21:40:08 ....A 16188 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-89f45803f81c73608e679a4691c59a4f6602c7ac27d5ef287982ddd05cf9b1bc 2013-08-21 17:05:42 ....A 13920 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8a0ab4f19c4d0c6a4502739f7f349c1f04ef95a0e1d40624bb59a13e88328308 2013-08-21 21:52:42 ....A 6272 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8a0b5509ffb456422258b7992331f3ee28bd0deb100725088189be6bd6de9f1a 2013-08-21 22:59:58 ....A 110935 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8a6b54a8aa104d5ae46d9cf8f6de8fca2a2a2b4ef9f52eed1dc0dad6e2869d26 2013-08-21 23:55:46 ....A 17869 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8af9242fa32c2addb16f6d742ad51d981b29e204e9baf22e4a88eae102fbdef6 2013-08-21 18:00:40 ....A 114126 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8b3366c8aba9c6d032d64a68bdb934e938dadb237a450e1eac812512ac9cc4f5 2013-08-21 22:11:44 ....A 62600 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8b3a419cdd846852d6cc24b0c13655fc52420c38f41361471400096879ad3225 2013-08-21 18:08:08 ....A 4624 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8b423c2814ebcbc9220d79fc0452691848bd3267a377c00e597d98a9a6f12c85 2013-08-21 18:06:52 ....A 6848 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8b6861112923f924b9476cd93b2233c1a22d2df4370d58dce9f707a1d74746b3 2013-08-22 01:36:08 ....A 40064 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8b908af3af983a1f6b2a90b0c27b44fb41a152523af26e2fda464c3a599f8ec1 2013-08-21 23:07:58 ....A 28524 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8bad669296a15cb7519dddb7978479f102985f9c2d4326979c68f620498c49fc 2013-08-21 21:55:22 ....A 5142 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8bbf9fe55b4d42eb2d6c2c8c615cbcaff9b33042578dc6c081d20cd2be2e57d1 2013-08-21 16:23:46 ....A 39210 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8c15503e99797898fd302458f0dcda4b18bdee1a61ba2e9871a48ddb632e55ed 2013-08-21 23:34:22 ....A 17103 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8c2fa0320169e7af58cdcbc0a5c1c3d0e986f46d938aafc56fc6de2a79e32abc 2013-08-21 19:57:36 ....A 25479 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8ca77f46eb3f6537e0476a029cf2237ade2ef0fa7d4dcce73d7f13673221b916 2013-08-21 22:30:30 ....A 93172 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8cc1a1cd70a68e0dedf0eb6c3d7c456257dffd646b9d2c12c901a92a4ca8bf7b 2013-08-21 17:11:04 ....A 11388 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8d06b5e69aa5390f341aa51d014a4735f8dd9e37c982a85baa0bd6a437335ce9 2013-08-21 22:04:56 ....A 48257 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8d938a8f19928440fa0558a868b5b9779a611d45478807ddbfa4e05db6fd5cb9 2013-08-21 23:44:48 ....A 45732 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8da6d20dac6f94973480c18051362f9368e55e7b3cb410d522b43a19338e8a9b 2013-08-21 19:27:30 ....A 15436 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8db61475f2013b5aceffabd240cfcfc97fc0bdd3d97565c30e57bbe133e1dff4 2013-08-21 22:15:28 ....A 37391 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8db66d3872fadd339acf7d43860882856a38235afc7cb05ef720711ec814c5e7 2013-08-21 23:44:56 ....A 49448 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8dbc92beacaf355c23b2f85b8e48d917bc5c9983b09a8a2c6a51b6df86283559 2013-08-21 22:12:00 ....A 62696 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8e201627ed7fbe8889a74cd31c2aed167dd4bf96f5a3be9770cfdd5c6469f613 2013-08-21 15:51:14 ....A 27496 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8e251d79c188e8433ac7bcf9650e42435d68fc6e13b2435c927dc2a31658b011 2013-08-21 19:30:46 ....A 10109 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8e5e0ddf2363824ffb4f575d90c4783ca5f6ed5dfc55a09959de0f4dbca8d1d9 2013-08-21 19:56:52 ....A 12799 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8ecdac209dafca54ce3ca78b3081ae2ff85ed6cb5f27014c8ec7943025a688c6 2013-08-21 19:58:44 ....A 18888 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8f1a19f845235eddb14fcd304199edfc8e46eba3ff4051228979d2ba2f380b50 2013-08-21 20:32:08 ....A 109745 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8f321927e9c6261d6a95ec500a09e2db7a88460f68db89ab844c227cadb042d8 2013-08-21 22:53:44 ....A 4847 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8f57976182c03f5c4b8a51be377b5411c8dc8c1f4f2f1a6839d1abc24ff60f7c 2013-08-21 22:55:06 ....A 15399 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8f62e1fd6de6e50178d079a9734420ddcf64bb0079bf740ba499bf650a45cd1c 2013-08-21 22:13:08 ....A 27179 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8fa0689be9f08ba67f61b0d5cb3f6dd23adfe3184cb971c62a7e299c88e1298d 2013-08-21 22:19:40 ....A 45596 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-8ff4e6c5a66792afe53b75edc85ddd2855d2ea9c1b8ab4cfa99ea21e3421aa6a 2013-08-21 17:44:00 ....A 110117 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-902706c87f672f3997c4f701589933b2c3f0bb7d0b294d63b4b914455818eb19 2013-08-21 21:40:28 ....A 14496 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-903a1fb91f12d37a6b9e72e2d05fa1292985d14f8eb5b3b1075d8f4597f05458 2013-08-21 22:57:34 ....A 8060 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-911eaa8f1677616e14290d39154a1b6bb028f1e2cfb8c58d475fb7ffa7e73604 2013-08-21 18:52:14 ....A 18370 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-912b5205492b66e092228b33a8cdb9dfc745fbab2aec2f789edecf35733d039d 2013-08-21 20:03:52 ....A 22694 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9135bcb20b435e358f07567c53850dea3db29ef8beac4e289fd2e1ee46f3e425 2013-08-21 20:28:40 ....A 15100 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-915ec4c063138b481166b84c9a10ecbd766d03d876a568b904d5646aa8f1c01e 2013-08-21 23:03:14 ....A 33371 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9197a02068e8011b84912e7e829ab3a17c35d893330ea5add0a2e4341747d535 2013-08-21 18:23:12 ....A 153937 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-91ab60a0ff449b183cee01ae4e0133c1eac25e9d2b9b645c1a0c1582a75f5ccd 2013-08-21 22:53:26 ....A 9490 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-91ede4a1df0f730ec23708144824abeaa01d1b3ee16dd99ed59817beec09af0c 2013-08-21 23:04:22 ....A 10763 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-920bc1e0870f73e969838c3d9aa13755ef21b5507546be0b0628b40fda4e3c84 2013-08-21 18:50:36 ....A 72531 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9211f934a489baa00366b5781b43d1f576825ef41263d64ee35a681f0e37aea4 2013-08-21 19:45:28 ....A 34238 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-923006c798e5d74bd0684f76a5b91af4e3bb7eb080066b64be2757ffecfb8f25 2013-08-21 15:53:00 ....A 6498 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-92573cc195fb900242cdb06a88c2b08fef5e818c5907cd24448fcee6eec38426 2013-08-21 23:56:54 ....A 9910 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-925840119335005862b3a186900b2f7e9ca05dd7bee144aa51c6537f272823aa 2013-08-21 23:29:58 ....A 108238 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-926e2195a58a3359c221615ce0a826d2f969f152f5f73ca7e0690b22f5015322 2013-08-21 23:10:36 ....A 114687 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-92aacf068395250783f0a4a7d552b282f9b7c84f476c1536c037c7314fe778fe 2013-08-21 19:06:54 ....A 66306 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-92aee38758aee7f284f6b4580de399f0fdb5b9d689e92e34c26374075438db35 2013-08-21 22:03:46 ....A 15100 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-92b6c53ba6f5b1d2d47a288a8798034bb2890246c33a5c7da864f653de6b49c5 2013-08-21 18:16:42 ....A 24631 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-92dd76feb67fcce4cef58c40ae2f2ff893cf9084ca23fe3a4d353a132d73ef2c 2013-08-21 23:45:54 ....A 49423 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-93161edf5cfbee3dc06b340ae1969fd2fa5503b73c56be4e53159f4544b86be5 2013-08-21 16:12:58 ....A 54034 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-931f31a38ac7ddf9d924df1e39d7088e64f0e5c8235d669c287d1cedc95e6d78 2013-08-21 15:40:00 ....A 28342 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-93763cd0ce2d741c592e46528d86c0f968441c7b04e5ddea40257c4e18130197 2013-08-21 23:17:14 ....A 6166 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-93a074e1e40bc980327670ed2695c41f78d55baee7256425fe718ceb2631216b 2013-08-21 20:17:56 ....A 117312 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-93a1385c8e43ef8222e27c87b68769d5470d9b0297f8756b500e09cff95d8414 2013-08-21 20:15:24 ....A 14431 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-93f0c88dcc32de88117265db81482ca3f338520735660542fb95a1acd212c03c 2013-08-21 23:45:00 ....A 44408 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9411b12d6ec14b41e3f1f7010ff650ae685a45c9deadab6f3639486b80a1ab17 2013-08-21 23:01:02 ....A 8653 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-941acec5672a8513de45c960ce176c5ab0502df878ac966a7c8d5f2edac60dde 2013-08-21 17:53:20 ....A 57143 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-942d24a47a726b7b0575546b33f5ad108dc2266ef1770807ede38bc56622fc05 2013-08-21 20:05:36 ....A 108736 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-944d656927063a9380d891da78a98365ae4e58e56b1022d91cfe553b005cd3f9 2013-08-21 23:50:40 ....A 73411 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-944e2b54843d283c99c159da996d7beda259d283d449cb8e31ebf713995909ba 2013-08-21 23:30:56 ....A 40449 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9456a06cc724c2d1d50e73c664c9b6044ec2bbbd382220cdaaaf5c131af0047d 2013-08-21 16:52:02 ....A 7137 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-94e320006ff2823a2101476dcdb48f1ba6f53ee010ab78888ddcd97ed0a3950a 2013-08-21 15:57:52 ....A 137543 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-94f6114c5972193330b8c6519bb3b8ce3f398034c29b6eb375a49e675eeeda22 2013-08-21 18:33:52 ....A 5265 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-94fb7c0e44b3b64d9701df6fba674e193ffc26d63ffa6740084fa8a93dd9bab0 2013-08-21 15:20:38 ....A 20091 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-95198fb4a28295f0e789c4a6afd952d68ddccf6854bd518619e915f263e2d78d 2013-08-21 22:34:02 ....A 133767 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-956f7a12ae1b1df35987ac3130c10ecb8feb66465fed5868c7604103fc624e03 2013-08-21 20:00:42 ....A 8356 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-957f76327adeb420070c99944440e8c5c420870dc995b4edd56fc696a1ea9350 2013-08-21 17:06:54 ....A 19748 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-959d5671ac6a4ab21eff676be866c835543305db5134d75a601ac60828395b8c 2013-08-21 18:23:54 ....A 115853 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-959df475bfb7d25ddfa17cc3767e071fe3174a4f273e7a53346c70bed6573501 2013-08-21 22:29:34 ....A 53314 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9645b4fd6649e6143468a5d271799862340ec345c245e94071f5b8b1ab142030 2013-08-21 18:17:36 ....A 6394 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-96472d06161355c6f8ebc9e7aaa1487ef95546d3b1c6dd96c29ebcef052eafaa 2013-08-21 18:46:14 ....A 55214 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9656c3b896050b7644dd0405665457423cac62a11e4d79243a0c083a347fd34d 2013-08-21 18:40:36 ....A 49994 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9663510802ad2711e9dd71f33aa36476c9a5bb7a07b49cd613d3df727fc9b607 2013-08-21 23:56:24 ....A 49398 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-966a0de56caeca1898eb3c9442de82d63b3129597c657a532895672c6754eb7d 2013-08-21 23:17:22 ....A 15660 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-966ded52b7b697909cd506d019592b406b55d191a093e7035ed889e35f747fde 2013-08-21 16:31:14 ....A 24488 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9688edc683afb76b40d2cbab25bf21278117dd125e6613289b6079ad4f5f0d99 2013-08-21 23:45:22 ....A 45941 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-969632cbf9bdb917b7b9256d1c249973b921e0b0e83e1b21559aeed9b9c3568d 2013-08-21 20:46:58 ....A 14477 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-96db45d0afb4defd8bc6934784e4a92be35db667d2d4faf9b814d63d45f267c1 2013-08-21 22:50:24 ....A 20650 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9707c0dcc92b12eee73502ae6c13a967c15114e567c7e09a84336bc2752a2db8 2013-08-21 17:41:12 ....A 47827 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-970cb74338662e57db1fdd77488b5957cd8c91fb473395ef26b71090d6dfc1c2 2013-08-21 22:15:56 ....A 105121 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9737a84b5aa4cb5f550d78a42b1a362e93cec5769b31a5bc10d2b1d2b3007d5d 2013-08-21 16:13:22 ....A 5506 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-97e4782ed1ea8be7620abe63284b3398065a280dd6cfc87e098ff92ade2b4dad 2013-08-21 17:45:32 ....A 13547 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-98001c4f9559bf2f3d74875a66a4deba042c4bf6d6e6d3028559c375c7c8f773 2013-08-21 16:12:14 ....A 27379 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-981a34bb8a33650dee0ea3b57a021e91e07d6003ae3c9e2d76550edc9e632849 2013-08-21 20:26:42 ....A 57021 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9851575efde670bf11ef376ce913059a2f47453df014da4d6a2462fc6ebda840 2013-08-21 20:55:46 ....A 5418 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-986dc18aab82ae8aad5bad7af287a03ad9eed43ca2987e40d6b155c95a2aa461 2013-08-21 23:24:08 ....A 25125 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-989d8d60067fd805dedec45d0b2ff066afc99ae8433e7671efaa32c0d57ffbdb 2013-08-21 21:17:42 ....A 17801 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-98ebb6270c3304789bf4fcd4ecbabecdac18a394adad1af7ee438e528d1b48da 2013-08-21 23:47:40 ....A 109236 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-99f98412d97c52db4bbe763bb04d60ee235c469b1274a1b04c95a531e7903faa 2013-08-21 20:44:42 ....A 6415 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9a475bf58d7d8414d2a7e4058e4ecbc7179e325750feda8c5f1703ae21df078f 2013-08-21 23:18:58 ....A 22749 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9a5faa6d95a97a7b6f1435910bde68616b0e47886a9469d04dc6344960c40fd4 2013-08-21 22:36:38 ....A 26606 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9ab4c9760e6008b2773aff8ae926ea74bb3e6d48ec75e6667d405674094c3fcf 2013-08-21 21:49:24 ....A 30587 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9acbca44159f78f6f0d34bccb77fc42895aa8bb25ddd73e143bf9096c0f06c72 2013-08-21 23:15:22 ....A 106952 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9b202292b29bbd6f4408c2a580a60142123fe366e8b1836e822c19fd4c5eb9dc 2013-08-21 19:57:34 ....A 13064 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9b3d9d213d4d88b513e11df771c793c8fd516ef90489e5cf034c80127592c117 2013-08-21 20:36:44 ....A 10905 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9b406b8a0d678b0cddbb9f11f12a13ad8359d1788c0e2fb5c51fd6925601e62c 2013-08-21 21:33:56 ....A 22222 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9bfb98964371895cc0fdceb78cd8a4331c135da8e798ad67364c45e2438ac885 2013-08-21 19:18:04 ....A 31367 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9c0637dee2d963298c4ccfbd79d6856841fff834f2044ad0fc27788cd5f4520d 2013-08-21 23:15:30 ....A 67489 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9c7835d95c2bf9633b0544021ccc16ab0068005551d17801083fe71f1ab66ed5 2013-08-21 20:16:22 ....A 34096 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9ced2cda248e31dfc29c6d71c554ce9cdf036484dd0adaf0886d8ddaddc33574 2013-08-21 23:12:28 ....A 5028 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9d4d349f056b6572078c5a38daab1c6680ae55f1c76e4cc917edf919eb48fd7a 2013-08-21 16:00:54 ....A 26893 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9d8df439dd839b95f3cbb94e95807bbbe8b90e6a3a676b4ee73a68c95a17b191 2013-08-21 18:50:28 ....A 50085 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9e00e30580e42e74a2438cdb5077629e8a00677a6e4155f46611f1ab7290c56e 2013-08-21 22:47:04 ....A 31842 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9e31a4ec01888cb67b69fde39d75129cbbee48c167cc8c2a6dd2ca4e5057f83d 2013-08-21 23:18:58 ....A 24739 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9e340020d67c084888e81a4ad02a26adefb31de6f9d285535f15aa7eaf9c6349 2013-08-21 21:17:24 ....A 11926 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9e7f1844223d0125afa95e87f2ec9823c40dfee338a64ddf1fe7d5ef0fe8a43c 2013-08-21 21:37:58 ....A 84937 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9ec678adbe1ee2ff04635e913f343ecce8792489456a07197d500b4368bbe344 2013-08-21 18:03:20 ....A 17185 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9ed331b45ab28119bdb9b9b2a7b6d98f11715781ae1dd940738b0786c63b7946 2013-08-21 16:32:48 ....A 5987 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9eddfb3e93f9ba639d4b5e670905dda239c19558f1498fc720969ae00a0571c1 2013-08-21 17:58:28 ....A 128719 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9f305472b8a0f7c557d07f2bfbfdd67fff2f36fb1b9be53738300e2f1c331f1b 2013-08-21 19:56:52 ....A 16121 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9f75d597e031542efcc7e219a7b3f961c71e4276571a338cc2635e8ea7b00455 2013-08-21 22:09:12 ....A 13017 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9f9e891fc4a2bc5492afcedebe570ee343423d8c9e7c95b12ca9bd89c2ed84f9 2013-08-21 18:34:18 ....A 7962 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-9ff1f8c73f6541c90eea98c0bec5f344ea95d7740ffc9a74bdecde55c3cce28b 2013-08-21 22:53:52 ....A 39652 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a06f92f55804ca66c97a74415e0f5d3cc454732ed77c1e81ecf4d608f21bf138 2013-08-21 22:14:42 ....A 18052 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a079dc4bec5a6c3f4b5f362ac24c1b5ae9c3a583fe710aa4e69684b0f3a5bc7f 2013-08-21 17:09:16 ....A 113035 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a08261e62b538de620e24242d04150c6b6f350f3a84f63d85a9de1b210d2c051 2013-08-21 22:52:30 ....A 7858 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a0cdd64fad0e0d03deeed40aae975fb58a9039af63ad33186ef211e0d17c4b3e 2013-08-21 16:55:44 ....A 32880 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a156cf376292d4523a86041fe3930dbd025f394fd63428341dd00fec458b6088 2013-08-21 19:52:54 ....A 57416 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a17f1776fb7edc8db224ea398cd7a863582287a17534220b80bcf2a54d040889 2013-08-21 20:31:24 ....A 109526 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a1b67a28652554ef516076dd9cb9419165bd807da3e94e036b94b79185d558a3 2013-08-21 22:09:26 ....A 8380 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a1e3b275a844ea6ac53586d98d42d94d5487c0c3423734ad41b0a65fc26172d6 2013-08-21 18:54:22 ....A 33638 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a224b55cf85ca37b7094ae379536182c085826140b411925b57851eff8b79260 2013-08-21 22:01:36 ....A 101428 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a289486a559668e36067a93571587025d9b5d61560c90158a45e4ec3aa0163f9 2013-08-21 21:23:02 ....A 109640 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a28b1a4a00afac4909b5d996f8e12295ab2dbad18289dc1e78d560a658cded01 2013-08-21 16:58:04 ....A 19143 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a2c7676988ba03f9ff89f97fc3c277046598079290b5cfc32df3bdc5363b7a70 2013-08-21 23:21:18 ....A 29446 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a33ac3a21ec18747feade8057b1518f980a5a0c10735c7ab35da806a52d65254 2013-08-21 21:10:38 ....A 7961 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a34ac89eb7e3654953905510e771ea35a3802337909435e2a9e12ffbadcb00f9 2013-08-21 23:37:48 ....A 28723 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a38719f13db4e9abffe4f8981ddfd698dc5a04be7a5e1fd51553ffad98a71192 2013-08-21 15:28:04 ....A 16099 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a3d3bf0a11c44208da3499be7ea78c67a240c792f3d34d5842de736bb365da65 2013-08-21 21:48:58 ....A 6431 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a4007e2a0aacb0c50ee44eb808de179e254c7ccfafa030b137a41f2daa15adec 2013-08-21 23:28:42 ....A 26108 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a447b701e8bc912d5e89b1289f71fb22be16edd5119f53ea300d11ce0c8cf54d 2013-08-21 23:03:52 ....A 209296 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a4fd8a8be4f21913d855d52fb4473f27b164ae33bade7a46dc0bfa92336706f6 2013-08-21 21:27:42 ....A 6336 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a523b3659bf989a2dda51d70ce539aec270f5a158829ade9fbb3472518c459f2 2013-08-21 19:10:24 ....A 29793 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a538fecf00eab520f748a5189125447d460475eae07b8a3955eb591a82600a16 2013-08-21 23:44:48 ....A 45682 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a55cba02dd5f30be29c59adfc2948241da57dfab2bc2763f74af9ed0756a3fb8 2013-08-21 22:52:20 ....A 12577 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a56ccfb83e737aca7ac9e2f9dbb430c2d0a3b736e2b1d071abf975718d8353a3 2013-08-21 18:53:44 ....A 88447 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a5a4288a9408b4141e9c45c13d4acc36fc3d7ac7c9c1fe5e67da350d0ea46605 2013-08-21 22:59:52 ....A 21775 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a5af039be7293409a19d7bc1f1b6f61f575260683bfd9ed0c08f629d2352386b 2013-08-21 16:35:54 ....A 5644 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a5f284a04897ee9d9b996a748cc081189d444100f76d63f7eb64f2b6f878a9bc 2013-08-21 19:35:40 ....A 15374 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a6587de51339f6f0d89e6818fd00eb28c4c45312f1a8567fe380b979cb982d34 2013-08-21 23:54:54 ....A 57596 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a6928ed674520bd78cb060d167ce59b5fe38dc098e22cf605febced221e4fc98 2013-08-21 23:15:00 ....A 18147 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a6fd077b84a1203b74cda76f65d8f89349a768c43ee71b7e0e9e3e187729a3a7 2013-08-21 15:36:54 ....A 37841 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a70f7094fa0939327b01106800b65fae53c8c8a6f887c704b1e2430a23f1271b 2013-08-21 18:39:52 ....A 8933 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a7104d7ea272caa011821e006439337bb2f27b0ecc198c0bf8a2ea5aa10ba8a6 2013-08-21 21:52:20 ....A 12247 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a7152f0ad1c3082f782926ef6323645a3eae4b15ca456a102a3b1f19cdb7e3f4 2013-08-21 20:05:50 ....A 124318 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a7dda76e543825e07d8119005877936365998bba287c13cd0cc68cf91ce579a7 2013-08-21 23:33:38 ....A 9401 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a80a30f0d64d5025401d80157f698a662c3b942d76f4eb64ef634402bfda7bdb 2013-08-21 23:20:08 ....A 105926 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a81abaf7e5b6085278a1370ee01f61240f4c85f53ac51b0f235b806c7cb747c5 2013-08-21 19:11:44 ....A 64527 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a81ee8dfa002aa8e00547d86f84d5eeaa836c60fef81c7d2c522f08519c05897 2013-08-21 19:58:42 ....A 12574 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a83320d31feadd05dda83c004848e0fcad351cc871bb9fcc5cbd2b1da35e9fb6 2013-08-21 22:38:36 ....A 10060 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a861fbd8218d6bcdcce89185d7bdde2b8f6f9b6cb697d0387bdcc94a61257782 2013-08-21 18:50:54 ....A 5000 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a866a0101ccfbfc3ff8ba14a5b23ab8872859d50cb09fd5c2dcecd7736c8ca6f 2013-08-21 16:47:04 ....A 114575 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a8c82d8906eba24404b0debcc7c349e2fca93916dce7e25f35e3492688537e15 2013-08-21 19:05:26 ....A 24299 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a8ebba48d22848af37ad504f58aae3e00c1b0de086b69891311568603da7a316 2013-08-21 21:01:20 ....A 114676 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a8f9b978352d3e0eddcd0ae592e73e93eac01dd11b0bebfc085139374fcf1f2c 2013-08-21 21:03:54 ....A 26449 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a901c86f0acde900849b3f1b6ba6182c43bf3bef6f82dde5045aaf802bde7508 2013-08-21 20:57:08 ....A 15237 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a90b759c445ce66da008106a1d94fd7487aaeccb0f12f560624a8ab312b172f6 2013-08-21 20:52:56 ....A 81078 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a93aa582f271c97dbdd1060b1f90e80c099d348edfa35a535386a717ab987e9c 2013-08-21 16:21:08 ....A 6633 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a955d53e3da7b7175921bb39a3be0c4382f0377426807db623d6e5314ad0df4c 2013-08-21 21:04:56 ....A 54317 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a96c850393f920f64ed3eae0681924238191246359ddf58eb4646d8f3bc1bab3 2013-08-21 15:21:36 ....A 18262 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a974e2d32c529987d37237d98015c87a974276f25a1b210fd09044721a97210e 2013-08-21 15:23:16 ....A 22281 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a977d6c3c680142f7e5ceaa819dca65c73ad3959ae44f505cf705883d6975a78 2013-08-21 21:37:18 ....A 114776 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-a999894ecad2fe2e8585558b48d93e544ca852b1c7a36f4c5b144e083aab1481 2013-08-21 18:03:32 ....A 16853 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-aa16a39a32c42f36cb6c3149c5e2d1eecfbfd14b85310a9d0ca078c589a278fa 2013-08-21 19:19:22 ....A 14332 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-aa27ba792658d984f08dd5bd08d616253136abf9b36cbe5a7702bcaeff4768f2 2013-08-21 16:33:30 ....A 173564 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-aa65bba77540dc2b9074c364535ef8d69853e0a7651f14a8bf6ceadc8252eff4 2013-08-21 17:08:06 ....A 128858 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-aa7c770665340fbc5838f8fcbf77955bc0cb92c9a8a2e4695bee80410493b595 2013-08-21 23:14:26 ....A 70066 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ab57ed126974737fb5b4ddd3d0c4cba303588565079e57e5e448c132a001ddce 2013-08-21 16:15:00 ....A 5087 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ab68c7304706a475bf126e241de2af7590d607a834cb81c2ffd831a0cbfe44b4 2013-08-21 19:48:52 ....A 106008 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ab737f2a27bef06b12404a0fe5db241183228f6e6573cb10d6fc8ad43cae79b5 2013-08-21 18:15:34 ....A 29782 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ab8e505966f4bd5e67379d7713355790d42a43e8514faa5e1e7ea8eab4a55bc1 2013-08-21 22:10:46 ....A 4829 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ab9e6a6e67b880a653697a25ec61816e2f621445eeb33e6bfbe2f607635f64e1 2013-08-21 20:19:06 ....A 94763 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ac0b0bed874c3af6ad52a4a86ef0551f7178c826e1b7b71dedddfcf23dfcc475 2013-08-21 21:42:04 ....A 17930 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ac713640471eb2e61c383a8e75e9341ab76cc389400c2e401899acd2b3e3a9fe 2013-08-21 17:12:42 ....A 18063 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-aca6b3ca80c040dce65e0ecd88e373883d48cd573918ec26940f115c465444a9 2013-08-21 23:37:46 ....A 41316 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-acb0a3db93042c637bd9b879750920aa1a70559f74ff9915007dba96c40dc370 2013-08-21 15:55:48 ....A 17366 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ad348605b4838dd148bce4f9d455cff8c75226fe10eacba495869eba94819c96 2013-08-21 20:09:16 ....A 17633 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ad7ff47a98c643b20eb2dd42c13b8cf50c3651e0c6e879aa718fe6d6e1cab511 2013-08-21 21:14:34 ....A 42001 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ae378ec4ddd91c41f9833636419fd8bbc3d8171343080f58a205be03caf2e39f 2013-08-21 22:04:50 ....A 46930 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ae60b14958c061b87e7553230e3d7530ffcdfed8972ae3b94dd609eae17cc745 2013-08-21 23:29:02 ....A 113341 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-aead2e142130308ee1f6425a32a08f9c862fb0e6bb59e38138866cb49f4070a6 2013-08-21 16:31:22 ....A 22297 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-af8f2a946ebe0891bd9588fc6b65516bc5d24ddb4f388241022443532ab77d4a 2013-08-21 21:00:00 ....A 113483 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-afa15f1d550d8eb40a13438ed7d02c5b24fb371cb73ee7faf21e3061d5977577 2013-08-21 18:04:16 ....A 14102 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-afd414cdfa80679c7fb28ebe9d03617d16b0eb37d4978747289b84bd75bcf8f9 2013-08-21 18:23:02 ....A 30378 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b06a6598a7b9bcb2360d61c6adc4eaf392f6d9d17a2983cac16f5dedb3bf13d1 2013-08-21 19:57:46 ....A 48226 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b0aabb561a0b53b53836a4d8037e6a7e140ece4c8d33def70604a0151e1febea 2013-08-21 17:24:18 ....A 107758 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b0abf4c3d08aa855a2f473c3fb44bf833e5d4c7caac483088edc259d48bb623c 2013-08-21 22:35:38 ....A 41295 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b0b7c87ed558997470046fa1c9852531890ec6c31a1222b388dd98cfe71287da 2013-08-21 22:51:46 ....A 6580 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b11131d125ffa5a0e534afc86f835d272527706d09e5aae068ce9d71ab17451d 2013-08-21 22:00:52 ....A 85862 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b11ff4e03833de9d5b17bba6c9a49bebcd3de5ea810440ff6448cf1f894e206b 2013-08-21 18:48:42 ....A 4685 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b16e55b61a68ec177fdd11eb97cb4411e27143d7cb00897c33733f3f59d39302 2013-08-21 20:42:58 ....A 30518 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b1cc595d21b2c899623a26419bbc97de59601282974b78741c85abbb9db751c3 2013-08-21 21:05:58 ....A 10262 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b2264696ac7b4d208037b5ccc191bc6cfe29a6635ad5dcc257359e4818c2fe48 2013-08-21 20:57:34 ....A 22345 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b248e842efc1b9459c221ed4513112e0f78cc439e593f6225820e6a7253b61e7 2013-08-21 17:26:56 ....A 19780 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b2dad1b52b1b7cb9e00dbfd8927fad1939e6553725733e9e48195844ae9d6b37 2013-08-21 20:00:02 ....A 18558 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b36bbfe58fbf010949cad96b062fb8df2275d06ee63bb62409c8d6f64f490e7f 2013-08-21 19:46:50 ....A 22452 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b3dd822027238db3410ef0dac3bb468e2de1464aef9e49c79428b5501fca4221 2013-08-21 16:17:04 ....A 53315 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b40e681fd6d1c04cfebcb6b5615b82955da20348a4670ef51205705f3f159980 2013-08-21 20:30:56 ....A 112179 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b486ac71684284783759d00ea1e55c66d2c92dcf55fcb0d80169b9c1e3806cc0 2013-08-21 18:14:32 ....A 5626 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b4a29814ff010374a6c47b82a00ee9edb0cad576f1307c101f4c8b1268bfa1a5 2013-08-21 17:02:56 ....A 9065 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b4bee0c9fdf080b3abf243a621ace242da82c961aa63b90b4ce68259f4724d16 2013-08-21 18:02:24 ....A 5979 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b4db82666f8816c48d7129005fd8ee0c2aedd719a6a4987cbedc511d8d5dfda8 2013-08-21 23:54:28 ....A 21206 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b4e38042f299e2db7b608ced34b12226471eb37a76d85664d668c8a2253cdfc9 2013-08-21 17:15:44 ....A 6519 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b549cb62aba751be4bb985a66124597eeebbeec113fd40f71a5a55a837722c10 2013-08-21 23:49:20 ....A 34018 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b659478fabc804340f5e5fcb27e2226fb26a6f0c558556abd3b6a175fc92b8af 2013-08-21 21:58:42 ....A 16023 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b6692d8e781fe3191e23a0a1df9afe2516bf5c60a1ea981dd31ffbc52e940c65 2013-08-21 16:27:58 ....A 39495 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b6cee0bd3484d0b4955801db175f0df5f41db01f5451d2d2d68e0e219ccde326 2013-08-21 23:01:18 ....A 22812 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b7247be5bee69197cfc0c69a9fd224fb4e6e2514a7918ac611b9a1766475e14a 2013-08-21 21:32:22 ....A 25537 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b7262dcd7de654248acfd93199205c2809ed92b1da49d45af1f4ff87a6fbb0f2 2013-08-21 21:01:34 ....A 17895 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b72ef5a9ad9ca18d7d9fa33ff4f025a4b60b5b692d8bbce7ce3bf5f8562935d3 2013-08-21 23:30:50 ....A 28813 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b75452be48848935ac7254313a90f6abe40495cd33a461096ae5bc92208cbbbc 2013-08-21 22:35:20 ....A 35593 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b77c587b67f94270a196fda3122b70db7a206be1bcbe5a6002160fae4c493591 2013-08-21 22:19:48 ....A 16774 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b78fd59efd6cc8d702da53623bfa91d8d569be09b5c140e4d9c673ec61e48c6e 2013-08-22 04:47:20 ....A 15071 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b7b776d53dc938226e9a46c431250efccad7241cf129174ed245c21641d85331 2013-08-21 23:38:50 ....A 12720 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b8273cd4260b3f087309e2942a5a456095aca340b874cad8c448d82a1b26e731 2013-08-21 20:05:32 ....A 17039 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b83aff516f51ebd558a1636619a99c93872091b55539470c4d052dce3619f058 2013-08-21 18:26:54 ....A 35524 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b89ff429d60ec4b30a6f49791a909029b140035ed2e139e99732de5e936a5a37 2013-08-21 23:47:56 ....A 85680 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b8d06fb60debfc53d7cb8f5086bf4032453fe6405e8363e24091520905e72d49 2013-08-21 19:56:50 ....A 5571 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b9404999efcdfd8bb1ac570c793a1750cc47bf399bee01c373b41f059c17685e 2013-08-21 21:40:48 ....A 69865 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b94fc6941bcf125fd00fdd5d220acb4d2bf9177d765d04d63a88724d25dba887 2013-08-21 20:19:02 ....A 26582 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-b9cae827badd0e2eb635451e10f4419715566f54dd4d25ffa064bdc91f9df783 2013-08-21 20:46:26 ....A 10689 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ba13ce3523b962922d5444b2ea9f813ff42e31e508c4b704510f834a59fd2c25 2013-08-21 19:49:54 ....A 7977 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ba6809451d6866a4e749d764399c9f7cec1166309a8138d6b8933def6b3a6696 2013-08-21 22:18:50 ....A 53984 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ba694c4170b4ae6a10b5e8d1f4fdcc8679d0daf4ea235ede62af96706f4fc1fd 2013-08-21 23:10:36 ....A 112456 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bacb1234a2046f33c46321a95957e861c4762777f942bdcab98f20e2df4f3b4b 2013-08-21 23:38:36 ....A 49276 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bae48ef26128a77dd95868a9983024acfb33cbf389937d0b4723aba5cb2a3ceb 2013-08-21 23:45:16 ....A 49393 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bb1ad921a0aaddf73275a7475818c8f458e86e28979b189e908799dfd007f2d4 2013-08-21 18:18:52 ....A 57582 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bb28131786d0525976048ecefc8261f0acd84de2d040e7b820b66d8264b506f6 2013-08-21 21:56:12 ....A 7968 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bb7722dcc1d1816ae069ce93eac5c914176f8dbf715bfc66d1a1b296b68b2cc7 2013-08-21 19:27:04 ....A 19300 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bb94f8b4cc15bf65fb8c5de2013aad9b023a3fc6e12602fd81cf4d2c84d2215b 2013-08-21 23:30:22 ....A 28552 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bc853321b323db4d54f18ff19717cf2e6f31017c39e9683d49889dd85b88a3f5 2013-08-21 20:30:30 ....A 34780 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bc99c7c0ca65451d51b6ab8dbdf93049ea0d70a05425ef46790dc96463ded2c3 2013-08-21 21:33:58 ....A 7065 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bcd4512fcf43bbd72a6ee873c1b200c9f870d6b21cb81198b7145ca6e651ed3b 2013-08-21 23:43:52 ....A 75358 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bcd87a95593a7fe81cd1740c9277d2cc510b7c5a35693907ce730f2e32bfd917 2013-08-21 23:01:16 ....A 109256 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bd08c1c3503846c4e5e23f9acb583ac95d09274c5405bb15374a760c1bcb7eb3 2013-08-21 21:41:40 ....A 113194 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bd43da5146240ca40525282b7fdbe1d7193c210b3a5a95127b1e8ec0c81f2231 2013-08-21 23:49:14 ....A 45978 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bd6a129807d903f3499725b17b42a42dc69f1092faf6384a1c8ed084765c13c3 2013-08-21 23:37:12 ....A 18068 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bd8124e9a8124768c3f9efb00b3b8f777e560ba4892ae247d9811ad52f538656 2013-08-21 21:39:54 ....A 35084 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bd8644c24fdcf43535a2fc348a529ec3d15fac2c9ba32bb5a541a1e46c81e9d7 2013-08-21 15:30:42 ....A 21331 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bdd4c6480a32373e0f684c4b9ea453ef34ecdbb91a9457239e0cf3b1c14c082d 2013-08-21 22:30:38 ....A 117195 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bdd4d15227117d81fd67107426d9d436f8063b5dd508ffc79427c269d09c595a 2013-08-21 23:45:36 ....A 49464 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bde879f74c5da4680a84a12f0c2a59648e0238f40948cfaf85f5278ed994234c 2013-08-21 19:57:20 ....A 40580 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-be38e4e7099494ba2747ac4242e361c5f68cb90931c9e1a845dc3c13888580f9 2013-08-21 17:14:44 ....A 44464 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-be3b8285343fa07a6f4985eace487c38d6e3a114285bbb0c386d4981cf842457 2013-08-21 21:24:14 ....A 5491 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-be8768dc1c93cc45ec8436646446bcb8d993599e219fc21f58a7fcfe245f9187 2013-08-21 17:15:12 ....A 47163 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-befbee466644895619b5e3ab113435d7991c56b96cfe659ccec5628655d29a58 2013-08-21 16:32:30 ....A 13522 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bf34e7173ee966f3b91b87fd8716d694dba9a62f56588b247d9ae3c3a7d99f24 2013-08-21 22:27:40 ....A 12063 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bfbc68a977cd09631af45712b9b46b2dd827a94c8ef46628446ddae14e715191 2013-08-21 15:29:06 ....A 9402 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-bfdb1df7d0ec0547d47dc960fb14c664cd956aeab8834fe56a71da49ed97a112 2013-08-21 17:36:32 ....A 4839 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c0772fdc2ffc5c6724076654ceb86c11b0846d7f21f10061e7beb8767da81cea 2013-08-21 19:59:58 ....A 6512 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c09b3ba9a4608b5a61576fad6505dd6ba71df07c9c584aa1f0a6d4c7c934f560 2013-08-21 23:55:04 ....A 17963 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c0b841926651b44c3a3651cd5841f91fa4e92ac90a92cd79042a0f3769a270fc 2013-08-21 16:44:40 ....A 49288 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c0cfb8f3a9423466e95162309a50267efa14b58ec0e1a3b8545c38800596dd9a 2013-08-21 16:44:22 ....A 4402 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c10d87b0360a81e9d63937acca2ef958279ed810935c2ec61363f86fa48fe081 2013-08-21 17:04:00 ....A 35974 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c14247f0e7a5ecaff383da52368ccdfe72aef61909a0f3160252c7258867b614 2013-08-21 23:49:16 ....A 49394 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c243f47c902937a918b6bfec8e010a15209002a8cbabd2bfb50a9b2113659207 2013-08-21 16:01:28 ....A 78425 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c24a88bdff84634a7433888f05f78a07de07c682de0cbe16ade145286cf85f93 2013-08-21 22:26:32 ....A 39420 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c2a9cd7ee1c34ab4ed0352172e6dc523b0f44a7ba373085b10eb6d80c3a7394f 2013-08-21 18:01:04 ....A 39676 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c32ce6e370de7163f75df3d3e67fa8e7106b4ab6ef2a322126ff2ad5f45a3ef5 2013-08-21 15:56:10 ....A 9359 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c335180f6bd8c5576fe046ffb516fca386a9415a14ffc22e2eed55f76d246bc6 2013-08-21 16:56:04 ....A 26251 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c35ba3357d70d652433e671d92110e1b3d941bc0574491f4efc512c6ef4d73bd 2013-08-21 22:52:44 ....A 15350 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c4032b8bb22a155c0da09ee1ce32641413e7bfc072421032057d90905a05bc84 2013-08-21 16:36:56 ....A 18077 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c438f09a7c1ed1b0d3b76e8365d6cdfd700f35121876983aa8f13664a7123d75 2013-08-21 20:41:30 ....A 29111 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c4474e9d1a41d5328ee23129a92d4e5b6004ba23ff64b648228697244d5f17cc 2013-08-21 16:31:38 ....A 38338 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c45dde5a9892219108344368437d0ca93edac5cf5ef5691ab1f6bfb58b174e74 2013-08-21 23:18:00 ....A 16390 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c4894eb9ce842db66abe6a92770a4097fe2a98fbf2937e0715cb5cfc5d622cce 2013-08-21 18:28:00 ....A 17815 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c50c407f7b159805b7432259c24ded2af2eb7ac67d3fd9fc35ef105983cb66b2 2013-08-21 22:47:26 ....A 7132 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c51dd9009a3ddc275a7eb6e86282717e40e7067dd6a45505ba33a4e9a520a66a 2013-08-21 15:35:46 ....A 8908 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c5201be249cb1016fdfbbe1b75d7256ccf8bf1d589ef5fac0f2116a536ba64e9 2013-08-21 18:58:42 ....A 43985 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c5378a372521f13d1fab5b42714a60d86447f39516c0233e8c4d2fb3343ce244 2013-08-21 17:46:02 ....A 57770 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c54000f9fa240d892f20d901affed444a0fe32fb3ec73536a3238c7f44efe828 2013-08-21 19:20:26 ....A 8085 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c5900a92244c86262e317f93e459ac1cb5f56e00a12d242f21a55e4b339ef2b9 2013-08-21 22:09:48 ....A 16312 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c59e8e30fa91ccfd6d35f1b016a35ef267d2ff827a7cbc53de590e7daf0f0461 2013-08-21 15:29:30 ....A 4723 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c5cba3434d51352df47ce0bf69ad9ca4fe2f44b063452ea3855814d12884aab2 2013-08-21 20:50:04 ....A 4608 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c630d1bc54172e1ccdf4ea6f86ae51aac8bd44b62f23d135b1904fa35265631c 2013-08-21 21:01:06 ....A 72761 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c670d1cd02a8136f16accce2b4f196208949904388702a34a26ec5b22391ab3d 2013-08-21 19:32:32 ....A 10146 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c681b876df5308fa455501cfc001041b9a3d561270a66a255d9d991af3280bff 2013-08-21 18:25:52 ....A 6450 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c6a4c636436a1d980c9c4ee6e970a479c57a5da4014b36898490efd4677c4c71 2013-08-21 18:17:20 ....A 49220 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c7599463e54c24f2107a9ff3bf2b5d6feb11fd934799e96e3f5cb620cee5d0e3 2013-08-21 20:08:52 ....A 23298 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c7caa02af1b7f64aac1feae68dd2e095ebd4016203e0df9eb8f3d51693551d29 2013-08-21 21:46:40 ....A 8792 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c7db33ffe6e44980f88d766010ad987ef55061c59cf4013286a8024a59da727d 2013-08-21 18:24:02 ....A 109712 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c80931bb2c6f608c2e0e6ea2675f521c4b05a43a9cb88959c2121420442d2c84 2013-08-21 22:25:58 ....A 5761 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c815d100342b5976f9fcd530e8ccfbaaff5cc4181932e066ae7ac158cd16473f 2013-08-21 22:46:44 ....A 33036 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c81bca349c719aabf58accd33a2344ed4da8fa9b55f88f46f75fdb0d2c9c71e6 2013-08-21 19:59:38 ....A 23866 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c81c4b2011649351543714febaadb9a982ee98ace4faf34db1abe5e299bc5272 2013-08-21 16:19:12 ....A 57147 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c82f8540e225645143ccea421cd6b86748a7aa50c890be17ab3f788b0a7046c3 2013-08-21 23:18:58 ....A 5627 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c85278e0dbf0736518476755d9fdc1fe26e2fbd22c7f677628048c8fbe1cec68 2013-08-21 22:26:20 ....A 8787 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c940d59c0cd99a064015eaad647bc837dc50df0be38f68f955c0c49963ab1ca8 2013-08-21 19:12:22 ....A 53337 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c96c51b149cd10f586652adfe1f4c664f92201fdf41e4703e93e4c07f5e6692d 2013-08-21 16:19:08 ....A 40634 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c9832e9ad68bc5118eb96485df6d2cafc77887d85a4bae18a976c38e40c2f348 2013-08-21 21:37:20 ....A 15169 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c9b13df34a727702db6604fa1bc1c570d82c7875873be6f4604d5ef94815ec7a 2013-08-21 23:38:34 ....A 38906 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-c9d867cc87ddfef9da67f686af353c0872c0be8f8e309568d24f7a192a16c036 2013-08-21 19:51:26 ....A 12514 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ca1b424841fd5af8665319912a8da6a15d010dc1b4640cdcf6d41b57c547af6f 2013-08-21 19:13:56 ....A 36665 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ca4f76cd519489adc925189b2ebeca25fb59bd320dbfe9c6e59989c14f60ed46 2013-08-21 19:51:56 ....A 75070 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cabefcc173b20276edcc56aad209a4677133756ccf7e82ad86d2c4600a5d224e 2013-08-21 18:06:46 ....A 15427 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cadac62946c3f37c03d0e7229229df2410163c7c1dc1499e49da3d49c0bd16f6 2013-08-21 23:28:48 ....A 14144 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cb0118ad6b3ca3e63678afe6603c8d73f6ac9def84de949b0cd47c9e3effdb10 2013-08-21 23:45:48 ....A 49490 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cb356d1ffa2ce06b2357e0102d47a567e080c767d6c4f8a93678585122b9bb78 2013-08-21 23:48:46 ....A 49398 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cb4821211f3d44743f9ef50ef1c62ca6c3ec30a46c95176220e5ef71e7a0f481 2013-08-21 18:58:46 ....A 90613 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cbdda87e4c94f035c9ade3a297cafd8ecd976e9b677ba4706a0a2d957250ecb2 2013-08-21 22:31:36 ....A 7664 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cbddcd13f45b9d7a88ab3c24fcaf02661b82f9615a5b25eb63a2f99fdc80d380 2013-08-21 17:05:02 ....A 19395 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cc5638e4d40c7037ab2e45cf478353c5b4897a3ebb2e2c252a4840eec5be3b6f 2013-08-21 21:10:42 ....A 14222 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cc9bc9f8dcec0db3e649d787c5af81ed25444e77d550d6ab9eb6af11dac34251 2013-08-21 16:17:32 ....A 57720 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ccb8ca3c11af8d23c0f6a29fab420b10ed468b65bfc6e928dfda1c153f09e4db 2013-08-21 17:36:16 ....A 110951 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ccba53110592efdbcc1c08710d6d530af9684abe313468a9081468424bd07fab 2013-08-21 23:45:06 ....A 49329 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cd7752ecf7db6c869ec767b39c4dcb043a60b11183fccb3a1ffeedc0922cd754 2013-08-21 23:56:50 ....A 49468 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cdf717b53df1bf9ff2a4340257c969b7d4cf13455b3f65d045a3a255b06ed46d 2013-08-21 19:58:02 ....A 19338 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cdfd998dabf7c8434e0eba14759cc60e1f8ee7a549be9c74047257d270be64b7 2013-08-21 20:49:34 ....A 15036 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ce0ce520f46731d5f177f7a6349898a0939343f60bbfd6b9082fb1e0c837d0d4 2013-08-21 17:27:58 ....A 8697 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ce4dbaa2afd631f0e68a83d7a75007aeade0226353978cfddd6e683e1d7276a6 2013-08-21 16:34:22 ....A 116634 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ce68b71ae715100c3ebe4226799c0af030d4cced8f31ea5bbe6c6fcafb34b03a 2013-08-21 21:55:20 ....A 15237 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ceb19716dd3ea46023d795e006ae55c3735f16497c36f2faf938ca349ec2bc12 2013-08-21 16:57:28 ....A 19945 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cf021583d7436c87141472dc1e0f9e3e15882040eae9423c3c7d7aaa02bb81f5 2013-08-21 20:30:20 ....A 8384 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cf389515eafec5f5e427de047d9c44b957c015de11c3aa1cebd77f7a2c291000 2013-08-21 23:44:46 ....A 38945 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cf587d402fc0213339dbb20913d8603cf8395402863d43cad4f2b1e1f7e353ea 2013-08-21 22:57:48 ....A 12135 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cf78fc4e81705238850347a298dd62f53dfadd265cee101cf33a7c99418cff2e 2013-08-21 23:56:54 ....A 49419 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cf8b88d350b13ba6db31685b5e13f228579f48895626e54cea5629d06affc6ce 2013-08-21 23:45:16 ....A 23065 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cf9cc52102ea1156f29776d93809d41ad4e0022875c0f16f345b28ec3721affc 2013-08-21 23:44:46 ....A 49406 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cfc1834f9acb086540c5c20e9397e013706567fa4a08639e34f24ee73334311c 2013-08-21 23:37:40 ....A 25101 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cfe1ca42b044262ef92f828e8fb2476367a57a937aa4fbde5f5ecf05bec743ff 2013-08-21 22:03:06 ....A 7913 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cfe61ebd80a53246b8ba2466bd4f55a13aabf0b3088ae225165782a74d28dd99 2013-08-21 18:42:44 ....A 22168 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cfebacf2162e923e252728350c294c189cad12154f2fc4d2846fd603b2dd86a4 2013-08-21 22:45:16 ....A 30446 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-cfebb7c06fe96535c370ea6687b3bd7d68c3bfb48145ed84a3ff6999dce4dacc 2013-08-21 23:44:50 ....A 49418 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d028ab190f377a522b84fcef4af0847e7fd75342798b8e82cbed79cf80271e2c 2013-08-21 23:44:56 ....A 49375 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d0c9c39205b747abf475b6463731781140de2071914e85f52a931c4adaeb591a 2013-08-21 15:32:04 ....A 26450 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d10e746c8a1174d2e87d05f0b55cfe27e032860404f8cc2c87c72fcb18b312a9 2013-08-21 23:55:12 ....A 110831 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d132e8040e6f046cf3454637a626d933908a1675303bf9ca847135055e95a041 2013-08-21 17:32:44 ....A 53187 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d19850e287fce124fe5f37be80d59d6e33e81e2caa5c82f6558ee985126369cd 2013-08-21 23:57:20 ....A 45741 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d1b4bc1fe7b6f967f369be79df9362d98766d624a279454fad057717cec61c8d 2013-08-21 17:29:50 ....A 12549 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d2a4c9955742c9d71e2c76888e429a75c802b1e9acd295b3699225196693f192 2013-08-21 23:50:40 ....A 6563 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d30121f2959744053c9ea0490309f60c64c9cff268ca4d44a11051204d462564 2013-08-21 23:12:24 ....A 8144 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d33df68c372f65f78e2ce9e00efb603bfa5978e1ab7f8bbcc0d33d8b4fe2b34b 2013-08-21 23:37:36 ....A 5499 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d3890d42420f0691da6cab7971afa74ac9ba7ca87bd3481ac52731e807789817 2013-08-21 17:08:20 ....A 4980 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d3d3196ea270b2fe0f97f2aa3a178647d1c9ebc79abecfa70c55285ecf622372 2013-08-21 16:17:36 ....A 46900 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d46a6b5df432cf78107376c8c52efbedee4dd2cdcc5a34f04410d0e88b3b4ef1 2013-08-21 21:30:40 ....A 11522 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d46d53ea2656bfc5eaf5935481a9616e65fd00aa172320ece775a94adfa6e3a8 2013-08-21 16:10:26 ....A 10970 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d49d8f545c84f7a01c78e80b1c6f7b329b05ff29c7d95a24d5346e54b2cec006 2013-08-21 20:33:08 ....A 6562 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d65d0e532654b43ad63ded70cc2fe1f020240542423a7e530bfaaaa85efaf9c8 2013-08-21 19:48:36 ....A 32188 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d65fb4d28dabb5f49dabf648e2bf7c8b9ebc4c77e28db56f47394cffc8c431ad 2013-08-21 23:44:44 ....A 48235 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d67b3fba6068249f8f600556eb3a0e63f009613789b0538cac93c3f5c9f6fea1 2013-08-21 18:12:26 ....A 19775 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d78302ec394eb827e8789da96b807beb27e1416fb90d14f8c8bd4f90479a7a01 2013-08-21 23:19:00 ....A 7954 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d85561909e6e83c1bd5a03ce7711302b0ad498bdc6fc18234ec95a9c65936656 2013-08-21 16:57:26 ....A 22203 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d8ef0a100213be0b5c7ecceb530724d6b7ac0123a95a88002408d7ee4db0ce8c 2013-08-21 15:40:38 ....A 7793 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d937ad06d96d04e8de74bbc340c03ecf02534e99c06e6786c6233f705da1c766 2013-08-21 21:15:14 ....A 24284 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d95196eaf09ce4efce68466196d3bd8cd2ae02f47cc06f709a57632a5b91b000 2013-08-21 18:04:08 ....A 49366 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d9e18eb02d96443bcd1d2107749f0520bf8388c17ac0388b1424177fe3c06892 2013-08-21 22:18:24 ....A 17083 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-d9e9509238882137fb5cc7d1997264c990cad2ebf62eb29fea992c3ffac41688 2013-08-21 23:14:16 ....A 16734 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-da6f965a6d8525f54cf2cd359e986dee134acce4a30521d0cb9ac7d3f78c5c13 2013-08-21 17:44:08 ....A 21630 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-daab8555f624c84752719d9666d0789512d83665a46e80129fae3f6bc6b3f2b2 2013-08-21 18:02:42 ....A 19467 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dab13453056d078c5af565a960d01f3c7c11aa9b9c59a8ab9b8dc396dc1f9607 2013-08-21 21:13:02 ....A 17019 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-db0e50a34ac34b00d02a99d9823efaf4d4d6c9a9ba9876ecadecc97afe8ca2c4 2013-08-21 23:47:08 ....A 44303 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-db69b588ceaa1dec5843f2c362cde1f104a32a68a2aa9b26e7744f48554e8252 2013-08-21 17:59:52 ....A 62654 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dbbc204b8a9555129a85b6178a3163763c8250f57f9b967bd4ca21bf80595915 2013-08-21 17:35:00 ....A 26592 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dbebfdfbc4db5bc8c4cb201b0ac16948033da05ea6622d02a720269834d64c39 2013-08-21 23:02:58 ....A 34996 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dc0453fc3982a97d87ca2f39288fecc1ca4ba6d055814bd67661084dd75ed019 2013-08-21 23:08:22 ....A 39262 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dc0e8835f558abf8166f1e752fd0fb25394709b74905df3939703a21a381297e 2013-08-21 23:45:18 ....A 45742 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dc4067fe4cb5276678486b2f9e9c072dd2b6174518729ae631d7ccec8a4521c7 2013-08-21 16:43:06 ....A 6056 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dc797046e3b002f53d0136fc4b2030d169a85b4a552411c46304e8f6c7421338 2013-08-21 16:01:08 ....A 45186 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dc8cfe58399364804a21bb062e87ce9d07d2e266b3a6ba9fdcb30bb602781a8c 2013-08-21 22:32:54 ....A 6392 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dc99c24b5c95c6bbd0eba0c67092248c3bc860176974c7d43fc77b3c410d6f2b 2013-08-21 22:23:26 ....A 133217 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dcdf5ca7fc7a202be60a4ae541ca702a4167001890f1a5d581f07c3ea698e867 2013-08-21 18:53:24 ....A 57565 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dda13e6588a82040fef9485f41c2e325c9a16a37d44c15ca7701451870265dd2 2013-08-21 22:22:32 ....A 32841 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dde6a3d7542f65b117f61f8bf2f3e355c105ca647f5bca13b8447b903ff24866 2013-08-21 23:46:12 ....A 15591 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ddf5e149674373ebe36c4b87fd8da82b38f72ab6e09eafcdbea97c0527e470ac 2013-08-21 17:57:54 ....A 19018 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-de408588c33c287d1990cb305a4719a3c692f8c9b159149281bd7e77c50d2094 2013-08-21 22:47:26 ....A 14737 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-deb1d41c85e05c1f69792f3beaa6cb5bfb18d4873ab8800b14e5a198130005b8 2013-08-21 20:44:16 ....A 33948 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dfc2f4bb12a617cabc39d491d2e64b882499569b4408104906589b8a76c1d096 2013-08-21 18:47:38 ....A 340141 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dfc318d4cfbbcee1fc7cff52c3b4f305977853504e6c8c102dd7c85a2b58ee29 2013-08-21 23:45:20 ....A 49573 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dfe1b50d119ac17842d538de74dab19434a24252abd97594dd7e5cca7ab60bf7 2013-08-21 22:10:44 ....A 135110 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-dff93cfb70e8fffdec1c13abb83ec9cd93b07a01d75a55a15b36642976373bb5 2013-08-21 23:57:00 ....A 73810 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e036717130af0693af88d8221406259c5637fb0e8a65adba47b16f89c539f005 2013-08-21 23:37:52 ....A 116041 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e0412f6bc6b01dc8be53d7b5f013e2102f79f6c21c92d20a422777ddcc6df4de 2013-08-21 19:53:14 ....A 28675 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e0994442594905ea60525e3286c3ffb3e2ed119262858b02427f4f6fa06ff0ca 2013-08-21 22:35:00 ....A 85678 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e0ab0880062c7c6d358cef4ab1baaf6499da29a8464c862376cd7a208557d284 2013-08-21 18:57:38 ....A 8886 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e141d5a25f8546728b9a34799a4ad31125f718a455f1361dc9906ac9f543017f 2013-08-21 16:31:12 ....A 24392 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e1588bbbb962b8ad7341b40b55c83be0a18335a7cc0490db55ee500f6e8302bb 2013-08-21 21:24:56 ....A 29531 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e1984b6fb0d58a1fb8b51d3c1b27384326f51c1a36fffab71e062c94e44290f8 2013-08-21 18:26:48 ....A 8219 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e1f8fb51e2cca2450fd1b28dce61598473b58dcfd0fb67963f1be265ad15ac49 2013-08-21 18:00:48 ....A 8728 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e207d23a42e45aaf381580089be113fbd60d06466d89611b73ffde09379baa44 2013-08-21 22:06:34 ....A 111204 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e215629d5e56ee7fb81f2933a410c5d95920755cf1b350ad2226631d40ff06cb 2013-08-21 23:45:36 ....A 49467 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e23bae9ba4a2766d362e9e848d13875b449aa6001d6e4110977254fbd66aa956 2013-08-21 15:28:12 ....A 78901 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e24fc8b02ae58ff25294d5b959c58caa8fd796f8bc02834deabcb2aa1069ebe0 2013-08-21 20:32:58 ....A 393687 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e2755a5c3e99d3f393df881e17cc9b79e11656ab83444a107c33ec4e8ae7b541 2013-08-21 20:49:12 ....A 5360 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e2d2af3f89a978ac89c31298c4b77dfbf4b0db465066b5a0d9e4401b3f9e8bbc 2013-08-21 20:28:40 ....A 5003 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e34828ed3e45f24953c986104d45e23be2fbd347ea31ea8b61bf3b70f200c098 2013-08-21 20:51:30 ....A 7510 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e36da993a0ef6463208cb964197947dce63f66a616c424a7c95a58ad4ea4754d 2013-08-21 17:28:42 ....A 24564 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e36f8ea3418d268745921cbc21cf8808f4e7502827398f3c2f7dbfa25c582aac 2013-08-21 23:23:40 ....A 32795 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e38e892ed32f6465dc08ecfc10041ecdc161a30657a213c8bcf6672dbd242a32 2013-08-21 21:25:42 ....A 9745 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e3e688ab5a6409bd585078af8d1c2534d12dc80bd7a1f7769753fbb9e51ac3b9 2013-08-21 18:53:16 ....A 115257 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e44dad259c28b0069f960e3f28d1c6cbf2c3f972d40ba5fb26e4a0d3a5b82fd8 2013-08-21 18:26:46 ....A 6260 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e45b288cf603285bb197efecaedc6b72237e901ee11fd88c71efd4e891655592 2013-08-21 22:22:08 ....A 39980 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e4b7b96b67c4683937ce795b6bceb2e9d055237fa2a2749d964282dbf16367da 2013-08-21 20:28:34 ....A 39204 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e5010b07b39c62978c1f3bbb3dce397f20546ef679e0c46d2c8f6eada76710d0 2013-08-21 22:39:20 ....A 41106 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e510f025386c6a3249c0124d56bf3968d9d958e53fd77ace93117d1e2411bd88 2013-08-21 22:09:08 ....A 14911 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e528ebd8026d1c603ef893bcc88184b3e85b90f3d5283d6a1fddad36b308572d 2013-08-21 23:45:22 ....A 54012 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e54cccd73016930cfcc4f834d61af616423a8085961fd066baeb993d54761bae 2013-08-21 20:23:46 ....A 26749 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e5e562a357d661e16004e4e112032f88b4cc191c983e0bf8890ec7ddfeb8033e 2013-08-21 21:13:42 ....A 9842 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e72bfbf85fe2e486cf9d0ac77b00ad0b578a01e625f0e7d2601f6578329393c1 2013-08-21 17:51:58 ....A 17343 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e7b2f50eb816b4e1c106019a0cc74b0b170159fbfff140fe65bfbb914a5c85f2 2013-08-21 23:51:04 ....A 5892 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e8103b79ef46d544dcdc9994608611a8fd237fbff64e07abac69ec5dff6889fc 2013-08-21 16:18:18 ....A 30059 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e8263a79f99f441752929efe16a73bc7a49f2cf462c53edfb6053fbae46e121c 2013-08-21 16:46:06 ....A 15321 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e83035a064a189f4a31bf19a106807924a4599e08f8bd0247ba737304d99d779 2013-08-21 23:44:50 ....A 49412 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e850a21d0ad545d91d3d3f78edc3d92b30dbb97fe26257a83ddd2d24fcf98fe6 2013-08-21 22:10:06 ....A 19968 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e881f2a0237cbe9c5cedbe1d715771713680e30aca7e070b338945096d550e2c 2013-08-21 21:32:04 ....A 45562 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e898d5b2a34733b19ffde0574b381e9786afe0274170402f4543d06ca12a463c 2013-08-21 19:51:26 ....A 37017 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e8a98d55483959f106b1b2cddca878cf5c5309d6d0fb2e6c5e8563094545d274 2013-08-21 22:59:42 ....A 41066 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e8c8202c54f3dc91dc0c990228e0ef0f64ab2a12d2accce2d0158371e053ac50 2013-08-21 16:16:48 ....A 9462 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e8d0be0ed9ad0e6f63a3c5ab4be980bcdd43b73dce28f220ab617f3b0eb24dc7 2013-08-21 23:46:02 ....A 49360 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e909afb73f85fcee3dffe33ed6702881506a235a620a221cbc42bfe321c54222 2013-08-21 20:56:22 ....A 13952 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e91994d430ae4b351b13085cbf6dd3f7a2d0f941abcf09087517549defa07e8d 2013-08-21 22:18:14 ....A 4666 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e91fcec7b4b5af227f45fde121b9fc6892b7212e892342d29957f96cc4757a9c 2013-08-21 20:52:40 ....A 112810 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e9309363dbecca9348e9f04347044856b3adbdbb92572d8dcadb7853102e527d 2013-08-21 17:04:10 ....A 114193 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e9929ffa8441e62dcd07c0c0754a93d77010da58043b4f0079c9b93aa16e22a7 2013-08-21 15:52:52 ....A 8658 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-e9bb8c955f8634d35050842b13a42b448b844a93cca2be10da63375ad12b040c 2013-08-21 23:46:00 ....A 48316 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ea06228a14dd1dad67621d01cfa3134039f1163586d35f710346915e9e6350f8 2013-08-21 20:22:22 ....A 54770 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ea4994b4136b93b616e467fb257194411ad760fd76d1fedc6eab1c39c5d1b70c 2013-08-21 19:52:54 ....A 16612 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ea5a0b0d628b59da90d20cf3a4f5b34a68f40edcc49ecc1cc2c307ed605a1717 2013-08-21 16:33:12 ....A 5347 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-eabc23af096169e568c9391e125842a0e139c11ceeebbe363699c10ec4d3c189 2013-08-21 20:50:20 ....A 11057 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-eb7e30338fa325673ff98f3faa29d431975af8747c06c6a0820a8c6c2cf415aa 2013-08-21 18:48:34 ....A 23021 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ec0a651143ddb856296994114dde75aa9c5d83a8b7526eb78512a81fc5b59438 2013-08-21 21:46:18 ....A 39935 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ec1a1d0a815e377afc5251acfff0b2436e748fa370dd573379d792b85437a349 2013-08-21 21:21:16 ....A 6826 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ec38a973f9906f84d10c514914c314516a265f388ff59d89e312f2bc81fa9d41 2013-08-21 18:06:08 ....A 28304 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ec3ecaa7cf0e0c4c1e61008e51e76eb951e65dea8b98824b2f39e4da2f477a59 2013-08-21 21:41:00 ....A 41750 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ec4859f264d8227503aa673409d2d2584cf2ddee66c37cf6b732b72a73061075 2013-08-21 17:13:04 ....A 5943 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-eca144c5678a7501c103f2e7c376c708b471fc0d9a08bf3805e9e2a18c746f27 2013-08-21 20:29:28 ....A 7412 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ecb3328ddbb35464f5f86337406b59fcb52609dc1e69f7f3221cea0b1b2ab69f 2013-08-21 15:27:20 ....A 8825 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ece9649436f6f23be8394a8493b931f07f981a1231af86a85a9b393deafc69e9 2013-08-21 18:34:52 ....A 57420 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ed144952a3d402ced5141559e148e267ea5ad9d39d4b699da25b41d19fa5dfd4 2013-08-21 22:34:50 ....A 117185 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ed361f8dfd6d7847c75bf9ee605fa36896df065d65ad5c77ff6a790bcf6c94bd 2013-08-21 17:04:52 ....A 11503 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ed3869cb5f23e43b7ce6d0329757085eb4dd2f37b1e38fe24a7507fbf17acb9f 2013-08-21 15:21:40 ....A 43505 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ed5695ff49b8ae6fb6b31e0a54e15aa7a75144310729e0f295af376376b37ee9 2013-08-21 18:13:38 ....A 42623 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-edf8138ed7784e79c28699d425e06eb2ceea749430481957f5e49f032b1f33b7 2013-08-21 23:45:48 ....A 49344 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-eeca60e2e3320d03fdf330728b3b324a158f1b2c094fabc1b3869e2da6c5d94b 2013-08-21 22:00:26 ....A 64180 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ef1d4a9c888b945309de31a15d1c4b56513fcea61761cc45a9104d732eaa8d51 2013-08-21 22:00:30 ....A 83293 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ef3d4e72df61f74bb20d5ccc7ad225a43c2b7d2353a67c77c218ee2ba1acdfa0 2013-08-21 21:58:12 ....A 18904 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ef5a9d1771ead6f9f1218ed062128bfbf1556f7e5df367e2f66b03b61e71d9b2 2013-08-21 20:43:20 ....A 31736 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ef71d7f9a6b1dab206b487a6b43fc9d15f2b1a5c6e0c862191f2aa82ec300502 2013-08-21 21:31:16 ....A 23092 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-efed91b96b1a4f358765ce3a41661e46981ceea447fa94bebc00f86c26d7b7ba 2013-08-21 16:36:14 ....A 16447 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-efede6cd80ccafc879979c8ce8e05073d5724c906700282ee4a7e05a46f0a125 2013-08-21 18:00:16 ....A 34969 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-eff3b0ba5e63953cf0bc0ed0b3fd8fa0719dd24cb7ec5f4eca07111e265180eb 2013-08-21 22:02:56 ....A 44337 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f020dc300addfe82b4f200451d5e4309b8a29bd2cf8cae283be9e9f5ad179ded 2013-08-21 23:49:52 ....A 25892 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f066675d1e4553a09b87df572fab23897b1b78bedfd3d2132efb6bb1a57064a2 2013-08-21 16:16:46 ....A 38094 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f08cb151882b4c482edc01c0e4f4152d96b33776b46d1c2cba40d7f92b092e9c 2013-08-21 22:59:40 ....A 25267 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f0aa495bd10ae2b7b3e01da5830ce2c4a2e1c2f808a710d8d180433b6d1cb4f7 2013-08-21 21:02:54 ....A 58037 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f0f7fe73b52eef5ae59a63bb77d21dfa819b0fc3a5e9c34d663682fab56f69ac 2013-08-21 22:18:36 ....A 5758 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f186c8dcc2387310a75e5ff9fc9d4ef7cf59a620bf806e2f71bd92deed8193fd 2013-08-21 23:45:28 ....A 49385 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f1e2f298ce3277eeee432876e7a3068370b8220bf1c3b639ee9ee8aa2b8aa70c 2013-08-21 16:41:48 ....A 8023 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f2483561a907ef8c42578bed3f3732013da6a144fd689080b18b87591ddc3f09 2013-08-21 23:15:52 ....A 43776 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f263d62ac0282014a399aa0652d97ef649a4fb6778513c1b36263cb64f1fd737 2013-08-21 21:59:46 ....A 18692 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f2f259ad9419852d4e94e5b67da94b1c32e8bed1b782d5fabda284325d59236d 2013-08-21 18:59:48 ....A 5161 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f34713ec5ae670d591b0512c5f41c1b3787b49abac234f8420d4e0a08277a50c 2013-08-21 19:54:02 ....A 48285 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f3b687b658abded4819ae8b56adaccbaf53f8250b483c7028ef8cfef1645b75f 2013-08-21 22:20:34 ....A 13536 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f3cd608701e6315d329e4532da9b89ba27c37729027f2983ad3b1498e64493c7 2013-08-21 23:29:32 ....A 138742 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f3d28ae6c1b5e775646547f6c7fbc9864603314c7dcee232684a3a2c458d4058 2013-08-21 15:59:54 ....A 23209 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f41e7d2f116bda43fe007118d6bc7c0d6fb87e9273b690a7326b4f0baaceb4f8 2013-08-21 22:31:36 ....A 8289 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f482bd2d8ed9f805ffc5bb995de919cbbd0f08468163f43cf43513242a22fd89 2013-08-21 21:49:28 ....A 10341 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f4d65b193c513657b225ac96ee07b63343775f3ec568717162ce504cf849dd21 2013-08-21 17:38:24 ....A 74923 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f501b51953b9fcd25cd9c7ead81234c926826b330a78314f42e3bfdbecce80c3 2013-08-21 23:03:50 ....A 12146 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f62a904fbffb503324a4307fae4f4e788e408c2b280e4418a2c477c975d341ed 2013-08-21 19:32:52 ....A 115676 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f6527a02740b9b183dc6fcdbebdc7ae4534012395b6ef600d52a81dc38ec1a7f 2013-08-21 15:57:16 ....A 17329 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f6573bd8c76824f78aa82c19a4705b8ee767fded3ad71cecc1e4cc0b187d012c 2013-08-21 18:50:16 ....A 6443 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f6ba3bc38bae010cb0d9e6b646c4f2468d7fc80f52c6e0a2fb525df83fe5358e 2013-08-21 20:49:52 ....A 19874 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f6e69f1195541f43cf922e8e716c126a140611835be29f12559219f2eec37ef9 2013-08-21 21:13:30 ....A 366809 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f71b36436b8e44e8eb42282630dc64d47aceb0c88d24530f2fe45d915eac098a 2013-08-21 18:41:30 ....A 20974 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f74a51d42697986d08f1c4fe5938ee69a65fe3166fb0264d83cc3f92a27bb7e1 2013-08-21 18:15:06 ....A 6048 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f75b981a8a8afc23446d89bc8ff5a4248d41dffc42029a8f6881a06be3a80f6d 2013-08-21 18:30:34 ....A 38297 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f7c8c91f200892ed933adfb4413a77f5b9bc5d8f835c03b0d6bc051f374284e7 2013-08-21 20:05:30 ....A 114821 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f7eb4473d6a4b903e1f82826af0a1eaa80dd5023fc42c5718d48a08f13056079 2013-08-21 15:20:58 ....A 50532 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f8b4ec97a4568ff54c82ce7b8604564873e7654e57b0c1d96bbfaea896bff479 2013-08-21 22:13:00 ....A 29464 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f8c47fcfb0a729419f47cee3dd5134857efac0dda90a73df3aedfeeb4c21088b 2013-08-21 21:58:42 ....A 115592 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f9b5f8cdde518e00e58608d7bd09eeb0269b6bdce8d65c8e6fe5ef4600022a34 2013-08-21 22:11:46 ....A 129814 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f9c20501cb726ba46e2236ecd0cd5226d276e1742df51af2c5061b5ee0b16f34 2013-08-21 23:44:52 ....A 44418 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f9e0f7335d4e96d3c73f62fe0cf90e61e85973bf77ee655a6dda13144f80043f 2013-08-21 23:13:06 ....A 8745 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-f9f5a927ef9298a2a0942133f71879f99e999e14e10f2e251658c10712686008 2013-08-21 22:15:22 ....A 38267 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fa155c21001a9d32d6cfe73917bf9efbdda0c025844f2784876afc1e0d966cbf 2013-08-21 23:08:18 ....A 53314 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fa1fdc3a2d71c8b3f47690e9afbce92ceafb943df654c630f9cb35346d1e79be 2013-08-21 17:03:40 ....A 38297 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fa3f734e796a2305014e6f7e40168df3ea40833664d8d7bc5abd98d81b9ea0ad 2013-08-21 23:28:14 ....A 43733 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fa5bec74c9de744b16791b2457677c10f420bb8eff882fa3037a822a038b2685 2013-08-21 19:48:46 ....A 12831 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-faae97a853ffc3bcada9588a238f25f50453dd6c302d5eee6fa57595fb82f921 2013-08-21 15:28:46 ....A 11579 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-faafa9b6f8d2fcf6eba9ca26c6f7840afa848c8a0b4ab2c6a98047a64d185ec3 2013-08-21 19:57:52 ....A 19021 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fb252d32008f17576e76419d0e6cc55d26e07cd157749350095739c1c29417ba 2013-08-21 21:33:22 ....A 14704 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fb29ace40cf5d93a6d8aedb170545ba2f7d0ce65e8c580f37fb42b444784f182 2013-08-21 21:56:50 ....A 14105 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fb8caefd11af414f347f8974c5b2b8ce21896f25f38278f0c72e4ea8ad0aa41c 2013-08-21 22:03:12 ....A 20468 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fc2914c600f1a6661094aafe8e17b154720a2134461521b64b7c8294b7649ab3 2013-08-21 18:30:18 ....A 128079 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fc330d5f2bd5dcdab6e54c4e7eecfc650c8ec7abaec8700c45c12b466c266a43 2013-08-21 20:56:46 ....A 18291 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fc3c4a8ab33eb48159d2eb36a1f88701928a4696339a556c4072fad0edf60207 2013-08-21 23:08:18 ....A 47174 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fc9af3304fc35d0ed6d38589f5536695353f2d05b4cd8ead55c6346f717a85a4 2013-08-21 20:06:10 ....A 49361 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fcd4eceb4ad639b7de5932aa4a83ef117c265e3d450c8929ad9f40fdab8eb763 2013-08-21 22:39:30 ....A 27130 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd1c1ccd744210cd66789d07d34093a0342e369f6db5528746f529e6b2220e41 2013-08-21 20:36:30 ....A 31930 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd1dc27edbb344f00dddbcedb11e218592927483e8b8f45df8d3f4def1988290 2013-08-21 15:55:34 ....A 32824 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd2365184e78489c6a9e0245e6c8fd38e296502fb20f34c9b9d07cb51c09fa00 2013-08-21 23:15:28 ....A 34705 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd272546c41083a3af44b4e809abd10662740a2bb3d4569635b730c07016be95 2013-08-21 21:03:46 ....A 8307 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd30fe27349075e3808495b236f7c5da7ad4e922f06da81665015692d8bf9949 2013-08-21 17:52:38 ....A 44287 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd4311437cfe6806c138c0e455eb00b3effd759697c06e13b2daf291f954248d 2013-08-21 19:02:38 ....A 11156 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd6bead584477986771c5dc9ddb2fff1c796c6bcc3f151cfb5ea9941ef297aa2 2013-08-21 22:37:04 ....A 19248 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fd77f199974b3a842a92be15fe91b9e93483b59cd9205c1632c366d0a1f04575 2013-08-21 22:41:46 ....A 34468 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fdad2d5f46ea1c34c7acd37004f54107ee2e93da868c4135a4a5de983422f8c3 2013-08-21 22:43:40 ....A 41306 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fdcf52c5b4f8500b761163e6ef7ce5490c9f94ee45e4c8915d716db2e90e8f3f 2013-08-21 23:56:52 ....A 38929 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fdeb4334e7631c6a634e8b53109e5422ef4bafcd3e4738e1b3f98117bc566aa3 2013-08-21 17:04:20 ....A 13594 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fe8429ea960567582f5cd1b9de1be44fd28bca3df90192866ef4818b80da7059 2013-08-21 18:53:44 ....A 33625 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fe8d5e8c86b459d2df6dd64da342512ef2f93e88cae24b94585f3cba8ba64582 2013-08-21 20:57:22 ....A 20741 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-febfdc681621d77915ed73afb2bc2540a94063d4e409f1bfb6b95afb6daf2bc3 2013-08-21 16:13:52 ....A 31720 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-fedd6c5c594c7a6ed7f582bd87680bda9ff6e33c79d25c89f15aa19730594ea5 2013-08-21 22:01:26 ....A 15181 Virusshare.00085/Trojan-Downloader.JS.Iframe.deg-ff4830f083ab17f561f33aa8f3e2a42675c6bd7e0eacd04044e840ca54db837c 2013-08-22 01:59:04 ....A 6517 Virusshare.00085/Trojan-Downloader.JS.Iframe.deq-6336dca5a5886c2608aa18219a8fe6afc70ee242d86cdb38b42e56ea8bcf19ed 2013-08-21 15:43:40 ....A 37999 Virusshare.00085/Trojan-Downloader.JS.Iframe.deq-ae2dcb0049c01cf0980cac795411df5fe004d0f6dffcecdebb84058d3df7ace4 2013-08-21 18:21:34 ....A 61201 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-061c8d8800ecd80784c52336f7f7736775107f5c1951a76f94c4f96022d7ab0d 2013-08-21 21:14:20 ....A 71044 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-06a08d40fbb4c22098e951d224b019ede8ad46a84afa4c9d5d36601916b66a6d 2013-08-22 00:08:54 ....A 55963 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-06d8bc30ac302221f91d5b0ff273aba61dbcba8b42b7cb36c32a2f254a8d7585 2013-08-21 15:46:28 ....A 72058 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-078c60545aec2bba53c4414e2fac56606f3249bf5b44da3612ad20db3c0ab1fe 2013-08-21 16:35:58 ....A 69441 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-089feffcf8be5ce199b34af92f082923dd2dae7f37c3be2c79c3e3deb1df096d 2013-08-21 17:58:16 ....A 70632 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-0efdd7d9e28edfdbd0abae77cff46b6a78e2662a09399056aa930baec07ad1fe 2013-08-21 22:29:54 ....A 68639 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-12eef5eb129934833e329eb456c117a39a8546ab7f15182c309510d5ba3b18f0 2013-08-21 17:04:54 ....A 73904 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-1e34e9937077d368916a099f4f05edbacb670e66fac29b79d8dbd090f21dc1a0 2013-08-21 20:09:20 ....A 66678 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-2379ed602ee6e0319380d7166daa488f463fb9778d14272c101814c393dc367f 2013-08-21 17:03:28 ....A 66457 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-2e082b861b9bea09b16117e5250b24f17ce792fc8852fbc02063dcc529096e9f 2013-08-21 22:05:34 ....A 70451 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-2f754b7b37c7c140f2a007c4ae983fa5ef955643318deba2041a08893f4c12d2 2013-08-21 23:34:24 ....A 69566 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-322d9a17a919c5345095d77f83c70f8bb8c0565a503a23eca8c8cd4881381def 2013-08-21 19:31:08 ....A 67411 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-325193e83ae59b150b03d5f8a9102a076d93b9a0d97f986d3838c5a1f3ca1608 2013-08-21 17:22:56 ....A 71155 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-386354860d8b1df86818d8f61904c07467302fc487b55cdfc0840dad124ec030 2013-08-21 21:55:40 ....A 71033 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-518a6ee9c2a99caa8449c856b0dc6fccb1583829eaf07c95a819107c80f8b801 2013-08-21 18:26:54 ....A 67035 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-6e2089a67b52c8e03644b44653d3bb1c4f21431676a40292e9769e5a7047a988 2013-08-21 19:35:18 ....A 70653 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-753c008460e07255602017b0aa888ceb213ec8b2c63c8c1107c53803a8ae0952 2013-08-21 20:54:42 ....A 70408 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-7bb33e0a4053c0387e9ec4dfb4f25b6583406e6a0b3965168f574df41cf207f2 2013-08-21 21:24:38 ....A 72269 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-8463ccb430472aaf5656778f8f8f4abf62fe001778c7505c14ef2da8673f6d65 2013-08-22 04:07:42 ....A 55679 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-86b5efc6bdac2e325d66a5a8f67d755592bac856c218a0442031dfcf3a99dab2 2013-08-21 22:22:20 ....A 71541 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-8ac4e7cf07d42329ccbb93e52a88de1b530455027e1e9ba9c10bc859a88ffa7c 2013-08-21 20:45:58 ....A 68452 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-9861d77f67dbd8fc2054f59bca6f364aad983938ca886789d3d5f77092631cf6 2013-08-21 23:14:14 ....A 73898 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-9acc86030b7d4dc8fa038d0bc73ebdc9e83c6fdb4f70a5ea0d060b0e158b8960 2013-08-21 23:31:24 ....A 73467 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-9e81589a3d2fe8e493a5d425055b860c434a45633994e638d6bfc73f088fc3bd 2013-08-21 20:54:12 ....A 69896 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-a5208bf5c18d21f6ec008c5e5d52f856e40ae5c144870fd4eb60a7237d0077ad 2013-08-21 23:34:58 ....A 70447 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-ad040c23059306b137c1a68507586d83200863d0414f9f5e29f3e3de63919c34 2013-08-21 22:11:26 ....A 109704 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-b13e31e5d1e49258ef76d31cea1f2948e3c188b229ff941fa18161ffc17c0de4 2013-08-21 22:05:04 ....A 70905 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-b153a886ce2cb5fdd5a16d0336903de152e45e13b826f90858e41ec2c408a72a 2013-08-21 18:59:40 ....A 72007 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-b55c4b22868c2a1dd1bd01d4b8796811bf814f95165eb4e66cea8ef38e51aba4 2013-08-21 16:46:12 ....A 71747 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-c12b7227a74623a36a348e0ef94c07327dc647c6565c98732096370c412e1f73 2013-08-21 19:26:00 ....A 67135 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-cc63815dae7abbc9ca25db7b8a3413aaf5f21d09cb81587af12f08a3e3158f99 2013-08-21 15:52:48 ....A 71760 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-d56f653603a6bb3fdaa4c1a902c7c001171142230211a015e914bd2f6a148248 2013-08-21 19:41:28 ....A 104458 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-d856fea45181e02ebb0e2b0b2a9357def2cac0700512ea8a2b512171481f91eb 2013-08-21 22:37:36 ....A 72132 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-e6c0ca3b03e5e8073698a0903cdc39b70f8056ddd37bdf8378c0ffd9143d4300 2013-08-21 18:57:42 ....A 70409 Virusshare.00085/Trojan-Downloader.JS.Iframe.dfw-ea3657e190c022373e1fa8c75296f8a11806284930dbccb16ac07be5177be43c 2013-08-21 18:44:46 ....A 978 Virusshare.00085/Trojan-Downloader.JS.Iframe.oj-f7a34a3649a4987742505c89fd8f8e1046dbd9ba8d9d1378d573c2cc48b582e3 2013-08-21 18:50:22 ....A 1133 Virusshare.00085/Trojan-Downloader.JS.Iframe.yt-40716b511db210ed4ea6174cd839b3405f569696f4a1790f263c2d6d8fe209c1 2013-08-21 22:40:50 ....A 9387 Virusshare.00085/Trojan-Downloader.JS.Iframe.yt-a8a25e6da6cee2afa64467f52ce1e3cea65b1464acce3e14955855deb25649d0 2013-08-22 02:38:48 ....A 60829 Virusshare.00085/Trojan-Downloader.JS.Iframe.zm-685f07abc0a7b618e4fd3bc81c73f9576fc8277e322a883b7ac057e35d80ac71 2013-08-21 17:43:40 ....A 19971 Virusshare.00085/Trojan-Downloader.JS.Iframe.zm-e1d53326ebac23fbe00d35e04a34cf6bd04aab7e55e06c1e4ba019723f996779 2013-08-21 17:31:16 ....A 31931 Virusshare.00085/Trojan-Downloader.JS.Iframe.zm-ecae0d4f192b76da58e6dede04c136a919c1f144b79f0d89a65c3f3b62192a8e 2013-08-21 20:28:16 ....A 14514 Virusshare.00085/Trojan-Downloader.JS.Iframe.zo-d6c9cefb364d9db05af15ea008f0edc8729bdc6bed687aa7db8cde5b0d761743 2013-08-21 15:24:28 ....A 51283 Virusshare.00085/Trojan-Downloader.JS.Inor.a-e5e31f7fbebde6b1789a21da41dcd588dddf599dc4893bf3f57215013fe523f3 2013-08-21 22:46:56 ....A 6327 Virusshare.00085/Trojan-Downloader.JS.IstBar.b-ffcad1abe2d8c5f33b0f8f6d25eb01f2d35c7d97a11c89cf7f2d519451fadf5c 2013-08-22 02:00:56 ....A 4181 Virusshare.00085/Trojan-Downloader.JS.IstBar.bf-56411281e63ba7d9b6edb587f5b01d36803d97cfa3e4a7746d04f0c97de2af6e 2013-08-21 23:06:04 ....A 4240 Virusshare.00085/Trojan-Downloader.JS.IstBar.bf-fe00859b82480dadbb97cc68bd315e0a70676ba51aa30e1b2b33c1c964d27e9b 2013-08-21 18:15:00 ....A 8471 Virusshare.00085/Trojan-Downloader.JS.IstBar.ce-fd34cdab366e27db1ed64712b2875e2c8ac1f7301f7fa9b07080f652eff5f6be 2013-08-21 17:59:32 ....A 8471 Virusshare.00085/Trojan-Downloader.JS.IstBar.ce-fec57fa92f8f531361e125029a14c67c70e73798c09209bec326c58c5172581c 2013-08-21 15:59:44 ....A 5255 Virusshare.00085/Trojan-Downloader.JS.IstBar.j-f78e3fd14fdc28480b04dcfdceaed5d0e2393b3c5a608acc791284efa6cbd922 2013-08-21 22:05:02 ....A 8944 Virusshare.00085/Trojan-Downloader.JS.IstBar.j-fc4e631cb8eb0fa58e031f807b0b5d73ca7f6faf2f8dd90c0617af05c83c1132 2013-08-21 23:07:18 ....A 20727 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-048156703119098ef3e6684a1233c3fbb60a919c51da93a3d9a4d7f3c162e3fb 2013-08-21 21:13:02 ....A 29321 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-12ada6043e7bb9ea67e4746387e96fbd2c2298a6e7a088a38603bf6bed237014 2013-08-21 22:57:48 ....A 6346 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-1cac5c9ec93d43dd35cf11e7c9d8666ad7677a6ef54f2e88540fcbb4986d5a90 2013-08-21 16:30:26 ....A 20569 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-27bef893525b15da954f9af6fb0b516adf9f3518c0def953e6984dd6a38dabb8 2013-08-21 22:32:20 ....A 22720 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-34188391c79f1d3a306154923bf171aa7069445dbb339cf955e86861f656e46f 2013-08-21 23:02:54 ....A 20732 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-3f6ed10eceb1077a535e65c6582dfec167cf0128e71dee83fc218e1243d749e4 2013-08-21 20:54:42 ....A 20511 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-611bb1168052b66b76d90c7e89aad87ccf02ba45988b7018867cfa0c5cb038af 2013-08-21 21:32:02 ....A 44725 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-6184bfdb46e7e099e930723b7c3518db0bb49036e19e27a2ce63c7edf653476d 2013-08-21 22:41:50 ....A 20652 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-7ab276735366802c9add98dbf92c8424ea1d8bdd2ee9626715f8fd124303affc 2013-08-21 19:44:30 ....A 6256 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-9d1e56cd98d6e35bafff17ee43bd9adfe61e394e82b0de336bb9b58354753d6c 2013-08-21 23:12:42 ....A 6398 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-d28086947376cbf5d0fc49bf03710d5e5f7b4f2b5076fb361d29121e07674a19 2013-08-21 20:16:30 ....A 6268 Virusshare.00085/Trojan-Downloader.JS.JScript.aa-d58c3198bb1064a644e7a2b050a6fbf58bee95371c91a5d7b934121f9be9de20 2013-08-21 16:13:14 ....A 19640 Virusshare.00085/Trojan-Downloader.JS.JScript.ag-0e23c06c6531595d851dc7402ed15a43ed3657d6e7aaa5a129ae808df1b20597 2013-08-22 00:06:40 ....A 35676 Virusshare.00085/Trojan-Downloader.JS.JScript.ag-46821a0422b04c7a520fbc0cb403ec3f8bc96ab9081d23b18b7306326fbd74f5 2013-08-22 03:24:54 ....A 29275 Virusshare.00085/Trojan-Downloader.JS.JScript.ag-54549d641d3b30bd79ec3ce6dce413c611f605a16d437c392ebc92d0969cd183 2013-08-21 15:29:40 ....A 5495 Virusshare.00085/Trojan-Downloader.JS.JScript.ag-be0c231d2dad6728d1cf86c6c95a02b097045c95641841f815bd1ec41b8e4462 2013-08-21 21:37:08 ....A 28650 Virusshare.00085/Trojan-Downloader.JS.JScript.ag-ec4b2710190b28058730c82e6d67f6ab3d7c2ba14e86ba5c13746fea002381f9 2013-08-22 04:53:00 ....A 27282 Virusshare.00085/Trojan-Downloader.JS.JScript.ai-4530258a2f80c32cf7b370eca6ff52dba2fbbca13b6c03560b84fb1629697da9 2013-08-21 20:41:44 ....A 23166 Virusshare.00085/Trojan-Downloader.JS.JScript.au-70a45b912ad72c64b1ee030c99cd4615ed116bd749533ea72d28b3aad054a3af 2013-08-22 00:12:52 ....A 14077 Virusshare.00085/Trojan-Downloader.JS.JScript.aw-06171efe04fa98783b4b295fc5adf27d20be76ed5bfc6f58ac500366367222bf 2013-08-22 01:35:20 ....A 12620 Virusshare.00085/Trojan-Downloader.JS.JScript.aw-7079e0b3eaf882ae822b3d90c19276e56608af98bf7a4c151a24af3bf366517c 2013-08-22 03:53:00 ....A 34899 Virusshare.00085/Trojan-Downloader.JS.JScript.ax-37309a624826bc6feed1bb9d27db8b29e7334397d477f855bfbdca1c51066ec0 2013-08-22 01:32:46 ....A 44669 Virusshare.00085/Trojan-Downloader.JS.JScript.az-2856a721dae66a750ea51fa7346961dfe70a2330039772c943eeb6be179c59f3 2013-08-22 02:23:16 ....A 40339 Virusshare.00085/Trojan-Downloader.JS.JScript.ba-078a3f63a58dce92725a926659c51a87c1ec9d4ec62418fe1fc796c134fdaf3c 2013-08-22 04:19:06 ....A 51259 Virusshare.00085/Trojan-Downloader.JS.JScript.ba-4537aefdd833d14609686f89e41e715ef36f1beae603a7ea0ec5bd8a05b18f3e 2013-08-21 21:43:48 ....A 170443 Virusshare.00085/Trojan-Downloader.JS.JScript.bb-81bff0a6987f649081a495bf8d5b2b610119221e8eeeee5dabf502d03e6cc040 2013-08-22 03:33:24 ....A 15768 Virusshare.00085/Trojan-Downloader.JS.JScript.bp-38162ec57ef72758ae4d9f7209626c2863429f91f93b1be047401957e7ef8905 2013-08-22 02:48:00 ....A 42349 Virusshare.00085/Trojan-Downloader.JS.JScript.bp-5613ac38b39e8c2837351e6666ec84f4b9533e080f3b98cb56ecad50b40551dc 2013-08-22 01:29:46 ....A 2199 Virusshare.00085/Trojan-Downloader.JS.JScript.bp-569b807863d9789284e9e8659ddeea965a695001a693b162d97d000a26126a80 2013-08-22 02:13:48 ....A 17171 Virusshare.00085/Trojan-Downloader.JS.JScript.c-173495eb8a9b78b3a57361a5289ee96a4ecd851fbaecc19dcb97cae7c4502def 2013-08-22 03:23:20 ....A 17579 Virusshare.00085/Trojan-Downloader.JS.JScript.c-54723ef50b5e6b0ea4d636998538c7b699b96fc33df50f49108b0700b05f3bd1 2013-08-21 19:34:18 ....A 8414 Virusshare.00085/Trojan-Downloader.JS.JScript.cb-06abfbb8af272a914a104784726bbf9cf68ec5f634d555ab49be37cea0c10b35 2013-08-21 22:28:50 ....A 44389 Virusshare.00085/Trojan-Downloader.JS.JScript.cb-f0144f498c6500dd670949a6aa32d2db56e0c4a082390594201f0ae65d4ad121 2013-08-21 19:26:32 ....A 7284 Virusshare.00085/Trojan-Downloader.JS.JScript.cc-11829e23e941b63a0c364234828fdbf455ce86dfd0139082ad54b016d1164f91 2013-08-22 05:10:52 ....A 42995 Virusshare.00085/Trojan-Downloader.JS.JScript.cc-6731ee2371cbd78d3fb2c231684d65baf280c0b3d0916836555ebc772a463b29 2013-08-21 21:54:56 ....A 17652 Virusshare.00085/Trojan-Downloader.JS.Kazmet.c-649adc1f950cfbcad8458855849d4b5b6fc74acd9f390a2d072b3500d6fee076 2013-08-21 22:06:12 ....A 54134 Virusshare.00085/Trojan-Downloader.JS.Pegel.ae-1137cb5e2dbdff2b5bb18aaa01c921a8d4e02f2b3fd3a46c5abc1c37956083ce 2013-08-21 23:33:34 ....A 21147 Virusshare.00085/Trojan-Downloader.JS.Pegel.av-56166e97c5895611943f8298ac7789baa175b3f6e11c6a5bf3c27f6183bf51a3 2013-08-21 18:52:20 ....A 12274 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-0471fbf12ed4200c5bfcbc0bd1f5010c459edcadd2390acf8ce623888fe645de 2013-08-22 03:23:48 ....A 39094 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-067d5c119533a8fa89ed86438985db8eebb0d5360c06e985b6630e4eb6eb3b21 2013-08-22 03:24:52 ....A 18256 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-1776d48ed1cf96093a05769e3f7ea9e1d8199014b53768c5a1e7251d591b920c 2013-08-21 20:44:54 ....A 7727 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-1d6165249a4d1c2bdb265fdf3d77963fcbaf478550e394c667d4b0b81ad929a3 2013-08-22 02:07:00 ....A 11985 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-2797b8a57712ce4986ac6277c10b141d7f7eefcba85ed9d3945cade452929dac 2013-08-22 02:54:00 ....A 37478 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-3686d35be44ed2c58083676ffe4e48241db9feb8e56538ac4108aa7bb991f08b 2013-08-22 02:23:00 ....A 38039 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-3707b73c7247c4c32ef5341ba9cec82c10c4880c1e74a8291fdc43de6acbfabd 2013-08-21 22:31:40 ....A 26676 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-4b3fa9d96a706e6bc28d8642ea8e6ea7ed9b7c2c52792d28795fc16304a220ca 2013-08-21 16:49:36 ....A 6580 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-4be4ed7fbaf388b47ad49d67ff9adbb01546def8ed4bdf4648dcc728056798c7 2013-08-22 03:39:32 ....A 14365 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-541dfa82b963af9eaddee5399cc2f68e41f5cef51e5a31ee898086bc022e0aea 2013-08-22 02:37:12 ....A 32298 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-63285b03b2c68e4e7a2795b8b52d46b4cc3315a0a5e97c1abdfebae557eee309 2013-08-22 02:25:40 ....A 9715 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-68d991f49023d336de17acbf762b1fc8a4e50dc09840d57138d8c9aa5b57e2fd 2013-08-22 02:12:56 ....A 11774 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-69e08aad31630410238ac41465eeb77e9a91356cce96e5f21e86fb4bae0190c4 2013-08-22 03:54:02 ....A 37445 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-70adc3fbdca36fa4a5c242ce5478b910601187cd345194cb280e90443d81a523 2013-08-21 15:29:06 ....A 4872 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-8b4fcdf57bbd247c7dd83286c424826e5865227fc53c0d0f3533759b9f8da39f 2013-08-21 21:58:50 ....A 42087 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-8b66844a9e5b2f0a8d6abd9d7aa860ec6a7a33cac3f8e244f88356474ae63bae 2013-08-21 23:36:48 ....A 11787 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-92cb99379bcb94b90fe9cba77dddba366d857503a9d0646393c6bfc3e6b4ae24 2013-08-21 20:43:20 ....A 37845 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-b090a201a5af6ad411b2a9bf4bc31ae318bcac2e418f8a012813c247714a6b15 2013-08-21 19:32:06 ....A 15526 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-c311ae1078f785260385388f6db0883d919761f6f60a00cfaffe63da25d4e637 2013-08-21 23:39:34 ....A 18134 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-d2680b7bde4c8fc5264d1d5fe24a14e7d68760bcd36f83b6aa8e5a8469e20dab 2013-08-21 22:08:08 ....A 9755 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-d281c677f80e5f8e96f8e9c368de88b12d523cb6517dd5af677b618469033349 2013-08-21 17:46:30 ....A 9172 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-d4d8e3c628ae70ccedd649fcbe2ce0c41c5c5ed56f5e2340bfc543d23d943fb4 2013-08-21 22:45:28 ....A 5392 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-d7d18b3f3a4fc858752073024e38b9be3c325d3349a484aaecdd9114539619b6 2013-08-21 20:10:28 ....A 1333 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-e2b6ff30be7f7a6a40a31b54923b2fe30fe2141439b24b349282a80f5d213074 2013-08-21 23:28:52 ....A 8547 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-e97fbe9a2609fd8aa45a9d93ee5922155db78741da32dc53881631ffc42304d1 2013-08-21 20:55:12 ....A 14155 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-f1b913c40c77c2210df10e1f1adce4fa75b6571da691b6d2e92e03ca1b0d8399 2013-08-21 21:04:54 ....A 10853 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-f9ba60e2fe0b1ace769fbebaef36235fa088d86179621b52268dc9ceadcc3b65 2013-08-21 16:20:18 ....A 10722 Virusshare.00085/Trojan-Downloader.JS.Pegel.b-fe56cacffb8367e3a7a02124efa4d0516e7450fe477ed05f0c49a854778ad6fa 2013-08-21 22:17:36 ....A 1075 Virusshare.00085/Trojan-Downloader.JS.Pegel.c-30aad3ed69d8fa93df6d54a8055ab8cb5237ee5f8df36f1c6dcff13bca441dee 2013-08-21 16:28:44 ....A 146800 Virusshare.00085/Trojan-Downloader.JS.Pegel.c-f4bae252e8251ce7ad983247a1ade228d1d8b9e4e0b54d00d27851b509c08906 2013-08-21 18:36:08 ....A 16068 Virusshare.00085/Trojan-Downloader.JS.Pegel.ce-37aad8b4c4737f0f44da4d2f2513097c44cd1560ebd89c4cd3c86c8ce700e787 2013-08-21 16:18:42 ....A 18991 Virusshare.00085/Trojan-Downloader.JS.Pegel.d-dd9862e1a809b05e1a4e0be08d8305eb0df4dc5f0b87685fdce2e7eb23f6d5e2 2013-08-21 19:34:08 ....A 11416 Virusshare.00085/Trojan-Downloader.JS.Pegel.z-11175a95dcbcbcd7ead06c5aec03c3c6d4d29c83c29ea7d7da4beeddf868c98f 2013-08-21 23:51:18 ....A 9851 Virusshare.00085/Trojan-Downloader.JS.Pegel.z-23ecb99f372bf2174f064f018b136cb44a6db137e672fb72eff462271ca09439 2013-08-21 20:10:22 ....A 904 Virusshare.00085/Trojan-Downloader.JS.Psyme.aml-d1e759ee17eec6fa9e4fcb71dd777cf64a75dc1a088a2f3430a28bfd9329bf29 2013-08-22 03:09:50 ....A 1750008 Virusshare.00085/Trojan-Downloader.JS.Psyme.gh-54060ef28695d82080f625dd5c0e1a1a445aaa9ab3d8653b3aedd1fcb829a0c5 2013-08-21 23:54:30 ....A 24175 Virusshare.00085/Trojan-Downloader.JS.Psyme.gh-7b571579002a96952d768d0c6142e457c28c54ae99cdfc297b6258de9ad17ce9 2013-08-22 04:47:20 ....A 74072 Virusshare.00085/Trojan-Downloader.JS.Psyme.hz-16ae68d20d2dff48e33797fd4c56fa2299fb71ffb83bc8deecd2da01f281aa0e 2013-08-22 00:01:52 ....A 44635 Virusshare.00085/Trojan-Downloader.JS.Psyme.pd-1b0effcedcf8a777992a837be280d3406d2313dd61292befe738ac0b82657fc0 2013-08-21 23:28:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-00469bdd305b20a3bd3b7baf8c8fc2fb8f9b6bf5afa2a485ed7846b95c8d797e 2013-08-21 23:24:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-00dda5c56bacc780f6fdfcf5fe102474f5e0145cc4eacc7fa7447a40dbbbafaa 2013-08-21 21:00:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-00ed7f21331a7c249a25d0aa3a13f4a9092e63940297a6d0e4ebbf79dfff0fc3 2013-08-21 18:53:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-01216e912505b247260fed5a0381f3e84fa209854ed7cedbbf662b2d25930c70 2013-08-21 17:59:24 ....A 20921 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-013280cdd5da2d0f9cdfc2b4747c59af6471bc380fe077b98d97c0966510d784 2013-08-21 16:09:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-013339ddff9409bdc0d6b50ca2485eb1d5bd876c120f0023f3fd560f89676097 2013-08-21 20:50:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-014e1b7954f33ef96a2a33e1e67851f1b1fd9cca40dc40238655641172220281 2013-08-21 18:52:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-015a0f6c7513ad67765ea267839eb1c1496b81005aa017cc47041feaf33fab46 2013-08-21 21:28:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-019b9f41e5399aaaf753ddb7a499c66c76d79ed13cb0576a25865104b6c836e5 2013-08-21 22:10:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-01b2eedf7b1aa45d91c2c4b5476c35d569c0ab80ead600ae42ba518fd6723f60 2013-08-21 22:31:26 ....A 58828 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-01b7628a25f2e1b90fdd68bfe9a3f6a2623b7811251515d4f3fa3a567fb3cdd2 2013-08-21 19:38:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-01f08c3f01961c2672d7334d3597f585502e4de6009a2026e84e108eee91e9ac 2013-08-21 17:20:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-026989a6f0b53be29256266ca7efa180a7cfa28432d24b0f8e19f29f4c72aeee 2013-08-21 17:40:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-02ac26ea61363f4658cd0cd364ad38ae770c3509ff475a08d6802b8e21abbe20 2013-08-21 16:45:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0326a96e6e5c04876494587a4280ea44878e2d4c9ba5c10f6f9918e85c11fb4d 2013-08-21 19:35:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0358620d6eaf8d3c617525e52727ea40768c70e2dc52d6bfb3b28faae21c7b34 2013-08-21 21:21:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0369cbcde37a79daa0a4e8956b10e005689e18a23520222b9304d86595d7486f 2013-08-21 22:49:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0394294957b06f80c7ccf11487e26ed9dd85dbd4a27e2202c9f5bd8d96daae34 2013-08-21 22:59:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-03979722c7120f9571847beb131de8b52ea7661612628e4f0c0a7d95dfb45749 2013-08-21 22:23:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-039bd9363f569ccf9b0b542a70f3e6aab9192bd312248d08cce60bfe60dcc668 2013-08-21 17:21:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-03e4df221bc05d3a9fe08025a80682e220d11e9f53309c3a0d4e26fe1cdbdb65 2013-08-21 18:53:36 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-03ecd239591bedff248a704f65492acdeaceb83dc5d6d1e815368873f8ac572f 2013-08-21 17:51:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-049a6aaa1b88f2d2cafb2bda03a307784fa54a06e09b5d4eaf8ff23e67c3ae2b 2013-08-21 23:38:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-04a0bc8290beb3239a90a2a3fcc993cc5fc101c6627c0a5eb7c09c745a4df293 2013-08-21 18:40:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-04d5aca69f0e8ed5170511ef0de1c5999cb9033b47a5e6bf6fd790096fc1d744 2013-08-21 23:37:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-04fc323264f579072214ed366a19d97b708f3d66c0857cef311610914499d685 2013-08-21 20:38:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-051b60761a15f88895939ed84a3e8ef57bd8819ccf8fc0e5e7a563dffad65a07 2013-08-21 20:38:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-05a7b0e7dd8f23ca1152cde2deda70d8f2c51c2f61e8060fdb016cfd90b24f17 2013-08-21 16:34:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-05ab9196c47070455c0576bf77c9298713f2f669f870e9609a68ea1ffe1fe002 2013-08-21 18:58:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-060c20099f1a407b54c67ef984affc28018ba9169f1128242db76eee0597a949 2013-08-21 22:27:00 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-061417540e8b2b31c6471aaf72fe20963bc562ccae90c6f58b3d5b700dbd88d4 2013-08-21 16:35:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-061d525af155ea96df02f7f7dafabec7067118cbd007e3831981a8a985ecb52d 2013-08-22 04:56:50 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-062af66392bfb53932e1c29d99835f5689b9deec4fce14681fb672bb803df231 2013-08-21 20:18:24 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-064d1b650b1246766964303ff7a94252f45a2fbdd7065561943bd64fc600827e 2013-08-22 01:38:14 ....A 58822 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-069f0423789bb83d8cbe3634b4ebb03c4fd786cb622fd34efc6f3bdf9d50b2fc 2013-08-21 23:24:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-06c854755ad0805cc9301960346e29668ba22a4c503da928baf12c9ee9ea4427 2013-08-21 16:01:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-06cad79a8ec45cfee7ebf4fd338ee7e2f0ccce8e1438adea7248c92bce27878e 2013-08-21 18:35:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-06e249903e2c587fef6395cafe4b20de514723546fda9acb0be3cdbe092485cc 2013-08-21 18:47:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-06f6ba89dde000965fb9069f94422ff3f701f069dc5d2068ed014b65eee6b5d8 2013-08-21 21:59:02 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-07299d7eadd5a3aab281c74171f1f6f0ee8600a725a557260e3dc76fd1d0e738 2013-08-21 19:27:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-073cbbb2b575cfb2e204efcb3ff490c25f1cbe948e5bf2ee065b1f2d63b55672 2013-08-21 16:28:00 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-07aab1b6a4bb9cb6409b7319907d1da7a8f8f09f1867998e0ebc5573deb09964 2013-08-21 18:45:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-07d5fbf4ac64efd6baeba83360aa21b41e02769893daf2504fc3d4e79b84cf70 2013-08-21 16:40:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-07fda70f428fd8a301418918aa8a52dfc603a41b0c8179cce588d28ba11caa45 2013-08-21 19:57:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-080defe48874fdd172675fe7d68e1f9217a7708a38d0eb67a444b0cbc1bf4faa 2013-08-21 18:30:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-08149fa23dd289ef3d094a1095dadaae5051fff33be0baf69767ddff7d358c7c 2013-08-21 18:39:30 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-08c21463c0a13b9e2deff67acc430e8fc0dbef6c12d36f9d436511f28be05fb4 2013-08-21 22:39:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-08e165ff6efeb0fc4bf88b2638dd6514247e93ebd32b166bff0dede5c63d22ab 2013-08-21 22:25:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-09188df42fbdc972c6519aea9ef877e351a2996409d610def32da5293d9e0be4 2013-08-21 17:58:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0927a423eedd0c1618347af5291b4ffb4a539562ea359271b28a9b0d6f0cbb51 2013-08-21 21:37:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0979cb34d3b7fd8bbfb1a0b7df9862d1a4d220bc092ba41024042975746e5f3e 2013-08-21 23:54:42 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-09f7066c1c7f144af29f95d8ece5c5da6b89f9498a300e4e1e21e7481be36aa1 2013-08-21 18:51:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0a035d0aa7f7289c2501c57dd61a0889097949652d9802597dfc646798701f25 2013-08-21 22:38:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0a49852a7cffa49603f56ca167e49582e4aaa8e65da787209158d01430aeb041 2013-08-21 23:23:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0a5dbc92fbfc8c32531af0f7ab25e1a037197e6a1078d2305e7e74e81059b45b 2013-08-21 16:41:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0a8d9d069d1817b882e2e63e40595cd4f8b9351d1b991415c0abddd21ef405e1 2013-08-21 19:26:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0ab1df60632bdad88f87769ee158cfce48e34087f37d839b4a26ae340f4c2d36 2013-08-21 20:15:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0ac7214be9359cce4df92c40aa517c770ad3e1135a610f92f24071dce572cfc4 2013-08-21 20:01:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0adf42ec6f432bc8140a961bd2edb98d83dfca89db5865e42c51c3cc1366dab2 2013-08-21 18:44:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0afa8c2a74dd4ccf8eb06c75639e00aa12fb72590d445154c9c442d8886e9e45 2013-08-21 21:02:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0b4e4be768f0dc403d27f2570d71b1d0c1ce7a653d82ac3e93fb750b5a19e44a 2013-08-21 17:46:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0b81a09350d53b3d7e0235eaee0ab772d1c26f92d8eaa962a2103b5bb6179b2c 2013-08-21 19:49:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0bc67992b2c9ac64379e1ea5707c1df080b8fb611c7776040bf0e27a492d884b 2013-08-21 23:04:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0bcf22cf686fbecf0c3b5f6dac731e55ddeb285d7dc6ac5aac8556dc728bd1d5 2013-08-21 19:52:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0bda108a06b973177535135469801dd9dcfbabeeeb2cf69e9cb5b548c21f11b1 2013-08-21 19:43:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0c3b6af0815e233c331fe6a84edfdd05530dc2d282e012b75d0455e372729aab 2013-08-21 20:11:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0c6f276b872db2b6f921a1a64d82f41fe8626e8b5c1cddce91345f8ce94022fc 2013-08-21 17:15:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0c7ff25b5e567dbabb57f1fdac0ff03212fa6590e2f5683168bb6357114fc35d 2013-08-21 21:27:50 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0cc346e44e3d0619e713b43d07c8dc9c13696f4a3cced9eaed8a86474127adf3 2013-08-21 21:05:54 ....A 36229 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0cec3887af585d8e90ae11544435d938409f2bbd53b2f658819d44a5a983d761 2013-08-21 20:25:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0cf805f63efa3e7b1c7d6bb947bac90e9e774066167639d3b50ff65c676c6352 2013-08-21 22:57:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0d1a8bafb383e629dc3130c4d63c5c9ccf857f0154de37e74b837bcd1741b5d5 2013-08-21 20:05:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0d515ca4d8a31c78b1d0fd78c01ac24d978e6f7513bb032aa9d791dab16201db 2013-08-21 22:20:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0d9ee7885e769d1e53b5a0603d1a7e8b4b51275ee23556a3bc6ec80553c2c35f 2013-08-21 21:01:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0da0dbe32033c5f765a79697213f4bdb6002171e0f37e80ea134d2f6ea647928 2013-08-21 23:03:56 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0df151c5c5ca2ea28460fa0259e12d7d1241b9a7cc57df1b3fd913296baa6c4f 2013-08-21 16:46:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0e06cb9a1008c576b73c6a65c0b029f0913ef62f18037f60b420481a1dae8e7e 2013-08-21 17:58:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0ecca1aabbd76786d5634a906dc4cae3af6f5f1d736861a08d06ab495e119de3 2013-08-21 18:23:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0ed9e74ee2487861a300b9beb4ba3273e96042c51bda7246caee2773b835357f 2013-08-21 23:39:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-0fd60efe38dbb8a833574adf9d9eb8cae0c88e7ff855e8d85f80a1adeca15672 2013-08-21 20:20:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-10176e3f9011d9c59640780aa1e4806410664b264b96c78c9c6990c2a324fdb9 2013-08-21 17:54:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-10279b09b7a430ca1a5735f6dd3c3a51585d3265f882d7dbd200908d768d5af4 2013-08-21 20:34:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-112a7e760581bd4180c2d8f6b4be14973e7dd98455d835d18871bacdda3390df 2013-08-21 22:11:54 ....A 12677 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1162d84c7cd4c0cb104355ac0cec2c55bfd243ec897c5e0e1381b2a6feaa2de9 2013-08-21 21:14:36 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1186f8726c59228167f10b541100c3dc73eb3b75e92ec61502e540c29f7ec71b 2013-08-21 19:22:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-119824e2e7b298d765c39a8d97189f5dd535f2063f52ca35016852ea0f7d5343 2013-08-21 18:29:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-11bdb7459a0f8c6d2e3f8d6b3e6fc8cb90543450a7996e37dc6820b68506d93c 2013-08-21 23:01:12 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1222d4e8da422b8bc54aba29bc5d9e27f77523e3f34766e1ba8a276148d46887 2013-08-21 19:40:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1222dc4db937b536a419d5feecd31958940f7502a3fa0c69d6e85517b9081174 2013-08-21 22:31:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-122b8298ab60b90c6db426194514f778ba1aae6863dcc64ca760a8d035d01e36 2013-08-21 16:46:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-126d44d6f935ab316bea3a79b83ce42610d227fb3db0a9ae2db7d627bd929a19 2013-08-21 21:38:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1277c8d920cc3f7dfe0ddbad28e64c8b582c42b0490c7cfc0c74cec4db36b919 2013-08-21 22:30:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-129c4e508d97df08f5724092015e07455bd84cdca2153053fd39e78b4f4ae0e2 2013-08-21 22:15:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-12bf484ec1c74141ab9dbd9934832b5a4cc94f0eb72f61b39e70959a39818396 2013-08-21 22:25:54 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-133bd3c66c21a9c1cb3fc532961361714fc743261a84cae39d09ada5df50a8e4 2013-08-21 22:22:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-133eb59d96c932d5683c37b475c56f833558d61c246170c476f92ef1b695e878 2013-08-21 15:35:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-137a1a63055c95ddbadd8ac8997e26fb227efd983564bb5638b096d453c6ef69 2013-08-21 18:57:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1391ddae8e834e90af2792dda26892ed5d0f8333cc6ddf56cb3f5ead88ec9e21 2013-08-21 18:44:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-13cbc28a57c3d3bd4072229efbd218c35a7e1745cba1c5f48290f6212f6bf84a 2013-08-21 21:33:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-13d2ac559c3784fc836f1df24e97c323e161dd5ab87bb2e9b2abefe9c6ead17e 2013-08-21 20:24:12 ....A 8555 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1413b445faa6b60e555101b8d5c1fef9ae0cb0c64e6207826cd19bd0db3094a4 2013-08-21 18:34:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-147eb523432b70bba44b7752d6a223ad496da04b9c2cc8069fd8f47809d13abe 2013-08-21 17:51:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-148a7d53764220c7c6b3e7a9352541ea435c8a91211543b61ba658af59f6ba99 2013-08-21 15:27:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-149b3f2e70d5972d664f550e2e30e90bc66f9f3f11ee57f9be5e7d41aeebf275 2013-08-21 20:10:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1538b28b94972d6aabebfc2aa74c3cad78174272281af93a998141931cb61b90 2013-08-21 23:37:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1564983cd7ab6c29a46e7e58d84d49aa4054a257b63bf427ea49e5d662d81fd1 2013-08-21 17:25:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1565e0cc820032209bbbd591ef108ab5033d3eb533609cf87eb50c6206779f64 2013-08-21 18:23:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1589013f9b5d798995371873393020a351aa5cd65dc5781cd1ee60c5cfe39598 2013-08-21 18:40:36 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-16049d1db1f5414e03cc5511f606a4c1e212014740f4b078fcfcfc7037857750 2013-08-21 17:09:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1607c1cd9413a1422fabe7658cb69b736be61543cb8068f1813b121459ef3261 2013-08-21 17:44:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-16574b26f8b2690d51de901107b02e8bc02f711c6bdfebf2f24042055d2b2fd1 2013-08-21 18:55:26 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1661b0c2385e2ffe4ef182f038cfd8e11cfddff2d48de40b88f8026303ce191b 2013-08-21 18:59:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1674d2382ca734c6131a42fe83312b278f07ae53d508d03e4ee4be78e748aef1 2013-08-21 18:55:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-167e2804976f699f0e5a944d315e814a8307aa7029cb3473a1e1cb76fa12e8fd 2013-08-21 18:02:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1710ae2ad6455a75e0c85e73a8464ffe5d686478b4b538aab4744e4a874cf52a 2013-08-21 19:43:04 ....A 20327 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1766c1c998165af3f3fe25c44a04c0dd3b6e70598c101caa13ff985f4bbb109a 2013-08-21 22:31:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1767c95db8cf737e3c744bd867fc23d13c940ab34ccf674b334b76f53a620240 2013-08-21 22:49:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-178d5f932159b5287e2e96ab22cfcb2576dab2c85c9c46d93eed81f1c3c756af 2013-08-21 19:14:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-178f9320aba2f22cab4a9d18df6d8fa47d8715d9ef6420828096f2ff3fdf0867 2013-08-21 19:10:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-17c0217ba2705c069cb18f875fd429839ed4215b94b89766bb12ceb03b7a2a21 2013-08-21 21:14:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-17e0366d0c4dbe16fe9587af567471a97368accb35e7f869f26006ff89fcb471 2013-08-21 16:14:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-17eed0297a10bdfc6fffd4a78581cb493ad708589fe06bf7215aaad1ff3308e5 2013-08-21 15:39:24 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1852c27a1a5d74a164847e5b7588e9b39874586bd8de31f8c643c3772f7d86f3 2013-08-21 20:05:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-18cc620c307413c658aa6de8675584ed2ee1a3f16470c4e784878b0e141b566e 2013-08-21 21:59:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1916d0ca66b6eb780777a19eee82108df165f6d628309e3df4dcfd863b750bfd 2013-08-21 22:10:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1942f495b81e18f9ab932e56390044cc8131e9e9269e0a63fc45d13db40285e6 2013-08-21 21:05:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-19588cb604ecd1285100fdcd12cd7d4d976bbb63924362d522a6620d99446cc2 2013-08-21 19:06:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-197b7201ecd5c07e3388fd1177b2b2ae101efddb647deb6800aacce9d5331794 2013-08-21 17:49:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-19a83d434710980633214b8b74d974b690e29c017975f40efcb219f1d6753065 2013-08-21 23:40:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-19efadfb8914956ae6e7f3ae66183c622fda89181111fc215622523ee25dd320 2013-08-21 23:29:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-19f2b1c8d370554fa82d4d754659c06008a1d9709bbea1ce96d1d66d888bfc23 2013-08-21 18:18:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1a11d7c6bc74f03752954f60f82930c1a8f7ccadb0eab3f414492fc8797055c6 2013-08-21 23:39:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1a1a8e63ddfea9354ac5df9be287cc1d0c9d93b617c2c038dd28a78b0de302d1 2013-08-21 22:37:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1ab0991980f6d9d530493a3b2683905d7bc5c2efcf162bb4fe6b977f5f8a9f46 2013-08-21 20:35:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1b00f74d9a69203c1a89aab22945890b7de91585b1186c17066d748e60407178 2013-08-21 20:01:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1b05a2f91fcc9d56190353f8af1cd43ea2eaedf7285d05a96d28bc921e4b8d22 2013-08-21 18:24:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1b273380661bdaae464d7739c45d1e05666ba3eaf5411dec44d409465d644071 2013-08-21 19:05:12 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1b27795f0ecfab96c0277e50074dddc3da85ef00134d7d0493301507728ed3e4 2013-08-21 17:46:14 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1b315053240e6d49ca6d0e229da2edc5cac4113aa10cb865cac699b9ed788694 2013-08-21 17:38:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1bb9205d10ec9ce5027dab98ab0f5b0c2955369a3ddb3a8a8b9a8954c10c73c4 2013-08-21 16:28:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1c18e19168d60e49503e5b6ed275d1e1e0a38aa75562e9da044c0049592bef2e 2013-08-21 23:25:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1c6122377d63485b77fe8171e5b95d60fda8ec0f9b5cc766f6d03aaa14c6a50f 2013-08-21 21:22:56 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1c7fc5bdc3007bd19b6e5a921393da43449e146f6534a552c6919e730c6aec87 2013-08-21 19:02:26 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1d466978d2d132218781cd73182c3a6d7b7acecc80d6051de0537e15d184a521 2013-08-21 18:29:22 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1dbb7c3d389089208efb85f2fe7295263d8cb472d0ac28f28d9aaca8cb635b2b 2013-08-21 21:01:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1dcdba412bb3ae0e198bf6b83fccbd5ac68e2e413ac17156b2ac0c3f409a6662 2013-08-21 16:54:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1e42b4535b2c3821a8c2681bb1c4a8826a7a623c4f830ce0ff171f3c9b372ab0 2013-08-21 22:04:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1e6fd0798f347e290d4ede3072e4b5837fdb2171c9720a80cd8f329a46dcd205 2013-08-21 22:15:40 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1e7eed98094068476f971bb81645bc204da8917599162a14e3bff84d8c39c4e1 2013-08-21 22:00:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1f2ac92966a0f4e7269b285c69a586d740898a98dc601dbba490fafc254ebbff 2013-08-21 22:17:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1f3d3aba9dba01223b225ed7f1eb2242611a9b42c00d98e362f31e027139f7ac 2013-08-21 21:56:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1f8c9f9d98b4384acab3a2eea520d129ef3b3fd417aab1460eac2784c2f85db9 2013-08-21 20:45:52 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1fc2feb8942020a65e65cb2b63ba9fdc2bc022e10f605415dbbb39838fa3f378 2013-08-21 18:55:36 ....A 58828 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1fc9e6552725bf8bbcf8103abe4df1b362d41b758b1e6971917e6a75727071a8 2013-08-21 17:03:10 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1fe025a21da0fe36011b6b44d8906118ef0a3915f79ca880ba583d757d154e8f 2013-08-21 22:49:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-1ffa6e6102732756c58df782ef8b60bd7ed005fc911fc35ff00bedbc0e0de453 2013-08-21 19:33:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2131a082261457291bdd5af91af446af97dbabd821334f1e16ac2c5f608ffadc 2013-08-21 19:43:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-21a1854333d43a20a09ea942991c7fab643caa392570584f51773638b1cfc963 2013-08-21 22:46:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-21d566dc2212dac7908fcf9c6b3011edf26bc58524dc6784bb0cb8cd173f78c8 2013-08-21 19:52:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-22b520cdfdd8d3d0cf4e3276c9031ed334b278eb30d918397b33ca620b34bd30 2013-08-21 19:16:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-22c3b5a4ef7d6512f9622c128f0f02742dd445813e33975d801f7aa086ed9c01 2013-08-21 19:19:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-22d622de83ebdce0aed6b2d17e9c5bd1bca51c0e2764f8a8bf7aca7ce24fdab6 2013-08-21 22:43:56 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2330377ed8a13fc5d7608351fbf6d189fffe15e769c0f07870cb6ca5a50458e9 2013-08-21 17:13:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-234df9aa275da509da290df6360477facf20e74040ecd5a26403610e4ef240e7 2013-08-21 23:18:42 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2367878843c72e7d6ea36d394d3ff66016f670ff4c59fc0448b46ebb46c47f4a 2013-08-21 23:53:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-236dbf98c5de54871edd903281b31c1f80f1c23d7e413cfa07b7d58bd2bc932c 2013-08-21 21:47:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-23964dc391fd8c0f826f0ab0905e821dd4435579d3ce337926d5709d05161473 2013-08-21 21:30:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-23a0f0fd05ee8b573f487de4689d2a997b2006c808debba58a283cf54d1edfc9 2013-08-21 16:20:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-23aab317a9f1ef6ff9b32662cb2387e8c877fc05cb9641938eba7b9c420ce100 2013-08-21 18:46:12 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-244705870e979903410f46793a5f97d404a6bbfac5e279b615be18cc277500fe 2013-08-21 19:10:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-24a5347b57e4770b3f49bc6a181a15fe470b08ce39649ac0556a172162d59687 2013-08-21 20:15:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-24b1937ec6c5c14162381feefd725a9d425db132f25393cc270a2340b0e41194 2013-08-21 23:38:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-250d7681ffe152c7713c51dca0a8faea18453ee5b73baeb7abd8da2091b68ef2 2013-08-21 20:01:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-25c632362b25cf5159ed1b852da6fe1afbb6fdd3df71d2118c1291ef8091627c 2013-08-21 18:59:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-25d8af7646437ec2ba6ad1b47f6232303c06f7b492f1d679c64d4ed9362997fa 2013-08-21 17:03:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-25d8c41f3331a34495560d924114b8027ba410ea32d8567c6fd1044f1c1806dc 2013-08-21 19:44:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-260f2c70f0ab232fd2e3cbf286212a9477ff75fd76dd30077a0312aa77f7f2e6 2013-08-21 20:25:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-261ddc4fe49e0a6b6708127bbae843fe51adc8621c68f3641ba89ed03dcf5755 2013-08-21 18:02:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-26cab53414304666c233f2953495cd57de39a648ba33855dd8b8c85f6dbe741b 2013-08-21 20:38:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-26e32925ddd563c1306638c4f34f5a4c69129d169220f73879f15c90d7eb1506 2013-08-21 16:00:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-26ef1321cce0ce40ecfe12475730269e472216af9d26aa6231ca39b333069a9a 2013-08-21 23:55:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-26f0a95bbc1acf6141375844b28fb6296bfdf2aa32233eafd39858f3596a4e02 2013-08-21 23:03:36 ....A 58828 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2716683ae48c4abd4c0cd04d891ae27c1c36a937702bc5663bcfc4358b56fc94 2013-08-21 19:57:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2738280b9dd778366262ab9b7a39d71756d75c0181c6808d057275fd947e2be4 2013-08-21 17:51:04 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2769430711772d8a4a0eeb8c7afcebc90b512919913d2b2128e9a8a92a83ee3b 2013-08-21 21:37:40 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-27740805b9b4dc481552aa7823e48f372ac04bba0980597ec5b2fad1ad6b58a3 2013-08-21 16:35:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-27bdfd205c3cc24c6d02bd10832a851759e2fb4fc8203f4a383e0a5ad2b1a175 2013-08-21 21:06:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-281e31b092ca794a19e19cb79182f9fa7d3fce6d59d95300691b8219bcd3d8e6 2013-08-21 16:47:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-28462b18bbb0abe6d241239858506e338f3f0f11a1255bf47f7b3bdf9173f223 2013-08-21 20:14:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-28772d496a9d9ed1001edfb534c3191ec2917a3d10a08503ba072dd2073dda1d 2013-08-21 21:23:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-28ebed67dfe77fab34fc691d6ec168cb61c7296e7fba5a8061a43587d9d1cfdf 2013-08-21 21:51:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2944cb13d215a6928ecbe8dcb225e4a98e2baeb4bda3479bc928a26c431e3a46 2013-08-21 23:11:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-297224963e44e5c3d644acaecc20c527b7f24500531252959c3f7e14c6a4e1ec 2013-08-21 21:43:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-29ae2221f98c6eb0463f2e4d01191a9b7539e051e5453d4432a078c5138afeef 2013-08-21 18:18:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-29dc666eebed6edbe15227e3a8024e5a0fd0eaee96349830e90ea60b59b3ed9b 2013-08-21 17:56:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2a4a6a0b41c384285376bfc3812c8259b30e8669b2bd748ff3f7032e4f5ff24c 2013-08-21 23:14:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2a60e54f9cf4f7a05690eba76fddb632eb22676b6dc6cbfc8785c2ccfa6bc4d9 2013-08-21 21:06:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2b03b9108fea7704a6c606d2a1cfe4cca4933e1c35c67d1166642d082e55a67b 2013-08-21 17:53:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2b07116e8d14619fe2f4e759fe11822e32508b0edd38244787e2a57a062eebee 2013-08-21 18:30:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2b23b76d6480327fcda8e3c49bee9a94fcb57299133ba43ceba1000ff83a6283 2013-08-21 23:03:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2b38264b7e2f46906618c0e636831b252d7ea2d016688311bd60dca11bdf7c82 2013-08-21 19:42:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2b75707becefae0f8542def1d71aec9d59f19e97294a6e155bb7a20519eea0df 2013-08-21 23:12:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2bbcf6a5b742eceb9ed31392f816a6a86c4a4044281103ff1f1d32e3013028b5 2013-08-21 20:51:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2c469354f15ccbab3a275cda2d92138ed1a7544e3a23ba78a34a46b1b5d2ab79 2013-08-21 18:30:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2c6b9b4f060003563e3d136f1bac294082285f6ffecdd0c62190e99727c8188a 2013-08-21 19:35:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2c9fcf10c347a4cf01d6d020b254c45c0423dc27d5ddbcf108e01dfee665937a 2013-08-21 20:30:56 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2cb093153ef5f93a0c57cd0cbcd1a6a6873c9d2f93c26eb71fc47e29e31b77d8 2013-08-21 22:46:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2cb9b11e76bea62047529d6180ebb2b1b5d471800fb56d9ea87e829638496667 2013-08-21 22:44:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2ce5adedc3d734758c38a74bd6327b241392ccc1a8494c9f3a42a0fd945fcd02 2013-08-21 15:27:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2ceac663a01aee8c73399b13804918997d82a44faa34a40bfba1c573b061245d 2013-08-21 20:05:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2cfc81fae8e772327f30daf1b36ddb737af206c0c9fc0d039b07dbe0bef7dfdd 2013-08-21 22:01:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2d2861f20351fa2a08020fa3891ee282edcfff565ed015417d1e47bce0de148f 2013-08-21 21:43:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2d6bd9bf9dbfdd591e642ccafa6699d86984cb78521833dbf2be5c1addce5684 2013-08-21 15:56:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2dad45278cb90a8109751d49ed9f0b9223f760cf3d8ad9f87aed6611c3b3107f 2013-08-21 19:57:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e197727bcfc373ed771b67ea2004eba8cf264d6d1b4f0cc2a7d51b8b1f0a1d9 2013-08-21 19:47:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e48c34a3e48700ff8920a7a6cd94d8c0490cbca62a3aaf1da0dbbfe7ac48958 2013-08-21 17:21:40 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e4e79b4918ba9d29a20f35ea63a100552152705b4e550aeeef1ad6d088c471a 2013-08-21 20:53:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e54dd7d1e6eedaa9bca4a7978abb2bf446916d67d606219aaf727201fee8a5b 2013-08-21 18:07:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e5ab634baf31049a739f4d297d1208677cd5d57bed8ec8e0a3a76159ff00cd4 2013-08-21 20:43:54 ....A 17154 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e5c80253b8fcd3452ef876c9db9d7eda433276503ec67fb11fb248a7d71e6e0 2013-08-21 16:40:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e83970312fce13ab036ef5ace6b9521043929d67fb7f8477a772cb003300871 2013-08-21 19:41:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2e9674d98519bee48f60c2aa9c65237874a1da9eb9b47f2e4e608082be7b01c1 2013-08-21 20:30:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2eb4d5be2b797218c68beb07101aa68323cf642d33af47255980af2bf60e5055 2013-08-21 22:44:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2ed1a3d9a02e39387d07a63dc4c0ec80d846a763057c3abb278c3159d3d26bce 2013-08-21 20:47:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2edcd8da3d13064676150068f07206d481da18e0f3ff7e897047d636f723493c 2013-08-21 16:30:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2f11b144e553158634da619b61cf8a1447d08efa0f398bca94a67c5163217fbb 2013-08-21 23:35:00 ....A 34769 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2f3a46acaed66820cc34981afa64368e5d0fc59155cc2a679c53045e832708b5 2013-08-21 17:40:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2f5d7b7bdd91d97330250023f5ada1e2864a739045f29d1189eda48facf152b4 2013-08-21 20:10:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-2f8d4122eaaa0039c263e455b014cee5dbe396382d8105bbd7ac7d2f1a34b416 2013-08-21 22:25:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3007d842e41c0b33f061e88594ce75d47de9477b010e2699672330363b236b36 2013-08-21 18:23:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3009bcd0d9bd2c4811415d640c36abbf2790bd1447ac96f361151e9e0e9e989c 2013-08-21 21:37:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-302056517b375c346dab5c57c92e1c2b67a9c4015f71096d89758409f0acc72c 2013-08-21 17:51:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-302484f5a500f3917e668f8986655e1b60cb29aba4430c8235955a693d6d085a 2013-08-21 22:09:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3079ae1173a766037bede99ab131cb3473fe319ea4b6c4d4508e7be8bd82a34e 2013-08-21 20:45:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-309630329f694aad7d448f517475b60875d0532c320bb5be0ad63570d4fe8ab4 2013-08-21 19:32:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-309ed8110f824fd811f65d7f57b1d3342b7d5cdb161a4a1b692ac2c8d26d5a28 2013-08-21 21:59:22 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-30acc2d25b510ea2653a674ce8239b3908f4f3e08c3518e68fcda1ecedc8fd49 2013-08-21 21:14:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-30b0deb32347d8a7fb5623c8ec62d6b992d9c0058dfa62d1b2269948fa5769bc 2013-08-21 19:03:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-30b466fe5d51ca82f15b9649bcc64abd28e0ae9912e91ba7df9fb7b5a29c8889 2013-08-21 23:16:38 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-30dd29715048dc5df4446512bc0435e0f7171515c4ccbf1ba6bb6629a60ee787 2013-08-21 16:36:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3123ea6746a97591ba93f261036fe7c05c471eb1a7b5be1ed6f1e0b8cc75784a 2013-08-21 16:00:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-31b3f2c2728627d359c1cc69a534a6adde60028b06effa13c877eb7c99be88ad 2013-08-21 20:46:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-31e9326707ee85d8ce5bbe0f7910116f868a75596a1ac059ce39148256805340 2013-08-21 23:19:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-321418d51413d1ca0e4996b8034a9ffb842be6d6397cd2895719ac51059e6921 2013-08-21 21:51:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-32a7a8e021611203265dcacb7f0ffcbe779bbbde1c0c244763b2ed704916a614 2013-08-21 21:28:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33097f69126a41fa33c5ffa82ba2cb6b007850216077ae47ffb2a6c903597107 2013-08-21 18:07:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33295bc094e6300129e79d529446e8ba6eb7868ec56c92b2a15419391511a220 2013-08-21 17:51:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3358ff74a010317d6b2226225ecd823a25bc9728dd0b7f6f8d7abf8417f80efa 2013-08-21 23:12:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-339c0d6273e0505825fd7009423858e22d24ac38fc7af34a904ef68b22dab172 2013-08-21 20:40:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33ae439f4d84fa9a66cb18ae701f4201dc5c9404c1c86ab26cbe088d7a22b148 2013-08-21 16:54:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33bed556a26cd9ec74e341c5389eb1fc7207a57b2016fe24268f9fce5c9a6dcb 2013-08-21 20:18:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33c734699d901e77d73ff697af420a69cf7abdd2c95a0f0b6109811beac4166d 2013-08-21 16:14:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33c7470d996c8f17169c7e74a1ea7aa31f6124adbee22bfb6febbca8681c0f78 2013-08-21 21:43:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-33f30edcdc073afaed93004cf03efb7c0fd31f1e74bb54d8a598db36ea204152 2013-08-21 18:37:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-340504833243548ad519f303cc1ca31416a2b5bedd95871a445d7cb616452421 2013-08-21 16:28:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3407f25a79befc2313be006a9260f8090e711d971a6acf9987dd7df343420ef4 2013-08-21 23:03:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-34224c81445749909e7b141aef47747c2365a2d701018d1697e8af2807532c2f 2013-08-21 21:05:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-344b97cd35a64cd984e2f23cd33d76ca3c2c7e180308c32064dce656451f48bb 2013-08-22 05:11:10 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-34ffbd2ae49966b4d0a21bcaf92eccfb0ee30f9c2b29367dbd7d3f6f25de273b 2013-08-21 23:33:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-350f66dab779617ca2cc019a7ce65a0886042c8ea05ea3d294117ee1a7cfdd0e 2013-08-21 16:01:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-352f0c76de6a66fc56eb2877ce1b4fd8fae76896280757894597272fc36b6dec 2013-08-21 20:19:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3556a87f064142373dc7dd09307fed63d08d158d611dfdaccaaae3102a05f90d 2013-08-21 19:52:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-36040b4d45645ea409dc7afc06faa812a191b97bc61d327a65098f6054fa27fa 2013-08-21 20:35:10 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-361e4e90205c055077adce69601da23e1c4875b91c3f1a9c58160a9b34f499ec 2013-08-21 20:45:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-36340790a8be6ca1f232fffb4c0c3a4c41582b466b9f230e80121a15abd81b83 2013-08-21 16:35:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-365b6b2666b89353ea03ec482ade471a8b55cfdbff7e1870829078ad6f5e3e43 2013-08-21 23:07:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-366efd4ac4b38b16a1bde5373483408aa3ad4eeb5f5533b22d0910c34d986881 2013-08-21 19:22:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-367061459827ef5a60048d0113dddb03e38e94d950fe2bbb8ceedd4b4d3b7a65 2013-08-21 20:20:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3699cfba5d6a9418284d6b7bc6b01b5fc6de3609691146740f7f2d03d3be59a8 2013-08-21 17:04:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-369daedb118ad8f9e27f73ea4d61f32e3955d72829a6d58230b7784abfcef297 2013-08-21 17:20:44 ....A 18735 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-372d3152dc422922748eee916c1c2db1298cc9e6e26960997e286c433f0f2a2e 2013-08-21 21:14:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-378e022358d6e49cbdbaeb6a34fb248b16bff181b657a0d52a747451f31b2dd0 2013-08-21 17:05:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-379d31a80ec2dded0e9877ea2137455290a889e328fa22ed2fc19d06f9ee3bdd 2013-08-21 18:23:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-388bde0dd622d0ff6e85b8e08cca8dbebe5589e8f89ca45aa93831bc7b2157c0 2013-08-21 16:04:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-38988847b533a25273070816884f741dd556165f5806237e50b03cb29280cc19 2013-08-21 18:29:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-389ca66d6699d67b932b2268f6fb604b96791ce43bfc82f88c487b7447999bdf 2013-08-21 16:52:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-38c699147e3869fbdf7c556c4406330fdcef1f98826c200a70ef42fefb1a9e20 2013-08-21 20:01:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-38c730df638526a05f6937f403332da85dabf4a77011e3c0c4d987d87f460a59 2013-08-21 23:21:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-38f55fcd7ed08466212449ef6d6cbbfc1eee5be6e113a77f4c8a6b06ea42fc50 2013-08-21 21:48:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-392a4c762b5899cd2454dc000032c05df48599a037b83e3080460b508ab4ef44 2013-08-21 18:52:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-39e258795e47ca8a0f29c01865b8b8082ef799fec14267f6884bb3ae6df65cbb 2013-08-21 22:10:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3a65b73fe00e1c29f86bec42a549b08300c391aeae61c52f4982688729d23539 2013-08-21 23:34:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3a83913d3758bc12aab357782e563a054145c23b2412f685a5aa9bc71c64007c 2013-08-21 21:14:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3b8f86d3eb45494f12c6fb35c793f2ed8856ebe1e591092d7f035859c8019940 2013-08-21 17:15:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3bd54b7ff683bc33fd619f2f6b39ea2c9e620aec053e81003bfda788f0a11640 2013-08-21 15:31:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3beaeaa4fbc34ec54c774af802bf6f36a28acc88541351cdb0a1a892462c19c9 2013-08-21 16:25:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3c0e0da6546a776605fb48355432ee8bc968e6235535e2c8cd4aad6015d3630c 2013-08-21 15:52:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3c24bbd46d559ca47e5181bab106144ae111ae9a5eceaa2ed15bfd1b7abc8052 2013-08-21 20:12:50 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3c9cffe4973e4b927fed0401d31b2e734c3bb674bf08b8cdc4c82f0f5b9defb2 2013-08-21 21:55:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3cbd6fc1707ca5671aac9fbf9fff1fc50e59aaa8a434a7d3cdc6891a458850f1 2013-08-21 22:44:10 ....A 58827 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3cd0d88774df866cfd189ead619231a3c48be9d8508f87b63a774004da64108d 2013-08-21 22:31:18 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3d4c6677456bf0655adef00f9664c1c0a02214313b619d8e6d1d33b4bb7ea6ff 2013-08-21 16:04:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3d8dece2b67bc04c6945351ca1f174417f99a2b04428ab83c0ba7e6f745475f4 2013-08-21 23:55:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3daee6fc91793409e7940b9df62ebf6e7ab304716a701e42764a30a3f9e13e45 2013-08-21 16:52:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3dba0e2e597b17d67f39f1fb843ffc35f8e9a1e0d56c75cb0001173f8830ccef 2013-08-21 20:30:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3de78af9086ac87d653f24114db28dc75d7feaf33aa16db4ebe1464ff3b37a86 2013-08-21 19:27:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3def2c38bb60ed5f0deae08adfd59d51e0181069a750d6259d442cf622906f82 2013-08-21 18:35:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3ed7d89bffaa79a8a74e4100d3d2147752684989c7dbdd387384aba538c1d73f 2013-08-21 20:35:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3f075fc72e44ed4cb10368385445de07c1313fab68bd711ddef4f2495b8a7ac1 2013-08-21 21:47:44 ....A 17250 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3f252e34ecb2c4aeddd157f18ac8b144d37808ed2a6072bdf6784e1b78f74694 2013-08-21 22:41:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3f330980bcef2f4aa577bc73b879287c429d7e6841bc361166d7015be1125b65 2013-08-21 21:42:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3f7f0f5cf6315855dfe414fd0b01712b9519eef708f4283c2c65da7b6881b248 2013-08-21 18:55:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3fbbce5b7a985cb1c75b091c23e42b40a98d03c6448b494ff2ca7fc67bdd8810 2013-08-21 21:24:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3fcb344af5c715f14a2d94ad8393649ad88a1debdac0166afef11d5752cc1c64 2013-08-21 22:00:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3fe8f3ebb475cd3af280e6596222259024d489dfa0d27527097a33685ecdee59 2013-08-21 15:27:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-3fee21a754d3fcc9e8df5f21e9742a429ce1e88d4da7dc7a15fd09b9ed5d6b19 2013-08-21 16:35:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4032bacbd7b600d606b9971db5a584b3bf7b50f8d56e5485af1ea293f96ca1c4 2013-08-21 22:26:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-40486c2e2a760a00c25c8fd3fb1254e06dce7b45f1e807866826b3423c991a18 2013-08-21 21:24:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4083e4888b4aada42a4a2614e3307fd94f28690eae57a5cb50edd7d5992470b6 2013-08-21 23:28:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4089148bb93229ab16915a1b8b97062f0b68f06fc428bd4df98e6647f3c56cb3 2013-08-21 22:00:36 ....A 17648 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4109bc7af8783a4d6118365f6677026d7fbcedc49ece529f898f64c611ea4a1a 2013-08-21 20:28:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-412aaf90b2875cd912ba29c549bb53b57090b17469edb8f3d1d56ab346795b5d 2013-08-21 21:06:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-415ede037cedf240a8c3928290cb23307b027b9fdc2d9257737e4d24adf4c49c 2013-08-21 23:16:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-41a30e4485f4ecd747e6bca167ddd3b190920fd42bdff31bf95893557bf850ef 2013-08-21 19:00:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4260439a07ab5b05806eecacb02f996c2683894a4e741254804d422b34208475 2013-08-21 16:55:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-428e4964678ba21925735b5e428e4488ae9115409112dd3ddb6f26422b07c80b 2013-08-21 15:48:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-42c1e49b60638d5a8a9ff50cafef511567b6b91fdddf5baf90083042c2d10878 2013-08-21 21:00:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-43aba6e6cc6e2baab03beb175a15c6544fb07daa6d0a421d5c5ade284730f681 2013-08-21 18:09:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-44055a68ab0600d16c7546bcfde7232e058b55cb15b3ba31b4deec37d4fbe1ec 2013-08-21 18:29:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-440d44ff6faa62045b40b2c4fb01db4035326046d2eeba4d9a51663c56dfda4f 2013-08-21 18:37:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-44139b9ffe6558141b1921f68d73c004f226c0edea17cabc61898f04d250eb29 2013-08-21 19:38:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-44435a2467e12e58d7e252f9f393e586e2f4acfeb9097a1e22e16b0d37a6686c 2013-08-21 19:47:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-447033c9538576c0175edfe322cf589b311e1768b1649b66578fd4b79dbd008a 2013-08-21 21:13:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4492c49e32ffa4799cb43bc8bfcf7fdef54275e8ff0135f1da6dc73ef43e34dc 2013-08-21 21:10:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-44bc13dc94350a77e35d6b5758c8aa93e0e43dd9bf3fcd145e24802b93274247 2013-08-21 19:12:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-44c163831cd1d8e1aabd60617b1820bf1d0a757b88732b314bd699e578c0fe34 2013-08-21 19:52:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-456c1c0720721c6b006230872701ada932ff21780ccc1562ba76e87a7d889a62 2013-08-21 17:40:40 ....A 34769 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4592e3299e99138f53eab266c15d2d9aa8c3ee92c17bf0b94fae41306a5e8e86 2013-08-21 23:33:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-45bd475327d14e24df3dfd1561d13f4df620abaff83df99357487510756092d6 2013-08-21 18:24:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-45c826b4250dfb9aeaa84c26b099f0ec7b6a96757e8f451dd5cd2d2bb6a4f833 2013-08-21 17:34:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-466b56826e0af26bccb21467c898577e437e2c0de3f89552814d0554112c0bd0 2013-08-21 22:15:20 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-469a497e20de4eed6dfcf9f8ed498daebd52cc7d31e33a0eb8d5331b6bc43c43 2013-08-21 20:30:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-46c7d89a80f8f55996af0d27ff165494e30eaa16d0d130e883516d008235ede8 2013-08-21 22:20:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-46db80ca51a98b3c0ad618ee600f087609c458e83a30da873f724a64337d72f8 2013-08-21 20:10:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4705b5633147b5dd442fc446e4501f1e88c1e496865d86ac1aed3e2b4b436a17 2013-08-21 20:13:18 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-472c2a8aead8faba5b076dd2e591056162a6039eaeb14fdd6fcf27bd4c44bc11 2013-08-21 18:34:52 ....A 31849 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-475c2a97470547173d1c54f0174672c0821036ec6b386ef3cadb94c9f1ada6d2 2013-08-21 20:05:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-476d1f07b33f2d89a46a3c0d7b3a1e08f1b0e4d1f705edd96fdd9cc36e735e4a 2013-08-21 21:19:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4791113bfd12adb0dd9fe352ef86c7db71731c1efaff3543f93403765b58e868 2013-08-21 20:05:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-47c83f6801bf8baa72a37c7c4071e88bd17f7cef79ce2efa56b35edf1699521b 2013-08-21 15:31:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-480e2f50ce0badce1157f2db00c3ac7ed22632668f4c7af142cd3321394f6a88 2013-08-21 23:02:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-484392a5037f579deddbfb86706fd1db3ed836ce99b8cb7ef10a4cc9e10fb6fd 2013-08-21 21:06:24 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-487d62638f2c02ed609c73818162f27b5e52adbb3b32356559f519c172acdb7d 2013-08-21 19:40:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-48935c1dde287a7d0ed6eacd57f82af1c72f55d4519ed4bd8c0bd0ad408eb723 2013-08-21 16:40:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-48c082258f0a1d285fc3555aa6f9ebef9e6a0f13a6a79b3656522e82b1345c97 2013-08-21 21:13:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-48cc28a20c6aaa431d820dcf39b499477ddb24f432a190947f9221b29d29b376 2013-08-21 18:36:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4909cdf09b792b0c634fd20b9ba644f14035aece3f1f31c7abda8b8f19f4a5a7 2013-08-21 19:38:54 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-49124436c40d6f5272c946f6e680850c0eda2f4f0ad9d37690d041e8ed3b090f 2013-08-21 22:40:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-491e8b1b81148a32e2efceaaf06aacfec49adf04e280fe0af07b8366a7ea1313 2013-08-21 21:12:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-495d355d218f62a8adc2ae55f471c35f23547be7cfa185d76c792aebf897fdad 2013-08-21 17:44:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-499dedb26d50f6e774afd2a7bd85587590a472729b8bafae8be45860abe0ffba 2013-08-21 19:27:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4a3a365518e7c74b7b3a621e5f3d2807c5836a851247dafcf422b49be1cda8b5 2013-08-21 17:32:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4a3b4aa548eaf0f689ed5ff880973011f757336300242f2b8b761d2e138486fe 2013-08-21 22:36:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4a3d88a2d2de89973d36834cfec7b20788da2bcad71f904bcf3280c98d8d1465 2013-08-21 22:37:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4a77891936153e9daf6e12fceea48411892ced03696e5b7c9b9e2b017e6cef1c 2013-08-21 18:23:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4a800f3d532c638bce3126c3a75c526ae5b2b1746754282c82bca15f6db463e4 2013-08-21 23:10:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4a863c1be06e393fa2b8fae3c3dcaa38df20ab3c4853596d9daf9f207f1aa75b 2013-08-21 19:11:16 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4ab9695e4c6f2876bfaa97cea1928d060c3189ed15af6c2a136261ad2c8aa887 2013-08-21 17:51:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4ae4385aba29d9a3268672dfecca9c9e84c1f518d94346e690825c677bf11278 2013-08-21 21:14:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4b02ac1993bbe396bf0898be4771211dfc07e5537e7268abd164e53249c4b776 2013-08-21 16:14:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4b4b5732830de1d7ba0f0cbdda39ba0fedec871f10178cffd5a265675a308cc9 2013-08-21 16:46:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4b855a59929f5a1cda533523a34c11e6a131793599dac942544fce46bcc924c9 2013-08-21 18:45:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4bd8508a933121555cb2b0dd6e58f7fa028d3d652f1dbcf7d6b74a432c8e09a4 2013-08-21 19:14:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4bf81e8b700132ebefbda8b6b8d4b81be3ae3099f9cd724d5e53ccd96ccf20d1 2013-08-21 18:30:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4bfc95a6e73ae3caae41a0c8f205b35f46685f9c5fd5de4aed7668a8b89ef0b3 2013-08-21 23:14:38 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4c625e1ae578c8c9f00a9fd949b155a0127ff6b8ea0bbcc8e5edb761d9b36913 2013-08-21 19:26:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4d041550667d86b27b1bf88c468bec479f5f8ca14eb7dd33ed109543413c7e89 2013-08-21 21:43:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4d1bffc245b8e6019593cb71c561b3226f144e416961c84cb03fa5bcc8a87568 2013-08-21 21:43:12 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4d2c265c266718ac3838b6f0b20f1ec33c5bbb84e4da6ad2c041e63f46589931 2013-08-21 22:00:04 ....A 58824 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4d61fc768f206b364e04192990dd1b474863cc1be7eaa686c4f6b6540b5d1d8e 2013-08-21 20:58:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4d98efdbac4f3427ae118d677c81c411f816a32ed8dda963541cf755188aeeb2 2013-08-21 21:55:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4daed2e14b1f9f6dd2ba9757f002848c308485684373f02ae030e6d61bc1dabf 2013-08-21 17:47:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4de21eccae36af4ccb40f6638fe7fcb87319414f2792bd6fef626de86c8beb14 2013-08-21 15:31:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4deb8df296836f2915ca9adf8b0c7492e596f5080ee1f134c9c060126d5b7711 2013-08-21 23:44:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4dedde0bdf573b3d26e3a23ea993039e0b99d4401690fd1dd9bc8a8df01546b0 2013-08-21 21:50:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4e0923704ee96ad5b760f688854c0e8abe5b6a5a093142b79cf53bf1ef0a7baf 2013-08-21 17:54:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4efd197f810253bda69f1904f2ef321e07930c49f9c7587dec32439500562d0d 2013-08-21 15:48:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4f2f87fe57d850cde605e59b1af60529db4a63abdbd81cbb2e3af89d33237b23 2013-08-21 21:37:54 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-4f700666bd7c2a54e5d35e122dc88368d3a966502aa71b38585f9b39d4b1d654 2013-08-21 16:05:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-500b0fd278f9b6e439493748412456c3c339ef4a9a35d98daa4c894027693ed4 2013-08-21 18:31:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-501ff27f462b53d0812b7387e194dfc314e55f846569a77424fe84f94e3675b1 2013-08-21 19:40:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5078b79e01012632f9b976a1cdf0ded79c34ce64e21bcf473386ac8c7bb10b59 2013-08-21 21:28:38 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-507c0f0bbe0710897ab0a8d675413f140584517e0af7a26b48954f6340d92aa7 2013-08-21 19:26:42 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-50b5f8670e431fcf9a595d8f479f4ffa84fee99348215782c870ddc8378dccb5 2013-08-21 22:15:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-50b64a36d3bc61afc46025af1f0ad6523ecd2a7750815951a6231a94054e9eea 2013-08-21 18:35:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-50e8f22b2680e69ba079bc60be873c25685fe60e0dc9f2ac990aa3780e831c5a 2013-08-21 22:30:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-512cb0b920eccfc53824491e5051675c1e6540969493ea233a0a2bd109f27c19 2013-08-21 21:10:54 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5139c3150f3381417c9187c1840c27de55097f0fd51058fde8ebf64db91f8f8e 2013-08-21 21:24:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-514f1f4300a64b339425e0da02dd5ca809417ab178a65293a5a952d04f23948f 2013-08-21 20:30:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-51569dc4117dbc6c9758a0e7363a5e521cd5f13aca81cc2f08d79b900a5ad0e9 2013-08-21 22:52:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-51d901d43a8f6cb40bb56ba093cd619334d8bc5d3a55d479ba3c2783d6b54181 2013-08-21 18:18:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-526ccb82c469a64be79ba0a8d831e0a22a3129678bed1d8577b594c245a6aa0b 2013-08-21 20:10:30 ....A 17249 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-527ae630005d0b2109c331d98779f0657a44b7c6630a0aafc2e3f0265e0ab35f 2013-08-21 19:16:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-52bc0c6db68c6c95cc4a3902aa85ff9b63d6e10dd66775815f8d8f52e6f8cea6 2013-08-21 18:18:46 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-52cda23c30b163a0306113dd21545b568d5d2f64c074c4daa093b4bfbbe01f46 2013-08-21 18:02:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5340289a96ae682aabce1916e25d60d2691bad8db3887f8410545045c47c7fae 2013-08-21 18:05:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-535007cc6ea17e39cd98e3a707460fdd85d4e2a73e69942334df3645e9b95716 2013-08-21 19:10:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-53d0381dd1c6cbfadee3985a0640cc9916d99b07df67796b2bd93d5a5cec028e 2013-08-21 16:40:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-53f5539ad64c3dff3cfe89dd2935691587816ec52c8d6b03f5ff12cf9629f84e 2013-08-21 21:06:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-54673cff81110ff22512a9c851870f4ce34106a821b66e6b4eb5f22786655e66 2013-08-21 21:33:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-54854f44671ae5758db91498ab0ae521d98e2e6b657a3a356b29749a506c6b35 2013-08-21 23:43:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-548db69128c93717cb3a21b055a770b344192d11cf52ee256ba6698fd6ceb5e1 2013-08-21 15:27:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-54ecc150013978be574f1c7681c37f8e503198b9b3628b0f868d75e7d5432cd8 2013-08-21 17:51:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5526757407eb2c630bb6f167e501f357cd6b69477843c6652b99972f48db0990 2013-08-21 17:54:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-55373e9133cdb523a7fc01d1f634e425b58d05c5f8c826235e54fd70303a8450 2013-08-21 17:51:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-556fce9397d7e0f78b0c7cddb205eab322a78684a325578d8f57bd88af3032ed 2013-08-21 20:20:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-56816798c478b0a5784630014d7b2a1f2e0fc609acb35c08beb2694fb89b26d8 2013-08-21 22:04:48 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-56f8ae146397a7278ed3a1d592bf3bbd4b2dfca4744be1a622146bc5b5c749e6 2013-08-21 19:14:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-574ae5e9579be9663025c8a1c8107c956f55125c5ea9ca47fdb9cce953c96591 2013-08-21 23:21:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-57ca4af671946336e6c9f3448a8c78b424a47488a2268eac59462278fb0e6b0b 2013-08-21 21:47:30 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-57d9258eb950490f82d7e5d14e3ce27e39d617affb240e9574cb248e8147389d 2013-08-21 18:04:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-57f8e9d842c94d9422dc2d5726075287c4f78270a1b7c16db21b1759cd633726 2013-08-21 21:21:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-57fea32410f046ce9be2acccead74bc0324542a3932034d09cfb4b3415a2a641 2013-08-21 21:47:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5829dca37d78985725ff746f221d6681b687828c05685d7bd24bf959a5f665f7 2013-08-21 16:35:56 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-58360660216e7c5859f0cce13c20c981a74e83e39812b67b0833946953cb57a4 2013-08-21 15:48:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5890d2d373a3e79e70f9bc22baa73eb5d7cc5d0272ff8a4090f6f1f81995aa7a 2013-08-21 20:59:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-589e6348bb433a45f131fbe001075be02338aace1cbc7c67d32655b3339a7a5b 2013-08-21 22:46:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-58c82d65c30e2aed0146a095ce98ead922415054a3a430e191c625aa1501be1b 2013-08-21 21:19:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-58ea78f6ced266802ae420b43919468da0ff841f6b34a3af3b85817cde7c1ef0 2013-08-21 19:22:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-596886296a53f481c8434a3f0d3c87fc9a0ddd86a987b81261413cace64d362c 2013-08-21 19:52:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-59999e9e2279720e9c4a4b9141897b60c1fd6b2b2e663eb930085d082bad4334 2013-08-21 17:40:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-59a729e4556258646efa9c265fc102d8d3d48772cb2b2b15c1538fe930c4afc4 2013-08-21 17:53:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5a2bb461655c2a05d9f6be95cf9224084930e9f3ddf22a7a81d31867a689c965 2013-08-21 18:34:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5a7b288169f72d0a6841ff6012ccf21eea5f5c7334f295287df7d290099de63f 2013-08-21 21:26:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5a8453b37362dbf6207597a44617ba53c49e8d55dbc76fa062a6cd78cb2daff4 2013-08-21 19:11:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5aa49c38ac09410a3b536d726141fd569eb3f97010f85634a60200e135950063 2013-08-21 16:25:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5ae3ca8bdab958191c23c7be112c3b306741b4c3a74cb657961def58c48debb7 2013-08-21 17:38:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5ae487150b34251ca2b76052a7aa6749c0bb8dee516b3962a85fb35b1f892004 2013-08-21 18:29:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5b0f2e41413e0f2c750fbc806d3436decd4623e8cd577cd7cc6764a2cc8ac1fe 2013-08-21 19:20:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5bcd660da23abdff5459e7bbda56c006fbc573ff48a090dcedc1fc49e3a1af14 2013-08-21 16:25:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5cad8220d0b002ec0ab98ad9306a8b1a6c9baa52298359d9282429b6dc2446bf 2013-08-21 23:15:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5cb3a8e36f735078b15104b23009a9ff7a24da288b60f1d463f1ce0f27ec27ff 2013-08-21 20:40:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5ce46d3d424651e72c4a4b0240b6918af7c3394500e92e568f49c5b7176c4a8b 2013-08-21 23:20:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5d1eef314c8156d56c715ebe05ccc61e9db3624238b8736e383971f819e6850b 2013-08-21 23:35:22 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5d8c14a0fa847c406ac515fa33acf2d88bdb9b90312f07ae8f33acfb94225bb8 2013-08-21 19:27:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5dbd86b62e5389db64d665e252cdbcf58dd2a4c5598de4a818d3e04ce715f03d 2013-08-21 16:27:10 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5e88cfa9f213ba19e42ef31f9bf31f7a4eac0350e9a5fe5ca978c5f8b74e2374 2013-08-21 22:15:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5e92b60f6414d8a280811fddb1b2818286965afc2378f04bb6902a1e2c34e63c 2013-08-21 23:29:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5ea2c280ca34e93b18ec40378ffbc9b1d5bfda0b9b10b6e88ee54f16f3f6bbca 2013-08-21 21:14:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5f2b811545563d0b96f6fcabaffb2a2f0b0d12de6f8dc71b58d164915c762c9b 2013-08-21 23:29:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5f3230431f9e6813ae4b165d688957c72cd7936b9a7d5c345c9322512fec02bc 2013-08-21 16:29:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-5f9ae4e8f835ffc9ae64d939bf4e29da06734b77cccf94d576f52f8cae392981 2013-08-21 16:19:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6042899a692edb6c3753ceeb513caabb6320cb8bc1a5d93559d97a8cf4d3b78e 2013-08-21 22:26:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-60468390d9a613dc4b25b396fd245beb154f00dbaf60b32b99c7036e696dc56a 2013-08-21 16:36:58 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-60881a4a28ff49886e3f83ee29a514f41758defba80458268f1f78269d6eec64 2013-08-21 18:05:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-609b4eb3d8cab4ad3dde1d7e43fea28f485b00f01ed02b3a6f0790da2561096f 2013-08-21 20:05:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-60c0a4234f70e2aa1d2e763022631ab2e7a7d83d2d3407867da5e9031210e79d 2013-08-21 21:43:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-60e6eb81078c43a031fb9da604a6d116b3ca871f3df9b8cbc8f0ab5d131e2b66 2013-08-21 16:56:06 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-60e8681a00bf9fb2b97e44d40a6b3b88c8f671e6aac5ca597d9ff54403824f73 2013-08-21 23:15:26 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6152fcf9708f0173ed3d43df726aa8774c45aa9a4e11dd5572d3556e7a9f8f05 2013-08-21 22:51:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-619659fe1868e04cf0f4049a8845994040ee79a8950a2a5f2af1f018b1e6c2ee 2013-08-21 21:04:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-61a2e65bdbeca98c40ea999394ee0e3f2737a4dd396ae0d0f5a3fc20293a1aa4 2013-08-21 23:17:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-61a55ed0a0fb256983bac08651b23ae5f4f7dfb6e4176132e381f384557d68f1 2013-08-21 19:34:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-61b389a3be47ca4e4bbbc6d9580a824bf298acc008b8b4b7fbd20f0c2f72d7dd 2013-08-21 16:47:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-61dd37f7b0939e2e7f47b5fbcd44fe34b9e752787c6595a1125054cd9ea2b8c3 2013-08-21 16:47:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-61ebf3009dbb19c7c045789aadfe3761511c354fb6bb224145cad960d2852fec 2013-08-21 17:21:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-61f2624fcb07f0a31956a4521f2b85551620b39fe6082af3130c1a85ce9221c2 2013-08-21 19:03:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6219643d7518d35212fda9ac77095c27c212c69013c26414367a5400732dfad8 2013-08-21 17:28:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-63776fd9903d21780a48c9919113214f4c72dcb0112b1e3f47b67fc9834ec338 2013-08-21 17:45:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-63a11ba35c94fb06e4d172a9259f8db3ad38e4fc0540a5aeaa3ff89705d13103 2013-08-21 22:59:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-63bbd6df0ebf70130594d9538beb590159f0502f8ed6c5c9c393332458456b00 2013-08-21 15:56:50 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-63ce7e3d2dbeab1c41c9142fe64e9e45724378ca26ce7f002c414dafcbce3af4 2013-08-21 23:02:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-63fb1ab8a3b5bee4f2339b0866d740c32199f60060432d2abc32eee8c165882b 2013-08-21 23:55:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6444050d9ccd3385c33f210a634f60134f5edcc65998aa8a9a7ef1c9ca6a3355 2013-08-21 21:00:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6451d7fbbf7e962008da4e2705107465843b3e5d891133de8928308d70cae103 2013-08-21 17:45:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6480ffc364732e326c983bf965e4c7a9a65f3d6c0cc5d7b5343cc5806980dd33 2013-08-21 17:34:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-649093a5cc6bc7f4d534f32c1645502fe684c91805b16edaaf08776cd1fea3cd 2013-08-21 22:52:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-64abd7ae7c79bbdd1c7b7feec0d1ff47974ebb79093c9ad26de56cb0b27d17c4 2013-08-21 22:00:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-64c75e76bf65d193b6c7d5119194de94f0299eaa0f3e1bd75de3895b880fba0a 2013-08-21 23:38:20 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-64cacbcaf8c78d23d56706abf17b289878b6b539f6a26ace35077f11bb700e37 2013-08-21 22:10:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-64f8ad78dc822861ea0fde2f08622ecd9cadaeb73ed1423fdec77f00eeb49db8 2013-08-21 19:20:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-65c65047480afb181eccc758b86b3d1a3cb6923009a25f65434a528c3807d357 2013-08-21 22:27:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-65e5f76f9da2990a2f994f775aacb45497f7526f173a091e6fef8600e188fc12 2013-08-21 19:52:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-65ec4834203a87b782d910b4e46dd471ecfa9aa9a61a34214b68bc35032b71f4 2013-08-21 21:28:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6607ca7c5c80cdb5ea6780e6a5f7a6b7684d01093a62ff8dd4cce0b5c77cfc5d 2013-08-21 17:07:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-660b3261b0a40efdeb7d9ee6d0ac5937a983cabae01504119e54b0d760036101 2013-08-21 16:30:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6615d70973ed4179dfc9175c812029c2e950b43960c1c5e464f3d93e68165187 2013-08-21 22:46:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-66705df4d25d00d780c0aa0a6794f62256f9f27803c792f186413a713dbfe314 2013-08-21 16:40:52 ....A 58828 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-66aa6219c18253864477ab6280ca08cb29dd2f98324a5973636a20e4acd8afe4 2013-08-21 23:35:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-66c04ed2750d7f98db36e51a612a4ed1c12f8dac81b1c7fdcfd40b301f5f62ad 2013-08-21 21:38:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-66c9102d6635495636c43c3fe5d8176383b33482a52e5bed8cf7601dbf7b19de 2013-08-21 23:09:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-67237e2dcca5300e6116d611aa1fbc0df6edd2cfa369f4ab49ed62a4d583c2c7 2013-08-21 22:28:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-673410823a31931f49b16904c12a77cb9894dd51d2a271988d8480a85bee221f 2013-08-21 17:15:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-67854a187cb5fae05da11772a281a8dafffb46676816a56f75d2280fabd67c44 2013-08-21 23:07:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-678c3f122f261d9f516a9b0919400b0cb45695291efa04f18555dfd58dca2ab7 2013-08-21 20:06:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6818b9aa827b5f07de1580d9f3051cc0885ef09fe737d3af699e76d8216de03c 2013-08-21 23:25:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-688f7c9cea9358d822f7dcbfd3d5e3de6f47735c52071cb63655c28389fce6e6 2013-08-21 20:40:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-68cd5d220cf34232fd60e8fa80655d2d737c50839ab74546a806dde9ae85c110 2013-08-21 20:20:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-68eb71877048bde5f67f82394fc96200252d6827ffbae2c064fdc44392a3fc8b 2013-08-21 18:23:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6915238d73af88fd2270f31f3273f92d1b871acc4c150547df1c487eda1a24b5 2013-08-21 22:29:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6924cafec336dac2c49a548cbbd2d328ffaf3020183134775ae452731244cb09 2013-08-21 19:20:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-692b2f341817580d4ff1bd8c4dd6b0c493b2feb07f6f60db58d5f554d78de589 2013-08-21 23:17:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-69c8e08b7f1b2aee89b268c5005f3914c5086074d23efc60420d3983ea33ca4c 2013-08-21 19:13:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-69dcc03bd441c2ae6ae3b92cf2f2410aca2a66b14f95fd5a6199720ecb10b747 2013-08-21 18:01:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-69fbb06eb5af1e3bf3b21395c4134ea8a13829fa36bcbab9237575fc08e60a67 2013-08-21 19:37:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6a61dd9cb32f0014f31faa6d147298983342aec26cac0717d5a29f209f5fb169 2013-08-21 16:35:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6a6b5e9cc0d2451d6e7e7219f6997b3580637f5d6dbf6c8414cfc0054ddd9e3f 2013-08-21 20:19:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6a80a3dda72b0731b1dd9bef4d8ad5fc831ffda8a7226d5b2214e5ef9467f7a0 2013-08-21 23:09:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6ad77f86533a772e6fa51e54c587fe38641a45e190b78b3dd75aea9a959ba8f6 2013-08-21 20:48:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6ae83d4d5afbad3d33fb4ac07b64829aef2035c86db2e9593c0e1f72c313f890 2013-08-21 21:27:52 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6af8c4a7c1c2ac36ecdcd9c329fbeb91c7fdc12291111153a3d82dddda3cabe5 2013-08-21 22:36:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6b94d1905798b0c8df4855a23812d5b7ebb7ac76a3db66350d73e36e69fb9767 2013-08-21 17:51:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6bae3df30898a4b08e2a0bb382cc6b96a7209de400be58fdc12118c4e55d203d 2013-08-21 17:56:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6bc5718fb9183db6a2f19bcad4077d9e5ac96868720d798f5cbcd6cae56341c5 2013-08-21 21:10:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6c461dec4f7b86868421547f8e483f32cb46c3f8be4ff1a43ffe57fe5ddc62d4 2013-08-21 23:12:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6c54538be7894cc289ffb900105df43ea1d20f672ed98e170334052aab1f8be4 2013-08-21 16:15:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6c5c65db0c2de79a98226224841b12e4569feb8837600f66f985abffa729851b 2013-08-21 20:10:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6c9e76b0badd32da09efa2af0e215edd86d5333c779a06edce5390431bac0a12 2013-08-21 20:50:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6caeca138d9051cfab817f0097026c6789abf616f2f532c22f09d83d7deba7ea 2013-08-21 21:43:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6cd28ef37d3a789f7a75e91fb38950b7ef6ce95ecaf17c3ee9b16e0647cc6616 2013-08-21 21:38:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6cfba643135dca64205668e65fb8d4df644cedf12cd541defae676d9659b6587 2013-08-21 17:33:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6d01027c402bb89f917ccc923f47ccbfe360545aa18266ed78b5ae28b1441a75 2013-08-21 21:41:30 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6d6e7fc048c550e9b951829288bec2ae216630127cf5140666459ff45271e8d1 2013-08-21 23:14:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6d8d52578f148b5a043548de23825381eef2fa63225bd64eb99ec47308bf3077 2013-08-21 18:58:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6e537b4ffa2c45ed8cd8817e12c616b2a635883e84c5402484efd6cdf81cc86b 2013-08-21 19:32:10 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6e594f3a144403ede822bc5df6512b8d0e49173dd76aa8b27fcdaa0f264cd57f 2013-08-21 21:29:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6e608534e6ca157ce995d9c595f7854be5808b6d12d780db0b26263190cb5911 2013-08-21 23:39:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6e6d5b4ecf014300530bb405794fd3519f86217a2f0c2048c3482a744e5095c0 2013-08-21 18:15:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6eb18b0f36c2c0b1105b5cbc1fd38391c7cebefdb88185a92b021032a1437f1a 2013-08-21 17:28:16 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6ebf5aace815ec3c30fee4d3f787c4b04de3793d5a4eb446587179a0f6ff8b73 2013-08-21 16:25:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6ee08d9635651c1c2cab76337d90ead504cb269ca1ed3a36dc4ec170f4320a73 2013-08-21 16:20:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6f412df69b6144a391b5f35ab1d779abae112f4709b1c23731564e5eedbde1e1 2013-08-21 19:14:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6f4726efdf965eabcfc11ff540e2e611ea5d114f33cd28c2635cc5f53d9c200c 2013-08-21 19:52:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6f930522d7063648f165757ecb6220d894416e8298e05f9ebd2053397b0b85e5 2013-08-21 21:18:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6f9b457520132e0e803f4f298424c70bc735355f0a5d27dbaead47b4fedd5f11 2013-08-21 23:20:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6fc18856293a87a42aa69b4dbfeba91db65eda78792f5ac27118e02b65c7b6c5 2013-08-21 17:24:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-6fd39ab6419eb26944255880d8e632a8e82c148567b3f157f9dd09a0ed47a639 2013-08-21 20:45:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-701b1bdd0325a32bc8c45683fd74cfd37fb2608f7b20fa77d9171e668f7bd68b 2013-08-21 23:03:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7081d546850464001320b88d043d6d3040ca5760ac766f699f0340d31922ace8 2013-08-21 17:10:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-709e676e6af35ddd1ddebdaa505d2783e9ee36eaf097ce7b296526c78c59c5d5 2013-08-21 19:53:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-70c524a1bbae7079c6f5504cfc7e395796adeed53e6ab118520a0c9311e51c6a 2013-08-21 21:14:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-70cc5620c28bb02491e7669ab0a4fc61d72c57298b266bddafe5bad076f6a361 2013-08-21 17:20:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-710ee7cfe9f03125cf48914a105a42f006e76861310fc1bfe713d441f3f5b771 2013-08-21 19:43:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-715622d331d288c01bd5a7dabe05ec21a50c7d5948789baa2b5ccfa4cdb75a06 2013-08-21 20:15:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-71b086814aaa73fec495e6abe2412627efa9023f8ff892a881974415c9ce7abb 2013-08-21 19:41:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-71bc4b238ec4ffaf3ec59d88e6d160c76c5c83eb47364e899402d4ae23aec02e 2013-08-21 15:56:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-72212095d7cc0bdc39077094afdde16118e1637caea2ddf5565946f26107faba 2013-08-21 23:29:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7261efa63feb5403f689045cff4c2e0a31fca0299d2acdb047fdf5919faa0e7a 2013-08-21 16:45:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-72d41138f0c433aa08e5b6047aba90159009991ab2ffe76cfc97a598aafc18bc 2013-08-21 17:48:58 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-730185cce54ec04586306729bcd840edbd9465d0ce17b4114fc34c30e804a0b9 2013-08-21 18:34:58 ....A 4821 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7332d9a075c4e2de3760d1adb436b0f24ef87c2c187ea21bbb634a8a92e21eae 2013-08-21 16:57:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-734affcab28eba8218d0c51b67313fa4bd77e36b0101d66ce54b7c436eea608a 2013-08-21 21:37:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7358c277a9ea1acd7aa472b4800f0b50e5366a1c1d39f0c94d5cae6b213ce391 2013-08-21 17:08:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-73c2f6dbc95da2e706a58be2591ac6803aac7257a34160b6fd05a6a8d1ce47d7 2013-08-21 18:08:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-73cf4e996cc58082dcacb2fecaf002358841f76deba633ce766b388ef9b6e12f 2013-08-21 17:21:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-73ee5b31a50ff94e2030dc2ac8a66a45e24bd754c797ee385ff01bed10c6dc7d 2013-08-21 17:09:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7409675ebee6c36e6de4510dc4bc15ea84c4056491e504b60d36d1a190676676 2013-08-21 23:54:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7429b9d88004c296ff47cc12ee76b053632562de1925584a3a89646c4f100c6a 2013-08-21 20:20:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-745866b9612a6bc4a424e0ea139b492b55def4cad4e396225efb635ef1a48212 2013-08-21 21:58:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-747eed8eb0eb982bc0afe2b3c78080f721cf4143d93f10f903fb4ebb14a70090 2013-08-21 19:00:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-748e845e13068d997c6497f29de23014e29c9db8c5803baf1004bdead28fc003 2013-08-21 21:00:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-74a5a4f48b6b418487fe49a7e34ebde8922853065c8392c66528d99d39b231ec 2013-08-21 19:52:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-74e1d66e09d39f82308dde95959b313272ab74266efb2144478cba0d6df0ae1c 2013-08-21 18:01:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-75399bb8f2a2f139bcc05f804db226a6e61d881480607077da0a104dfb221fa4 2013-08-21 19:19:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-75fa4cf0559aeade69948d7ec8cdef2c98aa0dabe694f97126c44b031fb7cfa6 2013-08-21 15:35:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7619fa97ad2b2eb165048086910304b3cc5094741c96f42ff8ae1786ee8f8c0e 2013-08-21 22:26:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-764c191c5eef89dca75b231beaa9c8fe3554e3a171a3bd458b481185e8a03fef 2013-08-21 23:31:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-766d6d9f9a42803050fe575a79be637d7b68732c6eb1940bacf611d7ac8f0153 2013-08-21 15:57:40 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-767ca044cee92e5fd86f6829eeac9a6f54cea98902f6ef1820fcb72caef3d97e 2013-08-21 15:53:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-76f5f1a624b669e29425857906a6a27a849cc1166c45533b300911a09b805034 2013-08-21 20:15:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-776cedb18de93a9fedcb6940a536d60cb7c2dea2bf91d5823deab80a8ea00692 2013-08-21 18:39:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-77d687994bfa14fd676123852b067f1fbd1ee7d6e71ec4d96a2dbcb6ddff902e 2013-08-21 21:10:42 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7800da2088fc0d0d81823c4be28667f2fb5dcbfe72e1ccf2aa96d96fc3c6c3e7 2013-08-21 22:15:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7809528883f3bcedf0427f6ce83fda1849864130a97ef1e3d28993cf3600b2f8 2013-08-21 17:04:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-783dd7f4ba23206029cb1abe4dd9e17d63c33b692b8b10401c15bb6568385107 2013-08-21 17:09:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-784eeb8c832776276d9784970b14c0e097631650a780df6541c9f2d69f835830 2013-08-21 18:29:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-78cfc41880142cf66475694fda6b4f87d60fed32624ee24e546682d96d9caf22 2013-08-21 19:59:44 ....A 20201 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-78db19d435947523d65cdb349b122fc7bfe19b9d9e2df440aadc111edbf91c68 2013-08-21 17:52:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7932301db49ff760dc74cdbc28f8338a2a1f0b56710b6bd4c261f170a9dd737a 2013-08-21 20:11:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-79471b1e27b836cab8b5d6bd2e420ce48d9eb1cc7d7219ac0351ffa9038215c2 2013-08-21 17:08:14 ....A 36229 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-794773bdb5442ae175f875ca02530ac40b9450dd10a1abced2e9e14a4bc4d883 2013-08-21 22:38:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-795ecf492b83b67ab2559912e5233ca16de00c361099edaed086da0e3765f1d2 2013-08-21 23:20:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-798a56794187e8b2cce8b350a3442efee18c1cac6f0033116d0edc37b5146489 2013-08-21 22:59:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7a495480aee7866f99190f43374e28fd27bc72971cab20a8ef79a8e21263e1e0 2013-08-21 19:52:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7a890837818d26578a5847495564482a2cefe24cf69faf1b164eb2afdc0a16a2 2013-08-21 19:05:20 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7a954086473aefa0086aa8b7ba5427a19c25def241daf4ff60350515f88d8b03 2013-08-21 18:18:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7a9a049d24fef2f5203fbbbe87c97f362b8e31a490ae3e453dafffa6da724235 2013-08-21 15:52:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7abca5f06a2edcd7e80acf0d994c3d3d780d4d04bbd1d06b990c04ce1b99baea 2013-08-21 21:53:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7ad9a67f7b853b58386185d9fd973f05cbb7aa1e98922a9f3954a27b41a888ad 2013-08-21 22:40:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7ae39be263e96667ed4214c9eb12b98dafbb8cf0435129b3c89a1dbabe9438c1 2013-08-21 20:55:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7bac46ec09fff596b3aa58df109967c3c231fa3071b6119e3f3099d5c35f2639 2013-08-21 16:05:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7be3e66b9bf08506058cc9fcfd0e7ce292c1a74a9d65a18c2d662de2e7b7c087 2013-08-21 22:49:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7c1a0c71d3f679f1430258f9b0afeb557f92b3b6b32003e5db141dbbe24d9b8c 2013-08-21 19:26:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7caf7b304475bdbf493c9250dc6a12e53ffcc8913acb30526a291d75898ffb34 2013-08-21 15:31:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7cc3868aedf3b1da86a4eb91ee140ec545a63d0cd80712588d2f604f4cfd3c37 2013-08-21 19:43:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7d4164a2bd303dcc9350c82e9abde6b5e28c1127d7d3ecfced31113d62645dbb 2013-08-21 19:27:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7d47824a68c77db2bf656dcf9bf92fb5b7d974bff11f170b449d8b7612803427 2013-08-21 17:58:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7dc8d3560d9bfc93fefb8b30fddb71660e1085091d28220d1c85fc71fd2bd1ee 2013-08-21 16:20:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7e0c04bae53b919b07ae350cabdc3481bc85e03981d727eefb33116cf120fad9 2013-08-21 22:05:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7e1f503608611bb4ddc41151fd986a5f08f184a5c069923aa9e65e435bfab6e3 2013-08-21 17:23:36 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7eb9be966e23ec46a9e92b5299caadf994ac1ef122cd9026fb22c9b248ac3157 2013-08-21 15:21:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7ed1623b3596323cc6de38d1930d3106683f9609c4e60313f583667e6bdb4572 2013-08-21 21:33:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7ed6c62167924e3226b6a0b78ab4ebc33539a7d283125e490ad2cdf682406484 2013-08-21 15:52:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7edcb5832d7c52b5a7029e5a1a05eef9fb5d76602bacc8ac860f567620354d4c 2013-08-21 15:39:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7f48c95196f981612aca97be3af22b53cf096f1802b72121339ddbc1ab4d5474 2013-08-21 19:26:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7f8b5799960b20c0a9711918e9afb45cc2f954fa9448f8489bd6ec36ee85243d 2013-08-21 17:51:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7fd6365a55c367209aabd1fac48effa5daa282b4b7e0e483dbe382f1d733757b 2013-08-21 19:37:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7fde1fab69d669a37ab4ad8e8d72891567ede01ebd7d687cd5d8ade8fad80daf 2013-08-21 18:19:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-7fe177e70a903e0bd87084dca171f2530a7f7f2390d11d59a4e523d53670cd40 2013-08-21 15:27:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-804d99f6858fab13def71b63127cd1296a4a0c3cee4cc86c2526a20604e10a2c 2013-08-21 23:24:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-805aa0b0db27f2ec02374428d335f15c0924f629896e767c365e20b802af0ca3 2013-08-21 23:28:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-806b0111a9146cb220c45c0d408fe429788b0af6eb15d4d1ff3f8e70ed38050a 2013-08-21 19:27:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-806d8cbf83b69bcab3b82e98e36f6e05867985d826e7cc2ea90909d2db9ded6a 2013-08-21 21:42:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-80a235bcaab0af5a03956dd41046a26af1a4642a105846fa744780fd31770c39 2013-08-21 20:45:52 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-80dfcef4722db6e102242eed6594a93ad470f6116ab298684f1d7a1c8e1612ce 2013-08-21 20:25:52 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-80fe4180a0d284f3eb8f17d38b0cf2390dbe3be7f00ce8b4c94af1940c6026ac 2013-08-21 18:45:02 ....A 15580 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-810719827ff982f44c8d367f7550bc4ea2c66504e39ea831c937c959c0db7738 2013-08-21 22:11:50 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-81317b4aee1c46f2c2f575fe2194cf1df89d6c3e3a30812b1604e1c87f6d59b3 2013-08-21 19:52:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-823211d47e5910a9c157f30cfe28404ec505e04ba9140c2436bc16c68095dce2 2013-08-21 19:57:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-82bf588aab378f9cd31b6fb16f34641f99cba9558cdeb53a2830bec9ec9f1550 2013-08-21 21:15:04 ....A 23089 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-831fe5f2260c533a278b0f8523d3fc48fe1824e6ccb82dff75112fce3830c0e4 2013-08-21 21:27:44 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-83582d3c995115a52b9c24c7bb7f5db78cbca88deb583552619c24c3b83ce299 2013-08-21 22:10:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-835aebfe884286963fd3081c2b7b8feb43fc6707d100b6e66edf569f54d2f9d8 2013-08-21 18:45:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8363d758f50036b168be951da0fed9e23a95be1c80929e529215ff8b41d4abd9 2013-08-21 18:07:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-83d3b64b94236e501ceb33f6a393e27c486233e5b5420059353de779ae9c7ad3 2013-08-21 19:44:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-840950627aba77e8bfeb30fbd0cf7a6cb1fc9e1751a20ef39c24667ebc0d151c 2013-08-21 20:52:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-84753f817f78c63978061c9c695adb9f1ad02acca0291b7022a20f0bb9add17c 2013-08-21 18:59:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-84ada00fccb0253657b282ac1d86261b6441a01ab179dc31bb7cdadfc77a5d5d 2013-08-21 19:47:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-84b7164c14ddcfb147d923ad5c424ea8e2ca3f210a10cb468f06f435261e8b61 2013-08-21 19:21:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-84b96c5e46602e58f884511440d973a8fd1606adb55b759bd215af9b20fb57b3 2013-08-21 21:02:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-84e7a575c09d22736c8b2c8e1c7853ecc805187ad05d31ded3a6ac0b163e767f 2013-08-21 15:35:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8571d366c34f6dae877ec27a7991ec84757e36fdf1fd5018ce51a7667ef324a8 2013-08-21 21:34:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-85af805b0675c33230a6217bcee93684ffef600fe83d83d8f801ee11842950d6 2013-08-21 18:06:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-85fce6386c7538949bb352cb651c7f5c46a6b045e8276cd1593927df27a72f47 2013-08-21 18:18:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-86196d034807e25c7533b373df912bf9111d684e5a5033032e6d926111704ff5 2013-08-21 18:13:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-861bac235dba5dafb6ca1101fd7b49e37420762e50f5825ff55b2a4f445d1404 2013-08-21 21:18:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-864c7c2ae5f0d442e5e496214b7da4c2838b3f0138db690558cfc17fe583fe11 2013-08-21 22:46:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-864d1eecd92c49751b90fb4792a4cff5e8ccace150bef8802713ce08b0b22a87 2013-08-21 18:47:34 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-865406e72505bad7192b89af09ae8654fb25a57f8a9009b13802f20249382192 2013-08-21 23:39:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-869c85df02373247550510881712b6e3cfe2ab5b3cc159c8ea9535ca8569e759 2013-08-21 18:54:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-86da6ace6614d7b9d82a3973a15a1a2ebdffff7683d58df68c799e06054a0312 2013-08-21 15:56:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-86e5d727fb1b5b83aaabe651b9e559f950fcdec4feb550f1ab877c33758ff54e 2013-08-21 21:43:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-86e9e8a0b29093f2e21eb650b04f03700e43e91ecbeb50b4d6d071027a828064 2013-08-21 18:41:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8735b93e13cd06e3a2bb96f3ece319e2851baeb465365a269ed11d66fc7adab0 2013-08-21 15:39:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-87c35468b947f679875845805852d3aadbd7ab94d502269501aff56fbb1766eb 2013-08-21 19:34:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-87f1de9613fa3af88da95aa02d2b6e847b61a4f8f380c0f15350fc490d272ada 2013-08-21 21:28:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-87fe634c70537650cae36d61b5fd18b64666544d0cbe84c4b6820defea72e512 2013-08-21 18:07:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-881004b153d4360b3736e92cc1d49fce5223fd121fbc33fe2a57ed5645750c64 2013-08-21 16:14:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8834b81724897bfde35e6b8267df219648ae8c7f81b8ad61277a5d5354f4e5ef 2013-08-21 19:22:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-883ca664120ebc20c314f86ee2700ba282b8723bb7421e27b3bae927398355dc 2013-08-21 19:43:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-895cb7fd729874f4cf06cecce2f982bf37db47cf84455638456759fcc652130f 2013-08-21 16:57:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8976312033a6dbbb880635a77bd25abbe914d57e166412bc69b8dd180e012ae8 2013-08-21 15:27:24 ....A 17249 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-897786b09197a5f4586aee3784858cd9ad30fc01cc643f55677fc9e3b8191954 2013-08-21 23:20:04 ....A 15848 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-899c415f007e0ff9f0c568a422a5e2dd39690e578fd94fcbd14dea5d01fe34b6 2013-08-21 17:02:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-89ac33696a1245b9fcbf848d8976e4540a3543d93d179bd430ec135430e55b1e 2013-08-21 16:14:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-89ad464cd470f8836750a66393a46cde6e1a56165b752857784176e41f52dce9 2013-08-21 17:56:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-89b90dbed38ae3ae044a948fc9fb676be60fd3165fb504adafeacf54f349d8b4 2013-08-21 18:55:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-89de84441f76f9495d5d03ad34f39e101677a73141649ff7e0a18837dd384e1b 2013-08-21 16:25:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8a152b91499d86b4d9249eb9e8dc5c9e559cbd06ae07a36ff4b0edd862fc2a9d 2013-08-21 22:47:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8a23fcf09b6a9aa7236a3cc9163c226a971fb9bb9a4fc6f117e8b8e14551fdeb 2013-08-21 16:14:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8a37631cd131db5bba6a4f64486810f08b1fbacf9b26568746ad94d4d821fb63 2013-08-21 17:56:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8aaf0df7cc2776a1906129efe5bf75b009882e3451fd635078e57a7fc16b86e1 2013-08-21 17:22:54 ....A 58824 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8b396bf67bdee2984298a5d56a39ea921106f7a8701298c9421dc80262b788b7 2013-08-21 18:08:36 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8badcc38c1c5a760853cdc468a80fa53bb43c1fbabbd733a0bb433d64f300d2f 2013-08-21 15:26:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8c219c55c330bb3f9f8678c72140e77503a4cfe3f839c14affff6888c4816441 2013-08-21 21:06:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8c79d20b508272e09a23eed8a8025b837e07bafc82b68d6a837aea7df0aad948 2013-08-21 18:31:30 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8c9e871a091b26bc57c327c1a922a1563364eafa126f6130859750d11dbb8ae7 2013-08-21 19:52:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8cbe906a4c7381eda01b6cbceb842accfb33985415a936002ddea73fdacbbea2 2013-08-21 22:00:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8cdc9c04cfe0f0d777196ede7b0849b389c6ed2afbef7efc5dcc95b004c60d5d 2013-08-21 21:33:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8d70e4635792314eda6765f468e4ba5ec361dd88d71ea67efa9b3be2a1b269b6 2013-08-21 17:27:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8d77c9f9d5227435360d6ed84c28d4df826f3675a3193d084ed598e6445a2514 2013-08-21 22:20:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8dc4db5b087e2cade55c8cb177f8f84a9f8e423082df5d9197f438214229a7c5 2013-08-21 19:05:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e0b9f0a55a51b1db4c9afca5a6716c0eb89523c8bca2a701f1cd45f469ff847 2013-08-21 21:18:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e16a758e2d15595cdc25e5d8295bbf4073feeb5ded7c035a862754a14e1f01f 2013-08-21 15:31:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e1c4f0992dbb585273e8b70a95807a4a1f7bc0f770b88bf1aaff445c5110363 2013-08-21 18:45:20 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e1e7243efaa3a6c532b8138b3c0660d09a0330251f599c1f4f2ea1682cc1b72 2013-08-21 17:03:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e310e45c695804f4fb7ba39c0e007b6849c477329749a0e58b5156e031a6f4c 2013-08-21 16:05:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e4f27a6853d8eb8293adedc9c1ec914282faf49df383a8280aa47a18b330158 2013-08-21 21:33:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8e984d64b3693b853ee1b8a38bbeb99eab51ab59b55938560571d567567fe583 2013-08-21 20:09:52 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8fb0cd150bafb80473e8aa1ec14262145626b9c0a2e00ee05a24a3cf2a69df63 2013-08-21 17:44:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-8fc274a8c2b5ae00bc7e2e6a672a910432c4489ea3da80f1e1f2bde7ef299f88 2013-08-21 17:54:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9060f126120f2ca99ad4aa08a909d061321c246b2fd8495b648c99618e67691d 2013-08-21 18:13:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-906dbb40492d0249be505ea854aaf9ced701e3fd6fda0199dd0d21a58978ee76 2013-08-21 17:15:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-91008bcae93117d1e0cd4fffa79917501eec662d3fa82c8db2d9c75bc0fde0ee 2013-08-21 20:29:58 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-91080b439a357ae3ac7a98840eaf0d868204cb7c7e1b9300898f108694439cce 2013-08-21 20:12:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-911dfdd7b86ba8d4d399d52fdadea1bb19a5c3f4da99478519828f1487d8718a 2013-08-21 22:15:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9144ecdaa20fb64dc018bf06f953ac9b4befe703cafe861f647c257df789fb37 2013-08-21 22:41:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-915255d138e2d0caab019e2da805610794cbef968b1dd0562deb67801259dcb5 2013-08-21 21:55:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-926d7928aad9d5aea104529236b38f84c9d2ebd02bb11e521a16a3e9d4e244b1 2013-08-21 15:20:28 ....A 37689 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-92790e7f6eb3b66e008ceaad6aefd30db98d5d6c05db6a1e4b757caf321f5afe 2013-08-21 23:54:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-92a2d4e043a614b554bfbbba9e00478dcd156abeae5287c4e9a2b8219ab664b1 2013-08-21 21:06:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9315f44aa30a2e42cab845a21a4462488f4dd9f15a9db7a8c4c01a9e12cafca4 2013-08-21 17:04:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-934c3063071e63d9ee417c9f398711f801b2c04bc9b3db78b684886431302715 2013-08-21 21:06:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9364d955696fa12c1c00a5800af5f2fb14d34fa75db1df6e133202eece4bc6e8 2013-08-21 18:34:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-936a9271d6e832cdd52b786c76871ad6674f9f2f926b5d6ed6c62ec06611c663 2013-08-21 22:09:36 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-936ed0998360f896256e135f2fc7451a91b9a7cc4da6a2f6b50d89e7e04f3982 2013-08-21 16:30:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-93a9ac31f9c9e64f214865a8569e7ab05077196bfc6bf1a9b052fd23f2f9d856 2013-08-21 21:47:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9411b1d534118ead2c76938f35eabf1ec395a161aca95126695bb58c408f8a20 2013-08-21 22:11:08 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-944a85ed981c4b23d092c07254c41a4aa58596bb0dc5cb1da5bfba039a1301d7 2013-08-21 23:07:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-94c66ed6863193d9d10bd0fbabbf3dcf7ccf0a117b6c08c684be0c8771cdcb09 2013-08-21 18:51:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-94fa67541ba32011a4da6ba73a05dc83337579df0e23404922e3ac109bd22522 2013-08-21 20:35:38 ....A 58828 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-95180cc709ec5b62f810df22da70f0f6744702906bbe9b89f0ae5ffad93fa5d1 2013-08-21 18:50:58 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-951b8d54cf0a10fdf5a3b3b21a309f26483021628123d1aa1ac492475e3a6a3e 2013-08-21 23:29:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9536710cd73017c65bbcff1fccb60889c4e58c09811cd4c22a4b83054449b4f4 2013-08-21 17:15:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-955c35e80047de56f0f1eadb7bdf52c461e5ef7e5163b5f681e25d6aa35f5e87 2013-08-21 21:53:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-958001c69b8bc49077bc5954c1a0e46e2f5c57e2e317904f407be1086036bd9b 2013-08-21 18:30:30 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-95cad5a2a8c090979c8a47d985444e0720402fbe55e22d06de6d630f36242c10 2013-08-21 20:05:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-95cf9ebf3adf9dbd463924c8e9bfb32534054c54c2cb1a0b01dfaa4761f835e1 2013-08-21 16:36:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-95d5d07307a9c5fa7aa692b2431b20a1663cae9f72feed2b888685babfa8de57 2013-08-21 20:27:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-95ee6f14a082a98cdecddcbf049f3658917e93d2a190e55b20ce781901532931 2013-08-21 20:35:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-96003108b3f9f6dc60ec126c13079d674d9bb9d3bd187526c146cecc35ba85ff 2013-08-21 16:35:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-961e28d0e096f69591b5d9d473986095f82981c4922a1689d33e442ce05ffb81 2013-08-21 20:26:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-962f5599597370fe1e9b46fb72d5340a0fdf491a906bf01d847c1c97ba6b236c 2013-08-21 22:22:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9642e54b5ff0332c8e80511f61ffb0157ce3a3c4f2bb4c3c3e23b862df32a35b 2013-08-21 21:19:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9670ca25c5e59ff18c18b4283c162a2b230a8b3a493c4a415478d6ac0eac111e 2013-08-21 18:57:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-969bef02ffd6a0e076dede5b6905579f2c50d9142dca5ccdedf9e214dedbaa5e 2013-08-21 17:59:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-96a1dc3d4fb6d9fd105e4d8e54055d4f6985d2fe2ae76ee33c5275316d2d3f37 2013-08-21 17:53:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-974cdaf566429248d7c5334dbf835cb45affc2777f154bcc8290c3e3be009461 2013-08-21 21:24:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-97acd06fb67302c1ddae59be77423a24fede2489f3a65dda63fec07433ae2334 2013-08-21 17:34:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-97d7c4db0eec8d8965d95847fb48b6528e92846b76c924ab66088c1fc46cfbc7 2013-08-21 18:40:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-988aefbd77e9090fc67da3f52d0a68fdb9f7a45ef077058c2b333a9df2aece25 2013-08-21 20:55:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-98fee1f33876866c1590b38989710d5fdef4bba6def007d3cf12c9c49ebbdc10 2013-08-21 17:53:34 ....A 23776 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-99132c26ffd148d0c9cf1aa54b134215b5b1f9f4466ba89638a7dc9605e349ec 2013-08-21 21:33:56 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-99241c0bbc5cfb666964ba5997abc482b326e307858d74ce6d7eb83380c0aa2b 2013-08-21 17:44:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9929dde337be8d277304d08fb9baa9351a796775b54f6c96619640552049eb02 2013-08-21 20:46:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-998b0ba7430b9f8ec80d07ddd56314a2932c1e3818f27ea056a06d48913cc526 2013-08-21 17:15:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9a25ce4ea47c0ce2e3c87c1aeb1e46becb93c648a8091f54bfc65918789bd02d 2013-08-21 22:00:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9a4c8f023b6945394458c81bc8969494d9027b04294685d293f8197cd8f032a6 2013-08-21 18:45:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9a578d255f0147b7080149e2450bef5bf394493a137745213e24ad481a5e64c4 2013-08-21 19:32:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9a7f727f5648a744842204da605186754315b82522f3af1e73cd7eff92a7af36 2013-08-21 20:13:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9ab65520415ef1b4d06ffa1cd5d902c8e25bbec21bb6e0290fc772bfed359bc9 2013-08-21 20:19:30 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9afa01d5b871d172ee0e51805ba9150b2ecc877d59dc8425844ee044bd5fa1f5 2013-08-21 23:54:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b03570a1390c6c73e8c564792e4889368a79d9968833dd804025da27bbd0aaf 2013-08-21 20:53:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b09d818c16066c594bf57d3e83333a247bcaab00289f7c9a4f6f94cde4ce7da 2013-08-21 21:04:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b340bc2b42cce7056a93e1fa82d37751df50027f6cb086b670a0ccfdbd715e9 2013-08-21 18:07:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b3adb853fefaab6c52f4c4e9323f0314b83e10f2c14d9fb9aa2a02ab6e98ad7 2013-08-21 16:46:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b66fa54b52831b1a1075b5833cb843eb1b497d0471dcb20afe0ac851f87deed 2013-08-21 16:00:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b705d88e949acdbeca4d6a994ee1af557542f54ae65c6f3444327d619e703ee 2013-08-21 18:35:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9b86e4ec1fd9c30640f91e00c480d5902c8bae24b03f5526241b167845d290d0 2013-08-21 23:23:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9bb0b68e16b3c808ed831dccc600d4b2f1be51de49f8c0b5c892ced23c813bba 2013-08-21 19:52:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9bdafaba2557633b1b98e9342c1e67c260d1b718aca2c7e3dc623211e6137ec3 2013-08-21 21:47:12 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c0d152c59abe82277f1f9398391ab36ae390214667cf6ccc9b60e15ddfc98f8 2013-08-21 19:44:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c1b50ed1e7feffa21a4a485b4c83f1b6a255ba5ba7e2afb3ba333491ff2dfc8 2013-08-21 17:44:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c24640f7e4ec34bbefdb9a7fd76e904c25db649d95823ee8ad93a528eee0465 2013-08-21 18:13:58 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c2ced5c20556c3b7231c8e08255ca5c5da63eaaaf6378e0a0a4adb9f815fd86 2013-08-21 20:54:20 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c41fce2d66852a698277d12e428bbccb1a147890c06fbd0f2bcb8874b822ecf 2013-08-21 16:27:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c72748f6531c3d4a79d895720ad6e31767915439946e1374ea20357e4ee16b1 2013-08-21 19:52:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9c964fde9aabb7f62d92335328964afbdf26809050e9469fd4a2454ef7789fa6 2013-08-21 17:54:40 ....A 17446 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9d2830d89143e5ea2a49f2a998fbe01c957dd5f369c3f188c0c82ad62937253b 2013-08-21 22:06:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9d67e2d8ed0650896b6846cbc516b6862f1f7b4478423f57c4220e3bc3289406 2013-08-21 17:35:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9df4e8bf52eced5fd5aa64f8e715930a001aaaa766b224ce91c2b677f146e8bb 2013-08-21 17:44:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9e64fc9bef211c50731e88fabe671b20ef2b231246192db76cb23064860ac425 2013-08-21 23:28:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9e69bd8dc3a1390b4d61935f63373aa34ba4123318cf2ad73b33d0d2bafad468 2013-08-21 20:06:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9ea0e94e3593d945a4a5bd35f2ed9613c8cf947de1411013c3bfb2054e387a7f 2013-08-21 16:30:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9ed9a66485cbc87c423ceb0f87348e02997ac02345332212a9dab8acc57ac677 2013-08-21 23:39:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9eeae3695a1d4f136be437d0090385144fcef6124e9e5c04bfdb771ed9df62b1 2013-08-21 23:10:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9f82dd016335d02ce485a00c3faf5796a003d587cb5e75d467b7202ed76a59f1 2013-08-21 22:19:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-9fbfa362898d6f8738daecb64cbfab70ab0dbf8eb8530bf4062b1b9424e59809 2013-08-21 19:31:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a0198f7d2d03425d43a6a916663f557d861b19b4e766d01e6369d08633692afb 2013-08-21 22:49:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a09215f0cddc2357456f367bce3aa367d24fb54852a0c8e5a30c5fde2152a3af 2013-08-21 17:46:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a0f45bc20950b14871c746d4746824f858f83522b1582e7adae8055a6145926c 2013-08-21 17:22:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a11278f06bafd99d9d69f68cd7215cfe7a4bdf703ff6927970678fc5bb5e91d9 2013-08-21 19:09:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a1164f629e9cbdc69512f7f02390b16f144c316a0e5ff25b8670214afb06b0be 2013-08-21 18:35:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a18289887f7cbae5ec3a87b4464b23cb91f9d9f519e60b65464d300b7b46fd6d 2013-08-21 19:00:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a185fd6a3df5873d291f86108309cffed72db5ba87de84660e6faa38bd5d1f40 2013-08-21 21:01:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a1f944240bcc6304f2b26d4f13ad92a49eefd574582b297db131ad3e33d87ba7 2013-08-21 15:37:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a2097b6510c4ab5be7439f7ee627843ec46af8cea7fb0b442bb47a7d1bab77dc 2013-08-21 21:33:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a22b6d22d7ab3aa735751730d647717dc485ebfe8b7f6900b6487322d165de48 2013-08-21 21:33:22 ....A 14295 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a22d48c926a222223fd386ad23d021b4f2b710b9a170abc4250a86deaf5db769 2013-08-21 17:56:46 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a25e25f2a10e9969697263d477e6f38fc2b610636a1e83f24bcd5e29454e4b7d 2013-08-21 23:23:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a28a79904d0e487cda952e1911e6e5dac0e43b73ad4f524d4eff5d27045abdcf 2013-08-21 23:15:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a28e1c95205f10bfef2563c494972a1d1ab623045dd4fb711b1f4a1e4b40846d 2013-08-21 16:18:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a2c52984706eb6f34cc54f289f69a6e0dd0cae7603527af00bb40e529f766e29 2013-08-21 19:06:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a33c9349b737eca3cdd8d0b9ef124e11e016f44cb66b53bf49ec80a43e550677 2013-08-21 16:52:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a3a5a53fb09308a5d742691b78006363e6f882e37aa20796c5c2d78a07c276bb 2013-08-21 21:10:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a3c68651e7b8d359f43af4fe1848a456bd7c30c7a200a318e6664339af40a865 2013-08-21 19:14:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a40900541ea536be4dfcb186e33417836685d449fa55f377bd5caf228aa0fd6d 2013-08-21 21:33:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a44977306e93a6974e0b4a22cf792dcf68ea346081902844826cab14f79f8ded 2013-08-21 17:47:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a459d3ac492b39fa69bb247618c20dcb07fbe2323d267480992e0b5b07df328c 2013-08-21 18:55:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a46a59d864a867a245be8d2980a30c2ad93c36d8227f35dae9ea7128ba072b15 2013-08-21 16:46:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a46aa6f042faa4c64a8a2983ce258638d4157b4dff0cc0be17f1d0776d3a87ad 2013-08-21 21:33:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a481f3adab7ebbd2f6d869ae6096ed0219dfff03611d4ab34a30373b6a557f5b 2013-08-21 16:01:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a4bba787ddef2b01b1de7eb59ba74a82af8d65a474ec64fb7b91aa24e1f69ee4 2013-08-21 19:28:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a551cfa70e5b001bba8a1bac70189cb8fe490fecf7cd6459b30b7e710c6ed587 2013-08-21 21:10:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a55d51c018c3b8d1bd47d4b67629f3da30b21c7f69b46ad053d5a548a5b868fa 2013-08-21 22:09:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a5b33e4cce5efa83f7816c7f32209d749cf785a1f25bb5e803a056d5b20e42d1 2013-08-21 22:20:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a5d5c3d395af24cb3d86ea19bc868e303221cff44f22f9363a9b84aae68b531f 2013-08-21 22:15:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a6a7a9fc1b8897945ed4df968581dc51b92a3a299264d0b8fe8168a07cee6998 2013-08-21 22:54:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a6b40fa33683d4551948b14793b41406ff687258e5d46fccb7e2ea584637d535 2013-08-21 20:10:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a6ea5e29fe2b2104cd39d0d585d3aac3285e68f6f9a2fe9fe2277c9f5f0a9976 2013-08-21 22:15:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a6f7d802f983cf7d3be86fa58ee7f07ca22631bbad41d6f0d03eb44d3b284e8f 2013-08-21 17:21:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a786fee5fc4aa579a7cdac5882ea3e2baf6e957a229417bbfb2b9151f2b700a0 2013-08-21 19:34:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a7f5090f1afa69260918fed5b849e062f5dd2b06edb993b32b97b28531d6f7de 2013-08-21 19:40:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a84053d5de79a47cfeb12e666d75b2fd8600a73fad7c4c93d67c30418b439859 2013-08-21 23:47:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a846b9d64e4f9be24969b3a881680cfb5470173854022405ffc23799141fffcf 2013-08-21 19:27:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a8b2153f5c5499c86821bb48401d274ad752dcfe88dc2d4c23cbfa1974cde329 2013-08-21 16:08:58 ....A 31850 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a8c1aad89836df26a37db70f2c3e59c1b212320079923cf8c90ad268cadca891 2013-08-21 17:02:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a8f1b8c23bb79e376b1262e7dcf758451b42bbb74119c431dc7fda1e773c53bb 2013-08-21 20:46:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a90abd656de5305e5e47f18e3a1370df16e4bd99042dcf01278b9529bf361c4e 2013-08-21 20:46:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a93258716bba3d49a1a5ccbc7f794c1724c270ab078725e4ff23bf3dbad93db6 2013-08-21 22:36:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a9817ce9b92e98ca38c442c9af51d06948c7581e9e3fc3d6bc7e888094f050a6 2013-08-21 20:02:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a9b4c0ef377fb84152dc3bdcb8f811aa05c253ef82bed96013b55b1ffb0f9d21 2013-08-21 18:18:54 ....A 25948 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a9d69679752b8fccba59ba46cbbaa899e55781ff696674f498787e816a7fc77f 2013-08-21 21:34:04 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-a9f4844bc053c3ba7d3b17948f071890a7216304e1952dc73759d80d4e61f31c 2013-08-21 23:37:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aa2639cf4191354fe47f5999726c8edceff2664f78f30ebbcd60a806b0c668dc 2013-08-21 19:47:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aa932e3ff8ec59cdda7a6288f191cd3386ae1fb8e5d0d9a821ee4387c54de7a1 2013-08-21 18:58:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aaa67077dc476affbf75e692cc08e2fb44771863a0cc591543609f6eda4b9cea 2013-08-21 18:07:44 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aac417c569c519f8646628a3c4b83d1533d90fda013b28a024f9b2b203f3b8ae 2013-08-21 17:51:36 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aae1b509df920c64e88e8004f35fca6f1dfe4016257de675a98d32eba57a6372 2013-08-21 21:14:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aafd650e47361cb745a04bfe265f992ac931a971e1a266ee7c30809eb57a919f 2013-08-21 20:35:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ab5dcda64240abf9df5d75b05c5bb3926b057b1e176e293378aa89bfb920c85f 2013-08-21 23:29:20 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-aba86c715203fefda5ae50eade0561701e5ac4a93840367b59dac21af78b556e 2013-08-21 21:28:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac1df34bafc0208c369664e057af95f7e7df9501a2e1d68f33a6a18a1412d312 2013-08-21 17:28:12 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac4544913499ce1cdcf5839e43b6d100ec5e0a320a9d6ce0e200d950326c90cd 2013-08-21 19:37:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac4cdded4221fb8212c345a29b575d82a7491fbf7b798eb9cf3897aacbe4be04 2013-08-21 23:54:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac56f80bc636cf649e27f15bf8c16a90df179d7c280c3085e2ac8fcf22c6b0d7 2013-08-21 19:38:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac5a34ba7ba2a5195df99b3019bd34746ec9a365abeb774bd7aa005823a6ceb3 2013-08-21 23:09:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac742f264378ff31afe0da60ff2280cbb5cb154fdd2fe279b14f95eba7da351f 2013-08-21 21:27:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ac9c1fe35efaebf9ebdc0172cffde6b8c2491aceea64e008a06e814124e55220 2013-08-21 19:04:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-acb1727a26150c96eef58d3941f6f940dee500fc7f3cde5f9e6543c80316fcf9 2013-08-21 18:45:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ad0850900b2996b98999740d2029bce64d0948928a656c79ca688e621df312be 2013-08-21 18:29:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ad6db5e383242f59555d64ae961926692452163f00604a85dbee68c3696c5826 2013-08-21 19:15:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ad996271d94ba413633e505da4483b466f9423127895f17fa9fde846ac49b579 2013-08-21 22:00:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ada48df953e5b1e82ae5ce024468f6feb7b2b03067bf83759db99c932833056b 2013-08-21 17:23:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-adddb8cc4a290577fa7ee155faefeeaa9acf196e15cd91963524adfe7e26abe4 2013-08-21 20:15:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ae06f2be5268063b44ddfbc31a32b076ee5bad83ca391b3c72508dd2e3cfb756 2013-08-21 16:37:00 ....A 58824 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ae10491959353384418c278a2f3dc3523702b5ac9734e4bd3fa0f8c097b25bfd 2013-08-21 20:55:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ae1418f475d150533c49c47ab320132b85628430f9d5a91341ae5519fc8d793c 2013-08-21 17:03:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ae4a17c74ee2fca99f3db0fe8ba868fc7cf1c25b2030593cb8cf1e786cad175f 2013-08-21 20:55:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ae62f929b1969858ac152a7604346b6da99025f1132b75e41da4c71bba92de38 2013-08-21 20:17:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-af480859cc32e84bcdfbf34962c60854ff3a378684a938e7dda4adacee27bd55 2013-08-21 17:58:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-af768c2a705909245ceb33ed272296917c1c9b11455e652fd242773e2c3a9f59 2013-08-21 16:26:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-af89bd50262d7b1d84f2396bd9c77e9c8cd612b31e60b087e104049fd7db3b59 2013-08-21 22:16:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-afa04bf5e29e8be859e40902e6a04eef753de71e5e29ef1e48ec93c767513fad 2013-08-21 19:22:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-afee1730446e6e3ac8f0561643929882542c3c99665a7e684af7793cb802b0fb 2013-08-21 18:40:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b00d3133856f4578481eaf7f30221e15a9b7e640aec7cce39e5b48cc44948cee 2013-08-21 22:26:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b02963ad626b8ebedc1bbcb9d7f15e120132412ea58aa694b3f87ccf93e3b805 2013-08-21 16:45:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b058641b63aa658fa6068018fc4e3c0dd363567aac94842889d40428e7971860 2013-08-21 23:07:06 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b09b77f190375150849b326a0b252b4982ee95e4dcd8b3c350edd11d2618008b 2013-08-21 23:12:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b1c315a6f3620b17c067b90dab637119d06a317374ee1ff798228ebabbe41578 2013-08-21 17:40:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b1d3ad47dbeda22f6ceb23e3a856de265b3ee665e58855b44629121fdc95067d 2013-08-21 16:20:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b1d876cdeb2342f5bc97666ccae181d36fcb8b513d1c5df7d1d83c758c40b59f 2013-08-21 18:55:44 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b211dc4d383f3536b387a03bee9fd95a6f7b49d5bb2d7f9efc35563149207a2b 2013-08-21 20:46:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b31221dd900db77eaafed088adf27ea6e54f7f7190c9bf630bf5b617ebcf7786 2013-08-21 23:06:58 ....A 20842 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b313db5241d704d8140b974c39a16bad56cb30793fd7fd9287b5fa4b24a23398 2013-08-21 22:11:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b31b3cff2054a420af00b3dfc8037e37de1902abc566aa85095ffed6e5d27495 2013-08-21 19:00:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b347771aa3b23b2249d3f0ee1ad0a8a319de6ade29ec058fbf8547ca7fdbf2a4 2013-08-21 22:00:10 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b3b2bd3e8d6380a1ab411da45d3acd29473af8ee215e07be6ce7d45347f1c0c0 2013-08-21 16:09:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b3c7d3702e3db7aab63f65fce6df0bfa1013e31188af30ae513af9a97b7f00af 2013-08-21 20:59:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b3e101b6e0ae718803514172093787a58879c96b2e01b7030d9d58c3b0fea1e0 2013-08-21 16:46:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b4202545884664da6d811382eed2fe76403ef59d111a973bd81a143c8be71e71 2013-08-21 21:53:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b489f5bde859f8fdccd9b12658b5afdf56ddf0c5356669f31a7a9e179fa3a11c 2013-08-21 21:13:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b52bae83053b1bf0f7913db7dc4e890999723cb30f5aa8f9550b07e756976138 2013-08-21 23:07:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b5609588aba4a6283b421c4c812a65865f8b36a050a3af1ffd3a6e2f434635f6 2013-08-21 23:48:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b58b79ae6dd1904796f28449af31be1a38118d55fa65a919ab32630d699c8712 2013-08-21 16:46:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b597a372bc5b5aaa6cbfd759480eddce0878a76d5ae58d690fc8b7740ffc7728 2013-08-21 23:28:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b5f702bf95cbf3a999568684e98b1b45ee1ee29c64177f4b4c6f2416f1ff98c9 2013-08-21 22:06:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b6026a003a05858d83c1dd418b7ad3b790ba5a58c95cc6663b332fb5716f3629 2013-08-21 23:43:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b68b06445d0744e041d74b33ed0d0994b78c300611917d0caaa4f56e82823bdc 2013-08-21 19:00:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b68b58384708b6e0605127c7342ee1fa57447266cf8c574b066b83922124a5c2 2013-08-21 19:16:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b69663937e704d0e1c2630912620ed7207a0947ba9215d8197ea0c657b9191fa 2013-08-21 21:48:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b6bed704704f8a6a2a09dc2162d6246efd53e51b85dca5f5313559ff46e0e6b5 2013-08-21 21:01:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b6ecc7a84f6f2192c17df3832134de95dae3adafa71738c45c13b9a7874549b4 2013-08-21 21:33:26 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b734bc3eb334bb540f159da6369b55b4b2fe85d42859920587bd8ecaa8561606 2013-08-21 20:05:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b7553f26ad75ff0d1241de42f51b85a185fee77a0837aca702365d7998ec8a37 2013-08-21 17:59:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b7692784070d841de972644549c6b6d534ea40371bda5887cded5192aa03fa82 2013-08-21 17:09:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b76b5156ba590c663f623ca03d1d9e0a769a22e9b5c8c39c8cb20838779dc35b 2013-08-21 22:37:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b7893784009f49a95a724cfc7701b88456c59e4d4bd8c8778379b5f5dcbd10e3 2013-08-21 19:01:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b7b1378a32f982ae8b97c39462f806c009ecf45810420f11d43575f254a4c619 2013-08-21 18:30:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b7baa0ba8d89dad582ace7de436cd7148385d7fdbdba1f492e83db4ef06eed37 2013-08-21 16:51:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b7f3d44fb42718b884b43138442b8d425ca95ea0f8d3f633b876288a8289dcaf 2013-08-21 22:49:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b815175432a1f2ed9f0218dcd181e370099ce8cc53ab1cc87ca02601ab297178 2013-08-21 18:00:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b82f9ed6faa5682fa164dce333d40755f2b2e70218a25eb47baa0f95ac314e3c 2013-08-21 23:16:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b8523bebba5eda49ebb3ee9f39802f26bb2ecd772b5d9fd7b79c6b9100e5ef27 2013-08-21 18:52:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b922d618fd86cdaa496251df810f2e08c9e15b691108b5bd80c943ffdd01ad59 2013-08-21 16:57:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b97755ba66caf5039335724fd75f1b60f9b5bfbc5415e03fd2bad24c0c614957 2013-08-21 15:48:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-b99ce9751c7ac41b8e5270922bc90ca8e0d1d8cadcadfd71240843864992cd82 2013-08-21 21:14:40 ....A 17215 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-baab255ebf9c56cd7300678f2858f66bbe3f4d84975eec66a1ca4c3431e87001 2013-08-21 21:14:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bac2b7e9f7e93130e2a7832e65923f8123179ae36d7ed0b60e08dfaf0eb04901 2013-08-21 21:49:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bb140e39803326f1dfb30731dfd22b38f5e3c5cb43d43393326c587125c44b83 2013-08-21 20:26:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bb7ea33b1e8b25fb84ba3ba9b9a04b98e57208e02b1ef2fbe77793cbc6e5cc08 2013-08-21 20:45:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bbc283ffcd693b768f649b1cb0374c628fc5de3befe216dc7efdf491a07a069c 2013-08-21 15:44:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bc49b3a43c1175d0c8c9b0e6951c88b55686ddc715e36beaf581588c772a052f 2013-08-21 17:22:36 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bd213801ae3a221b7a942d276475efa9626760c905f79480c0b6e6733ae43da0 2013-08-21 21:14:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bd3c724570a29e8a48241752cb12c4d64281a188be33f4000c25933194b29c5f 2013-08-21 22:25:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bdaa1195f0db21115e32449ba38a495749be228ddc672d37fbc974c299d19cd9 2013-08-21 22:46:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bdef435cef0883277e2ff5b9174fec63ce37b67629596623d7eeb8a4966c26ec 2013-08-21 23:44:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-be0a24e6827c05014839612df57d1047005301093cfe66ff4ad207110aa4e7cd 2013-08-21 16:33:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-be9934804e2b225b4cc4b474862c676451ebd31bc5d5b3d3af0412a66c79f01b 2013-08-21 21:20:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-becc840182a9aed7774f88130d0a28729f8011030c6067a250471f5c0217e9fa 2013-08-21 17:20:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bf2cfc1d5e625f338d54fbaf6f387041b06a8ab2f26546dfaadb1c800752235e 2013-08-21 19:57:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bf457382a8afd33cdbe7584995591943089949ffd135fcec0de24b61ce5ebf72 2013-08-21 20:25:56 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bf8c3ea1d8475cbc7c586c3cc34bf34a5c8de1095ea758c512185b938894a687 2013-08-21 18:13:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bfa4c9f7ea31781164207ff1c8e03585f3e83f907ceca78bcb571d9ce0a2f5ca 2013-08-21 22:10:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-bfdccd2c021dba899acb8eee0694eb8aa93a986bbbb31b0a6382bcaf068ef9b7 2013-08-21 21:13:58 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c01c06501c6b16c558c7fe4b3544dc00ab88c37ae85eb254392b53c7e7ffc0fc 2013-08-21 17:51:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c063d1b9dec687fbd8496cc55ada9a4462d54d504feb0950a7e77ce500fc1e52 2013-08-21 22:36:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c06ea1664f8fe1455ce2fcc153bccdaa912eed44e64f7b305b8c88d49cf0ca51 2013-08-21 17:14:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c07ea29ba75eb66f662f330f20de353a49ca772ffdffefd16aeeaa1773149c09 2013-08-21 17:43:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c0a44a9285c61cfe397d1f18c90e398b843f57e73e33589b1824072b378c19dd 2013-08-21 20:01:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c0b6cc4a391953b48e86cf43503b4173880d5a594d7bcb37c8290ddf1bbcf465 2013-08-21 18:29:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c14847f41cc0049b643973d7989698bf4916146ab28ab0bcd9555e6d2b12c6c6 2013-08-21 20:10:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c15486a9d242a2d773d53333ebe95b986d09d53d8a6835d6ea3049c5ab05f782 2013-08-21 17:53:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c1705dd3f6387ef750a09d62455ecf5eaa50e9a17ef76dedb627b3a1162374b0 2013-08-21 23:02:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c20cadbfeac60f4e7d1037ca270dced6331335ab937fa55d496a2daa36a51d9e 2013-08-21 23:25:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c22fa38da059ee4e69465b3ea8a7ddaa1b22c23f74f2cd83dbb3275dc5fed581 2013-08-21 22:31:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c3469df143d95b03805901452afc73237cb4e7e7e619d65f44e316abc448caf5 2013-08-21 17:28:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c36309867e346626e158210239720cf764725e86e37a463baf272d58e81f77ca 2013-08-21 20:10:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c378143a99c7c674a243134a1073d678e04711ace6275cea0be15516c3b3eb0c 2013-08-21 23:12:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c37f7ad69fde6d256de8df89d880eae2cafd930dc96af4f96ac68e847705f2fe 2013-08-21 23:43:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c3d565f1beebdc7559c718f5fb83971d61d1a84398c9de148ae5d6b3d4dc65a1 2013-08-21 15:48:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c46b33bbcb25f8f0e8ddd36687f6a34549f3feb2a4d54b44a37feb842b18cd74 2013-08-21 16:20:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c48dd7538b66e32528b2b769bcae2ac51ca4bb36018fb897b5aa81e62775fa2e 2013-08-21 16:35:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c536f668570c7b318f8f15ad862357b42a5df1bec0ca38718b0c174f35ff769e 2013-08-21 22:36:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c57d91ce46e13304f79dc9d04c31f8d09b8b359c4632e17f5564a78847c0956f 2013-08-21 16:00:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c5d20f6358160a95c8b570c1e274c8e8009ac0c13f6d440bef010f40bbb0927a 2013-08-21 18:46:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c5fee1189486c4e778224a12028b0d4754e1d35aa2811f16864a65b33862a9ff 2013-08-21 17:15:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c6876b15dc9ca3f4bbb0b97c6511a0aef1268d553336af781dc63e1df7e71ca6 2013-08-21 16:30:24 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c6eda9fa03ff6a34567fd2084193a8f0d8250bf4476362be0a8a8cddf788971f 2013-08-21 19:52:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c71de42d7ca8a2cc1bb4f1c39da213535c6e760a2e41179e0ad8238a9b7e2c68 2013-08-21 20:38:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c73068fbb54c11847ee1e24357298ca367178d9edfea5e9b269cba753ba3ec70 2013-08-21 17:43:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c7d5cabbe54632c8049631c05a5971cf8fe6a4b572b3646d1aafd7409d801881 2013-08-21 21:38:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c7dc9988f77350473f619420120ef9b82a894b9a191f05a5f82e4fb4ed8f4801 2013-08-21 22:19:04 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c7fc0a97d474cf7fade408b15d57665f43ed74a08a8746d75370a4ed4dc45b66 2013-08-21 23:28:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c8643441a05e6761283da6fca7ba91847d685cea4334caf520e4a8a9171d2844 2013-08-21 19:16:28 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c8a331769c1f4d610e529a57f7c520d0581c9bdf5adad9f4da34f9363440845f 2013-08-21 18:40:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c9b63a4420449c010e9df1d6d67e284fee25838cb654a74d0101c634d98db8b7 2013-08-21 19:54:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-c9fc2486dbb2d896c8919b571739e0acf4a4edf711f40dac2e67f89b8b44c80c 2013-08-21 18:50:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-caabe8a9f9b02af1376269c1293584c9557d635a42a12a6252b95a4395e5a433 2013-08-21 19:06:00 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cab263e1725e579d64415b79eb421635b4f815e2875c6b1a24ed3efc6a61411c 2013-08-21 21:48:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cb49359574a43f2ea4ad61543cc8673f64cd1bc17ee8c6c0b7dfa0ca89ea2fa6 2013-08-21 20:13:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cbc019c1e6590e29e747c24091123613812208305eb3384a60c54ee905c06b51 2013-08-21 18:53:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cc40971a67aa0831f7c2edcbce281b27fdddce9e7a24b3358852d0a7659316a7 2013-08-21 19:34:18 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cc83f4d2f5840363fc96115aaab1f1db2016c33bcdc12919913fb6b4cd03a0aa 2013-08-21 20:18:20 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ccba3f0b1f17dbdecd1d34e7b690225a003cf35da09e112a580a74e937ef3db3 2013-08-21 22:11:48 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cd3a86b984bb57a2f7d9e2906457618474209172a36283939e1632efa5ecd06f 2013-08-21 16:01:44 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cd56a83f32ed7ffd7ed083295d1d13110e6ab12e5bf7e306da0c820e81ea26c0 2013-08-21 21:56:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cd803497edfb0996f2a2ff4144c7adca78316255ca7b2d30d69222f5d0a187e3 2013-08-21 15:48:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cd95862086feff92dc460fc926d82708fb8fed0d91cfa142a5ac2c3b4abad1b6 2013-08-21 19:13:58 ....A 31849 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cdbf90b346c6b25e034024635702159c88d158409c2e9364f6c7df017640626c 2013-08-21 20:38:32 ....A 36230 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ceadf24e431e546af2604a3c88a683327cb69c0e13e30c55620c8c5d23e90432 2013-08-21 22:26:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ceb96884ca9d4396a36b4bbc4fb0073d731c4934a07d215803630eb3ecafd7f3 2013-08-21 19:05:20 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ceba53226e7172b5db744d707acc7d1d968c0e64104a8cf2a427a4d2cfd7ee72 2013-08-21 19:20:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cf21a0a9d9f95c04f46ab276cf3fbe48512be4eab89dcca49764c6890889ec20 2013-08-21 22:52:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cf27cd43d5bf819579b313dd8e9f270f7d05f2211ccc9e9ac475493ae89c5bba 2013-08-21 20:25:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cf43187f07acab6c0e3f9b7d0d69d45e9cd2f897d15531783e9f2b0758c67e0a 2013-08-21 22:36:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cf53a635a893f411d603b68a3016e487563b5111095068a3bde4f336c62e5d98 2013-08-21 21:33:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cf74e17045a5cd9efa39af701c6659579c77636a48075ee43e011de291d49ae0 2013-08-21 20:38:30 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cf9b776d917d2d0da28be9fb448288be58bf760f37f348e586c9d78e6495a271 2013-08-21 17:40:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cfab696c89e51aeb9d9abff299be0cbaeeda3559e29a23bf1dd3544da376ec73 2013-08-21 15:39:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cfaba2ed6f81cc26c766824089190e1da71fd13716382a3f89c975619482642a 2013-08-21 20:50:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cfbe0bb5132f016179dbf14661b86a76cb88ce53322e65d7fc512b19ae26e957 2013-08-21 23:17:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-cfd35f66cd9030dc256d95f5c2302f970b27d5c5101e097135a43b8f304ad332 2013-08-21 23:48:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d00551ff215a208443e7ba65e72e5d707ff50965d371a6f7116c3486518181f3 2013-08-21 21:13:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d04ed1cdd590a207d699708bfbff90ee1a1b38bec1db98bda6d2a923df1c8d45 2013-08-21 22:15:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d09d0d1deb21630abdbaa7abc5966c43fc0bcad6cdd10f14e4093257772dbb93 2013-08-21 22:12:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d0c5b9a31d25f1670d2846200831ff1620a2ba36bb5367381619dc743e8367a8 2013-08-21 17:21:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d14c1ea105d521eb91b464e3e69f1646e5e8b9555f26ecee473c32b463ae21eb 2013-08-21 23:33:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d181c8666a787b10d11dd24a791ad88ad4fa337aeeffaacbee4dd156c51e5e5f 2013-08-21 18:41:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d1ed3e9560de1657ac532ad2d792b496b9f2a37ba6181d6db302456910a901ba 2013-08-21 17:15:22 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d2b50e4cab284ba98fba7c641b249b42534b6bc76ce43f8641ad09e2a6e2fe0d 2013-08-21 23:12:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d2bba0ed3de7b0c09163747026712a68f58e02fb8a9a3e53f84c8d6e7635871f 2013-08-21 18:23:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d31b843956af135b9e00bce86d83447585bb28fe19a98a1dadb8683e1338af42 2013-08-21 22:36:08 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d3545ca80538c52434444ab035a224d57c015f4bcbbf47009fcd3d04a360b4b3 2013-08-21 20:50:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d3a598f1196a6df051578830a0a2b040d2a46ea3c2eedc226a8b655e600db67e 2013-08-21 18:50:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d447a52b390b69df326a6cd8b5fc227958b3f5171ea37da8fda8e72ffd6fbf9d 2013-08-21 21:55:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d4d6d433d4f98aa5cf055ddadb4ae4a560c49a13a770883b7872d784126bbf9a 2013-08-21 23:23:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d4f94bbbd464754c840e6a2fd74105a1fac7c19d87f36c40060aadd43b6847e3 2013-08-21 23:49:24 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d5a1a396bff59a21763a1245d1a76a4ed7d62cf81e52fdaaf08a941f3d5a742c 2013-08-21 22:36:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d5af694a7ac9879ec95330665852efb4fc7186b93c617426b5b077bcab116051 2013-08-21 18:46:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d659498dbeb571510adef137446f17b5fe263314516b3400503d03e3d87903fa 2013-08-21 15:39:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d6868a1d0aafc60544b3d1f25d4b7d02f3844289644a3aba735dcab8cb481a46 2013-08-21 17:04:30 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d6a07a3930e7eb75dd6b04a8dc9bd4329568dc6047bc98e992d61d495bcb30cf 2013-08-21 16:47:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d6a5bec6d31712e94f82fbb793ffafcbf3b8d0bc0446b00519c393a3f957b5bc 2013-08-21 16:30:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d713150de8d777f6473b78651a0b6fc7aa38855b319aa20ac3adea1fb78199f9 2013-08-21 20:05:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d784f7f17530f10aaf7f4808e1f1c64c4491ae09dfd126815abbbf6bbf7f315b 2013-08-21 20:53:54 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d7966b0a2e6240d3b5e2d459c5c3d2bbec55d7dc6a76cf1eaf7a47c4b90b8a75 2013-08-21 20:01:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d844c9059d3dc7b6fb070d4b5af674344f915ebe46bcb344576b351342c45638 2013-08-21 16:26:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d8cbd34810c62804bc6447ed3cdfaf5fa71a560096f96cc11c194b5a23a8d586 2013-08-21 23:44:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d8cee545b7f6f2d07f319e2b9d0190211cace492bb8709943dedfe62914144cb 2013-08-21 16:57:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d9629de0eabfbc18c18cc6e1d1cec233a2bfe1fcdf85eb3b324083e555915298 2013-08-21 21:12:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-d9fa2db07cd2a77dc8e5972066d1d0a5f94b6a4ddc35a03d8ec51844065f6a2e 2013-08-21 23:02:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-da3f80067d0ef6ba05117ef3c8832dac4824c3c195d544b20199a80bf612eb40 2013-08-21 20:23:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dab1a4b6846960c168bfc53cd54301f9ff79957fa9d07471cc7450d024907c27 2013-08-21 17:34:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dafc3521f802cefc172ff371f49f53c4d28a86706e44c96d61509fe37ebb5141 2013-08-21 20:25:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-db1b20f17463430e44462e28aca4075dc0a16190e49669a974c809e92fa0db1f 2013-08-21 15:27:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-db2672a2932cccf4ec51a6009faca3fdc4c736e012103a3737f6cefe9b1d072f 2013-08-21 18:07:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-db8956e6d734a30aa84db8b8e0a56e8df16b95864bd4336a80b19118a001eb0d 2013-08-21 19:34:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dbe58c32d21473cea5ec51003a818381e3e05a2c6f134775c183828eeb5ac8f4 2013-08-21 21:48:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dc01e7085c3c93a1a7254c78b61be44baf5dcb1c7a84534b6b9b9290e73f1af3 2013-08-21 23:14:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dc8adfd906f5c7ad64cbbc61f242be38402250e81c84b4be32fd862d9e83b10d 2013-08-21 19:32:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dcaeb85af7cc4aad1fd1a07b64669093fb38bb86b3fd2c843f81b3c0a9659574 2013-08-21 22:51:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dcfa584bf11d0f9ac706e2d2f8b2cabf9ee5abe7d192566fa00c303d8bed6899 2013-08-21 20:20:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dd210897502ceb7322bda9546dec84edd71b440c86f4d1dd15599c4effc777c6 2013-08-21 21:18:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dd4aa8b8a93e4add3aa97fce1660660f9299f3be44040442bc4e4140e7d2ee85 2013-08-21 17:09:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-de178842834595b5fee7ee8bb7190d5bc1a74202ec82bfa299216465bd3e5a44 2013-08-21 23:16:12 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-de3c08bf1cc11fca98aefe36bd356d9ba65dd59e6e9901a2b92a0b184d98980e 2013-08-21 21:41:22 ....A 25995 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-de839be089a20792056aa2133423b01b38293208b4147a93b8d5ff45b2653417 2013-08-21 22:23:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-de855c5fbb6751af6f87a13f74abda8662976979cdd81e971a190cce5290fd9d 2013-08-21 20:15:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-de93d693b798745c2f7fd776b19a91999e1ee51fd6830edd71cd2fa175707a67 2013-08-21 20:53:08 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-decd25cc408c1578f0453b507abe441721cef8f950e24522495e66b37be23ad5 2013-08-21 23:18:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-defff6fb83ab614056ee993c948bc892f840637232a942a2992ab761e8d32238 2013-08-21 22:28:30 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-df0875514e5ae1720265d22dd361ef506cee8396bfeb060029a65a0b18e0b02d 2013-08-21 18:41:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-df476df9d2f2eaea6b7098136ad38e8d7a467ef49f317da9d7bfa05ecba61349 2013-08-21 19:05:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-df74c5de6f04be6d5581a4590ab629ad0cc02f6c9cd6654f3c8d082c1bf80215 2013-08-21 23:20:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-df85a48ab876b88e58967bb08fc30f20a42e0ff364ad1ab4ce99e0f874405a4e 2013-08-21 21:14:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-df9a72a7f7edd56bd756d3c90f14be3225f5a87a14b9be81e8f5134744f41b5d 2013-08-21 19:22:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dfc59c29a5a50370cb30538155e104bad8866cc41ee78f2fb706c3ab598097cd 2013-08-21 21:14:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-dfcc582d525955eec3351a695aed49ab39365f024996b192532f7a1f42339647 2013-08-21 20:02:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e0248f37a03628dfc91ef03f4a3ed58bdd60ce0810f48962cb0537dd9e91e386 2013-08-21 15:56:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e0751ee522b8ac02a2fc92361d189baa9d01bea4b8dfb9cdd3126a0fb2d6a623 2013-08-21 17:47:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e084c52b5ccedc15d871598b2112a17c903970c745af2100f1e8328567d62691 2013-08-21 19:26:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e0888cf92c25601df8e7b589a0f5a4fa3acf8076182819530b332c61a5659da3 2013-08-21 19:47:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e0cf2d61eaa1dbedb999edb6144bf7bd723f3c7b6c53e0f38b97c76967aef1e4 2013-08-21 20:10:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e12fd9445d25609b807e6ad54b48a3e3e8a599dcfb132ba8246592cf4e63c9ed 2013-08-21 19:00:54 ....A 58828 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e153f0260163ad94dcffe045b7e7b2ef8b34bebe8feabc2e51e3d85e419fd256 2013-08-21 20:25:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e166d039e944248039b82d2c2052c5da6c3d8824ce90a06f80b7b3a4031b4eca 2013-08-21 17:27:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e17891d2353287f97b90fd7ffa2d5a264aaf1438a8f0138be8f941ed116d57c0 2013-08-21 22:20:22 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e21dff238fe60a150e085ed515611db9ba24349e7fbc3b86ef52a1186f6c694a 2013-08-21 22:57:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e25e1a059a86c8c64356208300f97e88c74768d125af81d7d864f4754e30fda7 2013-08-21 21:11:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e2f75dd8316913664f830ea246806fbc1b9713a839a79487578e6a2a66246f98 2013-08-21 21:47:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e33ffe8d0c8ba06c433c1cd5215311116903c88b7005d4e7c15d214b14c85c76 2013-08-21 16:16:54 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e3a84006be726764099a5bddda1aa278afc45a3c19de4df1e61202b35c5f32de 2013-08-21 17:13:58 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e453da962ed1fb1c8d239ccaa412657eb6ea33d23762c97e9c8b8130e797a5f5 2013-08-21 21:33:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e4a5ed7b1a8a808b6bb95efedd275d86c5016959540632d390e29dba2e4dc896 2013-08-21 22:31:18 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e50f644cd29a99828668f816b74f9a7ac8de8d2534291352e4a40abeb2ea4f96 2013-08-21 16:40:46 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e55f6223c529c0cc33d54c5d8d5a1377ae85704e6ba5ac136a7ed406004cc4f3 2013-08-21 22:05:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e5a63c21c8faf714ab6ef7de4ca15c4431850ab1dcc54a8ccf0cc413c12eb231 2013-08-21 20:39:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e5b3d4c0d7b66b268cff45d1be1d1d17db712976021c447c73ad0d0098bcff2d 2013-08-21 22:20:32 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e5d3483ea79d7565853fcd50262a9ff54404a3c7e40a82c1d196bfb0124077fa 2013-08-21 20:01:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e690230fd75200c8271bb9fccfae8d3bd72820688f08678a5b4d52ca6fdc8766 2013-08-21 18:16:14 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e6c2ada938333bf133dd7d5d924c6787b1cbf24bc1508527a2ec95cb8ceab254 2013-08-21 21:00:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e6ff8a29c175ea38fd980327574c1b63da0e3bcf3edb23504aad45e36340f47d 2013-08-21 22:12:06 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e74491c27d205789a0df3c53fddd5f5578a664bf8077f4601b3a054db04cf6d4 2013-08-21 19:43:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e7c988a9a58219b90339ebd504eb862676fcc214cae256ddff385f68b672eb69 2013-08-22 04:47:24 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e7e034a2e31b898239d9c89df6f1c841444a9ab43fa831f86b747408e9a5ef97 2013-08-21 20:15:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e7f4f77245be80b5a7ee676ecac2df78aef283aaadb2e04d6c3169c1a36ce20d 2013-08-21 18:07:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e7f611889da2d865f381b0ab7c044e3c0723b3349f8813e63e2f40a912987789 2013-08-21 16:52:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e80010f75f22f1de8ac3ab1d01111880d0fe7f7d314fd1b4b0b7fe6b60f9e80a 2013-08-21 19:32:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e808712fc77046bf6fb1aaf40f4103cbe6fd761ae16999124b41b06e76779920 2013-08-21 19:10:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e8995bf6f4f5db6ac2c43c81fc67089fb8ebed1eb13b095efe96b1b3a100aa12 2013-08-21 19:48:40 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e89a4b5f89f28de94061947496d4da810e53898d1c1c7d51a87b8672595e8046 2013-08-21 20:31:50 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e95658a8021bc78a8a739c78ca4d808cc23fa577fc345e06a25527eb17644df8 2013-08-21 23:23:48 ....A 58825 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e95cebb37e85ac0dc6fba9fe313771dcf990ed984e70be1885bf073d9e16c31d 2013-08-21 20:45:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e9b0e2f047714643533658dd3d9ef6349aa97c0610e0609f32eae13e10bb1374 2013-08-21 21:48:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e9d17ddf777557359e9a5b6e52983ef43593b9ffc5304286ed5e831f081d5659 2013-08-21 23:07:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-e9d99cebff864dc748cf8919b033a25194f10c98129a7dfc4258a7d324c0e61b 2013-08-21 21:42:28 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ea2889df87f558d63e98c2b49bae6d98d6a1fd5aff107a9feb64810a3a624b40 2013-08-21 21:30:08 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-eaaf72641c923e50c4714e599aad24bbd9203a043dc6e44e902cee7f492d39ac 2013-08-21 21:42:28 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-eac9e985e3574e24d61657ee82eb7d5c5d35cadfd3f01239f9642fc2ffe9cd63 2013-08-21 20:37:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-eaf93268b7aaa8afceb4686e1a7abbf7ab1fecdc8ab59426602fb3d7c535e85a 2013-08-21 19:32:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-eb1c6e0671cd4f943ab8ee2b1e456187df5f6d0ea3024fa4d7e750b3eb94096f 2013-08-21 16:00:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-eb46842ff5d4b1d39457d30b2549a68a4dfd3d35b824d730890492eab7a59b74 2013-08-21 23:35:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-eb4b58dd37ea173d830aa13d4fe123a2b56804c8316f8f7f1f637965032beaa9 2013-08-21 18:40:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ebb329db57fd13c0ec8e6f59a98302ba82e360883b8d8fbec425e3d8fca1bfb6 2013-08-21 18:40:44 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ebb41c226a2df14dad0e051c0ec8bac6d10490931196946e40ac644cd817b227 2013-08-21 19:48:32 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ec591dee71cd823e80c30bc89c816f64b0149b5003c04e20ec65c2dee26375da 2013-08-21 20:40:40 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ec9933e5f2e30f81e74b16884ca247ac6cb812e0ed0057d0a8db8d115880bb81 2013-08-21 16:40:30 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ecd50fe959cb80c75db9a1bf559db73af15e79b416ba92b62fe17b79ce05cb27 2013-08-21 21:33:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ece8da764ba3e3c02cc512b88360070ee9938ff41cd4726901492ec1881684eb 2013-08-21 22:20:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ed07343ad3d84afb2d3fa53b237d33258f236d1ca821453d7ca4e4eef1714817 2013-08-21 18:13:06 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ede6783a7f7e16f4a9c1de12d3917e6d6d7ae3d886bcff9a95198f669c68be7d 2013-08-21 22:30:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ee5e845ce0a818742a2f2dcf88891b7fdbfafe0ed5b69b89f0dbf44b18c024c7 2013-08-21 19:14:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ee835c328a817c09c1907c3cb7b6972ea78008e509160b13fb7289377d37a815 2013-08-21 17:23:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ef1567b1aa2826874e62327f9ba63d31aa24ec8e6d4a442fa6ae3ca13c89e1d5 2013-08-21 22:45:34 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ef30264e5e5ca37fa53eb7612a48b9be195409e2db0918ce7bddcb55c777c6bb 2013-08-21 16:09:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-efc9aaa16b0f2d61a59fbcf3408be8fb6954fe138fe471fe48571fe1bc69ce45 2013-08-21 17:15:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f03e526655c4518841c9815e63a859315bb6fa9ce522fbfe178cac471da2c2a8 2013-08-21 18:15:30 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f05a5a42f037cbe85544aaeb8d5a8ee718000d828f15e65bc45fea75f61774cf 2013-08-21 23:18:20 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f067e953d214d1a072641ac7eef5554dacb96bb82012163fc6790a7890656425 2013-08-21 16:00:46 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f070519c79382f871e48b398296767f695e0f3c3639861cfe8ce32cbf9f47a4a 2013-08-21 21:28:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f0f720d4db9338e515f8d13e8682dfc4da4f78b77aac8fad2b8cf3c0ec669598 2013-08-21 20:48:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f1d1e65e708b6119042e2583715959d3667540d509799df0a9ea0c10a3906c2c 2013-08-21 16:57:52 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f20161d360727af98bedc2f30990139ee12cd3631e1dcc2e89745261f4a30580 2013-08-21 19:01:00 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f215bed35ae536c98f4fb8584682d41b2661db6501e695cee657abd6fe76f9e5 2013-08-21 19:12:16 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f22e34ae657e5dc48cd19abb6172ec3694717014d0f775c069e1c7011222a175 2013-08-21 23:43:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f2310ee4156443fff706a5e015b835a4264e2e98aac406e8663c2a561ea271d1 2013-08-21 15:39:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f23a43a424658aacaa6e6c8df136fb494a2f0bbf12770512cc4a235f3ca82478 2013-08-22 04:49:04 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f24762ed43c493712be555b9ccd5d6629c1a9d281eb0ee32da67f4f340732a57 2013-08-21 21:15:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f2551ba8d192c2cfb8fc57d4d8cdb007c88c91e342c9cf7056b272df8a28b0b1 2013-08-21 16:23:42 ....A 21552 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f269ce0e25c7431bd286f1f77da482e9097c03597b68ea9affbfc1bd834d4322 2013-08-21 22:47:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f2ac2112703ac652a9d7317b384230c4442587bab5c6c46401b2f4b9108404b3 2013-08-21 22:09:38 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f2d322541a28f665a3a7d29925cfa0cadd588b75f21e619be114388880f7d1b8 2013-08-21 18:55:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f2e4e991e003501ccc45a2eac327e06b3e8dcf4ca824bc4cbb7623d8fd53d8a7 2013-08-21 23:15:02 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f3b01f98881a503c350912062a1ce89a7d84484ca9525838e0303f68fa70ad58 2013-08-21 20:00:58 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f3df33dd40877419c3bcc23486b90bd7c6333914eefc80248ab67c659e38d168 2013-08-21 23:15:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f4c627d6e75dbd7ae6ac4fe54acaf7ff4d056acfa8e257f5b68545ee9f968899 2013-08-21 20:38:10 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f583643899f92537cfb39ad9b87879f9ae79c6582a55ffc848a7d5338cb7619b 2013-08-21 21:34:20 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f59e271b6437eaecf5cd62317a0b9c07bb5b1ed91da0bd0257caed8b7570f151 2013-08-21 19:47:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f5be562064532d7a72fefcbe2ab01b91a1859067aadad740f73c489841f31827 2013-08-21 20:20:46 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f69585ab4487ed1732a5590a57436ea59e61c75eaaa59f1f243a081b7c89079f 2013-08-21 21:00:42 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f6f55c3c31aeb79fed36ea520ce03409dbba8ecd30e094b9f26501a238ca142d 2013-08-21 19:57:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f72260b9ac7fe652f4102e9742ff1fd65875b6827a2d7b04ffeebce2552fb3cb 2013-08-21 22:39:52 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f7ba32ca550d8b783563a4bdb6e3c58a556ed8f52d5b11c5fd928eb95e06f217 2013-08-21 21:43:12 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f7e7456c0aaf097e35d310015061d68bf0915cc780e8ac40dcc9f713a6549781 2013-08-21 22:36:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f80198137096391f83a4c9ffe865f2537819aa2e66498991d112e0fffa50c407 2013-08-21 22:13:38 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f830de0e0f678ad50bfa1598736bd60b75ecca20d3dec505bb7991592e4fe1e3 2013-08-21 16:00:22 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f85057a3919c75c2316d155504869306f30ffffddbc2c3cf380accaa82ad13c5 2013-08-21 16:20:16 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f8e90748aa74c842620137fb25b0e676e824bca41e66bbd2bcff2e73be78e0f0 2013-08-21 18:13:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f8fba574a7f1c793c39a81a383e1383814da8c671416465d639e32f2488654dd 2013-08-21 22:06:30 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f92ebe2f989a260c8a2c4fe99c236e81d3c41c477520f7cbb3e4ca56ce0be23e 2013-08-21 16:04:48 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f94c8ff1d8a110e02425520665d5630a981b3e2fb5474fb823ca1a6d37e76c33 2013-08-21 21:00:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-f9d70eb80b8ff2851006a5282518489051b913a5f89156b3a28d1fbba9a2cde6 2013-08-21 18:30:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fa757f83dc5b84453ec65ad2f233d66a99df8740f415eb848cbae99ea03ee248 2013-08-21 22:48:56 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fac323bad794744b7bf70ea890204e4c577b4546346f9a6626407fe7db86b413 2013-08-21 19:27:00 ....A 58829 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fada393a1e6b4e477054e35ec93484ce58739b09f73c9a3d1ada8961dd45c461 2013-08-21 16:52:04 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fb1b9da4cc547588ae91fd37a664c7c1231cd09f6e096597c9bed750cf2a950e 2013-08-21 15:53:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fb2a90df566e2d22559a6ee6fbd92b86b8b5b23c319d8616b1ed90896da0aa8f 2013-08-21 22:31:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fbc5400ada468d95bc37792ab4283b75f72b5b55ccd1f3cd4aaefb0661993e92 2013-08-21 19:53:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fbd508b8ab9e741b361dadfc2464e074ae1d260fba3b49d4974867976a0cd42e 2013-08-21 21:42:26 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fc05ba3952dc8bf9e540d65b52e182ecaa1ea84737f9c2e70a7c959923c48b82 2013-08-21 21:05:10 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fc8e6a06eace679a7225cc4869bab3f088409efa1291b17b0b22134a429fa8af 2013-08-21 20:35:42 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fcff55cee6359e4d35a5ebf27fa174f86e3fb815706e40b5da9f2e4f7a6cad34 2013-08-21 19:14:02 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fd3fd71816e76778c7a5a4c0aabf25ee863ba61c6b6b394babedabae27147670 2013-08-21 22:20:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fd40b7370a21e6d4309d283e7badde1cdf787e0591c59c5eba1d1a52b89da36d 2013-08-21 23:54:18 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fd45bc7d21e747274e0cad940a656599a62af10186fd139bf5f406e4b00e4f94 2013-08-21 20:22:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fd7217786c8e60669dc6f5ea3c92e0d6943ed2a0e23a7ed9e2686218b2d1aa1f 2013-08-21 21:33:34 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fdc0fa5936da8dedc0db16950584f6165b5468e6ec18d7660e1aefd0472a06c3 2013-08-21 19:04:00 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fde59f183a585268742b3df0b62dd44e3caeca40e9ba92ddaa7c675a6e311a3c 2013-08-21 19:48:42 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fe02929f0286b98a1f51b3ee710cdc620645f108c8d2c87c0cf2a2fb4704ed17 2013-08-21 16:04:54 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fe4732503e1b36f7c43c326eab2d9eebf0b2585c407fd27c95ac1c74a61f2589 2013-08-21 19:32:14 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fe524cfdabce910ddb75ff44d56d3ac59ddc84db82c72eeca0b3eaf2533d8726 2013-08-21 22:40:56 ....A 58826 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fe532bb02cac3b3a105f20b7d6ba01a0df1bd6f2c51d60bb82b52301ba391b08 2013-08-21 22:18:40 ....A 42494 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fe7a930ba4c9fe75bd5a5a4efc381d2685183dc37ab71b533bd0664d7e8959f3 2013-08-21 23:07:26 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-fea132e3b661d08069670e7b1c8e70f4290c7b27f3c5caa85e436af641c607af 2013-08-21 15:27:36 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ff422664f1c36a59c7404146d01b0c4483b6cc0c6951c094c41ba9ca1a63a140 2013-08-21 20:01:50 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ffa6fc99c98421e90a62746c6a0f39ac0bc6e011b7ba1c197ba5ed5075ea4037 2013-08-21 19:42:58 ....A 58830 Virusshare.00085/Trojan-Downloader.JS.Remora.bg-ffab4abb2f488858987c37d0903c4f374bf7e8551b99a3bcee7907bd25c94b15 2013-08-21 22:42:08 ....A 122162 Virusshare.00085/Trojan-Downloader.JS.Remora.bp-449f743bf64834097ade3669197dccea0dc02f8ed941f090589f102b3317831e 2013-08-21 16:36:54 ....A 119378 Virusshare.00085/Trojan-Downloader.JS.Remora.bp-ea8a38cffddaef53ab612ec3e0ef2653b6fb8ff2ca40763121b027ef9e2de841 2013-08-21 20:44:18 ....A 63748 Virusshare.00085/Trojan-Downloader.JS.Remora.bp-fbecf1d5bbd7ea48f675f32a36bc11eb1c01058c4ab4c043c166f0f69492f668 2013-08-21 23:37:42 ....A 123692 Virusshare.00085/Trojan-Downloader.JS.Remora.bp-fe0498dac0362ad3a5173f90b410448ad91e03f173383193007de43a74795792 2013-08-21 16:25:14 ....A 34486 Virusshare.00085/Trojan-Downloader.JS.Remora.dk-2647d2fad5644b1574c01e701a2d17c640ef959129251586644743d49a7d1019 2013-08-21 16:18:34 ....A 9292 Virusshare.00085/Trojan-Downloader.JS.Remora.dk-5056198d00505a6c7c2d8dc5938aca1984eb916f417f17f1e47c432ee3a5a306 2013-08-22 02:18:28 ....A 43237 Virusshare.00085/Trojan-Downloader.JS.Remora.dk-684dec0af6e67955fd42e04cf5aabb3085d0bf36430b9166cd9c00af1a5dc8cf 2013-08-21 23:28:50 ....A 27245 Virusshare.00085/Trojan-Downloader.JS.Remora.n-0d9db27a3823bd1148a8664d6166776ed16382322b29ffbb7f15044e58aebfac 2013-08-21 16:51:14 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-0ee9daa7c0d40c8f2edb26c62252c9a54bd67a3f10b3430fa96da2beaafbc408 2013-08-22 01:52:10 ....A 18890 Virusshare.00085/Trojan-Downloader.JS.Remora.n-2781171c4b61a99673737ef729c29431e15158c75a7fd309501957f5e6919797 2013-08-21 19:52:52 ....A 27394 Virusshare.00085/Trojan-Downloader.JS.Remora.n-2991b4d6fb646b9c03fdfb030ae192479f9b6c6d00c66cbf9d96e9c6c284a05c 2013-08-21 17:44:56 ....A 27247 Virusshare.00085/Trojan-Downloader.JS.Remora.n-2bda246c353a81e681a2a8ee768ccc0cd2f941410f526103460c39ac6251e5d3 2013-08-21 16:45:50 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-2d8e2736390438234a92be8ad59ed07964b29527a47d886caea610763130f756 2013-08-21 18:07:24 ....A 27292 Virusshare.00085/Trojan-Downloader.JS.Remora.n-3471382f59a315851825a7beda9d5b71ffa035fe28e4d35ecb8b53644e1af0a7 2013-08-21 17:09:40 ....A 27313 Virusshare.00085/Trojan-Downloader.JS.Remora.n-35f6574ebc8b3067ff322e3a93888b7bc6d23744f3675f9e00686faded318c46 2013-08-21 20:34:42 ....A 27240 Virusshare.00085/Trojan-Downloader.JS.Remora.n-4210a4c89c1d89eb5f85d0912ba33b64457fc2639acbb0c96c364f8c98ab59c1 2013-08-21 21:51:58 ....A 27999 Virusshare.00085/Trojan-Downloader.JS.Remora.n-664494616138e11f29addee21c85f8eb1574a9967f2767fa37ebeecb5b77585b 2013-08-21 22:29:40 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-77e5783de2d5c23754e75b2665f678286903a83ef5b2a3a32ff17dc2919f9c1c 2013-08-21 16:20:22 ....A 27268 Virusshare.00085/Trojan-Downloader.JS.Remora.n-7a92e9670144df175dbd76b293ac9015e469e0b7f4e33d8d52d672de1635bf86 2013-08-21 16:01:50 ....A 27287 Virusshare.00085/Trojan-Downloader.JS.Remora.n-7fd2e294601ee3c8b816a642be86815ad7debc209e9dd01ef47f4995cc8d7bbb 2013-08-21 23:20:12 ....A 27242 Virusshare.00085/Trojan-Downloader.JS.Remora.n-9691a1659cf8123cc15d01fbd8c9968bbb1b37d96fc8e21ee54a54f57814f0e3 2013-08-21 23:20:44 ....A 27379 Virusshare.00085/Trojan-Downloader.JS.Remora.n-9b38e62a9256c47ec8136752b00da8c2e268ad5db2272a9270d85db6b5430861 2013-08-21 23:00:02 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-a15b01aec93f24a0eb0e8384177aa2f856ebe6d006704674f7b3ea1fd2b28c2b 2013-08-21 21:19:44 ....A 28159 Virusshare.00085/Trojan-Downloader.JS.Remora.n-a8c84e8412ebacea54f0bc908c62aad632ca24633d8d1380ffc173b4dfeb1903 2013-08-21 16:26:58 ....A 27266 Virusshare.00085/Trojan-Downloader.JS.Remora.n-aaf2782940aadec5a5b7ba3ccdaf08aec1d89b66f6372501e00cd6f8044dfd1d 2013-08-21 22:34:44 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-b5643ab46eee9be9fb56abb34e1fc8177fc117ec9a80a14b3c5730f4a991e775 2013-08-21 22:33:58 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-b78c492eb645259ea5a9f1c52a8037ec1fbd09ff5fb07eace70805769f2e9bb5 2013-08-21 22:05:44 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-bb1c81e709f9830d67555a7783a3e633b469dc6d3c435f82cfe816e3630883ec 2013-08-21 17:14:24 ....A 28168 Virusshare.00085/Trojan-Downloader.JS.Remora.n-c054ca398ba3f23afc84e58ec2dd16e6384d7756d4fe36b6c1b0bd9c9eeb712c 2013-08-21 22:57:26 ....A 27301 Virusshare.00085/Trojan-Downloader.JS.Remora.n-c5f55d821598338a100e80f397fe8e4d9811a3e754db803b44bcdf5ebfaf8ae4 2013-08-21 23:19:08 ....A 27258 Virusshare.00085/Trojan-Downloader.JS.Remora.n-d05fc02db3dd1268257f7dbd1d0ca20c97dcc484e8314079165e6558b7ac96a6 2013-08-21 20:54:50 ....A 27221 Virusshare.00085/Trojan-Downloader.JS.Remora.n-d5132d9a571bd348dbb507191251258c3634b01af26973dc046ea2ab76525169 2013-08-21 17:35:56 ....A 22775 Virusshare.00085/Trojan-Downloader.JS.Remora.n-df98860464b72b49fe482637f54ab146ea5bd62f15bb9915f32f1245495f9618 2013-08-21 18:08:06 ....A 27296 Virusshare.00085/Trojan-Downloader.JS.Remora.n-e1741fd2b2b45d265d6f70506bb08ef7817bf7926779b3241266349af4898a0b 2013-08-21 22:06:28 ....A 27240 Virusshare.00085/Trojan-Downloader.JS.Remora.n-e4449304dcc1fcdc9cfd483e55046dbec8124b1e7c0d6a5aec17a4fcfb7c5e9c 2013-08-21 20:20:44 ....A 28094 Virusshare.00085/Trojan-Downloader.JS.Remora.n-e637bba42d54c5bf8e22530e0a4568e6413bf6e6821a5a83e0033f3432012b24 2013-08-21 21:46:36 ....A 28112 Virusshare.00085/Trojan-Downloader.JS.Remora.n-f63541bf0c2fc01b8b2f0a8d7dae6f8f686164d654146b80b830e8a198331aa3 2013-08-22 01:57:20 ....A 3618 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-0958bf2d743d016888835554ed204e080f07227a2b8a149da32b936a5d84278c 2013-08-21 19:54:52 ....A 9839 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-5ddf866954496c9ce2acad90bea39ac0b2c4e54032bf5c7955cc05276672fc3b 2013-08-22 02:56:08 ....A 184829 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-6958611b224d6052d26f1160f130c2a971f36c6f0c6627d88ef12d1eab70e83b 2013-08-22 03:07:28 ....A 28259 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-69e90b6308dd028611823c32c6b08c16a2668447707701422a829b9eab43ddcd 2013-08-21 20:03:12 ....A 5790 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-921acfe1b445565aaeec60139750f5f7ff2eb445d69f418127025c3fe7a34fcb 2013-08-21 16:46:10 ....A 435320 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-925b12d2694fd33b83420ae0a04e5ba2021d1c7c1fa794131acc6b14935252eb 2013-08-21 18:45:52 ....A 14616 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-959ef0dba95f461993f905b52140439e9d1695753d3df6f7c4e949c6f546a936 2013-08-21 19:19:36 ....A 17414 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-af1fdea06937acf271f3a3c1383e99508ae3585460dcdedeaef987e2b0ffdf6d 2013-08-21 23:55:40 ....A 20122 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-cb8b390b338ab49bbcc9f749b570f30e300733e71dcb04aa6c2304885a4ffba8 2013-08-21 18:02:08 ....A 23235 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-d5e5ca5eec30ba9263e93d38879058a44afa0600ab4209690c288800dd3d86dd 2013-08-21 22:41:04 ....A 23238 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-d9afaa430937998a6685182a8bfd2b424e459cb5a0ba1bcd1d9e3b8796b7257b 2013-08-21 19:06:10 ....A 11458 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-de12295b1bf0b24502908d7d07ef915c694f1736390631187161a985e8b294aa 2013-08-21 16:19:24 ....A 19256 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-df7edb1e228d066ede96ae6bbd7bfbcd91d8a6dec0ac397df7700100dd6dff7f 2013-08-21 17:36:26 ....A 40625 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-e164dbcbd9a2f5bfb848be29a1d3dcd2740cb601e19eeaa405cd2b48d0f3e9cf 2013-08-21 15:41:02 ....A 17178 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-e4db23d817e5d7e8e01d2f56ce5fce153493ae3df4a3f7951b73b653bf2bbdc2 2013-08-21 17:24:58 ....A 50086 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-e4e7d3f4b3873a659dbcf612a27a34b0bad1b172cf6f20c04f47352c7c2f6c1e 2013-08-21 20:50:46 ....A 167619 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-e8aeed4d48c65a163d296a2720e0ff231357188d165de1b9f337a08ffa1783be 2013-08-21 23:21:52 ....A 452266 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-ecc1e61e1f13b6f778b38034d71df36f9db0589f6de6f1ca209f0d536b2da3a7 2013-08-21 16:20:14 ....A 2242 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-ed7b05a803e9b3d1df8b5b1234ce95310011a534e2e89bdbbbfcf49351fc63eb 2013-08-21 18:04:16 ....A 24001 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-efee76cd2625a6c50e75a22d1c10605e3f922c234acd89895aa43be42ea43a13 2013-08-21 19:35:32 ....A 24757 Virusshare.00085/Trojan-Downloader.JS.Shadraem.a-f6956762b807b10a239c3b447370cf2dfa86d1a19db65d7f40b89e7ffe119022 2013-08-21 15:42:26 ....A 16855 Virusshare.00085/Trojan-Downloader.JS.Small.op-e724be86f262efdd9fcc12d79a72981bc15ae89ba861b151f9203202b4f8d030 2013-08-21 15:59:24 ....A 35500 Virusshare.00085/Trojan-Downloader.JS.StyleSheeter.a-04fed1ee163869f9b5630d6ee2567c84424be4771c540967d9ef44f0a2c95421 2013-08-21 23:14:18 ....A 18122 Virusshare.00085/Trojan-Downloader.JS.StyleSheeter.a-566577b37053b3f8ea096f8ce281a3eae23406884e595f11ffd6056713387188 2013-08-21 21:36:00 ....A 35033 Virusshare.00085/Trojan-Downloader.JS.StyleSheeter.a-76d32fce49709d0180aa38b205382c9dceaa7c01d8f5e205ee8a2b973fb474c8 2013-08-21 16:52:10 ....A 47842 Virusshare.00085/Trojan-Downloader.JS.StyleSheeter.a-d770f5e1f364c175009bfacbea35ebe83e7447379c2c4e0d0be0fcd213fe2782 2013-08-21 15:34:58 ....A 24264 Virusshare.00085/Trojan-Downloader.JS.StyleSheeter.a-d982e0f3a1bf1a0cc5feab3e437bcdfdcaa285faeda24e5a3cdff077033405ff 2013-08-21 22:17:38 ....A 10739 Virusshare.00085/Trojan-Downloader.JS.StyleSheeter.a-de4a418fa535d510476d4589a829e8ffa3502d728fda86fab582c1f181219d9e 2013-08-21 17:17:12 ....A 42912 Virusshare.00085/Trojan-Downloader.JS.Twetti.a-484bd4ff1c38b1da2f34aa375f419b9b3f68c28fdb0f03329eb2923b3e691581 2013-08-22 03:39:28 ....A 19265 Virusshare.00085/Trojan-Downloader.JS.Twetti.a-6981529a142aac94983b3176b32926ccd9b968af401d4b914adf951b9dc48f21 2013-08-21 19:23:42 ....A 31843 Virusshare.00085/Trojan-Downloader.JS.Twetti.a-f0d4b120a26428fb2f457ebcb45d91e5af257d06e1675ca24af570271f9cfcbb 2013-08-21 17:01:58 ....A 31841 Virusshare.00085/Trojan-Downloader.JS.Twetti.a-f1e76c9489541328d47f32e9bac379c1493a89a7c7355498315c86bee5e2298c 2013-08-21 20:19:06 ....A 53269 Virusshare.00085/Trojan-Downloader.JS.Twetti.g-5d641f7d82dcf272ac887ccc78b62d8cb12918e2808efd0fef39f81f4c008440 2013-08-21 23:30:18 ....A 51867 Virusshare.00085/Trojan-Downloader.JS.Twetti.g-aa79275ee1ba4097dfe29482eb77d395e76a40defaa075a1658925d470549432 2013-08-21 23:33:30 ....A 15087 Virusshare.00085/Trojan-Downloader.JS.Twetti.j-30938a64fc3302aacb7922027a9399160fc6ce60a0c3b38ce98d3f978dac6d3b 2013-08-22 03:30:04 ....A 8566 Virusshare.00085/Trojan-Downloader.JS.Twetti.j-368da135a3616ee40900dff1ac01fa8f6dcf8135a07def9b4520adaec34a6806 2013-08-21 22:54:50 ....A 62612 Virusshare.00085/Trojan-Downloader.JS.Twetti.j-51445728c02ef13457c0e5399ea144ce45b29b2561ce612044c04be46f4fa827 2013-08-21 17:47:28 ....A 8930 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-005ab210f3ff09a2a11aaf25b60812f65d78586fcb478ee5f35170bd56d32b6d 2013-08-21 15:34:22 ....A 8677 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-0ef706e1dbb024ab8f621ef99ca76d2bb929bbb199f2890fe5f39345756ff5bc 2013-08-21 17:53:50 ....A 27838 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-1f0f55825f8cf7623305a422d7760a2092a3d61703a666a268235b581084de34 2013-08-21 21:40:36 ....A 13379 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-2a2dbf5a26e6146bd88564108d05e61ec81cc65b5750c1847a4b5d7738fbe19e 2013-08-21 17:04:00 ....A 127470 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-2d9945ee3e44cc72433d0dde563a6e9a86dda87a7fd3db16bd3c547109643969 2013-08-21 21:40:58 ....A 20374 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-4016ceee04d1c62d62b74e4fda84f93d7114a94b04f5cf19679e3ce56820a41a 2013-08-21 23:15:40 ....A 45561 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-4d4e6d895dcb488f8686dd5fcd272eabfc226f6c98eee8936e91b940481657ff 2013-08-21 23:27:04 ....A 46748 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-53242ba358326eade711ada27dc8850bc18ce2c104e65a7fac4016c2b378b344 2013-08-22 02:15:58 ....A 8699 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-54355b76678e427336c09d7db4a854858b7efa30192b54a02dd204a757df2265 2013-08-22 00:26:40 ....A 13420 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-543705e56b2ab02dc538201ffd579fa1a184307a731f2852008e2f34d73fbb80 2013-08-21 21:31:34 ....A 52844 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-61397d99348e1e3b9f1738d67685bb06b636eb68b982e74c9dcc436ec104edde 2013-08-21 23:11:56 ....A 13580 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-65d75e48225a3b58cec04da47d69973869e2fabc753af8d0d72f31d8e4cfa35b 2013-08-22 02:17:40 ....A 26114 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-698525a467a783af5460630addc66a9a7bb0d3823f93e9eb2b782c0a950f1bb8 2013-08-21 19:09:56 ....A 23585 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-6c354fe3ced66787312b2e26b665879d4d02be82f8025cb4df66364bf05beba8 2013-08-21 18:14:02 ....A 21890 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-792ae1ccb0e0cbc7679fcf18f958693ee086ba2a14ffcff768cbf712d323b2cc 2013-08-21 21:33:28 ....A 114785 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-829c4418e8f1a3a0b6af3bcde511fb469508fc83da1260eb088a17d86eee9040 2013-08-21 18:29:38 ....A 72465 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-8aed1a8324c1714ec798f41932ab89e647de523fc698fb5440279a929b6c4140 2013-08-21 23:53:36 ....A 26190 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-8c38136f143501a973fc3bc649f4445b6f620caa60d6342bdf2cb083be322901 2013-08-21 19:12:44 ....A 127450 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-a549cd05793c81334751aaa60c110f5679ad3dfcdef92786ed2e9d38adc7f90b 2013-08-21 21:39:12 ....A 64033 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-aa93599c12277619f8be0a07c2bb841e61a39b2071d8ee743b39a763bb0bfebe 2013-08-21 23:50:52 ....A 31090 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-e99eac3d128bf2748edba90cd6eeb45325fee4afd7bbc729e6c87c3959ee45ef 2013-08-21 20:10:40 ....A 14876 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-f4c70b85320d60cd9c172d3305f80785383f0782f4f18e4cb7490fe3b4d92a40 2013-08-21 22:14:08 ....A 19612 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-f70f9fb78a2a83cfd2599ad97c2746a5c6579aaad70245c516a4ffc1acc7eb3d 2013-08-21 23:27:00 ....A 46625 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-fa527c11cfbb95aba3b4db1f2d2692c0cb30bc0b0806f92103e02f1820148f76 2013-08-21 19:39:04 ....A 7735 Virusshare.00085/Trojan-Downloader.JS.Twetti.k-fe2ca03a62b2f74c8d90fecfbefa4e994d9a817cb313009a491e835ff458302b 2013-08-21 22:28:48 ....A 20828 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-01ccfd20e69431499ba0374a5b39ad0a49c656a0f4946feb6a58f59b959d219a 2013-08-22 01:59:54 ....A 51163 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-098bc5cf411c801462a5fe1cf191c322a3e8f8fb5b354702abf79f9c9afce9b1 2013-08-22 03:46:32 ....A 14211 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-166d1009799ffe1474d346fb4de4bf56ab17f71ab36754507e1198e252be2125 2013-08-21 15:43:58 ....A 21359 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-4591070cb99bce6b39d5907a3514595b9505b93ae298fc8f91dbfb9f92b6f636 2013-08-22 04:43:10 ....A 28141 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-695e36ccd145a236e6e5a0c1221d37b48b4d2ead0402e6bf81c92d4596685cad 2013-08-21 17:32:58 ....A 11227 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-8ca39176169b5c3eb21a4093ebb3c81f81c0bfb0d2052aea22bdf02cb35ab8b3 2013-08-21 17:27:32 ....A 7561 Virusshare.00085/Trojan-Downloader.JS.Twetti.q-a3ffe74c28b27c84692eb695de286652bc60c3459479b3b656b466067c1226ba 2013-08-21 15:48:12 ....A 11713 Virusshare.00085/Trojan-Downloader.JS.Twetti.s-47fd520b629d360d89a83b505da1bcf15034c5e0c85bcff6641ae63b914cc456 2013-08-21 16:05:22 ....A 13809 Virusshare.00085/Trojan-Downloader.JS.Twetti.s-66a8b40a2e9d29644e195afa891f1beb8742ec8a4f38d8c00bef6f8643b770cb 2013-08-21 15:27:16 ....A 643151 Virusshare.00085/Trojan-Downloader.JS.Twetti.s-ed77439d878b1575667d42f053a2d237612b13a1ac55d0e53890d11ff324bcea 2013-08-21 21:47:26 ....A 46967 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-128da72e4455bc018b7271a85099a71391ac69ca96c033585b970a2fc6e51144 2013-08-21 23:08:10 ....A 11258 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-226be6691094a9e8b6d418c0ad87651da2ab24ca78583792df000b724357db11 2013-08-21 20:35:34 ....A 9600 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-27c12ea2c358d418d5cbf42daa67f3e839a55df20345320d5a61902fafc9f6c2 2013-08-21 23:27:14 ....A 18190 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-29eb2e3b51df2a5aa7b5a2f2663693c374be8262b2ba66824b063862d550c4e0 2013-08-21 18:11:20 ....A 22813 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-33ea62fe9a3b254302f32568d16f89e0f1ca0d0e53079db27cf7729982497404 2013-08-22 01:18:48 ....A 80760 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-3691bed802586e948462760cd4c06a5fb82332ee48c327068c634b4c993f2bc0 2013-08-21 22:15:22 ....A 14580 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-3cb8caec91699f1c4f80799b423f0f64da5d73d9b1e2a8fea4c29c4aa2121290 2013-08-21 23:28:02 ....A 12001 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-41ec456a0e0fbe833b91f097d2535e258a0b305830bf4bedc5a677bc59f087a4 2013-08-21 22:20:20 ....A 25568 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-447bd9e508802a1922dea9979f1b203a8c222e587d3941515bbb35db1a2b2a08 2013-08-21 22:02:54 ....A 11084 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-45ff3ee0501913410fccc4a00f56abc483e3f9fb14d5c6439a764a91c25c4d4a 2013-08-21 17:51:36 ....A 13767 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-4d0de8d20053ec19725ff78d6d8c688bfb149c273a98568814f875f2c774ec41 2013-08-22 01:21:38 ....A 58682 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-696022a0220092098f35a03e912ea34b41d8aa5d3fa4ddcb0f1ba87b979504d8 2013-08-21 21:52:56 ....A 39703 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-76c9ef681d8c26dd0356479f75df6699286cf5869b0da1966de0de320885320f 2013-08-21 15:46:38 ....A 69806 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-796a82a2f77540de15427e030bdb8736b44be96fe7e6e9badbe87cb1a51ddb2f 2013-08-21 16:24:44 ....A 19900 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-7c7d4b61d9fda2d34258e94857eab0aef9b2dc90502186dc8a87d8fa74a2e382 2013-08-21 16:50:12 ....A 69282 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-85db2803fac1adad121ed080e452b1d780ee5b7a416469ae842568e561568948 2013-08-21 16:17:42 ....A 40140 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-872000f66980446dfaa11f8b1e3aab53ddae3eaefea9cf9db048012830d8b0b1 2013-08-21 20:08:54 ....A 18788 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-a95614bb816b73eeb3902bbc5271335f99a44ac6af9da7b322c36af28a5764b5 2013-08-21 15:24:18 ....A 19875 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-ad3141541d06c3c45b081a3aa67df4ae0c3040e93c0f46c76d533c38f659fc75 2013-08-21 15:47:28 ....A 21077 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-b3842120610fe822f1c9fcc2975e19ac525a1a3a0e7f5245f03335a1d99a0f3a 2013-08-21 20:56:06 ....A 18808 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-baf0e7af2c2e729c67d924ca8120f610129665a5a7a1daba6cdf39ef79c2d652 2013-08-21 20:01:48 ....A 58411 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-d18aed46a2d834afee6ec400708f882286ac1ca211ca896c57e59aa2cd8b0492 2013-08-21 22:25:54 ....A 43357 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-e1bc24b07009262f113ca88c9674581a7adc4416451c3c7700c9895a81062aa5 2013-08-21 22:41:56 ....A 10213 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-f06dab3b5f4f924104006dea21daed949eeab974788d1e8515edcf560e28276e 2013-08-21 17:41:14 ....A 14836 Virusshare.00085/Trojan-Downloader.JS.Twetti.t-f0f94cf6091ca9f9bae0fa0d94deeb3dc084c69640e2e94878002d2abeb4c780 2013-08-21 15:56:40 ....A 4354 Virusshare.00085/Trojan-Downloader.Java.Agent.ab-d12d086cf44626fb1b4c74636130fb7e05e89ceaeb92470edb3fab3305be166a 2013-08-22 01:36:18 ....A 6587 Virusshare.00085/Trojan-Downloader.Java.Agent.jt-6985ac22b3861df8b0202c383243cb8565dbe9c61444667d56198d6adda5ac46 2013-08-22 04:06:44 ....A 9646 Virusshare.00085/Trojan-Downloader.Java.Agent.jt-6dd57980bdb97a0b3d60b25cb6f29ea37c07f6815a4c065fd1da3466703b34aa 2013-08-22 00:30:04 ....A 2777 Virusshare.00085/Trojan-Downloader.Java.Agent.lh-257b8fcdcc44ca934683357768a6d7f29a0908845808e6098c70c88924053acf 2013-08-22 01:37:12 ....A 2767 Virusshare.00085/Trojan-Downloader.Java.Agent.og-704a81843426fb0d2193c629bbc02cb736ec21c6e769c5c0c4f581e7a1464855 2013-08-22 03:54:20 ....A 2985 Virusshare.00085/Trojan-Downloader.Java.OpenConnection.cj-271a5af31c0c21f1415440ef26df0acd473b5715af99c441672cf12e0a27ce38 2013-08-22 02:00:12 ....A 81678 Virusshare.00085/Trojan-Downloader.Java.OpenConnection.cr-458bbdce1f33bd379750d442e7d7bc7f0f0f95256f6ecc5d86b359e3e0aaad31 2013-08-22 03:40:34 ....A 7114 Virusshare.00085/Trojan-Downloader.Java.OpenConnection.cz-5554b002f11a5ba1a247bae6b574f63b7865e18c5a8ea3edcc7b031724029643 2013-08-22 00:03:28 ....A 2954 Virusshare.00085/Trojan-Downloader.Java.OpenStream.au-5f52b53710025068191448716aa77b31d6acf90c444a234b5b3ca910d252727c 2013-08-22 02:42:54 ....A 8160 Virusshare.00085/Trojan-Downloader.Java.OpenStream.u-356e0c5b6f9734a42f7892751ac62f8c1eeb2e20757b5816ed2bf97f89592892 2013-08-22 01:36:36 ....A 2559 Virusshare.00085/Trojan-Downloader.Java.Small.ai-646540e278adefe4e20b29a21463c8b1f08cf0abd3e31b496e38d4fe11e753a2 2013-08-21 21:15:58 ....A 5700 Virusshare.00085/Trojan-Downloader.Java.Small.ax-63de8b9e969ff235b4e5aca07586b29c0188abed10d699473ebe854a2fb90051 2013-08-21 17:56:38 ....A 475136 Virusshare.00085/Trojan-Downloader.MSIL.Agent.afy-71467822ef19989cbded61110a86f849177bbbad7909b34ef373cad323bdaeab 2013-08-21 20:45:06 ....A 258048 Virusshare.00085/Trojan-Downloader.MSIL.Agent.aob-f4018ccf65d142110d8bffb0372199d0435da43e52fb2007e63f3538af4981a0 2013-08-21 22:08:04 ....A 472865 Virusshare.00085/Trojan-Downloader.MSIL.Agent.arq-f1915e8e2e1635ea351f9ec10cd18f7ba4bf4ae440acf005891813d6eff91098 2013-08-21 16:03:54 ....A 1047980 Virusshare.00085/Trojan-Downloader.MSIL.Agent.bao-0741315c0a25882cd6c975abf78d16896aac1670a7ced96ef59327fd139ae30d 2013-08-21 18:00:46 ....A 21617 Virusshare.00085/Trojan-Downloader.MSIL.Agent.hr-2090bd83cde2d8f82a1dfaf56513b5304cddb3e22586cdb04a45225695d3f3d9 2013-08-21 15:36:44 ....A 3624241 Virusshare.00085/Trojan-Downloader.MSIL.Agent.tj-f4996f937eac337f9ed963267725c8a7eae1fa02eff214c336b5f34ea3654fff 2013-08-21 23:36:02 ....A 64512 Virusshare.00085/Trojan-Downloader.MSIL.Agent.wi-ef94b6eb7588badf97eb2a05ea4e2d36a47ec4cd1403b4d0b66d8a44476d94b9 2013-08-21 16:31:40 ....A 18024 Virusshare.00085/Trojan-Downloader.MSIL.Banload.x-fc0df4cd011817fe2b9b5e10111f110c918fca794eb3c5c0dce9ab9a0181365e 2013-08-22 00:35:12 ....A 8704 Virusshare.00085/Trojan-Downloader.MSIL.Small.di-096e42ce84ad48e5c37265e96cdc8b82ca6b4e99fabe82e01a26557c324dc20a 2013-08-22 02:06:06 ....A 46592 Virusshare.00085/Trojan-Downloader.MSIL.Small.ex-2872c204599e2d7ff9effc60d34c49331a5bdb2aaa37c4200f28b36f42128cd7 2013-08-21 23:03:58 ....A 6656 Virusshare.00085/Trojan-Downloader.MSIL.Tiny.bn-f79e6a68b12cdd5f075e644cfc3498699b5f685da545784ee08a79c379eccfcf 2013-08-21 17:07:52 ....A 41131 Virusshare.00085/Trojan-Downloader.NSIS.Adload.e-edb47969a0c6a48fed14d52cdfba7458de85d7cb6a135f2da6c93693487f3f48 2013-08-21 18:25:18 ....A 328148 Virusshare.00085/Trojan-Downloader.NSIS.Adload.l-d8b74a786d3d39f41a7a581c4b85494275e6bdecb360323bae1f73851bdf051b 2013-08-22 02:30:54 ....A 384897 Virusshare.00085/Trojan-Downloader.NSIS.Agent.eg-1917eed3b4e5afbff36e4658cfcb316abfabc4a97af55619a373afe676eec443 2013-08-21 22:47:08 ....A 81920 Virusshare.00085/Trojan-Downloader.NSIS.Agent.fe-022452682ae4d0f3c055fe8f26a05a6493be8f6f390c53d6acd1a026ca81c02c 2013-08-21 21:21:22 ....A 10053 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-ddea7043d3ee31c97a5abc5ff7b1fc23105a61acd41d99b216a8a78abd9122c3 2013-08-21 22:47:16 ....A 10053 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-dff843d05953f187ad0611a41041150eeb783b1a6b9ffd822608acdaaf17d2e6 2013-08-21 21:54:12 ....A 10053 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-e7f4ac32a0f114d7eff3bbbbffbec7bd8212a406b1a7a41ffee215e621274864 2013-08-21 23:04:20 ....A 10053 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-eac651cf2c6243836e8cb586d82f47da99395c995c88c3bf8f8679a5a40fe5ec 2013-08-21 15:43:24 ....A 114984 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-f8f2ec2390721d61392e63484c9015d8a96d0af8d30cb4c569350a7a2b8e30a8 2013-08-21 15:38:10 ....A 99111 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-fd26a960183a214d873831752fab7f1c0d26b94de7fce8b8723e87a27700ae5d 2013-08-21 16:08:24 ....A 96039 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gp-fe263ae4923b9152b354b2c85f38f05f3aceb12ea6b4fec2c3117d8c76e9dd74 2013-08-21 20:57:26 ....A 1091029 Virusshare.00085/Trojan-Downloader.NSIS.Agent.gq-022b56b806d3301e7b615585e67ce91dc5eb35e79a6b1071ee5f88044658f451 2013-08-21 20:49:38 ....A 46621 Virusshare.00085/Trojan-Downloader.NSIS.Agent.hl-1496006d8da560102a49aab697674981f29c5a2920acf3060be6a754df553f44 2013-08-22 00:28:04 ....A 46621 Virusshare.00085/Trojan-Downloader.NSIS.Agent.hl-5f320820bbc5180e02ab7b97272dfa6b5ac488007c7d9d7b10b92c5735153d31 2013-08-21 16:11:52 ....A 62324 Virusshare.00085/Trojan-Downloader.NSIS.Agent.it-d7806c7c0dc6fe5453fa4fe4f3eb52dc6b2269f8b4f9740ba8322c67c270b781 2013-08-21 18:01:18 ....A 61662 Virusshare.00085/Trojan-Downloader.NSIS.Agent.it-e9a0f9d2c777c1803ca9b2435d1960836fea07674c76bce0b3a7ef756d4c5d92 2013-08-21 22:54:46 ....A 62511 Virusshare.00085/Trojan-Downloader.NSIS.Agent.iv-d4f36d278944e8b3177ccc9f54e256e5f7b60fd7de4077a53edf793552b79f2f 2013-08-21 16:02:26 ....A 4291 Virusshare.00085/Trojan-Downloader.NSIS.Agent.iv-da053c0158ba2acdca2cb2c9369df534c5327506e8c1ea2ac2f1bd5fa200a269 2013-08-21 18:12:10 ....A 61846 Virusshare.00085/Trojan-Downloader.NSIS.Agent.iv-e436266bb5d51575a1e5fa4652ada17baba51b74ddffcfd0491d4dbb0782aaee 2013-08-21 18:51:24 ....A 61602 Virusshare.00085/Trojan-Downloader.NSIS.Agent.iv-f5cc20321954a5bea749826b854d30a1e0fdb2210bd49710d2838e426248be60 2013-08-21 16:40:26 ....A 61605 Virusshare.00085/Trojan-Downloader.NSIS.Agent.iv-f6373ec7a6c0ec78a2ff19f6a0b40032fb70bb332cefa895b247ad57f8d7547f 2013-08-21 21:42:18 ....A 7093725 Virusshare.00085/Trojan-Downloader.NSIS.Agent.iy-f821bd6875a47d18c63dc5ac6cbde7eaae79f098f5b6a8cdd967707766fe641e 2013-08-21 20:24:30 ....A 58565 Virusshare.00085/Trojan-Downloader.NSIS.Agent.jl-fc3eb62232dcdb98ad82c1d686f82eba27ed1f72908993a42e76a84b41064f1e 2013-08-22 05:06:00 ....A 160044 Virusshare.00085/Trojan-Downloader.NSIS.Agent.kz-69a2d6df91c65d1288afd5f38cf0010f9e9f431912c038faabb189a1f504cba5 2013-08-21 17:00:32 ....A 160114 Virusshare.00085/Trojan-Downloader.NSIS.Agent.kz-e70253b1eae310ff6e459b0f328949b89bcca2dfed796c0f237d7ff570891da7 2013-08-21 22:14:20 ....A 3945963 Virusshare.00085/Trojan-Downloader.NSIS.Agent.kz-fc51ebc45eb3e5a5ba762577d924e141807d789fe6128c37af7b2cb48bfdd31a 2013-08-22 01:30:44 ....A 947825 Virusshare.00085/Trojan-Downloader.NSIS.Agent.lr-08758aac666dfb753c511d830dd6fd0906eca3aae928cbf55094aff7edc131a9 2013-08-21 15:24:08 ....A 2903947 Virusshare.00085/Trojan-Downloader.NSIS.Agent.ly-e88d5e2ed3355010d78a4d0a6709c24710da1ad25c81ecb4e4223b3c2fdaa7bd 2013-08-22 02:16:50 ....A 626298 Virusshare.00085/Trojan-Downloader.NSIS.Agent.r-164ed80a67aa69d1cf7a39b9c8a8c7f3c7d5be326a87c3d217c12051313e237c 2013-08-21 21:45:18 ....A 8469 Virusshare.00085/Trojan-Downloader.NSIS.FraudLoad.fh-feeaabd18cdb943638efcf8de9cf25ddd1c58494adebb3d358d8eaa4dd683a95 2013-08-21 19:30:42 ....A 3272 Virusshare.00085/Trojan-Downloader.NSIS.FraudLoad.fw-d908439217fd2d04b3f832ea464971e064646e5e2f72aabde1eb0c612eeeb7bf 2013-08-21 18:10:38 ....A 49679 Virusshare.00085/Trojan-Downloader.NSIS.FraudLoad.go-fa49419d3c6705a3360409ba4e38c73c4daff54cb7fd70c32179ed64c3492285 2013-08-21 23:33:00 ....A 49696 Virusshare.00085/Trojan-Downloader.NSIS.FraudLoad.gq-f851c092b74f51048ab7feb05c1250b8f2e4c8b387c48739cff782293a2c8fd0 2013-08-21 23:22:12 ....A 1485592 Virusshare.00085/Trojan-Downloader.NSIS.Murlo.ab-e0c88247354592837e0fd81041f378106d2f27c8926b3d88ae3daccc6364ec92 2013-08-21 15:42:44 ....A 2499389 Virusshare.00085/Trojan-Downloader.NSIS.Murlo.j-dd60573306ae82fcb8e8109143ec0ce413d66787bbca163e3ea66f8ce9b480cf 2013-08-21 19:20:38 ....A 5415 Virusshare.00085/Trojan-Downloader.NSIS.Murlo.u-40dcf21a36dd1392482a32274cb2ce11f788f66269922766fe90153767a1ed40 2013-08-21 16:40:24 ....A 795518 Virusshare.00085/Trojan-Downloader.NSIS.Murlo.w-e55b9d92a9916730b12dc19decf5f3eed9c195a519ae9302b4dcaf90e0cd9a7a 2013-08-21 21:59:14 ....A 7258 Virusshare.00085/Trojan-Downloader.NSIS.Murlo.x-7502b60ad01478b0140fe6c391c6120b17846432d3065801cdbef094ca10a7a0 2013-08-22 04:32:04 ....A 2509920 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.b-100d4be2276c601dd5f95efc3275d2059ecc124691007bb83690a81d781bd3f5 2013-08-22 01:49:12 ....A 1283520 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.b-26228511538b992d158c5c13154a62b7d0e368666f3f64a26fb1179a80e346f0 2013-08-21 21:25:46 ....A 1877120 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.b-363f9ea5f19e0a6f54411cb64bc8edc6fea0f2f43debc2cd1e4855ff76632d08 2013-08-22 01:17:54 ....A 3132918 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.e-068252fdfb200ba539b33364c61a83b627016100d6fb640b92be6d747ecb2211 2013-08-21 20:21:58 ....A 3415718 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.e-1115b736d17d38fac0b9ef1201df274a056d3bf556ae60fe3c97ba0f820b8a9b 2013-08-21 20:03:30 ....A 2378318 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.e-158f5f15a3cdfe3c0b7d5e9c272fa99558bf3b7d50c9097a880d0309e1c7cc30 2013-08-21 17:16:46 ....A 2000318 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.e-52d4fa745536ec9e3f66121dd84aabcea21b0c1bcbc009258bb09a4f18a51d4d 2013-08-22 01:58:30 ....A 727718 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.e-6256479033f5d3a1e2f83338fdd229a7e378958feadd3bd0ecc9ea5e6008291b 2013-08-22 03:32:20 ....A 2738118 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.e-70a3bdedf5542df714b0b6c8b3f27a05d620e1ff8733d7a74bcf49611343aa8b 2013-08-21 23:57:20 ....A 66979 Virusshare.00085/Trojan-Downloader.NSIS.QQHelper.i-fca1a4b53e54e16c1a3f08cb1a573dce039ae67f91dc93a845dce846a724a2c9 2013-08-21 23:23:26 ....A 14847 Virusshare.00085/Trojan-Downloader.PHP.Agent.a-e2d75e4bc23efc0f39c451f9b4fe0e0f8e126af292ac9042dfce3adbea9a0716 2013-08-21 21:07:16 ....A 6095 Virusshare.00085/Trojan-Downloader.PHP.Agent.am-d4cb47d9f7dd7096f6dab6c6b4356cf319fba20a6650181dda0f49fb7255835f 2013-08-21 22:34:00 ....A 6161 Virusshare.00085/Trojan-Downloader.PHP.Small.aw-f9d2a97aee1dc1855e85944f1fa8557a21b3b235b01d22d76312df341ff38213 2013-08-21 23:07:06 ....A 1050120 Virusshare.00085/Trojan-Downloader.SWF.Agent.ak-e49da126e519e689965e6e798453f180e1b1d9e372a6f742132e9aca796c4154 2013-08-22 03:24:22 ....A 27157 Virusshare.00085/Trojan-Downloader.SWF.Agent.ef-066f16b537048b9eda541f5614b35e563de1a1af40c0090d912b30beafda8484 2013-08-21 20:31:56 ....A 3916 Virusshare.00085/Trojan-Downloader.SWF.Agent.n-fac3a51b5486d9e2fd894c979921e064f0d1cdc177f6c7fadb1f3f2458afac09 2013-08-22 01:38:20 ....A 10602 Virusshare.00085/Trojan-Downloader.SWF.Iframe.d-4520f6ca542a0c211ab0b572cdac7502c5b95e4a6a53d524e00e64927c64e6e0 2013-08-21 17:21:48 ....A 297 Virusshare.00085/Trojan-Downloader.SWF.Small.ca-29248442d861035028113171127b522d1d47ee835ba454cce5704b7620b22102 2013-08-21 17:01:18 ....A 83968 Virusshare.00085/Trojan-Downloader.VBS.Agent.aad-e79259a68f3502be3ef93e7d88dd88233baf30368f85f39502b91b33a396fd33 2013-08-22 03:25:48 ....A 114511 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-083e3d4128b75a68d7abfbebd03626c802c7674e97c4fdf4157947a3658b1538 2013-08-22 04:20:02 ....A 102480 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-17471d1b34ba38d7b793b37835f7007908eaeb5b9b406726144283e56f104f9a 2013-08-22 01:28:38 ....A 102485 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-184ff279fa31749812cbe484c3ebcb2eaeba08dd1c6728faa0c6b9c67ae5e788 2013-08-22 02:42:46 ....A 102460 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-1923f1ba20f06d8398b13857e19443666f57cd3df28ee5c29f75e51e62edae75 2013-08-22 02:21:28 ....A 114257 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-286467abb9fd1c72b41db78f721d1bcbbb57ac0b88902abfa45935c9f4cde5c7 2013-08-22 03:20:42 ....A 114263 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-358dcabcdd62ff8bc4a2e41c0362cfe9f716a41823c2fdbd83e826cf5e72be66 2013-08-22 02:26:18 ....A 114512 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-378191833c0514e6e082897db5d8a57ac63886f9e6edd23003f8c0e37d0f66a1 2013-08-22 03:43:52 ....A 113370 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-47514c9468c0b3b50512460ba1a1945d669d06bd5244e4f2cae58d10e3c7bad1 2013-08-22 01:27:14 ....A 114512 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-480dacc209079ad5ad20e2a644cb98213cc56b4e61f5fc0669b6c36ee4c55184 2013-08-22 01:22:14 ....A 114498 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-56935fae8f6a80a9e4c6bb909da405f7e54ca994e4aa425377b6ec4e91116627 2013-08-22 04:49:06 ....A 114511 Virusshare.00085/Trojan-Downloader.VBS.Agent.aai-68e0e247f406c41d41d306a8c5b00a726843f3eadc4306f42797d41c506a1db3 2013-08-22 03:40:00 ....A 4767803 Virusshare.00085/Trojan-Downloader.VBS.Agent.aaq-35626a4ad4bff129d6ddbdf961748a1bfe93d4922e0387f60baf549983c3cfc8 2013-08-22 04:07:36 ....A 103574 Virusshare.00085/Trojan-Downloader.VBS.Agent.aar-3f8b29efab4792a2c7fb28449b64777595676e5b37c2f005823b6655c4a26e2b 2013-08-22 02:40:12 ....A 105115 Virusshare.00085/Trojan-Downloader.VBS.Agent.aar-46257417dfce2778595f12a8da5afeb093f33018b17fa74a6f81e60fd35d081e 2013-08-22 01:24:46 ....A 104632 Virusshare.00085/Trojan-Downloader.VBS.Agent.aay-08045cf01ff32ce6f374a355a7d9467e9d80950a4700d0bcf9ebbd78c9adc49c 2013-08-21 17:04:28 ....A 92855 Virusshare.00085/Trojan-Downloader.VBS.Agent.aay-2646c93b337e48c252bae79d2750c574c15522b65fb744b74bc18740ab5c3f5a 2013-08-22 03:05:20 ....A 92321 Virusshare.00085/Trojan-Downloader.VBS.Agent.aay-7009246b4689c90355920e0aa0fe723f6af0ce12c50f95affe5c89009f0afaf7 2013-08-21 18:45:44 ....A 679 Virusshare.00085/Trojan-Downloader.VBS.Agent.aay-d7a10395ba3ce4ad282a47573f6441cbb1e4a8efbacbaa8633ab6b4da25535bb 2013-08-21 20:19:28 ....A 679 Virusshare.00085/Trojan-Downloader.VBS.Agent.aay-d8afd7273f52143e92ebaa7ee1465659ff8c2f755d4e06eec72ca574a9582acb 2013-08-21 19:31:02 ....A 686 Virusshare.00085/Trojan-Downloader.VBS.Agent.abb-d93c396df6213fa8dda6dfcba79def6a0e006debcc8f26605962c5272196ee46 2013-08-21 15:48:18 ....A 3505 Virusshare.00085/Trojan-Downloader.VBS.Agent.abd-f0448159199724e4a21b7d27419873f1363c93ac25afa6e387670d8ae8cd3d2a 2013-08-22 05:10:12 ....A 105401 Virusshare.00085/Trojan-Downloader.VBS.Agent.abn-643ae1a718d353b948e10fca1a4a243f1a36bb494058df48e57f62db42ed5249 2013-08-22 02:14:24 ....A 54384 Virusshare.00085/Trojan-Downloader.VBS.Agent.abz-5446ff0b1bfa1dd14db9c005987574a5bb629d3ebd35ebb40da4b1c2a04d23ed 2013-08-21 18:27:18 ....A 54384 Virusshare.00085/Trojan-Downloader.VBS.Agent.abz-70f589e3136d9728af6190ba91398535103f453d776c7b5e5038733db33e8cff 2013-08-22 03:06:00 ....A 503818 Virusshare.00085/Trojan-Downloader.VBS.Agent.acm-164e08e054b4901e78940d8879c33a674d018dcbcaba8b0d2ce803aa1d503fc0 2013-08-22 01:55:52 ....A 503704 Virusshare.00085/Trojan-Downloader.VBS.Agent.acm-274740415558d1272b8ad4c32a75e0d3a289c93b0ae26db2364611f95a3bf1a4 2013-08-22 02:42:12 ....A 184232 Virusshare.00085/Trojan-Downloader.VBS.Agent.afn-633264c392adae3888a12d7e52e4700a1bba3e0be7b0e13b8cff4cc890cf4bf2 2013-08-21 17:15:22 ....A 10050 Virusshare.00085/Trojan-Downloader.VBS.Agent.au-e0abf51f7ef862078ddbe06a9b8ab410dc35ebeab36616f19779257c80c97b13 2013-08-21 18:11:26 ....A 28019 Virusshare.00085/Trojan-Downloader.VBS.Agent.fz-f4886a436f20a28c20ba8e0470f530f4acb9734d22503e86b586c62433425dba 2013-08-21 15:31:54 ....A 2644 Virusshare.00085/Trojan-Downloader.VBS.Agent.me-f8a1305bd763573c64189ef16615776f175f7c2429391370fdd72cfb54f00fb4 2013-08-21 16:46:46 ....A 21616 Virusshare.00085/Trojan-Downloader.VBS.Agent.vf-ea2116ca5712d30c2f5bcfdb24ae8544cf5313763fefad3196698911ab9296b9 2013-08-21 17:56:48 ....A 29753 Virusshare.00085/Trojan-Downloader.VBS.Agent.vf-ff8f45affacda6e99e5d0025093708250058bdfbaeec126e4310e57f89ffa3c8 2013-08-21 23:58:58 ....A 83968 Virusshare.00085/Trojan-Downloader.VBS.Agent.yj-6c83921d9aace9743bbaac1caad92e2364d8f99aa19cdb214666b4ac6ed35c0c 2013-08-21 22:47:12 ....A 221 Virusshare.00085/Trojan-Downloader.VBS.Agent.zc-fb982575a74bbb3a99b6dfb1525fb008fc6b28a9b5479f524c297231e1ff5b8b 2013-08-22 00:22:32 ....A 218112 Virusshare.00085/Trojan-Downloader.VBS.Agent.zw-4b90d55c44a7ce07847fe9fa080503f521a5b82a857a7144ea6768a5a366e00a 2013-08-21 15:23:46 ....A 218112 Virusshare.00085/Trojan-Downloader.VBS.Agent.zw-d5de6505608bd17035eb60f638164a473bf853facb64cbc5c8c77ccddfa58655 2013-08-21 22:48:36 ....A 218112 Virusshare.00085/Trojan-Downloader.VBS.Agent.zw-e11047f300331ca3c2802ca55e00e14d6405caf34ea87f0cd3e0261e260eb92f 2013-08-21 22:49:34 ....A 218112 Virusshare.00085/Trojan-Downloader.VBS.Agent.zw-f74e235f7eb65e63eff0dbd5766d15ddef0bdd61fa72405f10e4dbe4bee95a92 2013-08-21 22:54:46 ....A 218112 Virusshare.00085/Trojan-Downloader.VBS.Agent.zw-fafb5bd7aa7037ef62546bc8ca7e4eefc8dedbbe01cf7712efe4a1d1f4c33037 2013-08-22 03:14:00 ....A 99278 Virusshare.00085/Trojan-Downloader.VBS.Iwill.a-26360f47f192f5ef871c4a3175ff58b7d02869d667c814cffe4b0ac0ad31b306 2013-08-21 23:17:50 ....A 18019 Virusshare.00085/Trojan-Downloader.VBS.Mscount.a-d3d3d8186870f4d347a0be0ea762b4c2d5c226499748c2aec9e90e3400d44189 2013-08-22 01:19:22 ....A 635478 Virusshare.00085/Trojan-Downloader.VBS.Psyme.ic-473b98609f2f731041e79a410adf20bb8120713a7065c2b574b07e155714cec4 2013-08-21 22:31:16 ....A 1043 Virusshare.00085/Trojan-Downloader.VBS.Psyme.w-d4aa53692edd5f63d9e1920e14a3657a13847b99fbad0fc56385ee0e71d931d2 2013-08-22 03:55:02 ....A 104630 Virusshare.00085/Trojan-Downloader.VBS.Small.jx-094757d80b91c7d5bbbfec19ec330da8a2feb7a0e88c0db20381ba886923f0af 2013-08-21 21:19:54 ....A 655 Virusshare.00085/Trojan-Downloader.VBS.Small.jx-d5c2a74ffbd4290f01b4708ef82618bf403b284d57152e113f4d95e6bab82ad7 2013-08-21 19:23:28 ....A 3501 Virusshare.00085/Trojan-Downloader.VBS.Small.jx-ec9a4e630482b392ff31524bed7465e79ae43c95de44499ab3697594c4cc2c50 2013-08-21 23:33:30 ....A 50688 Virusshare.00085/Trojan-Downloader.VBS.Small.l-12befb165acf82bdfcdb874c62055dcd10b22e8324192f16834c9faa54ef8870 2013-08-22 03:30:24 ....A 204006 Virusshare.00085/Trojan-Downloader.VBS.Small.l-2889ae43e55c5d000649e8560579cb2c44a08d69ea0ef9873ac3421e689bcae4 2013-08-22 02:01:48 ....A 149374 Virusshare.00085/Trojan-Downloader.VBS.Small.l-623fd762f26b72548188c4986cba3fa599fd15f4a25fd458b5a034ce286de70e 2013-08-22 04:25:32 ....A 5745425 Virusshare.00085/Trojan-Downloader.WMA.GetCodec.c-7d726d6e692af66ad3438c4b06628318ae2ad1c22a0576b145df25d472a9954e 2013-08-22 03:07:58 ....A 757828 Virusshare.00085/Trojan-Downloader.WMA.GetCodec.s-0656d45adfec981141647a709a18c94d360402f494f05a0a64b29bbe5ae753b0 2013-08-22 02:04:56 ....A 28997 Virusshare.00085/Trojan-Downloader.Win32.ACVE.f-0979a6861066228d3b1e5a45b7b7bd84d82fe970b4534bcde52eb03cb1981b08 2013-08-21 19:29:22 ....A 598528 Virusshare.00085/Trojan-Downloader.Win32.Adload.afrc-e9b169a90d6420e596ae61bf00697290ef5b65f4f48e03251b574e49bd6ec5f2 2013-08-21 23:24:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Adload.akxt-eec8be30b0cf6041a8363183b9a5a986117a0ea5e07d291aa5c79688cfc09709 2013-08-21 16:06:40 ....A 351840 Virusshare.00085/Trojan-Downloader.Win32.Adload.apfh-6460c5b1edb8cfd22d2fcf8c5befbe11a20e73749054c2c17b39fb1c055d5fd2 2013-08-21 16:01:52 ....A 146528 Virusshare.00085/Trojan-Downloader.Win32.Adload.apfh-e517ca503d6fc34b82379272d2983cb65b903fb4ca1b16022eda2b308269797c 2013-08-21 19:44:14 ....A 598528 Virusshare.00085/Trojan-Downloader.Win32.Adload.aqjp-fdcc00d6f5156ba5a1cd92aa16968636610f4368a3a1922393fe56944cc0c0d0 2013-08-21 15:53:46 ....A 658432 Virusshare.00085/Trojan-Downloader.Win32.Adload.aqxy-d00a6e74ae01eedd8b8a59cd42275def39347f5341c7611bec260af12ff6afae 2013-08-21 15:36:52 ....A 76554 Virusshare.00085/Trojan-Downloader.Win32.Adload.arsk-da1beae908cfefc82d00db5600b1c5ee8ab4c6ccbafdf9b50a68b6429bfdb58f 2013-08-21 19:20:34 ....A 76566 Virusshare.00085/Trojan-Downloader.Win32.Adload.arsk-f41e34e897021893602147b338bb7e6a8292aec376ac045a60ff6487682e2779 2013-08-21 21:34:10 ....A 598016 Virusshare.00085/Trojan-Downloader.Win32.Adload.auwf-f7ae13dcf0591ba84e61f1481303db712384ca70fae4dfd560d1ddc29f2ddf60 2013-08-21 21:39:24 ....A 658432 Virusshare.00085/Trojan-Downloader.Win32.Adload.batf-f9d76ed48701210a58d42590d0b06fef5a1ed810c1f3b89f65b7c02b309f3b53 2013-08-21 22:38:34 ....A 81616 Virusshare.00085/Trojan-Downloader.Win32.Adload.bcwh-f92bbaaef4493c666124a29767e61bd273cb02d4078bbc9e6508bd9a6b096f50 2013-08-21 19:30:18 ....A 28040 Virusshare.00085/Trojan-Downloader.Win32.Adload.bo-15126ce6c4c0df68663bd90417d566a080eabd748280ee40419925f7f9156b10 2013-08-21 18:27:40 ....A 32128 Virusshare.00085/Trojan-Downloader.Win32.Adload.bo-2358b645bdbf188e42c65cde9faaae8b5f66c77aac60c1d425966fcf3c4dd5a3 2013-08-22 01:36:58 ....A 147808 Virusshare.00085/Trojan-Downloader.Win32.Adload.bo-372f2dafd2dc9254544656c10cea4d45ac53ca53082f5d9c51cffc196f59527b 2013-08-21 16:39:46 ....A 658432 Virusshare.00085/Trojan-Downloader.Win32.Adload.bodz-fdf9980e53f064158a253a37b5b81c7044ef468641921749643ef513fc3ef147 2013-08-21 15:26:26 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Adload.bq-d2d4f1d1bb5a059c91d19cc4b6324f36fc983ff792ddd12179d1549006119ea7 2013-08-21 18:01:48 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Adload.bq-ffd8d4419ee3c8c7caf8ce94310526bdb037b1681000e5897f3bbedfdb851aa8 2013-08-22 04:00:28 ....A 425984 Virusshare.00085/Trojan-Downloader.Win32.Adload.cbpd-552c60b17d26bebc74aa5907824ee8b3e9ab3a3797bb300a5cb0951ecf671abc 2013-08-22 04:42:36 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Adload.cfma-28eb6004cafdb73532f7b749fa580f21960b53b9354c2eed47c58d9d2cc947e8 2013-08-21 19:42:28 ....A 163840 Virusshare.00085/Trojan-Downloader.Win32.Adload.cfma-75f2926052a4583f88e3ed6001fccc7478963a03030874190cc49a943f159ac8 2013-08-22 04:10:42 ....A 132096 Virusshare.00085/Trojan-Downloader.Win32.Adload.cfms-0c565bda58a1eda9da27d25700d269b980c0517074e6f342a66dba96c6e1a44b 2013-08-21 16:38:54 ....A 132096 Virusshare.00085/Trojan-Downloader.Win32.Adload.cfms-223422d0f2f7e4a881ba40a839d2e3517baad4ae579326eb0a5173cc019d7c23 2013-08-21 15:46:12 ....A 4276224 Virusshare.00085/Trojan-Downloader.Win32.Adload.cfms-32a5e001d270187ac288696fbe9a0de781b76c3c562770b6bbd0821bdc360af6 2013-08-21 18:03:08 ....A 598528 Virusshare.00085/Trojan-Downloader.Win32.Adload.cfnf-d1375d222fb91b56e39dcf22925aaa1a1d3f574485a7c62a7945b128b13297ee 2013-08-21 18:08:54 ....A 658432 Virusshare.00085/Trojan-Downloader.Win32.Adload.cftp-f828f6289810e2fddb323a0b5f584c633de31e341248f9505df60527c8d2b19e 2013-08-21 20:48:44 ....A 86713 Virusshare.00085/Trojan-Downloader.Win32.Adload.cuul-60d80adb280f37b5ecb22959db189112d1ef80ec8b80c817fc28d46e0a41916f 2013-08-22 05:08:26 ....A 88132 Virusshare.00085/Trojan-Downloader.Win32.Adload.cuwy-6aa89384dfec1c8a0d127e8fbdad6cd984a04ebf0a339470bfdbb6049f645209 2013-08-21 23:58:36 ....A 127264 Virusshare.00085/Trojan-Downloader.Win32.Adload.czlq-190e591315bbe27e52d93abf4dec36f1cc28f6be1e6e913ee2aab3e9ef6e458a 2013-08-22 04:45:00 ....A 108456 Virusshare.00085/Trojan-Downloader.Win32.Adload.czlq-4449d187eb768e8d0fd2e0b6a70294112ef4affda1fb542cf5bf0c6bbe6d9b91 2013-08-22 03:04:12 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Adload.ddzu-16830d5b72230deb254db2241e70803945e0748721d9051d7c6a451e1ad91f8c 2013-08-22 02:04:18 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.Adload.desk-265c55e1d64b75260d7295a04353e83bb8b84a8362ec8fe2fe6bf6a90b0dc36c 2013-08-22 03:35:34 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.Adload.desk-445b81fc3c158d3ccd8d944ed32686c67c634463d3cfdf9b7b499945bdbd5e31 2013-08-22 01:39:38 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Adload.dfji-69e7453a84c842d3563f3b1d085ffbedd9e575e4492f28290c81925fb96d0e93 2013-08-22 01:37:20 ....A 111733 Virusshare.00085/Trojan-Downloader.Win32.Adload.dorn-07368f57210ba6b5174d0cd89ddcb0bbb7b4bd86e6a9e0d5f869f38d50ae2125 2013-08-22 02:00:14 ....A 305674 Virusshare.00085/Trojan-Downloader.Win32.Adload.dtua-6339f67973ccbb15e402d59433c0d6dd3f5393541ef7e469c5848e0cba0e6c7b 2013-08-21 19:53:20 ....A 950152 Virusshare.00085/Trojan-Downloader.Win32.Adload.dybw-1fdd3c9fec18dd84c9713f3fc9b07f4b54e93dc3640fe195ca2a3cb2e41c69d9 2013-08-21 21:50:16 ....A 950152 Virusshare.00085/Trojan-Downloader.Win32.Adload.dybw-5715a9e9038790860f73d1aa6c0822aa316e01bb8f5a964183d8d6a5bd9c2598 2013-08-21 20:03:52 ....A 950152 Virusshare.00085/Trojan-Downloader.Win32.Adload.dybw-6076eebaa3ce7376511744dcabf98a34f6bf46f4c7721da12c97b8e1279dcd49 2013-08-21 18:17:24 ....A 950152 Virusshare.00085/Trojan-Downloader.Win32.Adload.dybw-92cbf1a03ddb9a4d71f3ea568dd600dc571ec666f54a1f8d42679b1dc412b734 2013-08-21 21:40:34 ....A 950152 Virusshare.00085/Trojan-Downloader.Win32.Adload.dybw-cb2107ac7924e9197a54a002d2ad8586a9f45e22797f219acb25273d2eee5ca9 2013-08-21 23:46:14 ....A 552960 Virusshare.00085/Trojan-Downloader.Win32.Adload.dzao-e076fc6d6be752570f9ff0e09bdb30b4da15c0e6a58c6e9b37100eb6e24e0bfe 2013-08-22 03:51:16 ....A 168633 Virusshare.00085/Trojan-Downloader.Win32.Adload.fs-630bd1b7998b2a95aa677a5fc67ce8f11b9793fc174ca3ac6cb27acf049df242 2013-08-21 21:24:30 ....A 128680 Virusshare.00085/Trojan-Downloader.Win32.Adload.fzlb-f92913b8c8664a630807e9e6f7d7ffe332d2795276d0cc17ba97b49d5129ca4c 2013-08-21 22:44:28 ....A 500736 Virusshare.00085/Trojan-Downloader.Win32.Adload.hcpb-f99fa17d933c2ce20c31d399226506602d1846a15b3e6406c8bf6a67f4225e3d 2013-08-22 01:25:02 ....A 456064 Virusshare.00085/Trojan-Downloader.Win32.Adload.hjsa-076b82739aba45b080568ce87c6a6b96979daff038d39b62e7d410126d274e64 2013-08-21 22:59:52 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Adload.hjts-e140cd39b68a1b4a80fe0c6b081e2deabd016c8d52cc522fc63ed6b0fb18f8dd 2013-08-21 18:29:40 ....A 241664 Virusshare.00085/Trojan-Downloader.Win32.Adload.iefo-fc87087b9f8b9f9f341d7233445bf913330bef09e571913e4e2e1b3b94d513c9 2013-08-21 22:42:38 ....A 148992 Virusshare.00085/Trojan-Downloader.Win32.Adload.iehg-f453c049c0ee9af87df51c0c2ba23d073c61eb295fbef59aacd408271cef77dc 2013-08-21 22:22:28 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Adload.iehp-d19c89499adb7436accdff710f659da6e18f5ed52274e272f448fa27f69e20e0 2013-08-22 05:07:44 ....A 754188 Virusshare.00085/Trojan-Downloader.Win32.Adload.ieqj-2d55341d9f39b9f86bfdfe8dec176fd1d0a6f4e97c8ec4a4ca3c26ef5ecac3bb 2013-08-21 20:03:34 ....A 754188 Virusshare.00085/Trojan-Downloader.Win32.Adload.ieqj-33ed41fa67b4b6327da04723b4ed3fc371406d4befbd2e39b7bcde7bfde1b026 2013-08-21 19:37:16 ....A 754188 Virusshare.00085/Trojan-Downloader.Win32.Adload.ieqj-442e621a73b393c246abfa68a50030e0e1d2cfa7340c81640402758595d162e2 2013-08-21 15:29:44 ....A 569344 Virusshare.00085/Trojan-Downloader.Win32.Adload.iert-651ffc02e67f312d820be3670b7a7f6e36526573fb2c18e070ae4447152954a8 2013-08-21 19:29:18 ....A 143486 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifek-d227041764113a71e898088abf7e8997f26cd29ab1c09db8c9caa35bf9b0079d 2013-08-21 23:10:10 ....A 258174 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifek-d5756bbf34b99711287b57c3e4f820bc5327b7641b3791702fd0eca50d3b918b 2013-08-21 20:23:34 ....A 143507 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifek-e835dc68998337f0753025010b155d70e936aa6e16a3914b06643868174e15e7 2013-08-21 22:33:04 ....A 143507 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifek-ec3246362c5c9054da2b1c7f89d12ec1194095cc53cb4b74b3b0edd84d02606c 2013-08-21 22:29:32 ....A 143486 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifek-ec691c04e99c2292f753f5c211c7c9d8d65c139c589b26081a1465710d4a02f0 2013-08-21 20:20:38 ....A 258090 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifen-25e99d018d94ed1c0b3fb01c8d18d2c2bad9d69241c76587e1b23de2f2c67321 2013-08-21 18:48:10 ....A 258090 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifen-4085bdb490bd960ba8458fb35261fce04f50acf08b69e1f58a393a092fcbda1b 2013-08-21 19:55:40 ....A 258048 Virusshare.00085/Trojan-Downloader.Win32.Adload.ifen-fd39692ce806c92b47765115ec66c35b019b343ab8ef5a4400f07db79b025b80 2013-08-21 22:03:14 ....A 348672 Virusshare.00085/Trojan-Downloader.Win32.Adload.iui-d8bee3f7d3a3ad1e27cbf8f69a0d0e115d3e6e082b47349fff04258d85b8ae04 2013-08-22 00:24:54 ....A 7292 Virusshare.00085/Trojan-Downloader.Win32.Adload.m-16938ac05ad281ecfada650fbf801062f11dc21312fceca49a6565b50b35e2c7 2013-08-22 02:28:48 ....A 300044 Virusshare.00085/Trojan-Downloader.Win32.Adload.mzw-5600d6f6d1003d2f8d28661f64c919956dc88375d002ec9d212c3443c117b511 2013-08-21 16:32:14 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Adload.nkd-71e3bcdba23c6cc3406e7f05790d98ab805901431378282f9c4150a494e36791 2013-08-21 20:54:24 ....A 611823 Virusshare.00085/Trojan-Downloader.Win32.Adload.nqu-e441badd60546f0af30d8e52c136ff489cd61050bf35eecf8a906a2b9dbf3452 2013-08-22 00:02:08 ....A 13312 Virusshare.00085/Trojan-Downloader.Win32.Adload.nrc-6f4aeede90ba766907193790d3b09f9212e0a7a0e17e7bd050fd1654c7337783 2013-08-22 01:37:22 ....A 164361 Virusshare.00085/Trojan-Downloader.Win32.Adload.nsz-555dfc6beb7f1ce5192378b265099abd9b48506095509765f8f4c92819727977 2013-08-22 03:45:18 ....A 114688 Virusshare.00085/Trojan-Downloader.Win32.Adload.pzfm-098863b1cf898c16294e2a3ccf90b2c236eb679e04ab4b5624a2f883d4d5e44e 2013-08-21 17:37:04 ....A 118784 Virusshare.00085/Trojan-Downloader.Win32.Adload.qwan-d4288ff1e931a81f0ea38686745cd5989226602d17527799374a4196ceea8cbd 2013-08-22 03:10:52 ....A 59840 Virusshare.00085/Trojan-Downloader.Win32.Adload.scnr-5523f634875a76bee6febc19c30e58eb7991d85a2aeb43712a7f4707066859a0 2013-08-21 23:54:18 ....A 225280 Virusshare.00085/Trojan-Downloader.Win32.Adload.swi-ff9e758b3b3eaf3ab9d8c2d8eafc870840b67f475bc6ebb3affa788a5f2ad9a9 2013-08-21 21:17:36 ....A 503808 Virusshare.00085/Trojan-Downloader.Win32.Adload.tea-f83e9b7037c25f9862d1cd5cbd2e7c70a5e45abbe79394f34aac9a75320edda6 2013-08-21 22:52:02 ....A 500736 Virusshare.00085/Trojan-Downloader.Win32.Adload.tea-fd83c5e450717c2957bd0dc3dc66bbcc16e2b317717c1f563e370eda727778a7 2013-08-22 02:10:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Adload.tft-096a114820085da4f75a7c079fd14c0db62f08fa4555aeea33325cbf98aba954 2013-08-22 01:33:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Adload.tft-266cb8b3b21232ca2dcd715c96f0b3465987a7fb067b7a47925916950490fbae 2013-08-22 02:14:40 ....A 85125 Virusshare.00085/Trojan-Downloader.Win32.Adload.ueq-083a4b009968bda07760c65dbf0715cd9dd50491b593d317de15d85273bafd66 2013-08-21 20:33:42 ....A 91136 Virusshare.00085/Trojan-Downloader.Win32.Adload.ueq-e7c9e1fc509c881c5244b9df060eb0494a89c1536d58c04bf7ab2166b639e89d 2013-08-22 04:07:20 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Adload.uju-68375191c59f34a2f5ec4f7c289489ebc20fb02565ebaa62e978c20e30ca8a0d 2013-08-21 21:46:02 ....A 167936 Virusshare.00085/Trojan-Downloader.Win32.Adload.upk-f2cfa56f1abf7044a6729bca3baa697fb75211e4d639c2d81665611d56e9cb21 2013-08-21 22:29:04 ....A 93696 Virusshare.00085/Trojan-Downloader.Win32.Adload.vod-da1577698a0b9734f0094928e4f04cb2fb0cd6cc834d2624c0e8fc3981000dc4 2013-08-21 23:20:06 ....A 133120 Virusshare.00085/Trojan-Downloader.Win32.Adload.vod-feb465158475d839a96ccfc7535cf46022a9500f2665c628093d9be7cdb548b6 2013-08-22 02:56:06 ....A 176128 Virusshare.00085/Trojan-Downloader.Win32.Adnur.dyn-352345b057fcc6871df662c08d52e6fa788afcce7095741cc6928c3cb986223a 2013-08-22 03:01:18 ....A 72704 Virusshare.00085/Trojan-Downloader.Win32.Adnur.fqc-183012f05e806f2bfe3b7e1e85316447f747105f35d41b71c80c24b4d4120551 2013-08-22 00:33:56 ....A 512000 Virusshare.00085/Trojan-Downloader.Win32.Adnur.hbu-3528d3ca979aefd7a35a0ae8eaf795ab223989fc6ece12ad2f24ad4c632694e7 2013-08-22 00:38:04 ....A 515072 Virusshare.00085/Trojan-Downloader.Win32.Adnur.udq-08578a5f20acb874df85ca7a8d4f5a45f17c65bd28ac4a85fd25b92ac0965d5f 2013-08-22 02:54:48 ....A 569344 Virusshare.00085/Trojan-Downloader.Win32.Adnur.vkg-467701a5960a436de89323d832657960fe5438809d837437383f7c3058ea4d19 2013-08-21 17:40:48 ....A 249856 Virusshare.00085/Trojan-Downloader.Win32.Adnur.weu-e33c461ed41d8d28639113dd6e5d1e93360489aa67971f0b3077916299fd8505 2013-08-22 05:06:50 ....A 208896 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-370f0f01de62ea8d5f27fc3a0c9e528e18cd302535dec90808c12c5f31e0625e 2013-08-22 04:00:42 ....A 247808 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-4497b405bb4417a6293b917c3e67d8a94bd0ed5d37ca5f7115d337674c5d9f7c 2013-08-21 21:44:18 ....A 268800 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-d67a75ab4c7b8babeb1bda84e22167f875a3a1f0e9be2390f4a7d506cb3cf669 2013-08-21 19:20:36 ....A 166400 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-e36472b5b43445ec5030268070757274624ed9944419c81fd77e0e283ef2156f 2013-08-21 20:34:54 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-e736b05b2df02ae822c0fb8378054baab181845dc50f2af727beb7a0aadfb5f3 2013-08-21 17:54:14 ....A 190976 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-ebf9c926e8fa6794b4394c60c8fe21b6a4aa5bad7e39c6f04a225e103c0498e8 2013-08-21 19:23:22 ....A 272896 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-f14053bc909fdd3603f2af5506f7d56a9501a8c44628a3739359eab840cd3ca9 2013-08-21 20:26:56 ....A 227840 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-f895cc79b34f1db261add192f1dec73e5e5a8869f9924894c71c76d6130122aa 2013-08-21 20:20:20 ....A 247808 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wev-ffadb37835a0948660ad0a7402b38b97b353b28231d0b979f00615456879e4ac 2013-08-21 22:56:20 ....A 397824 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wfo-456aa41836904c70fa8aa07563c5c3c188fc4a7cfde90d39f4b6319cdbb33613 2013-08-21 19:51:40 ....A 393728 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wfo-eab87eef8ff15bb7edf9046edd6d9aff1f03d90bcb41f7aba0bb90ef4e4c311d 2013-08-21 21:23:08 ....A 794624 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wgd-51f7c99858dcb606f665055bb9c5fff4b52cb3286ae49d4cd3c054fd637df6be 2013-08-21 23:22:40 ....A 782336 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wgd-faeba7ae9895ab20442b969498a0d923d13f768c95ac05c0666767fe171bb163 2013-08-21 22:25:40 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wgx-e0187b3cc896bf1a9515d19d73e09d43c7450ad7786878a5533abe7630f32e8f 2013-08-21 18:40:20 ....A 57856 Virusshare.00085/Trojan-Downloader.Win32.Adnur.whl-f7edbbcbef3a19f4cc0a896c75d6383bf05f3b4be3724cb69969138d8a2a928b 2013-08-21 19:08:04 ....A 364544 Virusshare.00085/Trojan-Downloader.Win32.Adnur.whm-ebfd7a819d8ba217607872fcd27c536df6fa348884f46a09b3f81020824b1527 2013-08-22 00:22:00 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.Adnur.whr-299df25ae768035c2b9640d26f9c97f1504d82b165ab6d6c12d641e376e7f521 2013-08-22 02:53:14 ....A 503808 Virusshare.00085/Trojan-Downloader.Win32.Adnur.whu-63eae0ab81e085e3ecb503bcc66abc7449b6baad8cb9e49c1bcdc85439c350af 2013-08-22 03:11:36 ....A 512000 Virusshare.00085/Trojan-Downloader.Win32.Adnur.whu-693469d62dd48c97c1a10479b3387c503316b143efed566892251554cb891ce4 2013-08-22 04:58:24 ....A 264704 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wic-18a1eb24746750e91e841ebee48263c8afb9057c6c255976c1d3a436bab79ddc 2013-08-21 20:28:20 ....A 258560 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wic-da12cf7ae7f789cbb38ed07b9031094672edc0b54e354ab21390659947b0ff63 2013-08-22 02:49:04 ....A 268800 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wii-4787370ab2c2b214c172f34f69993f0f38e1778ba9965f7f624589e74a4bc2c9 2013-08-21 16:48:08 ....A 416768 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjf-e60a653fc91bf870c3a6d13f6a14146da0dab316ce7112c1f1cc5b10de600e50 2013-08-21 16:46:20 ....A 125952 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjj-dd16242882dd49486a1fb8eac01f1b796526b7ce0a1f9d1bb2bff642e42370e3 2013-08-21 20:39:16 ....A 62976 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjj-de6bef5813970a261f32db683b206deaaabdb7adfc6968aec57629f70dcb9f3e 2013-08-21 17:54:14 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjj-df91683d25a5feb0f90c468d0e15eb4b483849e2772f2701febb013bb6918aeb 2013-08-21 17:22:08 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjj-f90b5eb73e9ef029af470126d72d1fe41bb65be5675d0e343574002874e93988 2013-08-21 15:22:52 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjj-febb73c10a42a30acd5558b6b406cafaf87b7c2bebe2b34528ebb8a694f9af3f 2013-08-21 21:26:42 ....A 177664 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjs-fb7e20bfd3569a83368bf95eea2ac2bfa41eeac47703fb55ae7991142a08c5ab 2013-08-21 21:49:46 ....A 753664 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wjs-fef84f9de3d24aef3ba54bad1d31b37d07b72f9f78862a59d79ba475777147d0 2013-08-21 19:50:58 ....A 385024 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wkr-ecac22b6205be9a9e6f29095030c41ba39138ffa016c3a6c036224bbe8020114 2013-08-21 22:20:44 ....A 460288 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wkx-21c8bb4b79d4b23fc1e91fa1cf710886d375d01f573e0b360ec588ebe63abf76 2013-08-21 22:01:08 ....A 439808 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wkx-5256f437db61ce6a08bb63dc4044f72b4334300890f694816258916f4b17577e 2013-08-21 20:15:10 ....A 398336 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlf-03c03a784129282480da29d9625ce976f991f0d32f796a6cc6194f0d66c9ad19 2013-08-21 22:17:42 ....A 467456 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlf-ebb88e7a43b270aa9f3457d88f74cc849adb49916b70630634da30e41ed83396 2013-08-21 20:54:46 ....A 182784 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wln-34699c092b3c682332bfa545d48d39c965c92e4eb1e5cd466cb4acca03c5fe41 2013-08-21 22:31:10 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlx-d76dd626095143ebf6f68a73c3587c0a946ee08837547de22b96d3165a5b0b27 2013-08-21 18:53:00 ....A 172032 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlx-f2159a8a512bb5c2999550deaea8e237add5fb147c0b7f0b4d2f7a160d5bdc8f 2013-08-21 19:05:42 ....A 241664 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlx-f6bc174590a5b867aee075dc2295ed047c877c46a9a66d7d710fc63e86414ce8 2013-08-21 21:18:50 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlx-ff54d2870ae935807f1f847f34c2983ec3963867866fe41e55874ab047a557ff 2013-08-21 17:32:56 ....A 109568 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wlx-ff577e4a86f8004c63e49352baa9db76650065f75065ea0e0f58255113834744 2013-08-21 16:41:04 ....A 157184 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wmc-ea93c14b9001afad44353c952763f98e12f2ab440042a9efa32666ed1ed20179 2013-08-21 19:03:54 ....A 161280 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wmc-fc709f361f6df5ada82de5374e2b3e09421fbbd14de0b5432376228f2981bc56 2013-08-21 22:56:46 ....A 157184 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wmd-dd9080576f856fc919652ff8520e63c008528382bc8ad3c58a8a70d5884535a3 2013-08-21 21:36:00 ....A 118784 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wmn-e116596d77306bf3c6b6b83851a3a3e5d0b361df5637037e8880bc8c8df1ed60 2013-08-21 18:48:50 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wmn-fdc0b8a0e5ff467e2e37f9cfd8991c0ad17c5636f7791977df2ab351ff978b45 2013-08-21 15:40:16 ....A 107008 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wnm-e1ce6e70ebf44b3c65cf5113c57578c2c04fed33d849fd305ba2c7b201927923 2013-08-21 20:12:12 ....A 160256 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wnm-edcc94f7cdc12cd5930512168dbfd31cafbddd544bc30cc9f0ce8706dbf395f5 2013-08-21 19:43:00 ....A 72704 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wnr-dfac6948a2326a1b557d7b5697e856ed89cd3cf3bb2398b47f5191cc3ca82257 2013-08-21 18:07:16 ....A 93184 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wnt-d71b5a3b588b0cb847815e879b192a967f144a054045a68a50bc46948db12758 2013-08-22 04:11:10 ....A 296448 Virusshare.00085/Trojan-Downloader.Win32.Adnur.woh-6f889d9853f06c0621a501f0f073b532d3d3a8162cf41828df4f60f338c42bc5 2013-08-21 23:18:06 ....A 253440 Virusshare.00085/Trojan-Downloader.Win32.Adnur.woh-f1a2a5d0ac89ada54e604de4166daa630a44e70dc9bd740a607dc7ed0b8ed638 2013-08-21 23:50:26 ....A 288256 Virusshare.00085/Trojan-Downloader.Win32.Adnur.woh-f297b75c734c7e9bfa887094b89c9ba311e0c0f7cb3330390632399b1d1e6c90 2013-08-21 19:55:48 ....A 222720 Virusshare.00085/Trojan-Downloader.Win32.Adnur.woh-fb087d49949d075261887b634a9057beafc645d71c0e286257b4d19d76aab666 2013-08-21 15:58:24 ....A 144896 Virusshare.00085/Trojan-Downloader.Win32.Adnur.won-d60bc77f22c7e627f0fa6268b025cd6701746e87c94886291d9761b15a146ec4 2013-08-21 19:42:14 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.Adnur.won-d93354bdd20d836cad93ac6adb6b7d55d635535e9f90ae14d429899f31afb51c 2013-08-21 20:01:24 ....A 175104 Virusshare.00085/Trojan-Downloader.Win32.Adnur.won-ff2f1e36f1e9ad1fc7a2c2a1685d9c19cfe9860a74da8c9a22e2b1db51146215 2013-08-21 22:07:36 ....A 180224 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wor-ebfd9cdc10a0bc1ce5b33cb4d5bdd65c048c18933ba55580a7ef0f240f03f665 2013-08-21 16:40:46 ....A 176128 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wor-fdfed99f4ae3d77915a8a1102a0b505177b4a19d68d861d18fd8e88ec6622386 2013-08-22 04:41:18 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wow-03832bc4c7babab5c18f66c1f26712d91462dda04b5c1ad900ddf2174007989b 2013-08-21 23:37:28 ....A 737280 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wow-fbeb8fb005b81a7e9686e43a903457f2eb0bd822390c9d3a058b3e73e450327b 2013-08-21 22:36:16 ....A 202240 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wow-fdd6da3e9dd11a286c1274374cae3a8d84524a81c6e1fb0aa7c492b050863ac8 2013-08-21 16:09:34 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpd-d2e9bb50105b1b99db282029d1646f05de29c239ca71fb99580fbf84bc56f3f8 2013-08-21 20:15:32 ....A 172032 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpd-e3d7e45a564eb70000fe42fde9864b8b7c3dc30dbb2804b28a5f09de7c960a2b 2013-08-21 22:14:34 ....A 114688 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpd-f39cc43a252e0b856ce70fb1284ee2508c5fcdab9c8955dc4dcb13bb9406fe55 2013-08-21 17:26:34 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpd-f6fa54c5be8205cb986ba2197f39a6ad6f26ac6600b03c8715d973f9a3c590df 2013-08-22 02:08:02 ....A 441856 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpl-354423bf022188a6b77b6ba013dd4b0b77ff7fc63186514029a78abaf05831f8 2013-08-21 16:43:28 ....A 144896 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpn-d4a3e40fdfba0d10c85e3f9aa6aee6634bbe95a81316d3c8dc5ed7751b61dc2f 2013-08-21 23:41:40 ....A 54784 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpn-d818b1aba7c79b76896de522215347da2d5d8a9230666a11bff1213e54ef146c 2013-08-21 23:05:00 ....A 60416 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpn-e25f216303cf88968d0a43ab1bbf6b4666cb86dd98cf168ed6e61eda3733409d 2013-08-21 19:13:56 ....A 56320 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpn-eb5f417d8d5f08fda725d4df53356fce8257db64327853738c9ba9ca39a976d4 2013-08-21 19:37:50 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Adnur.wpn-f9d46592ffd0178e6174d63bd0f4fdb68a0591ee6a672197bca7a2f49ad709d8 2013-08-21 19:03:40 ....A 210432 Virusshare.00085/Trojan-Downloader.Win32.Adnur.xm-debf87308d82f61130104dd01421824b2cfece543383199a387542857a67a90d 2013-08-21 16:29:52 ....A 183808 Virusshare.00085/Trojan-Downloader.Win32.Adnur.xm-ed42047713359dabdc18c4267c99642723a052b1dd7b9451915b0d99c1b2cc63 2013-08-22 04:06:14 ....A 918538 Virusshare.00085/Trojan-Downloader.Win32.Agent.aabth-e4c065a0a70930f6c0cdab18b4729da92771c1cf556aa2ea8faf6d49389cc97e 2013-08-22 00:12:00 ....A 377823 Virusshare.00085/Trojan-Downloader.Win32.Agent.aadcy-061fd21d3dc43fdfc97e8fbdbe2cbadb257f2a450dbb5e86c4bdf1557d7f97fe 2013-08-21 18:06:24 ....A 410721 Virusshare.00085/Trojan-Downloader.Win32.Agent.aadcy-21dd40c36b93fce6c1377d20f39b8d3c0fbfc8a695cc3a06c987490a458d97e8 2013-08-22 03:10:12 ....A 406651 Virusshare.00085/Trojan-Downloader.Win32.Agent.aadcy-2883cb23f894c29af579a8096f4fb27a0943ebcda252081114f498959f033402 2013-08-22 04:44:18 ....A 406651 Virusshare.00085/Trojan-Downloader.Win32.Agent.aadcy-34886ec69c0924a2f899e2fdc9ac16468ae72bc1c6e9c9debaab075e7b43d6ff 2013-08-21 20:55:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.aadnl-eb44bf68e05fc296e1ef33da4f8506b87bcbc447f62a397ee18d0d530c6ea346 2013-08-21 19:05:28 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.Agent.aaefc-d784bbdb98c4b07268788bfc0e979e359eb8c2de50e2e3c02f1f0363f5ab8b31 2013-08-21 16:31:42 ....A 61442 Virusshare.00085/Trojan-Downloader.Win32.Agent.aahuu-ed8f0b8d2bbfea516e4e9405d5ea7b45456beaf2ac99db7ababd2e102b0647c4 2013-08-22 00:22:50 ....A 547328 Virusshare.00085/Trojan-Downloader.Win32.Agent.aaiie-3be8239406575ee808a604d54e2e2702b3a4961ea16b9b6a38a00194fea6e9c6 2013-08-21 20:08:46 ....A 348290 Virusshare.00085/Trojan-Downloader.Win32.Agent.aakrk-fa9f2e002b1792ea3aaef86b985b36e9c1bfd80d555c69415aebfd86e2a9f271 2013-08-22 03:39:42 ....A 157103 Virusshare.00085/Trojan-Downloader.Win32.Agent.aap-645c6ed72d9706ffef34654447fe4c7b04d5b475c9e3bdbb46644b60fbb595ad 2013-08-22 03:29:54 ....A 79264 Virusshare.00085/Trojan-Downloader.Win32.Agent.aav-179527d2dceb8e108c5e194ca161e3880aa4f07accc6ebb9006d88591b6a7300 2013-08-21 22:58:54 ....A 8192 Virusshare.00085/Trojan-Downloader.Win32.Agent.acd-f5b1e4da1df030c86d53fc850dabb1683f6f4031cbed50a89a4ff3b237711294 2013-08-21 23:02:50 ....A 16036 Virusshare.00085/Trojan-Downloader.Win32.Agent.acd-fb54e46acdabc21a3c80c1af0466281e21ba1e62067b7b8b76e50223b7c09d54 2013-08-22 02:27:44 ....A 270237 Virusshare.00085/Trojan-Downloader.Win32.Agent.adshut-093ce50f2affe89f1ac781b1c8dc1bc2f1c4a255216b76c39bf0ee5c5a84344d 2013-08-21 18:40:00 ....A 60928 Virusshare.00085/Trojan-Downloader.Win32.Agent.aew-fd1bbe7858bd539a8ee77ab74cd748e1c40db3e1b9c41874ceb4e2658b3afad0 2013-08-21 16:43:12 ....A 760832 Virusshare.00085/Trojan-Downloader.Win32.Agent.afb-30e3cf46b27afe544ceaea3fd3f453ea726429545d82ebd2aa1abfc540d1aaba 2013-08-22 01:36:02 ....A 147099 Virusshare.00085/Trojan-Downloader.Win32.Agent.afm-097ace335bdd6c5a0a5fee9d7d031c40a794a462d90344ebafa4a31dd3568ca3 2013-08-22 03:27:34 ....A 32016 Virusshare.00085/Trojan-Downloader.Win32.Agent.afsq-63646e65c236a129e92328a2467edda4ec480d8d72d0cf955396ddc79da75ccf 2013-08-22 04:14:28 ....A 23253 Virusshare.00085/Trojan-Downloader.Win32.Agent.aht-116cd7844c46ced4d578a3a3807ac040a994b7339ea18e38a238cde3c731b404 2013-08-22 03:57:16 ....A 26909 Virusshare.00085/Trojan-Downloader.Win32.Agent.aii-47176972eb92fe17095444f9c3dbfaaf4faf42b9cb7c599da9dbeb5f9c956036 2013-08-22 03:56:30 ....A 31707 Virusshare.00085/Trojan-Downloader.Win32.Agent.aii-4802260646a9968219a7241d49c2aa720a85f404433887686c5d0b9d16bdc396 2013-08-21 16:07:28 ....A 68103 Virusshare.00085/Trojan-Downloader.Win32.Agent.aii-d15ecc7590191330f1e39732a07246d6d126b1e0caf3feb841d568420ab45e00 2013-08-21 16:33:02 ....A 29984 Virusshare.00085/Trojan-Downloader.Win32.Agent.aii-fc716d3a874f481ad9a0701a81756b55956c181b072b040e1a531811a7f4f932 2013-08-22 03:18:02 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Agent.aivl-353cf7dd142ce20af9d26c73953a41933577db8e12182e431e262a61c4370315 2013-08-22 02:43:50 ....A 873472 Virusshare.00085/Trojan-Downloader.Win32.Agent.ajf-4704c15f623c4ea6cb6a35bde24a554f67f8304b026dac7d43cd6316fc0c230c 2013-08-21 16:57:38 ....A 193540 Virusshare.00085/Trojan-Downloader.Win32.Agent.ajlg-ec666bd70ea5e7c7d3f0aec9306c4fea66cd2bdb174c18b9a59dc9ca9699db0a 2013-08-22 04:51:16 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.Agent.ajxi-c391805e8be31500287dba050a79b3b56020a3afb4b9bbc0b1b9313cac845a1b 2013-08-22 04:02:40 ....A 1353728 Virusshare.00085/Trojan-Downloader.Win32.Agent.akaq-64048964f3b0eb916754d643db934fd68de39ee64fb72d9c1847ce5f8f967d3c 2013-08-21 21:18:54 ....A 253952 Virusshare.00085/Trojan-Downloader.Win32.Agent.akh-d5798e1af9f02ba0416607b6b17ce382dd0ea78cdec682c93c14095dd3e0ecc6 2013-08-21 19:38:00 ....A 348194 Virusshare.00085/Trojan-Downloader.Win32.Agent.alis-d789bc2e663c92d5a690b5eb9d3b7cb87f00881956eb2071f7994c985f76ec7a 2013-08-21 21:56:12 ....A 12322 Virusshare.00085/Trojan-Downloader.Win32.Agent.aln-f96a252d3d07387780a9182ce4f33e8fa2a21a27f972cff7fc326a206844131c 2013-08-22 01:46:56 ....A 78340 Virusshare.00085/Trojan-Downloader.Win32.Agent.aode-62546f8a27cf9e777688af6b2d8d9a6795d1d8824c96f31857d48f62bdb26e7a 2013-08-21 23:02:26 ....A 88064 Virusshare.00085/Trojan-Downloader.Win32.Agent.aovv-32b0a44851f8e0334a6a513240e18bba9c509970d081045cbd5c1819bfb03e21 2013-08-21 16:13:04 ....A 28525 Virusshare.00085/Trojan-Downloader.Win32.Agent.apd-1012d739f4b3a8bab764dc17f9e43e4367740d6d1a9a628fbdfd644fa0b614fa 2013-08-22 01:35:10 ....A 17773 Virusshare.00085/Trojan-Downloader.Win32.Agent.apd-477ea6d39082fac69f438c8c12c6546bc69038c22aaa54533ae96ca06b178104 2013-08-21 19:54:02 ....A 32637 Virusshare.00085/Trojan-Downloader.Win32.Agent.apd-d20702e274b16f157ee3ced08aad2c929165cd44ff636ba920ec2f595ba02fbe 2013-08-21 21:06:36 ....A 33661 Virusshare.00085/Trojan-Downloader.Win32.Agent.apd-d9d07782a178f506cb2036781f9bc4fb57e69509a5898d940e4149fce3570f4b 2013-08-21 15:26:14 ....A 32637 Virusshare.00085/Trojan-Downloader.Win32.Agent.apd-f16bc8006e49d9de2c091a3f100baea91eee80292efb482cb0f2bf77554b985d 2013-08-21 23:36:02 ....A 33649 Virusshare.00085/Trojan-Downloader.Win32.Agent.apd-f783ff50d2ab9df61a5c2eaf99e809079dd9f79705cc382ed87a88131196fb86 2013-08-21 22:55:04 ....A 189440 Virusshare.00085/Trojan-Downloader.Win32.Agent.aplt-fbc1655dca4bda853c0d59581312df064031fdb6a2d81b91a0551f32656f5640 2013-08-21 19:16:42 ....A 25600 Virusshare.00085/Trojan-Downloader.Win32.Agent.artq-012c38999a581d235a07d9a15ae16ad2807af0bab3eeeb35349505b2f085df63 2013-08-22 05:09:50 ....A 26624 Virusshare.00085/Trojan-Downloader.Win32.Agent.artq-0c1b42d20ce2f886e2f0cb480b3f42ea0f7d8f4e8a3e01220a5ac10f5146b3e6 2013-08-21 19:44:32 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Agent.artq-e56ab37a8e479249969cc6c030eb9716ce65ad7b436e631c438ea694f86b8739 2013-08-22 02:01:32 ....A 90116 Virusshare.00085/Trojan-Downloader.Win32.Agent.asiu-0828392cf75bf2f9a2fafcf9301ad8734f05570a4f356bd1724b5ba3415c4bfc 2013-08-21 17:42:08 ....A 218628 Virusshare.00085/Trojan-Downloader.Win32.Agent.asiu-d321f6e83e510f855974d75c0ba0925ec6ca8007e46613b8c96539114caf782e 2013-08-21 16:52:24 ....A 85520 Virusshare.00085/Trojan-Downloader.Win32.Agent.awf-fd2b476d6c0be70fb84cd3a2bb5ee9e5f2316fe24efa8f008bf20b017ffb9487 2013-08-21 20:15:26 ....A 87552 Virusshare.00085/Trojan-Downloader.Win32.Agent.awf-ff62e3993507f8b6e97db1443a35026bdb6ad0fb188d42ed61437f194ea33a42 2013-08-21 17:16:26 ....A 279552 Virusshare.00085/Trojan-Downloader.Win32.Agent.axj-e3fbbc2b7e1da970c8e197f94e6ac30aa063766c9a747c1aa702cdb6ff65f4a8 2013-08-22 01:58:02 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Agent.ayk-698b9bbeec18dddd8c4672fc30eda8b55e0b6919ee235cc49fc395b68c17cfdd 2013-08-22 00:11:18 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Agent.ayqs-0e7cd55cacba179ef5eba97400574ab2e175acab7050d62c903595c27ec59ad8 2013-08-21 17:21:58 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Agent.azg-ed890ff3739a22e3960524319d54537f9bfc2f20757b4d9ff40501a9f6a79cc8 2013-08-21 19:31:18 ....A 21890 Virusshare.00085/Trojan-Downloader.Win32.Agent.azh-5544bce08c5761b17b989b1bafde2a91e2bb620845d7af7d2ccd4e60699ae6a1 2013-08-22 03:46:16 ....A 221185 Virusshare.00085/Trojan-Downloader.Win32.Agent.banu-624a7caf7249b9653bbf31328c86a36998924ba4418b37fb479274ce5165ff6e 2013-08-21 23:56:36 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.Agent.baz-d30fbcb9f141c3faf2bc387504fe0e5a5abf3a3017088a03852847123b56a0eb 2013-08-21 17:32:30 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.Agent.bbb-f7f2756f191750b4db31bc0b21c4ac365952bc07c0198bb64a1c190c9a907a0f 2013-08-21 15:50:00 ....A 89104 Virusshare.00085/Trojan-Downloader.Win32.Agent.bc-42b4bf8bb3de494cfcd5cd0b55124c603235466515369b8e557f081b5bf81fa2 2013-08-22 02:40:18 ....A 102615 Virusshare.00085/Trojan-Downloader.Win32.Agent.bc-6255853bf1b7b6c5f42fb531ec8a5a79516e6ca183e1c57c6e7f65f07109b869 2013-08-21 16:24:52 ....A 51364 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcd-f96578b5dfc38a591ad1a015405dfc62002bbe36bb67f490cae57a4a049beb6e 2013-08-21 21:07:54 ....A 48128 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcgi-e2f5b0147262b79d97a9728a9c03a20a86d4d7f0d37039c06b6f53a21fafc240 2013-08-22 04:46:30 ....A 61344 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcgz-2750803dd752886a0613ada025711aad1916b8b6e857a8cb66459888dcc780dd 2013-08-22 02:40:46 ....A 53744 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcik-6450392a86e0a5a1c3f1b21c1c177e1e7f7d3173882bfffedb4dfd28a6789f20 2013-08-21 21:43:30 ....A 97792 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcqi-f00513f6a611eb414f6ee16badfa06146fdf3d8e07c4fc0147c788e64d28e59d 2013-08-21 15:53:58 ....A 31420 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcqi-f9453540002145d466093cc4c531e673f0c19da78c87ac0b48836e4dcf89b474 2013-08-21 22:10:46 ....A 97792 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcqi-fd7df8e8141372f30c2048008850c33ea31211f522cdc744dab8cc0cb6133beb 2013-08-22 01:58:06 ....A 146432 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcr-46407fe60c0a9d95463715d6ec52925bf47ea21c68f9ef8a62a3e71173468d70 2013-08-21 19:06:00 ....A 65244 Virusshare.00085/Trojan-Downloader.Win32.Agent.bcs-0507386e829c3ce831d56aa6be5ed48ea3f65e158a7d5fd7a7f6c75cb91df596 2013-08-21 23:18:28 ....A 24064 Virusshare.00085/Trojan-Downloader.Win32.Agent.bdbn-43f08e515ce9f4d81549fef98b049c67ad517a4786d1e43e6b42489a853e2b72 2013-08-22 03:55:40 ....A 18592 Virusshare.00085/Trojan-Downloader.Win32.Agent.bdr-461cfe80a2fc8535f659953f83db02dc487915893ca8a8e2b25384d509b40b5c 2013-08-21 16:18:16 ....A 4861952 Virusshare.00085/Trojan-Downloader.Win32.Agent.bdvr-fba8bd41df0327ea08feec4347171fce6f3004662ccdd423f5061fb72de727de 2013-08-22 01:29:42 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Agent.bebq-1934917662524467e11a064bee3c064c89b94f224e813d152ef7f6461323bec8 2013-08-22 01:28:34 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.Agent.best-703df25b864528130f893faf1be3a4ee286c0c860314145eb0d003a05f7b7b36 2013-08-22 01:23:50 ....A 14852 Virusshare.00085/Trojan-Downloader.Win32.Agent.bgpn-2761fb077b43ca01522b1b6fad39f646d3319baa631b75cd75bf4a2861dfda6b 2013-08-22 01:20:32 ....A 84642 Virusshare.00085/Trojan-Downloader.Win32.Agent.bgrc-62f1bb22b9639482beb5b2b5ac33485e53e0d512f47c2721b321b795c926477e 2013-08-21 16:31:30 ....A 108624 Virusshare.00085/Trojan-Downloader.Win32.Agent.bgzf-d95a30dc95253cdeb9030a9d6ce8b7e3a9beea14a4a956d20f70499e581a2eed 2013-08-21 17:15:54 ....A 32519 Virusshare.00085/Trojan-Downloader.Win32.Agent.bha-70b0ba16e5fdc1348d98b404a6f1d904da4c996e9fd0becd5faf63d7045d6893 2013-08-21 20:15:22 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.Agent.bhfo-d53cd5027c76ee713e261ccc323597257c0f8d802e3e1ccc2d736db810938f5f 2013-08-21 20:12:18 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.Agent.bhfo-f82e9fde2a96669927a8d32e6756867569fc2f950244a7f8246a67dd7a466280 2013-08-21 16:05:46 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Agent.bhis-622e28df753cf694d7798fd268c5cb6aed3b49c742e297b48b2d987f87e95941 2013-08-21 21:13:48 ....A 107811 Virusshare.00085/Trojan-Downloader.Win32.Agent.bhmm-ef74629ece866486d4d8b44cb411c0d6571199a2deaa7731a268f2ab7c79eab4 2013-08-21 16:12:24 ....A 107811 Virusshare.00085/Trojan-Downloader.Win32.Agent.bhmm-fe2cfc19771229f279d7c87dfaf3dfc9f1f59c0c863fd3d05f004bbf87bb6d44 2013-08-21 16:07:06 ....A 37384 Virusshare.00085/Trojan-Downloader.Win32.Agent.bht-dd274aa3d20e33c45d07f39556d9578bed28b77da4868c570473c7b0e17d4cc9 2013-08-21 18:10:52 ....A 145408 Virusshare.00085/Trojan-Downloader.Win32.Agent.bjc-d8eaa778c6cc27a21a235e0121b2f144e9fd5475dd52bd54528ed80f733ab6de 2013-08-22 02:22:06 ....A 172032 Virusshare.00085/Trojan-Downloader.Win32.Agent.bjpu-259dfd31dfc50aab2838276685e6ef2b7a3979304cc6539b3a4eff1895f95396 2013-08-21 23:59:48 ....A 34816 Virusshare.00085/Trojan-Downloader.Win32.Agent.bjs-2efcd6f063dbcca9d1c13c25c066dabb9f57d0204dd73d55dbbb18124af27b63 2013-08-22 04:34:44 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.Agent.bjts-6a720a5194db2b9a03bc94b440713d6a09c9d29e765a26a7236ffd88bc729a22 2013-08-21 20:58:18 ....A 679430 Virusshare.00085/Trojan-Downloader.Win32.Agent.bjuc-fbffef47bf987272a89b30af4418796c063194cbd22e631d5d73c5444a40ff61 2013-08-21 21:05:18 ....A 46445 Virusshare.00085/Trojan-Downloader.Win32.Agent.bjyx-f784424306bfecd081875782bc727ea1a1e4cc55616132c9074877a08c99bc6a 2013-08-21 16:13:42 ....A 135470 Virusshare.00085/Trojan-Downloader.Win32.Agent.bkap-f775ebbff779c57cc449c14b5aca86de1f6071c07d87affab5443a8ced1c3b58 2013-08-22 01:18:40 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Agent.bkrf-68cf4a0c8713c934dbc9038150bc5ad4e0c49d4d53baa831d22c677a7e2ce903 2013-08-21 17:09:34 ....A 98896 Virusshare.00085/Trojan-Downloader.Win32.Agent.bkwx-f90b9c00ac56b90c3c57ef9dead91768444bd8b819ce433f255bababce45beea 2013-08-21 22:33:20 ....A 28160 Virusshare.00085/Trojan-Downloader.Win32.Agent.blda-5447ab6672508b81157a8431c31b1c51465d13663b77532fd6a77f758174b5b3 2013-08-21 18:33:26 ....A 58540 Virusshare.00085/Trojan-Downloader.Win32.Agent.blda-fbf988574c2bcfbb7c60f6c0b1b408cef3664ce48aa013501dd43eba828dbc9c 2013-08-21 17:04:48 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Agent.blda-fe8ad83ad9eb80e5a0660079f33913f0b986349de7e61dcc421f07eab60f8356 2013-08-21 18:27:32 ....A 58540 Virusshare.00085/Trojan-Downloader.Win32.Agent.blda-fec4833e3e9a129374dc4080571e7b643dfab203c4666f7808d3bea1fe924a33 2013-08-21 15:58:42 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.Agent.blm-e3436737578e1303fb5fb7d2dc75c5de6a2e69289c16512116ef14dcadcc83c2 2013-08-21 23:01:38 ....A 20733 Virusshare.00085/Trojan-Downloader.Win32.Agent.blm-f807a7c32987a9b0c84b303ae0d88facfc9c0553bc5c0e01a251c8a4c0148e35 2013-08-21 18:01:04 ....A 104150 Virusshare.00085/Trojan-Downloader.Win32.Agent.boix-e6f5b470cb23964a3f3680d62169a7cada51890704691732c6673c4123116c4d 2013-08-21 18:52:08 ....A 26112 Virusshare.00085/Trojan-Downloader.Win32.Agent.bovw-f862cbd9ab460db249b7cc6ea6e08fecb0aa64f8b3cc2d63a04c98763f2eea13 2013-08-22 02:21:48 ....A 249993 Virusshare.00085/Trojan-Downloader.Win32.Agent.bq-69facdeb32a97c3a0693d88e47f9847f69801a401cbf7982cf97ba38daaf11f8 2013-08-21 18:26:54 ....A 11956 Virusshare.00085/Trojan-Downloader.Win32.Agent.bq-f7b7ca18f3cc0b5c02033ba208a875e6a71e3e6156301c96e5ff140fa6992d89 2013-08-21 21:22:34 ....A 107010 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqop-fdd55bbbd6299be39a92f3ae905f7cd8c2d43dfb62bdc3bd91fcac0040741aa6 2013-08-22 05:06:50 ....A 49664 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqxc-0ddcbdde005ff58d5e2ba3d2bb912eac178a4af81702e3c78770d218394314d9 2013-08-22 03:38:14 ....A 51200 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqxc-264f61545ace958677878bf1a6494b8705a9634e10621aea656a40d3836aa702 2013-08-22 01:18:00 ....A 50176 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqxc-561c410809cb8fe5c3c27ec533d6b6525e6c73e4a2fa8c845d5c2a16bce93670 2013-08-21 21:49:52 ....A 50688 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqxc-61e2444fa7513d7338dcc7c2033048ab9a040d33704ec038c8bc162fe9e0ae92 2013-08-22 00:22:46 ....A 50688 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqxc-7d85df9a50eb8280d3fd2d03f9131d363419e2b5376ec6db0106bf8c71357249 2013-08-21 18:33:14 ....A 58514 Virusshare.00085/Trojan-Downloader.Win32.Agent.bqxk-fe034d451a9f577075da6ca5d9fd24e7fefb602fb6280cf1c17ee32f84f86253 2013-08-22 01:18:44 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Agent.br-369bcbc9dbf10607b5e400bddb416c21b67ed76f98dadf13e38271ce67ac5050 2013-08-21 16:39:00 ....A 28160 Virusshare.00085/Trojan-Downloader.Win32.Agent.brjn-fcfd3f353d15746df24dc59e7d2897ffedd514db2d0dbcd211a8ad62135d4d1f 2013-08-21 21:52:36 ....A 54784 Virusshare.00085/Trojan-Downloader.Win32.Agent.btf-f7fb507f98ebfff7f4eb7d56fcaab8ad5a8a4d12429e6c3abcbd8697b27d81e9 2013-08-21 17:42:00 ....A 116738 Virusshare.00085/Trojan-Downloader.Win32.Agent.but-e66e092a94465721400e3ed4e269c33686f984b1e9442fa052a3c5200a5c0cd1 2013-08-22 02:10:10 ....A 19457 Virusshare.00085/Trojan-Downloader.Win32.Agent.bvpv-480167d43be29c5fcc3909176cace9dd5a27a0e31d7351ca79adb91b8a2eb710 2013-08-21 19:56:22 ....A 526336 Virusshare.00085/Trojan-Downloader.Win32.Agent.bwqb-d1296bb84fda40e197ab62f70e15329ca811370212eaf3737e7dcef4c2ce9317 2013-08-21 22:04:36 ....A 2031344 Virusshare.00085/Trojan-Downloader.Win32.Agent.bwqb-fbbda33cd0adfdaca1e0f2ea9dbe14f230c63d11bb943ab70973791488f35229 2013-08-21 15:30:20 ....A 52861 Virusshare.00085/Trojan-Downloader.Win32.Agent.bxsx-d624f96be3450a9a449bfaec8a0d8c7a9dfef51afe6f052b19af162ecb9438bc 2013-08-21 20:29:00 ....A 37376 Virusshare.00085/Trojan-Downloader.Win32.Agent.bxx-de53cd44d06b7e06af792b04957a2d9c0f831d1e787933fd563c73686bff4475 2013-08-22 02:31:22 ....A 205931 Virusshare.00085/Trojan-Downloader.Win32.Agent.byn-5438f0fbde1359d980a8581a28d51f028d53fb825ff868803cb7c3a2a974d968 2013-08-22 04:03:10 ....A 46592 Virusshare.00085/Trojan-Downloader.Win32.Agent.bztt-18720b118d9e830be6ec9083a1cf46ee941a8f8b7206b357bf40969e071c629f 2013-08-21 23:09:26 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.caik-4543a1f0731cd12eb272253e7f8ba2a86aa8ed53114410dfbb038a25d434b88a 2013-08-21 17:39:26 ....A 275968 Virusshare.00085/Trojan-Downloader.Win32.Agent.ccwp-01ff8c0dede269927e41ac9f57f495cf007795d8e7af223088586039769c6eb3 2013-08-22 03:27:04 ....A 607452 Virusshare.00085/Trojan-Downloader.Win32.Agent.cemf-375f8e50f4a12d1c5ddc711924cda13c928cf696895a31591bb3fd192834541c 2013-08-21 19:59:56 ....A 31744 Virusshare.00085/Trojan-Downloader.Win32.Agent.cfga-d47d3ef31a1e046d951eaf9cb1ebc1a94b628d16b008949deedc6b30d164af4e 2013-08-22 04:08:00 ....A 370688 Virusshare.00085/Trojan-Downloader.Win32.Agent.cgth-072782d9c32e3d9f637ffb8af30bd7c889bf2371517f35e12f944ba0780196a7 2013-08-22 03:53:56 ....A 40743 Virusshare.00085/Trojan-Downloader.Win32.Agent.chjr-63fc57fc1a0b8acccef008ea9c0b321cf315f245ba19e92a6fbc0aa3d3c7d6c1 2013-08-21 18:28:30 ....A 172032 Virusshare.00085/Trojan-Downloader.Win32.Agent.chpw-ef7bbc55e95891345626c847920e9b7df0fbdf621edf4d9fc72370ffc522028f 2013-08-21 19:52:00 ....A 1908435 Virusshare.00085/Trojan-Downloader.Win32.Agent.cify-2425e91daaf1ccf714335a8c957fd3745f9fbd18a9e45e84ae188b08076a75ab 2013-08-22 04:59:50 ....A 628222 Virusshare.00085/Trojan-Downloader.Win32.Agent.ciqh-18f675a309bc75f62d3cfe983dacd9126a29094cf6f04a51a9eada0e60f321a3 2013-08-21 17:50:30 ....A 96927 Virusshare.00085/Trojan-Downloader.Win32.Agent.ciqh-40bab8a01aef0df8a3f04a9000c5f0775032ae04e356c1787d18a0cb550b9f58 2013-08-21 21:21:00 ....A 946899 Virusshare.00085/Trojan-Downloader.Win32.Agent.ciqh-e95f75cbbfd7816743a0e2f1b792d3c78ddfbfd99d092afce569bf281bbbc2e5 2013-08-21 23:22:50 ....A 2550754 Virusshare.00085/Trojan-Downloader.Win32.Agent.ciqh-f97f098ce524c606f36ffd84d5d0e8ab8d6dd46dff48c4fbec81672fa9643aac 2013-08-22 02:02:00 ....A 39936 Virusshare.00085/Trojan-Downloader.Win32.Agent.cjji-169b6fea0a445362eea062ba3ace2cdb5aedfbdc81a8c93c6718e0c8d662fac8 2013-08-21 23:27:44 ....A 50176 Virusshare.00085/Trojan-Downloader.Win32.Agent.cjot-e4b3aadb1bf17011c325a9670fd0dc52c0ab23ccbe32f269e950a9f538e22bde 2013-08-22 02:16:22 ....A 133350 Virusshare.00085/Trojan-Downloader.Win32.Agent.cknf-2556160286f631ef3a7a08ee40ec0c56de7032fb5923e555462e4ba2e7368248 2013-08-21 21:41:04 ....A 9216 Virusshare.00085/Trojan-Downloader.Win32.Agent.ckqg-1234b69c7d8af21e7e55d1e4640841b27f6a68a47a0072c96ba079522feef7fd 2013-08-22 04:05:32 ....A 51810 Virusshare.00085/Trojan-Downloader.Win32.Agent.ckqz-3a7098ed959affaa956fa015b60cca71013afc2f649e8438555ed6c25cab74b7 2013-08-21 18:40:00 ....A 16272 Virusshare.00085/Trojan-Downloader.Win32.Agent.clwc-263dfa2e667361a493bfe81d8fa0624b24a7dc2630a1e34ace051435d40411db 2013-08-22 00:00:58 ....A 53144 Virusshare.00085/Trojan-Downloader.Win32.Agent.cmei-3d1f6f9debb044715946c03cc4ee7be92ddb4f6b3e5d8f0cccae38d8d9c2b7f6 2013-08-21 23:45:56 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Agent.cnha-53f609abb5c1b7dfecd0765fa41c6a851274bb1e018b7841e0d7ceb8bb239230 2013-08-22 04:59:52 ....A 451584 Virusshare.00085/Trojan-Downloader.Win32.Agent.cnoz-bc72067c89aa9aadceeb8dfc6d41d3ef33059187295731bbc3385da5e760cd2d 2013-08-21 21:33:24 ....A 81472 Virusshare.00085/Trojan-Downloader.Win32.Agent.cnoz-e8c6fefc9333b562ba8ce0e136e309bf2d607c37ec6c58b391a90a124de49adf 2013-08-22 03:01:40 ....A 14336 Virusshare.00085/Trojan-Downloader.Win32.Agent.cntr-557b0a386c94bf96d4ca33d80bd2b5ffe244caccf4b80aadabfd56206d4e57d2 2013-08-22 02:38:16 ....A 655360 Virusshare.00085/Trojan-Downloader.Win32.Agent.cpwk-065f2b74ffa8b2455e576c30fd492835af7f8ef0dc8d70af4c39cff51f6d104b 2013-08-21 19:40:50 ....A 100864 Virusshare.00085/Trojan-Downloader.Win32.Agent.csly-d992408e72c7f1fde5e8afabecc577b86ef8ba809b8c42158bfc101fe5f89b8c 2013-08-21 16:48:56 ....A 100864 Virusshare.00085/Trojan-Downloader.Win32.Agent.csly-dcbc308cf933f94817e75b0fc81541830bbd92c527d8fee837cb2cb86dcfb2bd 2013-08-21 18:28:54 ....A 100864 Virusshare.00085/Trojan-Downloader.Win32.Agent.csly-f25be1ae6c3dee5200cd73e6121aceb1cceb509f00b38e80bdf6b9dca5cb6926 2013-08-21 16:57:46 ....A 100864 Virusshare.00085/Trojan-Downloader.Win32.Agent.csly-fc4709f2a5400e0bd7e50f782e67b5507386892e6d83fae133229df18277f157 2013-08-22 01:59:56 ....A 132098 Virusshare.00085/Trojan-Downloader.Win32.Agent.ctjm-5489f019c87505466b43c8a1afec6d0de34ba8eead6d029ae7f1e4a5d40174e7 2013-08-22 02:07:12 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.Agent.cuap-626f08dea18a2d8c76fbec10ebbe90e833e9de2aed8472f6ee41dbc7705e5009 2013-08-22 03:39:04 ....A 88576 Virusshare.00085/Trojan-Downloader.Win32.Agent.cuap-63c21e7c893f980ca273377b77d16eea28830fdbb42e14b827e8dbbf96a23740 2013-08-22 01:38:20 ....A 270336 Virusshare.00085/Trojan-Downloader.Win32.Agent.cuf-3792da2357a60a34b736b61c48bb26d50c21ad8705154218a39b75a26e4e74b8 2013-08-21 21:47:30 ....A 118784 Virusshare.00085/Trojan-Downloader.Win32.Agent.cwkh-d55990a14793174263ffaed56b6ae6ac4e7c29b4c72cd826c0cc54ed1cf4cd93 2013-08-22 04:38:20 ....A 39232 Virusshare.00085/Trojan-Downloader.Win32.Agent.cwya-253572f38e9e8215e02fae73ee49de1f639c2d51c452788ab275ffd3196efe0a 2013-08-21 23:12:28 ....A 34304 Virusshare.00085/Trojan-Downloader.Win32.Agent.cwyf-ffd09fa2716f6e58c87aa2a1358731bd4757b9b3ba56737d596a5708b86370f9 2013-08-21 16:17:38 ....A 456704 Virusshare.00085/Trojan-Downloader.Win32.Agent.cxhz-042866ecd22668108fccc470616d9b72acbf34816532aef1713e380e3cb040b0 2013-08-22 04:46:10 ....A 74752 Virusshare.00085/Trojan-Downloader.Win32.Agent.cxpt-17fe5b7c4fa1dd3f8002b6041ae46199f680769eef1097bc6920e321c5ef0198 2013-08-22 01:24:12 ....A 162401 Virusshare.00085/Trojan-Downloader.Win32.Agent.cytk-096ad72aaf8c4bfa838c18078a6e5a01c220ff9e1a985a9ef87e378b5a4ba245 2013-08-21 20:04:36 ....A 24064 Virusshare.00085/Trojan-Downloader.Win32.Agent.cyzu-fb21a5996d28e69399331fdf1618bd7a419a044b46824e64d896981f2b5f52f1 2013-08-21 23:07:52 ....A 503808 Virusshare.00085/Trojan-Downloader.Win32.Agent.czcz-dffd08060a504ceaa5fcce059343bf38c542037fd54a803a1cf070301f9d457c 2013-08-21 19:24:34 ....A 653238 Virusshare.00085/Trojan-Downloader.Win32.Agent.czgu-fbf99f9a0d2659ea1e80b9e6e31479b34ad7de286cb31a65a87553a7edc82034 2013-08-22 03:04:18 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.Agent.czmx-5470dd5fc8765c34140354366f4ba5e92801aff207648e459c11b5a826f214f1 2013-08-22 01:39:20 ....A 73260 Virusshare.00085/Trojan-Downloader.Win32.Agent.czuw-1657e37e1cc807bf255aef10324d2f05f16ce9f519a162e5ba1697baf77e9faf 2013-08-22 03:57:58 ....A 8788 Virusshare.00085/Trojan-Downloader.Win32.Agent.daht-470419d1fe37903655fe80cebec28de57293e9e5fd1bb4d1ade82727708e3e00 2013-08-22 01:59:36 ....A 193398 Virusshare.00085/Trojan-Downloader.Win32.Agent.dbal-463176cb0e48a922328cfe06528c25eb970a0f56df463f10284dd602240aedb4 2013-08-21 21:21:26 ....A 225075 Virusshare.00085/Trojan-Downloader.Win32.Agent.dehe-e89153114fd763ec6a5afa6ecdaec5cbd22f7f9db57f7ce38cc59936ef170c2e 2013-08-21 20:55:46 ....A 491520 Virusshare.00085/Trojan-Downloader.Win32.Agent.dfsl-f17c0f507ae367f7e6810531c542229577a39563dbea57baa68c398ec1f6826d 2013-08-22 04:18:58 ....A 75749 Virusshare.00085/Trojan-Downloader.Win32.Agent.dfsm-4dae79410f2f254d4276740bd5f6370f2574ae28ae6b2ed7220b5c8f0dcb3968 2013-08-21 19:26:40 ....A 142757 Virusshare.00085/Trojan-Downloader.Win32.Agent.dfsm-d042ec970240d1453956e7dab749008858b93e5d50a3256fc7d60346f586677a 2013-08-21 21:33:22 ....A 133605 Virusshare.00085/Trojan-Downloader.Win32.Agent.dfsm-d17bff52eb4e930cc939d5fd09f0f4c729c8548c01d30f7b593869707a08e2a3 2013-08-21 20:00:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.Agent.dfuz-e150dd6f82fe4777cd58b53bca75bd72d2647ac274ee4b77c2b40f649d7d6f29 2013-08-21 22:06:06 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Agent.dhly-ef3ada3dcfac70b7882efdafb6aed0b7213e1f46a80e87d8fc739195cfaa084a 2013-08-22 02:18:02 ....A 162304 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkep-466e7af69fc77332218ddf2d64bf243d17389bdc4152580adecc570c60d0fb7c 2013-08-21 16:58:04 ....A 339968 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkfj-f554e7da94ad644bbff6d6643aa72dca9cd7afaec5e584cc80a94ea24c1eb02f 2013-08-21 15:31:40 ....A 59392 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkpa-dd99395ba35fbe8597888cc06e46b89d44ca633fec311760c8456c03700c9545 2013-08-22 02:19:44 ....A 161359 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkrf-573b0a819dc66769314f6a446c81cda3bbc7e41a86bfa715c2ca706fea7d10a3 2013-08-22 02:20:34 ....A 161240 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkrf-6428e895cf031b0f67ba7e4aa95bd5d9874593efd82b0684ff5077d769411c8d 2013-08-21 17:55:30 ....A 9728 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkrf-f5d4ab9a98cf0ad6069f6bf9343c4501237cde94847b801f7be662a6ecbceda8 2013-08-21 15:31:54 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkrf-fbccc4c88a170f0349d16896f954653bf89ba4f1f47d1da1e106e92ad7aeefcb 2013-08-21 16:00:40 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkrf-fc0afed68609ccff78b050be615f375e52c890a7a7a9e58e0ce9fea86ff0833a 2013-08-22 00:24:42 ....A 287172 Virusshare.00085/Trojan-Downloader.Win32.Agent.dkyv-684060ef7bb14c2a892b10c0d771ac11df8a6589e6c09e3375f7a2fd6946108b 2013-08-21 20:20:48 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.Agent.dlhe-e41ed1850f595ed4c76fc493ca57bef65eb167d87eaed9844f2d671c5e8a27a1 2013-08-21 16:02:56 ....A 112950 Virusshare.00085/Trojan-Downloader.Win32.Agent.dlxt-ecb5428a68c088fd9dd0e951b6fb369f8fc31cd23e114e7ad90659f81211a871 2013-08-22 02:04:22 ....A 161436 Virusshare.00085/Trojan-Downloader.Win32.Agent.dlyh-176e823d6ad801d05e2c7c65938a359ebdaadddb81c56f00dd58f30f97ee9b63 2013-08-21 16:52:02 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.Agent.dmbz-e8c80c292cc8d24222430e910f24d94827d87698734e245d899b650f8b3d557b 2013-08-21 20:20:52 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.Agent.dmmx-ead8da72595a725962509a77253f820382c058d4187484b4a4463265cbfbf206 2013-08-21 22:55:42 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Agent.dnbx-d37ce82978f103ebbd9b0d5f1a6248c10a36706263622870008a0f3ef669261e 2013-08-22 04:08:08 ....A 58629 Virusshare.00085/Trojan-Downloader.Win32.Agent.dndu-2d4d5aa2c00098f153dffe0273d2d45c9d7dc5cc7b691c3f1beb5b0e701b41e0 2013-08-22 00:20:36 ....A 58629 Virusshare.00085/Trojan-Downloader.Win32.Agent.dndu-58670fbc05a27caa2a8e959ea1cd1c347b3a2f2ff2fc9d45cee08514d3a17737 2013-08-21 21:41:40 ....A 58629 Virusshare.00085/Trojan-Downloader.Win32.Agent.dndu-fc5043196fb5ff591ffb49d491c3055c58b105c4b2dc8fd944790709f4e23333 2013-08-22 01:21:10 ....A 1260544 Virusshare.00085/Trojan-Downloader.Win32.Agent.doja-28265c9ed5d4a5152c203c6ebff01b33f260bf4313e10dfdf69a6a4d01b6cec3 2013-08-21 17:12:12 ....A 584636 Virusshare.00085/Trojan-Downloader.Win32.Agent.dquh-f72d99a36184f5e7881a2787d3a1f8a3ed20aa2503a38e68498308b0a29c2601 2013-08-21 21:33:08 ....A 188928 Virusshare.00085/Trojan-Downloader.Win32.Agent.drvk-ec60f1d5c48abc04bc2b0841d9151730ba8d37550a800d5ef1a72b533fa8dc35 2013-08-21 16:40:38 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Agent.dsic-de39688ef8c61b48dd5817a27a1a71d96822d1338b1b6cc261ad54455bc51dbd 2013-08-21 18:41:10 ....A 100864 Virusshare.00085/Trojan-Downloader.Win32.Agent.dszu-d3a886c5f3b66c3945f66c6957a7a1de3b42b124ec82ab55ca127f249804ec2f 2013-08-21 20:30:00 ....A 50688 Virusshare.00085/Trojan-Downloader.Win32.Agent.dszu-de545dcafde3d91dc8476d667ec563c91f0d1430f9b60463faf262a532f0cbf3 2013-08-21 16:18:12 ....A 47104 Virusshare.00085/Trojan-Downloader.Win32.Agent.dszu-e6d4af4a2baa8d072a37509fc2ec5666e7cd14dd05a0c547f93f38bea5cce6fa 2013-08-21 23:39:04 ....A 109568 Virusshare.00085/Trojan-Downloader.Win32.Agent.dszu-ed355871bda192acdc3b3c763c0daaa7404fad5e1bc3131e4da491d91484cd39 2013-08-21 22:30:36 ....A 51712 Virusshare.00085/Trojan-Downloader.Win32.Agent.dszu-ff18428ecc974b81cc0a49de4d8b61c0b17728ca9f932dfc0b5eb6ff138a5185 2013-08-21 20:50:38 ....A 516534 Virusshare.00085/Trojan-Downloader.Win32.Agent.dthy-f53d27627c868d5860c339347e0d7d8da9552ad3465e51cf4538191632b56baa 2013-08-21 18:44:06 ....A 45568 Virusshare.00085/Trojan-Downloader.Win32.Agent.dtia-dd429b28a3247c0681fb5541d7e17be1407e13dade160b2de463ba380537d0d0 2013-08-22 02:26:18 ....A 193695 Virusshare.00085/Trojan-Downloader.Win32.Agent.dtif-54222d1b7b2e13acc6968a4b4f900be8e4e779674d97a5448ff67a320307dccd 2013-08-21 19:58:56 ....A 26112 Virusshare.00085/Trojan-Downloader.Win32.Agent.dtvo-eed00dfff9558f04c73146e65b2e5b99e093e9fde6056c86a2a93a1dd1b47569 2013-08-22 02:40:12 ....A 413660 Virusshare.00085/Trojan-Downloader.Win32.Agent.dumc-62711ddaa6fdbe10ec365846cba38cab27013ccb10b29d8affea963f78e69894 2013-08-22 00:35:24 ....A 105553 Virusshare.00085/Trojan-Downloader.Win32.Agent.dyfn-709408016ca1f12d835e72e892e58942f6ea92384f14e8e4c3ba5c7be7dbb7e2 2013-08-21 20:12:52 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Agent.dyfn-eac919011a324b053cc2f0119e4dd2e714f1ed9093f9cdfba336b2877fd7f6f8 2013-08-21 17:15:24 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.Agent.dzmx-f8fc9599d564ba124e0bb970725d4d69fc533294ee6b83da80bc8261b5d88707 2013-08-21 17:11:50 ....A 72747 Virusshare.00085/Trojan-Downloader.Win32.Agent.eali-d5e4b00d37432acf4054f782c6777fc19a40e6a1c421e8e0fc3d5a705a234f44 2013-08-21 18:13:02 ....A 1806336 Virusshare.00085/Trojan-Downloader.Win32.Agent.ebme-d933ad1a776e08be4f96a39c1be5d7c570a182955b5709b642e850d1a84d1074 2013-08-21 20:52:00 ....A 87456 Virusshare.00085/Trojan-Downloader.Win32.Agent.ecek-d4d09243cbb5e8d5b0907837cd0ceb2482e52a457227ec083c9fdd8a47e5de28 2013-08-21 15:57:48 ....A 87456 Virusshare.00085/Trojan-Downloader.Win32.Agent.ecek-d5f65b14e409524237c35d194e9745c5ab0cc8501499e067c23b7065c903c0e0 2013-08-21 23:38:20 ....A 87456 Virusshare.00085/Trojan-Downloader.Win32.Agent.ecek-f3285dbb6d90a85a8956bf11263a51d2dfd56ae29ef52831f068bfc0ee2c3b71 2013-08-21 23:28:28 ....A 87456 Virusshare.00085/Trojan-Downloader.Win32.Agent.ecek-f7f225aaa42784e1a2f0d3a9a4638b0868367673eeabd14716825efa5b91de93 2013-08-21 22:36:34 ....A 171332 Virusshare.00085/Trojan-Downloader.Win32.Agent.ecvt-fcd9224579b378bccc97b13ca7bca87c21d2300291b115815192936c8d2b32e5 2013-08-21 15:59:38 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Agent.ed-fede68cddb9b379201292bdeb89c9860c0eb0f0e6b36d492c661d0592e4e6967 2013-08-22 02:38:44 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Agent.eds-565670bd32a209878c74d1df7cf5a096dc2b1cb5c1368e1a95744bd0786ed9a0 2013-08-21 15:28:16 ....A 62640 Virusshare.00085/Trojan-Downloader.Win32.Agent.efk-f867374507352d7a8c168fc58d666bad42c9fb57bb01141589bff062c3ddd31d 2013-08-21 23:13:32 ....A 15355 Virusshare.00085/Trojan-Downloader.Win32.Agent.eflc-dee0dda66db88df9c78a0a676299ed0ca58e5dd91b78e998f37b1d923973ed0c 2013-08-21 17:03:42 ....A 241664 Virusshare.00085/Trojan-Downloader.Win32.Agent.egan-ee98b8730274b1e55252e1f7792b692299cdf4ed25a7b4304ae07a90c62e998d 2013-08-21 22:14:42 ....A 100867 Virusshare.00085/Trojan-Downloader.Win32.Agent.eguy-dd8f020444790daf9c35c53aa849c79b4ecfb0527c6cda111d110d5af08587c2 2013-08-21 19:45:52 ....A 37888 Virusshare.00085/Trojan-Downloader.Win32.Agent.ehel-f79eff73ea7c79bd48b5105cb93941b593da9428c1808d613efc55181a84eee4 2013-08-21 19:03:50 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.eicq-e9e8a266417e15e4fdb5a9ce4ea739a3d2c2637dd0adbc467cc1510c96878ac8 2013-08-21 15:37:42 ....A 684032 Virusshare.00085/Trojan-Downloader.Win32.Agent.ejmj-f9fef20986f5f71d3f687b570c5106e8136c76ee876f040692d38612016e058c 2013-08-21 15:54:44 ....A 29696 Virusshare.00085/Trojan-Downloader.Win32.Agent.ekav-ea75ff7a7c8d24a399bc5a9bf8c1aea46f073691dd0ad0e7db391d72e3435bca 2013-08-21 20:10:22 ....A 23552 Virusshare.00085/Trojan-Downloader.Win32.Agent.ekav-fe102caf7ecffc487374cf67469d7d0e86cf30ec4d60c497024dc1c8c7c50d20 2013-08-21 15:45:24 ....A 69888 Virusshare.00085/Trojan-Downloader.Win32.Agent.eldz-f8481f07f863e875e248e0a4c58d4be38c7e493f6023f3a69a6dbbcc4997742a 2013-08-21 23:06:38 ....A 42904 Virusshare.00085/Trojan-Downloader.Win32.Agent.elfh-f540a96b0430b3ecbb18ab09851db1d4760c32937ec7ac80c364ac71d3200583 2013-08-21 19:25:02 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Agent.eluq-d5588d4ddfad5851056d35185e186534ec0ee264907f0a47d65887df9083fcde 2013-08-21 21:02:40 ....A 427008 Virusshare.00085/Trojan-Downloader.Win32.Agent.elzy-e51c8e4ffae0c58d4edb8b5bf7b9d819e0aa31a8a6fa1f4239939154f0d05b97 2013-08-21 20:10:34 ....A 9446344 Virusshare.00085/Trojan-Downloader.Win32.Agent.emmw-d1b3c9b554360cb371b226af8d2f6767ad5cdf5dde559f32c0d92cc800c61b75 2013-08-21 23:27:34 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Agent.emmw-f6fa3f89e0067ee6df27052aa9c55c6d36b1ad7b81240d89568ba1c833a105db 2013-08-21 17:39:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.emmw-fc1803593d78c2aa23c07600321783b64031dc014e8c108949694b0aa4350fd9 2013-08-21 16:11:12 ....A 1400832 Virusshare.00085/Trojan-Downloader.Win32.Agent.enge-ebcbbbea0b26573675d983091976116d558dd56c6e008db89d6a45839695ff30 2013-08-21 19:49:26 ....A 149462 Virusshare.00085/Trojan-Downloader.Win32.Agent.eocj-eb79c960bdf1a3b5d777326a720b2f8c82cc7a7fba10b8d548030c03c9d6db44 2013-08-21 19:40:30 ....A 23040 Virusshare.00085/Trojan-Downloader.Win32.Agent.eopq-d72b52301de29b4b0359c5ef074ecf01eb1409cb5b0b63e5b4ab5fc47216e0eb 2013-08-21 19:20:50 ....A 390441 Virusshare.00085/Trojan-Downloader.Win32.Agent.epah-dd4a5a4c7a6384c7f75b6caf64d906555273ad340e1aaa61c8bbb55fbc329ac0 2013-08-21 16:42:42 ....A 390384 Virusshare.00085/Trojan-Downloader.Win32.Agent.epah-e7aa4d0d27ab86555905d2a14f63611302cab4d2142b63363e113de24f6a3c16 2013-08-21 19:47:10 ....A 390426 Virusshare.00085/Trojan-Downloader.Win32.Agent.epah-f2d6e615b9ad79a3072062dfa6e975e1e241cea4e073b6959840984ebe93d6c1 2013-08-21 20:12:22 ....A 390441 Virusshare.00085/Trojan-Downloader.Win32.Agent.epah-f6b3fa284ba3c6571481e39b78071fbb0d2f0c707cf2143f65e993139964bba5 2013-08-21 17:09:36 ....A 390384 Virusshare.00085/Trojan-Downloader.Win32.Agent.epah-f89bcb407ac4dcb743ec399d2891be7a161594017edec4d8f044964ff31d011e 2013-08-21 15:39:22 ....A 136725 Virusshare.00085/Trojan-Downloader.Win32.Agent.epm-d787f408d33699dc07fd30b74d4998d5d1e5f86ee137e7f0f1a06c65931bd916 2013-08-22 02:40:40 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Agent.epmh-3567c2dc96f6f02a68e26111dc7a8ba102afd73d8b489eb350dc9c544483e98f 2013-08-21 23:28:18 ....A 2012160 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqdj-e2b714384641e04441acde64d65012c8cb4e28f1f8c6e2c4ba52eb42ee3b7248 2013-08-21 17:09:54 ....A 2012160 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqdj-e9e4f9a7d62325c7e8c1afbee372507e95515ef55e93a9cf2570f851bf01aa3d 2013-08-21 18:13:52 ....A 1988608 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqdj-eee22de9c3028471ac8e48dcd5b49abed5e0325a2ad57f72762824fa6f01f094 2013-08-21 15:27:30 ....A 1859584 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqdj-f8999d4b5956c143933bb8274493af115f7ecc013f146980c912ad0afdb11e9d 2013-08-21 23:49:00 ....A 2012160 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqdj-fd0b0e965c380ddc542c35de0991fadb2380e5227d7255be878511b4fbf62435 2013-08-21 18:36:54 ....A 1009152 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqjr-ec904d485a3b42a40502b7fb9cbbef4532f58a1b50c940b6f0fe5319f5b73d7a 2013-08-21 23:01:34 ....A 113152 Virusshare.00085/Trojan-Downloader.Win32.Agent.eqkt-f7b8c23b9543a11c39aa39470c9fdea96004a69be6ab17db3f258f43be9d1970 2013-08-21 23:30:18 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Agent.err-eb3cd059836dc5b5df9130e485ab3df3c31482d233c0fd3503f16e983ba13902 2013-08-21 18:57:36 ....A 904192 Virusshare.00085/Trojan-Downloader.Win32.Agent.erso-ee5977feb521b700d8864b691b370c7b15852e47026fcc9ada80d46e38914621 2013-08-21 22:48:56 ....A 946176 Virusshare.00085/Trojan-Downloader.Win32.Agent.eryb-ddb1ce4d31c4cd0f2696cb1883c993b196cbb8ad0cf745e7785d3c794f6c5f9f 2013-08-22 03:22:00 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Agent.et-566579bc0d668355149ce691fcd1a7128fae8c1131c5229ae00e200346f2616c 2013-08-21 21:23:56 ....A 179706 Virusshare.00085/Trojan-Downloader.Win32.Agent.eurr-fced6c9669c38a4a5ea95f171bafafebd733750f8725e135a9ff3b06a4b92fd5 2013-08-21 15:39:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Agent.ewkk-fc8621c42b496d2b3730718130962ba12e9b56be47547145d54a4b5c44ce1872 2013-08-21 22:44:04 ....A 30000 Virusshare.00085/Trojan-Downloader.Win32.Agent.ewve-f3e824513749e03d414c3dc728887bf13160aca3738ee97fe3b9cb3f1d7c9b68 2013-08-21 16:04:06 ....A 38412 Virusshare.00085/Trojan-Downloader.Win32.Agent.exa-f7da98be91f638c62f68fd324716a632ba17f787a064460917ffb6d19bcc356e 2013-08-21 16:01:26 ....A 48640 Virusshare.00085/Trojan-Downloader.Win32.Agent.eygu-ef8a4d053e3da5f568a4d8498bbe2425895d7c58a1a59b3e69dfc65098ba1ce0 2013-08-21 16:56:30 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.Agent.ezbd-e58df3b895dba6cf14e168c7a14ac9d5bba9abfff9acc5d2e440abf8b5a194c2 2013-08-21 21:21:00 ....A 38400 Virusshare.00085/Trojan-Downloader.Win32.Agent.fbwy-e4498b4d3e89ea705cd07cd8a4ade3d8caaae30a593fcd9712a040da02131810 2013-08-21 16:03:50 ....A 1011712 Virusshare.00085/Trojan-Downloader.Win32.Agent.fcfu-ee94b5dabf6a1e9ab4951a0877269cb11bc86e840cfcfe1157e5bcd5d70d4d0b 2013-08-21 20:54:24 ....A 1565468 Virusshare.00085/Trojan-Downloader.Win32.Agent.fer-f0fd0a0217e5db0eed9e219a255c0b4f15fbebf999c081bf60bbaf1cacd847f1 2013-08-21 23:30:32 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Agent.fffh-fa48fc8e4defbbf491de7331f389a4b45fe5ae5d3c99b00f6b2944e6cabeb644 2013-08-21 21:04:14 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Agent.ffuy-fa4041069cb53bf78294d2344c29452d0bd8828a3811c4806f06ed7ef701e40f 2013-08-21 22:24:22 ....A 76958 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkv-ec7e46d9c489d831193cb608e7b6e9c0b8712990b49835068dd0e0d0143ef551 2013-08-21 19:45:14 ....A 69168 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkw-d4504ef007dead801912ae1fa0b76e058e3fadf3ebdccccdd301affe5ab09fc8 2013-08-21 21:36:02 ....A 69290 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkw-d58497bfa7726a45f04cac66a0ad5f43b1685cb20f4ec26afa4b7f2f5e8c171d 2013-08-21 16:44:28 ....A 69229 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkw-e2fab920b5553e16b2bb0aa48e7523621b5b43a630a4a76a82007840265ea471 2013-08-21 23:43:30 ....A 69292 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkw-e7dde6ce2d7a785ae04603ef7ed17b6ca795e2ef53474d0bf75f845a3d75a4ea 2013-08-21 17:07:38 ....A 68652 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkw-f2cbfd4f652319b906ad8b6bb1f01eb0fef4c882b1b946b33f27bfbc13799629 2013-08-21 17:19:00 ....A 315127 Virusshare.00085/Trojan-Downloader.Win32.Agent.fgkw-f9e164e1113d030ba237bde378bfc13f6625b09c3cf07597226ecd3d285e11f2 2013-08-22 00:03:10 ....A 17408 Virusshare.00085/Trojan-Downloader.Win32.Agent.fihw-3ee476da98dea427ed45b7a0d10aa674af398a56756f3b81092b4bd78c5a38f6 2013-08-21 19:56:38 ....A 39424 Virusshare.00085/Trojan-Downloader.Win32.Agent.fjjv-f5a3b2486d0baf371a64aac1b1e7afa9e400d80779699dfa1742d7f9cc5aaa89 2013-08-21 20:50:42 ....A 249874 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-0593b700de10ac13db5f25006c4b4203c5257f7e69d79555e1bf2aa17bd04473 2013-08-22 02:04:18 ....A 50706 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-37626740d53270b2953c6ce2f2b6d49c01d02e6b860ebee356b6594adbe75b5a 2013-08-22 04:10:54 ....A 157714 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-68f209d591a5872f912f737a371d5450cc19ab41b93ae351ead44ea76a2aa04e 2013-08-21 19:12:20 ....A 203282 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-738bbfe3c31b0c0a05b3512e20af0e4299970bdbed9896eb62c7654a6d123886 2013-08-21 21:25:32 ....A 234514 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-d2ba9a1dcfc4d99290b0eada16d6072e64ea3619e2ac4a595c7e618dd0ab0876 2013-08-21 21:00:24 ....A 50706 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-ddbb912831274b581ceb466e207da9e55a4b494277c00fa703c70f036c422e18 2013-08-21 23:04:42 ....A 244754 Virusshare.00085/Trojan-Downloader.Win32.Agent.flas-f954de41217451ce349e168235ae0c8291c891ce09db5c120717b242fc3eea27 2013-08-22 01:48:00 ....A 19068 Virusshare.00085/Trojan-Downloader.Win32.Agent.flpp-548cd184813d76f5b50edbd59a8f8359bd47ee171b1f27c3a219d4221a7bb7f0 2013-08-22 00:22:08 ....A 852866 Virusshare.00085/Trojan-Downloader.Win32.Agent.fnck-0c1f80d67d937b3407ada491ae83f6af479157229e8b90e7a8abc7229015a5dd 2013-08-22 03:01:30 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Agent.fnkg-0729ba933917a52eed919d1212ef39cc78942709a108412650ce65acbbce8736 2013-08-21 22:24:02 ....A 744539 Virusshare.00085/Trojan-Downloader.Win32.Agent.fnqp-d3ea74571bcf0fa64697c398c4c4408e009d9caad362d745e301f9848f6114b4 2013-08-21 19:05:04 ....A 29280 Virusshare.00085/Trojan-Downloader.Win32.Agent.foth-df2614c5d9181b619bc596fb4e3522ac09588a6bc2380520208e9a80b8991111 2013-08-21 22:12:54 ....A 1957888 Virusshare.00085/Trojan-Downloader.Win32.Agent.foy-fb2d032e2d9fc4673fc15e0592d8f6900b253738b60fa4fc786778f63620b8e4 2013-08-21 21:13:46 ....A 486400 Virusshare.00085/Trojan-Downloader.Win32.Agent.fpil-3613d4d80505912fdcdc3d5502fcc04d92d3d37e9e40490edcff86e9bfbbb8ab 2013-08-21 23:23:48 ....A 32256 Virusshare.00085/Trojan-Downloader.Win32.Agent.fqsm-e30458182664256309618c87f73f5d3e5272028ccf244b17250d5795c1a8bb17 2013-08-21 20:09:54 ....A 11264 Virusshare.00085/Trojan-Downloader.Win32.Agent.fqsm-e3b72fa22995e372446b1c9783b45e6bed3debf51222addbd5918839867206f3 2013-08-21 20:55:28 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.fqsm-f5494f1a4b94cd35ed971705632a57fba2544f46975ae280231bc090cf689c33 2013-08-21 15:54:44 ....A 200722 Virusshare.00085/Trojan-Downloader.Win32.Agent.fqzf-f36a7ebbda095153458ce87ae4b263c874c3944ffc235c24b04864add744b5ad 2013-08-21 18:23:24 ....A 200722 Virusshare.00085/Trojan-Downloader.Win32.Agent.fqzf-f6a2b6818332c800b14c971c39a74963888fde32ddd7f4c4ca8e4929076aa757 2013-08-21 20:29:06 ....A 200722 Virusshare.00085/Trojan-Downloader.Win32.Agent.fqzf-f75783f7f981c4d5926e2c9c319d84cf77a44aeae7273320c530e596e77946f1 2013-08-21 16:02:20 ....A 442368 Virusshare.00085/Trojan-Downloader.Win32.Agent.freq-fc17b57d7025dd2b6d2f9303dea78c77b0866f3054960238059c8615baab62c7 2013-08-21 23:20:42 ....A 63024 Virusshare.00085/Trojan-Downloader.Win32.Agent.frju-fd4f1308ec23770214d2eceb001706c37417e01a57842db016918e1a3a2e9826 2013-08-22 02:49:26 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.frlx-073a2182c96002f47f0b7ce7fa94ecb388ff9349286413e372fd706e8092705a 2013-08-22 04:17:30 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.frlx-0ccd9428416573c7c8ce13970fa9850eaa74656d97bd2a0681f73e0e752d8b78 2013-08-22 04:43:48 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.frlx-5b850b6701306a3cc1eef77941a526d92324b3d215acc8fa283cb824a5f5e93e 2013-08-21 16:25:08 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.frlx-61596ec346989de413054e9f6894ba12a507a4937f50ffd9698ebdeaf8ed2040 2013-08-21 18:45:24 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.frlx-651d4c52672db06172186f1f8049c2f11a40938e32de58909ed670927a01b33a 2013-08-22 04:11:04 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.frlx-6814c95923e3136b08c075bd261d5c1f2e2a238013abf8b16c8b53d2e8241172 2013-08-21 15:56:42 ....A 101376 Virusshare.00085/Trojan-Downloader.Win32.Agent.frus-028ebd2b55cdc0342bc123b61dd1035eb9b366ebaf71c8b7665a489194c7e687 2013-08-22 00:28:14 ....A 120832 Virusshare.00085/Trojan-Downloader.Win32.Agent.frus-29299814082275d08ce0652608c5560206c650f1e8b2c8ec70e2fe724ef20f1a 2013-08-21 16:28:42 ....A 101376 Virusshare.00085/Trojan-Downloader.Win32.Agent.frus-3476b2af39894bd4982100d6d39f8eb56a50afb1bd20b6fd135773e7960ea219 2013-08-21 21:42:06 ....A 101376 Virusshare.00085/Trojan-Downloader.Win32.Agent.frus-f5297e4f274092f7c91ac39dad28e8989335a4da2d741d5dac8065d524af8084 2013-08-22 01:40:04 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsga-69115b31265670f5f839c933d3431598e10fe3b0f41650fba797b3481a6fd45c 2013-08-21 19:04:04 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsga-70ba50d3d72923784ec28f505928d68b4940550e645afaba476c7df9f3d22685 2013-08-22 01:54:36 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsga-ca9da7045681fc17a4eb6ec123c8eac401c7e8f7c2f7c7c00c43edf39847f242 2013-08-21 18:19:58 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsga-d461bd85c6b4a060383c2929f9200804e1154c773c3615036f65a0a7f8f6631c 2013-08-21 17:50:22 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsga-ecace7b30d02a17b67c4091d65a065e53c4d2225eed7aa5d13c846e9aedb3297 2013-08-21 16:59:48 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsga-efdcff0a2dc787ed3dd58b0466b92e4f7674f8493dd935f20f168d3beb6ecd81 2013-08-21 22:24:34 ....A 583168 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsip-60f2ffa34b6a888f6a7a2d0dc48aad32361873e425a8988b4b657a0532058ef9 2013-08-21 19:07:46 ....A 583168 Virusshare.00085/Trojan-Downloader.Win32.Agent.fsip-dcbc8f052a8fa10d7698afdfd902e84d58fa0274b437778c7fbc1b968b0c4508 2013-08-22 03:48:16 ....A 97513 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuoa-448ad7dd99f1c6ced241c90769776b9a643fcb91937ea07bba45af3fbb7fecc2 2013-08-21 16:24:00 ....A 404698 Virusshare.00085/Trojan-Downloader.Win32.Agent.fusi-e81e3421fa35a169432fc0ed7035b55c511217b4a07348094774665b0366b4f3 2013-08-21 22:31:14 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuwf-5642e18fae7ed7d4496e9ee2cf66f58050321a3e831b2912559eb81c94923cc6 2013-08-22 04:47:48 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuwf-6474b22d01a87aff49d12cdc4970db00bf8ad655ab7b59b0b60a7f105f9fb272 2013-08-21 19:56:22 ....A 21504 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuwf-de5ffe2b1d69ed6647e223a77fcd8edd245be3efc3730f03c9f8997991e23236 2013-08-21 18:57:04 ....A 21504 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuwf-f844b3a9d8c7b3506b7b345566b1562ff21639f29937097638945fb5fa7d6b4a 2013-08-21 20:09:28 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuyn-006107ed98dfdbb80d8521b5355d7f799f5c3c6b80b399247a435d73b6dd20af 2013-08-21 23:11:44 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuyn-13ebad0cdbbd87d024bb744d5cd8af1df068466796e9c83313e4b5192bcb2f5c 2013-08-21 22:32:12 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Agent.fuyn-645827b24f7fad6dc61fdae7d11ab2af4d7ff1fa637e6ef39b7e59703d8c9ff0 2013-08-21 18:33:38 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Agent.fvce-f6ec93e4522352c21e3c760c24ecc7e938619b712cb328204e2e0891dda44ef2 2013-08-21 17:50:26 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Agent.fvjv-da691f8f760286ce87906afc69305836b96ef61a461765e97fab04c6efc3e71d 2013-08-21 20:54:50 ....A 389632 Virusshare.00085/Trojan-Downloader.Win32.Agent.fwpq-f980c912a12cf741f76a60fc5585d945d55ccf36332e7c7dead517ff46f8d823 2013-08-21 22:23:42 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Agent.fwxj-014c747a68886f0f09c799966f584fe399d1cb0dbd08d556ff14d79b80ffb524 2013-08-22 02:11:14 ....A 1244996 Virusshare.00085/Trojan-Downloader.Win32.Agent.fxxf-69b8ac81488dba394a8041933f17fe92930f66ac7522a909ac671373b6dc9af1 2013-08-21 15:34:44 ....A 509440 Virusshare.00085/Trojan-Downloader.Win32.Agent.fybu-ecddeab4dde459f196eec435d264a216ddf9c28ab80dfe4a0cd77fbd3c499d12 2013-08-21 16:43:06 ....A 808448 Virusshare.00085/Trojan-Downloader.Win32.Agent.fyqu-f5a8c94087afd45de6f97bd9292bac9b1d41fbc38bebba8f6fd3550e1b31ccf6 2013-08-22 02:56:26 ....A 664144 Virusshare.00085/Trojan-Downloader.Win32.Agent.fytn-0690d5323c0225a57ac0f689e966b256fa6eecaceb430e53eb3044dd8ffbcbc2 2013-08-21 20:28:28 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Agent.fyvv-305e0f7662eb57d2c2ce5c6b87dd1d991ba859d93495777b7658a811b27ba485 2013-08-21 18:30:52 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Agent.fzgy-e7998b4b7c7cfa2c845e3bb8ad3cd49f74f20e3568b26c8f64e25e7661a6c66f 2013-08-21 16:52:14 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Agent.gbot-362675aa6b5ddcf772de4f0f461f34ebc0d28d0c2eb641d3e2ff7c4f7267553b 2013-08-21 23:35:14 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Agent.gbot-fd8105c11244b02a8e10d8759c0d85038404314da99704def76f1edae2f22a8e 2013-08-21 16:02:34 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.Agent.gbpc-d79d92bfdc89fe43ac8db542f17ee9c9d6df8d9c698012238933893f5bf7434e 2013-08-21 22:42:06 ....A 53762 Virusshare.00085/Trojan-Downloader.Win32.Agent.gcap-e1ea645c6f9e0697a4c214d3fda85c885fb59fe3dc101066ba0d10ce818a67e9 2013-08-21 20:01:22 ....A 58880 Virusshare.00085/Trojan-Downloader.Win32.Agent.gcdp-360645d88688e7e87f6a300e551c0987567f1cef6406a5fc32fdb05d5a28a01c 2013-08-21 16:45:22 ....A 49664 Virusshare.00085/Trojan-Downloader.Win32.Agent.gcdp-eb4b518981e00c3699684998ec468ef4746af712cab0c56174bf3f6b3694ff74 2013-08-21 15:54:10 ....A 31824 Virusshare.00085/Trojan-Downloader.Win32.Agent.gctp-fad61c3e34c52935ae11b3f4e1a268d1eef0b2f7752f7bca41f5d5c56f23ba1f 2013-08-21 20:13:52 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.gdah-f5a12fb4103752304959bd6e7800883a7c2004b5def89ada2aca7b488edd93d9 2013-08-21 23:55:00 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Agent.gdfp-d48e3029b3d7a31914c2a8dddc992f1649b2f92973901e34dd6e0f4514b59964 2013-08-21 22:28:26 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Agent.gdfp-e2b83bd27fc6b56c63d05f32630dfb6864e05c9aadf7b2412855668ac60bdb17 2013-08-21 18:54:24 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Agent.gdfp-f1ff4f892c95922c49a9a837062ec1975b8a002f3e83d012eba92c3ea4a1b2bd 2013-08-22 02:22:44 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.Agent.gdno-6444e93e9770ed85484136428619862c347755e9b05d4b0ff6d5dc121625681c 2013-08-22 03:11:36 ....A 200867 Virusshare.00085/Trojan-Downloader.Win32.Agent.gen-68cf459df0030b90d1d81b8515396a070beee45d5789feb5b5f9a6b3fac5caf9 2013-08-21 21:09:06 ....A 200814 Virusshare.00085/Trojan-Downloader.Win32.Agent.gen-d3fe312cd89cd0a0d2f567c4f06908411836f758666bd41f456d2b0a32d46f08 2013-08-21 19:55:34 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Agent.gfr-120486ec233ba9b99a27e9f19f43300a316df3190660df5e21e8c2e1774e8694 2013-08-21 23:26:18 ....A 184832 Virusshare.00085/Trojan-Downloader.Win32.Agent.gjcp-e000d50b958fa32dbaf342b9c18b7a3b3283c5e1799c6085f11a77bb9917d357 2013-08-21 23:57:22 ....A 10529447 Virusshare.00085/Trojan-Downloader.Win32.Agent.gjqr-f4ffa2172ec4beb686f64a655939e8d63896662418fe8b2e47761da2a1b1923a 2013-08-21 23:01:14 ....A 26000 Virusshare.00085/Trojan-Downloader.Win32.Agent.gkon-da7331af7624464f0275762c8a5cca3706de53f7531604f63918ee3d4a0e5b6e 2013-08-22 04:05:32 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Agent.gkrr-2c979f9a09b33dae8fec83059acae27c22d1a9673fcf0d8695f8604a262d13ce 2013-08-21 17:14:00 ....A 29256 Virusshare.00085/Trojan-Downloader.Win32.Agent.gktv-d521d3c6b557e1c075aa6701f6e5a0a354aff5990dab587e9c1a5f8a5b25cc70 2013-08-21 17:30:54 ....A 10528346 Virusshare.00085/Trojan-Downloader.Win32.Agent.gkvz-e4451184cd6c63ee3ce3f372aabcae418247675cea98b06a0c2a1bc0a3bdd744 2013-08-21 17:39:50 ....A 166400 Virusshare.00085/Trojan-Downloader.Win32.Agent.glcm-dca38d51e826b74bfe6b59dd896539bac6a2273be3dfea812637d1abcb20cfcc 2013-08-21 16:39:28 ....A 77312 Virusshare.00085/Trojan-Downloader.Win32.Agent.gleh-d4086573893dbd484bd2d6f581cd1269b19c37d0208ee355dd9809998963f946 2013-08-21 16:56:40 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.Agent.glhh-eff962f974a7fe166e48e14d8a9aae904376afbc34e0f043250d3fef3e1b4ddb 2013-08-21 19:54:28 ....A 25600 Virusshare.00085/Trojan-Downloader.Win32.Agent.glkh-d091ad32fcd895bef00b4f5eaf6adbf80fb55c5d5c5709e547d168516cfd306f 2013-08-21 21:15:50 ....A 25600 Virusshare.00085/Trojan-Downloader.Win32.Agent.glkh-df3ed9fe2f06e35395fe0d1c28e76a76f32df488351d4b2602e0518401dfd78d 2013-08-21 15:45:34 ....A 243767 Virusshare.00085/Trojan-Downloader.Win32.Agent.gllr-90b48d285720afebd918e6d6b7b7753a04af673dae328e05bc145c3ab9b16ffe 2013-08-21 17:42:44 ....A 48640 Virusshare.00085/Trojan-Downloader.Win32.Agent.glqb-4531a1b303e27a153a92d88a023e8fde8b4920660eeb0fcd454ceec0f8c36785 2013-08-21 20:01:16 ....A 139275 Virusshare.00085/Trojan-Downloader.Win32.Agent.gmyv-e390c9a7561ebb05157387ae1e6fe286fac45870dc963cb28b5a9354f4b84de5 2013-08-21 18:26:08 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Agent.gndj-6341e90a3436ef212b7cd795591acae5754471089ab841042a16ac35fd07be3f 2013-08-21 21:08:18 ....A 63940 Virusshare.00085/Trojan-Downloader.Win32.Agent.gndj-ffabe46b465c1ec74189c9a9e1c76b74f9352efe65e2d7fa28f434106b8df78f 2013-08-21 16:33:06 ....A 82385 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-d0309277e5bff29b4193c5643a0648f5adff1dbbcdd698d4fa05d8b191187706 2013-08-21 16:29:40 ....A 337408 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-d04db8849f139544f886bc4fcf6d5589b39b3c260b22c525fb1adebebd812c81 2013-08-21 15:56:34 ....A 79436 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-d799b24490cf6ab5c0cd815a7b88715cb716c2a6fd54950cceab15c53125023b 2013-08-21 20:37:08 ....A 91374 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-dd7f224133ff155f1e9504eb4a08d9730d44c491813898c06f98262ab1d87fc5 2013-08-21 15:20:36 ....A 652288 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-dfdee9b5d483d195ed5e52754e2610e53b291955364112076576f126939b0445 2013-08-21 18:44:36 ....A 337408 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-ec77f7da9a6c5a48b3f1eede4698ee5b7ce30709401366c85dde408e44b8a24b 2013-08-21 20:35:42 ....A 85761 Virusshare.00085/Trojan-Downloader.Win32.Agent.gngf-f58380441f391c6e0796ad80230d4e9c3474afbe4770aebd4f68900bbbe77f19 2013-08-21 20:41:48 ....A 194048 Virusshare.00085/Trojan-Downloader.Win32.Agent.gnha-e7b120c4d83500c59e23c28c810763cfac814f8670236e2389e2a07bbb6e5d22 2013-08-21 20:30:18 ....A 2765824 Virusshare.00085/Trojan-Downloader.Win32.Agent.gnmi-42e0676364a69749117a58fbeb9be05f95b6da62a88239f0984239e9d2f49b27 2013-08-22 01:54:16 ....A 4455424 Virusshare.00085/Trojan-Downloader.Win32.Agent.gnmi-b76964b80bf92d396ea92c7908e2517316a63e86c8f08446cc6ee19957b1c631 2013-08-21 22:50:32 ....A 947200 Virusshare.00085/Trojan-Downloader.Win32.Agent.gnmi-e601c54eb10fdafedac28c080ecd59c935a202d11e7ecb0d7fa61f0cf4780857 2013-08-21 19:00:30 ....A 69632 1917977824 Virusshare.00085/Trojan-Downloader.Win32.Agent.gorv-003b2ec9c91919b798a9b9c09df77fcfedd30cd88114a301e447a8d119d9a859 2013-08-21 23:31:44 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Agent.gqfv-02cfaaac83877b65bf78fb050c3cd69bca6d95931f27cf97c044ba422abf4777 2013-08-22 04:50:34 ....A 89887 Virusshare.00085/Trojan-Downloader.Win32.Agent.grcm-2eb69b6aef40b2138d384ea76a3efe7bcf76660010d60f31146dadadfa6fb89c 2013-08-22 00:28:02 ....A 479091 Virusshare.00085/Trojan-Downloader.Win32.Agent.gwxc-7f32b33a64706ac79f1ab733e1ed2540266ee3f5fa5e4c2d3f200969c2a6b404 2013-08-21 16:55:38 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxln-ddff975265636f51e089f288144cc8e3eb0ca5152dee8dce31887217a4bae293 2013-08-21 15:38:52 ....A 312264 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxml-ede720e4bfcad624aeec50633d912399bba5fa93e31412b69bffc809281f71e8 2013-08-21 23:00:04 ....A 2454848 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxnc-e17c8252d3140a281a478d84c828fa4fdfa973be7ce2d519e1db36794d7c65da 2013-08-22 00:10:06 ....A 1195190 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxnd-253393b9aefba459cf34b215fa687e591e5e25625fc913690df1c8d546bd9cd7 2013-08-21 17:21:12 ....A 1276488 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxnd-4848f83713f05f2d9ea6401ba9a7c58c6567ea5c261452dd826665d46c1e6e1e 2013-08-21 18:06:14 ....A 941056 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxow-f065e085b07cc88284e129b6b208d4d15a0da75363bf6e2363996cabd02f33d0 2013-08-21 18:42:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxqe-e9ba839354b137935e844b84487cad39d186084f1ca666a404f77e575f6d2b69 2013-08-21 19:35:38 ....A 170496 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxqw-fe579a6fd4ed15944e5635ef35760ba51556fee76c18cb403059bb1562658e11 2013-08-22 03:48:18 ....A 1711360 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxrl-0872680245b5288b59cad3ae88da0be4dac294cd382b45aab18b67c72bd393c9 2013-08-22 03:02:22 ....A 658795 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxrl-185311706a2b8c7ca84a0e926f34b3cde74fb246eac26ca07f95412a7d63ae35 2013-08-22 02:26:14 ....A 1451710 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxrl-365bb149bee43a3df0434d7a746b2fd731827eb5be428bec987b70094c5e3903 2013-08-22 01:25:24 ....A 2391123 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxrl-3672dfd49f982bd13c7d70789650fa32872da338a01753b973275d07b5180569 2013-08-21 16:08:04 ....A 32284 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxus-44ba9a2990ae728dffe111d2c3c788b1d427d73f8256a1ba72ef64f9a5387b17 2013-08-21 21:31:34 ....A 167280 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxwl-dcbd0808bed464daf48682df5fefa6b9c317ab2fd1d3362249d893aa42783045 2013-08-21 15:52:04 ....A 222720 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxwq-63cc7a162574337dd2fa41a01e62be64cbbfabcf34f47e6bbd034794b0d72457 2013-08-22 00:03:24 ....A 177336 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxww-2ea4f03ab246559ab901ce01e5169ea9032ff33173c7a92cc0fd86cf49de3f7d 2013-08-22 02:05:06 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxyi-0971ae355063b749e766d57f9cf9a7812d979482f4653b1e1d26eebdd4224e0a 2013-08-21 22:24:10 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxyz-061cc2cb14cf8d1cefa5b82215fc91e2a5435e534d389f9b44f308c203b5f0bd 2013-08-21 18:08:54 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxyz-d9d2c870e0cb23495104d3e92658981ad2cb02c272d8e535e601d3d55aa31605 2013-08-21 22:38:04 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxzn-40dde7729c8e36c50df3b1241ae3c90f97f489e4b6f0eec7e4d742fddb636bf1 2013-08-21 20:08:30 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Agent.gxzn-fb0611e105e4a3544e7170633ac6f46d64b19590b7439cfcb21e66f71e754f2c 2013-08-22 02:51:26 ....A 636834 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyab-6895daa8889ccca0c2eceb86dba4b0cf92ed799dbd1fe71a041f58122590b1c1 2013-08-21 17:29:18 ....A 17408 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyar-e5dfead85da214ad7dd179a2c8581e2968b5b2c79981157d384a1438249baa0f 2013-08-21 15:55:56 ....A 59400 Virusshare.00085/Trojan-Downloader.Win32.Agent.gydc-753a50a4a7fe49dda0d0cbc4360f231d282a855fa48222a39ee95c361c456891 2013-08-22 04:09:56 ....A 169537 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyds-1a88d0de045be71e67b8c892945b5b6bf199600f35f4757f8b3cf0d6574b6f3d 2013-08-22 02:57:54 ....A 101128 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyfs-18390c37302e5ea12dcf8bd16472286446d2bf0ba1fbf95a68d27cef88d28468 2013-08-22 02:53:56 ....A 117637 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyfs-351a6768ff1e5b9225112ecc00d4c9c888e563bea8dec039ee3416a90cd72d62 2013-08-22 00:18:18 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyft-6b3f8abac2fb6a430367138fde0aa708da6f28c585d2c9a1233c49668dd2893f 2013-08-22 01:27:50 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyhc-55143176fcd146090e92147e7e772c80f8f36bd1cfb783ab114b00e515cde3cb 2013-08-22 01:38:32 ....A 94987 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyjf-557827acafbda9790ed96cc920b78bef32787a9c6ce16ff81d612c677576637e 2013-08-22 02:02:56 ....A 175616 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyjf-570b0f7aae5a29a70d3e0c5efb6b2f1fb97c053ae915b89b3933899d2be90eac 2013-08-21 19:24:30 ....A 47616 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyks-45c4bfbf216c24199ae1e9e5c2379f5b01a374676ae14cfe9ea28dfe86fe914b 2013-08-22 03:35:32 ....A 132725 Virusshare.00085/Trojan-Downloader.Win32.Agent.gypy-63d732154a0a0ea51ce34c89fde42c3fad302660520b4ffac0d497262b3d274c 2013-08-22 02:43:38 ....A 82056 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyqe-450d707dba44c733dfd678ff91db29c67645688ea01869d7fb041d58478f4b1e 2013-08-22 02:35:38 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyqe-5689b285e6a1ea3a51ed4aeaa4b5446544f8363de2d88b6fbe98edfbd3760988 2013-08-22 00:28:56 ....A 925782 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyqe-692212e76eada9df31f227cbb607fc461d4842d175f54bbf75bcf2c20f352f7d 2013-08-22 03:03:00 ....A 154112 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyrl-5678abf7a2aa830b41f5b5b6e4a326499f080401da90042265609ca9062086f6 2013-08-22 04:34:26 ....A 6656 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyrx-2720ccbaea6e85b49aebfd8faa57cc886c9ea70de899e6d0e48bda3057638938 2013-08-22 03:02:14 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Agent.gyxw-0637992c48149c302ffa61e2b67fa9b9e55c3b7548fcbbb4c27cb327e23e7151 2013-08-22 03:13:28 ....A 26112 Virusshare.00085/Trojan-Downloader.Win32.Agent.gzbh-177d050354a007f53b52ce623412a835314b5865853badf0c10152792ae30de2 2013-08-22 01:49:22 ....A 1169926 Virusshare.00085/Trojan-Downloader.Win32.Agent.gzck-07889c6e052061f05405402f3c5c9178c76bd16b54fe770ea112126751fef4ff 2013-08-21 17:20:16 ....A 129536 Virusshare.00085/Trojan-Downloader.Win32.Agent.gzfd-70bf7f154de2e2c72e08ec36fe7d820c0a84462062514eedb02e04683134ba82 2013-08-22 03:19:48 ....A 591608 Virusshare.00085/Trojan-Downloader.Win32.Agent.hdqx-1681578882eb479a1494f4be8d9f0f6dddaa0d8f4ad692c3751f33100bdfc238 2013-08-22 02:43:32 ....A 684911 Virusshare.00085/Trojan-Downloader.Win32.Agent.hdqx-5711013120922e46321e32926ea73a3c675b81493ce661ff826d1656a2ce08ee 2013-08-21 23:04:44 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.Agent.herx-d703d37fb98163e6340eb7c00b448134d10304f753851957ff5f91e104ffd53f 2013-08-21 23:52:34 ....A 45081 Virusshare.00085/Trojan-Downloader.Win32.Agent.herx-e091f51a9c593a4710e10ee58e67980d98da61b62f3fd2ab4cb02438bdce9e1a 2013-08-21 21:14:22 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.Agent.herx-fbf244bd18c8d2d06e6cca7bd038ff8b468767f6a6fa87608f4e129d3b2e3735 2013-08-21 15:37:42 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Agent.hery-f9fd2852a45018fa3467986d94bee5748acbee6e3c99f5d26fcad50528a5fdc5 2013-08-21 20:55:22 ....A 76845 Virusshare.00085/Trojan-Downloader.Win32.Agent.heuk-ef6729454547612458404f65d57db9f919cb92a5ed0cd111220960ac0af84d27 2013-08-21 22:38:16 ....A 83456 Virusshare.00085/Trojan-Downloader.Win32.Agent.hewx-f6d836e46fd5d41f736f33e47c34f650c96068d0c875415cbbc326857c4f4578 2013-08-21 18:48:12 ....A 1142526 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexe-f8ddc3e6e2a3dd56eda00a41344b265fa8e629801b9a0d30ba4a1f90c1268d27 2013-08-22 04:52:28 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexw-3d28894a991a3965da6c211d528272d2f2f6caa75c7d5fd749e0a899459f5623 2013-08-21 19:37:08 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexw-418b32d84b1a79cb2b6a4e8cdd846d6e76e43291d82f156be8167b030681993f 2013-08-22 04:55:24 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexw-7a26ce51f0a7f135150d58344e843dea7d7b2fa1de3442a54a0a25d37acb783f 2013-08-21 21:35:44 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexw-d2bdeae45ffdc4b4e6ef10d18daae6d4bb14d549bfa306d503bd4c3af285cabd 2013-08-21 17:52:34 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexw-f965b812208ce0efcc96e0feaf4ad5189b7c498e1db6dd97bf9500320fa8919a 2013-08-21 18:51:26 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Agent.hexw-fcbd282117bf72586a6ba23fc33179a077e844382efc3341c62b15fc5949c1d5 2013-08-21 20:08:00 ....A 32289 Virusshare.00085/Trojan-Downloader.Win32.Agent.hezm-e9131ae70df4e4d8fc0f6757b41c5e9c22048b8eeda4a1d4ddd8ecd69cb5bd62 2013-08-22 04:59:58 ....A 183093 Virusshare.00085/Trojan-Downloader.Win32.Agent.hfjx-0841208bb1d3c96437a2da15cd160e9deed2b3f63c454b17afa85c273768ed60 2013-08-22 00:25:46 ....A 199472 Virusshare.00085/Trojan-Downloader.Win32.Agent.hfjx-264643717eeaef04e809a9f36936eb70e64dfeb4642f04a3f154a97dda13afe9 2013-08-21 21:41:02 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Agent.hgs-f8661bfa131b426b7974e25a1fe37a8caca059739edf10e14180ed858b1a61d0 2013-08-21 18:59:02 ....A 198174 Virusshare.00085/Trojan-Downloader.Win32.Agent.hku-f730a5450ac54f8576ca4cd92afee5a1242c7e863752eb02aad77ee037897682 2013-08-21 22:53:52 ....A 107520 Virusshare.00085/Trojan-Downloader.Win32.Agent.hvm-7234cf8f526ca994bdfbe2cfd99092cacfdadb5b0d52c4095a6356ee41f30a2f 2013-08-22 04:46:30 ....A 98816 Virusshare.00085/Trojan-Downloader.Win32.Agent.idb-5475011a150abb3ba72b5e33e64e435455df08553d39754a6b8be491138be7ee 2013-08-21 15:40:00 ....A 67584 Virusshare.00085/Trojan-Downloader.Win32.Agent.iet-dce7de0603562b999f747de3183ff26736342801a4e2d8bb8f14b68122b65aac 2013-08-21 15:21:38 ....A 22627 Virusshare.00085/Trojan-Downloader.Win32.Agent.iqq-10392c06357d75f4505f57a4d534fbcea992835d8274d775f04415100bf2a935 2013-08-22 02:30:32 ....A 139264 Virusshare.00085/Trojan-Downloader.Win32.Agent.jlp-5478dcd77574dd52f457b5ac0e6c748e02ea7a6e24d2fd023ff7a6d242dbdbf3 2013-08-21 20:02:22 ....A 35384 Virusshare.00085/Trojan-Downloader.Win32.Agent.jy-eaa5b50560bbe2ddd72e5d5fad8c179e0be43d7e3d65b59f295b5b568059e185 2013-08-22 00:28:46 ....A 21545 Virusshare.00085/Trojan-Downloader.Win32.Agent.kgh-4637e7c9910b94b0949d684b728177787b11e1aef3cc5392036024727ecb96a9 2013-08-22 03:28:34 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.Agent.lg-461e138a63ad8fa46e60febc8acf67a44cbf1a23486b69f2b0e632e103fcdc26 2013-08-21 17:07:48 ....A 22528 Virusshare.00085/Trojan-Downloader.Win32.Agent.ls-d2a44b3416a20f069c3be8c314dc3121fb5b7f9af46d1e8504dc69b06697b941 2013-08-22 03:01:18 ....A 118042 Virusshare.00085/Trojan-Downloader.Win32.Agent.mg-6837ea026b5c2b483b7d9e09898d554e923c457f61b150cae14d7833575bbedd 2013-08-22 01:32:40 ....A 590848 Virusshare.00085/Trojan-Downloader.Win32.Agent.mg-68cc051247b5f73830dacbae0232ff15b6b9c247c6c99a3e75d735e6cb019e67 2013-08-21 16:40:30 ....A 3124 Virusshare.00085/Trojan-Downloader.Win32.Agent.mp-f81e4749f6961fa1a33fa3f8a50a59a206be30f52181ee80cbad89f9c10f7bf4 2013-08-22 04:38:36 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.Agent.mun-199f9b047d188f09a80ecaa28ac7f56491f46d60ee2b26ad0e0f32e1fda38e08 2013-08-21 19:52:44 ....A 160614 Virusshare.00085/Trojan-Downloader.Win32.Agent.nas-fdc8812940d4054b5f367db6fdbcad9de09b2e691381d3b34e83109966d0c82e 2013-08-21 23:44:02 ....A 39936 Virusshare.00085/Trojan-Downloader.Win32.Agent.nsl-dd743166bdd632fe5a0bb6157be6c064d42060ff0365004b1192a47ed2a01dc7 2013-08-21 17:12:38 ....A 32256 Virusshare.00085/Trojan-Downloader.Win32.Agent.nyf-66059bc358bd361c4f6e08841f6fbcb768490d8681d2ab443b21aa836559e5b6 2013-08-21 22:38:24 ....A 15064 Virusshare.00085/Trojan-Downloader.Win32.Agent.qf-622565fb1c9fd7790ebb453d05e6879a25889bae4ce08270baac923e0e27451f 2013-08-21 16:46:18 ....A 13312 Virusshare.00085/Trojan-Downloader.Win32.Agent.qrj-ee909cd2d55bdfca7130193833ceafc31cbd7877e36e442a1b110bef996089cc 2013-08-22 02:48:20 ....A 266752 Virusshare.00085/Trojan-Downloader.Win32.Agent.rlr-4549c2eb62fd8ebc3af54e7817ff57e9efeb18d2040a066522e6b15af0af322d 2013-08-21 19:31:56 ....A 34816 Virusshare.00085/Trojan-Downloader.Win32.Agent.rxr-e11c7a19e58afbcc140fd3a34f54ecacf57818fe3200e0234342f6552985ad73 2013-08-21 21:33:44 ....A 34816 Virusshare.00085/Trojan-Downloader.Win32.Agent.rxr-f6742c84f42cfbf8c59e9ea2863e2db11418a03074dc18093da40fab7c45c103 2013-08-22 01:51:52 ....A 458805 Virusshare.00085/Trojan-Downloader.Win32.Agent.silfnr-18418e3a8ea460bf7572c37607c69a0310e819316543b3577d7a87c08930b60a 2013-08-21 18:17:56 ....A 45296 Virusshare.00085/Trojan-Downloader.Win32.Agent.smi-fa7cd266d7a752b4ceaa4e4d39a1375f0d5c903353d49550f78b4c4f0b3ab07c 2013-08-21 18:51:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.srye-d976ec68c884ad73ca15151a0d6a4c4ce50c0621cbeb345bec86309653ba385f 2013-08-21 17:56:26 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.swpz-fc65cf347dfa394a5a23e42edc00e6481fd9dc8133a97d5dfe83bff4e0c77bad 2013-08-21 17:44:04 ....A 162907 Virusshare.00085/Trojan-Downloader.Win32.Agent.swuw-d4b8368696d3cf7cd7f9533d14e48e03f49b10f087022d4a9da0cee8c0f33d97 2013-08-21 22:49:34 ....A 1051528 Virusshare.00085/Trojan-Downloader.Win32.Agent.syqh-d67b394e4f04704e627745d75cc81762fde9494776b108286527b267a73bfe3d 2013-08-21 19:13:48 ....A 256503 Virusshare.00085/Trojan-Downloader.Win32.Agent.szjp-e8160de5ddcc0e0f36cded6f500e866d64b0d7155a7c2edf58b3a79837347b9c 2013-08-21 16:29:14 ....A 697863 Virusshare.00085/Trojan-Downloader.Win32.Agent.szjp-fc4fda445256f50d6a4ceb953e6507b4d5b85cc3a2dbced06115267ff7d63363 2013-08-21 16:08:10 ....A 110599 Virusshare.00085/Trojan-Downloader.Win32.Agent.szjp-ff113c0ecd82d2349ae9c2394491f82aa43d3861a927aef7f36734acb99b98a2 2013-08-21 20:25:18 ....A 36729 Virusshare.00085/Trojan-Downloader.Win32.Agent.td-516cb367861a8ce011f1de33749fcc0e220f2198e91d4d259f498cbf4921eadc 2013-08-21 19:26:48 ....A 35961 Virusshare.00085/Trojan-Downloader.Win32.Agent.td-d000aa2ce44094f91397e4bf2adb58abf4f850b054ebdc0eea70640a9575a37b 2013-08-21 16:04:02 ....A 34958 Virusshare.00085/Trojan-Downloader.Win32.Agent.td-fb192d4aea4acb073a15b7418fa2e7b03d395294164ecad775c1c9bca3ebcef9 2013-08-22 05:09:08 ....A 737359 Virusshare.00085/Trojan-Downloader.Win32.Agent.te-161540667675123d64d25048cab5f76e964527caf3092f767f9bcd155442aac2 2013-08-21 22:38:06 ....A 827945 Virusshare.00085/Trojan-Downloader.Win32.Agent.te-d117da7b16f6240061e704a84c72fc9e8f095e266edaf89a06050fdd1ed91945 2013-08-21 21:37:24 ....A 1084928 Virusshare.00085/Trojan-Downloader.Win32.Agent.te-ff475bea48f602030d2a828968e2b6d70cece9af8e7592fb715a23a2d35fc0be 2013-08-21 22:07:10 ....A 734141 Virusshare.00085/Trojan-Downloader.Win32.Agent.te-ff70aff2aa4d892079747f11865970eea77fab1e81220ebe883a4e0419356efc 2013-08-21 23:48:12 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Agent.tfyp-f9e572a2a8ffa8963c580953afca35d909d1fba9e7e90b8742b425200e923640 2013-08-22 05:05:24 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Agent.tgow-293fb36c36cb629973e8afffc3689898defe9075b926e50c59a1997a29479aee 2013-08-22 04:01:54 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Agent.tgow-5a03fe1a63452c705c1c990229c4dbbe69201c9689c64d2e1e2c34ee2e053e38 2013-08-21 19:05:54 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Agent.tgow-fa8bb5c5f3c7da3c825622f564cc25652fda6285af3309604d125acaa425b65e 2013-08-21 18:39:48 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-d0e1bfca409ee2aa0cb97fa7a0fca37e29378d179cda5429a14b3c98785bc30d 2013-08-21 19:15:34 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-d6414f44bfd035ca081ea6369193795af1f2a45687c5b45ea01cd77280caab90 2013-08-21 16:59:06 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-d71bc5a2b87dc26d0320cc40318b53e290781af13b2bb1183ab75619f1b05ede 2013-08-21 15:41:08 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-da3e32cf768b63d43f07cd05af9018b9b2434e2665beb2517f4c3727a99876dc 2013-08-21 19:59:48 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-ddb4f813c89129e6801575824869b906bc80a458e4a5ebb0e4a47d950d5da1f3 2013-08-21 21:23:08 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-f5a53b11a375f3523141c3f2f89e05b5970fb1f54eb2d810122bbd233cbbc0a3 2013-08-21 22:13:56 ....A 700456 Virusshare.00085/Trojan-Downloader.Win32.Agent.tijk-f5cc0ded529d4052c926b9a69b5040a579e9995d1895d29cf18f03e221ac58a7 2013-08-21 16:21:40 ....A 54684 Virusshare.00085/Trojan-Downloader.Win32.Agent.tjfp-ff27df9ca8d308c67314b212e6fd0d9d798a253a3ac107e9e535373966874e24 2013-08-22 04:57:26 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Agent.tnmb-69dec87519dac9524b1a578e36193aed135bc00bdda5fb7796c770b67bf0ff3f 2013-08-22 01:49:08 ....A 171912 Virusshare.00085/Trojan-Downloader.Win32.Agent.toaq-3652e3b3e086957d1e2308889deb36e7532b7847348acecd40e7033451147fd0 2013-08-21 21:49:40 ....A 1822538 Virusshare.00085/Trojan-Downloader.Win32.Agent.tpag-34e4544eaaf1f57b8c029e9fce921427242f9e70c066b178bd0474499f31e862 2013-08-22 04:57:24 ....A 156160 Virusshare.00085/Trojan-Downloader.Win32.Agent.tqap-576112e448300e583ddf3eead7fe6d4a084754aa4bfb48e731fa11208ef7472b 2013-08-22 04:59:42 ....A 255488 Virusshare.00085/Trojan-Downloader.Win32.Agent.tqap-7d3ad06873e6cfbd0407885e051859d7cce02a166b54a676c1e0570e94f830ea 2013-08-22 04:21:50 ....A 120844 Virusshare.00085/Trojan-Downloader.Win32.Agent.tvei-6f32d1e07823925ad5d1f474a424ebc985a9286f902e90849f8b382aa90c4249 2013-08-22 04:46:20 ....A 163840 Virusshare.00085/Trojan-Downloader.Win32.Agent.uczk-4d0062d8657a85f86bf6d148cbb29e89cb434b55c46a89b55423a4d4673bb6d1 2013-08-22 03:58:36 ....A 86022 Virusshare.00085/Trojan-Downloader.Win32.Agent.udm-0668c301f309377c8465618e1847d7d912dca7c5d30d9a7451e7d2fdebf926af 2013-08-21 19:37:46 ....A 7623 Virusshare.00085/Trojan-Downloader.Win32.Agent.ufw-f5c02dc75a94ded6e8a78f95dc2b23f4f609bec4e792ba8105b4b252dd18fc7f 2013-08-22 02:41:06 ....A 147968 Virusshare.00085/Trojan-Downloader.Win32.Agent.vhk-5660d33cb813d70d23f798df335729e7dc91d858370aa52019ba7c7f6f7d2d55 2013-08-22 03:20:08 ....A 336384 Virusshare.00085/Trojan-Downloader.Win32.Agent.vlxu-6391a1f8faabca1562c29c48d30a10334e5bfa5abed66b32fad78dede28603e9 2013-08-22 03:46:48 ....A 30720 Virusshare.00085/Trojan-Downloader.Win32.Agent.wdaz-548ed22208d0e8e65be8c56b3088d2e492f8d1de4b22bec6a5d3976e9285f399 2013-08-22 02:25:16 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Agent.wffs-063c6b1fe867322b0d060787fdd6fce749d702740e39ff409e2e6f10c3d142c0 2013-08-22 03:14:46 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Agent.wpqf-6308bc6715e8ea690edaef161fb6952d3f618a98c51ebc1126e228fb905d41dd 2013-08-22 02:01:54 ....A 765960 Virusshare.00085/Trojan-Downloader.Win32.Agent.wqge-70988d91f822600ca3351b71be22e111472d2269f35693a1350455000a1b5c16 2013-08-22 04:54:28 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Agent.wseir-47121b12088e2de9d8da365d9068e3ebf91258ab2a6a14be3b155a3dcb5a3b06 2013-08-21 20:16:22 ....A 983040 Virusshare.00085/Trojan-Downloader.Win32.Agent.wseno-d8facbe4b04d1321e5197c39f30e51a77a115b0ca721ec334a02eb9050ac4c6e 2013-08-21 23:38:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Agent.wsewt-d2c4e47c12c7d5f358ad089fa2a5e8e0356cc9f0ed97a5bec4e0daca1bf9777c 2013-08-21 20:52:40 ....A 1095200 Virusshare.00085/Trojan-Downloader.Win32.Agent.wseze-60bb00fb6e62ee1a1e07b68d3455f5ee01ce83136f3f0e484e2fb68c35ef7cf4 2013-08-22 02:30:16 ....A 26019 Virusshare.00085/Trojan-Downloader.Win32.Agent.wshef-2883ce41cda60ef6d2bf4d0be086257710b0fae6a0585c6704f0ee219edc52ac 2013-08-22 04:43:12 ....A 14589 Virusshare.00085/Trojan-Downloader.Win32.Agent.wshjh-3b47d68c439abf9e3cb55e1f6247166ee3d5b676848c1519b4699587b4c3a88a 2013-08-22 04:06:10 ....A 16458 Virusshare.00085/Trojan-Downloader.Win32.Agent.wsint-4707f100b94f6ad596a4d06856ef240c7c3e7dcd1838d40c103a8fafb05ec01a 2013-08-21 21:18:00 ....A 868352 Virusshare.00085/Trojan-Downloader.Win32.Agent.wspun-f02c8eb8af5ecdc6658c802546f76d8a87cc53d958f55f4625e474f27b2fa4d5 2013-08-21 18:02:26 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.Agent.wtrqk-654ddfe34282985bb66357975a5cd5f990ba1d617f840753fe8803e5e0b1a877 2013-08-21 21:35:42 ....A 41616 Virusshare.00085/Trojan-Downloader.Win32.Agent.wtztk-fc55af0b49a711d1ff8450b66bbc2b22e3fb5e23e9e960cc1de590e7890219dc 2013-08-21 16:46:08 ....A 49665 Virusshare.00085/Trojan-Downloader.Win32.Agent.wtztw-ee74f63e1a9d121eb482d3601a00cfa1e11560402f97b354d2008b5b68a0dd01 2013-08-21 21:28:48 ....A 1257984 Virusshare.00085/Trojan-Downloader.Win32.Agent.wudog-e838a2174ad68914a8d64ee10b9759371177117edaabe7832ee9fdf3d93cceb6 2013-08-21 16:20:24 ....A 22528 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuebt-d8c177f22992de26ee42465ca95b2e73e0d1f48fe43f2e8490670c0cbb63964b 2013-08-21 17:35:38 ....A 1763720 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuegi-30b3e93625a3ea76dd6b2452cb4b234c77fbf1e69e140654bc74e83b062f336b 2013-08-21 20:28:22 ....A 1797278 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuegi-422918440eca8db8bb5d165b81efd1117fef412942f85bb45c5013ef6adbcfbb 2013-08-21 16:10:54 ....A 22528 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuehi-dcbf6d6f6617b7e306e5c344b144efe2f9caf6ce330890e3959bd844af4fd160 2013-08-21 17:15:50 ....A 858028 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuehm-e1a3980fde92ed9cdd3a2550667b506112a49cb1f8cd3ab801ce87c0fbc02bc6 2013-08-21 23:30:50 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufas-d4289482e9efaec93d7c3fe856e1981c93df757dd2f03bc906e43b61a234b5dc 2013-08-21 23:53:00 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufas-de47b9d56b5b189b32dbd2bcc7710f8c04804cf4e94bace9a7d398ab8980f58a 2013-08-21 18:03:24 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufas-e7ffdb1ac252218b4605dc5806d7a58e83f3be6a421282caf61eaf71b7d4fb43 2013-08-21 16:23:40 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbf-d543441c22989642399848eca8b776ea3ae4cb237e84d526252dbacd370e1b33 2013-08-21 20:48:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbf-e3b5a2ef86bbcd907a59b08d75fcab0093cf93f8d0aeb8ddae94c33b4f72b04c 2013-08-22 04:18:52 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbn-3ce0e2dc7dbddfdd7ca479c61ebcff46ea505fc57c752f1102b2241b4938fdcd 2013-08-21 18:33:50 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbn-51aaf134dd52b1e4f9ecbd945aa4be3948c146a25eddea0b92f19ec0d8785e66 2013-08-22 04:32:00 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbn-5b5a1d50b31187063f5051da1de407646d5411f84d3b971a40d53f0f617821c2 2013-08-22 05:04:26 ....A 258872 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbo-06f7abc2cbb2554c79e6b78e95408434a1ef9122f131e4a18915a51016fa4ba2 2013-08-22 02:39:32 ....A 235704 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbo-09531c5fb5f896a1f9a7ce9c6a186a1be93fd6622c858b58e7f94353b39bf4a8 2013-08-21 16:46:48 ....A 376832 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufbo-542d8554e0eaac2a76a8f3b7931aac4f040c58e1fd026b93dfc9f2a4b88e705c 2013-08-22 04:23:02 ....A 410624 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufct-1d889650f0ae2e74312dfd065ccf753b82383e5438e1805189afef97182cd53d 2013-08-21 20:56:32 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufct-f115f5b45bfa3c22007d358fc24814314a7aa2e5b34025ebde8c82707ad735ab 2013-08-21 23:26:10 ....A 172544 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufct-fbef5bdf692bd70c74a088bf9b8f9c54b11eec3d79359e1e67da82237ea194d1 2013-08-21 17:33:40 ....A 376832 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufer-e7103221a6df898aa16ad293dcc9bbe3da24f0cf03fc37a670a7b8861ff3cfb9 2013-08-21 19:18:26 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-d0cbeb862ddf53c868634936c154b12ee350a72b86e844e6d8a779964344507b 2013-08-21 21:44:34 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-d35912d34690d206ab5507b201d02958faa60b19f8d7fe36f6925a558ca12fb6 2013-08-21 21:46:08 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-d95a1f561336214ecb9eb9f910c0248846ce38ef6103cfe2e7808ce493c399ce 2013-08-21 18:53:08 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-e1db716f9c61bee0e146385443bb6f760e7b56fec3ce3e954ce9190dfe3e2c72 2013-08-21 19:19:34 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-e54ec233d29554ed233e3409c23f1530cebd85565306e66842512f98922967c8 2013-08-21 19:53:50 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-ec50b0ed1b83ee86d3b3460aaf13264289907b8bde647b31a095acf677082f0c 2013-08-21 15:27:22 ....A 397312 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufew-f3a584715fd282da92ae4aa1bdfd7d00c06807f609ba0521fc40cc32ba39d405 2013-08-22 00:25:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuffe-64758c5661f1342396e28bd20790976f0830edd71d18c6eea372e2d638168bd1 2013-08-21 19:02:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuffe-ff961230f468a67456608b88f5e4ea052f49a3b34c246c0d8f9f3200f5836968 2013-08-21 19:28:50 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufgn-de0f0bff5d376ec1b2a986f54282c63d39071b76533df0ace74f55f7cd9c26b2 2013-08-22 03:28:16 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufhb-18141fc50671e7e96b9edec3318c988f5872c7ba711a9d5f3723767a3cb54514 2013-08-21 21:44:50 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufmu-de7477debb20afa8abee83336a89623e44d8c1bbf3267f108d934952d781705e 2013-08-21 18:53:20 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufmu-fbe3834b2b194a573cfd23703e7b84cb111453b10019b2720e93459dda80425e 2013-08-21 21:18:14 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufqy-3493ebe9bb0f67741552d42b59a40e70a08669234ad3aead9d5b5bb60b901e5e 2013-08-21 18:34:32 ....A 55808 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufsl-ff5a9f175020b417f9ba78d819ec858a2d3a54fedcf86c1bf5f06c3cb05fa518 2013-08-21 20:28:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuful-ef3fc9bdbba04bea787ba3964aba90b64c2df2df3c840f2e500b3f44cfecd4a4 2013-08-21 19:37:24 ....A 7400960 Virusshare.00085/Trojan-Downloader.Win32.Agent.wufxt-55105514cce959b7e2e8cf93ee340541b5fe56b74172a8b5fe467f4c1c38bad8 2013-08-21 21:22:48 ....A 16448 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugpy-dd4823a20e750438b2b87f15d8ceb23545fef88578db9378e126e9f13b2575da 2013-08-22 01:43:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugqa-2763dbf59041656e3eab90be5adc4ececfd6afb542f7e09c9effa81c83a66345 2013-08-22 02:56:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugqa-353259544ee920236d58df5861644eb229cbb09901ec5f5210cb53e5b63f33c0 2013-08-21 21:50:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugqa-e1249233f0aa4a099136fb914c9ec61a61c41a7e72cc418c885c4e60392e4ac4 2013-08-21 16:36:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugqa-f548fef4b9fe5ecb7a1fc97eddc2a0a696934fb85b28e8e1803e4cf552968bbb 2013-08-21 22:29:36 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugru-249a843fe8a9e1b9ba2264b0ebf43dd7a409dd2766386f3fe764d0e275844084 2013-08-21 19:19:26 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugru-723a568c2d9618e5725eb12f1e249629951582aed10b746f02d7512906b2d27d 2013-08-21 18:14:00 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugru-d8f580d147862fd6d7503e57b9cf62116c1efc64256920e96119c4dc9f07d8aa 2013-08-21 19:31:12 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugru-ee882692d4aed4b33f09f7025d0b7216bcce1f76d4c08d4321de2ab01dde89e1 2013-08-21 18:29:22 ....A 49153 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugrv-d07438eddd0c0f1b9fa74deac03a4e05812afbdc731b5043207580332b025f46 2013-08-21 22:34:00 ....A 73386 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugrv-d7df04508357d11980b7aa04ff2cda167eaa8fa994b0d911f0d99d990a31ab67 2013-08-22 01:19:22 ....A 225454 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugsz-2591e40d80b1a6ba702302c7698726295bbc61e4324ce418cebeccf1058bb0a9 2013-08-22 05:04:28 ....A 376832 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugsz-263175255e46111333c355d3359ec4cdfa3513656250b34c930666a327b1718e 2013-08-22 01:28:30 ....A 172544 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugtn-357654a9f5e1e8a3e61a8e6219186f4cf89aea422878dd7cf0ccc958ee6d5f6b 2013-08-22 01:35:12 ....A 176016 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugtn-359b4febecd6717f10d8525849c76666219a53c94745d8e7283b1e5dfd74e83e 2013-08-21 20:18:22 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugud-e79d64acfd12216a9b3e2e0dc6de41e18bb1bc4d796050f7b41aa80e4b45b1fb 2013-08-21 17:06:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugud-f633ee2b8501d211d05e953ec0035c73781d33dea724d7ef11b2ca7da844c299 2013-08-21 19:49:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugud-f739219338cda69926eb80ffa6e9a0a2ca27905f950f497d88f9925957893e74 2013-08-21 15:46:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugud-f85ee7489d1fc8cf7cf12601a7ea4babeb1dd88a6f5847916d7b70b44183e2fd 2013-08-21 17:49:24 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugud-f95e9f885423598a338c20f7fd53fec594f2bb126657ed736742f3afdaa458d6 2013-08-21 20:47:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugud-fa00423f746ddbf8de24323caf397119b172348ab8d1e8e23b2c7338a917d54a 2013-08-22 00:15:26 ....A 54509 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugvj-1cd96a493b0773fc7b19ea7c1aae53260bf75091ade8a72a551bd1dc4e432fd0 2013-08-22 04:57:16 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugvj-477da19682458d466042c7917e22313b26fa3e766f1246848109d4a8c310821f 2013-08-22 02:16:12 ....A 462848 Virusshare.00085/Trojan-Downloader.Win32.Agent.wugyu-68639a21ab50ffe1ae373c0467ad9a1cb1d631f7998e8d52e029c06e06235dfb 2013-08-22 00:08:18 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhco-0fa173902f6c1e50b12c6bb2e2ec62f30b009b01898955ce53c8ddc63129c42e 2013-08-21 16:27:18 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhco-14cf5046ddbe2e6327d326de6444aeda84b0aafe0e3db7370bf451738a1fb2ec 2013-08-22 00:14:06 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhco-348872f5d6d84617701ae470eee7a3be5d20236a78b3d346395c021926ecf8c0 2013-08-21 18:59:00 ....A 42925 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhco-510e6ae7b68a41b9ae9292c833e2aaadd012f9baec11e9f9797bb103e68a5188 2013-08-21 21:16:48 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhco-746b05797f45a3cf52510aa0a6c1c6dde994057ef8ef7a39c26c2142e3d91f92 2013-08-21 23:30:16 ....A 372736 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhdc-f3ead66513bd203759b97726366ca6a3d0617701a671de51f7ea29d75f8fbf7d 2013-08-21 19:50:58 ....A 13300 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhhq-e8155a5a5be4391bef99302b0948db53a6d7d582f1650a5716c7caf43db057a9 2013-08-21 18:34:52 ....A 38924 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhir-de576d4fb4af3f8958c6c44f1c0e62901cbec9897e8cbc781a41c7d7c32d25a8 2013-08-21 18:43:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhkz-d832c042b4d0b8882c51090fcf837cffda91c8ffb5c0dbe3c6cfeaeafb7a48af 2013-08-21 16:29:50 ....A 258048 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhne-53e5573c0adea1a0c54b784c287ce475f576812c02992d4b36c382a13afc7d96 2013-08-21 23:37:02 ....A 38400 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuhqp-dfd9f5168009e6871f0ccba1fe08b862cbeb9745cc2f9d0cdf0c31a499615ed5 2013-08-21 15:50:14 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuiik-f7ad4dade4362fed03e66098b94a78ad23191ba4fc7f637f2cb32fe91ad6dc6d 2013-08-21 22:27:06 ....A 767488 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuqfh-dd00147069c4ca174ab7bdc017416c88b4f51b12830a03478a4575ce22bc3d98 2013-08-21 22:20:42 ....A 767488 Virusshare.00085/Trojan-Downloader.Win32.Agent.wuqfh-f17cff9f82a71ff19de652c1ec29bfdda38446d3ff553da3b2f65a63465448fc 2013-08-21 17:45:14 ....A 15588 Virusshare.00085/Trojan-Downloader.Win32.Agent.wxq-14008756a7836af7720bd54a080a79d31a8ef676257a780113936b7dde7203b2 2013-08-22 00:16:26 ....A 12532 Virusshare.00085/Trojan-Downloader.Win32.Agent.wxq-4e289f42d3b2d04672966b562cb3161f641dd8fac3bff113c7bc4f98b115ea3d 2013-08-21 23:31:58 ....A 1596755 Virusshare.00085/Trojan-Downloader.Win32.Agent.xtzp-00a2f5419bf4954a37d1b0313cc7badd545b99b58fefcb97bd95660d1258ca55 2013-08-21 17:03:30 ....A 45568 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxyawx-33132d441cb7fc1e83ba9c87c947480ade20549d5ea7def4a39c8b9cb1e6ceae 2013-08-21 18:59:32 ....A 2725040 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxygqc-247afc536b0f5263d36292577d770fc3288bc5bb7b99307a51b0ccb289d692fd 2013-08-21 21:15:52 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxyijv-d48526bd3d3591813e20f5727c346ee17c5bdcb57a63bce900774097b7e570d5 2013-08-22 01:52:44 ....A 165106 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxyycj-543a9df1cc7e4363acc5663d52b538bb82f0dfbe9d3fcb2255b1912aeeb370e5 2013-08-21 21:55:32 ....A 54272 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxzapy-e57312535a2640702858dbc8ebb39f77a099e9fd98f8afe0f644a2d0081b1db6 2013-08-22 03:37:14 ....A 13824 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxzfuc-70a4f31d25e39c443f0c1cdb9ece7116da8e4f1bb4fd50e4f8c4fa6b0315693f 2013-08-22 04:16:12 ....A 267844 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxzkku-276632ea9b27e4aaf3df120a00c31cc637783fe4b1a614b51795d01075bf605f 2013-08-21 22:23:24 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.Agent.xxzuiv-e73b03cc1c31b5c9c444d87d92315d3fc47797bb757993e4fc63e819f91878c6 2013-08-21 19:11:58 ....A 16144 Virusshare.00085/Trojan-Downloader.Win32.Agent.xz-12b3731b7af8f02aaa54beb763e5903681a08d996df8d94334db7a8a40095273 2013-08-22 01:40:56 ....A 16136 Virusshare.00085/Trojan-Downloader.Win32.Agent.xz-15981162c8f40d70af7b4deb2a6f2720a6c72e881b9f3386699f43033614743c 2013-08-22 02:39:28 ....A 16136 Virusshare.00085/Trojan-Downloader.Win32.Agent.xz-358acba2cc1a1512421a2f8e839127f1330256604c64538bfaa8c49ee47a8122 2013-08-21 16:21:44 ....A 941960 Virusshare.00085/Trojan-Downloader.Win32.Agent.ybrn-2baca5161066b57d946a7f43e12305cde154f4ad889980dffff23737922fe2fa 2013-08-22 02:32:18 ....A 344424 Virusshare.00085/Trojan-Downloader.Win32.Agent.yegh-64609d58120dcfd4f1781664da9d6eec80c02391c3acd7c20313b7e701ea28ec 2013-08-22 02:33:52 ....A 381782 Virusshare.00085/Trojan-Downloader.Win32.Agent.yfzx-69d14fb0f06536d62aea0d71021399fb63900392bd4d794ba3750ae095b8261f 2013-08-22 03:08:54 ....A 13983 Virusshare.00085/Trojan-Downloader.Win32.Agent.ytmy-45986ae01aca10bd88731e41dcaa9180338ba5827dd3d6e0cd29f5eb7b47ac71 2013-08-22 02:19:16 ....A 10240 Virusshare.00085/Trojan-Downloader.Win32.Agent.ytta-62fd9a348d68ac3ee1a79485b917ef4c907dd23063980298d17658e648e40bf2 2013-08-21 21:38:02 ....A 26026624 Virusshare.00085/Trojan-Downloader.Win32.Alien.drc-397d1686eca261df01fa0c33830ed546577f8cf0d33b6398d160a43a8091f717 2013-08-22 00:23:38 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.Alphabet.gen-78c42e74ad700890c64861ad0ff26c8b3e2a5fdcef047b7664ea8660a9654330 2013-08-21 15:53:10 ....A 67584 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.acvp-5f4a19dd028f09a782a239b7854e2dbab1715fed471861d90b4788cfa349aebf 2013-08-21 21:29:12 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.adbw-0262592d800a56245cf988f96a1c991d5e1fe56f6ba75d363f4507847f41ffca 2013-08-22 01:22:58 ....A 43008 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.bzq-163c05986eb40a1802192fcd9d50881313ca2c84e0348fc7db674b3e9b998891 2013-08-22 00:14:14 ....A 176128 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.ccc-3b809b7fe397c7e5a15ea3d1f7a124892f6748eb2eb9b4451bbcbd2ca2c6fbbc 2013-08-22 04:00:50 ....A 566472 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.cwc-62f2778444913362bbdd04da91af61e882a10d0f79d228a051168e97bdd7cbdb 2013-08-22 03:00:00 ....A 99328 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.dbt-364d24b70b44d6de5a54a4cc9d75d647e4a42dbf515e0bed2a798697651d4d3e 2013-08-22 00:36:22 ....A 674400 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.ffy-6375e5a8390434b73006fd1121495ae46a097e3c3dffc918fcba9c85713fcaff 2013-08-22 05:05:46 ....A 110592 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.fy-189d3be594f0e7649018dc5014c3484a89445dafd551e29ed71757f921989dc3 2013-08-22 01:46:02 ....A 74204 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.fzk-3671c99588860117de599b153d082328482d4e8eaca4fc72b711491487fe294b 2013-08-22 03:59:00 ....A 174456 Virusshare.00085/Trojan-Downloader.Win32.Andromeda.fzn-68c380659d619d89eb6035089a912b04db696c98c7274e31c6f4a1c1dea40677 2013-08-22 00:04:28 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.Anedl.a-5e2f8ea057dd460a50f7c9464cc324dfe68f12ede79ce972be5a6fdacbf5949b 2013-08-22 03:22:50 ....A 912 Virusshare.00085/Trojan-Downloader.Win32.Ani.c-078e2cc9a5a85d3dda2a3c94103f2166f281e0a7c94b37fd6200b75acdbe681d 2013-08-22 02:40:10 ....A 912 Virusshare.00085/Trojan-Downloader.Win32.Ani.c-095f55dba1aef5240f330f4ef3fa5d6a4eb213f028ce63f135d7ddf7424a6fde 2013-08-21 18:55:44 ....A 912 Virusshare.00085/Trojan-Downloader.Win32.Ani.c-d49fd8a618e8cb6717905d269239c07cf6855dc4aa89ab82557dd2501aa3a294 2013-08-21 23:39:12 ....A 912 Virusshare.00085/Trojan-Downloader.Win32.Ani.c-de564e07cf11b1a0e81b37fe16541a648f558c03334a1635376e0b2e1a664a49 2013-08-21 23:09:54 ....A 912 Virusshare.00085/Trojan-Downloader.Win32.Ani.c-ff9123f6acefdb6f2e186e8f4d49543cdd95aed2f13e18ff003fc3e0df77b22d 2013-08-22 01:52:44 ....A 3584 Virusshare.00085/Trojan-Downloader.Win32.Apher.gen-07296f29575acffb05da91cf3e0cf808ba8d194ca20395e9c825fbf08e7c17e4 2013-08-21 20:56:22 ....A 2560 Virusshare.00085/Trojan-Downloader.Win32.Apher.gen-f8ce5dc2048b6170c8c5e84ec04e9a1c2a1a20c40bd476f3fcba302bcb402d36 2013-08-21 23:52:32 ....A 328469 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ach-40c4b2e8103744cfdc6eeefd17a6729caa55a95cea6265dd43994100f285287a 2013-08-21 22:23:06 ....A 254976 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ach-f20c753acd215cb07e14508085766818aaedcdb973a661846712947113a39a8f 2013-08-22 01:46:46 ....A 254051 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ho-9d476d548734ca8a1f21461c01d3bd26992ae6ab43ca49dfde0f5a119aa1d16b 2013-08-21 20:30:08 ....A 1744384 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.it-e1ecaab4f50a7bb4c9dbe338bdcf3603f0200bf3bc60b2a4bf774a41d6385234 2013-08-22 03:44:24 ....A 1604931 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.jj-194ef9a36e6d410de9968da150a3ecc95be32a5ec471ce4d661c6314e4c06e21 2013-08-22 02:29:52 ....A 393539 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.jj-456e7b96c53c8e913b770caace5540ecbe426889af820769442dd9934a000751 2013-08-21 20:45:54 ....A 1634115 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.jj-d57c156f77686f37edd9e387ef9795aa6478437f6738bd285ced5e5ed0f37263 2013-08-21 17:23:48 ....A 2634 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.kl-f4f49b3b6ee8b40a23835cb38837b426ba0d18abbc1cc03f500eb2c98eb69e21 2013-08-21 21:33:12 ....A 358172 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ma-fb980f71864ff2de5f6d80812374c4ae4399bbc83de89bd96bb392933ebf3a3c 2013-08-22 01:25:56 ....A 1100624 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.mj-3643df47ba488c6ea42ce4ca45ede1d857e2f5a4c12ea9df30a60aa16b71fa1e 2013-08-21 23:56:36 ....A 117805 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.mj-f41f3c4ab68aa529ac1c7724abab753a70f103cbddd35331a602cf24926cfa70 2013-08-21 20:27:58 ....A 2689380 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.mk-fb6cee1d25e5d2a74eb9f3d6c0b6961277f63a1546dd5f0ebee5ad1d59a4f3e3 2013-08-22 05:06:40 ....A 267662 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.mm-3812828b80a94421daeb66359998cd5e14b48669e4fc612eb36726d3db29f3c7 2013-08-21 18:06:42 ....A 304331 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.mv-fd3c71ef3f8b9558e595da9c5536f89c58ee96020cb78306e623d349da46090b 2013-08-21 15:31:40 ....A 3174 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.mv-fee7cfa1298002be2947c392b322fc72ae73385541ae99b796f85b1eec3bf876 2013-08-21 23:42:08 ....A 307091 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ot-de4861fcb2c2805c2c14cf70475102618b46e69c94c57071a12aedb9b8feee51 2013-08-21 21:24:02 ....A 330417 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.qo-f49eb74ef4e91b82eae5c9565f93c41078070e9094360daa531f296f324a7d05 2013-08-21 16:13:14 ....A 201253 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.r-05e260a788902f8965a630ea6e4a1d4f56df3f9809bf5ad402d75a073ba26f0a 2013-08-22 02:43:54 ....A 793998 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.sp-62a98868d16c5d348c5faf830ca76667e45f82580be2700e03dbf56720689551 2013-08-22 04:28:16 ....A 759639 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ty-0894ebd31bb9a9cb4a59e9c7d7150a5c56f62333a4cc23686cadce040d69a470 2013-08-21 20:03:52 ....A 759779 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.ty-445e9d3639d6aa716c55eb7bc23a4f551a89cf002dacef8a739c33944b0cec0b 2013-08-21 15:58:14 ....A 499211 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.vy-505fd6c5de9baf58b29a32764e3e34d64a684aa70acde736528d66ea6e136c4f 2013-08-22 00:11:58 ....A 389577 Virusshare.00085/Trojan-Downloader.Win32.AutoIt.wi-15771875163e49f585e75ed33aa87f97a132ccadf93cff4d4239c88e37708f09 2013-08-21 21:33:12 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ac-33e7685ae5723ab32c9e55f0b3378e311a080867ff040800d26c75622ce0cc01 2013-08-22 00:15:18 ....A 51072 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ac-4f0635318a563617faee68d84b0b297d98ac44c05d383c263bda96011d7f5f81 2013-08-21 18:58:04 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ac-7405f4bafca9b431446765d039e1c84d1cc631ec701edb0c13a1590f6b99e089 2013-08-21 17:07:16 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.Avalod.af-d6cb53833bbf00895a1595b40bf0750ac12e4231f2776d95beaeb04e18c8521d 2013-08-21 15:38:18 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.af-de63c666c5e64951de25ad6ac69d3d6eb61d51c4c593ee2816c20f6a59fff533 2013-08-21 21:41:30 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.af-e3b1acba2e08c95a2a84de5bd91acf7775bc7f6a32191dc1c98997452ea17484 2013-08-21 22:54:44 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Avalod.af-f3f146fc1127707be77dc79d2b37f74cd09e49b0cf12d3ed7de5a3fe3dbc0517 2013-08-21 20:05:04 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Avalod.af-fec9b25378c3622e08083275631e537721698f66cd13d581287d15d5f6eadcd7 2013-08-22 01:46:24 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ai-7007e1a1649551d7412eeb37373d0ba322cddf04b25a163cb29dc36d2616c73f 2013-08-21 15:29:14 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Avalod.at-eea1c7af422ceec4cf5065ec910799fea5ba001eeb683f27154528854684659b 2013-08-22 04:44:18 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Avalod.au-3901bfa7223c5409b341c062c8e2bad049005c2f6bae66d802edc7f02b91c393 2013-08-21 22:48:52 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Avalod.au-fc423247ed594335b299f5ef8ec3d0334b21a2b3dc5ec6ea4d75e0c66db1ec5c 2013-08-21 15:33:06 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.av-4390b3fe80c942bf63d1f6bf394383cbbf1c5357097f8572acc5f9b510d3dfb0 2013-08-21 22:33:14 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.av-d6e3ed3145b810cbe49386e48dc86ae4081464232b473d1298ea383bb57b5410 2013-08-21 16:59:12 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.av-ee45b48df1a3acde37683e2afc1330c59c966ddd7cde28d8487e778f2f03e04a 2013-08-21 20:48:54 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Avalod.aw-d281792c5dbb34fbf68c01ebd1a41e9427baf8a28106992aa2c1030c640c8bb4 2013-08-21 19:03:50 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.aw-dec10423d739a841992fc79061cb69af634f5665c7338873696fa4ff38e51626 2013-08-21 23:09:28 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Avalod.aw-f787be780e567e47e8b392a436b0c1e422ab4a3aa779417871cbb1c55429f9a8 2013-08-21 21:41:02 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ax-e98735c143e911bd580c716892d7738a06069faa1c0fc76730e6fa46717ab5ec 2013-08-21 23:35:16 ....A 53255 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ay-62271787e288a27df290985b5b896f75151f3fcc5c4eaadb8d8b18fa1390fe9f 2013-08-22 04:09:50 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ay-6d9e4cb7d3b81c918cb06013de6ace0bd0f88d9d8bd2471efa723beaf529dcfb 2013-08-21 18:44:52 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Avalod.bt-fbec31b82626c4904f1974d825806ec348a184f8a09dd289c1005cbe6e80f112 2013-08-21 22:33:30 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Avalod.bv-d40cab3232e6036b224fb4ce119830629f2d064eae1bc7a0eba600073ac1344a 2013-08-21 19:58:24 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Avalod.bv-ee3369d359b70095ab4e913642708da4fad8f898ae3c02e00795d3e2759f12f2 2013-08-21 21:54:34 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Avalod.cr-435385bf4d68860405cfbf8b097ed8813883adeacba9f0cb59e2483284daf66f 2013-08-21 20:31:38 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Avalod.da-41fdb5ac982adc668424fad1093c6a219ca00db0a17ff4c643c2e46809ef4954 2013-08-22 04:17:38 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Avalod.da-67b25be2de3642178d27a5ab15531b558edb6d13e149b61d42f2c76256972f90 2013-08-22 04:46:04 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Avalod.dh-6b9cd88b9017c60993ffa34620b1d30c4e1a38fbe57918d4e417412ae2be0656 2013-08-22 04:46:50 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Avalod.ds-1ee7928538e0a98b263afd555af2e9b5a4b3d48c144889ce495f08e2dfcf4ed9 2013-08-22 04:18:56 ....A 516097 Virusshare.00085/Trojan-Downloader.Win32.Avalod.dx-0ca311c0aa355e1d933120ba220ecc29fc09d963a80a0e084ea46690979956a7 2013-08-21 16:59:52 ....A 78774 Virusshare.00085/Trojan-Downloader.Win32.Avalod.dx-63585c05c087ab0b9bb2dfa6858ae4a8451c522f1c3a81d67a78601f882385ec 2013-08-22 03:11:22 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Avalod.i-63f69687fe2ba30c304761ad2e2ca5debcdb32d1f534e6c29e9b09716815e572 2013-08-22 02:48:00 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Avalod.i-685bf93f4c240aa75ec23525f0afad2f4dcea569663d40509edec2e1b63a4f09 2013-08-21 19:45:10 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Avalod.i-e8646372df60cc48bdafd46dcf31f56cfb7cf5b10eadf715102480057cdfa38a 2013-08-21 16:22:26 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.Avalod.k-e0693ff0c48e5549d061cc8ddb7fcf6d1b200172d9d7bf253343daf9aba34957 2013-08-22 00:08:32 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Avalod.kl-1e15a299c5d46759273036a67cd77820235e37692f76eaed15d77a7478ca9c8d 2013-08-21 21:21:02 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-03ddb6005fe8e0fcbbea65fa846854ddc48f552e6cd53a8994e99005b020685d 2013-08-22 03:04:12 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-0696294e9809a233afeb580bb98e429dd475a07c85d30194bef1bdce30fa8355 2013-08-22 03:28:00 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-0815a8437bf9a54d5e1d88daf6899778de1a96fed601ec2a29de3d293e4a8ac5 2013-08-22 00:05:54 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-0ebf2dd0469409c0923a9ec91de268166f12217c3c4ed138d940a1040e9e5c4c 2013-08-21 15:26:58 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-13a58b4b6aa28efb0faedf2fb0ee93117077786c029057edbc38823c2390ba84 2013-08-22 03:26:18 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-186839bdf02772f5e32c81ed6391117c6547d977c30efc71526c271059695b4b 2013-08-21 20:07:40 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-22255ef5dd55ee3d924f065494be1cb8559a6cd023e0aa945c75662bdd396ed0 2013-08-21 15:21:32 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-23b23e75a31871c19f4a4aedcd7733626eef672ee0e6ece440bb41c36016c5a5 2013-08-22 04:12:42 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-27150219c2a29857ec9f033b7462e1ba3f8cc53277defeb5b439bc5652ff9f2c 2013-08-22 02:14:32 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-3818bcf6083ee0fa57bfca5f8ef5368c07bf4ba711ababe2269d817d0d0c50e5 2013-08-22 03:30:38 ....A 504832 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-455a8a1f628a7635b72b9082142470c48269354025c6317d2464375c9587744f 2013-08-21 18:37:42 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-6183e759a91a2a51a67692556697bbcc78c45eef949f6cacebe4459423e1863e 2013-08-21 19:13:18 ....A 94208 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-63a13441b8b6bcfce38580fb26ef1ae14dcc31ba567fd490b78f92900c06adf6 2013-08-22 04:06:12 ....A 72624 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-6b918893b8eebf9426f62cc6b65907f1de010cb5f3a8a626c441b508517b5297 2013-08-22 02:52:46 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-706379e41e1ddd7cfce2285b1bf35285ca209b8904051d137a33f53befacde8c 2013-08-22 00:13:40 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-7a6c09596654c1a30e6aca1426bd4fba2f863b8f879449ac01c02e3b3cd08771 2013-08-22 04:08:58 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-7a70d415700a5b3181f617e1260a2a00c9af73a025841f9286fd0d36501244e7 2013-08-22 05:06:46 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Avalod.qw-7e677533247627df4552b64760d7b7cde00aca5e859c39856fd9e266c9f49814 2013-08-21 16:34:14 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.td-114608b391c60231d8339a169cc6a0a8388679ca4a2ce76179e50001cf880b81 2013-08-21 19:44:44 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Avalod.td-13babcbee9ab7f58c651d45054c8c545adee7b1daaf5169fefbcdc759aa23ed9 2013-08-21 15:32:52 ....A 118784 Virusshare.00085/Trojan-Downloader.Win32.Avalod.td-32beeca6186844dc9a54f9a77ba1d0b5db2e4bb5281ee65d5dd0d63947b9f11a 2013-08-21 20:55:02 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Avalod.te-32792e98b0e23db599510caee2d77847b7d1ab4aca49f309b07103d7119ae547 2013-08-21 18:32:58 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Avalod.te-626a0725eb9e816d397f617e613aa9fa2e994ef832311b81f72dd62c82046d16 2013-08-22 04:29:24 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Avalod.te-7ee65d187a437f61796056d812c45a189d9cb3c36bf3b7cdc0043d8de97855af 2013-08-21 17:24:02 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Avalod.tf-32fadcc51946d2acd129ec9da546cc23c9cb3e77c43126c06fe4ae5f3f44f3b1 2013-08-22 04:55:20 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Avalod.tg-6cccc547a865139c7c557c81b44ae654921755ebc7e966838249a1ccd2409739 2013-08-21 20:14:08 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Avalod.yz-660adfc75f60a45778e809cb76d6aa076e6684a811ff861c3b297b85d449f955 2013-08-21 21:56:12 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.BHO.osg-ffa1960c46772e8b72ab786a6a870229e61b696641f69965d07713a90d30a448 2013-08-21 21:36:20 ....A 183296 Virusshare.00085/Trojan-Downloader.Win32.Bagle.ak-e30d1cb24f68034635955b45717eaa0eb0929df6b166f94f4be4abc6a3c3fb69 2013-08-21 19:23:12 ....A 693639 Virusshare.00085/Trojan-Downloader.Win32.Bagle.kq-e8ee5657adafce2e55f45fc2288baa7a394c8308766ac3b5b29d0646aa0e6190 2013-08-21 20:45:52 ....A 328704 Virusshare.00085/Trojan-Downloader.Win32.BaiDload.a-d214a2c85ded689b05c57cbeb6f81ebdcc9807775baf5d30ea4a34ca44c4b4af 2013-08-21 23:03:36 ....A 329216 Virusshare.00085/Trojan-Downloader.Win32.BaiDload.a-d684dac60a255bb4cafa215ad4b05b1cd51cae8a7f8050e75e3ff099462ef1d9 2013-08-21 17:40:04 ....A 329216 Virusshare.00085/Trojan-Downloader.Win32.BaiDload.a-e5cf4b842eccf411ca274260c5aad88fd47d8a483d06604f204b29d59acd716d 2013-08-21 22:17:54 ....A 1565696 Virusshare.00085/Trojan-Downloader.Win32.Banload.aaksf-fff2d8e1188e24df40240d8875ff144a2356cd9b3e627baeb8bb2f84f1aaa0bd 2013-08-21 17:25:26 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-01bf3b11ae1acedd9815c9c15fb3b3bf05f2d79c87b031c218d1b8276a62adcd 2013-08-22 03:49:34 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-0693b692a39529fdaf92caa671ec4dda4eb772775d62617f86f210b10642126a 2013-08-22 02:58:30 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-0914b2e8f262c792d20e040eb1ebe603fe74afbde397ddc3d6523521d51aca28 2013-08-22 01:36:10 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-258c5fd4587485b43e315e0e8a63f4db78e5026f9e9ca6fb498f019db6002757 2013-08-22 03:29:36 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-2796b85163f532b72bb0ec764e3216c587aaf1891c5cf39f86fcddbda67fc291 2013-08-21 20:37:02 ....A 765305 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-43fce28a8d147c76aa7efef7695a6ca13a072b1383ee2c99aa669bec1a41f977 2013-08-22 01:26:42 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-456484cb1e7a3fe8e559693976d74b89b6d5e5c91945901db95de60a6577388f 2013-08-22 02:15:06 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-47649377bb0680ebcf9bef0b557b46c791b31b8057335cff270e43595f8b247a 2013-08-22 02:25:04 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-5636af68c6e77a711bbf4e1084dbf6a589995e9662ebe5ea05790422493a4ae5 2013-08-21 16:31:26 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-d411f7869bee343b664dc45958b88119e093a02a7e92a822f73cfb1355c22b65 2013-08-21 18:09:26 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-d674504cec53726ec8deecb5cc2b676ad6b6e645e7ce33788de3b4c23cbd0534 2013-08-21 20:28:22 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-d723c3138f88b06118119f20fe6567999fb696b2059da4d6b5eac5ff3cadaeb3 2013-08-21 16:12:12 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-e5e7d52805213c8abbead32b4ebf35b244eb8e2d08ef342e01199e3bcd491210 2013-08-21 23:56:58 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-e90c7475da84693c1e3569fa9c6e3f4d2a6cb7498f25d1f837a730235442fc01 2013-08-21 21:30:42 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-ea36d9bea615081d4f1a398612c1ece2161fad18448d26fb012937d90b9a6fd5 2013-08-21 19:35:46 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-ee269c97c234317341e63ec0536926f5f8fa1c77f0c91521e035b396387d6a64 2013-08-21 15:52:14 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-f4932b606f7ba397dd1a3be849c19429b057a36be54ebdbb58536a6fa911d075 2013-08-21 15:37:06 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-fa7085edeecfdc0bf74714e718a3e48352d925e800d3b8977486ae08c1d18acc 2013-08-21 15:40:56 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-fbdac9e7a4a21b38b0029c332696691d30fc9a26fecdb4b428b4118f989b84a5 2013-08-21 15:48:58 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalip-fe67d74c63fe4c727fa9f76b7dc043df3e27ee4b80e4f31165ca0221038f6229 2013-08-21 20:27:00 ....A 380928 Virusshare.00085/Trojan-Downloader.Win32.Banload.aaljc-eb3ef9b9e68b0b6f9ac909b78dc82866e3a52ce6fc9cae967743dae9f463fc6a 2013-08-21 23:41:30 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalkl-d8c6d14af6ac60a592b1f3a987d8d4c73ab52b1871973f7604e9b301e9f5d1ff 2013-08-22 05:07:30 ....A 1566720 Virusshare.00085/Trojan-Downloader.Win32.Banload.aallt-5a0d223bce4a3053987f7422fe8e262f7433367c920c2dd79186b8a3f2b8e09e 2013-08-22 03:40:54 ....A 13338 Virusshare.00085/Trojan-Downloader.Win32.Banload.aalqx-6394c21652c4761e8a6a71d251883bafa466e2a006d48196dbcf53d9033eb1f3 2013-08-21 19:13:22 ....A 61952 Virusshare.00085/Trojan-Downloader.Win32.Banload.aaojn-e891161740b842da5e2dd2680281bb07958a7b64e30529a208b280e2f0263f39 2013-08-21 19:55:50 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Banload.aaulb-625e83212455a51b7ecd40d4d3c53890e5f0ba1ce7178422b115d53b50c780c2 2013-08-21 19:10:08 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Banload.abjs-df14b17dd19547083bfc63df975022461d0c58ffcf7349eb15badf3d31489926 2013-08-21 17:11:18 ....A 671744 Virusshare.00085/Trojan-Downloader.Win32.Banload.adon-f52ab83594aca7856815b880b0cd72e761f43253b25a1da7807b3feb84686b87 2013-08-22 01:48:54 ....A 22884 Virusshare.00085/Trojan-Downloader.Win32.Banload.aea-54504ec652472f730fc3172ede73f8727bf87d4f94d8286bd7b3d0115425cfdc 2013-08-21 19:19:48 ....A 173082 Virusshare.00085/Trojan-Downloader.Win32.Banload.aexe-10effa25f02588568bd6755abce96ac9039f29bedf907644d40b90cd98e3149a 2013-08-21 22:35:42 ....A 217600 Virusshare.00085/Trojan-Downloader.Win32.Banload.agfb-f49285ebc4a16b08444f306cfa884c0d1bd04b2433c25308d9e4bcd6464d3980 2013-08-21 16:05:10 ....A 196608 Virusshare.00085/Trojan-Downloader.Win32.Banload.agfb-fd703bbc83c7d39d9faa9910fc5a88ef42791b131f28eee11a939058c80c5fc3 2013-08-21 21:52:46 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Banload.aian-ec3b316457387618c7f808b85acba668bad44635119f9314a29cc31dbb7e062e 2013-08-21 21:21:06 ....A 41411 Virusshare.00085/Trojan-Downloader.Win32.Banload.aiiy-d7eb0de8d44d630bdae0d137d1befcada87427ff366c951089f22686fac9d035 2013-08-21 22:35:38 ....A 13321 Virusshare.00085/Trojan-Downloader.Win32.Banload.aikf-22eb773906c1b1e529061ad779be2f1a59f0e63be5adc201790d6fcd790850ba 2013-08-21 17:53:56 ....A 163273 Virusshare.00085/Trojan-Downloader.Win32.Banload.ajao-d059dc6974da489ffeec4612c7d60f08de31f93028a96be45b7d91b1141eccef 2013-08-21 17:11:08 ....A 468992 Virusshare.00085/Trojan-Downloader.Win32.Banload.ajcs-f6dd102750578c71a2c3bbed0efcd1e1e352413e2c9c89a0e36f0672a88a8e3b 2013-08-21 18:37:44 ....A 47104 Virusshare.00085/Trojan-Downloader.Win32.Banload.ajum-d6fbcbbcb07e2681922b43cdf1857e6dc30e33ab276dea2aa99a2d15af86b51b 2013-08-21 23:31:00 ....A 173056 Virusshare.00085/Trojan-Downloader.Win32.Banload.amve-fdfb163907fafdfe97bddfebbeae7ebcf24018c96104c83e5cf13f8a2f814021 2013-08-21 18:45:16 ....A 380896 Virusshare.00085/Trojan-Downloader.Win32.Banload.amww-151cf1883496c75d4ff62ab1b4e9bfb01a237ea32357656989d904d5c84bf446 2013-08-21 19:04:14 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Banload.ann-d0306a0e4f643008f3eb945eec4a5e25ad30ef76e62b42833cd5f8630f94eee3 2013-08-21 22:51:00 ....A 92164 Virusshare.00085/Trojan-Downloader.Win32.Banload.anp-efa785f232fd6ea9919da27ed195709ac28defdf8d818e83c21e64ba8fd75534 2013-08-21 18:00:16 ....A 705536 Virusshare.00085/Trojan-Downloader.Win32.Banload.aorz-f7252bc26f66a7f0519349b885a544b4a220fec3fd4ce7ab9d2391d9ed905146 2013-08-21 23:50:58 ....A 275968 Virusshare.00085/Trojan-Downloader.Win32.Banload.arqv-ea2031352c3a1f4bed715687592208b61461be414edf30681d8bde5e93d85f4b 2013-08-21 15:59:00 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Banload.aysm-f06535fc095fcadc9f353efb6ce0628a69529821b4eb14040d8185d33cd3a803 2013-08-21 22:17:24 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.Banload.aysn-fc249ee17c74526db4688f2d97222bf77eb1450032cc5fe9ff7d25680735017c 2013-08-21 16:00:46 ....A 253952 Virusshare.00085/Trojan-Downloader.Win32.Banload.ayyw-e799cce36020a368f8700b0d15138c046f1fd05d433361b2b66df43728652971 2013-08-21 15:33:42 ....A 85504 Virusshare.00085/Trojan-Downloader.Win32.Banload.ayyw-fb7df7ba0e9f9da7376cbd1a7ef2cf1c6e0857bc3f47c404deffd32cbc107999 2013-08-21 21:03:26 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Banload.azec-ff49148511ef39e96f5c706c1281418326e0ca12b75131c82c4670b7fe0b7a86 2013-08-21 21:43:36 ....A 47104 Virusshare.00085/Trojan-Downloader.Win32.Banload.babs-f2c5f2a3a810e5f1fa29a0eb5dcf2b330994cb4c8d150637602c7a44a6d1dab6 2013-08-22 02:25:48 ....A 34304 Virusshare.00085/Trojan-Downloader.Win32.Banload.bcj-4625cc22acd2a9f31104b9a9d29050c312cdc80fe62152191b324d7ca61e5851 2013-08-22 01:32:04 ....A 86079 Virusshare.00085/Trojan-Downloader.Win32.Banload.bde-568ec686bbf89e48cfeb2adfdae4a06337afab304d1ba1c3f284c6a22601c4f5 2013-08-21 21:14:40 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.Banload.bdzj-d989338d14ded182aed10051e9ecf09d23444964a7460a53adde5d19007a921c 2013-08-22 00:03:12 ....A 62464 Virusshare.00085/Trojan-Downloader.Win32.Banload.bfn-2d800e45bc9d35343818cc5a5ff1ce360ae6d0d903de0b67d8c5a4e708323681 2013-08-21 23:25:54 ....A 393728 Virusshare.00085/Trojan-Downloader.Win32.Banload.bfpy-f544ce5a1d2baff12784bdca4f09d76247bd8d0bb3e8ccc6da454be58ea45783 2013-08-22 03:32:02 ....A 173127 Virusshare.00085/Trojan-Downloader.Win32.Banload.biav-17853b4e57f78a5d24afae9c5ac0d2162cf00eeffcc8fd7ed029856627070df9 2013-08-22 02:11:02 ....A 48999 Virusshare.00085/Trojan-Downloader.Win32.Banload.bibj-4799138740a4d599f46793830b7136414e38b094ebac08e3d2bd23ac32e51c10 2013-08-22 02:05:14 ....A 13849 Virusshare.00085/Trojan-Downloader.Win32.Banload.bimd-0886b1fb88f43f33bf0c752a7c8a4b0fee4e55e4bd305c3c4859852318c1c65d 2013-08-22 03:41:10 ....A 13849 Virusshare.00085/Trojan-Downloader.Win32.Banload.bimd-163d016d0251886c9bb0540440c9a67fd6378c5216570524b0957088a3521ccf 2013-08-22 02:41:26 ....A 13339 Virusshare.00085/Trojan-Downloader.Win32.Banload.bimd-3813e784bc312254de1174c6b9bce916cfb3dd1e825503649d1550674acc1aef 2013-08-22 02:22:10 ....A 13856 Virusshare.00085/Trojan-Downloader.Win32.Banload.bimd-46157c75c49da5fe8713f4bd4e57646ff1d8cecb9e7c4dd218841802ded1057c 2013-08-21 21:24:04 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Banload.bjah-d1c0a9027a1b7e31e8d74d9909282ccddfa36a17d11b6fa87d09afff5e36ccfb 2013-08-22 01:56:08 ....A 421376 Virusshare.00085/Trojan-Downloader.Win32.Banload.bjam-2b0172a578a5d9fa69f9bc626380d4a0e5a0e57b31546f6213ba9031b987ad79 2013-08-21 20:39:36 ....A 439808 Virusshare.00085/Trojan-Downloader.Win32.Banload.bjam-f2d633ba4fc4d91a19b91572dc532c0a80c9c6ce2bab7ce4bda04d62e6f4c9e5 2013-08-21 19:39:56 ....A 82432 Virusshare.00085/Trojan-Downloader.Win32.Banload.bjcz-fa3b0b503bd264b1366602a3c630dbaa5723aff3a61f22c10347d2bb5d0d6fdb 2013-08-21 22:14:56 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Banload.bjju-d112895d22037d7b6602073e9fc0a67b01ed66e00cb86a174b017edb72e5e0c9 2013-08-22 03:09:46 ....A 68167 Virusshare.00085/Trojan-Downloader.Win32.Banload.bkdn-697ad8d5adccdebf62bad90ed36551df6ba8af828a58dc110260948a3b6cf5e0 2013-08-21 16:40:16 ....A 5345 Virusshare.00085/Trojan-Downloader.Win32.Banload.blbx-f0e2b25dcc9160d12ec7602d8984862c6cad02ba19a1fefe00d903405d2b1b83 2013-08-21 23:52:28 ....A 334848 Virusshare.00085/Trojan-Downloader.Win32.Banload.blcd-f3e430505396f20860c679b5923e1768c377b95fc4ff6b8472018da00fb18d88 2013-08-21 22:55:42 ....A 300844 Virusshare.00085/Trojan-Downloader.Win32.Banload.blsj-d26e75bb7e44072a85adf6a6dc5276e5aabf744e8077ddcf5544693f38cafeb5 2013-08-22 00:15:30 ....A 361472 Virusshare.00085/Trojan-Downloader.Win32.Banload.blvu-2a9e3d7ed3bd23316eb73ae5e255cd1602a36a938c012315cc75e6e578b57b18 2013-08-21 22:50:08 ....A 285184 Virusshare.00085/Trojan-Downloader.Win32.Banload.blyl-def015bb76bea63c351fadc8108251ce7fc9feb3ac0042e0fb1d140f36c70a8e 2013-08-21 18:22:16 ....A 983040 Virusshare.00085/Trojan-Downloader.Win32.Banload.blzo-72c44e378c2085954bca711fb5d40603c7d3ee50d1db71fe45ea2db245ff8434 2013-08-21 23:42:54 ....A 169984 Virusshare.00085/Trojan-Downloader.Win32.Banload.bne-fcfd9bfff7080d7164c7136c3d26dacf16990a64328f17b2a3450b1bac4be37b 2013-08-21 18:20:02 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Banload.bnwm-1109a23322b162f13a78c4cd23ff2e9aeba2943351d19a9b392bf662fde2b37c 2013-08-22 04:12:52 ....A 154119 Virusshare.00085/Trojan-Downloader.Win32.Banload.boiv-4d02547694022416c93a05e039fe33d1bc595e6eba4fa4b5e796f61eb4c3642d 2013-08-22 02:04:20 ....A 275680 Virusshare.00085/Trojan-Downloader.Win32.Banload.bolr-18760632702577adeb7388dfa8f2f848d683348fbb9b4dcb99900f6c66c2abf8 2013-08-22 04:11:12 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Banload.boxm-4e6f13d484c2e2f796618f6013591a317c029864f585623fbaf78b424ea09aa2 2013-08-21 17:16:30 ....A 48647 Virusshare.00085/Trojan-Downloader.Win32.Banload.boym-70ba23a7dd5ddb7d043b730eaf4ea53082dfe59939d0674bc26a1c4c27c708c5 2013-08-21 22:39:08 ....A 235520 Virusshare.00085/Trojan-Downloader.Win32.Banload.bpby-651b2ed0f349e3a19dde88229853ad9da89a7f9d9987b7eb07cfcf80e836c3e6 2013-08-22 03:32:36 ....A 40448 Virusshare.00085/Trojan-Downloader.Win32.Banload.bpr-68a343cdfc6257198396408cbbb4bfb1fbb1014b21f6bf4e70bb34f97c5a1968 2013-08-21 18:47:22 ....A 193536 Virusshare.00085/Trojan-Downloader.Win32.Banload.bqyg-439cc839496b1471a8f7b7890615b4b02865c010e22531950aeaff701ca891d2 2013-08-21 16:43:02 ....A 59904 Virusshare.00085/Trojan-Downloader.Win32.Banload.bsch-557c0e26a0ef7ae95fe406086b8096db1c7bdeee434b2c9c50a99f2daeaac939 2013-08-22 04:50:50 ....A 59904 Virusshare.00085/Trojan-Downloader.Win32.Banload.bsch-571c75aded027d63f6941e1f1c5d4e52d4ed08e925b727111f3639173b931ac1 2013-08-22 02:10:50 ....A 44544 Virusshare.00085/Trojan-Downloader.Win32.Banload.bsm-461111c3c29215b2e1155a6ef80cded407193a952496d3ac55f9a37410199d20 2013-08-21 16:11:14 ....A 77312 Virusshare.00085/Trojan-Downloader.Win32.Banload.bsmq-523987edb7ba3026d0ef09bb3ea20a1a59ac40a77e54bf5c64e746ca35fc3c10 2013-08-21 18:42:24 ....A 61392 Virusshare.00085/Trojan-Downloader.Win32.Banload.bspo-20b8d6c292cb4cff02d7aca3bc9ef967e7b529172f366e610a75216cd5026f1d 2013-08-21 18:02:30 ....A 44032 Virusshare.00085/Trojan-Downloader.Win32.Banload.btw-f3a4b9a1f77db1c546ae9075d461c7d075ce5be8d13dcb94562d109d87dcf5df 2013-08-22 01:46:14 ....A 150071 Virusshare.00085/Trojan-Downloader.Win32.Banload.burg-749086b7012103314da53b75c2e56bf346a40e770e5a4263355dd771aa72e987 2013-08-22 02:09:52 ....A 448865 Virusshare.00085/Trojan-Downloader.Win32.Banload.buwv-64996f16bc4955972f12a0b6fb90aadd21e85bf0c3a4639d08bba432aaa9b5f1 2013-08-22 03:30:06 ....A 61407 Virusshare.00085/Trojan-Downloader.Win32.Banload.bxxd-627cfcebaa41f4a3b389490d6634eee995618251828da6ea605ddc8af9931de6 2013-08-22 03:45:48 ....A 61353 Virusshare.00085/Trojan-Downloader.Win32.Banload.bxxd-64110bf4dd3acb6e92267ca8f7fdfeb9450aa7aefd54c2a04a20ecfcc0f0e04f 2013-08-22 02:40:50 ....A 61396 Virusshare.00085/Trojan-Downloader.Win32.Banload.bxxd-6470cbd8038c1fd16dc6e893c85ceaa49223725fdf7c54d86fe966fb12d6623e 2013-08-22 02:05:10 ....A 61390 Virusshare.00085/Trojan-Downloader.Win32.Banload.bxxd-647c7c84576057f6524cb959f04ad2a42b01e703ad46d30029eb5f5b05bd3538 2013-08-22 04:51:12 ....A 376832 Virusshare.00085/Trojan-Downloader.Win32.Banload.bxyb-548318b9e5003c31d7ae00e8d20a747f91a4bf87d1d9a99167999528948c2aef 2013-08-22 03:58:26 ....A 189113 Virusshare.00085/Trojan-Downloader.Win32.Banload.byiv-5662f413321c5d5255d6098c47f63019ecf51b971558415719471e3669bc3493 2013-08-21 22:18:02 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.Banload.byl-faf322fba4f38b37bf3d33f417a341d4feada58caf9c6be355a9c6a7e73f85ec 2013-08-21 15:42:22 ....A 443718 Virusshare.00085/Trojan-Downloader.Win32.Banload.bylj-2fea1e36c41fc64d8114bcaddd32364ad2117caa9cc7a35d027bd7adef5b386c 2013-08-22 02:14:34 ....A 448500 Virusshare.00085/Trojan-Downloader.Win32.Banload.byup-3819c0922c8080d45feee15473ec4ab923d9bde2604237edb1b21161091270c6 2013-08-22 04:47:58 ....A 102247 Virusshare.00085/Trojan-Downloader.Win32.Banload.byzz-3553ecebb84fcd5e1cc93014e4248e1edfa9675097de98b98ed1431e7233d808 2013-08-22 03:39:38 ....A 61658 Virusshare.00085/Trojan-Downloader.Win32.Banload.bzsg-451f9001f0d4bf9add937b6fdcb80e807ef9089d084982755a6599d435144946 2013-08-22 01:22:14 ....A 61647 Virusshare.00085/Trojan-Downloader.Win32.Banload.bzsg-55124f197493f142719e2a47d2bb414d203722f7ec78498f84d3915618b357cd 2013-08-22 02:49:34 ....A 61669 Virusshare.00085/Trojan-Downloader.Win32.Banload.bzsg-69e04ec9c8a65e51e57ccc88e443b9db5a7a09553be34f2fe7d59872877a0114 2013-08-22 00:25:26 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.Banload.caum-17923b6229f12839dbec44e0de56357aef1a75c678c07942ea892eef83d1dfbb 2013-08-22 02:32:18 ....A 138752 Virusshare.00085/Trojan-Downloader.Win32.Banload.caum-370fdec81fd56426bdae19559c05f81e793c16000e952d2e5313cc3b41966fbd 2013-08-22 01:34:18 ....A 124853 Virusshare.00085/Trojan-Downloader.Win32.Banload.cbdr-69bcbbb2cfd87fa24f263462ecc64f45b30dc1f8fb6c87c2a21aadc1a065b802 2013-08-22 02:44:36 ....A 217194 Virusshare.00085/Trojan-Downloader.Win32.Banload.cber-366c3d963debc54e3f5114ee1e525461545db76ca4fac325a55ead741f37e08a 2013-08-22 01:40:36 ....A 869888 Virusshare.00085/Trojan-Downloader.Win32.Banload.chdf-3631877ea5ae4a22dc187ed48e2b1f8a5c4fe9d8fc5840b99e22f19839d98192 2013-08-21 21:21:20 ....A 9216 Virusshare.00085/Trojan-Downloader.Win32.Banload.chi-dd7503349a7b16dadf6a2ac0f68b93c34a8389f8252b77b443b0cace79509cc8 2013-08-21 17:50:24 ....A 464267 Virusshare.00085/Trojan-Downloader.Win32.Banload.chnd-d95020a768e67072ae051dc7ae29d4c813c5f599a4b28864d08f4fb40cc52d3a 2013-08-22 04:04:48 ....A 200704 Virusshare.00085/Trojan-Downloader.Win32.Banload.citj-0539363e943a3ed769fd9904cbf9cba9a97adc4885131b978fa76ff1147f3199 2013-08-21 19:22:56 ....A 75260 Virusshare.00085/Trojan-Downloader.Win32.Banload.cjls-44909be65e5321d3d80b998f746c16bf3737400ca29813c1dcd94d2edd9831de 2013-08-21 19:43:22 ....A 75365 Virusshare.00085/Trojan-Downloader.Win32.Banload.ckie-7230f879801f624ed71c8189b1bb8c3f62acfaa40eabd8cc6903c22c712117d4 2013-08-21 19:18:12 ....A 426496 Virusshare.00085/Trojan-Downloader.Win32.Banload.cvsh-d94deee216b2d992dcb2104e93c2ad80164cbeefe599d7cd11fcfa0beb4494b3 2013-08-22 03:05:50 ....A 9728 Virusshare.00085/Trojan-Downloader.Win32.Banload.en-256fc6ab668f6282bf076c1287752b6e6e8c7433817caa0bf55aeff0dbf04dd1 2013-08-22 02:16:42 ....A 604708 Virusshare.00085/Trojan-Downloader.Win32.Banload.eus-3774c1330b159f1ed14c117233be39a3d8126148c12af077454a6c6b0475df22 2013-08-22 03:18:26 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Banload.ey-543b77d52fd42868a19d4d1babfd18f3d8623f076991bfb9718588bdae14f888 2013-08-21 19:59:28 ....A 274432 Virusshare.00085/Trojan-Downloader.Win32.Banload.ezn-d592797b974b58162cff27b55e3611a25386ee3628f5ba0cf7a9289fb981ce24 2013-08-22 00:26:54 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Banload.flv-64868ced08ea35522fce3f7af43a420e17baf1a759ef6b8366c3316ca4bbebe9 2013-08-21 20:17:08 ....A 837120 Virusshare.00085/Trojan-Downloader.Win32.Banload.hiuw-627f862b0ef6f7fc724700eb7e0cdaee54973c7cec92c704c2451751b1535453 2013-08-21 23:52:26 ....A 2657792 Virusshare.00085/Trojan-Downloader.Win32.Banload.hlb-ddb57bc12190e084862bf2d0122e19b93669ca51e948fd6631771668edf70651 2013-08-22 03:40:36 ....A 50176 Virusshare.00085/Trojan-Downloader.Win32.Banload.iq-69a20af9e3722d3ebeba5cd38abd1f39efdcba2f170e3efc3e82e232813a0d4c 2013-08-22 02:45:48 ....A 21860 Virusshare.00085/Trojan-Downloader.Win32.Banload.je-357cb0f1fcce4d23da091ffb182d9581913f2f617483ca4e45ba98918fa1fc22 2013-08-22 02:49:14 ....A 215040 Virusshare.00085/Trojan-Downloader.Win32.Banload.nih-5634f34fe998d0b3623090e051755598860580ba29b88b8dcb6e9637fc773d35 2013-08-22 02:41:54 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Banload.uf-471b51540d126294ba59161dde9e0296fd697f54e92ff4b57ed87a2f3a815685 2013-08-22 03:46:16 ....A 253952 Virusshare.00085/Trojan-Downloader.Win32.Banload.xpi-5487f7592b446e5463277ea5e7139ef5afd76c6f1b092e25403c2d68d9cbac81 2013-08-21 15:26:00 ....A 188928 Virusshare.00085/Trojan-Downloader.Win32.Banload.xxx-feab9398723cb43946c4f5af9e49794f656b91beb9c8a13847455d1c2200aa46 2013-08-21 16:08:10 ....A 626688 Virusshare.00085/Trojan-Downloader.Win32.Banload.zio-dfb87f1a263bacaeca1dc7e1a50bd2c47dd43eea876ac61128953b8953e4c8be 2013-08-22 02:31:02 ....A 26978 Virusshare.00085/Trojan-Downloader.Win32.Banload.zn-3654c2becda060fde66357949915bbc2973b0e80a28ec055f07bcf0b7ede6f13 2013-08-22 02:51:52 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.alm-463612140a6abae511e994ed11f0d1bb24428768a89b22ed5d434b36649fd61e 2013-08-21 23:26:44 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.amm-fdcd7e55f1804e9f46e29d30c1b8072e03649b1c59a476ab39a3b8cad51c884c 2013-08-21 22:32:44 ....A 180736 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.arh-f7ed9214331cf254fe1f7d9627c114c4617ada8455199c780ac468da5b5a6092 2013-08-21 23:43:46 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.azn-e7f32727341edf9d6a33ec733f98ed19e44542176b686a41077def287b76388a 2013-08-21 19:18:48 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.bbz-f95768cbf92d2e7048177867616e11f59f1c0d408236fbde181171b0541e8abd 2013-08-21 16:59:24 ....A 253952 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.beq-d6a44fe20e47d3ce25e0c217e773ef19ca628ea931952b0a27b1fb1ea244c3cf 2013-08-21 23:06:10 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.bgf-d95f8a69821fad2166781cfd877e3ce886f15458e91d705999093288582eae38 2013-08-21 17:01:42 ....A 71680 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.bpn-ea90b6b2f69e83a5b122d7d6837d69240432986c5703e69908defbcb3db41abd 2013-08-21 20:59:44 ....A 245760 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.bwx-d84a4ec3d2974a7c2741c47162a77231ca58bf77927964488e0b5b447d384271 2013-08-22 04:49:20 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.cmo-677d39e82735a6753e1705473384bc9c1dfceb648d3c307b52f3b461c2a4b895 2013-08-21 22:04:00 ....A 207872 Virusshare.00085/Trojan-Downloader.Win32.BaoFa.cog-ecba8631aad6affd61f223bc4e9eb0968434e92b0be47c876d291968a815078a 2013-08-21 17:22:12 ....A 10000 Virusshare.00085/Trojan-Downloader.Win32.Bensorty.em-f82848ff876aa3304290c98e8cdc6aa7286eeda560ecfd80d8788fc9548854e4 2013-08-21 19:12:56 ....A 356864 Virusshare.00085/Trojan-Downloader.Win32.Bimtubson.bq-fc7a154226cdc784c7041bdfce423710b59d5cc57a5f9f567b0f31edcd940e72 2013-08-21 20:23:50 ....A 68608 Virusshare.00085/Trojan-Downloader.Win32.Boaxxe.kv-12212c8fe4c2b7d01e4ff7dd0ad935e599c96ed4f44abf260fa1210265c75f70 2013-08-21 17:55:38 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Boaxxe.kv-756f9eed6ac798ce6589fa9fc4754ed5eeb4e18caee3da309bf89e72ee52dbc5 2013-08-22 00:16:42 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Boaxxe.kv-7c59d49321b2ed04613085d932e9ce9eeb39610e9efa6076e56fbb953311a713 2013-08-22 00:06:06 ....A 196608 Virusshare.00085/Trojan-Downloader.Win32.Boltolog.fbs-3f31f0af752fbd3beb267548b1426d84c5ee35a1818c6a3089a9e9c8613c45bf 2013-08-21 18:33:38 ....A 17408 Virusshare.00085/Trojan-Downloader.Win32.Boltolog.imi-d4d863be0425698c203857a56988a1dccbf12d59613a091ec36bbff4a9e60dfc 2013-08-22 01:24:52 ....A 103616 Virusshare.00085/Trojan-Downloader.Win32.Bomka.a-371c824a945c5de4c8228f0d0a35c29ba701c5d679abc9925ab71ed33bd33d4f 2013-08-21 17:41:52 ....A 447488 Virusshare.00085/Trojan-Downloader.Win32.Braz.bz-e2503d56f5a064d2756471af7111797e18c8a639e36b76bbb46ef3279de92f1c 2013-08-21 15:55:02 ....A 2011136 Virusshare.00085/Trojan-Downloader.Win32.Bulilit.cj-73cc1a28e1c1c2d565af6ccdb12e2282e7c6a55c58229752c137c00c52a2471c 2013-08-21 21:44:30 ....A 18040 Virusshare.00085/Trojan-Downloader.Win32.Busky.gen-48401666753b14ef6554e04cd753df86a035c801efe9a5bbde04af7ef81a6fdc 2013-08-22 04:41:36 ....A 20992 Virusshare.00085/Trojan-Downloader.Win32.Busky.gen-574539b799cca3b8987aa86401742bc475d0be5d1b83493855c7a524c53a8e3c 2013-08-21 18:01:04 ....A 17488 Virusshare.00085/Trojan-Downloader.Win32.Busky.gen-f7cfc40b97ad8e40e3311f6cf91a4917e103e117df81fc8fd0949afbabc89446 2013-08-21 15:57:56 ....A 48640 Virusshare.00085/Trojan-Downloader.Win32.CWS.gen-03dcbbd1dba293c9ded6dada286687d5a7d9723ea7f95977a408ca91b1d8731a 2013-08-21 19:35:10 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.CWS.gen-1602e01734dce480c728c9b257b54b9b249f59e80d660f7235e5cfe94ad7ac39 2013-08-22 03:47:40 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.CWS.y-7088e6813e9b00535062365881a1522e8efb229aade4648d75b948b813041346 2013-08-21 22:53:36 ....A 33039 Virusshare.00085/Trojan-Downloader.Win32.Calac.ahz-01bb2ca7691bb7146e50ebddb976e40e5249a11f1df8a4129502a528c668d8ab 2013-08-22 02:50:34 ....A 31648 Virusshare.00085/Trojan-Downloader.Win32.Calac.ahz-63136abe6d118e0e77657636e2c1e450c8d443e2b7dd0186c30285288a1e751e 2013-08-22 03:47:04 ....A 30548 Virusshare.00085/Trojan-Downloader.Win32.Calac.ahz-64877bd7c1e59138d60f52261bdcad09359b752df477d05a0bb19afb68ca83e5 2013-08-21 17:09:40 ....A 64352 Virusshare.00085/Trojan-Downloader.Win32.Calac.ahz-ea1f66a857684b21e1e76e6828202d16ceeae15ad5d033e95a495d4a87716f96 2013-08-21 22:09:06 ....A 57664 Virusshare.00085/Trojan-Downloader.Win32.Calac.bar-fafc9c10a7b8cbdea4e4c44b1c2455a0ab33cdcd9dad662a04fad9168481a5a1 2013-08-21 23:07:56 ....A 51793 Virusshare.00085/Trojan-Downloader.Win32.Calac.bng-d2525dfc887f7c0dfe2df2ec2677b5d32e3a1abee1cd02695db6897597c83c33 2013-08-21 22:30:06 ....A 25821 Virusshare.00085/Trojan-Downloader.Win32.Calac.bni-25aacd7bfd994558c194e617e66a0eae300cb9ba736b64be787f4d652aa99b75 2013-08-21 21:18:46 ....A 65999 Virusshare.00085/Trojan-Downloader.Win32.Calac.bqa-e5a91fb826074a573435c204602cb1d5fe01dee8251d81ce38d4693f180228f7 2013-08-21 22:01:14 ....A 64236 Virusshare.00085/Trojan-Downloader.Win32.Calac.cfv-e4e9016a7a1925dd972928941d407fe31c7f32cc4152ba9c22f685db64bc81b4 2013-08-21 17:32:48 ....A 29412 Virusshare.00085/Trojan-Downloader.Win32.Calac.cfv-fc0fa066de9833029fcd25381147b7792691cc52e46d58ffec61467da5dcb953 2013-08-21 21:33:20 ....A 62723 Virusshare.00085/Trojan-Downloader.Win32.Calac.ddw-d53b30495b87979c76c2d0978e41d7cab27fe1524c21ad98767c74b7adb0e066 2013-08-21 23:16:04 ....A 28809 Virusshare.00085/Trojan-Downloader.Win32.Calac.ih-e8bcfd162fd5142c2bb8c6dc0d203436d73b9049b4927c02f3f810c4c5e594cb 2013-08-21 17:51:24 ....A 58904 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfk-d3c38826150aef90259dc9a32fe317ae64aaee703fc5dbffbc8a2eb725536663 2013-08-21 22:09:48 ....A 62488 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfl-e703ccf9e565c44aa08cd005e563b38e313a117512e066c189087e4c2513850e 2013-08-21 18:29:14 ....A 70680 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfo-fa71795d820b59244d178295518989e36e5b8b04dcd5477f70ceab28e6325488 2013-08-22 02:07:44 ....A 25112 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfq-4692532546185968d8b9b3ca5aa09eeb7bb77e0cd888165a69b4b3658f503c4c 2013-08-22 00:10:26 ....A 8216 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfr-348ff248379dda99e4a421e4f885ddc37f2c9834164a70da0551c71f118cf6fd 2013-08-22 03:35:56 ....A 8216 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfr-5446724239919ef7ec0aa24a756d916a4ce289dfad5b455e19eea73234f64e73 2013-08-21 17:33:22 ....A 27672 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfw-ec7824c39ee7fb696c16888ab5da495582e3cd07be6298e976c2835705cbd694 2013-08-21 23:23:08 ....A 58392 Virusshare.00085/Trojan-Downloader.Win32.Calper.pfz-ec758fcef9f860fd796e65ed7d2e318b93576a1c300afb98f9d85d8549171711 2013-08-21 18:01:06 ....A 58392 Virusshare.00085/Trojan-Downloader.Win32.Calper.pgb-d6de8b2781a4cbf59f28bf9623e5d732f47222a3e62a179ea13d12f4a556199c 2013-08-22 00:20:42 ....A 24600 Virusshare.00085/Trojan-Downloader.Win32.Calper.pgg-7e52734c44f8da6fff2c0a4267f194bc9c73fc0f5dd23cb7c38bf432b0c330eb 2013-08-22 01:19:30 ....A 90624 Virusshare.00085/Trojan-Downloader.Win32.CcKrizCry.aqt-5761b07d4b3cbe9a48b1969715830e2b61703b2b3f3b974042c81ef505dffbe3 2013-08-21 17:01:42 ....A 15872 Virusshare.00085/Trojan-Downloader.Win32.Centim.an-d581d0a6649eb36df7a39b400d9afb27213791aa0cc282d4c6523e9308a0e82c 2013-08-22 04:32:14 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Choaser.gn-086e9af976567c369b7456356754cb53cb38daeeadfe66a26b9f79aa6c216160 2013-08-21 22:14:56 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.Choaser.gn-f79663d189d11a72ddf0706bfa1a06aa752e127f49afe3806bfca981d176011b 2013-08-21 15:37:42 ....A 35329 Virusshare.00085/Trojan-Downloader.Win32.Clan.c-d72919910b197aac2dca652d5c422ec511a2486564c232db018be2828d9e6842 2013-08-21 16:44:30 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Clopack.a-7296d42b1678fa2f289fcf25eabe698bfe388b2658e8e8f01c59f3cdcb10481c 2013-08-22 03:36:34 ....A 155136 Virusshare.00085/Trojan-Downloader.Win32.Cntr.bs-54149b222a17df8fb4913a2e3bb01ffaa276bb007ae569d479167035edbc2538 2013-08-21 19:40:08 ....A 207872 Virusshare.00085/Trojan-Downloader.Win32.Cntr.bs-f9110e6f5a51452dcf02612fab93149dfce1280cde2f9212001053bf86eae953 2013-08-22 00:32:12 ....A 401408 Virusshare.00085/Trojan-Downloader.Win32.Cntr.mm-454a82458d5c2bb3ac0cc2ceb30763ec6023d6a075f7b520a4db3380aef91d24 2013-08-22 02:51:40 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Cntr.q-445007fe4727bf7b4f46783e4faea552abb8a6b7f287688be3a0b5f599a40a73 2013-08-22 01:35:30 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Cntr.q-553a9b659763b631c84b723446fec1cfeabd2703013b3b5072f36313ee5b9fe1 2013-08-21 18:17:36 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Cntr.q-fc00003ad43cfe2836f4fc04f0875c4e88cc7627133a011bb17c65eb03f9fc7d 2013-08-22 02:48:10 ....A 115702 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aadk-3730533d258a575131c3438941bf0e017fd68ee49ec5b6d579b2cf00bb6904c2 2013-08-21 19:08:16 ....A 211456 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.abrk-dea37a967d7948d0afd34618b6ae3aad87cd6adf2ab47e75ef3a37efe3d57696 2013-08-21 15:31:34 ....A 297984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ackc-e046c4afe48b6be4998e77fac3e409dd65c3ba614563a0c75de6e245a9bca23b 2013-08-21 21:35:24 ....A 297984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ackc-fc12faefa2d435f3cce4e9afb3cdf526522e24a4a08bf47eacab5fd308874e73 2013-08-21 22:59:26 ....A 223232 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.acwn-f9003aa77efd0b00aa7544389196a15e649d74243809fd5499cde381fa0ef7f9 2013-08-21 15:44:44 ....A 237568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adag-fe087c8e1128686777b0cd5197a4296a01e5144c76b839988f134f530146aa35 2013-08-21 16:45:44 ....A 226304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adal-1349d979583fd388db5fe4b508a56a679c0aee1e5d69d924cc2a5d50ff874f63 2013-08-21 15:45:50 ....A 226304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adal-fda9be767f5e362cf531274ae2c841f807e496cdc94f16aed75aa97d0cc20328 2013-08-21 19:16:14 ....A 310784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adbt-735930b40fc3d1a67174ec63576dfb12a63e6ed246d74016e55767e0988e7d1f 2013-08-21 19:25:36 ....A 310784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adbt-fadb0e2529c7d260af0a4ab2ab4f9845f41062612c22946337d355b2f50bd83f 2013-08-21 19:30:52 ....A 310784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adbt-fb9abe1d8512cd5b95c745407f22c57eca908045fe8321d8ad0cc3773d4c44c4 2013-08-22 01:55:28 ....A 220672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adeg-a57fee3e567d5dbac2bb3c440010f7c9f3786c41b439aefa04870ffa678bf6cf 2013-08-21 19:35:50 ....A 220672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adeg-d6828c3fa4f70b636c3c70d7c963469083a734477b1395c0c30596e31cbc2aca 2013-08-22 02:38:02 ....A 27652 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.adn-569cff4a621a8bfb69bf6413d8f191a13855f80ad172f247c5d31b99b4847c8b 2013-08-22 04:59:44 ....A 384000 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aedl-7ee930ae2e1843456c9af848497db949308594fe2434596ed7ca68a936cd3c06 2013-08-21 17:31:10 ....A 215040 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aeje-54949ab8a25379d3e1a42a9e423bf9e360f821540a64649a81dd6e77a720a931 2013-08-21 23:36:10 ....A 222208 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afbd-512962ce83e1d07ff477e4382122f0c0d61a30e9fbfdaa789c069c008a37bbb9 2013-08-21 20:49:14 ....A 222208 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afbd-d4649546c415cd3a0548a015c382b91b177c973e26ecf4529aab025787b7bf24 2013-08-21 15:48:50 ....A 326656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afbl-fd2cc33b62c50a7ec54266225be4647fb2c7d39ec9d9d981b2349460efc3062a 2013-08-21 22:25:10 ....A 388608 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afbr-f7293349ea89e91a035e19fd9381d44d418a4bf3929e4f1e3fd8ee21512ec760 2013-08-21 21:03:20 ....A 388608 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afbr-fe38a7d95ccde6daf180896c9eedd96c29e33f1145b969072f3b8d444752dd20 2013-08-22 04:47:26 ....A 296448 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afbw-5715d883fc9f33b215451659beebd9c243f5d7b3dea9ed2594e85945e8b37c90 2013-08-21 23:48:42 ....A 15667 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.affj-1116dca2ff3d4f4a8fea45f06c58537018dd4b09e4e6615517f1af8efed5e720 2013-08-21 15:49:02 ....A 181248 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.affj-e1fe08e11fdef1b287c7b02574a62e075597d27cd4a2a6f8cbc8731afc585d39 2013-08-21 20:56:00 ....A 181248 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.affj-e6bd5558c3b72a5e5a64316a83d2d506f06fab638d96f986889a438be28ce435 2013-08-21 18:01:08 ....A 940007 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.affj-f240d2ecaa20d0f52718362ce0a9ffad63ab2c8357caad46d665d9641fe5c145 2013-08-21 15:56:44 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afhy-d9aba7386e33c4c4aff331e86819e8a17cf8ed27b265e013e5451e5d119f823d 2013-08-21 20:23:42 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afhy-e17c1e076162a6f319faa3e145f478c8dbc90bec0078fe45fd988b4577662082 2013-08-21 18:23:58 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.afhy-e60b6b2e1b11a52d959ee99718e00f1fd1d1cb77567a75c9f79b37e99e64482b 2013-08-21 20:33:12 ....A 187392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agae-d1b85af81446c189441856760fcac8a5061f5ce4352f9a3e4f64f79794adcfdc 2013-08-21 16:06:48 ....A 250368 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agev-d3f4a3a42f0430d800314159b03c637dc433e9380bf81a8d5903375e526c83fa 2013-08-21 16:19:18 ....A 250368 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agev-ec182e3ac21c7f9b87481dc0b4e3f54404ba4e83223451d6e6b9b7cea84db66e 2013-08-21 15:59:12 ....A 250368 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agev-fe5e5690fc37ce0426e714a1b8f6611c5ff2ec1fc9e3a1afb928737216956986 2013-08-22 01:33:06 ....A 75776 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agsq-447889d780d07c97589fdabaa4ce3f396b7a6c1f155cd1f30652920e073abef2 2013-08-21 21:55:20 ....A 75776 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agsq-53c140799583c43f7ae040d7d7807e98927afb3e9d01e50e9fa5a04e7dd8a662 2013-08-21 20:22:22 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agua-30c5622c8f1d09d93e0ba209f4d4fc857d4bdd1a7531a5b1f3838f425135715a 2013-08-21 23:36:50 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agua-fcd6ec9eb7e609e6dac236f1ef9573e107f77b035d4227b39010cdf6b694a5ce 2013-08-21 18:13:16 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agym-d0565ee43c6ef207abc34f7004bf42c3d97a225b426da0d8c20a7afb228382bd 2013-08-21 16:13:00 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agym-e3ea6748a11efe7708f8bc850c7e94f3de913d50cd6f108ae9d273c2ebf91ecb 2013-08-21 19:51:40 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agym-f367c991837b8636c7995a5576b479314ca0aa66e397a6736cbb50a5e5f59f1f 2013-08-21 22:30:46 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agym-fe58562c8e3c46cb19ba97dd63233de184ae40972a8f0b2e87c9823ce3209588 2013-08-21 21:17:38 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.agym-ff40ea3bb73d01da5eff68e6a7e027a76695bc8f4926defd7c678eda8b02ca76 2013-08-21 17:38:26 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahvr-10f52725f7275866c0a04f3921d14a16e8357e5d036c7247bbd8f8e01db490ed 2013-08-21 21:11:48 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahvr-ef426ccb2621c97cdad2b88a1b8bf4e18971f67e76633d4c4e12579ccd6f1f56 2013-08-21 23:11:32 ....A 169472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahwp-e510bf8a3bda683d50263f3871d24ed3121014f6372110bd7ef79bbe6f7a2e06 2013-08-21 15:57:58 ....A 74752 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahwp-e706174ad47f864490ed12b4906a9f0c084531c3cd52b5c340fbea852fdc82cd 2013-08-21 15:25:58 ....A 74752 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahwp-f249b21c814fc03624559fcedd16e6e912a6c09ee744a527fead5077005276ee 2013-08-21 16:07:14 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahyz-eaf089874e5147ba65f857fbe60b38887364226e0d19f41a75d4cd7de13ff45d 2013-08-22 03:46:34 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-079775aa6886c599fc71e7901997c18d4a06769176bb7af2bbe7cc94ef7ef54b 2013-08-22 01:38:12 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-16473d98da876ec92c1808da7fb21c7f9f7360fcab96c8eb5a5c35b1897192a6 2013-08-22 03:52:50 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-2808d7b3f2494d793d5ad4165895002146433e44c0009e7340599025cb776583 2013-08-22 01:44:36 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-280993cd95a3a1776a891ef99f8752fbba4f8743b999af12d4f55d73962c018f 2013-08-22 03:42:38 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-283077e86afe6ad500aa5d3794684ec2f42616ec0c6eb12bc20d05d83960cf2d 2013-08-22 03:15:04 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-37604a38071b4ece6881697914139cfd799185f5acf20e9edaead6e806bad095 2013-08-22 05:08:32 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-447f22647cba58afc753f49afa06d769ae4c13a3bda1621840076f9383cf9268 2013-08-22 03:34:00 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-4483695c38c27a1049ebc6fe14fedd92e355d84bcd5cc92f23c1b5926d9a5e52 2013-08-22 01:21:40 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-4485e560d689ab705facf70c0f941e8f54696d4be94c863934779ea71fce7edb 2013-08-22 01:38:14 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-456ff0cf86a2b99cca3b59dd552f8af6f1d0488c71d6fd98845cfaaa53ac62fa 2013-08-22 03:24:50 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-55292b933f94709ad66f27b8d98d23b280f46ae6a32f58cbbd0f317c83d995a8 2013-08-22 00:37:18 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-5746b13ab4c291e6e77f7eb0f73c23d409e783082ac4c874a5175538d92fd82a 2013-08-22 02:40:16 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-63b672c2dc8696e1a1209241cf96c87fbfa1b68a8e2abd6345869b903eefcfed 2013-08-22 01:33:08 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-6418e01b0881eb0422e4b36c8048e766b5114dd160a450a56aed17c1a00cf5fa 2013-08-22 02:15:52 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-6910b1b99a1f721841a3f1234fe51e461e15e9c44ad2cb9ff43b25b6b87ae36b 2013-08-22 01:38:28 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-708e0fa42f14c8390451c806b3c961fced7995ec9f4ebe556c8b866ec15f5c91 2013-08-22 01:59:08 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-709394fb1dcdd8afef430f14a0ee65858d7421ec7574fd3a290930cc9570700a 2013-08-21 19:36:34 ....A 209408 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzb-d6790366ba189a0383542918377715285987f3230d2555cbc77120199c8b9a03 2013-08-21 17:12:16 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzn-fc4b892806d2e2660c805ecd273a6439e52f3a0a470651c0667fe3981553f105 2013-08-22 04:07:46 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzz-5a4b5041482dea055bb20535a90e78c285c432c316f0a39e38637502466d5c35 2013-08-21 23:28:36 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzz-d1de5789f9a4f978e767dec689ad045e8a7bbaa162531f56650d5f42f71a23da 2013-08-21 23:28:52 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzz-d2abb90aca0a6af56cdf01723751ee1bb1fe7618b9aca5fd938f2c148f523ea3 2013-08-21 19:46:38 ....A 474624 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ahzz-e60c02ba41d86a28ff3d1786b4faa90a06ad7765b2e043cb93a98891a2a2454c 2013-08-21 16:54:22 ....A 204288 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiap-de79cd5eb1c6be024361b080fc2ee3bc7d65d89093e6e38eb9310dbc7e5630fb 2013-08-21 16:25:12 ....A 204288 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiap-eb53f543a27a1d06582ccf8b2427a2b60fd3eceea4d22a0b7040dc1e48dbbcc9 2013-08-21 21:26:02 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiap-f0bb32fc5a93f9950abf72ac852c86cf9bb379a3483f5ea50ea6ba31319ba6d5 2013-08-22 04:44:26 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aibt-5f4c991f18161e1888c7ec5ae4435eb757fe568a840172b26f2030338c72e407 2013-08-22 02:49:00 ....A 55383 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aibt-62a3ed5a5522fc6febe67103f5d9f529577d32f5449a24e5c4f500a44235dc34 2013-08-21 18:49:26 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aibt-e2b98f49697e6d3e900812b124d3e4ded316c8ebfb881d54d1ae4d3d08a32dac 2013-08-22 00:23:32 ....A 175104 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aicm-184a6fbd38c956830aa9c603c76a53d36313d715df99dac1814d14b1d896c28e 2013-08-21 18:59:28 ....A 175104 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aicm-f55d9676ab2defdbb51aee8ac3bf32a8a7ddaedd3fc037b6f53971ff1eebca2e 2013-08-21 16:43:24 ....A 219136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aicr-de877293628d4a92073a1e4fbcb3c459b4bb3198e4aced43c6a7e0ae90f2e3ff 2013-08-21 19:55:46 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiey-da688c0add96f0252f2acf7e2d1559388117903e65f3613de25bfc6c0f3a59bf 2013-08-21 23:56:28 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiey-f2cfd2561aff95c11ee6795ec3b667a7b7dc2ef2e9a6f05ef66075216d299d58 2013-08-21 19:35:12 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiey-f6c607d69d7252d3b44a7dffef017c1e10381b0715e80b9809229c4be075c3bd 2013-08-21 22:16:48 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiey-f6f5623676068a88e02a4a9734399a0faeca58b254204de0a787607307bf34ba 2013-08-21 20:17:28 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiey-fa5c30196b0c85d4ad6a228c998bd79c177b5c1eb56d96652b267baa0cd24aa4 2013-08-21 19:59:56 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aiey-fc059eb412942fef0032115d6b60acca741fe0ebf7053cf4413db47490107c23 2013-08-21 21:36:48 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aifd-d78ecd599bd32bddba14c3bd4b8016924eea5af6af672328e32e88bac9600810 2013-08-22 05:11:10 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-0720b0541d590f74d7ead23cde0e0dd8d7646517efe307050e9d186e5f529317 2013-08-22 02:27:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-0722c1e227954836488afd1dba7beeffd3b5e2714325ee7dba7d805aae6c5c76 2013-08-22 02:15:26 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-0794ab92b4ea3871441c2f954127575a9ab52afd8f3e791db5d6f622d4fb1e0b 2013-08-22 04:10:22 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-0974496acc9e2e7c1a3cc7303e53b611d29f74b20b35d8a609c765d5984410bf 2013-08-22 03:54:28 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-173a799800658ee856c15d3983f6ff94800dcf7c464fe3b2abaa517de4562616 2013-08-22 04:04:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-19164cff58b2de27519f46db3d626d5ca1dcf546df01256d60115a7656fbd620 2013-08-22 01:52:32 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-255aad3874e6be8e812b349fe5e291cb55e9c61dc8605d322c28a43fa6beba64 2013-08-22 04:04:24 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-2656f609cc5f783b7d15ada47dab57b2af642475eb9db929fdaead10e99f18bd 2013-08-22 00:37:12 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-268fbf5cef598f827f917f6b0bf39b29e83927845be19e5c117fe4d62e29c236 2013-08-22 02:58:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-277421456384ed01e6c9f778ebe84b29e2e67cc02b41b2d5f9b80c2eabd66409 2013-08-22 01:26:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-281b7ab654fcda5ce62fce3ec4fa322774cbea8ea8d4c29b42e2a0ebc76691b6 2013-08-22 03:26:30 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-45166e4a768f9afc181c9f9bcde8b25551a9c6ddbdc31a475bb8011ed4b26109 2013-08-22 01:32:36 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-480aeccfcbc5727179a402cef109b66f90329fef060afed28314506426d111ce 2013-08-22 04:02:32 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-5582e99ed0ea567ce64a0f88744a8820128fc53c393426781d4bf44d87d237a7 2013-08-22 04:04:26 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-6369cb8b4cdb31d3df32a0d84226cc2deaa0363f3ba23dd819b6206b1d9845af 2013-08-22 02:58:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-63ec5e17502584464c92075235ae9f22bd43dafaf8ce6c7819ae2ae5559805d0 2013-08-22 02:45:54 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-644324b1ab80add3e61e76c3c171ca4a38cc613e496434d85987f954e5963f04 2013-08-22 02:58:40 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-68cf34521f70f1e214ba4c3752c2f2cd3bc13725054e03d4c2669c8db37b3bbd 2013-08-22 03:21:48 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-6907621cef1f3ef4ac7dc5f53ae1466e0a32acd92dd472cc6cf4873b071cea4f 2013-08-22 03:25:02 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-708e7097fe3afa1740c99e2ff433361381e2315d6bf0f00d19dc198138fb2d9b 2013-08-21 21:25:50 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aisz-d7bdec528039dc12c54f9aaabc7ac7deaa6a2b6c8c08e23cf720089fbeb12db1 2013-08-21 18:56:40 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aitx-e799768066ebbb1c39452b4dcd343b4162fda734ba72b641cf7758029db9ebea 2013-08-22 04:43:52 ....A 203264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aixf-3787d49d816403cd14a62bc53a0c5ce6905b0952e8cfcdb63eee532adcda5e40 2013-08-21 20:03:00 ....A 203264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aixf-d0d3f38e61e4247170e92d66a57c07f00b01a86482b171ef5dfb462e78c6491a 2013-08-21 19:09:10 ....A 203264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aixf-e49e98465baf996643e451a7c6ed0d2e3f1927b3d58f4b69f7cd2f8be7be28ae 2013-08-21 19:20:06 ....A 203264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aixf-f93f04412e1d03f893b91754547b29da01afd210e5220a4e8528c6b3c0397443 2013-08-21 16:21:42 ....A 85504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aize-e028a730beaebf1bed5ec61e6ce2521c6c48fde9f6dc8869dbb75ee8e800a8fd 2013-08-21 21:43:36 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aize-f4233d354326040ebf000e29aae6a6e456cce6c31f6c6c9f16692d7104b8fe57 2013-08-21 23:11:54 ....A 85504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aize-f793bae78cd098894f27946886c9f4497db9b4e69da2722c7cb14c99e71549a6 2013-08-21 19:08:44 ....A 62976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajbo-ea701e351bf395b7215a2710304db2a603750f4f8b883ae95a8312b170b07f4a 2013-08-21 15:23:20 ....A 62976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajbo-eb7ea194b28b55a940b881aa36e0a82c307760d2710211e91e828cdd967bb004 2013-08-21 17:18:36 ....A 62976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajbo-fa16495a4302980cc0bbf92ee2880749f67e32dc48fc679ec022ded4d3a39e15 2013-08-21 21:59:02 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajcu-00b67804e1bbc0736d6359449bd76acb5dc3352150b6516ab92a409a0bbb5b6e 2013-08-21 21:55:40 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-d095038676713d54a5293dc0d49ec1f90d0abeb77104cf5a6e3d72d9078090dc 2013-08-21 16:39:12 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-d20819ee2d74bcc5ff191fa7762231f0d3f57f053335976ce12ee09f8c1abb22 2013-08-21 15:36:20 ....A 209920 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-d7e2ccb7348328189fb22c9a271c0ce2636b9cd289eabd013c05f3b4de60f06f 2013-08-21 20:18:58 ....A 209920 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-de5d65e6267be40b1ca103fcf5b8923f50442b54ce0eedb708706efd62dfdec0 2013-08-21 20:04:00 ....A 84480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-df0ed3d8230d78b14b5c745cab78c78857658e39b8a2e312c8be353c8ef86f56 2013-08-21 19:44:48 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-e7c9513ec9c52207797aeee08763dbe99db246b03c85a310dd276c6c163d3d68 2013-08-21 23:55:38 ....A 84480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-ea0f866e8bcac9fe5b1d781f0a47e777b1ce76e5540015741e73f5ee3925d189 2013-08-21 20:27:54 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-ed42bcb38e77061a7b6a38c060d15a300cb949f28ade78ef3308368bdf06ae9e 2013-08-21 21:12:36 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-f1057265b648c62781d525c76a926898688e7940d3ae0502c45d738b7474e428 2013-08-21 18:52:42 ....A 84480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-f6d6c7a70d765cd55a4dbd6f6aed5d66ca09748792bc6711ae850e540838a5bf 2013-08-21 17:53:22 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-f724142d8e175f10a4ebed55ed53f9704482413a378abb8ba77d3b43c343aa82 2013-08-21 22:42:44 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajet-fc089f20cc594e259fb25be6091b356c59d70cf5b5a836e3096ec1fee2c33052 2013-08-22 00:35:46 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajfb-2655719e4a1ddefeef1bc5052d1ce1ecac5f15f244d7564d8b4706af34cfdb14 2013-08-22 04:44:10 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajfb-5396204dd07b20a5ffaa7c62ceb57e42501877e30893a2acd327ed6158401b0a 2013-08-22 05:11:10 ....A 497664 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajfb-79c652f3b38a5846557e06ef987fd592dbcf58c49a401730aca04fe8502fb3c1 2013-08-21 17:50:14 ....A 213504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajfj-fe5cb45a75616ed8dd0618ad38f7c4e26555d831273999f7fc1567461d9e2267 2013-08-21 23:45:56 ....A 210432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajno-342214c821e50bf043541808e22bd44e867564cba698c25f0b778b57e857c30d 2013-08-21 17:31:12 ....A 210432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajno-72fbd34b7412e40252f092b4308179bf63c7379a4898106ed6593fa9a0b26a28 2013-08-22 00:29:28 ....A 172032 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajoy-270484a7f8231c10135a0b465cc46a8b518780152504300d10c3c870d3409b40 2013-08-22 03:17:32 ....A 172032 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajoy-46748e43a9b00c355f3f377e034e5ada73e9da3af6f28f1e5781fa554a899f18 2013-08-21 19:50:46 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajyr-de8bd7f1ed4a8c3349ec09ce0f03f3c94da631cb42ddcbb814366f5cecc30f1e 2013-08-21 15:38:52 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajyr-e848c8ffde5e4066bc31e7dcaacae400ba760f42044574994345b49b01dc7633 2013-08-21 19:59:26 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajyr-e98887b2aa007b82fc46ef18c0a6d69a08e2cdc443bcffd6a7aeb0e99e6f1f3a 2013-08-21 23:11:34 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajyr-f89706ccf65b85e78e25f7625a1731af98a2e83afd22886a73afa4041c5e1e7f 2013-08-21 15:29:20 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ajyr-fb4b25840c0da5bcf78e2d39c401936ed361f12cc95b9bc11c17bea4dc19b612 2013-08-21 15:38:54 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-d45ef1c5561d07ce2f9623a776c39ef5e8d9d0969f1199dbd5fbea2c74f5bc64 2013-08-21 20:56:22 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-da1c04a37a861d7dfafef07f66b3500381ae6fa5bc1bcad4ccfc7d6faeef9cc6 2013-08-21 22:53:40 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-ee029920b6d12c13e6494cb65f464dd0dd4255b157f6169fd617c051ba28733a 2013-08-21 18:17:32 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-f0b13a0a82e7b7b7bcec4aa7bcdd13f1022b7167ff38e195b74712943d97357f 2013-08-21 22:53:24 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-f1938fab25acf82caa21a613d141d3112973d3036ce1889d12606c4b64ae6d0a 2013-08-21 19:46:06 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-f49ab8a2517d8344150f06f7690b7c86b8784b6aaa7f0e93083fc7a9b891f347 2013-08-21 19:29:16 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akfr-fef7d34c397332c7a0b6e163ebe032b6ad008f76892c139b68e3d9bd7150197d 2013-08-21 19:59:42 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aktl-dfb31a5e7c6f06f90f03c2f1a940da694dd310a79449ca82514f9904f61c9a93 2013-08-21 23:45:20 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aktl-f45ae33016c6b737942c46731e64666eb3d164cdf57e688fc2bb812133b45281 2013-08-21 21:03:46 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aktl-f62f9f55fa192cefb826949431d86dd16357b107c375cbe3bbe13781049e22dd 2013-08-21 23:14:44 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aktl-f92a306ce3a898411df0db0b59ff22f2feb3e76903118b1a7ab2b5db15c0a135 2013-08-21 17:43:54 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aktl-f9373aba079aad0f9add02363fecdd0d07763e456c7d2cbaa32a8e8b027e19f6 2013-08-22 02:15:20 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-070f71a3ff518cefddce868bde809998e997fd306f05815f50daeec07ed6e9c9 2013-08-22 03:13:26 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-091acdc9ec3a02d32c4c724bb3db6b75ebc140bc00cb970af07f3efd1aa8aaa9 2013-08-22 04:02:38 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-160f4e28829d46f2ac787dfaec651a1f76a8376c37f2a785c5ce6b8abe6852e7 2013-08-22 03:52:28 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-4505df18ef2e68407380b7c708d7d7ec626b45433a67de940c5bc987f865d2e6 2013-08-22 03:54:30 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-4521d6b7a75a28eee199a34e78ed399bf545f5422e595d252c687a9db4198347 2013-08-22 04:04:26 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-5763d3ecb7ceae8127c4afc8c905f7bba2c83b089a8abef5cf42b7bb15dc3ddb 2013-08-22 03:24:46 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-6384067e1b8792b9691a962571efb73ff42a35bd65895d670162c23fb0945da2 2013-08-22 02:47:56 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-641cbdbd8c5f9645fe9e878e0725a914b55f6929ba444eb8a5d06dd26fe4f7e0 2013-08-21 15:40:46 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-f03b7f38ed090614d4a895aac78d296a247553944412748c596de1b4464cd5a9 2013-08-21 16:14:58 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-f7cc298db2a7937c775e522e4aed71889246ebb1b721079a4a43c6c90daec40a 2013-08-21 23:44:50 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-fa5721a1f5fcbbff7a36a0613de0d6983e030946e060495504eddc62c58e1840 2013-08-21 17:10:40 ....A 228501 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-fb50dc83b0f0ce7c65d085941cf3d84795672c6f99795fff60ffce9a93f8fa18 2013-08-21 21:22:26 ....A 68096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.akyv-fc2f42f620c3e321d01a1c81495f8a9bd0dac3bf7ce513030b22340bb0204c8c 2013-08-21 18:11:42 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-d2376f97ca04fcf606bcf4d56583fd4ea83d2593ce84577e2516fac0a9a40b49 2013-08-21 17:48:32 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-da4108051407494513a030a3700c9f01728dd6402699405400ba5157f2a8ff21 2013-08-21 18:15:38 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-e2ecd728837ff9ac2bbcb9af26d4545c5c9b1703c5bb4ee538a5e84966d15f8f 2013-08-21 15:54:10 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-e9e3bf330d4744a30104e30c7542ae1124358b83159a01e90d93def344919a12 2013-08-21 16:50:04 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-eadefd79dd5700445426dbed58ec4a82ab77deb9541cea20388116e3a29e3289 2013-08-21 21:07:20 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-faf1799630f379d790281592147d7e22f6e9ec590c495700eb3a0fa4c55653f1 2013-08-21 16:13:50 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alev-fdf9339e293feef5ffd4cba86c4327e4a6da7003874feec1f168a8eaa28d0c50 2013-08-21 15:28:48 ....A 67584 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfo-d0088be7c699584287d6724a3584980a54fa32f63a6096fe7754cb3b65a65c01 2013-08-21 16:13:52 ....A 67584 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfo-ff950e146dec07d92956d33fb474c3d3b02e8617de9e2af567fa19383d5d8e26 2013-08-21 18:22:16 ....A 123904 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-12076b18a2a7b0fb863be023abb016be186e184ebb0d3c12ee0958a8692c02ac 2013-08-22 04:48:50 ....A 247808 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-187acbdc822262e13f94871af98e9e8d39897db75aebf936f58fdf7a8867c9bf 2013-08-22 00:06:32 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-3bfc74858cfd48f7a42e63be7a9b9c4cdbb7dc013d760c92b52ab9d9585400be 2013-08-21 22:59:58 ....A 247808 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-4226984b259d882afa1908bef5d3f481755c4b8743236412edcc55f76ede2a5a 2013-08-21 20:46:32 ....A 123904 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-d179568e57e1209fa2f5f69433d216f669fa355c0c5041102b0ebde7cf5a320c 2013-08-21 23:25:48 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-d3bd2b06e21f8b57ab38f98d05cceafad328c5266a6029270c7cc00c6503e085 2013-08-21 16:05:20 ....A 247808 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-dccb9d486ea9f662fc9069f7714ce62f786b8e005d9e3b0d77e403d4cb9b61c5 2013-08-21 22:46:40 ....A 265216 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-df0635925c8ec1bb5505b86ca3a506f76337aa3094582b785949607d17765bd2 2013-08-21 23:01:06 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-df613b22fa45784d6f04419f6bc0e8e04ef034c6b2f9e277bf95a9d4cc056109 2013-08-21 20:10:10 ....A 160256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-e1657ab0e333a4cd43f9f59f102fe21b6d6747b2eb97c66ba33a3af769c239bc 2013-08-21 19:00:08 ....A 247808 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-e17885ee281439d240741f575829a30ab769ed8cccaeacd107cf5e3f61fc4a04 2013-08-21 18:28:06 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-e98dd4d60ae31eff3263d3dd05236439155c00648dfa9dc9c811429c50f23d43 2013-08-21 17:37:28 ....A 153088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-ee57846e47850293c2ef2b45273ca89a8fa277493bebb595ce6c3c5b8d53059c 2013-08-21 23:39:04 ....A 236798 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f013553ec1fcf52dcb12c44ca5b3cf87e1ae82c63e419e62114588a60e456141 2013-08-21 20:24:48 ....A 149504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f222dd1ade240a9157fc29b939ff96a3d43d24c74e1d4fc55049f79a02a55446 2013-08-21 17:32:46 ....A 123904 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f4a03b8b2867ca094858625bf1ae13d6ce8366a2737fdc9527a00ececf0a97c6 2013-08-21 16:26:02 ....A 244224 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f4a0594432a7ab3f30576b7b6aa4fa56fe89527d7fcd9eb06412b94c4f0dbd4d 2013-08-21 16:37:22 ....A 244224 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f68ed0e6dc5ce52963ca13a98c8627c7a5f9f5f83775cdc46b4d2c4af9921816 2013-08-21 21:40:00 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f735fe10fa2008d7a163f8c348c30f26f1d45c0774373ae37c2ad98e13a2b873 2013-08-21 20:02:32 ....A 259072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f81dec343c3543ddb0575240ccb13f0aaee5f0ddd6a54264ae21131391b8ff48 2013-08-21 19:21:16 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f8ab67ed2a62f7368c9bc70cd9de2e9087c18d51b5c03a2c8ebd3bb6f3cba9e2 2013-08-21 16:51:12 ....A 265216 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-f973843c69949da5a644b9792f90009f04dd84711a47d733623227a7e4224183 2013-08-21 16:05:54 ....A 149504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-fafba9079beedcfa6cf08a01f65f9eb485e1609a7f5f5730196d4fd2ccbf9580 2013-08-21 16:19:16 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-fc270b967c0b8027fb2ceae904747e8301e4500d29d3edb8eb558c9ba3f2392b 2013-08-21 22:33:50 ....A 153088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alfp-fd7f10439d05f2a215d45be1fb4ffc9d534e1c5f4b49277226d177162c349744 2013-08-22 02:49:48 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-0890cd6ad803bcf6ee05534412452b911467a514415723a2a520cdb339ac2583 2013-08-22 05:00:50 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-163a21e8aec5ad0b2ff7c93b351887eeb9844b9b83dde2126cae6849f3f0f27a 2013-08-22 02:12:38 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-1809397f776aa31bca2e410363c071d062c2e024ceb3a0e79bb783609e56ca7d 2013-08-22 03:33:58 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-190629b0b795963eecec6163ef8617a824dfdde8b15d9a850400a608883038ee 2013-08-22 00:37:08 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-270a39db764f8d80c9fe4cb06e72488f6ac957c4d1d80eb162bee3db5313c159 2013-08-22 00:37:16 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-278033ba773cbf5327eeb74ea0c5a25f2c3eacfe4295570cc5048714de2708db 2013-08-22 01:51:58 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-358d15dac39e30d456d568c1d00e001aea451cfefc483cc3aa7ce37ce776a7cd 2013-08-22 00:14:10 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-4443106319034624435df606e5daa7bc80d66e0dff0f470ac5b6e5a7a04afbf6 2013-08-22 03:01:24 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-4527c7b50108050397ab83511b91027b0fabf9097aea9412dfe6d24927f4a0c3 2013-08-22 03:37:50 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-5431ab65a98c86c675d7b4e0b7d1b56ac9c6bc350791825c04c66c89771b96ab 2013-08-22 03:24:52 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-544a490c046c26f9df1632ce26153feaada9fdb57a9552a07c2475572044503e 2013-08-22 03:04:12 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-57308ed33f7b3351e9610dfff13195781c035f0d51033327b8ccdac5b62199f5 2013-08-22 03:26:26 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-6287e9410480447d92f92f6bdc55ba0b35fe5b0bdffa58a5ddadd7f4c3b95e93 2013-08-22 03:52:50 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-646fb8520e3dbd7ce75d70c44f3bc77b6c1f95c2d082c467d583100685514462 2013-08-22 01:24:20 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-649181125e7ff922e1fdfe6a19e80ae96522b5ece6a6237d2921ac15ec8aeeed 2013-08-22 01:21:36 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-70a5b77b05dac37aa84ab9c30c307215b9a91d4424b6003c7ae4612330e11ad5 2013-08-21 22:04:14 ....A 65024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alhy-f7f47ffa5936fa915c8ca728acc8d9b1846f16d01172829c3acd89d4c7b5088e 2013-08-21 16:48:58 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alya-f0dce4886978a414f6dbd2c5ab6791c1486e58b4d5c25037ff77a6597c6c1e94 2013-08-21 23:52:36 ....A 141312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alya-f7f4fa616a280878aa0ea8f8544de641badc32a4bb503e7a56f5bfdabb4eb1a1 2013-08-21 19:14:40 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alya-f9ef36406f5875e2bded6dc50cfaac10060656cdaf255e9bffa5f1c3f787f2b6 2013-08-21 18:04:30 ....A 213504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alyb-d693a0538b5a6b110da0805c815ba9db0aab4c7384707640ac80032cc4605a38 2013-08-21 19:04:10 ....A 213504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alyb-ec8722fa895eaa7daed9c7241d99cfaebe50772d7a53ce818983d5eb2d0b6591 2013-08-21 21:17:52 ....A 213504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alyb-fd6bc686d39b07a64534100ef169ceb605e0a9cb929ed1bedc8b0218160a92b7 2013-08-21 17:00:38 ....A 210432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.alyl-d13585098500295a53608aa0689ca568d6b14f271ddfdc4ac0424dfb4e63f3a1 2013-08-22 05:07:44 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amcs-7f111c21a14d12fb4e44c2305840dc7168449a557741e9cdc6d4cac923445430 2013-08-21 19:45:06 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amge-f9c3fb671c69a43a5e12ee4313faacf4f1d9fe1bf1cff18a4a18c7898a34cf19 2013-08-21 22:18:16 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amge-fe2d19720a5349d00483afaa694143a937233e9a1fb435446d55da67cdcd9cc1 2013-08-22 04:54:18 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampi-3b41b56b08680aaac0623187ef350ccbb58b5f5ac0fa6c0f23c520dea1e21bca 2013-08-21 16:50:34 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampi-64f7d3801ce48a47dac90c77fa718c6c5a4a37786e4c0b1d035be8ddf0c1b0fc 2013-08-22 04:49:48 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampi-7ff60e474b1f0876c7c2af2f97b531ba2daa000c70e98ed8943c00f374e099bd 2013-08-21 23:08:18 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampi-e3a90bd6e2689fe4b7a1618f461377b3e90c0f69942313d7c99b27e84985bc24 2013-08-21 16:38:22 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampi-fa65c6207d052e43eae33aabd198220268fbd31bfa4710c48856b471a3869e29 2013-08-22 01:56:16 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampn-370ffcdad33a6568a4d558364a9b1f70711692bf6011a4b5495cc6b04dfae047 2013-08-22 01:27:22 ....A 136704 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampn-448509ef21465d1afdf1ff5fdbd9cb4c50d93270f3358e75c69e10eae2cba7e4 2013-08-21 23:56:20 ....A 243200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampn-ff36dce9a2770061a6c354b684e7fe755857f99bd8cdf286cb311e62309bd1b3 2013-08-22 02:35:10 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampy-09530a3aeb7d5e347558d9741346326e99930572b473f5f1e643ddae11c52125 2013-08-21 16:53:26 ....A 147968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampy-dcdb087dd8ddc95f73607955ed2a4e53e0df3324c7a54db87a577ee13c1997a5 2013-08-21 21:42:14 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampy-eb43634b954e36203fc85c268a0d3e4563fc34f5405d135381beb2b1c91cebff 2013-08-21 18:41:54 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampy-f2fca5aae84f129558a41197a689b49c88c0524cf48f4f379574f0fe35c0deb8 2013-08-21 18:53:26 ....A 139776 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ampy-f4a317361e86c86a3895e56625cbc37f8baef6cd1997b9ec94f8aafd66d580e4 2013-08-21 18:48:26 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amqc-7522ac1136727b7e7d2511a7e644d2aaeb3fcf5bcdd42deb9f0b2e7c3475efa0 2013-08-22 04:47:54 ....A 124928 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amqy-27a5a6ed870ef91214215c899014ac6056482917fecd39ab8ef274c54b3ff94e 2013-08-21 17:12:12 ....A 172544 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amri-f73970454aaa9ea0dd74f43da23a586ec1d46d94646fe230d7cd66c8fa2ffaa7 2013-08-21 21:03:28 ....A 172544 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amri-fe36114dc0a2fbf65bed325ee27e00ac8e6aacc09011da3f812834da625a3c44 2013-08-21 19:44:16 ....A 162304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amud-d4d9e9768910cff1b6c04857698eabc7e1e8ac833de0c4f883934d3c652abf36 2013-08-21 20:44:32 ....A 214528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amuh-f7aca42e2244b80f5e7da172e095d8069fc3643e5208fdd6c055864fe86626e6 2013-08-21 18:28:22 ....A 174080 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amvr-eb3eea01f82193e53f05aa3c6bbed1590955ef64369954eea349a58557a84097 2013-08-21 17:20:42 ....A 174080 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amvr-f1f1682ff414892a90aae29fdfba49a36d8b17b705649f8dee4e078dc60506ea 2013-08-21 19:23:32 ....A 174080 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amvr-f65289bed40b71bb094511d15a13914cef9d735d7beada7bdd5131605d663829 2013-08-21 18:14:56 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amxo-df0851ce154576d91fb2dfcda774d08548486b313048a44a89a10efe059a973f 2013-08-21 15:31:20 ....A 123904 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amxo-ed2bd0833612498be43778ba849b8496ae9e02aeef0807e19432798ff16f468d 2013-08-21 22:18:20 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amxo-f247656bd53666b8a0e41b51333b370675db6b3468d9037b1c31e9ff5d9bb8d6 2013-08-21 23:32:52 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amxo-fe62dab5344eb494ea67197fdfc4e491bfcf475dc01f67f5bff701dd82ec0322 2013-08-21 18:58:58 ....A 178688 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyb-e2e6534ad8489caba89971c3a16440338f82d2d0f1ee29157197d2268db06249 2013-08-21 23:20:14 ....A 123392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-12cf902bb7755f812a9eec2ef79612626176bfe1bac4bc1f0cc1a4636cbb9644 2013-08-21 17:08:28 ....A 123392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-32b35e2394236264a3085fdce0d06a0a2eac5a8d0296bc8303ea318b91d388f4 2013-08-22 04:35:44 ....A 148992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-46d2a22abec5d334b71ddcf7a97d8a25579d1ca0d2dac463d25f7d8de6de12aa 2013-08-22 04:08:10 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-4ff1f3c9a561ce39c833f7623a7e3e20120fdc60886705f842b89c73232c4b44 2013-08-21 18:34:30 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-d89653d90f80d0ac8c2fa58f4c3822c5b7a7b274ebcf5df42f20e5de0244a7d0 2013-08-21 18:34:34 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-e92302f13684fa678d766b60d83f60633cbb22158e46569084b709613f6ad3b9 2013-08-21 20:41:04 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyc-faedba111f305cca7e903fd97c6bf2334ee9e1a2ca016eb7595445f7953d151f 2013-08-21 18:22:24 ....A 114176 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyp-d26b435665c3df66ae16e6c16e1ab7c8d79f05955c79e64dba6edcd9e0ff6fe5 2013-08-21 16:16:16 ....A 114176 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amyp-eac6b74e4a79f3db7c8374ad419de601b3a09a62c268c4aceb4323095d1e4b41 2013-08-21 22:47:04 ....A 231936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-05d68e2906bfd5aa791733459f4eac1e0d38d3221106a7459502a395d839c033 2013-08-22 02:40:04 ....A 123392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-2884b2e43f0d755411e32baa83cff2adb60ab2afb324ddc18f14431b49ab86a1 2013-08-22 02:06:12 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-3638c58a5681763989f90fb3d22c31b833f1f3cf82787e7e0d80e8fac2e8fe53 2013-08-21 18:32:34 ....A 162304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-435de877af5d7c505e3f2ecb78407aab25ac1abea3ffce351fd8ae7be4c9d902 2013-08-21 16:31:54 ....A 123392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-546e927327134fc8119cd907432524794743e338494a77d5fbb4ca955e212545 2013-08-22 04:41:36 ....A 137216 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-68fd14571a56b6e9c84299429116968815af781a1def6c846171a9e61071f538 2013-08-21 22:39:34 ....A 123392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-e18bf71c50e40deccb0d891341285546fe69427f612ea32955ba6e954baa9bc9 2013-08-21 21:44:50 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amze-e33bdc04f7bf88754ab2c5fbf5e6a6f2d9c442f1ab51a7c50b1ccf002273fffe 2013-08-22 01:40:24 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amzk-287b3aa37147ad2676a068c3aa486b673cac6971441b822e32c0c3b5ae7bd6e2 2013-08-22 03:28:24 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.amzk-69d4ba888ca5b5f8ddfa73f16bbf85a54598b973fc34ac1f161e797e87a6b43b 2013-08-21 16:14:06 ....A 123392 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anak-e1ee3add9cd7a9252ebeb400ca1eddb48effa06a584405d3654b060aa384119d 2013-08-21 23:10:54 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anak-efe626bc77a7bb8423ab2a208715b96f819edda812ba6fea9327083f38d96957 2013-08-21 21:06:18 ....A 74240 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anaq-d216f3f3efaa9343c35d571fa35975ef33807fd7b77a5a268e011c875583325f 2013-08-21 23:57:16 ....A 74240 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anaq-df5025a8000fd8785b13c26286d23e011e9ad66dc80608431a30f9e226b748b7 2013-08-21 15:38:54 ....A 74240 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anaq-e1d3238d5d6b7d41d0e7581cd47607d8ae212320002860eb125cbf5a9ad35952 2013-08-21 18:08:42 ....A 74240 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anaq-fd8ffe8e760cf5471c573185594e6982a4ef61bd17f747641ab64bbbd8c90ddc 2013-08-21 22:38:18 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anbb-d3c7df3f6340807860826fd0fc12f6a59b89c2ecd3a7cf49e8c28bce5e5bf4e1 2013-08-21 16:06:10 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anbb-e338cf65a02479b24bbf5a9d34c57e8284e998917a24829f6a87bc0f0fd649d7 2013-08-21 15:54:18 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anbb-e491908ffc2ce15335e868a8d9cc3f99c0efc34c24b15cae635e6cfec4bbf0fc 2013-08-21 16:28:30 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anbd-f98aacd2c17c4958e8349d83106238fbf650ab92a63bc59882ee78f5539d65c3 2013-08-22 04:52:20 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ance-5499e50305f3c16b2ff4dad5498170f7e6642bb0083453844ee9871ab26fedd6 2013-08-21 22:16:56 ....A 324127 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ancj-d593ff4f781e203350c6664eb17d258d28ef15411414dce15448189610f6d65a 2013-08-21 23:15:10 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ancl-f0a83a835fce994a23ec957a500df6691ea80afcb1c829f32f2164de75ab1468 2013-08-21 17:24:30 ....A 248320 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andf-dd5ef394914eb2b52f25bab402b3a46b5fa48178603cab516cf97c46d33576df 2013-08-21 23:05:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andf-e7ff460fc09c846d451d144f0d5b2d36de2e2f7095bc56275ff1473f54db254e 2013-08-21 16:24:44 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andf-f667e2058630b84872aeea7739673fd6f0d460acf40b9d0ac6e5bbecf2dd6f6a 2013-08-21 23:15:54 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-d0b30572979cceee5d3f8347c1afd9d23ac2f740ac8b5e8504ef1ff33181370e 2013-08-21 17:42:36 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-d2e04d006f7989ea86623b45edecdddf648724b145ada65df4025c2fb292b807 2013-08-21 18:53:20 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-dd84c5c6d11f5f4a5c4d702990da7f91c0fbc51631255d66904c81bbf5ec87e4 2013-08-21 18:00:18 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-e06d182d5112aab8a6954e331931217f65c8c9e43dea298bfae6947f86cce28a 2013-08-21 17:26:24 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-e192e2a93e17e203d34f0ba4dba26402003312936d1fbc149abb88e90373953c 2013-08-21 18:56:56 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-e6d541772acc728be1ccb851e4b657050c8f4eac2be16b33825cbba9cb583d73 2013-08-21 17:50:12 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-ec2ad5f5a320a0072df155d5c6bf269bf59607d211e143c8efed1ec8e2eeafb0 2013-08-21 23:36:54 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-ef7e1c7bfa57176272aac376b093086300383a781de3163c29dc7af7f718d12a 2013-08-21 22:42:20 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.andn-f961bf8bc74031d20c997beaf4b76c1c26623dbc221995fdfae409e49f935055 2013-08-21 21:35:52 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anes-f3171290ac15efdaafc52e47bf0efc09c1cd653c9dacb4cbc7ba69557747ea40 2013-08-21 20:33:28 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anew-f841007c7b70054416708c86fc81996665842f59ff135ce2a6fa245b677d1ef5 2013-08-21 22:44:28 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anew-f940467d2b83740411497b926c999f2a733a597e917dedbb63f58f40006f726f 2013-08-21 17:48:14 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anew-fd3764bfa8facc1e2931af8b9820c1f7c182cfaccfe4fbef312a7621d1a30417 2013-08-21 23:20:44 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anex-f847b13ecd9f1ead382f2f20c7129f6bae9178aba3ff161f049984d223d8724a 2013-08-21 17:49:18 ....A 127488 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anfg-520c6a2a3ee0fad267959b63d385a1b04173e6d1ceae7cce19e03d41039c53eb 2013-08-21 15:37:18 ....A 127488 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anfg-f1beaf631f88d6ff07544499fd72e88e81e669d03b009b4ea7d3f3d1c8dbb677 2013-08-21 23:48:34 ....A 225792 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anjn-d608061f371dcbc3d04675e450ab0235ab3bd1fc170a5b25e9763b8743f459ef 2013-08-21 18:36:46 ....A 232448 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anjn-ed8b69448201c96ceb60cde440039c2be6267a5bab7ee7d8380b113e5adffb2d 2013-08-21 16:39:14 ....A 326740 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anpl-d0abfee1c204207d2a0efe61826260be13b11cddcc4188f2020ef211361cf1d4 2013-08-21 17:49:12 ....A 326818 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anpl-da678513ddd93096928c5a09fd1e94fbe899fd28da01fc807f3c2e8bb8fe078a 2013-08-21 20:00:20 ....A 219136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anrj-d6d54da4a451b5dfa471295f5f4cf7028734dc6169cd63bacf1c39ccd79b6f81 2013-08-21 16:22:56 ....A 219136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anrj-d71938be3c3d0a6c579fc39dadd9f6ba17440bf91072dee083bf46e644169d8c 2013-08-21 23:56:40 ....A 219136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anrj-e7de92bca4126ff17eca823b40ddbe2988f91f6f01c08201231cd8d2ef727cf9 2013-08-21 19:03:50 ....A 333410 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anyy-e642fca906baca6bbff48b532491cc208762709af294aadab2a06e48b3f82c76 2013-08-21 18:44:18 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anyy-e6c3e7933db26b8d760292a79e90f7d7b2b50faeaa66c6607101334ec7fbda26 2013-08-21 21:04:02 ....A 325794 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.anyy-fee50e8219278ed4e44e63b302a4cf2f04050e93df4e66ba2824ad851d65e695 2013-08-21 20:19:30 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aoco-d0cea89cf47c9f3eaab9660980e3b17269918e31c62f35d60a1cc8705e303d8f 2013-08-21 20:23:08 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aofi-e6f1365cc49a96331c089edab7fe556d07367e95e4da3de48453b7d223a8b47e 2013-08-21 21:26:16 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aofi-eea2f5a1e14a36591f8cb33dc3a834742e57ccfefe74f0c692a954a9d06d56cc 2013-08-21 17:06:14 ....A 156160 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-70fab6493c7aabc1d7bcc3aff1b96cab7f6d66fa2bd7f6ab1cf6ec0fba3c6529 2013-08-21 15:34:30 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-d12047a27a9f3bf4b9ee5e0f8e8f6d5708e1b551203d368256a4afe0cfa53335 2013-08-21 23:27:34 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-d152918233ca23d7f499be9ac2b9cf0373d39144f21e848dfe3451771b4f1417 2013-08-21 17:00:04 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-d1da8591893fc857753d295e37122952fa6815a9e5fa66760ccc4a158806dd06 2013-08-21 19:20:10 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-d669d8320f89495b6dceffc4f43bdaeb86e9bf74abd5bc5cc3f191ca02f95f16 2013-08-21 15:58:44 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-da51890bb8021cc4315f9ef097ca143b06b170ba0cd7be93e55dfb1288e16657 2013-08-21 19:17:38 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-e35209ee5f5ebec2306e4be8472685d4ee670265ebfe8563c4f09cd85a90f7d5 2013-08-21 18:21:48 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-e50357741e6bb1bedb35d4451877b3178c5d839e836c861c3d1ae5915968aa66 2013-08-21 23:04:40 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-ee1acdc1c2f13b0231ac1bbbea24f5a483571776e6bd13f0f5d5d5fb10d47f28 2013-08-21 17:01:44 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-ef713e700563a96394bef7d53561c2aba446df2a9b3b88d2402660b96d110705 2013-08-21 18:31:04 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-f0992fe7fc234c0ad566eb837df3b57a12069869ca12db4667c93df3dae59c09 2013-08-21 16:08:16 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-f0fc70e9018c3b41cedb82d93b0ae7557a16898fe6935909f559b4bfbba2fef5 2013-08-21 22:38:44 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aokr-f1a13633b6a0f4f680558b226fc276bb0b427b2792946b8e02a51aeb449386ef 2013-08-22 04:56:18 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aopl-176d67fb0bf3e59f14a8a7251e038253de65a01a0fe268c9cfba99270b7cf9bd 2013-08-21 20:29:06 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aopl-e113b2288e50e7d1632b0871f3082b602e95ba1403a7f68a6708ca04c3c49613 2013-08-21 21:51:56 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aopl-ec91277438f0d4738c32c2e47128b07113bcf6be9932b77d3250e654a856adf4 2013-08-21 18:33:38 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aopl-fd670f38e4189df84b2ca8281e2f614ad26bb5acff25763427be269b098dbd78 2013-08-21 18:36:44 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aoqa-d6fa6daf188658c6daec7b6fc4d2482264bce5c81571159fe5277ea95f511bfa 2013-08-21 18:14:14 ....A 129536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aoty-d17c014529306855c33865f4057a6e6f579036c260b86881ce28c6750f9966aa 2013-08-21 21:03:24 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovb-d65850c2fcfa0082deb48630ba02271fd8206a2588af6e9cd8236352a44f5a50 2013-08-21 19:25:14 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovb-d6bbae7199e8d4f539ced0405e9e6a7cfc0c59de7d42a55ed2951f5622bfdaf3 2013-08-21 20:44:34 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovb-e2b46f6c0c68a37b4dd2a445cb8406cdadb84ca258e9bff42166318faede1126 2013-08-21 22:34:20 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovb-e44570fcc91dfbd0f7cc5a04d4a6c60f6e4890e917d21606a2c7147d47f8dc55 2013-08-21 18:56:36 ....A 173568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovb-e6942578688330f0bb91bf42b9d8072f48d93e967d8e2e0bee0849701f7255a9 2013-08-21 19:03:48 ....A 212480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovd-d7a5ef48c90bcece09cfd1f091c3b0732fd428fe778d76049a9f72a5676cd434 2013-08-21 16:03:00 ....A 212480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovd-ead8f4b7d63a7bf8524396c39b63150a1a1a2f7ac20c7066fefb32231eccae17 2013-08-21 23:16:48 ....A 212480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovd-f3c49dbc6ba3e54d2d4e55670e2cad7d163af7158157c57827f6f8f3477b3ceb 2013-08-22 01:41:06 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovx-081eda4179d34888ab40d75bfc802107e3f16e3bd0b2cdc8fbd3686896168f84 2013-08-22 01:21:38 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovx-470143d9e7367b9d640121b518e26e23bcde0a06d060455c66215b2cb21e4703 2013-08-21 22:17:32 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aovx-fb386f16ca33c43e7fdf7e5b2ccd5d81be3a82e1b73f6d1158c11c771bcd24e8 2013-08-21 18:41:44 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aowe-da355d8705f6f3474f955acce74262a70c1563f6f034318293095ec3fe8adfb3 2013-08-21 23:37:42 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aowe-f913f4e10291223176ec136c961db8dcc565c16ad4a770528c5ad08dcf0067db 2013-08-21 16:27:26 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apcz-34ba6af37eda5c629c09e518d19a518a4b84101d7c7fb5ffbab221c0c34a53f6 2013-08-22 02:18:00 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apcz-63f58203529fe6c4a5f3cd397fdcc194723d2fb150fe762d08309682cae288e8 2013-08-21 17:48:54 ....A 80384 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apcz-df3a435369c79472a6247f2929f40ef20fd870a826f3e92107052ac0c1fc995e 2013-08-21 20:37:42 ....A 80486 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apcz-f2fe60a8850eb4853e77e4046b2733f23fe393308d2d080d2e19e1997fd362d7 2013-08-22 00:13:16 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aped-1fb93fe2302803537bc0086a15ac0d792d8436f5ebeba11d3125f09ac9a6a0d2 2013-08-22 05:09:20 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aped-4f3bc6630a6bf83c46588db4cba0452bea8d6f07ee4e0b61d03c908ba3519edb 2013-08-21 21:10:06 ....A 76800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aped-d2ca0dcb5f1ba4fe770eb513f819f43d5cf5c1b80d889b21ea79d2c79d1e377e 2013-08-21 15:40:58 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apse-fb65b5ae7194b597a38ffccf3f8a4ebd7a8a56b3d52803c9ec28f1813c2c698c 2013-08-21 18:36:52 ....A 132096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apyo-d4d9f917b70fa8d4c3734981162424923f319dc789e27f1e3511a6b52b465caa 2013-08-21 20:03:54 ....A 132096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apyo-dfdaaa44c5ae8dd5845181fb26d6fbe9012af8d6cc0d3de4a857be0fdc71427a 2013-08-21 22:07:32 ....A 132096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apyo-fb2801001e866356b0bb29fccba6bed66d1ae97c725f3e11386f991c26203ee6 2013-08-21 15:45:56 ....A 221696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.apyp-e8bda38fc6245da12912827473f42992aade8eb5bed29cbbcfad76f728f6acec 2013-08-21 23:40:58 ....A 325408 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqdi-e6c49a53152108610bc8c996da2df68d2a977a7d97534b2fdf5846c824a9f368 2013-08-21 16:38:48 ....A 78336 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqdi-f6cf4b3a243bfc88f8a59c959ca38cd2bff1ec958cc43e60c5722782e49d6897 2013-08-21 21:04:02 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqif-e4ee737a29babe6a3a5b69eb7c48a5b021c9ce1c0172cc96c55daff2cecde5d3 2013-08-21 22:18:24 ....A 329791 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqmc-e105a271663de63c80dd35443c486b108463e057be759c3fff6a07c27733bb11 2013-08-21 19:49:22 ....A 790079 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqmc-e2649003689cff67f9bd5f687a1c95db2a79f2d9d453fa345c870134754e6439 2013-08-21 21:50:28 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqmc-e91af133a5e6a189d0a8fbebf09061d535702feeaba14e5d301f54fd7f2faf7a 2013-08-21 22:05:08 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqmc-f40f1cbd6acca53ddd160227e64ae043a5922b3f7fef8a71012eb66fcead9a0b 2013-08-21 18:05:50 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aqmc-fabf42d0fd9a987bf90a14db85c78f856743abbe1b1b71147b4b101e317fa7ec 2013-08-22 04:41:38 ....A 177664 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.arpw-2d50f17843bfca1484b858e7bbf1c571e2cd2f5338788197211bcd864e082e7d 2013-08-21 18:06:00 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aslw-d25deb96aeed2c20624c1382ac13ad9aea7e8ea951306ac56cc9cd4fe794df15 2013-08-21 23:09:42 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aslw-ef779de1803c8764060ae8384d0c320bc72a8550605ebb84f7d60bacca11f820 2013-08-21 23:10:54 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aslw-f51eed1c6197d7c4cd49b32029a3f65aa9738512985e95d6760847531d8ddc9a 2013-08-22 02:58:48 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asqz-269daaf141df9147a62ea47e1b61d101a8b1f90133a3a61cfd7e22f55e157bef 2013-08-22 02:25:40 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asqz-641bd80faad405f751a4dd7e8713258da7f6db74e17938eb54c2a8f5a87cb4dd 2013-08-22 03:44:30 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asuc-548408a45c67a0a590c00e8f60b3c4eb4da8962a7a3cb7e19c4568d1f59e760c 2013-08-22 03:56:20 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asuc-5521191f351ed0dcc538a938ea228df2c32b0922d04b2c574ff4b5be751cc111 2013-08-21 23:31:26 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asuc-62aa97b84f17212ce68c2600c5233855aae8226fea3c7066db1471e0cfe45440 2013-08-22 02:15:54 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswc-257b8f39c2c90aa8e193152d7caba1d8959089f2af5fdcd7975473517f884d49 2013-08-22 01:52:10 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswc-284c31a7cf777115ebb81d40fbeb01936053a0757d23b08b20fbbeb5dd04d72d 2013-08-22 03:49:12 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswc-357eb535d2b9b3f78cdf9410180c409df9c816aaaba81e5383d98499db1b0756 2013-08-22 01:59:22 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswc-571c8cd3c2e664594ac22c889441cffe28d50cd83a2b9e25ddfcfb3c86151f90 2013-08-22 01:32:20 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswc-70aba5ab353dba1bc6fc9146a4e4dc05ccf7538f2316bef3fb50867e7a4abae1 2013-08-21 22:39:12 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswc-f4588905f2ca45c20671865bc80e2e8b4e081fc372de71a36933bff2edd22c03 2013-08-22 01:48:04 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-357e7e70ff0f3b3b9bb851b0bff75d9852b886ba5d20668e7c76d450c64e5940 2013-08-22 04:50:38 ....A 108544 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-3801e00e0971410d86abfc42856402f287b63c232b2ea159e61a786fb32fd4b2 2013-08-22 01:26:44 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-451c28d5d325917fb916d9fe834983cbff47eac171261df57531b4a68ee04d2c 2013-08-22 00:37:12 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-46918d9dc18cd4eda191a7353776c59ce441e1a128caced30cc74584d00bdc88 2013-08-22 04:54:24 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-48a820ee3c207e705609204616c8d64f196093b06d7a38174677b3f829f80b37 2013-08-22 04:02:38 ....A 79872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-62d334944ecec5233785d74782d60e3b75792d9604b7e60f4425b9d831edfedd 2013-08-22 01:59:28 ....A 108544 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-63286e5a5fb67b1eacc03a82d6ff83d240446bf146300698b9b1ab7f740b1ad6 2013-08-21 21:13:32 ....A 330067 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aswe-d846c46098a3de7ae0cc479e6e17eb68d88d9a9d02c49ce073535bef67cb8902 2013-08-22 03:29:34 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxv-474540ed966f25e53bc65a3f8101402f7ee602d0a5718d40f1ba4ef4c5a3f2fd 2013-08-22 02:20:50 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxv-5481c56395a364cc4cb8c5843a4fc315ca6a88e79742e97031e730851ba5af66 2013-08-22 01:52:10 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxv-56708a06ca8c675e87d23ea5d4bc1100a70dc2ce12bf0fc8ffa1d280cb0e86b4 2013-08-22 02:51:32 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxv-68ed215b28934032e2c8e3b8c90e260ec2444023d92dbcb099b650e78ea26495 2013-08-22 02:30:52 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxv-695ab7e75e6a822a0d70a80e24e824bce2818a825908bc3c8ebfe613031028b7 2013-08-22 01:56:46 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxv-702efcfc7b302a1a5d2ba5a217dc3a97e0e948abb0e8654bb01e37d206e4fe92 2013-08-21 22:38:34 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asxx-f283bd32eceb21c004c57580bb88c4e6478bbd4258edb45cd46872280f6914b2 2013-08-22 04:02:38 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-26006b8fe6644a6a9cb1fceab2ec012febd07f04750c4835ed518c9957f9f2cf 2013-08-22 03:29:34 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-268c2d8c6f12ad34aa55ef255b8b6c1654cbaa64c5512dd269839b36bebffdc0 2013-08-22 01:26:44 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-2723ff10ac448f4cb883cd59afc18015d2fbbe74c0946d3bd38426e29beb5295 2013-08-22 02:12:54 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-69c060b06de606eab867d25beb7f4ac0bd80ed630380bd15d3c17f7bae172d89 2013-08-21 19:15:26 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-d0bc81afbae5955ed2bb6ff4897578719e9fd6089a05be7f6f0114ac5c46c0d0 2013-08-21 19:42:40 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-e930a1b16f66b8ab3ab2a2328280d489df2f2b7b3740c2920c1d1e2cbb423d33 2013-08-21 20:26:50 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-ebe9fd4433a87803b5340c71fe714d752c0634a01c46784f748ecc0ae3dd818c 2013-08-21 15:30:14 ....A 152088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-f536db7818b54a910ed3af549f50425480302e95e3af8195d5dfcdba99c3b160 2013-08-21 16:01:42 ....A 152576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.asyi-ff5b9655005c38c6e1d167cafa8584d35c8eb0e3b4b0ae224f2007ee0f1150f6 2013-08-22 01:35:20 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ataj-355474cdf48a5d3a0ca022f608863d09a1a609e122181ba26356cdf4df9718e8 2013-08-21 19:26:10 ....A 419783 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ataj-d8b94fa2a18472e7d1d3ffe74298abdd5e7c6a8d7e9bed184b0af67c5cb1cc50 2013-08-21 23:21:02 ....A 152064 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ataj-f0a573bcbf9add569aae157955b80da79dfc2db442f45cabffb37a15aee1bdec 2013-08-21 23:05:50 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ataj-f14162582d6ebd7ec115af9959009aba6987f27fdbd88b7158a0e8cb2213f659 2013-08-22 03:29:34 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-256404ae1972d1cbc5ba658b650752bc8501a02181b5be65a21c5df0ec075e40 2013-08-22 04:30:48 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-34943767c917ebb48e642580c246e1f965e5c38f5e453cd23e4587ad68f373b1 2013-08-22 02:02:08 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-3599ad038153f99596705abd592ee4ae09b14e9d2bb66bd57421d9749420710b 2013-08-22 02:30:52 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-554124299a716b89af1d616f2d55cf1be00bade2ff56999642d2ce5994873fce 2013-08-22 01:29:42 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-5629e114974e687f9a5467a464f95071de34fc55c8e8cfc8a9d2305031ee8ae0 2013-08-22 01:48:04 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-648e6da5781b4fe6e5e976939d67a20838187a0f76d8c387f286222f79af555f 2013-08-21 19:04:50 ....A 152576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-da08705c92a71fad019b8d5d74df34f9be6f44015958e840ebaf9c49c3b6f524 2013-08-21 16:06:58 ....A 152576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdk-e775b7eb8d34a8671b633677a254d015a19367c58efa4ae87b59b71084bd25ca 2013-08-21 18:54:54 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-212f810431b841470b251123559d8f2a0abda5c1ef495d4f7a8eaea147152582 2013-08-22 02:15:54 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-264089544a140432c4c9d14b7e11487fca11168a49e344911c669f33834da02e 2013-08-22 02:18:02 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-282497ec7371557abd60fdb4f80e3d9474e93141e3b9aecee7738285c849c070 2013-08-22 02:58:48 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-57321199f53d65806868909101c32738554bf7eeebb307bdcba1e204dcafd7c5 2013-08-22 03:52:48 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-6342a76dd8cbcde93c9d3a13d796754e34e044deff26c424b782b53a40ada15e 2013-08-22 01:21:46 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-638264d143ea82660e93da01813566283f0eba67a622b149a8f0e288e0dc2517 2013-08-21 23:36:54 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atdt-f7ab34d11a1b88b688b58c85e29f5bc18204bb2e2df323d8b19d24df9cd9d408 2013-08-22 01:41:06 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atic-283fe122e2f820b241a3451fc0ad7ba9c6efa16fdde41167fd8a4a8d1a2ab3b4 2013-08-22 02:58:48 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atic-287962a7536a7dde18a621df4fff09473cd71fad355532719b66064fb2286c29 2013-08-21 19:31:32 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atic-324fb7cb4f2848d27ae7857a68721b082a8c21522f706f1612a0aba4581971b8 2013-08-22 03:42:40 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atic-5506c7e4ce00de093b46097e1aea8be65a0a1bd3b62d9d7ed6bf6b20e4a79cb4 2013-08-22 03:54:42 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atic-697d4b92b2b4838af25e986c9dbf4c6a403a10ab8a8ec0c3ad06e419394c804c 2013-08-21 19:24:20 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atic-f05fe3b4db741b2b9579a06297443d93d7f8a29034da4de82e2e994167f11f37 2013-08-22 01:29:42 ....A 87552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atih-635f4c0561767db3f5f8fa50ef2c00a760c1a49a1559c016df9dce2d134d952b 2013-08-22 02:20:50 ....A 87552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atih-63a6b84a109c91382273ffd63efc5eddc1dedc43bb92857b56e7ba29fef82dbc 2013-08-22 03:26:34 ....A 87552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atih-646bdca43762d64e43384f289defcc53ea6bbd979674fc70ea002a16b78d9574 2013-08-21 15:32:44 ....A 366178 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atxt-12639a71a47d5ac906238f674b838a3d502fcc119629315f5fcc3f18fc527d99 2013-08-21 22:09:52 ....A 113152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.atxt-de8c413a8ae2b014592e398ad0f12f1c55f02025278b34e1d8cf20b8700e2dc7 2013-08-21 17:35:30 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.auhw-e8c9ce83491fd9c5902c983e27e78ab9739f30ecda4a9fdad218a877b57535f4 2013-08-21 19:09:54 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.auir-f9ef7fd10cb3a49fa5824c210259b19c7f49338c855b2d0c56ba9537d104830c 2013-08-21 23:11:42 ....A 111616 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.auzs-e3d109d01eb23e285525ca6cfd670e4c41e67814774253e2a2ebbe2608b54717 2013-08-21 17:40:10 ....A 398211 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avfn-13d8dd4922d26d72b9caa8fa152479491c174ab8f7518bb0c738f8a67dda49a4 2013-08-21 22:44:42 ....A 111616 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avfn-33d8dcc73a3d7cac47615f88b0d359bbdfde8ffdb6d12b4ae2403ef25a544cab 2013-08-21 22:59:14 ....A 111616 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avfn-40c4667f0b2b7978732af3480599b49c67d48d7c7411c5c6a4cd2b5a5f0d30db 2013-08-21 15:38:46 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avwb-d6636fdabb8294848a5ed75a1fb866bd6ec63c0eaa1d041e6eeef6484a8d9421 2013-08-21 16:22:18 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avwb-d9c2a02a1a925b1037e4f55bcbdf8386c179de344d983564654c9cfa94fa261f 2013-08-21 19:50:10 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avwb-e81c60ac3d6fa01d996f68fceb39fd0a4e4d93e73b595fd42d93e7f36f338707 2013-08-21 19:55:34 ....A 231936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.avyk-42741e8529af420af3a430d9092c53fb890ae01a9aabe477d4b836cae79fffaa 2013-08-21 19:19:36 ....A 115712 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.awag-f7a17504ae70785a96dc132bd844c505617240729df31052d9342d0459c3ac6e 2013-08-21 21:28:04 ....A 116224 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.awaw-ebc658de2be37a16d742794e4c910292cdea2661d1578cfa025dad804297e897 2013-08-22 01:26:14 ....A 113664 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.awcf-1745fe25ab78a9df1736cb2c0d46dbd1ad181d22cbbaf317d2f14eaa2c1f8ac1 2013-08-21 20:10:12 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axdo-2521ed3dc9f64d6d63cbd883b6756c1dbe808caab4bdd3fe79bbcbf3731f1d85 2013-08-22 02:06:50 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axdo-271e0835e2f3e345eb6410936ce5325445ad7f95bbcbf00750da0cb5057a7720 2013-08-22 02:14:26 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axdo-3687b02235216d8852effb0ff96b3a223bf6d93f6356386e716be6a5dc27b773 2013-08-21 16:03:04 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axdo-e7c7854a38a7a6619bdefda240bf2554763b4786d52757fbd903a2f17ccc0b02 2013-08-21 23:26:18 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axdo-e9544ae87d760d8f1d4e070c14693f0c2b9e98274db598d0e762887af7978982 2013-08-21 16:26:22 ....A 144384 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axic-d4e87d28b6db35a87e61c78bfbb47bc4ab0d4d1965c6dd55dc172ba8e53c1952 2013-08-21 22:13:46 ....A 92160 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axic-d543fdaf3713879b9ee64a027ae7e93b93e80fa625c26089e23a012a632004cb 2013-08-21 16:49:28 ....A 92160 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axic-e6a87f4028b2fbedeb92e7ae6bad0a4c7c96500636bb8819df3a221416f64096 2013-08-21 22:27:50 ....A 92160 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axic-e8671747cded2d27b0928da68b66c630e3d26d0468a04c6979d75efe27ccb76b 2013-08-21 16:30:32 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axic-ea8d4ef809e0b552c8e77d7fe9c3d03f480064b39834bf9bbd49d5a899fca2d1 2013-08-21 16:22:54 ....A 92160 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axic-fd514b86065fbf89edf6519ec56eb6d8fda8d43ed98bc013592ac99c40078bdc 2013-08-21 22:29:28 ....A 154624 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axof-ea882d0b59839e2347c8592aaedd5a12a6fd32096d181aff7a7c78207fb3bb61 2013-08-22 02:29:10 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-540612b4701d07daccc6cb65ab74ffa912df1d869d1aa83006ec5a262dc8d48e 2013-08-21 23:40:44 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-e2d33f55adbe8a6651508497d7198c0ff6467c1e2914d4c7a05eadcc8b5764e8 2013-08-21 15:37:52 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-edab183663a933e7ae8b1af27f566f6ab26239bca477f32814b8b93494b88620 2013-08-21 16:11:22 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-f45e14940b3f7cacca1b1dd47b65bdbeaeb5f6a90f302ea5be327c52155b83ba 2013-08-21 19:59:10 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-f5ec31582ac3d8744ced923457c706cc1b83b6b665a0776f142ed7b21de8f569 2013-08-21 17:58:18 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-f660facf45f49167a7a1c55c22e136032e8a61f050550f5ee4bf2ff9f526a9b5 2013-08-21 20:29:24 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-f954bfe6fc0270a519dad0d22ace3fb92de7e7aee26226a36df0f7d6f738f7b8 2013-08-21 16:03:10 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-faf49815c1864f0aa4dae216ad6c8f66c4054be60ecfef6ed572d60b18652003 2013-08-21 16:06:44 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axoz-fe760c68129705c4cdb37d75b82001b813daa2e6c09826505ecc494dc026620d 2013-08-22 00:14:56 ....A 145408 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-3bd1df1d38893fd325a7ed69a9277ac84341cbcfb024373f6329b8c2dbb8d155 2013-08-21 16:12:00 ....A 93184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-464c6f6e819ed364a0970b0ded2908ea0198dd4e1d15e9f183e591f973b11a0a 2013-08-22 00:03:12 ....A 93184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-6ba4aa555683b12fe4f3e99be31ef1724dd4e813c0c05a36b96df6dd35a1be02 2013-08-21 16:20:28 ....A 93184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-d2dc8caa7c2d14d6aaaa883db836833d70041c8b9c289aa271586e9ec64edd41 2013-08-21 17:45:06 ....A 155136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-e00c9f5255cd94525b6c73fd031a1e455199efc67899dd48b8c2a603b3d5f84e 2013-08-21 22:12:38 ....A 145408 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-e46482aafc65111213e56403af1e9bde7305df4d64e5355a470afa8d2fa9a381 2013-08-21 18:30:58 ....A 156672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axqd-e4ffc639fc832f4a750646ccd0bc06850d62504595e35efd1d9954a980f8f817 2013-08-21 15:45:04 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axsk-ec3768a657b8ac3f21a2bc5dd61914a3bcfc9b7aa98fafbc25894909ac8605ae 2013-08-21 23:52:44 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axst-44bc20ea82af2d980254a43b9d3d3746f73a639877c10a4d8a8dc1b2b8ac628a 2013-08-22 04:40:56 ....A 155136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axst-7dc538066a73106879afb46c9b236e9d5456bfab866592115adea614cf34625c 2013-08-21 21:32:50 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axst-d153a137c16bb503e4d8462fa6bfd3c761b93a389f6132d19ed4d8b8d403daf6 2013-08-21 17:44:08 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axst-d914b38b5b87d03699e487714a626525053979335f494f80d883e89721fe1a51 2013-08-21 21:33:12 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axst-f62ab98008c1addc1ce428f8dbaf400e87b8d47e09d3d41700ad7b7a946c7c55 2013-08-21 16:53:20 ....A 153088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axte-545b678099d4c973aa75ad00182e25d00b82acf7773221a3230baccb5fcb8150 2013-08-21 15:49:02 ....A 178176 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axtm-13b5c170042e8d7eb7c9a313af36953b9ab0035a660698c18f5ef8dac54f0f3c 2013-08-22 00:02:54 ....A 95232 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axut-3a4eb84e7009ef68a6ec45ea42b797fd729af9d5afa849183409561eaa6a4019 2013-08-22 04:45:32 ....A 160768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axuw-1f60fe1c8bd869a95c30caa24fc280b0048519189fd4842077917d10cb3793a0 2013-08-22 00:23:36 ....A 160768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axuw-2a8c326e27061b8bc7ff603a6866a2754921f6c7d030b9ea8ce5beaa7487479c 2013-08-22 03:46:12 ....A 160768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axuw-541d11d2fd72cefbe43990fc3fd86cad33f191daaa0b1e210990da0b0110efce 2013-08-21 21:45:40 ....A 150528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axxa-6352eccc186bb4c5cb849a776989798b3d091679ccab2b333dd82cac4d0bec23 2013-08-22 02:04:50 ....A 157696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axxb-257f612f6bb5eac1aac95a58f116d4d6322b82e23fdf48d1e5efec133e30eaa8 2013-08-21 22:28:24 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.axzp-e6bb9ec7d6f43ee91bd6502338c1a619c6e9f25d9cf12e10df193492ada1dbd0 2013-08-21 19:13:14 ....A 164352 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ayaq-344a200b52068e174f5a95ece68ede91f8fa9ecc3d1cbdf6a275b6be646d4259 2013-08-21 19:14:44 ....A 164352 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ayaq-73d84de5e5cdeb48b002ea06c379e8951464d95e4fade2f9809cb8c6b29bc8c2 2013-08-22 05:09:30 ....A 197632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aydg-7fc135560d6272c06652c921aaf5bd47ae802363a35a6c8d75a661061163154d 2013-08-21 16:07:12 ....A 197632 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.aydg-d7e4ea22955208156e3353c9baddc35182b57c93a6c5373e7ac4f524e24234f0 2013-08-21 20:10:08 ....A 198656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.ayjl-04521bbae0ba9109156afbc28f70b2bd0fbdad0a91993f7cc80b93da8945615c 2013-08-21 17:39:56 ....A 83428 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.bguo-ec251b5acb41338650a6d5601df04066a24faeaec002de740c9d1b11834bf889 2013-08-21 20:03:20 ....A 125059 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.bguo-f81ae9bd7acaf0bd11201b4966fba2adbbf8eda9635d8766e9508341e31aa37d 2013-08-21 20:37:58 ....A 46084 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.bhfy-e28baf4012146e34341cf06bdc56acdc22df5f9ff5c716718287a54e85baa2ae 2013-08-22 02:20:52 ....A 210432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.bhiw-5443d0f8c6512d3b25fbc030fd97b5ae406932e611061dc337e9ca79e0407422 2013-08-22 03:24:16 ....A 28676 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.fpm-090e75a0fa8d1a50d45fcc40e448a68ecfa28c69b7e757a398932427488157e2 2013-08-22 00:29:58 ....A 98816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kgl-472d57d0ac0fc0c9121ba677b5ed78fb9aac290a61c53a4de5dce353f9988ade 2013-08-21 16:22:48 ....A 101376 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kgo-fa098d7ecbdb9d02c15be5d1eb9949db47dcba7ee05d0787718c7d9595046e7c 2013-08-22 03:38:08 ....A 93696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kwe-2689846eb7ce498cacbaebdd90e6c987bec32fb02adcf30046ab3c5fc957e2c3 2013-08-22 02:28:14 ....A 93696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kwe-5509ccc3aa373182c55cf3a21ffbc040b7b685daa62a34ad7642cc44561267ef 2013-08-22 01:56:52 ....A 84992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kwi-45497c6a87f3982277e72fbaf6b84a8e56e69769da4e0aadf3e42f034cc63025 2013-08-22 00:13:12 ....A 107520 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kyr-4c919e23abe6a3e05a95757b324e8c50e983bf09cd27263912dc8650a4ab367d 2013-08-21 23:48:16 ....A 107520 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kyr-f855d2450ba246fd07bccf8d377cf2a9af23756099a7d247082b0effac0beae4 2013-08-21 18:19:22 ....A 107520 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.kyr-fe0e065568ca59fc9cabcc9d76cb5e3a0e460452c32671e2dedb03cbafd62895 2013-08-22 04:47:36 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.lzf-1f6fd9198eced64000da0a15f5174499ed3e30d4859b06748af11aa87805c930 2013-08-21 19:58:42 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.lzf-ef1b21d03be9994fbd665821309c90396521cb34288abff0f7940ab6f211cd22 2013-08-21 23:06:30 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.lzf-f50f7f265012fc0d6fb2f78f8d3daf3ffa8e1925ea31729f7a586fbafc0c06ee 2013-08-21 17:53:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mah-d1713f209f5d1525d26f620a82898ff12409f061f3fb7f5646f3032b28836a1e 2013-08-21 15:34:12 ....A 93696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mcs-ea38b1e3c5346795513444e27b18fa30b6a34b605ccc5624316d7080de55014b 2013-08-21 21:44:50 ....A 93696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mcs-ed0b313611319ed206b4e2f32c2a2c299f8131f6d0d0b67ad5e394fddb98f18f 2013-08-21 22:42:26 ....A 93696 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mcs-fe541c6c3f6cb0fdb98b3d4cb5b98741b8f88fabbefcf117593e26db18baa8c4 2013-08-21 22:18:34 ....A 247296 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mhf-f16c334db3d1cb9cc97201276231c43e88ea628bec2fecc74e3cf634f8999e21 2013-08-21 16:40:32 ....A 132608 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mjk-e61376fc2718ea8271666af2842d22297ae65e99811be91ae82ee05b1a99c295 2013-08-21 16:05:20 ....A 121856 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mns-ea435561194cbfcdf528f8bdda88072fa7c23facbc71263d19d79efaec75a644 2013-08-21 16:36:58 ....A 121856 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.mns-ed087493a500096565e9ff5941e1662c2b463f1ae62bb6a0451cda85c8cf1313 2013-08-21 15:52:18 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.oap-eed6c85bafd5f4d5d689d9c8baf2a1b6e048065c7d727e3bb50ab3ce3b2e8589 2013-08-21 23:48:24 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.obv-e268dd2552be758a632a805af541ce589637497b97d1395fc2849a5b0d32d7c1 2013-08-21 16:43:16 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.obv-eb966f6156848c5c95ea222ee47ac2ebf297345317b972606ff72e959dd6237a 2013-08-21 18:31:22 ....A 416256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-01769ff626022b5bce0bf4f92fb38d04cc27e2dd66def4d2a629d2424486f791 2013-08-21 17:57:48 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-05b95d088d7f48bb7f4577479cdfd289771ddeaa5fa210f5f7bfe568c7aebb1c 2013-08-21 19:53:48 ....A 95232 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-05f6c1c5287545e3559c8ca79276101c57cd12074d514d76b645e11dfedd9c5a 2013-08-21 20:44:42 ....A 182784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-05f9de59a4bc151ac5aedf873484a219d6180004276304511d088280a805aee6 2013-08-22 00:14:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-061445bc0185a33c9426291b7ff4a75d3fb034ccf90b14f137cc2c53bf548a0f 2013-08-22 00:10:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-061e833d6f60e90b2a269750014d191f2669a7eeb20fcbe2977fbbda04c5d8f9 2013-08-22 02:54:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0629fd0a978fc2a16238d8f7d463cecbe3befe699db220903f2c17215fd8572d 2013-08-22 01:20:50 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-06303646a3af94c8a9a6c213683d7b2218519635e8fccea4b1d739925efab30d 2013-08-22 03:49:20 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0634763c451af51d2faa534a4ec4fec6f3399230a2aad42d1b3f100dfba36e76 2013-08-22 02:06:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-063aa220bfeb933422d08a4c864f60369d934744d846b1e069e5f8861050963c 2013-08-22 03:50:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-063f9ee50e38b8e6306c39b4528f814943a719d324584e19419695bd17027422 2013-08-22 02:37:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-065345059ca82beb94748bba5dd2fcf5a91096e2006b1c8f328a34ca1ff95bcb 2013-08-22 02:20:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-06570157cea4002ee9dda2b72d6835b07f2db40eadc1f696226a168d4f0e1062 2013-08-22 02:47:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0664348ea8d2af72cdd8bc0994709992d7e4175d097d16185a8f9e8ffdf1d264 2013-08-22 03:27:10 ....A 198144 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0677e9db08e8a0d0cfaae77aa789361fd08cecb8220c8e5d0d41fbfdbbbb7cbe 2013-08-22 02:51:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-06962475a1a9000ef2064efa5b7b540b21ac2b31e541740b254054c91e4db775 2013-08-22 02:46:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-069fc0d6198a87064c4a3ced14a5219de4c81dc14befcaf75cad54e6282748ea 2013-08-22 03:33:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-07098c4c9168da6ec56671ccb37d1169143c140819ac39ec49bd313a7405f24d 2013-08-22 03:01:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-070cfb09337623e116e96022e27e33b4de7d360e6ae459f7a3e78444c6bde2d8 2013-08-22 03:02:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-07119d55480b2214f4c40c00b12f1a33d6e3ceeb34b24e06d52726cdc5be8f89 2013-08-22 03:04:18 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-071a4f5d7d0efdb3cc48479f8245c4b4aee301229068c26d493615e239f631e5 2013-08-22 02:35:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-072c5c55ec506536c4c53137b696c884468706fa03c37cf7b18514fef0c17d90 2013-08-22 02:20:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0744b1450a807dbcb547b8bb3a9ba19e4e1a934ea76dbc34495b0b2a89723fbd 2013-08-22 03:43:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-076305805169cf2883143d844ec543ea8b14c31c7742de7c77dea7e4693c2cba 2013-08-22 01:29:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0779903b5965430fef1a3a756b295c63df0db03886e9f16569edf067cc1557fe 2013-08-22 04:53:08 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-078f7f9561e50031284261eba8abb0f2f6b2688fbc00bfe6ec8df616ae38ad03 2013-08-22 02:27:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0800596175b39a37b16481a9bb3e871f3912ab9aac4f69bf1371e04ab5a1f70b 2013-08-22 02:08:48 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0812271c98ac3d4811c4ca887293389d7b2862057ea4764c34c7aed71c426da6 2013-08-22 01:29:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-081d7c194f490948b8a7cee523c5508021bf9339afa0e2cb1602ebe6a90703cc 2013-08-22 01:35:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-082899c74198260e34e576e71ee3928872e92705daeabbd21d9ec96ee7ec7ca3 2013-08-22 02:47:12 ....A 215552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-08410cbb9240dff4c7cee10dcfee9544978d602b74ff9270c74b9ba9a634928d 2013-08-22 01:48:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0841c85042e806d13b3c709d2e85532510b7c3bbf7f90a08d08acb60e9fbfd47 2013-08-22 03:57:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-08520335ff9906d79a29254bf9600acdcd5bf27b81c004152d29cd45ebad4f63 2013-08-22 03:20:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-085db8051af6ec04c45c8a298b8ad3c3f910eff8c010d7633c7c594750852b3a 2013-08-22 02:12:38 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-085e9a175014c342a1bdcc39db6d68cf661f0f473522e4aa78e1732e54e5c14f 2013-08-22 01:52:30 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0870c8e590d648f0bda0576b1e01a5e13928e4d5d099e4eab70937d821ea6370 2013-08-22 02:15:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0875adff6458312fdf564e57f6f9ba4ea157724f5cb17d28162a78e22ab77466 2013-08-22 01:59:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0884d9fc194f2312466647ed46d4a1d76bbbf8ff2d7e4984b4911a3118ab5675 2013-08-22 02:07:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-089895e53a3b8b343b1c9dcab840f5ebdf6879e73d5a9c9c8397df35808e9b0e 2013-08-22 03:07:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-089b11274a3a1ecb44edbf78b365296447c7e07a6b8dec4928d3dcf244de8be6 2013-08-22 03:33:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-089deb070816209c321f4f61c9f8d5c6f5641eb162d3dee2efe338d79f85589f 2013-08-22 01:35:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-09041a7b25281aa980c9809bdade36824996a01cea55e488797a9152e1dc2b23 2013-08-22 01:29:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-09295170345babd063a24c907943c5aed62ba264c16bf8bf9c0de5c35dbd2121 2013-08-22 03:47:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-09397f4189b2aacb7ba3a89658a475031560bb46b73b73f37bec8061db1934eb 2013-08-22 03:52:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0945301e5aaed8e0b2c1c2256367036f0f4d97658f9023824fd5cbf5c74063ab 2013-08-22 02:45:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0945dbe420971650d6ecda00c57dbb61328a9b2b10cfceec70367b364c455468 2013-08-22 03:18:14 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0947bb4ecfdf172b031a87e0113494f779fe9c9cc06cc7635e62dc86781ae1b2 2013-08-22 03:15:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0954c826d9a02fce4cd3de3697dfc7f225844e3c92bbb3da28a752e376060fd5 2013-08-22 03:44:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-095d26e06d22ac51520bdb8969ca748095c42604b0c971cde50cabe2fa35d40b 2013-08-22 01:21:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-096ac9bab2d8e8e6bc8f1b9bacca1f4c9a265e3cc995e079a36c074c917bd3e1 2013-08-22 04:30:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0976d25e42986b4947fd1b545957c8d1abbc520f058bfdb49e0d0b7817c45612 2013-08-22 02:56:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-097b695495fcf12051c676dc7d65495ae87cb29b4ec0b0795d32ee57d35cdec1 2013-08-22 03:29:30 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-098a5f0e779d7f6109d1bd876963d270e414e6a29e940667cd5cdcf0d400c842 2013-08-22 01:59:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-098c7cf7ea0a8b11c1804ffe35e68b4a794c79d5b367b04b1efd338f11b99be5 2013-08-22 04:23:36 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0c0e85054e3258d6d35e64a496406992a78ec3f867ce481ea20d56caf47f6981 2013-08-22 00:14:20 ....A 213504 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-0f42138014c9f5a1cdc795e976be762cce252178d3b924ae1532ea846baac2b0 2013-08-22 05:04:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1571e786a1dbff68b89bfbde9fa5737645b08f949aef80b6b17ab1538a76c6fb 2013-08-22 00:15:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-157a7d6631e86ab032b4b60d3c9f0f66548e217017776431073068a3a2373ec2 2013-08-22 00:12:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-157cfad3f843f0fc8dfddc1bf46fea8d1d05452ddf43cc5c569760223a637928 2013-08-22 02:07:00 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-15886fd7b519ef42756183cd71cf45e923bc28cda25e8ab9710b140498cf2c2a 2013-08-22 01:47:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-15926c1860429876f71baa763c64f46c9210cb579a332385dfd311edf724e92c 2013-08-22 03:46:14 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-159f82e4f054c5e814082f97cec9e99a4f2cf1d63ba6db7b3ff7a07518c5c81b 2013-08-22 03:13:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-16125fc05e722614b4c46726960fa71ceb31735e89cf2d4eb1b915be4003ba53 2013-08-22 02:25:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1623742b44a5edef0420c82491568d653ccbd3f21846e100d559730f066518d6 2013-08-22 04:24:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-162cd67ed8ce9dabbfd226250b3b93e60685ee2b927151a22d10eb7eba5dd2e1 2013-08-22 03:11:16 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-162cf2a7957730cf04def3e876e25127700de58831dcedc9d060e46f1ffb86c8 2013-08-22 03:11:08 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-162d0e006783e7fdcfc06504cc836ffaaf666b703778d6785baaaeeea61722f0 2013-08-22 02:42:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-163cfec478bd9670e20a215932e092d879ac41bccbc9e8ed9ec74ba97e138c38 2013-08-22 01:38:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-164086b44322ac64d2b8b3060cc15d3d7bc327a9b4a6d2802bd359064ed21e92 2013-08-22 03:29:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-164ad4d18fe578582172a4453cf09aef9ee8f58f4a4f65d748365dce4a23a97b 2013-08-22 02:45:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1650de5cb2c737fa17745ce471ca08ef8637cd9e566b0df36ad4a9fdf58bd16a 2013-08-22 03:04:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1651e600ea6f748ac0d69208c9f106d4d00c1d993c1dba9edd6413af154ff3ac 2013-08-22 04:06:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1667dfa9913d6f113d0ba2608b3c863f3a6c130b7461e2ae541bb3601b0c1e4f 2013-08-22 02:58:42 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-16777a88840cdfd24f32e7dbb51adb3883b3b8365af5fd2bf77acde7c0d50af5 2013-08-22 02:45:46 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-167aa7b00e942799eefd7bd25463520b5c53161d982b68eb0ee30739f765de29 2013-08-22 01:59:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1694af45f2aa475918f79191566884ce62af1baf0d8e9cf1d3270881f4533733 2013-08-22 03:33:52 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1708ff187b2f449677366603a694dbcbe782ca8df84700b896bf33300e65da97 2013-08-22 03:50:14 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-170d0e83013f99b9a303fc3ccd4c231558fc16bf56d8eb1e5761049c87929df4 2013-08-22 03:47:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1712bd6c5baa49911d17c2961f84fee8a155eedbe1a9b0ea323be9827ccef84e 2013-08-22 02:56:12 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1718a69426dbdb792f49ab801610b86d0db10f0982400cbd1b10aeb4038b1cfc 2013-08-22 02:47:58 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-173595e0ad9edc5a1cf0aadd1f9e12700d8a9cca654aec7ed431392b32e9b3df 2013-08-22 03:33:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-174560144afedf5065fc2d81c063d1ef7bf4096bda99195a3d30591a4369950b 2013-08-22 01:54:10 ....A 250880 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-174861436635a6b61d5d7dc62e7ae6d6d1fb96a4aa8ef5789675a4c2129dd7ec 2013-08-22 01:29:40 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1754f5daaf2e32564e361214dd5b16cc4b702240ae87fc4553f3a7054da68e70 2013-08-22 03:52:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1756a99069ddbe7027e6c3de6b2b47fcfc7a582dba8ee1a40b359be20eac52fc 2013-08-22 02:15:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-176c2730d64c8e58dc0bfedac01cc0a5417913238dca709c07be83cde2c1d36d 2013-08-22 03:44:20 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1774b88654b62d989cf0248844c63bde90c0f67f8e786c5dec96e6fc3cb412bc 2013-08-22 03:21:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1794a9e5b3c19f3f2ce783988cc8262b6b13c7f8638b30ddd01bb126059846bb 2013-08-22 02:02:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1795e2fc49c68d310268439eba07923e813c7bbad4e42949d68054db983e935a 2013-08-22 03:01:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1797a934036a06c4bd7b2f33763965ef5c66d4c675632ca8be4b497af795a3b3 2013-08-22 02:25:40 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1798b50f7fd9f8851273e9d749f19925344d461ac4cc6ea979fd47819c73f5b4 2013-08-22 01:59:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-180ebc4e020a6d93c07400172053347f18acb2c3f9c5925d5b2c45f4456553ff 2013-08-22 03:56:20 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1814d3f37a858cc5e4b980d6242eea00b10f2370ba9a8efc6511cba8d5f1bf0e 2013-08-22 03:18:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-18204c5886a17d0ff02017dd69db2e712715944f18685728ff9607d9d47d36ed 2013-08-22 05:09:16 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-182d9be581daffc2a03d977441cb790e5837fd53383d069bddd8074904b0a5e1 2013-08-22 03:04:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1834f32cb4673e0f081377afe5c75ff27c36662aa157c8da655365285e1310d7 2013-08-22 02:53:18 ....A 236032 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1839e2064a74ee7456318fac9af10814494d0a9bf3546a4442bc720237c95de4 2013-08-22 02:38:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-183b4056f23eecd5500b14ec6873c6fececba534966620c15240ee58e3442b4f 2013-08-22 01:35:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1841a4ba7e545095549f47cc939ac88e730c87e58dafee9a72b186bfd505c92a 2013-08-22 01:56:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1849883ff42bbd466300bd11bbb81051755b327edb9d632ecee93b09aa2f5dc7 2013-08-22 03:29:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-184e6f5a7d7ab58d8a06d8487c92d4ad454754cb66b73a4b122723a3c889e6fe 2013-08-22 01:38:10 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-18607e929370f3f02e56031f5b631f9efae889d30bc2a750095521c7f36d3dac 2013-08-22 00:21:58 ....A 207872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1886922c4ffab797837bf559bef73ebed77c7840b7ab14b20085a7e023d1d0ea 2013-08-22 02:01:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-188ae7dbb452e5778041fa4d43b3700c37b809a87ffed2ac7c647d51617c6cbd 2013-08-22 02:53:54 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1906adcd70f029c40a9f78a249697aa40fc7f44780109dee1070575aee7ebe7e 2013-08-22 01:44:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1908871167bd1b4ef31970703948b315502519e9d42a8239fd5a6f3b67216123 2013-08-22 01:59:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-191a2c9c6f87aa2cb7b319c5fa5a397c59163e9b0c2512530dcf5e582411411f 2013-08-22 01:38:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-191d73a7b7c3b8590440c698f874cfe7d6e91d69186da77f618fe9b6691128f3 2013-08-22 03:07:36 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-193150b7aa322e30fce6132aa9e8000f9220dc2a3f41911d30f27a513563cfa1 2013-08-22 03:29:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1940bc5666c7dffcecbb1d58e3726f75b360b99dd339a6f382e7623f1e952159 2013-08-22 00:36:44 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1945cb83ea4ef69a71f28be7b0f1574b4dd5ac6a97fe03cfa28439add1b58177 2013-08-22 01:56:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1947a57fd5931b9f245d9e0f980e6ed1a91ececcc9f98560eed087b07cfb1cc8 2013-08-22 02:25:36 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-19484ea19176dd9de54b3bc0485efb7c06210337efdf0b677fa4b27887717529 2013-08-22 01:30:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-194b204d012eedf93e11a0560b44acbf92117aa5adc2f7772a819e37bc588894 2013-08-22 04:56:32 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1ad9e0c91064616398227878553086de2532ea57321e55a44c5c1c6fd04678ee 2013-08-22 04:16:42 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1de199965e801a87a35e3dca62e6cb9d0ac9545eac5ea2180e424e38a0e352d2 2013-08-22 00:01:20 ....A 232960 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-1eb77d66363aa2c9ebe2fdb0d4f911c93598c61912c7e6a37e250affcd10169b 2013-08-21 16:18:58 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2236983ebe6d6b33e817d9b984e1b22aeeee68df9a4e8a236f29b6c9b57fecc6 2013-08-22 02:35:36 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2545e9f8d86c832f709bed9708e06f71dc6f72efb7087729c2a0f8f8c5096cb4 2013-08-22 02:12:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-25480557a1fc9f366592d029ee9c9ab83f190364bc54db6b39c8012a0326c3f3 2013-08-22 03:58:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-25505bc19ab5afa03c2f2d3e1fd83b94043ea3d5550dba870753dbceabc54be5 2013-08-22 03:37:50 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2558e3ab57e0487716d0a85af0a9a25cc5df7926a141e5ceec5793e91c7d5b17 2013-08-22 02:45:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-255e5216975de1b81f1cdf5fc669169de002545a7d2dd5ce1430fbc267add5fc 2013-08-22 01:38:30 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2571880f26171364bd178c9ce2844b58482720652e05a85654d8af7186e76169 2013-08-22 01:18:40 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2579ed834330b9fe13719fe5d78a98f764782e2d467e1c77cf083d4940a50d2a 2013-08-22 02:33:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-258244df6587beb02a5e1464bf14f811bfd1817e0cb38895db87de5cf0abbdc4 2013-08-22 03:29:34 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-25931b83eb381df4e0667795c01a2d7869fb97c7d555d471318918a26fd3e7b7 2013-08-22 02:02:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-259e85dd9c85406f35bebdeb1c510ca1f783f166cff29d2219e4efb505150f10 2013-08-22 04:56:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-261265f3e62dbc3486acb152832e2ca22df56abcf0f7574feb67b7fd5c3952bc 2013-08-22 02:27:52 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-262a8c3de038325d301db3ade614834abdc600ddcb0d81e3d6f83cfa73354c23 2013-08-22 04:49:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-262cbe68659bfedaa7c075e4e4529c5c1f45a53c6b9ac211d4484d07fbc8d006 2013-08-22 03:01:56 ....A 186880 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-262f5c698e66e535ec17bac8239b9ac138e17cf89920b48369b9304eb134640f 2013-08-22 01:21:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-26332c99e4a190865ae8b00eb68338f1554335fd9e3b06fe4b31ee69476fe648 2013-08-22 02:30:46 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2654863f72a92cea9ee007af892e5d76a99dd0252e46dc9465d414779fdf8220 2013-08-22 01:59:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-26564a8b5bfb4d4f523e5fb01a29787a5420abb42b2d4529ba250e71ce93712c 2013-08-22 01:24:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-26636205864093f243ca9b7d5837bf53fa3d394e3ad66f4a193a4f2547054f32 2013-08-22 03:56:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-26753283ccb2f422d127b9a0472cfc4ec64f491d657cc265883aa3191cbd1f6f 2013-08-22 02:38:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-268658843e6b7a544b2517f3b02574a9f18da13411301da7d2d56b92c33af182 2013-08-22 03:50:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-268911e611b91b37f62719a98e007789a04f263fd8c92688bab5a16197cdbec6 2013-08-22 02:45:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-268c4bea590162899cdac37eb3e5f1a08621e86e8e4e8b79bde22cc64f157ddd 2013-08-22 00:36:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-268de096d8d7b8b2c4b5da8a11e511af80dc35ae6e825de321c5f42a07fd4926 2013-08-22 03:04:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-26933dd48d8fa91dabaf7f4eec0e8800b2bba389c9b07b623b48f88ebffcbbd0 2013-08-22 03:38:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2703a5fd0e2ea6d9f08256611c39176745888e7bfb12ecc2907024a356e62062 2013-08-22 03:15:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2703d053888a2b42681c81a52f3018e58ba93db821859ef7a877bb0b581b5e75 2013-08-22 03:22:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2709edafdb1399fbb48ac7aab218638bdf0d994368b70cf2e090192b82bfe2e6 2013-08-22 02:02:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2710a728f0be49904d983f63d18f03fe96f0d7b0874542a9995fe259b7cfc8ac 2013-08-22 03:37:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-27158e007f0fd29ba5f075a3c63c0b7717dbdfdafffd182d402370fba564d1c7 2013-08-22 01:56:48 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-271eb9ba558f12665c68e26d54df4511fb227354ddd1f0adac3f41b1c3e975a9 2013-08-22 03:46:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2746fa916d779cb4953412e4d008c8cec96fd7307148792c1f3ee1a87847f7c6 2013-08-22 02:51:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2759b464c8d2cfde82d1def03cef676d19849365f8d6a4373dc9c096591d1f35 2013-08-22 03:21:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-27729b7e9a5208320f05ac4f441fa8418e1270db759db85984828aeb838a39c3 2013-08-22 02:20:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2775d0afdb4a33d3f2eb087d2978906dc00e4a46f9a4042465ee292ee43e0d69 2013-08-22 03:04:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-277715ca00b28b7dbfe17e247095f6e7abf6500b14d63427821f983bdaee59cc 2013-08-22 02:58:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-277bb09bccdc3ab802d39678a78588af62beb32ea2ced7bbee4b6186999a0db4 2013-08-22 02:07:08 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2780698854212ea368f5d312269763024e58a7c122dab24557469cad01e39b5a 2013-08-22 02:20:48 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-278bd49dc4479a32783df7a963552cb662e0f385d079336c31f1b60abd1b80ab 2013-08-22 04:01:52 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-27a7a988c3fd09d05f6ff3baa5963668694ca0629a1aa1861b39160a5708688d 2013-08-22 04:10:16 ....A 174080 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-27b293c0cae650ffc918a8c481cb6da2d98c09103b2f71b64d03dc840db9ff09 2013-08-22 01:59:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28117ed18a1c281a90d8d7691b916d4b7da0b1371041544d71a3b49522188c41 2013-08-22 01:59:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28215f448c013f491796f367aeccaf2d1540e29ac3bd4ebcc7cab980e155bb79 2013-08-22 01:55:00 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28281e8b70769e5f8c595e401cb6efc69fbf2287e8b909b7a70a484011f24b40 2013-08-22 03:18:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-282972e52132f739c76613f4df5911116a91efe644b4f4377232af8c75ef442e 2013-08-22 03:39:36 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-282992c1d99fdc08389b118c0437a4d8f46e76b6664e0f93f9d43a350a72c86a 2013-08-22 03:54:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-282d4e246d7f191e0dc1c52141b3458ae8e67178150d2cd8b042cfc2e1af687f 2013-08-22 04:16:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28320a12a4b2cffec60f2b5136a83be23f15f5721c33e427302c9a2148262c2b 2013-08-22 03:15:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2834db499955f813ce578670586bfd598a0461c85c68eb809f97a3bd722dd4f4 2013-08-22 04:01:12 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-283f43ca4e1cc04c067344ffeb665665f613fcfdb33064a957e73840284d2a3e 2013-08-22 03:44:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2846e89bc1fafc71542d189814cce53648fed53a2f959c116251fa36b5ea2a78 2013-08-22 04:04:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-284e8b0b5054e044120d529c5b5b1bd76745dcfe6e9d9e3581490557cacbe301 2013-08-22 03:35:04 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-285337c28bbf1df2424b2421d95c86a4bcf2201fe975cfe66331c208f5ea0bbd 2013-08-22 02:35:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28570b893c5bd11ef5645210f912557158e07cd65eba8bf7c2aade54e60e2e89 2013-08-22 02:26:16 ....A 100000 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-285a467eba538d58bddd26241e2b4689e097be7d75c5813a45c958b6cf9a0eb3 2013-08-22 00:37:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-285ec2effac810d93642d6a58aeabecbb08d149167aa89730ac21e3699dfcfcb 2013-08-22 01:59:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-285fcb72cd96e393cd37415bc0a01fbd7904e8dc59cd984b3710fb24463694c6 2013-08-22 01:29:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28609d584494fafbb99bae7c1b8e6e7130c63d059608570d9904e749d33cc083 2013-08-22 00:33:24 ....A 111393 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-28617a2eb867a79395c1d2e8baa77a4b05fe2f682f0ef3dff29c5de70b41f738 2013-08-22 02:43:58 ....A 231936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2862fc95450e8902aa90a32dcc9adaa51caf402a3d0f19d7bff3072f0793031d 2013-08-22 02:35:46 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2867d997499a9998f064956aa561d2995e2a4becffc20a9dec91e981bc377f55 2013-08-22 01:56:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2883c18f2685112ba1f338d5329090e2d6795ba5af7b106b52596fb07fd27ec6 2013-08-22 02:09:42 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-288f017e5f3af7e7268593e2c1f720e8c5488e35933c3a42ee377ebaee0e91f0 2013-08-22 04:58:18 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-2bfc2afbd162441aeec031ec2ac088ff2f9a99cff71a51c43091df99a344d7be 2013-08-21 23:06:58 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-30383bb255b0631255423bbda9fe57a9c2a0f707c539de8398c4f527a490527f 2013-08-21 21:48:24 ....A 461312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-303db66d46bacd0027b62f5fb03d4b39ffac5a36408b2c8b0ad7875c362b1373 2013-08-21 17:56:06 ....A 477184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3187ee5bc699f23fe64538c81bceec3254e700b2ed0b65f16aba16b15dfb6d47 2013-08-21 22:59:34 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3194ac5b934225db5743ed721d7bdaa28f92326acd8d42f4c4f7b4ce9dae0756 2013-08-22 04:10:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-34847baf9335dbb5994ccb8e1a69bdea77934cb58410b3700a0acff2c8bf9275 2013-08-22 00:15:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-348d17951cd20e316f8b486fa6fdbf914d4d45304c8397f84afa4d6e424562c9 2013-08-22 00:16:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-348da73e4dcec90771bf673606cfb4b846bd423b99df24279b57bbf0e553e86a 2013-08-22 02:53:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3498e437345c7e30b51ce5e07357d573657d671a7ab9448d84a6156ad2b1f153 2013-08-22 02:45:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3499acb05a435bfd85d6f6e6f66a3ff3aec24b5740de6fecbb82345d5a4ddfc3 2013-08-22 02:45:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-353b370461b580cd092397947cb87ab53deae531a50f4a0e76045e350b0cf29f 2013-08-22 01:29:32 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-353c4a99789ca7fcdc584991602cec4e0bb7366a28bbe59c605a4359d6d93039 2013-08-22 02:27:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3542964be5e45ebeb245d57fbda7ac851972356eb54ccbc3c2e4ec18451c36bd 2013-08-22 02:35:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-35496f683de782e3e5d57ddef002d022a3adc3bd27e18f4435cf5a3b03b1e3f2 2013-08-22 01:54:32 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-354a8488e71fae6571846f8c6688822df358c7d9393745fba3b710bac9e532df 2013-08-22 02:45:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-356c6bb1d812cb7093c6b94c76335c7a0af2f5015465d1c12a186a02869300db 2013-08-22 04:33:28 ....A 61396 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-357a6ff32185d8d27ec83847a54f486f6ef643b141242e8a082bed5b34c21ca4 2013-08-22 02:20:46 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3588c369d00d31d11296885c128985fd5d0d246f672a4694802c5b64c847f0d9 2013-08-22 02:04:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-359e0cb87ba75d38a1d5674a8fd08a537d301dea2869734682599cb7398fc11c 2013-08-22 00:37:16 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-36085475857648712f6426b18d8f536c8774bf141adffc8fdd7b28e8a90296ac 2013-08-21 16:48:44 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-360be097f5bbf05ace9ae005b626155fdc66b863d1889e976c874ea80250a1ad 2013-08-22 02:09:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-360f897537d2b045f6ee2093e1ff40f67dcc64b7b4f320e77160ddea5cdbe127 2013-08-22 04:17:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-36244589cfdd330df6b06e20da24e7e357b65230e47f52f423cf79be72e54da5 2013-08-22 01:26:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-36350eecf61ccf03c1e539eea239c2e76fde0051a7460c721935902172e0c27a 2013-08-22 01:56:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3637fc2b03ba51dcc4c20a7906d906c466d58664876d29a75ff4b2c546fc750b 2013-08-22 03:21:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3639294079b062f624b9e84f898eef3e51848d59b3ac758497437e61ffa05b4c 2013-08-22 01:44:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3643110c805dcb7e30d1ab924873bb9f4b8e797e13c339e5b74a203010185a9a 2013-08-22 02:58:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-364e8694c19278c0e96a38a4855d8f96735db10ed6c6aec86ddde6051b29292c 2013-08-22 00:32:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3656d7cadb20b0a62895603ef48571e66dcafd64757f8949114b7427cea4bf89 2013-08-22 03:04:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-365ce7279986c561698d0583e22c9e176380453a51c99cfb5347bfc4f798ba25 2013-08-22 04:04:26 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-366a879968a48d9b1d2a076dfeaf9a110d415c1090b40b1d2d4c4f6fbcd24da8 2013-08-22 04:24:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3672505385df6fadcae86cadad9a01d879ca6455dd9592b5ec52061968a39c1f 2013-08-22 02:47:56 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-36824785a544117d99723672237f438fad9b440507a4df00b815c752506e7cbf 2013-08-22 03:42:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-369978d694426193aa7a01975b39e40aa341a2e03ec05f12cd040c9f1b698d93 2013-08-22 02:01:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3725002718ed45b3c0aab8ac2a04833592b87bb56606a60d7779a70b2a8f076a 2013-08-22 03:37:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3732124ba64e20a598993c28c1ac14dc3455183ef5084e7b366f405f31077b32 2013-08-22 03:33:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-373d0e4dd380599910b51f301d652b62444ac8fa70f7470ed5e7eca0134e55e4 2013-08-22 03:04:22 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-37417598bb99d8b0f83f46fc0c5558a8d48ab3b550ccfb7acaff233047198ce5 2013-08-22 03:44:22 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-374a16bcd7bcfda54e1bff5123e47af8a9ff5529780e55045448654adaf34c4b 2013-08-22 02:30:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-374f110c0922c322f5bd881b292c3ebaaf482f58db352de62c0d4f7923d7ebe6 2013-08-22 04:50:36 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-375839c484dd7ceb3fe8a7db8d04def46183fb293c0262129e9f7b8cbfaf5d41 2013-08-22 03:33:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3769883ecd45db272e2aa1eb773a88cae3086736440ecf8d54a5fd816708d7b3 2013-08-22 01:59:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3785da2f335f4c4dbe963e45a5e44042f08bb957dc875f1bb04f5b280ab874d9 2013-08-22 02:53:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3792cdb6465240a958c6b74d096828bc6236df48a28872f5154b358152add331 2013-08-22 04:04:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3796a4c66bfa3db2d4be568dbdd32528738d8e0761b43720cddd986a4a7305ef 2013-08-22 03:42:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-38058b9f69192ad4f58bd1b2e258e569ef482e25a23b468ae4ae5f59e97b60e3 2013-08-22 05:09:52 ....A 100000 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-380e33b77202633f8fa214e0d6ef6506d1fdcb9478353d71f5ac945627a1927a 2013-08-22 02:54:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-38102b2dc48b3482ccf177045d11df4506db6c9932183949d5eb118066d3bfaf 2013-08-22 04:41:50 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-3a2f394e27e5c7a31cf20b3eed7f5d08eaa68c6579d33bb4ff77dca36bf5f8bf 2013-08-21 23:28:10 ....A 211968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4061685f9b154c16bd15dee5f6c21b32334abf0900ca430934829231cb33acef 2013-08-21 21:09:08 ....A 167936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4223120d21e787e71372c53ff1731de35aad8daed2f068fd576b75a2791b877b 2013-08-21 15:30:54 ....A 95744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-43684356872b552a73aafe9d206f491947ec8b1faf8f0882e03b0f19d776cc69 2013-08-22 00:15:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-444f6017e7f07f54f52d99fd62ea02d1364bb59cf23afaa2a0d8d6db0affd6e6 2013-08-22 04:01:28 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4452b4b771e32ce4c5e9a85adec2adf23017c15421386ef27c0fd103750fd32a 2013-08-22 03:13:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-445ae9afb7e085df5b3f9c8732b1cfcd95ccba135bd7cf9d49bf68566e59b766 2013-08-22 02:51:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-446730e6db29cbee225f773bf71471260d6f3a24a4b8777aac7ca7673b1f1f50 2013-08-22 03:49:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-44759f352d60be575ef34cf18462b5f9b1ba7a72911adfb1e433bebb248420f9 2013-08-22 01:47:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-44762482331fa51a813192300c335df2d39aab74bde40643a17e4c5358a4a476 2013-08-22 01:29:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-447d68e719e08ad2e72101087e46100144ce6c32c0a99eaccfb62b6705993ca4 2013-08-22 02:33:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-447e7c58e1e155be22d2a7c95d68dc7815e95ccafe1ef42f1cf486a6adb31e1e 2013-08-22 01:35:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-448ced1f3ac8140cb5223167dcdd47470906fa70573c14de1c5047c5d9793fe3 2013-08-22 01:52:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-448d04c75e6237e03d580f2e401fdcd8c5fa52a0a1a949e8a3aad2a0d66d260a 2013-08-22 03:30:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-449f47f7bc1670683830ba9bd91a1560dc6a0bdda88ef54e08ab12a7f150eb35 2013-08-22 03:56:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-450806fda7ae46c6ba35587845e47480549f6ce3245ffeebfbd3e1cc27fb23eb 2013-08-22 01:44:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-451152bc65a325b47a64104a5a1ddab14722858e40714b3d3bc2dd06913717a8 2013-08-22 03:33:48 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-45139e64b889d17722e22491bf9ead959bc487fb90c9b6dbd7a647b5617ee3de 2013-08-22 02:27:46 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-451dcf014365977c8d5bb8911f85ca3326594b56c675267b6de9d20c7259dce8 2013-08-22 01:41:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4522490a83a5ebda092d44b2b92c9850c2fdf45ce8c95c0ebdd7d737fed26023 2013-08-22 01:24:14 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-452b06ffabbfb0d67ac0a2edde2f93d31f258eef8de8f2642334401ea67eb44e 2013-08-22 01:48:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4548147db3c8934d7d4632aa15edaa8b80c0e9ac33ecde3d22dc77fce766173b 2013-08-22 02:33:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4573fce1a6b720c0d2fff130e5652fc855a4d93458bbe1305602315d188910b6 2013-08-22 02:27:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-45745e7510ae5b582d6721cc5dc868ce924eae9a373344570d828689389eec83 2013-08-22 03:52:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-458fe2a70e0b7c53e860998def8cafb1ed9788f9860f65da256f451d51b17a00 2013-08-22 02:45:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4600b1a5e39e50a549fb09de469eee3f7b38b3f55f5b2e380d8e14d30cacfb52 2013-08-22 01:41:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4604eb3c845488ae1b7fae01c9ab84d9aabbf7c74221d7039ca400caacf7268a 2013-08-22 01:21:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4618a60188292973124e2a01950686e3e3dc63f6548be9609cb73163ef4b83c7 2013-08-22 01:29:36 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-461e80d41a9ea3976bdb9ae4213ce41462870828bc1a813c6a241006fc4c3439 2013-08-22 02:07:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4629fa6bd4e44976bcc3bb1958e1d7265841b28104118ea1891360eb280e7a2e 2013-08-22 01:47:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-46368355bff0b38cad286652e77956e7f2edb1599afa927f245a7c7f69d5e6dc 2013-08-22 01:59:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4657129b90afc0a7479d2b7693046c0b909a067c97b4f99a6b74606be899a8bf 2013-08-22 01:24:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4658c04dbb30752fe71bbc8d5ab872408109598c3a4ebb8d79615b9c406bfd40 2013-08-22 03:01:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-466aa6bcceb3bcef51aa0a27d60387a9881c025dfd7802421b98a12b4f082559 2013-08-22 02:07:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-466ae8a00adb2c6a1efd8c40b0c462c3be161f2b30383819e6dfea6fbe2501de 2013-08-22 03:29:34 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-466c567d66d7371e551e223dcc869544b49df66ef11f9bbd70196caa435c19f8 2013-08-22 01:38:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-46983c773ae88366b334446d84d8961053fa56bac76f3f703fdae14fa7790d91 2013-08-22 02:20:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4705b194d734dea6be972224e6232076e33af96e1a9950f62c6d4cb2ceb445b9 2013-08-22 03:33:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4710cac2ef4d0999bf2cb827db32dad05ff9d7b388ef872075a2b0242270da96 2013-08-22 02:51:30 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-473050079fd7b1c4d7f64ac68efc28db925e58bb02c6a14a92625e5ce9390877 2013-08-22 05:11:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4736affd1fdbe8318e02ccc615daf509f2fc5aa8c78e9bfa95b1a95d87d8b59d 2013-08-22 02:02:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-473f7cd20e90c534319ddea698918f89b6d6a46241e89acb857857d5dd81f1fd 2013-08-22 02:09:52 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-47463a529112c3e6bae33eb9098a66439695a0455a91a38882439eef144042f6 2013-08-22 01:35:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-47490c4753bffaa3ab7489cf68ffaa8d3e92815d4363383ec9026897a67d3c86 2013-08-22 01:51:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-475d8375ff2d6a0c1e919ca676f178fc7e56c13573398b5c2cb789fff919b180 2013-08-22 05:11:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-477603c537ff35f9c4df01875060c84fae3e1ec09d9aef93a1e15132a48b190e 2013-08-22 03:01:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4794c872b672873b57fff8a734d7c2dff1b386deb1f3133475cee3e2410108d5 2013-08-22 01:37:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4798697595e0384799ab46dd40fbe071d585d8c79109c39f427f4f101bc79eb1 2013-08-22 04:08:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4799e174f1136440b59cb4552ea83c7466fb6a0f63bc1bdf39687ebc95dce8fb 2013-08-22 04:42:38 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-47e59073edc98f7d8d4c84a9029548f603004ae6c4d2c9adfb593453186ced98 2013-08-22 01:18:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-48040675ecf6ef41a1a9af1dc55ee00d038dd58a6ae3ea0760336df2af090939 2013-08-22 02:35:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-480c058e570d6276d62918f7aa6507113f29c9bc49eeee711684835d63d55598 2013-08-21 17:28:14 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-484d58695a81adbe82c6acbbf47f8343d3f2c4841efddad08941d8f627dbed5a 2013-08-22 04:37:00 ....A 475136 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4979f158a1743eb81bf0e104457d64a3401419f8c57d14af2434501af52629d0 2013-08-22 04:43:52 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-499ec8ac0a44df430270125fb47c2f5079fff2ddd2f4f46525fa3b6e1917b98f 2013-08-22 00:21:02 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-49aaf377f86c3508e03deac584d52fe4907fc9bd4bdf545569333875e875f6c9 2013-08-22 00:04:10 ....A 464896 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4d80fb7f59c91e9e71e4bcc07f57becca7a01886cecae1d79333017ed2ef25ae 2013-08-22 04:49:58 ....A 207360 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4f7efa0204b25b68d71f5d705cab356ad0d202aeeed55dfaa80a854970615d22 2013-08-22 00:22:04 ....A 253440 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-4fa44c5a2b3f3105247e3fb7dd573bf0a9e0126bd3a6628058e780e211827e4d 2013-08-21 21:29:08 ....A 181760 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5006fc8beda6d969012a1a146fd105d38a60e13bcc8e2c2496e60ee5cfd09a3e 2013-08-21 20:22:00 ....A 93184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-53476ef43914bb6b254a57ee9084da7e420da6601b09faafa02427bad067306f 2013-08-22 03:09:10 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-54019897cac1f1cff5cd273737d0d9ef3d1e04e2aa4a1252cf080edd7ab53a95 2013-08-22 02:30:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5404283f188d65c330feec402a9ef0b5e390cca431108be3c98150028ff25e51 2013-08-22 02:47:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-541ce19c189efdd4caa0a9a4bc691a6023bf831321ab5f09a8a7ba3bca67a6d0 2013-08-22 01:48:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-541e25bf639eccb8466bbc1c27c4a49322f2788a6b756119f5e4fa30fcfb4d90 2013-08-22 02:02:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-542299c6ee709045377b044be48b627fdb6b0fd61db3034810331b924680d915 2013-08-22 00:32:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-54259c987ee11dd904ad73ac146da6e496d9b6628cd65de34e5482dc24cdda49 2013-08-22 01:35:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-544e5112864d5864c99f105c665b1f1ed7d42bacac89d3ced0476e1e35121f69 2013-08-22 03:04:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5451c5b38f2c9a61c22fd75569583d20ddb599ec8d1b9b46970cc2fa83edb16e 2013-08-22 03:11:28 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-54578d82cecc691d3bb64628867e0c2fa6bfa7f4992ab347439d0e374d66b8f1 2013-08-22 01:59:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-545af39b6f9e423e544b33635bd753389ce1703dba04f8805a41045f606d6b43 2013-08-22 02:02:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5460b504005f23d45bd9954464f16fb87e9fc206ec1baa66a8409c903f3ad573 2013-08-22 04:35:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5471e2717587b7d74a87e3c43a3d22010419e134817e6b2228e5780933335592 2013-08-22 01:35:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5476cfca36139823f07ecde5ee9767a0cbd29a5ee2a140b642065cb03883aba2 2013-08-22 01:38:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-548171475b4b9f60f23946a8e1f590fdd984753c25733a3f5f0be45f5801e6e0 2013-08-22 01:38:40 ....A 196096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-549a2a0103c1c750380793cc78b35713f902d78e29f4c87b23674b0b72e35b77 2013-08-22 03:11:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-549da3eddcfcf8d887a6c4c76909a56083ba5dcd1d44125396d3d8ca3aa7088f 2013-08-22 01:56:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-550959deba9b263a78acf0e81021b4caa6b6ddc42c0d32c09dd9cc5d66c9643f 2013-08-22 01:56:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-550c22c1c011ab36917f487498e63678e23588083f087a408853939ba7c8a451 2013-08-22 02:07:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-55410306a2f3aeea395f40a7c52a04c9d9c3843e3e14a5635a1e28d83d65e321 2013-08-22 02:42:42 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-55424fe55abe43ee92ee9889194540021f5d002ed221ed625cc2f6c971fe17bc 2013-08-22 02:40:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-554627e718c9929418b2339b45e80575c47be63c0523f3b924411f9dae5be494 2013-08-22 02:41:26 ....A 114176 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5549892c4f07c4f290d04e0ee3b43e1cd4ba2880005282c1fd0c579db72bbaf5 2013-08-22 01:58:28 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-55562dcd3c051c97d32abf436174225a1b67adb440f01d47733dfc2b98689e5f 2013-08-22 03:21:52 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-555656b96e320d4186f16be8c5609ea8eaf7945023ec51be00023136370bf058 2013-08-22 01:32:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-555b668502be9182c12025079c8c1f3c841de72dc1bd2b5f163fbf7d0e3e7c94 2013-08-22 03:15:12 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-555f2680ec2ea9d156ece53376310ff8037ccd14153b153db54219d1db7709d4 2013-08-22 02:40:16 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5562e1652340d9269d0dce2fac82371547ff6cbb14099a1e87134d79f714c10e 2013-08-22 01:38:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5563630c4c928404c864aac12b7406bdcb8f4b62aeeda928ec04f3a5919862cc 2013-08-22 02:04:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5566d2eb0206cf1632c645b84b6bd25a37d87c82b1f7f7f9a28d7fd6d380186f 2013-08-22 02:45:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-556bb49af4092be0c507025b20c026193931f059c8b1ea908f43d859a4052213 2013-08-22 02:12:54 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-557b794dae6d50c5d3ba76cb319496156e25da5619f000ea65497dcdf10cb46d 2013-08-22 02:35:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5583f793305e6e805aca2c43d9675e35297c2f87ee34b09c05b31c992126afb3 2013-08-22 03:49:08 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-55853a3c4f3a77d4d383f49fdaf48086614a3c4e039c1796724e98fa216d3abb 2013-08-22 02:56:10 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-558630c023a2e1f3a7bbb1d8d5c12e495aad9e3c5b2deb5f7ae0677676e89f41 2013-08-22 02:56:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-558e4a6b468cc02148401ea15d7218a7958f28e00ebb8e7aab147d912894565d 2013-08-22 02:42:58 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5594e6269ee86df7d6bbdf94a691b37315b51a8be5be0d32ae2f0c761ace0162 2013-08-22 03:04:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5603bfe468cc85d710dd654e4016ae25d74f02eb5e83fa6e97b4d39487945c7b 2013-08-22 03:15:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-560b4cc27fb3289fd3f6e848729bf1ec33c886727a8de1fe709358eb2eb05854 2013-08-22 01:44:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-56107678a4113ec4b7e74a8e4af464cb71af0dbc09f839d246550d37a307cb9d 2013-08-22 01:32:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5635cad47e2ce4d8376afdcdc7459aa665ad849801076a7b33f347b48fdce42b 2013-08-22 01:48:08 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-563a999dfb5b444ce42b2c6ea557f91bae6091acdb9db8ef7462f7d91c159a84 2013-08-22 02:07:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-565b04c6b8352ef8558ad394fb8e24949efca93fdcd1014f89466418a129c1af 2013-08-22 01:29:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-565eb46ccb6a35ec16abca5276cb3b5403323b1c654661033fec97ca95d48b79 2013-08-22 01:24:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5663fc54a3a6cd0e385311c6159d1b3d1de847c91fd3b79b8c40ec3ff8b36e0a 2013-08-22 03:26:28 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5679d22b217833a58c8304af8568169a001bcca984bf036806e6c005b673eca4 2013-08-22 03:33:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5690769ffa3891434690cf64d139a5992cdc0671049ea4d2ac42021e9dff4904 2013-08-22 03:46:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5698c7dac6a7ad7035ca0d5fe7b9847be2d2ee14ea0110c92e364ddb63d9e9ea 2013-08-22 02:03:54 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5699d7db01c5b6a7b8474b5ed814d6e96f91f4f534277b3207f873e252383ed4 2013-08-22 01:47:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5699e44c3f7a63b7569c21bb32564a93f8c238c1bea4a64504250a7a99dca6d4 2013-08-22 02:22:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-571459d73bfabfd45984c462b85fad4025568a42f4ca481928e457a1a9b2fa49 2013-08-22 04:04:24 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5717763d3971d616986eabef0c649812d541fb7311fc8086fe8c2958d69b48ee 2013-08-22 01:51:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5717814ccdcb1b501261ab1c760643799aadeaaea800f024863214383120b770 2013-08-22 03:50:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-571a6cdec2135dadf2b639ee12e6e04d87df25c39da233ecebc11ec357ab74f9 2013-08-22 02:40:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-571b5ac978d7f9cf3c9e606347ccc73658b20034bb1f2670b97e19e8d8798e8c 2013-08-22 02:54:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-573639cc1ba5e2912f76847eadb7eda6c5a2784319c4cfbaba9676298f393ba3 2013-08-22 04:16:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-57480dd7ce4feac5f2cdd28222161c59aef7bec328ad1e6f52aa83d2e04306d0 2013-08-22 01:59:18 ....A 236032 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-574ab5ed91eff3d87345851f18c1c58026187a3ccabe369755515afe016687bb 2013-08-22 05:06:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-574b043042dad8d27fa439d8fab74dbc1265797eee198027aae13551d3720402 2013-08-22 01:18:54 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5750e40838ab3016852b38a8530364a69e62da5fff9bc305b4adc5337f03ef53 2013-08-22 00:32:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-575b032f85fa7a0b7c97ac87ba1aa790188281f17ef5e1ac7901bf2cbb36cebe 2013-08-22 01:38:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-5760961de9d997c50a5fe2a2eb02b25d909b0b3e7a498081a1d376c650c991fd 2013-08-22 01:25:18 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-576815f0829dc2979c1592620c7b32e8845babf0f45a32be39e22a4558fd99c5 2013-08-22 04:08:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-623222ba16c5567fb590b154e1b08f5a1a8993a4429910f94ea96349dce0a912 2013-08-22 01:56:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62564789f3dd3625641d01aba43a7c17ad4af527c4691076ee26e26904b7bad5 2013-08-22 01:59:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-627704690f7b5e2178b346b6a835f3571d63d85c40e308d0a8a7fc85cd3dfeb8 2013-08-22 01:29:36 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-629d341977ae1622df2d69ac3d5519e85487dab14d1848ac78903f9cc2a30815 2013-08-22 01:21:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62bd66e1e70fc5a208ffc893f32776cd799f64d3b17c84ebe390a229f9646b2a 2013-08-22 01:21:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62bf79125d6699b610b69a1555ac1140a111ec0e2cda02f28e11a08f6480bc29 2013-08-22 02:09:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62c4c527fb537efe6c61e5376ca1e85f0b85e589fcaeab9d5580b7bd9cbf9ed4 2013-08-22 04:02:40 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62cdae244c0efbdd01a209585c6537d724fe485ba5d44de95eb4d8d92b04ebeb 2013-08-22 01:26:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62e229836905731a9a14977c073ec382387c122cd0cdf3efd9a042b9e6b88ed3 2013-08-21 15:30:54 ....A 633856 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-62fee6e0cec4216b5e7967c383315f01398d749937b56e08a365d62e3e66f368 2013-08-22 02:53:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63057f2b10fb435eb3817f224dfa515c5d7879aef513809a899c026fe614e252 2013-08-22 04:02:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63186fbb7c6ce4e520cdf1c5663b109121497edd3245fc93031b302855e55d05 2013-08-22 04:06:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6319b41ab571f0c84addc16a13679d3289ae9b6ba6d9a8ddf52eb226cb7e72bb 2013-08-22 02:49:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-632351c8bd24f868c93010e6e1017531c05534b3c551a43546e3e8fb84f285ac 2013-08-22 03:42:30 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6337d0af0acec6ee2423ef5d38f6a96ca34ec2261876eb8560546bbd068f32af 2013-08-22 01:26:42 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63380a35e72607300a0ecdb27157444373433ab820009985b8f7e4b5ead87ec1 2013-08-22 04:16:08 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63410dcefe270445698aef6f0a1775dc693a05ad9aba531e664e24dcdd04ca9a 2013-08-22 02:25:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6342a3f86c90d97238a89d118c1eef1f667f48ca540894d99ebad242a902dff1 2013-08-22 02:15:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6345e7d069d80761c3e02efb498b74c62090b39bd68e266fd3d42dfb844206c9 2013-08-22 03:39:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6347f9fbd02b76c3254027fa1ba55ff24dab8707c47feb1a3df4d9ea05720f2e 2013-08-21 19:16:30 ....A 631296 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-634f8cad7f25cdad5af08cdbb2b246f22055a9e274ee99b049f3eaeeee7c9940 2013-08-21 19:05:36 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6351e7404011673a50f96fe2599e4a1860ee40ea21b12f4c3eae5eba4dded289 2013-08-22 02:20:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-635734205192f20da36d5deea5fcf957f9086f3fc482300e7c4bfa634ca865c9 2013-08-22 02:35:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-635da4eb36ffd3e8b3b9648beca9313e3d59663512a8c4aeeac787daf9666bc2 2013-08-22 02:30:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63663ded5313e4689d87024ecb95a398138836ff4a1083bdd1240bdb5fc24a2e 2013-08-22 03:29:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63665044e0dd022a2a3c477e2b38d987a042f4160166948d9b31803746d54b8b 2013-08-22 01:29:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63921135dc3e2d470967f412999ba89cd276fe0c6eed0484400942e518bdbf4d 2013-08-22 01:47:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63a3dfdd116bfa3e22d2439a238a8a0858466bd0ec72684ff143f993960c9da9 2013-08-22 03:46:32 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63b31b9b85d80a2b5dce6ebbba1b9da745e8e6f1b249eba400157d1f2318bacc 2013-08-22 02:20:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63b376fe549226aec0c2cac4c385f8c07d8db4e21a96e66ad03d68404f62946d 2013-08-22 02:25:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63bddd440c30e34467774e9140cd38332c9cf407ad35a4877fdea3e4f5981da3 2013-08-22 01:29:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63c0f13c419dfde2bd057ce52aaf027b09a2e2472aadc42d56715889f26fa642 2013-08-22 04:04:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63c8c9c64b6108c0e7e062cbf2629867717a42437bab6b6797b4a2b99887b2af 2013-08-22 00:24:54 ....A 133120 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63da6d54b2f1f9730b18270c8b6accd26eda89e7a67ecf6a4cab464f63f51499 2013-08-22 03:39:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63ecf8579b124241aa24b7308ab543a2ae73330c26c8ef1a624063692b68192f 2013-08-22 03:35:58 ....A 103936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63f0f8d91e21ef3218c2bf9e628939d3dc2c456458201c915f616b154bc97170 2013-08-22 03:46:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-63fee9a9b0d4d69d14d80cf7e6475eab8eec07bf7b36092049988ada2c6d1916 2013-08-22 01:24:16 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-640551b54378022485470d273bdbd38b0322a9a10047e836e9d34df18ee2a805 2013-08-22 02:20:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-64101460a62d2c7740ff2edf7ea3a241d2c6f95f2d5d57aa496f8d3f246a0a2f 2013-08-22 01:24:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-641de1c0127db3eae9a0ce2dbb288088b37b9a6bb6a81166ce595a7c13d06b15 2013-08-22 02:18:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-642af6337e1d4bbc7eb8c6a95a312d1a4143580651b5b642111e880389b9111a 2013-08-22 01:35:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6432216ec2891e46cdd06d89f2de9fc9c38f1a1b97caabd17489cd2e9db9a1fe 2013-08-22 01:18:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-64516799fc32eae7c83d2e62f2656e02de976b714e7d5e529010ddf5dac9a910 2013-08-22 04:07:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-645649a58c1369468dd3aa56b2b3eae4d8c23818c2caa8e28a7ab0c3272c7138 2013-08-22 03:42:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-645a0c4264a343e26abc4c23d7ffc4f16b6131593bac74e1f85448b7234c05f3 2013-08-22 04:16:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-64646bfc7264d0ade27e340a7e197f5adcd6a1335e8969450c7f206d6701f1cc 2013-08-22 01:24:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-64693e79cd410e327627ae3653187c12d2ca84bca147813d81197ebb4e321e52 2013-08-22 01:52:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-647db12c3ff6a803f647b70f8c890afe2e7dfde2f3bbbfd56d280b8b4a120b74 2013-08-22 03:54:40 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-648826f1233e5c23f627014de76db62e20bd4f5adaad5b65e1ba427f363128e0 2013-08-22 02:45:52 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-648a5b5b794f3db9ac2644f6cf306ec0f274426b61b705a4113f64a4d93626fe 2013-08-22 03:30:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-648bc78f0ee9ecf9b15d7a3a52b71125d1b73452b0ee5f4f328b1edb95222b94 2013-08-22 01:21:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-649d1d437ef242c31e3618e7226c64055e112e83a01410a466aa885375b59d62 2013-08-21 23:16:52 ....A 216576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-66355f47cd981487df5cee1f99384e219a851b9476ded979b727e8e2b6153984 2013-08-21 15:50:10 ....A 239104 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-66418b68322b49d14411e2e27778a59d48f3f857d4a9123c60a1387b4b5c34ee 2013-08-22 03:56:18 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-683005e31e0e883dacbc551a18f191854dc298edf89283e3b94ce57ed96d3ae2 2013-08-22 02:03:46 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6830a0d84cb12a035dfc5cfa59da5389ceb29a60b7dadf68d92ab838f29e4b77 2013-08-22 02:12:56 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6833b2520e37138e49d71d323986ea1adcba015b592f87e9a3a44de5c715bad0 2013-08-22 01:35:18 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-683a763510f93cd305f990dd20507cee3dafd5b9f4aef54f4e6046ac9c32e589 2013-08-22 02:58:38 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6851dbdd7ff9b3e0e9c57d3b4d3c77e40d899548f60e33659794b4a809886915 2013-08-22 02:02:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-685695ef27d7f150f57e9dc1143d9ff44c87bcb092040ea584fb081bf370ad01 2013-08-22 02:07:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-685934cfda9aab3496a0ed5b8e328daff9a4ff723d10fea4a2245bcb997140f6 2013-08-22 01:36:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68672d2db5417603b476dac4c77a433460997c48634fd6de3c9a8d15fbd08843 2013-08-22 02:27:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-686757d6eb7923cee32e74b973c4023c195cd77a3c187a40e058c1838a9ae802 2013-08-22 01:35:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6871ea2738a134ddd8fa20999bcd19d1ec5d05cfc84a20e6d316cf15168cacbb 2013-08-22 01:18:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68865ef6ddfc094845040df76aa5e0909a00db50dbfa73abcd584cd30697680f 2013-08-22 04:06:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68911d0f3584f46ed893a3242f11c890bab08d1fd2b0dfacdbeb4b269d52a28c 2013-08-22 03:18:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-689605438003ecafad5bdf3b2f9fd10f25b3b347521e8322045adc8aa3638840 2013-08-22 03:21:56 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6896265bec7cd1f7430556fb9895c43d8a6a7f1f990a92f826734311f07f9e07 2013-08-22 03:25:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68b00aceaa851ce0e7b4e5e5cfb9b89b30a675a5d9e2029f278aef4e54155dee 2013-08-22 02:51:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68b230550c22e8eaa2a058661a6f1f0a01c0aa50de17c567974d4211292fd19e 2013-08-22 02:12:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68b6d0e19eb2ec9c11928a3853bea87c021f8caae9300490ec3ba18b3391ce99 2013-08-22 02:25:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68b9b63103efc697dfb1bdaf850fa55b406ef8b2851016145649fd788a37e5b5 2013-08-22 03:30:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68ba651a0386f545081645d16204dfd15402647cad1c2c6a3daf1337734e3b90 2013-08-22 03:58:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68ba9739615996a51e4a14028bd7ac4d0cfc05ca468df900cba18691d3913484 2013-08-22 03:30:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68c8cf16be5fd3c574ae776c30b132830d0a6b486c6128591cb2c9164db04466 2013-08-22 02:38:02 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68c9c433e1cb6047df049b2a2735f9bc8f42848ecc9a7f102bc75333907829a0 2013-08-22 01:18:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68d073caa839ff717a5559a0ad9d8d9bf50820daa9456a88053c87b4517b3424 2013-08-22 02:09:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68e85618ef8acdb799f4b814d1d1bb69112fc87dd2a3b3be896c5cd1a5a28332 2013-08-22 01:18:52 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68e9515f53b02d155236dbbcebfcc40e81338fb3b24da28f825c45044b21db43 2013-08-22 04:35:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68ecc5bac9820f673c7385e518b062155d4bf06ae85a6b5ed2291f96aa5cbee3 2013-08-22 02:51:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68ed08ae42acb41bfe760709446ea4c46ff1a24a22d6add6243cbfa1a99100df 2013-08-22 02:18:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68f0c642782366d5a4008997ce60ddba55628bb9ae7149f187692d4380156585 2013-08-22 03:11:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-68f22de85c2c1200d01a9cfc9c551ca6fe1f3785b57b410ea49a0e9a0d29da7b 2013-08-22 03:39:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-690499709d24056ee60271e1c5a4a74f92e60104255a2f5a41d9e57e3291c56d 2013-08-22 01:18:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-690a1e29b07888ed746ddca29f1dfca8ebd9f333e797fc1a2ae17e46fb721798 2013-08-22 01:59:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-690c5d8222c18b631c2f50b5383fd93fb1b5551b4ee3262b57c815b8236e09af 2013-08-22 02:05:10 ....A 71680 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-690e68f1b1250470ae0064cfe153c6dc724243224a3cb37f91995fc35bc02e28 2013-08-22 02:04:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-690eea0bc5f9d7ebf9d377d0b1fa3a05be045d2e4239b2a3e3f250b61a1bf758 2013-08-22 01:26:44 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6914808b7340bb21014b2d1228184c24d006fa7da1dc88cdcbc0ab1e0505a1a2 2013-08-22 04:53:08 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6926dc7de315e139572b8958b61e668a00fa3e4bc21d95cd434b5db9a23e5e7c 2013-08-22 03:35:08 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-692714e4c069e818b7e678644d2412fbd7a9e3eed74dce98f9d77ca02e5de8ec 2013-08-22 03:44:28 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6945b4682ad38366a6093b88c6c35915c2b4b08b2d5822fd1bdd1523139b618a 2013-08-22 03:52:32 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-694d3edc5f1e15a768b0b604f47b48d9b01516be7c823869ffb96e5f609ed041 2013-08-22 02:25:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6955d45d2db685a1edb6a1c5052d3dd16f5fffe3bb815b124f98cc7375a4ecf3 2013-08-22 02:27:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-695dc0e6c4dc361a693c70cae700a822e1b9ff13da4d4353e2d5f04b196665c0 2013-08-22 01:24:16 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6960599424ec18ff4ef37a40fbee5dab6ce6c4a4bfdc58d0d6e1df797c9a146b 2013-08-22 04:06:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-697c8276be9cbcdce9fd11b860943765b4bb6e538d3ca81b261ae263cc0f644e 2013-08-22 02:18:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-697ceafed6f98e4ccc0861b6f9f144a8224711b6c25418c729a141613f700731 2013-08-22 01:52:02 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6983ea992774be7727fb1ade9b6aa04609b880f114a7cdb810f07883ca875dff 2013-08-22 01:24:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6984113e8effce587d67fef512bd33db2d7922090d7951884acc2f932ee843fb 2013-08-22 02:04:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6989cc1b50d59bd9797900beb45bf4265ddd229b47ebe19f16623957b609c532 2013-08-22 02:09:54 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-698f2749551bf649199589907a268fe86e45993764eda998e9f96bcce785c311 2013-08-22 01:18:00 ....A 236032 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6990b1c47917496388dc24e44a38242bcf38052b005260631aed1037af25a51a 2013-08-22 01:56:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69a6b78e5d44c40f2b88d93927f6eae032ed9110b62d9e06f6635df7c7e32c23 2013-08-22 02:17:54 ....A 239616 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69b711c611b307ab20876f5c2ff7e54b69c61d9d3a2b424b36174ae26a49651d 2013-08-22 02:42:42 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69bfdfabc6ed631446432793d36fb072452a1ae25061a392a99a52be800d9229 2013-08-22 02:04:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69ce3119dc2ccbc3ad51fe482567bcbf318930690284533abbecdfb21bc5bfe7 2013-08-22 02:30:54 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69cf217c6329d42e43e7317326f1db66d0c98b2cd70156d9025130638a0e9b3c 2013-08-22 03:27:12 ....A 191488 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69dbb2c3bb446ade3072666a3840b8ffb342bb818c668b8a5ff9673f9e93402c 2013-08-22 01:59:16 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-69f1451fdcfff7013e80a2c498fa962ed398f1723e1a951f1cab5900620e23d2 2013-08-22 00:13:04 ....A 120320 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6c3e2817b7dd6b089d842a60fce516599c53ddfc580866b0d7c179fe97376d2e 2013-08-22 04:03:38 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-6e43b7a1229f2e5d5b878b155b2aab0eb32818401e3b728d580ed4e5b0027e3b 2013-08-22 05:04:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70102bdd8b784b1187231101e1daf448986a2291d53cdbc8255793e6fc68422f 2013-08-22 02:38:00 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7011714309066aa234874d39b81d5fe7d1e68f247ec18cb20c34095f54d532ec 2013-08-22 04:45:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7016f205fc75b5bf02ec01fe97f89dbad25d2b9f614e41a82680311366357af5 2013-08-22 01:24:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70186f1b228d93396889636c39eae5c0dab5d69a7ed0306ba8bac5be14525fa7 2013-08-22 04:04:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70193e4a97bc72a5d236110c2047c55b0bceee994f130a5dce749d2cca0f70c5 2013-08-22 01:24:26 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-701b3a29352abf420780ec2702626a2bdaa03caf626f7ab14d024a591053dad3 2013-08-22 01:26:42 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70294a585da810a8c1b835ff04693ea98c3b9ecabbd8f62f364ca8a0741912a1 2013-08-22 01:44:36 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7050a5c653a39bbef0f9efd9b834dcde3d8bbacfd129f65b64dfdee989e8e634 2013-08-22 01:29:40 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70519f55dd722bcfd9bdbfc1348e765cf370b1702425c3e0f7aa404b25dcee6e 2013-08-22 02:32:24 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-705949a97fa56e9ae6368a507c1ca243be4d060a30f99b728f94b6e94e85f824 2013-08-22 03:13:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70659856f317cc42bcd906ea27ddf239984d5b8430717c75eeaca3cafb53f4fc 2013-08-22 03:52:28 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70669f803f3c2adef164a0b0eebe1d0ef9925f890482ab73b4cfae33baab30f8 2013-08-22 02:20:50 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7066c3830cecb455f81ab3db6631d47a4e5e58bb9ec73e8afbd7ab192eb46026 2013-08-22 04:02:34 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-706f22449255d46da4658342900bfd0c998e82741e20bead3a081e0c2d5ec0f7 2013-08-22 01:52:30 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-707308179b11d1db97386f85a554bfd00fbb011d2d6e64384c0b4dbd46bcbda1 2013-08-22 02:20:46 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70732c1e1733c5019c38cdb9e43ae4d0827150903c462dfad69746b7ecd8ade0 2013-08-22 03:13:20 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-707c62ac8bea6009be96784700e7f3b99cb917ca547205261376af527fa43d5c 2013-08-22 02:02:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-708135bc801e8eb451edc8381b569f99762d17d0d5290982a954ae2757d60ba2 2013-08-22 01:26:48 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-708de17f703f3eca996d5b8b3e88db28d25245f2d38906f592b2216735937241 2013-08-22 02:51:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7094851d69e78adef1d749d7902f2dc150f2d2dec51e2ed129ecf95a47d323bf 2013-08-22 03:29:22 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70a85156f7914f8d9bf7485e4a9aad020f1e50a9ee2871a972dffb5683d4a69b 2013-08-21 17:22:10 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70c15e8f6b642597715d4e4c90388f37096d7b65bd5f74c0b09525e2b6a16853 2013-08-21 23:02:12 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-70c98d06b164b19f160ce47867f55958fa40b300527982a519c22407b3e19d67 2013-08-21 17:21:58 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7102e85fb304bfc44da98d08d3347b7543a6d89587c27a7f1c78412c820b35d0 2013-08-21 15:43:58 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7565f50f5f1514843d1a4b5c24246df650483eab7e4cfc6eeb4a4db9694bce06 2013-08-22 04:20:06 ....A 455168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-78ab135c9357086b8e70e148329e24fa0882528b76628489b1f2dc10a619854c 2013-08-21 23:59:00 ....A 280576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7a66fa2a1747ea3f775d8d9725cfb6a394ff7ab02a5d2aca61441402dc824d20 2013-08-22 01:54:38 ....A 82432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-7ad02e7892e622a934c0d0e3d639c5ba2f3dd84cda91cffd291238e30f7d56e8 2013-08-21 16:22:32 ....A 431616 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d00d787447e8b99c011132b7f870cc8970ea95ceab94eb75049f18c6d7adbcb5 2013-08-21 20:38:14 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d04555ddaeb94846b72fae1b0c58ae95fce9962c116d91050a8eb0ee9c86e00b 2013-08-21 22:33:40 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d07ba4d4d245a5770e320ce431d5323166152256c505e6eeccde9dbfde4c286b 2013-08-21 22:18:36 ....A 82432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d1024b81c23ad26997586762989f43578657535c77f58eeef15060ffa0bf4799 2013-08-21 20:49:10 ....A 193536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d12eae37afe41e68f836ed04be036eaf9d4731cbfa7bdefeba0acba9839adf96 2013-08-21 23:05:16 ....A 230912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d19b1e5e653f15f63f4219568534f2cf9d4a87c0b59f389dac9e60b5db75aaff 2013-08-21 16:32:50 ....A 280576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d1fc07f57f86245347e6312ba248292cba173239d88054611031e9c7379d7388 2013-08-21 19:15:18 ....A 113152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d21f549c0e180003b0b23519a7d64f4b1cbe4aef3517e156ce062b9a77cbb63d 2013-08-21 22:55:04 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d25a22abc4ab2b1f4fee3d0d947a8aa4703ca2229cb3783f6f107498ccf0bf40 2013-08-21 18:46:42 ....A 470528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d2b9ea82f3fd73888790512c36b1b380e5905da12deb3de3bd75d3532ab56689 2013-08-21 21:57:36 ....A 268800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d311bfb6a1fe8ff05af66cbe862633fc054e36a2f98f51b2275149aeb119476e 2013-08-21 23:01:38 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d34fa12f1ecfe81cc0981551fa8c0e82d4b29ccee71a5291674e71748d8908a4 2013-08-21 18:02:22 ....A 280576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d3752d97c2c7a29d91292d2819883cc943aef98fe0c015e7429cc0cbede27dd8 2013-08-21 22:05:28 ....A 190464 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d37c3024a1633a14a7518a64ed31ad26e897769550f3e9a987ee9b973f0a0b4c 2013-08-21 20:02:16 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d42e2e16af98c67ba84a2f2a2a560a442e45168ee12e9a3fb89b874750289d4c 2013-08-21 21:17:44 ....A 105472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d456559a87fbefda2c5d1adbf3603cf165f460ed7dc20f679a2b74f8bb834c87 2013-08-21 20:47:50 ....A 288768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d4b2dd57def71d2e8f1366d7a8ad33b95551cfcd2f9698047b752a45378e1a85 2013-08-21 16:19:06 ....A 198656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d4e2c89442f96f29ce722273168c48c4d5343a1a24a10707cfb28f2507ced093 2013-08-21 17:42:56 ....A 210432 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d5062a8f3bd3e6772f3a4f05c31ff4ad1ee22dd86ad69a029a939f9b83249f21 2013-08-21 23:17:38 ....A 367104 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d5bdd6f68f0d6eaaa78ade8639931574d9452f73318abe597604c5f710a2f1e2 2013-08-21 18:26:28 ....A 232960 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d62cb9505c104ffc0aae605f93329721578da7274518ba9bfc12e7048d914d38 2013-08-21 18:50:04 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d698bff9e0d58e191ea66ab1ab3b5e33da07f5913d03c95467872c87b1c2450f 2013-08-21 21:26:28 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d792d79dd3c2fae19ad8ff1ecfcd0c92a844a5c80c4cc9fefc985e4c77605d99 2013-08-21 18:04:12 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d8087a232588d0953b9fb57191dfeaf9b33857571587269b20444a7d362b2dc7 2013-08-21 15:44:34 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d825dcb834e90ba9f666a1fbc30d90c2ff38344aac33ed598c0b082e8827ff60 2013-08-21 22:24:12 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d82cc7c9e896acc191d6a6314eb3c555e5254f491530c25003d30e5973b2a44a 2013-08-21 18:55:34 ....A 466944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d8377ba86403d2992ef0a64f063222f44f83a6ad3c886ca7e39d4cbf4a3e803c 2013-08-21 22:09:54 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d8559988c58af96f235715027483fa4d0fbca8f7ea96cfca471107fae633cc69 2013-08-21 15:33:52 ....A 550400 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d8a4540d665ec2f1cd0d1325c7fb90e1be54c495e3ea49b0e73b717471e97301 2013-08-21 15:53:28 ....A 230912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d90bc68ea5027412ca0db8905212236581958c80db1e3c1e88fb47df11585697 2013-08-21 20:41:38 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d91660e67683ccbbbc3bdd9c55221b374c95bb5bee2d213c7d2887ee72b9f739 2013-08-21 22:43:36 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d91f8d3594936578851194a5dcaaa734ef5f0e817ef867d43ae29ecf6517b5a3 2013-08-21 20:41:58 ....A 158208 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d92acf3bde64e94eaef7e6f3d7397fe2db0594a75446c91725853e2d1c1206c5 2013-08-21 21:57:48 ....A 446464 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d92acf448765c11aa71ea91a16cede834095569bd2bd82f3b428d41100f672fb 2013-08-21 23:52:44 ....A 502784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-d97478959d89447de4dc36598f3a37d9f9451b62a973f554f2c2b7955e65a575 2013-08-21 17:52:48 ....A 280576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-da0b5c6ca725fa2e0d92020a9ef01fbcdee8e0cd7044400a03624659170dc1d3 2013-08-21 19:23:16 ....A 260608 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-da152d173d611996e184add192258f2bae8591f9df590eb9b8c3f2b5d22c33d8 2013-08-21 16:40:00 ....A 492544 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-da4c7e3fc14114e3b9ff8bf25e17fae1261cd58badd8f54f43cbb3e138ff2e1f 2013-08-21 17:20:36 ....A 381440 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-da8b514187a6c5b424124fd93df4fb618da54bfe0ba47933273d02c05712312f 2013-08-21 19:08:10 ....A 461312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-da9b9c6380c73671cc5c3645df3b68dc1d5922a736c31d37875d4c24f3b51428 2013-08-21 19:51:52 ....A 207872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-dcb3ac230026f621a368fbaa5c90bec8ecd0ea8e8f36388909af1d251ce67c2e 2013-08-21 17:29:46 ....A 237056 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-dcc8a4594c4a67bc5b05b0781196a561b63d631396af594346c8552abe72b48e 2013-08-21 22:09:14 ....A 228864 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-dd2190eb62b0297b888a773e887721c7dd78bb1e38d9ec11c08b1447f08a8e08 2013-08-21 19:04:16 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-dd3e01dac9c548f567074009c5a71705e807c40b248d8da06ce0f87e814bfbf5 2013-08-21 21:46:24 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-dd4bc681658d1c5196fea91d751c34978da6d8ec54ebb651e97586c5ca5c9159 2013-08-21 19:43:06 ....A 237056 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ddcac00d695faad74fe0f9e720cc3d38510c67ebdc5f584ef91aa5fb40c6a2a0 2013-08-21 20:36:44 ....A 470528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-de8f95af80b22edf324f1b3536c86a03f3d2fe1eecd61db1bd6bb8cc2dd56782 2013-08-21 16:14:46 ....A 228864 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-dedee665eb42b4b0ea8d8a99373ed9222f0ab8efac7bda7a8050c95ed6e4db3c 2013-08-21 17:23:10 ....A 237056 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-def961c6bea18eed8907b39dbd1c6e8117ee80fc1cf3565a7140912d816a2e54 2013-08-21 20:08:32 ....A 236544 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e011d6e85d4ed707a70589f975d0b7ce05d8ecb1d6e07f573737e880dc00b86a 2013-08-21 19:02:26 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e012e982691fda341d94f4776752e6d454251cc932162f2c2837d07b3849e38c 2013-08-21 15:59:16 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e02d84d46a5bb424664394304e35fa4062de8d4f7848877f85fec7ebf1a18eb3 2013-08-21 20:23:00 ....A 93184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e0385f09b73f45404f73818aa5414aef10e897f7962d88497e0fd3ee4fa92dd8 2013-08-21 20:57:28 ....A 481792 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e15de3778f84b69995374207118f1e991f04fe99fafc180ca1c26d6aa103162d 2013-08-21 17:46:16 ....A 260096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e1903f6cb720f9d4f3f9cf874553ef9b55f8a609553c7409ecfd106c909e76ea 2013-08-21 23:51:28 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e1a474accf77ee3de21738201c5beecaf14fcef16e8b1e0b1a813991eb5f35b8 2013-08-21 17:06:48 ....A 260608 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e24d09330cb59a6102891a0d304fd5980c4d73a08544a1030fb78428d5fb68ee 2013-08-21 22:45:16 ....A 103936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e2c0e18100b012b371c59eee09cd1f9e5918681f2bdaac5cef5ebbec2a0ff8f2 2013-08-21 19:55:48 ....A 204288 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e2d43f91acb4f578172e4785a10a8f61bf28d7946990e57088cb89398614a9b4 2013-08-21 21:28:44 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e2dc45ef6dac8ece856675f8881d2e6e14198d6ba1e53de23650297ff2aa3f40 2013-08-21 19:41:02 ....A 465920 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e2e4e0893c7dcd2c101e3f640b73ee6ecb9b9f8cf6c3e6d3e558e9200cfe44d7 2013-08-21 18:44:44 ....A 182784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e30df898195eb01e938b4672f89d951ebc0f48008cd4ef6ad1d9fe49f4f3d1c1 2013-08-21 19:16:30 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e3d68742eb4bf7fffea70eca592902a4a4e98e773d041b391754361f8be2c321 2013-08-21 20:08:14 ....A 260096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e4c585b595edaa4cd6b5cce4b366efd6ddbd56eef0a4e27203cec175e0505a13 2013-08-21 15:29:20 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e55f25e756784b4695c18c0aa53b61f4ba75173f6e56fb523ab38495ebe855eb 2013-08-21 22:29:16 ....A 252416 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e5c64cabe68f36896a44288be3cbd0ed6c9fca34f25897c4fad3021b4f31fbdf 2013-08-21 23:36:50 ....A 268800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e5e11e492f6fdc961bd00bc32cb20011d3e496d230960140ebe265281ac11146 2013-08-21 21:35:18 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e6021f2d13790fa5e4c0914901959ffdff7fbec76a4e6db554b0f8024e369d2e 2013-08-21 20:15:10 ....A 403968 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e6092d819d7cd725a3d0ae0c236dcb1474b1c249eff5c040951313db7a69b0b0 2013-08-21 21:35:50 ....A 381440 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e67e76d4a05d145954619c5a7eedb978162c36e400763ebd6a1434d086de8c17 2013-08-21 20:22:32 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e68ef9a76a921a0e6420b2471feafdd1ef24f4603a028a42819347dcde762ca2 2013-08-21 20:45:58 ....A 431616 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e6c29af4c6f93b617f02054e47a67067dbf242d300c8c14b1de38efc6819ac19 2013-08-21 22:28:50 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e6fca89f4e3c5a2454a2cabe06c832318e871612ab1c985fd9ce0ddb3943c566 2013-08-21 21:08:44 ....A 214528 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e712e404fbc2e119201cf39ffab4ed655cecc8ee1a88bf7de6e9a56aa43b3a86 2013-08-21 15:43:08 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e7580a1adef4bc30dc3b2ad6bc169a3a5ddeae2aad8848789c8241c40c2290f8 2013-08-21 23:55:32 ....A 447575 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e75f722bba9368d57e38b93f446ffa209f5d134dd13f7039fb0f40ccac594289 2013-08-21 18:59:08 ....A 232960 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e7aaf73e3c4eb2bfbcdf6d686d4909136e65d27f142fe8852ac7dec39a089f47 2013-08-21 19:41:08 ....A 207872 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e7dfa76750f5b6f3a73288b6d2a310d671efce2d185cf6fe647ce13ed3d8229d 2013-08-21 23:28:00 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e7e3c5f7f7a3b0158b03f6eea4dc5dce6cdf27055c1f2befbe5265b445ab88d2 2013-08-21 17:30:06 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e83bd77db118d733c138791bd16cc634d14b69c4011a885fa21bddad308e1e83 2013-08-21 21:12:28 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e868ae5052e671755246819ff2b60ab32a44c9e97fe64968c95d2bbedfa91390 2013-08-21 20:46:18 ....A 426496 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e8c64839fc3c57d0b90586610372346d9890523593c2a94d8b35114386d1d843 2013-08-21 16:27:12 ....A 141312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e8dcd60bf06093a75070d29ceac6d99fda777a9c5381149630bfa0d96cf986f0 2013-08-21 18:48:04 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e93d2e68b6fd6f25df66a7a35428ac06a7a876d9dccc4d608ce5e91f5a9095ae 2013-08-21 21:11:38 ....A 252928 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e95fae7bce5551c79b5c14ea25556785cbfe90ed47bf080cc6ea4792f1865432 2013-08-21 17:59:28 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e973ab4e84f39022964f879f6c03601fc991a71d59fd02f7d8f37b5e6704c3ef 2013-08-21 23:42:26 ....A 497664 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e99501b0b56fdb297aaa4ed1dea485a694049e5ff60c861fca07d02a5cd7fe5a 2013-08-21 20:57:02 ....A 454656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-e9d324aa11c8f634f2f0a8843ca4f8e9af74ce6aa0c35a5f306238d142d0d853 2013-08-21 17:05:04 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ea33f1e1d043dd746c62a4f20125aa5cbde37cb2d0b839fb215180bfc480cdca 2013-08-21 22:17:32 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ea3f566815b83b18a7a78b01591cd420e1859a14367ae44b3174a5cb33bed61c 2013-08-21 23:05:08 ....A 95232 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ea66a47ec36da1b39e5bab823ecbfecf98f2d63278b2c942c97b58f430009e05 2013-08-21 20:08:30 ....A 237568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-eaed18811d27138f53e1d94bfde282a74156fe705d63d70e7f3fe0fd4dce56c5 2013-08-21 19:50:56 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-eaff5285272bf1f5386d8bef3263f76e0f47ea12d3f1f1202fb5a1a4a4fa51d9 2013-08-21 23:26:14 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-eb64fe90a1443c47282bca7ed62a7c3aee89395d10d936e929bdd9fd535bc0e9 2013-08-21 15:49:20 ....A 437760 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-eb68195a900e1e171616ec981787803d71959f9896a1e887a10ab62e100df139 2013-08-21 21:29:32 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-eb74a62d837e9a89a6720af85e450c063e2a3677a88f8f174f21fc68defd53af 2013-08-21 22:59:02 ....A 95744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ebb8987c1221bd753c1fbed5735010cc001307a18d090f408c6ea63d41eaa9bb 2013-08-21 23:32:54 ....A 433152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ebfe83c3a308564bd9afafac1d63c6cf804bf267a28287364ba1f8a79fe1435b 2013-08-21 19:12:20 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ec4733c0419a2d260e518dc7f2efeadacfa45df376e2f7def92c1e9a187dad05 2013-08-21 19:09:02 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ec653e92df705bde6b561c9df77d9fc87953fb78f08670190d217ee5b8165b7b 2013-08-21 22:55:14 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ecad850696e1291c8c983e8f4e4005e3e1575bbcd566f7306d7cf6ccc92864ff 2013-08-21 22:44:48 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ecfb6b89f67867d89a194fa946535979a17f0ee93219937bc9ad53ed3f813bcd 2013-08-21 21:41:46 ....A 148480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ed1630d11bf7cf7621a668c5c9416eeaffaf2ba0db414dcbde66e7d2ceacb0ed 2013-08-21 18:48:50 ....A 105472 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-edb298ca11d365a622655895541b90ea66a48c166a742da6c0a3ae5d18f6bc19 2013-08-21 15:44:36 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ee38f06a401c97cd4a48ab6ad48dcbc94bee5a9317695823ef2d43b44db2b890 2013-08-21 23:45:10 ....A 237056 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ef22b6c46bfb934387d5edf71595779466ab49e1f40f977dbc126dca4e96a85b 2013-08-21 16:11:46 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ef2419d07ba4ada57db2e595abe3146b46d022981ddcc57dcab9fbb6ec33a239 2013-08-21 23:55:16 ....A 381440 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ef81658195b49b6b813468745431b6f18f5830b4ad3edaf402e6bf77308d7574 2013-08-21 20:03:40 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-efdb78ad3eca2a54c925d0da909ccdea3507e693dd36ac088d6e26250ccfe5ec 2013-08-21 18:52:20 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f085c62bbb299a4cab83ba541e994e056104f2e9450601d74978caa287e5405c 2013-08-21 18:12:16 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f092b3ac4e4ad50d85031a34a1ad089c52fb2ebea7526b06df728c8918a595b2 2013-08-21 23:21:02 ....A 217600 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f0ba8a39f238d52598c3313f83da1bbf0dfc4883ce3af385abd51bac17511e1d 2013-08-21 17:53:16 ....A 217600 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f0fe7cc1c9aca548d8545a6333fda42dde230daf2a4e77dd5139bd945275f9fb 2013-08-21 22:25:12 ....A 95744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f1190dd5ed45da977d9facbcbad5c340bbe212ed7728304beac028a44e1aeee2 2013-08-21 16:33:24 ....A 221184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f142708d1fb5fc038c8be96bea4fcf7bc53d1321ecd9672500006419cff9a206 2013-08-21 23:03:04 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f14e05d74415c07382b20309ae4a1c8f1462b8320eb9a9a68bd64e6d48246290 2013-08-21 23:43:50 ....A 237568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f1a743ec60dea6dce3a455e1e9984ab49306c37e963911b2435e0ba10b682090 2013-08-21 18:41:10 ....A 182784 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f1c118190679860e31eb6a412bb5fdba08a0285ac5c15266ec8ba35f274d1486 2013-08-21 22:29:16 ....A 103936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f22eec67db36a696e48d50987da44aa105282a22bec5973bf5be473f108d07b9 2013-08-21 23:00:00 ....A 198656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f23b86f8625ca3f69b4ec69ef376eaf7b769541c6db2288535ed01397cc5ac8f 2013-08-21 17:20:12 ....A 425984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f269f3cd4bcf8dfaba5f19e6c63edead45f1e92261c64b8142fc1fe6a53e0856 2013-08-21 20:10:18 ....A 454656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f2a06dba5fd5403fa7bdd3e494e42b8d6dab7eaa6b868e3b27d4c6d8496bd185 2013-08-21 20:47:36 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f2dee9d8eeab8f7bfcbdf1535a73161be49c11ff2e1d8b7f6e91159fa65cd408 2013-08-21 18:05:04 ....A 148480 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f33e9d5f78f5efbf1d5f1dbd2aa6dbd50829f659e5e2b00bd31491e6bddd3432 2013-08-21 16:11:56 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f392b2405327391ec5969595fb06da1bacc0b054a26ebb69e6454c0adcc51c1f 2013-08-21 20:35:26 ....A 237056 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f3bc69289c5790737bbb506b7130ffecebddd121abde068f73cc15d3e9fb3ec7 2013-08-21 16:34:18 ....A 109568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f442cce6b9010ca052bb939feb9ddeeea02e741d1ecca40be7c93d20cb55e259 2013-08-21 15:36:06 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f47347e095dbed8f51a4e95a824697b75e27f39a67db958997fede0269e920bd 2013-08-21 19:29:14 ....A 193536 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f47f8c4804ae1ec53b5704dd268e203c223e7805bb3f0e4eef708524602190c7 2013-08-21 15:39:12 ....A 220672 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f4b42bd9c1096b673366d750a17c0ccadd458ea0693aec90f37abb76836ef71d 2013-08-21 16:14:40 ....A 268800 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f4edd34cce8ea3b77fff935abab5e94df0286a0fa3f11961e163d76ec8d9a08d 2013-08-21 16:33:54 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f4f6784ad3a32268cfdce84782e6a62c8991ef8caeff30e1b9d151700a5ead4c 2013-08-21 19:26:50 ....A 404992 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f5b80f66580941f3711b6e0157192ce678047a1fe325971bcd8032345c267885 2013-08-21 21:47:46 ....A 105984 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f5e95684944470d3035c6082b0847b8a949c9a154094547bcb8c2a976aef6560 2013-08-21 21:45:00 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f64a7f2148a87e049dfd3d6ac95e87dcb9bd1466ae89a103589b60ca6073747a 2013-08-21 15:34:38 ....A 109568 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f694f33656cdde058aeea8d262b308e57f13c147493f18683d3213cc82064db3 2013-08-21 21:34:34 ....A 177664 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f6d015d1ce0c66006fb5e2b73e389dc22dbdeb135c0308df2b576f62571a6f35 2013-08-21 22:31:24 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f6d18b01748b722f5a9c4e86bb3ee5c1ee4e6f5a3d3b09a30556507360aab65a 2013-08-21 22:57:12 ....A 461824 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f6e8d4f4f0fa317219df57a2074fcf432e5e290a11acbc04f12162d8813db4b7 2013-08-21 21:51:04 ....A 103936 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f7bedd89eaf674ce5a3cf74456de81371e7d01e21cc1730cb492fc89c6f79212 2013-08-21 18:26:00 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f7c1f3f68b7b4d1d2d886d4299ff547f9f8420b723e393346f763158a1d475ab 2013-08-21 16:57:18 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f7ccd14f40127bccc8f768d314dfeccea08ebcb964860d0c14364a3cb431fa22 2013-08-21 17:41:56 ....A 260096 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f7f5a58334b223cd32d8fae5f4aba182030095ea9572936455eb84d2be74f281 2013-08-21 22:38:44 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f854eb247272643d08b46c2db1b29d4a7f580a6f100cc0fb121764f3ed32b4ae 2013-08-21 19:10:30 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f86383429b43278a2a90369545c19aa27750571bc54d68406247245c67fa8ff4 2013-08-21 20:28:30 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f89bdb0a8fb0837c00b1d003dfcc6b5d1ea859e3598f27abf77a2fac267c08b8 2013-08-21 16:31:36 ....A 238080 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f98559cb97a25c9be69504a777e29a3e5c0b55987f7a9ae6b928417c0ebf7459 2013-08-21 21:43:26 ....A 248832 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f9b3772c3d8ea7aeaa01d6106794e038141e4d2b1c7db863015a3ef00477f014 2013-08-21 15:24:16 ....A 205312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-f9bd3d6511f9f0150575fe3f6605656b3b6b3980d83db46f5d52667ad1f271ce 2013-08-21 18:15:58 ....A 192000 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fa0fe2cd108f72585a0ff98c939e91b2e39f71c0a90362c4481bc045cc3d7faa 2013-08-21 16:40:14 ....A 216576 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fa12210e867f4570208505abb9cd9d889ed7048911564d253b13298f31c435a9 2013-08-21 20:40:20 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fa326fba16589fd1ee22caf563440b524b115061c30619bf16d3ac78df73ebd0 2013-08-21 20:19:20 ....A 225792 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fa55fda3aefb2ebb40684d2d9327e68e0dde9956dfa3cf841baa4abc3aec713f 2013-08-21 18:05:34 ....A 215040 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fa66570119aac2245dea0b8a26d8b22903e545005e14a6c782ccd86fc95e7e9e 2013-08-21 21:47:02 ....A 229888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fa8b593a8a8fc706d7e78f5a7c563846557dcdd53309e2b5a4244e8e72377630 2013-08-21 17:06:46 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fab857c05c479e2cfebd47b8c7ea73c4e65599bbb6c8af9b61099914a1a2cb14 2013-08-21 16:31:02 ....A 461824 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fad288063f44f4faccb6f13973ae61c17299af8574325234e8117b4fbf9062d2 2013-08-21 22:04:24 ....A 94208 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fb0ef5d659858342615714011e744d18b3781708def50ecb5b79ea99ea254bdf 2013-08-21 16:40:04 ....A 216064 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fb1c56587f83f99ea4264f98e2a4c54adcfb9e138f942a5939f2fc2305a744a7 2013-08-21 22:44:28 ....A 224256 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fb2039383cce0ffa347793143d619b3aa9fe9814ed664dabc3c8e1f4e177e62f 2013-08-21 19:02:10 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fb54179df022a54832d0186684b2cc1824d7559995ff6ac0515d30e3b1d44fc4 2013-08-21 17:38:34 ....A 223232 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fb5678364c7717a3c4a862558d42769b0b00cee6b8a03045483073b1a50bc648 2013-08-21 16:56:16 ....A 216064 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fbda5149b82bf052866868ea1eb4c390010e259b8a341ad15653980016541525 2013-08-21 20:23:48 ....A 120320 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fc3e5d38252f3462c13ed7026f64222a28a970e36141ab299d57177d772db54d 2013-08-21 20:57:24 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fc46b8379e40d02559727bbfc65553afaebdc3e1d1ae94521d43b556b9b11d52 2013-08-21 19:21:22 ....A 423424 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fc4f39c09f872f4a95781984a053517030e677dd3c11bb1cda6e9a936702938c 2013-08-21 18:36:56 ....A 256000 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fc7f551f8fc0b37e4c758204964e99c5dee0bd793bbf34c96a5006b4b279f3ef 2013-08-21 21:03:58 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fc87c884a1291c41fd53f119620b276a398323df1b0d1d5583e182b6d1efdd46 2013-08-21 19:21:34 ....A 235008 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fd0db6a8cf97ee7450324a562b968a756e24d2d9229743574372918be1469bf8 2013-08-21 19:25:14 ....A 198656 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fd39da8576abff48dda0b61665bec388fe5caf0e84d87effb229bf58ae20ec4a 2013-08-21 18:15:08 ....A 95232 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fd3e3a9123c046df1f16391cfc4bcbc8fcdb27e4235c762acf11d92df2d210a2 2013-08-21 15:58:12 ....A 461312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fd425df9454aabbef5dd516a04813365eb25dc642b6bce03b3f455f2ccf133d3 2013-08-21 21:25:56 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fd603108d3b2b29171b013058c1c7eb16e0a31647d720ad7eef710838ff9f9df 2013-08-21 15:55:22 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fda7b2544e4b058c0985c6d1bd807720849b807d22e614aec570bca601882740 2013-08-21 19:47:38 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fdde033027d4f3e953e0403c28fc30b7a8f36c725ff731b1c365d842ef517118 2013-08-21 21:14:20 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fe9ddaae46c3fd2345f1bf554ba80b71e8be7c62691e2eedefb8c4d6668b92fc 2013-08-21 22:05:10 ....A 238080 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-fec64d628f7fc07fe9659c6e00c85e2b45e415c6820dadd9cb1bd803babe4eae 2013-08-21 22:58:44 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ff1593116c433aa589790f3d2a77cd2417971230a7518e3b2d2dbcaa5e82047e 2013-08-21 22:23:54 ....A 228864 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ff594052f438a6e57d8aefec0fa9e7d0135a2ac13c6c465f526443599419f1ed 2013-08-21 18:27:30 ....A 253952 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ff7107a59d089d348d18caae9e1cda865757130ea7b69ee773f89270c5819d4d 2013-08-21 22:34:10 ....A 221184 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.sjt-ff987c87be078abfd98d412819486d4d5de4747ecbda4a0f5b72177a3a94fb5b 2013-08-21 17:31:48 ....A 205312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.zld-e1cb3fef07a549af260d2ec6c12bad54d54eaf3598e46f313165b90007bf7d2c 2013-08-21 18:21:42 ....A 205312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.zld-ed2b6d839f9369ba8ed17f23a723247f591b14899b439721432db4fc51b52967 2013-08-21 22:50:48 ....A 205312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.zld-f92a4c5bad6d176d4be1484778ec8a6be4fa73430e96a0a94982014a234c91a3 2013-08-21 16:33:24 ....A 205312 Virusshare.00085/Trojan-Downloader.Win32.CodecPack.zld-fd9f09b88e25b5763e6decdec873771c65788867292c962791d8bc2178863f32 2013-08-22 01:23:40 ....A 18320 Virusshare.00085/Trojan-Downloader.Win32.ConHook.b-53928c3143787006b0d250593d77c9ccb971bcea55306a84cfb87d964ddfdd55 2013-08-22 01:20:04 ....A 4383 Virusshare.00085/Trojan-Downloader.Win32.Cryptic.b-0891522f9222bb8d80fa689d1ce771d11d7c7b3cf4a46a5e5c119c15f5e411a2 2013-08-22 03:32:18 ....A 96384 Virusshare.00085/Trojan-Downloader.Win32.Cryptic.b-271970a8be88b711e1c758ddfb1570634c4f1280fad549c5431e1aab31b633ab 2013-08-22 03:53:20 ....A 117288 Virusshare.00085/Trojan-Downloader.Win32.Cryptic.b-62428115e3109b981bca7495d0ac904fdd6f0a8d6a2f640179341aee289e396c 2013-08-22 03:58:02 ....A 5223 Virusshare.00085/Trojan-Downloader.Win32.Cryptic.gen-5522dc4717a2fced380976f2ed567a7a911d9289921c19f647a0f8c80fa0e75c 2013-08-21 23:42:22 ....A 5230 Virusshare.00085/Trojan-Downloader.Win32.Cryptic.gen-fb3bb4638ee482c48bd96c6a86cd41bca0050dd509e54479d440f7b111d2fac2 2013-08-22 04:15:02 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Dadobra.jl-08381ba95e20a0bc4572dfd104be4432eb4b0281e7df1ad20877d13d91c03c71 2013-08-21 17:19:30 ....A 475136 Virusshare.00085/Trojan-Downloader.Win32.Dapato.aab-ee6c7e571241b86647b7fbfe0bdaffca591220c57eb8c406390ac4dd1099e0b3 2013-08-22 01:44:54 ....A 114736 Virusshare.00085/Trojan-Downloader.Win32.Dapato.cag-1912a7f109a4b3681c2cd44b76a467a137e0dc9bad30fb9bd6b5f3da90fd459b 2013-08-21 22:45:06 ....A 284978 Virusshare.00085/Trojan-Downloader.Win32.Dapato.da-d2be7188b5466cdb0a030771d5a03dcd2a85204ae91128587f52b214284b27ad 2013-08-21 21:21:52 ....A 421888 Virusshare.00085/Trojan-Downloader.Win32.Dapato.ej-114cf80d42b009c4b1532a488b6acfc7c9e1db15584f3eea2d80f8e281d2b624 2013-08-22 01:59:20 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-0839008390a3b7daab98103972b3f6b8dbcbfb5a837439e65bea2659579238bf 2013-08-22 01:51:56 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-086f2c712de13d5335a331739864f832eb88c88b9d4924600f3f339ee3d682a3 2013-08-22 01:32:12 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-08870d02616ccfba940be286250b3bc39bdbd22309c9b6c0d49a2f76c81626c8 2013-08-22 00:30:26 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-098844e3aae87e9faccd30e961b78deb54619eda35223f0f2dd8d7d80dc3a6e4 2013-08-22 03:42:32 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-163d7edae848ef43777c1d8b52479dfdf5644f5f5619cbe95d777c1b531ef739 2013-08-22 04:12:26 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-1645c173a5de5fc4486af34b91ee109c50d16cbf0f63cf2fb2603416bd119da4 2013-08-22 04:01:12 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-171ed43b78a25b2932c3fe8caacad12e40cfee3c85a1a3e9c2d2f8d437fdabed 2013-08-22 01:40:18 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-17236ca36265e1e1f324dfc602d456274ede580e2f4e800bb28067d43f76541f 2013-08-22 02:34:58 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-1820853f313c1baf5a4f145a704f7f294aed80c7d029558856f632b69f35265f 2013-08-22 03:30:36 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-1946aa53a08e86364139aa33404b3d505149c7db27e4699135cd615ccceebde1 2013-08-22 03:25:16 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-26075e2d29fbb083e323acefcc161c103513a87802f10288e9749919779ba839 2013-08-22 01:38:24 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-35114ecfb0d104b9b8a67dd84875f2987a5285ae2e03c08c19b7c893d02b4694 2013-08-22 04:00:40 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-35997037e835df323986cc3f006ad663d87996d97bd95fb3eb46e0c96017fc2d 2013-08-22 03:33:50 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-3614f98a1b192fe4b4bf0ffc45216ebff0a44b113c7dfc573d60b4730bdf233f 2013-08-22 04:39:18 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-364c8a09a3956b5f83f8bf2eb11d2accc89dbef32ee7c177cfe4127524af976f 2013-08-22 02:42:20 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-364fafaf779df81965e07a7500209388a25dcc465ce8aa4d93b9701083ae7f22 2013-08-22 01:51:16 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-372547b76ec7cd24e5bb1c34df7cd0d48429b95dd168cf8f45c4ab54182abcf6 2013-08-22 03:56:14 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-3799f70476ee16ababed74e98c8f987daec29db4011ba1b1f5ca73de8adf336b 2013-08-22 00:36:56 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-445d61b59c897d626221b8348391a778356e05c1d552f4533df5ebfbeddfbfee 2013-08-22 02:10:54 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-453e23e9191465c466d08c4163cf05eec348aa48fc9f68f49a64be0c72d15585 2013-08-22 02:19:44 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-4601f6c1d5849e0c980a014b800e9a96651c9add5c90547d77687c86a9ddb9c8 2013-08-22 03:30:16 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-5471fc4f508a5a13496d4db445850f7cd8a7ab51b1e014dfe12074b647d6704d 2013-08-22 03:24:12 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-5659851647e1e13f6fd2d512ac5a7846fd6de4b3b3950fc2a1fb52dfc07dd462 2013-08-22 02:47:54 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-574929113bf72eeced83cf70020296d7eb588a8ff52b9c37374288e0e3afef23 2013-08-22 01:24:10 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-627a75af72ae72936daf805ebd4eb98d75b3f2ea2543da8b6a40f308d7d4c476 2013-08-22 03:29:20 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-6327a276c911e0763fa6e541aafd8f01550206cd80315c99db20d3a017a90724 2013-08-22 02:27:52 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-63b854134e4dae3f1c68e539836a0343b827a2ad37558cf1060dd76eaa18c480 2013-08-22 02:07:06 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-63e1487c24fed9a98180cc3d55b95e3164f4aedec0f262d7cc44d79eb18df585 2013-08-22 02:35:40 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-68bd374608393fa0b4c4676d0f60af3822d1ff76e4c75781231ba90093fbb891 2013-08-22 03:52:32 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-696c91c9b882c9cf11965fb42cf5225df9223995982309a9dc90acc319571b39 2013-08-22 03:42:32 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-7009d89786696b551d8db19df26d046bb579d6f455396347803c12ec4a4693a3 2013-08-22 05:02:36 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-7023480ad3cf8348bb372e5c4822520523d01d56a389b13e278e96e22a172cc6 2013-08-21 17:21:42 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-70c8e1137123733f185ee1020e8c004433b1bba628993ca4959ff6ffa20293f7 2013-08-21 17:28:12 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Dapato.frh-70c9e462bd3a3c24999b9f0032390f62cf9329f1f446cfd5a8177a068124c9a6 2013-08-21 22:17:06 ....A 432239 Virusshare.00085/Trojan-Downloader.Win32.Dapato.gr-e6bfd50d2da48917ec64211ce315bc0004fd50fd487fd010fa8ec9a20937dead 2013-08-22 03:30:24 ....A 50688 Virusshare.00085/Trojan-Downloader.Win32.Dapato.lnu-45575a68378cbb46b92e685259a721bbaa02ae4ae92527ab1d5906d7e41c0a62 2013-08-22 01:53:34 ....A 84480 Virusshare.00085/Trojan-Downloader.Win32.Dapato.mhk-698728a231bd1500bf58a23302b0398524d6f2ce6411469996905cfaa169d496 2013-08-22 03:45:38 ....A 84480 Virusshare.00085/Trojan-Downloader.Win32.Dapato.mhk-69e2cef8ea9f08a22acf556df041d9f2eae8b83441187c9497eefedcebe262d5 2013-08-22 03:46:04 ....A 43878 Virusshare.00085/Trojan-Downloader.Win32.Dapato.ntn-359a879ebd75abb1dac7fdd0d0da9d00e4e9c05a8a1744d02256d02dc4a5033e 2013-08-21 23:31:54 ....A 330065 Virusshare.00085/Trojan-Downloader.Win32.Dapato.p-ffc2167006a23a5315c5ae8595e1967448cfa59fae41cf28bcb5334aa3440bbc 2013-08-21 16:56:10 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.Dapato.qe-e0cfda1c520ae2adafcf1e5636d611ce94855ec9f576db015f097cbf4d4dda44 2013-08-22 00:13:20 ....A 74000 Virusshare.00085/Trojan-Downloader.Win32.Dapato.qhl-6f5b119338719edf53cab1bc761c931cd09c7926de8bfe114401bad028465d81 2013-08-21 19:01:38 ....A 507904 Virusshare.00085/Trojan-Downloader.Win32.Dapato.wr-d850699e9b6652c3b6afd4c806c0517bc4feb5fd5863bd6565c7a19e2d17d5ed 2013-08-21 18:46:58 ....A 452608 Virusshare.00085/Trojan-Downloader.Win32.Dapato.zq-f42e3bf7814fdebb7517259e4815a6a381501badcd43022d1e09ce5e4bef7263 2013-08-21 18:13:02 ....A 183299 Virusshare.00085/Trojan-Downloader.Win32.Delf.abhv-fefdafabf0deb1b2d9bf20e8c85203c01ff996737fcc8842213adb37b106e276 2013-08-21 23:45:00 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.Delf.acc-71a6206e8d249ed9be6b155eff375b3d1c98ca7ade92bcf54cecc5a9f3384384 2013-08-22 00:26:08 ....A 148849 Virusshare.00085/Trojan-Downloader.Win32.Delf.accj-17922666d4280bac77762471907c4ab5143214a02dcba3e28bbb65e6cd18cbc0 2013-08-22 04:06:38 ....A 191488 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-2facf0a4f0de1b040e487ad2c3eb4267b1e6f8647138195e58e53cf94de66625 2013-08-22 03:24:08 ....A 294825 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-355c08e361a6cbf716d3678937df156299770b8297a05f15e35635fdcf353e21 2013-08-21 15:28:52 ....A 191488 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-d8a85d20e2fbf579e366f32eb91b43d5c52eb62987f2e8280272306d18962056 2013-08-21 21:53:48 ....A 191488 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-de6eb256ff29a17ea13100a2bc6dd20b86f136dce5ec1581a45d1a2f96b1695a 2013-08-21 20:50:52 ....A 191488 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-f77dabf94f7f3187d8334d905925f8a781f3b8705827e62f34f8be6739cf026d 2013-08-21 16:20:04 ....A 564736 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-f8f8a884d34539805d447bbfc0d6ec4aa49a628085e5790864b741aaf8d95ca9 2013-08-21 21:29:06 ....A 191488 Virusshare.00085/Trojan-Downloader.Win32.Delf.acks-fa409167e383100b7b9335bc534249de8dbe87716557d3db944fbe98366322f2 2013-08-22 03:57:32 ....A 20008 Virusshare.00085/Trojan-Downloader.Win32.Delf.acl-183089503cd5dae7ed62472e136951f0020dd9b18596ca9312b5c9f20cd13690 2013-08-22 02:07:02 ....A 7928 Virusshare.00085/Trojan-Downloader.Win32.Delf.aee-6319c65a36e211c40cb22a975abfca9d3411e3ae19bc707c2e409d0a46a98942 2013-08-22 00:02:18 ....A 195104 Virusshare.00085/Trojan-Downloader.Win32.Delf.aeo-17a14c62846d0f1947248da2ed8c0ef8557baff7fd0da74a19066ec75ce47da0 2013-08-21 16:23:20 ....A 162816 Virusshare.00085/Trojan-Downloader.Win32.Delf.afqw-ed5ca02571c995f9a9754a2abee22d8282c9299b75bf6c6e3a94376b97201e77 2013-08-21 20:13:16 ....A 159232 Virusshare.00085/Trojan-Downloader.Win32.Delf.afrc-fa40c0884045eb93e25d7006cd484aad129c912e8042a360c7e3c132b662ca53 2013-08-21 16:57:08 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Delf.afz-fc6fef0c924424ac18b7c01c36dd9ac06e0c22e5acf377ce697746c11a76d919 2013-08-21 17:05:50 ....A 443904 Virusshare.00085/Trojan-Downloader.Win32.Delf.ahvb-d9c82f191afcc98d3e962040979d5c572ccd353d01cb2a296448553503cc1287 2013-08-22 02:40:22 ....A 503560 Virusshare.00085/Trojan-Downloader.Win32.Delf.algw-4572560548474385807fbe5d4121244e96425403eb8c250a8930d506520d2de7 2013-08-22 01:18:10 ....A 16376 Virusshare.00085/Trojan-Downloader.Win32.Delf.alw-366bab523c898f3894fda1fb0ee2cd29fe72a1d4960f44d8e9947587518f94b2 2013-08-22 03:43:24 ....A 53280 Virusshare.00085/Trojan-Downloader.Win32.Delf.amb-479a1c2b3f5ac680a2d4cbf5a771a8cf13e56346a02e97536337262ecef03df0 2013-08-21 22:20:28 ....A 73766 Virusshare.00085/Trojan-Downloader.Win32.Delf.amv-d57071e6d5b3b04f72f06eb98de5c2e7b1ced2d66a0d090696d36486450eb853 2013-08-21 17:51:40 ....A 9728 Virusshare.00085/Trojan-Downloader.Win32.Delf.anb-f990ac9d4b1ceec92cd6cdd285128328a724bb68fec4644cd25a28ed01fac365 2013-08-21 21:18:00 ....A 41472 Virusshare.00085/Trojan-Downloader.Win32.Delf.aov-e040fd61255f7ed1ece2c771ff764a46f1f320931ece5f5e4f10b8172677414a 2013-08-22 00:03:08 ....A 32044 Virusshare.00085/Trojan-Downloader.Win32.Delf.aqt-7ff85217c75e513ecf600155c07b95db95ab2838bd18125fffbcf200085123bf 2013-08-21 20:33:24 ....A 2330713 Virusshare.00085/Trojan-Downloader.Win32.Delf.ava-22488fe306eb0c2ef73967baa8af0c6090770591a0207a9a9a9ed0db9a0f4a6f 2013-08-21 16:11:38 ....A 275060 Virusshare.00085/Trojan-Downloader.Win32.Delf.awvd-fb984edf42684bf66040fa647fa5e3f8cf9db6d15e1d0930705743d8b0ca25e8 2013-08-22 01:32:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Delf.axb-696d8ae5acb13e5834e484dba55c7f0b72152ad911f6ff2b023778f28b0a5f0c 2013-08-22 00:19:48 ....A 282163 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-0fb1b4d2b34ca10954768c457782dfe51f12d8670b992e98435335842451e817 2013-08-22 01:50:22 ....A 778575 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-263d674d0d8428d276d929520ea37c95c15312179563e430f1fbbc03b6f9f4dd 2013-08-22 01:57:06 ....A 281843 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-54389d5f4b6634fa1d016c4dca65854b3e1fad325f8aeba0a18d86c7c0937adb 2013-08-22 01:24:20 ....A 778756 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-68f98f117af55204ca8abe2c1aa12b6a6e8dc772a2f52d325f67e65ceaf16404 2013-08-21 21:10:04 ....A 281284 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-da59c6b51cf2984b7ea549048e3c4fbe42d0659a57cc9c72bb3851b9c87cf28a 2013-08-21 21:32:28 ....A 282134 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-f3fdfd01077b5d7349b108553a4c495a2bbcf49fb01b788677a01fb8e6f29d23 2013-08-21 19:39:48 ....A 281979 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-f86cde36b9aa9bde5aed13b9bc6418033a6ffd83f3c687aa387f3dbd17960503 2013-08-21 19:39:00 ....A 281848 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-fc899fc8ac90dbdf95a1479f9f44a05f20bb98f34fd512d5a93567dafcc05be0 2013-08-21 16:19:02 ....A 281949 Virusshare.00085/Trojan-Downloader.Win32.Delf.aznp-fcc302babe259459ea9f5c96b65462f5df4fb583600a7bac6c1bcc42c95b412f 2013-08-22 02:56:58 ....A 68138 Virusshare.00085/Trojan-Downloader.Win32.Delf.azq-269528d7a71a52f2617629ef0c73533a76d96a597375d694149ab139a381287a 2013-08-22 01:54:56 ....A 17408 Virusshare.00085/Trojan-Downloader.Win32.Delf.azq-5684fcc9f03aa66da05078daadaf2752cb240d3d401aa4cc50557dd3d52b5b90 2013-08-21 22:11:40 ....A 522240 Virusshare.00085/Trojan-Downloader.Win32.Delf.azru-f6793be06c68fd2e22fe5964b4c343d40d6866c6e5bbdaeacc9518460768341d 2013-08-22 04:06:36 ....A 251392 Virusshare.00085/Trojan-Downloader.Win32.Delf.bawk-6852c2f98f9b4d740d80dafefa0b9b1ad28d96bb1c6ffed9dbed79fa4669fe3e 2013-08-21 15:40:34 ....A 7427 Virusshare.00085/Trojan-Downloader.Win32.Delf.bbby-bdba7f9e508d75da170d2b5014be2b46eb30bbe1952d99d691676ccdbfe809ec 2013-08-21 18:27:48 ....A 618624 Virusshare.00085/Trojan-Downloader.Win32.Delf.bbxv-d350bc20cd65f85a20053aba0e154451bfa603d27805f78dbaa267d8cbb68692 2013-08-21 19:42:46 ....A 2714240 Virusshare.00085/Trojan-Downloader.Win32.Delf.bbxy-f528a7e35238d4eccce52d591c735ae619c7204cf28cac799f93544f9967222f 2013-08-21 22:01:10 ....A 2714240 Virusshare.00085/Trojan-Downloader.Win32.Delf.bbxy-ff0d363f45343d0d96cd70ae21026be49ee4a65d877ecd50d183a9dcfedf4719 2013-08-22 02:07:46 ....A 354740 Virusshare.00085/Trojan-Downloader.Win32.Delf.bcme-55322999965689a12b5620b15afc1b0f9be0488447ec273249efcf2747859829 2013-08-22 04:16:46 ....A 459776 Virusshare.00085/Trojan-Downloader.Win32.Delf.begb-5ec8309d25d6ad7d1faa1737b8145266c2fc45c7149b1bf635c1f1a68e162031 2013-08-22 03:32:12 ....A 173317 Virusshare.00085/Trojan-Downloader.Win32.Delf.begb-62a5e5d7557090e20432aba8c6cbaa1dea85b09c30a4c2d78696a4abc0988b25 2013-08-22 01:20:48 ....A 15872 Virusshare.00085/Trojan-Downloader.Win32.Delf.beiu-638be83926b27a613d860b568974812a392898c2a2d9f338292f6ff413f19f6f 2013-08-22 02:47:04 ....A 31744 Virusshare.00085/Trojan-Downloader.Win32.Delf.bfu-5600f8a75076087f9533898a904e1f1b2bc4e405ac7c4d5f132d867fe09ae917 2013-08-22 02:43:44 ....A 21504 Virusshare.00085/Trojan-Downloader.Win32.Delf.bga-2737d45f993554c8c9c01bdfd583f11408432a45ee75128338ceb40723fe6b62 2013-08-21 19:38:50 ....A 223748 Virusshare.00085/Trojan-Downloader.Win32.Delf.bhf-dd6796b3a96468fdacef01819c8f1fd3f742a47d112a82bb19a877db31709aff 2013-08-22 00:06:20 ....A 118148 Virusshare.00085/Trojan-Downloader.Win32.Delf.biq-792ad2b5656b6ee9890972e2a0a5f56e811709596752e11effcc1f2c765eba1b 2013-08-22 03:14:16 ....A 116573 Virusshare.00085/Trojan-Downloader.Win32.Delf.bjn-076ac249d953501b00ee96711e374b5d30c5599e904d8c47925b724c3d6e1fc7 2013-08-21 17:10:22 ....A 740904 Virusshare.00085/Trojan-Downloader.Win32.Delf.bko-e10f1b9903bd652bc1f0fc310030e272d4a3e8971d4b3bf513d06bc06acb215d 2013-08-21 17:55:48 ....A 24573 Virusshare.00085/Trojan-Downloader.Win32.Delf.bpo-fa46eccbe117ca38ecfee2deb31eb1a14ca861ed203b9d4956c6a77a45d82a77 2013-08-21 18:32:48 ....A 570368 Virusshare.00085/Trojan-Downloader.Win32.Delf.bs-efae6cc5d6977c8929e1d9a2c96bd073c3ea56190a0a9c27373c0065d6ee883d 2013-08-21 16:25:32 ....A 1567004 Virusshare.00085/Trojan-Downloader.Win32.Delf.ca-ff4f004719b270971fc431c99a92ae2d1f95ce60a5a503bf5b5b52a6563bdcc3 2013-08-22 03:09:18 ....A 127541 Virusshare.00085/Trojan-Downloader.Win32.Delf.def-570ba817939e99a13bba4b8dfb798d6fad0005d93aa8792e4e465eba26f12b56 2013-08-22 02:17:48 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Delf.dko-63b6a8f6f3d6324bb94bb20c7411316ae1b9b2f5a3cb777bcd377d99d5d29e1d 2013-08-21 20:15:24 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Delf.dst-fde9f446052bd538e1d05a18b4c9d8a91a0ee576a260f24e7c78a72867d9264e 2013-08-22 03:16:12 ....A 60928 Virusshare.00085/Trojan-Downloader.Win32.Delf.eef-164c59a4fd82ae346e7e9690e88c63791be28ead5ed2043cc1c5f0575beab487 2013-08-22 03:59:24 ....A 266361 Virusshare.00085/Trojan-Downloader.Win32.Delf.esm-2853c6d877539c4f78a073ee5a281e81e8a51d29da68df6f35fa27636a369a92 2013-08-22 00:07:58 ....A 24064 Virusshare.00085/Trojan-Downloader.Win32.Delf.fee-1a7af8cb64bc67072e82e1b73cd8d863ff8506714856bb809ffb91d22185be58 2013-08-22 02:52:42 ....A 1030144 Virusshare.00085/Trojan-Downloader.Win32.Delf.fom-089e87f3a0f246d9fcb735ab39ac73f9eae330a684746d99c706df244e399617 2013-08-21 21:59:04 ....A 25707 Virusshare.00085/Trojan-Downloader.Win32.Delf.fvk-554282fa4bf3bb7f936f5899afb9d082317282dda534f10eb5dc237a84e24fb0 2013-08-21 22:41:00 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.Delf.gpp-f8696206a7fa9f34c7decac0b10c337660a0a13d35eeda273b1d33422dbf6c1c 2013-08-22 05:10:02 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Delf.hgfo-3eb2172b1587c066738c7b1136d110acedf0a06bc8e219d98acf7d3355efe0f5 2013-08-21 16:04:28 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.Delf.hgfo-dcf851fd3e8ac9b4a1aa19774b882b5c41ac333ffe99e99b8c011d90bb375d69 2013-08-21 21:27:02 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Delf.hgfo-ed36de9e37436ae0740249996a958d43ab346897619c29c14f15183ac16ea46f 2013-08-22 01:16:20 ....A 170627 Virusshare.00085/Trojan-Downloader.Win32.Delf.hhcw-623563c79df9b46f62734db80d71ef38f766b8d8f8c9a26557c851a6611df237 2013-08-22 03:23:02 ....A 151663 Virusshare.00085/Trojan-Downloader.Win32.Delf.hhfk-561146ae636cf2cd04adf1354d4ef6f0abf051a100502d7bea5feedebba113ca 2013-08-21 22:53:14 ....A 250832 Virusshare.00085/Trojan-Downloader.Win32.Delf.hssx-d0a297fd2f71d6d7237aa4f227ceabd8b7b7073d6fef7cffe237f3cd221144a2 2013-08-21 16:15:50 ....A 250435 Virusshare.00085/Trojan-Downloader.Win32.Delf.hssx-d81158482c2843c15ffe691e7f13ecff206c6dcce51fcacdcf483f629e4d66c3 2013-08-21 15:21:32 ....A 250267 Virusshare.00085/Trojan-Downloader.Win32.Delf.hssx-f2322af330270cdd858e4f833f37da95256e09458a69325b31a27a6aedb72a16 2013-08-21 16:04:56 ....A 250808 Virusshare.00085/Trojan-Downloader.Win32.Delf.hssx-f5c8b55022ee08006c42a14b66e6b36cddef785fefa2ed3ebb4163af2b262359 2013-08-21 19:31:04 ....A 250249 Virusshare.00085/Trojan-Downloader.Win32.Delf.hssx-f9c99b3b42176de55ab706984eafdf8e853fab020ab326104b94ab1c81f8c9a8 2013-08-21 18:50:24 ....A 456973 Virusshare.00085/Trojan-Downloader.Win32.Delf.hysm-9f7146335b899fb9ff2512bc775269447fbfc4a1d9f2a798ff8cf6aeddd40d4a 2013-08-22 04:36:10 ....A 213504 Virusshare.00085/Trojan-Downloader.Win32.Delf.ibzl-1b31424db8e3f4eaa6d1aafd7770fa998c075a894489384273d11473914b8ab9 2013-08-21 21:44:12 ....A 95772 Virusshare.00085/Trojan-Downloader.Win32.Delf.jbz-ffd4153d5409fa75220e8353089a9b8c1a248ba5d7978116bca6a50e017ecc8e 2013-08-21 19:51:52 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.Delf.jk-fcca2124682f0d83bf3289b9a8c5339628b181fd674486df6defb547bc9d370d 2013-08-22 03:39:40 ....A 261120 Virusshare.00085/Trojan-Downloader.Win32.Delf.kewa-553133bdbefdc6423bdfff1519b0be508cdde0d30ee20b4545749169f911b428 2013-08-21 17:38:38 ....A 276992 Virusshare.00085/Trojan-Downloader.Win32.Delf.kewg-53089f9e8ac9d75a3ed79f45e102ca4feed65932d8dff70e54f716a1822c6c14 2013-08-22 03:00:58 ....A 35572 Virusshare.00085/Trojan-Downloader.Win32.Delf.kfcf-62f384847723f36adae9ebd10f06335e8f14f437b8e52d5a3c459ac89ac334c1 2013-08-22 01:52:36 ....A 136510 Virusshare.00085/Trojan-Downloader.Win32.Delf.kgkk-4cb64e07f4253f6cd2a7a6fcabf12d92bbe6bf2db15925cdecb0bb30d5d998c3 2013-08-22 05:08:36 ....A 5024 Virusshare.00085/Trojan-Downloader.Win32.Delf.kgmb-7c05b68a578b38ca0c93c9a705806e79c5f1839a3eec8ab7563d190299c5f625 2013-08-21 23:02:32 ....A 2828928 Virusshare.00085/Trojan-Downloader.Win32.Delf.kikj-d21a3d2f49d33891c443fb78ef039e524b0252003c1fd5e51c6054c8db5684db 2013-08-21 23:53:34 ....A 2828928 Virusshare.00085/Trojan-Downloader.Win32.Delf.kikj-d3d777e311b077024ac6fd44982b56134017bae0813e4d4aa0f73c48c2167130 2013-08-21 18:25:58 ....A 2828928 Virusshare.00085/Trojan-Downloader.Win32.Delf.kikj-fe2c9cea62e05a98862c0adbbb91918f2bb07ef84db7e63299bf234e0416285d 2013-08-21 20:41:30 ....A 422819 Virusshare.00085/Trojan-Downloader.Win32.Delf.kioa-01c9c98aa18874e2385c563a1778819dcf8fd7aa66686d289a987c319bd685f1 2013-08-21 16:08:44 ....A 422774 Virusshare.00085/Trojan-Downloader.Win32.Delf.kioa-01f42d9d545246db4d0f7a400349290ffd91e1fa92fed9a2e1e1513e88534a14 2013-08-21 20:38:08 ....A 159906 Virusshare.00085/Trojan-Downloader.Win32.Delf.kioa-e8568edc79e27916be90398a30c89d226c37e595c3f70021cbbe90cf06879113 2013-08-21 16:49:58 ....A 160198 Virusshare.00085/Trojan-Downloader.Win32.Delf.kioa-eb8f0af9ace5b91c406ab4b89449a734ed2dfa688ef3791c91e5735c42d3fa8e 2013-08-21 18:59:52 ....A 160151 Virusshare.00085/Trojan-Downloader.Win32.Delf.kioa-f658e437b6fedb88240600e3753029a3e610ed0535e3d23af85aa1511ce77c0d 2013-08-21 17:36:20 ....A 159951 Virusshare.00085/Trojan-Downloader.Win32.Delf.kioa-f983090b01fce8f5acfc7928f1d0f38626ca87661285d02849967ce430ff1686 2013-08-22 03:52:28 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.Delf.kivy-1797f4c7f97a43a1571bb4924de003b0e82e616b52593be4fac8ac7030a78a7c 2013-08-21 15:44:00 ....A 39653 Virusshare.00085/Trojan-Downloader.Win32.Delf.ll-24641f611f74c0932ca534cea7f685a57e45b30fa6160b83a66d06adbe89e434 2013-08-21 15:59:12 ....A 7444 Virusshare.00085/Trojan-Downloader.Win32.Delf.nz-ff8f7c04f809b34b1560e51ca44abf1bdf543b30da90e4b44e928d4c0be36a50 2013-08-21 19:11:14 ....A 412672 Virusshare.00085/Trojan-Downloader.Win32.Delf.oht-64152eb4ccf60be4928e59767b8668679b0509df1d7d15285d9468cd487c9c9d 2013-08-21 17:49:26 ....A 122772 Virusshare.00085/Trojan-Downloader.Win32.Delf.ppy-ffa433bb04346b2f61f5b89c82c13b80e90011e154d199f505d990f93351aae9 2013-08-22 03:55:16 ....A 60928 Virusshare.00085/Trojan-Downloader.Win32.Delf.qz-6383e7931362ba1a8ae1c7ac606a203b4679805f0455ca8c8a74ad4127e4d1eb 2013-08-22 02:19:38 ....A 544273 Virusshare.00085/Trojan-Downloader.Win32.Delf.rnk-266254eff2435c74a62725298224e6090d9c2a7388baf0a15cc1444918d1aaed 2013-08-21 20:59:32 ....A 1031168 Virusshare.00085/Trojan-Downloader.Win32.Delf.ugw-668d5f57479e68916c41323c43a18da367d18407ca4ac3ebe9522f606cb78add 2013-08-22 03:50:46 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-0724383e630cd44ffab064eae103ef7c8ed3dc22c792d3dd93b6350b7e0ab525 2013-08-22 03:48:52 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-160faf078cfc744a6906f04e951cdf4cd730e905944d5c4bc8b6815bfa300e46 2013-08-22 01:21:10 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-182f7bf877c99702d65589a952f0bb106d36a53b90eb740b01a3e0bb2e4e7070 2013-08-22 02:17:54 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-256fcacb2ec766230c30f99247d268de82b31ec7f51f981eccd1580c44836367 2013-08-22 01:33:26 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-282aa650f445207bad7f1b18a333c0acac196ce09ad55fbfa5a063124ae9911f 2013-08-22 02:27:46 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-285e4d475c3adcebe8ae400430f87aebc36e699fb6d1fc67189f160b72079724 2013-08-21 22:00:44 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-34a5c0d13e832c76e8c9d49294a3f612fa9b421056f97a4c88d6a905fb2320fa 2013-08-22 02:25:36 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-3562a70ea2aae55ed4b847e9ecb4159d871eb3247bfe230aa158253838c3f300 2013-08-22 03:24:48 ....A 758272 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-449b6bfc08cdb2b9706de514f0f738c0325c48237b6344f5649ac469af31cdf3 2013-08-22 03:42:38 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-4579839c6648fc0e0f93961f2b87154e7539508142e8308f67f4cf332f129c02 2013-08-22 02:41:24 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-4663240e8ed157039a8efcb3c6f8d91d70ec1690e1dc720710eadfb53e939663 2013-08-22 04:46:12 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-494b1c1ecc2ffbfb1079a59e252ef090185041e99a2ac073f5d56b39fc8a2c0a 2013-08-22 00:35:42 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-5468bcbe604fd7d135d8b0784894699ee0c126323828efa270202e63244eac32 2013-08-22 03:15:58 ....A 758272 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-5573464e36b6b212242b2ef0051bd90d1bd65412a9dde737eed608cda871b256 2013-08-22 03:52:30 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-62c5306be2a87584d118462f8c48f55f60df8d3bafe14f32912b2f9ea1a000c7 2013-08-22 00:31:48 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-688f4a8c616148cc0d972d29d8619092c6caa3f7ff7703600f0b1e2e72acbdb8 2013-08-22 02:35:34 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-68b557f93db470734469f791982519af42f181c1867e94331e13d3d0c42ec068 2013-08-22 05:09:16 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-697e79cf4a4d400278d610ba310610d8c02d28ece639349d7c77728992852ea6 2013-08-22 02:40:16 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-704e1d8fc4e3f2a025d965d16df3ef0200a9e06dc173a7537fac5133a4b8e641 2013-08-22 01:26:46 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-706c2b35e87c7a835e50cf3b95ae1f1a9314c5f9f4b1320359b4584110aac070 2013-08-21 18:14:34 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-d318939047ac3509dc7059fe6da7f3de512eef45a2d32f9bca59413da18e8523 2013-08-21 18:29:48 ....A 723460 Virusshare.00085/Trojan-Downloader.Win32.Delf.uvk-d5eab6c719e4351a00b70272dc7ba6c9007219ad960c7e0f5860a9efea04bbad 2013-08-22 02:56:04 ....A 1077353 Virusshare.00085/Trojan-Downloader.Win32.Delf.was-68cf5deba6ed85b986958c1f415c693c99454284a1a3ce818acd4535ce7bdc86 2013-08-22 05:01:58 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.Delf.xmc-67a8ec66d1f1154d92c8c9fc56e16644bfd60af8da9f6a88897e470268fde1f4 2013-08-21 18:22:02 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.Deliver.am-eeb15040b83a30141c08bce87397c3b980e219280abf23074293cde1b3a7a483 2013-08-21 17:07:36 ....A 17920 Virusshare.00085/Trojan-Downloader.Win32.Deliver.am-f32d7e94918f9e954526292bb1005b545bb6e1d4656c5189e63cc3499c610744 2013-08-21 20:45:02 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Diehard.gen-fe91ac6bd9c5b1740841883e105a7217989b28ab03899c3ae569fff26a5fc0e9 2013-08-22 00:28:20 ....A 7704 Virusshare.00085/Trojan-Downloader.Win32.DlKroha.gi-686980cc10d33cab21c525a3d80cf59b39112a7f9d36e943457b804eb77bbcc3 2013-08-21 15:45:10 ....A 80810 Virusshare.00085/Trojan-Downloader.Win32.Dluca.ak-22207b19b5f472dcc781ec53a821adae554ad2251f9e9ca8b9acdd981150c127 2013-08-22 01:56:12 ....A 168960 Virusshare.00085/Trojan-Downloader.Win32.Dluca.cc-1745225b977fec1a6c144b63580c85c3cbfe2b18b0d4178f030b7230c525d787 2013-08-22 04:59:58 ....A 39936 Virusshare.00085/Trojan-Downloader.Win32.Dluca.cc-6a586274699ea8166ae13d6a5d1895f9537d450a73f88aef871d45591d0cb7f9 2013-08-21 20:05:00 ....A 55296 Virusshare.00085/Trojan-Downloader.Win32.Dluca.cd-7676757f7f7d8a5f9eea99222a6e92fceb91451b378282ea9187bbf9076e8c19 2013-08-21 15:51:52 ....A 188416 Virusshare.00085/Trojan-Downloader.Win32.Dluca.ce-e9f1921e2ddf113981aa244a4a900e2f35419a82c6063a66ca4bbd54c76b5d65 2013-08-21 23:49:10 ....A 266333 Virusshare.00085/Trojan-Downloader.Win32.Dluca.cp-23e4ff1c6368f0f1883136411cdb70b843f112cfffa0064086889e29bb8b7f18 2013-08-22 03:34:50 ....A 52224 Virusshare.00085/Trojan-Downloader.Win32.Dluca.cp-641ec827b847163749a50003521c55d0dd6e8ac8d35b06e314c12a97c467a81c 2013-08-21 15:37:54 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Dluca.cp-e3d84783aa4fd4c7a5159e520b1fe69f168ed863d91b12f5db3a3f9a4debe7f5 2013-08-21 19:22:34 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Dluca.de-f5b7695a40d97fc2f1c9715af722cb6ac6be0a0b3c7d317eb07538949dcc0dba 2013-08-22 01:28:22 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.Dofoil.btap-6372fe74b6b94090dc5b2fbd6fadf392bd63eaa95eac6fc4f31478452140bb9c 2013-08-21 21:16:48 ....A 220044 Virusshare.00085/Trojan-Downloader.Win32.Dosh.cx-35bb1baa70ff9a21efcd8fb7bcc70538206ab6e988b5b70a5b736db5c48bb57f 2013-08-21 18:19:54 ....A 116440 Virusshare.00085/Trojan-Downloader.Win32.Duder.eg-fa1230bf7cb8e00fd927de3372ba145785cc22318d2da1678cd3340bfb892bd8 2013-08-21 19:04:00 ....A 84480 Virusshare.00085/Trojan-Downloader.Win32.Dyfuca.cb-f6b83aa1cc904b1b8d195755cab785aeb29a69e48cb08b0e7cceb9162123be93 2013-08-21 16:07:28 ....A 26781 Virusshare.00085/Trojan-Downloader.Win32.Esplor.ft-10cebc54c2484c03a73f489ad54ef25356f9a0b430ee805a88ff164b814c7235 2013-08-21 15:49:18 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Esplor.ft-e13f89a63af225d746f5343f586d91f5bfefbf32dd9ced01e03745a6b7b61105 2013-08-22 02:24:00 ....A 302427 Virusshare.00085/Trojan-Downloader.Win32.Esplor.oy-4525b9a16d0d81a47e2084b887054a7b4ce93b6c511e249b08ec226a228b23f7 2013-08-21 22:32:16 ....A 208647 Virusshare.00085/Trojan-Downloader.Win32.FakeVK.a-ddf0595eb6ef38c1d3127fc05591ce8309f2de2af992d45777ec8d17ce5ae0d0 2013-08-21 23:27:46 ....A 295936 Virusshare.00085/Trojan-Downloader.Win32.Fdvm.f-f537e48e9a81ec4cb8acd87567e6127fa26c60ded560c4a3e993ebd2da135bd2 2013-08-22 01:18:34 ....A 3185430 Virusshare.00085/Trojan-Downloader.Win32.Feiyo.l-089d7ec21917a05f75884793fbe359457302ed83f0a269e7898f001bbc91b260 2013-08-22 03:37:40 ....A 3774414 Virusshare.00085/Trojan-Downloader.Win32.Feiyo.l-3700f4969b7e305d80a334f53dc94b4386f6121f21b3911dc873003a39c9769c 2013-08-22 02:37:18 ....A 4318100 Virusshare.00085/Trojan-Downloader.Win32.Feiyo.l-5630464ef7045e722fb6cf0eb4f1da20c1d7acebba4c74dfd36f0c0bb520579d 2013-08-22 02:25:06 ....A 1807488 Virusshare.00085/Trojan-Downloader.Win32.Feiyo.ppe-706607acc73afc0ca34f1388512efe24cd766edc41d92a352307186bfe15eacd 2013-08-21 21:33:28 ....A 23552 Virusshare.00085/Trojan-Downloader.Win32.Femad.dc-e526ec42d62f39c11f7b700620e7bf31bc97f0ed881010ee1ef3c906010a31ab 2013-08-21 18:34:04 ....A 7680 Virusshare.00085/Trojan-Downloader.Win32.Femad.gen-ddcd5eb49a721a99e074ac06ee3f3a8f3fe1e74e8c4871278a9c0b8f27e7058a 2013-08-21 15:52:16 ....A 24128 Virusshare.00085/Trojan-Downloader.Win32.Firu.l-fc82c742eda659b27b861894b0891d9c0e73735e7cb89b664ff633cb1fc1bac1 2013-08-21 22:22:42 ....A 6223 Virusshare.00085/Trojan-Downloader.Win32.Fload.a-f6fabcdf3028ce95006a308319d634b5ab5bca001453319760147e8f24b75b37 2013-08-21 21:45:08 ....A 4153344 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.aba-eda8807fe8a1293f36e49271886b404a5503cbc3e77617ceb3a3577d2e975611 2013-08-22 03:15:06 ....A 261120 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.ach-4515cfe988da8895b8f5e82de734556e9f10045963784c2253a99f62b739ee23 2013-08-22 01:38:32 ....A 261120 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.ach-6425416ac91d21b38dda0c9b2a50182748cedd71f5c7a81421d0aef0aff722ae 2013-08-21 18:50:14 ....A 1301619 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.ho-051ffa7b2f0d911515e2636d5233b5e803596af250d3577b3a6d8bbc1f98afe7 2013-08-22 00:23:34 ....A 1227891 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.ho-1938f212b8c6441be57df977c101d897e7f27f7e6e9acdecde723df4dc6c5929 2013-08-22 02:45:14 ....A 1301619 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.ho-255c35ce845913f4eff19fe77642ba76dae608790e922ae66f2228dc7f38b313 2013-08-22 02:42:46 ....A 225060 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.il-087aeb97e06f645b4905b6ab75212eb789797074e7ae524387d61839a9f38a13 2013-08-21 23:23:52 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.io-731965d48806487863ee51d4584eaa7ecb3e48aeeada18c9cd3578b73e93a619 2013-08-21 21:25:50 ....A 48128 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.io-d58cb550777913f56b38cf4a28eece48db9b2ed01933538bf34e51b19e3c0ff8 2013-08-21 16:18:10 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.ip-f544a794a767e2bceeca24825083409d1bbd3ad02badeabe1c0f31fd926ec0e2 2013-08-21 18:43:16 ....A 50176 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.jd-ee67fe18ab52dddbc4bad18740e23453ec483ada90992d70512ae559ce9d20bc 2013-08-22 00:07:02 ....A 1417216 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.kx-1e9fe6f9944fde0d0662fa1e99a741c2bb365a689b89385d47706b8489152f4a 2013-08-22 02:18:38 ....A 1403590 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.kx-445765522b05f2a97639c1c3c15b9c83c6866fedda0f70e42afc5ca28ad083cb 2013-08-22 02:25:10 ....A 201728 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.kx-62fd2a85e3f3bfe1fcd411e2d367a3f8b2a0d181956adb6b4bd96d6f81c45419 2013-08-21 17:50:46 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.kx-f8894ec79b64068b7cdd84635af793709a8096076145834f4cd00543014fa149 2013-08-21 20:52:20 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.FlyStudio.kx-faa35f6b165c946a92b3af90be581ee47bf6ff001987245a125acc580b9fe86c 2013-08-21 19:52:38 ....A 58885 Virusshare.00085/Trojan-Downloader.Win32.Fokin.au-e480e7536f20067cad22cfdd63418546fff044320137330c4058582416935a38 2013-08-22 01:53:38 ....A 249856 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.arbt-5690ed5191b9e3bb7e50541784533f0133b6e7d5c2bc2102014a3c6e7ee6f9e8 2013-08-22 02:30:28 ....A 68608 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.arkm-5466c8244f9aeb09645cf8058e8306c021546db01abb077ca04910009ec4d4d9 2013-08-21 15:43:06 ....A 383488 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.bff-e300a2878317bb9fa6b55fa27e53558cb1a9a07f63924f124faaad57dbbbd97f 2013-08-21 20:57:38 ....A 417280 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.bff-ed53f082758fea06229793dde3f8396058cf1dbed507f70358eb2c43f0358b70 2013-08-21 21:27:28 ....A 383488 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.bff-fb75944dbd7cbf8cfa6fefd387bac62ddd4c575c4e9b1282e9b2ceb9dbf57a0e 2013-08-21 16:57:40 ....A 417792 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.bjd-f8c12d905051a608b3d4d41da03e0e808dc185a487f40bc73c9b63d619f13680 2013-08-21 23:32:42 ....A 42496 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.gyw-d441f7bf3a9da66e13ae7a1aba3677526774abfbeb7a49a69eb49b2c03c34f99 2013-08-21 17:06:22 ....A 48128 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hnz-f574afd0f241cffcc9268c6e8bac42eb108515214a5289cce42a773c5edeff46 2013-08-22 02:47:02 ....A 290816 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hoj-07954f65977021b2a1d574759fb8e7e2e7d56a81e2e48737d09c34d14cc33b2c 2013-08-22 05:11:06 ....A 80896 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hoj-6843428dc933ca7db135592070a6f8f5a0e109108cc1543a1c4d8f616cd605a9 2013-08-22 02:51:54 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hoj-693d360a14aa63741f0a566e815887d0abf108517410e04cebd6f9c78ef66b6d 2013-08-21 19:50:10 ....A 356352 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hoj-f468ce4b9d66ae55d078dd3609513c54da60d46eb18989f336fe7c25f0dfe971 2013-08-21 19:56:44 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hoj-fb832e1f3474d43340fa0656377f4a578cfc3015a6665ea3a699a81eb6da4998 2013-08-21 20:37:00 ....A 364544 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hok-634eea069e9d3be6590d5ad3c38a655b903c6013131e95066ad596c6ca6142a4 2013-08-22 01:54:44 ....A 78981 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hol-37174f50690c7910e21c095f00ac0dc41788390a77332eb8c58b07c05dc1f6f7 2013-08-21 23:21:44 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hom-f7c0dc3520f62348b94cb426898014992891d5bd9caf796aa75c4e3f6bf91dce 2013-08-22 01:58:36 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hop-3625d668df468d740b14c3f417014a8be088a4acadc7528a622d328e42336c25 2013-08-22 00:12:34 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hop-6efdd64b221155e8ea482af4177ee43ef2c7cf41e81a375146ad532bf33e8f7b 2013-08-21 19:03:48 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hop-ee439b028a72db6d5b257dc933022840777cbb0d0679b30f22841a3f10b50f45 2013-08-21 15:55:58 ....A 219648 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hop-f4fb072576121a43778b7f4a3bdc33f9567aa54cd4b017d80c1f07f8ad79fd4c 2013-08-22 04:16:16 ....A 111104 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hos-3c4c8a4d5962b5acff43b9ee24e325530558f4c8c12d33e9e2d168b7c4aba234 2013-08-21 15:49:12 ....A 111104 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hos-ddcb86914f0ea706b05358fbc4d3bf553a0fdd6b6c9cad4339232b233d6682c7 2013-08-21 20:40:48 ....A 111104 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hos-ecea12ff4f8ff7d7be11ba12bf61f47128b6d11caaeee927949105fee2f34671 2013-08-21 17:45:08 ....A 90624 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hot-dde3b402174a75c21777648be78e9bb3031b53da7773311145bc506e9b32747f 2013-08-21 15:40:32 ....A 90624 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hot-ffdcd3c33007f53bc7be24a37defd651dc39b3ce0ce728b3ccebf454f0108ffc 2013-08-22 01:25:08 ....A 51712 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hoy-562a2399769da450d61bcbc05203141dbdc1025966eab0054db8a4c99d3acf58 2013-08-22 03:33:30 ....A 118784 Virusshare.00085/Trojan-Downloader.Win32.Fosniw.hpq-456cc0d12566d6bfb4f33397c0c5f49d8b97a45328aa3f4d3ff1292b0176c406 2013-08-22 00:06:38 ....A 77319 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.bqr-0ca56957c9d662ccb4d574cf4c8c08a282513e6764140bc8dd3a33aa349dc60f 2013-08-21 17:26:58 ....A 12079 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.chb-fb687ce2d03cfc1b448dfa50e50121b910cd21f41256cb2dd6db3367e4d9e06b 2013-08-21 21:24:12 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.d-f690399a21a25b06a46b579312de411cc94dc0748e2c8f5f643063c96d6a72d2 2013-08-22 04:18:06 ....A 77857 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.drz-3f3ffaf2ccfd5bb8de5ee5269c23fcc4ad021c7352a4e6c7643be0f16ecfd22c 2013-08-21 23:41:40 ....A 70149 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.dwz-febb04be815ff8595b1152c1cbfb3e1d538865b7462ef9c9bf9f4c7bf2a6ecac 2013-08-22 02:33:38 ....A 94151 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.dzq-375872020ab02098b14bd25b4a2ef978c35ed2019312ef446242f88bfb7f17e1 2013-08-21 20:17:42 ....A 106498 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.egz-fd0a95b018aab3ec3fa6aa1cecf29467f1fb5ae6e80f3b9e765556314182d238 2013-08-22 03:23:26 ....A 357419 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.eka-38126dc4dd6137dd34563eed547dac0afc6c136ce4a2e7ea1720b92d51cefae3 2013-08-21 22:29:46 ....A 108547 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.elt-fb34903fc0251705b6aa39826bf9002c6c86919ec16a060bd52d576ecffd587e 2013-08-22 02:25:46 ....A 47142 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.enq-2844417ecc78cd401a63d78d1ba30466846349de304429809a82eea350b6e3a0 2013-08-21 21:24:16 ....A 22578 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.eos-64dd39e3ba2ac6e853df3f57daf59d40c546d47c509c71b4e8f475b09aea6696 2013-08-21 15:32:30 ....A 110080 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.fbz-eaff6d71ba9ebc7460c7404fe3efae3b4ea1d1a8e699c4f7b83d2dac8a2916de 2013-08-21 17:52:14 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.fkn-5105e7d5e8e635ee51560556c3393957f415b752663ad9b0ca005b511f10e128 2013-08-21 23:49:30 ....A 92672 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.fkn-efff72aaa03c2cbdb8d740783d5a5f6258a6dace1aa1fc7bfefec3c4a1c32785 2013-08-21 19:26:12 ....A 118272 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.fla-d15b3716dd5d40594188226552c7eb60faa47429138c2da0a2ccb8ddf5b88753 2013-08-21 19:31:24 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.fqw-fbbb91741e778414ad089aa6c3a0240c7a9cb4e6fcdb8f6afda3a84a41ed9994 2013-08-21 18:23:28 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ghq-e76f7192d09ee10729d15b5a89a3e6340c846bbdb267d86be8a2adffd10dfc32 2013-08-21 18:45:34 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ghq-f0c082b00ed0fcc2c2146527edc9fd43afa3a2099bd5506c21a5424b3406422a 2013-08-21 15:33:42 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.gkf-da9129da3aa57a1eb40352308d40852bed954ae886d0e4678ab9c0d1d29f1ba1 2013-08-22 04:16:22 ....A 471296 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.has-7f9baea1ff95b7e0260a2cb6e6f45d3a5d05c58ee9ca54183548081bb66307db 2013-08-21 17:59:24 ....A 171008 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hbl-fe1f62e633033299a9d4e1135db37a112657bcd09fb3a8b5990c93ac9f5349dd 2013-08-22 04:53:26 ....A 159232 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hbq-7f15bf704f06c11e0b8d096d858a904e475b50c2a689b6f223796c0014d71f9a 2013-08-21 23:26:22 ....A 49684 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hcx-ec2066a008ab5ccf349eac185ca4b41a27f5175755573f2c791042e844660506 2013-08-21 17:14:00 ....A 108032 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hdx-ecca7329dd451d060db60cc564cf60f3dfaf8be78844676a5b52e8fcb475282b 2013-08-21 23:55:42 ....A 117760 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hdx-f5f5210a7776a3c78adff08d2283a73f3a17f95983572c11f99d9a2ba55b9334 2013-08-21 17:10:28 ....A 102912 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hdy-d7d0a79e8afd5df512cb956e78803d45b4187549f650b8dbec25d8c0b4d60649 2013-08-21 18:58:26 ....A 101376 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.heb-fa9d3a1559b77db679fbbaaed95b23a8d0adb7f6dd0bffbbd3fa8e78a53bcc2c 2013-08-21 18:26:14 ....A 112640 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hen-f8668216c85e8bde3d152a74568894bb5654eed25d9e8b30551ff152d1910526 2013-08-22 00:03:44 ....A 147968 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hjg-7e102c222bc2724f26c61405f11a667189de5a18d5f36c2983d9430fef96e483 2013-08-22 02:27:12 ....A 142848 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hjx-46554a1021cd68af7f10cf9355d399f322cbbee541ac539d796edfb5f308d47d 2013-08-21 18:05:12 ....A 225792 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hla-fbbce76e13019b1169ab2490af08cb0482f585a46b3f41797759e25fa687624a 2013-08-22 02:09:46 ....A 40640 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hnj-62acb1cb33c55a2560b1104eafdfce48c1a4d03139a50fb5e637206541040307 2013-08-22 04:45:16 ....A 100000 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hoq-559feabfe9c5eddaf1fbca17d6de6efc553c4f7394833556d0573d7ab759923f 2013-08-21 15:48:10 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hoq-752befd93dc56d53cbe7d75f6392d4ee35aaeb2c2b2eb23f517753bd6f2dc2e4 2013-08-22 02:14:36 ....A 100000 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hqp-5720d52e41ed0821549bf78580c2e801cf56c4a3693e03a7e69a799d1c0bb6cf 2013-08-22 01:30:10 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsf-1944bd4c2ac349a536e457568c3d4678d40a55b21291d36a94364e9409452f0e 2013-08-21 19:35:04 ....A 324608 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsf-eafa2503a9fc1338d57765079f4cb2e814c1597651006319d977a32e8a0c5c33 2013-08-21 23:07:50 ....A 224768 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsf-ef9e2e2a982d800a3f514ce502b3e7d93f8161bda1d82011dd5fe22c4a4ec203 2013-08-21 18:06:10 ....A 460288 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsf-fd0180431895de76c3eae8cb7fa450f18df1ba2b4bcfccd0369f0561d926900a 2013-08-21 23:59:36 ....A 43520 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsp-5f98928433417b01b8d95a90f95d7e49e69ee7ae958c4706b5b4eb6505b3010e 2013-08-21 20:31:50 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hss-f4c97004b6c85686f4922ac93cd7b0cc24908495f3ca00bf0b598bb43ea51963 2013-08-22 02:30:48 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-084fc63045cadf6258c6a4d381e8bc4ac26a01e028bdfc0389977fb0d3aa7fae 2013-08-22 02:17:56 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-168136e6dd7e18ffa89b1c874dca4fbcb9c3df76c3cd711b0845222ef48fb4e0 2013-08-22 03:52:32 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-1689209b477713ab31752d36817c3731c73d2b1000ee470f1b2141bfd3dcb776 2013-08-22 02:27:44 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-27423b1db598bffd20c8f085406ee2624f1cf006ba4152ad8cd7d7228b735514 2013-08-22 03:52:22 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-3657a0567f0b7a5b0c40fb7dc585d060db02b5f5c03ef662ddc6f3daacd93c48 2013-08-22 02:37:44 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-4662c9a60f33ea5bea3694ef6947c246491c19cd4866b77ab451868b9d33fc87 2013-08-22 03:50:02 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-4691e8439fbcc08d86e23169b3b342d8b397e4809f49d5247c7abd5f38fe2440 2013-08-22 03:04:14 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-4763a129ebafa7c5bd850b3e4c2d0f4331d15c7c952e413083c98453575827d0 2013-08-22 00:37:08 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-54323e275f45e7463bde5cacf4ec1412a9fc070ed53ebe8c3c737481f1c4d25b 2013-08-22 04:04:24 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-62a46e44e2d08c21731df58165d1717ee166b9f6b106f90fb580b652490be51e 2013-08-22 01:44:36 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-62bd4842ea2cc85ee88ea183294bc6136eae8b369e6dfdbea7b0ed01206a7c93 2013-08-22 02:09:44 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-690b35251324da11ead34e461de8814690da8afb036916021c79354d194da8d4 2013-08-22 03:52:34 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-705936ae8caf539d68f4de5dbeaf07f776a9c3c1c8e57c789b825b50c726b38e 2013-08-21 21:02:34 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-d037d4e517839aea6f00fed976d2961bc15d005c17c4bb79d9ce4b66b00251dc 2013-08-21 20:10:22 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-d6f38c23a68ea75c21b4af442dfb5c76916a365958b9c165d4d3ad56dcd570da 2013-08-21 16:57:16 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-e152b765fc51a41acfaf59e8587870aa3b009de76caf57a475aa6d650788a3e4 2013-08-21 19:50:04 ....A 69120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsv-fd5c1d2890785cae4f98c305137e8374186b16d159db25ca99335479f61fad63 2013-08-21 20:47:48 ....A 458752 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hsy-faa44108f8c5dbaf340834930e093a9788ca09e6d87b7d6a58891ca30eb4ae4e 2013-08-21 20:58:42 ....A 43008 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.htp-d33176ded39cb72622e194d43802ef772ccd87b5c02a3c2ad764b7de58760c65 2013-08-21 16:21:42 ....A 459264 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.htp-fe7d9947d27bee07bd46a72e23340fab8e248d69ebc2ea24c823c6f23bb0afe2 2013-08-21 19:30:04 ....A 458752 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.htq-fa75f8eb3a3e5ca7de1dc68f71afb74609c9f5a7c48da691ad9d8e2ee1dbb01a 2013-08-21 18:34:22 ....A 318464 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hul-e318ad62ed0f32b8181fcde0ad98e40c682c05aaf02644fd6584721bc1dd8450 2013-08-21 17:07:04 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.huo-416614453ad2a9a06d09fd64a5a63cd4c4fa0057239f78713f42b2410edc607c 2013-08-21 23:50:02 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.huo-ee8ca52c287fc59d2a03c41f1582ba6304ee04a9183e40b15459729ffb032f9f 2013-08-21 19:20:02 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.huo-ef199d5d4c44473a9a44dd6158fc26e67568082460d3f9703195764c66be5e10 2013-08-21 22:50:50 ....A 150528 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.huo-f5694231b049434200fe76df13105e1f32f36a1db080648a9fea03d88e97333c 2013-08-21 19:41:28 ....A 425984 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hvo-02dea0d3370a08f1aa1d8330c99c61a0b0ccec02974dde14b6b0ddc983bbc0f2 2013-08-22 05:00:38 ....A 426086 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hvo-63c8b25b228e25b7b8ad465e47af7f554b2f75d5262d1e6960404d6214e405bc 2013-08-21 18:06:16 ....A 650240 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hvo-f6b034241e794f96c3581708c5898e94d5941b69668dbc35e8902c7c7f488008 2013-08-21 22:40:30 ....A 410624 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hvp-d0b8910003c9662613d20f07ee88bc5518233fbd1c4ec18eebaa51dfb041afed 2013-08-21 18:03:20 ....A 410624 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hvp-f3b762eaa99f77016ab8a9884051cf1d88d2e400ab5fae0954e9e9ba7572c639 2013-08-21 16:02:46 ....A 414720 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hwf-da1a87c6d21b83f10679c520bbcbee9187f6544239367cdcd84c1a4ed14d4f46 2013-08-21 22:38:52 ....A 413184 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hwf-ee6b4afadff6c9fb3f06526c880bf6cf181579480a7f6aa75003a771934b3350 2013-08-21 21:44:56 ....A 413184 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hwf-f4d7adf2f832a874a1cab4397a1e750f0d48ccd21f632f6b9f9b8fa78ebe5bf5 2013-08-21 18:59:00 ....A 413184 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hwf-fc04f4d0c16a2aba82e97780b8299bcd8dff4821f3298251bab78c14bb8cf393 2013-08-21 22:04:34 ....A 413696 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hwj-dd7b9f788b2c7b5b0fc1f0744cb298fef8f4f6cdcd60747658c020960c5a3370 2013-08-21 16:27:14 ....A 3292672 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hwl-d72cc223e89d549ded2cce12be27d1033d157c924020680c8a2d512ccef4dc7d 2013-08-21 22:51:20 ....A 649728 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxm-d516833f957c937b2286331e18950f6b352468b5ed7ba79932e7f6619f438702 2013-08-22 00:36:20 ....A 309040 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxn-45503a03d110d0ccf447735dead527b8206f66bd7eb2fd50db6978b0707985ff 2013-08-21 21:25:52 ....A 650240 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxn-f03dee3ea2af9886ccf0685acc9edffa8c96e67d458fd94c209bc8bdf4d644f2 2013-08-21 22:58:26 ....A 650240 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxn-f519d415a5917491e9f9d8bc6c3501d2808ab8be4559c73ff91dc043de59751e 2013-08-21 19:37:08 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxn-f73e41fc03dbad7fa24e12e9c20dae808be9252cda9bb52442d4e749e5f4f9a6 2013-08-21 18:48:48 ....A 320000 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxn-f81ec50ceec5d29cc1a7e6a9273d991b20281219c708fe5d06c04619f36d67e8 2013-08-21 15:38:38 ....A 650240 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxn-f91b500c5afd25196681dc81838f1e6b8543ea66be555c6edaa870783cb3de5f 2013-08-22 04:13:08 ....A 63969 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-59d35fafa9024973940399610e034ee3e26b59bdd7a3a359944c8cbccd863603 2013-08-22 04:43:32 ....A 323072 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-5fff9b744e3439542030770b7312047c7820f2f0d4b49e7da7611e1ec5c980f1 2013-08-21 21:08:58 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-d09d846d69a08fd0b35cca04dc998f8ecdaf2d80817029e4f0a19a6605514318 2013-08-21 19:24:26 ....A 316928 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-d20dd1a15870775841b1f15f07ed47e74aa55af989eb6cfe957ec0a5a0fc5865 2013-08-21 23:31:00 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-d260331377da8ed4f06ceb56f6cc491e0b254fac2f04b74d186f241f057f7ab2 2013-08-21 22:54:48 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-d5a1fcf43e55e723230741879c0327e5fa15d0ca40cd07e7408ab8ba873dd7d7 2013-08-21 18:38:46 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-e548676ab5e7f3e20bf9e45e41e924826e59f0840ab51a1418cb2304c2ace974 2013-08-21 21:17:18 ....A 316928 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-e71b37e19862fe675edb03104d15d958954aea8f2b01f01ad5c3e3b970481c9b 2013-08-21 17:44:52 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-ea887a70b98dd12a62df26e57acb550d61da05dfda1ba6ceaf0ebdccc6872eb8 2013-08-21 21:16:48 ....A 316928 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-efee29028568d04f19ac5fbe0a8e1d0887ac1c1e3581a12658706feee102ca85 2013-08-21 22:15:08 ....A 316928 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.hxo-fa4e176549b829e2d5aa3191a6bc445f2c5b6b7e224107660602ac25defba3bd 2013-08-21 16:19:10 ....A 644732 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iac-338d9b37fc317a2048cf967819baa8fd931195830a059a948640cab51ffc7f85 2013-08-21 21:57:42 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iac-f74421b586c893adc7eb33dcc31ba3efd25ab5ce741f093fec4eec077d226112 2013-08-21 15:37:18 ....A 653312 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iag-e13454cbe5fc031f24d270d12f639ffad7c12755789409b65139c6d8d5e8b0b4 2013-08-21 17:01:56 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iak-d74a6eb4c72f1171173d536c97de4818c7f96565a37b9b577183f72d40b8fb49 2013-08-21 17:35:36 ....A 364032 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iam-d99592166a2d6cf706579d32fd312c0ca55b3bf6124212c340c03be64f2396b3 2013-08-21 17:37:52 ....A 363520 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iap-f885adbabd85b9b125694a154fa4e7cdbad409c6f19d2334cb40656883baa229 2013-08-21 22:49:02 ....A 363008 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.iap-fd077469d5dbb18bcdb0e5581ba42b39b4ba9eafb4d599d2edf2513bb1163c68 2013-08-21 20:19:36 ....A 652288 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ias-dfb2fb78e7bd84d0e7abd7587a480bb3ba845db81d3f4410d4fea1e89c69caf5 2013-08-21 15:24:24 ....A 652288 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ias-fc3fabe823c114d51a604804f547514d2cf818b4be19618a2a97afe72ff89d96 2013-08-21 22:42:30 ....A 162304 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-0128fa4ada917e37525d454c2754446f6ab36ad24804d2a394aea7e8bf277e7e 2013-08-22 05:09:12 ....A 200704 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-075018801267e389fb42459130ca1b5023f78ca4c5d734fa6e92f6783267c933 2013-08-22 03:45:44 ....A 254976 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-092cc3310942db096124790f242f8f89f8d52f02a5d2f7e549061828f83fcf13 2013-08-22 04:43:54 ....A 166912 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-096c19ae26dcf15adf420cb9092cf4f40cfa4881e1b2aebe98a55fadc662ab3d 2013-08-22 04:10:58 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-09d9955db3d5d18d059353201ab8f6460936a66206dda5123e2f96f292f732ec 2013-08-22 00:09:00 ....A 258048 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-0ba48dc1963dacc9908426dfc66a00be326c9dd1646d2fda54debe7b9e5a9811 2013-08-21 20:29:44 ....A 200704 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-131845f71c23861f8ddb4a150a87ead680ba63da348b2de8f6275aa9dbbb25e4 2013-08-22 05:02:18 ....A 200704 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-1a80a8a8e07566bf45306e2f5acc2f1cd3c06571db2a6ca2098c85cabc9a6771 2013-08-21 19:15:22 ....A 140288 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-209246da130fd872273aaebcc16185d1450adaf355db11ce580f468b5134b467 2013-08-21 22:55:38 ....A 258048 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-308c63af1945c82f65f81888a689e17c2fbbb57f6139a91d11260be0ca34f4c5 2013-08-22 05:10:12 ....A 485376 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-379c1916648edaa862dada7a95a14f02956d52c2898b38e17e0647852f5d02f3 2013-08-22 00:14:56 ....A 278528 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-5b83bf309ee2eb9ae61473a61c178564ab80b028355fbb3e962da39116bc889f 2013-08-22 04:43:40 ....A 158208 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-5dbcd0aaf806ee4ec2fbd8382c458f0aa4f72a38881ff97939f8078f287ce2e2 2013-08-21 22:55:04 ....A 258048 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-66767a2b6a5e33a207ce4eeaebdaee6a24bfb1c8c6b74433334f5afdbac039df 2013-08-21 23:38:24 ....A 133120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-7190ffe94c55c64dcf492b408ce68ffc3866167959aa8857231eb1e169610ab3 2013-08-21 21:11:50 ....A 267776 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-d82cd7478e1daacf4f06ed6d2971ce54c90539bf9c96c8cf0972658c1b9f19aa 2013-08-21 16:48:54 ....A 121344 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-e3b32e3866743a52ee03efb82c9935c500cda2a322aa24bba44556ad34560ff8 2013-08-21 15:44:46 ....A 297472 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-e401b865bc6286bff73cc4c49756da3a5a78ec6563bc6d4f0e107a9974a9900e 2013-08-21 17:58:34 ....A 297472 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-eaa54b9948c6595e334080a707189d48f5ebbf3e0226958175024e8182d56c00 2013-08-21 15:54:54 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-eb48aac3f14dae3a1fea9a58b9212315af7b9c22452ba690bc957cca0ac42879 2013-08-21 21:55:04 ....A 153600 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-ec0d78f92f9380b5a8ac1d72415519c2294747d2afcda0d8a2d841db8d18ba7b 2013-08-21 18:32:10 ....A 200704 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-f228b855424094cb159b511b835ef5c318f75bf03731a5371e201413f2f9a1d5 2013-08-21 21:12:06 ....A 278528 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-f6cb7f6935f5092b6ae1c2c5d6740073b83ac3599209c670d7e723fa60542753 2013-08-21 18:10:58 ....A 250368 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-f7493789f81387880e7c6b0fbbf3b8a831e94354502fd7948fda7dcdfdf5e584 2013-08-21 15:45:42 ....A 133120 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-f768252bdf925206476d4a62a46276d99cb4a5c3b02172b627e1dec1c9da83ec 2013-08-21 21:36:40 ....A 251904 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ids-faca154fb50fbf8f22830583b66360c0f26d271a642bd07e30c597be10202939 2013-08-21 18:22:42 ....A 106416 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ieh-1445dfb522d63a48386523c074e46f84884cea6b8dc650b99874d0fe7e763366 2013-08-22 01:28:54 ....A 106370 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ieh-7031c0714f7505828e9652d36518fc9a3af65487625d4c70adae91c62ffad515 2013-08-21 22:39:38 ....A 78372 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.vmep-fd785589bae77f89df131d669f58504a653afc429de602b6a16c34f75f68a386 2013-08-21 22:27:52 ....A 115746 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.vnil-d10317cf913da37e156b6d07306e664476e928fc85669d08ee21027edf4b9ef9 2013-08-21 21:47:42 ....A 122914 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.vnil-d3c039549ebcd2ca97926b46606f2f2d00f1ecfaf247e78e3edc8179b084bb07 2013-08-21 18:54:20 ....A 115748 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.vnil-f8374fe8f7a0c1f2fcbb7fdda9af52310909005ed1426a5b992ba6d42b2e1e24 2013-08-21 21:49:58 ....A 286720 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.yern-f615588b5c9f6f0e9ac2901e670b46df723bd3cddf17716c0c5136e9afd20b95 2013-08-21 15:34:38 ....A 258560 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.yfdu-f2a1e902f4140273aef1272bd724a828647b78061c72d3b7fd3574dfaf5706fa 2013-08-21 17:23:32 ....A 13024 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.yyne-e9ea7c163b1eb35bf8f14573fb20b730c21453576bf4fac3ab5d221953e87af5 2013-08-22 05:07:08 ....A 489984 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zaef-4ce1c1620efa1cdea8e06566de03fd9599ad05d27780d52cadbad1b352da8a32 2013-08-21 21:03:30 ....A 346112 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcai-e5d2efb1fd43428c74ce720b689593b86f91fbacf670cc70f6f8a4d4626938c9 2013-08-21 16:27:44 ....A 4193712 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcjg-d2a0b49fa512286b5ea9c5e9eac70ea5e38c0c95a157f88f7f079d03b73dc92a 2013-08-21 19:53:42 ....A 3874769 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcjg-f7021a3dc88b71da7f7d3097d0dcd956f2e265724ea48665394cd26c2efff769 2013-08-22 04:59:54 ....A 349696 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcqf-19c3dfde1dc14ab85a1d5a2a57d2a144f9ca681dc55f77c5943a70e1a267759d 2013-08-22 04:19:28 ....A 108811 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcqf-1a244ea795d79e09796fcc673144278301f3727d5201e8989624116a9921c0c9 2013-08-21 21:17:36 ....A 130263 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcqf-62e1409cc00a2f7ff155887e95445c24a75efb2f26aa8f3332efb18ea810afbd 2013-08-21 19:50:34 ....A 651264 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcqf-f335e0da80b99ea84b406a7d8ecf69794331f5d48e4f6a8247e54e07b2740964 2013-08-22 04:08:36 ....A 77948 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zcws-6bff08178cd391f5a09ee117975bf7b6e66d847b7474fa2d9d9696a2684b8555 2013-08-21 21:03:26 ....A 487424 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zdkv-e01a91cc06e17b80dbcb80a5ad14cd0a2d4a0f6b7fbf91cf6ec63662ea1aa040 2013-08-21 15:38:34 ....A 43509 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zepq-fb41438b8423ff5880ca80660b018453feeb948a80dcdb4541d8e4464fbd4d9b 2013-08-21 20:46:36 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zgyr-0251407c206b8d3990ded316681fd62a7931fffb2ac25cabcff6c682b81e3ee0 2013-08-21 23:59:38 ....A 337408 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zgyr-5f27341ea350ddad0f506f5ad17e5a748616ec6b499c43b609146e512b445de2 2013-08-21 18:47:08 ....A 397824 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zhqp-f3a50dc5a6a914a4a90a0b892da1c3bed5d4ec190206ca7c66a4cc779748ef84 2013-08-21 19:50:04 ....A 397824 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zhqp-f6150b3df21c77b3c24de28475d024f8a3fa391a94377fe352feed5f0135c721 2013-08-21 19:23:20 ....A 652288 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zhyf-da9c6262e888aff0d00b966cca0c11be1ef6a57adb79793c1aa3a26d0a847f8a 2013-08-21 15:52:16 ....A 734208 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zhyf-f40bc03982a7ee775ccb22c3ab1f01de3eae31e752dc0deb0b3e6701de727346 2013-08-21 20:02:28 ....A 320008 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zhyf-f8e51d13ab81d66bc3358e68ae2d38a680763f434fd19a3b0a0379b33b1bb912 2013-08-21 18:37:18 ....A 761344 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zhyf-ffa475908524e5c5e41bdb2ae8792266ade8b83d0539ea49101adda7311407b0 2013-08-21 22:39:52 ....A 296960 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zjay-05ba9c141925a09d7e7f7fa237ef86f37e05b5c281d194713ad283b2c2882b77 2013-08-22 00:01:24 ....A 1024 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zpgp-5bbee15f9671156914d58c3d070661f3734829993402775137ff8ce6bcf10a70 2013-08-22 04:05:26 ....A 106016 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zpom-3be340c1a62e78636888bb07f2a176b81e6d728e537f6955e89cf4b5331bb4b8 2013-08-21 17:39:24 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.ztex-e8a8a374c61dd10ca6eccd5e8886870955e05b91cbbe5cabbe0be3906896c070 2013-08-21 21:42:06 ....A 501820 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zuey-fc5e037011f85247cdd0045efd63951dbb88561e25b3a62881cb67745788a001 2013-08-21 18:21:46 ....A 14567 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zumo-eb1b2ebca1a021c73b14fe2380150a1a8ec605c27b65aec58d0d7af035498b71 2013-08-22 02:02:16 ....A 147601 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zuus-35625eb309b70dc02aad934d26dfb161fd317c129bf95659138ce0ed25011c27 2013-08-22 03:58:04 ....A 147589 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zuus-563d67499070a6cd3bee1a6c60f1e51ead6722707bd7ccdc7a43f2425f61c94a 2013-08-21 20:54:18 ....A 147597 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zuus-ef53105a49bc394861832517b82f0afbb71a17f89074d35e340382c3986435dc 2013-08-21 21:13:46 ....A 114176 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zuuu-efaacc7dd786f8a51fac54e502a3c26d0e4661e6f03508bb2396feec7272c640 2013-08-21 17:03:44 ....A 975360 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zvau-d685f70bb20be2dce14a2c0505417ff03ff7ec9c301cbd636db44951b83c000c 2013-08-21 23:15:32 ....A 693760 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zvdv-fe43087d91b15bb77cb01d378562306f3cb7ff0aba8cbea675641a8e6c55ae63 2013-08-21 22:12:16 ....A 524288 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zvgo-fdbecf1b75618312c7dff33e5a58419dfcc5a6db3e51d82e896b99af3defaa5c 2013-08-21 20:24:58 ....A 308224 Virusshare.00085/Trojan-Downloader.Win32.FraudLoad.zvhi-e817f58515b4c1d9068401729449540686f89a3fa092beb223c7390cf86da173 2013-08-22 00:21:02 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.bz-4c48eff225a6a1f5d9276907626612daad4af915a13ba57fcc1ddc30dad8fcaa 2013-08-21 23:57:10 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.bz-d3445e660943890acea8e48d42b5409ff43e86416b51747e2043e087c49ecd53 2013-08-21 16:50:26 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.dd-d4cadf84eb7f60feeb29253646e62de1bb53e60e4b84c38a79a8ae8525be80df 2013-08-21 21:56:16 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.dd-f0390c43a641dc5c8bad333bf7c8b1fe43c28a18c3d8da357d8790a297d77902 2013-08-21 23:10:56 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.Gamup.dkz-125e7fbebd95a89a75af1eb16c298b82f609166af4a87d4ddb1191f987075bd0 2013-08-22 04:13:00 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.Gamup.dkz-1b20917289dd745a5a7ee0ae2a7d07ac5f5aa802e7f1cda60a6a54659d244cb7 2013-08-21 15:21:52 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.eq-d2c05fa1aa9bafa53197392bfae70ca800a9a65b89f98b337374c04232b4831c 2013-08-21 15:53:42 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Gamup.fv-e27ae968ca409139da235c2d2c0f2498635ba2288d7755661368f9a73eab69a4 2013-08-21 15:31:22 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Gamup.fv-fc02529b7ccc8ce8cc981e70c84e4dde6fa94d04309037e214c38df9b6fb7bbd 2013-08-22 00:25:34 ....A 344064 Virusshare.00085/Trojan-Downloader.Win32.Gamup.ido-5433a36a619d2c640101aacbf96c523d63c9fe0a1f55a9bfbf2c3a4d2bfec6b8 2013-08-21 20:12:20 ....A 344064 Virusshare.00085/Trojan-Downloader.Win32.Gamup.ido-f2acfab692c3bf876efe7cfde9874d4ea78a9b32bb504a2a0935cd384e1d8d24 2013-08-22 04:03:12 ....A 274432 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pet-1ca4edfb4d8f6a5d823334fb738575133635c1e60525bca1ce6d80a36bac05a1 2013-08-21 23:39:56 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pjw-d89a440fafa580c8c736337644665d669b00114c22ea16b5cc7664438ed2c23e 2013-08-21 18:05:46 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.psc-d8fbda61a4279deaa59107e851352c47f8c3c26d35c4c4eed3046ef96f653d84 2013-08-21 17:23:30 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.ptm-5567a4023e5a7594a753113306318c9e48f2be01a812b8f5176bac6da7524120 2013-08-21 18:05:18 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pud-e6e387a6f704971445a73ff51d71e6cd942412ac0744af01247b5e51e419b2e3 2013-08-21 21:35:52 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pvk-65d2b07ee60f30d7559e9d9a9d7877d2ace652949955fc082a5a66c2c9cd60a8 2013-08-21 18:18:16 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pvt-0394a15d2f88aa0a4483b797a4df5b6231b45e92ee090eba9149ab647d353162 2013-08-22 02:15:58 ....A 389362 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pvv-078d79f3b616b6534938f65f90989928f47b415db76badc4a0e0f4c1f30c3ca7 2013-08-22 00:28:06 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pvx-1c29ab6b08f794ffd6eb00da3d26c4a4d6475d7efa2ba97a8c47ce48ba638e0f 2013-08-22 00:20:34 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pwq-7e03e29c08e45cb0cc5cfbc1a845816cd85a286b845807cd3cdf3c27250a9aaf 2013-08-22 03:42:04 ....A 393510 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pww-095d0916e82d73ec462a9f10d54522cb762b3fa60551807a0d2c19b048409795 2013-08-22 02:54:52 ....A 393216 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pww-703dec96c371858bed8d8d1518f1850e8f2ba00fe0ff0a4c127fe6dc80c48cd7 2013-08-22 01:34:22 ....A 393594 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pww-7095b4a0689bd97212021de9b904b95caf3e967c66f9d9cd140e3d65baa5e3ee 2013-08-21 17:43:18 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pxh-e239f525bbffb50a8f3e953aca64f68f74b45d3183cee0db64f6654f99180b95 2013-08-21 19:24:10 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pxi-04fb79fd1dadc8e730a87b0ed02015b123c829c0c8059a704d8e1ce2f97e33aa 2013-08-21 17:36:24 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pxi-d6c23dc30f847c274c037d5de055dc08db36e40b0f7963226460919c677d0b96 2013-08-21 19:07:58 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pxi-dee9c2f1883f3725bb66f08eb46bcd23e9ac1a854949738e55b60e4647c5cc49 2013-08-22 00:13:06 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pxu-6e76a1ebc662a227e6bc4fe12e27104e187fee15304a6c19ee01f18369f7fea9 2013-08-21 18:36:18 ....A 270336 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyf-00205c827301462a5826c2e695bb0e334f84dd2186d1f08e070b98fbc5408412 2013-08-22 00:12:32 ....A 270336 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyf-7f55f10300a8631d6f2375ced1ef30c90a7a74653eaa7b64b3a547a4e8934fc0 2013-08-21 18:51:18 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyr-f380193182fd92c15fe5995aa77c39221a928a9f1209df0587ec53955e793d9e 2013-08-22 04:19:20 ....A 422636 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyy-1aa1fbf66079e82549e2c9b63314a1b067b102e268512b1e96aa3478d633255e 2013-08-22 03:31:32 ....A 425650 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyy-5756aa5d4e3dbe42bbb13e3494fa58db213d0b518911c0601e85951f1341cbf4 2013-08-21 16:00:28 ....A 422400 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyy-736b136113d96afe52b846f36d84994bdf47d67a4350a1b32c5f92a334bdb271 2013-08-21 21:18:28 ....A 421888 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pyy-e0d9c23a5ffab648b1fb518eec8137b3e2cb58314d5fafecffa35f550972160d 2013-08-22 05:01:46 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzb-3e856b0d00e7699bc5af6f7e6d8282db8c5ec49c6e8eed10d690a5cc2f488cdb 2013-08-21 20:03:14 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzb-d008ed6872453509f4d4ee229ec2463ca2bebc53191feacdc4600bb1047fcafb 2013-08-21 19:03:04 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzb-e86dab4cfcac933d1bc7c238108081d6ee758290028ae66261c5632637e68172 2013-08-21 23:09:02 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzb-e9ed8c843954521dabb4a65e0aef7c50aa19bec80b2dc5d34c147c24d32a6096 2013-08-21 20:57:40 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzb-faa496d9bb483bc922cd1ae4795b7619669284b12acec7bdf987f47d2fd2063b 2013-08-21 15:41:08 ....A 303104 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzj-e62a320228c7c1e21dd93ea855872195d0a1baa151d42fbd393b3dc011a8d476 2013-08-21 16:07:08 ....A 241664 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzl-fc78e7898e214c0709f42e5213ffbe323c98f8e2ded0b5103519c00282ce0224 2013-08-22 03:14:34 ....A 389270 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzt-0741439583889c3c2c46d6fdea2d9e2a824c619d68d6c17cf98bfd0b8e75ff91 2013-08-22 05:08:24 ....A 389216 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzt-282bf3a46be95c47e5e7ed3a1fb2fdad3066727478abf9f164b93130606f44e8 2013-08-22 02:48:08 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzt-5498852a047ee1f370bdcfe131295a433964bdc376e5148949ef851b838ce2ad 2013-08-22 00:28:34 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzt-5747147ebd760be75b22d46316bd50b0743de4ad23a80e93e78eb618dfdbffff 2013-08-22 02:42:00 ....A 389252 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzt-6295db1954216e6b736e2a03ff080c9bc096e9679209c566f9b982a653c16cb9 2013-08-22 04:41:42 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzt-708a629bc10d9ab56dbdb22a8ad50b533f4ba11e9fa0ef6768754ab027f12ec6 2013-08-21 21:47:10 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.pzw-55c970717e065e56c4be314995f4e4504bf704bc97984544da9be76bf3911622 2013-08-21 16:59:22 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qaj-ed52bb20ad29c50f28544a77665fe36dbbed918e16f7acddf70146356d97b151 2013-08-22 02:34:58 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-350d553eed1f7e8d02f7eb48d74a90bdc95cd3a0f3bf5358d29337c6b8721064 2013-08-21 15:31:54 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-54eb1455f9eb7406d43577b887f164886b44f7b205af322aa2acd699421cf008 2013-08-21 17:43:10 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-d171022b3d8a5e16421ad33d22ecca247b5d62cf326e675bc83f63eaf5d46ae6 2013-08-21 18:38:04 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-e616659530ac607778dd4eb41caae882cafa38106b908089ae55499f4fce882f 2013-08-21 23:03:48 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-ed25286347e67b0a93e2c35e1d85ce8c71828d1c1a74cf12dc941192100c286a 2013-08-21 23:07:18 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-f113eedb7471aad0fec103101e12b9c99b9cce5502a8c664bf2bcd58fa0e120a 2013-08-21 23:32:42 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-f1602d36f6582c93d416886cbd34a30a5f4d4fd92a327e8b5da08f5eccf79b8b 2013-08-21 22:23:42 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-f42e37bd82fd7ee26fe482dba0a337299666bee5233ea9ba1c8b5d0a83dce79f 2013-08-21 23:40:08 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-f65c57a88f6d681d103ea0f43150ad0ffbe113a221befaa3da71509c4e6502a7 2013-08-21 18:40:20 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qak-f746696157bc6d92b1c35089f3f23c726837e6b5cb268def05a0658fbc00f42d 2013-08-21 15:30:48 ....A 405868 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qbf-eb845b57d3d7ebb2a26999c58cf5c6efe9938afbd1e808299ac199a3c87dac56 2013-08-21 20:10:02 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qbh-d1f8c99c652e562890cd7ca731311805884e274b91f16b8b2d825c8311fcbc91 2013-08-21 16:30:22 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qbh-ed9d67045a31bf3557b3c852ec220061ebed8b01d290e8979f3f3527bc0079e2 2013-08-21 20:09:08 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qcm-ed2c4772d8b7b8c7359e6322127b132aaadfa7825bb9dff645f391642660853d 2013-08-21 15:47:58 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qcs-1520ceb2ffb655847afa1522cb934dbf429240a15064e40b63e92f16396e0735 2013-08-21 22:51:42 ....A 413696 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qdb-fd02ed88b5fcb0dd7a2bd52c742860b7bee14da535e12ece096fb99e92fcc1e6 2013-08-22 02:14:22 ....A 409684 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qdn-0861169dc1db267da1804c3c20d1b6c05bc14515a6e7864b8eeff23277a4576c 2013-08-22 02:57:58 ....A 409710 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qdn-3791dc43fa1267bcbfdffb226c60921752befefb431f723efdb8fda01ac44ec5 2013-08-22 03:05:28 ....A 409600 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qdn-5733e19d397a8910f3b52e6ece09ed4a9b2708a46314af0d082faa9265fe892b 2013-08-22 03:00:44 ....A 409600 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qdn-705d11143928100de67e0a430ad367d7c68a1354a13c8678a8aca03e95d1f65a 2013-08-21 22:11:22 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qel-137dfa6a0b793ebe3e2302d356f325c64c173b475e8e2c44e7f3e8682e20832a 2013-08-22 00:06:14 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qel-5f5608b34b6f07a826ed16dd00ce4c8d00015a5570d8cffb49538ac18d4f7074 2013-08-21 16:05:38 ....A 258048 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfd-efde90a1710361f4ef21e878f6c113dc9d884bb1eb74e734d942ce83eac1b1f4 2013-08-21 20:02:50 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qft-0406d239be2916e6935b976e265b12ca4cae2c7faef0a2698e06adcb633755a2 2013-08-21 16:23:04 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qft-d76d1859cdb885daa77fe5672396b6890dcee39ccc15bf1168e3ea531f8c0ed8 2013-08-21 16:23:46 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qft-ff28f57652ddde9e837f52c16d81011484f742321741481eee081dcd1291d4ad 2013-08-22 04:02:00 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfu-172a1b4db1edbf2d0a25becaf5f02da7f97c510afb684af583b1a8edd2b4b0f6 2013-08-21 21:43:14 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfu-53c255c4f22093985a19b1d146933a70508dcbacc6e5cf05d622b2bd60a8db22 2013-08-21 15:42:58 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfu-dcc3f369949485732d35190f946d896b7b4dc55f2413edfea977d1c2089ee340 2013-08-21 17:46:24 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfu-e2c16aca9a2cadbbb96c51c7966bb92f93e03396015810da2b13e1329e2acfcf 2013-08-21 20:38:20 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfu-e2e0d0b93ee3f23f9e0b9e18ff90e28a15e644309458fab21cbbeae142262e53 2013-08-21 23:20:42 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfu-fff81742aaa371f21df328ee1879f887ccd9aad15d12adf6be3b2d8ea63d0343 2013-08-21 16:40:06 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qfw-f1672e2f200d432fa6367bb02f89a1087ce5acf91f4c8d807924abe22765981e 2013-08-21 20:39:54 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qga-df35ec902634e8b25daf4936447522002fda08d236cd333cd44bd5f0f93a601b 2013-08-21 15:50:30 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qga-ed5a7fce31f0002bd517a9e50b915c16b07f6cbda0f3690d1d3c9bceb073e110 2013-08-21 18:49:52 ....A 323584 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgg-e42d4fef4a29aefd6f9a20922770751a94f19a5287eba1594ac49868d87b7cde 2013-08-21 18:06:40 ....A 323584 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgg-e6d21dc903ed3de366f01e82ab8a23268ff58ec0e005e8dec21e6eba7b05c3d8 2013-08-21 18:19:20 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgg-e9ee13855cca7b914942c5cd0aaec3d61ad1f7a5fa92f1a836d98a82d23a4c97 2013-08-21 23:05:10 ....A 421888 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgh-e0a766d752f0369089dd1b55edb273778f5984d0ad4c622c753b32b2a04bb2b8 2013-08-21 19:17:54 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgj-705b266831ae2a56767dae4a23cc2c2567b282b963b22c0dc0b5f77bc33c6854 2013-08-22 04:59:52 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgk-2c3cb3be55ead875e51a2d40e07f18771dd6ce51f896de76fbebc3a0f0d33fb4 2013-08-21 16:33:40 ....A 414002 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qgn-fd191d97dd02ba89a0f84722671adfb6076c1f9808848a38bcefe0f219c37180 2013-08-22 04:43:40 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhh-1b95155b1ac2e4907b4f1f4520298afb67b26eb6bdae207130a2a4c04369309e 2013-08-21 21:08:04 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhh-e38519e64fc1903336982be6c40f058db8f6b438c527e9fab536eeb6a566bbc7 2013-08-21 15:48:48 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhh-ebb70657c242a982e171dfc2791fdf56654f59519816730f1f61e96bcbd22d74 2013-08-21 18:44:46 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhj-022711d84b260fb5e980c701497f5896f14f6d815661922f33aa3ae1cc0b0ccc 2013-08-22 00:06:36 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhj-3cb09c7ccf2ebb17222defefc01d2d2c7f2f862c84c04cfe11e917403bcab6d6 2013-08-21 23:04:40 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhl-fbaaf49ed38859c30123b65508f48e0abe09317966c2ee4e74050708496fadb2 2013-08-21 15:52:52 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhn-e4eafa8e8ae26ffcac31b760fa4f97a522b7fb42197a1b92b83f3e1887febb2b 2013-08-21 17:38:06 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhn-e8b10251f93e3303a505809fba5be102c3bd87f5a2c7a9bf1b679a0670e63ee8 2013-08-21 23:42:08 ....A 413940 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qho-d3a31a6637a888e47950829ea3a78a9dd52a965892e9e1950d2199a553654f62 2013-08-21 20:40:14 ....A 414060 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhp-e14b6c3e51b46e0f64ffbd786ff834eaffc61f8e5e60076f27ba052616028d43 2013-08-21 23:28:36 ....A 422208 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qht-013aa9d71023b7012690e5d6ed08b0df4cb0d839df27c717350483d82b274330 2013-08-21 19:08:10 ....A 422438 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qht-d124f06a23afc8e68d06cf2954dadaa712133b25ad600888acca59eb0e191bed 2013-08-21 19:44:44 ....A 422230 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qht-d36ce149318d8bf99fc0375d2732ef9eb418397e75550ee548aeb0b17127be85 2013-08-21 23:48:24 ....A 421954 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qht-d982bdec1e915b40b51d27efc91771370a75e82a95e350994a8118b6f9118277 2013-08-21 21:30:08 ....A 422126 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qht-eafa8678cf1f667bf15dfe9187480927f4dba010d79b9f288cf1a7425118cf8c 2013-08-21 19:45:30 ....A 421888 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qht-f2b5cf062bd967c9ac0f84ce74d9be20a796e9055e73f8f55a4eb84bb50058b9 2013-08-21 15:57:46 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhv-15f657a41cff040add1f3b56b1d1ec5be88c6555dcaaf3fb46b9c08784e849b4 2013-08-21 16:00:40 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhy-05f68dee7b2fb707511a69eb598f86a011706794e7143e1c9f496de842526bf6 2013-08-22 00:24:10 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhy-3e6ec6df3739e218c905532a2f558f5d0bb8e033c014be1c6ee9be1352c8c496 2013-08-21 18:52:52 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhy-f7a1f9ba7e5c7ae627b74f3152dd3e663d52220c8d1d8e2c2112bc731b71476e 2013-08-21 20:43:04 ....A 413726 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qhz-e0510dad3755fe59f4d4c0aca9755f08d26278be80a53605383d31aae1e8a87d 2013-08-22 02:43:24 ....A 413842 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qiu-380ffc73c06ca6f4a8677ed36869c8f785b269826c22876860a7bb612c26859d 2013-08-22 03:34:16 ....A 409600 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-0788b7b84df75c983da75f5011946bb2409cbe1c93f719ea2a26b4df718e71a7 2013-08-22 02:17:30 ....A 409766 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-1677e6ff291a27b20560596597a7c4de14c1fcede547bb4e682048fb949d242b 2013-08-22 00:10:16 ....A 409674 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-253369bd47be8415af600f746807a9b110c660937c10350524e8351aed950b32 2013-08-22 03:02:14 ....A 409688 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-4460ad202a6b281fb159857fbd52545fbacfb2278e6206ce5441e0f03805610f 2013-08-22 00:34:58 ....A 409864 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-637a7132de7dfa052a773b5d582368ad211736b3385d440510344bc647f198f4 2013-08-22 03:31:24 ....A 409816 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-6483360b050f6b296bc5748cd49debb2e6e932e71dcbde63110ce3257a3013a3 2013-08-22 03:48:08 ....A 410206 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-705c5ffe70bb0d79c29c9bbbd152dc213f23faf7ec02be8054f8f4aae5671ccc 2013-08-21 17:16:42 ....A 409672 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjl-70b4fecd7d8248e98548ac97d463b5d9e1b5be0caaa9d19707eb6d6971de0e75 2013-08-21 20:24:32 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjn-d446c67936adb4f42087479cccd758e21791c5c16a6533683e1271ad6048172e 2013-08-21 21:30:16 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjn-f07a696be6d336d95fa2a8ab5325c53ca4543a8b7b427b0dc6d4872f8d22f0e9 2013-08-21 21:28:24 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjn-fa76932f929e114b8838bc94b7a034e9d21cd841b48f908be3e1779c7eb73c40 2013-08-22 02:09:02 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjr-447f3f8226410f475b33b78bd9d13408a2ec6bc71b4fe2640a7375f103f04056 2013-08-22 02:44:58 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qjr-4752ce3ae2a5ae2da1a987a77fb3122ee897640b770520bd1176d2a7bfd1fd58 2013-08-22 04:19:02 ....A 418162 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qkc-6c0171cecf1c83c3c75a7ecd8921f34af98954bd139c33191032be9013486e72 2013-08-21 19:02:28 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qkd-e7eec87138027fc34d3aee26074621b668abea15dcff6d5147ae8168cfbbc0dd 2013-08-21 19:39:08 ....A 364544 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qko-e13cda3fa8432009a636908867309bcb362fced1e58bf952bfa5cd441f15bad6 2013-08-21 15:35:06 ....A 413696 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qms-f1c8a3182447f5f4babf5f92ab428bffa92e99ecae857920ebecdd6935895af0 2013-08-21 16:05:56 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qmu-40b6e583b6bd56ea9ec91a6e6229d41bd57af67e1defc2d4f51522e4fa805725 2013-08-21 23:30:40 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qmu-d6ad7dae612d754f5ca47f08d552fdf7c8138a47108c5347c92c1f94ca3258d1 2013-08-21 23:37:02 ....A 417792 Virusshare.00085/Trojan-Downloader.Win32.Gamup.qod-d0a83139962447c3eb4bb88fb397a72f64a0fa9fa86f61837e6661d6ef06781a 2013-08-21 16:26:46 ....A 848384 Virusshare.00085/Trojan-Downloader.Win32.Genome.a-fcf82b5d3410fd216f9baf27f596a77d7cd84f133a8856c170978128df3e7308 2013-08-21 21:07:56 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Genome.aapa-e16f13e2118a57692b8ea0532f04eab06bbe3e8a9a5cc0db1c6eb27dfc3fbfa1 2013-08-21 17:12:50 ....A 96768 Virusshare.00085/Trojan-Downloader.Win32.Genome.aavz-f8ff56950a3f704221b48a33149bf729a9e2c81760ab14e9bf4ae8a3bf51b992 2013-08-22 00:26:14 ....A 337964 Virusshare.00085/Trojan-Downloader.Win32.Genome.abaa-065c8407e94b5c7d1cfb6850683c8db7b4bad15fe2d022389cc7710b59b4f70d 2013-08-22 04:48:42 ....A 188928 Virusshare.00085/Trojan-Downloader.Win32.Genome.abbj-53918d869451d5fcf51477e03f5cb2254e5477694bc7359c3162ad7080e95814 2013-08-21 17:52:02 ....A 44544 Virusshare.00085/Trojan-Downloader.Win32.Genome.abse-81a64ba3bd653aea5c71cdfa060d387c1a7bf635fea5c055762c9c02868e8986 2013-08-21 23:25:36 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Genome.aesz-f3dca3069c2a7bdb97968dd58ecde0d47dac2ec61e7e6641c313b49a061216c9 2013-08-22 03:52:50 ....A 1713040 Virusshare.00085/Trojan-Downloader.Win32.Genome.afuf-192a629fa128954a08ac05061765ffb1357b74e3893399b9f2184f95c85df445 2013-08-21 23:45:02 ....A 422912 Virusshare.00085/Trojan-Downloader.Win32.Genome.afvg-ea2d4d7dea0a2b7cf0e4ff819c34f581503fbc16ec12824b010ec27b9b52cf70 2013-08-21 22:14:24 ....A 528896 Virusshare.00085/Trojan-Downloader.Win32.Genome.agds-efa1c97e465d1686fbac49ebae40ca8e07cfe6710903771a04690d2b20cfe9d9 2013-08-21 23:38:58 ....A 351232 Virusshare.00085/Trojan-Downloader.Win32.Genome.agli-ff2df8ed4733379789ebc1c2d64e52b5c2d7dd1142c5bfdd2d948c47f5e2f7cd 2013-08-21 17:32:10 ....A 119296 Virusshare.00085/Trojan-Downloader.Win32.Genome.agwz-e56de72804b3bebadcd1b708070716d8a5333e8e47f8e66726aeb552d211d212 2013-08-21 23:32:52 ....A 252313 Virusshare.00085/Trojan-Downloader.Win32.Genome.ahyt-ecaa8b32c53fbac6a1cbadbd56cc57cd67373ed95f5ad24aeeddb6c1edd8d0e5 2013-08-21 19:06:02 ....A 483840 Virusshare.00085/Trojan-Downloader.Win32.Genome.ajxk-ee71930ec2560a69ebf6dbf29b795309933c25ba35252b9e2cf329c35c90fbb3 2013-08-22 04:50:36 ....A 339968 Virusshare.00085/Trojan-Downloader.Win32.Genome.akmg-272757518542e7e7baaa2613bdb7bba8db063184fd82a7336a764f2926c737b1 2013-08-21 21:33:34 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.Genome.alan-fcd4db12615fc0b2fe1c0b5b0de4d0a4c51f3e6223de461b15a3ce2806723854 2013-08-21 16:00:20 ....A 81763 Virusshare.00085/Trojan-Downloader.Win32.Genome.alis-e732e84ef66200bce311407dcebb09d222e1b0cbeeaca4479e821851fd0002d4 2013-08-22 02:52:26 ....A 762232 Virusshare.00085/Trojan-Downloader.Win32.Genome.alkf-649143fcaf89122573223cecd3c9275024d711d87d811d66eeee9ae195ef5b90 2013-08-21 23:10:26 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Genome.ami-d2c5186d6508f5fe7ec0b3bf6dbb56788094dad8a4881498d7f2bdc57eeaf855 2013-08-21 20:15:18 ....A 147968 Virusshare.00085/Trojan-Downloader.Win32.Genome.amou-f01cff06b4180124e908845b32f85ea658c7665f43772243ac3bddf2273115a1 2013-08-21 16:59:08 ....A 14336 Virusshare.00085/Trojan-Downloader.Win32.Genome.and-00243dd6faeaf3a735ae66bf5b019b46fd6ae30afc2bb47bf74517b528757f7b 2013-08-22 04:00:00 ....A 1675264 Virusshare.00085/Trojan-Downloader.Win32.Genome.anii-698108caf8d6a8e299b75e8f254f2534199f06f17de6c78c4e9dea06795b6607 2013-08-22 01:35:20 ....A 655360 Virusshare.00085/Trojan-Downloader.Win32.Genome.annd-4644ad1c3478ead885deab05be821ff1e39d365aaf76752ac9ca2b0b6c98054d 2013-08-21 17:26:16 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.Genome.ansy-e9a0d283373ce076751358ffe590016f0a501a573c1bca598f999b59fe1c42a0 2013-08-21 21:28:24 ....A 225348 Virusshare.00085/Trojan-Downloader.Win32.Genome.apfk-e26f64a140a27a2b085fc04e0ec79130ce3abe3e964ed067a8cfbc12abd1c580 2013-08-21 21:28:04 ....A 225351 Virusshare.00085/Trojan-Downloader.Win32.Genome.apfk-f63606c05c628a67184ce48939ae068135cf04a6a14a1b7cb13bec937f42beef 2013-08-21 23:51:26 ....A 45568 Virusshare.00085/Trojan-Downloader.Win32.Genome.aquo-fc700229cba3234253abd7a387dc4fb541684fa99a9ee11cb817bbf24dcc2bcf 2013-08-22 04:09:50 ....A 470528 Virusshare.00085/Trojan-Downloader.Win32.Genome.arcc-69a1172548a2b1800507ca0b605e5da1d6c795973bc0a3a8e21691cf928ae1e2 2013-08-22 04:52:20 ....A 180224 Virusshare.00085/Trojan-Downloader.Win32.Genome.ardh-2d2d66bd17775fdb0f0e4876a9728bf0f4dee94765816d488f4f22d7b82eac41 2013-08-21 22:09:18 ....A 34304 Virusshare.00085/Trojan-Downloader.Win32.Genome.arjh-fad1a391777907d1d5583d045e83229314ec24c44e25af3dd62b03cff150a89b 2013-08-21 23:57:10 ....A 1185219 Virusshare.00085/Trojan-Downloader.Win32.Genome.arnz-ecb4ca158944a7ae99571ac4db1886b86352d9dbcfa36518b81cab3032795a03 2013-08-22 04:14:50 ....A 74758 Virusshare.00085/Trojan-Downloader.Win32.Genome.arqj-79713f9ed4f6d3ee4966ab8904f1037d030dd15bf495a80ddc569daa8968a489 2013-08-22 02:34:28 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Genome.arwe-1761b6792175eed9fcb303a97de01495e39e83cb81b5e4faa507245925c347e6 2013-08-21 15:53:52 ....A 790528 Virusshare.00085/Trojan-Downloader.Win32.Genome.asoh-d81dc3fa00942ac692bc6e65b6b4491a06fc66d87a301c1daad9f6e7e59bb652 2013-08-22 05:07:04 ....A 17920 Virusshare.00085/Trojan-Downloader.Win32.Genome.asrx-2e4ff0b2b89555367e6217c58ef103eb19c2c36a96f80232f38576346eca37dc 2013-08-21 17:36:20 ....A 583734 Virusshare.00085/Trojan-Downloader.Win32.Genome.aumq-fd8b6ecb97c59aa75f80d3f751bfca8aafa6a6a32ceab34ef63fc510fa86d0db 2013-08-21 19:04:08 ....A 26008 Virusshare.00085/Trojan-Downloader.Win32.Genome.avbs-f760581477e3106ad94a5fef636b24b14e40cac775b4196aecfd6920ffd29c5e 2013-08-21 19:41:38 ....A 347648 Virusshare.00085/Trojan-Downloader.Win32.Genome.awfk-e2fb3a6eb98f221bfbf324141e8048cf00a7004b04911f36e64ae7285273eed4 2013-08-21 17:50:36 ....A 286720 Virusshare.00085/Trojan-Downloader.Win32.Genome.awrx-fd940e3e46074114bbb31a1d8f4f14052b76d9f541cad54fd380bace3aa098ff 2013-08-21 21:53:44 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Genome.awyd-fdb7dc9c59ee0064954d6b71b86214a9b012e26661cffb6e90c472f076270847 2013-08-21 20:30:10 ....A 348160 Virusshare.00085/Trojan-Downloader.Win32.Genome.ayia-ef1de231246d25d42ec6624171f714e37f1d70f6e25d5a7341e35ae77c416d23 2013-08-21 18:13:30 ....A 348160 Virusshare.00085/Trojan-Downloader.Win32.Genome.ayim-d1246055f835e5b8f70c95f744d30d3ca261023eaa1e79386890e6231663c9a8 2013-08-21 16:24:08 ....A 96414 Virusshare.00085/Trojan-Downloader.Win32.Genome.ayim-fb6a8b9e0eaa0ee6b5502cd4a8cff70692514ce19591a9348215e2e3c2e6889b 2013-08-21 17:27:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Genome.ayxf-f8fd438ccd712434be0fae3b05cdd8cf8467e7a083d911f05fbf91cd75aa5d09 2013-08-21 22:54:40 ....A 225280 Virusshare.00085/Trojan-Downloader.Win32.Genome.azcr-e9164a184cd66738087680dcc3d2a4e7b34090b034595f7c46b62afa58e3443b 2013-08-21 22:40:28 ....A 319488 Virusshare.00085/Trojan-Downloader.Win32.Genome.azpl-ffe077c1e20915bf9dddfe5859476895d2a3e5b60103b9b258fe5f2a89e41ad9 2013-08-21 15:45:46 ....A 385024 Virusshare.00085/Trojan-Downloader.Win32.Genome.azrd-e186647da7472a2820570599f5bc016b3db4bd6aeedd1604b16c29174c67bcdd 2013-08-21 16:46:26 ....A 4961280 Virusshare.00085/Trojan-Downloader.Win32.Genome.azuh-da24d11444a21ac6056666be19d98435571a528f284695eb39b642cce4522a3f 2013-08-21 22:50:38 ....A 2560 Virusshare.00085/Trojan-Downloader.Win32.Genome.azwa-fc0fa066fc5064e393af3b415e68c9b56dca46be8dc766ee1180d2672d53277e 2013-08-22 02:33:50 ....A 295729 Virusshare.00085/Trojan-Downloader.Win32.Genome.azyu-355371c92492aceacfe601539256bd17731ff7f4049b7403eb9e58e55c627d88 2013-08-21 22:18:44 ....A 36352 Virusshare.00085/Trojan-Downloader.Win32.Genome.baab-fca0ab3f1a1a0f055a63916f8970a09ffe99b11c3c245639f4c22b6d6fe78500 2013-08-21 20:37:26 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Genome.baco-2015e674753932090d7ee25f16997a9b6ff841194921a655297be78c5cee2e45 2013-08-21 18:05:04 ....A 294921 Virusshare.00085/Trojan-Downloader.Win32.Genome.baco-de1725b47d4c3f4b6faa5f533333d82de7f9b28fc41f6a5d60707afb1f78599d 2013-08-21 19:13:12 ....A 630785 Virusshare.00085/Trojan-Downloader.Win32.Genome.bayj-e4044305f58041e7f07703f7491a7133e133cbaf754d35095d9309fa217a29a4 2013-08-21 22:04:52 ....A 524288 Virusshare.00085/Trojan-Downloader.Win32.Genome.bayj-f7f9079a68e423ce003af651019a017e57374a15fa16ad30a54e4231388a85a9 2013-08-21 16:44:12 ....A 19968 Virusshare.00085/Trojan-Downloader.Win32.Genome.bbfk-f846b6607712c8c2fddaa3d1e43f8aad351de356470671da891a26e85ac505c7 2013-08-21 19:08:10 ....A 12375 Virusshare.00085/Trojan-Downloader.Win32.Genome.bbje-d50145eee122fa2438520a5bfdc1d39769d0315c008e44fe98af409a7066a13b 2013-08-21 15:51:06 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Genome.bbkm-fc149742fcdbbddd629b628468cf748a40c90fc99724a945cca5afca59de0b73 2013-08-21 19:44:42 ....A 52736 Virusshare.00085/Trojan-Downloader.Win32.Genome.bbpi-d5f4503612e04d3e90d51b16c89c97ccb6e26e0454729e1ef678e4de705becbe 2013-08-21 18:53:20 ....A 139776 Virusshare.00085/Trojan-Downloader.Win32.Genome.bbtm-eaa6d1b1b74f9173b1b7f8b11d1ec75bb4db7b43e2aee780c423cb3a57184cb1 2013-08-21 21:07:42 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Genome.bbto-d6a8c4986e4e55fffdad5f319fdb1eff825fd19f0ef3ee741698e6b547c92be9 2013-08-21 18:36:36 ....A 580096 Virusshare.00085/Trojan-Downloader.Win32.Genome.bfpf-d1a6a20aa945cec0d06fc22406a0cab93970ae62f1afa8206e9996168b1e47a6 2013-08-21 20:49:38 ....A 376832 Virusshare.00085/Trojan-Downloader.Win32.Genome.bigv-f51dd9e1a318ca9a8fb987de53d7a18eb06ebb23f535ad8244de2b66c3bcfd39 2013-08-21 22:55:16 ....A 102402 Virusshare.00085/Trojan-Downloader.Win32.Genome.bmuc-fd48b2fa74f14573c8971e44ec4b10b9796a43ef8fe34e77301ce1640a6f8f82 2013-08-21 20:39:38 ....A 139264 Virusshare.00085/Trojan-Downloader.Win32.Genome.bmur-e0940ee3fd23e7cde047dbcb43c2d68ab3940235c08cf33c63fc50773786ac2a 2013-08-21 16:22:40 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Genome.bvxh-f5f2263caeee6390314ff6637a574fdd3c0b51d05409fb83b9830973fa1676c6 2013-08-21 20:23:46 ....A 2184704 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwaz-f0bec482ea8e275727be748c54b1d17b74b9116bac59e3842a2fdbd9ea1433b7 2013-08-21 17:30:14 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwdx-e7ce1cfd6a1acf369dd24190663af323e5e69c7988062b9d53471cd1688c5d67 2013-08-21 15:23:10 ....A 26624 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwgi-ea8004d21380bd3fba53ce4b83486a4a9c63e8fdf3058dc8abf74bcbfe050641 2013-08-21 18:03:06 ....A 834560 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwix-22442223ee24efff555b46e7d52af4ddccbab76ff7ae2b60e0eb8931d43e86df 2013-08-21 20:40:18 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwji-fdc2c601b87c9297a19a26ae54929057073f35b506ceab75c99628bcf653dfbb 2013-08-21 19:09:04 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwqh-d1be887705cf4a02a8d8d0ead0bfb705b66a7fcfdb1730cc1f3b526fb13f8a5a 2013-08-21 15:27:34 ....A 245763 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwqh-fe81164525f7d109cacea9bac45baafd5cf156f56830cc9fea7070b1c2e79e0d 2013-08-21 22:18:36 ....A 181761 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwru-f551999ad70418a52e9a27f5c8e53a69fa9c063272fa9ca7e2b9aee602647387 2013-08-21 22:04:30 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwu-da5a883131e37ebc70051e29f9afce151d111d5d56f7c98eedbd44c8e87986d2 2013-08-21 23:00:58 ....A 162028 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwzx-e824e3b84f793a2f1ea2ba655bf777805ccdf3d774a181ba852fb77bf3ee0b6a 2013-08-21 21:42:32 ....A 163028 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwzx-ec329f0c62513569e3b7220f6affdfd9fc7dcdaf18a6fbe455a8432ad45b5fb6 2013-08-21 15:40:48 ....A 162989 Virusshare.00085/Trojan-Downloader.Win32.Genome.bwzx-f96f030acee19c729b920528fe348d7acfab6a7f6d72a4d671281be4c5563bab 2013-08-22 05:00:42 ....A 432864 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-3cbeb13ef08edf4f8d5f9d0a2d17a018234daffbc9bfa338306e2aae646e5928 2013-08-22 05:05:06 ....A 432988 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-3e88fcc0946270f8c0d55eb9313a98580b532e7911c65ad1123c3cb336ccb77d 2013-08-21 23:01:10 ....A 434021 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-5336a0dbfb6e0e53036e3e14ca45b7fc64bc0cbfa99f63ec56572c9053267cb6 2013-08-21 23:09:38 ....A 433808 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-5516408eb7bcbdba6ce0bf1950e83282380f60cc502da8eb32a10db49d3608b0 2013-08-21 19:04:20 ....A 433442 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-70125b9481182a16749ddffa823d295e87b5fa25822c45bc1e578e9f5e30c52a 2013-08-22 02:17:08 ....A 433996 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-705ecd47a30018b0dd19a1c9baf7e97ceab620bc50f919a2220df770b4159941 2013-08-21 22:33:06 ....A 162171 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-d5d54f639b733f5cdde6057f9bdc642e0a33b37f79ee204b9ba6fee73ed2808f 2013-08-21 18:40:04 ....A 163133 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-d8c3849220fdb6afc2eddd7dfaba7f1b722d6673c29c7c666a7f09ba2ae7f279 2013-08-21 18:33:04 ....A 161963 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-e51519037f0a8d935f6976608ae3a29fda6ad182be32e0f7d907dadc66f8c81e 2013-08-21 21:49:54 ....A 162724 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-eac9a1f3c9df47f8c9e23abb299bd00f0f46331979318b76b68cf437eb55ab24 2013-08-21 19:58:28 ....A 162164 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxaa-f99c28adee2a20c6694222ca39379da8b62953487fd0a134f81167cc7340b746 2013-08-21 15:59:40 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxql-e74688723d940ca66f9cab32dc2f10570c865648976a1336f27b3d699829e32f 2013-08-21 23:37:24 ....A 691712 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxwa-fddf7f1f31b0acd9c11adfea735df8c5681af0eded3efdf6dac1c74b1fd6266f 2013-08-21 19:24:42 ....A 137216 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxyd-da68d09f66d9f1e0bb52aa43da9a4bb922b00b0986013484b61694b712415182 2013-08-21 22:55:56 ....A 137216 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxyd-ebbfb7b8bb05157de1d324d5ef6773da73fd53961b9ecc0303a5d9da11384cdc 2013-08-21 23:58:28 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Genome.bxym-4eb30463a7e84b9ad6edec58881e7c333d4feebe9805ab3d67e51580b2b86c64 2013-08-21 18:49:08 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.Genome.byni-fca0ba7b57f682e7420bec7ccb9c3de0cc66ca9bb287eb5e9b24858bb9508a38 2013-08-21 20:29:48 ....A 520192 Virusshare.00085/Trojan-Downloader.Win32.Genome.byyr-e25bad73704b5d444465758b929191c4aef38d69690593399b0829e7d8126415 2013-08-22 04:48:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.byzv-3a5d1af884cd02050e16c611ea568c3ed6b79dd599c1fa628139ded77b4228ce 2013-08-21 18:04:58 ....A 762880 Virusshare.00085/Trojan-Downloader.Win32.Genome.bzdg-dcc1be03fda9c3caa546fe28e47a7e9c8d72cbd0d4a645383e8c6387f4814e62 2013-08-21 17:55:06 ....A 283648 Virusshare.00085/Trojan-Downloader.Win32.Genome.bzjj-14e2ae00b192b1addffb8033102d7ecfcd0780c932f25365cd9f08e38d5e5d11 2013-08-21 17:03:32 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Genome.bzqe-ec6c6dbed3a8526d062ea97a9e6426e0c94b6c3b7061332b889405619d20e95f 2013-08-21 17:17:56 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Genome.bzsj-f926641a9f620067938eb3d8e8722fd33dc08cd0ec1695df6a178f96808df88d 2013-08-21 21:52:48 ....A 407552 Virusshare.00085/Trojan-Downloader.Win32.Genome.bzys-f58a1a985110f8919b54354795161772310b326559c96472268d67b1f97c2242 2013-08-21 16:55:40 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Genome.caiu-fdf4bc454977132a94c46a92e501f5b27466493bd4ce1112618ca314804e32ed 2013-08-21 16:33:30 ....A 208896 Virusshare.00085/Trojan-Downloader.Win32.Genome.cakx-d1e7cf6d6ef21af9f68fa7690aed0cce3011a6dd362d30b15925a486f918059d 2013-08-22 04:54:20 ....A 894464 Virusshare.00085/Trojan-Downloader.Win32.Genome.capq-3d858ad373b393d3c5192f352a8a7629dc5b1874ac99f14c351e1d49a89ee602 2013-08-21 22:23:06 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Genome.cayz-fcca5f11a87f748a4008f87e3dd95b081528e07add3302c98f18b07444b59c50 2013-08-21 23:51:04 ....A 794624 Virusshare.00085/Trojan-Downloader.Win32.Genome.cbsc-e4b7b92897fc08371f15056940d48b08540fb2c85c1979ff9a278e6072204d85 2013-08-21 17:20:18 ....A 233472 Virusshare.00085/Trojan-Downloader.Win32.Genome.cbzn-450df2e7cf551e7c8ab19bd0b55a83a8b1a8ae67a48b3fe6a68a7cbb1b207ef0 2013-08-22 03:22:34 ....A 246272 Virusshare.00085/Trojan-Downloader.Win32.Genome.cctp-16915b401f12eaec8e5b63d477e80863fe17e0377ad3d326c5f72c2b4b0d9814 2013-08-21 18:23:22 ....A 35818 Virusshare.00085/Trojan-Downloader.Win32.Genome.cdes-52e755351c905ed7488eddc203889c766c78b98764d80288a87efef91e86d147 2013-08-21 23:04:54 ....A 598016 Virusshare.00085/Trojan-Downloader.Win32.Genome.cdhm-f0c284786de964e01d9235fd48dd0d1671139551aa6edd15c03a9705b8230fd5 2013-08-21 21:16:44 ....A 94720 Virusshare.00085/Trojan-Downloader.Win32.Genome.cdwk-d573770668f7f4596317dc364fbbee7143908afe7c196bea8a6e30c6219bd2f9 2013-08-21 23:20:30 ....A 46592 Virusshare.00085/Trojan-Downloader.Win32.Genome.cdyc-1270757b82c5e19c7ab4d5a345b54e24d55128e05a0be297506cbc97002541bf 2013-08-21 23:57:14 ....A 41472 Virusshare.00085/Trojan-Downloader.Win32.Genome.cecb-25d115802b152d3d3570d01c986695dbc3bdf4848bab3670558a66aa7f96da9b 2013-08-21 20:48:38 ....A 110592 Virusshare.00085/Trojan-Downloader.Win32.Genome.cehu-fe6f01cafa8dd48c9c463e7fb38dace24f493d87ea16b421466ac3e4efaac957 2013-08-21 15:31:26 ....A 480923 Virusshare.00085/Trojan-Downloader.Win32.Genome.cenh-d77fc496ae3c47bc4a3fe833c2f3e969e80c3df30d5033490c51a5ab154956b1 2013-08-21 20:29:14 ....A 483830 Virusshare.00085/Trojan-Downloader.Win32.Genome.cenh-f229b0c39b8613edbbc3c1d8026a31ad23c1827d3bf680d35951203f474a8911 2013-08-21 19:32:02 ....A 915968 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfeq-20a6fc8604ada79f62eaa49431bf266d9cea9f9e7dd3f9c93fcc51338e57aaec 2013-08-21 16:24:46 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfma-f6b42434a63881c9f342a40856a5b0ee6d3dfa28f1b8a3b8041aa9fcbafd5411 2013-08-21 17:47:58 ....A 180224 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfnb-e0e968966d393ebcdb58500f5e645d59315eb55f46493ce12a570f2f21afd92e 2013-08-21 21:50:42 ....A 180224 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfnb-f1c01417caada9629c6c83c17cc4ed84d10e46ef7c8ab5bfc58746a19e42d4a8 2013-08-21 23:11:28 ....A 826368 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfpf-f359cd7dde46613e63cb3d1edcf7f211273128133adcf9be489777143cd5a6f3 2013-08-22 01:52:58 ....A 1245184 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfrh-270e66c84bb04a17cdc1c292ddf9f395a9ad5406f5214861aeffefdb2a5850af 2013-08-21 18:53:50 ....A 25633 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfri-e39ee2a63fc3cfab3c0da28a28eb1c1996de97d5afa4b189ae0800bf3164dc07 2013-08-21 17:38:36 ....A 44547 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfuz-d2f05324efc0f4b198d3d8c2c87718020996a5d65560b8c1cb8f1b42c9d97b0a 2013-08-22 01:33:26 ....A 787408 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfxk-2879a7d4db50a939929c28dfb75a7ab1801f60dec247eb746a8469edc248cb3d 2013-08-21 21:18:06 ....A 83043 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfxm-fcc05a44f3a30d427c1234eb3c340686bc51c8bb44d97a1cce50e917e39500c0 2013-08-21 17:05:00 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfyn-ebf2aa9c8aed7d2048ac2380b7f9f5936f551fed047409e9ade0e43937b4de00 2013-08-21 21:20:38 ....A 54272 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfyo-f6ccbc44a57109006d8527b0e7fff00b19d975ff304fcf643fb4088afac0b20a 2013-08-22 02:05:02 ....A 102955 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfyt-380e0340b49987bc51ab1dc5a08bfdbebd5e868569ed669ded2e3463ad047b54 2013-08-21 23:39:48 ....A 123904 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfyw-eb69fd553cacb8d34b57196d7d3b497e5e76a657a6c5656422a58dc63971cee2 2013-08-21 18:36:42 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.Genome.cfyz-f309ede5fa2d4177803e16df2f92d0ed52590df5a08ee003bd8e4ca57b9061c0 2013-08-21 21:25:50 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgbp-d7cf0706d8f6a38de0ff795035fbf5afad1538a111f7bec2548ef3a13b4475ae 2013-08-21 15:46:40 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgbp-e95ffdd840181e4598d0c2e2f612a6f05beeb7c3e18f77086c65a56196760399 2013-08-21 16:50:08 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgbp-f65b92ab27cfc050b3995497e8fd34740ab88b23f9ecb77d467faed2172210bc 2013-08-21 16:44:46 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgdq-e1f4a80ab8571653149ee71777bad56a136c349f398925feabf93d9ed8327576 2013-08-21 21:11:44 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.cges-d4e0dd8329fb814b795975411a0ce1157bf680c74412af7aa479a22c479a9b39 2013-08-21 22:53:34 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.cges-e81e4bc158a0393f4d3228bc74bf0ff642089db91e6bf4200c80c209849e9df4 2013-08-21 23:47:04 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.cges-ef739f9da1e5e8700a9fe844a92061dc2aae00e73c401a0db92de52ad0962923 2013-08-21 19:13:46 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.cges-f2b6f4cb9a1be90a127c2f822224270c15a3fd4e2ce44f20a64994d5edb9f503 2013-08-21 19:13:54 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.cges-f52ec3deb0aadc804b9eb91f98cc726b7b7bd42f3a8269933c6870040d08e814 2013-08-21 20:09:04 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgez-d76780b17c94cf4b9340e542075efd5d6795696fd20b10b6191a5ecb3132eacc 2013-08-22 03:07:44 ....A 1346425 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgfa-68da711d8a65810d5252995bc90546cab8d9432428579fd36dd84d093983696c 2013-08-21 15:22:16 ....A 484267 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgfs-60de6531b14fcff73bfdf1c8a327a79789f0faebf4dfcdb551cbeac99e6e5f79 2013-08-21 15:31:20 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgii-ed59de6e25729243ea27386ef36a2d9f8c54615d82576ea233e10f53411dfa06 2013-08-21 17:42:22 ....A 94208 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgiy-f993606bb8f152e264065f637fd53e92efafddc4ac8e7cf5178daaeee5922b17 2013-08-21 15:55:06 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgle-f657166b3749007eec9c3da2c7594a132f73ff2dc92ebd8db163500f5b7de15b 2013-08-21 16:13:36 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Genome.cglk-dcbc8993da424d9c2454b5fab8773105efb334ff622302addb42f216338c4bf2 2013-08-21 21:07:50 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Genome.cglz-dfcd2154aee94875df1a1785096e67485ff4db12d36ce369c2a3d1a2a978e49f 2013-08-21 22:59:58 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Genome.cglz-e2484f1f73111e9ac7e75b5c04acba44cd3850de9ce0d5354676521b7e506066 2013-08-21 19:44:18 ....A 12429 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgqd-ec45bea47e3b920ef1197515f7e62549f8523dc1d306fc7ffe7fb35efcd5b915 2013-08-21 15:31:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-4273ab02d369aff32e9f4b758a7c9130d31ae3d7011aeeb6d1d1b13847173fb5 2013-08-21 22:50:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-d21ecfa9d10df504a9cb5a211b0300d07c7d429b4f8f3ed98449de6e39a6bcb0 2013-08-21 16:42:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-d3effc29a6587f619305113e04d27fa6e5eb15581e899fd9cdf9995195c188d3 2013-08-21 23:25:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-d75b3b82c88306845b97da16f179636b9badcfa091542ea720cdeb71f37f3650 2013-08-21 21:17:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-decb1d9777cc3274e14f95493d54870f484c054b728faffb7a92cd73a028a0a2 2013-08-21 20:10:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-df937c88c7cb9979c9eda2662fb1f24deff4e5d95d2ad6d21ccc977d35157e7c 2013-08-21 17:18:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e1f72070535df756e6caf16eb01cd46abfcf733d14323b2b2dbdfa7bc75d32c7 2013-08-21 22:39:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e5c0a8805be23c2650d1f8e74fc6015b56d8dac7bd5c32824fefcce3ee38017d 2013-08-21 19:00:28 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e5d6f03bb7c3f91ea4824e902c76e82614c8a89a3b4b1b8dbcca9e167f5ce6dc 2013-08-21 23:30:28 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e5f15abcf1199060cd0432b0b79050e9b46d0285d1365f639d526205be23d260 2013-08-21 23:04:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e628a68593126fa1d1ee9ce0f6a9d496cb030e004aeee9fe7178e2ec3f95a8b0 2013-08-21 20:57:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e7bd693b296aec72ca73795175267d90bd85e4bc89780508e46a940907cd9012 2013-08-21 19:40:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-e8c156e485b73fdf3ef61221874096676ea3db6e7b2971ffdcfb6e9b466ca727 2013-08-21 17:52:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-ec0b80a972d403e8c7ca717787b2aa0ee488da2bce6df53e258098aaa984be82 2013-08-21 19:20:40 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-ee9998cfa97296ac40431fd94df65acfbaeeb896434909e02c7af21be2747966 2013-08-21 19:46:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-eff9514c5d584742c6216f7578c0ffbb5b007aff36d68acc44d796e8298e8ac7 2013-08-21 19:19:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-f0879d831750a342f549f70066e9bd958ef63fea77c8eb62a1fe9b6b7c81929e 2013-08-21 16:02:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-f09c30473d948d69d91ee97eecb1323fb3b27fe1a2b1d3831f4f87e65b12f120 2013-08-21 19:46:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-f8958d40b887f872fb95798564b2187452d73b18fc135651ff26e3369e2170fc 2013-08-21 17:20:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-f8c7b2b685b7f788a6c0b36017dd40a3bd3d07a5c84d627dcef96477ad9f0f7a 2013-08-21 23:17:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-f8f00cc53949a5347d5fcf496888f40935ac0555edd543131beb84e5967fb448 2013-08-21 23:55:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-fae9cb03319f732c57e0e64c7985a52aaa24380d484b994b84a55f68c492d766 2013-08-21 15:57:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-faef04e6f901ada6c307c7efe5d4ed217fc09a4bc738d365f3ecf7d9adab44fb 2013-08-21 15:57:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-fb28b20ce86e1c2c62b8e1d0b7f30ead161fe5c72a8265c6f6f260a61b845edf 2013-08-21 20:23:26 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-fb86f6cc9bf97367d4f06bb0a55190bb679a72797e5dd324a737ce6c8ed39d20 2013-08-21 23:38:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgrj-ff3c4f60e9b089df8ba67d1e232b54dbc7552d3645b7db503f8106a797ad1203 2013-08-21 23:47:18 ....A 1537536 Virusshare.00085/Trojan-Downloader.Win32.Genome.cgwr-f929f25488de48eeb5cbef8228bffbe33bacdcbb23872893b7a9ec9676268e99 2013-08-21 17:37:30 ....A 123904 Virusshare.00085/Trojan-Downloader.Win32.Genome.chom-eb3bd5c529483a467c15ab38bbee04c1dbea3c3b9f45289fcb89e5005edfe9a9 2013-08-21 22:44:40 ....A 188416 Virusshare.00085/Trojan-Downloader.Win32.Genome.chsm-eef7674ddb297b1b2eb0cd9de26eab803b17a69fd0e9da83bc0bb52f45f326b4 2013-08-22 05:03:16 ....A 491520 Virusshare.00085/Trojan-Downloader.Win32.Genome.chso-3f503385291b1f357505d66aaf9e58d9aa27b33d527645af2f5eb0842a6e504c 2013-08-21 16:07:48 ....A 261632 Virusshare.00085/Trojan-Downloader.Win32.Genome.chst-dfdbb76b0a7f1a9e65b7d59f3e910e99e4cf8c345399d7cd11b1ea14a8d49d8c 2013-08-21 16:19:14 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Genome.chve-e767d8871c9a8768a1afacb587c07e30c6efeebcca83bddb7a4636d5c1f9302b 2013-08-22 02:57:10 ....A 33280 Virusshare.00085/Trojan-Downloader.Win32.Genome.chvg-281a9a4ff245002c8111ea1b232c9022dbcdc3b1fb039401574c282975483f8a 2013-08-21 18:43:04 ....A 156672 Virusshare.00085/Trojan-Downloader.Win32.Genome.cibk-e045df415a6f82f832131e3ef0421ddb6fcd32b49ae5341aa84e33a650101ac1 2013-08-21 20:18:24 ....A 261632 Virusshare.00085/Trojan-Downloader.Win32.Genome.cifq-ef0e05c4bcee5ac382114a3c3197128de569bb2ea987eadf5b9585869ada0745 2013-08-22 00:31:36 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.Genome.ciid-065b064f350f30d1e10ff17094d0041dea2324111ea23fb9dd5cb9c7ed794608 2013-08-22 02:00:20 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.Genome.ciid-0956a775f4a96cdcbcfb774d4eef40370be303c61b47a33c92bbac56ee6fd421 2013-08-22 02:18:32 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.Genome.ciid-356a45b9b305c8940fb91c5345cd297e6cd3aafb35bb9d697953131e165f7fa9 2013-08-22 01:29:46 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.Genome.ciid-38012a68f08ac3ab4ac3eb1160ad9670fb5374242eb8c7cafd3b06701686bc45 2013-08-22 00:36:24 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.Genome.ciid-448938a7ec4b6ce9863a4b090c5f894e3f112fbeec119a697c430f9136823d9e 2013-08-21 17:08:36 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Genome.cikm-d0a93002dbba2125c10f2fe91ddd08e168411ba4c9d6293e50d1e74e64fd382c 2013-08-21 19:13:36 ....A 298496 Virusshare.00085/Trojan-Downloader.Win32.Genome.cine-d451ca0fb77e9b69237778881fdddf49533bc99a2afcd93d21a41fef01938892 2013-08-21 22:44:22 ....A 60416 Virusshare.00085/Trojan-Downloader.Win32.Genome.ciob-12fee4acde072fdff73a68175980474d3bcbb6661997845a548bc4d14d3b82bb 2013-08-22 00:18:40 ....A 876845 Virusshare.00085/Trojan-Downloader.Win32.Genome.cixs-7a8b9148117f7766b4b92606e5c773fb2f0f0ee80e431735e45047cb224c87f7 2013-08-22 02:24:10 ....A 211968 Virusshare.00085/Trojan-Downloader.Win32.Genome.cjcb-175e0d77cbec311554b1f598bd4edc174ff124f34ed8377e76c9e5608ac65083 2013-08-22 05:02:50 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Genome.cjex-191915623f8e9596080a79e8f69667aa8560a42e5bd418c7bb7b001022bad354 2013-08-21 17:29:02 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.cjfw-f9d063cbbe6347015b1f6b92aba9aabbaf14f9f936df4c266fdf5570c4660f00 2013-08-21 21:50:42 ....A 17401 Virusshare.00085/Trojan-Downloader.Win32.Genome.cjwq-33c3cc175951c4c65010932b6412e404b29ff2a00c1f86667e041b598c333857 2013-08-21 21:53:40 ....A 18565 Virusshare.00085/Trojan-Downloader.Win32.Genome.cjwq-53f6e36f74964f727f4ea83d19ef6ac44917d60b289bb660a28551de8e32e87e 2013-08-22 01:35:52 ....A 678400 Virusshare.00085/Trojan-Downloader.Win32.Genome.ckgi-469a6c0f7c4405a8bf672b10b7c8572fa051960fcabb35deea7513b8ae9f42cb 2013-08-22 00:14:30 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.cksn-3ce7fa4818a8f783b612b16e14281c852b1ebf191a3bf7092443fcac3b1b1260 2013-08-21 23:10:36 ....A 21504 Virusshare.00085/Trojan-Downloader.Win32.Genome.ckyi-ea6bb725873f4992a9c35c792169312be1950325d73e93c61266d9b5aeb41440 2013-08-22 01:54:58 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.clde-a06a35b19a2874372185d05e2ce033ea9a5be4cef57fa842717a7ed45ce037f4 2013-08-21 18:09:24 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.cldg-d96852492e2d424486229c461d48af1d2a570f19b890181f67aef94cee341250 2013-08-21 18:04:24 ....A 1282073 Virusshare.00085/Trojan-Downloader.Win32.Genome.cldv-40757bcdd8f839e528942a68f58d401f379d627910b9484f49062de645419938 2013-08-21 16:39:10 ....A 693760 Virusshare.00085/Trojan-Downloader.Win32.Genome.cljy-12124a1a782dd79b7697c89e9e70a892f586387360350975a0a3208f53bc505d 2013-08-22 03:54:16 ....A 100000 Virusshare.00085/Trojan-Downloader.Win32.Genome.clvq-3760369a4b65394949d5662b98042ff9cf9c66e5ab52ca81b00db9ff3639abce 2013-08-21 19:21:16 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.cmgh-ef697358f8f9aa30a67e54dc5aae53dc6dc0eed4c4950a15fca3608ffe77195e 2013-08-21 22:19:02 ....A 211968 Virusshare.00085/Trojan-Downloader.Win32.Genome.cmgp-ecde34551426452aec90a01acd8c6b61675a26cad58b09a725e4c8d6d342c98b 2013-08-21 22:53:42 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.cmhu-ffffdf881461c086714a39f2b67d1d05710273c480d74cb89318444e78257e31 2013-08-21 15:50:20 ....A 211968 Virusshare.00085/Trojan-Downloader.Win32.Genome.cmjc-d7032064b1d0e0ace7ba4738eba2baf5cc4f9ca71db8a0e8ef9aed65478c2b0d 2013-08-21 15:47:52 ....A 263168 Virusshare.00085/Trojan-Downloader.Win32.Genome.cmji-fc203ff0b8e58e03bb8fabc697e62d2ea4c9cccea925469863885b83cc3ae94f 2013-08-21 21:51:28 ....A 153600 Virusshare.00085/Trojan-Downloader.Win32.Genome.cmwd-f9696bc8c7062a58fff2f1a89dbd7080ff484655feecc959b6caffc5a7a3d3e5 2013-08-22 00:01:12 ....A 67584 Virusshare.00085/Trojan-Downloader.Win32.Genome.cncp-7ac2e0f99239a20b3fa6f58b6f7289d7752ce59cd62c9ff0591b2666804bab5f 2013-08-22 04:38:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cncz-0d73dc6200a6006304e5eec32c2e8428723b931da7ef87cf54c9a80121986ec2 2013-08-22 03:41:04 ....A 211968 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnni-642d57d758c3b7d71040e8f2e56439ae8e5af62dc5bc0a5be882ce050ede3e3d 2013-08-21 21:20:10 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnno-e97a6f36946f3086c8b2fa875208b4e0dd092c70fa3dd86fe18084568d96efc6 2013-08-22 02:13:40 ....A 300724 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnpi-257f974ebcfe2c5bc9aa01f51322902bb5668d310d8ff083d7cb5c822bcb46a0 2013-08-22 04:45:22 ....A 1101524 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnpi-3953f1e4a729ac4005af4f00175fd18f3797d8a80fbd77797ce4e39bf58c5bcc 2013-08-22 03:04:36 ....A 2000324 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnpi-462ad60fcda54b32b706462d25579749f8b234be6f42f126dc737b8ef9ff5e54 2013-08-22 04:58:12 ....A 604524 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnpi-46796e2049eab533e640894aa568f21a975793f0f80afef3843c374c4c97473c 2013-08-22 02:47:16 ....A 716524 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnpi-5614906a998460b0035a97466d246bac52e701711cd3293006ec5a1f7f17d249 2013-08-22 02:28:52 ....A 196699 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnrs-27276af801eb7c0d5d370641450e1f8133d9687fd216e44c321dbe73a2e98b8c 2013-08-21 18:47:50 ....A 458752 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnsx-e4c5cafb9cc539d43767608d9c837b771c0f699ca348ab5f95c62ed2cae75978 2013-08-22 01:52:38 ....A 84436 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnuo-bf867f90cf38e7734a99bf997fac64a6234a61b1337847e9bd07c4a714b7f2bc 2013-08-22 04:35:50 ....A 1857480 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnuw-087ee22cb993f22b02ce4c3924973ac96fb968db016393c598c6b52c0f5a5fa4 2013-08-21 19:03:58 ....A 2047378 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnuw-d4d32e80dd46f67c86a871ac9ca45072d6404287c5817840d927bb2a6aeaa620 2013-08-21 19:09:32 ....A 12543 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnvj-0291f5cecb95ff10d651945176708fdb801a305e925c1cfbd3304816dfb3a338 2013-08-21 19:38:56 ....A 61990 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnvj-5584d0048beac07a232346f813a6fa408b5c780893d3d919fe2f7cf81cf73457 2013-08-22 04:50:46 ....A 15599 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnvj-58d0678a8a71db0eb735bf58ad98e046c961bb73dc4628c0fb09e7149d0d0c52 2013-08-22 01:39:42 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.Genome.cnvp-4749957f6412ba8b6319d89d4883cb8b62b0801f33b19436076a8aca3e58529f 2013-08-22 04:19:26 ....A 209408 Virusshare.00085/Trojan-Downloader.Win32.Genome.cobs-6c53a58196e33403de3c681f5f5464a160d68005d42666286a16aebb17086123 2013-08-21 19:17:40 ....A 459776 Virusshare.00085/Trojan-Downloader.Win32.Genome.codg-e9b84f106285f170d1be1924e7810d6d87062d62faa292711ed4e6096537d85d 2013-08-21 16:18:52 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Genome.coxw-761717ade1b0e84b9ae18e6d61fb3ab4c62f1cd0f966a379951ecb61ae50f57e 2013-08-21 21:31:42 ....A 574464 Virusshare.00085/Trojan-Downloader.Win32.Genome.coyp-04b8bda32b5f2288b24b757211699a95622d6e132db7be00a2b3daf58ca26f74 2013-08-22 05:11:08 ....A 574464 Virusshare.00085/Trojan-Downloader.Win32.Genome.cpdl-17b858bd2234d4dbef19cb8c79a151b1df73a30d642866becb0371976b3f02c2 2013-08-21 20:53:42 ....A 211968 Virusshare.00085/Trojan-Downloader.Win32.Genome.cpfm-efa719a9c1bb0c7636723bae13823d70beb278ba3795c3a000e295caedb4e914 2013-08-21 15:54:46 ....A 693760 Virusshare.00085/Trojan-Downloader.Win32.Genome.cpnu-014d0b6849f369a2af777138ee72b79157d62225b44f26deecac61b292274be7 2013-08-21 22:37:38 ....A 241664 Virusshare.00085/Trojan-Downloader.Win32.Genome.cpqy-fc70b354e4740bd032644391676a473f7f61719ad4ccf68474ab0ff7dea801a3 2013-08-22 04:37:22 ....A 11528 Virusshare.00085/Trojan-Downloader.Win32.Genome.cpsc-57602045872160812a20076214627dfd7af7d905116bb7e315752fd88bf26406 2013-08-22 01:54:30 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Genome.csgq-1886e21cb69c9e42b8b74a3e4d211b32e9a74f2f1ee50369fc07f8ffff5a5d14 2013-08-22 03:55:56 ....A 208384 Virusshare.00085/Trojan-Downloader.Win32.Genome.cshv-159fa86c078f4fd16b45931dbbb1e642b7d76f5c0cad70f08f22a9fa3b548b65 2013-08-22 02:25:38 ....A 139776 Virusshare.00085/Trojan-Downloader.Win32.Genome.ctxh-68f25650e809e0522c2c1bf573c781d885912e263bd0e2a70755cb04a9b5b35d 2013-08-22 02:52:36 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Genome.cueb-3702ad890343bfb8f207a557def4899823318f006a86e367bc2795bdbcf2e382 2013-08-21 23:56:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.cufb-df58fc08ec6e63662319a7e31ea847d6c7e868238c7beff3f79df2ff54937b64 2013-08-21 21:31:06 ....A 26208 Virusshare.00085/Trojan-Downloader.Win32.Genome.cugs-e57051ad554c0ae2454f22021aa823b74ebfc7b8dc51c609ba974cabb1ec99b0 2013-08-21 19:22:08 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Genome.cukj-3031b24a290b8aa8c2ad515574dfbb22749c1df538954807b401905f9490618f 2013-08-22 04:19:38 ....A 192512 Virusshare.00085/Trojan-Downloader.Win32.Genome.cuko-5875c18852f4f0884dda7bd114c6776f8f08eaa7a0570de904fcad28fb8317d4 2013-08-22 04:09:54 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Genome.cuow-5bf7f60c836c134ecccdf6356253031276a0dff76b35c874827170566bccba3a 2013-08-21 19:50:44 ....A 1994890 Virusshare.00085/Trojan-Downloader.Win32.Genome.cuwa-d0d191c4b2b4cfeb9258c4206b8d1de81215ba0239294188d016c7aefa3af77b 2013-08-22 04:45:18 ....A 272896 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvbn-1cd94c2eb170d8617d20c83d8f6b6a2196c6412cb4a888c9945803dad44b7bcb 2013-08-21 23:03:06 ....A 153150 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvcz-e0e452af14f37dc763aaf753077e60ab3da7b7e13b13733ea26b455ca8dbb0ca 2013-08-22 02:20:02 ....A 90394 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvde-685c19f026cddbc4e641906e272e6a0a84cdc0aa11f0d1aa9577a186c1bbb74d 2013-08-21 18:24:00 ....A 115192 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvfy-116942c081eaf9ee5befe590bcff1757b80c746ab45a4310e17832102a5d7b60 2013-08-22 02:05:02 ....A 162084 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvfy-177a58533ec35268b819bb1c48a2934c0f48722271a4095a3df2869a1caf1321 2013-08-21 19:14:16 ....A 131726 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvfy-50ca3842fe641aa72e51bcd48770a636191f12eb6c530128cd565f3c1316f58b 2013-08-22 01:45:38 ....A 117074 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvfy-5462c06e31e41d46c7f811505a653b686b42460a85e67d905a713ec0cd8be2be 2013-08-22 01:49:34 ....A 109198 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvfy-625897772decd6216ce669a5724ba0cb615a91f8c0184ad0e3893399d1392fdd 2013-08-21 18:56:42 ....A 103523 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvfy-723d1ef9c717bb7ed4c81291dea18cfcf63b98ff56ede527d65d168f40bfd1b4 2013-08-21 19:28:34 ....A 250880 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvhs-22c6692b08cdfdca158788955a1c9996bd88ae943fa8c821f1deeda29a8d3167 2013-08-22 01:28:18 ....A 13609 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvmr-69e8ef5d923b7874f9dd770bbc071383525942d055cf6d29ede3172a15ca4a02 2013-08-21 22:22:22 ....A 121856 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvnk-d0e317835b21cf8873d4c2c4949aea9221988ab880383509ed0076062a6c17b7 2013-08-21 20:58:04 ....A 115879 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvon-0414588901de1a149a635b555b539961b9883fc66795b129311a030c83dc1d55 2013-08-22 00:19:46 ....A 97860 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvrb-7b60479ee9d674b8bc03261e922e0937ffdab010eac7a9efe1783183c1258590 2013-08-22 04:03:56 ....A 36050 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvsa-38a66b416ce9e45375eae6a44fc9ff178ff7e85265af1cada6b573d7d9a9e73a 2013-08-22 01:33:32 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Genome.cvvg-353af9c16915aec4d57ac0e80528789dd87d2e1505086ec425a5a13408f59bed 2013-08-22 05:03:10 ....A 125952 Virusshare.00085/Trojan-Downloader.Win32.Genome.cwkz-0d3a0594f8c0a52e9f450d3144ff3cff7b1d38bfa0105d9d40fc36678e8ab197 2013-08-21 19:13:14 ....A 1725927 Virusshare.00085/Trojan-Downloader.Win32.Genome.cwqq-45e8990c25289c8c7a74212fee93103a7f92e539514cf90d4e9a586b22d1141d 2013-08-21 15:32:28 ....A 1133725 Virusshare.00085/Trojan-Downloader.Win32.Genome.cwqu-007eebbcc30c1bc12b9a513dec12f671b88c7fa9daa46df587146bef4d16d24f 2013-08-21 15:22:08 ....A 1450125 Virusshare.00085/Trojan-Downloader.Win32.Genome.cwqx-406c61cd659149c6760f727bee279dd3aeffdd57761f921d1e29fffffff27d96 2013-08-21 23:31:44 ....A 124416 Virusshare.00085/Trojan-Downloader.Win32.Genome.cxaa-22d90629574089b583c86d333e7eec64fb640f965b8fba8a1aab5ace2024ced4 2013-08-22 00:24:44 ....A 1640525 Virusshare.00085/Trojan-Downloader.Win32.Genome.cxdc-550fb7e44ec5efa29b04ca0416bb80e8996ea8a76f3feb637ad11c1b60661e55 2013-08-22 01:56:14 ....A 454720 Virusshare.00085/Trojan-Downloader.Win32.Genome.cxew-5527326404ed52a9666a0c6655a1bcf0411c4c59c8a64d9e3226c498abb12ea9 2013-08-22 01:22:36 ....A 721408 Virusshare.00085/Trojan-Downloader.Win32.Genome.cyeu-183d3fc9bdf41585aa1b6ae244df036fdcabdf1557661ca5ae0574be5b0d6bf3 2013-08-21 17:35:50 ....A 2134736 Virusshare.00085/Trojan-Downloader.Win32.Genome.czga-22e10c3361e0c6927eeea3f19e41e137e424be4037e0c6627f1413d26d66b0a0 2013-08-22 00:35:20 ....A 119093 Virusshare.00085/Trojan-Downloader.Win32.Genome.czqi-0759697f4ad851615474481aed9d962c4b23f415daca1123088e1139b9ea9996 2013-08-21 19:16:22 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Genome.czql-70b6c9b23e4bf72efc856bb2273e86bb91958a0c72f6110af3d77d7e9b2141ba 2013-08-21 16:06:54 ....A 20697 Virusshare.00085/Trojan-Downloader.Win32.Genome.czys-40c7976eb79ef028562a43e06bfd91e2d58a31cb96441c2623491e2bd02209bb 2013-08-22 03:13:50 ....A 3302460 Virusshare.00085/Trojan-Downloader.Win32.Genome.dbsi-464e9cadad5276b2a64d4cbc21ea5c7a6d0922a263ad143ef554a2e74016e5ba 2013-08-22 03:48:30 ....A 148992 Virusshare.00085/Trojan-Downloader.Win32.Genome.dbsy-62ba66a2949f2d1cda9b1efdc7e32cfd8b75085cc2f68740e5876d0aaad00545 2013-08-21 15:47:16 ....A 3223552 Virusshare.00085/Trojan-Downloader.Win32.Genome.dbtu-edea044f1b5bb176c06ac172e80b31a391ffe66b937aacf4c5e0c312572ad382 2013-08-22 03:34:52 ....A 886999 Virusshare.00085/Trojan-Downloader.Win32.Genome.dcll-456c7943ac9a844aa550bcc01afe61daf2f3cd0cecaa03c0c0b22b2ce080f87b 2013-08-22 02:08:38 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Genome.dctn-6384967ddc57ebc0fd18845084e31fa75804f3e0894a07e44624d28a4731e3d7 2013-08-22 03:36:02 ....A 1168038 Virusshare.00085/Trojan-Downloader.Win32.Genome.ddbz-69a00a46a0813ad6dfd73ccc9cf602777b4a45dc21bf2af4934251aa80d460fe 2013-08-22 01:26:00 ....A 4776583 Virusshare.00085/Trojan-Downloader.Win32.Genome.ddnn-69d204885bb6cd80b1526d45439323b59c49235465fd1278b115116c54bc4ab0 2013-08-22 03:00:16 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Genome.ddov-1653cca0c8d5e90b961968092cde3f5e0c0bee924ab476d69c51e107c30fcd79 2013-08-22 02:53:06 ....A 319843 Virusshare.00085/Trojan-Downloader.Win32.Genome.degb-56809fcf647ee76ec206dbf14872cb7502c43b3c10874061c4bab74752ca4c9f 2013-08-22 02:41:26 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Genome.deqz-68baccacea6eed5934e1d613c04a7eacd40c80cb2faa0e74d670f81458c16446 2013-08-22 01:30:38 ....A 975520 Virusshare.00085/Trojan-Downloader.Win32.Genome.dflh-0798481a5eb713ee42b75360be02737a587ddbd41c3d41f167f0ec433a937fb3 2013-08-22 02:58:30 ....A 211502 Virusshare.00085/Trojan-Downloader.Win32.Genome.dgxi-6244e82cf38610eab1c04665a60d0cd823716ba6d92a2c156e704195d760c07f 2013-08-21 16:53:16 ....A 8192 Virusshare.00085/Trojan-Downloader.Win32.Genome.dhtr-f29fe9677a54e5b070bd7b43971eb8c540ed1820d04311d9c2d448e6e3e98290 2013-08-21 22:25:34 ....A 2506510 Virusshare.00085/Trojan-Downloader.Win32.Genome.dojq-24f6bb4fc0d466919914fc76f0c9a50ab763137e67645293136e370854ed1d13 2013-08-21 23:51:46 ....A 31904 Virusshare.00085/Trojan-Downloader.Win32.Genome.dqbo-37afd7e547cd77840be85ff841ba02777dfd3776add847e62baebb5284ec588a 2013-08-22 03:28:28 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Genome.dqts-0836d6cc4759a3e91ddc07b23c90c8857b2d6964af000712382500632077a6ee 2013-08-22 02:52:36 ....A 299008 Virusshare.00085/Trojan-Downloader.Win32.Genome.drke-280e0c2a3afccb2a62fa3f4a1d00dd1a981d67a96576ef7603f9cc916de40444 2013-08-21 20:38:22 ....A 23381 Virusshare.00085/Trojan-Downloader.Win32.Genome.dtsk-fa420e7488b895e80df09f83f69915d925f8c0035919b5ddbc9864f4b9b17ea6 2013-08-21 21:24:00 ....A 70656 Virusshare.00085/Trojan-Downloader.Win32.Genome.dvhb-0112acba967f53787468e65584b39f3ee324878e6abb366bad3fef2f6425e10f 2013-08-22 01:18:50 ....A 267496 Virusshare.00085/Trojan-Downloader.Win32.Genome.dvot-2579cd71397c76495bba9473f37cf9985dbff0a1fa37a6547130bdb24dab750e 2013-08-21 18:46:26 ....A 28160 Virusshare.00085/Trojan-Downloader.Win32.Genome.ece-f1c88ee9bf587601cbe865ebe34488193fa2f087532e1c7ee2076ca2564d46d6 2013-08-22 01:27:24 ....A 703722 Virusshare.00085/Trojan-Downloader.Win32.Genome.ecwt-63c88a79f1e50d8b74479ea55b1435d151aeef18014f8ae18f0d1ba5e2ac498c 2013-08-21 23:50:00 ....A 2752154 Virusshare.00085/Trojan-Downloader.Win32.Genome.egof-06b2307a6d4a45743ebf3110e4ead1cd9e1feca478570b32d003f4d070fe4031 2013-08-21 23:21:04 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.Genome.eib-462ce3f9cb73dc32e0d6a8b09751cc8928ded83065ef6623bb78500dc3cc1974 2013-08-22 04:22:12 ....A 257600 Virusshare.00085/Trojan-Downloader.Win32.Genome.est-1f8edd9cb6e07a8291ca8eb0a80d2828c1dd69a6fc5aa3a6d1393ff25aa09844 2013-08-21 17:39:26 ....A 172128 Virusshare.00085/Trojan-Downloader.Win32.Genome.fbsc-ea6619f9baa1040fdce2227c382612dc8f740e97a6c3fea71bfe05db384cd8bf 2013-08-21 21:19:04 ....A 626688 Virusshare.00085/Trojan-Downloader.Win32.Genome.fbx-e637939e1ac095901d0ff5f0c63a9d17ef2d8ee1ec964a9de7d5958778886e3b 2013-08-21 18:57:10 ....A 98320 Virusshare.00085/Trojan-Downloader.Win32.Genome.fedd-e6482e47c21a67c923f57cd242b8bf30f00307d81ae13aed84964f10e7480b98 2013-08-22 04:01:44 ....A 614400 Virusshare.00085/Trojan-Downloader.Win32.Genome.fedp-1696fc9f3cf69c3c50a3e439c6e4307f25e62f00e49f7fb936ea39145becd1e0 2013-08-22 01:36:12 ....A 824980 Virusshare.00085/Trojan-Downloader.Win32.Genome.fehn-478eb15130a0167e7e32b30f7b1a93bfbbc4b3182912f86f6b7ef4c8de861b11 2013-08-21 16:39:36 ....A 244736 Virusshare.00085/Trojan-Downloader.Win32.Genome.feva-d06dc083bd00eccdf282cec755615cdbf8c17d9ab499b09da20b894a9ce47798 2013-08-21 19:50:32 ....A 114688 Virusshare.00085/Trojan-Downloader.Win32.Genome.foro-34bbce22b392bd2e08fee7b1e3e93a955a53d9ec39953da0250f8fd394769899 2013-08-21 17:01:34 ....A 44544 Virusshare.00085/Trojan-Downloader.Win32.Genome.foro-d8b2c5fb467cb84413365c919012f0a34ba3fe88bf525711ea3e2f9ca531aa3c 2013-08-21 20:30:28 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.Genome.foro-ed3a2747f60e0b455f9b4738ace853e1169fe4056d85f41b9d563d73dd18d3f2 2013-08-21 20:30:00 ....A 44544 Virusshare.00085/Trojan-Downloader.Win32.Genome.foro-f9d722f79b7077d51a9bd9220365a2c60ddb6c03fcd37c9d8fbc27c6d2113fc5 2013-08-21 21:07:22 ....A 44544 Virusshare.00085/Trojan-Downloader.Win32.Genome.foro-ffec8afce0d7a605174ce9529b6474dfc24c57ed870ead20a2facebd557eb522 2013-08-22 03:06:04 ....A 1156130 Virusshare.00085/Trojan-Downloader.Win32.Genome.ftsc-25411797238d5cb2904293dadb05306888097a55ca42b54dd703b39e8f471118 2013-08-22 04:08:12 ....A 208825 Virusshare.00085/Trojan-Downloader.Win32.Genome.fvvd-6a4d575f927da0af78f95ad5c04a02550d2afa63b84627bf3531faba12f21c90 2013-08-21 20:17:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.gwpo-d93518d253d95c7e80a0de9a6d060ae6cbb52c5c7f023bc106c2a120278d191e 2013-08-21 15:57:48 ....A 39936 Virusshare.00085/Trojan-Downloader.Win32.Genome.ham-d2f9d2f1b851dcad9c13f7b90228d2633647a3a3c1c51c78bae3f110cfbea1f8 2013-08-21 19:40:14 ....A 422142 Virusshare.00085/Trojan-Downloader.Win32.Genome.hax-732ca7cab9587b441d6835b95473ea91c01b8f693fdde6f3703cac85f47b9542 2013-08-21 18:13:14 ....A 232456 Virusshare.00085/Trojan-Downloader.Win32.Genome.hnh-e99a6f56bddf4c2112ed9cd5d383a2ba8bde55c18cbbf79ad10f291f37fa72f3 2013-08-22 01:23:48 ....A 428032 Virusshare.00085/Trojan-Downloader.Win32.Genome.hoi-552398900266154b2ce92ea06d0fc7935da35c088428648ac8a44cf7dc212657 2013-08-21 19:59:16 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Genome.hscp-eb72ba1843ec091f9e12ea3b14b5e90e5ca2567185bf5d55a13e97ac6c131377 2013-08-21 15:34:46 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Genome.hscx-e5d07afd615cf88482a66099f5b2b9e0862995f3a26eea64688cd701c7f5bc74 2013-08-21 15:33:40 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Genome.hvrn-dfd8678f6b7e0d49e29c8ffc131d7ab228faffa1cd8c82a63449b4a422d5fbc3 2013-08-22 02:12:00 ....A 206871 Virusshare.00085/Trojan-Downloader.Win32.Genome.ica-15946be2309fd984818b85575201783db555af887580bf8b9c593ee23fb0079f 2013-08-21 21:11:54 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Genome.ifkm-546b7a3a23e403eb6c740129a1d92d6f98559cc8cdb20869f196c610eb9fdd09 2013-08-21 17:23:48 ....A 1201 Virusshare.00085/Trojan-Downloader.Win32.Genome.ihw-dd59103116b03d3f2cf0605814ca4093c430b5997bce1f0eb4cb3723ca438199 2013-08-21 17:18:42 ....A 2446168 Virusshare.00085/Trojan-Downloader.Win32.Genome.ijlw-4d14e75625967dca8ce0c9415119ab42d322d9a3fa6e73f0c77dfbc7e35c811c 2013-08-21 18:20:04 ....A 167936 Virusshare.00085/Trojan-Downloader.Win32.Genome.ijrl-e67d7cf434da22fc80454d955ca356030c819afefd1d6dd0156821e6b3b14003 2013-08-21 21:40:08 ....A 180224 Virusshare.00085/Trojan-Downloader.Win32.Genome.ijry-d40070a5969512dbe24866316277c543299f39fde31d980f410532afc156df4c 2013-08-22 04:56:44 ....A 167371 Virusshare.00085/Trojan-Downloader.Win32.Genome.ijsx-27630d9e5540125e5279f3b4fafbd16d81b1d8196e010079ba71e1b69fe7ef5e 2013-08-21 18:23:04 ....A 36867 Virusshare.00085/Trojan-Downloader.Win32.Genome.ikso-fa6cf63a73b35934d4b24dafe071b5ce4d5518ec27728276f59b19ab23623df6 2013-08-21 20:23:10 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.ilgr-fdc6554871bb278e4316d06164ee50bcc4f23e76cc13a633c299766d33e16077 2013-08-21 21:15:54 ....A 29696 Virusshare.00085/Trojan-Downloader.Win32.Genome.imve-e1b040b95edc8f120c226cb53dcd49b4fb42f7e271fadf4971e9fc9874851169 2013-08-22 00:07:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.iyb-4b352190ab159b11afec0c33d429e4adb86840c53aaec46d127b371661ea4388 2013-08-21 23:28:38 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Genome.kep-53c5af99ca2554bcb33804351f87fcb87569cfdfd21647ae1d5ccdf32e82656e 2013-08-21 19:50:04 ....A 280067 Virusshare.00085/Trojan-Downloader.Win32.Genome.kgg-f9c4e85d0e8686f4671adb47070de34a3de6f87423fb3729dd902c4bb3652972 2013-08-21 23:07:10 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.Genome.mih-dd7714e2929149436e71bdd382332a1d12ef6f0787fc57d2f46bfba01a6c55a8 2013-08-21 20:28:50 ....A 5780 Virusshare.00085/Trojan-Downloader.Win32.Genome.mnw-faf0d9bdad25392ef9a215b4ee57d6e63a1f5840ff977ba6f3c688f393bcadb7 2013-08-21 23:24:36 ....A 331264 Virusshare.00085/Trojan-Downloader.Win32.Genome.nfa-fcb88bb9b70bedbd415617c2c82d0a6a6fc4c8f33b4cf3b315fd0cfcb7b3c6ad 2013-08-21 22:56:26 ....A 875520 Virusshare.00085/Trojan-Downloader.Win32.Genome.nkf-fe982b61df5964bb3395ba47128c13e53665a35b5a6b009c498a7069b718a2b5 2013-08-21 18:01:54 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Genome.obu-31b0d1f875cdac3cd4813c293bd16a397ca3397291cebd53fd9f8b814d04b56f 2013-08-21 15:30:14 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.Genome.ooj-ffe61d8c7ea550c1a28cec34f125670f09aab32f631025f551fca13f86f904ac 2013-08-22 01:22:26 ....A 140402 Virusshare.00085/Trojan-Downloader.Win32.Genome.ovk-62d7a3fb466cd8bce1adef59f7b5e439ef97b04c8768343c314f8708ed3cd255 2013-08-21 18:32:56 ....A 13312 Virusshare.00085/Trojan-Downloader.Win32.Genome.qnm-fca816c264b227f0821db0cd35015adafceb6c4186884808accf57cf6672c6b2 2013-08-22 04:32:26 ....A 151625 Virusshare.00085/Trojan-Downloader.Win32.Genome.rin-3f5f8818b594ec84128731e04ac93a79ccc990ca49e22d31aec2eef697d7f33f 2013-08-22 00:06:04 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkkp-0d6c001447fa286fc11c1d0f6ea5c84af1b5cbefb6726d2f413abba8c1e15b91 2013-08-21 20:47:48 ....A 310415 Virusshare.00085/Trojan-Downloader.Win32.Genome.rko-d4a374177c21111c3d269e64dce4286c1b225babaa17069519f7309385a67694 2013-08-22 02:47:18 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-2595c78391eca2320dec20a2cf828e00d47b713b9ea23e20494fc00555e7ab32 2013-08-22 01:42:20 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-278272a4bd56c0aa0fef7cd81a83ca812ca2813fa00c2ec71fcb7407b805f27d 2013-08-22 03:11:02 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-28121602b0bfab01008963160d4421e57694dddc789d41e94f07e8e42fe5cc7f 2013-08-22 03:43:24 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-449984c51ee5976636d478c99751b02e969ca30f08664634914c369085da84c9 2013-08-22 02:40:54 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-4622eacfef9255402bd66c6118e0e05982ea959cc815c0ea8111ab059713a3ab 2013-08-22 02:08:16 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-540b48bdde7506928d3a7aa1c3b27e4d09b267b8cec63013ca79a5de8b219202 2013-08-22 00:28:40 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-54296e3952860908ad0c77a9b1f2431a7b82ba14238ad8e9b00a4b6d32d1ada2 2013-08-22 02:26:14 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-5571f2f34177673d0bb2329179e180cbf37eef1656d853d6169ec27c9222b828 2013-08-22 03:35:00 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-624e5f0458a5e053fa16a5543517792276c8dcd50f70b481a68d28e751a3a2d4 2013-08-22 02:19:32 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkws-627c66f2b16519463e29d795c60216e4abc940f87875fe36af9a7ebac97df16d 2013-08-22 01:38:46 ....A 158856 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwt-069018258faf5313afc1f5bdbc8035930eca17659121d31d31a9887c3f87cdcc 2013-08-22 01:46:22 ....A 158856 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwt-187823db346cf05df67eba11727cb1876d744d7f7678864827c500e9d1512142 2013-08-22 00:16:22 ....A 158856 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwt-1995f28cd364a310d442671b9dc4cac18ee3b932bf29521a3ca7a623165255fb 2013-08-22 03:23:08 ....A 158856 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwt-3579d7cda5f45a9d1825d365c6930f08760b99b9e135aa29181fd6ce17f6e49e 2013-08-22 04:18:42 ....A 158856 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwt-37039bfbdba15079a3b405449989a84eb076b289ec426c152f0c6952d265d9aa 2013-08-22 02:47:50 ....A 158856 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwt-37689d087a4372155ff03da74ecd3d242159b90f3876d11c94b6716f2fc711fc 2013-08-22 03:20:22 ....A 157832 Virusshare.00085/Trojan-Downloader.Win32.Genome.rkwv-358e46a3ec1d7cc5c9820c407fd61a79e682ff21ab3465f6be50fb3281700b0a 2013-08-22 02:33:40 ....A 157320 Virusshare.00085/Trojan-Downloader.Win32.Genome.rnxp-2851d7e1f2709c8dbebd1ee49ca3918b15f93a75aaff6f9723c02e72364cd790 2013-08-22 03:49:52 ....A 157320 Virusshare.00085/Trojan-Downloader.Win32.Genome.rnxp-5661c2b8a7a4312d7dec06df6e4637e10b80e76c4b3c1cf17131b28917b2bd29 2013-08-22 03:40:06 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rnyb-258a9495e2fced0d8c5f270d75e96e82d943c18f676ea104132d5b91ba7c1464 2013-08-22 03:51:30 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rnyb-349b2a6598d25a454297f12ffe582e618c55a86e457980258f36521a5cd6b6e0 2013-08-22 00:33:18 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rnyb-70204e634b353c2836d96203f4ab554ae59ac4634c055c39e7bb829a2051c8a7 2013-08-22 02:42:16 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.rnzk-70570be17525efccb1f67c23009dd46b932e7eb9e460729b35ce7905d56c7b10 2013-08-22 03:00:04 ....A 156296 Virusshare.00085/Trojan-Downloader.Win32.Genome.roae-162028e050d556279cec96b5df8a5e4433e75f5eceeefa153dd1a59e7c9418e9 2013-08-22 01:55:56 ....A 156296 Virusshare.00085/Trojan-Downloader.Win32.Genome.roae-28806201217b95eaf07bfe56173034acdc457013f2cda47dbfea557e1ef4aeaa 2013-08-21 17:09:36 ....A 74752 Virusshare.00085/Trojan-Downloader.Win32.Genome.rzoh-e4566ffb735061824a67f013df6db08f8a5dfa98e7fdffd56f0a330e2e7ad04f 2013-08-21 17:07:08 ....A 9302 Virusshare.00085/Trojan-Downloader.Win32.Genome.sahc-e214ce5aafb06b6814698d7881cad7f0b70447a7dcb741f01ef24f6a26167373 2013-08-21 23:38:56 ....A 115200 Virusshare.00085/Trojan-Downloader.Win32.Genome.sgwt-5494ccf9c390070b4f3ef8a6d3b2e5a812059ee65a007a7ff9910d8214248570 2013-08-22 04:19:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Genome.shct-28327f30f6b03608a7559b541795316471b530026ce599265d1ed6c7c37cb16e 2013-08-21 17:39:38 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.Genome.uei-fe5960dca0a96f9e598c47538e7ead30ccec98ac6197db136a318463d0e38a0c 2013-08-22 02:01:58 ....A 222600 Virusshare.00085/Trojan-Downloader.Win32.Genome.ulnb-1881df49d73fa0b9b6e3ca652b47a74d7b99054973d108b60e1cd6003439586c 2013-08-21 18:24:48 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Genome.ume-f9207258787b0005e1a98fe66ad2f1df57e74ba1d30458bbb7e024487ebf7cfa 2013-08-22 03:32:56 ....A 156808 Virusshare.00085/Trojan-Downloader.Win32.Genome.unqq-695e7a5976b96b61bd83431dc4255440213e80b4861bc7a101cf378e08585a90 2013-08-21 19:38:54 ....A 4132 Virusshare.00085/Trojan-Downloader.Win32.Genome.uqk-fc67082f0387b532425898bc821b59c6805c97c472ba468261fbd26a1d8222a6 2013-08-22 01:30:52 ....A 354589 Virusshare.00085/Trojan-Downloader.Win32.Genome.uvuw-70461d2de5b500038d7c6917757e54c4496609c39774d63e015bfddd78809d12 2013-08-21 17:20:32 ....A 394752 Virusshare.00085/Trojan-Downloader.Win32.Genome.uwor-fd6fc6a777f6cf29d06957ce35f245005d5488f170342c3767cd65eef48505f5 2013-08-22 04:41:20 ....A 174234 Virusshare.00085/Trojan-Downloader.Win32.Genome.uzi-2960662de56309e0324f4b1a0d69cde42716bdba05ace5013ce05557a6ce657e 2013-08-22 02:16:52 ....A 289214 Virusshare.00085/Trojan-Downloader.Win32.Genome.vkf-3799e70b052b8f5691d15554bd6b9ddc246faf60971830544938da45d695535f 2013-08-21 16:31:16 ....A 188416 Virusshare.00085/Trojan-Downloader.Win32.Genome.xlj-d76af6218b2a3dc23fbb8445810bf3105349c5d93365e8f179a4d19776d93587 2013-08-21 22:34:28 ....A 167424 Virusshare.00085/Trojan-Downloader.Win32.Genome.zif-d1456f2d0a1c2a334c5ae88b0be5e0ee065bb1b12dc9ad1cb8e477a225b615c8 2013-08-21 21:19:36 ....A 456708 Virusshare.00085/Trojan-Downloader.Win32.Genome.zna-e929c63dbbb4493c0cba115d7af82526228b1d3fd6eb40f3bd66ccf695fd599f 2013-08-21 16:37:28 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.Geral.aams-fef122f04e96511818bd3c24923ce9838dac5d60b53e43436ed66987837d02c2 2013-08-22 04:28:26 ....A 42814 Virusshare.00085/Trojan-Downloader.Win32.Geral.aamz-6ed893d325a188f36af2f0e07f72408c7910e2689523d9a27f615a84faa4dd63 2013-08-21 16:43:38 ....A 47616 Virusshare.00085/Trojan-Downloader.Win32.Geral.aaph-d6096d6be1c0d1506528d91edd1a8fd8a0eb44f59957cef90f8138e8bb256c1c 2013-08-21 21:28:14 ....A 47616 Virusshare.00085/Trojan-Downloader.Win32.Geral.aapi-fa4f4852b5de405b2881eba3dfaf93c1a4b76feea11b6fc9928c88dca6606c9e 2013-08-21 23:56:50 ....A 50688 Virusshare.00085/Trojan-Downloader.Win32.Geral.aawe-e53e20e68252424fe6d0e9ce9cc092db3e9ba2243e5b00b9267db2a9d1dfc382 2013-08-21 15:48:20 ....A 30810 Virusshare.00085/Trojan-Downloader.Win32.Geral.aayx-131d2e23645b04ac9803973ce0f1171ae4d2b7d75c94c69384e8d03fd0d64602 2013-08-22 04:18:08 ....A 31930 Virusshare.00085/Trojan-Downloader.Win32.Geral.aayx-4c47c6aef58707fd64032cc46fdff54a358d56f5143a99638c82446df7787604 2013-08-21 16:28:18 ....A 216844 Virusshare.00085/Trojan-Downloader.Win32.Geral.aayx-d5718b3dcdd34eba72ce572fe81011b7f41ebba0e7bee743c39262afd204ce61 2013-08-21 22:37:34 ....A 31304 Virusshare.00085/Trojan-Downloader.Win32.Geral.aayx-e267db4ad18509c54ec9c11a0c28d94620c1faa3037d7858f3bc57bb29392f8f 2013-08-22 00:33:46 ....A 54192 Virusshare.00085/Trojan-Downloader.Win32.Geral.aazk-0924ae21226dca2ee04b93376a6460b066897174b996e54b987a0e0e375683f0 2013-08-21 16:21:54 ....A 50176 Virusshare.00085/Trojan-Downloader.Win32.Geral.aazs-fed9ebf0b695f8658a880ad381e38b97081153e3cd0669ec3ebe0cf381a83c38 2013-08-21 18:10:14 ....A 207136 Virusshare.00085/Trojan-Downloader.Win32.Geral.accc-120953796cdb832a5eb07343bd0a880339fd9343caafe23ff449ea2487829a41 2013-08-21 18:40:52 ....A 34232 Virusshare.00085/Trojan-Downloader.Win32.Geral.accc-d206fbb0f26e8d5f18ef9a180bc10664e1bd4e20581737531cd580c6fda216c9 2013-08-21 21:12:18 ....A 43464 Virusshare.00085/Trojan-Downloader.Win32.Geral.accc-f090e3d247a79e26866a340609d10e12ddc40ee14cd7d3122cbaa2976530af99 2013-08-21 22:14:38 ....A 42844 Virusshare.00085/Trojan-Downloader.Win32.Geral.accc-fee1674b4e3a6e5624c6cd6bf59a5258b946073276998cffe7766d8242406576 2013-08-22 02:54:54 ....A 189171 Virusshare.00085/Trojan-Downloader.Win32.Geral.adeh-163eaaa38648a6b7d221105b25149bf68039cb40878820dc0bd969db9806a708 2013-08-22 01:59:14 ....A 193051 Virusshare.00085/Trojan-Downloader.Win32.Geral.adhv-356c5d102cbd70573279ac5e10c1cf4a072a3d37ba0058ed157fa6449edf350e 2013-08-21 22:45:26 ....A 12739576 Virusshare.00085/Trojan-Downloader.Win32.Geral.adwu-fb938bdaa137ca6d5ffa0abdffac7ac7a7d3927642cadca9c0fdeff3f136c877 2013-08-22 04:54:16 ....A 29316 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-0c5a9f5f5fe91b83cd6647607903dd6f9a0a0f03d2b51f0f56b61c8d21ef0600 2013-08-21 15:52:30 ....A 189531 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-33f2edb9863142a45474d9f3152c6850beeb7d6dbb9e30264e5d0a2935bdcabb 2013-08-22 01:58:08 ....A 30301 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-3716d4b78134647489263912d731488a120345b9dbe255414c050e81aa16e9d6 2013-08-22 04:44:48 ....A 30307 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-4cbdcdccc2fac62021c8fa5803fd0590fe59b1f4ca90f6ad2caa446a39aa1511 2013-08-22 01:26:36 ....A 189027 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-5646b314b9995c99da8b13332884f8dc777f9328b36fc5043599b7dd442a2457 2013-08-22 03:48:30 ....A 30053 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-62bda5b0dde4b7a405bceae7a8c160c9e8f9795f44f0e9f862f9379501d4a3f6 2013-08-21 16:17:42 ....A 29337 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-d1244e3efa33a9ffb79c1b9f63a3396e26d7a6854a64e51aba231b78a96acbac 2013-08-21 15:37:00 ....A 48612 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-dfca0578f50c517471c7d52fecac2d7b472d16104931acacafec8a2814b32e81 2013-08-21 18:03:10 ....A 30805 Virusshare.00085/Trojan-Downloader.Win32.Geral.aimw-e214d34c1c659efc68e93c28f4b748137142dea22c84ec4e1d5028c76bd26ebe 2013-08-22 03:58:58 ....A 166902 Virusshare.00085/Trojan-Downloader.Win32.Geral.ajmn-098b5c5b75094b535d892e79760911980e7ae0f519ae1531c391cafae0923499 2013-08-22 01:44:38 ....A 30344 Virusshare.00085/Trojan-Downloader.Win32.Geral.ajmn-456bbbc0f20e414394b9d7afcb854c6460929c7ec2176cd091167a2b16ab25c4 2013-08-22 01:39:24 ....A 252701 Virusshare.00085/Trojan-Downloader.Win32.Geral.ajmn-4584430ded60ff873bb1a1b228102990dbc70ddcb3c2867339418d762675b480 2013-08-22 05:09:26 ....A 30283 Virusshare.00085/Trojan-Downloader.Win32.Geral.aler-59026a6333e1105a5b14ad45b8dbfe62edd9cddb800c0776a0ff73287f097d86 2013-08-21 16:46:00 ....A 31291 Virusshare.00085/Trojan-Downloader.Win32.Geral.aler-7010e27ac9280759f749b682f6f727cb815686b06265945c611ee691a0b4083b 2013-08-21 17:22:00 ....A 185583 Virusshare.00085/Trojan-Downloader.Win32.Geral.aler-70c93ca10c935b05b14b8093e26439ba25f964ec1f0ccaf270048a697aa9eee8 2013-08-21 15:53:14 ....A 178827 Virusshare.00085/Trojan-Downloader.Win32.Geral.aler-749aa6f4e1ae2fb0f15f44a0ddd280bd7e7db08c9947f12a7482fe0e874fadb9 2013-08-22 04:03:44 ....A 31561 Virusshare.00085/Trojan-Downloader.Win32.Geral.aler-7f2f06d85f0a7f3e8e429cb8166d9e4f8c8ae0ae761b21d35a13b50ee7ba7670 2013-08-22 04:02:30 ....A 31986 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-083acdb1d1cfc2b6d8606c280b15e37a29a72bdb7d75733a791b6248955b04db 2013-08-22 03:39:16 ....A 32106 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-18160e5e66d0196a1333962a8033dc12e1c0fdd07337a6cf1d0c5ec58d5cc4c3 2013-08-22 01:56:10 ....A 30468 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-269e6da428d63b5d1898562b71d478dd453f947ae5ccfafe919a3ad14c5b450e 2013-08-22 01:51:20 ....A 31856 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-28186d6f3f0f75290e11a6a775a77be6acde66cce1b2d0b26572bd7ce77f7ab5 2013-08-22 00:12:10 ....A 31768 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-444a74a0188bbb6bc08a7973c4f46be08e464c3d82430a4be1d03bfa6e634336 2013-08-22 01:46:54 ....A 31906 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-47647b27c1fdf86543f7ee116efb2cad2af86a2d9da02c74484f640e37512585 2013-08-22 02:50:38 ....A 31974 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-479b50f6a2febbbc100e29bdcc7f9ede3d70b771b5b0fc9f9cabbfde562a9b6e 2013-08-22 03:56:18 ....A 31962 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-54117e7d41e5e1da22bd3c1e2e907a733386d86e14766aad37158bbf4bb14e03 2013-08-22 02:14:08 ....A 31766 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-56935361fe4f90c055d0b652e2635f5ea3d90f04bc99573006120e54bd7bdbd5 2013-08-22 02:48:28 ....A 30216 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-62735d959a54dbfeb90893a67243b330a4d98f54fb2e18ff69686f5e9bc3ddaf 2013-08-22 03:46:36 ....A 245248 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-62a51fdddae09c36dcffd65bfd1d9e9e77ba252dfaff90eb3387746ae7b5bd4c 2013-08-22 01:57:32 ....A 31828 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-62e25e492fa39858e32d5cd1b2a92737fef60c760e7d177d61a82a38e2d4736e 2013-08-22 02:57:58 ....A 30406 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-637b436d42dcb5bd25d4b338245f5b86cbe3fb011133bab2ae24cc1ee5ef6550 2013-08-22 04:13:24 ....A 32146 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-642960694621d3454ea1b14b952ffe6f7a97e22f1d6dfdbba26c6b33a5567c67 2013-08-22 01:35:28 ....A 35328 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-68497c0a2e883b1bc785fb4ef98499d759e4e58271078c279e2ca8a64042a637 2013-08-22 00:26:24 ....A 31974 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-692526a975bc82497736f85114d342befbe885a9d8ff6058287931bd278f2fb6 2013-08-22 03:36:08 ....A 32256 Virusshare.00085/Trojan-Downloader.Win32.Geral.almp-698d711cac855b9d9cce4f0f56b205a277241274b9529a617c81749aac6db0b4 2013-08-21 18:00:00 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Geral.anft-f89949ba795ea58bed1f6636494dc8e6cb75edf7f8daaa578a83937cac956c8f 2013-08-21 18:20:24 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.Geral.anft-f911c9973beb9b6635f7c4d6fbb1cff86ea8facda38b8874a002d27e5ef2b7b5 2013-08-22 02:27:44 ....A 161216 Virusshare.00085/Trojan-Downloader.Win32.Geral.aoua-1714b159b5f7ae6e268246cdc504dd8e52905c05ae9677664067aa3cebba897b 2013-08-21 17:25:56 ....A 97792 Virusshare.00085/Trojan-Downloader.Win32.Geral.aqqu-efbbce73edae412c657629dd9be25bcb8fcee32b1232de68999e68def2876afb 2013-08-22 04:56:38 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Geral.aqu-30934c8ea7ae1dc2d4a68b95457e29716e5effd73c81f4a6aa76975cd34da6be 2013-08-21 21:15:26 ....A 11776 Virusshare.00085/Trojan-Downloader.Win32.Geral.blu-f9d0d539e8c5adff4dda1567eb02bd244ab29334674b623e28133a8984696f0d 2013-08-21 21:53:00 ....A 54272 Virusshare.00085/Trojan-Downloader.Win32.Geral.bora-f557c6788cf6354d428b06504a32301060393e9ea9374afc6e9aad2a69e64880 2013-08-22 02:04:02 ....A 1022976 Virusshare.00085/Trojan-Downloader.Win32.Geral.botw-25469758ce02832543612897a6ddad204d88acacabc7a8e3131190cb19fb8192 2013-08-21 17:06:36 ....A 12800 Virusshare.00085/Trojan-Downloader.Win32.Geral.botw-fa01277bd4c379773a25f10462f066f32508374b5477c23da97a3f240f65c276 2013-08-21 21:23:36 ....A 34528 Virusshare.00085/Trojan-Downloader.Win32.Geral.bovg-fd19019824337b33d64b5fb64e698a12004d3ae48bcbd2d6fe5d0a13f70dee54 2013-08-21 18:43:32 ....A 30158 Virusshare.00085/Trojan-Downloader.Win32.Geral.boxb-d7e50e90e6d50911a289dfcf27ae97cf452d17194f2d4d271074ed0d5057fb05 2013-08-22 04:53:32 ....A 18065 Virusshare.00085/Trojan-Downloader.Win32.Geral.boyj-1c2468caa7a967c6131cffb48ab84415277b618e92f4af3470655f5c6903568b 2013-08-21 21:22:32 ....A 17989 Virusshare.00085/Trojan-Downloader.Win32.Geral.boyj-53e10666100e9f782e66e326ee0f1679d2e8ba1c24d0d57ec2bcf0e1e52d5f16 2013-08-21 22:42:16 ....A 17944 Virusshare.00085/Trojan-Downloader.Win32.Geral.boyj-6529b92ba21186dcf3ce0ae6f4aa7f0dc06f36dea2dd2b9a9f30c200de703f63 2013-08-22 00:08:26 ....A 17953 Virusshare.00085/Trojan-Downloader.Win32.Geral.boyj-6b428e9f9d0426ecbbb5cace8740c765dd91ce679bf521635975bdbea71153c7 2013-08-21 18:34:58 ....A 25180 Virusshare.00085/Trojan-Downloader.Win32.Geral.bpeq-5678b8f170ffd98d0acd2656e42d3836501dcbb7e854017ab44d86c9165a2fec 2013-08-21 18:09:20 ....A 41500 Virusshare.00085/Trojan-Downloader.Win32.Geral.bpfi-eb165ca431fa1c6446f23c96acdbdabbfe7eeff4f4da1cf6540ba4ad3e9d34fb 2013-08-21 23:11:56 ....A 91136 Virusshare.00085/Trojan-Downloader.Win32.Geral.bpgk-532d688cb394ace2e864b3ae0a5d5ede99453669f6c6c8802aa3c7000298f818 2013-08-21 23:00:48 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Geral.bpgk-facc28500a07536667bbb61db21f85ece9bae9c5795988f1710983554addcf4f 2013-08-21 21:31:38 ....A 153660 Virusshare.00085/Trojan-Downloader.Win32.Geral.bphy-ea697cdda80963313bf1b88eab97a96d5ee4c6851a91b04985a5fe93f707ee99 2013-08-21 22:24:10 ....A 430308 Virusshare.00085/Trojan-Downloader.Win32.Geral.bpkq-15c5f2476bdff61196305f95311e0a27241875f7a10e937e59bd22dfec6636b1 2013-08-21 15:29:18 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Geral.bpml-ed0e74b06fe71fd59f545930cae4dbc386ce3b6f5d82d5118bd6a29c884ce4b9 2013-08-21 18:55:12 ....A 44032 Virusshare.00085/Trojan-Downloader.Win32.Geral.cms-fd9082ba121c6ed80d5ca07c3c4ae4f81c846a5a04c3ff8a626811cbe4251107 2013-08-21 20:25:18 ....A 31889 Virusshare.00085/Trojan-Downloader.Win32.Geral.dej-158a5dcba7b28987cf63aa450a6e0297b3e8edf935b7577b47b2bec1d195b1bc 2013-08-21 18:50:22 ....A 31889 Virusshare.00085/Trojan-Downloader.Win32.Geral.dej-326489d2176c67104c7115510cfa6e6b2f2c51880cf1f4efe5a8770ec21583a2 2013-08-21 22:36:32 ....A 31888 Virusshare.00085/Trojan-Downloader.Win32.Geral.dej-402d36266df4822ac6a6a3d4d34ba1db5a4bcb583490687d08f6679f4d2a1f69 2013-08-21 22:57:32 ....A 28149 Virusshare.00085/Trojan-Downloader.Win32.Geral.dgz-d0ea1cd11325df31c5377787a2129737bbab064021b3822415b12a2063cb0f0d 2013-08-21 22:31:12 ....A 27987 Virusshare.00085/Trojan-Downloader.Win32.Geral.hmh-d195c3f1a8d7c77ce83b82700c7a7c47f904dd3dd01d1966ff6670fb2783053d 2013-08-21 18:10:10 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.Geral.hrc-210c3fe0316781ee884505744555d579259939da58176bcfae11cd5086884abd 2013-08-21 21:44:18 ....A 103432 Virusshare.00085/Trojan-Downloader.Win32.Geral.hrc-e6e0ed463067bb52a1ae0e960534421c8284e73045b8d6006b6687a1fe3175f9 2013-08-22 02:38:04 ....A 30756 Virusshare.00085/Trojan-Downloader.Win32.Geral.hvx-354e54022cec13e7f57d9b8fe583c1b8d0b6645f5a43d60f04ab8b6c2fafd5d9 2013-08-22 03:47:10 ....A 30763 Virusshare.00085/Trojan-Downloader.Win32.Geral.hvx-68cd6a4001e8a79e2cdd9352dc8fdfb011e5b19e9a18d109e2ff6f96d876e40e 2013-08-21 21:09:06 ....A 159744 Virusshare.00085/Trojan-Downloader.Win32.Geral.hvx-d90e7d2ffcb5cbc98f45453f0cf8db002a554dd26c8e63c4edb55ad5b53abcb1 2013-08-21 19:09:06 ....A 33873 Virusshare.00085/Trojan-Downloader.Win32.Geral.hvz-72bf8195e6612f0fb61912dee3f44b698d5da9863048ef9e50756d54d9a14312 2013-08-21 20:50:54 ....A 978432 Virusshare.00085/Trojan-Downloader.Win32.Geral.hvz-d53ec9bb7fc861327cc6c912ff1f4eb0a531ea2f4b658c6b27b3d179b60feb42 2013-08-22 04:02:36 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.Geral.hwx-080bd4735b33240abaaf4fec01431eb7e8b0082a209ac73cca0960c81180795c 2013-08-21 19:32:02 ....A 327680 Virusshare.00085/Trojan-Downloader.Win32.Geral.hwx-e9ba3c6122b55eba7a6d130802cc6ecf6f412dc38d22c5d0ba042d456f8a5741 2013-08-21 20:50:34 ....A 28150 Virusshare.00085/Trojan-Downloader.Win32.Geral.hwz-d7315d30b43e9195be1d126a413c0bfc173f2643139a3a16beb6fc4a98fd080a 2013-08-22 03:28:20 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.Geral.iad-0923390c135bcf449c7470b7b4572ee6c8f5b39af0bbfd9833422aae101f2be2 2013-08-21 23:01:14 ....A 1015808 Virusshare.00085/Trojan-Downloader.Win32.Geral.iib-d1917c27f29472df212a4e80543b8d18eaf76744b41fb418311ba4160b8e2e30 2013-08-21 22:41:10 ....A 1019392 Virusshare.00085/Trojan-Downloader.Win32.Geral.ikj-d43d61e9873cbaa7cf140ca95d717c9a7ced0a0e5cbd9797da35bd6634309966 2013-08-21 18:50:28 ....A 1018880 Virusshare.00085/Trojan-Downloader.Win32.Geral.ikj-de403775de3700ce5879e381868d3577e149868f7d48490b024bda98757fe80d 2013-08-21 19:10:52 ....A 31240 Virusshare.00085/Trojan-Downloader.Win32.Geral.ikj-e7fbe6f3ef550eb4e01f0a634db292795e7993149c59c0d8a004972b63058a29 2013-08-21 15:52:06 ....A 72200 Virusshare.00085/Trojan-Downloader.Win32.Geral.ikj-e9217f8fe05bd8d3f224bee2b4c7dae00c41abe7d128132f7e82a30de4fa7306 2013-08-22 02:51:14 ....A 270336 Virusshare.00085/Trojan-Downloader.Win32.Geral.jcz-450d0aaf0bf15cc38f3fb067ff617d24be41763eccc7f7b1d10266784c041dfa 2013-08-21 21:24:22 ....A 124859 Virusshare.00085/Trojan-Downloader.Win32.Geral.jpz-dd518fa79013bd5f4deb5738e18599ca0dd1ed678559964065551d54c4f27301 2013-08-21 15:39:34 ....A 1085440 Virusshare.00085/Trojan-Downloader.Win32.Geral.jqq-df4c08700ea2e621441fb3b9ea1fbcaeb98d28611d47ad963bd8fd7dc7e75a33 2013-08-22 03:32:52 ....A 8320 Virusshare.00085/Trojan-Downloader.Win32.Geral.myg-096eac3050259e1b90b3c1936d2453ac5ec2c6c1276873ab59f5204a32735a19 2013-08-22 03:25:22 ....A 14432 Virusshare.00085/Trojan-Downloader.Win32.Geral.njy-70729839d2d0c7f1f8c0b58c7180bd7446a5733b501172746f8fff658eea7604 2013-08-21 21:33:44 ....A 17481 Virusshare.00085/Trojan-Downloader.Win32.Geral.njy-ddc2009c74bbae9cd582e1753ebdb6bcf4cd2a7f093028da258d18e39a371165 2013-08-21 19:57:12 ....A 17504 Virusshare.00085/Trojan-Downloader.Win32.Geral.njy-faf319825071060ce567ea8b0858e0a25680c5f4d15f6f4f20eb96ebdf100cf8 2013-08-21 18:24:52 ....A 17481 Virusshare.00085/Trojan-Downloader.Win32.Geral.nki-f875fca4deb299b0c41d6779f16412f968ffd6ecb50cdf29255af8f7b14dcba0 2013-08-22 04:45:30 ....A 158793 Virusshare.00085/Trojan-Downloader.Win32.Geral.nwl-1d14feaed4f40d9cae25133fbbabf972780f0243f1f1ab1adbb3dd01911cda67 2013-08-21 16:47:46 ....A 14336 Virusshare.00085/Trojan-Downloader.Win32.Geral.qsv-d9b1fd40930ba66ec05d861352d1469199fcd27a4f43fb8b03f2a240d410f694 2013-08-22 02:11:56 ....A 978432 Virusshare.00085/Trojan-Downloader.Win32.Geral.qtk-070f089ff10738c0cf3ee633cb2457e1c5222ad413e3a6fd760d61cece13dbe0 2013-08-21 16:04:02 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.Geral.rco-f9cf0dd6f0e53f2f9c2cc62e86f4930243dcb25cbdd06cf6b29449c21665b596 2013-08-21 23:20:44 ....A 97800 Virusshare.00085/Trojan-Downloader.Win32.Geral.rr-fecd900f49069b0e3267efc96860ec554e46107758a2ec92d5720982bd9e719d 2013-08-21 19:56:54 ....A 192512 Virusshare.00085/Trojan-Downloader.Win32.Geral.svg-f867c00a4d3ebdee1ff22a06cf6b255b49e5252c066d0baf444038a928bb59de 2013-08-21 23:33:40 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.Geral.svg-fea1389988a4e4ed55925eb9615ed8355acc02907f4d0a840f2f53adb8a68bcf 2013-08-21 23:43:58 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Geral.uvu-d5e925bac2712105850ce8282f9e3911d6b3b0c7b6a2ae0916df1bd3fd8bf1a6 2013-08-21 22:36:02 ....A 40198 Virusshare.00085/Trojan-Downloader.Win32.Geral.vkl-ed53a4afa7c0883b362e4d5a78566d528a269ff9c4f2c1bdb2c5fd287ae66d7b 2013-08-22 00:17:02 ....A 208896 Virusshare.00085/Trojan-Downloader.Win32.Geral.vng-5df21dc9fbd80dccb8cee8e58aaaa1bbe1c6d8a954dbae1c3ce5c2910190f7f8 2013-08-21 19:43:26 ....A 208896 Virusshare.00085/Trojan-Downloader.Win32.Geral.vng-d4e5203c4f8aa7a1aeb0ae34a5c92dbd181238e9ee6fa5b822abbd6ecd23dce1 2013-08-21 18:13:56 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Geral.vng-d703ed8b6554e752eb1d8a470cbb61a0599f3409c3d8e072da94d4ab678b9f07 2013-08-21 20:44:54 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Geral.vng-e12bc7fabe46c0d4ac947af53dc326f64695d269af0d5380ab7ef6573e65737a 2013-08-21 19:26:48 ....A 208896 Virusshare.00085/Trojan-Downloader.Win32.Geral.vng-ee44ce64b33d1d1ee27e0610021889b03da6470dec048ee55c4e40865e6fa246 2013-08-21 20:06:32 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.Geral.vng-ee99386a2b9f96c753f4bfafb0c2642409d315bf5a929eb85db3701accccc406 2013-08-22 00:03:30 ....A 1011712 Virusshare.00085/Trojan-Downloader.Win32.Geral.vnk-0c93d442cd4139466333c96fce09295e191ee932b3cd2777c35aa864eb7b494e 2013-08-22 04:35:02 ....A 48640 Virusshare.00085/Trojan-Downloader.Win32.Geral.vnk-1925860ca14c8f51193dd891127409d76ae533441a7f29487f35203d7a1c0a2b 2013-08-22 02:59:48 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Geral.vnk-4646b298453272f5654f49a2ff7e8eb341cb929e3d908e1d9ae6ff97c32c5544 2013-08-21 16:45:52 ....A 216522 Virusshare.00085/Trojan-Downloader.Win32.Geral.vnk-f8dd503efbb62bf39433b3025c96f3867aad8d4009272a92e36b86f42b500658 2013-08-21 15:27:08 ....A 1011712 Virusshare.00085/Trojan-Downloader.Win32.Geral.vnk-fb776f14cfc4aa3a35349033d652b9e19fe957bfd058a5a731b5413ae3eb1e7a 2013-08-21 20:22:46 ....A 24064 Virusshare.00085/Trojan-Downloader.Win32.Geral.xit-e56b38fc3658dfa4d42d61029aa455032c4fe5f64d5be3ab4adb72a9b8e3dd29 2013-08-22 00:31:36 ....A 38969 Virusshare.00085/Trojan-Downloader.Win32.Geral.y-17913174fdeff3866110df2b01e408f12170b48029926c26d3dbb4502de995cd 2013-08-22 05:04:22 ....A 196608 Virusshare.00085/Trojan-Downloader.Win32.Geral.y-1ad65eebb261d29ebc706c84733d52a93152e48abc26aac0bf25bcf5f6ae9d39 2013-08-22 02:17:28 ....A 293191 Virusshare.00085/Trojan-Downloader.Win32.Geral.y-4507db51b0d70f64ebcf50eba01b47bb5d490db48e6e5ef195fd6ceec727f3b7 2013-08-21 22:42:20 ....A 38969 Virusshare.00085/Trojan-Downloader.Win32.Geral.y-f9a992aa0d9e2fc661b58d514d882de1f7eca5baa48ac40a8a1859d77ee5b483 2013-08-21 22:58:24 ....A 273049 Virusshare.00085/Trojan-Downloader.Win32.GhostRA.b-647e582fbcfa08ec3b90d5193b68aac0becc6e752956f398ebdee9ec14349cfc 2013-08-21 17:19:10 ....A 122368 Virusshare.00085/Trojan-Downloader.Win32.Goglup.ak-70b5b7af2ff57b8d1d6c106b221592c5229087bcdb887e600f9e9b695832832f 2013-08-21 20:09:30 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.Gogogovb.bct-da991f0106173bc355d8aacbc35dd4471fc4154ff18494526c404b636b742f16 2013-08-22 02:40:34 ....A 282112 Virusshare.00085/Trojan-Downloader.Win32.Gogogovb.nf-62795770e7aef9193455a77108478a05474fe75f5b210de50e66de96d492dc7d 2013-08-21 20:05:14 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Goo.peg-fe7bb87766b6016572380ff5bc08a52afefc61130492c460c2c2a831b82a83f3 2013-08-21 18:06:22 ....A 49435 Virusshare.00085/Trojan-Downloader.Win32.Goo.peg-ff3396eba2cab1b8cf4e9f69d1cdeef033b37228ddf9bf9b3534a2db9940d7f5 2013-08-21 18:14:54 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Goo.t-fd9d51f87005ce71495ae559601796e1fd796847dd0d95becb3c191ad32e40de 2013-08-22 01:15:52 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Harnig.bb-475e5ca6bdee6cb776ccaa4999fec17f9eb4f37477b339d2797efc5433c4474b 2013-08-22 03:18:54 ....A 5613 Virusshare.00085/Trojan-Downloader.Win32.Harnig.bq-643860468b17c0381f44bc88a2a409380d77103d3c6806b038d1d157a2be4394 2013-08-22 03:59:02 ....A 7680 Virusshare.00085/Trojan-Downloader.Win32.Harnig.cu-3697ec0af46856e294457da6550d273a2327b8ec0c479a18b5c0762d741174d9 2013-08-22 03:53:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Harnig.cu-62b66595d94d63fd089125adf37e0edafadd3f4394ac9b596db1eaaf58a8863f 2013-08-21 22:50:00 ....A 7680 Virusshare.00085/Trojan-Downloader.Win32.Harnig.cu-ff897bc0f0cb5949bbd5007e34cc8526ff17be6ebe7723fa80c723a2b1bd5d50 2013-08-21 18:55:22 ....A 5120 Virusshare.00085/Trojan-Downloader.Win32.Harnig.gen-fc3f96348509b698c9f75ffa328dc1dd20f9a773764d63a5268bb090194ec6bb 2013-08-21 20:40:54 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Helminthos.ty-453804dc46c698e9d3f2bda8689c2f1eb3bfa010cc3061df76bfca5bdb639482 2013-08-22 03:21:16 ....A 192512 Virusshare.00085/Trojan-Downloader.Win32.Hmir.agq-166c67d41a71ba2dd373414cfa181f30d8ad1d6e7b34261810ce46357a064094 2013-08-22 03:51:28 ....A 31328 Virusshare.00085/Trojan-Downloader.Win32.Hmir.aou-077752de3a31928f1822cee6161ef4252b1fc1fe9be88384600d107f6d5f2a83 2013-08-22 02:06:04 ....A 9561 Virusshare.00085/Trojan-Downloader.Win32.Hmir.io-081e8fc589cb3f4621e137b776de1255e47065e1479846190c7e44c907082553 2013-08-21 15:43:38 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Hmir.ow-2131c81d65d69e76dc61be6750154bcf68b947cb614d12d6983e14d6af1509dd 2013-08-21 16:50:36 ....A 616448 Virusshare.00085/Trojan-Downloader.Win32.Homa.abh-ef022bdb195ca761e0421bb1f51d76b4d435b327066458bb90cbc7ce5cfbca86 2013-08-21 20:46:34 ....A 1450496 Virusshare.00085/Trojan-Downloader.Win32.Homa.byz-f489d59b79cc45c8b84b44b0279eb745c9ea25451c02fbb4fa7f9400b506e978 2013-08-21 20:40:22 ....A 490496 Virusshare.00085/Trojan-Downloader.Win32.Homa.csx-23fe797f9e0ca39120cfa08ad6d12c079b583bdbb4d42e832a4390af83ee6ef4 2013-08-21 20:45:40 ....A 587264 Virusshare.00085/Trojan-Downloader.Win32.Homa.cyo-de50b24e8d8f521f98d93693a281d59adad66c6c978e0654a10faabc14951b06 2013-08-21 18:03:48 ....A 4655616 Virusshare.00085/Trojan-Downloader.Win32.Homa.dlu-e4e76e21f42403570abff8786aaf0bbd0e09bcb3396ba524250e84ef8943907a 2013-08-21 15:43:46 ....A 530944 Virusshare.00085/Trojan-Downloader.Win32.Homa.vsn-dcef6157b9b493d3ba96778d2a10e26a5bc1fd75f473868cd058eac02a17b2c3 2013-08-21 20:06:04 ....A 1212416 Virusshare.00085/Trojan-Downloader.Win32.Homa.vsn-fd46c46c6c646678aa814c16a9c7caf19f3a356b661026034c3239315fa852dc 2013-08-21 23:01:56 ....A 446464 Virusshare.00085/Trojan-Downloader.Win32.Homa.vth-f2046be2d9ea63c018a0480e3e8ca4a69a6819bcf4a01d25625d2f94f9ac8b4e 2013-08-21 19:29:22 ....A 120832 Virusshare.00085/Trojan-Downloader.Win32.Homles.ao-ee14d5401c88f548bf4ab6b2acf2f71899bdee8447b0a5142e1ef7d533123e50 2013-08-21 18:59:16 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Hover.g-d22646ab1670f80828a996598ccdc11af633d0aad959f48255cef87a857f4da7 2013-08-21 17:54:38 ....A 14336 Virusshare.00085/Trojan-Downloader.Win32.INService.gen-dd6de6d765f117fa96c9aaa982c5b2e74ac18806c6ffd7ee9499f81e23abbf78 2013-08-21 15:48:38 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.INService.gen-ed953656d9d4556a1c76d8496f4f14a456c53bcd462af846d540cdb2f30dd284 2013-08-21 19:05:50 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.INService.gen-fbc34b3ca07b7ec2febb803c23fb9477c0392d6ae1b1459a4e08a39b606953fc 2013-08-21 16:10:00 ....A 227328 Virusshare.00085/Trojan-Downloader.Win32.Icehart.zg-d2e86b36e5d4cc189cf2ba8808a1d5bc3f3a0ede7419f3f8b906a72675ac73bd 2013-08-21 16:42:28 ....A 133632 Virusshare.00085/Trojan-Downloader.Win32.Icehart.zg-e5d0f6a73d10414c587b3eb5770065f44dee5b3d390e44fab2fae3399a208940 2013-08-21 20:14:16 ....A 224256 Virusshare.00085/Trojan-Downloader.Win32.Icehart.zg-f3639cf2680495ce52c5faa232c7daccc24374cf6222b3e6d6179b56f25cb3da 2013-08-21 18:40:48 ....A 301060 Virusshare.00085/Trojan-Downloader.Win32.Ieser.au-70136d302795c143ef8f57a025c579fd6d3eb4b2145e0189c34300c8da272b58 2013-08-21 15:48:00 ....A 5325824 Virusshare.00085/Trojan-Downloader.Win32.Injecter.foi-dd703343445c76e93e6243f84b5f02cc37c4d2b4a2f52cf1bac5d3fd6c7c9b1b 2013-08-21 20:28:18 ....A 1457017 Virusshare.00085/Trojan-Downloader.Win32.Injecter.foi-f578eea386dedc20e5f5cc373919df9faa637171e78a587df0802d07a8a21af6 2013-08-21 16:23:32 ....A 24064 Virusshare.00085/Trojan-Downloader.Win32.Injecter.frw-ecbd59d0569745cbd543440fc5da8f86dd856ce9ff3404230c302a16bb41047c 2013-08-21 19:34:02 ....A 19345 Virusshare.00085/Trojan-Downloader.Win32.Injecter.fry-f26f64de579b1dd4acc442fdec2ae2a8cdbb1c1fa317811c2dbfebd34b58aaa1 2013-08-22 04:49:22 ....A 4088 Virusshare.00085/Trojan-Downloader.Win32.Injecter.fwh-789e367961b6cdb87d3ab0d5bec0ed365e27c313df3db5c14775b9b4a8c4f401 2013-08-21 16:52:26 ....A 3898880 Virusshare.00085/Trojan-Downloader.Win32.Injecter.fwp-f9b6022d575123f5aab95d6ab7e5c1de7c53369b2b3a4f9a06b9feb8672fc225 2013-08-22 04:33:52 ....A 51712 Virusshare.00085/Trojan-Downloader.Win32.Injecter.gfn-7d207392d6f09fd67b0a4163ef4d22da0fbc6a11483707ced4a61c00b0b9027b 2013-08-21 17:00:30 ....A 38924 Virusshare.00085/Trojan-Downloader.Win32.Injecter.gh-e38edf568235632ea4195826458b492b44c8a729be4724d68d1b8ce5e62e967a 2013-08-21 23:00:46 ....A 154172 Virusshare.00085/Trojan-Downloader.Win32.Injecter.gse-445a8b2a7a0484af1e6fe857722d83e3780ede772879f390c6172c9685e46543 2013-08-21 18:05:38 ....A 30208 Virusshare.00085/Trojan-Downloader.Win32.Injecter.hgx-f7e287b55454ee52ab8c584654854a0ccca2fc9eed5f0f50abe2adbb195f403c 2013-08-22 04:25:02 ....A 29184 Virusshare.00085/Trojan-Downloader.Win32.Injecter.hhr-0c43a3905c38b492565f79c3d145f157f7f04d3800693e3c398e3dd313ca4dad 2013-08-21 21:12:08 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Injecter.hhr-52469bd32cb0329c585a251fbd117a94b1a1460829c2b6da9f2999510eace7e4 2013-08-22 04:55:08 ....A 59400 Virusshare.00085/Trojan-Downloader.Win32.Injecter.hvi-7b698af51927a45fb265a03d4eb5a2ea589fa28d518beda1b13f499ca2932e73 2013-08-22 02:53:56 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.Injecter.iug-576472bd11f5ead6b6268b4ecdb553b059a9925e9776f0f5a2e48b0a7df430a2 2013-08-22 02:48:58 ....A 12288 Virusshare.00085/Trojan-Downloader.Win32.Injecter.iyv-47107196b1547e225463b42d5c17dbbe867834a783c5ccfee8f275d66b9ad8ef 2013-08-21 23:35:28 ....A 22016 Virusshare.00085/Trojan-Downloader.Win32.Injecter.krh-e9c041225b56260851f75528bdf4b635c8974d6e5fe87b119e448a542354b2fc 2013-08-22 01:58:10 ....A 37888 Virusshare.00085/Trojan-Downloader.Win32.Injecter.lja-638c52978e3e665027b47dc6419fa43965d375209d0cb649b39646bbd6666203 2013-08-22 01:40:58 ....A 11776 Virusshare.00085/Trojan-Downloader.Win32.Injecter.lja-68596e7fe2ca9cb5abc774df4733fa99f3ba2e32e64fae4d784b14c1249f9d4e 2013-08-22 04:01:06 ....A 34562 Virusshare.00085/Trojan-Downloader.Win32.Injecter.lkd-473523992029808fb9d60ed72538d2adc0419159a04c2511546eadf233aa7b83 2013-08-21 23:37:30 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Injecter.pib-52d4781ea7bdec3fe7905248898aa7d7e8675c5541040de036674072f213682a 2013-08-22 00:07:08 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Injecter.tso-0261e714eb40eca4667f9299df30a8efdf3259b5b842fa054732c1536acb4152 2013-08-22 01:51:48 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Injecter.tso-47f340875eeb6a8065b5faa02ca36c5caa1ae5f39ad6d39ef108c7805d0cd3c5 2013-08-21 18:13:08 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Injecter.tso-5460b43e3a751ab3e6177dcb7e212bf9154ab531d26cea522f862f1091471361 2013-08-21 23:43:04 ....A 50699 Virusshare.00085/Trojan-Downloader.Win32.Injecter.zy-f80d9a367bb54e1ed08df421701979e7daa261be243a55d5b72d5d60ef3bef48 2013-08-21 15:43:36 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Injepe.a-00c626291c4535527d942d0d10f3a67a86e74ac261e51e95d9dfb75a46ebdbaf 2013-08-22 01:50:34 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.Injepe.a-43b5d8d2b7e6613014df304812def06283ce1d9f007c1a1c3794d5c1cb2dc0f9 2013-08-21 21:05:20 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.Injepe.a-e73e3dd30ad6841fe3930f29e9b85d56ddcbd55d5e267954400cf5c1d6e4f454 2013-08-21 19:16:36 ....A 204800 Virusshare.00085/Trojan-Downloader.Win32.Injepe.a-fca670ae8d345557c1325774c5894bddc4075ac1b97aa5127c338c3fb2d6e1c9 2013-08-22 01:21:14 ....A 28999 Virusshare.00085/Trojan-Downloader.Win32.IstBar.gen-4754b94f8d72afd06a101dda4bc5fdf61bb3e5db44ad6c88bac2723a677b48e6 2013-08-21 15:43:58 ....A 61952 Virusshare.00085/Trojan-Downloader.Win32.IstBar.gen-f48c699d29a3042bfdc4d0024b86555bc5c0bcdb1f80567a5878f7b3a61f6316 2013-08-21 20:01:28 ....A 57600 Virusshare.00085/Trojan-Downloader.Win32.IstBar.gen-fe40dfb70883c52a1f0cd1129bfe30b20e744455b725df2d49845f3a14390c4d 2013-08-21 21:18:02 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.IstBar.ig-20d57a4d712487d2864499c5f3656ae24bbdca3d310f9b966d4f9a22403fd86e 2013-08-22 01:35:16 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.Jeehoo.an-63947e8351a4572f4b022683d6e4cbbb061c4e05e150db641565dd153b27bee9 2013-08-21 17:01:28 ....A 205824 Virusshare.00085/Trojan-Downloader.Win32.Jeehoo.q-f9c535ef1610dc5485e1baeb6ab5c6749fa377e4ec64bc69b32008451e5669e4 2013-08-21 20:13:12 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.Kach.axp-e5739196e296bf14eceb6899f767e18deb90766e54d8c69aa909285e60c3ea13 2013-08-21 20:39:40 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.Kach.axr-d4efd9a6131a4201627692c382b26d3d7353a027a3b17ec4acdd357961478115 2013-08-21 15:41:10 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.Kach.ayx-f4b4aaa730251ea5aecc683ea6cd41c0ebc30d3df4da6010d39b14480d487c37 2013-08-21 22:27:30 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.Kach.azk-d8d2f48e1ef4c0884cf78e90f95ae4fdfec74ded7b6defb601f19ca73075b7f8 2013-08-21 21:39:32 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.Kach.azl-f6f51b0a24ec1b1a279ac1d9cdb360078ecf7f7ab74f449a998795311613b8a9 2013-08-22 04:02:18 ....A 16896 Virusshare.00085/Trojan-Downloader.Win32.Kach.bbb-5a308a2c8ddb09cd976606d1085560fa52d53c65327232feab1d9637342523f7 2013-08-21 21:46:26 ....A 78848 Virusshare.00085/Trojan-Downloader.Win32.Kach.bbb-f48eade153f888dfdbc98ff9235c5415de74a2caee363b5f1c831a05b1a7de4a 2013-08-22 01:26:26 ....A 118784 Virusshare.00085/Trojan-Downloader.Win32.Kach.ben-190b06abe52ba76816fdcbc88f7af6ae0f4e58c4c1dc05d06baf207a802b3076 2013-08-22 02:06:42 ....A 317952 Virusshare.00085/Trojan-Downloader.Win32.Karagany.auz-27551d3df2419f7c9cc0801cf50e76741b78de43e4032aba2d0862942803d2cd 2013-08-22 01:33:24 ....A 322560 Virusshare.00085/Trojan-Downloader.Win32.Karagany.auz-46191de731d7c00c18cb0517304399641b37809d97b90825aaca5998378e4eba 2013-08-22 03:31:28 ....A 139332 Virusshare.00085/Trojan-Downloader.Win32.Keenval-5458385e9615a2e20132d062f8a7ad0b27750a6a18f5fc1189724d7b44f9fa94 2013-08-22 02:53:32 ....A 1121392 Virusshare.00085/Trojan-Downloader.Win32.KiayksayRen.b-063f76165118451f3537ad29b7cb15fad9501c0c33f4f001a3adcd79290009e3 2013-08-22 02:59:40 ....A 462848 Virusshare.00085/Trojan-Downloader.Win32.KiayksayRen.b-68674902133ec574813e290fc58bf592b8572fad50a48ae7a32ec79634a61f3c 2013-08-22 03:28:54 ....A 21326 Virusshare.00085/Trojan-Downloader.Win32.Kido.bj-55678301cfe87c00b3e9bb66012a1822cc53b37427b18c612c84a72f35bab1a7 2013-08-22 02:48:38 ....A 21172 Virusshare.00085/Trojan-Downloader.Win32.Kido.bj-62d0a8572fb5a897d0653fd6ac1079ce2ff34f7de987f8f7eb72e3ba8fa3e950 2013-08-22 01:31:46 ....A 17254 Virusshare.00085/Trojan-Downloader.Win32.Kido.bj-68933bd89298ed28e6f712b1fcdaf340cc1d868947610bda25713d47d0bef8e1 2013-08-22 01:50:18 ....A 72648 Virusshare.00085/Trojan-Downloader.Win32.Kido.bj-6973c679c8cf03b246bd1378b0f45d48c8d761039af5bf879d4b18ff4130ae7d 2013-08-21 23:48:28 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aa-d24ea585b543d84e258835a18fde361dec1670730ac88b8c475cb3f07b666e4b 2013-08-21 21:45:54 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aa-ddc563cdc93dee0dec6fe47d975aea82cf7d6d84606a9b8494b7d27150b5088f 2013-08-21 22:29:32 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aa-e49c4a355f7cfa2eedf6f670a85d5937b9f1b607e27782fe50550c83290e3af4 2013-08-21 23:14:42 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aa-e89c7a7d5c740e7547588013f0a29a509c0614557c3e997e7b174ad95a29afc1 2013-08-21 23:33:18 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aa-fdea41f800eaac5c5126e850be4000d025448aa620aeeecd27435f9a8a544797 2013-08-21 20:32:40 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ag-01599813c113ce9ba37363f750f0f487e64b0449091dc5ce4f23b2f1bf6a5823 2013-08-22 05:03:56 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ag-176e3aa8cd29b5310362dc698dc18635d605964ebe0cd3ca8f41be81db1af601 2013-08-21 18:01:48 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ag-25f67dcde731f01e78c2143382fcd1d39c66a90fd052665d9acc0bbf0968cbf6 2013-08-21 16:19:36 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ag-52588ccd8d1eb33352ebda9111b2ddf030584c256101a56aefb2ca48905daa69 2013-08-21 19:54:48 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ai-d2193ea9593a9c41e1117e5de643f890024d700105dc0cb64965ba441c37a54c 2013-08-21 23:56:44 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ai-d2abcd707cd64e48673653d25a00f7968f00a792f0b98c271643b9b34626b904 2013-08-21 23:42:36 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ai-d8f560a8be617d16ca2a46bf707f834f2b4ae1aee53a62a34780a1bf830f548d 2013-08-21 15:59:36 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ai-e1116b49dd2e378da8e2acf740f0d835bccf041ff7306868bd0bb0dc0515d65c 2013-08-21 21:08:58 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ai-ecc2a7036fd702b6caaf0e0a29bf247f0538aca5d3c9ee70eebdecc8d251a818 2013-08-21 19:17:56 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.ai-f2eafddf73ad89e09ac06e634854cdaef408c159e3dcbeecc25ff47e678b771b 2013-08-21 16:28:16 ....A 127488 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aj-31f27a058b4e234e200f936fdb6de2d8ac35cc63e9866be00ee925c380f14736 2013-08-21 20:31:38 ....A 127488 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aj-fd4e728f60adaab08440d3f11b3c12df177c5286b78cf1d00888976f3ffd9518 2013-08-21 19:03:10 ....A 127488 Virusshare.00085/Trojan-Downloader.Win32.Klevate.aj-fedb6b547afc362c59b153aeb25eba4fd21d3a1be05576eea14bf4cf6725ab08 2013-08-22 00:02:54 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.as-1b79c9e9e483f3b3213b369721018487011bf8af83b5c0a135436a8d53596f91 2013-08-22 00:05:44 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.as-2d3579b8c7710138117228afd89f606264dd73aaac451ebd4816e230141436c3 2013-08-21 16:20:28 ....A 129024 Virusshare.00085/Trojan-Downloader.Win32.Klevate.as-50d042baa1d8e9095a79dac34f891b36de4ff8f08ae29f49fd0353f102b876c4 2013-08-21 20:31:54 ....A 124394 Virusshare.00085/Trojan-Downloader.Win32.Klevate.as-fffe72ee107def69fca50befc602c89a54712ff16b650209d7b8f13e6ac9ef48 2013-08-22 01:37:06 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.at-18441e09dce672f6247f2db0b4f428125807e16c2cc3cc505c17db7573eaafaf 2013-08-22 05:03:52 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.at-4fd92ae599b70bde489fedd8b2a72c4424f8053afd93c0b7b5ea8572375baf36 2013-08-21 23:41:08 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.at-d0f2c0da408a294fec91ba5911a12f257ac9fa9c41e654aa7a05fdce9cef1828 2013-08-21 18:39:16 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.at-d70b0905f4708af1953fdd3d8cc9f8e07f4060d7fe253951a00d0a39b6249a54 2013-08-21 21:50:04 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.at-d9a30bc5a0a92765a0013dec708594d04fb9b87d62150b03ade883e9c06e465d 2013-08-21 15:55:58 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.at-ffb3fe94d4ec3c5d27d83f9d859f1d52819778d6bac5d21aacdfce9253b7402d 2013-08-22 04:49:18 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-09dff70214419d4ac5604be59371eace1da9565261de13867dfcab1c1152520a 2013-08-21 18:43:38 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-d78609f3da03a543049438d7d6f10ad0d91ce27a02318a19156ad6ede829a8b8 2013-08-21 15:58:16 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-d937bdd50476bc0dbba4311c238864ce6ef64f427c4665f59e3e6782ccb93f5f 2013-08-21 21:54:42 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-e010f95828bd3c182dee3ff1aee01727305a8d94b30029b24ec8cb8a5b22eac9 2013-08-21 17:39:24 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-e1e89e8490d9cbb05f95ea62784c46e040dc389974d42464b50f17c57ba19350 2013-08-21 23:56:40 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-e1ef7e23317411aea241e4f8a0b5fbd593b89d15f0db1274f4cde55ef6313732 2013-08-21 19:30:00 ....A 108855 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-e68be1f154e84bbf62acf8dac8bcfe8b3528d92b7eb044305aca06c73893917f 2013-08-21 21:22:28 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-e6902cee7ce0d5be00d00dffb47460b0142c9ff522a18a55bb8e1cb0edde6e5e 2013-08-21 21:06:36 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-eb2cbb5fbea8b882fc25ed08284bc80df6e322da51f8f2abcb2963fddc15d29b 2013-08-21 19:07:42 ....A 118156 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-ec8ef3ad291f2ef1a3ac06d7d7fe2ce398a141c23bc5b9f58b57597aa8aed765 2013-08-21 15:45:16 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-fdbbbb47bcee1afcc77b5ecdcf0e765a1ab9b79ef39d3db709b30ea7c125e003 2013-08-21 17:42:08 ....A 128512 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bk-ff0a24aa1223310c2dc9a9981867a155750c2751811a424e07c97ea9ca7ca89e 2013-08-22 05:02:38 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bp-1b7fedc6def338c571a115509232b2c6c1abc2d1c62e3306905253e210607b0a 2013-08-21 16:00:22 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bq-11b7d30dfc73cdded2d9720e56391cd9a8f178396313f93dce24b0332f3c4b6a 2013-08-21 21:10:40 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bq-1286601a860a6593733aeaccf592b0e7e80560229fcf588d4ab0b56733d90e9c 2013-08-21 21:38:32 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bq-65db6488c8f4d6c67d854de124a08c640a34de6e929ec49182b1564bf2147031 2013-08-22 00:04:44 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Klevate.br-5fbb884d4b8432a531aeb81be2b0bdcf3b15cc2158d000ae3944ffe6ea0fedfb 2013-08-21 16:46:34 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Klevate.br-61853d46002ce94f8622aec92c287897ddf823beef9e672463cf093ff296e064 2013-08-21 17:37:56 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Klevate.br-d9487c8d779071a5ee1156e37caf64df2d32ac2836272fb82f4cfd7396922e6c 2013-08-21 15:39:42 ....A 131584 Virusshare.00085/Trojan-Downloader.Win32.Klevate.br-faaed1642d263b04e659a042a5e73c8f94f6b9fc0a7b8276e3c34ea3b0fc3252 2013-08-22 01:23:06 ....A 128000 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bv-085e84f53c26251a80c78823b2715515c8d6723e02c09a85cebe1d239785178f 2013-08-21 21:34:18 ....A 135340 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-d15046a8429b34a413edb5a3cc8fa822e133095ead1976e6048eb61acaa516d9 2013-08-21 23:06:58 ....A 135340 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-d2d4cba5e98e57837171364d6f7e3c359ded489eb762e9e09cedb2d51b18ac6d 2013-08-21 19:49:54 ....A 135340 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-d38a039bd32c32040bd9a4beac46f96fa3ce8b006df96a700796c0a0727b9f3e 2013-08-21 21:02:00 ....A 135340 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-e62e8d12ffe831ba0a9f03f095ddd4b6dc543c256c3e52c4a55b65d4c7d9355d 2013-08-21 21:36:38 ....A 135340 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-e995df464b1ec4bf77e6cc69909506b7d791385d9897696501cc21b0c4bc2c35 2013-08-21 21:02:40 ....A 135352 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-eaba6731bd67e013b45f3ab3c0896a08956b6c92d50b4094ed3e49266c2a3130 2013-08-21 19:40:36 ....A 135352 Virusshare.00085/Trojan-Downloader.Win32.Klevate.bw-f1536ab83ac0c76781073edf7a77998312e6c37422e36068a5f689bb015c3a17 2013-08-21 16:21:56 ....A 135800 Virusshare.00085/Trojan-Downloader.Win32.Klevate.u-20b2e693f7b0e74fc9f6019dcbbd7540ff9b757c8787c6aa603c6fdd6453624a 2013-08-21 15:50:12 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.z-fbd4efc534a6b1affcf4999f13f9a58f5ce4d20cd1fc267159df16f2d3681da4 2013-08-21 22:48:48 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.z-ff0d269675d3e16df5b1b5bc760ce3a14d91e870701665ed946ee88638c972d8 2013-08-21 15:26:26 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.z-ff15c377f844f0eeba627e3777c11ac7b91bd8e45642c8c74daa5a759ad144af 2013-08-21 17:12:42 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.z-ff264b28758c85b585d18cd00d31bc9ed5f50475b70cfe5301d40374778c452f 2013-08-21 18:09:14 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.z-ff42761520768bb43cd78e1ab2456db57496965cd9a06f587fc8624f2034ab82 2013-08-21 17:57:50 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.Klevate.z-ffe0c0b2f4f789e0851b091b8822b9c8c3c106503cfb00f5c1368f5cf2950326 2013-08-22 02:35:40 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-096237a3461eae28023a6280d6528dda6398b33831710d17c515a8256fc90bb1 2013-08-22 01:38:12 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-159cfc31d55ee69746829dfc949f9b483d822d3c4741af197e3016911619e939 2013-08-22 03:15:24 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-189446b4b38c5cab0553000068c1cdebfa54fa42362ae9dfb768b90e73282082 2013-08-22 02:40:18 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-28138fc919ec1103c4a9d536da1e7c6bb0854266c5a1042c96a26eaf53e482bc 2013-08-22 02:54:04 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-355415d7f7f5d8d16c77472d05a3cf9a2f5de68b8e23fd13ab615cc7c44ba216 2013-08-22 01:18:50 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-36064bae465c03681ec42b2e9ee7f1c6cb9a6288c2e733b924312924aaab0b02 2013-08-22 04:04:26 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-557b8148210e31119cd8664e48c3f2ebebe4426f327d945ddc80070190791b24 2013-08-22 02:20:54 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-688de619a40a796b7705379f3f744454495c24b5dc85e6579cef2cf8e1469895 2013-08-22 02:05:08 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Klezer.p-68cd18e5d6d7ada01bc67fe44dee0909ddd210c3d07c6e811f793af004e7b0cc 2013-08-22 03:46:06 ....A 315737 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.ao-361269aa23434ff3fd36a24d421b0ad030da66be0ccd51a4b3272ed0708b8832 2013-08-21 16:21:14 ....A 314163 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cew-e0d515a6693551eba9d66086d9f069c5cf415db72648d22468bf81134c242813 2013-08-21 22:52:20 ....A 1245207 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cfw-f45a38ac4ff57ef7489858bf3604190de065675dd5fe1a44bc0a626d0f054e53 2013-08-22 02:57:36 ....A 317607 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cgd-63b65d2906d3f5c51dde2687336715c8010842604229ebffdf793bc9026891e2 2013-08-22 04:38:48 ....A 1345102 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cgp-4d8f70fead91f5589fdfbb4fdf0b5273466b8583af736d8f30c89cde3f004060 2013-08-22 01:34:16 ....A 1310605 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cgp-573069b67f47350c514ae4972876f7410438e02f44de0186d7f9485cc30c928b 2013-08-22 02:27:02 ....A 277366 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cgr-35157fd76ae3ed6114ec443c420b32ae023b2b5c8b6b5a2d8d8dedb55baee7d8 2013-08-22 05:07:02 ....A 268144 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cho-4e83391da07b160c0c20faaea31ff60bae40ac70c6e39cf0460bfa42d6456431 2013-08-21 23:43:40 ....A 280856 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.cjn-421e96f6e98b262844c2eb2be5ae032626716d417b2a515755035c1266f48612 2013-08-21 23:24:28 ....A 1351680 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.fu-24ba054c2c657101c590583cc9a695558f38dd3209aa31e554189b850f31b614 2013-08-21 20:53:10 ....A 317507 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.fu-3173fc6c38642527c599a12837147ab1b47714e95799f29d803dc8fc4397c3c2 2013-08-21 15:57:24 ....A 1297706 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.fw-eb3d3afa19a22533e1e7cefc08ac600092ff293c591726ff6de252f814947746 2013-08-21 19:57:12 ....A 315737 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.fx-0222addf2f20021b6a8945667886d385603e9caa4a1733f456772b17cbfd4b5e 2013-08-21 20:35:20 ....A 315737 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.fx-41eaecb6e26b7fb79d571139c9a3e19fa56349e2ea73f51367f4483546bac21d 2013-08-22 04:10:30 ....A 314216 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.gb-3faa00bad5e915d7d06452d8e6bc06f0e81480134d4f5a06ad6e243821ca8b4b 2013-08-21 16:34:30 ....A 979632 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.gm-df30f3a64f04a3265f2c6441d302e953270bf2d8e5c8bd12980bcb1d14d9672d 2013-08-21 18:04:38 ....A 315737 Virusshare.00085/Trojan-Downloader.Win32.Knigsfot.ip-74747c89aae6571f7362d4ce755f16ebb60f60569296640939035ff247da08fb 2013-08-21 21:33:06 ....A 19456 Virusshare.00085/Trojan-Downloader.Win32.Koom.a-edacfa52b01310a48270acefe3cbf322875a72b77a25dee41b76ab5c56302422 2013-08-22 02:00:00 ....A 58880 Virusshare.00085/Trojan-Downloader.Win32.Kuluoz.bz-17713de410d1583b6ceefcc0ef8eb82769a71ba66f88c0c571c085b724195b87 2013-08-22 02:24:38 ....A 172568 Virusshare.00085/Trojan-Downloader.Win32.Kuluoz.cb-0881cbfadba56230b53a6d09051d199e269eb26982af886e1d9d62ab45e137d9 2013-08-22 02:44:34 ....A 74752 Virusshare.00085/Trojan-Downloader.Win32.Kuluoz.q-4532f9a0ce034f5735409b5445e37e9a1e7c4c060f30a5a9f5ec78216758630e 2013-08-21 23:26:34 ....A 331776 Virusshare.00085/Trojan-Downloader.Win32.Kuluoz.vje-01ca98c89f639f7ea49f5ff39387fff2d75beffe39d3f28ed86e31b9bbf418cc 2013-08-21 22:12:22 ....A 614400 Virusshare.00085/Trojan-Downloader.Win32.Kuluoz.vje-2339cfea50fb3ba5e4d3d93573c62a50282cbb8a2ecc8c438ce1f61a7c2b95d6 2013-08-22 03:03:44 ....A 77365 Virusshare.00085/Trojan-Downloader.Win32.LibPatcher.dj-563a0a761c504eca5e44de6f1274a320e37fda01f2910fda0175accabac31943 2013-08-22 02:02:34 ....A 2073793 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-06552c4fb51b6e22a940274997547878a57e5ad9e3df62afeb258e5e82daaa97 2013-08-22 03:31:58 ....A 7796059 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-083bab4176c1e3d8c6b740eed5162aa3f2793dd665c94c95bc9505d5730ae65a 2013-08-22 02:44:32 ....A 740690 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-173599024057dfad2f18f1389cdb106e300527b4ee920d10d0b143bfb3c5d176 2013-08-22 02:55:28 ....A 786066 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-174731c542db6ca3d3d892eb61989db656eafce668203a8e1dd6b4494227a6a9 2013-08-22 02:58:40 ....A 694003 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-2547abe3772a01ef88d6c1dff5e2a703e581ff4992fd35dca349d4fc072046c4 2013-08-22 01:51:14 ....A 646380 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-2555b46cbeed311a1de2b0df0f3c9a5034928620a570fa4bc12a23ca014daba2 2013-08-22 00:27:26 ....A 918705 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-260b71c4c87fac529d258ecb290e8b8be7ec3b601db3c5e4ecda53ec77c7b516 2013-08-22 01:59:30 ....A 630527 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-285b03f910e9476e5c7ed5134e826612f62de264f89aa45b2da6753fc48a5700 2013-08-22 02:27:54 ....A 694491 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-3503cde257904e1dc8a807cb0ed73caa85b11ae7d3f275330be4912e1a37e9af 2013-08-22 02:07:00 ....A 884432 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-3513a43a472fe02ff8f94af72b150eaf6c1ef0341f73ea9b966f5b50b83edd77 2013-08-22 04:42:26 ....A 1561381 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-3542c3281106945bb00a115e7bd1c3b663b1d7fba28d13f8c1d789d36d2dfde2 2013-08-22 01:18:12 ....A 740634 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-3647851cd5f9ff9edca5d59d0022359aa883461e0705fcd50caf0f934d9f2647 2013-08-22 01:59:16 ....A 796827 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-36642062dbe870340accb239a60a872ae82bae7c123b707494f425ae80bba5c9 2013-08-22 01:41:30 ....A 769283 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-369413b9fd9bb64435f73e12250e1124af47b64236c71c3ab15bd215f28a94f9 2013-08-22 01:51:30 ....A 646925 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-450a5629be819435884b0e5e67c8baf198d9e38a5a617e6f3f4a7611ec7fb241 2013-08-22 02:51:28 ....A 637235 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-458e76b142c60a7da8bf88da6662e215b5a6e7c19a5899555e9cdeb6114b6307 2013-08-22 03:25:12 ....A 848231 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-4625b0398197e050ae2b2e74137a14a3f454520d574f47b037687c450b201b3a 2013-08-22 00:29:54 ....A 624389 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-469701dc5a7eb34a468115cc0e8ca31e4951db7614c6350a5cc816c8cb8c9dcd 2013-08-22 03:02:00 ....A 740682 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-557137d7053775bccc201b83eb581d5fac887c0606962e62eae1fde67f2c70ee 2013-08-22 02:55:24 ....A 769319 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-568581b849596f2bd52ce7a782b5151f49d812af3f7be64df45e24bd05c8498c 2013-08-22 03:24:32 ....A 623522 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-5762a978e5995f716b7adb72886c39f92fa28fba4e76443d18e6b4aed6af1739 2013-08-22 04:58:10 ....A 769312 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-629fec3b2f3915efd51affc4122160bafe2eacb66efb41172f3b7a6558ed09dd 2013-08-22 04:48:46 ....A 652464 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-63e15661dc086bf9e4abd72ef959eff9d8fadbc499002d05044fe2f27cffdc46 2013-08-22 03:15:38 ....A 905130 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-68607b7d7b52f40ab9418594bf73ec23d7cbe268f386de731f51a3499675f041 2013-08-22 02:40:02 ....A 739105 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-68bc1ef8e0ac02e8c75ef442c9a4bce9229b2eb42f356315df610aa451fd3586 2013-08-22 02:50:46 ....A 579748 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-696ce8642b86d3e6ce98205780499df9b47f9f7c3e434693326dcd2776d8df9d 2013-08-22 05:00:56 ....A 817812 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-705e3593d84932c7edc5f8b6d7f44c5b79d2ffb3db1cad026123d173365abdf9 2013-08-21 17:21:46 ....A 863993 Virusshare.00085/Trojan-Downloader.Win32.Lipler.axkd-70b5822aaa869f2eca3bc2caa06c20a07c353c9094bbefb8e8bf7df02cacc70f 2013-08-21 19:37:48 ....A 84686 Virusshare.00085/Trojan-Downloader.Win32.Lipler.bhsb-ffb6acf7b97a9b6e8660692ed51ed35edc6d6a5daae671c186dacebb9c7fef11 2013-08-21 18:04:02 ....A 74011 Virusshare.00085/Trojan-Downloader.Win32.Lipler.bnug-eb23c32ee4bc3c40432f93f04305a653232f7167d47cca7905cb9299ec32580b 2013-08-21 21:01:20 ....A 652176 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fhh-f90668672ab3897e78f449c39b8357fc669efe47c3d93e079d4c6a69b88ba6dc 2013-08-21 21:22:26 ....A 233392 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fhh-fd8424e288424a240ce7324ac02949199400877823d7586d49850b590e0b7a66 2013-08-21 19:38:54 ....A 278704 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fhl-11335ddeed12dbd1e1890f6d961e452a62b744e59e257c45cf65990d5e0b9827 2013-08-22 04:12:34 ....A 236272 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fhm-271deb0eabd387db40f9cc0166d05b550ba346532b5a03f82e4808b57b87057c 2013-08-21 19:58:22 ....A 208520 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fhm-4378b20094fb27dbb6d141cfe5090fb854608b0ed4bbc1c19f96377eb0776c38 2013-08-21 15:57:42 ....A 236256 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fhm-6439b6f573b2f75fc353923fad232ce9b1742288ea1d7580e27d03204ab7ea86 2013-08-21 16:39:56 ....A 216792 Virusshare.00085/Trojan-Downloader.Win32.Lipler.fht-fc10df0b1a16a19339d16e53b60c6fcd378023286efa415c0b58655916f27f8b 2013-08-21 15:36:08 ....A 710264 Virusshare.00085/Trojan-Downloader.Win32.Lipler.gen-661a31c3b92396289406d930133e0dd6e91a8cc342067c36a147d479b8aa8b7a 2013-08-21 17:43:46 ....A 708235 Virusshare.00085/Trojan-Downloader.Win32.Lipler.gen-fd42f96b1d1e257dca33d9e143e973b5f6187e37814f1f1c2e89a140ff190dd6 2013-08-22 00:30:22 ....A 1182434 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-0937f917ec6453439331ee464713b9e8768ff730121f263da309aaf8aea0eb57 2013-08-22 04:00:56 ....A 1132838 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-095a87a06ff6b32e16c9cd318df694b6e901056f05aeadb499a7c68b03f6bfef 2013-08-22 00:10:04 ....A 1183498 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-1578ddd1be7748997bcb1f3cd34a23cfabb3aec0b1bbd454b517570acbc0f921 2013-08-22 00:34:42 ....A 1380060 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-158706fc3b3e29046f99e1e1f2d45f2d983c3432722b87c8f068a7c870b3726a 2013-08-22 01:20:28 ....A 1574401 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-1840139d8c3cc489f5b39a40efa28a008d7afae15d6f13303e6fff3b4f0ccd7a 2013-08-22 01:57:30 ....A 1204983 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-2568507df97ed09cff548f7cd89dec0c2add50a9329a9ac9e5853b6a2b88c4d5 2013-08-22 03:21:36 ....A 1183555 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-3630863949b3bc07cf4095a4f05523a0b5ea49aadabfa74b6d5d02d78b6bf92b 2013-08-22 02:11:32 ....A 1186860 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-3645f495f4006224e7e6cc78f3ed8a6d62af019af02a5dd605021fb0d03c23a7 2013-08-22 03:21:36 ....A 1184043 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-3667cd518e28efd9152b57819f675a94adc49bde15fcd8c6a5547846f1d35eac 2013-08-22 00:34:30 ....A 1183794 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-3669c46bc03113a6ab63a0356dbe2dada2a0290af0f701757af1f2bfdc2a14c5 2013-08-22 04:46:36 ....A 1165981 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-475dfa140bfa12678c771473b066cd359d63c509454fd07b7b6f765f89bfde18 2013-08-22 01:38:40 ....A 1167268 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-54351b5ea012bd743c01baa8e5ad24781733c5fbd6047df9721f0a061739c478 2013-08-22 03:18:52 ....A 466640 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-5480fb009491af7c6c607c6655edeb2fdafb946657ff0632dce367c609558d0c 2013-08-22 03:55:38 ....A 1183604 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-5556c21bb4852d8f89172f629ad9d6ae8e198f94a58d4ef260fe063d6eb9970c 2013-08-22 04:21:36 ....A 1183556 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-575c555b31f7e18878389c3ce7849afafca1c71c977c33d8e3351cf703f1d33c 2013-08-22 02:34:22 ....A 1183479 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-63061982c8747b8ae475bfefaf7f6dcc3548694947eb1756592da0d7e5b4b5b0 2013-08-22 01:33:30 ....A 1183974 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-63280f23e6a679d198b641006db062721b496f43c3f6564190240c334e45ea37 2013-08-22 02:53:10 ....A 1167154 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-633bde39a9462ca527221ed137ae4b1c25908a7c6fa481cae4a8c1468d2bd0e9 2013-08-22 01:15:54 ....A 1183676 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-637c69a6b9de6371d3d62fea0365e586c61ff571f5ccc0889b9f77a204982758 2013-08-22 04:00:02 ....A 1167099 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-649de09a3e9756f42a4566632223e2242a18b55f9dcfeccf532975ade5f8d8c1 2013-08-22 03:18:32 ....A 1183598 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-6942c8ff745918b214cbabb0298797e8d4d03fdc927a9bc8a17614df69ce7f6a 2013-08-22 01:30:52 ....A 1182860 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-7067acf1e9f4f9612c896dab761974cf5c8ec31b1ff824a157b407a735420954 2013-08-21 17:18:56 ....A 1183607 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-70cdb6b83bffd0d0ddf6153be51e89d04bf8af3d505e357f793364d2081063c9 2013-08-21 19:30:24 ....A 2616974 Virusshare.00085/Trojan-Downloader.Win32.Lipler.iml-e2aa7ea3d253cd104b79fff9010c96536b35a4e97b88047db74ecde0c61d3fa4 2013-08-21 21:00:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Liwak.ev-fdcd2931aa0e4ea7c67e4bbf93750719c7a9f31fa13fa24b18ecea55193aeec8 2013-08-21 15:38:06 ....A 63488 Virusshare.00085/Trojan-Downloader.Win32.Liwak.fb-edf3f4984149ed2db585ad425587655d626fba3a390891718244595ac58f77b6 2013-08-22 01:20:08 ....A 393216 Virusshare.00085/Trojan-Downloader.Win32.Losabel.axg-6260a87237b77730c500822334d02013a5dffcbb23ce00af75fea85cf42e6f6f 2013-08-22 04:57:18 ....A 64000 Virusshare.00085/Trojan-Downloader.Win32.Losabel.h-0009b17525d036493854a08b2ce58e5c8111b4b1ac112bd1c3bc623a17845654 2013-08-22 04:46:52 ....A 14336 Virusshare.00085/Trojan-Downloader.Win32.Lyaps.bd-5975b94b48e4bc1f841bfd5ac836c34cd0fc41f86f927777b6d03317589e89ea 2013-08-21 22:13:44 ....A 34949 Virusshare.00085/Trojan-Downloader.Win32.Lyaps.bh-fcf01cf5a32053dc319273bc3ba02667425b51cb5c186a0ffaf838dc36ecd497 2013-08-22 02:56:12 ....A 90453 Virusshare.00085/Trojan-Downloader.Win32.Mazahaka.a-26405d3cd8b09de1047aa93e1678801e4a7173c7f91b2bf7de201c81ef0414d9 2013-08-22 02:40:14 ....A 51200 Virusshare.00085/Trojan-Downloader.Win32.Mediket.c-63c929b7845c4beac051ec11cf9ee4600b509187dfa3127058d3c69425ac3b39 2013-08-21 22:16:48 ....A 361984 Virusshare.00085/Trojan-Downloader.Win32.Metfok.ah-d3effa1ccdb9a08995d8ad05af10adc8164f643e6620a7717115c00d3494dca4 2013-08-21 20:15:22 ....A 74240 Virusshare.00085/Trojan-Downloader.Win32.Metfok.am-efc121f5e9d14e56c0dc73cc5c9783ab3c76dfab4d08510898c5787955312abb 2013-08-21 18:34:56 ....A 367104 Virusshare.00085/Trojan-Downloader.Win32.Metfok.cd-e85f0272765236c051a7470d01e2be99ff0f92096cdf08f328dbb4aa4333a0bc 2013-08-21 16:33:16 ....A 540672 Virusshare.00085/Trojan-Downloader.Win32.Miscer.ahm-05d6ccc814ccd221609493b179ce3fcf79431f9a12d4459cdddc1b6ae50321f0 2013-08-21 18:33:54 ....A 548864 Virusshare.00085/Trojan-Downloader.Win32.Miscer.ahm-515465239746e1a4277bd04a7e58b9f812cf39dfcf0a11208de1987ce43a0c89 2013-08-22 03:57:32 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.Miscer.ahx-176258c89ac8df50878cfcc00e21d4639186844c893baa23fb7ffc91532dfa60 2013-08-21 18:34:50 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.Miscer.bwb-eef271e304958ecc2dbd7c2ac033fbc9848856f53d64105982734f74e3bd40a3 2013-08-21 21:46:20 ....A 143872 Virusshare.00085/Trojan-Downloader.Win32.Miscer.xt-05e66fc54d83f68ac588e1a8aea3c71eb3fba5fa15f122f847df9a12485e1c95 2013-08-22 04:07:52 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Miscer.xt-3f68af808a4a6bd9ff99a3eeeae050426a6b48481cc456f57b363b54a2b6dbdc 2013-08-21 16:25:06 ....A 149504 Virusshare.00085/Trojan-Downloader.Win32.Miscer.xt-d5157557cbcf70b845b50369133ac3c125bdafaa19ae4e7f7f0e202208c3fd90 2013-08-21 19:09:56 ....A 147968 Virusshare.00085/Trojan-Downloader.Win32.Miscer.xt-f7aafc350483cd6c2232adc5a1bfce9a1803d23d3f7d5eb31a5c582321391310 2013-08-21 22:20:36 ....A 195072 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aafz-d1d72a4de91ca93f78799fcf3137c39ebc918c131d64712e6c177cd5d0944242 2013-08-21 22:08:46 ....A 184832 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aafz-e101a82db291e661cefa96f1f9aad2d3c49c860bfb3e491e084f3cf48a3068df 2013-08-21 20:52:22 ....A 77312 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aafz-e297b824df544d64ff0de09596f0e6f84a11bd2d12a2e3a6a87af7d770d11323 2013-08-21 15:50:18 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.agqr-d5762e95376100c8ee281e937248eb9daa481f4dc809e85fea13a28716ef2e5c 2013-08-22 00:11:48 ....A 202752 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.amhh-253ba7ccc813089b5e931f382498704d2157ce813b0677f4dbfffc25a255643c 2013-08-22 01:22:12 ....A 82944 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.amhh-2678e4e6f10aec03b5448d030062201e081e4d3084ab356a91b435bac7207d74 2013-08-22 04:10:42 ....A 78336 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.amhh-5867e9194dfddd86fb519dd8980c38a7d2df3e2dce01116e65ebf9d35ec9de0f 2013-08-22 02:33:44 ....A 132608 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-0721bcd96a9f14d1f0590fb5ae542cf0d6138387ab204be4f6e7b28388b373ef 2013-08-22 03:45:32 ....A 46592 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-0891f1647eb7ccd4b794db87c487cfbbf6185837cf82d796634210ec24d711a4 2013-08-22 01:29:24 ....A 132608 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-18512c3f20bd965504f9e75d45200710b2d5fffeec53a1be48fe9c5c3fd84acd 2013-08-22 05:04:32 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-19b1cb9a0db580c34bdb42c202aae7e723cc67bc09f9fa6d197e651bf063521d 2013-08-22 04:52:54 ....A 164864 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-1bf5b78a0de087b6688adf5df271673318c738077aa4297af1158ddce696c013 2013-08-21 20:50:26 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-217d7a38467d9bfc2bb33fe5cf69df0ab203b9ddbda9c87ab7c447a6dec100db 2013-08-22 01:37:22 ....A 40448 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-26170ecabbe72dbd8b189d574391b1536908ffd14fddb13039e17640f00bf1b7 2013-08-22 03:49:42 ....A 79360 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-28435f7ff0d55a3ad0dc20aede69ddb33893f7184efdaabb4bcce6cd81f41f08 2013-08-22 01:27:18 ....A 252928 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-35753406c6cdd95f9e31c5ac39ad82dd9c86932dc93c26b38dcafc1055da6d45 2013-08-22 03:45:50 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-35849aaf5e2ea1ec9708037d7c5efbc71b9a6fc129f3b2f4262561c5fbc14923 2013-08-22 03:01:38 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-373d6b7c7be75adf78ae239d4db914da785f26d4b78bd493007a01a1a8ab1fab 2013-08-22 02:33:20 ....A 83968 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-4591898d6aed28aa5f09351f1d071e800785b2745443e66f424ccd73326df5d3 2013-08-22 01:22:08 ....A 51712 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-573c1b6d8a4154e2a9aa1b184585d66b6330939e91f52d7765f4a5c0fb80ae3d 2013-08-22 02:24:20 ....A 48640 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-62d87edaedb47268a59f33a0a7c75630ffc8085ebdff47687177b23cb232023d 2013-08-21 18:39:48 ....A 203776 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-ddd76907fe614df605ef5b7df6b7a5200c0849287a7b328595027c5dde0db770 2013-08-21 16:05:04 ....A 57856 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-e34fb059bbc90c04109514338fd99bfd832bbc1464ad8ccf85ff597cbb4c7ece 2013-08-21 20:04:40 ....A 165888 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-f4160883a71e9423f477a8eb917a7acd89abbc0ec112f74ece6258b76588ae8f 2013-08-21 23:31:28 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-f5e6b210151d216e9ab4c15e3942096fc6f498c000809f61907283fb8142684d 2013-08-21 23:10:26 ....A 164864 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.aqda-fe349ad510b31782313f784f562fc5f93545c3ae7573bef346a0889329cb22e6 2013-08-21 21:35:56 ....A 75264 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.atsk-eb9f2dc7bee32475e6880cdd7c521248cbc25c5c9f01a1f94f2a72a81d3016d4 2013-08-21 17:01:16 ....A 97280 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.bbxk-ecadd6f9deb2e3650ef7fcdc4815c29a7973bb8b0eb19f980d3d3306c141ee09 2013-08-21 20:03:40 ....A 96256 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.blnd-e53319c4f5e64f44d51600b6fd29ceea1318c20aa962407632f9ac51470c4ae3 2013-08-22 00:15:06 ....A 101888 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.bphf-7eff40302b96609f6316bedde99993a60350c315561fd5eb0a697229834f6f24 2013-08-21 19:05:32 ....A 99328 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.gfyc-3104e15b9cd77e50e247808c85715ec775d22288cf463baed114280df5dd5835 2013-08-22 04:45:02 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.ggiw-2922cfd0ccfe0b6f0562a852a5afe2958ea2ede9c82a809132e0ccb6a66545cc 2013-08-21 19:00:44 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.ggiw-5469f30db180a7c40744a0df724e414f08fcead46d194ad6afffe6df90bcdc80 2013-08-21 20:35:16 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.ggiw-723440c5dd1fa1f474c46be0a4e06818f1bdb0969dffbba415de5d9f817015e4 2013-08-21 15:56:38 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.Mufanom.ggiw-e5b656f632b6a800fb2a3a72f3baa468bc114faa643fc2b2bf740e29878fa372 2013-08-21 16:46:38 ....A 180736 Virusshare.00085/Trojan-Downloader.Win32.Murlo.azx-7462fbcc574f3b2bcb06ca957d6f241bdea864c6d0448a89702d3cabf075e53b 2013-08-22 01:33:08 ....A 101376 Virusshare.00085/Trojan-Downloader.Win32.Murlo.baf-37637265758cd9bb082feb6649164677c650684de2374c5d455c60e830291247 2013-08-21 22:13:16 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Murlo.cmp-ddc27e8c86a7ac0ae74f08a7ce8888775e8c166c77ad1b6507b8e0cb27ed78d4 2013-08-21 16:10:30 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Murlo.cmp-f7457aca0834e070f99872ca39357774badebdd549f735991d5dd7f33366c653 2013-08-21 19:30:40 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Murlo.cmp-fb5d5b67fe6fc2e88ec565ebde821cb562d71d81a6175281f214831e74ca804c 2013-08-21 20:08:16 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Murlo.cmp-fd7eed5fdf560186bec7ef4703ca358c5ef11aa5fc8b17ffb796c8a212725540 2013-08-22 02:07:48 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.Murlo.fwx-26866351c4fd981765588d9f204eac5c8a2dafba1471d427b5f5fc2eda4768cc 2013-08-22 01:49:24 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.Murlo.fwx-36937d22478fc55bf70784d82921a90fbd7fa2db19fd29c539ce9d72fc8dd06d 2013-08-22 03:25:20 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.Murlo.fwx-5497eebc52ae1db690ee627959322a016dd3a92777aef0eec860223d56672059 2013-08-22 02:45:16 ....A 112128 Virusshare.00085/Trojan-Downloader.Win32.Murlo.fwx-55625cf8ab1dc8b9318de1ed6967a8fccb41800c1883609f0c1fee71bd492268 2013-08-21 21:54:36 ....A 101784 Virusshare.00085/Trojan-Downloader.Win32.Murlo.klo-d09eacd410a29cd535b4803f303c5cb280ccc183eb7e0660913b503fadfcada3 2013-08-21 15:32:34 ....A 432128 Virusshare.00085/Trojan-Downloader.Win32.Murlo.ldp-ed2f5dc6ac6d744c04ee5b56df0d7c4b2f7f97850027d05e0817fabeaee3568e 2013-08-21 19:34:42 ....A 1550848 Virusshare.00085/Trojan-Downloader.Win32.Murlo.ldv-d7797644cb6aa71d8ae56861ca70013ad26ec1aaced232c5ae3c22a623f7d28f 2013-08-21 16:18:56 ....A 513536 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lhy-dfa128735a4e8349165f9c679e7b407a29a7278eccd805c69c9713b8f03a74a3 2013-08-21 16:23:30 ....A 491520 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lhy-e2e60bcb3370d65a1fb2f77df397fe0163b89e27daaa905bc038b3b08a3efd10 2013-08-21 17:23:28 ....A 616021 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lhy-e7db0372bacffe56e7097fab89657704445cf1ad0339485f7c3fd10443714079 2013-08-21 16:50:18 ....A 554510 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lhy-f06d36afa37ef764443e8841708bbbc62d425e4b9434b6ecfcc82c19561ac88a 2013-08-21 17:29:44 ....A 329728 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lil-fb0ccbf6dfb59f96c79c0821401b938442678d460b3d156d2a01519058fafe35 2013-08-21 21:50:12 ....A 439296 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lin-65ec5af8b8b1161393fa2b06fac4b3d26be77a988a0a2fe60b4d355a0fe29e1c 2013-08-21 16:49:54 ....A 228352 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lit-d8c8a72d44f542156b89f1aacb8527097888b9e6de0ad340db982fd22a7f6e7c 2013-08-21 17:20:22 ....A 117248 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lxa-70cfadb4bd96479c3b5dfdec5726101d625edd6558926ee377d893fc3c833b5e 2013-08-22 04:29:26 ....A 995328 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lxr-178097d4aff35a93f91bf008ee9d2a99d3844cd025aadefff7333a37d75797ce 2013-08-22 03:18:52 ....A 1600315 Virusshare.00085/Trojan-Downloader.Win32.Murlo.lyc-4626d305a42565d87b222d9ca204ae7bf28ad7d887ed012741dfb0ed57caf16d 2013-08-22 03:08:56 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Murlo.mao-63d0385e4eada74ef343c47b8132dcb35ae5ecdb5c043abcc037047bd587bddd 2013-08-22 02:16:58 ....A 144331 Virusshare.00085/Trojan-Downloader.Win32.Murlo.map-47919b62bad08e21d4cb77a736d9fd2855bbe57a3f3e2a83e94a0f38b69fd6f0 2013-08-21 18:08:40 ....A 504337 Virusshare.00085/Trojan-Downloader.Win32.Murlo.vhp-14367f2a3ed545cb92d4f21e4fd0aa9e9534014fb04fb72330da9bbbd8a2a140 2013-08-21 22:28:46 ....A 127998 Virusshare.00085/Trojan-Downloader.Win32.Murlo.vni-039865605a1add92a35c8c67ff648e6923fc5ff974e51aa8a29ea50000cc550b 2013-08-22 05:02:50 ....A 29510 Virusshare.00085/Trojan-Downloader.Win32.Mutant.foa-2e8ece1767e51c8d3c858fb6cd12a75a9252ea85f04255e1c98a1d3fc169d6ab 2013-08-22 02:31:44 ....A 12800 Virusshare.00085/Trojan-Downloader.Win32.Mutant.pko-3718275c70c3c3b734f71ffbfb99c6a558115db2f34bf2421db681bc87341595 2013-08-21 21:03:06 ....A 62488 Virusshare.00085/Trojan-Downloader.Win32.Myxa.bjb-fb9eef70244e2683d10ce783835f5621640bbe2cc302f6eab0fa0168bcbb8a62 2013-08-22 03:56:04 ....A 1199579 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ep-1750dc61f9a47981e78da38f75e1edf435ed4397ea0d186db5e608e3763803e5 2013-08-22 02:38:06 ....A 4160579 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ep-4632132c9bdd77921c9fe4de3dd79559e2288735f4e9641ca9235daf2bc54d2a 2013-08-22 04:48:00 ....A 1465579 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ep-6cfd76b0e29285fd5f7a0d608b20ad4877f86069227d32317dee00d292d2ded2 2013-08-22 03:03:24 ....A 578872 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ep-700cd83cf1d668f96382cd0e6a895a12b18776566ca1b1af83b2b3591fecc350 2013-08-21 21:54:28 ....A 22937 Virusshare.00085/Trojan-Downloader.Win32.NSIS.es-e106970755b7dfe64b61f4373d89731c599a63a44f03c92b1eadb3c01d9889df 2013-08-21 17:09:52 ....A 22937 Virusshare.00085/Trojan-Downloader.Win32.NSIS.es-ee723a018c7de5448e5ed5a853b2940403eed1036a69071a0f6fdd7a2a540f6c 2013-08-21 15:44:42 ....A 22937 Virusshare.00085/Trojan-Downloader.Win32.NSIS.es-f4471ff337873eacfb293e8102d97d20ac7c1e813fe84a8bc2ecb24791fd8f73 2013-08-21 17:39:36 ....A 22049 Virusshare.00085/Trojan-Downloader.Win32.NSIS.fn-fe618ac7a0aa1d7c03f6526a770a3a199db65e7abe5edcbc41f3c54f13baee6c 2013-08-21 16:16:34 ....A 262302 Virusshare.00085/Trojan-Downloader.Win32.NSIS.gf-e4f2f3805f12fe64242a5bc57310bf2682e4e34b495886b6860984ef6876526c 2013-08-21 23:16:50 ....A 4511932 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ha-d6813b29032ed73d54ee455768e3353b1fd1965efd2c332bb45fbf34fd7e98f0 2013-08-22 03:03:28 ....A 1234570 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hb-0686f2f00b677fa2828602f9085280684aee5372b46044b97c7a4903ad1a8867 2013-08-22 02:24:04 ....A 1153370 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hb-287e10f4e0cc47528c75fde03537066810ec679ffa357367783c185b5d0fe31f 2013-08-22 01:31:12 ....A 119708 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hb-449254c1ff3966eacbd5896f002ae728110e64c31d486390781c17b52794de87 2013-08-22 02:06:02 ....A 499571 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hb-4575f373d225dd5cf420796510ce6ea682ba7e552ac51373f5886ace66e46a00 2013-08-22 04:15:06 ....A 97771 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hb-6239f186ea864c60c1e371ee76738f00c891d69a89db6aa79d3f1ba7a8d7974c 2013-08-22 04:56:52 ....A 4109 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hg-78f81dc0db8cf5dfcb3f5fa05a75870956e053741503f0c12503d34ffdf0ea06 2013-08-21 20:58:50 ....A 61587 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hg-f8d51886b401c78cdca9a178c1247cad9d1e779f679d231f3f2cd9cfc1f85983 2013-08-21 19:22:18 ....A 4109 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hg-fbfd586e8ef6d49cd4d41d06d08ce5a42e2d1cd4e9fd0f6d80ef0de18600b3bb 2013-08-21 18:22:14 ....A 1103742 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-5685551ef633127d359f84f6d38c9bda22dfa736dded4c89787cf8430e6b6b6c 2013-08-21 22:42:58 ....A 11486 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-e30df6609bb82d933bc450cf397c4db4e04cfe88c6b3ce8b768f9442d9a8228f 2013-08-21 20:33:50 ....A 11486 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-e682c3074a4164dea75fdee4c2b295b9b3ebcf8c49b36e989e5b07a05815944c 2013-08-21 23:32:02 ....A 1082588 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-e6857b5709db53a32a0fc21f610c11e78cf414d1fc967fc44d54878fe6805f0c 2013-08-21 20:15:28 ....A 1067537 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-e8b6525ef17e3ff97fdb281bac742a27202f3d4fb93d7343990de5969b111b12 2013-08-21 23:39:14 ....A 1085248 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-eab4f9a961cbe2cf0324b0c8c10742ddc68ba72ce80e7c162e9158eadb8c675b 2013-08-21 17:38:48 ....A 11486 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-eb7efc6add24d9670a138d7aa1a5c9ced2f534003fb7be632dc094733cf93e5e 2013-08-21 19:00:46 ....A 1075578 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-f89053326526ed336e99d84b2218b5f31312825049a2614f148398d6766eea6d 2013-08-21 15:52:32 ....A 1102220 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hh-fb110ed3d42b2d932e862712ff9d4013d0774c10dedb12c3f8bc7d5d660f2394 2013-08-22 03:43:22 ....A 62609 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hj-4564f14f81a16e062be4033a9adc45e148f0b1ea759aa0483f5505446ccefbbe 2013-08-21 21:43:26 ....A 5130 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hj-fa9e9e05ee429ab31232d26712f21fab4c56114538757c0b5cc50d7833d0d552 2013-08-21 19:14:06 ....A 59627 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hj-fbe3ddb4094f1dfc4efabada04470d083723f2e286c815e352400d319b459ef1 2013-08-21 21:45:04 ....A 70423 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hp-d47a41a03c616f2b8db81e9141c7cd63c4db3ae8c6f95e04de16352f1a566aba 2013-08-21 23:56:34 ....A 70464 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hp-e83559d948cbda292532769bac34b3c0b2254ffe068d3fb52438847e58d2421c 2013-08-21 15:38:34 ....A 70481 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hp-fd0940250f2d502da58dbdcc1bc30efdff012a26d77a2f06c1d30da3d54d3d9e 2013-08-21 15:29:20 ....A 70481 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hp-ff4cb9acdfc28649f572a2355fa8a79727e23840d9acacf2b4095b3191f4e3a9 2013-08-21 21:43:36 ....A 4017 Virusshare.00085/Trojan-Downloader.Win32.NSIS.hv-52c6e2ec07dac9b3bb6dfac5f026fa5eb09e185c80aabcc965b4c94980101a13 2013-08-22 00:11:10 ....A 6881 Virusshare.00085/Trojan-Downloader.Win32.NSIS.in-7c62e1b3f0c74c705a14838bd9cb70bc0362f9b1dc37b6a7ffd61d4ad6507d24 2013-08-21 17:32:00 ....A 813038 Virusshare.00085/Trojan-Downloader.Win32.NSIS.in-d162ab82d129e369fa3efe630b11e156789cb5c6703d27319177fbfd8328ca36 2013-08-21 19:53:50 ....A 6881 Virusshare.00085/Trojan-Downloader.Win32.NSIS.in-fff6cfdc3223273c16137e4f775d1244e2020956b2e2eeaa314e642bde6df429 2013-08-22 00:18:20 ....A 62507 Virusshare.00085/Trojan-Downloader.Win32.NSIS.io-2b6ffc79a9195f1dc1cafa58143c6464e02d747d85fdbb463441d88b357f90fc 2013-08-21 17:24:18 ....A 4263 Virusshare.00085/Trojan-Downloader.Win32.NSIS.io-71402c614872c0a2a8f526279c9de5c130b76dd966a0c00523530d52a47d59df 2013-08-21 23:06:58 ....A 62508 Virusshare.00085/Trojan-Downloader.Win32.NSIS.io-714c00490a2e4b8d9f177337e634cce603e6743e99928a929765654921e8a9a1 2013-08-21 21:44:38 ....A 4253 Virusshare.00085/Trojan-Downloader.Win32.NSIS.io-d32484d14e2c948e5e0ca2595b91c2d87537fde7c21f0295adc19f37a1cfbe4e 2013-08-21 17:09:32 ....A 61597 Virusshare.00085/Trojan-Downloader.Win32.NSIS.io-ed04b55dd259e0886730817772c8c2fbd2025b0ce303349972e0d1baad1f8087 2013-08-21 21:36:24 ....A 62499 Virusshare.00085/Trojan-Downloader.Win32.NSIS.iq-e7327f1a9c74f29cbfed86543b705bc2627e118a9d16deef1c0092ac45334996 2013-08-21 15:51:56 ....A 61821 Virusshare.00085/Trojan-Downloader.Win32.NSIS.iq-f0a8e7d4a1c3019357f754a53fb0760c9c938f20dd7ecbaae5fead6621be5d81 2013-08-21 21:31:02 ....A 798598 Virusshare.00085/Trojan-Downloader.Win32.NSIS.iw-e5da99600d95ab503bae768de26bac3c56200763cdfd6cd31b370ee16e889d75 2013-08-22 02:27:58 ....A 662845 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jb-1941a7fde29617c0c89ad6eb8d4f300f549e266676f2ceb47ddf03ae9450ce67 2013-08-22 01:31:24 ....A 714719 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jb-4712f52b04cb10df211860305c022b77ec5961302d67ce39764a28bd01d1d568 2013-08-21 17:34:32 ....A 10582 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jb-63808a6030695ab41a25176814b06f2f7bdf4ecb35f5e759f99c500bd207d8a0 2013-08-21 18:59:04 ....A 10579 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jb-7416325184cdadc72207b40400fc2b5f5b4fae357e7a6786cee2ad8e5b9e8208 2013-08-21 15:56:00 ....A 10576 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jb-ea0a2c3b90113bc61f411c248468a3e0fc1b684bbff35f66d810f2ed7f2fa877 2013-08-21 15:29:38 ....A 4241 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jf-e18fdd7d7da1160098c8ffbfdf535b7ab503fd175111745e402f1a1524649a59 2013-08-21 20:38:36 ....A 4243 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jf-ea6725ed4952524d786fec6ebdd87a3be8000d816f7b2593f55639e0bfe7912a 2013-08-21 18:22:04 ....A 4243 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jf-fe434aeb1166393c1aa969b9f2d82f6b1e4398185fc51a02e3182f61f2cf797e 2013-08-22 04:30:32 ....A 4240 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jl-29ff7b0e5d991fbd70ee5376c1a28f49dcac43ab96ef9e37acdd6e06b2520ae6 2013-08-22 04:04:24 ....A 4235 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jl-5444a943cea55ddc18a584384e640f969bf146c59f35fbb51dc8a51a48024038 2013-08-21 20:23:44 ....A 59787 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jl-d0d7a9902d8ef6392e22c3cf9171a4f084e4b2a34fca2931536a966764b593bb 2013-08-21 20:35:48 ....A 96477 Virusshare.00085/Trojan-Downloader.Win32.NSIS.jy-7416756b62740abcb6322a389a36e5b7d0e4c4b96a979ddcf750a4b0af16d567 2013-08-21 23:12:38 ....A 1803943 Virusshare.00085/Trojan-Downloader.Win32.NSIS.kh-22fcf80e758e21b86a5f3f4345bda4fafa255ff2f2f31aacfdf0d89296d516f6 2013-08-21 16:52:06 ....A 4499 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lb-35a2b23c303103c6e6837323048e19fed8f94bd786e7022af1b15292f39cef8d 2013-08-21 18:01:10 ....A 4499 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lb-d1a7158611c43b3a07b42ef1502a4c87a210144d314f3ded455c5f3639e84f36 2013-08-21 16:11:24 ....A 75162 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lb-e60448f4bcd9c2f8fba94d6bd6c86d0879bf3daa0fab7ef53cf0342e622b1533 2013-08-21 16:38:16 ....A 76034 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lb-f689a9e7c155be27dba83329cfdae26bfefb6d53a6b8f12caa00b81f702ab594 2013-08-21 22:35:10 ....A 94336 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ll-eccbc2931666a2011788303baf678583984ebe337c505e696b616d1820aa2c23 2013-08-21 17:02:04 ....A 94335 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ll-f0ac53c7d0d35cafb771d6d0527d60e1f194cf1d29eccf28e6142731f313c8de 2013-08-21 17:40:56 ....A 3668 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lq-404cfa9c7d232f24de1b6c90f72410443de36a6002f6599b1932af6ab54fc9eb 2013-08-21 23:32:28 ....A 3668 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lq-d6bf85f47b5db6a497dcdaa866fe29f0c77bfaddc92bb0c2e9fa106cabe713c6 2013-08-21 15:32:52 ....A 95392 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lq-e24c05b585e0bd3ef63ef151033b36af757aca568e7ab0be19364300893051dc 2013-08-21 20:31:04 ....A 96519 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lq-eacebc5e2bb62193e9204d480ede33d2703285880a5de8da8146d1a9431bc2f3 2013-08-21 23:00:44 ....A 3668 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lq-f44bf6628cb462377c9e21d2fa6eca416b536dcdfc379078d765a74c96b0718b 2013-08-21 16:10:42 ....A 14224 Virusshare.00085/Trojan-Downloader.Win32.NSIS.lr-d518bba155215e0b4af13ef7789b17905bc1e489e891c8603096ab2238c10640 2013-08-21 17:49:36 ....A 120329 Virusshare.00085/Trojan-Downloader.Win32.NSIS.mf-fcb8b0c65af0e5b33884a32a73aecd0a4ded2357b2c98408d436dd4dab0d74a8 2013-08-21 23:46:14 ....A 119726 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ms-d9e4afa2ea48836bf2a52c73366d48c051311b71a3e789df3ee7a25551b32ef3 2013-08-21 16:04:44 ....A 121303 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ms-ef28c7f39a2a733114efe59f9bf073348dd218d9782107956758fb1621fbbacf 2013-08-21 20:54:20 ....A 81833 Virusshare.00085/Trojan-Downloader.Win32.NSIS.mv-d5af118a647484aa51a692ea1cab222536134f64da1fdefd3e0e684d18a90f75 2013-08-22 00:24:12 ....A 26381 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nf-0f8e0f47a6908bdbcf79b795c34522000ac1d5f14ae5259da58d6e71ab5e9236 2013-08-21 20:46:34 ....A 25498 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nf-72d49232a296fc659eb4109ecbeef236ef0ca55dbf05333d8fd1dc0024b6c5dc 2013-08-21 17:48:52 ....A 66754 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nj-fb8ba9f280fd08adb68ddb45be6105277cc2b85f122ed2113531221e5cf3789c 2013-08-22 01:40:58 ....A 16325 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nl-279888aa61bcae29be409981b66d070d5fd12344fcba5e7648bc78220de77256 2013-08-22 01:33:18 ....A 16325 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nl-62a1cee728430e23d9178a7041966b74e8a1552ef568332c6dc6f1b112dc66b8 2013-08-22 04:56:52 ....A 13854 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nm-066575e45fc3ef5356bcf469b079b931396dd3cb13e8125f27c1fa69bfcd9f2e 2013-08-22 00:08:54 ....A 13854 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nm-4fa9daf65f7bb97e5e11d5ff93eeaf8629ea042ede5711233c2d357f6bbc2249 2013-08-22 03:07:18 ....A 13854 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nm-564b3981afd942cc91a27a257e789cbc2a4baec3f997919146e47cf10560dd50 2013-08-22 00:06:44 ....A 13854 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nm-6b9e6ca76b97111ad8e6a532d519a6adac68cce540198e444a4022aed91a8b9e 2013-08-21 17:29:14 ....A 113521 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nm-d4d9433843d20e4e9b25778ac2661eb14f23001e63aaaec5a8324c7e1c1267dc 2013-08-21 18:20:24 ....A 118609 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nm-eaf56ce40a99fe1a59d1de96491013c9f0a8aa63f756f769bba76c7d79dd0c25 2013-08-21 19:03:08 ....A 1497206 Virusshare.00085/Trojan-Downloader.Win32.NSIS.no-25008488be46a2569a352e63d12534f1beb0bec4ac6d92cee3440adc5b04c194 2013-08-21 17:56:48 ....A 24573 Virusshare.00085/Trojan-Downloader.Win32.NSIS.np-60d2e91a0544bc2289b289eb6b9ecab42f4ccf3abbfb068d658e6f5032e6a4f6 2013-08-22 04:46:32 ....A 625001 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ns-070ee6ac94b46cbea8670941d7c603b62511b28f80e1547a09b3d30da79eef18 2013-08-22 04:32:04 ....A 778170 Virusshare.00085/Trojan-Downloader.Win32.NSIS.ns-17b6cfa4ffa9173005310145b3d45e827d135d91a467f8eb62c25b54f5ca1d33 2013-08-21 20:43:54 ....A 571071 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nt-e8d5a2fe66ad79966e7c65f10d8cec7e6ce5a34da35ccf0188e0cd379405654c 2013-08-21 21:34:32 ....A 281462 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nu-f5bc06353bd220feb8b46e259245750636640724e03d58f6e1848d294e33e4a3 2013-08-21 21:18:44 ....A 78252 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nv-d7832c0dcf37906979be0eace5cd9b272e9aec962e2ca549b3eb8f1c84c8d00a 2013-08-21 20:46:28 ....A 78252 Virusshare.00085/Trojan-Downloader.Win32.NSIS.nv-d9f728131b1b31b0ad9e28666cad707026ffae6e5c5c3d8b8b76ebdee02810cd 2013-08-21 19:28:20 ....A 1971340 Virusshare.00085/Trojan-Downloader.Win32.NSIS.pgf-efeb78d9e392828d89e6da6fb4fb32cc0801c1498f02c0bf44728206b43432d8 2013-08-21 17:34:14 ....A 9444930 Virusshare.00085/Trojan-Downloader.Win32.NSIS.pn-52d98e88bbbf434d51fadb7eb269644c90f83b94399e9406012e0d283e10bb6e 2013-08-21 19:09:08 ....A 73000 Virusshare.00085/Trojan-Downloader.Win32.NSIS.pn-609b8e6a436ea6034a6a329c5c4e4512de167cd37fd9cbc9283ef40b9628d50b 2013-08-21 15:59:04 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Nekill.dz-f16a5b89096fd76a6b606337ef1d3940453fc9efaea05af63d7829bb03698e65 2013-08-21 23:14:44 ....A 5120 Virusshare.00085/Trojan-Downloader.Win32.Obfuscated.aw-f7ed9dea0d6463541286fb91ac182b97b0a105412ef4c2128c9ff8f5bec8de84 2013-08-22 03:27:10 ....A 776204 Virusshare.00085/Trojan-Downloader.Win32.Old.d-45898b3622f7ee13268e46c8e800806a4304e65d5511df0b34609dfc749374c4 2013-08-21 20:08:34 ....A 510528 Virusshare.00085/Trojan-Downloader.Win32.Onestage.dpe-d9ad25925204106993fe31d29a06f530766176774433f54da26496a852c2ac98 2013-08-21 16:18:10 ....A 510528 Virusshare.00085/Trojan-Downloader.Win32.Onestage.dpe-f7a180baa9d30fc4566b9765f8809c1dc55aa786ae106dfe8a265ef3de02f0d6 2013-08-21 16:53:26 ....A 346112 Virusshare.00085/Trojan-Downloader.Win32.Pakes.bh-75dceedfa326d30bcb3099618d2d36c2069789b7f2d33f260142d688b52d8e64 2013-08-21 16:26:54 ....A 561660 Virusshare.00085/Trojan-Downloader.Win32.Pakes.bh-d4a6a05610cc9dee46b891059f2b335dabb993538d17d2f2400ed2a8c7bd73fe 2013-08-21 20:52:04 ....A 26624 Virusshare.00085/Trojan-Downloader.Win32.Pakes.bh-e8fed4fb1efd6449fb08426c25507416acd0ab733c5ba4b38f4e464bec68c58a 2013-08-21 16:19:08 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Pakes.bh-eebe023a5648b10d4b2520d22a660bf8b1a4fba6a5a7604bfe9338ddd3a5ec83 2013-08-21 20:59:30 ....A 675840 Virusshare.00085/Trojan-Downloader.Win32.Pakes.gx-ef01b112a3de887e5379c91348f5985f10ff29edac0cf61f6513e279c7aaf740 2013-08-22 04:13:18 ....A 390658 Virusshare.00085/Trojan-Downloader.Win32.Pakes.hc-18e38a79b7be6837030b2dcb365e621a7f5a28491d3cb98a9f10304290d5d9af 2013-08-21 19:35:20 ....A 651776 Virusshare.00085/Trojan-Downloader.Win32.Pakes.k-d40133695958dd0fc693a15b91c137f9fba5528652e3cc4b63d6811a867ac320 2013-08-21 22:06:30 ....A 651776 Virusshare.00085/Trojan-Downloader.Win32.Pakes.k-ff47555f8b829abce4478ca8e5fc6d8a50cf43d674e586645458a2b0b63ef468 2013-08-21 15:28:56 ....A 27136 Virusshare.00085/Trojan-Downloader.Win32.Pakes.lw-30d9d98f0750c64708b9c4abcf7faad902a2ee7aa66554950b8772861cf662f7 2013-08-22 01:45:28 ....A 487424 Virusshare.00085/Trojan-Downloader.Win32.Pakes.ms-5480eef4674f9f0408e93f6cc75c07f847f6ba2d2b1ba0088ffe5048f9f81623 2013-08-22 02:01:08 ....A 71168 Virusshare.00085/Trojan-Downloader.Win32.Pakes.oo-2755da3234c5096763841b708e6a542f8eefbfbefa6cf8da73fb8292b61fe344 2013-08-22 01:24:52 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Pakes.oo-702f8364cfbd991da93f16f7ea5b1db8a82dc3dd7ddb209a565a5c889003815f 2013-08-21 16:44:18 ....A 3725 Virusshare.00085/Trojan-Downloader.Win32.PassAlert.d-fd2e7e829c6b2456a4f2cadfacb875b2c82fbed30f7bdda05cfac7163b3a82e8 2013-08-21 21:39:46 ....A 6627 Virusshare.00085/Trojan-Downloader.Win32.PassAlert.h-e3588851ed1556b6c18952ba11820ccb012cba3880c4c28825cfd2556914a783 2013-08-22 03:28:46 ....A 253990 Virusshare.00085/Trojan-Downloader.Win32.PassAlert.n-09510229be28a8cd79c3aebeb66a8f7c4620b71cc795c7ec8e7497439281589f 2013-08-22 00:28:10 ....A 29184 Virusshare.00085/Trojan-Downloader.Win32.Pebox.c-4ea4ee1ebcba6a64cb2cc51fa100656fe80a6d5571ff57948a26d4d49377e2f2 2013-08-21 18:33:42 ....A 1024 Virusshare.00085/Trojan-Downloader.Win32.Pendix.a-fa7ab3e474edbb5aabdbad065e0ae015a6ad986cb5b30e5f05b891242926baee 2013-08-22 00:09:10 ....A 207383 Virusshare.00085/Trojan-Downloader.Win32.Peregar.au-06194d08e669061f3b4fe454840c9e6401198837e57ad1ce2c744b755d88e8a1 2013-08-21 23:12:00 ....A 208896 Virusshare.00085/Trojan-Downloader.Win32.Peregar.cw-d5c16eb295b746e25559f48eb2ab22927faca36798a89fadf87b5fc8e042f6c9 2013-08-21 18:16:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Petrolin.b-500033a52296367831f8c896fe95a4e51091b7c36d0193e111edb14658c37638 2013-08-21 16:00:20 ....A 69781 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-d36008baca8504f78dd0290fca2d10e471d3794e846918e724c156b6678ee021 2013-08-21 22:31:16 ....A 70188 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-e434082789f6276223c3db914c8602b5faa3ffde8deeb85329f4103b10356020 2013-08-21 23:28:08 ....A 69819 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-f78f6b96b7aa899b0ccc7f519b71619f34386b59635ecb66669476bd16a999d3 2013-08-21 23:16:50 ....A 69851 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-f7b78f2b35b5a81b88d43152b850a28c48bc75211be7c0664d93e44775e11d5f 2013-08-21 15:52:28 ....A 69882 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-f84a65f1f3829848b9376b1a5ad9fd06ac3627bcddfc3b6f7d056c584d6295ed 2013-08-21 21:43:04 ....A 69871 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-f914020a8f1625ea35598eff03cc22acd93dea87ba550deee36dd694a51633c2 2013-08-21 21:39:38 ....A 70228 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-f99736799c0ae4143a084b41deecda1cebd9e8125a134f0c3dcf3a9718ccde5e 2013-08-21 19:15:06 ....A 70257 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-fc80b22d9eeec678d0350d4b8c2840f9a3a2f8b1c8b8aa19ac17ea6a047c1850 2013-08-21 18:36:18 ....A 70246 Virusshare.00085/Trojan-Downloader.Win32.Petus.db-fd46be6e6d4464d829539359c3113dfd3badee0567ff3e61959425c2337449ab 2013-08-21 23:55:22 ....A 144896 Virusshare.00085/Trojan-Downloader.Win32.Pher.air-e6c2843a780bf5a1655d4f9205e9d5f1cec3826309f0c3b2044388aa2d8b4c16 2013-08-21 17:45:46 ....A 95744 Virusshare.00085/Trojan-Downloader.Win32.Pher.cnl-df661320d9f5e365493391779d407148148c70466e14f454c85b39b977a894dc 2013-08-21 20:24:22 ....A 95744 Virusshare.00085/Trojan-Downloader.Win32.Pher.cnl-e097400d859fdb23a9d26f656289dbb52c50fd6e6c635e8baac61fe68b546a5d 2013-08-21 22:47:50 ....A 95744 Virusshare.00085/Trojan-Downloader.Win32.Pher.cnl-f8f37d5504b41ddfbdaee4f4a82d9f1115942c4650ffe9b3a71efac47ca4edcd 2013-08-22 00:35:42 ....A 827584 Virusshare.00085/Trojan-Downloader.Win32.Pher.eid-540eaf20b9c3cc7b291b73ffb7391b31a376000cf0ae52100de7ef5273ea75fa 2013-08-22 03:26:30 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Pher.hgl-5600ee1b9781e1f9799bda6e74c2cfd9a78eee9298506d835b898b9d347b238f 2013-08-21 23:48:28 ....A 42496 Virusshare.00085/Trojan-Downloader.Win32.Pher.hgl-f7e96c79f62fc7c5fcf9659a4a22a84021f7f85e66a9f439bada61b2d2e35d4f 2013-08-21 22:46:30 ....A 188997 Virusshare.00085/Trojan-Downloader.Win32.Pher.hhd-e1876b7d5a9e5295db018ebf6932b3615b474b85affa245f49f82e0ba56cc718 2013-08-21 18:34:06 ....A 217982 Virusshare.00085/Trojan-Downloader.Win32.Pher.hhd-e3da73fc3224a0e6e4340757d8c4b00e1dfa85d31321c82f15693dbfa5d562c7 2013-08-21 19:07:48 ....A 356352 Virusshare.00085/Trojan-Downloader.Win32.Pher.hhd-f548a6240b3e028fae35c3703b40ba1897b8fce47871d1b11c10c4b77c3b3b37 2013-08-21 17:44:44 ....A 104544 Virusshare.00085/Trojan-Downloader.Win32.Pher.hhd-f8082964eea3c8ba062347049ad4ce4a7bcff13961361a324d5456e15ddc828a 2013-08-21 22:56:40 ....A 435712 Virusshare.00085/Trojan-Downloader.Win32.Pher.hhf-ea7a4eda6a87b0ca63b531bbc6207edbab6bbf33c36e26f8a8c8b386af7f28ae 2013-08-21 22:26:46 ....A 1641984 Virusshare.00085/Trojan-Downloader.Win32.Pher.ied-d4a4674648f84baa3d4cf319dac2e22e7e8faccf5bd9651ba05d783e5d87d444 2013-08-22 03:05:20 ....A 1729536 Virusshare.00085/Trojan-Downloader.Win32.Pher.iee-09282d4609072bd79067a4a2a473ac4c4f35defbfde037f4d4f5400696637261 2013-08-21 23:38:00 ....A 1732096 Virusshare.00085/Trojan-Downloader.Win32.Pher.iee-facd2aa4f0c35c244f428324f36a3e6c3fe8754eb28ac8c6885040186824a907 2013-08-21 17:17:00 ....A 1675264 Virusshare.00085/Trojan-Downloader.Win32.Pher.ifa-d5f4f77f785550a128e497ff7e5ee4be34725a8a1efa8fd0bfa3d4b88b2c5c68 2013-08-21 19:50:02 ....A 1694208 Virusshare.00085/Trojan-Downloader.Win32.Pher.ifb-e92c507c9322a66f188adc24fb59f3ccc6732fbfd3e6097ed96509d75b2236af 2013-08-21 23:36:44 ....A 1721856 Virusshare.00085/Trojan-Downloader.Win32.Pher.ifk-ec186b0bd7d792a0a18061459e39bea2f92f99c942e0423e08541ad7f75f43bd 2013-08-21 20:59:44 ....A 78336 Virusshare.00085/Trojan-Downloader.Win32.Pher.nff-7407441563efd59b93c7d1dda82418fd0d32f13abc5603b409211ca011bed9d1 2013-08-21 21:14:34 ....A 22528 Virusshare.00085/Trojan-Downloader.Win32.Piker.dwe-dd7fb5a1dc5703136eab0a5969f41894fbf171c78544def76fbe16671d96db52 2013-08-22 02:04:20 ....A 28712 Virusshare.00085/Trojan-Downloader.Win32.Plosa.hsx-170a6156c8cb04e8dd9384ba71b983b1a47e0dbe844e45b3933dfbdc31a0df49 2013-08-22 02:41:30 ....A 28712 Virusshare.00085/Trojan-Downloader.Win32.Plosa.hsx-62fa45dcb92f730f02b118698a28f1ae24650fa6e4970b455a1992b5f1205733 2013-08-22 02:52:14 ....A 22624 Virusshare.00085/Trojan-Downloader.Win32.Plosa.irv-6877eb271e91af9dbf72f3468fffdfacfa8418be09bdf004adf2bd03e7b0df08 2013-08-22 02:37:26 ....A 22624 Virusshare.00085/Trojan-Downloader.Win32.Plosa.irv-701ecdb84c349d3acebfd7f6ab4239d35efe47437bd1095fb706f24f10f0d6a1 2013-08-21 20:00:34 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.PowerPointer.b-faa3c17cc4442b8ae60ad39f0ae80a1578dc4f82861e9ad05861acd1e208b6d5 2013-08-21 21:52:00 ....A 182784 Virusshare.00085/Trojan-Downloader.Win32.PurityScan.fj-f445570adfd45d29cc722d9f608fc24550558481b2d512124cf3f346ec923697 2013-08-21 18:37:12 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Pux.d-152141b08c53bf898731d1554d0f039b6d8df07207509288c970b26afb682969 2013-08-21 19:18:28 ....A 51248 Virusshare.00085/Trojan-Downloader.Win32.QDown.v-e04c9521c9b135898caeffe8ba3769fe66e6617e54e90f415c05e71571d3dff1 2013-08-21 23:36:14 ....A 195763 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.afb-7113c1e5920280005d4e0cdeb6f0080d4ae21e9b861381ae4060c90ec4081206 2013-08-21 17:48:50 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.air-e6d1a5cd9bea9808be0080bd1fe397852febb8944e0ef4eefb86174c01428314 2013-08-22 04:36:54 ....A 9952 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.aiu-62ed93728fc7b0c0108b067f2addb08a199dc1e2f7df443bd6cc5fbee03dcdd9 2013-08-22 00:07:14 ....A 48940 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.an-4d805587776e52fca336dce4dabaedf085dbae3cd880e76825d537c0aa878b87 2013-08-22 04:13:02 ....A 1131955 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.apa-20d5764b361fdede32a36d585b0b2b057ada32a0f957861a9a74b3a735255e37 2013-08-22 00:11:44 ....A 216160 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.bn-061c06c343c59f674a06c5c829405113ce660a31a2bfd794a096478aa3b5830b 2013-08-21 23:04:04 ....A 126976 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.gen-dfd7ed8662a64f6cea0312843c0c490c560aabed5fba1efeef1290ac7868170d 2013-08-21 18:14:38 ....A 139264 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.gen-ffbe044946aad6cea4df796ca19b5ee88000c0490d1f246bf30a3fd836b6bfce 2013-08-22 00:18:20 ....A 266240 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.jz-1cd7348b683fbf7dfa315ba14d6c787790a3679d5374beb807aa914db9800934 2013-08-22 05:07:12 ....A 323584 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.pgq-49a47423f9f79388a8ede80e186408efe222db960a13c827cbe1368f15717d35 2013-08-22 04:47:32 ....A 240640 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.ve-1fefc2e37d2c92d33e672fb0a9c07e26c299e95d2b1b9d244d9d310f9edc9554 2013-08-22 04:10:16 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.QQHelper.xc-483c43a6585fdc56ff7ee79d19669ab9525af5235b663f111c069df0e6ee1c3c 2013-08-21 19:19:48 ....A 37376 Virusshare.00085/Trojan-Downloader.Win32.Qhost.o-34aa0e178608ae566c301c13f9178d63a0f0b70d0bd9566f61ddfa4f9b8ad87f 2013-08-21 21:24:24 ....A 13632 Virusshare.00085/Trojan-Downloader.Win32.Qoologic.d-d364db327ed2342ba0e2c65603aea2350cd8f8f6155dec63ff484fc701dba996 2013-08-21 19:08:42 ....A 36352 Virusshare.00085/Trojan-Downloader.Win32.Rcad.vit-4118d9019585c4714ededc0a5a8333f8b8c270979d35ace89e6ce565e1d020e6 2013-08-21 16:59:58 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.Redirector.aw-f1ce32670277f67f0f374267976091d054ceee91be6059a42b4eb91f6af8793b 2013-08-21 17:26:06 ....A 137728 Virusshare.00085/Trojan-Downloader.Win32.Redirector.t-f5f76f647900f23a9aa37fea4c72c8bea1a164947dd4ef78e09643de7561ab16 2013-08-21 17:23:52 ....A 85432 Virusshare.00085/Trojan-Downloader.Win32.Refroso.aad-34bb6a29956e4ade71d8a7149dee4b5c6ea20b8f9c3dce796b113100657fd20c 2013-08-21 16:23:24 ....A 85432 Virusshare.00085/Trojan-Downloader.Win32.Refroso.aad-7570e69b63b4c6e729dcf040a5b10b4857697698330e566a510546d86e81bd0a 2013-08-21 22:32:10 ....A 85432 Virusshare.00085/Trojan-Downloader.Win32.Refroso.aad-ff335ad22df50e074494ac28bc77718ac8e2da429bedab28164c692793e2cdb4 2013-08-21 23:05:42 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Refroso.acdb-023a50f5282a5b569667aa6844201a63fe6c09b364a8266c3a2367da6b7c8a43 2013-08-22 02:41:12 ....A 98816 Virusshare.00085/Trojan-Downloader.Win32.Refroso.acdb-183289e8810263f4667b4e9643c7b64529063e461846e0a5d17855c9c8d35b53 2013-08-21 18:27:28 ....A 76544 Virusshare.00085/Trojan-Downloader.Win32.Refroso.acdb-513103e82b24d6e02ac1d3f235561b8d3e0bf3528c4995096fadb136cf8cbc71 2013-08-22 04:49:58 ....A 103034 Virusshare.00085/Trojan-Downloader.Win32.Refroso.azn-62d80590c9676a353d858a9b6ad3c99bfaf31de40cc31a353428957762e20ed5 2013-08-21 23:16:50 ....A 68858 Virusshare.00085/Trojan-Downloader.Win32.Refroso.azn-d454b7319734937bcc0b843e565a8cc15d8f2f7a7512e7be57309f3c2cd6bf22 2013-08-21 18:37:20 ....A 43520 Virusshare.00085/Trojan-Downloader.Win32.Refroso.cku-45115036fd70562e4cbfed5e34713eda50f46a95e329362de8ddb3a00bab2216 2013-08-22 02:46:46 ....A 24736 Virusshare.00085/Trojan-Downloader.Win32.RtkDL.jtp-193258641371fecbbd4273756a60d7c6fb4c42be7c4cfb253d79e8f2797af958 2013-08-22 02:57:50 ....A 25024 Virusshare.00085/Trojan-Downloader.Win32.RtkDL.jtp-2610c6e27edd6ff13e6e61c8f4eea5069bf62b90afb001c89df0f81757616bc7 2013-08-21 16:58:02 ....A 139890 Virusshare.00085/Trojan-Downloader.Win32.Slime.h-eb8c1e3f2b44207ad3991803bf4d518237b1914e5b6cac19e2ce94bde31deb19 2013-08-21 18:20:22 ....A 5120 Virusshare.00085/Trojan-Downloader.Win32.Small.aal-e4aefd101144013eb11274c8d2a4aec3e73dd390cf3dc255fae35ab12d64f3a4 2013-08-22 03:55:02 ....A 79995 Virusshare.00085/Trojan-Downloader.Win32.Small.aalw-45499ad826bd1a235ce6913102c235cbc08bf28f9af7ff72eba5c1246424ab69 2013-08-21 21:15:50 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Small.abjf-eabe4b06244293c4362b74f8fa265f7fca2c88e4349e8ed55cd2a8e51b2ee193 2013-08-22 02:15:20 ....A 30098 Virusshare.00085/Trojan-Downloader.Win32.Small.adl-1788a4bd02453b8ac1ca426a8687ab9a471e36ce716e0ddc28304efc5a42c1b5 2013-08-22 02:42:48 ....A 49242 Virusshare.00085/Trojan-Downloader.Win32.Small.adl-18017c2736b8f961c0996825c7fb147f4df009f0da01e5695d18426d13649d01 2013-08-22 02:22:58 ....A 54528 Virusshare.00085/Trojan-Downloader.Win32.Small.adl-2609323c13b9babcc8a63caa9377bcf65da9ec30db5bfbe9f5b3598b2f472b15 2013-08-22 04:06:08 ....A 40634 Virusshare.00085/Trojan-Downloader.Win32.Small.adl-685673f30688d21c3ea1829afc14818f73a965b52e1a386b4a81cad45912ef87 2013-08-22 01:44:50 ....A 31448 Virusshare.00085/Trojan-Downloader.Win32.Small.adl-688be08fb87ad6652ef125ca8a8c3a5f488854488a1297092f7a5d57839ea19f 2013-08-21 23:05:06 ....A 27648 Virusshare.00085/Trojan-Downloader.Win32.Small.adnn-f71d9342d7415081d61ab01bc4b611868254f5222d12652a5b4b0df263e82d39 2013-08-21 23:50:28 ....A 53760 Virusshare.00085/Trojan-Downloader.Win32.Small.afdk-f48039e42ce4f965bc505a8790939946640f411d7529de3d63d0553a2fc15dba 2013-08-21 17:19:00 ....A 8790 Virusshare.00085/Trojan-Downloader.Win32.Small.affr-d4ad9c3f522f1cc62f590d13e950e59ab23f38b1ff4b003980541c71a05b4d95 2013-08-21 16:50:18 ....A 5120 Virusshare.00085/Trojan-Downloader.Win32.Small.agdo-e18063d0c142263fbcd85a6abefe698b1ff146add0ca387cff6f7878f6bb6329 2013-08-22 03:49:20 ....A 4847 Virusshare.00085/Trojan-Downloader.Win32.Small.agf-575edee609922a827d6d16e86ef2f9ff41894f1c61d83e5ffa058784dc7932f0 2013-08-21 16:49:40 ....A 5456 Virusshare.00085/Trojan-Downloader.Win32.Small.agf-fcefe397316665a948b976868fc93118263ea38d11722d92ac6c06b41c3be6fa 2013-08-21 18:02:14 ....A 50176 Virusshare.00085/Trojan-Downloader.Win32.Small.ajpq-f456ed3685b19d460c974b0c747df8468790d905bca4dfdedafa5d6b6cb6e101 2013-08-22 02:46:50 ....A 38400 Virusshare.00085/Trojan-Downloader.Win32.Small.aju-68a561a7eb9862e75eb2d97b8b584040e7a5c4510bae433a2dd1d9c5132da5d2 2013-08-22 04:17:20 ....A 5284833 Virusshare.00085/Trojan-Downloader.Win32.Small.akj-2ce70bd55e8711d335b0ad761a179890048f1f1a8ca9c3f70a44540be965fb53 2013-08-22 04:07:36 ....A 42496 Virusshare.00085/Trojan-Downloader.Win32.Small.alkc-63c0d9765b2bd377e1171d4fc8d38548689e5aabdbfaff1517e9fe7615cd1941 2013-08-21 22:49:24 ....A 21856 Virusshare.00085/Trojan-Downloader.Win32.Small.alml-ee4f174f1e51e6d87186707334eeb0abbf1588263311082b5a63c6761e7c81c5 2013-08-21 22:46:58 ....A 114176 Virusshare.00085/Trojan-Downloader.Win32.Small.alrl-df5a80d76fa8a838a511e304d88ddcf940f23977cb2714b40e063f5a861f539f 2013-08-22 01:38:30 ....A 4608 Virusshare.00085/Trojan-Downloader.Win32.Small.aod-07134ccfbcea114a999f1335b83c1b96d46ed3ff2a73631162ed0e3102059a25 2013-08-22 01:58:08 ....A 28560 Virusshare.00085/Trojan-Downloader.Win32.Small.aome-6877ed61cc51ce9c2e06c6b4073207554a308e3c9312304db9bd87fbfb901b3d 2013-08-21 18:09:20 ....A 5788 Virusshare.00085/Trojan-Downloader.Win32.Small.aqdo-f913eb19d2f54474419f15e265dcd31371d6c72c347ec399ecf15ec572054645 2013-08-22 04:47:22 ....A 32199 Virusshare.00085/Trojan-Downloader.Win32.Small.avp-376dcb20d8a428de3f168a14fa23f21498879da2094db6533c076b5c94b33674 2013-08-22 02:08:42 ....A 3264 Virusshare.00085/Trojan-Downloader.Win32.Small.awa-0832e8ef0ec293136de093b227b5a88bb8401f96c71fddc91723c3e924d05b79 2013-08-21 20:23:10 ....A 7200 Virusshare.00085/Trojan-Downloader.Win32.Small.awa-d31f66e462c159b233844f1e61dca0af67b49533995d36775380e9ae3d174a95 2013-08-21 22:51:44 ....A 4528 Virusshare.00085/Trojan-Downloader.Win32.Small.awa-d82d067e493855727c5a36e07a7b68897d3e9c220a4be7ee39a7a4f954217067 2013-08-22 01:57:32 ....A 15872 Virusshare.00085/Trojan-Downloader.Win32.Small.axy-2541a140e196bb07709d472680659ea0156f3c518a74650010b8f89c809e3547 2013-08-22 01:21:38 ....A 15504 Virusshare.00085/Trojan-Downloader.Win32.Small.axy-256c8f61e61a9419c6550870b2520e899ab245e4a84290b5c56c872abfffe6b7 2013-08-22 04:13:10 ....A 15512 Virusshare.00085/Trojan-Downloader.Win32.Small.axy-35437aba8a84fcb39d005b6ccc3cbb09ffea56e3c0ef67dbb79ce2891c3d2773 2013-08-22 03:58:58 ....A 15776 Virusshare.00085/Trojan-Downloader.Win32.Small.axy-3786c8622b354a1f0ca5cc78afcedb7e816e42384e2c9ad6b404aa1085fce7a3 2013-08-21 21:12:04 ....A 7794 Virusshare.00085/Trojan-Downloader.Win32.Small.ayl-34016a338d4848c6c94f0bde15b85d227eaf0d710b3200ef1d021b34296dab7f 2013-08-22 02:22:44 ....A 3584 Virusshare.00085/Trojan-Downloader.Win32.Small.bfl-69be4e72e6571da198eb3056313ec32d56ad724749afbb2ef74d063baabb50bf 2013-08-22 02:57:28 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Small.bius-1736099e76575049cbd1d0f6a94e8b9a9b05b4b7b9c9893092a92fd87f660a1a 2013-08-22 03:45:00 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Small.bius-268a8d9b8f4fb4ee0ef54b3fbb30887b096dedece6e5605e290f1e56d8721064 2013-08-22 00:28:54 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Small.bius-6884c10a3465a87ad9b1fa5aa6c1af56c124b5a19d0ae3225feca9efdfe19d3b 2013-08-21 21:49:10 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Small.bius-d15d1984fdfd48cb5e60cadea8a45d817e2fcb91cda1dbfc2a037f30b4a08528 2013-08-21 21:12:00 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.Small.bius-f0a8dc731cc1aecbc2a59d7e47e0bceb28717fe45d2ca288489b2ae89ee018ce 2013-08-22 00:13:20 ....A 171208 Virusshare.00085/Trojan-Downloader.Win32.Small.bjqx-7cdd0220b4300eff22f7865e9e046d2c70247a14d36ade1f77e52c3baf7edc26 2013-08-21 15:31:50 ....A 188946 Virusshare.00085/Trojan-Downloader.Win32.Small.bjqx-e32459d2e4f44719047c02eabeccf8611e2f05c06e8250aafb81bdebb1c050bc 2013-08-21 22:50:20 ....A 237586 Virusshare.00085/Trojan-Downloader.Win32.Small.bjqx-ee6c4794375afa0208f34b8dd268138f78c3cff9ef9ae32af0aab96a94145707 2013-08-21 22:35:16 ....A 188434 Virusshare.00085/Trojan-Downloader.Win32.Small.bjqx-f4161258e36c36d009d1e4dd690a695e751bf8bb22cfa3a0bf48e1a7d16e06da 2013-08-21 18:57:48 ....A 98816 Virusshare.00085/Trojan-Downloader.Win32.Small.bjqy-d91e28f8a6c30180bc57bd68153b2093719c73621b116a4e184169ef790d5a04 2013-08-22 01:59:02 ....A 1147512 Virusshare.00085/Trojan-Downloader.Win32.Small.bke-286636bc878b8c87a997ff95c29402483075ca2e97f0b2e87072fd8acf59fb07 2013-08-21 22:49:36 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.bltp-d319ff82be536611032b3cf09f10c2bb4d5c27c7fb4a29ed55ff575707839341 2013-08-21 18:29:32 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.bltp-d3b2331f67f4283fbced7e14d89d5bdc280683fd5b292ffbbde3b920b31437b6 2013-08-21 21:33:10 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.bltp-d785ae154adfeb85a04bd8aefd5802603680fea5ea72b96ff580753f473c3a03 2013-08-21 15:31:18 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.bltp-eb4d7660bbf969a4fb27c472a70ab6eedde316403d21f0b48c8f7ab43947c6ca 2013-08-21 23:05:56 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.bltp-f4287568e65c3d59a52dcc54076a4f8f5b2dfa2a38dbaec6d199c9b71f2938b1 2013-08-22 03:37:26 ....A 39680 Virusshare.00085/Trojan-Downloader.Win32.Small.bluk-4564d964eff8a95ec5d2c90aeb6bbcc78a7b9285589b0513d92f7a0941bfb19f 2013-08-21 23:18:00 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.blzk-e22efa00811a7ba4e479bb66292ed0972dc87bb95b11c7280fd1d10963e9df75 2013-08-21 20:31:18 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.blzk-eb7eb4002e7ba56d377c2f609fa3042e9576a2a367cf651e0b95df671c9ae8f2 2013-08-21 20:14:48 ....A 7680 Virusshare.00085/Trojan-Downloader.Win32.Small.bmnc-11787e4b8a64d36e248e7706373bc6f28ff0ceae96ccbfca95ed40532eee6f14 2013-08-21 23:57:12 ....A 3584 Virusshare.00085/Trojan-Downloader.Win32.Small.bnec-ef014aca504102dc531a90592e43a3f3ba78e25717c3985fe5eaa86c6d3e5940 2013-08-22 03:20:08 ....A 2688 Virusshare.00085/Trojan-Downloader.Win32.Small.brus-1838f0730a3325d8b31c72f127438cbe08fc49d27dd8c84a46346943da401a5d 2013-08-21 17:12:32 ....A 7776 Virusshare.00085/Trojan-Downloader.Win32.Small.buvz-ed589c51c4525d820104f24db5bc8e59f84c80cd189c13bae281e0586cfaaec7 2013-08-21 21:11:10 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.Small.bvv-faad2cf5039d5cf22ed7f13395feb3a6902f1a02abbebe28e64304c971261fe0 2013-08-22 03:41:48 ....A 1169 Virusshare.00085/Trojan-Downloader.Win32.Small.bxq-2638753e04f014184a5e30f8666a4919819ee27fc504fc9f1d6aff85b1d38001 2013-08-22 05:10:02 ....A 397008 Virusshare.00085/Trojan-Downloader.Win32.Small.bye-169764b1ce0af6ffb5a4bd1926afc35c0b4a9790da26a65906c025aee8b12e45 2013-08-21 22:45:56 ....A 24580 Virusshare.00085/Trojan-Downloader.Win32.Small.bye-ee258158b169fa404029477e9f0c3a944aa4aebf36083aa990c447359da13839 2013-08-21 16:49:40 ....A 11968 Virusshare.00085/Trojan-Downloader.Win32.Small.byho-26322bc02ffc39628bc3fa7cebcbcfceab62978d7c3c10ad44dac769c8038f5a 2013-08-21 20:40:00 ....A 11968 Virusshare.00085/Trojan-Downloader.Win32.Small.byho-60ecb609ecc673e70019bf61daabf00a2a9517190f740bbcccb3b8b09088fd3f 2013-08-21 16:49:46 ....A 64000 Virusshare.00085/Trojan-Downloader.Win32.Small.byik-039058de58f0a5572220795b24000e9ece448a732a60b84b01afc10b905fc5b6 2013-08-22 04:54:48 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.Small.byik-281c7ddfae7790996c72a1d4472608096ac4edbc4d280400e8bd209e0dcfb025 2013-08-21 22:02:30 ....A 64512 Virusshare.00085/Trojan-Downloader.Win32.Small.byik-dd2bd0074d7e23e7b3d5beec6cebc4d27e8ce6ada694900678632494a37f7aa9 2013-08-21 23:23:10 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.Small.byik-de81282fded1d32d829b091733bd25bdad11428214f83241f1b18ba0be461869 2013-08-21 23:38:36 ....A 63488 Virusshare.00085/Trojan-Downloader.Win32.Small.byik-e618ffecf71ea3fc6ab4fd4effaff62a03c6ea93634a43fcc33387c4a52e3136 2013-08-21 23:15:36 ....A 12160 Virusshare.00085/Trojan-Downloader.Win32.Small.bzdw-f54cb2ce4b370dcaef69f4fdb46cf2bd88b33479a5bd956a09dda9cd29209d4f 2013-08-21 21:12:22 ....A 12160 Virusshare.00085/Trojan-Downloader.Win32.Small.bzdw-f59909642f54c3df6024e3db34cb8f2e5900290ef0fa87bd681a2e58cae5b241 2013-08-21 15:29:20 ....A 97584 Virusshare.00085/Trojan-Downloader.Win32.Small.bztl-f347cca3c4faa5aa1ce87d65d68065562d2cedeea2a01b30dbb4a346be75b0e1 2013-08-21 21:53:40 ....A 381440 Virusshare.00085/Trojan-Downloader.Win32.Small.bzxv-224957b6b3079d74c16f207eb99640423e164cbbeaeef8178c059997cebf2cda 2013-08-21 20:36:48 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.cahg-e09543b71d96a0aa061df1cb2d222708bfdff8967fd1ee79b47732954859bbf7 2013-08-21 22:48:58 ....A 19432 Virusshare.00085/Trojan-Downloader.Win32.Small.calj-e7527282a904bd315b4d565eb10b9c049d32441098a2ad824830aea149fa4d47 2013-08-22 00:33:52 ....A 39877 Virusshare.00085/Trojan-Downloader.Win32.Small.cca-276714c75603118628d0497d05d65b5eeaa989d42e8815c618c7907a063e6b43 2013-08-21 18:23:58 ....A 39592 Virusshare.00085/Trojan-Downloader.Win32.Small.cca-f87f9d92bde1443f045a13cdffeac2052cac31bb49f01578995699263c70cf53 2013-08-21 15:27:46 ....A 39592 Virusshare.00085/Trojan-Downloader.Win32.Small.cca-fc9ca66dc5a9e7c3603ee4b3b8500baa5072419a63ced17b2aee6f274e69dddf 2013-08-21 23:47:04 ....A 39592 Virusshare.00085/Trojan-Downloader.Win32.Small.cca-fed4d9f356cd7a848fcef0933da81e1925245e02bb17d8b0c551def84f4e2e48 2013-08-21 16:07:24 ....A 74752 Virusshare.00085/Trojan-Downloader.Win32.Small.cckk-f38792cab0e89cbf0053694c591f69f078fece8449afe658f9c3fa91df9d8bec 2013-08-22 02:35:04 ....A 13120 Virusshare.00085/Trojan-Downloader.Win32.Small.cdcm-0704ce602a6f7e082d0b1eeb4649bc45b20a02c8dec62cd2cf16db85218a3c3f 2013-08-22 02:48:18 ....A 13120 Virusshare.00085/Trojan-Downloader.Win32.Small.cdcm-6936e102f4bae145fe52c0ffa6d65ccf9e3f5a4a8adedc457f09c8c31e1c0d5a 2013-08-21 23:35:12 ....A 25216 Virusshare.00085/Trojan-Downloader.Win32.Small.cdqk-e2f4c25b67390fd89e518266f1a956b4926b71df4ff50583dd427f2fefb0a2b8 2013-08-21 19:32:10 ....A 382338 Virusshare.00085/Trojan-Downloader.Win32.Small.cdyp-62eb6589902a466b2efdc493468086a2a59492f387722e972ed9f55e53f8e284 2013-08-21 21:39:54 ....A 17600 Virusshare.00085/Trojan-Downloader.Win32.Small.cebz-d2ce5e798973593f810fab69a947206b49fdc717dac115fc050a8bead64c34e7 2013-08-21 20:08:56 ....A 17600 Virusshare.00085/Trojan-Downloader.Win32.Small.cebz-e155e0b2fcd7e99603239979155e0fb8154089f9fff2b039852a76b4f198d99b 2013-08-21 18:42:30 ....A 17600 Virusshare.00085/Trojan-Downloader.Win32.Small.cebz-ef2b4f367c69e66c52384c604f894147b6e3848c58cd011a6b874307bb9c9da3 2013-08-21 17:58:56 ....A 17600 Virusshare.00085/Trojan-Downloader.Win32.Small.cebz-f908c6cf60ac399c09a1ab117a907bd791e04e63b281a947c1bbc0ca55d618ec 2013-08-21 21:56:36 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Small.cefj-d92cc73c54f5153cf4f60a55fbacc7504a973725c77d93757f4287af8814a30d 2013-08-22 01:20:10 ....A 45185 Virusshare.00085/Trojan-Downloader.Win32.Small.cefs-349b22e7a494612bfe6b7e0a7e0cf7889badac70f88b300682ec549b0285a95c 2013-08-22 02:50:44 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.Small.cgwk-1643d4c55d287c6825a5153ddd521063e095382a24d28a1fec3516ecee4c13c8 2013-08-22 02:42:00 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.Small.cgwk-370456844f83761c0c0bc542d52be101bc9b06444ef27df590db2e3c57fbc7ae 2013-08-22 02:24:22 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.Small.cgwk-44701f243ea2771d2a298a30291801114466cfd0e21cab248d3f34eb5c251666 2013-08-22 03:55:10 ....A 31232 Virusshare.00085/Trojan-Downloader.Win32.Small.cgwk-68cc62b5d8e610e812936be7dcd4e1d6d1b461df9906136b3431c3c368974c0c 2013-08-22 02:12:58 ....A 31360 Virusshare.00085/Trojan-Downloader.Win32.Small.choy-4699e7f2570f0327f7de10be8795082f749ec1d13dae8a4df297ba39f48ff407 2013-08-21 17:03:40 ....A 40972 Virusshare.00085/Trojan-Downloader.Win32.Small.ckq-56133fc22cdce0d84cd15b67de58477d45d54f34868614dd2f0292afa9c9bba1 2013-08-22 01:32:14 ....A 39424 Virusshare.00085/Trojan-Downloader.Win32.Small.cmdn-649a1339b5d6642cf9cede67dd8a85fff9af073e8d0b10f082c1c67f1403d072 2013-08-22 03:16:38 ....A 90848 Virusshare.00085/Trojan-Downloader.Win32.Small.cmm-2829ac9a90ffff3838f9b3f652bb0c30509b6059dfb906c50647d470a96aff90 2013-08-22 02:08:16 ....A 6144 Virusshare.00085/Trojan-Downloader.Win32.Small.cnh-18277d05e7eca9dc20ef067eac43cd3918d038341daf245f16810fd9b499b4a7 2013-08-22 03:11:26 ....A 45081 Virusshare.00085/Trojan-Downloader.Win32.Small.cnua-63eccb612c53eeb720f97bf42f9473d5315aac74a4c737bafd9605a9d3e4377d 2013-08-21 16:11:24 ....A 24064 Virusshare.00085/Trojan-Downloader.Win32.Small.cnv-eafb7f43f371daa79539b064da5de47b5158956f8512b71a150502b1e37bfa6e 2013-08-22 02:50:48 ....A 3584 Virusshare.00085/Trojan-Downloader.Win32.Small.comk-62f07dd2236e8826a5dce961392158d0c8d80b6b1a3c858cbb437e94f5e936aa 2013-08-22 01:49:00 ....A 328192 Virusshare.00085/Trojan-Downloader.Win32.Small.coml-069a65011483a391f643374d57c1fdae5211c28c0edd26f0bc2cb14f6b79edd9 2013-08-22 00:30:28 ....A 328192 Virusshare.00085/Trojan-Downloader.Win32.Small.coml-6901a4393160f60b2d97aca343f2435ae3706870864bfb58dd4fe2c2cdc44641 2013-08-22 03:07:54 ....A 331776 Virusshare.00085/Trojan-Downloader.Win32.Small.comt-690f6e5285244478044614282e50c4170c359adcfada3a7aee3cb5efa0344835 2013-08-22 03:53:24 ....A 46592 Virusshare.00085/Trojan-Downloader.Win32.Small.coys-3626c4418837d7cc09573e9d21d33b21acccc41df7752b363dea15d7c6ddb8e7 2013-08-21 23:28:54 ....A 221696 Virusshare.00085/Trojan-Downloader.Win32.Small.cv-ddcee9111eae3de264679032afb96ef89329476f9f763c6962651ab51b3bc633 2013-08-21 22:41:58 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.Small.cviy-8aa7458d5aafc65fbecdf684f1d2e5592f9a3d5c75f01f2a879d6781d4416c25 2013-08-22 04:35:30 ....A 10656 Virusshare.00085/Trojan-Downloader.Win32.Small.cwh-3e8d1b4059edc44d660bb5c168f65204aeb71c5a1d63b9bbeb541724482b73c6 2013-08-22 00:35:00 ....A 4096 Virusshare.00085/Trojan-Downloader.Win32.Small.cyn-4488e5891fd199b1d593b337818edae2bf1c6743596312df61b0539a41bd242b 2013-08-21 19:03:38 ....A 4096 Virusshare.00085/Trojan-Downloader.Win32.Small.cyn-dd7a295eac522bedd46c3a0553abaaf9e80d641cf5bb9c9f868ad1d65b6a1733 2013-08-21 16:13:44 ....A 4096 Virusshare.00085/Trojan-Downloader.Win32.Small.cyn-de81ac0c22588bb87faabe7aca2584f74d9e3af684c57bd7f792d7617350c367 2013-08-21 18:26:14 ....A 56468 Virusshare.00085/Trojan-Downloader.Win32.Small.czal-e052e861e2b1173fe4c39d47f23441d5a8edf3fb243c31bfa513946ef4b6244a 2013-08-22 05:02:36 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.Small.czl-2e9719ad933777c36aee613a0e6253943f5eaa5250fca9a1cd427e525d48cf67 2013-08-21 17:50:50 ....A 3264 Virusshare.00085/Trojan-Downloader.Win32.Small.daal-71ee569af4f43c940a29cf0ccb7308b60df4e2a5e9e9141d56b5d18174e53f92 2013-08-21 19:35:28 ....A 3264 Virusshare.00085/Trojan-Downloader.Win32.Small.daal-d1e6dd7c68a49231bc6f88d35d6d45874aec39c09d660103ade4b54788f19b64 2013-08-21 16:59:00 ....A 3264 Virusshare.00085/Trojan-Downloader.Win32.Small.daal-dd060615883ccd49b6a9b5af70e860451b3961a35461ba0ca7479471cb2ba81a 2013-08-21 22:30:20 ....A 3264 Virusshare.00085/Trojan-Downloader.Win32.Small.daal-e9e124278dd259445381a264b38fb8b095e289aaea3ea6a36340b12f208c7fb1 2013-08-21 17:59:02 ....A 3264 Virusshare.00085/Trojan-Downloader.Win32.Small.daal-ec9f0db988a679e9114d2f1bd16a49ffb73b8dabb1a4cb315085d55d88eda5f9 2013-08-22 02:03:12 ....A 18015 Virusshare.00085/Trojan-Downloader.Win32.Small.dam-183baac1dee86202a11776454d235f92fe729529bb78d16b64d52b85fbc90a65 2013-08-22 01:27:34 ....A 54435 Virusshare.00085/Trojan-Downloader.Win32.Small.dam-562aa8b3fe84b60a8c2e21318fa1eb4f4bf2038864544ce122943df46095e6e3 2013-08-22 03:47:26 ....A 18015 Virusshare.00085/Trojan-Downloader.Win32.Small.dam-63c554efb9967722c9797b3bdc573d1a27d79192caf77dcb34446e226fe6a1ed 2013-08-21 16:49:06 ....A 18015 Virusshare.00085/Trojan-Downloader.Win32.Small.dam-d1c74ff5fbf8d59c7c2a71f624028f0e622e7072dcf1041ac650807793c66ffc 2013-08-21 23:57:02 ....A 18015 Virusshare.00085/Trojan-Downloader.Win32.Small.dam-e47e8b94748dd32969883e4260cf9e5674790ac9141dd680f6ff08510208697f 2013-08-21 19:33:46 ....A 34816 Virusshare.00085/Trojan-Downloader.Win32.Small.dbgm-150b8bcd5a9b99fe73a3a9c4322dbe2b324025047d2169f695ad9f5f641d6981 2013-08-21 17:51:34 ....A 35328 Virusshare.00085/Trojan-Downloader.Win32.Small.dbgm-22ccc5fbad756a6ad4d3e4729eb51dee2b38d9b8ff7dd05ef93afabe9392d009 2013-08-22 03:25:06 ....A 54784 Virusshare.00085/Trojan-Downloader.Win32.Small.dbgm-54961920280ac743509b87823a2138b9a4c93955f3013fecd48b28b42b47d80a 2013-08-21 16:46:16 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.Small.dbsa-22dd45982f638e47140340e648eaf04670c1ef1c9b547b8cda8d734c1296bfaa 2013-08-21 22:44:40 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.Small.dbsa-64af6638473b266826a56732d2db845af95b214f5de0c010a880996ae40bcebb 2013-08-22 04:41:50 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.Small.dbsa-6bbb6549cc2b0d8aca9c51674e0c3d1dc749c4cd84ca7768d11be92a0619f108 2013-08-22 03:19:34 ....A 9728 Virusshare.00085/Trojan-Downloader.Win32.Small.ddxn-3559ca4091cd93331fa98dca4dc973907067ee2a11f23aa9d3a1f56d81c48022 2013-08-22 03:14:14 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.Small.dht-3740a3056d5bc77283debf63590b3ed7598cf9d68a1b6036fb7096ff948d7373 2013-08-22 01:35:08 ....A 7168 Virusshare.00085/Trojan-Downloader.Win32.Small.dib-69d803f96b91581ff2d11c5606cafd7791f95e681eccc14464844f482ae172fb 2013-08-21 18:58:18 ....A 985088 Virusshare.00085/Trojan-Downloader.Win32.Small.djn-ecc58ec4e509765d983c2d96c7207490cae3be55054f31b0a44cc52aa79445de 2013-08-21 22:34:54 ....A 31744 Virusshare.00085/Trojan-Downloader.Win32.Small.dld-fb93d0a5e26864c5ccb59903a138247a2c4a2ce26e9fbdc38eb59c096d463a9b 2013-08-21 23:04:30 ....A 15872 Virusshare.00085/Trojan-Downloader.Win32.Small.dlf-6204cb6656a326d8cc6515e8c9668cdb271bff990672c818be89588ac3e36e9e 2013-08-21 15:50:58 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Small.dsu-fd9ad2ca7ee07f9cd1f2a56f4db481eea1b9c6432ff2391ffeac9a08345bfff1 2013-08-22 01:16:04 ....A 3097 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-070cde647875cd8bef6431f4fd1418d3131622f084158fe6915616ddb0748499 2013-08-22 03:51:30 ....A 3117 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-082ebe08701daf2a5ca707e938b2359926522d2feaea449217c3e2d1cd0113b5 2013-08-22 01:46:00 ....A 3213 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-087908006cdc77486a5fa5498e69541ccb8a7a4292b65b140430f72eb37dd7ed 2013-08-22 02:38:48 ....A 3141 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-18510874679d804cad40748a37ddb7860cc51f64c3ac4004590600ed12ee63d7 2013-08-22 02:21:50 ....A 3941 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-2670b3b3183085ee181b70c30a59148643f120fb9841b1c04e44e3e16707fdfd 2013-08-22 04:51:38 ....A 3137 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-458f5d780522026d3bc9e99368f37fa46ab1fcd7c59caf657826a7f0bc4ed0a8 2013-08-22 02:29:38 ....A 20992 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-4717e13d09366e1947a827c1265261601861bf9e974e43c620b998271779a877 2013-08-22 03:51:02 ....A 3145 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-5542592474f2d6f859d32461aa6fed2b30b837cdd0476925bf287e6b914c0f02 2013-08-22 01:34:14 ....A 3109 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-56123df27dc5d85f6756b38a4dfdc800ffe60e036a27db8fe6d8e74d04369ac0 2013-08-22 01:38:50 ....A 3129 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-647545d3f8068e8cb19b6170fd9ddd17e04fe109244c3d695753c4591760eb94 2013-08-21 18:23:38 ....A 3873 Virusshare.00085/Trojan-Downloader.Win32.Small.edb-fd0fbb48d9907b1751136fffaa65046c84a3828d9b0e334814b2385476b4286c 2013-08-22 00:33:08 ....A 4608 Virusshare.00085/Trojan-Downloader.Win32.Small.edx-62320606879fcf2b5a06870e96ad438034f04a34f72de21d792fd06ae6715b2a 2013-08-22 00:24:30 ....A 3553 Virusshare.00085/Trojan-Downloader.Win32.Small.efr-462db2b46e96078f4c05fe73d65e3377928c62f0ad1f93cb7ebc1e2c5602243c 2013-08-22 00:29:28 ....A 3905 Virusshare.00085/Trojan-Downloader.Win32.Small.ehj-37579dfa5162708d352ad4d2e4bde1224cce78c177b397c6c6656d50ef9797f8 2013-08-22 04:14:08 ....A 37969 Virusshare.00085/Trojan-Downloader.Win32.Small.ejc-4e54ed13db702daa5fafa681940af24e6b33a415f041759e6889bcf9dcbf62cb 2013-08-21 21:58:36 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Small.ejg-d1abc4c49e023235fd71ec442504b8642da4224ca2dffaa0fc359a4acd7165f5 2013-08-22 01:41:16 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Small.eor-5498619c3458377ef6f7705aa032898d62bd00dde0628654295c082e294427ef 2013-08-21 18:37:56 ....A 93565 Virusshare.00085/Trojan-Downloader.Win32.Small.eor-e26eb889c42f624a369ab419308f4bbc26ad092b81e108389ce58c3cdc22017a 2013-08-22 03:24:16 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.Small.eqn-560cffeefa91831ed77ca31eaac276f80279d39ae1e05bddf1a46b1bd618cee2 2013-08-21 21:05:04 ....A 64086 Virusshare.00085/Trojan-Downloader.Win32.Small.eqn-e454804c785520a17c5037be61272f8675c739f6c513f4cc55b494636cf705e4 2013-08-21 20:37:38 ....A 91648 Virusshare.00085/Trojan-Downloader.Win32.Small.exwu-e785f876fa4e5afd23694dd7b6294ffd896eddba2d8c1b2bc0982946c8e36166 2013-08-21 22:28:46 ....A 33792 Virusshare.00085/Trojan-Downloader.Win32.Small.exwu-ff7f8780555d03af76ee65cb97188a2abbd48b48d8d4d17ce9b5aaa1d971f664 2013-08-22 00:13:38 ....A 23040 Virusshare.00085/Trojan-Downloader.Win32.Small.exyy-32949ea717c3ee99bc0d5398b302378a68c9be9c51eb505a1d2324c90c9b079f 2013-08-22 00:07:54 ....A 12736 Virusshare.00085/Trojan-Downloader.Win32.Small.eyeq-4dbcf8dc773ed0b8dc9beddea2eb2555186286eee3107e88e13623197c960f9e 2013-08-21 22:38:42 ....A 12736 Virusshare.00085/Trojan-Downloader.Win32.Small.eyeq-e44b30c2620079f45dae2f971d768f3a645d93b74a5c74db960d76dc7fc1e230 2013-08-21 18:48:44 ....A 12736 Virusshare.00085/Trojan-Downloader.Win32.Small.eyeq-e8ff9373d16713b79f4c3b55a6e98eaec37a90e88e8c9ff23dc15bbd35918ea2 2013-08-22 01:23:50 ....A 361600 Virusshare.00085/Trojan-Downloader.Win32.Small.eyeu-37930767e99cc79686e75076be06d6984b43e428a604a81545a77948b58ee7fb 2013-08-22 04:54:14 ....A 361344 Virusshare.00085/Trojan-Downloader.Win32.Small.eyfw-376adf820062c684d91e7593aa8640200c5ce30884eb1d68aceb5e77245e529c 2013-08-21 17:14:46 ....A 32991 Virusshare.00085/Trojan-Downloader.Win32.Small.eygt-e0ac52fe56b41c46a2bdf54d7a3a1cc77f1965583e3098c2257187b6faa27c02 2013-08-21 18:35:08 ....A 33280 Virusshare.00085/Trojan-Downloader.Win32.Small.eygt-f8e69cdfbd6df9502c18c280b676466b93e0b834b1420ccb5226da0d298cbc31 2013-08-21 21:14:54 ....A 33436 Virusshare.00085/Trojan-Downloader.Win32.Small.eygt-fc5103cf6a94990137bb497311e05172eb86ab9d188343830fba590c5b545026 2013-08-21 15:21:40 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.eyhs-d0a0daa5bd14e14aa26151263090052d753f8289afc2c32994507959c3b33902 2013-08-21 22:19:50 ....A 15360 Virusshare.00085/Trojan-Downloader.Win32.Small.eyim-d0e393b0feebea28ca2f142cc168170477779277cc60f779dacc35a16838f76c 2013-08-22 03:33:28 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-0811e8fdefba4d21fb4beb58654580128b1ff5ebb3f49e446d772df4e9e2e0c2 2013-08-22 04:12:40 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-17f045215f85be0996a512003189dd681ad996176d562b1862409c3668c84e49 2013-08-21 18:11:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-25c993e189e2ce5d121506b29f7e5b3fe21fb76edba025f2751bec9e87589a40 2013-08-22 04:38:08 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-298512ecd66944fbb129ef0397f9a052376fa89f8b1bb554545b0f0e5499f002 2013-08-22 00:22:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-2da185b7a38961725e996d2f00c5b5c4fc7bed5c1248ac7939e837878c61685f 2013-08-22 04:09:48 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-2ed8aa60ae756e528e80f2558e8c53789ed83be225049a440d883ad8c4749d58 2013-08-22 02:51:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-45996339ffd78019eb59a5ee39ff692812fddec5f7559cb29f4d62c8a7261bef 2013-08-22 02:27:02 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-63109f010498ab1f9cb9fa19c78012b51dfc6975b49c6504e1126a1b82e7d12b 2013-08-22 00:23:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-7b4c89e431fb1fabe4358602a7a9256e1c70e22959facb4215161cf6471ddb70 2013-08-21 19:03:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-d325c695deec6f436d5f4eda8c193d8fbaba9203cd8c9560f86d0881a3d70010 2013-08-21 16:07:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-de321a9bc94ea648df808c56725b9f99fc79b1aab0a7f7671bf4d64802de7a25 2013-08-21 18:09:34 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-e30a130fddf62da8fc716b002c052aab76e1282e779c8d581c9ebcb454b005c7 2013-08-21 17:54:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-e68b3d1eb8ef26fa046c68d6f4b2a55c624ef48f79291cb4d59cc6846cabbfe9 2013-08-21 20:43:36 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-e6b325c3e6833835f81a8d04e6ac3e880b8795b49be9def217a2e404467c131c 2013-08-21 19:43:58 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-e72ff4107fe777a2272d3a6d3c22eadf61bc54663f48f7968771b25af6af6861 2013-08-21 22:30:36 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-e7b144e47f5ba4d37d3b5c340e7cb4e351b9caf99fd4c1b051a19fbf18fa70c9 2013-08-21 19:09:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-e9391f5dd884248fd87e8d62541866fe929293d7481da54e68e743561c23c0e3 2013-08-21 23:03:06 ....A 31552 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-eba61b7be7cf388dcfb8c19d70e0a9a4cc5caca32f28789859558cb3482df8a6 2013-08-21 15:21:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Small.eyma-fb127191644b86c4302dc963974fb7f74b344890125c529affc8efe32fab4f71 2013-08-22 03:13:52 ....A 86048 Virusshare.00085/Trojan-Downloader.Win32.Small.eyqc-3537c314fdc93062d4db7762228a7013b74bb7f4d76d46413ca2df63711d5956 2013-08-22 03:21:04 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.Small.fpg-542740ea62f41e0c2e5ae197d56cee91a3aed00ce3be185ba10db3cc7f6c5259 2013-08-22 04:42:12 ....A 376832 Virusshare.00085/Trojan-Downloader.Win32.Small.fsr-7d7c40f09736088f9cc2355de6942847d68ade7ba3d598f375b5c865d91c6e10 2013-08-21 19:22:10 ....A 278528 Virusshare.00085/Trojan-Downloader.Win32.Small.fsr-d879a2ed5cdb50e21163b7976f4c08dd102f3f207d4eec68d10096a870a25609 2013-08-21 15:31:56 ....A 352256 Virusshare.00085/Trojan-Downloader.Win32.Small.fsr-f49a88dad20217bcb0acd1fefd4f93fb2b4b9280113522bca1923c208419b744 2013-08-21 15:40:52 ....A 61526 Virusshare.00085/Trojan-Downloader.Win32.Small.fwb-fbb1d54fb497647e2dd9fa68d9e0e3d9e777c590285bd7f9c22e2905bf9326cc 2013-08-22 03:40:46 ....A 5632 Virusshare.00085/Trojan-Downloader.Win32.Small.gc-26592df4798a80915233fd6e68c8a5ddb1b1dfe058af8ff857d5b8be093c295a 2013-08-22 01:30:50 ....A 68473 Virusshare.00085/Trojan-Downloader.Win32.Small.gen-6370ddb1d2911d0438416c37d6b92d546776be8882557354521ce1ec9ab2de1c 2013-08-21 18:02:46 ....A 19314 Virusshare.00085/Trojan-Downloader.Win32.Small.gfl-b05ac405341c1a104f1f9ddea53787b399f8a98a40a9909daa73ba19cb540360 2013-08-21 18:07:22 ....A 33148 Virusshare.00085/Trojan-Downloader.Win32.Small.grk-e3b2fd051b833aebd61138ad007795ccadc14995b41404e4707cbb7f7094a7d7 2013-08-21 15:42:30 ....A 33915 Virusshare.00085/Trojan-Downloader.Win32.Small.grk-f21c6918ea7763bc31bf295d351adad7aa1bf657cb0c154002486c654d16f0e1 2013-08-21 15:31:58 ....A 33149 Virusshare.00085/Trojan-Downloader.Win32.Small.grk-ffc2fe01cf71c142d081f7aecab8fafe5ea1cc3eae5377f743dbfe5dd8d1e6a7 2013-08-22 03:53:14 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.gsp-1679ef09c735c4197f9443927a1b20efbaeea75fe4b8da483ecec9f5c77afe6c 2013-08-21 18:48:40 ....A 407040 Virusshare.00085/Trojan-Downloader.Win32.Small.hyi-e3c6ce75e20ef44016ecb3640ab3c11d5a4c472513137abb16e07fb8f6954c46 2013-08-21 19:31:26 ....A 16384 Virusshare.00085/Trojan-Downloader.Win32.Small.ikr-55fa17f679666cf399e0047469045ec23505a08be5b580d619c60865d31febfe 2013-08-22 00:29:56 ....A 32052 Virusshare.00085/Trojan-Downloader.Win32.Small.ivo-3801c83c2496d7342d0604735795328ed1f1bbbc4b4f2d77c67091fe9e6ea0ec 2013-08-21 17:20:54 ....A 17684 Virusshare.00085/Trojan-Downloader.Win32.Small.ivo-48432e7ae1bae7e2a13a4485bf89150ef9763576d61da497211c78dd3f250616 2013-08-21 21:30:50 ....A 16632 Virusshare.00085/Trojan-Downloader.Win32.Small.ivo-556ae57675b207468defc36d3d448137cd567c1888fd548a835554a0e8fead38 2013-08-22 04:05:18 ....A 16536 Virusshare.00085/Trojan-Downloader.Win32.Small.ivo-e3349975725b92d34f276a12475b0bdd747c235525b8962f8a58c45f9907db03 2013-08-22 00:37:08 ....A 743 Virusshare.00085/Trojan-Downloader.Win32.Small.ixu-264ee9b1bd0dddcb7af58d73b1bea2b0e4595b5e337ed7d3fb8e3090a763cf25 2013-08-21 18:32:04 ....A 58368 Virusshare.00085/Trojan-Downloader.Win32.Small.iyc-fe4881926569247403815237bd3411bb20ee8355475e80389ee1638bfe718188 2013-08-21 22:20:14 ....A 158236 Virusshare.00085/Trojan-Downloader.Win32.Small.izj-feca900185f3377047239fbad1730eb86bc07e36c22e36f437a600683fe634e0 2013-08-21 17:40:40 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.Small.jgg-feeddd8bf7558bf5012b7da9f757418f37b3c074dfe8a5ab573ec018a2a7a5fb 2013-08-22 00:22:00 ....A 6144 Virusshare.00085/Trojan-Downloader.Win32.Small.jil-2abd8dee294f7816135226b3596b70794aed7664d17ed0d8a9236f2ecce5fa79 2013-08-22 00:11:26 ....A 6144 Virusshare.00085/Trojan-Downloader.Win32.Small.jil-3ef92d284a743cf5399f4effa1840b9cb2a07decb7df23d7c92cd3a6561d910c 2013-08-22 01:37:10 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.Small.jvx-19397cfcb6b3321fe3bba226577889eaf7ef2f90213d2573a48d49bb3c20812b 2013-08-21 20:36:36 ....A 14336 Virusshare.00085/Trojan-Downloader.Win32.Small.jvz-632f9b5b3871af0a5d658a716775387c46e06a3c5efba579385fd03c10a1e44e 2013-08-21 22:26:48 ....A 9216 Virusshare.00085/Trojan-Downloader.Win32.Small.jxr-e2f8f70c2675afb9f8b4e875ca98e2096cbeb6111256480193a25a972c321f44 2013-08-21 19:58:18 ....A 25037 Virusshare.00085/Trojan-Downloader.Win32.Small.jyb-e6a75740ab193cec4072cf4001da602178ee6dbc9a5aac819c69eb4cfd898dc7 2013-08-21 16:32:52 ....A 51712 Virusshare.00085/Trojan-Downloader.Win32.Small.kll-d56ab636905764e9c66fa66dd92f710e67128f2f08ca06c316c5a68cbd5cacd7 2013-08-21 22:27:36 ....A 22016 Virusshare.00085/Trojan-Downloader.Win32.Small.kly-55d8d04891774c8dd56f25c98e57300ff64a845007b3c535ca899322f4d1eba3 2013-08-21 20:14:00 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Small.kmk-d4c5352945a4ea92cae058600140e35c90ed9c7ab277024c06e4612a4a4cb7d5 2013-08-21 18:14:04 ....A 18944 Virusshare.00085/Trojan-Downloader.Win32.Small.kmk-f70d8ff1f431fe63cded753617a1f6647428bf7fccc486c8c2addd98eeb886cf 2013-08-21 22:06:06 ....A 60928 Virusshare.00085/Trojan-Downloader.Win32.Small.kpe-e4c262da2fde9233dd7130ab6af091ae9a4909372ceafe17b86e544e421fb104 2013-08-22 01:27:36 ....A 107115 Virusshare.00085/Trojan-Downloader.Win32.Small.kql-696257ed6657bc8fb6ffaf37b3c6ebe81cf3b48c39c7983a7fd007b79603c2ac 2013-08-21 18:46:46 ....A 58880 Virusshare.00085/Trojan-Downloader.Win32.Small.krk-d53757d29c4b6617f058fadeeedd1b9bd39e170f8971eb04e0616cf53b28a0f7 2013-08-21 15:40:30 ....A 288567 Virusshare.00085/Trojan-Downloader.Win32.Small.kse-fef846e3505d9ebcb8c411c9d8e59402b25dcf8c343d93ed4aee71fbd3d0e634 2013-08-22 01:17:56 ....A 4396 Virusshare.00085/Trojan-Downloader.Win32.Small.kst-5604d733219cdc43ccd399651d34b346f31ed93d7ed326ffcee213e88506ef1e 2013-08-22 00:21:46 ....A 4396 Virusshare.00085/Trojan-Downloader.Win32.Small.kst-5b7a83c913f98aae4af0a08d7fed817f73d6e181af86452392a76ba0438b7912 2013-08-21 17:37:48 ....A 42560 Virusshare.00085/Trojan-Downloader.Win32.Small.kti-dcf617d06d1416377cb9d7e89cc57e25cf9aac8c3b07f6be3f90d760711d09c6 2013-08-21 16:04:06 ....A 42560 Virusshare.00085/Trojan-Downloader.Win32.Small.kti-f72cdc5122c88691f37fbe7e01e7de5bbb27255e3b81ceada5907beb01b30f8c 2013-08-21 20:10:10 ....A 43520 Virusshare.00085/Trojan-Downloader.Win32.Small.kvb-ff1a679992cd5c6901ed9641d9b9372feb82b28777fb13cd3948fd8954cb764f 2013-08-21 22:17:18 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.kvi-dcd62f1e0ae7f36b223a1b5bd82bdfbff7cb15135c59c8d41522b637da2c08a3 2013-08-21 21:47:40 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.kvj-d756c61bed332ef0759111953ad9f0f3be4a8615d8241e1eda78a9a91b578777 2013-08-21 15:50:16 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Small.kvj-e004846163bfb02ffa4f29d6e5cacf46429a5aeaee3d3309962be72eb865486d 2013-08-21 19:18:56 ....A 42496 Virusshare.00085/Trojan-Downloader.Win32.Small.kvk-e014ad48bafcd1826db689b6ec1ff04980e4d5cddb27845dd6a467b39e46fca2 2013-08-22 01:22:38 ....A 96712 Virusshare.00085/Trojan-Downloader.Win32.Small.kwk-090ecf1fe5c493ddb70ff1c62d0ac0df0ad64896c4bc7169e3537628e3d6856a 2013-08-21 21:53:46 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Small.kzd-f4f04954568a40903834058f7aef33a40a3c26d7d90dda3bb2dac80a5ab24888 2013-08-21 20:05:20 ....A 2688 Virusshare.00085/Trojan-Downloader.Win32.Small.kzi-f970dfab2c31243509bd77548025d85e5e50178f547868ecba9a0eb3730a7506 2013-08-22 01:21:24 ....A 2624 Virusshare.00085/Trojan-Downloader.Win32.Small.kzr-455675e7763dadca68decc477d537386c2db614e5372404ddb0a83a743e10c53 2013-08-21 17:00:22 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-144460afc26e9eb760f4b94faa6b6a35a9a1ac7c19303dafeb3ea982d2b0395a 2013-08-21 20:57:34 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-d30d8ea6ab1687dabb5c3491f5e5d8ae425ef50077716f450941b151ed9c0f13 2013-08-21 17:41:26 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-d3803ee45e1d272e34a179e165543bd3364c984e715b28fad383accfa11cf9cd 2013-08-21 23:21:08 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-e30d41ecea129a01737f0740b5a131f1bb2d666b0050ce37b337f76bedfc15ae 2013-08-21 21:24:10 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-e5b2b12bde23885b44a186715bca2da46555af5ade5c93b86ff4da37a7c1cf18 2013-08-21 17:38:54 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-f40b352efaec35ca8fb622a3eec66e05511546f12e59b6352c4bb03518bec062 2013-08-21 17:43:18 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-f6f8fc38490b5c12858fa96eb344d862de3a78089fe333523c08b9da1948d183 2013-08-21 20:37:52 ....A 3008 Virusshare.00085/Trojan-Downloader.Win32.Small.lay-faa06bcb2dfa0edf013f19e915f82bb2a1ed90a63d42c84ae333c77bd5f87eee 2013-08-22 02:38:46 ....A 4096 Virusshare.00085/Trojan-Downloader.Win32.Small.on-570658acbbc76dac173f68aa34bdd6a0e80a20d54bff102bd358716244d81b12 2013-08-21 15:34:16 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Small.on-f931e9acbd09556d43a91de3f4b5ec53f78d655407eb5094757fa7ffeb9c35f6 2013-08-21 23:45:00 ....A 18188 Virusshare.00085/Trojan-Downloader.Win32.Small.rn-01a0b5743ba9f8aa4788a21be187b9fdd53366143c130aa4b76b563aa4e804f6 2013-08-22 04:04:24 ....A 27112 Virusshare.00085/Trojan-Downloader.Win32.Small.rn-2766c1b7f40b68eb7d7f41bb0014cb05406f87f560d201202269a890534c89ac 2013-08-22 01:58:06 ....A 16531 Virusshare.00085/Trojan-Downloader.Win32.Small.rn-70637e205b5f103184b6b00af27095ead050766c6b05fdf66b6125ee5f902b16 2013-08-21 23:08:34 ....A 40448 Virusshare.00085/Trojan-Downloader.Win32.Small.uie-610bfa3d2139ebfa70ee0245eb27efcb76809edd96d5e0b175d7bcc507f8eab9 2013-08-21 17:19:48 ....A 5120 Virusshare.00085/Trojan-Downloader.Win32.Small.ury-f7246f2c74548461c0ceab9159d408af3047fac9c65ff1a7b59b1c124062b09f 2013-08-21 23:55:04 ....A 5632 Virusshare.00085/Trojan-Downloader.Win32.Small.usc-f7ab406f97f7f2f79d91268c7eaeff3cdc53e0902d0d00541cec95544a109d6c 2013-08-21 20:39:22 ....A 41390 Virusshare.00085/Trojan-Downloader.Win32.Small.utm-4484d71fb2222c8ceb70f4b6e27acce58fe4a9c407b912eaa9d96d5ddf4bf8fb 2013-08-22 05:04:18 ....A 19456 Virusshare.00085/Trojan-Downloader.Win32.Suurch.bm-68ac724cc1fdc20aab7a8e1b93d42fe78ee7b5c59add1f62533b7146637f9fed 2013-08-21 17:15:22 ....A 169994 Virusshare.00085/Trojan-Downloader.Win32.Suurch.bu-fc1164ff9d03b942d9af96527267d6859e34ea0cee0cb4321a7b5f3ed202869e 2013-08-21 15:38:36 ....A 207360 Virusshare.00085/Trojan-Downloader.Win32.Suurch.zt-e3c2707e5c7d45eea3ec4ee87a7d5abf80987077ad283f0bb23a58b0bc78e81d 2013-08-21 19:51:56 ....A 207360 Virusshare.00085/Trojan-Downloader.Win32.Suurch.zt-ee40210d4b90f7485af3eafe8def457543603561a57151483d6625573806ea6d 2013-08-22 03:47:04 ....A 44105 Virusshare.00085/Trojan-Downloader.Win32.Swizzor.df-284a0fb81ef443ecf53befee53891bcb12c5876d6dad7cc6969743539c2fd2d2 2013-08-22 02:53:16 ....A 9970 Virusshare.00085/Trojan-Downloader.Win32.Swizzor.fg-376a7cb7c596897fde5563cea11f4182fb3c56739530274f7984f696b50f58fa 2013-08-22 01:31:36 ....A 26064 Virusshare.00085/Trojan-Downloader.Win32.Tibs.abs-45795da1e39d0a833e34be99eee39a047dcb3b8946e70987a187a54f7509338b 2013-08-21 23:56:38 ....A 21704 Virusshare.00085/Trojan-Downloader.Win32.Tibs.abw-fa232e844e023c680c300f1a6cb0788f32536ea377d0e46e8b5497335bee833e 2013-08-21 15:38:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Tibs.aby-fae454bd2497d0a12553a0bd80ce3b5fde7c116abad57cc3267e3b7d04f93216 2013-08-21 23:01:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Tibs.act-f90c62a3e4ea4c71dbf0b8bd7aa8ee339454459d90d02cf676e8ed3a9c8b0c56 2013-08-21 18:37:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.Tibs.act-fd05b10e4cef879e3e5d38d7b0f4633f0f398418ce97f01e08a1ff462192105f 2013-08-21 16:29:30 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ads-f774e361ea3484fa08fc08d386f5d99043ea21bebdc2ba08998b6909dc990fd7 2013-08-21 19:40:04 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Tibs.aeb-fc511f9699f87daa6b83dcf7bad8c4180556e08acef320069ecbac2a9e6b9d03 2013-08-22 01:42:44 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Tibs.aee-4672f7e1a39380c712fd658f4548c100f635ba0b3e965f616070ec93e39daede 2013-08-22 02:53:20 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Tibs.aei-178a0aef183430645d89e8724cf53f1947579b88d9af2811a823978d9d89635f 2013-08-21 15:50:54 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Tibs.afk-f876ce4405cbbca658ff1e89438eea2af14516168d1c2a30e5a4db3f525eeb67 2013-08-21 22:50:22 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Tibs.afn-f7843daaa93b2ac42c5c707015c197bc2b383a6e043795bde291915a4e4fa127 2013-08-21 23:33:22 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Tibs.afn-fba07447f68856a6bfb2c3d0ac4b006b622b3b4c442005e4a2036a30bcca3554 2013-08-21 23:11:52 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Tibs.afn-fd98d11d0103d65cb2b7bea2877b34b559429af4a7c7e5c3c7a74dac9e20a71e 2013-08-21 22:50:26 ....A 13076 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ahw-fc8529b34dc29d829760ffb4b105717224c3dc22cbbf19f20257b6d7a1da16b5 2013-08-21 19:33:52 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.Tibs.bb-de4c05729db9b1ad31e0b77ad96fb66947fd4671d4dd84a69078da6237b1c898 2013-08-22 01:49:14 ....A 5185 Virusshare.00085/Trojan-Downloader.Win32.Tibs.bn-380c5f57e96ec75e949d026ac678ec7dc707c15ef9a8a124dbc09abd79c46eb3 2013-08-22 01:30:10 ....A 6336 Virusshare.00085/Trojan-Downloader.Win32.Tibs.cm-462419d89ad01dd396d2bfb6bc1a1c3595ae7eaf417ae1eb06cb5443792d5e16 2013-08-22 00:28:48 ....A 5707 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ir-2841b64a8f4b4b601067830f3e206260502755150e72339da7fba274b105f9aa 2013-08-21 23:22:50 ....A 50615 Virusshare.00085/Trojan-Downloader.Win32.Tibs.jr-dce10b5ac1c939035e8682862527c646a41410e999b1315ef63dc6c5ee1372d5 2013-08-22 01:20:16 ....A 29184 Virusshare.00085/Trojan-Downloader.Win32.Tibs.kkt-3615ca16e8a1bb662743d260aa23fc64f31f298d8bbbedecc4bf13e6f8e580f5 2013-08-21 19:41:22 ....A 21780 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ktl-f939b8dbc0b52827809d01339e27029f64b5d94fef19b63256ead48a28beed0b 2013-08-21 17:11:42 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.Tibs.kwr-e33d4364e1923d6c0710015f3e2c8d10d67fa73c6649f4d4cdb814439488f2b4 2013-08-21 20:01:18 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.Tibs.kwr-f370882ad3f368e8e64b8250e15a31655ee8d73bb8867ccb62b7773deb5aacde 2013-08-21 20:30:54 ....A 13824 Virusshare.00085/Trojan-Downloader.Win32.Tibs.kwr-f931e10e5175d2736a766ad96ea7e1ac6408517de70db38256c0c74a81540e92 2013-08-21 18:51:04 ....A 13824 Virusshare.00085/Trojan-Downloader.Win32.Tibs.kwr-fc1a9bf39bf49f1d22dcaddb8f783ba2e9a1cf410b8226b9fe6f2e796eb601ba 2013-08-21 18:53:28 ....A 7981 Virusshare.00085/Trojan-Downloader.Win32.Tibs.lh-e31b2bd925bb2ebfb6b4abbaeb008444f9d9c33eb8b1e5a53da013c6d521bd01 2013-08-21 15:25:02 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.Tibs.lpz-d2988d6570cdc856fce9221bde5edcc8cbd4d2b739ef3700dd96160d05bb2b55 2013-08-21 19:23:08 ....A 12289 Virusshare.00085/Trojan-Downloader.Win32.Tibs.mv-fe0306653989290fa0dca052563de22b64f29415a930c8fa961772455a42279a 2013-08-22 03:27:40 ....A 123746 Virusshare.00085/Trojan-Downloader.Win32.Tibs.pf-0878fd4f7eb1f9233dcdf3c88dccec23a133c8b52f18e8a82ec7bb04b8a80cff 2013-08-22 01:33:52 ....A 123234 Virusshare.00085/Trojan-Downloader.Win32.Tibs.pf-47022dc534c67d95aa5180c170ea9843cf2c30126c225c5ebe38ea703b0cac33 2013-08-21 17:16:16 ....A 124258 Virusshare.00085/Trojan-Downloader.Win32.Tibs.pf-70cd07cc5759b9f6974a899cd72ce7a7f905c90840ed100cb472d411b3560a95 2013-08-21 15:53:36 ....A 28681 Virusshare.00085/Trojan-Downloader.Win32.Tibs.s-f3f24a0ab563713bb8295f21e6f7d727d12b4258c56fbc3f2fb2bb411db7ed22 2013-08-22 03:48:14 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-1686859890567b096bc8ac68f81f9e38fd3921b5fa622135d863d930d12ec14e 2013-08-22 00:25:44 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-169454941a83d083f5522cca4229565247280cb9a1d9b9e8214b9d22b8ca5896 2013-08-22 01:40:44 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-280d6b261e55ff774bec0b0893a293e6b006dc19f5a04341b783932fe299107d 2013-08-22 01:43:02 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-44650db297e26b577ba73df27fba7a033935e3a162633eb146c931a793a76093 2013-08-22 05:08:20 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-448b8fa6ca40dd99dc16df5f5069e0c62773a05a006815599545ca9efd79b78e 2013-08-22 03:51:16 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-471be51a7cfc95e563ba94b758d05f9ce185eb7047f45ff8a0ce42a57ab95f65 2013-08-22 02:00:18 ....A 151552 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sw-62fada79f2f12ef78f22c9e77c9487acce7cd299c897b39dd01fb94d1bea330e 2013-08-22 00:09:06 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sx-253b40b55be3a2588c5b5fdb168dbab17a609603ebeb9e188e5b2a62e8b8fd45 2013-08-22 02:28:20 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sx-6450697ad8d42de6943fbad6f80fd25072797cf75fd0097fba47ba6493d8ac0d 2013-08-22 00:31:56 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Tibs.sx-686bbfec068366a36b98a46eea7c774cc5ac58ff7cf73c304cac229f1d3674a1 2013-08-22 04:19:20 ....A 135168 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ta-4496d3d7cbf5d12182e3468776f1f3feeb47242e9346bde8e083db8bc76c0d05 2013-08-21 21:32:32 ....A 25088 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ul-22e8e36690d8e81a1b9899db77c89991a90879aa2c2b6ac894f351b24ba7390e 2013-08-22 00:35:18 ....A 25600 Virusshare.00085/Trojan-Downloader.Win32.Tibs.ul-364a24ba36a9065a3eba065cba4b651da75634f3ce17531acd9b4d6d22add02e 2013-08-21 22:38:18 ....A 40310 Virusshare.00085/Trojan-Downloader.Win32.Tibs.yz-2163f3295109e3a98516deb6b7286f55ed9f52a65ed3692ed615c9b14aae3c79 2013-08-22 03:23:12 ....A 29136 Virusshare.00085/Trojan-Downloader.Win32.Tibs.zj-460720032f2168544688c6b84cd3e695280e1c1b841361f4b0f676f54ba7a136 2013-08-21 19:21:12 ....A 2560 Virusshare.00085/Trojan-Downloader.Win32.Tintin.ak-fb9a6cd05aae5f118b8d190b299c4e1de7fa71e047c3c90007e70477bdf31779 2013-08-21 16:09:00 ....A 19456 Virusshare.00085/Trojan-Downloader.Win32.Tintin.vjb-d00107aa9b4d5c6debaba300f34a6f0ca563af5444e4f4de26b8364a11989579 2013-08-21 21:10:26 ....A 19456 Virusshare.00085/Trojan-Downloader.Win32.Tintin.vjb-f7bb6cc770adad63ea0a5bb422e029f353fbf50fcd964833b2cfbc9f7fbf61a2 2013-08-21 19:47:30 ....A 2560 Virusshare.00085/Trojan-Downloader.Win32.Tintin.vjb-fd4016f69a278089e78876bbff72cbf30dae7f1ff21b4c2c7692569af5b5b69f 2013-08-22 05:06:42 ....A 8704 Virusshare.00085/Trojan-Downloader.Win32.Tiny.afx-09c5a6e8a150d84d8fa1c791e663437c56faac1851524d70815221efcb950c7b 2013-08-22 02:42:52 ....A 19968 Virusshare.00085/Trojan-Downloader.Win32.Tiny.ail-549476bb0f03a23f4a378455b54ed82c31abb72e3c7f86038fa6be60d2419f90 2013-08-22 01:25:26 ....A 3032 Virusshare.00085/Trojan-Downloader.Win32.Tiny.bgu-62f49c1d8d1597d2ed37742965377b1d8d2cea772468618365445e1eb21f7a46 2013-08-22 03:21:58 ....A 1314 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cd-6883488f26df4325f2a87e6588ee4e41a60795f817a105945e9c6b2f441300b5 2013-08-21 19:13:40 ....A 27648 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqi-fb05c17a253f56bb638aee48ca671c84a7f2485dac7b29ce18655cc85928a386 2013-08-21 20:08:30 ....A 3200 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqp-d708c89fe8d5eae1540df514fdb81a90acda4767326fa8ba36a5ebd973d8330c 2013-08-21 17:29:58 ....A 3200 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqp-dfd1f75d52c19e484c5d1f0c09ee57c24ad62612675a90517c627aa5e641f6fb 2013-08-21 17:36:22 ....A 3200 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqp-edb753f0e49bd05b0f157c99c2092eb4e3ef6ff98fd5768572aac0fd886bc932 2013-08-21 21:35:14 ....A 3200 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqp-f345f5469b1055231b1b7e3840658282e00c6267e03a2f8d9ea2103d7dea90fd 2013-08-21 18:00:52 ....A 3200 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqp-fb99b76decac8c99a2e23398eaef7627a731449316d26bc2c566fa33f9c9f69a 2013-08-21 18:47:42 ....A 3200 Virusshare.00085/Trojan-Downloader.Win32.Tiny.cqp-fc7ef4416386b0609c46d695ef19876bb131bfa6a16ba1c84f5bd1fbbfb41ba5 2013-08-22 04:16:54 ....A 13376 Virusshare.00085/Trojan-Downloader.Win32.Tiny.crr-093d258b428e0da8e89349038f35de852f6e5f127e4533562375dff668c70c52 2013-08-22 03:26:38 ....A 13376 Virusshare.00085/Trojan-Downloader.Win32.Tiny.crr-5643176f2056d01bfeea61ad9d991d09b50196cd72c2ec0d45cead566345f0e3 2013-08-22 02:06:42 ....A 13376 Virusshare.00085/Trojan-Downloader.Win32.Tiny.crr-70782a03ea5f5c0478c17323e3e4c21e65e7d7b548c0adc25b5349d9795a2583 2013-08-21 23:31:26 ....A 784 Virusshare.00085/Trojan-Downloader.Win32.Tiny.e-eab79c838639203102d7b31546dce269ccfe114812e9134662250f1db1ed1297 2013-08-22 01:59:20 ....A 3584 Virusshare.00085/Trojan-Downloader.Win32.Tiny.fh-64320867b8f99730a1f8092c0e94641fae07cf90519451d7709a84aac92fbc26 2013-08-21 20:35:16 ....A 2560 Virusshare.00085/Trojan-Downloader.Win32.Tiny.gb-fbf1df0d50377ddc34997972c80ed7753fd94648bde8834b3bd62b8a0a40e24e 2013-08-21 16:32:12 ....A 35957 Virusshare.00085/Trojan-Downloader.Win32.Tiny.jq-42fb2b33b5e59edc19d5ef42ef53cb0e58e90033b6abafd35443b9ea367e2892 2013-08-21 20:19:36 ....A 36026 Virusshare.00085/Trojan-Downloader.Win32.Tiny.jq-754e5d3208974de299b0258bb3bbfdefc827ab11f2a63142952a3b352c02aea3 2013-08-21 15:58:34 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.Tiny.ly-f3b94f5a209c3caeaf1adae7ff68d48906148ccc6bbf3d6cb3cdc9f336c31b7e 2013-08-22 02:21:06 ....A 1550 Virusshare.00085/Trojan-Downloader.Win32.Tiny.y-264555145702c7c2f49ba7d34cfc3a78b6fcba1e916041f6521c5daca81e6e01 2013-08-22 02:42:00 ....A 861512 Virusshare.00085/Trojan-Downloader.Win32.Tobor.bhk-632ce81ecf405a7938d3d2efe4c2a7e106452f3136b273b075395d0acc1aff1e 2013-08-21 20:06:34 ....A 29184 Virusshare.00085/Trojan-Downloader.Win32.Tobor.lk-f4eea0ece6040348569e5a718f304af359b7f6e73fdd2ff63dc7af08b2392104 2013-08-21 23:12:14 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Tobor.lk-fe6a389779b7f41972f6bc09ebcef9cf92b4d64f7db1c2d0e4bfa7565eb5be99 2013-08-21 20:38:12 ....A 718200 Virusshare.00085/Trojan-Downloader.Win32.Tobor.qin-6022059877c77fdf2eb96292e221a81e2cce65640e029a4f9da79f17dd403667 2013-08-21 19:10:32 ....A 389120 Virusshare.00085/Trojan-Downloader.Win32.Tobor.qin-f7055e26f0597cb8f35b1e5b2d0c90ea8466df2539e1717d598c30ce677507b2 2013-08-21 15:56:36 ....A 27648 Virusshare.00085/Trojan-Downloader.Win32.Tobor.st-fbb1c0ca4afbe2dc23779dfea30e18c0ff6088d4a19379024c596c46583b5a3e 2013-08-22 04:04:50 ....A 78337 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-0f551d1b31268ff86ae0d55587c1ac07c8affaf20d94fd0442c05411d19eae6f 2013-08-22 02:06:44 ....A 77828 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-186c823e856b4581637917bd9a70efae0c6f89d0f3f2ebc126d8a7a66fd828ae 2013-08-22 02:56:24 ....A 121090 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-191b860db4f1b6c7c517107d4a255ad47be00bfc7d1c0ad9db82fa5ee6b3740e 2013-08-22 00:24:32 ....A 78333 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-36598ba46a6e91a9b9fca66a3c8cb24a9291495fb80d0208d6eef46bdd63e3f2 2013-08-22 01:54:10 ....A 252673 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-465145fd3bf3c4220c61cb8255c41da0ec7146537e7c2d54c08eeff1fc3a83d3 2013-08-22 01:18:08 ....A 147780 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-470093021229f65d4996fc673ab53510c88f73948d25d2b54c972323c783e954 2013-08-22 03:03:12 ....A 147780 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-554996ee15bd56ec1e46f05112c0ca9315c816225b1ca2ed8fbe51c8d6d9485e 2013-08-22 01:21:24 ....A 210434 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-565e5a2d2bd5cf38f27580fe252a277deecb8365749f6c95d8cc06404ee03963 2013-08-22 03:20:00 ....A 78339 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-64448a722c2102b298379747c6021d6e837c97f781f77402259f772b5ca1675a 2013-08-22 00:29:18 ....A 78333 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-68d12e4932230dc32c67ca6849c9ce2657632a728a68536a63cd0381369fff21 2013-08-22 04:48:50 ....A 210434 Virusshare.00085/Trojan-Downloader.Win32.Tolsty.bp-7079079c58c6b7e26669b49d8e9e3ba63c1f48bed346505fff25df1fc32b8ec1 2013-08-22 01:27:20 ....A 22784 Virusshare.00085/Trojan-Downloader.Win32.Trad.cik-4719fa4b3150d02fa3db7709e2df6bf3d7449ce404c3cb0e954f3c07182e63e5 2013-08-22 03:23:30 ....A 42499 Virusshare.00085/Trojan-Downloader.Win32.URLDistract.a-362441099bb8fdd15f1dd102700c12a0d52970c924878ff2f31f15a8a992e531 2013-08-21 21:54:12 ....A 311863 Virusshare.00085/Trojan-Downloader.Win32.Upatre.frqg-ddd12f76b9eead65250dea4ed6be62ebb7b39e397d3e4fe2b737b399c6785a56 2013-08-21 22:14:46 ....A 474889 Virusshare.00085/Trojan-Downloader.Win32.Upatre.frqg-f73692d91d4ec18df4ac973ee0b13b9b3128d6a60f4837649e1269aca01f1544 2013-08-22 04:52:18 ....A 1343488 Virusshare.00085/Trojan-Downloader.Win32.Upatre.gjqh-5e9aef66057be1f89ffb6252e5b5d1cb6a2bc68230745f9b213beaffc3465020 2013-08-22 02:00:54 ....A 663040 Virusshare.00085/Trojan-Downloader.Win32.Upatre.gjrk-180da774125ad88e10f6ed4040aab54ed52a4f3557c665c4700b77d80c8b3e68 2013-08-21 21:17:58 ....A 69888 Virusshare.00085/Trojan-Downloader.Win32.VB.aagi-fc435fe0f54a58ac68fbfd5a9e6397a599e123361c7f6ab70c36d905270b9bc8 2013-08-22 00:04:56 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.VB.aagn-0ee4fd16f7bbcd0dfc2d49b9d8ca04b74590ce317e47106eb6a4d33f2d9b5f19 2013-08-21 18:40:24 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.VB.aagn-d6620a3097f3650747756a0d789bece1f361e099447b2c86b3665352a2ae16c6 2013-08-21 22:43:56 ....A 19968 Virusshare.00085/Trojan-Downloader.Win32.VB.aaid-11d293b163b1ebb73cc14389863d84ff5674f86c14e2b2f3f60d58983fb7d298 2013-08-21 16:32:08 ....A 56320 Virusshare.00085/Trojan-Downloader.Win32.VB.aaid-d5fa2b4b0dac78a9f2e47087dac161054a04835d40635b444cfc111ed40e2cb8 2013-08-21 17:13:52 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.VB.aaid-eec9ee8f75871ce3dd020e8e6105931c4700d06b1031519cf8ef90b4ef4593d6 2013-08-21 22:35:30 ....A 46083 Virusshare.00085/Trojan-Downloader.Win32.VB.aaid-efc31c04f75f877729607f40a8fac21b259789eb656fe02d424b62a0c600cd87 2013-08-21 17:10:32 ....A 19971 Virusshare.00085/Trojan-Downloader.Win32.VB.aaid-fc5e5d6fde02e896bcd9037d1c4378231cd134b4c17946752c6112ed6546f233 2013-08-21 21:07:34 ....A 46081 Virusshare.00085/Trojan-Downloader.Win32.VB.aaid-fec17e9a1d4d81bf3da2a07d9b10d3570d3a14142e6c818acf00877faa443529 2013-08-21 21:28:20 ....A 245760 Virusshare.00085/Trojan-Downloader.Win32.VB.aaxv-eaa4edc4455182885116cf63faa1e16bb922989dab82c0dc3a0cb404cf107256 2013-08-22 03:38:14 ....A 67609 Virusshare.00085/Trojan-Downloader.Win32.VB.abbl-177cbc8a4868814e138e580403bad877ed5ece8e7bcd7cd858f0748e0dae47ec 2013-08-22 03:55:16 ....A 67609 Virusshare.00085/Trojan-Downloader.Win32.VB.abbl-368ed8754e2f27c585e73ed751ed879f38545897a2e2def4512a925c6fcf6c2e 2013-08-22 05:02:46 ....A 67609 Virusshare.00085/Trojan-Downloader.Win32.VB.abbl-49963b19324ae09435790bc320e994ac382fe2d1925dab46c713c71d91387af7 2013-08-21 17:46:56 ....A 19456 Virusshare.00085/Trojan-Downloader.Win32.VB.abbn-fea86c26ff999e250146a2807f2a47565a05da907873df754d6803111eaaf5f5 2013-08-21 17:56:54 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.abdd-e896d91e6092066b7929eab9659e7cb2a0215ec21f0ed39cddaf89e7c430eb42 2013-08-21 21:44:58 ....A 110592 Virusshare.00085/Trojan-Downloader.Win32.VB.abeq-45233547eb1ba81a0c84c1ff84ae28e83b7c60bb283833ce034c8f887664a3d5 2013-08-21 17:44:42 ....A 110592 Virusshare.00085/Trojan-Downloader.Win32.VB.abeq-f3ebabf3058d1e79d52babe8a314be440627e5f5763117b95ab0426f63fff13e 2013-08-21 16:38:00 ....A 110592 Virusshare.00085/Trojan-Downloader.Win32.VB.abeq-fafef4217831def6f9f5edf38ae39c61d8b762d1da139eb0c77d521a38749371 2013-08-21 15:35:34 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.abnp-e84b3dffac77908ba6eb6bb04a91a6865ce57e4d81cf12b1bf4a7b9d2891a1e1 2013-08-21 21:25:52 ....A 21504 Virusshare.00085/Trojan-Downloader.Win32.VB.abud-e430163ca43c17cd21528d25dd428b48bb4025281b8637e22a44a0589104b7c7 2013-08-21 19:54:12 ....A 98336 Virusshare.00085/Trojan-Downloader.Win32.VB.acda-10e401be3515e0e06a4f703ca7d66ca5caa20faf425b93f0ce4ad7551fc87fbe 2013-08-21 22:14:50 ....A 65568 Virusshare.00085/Trojan-Downloader.Win32.VB.acda-da3b2317e5e46245c24d0fa73e630028528a9179d1ed66a28d3068af756e6f8d 2013-08-21 20:03:04 ....A 98336 Virusshare.00085/Trojan-Downloader.Win32.VB.acda-df15124f121a28a984a012035b9a6e8e0b9b775d646a6b3e09b859edaab5c2a9 2013-08-21 16:11:40 ....A 81952 Virusshare.00085/Trojan-Downloader.Win32.VB.acda-f141cf9338d0137e819bd38da97b82f3fb433c3417e6107496465def7317720d 2013-08-21 15:38:46 ....A 73760 Virusshare.00085/Trojan-Downloader.Win32.VB.acda-f18955b4af19b8bb16c72710d5137b5900075d3d2daafdb7d0e30d842c138b28 2013-08-21 16:49:08 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.VB.acka-d25a816b051217db027894c79840a3216d4b254eb438c8a2f51ef0eb3874281c 2013-08-21 17:59:50 ....A 29696 Virusshare.00085/Trojan-Downloader.Win32.VB.acka-d3624a5bbe24f4f3442728ec95dbbdeb0b00d769025f8f2d8b3ddce7b4398127 2013-08-21 22:25:58 ....A 32256 Virusshare.00085/Trojan-Downloader.Win32.VB.acka-d973b1dcb955ebd81fc86a84e2e672f8029934756fc74323246dde47f6a880c4 2013-08-22 04:35:52 ....A 171008 Virusshare.00085/Trojan-Downloader.Win32.VB.adbp-09ebfbde858f6b5bf9ac9adb1721e1da21389c9733e4c58625f44c6b4874c3f0 2013-08-22 00:04:42 ....A 150016 Virusshare.00085/Trojan-Downloader.Win32.VB.adbp-2d49ebe7f15b0ae8d6400df8320f4e47597100e84a4edb3f1a27483f13b67a44 2013-08-22 05:09:24 ....A 34816 Virusshare.00085/Trojan-Downloader.Win32.VB.adbp-7d470d0a60f65be06677a9ea437a55830f995d9ccacd94c8bf547bb8759c2b2a 2013-08-21 19:46:38 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.aepm-ed32ee84efaa9d4bde9efe2a9a654b9aa27f93fb1a3ebbdcba2cd960265baf7f 2013-08-21 22:33:32 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.VB.aetb-e24aaac10b828e4da63eb38ae1a6897b8772d8c851fde2c6e3b9c25db85f4b7a 2013-08-22 04:05:32 ....A 41984 Virusshare.00085/Trojan-Downloader.Win32.VB.aezu-28ee7b68f831ff6778fb13f3248ff5f320ac664501a2518c0ed147d8ef8e2571 2013-08-21 15:59:12 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.affg-e9d39f1a26e588a42c72e5546624b0dc13c500816aaccb84aa71ff6798457537 2013-08-21 20:04:40 ....A 53760 Virusshare.00085/Trojan-Downloader.Win32.VB.afgv-f862bd95d9de345a4b41eb35e8ef03024a0b763a56854948506acb215f787a57 2013-08-22 01:45:24 ....A 113209 Virusshare.00085/Trojan-Downloader.Win32.VB.afhd-3757ce8f25b4442006130bbbe36a57f1240b53a02f6419f076939da481a0a24c 2013-08-22 02:24:58 ....A 108820 Virusshare.00085/Trojan-Downloader.Win32.VB.afhd-6283ab0962c22dd8ec1a5a344d6104566783d9ed6c1c05f3e243a4504f14967a 2013-08-22 04:58:24 ....A 12945 Virusshare.00085/Trojan-Downloader.Win32.VB.afhd-68caad4c29aa8570f58d07b9f91c8dc577efa66f1aa1b8ee29928d2de5273542 2013-08-22 02:04:14 ....A 12203 Virusshare.00085/Trojan-Downloader.Win32.VB.afib-372d20c1e400a503a6df46ca81e35fa339da686bb21121987f110a1cb5c220f7 2013-08-21 15:53:58 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.agbc-d3bc7db35dba988f9b5a7dec2afc4cb7b693f51d2d757d6c6c4bae472b6f16f3 2013-08-22 04:14:30 ....A 77824 Virusshare.00085/Trojan-Downloader.Win32.VB.agei-7c76f56e0b89abfc32ff82cf76cd24803f6ef3b88f42566dea0de6b255c6d76c 2013-08-22 00:22:04 ....A 303104 Virusshare.00085/Trojan-Downloader.Win32.VB.ahcx-7b04cd180ef9ea0b783cafa798669b63ee5079ae2218d3641e2f927ceff45f98 2013-08-21 21:06:18 ....A 66560 Virusshare.00085/Trojan-Downloader.Win32.VB.ahfb-ea4a2c5c78eddc7d8b501926a25ea7e8a7f25502c3aa157619027e32b0b7cd67 2013-08-21 19:30:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ahjx-d48691a7aa1c1910a836eb967f5efb4b002b266d921279c0766dff7a1afb3912 2013-08-21 17:54:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ahjx-f46f4c5f478b3e5d3c730891051c83a1e45ac437b8346fd27b906381dde86d56 2013-08-21 18:54:30 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.ahpp-62b659f2a3601ea616610af17438d10cf442efe473d06d4b2866a7d18b299669 2013-08-21 20:23:46 ....A 67072 Virusshare.00085/Trojan-Downloader.Win32.VB.ahup-ece620dc3d63e07c975f84a9719e2345e0660b7abe0687c5f1bb017b56041d28 2013-08-21 18:05:06 ....A 62784 Virusshare.00085/Trojan-Downloader.Win32.VB.aiex-da2eb02d916acc84dc656290da2d09d89b2b2304e175588ffa6ce007030dcad6 2013-08-22 03:25:16 ....A 53200 Virusshare.00085/Trojan-Downloader.Win32.VB.aiij-6942baa04ca0d05ff67df58bf004e07f74d0add3911f325b0c29c05dd8bb9310 2013-08-21 16:02:20 ....A 30463 Virusshare.00085/Trojan-Downloader.Win32.VB.aikc-d8a9ddbe1a07e6568374b87268969eb58266cb72256db502fdb404686c8bb970 2013-08-21 19:50:56 ....A 9471 Virusshare.00085/Trojan-Downloader.Win32.VB.aikc-f9cabf7d7a3550ae13dab94921e1240aca2d29595fa01db7be2bb085df9b56ce 2013-08-21 21:52:12 ....A 6814 Virusshare.00085/Trojan-Downloader.Win32.VB.aimv-da880cf667118c7fabd82fa86f0173ed370fb294e1bab5e733d4a2528bfe0886 2013-08-21 22:54:44 ....A 83645 Virusshare.00085/Trojan-Downloader.Win32.VB.aimv-e1643240477409e7a8dc0574c4392ba4d3aadf1af69ee0df9eda7a1b8a8e9861 2013-08-22 01:20:00 ....A 3813457 Virusshare.00085/Trojan-Downloader.Win32.VB.ait-5472f953d059eb81680d4ebbd112482039ecc04c4848db38284c8df29eab2d59 2013-08-21 23:55:44 ....A 27728 Virusshare.00085/Trojan-Downloader.Win32.VB.aiuj-eea788a27421daeec3123639af0e3cb700d07f00e57fdb20db7987fa91d7ceec 2013-08-22 01:40:04 ....A 23255 Virusshare.00085/Trojan-Downloader.Win32.VB.aizd-1806110c1252a936d08477ee67834d5db0cc082f104b447e3bd7c74438108fa6 2013-08-22 03:48:24 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.ajb-62f38420a568f45c326bf7b6ac1d8fd88918e08a1a58edb8aabc95179e4b1b75 2013-08-21 20:40:16 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.ajba-e008d7aefd86123c59188b51b24093b94c783fde68df854e3d49812d04eb10dc 2013-08-21 17:04:32 ....A 128659 Virusshare.00085/Trojan-Downloader.Win32.VB.ajgz-eec0ac6612043ce8e2df3eb5c0af0726c14496ec2c2b7d1567c9571edbf110c2 2013-08-21 20:17:22 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.ajnj-f23028d24379be606c3d2d6bd6f4635e9155e37c7702f03b0a035cbf3458aa8a 2013-08-21 22:46:00 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.VB.ajuz-ed20f424afd2eace218050c4913e84e4ed26b1bebbef6e824c864dd1ef8dd2ca 2013-08-21 23:09:16 ....A 10240 Virusshare.00085/Trojan-Downloader.Win32.VB.aka-da4c163310f24ab7b6e459e08108a421bf672def77d9ceabf91d0a45792387db 2013-08-22 02:02:16 ....A 18340 Virusshare.00085/Trojan-Downloader.Win32.VB.akk-686b7a26b96800386b41d9fdbda55d8d50aba514c811ae0686c9a006b60f8489 2013-08-21 15:50:44 ....A 183367 Virusshare.00085/Trojan-Downloader.Win32.VB.akoz-d4f533f835d90480b45b4652a3832d6c198100b43840eba0d0232406bbd16ca9 2013-08-21 18:08:50 ....A 173575 Virusshare.00085/Trojan-Downloader.Win32.VB.akoz-ff69e1178fcefa363066106a3e19bc3cfe87d9cd16e0b507caf3a64a7771998c 2013-08-21 20:45:12 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.VB.akpv-d37a784d4a4c2d08bd78016bfc11949c82c9ab163cefe28e7e935b57c9b26330 2013-08-21 16:39:22 ....A 49260 Virusshare.00085/Trojan-Downloader.Win32.VB.aljh-ee7f682dd3b02342261a4df0d2c09938af3b7a085307ce48f6079acca28c412d 2013-08-21 15:56:16 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.allc-e5c8365b19080ed654435c6dd499f63e0625f5df1659e76d03a865340ef8cb0e 2013-08-21 20:00:48 ....A 49278 Virusshare.00085/Trojan-Downloader.Win32.VB.alzp-e6a508eb54a24c144c68bc6eb435c4f8414ea9747bd41d7d0962e141d134a01f 2013-08-21 23:43:04 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.VB.amaz-d2a872f0fc8eb342fe1ba5945705740a3aaaa7ffab8273af1c081bb0a3790c84 2013-08-21 16:00:18 ....A 12288 Virusshare.00085/Trojan-Downloader.Win32.VB.ammd-358f5ac536205245a90e4f3a197d54dbbeb38ecda096b7413bf73dc28e92e28f 2013-08-21 16:45:24 ....A 49277 Virusshare.00085/Trojan-Downloader.Win32.VB.amtj-427e1d2e672cd5d489daba4d1f7aab785ffe80d0d88342d8e8ce6c111c1a775a 2013-08-21 18:17:52 ....A 260368 Virusshare.00085/Trojan-Downloader.Win32.VB.amyp-d71d8a7c3c15ce5eebc4f11dfa8a5450687f01ea443a54396a7869f31550efb7 2013-08-21 22:14:22 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.antz-ecbdbdd5ac9ac7d9f44220bd1e4d00aa1e502e2d246aa64686aca2e0a49baac9 2013-08-21 16:27:10 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.antz-fac3bcb6e55d654dd53ae0c422a64ff2429166a29a364429512ff030f6041187 2013-08-22 03:54:06 ....A 24951 Virusshare.00085/Trojan-Downloader.Win32.VB.aprv-190a2b0fb79687c7ea42ff6f829b78efabb3affa914ecf1e2ce8655741d1f29f 2013-08-22 03:55:02 ....A 149509 Virusshare.00085/Trojan-Downloader.Win32.VB.aprv-68e28a5f60f05dd4db73f050ea863e673a3eea7b87878907f2bdc34d7663d6da 2013-08-22 02:54:08 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.aqc-68e97c085923244d10226ad30aecd17f8f678d0d66355f52efa42f5fab19265d 2013-08-22 00:09:20 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.aqof-0612821c95eaf29dd97514ca83302fe11f21a10f7165ebfbcaafff0350da13b9 2013-08-22 03:18:14 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.aqof-57000fe6e632570fbc6b1b994a65c4afee2ee068c10f2cebed7eb71f697ce709 2013-08-22 00:32:06 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.VB.aqou-559212bcc251c5e12d62e70759cbb36ec0a3697274a3726b7970a2cb9927abcf 2013-08-22 03:21:30 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.aqpg-448ce50e6163f114bf2e078cb2b52bac0af2b0a817251dbea77c48738476af88 2013-08-22 04:03:44 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.aqpq-6849633f640a49d1b25b2ee0dd0265363b6b8a57dfe0dbdcc3de28ac8fdbeb5f 2013-08-22 00:16:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-0619e92d70ec07d50a27734462e2eaa5b76c9f773163fb1c4461695f0f3fa022 2013-08-22 02:45:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-06851f208adaae44655bdc50ce25a08614161297d74b003b38ea94e40ce2a463 2013-08-22 03:37:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-07181a9b4fd61eff17eef033cf10559dffe70114295d525533a2bf1190845943 2013-08-22 03:26:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-07761a03513f571e048b90340518bba044beb39c6118c1039a66a5a19f58996e 2013-08-22 04:15:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-079614f5df80e7400553e9464a6058ac2bd3a8c87ac8a6e5ea0a8738d5846161 2013-08-22 01:40:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-080e68bcdfe4b5927b30ff661c1a44d449a26763d9cba9862915812c0ffc6dcd 2013-08-22 01:32:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-085b1d4ef28c4d90185811d89fb200b0483bc764651090439d3c83e260b097b8 2013-08-22 02:53:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-08716733db287b68554bf81d55fee46486765fbc462e25c309596d70d316d1ba 2013-08-22 02:49:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-0933575490d6a841af0af60de601c07a916a41dde1f1b3a4a04193ba7f36eff1 2013-08-22 02:25:18 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-093b68d11f5331bf400277eab0358568b7e9a7fafd4d9101489e5aeb217b265d 2013-08-22 02:25:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-094d806a66900fa2495702c39027cbd60e81ce2f6df1b5dbebfdf9ea6275d167 2013-08-22 03:11:22 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-097616bfe3e00ba14849eec3a217a39d8b49585128c0d638bd37b5901b6de5e0 2013-08-22 01:53:02 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-097b738c485435c603b207e93f39f959f77bd4cf120488d134bef8d71763ef3d 2013-08-22 00:15:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-157d224bf93e08fb20c7ff41af1b185821396ac238c161e77d5f9626699df4e8 2013-08-22 01:42:40 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-1581851fee07a51045f4c29c1328923fa64fc01bcd56d388701941793603efa6 2013-08-22 02:42:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-158db2d6419d789a4b7557861e8eddc138d3d5ce4dca87393549403a9c89c430 2013-08-22 03:21:18 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-160aea17f4368eacc0ae510f9864485002701c655d1a4b98ebbcfc813db22db3 2013-08-22 04:30:24 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-160b7356bcf5fb492283f30f23dae7096e4622e051fcafa81b5ee59fe85dce7d 2013-08-22 03:52:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-160ef82484d40d5f68de5c3cb9d7e352aa66e17c73b64273dff41ee3e993c178 2013-08-22 01:56:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-1646aeb7b3edfd40790bd633c5703b71fd6043a5245846baad8882a9fb634aaa 2013-08-22 02:08:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-16588515295a08e4b40114f6bb0b8f5d5df9e033cf9a623db3d8f9e3794f63e2 2013-08-22 02:58:18 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-167233b89a8c3e6e028e0aa741bbe95f6bee9975aa300fcfd7db313c360227f6 2013-08-22 02:12:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-167298f5e712cf2624518127246564baf71b7ac2542fb52a8c0edb6a4a0d6e2c 2013-08-22 01:44:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-167b942e74f3725d75a168cc9fb4d9699321cb079a4ed1ddb29e7c571a0bc1fa 2013-08-22 02:47:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-170d7a4190a8bd2ceb7af4ef281017f927875275c496cf7ce7c38cc0983df801 2013-08-22 01:55:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-172b6c2b496bfde415d69d3ec941d4c3dad12ba158024bfffb0cb5868588a2c1 2013-08-22 01:30:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-1747409cb3243e66bffd77216214de7f2d64efbf0e8ca5f022098e065b54a3c1 2013-08-22 02:22:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-178431e5d9a22d0cf7f06a610073c83e016a2ce273102e49034bf63a3a21a25f 2013-08-22 00:31:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-179ca23e96cdb0e63c6c53c6f97bfbe7d4be212d5fc03818fce6166fa88db8f8 2013-08-22 02:23:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-184019d3624739ac7057df9e072bac0223422f432bc376ce2da394c5dd4b959b 2013-08-22 01:47:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-188aee792127269f7c0542d369972d8875a88d0ae4de0c61aed2d9a711bda696 2013-08-22 03:29:22 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-194d486a6f624dd2b3ad29c7ad6b99a8a88180ab7363828df6abb5568b4500fc 2013-08-22 03:33:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-2548962c9fe7910383db77729585833b54e647c02eb4f2d2db216b020528ac26 2013-08-22 03:39:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-257d1ee85aa2502152d2792e5c3ccf39ac0b3f62f0a9d387e0632473202d83c2 2013-08-22 02:54:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-2598e254f206a7f712c6a46026a7849adc9fb5232ad118c40ca07294b36c1f27 2013-08-22 03:24:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-259f15ad6b33d5fe82c0c08faa124fa5b4940fec251aed7c56eb23553f9b67fa 2013-08-22 01:18:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-260e3df4765808c9eac8744e0cb6b16f76197b00c13d868f6b7209945137910f 2013-08-22 02:40:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-2629a0ad6e5cb190376e1b9ef6a0831e05a900e3e9a57ddb7dd532eaec4c9658 2013-08-22 03:56:10 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-263db99a78c3dae70b6d7c61b85c81c8f3580707d5c4849786ce4fdddf45e1c8 2013-08-22 03:00:58 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-264dc669085200450f1f77261a232fba1152303c6c687462cfdb46f470b662b2 2013-08-22 03:13:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-26990e3e26044ef02e752c82fac9b9efcb6aa946bdf936cc68db904c71b869cc 2013-08-22 01:41:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-2740082331b36ff7432d7e2b63ea21a13e46825c3d229db678e5266cf5eff5ab 2013-08-22 02:15:52 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-2788d80e6b7457f7ab0a1e2649b5353ce4527f60577157178b3bde3a1d2d815d 2013-08-22 02:51:24 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-2809eed5089819d0933975b27602ebb128965bd26428959609ae6e5c3bd7c9f9 2013-08-22 00:29:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-285a8e5d838ab473f8e620778ff6e6b84391131cc0d98321c3fd1174abd69241 2013-08-22 01:31:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-3533d317b502c8c2b2706b3ba066da0e37a23eb80c0f79570f7df2877106de8a 2013-08-22 02:18:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-354da499c32c200d950bf31ea4af330205b1c4ae2eaab2b776ce9a828fdfab45 2013-08-22 02:58:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-3595a92cbaec68ab18c0658143702b475fecf47355baf866d3638df676c285a1 2013-08-22 03:46:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-363699f075efe0494ccd7a308f1d777c8fde73894c2982b19e9bf881dc2dd3bf 2013-08-22 00:32:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-3653b2e37a0e1b4aad648845233f05ab46e4aa49749dcd7bd10d55168683a9e5 2013-08-22 01:21:40 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-3672bfab66e3f91e4f33158189db573d2c33445fcd8fafddc9a395b877f2260e 2013-08-22 00:28:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-380e86dc1c5dc81c9b69b9f2701eb81a7db6f626add47554a6a2980289edd4be 2013-08-22 00:15:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-444f94338a7d8db37e601a89af60a1a0503a57493beb336129a24425b841af8a 2013-08-22 00:11:58 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-444fd3279e7fd61fc1c4ccf16c46aba7a3c9c6894514ae91ea3cb36b59b770f6 2013-08-22 00:37:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-445b1d2a9740f4bac8f71907ac3b3a302b9fbb226094358accd17d96124b91d4 2013-08-22 02:48:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-45521a3a0fb57b2a3adaa7c88f5d0d4140434ea1b8b17896c7257ec2706d243c 2013-08-22 01:33:10 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-46475bf27c3644ff462ad1686bd541ff38ae7b59ac3213e9fa12452c96840a2c 2013-08-22 01:18:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-4694da4b2e55ea441eeb906541b3dcfa98a926fd959237d8fc3f853852457152 2013-08-22 04:56:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-4700fe089a338c4d748e5a12dd09e4d7485988e40d1fc195a9c1d16c78a2ef6b 2013-08-22 02:02:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-473dbabfab55f5fdb2af31cb5009532eb82e0243f519c69484d3000d3aea7700 2013-08-22 02:27:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-4754c01ee0a9639302db9e828f4221a40b45670a7497c114d9c85355ee088354 2013-08-22 02:27:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-4761e3fdfb2cd4522450391f38c5dcab2375744c3da399c58e621aa40fd96f29 2013-08-22 00:34:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-47826aead42669d63117748b816fd76949c1adc90df3a2e8468f9d873a57a316 2013-08-22 01:59:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-478cf694d9a14ee36eb2020c0bbad6610a83461cd4635c33021e053c5706517a 2013-08-22 03:18:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-48015e4b83628ece3b11d6f76faa27c98ec49c1694268583ac8ef4315e613e25 2013-08-22 03:24:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-541d597e09737bed442f6fbf4b404a8c0032d02db9058a571b89c977110fd4b6 2013-08-22 04:01:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-544c3bc552847b1e4a384aba227ebc8dbac33289d4d283aa7aff40df06213e5b 2013-08-22 03:42:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-545cf955e5c025afad60a4defafb4938a4b231053609124593a64778f197dad2 2013-08-22 02:12:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-54600a575f597828f5777889f578b03f8a5cf43a79d6e9491c9bbde1236dfd96 2013-08-22 00:37:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-550249f1d1282d0741f7101871b75782585ba64fa7b3dd01ceee74d96258c2e5 2013-08-22 03:35:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-552a73b8b5de71f41ea5316c29b4063ea28c45e76cc9e51b206620c93d9e4b92 2013-08-22 01:59:10 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-5565d48985e35e21678d1a13b9d95fcb030bfbae67c07907f85869cb21bd2db5 2013-08-22 02:07:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-557e6fa01de215eef5e8d6cd486f6cb9d0a5255e0ee12c8c211d14b4cb22aded 2013-08-22 03:29:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-558fd76b311fc6d31335c1ecd1472a586ed184566658e1b9a8f2022cf6ab57f5 2013-08-22 02:30:26 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-559450a2482df43fd1dacd1411768f1c26451fc038aee0e55cd1c653b0ddb695 2013-08-22 02:45:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-5632425503b656571155fed40c91db2b2199fd2ef85e64ed57473f3b45039ba5 2013-08-22 03:22:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-565ebef5fcb13c848ce9017a6c071814beb7af4b3c77e48dcab76c322f528b5e 2013-08-22 02:54:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-569334ac3aca1548913a95d9c775168f472fb4bb4e3c9b9adee4d566b445dee2 2013-08-22 02:25:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-5711d79af7f820b298ebdf3bd521109b97c2a589b396f141e2df9072950d9d63 2013-08-22 04:01:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-571693cde3b23061a76d6728072904a3ab438a0744b510fc8873c5f20c86e8b1 2013-08-22 02:45:46 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-5724a8692cfe953e4a5dd62094ffbeb0471cfd5d7c9953769bc8655cc8a9a078 2013-08-22 01:24:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-623194840208d8cdd1874edc4696cfc1b459b257fb0aa1085643eb67a5db7b68 2013-08-22 01:21:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6276f8d84a38d67e19ce8cd467de65aa8725aaa4f62d0619485b0cd52ba2d29d 2013-08-22 02:12:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-62f31505e79b7353344c03819bd2653312bae18613d15c3293d067b0f42a4e3a 2013-08-22 01:52:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-63329fdb4bb9eebd5388e141d013fa2bf975811bb28f76f472fcd212c8dc14d6 2013-08-22 02:25:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6346b8943921b37640a002ecfc33d021e973f2ae772f2cf5e0f63153d6e664ee 2013-08-22 02:20:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6390a7629cf8abd4f13e4238a9c4efbe7a0009145f2cac93408e53afe815a581 2013-08-22 03:21:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-641fb7d4237d267c0bfcd8c60eca339b8c0d6a58806c849ec4b2ae1a0ad39b42 2013-08-22 01:44:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6424c6d0d9643d8ee1050de575ae2cfdcdc4aa72f052610fc4b1309fa790fd2f 2013-08-22 02:09:40 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6460a1f1e9be40485d66cbd10f9d3f81e26f2b4bf4d2943e5ff29cc75e952a29 2013-08-22 01:41:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6480e5aeebf8084fb00399b55fd98b0630f698380fd6408b8d9406b44c9d43d3 2013-08-22 01:56:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-6487152de64efac80e76f6c7269eb74c793ac5a19483392eab1551070d0431c2 2013-08-22 03:21:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-648a8c3a910278912815b3a5806dd00770e54124a4c6dd1a801cfa508e6fc310 2013-08-22 03:01:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-68c563dcad3d059ea1e237619bde92f48851629578f098450d9df3f1195d9562 2013-08-22 02:48:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-69564a4a30550f0223383cd40748de63ac5889f696d2a0fa6c94a8fe94b15543 2013-08-22 01:59:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-69cab7272e11097c5900c71d8ff2a8dffcc0783a610b7eaf1810994c9820d08d 2013-08-22 01:38:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-69db9846ec90a20c82b7a2c8f51c35570ebc2430c7067173969b91eabcf3a968 2013-08-22 01:21:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-69e0b126e88952cda1b86a1df4247ef89dd1c157f2d4ba3dd5da907ee6e74368 2013-08-22 02:12:40 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-69e86104defb7c28ea40c2946720356b45baf10296a3be8b11dbcdb0aa16d330 2013-08-22 02:52:18 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-7053a083e4a98a59c4d2e6748d765649fc9732e318520a52c6378b423f6613e7 2013-08-22 02:04:22 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-7063fc8337238e81115b7b321815cd86b8983265bd68bf6f9f0a6952362adc96 2013-08-21 16:01:26 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aque-b4c85c739ec2d33710225710bff329bad481d93db15d61cdf6143c80e19f4d4b 2013-08-22 01:59:24 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.aquu-254b34fa822aa7bda5dafc944e7a5f16ec02e96dd5409bdf103828701c187d86 2013-08-22 02:45:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.aqvm-452b36a29b4232422bc34995ce7089147b30b678df57b8d8739eda05ac3afa90 2013-08-22 01:47:56 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.arac-2625325c751a3fd67a43b1f7d5f3a147e53170dd52fc762c5ba1b1de57fc48cf 2013-08-22 02:04:18 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.arac-5411888bf36242094cff0312050792d6694fefb0c4acab4254293536b4bd3c79 2013-08-22 02:49:50 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.arac-559f28accc8f64009752d7b0b7bb1071583f82b1dfcd0075fa5f79ecf5cab2f2 2013-08-22 03:26:32 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.arac-573578e67469fb9f7300af9f664ea1b8976613ec79a08c0de21a9c0d4a9ab73f 2013-08-22 02:06:36 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.araw-691b573abe23845d08394dde7ee02a038acf1967809dae232c1a399bbd15b2a3 2013-08-22 02:09:40 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.araw-6960529911a9979d9bc0111a2d22f0c86fae67a953120a512cf8ea392a574ff7 2013-08-22 02:30:52 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcb-1865a8a9dfe6e9d18e5b237860c905c48b900b32d5cbc2c33a544bbaf89b9213 2013-08-22 02:09:46 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-168575488219b1f0628a3012000ebc1182ef24ce0f2bf3875c2d75facda082d5 2013-08-22 01:41:08 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-178dde0a87414ea9622bdd4967a7924a41fa777c8e1e4b05d6449755501233af 2013-08-22 01:44:38 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-1839ea1860754fa4401c0fae9e5d5e2ca0db8979d40ba72d8985ded69f59e22b 2013-08-22 03:24:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-188dea3f4c20ae79e795f989c3b975cf139a5f884493be7bfd673f9f51cd847a 2013-08-22 03:29:26 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-4696764d90e2308126d14c72f4110fe77fc9d9b7691fb14395607d1380995d14 2013-08-22 05:08:32 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-471a4f92afef53a98c2ff0771d374c06fd8eed3a756e2c39c12a790c83179d14 2013-08-22 02:50:42 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-6284fe60c42c05dfb6b476d8e6bf6abdce865e25a87ea5f9aa9dd0895949fdcf 2013-08-22 01:23:42 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-64263ab5a09c0d369e54ee4ce59be6dab2a5ab21056a6cf5c4fc871c82fd7187 2013-08-22 01:38:26 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-69b2b511549dd8d2bc97373b1f21d7047348dd990c7ce8a84aaffc4086025f2e 2013-08-22 01:25:20 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arci-707989a500375b13e97a0bfb8d16438a16978415974f5e6655d29d66dfd205ee 2013-08-22 02:23:00 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-1614a92bb6dd9ac3db69bfa529aceac2af52d83560b51036cb6419a7040b347e 2013-08-22 01:39:24 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-1669265147d7545d7615595c8693a53333732f57f2f07b9f37f418275fc6518e 2013-08-22 02:00:00 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-19412dfcb6cbfaa448a43783839e24befa4b7aff218a27c036cdbb6962205564 2013-08-22 02:04:18 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-4670d53070b340fdd70ceabfa002e63d32c6578fcbdea3e577e97195f12d9aa9 2013-08-22 02:58:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-54640f3353768700077db95ce435d8ed280761660f32f17126c61273e73b9ed1 2013-08-22 01:52:04 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-562a3b36d7244d0ddec57a70d8b54874a8bb2e547d58bd9b526fa323c189ac78 2013-08-22 02:06:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arco-70459ca12cb22fe2259487c7cc17a49aa2d44f5a4c19ffa1fdfa58546da49d70 2013-08-22 03:38:00 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-07411f03d2dfc91c5177b9652fec89815c46d41c0e95766ebd4986ae915a1c98 2013-08-22 01:21:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-08754d446e8f7c441a94fc8306bd291e7450b882325a77d43af5e94312b4d211 2013-08-22 01:23:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-087b253719132d78c77cd024d9dded4b56d088732cc4d376a13ff5651516304a 2013-08-22 02:47:56 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-170236174d3020e7f1b80ae5c3abad97f9a0a82c8cd0647801d418ccfe9e9e3d 2013-08-22 03:21:52 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-2577677590fcc00a375aae17621d5f74d86f4816c03ba880d452ee580672a94c 2013-08-22 04:40:34 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-2761dbfe4434de848b2db1330ff35349912b5134c337473a173e46979d7d27c0 2013-08-22 03:21:12 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-3703e0af9d89328efda44d370e312759943177883f5d4f62570cc6e950ccbe2c 2013-08-22 02:04:26 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-371d7d035c8e615bed3ec2976f837e9a4502cb83f5f5086a33d8e0b9aa788d6e 2013-08-22 03:23:16 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-4733c331ecfb531c0d4bb3a9b7399fe3c46115300c1018d44459a5e153d720c8 2013-08-22 01:56:14 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-47825e00a91e14e8b6042e981b8f586782ac044982d50db3b2f348066b7f719c 2013-08-22 02:30:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-5473d2779daaffa21ed5ec7a7a5c3096884e26db54a637893684dd6fa27a5ba0 2013-08-22 01:35:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-552fc4285dadec85e6b8031a6f11c9544e84270f17e9bb0eb4cc40c34c73dd39 2013-08-22 01:43:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-629da3f18615a184cf60205c125c3fdafae31caf9c31fbc4767b190c948ae154 2013-08-22 03:37:52 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcp-62c5ca0542a416c4131bb1abf9405ff9e3f2c1e0308cd5a403caf0b58ab66f3e 2013-08-22 04:05:18 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcx-45663cc54fbca7075c6db4c5d4c97a8e5e91b24f827f724706a49ec071af1ff3 2013-08-22 03:39:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcx-68635dd7e63fe8abafead78369d407838f440b744ae85474bb98900de9f346d7 2013-08-22 02:35:44 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arcx-69c4cb9cfc932b78ffef3a0be80dd28192acbb9d973cfc8336f17a9dcb34ab87 2013-08-22 01:59:16 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ardg-163a71f91c274696e57bf09b14ab71784711f34ddd677c03845fb610d2f939b1 2013-08-22 01:38:18 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ardg-25502024c2932fa2f2329945355ec61f4f9a8b33bf30ca4f8b292ad68f48c82a 2013-08-22 00:34:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ardg-56243640f038bf5d948b21fb1f0ffe8123e0b8c2ddea9b478d550e3d30ae7f6e 2013-08-22 00:36:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ardg-68c4bdfe08fa588291e06c958b944382ef853770ebf5badbce3dbef82a154b50 2013-08-22 02:13:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-171e215a46816d0ed415507801824e6d7fa0036dd6a1ac47464f4566711a88be 2013-08-22 02:50:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-1729125981fbda23cf7eb9f994ec1d990f333930d36a552a512e88e2083427b0 2013-08-22 02:26:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-265efffa2c5594b0efc58dc20bfe50edfb13d38db730feb54494d24ecbe388d6 2013-08-22 03:26:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-2705f00c213f3299a8792979f4e9882c36f8c055e22a698cc6e5428b013cd25c 2013-08-22 01:16:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-450d4dbd650af167dab976e71be14d5d42d64a0d94efb82129d30d75c05c1e22 2013-08-22 02:53:12 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-456b13b9ae88bdf249856f3be1e4c9376aafcf22a46a24436e81a621e74dd695 2013-08-22 02:29:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-702faab48bf0cde6243086718a5d65f9ea7ad8838398feb67b13687a78d22a3d 2013-08-22 02:32:50 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-7030efeb44bf3ff55e414f9d3ce8a4fc8d8d3aa1cd0ba54664f9a7f0dff35bbf 2013-08-22 02:29:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-708364e925518b2f5a92aa4d6fa0448fec5b38efdb97f2559e123d28dee9d0c5 2013-08-22 01:31:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ardu-70a37563008187c64f7e5551a267fa63e8090e72aa913a5cabc32138deed4a35 2013-08-22 02:09:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-06586955d8223d7e9efb8ea89d2505529b1baeba79b2b29eceb13cd8fdf80c1e 2013-08-22 02:09:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-0846119bceab52669f45b54ce2d993aec945c43e2a973e3de56359d24fba37f9 2013-08-22 02:15:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-283a2c059430bb6dfce98ab3d132289399c9171e25cb6a55ce0805c900b1fbd8 2013-08-22 02:07:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-366b3cc7c98fe5229274f56885bd29b23c1556b07a7d2625504e5f512ac27c31 2013-08-22 03:29:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-369618c5a6fb9a8f28f23f4e10707c54a4c9c7b47cb8d5df928fc356414962b1 2013-08-22 03:04:10 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-4680975f41067463e5bbf6f77f5e77b55ace0f67365f24b15831fc69553750d1 2013-08-22 01:24:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-47768628684f599de99167b63695d2a47cec5aca58fb2fcf50108dfaf2763613 2013-08-22 02:58:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-540a391599052aef9fd44a43b18d1d87e1248bcd5d50d93336b0854f4d0a9f60 2013-08-22 03:46:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aret-69f2d2f0465b5f5e995fe4f950c90011c05621791dc097973c0fd896ffaaa13c 2013-08-22 03:21:18 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arxs-073859df36223898f54068fe39ed74a620ace72419ab2372b47bd1f4cad9393c 2013-08-22 02:56:58 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arxs-3614fb4247b10895fa0e47f904d0802ba14641a69684649c6ea13afd0fe180cf 2013-08-22 02:45:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.arxs-6285588fa8716218ea052f3c89c615dc7a0fee9dd95f25474259309796918f97 2013-08-22 04:06:08 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-1750090669e967ac876ddc78e1f6f4a9520daaab4957d8988b3875627c6e1c7a 2013-08-22 02:38:00 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-1752819bbc00b43ef4a789a7161ab8864a75a70d67ad9468fd4d879d0ad9af7b 2013-08-22 00:27:28 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-2851812eb564bb9898693d3c3cbed313618442b8ca0761cde5f4bb4a518c1ce7 2013-08-22 03:13:40 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-373103105088cd2c7c8acf1931291afd5808a635fed6bdba3c858652f641b81c 2013-08-22 02:07:14 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-550ecc29e27786f15e9dca53f809382e156aa84f7bb75b5cadf14193e958cdbc 2013-08-22 03:26:28 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-561197e412aff69505786d95eb8cf6b88bc7f52525a2d03a86d5cd91e58f216e 2013-08-22 00:30:08 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-68402e6b9f306eaa43e53b792c3f21dc300069693e5a585a4d9c310cdea1487e 2013-08-22 02:49:50 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ascc-6897750004fe8538d2c3a4e8815e0c125853df202b2567b9ec55dfa88878e662 2013-08-22 01:29:42 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aseu-1901531660a6240e0b08d12d318d1dabda325cd2e1810d6f4f3fdc857d1965cb 2013-08-22 01:44:02 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aseu-287599659ebb381fc6d7609763c34e709709c13ed01e9157386b6f900c2e92a4 2013-08-22 02:27:52 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.aseu-6344b8a2e6e144bbb3d65d1ca2226bc3b5f9c752c6e76f2556ceca6c2d26b9da 2013-08-22 00:27:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asfs-06532115631affb8917ca83450b965b3e3041e61dc96dd33ef20f251cf7e747f 2013-08-22 03:37:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asfs-07579432556cf9a14faad03a883b1ae836e9aae23add3f3d9603f54b432d5dc3 2013-08-22 01:35:24 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asfs-275821e505dd95568e93e644f98d9f5bef08bd2cbfbd6c44424d8941573d420b 2013-08-22 05:03:48 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asfs-62eead0bc0c07916b1fdfde548377da91ccdb62b04b19411ea607b238023a3a3 2013-08-22 02:59:26 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-0659313c969a364915f3d393eafb9aff075859049f41c58a019d74afa5336dbc 2013-08-22 02:07:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-08576aa6c4683749f6d7d3105908826b7f23a8ff52e6f1ed8c24dd5054803224 2013-08-22 01:29:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-273826e1422992859ff0cd3d34b798a276f9ee100b7284b2fd2bac4becb20365 2013-08-22 01:52:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-2792369b0ee0431800ccaaddb0c766c4ed06dbe3c36df1aab2cb1adc898687dc 2013-08-22 03:49:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-2803ac07ee6fdabf7284f8f6e31d4b46e886d35626777b65ed7071d16edbf9d5 2013-08-22 03:45:18 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-380371a526d2566073290c0080b08aaa1d79f64dce5ddb6791dda25bde31384b 2013-08-22 01:52:30 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-46588b2db60a0bdf892760c7d2977e7c135e5fda487dfdec5386b488b24a4941 2013-08-22 03:49:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-556656b8a7744ebda4c4bba4008b6ccc5b786bbaf193aac7804fcbe1a51cb993 2013-08-22 02:23:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-569906424757ef1359f9a62089689218a86d8a7a7ddc5fa3ca88658915b34202 2013-08-22 02:10:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.asjr-57598afbe6a3d216e2d9d6adeb8e0e98ac11694f96c1bf37cfb346db8675095b 2013-08-22 03:22:00 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.asyi-17108dae25ab21ae43809c8771e2cdb1f99ebe25709cffa3212bc86b938c65c6 2013-08-22 03:04:12 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.asyi-3502e0eff922fa74f12c33e48617e60dccc00480e9001df9f795287e7776c616 2013-08-22 02:54:04 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.asyi-629583b9424ce8bd32c5e40eb822bbf37f56fb75481d4b000963d7479db69d44 2013-08-22 00:10:08 ....A 156448 Virusshare.00085/Trojan-Downloader.Win32.VB.atfi-157834c5c298ca4c4f71d3fae336ab70517b6d416321769dbeecf964e04666a2 2013-08-22 03:18:14 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-079ac7ae5e6c13a8cdfc162f59b3dd9c026db184df5b16c3999c8bcf3a39711f 2013-08-22 03:21:54 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-081b87361793f2c602849138db741cabb1c2b9ffaa0b2a592f1bb2f54b91ab45 2013-08-22 04:17:38 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-1628ac5f6c6a11e5a8666f59bcb7c8c391cb8244cc692dff10ef89edbb6218dd 2013-08-22 01:27:16 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-1711b8f3d2d81b9cef33d708d150025666fda4c4d505d579336327b4d25f0e25 2013-08-22 02:10:10 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-17951e75368f51df823d1f3b6c63c1a073bb4923abdd98263a6013c915e73e99 2013-08-22 01:34:56 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-2552bae5612cd6f85bf7ca599e4acd680b9b78bf9bf05208e2aa89ce94a378e4 2013-08-22 02:53:30 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-25952328fb9167106d7bc25a6c103090cc83e9d8823744d2bc4598047a91ea5d 2013-08-22 01:41:36 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-28473d6d4cdbed6d236122b9b292bb060d8e12559704bd28163b96177fd63ff1 2013-08-22 02:45:10 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-3723e0ad968c708b7660a2b8a212f01eeeb6fc9825bf60bd669e2949e0debd96 2013-08-22 01:38:18 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.auag-4692e5c77b3da5a89d32efaeec5a44cf539050a1832cb9f289a22115299531d8 2013-08-22 03:02:58 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.VB.auka-067beabeb8e22913421828ab6f98e5a99b9ea3e44604472b4f79310ff3c1d168 2013-08-22 04:56:50 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.VB.auka-5698a2f957d4109c50bb0672b0128a96d9231f339921111a220576292ecf8d08 2013-08-22 00:36:50 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.VB.auka-68cb81f46aa36eae3f51e9c7b7584d1c25a43ff7859344d28777ffc92a1d2c7d 2013-08-22 02:50:08 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-078a00b4a8a96468b11198b866be5a0f93d78093e0107b45da741a61d0928957 2013-08-22 02:05:54 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-1668b2cbfb087c66c9459efe3a02bb110236804ee292884b0a2c4209a08a50f8 2013-08-22 03:58:50 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-169f84102b6007cf9eef59d6d7d1fbd3ee4b4346649824b958d72a7eac70d127 2013-08-22 01:56:34 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-45490bf12fc09c48a91e505cb83d5acb757b6ce15f34031457da352c73a82fb7 2013-08-22 02:40:34 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-47944fed9eab945ccf42938b77356198dee4e881785427edd96e68b50b536828 2013-08-22 02:58:40 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-5632dc2961ad6e64ed6db36bf928d4643c78cd0741eb69d5be0a6d265bc1b37b 2013-08-22 04:08:16 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-571754d6d3faaadc2fd1bb83ff8592e5eb4e7ce11f6f2ac933cf63a56e2fa004 2013-08-22 01:39:22 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-6372057755ee4f777ab984e678e3a1be626bdf0b4434e6b0543513adb5deeec6 2013-08-22 01:42:46 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-683057230820c4cbf0968b7be1dfe32d49fb47ea8a6b90c47e1dfdbca5f3db74 2013-08-22 02:58:46 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.avab-696f075ea588da12a8422959c28bbedce478677c16314e55e75fdc3f0343de57 2013-08-22 01:20:02 ....A 89088 Virusshare.00085/Trojan-Downloader.Win32.VB.aval-691be01be8ed930b1014ed303432e48822cba78d098b64132a05c091dc3c18da 2013-08-22 02:48:24 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.avdm-1818ca43bc5ce75a31cce29957b1c7be333085aab106d89e1cc6def55e4d659e 2013-08-22 02:40:36 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.aved-177b067b8f84971114197edb6949f0c509c11dc56fe29b7a1b0075de94599c79 2013-08-22 02:07:08 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.aved-445cc4853070c0a610a3cc209d4554c158e303df928b803f608119dfcfe46045 2013-08-22 03:22:04 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.aveu-097a6673fd42143aaa9c055408b58d8bf3c66ef0f20326bdc6c71da650dad5a4 2013-08-22 02:58:46 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.aveu-0982c5bdff6cbf03fe2cc44eebe2b0698305b63ad306f5bfbac7a06a809d3050 2013-08-22 03:57:04 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.aveu-177509f0c9d0a5fe452974c2097e6b0d88f6d7c1d05b8218b809d29e853dfd18 2013-08-22 02:20:46 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.aveu-192a26d35d436d15968a17d6fabfcba045d3b4398308a6dbce742301253070cc 2013-08-22 03:46:42 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-167bfbc305557a01b6403c83b769d21f0f72d233cb11b77c3659d43257436cad 2013-08-22 05:08:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-183bacffe71a50483d7c593f441210ff85ee2586cf3996b291f761d92d083d83 2013-08-22 00:34:48 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-187357f71ce58d442e6ee472c5dad492ae0e3beff26f7bcc863787328b9eb57b 2013-08-22 03:03:28 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-2663534fdf836363ff661b156d3c59c591421bd17c1c8b311f81ade6611dd0a8 2013-08-22 04:06:10 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-282591de017fab3034842f67d13dd0378abcb5835d6e8818dd6fff8bf8b19879 2013-08-22 02:15:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-2876f828cf1d50079ea8fecd2ea712d856ae2aaf3b5d3e696fb528dbb77622bd 2013-08-22 01:23:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-4469f53b640c806d03d2a3478bb0bb0d40b3e6f789922da5506422847bea58f8 2013-08-22 03:01:24 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-461e09dbf2e2d02c34049bb916d303fdcf3a6f68d55bf43f81089b89fdb87508 2013-08-22 02:03:36 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-46427f232835d3f68c32c9fdc103421bf6aa2c57163cbede4a8144cbb49931d2 2013-08-22 02:25:40 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-4801961ce8258a40cbb43780551860bb72a2f3027116fb1b24f6c9e19b7ddffc 2013-08-22 01:38:28 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-5490bac9e25005907864985bf89a15990f9723fca7a65aa2cbe9f8bc293d9329 2013-08-22 03:43:54 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-624013510f8a86c356e4adf695a52ff7caa08a24c866a8d28e07473d77930449 2013-08-22 03:34:02 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-6290ee952943eaadb24608512cf4f4f1e9d810ced6ff9f99804ec5aebf50185a 2013-08-22 02:41:50 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-63932f1ac9635058b9f5826deeb10f40f1d94ea7cfaa7086b14c5639baa96980 2013-08-22 04:16:18 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-68ed14f2c5ace8fd3b0b13f1957ba173bd1c96fd09cb5da8a724f3cae725ea45 2013-08-22 01:38:28 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-6955ca40a167552849d35b096f75bb26dd8b2cdf6597d2a152886b516545998e 2013-08-22 02:15:56 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-69eaf222cdaeb5a6de1288ea7108c836827067fbd671212b800032b01fae7662 2013-08-22 00:32:34 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avew-708f10a5e2485ca33ae4087f7b869272db71ba7a0859e220ae64856cf871c9a4 2013-08-22 02:56:14 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-0854c2a231710ec67e0e729a5fea1a8203166051fe29b4bf1d04e91ac9e88848 2013-08-22 01:38:26 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-16714b50c9d39973145c0a16510afe4ec5d0e9b6f48a0c331a2b960203de7c5f 2013-08-22 01:40:06 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-271d340d6cdd71df02364d5c304e4e1cf3b7b4407aef06f21072ee6d929c237c 2013-08-22 04:17:20 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-275581d60a2b59c05dad24d1a8dcc54e0ec1f9e4b531657be8e786b45b527c4a 2013-08-22 01:43:54 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-35490e9267aee9a116583cc3f1597a4efba93cd77a369a6cb029d2dd65184c8f 2013-08-22 01:50:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-359637cd2688ea09e727fa27374ffc8d5859be91e7ece4076f67a8ad61dd854a 2013-08-22 03:28:16 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-465affe0dc7af26cf93d4dc8f79cb3df3e698c06e2098950a6c8e2ace99b8fe8 2013-08-22 00:34:24 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-47820512a40a7844cb18d2534f888b07e2d07d9e1f3819945f13271fa126a7e2 2013-08-21 17:20:36 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-484d4695267d4b2594ca07f5b2cb8a2040f72a1805dbf81bf1097390abf6fd24 2013-08-22 02:27:48 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-54210f34fb166995f419c0b2bf97178a5ed5737592029afa8291fc8a423ed9d4 2013-08-22 03:24:14 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-5562cecfd15b756e2babca67423602bbb941d15cafb42746c9218a5fad0d85a5 2013-08-22 02:04:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-560cbe3866e71af1d0e8a8a75af3f85f0667d33fc12567a2c723f5acbe033091 2013-08-22 02:23:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-57104776d36812cab80c03465781454b28e9ab3061d735cf63c438a51822e38d 2013-08-22 03:49:14 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-624e730cfcef2ad58b81706e159e13cfd7e44b6fefb0692b66cccbed346bf47a 2013-08-22 04:44:40 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-6355e1dd01e541ae62dc8cad1c41945146e0f1ec683bdce5b6c7f18472e7b59e 2013-08-22 01:35:00 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-6412ee101cc4278f0404e944097631ca42b828fafbcdb5af6ae96478900b6ccc 2013-08-22 01:18:28 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-649e159d681aedb0908f1d92be051d714df3d4e32c4145ebef1d9856f37259c3 2013-08-22 02:42:46 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-6855a9b88f12a684e779ce81109abcc27c8397ff79f8c555ee3974dae74c0ae4 2013-08-22 03:44:32 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-68aa3ed979377d6980933f576752e484fd4c4f84a1461266f22271352dc9ce7a 2013-08-22 04:05:10 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-68e7a49481d1782a2c0fda697c0f5749400dfb1524f41096a5c548691b71d883 2013-08-22 04:56:54 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-6928cc76b4d74adcc7a2e97f8bb182c36325085457d8df4d6ad3414400925e6f 2013-08-22 02:51:18 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-69bad9445d2d54f30c30618ecc581b917761e7356f7abd3fb1caecd07cd5def9 2013-08-22 00:35:14 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-69c17310d6d4c337d2136b7490889bb0c7c1b3248d954485cfcf918be39574e7 2013-08-22 03:53:16 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avfk-69fe5e3a5ef320711e49731e7532bc051f28dfbe791e5fc3adf557afe4b72d3b 2013-08-22 03:44:36 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-063917dcdf675cd75c1a7f313dfb6f60d86a92e89b9e78b575b6af95c9c643aa 2013-08-22 02:07:08 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-0834b9f6719ce1ef28f6e74ef379bac924ad50c4da04946796efd788227d7ee8 2013-08-22 02:45:54 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-0846ed5ae8ba3fe617a96a7408985f9eae6c7866405671e7e1278dd65c3a4ca2 2013-08-22 02:20:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-0889972d975bc0d2bcf53cd3695aee59970af0f2aa28060a7f011eedf79eb4cb 2013-08-22 01:59:12 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-0977828a50c35b0cb91617a61fed12ae890e3545454418eebda26dfd03389ca7 2013-08-22 02:42:46 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-158efa183b1ebec86674cf6eb545f5879bee13d5228d795f531ae4c1a33a9011 2013-08-22 01:21:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-167440227b7da3bc2b2cdfe8eda3093f2e09b0e7464b7b9a6da097bdf985b499 2013-08-22 02:21:24 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-171ddc399a7cfe68433afe61b37497709a9f31ec4b49209b46eba9f59197c978 2013-08-22 02:20:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-178eff2f6bc320084a32ce0bf127c722ac24947bf8ed411a033e384a6b24f0c8 2013-08-22 02:15:56 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-1851d9026a506a5349cdbb6198c35bbb9cf0d7b7d77c70f7db255a13e871e7c0 2013-08-22 02:46:08 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-194d10adf2e54c91f421b41570bb7e6c8b3e398d0ddb09fa3114eb7c029436c4 2013-08-22 03:11:48 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-258f71cdbbdbbb11e9d536ccd00f1cfbe01427aee517a54ca66301a4fc23de22 2013-08-22 02:57:00 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-2613d7a621ddd221d1c1e9317f643119f345a2be96626cd07d80911a2445c757 2013-08-22 03:52:48 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-263bd9557617ae3d6e8537e5d30cb4c96f85009de32aff85de48ad19d509f084 2013-08-22 04:45:02 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-2671f5bec0a00016863126325fb427cc9b0f88f6299e655acf61aaea61c2ca9f 2013-08-22 01:32:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-26741b1757cdcf70a073bf0358f55d207a9aefa825ac7e2764edfa95466b3755 2013-08-22 03:33:52 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-271ee6abe7f95674c016c7b879769e9354af1519b02f1527b575bd4fc7e8b3d9 2013-08-22 01:35:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-27295d5ce3f00b3078f2321c54a2a2dc214f1ea5bdcc865da00c6fcbf2b9444a 2013-08-22 02:09:50 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-280c87a82f89b4a7a5b0f70a179b366fb953ff0247bbe5e26c24416e2463042c 2013-08-22 01:44:48 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-2859d1e9e73bec3355418cdc6ad6cc0b84ccc4d2b205f59b546972cf236b51bc 2013-08-22 02:22:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-2883b92f1f26ceebd7df1a1cefb71276834ea8e8d68420d50afb3f59b8271e53 2013-08-22 02:54:02 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-2888fd39f2b237a0742e6ae39b4bbcf83fabefd9c2a8eb6d3317f322bb0975dd 2013-08-22 04:54:08 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-34991563ca7ed3b8ef5d36d52f19311c4158deee1529cd61c378ab95d6facec3 2013-08-22 01:19:08 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-362760404a88e043bf93731d202f370c3ef2426063f6c9f6d9522a53ebc03344 2013-08-22 01:59:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-3792ddcfd273561f869a547ee74138cc7786d4a7ba57ea192305ca839b41c040 2013-08-22 01:29:44 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-47106f607cbbc8cd4688562f23899205a3d18c1d02eb1a8d675458c0082611e2 2013-08-22 01:37:58 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-476349abec4e14561a771dce783eb04cc959c8b158aa16b8f50436ee7b8d1187 2013-08-22 01:18:56 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-549d4c0c142dedd7b03dd8bceb661ef346232e8c81dc9634ab24dc25fe9f7378 2013-08-22 02:27:56 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-550ea776baca2fd60940fa55da7db51752364215597d3196a4f912af0aefed32 2013-08-22 00:37:20 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-55383488f296c2cf39cac9080194ee245224e25b04de3dc911842f28eeb622f2 2013-08-22 01:47:58 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-5605f5780fd5bab87f27e086a083eb2cd40506c13b3e508f400ace89983d9985 2013-08-22 02:34:16 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-562ff68d8d46a355d1ad333a898b3600da162d9d255023deeb63e081b327550e 2013-08-22 04:01:30 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-56301440a52829260ea66c16b16a9448fa93eb98ba2946c9ed46640f767c6cdf 2013-08-22 01:30:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-56361671b75d50fee5a08a6999d4d3c3cd0340727f27d0cb40f4496e22d3b528 2013-08-22 02:33:24 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-575449ff12472b6bf8966d41d65eb98d76437fdd91ef3b9871495f6b03ed5408 2013-08-22 01:52:32 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-626bec9753ba4f0d00e039dc15dbc9bffd55e7cd65d8fd869e858f335848a340 2013-08-22 03:17:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-62a113da010ee7252fc0255f707b56c5da41233c7554baf2951bc0d62f0c0d3b 2013-08-22 01:44:08 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-62a5700a10e7a72b9d6c26ea6b1f52ca952100afac7776f1057004d015881c0b 2013-08-22 02:04:10 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-630b4afd9165cb44a7ae04dac970ca2b0221e3c62cc800ab9cb0b9493bbe3587 2013-08-22 03:17:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-63846b98f3afd9d61589217288dbf158db0cf3ea4d14a3c1d458778b1a0d7913 2013-08-22 03:04:18 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-63c0b011123e3d64b2bebd123ebdbefc32d6d7c23102ac8cfdb4e9ce14ca1cff 2013-08-22 03:45:50 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-642bfd80c013330c798ec605e79db480877f518ed42b36fe8d331e2e401732ae 2013-08-22 02:10:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-647603db5932169b562dc265c118f02573ddcd739468beff5354d74fef903bc3 2013-08-22 01:20:22 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-6497e5bfcc73ddc76bfbb7dc383e3eeaae01f301b906b526bfd9f2bde251b872 2013-08-22 03:52:32 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-68ef1a7078f98368b505c3cccdcd048b688b974f6d0bb318885f5cb88dd5609e 2013-08-22 01:57:30 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-69197536275a88beaee5942ada0751142bc0c7b0eac2fdb2da7fff10b5e713cd 2013-08-22 02:25:10 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-700a826ce1a6b6f67b91ce039f8387473bc1645a1b5e7c62c92250b0cf837d56 2013-08-22 01:21:20 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-703a352be96088944a8310bfec232d177ec94273d49e88bca3dda6bef6c0b214 2013-08-22 02:04:14 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-70581b9d12fbb7cc5fef497a95de1ae6548fa7ed8cdb0e647eeece285ddf08b3 2013-08-22 05:00:46 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-70af794385f3dac542beca98e3dbb855424b9162eb066a18109f30606c27e6b7 2013-08-22 04:11:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.avhn-fd1cafe9ad1a732857ba06b547d6dbaf49dad6644fb21de352ae2761d6a78597 2013-08-22 03:17:44 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-0679b2c4c7b32235b849de312336c90b24a64b89050adf1ca6dc6b7f150328dd 2013-08-22 02:39:44 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-1629df5bd8867398f958cc6b4c07c36ba38020161012387d6d08526c913db784 2013-08-22 02:15:26 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-1642d7a17d9c33f5c925bb414b82fd7c69a6ca270995fea48d51f4d0ba74408d 2013-08-22 02:37:58 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-173276e629ebca91aa8665324778026fa939f67af77acf86f2e39453a1dfc0d3 2013-08-22 02:17:54 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-3691a5f4dd86708854746c470b73ff954eac8c01b0d9e46ff6696080a8e1a419 2013-08-22 03:50:54 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-5599dbba1f3e2d6b0f4d42fb6a4603e2e3279b0219e36a3126f291b17a69dfbd 2013-08-22 01:29:40 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-6237e51d7bf6cbd9f5eb9d4487485f93d2395a4b5f6544efb3b27016ff48e803 2013-08-22 02:43:02 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.avle-6902c9fbbce8484e284ca6f68a33beb8aad9c41223d23f4012dda64662759072 2013-08-22 03:52:48 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avnm-16213dd6c7c3820ad6572edaf3206aabac2c0ce86078a01b3d3cb2747e93319d 2013-08-22 01:40:08 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avnm-2815708e5e71dd93a6bf07588630cc8117c87624c962e600c9f555a25e6b47e1 2013-08-22 02:25:00 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avnm-630dd48b1d5f903ec71bb32bbb4e78a2ba96d40c578cd883e7bef91924ba3269 2013-08-22 02:21:52 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avnm-69e76958ca3a2957984cf300e8f99c745400d9c25e1134bd93622fb7d4920347 2013-08-22 01:39:30 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avoa-27918731dc2b8739a88be97cf1431927f4035f59f5d86639771dd8f7341050e4 2013-08-22 01:19:18 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avoa-5625290f9414456191b7941a51c297d6627e700c5832274c9703aa24b683987c 2013-08-22 02:35:40 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avzh-17021bced04ff096522797f396067df12ff82152656361d8b486bb9a9432ad29 2013-08-22 01:26:08 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avzh-254d0d0c68541a4d255193fe391e56f938c6841585b9ad30b57cc88b61b0ce08 2013-08-22 03:16:42 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avzh-3726ace35e0f4512395015dc2b5586c5008576a7d27b89de02d6fb865c254773 2013-08-22 02:29:00 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avzh-37947db0936ae5a3bc67339cf143c5edf7d1a11d332d58ff4bcfa94868317e95 2013-08-22 03:00:42 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.avzh-63fa96c4991213b8cc347e6c7356d4898ac96c5cf282bef091d05568d58cafdb 2013-08-22 03:09:04 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awav-281017b2ef60d29062df2c976adca37796571e15224dd664432bd009c85dc55a 2013-08-22 02:17:56 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awav-3597db83f9173b16334c43f6346168f07185c0112fc1d1d390d98680a6b20314 2013-08-22 01:31:16 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awav-62fe742d54b9fd3b3e27bee816c2cec4988c0e7f09b0e9fc183a51db63d40306 2013-08-22 02:00:42 ....A 17408 Virusshare.00085/Trojan-Downloader.Win32.VB.awbf-5724259dc8edb16fbd1a62e8d50ba5413ada91f0d0b2d90b6531f3c29fcbd39f 2013-08-22 03:19:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.awbi-6498784e2278eeeca642ebcf2e414c7699114cec78ca5572cfdd1ecec352e029 2013-08-22 00:33:48 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.awbx-56734f606fe8305430e28151c2b66e800ccfee8cd91a9be8fd0b1fefb0d2541d 2013-08-22 03:13:48 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcj-08616f24360ee11559a96866024aee784f12669e374a25eba3adfba288cc3c2e 2013-08-22 01:28:26 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcj-089ebddc75f8bfdc6743a0f39f9e80e9715c9d08a66ad5d07e5179d669f10949 2013-08-22 02:20:38 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcj-5619a6254468a20611df3d8b7aec222d864bbd201eb6d162f7e67bb58186d0d8 2013-08-22 00:34:58 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcj-6308168e70520862ea81860ab4704da2f4d618673c2d34f14012a1440992e21b 2013-08-22 05:08:00 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcj-634aec7d649e7cda9662f82fc1fa9d0b331defa20e7ed450ebe10458a0a6e13c 2013-08-22 04:17:16 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcj-696137b62e576b3572fdf90c47e9750acf76858975e98bb223f53799739b6112 2013-08-22 02:09:48 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcn-565fd76f320ee025fb417599aee3245fb635a5d99340f90b73ac91bc22f4c4f6 2013-08-22 03:58:26 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-19312143215b8db6ecae540e7dfc5fff1fa04340d0560ea968b66db90afc3edf 2013-08-22 04:52:12 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-255471783890f63a62237602d7a6d737796f7038c3a1f477acbb5b8aac3cb6e4 2013-08-22 01:46:28 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-269290c73660a23c62c2374e969777c7d1b2f529e819f559a61c00072191a3d2 2013-08-22 03:57:08 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-3652270d0dc17ad2adc747f43bcbd33b9a048c17c0b52acb2e823d1ca5b0cb60 2013-08-22 04:02:36 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-4551923765a914e17f4edfe5c58d7edd9cc3b00fdde007eeb3eb08c1877844c1 2013-08-22 01:54:48 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-460822a8bbebbe8f3584f0c4c8018825be4777c66b8068f2981afe84cea86128 2013-08-22 03:00:16 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awcq-6365b8dcb6ff1f26feb69d3d83a57f28643f8c666c0b775fb2bfe51ef5dc9e0f 2013-08-22 00:30:00 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.VB.awdh-5481b688d87ace8c206cc4d43aeccebfe47a9bf9c22da0703074bf4d698e5f21 2013-08-22 03:53:32 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.VB.awdn-068429d4a546f697f3e97f4f6e008ba00588953cdf212ad134a721dc181d0263 2013-08-22 03:27:02 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.VB.awdn-2589fca1bbcc984fe60e157cdebacb03e912ba60f4eebe6632b2d51799380a70 2013-08-22 02:05:54 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.awei-70633c3cc8503df1320982b4d291812008577b8298a3b0d1a4ea159aa05b28ef 2013-08-22 03:25:02 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awem-260c49f7a580d59b0f8c55574951e05f910b4a496a8824c7e93e6b778bcd45b3 2013-08-22 00:09:18 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awem-4446775d81bc288c689463a448efc0f1a06d2d08c245993e977dfbd658145925 2013-08-22 02:35:44 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awem-4754020f0941fa34e95d69362b0f0a929f177a74c2052237a9a01cf2a43573c2 2013-08-22 01:33:10 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.awib-6232c9d2163b9f00dfd8cd8267d9678d95e49acf32b585b84f5073ee9eac7b66 2013-08-22 01:31:14 ....A 53248 Virusshare.00085/Trojan-Downloader.Win32.VB.awir-56761eeb634a867d0254d7b6d642b17a8017ae79189acda67cf8bf4ed1fa7ebe 2013-08-21 21:44:40 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.awj-45902484af8f27e78ccc1a587f53e67bd66d1c919b93a1f071670504ef966b2c 2013-08-21 23:00:18 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.awj-f8347b29267c625213374c60b78197999bdcd8c9c542fe4d4ad5f26c0baf8e8c 2013-08-21 18:33:50 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.awj-f955521fbe1f176f621ca7898ec22f7a2d8783484907e8561bbd9a27d2aa2fa1 2013-08-21 20:47:26 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.awj-fc551e11530eb4a09dd69be2aa8f041418f611d08dc5cfbf9694bbd13500d78f 2013-08-21 23:25:42 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.awj-fcdee35db460bbfd9edb7d5cb231354ef9a2f8e099d1f94709096b2938dca16e 2013-08-22 03:03:24 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.VB.awlf-158238a736185d84b9d9af1f1a9816745f0ad62a2ca79382fcc18fd96ec5791b 2013-08-22 03:32:22 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.awx-62b71c54aa4a9c2d53d04c22103b03f4b1b68c3b6020b9bf0cacafc6fec81cc9 2013-08-22 02:07:44 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awzu-069fc160acba3936da64e72a982b5c862179c836dbb3a7659d88358d30a0486a 2013-08-22 01:56:02 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awzu-366600821942ff7cd3b8f640967815d911cb3d0ae48e77ee8f2e2405632ff37d 2013-08-22 03:00:06 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.awzu-3678c50fd44186929f15cd7b88cde185bbcbfc7cc965170d9607905855575dfd 2013-08-22 02:54:40 ....A 65238 Virusshare.00085/Trojan-Downloader.Win32.VB.axbz-5501ddb954b0beeec48d901cdd3504fa0b7c4d17e89afa79b9f4a90bf39d9c30 2013-08-22 02:16:02 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.axdy-169395230c824c3c68a52e05b8d1959213c3926fc5c07d733bfe5cf9d9c0ca42 2013-08-22 01:50:26 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.axdy-6977e554ecb94673075c5f837291ef184b11f8d6426890dcb8bb7f1aaccfa388 2013-08-22 02:15:58 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.axgf-645d7261f820213b66dfb13d71234bf90b80a3fa39a7e2a63ee85cee03ed8a7a 2013-08-22 02:50:46 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.VB.axgh-0844e2459bf5a3da7ac164ba26f05c17c095b31bd197f34d62e86a8cad98b6e3 2013-08-22 00:28:48 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.VB.axgh-0947a6d94f475601ee73c3bf42fefb3d33f4b9ebf47b4cd1add8523ecbb62e0b 2013-08-22 01:23:48 ....A 143360 Virusshare.00085/Trojan-Downloader.Win32.VB.axgh-643fa91300682beefb20fdac8038b78d08c53c168e4454bee4185d94f0e384cf 2013-08-22 00:12:26 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.VB.axgj-348180b798a982b8c15f74faba10642f3b44837862fa6a4b859fe9e481d00e14 2013-08-22 03:45:02 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.VB.axgj-454e8e9e5b70fe3eca106cfde5460d7c9c1cb3a1f10dd9539932eb538dd3c95a 2013-08-22 02:58:36 ....A 122880 Virusshare.00085/Trojan-Downloader.Win32.VB.axgj-572a2e956c899b15804784f10d2d0c76c61cbaea87d90c6c85be5851650b2984 2013-08-22 04:19:20 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.VB.axgk-066d472bc8f36cf276f8bd5ee24b480f35be89c4155666c76033407f3422cd18 2013-08-22 03:58:14 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.VB.axgk-2554e1c4db1d2494a1537e0aee31bb3c2be2a8ca90bf4cac9f75b857d277f2bf 2013-08-22 01:33:50 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.VB.axgk-35941289a6bd75134920f08500b1dd3f24f1344a2e230188e0b6be696b960179 2013-08-22 00:26:14 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.axjg-262f152fdf900ea8c1349c8344ce7546b1d7dbbe792def8c8fe1e903ea1c8f33 2013-08-22 02:42:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.axjg-5670ca4e50d628401009720098e51db5ae4374c98bdd0fdb23c5405e99e8ba36 2013-08-21 21:34:36 ....A 38288 Virusshare.00085/Trojan-Downloader.Win32.VB.axmn-f7f0f15bec25d7c18f872895c74186250564c1ce90e02978267dfd453d057c7d 2013-08-21 18:53:16 ....A 9276 Virusshare.00085/Trojan-Downloader.Win32.VB.axn-fbbe9c7062cde596b938d4045d286027421fea223056c54072ecd7194e74e508 2013-08-22 03:33:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.aybk-5550acf515be1515ab6a5ee6e3795a0b11e198b99f6917bbba81fdfbcdc0433d 2013-08-22 03:13:28 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.aygi-1772c98249c318c89c88234b2e9fdd561729ceed047aa820d16c3e3d19f10af2 2013-08-22 03:33:38 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.VB.aygi-627e077e67aa95a2ccefeb93d1e819190f728d94ddde24c58094b6e7c27c7996 2013-08-22 03:17:06 ....A 463510 Virusshare.00085/Trojan-Downloader.Win32.VB.ayhc-4747bd348d2e4c7b4c9f9b3c4b64cfde353a9f9d5a10768f4b24bc27f5234cf4 2013-08-22 05:09:20 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.VB.ayt-7ac18b15c6b8dac00eb8f512e8a44e57b0db10cb1daaa9674ab02be319fc1b20 2013-08-22 04:41:12 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.bap-2d1232c8f1d95a50c6cd91d8be1225b8ca986b286b3c45417f243fc847626bc9 2013-08-21 15:29:24 ....A 65536 Virusshare.00085/Trojan-Downloader.Win32.VB.bkp-df5d2310a007945ffffb58f1fc6c27f0ba6d10d372b4e39557c15a8761bfe7e8 2013-08-21 21:33:28 ....A 589824 Virusshare.00085/Trojan-Downloader.Win32.VB.bksk-f806df000a7a0f2407ea23656dc45e8e9e66117e0a42f52a53a2320cfb0ccaf9 2013-08-22 04:01:54 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvx-5715f26af2b7b547eef8d494f7c384fb40fb3b9a464876248296e978c9c702e4 2013-08-22 02:13:32 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvx-648ea6a9e1c4ac80426202085dce5e4e7aa6b921851fac0ae2761eb485b8ddb5 2013-08-22 03:33:06 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvx-69b1c8b58bd40ca412745d9de6410aa21d61471fd0f1ad9211792d49f4ea4603 2013-08-22 02:00:42 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-08323f04815576cdfc225d76081e4d1c0c7c13e860ac00c233892adfeacf4232 2013-08-22 04:35:50 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-0988bca412b54b49a323c8205401e8a14490627783c3d076406c4d4fdfd847b6 2013-08-22 03:30:38 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-16002d625d32f9f28bae71d4efffb11310baba8f4197d68f4ba7b5648b1f076d 2013-08-22 03:53:30 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-56098e8b88a6a4be18e291ed9b6ffba1726fcd111f377c5530c6215da8f7e4e8 2013-08-22 04:07:28 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-6394bc2cfc3f53af4b391c7f67551b05b5ef8a74e00865ec6b8c8156e18e8978 2013-08-22 04:49:54 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-649f99a3601aac5ff813c7610dce3d15ad6633d5df0d54c2ff64d2606b3dd2cd 2013-08-22 03:11:54 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.bkvy-6872bc70d0df5e8065bae3a784d20aaad930f487014009a0a9d79ee488c08bf6 2013-08-21 15:31:28 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.bkw-10afe28b4cfab1fba6c570235d1e780c003da61bf2b5bf88115af9fb27ff5355 2013-08-22 02:11:52 ....A 380928 Virusshare.00085/Trojan-Downloader.Win32.VB.blcu-27525583f328d2d6564906a2870d056c97f70fd689d5fc36fbf1d423e030c4cd 2013-08-21 19:51:52 ....A 86016 Virusshare.00085/Trojan-Downloader.Win32.VB.bldb-e33aa23aac98eb2e75370f8b40a92cdf246ec532cea29a3df28efe500b338beb 2013-08-21 19:51:28 ....A 9032 Virusshare.00085/Trojan-Downloader.Win32.VB.bldb-f4e1f139ef19d7d25ac72ab5b599ee211b5bcd9ee2b73cfcc650b4e0ff10fd91 2013-08-22 00:12:54 ....A 86528 Virusshare.00085/Trojan-Downloader.Win32.VB.bpr-6d8986c87b4ed65f64c10e39919c905e1b918b58581b20dc2134149a2801159e 2013-08-22 04:30:54 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.VB.brt-164c255aef7daa5f858a427dd11d97f129c620250a368d9e438dd2353d4adb72 2013-08-21 18:57:14 ....A 278606 Virusshare.00085/Trojan-Downloader.Win32.VB.bsa-fb838206c86bfbb5c29ebf7315c98eaf9c16e614072c7172024cb6f9e52d7107 2013-08-21 21:20:34 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.bws-d6e5588c8fbd98a8277c77c6ee8317181a656958a32c6018201127da672c1556 2013-08-22 01:40:58 ....A 335507 Virusshare.00085/Trojan-Downloader.Win32.VB.cdz-63174f70145d054640ce2852ad8e148ef0f489c07dee0b74262f35407da19a88 2013-08-21 22:26:10 ....A 82276 Virusshare.00085/Trojan-Downloader.Win32.VB.cis-f9dceb3bcbfdf8c4af5c4a9ea000040d3950f95eafb73be1864fbb3183ea71b8 2013-08-21 16:57:26 ....A 139264 Virusshare.00085/Trojan-Downloader.Win32.VB.ciw-fab1c45e7958c9b25d3cfacfe25ad41edcaf14a8b5c61f5ded2186ff82dd80be 2013-08-21 19:44:58 ....A 21267 Virusshare.00085/Trojan-Downloader.Win32.VB.cnj-e38cdf85823977edacb9353997f1c6db30ada5a7b30d9ae4c16d9649c41dfa29 2013-08-22 00:20:02 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ft-0f4dfcb53e954ee1e6a786268ce41c31feaa544d66db5d7f9960c73fab98d945 2013-08-22 02:15:08 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.gzxh-15896b8729c336fd293888272375f9b1f43d15f4eb263f2e35ea722c9eec898d 2013-08-22 02:15:22 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.gzxh-475088f0b1b54c3cb8334ee43e64f1f4b20e54cb45df253c5cfdd40598a7c139 2013-08-22 03:21:08 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.gzxh-63e8cab5e5d3b12cd75046c2f051391d42f7e7b493b980214bdca8190cb5dd7b 2013-08-21 21:49:10 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.gzxh-6650d5311c90feeb183b98a4f4017586d919ea8b4cc07317009c1783bf1d240f 2013-08-22 00:07:54 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.VB.gzyk-24b439c390b0813bfa8cdb59a3f4529b3acd084163ce7be712e7f824d712f25a 2013-08-22 02:51:26 ....A 164864 Virusshare.00085/Trojan-Downloader.Win32.VB.habn-2616ec8e2aa79b4a2d26ff1030293390a3d2d98ce1e13e8ba5216a521b1990c9 2013-08-21 21:17:54 ....A 49321 Virusshare.00085/Trojan-Downloader.Win32.VB.haco-f2b71157829ac43e4320bd16c25a4f7c10962d8f229957751c8b225221a5b03e 2013-08-22 02:39:38 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-062c8d939fa20d5bfbf0d19c711d23f819258c288d2c9692ab1c0138a395c961 2013-08-22 01:26:16 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-073425704381b28d84f75859fad8fe13329b051a554bed857583a84b03bd91b7 2013-08-22 02:54:52 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-07768cdc80b2ec762ae88c087c31a4aed9e439ee1ffb67ce0982cf0fca0d65c1 2013-08-22 02:50:50 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-1674e5cb5874233f9ad6b16a8158046deb17383da93fd404c89506a76b2ef612 2013-08-22 03:59:32 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-1776681797047b7d379f362bc629b2d4cdca7c58250703eebbb05ada9c66b0f1 2013-08-22 00:26:36 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-284153abdc4866728ea6cff0020b688d1631701877076ea1e533470fb4bfa4c7 2013-08-22 01:32:10 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-4503e2328e4b59cbd3579bf379d4c5654e6c742db3f427a0ecc437644c70f20f 2013-08-22 02:18:48 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-4513cf938f0b8d0cf647a826f3a07c712b0313cbc26b5fc687777fbb7c0c54ba 2013-08-22 01:19:06 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-56438bc799632d2ce56a066c9a47607d73cf09364e4e3ab699b9d4678a2f2d2c 2013-08-22 02:56:22 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.haoo-6483cf5bad1be81e85eb14d966b77cd7d4d44de2450500d107b530c886f59b11 2013-08-22 04:53:04 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.hapt-475cbe10b1b1e07179dd9df9c83e128c231f53d9f5717b5bced030aec0cee3fd 2013-08-21 23:41:22 ....A 214016 Virusshare.00085/Trojan-Downloader.Win32.VB.haqp-e5c380634bc5cb7e33b1147d45c3337003248171c4ff2f3afeac060c87612673 2013-08-22 02:31:32 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.hbap-159b014f1d7f4f8a747cf8c01ea292fed45e48a9a78d653876ddcad7ed579afc 2013-08-22 05:01:52 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.hbap-282cb088c4d69be181dad875de0d99f4e0952b405e651a66397bb7c7097f6898 2013-08-22 01:34:12 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.hbap-4733bc68fc795d33ad9ba0ad2205cac02ff51ace03e1effb7ec049f3b7aca14a 2013-08-21 22:51:02 ....A 33364 Virusshare.00085/Trojan-Downloader.Win32.VB.hbjb-e20e5d3bbcaf16feba0a33197b564d26f4bb638a914541467d8bc10b5939483e 2013-08-21 17:13:00 ....A 49187 Virusshare.00085/Trojan-Downloader.Win32.VB.hbjb-f93e3f4dd0ca0ccccc8819687895b430abc7ab7ad44f880eb9a71f549651d63f 2013-08-21 21:24:06 ....A 104448 Virusshare.00085/Trojan-Downloader.Win32.VB.hbjb-fe102a11471111cb1e7420613faf725004a10471fc51a9cb2fe64e8679f55a67 2013-08-22 05:07:30 ....A 49177 Virusshare.00085/Trojan-Downloader.Win32.VB.hbjc-2f68289054926d71afce257af1b100e9af03537b968acae2effd160772e2b072 2013-08-22 02:37:00 ....A 9293 Virusshare.00085/Trojan-Downloader.Win32.VB.hbjc-635034b47ed186e8b3c316fb861a770977b301a0b433fba032d270687724f540 2013-08-22 03:02:04 ....A 9240 Virusshare.00085/Trojan-Downloader.Win32.VB.hbkf-28709b690a1e352120aed8cb64b9536ff9102c04c44a53bdf941cc971705c7f8 2013-08-22 03:18:20 ....A 27089 Virusshare.00085/Trojan-Downloader.Win32.VB.hbvz-378ae802652dd2d043bb5e32cbf27bcfc393f917ae220854a03ad3fe7a45c915 2013-08-21 20:31:06 ....A 36888 Virusshare.00085/Trojan-Downloader.Win32.VB.hbxn-525286881ea3501182269656f4b54ea6c3d458faedc2ce5f34730b12ef7a7b12 2013-08-21 19:46:30 ....A 104448 Virusshare.00085/Trojan-Downloader.Win32.VB.hbxz-f2fec8947fffe87b30748202afd5138aa864c0dcb001b8f7561309b359e26464 2013-08-22 00:09:54 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.VB.hbzu-1579257fc6647678e5fadaf2413622957d7c23adbeda17c172230916d1a061eb 2013-08-22 02:50:06 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.VB.hbzu-2708ae5346fa32af96d68376b8795f9c6a429b19b7464b80a9e765da30418c3e 2013-08-21 17:47:04 ....A 36887 Virusshare.00085/Trojan-Downloader.Win32.VB.hbzu-484ea538570739072cf7fc7f2f8278b93beeebce4f85a032a090f157fa765023 2013-08-22 04:35:00 ....A 55248 Virusshare.00085/Trojan-Downloader.Win32.VB.hegb-59cdb83932b42fe059af09bccd69133396b8ae0e3eff9d39226f12e778353c3c 2013-08-22 00:12:46 ....A 36880 Virusshare.00085/Trojan-Downloader.Win32.VB.hfyj-253c3f9baf74a317d7debf367baaf329788529894963c86ecbe912d8a43218d7 2013-08-22 01:40:36 ....A 217088 Virusshare.00085/Trojan-Downloader.Win32.VB.hfyj-27164ba49a768bffc531c658546114754dbe2c04a684f815e9840f8653e0f67d 2013-08-21 22:23:00 ....A 55248 Virusshare.00085/Trojan-Downloader.Win32.VB.hfyj-40094fa37a4bf341507cdee5a1e734a4ca3c440955a686b40a78429f233243ff 2013-08-21 16:29:22 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.VB.hglk-e52efd103eacea549b7c2f7abbdc5df70346776d4d59c7e356224255e2461898 2013-08-22 02:10:46 ....A 53268 Virusshare.00085/Trojan-Downloader.Win32.VB.hjbd-701dae4f59b557947c6fcb1782d627a6507ec21d1ec3aafafce8c14c749b0ff0 2013-08-21 18:52:26 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.VB.hjbd-d7c1f9b88fdec7ff994d9344ab6706693a8e87c5a99dcd9cbea7ce27adb1c0a4 2013-08-21 17:08:32 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.VB.hjbd-d86e775cb087e71ab1ea078c5e0063c515f3b18fc11110fea6c5fdc8e2bd8de7 2013-08-21 17:21:24 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.VB.hjbd-e8f0f7dabd9d97c62c9a003ccd228dc558694e5d43f673e5b0b9fa3887c71889 2013-08-21 21:31:04 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.VB.hjbd-eb319441344554178f46946750538f1f5af67ce138e45f14f1289b0932123267 2013-08-21 18:17:24 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.VB.hjbd-eebb3042b91839283716ead6520583466ab8b99cd1b7e74b8b26f2113ad84701 2013-08-22 04:43:32 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-278f66ae9ac920f4456e6cd375130c0124736c2d60f7a91cfdcd70e33143b57e 2013-08-22 00:09:14 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-444d835e20c1367d29f65783c37b3ce1e954aa50c06088572d2dc5a9ac234efc 2013-08-22 04:34:26 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-4708ef7bf9feb5d4d18c9237c50a807edae40e0f4c7ce1ffa1bdcb4c06a5d3fa 2013-08-22 03:08:28 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-5581d730785d2e70a7b1e97eecfd79c737740b1c5156a4f0757c6d0d56027204 2013-08-22 03:46:54 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-559c5ffef9de7f534ba01d36fc1e75adab4861418c4375572110018f7384b324 2013-08-22 02:33:46 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-63e626150216fe5f14118e0daada536cb494e1701f14e1d610db9f75300b9904 2013-08-22 03:49:12 ....A 61440 Virusshare.00085/Trojan-Downloader.Win32.VB.hljq-7028e3fa3b60b854e283b700a59a49ac6035f7f3242453055c7cb7ebf5cde2c2 2013-08-21 15:47:30 ....A 174592 Virusshare.00085/Trojan-Downloader.Win32.VB.hmwu-43f7b8247329ca7cc8c2667a5c3e44ab5c03048786908f14f4f0ec2607a4a6a9 2013-08-22 04:07:50 ....A 581632 Virusshare.00085/Trojan-Downloader.Win32.VB.hmzn-62a0a303ed550a985bce4682533e1d04d9c0b9f68ddde471cbb92cd1be7522bc 2013-08-21 16:49:08 ....A 175616 Virusshare.00085/Trojan-Downloader.Win32.VB.hmzn-d3dadb532dad55cb328f7f2f1fd78af25dcde6df5e8d2be6d5c406126104438f 2013-08-22 02:00:10 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjn-375083d1b46d3b955285df33bdb48789b4a36cb62e7bb7fe98b9b4c646838426 2013-08-22 01:35:20 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjn-449adbf06ec9b0d9cbcb9286abb59bae12736db5e99794306d3d08756c517b19 2013-08-22 02:48:00 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjn-47886afdc6bd47e7416bef7041f897b4ebaafa112950dbda42da99d89a8de99e 2013-08-22 02:40:18 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjn-6485d7fc9328910d2b9eaaa929a95fd9d5abdd68c27fc271f7bc0506b0e7ba27 2013-08-22 03:49:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjn-68eac4895f8e42eb7c0b6345559f4a68cc02f4ad2053623267399b7045ee9fc1 2013-08-22 01:32:34 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjr-2648ec2d8d0dfe95afb7427a20ca2657a0c9ef21f3c9bad40c59f0950ba7694a 2013-08-21 15:31:52 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjr-305d57ed0bf5653d511871d83d9918f74ad3cbaf7e96f0b433bb3bcf5d7649cc 2013-08-22 01:23:56 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjr-552911387b3e30e5090b8a84f98874eb13089366583c9172411c60672705da3b 2013-08-22 01:29:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjt-2881cf4c56a7337d25d51df3916d7a6c31055fbe344c018316d51984e95c1819 2013-08-22 01:40:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hnjt-354e2bb6c96d3970e93c689147d4f917b01ef8cafcb7535568efb31c17a51c7a 2013-08-21 17:00:36 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hnju-545b5fdd4d3ed8fee2e4e6256182420aacc9c01c37bbb369ddd144bc9d6786a3 2013-08-21 18:48:44 ....A 57344 Virusshare.00085/Trojan-Downloader.Win32.VB.hnmx-731c3058d79314830f20148d53ec1b632cf67083ea2dc6919029c6111cbb2ad9 2013-08-21 16:45:16 ....A 127488 Virusshare.00085/Trojan-Downloader.Win32.VB.hnre-4398475efbaa6fe4a86e1c5e1ee993a5026f2e33c6b9f55aaa8cf85c2f38422d 2013-08-22 02:20:42 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hylo-25915a8d49b233a1ea0cef4c2ec76f59ba47393a506abd607dee1e8a1f525838 2013-08-22 05:02:34 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hylo-371787b283cb5f7c5cb5a3a00f51052e52e2dc5906d71225a2f35477282a1c1d 2013-08-22 02:12:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hylo-55256a306ff6a7d0a52d47985a06183e9f1ec8e26a4b91d813e7537fee618345 2013-08-22 02:51:34 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.hylo-560a32fbf98239d0606094325c2e0e770068d4e2df6d731d5421dd95ab194522 2013-08-21 21:35:46 ....A 81920 Virusshare.00085/Trojan-Downloader.Win32.VB.hytr-ebda1355579e13dde1a08ad5175788bded822a59156ed847039a28c48a61c1c2 2013-08-22 02:17:10 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-255ea53ab909b21da3027f523c75ff7cc6719ca24f28f73cd857342aae8c07e6 2013-08-22 02:02:56 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-354622bb1ae62880630300c2d2aab24f54df207a2490282b5791660f58469dbc 2013-08-22 00:25:48 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-454d582b3bde2872736a0e364dc38d44c1d7f6c5bc23ea819cabcfc917c65b2c 2013-08-22 02:04:12 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-4555a0676abd42c28ddcaba379b28d8708beeb07924231c0bad9fb08529c5b94 2013-08-22 03:49:40 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-469f0d10e73f390ee8f8003e89fa691d6713c06a180bd19121c8d167181f9db5 2013-08-22 00:26:24 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-550512479c7eca64f06c3980950f7cbefc5dc753f1171e190608771c10f0b5fe 2013-08-22 02:17:52 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-5506ea078ba04f4826c7c8308ba5393131353369b9a4e1bc654ec5cc9848b030 2013-08-22 03:27:58 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-554abdc705f9fc5aa8e9c47ac03c8ebc196b4b289f380599e9c389dcded70d88 2013-08-22 02:30:52 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-564707b4e82cd2c0b665726edbc3442f6f2b9d6339d5e51ad014f97e23d0582a 2013-08-22 01:32:16 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-5671d5b26f36757feecc539907b72924866355656f520c76204a1e9d67d14659 2013-08-22 02:15:20 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-62c6b69c19f703da49880b334ed80431b09c2252c53a57b10a51893b2fb020c7 2013-08-22 00:27:26 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.hzmy-68de4079eff6a807383b41a422381cf6cfc1746f742bbc9c1ca5db3dd082b50e 2013-08-21 18:27:40 ....A 42496 Virusshare.00085/Trojan-Downloader.Win32.VB.hzne-00a80554b5020f225589e3a4ebeb7e5fe993f604c8374fc7e4baf398e1f4b2d2 2013-08-22 03:09:04 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.hznp-2821ea4107a98060167d572db9120355980525bb04815f5254d8d0c5d335bd43 2013-08-22 02:38:06 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.hznp-4723a5eef2c12a06262f7a35b587766fa25bb2be36e611b3940e3bb25abd7bbc 2013-08-22 01:30:36 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.hznp-54484b0fa2f0c3aa71f9d4b28010cb7e6aecf6bbcf3ad9845d47eb787de6bf54 2013-08-22 00:25:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.hznp-549fedcff9585df87e916fffa25beefb827cfd52e86dab320edf01cd1845e76e 2013-08-22 01:29:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.hznp-683aecacd904753fc9fc8c9788db80978b81201a13a2e6535453366635915de9 2013-08-22 02:18:26 ....A 106496 Virusshare.00085/Trojan-Downloader.Win32.VB.ibaw-356fb02b50ac898fa6f3ea49d0c503aa6157a985215513cb372ae70665f6f9b4 2013-08-22 02:35:14 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-164524fb217e9ae9c3bf39c044a0c00ba962a239ab170bacc19c0d42375c3fb5 2013-08-22 03:19:44 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-3540c88aaa9c76999a3ba577d2aa60efff404a03d31cccb7fd1f9bcac0104c21 2013-08-22 02:01:14 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-36318e8e2e5aeaa75b9b8065e3e2a2e679cee9456ddaedb7ed9bd125aaae5da0 2013-08-22 03:17:10 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-36460bfb1cfa39320cac624d7c49f86ef0377d6aaa5c48368ae0d5e2cdc1ac28 2013-08-22 01:35:16 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-466ad11d36fccc4ec94715f2d40f124bc682e299af2fc24f2f347a6b81639a34 2013-08-22 02:12:58 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-57564d510c829eb5acf24940f0dec3c09af788c3f1e296d5068dc31921a51284 2013-08-22 03:46:44 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibiz-6927f7428eb89f2d7ced5cbf84355ae82d42e980028d8281a9df673ac1610dce 2013-08-21 20:23:44 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.VB.ibkk-efdfd25e34f271421c234ae0b7acb62043547c44e796a7e597fc840ab6007522 2013-08-22 01:59:58 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibml-1917ba61e87cc95b50d87cb8fc3b97fb774e730e17c26cb47fa54e0c4fd87b3d 2013-08-22 02:57:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibml-193afa7333af3fddf9860f86d7889d9f32cc47f795f1bdbf1fa9e9129cee8f34 2013-08-22 02:11:06 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibml-269df85fb67487c7987e492970190446d7c8def7c3aa023a06b357837b9b75e4 2013-08-22 03:15:16 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibml-45894547fecb658eb81b5cda56d4439411b46a193d921b6db377256105eb6680 2013-08-22 03:12:10 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibml-5657caa45659914cfeaff903421253e22647b5af70cd11d539de9d346fe0927f 2013-08-22 01:41:36 ....A 32846 Virusshare.00085/Trojan-Downloader.Win32.VB.ibmp-68ddc0e69ef62f98bbb7cb9ad17157620984ed6bbd23e53b8b0a2687ca9afe80 2013-08-22 00:19:16 ....A 50433 Virusshare.00085/Trojan-Downloader.Win32.VB.ibrm-4e9251dfc5c44d5802043f29b99765c8e1884037de9669475051457d0f2a1718 2013-08-21 18:14:22 ....A 577539 Virusshare.00085/Trojan-Downloader.Win32.VB.ibrz-f5eb5f30a79d3c784040906a33410a8ec269dc50bf7cce5e97372c19469292ee 2013-08-21 21:17:54 ....A 143363 Virusshare.00085/Trojan-Downloader.Win32.VB.ibrz-fe86f8b7aaf4106e448a54e71e3b39d7351b531b6e23dc1d4ac4e29d48e6d0d7 2013-08-21 16:40:42 ....A 532480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibsj-e4327f30342bc46de1565bb57970a00d2ee0905193c81f83f98daed02e145dbb 2013-08-21 23:05:44 ....A 532480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibsj-ec9ac5c69d6ae276911c0f35a6c3fe43bff81f150285699e0b669ee9de5c2c6f 2013-08-21 22:45:40 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.VB.ibsj-fea2a2bddef35a34536ea6280b58e572730e38a3fe3dc59f79cd1c11d2908457 2013-08-21 18:03:22 ....A 146944 Virusshare.00085/Trojan-Downloader.Win32.VB.ibsz-d8e06f2538d0550de1db8b62f31404068667ea72bd7178ed9dbe80036703e346 2013-08-21 21:22:40 ....A 44557 Virusshare.00085/Trojan-Downloader.Win32.VB.ibtj-e0cc02ad64b51c315348abf58ecb34434e7f6abcc7949cc57131f131c3bba94d 2013-08-22 00:33:28 ....A 144896 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvg-083ba57c745d9a01b498556de900a60dec764103c6add363e0c9df96d9d88a91 2013-08-22 00:19:12 ....A 532480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvg-2c5110cf814515a223657b2ac840f1c56f96ebf37195e490304782b360a4c871 2013-08-21 20:09:24 ....A 532480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvg-d40688bba952d8046a1f23d0451e4385fe3dd02695276935918b30f810049448 2013-08-21 18:37:58 ....A 532480 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvg-d88f815b6ee8d195c80457a484d1b292d86f9553bb679e70246678965d550f43 2013-08-21 19:07:34 ....A 307200 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvg-e301b77b69860119a51cca89a3460b7afa6c64456501bf6adcadc2b22ae8b16d 2013-08-21 21:14:46 ....A 144896 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvg-ee0a4797fad09d35610af3b4d7545c9a1dd6b5c2221d86474560146a49be11f9 2013-08-21 23:33:32 ....A 593920 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvr-e7742f07d9e355deb696c79f95abb42a5f19345373a0cb8c3971e5a4d5a4476a 2013-08-21 18:29:32 ....A 147456 Virusshare.00085/Trojan-Downloader.Win32.VB.ibvr-fdd7f388c837170bf7bb6f3b13586ab6e440dcc6376a5df7f3b18ce5c4dfd3db 2013-08-21 19:48:36 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-1029cee37ff4c834686bdd1400b83a970414282bea9704dd7db2f593ae0f62dc 2013-08-21 22:27:30 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-245ed0c42c5f7f14b3f0c01d8c895f958dc3661fa938718375a9c89d937979c9 2013-08-22 00:20:18 ....A 36882 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-2ee02159fad1310d00c4fbb50fa7b264a845f34fc5051b2304a0a5590cd012fd 2013-08-21 21:18:08 ....A 36880 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-44d89336d1139355491223399f74a89511dce58078b1d6150473b20b67968232 2013-08-22 00:18:00 ....A 36897 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-4d0257754c20a6865d8e124e59bff25a9fc827e45b6b9f90bd03ebc1e7f740a6 2013-08-21 18:50:16 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-754fb4a75cdc922854cc1c99be9608266ba81c293c0f155a47da44f4d092f7d8 2013-08-21 16:39:46 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-dd177526ab2fa5fc47f1062602a47918914a2c5503fe0b5517ace363c4591ca6 2013-08-21 16:44:34 ....A 36891 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-ed6bdeef052e7edc79df1532e89fe0c64d011dfb229a2e83377b2ab0b5ccdbdd 2013-08-21 21:36:46 ....A 36881 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-f0b6b4066ab4427bd5dccc141abfd7d1fc6616820bca3faa215b1b25c87372b3 2013-08-21 17:21:12 ....A 212992 Virusshare.00085/Trojan-Downloader.Win32.VB.ibwr-f9e47f3414dd97c91de9d8cf986f580bb6af8bdf00337d4350341b41bea4489f 2013-08-21 15:51:08 ....A 13325 Virusshare.00085/Trojan-Downloader.Win32.VB.ibyn-6584b46c87e564e8546f89c85d95c7491a2395c1575db086889c0e8e1bf87cfb 2013-08-21 23:39:02 ....A 13325 Virusshare.00085/Trojan-Downloader.Win32.VB.icec-d9cb913fee139d12a9dda25bf46f767c8bc25468350c984dfed172c9b45b423d 2013-08-21 15:58:58 ....A 13325 Virusshare.00085/Trojan-Downloader.Win32.VB.ichl-1163de576a16065ef9aa1fbd745f575714a63414c5a68e2c9c567b81b2bc7eaa 2013-08-22 03:29:30 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icnv-0909f732e044588a6e3cff5b783641703a443df497abd996ba7b0756aabbd63e 2013-08-22 02:15:26 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icnv-2557b4042149b39cf5370fc702e20fee895fc881028ad32df1e11853c6a42556 2013-08-22 03:42:38 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icnv-25744edf84c9af3a20eebc512ff5d9d46d42a4dd3199dce31b4a080775a5cadf 2013-08-22 03:49:46 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icnv-56036d449877e8be70ae0efc49a4f0b33dc53aa8a8a1ca738bffb1351832dd00 2013-08-22 03:56:10 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icnv-57040a3d379905d19c2596a0c553f06ba0217509d9d439be4731722b667ee68b 2013-08-22 01:23:14 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icnv-689b8cd09653f547ef156ea2749b9c412193b345564d3848bc77c325a4e000fa 2013-08-22 02:00:58 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icny-357648e3336b0cb29ad39165ca57c580d3ac9aac00e54857317f24078b5d7736 2013-08-22 00:32:06 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icny-360626885bac5a9a3aa5fc51ff8802c26efd7a7c22d7a6fb4ee6a2668fcb45a6 2013-08-22 03:06:02 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.icny-4579c703b698f00b5a7214c76819f67636607be19fc8770e6186534a48477ccb 2013-08-22 02:50:52 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.icqg-1931dad0ee934255d78795d9dcba915dae4f4383d7898cd44e696221372d9746 2013-08-22 01:21:44 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.icqg-288fd38329052086987eaebd505d09c1274adb1f54bc0017874aa22f517b2e96 2013-08-22 02:04:24 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.icqg-694fbddd9a1500c106f8acb42b4361645d6c6ca60f0a2e434f7c0583174e9769 2013-08-22 03:48:12 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.icsd-07712723a76b1a4e5b64d2595b286f658e42c5b97a07b9fe0ba48d439df2fbff 2013-08-22 01:38:16 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.icvd-0727eb27126e7514002c9664ca967d5d18c079ad0eaa0bef1f5303d30dc9de7d 2013-08-22 04:55:48 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.icvd-2588004b7886e02440ed106a1d283d38484123c89aceea71e425c068f0dc8bd1 2013-08-22 03:42:34 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.icvd-2674ec829d531e38637fce55f95d05dfff32e0c992c861983b9d9f3b55c6287e 2013-08-22 02:35:40 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.icvd-2860a4e61b77cb82bd7a894de629819b3d28d6d33a48d95b436a2317dacd8a47 2013-08-22 01:59:04 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idcj-1680e4a4646e598cabd5086cdd0eadb8d553f006cb8c036d8698c996fda2bfa5 2013-08-22 04:01:30 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idcj-285c009c2b0cdf0fe4552c19f9ac38a1cb4ebbe286c6bdfff4751e5316aead8d 2013-08-22 03:46:40 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idcj-456869f2171f4760727e80dd3f1824f37dc49e9bf59a937748331dad9741474a 2013-08-22 03:26:30 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idcj-68a31b49adce57e3e8a5407b1a670ea08737076be116ba50fe7a969d9ce80160 2013-08-22 03:04:12 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idck-067bd211aa8099648c102225affa1a83775ae74544e9e1e3dccdb55776f0fcb4 2013-08-22 01:38:10 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idck-0981c13f90f41a63ed7822dbecbe9fbc098a3db5c8c22d721e35d48ad4ee2b74 2013-08-22 03:44:14 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idck-175dbd4c2e5d5668a88f27a19235ce09eb704ade217e340ef5e54692c6f908a3 2013-08-22 02:20:46 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.VB.idck-265c865354b4562cc34c3abcbbbb8232ecf74f9279b3187302f47c01af2ac2fd 2013-08-21 16:40:34 ....A 914944 Virusshare.00085/Trojan-Downloader.Win32.VB.ietm-7275f0f93630e1bcfb1dde590f755029a92d2b188b85dcfc82957f6e58895840 2013-08-21 15:58:58 ....A 782336 Virusshare.00085/Trojan-Downloader.Win32.VB.ietm-d122b892a6e1f5919698c4faf6229487efcca95c3ea7562f8ac593259c9466ee 2013-08-21 15:50:20 ....A 914944 Virusshare.00085/Trojan-Downloader.Win32.VB.ietm-e25949c11af00c8b79d03375c31881a79b906b6d66be17e0a34e2a533ac2c154 2013-08-22 02:28:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-0787261390bec9d80d3ded513838e7e9460386bfcfafafea0a7c3fdef5888536 2013-08-22 02:12:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-254d123cb9e45ed1c04374e3fa909d955a693a0d8d6bdd5ba76469c15f04f107 2013-08-22 02:22:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-27640da965f197587e73f49349f70a0a02ee6f1b52b8ac1323fea1db8328ed8f 2013-08-22 02:38:00 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-27774bca65894b67d6c8979a4840cad49a4a0b4d1fea7de6b6c05ae28314b52b 2013-08-22 03:26:32 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-3571426a324555544ec5c5daae43b53f63698863211a3a4cd6c81fec69ab66cc 2013-08-22 02:02:08 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-4472b2c5d75777a639a309d8f5ca97196433a02fe3195e09757d467426f2dc68 2013-08-22 04:39:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-4490e9721ae0afd65696a44d11418c4eb61aad79e0c86b05452ff211ec12907d 2013-08-22 03:01:24 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-45322e7eb09bc9cb5c1cbe0c214c48ed6ccf026b7c431c220c382edc54a27b7b 2013-08-22 01:18:56 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-5420eaed22101afeb30e796f65e3d7523a5ee869fdbe2ccda6d920eff5e62804 2013-08-22 01:56:50 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-55291cf4414d4e0c8661612c927d45dec542b84a0f6dedf74769690416b1cf7b 2013-08-22 02:09:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-561ac01d4eecbab3cf3e1a757cb853de9da4e9fb2065e179d96f70a8eefe642f 2013-08-22 03:59:20 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-5742b9344acd600f335771b684936e333f444bc9487f61148069910ea06670b2 2013-08-22 03:07:38 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-63821292d47d3fdcff3897b31ad22aa4678e39681bd19475e349bbace213394d 2013-08-22 03:50:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-648670c1c35c8a999dfe38d7cbc36109ecf2ba34a17ea998b336009f64957f5d 2013-08-22 03:04:22 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-68c83aac0a9ac1d2f0e3e5b74c229c3121869cd3f2e9ef525ed45b3fefc8899c 2013-08-22 02:51:44 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-68c9c0b75d1a6afa01639a4fa9c3d0461ab29a6ceeb315eca7c4007dae3c6507 2013-08-22 04:39:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-69d44c405c29558d1a8282c0df9af5d0a89b5373d5fddaef9d880daa6b922001 2013-08-22 04:00:54 ....A 24576 Virusshare.00085/Trojan-Downloader.Win32.VB.ifgv-7053b4411fb77de7347c67c52abdca9da0bb45ca62ebcc1356e56a81bb6b21f9 2013-08-21 19:30:48 ....A 10771 Virusshare.00085/Trojan-Downloader.Win32.VB.ifks-f1c2b456d70965c55a792c0a396a19383df5fe30989a9ae0f57449527c8ce415 2013-08-22 01:50:42 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqw-697d973871e5572460a9ef70391dc57f8c5527d065b467d9151bba249df49a7e 2013-08-22 00:12:16 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-06111a4dcd43fe5b7450b251ba1e65d9f6362a8b50c318dfb9a26bf1d1722676 2013-08-22 02:08:18 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-0672338743db339cd7bacd43258b062ae173c2e9e2caffed6d859692d5ebaf5b 2013-08-22 00:31:00 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-069fc87a51a756493c963dd1e2f6148325039db751a1d163891edf1c47ff4336 2013-08-22 03:40:48 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-0712a246cb28fe181adbb0a0a3c77b9f1e0c39aa8d1e1037e6548cdff5e52e8f 2013-08-22 03:55:56 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-073743e10f11c912f56f453150fb66ac3c147af223c8d46e5c6ddbe263639634 2013-08-22 01:41:18 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-0787b9e60a1629403a368bd38a0a9f8f45e71dab65484fa6f4f5b3c2959c3010 2013-08-22 00:37:42 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-080d684834420d754d25ec87abfd1537f66fdbba540d21f8f4da7ee6820d7b2c 2013-08-22 02:57:44 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-084a66f9eaab4d1df4873028ffde4d10f8df72f06d6a23dfa1c37dfdc180653f 2013-08-22 02:41:28 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-084e0ed9595308fde280a8809720a049e21317fc7a15db74609892f079d346ee 2013-08-22 01:20:00 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-091386bfa456763a0d40402b216783e0b66bc96f4624e0add1f0497aefe2c095 2013-08-22 03:28:38 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-0957f17f054e3bba2f44b77477148d426e24544110cb8bcfd77c463fe87210c6 2013-08-22 03:34:06 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-0977e0f07940e70080f4fa8631a15afd6200f64879fa83b15df5066ec79de42d 2013-08-22 01:25:20 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-164991b7f8f73801533396d8a1fe4fa72ab6a9b38fe28fd0b8f5a30d63f39b28 2013-08-22 02:56:24 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-1695bf099b9169759f5a199f364a3ef54cf1a41e514dd6b479632c0783b40283 2013-08-22 01:26:24 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-1862297bb3a7ac3b5c80d0e91f3f95759590bf4b4c8a7dcc187bca60cc1b36a1 2013-08-22 02:57:32 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-18991222e6fe05065c8a410eeebd17a2892dd421885c4e98f11221c0ff3f7f4e 2013-08-22 02:20:20 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-190560eb42207c407d6eecfc8f88c029c921273a927c04fc80eb974e86c44dfc 2013-08-22 04:11:32 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-255d7cf89cdfcbb80b5f8632648582bcd2adc5179c1941c57d3c5242cd8cb4b4 2013-08-22 02:16:20 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-25622e9b6b670d62f88f4a3d5e865ba4dffc81c0d4689610614abb5dae5a9452 2013-08-22 02:29:08 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-2567532598f5ed43ea99a868bd9deedefb9a17d8a05917aebf738952684cd259 2013-08-22 03:24:24 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-2654e9e6b1b690cf0c7e2c3aca24851cb46c5a5781547f007183f601019792ca 2013-08-22 02:10:06 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-277876a3367f4b9f4bc9b9f6d66093847f9fac2ab464bb78dec6a548b933e479 2013-08-22 03:38:32 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-288c86b0a7212fe5fe53aa2a13f7b4730cc6dd35315f0de481f35312e04cc964 2013-08-22 01:50:06 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-3535f36bb6bd1cf8160948f00c2b557f3aac782c7bf18c287ae7f4135391b56a 2013-08-22 03:03:26 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-35521a28ba0d0c5e6726842b5f393c084531972fa296b4250cd6fefdd5ff81f2 2013-08-22 03:10:54 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-359d8ee09a4489b4d8de09798fd33c92ca2237b7c68ec73ed181844019bf09fd 2013-08-22 00:28:20 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-36026c29dc4f1c0bf5a4df19525673beef288594f90e20487458f1f8cd920b9b 2013-08-22 03:12:14 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-36823ecb9a642690eb6f7f8bcc8fc4944738f4df246f78cfd90ce80840d085f5 2013-08-22 02:38:14 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-38024bfc48535ac99b043952c74772a9700894a311e4a5037e2607e4cd263bb6 2013-08-22 03:32:50 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-4486562eb3f318cf4679e8000559abefdbb78fcbab2c9fefd914550131174cdb 2013-08-22 03:22:56 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-44925bcdfd0592b5ae6932be231df2b95437ce341c3719e1d2eb02ada65b3f0e 2013-08-22 01:28:54 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-47342119b93f8d54f78e2a350d81e802e1688487bd00b79aace08da2eadd36a1 2013-08-22 02:06:14 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-477fbff91881cbea0d16cc3f6770e674a57b6649ebda7484036a67b5a64d003c 2013-08-21 17:18:28 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-4841b7185d78e3afd44cd995ea45ccbcffd41d3197908686e15763a7c418ea57 2013-08-22 03:30:14 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-5408c59b0e2663506ed96b6d3debdb09aecdd74449ff1bc957f2a3f314bdf511 2013-08-22 02:52:18 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-5553e1f27af7b62fbd8d7e0cdd917883d0ce24db7fa1764bd1e6ddda9b10b308 2013-08-22 03:25:18 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-558c3679a0d18dfe24c7dddf4987320a3471e72a01e5a19342d10a4f13711177 2013-08-22 03:12:26 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-563ee1b99f141e90a238e83980d39ed62d7f4a71e24d4924e88352fb6104b263 2013-08-22 02:34:24 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-569729a36fb00b37abad5cb4fe46883d51b27f6c5d6b0dfa9338374fa95256a6 2013-08-22 04:39:56 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-573af4b22f5684cbc7d17edee866e80009ea9e917f442ec791bb37a50bde2c87 2013-08-22 04:48:40 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-62557e3b6ba18744105b4e068d54744d126f4c5cb18a11087d4b937c478b9f69 2013-08-22 02:06:56 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-62777c198f06cc1d0aa0465da916845a6d7364cee6a11e7a74ec8c267ae8818b 2013-08-22 03:33:08 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-630fd42c53a5b892d0c8563a1083caa1689ef3c781c46f92fe47a51ed07037ef 2013-08-22 01:16:42 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-633451cb6a819bc9c6d4e8adbfebc0be05478cde0385bc23b5f7fd9a033043fc 2013-08-22 02:14:42 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-63be19695fefc8a7bfc6a445a3e17649600b5a836c2d0110ec92dc66646e81d2 2013-08-22 03:02:34 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-63e4d71afc71b2e12c43dfb3958f665ebd1e2be76c4f9d872a9765b98cf5ee84 2013-08-22 01:54:58 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-63fbdd5541c37d133c1be506eed2673e74af3588eab076d12534b249846fce03 2013-08-22 03:57:12 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-685d677a35d867c683844093352f9b9a57f19df54261abad54ba626546c29c49 2013-08-22 02:14:10 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-68f879f66de8bb9acb9b94f7034472bb160ce1f7ed0c9473e703b897c5cfba15 2013-08-22 01:19:32 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-69627efd73f939ae75fd0ba628136b6353980ac63a72512aed38d2e8a2fbcf3b 2013-08-22 03:23:18 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-69814188c5bd5d51b9535a45fd87fbe733687294a7ce97f27b77a6d535727cd3 2013-08-22 01:50:28 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-69cdb15c602e3237f912c1ab88236a95defaa344c37a02ec28e2d668cd5d41d6 2013-08-22 02:22:52 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifqx-705634545ddc856a0d42d6ef8c59fd6e58c7488c841443d6270091b588b5a236 2013-08-22 04:02:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrb-162193e8712152aa3c44ee524a13ac231b75f14954b304eabaa73c3ea66afab7 2013-08-22 01:30:34 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrb-3490c8fad77838a3c1ab841f5d56cef649ac43ea58e92e1b2db07c982915977a 2013-08-22 00:13:58 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrc-3482bbf88ed62419aea723249108224051e5877616f33ed78d5035908f21704d 2013-08-22 05:04:30 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrd-0899f153a6b71666fd568fa2d7917790288d827a3f8b8328001263f371b72511 2013-08-22 01:38:40 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrd-1944f6d1effb5a30faf8569a7556649b72eb1b6b318dc7b48eaadb77d1e40788 2013-08-22 02:11:46 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrd-473ea018923ac35d8066546663ea258f232941f0a2bef284f1d79260fac690d5 2013-08-22 01:26:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrd-570b455ed8db9440596f130a9efa6e9e556e8af5e7544a287d9ee2657d04c13b 2013-08-22 01:18:16 ....A 44804 Virusshare.00085/Trojan-Downloader.Win32.VB.ifre-691458e5648d9398dccceea7dc7e35cb25a5331aa8010d76051ab4817ba20190 2013-08-22 04:02:32 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.ifre-706860ccb739d5de8047054eeb99929ce37c7616d31fcabc8ce4521c705970a4 2013-08-22 02:55:22 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrp-3764b2d2a66f1eedc49a6bbf294034036eafe425044073827b73a469d191ece4 2013-08-22 00:15:42 ....A 49152 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrp-444a1bfad8d94208c20dabfedb18ce041c50cc15444d7729fe71a8f59f62ed96 2013-08-22 02:22:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrr-625b3d86a9743c97c713ca3949e8a3d9e204017de29c03fa463a7de20ec660b2 2013-08-22 01:21:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrs-1645e1b6763c2f26cfcf98e6e7facd5255522f5a37a636f4fc573dd06c866f0e 2013-08-22 01:26:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrs-370e4b2b132ecff8ebd855fefe56ea57be60293c6e583aabcdd21735d1893eaf 2013-08-22 03:38:04 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrs-38098dcca31c11ff1fe23f78e37d72df4629b1c4709f6cebdb57654fae199322 2013-08-22 02:04:26 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrs-5505fc367a815923f846313f1d203d785e7148624f2146a5e39767e8a33d3125 2013-08-21 18:01:48 ....A 16520 Virusshare.00085/Trojan-Downloader.Win32.VB.ifrv-33600688f96ef0628fcb1be00aef403e3d20372159492545f03c1f7d555979af 2013-08-22 01:40:00 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-08720f3e7c0beacaf71bafbe823dad4c8707b6ace8c739eb677501edbf8d0e12 2013-08-22 02:35:44 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-257e48729d0fc7c4cee71595d19d33a11ec55beec7193676a840230fc7365f57 2013-08-22 02:53:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-264f59bb405555c1253f5033a8e381eea2953177e4dabdac26beae49d0caa3ce 2013-08-22 01:29:26 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-3497e5d651a170629ee404e1b509552717823186703d88a12518d31aba837394 2013-08-22 01:47:54 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-349aa004c7bf8058c800d1bb1763193fd1cbc957b176fc5ec7afa85c56b26777 2013-08-22 02:39:40 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-455a685547f14f6e050613469b1a5f3ba100ed2b3a5368b466c401d38a188b85 2013-08-22 02:58:46 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-457d2dcd07037460a40a38a32e9d02471bea26a185a2782527e55e27ec88b4db 2013-08-22 03:11:26 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifsc-63d80e3bef26a9c2e0b493b3cddefcf00a63df36550f32b17fc08e21000ac677 2013-08-22 02:49:46 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-077615d0d7b14c83043d9f5c8ffaaf6e33bffa2dcf13d4f3005f151aa0609e5f 2013-08-22 01:29:36 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-081d26a62f6facf717a99ce7bb422acaf3c5344f082036475aad3f6b36a35083 2013-08-22 04:12:22 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-179b3d1db4205f47c881535359e5c99bc02b0b7422e8088fc97a4735513b3e1b 2013-08-22 04:14:06 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-19111f2871c823207f0552355ac09acb8521b0b892694af247be455368c08d78 2013-08-22 04:11:34 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-255f0d44f1da266a287fe4ae1955e71597dc235a9afd06b52b5b783930c3f99c 2013-08-22 01:21:40 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-364aa17d95564900a1c9d5fafeb805f7f88ba707c6837b380888f258d59f59cd 2013-08-22 01:56:30 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-369b0836ecc389edd7527fdf945d42b97f8f95bbab8ccf6753c37281a02e9a36 2013-08-22 01:35:22 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-3727a236952e94d45ae0ebfed5cfa55b71d149f43b8bd86613fd3eedde02b72b 2013-08-22 03:24:48 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-558076cc866f4fd57026959921610f2bab5047b33dd637629b7d74407e2c305a 2013-08-22 01:30:50 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.ifse-5720ff3d282a99607e3142971f2c4d176eb5678cef8a9d5485c17cf02aadfa19 2013-08-22 03:29:18 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.ifst-5681f0b07a3eced1d7685ac67149381ec783c3a9f4534a2c998e212847f5bec3 2013-08-22 04:02:00 ....A 199813 Virusshare.00085/Trojan-Downloader.Win32.VB.igjr-6cc5294196722f2a3db823794c48a4febf36178174264ba8f76d0500538ad2c7 2013-08-22 02:01:26 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.ihai-089b91724d7aef42315514e38373844f24f75c9db1ad7a8cc52fc7c3a9bf86bf 2013-08-22 00:16:44 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.ihai-1577d377daf15d317adf768f7ba40361b23f4306b2fd8acd0735282b8ce8275c 2013-08-22 02:58:30 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.ihai-466c9a0195bc9e8368e698e67c9f6bccf36db1864871dca115a10c2b440bd445 2013-08-22 01:36:16 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.ihai-572945a3c633d71cf7def5c9489b2af17dd76ce8aa4b157b29f0614651f228ac 2013-08-22 02:35:04 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.ihai-62a709fbbdc110c9e593261124d219d3b66e26a0be23f243da24287581e4e8a7 2013-08-22 01:22:18 ....A 73728 Virusshare.00085/Trojan-Downloader.Win32.VB.ihai-7049258102abc83dc6b685ce2e7f08c873d9e112e21a56dd3f3290c7a12e3a37 2013-08-21 15:53:24 ....A 152579 Virusshare.00085/Trojan-Downloader.Win32.VB.iro-fab416fb1db2c4a5750b61cf8aa934da2ae6c1b9f11c3288abbefd4600c948eb 2013-08-22 04:34:50 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.jey-2b021ae0bd360d3688ccbf249504912a1e1b6372bf8d749f5cfc37f1fbc73785 2013-08-21 20:45:12 ....A 8192 Virusshare.00085/Trojan-Downloader.Win32.VB.ji-fb9c5e0a1ef61f404bb2cae707fb5b3e5daff68fc1235ec95a7b6c01dfe994d2 2013-08-21 23:28:30 ....A 232864 Virusshare.00085/Trojan-Downloader.Win32.VB.jnd-04369928787b6263d2de869707c8357fc95d8fab31bfc01b141bf4d740d09142 2013-08-22 03:49:52 ....A 216688 Virusshare.00085/Trojan-Downloader.Win32.VB.jnd-702c67b1bd7f6367e86bede97f8ce75d157bdae5a5c513a59764567226aecbe9 2013-08-21 22:56:52 ....A 311296 Virusshare.00085/Trojan-Downloader.Win32.VB.jnd-f998af19707f8418f9af59d964b5fd15fb0ce48283a08af3b1734314e49eb42d 2013-08-21 20:38:10 ....A 12288 Virusshare.00085/Trojan-Downloader.Win32.VB.kiz-fff9239321fc08df46b733ed78a73b9e7732d26e0fffe6ecd0bd5a88a0f0d312 2013-08-21 17:59:34 ....A 249856 Virusshare.00085/Trojan-Downloader.Win32.VB.koz-f3589191e2fc83c04488d2601bd9a1d53ed2a2871be692327e4e669221109fc3 2013-08-21 15:33:58 ....A 20480 Virusshare.00085/Trojan-Downloader.Win32.VB.lxc-d8563c253f28f07c898a662373d554e172311b5db22b57b2c5dcfd1876a65d99 2013-08-22 04:40:38 ....A 28160 Virusshare.00085/Trojan-Downloader.Win32.VB.mkq-5831a1ec8385dcc40f762cc311bbe0840638143701935ef76b8279b13a558480 2013-08-21 19:44:24 ....A 7168 Virusshare.00085/Trojan-Downloader.Win32.VB.mkq-ec542de8bb6d91c032a7e215e5531c68dbf70f3d30a3a93dd6f56dffc5a256c2 2013-08-21 19:20:26 ....A 75778 Virusshare.00085/Trojan-Downloader.Win32.VB.mxw-fcce3b66b2a12e2b967d5c55bcc858b2fee2981754341aa98ab622d2957a1f97 2013-08-22 02:58:30 ....A 32769 Virusshare.00085/Trojan-Downloader.Win32.VB.nfi-272474e9bd5a2d679d9fa8c0742b8945fdb7e9793a967e695ee31f05d33ac28a 2013-08-21 15:59:18 ....A 69632 Virusshare.00085/Trojan-Downloader.Win32.VB.oya-f0ba311ea0c42a29a79fda07a9b847884eea4f3bfc26f2848b68e641f5867d4b 2013-08-21 16:21:12 ....A 254230 Virusshare.00085/Trojan-Downloader.Win32.VB.pjq-e8f7a69873c957580215942aea10673b3826c87dd78368f4d6f3950019e696d1 2013-08-22 00:29:56 ....A 337608 Virusshare.00085/Trojan-Downloader.Win32.VB.ppj-365fd3e1f16810fdfcdcecdb0f9eb06ec00f81b6a4ffc6032f8b2375e413b4e0 2013-08-21 16:00:36 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.VB.pzn-f89f22b5f31679b8dea889902308086aa2c92801a7f98253672b43d154eeb41e 2013-08-22 01:48:58 ....A 324789 Virusshare.00085/Trojan-Downloader.Win32.VB.qpf-2587fc29bad9099e6f932cfac83fc086cc8c864729561483243c73c51c60e976 2013-08-21 18:04:42 ....A 45056 Virusshare.00085/Trojan-Downloader.Win32.VB.qs-e0a4e81fe653299fb6de41b9920a3d8d3780ce2a687db73826edba1680181f92 2013-08-22 04:32:32 ....A 11328 Virusshare.00085/Trojan-Downloader.Win32.VB.qvw-3930b90527b873d45f6588b9c6f39e6b4b20edd0684c1eff5a7a7cc19f4562bb 2013-08-22 03:40:46 ....A 860160 Virusshare.00085/Trojan-Downloader.Win32.VB.rtu-63aada741906dada88ee8f84691a0d7d4048e864d28f29d0b9080057213efdfa 2013-08-22 03:21:18 ....A 118739 Virusshare.00085/Trojan-Downloader.Win32.VB.svv-457ddf2b65480e60926f4966b55d93008e7719e404f1fe42a3d150ee0bfb5b92 2013-08-21 18:35:00 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.VB.tzh-5006463fa69615235b054c54879df1d3697234388bdef489defd6a815b95af46 2013-08-22 03:21:36 ....A 4514160 Virusshare.00085/Trojan-Downloader.Win32.VB.ugu-068368f5533bb116bd8475f2fec42f559d26002091fc2b299875843fe287f307 2013-08-22 00:34:40 ....A 1946293 Virusshare.00085/Trojan-Downloader.Win32.VB.ugu-1739dd4bf9168ba59a2db41914fcaa64970b750b30d90f75d9449f6fce162478 2013-08-22 03:03:42 ....A 2050158 Virusshare.00085/Trojan-Downloader.Win32.VB.ugu-1936818d8d00f2250f77b4d7289624feb9f045b54bba9303896f8e1a9150c1cf 2013-08-22 02:29:44 ....A 3226304 Virusshare.00085/Trojan-Downloader.Win32.VB.ujx-071c62a8eef7845dcb9dcbab9de6d0a5631972992c876bb59532b7e4add7a90e 2013-08-22 03:48:40 ....A 2096080 Virusshare.00085/Trojan-Downloader.Win32.VB.ujx-446eda7895bdbf22306e97b65f08f6541568ee362ee54e44e4de574b3da9eca8 2013-08-22 01:46:18 ....A 5509440 Virusshare.00085/Trojan-Downloader.Win32.VB.ujx-451e79a2e23223e499cd159ab5864d76ae5024474450454cee9f206069b46bda 2013-08-22 01:59:28 ....A 3344560 Virusshare.00085/Trojan-Downloader.Win32.VB.ujx-4633435b19324bfa9af57af1e28c812979062fdd6c551b6e8cb526c95522d896 2013-08-22 00:24:36 ....A 1001606 Virusshare.00085/Trojan-Downloader.Win32.VB.ujx-68dd273707fbb6fcc4d2c1b7cbe356f885adc3464f1772a9c6ef6f8a0fbd6ed7 2013-08-22 01:27:18 ....A 2302800 Virusshare.00085/Trojan-Downloader.Win32.VB.ujx-705b17f97f48b80a265b1799efc4ed573e000a8cf64868d8d739fc7ad9e6e1ab 2013-08-22 05:01:00 ....A 119720 Virusshare.00085/Trojan-Downloader.Win32.VB.uup-6250d9eceab455f96128084610ff3866c91a2ab46a2d41cefbbe94bd207e008a 2013-08-21 23:01:30 ....A 64576 Virusshare.00085/Trojan-Downloader.Win32.VB.vdi-d054836d54b624b7c7df8caf4ce58fa741a5b6839d15db9dadb0f194e007fed5 2013-08-21 23:48:50 ....A 269888 Virusshare.00085/Trojan-Downloader.Win32.VB.vdi-e99291fedf20bc99c06bd632e8f77f4efe242036de21851b1867a319ae49b8a7 2013-08-22 03:47:18 ....A 591360 Virusshare.00085/Trojan-Downloader.Win32.VB.wdp-2760aa65e86c65d81834d2a290d71126e26f7446d8f6dfb130b9a061e3729564 2013-08-22 03:57:56 ....A 827994 Virusshare.00085/Trojan-Downloader.Win32.VB.wh-1929f27faf7ce2b53d43167a52199fb62619c9be108cce334a1edfd0f793ee5b 2013-08-21 17:53:12 ....A 40960 Virusshare.00085/Trojan-Downloader.Win32.VB.wnk-fd000f4c46de087ffe9108a4d065e3ea123ef82bc49575b853aa944295537cbb 2013-08-21 20:23:20 ....A 225280 Virusshare.00085/Trojan-Downloader.Win32.VB.xdi-256cc8569d071ef130f03fdc29e7cc99b9ef81388f7bca5db892bae6c6116760 2013-08-22 02:54:52 ....A 119371 Virusshare.00085/Trojan-Downloader.Win32.VB.xvc-366443a0bf05f17707cb13c95bcc2b8d5a06aab76d8e18a8a6f5d3f42078b91c 2013-08-21 22:44:58 ....A 13325 Virusshare.00085/Trojan-Downloader.Win32.VB.zfr-d407da30337199c4782b0cbbbff75a7516b59c2e72bb2138cef5284bc845c05d 2013-08-21 21:17:24 ....A 36877 Virusshare.00085/Trojan-Downloader.Win32.VB.zji-e280cf8e4de037a85254a6793a83d4e4858561415e832ccc811328284daeb7ce 2013-08-21 18:52:16 ....A 14349 Virusshare.00085/Trojan-Downloader.Win32.VB.zji-f92883b7e9047668837632f532151734c445ea0f1933c946a8a77497ac8a7f2b 2013-08-21 23:27:34 ....A 13325 Virusshare.00085/Trojan-Downloader.Win32.VB.zji-faa13d0ea2fc0229af291a22bb6e3848a17767af2dbec63271f29d3dec430c3e 2013-08-21 22:14:52 ....A 262144 Virusshare.00085/Trojan-Downloader.Win32.VB.zlt-ff022e51925f2426f3111bba5959099b113cc77c5513c39c10013d6036204988 2013-08-21 16:19:32 ....A 9745 Virusshare.00085/Trojan-Downloader.Win32.VB.zuw-42a15672076d7c84bd3e157cebcf7af032fc0296b61a28266419780ab84adf62 2013-08-21 21:04:12 ....A 9751 Virusshare.00085/Trojan-Downloader.Win32.VB.zuw-f8c0fbb1a0755e62b78b23e00741212da15223f9d5bd8c8843fa03a75e9c4620 2013-08-21 15:39:30 ....A 38944 Virusshare.00085/Trojan-Downloader.Win32.VB.zuw-fd6636b75b2c2864fd1e878098094197495e06ff1522aa271192b8f5cf5a4670 2013-08-22 05:10:34 ....A 3584 Virusshare.00085/Trojan-Downloader.Win32.Vidlo.ak-07582f3853d8ee7e701f643290b8dc2bce9362d0bb9671553f077f3b54be73a0 2013-08-21 15:21:36 ....A 2048 Virusshare.00085/Trojan-Downloader.Win32.Vidlo.bh-d672efa559145fe35490ffd1fde25bb5e27ac0f457d9a3bb3a0f83362fcd8f2b 2013-08-21 22:43:50 ....A 56832 Virusshare.00085/Trojan-Downloader.Win32.Voila.af-61cc2e08ced957f90596f2acf222d62707644d8fcf491dd5fcc4aa2a2553999c 2013-08-22 04:28:38 ....A 31744 Virusshare.00085/Trojan-Downloader.Win32.Vqod.bw-1d01e42cdc778969d1f0b49b2a80885c0b863b16e523cbad1f2a73fd187892f5 2013-08-21 22:57:32 ....A 31744 Virusshare.00085/Trojan-Downloader.Win32.WinShow.ar-deba6da6e0a8beab26a4d721fff7ef01feefb4e007a85831507e21a880a2b3b1 2013-08-22 03:27:36 ....A 99856 Virusshare.00085/Trojan-Downloader.Win32.Zlob.abc-706844d7a9cef4f303a84e651bb3f9019c1a506b67543ad0c4761bfce886d421 2013-08-22 01:56:50 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Zlob.abn-4674c1cb044dfa37680880160350b0ad5675895fc43661f6bc4f2c171ec30a9c 2013-08-22 03:27:34 ....A 12800 Virusshare.00085/Trojan-Downloader.Win32.Zlob.abqs-37121335b928ff59974a649310d17869bb6249819bce71f5d6c11b464b5f7273 2013-08-22 01:56:56 ....A 68960 Virusshare.00085/Trojan-Downloader.Win32.Zlob.agz-469f8d79bae97cbb8cdd70e2c8ddb79fcf35a4d68aee6b3af9f2f479eef037da 2013-08-21 15:42:28 ....A 23204 Virusshare.00085/Trojan-Downloader.Win32.Zlob.aio-f7d9f4634af633ba59fea45722f26aed77e884739e858d52262b27824071ed11 2013-08-21 16:15:48 ....A 71395 Virusshare.00085/Trojan-Downloader.Win32.Zlob.aol-70ef4f3e431a69f0e4ee6543e11c75c5d33b9ccf2b7d9036a2c06ed7dfc9fcdd 2013-08-22 01:38:34 ....A 18512 Virusshare.00085/Trojan-Downloader.Win32.Zlob.aox-35652bb22957a20721b6f6b911c462e168cbe8e1faac8ea254d51c43a552e6cf 2013-08-22 01:57:20 ....A 50238 Virusshare.00085/Trojan-Downloader.Win32.Zlob.aqk-17558e0201fe61268edc887836f899cc7bd7f38d7469a2090bc192f6a1e5b188 2013-08-21 21:20:10 ....A 58525 Virusshare.00085/Trojan-Downloader.Win32.Zlob.aug-f74dfb71df746c1fccaf1abeee86dd6e577387e9f625ac0cc092f81a1768111a 2013-08-22 04:55:18 ....A 55373 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ayn-32a1a6f4f3e56b1e6cf4b221adfcb01ee8dd6710df09fed02016baeda2509031 2013-08-21 16:40:30 ....A 5632 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bdz-eeecba642f972971e0e73ff6ba342d19abbf2a5e2840934c8868e7042a8089c0 2013-08-22 01:21:26 ....A 74077 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bic-175ae6782a1f45e42e27a3624cbfd806dbeb937af16e81e44014fe6c9834d02c 2013-08-21 22:22:26 ....A 29184 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bjt-e10f77d72c7d01f34b445ddf197ffc785ff029ade5b55ab77443b7eecaa4b74e 2013-08-21 21:18:08 ....A 74051 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bjt-f95249e8209a0eba50c9dfa5b1b23154219a2886ef64f95f405deb3affc98abe 2013-08-22 02:02:54 ....A 102400 Virusshare.00085/Trojan-Downloader.Win32.Zlob.blm-280c10487b226a8e1aca46f4f0cf7eb3ef35aecca0740febd3748c4fc6e0adf4 2013-08-21 20:15:02 ....A 36864 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bpn-fa70d2c8a69576bc61f47190354c260593fad8d88ea8fcf0ff0a8532644f164a 2013-08-21 20:43:12 ....A 72192 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bqdl-d67b08bb095ec72c9caa65aa306808263cb278ff36ffa06558d0ab7718c78332 2013-08-21 23:23:38 ....A 22528 Virusshare.00085/Trojan-Downloader.Win32.Zlob.btj-f68ad08a52206c20237f2dfd2b134243b8b39b1098f0e416441d1e4a26be3843 2013-08-21 22:14:16 ....A 6656 Virusshare.00085/Trojan-Downloader.Win32.Zlob.btq-fb8e57c8b0f86f9440d3b4ace5c8961d456b0ebc97072eb4639aeb30ec61066a 2013-08-22 02:24:58 ....A 18392 Virusshare.00085/Trojan-Downloader.Win32.Zlob.bv-1825ae5cc6c86457eb635557a4cd98371b060431ed3ef30df7a6653f5c057995 2013-08-21 15:52:02 ....A 157696 Virusshare.00085/Trojan-Downloader.Win32.Zlob.cami-e7398f0e388b6aec6d9ba236e6ef4bf9c9e1779554864b92185bbcef7d3df3a5 2013-08-21 18:55:28 ....A 12288 Virusshare.00085/Trojan-Downloader.Win32.Zlob.cavl-ff703408c4cf52e9d3aa1d3f300aa3edf7a5ce15ab1c4ab9a030c3dee1324a4e 2013-08-21 19:43:18 ....A 111651 Virusshare.00085/Trojan-Downloader.Win32.Zlob.cee-f803d5d5ec2ffd94580c0b5c063e8d47f825d2f267cd9c60c1f73ddfa49b2178 2013-08-21 19:15:18 ....A 28177 Virusshare.00085/Trojan-Downloader.Win32.Zlob.das-fa2844090404e94dc4bac3f4fead76c3209c63f3cfb0b7bf03241d891407bb1e 2013-08-22 04:42:32 ....A 26624 Virusshare.00085/Trojan-Downloader.Win32.Zlob.dsk-7c1fd0cfa5fa30b54dbec61a385305561866864e4503205fce671095e832360b 2013-08-21 20:53:06 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Zlob.dtp-ec2f79a0a90049d2804cdf6dfcba65cd27dcc12827a3b772ff3f654071877ac7 2013-08-21 17:07:06 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Zlob.du-ece297a8a13f5a4191e8b9392713b117de2b8f9c8c33ff74705742f570330048 2013-08-21 15:40:46 ....A 102420 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ecs-fd783ba8c22670cd6f5ad68fe3f336e012058b4fedb2b6c69781827010af6a99 2013-08-22 00:33:16 ....A 8192 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ejs-4481a4d5e34603183095266b5251659e6fd8541ac3781be5c43dc84ca9ee419d 2013-08-21 22:20:14 ....A 98304 Virusshare.00085/Trojan-Downloader.Win32.Zlob.fr-dd4f58d3368ed617e7191aa429a2551fdff673d3177ffab86a26144a1b27a4d7 2013-08-21 18:34:40 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.Zlob.gct-fe88433055aa3025b121dd17695bad25a285c5c529e7862d1c8bc1b354e4139e 2013-08-21 20:55:52 ....A 114688 Virusshare.00085/Trojan-Downloader.Win32.Zlob.he-f0cfa0aff79fba4f70fa1b495b1c36d891c4bc8be9a7e03e2d5ac0617b6a1e5d 2013-08-21 17:21:12 ....A 127665 Virusshare.00085/Trojan-Downloader.Win32.Zlob.jbe-70c980efe5cbd94d68b3e6a461f9af56a0ea64e585c5baa7c69834ad25822c63 2013-08-21 21:28:38 ....A 131072 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-12e22a23bcf449fb51e6c774efc87985911374a45c5eeb6ff172855cbee404f8 2013-08-21 17:21:20 ....A 26112 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-d86cdc3d2a7cae8cbe291fe850cf7a32192c130d233376f6a73ffe4aace722fd 2013-08-21 18:24:46 ....A 37376 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-da11d08a31a83da241a40011e886f3854db06fcef2e151665a827f6bfc30a116 2013-08-21 23:19:58 ....A 28672 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-dd4d145fe11b64b9840f9790a65a0690cbea9f2493872746cc097c2628f2432f 2013-08-21 16:02:08 ....A 56320 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-e4d558b9d937f631294556cc74a1937edc39eb33a55c2ed868c992aaab4062dc 2013-08-21 15:38:50 ....A 17408 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-e7dffe33b61470773b9dc6f626181a23eb667d4a8b420ef88c0906e0dc7a5d1e 2013-08-21 22:26:18 ....A 37376 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-eb185f42525dce10d6097c905edb2c1ac0f41199d8878f4c7f40b5edc984930c 2013-08-21 23:44:08 ....A 37376 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-f1cf6d9a734056d3af8436486310b2a291b9747c7f5f882cbe85a765618d5cb0 2013-08-21 17:47:56 ....A 12288 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-f54eee00ca44dea983c0b06f5cdd4a75260daaa520e88edac2e319a4c11072d5 2013-08-21 20:53:44 ....A 12800 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-f98ef6d1f8efcabe3f056b4dec70bcd5cf5186bfb70481b0335d5672ae94f7ff 2013-08-21 18:05:24 ....A 90112 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-fcba14feccaabaf720e2b018352f3f702a997650b310231373ccfd0c88fc786c 2013-08-21 15:25:08 ....A 18432 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lps-fce279f5dc2254a8ede8ae243a99bbbe5359439159bf8fe77f5cd75822399572 2013-08-21 20:35:28 ....A 41472 Virusshare.00085/Trojan-Downloader.Win32.Zlob.lw-fe9c83ab089f5dcffbe42b75032a268d57bab6d6029ace3487132ea59093f516 2013-08-22 00:18:00 ....A 33792 Virusshare.00085/Trojan-Downloader.Win32.Zlob.moy-7e247133750dd5b38e43f27761c835a072326f0c38dc1fdb052a57add34f963e 2013-08-21 18:40:48 ....A 31245 Virusshare.00085/Trojan-Downloader.Win32.Zlob.nr-434cc3591773421962a72d97768d49a2ff5b8166235b58a86006b39e96f70e84 2013-08-22 01:18:58 ....A 9518 Virusshare.00085/Trojan-Downloader.Win32.Zlob.och-694eb4a6b4d7dc5797e21211b5488decf583150dbf979659da1cecc097886134 2013-08-21 17:55:32 ....A 39437 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ok-e24b703eeb870402332c2713a681891bd1b91203aafa584c02b23838ea330d01 2013-08-22 03:42:28 ....A 66048 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ol-1766e6489b28e419023f7bc13ab3ebf9e2cd518359b41a705e3bdedf4448fd21 2013-08-21 22:47:08 ....A 1249280 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ou-de208373d4baf2e0c5e4fef1721f6f6ee14f978083602261c5d2cfb85b25504b 2013-08-22 01:29:00 ....A 65552 Virusshare.00085/Trojan-Downloader.Win32.Zlob.rhw-70382ff2fc3bfce5394ed035fa55df9a53f71c4f1f5099fce87e520c32ff4862 2013-08-22 02:11:50 ....A 9728 Virusshare.00085/Trojan-Downloader.Win32.Zlob.ubb-6329444e136fa9714775b840bf8b4fcad8e70af41d74f634ace39fa55b8c1fd0 2013-08-22 02:22:44 ....A 120100 Virusshare.00085/Trojan-Downloader.Win32.Zlob.unb-627e23921c1c7601da07ccb7d378896eea356a04bdc3ee8d13a41e9aaa616859 2013-08-22 01:23:16 ....A 69950 Virusshare.00085/Trojan-Downloader.Win32.Zlob.vn-3494d632554fda698b3ecb2106863cb1dc961622f3e065a4eefdda4d99cd9353 2013-08-22 03:01:40 ....A 14848 Virusshare.00085/Trojan-Downloader.Win32.Zlob.xt-5508b3fa21fe04515379f69d8aae38bba2643015e11330acee9c7d62faa49a50 2013-08-21 16:13:08 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.Zlob.yy-ddcb46e086327a8ae5f8452137fc497e4b3fb05fb909b6087a70d0edd5841396 2013-08-21 22:07:36 ....A 20805 Virusshare.00085/Trojan-Downloader.Win32.Zlob.zk-03fe245a6e5502ab0de9659770d009264575936237d3cf377c222a7b1f98b036 2013-08-22 04:47:08 ....A 79373 Virusshare.00085/Trojan-Downloader.Win32.Zlob.zk-19ed7e1dea25b664307a175b8c1c9b5bab37ac05dcfe7968cbfb5d620831cefb 2013-08-21 21:30:14 ....A 20592 Virusshare.00085/Trojan-Downloader.Win32.Zlob.zk-fde0a0b6be07ecf988073e97361b49d6cc077c7df0df863af5694a8e90b9458f 2013-08-21 16:30:08 ....A 155648 Virusshare.00085/Trojan-Downloader.Win32.Zlob.zk-ff9f1159036ee78f30952ac450acfa1ce148320757cc7d12b43150b139d0039c 2013-08-21 21:58:46 ....A 177152 Virusshare.00085/Trojan-Downloader.Win32.agent.gxxf-0390b3b171545d7cdc4e38c513ec5a4a7d3a0b06408be9218ccf3cecd08dde59 2013-08-21 19:54:54 ....A 168961 Virusshare.00085/Trojan-Downloader.Win32.banload.bqqu-fcc0ba7c1278670cd279bb4e46ca1fef5dca3d6416828a21c124b90b954db0b1 2013-08-22 04:01:50 ....A 32768 Virusshare.00085/Trojan-Downloader.Win32.delf.beew-01a2f492da75c950c1f0bc53816a407fdb6955b629c65caa80572b5c8ba49a6c 2013-08-21 15:47:26 ....A 6144 Virusshare.00085/Trojan-Downloader.Win32.small.jit-568e145eb0db3519954d0b393d584507fb40590981b984c930f3d277398f8f27 2013-08-21 17:31:16 ....A 3254 Virusshare.00085/Trojan-Dropper.BAT.Agent.ad-ff2e4f68f3c61060ffe1f50682a2f87b5c01e8dc971434dbc90d4c9c09e1b205 2013-08-21 20:14:44 ....A 6986 Virusshare.00085/Trojan-Dropper.BAT.Agent.ak-d5911caf98905fbf62382220fa97c41311ec1a9995fbf7f9ce9f7c6d862d6c27 2013-08-21 19:14:54 ....A 684 Virusshare.00085/Trojan-Dropper.BAT.Bertber-f55ba9b33c4d19d6f77d80e2735fe932ae4d0e95e85b09230f50b3b44cb6eacb 2013-08-21 18:25:36 ....A 12477 Virusshare.00085/Trojan-Dropper.DOS.Rute-e7398fd82b6b3a5364415cd21c8bc971a6d9d2a63c53300a6c8d6b74e8c65214 2013-08-21 16:43:06 ....A 440954 Virusshare.00085/Trojan-Dropper.HTML.Agent.a-dca8d2ca2dc4cea6a7014501ebe390f58d28ef559e16c0017b413bb94e503673 2013-08-21 17:50:14 ....A 440893 Virusshare.00085/Trojan-Dropper.HTML.Agent.a-ea657641f7503a681a057928fef6cbcbe072e011434ef07f077e5ee646cc74af 2013-08-21 17:14:38 ....A 280248 Virusshare.00085/Trojan-Dropper.HTML.Agent.a-f05d9797f539db6967c9adcc959be70b40f3a1015802b8ca8f92972eb472d22c 2013-08-21 19:30:46 ....A 292261 Virusshare.00085/Trojan-Dropper.HTML.Agent.a-febdc5d14af93e2d8118057058513695033de1aab1a667195f53e55389633a45 2013-08-21 22:24:08 ....A 12425 Virusshare.00085/Trojan-Dropper.HTML.WinExec.a-ebc95d8ef3fdf5ca664f7b363a63231c768e9593f40c6725078fbaf7a03b29f4 2013-08-22 02:40:20 ....A 90153 Virusshare.00085/Trojan-Dropper.JS.Adultush.k-575d246e86290e975e50e9482729c03550c76cf5e017574093bf5d1875038df3 2013-08-21 21:26:42 ....A 387716 Virusshare.00085/Trojan-Dropper.JS.Agent.fd-eae1dd9798461eb40d48cb5d6ca3d274bb80332f0a9da9b8b210a2496225b64e 2013-08-22 01:18:30 ....A 81920 Virusshare.00085/Trojan-Dropper.MSExcel.CVE-2009-3129.c-6497cc2a7a6d3a4736bd27caf08ebc8af53157bf8b483c3b74ba41c3caff3fc1 2013-08-22 02:27:52 ....A 284265 Virusshare.00085/Trojan-Dropper.MSIL.Agent.aamd-5529d6ecbea0ba1ffb005bf94cc8a712d70ad628558cf4f039b0efd6d63faf66 2013-08-21 21:50:12 ....A 172223 Virusshare.00085/Trojan-Dropper.MSIL.Agent.ader-03357bf36a2a0473a765b9113e617aa5ddb3c3b3f2e66807aedab27b702763db 2013-08-21 23:15:22 ....A 1934107 Virusshare.00085/Trojan-Dropper.MSIL.Agent.aib-0354948aca89a6a1557e1dadb4f6657c35b341dd0e90ccdc43041f8910e2b0e0 2013-08-21 23:32:56 ....A 7317755 Virusshare.00085/Trojan-Dropper.MSIL.Agent.aib-f013fbf759139b13d93b2205d6f60d34742571dd933e665bb10e1f8ef3210fe4 2013-08-21 19:56:46 ....A 217088 Virusshare.00085/Trojan-Dropper.MSIL.Agent.akqg-0c5478bab7992c99def94ae728efc81be03745021163343e9750d6dfa4dc2e21 2013-08-22 00:14:22 ....A 24576 Virusshare.00085/Trojan-Dropper.MSIL.Agent.akxi-56ef0c497114af1ca915905f085d96b1aaf0fdaee3c8321cd4d0f8a85c487496 2013-08-22 01:44:26 ....A 1393152 Virusshare.00085/Trojan-Dropper.MSIL.Agent.alhs-452b4207886310bfee0a6d947e6a32b1cb52f696fe380349e6d17c86a5092fa3 2013-08-21 17:30:08 ....A 358393 Virusshare.00085/Trojan-Dropper.MSIL.Agent.apx-dee49e255099d97aed5c3f625ba9ab53a405b88213164f97788b2bd976628095 2013-08-21 21:03:22 ....A 682148 Virusshare.00085/Trojan-Dropper.MSIL.Agent.apx-f4a4e7978a83cfd130972c6fbd03dd75b91aae298a42a4cbf49343c4d3d8bfed 2013-08-22 01:55:26 ....A 155013 Virusshare.00085/Trojan-Dropper.MSIL.Agent.avb-451d536ca441d5ab214e04b44f7289f3c3b55ed0f925ffd6aef764618ff76c72 2013-08-21 17:06:32 ....A 1766749 Virusshare.00085/Trojan-Dropper.MSIL.Agent.bgw-f47442d92d54b936f4f5d443e5a17526878b72e9160801ad812054481ad3e8fd 2013-08-21 18:43:06 ....A 48900 Virusshare.00085/Trojan-Dropper.MSIL.Agent.cgq-f11b927c1d8471b2a429eaaf7bc82ea8e1ac1985f2df95c91dba630c1c096ded 2013-08-21 22:47:04 ....A 487485 Virusshare.00085/Trojan-Dropper.MSIL.Agent.dho-6356def572f9e374afc478f38ddfa61b576317b32ffea662e1656a35b6e59450 2013-08-22 02:47:18 ....A 487460 Virusshare.00085/Trojan-Dropper.MSIL.Agent.dho-6976eec38698c5173be8c6c1234767cdf61443579cd64aa1abd117cba5930f5e 2013-08-21 23:41:42 ....A 2133481 Virusshare.00085/Trojan-Dropper.MSIL.Agent.dze-70c917f20202bdb94108c99e44acf0fc45306f40b3585339b5d196050aa20a78 2013-08-22 03:33:24 ....A 329737 Virusshare.00085/Trojan-Dropper.MSIL.Agent.dzf-62357805b70b959d4367bf98549e2639acf1e66ac3432276d8dac92487490fc3 2013-08-21 17:42:36 ....A 371251 Virusshare.00085/Trojan-Dropper.MSIL.Agent.gjg-6453c59c671c540e697b2381b25de1adb37a53a8b54dac1bfd76ceb12af4e6f6 2013-08-21 22:29:00 ....A 264223 Virusshare.00085/Trojan-Dropper.MSIL.Agent.gjn-d7f71931ae2be90ba2c2330e3b4db50addced3496600d45777a72d4b5efe6d75 2013-08-21 23:08:22 ....A 196655 Virusshare.00085/Trojan-Dropper.MSIL.Agent.gxo-fd3662f615512384597276333c192010c0d819aab00345ba520379f9acdb40a6 2013-08-21 23:42:14 ....A 540336 Virusshare.00085/Trojan-Dropper.MSIL.Agent.idd-eefc43556aaffe78b825e26195193fa0881346ea9bdeef5a0b3fc7772505a030 2013-08-21 18:19:44 ....A 237568 Virusshare.00085/Trojan-Dropper.MSIL.Agent.mxc-d1ce4636b20e49e3923def64b47985288818399c6efd4394c9909ce08ad88dfa 2013-08-22 03:19:28 ....A 4031488 Virusshare.00085/Trojan-Dropper.MSIL.Agent.nyw-165151cdfe0cf90e92440371dc740da592a96e094e6da226a8023fe40d0d003a 2013-08-21 22:12:20 ....A 972288 Virusshare.00085/Trojan-Dropper.MSIL.Agent.nyw-2e657862abc4c16642006ce9bb0c31e85de7afb6505587d9eeac2d60edfc0fea 2013-08-21 17:11:54 ....A 1004030 Virusshare.00085/Trojan-Dropper.MSIL.Agent.nyw-332c29ee3ac2bc92379f431581ef68e16325b2e839997398da7a196ee2d12ed9 2013-08-22 04:36:18 ....A 694272 Virusshare.00085/Trojan-Dropper.MSIL.Agent.nyw-64886c126d69d93d2e31d6eb0665fc305f0fc99e4b67fe49b7ddc0aa12479f33 2013-08-21 23:56:30 ....A 823296 Virusshare.00085/Trojan-Dropper.MSIL.Agent.oag-fa3e57b001e509fe81f4a4c499dfbcc284c8cb716248f4c9880dea71359334ab 2013-08-22 03:52:22 ....A 270293 Virusshare.00085/Trojan-Dropper.MSIL.Agent.oah-4539e90950d72bc4542e56037c14122b6e4dda4a4159783904f8b45470b03ece 2013-08-21 18:49:46 ....A 84580 Virusshare.00085/Trojan-Dropper.MSIL.Agent.pbl-fcfe2578a6590decf1dc5f985007939b656510f255b40ae71094730b6f66c23d 2013-08-21 20:49:34 ....A 647168 Virusshare.00085/Trojan-Dropper.MSIL.Agent.qgg-f0bb3401dc25ac26744739b26f811838b860387306f98a5aba407a12015780f9 2013-08-21 18:11:28 ....A 90525 Virusshare.00085/Trojan-Dropper.MSIL.Agent.qpv-dccfb74773b26e281a07697aeefb80e6aca8519c1d2ab6195d60921c61c971ab 2013-08-21 18:31:04 ....A 114688 Virusshare.00085/Trojan-Dropper.MSIL.Agent.qpv-e163bb126c336984cd7aa05d6e3e3139bc350c5e62e0d37c290b0d9bba3e28dd 2013-08-21 23:11:20 ....A 131485 Virusshare.00085/Trojan-Dropper.MSIL.Agent.qpv-f6fd5a9bf04ba3d03588f46b5be4644617bd56ca6e8e0f7437cf5fa90690f7d6 2013-08-21 18:44:30 ....A 126976 Virusshare.00085/Trojan-Dropper.MSIL.Agent.qpv-fd1f76f65dc50f4b3d7b7dec19832301301a5c06e824df41a8e80d43cee6df4d 2013-08-22 04:07:54 ....A 191923 Virusshare.00085/Trojan-Dropper.MSIL.Agent.qy-6e8ed12caa3461034cc0c2bb65608ce840f0ef427696f0924c30867f3f371aa9 2013-08-21 16:39:14 ....A 130560 Virusshare.00085/Trojan-Dropper.MSIL.Agent.raq-d21d9f5181879d0736f009822e51e0e2f2123fb689d7bd827a9512bcf681ea03 2013-08-21 22:29:08 ....A 736461 Virusshare.00085/Trojan-Dropper.MSIL.Agent.rni-03440e7bc6d1f14f342d67de362d222f9e2de314a95cac7d57d2f7c9006dc73c 2013-08-21 19:14:48 ....A 1177400 Virusshare.00085/Trojan-Dropper.MSIL.Agent.roh-d3067d3385256e13bd4e999ba93c0f163efe5af3f4df68df8c07aa07b9416425 2013-08-21 20:08:00 ....A 983396 Virusshare.00085/Trojan-Dropper.MSIL.Agent.roh-d619e18aae7836790741f15c2de9b180dfb7f6a3084e017a3b59bbc479796904 2013-08-21 22:14:30 ....A 132608 Virusshare.00085/Trojan-Dropper.MSIL.Agent.rpl-fdb14a1c69ca94422d2564c9a47dfa67da3711d6fe89bf1200c4bc6f1e25ab24 2013-08-21 21:32:16 ....A 602112 Virusshare.00085/Trojan-Dropper.MSIL.Agent.rzk-eb763b96554298f6ec724574edd726f9e5741df52171374d36d11788419bcdba 2013-08-22 01:36:28 ....A 326093 Virusshare.00085/Trojan-Dropper.MSIL.Agent.tzd-6498c2eb6cfa17e2e226b0f0cffc9af583653d935319daa8489149093082eaed 2013-08-22 04:51:50 ....A 752128 Virusshare.00085/Trojan-Dropper.MSIL.Agent.vfv-6a7c9a248a8aed6e449cf0241bb637853b2a385444a9163e37e383f2c049c128 2013-08-22 02:00:46 ....A 750592 Virusshare.00085/Trojan-Dropper.MSIL.KillAV.a-379090104378f9d396ffab4df2bad0ee08e460821a5ad7980de37472ece6b1ab 2013-08-21 15:42:42 ....A 308182 Virusshare.00085/Trojan-Dropper.MSIL.Late.cg-d9c5adeb803aee1c745adfa25c46b33dd284272359e3ffb727f9ac7d5174263b 2013-08-21 18:39:24 ....A 843995 Virusshare.00085/Trojan-Dropper.MSIL.Mudrop.du-ecd6926ded995a952d89d5331c921a8c347e5cad58b6ad46c8c5b6f82584618d 2013-08-22 05:07:44 ....A 475145 Virusshare.00085/Trojan-Dropper.MSIL.Mudrop.dv-09b3ebe8e3583b0e37be6bf569d0d8ecfeb7d867baf72f3bde8daa6464fb30f7 2013-08-21 23:55:16 ....A 242735 Virusshare.00085/Trojan-Dropper.MSIL.Mudrop.dv-fa5af5f1bba452d533105615e0369f9fc77cb9651c0595f2656174bed19b601f 2013-08-22 02:08:46 ....A 223232 Virusshare.00085/Trojan-Dropper.MSIL.Pakes.gz-1655e1e861eba35771a19d8880cf6371c812166fcc721cfc2b7983f1e225a381 2013-08-22 02:31:58 ....A 672461 Virusshare.00085/Trojan-Dropper.MSIL.StubRC.afy-089e5e9ad5f071f4cc395a46b9a232e009a7a02a8fe5c2e56c45276d91c41a23 2013-08-22 01:36:18 ....A 429103 Virusshare.00085/Trojan-Dropper.MSIL.StubRC.afy-2693388440033dd3b571fe363a9311804fbbd1f235d78861f36ffdd06a7aa51d 2013-08-21 16:49:52 ....A 641961 Virusshare.00085/Trojan-Dropper.MSIL.StubRC.bfv-e9c2c4dd0ef1afec56cd3551e1a9cd2579778121ae6ecbeba2f0236334d084ae 2013-08-21 19:54:48 ....A 929289 Virusshare.00085/Trojan-Dropper.MSIL.StubRC.bmd-f8a8782b505e5ffc6d2d0f949b90e92369502d574178dd3294935c8bd7f6f931 2013-08-22 01:58:22 ....A 680448 Virusshare.00085/Trojan-Dropper.MSIL.StubRC.gid-1873d65880f3007f93ed04705b04a8229233d0aa977e7af509c56a6ed1788fca 2013-08-21 20:23:14 ....A 204800 Virusshare.00085/Trojan-Dropper.MSIL.StubRC.inq-e6421a06a9be52cdcd04f59c8de9ffbf9f32f188fe71e071275663b5532f6156 2013-08-21 15:56:00 ....A 161280 Virusshare.00085/Trojan-Dropper.MSPPoint.Agent.cs-f47222e6309700870c536bcd15b9672711f3ece373c96717b4133dbcde144eed 2013-08-21 17:13:04 ....A 224752 Virusshare.00085/Trojan-Dropper.MSWord.Agent.dk-0180931e1071ff5c2603fb2e24aa94aaff21f21bfb15edfec42b3ec6f792bcbf 2013-08-22 03:15:22 ....A 3231 Virusshare.00085/Trojan-Dropper.MSWord.Agent.k-639668564b740c9aad87535d1467b2cb398c563893bd1b05046bfd719b292dfc 2013-08-22 04:04:02 ....A 187395 Virusshare.00085/Trojan-Dropper.MSWord.CVE-2010-3333.m-3700a22cd2f1ae7e81b19fc357d843edec39bbd266c967e8174bb0d9de89b5d2 2013-08-21 18:02:02 ....A 3054 Virusshare.00085/Trojan-Dropper.NSIS.Agent.aw-d8873f0e79c13049892bb8d0bd66f4e126f7e55c9ec0dfe6c990fb6efdae945e 2013-08-21 15:27:36 ....A 3054 Virusshare.00085/Trojan-Dropper.NSIS.Agent.aw-dd19cd80227a9191e168330a4c0c0ba1f22fb0fbbc8d943df89e6b3e09ed34e1 2013-08-21 23:13:20 ....A 3054 Virusshare.00085/Trojan-Dropper.NSIS.Agent.aw-e059ba4cc9529379f6b4fefbfba01f8cbe36bbb84578c08b459ced4b0d507b1f 2013-08-21 17:48:48 ....A 97506 Virusshare.00085/Trojan-Dropper.NSIS.Agent.ax-eb5712cb3ab884793bf7e86d2fc839a90ed03a094d3db24de281a319e290342d 2013-08-22 03:05:18 ....A 189659 Virusshare.00085/Trojan-Dropper.NSIS.Agent.bi-095949afba0528655b2a5ce774634f74a54b0add127652eeb1fda8bf7fc02402 2013-08-21 23:09:30 ....A 1081444 Virusshare.00085/Trojan-Dropper.NSIS.Agent.bl-d5482234a8d142356d559f24b25485b4275cfe89d4d85e71fa7cb4725cb8bcf5 2013-08-21 19:04:54 ....A 4976 Virusshare.00085/Trojan-Dropper.NSIS.Agent.bl-d6a83816b00107fcc534a831450a8c6dc6f4159a68becbf0c0a2f8df15d448a5 2013-08-21 22:36:26 ....A 1098827 Virusshare.00085/Trojan-Dropper.NSIS.Agent.bl-ec5caa4eeac8e229fd5a53cceb033ee071293c4d771fde319b10d48273af8470 2013-08-22 01:44:38 ....A 159744 Virusshare.00085/Trojan-Dropper.NSIS.Agent.bu-3566b8ae02c92328489cc7e18702b3d7eb5bf130e8b5772cef3c06f342070886 2013-08-21 20:05:02 ....A 174528 Virusshare.00085/Trojan-Dropper.NSIS.Agent.bu-ea7b98a684485fabf26431f90850f623eb3a39643b8986513a13fc5a743e0bbd 2013-08-22 02:38:54 ....A 120901 Virusshare.00085/Trojan-Dropper.NSIS.Agent.cr-35830ebee9a74077bdfb5667006289de444c8aaee7b891c6ff4f2eae8e905583 2013-08-21 18:14:24 ....A 363662 Virusshare.00085/Trojan-Dropper.NSIS.Agent.cv-03b24d3043634dbecfffd87ae7fb63d60cd748884ee7604de5ffa26c2278083e 2013-08-22 04:34:14 ....A 514088 Virusshare.00085/Trojan-Dropper.NSIS.Agent.cv-2f0165b08811be61d9d5f021c3d61ce339b3f5905d26818559d20197669ce7b3 2013-08-21 23:21:08 ....A 414116 Virusshare.00085/Trojan-Dropper.NSIS.Agent.cv-d4843cf50b2b6dfb830c7868845a4eaf923fae89d6c576cc11a35a6123a0bedf 2013-08-22 02:37:36 ....A 816462 Virusshare.00085/Trojan-Dropper.NSIS.Agent.t-067cbb4e43ce250ea6f17898cfea85d55eca52adc9947c7fc96d4f0de7986c94 2013-08-22 02:01:16 ....A 225645 Virusshare.00085/Trojan-Dropper.RAR.Agent.am-256fbe1254e3ba8084e46f82cd16f05173301ffa120fd4f2e321d14f95419f1f 2013-08-22 02:30:14 ....A 2625012 Virusshare.00085/Trojan-Dropper.RAR.Agent.am-372c241cb7872d2ab67114f6fa792bb1cf121366633df6e4cbcf9f0dc2affb3c 2013-08-22 02:56:56 ....A 270936 Virusshare.00085/Trojan-Dropper.RAR.Agent.am-684ccb1fc34f96eb21d5355f9c3dc834f9efeb07925b6cdc48a18cb61f70663a 2013-08-22 03:04:00 ....A 213642 Virusshare.00085/Trojan-Dropper.RAR.Agent.am-68f2780cde2edc6dd6b6ff061cd9588fcf38ae8219e23c8d1987fc8d9c1e8a68 2013-08-21 17:50:02 ....A 211493 Virusshare.00085/Trojan-Dropper.RAR.Agent.am-70cd4e4800f987423634c0aac47554ebe4bae4550de8be943650b4219e5c2eb8 2013-08-22 00:08:32 ....A 140093 Virusshare.00085/Trojan-Dropper.RAR.Romeo.cp-1a4a07225d729e8deac17a41af8e27fb4775a0621d36405a31456e0bfa6e34dc 2013-08-21 19:58:22 ....A 443871 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-04bb4847f5acd9399fb171f6921ea5cb10223eab9b7f07ec0e0da0a0cc5172eb 2013-08-22 02:44:38 ....A 120490 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-08204f64ac74c01d6dabe6861a3d9653e432ea8e4d27fc100c478d729a51f4ac 2013-08-22 03:25:14 ....A 303530 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-0987e608398fdd0628a47d32624bf0915e3a217bcd77503d4e572f792c8da712 2013-08-21 22:38:08 ....A 111221 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-137506d50a5def28344919e0a7e0b8827c45b3a5fa3e89f22303abb521e0b57e 2013-08-21 19:17:12 ....A 220006 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-15010e8c2386cec1e01dbed64cfedbf67e7d3cc7caa91c404c2e0553850cd007 2013-08-21 15:22:16 ....A 138578 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-1c1bb1352fd27dc46360a3e09e6788b07d960cacb17af9133ab265f0354a12c5 2013-08-21 20:40:58 ....A 151133 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-21fbd670613c4e4bd3b637a716cfe80aaa3b0d08f2e5a36c728394386ed36967 2013-08-22 03:51:38 ....A 1892032 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-2636e961fad21f9d37c32a3fae8b8eccbcd58bb36c821095a431942e3948eeba 2013-08-21 18:52:04 ....A 197229 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-2d8f6ed3ee70814fdb2a53457e1768b6c1452e64b7015686d8272e32ecae2df5 2013-08-21 15:30:46 ....A 229612 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-33610aee5962ffa48f5fa7b93c86a356153cfedf6eb3257d2c68cc7d705ad91c 2013-08-21 21:41:44 ....A 226103 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-35f35360a206159dd5d309b01eebe0a449deaddfa006193d31ab6fc8a9fb7d74 2013-08-22 03:45:36 ....A 126998 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-3664d5ba8fd92b23431ea15e88ec02ade32b959120187873ea06ff8d401370f6 2013-08-21 15:36:48 ....A 127473 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-45cf15a002f2743162606e5f64a18be32c2c15ac4e3dcffd4b083e4161652098 2013-08-22 02:31:36 ....A 219509 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-477fc8407a7207acb90bf04a7520b28d76f1f460fe456653df5fb36c22d8bd46 2013-08-21 20:06:18 ....A 221265 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-4b04555e9f18581a04c0b78ce121867a3d1f4731f4f95b0b6f63c3956c1262ce 2013-08-21 18:34:04 ....A 463789 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-4e5356bb0fd7ad7647b689e99962af898caeb20fa7e24f22a44d7ad49ea0070a 2013-08-22 01:45:16 ....A 124114 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-543869f6d1138b9750a17dea9ccdea0cf57c8c9ad381c3749ad16d6aa283420a 2013-08-22 01:19:12 ....A 125087 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-55698d7a12278157ce43ad4584b43b3514b2e483ec91c11a0a5ba88d667c60ea 2013-08-21 18:08:32 ....A 247508 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-59f1d343fb91e033927060bf65282934c3d1752eb86534104aca25c995fb83ff 2013-08-21 15:36:22 ....A 219058 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-5b2a7dac3079a515f3ffa5c7ff2d456de78606edb599f36c6df76aaeee1a74a7 2013-08-21 22:41:04 ....A 1268450 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-5d1d2556692babc984aae1ca6a2ba2429509d1ec8fcd43480108058f7ca79987 2013-08-22 02:07:06 ....A 109357 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-63d40f91a0c015d53a59e6a893e5f2b15848b7092ac9d9d0b222ffc73948e9ce 2013-08-21 20:38:24 ....A 122669 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-772fb532633ace09ab0a9f5419f85de545d2c2e37e27aee78f3a207f279807ec 2013-08-21 22:18:46 ....A 332915 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-78408109e2b8b2f5d06bece2c0cdbc8e7342db1c28f6d4e23db1272e3271e45b 2013-08-21 23:12:12 ....A 113973 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-85723f92c20258e207fdd56fc6717d780d71de7de6895746657bf925b6ad8e8f 2013-08-21 17:25:02 ....A 276401 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-8fcda5a8e2b691d942d199476222683d9a718bfbd635336c24715d77bd61329f 2013-08-21 20:28:26 ....A 210566 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-91f35d7a482cf05680493b99ee82d8b7c412d42a925cb71d0880b0c0dd5ec124 2013-08-21 23:44:12 ....A 136449 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-9af4857ec9a8b36f69c889f8c82817e74748c9270a45ce2d7fe5c28e937f17fa 2013-08-21 23:50:40 ....A 224081 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-a5fbcaae6d700e0bff98e22174541915e91b1d5fddb505ffee2ea4d1531e037d 2013-08-21 16:15:20 ....A 667519 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-b0b5821b5f921bb3a7e48c983c6ff2d61537666d109c1263ceb3fe786b0ebd0f 2013-08-21 23:24:20 ....A 895324 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-b1de8f2a9d71e2a04734794bb35f607927be0e5dabcccfd1dfe98a3493f10a69 2013-08-21 15:47:40 ....A 667836 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-b27096f8578a9d83275e342f347003d643ccb660d950b479c63a425a5b270545 2013-08-21 18:49:46 ....A 176765 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-b5e6c29be29fbf0affeac722477416ead03098f1e4897e217eac02211c2527af 2013-08-21 21:39:18 ....A 288468 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-c75bd02cd52a92bd8cf23ecea43a5f34b772a8d0554cdb37db83f6cc236013fc 2013-08-21 17:50:32 ....A 1267333 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-d2f91cbb09494020dccf2a561b0062c0c905d537c224710a4ee910398d4bd622 2013-08-21 16:18:00 ....A 669086 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-d71c7337db7fc5dc536fd80d86749465645e4a66f79d1fd03d2c6a62642557ad 2013-08-21 22:54:40 ....A 452848 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-d8f91a063b0ee7b76fe19865c48a4f37e0c905f8f42d99ced14bdf1abd2ddda6 2013-08-21 21:41:38 ....A 221487 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-e65538d0707b32b46505cd6a6bb973b77cf5071e0fe100f3465be069588d5d5e 2013-08-21 20:12:08 ....A 786819 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-ec6f5f57e9a05cf8276b1fb642467af988b495bd4859ce30dba936a1779a2911 2013-08-21 19:25:28 ....A 115383 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-efa7ffa3a1f180776992982c8b4cbbbb708fb2cc67187afbbe33d46692eb9d9e 2013-08-21 15:38:36 ....A 328940 Virusshare.00085/Trojan-Dropper.VBS.Agent.bp-f92a4db066924476f2efd540c841ac37714230a09bfa229a34e6c91e0668e668 2013-08-22 02:25:16 ....A 833886 Virusshare.00085/Trojan-Dropper.VBS.Agent.ca-176cdd79238507c9ea04a6d171d0e5192402309674c395c7bfd4caaecbbd2a22 2013-08-22 03:27:10 ....A 851960 Virusshare.00085/Trojan-Dropper.VBS.Agent.ca-5673da386b397975960fa990d47f10d4bd968a465833215cf44837281bc87c62 2013-08-22 02:48:26 ....A 785210 Virusshare.00085/Trojan-Dropper.VBS.Agent.ca-63726d44dd1bdbd4b660a66a1231d5c5c5039e9d28960fc986d64d01de94e77b 2013-08-21 22:19:50 ....A 609639 Virusshare.00085/Trojan-Dropper.VBS.Agent.cj-12361c6f6bd2c2e92cf457f64651c36a273874912062683d539512d6e46cb226 2013-08-22 01:24:48 ....A 183088 Virusshare.00085/Trojan-Dropper.VBS.Delud-374016f745cf7f73397bcc02208c87e79669bad750c7ba12a92fa12b315f14fd 2013-08-21 19:15:14 ....A 1302701 Virusshare.00085/Trojan-Dropper.VBS.Delud-714b7a8e45cefe341e9f6f5a705397cadcd7b61d7a38d0cb5fb984d74451b35b 2013-08-21 17:56:26 ....A 22395 Virusshare.00085/Trojan-Dropper.Win32.Agent.aahc-fbfda0ead7a07c3097df16f53d9d71e7074609fc93d06baffcace44171a2ad23 2013-08-21 17:03:40 ....A 60928 Virusshare.00085/Trojan-Dropper.Win32.Agent.abcs-e78cf5c8af7e8dec7c4c2502836379266fecce36beafe451b31b0ac9e675c1f9 2013-08-21 17:34:20 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.Agent.abjm-f750ee8d9a7942cb7d36f5da0e9d2d74aba7c0cd21033decd38c59e34ed26257 2013-08-21 16:51:54 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Agent.abku-d67bbfe988b474d3fa5ad47ef006663247130301551d0caf56308463a60a88ad 2013-08-22 00:26:18 ....A 70095 Virusshare.00085/Trojan-Dropper.Win32.Agent.abme-69031c0581a561e16d05407f17b1fc1cfb76b896260ea5f43b31b3f7eaf4e044 2013-08-21 15:41:22 ....A 37204 Virusshare.00085/Trojan-Dropper.Win32.Agent.adiv-e0fbcbaeddbb8db952f8803eaf3a178a6ff711a10d256d2b37eb17580a6b2c62 2013-08-22 02:39:04 ....A 277197 Virusshare.00085/Trojan-Dropper.Win32.Agent.adu-18629b7fe329e6029b3a384bc58907b4e8b54d97a132e9882ec79721c31ba8e4 2013-08-21 16:51:08 ....A 282487 Virusshare.00085/Trojan-Dropper.Win32.Agent.adu-fb6e45479add6122bc578a53bdf6869b8a15384a4527229771df563e84307191 2013-08-21 18:26:34 ....A 7331328 Virusshare.00085/Trojan-Dropper.Win32.Agent.aeis-22740fceeb466fdb0d8e3d8f85dd06f91674b3ee7573c5774aa58272f35e8a95 2013-08-21 15:40:34 ....A 2859921 Virusshare.00085/Trojan-Dropper.Win32.Agent.aelp-8aca3f08994ebf4258c32a0f76a710f4c4e31e471c2e6b4b50d0f2912ed054e2 2013-08-21 20:52:46 ....A 279774 Virusshare.00085/Trojan-Dropper.Win32.Agent.aelp-fcfdf68b9717fc94912888676dd2b40c9b46fbcb8f1057da2ddea63489b0fc9e 2013-08-21 21:11:38 ....A 159748 Virusshare.00085/Trojan-Dropper.Win32.Agent.agak-faf8afde93cd5fc88217018af2596a0f6e1b9750ec00d2fc34fce10eeb4b1bef 2013-08-22 03:10:58 ....A 157949 Virusshare.00085/Trojan-Dropper.Win32.Agent.age-364db189177f200bf426d5507b1bdbee36f3643392557bd4267c53e6b69b9939 2013-08-22 03:03:12 ....A 139229 Virusshare.00085/Trojan-Dropper.Win32.Agent.age-62d6a402b3c7af9bb9f5de209ad27592aac87868b4ae6d617743075b1a2ca1f9 2013-08-22 03:42:36 ....A 82112 Virusshare.00085/Trojan-Dropper.Win32.Agent.agq-086da51168d241c19672170b7d8c3a15d9198a4efac6649452b7194ba9a24d15 2013-08-22 02:22:12 ....A 165462 Virusshare.00085/Trojan-Dropper.Win32.Agent.agq-0881f79bc3efd7f82e7bd4db5ad5f269aa0d0009eb6d26dd4eb2a93d7df28665 2013-08-22 00:20:18 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.Agent.agq-1e8e5084df62241a1ccc1135e0392e35c2d0bd1581ee62e8c984dc64188c84c0 2013-08-21 19:58:32 ....A 81328 Virusshare.00085/Trojan-Dropper.Win32.Agent.agq-21e5831a771233a84c81b8471a534749d5502f5eab7a30cfa3b3496f549d020c 2013-08-22 04:36:16 ....A 162925 Virusshare.00085/Trojan-Dropper.Win32.Agent.agq-543b94a831f5a41751be68915bdf367a747b0d88751c1ba4a260d1c8bedac71c 2013-08-21 18:57:50 ....A 81301 Virusshare.00085/Trojan-Dropper.Win32.Agent.agq-f9379aa6457db052acdc7eb7d842803f4b556d603e8b199c171e9530b02a089a 2013-08-22 03:08:24 ....A 123750 Virusshare.00085/Trojan-Dropper.Win32.Agent.agzo-3693f10f493fd22427b3622f543ab997ae175e5ef4d76b39e695fffff118bb87 2013-08-21 15:43:20 ....A 10752 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahan-50e375c75f9ed602fdaad0ba537837f8509ac404e588ffbde8b23daa4a724807 2013-08-22 04:12:58 ....A 65024 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahdl-47dc3cec719a3bc544016aa7ef7e2b355c63cb34fb130ed265635b4dd59befe9 2013-08-22 03:51:14 ....A 435513 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahju-092a693cf35b945542e65a90b0b9be655dd6b095b2188a4caed859c7dce20ddd 2013-08-22 02:22:50 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahju-182306d3060fc6b2034e5a15c7df5eea34c6fbdd69bc9aea18476636013381a6 2013-08-22 03:34:18 ....A 73216 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahju-479bc945d2f5cef737f9aae531e9bd0aa396599c8e7fb3c6e0ba46217c6a9c7f 2013-08-22 04:44:38 ....A 1325056 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahju-488878a9248954adb2a7311fd3818712df2be82c93de29cc6327642b474a9f72 2013-08-22 04:01:38 ....A 467144 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahju-6cd5732be52e166baf4d07fd851744b4dd4b03325e5716f76b852ca74ca7887b 2013-08-21 19:38:56 ....A 117248 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahju-e5df3861beb12ca239f92226ce0359a8278402aa65673ebb37fdf90e71ab1e4e 2013-08-21 20:28:28 ....A 439713 Virusshare.00085/Trojan-Dropper.Win32.Agent.ahx-e1293a28af5f700edc35bed99796a94f763d61ca363988f576f9380c0cf19540 2013-08-22 02:56:18 ....A 89600 Virusshare.00085/Trojan-Dropper.Win32.Agent.aisf-55760200fb0cdee650dde58699ed7ab1db919c361cb179a3ffbf5113090c8443 2013-08-21 15:41:20 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Agent.ajat-f5d3995459fb5d150b82fd1a7f09a6b8b19563712675b7e6171e3f2e8b2fea4f 2013-08-22 03:36:20 ....A 658432 Virusshare.00085/Trojan-Dropper.Win32.Agent.ajzs-6290013827ed429489e086315e0c4f1157f5d594ff2130f4cf449fe5d46c61aa 2013-08-21 22:44:54 ....A 104960 Virusshare.00085/Trojan-Dropper.Win32.Agent.akbk-fa24c7e04348d83db0c2fc4a506974991f0a654e50be0e59fa2b31d6dbe3a6a1 2013-08-22 02:35:06 ....A 128512 Virusshare.00085/Trojan-Dropper.Win32.Agent.akl-09188a2d0fe8ada1d4302b6713b07ccc621b655e9a4aece17403d2bb1eb7ca73 2013-08-21 20:32:52 ....A 70144 Virusshare.00085/Trojan-Dropper.Win32.Agent.akzn-e021e6ea92a86702b4b5c849c4fdfd314c29cfccbef60f62e97c2fce85fcd7e9 2013-08-21 20:20:42 ....A 305152 Virusshare.00085/Trojan-Dropper.Win32.Agent.aldd-f6216cf275fa01a6de89576c278b75575dfa1422b73955f6939aa84a32314108 2013-08-21 19:55:10 ....A 470399 Virusshare.00085/Trojan-Dropper.Win32.Agent.amle-262105836a30f7fe50f6d2485028b6b28bf7a0d9981c62fe907fb23aebc197a8 2013-08-21 16:33:06 ....A 230912 Virusshare.00085/Trojan-Dropper.Win32.Agent.amle-fba98dde1104cb7e75816f40670f1a66695567e1a5776f11781ab54998e8622e 2013-08-22 02:40:20 ....A 155614 Virusshare.00085/Trojan-Dropper.Win32.Agent.aoc-36127b1f8f38307943b34dd78a9d60120c842ecc1572bb1a0ee0fe7e3b4a4394 2013-08-21 20:53:46 ....A 742794 Virusshare.00085/Trojan-Dropper.Win32.Agent.apgl-f83167c00bbe42fd6cfe9025c8779c28723a407455f4cc6905e9ca6a3567d183 2013-08-21 21:30:50 ....A 652671 Virusshare.00085/Trojan-Dropper.Win32.Agent.apgl-fb4dbaf093f9c1ed541609ed9c5715be249de216963475530143721d151b5acb 2013-08-21 15:56:38 ....A 151026 Virusshare.00085/Trojan-Dropper.Win32.Agent.apsq-1416a679bcc682fae9f70f17cc3f72b837a3e4f05a9c493a06f899f2eb1ee3dc 2013-08-21 16:46:18 ....A 33976 Virusshare.00085/Trojan-Dropper.Win32.Agent.apsq-45c8b381c65cc7740d5001c15ba23c869200708e55a6a4f02207572cab99dda6 2013-08-21 20:40:34 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.Agent.aqek-727bdc81c751b06d4dbba1147a64b6a4d4b8260a2544ad4c6ac509dc0a1564d2 2013-08-21 22:26:02 ....A 602146 Virusshare.00085/Trojan-Dropper.Win32.Agent.ardb-e61ec69ae477ecdfbecf8e40fab445e6772c32e8d96634f022af5a9cd60ed0c0 2013-08-22 05:01:24 ....A 51200 Virusshare.00085/Trojan-Dropper.Win32.Agent.argy-7c7390643a5fff8102d4789a95bcc90d3a70a0ce0a68fc645587118eb88aadd0 2013-08-22 04:04:10 ....A 540472 Virusshare.00085/Trojan-Dropper.Win32.Agent.asbu-6b325790a8c597952ae175ae5983164bed0daef429726c977b853ac188933c06 2013-08-21 21:14:50 ....A 420152 Virusshare.00085/Trojan-Dropper.Win32.Agent.asbw-ff98c74344e7e82e575274ce865935468731139d128076e24736a39e92227b12 2013-08-21 16:56:50 ....A 192512 Virusshare.00085/Trojan-Dropper.Win32.Agent.askl-e2be00c673020a1b6db5f451a4ca1b210921f132e9385b589b7240fb4d13e2c3 2013-08-21 17:44:12 ....A 112640 Virusshare.00085/Trojan-Dropper.Win32.Agent.atcb-fdf3602e72f8ddec245eda537d5f375a60dd5a497556fdce7f9a76db05dd61c4 2013-08-21 20:28:42 ....A 103180 Virusshare.00085/Trojan-Dropper.Win32.Agent.atgu-11c8998712537e1c5f0368b8b20b880bbba3bc8d1d4534ca599f388e2ff86c3c 2013-08-21 21:58:14 ....A 2402608 Virusshare.00085/Trojan-Dropper.Win32.Agent.athb-6c14db759b454ffe892700a17d23e4df02f04cb3e4965998bdee5e48790eacff 2013-08-21 18:32:56 ....A 1214359 Virusshare.00085/Trojan-Dropper.Win32.Agent.athb-6d00dbac7c34566a3e9d9b6f0cf2759d6acbec4b8e5d335f7ecd1ee6d72d0b9f 2013-08-21 20:10:28 ....A 1489440 Virusshare.00085/Trojan-Dropper.Win32.Agent.athb-d4f9414afd656cc180b87dc394879a9c5b1877cc59c7f918ad43d2b57ad55f8f 2013-08-21 17:54:54 ....A 81630 Virusshare.00085/Trojan-Dropper.Win32.Agent.athb-fa2772fd30a4ff1e70a6f64f854e53698b842657cf477d7ac97050a60a027eb4 2013-08-21 20:46:26 ....A 1622381 Virusshare.00085/Trojan-Dropper.Win32.Agent.athb-fd88aca8cda6b6fc2b4547d9ca18e1b9d583341ee2520276955664d5e51ac56e 2013-08-22 04:56:34 ....A 747520 Virusshare.00085/Trojan-Dropper.Win32.Agent.ati-2fd696ecf1ef6927ec38b488f75665529646e8c341bedba9842ff2f41da13bc0 2013-08-21 18:24:50 ....A 1988252 Virusshare.00085/Trojan-Dropper.Win32.Agent.audd-d8adf47891dba27a4336accbedaddda6285e1f221608003433073dd15290d66e 2013-08-21 21:32:32 ....A 1445260 Virusshare.00085/Trojan-Dropper.Win32.Agent.auhb-fe29a35cf6872cd31b8aae7ab83bbf49ebd1959c4a65d7966a13fba8021a0612 2013-08-21 21:15:00 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.Agent.aun-dec3c03ab675dbdc92fdcf3f2fb64218a80b6124a454558b1efab1be3ee2a5f3 2013-08-21 18:19:46 ....A 75264 Virusshare.00085/Trojan-Dropper.Win32.Agent.auoy-f874a5fd6bab7a3ae45ed53e2d787fb04b8b0af81084f535b68732d93f4314fd 2013-08-21 15:52:04 ....A 82432 Virusshare.00085/Trojan-Dropper.Win32.Agent.auoy-ff21a9c1b1569e8717478b169db287c5bb9ef6e550439aae3bf4f7c3951adb99 2013-08-22 03:15:36 ....A 700928 Virusshare.00085/Trojan-Dropper.Win32.Agent.avam-5742397643c28157fbebdb664d1900343b8b0b4202497fbeb26eeb7c27d8e7a3 2013-08-22 00:34:36 ....A 700928 Virusshare.00085/Trojan-Dropper.Win32.Agent.avam-707d166451c37f4d3900339ce27242a52ef08b5b2b936e01a8baeec789a6ebd1 2013-08-21 19:31:30 ....A 851264 Virusshare.00085/Trojan-Dropper.Win32.Agent.avam-ef44e8e72d2f4a5b0e0ef6446093a910aaa6c521efe25de63052e01bf0a0e455 2013-08-22 00:16:16 ....A 69632 Virusshare.00085/Trojan-Dropper.Win32.Agent.awae-6fd4c81b12e02df06c0ba0563df1de0bce3fd9747ceb96e0e24218aacc321811 2013-08-22 00:28:14 ....A 334336 Virusshare.00085/Trojan-Dropper.Win32.Agent.awq-3b804b9120b8ebbaed0cc77804278e6dd30809f1f03afc81de1bb781aebb5a94 2013-08-21 18:06:08 ....A 83456 Virusshare.00085/Trojan-Dropper.Win32.Agent.awq-ee88a155b8ee6cd2de292804ec49d92a862add46b3cf978ce991e3be446a36cf 2013-08-21 20:42:54 ....A 22240 Virusshare.00085/Trojan-Dropper.Win32.Agent.axq-f5f88da6fe2984aea7d75bd86ce331fc2003478464ae8c703b59ff1814737411 2013-08-21 16:16:32 ....A 222208 Virusshare.00085/Trojan-Dropper.Win32.Agent.axrd-ef5c6df49e1a15405d90759a53efb0835c0c813d82570dd45e863f6c223af63a 2013-08-22 02:00:54 ....A 976896 Virusshare.00085/Trojan-Dropper.Win32.Agent.axza-6282007c3bab0d6a967cc1ce936a6a98c4ff59612721276a8ae745fcad1d8c1f 2013-08-21 19:08:20 ....A 124416 Virusshare.00085/Trojan-Dropper.Win32.Agent.axza-d842925714f2158f92029daa0fe6857d4cdc7b6cf8534839607f97ddb6659d8b 2013-08-21 22:44:20 ....A 825967 Virusshare.00085/Trojan-Dropper.Win32.Agent.aym-f7ff238f8397b3c7222020f1df539dee96ddf3da105ce195411f067db8a8cf0e 2013-08-22 02:46:06 ....A 21632 Virusshare.00085/Trojan-Dropper.Win32.Agent.ayqa-2609aa1e9f603b12b0d6dab209ca624c51e534083817f5d39f2a22a88d614c1c 2013-08-22 01:29:46 ....A 30095 Virusshare.00085/Trojan-Dropper.Win32.Agent.ayqa-6452424ab046059330183a570aa390b36f33cfafc145696af433a57431278f08 2013-08-22 05:02:50 ....A 23412 Virusshare.00085/Trojan-Dropper.Win32.Agent.ayqa-6e478aa1906a3e3be185e5f30b1fff951813e350bc48ecf06669e588e7bb815b 2013-08-21 23:55:24 ....A 66188 Virusshare.00085/Trojan-Dropper.Win32.Agent.aytz-350bd6044c8b1d4e64af9e087959c99f4cd3065c6e2dbf0e274924ac3f4aa004 2013-08-21 17:45:18 ....A 23552 Virusshare.00085/Trojan-Dropper.Win32.Agent.azqh-fced96eeb534fd9b9507efbc87d6d944641b130210b9e6c65a17b18adca159ba 2013-08-21 21:06:42 ....A 60928 Virusshare.00085/Trojan-Dropper.Win32.Agent.baaf-e828503f92be8fae4a8cca7bead3c38d487a26edf1a62ec290f321276f48010e 2013-08-22 00:37:34 ....A 14135 Virusshare.00085/Trojan-Dropper.Win32.Agent.babi-6255e83075841911b3947ccea178ee39bc5913499335701d2995ae14cadda5fe 2013-08-21 18:51:16 ....A 265984 Virusshare.00085/Trojan-Dropper.Win32.Agent.bals-36314d8a0f1b727e09ecd323628965ee25b4cd5e867acf63ec9fa2850591faf8 2013-08-21 23:09:10 ....A 30208 Virusshare.00085/Trojan-Dropper.Win32.Agent.bblu-fed77fd4d68f1e7379b8dabdae1f7e5bd6197930cac01a4842be8a30db8f1fde 2013-08-22 02:40:18 ....A 20849 Virusshare.00085/Trojan-Dropper.Win32.Agent.bbry-542c894a72eaec0b538aff1d7eb2da01fb07fa0768e3882243ad941ad3ec142f 2013-08-21 22:47:36 ....A 155749 Virusshare.00085/Trojan-Dropper.Win32.Agent.bbxe-fbcbda7d35d1ed10a1168860683171bfd00793e941070aee4af36a700c1e5831 2013-08-22 01:18:44 ....A 111969 Virusshare.00085/Trojan-Dropper.Win32.Agent.bby-277bc8671aff78bbc62803d677aa58c1e6dddfbda2f3d84bf279757af01998e0 2013-08-22 03:52:30 ....A 111670 Virusshare.00085/Trojan-Dropper.Win32.Agent.bby-287b34131186b8fb935b1a369419c827f078767623bde1f3012e2cd5f31b891a 2013-08-21 15:43:34 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Agent.bcdc-d46089515acccac446a4c4338bc3f43085678477da2965c2714ce05f4d400db2 2013-08-21 22:43:54 ....A 45056 Virusshare.00085/Trojan-Dropper.Win32.Agent.bcer-e9568b670bfb3b57a6865c101d7fab57e9bade6ac2d425f202211f21fda58b3f 2013-08-22 03:21:54 ....A 147456 Virusshare.00085/Trojan-Dropper.Win32.Agent.bcvb-4451b2d4e3f13b1fcb2a2d7eeee0930085b556b8f73d63d33e880502f9a9824a 2013-08-21 19:02:10 ....A 502812 Virusshare.00085/Trojan-Dropper.Win32.Agent.bcw-e5ba99c181bb67735496f2af42a68136d58a7ce55ad2cb7ebbf59a0b77476f67 2013-08-21 19:00:14 ....A 645754 Virusshare.00085/Trojan-Dropper.Win32.Agent.bcw-f93540706caede0a3e0ca9ef4df1fc98ae409960a99aabf22c756460c50c615c 2013-08-21 20:06:36 ....A 134656 Virusshare.00085/Trojan-Dropper.Win32.Agent.bcxu-e455244e27de6ce8d6133353cc6a00fab513bef2b0361e9b2f9ebf2949d83087 2013-08-22 02:26:16 ....A 389292 Virusshare.00085/Trojan-Dropper.Win32.Agent.bczn-065aaaef195abb6a3cd7c326a9f1a651f5f591eb62134e14ca366c050f4c2823 2013-08-22 02:41:58 ....A 356716 Virusshare.00085/Trojan-Dropper.Win32.Agent.bczn-638a8652d661697546a51ba7f55272fe6d6728179327846246de5c5eadfe6bd0 2013-08-22 00:30:54 ....A 7667 Virusshare.00085/Trojan-Dropper.Win32.Agent.bczn-6930e657ac432d83d9a748b7098a398a5a0ebebe00898c306f462d713d20d9a4 2013-08-22 04:48:52 ....A 5069695 Virusshare.00085/Trojan-Dropper.Win32.Agent.bczn-7713379de08e308c07f8348315f2630ac136a0ffec612b4a6f087ca0e3830566 2013-08-21 20:24:54 ....A 557075 Virusshare.00085/Trojan-Dropper.Win32.Agent.bczn-ef311be3d3966adc76f40eeb30b14ab4d05f4bc2ad861facca07591d09687db2 2013-08-21 22:47:04 ....A 442368 Virusshare.00085/Trojan-Dropper.Win32.Agent.bebv-eeec94215892e2612ecb2ad0096ad19d423dcd5d70ffd9fd091f3e9fc53e7f0e 2013-08-22 03:37:50 ....A 43520 Virusshare.00085/Trojan-Dropper.Win32.Agent.bebw-3715cc4484fc20832540d3460038cd2f22082218bd448d5817bd607cf9fabeb5 2013-08-22 01:41:10 ....A 272896 Virusshare.00085/Trojan-Dropper.Win32.Agent.bfvw-171fd52493853471dd5de4ad6b35c3f165380a6303c0a6c71a0e16146bbb24d8 2013-08-21 18:07:30 ....A 66646 Virusshare.00085/Trojan-Dropper.Win32.Agent.bfvw-f33be99f48aaba4fa5387b1b96a8b8a08423d1cf878fc4a6ec73d09c3612cb5d 2013-08-22 04:15:18 ....A 917171 Virusshare.00085/Trojan-Dropper.Win32.Agent.bgq-9e98cb711dc257c4da18a7be6cd17a0233e7a016a50105fdd657e90086496b1f 2013-08-22 04:00:30 ....A 502252 Virusshare.00085/Trojan-Dropper.Win32.Agent.bhay-1721427ce11ee9604ff94f2cf8fe081bf999d7147467d6b7efd4ac1fc938772d 2013-08-21 23:50:26 ....A 647168 Virusshare.00085/Trojan-Dropper.Win32.Agent.bikk-fa526fe668ce313834138200523dd0b9ed02932bf88b6ecf4a9f0e954870cd55 2013-08-21 19:00:34 ....A 1929963 Virusshare.00085/Trojan-Dropper.Win32.Agent.biobhy-d8d4fb168cb9d44af7ff166947347c3441ea6991b2db9f04640ddcb9a68eaedf 2013-08-22 03:57:22 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Agent.biovaq-186d8d3fee77bf8b6ee6b4195ff61dc617ef6f8fe14fc6741b965888f6d40220 2013-08-21 18:29:26 ....A 34304 Virusshare.00085/Trojan-Dropper.Win32.Agent.bipj-ed6112886bf7792f3ebae445bc6986f00d0cf6b91bfb3cbb748768ed3033ce7c 2013-08-21 19:50:40 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.Agent.bitwcs-52a60254e617672a19f72eb566f0000475430b52d45b1ae496c9a15f5a777955 2013-08-21 22:13:52 ....A 344064 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjqekk-f6c6adb73bef4a93a10bd1e40aa1ad18494f11ea6359ab7ac811c55804bd91d3 2013-08-21 15:47:32 ....A 146984 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrdrk-d6c4c15b07f94cb17291bbf3d3f6d3badc720010613991cf319767bfb44dfc5c 2013-08-22 03:18:12 ....A 153237 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrhfw-462de4141714db48cfa569f2dbd9525a0274062cffc3ecfbf72a54386c0ad9dd 2013-08-22 00:22:00 ....A 93952 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrirx-7b9c5cfd3bf8e1eed51c15bdff7eb82c5043364aaa82123a11b0c4f1de0922db 2013-08-21 15:59:32 ....A 3055936 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrjxk-ead88d7192e4b7c890d08101d34daa3e92adb8b55547d53aae5d95c4f79b5166 2013-08-22 02:09:40 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmni-54013dec569d70842f133587f02ae0ebd3b23b1e7a0a0162f25c322b8553928b 2013-08-22 04:29:48 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmni-68962462a77e1f74553c00626de333ace2db2c7f052bfdda6be05a267748a72a 2013-08-21 16:26:38 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmni-f7d45648fef9c422d886f0fd91a2d87a8ae38f3394fad0c18ce6a148f82ef967 2013-08-21 15:35:02 ....A 2256896 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmnr-fa519a1da0e42b526d5469aec067b975b2a55b436b23f433367ab2ca8b7cbd7a 2013-08-22 03:35:50 ....A 81920 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmop-701d70cb4028ca0cda683faf78f300b35d8c94d3a944b6541ad3934796bbcf4e 2013-08-22 03:17:32 ....A 52843 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvn-281304153a2ea55ed2b7dae7462b72484b924897abe6fd97eb178954765c9819 2013-08-22 04:58:22 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-07980149e88b6c005c1850df7b9d4161b521b283d36b8439ab8743c35a6ec163 2013-08-22 03:33:22 ....A 172050 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-254f624a528916cea45977c5d9c668575efe67f8424c20e4e22e7f054280fbab 2013-08-22 03:58:56 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-257e52b667ffe0ef1d9490de357344408b03ad629bd1c64dabfffc4e72f16e2e 2013-08-21 20:05:58 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-3551e30b1dd276103e4bbc99d3efbee35fb75d23a60248d0e18f093d56067fc5 2013-08-21 20:04:38 ....A 167954 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-54ff75870696dc2c36c542bbf096505a8e145b77e1af6fea884031de8b191074 2013-08-22 02:25:12 ....A 172050 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-7015105616dfd6f7d18fcd984076c5ec88c0ddf76b82c9ddcb99634b90e79883 2013-08-21 20:45:44 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-7589cde8103156714f254e8b248b4f77feae27fc61b528869201d17239a44f44 2013-08-22 04:10:04 ....A 172050 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-7fa9023e2cc8a806ef3fbbd720b0038fe037143b1bc3c8390219ea4903899129 2013-08-21 18:04:20 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-d791b243d7fb0f7b234dc4c32e6a999665d922c0607af8af64ab9a91b62069a2 2013-08-21 17:14:04 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvp-f6641efd098345c9249513778abc95d8cb18212c435b4a3cd4f93cabaf5ec0a8 2013-08-22 03:59:26 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvx-19104d1d707dc720757efae537f637883d43e9f8c1b66338cb190d1d444db72c 2013-08-22 04:43:32 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvx-692a72a7b78748794d6650415fbb82692d9e02f6cbf5fa1048493b28e5b1ef1b 2013-08-22 02:11:10 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmvx-69637d03ce22d30dbcc3d1f3a1de80b814bde2fb1c5a0990701c85a7c5010c21 2013-08-22 01:20:10 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-259790325a7e97506d9e322051d655e21a48dcd0d426d3775e8a879dad5f73b1 2013-08-22 00:36:16 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-288f0ab34507211a8192d0277ba59c6e09e3f6e4af639cef4aacdf2f17a4e981 2013-08-22 01:44:48 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-46533552bc35613c8d91bafc3f1b2931b6e998cbf3e0974ca9328f46e52f8cd9 2013-08-22 02:25:40 ....A 172050 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-548ede9bb02d0d91fa2ba29c7f950d4ba891cb85d9e84cadb802111f82dc8129 2013-08-22 01:39:18 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-549daab8eb6f2745a1479a2982fefafa6216dd39b6edb90c4078eb87d77f6bd8 2013-08-22 03:45:16 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-5593dbb798c4eb65b217db623f73c9cb29481beca56768286204581f82bf7d5c 2013-08-21 22:49:40 ....A 172050 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-70679e16134e8ba6e95edb0c24f4a3321cecfb2f0c3be2973f26782c855d14a3 2013-08-22 02:06:56 ....A 172050 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-7088339d09af5c2c4855dcddaac51e9f9f963494d952d80711d26275b14141f6 2013-08-22 05:11:08 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-7b85610905dcca36323dd8bfd155250225afc7bd07d1719786f1bd432454e3ce 2013-08-21 16:51:04 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrmwt-fa7989944da7c50607f02db330e0529baeb7e6f6a995de4071db0343e4994daf 2013-08-22 03:58:32 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-18910d899ba50e7ef2d47d9dcddcf5a816dcab095032a63f6f68b97e7bf49450 2013-08-22 04:17:38 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-1a4087d51eb2a2cd2ed22fbdce65fd77c1f0b03fd3f17e4a201e14e33e31170e 2013-08-22 02:00:50 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-254402abeb3a8fd6a673745476420c53da29f6320f312aba351dc13a9c2b487e 2013-08-22 00:31:38 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-258498d402d2ed06aeb1b5ef87bfdf807b69ccb2aa4cbe26a5cfc141c4602983 2013-08-22 02:22:56 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-559dbaacc10ad41a0e3f0c3c9cf3ec3b82ebcc7764932847f471504018bf9884 2013-08-22 01:41:04 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-575ae8cf549a47114ec63b819a926738f0717751bfcaa0dcc3a130b4d54899ad 2013-08-22 02:25:38 ....A 167954 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-62314536ffee55cdff437449f3f926348ea5055ec1e0b368eb829613c040a969 2013-08-21 15:54:56 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnap-d76dbecd6f2c5a4212bdaea7d769bb83e05d31acf9b40ecbb66377c8d800bd89 2013-08-21 20:55:20 ....A 303104 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnmk-55896ef5aaf1282273a3e8b27a1deee792b71237c5d22cc506fbf42a5b33cca0 2013-08-22 04:53:16 ....A 305955 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnmk-6cc2ef38fe0520fc8f98a3a45748839d3a8128e10de922c6338e90468e6058b1 2013-08-22 03:26:42 ....A 167954 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnqn-26045ada99207dea88842ed89135325f9cb5b0e69d3dc0a5f6d86881b88734fc 2013-08-22 02:01:08 ....A 167954 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnqn-27584bffc5ad5486b148085a0fccc39ef9377c5f433d32aef723a6c50e648e0d 2013-08-21 16:37:04 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnqn-34e6ae5e0f365091c9c256a41bdf00a340d78a501351a18d258818a845c8519f 2013-08-22 04:01:50 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnqn-3e8c5d6ab40369c1f3bdc01e3a2e4cc883d99aaf310e3cc18ac8c3413b4d3a90 2013-08-21 16:06:40 ....A 58386 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnqn-6352a63f77175ede117d913ffc712c4e5d41ed62724e5a42c9ba802e9f6d7eb7 2013-08-21 20:10:02 ....A 512414 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnss-fb3f841480664adcddf27cf0c7c8b5430111af6b0560fe624e66d72b5026272d 2013-08-22 03:25:04 ....A 86026 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnwk-3800398cece729a4ea83a5d96ed65c7142ad9cfeef05b847ca7062aac5535a03 2013-08-22 00:37:34 ....A 68626 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrnyx-279767c235825746a443041b5e46eba3904796b5b2da69c6bcb163f0bc1107b0 2013-08-21 22:27:50 ....A 45568 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjro-dd2a2ee2592636f8edaf476823f01e72548dcbef95ff44dffb5d66b0a87de5d2 2013-08-21 23:40:54 ....A 131359 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrqut-71824ac119828376586274d16f3534f06a3790c103a10efdda624e1b80d9c01a 2013-08-22 04:04:02 ....A 125521 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrrkz-170c03db3148895bc0142ce81f6f151fe6aacbd35378aa61d1cefb21c1cc0532 2013-08-21 17:57:54 ....A 137373 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrsqd-65d550ec2d347ef41005bbe3d464d7e46f1df7cd2da5e856d81e86c904fba667 2013-08-22 04:51:00 ....A 125593 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrsrv-4d766cf84d11196b94cb07ebace8d7a43937f475994a4983b1f78db871091eba 2013-08-22 01:25:24 ....A 51920 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrtpc-5547d9d6b7573308ef26116a15b8010fa8a900982d6217891d2d1b23118abe8e 2013-08-22 02:07:44 ....A 124802 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrurs-37516cd2cc3ab7dcf93e7157509c917feedeb32e0433426f83ab5771506185c5 2013-08-22 04:07:34 ....A 16896 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrw-36f546a589fb29cfb34ba1be8ada3985f57b73ec159f4bdeabd4d21367822ca0 2013-08-22 03:17:28 ....A 155136 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrw-371635fe48866c3e4050dff1f77e881d4ce376a855832a56ef125034b05bdef6 2013-08-21 15:25:08 ....A 446464 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjrypw-64a73979b017053c54067f830613d8480ac73e8692e4953f891b153700d24d46 2013-08-22 03:45:42 ....A 620832 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjtxbt-540549204d4288a259beaa40dc318c8f2659be38c4ccd0a86a36f0b7fae4ac73 2013-08-22 01:22:08 ....A 727680 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjuywg-45577ad96ba9116da179979a4564f38b59cc21623522654b134dcc5d66df5557 2013-08-22 02:24:12 ....A 136080 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjvubx-6960c1d930b9969cb2fbf65063ec1e17e90e65fcdcbc674ee2b0e572b08fbe58 2013-08-21 22:28:54 ....A 132400 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjvubx-e73411c54e270c09bb8153348a2aa5632ad0d9c77795f9d9ae76541612644393 2013-08-22 02:14:32 ....A 54595 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjxz-6240ac01c59fae8918d3edea4676f175d9a758e4d84f0184664ee16dcca2f32c 2013-08-22 04:52:54 ....A 149504 Virusshare.00085/Trojan-Dropper.Win32.Agent.bjzjuq-2fda055e3a4b3036028c2da6155f61c0e7ea0e69936a51acdbff703ff3e225ff 2013-08-21 17:48:02 ....A 84344 Virusshare.00085/Trojan-Dropper.Win32.Agent.bktz-d4a54cd17b2543708cbb67a2a4400fbc7d2e08154f9d9d630952501ab326ba03 2013-08-22 02:30:44 ....A 1550134 Virusshare.00085/Trojan-Dropper.Win32.Agent.blaw-089f36ab02906ad6c7194c0b2995e0cb1aa5e9d3e40394b9b3ed67990d2f7c72 2013-08-21 18:43:02 ....A 25081 Virusshare.00085/Trojan-Dropper.Win32.Agent.blaw-e73768b483d23bc9dfca724039fdbfab0f4ba0ed83e43d89d2caf99f3b16566b 2013-08-21 18:49:58 ....A 40544 Virusshare.00085/Trojan-Dropper.Win32.Agent.blaw-fb4eb4997bf7624b5f146c82e6d1425cc209d31edbcfdbf6afafe8a86d43e5a9 2013-08-21 20:24:32 ....A 132450 Virusshare.00085/Trojan-Dropper.Win32.Agent.bldj-d802c4b5b59dab31d8b65fe50323869c7d43b1b39986f3b76e1c1b520a886a8a 2013-08-22 02:47:48 ....A 4097887 Virusshare.00085/Trojan-Dropper.Win32.Agent.blja-288b388539e6e3035aa1a5429ad017568d313e46d95a84a547492cbc58e63ff1 2013-08-21 21:13:28 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Agent.blmd-ff913360376541c1d899fa48cfb65826eab47e2cee81b97bd7496a404a492b16 2013-08-22 02:24:28 ....A 8414 Virusshare.00085/Trojan-Dropper.Win32.Agent.blmi-08533fe2f7c545508e9b6725cc1a6f34e11a8362852487f3f44ca52971a438ec 2013-08-22 02:45:12 ....A 280064 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-265db33cff7189a7c626d4a6ee743d50911b7ea0c77638556d035c45431c0126 2013-08-22 00:07:54 ....A 294916 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-4fb0714e0986e19df168418ca9d3454e0521c7a251a7fca9f7c68cb89e76d5ed 2013-08-22 03:46:50 ....A 287232 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-5420a53add6b653eeb060732a78cc54ab3bbd15379540dcd03c026cbd63871df 2013-08-22 01:57:58 ....A 288256 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-63bea03088adde8eda495421cf00dabfc0785903b2b3dedb49c4a0759e3ae948 2013-08-21 20:08:44 ....A 302080 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-f569a087f32f43f05cdf9479590c4302831be489a1b3bdeff3330606049f73d9 2013-08-21 19:36:46 ....A 191501 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-f843e16eb16bc5717301ab88f259fc4ba8baaa79eb49c9013d0bde950a00e661 2013-08-21 17:55:38 ....A 301568 Virusshare.00085/Trojan-Dropper.Win32.Agent.blsd-faaff38d1149a1a46eba80991b186c79d49b9ffe3c02d2e18d3d04fa3d47dff9 2013-08-21 17:53:56 ....A 76669 Virusshare.00085/Trojan-Dropper.Win32.Agent.bndx-edc11fbcf66f72a0d90dbaf68b16110f33cfb2ea8bb1c2af016a669de07690bf 2013-08-21 15:31:24 ....A 970248 Virusshare.00085/Trojan-Dropper.Win32.Agent.bnv-0319789d6c7940990a4df605199a0c094890151df7f3f62a8fc35f8f4031a251 2013-08-22 03:28:20 ....A 111104 Virusshare.00085/Trojan-Dropper.Win32.Agent.bput-4672133afb6d68de9124e1d572becb699563ed73cbcac56612f8452234848313 2013-08-21 16:13:56 ....A 142813 Virusshare.00085/Trojan-Dropper.Win32.Agent.bspg-ed565ec8fad3d7164371301fb03a479a705b45d754b31e3c8d2a539edbb4f372 2013-08-21 15:52:12 ....A 297676 Virusshare.00085/Trojan-Dropper.Win32.Agent.bspg-fae4d960ca0b49da8883b48350d853273644df64bc3a15845cdf80c1e8f0d204 2013-08-21 19:06:06 ....A 175104 Virusshare.00085/Trojan-Dropper.Win32.Agent.btfp-ff53b79f4c370c50552db4ec9ea41d057611549f36afa39f44f4766cfdf46a88 2013-08-22 03:22:08 ....A 22016 Virusshare.00085/Trojan-Dropper.Win32.Agent.buoc-260aaec9d7049d2fb17d86223bbc00a34b8bebb32ee69900b8279282660012ab 2013-08-22 01:21:38 ....A 474830 Virusshare.00085/Trojan-Dropper.Win32.Agent.bvs-573bc65cfc93710459a74d94735a11b381cb822d4e5f6e21ad4a1e1ea65eff41 2013-08-22 04:54:54 ....A 1736704 Virusshare.00085/Trojan-Dropper.Win32.Agent.bvzm-69d5632d28ce88f792a55c2b974067f795cd3a6c60c9409ae87b1692b12c63df 2013-08-21 20:57:28 ....A 31232 Virusshare.00085/Trojan-Dropper.Win32.Agent.cdo-fa56878cbad29030cd98e28ebdf3ef8c83768c33d347829b6f98a09e4b78c6eb 2013-08-22 03:54:06 ....A 144384 Virusshare.00085/Trojan-Dropper.Win32.Agent.cgdl-2860e9c436247faaca1833aea9ae21df343cefc704444c98ae4c607fe72b2948 2013-08-21 19:56:54 ....A 294902 Virusshare.00085/Trojan-Dropper.Win32.Agent.cizh-e7dcb97d9d0be724b08ff6ed82d149b132206c69d1bd6e098fd97cf3408a895d 2013-08-21 19:10:48 ....A 644083 Virusshare.00085/Trojan-Dropper.Win32.Agent.cmiu-f9c2a88d50dbf876aafaa14c2298dbc7593c28a4dbd386a87457695f1a30c30c 2013-08-22 01:38:52 ....A 362948 Virusshare.00085/Trojan-Dropper.Win32.Agent.cps-57461c9b6176100d09156ffa139b1482a87b06fc182f8bfe0886fb7eb01bbc6e 2013-08-21 16:55:48 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Agent.cqqe-f41ab2dbec3a5ad3e7a77e19d73a7a2574e168aa8127f984b46e64809f5c1a39 2013-08-21 23:55:32 ....A 23040 Virusshare.00085/Trojan-Dropper.Win32.Agent.crkk-fae8c8f00dab7de673d50fba1ad0c98f51206314f4a0bf66399d14b9d5087d76 2013-08-21 15:59:32 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Agent.cssg-d9d5549b75a8c34225ebfad8cd28bf4dea632e8c64cec69222fcca9c71256967 2013-08-21 17:11:30 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Agent.cssg-e225e6d5b2f2cae11f98b20bfd90be59a7bd7846af3fa4c432b23ea4e2e1a11e 2013-08-22 02:16:08 ....A 109858 Virusshare.00085/Trojan-Dropper.Win32.Agent.cusj-462fb0db507559f4e41e0730371a06b4338306c96b5c0f02912085e64ebed4e8 2013-08-22 02:27:06 ....A 155946 Virusshare.00085/Trojan-Dropper.Win32.Agent.cusj-69a3f0b13e1c6274c8e6e02c142d0e251fa076d87e9cb8c9a8983778f5dec23b 2013-08-21 15:21:18 ....A 1104522 Virusshare.00085/Trojan-Dropper.Win32.Agent.cyrl-ea4c35829f38bc1362f6de2cb77fe36571aeb4cfdac53412c6881a5fe37068ba 2013-08-21 15:27:08 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Agent.cyse-ff6487191307bb8b00bf4f9ae74212d9a43c16227b5e05f66df68528c55f6dd3 2013-08-21 18:02:14 ....A 709641 Virusshare.00085/Trojan-Dropper.Win32.Agent.dabu-f985d35764b2f9e936e3dc251dd8fc5d4cb7355220cafd0f021bd84c185b22f4 2013-08-21 16:09:42 ....A 83968 Virusshare.00085/Trojan-Dropper.Win32.Agent.dcbd-e0622edac63e79a7b579bbe8bb992b6e7c601c0dd7ca824db7237f6509febbfa 2013-08-21 22:40:46 ....A 70656 Virusshare.00085/Trojan-Dropper.Win32.Agent.dcbd-f566637de14bd03eb8d70ad4e823e38fdb056d7ad0af511b59798188ec6b10f0 2013-08-21 15:53:30 ....A 821693 Virusshare.00085/Trojan-Dropper.Win32.Agent.dhyc-dd415c254879355406645c5a3d0dd93883b44a46fc049cfd17c40cebe34728f5 2013-08-21 17:35:28 ....A 911345 Virusshare.00085/Trojan-Dropper.Win32.Agent.dhyc-e0ea74743c601afce103b7188cfb4e5417794ef18179070c29881f3e3223b87e 2013-08-21 16:38:02 ....A 821693 Virusshare.00085/Trojan-Dropper.Win32.Agent.dhyc-ee7ea70f0af57f78d0ba36be105103273405939fe0836d4e547a086fd788e073 2013-08-21 20:45:42 ....A 911345 Virusshare.00085/Trojan-Dropper.Win32.Agent.dhyc-fb464b24df473dd1a2b5b2e10cd8532163b12d22b16997d3b2a9eef06664af33 2013-08-21 21:00:06 ....A 84540 Virusshare.00085/Trojan-Dropper.Win32.Agent.dhyc-fd90c19349d67171b5643cb4e5dce785a6b52423c961593358820a657245b30d 2013-08-21 18:52:14 ....A 84540 Virusshare.00085/Trojan-Dropper.Win32.Agent.dhyc-fda3c5b063d10b936f05052faa34bcfe6866036aad2b4c30200dde4729c8785e 2013-08-21 17:47:06 ....A 4096 Virusshare.00085/Trojan-Dropper.Win32.Agent.dnt-d7e3f0fc35868c68afdfea1ccb558d66d6ccff130e5ca5d774c637f93aca53aa 2013-08-21 20:06:06 ....A 178944 Virusshare.00085/Trojan-Dropper.Win32.Agent.dofk-43151ff8b681533ce13aee3c115acadc2f8c1908610761f38721f3290ce8213d 2013-08-22 02:22:56 ....A 443392 Virusshare.00085/Trojan-Dropper.Win32.Agent.dom-68b911beee6c87802338800ce0eaa315a8a827b43e2560cf382f3b3df513a0a6 2013-08-21 21:33:38 ....A 128512 Virusshare.00085/Trojan-Dropper.Win32.Agent.dom-7475db1e87c4f8e79c115074a7ef1ad5edf6add6152ee32bd4d954da9f819653 2013-08-21 22:01:26 ....A 176128 Virusshare.00085/Trojan-Dropper.Win32.Agent.dom-d9f4075a0b3e8451bc7317bd76dd838931dba6864be66bffa09c96aac30436d6 2013-08-21 22:50:14 ....A 167936 Virusshare.00085/Trojan-Dropper.Win32.Agent.dom-f88326824b95e63fbb2b127db2d522627b95ec283c41c3640aab77058a968325 2013-08-21 16:05:54 ....A 286720 Virusshare.00085/Trojan-Dropper.Win32.Agent.dpco-f2eb922c3e182afd329d38d9eba8c1b45ef81700263105816677e50ddd596e64 2013-08-22 03:52:28 ....A 132096 Virusshare.00085/Trojan-Dropper.Win32.Agent.dpgn-3632260f7f6387a608aaa6a9a7f42daa09d2b208a1fb9a0a6d0b02408bbdc02e 2013-08-22 02:38:54 ....A 97280 Virusshare.00085/Trojan-Dropper.Win32.Agent.dpgn-4601a453c344c801a99923307dd332c213fec0084d2e0126203bd3e3e9b3740a 2013-08-22 03:34:22 ....A 151552 Virusshare.00085/Trojan-Dropper.Win32.Agent.dpgn-68a47ddced204d0205920313b0abf145c3b63198aad309f283a612d3b398d532 2013-08-21 23:51:46 ....A 70162 Virusshare.00085/Trojan-Dropper.Win32.Agent.dqsa-d5f9a00339d35a3bb660adbae5ea50ae17f2bcf12680c6ad35061af616cb8660 2013-08-21 16:35:24 ....A 70162 Virusshare.00085/Trojan-Dropper.Win32.Agent.dqsa-fdc8431210191bc372209c0ab9ef2a2e2b7d3930458964eab71b49d8e5cd6768 2013-08-22 03:22:30 ....A 199792 Virusshare.00085/Trojan-Dropper.Win32.Agent.dqt-548d671cac8fb1bf91020beaa3c56ca3d0200ec391ccfbae8189c3adb76f9f23 2013-08-21 23:20:22 ....A 6881341 Virusshare.00085/Trojan-Dropper.Win32.Agent.dspe-65d4ab00351de19731f78b0f71a4e30b8dfe08bea3b5ef4323b1eecf5abcd18e 2013-08-22 04:02:02 ....A 1132032 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtey-5fefc6447603aea68883372648a6df0122090a88845485e86df82a9d371ee8f6 2013-08-21 19:35:34 ....A 401920 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-04fefc84e1843dd35524f6e155a22ac87c43d4f958b5b520c629a18568ae18e7 2013-08-22 01:46:08 ....A 66084 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-4478cd88be67b5186f28ebdde8242b953bd54ccc4caec2b0ee8c9680df7496c7 2013-08-22 01:43:18 ....A 40861 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-7036a359f716e1f2d4490ce6e7e8f4a26f2e42fc5933969484407a8fa5761374 2013-08-21 18:48:44 ....A 40861 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-d81fb52f56b6be2563df5f492c01fc38eefa29134830470e018e6fb6d923ad12 2013-08-21 19:07:50 ....A 40829 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-e2d1ce35db2cb1539c1f873eb44b670fd9b77c64dc914447b313a2bad79cdffa 2013-08-21 21:21:04 ....A 65563 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-f0a8d4fb38ba87981aa8f4e18f49cc17bb536f7801a0d6bf002a427a73b06394 2013-08-21 21:41:22 ....A 104349 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-f3b11a1b02f67c4408b424e16cd4fa28954cf813c1a062916054310b034fb331 2013-08-21 19:21:04 ....A 40829 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-f754759b8b53c4e5a16a0fcdec380c3062774cdbb4fb5fc4d6aceac2aba528b8 2013-08-21 20:27:18 ....A 40861 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-f876e309569588ab56f9bd98fdf55b124732054f8f04eee00fab656e524b34c9 2013-08-21 17:16:54 ....A 40925 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-fbfa46a419d9e1c260772def08a3d5634a75df54d0cf886724e07fec6a050b38 2013-08-21 18:11:40 ....A 40861 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-fcbdf600a1f27eddf64af9876523fa821402cee79622c585598af616fd26e787 2013-08-21 19:36:28 ....A 126976 Virusshare.00085/Trojan-Dropper.Win32.Agent.dtkj-fe6424c35448a4311210fc0e507c9710d112ea73f398b83d8e0adc064c5b31f7 2013-08-21 15:49:32 ....A 7047561 Virusshare.00085/Trojan-Dropper.Win32.Agent.dwnn-fd0e038e13905b567b674f5bf99c52ceba35cde81ff4d6039d0eb873dd58cbf0 2013-08-22 00:20:52 ....A 202240 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebrk-1b9bb2fcde77d8db0148474e545a98e6b2bb2def06a1c1ee235002d6bfd0ddfb 2013-08-21 20:00:14 ....A 167936 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebrk-d4c5328924d68f8a5da0b24c3380e84ed55697614591f397335158ff476e9a9b 2013-08-21 19:12:52 ....A 173568 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebrk-da72af96f4059f2f3f37169bde314a7e9abe6fc291b980c8a002e6bbfd73d353 2013-08-21 15:55:48 ....A 184320 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebrk-eb75f5f1f6b3aafbf8f8f5c269c87f56ec37efc65957b5299c9cbae518a52db6 2013-08-21 19:33:30 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebrk-eebca7a0fbe7fdffa60734d4c107ff204529283f8ffd38fa61bcf6859c3a6e03 2013-08-21 17:55:02 ....A 172032 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebrk-ff51f513748d71d0bc0387d60c15b8f832a840063b8174363d2c18e1725a0939 2013-08-21 20:29:04 ....A 418304 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebvy-f8e82ac20afbb0b4634b056fbf9e8508290a04e2dc8e65662bb4a8a2418e755d 2013-08-21 20:32:42 ....A 418304 Virusshare.00085/Trojan-Dropper.Win32.Agent.ebvy-fa5e16efd257575f9517b2272f2436059e5b6bdd96a580673572c4a6dae7a704 2013-08-22 03:21:06 ....A 1182062 Virusshare.00085/Trojan-Dropper.Win32.Agent.ecat-25686114ddb27f03968737377f0b23dfd1bc8915979342541082ad23ec70c3aa 2013-08-21 19:20:06 ....A 363648 Virusshare.00085/Trojan-Dropper.Win32.Agent.ecat-e91a5e77ee459d6d563a3cbda9b5c81854e5f541c011bd3106aab8c48239118c 2013-08-21 21:11:42 ....A 369136 Virusshare.00085/Trojan-Dropper.Win32.Agent.ecat-eda71eb5d9a0c2fc645debd9579db15f8cf6bf043b8023b759f8d5a12fb7409b 2013-08-22 04:47:48 ....A 151552 Virusshare.00085/Trojan-Dropper.Win32.Agent.egnh-3d4ea67dcfcc1bc2ef04ab9bd3883eaf52b1217cde6ff6081c5a1df2bf80a03a 2013-08-21 15:54:02 ....A 151636 Virusshare.00085/Trojan-Dropper.Win32.Agent.egnh-5013d2ce36fbb48063c714b09dd0b5d7b07edfd0dc774965999746a93cc77cd5 2013-08-21 16:33:26 ....A 151584 Virusshare.00085/Trojan-Dropper.Win32.Agent.egnh-ddf742a8ec298a213acb8ffe64b5196d552356656d02684c20d5860d81f5b94c 2013-08-21 18:17:52 ....A 151584 Virusshare.00085/Trojan-Dropper.Win32.Agent.egnh-fcf799b6dbcbf5a7f21fa5a1ca65409a08d22ea2921592be22a93a3dbc59e27c 2013-08-22 00:15:20 ....A 110610 Virusshare.00085/Trojan-Dropper.Win32.Agent.ejvv-1a8f90a7e856833e6c9512da0b9f525465510ea2e8e54a2fc892e7c3e6912dbf 2013-08-21 16:54:16 ....A 51730 Virusshare.00085/Trojan-Dropper.Win32.Agent.ejvv-e12729ffbc4388dfe6bfc86bd26d7e916aad551390cae997d8a4c22c02e1fdb7 2013-08-21 22:23:12 ....A 152064 Virusshare.00085/Trojan-Dropper.Win32.Agent.ekrj-d389e7d8bd2859c84581e225c6a9628b6399ac3a812e0c48037d76d15c0e040f 2013-08-21 19:17:58 ....A 152064 Virusshare.00085/Trojan-Dropper.Win32.Agent.ekrj-f3ace2e6f104113f7c1826f69a292041a7650b8d2af94b16f9a0edb438033f01 2013-08-22 03:24:56 ....A 141317 Virusshare.00085/Trojan-Dropper.Win32.Agent.ekyb-162afbb4ad2902ca4ef6383d838288685a436fb46ec001c50093e00a69e2afa1 2013-08-22 01:59:14 ....A 139485 Virusshare.00085/Trojan-Dropper.Win32.Agent.ekyb-281acddee208643557d880c20c48418b309d2938c61f893e8534999c52f0c1d8 2013-08-21 15:40:50 ....A 235769 Virusshare.00085/Trojan-Dropper.Win32.Agent.ekyj-63e7bd2a49dca95ae6bdf98ab58d148f3d0bbf1bc4f76fe415100f20b8a39c6d 2013-08-22 01:23:14 ....A 4938 Virusshare.00085/Trojan-Dropper.Win32.Agent.emlq-64067b584eae93e3b64c772cb37a77b26fb6a592c2a1d5ca3a966fa4bf3e7b77 2013-08-21 17:18:08 ....A 4938 Virusshare.00085/Trojan-Dropper.Win32.Agent.emlq-70ca391fe36cc56645a92f053c462570c2c8ad38b957595735cb56f8c821d405 2013-08-21 22:47:12 ....A 963178 Virusshare.00085/Trojan-Dropper.Win32.Agent.emlq-ddb0a953abb374c66fe8bb56bbd88257f1f1758d3ee89c7f2630e37bacb52639 2013-08-21 16:09:04 ....A 4938 Virusshare.00085/Trojan-Dropper.Win32.Agent.emlq-f1cb84083182fe8b56c8a59e5966e7a97ab18a9934ce742bc4b5c3d224244e1c 2013-08-21 18:01:30 ....A 4938 Virusshare.00085/Trojan-Dropper.Win32.Agent.emlq-f7fe762fbe568c064508d5a0aee5cfcf6d03b2dc0f4e5db2a6b3ff87e92e8504 2013-08-21 16:24:56 ....A 1130496 Virusshare.00085/Trojan-Dropper.Win32.Agent.emsm-f4d871975546197accfdb127e4bc0f5c315c2aa9710add7e4a5a6428fd9b1247 2013-08-21 21:07:56 ....A 1463645 Virusshare.00085/Trojan-Dropper.Win32.Agent.emzz-43c5834a15ea6b331b949b4ecdfe4f86dc49aaa64041a425ac7d0d21472c1738 2013-08-21 17:41:30 ....A 1463645 Virusshare.00085/Trojan-Dropper.Win32.Agent.emzz-d9d29e4ae0dfbed1720e512cc547031c51db4df06fe71315842b0dc259dff7f4 2013-08-21 17:48:50 ....A 1463645 Virusshare.00085/Trojan-Dropper.Win32.Agent.emzz-eeea62b1bde1aef77dc7ff5b046f98194a6ced68c92e707704f1c2a7089ad137 2013-08-21 18:30:46 ....A 1463645 Virusshare.00085/Trojan-Dropper.Win32.Agent.emzz-f11ee4aaab3f1295750b97df5b190d6754cab06d917f4cb26c740bd4e6d8b897 2013-08-21 18:50:22 ....A 411997 Virusshare.00085/Trojan-Dropper.Win32.Agent.enaa-3050412b432c13733c2e0a2ed23a693a477b0bdcc959017e560c6880a3e867bd 2013-08-21 16:27:22 ....A 411997 Virusshare.00085/Trojan-Dropper.Win32.Agent.enaa-e62bf8bd5a1415d5c5dea7fe48e7ed72e6493fe64290204f405f81c269f6d4c0 2013-08-21 15:43:08 ....A 411997 Virusshare.00085/Trojan-Dropper.Win32.Agent.enaa-ea73fb5116df9a1fd92796b49bc8690a6a87c234a3238d7cb91f561d006769aa 2013-08-21 22:51:00 ....A 411997 Virusshare.00085/Trojan-Dropper.Win32.Agent.enaa-fb53cdcc4c837a303dfba2f477cb6930e8bbad8e40ec7d85f2cc781449148da2 2013-08-22 04:38:54 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Agent.eneu-0da495e49a3194255f84dbf4b06795216beecef8441c4fa6eb4beaf9fcec1c3b 2013-08-21 23:28:00 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Agent.eneu-f3544d717f250335bfc8b32b96144660fdfa407f879f483e148382f28ce1b057 2013-08-21 19:35:12 ....A 72792 Virusshare.00085/Trojan-Dropper.Win32.Agent.eqnn-e87fd8de4ef4142bc907d0b48de8a834e80eafd48a82152a7cac615f00a7a18e 2013-08-21 23:00:10 ....A 72792 Virusshare.00085/Trojan-Dropper.Win32.Agent.eqnn-f44f466d073d9237146b1c186cd9daf01c5ac49d78e9160a6a8978ab55015004 2013-08-21 17:43:46 ....A 581632 Virusshare.00085/Trojan-Dropper.Win32.Agent.escn-f660ad881a2fb331bd8417a6de97a45ddd9a298cdb4a1a60ec8e972e8fa33dd4 2013-08-21 16:11:54 ....A 52736 Virusshare.00085/Trojan-Dropper.Win32.Agent.eukc-d910546b858956413196da8ed0f8c0c524acb571e7d6adc0f34873ae223c615b 2013-08-21 18:31:20 ....A 59904 Virusshare.00085/Trojan-Dropper.Win32.Agent.eukc-df1a8cb4e444032e97e1dbe394ea6a4a94a3ca87d228b088f95f13a7931f3f91 2013-08-22 03:09:10 ....A 27652 Virusshare.00085/Trojan-Dropper.Win32.Agent.euul-567923f6e46798628e0c04b28eeb2c0ac5989ddb5d0058eb5888e0ef4cac9e9d 2013-08-22 05:10:38 ....A 366084 Virusshare.00085/Trojan-Dropper.Win32.Agent.euul-777a505f526860104d70ce6461abee4bf2d1f21e1a53521907b93bb73339b986 2013-08-21 23:06:26 ....A 57864 Virusshare.00085/Trojan-Dropper.Win32.Agent.euul-d9ac13857bda5d8e32555e3d6e52d6a76c752f42e9447cb553d722cab8c52fb4 2013-08-21 21:07:44 ....A 137855 Virusshare.00085/Trojan-Dropper.Win32.Agent.euul-fb7d0e84a19a49a1ffea986a11d525852e28073a258e4c5954e6371dcc955223 2013-08-21 18:10:32 ....A 871173 Virusshare.00085/Trojan-Dropper.Win32.Agent.eveh-fcaa98e8388c5e9679b8276931f55d8a23e70507cc2c930528f77f9cea7f970e 2013-08-21 15:46:04 ....A 48641 Virusshare.00085/Trojan-Dropper.Win32.Agent.evon-d409b76eafc7dca3692907db3f4e210f8c438ac4357c2ffeba72a0247a1dcfb1 2013-08-21 22:14:10 ....A 49664 Virusshare.00085/Trojan-Dropper.Win32.Agent.evon-e8a9a65792fc6166fa3239bdd1751f27185ed6bff6638d3227e1a054d9d7b075 2013-08-22 02:06:44 ....A 480747 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-1847730d15fa9f7c08b19aed96ee3940763e4aa6dd2fb5374f3df22d776df277 2013-08-22 01:35:08 ....A 539754 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-2656b47d6174c9d8302f6e513674ea9b58cef4fc5eebadb3098c480c5d430068 2013-08-22 00:29:32 ....A 194472 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-3753051356c5c032df0dc8b7a6319446a48f84913010a546ea76c11dd8f8870b 2013-08-22 01:18:52 ....A 539501 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-459a5e4d1a9f410732eaf049be1ed3b493742ea8451351cb8a9f56bd2344556f 2013-08-22 02:24:58 ....A 219272 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-561dcf5ccda09d24749ec51e88973f88ca6034f43adceff45f55a792108ed5fd 2013-08-22 03:34:00 ....A 4018 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-5690ccdd5812c28ec3364f28c5c6a6623cc62634fae30437b95154d83170f82a 2013-08-22 04:05:38 ....A 164192 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-639306acdcf438361ec6ecefc2d6c488df6c3990b1f545baa4796299f372cfbf 2013-08-22 03:04:14 ....A 540672 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-68da118ac13e8db10590e59557effea32741f39ad97f1a80b04efd68eacd1893 2013-08-22 00:16:28 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.Agent.evqg-dfbdd6de0eca2d09f19389ef7719f4f7bad5b20a156e4b3beaa838100b5bab6b 2013-08-22 05:02:18 ....A 47620 Virusshare.00085/Trojan-Dropper.Win32.Agent.ewhc-7090f61bd0e81fd18a52196e0cec124ea5fb37b6fa9e3e2bec2a90a243281881 2013-08-21 22:04:18 ....A 47620 Virusshare.00085/Trojan-Dropper.Win32.Agent.ewhc-72fb0a2b196997d94d8610e9fbee1183bd560a0536628b7d159ac3bbb418966c 2013-08-22 01:47:16 ....A 399196 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-07769a0be3f7384f86e26a41826e7628269355e492b6433e84cc50b90e21d677 2013-08-22 05:06:44 ....A 378519 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-177c50c0808c116e92f0c83af06ed59f23f6f5b008f09aa1c9a159a6df2988be 2013-08-22 03:02:20 ....A 297662 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-354b3dcf9c690d6429bd51b0fa606db9bb48719b59f1639f4d21759c9a3fc8dd 2013-08-22 02:32:14 ....A 2046383 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-372b55476a1bb2fb4c54c056db165bc0d902899d3631199cf64212f77ccc4332 2013-08-21 18:53:38 ....A 23549 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-4349b1f94c84d08ebc29aec41a0d9b2e4543f5ad27e1cc30843086ebb7477a68 2013-08-21 21:26:08 ....A 6994 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-43614e12e3e92ccb1df616ab25f15d561f3c57f3106e1ecbd475002635b79e68 2013-08-22 02:58:32 ....A 1457852 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-62cedeab1015636947a5e215997472d3e0afd74b3add31403dd43f796f765a64 2013-08-22 03:41:00 ....A 245760 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-6851d760a2128bac0b25751fb4426f413f43a7ed8389473bd58c662237d044a5 2013-08-21 23:46:38 ....A 1663759 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-d1135ec536c3cdb32b72d37bdb5044dfa58725a50a55d8898db0f6bcf5abd2f0 2013-08-21 16:33:16 ....A 335182 Virusshare.00085/Trojan-Dropper.Win32.Agent.exc-e0563e942593a620246c526ca9e5aa92a064aaf20561a4433772a1c39d08bdb4 2013-08-22 02:12:56 ....A 75794 Virusshare.00085/Trojan-Dropper.Win32.Agent.exrn-69bf266e2837dd27283446ed3dd67ebbc0be73e3a0ec66ffec833eb37399f1e1 2013-08-21 23:15:58 ....A 5898027 Virusshare.00085/Trojan-Dropper.Win32.Agent.eyaz-f911d4fb3aca5705ba2b37d84561205860015d20d0cec66710b190a1eff7b5dd 2013-08-21 18:59:54 ....A 122880 Virusshare.00085/Trojan-Dropper.Win32.Agent.eybt-55e48fd502f587043f203400d34d47f601f0cc46aa243cd9589f2d24998c7b65 2013-08-21 23:01:04 ....A 1570544 Virusshare.00085/Trojan-Dropper.Win32.Agent.eydk-1350795dd04a8f760d82d6cfa69a999f7b10d0cdd1db69b0c8d2b42b09e3d293 2013-08-22 04:37:30 ....A 1570544 Virusshare.00085/Trojan-Dropper.Win32.Agent.eydk-7a20b06d6c9f249ad5d08da5b2fc7ac30405525b465eb33b6b82e51086100737 2013-08-22 03:06:22 ....A 32128 Virusshare.00085/Trojan-Dropper.Win32.Agent.fbe-08833659946cf2fbd33a55580bf6bda1c957d7725d1c091b728e5c8e7a5e1a64 2013-08-22 02:16:54 ....A 19098 Virusshare.00085/Trojan-Dropper.Win32.Agent.fbe-35344da23c000050a3db6e5d1f881066fa3dce64f5f2c837d7b10b08b04809a0 2013-08-22 04:53:44 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Agent.fdlx-0dcc3729721542759c96ba3844b1276e2b04f09ea0414689d7aa72d72f9db9f6 2013-08-21 23:40:04 ....A 339830 Virusshare.00085/Trojan-Dropper.Win32.Agent.fsit-50ec13d4d21af7803820128a3d34ae04a50252b3b5d825bbc1618b1ff5325a95 2013-08-22 03:07:24 ....A 130168 Virusshare.00085/Trojan-Dropper.Win32.Agent.fxpt-0816413c259219558984c106d1d552f0da214a371435a31a98d4d55ccf0278dc 2013-08-21 21:35:50 ....A 245787 Virusshare.00085/Trojan-Dropper.Win32.Agent.fxpt-5492d6e269b3ab9ab88342b6afc992ed7870e7c85d8b895d6bf6555bde14ecd6 2013-08-21 21:03:14 ....A 41984 Virusshare.00085/Trojan-Dropper.Win32.Agent.fyah-45d3ae9bfc9bcdb628a9ae01a355bfb9bef439108be966afdd2127020ff6f545 2013-08-21 21:26:20 ....A 194 Virusshare.00085/Trojan-Dropper.Win32.Agent.fzcd-fa1b3527c03e5585d0a59745049e201465890304876f443de65c70b80f44d906 2013-08-21 23:48:16 ....A 418304 Virusshare.00085/Trojan-Dropper.Win32.Agent.fzuc-2451476ca67098761a56be9cb7b29070c60ce0ab3cfc17fe5ab7d5934c40f639 2013-08-21 20:46:56 ....A 421376 Virusshare.00085/Trojan-Dropper.Win32.Agent.fzuc-42d89b3a5f53e6dd5dba44b3636c90fea35ceb3546bef7a7ace19ffdade196a9 2013-08-21 17:56:32 ....A 366141 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-129212b2f766810ed6e6c23586476e0aaca629921ef8ca2b6263ca7538a6d427 2013-08-22 02:52:28 ....A 906282 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-254b580d0eaae3c47fe2be778d7ffc3e29505705ef3f41ca94b8ac93ebd48600 2013-08-21 17:55:46 ....A 2481624 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-301210656daea2a6c7736681a5e41d7572287767a275d46ee1cc693759a58527 2013-08-21 21:52:44 ....A 91993 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-3625a78bcd654c506a83ecb50cfe8f76235ca75e79f828e59f9b46e8d0439065 2013-08-22 01:17:04 ....A 1106349 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-546395fdb445df29f616ca94e317f6d7e69c3544423e53e5ac7129c5a5feaac9 2013-08-22 02:07:42 ....A 133222 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-57106da0451ecf5157847dea55e9e31aa1adc4841d41ced1633f1c1c3495ac7a 2013-08-21 21:44:16 ....A 753357 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-64af1cca75c84ede43d5b3fa18ecce2c574e79ef01fea9d8c9548bcdee32ce85 2013-08-22 00:36:44 ....A 437773 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-688142af2165d411e6df7c6f360b7f9afa6bfb814aca37e45f1a8dae8d8c2946 2013-08-22 03:52:04 ....A 1371929 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-69c4754d2f0bb43ceb56a60a054bc7e204cf6f35af8971405e3255a19cc50f08 2013-08-21 16:10:32 ....A 124303 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-d6c9e80321b208db9d40a2bc744570ce75d6555ad7ee7dd7d9dc065617e24cea 2013-08-21 16:34:32 ....A 499042 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-ebe2e50880be3e58a7e51b898430d4e4276c6fb58332edf7ad0062ed4d70843c 2013-08-21 20:31:36 ....A 432753 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-f93f63b97a9284fe9fbb114e5ffe09018e387ec58fb7f687d90cad78c4fe6d14 2013-08-21 15:43:24 ....A 303796 Virusshare.00085/Trojan-Dropper.Win32.Agent.gato-f9ac26a6210ca619723a338cd02ab55fcaed462389c323db0bdadc36edc66128 2013-08-21 22:50:20 ....A 78848 Virusshare.00085/Trojan-Dropper.Win32.Agent.gdtz-fec0147441efad6f75550e5cc41cdfe1f9dd15efb180cd0849f023c04d2374ee 2013-08-22 04:14:40 ....A 71326 Virusshare.00085/Trojan-Dropper.Win32.Agent.geke-2ca8ea6d4fda35bb3d81f5cd4e9c3b733a7542f2d8a52d71924f3aa94e19e2a4 2013-08-22 02:20:52 ....A 45208 Virusshare.00085/Trojan-Dropper.Win32.Agent.gfbs-078d299a0e0271e3bffbc838c3b7a91e928e4d8aae478c73a9f4816450e2f664 2013-08-22 03:15:40 ....A 460805 Virusshare.00085/Trojan-Dropper.Win32.Agent.gfgg-3732273704d08ad1291f8cc65c01e728337207e6f763880a38df9dc42764772b 2013-08-22 04:58:42 ....A 299008 Virusshare.00085/Trojan-Dropper.Win32.Agent.gftj-4c7926eaf56f1be767102c883f02ec3a2b549cccdf3476665fb8eb2605cfb3c5 2013-08-22 00:33:32 ....A 372736 Virusshare.00085/Trojan-Dropper.Win32.Agent.ggen-359792762f194a28b9936e6e758c1eabbfbf6407f415b035a8acd0269b573360 2013-08-22 04:04:00 ....A 245875 Virusshare.00085/Trojan-Dropper.Win32.Agent.ggfo-29aa83b65965fb78e579e9ead21361d4ad859f4ecf0ec30652bc1d37bc3e75a1 2013-08-22 00:18:34 ....A 1226154 Virusshare.00085/Trojan-Dropper.Win32.Agent.giye-1f4717b75f94b80002b718f31aba8e9049532e7b17ed36b4b9f5759e7cb9903a 2013-08-22 01:51:34 ....A 7200200 Virusshare.00085/Trojan-Dropper.Win32.Agent.gjnw-070d705ed039dc9803b5ea5dd7d57175a20955ee0e7776d57158ae704d529b2d 2013-08-22 04:36:36 ....A 34971 Virusshare.00085/Trojan-Dropper.Win32.Agent.gkge-64146635258a9ce585d0345dd552b5ea801adb75cdc5bbf5db70f6063d45c136 2013-08-21 16:27:50 ....A 27016 Virusshare.00085/Trojan-Dropper.Win32.Agent.gkge-6558fb047cdb0af88c3628d0639880195fdce5d51303e91e262fc8a2d7fdd7d4 2013-08-22 04:03:10 ....A 1516264 Virusshare.00085/Trojan-Dropper.Win32.Agent.gnyo-0f7746467a2b053d2102a3a4a58e5d2a5ec9a8e8046a716180f631327287a862 2013-08-22 02:41:26 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-282e86572e0f0091c22e49c36d910362812a7322c4d686eb0018ce7fd3179e51 2013-08-22 04:17:14 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-35859c7757ff99f83c43c8cd5e7657de7ebda5fc6d80415e04cf2b4bfcdba2ab 2013-08-22 01:26:26 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-448756bfcad3d950b341c9865dda7ebede4d19a99ca9b8288850cc47e92eb363 2013-08-22 02:42:02 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-5558a4453a71403877311d8d7e166226e2a2b58ba303b91a41ba3230a47940d6 2013-08-22 02:31:32 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-56970a894a6929144efb7b9ad4ed8beb07d443eeefdd8ce4a593548ef01ce95b 2013-08-22 02:17:42 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-63b6f9015779c5813e5fe802d94ec5f6a02ea54ad37284246da288cff1bc1d7b 2013-08-22 02:14:26 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.Agent.gupx-6835e9f44259b1847066e41599af0ec29ec850c8d8933e91773ffe15aa964fd0 2013-08-21 19:56:56 ....A 486624 Virusshare.00085/Trojan-Dropper.Win32.Agent.gvez-5539a624a63f57b2d9a8d59862303873629d29faf750f80cfe5f3f8628812d32 2013-08-22 03:51:06 ....A 418292 Virusshare.00085/Trojan-Dropper.Win32.Agent.gwkf-556471c26f49216a9b7a21fb87c767c4135f3ac08177085e5994acd6aa81ed0e 2013-08-22 03:37:42 ....A 189440 Virusshare.00085/Trojan-Dropper.Win32.Agent.gwue-2883b18062c8e4d0f06943a1c9014cbc1502deaa3637f2c4fb9cd944adb29d6c 2013-08-22 03:03:26 ....A 301056 Virusshare.00085/Trojan-Dropper.Win32.Agent.gxjj-4530845660e8e0384b16e1e83711c1711ff72118c4b024589e594c609b29f5b0 2013-08-22 03:54:18 ....A 304129 Virusshare.00085/Trojan-Dropper.Win32.Agent.gyqj-17308d12c1a2904722ea37b9bbffcf3e793ea5cc0c0f13e77f60d6e5b4bc5492 2013-08-22 01:22:40 ....A 3717433 Virusshare.00085/Trojan-Dropper.Win32.Agent.gyrj-5565edf261eb744b0f229fdba74fd441cfb3c57926543e098c6b7717f0e8ff5c 2013-08-22 01:17:02 ....A 247808 Virusshare.00085/Trojan-Dropper.Win32.Agent.gyrp-3721809e88f8a4dbc763278052e923ef3310778fbdcf480690afbda30012db1e 2013-08-22 03:03:14 ....A 20583 Virusshare.00085/Trojan-Dropper.Win32.Agent.harj-074015833bffe04c3d71359ba51dc2652762ee52860b3d17a400df3bb69dd208 2013-08-22 01:54:22 ....A 159924 Virusshare.00085/Trojan-Dropper.Win32.Agent.hevz-0914ed587103b1d35f08c98dba136bba6b633aa785eb18fff36d35809da09e92 2013-08-22 02:38:50 ....A 1343488 Virusshare.00085/Trojan-Dropper.Win32.Agent.hglw-37246bda562f6d99af3419136ba2083266558abf03df34bd73ed526d631ba4b3 2013-08-22 03:40:34 ....A 192512 Virusshare.00085/Trojan-Dropper.Win32.Agent.hher-4572e5505c9230bda0f8d892bee8832cca94f68d4eb6a710cb8ff9229e8dfa25 2013-08-22 03:44:16 ....A 47004 Virusshare.00085/Trojan-Dropper.Win32.Agent.hhwa-450d5530922cf11fd9cbbad71cc43a6c62e7d437120d08c764f397ac5ed145d0 2013-08-22 00:32:12 ....A 48540 Virusshare.00085/Trojan-Dropper.Win32.Agent.hhwa-6943ddd90c988cb3d5d750c6e1e3dabcf7dc0633ace28160ffffe2b2e3d28764 2013-08-22 01:38:12 ....A 50076 Virusshare.00085/Trojan-Dropper.Win32.Agent.hhwa-708f11378368c991e8518ecaa75907e6a0335282e6c785b6711a7ee35b3fa1be 2013-08-21 23:56:54 ....A 49056 Virusshare.00085/Trojan-Dropper.Win32.Agent.hhwa-ab7b697ebddfc91e550a644c41ebc5ebcb2708fd098f9a833297789a67c7be5b 2013-08-21 18:51:18 ....A 50592 Virusshare.00085/Trojan-Dropper.Win32.Agent.hhwa-f76fbd15bee670f81a052934acda3613774a13c9c4762e80248b0f30333666cd 2013-08-21 23:58:42 ....A 155636 Virusshare.00085/Trojan-Dropper.Win32.Agent.hkve-c130c0375e05709de0d7234c8c8a0d1741744969f653c10eb537da95f6228ea4 2013-08-21 23:48:44 ....A 379201 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-076fb1a1820fbb8fdf478971387dadf7bd984a214f96b59f09235ac13a7068ec 2013-08-21 20:21:40 ....A 369992 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-16e1a1ce30de852ec101bd01262ae161315d74164d04ef0cc614210ea70ab013 2013-08-21 19:43:46 ....A 390084 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-287447c3d58c547ed25ee466a5142ee46da575ddcda1fc8bbc995250c68a8d3f 2013-08-21 21:15:24 ....A 881983 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-5e51579c2a462e06693d7ae46e633ce29afdf82d5b1b9733dc9b4803bbacd07d 2013-08-21 18:49:38 ....A 746617 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-7d3694b4bf9aac9aed99aacc5c72f90238253d3ca7cb0ca65e7d436ea53e6fd6 2013-08-21 16:36:06 ....A 299367 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-b90aa7a5fd982f9490c04fbf824401411cd17139e09d069028cd79ecab4ad3bc 2013-08-21 18:47:40 ....A 379622 Virusshare.00085/Trojan-Dropper.Win32.Agent.hnms-fb36a3bb3a77798746b23da7c7510bca1d1424b49bf1ed1e791832ccf657ebf1 2013-08-21 19:53:42 ....A 68096 Virusshare.00085/Trojan-Dropper.Win32.Agent.hvqh-6a7c3fd7cbc932ac3085bc66145b2d92dd0468b3af832f2b69733a2b57a2ad4f 2013-08-21 18:32:30 ....A 13403840 Virusshare.00085/Trojan-Dropper.Win32.Agent.hxpj-e8dc9a6616d0718fcc0e345516c7030faf7175adfa3ae4e8cc429a6c21d75fb1 2013-08-22 04:37:30 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Agent.hybf-17c5c723fe5b3a1b11c8cd489e913c3c3de326173dc58478df40646cf189ddae 2013-08-21 16:05:18 ....A 121856 Virusshare.00085/Trojan-Dropper.Win32.Agent.hyhh-af3674463adfc953772fc72e9141c5022740b42a67c5b31ab16dc3164c8a8b95 2013-08-22 02:53:56 ....A 311553 Virusshare.00085/Trojan-Dropper.Win32.Agent.ia-5401f66c8f2de35c990ab2129f139f7497b0f76d9cd5c23e7fd5e4aefa2de412 2013-08-22 04:57:24 ....A 48918 Virusshare.00085/Trojan-Dropper.Win32.Agent.ifzn-54393e651265b1755334ed6d59feb0eb6c83372138b6070d6762d2324d27cdcd 2013-08-22 03:43:32 ....A 51967 Virusshare.00085/Trojan-Dropper.Win32.Agent.ilgr-6434a8ad694674e8617cb17a9081271e243dd4b68b47547d1a67626b830f6488 2013-08-22 00:09:28 ....A 51969 Virusshare.00085/Trojan-Dropper.Win32.Agent.ilng-1579c66477e4db4bcef726d617a90a7679e246104ec07df2590727ea56efa03b 2013-08-22 02:56:48 ....A 51992 Virusshare.00085/Trojan-Dropper.Win32.Agent.ilnw-692a2081997ce3a48b3a534ed2af49c78d7b4e978cb3f3c25aeb34f03e825091 2013-08-21 23:50:22 ....A 30720 Virusshare.00085/Trojan-Dropper.Win32.Agent.irgo-00ce1ce256f2d1020dfcbfdfde285e873e2b6f8779daac4ef2ad7bf161f6db15 2013-08-22 02:02:22 ....A 83664 Virusshare.00085/Trojan-Dropper.Win32.Agent.iryv-19164daedd264c58e064e79f6e762c277392a96b73ab131161a910d2aae8c893 2013-08-21 23:46:22 ....A 20481 Virusshare.00085/Trojan-Dropper.Win32.Agent.itoc-f19e91a5a923bfde687e6e910a4ec5dd29a43955c72650122c5111cb8be72f1b 2013-08-22 04:32:30 ....A 6826446 Virusshare.00085/Trojan-Dropper.Win32.Agent.ixfv-ecf4c07b5e7019b7ee38798c27a6ad71680f263d50e84e4180c25aac5f4c5515 2013-08-21 18:23:32 ....A 22528 Virusshare.00085/Trojan-Dropper.Win32.Agent.jqxh-300bcd1eb5b319ed90dbfab3720a07c0c69eefb7443d0afaddd8bd51cd4ffa63 2013-08-21 21:37:34 ....A 18785 Virusshare.00085/Trojan-Dropper.Win32.Agent.kp-40bef74859f3fe97e223a2a719985e53eb49d7e7ce3ef0c11a8a1bc67d5341ed 2013-08-21 21:13:44 ....A 905216 Virusshare.00085/Trojan-Dropper.Win32.Agent.kwoi-21ae572bc724d8d38ddf9feefbd237ada4bd20f562ffebaed00a29ca926a19bd 2013-08-21 18:44:44 ....A 310784 Virusshare.00085/Trojan-Dropper.Win32.Agent.ld-407389be6e1c887ee674e948e6ede82ebc780cbc5b661434d91d71b4cf46d364 2013-08-21 20:36:56 ....A 49155 Virusshare.00085/Trojan-Dropper.Win32.Agent.md-e326b100ee01d1beeed88e74a450929daf271bfd470b73a6ce0b87c6a4dfcb46 2013-08-21 17:21:58 ....A 2394899 Virusshare.00085/Trojan-Dropper.Win32.Agent.mh-f6438f9279e86f8da34f53939fb4fd17324207baae5d7447c32d4839f3966cfc 2013-08-22 04:51:06 ....A 119996 Virusshare.00085/Trojan-Dropper.Win32.Agent.mi-27866209a75ea66ef81b85e90e13f927f7f4a2734a8e6798565164ae46a9642b 2013-08-21 21:17:26 ....A 415168 Virusshare.00085/Trojan-Dropper.Win32.Agent.mu-f2584b064d5192ac9cb3e56362f063a211ab937f9b55999d7beb935ddedde30d 2013-08-22 03:31:16 ....A 1367071 Virusshare.00085/Trojan-Dropper.Win32.Agent.na-468dbd1675a64315d959926cf0bc0acde7ecd79187e781f241d24d5608e56d4a 2013-08-22 02:50:28 ....A 80384 Virusshare.00085/Trojan-Dropper.Win32.Agent.nk-2882055afb6a08b2ab9ebe910567b8aa6f89c7452710ecd9875e3f1beaafc2f9 2013-08-22 01:42:52 ....A 774144 Virusshare.00085/Trojan-Dropper.Win32.Agent.np-44954c70d02456f6ce2deeb3346d732c25077ea3fa467c3b038f94619d6fbee8 2013-08-21 20:35:04 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Agent.npdp-d6f06fb1d39b5fed90a770fe74a7c6a8db3f2f63870d869ed7c03f5e185e2707 2013-08-21 16:56:38 ....A 71680 Virusshare.00085/Trojan-Dropper.Win32.Agent.npmx-d6139553afd70cf2a24b47f2fb2339bfcbb1515628603e0628ac728075a548d5 2013-08-22 05:08:22 ....A 36963 Virusshare.00085/Trojan-Dropper.Win32.Agent.nrtb-276a0ac76e71e57027ad8c68a6f23eb63a6889f8a2f832497c0e6f5af3873e51 2013-08-21 19:08:24 ....A 740293 Virusshare.00085/Trojan-Dropper.Win32.Agent.ntyn-d223131a0cece7abd223140f299176368e66260aaa6f202456753eaa482ba9f8 2013-08-22 00:25:54 ....A 184832 Virusshare.00085/Trojan-Dropper.Win32.Agent.oa-46388d588a46caf8860bc413ca73623210d510be162611e0d66e0647dad131f1 2013-08-21 15:55:34 ....A 164352 Virusshare.00085/Trojan-Dropper.Win32.Agent.ozln-6dccc40f6cd1fe1a48c715f99c657661cdf60d45b6d07e766cc4bdd66a24ee20 2013-08-21 19:07:42 ....A 676027 Virusshare.00085/Trojan-Dropper.Win32.Agent.qxl-f49b33624847f5f62bd2be6d1f4044463ea9a042a9a05c3d511d60757279b3a1 2013-08-22 02:51:36 ....A 550912 Virusshare.00085/Trojan-Dropper.Win32.Agent.ss-3760e5597ff788773d0a2cd71ea11190d7de8e1ff6e4d27487c18dbec6d534b2 2013-08-21 21:19:54 ....A 112464 Virusshare.00085/Trojan-Dropper.Win32.Agent.stm-03f0f185dfdfe2c49593e1122c174e90474aec8746a159874b20ca2536451954 2013-08-21 15:38:14 ....A 15541 Virusshare.00085/Trojan-Dropper.Win32.Agent.tg-ed9b8d5ed2e1e500cdac601600bcc83393caca95c902295ba5953786c90fee79 2013-08-21 18:04:12 ....A 721408 Virusshare.00085/Trojan-Dropper.Win32.Agent.uba-ff7a42b4a220ba0973336b00f0065e2f8ffc99fc5f8dbe8c78333915cd764c82 2013-08-21 23:07:48 ....A 1417747 Virusshare.00085/Trojan-Dropper.Win32.Agent.wf-d036802bbcd30d9e4c1a5116034df942581dc39db5fe128b4e5ac3aba111d574 2013-08-21 20:01:30 ....A 310784 Virusshare.00085/Trojan-Dropper.Win32.Agent.wrb-efb6c9ef2857fc05f44db8f9e89521c4f4921478a7489499c015101989dc8ed1 2013-08-21 22:37:38 ....A 78848 Virusshare.00085/Trojan-Dropper.Win32.Agent.wzj-427727665e452cefcb01aacc093fc6ee9b682ea787f704fe4eb1ec009ce20dca 2013-08-22 01:58:36 ....A 403938 Virusshare.00085/Trojan-Dropper.Win32.Agent.xk-083de7a878918b37ef1fc5424c97521661c42e3c1fe9f6dbb5fcfcb866608363 2013-08-21 18:28:52 ....A 24064 Virusshare.00085/Trojan-Dropper.Win32.Agent.xrz-fad92ade5a4b567ce5344745c3c25a09f5e08ce6fb70b29a047e0fe805378868 2013-08-21 17:31:00 ....A 141312 Virusshare.00085/Trojan-Dropper.Win32.Agent.yep-f4324aa481eacc8f3f9e73786b6f69122317e683c4203cd4e086de9a244782ea 2013-08-21 23:56:22 ....A 156984 Virusshare.00085/Trojan-Dropper.Win32.Appis.bl-e14eab08ffae6e65706441ad25360b846525e857b9d9ffce8f328ca700e6b55d 2013-08-21 20:16:24 ....A 86715 Virusshare.00085/Trojan-Dropper.Win32.ArchSMS.a-e3846358ff6503a0f5a2fce7d79914de3ab23e898c576b4b5fe4bdcd5096ee80 2013-08-22 01:35:12 ....A 420594 Virusshare.00085/Trojan-Dropper.Win32.Autoit.bc-26119009c2534f896659a5fe3e861d502c2d0d1f6eb6a5232fe4b01ce9cc524f 2013-08-22 03:18:40 ....A 1020454 Virusshare.00085/Trojan-Dropper.Win32.Autoit.bcg-454e360c98f9535be799c8ea8433b2a6645e0f0cd45db47f1848afb5a9d6b946 2013-08-22 02:40:42 ....A 1436660 Virusshare.00085/Trojan-Dropper.Win32.Autoit.bdx-093258d2ccf2abaaf33d95201cf2f1d4ae86263d9fa6a97202e0380997df9a4d 2013-08-22 02:57:38 ....A 865082 Virusshare.00085/Trojan-Dropper.Win32.Autoit.bfe-47172e2fae8532ba5aac8d7722c8c2ad455be11987a6c277fa38a01cf9b34c96 2013-08-22 01:59:20 ....A 616283 Virusshare.00085/Trojan-Dropper.Win32.Autoit.bse-707a9940b17191e20180b06b707af09aee0c7649675938d1ae393d18f21ef43f 2013-08-21 19:17:28 ....A 1021123 Virusshare.00085/Trojan-Dropper.Win32.Autoit.mc-f820d5b618fa4f2791ce19f6407a08c512e4ca7c398090b651de03dfdfb67a87 2013-08-21 16:23:38 ....A 839929 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-13d446fec2a25f8f22f785007473110f2b31f59941571ec31123d251e10db33f 2013-08-21 20:40:44 ....A 989095 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-15b8bdd94b1c7d1edc2667cda4bdbb612cabcc5095df75584bf25675761c2b93 2013-08-22 05:11:02 ....A 832775 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-1c9c910035090ddd5988dfe56cc289caae4370e3c7deb8405ced1e9596d5d614 2013-08-22 00:03:10 ....A 825706 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-2e249c0151a96190125663fd501decad1616023e34b8ed02ac9e60bf89836f95 2013-08-21 16:59:30 ....A 704723 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-307edbb1d1d9d49924a0882dcb01673d112bbcb4d3c62adedefcddb6cf1abbbe 2013-08-21 18:48:24 ....A 864766 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-4517e2950f2cb5fda575e75358a3ee064121da4a2ec13097f8c2825c05d3277e 2013-08-22 05:01:34 ....A 993872 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-5c7c80f1144bdb2f3c4dd2e1020cc5c362b87c462ea14a259eaecc91b713418f 2013-08-21 22:17:50 ....A 778069 Virusshare.00085/Trojan-Dropper.Win32.Autoit.ol-fba69ef612fc801f75be493f20ab7655f7ad835901d57e62e3ec91280b11064e 2013-08-21 21:44:24 ....A 1561290 Virusshare.00085/Trojan-Dropper.Win32.Autoit.pfq-7dd1e43af0f1f55e9d7c616a66138ec323b7a3ba5f4c38d25db10fcb455711f5 2013-08-21 17:46:40 ....A 918036 Virusshare.00085/Trojan-Dropper.Win32.Autoit.pfv-fe025ccb8de56eaa01e6b7c3d6fb25f858e958e22a89e48e46dc86545f8388e9 2013-08-22 01:30:52 ....A 553514 Virusshare.00085/Trojan-Dropper.Win32.Autoit.sq-16874e8b5d8bbc5b0ec97aba53782278a6aa08c3bcf0df932fd4fea5204faff4 2013-08-21 23:28:14 ....A 181760 Virusshare.00085/Trojan-Dropper.Win32.BHO.ae-d33035f86ed9df43e9212dcf2f190d6c7b23463d41e7e0ef68b0bfaa7a85946e 2013-08-21 22:34:46 ....A 48188 Virusshare.00085/Trojan-Dropper.Win32.BHO.ep-d6b618227fb9f91f8c9607566f0c85f73d41d5ecd86dc6f40a5f322b7a5efa6f 2013-08-21 18:40:56 ....A 47616 Virusshare.00085/Trojan-Dropper.Win32.BHO.jd-f9050e350ee6919111d47cfb0153bb552adfcade3303aad97c1df0f8e0112d6f 2013-08-21 17:19:38 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.BHO.jd-fa6aa4959a21f814e85ca243601315acdbff1589ea0e7251a03fd234a82da021 2013-08-21 22:10:52 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.BHO.sj-d4d78da16fb36132d0404fa27935767b78ccec4a76d8f354daf3aa1d64c97048 2013-08-21 15:52:30 ....A 51712 Virusshare.00085/Trojan-Dropper.Win32.BHO.sk-d503135ae2e25fd7dfad183af67eff247e37cd22be7491e272b583bf936e6d39 2013-08-22 03:04:24 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Bedrop.a-06272ef4bd8babcb7978a88f3843faa469ffa537039f057e56af4151337c72cf 2013-08-22 04:59:50 ....A 30208 Virusshare.00085/Trojan-Dropper.Win32.Bedrop.a-0bbc3015dc97a033407551a994b7d837269c1a776200d54d7e81f1e963946972 2013-08-21 20:57:30 ....A 32256 Virusshare.00085/Trojan-Dropper.Win32.Bedrop.a-2456928f0e4bbf1569b2d4625eb8262eaccf102ebd37edfb4fe9cd182e6d9889 2013-08-22 03:57:32 ....A 31232 Virusshare.00085/Trojan-Dropper.Win32.Bedrop.a-269ffd212b871fa93a29b0af82beb58e10d45f195694cb46f0e4d48e4b063662 2013-08-22 01:40:44 ....A 30208 Virusshare.00085/Trojan-Dropper.Win32.Bedrop.a-352894acf812e370d39845e61cd9c2cc98efd17ae589de609c2f7e25045ab8df 2013-08-22 05:04:32 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Bedrop.a-67b8e427314595e24ecd0f48ffdfd9a96ccb285dc6a65f7706c7847796e00902 2013-08-22 02:58:54 ....A 222208 Virusshare.00085/Trojan-Dropper.Win32.Binder.ag-263b342d18de2fb5aa07066a89b57f780adbc803ca5ab8440cdc8497f69f52c7 2013-08-22 02:18:36 ....A 1324544 Virusshare.00085/Trojan-Dropper.Win32.Binder.hvg-693a7cf1607c400a9eb0ac630801bce237cf0fe9883c6f1c65a35aff5a2edc5e 2013-08-22 01:20:04 ....A 313856 Virusshare.00085/Trojan-Dropper.Win32.Binder.rz-193dfa18289d406c3ceb34049d051a0dd00f135995bfb6afa26885787ab6371c 2013-08-21 19:48:34 ....A 750080 Virusshare.00085/Trojan-Dropper.Win32.Binder.rz-54b5755f4f41d84ec0bbc34fdc8085f4c4dc30d06f08f097955627f31e7218d4 2013-08-22 04:10:16 ....A 155648 Virusshare.00085/Trojan-Dropper.Win32.Binder.rz-6ab1d3ca7306d1fb7a79877352903f5d75e32f00b28e332f9ea9c9612a5bd8c3 2013-08-21 23:18:20 ....A 727552 Virusshare.00085/Trojan-Dropper.Win32.Binder.rz-738223d242cffeb9e66fcf6c681fcaba64b16b917350ceab3d50cc345b73a714 2013-08-21 17:51:02 ....A 314880 Virusshare.00085/Trojan-Dropper.Win32.Binder.rz-d17d787b175881061a4e338939b9c7260b6b1f2015c10b48912940fcd649f881 2013-08-21 21:32:16 ....A 409088 Virusshare.00085/Trojan-Dropper.Win32.Binder.rz-d205950a63dde6c0e9b289d75d3c13a978fad116a81ec5aa8eb940bad26e5030 2013-08-22 01:58:08 ....A 1043456 Virusshare.00085/Trojan-Dropper.Win32.Binder.z-569998b9fae9cfa321a1a18709cc75d1b2be47e0da5461267a3ea5e6875aae47 2013-08-22 01:23:16 ....A 81122 Virusshare.00085/Trojan-Dropper.Win32.Blocker.bx-255facd5ab46122b410918170e3e70a8a4da7bdde28471c20a722afb7bfbdb43 2013-08-21 18:50:14 ....A 749600 Virusshare.00085/Trojan-Dropper.Win32.Brpd.xs-138a9c8a086edb48a8cf60a5b85983a763c7b4d16680fd4bf7f4d3f4514afaed 2013-08-21 20:43:38 ....A 491520 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-d06ee78c04f93717c44054c68a4ac464cb8bccf8aa3ad4cb49ce8c5e7a0b205e 2013-08-21 17:14:36 ....A 602112 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-d41fcaed2547ae938190770ae44ab69f31cb1ef38a28af2c02fe9e7964403c5c 2013-08-21 23:51:54 ....A 622592 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-d8acc49fc7a2cee496ce45328251a8fbf145ee6c63d6d99270dc0cd51e73d8d5 2013-08-21 18:59:26 ....A 527872 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-e490e60e79a0d6825ffde201d735f3cfe819e4cf9e5a1a7b28f2a22496efa9e9 2013-08-21 20:56:52 ....A 443392 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-f1e6ee8a114ef5a4adf865f48fb67614a8be147e92be02659dee0d0604294193 2013-08-21 21:26:02 ....A 521028 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-f4bae95c0897f79f6dbbadcceed9bf26ca05ddca742f70348056014461bfa4d0 2013-08-21 19:47:06 ....A 552960 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqm-f93436127d735c37cab6338dbcd1458218f09490edc83841bdc85b1a54c8a5bd 2013-08-21 22:50:20 ....A 389632 Virusshare.00085/Trojan-Dropper.Win32.Cadro.eqv-007e6a75fa1964e7f9dab7dc7e2671d8544592162e985a5afa3979d6f564053e 2013-08-21 16:46:56 ....A 499712 Virusshare.00085/Trojan-Dropper.Win32.Cadro.gaa-223afa8079c27832da86c3748872253de6cf2d873e69edcf5a684cbc714cf940 2013-08-22 00:32:22 ....A 503808 Virusshare.00085/Trojan-Dropper.Win32.Cadro.gaa-7ac31411921fc6f066dffc28e71d13b4c70a07162493b6c07a9a13f41dfe0942 2013-08-21 19:50:44 ....A 393728 Virusshare.00085/Trojan-Dropper.Win32.Cadro.gaa-e3b193b9d8cc55d946e371587f6700e5aa27ee0425e9b5b31a225e65589033f1 2013-08-21 15:29:14 ....A 353280 Virusshare.00085/Trojan-Dropper.Win32.Cadro.gfi-edd43684b16deeb9d45ae66054d846f33d83a5441af5333ddb20efb6a86e825a 2013-08-21 17:02:18 ....A 353280 Virusshare.00085/Trojan-Dropper.Win32.Cadro.gfi-fea6cdef3096199710b47c4b2544115163f08e649c281d69f449d4a53fda1f5c 2013-08-22 04:53:44 ....A 353280 Virusshare.00085/Trojan-Dropper.Win32.Cadro.jay-3893541af4faa8d560df4349be86d6acf2b9bc079b41bdadf9eaad4a3d11f44a 2013-08-22 04:00:38 ....A 475136 Virusshare.00085/Trojan-Dropper.Win32.Cadro.jvi-087185a30b0db2d4b067d03652fd05df9bffdb28598add69401f0c9b3e81ec86 2013-08-22 03:15:58 ....A 483328 Virusshare.00085/Trojan-Dropper.Win32.Cadro.jvi-277cfe285d17fc30da2cc7dbf2df9ebfa4f70ce1a21598e7e86e62658e4441d4 2013-08-21 20:16:26 ....A 483328 Virusshare.00085/Trojan-Dropper.Win32.Cadro.jvi-51ac0b8bd6dd9f69aee7313d36c8634ed3a2a2502800d005aaf13e0fc5186cb9 2013-08-22 02:28:56 ....A 483328 Virusshare.00085/Trojan-Dropper.Win32.Cadro.jvi-57627be90abf0142d0194b64db58dce0ab98400ffc503cb32a28f39f07ae591f 2013-08-22 04:18:38 ....A 483328 Virusshare.00085/Trojan-Dropper.Win32.Cadro.jvi-7b7b042bf7f02e34aec2a4116b6ecb5a0d24020a0f4f905740693c450f2f5985 2013-08-21 22:30:08 ....A 347648 Virusshare.00085/Trojan-Dropper.Win32.Cadro.nit-eb1a656378f589c5c806dce79254e142ae91f4c5cc30aa459d0a359b91f6f0ab 2013-08-21 20:27:36 ....A 390144 Virusshare.00085/Trojan-Dropper.Win32.Cadro.niw-7589ab1cc28e1ea834fc5bc4ccce404284f904bd38dfd95f0b62fc828218b9db 2013-08-22 03:43:38 ....A 527315 Virusshare.00085/Trojan-Dropper.Win32.Calimocho-3818ab4846de50661231af07baed674cecec99f628df4f4579f795fadd9b0a05 2013-08-21 21:04:26 ....A 160712 Virusshare.00085/Trojan-Dropper.Win32.Champ.aud-024c290d40af9215e89eaafa028b74a7b13244d6f37cc5f1f4462242892fba95 2013-08-21 20:11:52 ....A 53308 Virusshare.00085/Trojan-Dropper.Win32.Champ.aud-209d80836e15995218cbeb642ba8a2c8c3ec0fcad5361e3a19e042027f93660d 2013-08-21 19:24:08 ....A 294912 Virusshare.00085/Trojan-Dropper.Win32.Chek.af-e970a7030eb1bfaed9a65b87beb1ca839237a74cd704808bf7ddd50c32c13830 2013-08-22 04:53:26 ....A 290816 Virusshare.00085/Trojan-Dropper.Win32.Chek.hf-7a13674a26e89008e7da340a63bf62ec28564d1194b19904be35c725ddc60c12 2013-08-22 02:11:54 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Cidox.adk-3514993cf5ea93f482a57227b4ef9e3f2c2650d4f025a6f48fc20dbd5fa28b1c 2013-08-21 23:29:52 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Cidox.adk-f99ee1cbf6380d82e6d649e6782c4d723f9999fb34344e8ec19cd3220443d66c 2013-08-21 22:40:38 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Cidox.adn-ed1e07daace1cc29cb5b6662e4853587780669053f62d9516adf18e77e270615 2013-08-22 01:24:38 ....A 118784 Virusshare.00085/Trojan-Dropper.Win32.Cidox.aey-187b9e1ff880acbc2ed520fb53a68f70e9d5d04ad9a0e93978889e3552ea1445 2013-08-21 20:26:36 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Cidox.all-e4dc0ae48c8164bd1c59f45994f3e4ca5dd84b2617059574d6e458da72f01caa 2013-08-21 20:33:44 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Cidox.amr-f859effa2a942facd3e0e3321a9363d80123f9a3d7d5b79b4473f168bb6a1b10 2013-08-21 23:50:54 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.do-e38b2773e10ca99e57ee59a6c031b4187440de2f1ab7e28b2060deea6a55ae32 2013-08-22 02:33:14 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.fki-637b7a49ad32d3f8a9dfea4d15ca8da66ad60993e626689fa379da1e2f9d6a44 2013-08-21 20:34:38 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.fki-fdf9f03b1ff26a5a229ede3058239ced73a41145e01540a93743456f8e994b73 2013-08-21 20:48:38 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.hne-f83357f7aeaa38a8cc6159c5815c4d2da60394c087bd7d3acb551ca772e3389c 2013-08-22 02:00:00 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Cidox.hnh-64809aab0a8fccbecccf9d2aa17135d38f131816d90ae90df615c7efe1af5400 2013-08-21 15:55:30 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Cidox.hnh-e9a801af234911772271efff35bf45194b5570840836597c1bd3505da0d02e2f 2013-08-21 16:28:12 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.iel-02eb07d61b93e47756dfceba0906fe0f638e96b3409c0ac024612fb751895ac0 2013-08-21 15:40:56 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.iel-24422e649ed0fa3311f8d2ed404ac1d61de5cc881b614b1ce90a13e16a14df1a 2013-08-21 15:43:18 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.iel-754dfabb8f194d512be972e92b575921d1d506c525f8af404957531e58d14c43 2013-08-21 15:59:34 ....A 118784 Virusshare.00085/Trojan-Dropper.Win32.Cidox.iez-059a2f520be77f4e8530e608e8d305a75428d1993da2b9ad7aa30fc04396a7bb 2013-08-22 00:04:54 ....A 118784 Virusshare.00085/Trojan-Dropper.Win32.Cidox.iez-1a26aceb47b833f87ad1ed9f48800fc31e011f6b493723c78025b696d50d1167 2013-08-22 04:49:24 ....A 118784 Virusshare.00085/Trojan-Dropper.Win32.Cidox.iez-7d44ab4726467a7b5a31bd912d3cfb7945eb3db577347d7809873dccaf27adcc 2013-08-21 15:55:36 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ifs-055c72b761debb27c88e27ae09b202f13d2b8cd2d13776cf9b74125d34af5940 2013-08-21 23:15:34 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ifs-e70dea677960547b07b77c2a693f7e5961dfeb735b654438ecbdbbfb42b8e209 2013-08-21 20:07:42 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ifs-e8400ca44d715fe645b55901395c4ec7ae9d98079224c9199a066a1c54d77fee 2013-08-21 17:31:10 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ifs-f28709e9c8ade89f427675eae3bff3ff76a2e2bcb7641cdcb180349b15f52ace 2013-08-21 17:06:48 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igg-e7c6bda37ddd1f5fb0d23f236b5a1cb7cc8f2e37053a01ff66b512c711bdda09 2013-08-21 19:00:52 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igv-64a52234b0f771df4afb824c9b173a52d348f5763a38036bfe2cdfa8a2b14cc2 2013-08-21 22:49:34 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igw-e25e01850ca1130e93c40a56e5cacd8e0b54ed29c40e17fa72ba41a173432c09 2013-08-21 22:59:26 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igw-ecf30b93235dc9fa16a8eda06f6dd909b874c627902ffdb1cb82cf8b87773e68 2013-08-21 22:27:28 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igw-fa89f702fcfd8676faa0fdafe1c89fefa034060513d88b6860d1ed24d71d9570 2013-08-22 01:41:20 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igx-2575933e98ac5d2d79f294f455f1bc85a4bc29f7ff836b4eb66264919127069b 2013-08-21 18:36:20 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.igx-3517569dc7f8a4c5772291e213e848d7ec71f724bee010fad23cdd2197e7f1df 2013-08-21 20:58:42 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ihc-0536ee8154b62b4790c21903ef39d036abcdfb5083909c3f50fc44de6ccc1ec4 2013-08-21 19:45:28 ....A 70682 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ihc-1285b10d0aeba611499d811e0e5ee23415481d4b2e972d7dfcd9a602674db2df 2013-08-22 04:35:38 ....A 126976 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ihc-3a9485dbe59022c296992813aa33bbd1187d404475b0d366f49074424eb81866 2013-08-21 16:38:56 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ihc-61ddc7f1f495ba7e692e23945b81b84e86116355e3386e08820ca8fd99180ccd 2013-08-21 16:19:04 ....A 126976 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ihg-ebc17dec00baf1766c2996ec1c907ba395b53b0a58d9b49317a269726e696123 2013-08-21 21:54:34 ....A 126976 Virusshare.00085/Trojan-Dropper.Win32.Cidox.imt-350cfb443d768a54fb4377ae7510f4549272e887960f7568027f2f87f783f06a 2013-08-21 21:21:38 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.imy-72e58f2c081f2154c25e157f61d4b75e9c055d0980cafa9cce08ea4db26552a4 2013-08-22 01:48:16 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.imy-d17666b39ca53987d7a44f29b42a49cde9c51e86a336ae927c6203ca497c9f7c 2013-08-21 15:51:18 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.imz-12a6b5a5e27083b4e1239812f8dc156e44ed7627e5a3dca7129d45b8a6d82cf7 2013-08-22 04:49:00 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inb-4cb7f7d5e8793f6b3c56b7fc3f2a002caa561970aa5eb0af4699d2bb6ebea54b 2013-08-22 03:15:20 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inb-5419cca2e0cb6ff40acadf4eddbb31c20c64d7eeee4d1b5fdcd292e341f8888d 2013-08-21 22:51:02 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inb-54c9a1afc479a9211d7adc12cbde3cf6d2012327bb1d14f03cf3f0737d82d942 2013-08-21 15:44:44 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inb-6656260cbbe8cbacaa3b13420c272a6f9ccd1e4eaa138a1f3ea0d78b96db5742 2013-08-21 19:24:42 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inf-14966c04b3d207368e3cc0b73f00af185c4f0330656f8c786e68d4340b5cb468 2013-08-22 02:06:02 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inf-18604cabf82eeab48000bec5aecf057f21564aabd46a86d918eb8ca85ebb4663 2013-08-21 18:14:54 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inf-41c35f2fe74a56d64186755c109d9a8b7770c7f7ecca002bc8ce6461aa92f735 2013-08-21 17:52:54 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inf-5153fe97ee7fa8fee189fd5345fb8f61848753dc4cd405076d05aae8ef54ce40 2013-08-22 03:49:48 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ing-63be554e590bdcd27f3139b1e8f2e4396edc722a86540f985c07c15a8c5f7f19 2013-08-22 00:03:00 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inj-4feb6c633d614c673d2f6858df34673e4ee7a540aee4160ae507e9b4ceb29d01 2013-08-22 02:35:46 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inj-68e1b6b9829df6cefb780457b1899d9e73d9b917c8aea44fca69d6dc5e2b84a3 2013-08-22 00:04:20 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inj-7f32c5ddf35dd8055dd89aca8dd83f155108ba7b99a0dbcd68cb203af12f4630 2013-08-22 00:17:56 ....A 86023 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inn-2ef35057221ead7d9bdf04860cb51975a1d97125f1bca29708206f95cf684628 2013-08-22 01:41:32 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inn-35656a6b302a3a698bf000d6ef10fe5a84bcf745f310d1723a54c146f04e868e 2013-08-22 01:52:56 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inn-3dd7341f44c4a62c3a05a4ae39b3bc097b32ac1891dd91818cf3f9530dd3cf06 2013-08-22 00:22:32 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inn-6f2ddfcf9f3d0a266589b7aaa06a975108cb456661293415c76e1a2252a8fc37 2013-08-22 00:14:18 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ino-6fe4e3e42c920a88b86d6e01396dccd80c994880e9b7be3ee013e8e606d28c9b 2013-08-22 02:46:20 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.inw-1943b6ba0ce32d62ed284b366fbc613610089c4f18e9a390aaef989c10d66334 2013-08-21 23:48:44 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ipk-4258998b27ebe05d2e48a1d94085d2a8438cefa2b1a66ff5d3dacdd2aa3a750c 2013-08-21 22:23:52 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.irb-0502ec68411a19a051541497971f9e1f59c1a11af962e77059866635886635b1 2013-08-21 18:45:42 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Cidox.irf-12d1687a2fa21d897c4265ba4afcf359a05f50255858a9d249f3ad63d6fd28b2 2013-08-21 21:03:14 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Cidox.irk-720f43def90f5ab7f8283ba01874ae4d66a936f498e199d63c7bf2fc02520d36 2013-08-21 20:08:12 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Cidox.irn-63d10279f86aea5447a2a3a92561dfe18e294673e139a78751cdceb87af11145 2013-08-22 04:48:32 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.jaj-18cc51a803049cbdff62c80512e91e50bc51a5ac3471218d680ac1eb59856a2f 2013-08-21 21:29:58 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.jxt-43fd70afae16870bc2589de47000b41f48c65e0425626145850909a0431aec5f 2013-08-21 15:21:54 ....A 83634 Virusshare.00085/Trojan-Dropper.Win32.Cidox.jxt-641589753177cb1f06f9b8fc28fa35cd4cbe996a6832cfc6ad9691287a18721d 2013-08-22 03:35:38 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.jxt-694aa772f23e6b4c8dd60bb6db730d7494e2026b43d852c1e115eafc81139e21 2013-08-22 00:36:08 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Cidox.jzc-3580514a7e8cf434f36ee5fc6906984f090739d08b883f49e8020f5fac94a744 2013-08-21 20:28:34 ....A 79872 Virusshare.00085/Trojan-Dropper.Win32.Cidox.kud-2262a09707701538f5d69b778c3ad7e4cc1208c107d5fbbd9981fec122d1c790 2013-08-22 04:05:10 ....A 79872 Virusshare.00085/Trojan-Dropper.Win32.Cidox.kud-7c0d7b3a574569f21b3cb2177263f3cbfc79c7d2fecf670e69bc3e60639e9c03 2013-08-22 04:02:28 ....A 93184 Virusshare.00085/Trojan-Dropper.Win32.Cidox.niq-39a97dafe929cdcafb0ee3640d3a777c929fd5b3b1b333b2e8ea9ff8fb12e958 2013-08-22 00:04:14 ....A 93184 Virusshare.00085/Trojan-Dropper.Win32.Cidox.niq-3e56db1b413df474922f4817d095829baab350f0f5b6dc11beb9e927de91750a 2013-08-22 05:08:40 ....A 93184 Virusshare.00085/Trojan-Dropper.Win32.Cidox.niq-6ee8a53334f1487e2c623591426c32db6faadb78e1162a715cc759f084cb0a3a 2013-08-21 15:49:10 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.pot-05ac31463aa06757e756b5acec485ab0c54fada562fae25b8b9adc6b151d7ca5 2013-08-22 05:10:02 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.pot-3e38a66f9bf58c85b9b9eb4e87841b919a4e26551761aaac9a86ae6aeabdf74d 2013-08-22 01:55:42 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.Cidox.pot-4df9b21ddc3023e7f182b2e7be7086f55ef2dd6e2e6487cef524f91b257cb02f 2013-08-22 02:14:32 ....A 176640 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ytg-0633c09825760dc8107947fde583d1f6cdd19e101bab81a05cbae514cdeec5f6 2013-08-22 03:54:04 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ytg-4717aabad5f5714d664eaa287686d1c0be9a28a686fcf32b56df61658e146182 2013-08-22 03:47:36 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Cidox.ytg-6466a79dfd625146e216ce33a80c4d00b1793293e4026f8e319f0312ab9fe94e 2013-08-21 20:50:48 ....A 176659 Virusshare.00085/Trojan-Dropper.Win32.Clons.avie-113b60a80b4ee38d379ff217deff31f8b64fa6f3ba45e5c2390fd0de88f02a24 2013-08-22 02:40:50 ....A 293034 Virusshare.00085/Trojan-Dropper.Win32.Clons.avie-69080245a333184a8b331c89a1de4a689da0c7375b74a7469c908eb15cfd77a9 2013-08-21 20:44:42 ....A 145335 Virusshare.00085/Trojan-Dropper.Win32.Clons.avie-f8da40d5bc753c4fe5d6a63bae946ec6c3eba0cc6389f33d3261028a81b6b40c 2013-08-22 00:02:50 ....A 691200 Virusshare.00085/Trojan-Dropper.Win32.Clons.avol-96eee7e9c1728f00f2484f1756f51b24d50841e98a397e858b3c17a15f61a237 2013-08-22 00:18:20 ....A 977408 Virusshare.00085/Trojan-Dropper.Win32.Clons.awha-2e758ccb4d41c3b0522595ff98cabca8498f0251a411082901e4733d863084a6 2013-08-22 03:13:14 ....A 465670 Virusshare.00085/Trojan-Dropper.Win32.Clons.esy-191f378522c5d6a4944683b573734df1fbc04c7e972f19fa6fc9024d576f0a80 2013-08-22 05:06:40 ....A 5472101 Virusshare.00085/Trojan-Dropper.Win32.Crypter.i-4edc765b8091d349ba81fd2c99bf39e74ebaafc82cca91e3081402fb2a2e39df 2013-08-21 17:18:42 ....A 70144 Virusshare.00085/Trojan-Dropper.Win32.Crypter.y-75b0271e49a831ebc807cd79e62b4b7b8bd8e82661b31707454bc81eebad8c6a 2013-08-21 21:03:26 ....A 34304 Virusshare.00085/Trojan-Dropper.Win32.Crypter.y-de104bd10b44a6e180b8401f80d3c158baa0d83318656eacde854ed256ef4b56 2013-08-21 20:37:50 ....A 135168 Virusshare.00085/Trojan-Dropper.Win32.Cyns.a-fabeb5914be301c5ff4eab22f65745246a53bd53a1df04a3a84be71fb7f4e47b 2013-08-22 00:28:00 ....A 135168 Virusshare.00085/Trojan-Dropper.Win32.Cyns.b-6477641ff13f1a2e0c064264d4e13af85f914dfa0ce62a2ebb8c5df55970319f 2013-08-22 03:21:22 ....A 1538964 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-0945f5c9fa48c937f598a0cc93f5d91db4c3ab915fba2c03d0bcce8fdbeef086 2013-08-21 23:21:10 ....A 470564 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-11850ea0d47240111e82484d18aa7557c180729875645ef86cd61db8a577238a 2013-08-22 01:59:06 ....A 499490 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-16711d75345a46629f286b7014fcf2be43a6270a1a5d53d16f0e7d4a2ce0e81a 2013-08-22 01:26:32 ....A 700160 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-181d79df59f7bebba06a2397b5af3a151ec3fd64f93dee06372d0830083d2d68 2013-08-22 03:33:34 ....A 689890 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-3636837979ded9ba31a5e4bce2fad25be5fec730df73f1f1c28e7d7031ce595f 2013-08-21 15:50:12 ....A 623768 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-37c2cdaefc91d861c90c0fff19b6847431155db61cde0882c75bb9af3770f715 2013-08-22 01:47:52 ....A 769024 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-3a4acd8771fd1a0d7d800ac4e4d8c8fd59aba080fd5719112235be83f774c78c 2013-08-22 01:48:24 ....A 748711 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-42da4270f5622b498047971379cba37be01a843f07666be25981d851ff471729 2013-08-22 02:43:30 ....A 779640 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-445cc4a1441c9ef284e7d125f9680e2777a5873e29b95c76465306026a562bf4 2013-08-22 03:00:42 ....A 1555628 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-45209173fd903dfc81d919108f0618658362d8f1f1f9565437b3d8e8a2d7d340 2013-08-21 23:00:46 ....A 415252 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-4c4f9f7bce88eed5f24c81d86f4b6933ca44ae08beea99759600307b030bf17e 2013-08-22 00:35:30 ....A 370292 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-6330e1e514ca3ce18c98a563f9d04c73947d7a0d7eb56de5ed3b5f83006b5a71 2013-08-22 01:43:54 ....A 1556480 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-68bb69e820f5df04ef2ef4163d69fd417944727ca4993fbd6b2f4071e1560d25 2013-08-22 03:43:24 ....A 948096 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-695a66c403042842cec3196c43454b611d6a0b8b278ec09efc9293a419ead233 2013-08-21 21:32:46 ....A 481958 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-73cc01c949c7facc710e4b252bfd7f2f105aa7708892a51adeb2a46336ff7ee1 2013-08-21 15:28:56 ....A 487255 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-7d3fed311f602105b986f87867020c32f617d756a81463250d80b4dd0c1ab862 2013-08-21 15:38:16 ....A 460564 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-aff72710ec4e40f74044829d49d966d92a2f46f24bab9b269649f8517b02aecb 2013-08-21 17:51:50 ....A 481538 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-c5d811cdb2a427a7dd12da77981fe27f52b06afd975f897483a7286877336106 2013-08-21 16:33:08 ....A 582576 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-c993f364679315949d31369dcfe9c4bf6bbcb72ef6ad41b438ea5ecacac7cc87 2013-08-21 15:57:18 ....A 460287 Virusshare.00085/Trojan-Dropper.Win32.Danseed.b-da7dd179acde0caab2db906073b29cc69a172da07c78a260f601439562f950f2 2013-08-21 22:51:28 ....A 116746 Virusshare.00085/Trojan-Dropper.Win32.Dapato.aavg-6130721e0f5244f4775ac1ee817095ab6e4bb8b03250f07e291f460dd3bfaedd 2013-08-21 22:02:36 ....A 40971 Virusshare.00085/Trojan-Dropper.Win32.Dapato.aavg-d96c1e07543aa4ef988b10d215aeb562ef8d5b326bae3509d302b152c2130f1f 2013-08-21 22:23:36 ....A 417280 Virusshare.00085/Trojan-Dropper.Win32.Dapato.acrq-0463d402201ce964ec3fababfd21c771134c35a70540583c01041d0fa8a5dfaa 2013-08-22 04:41:58 ....A 337408 Virusshare.00085/Trojan-Dropper.Win32.Dapato.actp-6758cb7e960f3fece2d3cc312cdbb0199274835f75eec2a503ad5de9fc4da2f6 2013-08-22 04:15:46 ....A 368128 Virusshare.00085/Trojan-Dropper.Win32.Dapato.afps-291f4da652849c32a387be247daa62cb78beae8d5cf1df4a08915b96c6976630 2013-08-21 17:47:02 ....A 7921839 Virusshare.00085/Trojan-Dropper.Win32.Dapato.aotd-242b8ba9e07813c0822923d9c8b94fd10ba9e34534ef3b8a94b3e95710782d05 2013-08-21 16:21:30 ....A 167936 Virusshare.00085/Trojan-Dropper.Win32.Dapato.axhd-e3c3d8f0293e237802d97a76cde295a12bbf61a4c445ca3c98c99e2cae270f6b 2013-08-22 02:49:44 ....A 191512 Virusshare.00085/Trojan-Dropper.Win32.Dapato.axnl-096f73223b1ddb3604329e72943c0b281233a51a39b73aafd7f579c767929363 2013-08-22 00:32:36 ....A 269461 Virusshare.00085/Trojan-Dropper.Win32.Dapato.azue-176245ed8f75b7b1694335d824c961176fb2c144ef3ae05d84bdb9898696e02c 2013-08-22 02:05:34 ....A 116758 Virusshare.00085/Trojan-Dropper.Win32.Dapato.azue-283b4c6467c2f784cc9ece28afa30789a85af2d84db1886a64f9111007fb65f2 2013-08-22 00:28:24 ....A 302032 Virusshare.00085/Trojan-Dropper.Win32.Dapato.azue-64774ea49a63282a0962c3c880e3461598bc913a9b171d4445a21c0f9df9c143 2013-08-22 02:49:12 ....A 507904 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bgjs-63e5ef31ad31384e658c73c71b95322b9a2ace18fa0434d59d076ba5f838a831 2013-08-22 03:09:02 ....A 34304 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bgvl-62ef0625b8ce87c31a1bee9a20a38c6b99b68dcd0c96eba9f0404cab936b0436 2013-08-22 03:55:50 ....A 2593280 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bhrz-561161b103bbc0ee6b04d32245a95228b4c669311f5c75da6c37b9200312320d 2013-08-22 01:39:22 ....A 2819584 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bhrz-5675114610d0587ea27ff05878dfeb9e50eb7fe5384972dd11fabec50e4997d7 2013-08-22 02:22:22 ....A 1893396 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bhrz-627986d1215b5487603619a0f92608d266ebcb84a867ee5d543deeef98468c6a 2013-08-22 04:49:42 ....A 655360 Virusshare.00085/Trojan-Dropper.Win32.Dapato.biqg-07542e5b395e6a1cb0fbb57854febaa6e800a9d11b164f7b2711dfc34f271e5e 2013-08-22 02:05:10 ....A 15505713 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bobt-68e1c8122aeac237305330836d1392f798357e1dbee396f2ad5dda2fd8a08a9a 2013-08-22 02:02:18 ....A 267776 Virusshare.00085/Trojan-Dropper.Win32.Dapato.borq-26036e47cb8186ca9290e9b98c0c0f54235286cad2af73c34f10a9e1f35644c2 2013-08-22 01:20:14 ....A 10240 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bqmb-1819a7097e702dd7f9d7006ab1e8ca4a99021d4d3dfd5cddfe6fbe39c17b701e 2013-08-22 02:02:40 ....A 99862 Virusshare.00085/Trojan-Dropper.Win32.Dapato.brlm-277d86878c57a13a51cf2899f4569cc20d953f8e6c7d22a1a21944241172083d 2013-08-22 01:36:36 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dapato.buwn-1928265831dc14907e8c90e7a4180bb5e24ace81bdc335567e0677b96740c635 2013-08-21 15:55:16 ....A 357376 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bwoc-7670d075cc8da5e0806950fb1f6b9669393e86d1ae44fb56bbb4867f8c4b652b 2013-08-21 21:12:34 ....A 280064 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bwoc-ea8becf7d843ccdd6fcaabc7fe79173ec240c68d841720c954fe87f63d3da953 2013-08-21 21:04:30 ....A 142848 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bwoc-f90576dff69001b99056ac2954121e1f8c6a36065ef46071e441d372552c8e59 2013-08-21 16:16:36 ....A 142848 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bwoc-fc567375d77f1565a78b7ed4886d0d72c956f067dd5f23b14ae342cb5ea3f60b 2013-08-22 03:14:24 ....A 107008 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bxxi-6983148d5aedc1ede42ed5bbd6190c01a2fd63d1caa108b7d85ac00be3d1b4b1 2013-08-22 00:10:32 ....A 1887232 Virusshare.00085/Trojan-Dropper.Win32.Dapato.byey-34831f1425001155525107afc2d0dc989c03f0fec6df78687291b3478a570d33 2013-08-22 00:06:36 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-0b20b84f94b5b0dbf8664379f3319f351640616e88b79df1beecfdc579a381a1 2013-08-21 16:47:04 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-131314971a8fc3544385d7207c99436e54432130118a2ba2be992c9df247c35a 2013-08-21 22:27:48 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-24699d2937b938ac2f1e83489aeeb29c2534c9c1681056a15b52d143a3be6b16 2013-08-22 00:07:56 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-2eb0dd5fa069e22adedc8513b8dd58ce26474c29b08dcc2ee3209f90ae9af0fb 2013-08-21 20:24:46 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-34e2d2dde03aaea7e2093b6022bdcedef384e2cfbcb23b57feb039f5b0a0f504 2013-08-22 04:41:52 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-5b2ad480f08ed500bcebefbd4da78b3418e145df1f880fc9404d19874c6b1261 2013-08-22 02:00:48 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-68f88f4af0a373aa98669b7809fbc53672f04eeb1e1d27f7d85df1684b718ae2 2013-08-22 02:46:52 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-69fd0f332e9d329428e4f3d83f5fd9acf5fed1d95a870d74cdf08cac6130f034 2013-08-21 17:31:10 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-d35f72c202f527f428fd41cec07d169850c089c7fa711aeb9cce5573b13cc769 2013-08-21 18:48:42 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-dfdbeae16c99ac6ef22118ceedb3b3129c68a9981269717ebf3d490d529945df 2013-08-21 16:27:16 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-f001f4d6fcc5137205df2add3135cd3dfdc9eb27c8431e991dac462f089c4b7b 2013-08-21 17:31:26 ....A 154130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzky-f70ab9049550d3ceed47b3743044c866e433b47d861ac365ebc5eae6cbe8ddcb 2013-08-21 16:22:12 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.Dapato.bzpv-f5eb974b4b062dcabc5d4754e930fbee18561447689bef113b11046e84130a35 2013-08-22 04:54:20 ....A 341504 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cach-3cf81d7492bafe13cd8a279c0ed1d105b0acc209890e13bec929192995b2a39f 2013-08-21 22:08:28 ....A 155648 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ccoe-13be61f82dd6714f2ba702f8e8af92d5d504ed5b79d68b5d3d2eafbc7dd864e3 2013-08-21 16:11:36 ....A 155648 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ccoe-42787af9e9900158f9c7aa7bf4f26a447ec39cfb49b992e247ac4de2b4477bc6 2013-08-22 01:38:50 ....A 349696 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ccoe-5713a4c1e945fba61cbdf4732aaffb0a7ba82ee7bb0a90ecbcd8d6a7fff78cf3 2013-08-21 17:11:12 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ccoe-63dcf38d03049bc50fb998a2b08069f430c8fb37a3c207f52358cf4ede3fb720 2013-08-21 18:33:18 ....A 201472 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cfii-fdcc8c6c6dd8ffcb6d0c81a75efa17dfb2b968059176899586bf9c8d0a508c30 2013-08-21 20:04:38 ....A 52224 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cnx-d59d59dbed85a20828b59c5fa166cf8d5b059cc9272b8deeb01d9949a14e3e42 2013-08-21 16:34:16 ....A 425994 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cqjf-d9294f7ebbfb29dd548caea9a64268082f8ca3148a5880b54faf61681927f969 2013-08-22 03:25:06 ....A 151130 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cvgq-0986ed2939cc15e976dd9aef7076b0e11f9d87ef4e3e7474f0f3dacbb7a845d7 2013-08-21 23:50:40 ....A 38115 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cvnb-e97bc828f3615fb3df0e7fde4900f7c2bf18af1456bf1a40898a52ea69e8c20d 2013-08-21 20:31:34 ....A 204800 Virusshare.00085/Trojan-Dropper.Win32.Dapato.cwbz-f834fb91860d4b5a32c9ce07332a35c604102cd3e2686264d72150efb10e4480 2013-08-21 16:29:38 ....A 5789184 Virusshare.00085/Trojan-Dropper.Win32.Dapato.dayh-d9b003ea0f1fdaa59a0d611b1ce75a223a07aa2de44f6907fe8ebda49c05fcf6 2013-08-21 20:39:36 ....A 105905 Virusshare.00085/Trojan-Dropper.Win32.Dapato.dcoa-d19c1ba35d90811c9645c4fab1ea182f50c9fe0a14f2c1783e6001d25ba38687 2013-08-21 23:41:00 ....A 45056 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ddfx-5563e41d7e900ebd9c5bf55e76a54a989af5c256a65ecda4dcb044e790d45245 2013-08-21 16:01:48 ....A 1752576 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ddyb-fc27f65e0e5bde6f9b4286242815f8062ff8685a379e8fc4bd86c82cd3ecf389 2013-08-21 23:48:32 ....A 109162 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ddyz-063556f3bdd7055828194f56659db2d81068b49960fc70cb1b3eed8e86a450bb 2013-08-21 18:56:24 ....A 51200 Virusshare.00085/Trojan-Dropper.Win32.Dapato.dpu-f14855b93b426c138a5a75f62a96c488da14e23bafabba4f78ee8ebbaeeb2af1 2013-08-21 18:45:20 ....A 135168 Virusshare.00085/Trojan-Dropper.Win32.Dapato.dxen-ebf1c95c99f49e3feb79f33825368f6bfd2fe5b1b799c1fc05457363dfcf042f 2013-08-22 03:17:54 ....A 1206633 Virusshare.00085/Trojan-Dropper.Win32.Dapato.elta-17045e3638b1e165b1a58d655bd1fe1033d3a401b680bc9c637c4c939ad6ff47 2013-08-21 18:25:18 ....A 1635840 Virusshare.00085/Trojan-Dropper.Win32.Dapato.emin-ef7048cda21d7396de355e614e2a48b9d0da94ac3baf6d65aefda532992becd3 2013-08-21 20:34:36 ....A 1803776 Virusshare.00085/Trojan-Dropper.Win32.Dapato.empf-fa9cd7b165193398da77413dd208c041aa3fe715e8906ac819ceb3610b0fcd94 2013-08-21 17:56:22 ....A 172426 Virusshare.00085/Trojan-Dropper.Win32.Dapato.emts-f3b57029d9178e763280c903047c4d9675283bbd7e0846d263b624200c47ef56 2013-08-21 17:43:12 ....A 1719296 Virusshare.00085/Trojan-Dropper.Win32.Dapato.emyt-fbaeaa02def2a27ccb5566b3287e9f01c27fddc2d91d24c9ceb9c59729d84eb8 2013-08-21 21:31:30 ....A 853504 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enbg-622a98e277dc69fc4110872de4d980b0a189da390eda3431402da6892c9f25b2 2013-08-21 15:30:42 ....A 847872 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enbg-fe17b26c6bcf11f379b0bf168ff0b1cf58e4989916389804e71867769cb3c4ad 2013-08-21 23:36:08 ....A 2429440 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enwp-ff5d7ecc7cf1c49737962282498e7d1037b644228267f75c8799f7295250f88d 2013-08-21 17:21:00 ....A 1191936 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enwy-e01b05e5754ef1be8dc2a9647e34547f8ec576527a7d80d755e5ea0436a64bcd 2013-08-21 17:02:30 ....A 1620992 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enxl-d1f0ad2485e0b4896a15cd2c0948873e522396a67a040607d3815a7296f47e93 2013-08-21 23:38:40 ....A 1891840 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enxq-faf2e44faf5ac03f27eee3bfe54ad8c968531631102f54ccd4ab0ce514983537 2013-08-22 02:04:06 ....A 196608 Virusshare.00085/Trojan-Dropper.Win32.Dapato.enzy-6266c5d3ef9fdf463a084aa7e87fef95a0dc6c76d008d4f39f0c0771915110da 2013-08-21 22:33:20 ....A 1240576 Virusshare.00085/Trojan-Dropper.Win32.Dapato.eohr-e4d87438529adb436ef0b25226970271a93c39ab5411b58b825c38a1374e2d1d 2013-08-21 20:40:02 ....A 218112 Virusshare.00085/Trojan-Dropper.Win32.Dapato.eois-f5f074b0acb0bf09095b98a204ba19b4709d166948d695e71b0a5dea749976d5 2013-08-21 23:02:22 ....A 1575936 Virusshare.00085/Trojan-Dropper.Win32.Dapato.eojd-f01436303a8e8659ce12305c48c07731f6ea4182b1cb3d124f1fcb256daf1b60 2013-08-21 20:24:22 ....A 1202688 Virusshare.00085/Trojan-Dropper.Win32.Dapato.eojd-fb54cf7742399dfc19882c558df8a3d932d4deddc3fcf16ff2596948cf3714a5 2013-08-21 19:30:22 ....A 1503744 Virusshare.00085/Trojan-Dropper.Win32.Dapato.eoso-34fddeaa6fc296c109feac83573c2eb5b3dcf006ec27514cad2e995940767ed2 2013-08-21 15:38:58 ....A 52224 Virusshare.00085/Trojan-Dropper.Win32.Dapato.fbb-eeb16a0a34d035383cfd7555921e19be20b2d21b689a95de5a6f5dacf4a6eb3b 2013-08-22 05:09:12 ....A 211968 Virusshare.00085/Trojan-Dropper.Win32.Dapato.fov-78fae0500b74abbbef58ddf3234eabc12e5fe7df9d7a1d9231c177fe514d4e3f 2013-08-21 23:11:42 ....A 40983 Virusshare.00085/Trojan-Dropper.Win32.Dapato.g-e84f4284cbcf5bc86f80c8e63994df33711d084f7065cccb7bd0badc1b2756c2 2013-08-21 19:42:58 ....A 46104 Virusshare.00085/Trojan-Dropper.Win32.Dapato.i-f8c79e347266f3f4b133b0a8be4c153c1c5d66c45555e971e1d8fc57bd8ec735 2013-08-21 16:23:38 ....A 46615 Virusshare.00085/Trojan-Dropper.Win32.Dapato.j-e292b8c78544e578bd7fef3fd790c4a5790f14f5e0bd4d6c00401d9e82726e8e 2013-08-21 21:30:04 ....A 202752 Virusshare.00085/Trojan-Dropper.Win32.Dapato.jtm-55e2609b2202f1a2e122a4c436217d593dbe80415224bb75637f4e8126139dea 2013-08-21 19:21:18 ....A 46615 Virusshare.00085/Trojan-Dropper.Win32.Dapato.n-ecd3ea87660142a0245ee1d335cac9e5aa521c3f35ee587c0e8840ae4ec6ed0a 2013-08-21 21:50:06 ....A 2214912 Virusshare.00085/Trojan-Dropper.Win32.Dapato.ogig-e21ff00a6b285b1d2f16d0bc0e2292f6ce2565115d5db938ce9cbea21ab1b26b 2013-08-22 02:42:02 ....A 724207 Virusshare.00085/Trojan-Dropper.Win32.Dapato.oyqm-63b16cfcbe7c6460af887a1dfa95f26a69c40d53f05d79e46f47b856dc06b390 2013-08-21 19:04:18 ....A 798720 Virusshare.00085/Trojan-Dropper.Win32.Dapato.pbln-f764fb05f4ee0f83e7283c7bc6d82d9ad04391bd7d06f184828988396831358d 2013-08-21 23:11:58 ....A 946667 Virusshare.00085/Trojan-Dropper.Win32.Dapato.prju-6156ecab3aebca29e64134e1d198b347707125a38da441f55b7d4e1ec08ce6da 2013-08-21 18:01:24 ....A 46615 Virusshare.00085/Trojan-Dropper.Win32.Dapato.q-d474d3d7352a68556d6c1898d10c1e8ea8516f741c0ca7e162f412e85f04e8d3 2013-08-21 21:24:04 ....A 128512 Virusshare.00085/Trojan-Dropper.Win32.Dapato.qcro-15a355453e87333720f09596eb8109960ee97e4d0ea5acaeb00fcfe166a1294e 2013-08-22 03:51:40 ....A 1633472 Virusshare.00085/Trojan-Dropper.Win32.Dapato.qfyc-17330ccc7aea38f6f7acc0635c35218173f0d03a08141bb4f804318c290902bf 2013-08-21 22:34:26 ....A 1900624 Virusshare.00085/Trojan-Dropper.Win32.Dapato.qvvq-eb4f286d504c736b9acd45895fe453355607cb638a7feb45601211e6897e9e84 2013-08-22 03:45:32 ....A 33634 Virusshare.00085/Trojan-Dropper.Win32.Dapato.wjs-62b4f9ab51f0cd7b54de15912819d08f258346812465001f68ab3e0051a96d88 2013-08-22 03:15:06 ....A 1131203 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-0765ceef1b84a10cef56c96945d3da09a35cf799a072270b6739a6b69ce26098 2013-08-22 01:29:34 ....A 860259 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-0885e4d24c1174df2de4425e31bfd8b5cce8cd95efd31dfc4f25329f4909c3e7 2013-08-22 00:32:44 ....A 1346165 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-09115ed1538ec4097883a06f7ab593f593052a681c9f7873de0450c74a9564d8 2013-08-22 04:54:52 ....A 856669 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-0971744b7f574a2371e7df431cef88a6829da69db7136521a4a04a5001df2dde 2013-08-22 03:04:04 ....A 783640 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-0977e191a6654c443b3235b9bd302c6d57f727ef3fe11c155baf28ca03e268cb 2013-08-22 01:35:06 ....A 897642 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-167253fbeb0fd81c01322b56eb32805e2ca6669252806e5760bccde93ecc97af 2013-08-22 04:56:48 ....A 788132 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-178ac13c2403679042167180ceced9990b1eedd17facf787d137bdd907305d96 2013-08-22 01:35:24 ....A 648131 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-17961ada1607f19f44ac461a3330d262617c75702256e8d9d059fc0a122b0333 2013-08-22 04:53:16 ....A 1115405 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-179afa53a1bc95376745925e6d2b41edbf014addbf81e9dc321387bb80ccd509 2013-08-22 02:42:18 ....A 828745 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-182b2be73ffa1720f133113867d8aeb521d92d4f021f8b7b7df14a678352cdad 2013-08-22 02:58:38 ....A 907170 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-19446d4b515737f3274d416d9a3f235d3f7902d6714a489588a9a5a6e12bf212 2013-08-22 02:27:46 ....A 826475 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-1944954550fc8d1aa6d3145f84a778653c1d0a17b1a5b2ae4fb86590a3274e47 2013-08-22 03:04:04 ....A 757248 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-25813ea3eca51e02b4c1c2e90ee972dc72adcee7566d84ce5d90c13e7fb66f4d 2013-08-22 02:58:36 ....A 928052 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-264ab71f570f90ef616926ef5a2b483baf2517dd97f512451f1005ef9d46eed8 2013-08-22 01:47:50 ....A 704566 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-265997a63ec359e75eddaf8c64779abec76a66a99546760fba08484fed2e50fa 2013-08-22 02:58:38 ....A 745298 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-26837dbe7c7cb1b5a743c47844cf74b21142b54218cd04155e1b3257069ac971 2013-08-22 03:02:04 ....A 1089737 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-288e2778f6a8b233bd40f89f9a2cb04d36401e373c6556a5cdfd36453416e45e 2013-08-22 02:49:40 ....A 835100 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-288f6f75c6def93a31334895eae3807c3cfa269ba25b3c7ee2bfc8f2ae3a147f 2013-08-22 01:24:10 ....A 851470 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3491cc787b69444ff52f1370567bedfa650561000123a9533961b34695b4b341 2013-08-22 03:47:22 ....A 1043930 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-35480f783e4f4deba368a0c98c3faea95f105c3bca7c90fabd12b1e6c83a41d3 2013-08-22 02:27:44 ....A 670876 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3553d4afb6975cf15315cd900ef3154ceb3412ac3c708bb8165eefd0bfc2ed40 2013-08-22 02:15:22 ....A 810736 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3571e2f236307085b1c992954329843fd2152edef1a891bf56dd0e477d7b93a8 2013-08-22 03:13:04 ....A 867964 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-358ecc146c1329e39fcbfc39c677fe25c0d372371f68d7830019f5252cd76bcd 2013-08-22 02:50:12 ....A 1029522 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-367905684579ec3a15397c7478e9df6577d2419b8f44b17766c83446b5a51797 2013-08-22 04:42:42 ....A 766466 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-372726151b8960a49ee1d87a509926349fea3caef75842d35672bdebe4ad4b00 2013-08-22 00:32:04 ....A 900778 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3738bb564c2e3b22457be5da0436d52c0e0bfb45d901e4367924653aab8e7f29 2013-08-22 02:37:42 ....A 881583 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3766075edd45c43e1d91f50feef8c3b023cac5dc62768accd789cbe59f852172 2013-08-22 03:04:06 ....A 749689 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3790e1c51cb9bd5c9b7d310e319c45a05263a317c622babb480fa8161533ebaa 2013-08-22 03:50:04 ....A 709470 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-3815837639c9760d85754d822f2893bc1dc07a701cd3ec361b2230cbbada77ff 2013-08-22 02:04:16 ....A 783286 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-451283ed36595d266bf3e672655ae65639476b52a893b2994e9f43bc54b55039 2013-08-22 03:54:26 ....A 932472 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-454f42f1c67191ef6501f9bde8d039ab4f7103fdaf54843f3a92903f01ddeba5 2013-08-22 05:11:04 ....A 696529 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-458c24789da80bb8bd64f6507c28439ddff0f008dca68e221ef101520e3f3cc3 2013-08-22 01:48:52 ....A 1099104 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-459e98789a906e7830d7b65a82c26e0447fabaa0b18f821d312b9a70fd60d1a4 2013-08-22 03:56:10 ....A 790537 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-4602808da121befb9495581286b9957118bf8155fccfaa9b40685a4603728916 2013-08-22 03:15:04 ....A 691725 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-4691656f5b0249b178d78b5a5e78cd2f19485831ed84157db4579ff075fab8a4 2013-08-22 04:01:06 ....A 948862 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-475b0932d26516c4bf18f47e11ac8f657af7a7621a644d43bf6dbf987307ba55 2013-08-22 04:45:22 ....A 882209 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-4bbc374e37b92bb1afcd3b21b1757acaea72463217463856ce6d26785342992b 2013-08-22 00:36:42 ....A 817461 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-5423af6e869b4dca3763a24264775c373002f4c40d99a956d0261cbf16f49c55 2013-08-22 01:36:16 ....A 1191810 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-5514359226cbe2c0b3cb1427bb308f06065c18dafe54e42fadbe3ed1adc426e2 2013-08-22 03:56:12 ....A 1029837 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-5564287323c546acf1341087d55986df24285e7c072fa64eb889cf1733e43366 2013-08-22 01:51:56 ....A 808467 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-564b30fe81895f9118ed1ce63c58ac6d3d89af01123bba136e1b2f1e46bb2c9f 2013-08-22 03:49:02 ....A 941751 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-627c0f558821bc10a1ce05d3dd5ac9478d2b13b5553dde4eea085ddac9a31da9 2013-08-22 03:21:52 ....A 674865 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-62ed308016b047837542896473f28531833a49b3e0413fe3230b0c4bb20931b7 2013-08-22 02:52:14 ....A 1111641 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-62f06be839bf9a270b7c4a993456716aba07ca6f06c254a3cf3b46ca7b2aa0f2 2013-08-22 02:25:24 ....A 993628 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-6320f1b5f99d8574823973b30056d436aed01234d70e8d8cbe1b78388a5c4eb9 2013-08-22 02:12:40 ....A 849455 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-6344c490285eca08f0daf00746fa001162a307f7046ad7db1bf87ea21b1532ae 2013-08-22 01:29:32 ....A 768125 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-636960695a01388b3ec57dff4c7e844a8d03836a2a6ffeb75537b3ee5d19fede 2013-08-22 02:20:42 ....A 928676 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-63a3e8ee7b6afafb15c8b65b5b36be760899d7c19c3efd2f69c9fb5c71c06679 2013-08-22 01:44:34 ....A 1068232 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-63c9c2fa3dc3ef9c8c5bb1a1396efcdde2b676758a2b6f809f1b6e56d5ad92d4 2013-08-22 02:42:18 ....A 951472 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-6853b419bec1f68523f1220af481bf8198257f2041edd2af722c9d5d37502c30 2013-08-22 01:59:08 ....A 1056862 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-685a25c6e24a6f1f56f85f7815fb02ba82272e6cf2134275eaf488242951c4e8 2013-08-22 02:12:38 ....A 748659 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-68a451832c09f1dae24f2a408e908c47ae27657b132a0aaf0eb94f977845825d 2013-08-22 03:46:12 ....A 996193 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-697fa99f9d4bb3641fd2909ee03df3f82c6d97d75ca9cbb650b1ef99dbaba892 2013-08-22 01:35:06 ....A 1040139 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajgr-70af7234ccb584fd16f5301a3ef8de1c2847563c01f2c165024c9bce8d373f26 2013-08-21 18:20:30 ....A 892928 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajkx-105427fd24dd29d2af1742133624c7759df3ed9a89deb4c088cbb1d763039d2c 2013-08-22 02:30:14 ....A 139776 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajso-066faef647b6f3728982235777345a6a32d60fbe620a8a7e0df62220166a8231 2013-08-22 04:06:30 ....A 893440 Virusshare.00085/Trojan-Dropper.Win32.Daws.ajwr-5a07fb0ae1e5a592eeb41965dae25758025b19343a9a3e98c07e20cb70f8962e 2013-08-22 03:30:38 ....A 73728 Virusshare.00085/Trojan-Dropper.Win32.Daws.alqo-190c5c9bf15f671d8bdc91eaac446443c12c8b20ff53521548dc6ab50c76e424 2013-08-22 00:28:46 ....A 889345 Virusshare.00085/Trojan-Dropper.Win32.Daws.altq-472701f2d2292d88fae15df4fcd2213e9687c76b06b4b6138b5a7c33195a0a90 2013-08-22 05:08:38 ....A 832512 Virusshare.00085/Trojan-Dropper.Win32.Daws.amrs-0855d9b2b47250574ad191ab2dd7b645f252a077d59dbabf07b32400ddc1aade 2013-08-22 01:34:22 ....A 832512 Virusshare.00085/Trojan-Dropper.Win32.Daws.amrs-563897973f072f56939cb79c4fdbd686517fa5344f509c461d827baac950479e 2013-08-22 02:58:40 ....A 118800 Virusshare.00085/Trojan-Dropper.Win32.Daws.auhk-1927f292f5bb132b8553789db10fb7f207a3ed5af003d0e9fdba9142fa6fa555 2013-08-22 02:57:52 ....A 130841 Virusshare.00085/Trojan-Dropper.Win32.Daws.auhk-6251f460b46fc7d9a5b9da958b324c7db282e77b652165bb8f3d0b826d6965a0 2013-08-22 02:49:18 ....A 125340 Virusshare.00085/Trojan-Dropper.Win32.Daws.auhk-696b918f7606b9d065fdc6ef1a1f09bd4b2a0c964ad6c70bd1d8ce37802a6bcd 2013-08-21 20:09:50 ....A 176128 Virusshare.00085/Trojan-Dropper.Win32.Daws.aujp-eccb1aaf6c040761e96a9c37d219e9dfe0bc6de13301f5c2c4f3a483cac553cd 2013-08-22 01:38:02 ....A 1773509 Virusshare.00085/Trojan-Dropper.Win32.Daws.awol-5704fd6eacf9e2fea202a91d9d978e74cd85776e1ccf011c55dd5fdb49161415 2013-08-22 02:01:28 ....A 1431008 Virusshare.00085/Trojan-Dropper.Win32.Daws.aybm-062f4f6f077fce36a32cc2495dca437f72f40290b2f069e3dfd5bebbb38c3e5f 2013-08-22 01:36:02 ....A 479232 Virusshare.00085/Trojan-Dropper.Win32.Daws.azna-57199703f8e3ded1eb6034b62d8023af282a5f505c68a240454a63ce648b3e50 2013-08-22 02:00:00 ....A 280576 Virusshare.00085/Trojan-Dropper.Win32.Daws.azqm-543f2cfe11978061f3fd4b63c5482cb9e90312a1d59c621d1e65c9ab597f9801 2013-08-22 02:08:10 ....A 275408 Virusshare.00085/Trojan-Dropper.Win32.Daws.aztp-64181e946b14a0e5d3d565b95ebe8c463cb2c8a1e633e617e4516141b1089b2d 2013-08-22 04:55:16 ....A 354567 Virusshare.00085/Trojan-Dropper.Win32.Daws.azvi-6ccd38673789b46a247888b3a1b97c4b1c15569a56d6b057978d27359d377ac8 2013-08-21 15:48:28 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Daws.bcxj-752d672c9ccd5f2a129d7d08ddda5dde55d8b78595062f80c218de1c5f5620fa 2013-08-21 19:06:26 ....A 721113 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-13f2de4298aba6f46d614b59da7a3d0d7722dff2af407b9e90ec1ae42e3ae684 2013-08-22 01:54:18 ....A 656921 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-56999145565e2d71231904fa11eec3be3f987afdc5746fd094cf12253f70cc1a 2013-08-21 16:22:14 ....A 180919 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-6681e81c27991633cc16f5ac40ad54bc440abb37b0265a77affaba45fd711af4 2013-08-21 22:35:42 ....A 179906 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-dda2f286441b84e3e7d784525cb0126d9558b9fab85453d19857361d8de6dbad 2013-08-21 19:08:08 ....A 231484 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-e3a103c38a339eb4388b640b303aa079302c1f7cdd77d190ae1fbc4820a8a687 2013-08-21 21:47:48 ....A 205134 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-e5e692322cdde464649080401aad83c3317de733856a7f6402c9ed8088b033e5 2013-08-21 16:27:06 ....A 180438 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-e840e40d81a0d96d7d2fe9619523e18f353663790317c9cc37e5f43db5c52206 2013-08-21 18:19:46 ....A 179938 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-e9105743f3475be2da08f838b53c5b92209a5c3264fe650a74e611c09e7429f2 2013-08-21 21:39:24 ....A 190714 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-e98757f7da8dcd80796710786aeea145dc4635d43463f474d82e4a012e730026 2013-08-21 17:25:10 ....A 180919 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-eec1e849e3b1f1d4625d865ae78f441026089b3bc163d7be8f32452d75c540d2 2013-08-21 21:19:28 ....A 186723 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-f140e771857cc1bfef79b33c9e86f9e693453a872bbb28b806cc85cd38790c55 2013-08-21 19:08:06 ....A 179906 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-f2b514814ec3b77c97286e3b1559db2547947c895c6bb3eea7569abe7525ad10 2013-08-21 21:08:02 ....A 179574 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-f7c40b702cecda277d031c544a16d5571f8f72cab631798f30bfe90cc8faf0ca 2013-08-21 23:35:58 ....A 211996 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-f9730ca0c7026b381c4a7e37c38e81b450aa96557493ac5668acc713227ae3c4 2013-08-21 17:00:56 ....A 205969 Virusshare.00085/Trojan-Dropper.Win32.Daws.bghn-fb72a94e1c93f76364e50a75aee2d24d4d6ad2e0b8382c12b44a004482ff6701 2013-08-22 02:52:40 ....A 55832 Virusshare.00085/Trojan-Dropper.Win32.Daws.btxv-357d5daed3bf4dcff6728eb4b5dbca15197b7d9377025f64f44ffbea73adcb86 2013-08-21 16:16:06 ....A 232991 Virusshare.00085/Trojan-Dropper.Win32.Daws.byse-317b77353591a360cf4688badbfa2c784b67b964e65120a116ccd6109192aa1f 2013-08-21 16:02:54 ....A 252959 Virusshare.00085/Trojan-Dropper.Win32.Daws.byse-f78dfc9bbd2acc6119683c68700792ef9561d79ab47b6debf30cb293eed9de4c 2013-08-21 15:41:24 ....A 375839 Virusshare.00085/Trojan-Dropper.Win32.Daws.byse-ffbc83c4e31207f44c724f98419ce39531edc008427311db4200b534325cf5d2 2013-08-22 02:42:20 ....A 180336 Virusshare.00085/Trojan-Dropper.Win32.Daws.byvx-5454e7326ad0657c4b270e3025be8134ce2ee57d5fc4143706b873d3c4d7a9f9 2013-08-21 22:30:12 ....A 48964 Virusshare.00085/Trojan-Dropper.Win32.Daws.byxa-20d615fcfbe675e08139953595985eeee4acafbc23b5388faed1343bde6c7ea2 2013-08-21 23:02:50 ....A 47241 Virusshare.00085/Trojan-Dropper.Win32.Daws.byxa-31a8cf1b42fd49b4405150524336e532d6c859b36d5540b26370981a912494c5 2013-08-22 01:15:56 ....A 41341 Virusshare.00085/Trojan-Dropper.Win32.Daws.byxa-63369bc9cbe8a45b2b4035a28a2016e69940682c68c7bdf99fc957d4d795bd0d 2013-08-22 03:48:32 ....A 417013 Virusshare.00085/Trojan-Dropper.Win32.Daws.bzra-372c5d7e9a9fb71871ac84e6ba44a10add7c77c75362809710895d069e2c8658 2013-08-21 15:27:30 ....A 39716 Virusshare.00085/Trojan-Dropper.Win32.Daws.cahc-139ff376d2725a84d2b93204ef50cac643c976f08ebe9f97ac94ad809c74f514 2013-08-22 04:30:18 ....A 139776 Virusshare.00085/Trojan-Dropper.Win32.Daws.cbho-0891d09aa1faa07fa02a28a270039aa95f389106bc6f776bce8e314590ce7ffd 2013-08-22 03:48:14 ....A 1927974 Virusshare.00085/Trojan-Dropper.Win32.Daws.ctb-63f8d4b90a16d265bcbbb18807f669cd6923d495470aa64861149f612c625643 2013-08-22 02:14:36 ....A 1184890 Virusshare.00085/Trojan-Dropper.Win32.Daws.dses-161647914b52053f92c2e1a88426874aae5907fff9bdd2687f53e8016e7dc9bb 2013-08-21 16:33:26 ....A 194056 Virusshare.00085/Trojan-Dropper.Win32.Daws.dthe-fc9a35e55b1d1285179f080ba62134279c379f6954b28528d0930da16a65883e 2013-08-21 18:12:20 ....A 442376 Virusshare.00085/Trojan-Dropper.Win32.Daws.dthe-ff56bb5bdadbca64873216ca82fc66b6cedf994762a225bc206f03d5216dbd56 2013-08-22 01:22:08 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.Daws.dtmo-27414c5c7d1af0d6c5334ff18b12a66d7fbcac9df141d8007a29b081b7dc2521 2013-08-22 03:25:16 ....A 60416 Virusshare.00085/Trojan-Dropper.Win32.Daws.dtmo-647892675d54b24d50365a3c045ad187cb8ef08c518cf56798f826409073d0f0 2013-08-21 23:41:48 ....A 224768 Virusshare.00085/Trojan-Dropper.Win32.Daws.dtmo-dfbb0b4235f3d91bb64f1a7f8e2aa57dca5004f10a5a1a08a7177ba2b6d39867 2013-08-21 19:13:44 ....A 91648 Virusshare.00085/Trojan-Dropper.Win32.Daws.dtmo-ec9c3d34255f049d614c497414500295a6fa8d1d4af076c526df58f55a497672 2013-08-21 21:08:54 ....A 164352 Virusshare.00085/Trojan-Dropper.Win32.Daws.dtmo-f4b11b12b3bb133a82f1f91132b324b105e8e3688f8991eedbc3394e11abf7a7 2013-08-21 18:48:44 ....A 92160 Virusshare.00085/Trojan-Dropper.Win32.Daws.dtmo-fa33ed168985e42e97b3c1c6a610083601115eaef392b8441392ce84be708d0c 2013-08-21 18:16:56 ....A 2835596 Virusshare.00085/Trojan-Dropper.Win32.Daws.dunz-922f36793a8ec3c7661e297e7fd900e9ed83d8ebf6771c51602de4d2d871138f 2013-08-22 00:15:04 ....A 1475584 Virusshare.00085/Trojan-Dropper.Win32.Daws.dxro-6cf62569826f0cdfcb30f1a3046b95d160f7a8a1b94286a0cf08d55877346e86 2013-08-21 20:13:04 ....A 979968 Virusshare.00085/Trojan-Dropper.Win32.Daws.dxro-74d9fc27b052c15efa83ba24ad480f82cd339e23762b1990b9b1010cfc7d19c5 2013-08-21 19:58:20 ....A 1138176 Virusshare.00085/Trojan-Dropper.Win32.Daws.dxro-d27581b38168360db45b23b63fd75b145ce58327f8f82bda0c45ac9b52df4bef 2013-08-21 23:03:32 ....A 353006 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyeu-2006a10575e08307a77e0b68b96bc4a7d65d08dc1f8468a0d6e2d2ad93722979 2013-08-22 04:55:48 ....A 353322 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyeu-4c98495294e8ffc72c0e2f3285d258026b657f01e7ea08b3169afafd5e98a888 2013-08-21 20:53:12 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Daws.dylb-fae729c466909750bce7c6a4482ce22bc2d46e53e3cc5077e4f4b5b75a49d512 2013-08-22 05:10:12 ....A 31476 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyoq-02a2a6881e414dc439001df9d767e5a054485929c15ceb4fec7a109f2022c206 2013-08-22 02:59:36 ....A 161280 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyoq-262eb19ae67041ac9adce1452aaa8af269d705f4c2d8b517f7e3794845fa76dd 2013-08-22 04:18:42 ....A 152886 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyoq-7f8e9cb37df82ed242f6ff9043731c8774fe3daed4f1f5471b8bfe40760e8dff 2013-08-22 01:26:22 ....A 186368 Virusshare.00085/Trojan-Dropper.Win32.Daws.dysr-630b4115a739b1721a7577ca17f66150f7799ab4f9bb641b6b1d1243f477ec35 2013-08-21 15:34:26 ....A 159744 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyuu-23d0a84c52a8a1a1ec4450256cbae6967808cad546c15ec9974918bc52754649 2013-08-21 18:15:54 ....A 46592 Virusshare.00085/Trojan-Dropper.Win32.Daws.dywx-01a584d110ffb15ff294ee6224b80c9d73c253668c04c1cd9f4ee4b7bda2f5b2 2013-08-22 02:51:14 ....A 8653 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyyh-187f497edbbfa3377377c737db9aa735c9d09f5e9be2b87087d172c42dcf9bbb 2013-08-21 21:24:30 ....A 201216 Virusshare.00085/Trojan-Dropper.Win32.Daws.dyzh-f0310313f18f3ecb522cb47158c94735c5eaabd8cf9d94bdbaecfff3aacb4d94 2013-08-22 02:49:16 ....A 356864 Virusshare.00085/Trojan-Dropper.Win32.Daws.ecyg-5761da1d9f9e6fe7fc760b6d6caab5a10066be7fbd17c95d8191d1aee60080ba 2013-08-21 20:36:48 ....A 84892 Virusshare.00085/Trojan-Dropper.Win32.Decay.fvr-0434133aad6f0f818e28336214da3b75fafb25f90cbb259e270825a3c80f7670 2013-08-21 16:29:28 ....A 84942 Virusshare.00085/Trojan-Dropper.Win32.Decay.fvr-25c4a6d7a4cda29e8793ec5b8d3806c82db1ab1c5df4cb3bc3253ea286697cf4 2013-08-22 03:45:54 ....A 89524 Virusshare.00085/Trojan-Dropper.Win32.Decay.fvr-69d80a3c88f2b83cabb1a987dd754cb8f4447220664154a90689298982c6c0aa 2013-08-21 20:54:24 ....A 100352 Virusshare.00085/Trojan-Dropper.Win32.Decay.gep-fd4d23e6ee0a358f4f1a3625c13742fd1a628e11ef7eed7076e2dc417d5e543b 2013-08-21 21:08:18 ....A 146852 Virusshare.00085/Trojan-Dropper.Win32.Delf.aau-faf37380965539d4ddf14bee53df8e6965093328d494188b7c8a1b6f0e551b36 2013-08-22 03:39:30 ....A 748032 Virusshare.00085/Trojan-Dropper.Win32.Delf.ack-7056b53f2ab5b635b857ecaf25d3fd1641f64ed1099a4a80c5f548d9a708f78d 2013-08-21 17:48:40 ....A 427520 Virusshare.00085/Trojan-Dropper.Win32.Delf.acr-fcfa9a593ae845518017f047d1a0f74a5a9b32a1e358cb50064ca95c284b3795 2013-08-21 15:29:26 ....A 30720 Virusshare.00085/Trojan-Dropper.Win32.Delf.aet-ea7b9aa3e5777489923ffc14c8c9fa74eb60a74334e21b47373165714afb08b5 2013-08-21 20:43:40 ....A 2561536 Virusshare.00085/Trojan-Dropper.Win32.Delf.afg-216e08f1159631379f1e0b1d1eed6487442d2b56affee3e4ead40236c3a5155e 2013-08-22 02:34:48 ....A 770406 Virusshare.00085/Trojan-Dropper.Win32.Delf.ahi-5601922edd1a0268930a122c9ab41bf510201201563c7609ee3fe6640235fd1d 2013-08-21 15:32:02 ....A 571460 Virusshare.00085/Trojan-Dropper.Win32.Delf.ahi-7e581e90b82b1b9c8e3be4dbd0cb8ec55cef3c7f72b1f63b5d0ffbfc89b19dd3 2013-08-21 20:01:22 ....A 329478 Virusshare.00085/Trojan-Dropper.Win32.Delf.ahi-9f9f277f5767fed91880417a87b1b9776e1ae49029ffa9f725465390c7657824 2013-08-21 19:10:32 ....A 555316 Virusshare.00085/Trojan-Dropper.Win32.Delf.ahi-ab68d96e766bcc4cff048c30a7eb8e2dfe753c7d2aaf69847a031ed3b40d2eaa 2013-08-21 22:02:18 ....A 524084 Virusshare.00085/Trojan-Dropper.Win32.Delf.ahi-ba48645a485742f869939931ece5a0b9bdb90c15247a1ad4bfb7781fe7dbccd1 2013-08-21 15:39:14 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.Delf.ahi-fd4a99c9fbc2702adc445b13e776d9692335b59c9d31d8ea72783a9dc61cb7e6 2013-08-21 20:31:10 ....A 182074 Virusshare.00085/Trojan-Dropper.Win32.Delf.byv-50e99394ff935feb785560ef6fe65ba6cc4287f587bb7320b033802dda1d11a1 2013-08-21 23:44:08 ....A 311296 Virusshare.00085/Trojan-Dropper.Win32.Delf.cob-d391bb9344689ac88cb677f0e4292989b3c1dadda1dc3dc64610ba00abf5b087 2013-08-21 19:05:48 ....A 859322 Virusshare.00085/Trojan-Dropper.Win32.Delf.dmx-eb74054c3d8590784df0cf3c11683cc371e1bcd314e9f755330030dcc53959d8 2013-08-21 18:07:28 ....A 119296 Virusshare.00085/Trojan-Dropper.Win32.Delf.dqe-126529c7af7fc91b8872741d041667ccae3460a9b3ee924eca739428a152ec95 2013-08-21 16:30:26 ....A 119296 Virusshare.00085/Trojan-Dropper.Win32.Delf.dqe-6106740cf87f75d3de5ac38ac3f5bd73249a87292611195aa88309beeef01eb1 2013-08-21 18:48:04 ....A 355328 Virusshare.00085/Trojan-Dropper.Win32.Delf.dqe-f85e7999ffee35dc99d4a49c85d19c707d6bdd410fcedcd01279917555ffe0fa 2013-08-21 22:23:04 ....A 3127296 Virusshare.00085/Trojan-Dropper.Win32.Delf.duy-031dc6bb56cd83a3a6f832d3ac22f06720da0bc34d3fc01a67cbbacdade07b5e 2013-08-22 02:14:44 ....A 84719 Virusshare.00085/Trojan-Dropper.Win32.Delf.duy-5703760e3ff6c63d366c147807f1eed332ca5e5f041791b492f980ae07779080 2013-08-22 01:32:38 ....A 87533 Virusshare.00085/Trojan-Dropper.Win32.Delf.duy-571ec7c24a396e3bc834cc8b7805e8df052429fd56315d8efbd02ad4f0f47f46 2013-08-22 02:23:30 ....A 1882692 Virusshare.00085/Trojan-Dropper.Win32.Delf.duy-6454741805ebfcafa52676dbfb19d9f7dbaf10b1df95a776be56a99fc7f1131a 2013-08-21 15:55:16 ....A 366592 Virusshare.00085/Trojan-Dropper.Win32.Delf.duy-fe9389787f02925de8a81b88f7a45398b7ac225885bb819f88e9f32b6f1006e3 2013-08-21 23:14:00 ....A 1094144 Virusshare.00085/Trojan-Dropper.Win32.Delf.fia-fd02ab42cf6ef7acba79ec3b94ae8d3d6eb053eefeb8053986f6cec6646f8e54 2013-08-21 23:12:26 ....A 293891 Virusshare.00085/Trojan-Dropper.Win32.Delf.fom-eda15e57f45d161f6cc069a722c9f638c30e0d7b78117bde21e96f790b61850a 2013-08-22 02:31:52 ....A 730368 Virusshare.00085/Trojan-Dropper.Win32.Delf.fz-62d975292e7978d9c925b162a9a322e502cdfc3db78720dca0b0477fc7274d91 2013-08-22 03:19:02 ....A 33178 Virusshare.00085/Trojan-Dropper.Win32.Delf.gen-282195b015388935679b6abcf85a523b3e7dd6ca1b697675c370d489b521d524 2013-08-21 22:22:16 ....A 45568 Virusshare.00085/Trojan-Dropper.Win32.Delf.gen-e8d98cf537d3577cc070cb8aab4745af0760f25928f9ef18f81530d6c44e4749 2013-08-21 15:46:24 ....A 64512 Virusshare.00085/Trojan-Dropper.Win32.Delf.gen-faa83e74ca5ef037a475363579815343a976e3e03279634914dcc13f45dbfeee 2013-08-21 15:34:08 ....A 89088 Virusshare.00085/Trojan-Dropper.Win32.Delf.hfn-d4486b2556dada17053df8f8ce20d3dc74ff5a3a6bc0dc6685c60950410d17eb 2013-08-21 20:46:30 ....A 226278 Virusshare.00085/Trojan-Dropper.Win32.Delf.hl-e93fb016eec48708e8d6f66bc733a42d53b6684b3d58ef75a752224fa2b1e3f0 2013-08-21 18:44:06 ....A 1092376 Virusshare.00085/Trojan-Dropper.Win32.Delf.hle-d0a6fd6cb2bedd03273b774730bb8b6daf95eb9ac63f43ea596d0fb7627ea730 2013-08-22 04:58:50 ....A 1638912 Virusshare.00085/Trojan-Dropper.Win32.Delf.iff-0939e3b5e3020a565ec5ede11d9114d04bced606a0579b87f68dcb8cf774638d 2013-08-21 18:04:26 ....A 39134 Virusshare.00085/Trojan-Dropper.Win32.Delf.im-f5d25f8bc229bd554c1f78dc9894ef18d99f260b2f5399fc54dcfce12994db0b 2013-08-21 19:02:38 ....A 694784 Virusshare.00085/Trojan-Dropper.Win32.Delf.jnk-127fa3f4ffc97f7a4a3003ecd6628106c9c25c519a08bf10bbaa2a360f48e0c7 2013-08-21 17:28:06 ....A 99328 Virusshare.00085/Trojan-Dropper.Win32.Delf.jnk-129f19a33be65ca937a5a9f778d3950602b072344b8b20bfa5478b803dec334f 2013-08-22 02:54:52 ....A 155648 Virusshare.00085/Trojan-Dropper.Win32.Delf.jnk-478181a89141624cbbbecad016a351a3b717eaec631ef3dba5a9f219ab8a5d66 2013-08-22 00:11:42 ....A 2166272 Virusshare.00085/Trojan-Dropper.Win32.Delf.jnk-7fc641fe3acc40947266606c6d43cac0b011ab307681bc675cdafe4900208ed5 2013-08-21 20:40:28 ....A 1424896 Virusshare.00085/Trojan-Dropper.Win32.Delf.jnk-d2262d48a6ce6570b23668a4972c1b9b4242fcb5cebf413427b1ae7e2cf9dac1 2013-08-21 20:32:08 ....A 782336 Virusshare.00085/Trojan-Dropper.Win32.Delf.jnk-e0cc79528c7d5e80628f69afd2d114d052b4157450122e8fd24102446448a2c0 2013-08-22 01:21:38 ....A 139508 Virusshare.00085/Trojan-Dropper.Win32.Delf.kxr-28847a5133188149346827742e94fea1572eaaff6d9c9e29387b032f60dddd74 2013-08-22 01:16:02 ....A 952848 Virusshare.00085/Trojan-Dropper.Win32.Delf.kxx-189711b71f3b28c8b6d1e022029b487e4a0ef467a8ea0479e20a60e200e03723 2013-08-21 17:31:00 ....A 995840 Virusshare.00085/Trojan-Dropper.Win32.Delf.lql-48481d69fd70fe04ca063b52420af63d70ec82a1b6f82767db40214a8e790709 2013-08-22 01:36:36 ....A 686080 Virusshare.00085/Trojan-Dropper.Win32.Delf.lrp-09109706bb52fde5050d3563a131b429f29490435d654afbcf578b04c6f9c270 2013-08-22 04:36:50 ....A 512000 Virusshare.00085/Trojan-Dropper.Win32.Delf.lrp-7021262ddd04c594c1ca8f6ffdd934d7236beeb7937dc22944547ea48512b367 2013-08-22 01:31:26 ....A 64000 Virusshare.00085/Trojan-Dropper.Win32.Delf.pz-627828fa0ce68bda6c6fc67107e0a345e2bd26b5972d27180727c1a93d81acf7 2013-08-22 01:26:34 ....A 230912 Virusshare.00085/Trojan-Dropper.Win32.Delf.pz-691e4befcc2d7b2f19920c512d2ad82d399144b5d948f97d9d514f96b625b6a6 2013-08-21 17:20:44 ....A 32261 Virusshare.00085/Trojan-Dropper.Win32.Delf.pz-df605fe625186d46d598ea11232bd0cfecae738e3700db0b2e9ca5fc7d286629 2013-08-22 01:55:46 ....A 436234 Virusshare.00085/Trojan-Dropper.Win32.Delf.qq-70146fec3d70f5677612363ce08f6eef1e040360aeaadac06505f8fea906e0fe 2013-08-22 02:27:40 ....A 38018 Virusshare.00085/Trojan-Dropper.Win32.Delf.rd-066f50e891afd59a5711e0cab2d731bd90d709d8c10029bb322601637875ed0c 2013-08-22 01:37:26 ....A 68608 Virusshare.00085/Trojan-Dropper.Win32.Delf.sc-173b2de1b8b921c0d64456106bf9f27195ed2ed7e7cc8a4387ffe61491c10379 2013-08-22 02:26:24 ....A 675968 Virusshare.00085/Trojan-Dropper.Win32.Delf.xl-446ae4e59291683d786d2fb40154ceacdb3e6eb24ed82769d6a1cc55a2e9ef52 2013-08-22 03:12:16 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-0886b0dfc6b3a89edb531da4e485f9c827281fb2be32439ed650a6297b7ad2a9 2013-08-22 04:08:54 ....A 1084928 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-2b2616f9ff292cb6530c4951a76a113763beffba791358ad686c1fe3434edb13 2013-08-22 02:00:10 ....A 189440 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-365ffee95a105278bf84d934e2d3e64408765ddfd4c7bf400f8f08692c459391 2013-08-22 03:00:48 ....A 516608 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-4794b5781aca570f650c19f6fa76f0a3e01ecb53ff0d41d89f63e8bfccf6c013 2013-08-22 02:33:20 ....A 143872 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-645b1027e9d9b8e6f8d689fb428051ec2e6ec868f548dc8a35fdcff1cc6ee1c9 2013-08-22 04:00:30 ....A 1822337 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-70a9449800f37bdcfe23e2c32a2be28c5b75c73a07efd67a9d9404a372891d2a 2013-08-21 16:30:32 ....A 2441728 Virusshare.00085/Trojan-Dropper.Win32.Delf.xo-ea6d705f667ef40b99546fd27e6b386bdb70a746463834ec7096ed5cf381e5fb 2013-08-21 23:55:08 ....A 3346316 Virusshare.00085/Trojan-Dropper.Win32.Delf.yb-f969b4ed91789b127a1dadb30fa5b0f1488aa8ddd1d936c4fc21aa0ab9373832 2013-08-22 05:04:30 ....A 81805 Virusshare.00085/Trojan-Dropper.Win32.Delf.yg-37c3bcffe39f550806e9b93fa3adcd9acbfdf06608ddfd8d9372614463b19c25 2013-08-21 19:44:54 ....A 87174 Virusshare.00085/Trojan-Dropper.Win32.Delf.yr-e1a7f4ea165159f75a9f15fa2d978c77058109eab4d51ce4683f57f2a197e49d 2013-08-21 22:33:58 ....A 46080 Virusshare.00085/Trojan-Dropper.Win32.Delf.yz-e36d410dd906f0fd68035b6319cfcc0044f376ad7b1b2bf8bc30000186164183 2013-08-22 02:28:20 ....A 296450 Virusshare.00085/Trojan-Dropper.Win32.Delf.zr-278c66b98dbbe4fb143b6a86784f46c9091b45efbe136b654e7a2a2cb91e521f 2013-08-21 19:25:34 ....A 172544 Virusshare.00085/Trojan-Dropper.Win32.Demp.arnf-254583c0202e59c3a698c20716b6c5dd07701f21a2a4a603e8ee5e7b6eb472ad 2013-08-22 04:38:52 ....A 180294 Virusshare.00085/Trojan-Dropper.Win32.Demp.ghm-473955beea548ee153a2386a2b65cab53e9f6508002280abba53b3f0c8156e94 2013-08-22 02:39:28 ....A 1328640 Virusshare.00085/Trojan-Dropper.Win32.Demp.gwf-279a83e61cc0b2c99d23e68a9e77a02575005f200d51cb51864911de219bc600 2013-08-21 21:08:16 ....A 10240 Virusshare.00085/Trojan-Dropper.Win32.Demp.gze-e72879b7c3a6b6bfc760e49fbe8161a657a0f10d675afe27cc54b1297a20ff8a 2013-08-22 02:56:16 ....A 130560 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aah-648f6bf06e38efa1d04d6acd77e7966c1281f1d0cc180cd956024499ca8021b4 2013-08-21 23:55:34 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aann-fe9437912c79b67662f77367185ec9968aa109a991ab3966b7fe30c696da17e8 2013-08-22 01:30:34 ....A 15890 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aaos-175c23dae1bf321fd4bb1de33f86bbea0fd805a6ba32ae358686a5651e1061f1 2013-08-22 04:16:20 ....A 23646 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aaos-277ad04f74d025f5597b0c812dd3b9e64f2aea96a02b99ad77383b20626cd97f 2013-08-22 00:10:28 ....A 663552 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aatw-1571b933663dfe77b76ee7e15f563f4ef40478e10845a70699a4f141ab93fb62 2013-08-22 02:24:24 ....A 560128 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aay-0839d60b87cecced04c01f77d4c76edb352db9a604fda891edc8f94d58cabea4 2013-08-21 19:14:20 ....A 560210 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aay-446caef38e9703a8114c7c6393bdc7704defb4b98805e2fc4af1d7042541240c 2013-08-22 03:21:36 ....A 74240 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.abh-08668471061398db196c537f9f534d05c99fe4d1384992088fb8298a4079c984 2013-08-21 18:55:20 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.ablk-d92266044ea9af349e8c1e527a9eb6d296a7b5065f008cedcd6cf94303e1f766 2013-08-21 15:57:58 ....A 233984 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.ablk-f304bd297e6759d150a491b1d0fbf1421f592a277d7860f2ca8730e84cb8a92a 2013-08-21 22:35:20 ....A 163840 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aecl-13b44478976469a6273795591dd4335f0f3202809d4e0e8306248f49585e1843 2013-08-21 19:16:18 ....A 13537956 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aesp-e93e6db71cfdd802a7e685af618d4c2bd7b5dff206752d6e382c776d56860864 2013-08-21 21:06:24 ....A 403456 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aet-fa723fc7219214e74dde1aa10bbb108964fee2634388455220c0aacb428fb53c 2013-08-21 20:41:36 ....A 13537988 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.aeyl-df5eb2ef24d2c460e30aaf1762d533a633b5f6450bf004a9c7cb402a419911ed 2013-08-22 03:45:08 ....A 151552 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.afjr-2781e4a08fb2bf7c7a6c897360f307d7f9cc4c15b226aa2daef49e88e02d6de1 2013-08-21 20:45:56 ....A 13539012 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.afrs-da17ccae5b11171969b13edac9830148f90c314a3b3bd1b14f0de9fd774b6e4a 2013-08-21 23:34:18 ....A 13540548 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.afrs-dd22187d27ee13f1409a4215f85b7b6b45db89aa1f03a1ccde308e9236db0d09 2013-08-21 17:09:38 ....A 14551236 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.afrs-e561e2e78ef935986feea966e2401d97a48ad98cdbe2a4f25b2d8a1b45d3610d 2013-08-21 20:30:16 ....A 13539524 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.afrs-f064bff83e49d9c2e74a46bbb3813b0e158b42bb739e3f1f32acee4b0153e1ae 2013-08-22 04:14:22 ....A 340356 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.agql-47d34fadcfe66633936b1b35152b51f63420e99f157e9065de3574bb10baa201 2013-08-21 20:28:02 ....A 24239 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.ahdj-522327877e433aa8c6f152cf1c9fc4f1b24b14687809641733445b9aee266621 2013-08-21 21:59:06 ....A 24237 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.ahdj-f849978514fb4a1979047cdd383b53552a69a8c2dbbc0cd6d5c97ac793d30f41 2013-08-22 02:00:42 ....A 40595 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.ahq-1802bb38e415342f8c0d1ffdc19069fb7113332785f0faf9ba08701c7a6ccc32 2013-08-21 15:20:38 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.ahxc-1320447b02757ffa0fb73b5f05ad0e3444fd03384d63fb660a9de3e9acffd011 2013-08-21 17:02:34 ....A 80541 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.akli-fef5bc4aae88613b81b011ac15c9a6fe49f6a9076e13defbed6a6dae27ef4892 2013-08-22 02:38:42 ....A 258048 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.by-071cbe00d23ede8303903e8ec2fdcc1e6d5e3533005a9d33f21e48a99792d7c3 2013-08-21 22:33:24 ....A 62937 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qfj-d1acb5728ce0c32d29074d6362efe080dd751c1bbdd8e4af28b2bc50f1ac9417 2013-08-21 23:09:42 ....A 37888 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qfj-df0d84bcc52e873edb2ef1d6a4f2adea60cdfcca5ff6920ce1cc36cb5b2ffc9d 2013-08-21 20:54:12 ....A 48648 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qfj-e1c627b29afeb96a51092178d34ca273bbbaa64e0f9168053d6e7f58368cdc73 2013-08-21 18:13:56 ....A 2119168 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qfx-d658978329ffdac1a00c70df7757eeb92d8edfa93b32d1cbd765f2d70b67a2b9 2013-08-21 16:40:16 ....A 128000 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qgj-6004dafbc2a2bf44fb2da9aa18d036db89817da96791a927ad34eaf820547f16 2013-08-21 16:01:50 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qlp-f008348abfef0f5744eeab180fca0597f168ec605dac73cac15e91682b1d0da8 2013-08-22 02:03:20 ....A 389767 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.qlu-34970b202426021a827386f6a7e42d19dca1c734068dea0bd8706b532fc6a285 2013-08-21 18:06:00 ....A 1333835 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.rqr-40274f95c2fc4edcdc5b8683ed055cc906f09c8c7f8d7517bbde19e812d0c38e 2013-08-22 00:30:12 ....A 302592 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.rz-68c82038e1ba95e576a500dd24438a6f05b6f5b6186cc9176e23b8cb57572e8e 2013-08-21 21:34:12 ....A 2660836 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.sis-23ae7bf76f4e581a604cd128286be31bca569bce382d7d4fb9440c823e3820c8 2013-08-22 01:21:26 ....A 74333 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.sp-085125ee556eff45f7b3e83da9b961c52e05d07ed2aed8e155716d26f145491f 2013-08-21 18:06:32 ....A 45056 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.tja-23dd171e1c87b591d18cfff605f0cb04da2e65f4925fbea2b6e71473ad563dd0 2013-08-22 04:14:48 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.tks-3de5f46100e9abc941556710455851945833b563c12c14025ee8b20d5973cb91 2013-08-21 16:08:42 ....A 13200 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.vnx-227462b4bea8c7a57ffff3de79904773cc9f4274168a04f119c27b631ff438de 2013-08-21 18:46:40 ....A 689152 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.vxa-734df9ca3a65bca3bdd93944f6939350dcfca4a76bfdd63172baae638c05fa9f 2013-08-21 22:42:48 ....A 634880 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.vxc-3505ea4eed416687cb7482191f0e40cf5d4d8e8afdb0ac2a0f557f6db8ec79de 2013-08-21 19:10:14 ....A 688640 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.vxd-316ca84b88b3acbea5646eaad461c8578e005260a9cd9ab397cc8ed0c6e7facc 2013-08-22 03:12:04 ....A 514116 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.vxx-0681297c64c077f4d4ce14ead331a66392d4350eb0c8501cc1ebbbd8e80284fb 2013-08-22 01:32:26 ....A 48995 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.xfn-1712de8189650c34a5ed9fbff10c0f2cbfd33df6d54810ec891cfa85c6b85ec2 2013-08-21 16:20:18 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.xsd-14c91c976a9a26fd30731927a2e606206298635234ddc738d8dae2d299d1459c 2013-08-21 20:15:22 ....A 519665 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.yaj-6095c09f88196306f9e709c9ab3c635fa811ce505d91aa952d01d17c61493800 2013-08-21 16:32:58 ....A 585218 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.yoc-00ff368f187efd3e04044121ac0d4ed6ca859dc762123015b5ae944b127dbf26 2013-08-21 17:41:28 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.zpw-eb25bf41de36e3673fcb1b77bc60e22e9da3c1fe3350edc4d035edeb224b1197 2013-08-21 18:59:08 ....A 96048 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.zub-d857fa4ab1c127fb13c6dc257e120b4ea2105841c8bc6aa83c3d1c165db2a933 2013-08-21 16:46:32 ....A 96048 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.zub-fb1f70b0f63fe44ba5f306d3e74c3172cb1775ea3f59ddf44f0dadfe3bde8b37 2013-08-21 16:45:22 ....A 102410 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.zvp-f40b7f115bc92e47c4063e1828a8c517eb247018fcc84119fe6bb30e4b71ce94 2013-08-22 04:31:58 ....A 45059 Virusshare.00085/Trojan-Dropper.Win32.Dinwod.zwk-5ceb15fa7d39044776fe36075424acfc39884cec4a9ec43eff18e1538b6e2590 2013-08-22 04:28:08 ....A 145920 Virusshare.00085/Trojan-Dropper.Win32.Dorgam.i-1f488e43621eabcb10ed86eebb5e5326e5a8facb2fc8addbbb30be3dda6c5511 2013-08-22 04:09:02 ....A 573146 Virusshare.00085/Trojan-Dropper.Win32.Dorgam.pzl-645a1a8cbe68a65b59a7c7deffbada95b78f95a611ef8b0e8c3e067d965c0387 2013-08-22 04:15:14 ....A 56320 Virusshare.00085/Trojan-Dropper.Win32.Dorgam.qsg-444d60c134da4c16e2871971deef78face90721564472e3b3f908cfd668d29b6 2013-08-22 03:24:16 ....A 86382 Virusshare.00085/Trojan-Dropper.Win32.Dorgam.qtb-174d398ba577c2b065742427a25f3b28cdb5f5ee2603633bd613cfb78f937b4c 2013-08-22 01:40:56 ....A 299008 Virusshare.00085/Trojan-Dropper.Win32.Dorgam.vzk-448e842d5ad5ca699f3a84c85ab5d53cf424939f3a3ee27c5d72932fdefa0691 2013-08-22 04:26:48 ....A 124416 Virusshare.00085/Trojan-Dropper.Win32.Dorgam.wdf-77f634edf966c5e80f7e972a0de7d038fc7efbc7cc217fab929f4ac310b2f944 2013-08-21 23:21:16 ....A 288256 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acne-05d0d9cd2eb3afa8f846027e2aba7caab660f755dfcdf2291cb3a35cbdd6da0f 2013-08-22 04:43:28 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acne-4e95cc11d6ce840f4a03b907489aac75a3a4e8429a3543ad735193f78c7496e5 2013-08-21 15:30:20 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acne-54e9bb96a028c014c066f2245d9b9479c49bb53352b95316a815cc67b244c17f 2013-08-21 23:02:20 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acne-64ae57901b835a237cc6cfeee1585bf8e5b6f7a77778abdad342aedd2934239a 2013-08-21 16:46:50 ....A 372736 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acnq-30ddd71ab9f25e3cc6a08da649137c1c22c99b8630b68ae477da702f2fee68a9 2013-08-21 19:36:30 ....A 233472 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acph-127e6b99699546858949649c943578e72c64ddc232f9fef42305ed9c6294353f 2013-08-21 23:59:52 ....A 233472 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acph-1cb5f0577e5c0ba32596d5c565b98f5239f8079d7b95bc10c57fa705c0b94eb0 2013-08-21 19:55:38 ....A 233472 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acph-419df9f5504eae996706ab4d4d4218e37af4f862523d14d0790ad1aa9143cc78 2013-08-22 02:35:40 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acqa-062b3c07b76b9bca63df2e6119d7be06aa04934758c76e798dab7449a41b6969 2013-08-22 00:10:14 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acqa-157e7abb7f345d6e73e5edcdd3a8aab4b659ea9cdd0ae8cffd04ff23278ef875 2013-08-22 04:39:56 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acqa-2ea79f9f3a9ca78fbb8bf45da688659ea37f126ea480856a0b373d071a30ec84 2013-08-22 00:02:52 ....A 72192 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acvk-e7bccfd305d8536568a23e6a5512fbb6e8eda686d37fd9f9a3037a6d5b42376e 2013-08-22 02:58:00 ....A 258048 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acvt-541979e88f220fa93cc5a8e461fe2cec7b338e812bbe2fd3a1702cdd9a684f00 2013-08-21 17:15:04 ....A 53266 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acyl-f9415060b5e9474571f1ff8c0970434a13f05229fe1f2072865d1c84ed822fd5 2013-08-21 17:12:30 ....A 53266 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.acyl-fca6dbf491db30dc734fa864df527a20767ccb08065d5dd8c5cfdf176b627464 2013-08-21 23:09:32 ....A 2078208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.afik-65ce89d4a41ba4e1f538721778e6e59370c90c7b9df9c155263075bee6bfb73a 2013-08-21 20:24:10 ....A 344064 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.aflb-44f6a229479403810ff25af3319059718c26d9b4f51134e1888619e45afb924f 2013-08-21 19:43:14 ....A 232139 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.ahkw-61ca714b0c18a85954acecd5d649344649e411abedfe87db5882eb1bca957d38 2013-08-22 03:27:54 ....A 881664 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.alvx-626870c7798ae6f919d2695dc9a57876fdbd03c1df926051974d6e76d2baac96 2013-08-21 21:11:48 ....A 13312 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amhq-eee2fddac51b22d336353705290bff11140faa9dc8e81a29a4bdf41741db6631 2013-08-21 19:18:32 ....A 13312 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amhs-20cd770f51317e61e3608bb12330bde1ae7095a9299cdaff2928d85bc0d75eb7 2013-08-21 20:14:04 ....A 1050624 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amiy-da706287febb1276bd31816a846c1d36645711973bb277c435e1d6f12d66b803 2013-08-21 20:31:14 ....A 1110016 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amiy-e2acc0756117b735d3e54b3e1d0f498f84e69755cb5766d09e62448d147fb5b4 2013-08-21 22:53:38 ....A 1273344 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amjb-fbf32bcfb057d7c0923cc676b2ef0d29c2eb83c3f9975da56ec6b981167059e3 2013-08-21 22:24:42 ....A 1134080 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amjc-fa2dddedbc1a453fc9eea5495f5fd9a481645c0f22ad62dee241aa3f3689a249 2013-08-21 16:38:56 ....A 1211904 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amjf-f9b1d552f4af06fe0976683652edab12494868ea509aea4786ffac13510f07ad 2013-08-21 21:17:58 ....A 400384 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.amji-f907366b3f39623947c71202281a13f5b99658699d41ad8a9db44960c19f3c02 2013-08-21 23:21:08 ....A 289280 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awez-d4171f19004d06438d9bd714ff7b8a67b1c7e6737ffabe2e4f0e87da7104b989 2013-08-22 05:04:42 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-08c5f7b96ce2ced5de4475365935d147fcd8cb9e1e4ce3e7e3c39c52b37950e0 2013-08-22 01:26:04 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-19298fcffeb95f0f2a096efb11e5d5ff837a20638f11085df25b5adb5d13dc20 2013-08-21 23:08:18 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-34f4d2f275e2e7405b2e5555f10853c8ca1e689edeba2645213f5cf6b9e7e3ac 2013-08-21 22:49:44 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-43c984476c98c0afdf7efa96f59cd51cce2b6833e43bcddd56f9961d28800ac9 2013-08-22 05:10:40 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-577dd9225cddaaeac01e027be85f5c8d43e1db80d9439a5446f9a09ee3480abf 2013-08-22 04:40:52 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-5ff7dc8bbcb53adcf0892d3b9a7d036011490188d137b933fdcc843aca91e061 2013-08-22 00:03:58 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-6dab2b0472732618f5f33b4cb089d50243fab1bf041864a34cc0ef6c89c43042 2013-08-21 22:38:44 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-733e3f6012b8f38ef3495f8bae045835ccfe9c8e4c82bce4df0eb92495f10dd7 2013-08-22 00:14:48 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-7febfdddd90b48d53a4a8607773cda89689b4b2ad52ccb485e3c0e6e7680a15b 2013-08-21 22:03:10 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpx-f61381040f6909850bfdc1ed92b295592d9cba7f3aae88a54abcf19486739dd0 2013-08-22 02:56:10 ....A 619012 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpy-645887bb57b9bcde2f7f2333e06a3f3d6294c2ccd2b941e89ef3c1903c78d19c 2013-08-21 17:55:46 ....A 619008 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awpy-f5d537ba37a8df355c7a94b2096e9aad1369d530a6fb3aa6d0b2179b5b5daaff 2013-08-22 00:17:48 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-0da53a54cfd4b433d7c83740779618f3961c03ee214d37d9f2b4b019f3fb3994 2013-08-22 00:09:48 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-157c6d4b28672da8e97a04b27fba3a9baba8e326477bcbb6999f468b882408b8 2013-08-21 15:32:28 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-42e3f0cf1365390fa8b55335e3bfb09dd3920eab5b022fcf926f2f11c0cc4504 2013-08-22 01:54:54 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-4a97872a7240bacb7e3716f81253574f7194d26e86bc6d9896e5c4fd637c9d24 2013-08-21 23:20:44 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-501614b5552e66e0f2ab0d387429d7a88f14eddcf8f0e28b13de81b5597f0009 2013-08-21 22:14:18 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-50b78a9d82aa0d59fa31a496ce11a8ece5c88ca68563d45c160cc1faa04abb1d 2013-08-21 16:50:06 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-51a804655ccacb1cf9484dca24b95f37cc2a5d7d3524c0bcae77d2f4b9efd470 2013-08-22 01:43:58 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-707699346698d5701323551149f45531d17f00b6de85843ac393145e549485d9 2013-08-21 21:49:30 ....A 42496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awqb-fcb5bf2123db2dbb142a5fc8717838990fbb9627ad96d5c23f6e5baf42014fd4 2013-08-21 18:50:34 ....A 13593284 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awzr-73acb24cff8593d115d9a519508f1452ff920642addfa58f456db94a91080b92 2013-08-21 22:57:18 ....A 13593284 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awzr-df5550252c17b23e09a9704dd681cabc2ecc6391219bfb4cb0a211414f7e4188 2013-08-21 19:33:52 ....A 1720320 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.awzx-63b556c18253e8fb244e31dff132673cca3cc076c5ae808ad0a4100ea0c5c596 2013-08-22 01:27:12 ....A 2111393 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axah-6884432ab6a277ddf511ae2d6d8e87b01f84a4f011ccf1ad357ed1e631c9d92b 2013-08-21 16:58:04 ....A 13589758 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axah-e94592c616dd8394b1f731402410cec86f030a5e566d122982f39ee861a40740 2013-08-21 17:40:48 ....A 13689540 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axah-eccc80fac0759d6d1bb01335072a56e73a0691b8d714ad639f8c38b2d96e3ac9 2013-08-21 16:46:20 ....A 13693124 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axah-f971568c89346eee0ba46ad0731a154e3421988ed7ed98eff4e74b3fa7b9ebbd 2013-08-21 20:56:32 ....A 790528 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axdy-fad7200d61d9b0039fe3b083687d9330591efd4add9f70423f2b89f1d7e3b2a7 2013-08-22 03:34:14 ....A 325149 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axme-373c5f6e9cdf6a88fbb31baa041855ed8620e7d43b4363e2548cd0160239ccbb 2013-08-22 03:15:42 ....A 512000 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.axme-694125259cd7494da2e3070cd9c0595c61b1d2715a1d6017e2f722fea5bd9a45 2013-08-21 21:03:04 ....A 336896 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.azwx-1172914436c77fe8befd10c3de3e22e86fd483d653740b318b167b64e5021b40 2013-08-22 04:57:58 ....A 254488 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.cgt-1656abf21b1c6c37d9c7a77f376afec6b3ce5b13b50550f3f9a7cea9f79ddc77 2013-08-22 01:27:26 ....A 124416 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.cgt-183372b9fc9b0069eb2408bd0ba36dcff81fbd376b16820ab63a9d92e218b464 2013-08-22 03:24:36 ....A 307736 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.cgt-287272debe07d29d1ea063a9c597898151d4be9ac787f9ddbd82a80bf679e3e2 2013-08-22 03:20:34 ....A 182296 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.cgt-5664b6edd0dfaaa0436fdfd1395639337ee4d7d0f8ba0931226b99e0e6db6cf9 2013-08-22 01:24:56 ....A 168984 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.cgt-6916896b2f001423e0ed2c14d396d9d92ada7a0e2d9cfdb49117f73cf2bf2fd5 2013-08-22 02:56:52 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.fhc-5581b39a1d6995d79275428f1f947a2a3e43d5607b8872249904a09ebaa25276 2013-08-22 01:43:16 ....A 69632 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.hof-090d85b33caa80c7dbc07c3926356a574b8aab732560cbc7087b391cc5538642 2013-08-22 02:18:36 ....A 69632 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.hof-686439d05f9c82f7670cf37b1794e2467b94a29229d694981c9af14582015baa 2013-08-21 23:39:12 ....A 77824 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.kci-ef96bcd1bff64a03804de55903e37427fef68c765c37ff98aaecde3940d8b528 2013-08-22 01:41:20 ....A 167936 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wad-171077e662d09f47e48dbeeb841b75adc1c8801b6a6109dc1a6764f6c51139f1 2013-08-22 02:06:14 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-16588e5e621b8e8fb1f1bdb7a9428bd4090c00d6cba4402aa8dbdbd317e2e97f 2013-08-21 15:40:44 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-5358cb1bc3ca4df5ed0a3fea5a60ed580235296a6bf1828682d0c19913edbab2 2013-08-22 02:25:52 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-574a668823b45bfc5e5eb25a578b374471638ad911c66fa5c3a23c34c28f59e0 2013-08-21 23:25:04 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-dccc7764c1181c64e018c05ee17768adef8291978c9dd30649e9e845062c08bc 2013-08-21 18:19:48 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-dfbd7bc4089e73e7a9890fbb14d0cad3bf106f5cd25c50d98e6e8a2d2eb79127 2013-08-21 23:06:18 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-e5fa2a364ffc74d89365d30b985e345d347e173cdf115308460ea8bb67aa29fb 2013-08-21 21:57:46 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-ee01311b5bd55adc5ab7700efb28f9ea0f581e46213edc68c02b882b45e991f7 2013-08-21 18:37:10 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-ef1575df20e4b1ba40f870a8e0e92f09db393c75e05a97a627759aa872e36264 2013-08-21 19:28:32 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wvu-fd6e2ddacc76a374678a42745845dc9b55dd315bf64569ea2aa3159eb8c52b24 2013-08-21 21:16:54 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-316815bf624e2c89a3603a459a4d1840fa87ef828b6f2feee3ad1ff95bdd99f1 2013-08-21 23:48:26 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-d4c2de7ecbb421d15824a8012724d49052cdd5b970260a1eb8c6e33988466f11 2013-08-21 23:37:14 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-d5277873e183b52bf2b61020ece9c15ae9daafdd2ae856001d30ea959c0b0662 2013-08-21 18:48:22 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-da413382f31aadcdb7285a70040c5dbbfa9bcc69196de6c487e77226b1ecfffd 2013-08-21 23:38:44 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-da47a243f40edf3544e2d27ab45215e8e2471dda07cdfab1b319271272722d66 2013-08-21 21:03:04 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-ea97998d2cbcf90df28083e21e469cd53b48e8cbb7485bfea9f30e1aa2e9c18a 2013-08-21 21:11:32 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.wwg-f5f9c2a04a62088867924eeef2279481d78b164bd21628496a7e319fcb61643d 2013-08-22 03:36:20 ....A 156160 Virusshare.00085/Trojan-Dropper.Win32.Dorifel.ymx-1600baa0733f404a53472f403955903e06f7facddd29f562856313769c614037 2013-08-21 16:00:22 ....A 113184 Virusshare.00085/Trojan-Dropper.Win32.Drob.gen-0074f2b5ad2d801f91ef9970750aef569ad52f9138392d7c4179ab92ee7188f0 2013-08-22 01:54:14 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.Droj.d-0957780bf7073d0f2c8300a72824371123ecf0de4d2f392196d929c9c359d531 2013-08-22 02:49:20 ....A 380928 Virusshare.00085/Trojan-Dropper.Win32.Droj.d-544099adb786bfde56d3803e63398b58cebc820b25913d14514b91261c62a30a 2013-08-22 02:08:10 ....A 2277376 Virusshare.00085/Trojan-Dropper.Win32.Dron.bx-0871934732cd119a7775d40c91cb67a8003a485210c0080a4ce39e1ef9623d76 2013-08-21 17:46:28 ....A 360448 Virusshare.00085/Trojan-Dropper.Win32.Dron.cu-e860dd43a23da01ee42a1f037035ca4f82a5e79342e74cad7e1579cbf1876d1a 2013-08-22 01:41:14 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.bkm-179426827e4983bfdecce9e6cbffb379ef46acad162b0685b85e4ddb2a952be9 2013-08-21 20:02:56 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.bkm-e410bb00108900147e28241f2074965bc6100bc3fbb34a237edfd84fda219e41 2013-08-22 03:51:00 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.brq-170f420e29790106e7bd8f7951019bf500aa5f12aa223d88017d6e942ffb11ca 2013-08-22 02:49:00 ....A 3072 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.cpt-69d8b7ef035214af8025125603685a320370a48e7bf3379310cf8e6f6fcaa2ed 2013-08-22 04:16:52 ....A 3072 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.cpt-9033ad55af40a64e9de3a50d81e1dd11a9e57b4d59aa683e9b870438681b8f98 2013-08-21 20:15:42 ....A 54784 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dfy-e26c528e54c1aadfa535583de84e8a2b7a01e9843e7810ce9f2d49a2b435fc64 2013-08-21 19:16:40 ....A 54784 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dfy-f1487461b6d0a8839a6b17f7196e4877d8f7603a2bc45022aa35f09c8826381e 2013-08-21 16:40:30 ....A 21504 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.djo-dd745f554822ec7352556befcb1d82a19bce50997af26a8d9bf079e2b0ba3ffe 2013-08-21 16:20:02 ....A 54784 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dly-e24a5ecf2e3c8f2059fbfe979c757c251882d4372789868970b1bece651863b5 2013-08-21 21:36:54 ....A 54784 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dly-e991a8eb0dbf6ec64e3164a21daf80aee08006ab1f88b7fb060916c97acc87a6 2013-08-21 21:04:38 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dpm-d9ff5be96e0c403de0a5673dbb1b948a9563e785cabc5681787713b79bbd3da4 2013-08-21 17:08:02 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dpm-e5c8abb05dfbf4b08dc0a733c7d4286d9a67482dcfa533763dcd9e2f5de619ce 2013-08-21 20:48:58 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dpm-f09f0b461ecc9c0f65906ca40ae3553e44b1b3bc41e22ab542eefefd58274df7 2013-08-21 20:35:10 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dtz-d40ea1da1b26fc87db0ccea198d067a85477bf564491fcb33ebc8cfab8e2a674 2013-08-21 17:09:44 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dtz-dd00f039bf33eb75c8d90ec48aa858292b6d835c4bb380e88f407c4b127c4aeb 2013-08-21 15:31:44 ....A 22016 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dtz-f122d869141e57829b543f4d5b8aa4a067bdbcfd8da1f08b97a7eb4902a8e333 2013-08-21 21:33:10 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dur-10f6e656c0181febd67ca74df5c4960f49813d0f0019fbcf235ac19f547f91d7 2013-08-22 01:53:00 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dur-ba8939e6bbe36481f308aeedd3ac304c407dc1d994226cf72fa16c6103e2fe31 2013-08-21 23:12:06 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dur-de3ccc6512550d0223771cc3b55fd960b85c89add3f1d68058710382583b1e30 2013-08-21 22:42:22 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dur-e8988cb798b809c32d354911df4faf95b9be0310a8ee6d4bb731dd6a655347b7 2013-08-21 19:11:02 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dur-fd7c6f34abc047910e27dfa490b1f5fa2ab4186e99e03e4d4b0bfb550d063663 2013-08-21 16:07:42 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.dur-ffe17fc97261d14d6ba99994d07660a6cd2125e96df1a392cc7889a480a0288a 2013-08-21 18:18:20 ....A 170496 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.hpg-f679e15d0f5a54466cc24f9baa933b04de738a0f6a39153a238aa7159113a959 2013-08-21 19:14:00 ....A 52224 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.ive-dde5f77e2858d7e901f998e83dd19cfd00f0cca420022b342df25dd903110e77 2013-08-22 00:33:34 ....A 106496 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.iyh-28654e52e991d23defd2b420d0880a2fc2bd998d5ec479ae87525263ff995308 2013-08-21 20:15:38 ....A 39424 Virusshare.00085/Trojan-Dropper.Win32.Drooptroop.kcq-eaadbcffde81031cc5cb3dc12ea6bdc22a730d1a77e729af217b489ac01b4613 2013-08-22 00:24:30 ....A 70144 Virusshare.00085/Trojan-Dropper.Win32.Drostuh.cii-2687f175675a70c0a05131aa3e6f9295a58b6f0bd66e356c930c3029b6da9028 2013-08-22 02:06:52 ....A 15872 Virusshare.00085/Trojan-Dropper.Win32.Drover.g-1846e232a738ab2b40ed950b9a465fd597b5e9a711c82bfb79d58bed85c97dea 2013-08-21 15:32:58 ....A 445952 Virusshare.00085/Trojan-Dropper.Win32.Dycler.rof-2648133af6fd2e06177b9744f5e967723456d131d9bac1b0768052fa34b29c68 2013-08-21 18:27:00 ....A 32456 Virusshare.00085/Trojan-Dropper.Win32.Dycler.rol-73e41e87287c45e8222ac67eaf7bc6cb228a9c941875b62626db5030fbde9619 2013-08-22 01:21:36 ....A 545800 Virusshare.00085/Trojan-Dropper.Win32.Dycler.yhb-56930703f88cae977e44f3a6f56f384e91b7c4ccb876a08bef7be15ff6f9e002 2013-08-22 02:23:18 ....A 319422 Virusshare.00085/Trojan-Dropper.Win32.Dycler.yhb-574f1b55d02c40c31c60eb3a539ac665732d9cdd919bfbc0a59d73fba1239bba 2013-08-22 03:26:02 ....A 299008 Virusshare.00085/Trojan-Dropper.Win32.Dycler.yhb-62c87c4e2f861718e26b15d97e83a5a93c0bc064b62241426873ff095a30a680 2013-08-22 03:22:10 ....A 323088 Virusshare.00085/Trojan-Dropper.Win32.Dycler.yhb-692790d739605f4f30848df3f79a3852baceecede9b6c847b33b384cc68cdeca 2013-08-21 22:10:00 ....A 242688 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.aas-fd9b099eaac3f64361ffded6602c4f27541efd6bd15ae1d446d266b73e61887e 2013-08-21 23:21:34 ....A 273920 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.abr-f909959c8828dbbc2c365ac33d7a302d929b474cd0327ee064b4fab26f056a77 2013-08-21 23:18:40 ....A 12800 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.afd-d0efd1103bfb717750a191a4232525d8166827c61513067e5eeeaa99f2ba3c59 2013-08-21 23:28:20 ....A 73216 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.ahc-ffdff511a94735cf7ee374fbb52a0a89bfe16d679b99a4b835dd0ce0f3ba6a11 2013-08-21 22:52:22 ....A 73216 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.jb-ee42806b7ce401163735994c6c3d01c6a293d5c00e88802c98e84512d9dc54e5 2013-08-21 23:41:22 ....A 68608 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.nl-e62bdbed5c6346b2714d3ec93fd42478ec1f964f9734b72953d7d28a02ff3ea3 2013-08-21 20:19:32 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.oi-ee97ee5f7338dc3cace1a6e76cdd19acb4d1f92021673fda78eb4556b704d03f 2013-08-22 03:42:26 ....A 122880 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.rv-3558f30fc3168b5d0e8d8f2b2a6f07a1d8b75ea07c98fb85c0c75664929f33d9 2013-08-21 18:18:44 ....A 348160 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.tk-dcb46b60e12f6c7d601eda9de79430952ac341db16f0913a7f56c693f79bde99 2013-08-21 18:50:18 ....A 45024 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.yk-facfa58fa3e723cb6e6e5c03c6de2f2bbf856ea290292219cb5b2ffc8ce91577 2013-08-22 02:56:56 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Ekafod.ys-686ae5596a0a0f87fc4315aa55feeafdbf076ccce80dba591bd52f1ad3277069 2013-08-22 04:48:08 ....A 146196 Virusshare.00085/Trojan-Dropper.Win32.EliteWrap.103-44400dc991577459a62658853fcddbd23366f54c33298e2fba633a4469cf39fa 2013-08-21 15:50:40 ....A 1048576 Virusshare.00085/Trojan-Dropper.Win32.EsyJoin.a-fdd8cbaf47038c840bb90cce78c928e0f6cf1635d261b46f286764a92d290dfc 2013-08-21 17:50:40 ....A 167297 Virusshare.00085/Trojan-Dropper.Win32.ExeBind-d72f2e1306b9d81eb777fca7beb8636cf3523b4d15633469c61befb1bcba7f7d 2013-08-22 01:27:30 ....A 420445 Virusshare.00085/Trojan-Dropper.Win32.FJoiner.a-263bd51713ffc9f0f470b4c563da8ad8d37cd51d0460414ca22e9e1d35d31c51 2013-08-21 15:42:26 ....A 885913 Virusshare.00085/Trojan-Dropper.Win32.FJoiner.a-361626217e9e216a142dbfb1d9211e40de6f63c6b7bd5851aac627ea3b153733 2013-08-21 21:53:14 ....A 1102901 Virusshare.00085/Trojan-Dropper.Win32.Flystud.adt-d38c7042580145d0cc379d53a71d3603a4c7dd44d6ffc8d141ba253f48fcf550 2013-08-22 04:01:38 ....A 110592 Virusshare.00085/Trojan-Dropper.Win32.Flystud.ah-2382dfd368b1078ea68d1e3a2cd78e3dc96db289a22ee2135228d072ac49d768 2013-08-21 17:09:28 ....A 245760 Virusshare.00085/Trojan-Dropper.Win32.Flystud.ah-52fc31e718d56c2e6825d828bceaf8b63caba2b7783d17ea4532ae7bcf655ae1 2013-08-21 17:29:12 ....A 628761 Virusshare.00085/Trojan-Dropper.Win32.Flystud.ah-ddfc40f7ab3e7248e288ccb872ee42a2be48a94d02bee2952b3fa46d3de6a997 2013-08-22 02:37:06 ....A 116933 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-079c2daba7dd1a6499897e4197c0459f634a8b3b6ca34d696852bc746321e52e 2013-08-22 04:24:34 ....A 2545435 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-097dd9d4cb514da378295cfd3535555a4c1218c66ad08f764d9a84afbd46d4bb 2013-08-22 02:01:52 ....A 1579764 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-16472c0fd985866ab1aa3d9d132d8766fb96da7db055bcdd2f1d31d3d5a7eafd 2013-08-22 04:17:02 ....A 1454094 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-1d6d28650b2647d07914a923d3d632fba919525af06ed55b32d5d94fd2e7d9df 2013-08-21 18:28:54 ....A 3362895 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-2492494e4922802febcb9eb0959f36f6b395b1ca022774106dfcf44608a9b023 2013-08-22 02:17:42 ....A 1719553 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-3647b4c75051f96a2491c29888cdca15383dbb717a29d2817d6a70bca54c0cfe 2013-08-22 01:53:40 ....A 1195389 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-63c941c29773c862171dea69a1988f3f96f5002342699b51361d7f5a6efa6cb6 2013-08-22 02:44:34 ....A 1278333 Virusshare.00085/Trojan-Dropper.Win32.Flystud.d-702a31ed772c30c1402a448d92e80868adbd1a44a35318397d86e8499f5641df 2013-08-22 02:07:46 ....A 805517 Virusshare.00085/Trojan-Dropper.Win32.Flystud.ie-469ea2ee32a5e7cbe7cf3d9bae8d0ef2e09b5331a4ef4041b7ac122c63ff4289 2013-08-21 19:00:44 ....A 793632 Virusshare.00085/Trojan-Dropper.Win32.Flystud.mz-116d326624b544af94dbbad7635aef666935311678f0619d2e211596c55e8ec0 2013-08-22 04:43:26 ....A 582580 Virusshare.00085/Trojan-Dropper.Win32.Flystud.mz-16a6abcd56ffe5e8baa6f6813959523e74e426ab4691d7bbc829a98d37789cb8 2013-08-22 04:55:16 ....A 736184 Virusshare.00085/Trojan-Dropper.Win32.Flystud.yy-3d52400ab0bdc728bdf8760cfac992f666cee6fe4f5760f84c8a9e024018a3b2 2013-08-21 19:31:02 ....A 413696 Virusshare.00085/Trojan-Dropper.Win32.Flystud.zb-e6481f9b8a7889cf6af5b9102be0d91f25af56a769698d0664626e93ee972d82 2013-08-21 20:43:46 ....A 471040 Virusshare.00085/Trojan-Dropper.Win32.Flystud.zb-e9c790a927d91bd187e8554595aa725cd141e217df1666b87808093f46b12887 2013-08-21 16:53:22 ....A 401408 Virusshare.00085/Trojan-Dropper.Win32.Flystud.zb-f9f87bd2a6da26a460a6f0bf5a745ce871415122081b826d580fa342aef5da72 2013-08-21 16:27:54 ....A 471040 Virusshare.00085/Trojan-Dropper.Win32.Flystud.zb-fed022876c196ad1a75f9350ce289019090b43dd40a7b0d135fbb8d2348b5a82 2013-08-21 23:59:30 ....A 292 Virusshare.00085/Trojan-Dropper.Win32.Flystud.ze-0eedf28cd407a94888fb35a4fb50ba904df110fffbd01a0117ae45fadb3ca679 2013-08-22 00:23:34 ....A 270017 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.ahaiz-596dfd41458140df9ad8a82307482f3a3ac70cac269ba3c866d8330622a4257a 2013-08-21 16:57:36 ....A 76564 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akwuc-361bec0e7bd4d727cac00438bd0065435a6ce4cd2f5efad46d10086ed398be56 2013-08-22 03:12:06 ....A 53284 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akwyj-083c6f5c4aa5571d6a758079059896dd45ea8e69013f5c9f70d3500684e1f183 2013-08-22 04:52:14 ....A 53282 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxal-0d3cd32733aa91658fb3d190a726c9e741bee866bb62307cd7d60ec6f400895f 2013-08-21 17:04:54 ....A 53277 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxal-65b3e295fdfec38499da7d6f4eeb017613a3133b5f8d32592a44ecf19c05daac 2013-08-21 19:30:00 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxal-d3f2d7457a8f9afecc04f7e730efda8f6e1b4154d9bb87778d1dfbaa66213ba8 2013-08-21 20:09:02 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxal-f926099fbda6c2705f71685a1b39e86b790128d248659ad2a274fc82fb82fd50 2013-08-21 21:40:00 ....A 49182 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxdw-d4eb4b7432058517f1fde493efe8dbb82d3e60526c2fe9d6f467d6e83a795440 2013-08-21 20:31:46 ....A 53278 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxdw-e23b3f2e1bf2332dd6d70efc3ba09ea8613ab0bfbfb64ff5e20eeb2c1dfe9c8f 2013-08-21 21:15:28 ....A 9246 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxdw-edff83191bc15cc1ae2ad559e24e014ada4507c1a21666987f0c8975d4accea3 2013-08-21 20:35:06 ....A 30864 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxfn-d026405c4e03403c4527a8c8115e740ef2429c211d4e4901fcf218aa73860824 2013-08-21 17:00:50 ....A 9225 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxfn-e9a13ee00027e4580694b45cfc131df699c025046339772513212a821878942b 2013-08-21 23:31:34 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.akxfn-ffa110156a72b7676ef5fdee18a32205cb0f8195fe787c32d0130cbb0164f2a0 2013-08-22 04:12:26 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.anp-0a4856dcd0065dc1c2ad864757c37e719de3a3eea61b47f0069659044958707d 2013-08-21 23:55:16 ....A 3567 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.bqm-e3e49d3014b365562d9ee603ddfb2e3f70374cfe099ad82ed5b8348f86cb36a1 2013-08-21 23:25:54 ....A 545808 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.cns-d50485b8898fbba221b9c21831e994f6055061f1546c4926e0ae67cf4805c540 2013-08-21 19:49:58 ....A 105672 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.crf-e261f3f9df207181c7e4644004813c11979c5af22f5f8eb0d57763b70bd8eebc 2013-08-21 15:33:00 ....A 376832 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.crm-64600c0720ed46f0b33919c62b58843709b0d2fb77727888f36bf250a9aae0d5 2013-08-21 22:48:56 ....A 410112 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.crr-71d14dd46aa3a389885935b0ae31068dbf72f2825c3f30dcbb8469d8fe4f20cb 2013-08-22 04:03:56 ....A 316416 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.crx-1c9aa20bab6d0a612c8d1609c4e3fab9e6868bbbb889abe5bc16c9d6745ff7a3 2013-08-22 02:03:54 ....A 515841 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.csp-63ab16ad0fbc87940d8c2156bba427a1c92205fa36c6e152018a4d32cf751430 2013-08-22 02:14:26 ....A 296081 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.cth-3708b090c1172db7b9863592e934dc0a636f2c1931bb4b840e9ae6722aa23367 2013-08-22 05:08:34 ....A 174592 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.gen-7c70f3a1dd604173ec8b43642dabd81a40c5826a22ace7994374c8f329e8219c 2013-08-21 16:59:36 ....A 726528 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xxob-f941e9aba50a3f1d07660bd92e89ed6b248c10c818c82ab7f226e3de7b6f5531 2013-08-21 23:28:04 ....A 204800 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xxom-d76a0e075ac5adfaeeac0030d9ec407484cc0008c227bd1ca2e94f464de1832a 2013-08-21 15:55:56 ....A 200704 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xxqi-d2cb4b22c9c45bb8fa8342460b976099d7c6d2b5b1604880b671bf1aabe9730c 2013-08-21 19:14:08 ....A 33792 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xxqi-f133762b0aed6fa1e07d87b996acadd48e7572e18daf6ce182204f0e2f557348 2013-08-21 16:28:04 ....A 534132 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xxqi-f9efeded4836f8b8e134399058b84d65c2207249a89359080a2a071dae6685cc 2013-08-21 23:45:12 ....A 246532 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyjc-d7d96252f754406023d638aa87c8423cb7c1560de92f03465b0be891c60a9c3f 2013-08-21 15:32:30 ....A 477184 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyjc-ef09d6948a2a4a9e9bd8a65fe4c019256cd7c7770ddfab54a856a1c3b0fffe61 2013-08-21 22:11:30 ....A 720896 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyqw-2120baebad7393c49df0281bb30d397a302faa6b2a43d3089617bf636c25cd19 2013-08-22 02:12:50 ....A 165598 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-085625b2eca2fbce331e68675c37a3040b66eaf94f7232c1ade291046d586429 2013-08-22 03:00:42 ....A 158740 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-0887c59fb797be6be675112545e1309d6fcfcb4119f32a6664f2d984070fd314 2013-08-22 03:51:40 ....A 93936 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-1903ca2a0c412462ae8bd8ded2bdbe3ea60998e2f8c6c5574d7b2ae9b257ed77 2013-08-22 03:59:20 ....A 138158 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-257e20a4defabfc4e1ca7ad22b8f2b017c2f98032c4e2b8304418ca2d8feef9b 2013-08-22 03:58:44 ....A 269872 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-2742dfb46f8b963be338a713138d05d23c0f0ab3b21562d707880671df7d1d47 2013-08-22 02:21:14 ....A 493504 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-2852fa64b007cc755cb3c737d6e245d79e76a9b0409d76586f574bbee2a75518 2013-08-22 03:44:34 ....A 258894 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-35764b41c3d0db6a66084483bbf1f722a8730fa76349f7c1dad60c9f4a3acf35 2013-08-22 03:17:26 ....A 537411 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-4506f1bec3bb1519dd3cdbdcce59cd2bf10769efdd0df38a298b70db113720da 2013-08-22 01:28:18 ....A 448231 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-4587998f86d349772f0566670935303c82a63d18de3fff751e73bdb7e9fd3425 2013-08-22 02:35:38 ....A 24284 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-5749a0e015a1a129d53d6aab54f7315aa082a88b6a28cff1de4ca2d7ff80fe71 2013-08-21 22:17:16 ....A 896000 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xyrw-e00cb852b4dc4cbd11c68349fa8211aa3d5482c46fbc7d2f0d0137de9185af6a 2013-08-21 20:32:40 ....A 414208 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xysa-21e475bf24c62f26586c9fbd4b2e538ad8f4aa7940303cd26be7dd7a21a13403 2013-08-21 19:23:44 ....A 457216 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xysa-e7223ea28bbf1364dd2185ee5fe07b47ff59b3400c88fde2bfaf31bf46c472dc 2013-08-21 19:28:46 ....A 371747 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xysa-ed08a0446b774b8703dd38fbc2ec70bdd6a4ba7975e56b0bf21bf701fdf6a593 2013-08-22 04:48:46 ....A 380928 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xywb-1bcbfa642fc9bac5884bae97d061337f98d3e23451dc4da46c43e30a40b06929 2013-08-21 19:49:56 ....A 286208 Virusshare.00085/Trojan-Dropper.Win32.FrauDrop.xywr-f872be447ba8426f092b23591b322f40f25fdf4c6b4a11150d866f0652385176 2013-08-21 15:35:32 ....A 95229 Virusshare.00085/Trojan-Dropper.Win32.FriJoiner.asy-7203030f8a0cd592c7089272f574ec31e19570be299d320a5c1df71c60776df9 2013-08-21 19:35:42 ....A 458308 Virusshare.00085/Trojan-Dropper.Win32.FriJoiner.asy-f96928a5baa39411560371265ed41faab85bf5a59c3e0d8a79247671991f8dda 2013-08-22 01:47:54 ....A 13507 Virusshare.00085/Trojan-Dropper.Win32.Grizl.pet-37293f1e6d3930bc47ee1d93ebb4a9fda38d9c81ee76ec8b7fcade6bd69dd4f3 2013-08-22 04:34:40 ....A 333076 Virusshare.00085/Trojan-Dropper.Win32.Haed.eno-2a5d0b5d8bc9d4e0c8b6a4937be1d02e4a46b04749a8d726e74d726988caead1 2013-08-22 00:06:26 ....A 333076 Virusshare.00085/Trojan-Dropper.Win32.Haed.eno-3a726219714f0015631dc8507fb9f85ba314977ad3bbd7df8b93186f1cd9144c 2013-08-21 17:38:36 ....A 333076 Virusshare.00085/Trojan-Dropper.Win32.Haed.eno-53e7e213707388305005dbf4527d18b26b9cee1d276efcb76140f5af8cdfcbb8 2013-08-22 02:38:12 ....A 333076 Virusshare.00085/Trojan-Dropper.Win32.Haed.eno-548956fe5add364a5955d95288173c70e7cb8890eb3d4d90dd2adee32692a4e7 2013-08-21 23:36:50 ....A 333076 Virusshare.00085/Trojan-Dropper.Win32.Haed.eno-71342b094b54df43ca7ec800c87e520cb7ee828a543cb61eb92fd1883076edc1 2013-08-21 16:56:02 ....A 333076 Virusshare.00085/Trojan-Dropper.Win32.Haed.eno-dfac40d14f7bd09f042c52f25a85c5a624081cc2d20e2089acc8b025dbe65e40 2013-08-21 18:53:24 ....A 47744 Virusshare.00085/Trojan-Dropper.Win32.Haul.ad-f8b8b94fa764e346ae8b88542fe4008c707f1b2c5687a76a74121c1c9f965d31 2013-08-21 21:36:34 ....A 42624 Virusshare.00085/Trojan-Dropper.Win32.Haul.ad-fcc7ae48ebf5bed3cf3cd07dd015fe9094a1074350d3fafd431ef094d738ee3e 2013-08-21 22:38:34 ....A 42624 Virusshare.00085/Trojan-Dropper.Win32.Haul.ad-ff9bd7ddf48c6dc0c6f16b683fe491f04061ee809c24ef2bd95749228f71eff0 2013-08-21 21:49:54 ....A 33489 Virusshare.00085/Trojan-Dropper.Win32.Haul.m-73330c46a5d7da14c77903c7465a36a3a45ff180dce12d37e1fb370290de6eb7 2013-08-22 01:49:22 ....A 113088 Virusshare.00085/Trojan-Dropper.Win32.Hirhir.20-54204d0fc0794d1bc59ca0b74cc3d55dbdb13fc9bb4e149aaa52c0f4569e700d 2013-08-21 17:37:32 ....A 585731 Virusshare.00085/Trojan-Dropper.Win32.Inegery.a-d03f045d9aab7650821bf4fe972b34b81f8481abe43599aa263047844bcadd89 2013-08-21 20:06:16 ....A 585728 Virusshare.00085/Trojan-Dropper.Win32.Inegery.a-e3ef82683e418fad98c225b3facc8f4ec70583f084e33f1c6eecbd739349d555 2013-08-21 23:43:52 ....A 593920 Virusshare.00085/Trojan-Dropper.Win32.Inegery.as-f723a530ade0034bf8d2cc4a0b4ae3a9a9942f42b15328da25b394223f83c14b 2013-08-21 19:08:04 ....A 577536 Virusshare.00085/Trojan-Dropper.Win32.Inegery.b-f89876d9590eef33121520fd2a9cd637cb97fdd6fb06b4632aa8c789d21a4a48 2013-08-21 20:29:10 ....A 577536 Virusshare.00085/Trojan-Dropper.Win32.Inegery.b-f8bbadbb80aa0b7c96aa81f9a18a376f4cc000ecce53fdab6976e3be7127a23e 2013-08-21 16:50:26 ....A 577536 Virusshare.00085/Trojan-Dropper.Win32.Inegery.b-f921935cf503d627363538f63b436cf0423ea9968d8633c64f793ba48f8d06ff 2013-08-22 01:54:54 ....A 317952 Virusshare.00085/Trojan-Dropper.Win32.Inegery.sd-370e25950b26c5e30bba7b6a6b67c1d9ff22b6a8f0286d596e922955f9022c72 2013-08-22 04:05:24 ....A 327880 Virusshare.00085/Trojan-Dropper.Win32.Injector.aax-3760acc318185204195d2c4119cd3b86b98ead01d3f9ac7b6bad4dd0369bf5e8 2013-08-21 16:17:56 ....A 500830 Virusshare.00085/Trojan-Dropper.Win32.Injector.aax-efaad36540ea714388b8a2b555e61cb4980570b58249d619e3dd07eef46f4822 2013-08-21 17:26:14 ....A 500830 Virusshare.00085/Trojan-Dropper.Win32.Injector.aax-fd1828c98242dc1f256d143e03ce03efa81bdb4a1a55fc6c4e5fdd37d2b6ae1e 2013-08-21 19:28:22 ....A 75776 Virusshare.00085/Trojan-Dropper.Win32.Injector.ahum-233eb09e39023b48641189fb3d969a7202c2be7c578e2ce9bc4dbc85fbf3c7a2 2013-08-22 05:05:40 ....A 194048 Virusshare.00085/Trojan-Dropper.Win32.Injector.aijm-546b5e29d4fb645b14ede457f407205ede9f91e71b0908b68ebeed40a1c049ea 2013-08-22 04:17:36 ....A 356352 Virusshare.00085/Trojan-Dropper.Win32.Injector.ajfw-3bc1e453db91dfd045c37630d216fa17e3cc15181788012d78915ea570db5d24 2013-08-21 19:55:58 ....A 925696 Virusshare.00085/Trojan-Dropper.Win32.Injector.akfo-44c14f4f4e49fbbc99db3b5ebfb0b1bc38c3b7162c30ab222185ef3342870011 2013-08-22 05:08:18 ....A 417800 Virusshare.00085/Trojan-Dropper.Win32.Injector.aktk-2742ce0856fabfc7ea2ab893abaaa52f347b33b66c9582a48cfe87fdb2abdd04 2013-08-22 03:51:38 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-062b646e9c4309a20f610586264f4200228dee735e7ec94544c95b7b77b3ce38 2013-08-22 03:26:26 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-265675b4f6bf5243ec6b5af5d5e00af94d4b4cf2a5ae06d2a68c3c19a221ec6a 2013-08-22 00:12:48 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-3480c728a8944f529f1d39d10778a5ef048a3eac0995d121cebe5869876641b7 2013-08-22 02:15:14 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-4503a2d0e0cc609c6b848f4a3fb2b223c1990c1fb15b38feaac05c54243481dc 2013-08-22 02:48:06 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-4720fc813188355c1db10ddea873df86b85150a78ef9b652cda29eb5f851d022 2013-08-22 04:06:28 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-5480dad8d3bfc3476a4bf3463b54bff76a308f3b898393168a75e5a284d0dfd5 2013-08-22 02:16:50 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-565f0b47f22013347a315292115f11149396c2c06acf86958f7a940faf97002d 2013-08-22 02:11:04 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-638e9f77b3e3ecefb6d21188d781fe6a5c051e531bfb886b86b673043bfcabad 2013-08-22 03:56:36 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-6486191c2f67992874ab7a7acf39e2f811e26b6814f2b2d86ed3e24f3d08e9d1 2013-08-22 02:29:32 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-691296d75244a00ee8edd08f7d856ccaa57cf7f7eb5871f901c5eaa54e95a88e 2013-08-22 02:48:32 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-702d6731bd688998577c475e4319c3af266dc8dbeef3baa22d92e64f5a2cf305 2013-08-22 02:55:28 ....A 495616 Virusshare.00085/Trojan-Dropper.Win32.Injector.alax-704aae227bf7c588e42cc6ef3af478815c4b7bfce8c08db381d254f656cb698b 2013-08-21 21:49:32 ....A 622592 Virusshare.00085/Trojan-Dropper.Win32.Injector.amlm-1360b8210fedcb463289539d4c1cf028231c6c0564ff5d232640f3fde6dcaca0 2013-08-22 01:40:22 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-0770f1dc10768bfc08ecffd60de669ffa7ef0d003de0f474032e824dd6373175 2013-08-21 18:12:06 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-12e2a4551b22e107f0ab234e7106ba2910f220f6da05639360b950c3b5b4ddec 2013-08-22 04:05:10 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-1c7bc4b5d13074960b41fe557b6f2cfe6cf72ef86ac8ff15c3107fef6b7d38ec 2013-08-22 03:19:48 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-256702abc7a3ca67022daf7693f57fb5c42f32b8525f3596760254bbed3e92d8 2013-08-22 02:00:14 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-368ab2c2ecd6ace38444397929a7892935e5a1431408f53ab71593fdb465ba1d 2013-08-22 00:31:28 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-369cf9da54f4cced13e77f437e018dceaac1d57630b6cce3616da7b6f0fd0fcd 2013-08-22 02:08:20 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-63731f5969041977403494f58c45f71ff2a106649d2404cab7612f6ccba54f08 2013-08-22 02:24:18 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.aoiw-69842659e6ddf7a559a6ab6d9fa08a874003285732198f37b61a6cb5439e7fe5 2013-08-21 23:44:54 ....A 297726 Virusshare.00085/Trojan-Dropper.Win32.Injector.bax-f130a6c44c867581d9fe9f70c85e9249bab302e99d45c64c7dfca160cf3fb542 2013-08-22 02:47:54 ....A 332624 Virusshare.00085/Trojan-Dropper.Win32.Injector.bmzh-3704190928baf46d7508f33c90419e9a1f841aea7e7bade1405fb426332d2fd0 2013-08-21 15:45:28 ....A 130048 Virusshare.00085/Trojan-Dropper.Win32.Injector.bodx-01dcc801150f0b4d9dbaf0d0f31e9ad67e7e3a9b646cba906f1c228668aab9f0 2013-08-22 04:05:28 ....A 2541056 Virusshare.00085/Trojan-Dropper.Win32.Injector.bodx-0ac44db8ae41072c4c1f17e496dc176482df7b57259694c7ee74cc81ef22f757 2013-08-22 00:13:44 ....A 142336 Virusshare.00085/Trojan-Dropper.Win32.Injector.bodx-0e7b9f8dc1817daceeb6a879ff22c4cd6df7c320fe98004bc57400f9c4951589 2013-08-21 18:19:14 ....A 466944 Virusshare.00085/Trojan-Dropper.Win32.Injector.boqc-02c9afa2c0a699ec24dd3032ebfaa5f500f53da502c448a859bf83be39901fa2 2013-08-22 04:50:52 ....A 405504 Virusshare.00085/Trojan-Dropper.Win32.Injector.bpbl-1b0301f5fab1abdad039d6960d49d25e7e88209d768a5ffbec0a83311b286ff9 2013-08-22 04:28:30 ....A 404992 Virusshare.00085/Trojan-Dropper.Win32.Injector.bqxt-0df2387222a3e650c2f3d0acf68c07b04ddabc8809f259737b1503df31787d9b 2013-08-21 20:45:58 ....A 404992 Virusshare.00085/Trojan-Dropper.Win32.Injector.bqxt-20b3901b9d5a726b8df5b9b53ee26b3c55b0369966ddff54bd960f078039382e 2013-08-21 19:56:20 ....A 404992 Virusshare.00085/Trojan-Dropper.Win32.Injector.bqxt-504da3c8695635de26421457c7086b6495d9f7e03173f8900acb458d53e93cef 2013-08-22 00:12:28 ....A 125648 Virusshare.00085/Trojan-Dropper.Win32.Injector.bsif-1db6c4748197bdc2096bb60efd135709894cd021fee42c1bc2fedf0fe7c5697e 2013-08-22 04:13:34 ....A 125648 Virusshare.00085/Trojan-Dropper.Win32.Injector.bsif-7989c0da8b79457df123cdf951d55763d6cf0a97721d756c48cf0afd32f801a6 2013-08-21 19:50:38 ....A 78002 Virusshare.00085/Trojan-Dropper.Win32.Injector.bskd-50baa647c06b109cc93c2943bbee2261a3ec7f1d5e5d68de367c523b230af750 2013-08-22 01:56:08 ....A 847360 Virusshare.00085/Trojan-Dropper.Win32.Injector.bsmy-3b0b2fdbe9f94714f631cbf5b63a7bd2bd3e5a0ac44c41f50c2faa5310bc3119 2013-08-22 01:53:44 ....A 222720 Virusshare.00085/Trojan-Dropper.Win32.Injector.bson-2943a1f297f8474f023dd85e7c9311db8368416c5aaa60ca04a789b8366bf72d 2013-08-22 04:46:44 ....A 222720 Virusshare.00085/Trojan-Dropper.Win32.Injector.bson-5ac0a34bf87011bc7308309ae59b18d9be64f0effda929e51a4a3e0d921e02fe 2013-08-22 00:18:30 ....A 208775 Virusshare.00085/Trojan-Dropper.Win32.Injector.bsve-4e37938cc42e7e446dbaba774fc3dbc812e6028c2b91fb220f16ad2bab03b41b 2013-08-21 19:02:32 ....A 567296 Virusshare.00085/Trojan-Dropper.Win32.Injector.buhf-101ee09a4bc76fbcd8f005f327ade42904ee7a4b699b8d94f5e198abdad7aeea 2013-08-21 23:17:08 ....A 294912 Virusshare.00085/Trojan-Dropper.Win32.Injector.buhr-13d89ecec47182ffc4fec7051241f7a4ee69a176ee17413c2fad00632f49254f 2013-08-22 04:49:02 ....A 312320 Virusshare.00085/Trojan-Dropper.Win32.Injector.bwin-47914ed8521d43b5721280fdd9325512757bab899ba96984c9117410d836e77c 2013-08-22 05:08:12 ....A 606208 Virusshare.00085/Trojan-Dropper.Win32.Injector.bzcn-0ed7976749dd2956379dc0f7facfd2fa086d6a794d1ce0d78a94e758656e5c82 2013-08-21 17:55:28 ....A 442368 Virusshare.00085/Trojan-Dropper.Win32.Injector.c-f30ba4f8a337653c74446029b04405795fa334610e85677d794037c1f49dfbe4 2013-08-22 00:07:04 ....A 266240 Virusshare.00085/Trojan-Dropper.Win32.Injector.cbpt-5ebca38dee57f425b5dd60f8ed2a199cbf513ab980535dcb68b882c0fbea82dd 2013-08-21 21:20:58 ....A 16973 Virusshare.00085/Trojan-Dropper.Win32.Injector.chqv-03d0f65cc8722c694cdf1a401e2fb0340254fa78b67ee9f55ab655d04de3ebe9 2013-08-21 20:56:24 ....A 811008 Virusshare.00085/Trojan-Dropper.Win32.Injector.chqv-22a91f9d3476e704d323d777fe1810b943f2787f8ce4171f2e05536a0c89868c 2013-08-22 05:00:44 ....A 331776 Virusshare.00085/Trojan-Dropper.Win32.Injector.cmkm-4dfe2abda080d8ad6b7642cefb1dd92c6c3efb695d8606db8fc4db521fd05780 2013-08-21 15:55:10 ....A 73728 Virusshare.00085/Trojan-Dropper.Win32.Injector.cptv-d172c5e75a4d650e0ae9f8dbb41587915d66474adcf12cecf103eb15e98ef267 2013-08-21 17:48:00 ....A 267264 Virusshare.00085/Trojan-Dropper.Win32.Injector.cqvo-5116d5114cfcbb30631079c363b8311f25dce734d62ff4f57705e232620d86c4 2013-08-21 17:39:44 ....A 313856 Virusshare.00085/Trojan-Dropper.Win32.Injector.csjh-1418c13cabcae7196265caa1f4c577d6018c823252cbbc41a4f62f1703e04e9a 2013-08-21 18:38:36 ....A 364552 Virusshare.00085/Trojan-Dropper.Win32.Injector.csps-049616faf97184756e1072f967ea2717b67d499f9517154ecf201c68d29eb532 2013-08-22 02:51:42 ....A 73728 Virusshare.00085/Trojan-Dropper.Win32.Injector.csvs-378c03f572cdc7e42f66a055ad0c6473684758b8d111c518803bcc6c7193789f 2013-08-22 00:18:26 ....A 151552 Virusshare.00085/Trojan-Dropper.Win32.Injector.ctat-3ac075bf3e50cd1b5d99786532be98d2d9a361668914e7537b0cd9fc759f573f 2013-08-22 02:40:16 ....A 917504 Virusshare.00085/Trojan-Dropper.Win32.Injector.ctpw-47002190da9116e06f1f82a9c7f009f0898954e4dc6dcb97f4b40e6105765ff7 2013-08-22 04:22:40 ....A 634880 Virusshare.00085/Trojan-Dropper.Win32.Injector.cucm-267805a44c0630ce2065aa709e8a68f169ad0625726c017f8975db48b94ed4f5 2013-08-22 05:01:32 ....A 786208 Virusshare.00085/Trojan-Dropper.Win32.Injector.czfx-072115188e85e56c984092e2c52963eaee4b488a1caead003c41cc444bbd57cf 2013-08-21 15:47:48 ....A 197120 Virusshare.00085/Trojan-Dropper.Win32.Injector.dbip-61e4939cd200d54d1f82a5ebcd2e51081ecec67b4000ed72f8d0713a1629f7fc 2013-08-22 02:48:42 ....A 2098176 Virusshare.00085/Trojan-Dropper.Win32.Injector.dblt-539129a963cb7387e48fedc9704c072d05dc317181108da3b25083a0a32f74e5 2013-08-22 02:30:46 ....A 877056 Virusshare.00085/Trojan-Dropper.Win32.Injector.ddjj-2662d8a2f5688e3488ec72923fa985a4ea6f57b087236fbcd6b8792e5db106b6 2013-08-22 03:53:38 ....A 239104 Virusshare.00085/Trojan-Dropper.Win32.Injector.dfhu-367602721f51d60778cb234851c2bc5495c697c6aaf75f702a64b4f46989df96 2013-08-21 22:03:22 ....A 1383424 Virusshare.00085/Trojan-Dropper.Win32.Injector.dfhu-71b5f0380a6705c098e8eb625f8473b514e249770c60f4d827d531ea7eb66611 2013-08-22 03:59:56 ....A 53047 Virusshare.00085/Trojan-Dropper.Win32.Injector.dfir-163654c8e2e049d932e5a953e20071e9fcb2410c99c2828db6ae1d76d36b7c9f 2013-08-22 02:25:38 ....A 606208 Virusshare.00085/Trojan-Dropper.Win32.Injector.didl-62bc400a2ee0f4be0dd054820cb5ad3fcd7d7300c3a4d77c69e49f090c26aaa6 2013-08-22 03:03:56 ....A 174536 Virusshare.00085/Trojan-Dropper.Win32.Injector.diez-470353d874a8040aa572cab868dab2f50c1a2085d76a3cd06f2a2e35a8179cf9 2013-08-22 04:53:48 ....A 123150 Virusshare.00085/Trojan-Dropper.Win32.Injector.djlf-096a891042e00eff7859f31e23d5dc6f16bbbe92e88c3b43e39c8a2c2c82c37a 2013-08-21 17:01:06 ....A 201216 Virusshare.00085/Trojan-Dropper.Win32.Injector.djlf-e1fe1acebf94f62ea811f7bf68b3e2de7e277010faad76e4bd451968a90fe2f6 2013-08-22 04:34:20 ....A 157184 Virusshare.00085/Trojan-Dropper.Win32.Injector.djm-6b73232d0d76d777cf6b0daf6e07b1285a2cf622428521bb31f9f29079810371 2013-08-21 16:22:16 ....A 58368 Virusshare.00085/Trojan-Dropper.Win32.Injector.djm-e7d1fa640c304449af9dc5835d726040ef8a75579d539c6b02786db4190f98d1 2013-08-22 04:05:30 ....A 290840 Virusshare.00085/Trojan-Dropper.Win32.Injector.djmf-3723c6b7f6b1446da170e055dbbb4c048e07001ab838d16648a6b06f014f439b 2013-08-22 01:57:14 ....A 60083 Virusshare.00085/Trojan-Dropper.Win32.Injector.dknf-68d31ee174a5917325edf87508c09311dd9e8c7f16e0a8a10530064428ab2044 2013-08-22 02:02:52 ....A 180374 Virusshare.00085/Trojan-Dropper.Win32.Injector.dknf-70886a40e686ee24462325c4e31a01d0a431715cd17805ad004d592236bcdc6a 2013-08-22 03:45:06 ....A 335872 Virusshare.00085/Trojan-Dropper.Win32.Injector.dlqr-5496bb4e80936751a0223fd7b47ece1d8fea3d0ea8ee380ad24c177f77117e23 2013-08-22 01:19:30 ....A 235258 Virusshare.00085/Trojan-Dropper.Win32.Injector.dlzb-4507a65eeb436f03ebf042eff510acb235e8f231a4605e2c924e1409c50929f3 2013-08-22 02:26:04 ....A 122178 Virusshare.00085/Trojan-Dropper.Win32.Injector.dlzb-68d3e6b941c9ca2daedb6acd02d3f73120d9a18cea0be99de4fca97be5bac9bd 2013-08-22 01:24:38 ....A 142076 Virusshare.00085/Trojan-Dropper.Win32.Injector.dnlp-355e63e470e1dd843e4e54a6e77bba9872e57aeaa9999fd4b756be69948399f1 2013-08-22 03:48:22 ....A 325248 Virusshare.00085/Trojan-Dropper.Win32.Injector.doke-6395ee1697d204adc2fb9bf7b967c627e2055e6c91e8181ef86fe1fad862725a 2013-08-22 04:44:32 ....A 197639 Virusshare.00085/Trojan-Dropper.Win32.Injector.dorb-475cc1647f5eb2d0b3bc9361f25cd077c587bf6adc2da38ad0b14021b96e90e1 2013-08-22 03:24:46 ....A 193090 Virusshare.00085/Trojan-Dropper.Win32.Injector.dowm-281a62ce50d2489f5830ca487d7f349b71952bd47811875115478df7eb0bbbf4 2013-08-21 17:15:26 ....A 307200 Virusshare.00085/Trojan-Dropper.Win32.Injector.dowo-32465798e038f6a917befbaf25f04375503b5953addd01ea6da0b61fcf11b895 2013-08-22 04:50:36 ....A 225280 Virusshare.00085/Trojan-Dropper.Win32.Injector.dpdx-47e6661a5f943979f18e4484eefc93bd9800a347f914bf38cd041279dab3545b 2013-08-22 03:07:24 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Injector.dtfj-194ee1a74ffefa92a5dcac0e297e92d167589af9020978574205773559bc0329 2013-08-22 05:00:36 ....A 238080 Virusshare.00085/Trojan-Dropper.Win32.Injector.duuj-2c3cbc49bc9f1f66cf780c791c41004332d77ab93c9fd7fda1da91d3e6a04051 2013-08-22 03:21:54 ....A 342528 Virusshare.00085/Trojan-Dropper.Win32.Injector.dwyj-181ce4b462193b7356e5a836c760665788f0a6ca1a818f4181b953a81c5868b6 2013-08-22 02:24:58 ....A 253969 Virusshare.00085/Trojan-Dropper.Win32.Injector.dwyj-4475de3cf5ca7efaec9e75df3d5fbf1f53d57f0645e30ca746b4996a647e6be0 2013-08-22 03:52:20 ....A 317440 Virusshare.00085/Trojan-Dropper.Win32.Injector.dxcn-0860ea430e7c1d6e229a7d44d0ed4beba4d38df1b31dd572499ae28f251699eb 2013-08-22 03:10:06 ....A 247296 Virusshare.00085/Trojan-Dropper.Win32.Injector.dxcn-5655ec34a68114397f587570f1207fd536967e22c3a6580717519225169338a3 2013-08-21 18:25:48 ....A 155249 Virusshare.00085/Trojan-Dropper.Win32.Injector.dxoy-f1949d40105592d92a300ccba342af62445b23b10689f8e80619cf5c57577096 2013-08-21 21:46:38 ....A 705084 Virusshare.00085/Trojan-Dropper.Win32.Injector.dydk-114280c595bda793c429c4b8f2ce3832738b63b756dfc7ce0255a198a2bc38ac 2013-08-22 01:39:32 ....A 117196 Virusshare.00085/Trojan-Dropper.Win32.Injector.dyvs-630b3356a299d0e260c52e18a4d721f8bdfd13cc18f1e4c630e197c15d385c0b 2013-08-22 04:55:12 ....A 323624 Virusshare.00085/Trojan-Dropper.Win32.Injector.dywr-0892ceacc8a1a2c0c5c2c559325e3b4047c58f127ea563cb75ae50575231801d 2013-08-21 17:43:16 ....A 174080 Virusshare.00085/Trojan-Dropper.Win32.Injector.eaqe-2555529748a0008d16c32064f428e2aac33582a71af42d074f12f3f38bb549cd 2013-08-21 21:26:26 ....A 376832 Virusshare.00085/Trojan-Dropper.Win32.Injector.eflx-15b4fe52718124ac5a894eca0780a9afd7b3a7f57e7ad9d73e84d65afda2f01c 2013-08-21 15:34:28 ....A 51200 Virusshare.00085/Trojan-Dropper.Win32.Injector.efry-206afb96922269d05b5158a15af0a2a75c573ae8cc3bddf2acef316fde74ddc7 2013-08-22 04:11:14 ....A 51200 Virusshare.00085/Trojan-Dropper.Win32.Injector.efry-5da1a60b2ddae7fa4d3258e831bf8253f573e1f97eddfbb0d0b9a7dc8f64976d 2013-08-22 05:05:42 ....A 34687 Virusshare.00085/Trojan-Dropper.Win32.Injector.elgd-2831aee4cff7e3905961245d025b131ecc098daa7b990f2cd76003331db040f2 2013-08-22 02:50:38 ....A 307200 Virusshare.00085/Trojan-Dropper.Win32.Injector.elxp-184e82eb44840ac108e8af56fe40f05b6c54c84a3eef2405cf2615b835fde5c3 2013-08-22 00:24:56 ....A 91136 Virusshare.00085/Trojan-Dropper.Win32.Injector.eoel-459ab31a2bc426e97d1f340b0c34b223928a5e218c0af328aef8b018a26973a2 2013-08-22 02:38:16 ....A 466944 Virusshare.00085/Trojan-Dropper.Win32.Injector.epus-68db92a0da4d1a3a88cb7696feb1cf9466327857b841ad5c10227785b32c5ff1 2013-08-21 15:34:32 ....A 39961 Virusshare.00085/Trojan-Dropper.Win32.Injector.eqbf-014cf2afa82dcca96554441c92c23414c81e419f56a8fc6dcae68772d404a2d4 2013-08-22 04:06:48 ....A 19913 Virusshare.00085/Trojan-Dropper.Win32.Injector.eqbf-1d6e59aa4d0707cc6ebae867e7178b0a840502870b20959bf8a1307e0123b7d8 2013-08-22 05:05:08 ....A 42841 Virusshare.00085/Trojan-Dropper.Win32.Injector.eqbf-4d4736cb1c8c5e717db136f72f2c7e5fdafd835a4072da98e77c1f3a8993a3e3 2013-08-21 16:51:10 ....A 116236 Virusshare.00085/Trojan-Dropper.Win32.Injector.eqbf-636c3c5978d3cf959ef3c7bd38014f6c769b79a633d10948a94bcb9b27b99308 2013-08-21 21:36:46 ....A 229376 Virusshare.00085/Trojan-Dropper.Win32.Injector.erbj-20e7a3bbeaf5b8b9523c70e1ceb8369abd9165b4d888d5c765e693b6a6cfee35 2013-08-21 20:08:46 ....A 229376 Virusshare.00085/Trojan-Dropper.Win32.Injector.erbj-da9a9dd123d6269ed591bdb61229af0abea6a8b66a95e131ba0782af1bb9ab08 2013-08-21 20:19:06 ....A 229376 Virusshare.00085/Trojan-Dropper.Win32.Injector.erbj-e040fc3c43fd0261510d7006d0edefdcd31ef526665c94d6955a0c3ae5aa8fdc 2013-08-22 02:06:54 ....A 369152 Virusshare.00085/Trojan-Dropper.Win32.Injector.etfg-4791ed3f4822b1e425564f56e5017c3a4e03c8e869469360b971a4e1f14b81e2 2013-08-22 05:01:56 ....A 27027 Virusshare.00085/Trojan-Dropper.Win32.Injector.etvv-0e15eeebf8a3a3eb55504ccb232a70fbe9194b09c96942da3895245d9e11aa33 2013-08-22 02:46:50 ....A 114772 Virusshare.00085/Trojan-Dropper.Win32.Injector.eukp-68b6ea788cc628e8fca86587fd505d93639e70fe122f318d6c4544de92a66599 2013-08-22 01:22:08 ....A 718336 Virusshare.00085/Trojan-Dropper.Win32.Injector.euvl-702116baa67c0bd97bbe1f2a9892cc22d82c23c88f7cc5e2847935d069275928 2013-08-22 02:05:12 ....A 35328 Virusshare.00085/Trojan-Dropper.Win32.Injector.evhd-480a5cb20a00fe22be97eb7e0855052cc80107ed2b9b3749175431b5ea03692c 2013-08-22 02:32:50 ....A 787456 Virusshare.00085/Trojan-Dropper.Win32.Injector.evkm-38111960c305c825869e836e5dd9d776fc5fe52bd412ecc9b4c7ccd228ed7ca2 2013-08-22 03:12:18 ....A 271360 Virusshare.00085/Trojan-Dropper.Win32.Injector.evnv-067552ef9910cdfa73d781df213d57c94e4185d38b887bad5eeb5c7583223817 2013-08-22 04:31:18 ....A 180737 Virusshare.00085/Trojan-Dropper.Win32.Injector.expi-1771c9a115bf28be60301c8bf2231c71dcb3d47aeeeb2521786647d278c5268a 2013-08-22 01:57:02 ....A 33280 Virusshare.00085/Trojan-Dropper.Win32.Injector.fatx-194e70f00baafad88ee2b88f2198e31074c9056b0dac834bc3d389db4ed5b28c 2013-08-22 02:02:12 ....A 53884 Virusshare.00085/Trojan-Dropper.Win32.Injector.fbgq-62967e7d9cd7b5d3630204a4821bdecda2c635ba5009d5999f4a4e1e6b0b47ae 2013-08-22 03:43:38 ....A 128938 Virusshare.00085/Trojan-Dropper.Win32.Injector.fdvq-0813d0d7342aa0376eec52b8b2c522f01ea0ccc649648d46c0d22ce6f5224589 2013-08-22 02:22:14 ....A 835584 Virusshare.00085/Trojan-Dropper.Win32.Injector.febh-56270ce0b6718e07773686d8eb9d1ea8ebfd2613b1db47c68e333530d20f87f2 2013-08-22 03:54:04 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.Injector.fecb-69f6324f8fb591330f87f639de1b12ce5975461ee0061f420530114cd009b11d 2013-08-22 02:33:46 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.Injector.fgsv-3811085b55d5246cb55f1b1f72e186844abf22e4f104bdd5f8d63ca62be66d37 2013-08-22 01:24:06 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.Injector.fhzd-1823ac1cd855d81fae404d872a6322a1aaeb00c39556498f6aa24f7f8915a04f 2013-08-22 04:36:48 ....A 56832 Virusshare.00085/Trojan-Dropper.Win32.Injector.fiyb-63894ea0816f57c6b462aa903e4f5f1831502c380e123dc4d231aa285216ca78 2013-08-22 00:27:34 ....A 81215 Virusshare.00085/Trojan-Dropper.Win32.Injector.flke-5497eb204b3d6f9a92ad77b97ca091f55e5a5b4f193bf249a77845449b8bf59e 2013-08-22 02:13:22 ....A 587827 Virusshare.00085/Trojan-Dropper.Win32.Injector.fmjx-278627b00f0d5f08aa2a31676ea3682c5cd033c824a6d9e06bf020dd6d9707d1 2013-08-22 00:30:38 ....A 123261 Virusshare.00085/Trojan-Dropper.Win32.Injector.fmnx-285859f71a19331d48aa228f94ead630f753705f0b1458dc8947a7fb14bf7bcb 2013-08-22 02:49:38 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.Injector.foey-067d87ef90d823e94971cd65c3dc227194dedb3efcd6c991f441f0752bb971cc 2013-08-22 00:33:38 ....A 303104 Virusshare.00085/Trojan-Dropper.Win32.Injector.foud-697fd7d7090fe864505fc8f1e9a99ea98d3cfd096a743159b19d3adf847c8c69 2013-08-22 02:48:14 ....A 195483 Virusshare.00085/Trojan-Dropper.Win32.Injector.fpww-2641e38fb5094b2628bfe21d67227cefb243d43a9bb244faf7021d194f8ade92 2013-08-22 02:35:36 ....A 438528 Virusshare.00085/Trojan-Dropper.Win32.Injector.frgf-35740ab87e8090b952373b04d0cc95aa19e7d3bc77096f2a156aeeb0f8cedc86 2013-08-22 02:21:10 ....A 627968 Virusshare.00085/Trojan-Dropper.Win32.Injector.frgf-3738c86b90ec8318fc2f7df78a4ff90b32e0886ddb6ed3e0c18b54ef0097509e 2013-08-22 02:30:16 ....A 867584 Virusshare.00085/Trojan-Dropper.Win32.Injector.frgf-642917687f7843cfbe96f32afe921b10c01310cb5677354adae356336a3d806b 2013-08-21 19:38:48 ....A 459133 Virusshare.00085/Trojan-Dropper.Win32.Injector.fuoa-65dc00723065ff208fbe9de2500537c566eb5bbb7b2b26515c8f35343c19c307 2013-08-22 04:23:12 ....A 144384 Virusshare.00085/Trojan-Dropper.Win32.Injector.fvad-15761ba40da796d618dc35089a2901bc01182a57293d698747dd81433eb1a74d 2013-08-22 02:34:12 ....A 141312 Virusshare.00085/Trojan-Dropper.Win32.Injector.fvcv-063345f53eed768658ff8fd0335a590264e6a2948429aa7e3b826ef4604c0a6a 2013-08-22 04:00:40 ....A 140800 Virusshare.00085/Trojan-Dropper.Win32.Injector.fwjg-184b27c02660091a9661af25483a925cf8460e94e4a8f1ef086f014a8e022308 2013-08-22 01:38:02 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Injector.fwlj-478562538d555b6de984e7f0c359ca30fd470bf90771723d30ca48c49cf3a19c 2013-08-22 03:58:26 ....A 294912 Virusshare.00085/Trojan-Dropper.Win32.Injector.fxfq-190d6e9739bfaaa5d2e8cd498ee3346702784cfaa510dd3ed1a06fb8959e14d8 2013-08-22 03:14:30 ....A 437815 Virusshare.00085/Trojan-Dropper.Win32.Injector.fyuo-279313868292a1b3263788b95803050de6692e40160e249c5c786cb2368eee9b 2013-08-22 02:41:32 ....A 1477632 Virusshare.00085/Trojan-Dropper.Win32.Injector.fzot-175fe12329390dcd85f1254d1921aad71d5eae0cb1f5a71d4b710dce6315d126 2013-08-22 00:27:32 ....A 349192 Virusshare.00085/Trojan-Dropper.Win32.Injector.gaau-2585c747e4db03d7582fc06385a5ebbcca5d4f392b5d87f8e040c9e275e61347 2013-08-22 02:15:14 ....A 1349664 Virusshare.00085/Trojan-Dropper.Win32.Injector.gbbg-35290ccaa411f1c4ecb73d4d3d171d1407a7b051a04d676544e371233461258c 2013-08-22 02:40:10 ....A 93696 Virusshare.00085/Trojan-Dropper.Win32.Injector.gdhy-376430e26a8642934f7563584aa19c557965d59e81989cd9214adaf00602b33f 2013-08-22 01:33:30 ....A 487424 Virusshare.00085/Trojan-Dropper.Win32.Injector.ghil-642cf5ad05472ad2729c9c06ee7aa0ccb4e5d3e5b37a804e62ccbccaec902b63 2013-08-21 20:54:20 ....A 1011712 Virusshare.00085/Trojan-Dropper.Win32.Injector.gmlw-e6f0bd0da1ca3b370bb04e106d742ca1c8eb5d3a4833615e29c10785703f871b 2013-08-21 23:53:02 ....A 548730 Virusshare.00085/Trojan-Dropper.Win32.Injector.gpml-159b4c5e604a2bcf1658ece8da87147986b3115fdfd83c9a8c596d22865f4ff1 2013-08-21 22:33:46 ....A 164287 Virusshare.00085/Trojan-Dropper.Win32.Injector.gpml-63435b776b6d27b1d748fb033082e69c022072102e886fc9fd53129974584b02 2013-08-21 18:25:56 ....A 495463 Virusshare.00085/Trojan-Dropper.Win32.Injector.gpml-e625adeb913bd5a887dc851e6f8c83ef251658eec797c643bacc4cd259f2c8eb 2013-08-21 21:54:20 ....A 133640 Virusshare.00085/Trojan-Dropper.Win32.Injector.gpml-eee7e192be5dd908f41b24e60d10e244c55b9187990838e28918047b6671bfd3 2013-08-22 01:54:48 ....A 101376 Virusshare.00085/Trojan-Dropper.Win32.Injector.grvy-26748437023cbbea4ad533cfc7bd1997f185acc08c60f59b99aaf4ab98c6e3e0 2013-08-22 03:40:44 ....A 397517 Virusshare.00085/Trojan-Dropper.Win32.Injector.gvxy-5671994d4cc051f049340def1706b9923a4584a9a4b0ecc07842da90630179dc 2013-08-22 02:01:22 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Injector.gxqu-4656750e2573bf8932b999db118bf9634a31736a4e4954bec6663cc0be6c731b 2013-08-22 00:24:28 ....A 184832 Virusshare.00085/Trojan-Dropper.Win32.Injector.gxvk-647a20ae579041d550ed91de6a483c9e25fdfe252863d1f74d449bf2102619f1 2013-08-22 02:26:20 ....A 181248 Virusshare.00085/Trojan-Dropper.Win32.Injector.gxvk-6914b7ae6d574d70d607eb4d2ff6429f54160fa4ab787e5c91014a6e227a5930 2013-08-22 03:11:50 ....A 540160 Virusshare.00085/Trojan-Dropper.Win32.Injector.hcun-4567881eaa8df4b5fddd99817aac241795ef0263bb64817f3685a81714165556 2013-08-21 21:39:08 ....A 192512 Virusshare.00085/Trojan-Dropper.Win32.Injector.ikmj-c2d8be04f215eb4ddcc184c076078564e2c12351ff3712099d2f033b31f87d53 2013-08-21 17:50:42 ....A 325632 Virusshare.00085/Trojan-Dropper.Win32.Injector.inuu-731ba9a377e8d6c545fd3bb45f0938faa8bbe95f59b23346690cedcc2c895009 2013-08-22 04:28:10 ....A 54974 Virusshare.00085/Trojan-Dropper.Win32.Injector.iqlo-6167fc77b740b4eac95f84987ce9efb194f13f3145310c96a79fe55e11da77af 2013-08-21 18:10:20 ....A 87493 Virusshare.00085/Trojan-Dropper.Win32.Injector.iqyl-004605806b7d19913ab7000f8cee470ffadf320f6bf201264497241601b73c8f 2013-08-21 15:42:28 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Injector.irkw-401bc066c45876cbaf1390966f436a3f818936753adfa3aed6ef98d718da6bd3 2013-08-21 22:52:18 ....A 177152 Virusshare.00085/Trojan-Dropper.Win32.Injector.ises-2609dd04dc503c1100336c59dbf0239918624407c94da055dff097c870a062ec 2013-08-22 01:43:14 ....A 262144 Virusshare.00085/Trojan-Dropper.Win32.Injector.isko-355af2acace77d2b17e75904603d02f6cdc7a1d9bad7d81db9a95481c6a528b0 2013-08-21 17:26:28 ....A 163840 Virusshare.00085/Trojan-Dropper.Win32.Injector.iswd-3342d241c13738d09a4c2750b7d6ff1da31e96ebcdd99d0e1f6ceefed083d568 2013-08-21 22:39:36 ....A 119400 Virusshare.00085/Trojan-Dropper.Win32.Injector.itl-53f0fe3b6dea3f0c48a8e31cfccdcf31457cd91709e4369830d18714749f5743 2013-08-22 01:27:32 ....A 128050 Virusshare.00085/Trojan-Dropper.Win32.Injector.itzy-167ea6282e044d0f0c4bcedb1961d17500bd44c9ba7fbcaacaf81aeac28d54fa 2013-08-22 00:10:14 ....A 153357 Virusshare.00085/Trojan-Dropper.Win32.Injector.itzy-2532a8cc2481eaf972ea3ed3c3b764c45fff5f1770e61eee059a2333f7b7a8b5 2013-08-21 22:09:38 ....A 151248 Virusshare.00085/Trojan-Dropper.Win32.Injector.iufl-a93eba06f89258789d7607e833c32eecd3382cc4acc86c47f2f72a3b0d5b2c31 2013-08-21 22:57:40 ....A 372782 Virusshare.00085/Trojan-Dropper.Win32.Injector.ivrl-c08075f79c7b1ce9ecdb7546feadbf869844dd8fe44068a4101b8eb692e57aa1 2013-08-22 01:27:46 ....A 332952 Virusshare.00085/Trojan-Dropper.Win32.Injector.ivtx-56441effe438692d0326f3bbfbc01e41e5b39de5289382e9400f6fe6340f7a73 2013-08-21 20:58:04 ....A 937984 Virusshare.00085/Trojan-Dropper.Win32.Injector.iwij-4738a7fc664769a249b43f2852a245da30e59f2ac38be9e7ac3b2dda60885157 2013-08-21 22:17:50 ....A 1009664 Virusshare.00085/Trojan-Dropper.Win32.Injector.jfgx-030bea79ec5e7d963546115032c3115d92866dd73cea3880d455e539ce7f89f7 2013-08-21 16:17:44 ....A 34304 Virusshare.00085/Trojan-Dropper.Win32.Injector.jopb-f73f6123b1d8ce4edc7fafc8df02901bb6d9aaa06636d536813f8254fdf4fc96 2013-08-21 15:46:52 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Injector.joph-fe0b1db56f462011d898db40eeee6c8af371001204fe17ec3c5056009914f83e 2013-08-22 00:17:26 ....A 92672 Virusshare.00085/Trojan-Dropper.Win32.Injector.jowc-0daa249f6a35774eff4c9a9ed24d8bfffb53c60399d43a26585fe3db8a5fff0f 2013-08-21 17:39:20 ....A 92304 Virusshare.00085/Trojan-Dropper.Win32.Injector.jowm-d01ac38ee64186ef74ee24f73fcca07528c5ced34cfe6c2071a4c80b19c9464a 2013-08-21 19:58:50 ....A 180669 Virusshare.00085/Trojan-Dropper.Win32.Injector.jowm-fad8794f20d59f1f4b3e998fa9fa9b14870d18eccf69bee73a9321f69018794b 2013-08-21 16:11:28 ....A 180669 Virusshare.00085/Trojan-Dropper.Win32.Injector.jowm-fe6b950420e095573527a7c87883413c7b6bf9910501ace4b747cf06be31f026 2013-08-21 20:40:50 ....A 351289 Virusshare.00085/Trojan-Dropper.Win32.Injector.juqk-14e38816f0a1399dd205e64fb6548fbf7b2e0568b1854ad006a29107e8e85ec6 2013-08-22 04:09:02 ....A 356921 Virusshare.00085/Trojan-Dropper.Win32.Injector.juqk-585edf14aaf45ecbeca3ad341b02b65a573f440285522bd97cb5a7cbce9be2b6 2013-08-21 22:03:58 ....A 118784 Virusshare.00085/Trojan-Dropper.Win32.Injector.jzse-7353f48ef417524dbdc063197c73c19992dd67d7be6203284ad10331d2b8f13e 2013-08-21 18:56:32 ....A 172032 Virusshare.00085/Trojan-Dropper.Win32.Injector.kayr-f8d184e773d97c0664bb7544ce5f603c5b9d60e83cd356fa33588797cf3dbea0 2013-08-22 03:48:24 ....A 219334 Virusshare.00085/Trojan-Dropper.Win32.Injector.kdy-3660e01a98ebb4ad860737ec2be1ef4bbf0f4566889006c235c4384b7b025050 2013-08-22 03:41:44 ....A 909103 Virusshare.00085/Trojan-Dropper.Win32.Injector.khdm-4476308e0b4334a08df088e79c9951f8d1a3d1e93f92082ccc54e9c076e64557 2013-08-21 20:09:06 ....A 815104 Virusshare.00085/Trojan-Dropper.Win32.Injector.kldr-ee205d81f5c742b1a96c750d5297dc12440bf572736b05d24a4879b5ba19348b 2013-08-21 18:00:08 ....A 132096 Virusshare.00085/Trojan-Dropper.Win32.Injector.klro-f0e93641809caee1f681f534aec3337edda64cd9680e97e7b0f02c05850fa946 2013-08-21 22:55:18 ....A 385110 Virusshare.00085/Trojan-Dropper.Win32.Injector.kmqv-fd97383a25350e36960b1a0ec40d6d2131283d268c2a5ab78cd67394735cdfa6 2013-08-22 01:27:42 ....A 123778 Virusshare.00085/Trojan-Dropper.Win32.Injector.knrk-166bc9578c2fd82c42d898857320877c54c994841e37e685a6b1054cafe409f1 2013-08-21 20:36:54 ....A 314368 Virusshare.00085/Trojan-Dropper.Win32.Injector.ldpd-dd2bb5c52afa60ca884a9f706ab3c2331c53abf74cc4a13db824dfadde71ab01 2013-08-22 03:51:34 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.Injector.mfqu-074106fd538c80e8987e5ed88ada258087f187677517a433639fc18799e0e8a6 2013-08-21 16:00:32 ....A 440189 Virusshare.00085/Trojan-Dropper.Win32.Injector.mgue-713c08a5f2c693d066d4fa751b57fd52c27cee7c19a945be32c90b8ae59b00a0 2013-08-22 01:22:08 ....A 92056 Virusshare.00085/Trojan-Dropper.Win32.Injector.mhop-08463de11ca17835c7090e1464c5c0d14915b742523670a9596bc8dbc655ada7 2013-08-22 03:29:48 ....A 758374 Virusshare.00085/Trojan-Dropper.Win32.Injector.mtkv-4452792e7af733f050fa8d602dffdca0866f2b85f03f6a6bef4fad7d676bebb7 2013-08-21 18:02:56 ....A 43020 Virusshare.00085/Trojan-Dropper.Win32.Injector.mwux-71e6dcf7d785781e3714e0f844d4123d97d7efdfe47bdf8fe090cae9ebb32e3c 2013-08-21 23:43:36 ....A 65798 Virusshare.00085/Trojan-Dropper.Win32.Injector.mwux-f2634b19129ed060a6597b13cb796d566118d5afcdb10a7e26c59ec079e4f2df 2013-08-21 17:56:52 ....A 59916 Virusshare.00085/Trojan-Dropper.Win32.Injector.mwux-ff55925a3c5652a38cbc5e9fd31e8fd59eca0e334be8d8815f7716c3c2281eec 2013-08-22 02:21:24 ....A 188928 Virusshare.00085/Trojan-Dropper.Win32.Injector.nafb-360c6deb0233a6c7afc21c191994ff37468b76ac722ab494f65a47e62206c3a6 2013-08-21 18:53:52 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.Injector.nafb-fb4c2ff6ce1351f00ba7f6e71f70793aff1d5131b7d76288adee8b75eca70cf1 2013-08-22 02:56:26 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.Injector.ndlr-55967a38d2efe9f28bd495f0b423282cfc2bafb4e36197358d73245d49cb0b37 2013-08-21 23:47:38 ....A 307200 Virusshare.00085/Trojan-Dropper.Win32.Injector.nhbs-5574a80716064da293ef3ae9263164aa26ff05f201f3131e634171603e9a3fe1 2013-08-21 15:26:24 ....A 168136 Virusshare.00085/Trojan-Dropper.Win32.Injector.nhsh-42127db381318188da8f7a545cbf7265f1eb2048c2481408cf925845023447c0 2013-08-22 02:48:00 ....A 53788 Virusshare.00085/Trojan-Dropper.Win32.Injector.nhsh-7045f5ea40e6f734c09edded16d4bab7c0dca2e28e1eed4e880e05c844b2d1e7 2013-08-21 18:26:36 ....A 3740980 Virusshare.00085/Trojan-Dropper.Win32.Injector.nhwo-e658501e5719c50c93db87d50c687c1fe989c840803a68a30d577506e53f2ec3 2013-08-22 02:18:38 ....A 111142 Virusshare.00085/Trojan-Dropper.Win32.Injector.nhwy-69475f1b8de0da90da02873a437449965b0b2495ad0dd42fc7311334701bf797 2013-08-21 17:43:58 ....A 1118208 Virusshare.00085/Trojan-Dropper.Win32.Injector.niea-d638b4b711ff4d653916888144c361db93ac66122d15d8b5b0827e825fb04d44 2013-08-21 18:44:32 ....A 921600 Virusshare.00085/Trojan-Dropper.Win32.Injector.niea-ec7ed6598a15788ee4d7895438899c97e4ec5ce92b8eff000ebf6be6aef1af5c 2013-08-21 23:02:12 ....A 622080 Virusshare.00085/Trojan-Dropper.Win32.Injector.nljb-144881e07cfffea81908f5d03e8ea292ca99e5a4f771775765ac0750f6db161d 2013-08-22 03:41:08 ....A 1016062 Virusshare.00085/Trojan-Dropper.Win32.Injector.nljb-16063df4a16362126505caf0140316a7666caf09913c1a60f6dd992d4c9f37c0 2013-08-21 20:20:08 ....A 41480 Virusshare.00085/Trojan-Dropper.Win32.Injector.nxnb-75ca54301d4b22fa4e3bac464867a9254d2b984b1b2984f1e8f20a78fec2dbfd 2013-08-22 04:24:16 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.Injector.odmr-1e1181aa3f81187c51de4360543012216955482f958010e6e5a7bd0660c7425f 2013-08-22 02:11:58 ....A 303104 Virusshare.00085/Trojan-Dropper.Win32.Injector.odyc-16674b666cfabc18a6ed6988d095fcd74fb9a27440ffe426c861c69901e7fa82 2013-08-21 23:35:16 ....A 692224 Virusshare.00085/Trojan-Dropper.Win32.Injector.ovit-fa4926a4548cf31cb9448274a1a216159f6e72ed3cbe2bb45141f01dd0ed942c 2013-08-22 02:32:46 ....A 2615976 Virusshare.00085/Trojan-Dropper.Win32.Injector.oxxz-5559df545a01d108cf3b8fad74606d6aab0de2dca1ea1f1f55daee9a3e71d6ce 2013-08-22 02:10:24 ....A 309248 Virusshare.00085/Trojan-Dropper.Win32.Injector.ozix-169ef6979fc6fda002e5f559025a8aba3de52fcdcff5ffceb2a8147d73f754aa 2013-08-21 23:10:28 ....A 232448 Virusshare.00085/Trojan-Dropper.Win32.Injector.paeb-f6ed46976e3963f4c6074a0f14e5d29e27b8da3a2dc6e833353c88e8938f8e3e 2013-08-22 04:07:44 ....A 13312 Virusshare.00085/Trojan-Dropper.Win32.Injector.paib-2f7977b4aa743683d05e34117be939caf2f6a5fa9486879b81b1c43d491fa089 2013-08-21 22:14:42 ....A 13312 Virusshare.00085/Trojan-Dropper.Win32.Injector.paib-fc6e9f48c6468a59a7405a9ad219abf7ccade0f413a43988f106d6cf7af5b77c 2013-08-21 23:19:12 ....A 13312 Virusshare.00085/Trojan-Dropper.Win32.Injector.paib-fdfd8f8308e78f004530857001a72d3ac50ef72b1ebe9066fcaa16dcf0563cc7 2013-08-21 15:59:56 ....A 3153064 Virusshare.00085/Trojan-Dropper.Win32.Injector.palw-48957d778b949403fa82ea26df4721f380c6492a134eea56fe313134fe5f3b24 2013-08-21 15:42:16 ....A 339617 Virusshare.00085/Trojan-Dropper.Win32.Injector.palw-588adbb062f6f4659e162dbd1470ae6e04f7e27f113f510e285f6eb987b0b60b 2013-08-21 17:54:00 ....A 2392346 Virusshare.00085/Trojan-Dropper.Win32.Injector.palw-645804305953a2782927b7e40b92329755c896a0a5c935af6ae1a71ab7f21abd 2013-08-21 23:48:10 ....A 1489346 Virusshare.00085/Trojan-Dropper.Win32.Injector.palw-837c01d04bb6f29ee42cf9387f5a2529e0f6932c86302cc945aaae9fdcd815e3 2013-08-21 23:21:16 ....A 414720 Virusshare.00085/Trojan-Dropper.Win32.Injector.palw-ef9fdf2763923663c362b70ecce2c26c9af4c21f445ace1b9094d6e3250ba0e0 2013-08-21 21:21:38 ....A 31298 Virusshare.00085/Trojan-Dropper.Win32.Injector.paos-fcacdb2d2d6f4c2d40a6cd6121e3043338c696c60d320a69f98701b1eddcc4f1 2013-08-22 00:11:14 ....A 177952 Virusshare.00085/Trojan-Dropper.Win32.Injector.pari-1b2646d8dcb527ae7f26fad3cb9d3f0292c5733375b2bc96c7598c4b49ce9311 2013-08-22 03:40:26 ....A 178735 Virusshare.00085/Trojan-Dropper.Win32.Injector.pari-36594fc8b4ae31ad61b0c675ce9d3ab1945cbb30e48d245c04cb858808664b36 2013-08-22 01:23:52 ....A 95232 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-08873b0471a876b76d06d07f4e2833bdfa1af988198d3f7ca89f9c5508dd440b 2013-08-22 00:19:48 ....A 178440 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-2e8d1ae6a678087f4f08ec7bcc6cac7ecc5bdde6219f695e7d2a66f26860a95c 2013-08-21 15:36:12 ....A 164864 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-4160bef7146c628659c5eeed604dbce3704406e3a789d4552d9cfc52e96ac751 2013-08-21 20:49:20 ....A 170248 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-440cc819cbfd722d728d4f6ae8a2aee9c3cc6577ab4aa72a336c08a093430389 2013-08-22 00:36:30 ....A 115712 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-47448b12fe652a1943ca7ae0cb626f1139fa76feeba412049decd3ca76d38783 2013-08-22 02:45:48 ....A 203016 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-5435145f4abfd4d094bbbb6dc43576dbbfc2ba0744b6ab67555dd518049a4515 2013-08-22 03:46:18 ....A 100616 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-547522d08baae099f04b1d3465cae4d66a7c910d20f907f36cc9ca8e2ae4bdb4 2013-08-22 00:19:24 ....A 95232 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-5de339ab51dc51fd2c05da7e741da9f00f701ad40b8a9ba7dca4e89cd8ed1faf 2013-08-22 03:28:16 ....A 95232 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-641a759829c607b46debcd4db7b83513a373294b2efb5e1131a78bd21aee1557 2013-08-22 02:46:52 ....A 115712 Virusshare.00085/Trojan-Dropper.Win32.Injector.patj-641cc78489d1466b20a7269bc3d1874caf8da8e9419c5445daa852e63f4c2065 2013-08-21 19:47:42 ....A 44557 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbav-35b6b2e5e4c750a6bdd9bffb1590fbf1018c225a38bd3cc8e347a2a6adc65677 2013-08-21 21:01:18 ....A 14349 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbav-dfd18e3ef1ba081dfc60cfe359ef3a0aafd8c2dba9b42bebf6611321471185a4 2013-08-22 02:07:06 ....A 90611 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbc-176081cea6dd4ddea1f1b128c184c859ab33201aafc7154981f57566937dd66a 2013-08-22 05:09:32 ....A 78271 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbc-4ea40de7c2ca20c7fc0c5bb42cba5dae9e213587f1da810cd4cb1d3bd497db7c 2013-08-22 04:36:32 ....A 78271 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbc-6d64744695bbb9f8b4d7157b08f96dad4cad71bdcb1e7bac2a4d8b953d0a8403 2013-08-21 21:24:08 ....A 128854 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbc-f602efcfec062f2f0cb200d9db3d34a2919fc1e0ef6f0ee2736088e8803a82f9 2013-08-21 23:38:48 ....A 42509 Virusshare.00085/Trojan-Dropper.Win32.Injector.pbpk-f3652456be77bb32b9eab80e5725ad560c0d1804bec8eb17baee66feda50a7d5 2013-08-22 03:21:10 ....A 55808 Virusshare.00085/Trojan-Dropper.Win32.Injector.pcbn-698be7930d43fd1df9f01243ee77e348c188e93e101e4bfdda4c48debe0cfc6e 2013-08-21 15:35:02 ....A 2928640 Virusshare.00085/Trojan-Dropper.Win32.Injector.pcut-f76b8fbabbb46e462432291b59c3fc65634e26248b3ac9050eefa8d151f1190e 2013-08-21 23:30:36 ....A 144384 Virusshare.00085/Trojan-Dropper.Win32.Injector.pcwy-d8aa050b1f97fb2b7fe1937773203b2843f55700a689045b8bc59716187ad7a6 2013-08-22 02:06:04 ....A 76232 Virusshare.00085/Trojan-Dropper.Win32.Injector.pdmy-69d32c54cc89789d020a3ec15746391539096c6893aa6234c530210d21c38770 2013-08-21 23:26:08 ....A 331959 Virusshare.00085/Trojan-Dropper.Win32.Injector.pdnl-5048af5a5aed45721cd6a181b4d235aa62eeea260b5b553f8d1e1245384f71ca 2013-08-22 02:21:34 ....A 111398 Virusshare.00085/Trojan-Dropper.Win32.Injector.pedc-68bda4bdad4bbb47a0a17b455fc32dc349db3e4e5a63d91c02d04be264efe11d 2013-08-22 01:41:36 ....A 81920 Virusshare.00085/Trojan-Dropper.Win32.Injector.pfla-4451261955d19369e459be603034eccee0746c12f2407c0690cc7c6fab22bad9 2013-08-22 03:54:52 ....A 81920 Virusshare.00085/Trojan-Dropper.Win32.Injector.pgiq-375f29ee0bbcee756a67d5f7f39876d554dc398678b048694cfadbbff2198e2d 2013-08-22 02:10:02 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Injector.pgmq-16980a16a29bddc6556f3b8d119dda0e22c74cf7713521b4e8f01d0469228098 2013-08-22 03:28:36 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Injector.pgmq-46504a2ef7f1e7160a44ee95c4abad0b5a6160d24fc572997f1a3a74f4d2f0e4 2013-08-21 21:15:46 ....A 843776 Virusshare.00085/Trojan-Dropper.Win32.Injector.pjd-f8bda24f45279f442b11816e48c23c36086c6cdd996f76e37d73bcc2d753c4b1 2013-08-22 02:02:50 ....A 279552 Virusshare.00085/Trojan-Dropper.Win32.Injector.pjsp-5428a4bb2abc5a1d6a128ceed64533d19e0bc31deb0e12fc3b02b6e094e6504c 2013-08-22 02:35:46 ....A 68096 Virusshare.00085/Trojan-Dropper.Win32.Injector.ppdu-445ad38e50cfec9826cb5c0ab4b6254038039f1b18e77ebc9cdb4a1f5f661198 2013-08-22 01:45:08 ....A 39424 Virusshare.00085/Trojan-Dropper.Win32.Injector.ppdu-45499f50d9875e67fb485678a155e747c78b4e507e6066156ff3cb0fd542545d 2013-08-22 02:26:24 ....A 181752 Virusshare.00085/Trojan-Dropper.Win32.Injector.qfjr-447c40974c2940d737591e52b8d2c34a8b3b55288ae386e18e2f18108438d99b 2013-08-21 21:35:38 ....A 339968 Virusshare.00085/Trojan-Dropper.Win32.Injector.qld-e3ace8bb753995b5dcfcea4200d9ead1332122ef55eaddfb98df75d3814c3d02 2013-08-21 20:24:48 ....A 230912 Virusshare.00085/Trojan-Dropper.Win32.Injector.swa-44a767b694fae3d2040b22d187a2139d24f750d21a040e251748389db2e2c50f 2013-08-22 01:48:34 ....A 118784 Virusshare.00085/Trojan-Dropper.Win32.Injector.tlbj-557c3d215eff40b930bbc337f507ed739604be0045e192ad68eb9f9a6e1e6ac7 2013-08-22 05:03:26 ....A 151607 Virusshare.00085/Trojan-Dropper.Win32.Injector.tmqx-07325b1da0f2a75152c3fab4da1621eab88c00644f798b47280d62f6b4a7fbc4 2013-08-22 01:36:24 ....A 85628 Virusshare.00085/Trojan-Dropper.Win32.Injector.tmuo-626c37263dbd1bd1556334a6b62e9aee51a45a629ee385eacc2968120a443fa4 2013-08-21 22:17:28 ....A 197120 Virusshare.00085/Trojan-Dropper.Win32.Injector.uwo-fb4013a611753181d002a6f73747aee8373a55747d4e80dcbfa687650fb0232d 2013-08-21 15:57:40 ....A 275293 Virusshare.00085/Trojan-Dropper.Win32.Joiner.ai-45fbdc5a76de4fa6f10597d71e6d5bc89fac9a364e27bffc436227461e6a0206 2013-08-22 00:32:20 ....A 5252789 Virusshare.00085/Trojan-Dropper.Win32.Joiner.bj-7a3b9db8aa56b97bd9d3714c74dd736ea4ccf3af7ce50407d6a077c37f21df31 2013-08-22 02:57:46 ....A 632732 Virusshare.00085/Trojan-Dropper.Win32.Joiner.bk-7052fbbdd1d47f67f9208079bb770b12484b60d52642e6ac3503d1eb8d053124 2013-08-22 00:29:44 ....A 2773873 Virusshare.00085/Trojan-Dropper.Win32.Joiner.cx-09748fe515ee0a5a5f58bc3df4af7c3f51cfff220f27d5bc3868593a7ba33c39 2013-08-21 19:04:10 ....A 3428362 Virusshare.00085/Trojan-Dropper.Win32.Joiner.cx-fd356ca2e3e1c2864ad246653f49304e12848a5412be48bbde95e6f75f04ff05 2013-08-22 00:10:32 ....A 446464 Virusshare.00085/Trojan-Dropper.Win32.Joiner.hc-2530029ea2e71ae1391645ce9fe86f366adbb96094530ce805e51bbb8d21088c 2013-08-21 19:46:06 ....A 413359 Virusshare.00085/Trojan-Dropper.Win32.Joiner.io-2632a23c8a0748376fd19fe4c911de0a1ef44e5b7494ce2dc0a3de8d888ab2c8 2013-08-21 22:18:20 ....A 1033808 Virusshare.00085/Trojan-Dropper.Win32.Joiner.io-e3b86ff693058ca423df187a7c30776497d67383fabb227adaa8efb3f3180763 2013-08-21 15:43:20 ....A 1345024 Virusshare.00085/Trojan-Dropper.Win32.Joiner.jb-fa700f768c5cf7cce370d13258d631b424332027aee5f009c3e9d7f81dfba8ce 2013-08-21 20:33:12 ....A 85017 Virusshare.00085/Trojan-Dropper.Win32.Joiner.jr-f4cb0c933b6e341c19d740ac12cfc6811d851e96e20d7b2c60b5b547e0796879 2013-08-21 17:00:58 ....A 593408 Virusshare.00085/Trojan-Dropper.Win32.Juntador.c-fdc80a5060bc99ab758d2a3789fe544fd5e3054a930449c052039d7a6cb1507b 2013-08-21 16:21:38 ....A 1076224 Virusshare.00085/Trojan-Dropper.Win32.KGen.aczc-f24504aa7ed2172af59fc2828fea4d47d1624d4881f0f47f36f9572fac4168e4 2013-08-21 20:59:12 ....A 126411 Virusshare.00085/Trojan-Dropper.Win32.KGen.do-e6f6ef3e96723798bf253ec9cd0db0e8babcf6e624af9728da8b63ca92d0ad27 2013-08-21 18:37:34 ....A 28160 Virusshare.00085/Trojan-Dropper.Win32.KGen.fr-f8ea23d8ebbb50af09fff9face08374cce9e54cee2843d4cc7c2949a02f120ed 2013-08-22 03:43:54 ....A 1963763 Virusshare.00085/Trojan-Dropper.Win32.KGen.gen-067db79d4f264854c60d972aef790f79bfb4dd795d74aecfabdff7241e7aa8fc 2013-08-22 02:05:18 ....A 191520 Virusshare.00085/Trojan-Dropper.Win32.KGen.gen-6424dae108e0cbe497f78493e7dd4d56dd793f85e7db688ece399945d6736d5d 2013-08-22 02:49:54 ....A 914617 Virusshare.00085/Trojan-Dropper.Win32.KGen.gen-68651c3dd6aa7aa77a65fda3dc184b2c702c00cd845ce4061ac505140f0b241d 2013-08-21 18:42:28 ....A 78883 Virusshare.00085/Trojan-Dropper.Win32.KGen.gen-e533c3f1b2b52f108d12cb0da828f601b0bf5763fb1e5d606f4ed4150ee9a0cb 2013-08-21 23:27:36 ....A 1285152 Virusshare.00085/Trojan-Dropper.Win32.KGen.gen-f57e56b045a482eb023bf3ebf8dde60c2f6e30d0d3659e71b4c9380fb5b36d9f 2013-08-21 22:34:06 ....A 3863163 Virusshare.00085/Trojan-Dropper.Win32.Keydro.pgm-3e5cc5cb833da0400b37a877172a2e2c1c7010067184bf5e5a50e310ce4163f2 2013-08-22 02:16:12 ....A 804280 Virusshare.00085/Trojan-Dropper.Win32.Keydro.pgn-065241be2db793eaf80e6a51c2452515a363274eef7a2e38b3fe065a128b34c1 2013-08-22 01:45:24 ....A 849513 Virusshare.00085/Trojan-Dropper.Win32.Keydro.pgn-4595d93bf4e91ea6eeaa513c9b9cbdbb36dd7b8af559e04766dc47e4df5c11e2 2013-08-21 19:39:02 ....A 2338608 Virusshare.00085/Trojan-Dropper.Win32.Keydro.psb-5886321001a8a2178eaea922a2028cb5bc17ec7d850934527d13d6f7d7737dc2 2013-08-21 20:47:22 ....A 3458425 Virusshare.00085/Trojan-Dropper.Win32.Keydro.ptd-3d8ecd9e3616ad2167c6fee87e6fd13a7abd4aa48da1aac81269b1bbd0ee1153 2013-08-21 16:09:26 ....A 4216530 Virusshare.00085/Trojan-Dropper.Win32.Keydro.ptv-8b4e022944972df185973df9e4b7047fd82e8f03f4278c96dae09f2d82291bd8 2013-08-22 02:51:34 ....A 692224 Virusshare.00085/Trojan-Dropper.Win32.Killav.ly-456a11f628c3b69b2b9a86473b5b1412d03c344562892ef08e498ee45c76e5a2 2013-08-21 16:51:58 ....A 640516 Virusshare.00085/Trojan-Dropper.Win32.Killav.ly-f6151c12d30f5c02d1b7c6e61aa1f567f92675f86e5a9e2f2b2868955315bef0 2013-08-22 04:14:46 ....A 17920 Virusshare.00085/Trojan-Dropper.Win32.Kwotc.a-4623419e1cd0ef0de4f25c7fe1fb7af665015bb375e3ca67a36a013223df3675 2013-08-22 01:35:30 ....A 60431 Virusshare.00085/Trojan-Dropper.Win32.Libinject.a-36962dc511f67b1e5955cc4bcb272ff9e7131000c5f0b5f244b704c486a004da 2013-08-22 03:40:32 ....A 305430 Virusshare.00085/Trojan-Dropper.Win32.Mask.bz-480923f4c2d9b5fa4796e54f6460b34aa175163322014ac58a5beedca889efb3 2013-08-21 20:26:36 ....A 1201280 Virusshare.00085/Trojan-Dropper.Win32.Meci.al-f5fbde83c1d8ecb9fcb1a77cd8632b40f9fa859861808dcd6be3ce83d5cdd2a5 2013-08-22 02:22:02 ....A 1182848 Virusshare.00085/Trojan-Dropper.Win32.Meci.e-46015d99697bcb347a3c9affb859ce8f7544272465cefe0b062d6d3f4eb0a524 2013-08-21 16:20:16 ....A 1359872 Virusshare.00085/Trojan-Dropper.Win32.Meci.exu-ea95633e5d32bbcce83f66ab4d2bcdb7d88311b13cd97bec7aabc21f83c336df 2013-08-22 02:37:58 ....A 382976 Virusshare.00085/Trojan-Dropper.Win32.Metel.a-07830bfc3c1815decf72477a94e367e999d484a7e833145ad1f84088cc750560 2013-08-22 04:49:56 ....A 174080 Virusshare.00085/Trojan-Dropper.Win32.Metel.a-5ae65aec33b3f37e22e33c4b59806209128e53474ae9b933542e9dd7688bbf7c 2013-08-22 00:00:16 ....A 1403392 Virusshare.00085/Trojan-Dropper.Win32.Metel.a-7f0e5bdf5c884ed4adaa7f9b8d1542b45009928359aaa8d0da82f32ff16bd012 2013-08-21 18:52:04 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Metel.a-ed2a31a0e989599a9e106857fe4b3da1d74734d44b5d8fea07895ffa0e03a16d 2013-08-21 21:06:44 ....A 154112 Virusshare.00085/Trojan-Dropper.Win32.Metel.a-ee9adb3f4dcf5eefdd979d5b46469b166a331637d9c00802c30fbcd52f7ae558 2013-08-21 18:39:52 ....A 155136 Virusshare.00085/Trojan-Dropper.Win32.Metel.a-faf54f7b6a98c5bc95d502b40d1a90e3fd21eccb53456800cc1ff8c89f6c0ace 2013-08-22 04:19:02 ....A 192613 Virusshare.00085/Trojan-Dropper.Win32.Metel.avpdva-68593265d861a80dc336b71e2af3a5149ea5f2f9107af28fa4868402429fcb11 2013-08-21 18:33:10 ....A 494080 Virusshare.00085/Trojan-Dropper.Win32.Metel.c-32a34ef76f1237e7383fb5df30ef0ae29bcd8b28f93a3dfadb21b1fe1001f911 2013-08-21 19:50:04 ....A 7481 Virusshare.00085/Trojan-Dropper.Win32.Metel.c-4223a191796cf2346c0e4bc3e550409e259d5c9573758f241903cdfb96c4bf99 2013-08-21 22:02:36 ....A 113152 Virusshare.00085/Trojan-Dropper.Win32.Metel.c-435c6a4875e8e378870aecd683e903d31b09a9d49e7a18c4d9a996f9c0c1e400 2013-08-22 04:22:52 ....A 97792 Virusshare.00085/Trojan-Dropper.Win32.Metel.c-5f1e76f8bae111c38f1c61af78e136c6077b9b753e6149a9b52d5b0a138f32fc 2013-08-21 23:40:42 ....A 208896 Virusshare.00085/Trojan-Dropper.Win32.Metel.d-20ade39eacc410113d61271fc8c7e298da2ac8c449e4e1b279b08fee2494f921 2013-08-22 00:26:02 ....A 446464 Virusshare.00085/Trojan-Dropper.Win32.Metel.e-4630bbb8112c404646b2711800a327b319d0df5b7815c60a0d9414ddf25fd048 2013-08-22 03:59:26 ....A 192512 Virusshare.00085/Trojan-Dropper.Win32.Metel.f-270c314e670bc505a0757134f1a4a0dd7212782d6f4ce282a3c01bc276ae5ddc 2013-08-21 20:36:40 ....A 393216 Virusshare.00085/Trojan-Dropper.Win32.Metel.f-42b517610cc01ff8a0b376191d28990f08a062f29d4695f1f76a541f283b4c3c 2013-08-22 02:56:58 ....A 526388 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.ap-1693018eeaf28f8bc14a6b5440a84ef93083ca0053b8a42ec2d4920695aa7ad3 2013-08-21 16:04:56 ....A 85155 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.ap-d155102bd35898babbaaba73ae2ae7d0683caca7073be30448cd99f68e2d9e62 2013-08-21 19:59:46 ....A 389632 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.ap-ff33162b31e04b007796033a3bea1a66f20e24e2776a42604e620aeb784b8886 2013-08-21 22:25:58 ....A 3125248 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.ap-ff7104ad6e697c44d14ea1c9093dbed97fb0ce65648727d30b363b65ddd08381 2013-08-22 03:47:16 ....A 101304 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-0683bdd2d8b936daee1d58f8ef1611d943efe1fd5da177e0db49222feb4d0d7a 2013-08-21 18:08:12 ....A 178956 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-1282b6325a7e39ad8af16717060679f1cf6195799990de653290605ae19b9397 2013-08-22 02:45:50 ....A 866611 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-16143cbdc23762aaa2381fdc6f2ede79ea3886fb84a1e7a93ff0642455b1f3a7 2013-08-21 21:37:24 ....A 30965 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-21bb6917e4aa0fe2b5d1a7c474da7e7304d9dc46599dfb72be0555a99770302d 2013-08-22 04:53:24 ....A 63093 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-2d97cede3abb15e40afe83abfe32d88701f93c08d2ac14ba9b71e7283d14671b 2013-08-21 22:22:36 ....A 2340 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-34cc2b8cef8567aff3aa2b18f170636ab90b00717d76748318ad7f558bcb3a4b 2013-08-22 01:22:44 ....A 765557 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-355b7120ca92a9e31a1913548a6be17085146ae5c82dfc50bc346246fe42af0d 2013-08-22 00:22:32 ....A 25463 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-3cedeaae4900415080156e5f5b3f164eb80304b3a07c7f81cdd45fe9fe5f29fd 2013-08-22 04:14:28 ....A 17013 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-4748c36ee8ed7e14fd5f6d03868f1652002e43ad57120f86d945ce98f3e7f561 2013-08-21 21:29:04 ....A 202626 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-5195233969d0656579516a0f4fdaf5527219cac0e6f2298db5eb1a69880ca847 2013-08-22 03:31:24 ....A 3724 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-54391f9cf88c17d2a04d939c24cdc263ae20f60f41dd3010e03df94f1b6658bc 2013-08-22 04:16:58 ....A 1050624 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-63c3efd5aa922cc963a110d26ab29dcd212d25be45e8c615a37f1ea4f01e4053 2013-08-21 22:36:34 ....A 22016 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-d5a71abc15565baae2efa9ae584b3b80637a3b9a987c3359486ef6d6333e7c76 2013-08-21 17:54:42 ....A 32284 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-dd6d273e4aa5e94c8efd91556e3fae2e7342f34f10fd2b6e43c37a74fa0574eb 2013-08-21 22:55:02 ....A 98467 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.gen-f97425038b4b9147b6a8c87c1148b20f4c2991a148865b2e763d833e8d8bd187 2013-08-21 23:59:48 ....A 123917 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.lgj-5a5b9f109a96ade4090cb09f3a2bd6ba412b04ae571d0826069593f17fc9864d 2013-08-21 22:30:30 ....A 725072 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.lgj-eea53a3bdc85ca53d0a4a11835c9125d7f2b6cb5037a54b583537a4cd3572528 2013-08-22 02:49:04 ....A 7525 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.max-16294d8bfa580944eb32b79605e4cc034210407ac73969339fdfa798370875cf 2013-08-22 03:24:54 ....A 77515 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.max-186e3a901b3e7b9b7225476c189489c010b1678c758bd1b95a46d8e013f03c3a 2013-08-22 04:09:26 ....A 162425 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.max-445b7b0b9f9956b0a3a4e56b9df1a0417b75df7ba86c0a8dd2a827859c39c10b 2013-08-22 01:16:02 ....A 72313 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.max-633359d2d6e9542bd79fe6a15df7f6a8ef93615157d3c9bbecae5afe34d774cb 2013-08-22 00:04:48 ....A 85684 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.max-6b70165aeff354f07ab34246ea1d2ed779c6eb033157dd7420faa3115ff49cfd 2013-08-22 04:05:12 ....A 3730 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.max-7bb2c19da42abc85681a3016ede3a535f4f4ae44b467480125638167ee9c0234 2013-08-21 17:58:40 ....A 3526558 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.nnc-6134fbf03a5eb170c3c7a0c92f37483163e4372efc355fd4addfe3506e4bfb4d 2013-08-21 15:31:16 ....A 1065537 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.nnc-d94bcf72af6cf6567ad31d8f9fb4fcb8ac8ec4b4ae5922e46069c630cbefc29a 2013-08-21 16:56:24 ....A 98365 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.nnc-e6876e12d333854e616b3f17c687c870a00421baa0083067510ad328dcd741f5 2013-08-21 18:59:44 ....A 1914882 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.nnc-ec01594cab2f2fb66a589148ea2523ee731b81ca9faa434beefd5fad9cfbe2a3 2013-08-21 21:11:18 ....A 43812 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.nnc-f0d87cdd494607d8f4617fead9d36135751ea7c6db369ce153803cdab2970fcd 2013-08-21 20:58:32 ....A 220060 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.nnc-f4a3db443785ac5aa92cba117a73c011ec2590ed342ef66540c291bc8418171b 2013-08-22 02:15:14 ....A 172584 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.sxn-0719a118405365fd4bbcc8a3a13aef772c98807b3519c9cb84526f9f191b266e 2013-08-21 16:48:02 ....A 517145 Virusshare.00085/Trojan-Dropper.Win32.Microjoin.w-d3e64e420a95ec8b88dc6dd16ace8a1d41f793c635fee35c147b6033181bbdb4 2013-08-22 04:14:20 ....A 163840 Virusshare.00085/Trojan-Dropper.Win32.Miner.g-6925516deab00922621a28cff06012b781e0e2d7cf13003a1024fe8464a6340f 2013-08-21 17:25:40 ....A 1144893 Virusshare.00085/Trojan-Dropper.Win32.Monya.on-ed4fe402521229156fedeb77043fbe707d1bfe1565397241570423c700b5da66 2013-08-22 02:27:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-0671498c09d6817d1e35a55f04c0ffc2d0c76f85bb57a1524b803aa66521198c 2013-08-22 01:48:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-06750f889accedc4436b22e1f15b89d9bda6788219172f25d80143d42bf3b37b 2013-08-22 03:44:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-06891031393e91b517625c734a0a4394360898f4b42884ea954793544809d188 2013-08-22 01:48:08 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-070d862ea692293d09abb5a32f0201445c2bb864c48b6a59957e1cee6e878c64 2013-08-22 02:07:14 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-073471bc3e53f849b16f3f5e3ce74da5393c11fafb8838ad880a750b882a1504 2013-08-22 01:59:20 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-0764af1974a340bc789d56aa4849689e3c2b5a3f91f02f0874f8bfeff9f112e5 2013-08-22 01:59:24 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-078074f7af74efe060141d215d2953f892b2dcac48ebee700f5a7c7a9c3286f6 2013-08-22 02:07:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-078e2dc5fe744eabb87372eeeca6d342bb23ba32e8cedceebbb0e7c0923e1a53 2013-08-22 01:26:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-082b1ad8ac8caf06b636a03e9046a6cdc562a5cbc625053cf3b82e482498169e 2013-08-22 05:04:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-086088a1606c03855080dcc34bd565ed1f55c8274ea2c062797e5fa6a0bb4803 2013-08-22 01:21:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-09014a7ae5956cdb16c88da02935fd015285d8da73ea8f36141a0eb3475288cd 2013-08-22 03:22:06 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-0933b948ef7481a8528bcaf3b10da16487b576787ce2fc7a88a5e5eff31989ac 2013-08-22 02:20:54 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1585c024095a03fe5b4f6764c5527d3349e91c301641407bd127883eff5831bf 2013-08-22 02:33:16 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1595be010e4ac3ec9856984108e310eed2edc8bca9c38781de22f835a5787c52 2013-08-22 01:44:44 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-162497f3fe03a6e87dc02a9380e5fbfb8eb128df794f5ee8ef6037ecad8d897a 2013-08-22 03:07:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-162beab8605dd1ca534bb94ea05371ec728b71fb3c566a7d7d053111f1c94d9f 2013-08-22 01:32:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-16501b23bfb3061762a1e450ce0093fa9573324d2caad4e1469250e4b84b456b 2013-08-22 04:04:08 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-165362921631bd7fd347deb09b4f9e42f4dad38c031b24906d1dd5f012deeefb 2013-08-22 02:49:48 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1746271a81537936741e818adf76fc8f48219f3ee57c9d8609e84bbf87d844a6 2013-08-22 03:44:32 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-176ee99cf5895744ac2b82215560eb229f61b266fac63d3d8638ab815bf39347 2013-08-22 01:56:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1778dbbab3fc48dc6807193111738d02ed0eeebbad94aa389c58d31f180c8b53 2013-08-22 03:15:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-17809ed6f2e76909020c7f891b28ede23c4b65aae575898bbc73e7ae2ff8551f 2013-08-22 02:40:32 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-178f7af442a1c920d28a553e018915e1360e0a0e35d44df41d14517f86f0d51e 2013-08-22 01:48:06 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-181694450a10e4954d44c2a5c3801cbcf7a3b933c57da5ebb68835238aa923c5 2013-08-22 02:40:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1850f429c9bc9b00b2f446e446e3e9c32656ad7032208c404d77926646a1e5f3 2013-08-22 02:45:54 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1872c1b5c50070b4b65852ccef29c861a0a4d169a3930ec774da2e8d939e5c29 2013-08-22 03:11:26 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-18780e2b0a04cac2dea017ca7ddba72c36f394bd40829d8ca66122ea4541f085 2013-08-22 02:25:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-1881f5afe04877a10f13df661ddbc8595d4caf9a4c3a182207faeb5dce4e3f7e 2013-08-22 01:27:04 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-188695728925cb969e768fd6409fb191403affa94425f4c14bbc140ffba5dc69 2013-08-22 01:22:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-25697e9cdffca3dff6280eb542b699c72c0bd8909c5772ae33b659f5eda38522 2013-08-22 03:04:18 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-25826a870c7b4fe844e9f1f38ceca930df0e9630c7d8dd9ce6b091e4c68a343b 2013-08-22 03:39:38 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-26160f59fb3af2f3c4a122e14a5e29406b86a5eb1f3a9ace3a64371ae5b05709 2013-08-22 04:02:38 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-262ecd423fba454e5d97bf448d782e221d47cd9657c549eebd3dd65095c1dabe 2013-08-22 01:35:20 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-263005395c8741d86be31193ed3fe78325cd026d415a3d41c5a305a4ad51e706 2013-08-22 02:17:58 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-2630b5fe4ebbda06e1c6cecf16d38c163e4cf56fc29ad2143f08f2f18553a939 2013-08-22 02:07:08 ....A 618496 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-265f6196243eec723b3f660c202e17c2b4d94fc40fc8ffedb7dd562734e6a84f 2013-08-22 02:11:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-26782f17249256d4151d9cbe01db73c6dcf229b2fb79479b4a914b70c5ec7bd2 2013-08-22 03:56:48 ....A 261877 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-268af2d2567eaf76cb3de880e4b0303b7ba14b60bbbf3dcebf4b5c8e56127adc 2013-08-22 01:32:20 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-269b4327e88ca13df45bbf10b39575cf4a8e1c28614c5b7c6aa67f090093560f 2013-08-22 03:56:24 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-269bb16978870c6be3d8f4b8165ddb6da9b26c50c382bb3de6ee702797592294 2013-08-22 01:32:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-269ffc619793d3182c66ccfa2b2feef824ed99ae53ceb1a96542cae68ff39591 2013-08-22 01:18:52 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-2700e39c3e6f1bd4822ef959d86429ea10a743655b69aef2f7abb9b82c7b7f8c 2013-08-22 00:34:52 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-274162c4d7fb41f7744ca84487b6c0f7d7d8510b0d4ff645467dfb94fe5c1622 2013-08-22 02:04:24 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-2742f71b5f48ee5307e1987fe16f9d2c2aea66231e001c497c47767bfa6d2638 2013-08-22 02:15:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-274610e6be6913f52af344d1aa947a9481e65744c8d4f44df17113ca9d427e0a 2013-08-22 02:40:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-27745af38cd23c6677f0c29ce6991d309975a792584910cf938f9e3356a1304a 2013-08-22 01:41:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-277b4225060c6f695e365f0a14d1449e7d8bf6e29ed1c710fc32ef1d89f94a4c 2013-08-22 02:18:04 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-287c7afdac0935baea082c78a7f6477d8fa2d237563e3e0de1523bae08d191f0 2013-08-22 02:23:06 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-35199b78db39b70969292e2671ff874067bf157c93b6d7185ea8aeed62d96f29 2013-08-22 01:59:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-354a2f6a1d629e61800002c1108147347734040bd9c8d255e05eb67fb95b669b 2013-08-22 02:18:02 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-355417fbe817f1a3c7f1d28ee9b36fcbb0fca5d34f45dea2d89a099fd67972f8 2013-08-22 03:49:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-3561726b3daf3c6624f0a89eab942ba867e68b88de46ee11a09349c0fa4b0d88 2013-08-22 02:12:54 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-3584cfa9e6cb5cf349d42996c377f37c4a8e2f3c1edfe69ece3e10deecf69d18 2013-08-22 01:24:42 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-358c39c7a755e3ef801d0602b1a4adc11ca50119dbb01c2fc448ddea4e80a490 2013-08-22 04:37:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-364091b58d4388821fdb376400e95b7887a24cb44ca8a624b8e511ed7518a266 2013-08-22 02:02:10 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-3641682ac5f45cec34efb7d2e6a95cb3205a026c77162dff4cea89170a0e6747 2013-08-22 01:35:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-3644d96d0e9b0b2c66e01c8532dcdce3b76e5278d0b25d79147c156590c22545 2013-08-22 02:20:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-3654832b6f35c66739b0e1533e4d176f5b996c6ae56f59edb43bf959a882886f 2013-08-22 01:44:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-369e819da7b08a61f83db794b6db199c47a69b93e90b94a61e4d5d8de65b3e3a 2013-08-22 02:45:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-371a801757c3802d0bd664578242cf401b7626b723a82b37f06e44da9c1deb17 2013-08-22 02:48:00 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-37223a06fccba64ff901bb9c424b29e365a4e114d4393165949c1676c99b4ac2 2013-08-22 04:04:44 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-37541eb21fd73ae1b86bf3f8329f8cbbf861d09dbbac6452c51ea4562171bd10 2013-08-22 03:46:44 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-378a3d2b8f4b567dad3493bcf657a7ad33a42c777837004e101e7636aa60f830 2013-08-22 01:21:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-3790501e85fd8605c725cdc6341b35b9d9246a8644a7951b680821874db3fb9d 2013-08-22 03:18:14 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-38165977d077ad3e8aa48cf5570016d5556d139d68373df65a27b189d1a756fe 2013-08-22 00:15:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4444a8f469601446cd27b755786e4825932c74cd85c062c06f371fd4f1c46959 2013-08-22 00:15:42 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4448cc486c90ae6ccef4a26da77d4e1961d43d6f99db99d68ce033286a493777 2013-08-22 01:44:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-447eabcb2af2e49476bc5c57f15e1a5ad69b9223a671a8fd2cdf13e829128ad9 2013-08-22 04:56:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-44828f1e2b76e3dc36750435a01de23aa496522b424b7d48005f96556a236b4e 2013-08-22 03:18:18 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-448aec309a440278144b9f078b4dc1a9943d60f780dcb5d405d31ddbc7fe7d99 2013-08-22 02:49:52 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4492c73da3f047208324985c8eb8651ce45cd4d2f71e9f732becf63f518082b3 2013-08-22 01:29:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-453bfd553d5968d1cf1f9c2c49c40fda73f77ab22bfc9ad63ce74452bfada621 2013-08-22 02:09:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-453c742bac6e91895624e580781d2197c96c5e54db2215b5082fc8c2116b8846 2013-08-22 01:56:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4566ba7afc1c6aee60c674741231b52b24daa627a768b8d044e49488aeccce30 2013-08-22 03:44:52 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-457b0cf0f2d9c827014f6486090ac16792038c6acc3c043813e40dd34e5faf88 2013-08-22 03:01:24 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-45849a918f565a1a36646988418ff75d04a66884ffa2898fe8cdfcb5603fb23a 2013-08-22 03:21:16 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-461eba664eeba0fdb92725f80a788390fe033600b4380d42d1ec9968f54f83cc 2013-08-22 03:30:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-464a8ea99b1da52f3637227092d93ba311b8376f6fc26df5594e34efcc321ada 2013-08-22 03:04:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4661e5e66ecd1afc53660e658a0f1b0f3563c9d62fe9044fa465cfa516f5a2be 2013-08-22 01:26:48 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4669884839c51a7e08bec1a25517704b3f28fc0d590fe705b94fdf4fdeb7151d 2013-08-22 04:38:16 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-46850aefb60f2ab41521228e104ebd93d8bebadb0883e1ed921593bb9bbd70ff 2013-08-22 01:44:48 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4720241c4e2f7c29392cc6bfc3de013f8c4afa421f242ca505a4b8b06442a4c9 2013-08-22 01:38:26 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-47345a269ef1ff6fc0467c6e93b50d6598f5d3d247deb9ba886116dcd5814a61 2013-08-22 02:18:02 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-474a9335337e8e4bd38fb461192870f85f27a2a7c02a5a63ff563ba3692b26ec 2013-08-22 02:27:54 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-475707d2d61423bed86352c23326a672647aec45c34245d289abf5edc656f58f 2013-08-22 02:02:10 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-47673194d97bad93dff3ee9866b387524d26d4762e253541191e64bb3f895f1f 2013-08-22 02:15:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-4767c3e84ff26300bdfd11354e0b621d7f771872788927678b02b87742a230ab 2013-08-22 03:34:00 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-478f8c0ad41dd0e9ae34a7535eeeb1ee0d52bcb08f0edb69f07ce611ab9eee7f 2013-08-22 05:02:30 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-54001e64d9349271240d8c620e85b2a5650d9c69cd60948c929cca55c385feb1 2013-08-22 01:48:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-543b949ab0db9492e8d97f96aa2cdb7c917d96d76469767dc468da03a2137f12 2013-08-22 02:27:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-545a4145d3aee3a83dcaa1456d58a5a75dde77e266c06ad7a2d152fbde3305ee 2013-08-22 03:35:06 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-5493b9af33fe824c5e09c147055513c95225ee1944bf3ba3826d10073fd6c3aa 2013-08-22 02:45:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-55218deaaf0642a8a914ec90d2359cc4b7889a96f55948cb283a912fddcdc3b4 2013-08-22 03:48:20 ....A 577536 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-555dcd0946f4ddc659a9b94f5c9dab9aba19ae0eb0555600cc5c3f036319b0fe 2013-08-22 02:54:04 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-556713167db6994db1c61fe3c412fc19a47f8d990668f5e1b03f5139cbb59f65 2013-08-22 03:52:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-5620e6c43d3a56bbd1354a97ef4c37d740692541b0d6abaa2b5f9967d5367693 2013-08-22 02:42:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-563725a772727b99423ef1703a820e5e612251c792b302d3c40fae72e3946328 2013-08-22 02:04:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-56493b5927648173ab7cbc6b597cb07da5c2cfc9a432783c0ce87e9dd984739a 2013-08-22 04:44:58 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-570a6bb7f4f2608f6250c9f391ce4813d270d29e9eaa2852bbe1e52a7c65fa45 2013-08-22 02:23:14 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-571ef75c06426c2f33ab27793dadda64293f1c75d33e884636ea13ac1535c727 2013-08-22 03:58:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-5728d44c21a0cc0e21a6c9f532415a5934556c1ff33b4e1b3def2475eb0b5e51 2013-08-22 02:23:14 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-5746a2cdae8de880c7d0e9310686e7fe546a939b7ce3ef7c2aa92f8e414cf93f 2013-08-22 02:40:34 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-57685734d24e455f42c9334b81e477a8fb8ba35a2c4b82bd1819fa5c8bb6f163 2013-08-22 03:35:10 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-62329d5672aebb894aa7a89a5b363889545cc1bd0696589990be1a7d13c87474 2013-08-22 03:56:24 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-623694fbd44c135ce824e3601b8efac1fedd83678fbd0070d29a48aa298268e1 2013-08-22 02:48:00 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-6241451cf0657c07b8f322dbce104f101ea8cac1969ce4cda71bc1d9a0b97cae 2013-08-22 04:02:36 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-6268a7f0cddab7b52b0217f5591227cc98f44e5cd292e0bde8c033af31da1ac6 2013-08-22 04:01:30 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-6296ebcf5b89953f2a85d724d4e419a12f1c6fad348516e4627e1b2e071c95dc 2013-08-22 01:48:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-629e6fbfcf8f8a508b5e274d7b60d2f2904e71a0e580c7ebed39ca358e4e1eb3 2013-08-22 03:56:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-62ad9736649e0309260a90e86db190a0c153ff0d8ec0a02cf9567c1cd3239e4d 2013-08-22 01:21:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-63238e5657bae148ee7b5c3a506aa69fc95780ca063b25eae1eb0f6e9aecf296 2013-08-22 05:08:38 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-63407a5d60c3b3820769bcc78347aa3a8e6d80623a94bba1085ef232c5b1a0a7 2013-08-22 03:50:12 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-63a33c52ee99faab988598523cc612435b327829e9f2d3408f4f7f74705ef95d 2013-08-22 02:04:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-63c650e94d54345dad2d6a2818e4356a045b35fa8d5209c48c02ed0945142a40 2013-08-22 02:49:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-63f06f61da560cbda0accc1e8e6ab7e618031a39d13f63d4c0d703b4b2a884ff 2013-08-22 01:35:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-642d1c20b92dd838a3169a0ed70a3f79e694a970f17b0e7adeafd6e5566bc822 2013-08-22 04:04:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-64430bd57a0ca311c1371c56d246114c7dca888947a7702a5e909f6827837805 2013-08-22 03:34:00 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-646ebb6a4da7b4d6d9d51cf28dc5d7b02eaa3ff47e29085d92028a038f073267 2013-08-22 02:09:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-648816f61ad5388cf2224e351feef8a41f55840445c2cf41933726db1afdc20b 2013-08-22 01:32:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-64954b43155588337427532d5c2bfe091955a8c0ecc2b37bf5b817aa1461787f 2013-08-22 01:52:14 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-6842596db464c394c8bda93ca42d6c1ae31c90ced124cfc00b22b26d8a2196b9 2013-08-22 04:14:10 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-689c10f0c65b713008445fb1dc5047ddbad8d9cfaad6d0c515b60d5fc9642124 2013-08-22 03:38:00 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-68c3c602464ba914786b5914020584fd891fd29400436061fc2eb87e4b3c13fc 2013-08-22 02:15:56 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-68e8496d6d0515fd5304b32c02bfb6052ff83e90eccbf85aeb5f321fdbdae6ca 2013-08-22 03:49:14 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-68f202cdbba0f3efa2de4ed43e60320f9b86f37cfaddcb23500886a9a5451e00 2013-08-22 03:11:24 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-692aba1284542cca2b3a7f6aa9b7afa874dac79363868a6c2f45570d38848569 2013-08-22 01:35:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-69f87592a58c892a7f41a37208179e3987d9890f9fcb48f7220ad34af8369e20 2013-08-22 02:54:04 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-69fd12159fcadaba80732ae4cf9cfbb11aa4c4bb30f8f2478f3fb36cdc2b3d16 2013-08-22 02:49:50 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-7017a158dfc6a4ae7bb0115810b202c1f0dd1433a7e2867d19da6a9cdd5f8ee5 2013-08-22 02:58:48 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-7024a358c4857e232f1e913522040ded405adad46a048bc44f26557485814a5a 2013-08-22 04:18:28 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-7032fc2b1e9569ec8ced701542a3d156a8d7d72a3e88e932095aa82f61f46435 2013-08-22 04:16:18 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-703b0c14e07aca9dbcdfc5cbd23668aa7c7705a6b4ceda568036868c237fd155 2013-08-22 03:46:44 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-703bd2532ad8060e9b1d47dafe4d276bf6210c72dc37bae32ba4429cd43dd2ff 2013-08-22 01:59:22 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-7049df202b2f0de8e0d6e7873362ab4a3ca4cc8973cb5ef30debab51bba0cece 2013-08-22 01:21:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-70826354d35d4061b5a6a226a94572bf82198f6c89c81c76f27b3ff7c548d128 2013-08-22 01:29:46 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-708fdf4b1c53ae9eccead71a147b1e34d6a7fa6b34bcdd424716828c81f5e631 2013-08-22 01:52:10 ....A 595456 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-70a6732e8b104dffe2e57ad804d81ae8b7dde93997a7a9f3dfec114882829a89 2013-08-21 19:36:24 ....A 368992 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.asj-fc0bee94dd06e6f7e0d1363aec940b78de56f6ab3f770c4be3f38f906dab7cee 2013-08-21 18:27:34 ....A 120405 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.cy-42dfc561a1fb272829311f64e1f3341c6ab7fe16eeee0715281574c5f1164d63 2013-08-22 03:30:20 ....A 157871 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.cy-5401c2604f31ed6249479afbc008af8f15a81c9d70966981dbec19fad34180e6 2013-08-22 02:25:36 ....A 447637 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.flg-192fcbc0c0099acf4a5a03e1ab67bdd00be56b8fb90eb88a9c8448294e10a1ef 2013-08-22 02:03:50 ....A 130079 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.flg-62852a85c9d4fe697d2d1597a7f905f63543624abb49e684dd547f6e92be8cb8 2013-08-21 22:59:28 ....A 82944 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.hnn-e59ffb84c7a5db01918c4c626db31166e6f53a703fa7c7ca64d3fe3a86853f66 2013-08-21 17:03:08 ....A 82944 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.hnn-e5f9b773aa010fc5190a55a093d236385e6961daa4f3a8b9206c19c2ae647e11 2013-08-22 01:18:26 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.hnq-09201888eac65e47d0085895c29b0c2cc579abd8557c690a9dd871f8af127c40 2013-08-21 23:43:18 ....A 147968 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.hpn-e0a6c3e8a372394d0cd0a5b7a43e3770b8555cf6999f151b303c51055f7e5a4b 2013-08-21 20:16:20 ....A 1077248 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.hpn-f8429ff4560ad5d8b8e8ff14ca76ad195ca242d6536afc40080446ff9b9580f4 2013-08-21 19:42:44 ....A 140800 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.hqy-ecf5ff8fca535ffbf093455057c37ba8bf6cd550ccc98035eeff247ff7e54e3e 2013-08-22 02:56:52 ....A 1330084 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.mli-63d601b99b4d954b76e0bf4b80e9d87b47f5e711b6edabd259d387066344f80e 2013-08-21 18:50:28 ....A 1451520 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.mli-d3fd6cb15ab7f09159ed0d1ab23b602b8e54b01fcd52a6c25c997c261b3bf0ed 2013-08-21 23:08:44 ....A 996864 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.mli-e7f77f695553bde563885e479d8e1cff8a664f4b4c3390be65dda0005deaea62 2013-08-21 19:53:56 ....A 50760 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.paj-ec0b7cfdf84d1a29f6fad87740715061abb438379fe7fe387a6c7b8976bb82c4 2013-08-21 22:08:38 ....A 499712 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.pcc-e1ae4996bff8ebb5f96832888b715e4b4600c14871f5c99c0a9444d9d8b69c1b 2013-08-21 19:09:58 ....A 28344 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.pja-ea9ee0cc4120e2e18321485469f371d11c38c0e9e5dd6986294309ea7450bd29 2013-08-22 04:16:48 ....A 443904 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.qoc-16a13c139240e03f5611b78d015136d3f216322d7d2ab191e264cf64b041f5e7 2013-08-22 02:51:16 ....A 144960 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.qqw-34974a19779c95c9fea394e3f656ae0a260e94dacf3db526e1f44ed9f5ce5f05 2013-08-22 00:37:06 ....A 157760 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.qqw-5507b54b37acebdbfffc86feff5d37c902c2316c008e5db012b345705e7b1160 2013-08-21 20:41:52 ....A 6024192 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.sku-fffcdb475c93083e4a241c43050ee470c32aa70a9fb0f9a0be3cef2f59ea23f7 2013-08-22 04:58:14 ....A 710292 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.umq-4a3560d930d62b56169a351852b9384432309768633a5b2361b127c1f7fafc5c 2013-08-21 23:43:06 ....A 3032037 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.wyt-5fa8243570924114a0a3d5871819b1ddac7455f245f65a576228dcd0c5082372 2013-08-21 16:19:36 ....A 230406 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.yeu-012d4caa9c987941d246678f5c2b6a85511f233754161b2bfec93b9ec506f093 2013-08-21 18:34:32 ....A 230406 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.yeu-e1b342552571847f766b916f94123e4d59eed2da6db34011e45f3622800fdc46 2013-08-22 04:07:18 ....A 474930 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.yfa-58ca1ef90cfe0982867aa0cacd4431b49fd777819aa24293597caf4fd86d9926 2013-08-21 16:07:14 ....A 221184 Virusshare.00085/Trojan-Dropper.Win32.Mudrop.yge-e0b34c327bf00ec30567c201d982030d0bd445da87629709f635346bccb490df 2013-08-22 02:46:56 ....A 29696 Virusshare.00085/Trojan-Dropper.Win32.Mutant.bs-4770f9fdc9068626ad9be24f23bfdecf23e4da5ad55b4208750185e6a86e5565 2013-08-22 01:30:12 ....A 25472 Virusshare.00085/Trojan-Dropper.Win32.Mutant.bs-6484cd53788d83a5ab63d0548fd9d65aa8031b5d9f3968bbf17b91f151631835 2013-08-21 20:40:18 ....A 18792 Virusshare.00085/Trojan-Dropper.Win32.NSIS.rs-fc4b99c9928a9f20e07a74f377ca8d70b58a32246d276e6b5c5336f82171fb6a 2013-08-21 18:01:38 ....A 54430 Virusshare.00085/Trojan-Dropper.Win32.NSIS.sc-f81f00891ec632301b81fb586e3ef8229f27523bf480abfe650d0df63ba7220a 2013-08-22 04:43:32 ....A 6600 Virusshare.00085/Trojan-Dropper.Win32.NSIS.sj-6ed2d32bfd1971c55608e42004969773bfe199766e2a8ad0b9d3aeb7dc6e0ea2 2013-08-21 19:22:54 ....A 6600 Virusshare.00085/Trojan-Dropper.Win32.NSIS.sj-d925ff8dc9fbde5ee82c4889bffc8bd230f2dc663c241934ea9e650d675d569e 2013-08-21 17:36:58 ....A 91790 Virusshare.00085/Trojan-Dropper.Win32.NSIS.sr-d1cf53784cabebb2e27cc42ef481f65cce32dd3ad837fddb7733d080c8d02330 2013-08-21 18:55:12 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-103b41cf179ecaf2227b25886d6de889eb913122b85dc501a859af3cb0ced278 2013-08-21 18:45:32 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-30050550dad037740fde0a6e8e4441b33b98a92464add762590fe2571d7fa875 2013-08-21 20:49:32 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-d2cad6e7b75826676aa6853d5f17259d54489fb3e6bd49d559a3bf7efde53d3f 2013-08-21 20:49:20 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-d2e4d19d24968d148c469e22771a4b6714a87dc4dc95cc91430fa90001bb2426 2013-08-21 17:07:46 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-e088d89b860e97ae4838bbb6f152c2f86244bd22c0f84ea09c4613a696bcc416 2013-08-21 19:57:00 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-e686a183fd09be72465f96ec1b896026b2c7babca30fdd9109e64a8655092117 2013-08-21 17:37:10 ....A 6720 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tb-f6a280c2422f2be38de5530e01b0c16c93c49a34e35a5d23e4e49fe1b6cb1fd3 2013-08-21 22:47:32 ....A 3282 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tf-d2f5d08de6137f9a283bf7c1137de996522b9479ecd40e3ce21274a58d8002fe 2013-08-21 20:55:30 ....A 3278 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tf-d5d60aa9149958cb344065bae0f8a3202fc6143e1ae9f5504a55c1439b66f119 2013-08-21 16:25:24 ....A 3282 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tf-e8142d4946204b108f20441366f6c5b883d485babd0e12a34769d97e666533a9 2013-08-21 15:56:38 ....A 3253 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tf-f590000469fa8ee382caba64aca7e7a05f019faf4da57d077da7673223d1b859 2013-08-21 21:28:30 ....A 3282 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tf-fe98f90ca96869255ed79704a2008d2664c72fb5065cd81504ab3e6df8456d07 2013-08-21 20:30:28 ....A 3280 Virusshare.00085/Trojan-Dropper.Win32.NSIS.th-eec195978761581730c3bfb9432a789e81650989bb81af3a3e3b1ade40864afc 2013-08-21 18:03:06 ....A 328159 Virusshare.00085/Trojan-Dropper.Win32.NSIS.ti-d64b489a8f8aa357bb1ad53aab89971aa3b3f6e714da85f7a279addf04cf1330 2013-08-21 20:00:50 ....A 328206 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tj-65d42cacb15a6aec8bb041f4aa0c82d7654b319e8d1006b4ba7d4a2d86377a88 2013-08-21 23:06:26 ....A 3292 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tj-e3e6ba15bdf4e3d9e3d3cfa9509031053a1009f2b157c03d769e3d119d27ed8b 2013-08-21 15:46:44 ....A 15467 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tq-fa7cc5cd195c14da7acacc0e116a34fe244de697c052605fc0c6c3ffcc3ac6b2 2013-08-22 03:52:12 ....A 1287770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-063c7dd115434731be7172455011fb758ae1daa90f6c02055a518c123a93bc35 2013-08-22 03:48:22 ....A 1172891 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-066aaf38c3d2e625bbe0356e7f28d4456be00caf0a89669a0d3321a029a97869 2013-08-22 03:17:22 ....A 810784 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-066be46d7f68534f26cb61bca61e74f8f35be8bd979fd2ed62bda36a775337a2 2013-08-22 01:24:06 ....A 664609 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-076cbdcd82d7fac3492825e7c2bea717558dd6b41c3942ccaed5f47cab65307c 2013-08-22 02:14:20 ....A 1234570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-081876ea2625b932db8d3bb6429ff395a6b8f73b7055fe58ed00d519953da8b3 2013-08-22 00:32:50 ....A 954570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-08448c308c7a6183990bae8775f88254af33384416103fbdcae39d8d37648a3b 2013-08-22 02:09:10 ....A 1074970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-0881dadf373b70f431bb0536000e8634044046932424e20c18384b81ce589af7 2013-08-22 01:16:02 ....A 79571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-089c1b15c44438f0f8dbc1b5fdebb296fe93fe848d37008bfdf9167651c06a89 2013-08-22 02:45:14 ....A 308461 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-092802c82ebfcfcf013f0712ee98b8016f2974fa36748a6d30cf7f62e89124e0 2013-08-22 02:38:08 ....A 171037 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-094b07340ac50cb7f539ce93ce106f2228263de21d7fa65c42a9312ad64f3c32 2013-08-22 01:51:18 ....A 723570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-095d37263e260c5e3cd97723539f5f7c37f53d8f7ecf50cf9ee24ffdc94de8c5 2013-08-22 03:25:54 ....A 456761 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-0963dcf3a26853816834e870d55a8715c35fce5936c6e9f50b3ced5bd3bc4352 2013-08-22 02:38:12 ....A 207910 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-097a81bef0ae6e367c0e7519e62e9fa4b3a5fe458772fb87e22589959b1522c0 2013-08-22 02:13:40 ....A 201371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-098f04e7bf93b49d2c6048f01807a7c41848b14d138d6537538f7bda949c412c 2013-08-22 00:09:08 ....A 512000 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-1574562e76afb0b156f649ec8d255e188d035bec1f71357683194a2ec4620c50 2013-08-22 00:15:34 ....A 128032 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-157b3835856629c5134ede0aabf589cea46cdcf526d41d831b611135d4ed25a6 2013-08-22 01:47:08 ....A 1504770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-1584949694e62fa61e9452e83d49762b9a3790e211342ddc284446db57f375bd 2013-08-22 03:23:48 ....A 1062370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-1627bf42a3ff527a6d3d8cc881dbc7669ea06e750ecf2b95eafa24c1253e74ac 2013-08-22 04:48:56 ....A 144399 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-167587942b71317a997f2afe3ae58173e71c3fe184a09a8563cbde6f774954a7 2013-08-22 02:27:56 ....A 759155 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-171cf85fbfc4547dfbc441aa2bd4acc5a3483074a0dd123f9b65a99c476eac23 2013-08-22 05:03:26 ....A 113696 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-172ebe768ae9a385eab6c4b4acaae5381c8a0be6b07264751f3aeb4ff4f1355f 2013-08-22 00:26:32 ....A 583570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-17961f3378b0fa549988b855daeda6a2658acd6a1fcd1927c4c6693a6a96b159 2013-08-22 03:50:16 ....A 115970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-180bfe96b060198512e428555f91c986d7710a8c6c5e4d3956446245675edf2a 2013-08-22 02:41:56 ....A 7166369 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-180d3f477c013df7e162b0bee0b8a1f660574cbd4b7ec76d0effff6d08293e90 2013-08-22 01:28:16 ....A 2122170 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-183878668110421ee9bd354fa44fcfa9ba2d5428a85b3ffd50e11e70e6b52dc4 2013-08-22 03:45:26 ....A 261571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-18483030efcdc0b1d88b983bd69bf0806c014fb13faaa1cfe594989de4c3e1bf 2013-08-22 03:02:06 ....A 1011970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-1852aabf5c18c6ff271c74eac9e6ab0fa29c5df641a4b495b65f5870a39f26be 2013-08-22 03:36:22 ....A 2652770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-18882622243a55d3736fd79ac336e13a3e67e75ec6195506e56b0375bdaa6f8c 2013-08-22 03:25:52 ....A 79571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-190d58b3f0025efa417fa4d0bc089eaa575a42ce611d5710e008936300c361d0 2013-08-22 03:56:28 ....A 8024570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-191341681d26ce8037eadf1123301f154abe7e59f49b6b87101c45860a9c1e84 2013-08-22 02:30:24 ....A 1237099 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-192371dfea42776eec7c90b8ed4fdd520e78a9d7855a9e138ccc3d811ad7726a 2013-08-22 03:45:18 ....A 929370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-194321942246443e04b96eff00cc42507a22b85b068febf28404855972abf07f 2013-08-22 00:10:28 ....A 87971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-2533770a359c54916a07ed8761ddadab1072501dbe6be386669c4369586e576c 2013-08-22 02:03:38 ....A 1385770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-255649daf13d863cb5f0db4b31b7be0f9a6f7f62db5841fca15d8ec96678baa9 2013-08-22 01:23:48 ....A 152371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-255fb1a83fd630d0e97c2b65746bcd85c16a67af5388e9ef4d3b73d7eeb5d182 2013-08-22 03:07:58 ....A 1039969 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-2622fdfb041b054c17742fe4c730c67c0d1e70b4af3a22960d63a8767660938e 2013-08-22 03:09:22 ....A 45580 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-2710f11672f7574e4047f3e21960428ca6ea2a5817fab5dba82c26dcc4c16915 2013-08-22 01:54:50 ....A 90771 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-27620955994705a435572be3025c3db5dcef0735b5e5979d51ac4bcb32ada443 2013-08-22 02:40:44 ....A 1685370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-27872da2aed6ccaa2df9ff40d512eecbfd8ffb30025829206e83efa614e71b25 2013-08-22 01:43:58 ....A 1076370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-2835d4284d466d80aa93c7212977f90779e27004940261701a7f83eeddc14508 2013-08-22 02:38:24 ....A 96371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-2853e3c85a487f69815bf45b33f0367c9b8739fc829af9d5552277e8d469d595 2013-08-22 03:59:30 ....A 89371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-28540265de116f3dc55e50ae1be39ee66788590cfa1848af85e66af298537a5a 2013-08-22 04:34:18 ....A 695571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-287bbed5c20dbbdf2b688cf613251ef7bb2d488a3de464ac31b87c0e7cd5d031 2013-08-22 03:28:24 ....A 202771 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-352192f51d2e317b16d40de6e60efe161d4f7207a39e9228368699244e4a47c6 2013-08-22 03:13:54 ....A 306370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-3531d83164f58aa32a4466d52284df064b575a31f7537175d95cf5f903a9e0ce 2013-08-22 01:34:10 ....A 902770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-35958e9e8a9eed8487cab1bc311f36859b9fa982f33faa8fe5a9ddcd92b9b5e2 2013-08-22 02:21:24 ....A 1100170 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-360fbd995feae18f936b0c52d01c5097c402c730c322e3b1b2a1281ae1dcdaf2 2013-08-22 02:57:32 ....A 951770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-36112c9f9306f96938e72e0d7806c69a82c57624c496aa3adb7cdd8cb2e71ef6 2013-08-22 03:33:20 ....A 1370370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-36124ca2e6981c61b827fdc864d87e717892f72b22f96d114e0ea8a908780822 2013-08-22 03:19:34 ....A 111771 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-366c7c418857b57e01851fd821448e380618f3d1c5de790dc54787ecc008bd45 2013-08-22 03:08:02 ....A 946721 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-36964d155485ff50882a31d8b4a74d0e8f69d69aca5e66e176b8b0029b5faea3 2013-08-22 01:26:08 ....A 644128 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-371839d972d7dbf3617a51cd1841267e5e25742a61db5a1644a490d051e3e84f 2013-08-22 03:46:06 ....A 94971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-371af73e893dfc488f597f225280924091d7c85a778bbfd2ec5101c722447b4b 2013-08-22 00:24:52 ....A 1231770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-378f45dbcb24468becdf3e25bd65ea2111af66aaabbec70de477654412d59b38 2013-08-22 00:12:14 ....A 113171 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-444963b60541f280a9fe69f87c9884ffe65982302cc27799f7648feebbdacf5f 2013-08-22 02:47:06 ....A 1543970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-4493ea7e2fc3b328ccd81f4c52e1256f885c6f96214ea8d1028beeca933f23b9 2013-08-22 03:25:28 ....A 1919170 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-4508ccb111bf254286ecd8f73c26e21ab04d730c01378b0e5ab4a10d105d1e04 2013-08-22 02:25:42 ....A 136971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-453f3a8bf28e5edaa3e14b8667bf141d22b50415b3c3d2655fb00231f0ffbd8a 2013-08-22 04:46:24 ....A 103371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-45471018b84a96c795ccfd43d99f3c5b948668d5987acfe5c0ac410a26b13a4e 2013-08-22 01:28:40 ....A 1213569 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-457939a025a3b3d8487c79a616cc2a88614836f0c63e13cfec8566b2d0b6efea 2013-08-22 03:16:30 ....A 101971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-45826088dd5f0241d3a95d324364b0f247c815c3762b4ac64ecb4eebddd916a5 2013-08-22 01:28:50 ....A 668971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-46760d4641af31aea9bcc64783017ae106478796a6729d52620f0f65cd4ea24e 2013-08-22 02:14:16 ....A 1479570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-4704d5edebe69e9e08bc6cb7135009170d6e51bbd9b64b3056d6bf4bcdd3fc3d 2013-08-22 03:27:06 ....A 735606 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-4808ff64d7773b4c4fe915491cf3d2bdb66d09554f5a744b243b85e46e79559e 2013-08-22 03:11:34 ....A 579104 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-542272c480411115014e8e5107466a246290221bb2d3ef58b1f016f07c59021b 2013-08-22 02:21:18 ....A 89371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-5434e2bc06054351cb7f4e9f271034e7c2b2c42e336b6c993b9cbf7a954db1f8 2013-08-22 03:53:04 ....A 3533370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-543d3b6cee5b65ad1efa26f0976130886f08ab0526ddc10d640259b61539561d 2013-08-22 03:14:08 ....A 1354970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-5446a6630ad78c1020f09ac5b88bd0f4a2fd173935aa5bf28ea679e145b32574 2013-08-22 01:27:12 ....A 89371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-54533af0e6ad26e9269e54398f1f39ab0e839b7eb97049acd9fef2103e25d72f 2013-08-22 04:15:14 ....A 124370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-547ac84a5d88333b68fce1046cf5d451d00588783ccd533506c331f2ce399b8d 2013-08-22 03:35:32 ....A 1790370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-5500aa0aea4e5283f2f4cfe44d4076976fa7686923dbb15ac8ec52c3809a2210 2013-08-22 02:48:02 ....A 442171 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-550a555a963f885bdce5929ee2c337a5502d16aab3e4fec720b869dab5dc60bb 2013-08-22 02:01:02 ....A 1011970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-5514ceb15edb6f8887ac30584ebde374d7a50b8dcedacfeccebd4a218aef9e6a 2013-08-22 02:50:14 ....A 1511770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-552aef15e7ee7a5d752480490df98ef5f5bd49334e0789ed435986ecd6eb7d2a 2013-08-22 03:36:24 ....A 272421 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-55557ab922581ad2024bd1eecf3c2bc8a8fc06931353e6fe5928ac75ae7bdfa7 2013-08-22 00:27:34 ....A 500971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-5574c504c6a32124791f8834d5c85d6b9fbae9a670c3684adede9dd8306952b6 2013-08-22 02:17:56 ....A 97915 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-561774a0c3c91fd33d507b1eda0c32fdf947f9b47fa5d5f6843ea651154facab 2013-08-22 03:52:18 ....A 1451570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-5639c1f576724d21b837346c075f8693730e422478a7b7a3dc08a3b87e76b43c 2013-08-22 02:40:16 ....A 100570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-56784c1e75e3a9844765b636132d0ddb6e8bd24dc138c21a8bb1f8c60a1472a9 2013-08-22 02:51:48 ....A 838370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-57422abd022c3f3c30d75c544007088a8987d054790da9a2e85541f1b376b987 2013-08-22 02:25:36 ....A 94971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-6249184cddaa3c4e3ae6e464e16cdb41d14765f8f29cebb69bd6376d546dba5a 2013-08-22 00:35:06 ....A 2775970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-629e4c55dc7d6081be27cea4af47a834b4c0314aa3e26486e3d82a290066cac2 2013-08-22 02:49:28 ....A 113171 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-62e6da33f0346410340ee1491780bc99a4be59a48dc788b0339b111af8d8c7d6 2013-08-22 02:58:32 ....A 13288 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-62ed2ee95d64c1d5d0856b16c8c607003bfa2a2831c60d4c69508afc23221a86 2013-08-22 04:46:54 ....A 1141529 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-630eea445baed56cbe23872de96ba8b22f1f9c0316c3060b3ef6daa55dbe6afd 2013-08-22 00:32:56 ....A 1945770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-6314cddd594e41c1b4712a1a367e4d04ff04570235304f415d2551e60e34eedf 2013-08-22 01:50:44 ....A 457571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-63b45caee4090edacad5639a500e75e9f6d845eea83e39a62e1d267e86cb1338 2013-08-22 02:15:12 ....A 94970 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-63eb31ff37cf32880f0f9f6eb646938821bb5a64f42d7b41992c3e59a4aec2de 2013-08-22 02:25:52 ....A 96371 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-6457a63bce2aaadd24498b24481fb0c5812bdaa0c0ed9edeb49cf2a257556977 2013-08-22 01:36:08 ....A 129971 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-6484ba8abb9fba0fbcf2bd352afc431cfd978fb230ac5baeb116f9206bf77262 2013-08-22 01:36:20 ....A 759326 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-64959e25652fd0d2a36d14f177347a09dc277d182f9c711242d0ba13f63675ff 2013-08-22 03:56:22 ....A 104531 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-68f474155dcbed5f3807094a47c909b166bf04dea0b3505a7939f0474ba05d29 2013-08-22 01:57:36 ....A 58571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-68f5cea979367bea44740d0e23479964fa6247da9ae7f5e258cbc839c471ee1a 2013-08-22 02:18:40 ....A 964370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-69476d74fb98cf1cb64bb7cc6ad308a5caea71f64062c36faada7bb086336242 2013-08-22 02:34:24 ....A 1100170 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-6953db9becf544644828fa7e60f46c84db9af850d83185d145f8c6d54c2deec2 2013-08-22 01:54:48 ....A 75370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-698e73b4840b63900c08a1eb6924ee57508b52e2777d16f54e011f9515129d15 2013-08-22 01:28:56 ....A 75370 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-69d7d39bfbb91ae219f6e24bc697d4ae8f074ef311ccfc40bf61b62580d848ab 2013-08-22 01:26:02 ....A 106171 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-701007bebc68b7ea37dcbd90acd28ee1d3d1a3df8c7bacf8080e25ecc1131017 2013-08-22 03:54:18 ....A 1714770 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-703957c8a604448179d4318125ff2297f06d1716b7939de05cc188955f8d3e1f 2013-08-22 04:05:30 ....A 289571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-703fba47761d401f3a8067fc46179424955ac81060ef525c1127f276630f1fa0 2013-08-22 01:54:34 ....A 569571 Virusshare.00085/Trojan-Dropper.Win32.NSIS.tz-706d31dd86c5697de3a05f2da11c98169b9a923d8bb10a02245ef26aebd8ff9e 2013-08-21 16:51:52 ....A 3614 Virusshare.00085/Trojan-Dropper.Win32.NSIS.ua-f4cc1425032eb61232c2fd1fa6f0f9c5392c80c46738c6ded2f46310658bed38 2013-08-21 16:43:08 ....A 641615 Virusshare.00085/Trojan-Dropper.Win32.NSIS.uy-d739d6a2e23d3cda0109c8dfe14d7242d191021cce8695de170755622130f1f3 2013-08-21 23:04:08 ....A 641403 Virusshare.00085/Trojan-Dropper.Win32.NSIS.uy-e7882cdfc6ae08006710dde761fe15ee08aa2e6a9f8e269e32cfd32eac008e27 2013-08-22 04:37:30 ....A 24961 Virusshare.00085/Trojan-Dropper.Win32.NSIS.vn-28b81e9318ba08361c9bcf4358f37de465830b06f54fd90e740c4d819e66f6d4 2013-08-21 17:48:06 ....A 24957 Virusshare.00085/Trojan-Dropper.Win32.NSIS.vn-e1d26d153932b8945e75a0566eb93b6a13709bc9ba22b89171805f466ebab850 2013-08-21 17:40:46 ....A 99532 Virusshare.00085/Trojan-Dropper.Win32.NSIS.vo-04c34442b0066e80d258b166d906852c8fdbe320c3bb470dcc0fdd656711999e 2013-08-21 23:36:14 ....A 2983 Virusshare.00085/Trojan-Dropper.Win32.NSIS.vr-d2d2e626ba68a8e2a1559807a37d6976478e8057f45d322437c03ba14b14895a 2013-08-21 22:50:04 ....A 1203570 Virusshare.00085/Trojan-Dropper.Win32.NSIS.vr-fbaa192a23270b00555888c807c38ef8808a8856d5c55704c06df73b67763bba 2013-08-21 22:15:26 ....A 5208328 Virusshare.00085/Trojan-Dropper.Win32.NSIS.vs-f0bcc34f7cb103711180bd33a7703bd4454010af386e3f5a46252779ff95a461 2013-08-22 00:13:00 ....A 1133866 Virusshare.00085/Trojan-Dropper.Win32.NSIS.wa-0d03251a97073cf3b011db0c996b6cfabf4cd265f026ecf3b94748d78e5c9ab5 2013-08-21 17:02:34 ....A 254442 Virusshare.00085/Trojan-Dropper.Win32.NSIS.wa-f5228cb65749c5abcfc1ac81b30683544cd9c1e07a1b16307e0766d7cf0a4548 2013-08-21 21:49:52 ....A 1280497 Virusshare.00085/Trojan-Dropper.Win32.NSIS.wa-f9e2e948be13e7e8e750232399f29e2b5f5d51e927eb35ad315b3c85b5c95c2c 2013-08-21 21:16:06 ....A 511715 Virusshare.00085/Trojan-Dropper.Win32.NSIS.wn-f9325ea261211060b400fb17c8abfb1dea58b11e2093ce9b5639e3b154b37e32 2013-08-22 02:45:10 ....A 347771 Virusshare.00085/Trojan-Dropper.Win32.NSIS.yg-282df6b3193dcb5b6415ead8ced21d1cff251da34c7e7d451ef32c3e30ec0e84 2013-08-21 21:55:02 ....A 119284 Virusshare.00085/Trojan-Dropper.Win32.NSIS.ys-4380009a743b77e0d83a77d19a4e4b539a92c9a283cdf5a64358c9b2b5f8bc3d 2013-08-22 00:27:40 ....A 11124 Virusshare.00085/Trojan-Dropper.Win32.NSIS.ys-557f627c50b02555d004da9209ebb2f4776839a09b900dd28ad7fc9bd86fb5e6 2013-08-21 17:05:38 ....A 118779 Virusshare.00085/Trojan-Dropper.Win32.NSIS.ys-e28a9eeacfe9b0df7872b08762baf312477b452d752104cb5240a5e4e8910ead 2013-08-21 16:42:24 ....A 1362627 Virusshare.00085/Trojan-Dropper.Win32.NSIS.yu-ec285085305876c044a30ef2fda3d6a750b38b5099984fb858b6c125ecee841b 2013-08-22 00:01:56 ....A 88732 Virusshare.00085/Trojan-Dropper.Win32.NSIS.zq-3f7ab1008459a765b447f8bc4ad140d84182acc265a8045c418f547255c3ce65 2013-08-21 23:18:38 ....A 4044 Virusshare.00085/Trojan-Dropper.Win32.NSIS.zv-022a08454f9975a90c2a0c29d13594277385eb1295b8c8643eae02d94b1b26a1 2013-08-21 20:10:14 ....A 91004 Virusshare.00085/Trojan-Dropper.Win32.NSIS.zv-f05c915d1f45edbe59a5ee7da648c889f833f2dce9ddbb9e981fea2093c820eb 2013-08-21 23:51:06 ....A 97792 Virusshare.00085/Trojan-Dropper.Win32.Necurs.c-deda006f5fe3a214f1115b7d4360a1418e6697aeb983047bf43605c93f6fb118 2013-08-21 16:32:10 ....A 222208 Virusshare.00085/Trojan-Dropper.Win32.Pakes.gc-f88f57c133d231704cd1546a442ce3b75380a5cbc429e2012509e39390fa13bd 2013-08-22 02:07:50 ....A 106762 Virusshare.00085/Trojan-Dropper.Win32.PeStaple.13-1908547ce55a674476d5afa4b5a872d774d249175a6d287dafacacd72399fa60 2013-08-22 02:38:10 ....A 1354240 Virusshare.00085/Trojan-Dropper.Win32.Pincher.aun-64703bfabe28cbded8121645e90df4f6997fcf6235d683235ccd83944f267ce2 2013-08-22 02:11:48 ....A 690661 Virusshare.00085/Trojan-Dropper.Win32.Pincher.bk-2695cf91108efd22d7c7a2dfb558e4a309c204bd4ba2dc1199017f643ba9d23d 2013-08-21 20:24:14 ....A 83456 Virusshare.00085/Trojan-Dropper.Win32.Pincher.da-fb9d566cc67dc36a942085cfb154ba7bc426a7fb5a63474e32e445c29b031495 2013-08-22 04:52:14 ....A 852996 Virusshare.00085/Trojan-Dropper.Win32.Pincher.hp-0da0ca45a51f517b324e7970df78150877750100f027141ab593e5d4e2b600e0 2013-08-22 02:36:24 ....A 5369 Virusshare.00085/Trojan-Dropper.Win32.Pincher.hp-4628e82ff25fbec2986cc8725789946e87d48e984e87743930433b9392a2b5c7 2013-08-22 02:00:00 ....A 5369 Virusshare.00085/Trojan-Dropper.Win32.Pincher.hp-647177996744e0a621d15741ec2fee8d30419856871d7c789198cbefe2913517 2013-08-21 18:04:02 ....A 416411 Virusshare.00085/Trojan-Dropper.Win32.Pincher.hp-fd3b09b0ed4a91b40d5cbebd1678b168ac38014d9c7c6c90d56d213ff1d13301 2013-08-21 20:58:18 ....A 999936 Virusshare.00085/Trojan-Dropper.Win32.Plite.ges-1103bbeec6a5ae63e00bdee20435afd3205e0c921c2b0befde22df0f1f5f9a12 2013-08-21 17:03:42 ....A 172032 Virusshare.00085/Trojan-Dropper.Win32.QQpluq.aj-eec850821a0e14561196abbcb5f81a651b4d916ec18dd2b131bc436fcb9ca12b 2013-08-21 18:01:08 ....A 1339392 Virusshare.00085/Trojan-Dropper.Win32.QQpluq.al-e0e02008e6fe1627742cea21933d7d98d6aa4f87732961a29d023bd0b0fd3413 2013-08-22 00:30:00 ....A 27325 Virusshare.00085/Trojan-Dropper.Win32.Raven.b-1799eb47b6b05ebea2699a77009b0ef063083afaf73b0586e0f56096df3fc5ea 2013-08-21 19:47:14 ....A 3094016 Virusshare.00085/Trojan-Dropper.Win32.RedBinder.lu-fffd10ebcb19bdaecc24e18cc804aa6e40f0921ca3d169852fe2fcc1380be5ec 2013-08-21 17:46:20 ....A 1121792 Virusshare.00085/Trojan-Dropper.Win32.Rogan.a-31d0dd2b45faf0c7258ce5114c216ccd8e50fc1c3e04311e590159f3c641cf6e 2013-08-22 00:15:08 ....A 108650 Virusshare.00085/Trojan-Dropper.Win32.Rogan.a-7e25360ef94e5cb223b72c284bc75a7594b1882d38d06343745cd5bdf345fcbd 2013-08-21 17:41:52 ....A 118141 Virusshare.00085/Trojan-Dropper.Win32.Rooter.ax-088cb23428a10d05cf071439f16e9fc5b3e89ecd888f103db68cf7f819ab2e68 2013-08-21 23:47:04 ....A 132724 Virusshare.00085/Trojan-Dropper.Win32.Ruho.pej-70ab82b5a80f72e9130a923cdf08084db8e1418e3f43cfdd78d0ef5f5830f380 2013-08-21 17:37:30 ....A 14336 Virusshare.00085/Trojan-Dropper.Win32.SVB.rk-e023261571ed50d46f37eac2ffb73145e5c32836fbeec902e9fdd8299e05d617 2013-08-22 00:23:44 ....A 785408 Virusshare.00085/Trojan-Dropper.Win32.Sality.jl-2878c7d1e409331626f6f77de788c744ed07aa0526c67fd8b7292faac68aa512 2013-08-22 04:03:58 ....A 46592 Virusshare.00085/Trojan-Dropper.Win32.Scrop.agrz-63ff24d89d108a2a442131e37435877fd75685e8fbeaaddb9621d0453d97704a 2013-08-21 16:33:28 ....A 17943 Virusshare.00085/Trojan-Dropper.Win32.Sigger.a-eaff6fc66ad16210472ad93a979411df827cf3dabb5d76af389e72a9fa169a9b 2013-08-22 03:15:26 ....A 86528 Virusshare.00085/Trojan-Dropper.Win32.Silkrope.b-270ea99bec5d00e9b7ab61d917361b6dec402da0e900f96ca6c5632bd6ca4fa5 2013-08-22 01:41:06 ....A 172032 Virusshare.00085/Trojan-Dropper.Win32.Small.aez-461274db66905202f1b4d86ebb2c8a5d260a17b6bc9eefdb6152cb56ccffcd5f 2013-08-22 01:21:34 ....A 41472 Virusshare.00085/Trojan-Dropper.Win32.Small.alu-351156c61e84f7a88b4499d75cf872b71fe7628b8a4fbfcbda875af25fc5807b 2013-08-21 21:44:48 ....A 1672132 Virusshare.00085/Trojan-Dropper.Win32.Small.apx-45b750a1fa86cb0720f6d5bc0f908c485c272adaf7ac3bda735871177b43b7d2 2013-08-22 02:23:34 ....A 79970 Virusshare.00085/Trojan-Dropper.Win32.Small.auy-5744b4bf49ce132f9c7cdbb3796685e0a50ad479b0b7495706cc9eb933bdac4d 2013-08-21 19:34:56 ....A 738843 Virusshare.00085/Trojan-Dropper.Win32.Small.awa-fc1516c07f70e094c6a028ecf588157ef0b75db9dd174e50b148e933970e44aa 2013-08-22 00:16:08 ....A 118278 Virusshare.00085/Trojan-Dropper.Win32.Small.awg-4d061754a65ac15ea00801ded316b9077a5ba8c8f16476102f1b26af0a8da3d8 2013-08-22 02:07:12 ....A 5412284 Virusshare.00085/Trojan-Dropper.Win32.Small.aww-68f2d4ad5bb378f16e2c28d30b57bcd0386d5c1d779785aa7a6a6ac85dd0f7e0 2013-08-21 22:54:48 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.Small.axz-d40a69d64440f85a004a19d277461657c6eadfbd2451a37c9101d0bde7c486ac 2013-08-21 21:24:12 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.Small.axz-d6d6cc106a8e98d2a8574b05b5a7f193d4381f8dcd002284725a9e40950584c8 2013-08-21 20:34:30 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.Small.axz-df6f8fe4af7aeda2b1277c157e7adf3e94efe812926805289d893c7c539f60cb 2013-08-21 17:57:56 ....A 164568 Virusshare.00085/Trojan-Dropper.Win32.Small.azs-f1e84b97153b7b2deae51f8c5971757cbed53f234b1f2b76e454e5837b9cc112 2013-08-21 23:28:42 ....A 425984 Virusshare.00085/Trojan-Dropper.Win32.Small.big-603fffed9ce6643616f7ad77e3632ef555c344236cfd5c2ecbc07f676ec7f863 2013-08-21 23:48:04 ....A 52224 Virusshare.00085/Trojan-Dropper.Win32.Small.by-e81170bd5f21e08e6a7e21726983d79b61b88d081d0db7c21760cfc814442d9e 2013-08-21 19:10:54 ....A 52870 Virusshare.00085/Trojan-Dropper.Win32.Small.ceh-ef5384804a62f1cc8899f1af2226ffd6169d9d6296d8aa8e91760fd7ba458306 2013-08-22 01:20:22 ....A 1461970 Virusshare.00085/Trojan-Dropper.Win32.Small.daw-1939902210abef07ff9ad9a073d023ffee6970d2c419a52e93feceaf4fedf9e0 2013-08-21 23:31:08 ....A 86090 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-42b988a075b802987f08adaed73c8d8087d90b5edded33e7075b3cd746083b49 2013-08-21 22:35:58 ....A 90835 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-d4190f59f7850f7d38213bd94b688c667693cd6b4f9e6c98bcc1b56765af81d6 2013-08-21 23:42:40 ....A 85586 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-d5c63f3b3116a73db0df863d7e80c42e2069714ff76402faaadb3326d26be710 2013-08-21 21:50:20 ....A 88991 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-df1a40a5714c00725c31717daed2cd962f17cc395a66cee41c4fc82ac6948e29 2013-08-21 20:54:58 ....A 81926 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-e3a6597bed7f72c6bdde863c15f39d8f1d33713adde0b3d8a7d0e3c8a1dda607 2013-08-21 19:44:42 ....A 83326 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-fc678e7e2ddc5db7431ac10e0e9d53e9b2f9abf370f8f673b300c7c7025e2ee3 2013-08-21 21:51:34 ....A 87252 Virusshare.00085/Trojan-Dropper.Win32.Small.dil-ff5437427950e98c7d253f957dc22e75b451ebb501e7c59031ef14440cf10e41 2013-08-21 16:28:42 ....A 8192 Virusshare.00085/Trojan-Dropper.Win32.Small.dou-f85424f871e9bcd7f60933f364080482e14b34aaaec429971222dd595c02f20f 2013-08-22 02:53:58 ....A 540177 Virusshare.00085/Trojan-Dropper.Win32.Small.edr-629cfe87816d54da3e1ab1ea79996329913c3aa6a38c9b0db4fd72e07d71a7ea 2013-08-21 19:48:04 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Small.edr-e6548cf2186ac5dc525a561362df38d2731712eff9ce122602fea854e793abab 2013-08-21 23:56:44 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.Small.edr-f8add423b6e61c2dd9b4b3717224d8d5e0ddb9886d7da8d28bba6e0f2fbff30d 2013-08-21 20:15:18 ....A 41472 Virusshare.00085/Trojan-Dropper.Win32.Small.enw-ed61a0ba9c48f7a4274c4abcccb80304825532260fe36b5394572f6b83043a00 2013-08-21 16:00:06 ....A 194560 Virusshare.00085/Trojan-Dropper.Win32.Small.enw-f46e0777aa8840ff46e2eead26c747c70bd0180783e2d3a7cd03ab92ea2417b5 2013-08-21 18:35:54 ....A 132608 Virusshare.00085/Trojan-Dropper.Win32.Small.fmd-e48f4436759fa8a9667ef0eed18856063f9d5594dab4994288c9d4e846a4f78b 2013-08-22 00:04:06 ....A 89600 Virusshare.00085/Trojan-Dropper.Win32.Small.gfc-7be02f042ecd55f297e03bec151def85b1869448a2601e6b4fc06d30a9d663ed 2013-08-21 17:27:04 ....A 97665 Virusshare.00085/Trojan-Dropper.Win32.Small.gfc-e1268e406935c08c4dbcd678ca0dae49e01b3bfdb27a92a26c3d436313dca419 2013-08-21 19:46:16 ....A 61952 Virusshare.00085/Trojan-Dropper.Win32.Small.gfc-fba26ab3a2e0c06df9218f5ee180e6bc91dd3f204a7da0a733c6b473cf0c6a23 2013-08-21 16:47:46 ....A 40448 Virusshare.00085/Trojan-Dropper.Win32.Small.gye-2469dd40dcba789341d67f1f5bf78c51109e080d84af7fad4f3575e22a2f1b4b 2013-08-21 23:54:10 ....A 86032 Virusshare.00085/Trojan-Dropper.Win32.Small.hx-e7fddb0fdece08a76ef519cd1525949793bc2d005f7e638011a70ec4b7941e2a 2013-08-22 04:01:02 ....A 62468 Virusshare.00085/Trojan-Dropper.Win32.Small.jew-09547b35792b1085c8a810a685a828fbfe5869924dc055e5b93aa57d3b37d451 2013-08-22 00:24:16 ....A 57980 Virusshare.00085/Trojan-Dropper.Win32.Small.jew-36923dfcf64a8a4dd6cda86709b7e5046376ce8d996c3a1c02cf11951c0389fd 2013-08-22 03:03:50 ....A 1477352 Virusshare.00085/Trojan-Dropper.Win32.Small.jh-2596b7b9e55c42bd576bd9867a8e3db9568a73f26b2a63d67f38c800cfa4c0ed 2013-08-22 04:58:14 ....A 516126 Virusshare.00085/Trojan-Dropper.Win32.Small.mm-3ae4c01ffe84fcbc82ec8881345ecb2e3ef24b366770d289d7b7d52613840538 2013-08-22 04:37:04 ....A 37888 Virusshare.00085/Trojan-Dropper.Win32.Small.ns-474868c2438eed9d598997598d0bf1d2b46f3134b94db263f7d941ff3e78f5ee 2013-08-21 20:25:42 ....A 33792 Virusshare.00085/Trojan-Dropper.Win32.Small.oy-f8c849f59e56fd8ddf0de9c9e62bcfe7fd69b54e3818aa16fef435634ab37088 2013-08-22 01:49:40 ....A 2740695 Virusshare.00085/Trojan-Dropper.Win32.Small.ptz-16803f387736f0339ecab2b77560d2c73570b0d1fefa80f318f29018ca11eabd 2013-08-21 17:24:50 ....A 24585 Virusshare.00085/Trojan-Dropper.Win32.Small.rx-d7ca068eae5700df369f6f012cf34871bff40384e6d8d95f2bf7fa55bddace85 2013-08-22 04:42:44 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.Small.so-3d2b176d914f2fc766672cde801e37d7558d04af885047c6f1d120b1db8fee41 2013-08-22 03:46:10 ....A 45595 Virusshare.00085/Trojan-Dropper.Win32.Small.tg-456200c13fd871d97b4b6cd8c1a8b91b397e1d7394256267033e0edbbb0cae78 2013-08-22 02:39:32 ....A 60444 Virusshare.00085/Trojan-Dropper.Win32.Small.tg-554983133c8ce7282fa8fb43b46788c2d2aede5338fc7afdadd2244da09a4b85 2013-08-22 03:28:20 ....A 24595 Virusshare.00085/Trojan-Dropper.Win32.Small.tg-63b3f8f1fbe6da226772f3803358c41798e349c9b5ca575cb8594756294ed88a 2013-08-21 16:11:56 ....A 47861 Virusshare.00085/Trojan-Dropper.Win32.Small.tg-dd5796309464cca0ce6cc35a98cba3a0091f33184254e7153342d774c7c19c09 2013-08-21 16:06:52 ....A 42286 Virusshare.00085/Trojan-Dropper.Win32.Small.tg-e8c13280b316831fe40b8b0052924e6bec4f4ef8cfa69aa02c69a350583e31d8 2013-08-21 19:39:00 ....A 54328 Virusshare.00085/Trojan-Dropper.Win32.Small.tg-f6f04c11102af3853c60e0f516ca0c8813b573168d5730db96448c840f7b8676 2013-08-22 03:52:20 ....A 61225 Virusshare.00085/Trojan-Dropper.Win32.Small.ui-283b7b3d4b9ea68e23094fe202509ad3f412a0055fcf35612cb3b3e7955c6220 2013-08-21 18:26:52 ....A 12420 Virusshare.00085/Trojan-Dropper.Win32.Small.ui-33f1929fd8a88ea68d249f1ef632e00648ccf47702ac6a0ef9c7a2b06a081820 2013-08-21 18:49:20 ....A 75776 Virusshare.00085/Trojan-Dropper.Win32.Small.vka-4453f5f82a3d14e3d91f9e066ed6acae1776f2aa45b8bf02a674ecb5b2564fc4 2013-08-21 19:40:38 ....A 92672 Virusshare.00085/Trojan-Dropper.Win32.Small.wet-fface5c4c64eac8e44ea8023bc2fdec7a2fb0991d2c10bf59d834b4fb0cde0b3 2013-08-21 18:56:44 ....A 84992 Virusshare.00085/Trojan-Dropper.Win32.Small.wex-f83f63e81c18ecefec33f19b841b1e784f4f066607efc78ac790cbdf4fb4f59d 2013-08-21 21:03:22 ....A 88576 Virusshare.00085/Trojan-Dropper.Win32.Small.wey-44ad60fd48caa988a7789ba8718bcedb004dccd78af11db17b69f46ed7410f05 2013-08-21 19:35:02 ....A 98816 Virusshare.00085/Trojan-Dropper.Win32.Small.wff-e5197a48aa7daef9e3edf34437ddb310d8c2ff8c803bf39425f0d7044ae588e1 2013-08-21 19:22:12 ....A 80384 Virusshare.00085/Trojan-Dropper.Win32.Small.wft-f66777a4a1fcbe7d17ad0e0b5230922a2970a9849b5434beed06f3f6daaa11eb 2013-08-21 15:39:18 ....A 96256 Virusshare.00085/Trojan-Dropper.Win32.Small.wfv-d7500b4c9204bfda67afc8e47fbb584922a53bc3853819f1d4dc88a3d9bad367 2013-08-22 04:49:54 ....A 147968 Virusshare.00085/Trojan-Dropper.Win32.Small.wkq-184a477986ded0d6c8bac479da8687c2522dfcc3be12f687252da34428030d4a 2013-08-21 17:43:48 ....A 48268 Virusshare.00085/Trojan-Dropper.Win32.Small.wku-dd701c874c89c28a57262164cd5297849b67645fd18e0a3634513dee3b71edab 2013-08-22 00:18:12 ....A 24310 Virusshare.00085/Trojan-Dropper.Win32.Small.yn-a71ea7c590cb33d17a800492ebc1d0406e8370b3d3894181d475210cd3fc6688 2013-08-22 02:19:34 ....A 79360 Virusshare.00085/Trojan-Dropper.Win32.Smiscer.hl-15927432af23f669b320f8fdc0c859d07da93f7291d2c17b778682f1bbb16c1f 2013-08-21 20:16:58 ....A 39436 Virusshare.00085/Trojan-Dropper.Win32.Soops.hw-e7e9225e7717f4367d3504ebf913f6dbeb509ccf06d16845a58d6c568f729433 2013-08-21 22:25:50 ....A 39436 Virusshare.00085/Trojan-Dropper.Win32.Soops.hw-ef9017f514fbbcd2adc5531562c47856870976b923ebba9670d78e3b13fedae7 2013-08-21 16:10:30 ....A 39436 Virusshare.00085/Trojan-Dropper.Win32.Soops.hw-ff76771a603a567c7d96d4f885fbd46f0365b579bc5f7063832056aa90c9056e 2013-08-21 22:12:30 ....A 24076 Virusshare.00085/Trojan-Dropper.Win32.Soops.pfh-54757439a1247a0f67d71ebe8c43aa115ca383a3940abf6d3debafe41387fcb6 2013-08-22 03:01:32 ....A 23040 Virusshare.00085/Trojan-Dropper.Win32.Sramler.a-6945fd2d5991bd870efb012252de9e3dcd667b604880be4d5b7b4fc074d5f879 2013-08-21 21:54:40 ....A 150528 Virusshare.00085/Trojan-Dropper.Win32.Sramler.e-fdf90e849f26e1459b79d777d72a8126f506a86ae1f0eda96c26628b70c6c575 2013-08-22 03:22:02 ....A 40346 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-0897b6beb95ee17742ff888ea00eaf673d5609dd69d617c9c12134d9db92ac60 2013-08-22 00:24:34 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-270ac88a377254f895e81ae52f6d07fa16c37f2e672a7f87d49d50d7b96ffd77 2013-08-22 02:56:48 ....A 58125 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-480e75aed0ffbdae702192164accfa03ef7fc314e2ece964977280f23ac99bfe 2013-08-22 03:45:38 ....A 40378 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-5529764267a4d0f9d9a56d5bef44ad0338f3787137ce7e5f9565fb51db6db3d2 2013-08-22 01:52:24 ....A 180224 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-554967036264f0dde67ab79a191bd266b42a4b37724cc599e3e9ea60e8d755c8 2013-08-21 20:41:24 ....A 41341 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-d5f70174cbf4420b878228db0332bd0c2f82ad6e68b786f3c64710199595b964 2013-08-21 22:58:20 ....A 115712 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-d93f7cf4e27bb28f8d9c74b8f687d9e144c302dca8fe233201a9d41fd401eb3e 2013-08-21 21:48:18 ....A 185217 Virusshare.00085/Trojan-Dropper.Win32.Stabs.aao-fd3edf5fcc448040248332968b5dd4489b725a81fd2fd1c51468c816fe25b8af 2013-08-21 23:02:50 ....A 42877 Virusshare.00085/Trojan-Dropper.Win32.Stabs.euh-ff909ae95d14283e197f523b6354fba0a975c6e27b491e0f94de318ee68cf42e 2013-08-21 15:38:42 ....A 135680 Virusshare.00085/Trojan-Dropper.Win32.Stabs.hcq-00733b56c7b23d135ae3b0431249fe2c807dd8f1a917349237509c90b69b46e3 2013-08-21 23:16:08 ....A 135680 Virusshare.00085/Trojan-Dropper.Win32.Stabs.hcq-605de7e43fad59a7e9e4f646a36840a5f9556fa3175aa928608b99121c904684 2013-08-21 22:55:46 ....A 153088 Virusshare.00085/Trojan-Dropper.Win32.StartPage.aqs-e212e13d73e8e9ce9a4b35b580d36c21442f3b5fb91a52968e1514fb0f14b6c8 2013-08-21 23:27:46 ....A 1012875 Virusshare.00085/Trojan-Dropper.Win32.StartPage.arm-f5feac0735991366ac037423564d93f19010aeaa9526e7d7aa2711adaae8c2c9 2013-08-21 21:00:30 ....A 6567475 Virusshare.00085/Trojan-Dropper.Win32.StartPage.arn-d7cb8efe9305c0bb31fa0e66fac5cef3f50a4838ab917cff5ae76a8912094f62 2013-08-21 21:31:36 ....A 36212 Virusshare.00085/Trojan-Dropper.Win32.StartPage.aui-d498bde83e9d98a97dad050b0608ca08040bc8f326ef31132e1341f93a237236 2013-08-22 02:56:36 ....A 539408 Virusshare.00085/Trojan-Dropper.Win32.StartPage.auk-6901654635bd76a42525ee337d4fa069bc972f60267a8bd1179306d70de101a6 2013-08-21 21:40:02 ....A 34464 Virusshare.00085/Trojan-Dropper.Win32.StartPage.aum-d0031ee750d306df9aa3a18011706176a12abd908bb04ef904b567e40b26c911 2013-08-21 22:59:50 ....A 61440 Virusshare.00085/Trojan-Dropper.Win32.StartPage.avl-e32dbbd9eb7cc16c566834a7c304e34dc800f89fba268c219198e553ae59400c 2013-08-21 19:10:18 ....A 130560 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ayl-12e1c2df96365f214ed3b89da81e35f926300704c36712cecfad0cb05685f647 2013-08-21 15:21:14 ....A 130560 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ayl-24fc3cc2559bf43a4ba3580df727a763eadc86ac9ed4e5504ddf8cf916d25f00 2013-08-21 17:28:10 ....A 130560 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ayl-615d0175957475ac540ea6eb880471f0bbb9ca115b805830042a0fe6f400b315 2013-08-21 21:08:12 ....A 78998 Virusshare.00085/Trojan-Dropper.Win32.StartPage.az-e68b2731f47c32026fe435785a514c7eb79ebda488579493ea2ba58e42a15315 2013-08-22 02:41:22 ....A 1408503 Virusshare.00085/Trojan-Dropper.Win32.StartPage.bsh-1898cff7899ea067fdc34e79f975d4f68d67d323416994665a5f953c7916d17c 2013-08-22 02:07:24 ....A 1408503 Virusshare.00085/Trojan-Dropper.Win32.StartPage.bsh-284f419ad1499d06b43cd3e3f99e9b427b044c553ff61f95a392e2a12251c4fd 2013-08-21 19:28:18 ....A 1573875 Virusshare.00085/Trojan-Dropper.Win32.StartPage.bsh-e7c6b6e70c72abf850b5910a1ebdab8e294b86fe60d94ca0fb38cf956053a6ba 2013-08-21 15:55:16 ....A 727693 Virusshare.00085/Trojan-Dropper.Win32.StartPage.clk-f80f56b267bf11cf4cfee0cd709155530f7aa41c6ba70c2ad6d565ad1cab8a22 2013-08-21 21:34:18 ....A 97573 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-0514ef894887a5ceb37ab878385938034e679ac94a91a26507e5b4fbb9e9e0aa 2013-08-22 02:25:10 ....A 97553 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-0917bf8f5fab8f885a81b85d2c5276b912a9625ed6f002b7a6e9e237f53139e0 2013-08-22 01:43:58 ....A 97573 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-1589c03e1435e0e4aa4ad9f3882912dc9806baa3a7415c2b3490ca22a662267a 2013-08-21 22:08:34 ....A 97572 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-23b27f5c47014a64f8b149dec801e3590bb774be0252b1e84dadefe10479632b 2013-08-21 18:30:30 ....A 97574 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-35398d36e017a349dac9222f9c0148671200db0f9fe02e3be09e433cf3ce1294 2013-08-22 02:01:30 ....A 97572 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-4586f4607554c7aac09a828fba87d887acbeafad2f4cb9419632ac5f47795fe3 2013-08-22 02:11:56 ....A 97573 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-471441a473c047c9b4fe01121bc1cb4951785ef09372ed2980c82587f6304c95 2013-08-22 01:57:10 ....A 97574 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-68623e60491ac4533bf5aceb25cbf94483294ae43cbb4e763e28ad750c9c841e 2013-08-21 21:52:06 ....A 97575 Virusshare.00085/Trojan-Dropper.Win32.StartPage.csr-f2f513b6aa4ba9d388c7adad35fb4be2a32b6a2b5cc3bc86d48cd206c7c0ccf6 2013-08-22 00:00:56 ....A 55714 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dau-2ab1a13cf21999023c0d6e57a58735cfc3d9e4b9286488cf1f9dbba83b46fe46 2013-08-22 03:32:22 ....A 372446 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dtf-569bb758af6d704af2421e52f506c17395befaf483cb9113ec8bfe822bc8fdf4 2013-08-21 15:47:52 ....A 140358 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dun-f0342465df3846319ae51507daaa43d8937341073e80a08d273409aa63b95718 2013-08-21 18:44:48 ....A 57057 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvp-d83c3a87f3972af1ea08a6571bcad1462ab6c008efb5846ac26fb67d8acb09dd 2013-08-21 15:49:40 ....A 57057 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvp-e88dd7bbfe8ea979a760316c5ac6d665a0269aa7980634db984f99cb9b852b82 2013-08-21 17:01:52 ....A 57073 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvp-ec871ae2bfd2e2f3e872072d033b96f76287b6172763986b52da6cc496d5d7f8 2013-08-21 16:57:14 ....A 57058 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvp-f1ac31cdd9c34d8fae34fa72307a6d3fc9b1545199320ae12c11ab184df940e5 2013-08-22 02:01:56 ....A 66490 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvq-0815288d3b5b86b200aa7d73ac5dd2b8b3eca12107e5fa97ac3f1b7e2b3a235d 2013-08-21 16:19:02 ....A 66490 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvq-12d75c44728bbb63472984ff9a999d308e37fa2d390f3c9bdfc349527827e5a7 2013-08-21 23:03:38 ....A 66490 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dvq-eb9c91e4907a1a6ff09d23d852881146c72186fb8d908b088b1068414e4306b4 2013-08-21 20:47:08 ....A 16902 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-00811267c2cb7638fe2976736afb4ff1d2342e3d436e4c0386218166092387d0 2013-08-22 04:34:20 ....A 45065 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-0732dc7d7ae1e3a8d4fbfaf78785c04dad142daa7d509a1a7bf3316f2a1bc8f1 2013-08-21 17:56:44 ....A 22049 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-1331587d3826ef7c7dc904310271af35cae7833dc1be6ae56d975ee8f015690b 2013-08-21 22:43:50 ....A 19980 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-416bc2985deaf74331773de6e2841b864af21e05dc424aed8fbf7b17b0e2b85e 2013-08-21 15:23:12 ....A 16935 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-54ed394d63bed26f50d9e7594bd3885790f0cfe29818fd697348c022c773c849 2013-08-21 16:13:50 ....A 16932 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-60c917889d223260f642d4d3da7619dd36f6b75bbc16774e23d04f3e3a45a3d6 2013-08-22 04:18:06 ....A 20004 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-67619c5311caceed6fcde8d7c26cd084a303f86bdbd7d9cd6cc3e3a92b367725 2013-08-21 17:12:02 ....A 22028 Virusshare.00085/Trojan-Dropper.Win32.StartPage.dzs-df4f939a51ce024cb7222be4fa71c8d93762376389cff2ce26cb1e242fc46d67 2013-08-22 04:54:32 ....A 20516 Virusshare.00085/Trojan-Dropper.Win32.StartPage.eav-5dc9a9841633c099ff7e5c9c22dbe8a1e41af572a6cf63e16ee25c96cfda81a8 2013-08-21 15:22:00 ....A 18151 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ebb-d010fa53c0f8a74210ce26ea28ec3f0dccbb92dde348d264b7172168695fc4a7 2013-08-21 21:50:58 ....A 17923 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ebb-efdeaabe290639e7c686abd1d198b87402f17569848bef30d3873acdcc1abd0b 2013-08-21 23:46:18 ....A 24094 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ebb-f0f420bbffcffb5fa91d4033bdc07369f7b18db227dd5e9e65ced20a11f1edfa 2013-08-22 01:33:12 ....A 55296 Virusshare.00085/Trojan-Dropper.Win32.StartPage.eej-560abafb0f9172c39efe373002989163d4a94a94771a92f4b4ab376c38ebbe2a 2013-08-21 20:44:36 ....A 17935 Virusshare.00085/Trojan-Dropper.Win32.StartPage.eej-e21e4c7230caace5f1ce11f6e402c28841c7752d6a5ba3c1f488e2dfd735dcae 2013-08-21 15:51:06 ....A 36906 Virusshare.00085/Trojan-Dropper.Win32.StartPage.eej-e7a7e4132b8b9ebd1cb14ee722667c7e657e0171afd0e97d41b1f5170d6b7322 2013-08-21 21:27:28 ....A 18295 Virusshare.00085/Trojan-Dropper.Win32.StartPage.eej-f552db59cddb053843abee4e2b9fa213fe86b6256ca65e9aad26640d730c8399 2013-08-22 02:46:56 ....A 136971 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ehq-37279aabad380921bc1a4ab4f988d6592e2a6d30a34aa2ff6836c03909b807c3 2013-08-22 04:50:26 ....A 678287 Virusshare.00085/Trojan-Dropper.Win32.StartPage.ekm-796691f981f744b81e8ba854fd49a62c281acc1331da88f32fc1a98f764555ef 2013-08-22 03:39:22 ....A 1986560 Virusshare.00085/Trojan-Dropper.Win32.StartPage.erp-181c868a7b0b79798531babf0cdac7e3bb1b0e0bff04e0273675459fbdfcd3e0 2013-08-21 18:29:24 ....A 456934 Virusshare.00085/Trojan-Dropper.Win32.StartPage.prr-25d9a3548f66240f63006d2d6ea0e64a4a8d6c333962c39994d90640908d81ff 2013-08-21 21:46:54 ....A 12776 Virusshare.00085/Trojan-Dropper.Win32.StartPage.prv-ec132fb6e1fc22cf50f499b4c49d1980752bc00166c4116b9a73cd723d18e77c 2013-08-21 17:12:10 ....A 3324416 Virusshare.00085/Trojan-Dropper.Win32.Sysn.adng-f9da96f8773e83de091c0980f3d6553e212d7a71ecb435c4a8ca2bf604a60a29 2013-08-22 02:01:56 ....A 1216512 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aduc-69be02f3c183ec610ba8cd20daf55d54af1fc183ae6f8947ca645003524589ff 2013-08-21 22:39:04 ....A 130560 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aigp-d05d8e16a6f9835721b76be82f259b5456df23d9a9f664d308e072022f4a9116 2013-08-21 17:43:58 ....A 127488 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aigp-e021107d5fb826d6020b732209f19ce2d26705d23a1b36afeeb408af34988e88 2013-08-21 20:14:06 ....A 227328 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aigp-fed37524583c5e6b29b48822cf4586f89fb054f3ba5e3d0c041dca1361d465d4 2013-08-21 19:14:24 ....A 315513 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aijw-54aa46e5a2ab95a24275a123f4c32aeb9aadda82aa272bae4d0a6543869d9bdb 2013-08-21 17:01:26 ....A 3345408 Virusshare.00085/Trojan-Dropper.Win32.Sysn.amec-d21114c1deb8d03f4bf36ce1bde3f7dacfd6531706325d71fafc76f098321064 2013-08-21 21:40:46 ....A 528896 Virusshare.00085/Trojan-Dropper.Win32.Sysn.amjf-ffd2a7adc914777f851642eacf97caf68d02cb77c24dadb10d6bc14db9469b02 2013-08-21 21:30:56 ....A 15872 Virusshare.00085/Trojan-Dropper.Win32.Sysn.amqn-746600768ac8b9f2a38aa091b0bc13f37adc9dbce39cf4202b619a379ff6c058 2013-08-22 03:04:48 ....A 2019725 Virusshare.00085/Trojan-Dropper.Win32.Sysn.anai-093ba3358049b44d4df88bce980bcb996ff569ec05e73500edcb817774df23ab 2013-08-22 03:01:18 ....A 1895819 Virusshare.00085/Trojan-Dropper.Win32.Sysn.anai-3604720de68c1fd2421c117d24844b51c9260c82ce07674f8d5cede5792519e5 2013-08-22 03:48:30 ....A 91785 Virusshare.00085/Trojan-Dropper.Win32.Sysn.anbk-36820d45f7c0579cd4f9bbda02c72b5757a559b3db2f9f689db41f96534f7a51 2013-08-21 19:50:26 ....A 383835 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aonu-e7bbee1bbe1a889b21b69036be4b584876cba1a502b8cd65ba12a8b209d1c8f4 2013-08-22 04:05:22 ....A 10064 Virusshare.00085/Trojan-Dropper.Win32.Sysn.aqyn-095e474dc6c326e92540d388d856ce1aacb2154d997fa45ce413eb7ba272229a 2013-08-22 03:57:28 ....A 119019 Virusshare.00085/Trojan-Dropper.Win32.Sysn.asxr-62630e993cefa22667ecc70e54ea39a94987880210e387d243da780a698f7852 2013-08-21 19:03:40 ....A 9560274 Virusshare.00085/Trojan-Dropper.Win32.Sysn.asxr-f02ac0d550a8df583a2a947c5dbb19d04c0546bc827dbbb3c9af2432366ff9fc 2013-08-21 17:21:14 ....A 200704 Virusshare.00085/Trojan-Dropper.Win32.Sysn.awsd-ddfe972fb2022e5acbd968f9b4e4c847682e7a8f08e49dd1ef0d5f7cc035db2f 2013-08-21 16:53:06 ....A 198656 Virusshare.00085/Trojan-Dropper.Win32.Sysn.awzb-d374fd308c6de9a6d850b6dccca33559b34e2eed854b429aeda6b799205d38ce 2013-08-22 04:25:22 ....A 192512 Virusshare.00085/Trojan-Dropper.Win32.Sysn.axpj-64108945051558bace6c491c94f845f15f72e3b56809e25b84cbeba3db503549 2013-08-21 16:11:36 ....A 44544 Virusshare.00085/Trojan-Dropper.Win32.Sysn.axwd-e30d82e7e53182295348330fd9c872e916099ed12335b2e23e641d71c5b3ed1a 2013-08-21 18:28:54 ....A 571392 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ayia-13c2c12677f7abaf8f497a368f40815d55d91d03f4f66f0690cedbc993c9ff7e 2013-08-21 19:51:24 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ayvp-30f1c18ac24f608d0279b2a62e4cbc13a062921244e13d0b411f413db22fa8bd 2013-08-21 22:46:24 ....A 51200 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ayyc-658edcb3dc3143401f2bda32a992d8d69daf10396c1e48eb5d6cce227e105e51 2013-08-21 20:18:56 ....A 77824 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ayzf-f79a6e4e9974c6698f918e722265c46afd93ec081a84f0bee8db966268ce99e3 2013-08-22 02:31:44 ....A 76085 Virusshare.00085/Trojan-Dropper.Win32.Sysn.azqg-259d623c4d5a3e03a88737d5d70eb75284c676b90fbaf48a03042b661b58aaff 2013-08-22 01:26:22 ....A 654066 Virusshare.00085/Trojan-Dropper.Win32.Sysn.azqy-565f71e8d8dd0c11eb7b018b1c1765af10e08e76e65a966a6e94c2bea2d99bed 2013-08-22 00:28:40 ....A 107029 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bddj-284da163d470958f41fa4923d361a80c861264b234f545a20114fed5e31df9ff 2013-08-21 19:06:06 ....A 909815 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bggj-e0d5a7e2be489075d2aa33fe58e52d821fbbd78651a146b8b5550b17bf64a5b0 2013-08-21 16:19:48 ....A 545119 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bggj-e2caeb29836f4a3ed74c545665b0b8503f45cccacef36b52e369a4cb61709a5e 2013-08-21 16:34:16 ....A 16384 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bkly-f9014a31b450430de491ec1058dcb88289e9969858585af0bac9ea6d01bad28a 2013-08-21 23:52:24 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bpiw-f263fff0363149b15edec3713929099caab5be0d055c8e706589c560bb8459a7 2013-08-21 21:16:06 ....A 129024 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bptx-f03d84d220bcb62a787bd2c26ca75ef66241ccd1fcef7c9b8959bf9dd5bd51c8 2013-08-21 15:28:52 ....A 27541 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bpxj-dca005dacae43091cb0288f8eda0f93df85306e72e04b8a1385a42156fa350c0 2013-08-21 17:29:32 ....A 33006 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bpxj-de42f438b99cc4c7bb75e8108dfb77cb58faf018afd0240da2f9c2cdf5ee9185 2013-08-22 03:09:12 ....A 2327828 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bpzg-259fdf21eb0dbe0cd444228376fdbe5085c03c24ebc95019a0953802fc9a3357 2013-08-22 04:10:16 ....A 2358784 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bpzg-67d1100073b3b7de2bf5cb91432a71088596fadcb51f5574c3d9e582fba68dd5 2013-08-21 20:59:44 ....A 941568 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqbp-e556d1d131ac6e4f1288c3d95d6421c74089cb8f97d7dab14544ee727f7b8b67 2013-08-21 18:43:28 ....A 16953 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqhj-ec37db6f1e1dd9c1c560315d78f636620b210bf32fba04fb6d44cd70fa1f1a45 2013-08-22 02:39:00 ....A 18944 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqoo-5555882e6d4eba4b580459c652e50a4f79952f6320e203d7d1a92c649019487a 2013-08-21 19:12:06 ....A 128512 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqpb-deeec6fd6a63600cfe44cf26aa388ca1702fecbbeb3b57413368b1d3787f32c4 2013-08-21 17:10:00 ....A 128512 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqpb-ea39a3b2e72aa53bec87d004acc144cedd031e720fe2539a32bc422cb5f0fa63 2013-08-21 17:53:04 ....A 197120 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqqq-749f33cc9a679c2c016ed61fb10d727878e6a00b07e03e541648c6251526b2f0 2013-08-21 16:09:26 ....A 68096 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bqwy-f1a34b8cb065a19f7b2237e33ac3acc9bc529135e0f31a097aeef91772e63d1b 2013-08-22 02:03:56 ....A 766464 Virusshare.00085/Trojan-Dropper.Win32.Sysn.brwl-0872a58925f8886c0305a8dde8b30b1e1584377737691ff42ac2e13ea2ef54fc 2013-08-22 03:40:54 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.Sysn.brxl-556b5f6e417a5f264c82d4546ccc46f38275383c459b74a824dceb3002e57d9a 2013-08-22 03:06:18 ....A 23552 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bsax-69d4e9e73db2dd7ea23dd4dfe59251b85c6835e890935e660142e121ff7c0294 2013-08-22 04:41:38 ....A 8192 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bsup-695455d07ff93f806a2ab3540e94bfc6941c21ef02d01090699508c2243fc00e 2013-08-22 01:26:12 ....A 439808 Virusshare.00085/Trojan-Dropper.Win32.Sysn.bxwk-70761ba83b592325132f7cf8c8f0ae62de2d94d2c105ce2acfdc113f3c11feb3 2013-08-21 19:08:08 ....A 127090 Virusshare.00085/Trojan-Dropper.Win32.Sysn.byky-252de04e017970b6f54cbac8616401fc657d9f85bd39ee05b4c53b45c32cc82f 2013-08-22 02:05:18 ....A 180445 Virusshare.00085/Trojan-Dropper.Win32.Sysn.chad-2729971c53e9c09c80ce438c0ee87ac7b476acadc7856a3e83e923d7280366ce 2013-08-22 02:13:26 ....A 2019167 Virusshare.00085/Trojan-Dropper.Win32.Sysn.chwb-459dc0a436c7781d3548a1bda1919044bf38ebed7b8e2f6b03e686c8fe1e3ba4 2013-08-21 23:35:18 ....A 104024 Virusshare.00085/Trojan-Dropper.Win32.Sysn.cjsx-f791aec6e5373ed98aa621dc958790d4a092abd54c35a1ed9239a74434e92e61 2013-08-21 17:41:56 ....A 297984 Virusshare.00085/Trojan-Dropper.Win32.Sysn.cklz-f7f827e51032a34029efe5d2dd259cee13270271dcadf88b84ad2f004791cfce 2013-08-21 21:28:18 ....A 589824 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ppy-d5870a9719049389a82541ed723c5b1055b935361fc9f8bd50bf1ddea97549da 2013-08-21 23:28:30 ....A 184320 Virusshare.00085/Trojan-Dropper.Win32.Sysn.psi-db8a6343bf73d376d8c01c95ff6519293b297b491aa46913d4da58a11b2efa0c 2013-08-21 18:32:08 ....A 389696 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ygh-140a57313aecade2e4449be14009e6723e32d363f62ce2c1503c0096fc12b24a 2013-08-22 00:22:04 ....A 343158 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ygh-7fd4c9e5884a756d9f07c162a7e3637fdbb430ec0684a333bec1d3ac2aa8ce78 2013-08-21 19:34:20 ....A 64576 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ygh-d255e5061de6390f8e4abb0f6559c39b05ecc1f3daa2ed53e38f9d669e7850e5 2013-08-21 19:49:32 ....A 458816 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ygh-d3b32b31a3b6cca02d2edca2846f6e46c9bbb04e5721259e07544e8bd99f290f 2013-08-21 18:11:28 ....A 389748 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ygh-f80a6ebee8efa13d5410bbaca6fe61f34c6fc23426980cdfc53725451e52244b 2013-08-21 20:17:40 ....A 102976 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ygh-f899506eac56afd5c5c688ea2b87d2b59bd437ec64d06e6527783542288d6dfa 2013-08-21 19:14:20 ....A 58880 Virusshare.00085/Trojan-Dropper.Win32.Sysn.yij-f03b950116f2f4543efe978af5f7ebd01f82323ccf8d08907f9848c6f77378f2 2013-08-21 15:29:18 ....A 172032 Virusshare.00085/Trojan-Dropper.Win32.Sysn.yke-f274458ea64db7daa34d560a2a22ee0b67bc2a82d14749826d7acb9dcfb14ebd 2013-08-21 16:38:00 ....A 861184 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ylf-53932712557028a0758e55a15ee12459167d0cd83b70ef9479110fdedc47c2ad 2013-08-21 17:21:36 ....A 877568 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ymj-e61fa48fbd7bd6e8fb4c96abac65c65eae1155aee6b955e3ca3f4dcacdf2e57e 2013-08-21 22:35:28 ....A 310272 Virusshare.00085/Trojan-Dropper.Win32.Sysn.ypy-ff2f8ab80f0aafa41c93f645f6bc942fe6771082d348a61925ff1a369f445ddb 2013-08-21 23:05:48 ....A 1810811 Virusshare.00085/Trojan-Dropper.Win32.Sysn.zbf-f829a405e1f6e6a4bb46ff615df7d4aa97f1fa171fd5efd0f712ba6fbdb342e1 2013-08-22 01:51:48 ....A 136367 Virusshare.00085/Trojan-Dropper.Win32.TDSS.achd-0748ff4cf14118e56699c77abd8004ca3e22c9e64c4a92b146e0d3fe484ae130 2013-08-21 19:09:06 ....A 151040 Virusshare.00085/Trojan-Dropper.Win32.TDSS.achd-f23c8704119ae05b6b7f7cdbd755ea24995649371e15b96ec56303fa303ff254 2013-08-21 15:58:42 ....A 150016 Virusshare.00085/Trojan-Dropper.Win32.TDSS.acvq-d67eae1e481ab05ee289ab399a5f5476e2b6d524c2113e705e2bfd1d6a01e3d4 2013-08-21 17:25:08 ....A 150016 Virusshare.00085/Trojan-Dropper.Win32.TDSS.acvq-df58a9733d5f2cc6adf68314c39c3a879243ad4a598a1d368b913f84e9bb41c2 2013-08-21 18:59:06 ....A 150016 Virusshare.00085/Trojan-Dropper.Win32.TDSS.acvq-e5ac7b5a17a19ea9668f13e4e9aef8fa356f85b510a36f7b90943dfd9ada1aff 2013-08-21 21:07:38 ....A 149504 Virusshare.00085/Trojan-Dropper.Win32.TDSS.acvq-f91954c860c783d2d212357005de6a4cbe048aa8b67fbe239abd767d3aca3175 2013-08-21 20:28:24 ....A 149504 Virusshare.00085/Trojan-Dropper.Win32.TDSS.acvq-ff1154f53f996329e2e9d1fda23d9e47a01cfa1042c2a92f63c4a26035b5bd25 2013-08-22 04:00:42 ....A 139143 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aebt-27110b9e57f9329261358344c4358e21efb0bf4a3d18535c5137aa23413f3f7b 2013-08-22 02:24:54 ....A 138339 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aebt-6437ed7768e1ccec86dbc02763f69edd3f2a358baa52fb0010c7001850ed5151 2013-08-21 23:46:56 ....A 150016 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aebt-e1734d08a2e417ebd32a7cb8d2d3b537a27a49778ef1b6299d455aa045ac555c 2013-08-21 18:06:38 ....A 152576 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aepc-e293768ae96b8f14e176dd4b384f37ca6e1d6f1dead4e8ea0b6e5d824664c324 2013-08-22 03:54:00 ....A 139878 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-0718be0ad1b85f23d789fbbc5ba8494647d64352fb73a9a4723e6bf07b6b7dd5 2013-08-22 03:34:58 ....A 139741 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-082e7ffe221a12b8741902b7e8bbc86c86e1824d3bad7c279f32c020ab021359 2013-08-22 03:19:56 ....A 140606 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-1668e2c278ca0c736479ef2fc4b256e88de720864030485c41f6dbd801da4b4e 2013-08-22 02:11:32 ....A 142813 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-1737e944394fd1c7f50888a8cd2a3dc2202813d945da4344f43dd7b5486ffae6 2013-08-22 02:49:14 ....A 138889 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-45680b1a4a9fc9f6f2488a915bd19543f1639c265dde7250d3971fa6aa9015d8 2013-08-22 03:20:24 ....A 140385 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-46600f4e784fe218e083d73f0c88509628793b244ca24d95089953773a34a985 2013-08-22 03:54:26 ....A 140050 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-4778f8a0c5b1037eb75a841a01586de22a07c6d346db42c91404cdd24b1a3190 2013-08-22 01:26:02 ....A 140443 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-62772a43757cca13842d7b5a7f212812b040e465bcadf819f3466f56c3ca8b4a 2013-08-21 17:17:22 ....A 139480 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-70c71b1dacdf74c56858b1cf3680f2f55346bb5e3edf9074fb0674907e9da3c7 2013-08-21 19:15:54 ....A 152064 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afjh-d3f7b808bb2205ceebcb0eac7e39026c8e49e10ee090f70d70a774bcc8bed091 2013-08-22 03:37:20 ....A 140346 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afol-1609cc789e73416a99830bb22053960a14c39e432a5c9a52527d9ba1402dfb28 2013-08-22 02:05:10 ....A 143534 Virusshare.00085/Trojan-Dropper.Win32.TDSS.afol-459bb7596d64a4e5507ddc31482018422f6a4388dc42075f414ac987fd2466a4 2013-08-21 19:34:18 ....A 151040 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aink-ec051e6d1078cca10cf600b1bfb0003b195a07ef7ac5e03889c993782ab66da1 2013-08-21 23:51:46 ....A 138240 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aioe-eb0279847f8e70a35dbbb5f82ced19a85204847aa51b0b477a34688c14e34303 2013-08-21 17:00:22 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aiym-dd2ce1bebe17d4bd5fa937fe01cf119f329672183864a0b21688b4bde91e6c24 2013-08-21 18:03:04 ....A 150528 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aiyo-dca7fc1c8ab251e801092dc26642727503abf7af255080dd3ed7a80276edaf46 2013-08-21 22:53:30 ....A 150528 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aiyo-fb0545b8fa840bac988fe247ebaf24ae0d097faabc2d8bc22be5e718bec084e8 2013-08-21 19:08:26 ....A 142336 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aizc-fba8fbe8c0519969637448b2e6a5684bae62b525e4f7f83d9d1a5c6556f8d0be 2013-08-21 19:47:04 ....A 132608 Virusshare.00085/Trojan-Dropper.Win32.TDSS.ajbl-f6e2f42dd021a938ea7c3b8505d6b8409b5b90aa711b0141ef3970d44de67c6a 2013-08-21 15:52:20 ....A 132608 Virusshare.00085/Trojan-Dropper.Win32.TDSS.ajbl-f7d9434fc21a3fa14586f7b89bcddbf67d9befe068f2fea0e84a29a7bed21eec 2013-08-22 04:45:10 ....A 144896 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aksv-0aed73491bc2abf8b4bb360eb80321d60397d70aeb9cafb15e7b378af9bbc1bf 2013-08-21 18:07:28 ....A 145920 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aksv-2026661354769a2eb47e40dcbf881ad21c7280f8b8a1fb4f2e8072e91a8daab9 2013-08-21 22:57:38 ....A 145408 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aksv-21a8717644ff2d7727e7d5953ca26e1352cec573126bd64b63c875e86862d9cc 2013-08-21 17:27:54 ....A 145920 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aksv-d24ed6fca98a8bacbe3d75bb2919cc89612b90d96f7ca9b71a444b831b3d6789 2013-08-21 19:45:22 ....A 144896 Virusshare.00085/Trojan-Dropper.Win32.TDSS.aksv-f1597dd5c1c8349b5ab46813ba3b4220f7a55d50b19b6e50479852a0d5c89d25 2013-08-21 16:08:46 ....A 5224 Virusshare.00085/Trojan-Dropper.Win32.TDSS.amls-d9437b44d762e50cb2564fc9119229e0d698f2ce6496a65d7ab5fa3339dedcb0 2013-08-21 20:23:08 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.TDSS.amls-fd68e1c9d029420f9afb155ffbfd74f99b0f7c44d1b0ddf401c1127bb643b29b 2013-08-21 16:29:20 ....A 89600 Virusshare.00085/Trojan-Dropper.Win32.TDSS.athp-d4fb7b07c79c61a7c9af16b3b176a4a011ee19d94a5373469b4258f2ed8800ba 2013-08-21 22:23:36 ....A 150016 Virusshare.00085/Trojan-Dropper.Win32.TDSS.athp-f56c9df59561a22db77c66047749bc9bad25188e74f07ce2443b052adee46bb2 2013-08-22 02:21:30 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.awqo-095049e0c3820e51a4e81b64f2890bb3de05bad046e21debc08ab25c1c39f031 2013-08-21 18:36:22 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.awqo-6611fba3fa4bc5df3236d7386d37c60e986fa1cb4e72b758bf11c8304a5498aa 2013-08-21 17:07:16 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.awqo-d1780b38c65eae28395e031f0b107752ea313811eaf0ce62f7dbed00c738bccd 2013-08-21 22:51:48 ....A 149504 Virusshare.00085/Trojan-Dropper.Win32.TDSS.bbfk-f9a135da122aaa405d3360c1486b078f4126aee655f0e757f7a8a248b787a61f 2013-08-22 04:29:50 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.bdlp-7006d85e477109e0c8559fd445ec3374f5ea9bd0dc8cb12f5b2c854f4a21f6f8 2013-08-22 03:45:04 ....A 36352 Virusshare.00085/Trojan-Dropper.Win32.TDSS.bdvn-4698e399d7ab49cc8226206f477a680273cdb028981fd1ab0888f7c7da5ab2e2 2013-08-21 19:10:30 ....A 37376 Virusshare.00085/Trojan-Dropper.Win32.TDSS.bdvq-73af0c1e9b02ac8e2a8ba6b5587c35786bc77ce3e91d02c774146290877d426b 2013-08-21 22:42:08 ....A 36352 Virusshare.00085/Trojan-Dropper.Win32.TDSS.bdwp-11c42dc9e98c9a182ec6db0b9de2c4b052c7580f27cd5a73974afacdcfca255f 2013-08-22 03:17:06 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.TDSS.bdxx-07631724d5c874bbea9388449a71e8db65af473af3c1e382470238d465d0acfd 2013-08-22 04:24:26 ....A 524288 Virusshare.00085/Trojan-Dropper.Win32.TDSS.beuh-3a63840bd559dd3e0faeebb1db91576c2d3267a3296ad9d004b0adf1e69f517f 2013-08-21 17:57:42 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.TDSS.gen-d63ef0fb72c3836ec69a44ba9388e60f1dcfd0f56b97804060ca6f9d996a2cf8 2013-08-21 15:28:32 ....A 157184 Virusshare.00085/Trojan-Dropper.Win32.TDSS.gen-d705c8f6cbdf12deed44ca8439a1a504c9ccaf242646c384d427eef554cb4950 2013-08-21 19:13:00 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.TDSS.gen-f4b032d34d0253ed6328f19e6c9cddb236647c6c14cde84205d7212565ab883f 2013-08-21 21:15:56 ....A 126976 Virusshare.00085/Trojan-Dropper.Win32.TDSS.gen-f5d944a91f4988136a4b2d1e76fe0eb00b37b35ba0cd0babff8034fcc12a25a0 2013-08-21 23:40:06 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.TDSS.gen-f9217a94d36e6e892c81b69c635b6b68c2fb94017430ba5d73c1d8857779004b 2013-08-21 21:25:30 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.TDSS.gen-f925431d38c3111268844c62615cd2c895fcbeb3f5a7c4a4cc6458756ddb6211 2013-08-22 00:06:20 ....A 100352 Virusshare.00085/Trojan-Dropper.Win32.TDSS.my-0b017e498c24bc18cdbe94bf3b2ab82d3882123c754a3f47ffcdfb3d1746c516 2013-08-21 17:19:38 ....A 151040 Virusshare.00085/Trojan-Dropper.Win32.TDSS.tom-eeae08146bbe7cac361811d7995494001e2299c711419f7d8485068610571c8b 2013-08-22 04:44:38 ....A 133289 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-0687f48490d88f57350309d9a0fd74058ea2c8dd5a4db7f10de2fedfda70d087 2013-08-22 02:47:16 ....A 133509 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-5394085c3885360b0751885ef7049e17a6e7941456ed2ec9bffe1bb264baa118 2013-08-22 03:32:26 ....A 130822 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-54125626ae95f55ac72e9624404d6b72e3354acfc68999af04794aae43999f33 2013-08-22 00:37:30 ....A 130859 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-633aa4056248d2a5115232996545dbe0236a21c5e6187801b5571dbcbb1e906b 2013-08-21 21:11:42 ....A 142848 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-efe3ae0c0c6f17dddd185dd62cb53b9a203ae96ce8cbdb0e2510ef14d2be1d3e 2013-08-21 17:47:32 ....A 95232 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-f89f8cb520d8a05aaf7969efd889846b6a90bbb0bc72bf78f16db27a88b4fb38 2013-08-21 22:35:10 ....A 140288 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uqa-fd470ca4616ed9ce6ac317ea545c492cfa1e8c2906c6f10173cd2fb126d127d6 2013-08-22 03:52:06 ....A 119258 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uuc-286566283bbe6f3e81199f781e21170ffaf3a97b821c0da2b3c78f5ab1d4b3a3 2013-08-21 15:34:16 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uuc-d741b723b0fe96c32a89ebe9a2e86f01c31af95f06926660eb262e1dae3b4a3a 2013-08-21 19:17:46 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uuc-d8e30af250ca2c792ce072220ab5bd7422a875cbb94bcd9debc0ca8dce211e10 2013-08-21 16:06:24 ....A 123904 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uuc-f0d19c6b68dbabbe60da660d6c7482f426ee019c4f409336fd6cff09ad71ea25 2013-08-21 15:25:02 ....A 124928 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uuc-f75950e47bd01b00af89f4db1f55e1663dc159f1902c3f82736bade0f8362712 2013-08-21 18:05:52 ....A 148992 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uyj-317f32008f5a1f4176d3e9fe2b0eeacba9557fc9e719134a8c00714a4398da86 2013-08-22 03:52:04 ....A 131577 Virusshare.00085/Trojan-Dropper.Win32.TDSS.uyj-5672bb65bd9a6c10a49689cdf292ae4540a43e521472eb88fa3c33aa756b6185 2013-08-22 03:22:42 ....A 133037 Virusshare.00085/Trojan-Dropper.Win32.TDSS.vga-284880f28ffebccc59d3eeaba0e5908d30224eddba674f0ab52713afd9dda844 2013-08-22 01:49:20 ....A 136905 Virusshare.00085/Trojan-Dropper.Win32.TDSS.vga-5742ab69b737b5bd6bd6f5412c60dd4f1b509e8862b838453b52f2c5fa3b2153 2013-08-22 02:17:10 ....A 135557 Virusshare.00085/Trojan-Dropper.Win32.TDSS.vga-6274ae8509e90af0b03fe66c815f413edf9b0322970830e9f1a632291e9cb574 2013-08-22 03:24:04 ....A 136151 Virusshare.00085/Trojan-Dropper.Win32.TDSS.vga-69e04aed52bcfe33e109c7705c20933187f2b4df4acf25d9d78f01e8abc0c24a 2013-08-21 18:32:16 ....A 99841 Virusshare.00085/Trojan-Dropper.Win32.TDSS.zl-f035bda9444ba64eb5247ffca01fd12c59c4de3f1112ed445d5f2ab0ff8c5118 2013-08-22 00:18:24 ....A 611328 Virusshare.00085/Trojan-Dropper.Win32.Taob.jn-3e2c24eb29e18b61e8837d802596f93730e6d5b1956665babda16ac398a06674 2013-08-21 15:27:20 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.Tefil.10-e3f8cd73bbab1a27450f55a43865819a74a96ab62d2bf7582d78a9d982307956 2013-08-21 20:34:30 ....A 4534272 Virusshare.00085/Trojan-Dropper.Win32.Tiny.cf-fe9e9521c715904fc207b084fde615764a9794c98e729e7d73e8e924efde5ccd 2013-08-21 19:08:24 ....A 409600 Virusshare.00085/Trojan-Dropper.Win32.Typic.auo-d2564bec0d854fa221e9138d23bd99a182a5b42225c08124fee509c9a804ecd7 2013-08-21 20:06:22 ....A 188684 Virusshare.00085/Trojan-Dropper.Win32.Typic.bxk-d5a7380c95500eb1f3d585e4412a75bb90bbdcdfca0d53849e6a2a941eee53c0 2013-08-21 23:34:20 ....A 102709 Virusshare.00085/Trojan-Dropper.Win32.VB.acpq-6428b9177ff3790ce42c840c3c90db12203433ae75ee0aced04d63763d535ca3 2013-08-21 18:07:30 ....A 143360 Virusshare.00085/Trojan-Dropper.Win32.VB.acsd-d0e22fcc0b12e2d33f41a37361c15e8ba46fd1157705236830ee99e10077e989 2013-08-21 22:06:14 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.VB.acwp-6010af001d0269d9df7b20e2490b0e21726ff50ddeeff7b7f0e466a76771ab5b 2013-08-21 18:42:42 ....A 221507 Virusshare.00085/Trojan-Dropper.Win32.VB.afel-fe9993f859fb2928fb3dbc13e686a3e8376f2651779606810ef8813d6bbb3a7b 2013-08-21 23:12:12 ....A 418996 Virusshare.00085/Trojan-Dropper.Win32.VB.afwt-f9c5e3fbd451459c45497111e9744928872bf5bc080664fce5aafa25a8e718b0 2013-08-22 00:04:34 ....A 333899 Virusshare.00085/Trojan-Dropper.Win32.VB.afxz-e939a6743bfbf6757d5123347f68f56c898b532643e2c94419ad1991f23b4bcd 2013-08-21 16:34:32 ....A 30208 Virusshare.00085/Trojan-Dropper.Win32.VB.agrt-dec5eb19aa8fd6a94301a1a9311fd58e474672fb5807a1d8b92f4cb245a23ecb 2013-08-22 03:04:14 ....A 188895 Virusshare.00085/Trojan-Dropper.Win32.VB.ahaq-1704366d6331e1a8f8a122109d3c266e1ad96a76d95b466359faba2e7f8ed931 2013-08-21 18:23:04 ....A 106057 Virusshare.00085/Trojan-Dropper.Win32.VB.aimh-fe8e1a3bb5a0175879267376556b8c4da4bd6963af3474cffeac1f3a1a600220 2013-08-22 03:26:18 ....A 570676 Virusshare.00085/Trojan-Dropper.Win32.VB.ajfg-4461bff90db39eaf1a3d4edde189306fecca6b002641ff3c9cc2f877fd9dbf0f 2013-08-21 17:36:08 ....A 86016 Virusshare.00085/Trojan-Dropper.Win32.VB.ajgr-fa111743b0d8cbbb9632dcf5dab3f52657d01e846de0379ea62797a535b590c3 2013-08-21 16:03:26 ....A 47657 Virusshare.00085/Trojan-Dropper.Win32.VB.ajoc-fb4e5f40b0d0e080649fa1bb5727e6816b43ec7adf8fe6ed24e5422d9b261d19 2013-08-21 17:06:18 ....A 230400 Virusshare.00085/Trojan-Dropper.Win32.VB.amma-e370a3c2d191830ddf636dae63687287c5fe5fbc9c038681be31e013678a0e5c 2013-08-21 15:32:56 ....A 479001 Virusshare.00085/Trojan-Dropper.Win32.VB.amqe-d44f293e7319a28f9ea65d5b0b64093ea93bfe517d72a83fc6fd8d2cd7df02f7 2013-08-21 23:37:34 ....A 433386 Virusshare.00085/Trojan-Dropper.Win32.VB.amqe-df4a97475ad2ac9784773a167dda784752ffc172e9beb4a38da4a77fc066a965 2013-08-21 20:00:18 ....A 103424 Virusshare.00085/Trojan-Dropper.Win32.VB.aneo-d57c0990ada956afa777b93df1e4ee021e42af849f79b500645e12e0f388d238 2013-08-22 03:34:04 ....A 7828 Virusshare.00085/Trojan-Dropper.Win32.VB.aoa-3575ed3726476f3a7deec6a06e18036c7da4d4adce756fe70f66e6d154523b8e 2013-08-21 22:45:02 ....A 995328 Virusshare.00085/Trojan-Dropper.Win32.VB.aocw-ffbe88f03dafb90fb7ebf429a10be68e8fc9f65d66d8ee4c5cf3a41b8b2d7700 2013-08-21 17:54:48 ....A 31235 Virusshare.00085/Trojan-Dropper.Win32.VB.aqaa-d52e3f1e42a19fbc2b8e94d4be78f0d46e115732e2c15e32f2f17e1fdb42f567 2013-08-21 21:51:48 ....A 76288 Virusshare.00085/Trojan-Dropper.Win32.VB.aqmr-fc7dfa179e148529b4a35aaceef6e208feb1f5d45b7dc35c5c64af990054babf 2013-08-22 00:12:00 ....A 135773 Virusshare.00085/Trojan-Dropper.Win32.VB.aqoy-3486568b2f7f7d2459f3c1d212bb20b428347e7abe0788d3788ccc741c08de5e 2013-08-21 21:17:24 ....A 243264 Virusshare.00085/Trojan-Dropper.Win32.VB.aqoy-d4f8a9f16b9c7fc98065c1d0e527f288275483bef368825418d7f249100e6bb8 2013-08-21 21:45:14 ....A 73728 Virusshare.00085/Trojan-Dropper.Win32.VB.aqwb-d31d41a29c02d9d94bb09e0dfd73fd479dc7015a781b59405dab62cd2ebe75d7 2013-08-21 16:30:10 ....A 2219008 Virusshare.00085/Trojan-Dropper.Win32.VB.arms-edc58c5d3abe11dfa3d7bf5a86c983b88128bd66117e227bfd52bba9f5724fda 2013-08-22 04:21:42 ....A 106774 Virusshare.00085/Trojan-Dropper.Win32.VB.arur-0f1806386469f1476e86448b8b92c59ce6dd8ecdfe1dcb75a21eb1aa50311a81 2013-08-22 05:01:34 ....A 314368 Virusshare.00085/Trojan-Dropper.Win32.VB.astl-2cb26cf2dc7edd3d8150618df49a1f135586bbe43f27ec8fdbbf5b13fcac03b0 2013-08-21 21:02:58 ....A 5394655 Virusshare.00085/Trojan-Dropper.Win32.VB.asxd-d33e986452920e9bfb4ad42093fb7e08806cdabbfcddd9ca184b873922c66069 2013-08-21 18:05:10 ....A 290917 Virusshare.00085/Trojan-Dropper.Win32.VB.atar-d37abc1ead7b9bb843422fa9915be519d9b95761cef2c9cb9847eaa2edd7d4bc 2013-08-21 18:50:10 ....A 336384 Virusshare.00085/Trojan-Dropper.Win32.VB.atdb-f85a4badd3176d433d4c73ec95b79a1a19ed6b9f1d1c06c5f5a7184ed7787cb0 2013-08-21 23:01:52 ....A 33792 Virusshare.00085/Trojan-Dropper.Win32.VB.atlk-ea38cde56a8c515974cdeecb6850fa06bc3291647460d4bb0f01f214f6223b67 2013-08-21 22:39:46 ....A 174080 Virusshare.00085/Trojan-Dropper.Win32.VB.atnd-fd39e0bbc4b1405fb584671cdf8d6454769b5be1b350e86bc5cc490dbf353004 2013-08-21 22:08:12 ....A 126976 Virusshare.00085/Trojan-Dropper.Win32.VB.atte-e61aeef4bbd420c56c97fdddd3e273461826e813dbb4f569f7c26eecf6985554 2013-08-21 15:43:18 ....A 335231 Virusshare.00085/Trojan-Dropper.Win32.VB.auei-d61f4e66de339eb73728e2ac568712d3c043b48002314644337e2d4b7cf0d137 2013-08-21 21:31:08 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.VB.auha-d0ad3ec590ef02e15df3441f89d42cd87bd819765c3fbb1bf908c7ecfa71d4cf 2013-08-21 18:00:50 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.VB.auha-f892a1c88491274486da162fe0a3389cc4a8666d2f8968ef433eb77842d19d45 2013-08-21 17:21:38 ....A 97818 Virusshare.00085/Trojan-Dropper.Win32.VB.aumx-0103513f4222b36be9bf0f666837aa91331138b4a476eee4dd16962ca01a0ee6 2013-08-21 23:11:04 ....A 97693 Virusshare.00085/Trojan-Dropper.Win32.VB.aumx-73ea641a33fd009eed30e205a38c5535da4da3fd0cc3c86d1b84d93ef2609c45 2013-08-21 20:28:08 ....A 97844 Virusshare.00085/Trojan-Dropper.Win32.VB.aumx-d39c0e97fbd9466ce12da9b452a6cf10092e139b9b90f207857c0e218f71d6af 2013-08-21 21:25:54 ....A 107933 Virusshare.00085/Trojan-Dropper.Win32.VB.aumx-d4ce8bf2e7128319326b9829e6cbfadf5cda675cd8147e9c4aff52087fcb3bf7 2013-08-21 19:23:40 ....A 341504 Virusshare.00085/Trojan-Dropper.Win32.VB.auqj-ef5acc3c3d7155acec1def65d4a4324eac894cf2b6cb07b2ec9946fa0371477c 2013-08-21 18:59:32 ....A 346112 Virusshare.00085/Trojan-Dropper.Win32.VB.auuu-f9917818270d89db4772e9fa5c05c12eb8293c37cd8b6a85520a98d49d52f6fe 2013-08-21 17:24:18 ....A 45056 Virusshare.00085/Trojan-Dropper.Win32.VB.auwu-71b083a6a36eebaf516a7cbb9dddbbd523ae68f32606a9b0a535fde896263da9 2013-08-21 15:41:16 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.VB.avio-d5d62da1e07178d6e755c7c934f8312a546b53b18c12ff000d0947bfb8b85cc9 2013-08-21 18:04:24 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.VB.avlb-e191c3996d8c478c6f612c1df0e34449619b6fcb9bf1e431fb92ede00306a363 2013-08-21 17:43:08 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.VB.avlb-f3778d71eafc0c9019c14bceaf46aed2aab92061ed24547e84107dc87686fed5 2013-08-21 17:27:36 ....A 185725 Virusshare.00085/Trojan-Dropper.Win32.VB.avls-d9059c76d59bef13114cc9a05c9536a1c0d4fcd9db58e23c17f4dd91b1313e07 2013-08-21 23:04:46 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.VB.avrj-ebab1868b50b8b5db1d8e6b144c8f91e3e0bbed6bc1275baac4e8372b4b9349f 2013-08-21 21:54:54 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.VB.avrj-fd210805b49b5d20cedc9a671ec9af6e49fda07af8c6c8fadcad90f395df3c7c 2013-08-22 04:44:22 ....A 213441 Virusshare.00085/Trojan-Dropper.Win32.VB.avro-2a8dc468f3cc7a71a6521189be5835b5888c26c8fa53dbe1f182ca5993608cf6 2013-08-21 21:52:18 ....A 184366 Virusshare.00085/Trojan-Dropper.Win32.VB.avsd-e3c80954bdea00a95431e63bdeb32cb9b659aaf90913fa0942a0e1e5b1c2d0ac 2013-08-21 18:06:46 ....A 344630 Virusshare.00085/Trojan-Dropper.Win32.VB.avtu-f3d3db7cc2368f8648d4a6fbba49adb1aaaee354c0b9bc4a8ce9a1a60f8d1191 2013-08-21 16:07:38 ....A 58749 Virusshare.00085/Trojan-Dropper.Win32.VB.avzl-d41259024096ddc20ee9ea3ef902b35362ca7811e45ef19f7dcfc987792944ae 2013-08-21 23:51:34 ....A 85987 Virusshare.00085/Trojan-Dropper.Win32.VB.avzl-d4fbcb2f78ce35fc0d3f29f917ba6a1325168220d9c54b26bb79a5bea5312d8f 2013-08-21 22:55:30 ....A 211134 Virusshare.00085/Trojan-Dropper.Win32.VB.avzl-dce3addbf555d1e629be4a9ce8d15b2419e92486fc857a4e1103313bc6c53429 2013-08-21 22:08:12 ....A 80593 Virusshare.00085/Trojan-Dropper.Win32.VB.awaf-e2914ce4c34bed05aacaeeac335c086ce0dcc3b77d1f79145af9eee3a3eef0ef 2013-08-21 21:32:06 ....A 136695 Virusshare.00085/Trojan-Dropper.Win32.VB.awau-f2a3e4f9ffdbf15f25fdc4a68917eb196ed267b500d593edd1c7235bb8aa5c69 2013-08-21 16:04:14 ....A 287853 Virusshare.00085/Trojan-Dropper.Win32.VB.awls-e55ae528ce69d54c1b4f46e5ed6fc5b5acc38964c8d441425c5077ef463433ae 2013-08-22 02:23:02 ....A 65306 Virusshare.00085/Trojan-Dropper.Win32.VB.awmb-686f238f778220558e50a9391cd239df85e389b5bd7897f05f305fd84b7527b2 2013-08-21 17:58:02 ....A 65274 Virusshare.00085/Trojan-Dropper.Win32.VB.awmb-d476484ef137327b9f0bb710e212e71fd5ce630f9f875bd1326836aef1b6bb4c 2013-08-21 20:54:20 ....A 90043 Virusshare.00085/Trojan-Dropper.Win32.VB.awmb-d5a39b97671c6ec0de0f8139906273b7e1ad8c82615c8c8e1a6215af22f6503b 2013-08-21 17:55:20 ....A 90500 Virusshare.00085/Trojan-Dropper.Win32.VB.awmb-edb8b1bb3cc8e025850263432e3900b128579eb951ebfaa208eac8fd0e0bb36a 2013-08-21 22:11:40 ....A 133434 Virusshare.00085/Trojan-Dropper.Win32.VB.awmb-edbac895f15460f441a3b858c4c90f028725fbf46141892ba9d17120fef4f004 2013-08-21 20:43:22 ....A 38922 Virusshare.00085/Trojan-Dropper.Win32.VB.awmb-fec5a6cad633d2a074c40d3e311b69cf48e06713765c0b928c5a78d8f7767910 2013-08-21 23:26:02 ....A 296229 Virusshare.00085/Trojan-Dropper.Win32.VB.awmj-e1fdf455307c92df7cb8665f526e39ded19d135b172f58f2cb019c017dc00391 2013-08-21 20:29:46 ....A 291816 Virusshare.00085/Trojan-Dropper.Win32.VB.awmj-e580125becb2a6d8ae4d4addb029dd138add824a1fb7970c674396750214748e 2013-08-21 21:18:04 ....A 107496 Virusshare.00085/Trojan-Dropper.Win32.VB.awnq-44cb2b2d17ac4a97ad743333d29ff8fa3c51595e64c71af7a344119a5babea5a 2013-08-21 21:27:14 ....A 57736 Virusshare.00085/Trojan-Dropper.Win32.VB.awnq-d2ec3b9d1453fc38dee1dd623964588dd9cf720c59453138a3fc595d0e64c0c9 2013-08-21 20:17:48 ....A 83069 Virusshare.00085/Trojan-Dropper.Win32.VB.awnq-d55458b7037fc55135d9bc334450afdde4d82999664d6b8b27bbea42b95caff5 2013-08-21 16:31:34 ....A 83018 Virusshare.00085/Trojan-Dropper.Win32.VB.awnq-f0eaa04150f4e81d61f15d04a73752703cafe4817e50aae29a3800b7347cb604 2013-08-21 23:42:12 ....A 148131 Virusshare.00085/Trojan-Dropper.Win32.VB.awnq-ffe2989f877253385f381b33e817464f7c6a95ad3d362ebdbb7e0809513e5b98 2013-08-21 18:44:48 ....A 174592 Virusshare.00085/Trojan-Dropper.Win32.VB.awqk-fbc4712227a4b68c3e529381cf05b3d71882b1fb6b475277f4384e064954bc1a 2013-08-21 22:59:32 ....A 155648 Virusshare.00085/Trojan-Dropper.Win32.VB.awtn-f2b0458d1e076a50c3b15ed7db2e71c3ff1f55996d8b30a9156994c8261a1031 2013-08-21 20:14:06 ....A 225280 Virusshare.00085/Trojan-Dropper.Win32.VB.awtu-dd714de992e3d5a96486b77df292f0f5718062b826baacc9897193b49ceece46 2013-08-21 19:57:20 ....A 148506 Virusshare.00085/Trojan-Dropper.Win32.VB.awuk-f798a4132736679bb27e337489b96258d6277b251e4bd9e6af998064a02946df 2013-08-21 21:54:12 ....A 100227 Virusshare.00085/Trojan-Dropper.Win32.VB.awxt-d765c4409eaf8aee95b378c165d3a00d78e34cc2be0d1329810cce7a27dd6cf6 2013-08-21 21:17:20 ....A 49158 Virusshare.00085/Trojan-Dropper.Win32.VB.awxt-eab9ba5bee665104bf6d6139ae1eb7409e093dc71c6eeee5a4ee4de26dfb52cc 2013-08-21 20:19:12 ....A 533831 Virusshare.00085/Trojan-Dropper.Win32.VB.awzc-25657e7146600506f04ebe49ba50223365804308d3d0dcc331b9e65b94a608f0 2013-08-21 17:28:20 ....A 311343 Virusshare.00085/Trojan-Dropper.Win32.VB.axir-4843afe8f59d7e9b103e1df0bd0838c17701f83ba6754a15a1dfc04e1e8f76df 2013-08-21 17:54:44 ....A 80368 Virusshare.00085/Trojan-Dropper.Win32.VB.axir-e9600093953aa0690dd2eb692437d0f50c9b7fbd994353b1673e00d65e1dd93e 2013-08-21 17:54:10 ....A 311351 Virusshare.00085/Trojan-Dropper.Win32.VB.axir-ff4f5e93ceeff2c963dfc8b8c46ebebe4e9cef81ed63113dcda60f956ab6bbce 2013-08-21 23:32:38 ....A 211899 Virusshare.00085/Trojan-Dropper.Win32.VB.axny-d40b72e32683f6ee2c2b1b3d2c8e4b1bed2241339a7096f76142e01587ceed9a 2013-08-21 16:26:12 ....A 91328 Virusshare.00085/Trojan-Dropper.Win32.VB.axsr-d163da5a7f6c4b3e187a7878bdd42ec47610c74d2c9d4a50762823d65829f765 2013-08-21 16:07:08 ....A 117826 Virusshare.00085/Trojan-Dropper.Win32.VB.axsr-d6b6990419b87c4689b79d77fcadcf32d6ab3447210a09a9ff13071ee3e9a614 2013-08-21 23:37:40 ....A 184320 Virusshare.00085/Trojan-Dropper.Win32.VB.ayck-e035ee33800eb7df91b986623fd102bd70a21b6d85ead7aec48a7698fdab529f 2013-08-21 15:38:38 ....A 630784 Virusshare.00085/Trojan-Dropper.Win32.VB.ayco-fbf0aa3a4f22b179214faf01f5f249c0692b2d5f8784f3d171d185aae1a9eb37 2013-08-21 23:17:38 ....A 98304 Virusshare.00085/Trojan-Dropper.Win32.VB.aydf-fe843d3fc9943ac2b7f83c3a7fde6378252cf3cfd8bf540b3294719228bcb602 2013-08-21 19:33:32 ....A 207480 Virusshare.00085/Trojan-Dropper.Win32.VB.ayey-d81447b077cf06db47dc675e31951454df8de75eb5e6f3288b51466fcd3f9f88 2013-08-21 21:08:20 ....A 604720 Virusshare.00085/Trojan-Dropper.Win32.VB.ayey-fa7b510c4707340696e04ab7c82c93a894013f2c03725ffbca9b79ae33edb048 2013-08-21 16:28:32 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.VB.ayps-f3cda0e3d0cf7ec719044d3abc60346dafc6137df4e74b2a7af65c72a943e0a2 2013-08-21 19:07:06 ....A 122880 Virusshare.00085/Trojan-Dropper.Win32.VB.ayvh-f6a18fd0f40bcce878e3f709a615343d72ff578bb4a26defc76b6f419b7bd430 2013-08-21 21:52:10 ....A 320561 Virusshare.00085/Trojan-Dropper.Win32.VB.ayvo-df04b5c590f88a1113138fe6db7e4a81b746e31ea9ff37a11ab7d4a74dc09de5 2013-08-21 15:21:26 ....A 412672 Virusshare.00085/Trojan-Dropper.Win32.VB.ayvy-f2f962e22ab57e0eaadd637de02c8c3606c9cca573891c08772fd74ca6a98d38 2013-08-21 16:27:36 ....A 464896 Virusshare.00085/Trojan-Dropper.Win32.VB.azdu-f7ac4d6e9617ef8aa61b9e7519979989f33bab9740d3b0aeb21ee7dab7716904 2013-08-22 05:11:12 ....A 49664 Virusshare.00085/Trojan-Dropper.Win32.VB.azei-0ad20eba5011038473985fbf478785bf5b63e21ee4c283d1d0efd70563b963b1 2013-08-22 01:55:26 ....A 62464 Virusshare.00085/Trojan-Dropper.Win32.VB.azih-caa047b6a7e6f46b65ff082fb016162562f44645a49c9a346fbff37639579a88 2013-08-21 21:08:24 ....A 190464 Virusshare.00085/Trojan-Dropper.Win32.VB.azkk-73eb82f97ed7e8fcbe9e4c2d6576bc98b42968fad9e84b59713688c70a749c4c 2013-08-22 04:48:02 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.VB.azmp-2726e10dcd6ce67a8a28dffcdbe9e19ac2bc09ebdcb8d5222a0bef473e0cd806 2013-08-21 18:17:30 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.VB.azmp-e2271341f601b4c717de7fe3820a7d719eebb99d96c42a9c39568fcc4c5769a9 2013-08-21 16:03:50 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.VB.azmp-fd3863f0bf8759881bc7e5e10dccc5c9473d645948863e2326d4b1b77c78da8e 2013-08-21 17:53:58 ....A 434176 Virusshare.00085/Trojan-Dropper.Win32.VB.azoo-d5d8742fe7e40463873ad37a23c5c446683ba3cb6fa0ab8979c06833468ff802 2013-08-21 23:02:32 ....A 434176 Virusshare.00085/Trojan-Dropper.Win32.VB.azoo-e65979936e0ed01dbeb532d6efd940a15fb341d4d1dd4da2e6a9660ba81b815f 2013-08-21 21:02:34 ....A 434176 Virusshare.00085/Trojan-Dropper.Win32.VB.azoo-f8892f588529810eb3fb623718c6f5e0ce9cc1dadf08444739e98ad4a5f26eb3 2013-08-21 20:35:22 ....A 434176 Virusshare.00085/Trojan-Dropper.Win32.VB.azoo-fd1773b70bfb793ebda1115199280b4f1f92fbe3d669fa21a272d6b95d90bb85 2013-08-21 21:18:28 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.VB.azqy-f5f9765cbc2fff92870943fe28243ef26935e70b9190f27b63b52438533c2247 2013-08-21 17:51:38 ....A 550574 Virusshare.00085/Trojan-Dropper.Win32.VB.azxn-41540101d9940cae2eb99909e23c61293419f7c64ec951425b802f5e91ace25e 2013-08-21 15:54:50 ....A 25774 Virusshare.00085/Trojan-Dropper.Win32.VB.azxn-e05820f3255a210868901a4aad9632d3f8d3dacd5be7fd4a625305c414cfa9c7 2013-08-21 21:38:06 ....A 230574 Virusshare.00085/Trojan-Dropper.Win32.VB.azxn-e9a835ff98f6fc7dc062e97195598e72e6a530a88efa413abc7a34a7ab48cfcf 2013-08-21 16:52:26 ....A 37376 Virusshare.00085/Trojan-Dropper.Win32.VB.babw-21a6a48aa57c8a388ccf1360a5383e726b12ee1fe17a2844c9f55eb5f252804e 2013-08-21 23:30:18 ....A 40448 Virusshare.00085/Trojan-Dropper.Win32.VB.bank-f48916dd4b09728f15d1cfa6c99f43e142c2391d669cb2559c395e200f7accf5 2013-08-21 20:44:28 ....A 139264 Virusshare.00085/Trojan-Dropper.Win32.VB.banw-ef012eed55b2bbef07aa7af39ac31acb86269ee7eb2c63bfb5333e02cd8a92a2 2013-08-21 17:14:28 ....A 206848 Virusshare.00085/Trojan-Dropper.Win32.VB.baoy-21816f24e62c9139b793f601879c3d18e8f410fb836b562473556bcd35e6c490 2013-08-22 04:31:08 ....A 254845 Virusshare.00085/Trojan-Dropper.Win32.VB.baur-5dea3721acd3f60055892456f1e6749d9c6d321dca152e064023c09222985660 2013-08-21 20:52:14 ....A 424936 Virusshare.00085/Trojan-Dropper.Win32.VB.bbei-00e6f7214b389a7126e5c157f2a58cdb81bc4420d5f0efdf1589496665202b6e 2013-08-21 21:51:28 ....A 976384 Virusshare.00085/Trojan-Dropper.Win32.VB.bbmn-04b969ac434a21ee41a295d41c9901777bc39a46c128b329d2d7e20062da8898 2013-08-22 00:08:42 ....A 458771 Virusshare.00085/Trojan-Dropper.Win32.VB.bbnd-2c73a406b1f39845e5306da3af736f670915a8b251144d7f11740d4c66e0e740 2013-08-22 03:53:32 ....A 212555 Virusshare.00085/Trojan-Dropper.Win32.VB.bcel-1920d3e53629ac35a1e9552578a418163654ae5f4b96f7c1cd932f521213f91a 2013-08-22 04:51:58 ....A 80906 Virusshare.00085/Trojan-Dropper.Win32.VB.bcel-6a606fd6e1147e63b16db60e0f9806214801f18fd182080c292f86923d6a5562 2013-08-21 17:29:36 ....A 114688 Virusshare.00085/Trojan-Dropper.Win32.VB.bcvb-d68310698bdb75714f89f103ccf7b5fa209e7af039bf76d86526ae5ed4d5fbc8 2013-08-22 00:04:26 ....A 1347584 Virusshare.00085/Trojan-Dropper.Win32.VB.bcyv-4fbec36087de03f10e2bed8b4346e5da828089c055f1617268e0e4c48f44ddcb 2013-08-22 05:02:42 ....A 211048 Virusshare.00085/Trojan-Dropper.Win32.VB.bdlt-1ff4ce49dd278ef2922e7a314e1b9cbf855d97e97983aa3ad12cb19d9465bc57 2013-08-21 16:56:38 ....A 184832 Virusshare.00085/Trojan-Dropper.Win32.VB.bdoq-eee8e44d32921d4acb2f33406fc9cc45b37a1506a9eeee69e862f0ede3a58a3b 2013-08-22 00:19:44 ....A 917106 Virusshare.00085/Trojan-Dropper.Win32.VB.bdrh-0e6d45867da666ef6b56ca6c0bf19c51c35badb0c8e48cfb3b1c496b1de7977c 2013-08-21 21:09:48 ....A 1767426 Virusshare.00085/Trojan-Dropper.Win32.VB.bdyq-deb4cc24259e42cadb26ebfa096ebd80ec51854eef1e42b8be1563c07568f023 2013-08-21 21:16:54 ....A 729173 Virusshare.00085/Trojan-Dropper.Win32.VB.bdyq-f19769c0ef2cc73b25c9854a31793a5c137fd93586a51ecf33141be90170b75d 2013-08-21 20:13:48 ....A 909511 Virusshare.00085/Trojan-Dropper.Win32.VB.bdyq-f89b04e4a6152bd5ef0e5ebbb561bf15f95a42615b500d53e0eace857fedc40a 2013-08-21 21:02:32 ....A 705511 Virusshare.00085/Trojan-Dropper.Win32.VB.bdyq-fef538b3ec427eb2d0d5a3fe454d9b42253ebba21254aefb31edd92364edae35 2013-08-21 19:56:22 ....A 446976 Virusshare.00085/Trojan-Dropper.Win32.VB.begt-e3d6cb44f9eb8a73e878907c4fbea0dd3d9de347b651a4c02abc37f5801fe8d7 2013-08-21 17:31:24 ....A 545900 Virusshare.00085/Trojan-Dropper.Win32.VB.belx-14b2d3d8d7d16643917eee54205fcf25e32f46841b8aee4f6d009017891a4198 2013-08-22 04:36:26 ....A 391168 Virusshare.00085/Trojan-Dropper.Win32.VB.bffu-2890b1f9e101dad541d3f878616e2414171caaebf213b7da848d39b7116af64f 2013-08-22 04:04:06 ....A 73728 Virusshare.00085/Trojan-Dropper.Win32.VB.bfqu-4cb4d3fec2abbb72777aa35186104537280987880685cd12c5ca61b5deacd08a 2013-08-22 00:25:42 ....A 122626 Virusshare.00085/Trojan-Dropper.Win32.VB.bfta-549665997ea08f47345bbb456cc971e17b84114ff55b7ca5d91086868685b65d 2013-08-22 00:16:18 ....A 1415981 Virusshare.00085/Trojan-Dropper.Win32.VB.bfta-6c98595663755f6af3fc033d2e4c008eb32555a61437c5fd1f3c4bcc97b5c256 2013-08-21 20:43:26 ....A 5562209 Virusshare.00085/Trojan-Dropper.Win32.VB.bfuu-2298e87a1d658229c43a618bb4a9a8cd9d4e5d5591d44972be77eb913bc544d7 2013-08-21 23:45:36 ....A 5630817 Virusshare.00085/Trojan-Dropper.Win32.VB.bfuu-32926744c686d74f952f2d7eb80927b0b58175751b1379c519d870af2bedf677 2013-08-21 17:31:08 ....A 4306284 Virusshare.00085/Trojan-Dropper.Win32.VB.bfuu-5019b602688f7a5650a457c6481cb75aac11cf910a575707fcd66fe6d75a37ca 2013-08-22 04:13:58 ....A 3191449 Virusshare.00085/Trojan-Dropper.Win32.VB.bfuu-67110a1625c3939fa6ff994f3b56b396bba0914cf35ab54e793661285b5e6b19 2013-08-22 03:49:10 ....A 153400 Virusshare.00085/Trojan-Dropper.Win32.VB.bgsm-172806aefce0d06e5087275935a99dd82b19fbd321b5c45c933bb5d9d1b08ee2 2013-08-22 00:13:14 ....A 537610 Virusshare.00085/Trojan-Dropper.Win32.VB.bhev-7c8368c4c314b32419a8b93ed04ff1f82f99da2b85ac738886c387266cef2935 2013-08-22 02:48:38 ....A 606208 Virusshare.00085/Trojan-Dropper.Win32.VB.bhiw-168917287b92ae2ad41e51b2bf4fb068dfd7e24a47daf8554715a6166a79d022 2013-08-21 21:02:26 ....A 270336 Virusshare.00085/Trojan-Dropper.Win32.VB.bhki-12b757de9a807b4501d76c47cfc3c49c96ed2ab264ec3f22dcb5c167b7491ab1 2013-08-22 01:35:02 ....A 78173 Virusshare.00085/Trojan-Dropper.Win32.VB.bhrh-27551cf7e1f782e17662fcf37e1d8adc1d206d7a336d1df20ea4dbd53d221f80 2013-08-21 22:29:40 ....A 61440 Virusshare.00085/Trojan-Dropper.Win32.VB.bjqe-36181efe0e27eb02f1acc626bbf7bb73a9b4249ad0807eed5eb2d78e0daccef9 2013-08-22 01:24:10 ....A 347724 Virusshare.00085/Trojan-Dropper.Win32.VB.bjxr-182c29b26ab4c7b3c6ab3e4e3b8ed4d805d839826eb73c01862445a05e9ffa4c 2013-08-22 01:33:04 ....A 135214 Virusshare.00085/Trojan-Dropper.Win32.VB.bjzg-380567011bd62cfa6f60d05224b4203d0434e708af1d2612ccba77c0cfda850f 2013-08-22 01:34:12 ....A 149026 Virusshare.00085/Trojan-Dropper.Win32.VB.bkpq-5407f304f9d8f6e30d77bd687f5d474c73897d3565f7453a482841eed594c1ea 2013-08-22 01:32:54 ....A 125481 Virusshare.00085/Trojan-Dropper.Win32.VB.blie-0721908f81af5b14cb8cda75b7b5cbeb0f4aa5365bd895aa91e2700640bdeaa5 2013-08-22 02:27:04 ....A 125566 Virusshare.00085/Trojan-Dropper.Win32.VB.blie-2766b572a586fcb62134633a66af6a97633f7c64e4747cf17585c820b3b6545e 2013-08-22 03:48:38 ....A 125598 Virusshare.00085/Trojan-Dropper.Win32.VB.blie-4786f49b99d916268fd4f0a4e176aaa5828b347133665656b00426440e5f8abb 2013-08-22 03:20:58 ....A 125561 Virusshare.00085/Trojan-Dropper.Win32.VB.blie-5732e9b1b80207701390d6e8cb6bbd6714c966da2ece87c98b30baed5022f69d 2013-08-22 02:47:24 ....A 125608 Virusshare.00085/Trojan-Dropper.Win32.VB.blie-6914cfddc449797c24c763a2a54dada50dc0dee264efe7c30f0833f413da2a51 2013-08-22 01:41:34 ....A 125557 Virusshare.00085/Trojan-Dropper.Win32.VB.blie-694717d182039b1b56cb62d0d64cefeb70b1fb063da50773d619ac5a8a395dbf 2013-08-22 03:24:10 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.VB.blis-07406e3519077f536b78c00b9e0f049346e56083ebedd9bafa2d29567c997953 2013-08-22 01:57:08 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.VB.blis-4590194612de206a11aa62df4a0c38f0085635ec06dc945064dcf221afbe56fe 2013-08-22 02:04:20 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.VB.blis-46038df44e5931135a908a3afa080e8501f84e6a29a4defa9b11ac32fe5d52fd 2013-08-22 04:39:26 ....A 61440 Virusshare.00085/Trojan-Dropper.Win32.VB.bujf-367759b37bc99693f090e0d002481df3bc6102a480a727a65f0d638d27bcf207 2013-08-22 03:49:14 ....A 130800 Virusshare.00085/Trojan-Dropper.Win32.VB.calz-1901a5068fd62d8ebe8449f2a3aa83184f018085cbec32aac6ea4a8bdd7de216 2013-08-22 04:13:06 ....A 211990 Virusshare.00085/Trojan-Dropper.Win32.VB.canh-1b48fef5ed3487fd8cf509d874424b407b6b19a8d94ff52965a16e0503d32ef8 2013-08-22 05:10:42 ....A 211901 Virusshare.00085/Trojan-Dropper.Win32.VB.canh-247be6852462e67f84168a00b400f54928fa1a42246c82034d3e22b8141bfb28 2013-08-22 05:10:18 ....A 211763 Virusshare.00085/Trojan-Dropper.Win32.VB.canh-2bcb498807222ad5b34774d3d13e294c101b22856380fcf5a136f440d073e9e0 2013-08-22 00:18:28 ....A 211962 Virusshare.00085/Trojan-Dropper.Win32.VB.canh-2ce4b67740a271a03d14eec5d2fb1e4138743dc813bb5b71245b27b55bbb0125 2013-08-22 01:51:06 ....A 211914 Virusshare.00085/Trojan-Dropper.Win32.VB.canh-474da8f0fbf93149ab5fd60cc50ee6925fb76e8cb77d412d82c3c66b8bd3fb55 2013-08-22 01:46:14 ....A 211746 Virusshare.00085/Trojan-Dropper.Win32.VB.canh-a7253da4c28d3e5996ac90be63eb7096fae8f4c401f0bdf5024ab75b93819f2f 2013-08-21 19:19:46 ....A 61320 Virusshare.00085/Trojan-Dropper.Win32.VB.cays-eecd38acb07f3e86ff97fde10de5dd3a75c63f0cee28730082824f2da8183967 2013-08-21 16:39:20 ....A 82944 Virusshare.00085/Trojan-Dropper.Win32.VB.cbyr-20c34f2c67e8f9922645e550068d47a318704229187f5d97f63961e2f482e20a 2013-08-21 18:51:16 ....A 119680 Virusshare.00085/Trojan-Dropper.Win32.VB.cbzu-4493e206fcabba0358cdb6c48a203f8b609468013dd3b4584c88be3cd7763ec7 2013-08-21 16:05:46 ....A 1088878 Virusshare.00085/Trojan-Dropper.Win32.VB.ccco-d710c579c4095e286eba633173973afdc80a856aaa3ae189cdcae64c5263315d 2013-08-22 04:55:16 ....A 141537 Virusshare.00085/Trojan-Dropper.Win32.VB.cdze-4c2d884234aeacb73319a117ebb7ebaa90fdcdd935feaecb85912527c7580cd2 2013-08-21 21:06:42 ....A 443617 Virusshare.00085/Trojan-Dropper.Win32.VB.cdze-605a1b7cba5d454afaa762139a68d5b27b790b0fc85336708553c3a36d877c0c 2013-08-22 01:51:18 ....A 217088 Virusshare.00085/Trojan-Dropper.Win32.VB.ceds-68b32dee46021f898d2dda430111ec46ef0353f2143678f271bc25f04af2e3c2 2013-08-21 22:35:30 ....A 133126 Virusshare.00085/Trojan-Dropper.Win32.VB.cglf-d3137b5ab73603c7a29bbadd79512fa714f96c9e298db11c2108cfc862471503 2013-08-21 22:24:04 ....A 268097 Virusshare.00085/Trojan-Dropper.Win32.VB.cglf-e1ff37457414b250540b03eae3d9dfeb34dbc2ec8d67385d793a39f3f55e1a9d 2013-08-22 01:43:52 ....A 33068 Virusshare.00085/Trojan-Dropper.Win32.VB.cgqp-0954659d3823271ba58a5604a70d19e45aa0186cacb6406a61ce461b53843a9b 2013-08-22 02:49:18 ....A 56860 Virusshare.00085/Trojan-Dropper.Win32.VB.cgqp-09588abe2ad09e8e71151c8ff3a5306cc34e6f734c307c653a6eaf6190f5aaf4 2013-08-22 02:50:48 ....A 33068 Virusshare.00085/Trojan-Dropper.Win32.VB.cgqp-188a6701f64856b7217b01651328928baac149beaeb1402ab511fcb4a7582dce 2013-08-22 02:16:00 ....A 33068 Virusshare.00085/Trojan-Dropper.Win32.VB.cgqp-645cd54beb5f3d83a085f3e78d2bc4747b6e90fc0070963bd6269453435db99e 2013-08-21 23:16:04 ....A 19974 Virusshare.00085/Trojan-Dropper.Win32.VB.chls-d2d2400151572b1cb70519dfa175e0c74387dabc6cff26efd43f51aea7591c29 2013-08-22 04:50:54 ....A 12296 Virusshare.00085/Trojan-Dropper.Win32.VB.chub-2b91bc8d68dc006751bb09b514f3026bd8f5432f138a1bac94eb71d0ac0511c8 2013-08-21 23:12:20 ....A 124272 Virusshare.00085/Trojan-Dropper.Win32.VB.cicy-12bd8abff93319825449ae1626ddd3f3db7d596570f8b67686416b5932a04e5f 2013-08-22 01:56:00 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.VB.cijx-1d2025c8d004acf31b2fb4d590ae082e9cf71fb8db9db70a9eb466887d357d71 2013-08-22 00:18:42 ....A 260608 Virusshare.00085/Trojan-Dropper.Win32.VB.cijx-3c8f892af1191976360fb1cc15cb79346220bdcc8b9b2bc2a09d1e4ff8aeb15a 2013-08-21 15:31:08 ....A 9216 Virusshare.00085/Trojan-Dropper.Win32.VB.cijx-d12784d13e518f79ac9712cd8b918b3a706990315b623fb4fc3fb965e68cb89e 2013-08-22 03:51:26 ....A 57856 Virusshare.00085/Trojan-Dropper.Win32.VB.cima-3523e4375f12cd8ba32cb037a4c000a585e54d2959436dfb2cd5c57d6726e18b 2013-08-21 15:36:18 ....A 3874869 Virusshare.00085/Trojan-Dropper.Win32.VB.ciqz-612152255171742157063cd7c87bb541c1595a40af413cee0ab2b42e05d256f8 2013-08-22 02:31:36 ....A 59496 Virusshare.00085/Trojan-Dropper.Win32.VB.cirn-6258df09bef9b1f2162a2fc83df222f38e2a89f85550611518cf26c4aa6b87e4 2013-08-22 05:10:00 ....A 241672 Virusshare.00085/Trojan-Dropper.Win32.VB.civy-0cb92880e8b84a2e83aed254f3c3ce838a1ece70feda73e1ccb69b7bb0c2c4b3 2013-08-22 03:50:58 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqh-360fd3b843fba1bc4d89dec7b2dd8f6660def4f38c3b49324adaaa12ce285222 2013-08-21 20:36:44 ....A 93418 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqj-65505da9b6c40cabccd8e335b9c79e196205c2da45bea7c6a3c975aac98ee70c 2013-08-21 21:07:28 ....A 290782 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqj-7113b024d41287749a7c5d98105a6dff98fa6a12e0e9912c9809560e72236550 2013-08-21 20:25:00 ....A 153600 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqj-fa365b17f8845fdd8486c3391db636f7a40025642940f3021773f88a6f927cdd 2013-08-21 17:11:40 ....A 56533 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqj-fde065f638cb75d6fc3ae41d68df35c0b73523ab4fb5a2957a45b4caf3d6d5dc 2013-08-21 15:45:36 ....A 50068 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqj-ffbb3184501011c3c6cf6706c9805fd6ed376512e9d25b490cf8e52959e788ee 2013-08-21 19:42:48 ....A 14604 Virusshare.00085/Trojan-Dropper.Win32.VB.cjqj-fffc7a5ae867339c70d9ee5702809e71b1e29f91df9496de81a3277e7c7ac806 2013-08-21 15:50:04 ....A 16392 Virusshare.00085/Trojan-Dropper.Win32.VB.cljb-ec9e204f07fc43be19b9b50f4fedda2a03415448df89933560e2953b198eb4bf 2013-08-21 20:47:16 ....A 177071 Virusshare.00085/Trojan-Dropper.Win32.VB.clrh-e9f80c708f1c679667affab6a919f53c1088d6a9ab4df71e47c99357ebceba34 2013-08-21 18:36:24 ....A 323594 Virusshare.00085/Trojan-Dropper.Win32.VB.cmcr-f885a3163d576f03e25ed03a800f3f8e4cf938cb8fa16cf0ca216ca580569b9a 2013-08-22 01:28:42 ....A 92138 Virusshare.00085/Trojan-Dropper.Win32.VB.cmqo-2797b321c611413329b5e8423d889464986f0cb1ccd3b8f0fb9e46c4b64b88cf 2013-08-21 22:02:46 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.VB.cmqt-25d765da0c493cc83e0ca342b832e56a77acb45c8c3c49e31d8831e7f6249351 2013-08-21 15:36:38 ....A 335884 Virusshare.00085/Trojan-Dropper.Win32.VB.cmqt-30b68931c70b27c82009734256f784b71d1296517c8ece8b80da2be8666058ac 2013-08-21 22:57:32 ....A 435026 Virusshare.00085/Trojan-Dropper.Win32.VB.cmxv-fb62c2e38376f60f9eeb1755e7afc05d340addb467837ba12e574949879ce919 2013-08-21 18:20:08 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.cmzt-fba22b4fd19748ab6447ea6eb8d1bf0367caa65a16170c46827eb7321c4681ca 2013-08-21 20:31:38 ....A 7688 Virusshare.00085/Trojan-Dropper.Win32.VB.cnbk-fc7801573c7436dbaadbb76284b2a9a7aaea85066ec3fa6e67df5ee679cc9349 2013-08-21 19:56:22 ....A 407552 Virusshare.00085/Trojan-Dropper.Win32.VB.cncz-65d848878a634fc2edeb5f81078eb572410ab0b4d115ca4043337951fbab77df 2013-08-21 17:50:16 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.VB.cnys-d427dc3dbf60033ca780bfa8f15cdfa7ca6775a069214fbb6a1433d4520021f8 2013-08-22 02:50:54 ....A 161288 Virusshare.00085/Trojan-Dropper.Win32.VB.coxg-470610c669bfc4ad34a3d6ed60b8e49e6e68187d52e343aa0ab80ffcdc8f9711 2013-08-21 16:11:02 ....A 49240 Virusshare.00085/Trojan-Dropper.Win32.VB.cqqo-e40f1908d8c79544593d54eb6051ad687a5278412f2e4ba4d56bf0a1c41a2244 2013-08-22 00:00:18 ....A 2905201 Virusshare.00085/Trojan-Dropper.Win32.VB.cqrg-0ea67a129ae56df3dd3e0354b6c68957be81bcaf0e08c4500ef51ace9116a176 2013-08-22 03:17:44 ....A 436654 Virusshare.00085/Trojan-Dropper.Win32.VB.cqrg-6980a58e9411a62feb13a9827fbfd0eb327055cc3b03b4ab904e039f9c420952 2013-08-21 16:40:14 ....A 836916 Virusshare.00085/Trojan-Dropper.Win32.VB.cqrg-ec5fb7455315cb36882729b7195df946c8a8e6fc7719a17eff52ddef510e51a8 2013-08-21 21:53:08 ....A 765101 Virusshare.00085/Trojan-Dropper.Win32.VB.cqrg-f7b0fc0f5b95588daecaf2f1cf0bb90ef944b2f41458b73015193b1d91dd3f63 2013-08-21 20:20:22 ....A 876544 Virusshare.00085/Trojan-Dropper.Win32.VB.cqtk-f8e4343dc94dfa4953d816bec61dccbf9cd6912b026d426d1c96cec90f2e5181 2013-08-22 05:11:12 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.VB.cqug-2ab2d70a86e973a9ed460c7feb8563372aae9b83426b589c04984fa6a2ad926b 2013-08-22 00:22:12 ....A 50413 Virusshare.00085/Trojan-Dropper.Win32.VB.cqwt-4bdf095f2b0a52072f0c8199f62b714ddd06239c763290d7e0d11fe553b9838d 2013-08-21 21:58:12 ....A 77846 Virusshare.00085/Trojan-Dropper.Win32.VB.cqwt-e4c92b674ab7e19d9ed239e8907b6b121459fe83e2a7840737a0db677c3e1ddb 2013-08-21 18:11:48 ....A 77844 Virusshare.00085/Trojan-Dropper.Win32.VB.cqwt-e5b2e17cda6ab62842ac4cbd8077682531ef206810524913c2762815556c68d2 2013-08-21 23:42:40 ....A 78908 Virusshare.00085/Trojan-Dropper.Win32.VB.cqwz-df9248049de295080d410ba895dd3019eb9e833a95bd89724bd058042e76f7d7 2013-08-21 23:05:06 ....A 720956 Virusshare.00085/Trojan-Dropper.Win32.VB.cqwz-f66186704f8f830fe3b4b6090fa2e87362a7c6770be808e5eb0e05b8fb146de7 2013-08-22 02:22:04 ....A 90113 Virusshare.00085/Trojan-Dropper.Win32.VB.cqxn-1813fd5819bdad0ad05647ea1b1a499bf35f1ae59234305527b06c032d231fbe 2013-08-21 23:27:40 ....A 250405 Virusshare.00085/Trojan-Dropper.Win32.VB.crnr-fec0d5c3692a47582c009cfab7554a1062ab922e69dbcecc6bda2ea8ed5966bb 2013-08-22 04:37:02 ....A 3273370 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-0b40cda33d475b3b0b3ee7d5b42fc30451464c04cf876e4dedd325b2b38a24b6 2013-08-22 02:46:42 ....A 1065593 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-26155de7a80933938c8aae2a4d6e746a654d57112a0a77a4c7a2fdd982590ecc 2013-08-22 02:42:56 ....A 1065593 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-270e50d5dbbda5288d610b55c22cc1d24be80a5f43764f2527a89e29019e957e 2013-08-22 02:48:32 ....A 1065593 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-5463ab4dd622566a21aed13cfc1e3b98e16f447966255774e7525e8f986da059 2013-08-22 02:50:36 ....A 3273370 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-625b4816de007ba1adb568d97cbbd9743138264720ead86efd470ce47137d102 2013-08-22 02:08:00 ....A 1065593 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-630ca9a28a578a224595ef422d36c36f2a812856e46a71d90a1615354f0f21f4 2013-08-21 22:47:12 ....A 3273370 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-654bdabc0a3ffbe47b50f226b429bef2fe9670b878d286ef9f9cc82d10565098 2013-08-22 04:07:38 ....A 3273370 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-6b44537e8f458f7058e58ea966710a6889d0e03f1d0e5547273a302d99b40939 2013-08-21 23:03:58 ....A 1061602 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-d195bcccb3a38228bb7dbcd2d5e994bdfac627649c07937052c9376b04865bd2 2013-08-21 16:14:54 ....A 3273370 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-e36d2e1917e691456cfa729754ff4327605d62b5678722f8f94fe02f885ac997 2013-08-21 21:04:16 ....A 1061018 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-f73d8b2f7ee76fef59074f43a80816097d508c4eede4c5461ff95563c8b98bea 2013-08-21 21:51:42 ....A 1061602 Virusshare.00085/Trojan-Dropper.Win32.VB.crny-fb7e5ac85a275a506eb430282efe697decf27d9c65a607b0a29699514879b012 2013-08-21 15:42:16 ....A 415756 Virusshare.00085/Trojan-Dropper.Win32.VB.crrz-dd10c87fdb7b2239294e9ce484b46f2fd9d810bb320e40fd51c252210f559846 2013-08-21 19:44:26 ....A 491020 Virusshare.00085/Trojan-Dropper.Win32.VB.crrz-f7964c9ab84cd7d22ad1be0b6f893266f29ce7463c99ec26d2da7ea2db69843b 2013-08-21 23:52:32 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.VB.crtg-f10681f96bdfc1d90623d7b78d41e9d2a7d272a4a5f5c49927129a89fe33a18e 2013-08-22 03:26:32 ....A 128072 Virusshare.00085/Trojan-Dropper.Win32.VB.cryd-26794a5dc64cdd5352785db7f5c79311cc3145d860c31132111b8ca838780ebf 2013-08-21 22:12:58 ....A 128072 Virusshare.00085/Trojan-Dropper.Win32.VB.cryd-7408dea5c35382ff7c4dbc84d4ac09a41be122a1fc3a7ae00c1d4131fc6a2905 2013-08-21 18:51:18 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.VB.csuy-f39cc4cb730e7168d94991da3158afb59b208f089000b5a3336785926b96061b 2013-08-22 03:21:50 ....A 47410 Virusshare.00085/Trojan-Dropper.Win32.VB.cswo-079213fefaf251d4ffdc6e5b57c203cfac74e89a62e263f285fb763c420063a4 2013-08-21 17:36:12 ....A 379433 Virusshare.00085/Trojan-Dropper.Win32.VB.ctrv-de8e1fe4dcf3cb3fff58b599a7fd0efbec5d69e130639b7e64e8e64e88b60fea 2013-08-22 01:17:56 ....A 335382 Virusshare.00085/Trojan-Dropper.Win32.VB.ctzs-6413d0713ca86bafdf02c3ae360b6babbeeffe145552df90b390de3924784ccf 2013-08-21 18:23:00 ....A 39458 Virusshare.00085/Trojan-Dropper.Win32.VB.cuhy-efa7b577e35455d2f1ba70f190eef3a12ad2c0969b28dd8d43fd7d04d9bc7ffe 2013-08-21 19:33:26 ....A 295278 Virusshare.00085/Trojan-Dropper.Win32.VB.cvsx-e6f4917e7372c37e7587dbaf9fc2b87e32a5ad802362999c841c673722cb2b15 2013-08-21 22:41:16 ....A 65556 Virusshare.00085/Trojan-Dropper.Win32.VB.cvsx-f9e30fbd8e045a8349b19f64bb53c01031436b392cff6b726d7500ba7b6d7d3f 2013-08-21 20:58:26 ....A 61352 Virusshare.00085/Trojan-Dropper.Win32.VB.cvxn-f7a4a1bb636a7e193eb68ac4b9093abe77a7cbc70fb65f42dacb953ca4453311 2013-08-21 18:59:06 ....A 73728 Virusshare.00085/Trojan-Dropper.Win32.VB.cwcj-d0e0fd1ce2e0fbe8edf2c049bd6a2aff9dc65d01d554735a339976b80be89f41 2013-08-21 22:33:42 ....A 348202 Virusshare.00085/Trojan-Dropper.Win32.VB.cwck-3480be2436d296ff533d9cd3ec32955b1dfb0e3806f7bb6f76f8e616555bf214 2013-08-22 03:44:38 ....A 330152 Virusshare.00085/Trojan-Dropper.Win32.VB.cwdr-6960912765272a2d4dd64062e0fc9fd03eec8572300b288c5a7ce65464b066a0 2013-08-22 04:36:30 ....A 186368 Virusshare.00085/Trojan-Dropper.Win32.VB.cwnf-2d3a287f0c2693e29da7c696d691acb83c284c2ee5da879a148e7dfbcf17c514 2013-08-22 02:25:38 ....A 389501 Virusshare.00085/Trojan-Dropper.Win32.VB.cwnf-373f6b0683fd86cd4a590c25f6443a15eeffc53a13ef4052a5b968ac75a2fca5 2013-08-22 01:38:48 ....A 412160 Virusshare.00085/Trojan-Dropper.Win32.VB.cwnf-575ffafc1df1657dfe47b7c6a49969b9785235cdc193b904008d3d30a09e4e14 2013-08-21 16:24:52 ....A 80787 Virusshare.00085/Trojan-Dropper.Win32.VB.cwnh-e8bf5c63b06dfd7eedcebcd40690a68fb227d04c9155b6d1d706688f776be80b 2013-08-21 22:43:40 ....A 52465 Virusshare.00085/Trojan-Dropper.Win32.VB.cwpm-ea86dd67d6bf1c72a7a3950c27fd4122bd1171fdde4c9d5ce3748a739be6aec6 2013-08-21 15:25:02 ....A 472064 Virusshare.00085/Trojan-Dropper.Win32.VB.cwwj-70397066851cd4b82528e662edd584c67279c1696b77160435b626004446923d 2013-08-21 16:11:30 ....A 41984 Virusshare.00085/Trojan-Dropper.Win32.VB.cxbg-d7f427c7a2aba07dbe85948fa972ed2e619b58bbb72f50c7092e24a136e3c1ff 2013-08-21 18:12:02 ....A 135168 Virusshare.00085/Trojan-Dropper.Win32.VB.cxbm-d57486d194366754a7d454dfeab9caa6948d4f1071885dbd4bf5d215c870325f 2013-08-21 16:46:30 ....A 10908160 Virusshare.00085/Trojan-Dropper.Win32.VB.cxcb-d60f09daa8e9e5f40285953691841b674ee98a9032fbb6e404e3baf32ef50478 2013-08-21 16:02:00 ....A 413696 Virusshare.00085/Trojan-Dropper.Win32.VB.cxcs-fa2227aee68195efe10084dc4ec28c50161f1010f6993ab55d3ab76be3e7144c 2013-08-21 18:03:00 ....A 51200 Virusshare.00085/Trojan-Dropper.Win32.VB.cxji-ff5141cc681036c4708a20d522342636f30e060500b92edba2621fa09ec1c9d1 2013-08-21 21:11:50 ....A 39500 Virusshare.00085/Trojan-Dropper.Win32.VB.cyad-f45ddb3683ee9bcffefea59e63cec269ccec6ebf1de18c0fda3a2cdb4b20e72f 2013-08-21 23:38:20 ....A 110637 Virusshare.00085/Trojan-Dropper.Win32.VB.czau-d1c1424ca974ee874318ed95a07b0fedd494b66311f93ff3f8811c176bc5e72e 2013-08-21 19:41:10 ....A 110637 Virusshare.00085/Trojan-Dropper.Win32.VB.czau-d31a60f733244f647005fe2c260de611e6306bc213ac8ccb80aac1c61e2518c1 2013-08-21 20:38:24 ....A 353725 Virusshare.00085/Trojan-Dropper.Win32.VB.czei-107b6d9f3492d039632ec672506d66719add0af87d3d82539d332147050aebed 2013-08-21 19:21:10 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.VB.czjv-f2d224f5c09769d31a619921c7aafdedcc2b557254d7a837ba8e18822e294935 2013-08-21 23:25:48 ....A 24577 Virusshare.00085/Trojan-Dropper.Win32.VB.czxn-e215cc1806fad8dd6803bf61851c8eabf8e70fd1899ad5f969da3a7dee8c7028 2013-08-22 04:11:12 ....A 50068 Virusshare.00085/Trojan-Dropper.Win32.VB.daat-278794aae70a4564d0aa13ed63a2709581d925f00181904e71fe071e824672e0 2013-08-22 02:14:34 ....A 61505 Virusshare.00085/Trojan-Dropper.Win32.VB.daay-256b116bd9379dfce17040118885bd29f1c7c39e064417a4bcb21f633e53553c 2013-08-22 00:17:56 ....A 100892 Virusshare.00085/Trojan-Dropper.Win32.VB.daee-4b99491dbe030e1ebfc8dff6bb8dbc6d0105bb0ac4e24b5dcae2a0df71cdebc1 2013-08-21 22:49:22 ....A 22812 Virusshare.00085/Trojan-Dropper.Win32.VB.dafk-d020b75e5f011bce0263f8a5b4148f6bdd293470badb41a55f2d14fd53544a44 2013-08-22 04:00:06 ....A 35157 Virusshare.00085/Trojan-Dropper.Win32.VB.dagn-184461df5dddb5c8b071622c1fc9daaade124d5caa71e247665742a5c9215d09 2013-08-21 19:25:52 ....A 168901 Virusshare.00085/Trojan-Dropper.Win32.VB.dahz-ff801671b60451e39f42b79bbea733c11d0cc1d3f69479b061d331a946538dde 2013-08-21 20:15:28 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.VB.daig-51a8ddc2653d5c66f7d517db5d40645a8251af4c511106956f282f07187ebcfc 2013-08-21 22:38:00 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.VB.dajg-fb9bb5cc4c298607053ca0ac6d09866ed380fa587fff62900fffd22631d5633a 2013-08-22 04:03:34 ....A 20480 Virusshare.00085/Trojan-Dropper.Win32.VB.dajj-49bfd233b10dbf6ee8c708443c6b1655aa31fad723c71321f38b39d49e4c388e 2013-08-22 04:40:34 ....A 131524 Virusshare.00085/Trojan-Dropper.Win32.VB.dalf-0b1e7590e0abd22d9bc93944227dd80b07123b72813d6d80074e213714f87792 2013-08-22 05:09:50 ....A 131492 Virusshare.00085/Trojan-Dropper.Win32.VB.dalf-3efaabe549e4b301a6ceada8604570d7607f52a211dafed04c2edf716235b12b 2013-08-22 01:46:10 ....A 11127 Virusshare.00085/Trojan-Dropper.Win32.VB.dapr-1623e5b96c4b03fec588908c69338fe9238f1da2bdc07a9ff5b810fc61acaf19 2013-08-21 21:45:36 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.dapr-fc607ab69e9b448fd451752efc7d9e6e9b65093edfb9cf27af1c51f0a95d16bb 2013-08-21 16:23:42 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.VB.darf-eff0c57e68306aab0029d759a38f7fdb5dcea87ed9a66c84446fd3cddd209786 2013-08-21 15:43:22 ....A 21940 Virusshare.00085/Trojan-Dropper.Win32.VB.dbcx-d1d8d09309233018ac2df1cbc58e869c5dc6e2aaedbdecdd2214c6da099e6368 2013-08-22 01:49:10 ....A 581180 Virusshare.00085/Trojan-Dropper.Win32.VB.dbjt-468c5a0a2bf68e0a672a75ca2611fc7473de168a2a2f8a898c128f164f9b934a 2013-08-21 19:50:10 ....A 151552 Virusshare.00085/Trojan-Dropper.Win32.VB.dbnk-ebfaf1668948cf6ac762d6d7dc107f480a9f3e66f6b66ef340340dd3e23a499f 2013-08-21 23:59:52 ....A 40960 Virusshare.00085/Trojan-Dropper.Win32.VB.dcav-5ba29518c6e8d9e8c2edf591f83a015bddaa5d92b753a4e780260a1ab06c7df2 2013-08-21 18:04:50 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.VB.dcav-e4b18d469ad4eff0ab7a90a1cf69b32bb892bbeeb39ad3c2471cef99c899e7a6 2013-08-21 19:44:08 ....A 55414 Virusshare.00085/Trojan-Dropper.Win32.VB.dcsg-60947142cf5df09d694a3bd0d9b78fd1b21237b81cf8c03cccd74070da150b6a 2013-08-21 20:15:10 ....A 159443 Virusshare.00085/Trojan-Dropper.Win32.VB.dcsg-ebd00bfe63643a88bc552f233a8a85f5f2319140b61a02889e4a838b3587f171 2013-08-22 00:06:56 ....A 147984 Virusshare.00085/Trojan-Dropper.Win32.VB.dcwt-1ed8a71bd67a70bcc9234e35ff0fd0d15034f87ca20ebb6b69d890ded8d82aa5 2013-08-22 02:57:54 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.ddds-364edf8203f80d61032d07fe2b881288bd7e14cfb5a4b36eccaa20d9a2379bc3 2013-08-21 16:24:54 ....A 519585 Virusshare.00085/Trojan-Dropper.Win32.VB.ddur-9bf94738353ae81c87307c15494cf5a42035af6089cc6df629b6a3a2d0d14ab8 2013-08-21 19:59:20 ....A 132081 Virusshare.00085/Trojan-Dropper.Win32.VB.ddzz-428535648fd565d8ef567c6a077a2ba7012713917a5ef0161aef6a0d3eb75736 2013-08-21 18:58:06 ....A 102400 Virusshare.00085/Trojan-Dropper.Win32.VB.deba-427b3dff85b8e1504326634dc210a2594fd5e019abb322e9eb8c6bf8b8e8caed 2013-08-21 21:03:46 ....A 40548 Virusshare.00085/Trojan-Dropper.Win32.VB.deby-24e45e4ad49dd54a177a404cbd53010c6df0a5945b188bbe627c4ab07e841f41 2013-08-22 03:00:02 ....A 159744 Virusshare.00085/Trojan-Dropper.Win32.VB.defc-69a2278af902a6163c3a2b0aeb59d754c4b837d4cfb12c1a6457dc51a2f8c27f 2013-08-22 01:31:40 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.VB.dfrx-698a603e65bdbfbfbf6414ff32dd1871837092f1bb64d4a0891502a1c104bc26 2013-08-21 16:10:56 ....A 61952 Virusshare.00085/Trojan-Dropper.Win32.VB.dfxj-de69129a39c09ae4c002b6b6b6ce42b1554c74a5955223642027d6514320fd8e 2013-08-21 15:46:48 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.dfys-602f045f36bd019aac941b793a92d467ced8c1645418874fbcd7f3388adb996b 2013-08-22 02:29:30 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.dfys-62b679b4e266548ee7e70d52df985a0a79d4c8ab1068bd6364263a2a3196d3c1 2013-08-21 16:55:56 ....A 19878 Virusshare.00085/Trojan-Dropper.Win32.VB.dgar-428f7071916ce3b315270f6563c06ef758baef6f9454f0e6e16b23def9017367 2013-08-21 19:56:42 ....A 73653 Virusshare.00085/Trojan-Dropper.Win32.VB.djdi-efd69a7f425aa8130bbf38905f5b5fa2c5861f5f79e8ea6a528c74918809a545 2013-08-21 16:45:40 ....A 16384 Virusshare.00085/Trojan-Dropper.Win32.VB.djng-eb20b6d6f16605ca23cbbd500ca37892cb02c9d3a0847bf19ef902db05c1ddf9 2013-08-21 17:50:50 ....A 159744 Virusshare.00085/Trojan-Dropper.Win32.VB.dlhm-e13fc6fd0d46fa76b07398283e76254441198ae333481ebc6b90289e1046cf12 2013-08-21 22:01:56 ....A 417792 Virusshare.00085/Trojan-Dropper.Win32.VB.dlja-d8a2b929e863fa9b671fcf92d7e8d18b172c485bbbc75bdf4caac448b67c0118 2013-08-21 16:37:46 ....A 323584 Virusshare.00085/Trojan-Dropper.Win32.VB.dlru-d4dc587233152670f2c94544c390a145fa17db5e95931bcb8fa10f3193f32b77 2013-08-21 21:08:50 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.VB.dndq-1470d5793a3ec2913cf34f24f0d7f8de511671f87bbad822a28243755b3831f8 2013-08-22 03:10:46 ....A 780529 Virusshare.00085/Trojan-Dropper.Win32.VB.dnkh-470ba4df6b4c4b6d63e28f190114fb03d3f5538d011bc13fad89621fa8e0ae76 2013-08-22 01:20:12 ....A 171317 Virusshare.00085/Trojan-Dropper.Win32.VB.dnkh-4765094d1881bb2119a883dc7ad57abe1af8cc30934cf64d696367e6866b56bc 2013-08-21 20:07:44 ....A 110592 Virusshare.00085/Trojan-Dropper.Win32.VB.dnkj-ee5806532f64a8b8e54711344116163bc5aab2a50b27f85537cb6585535bea15 2013-08-22 04:15:22 ....A 58406 Virusshare.00085/Trojan-Dropper.Win32.VB.dnly-2e9d1a3837a90217c3bb0de2e8ace66f78138db1f591da9e603d2f47a660422e 2013-08-22 03:04:14 ....A 8704 Virusshare.00085/Trojan-Dropper.Win32.VB.dnsi-69a1a7592eb0b140df2f665cc16ad9c012e49b964f3abf51dbb7bf018945b7ed 2013-08-21 18:25:40 ....A 675840 Virusshare.00085/Trojan-Dropper.Win32.VB.dohv-71c5fcdd38b54229a582ed325c8bd249ced5b0cda75626dc089b614cb3d99eb9 2013-08-22 03:48:04 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.doxi-2834384d367b1f08ac7f42703f08792990192000633c563f1cea02c85c073fcb 2013-08-21 17:26:40 ....A 53256 Virusshare.00085/Trojan-Dropper.Win32.VB.dpam-d7fd6a2d3ec0457ad2e1baa71bd889cf866a870db0d3550040fe2de76bd86849 2013-08-21 19:33:26 ....A 110592 Virusshare.00085/Trojan-Dropper.Win32.VB.dpxb-0029e9f72d8430c355fdb76b8cccc570faec5b80be644e9b278604aa134f98a4 2013-08-22 02:50:12 ....A 89791 Virusshare.00085/Trojan-Dropper.Win32.VB.drgo-6338c0db317a3f924d6fd4a87c82323621303f088c3897df8ea5eb509ff2b84b 2013-08-22 02:57:34 ....A 90187 Virusshare.00085/Trojan-Dropper.Win32.VB.drqf-067bd26cc6a4038a913947d228f4106f764622a547d97d1a3f7436a506a62952 2013-08-22 05:04:24 ....A 221259 Virusshare.00085/Trojan-Dropper.Win32.VB.drqf-3645fec2a570aa9e9712ac1d518ccb43bd7a8ff1e3cfb544dd54ca94069751fc 2013-08-21 17:12:10 ....A 36864 Virusshare.00085/Trojan-Dropper.Win32.VB.drqn-f03f786ce01c46e6436bf074c697153561c558d0ff3efcee3f4598e4bf098dd8 2013-08-22 02:32:16 ....A 122670 Virusshare.00085/Trojan-Dropper.Win32.VB.drrh-448630ee42d39ab6f7d9640e64e7a5e670c87a5bfc7376451830a37aa873528d 2013-08-22 03:15:56 ....A 318531 Virusshare.00085/Trojan-Dropper.Win32.VB.drsd-36072e120addebf53b0906d01e9b32403353a92d16fc581cdfcd60d120f578ec 2013-08-22 02:33:50 ....A 318027 Virusshare.00085/Trojan-Dropper.Win32.VB.drsd-62985bbb6895db6e5fdc69c2b428ceb6e85b7e5ceb4d581f8b8f5905077c5348 2013-08-22 00:26:50 ....A 318275 Virusshare.00085/Trojan-Dropper.Win32.VB.drsd-6942a0e8856b40afd7748c025ce96bca5d395852bce1489367617839b9ede7ae 2013-08-21 19:46:02 ....A 51559 Virusshare.00085/Trojan-Dropper.Win32.VB.durk-e5d460b85be2d46d9596226535049cdc2825763a3db5e5e35a9c9b6ee478d150 2013-08-21 20:55:22 ....A 135863 Virusshare.00085/Trojan-Dropper.Win32.VB.durk-f1d0b78273398500f1861e4f8382ce56dda552030f68868c6deb4669a59de163 2013-08-21 21:08:40 ....A 51559 Virusshare.00085/Trojan-Dropper.Win32.VB.durk-fae13be912436b3fcace8584c88356941b2fc398812513110cdf84da7b5a9cec 2013-08-22 02:52:30 ....A 1053887 Virusshare.00085/Trojan-Dropper.Win32.VB.ev-2830cbed013d0f8f274f61be47fff344dc94f2b116af203f64b6ed3248f94891 2013-08-21 20:08:02 ....A 351597 Virusshare.00085/Trojan-Dropper.Win32.VB.hvk-fa1c28a9d848429b3d6286afe4e63984262c2d368694cbb19b2d2228b444d2ac 2013-08-22 00:29:48 ....A 1172694 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-264a5e26bf45c65f659c89143789b81a44f4c32309b12773416de3daf959a451 2013-08-22 04:55:40 ....A 107049 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-3e8b1736af7ebeede20921f587d9dfa41d986355e7e07b5380f2b8049371e80d 2013-08-21 17:53:32 ....A 694475 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-503f05d9242c7c45addbafdca50385340e1ef39cb0a6a176567a812293350575 2013-08-22 01:56:56 ....A 383062 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-5719854876da2fe15691e6c2f8ca877e112a137ed7d917da6ae12b58a4cd24a8 2013-08-22 03:30:18 ....A 426541 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-69e41a73902a666e61fd09187f73358de79d1c6d2377bae4557438bd271cc96c 2013-08-21 20:20:10 ....A 443765 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-eaf3d08c182064a210ceaba1c188f310ed6523cc27c0a32ce115c6b5c5f6e842 2013-08-21 20:32:14 ....A 260861 Virusshare.00085/Trojan-Dropper.Win32.VB.iyk-f42020378e4e5601527749d349f979f5ae5e993f7018bb5ec362b3011fcd6b72 2013-08-22 02:27:12 ....A 96079 Virusshare.00085/Trojan-Dropper.Win32.VB.ky-06309bb77f2ce1a1e712458abce65ca80ca197ba8fd9f2641d2ce60d49968869 2013-08-22 01:27:44 ....A 2436705 Virusshare.00085/Trojan-Dropper.Win32.VB.lkw-649b99955a8b48b67050ca4b961136fde5337affbd129527f09d2ba4d478a048 2013-08-21 15:50:58 ....A 226127 Virusshare.00085/Trojan-Dropper.Win32.VB.lkw-756b02893d9062c446c9c793276e080906730cf4e16fe40b3c625b2a0e6f3abd 2013-08-21 19:50:30 ....A 31232 Virusshare.00085/Trojan-Dropper.Win32.VB.lkw-d05468ddd6b95578dc4a11359cf0646a876fb94e0f70667762a9a99d00b84c01 2013-08-22 04:02:10 ....A 3446677 Virusshare.00085/Trojan-Dropper.Win32.VB.lv-78147c13a21815f219d2d523d92b2684da02b993388721a413a7f1a24bdf6243 2013-08-22 03:08:56 ....A 60072 Virusshare.00085/Trojan-Dropper.Win32.VB.mp-1867ffe591875e9b398e62a816e00d7e397b512f6d29f01f0d6c2778260dd895 2013-08-21 21:54:46 ....A 828936 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-13f31fa7a2cd31faaaaef18642fc84d5d9c6344ea48fefab71e4fc76f1ad2eb6 2013-08-22 04:49:24 ....A 393216 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-1c5babc2d048b722bf3d36bb10bae0fe26316967b3a5dc413a960e617506855b 2013-08-22 02:12:42 ....A 161444 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-2738649111a5c6aa2067c523caafc678aa5f8b41238b4cd5896a5af8cfcb5a3d 2013-08-21 15:46:04 ....A 150854 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-61d9164f43ca59fa9a7042155af473e35c933b4cf69ecf274bb87f607201fdaf 2013-08-21 15:52:32 ....A 94208 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-648791c9478486d3503b979f81b714e7ce64f0d3b2f04576dad29f7d2227220c 2013-08-21 23:25:06 ....A 69632 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-e56b7080e74292c3c3c428de2296e2f21fd465e862a3f871dfe405759aeb274d 2013-08-21 23:56:36 ....A 163840 Virusshare.00085/Trojan-Dropper.Win32.VB.mrb-ed091f1521eac322ec3ccf525bbb2886f980165ca99c0e7124f6787fd73395db 2013-08-22 02:18:42 ....A 29341 Virusshare.00085/Trojan-Dropper.Win32.VB.mxh-359b1d1af9f305f8405d31d41921df4b6d7cdf0cfb02d4852c006bc23b3cf9df 2013-08-21 17:50:52 ....A 170496 Virusshare.00085/Trojan-Dropper.Win32.VB.mxr-df34b57900cd224cfe5a4b94e0658a9e96e2a42d1e867d1597678928f3499509 2013-08-21 22:40:40 ....A 182162 Virusshare.00085/Trojan-Dropper.Win32.VB.mzy-e93d0535b836889b950d20c028f76e9e7ccc78afeacb2e7f6c8a49113f51d6cd 2013-08-21 21:42:10 ....A 2023424 Virusshare.00085/Trojan-Dropper.Win32.VB.naf-fc3dced7409bd585727be44563a3569f61129e52454838d9b859c971e9c10831 2013-08-21 20:40:40 ....A 36875 Virusshare.00085/Trojan-Dropper.Win32.VB.naj-e1f5dc4ff210b477e5b34d0d7044f856b9d6ae1919eb55e7d657f667397e121f 2013-08-21 22:52:02 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.VB.nam-1001d572395fc3a1f08e029f9921276f8b4d08cb71700235bec9f8426ffa482b 2013-08-22 05:08:40 ....A 90112 Virusshare.00085/Trojan-Dropper.Win32.VB.nam-7a04c1a9707bdb4944fbda805bf9aa615b93f367b0b7dcb6443807d3c034ce53 2013-08-21 22:17:26 ....A 88076 Virusshare.00085/Trojan-Dropper.Win32.VB.nam-d5ecf9f8a53fc3585a0798a20b27809cec1d33224810f3c9f32cfeb06fa26db2 2013-08-21 20:50:56 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.VB.nas-60e3c9b1fe94b82dea4b2ff376eae9aa7ce536752844117f4419438c62aaf9a1 2013-08-21 19:29:20 ....A 65536 Virusshare.00085/Trojan-Dropper.Win32.VB.nas-d0f4f8f7b73638f35515be729e0a6667505ae172264e855153222e6b12852243 2013-08-21 20:02:50 ....A 193480 Virusshare.00085/Trojan-Dropper.Win32.VB.nay-0410db24695d2a73593e5e08d63d0af99a0b9ec493ec397fd0db025e034008f6 2013-08-21 15:38:32 ....A 462241 Virusshare.00085/Trojan-Dropper.Win32.VB.nay-e91326c9b0bb1a6d2f609c08340d9b049f90219245d4eeed01ac4b2ad234a929 2013-08-21 16:21:26 ....A 152580 Virusshare.00085/Trojan-Dropper.Win32.VB.nay-ff16ab55c2ca9eec2be84fae24f5d7e404fbec1dc2146d5887df8862c861c8a4 2013-08-21 18:09:18 ....A 243712 Virusshare.00085/Trojan-Dropper.Win32.VB.nbc-3275b2f364b55e9e6e377bca951c32196176eac4e5fbe4ff27eb826e720eaf56 2013-08-21 22:29:20 ....A 243712 Virusshare.00085/Trojan-Dropper.Win32.VB.nbc-d87805ef620deebf910cb875b775294b20e84d619e27265e4f55d4c6eedac252 2013-08-21 16:04:16 ....A 749600 Virusshare.00085/Trojan-Dropper.Win32.VB.nbg-d77ed1b146c456d99af0ff6ec6eeb6a9558417a8d216578d5cdcc4b563f1f501 2013-08-21 21:54:54 ....A 749600 Virusshare.00085/Trojan-Dropper.Win32.VB.nbg-ecaecac54ed4af514ec67a06c8e08d45b7a50f685bcc07dcccc141739e4ca99c 2013-08-21 20:49:00 ....A 360448 Virusshare.00085/Trojan-Dropper.Win32.VB.nbt-05952f51026525577fa41e5b55003118fd507251a8970029c1a46fb2698eed24 2013-08-21 21:01:06 ....A 54549 Virusshare.00085/Trojan-Dropper.Win32.VB.nca-607eb6390b119edaca21b2ad2df83d1f4b2cc7a4dd0dc92c034684b85c637425 2013-08-21 16:54:20 ....A 81920 Virusshare.00085/Trojan-Dropper.Win32.VB.nch-eef0a1aaff8309a5e33b6bd8efdf9f4e75ad3672bb541734bd889d6f5efdae1f 2013-08-22 02:50:42 ....A 110981 Virusshare.00085/Trojan-Dropper.Win32.VB.nck-083b6700b6764d2eecacf930f9d45c62a69d1a49b3efe23f03453e9966b1b007 2013-08-22 04:53:50 ....A 57221 Virusshare.00085/Trojan-Dropper.Win32.VB.nck-6989a154fcb950729c4e89de64f9e1cc63dfde5126380b875f6c2e377212ccd5 2013-08-21 23:01:28 ....A 736264 Virusshare.00085/Trojan-Dropper.Win32.VB.nck-e08e618b8353173f73b11155648fb6ea057497db9fd2a03e3d93ce9589ae2223 2013-08-21 22:49:54 ....A 24576 Virusshare.00085/Trojan-Dropper.Win32.VB.nck-e23286dd03435744381481eb686f6988a1efa1b7ad2e1af2496688b5264c6ac2 2013-08-21 17:54:16 ....A 315912 Virusshare.00085/Trojan-Dropper.Win32.VB.nck-e989502b7817a5d897bcfa92475aaeca9f86621adae01d29429b8f2e9eefb7c3 2013-08-22 01:51:16 ....A 194222 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-166dec4cb38ae1013c051106fe3d4b8d2bee4c83b0c35f40a2868a6449a1097a 2013-08-22 02:56:52 ....A 299553 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-2771b01186487511046d09b136ed5d5456807a234a00b0fad2f3f5903bc0d5cd 2013-08-22 03:46:44 ....A 295958 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-3758cacd272d527acfa3edf13fe729afa24e492ff39aaeffa1567120bc2402a4 2013-08-22 03:39:56 ....A 186394 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-459f88850f777ea8fc6386888349394cf3ddb5ac7f3799b914fd8f165eb70f61 2013-08-22 03:46:10 ....A 284198 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-474734b6bb2b667e1135f0ee63f5fd891ddbde40986a40baf6b065f549837268 2013-08-22 03:24:16 ....A 102062 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-631552b83f4d4680909454b2a8c4967e90c5f63451f07fe4366f557e893d8bda 2013-08-22 01:35:18 ....A 194226 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-691373771121e60141805913f4205ae8390bbe20dfdbc6dbf1108ac69318db6e 2013-08-21 17:18:34 ....A 23084 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-71000784bd82a98aa2e7e7d1af232cf01260ca6bf543372646b83c6294a58c95 2013-08-21 23:20:48 ....A 391854 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-d446f8ab90ff26b1e34673fe5116b06a6ed08c1d14cbd8a3d67a23773c015b7a 2013-08-21 19:36:56 ....A 391854 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-d59063bdb33653e37586aa4b819f8572d7bb76b9a27706518f817dc27ac0bb1e 2013-08-21 15:36:04 ....A 391854 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-d86ae22a98cf286e729fbb2920c97a1adc7fafdc7738b0b0f136e4c148e8be3a 2013-08-21 16:44:14 ....A 391854 Virusshare.00085/Trojan-Dropper.Win32.VB.ncl-f536bf0073f3df6ae371c2108f21fb2aa747f36e1949b4e741bbba0a4cb0348a 2013-08-21 23:28:16 ....A 202730 Virusshare.00085/Trojan-Dropper.Win32.VB.nfo-014ba44d537f488a7c45ec5d3dae6789872a0b8d7c888fd0b2a9ad4694bd3103 2013-08-22 01:51:38 ....A 208896 Virusshare.00085/Trojan-Dropper.Win32.VB.ngv-68b39c7910f74fae9441a68af043a0da5a6085237def94d4e602e88433587bd9 2013-08-22 02:07:54 ....A 117929 Virusshare.00085/Trojan-Dropper.Win32.VB.r-2759a9ead8a45b00e01d9b8af658e45e3d0e8e972b607b093be57b1eb6ea16e6 2013-08-21 22:48:32 ....A 1692048 Virusshare.00085/Trojan-Dropper.Win32.VB.sj-521749b96c9ffb1c6b6e0b0efd154a63a736ac8a3c3856c93df2052c66960629 2013-08-21 18:16:44 ....A 1692048 Virusshare.00085/Trojan-Dropper.Win32.VB.sj-fcd3c21d5ed9269c3e4f00dbd9a7ad52da4547638884efb2a1b063d419760e15 2013-08-22 02:19:40 ....A 23124 Virusshare.00085/Trojan-Dropper.Win32.VB.te-6279730ea4ba596cd9313c0eb77c5484b6c3b73bf98bdee2f565c6413fd4d64f 2013-08-21 15:33:56 ....A 49152 Virusshare.00085/Trojan-Dropper.Win32.VB.um-50b3eafba8a6bb208867a81c43e630f2c7519713422d570a43f158e3b033a7df 2013-08-21 23:10:48 ....A 53248 Virusshare.00085/Trojan-Dropper.Win32.VB.xl-fdd3e01d99e8683c45b177903f90e3e0070fb0eb6466ef8bf8fb4ea1fe7518c9 2013-08-21 18:51:26 ....A 346639 Virusshare.00085/Trojan-Dropper.Win32.VBInject.ag-52a9155cffd20f2f7337cd8a2ba5bfc9e5c44a260c0e2e777561f78aeb32031c 2013-08-21 18:20:00 ....A 251923 Virusshare.00085/Trojan-Dropper.Win32.VBInject.l-54f68386e66a6bfca1ac156e10775341b7ca283c6ffeec038938ead161b7eae4 2013-08-22 02:34:58 ....A 266339 Virusshare.00085/Trojan-Dropper.Win32.VBInject.on-364badb4233e7b51018d05feb357b99692c019a7a5922d615ad98d5075d66dbc 2013-08-21 23:02:58 ....A 266339 Virusshare.00085/Trojan-Dropper.Win32.VBInject.on-f410f7ff4c0bf21c18de260f80607b89539ce8f6e141712da1348df6fecbe56e 2013-08-21 21:45:06 ....A 110632 Virusshare.00085/Trojan-Dropper.Win32.VBInject.vio-34b5a599b48b00f1d71cb3b1f00791e6e96a1115fb6b3d6fa1dbe20587e015a9 2013-08-22 04:43:34 ....A 54380 Virusshare.00085/Trojan-Dropper.Win32.VBInject.viw-0fd250cecd19fa921dcfb31778ef0ac38775b21614429622c2c98102fae2b42f 2013-08-21 19:24:52 ....A 57344 Virusshare.00085/Trojan-Dropper.Win32.VBInject.viw-10553cf245f1dbcc5b445c647636d7362698f81404f01423770f2b1b8882065f 2013-08-21 18:42:18 ....A 63618 Virusshare.00085/Trojan-Dropper.Win32.VBInject.vjd-f7c4e6a18cd68e479d47b0386f94fd85ecad21333b687febc362e83f4d0b8a21 2013-08-21 19:56:20 ....A 113687 Virusshare.00085/Trojan-Dropper.Win32.VBInject.vjd-f991cd53e3357dedfcdb55a34033f9f18efc412cba9c43c9a671108bcee6c7eb 2013-08-21 21:55:18 ....A 336008 Virusshare.00085/Trojan-Dropper.Win32.VBInject.vjd-fa0da0eca58ffe2c682a650d341f39260da89804cbb4aecb802d768996a4a56c 2013-08-21 17:49:30 ....A 88537 Virusshare.00085/Trojan-Dropper.Win32.VBInject.vjd-fbd7edbb6745f711aca810f3c83711f86ed6f6f0c13582c725e5d02d56a36c77 2013-08-22 03:42:42 ....A 429534 Virusshare.00085/Trojan-Dropper.Win32.VBInject.vlx-17711559afc2d8d8e8e75d4e9ba1b52a420c90e0572c7fbcffadbb5bb2a8bfd2 2013-08-21 21:01:12 ....A 20369 Virusshare.00085/Trojan-Dropper.Win32.Vedio.axp-d041d0c3aa2881da36d7e7c3f241d6e2a197c9644c4c5446c95327b97644e84c 2013-08-21 17:28:28 ....A 19976 Virusshare.00085/Trojan-Dropper.Win32.Vedio.bew-fa36f6d515693b13be0ef64b7438363372b89bb7bc61af16d14347fede814ac4 2013-08-21 20:59:18 ....A 1370492 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cdz-ffa7ab4961326084612c1bf41730ef77d094b5d39274d260e64066322f1d1c6f 2013-08-21 19:24:16 ....A 22732 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cpa-fcbc29a6a07bdccb7b23b4bcf0531df2fe6a38568a8855f3622816c8e220b86f 2013-08-21 17:15:24 ....A 45576 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cqa-fc782890d214c48be7c88d32beba970a32c953b0bee8f96b65481efba5dfd67a 2013-08-21 17:23:46 ....A 37776 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cri-fe3599cfdc971a65e046df9f4fd4c72f9e3c753fdb355ce86739bc7a56f5d9b1 2013-08-22 02:02:16 ....A 82320 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cxn-191408145c5ba5ba2190f2dcb0620e5368ce79cbc09894d59a0229e8a9f6fdf7 2013-08-21 21:43:12 ....A 38800 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cxn-d89663618e45e1d62a1bbfcafc804fc41c9152e1a14fc300520a826701134893 2013-08-21 23:17:54 ....A 34704 Virusshare.00085/Trojan-Dropper.Win32.Vedio.cxn-e1bb5d24e8a4266924e0c28e4c71436901919b81a09bc335466b43b8a099d8c1 2013-08-22 03:43:42 ....A 133468 Virusshare.00085/Trojan-Dropper.Win32.Vedio.dgs-3668c53e7df0beaf09ef41581df62ba81c8554caf4b8a2c1789f6ca1ec378604 2013-08-21 17:16:20 ....A 28672 Virusshare.00085/Trojan-Dropper.Win32.Vedio.dgs-426dd6a5235a5e4fd9f3eeeb29c55c7c3c80dfe38210c37677ef2e37a710d441 2013-08-22 04:49:44 ....A 737634 Virusshare.00085/Trojan-Dropper.Win32.Vedio.dgs-456bfe09b05c26f846c2b888aae3479ca2a8b73066579069dee662636efce33f 2013-08-22 02:49:30 ....A 192317 Virusshare.00085/Trojan-Dropper.Win32.Vedio.dgs-69fe4769c1e125c920817aa361864bd304cf54e068d490bac1829ed71bf73bbf 2013-08-21 18:18:00 ....A 1981440 Virusshare.00085/Trojan-Dropper.Win32.Vedio.dgs-fc08fb1d761d379e3cbd3159c94490d46629accd1ae3a90ce5b1b729c3dd1da7 2013-08-21 15:21:28 ....A 74752 Virusshare.00085/Trojan-Dropper.Win32.Vedio.dnn-45c1b6c303590a33e1018d4a699bf3968e49aa0ac8441ce50671c6eac46a76ba 2013-08-21 23:35:42 ....A 1531904 Virusshare.00085/Trojan-Dropper.Win32.Vedio.egs-d21a4e140a8ac8e606b859d49fbcb38ca0c761bb85da531fafcf18a17f23e897 2013-08-21 19:37:28 ....A 52084 Virusshare.00085/Trojan-Dropper.Win32.Vedio.enu-03e4fa20b71001d77521f4913fde34b34b74a958300afbc463a6a21edbe1451c 2013-08-21 17:32:32 ....A 23924 Virusshare.00085/Trojan-Dropper.Win32.Vedio.enu-5152bdd8ef4c85e661e55e10ae104766233eef5be60e86a7acb86e36dd9e4d9e 2013-08-21 20:29:14 ....A 23924 Virusshare.00085/Trojan-Dropper.Win32.Vedio.enu-e2437c25604f26d225f33f1f04802a010f9ec2a48e5f3d6e389851db36d17730 2013-08-21 23:50:50 ....A 29556 Virusshare.00085/Trojan-Dropper.Win32.Vedio.ewh-e8eed9d91fbc215d0cf1db512bb35a0ecfa2272f1bfa0e16f3bc14f18df6a89e 2013-08-21 17:28:08 ....A 430514 Virusshare.00085/Trojan-Dropper.Win32.Vedio.phi-d20be5c699ecccd311d9db6015cba7663e35e02db535e5afe974f1823ffae01e 2013-08-21 20:05:52 ....A 1362064 Virusshare.00085/Trojan-Dropper.Win32.Vedio.phi-df4cb6fa269b58be3bdd277f617c15cb7888135b84cf2b950e8588e9c8d2b182 2013-08-21 21:10:52 ....A 466064 Virusshare.00085/Trojan-Dropper.Win32.Vedio.phi-eef6d99ed274ad5b64790fe9256a63d9229a238405975a021bcc7b257f11fcb7 2013-08-21 23:28:28 ....A 107954 Virusshare.00085/Trojan-Dropper.Win32.Vedio.phi-f907e92f6747007654c2a6e546dc1628dcba640c7de82c125c74f378612fa15b 2013-08-21 15:50:40 ....A 466354 Virusshare.00085/Trojan-Dropper.Win32.Vedio.phi-f9f6cdc3a23dcf5bb1ca38825dd47eb18339b3cfbdb5671288e348583473731b 2013-08-21 16:00:50 ....A 322994 Virusshare.00085/Trojan-Dropper.Win32.Vedio.phi-fd247010bcf1e798bd45b277962e82be99c916c6abf04fe391d30105ab900093 2013-08-22 02:25:42 ....A 2190904 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pia-464a999e3bb1db1d309784e79ef34bc26ea08cf709b4cece0a535542d5d9fc8a 2013-08-21 20:22:08 ....A 542776 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pia-61c4e7b2272deadd264b1360cdc4ccf333af03410a45d3c69fba7b61d8813ece 2013-08-21 22:44:40 ....A 285240 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pia-e6f85b4050f53ac0b78418a41f06b7b7f73ef841485e1817d1b8fda350b80ab8 2013-08-21 21:38:08 ....A 1830627 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pia-f908fe23e26d690e2d8e7a392edb3ca3d779170f2bcb60f40feb5d9585f7345d 2013-08-22 02:30:28 ....A 524822 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-0661054c366a907920a755a86481b398a40362f3b8a215da42baecdbf4aeea7d 2013-08-22 04:44:30 ....A 409774 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-4aa944c563d375c2f350697792184e474f810ebbe771d4ea9c89fb12a5119bbe 2013-08-22 04:36:14 ....A 192152 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-4e6ff606c8717cac44a4934726380edfec4fbe4a98aa3736c1486fbd1b2c52e3 2013-08-21 22:31:12 ....A 499220 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d0d3dce064ec282d07c47142bb3b37ecc617433adb1340e28d248c4a603db721 2013-08-21 17:09:50 ....A 396822 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d1bd07bdcf52072b4267797e5a990a37559f3df67cfa1507ee598bfc02170c45 2013-08-21 17:34:34 ....A 435221 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d3692d9dc02da03b6996de45fc0c3f8513c9a76bdcc5a8b525d89d91a847af16 2013-08-21 16:05:18 ....A 230593 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d3e20582b5a267afe4e96cd46ab5c5a1ae64d1f5aa386c2d4b4e9d939d269227 2013-08-21 18:07:32 ....A 460827 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d3e590ed13f4299bc7f50d6b552f71cc8d4c1300960bc6a72654900b21997a01 2013-08-21 22:23:56 ....A 640032 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d4f2ba0c6b075151a8ae3625e599823276be274ed4b0c62eb68e8281870d77cd 2013-08-21 20:28:24 ....A 192021 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d5aa34fbc3bf10f66903fc296efb07e01695182cc728ae261ec9f53cd6537fef 2013-08-21 19:26:28 ....A 512022 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d5df35881b66cc06edc443df362bad10f45ede353f01abf4d6775486ece1049f 2013-08-21 16:03:04 ....A 473632 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d683ddba0afbe6009c9d63d41dc8459b8030311c992981d2a5f17e63bcf8b21d 2013-08-21 15:41:24 ....A 614422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d787edbe8b38ea53e115c033c54396f14d2672950380731d76474b23489a6b7a 2013-08-21 16:15:12 ....A 128021 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d8a9e2e6c2363f7c148917f662602986bbb11ba168b71ae0a636cde46a12eb8a 2013-08-21 18:22:04 ....A 524821 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-d9926681cfaea0af291541fbb2dad5822e93cd529909fa8d913619363fc60446 2013-08-21 23:44:02 ....A 89622 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-dfba2aa29bd9707cdf72265c8d80cbdf5348fc297253329f393229cdd491c4f2 2013-08-21 22:36:16 ....A 358422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e066cdc1a269ae7c6570b6a8f755259a97ec17a52804c4310deec68a658d5fdc 2013-08-21 19:57:22 ....A 192027 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e474f180066015b34c35c84a7a94b82f80cc1030d1a6aabb00a6ea79d185edbc 2013-08-21 18:18:26 ....A 563374 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e4ea53037dec7ceb7c7f29e5443e7f11a56d382be085b7449d5ab3a9d9dc8bf4 2013-08-21 20:31:56 ....A 358433 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e4feab61df330e36a32e0d2308227ae93afdc403d2106c26abb279113c9fe418 2013-08-21 17:56:52 ....A 473623 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e55067aca6d965aca3773dbacc2580898c07389defaf0f2ac1f84e2e7550f5bf 2013-08-21 22:20:36 ....A 166422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e5f6fc199ee19421373966294202a4ebdcebcf2e749e4f0479e294151a3d3579 2013-08-21 21:15:20 ....A 499221 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e62cd190bd34d2ce96a1e1c6b5d957606904fcdd707fc402571883fb8970e6ec 2013-08-21 17:44:16 ....A 576033 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e66e1c818116f5e9650ec7565eec76e2526207074fdbbdbd3c27df10723b6e0f 2013-08-21 19:57:16 ....A 217622 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e6db55138c5a8f1912eb1a39cabbbeb338e4609c82b363a9d759f167cc58fe31 2013-08-21 18:14:52 ....A 576022 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e6f6aad2d8014f563db61be4f97267bcb30090e1e13fc4e1e1a5dd8bef6803c6 2013-08-21 17:06:50 ....A 563374 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-e827a0dac6a3c02d601d50d091dd7ec1a526f1ad3d1c1ae7d431e545baff57bd 2013-08-21 20:36:52 ....A 409621 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ea1a8d457a1e3d85bfa9e7d17e015ac95904b18755de225a41e144f9c2279763 2013-08-21 17:27:28 ....A 576021 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ea404dc014b56c205b8b3e42b9dd9d920ced768f884e92006adef706ec3298e4 2013-08-21 17:56:52 ....A 396824 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-eaaa9c1d994236544eeeb29e93fa07e62e590030c53764319037a67caf55a016 2013-08-21 20:38:36 ....A 371227 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-eaaf6509b97c63f0bea04bc9aa9ba3abcdcf7ec5d61398873c76fa437665f2fa 2013-08-21 20:01:48 ....A 256033 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-eb02f6ca05ed651283d6a662aa330436e688aa24b36ecaf724a137f2c2bd4c5d 2013-08-21 22:30:00 ....A 550422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ebf2a5e356b281d427c1e2216da25a38346267d7bbb8fc92d418ddd675ce5b71 2013-08-21 23:08:42 ....A 64021 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ed6482848b2440bc581acfef8f1cb89cecef239cb8646c590a970affd2011f21 2013-08-21 18:45:38 ....A 345621 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ede78de87f2bb5f2dcddc67f6df093708a2648c1a235db561b0cead7a971597b 2013-08-21 22:18:50 ....A 192022 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ee1940c05e3ea8e65f5f6ff4ebea2a43287311d87570f0df3bd9ec0c73b399d9 2013-08-21 21:37:52 ....A 358574 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ef1b210f2d70663be5c95b7c29571f1ea010705702f375d4f7e0c8f2f7e18e00 2013-08-21 23:08:56 ....A 281622 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ef49fb412caf6ea4e7dadd4e9d1e8e426c7f979ebc8de1046d0cc6ea1401cb99 2013-08-21 16:06:40 ....A 550422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-efabbd876df80bd0d0c2adefa4fdc9f22eb9045e4a00411e153999ef43af9907 2013-08-21 17:43:46 ....A 396822 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f0ae78089d8c30c5f17623ef97fe20f841337034dbbcc5a261bafac9200b53b9 2013-08-21 19:17:50 ....A 448022 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f27d7c6d926578a8c0a7af9b3fa6acd38ce1b83006f38077758cf5338ff3d853 2013-08-21 20:15:08 ....A 409627 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f28e83d8d1c7e930d191e6f96d1cea07a741f17d94c404c8a7628d2bdecc7033 2013-08-21 22:26:00 ....A 640022 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f3b6040ec7453ae8e033e9a2ae8abba543250c20f7f61df09178d42b0f561211 2013-08-21 15:29:28 ....A 486421 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f3d18dd9f921578baa3470ebe3aa0f721a3b9fcf0c7c04420d56c45be347e307 2013-08-21 21:46:20 ....A 294421 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f3ea54873c8a8671a25375f54c865ae08f503fa65f0affe253edaa05478a174b 2013-08-21 21:47:20 ....A 51221 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f40993adc146cc113b7dd97ab1bd5c4a5611c4b7d702a1fa74acbc5344a36086 2013-08-21 15:43:56 ....A 140974 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f43006a9d1e5a5a0a755460e8d8de818200a4e8f38fdcead7889002099794114 2013-08-21 18:14:20 ....A 448152 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f5a979646a6250909d39a2ea15dc1d8c6adcfdfcfd203feb2d6aec53273ac3f6 2013-08-21 20:40:40 ....A 371221 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f6465ba71dff7223c33a21390ac2ed1ca6e2f4160153e8c72d8b03d4c82bb61b 2013-08-21 15:20:36 ....A 499221 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f6716f910418c3d754169b2d4b75302a0c6432e93be99c1d735afda6d443e964 2013-08-21 17:31:24 ....A 38421 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f6a439744e165ad907a76ca7ab2a1931231e827dddc95a202351b1354bfca2f4 2013-08-21 23:40:18 ....A 166422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f6f620000f13a48b76f89b9ceda79759ad463524ff93cfd2daf98ce2833aa1b2 2013-08-21 20:15:34 ....A 76974 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f73d6360b6a36078c1287aa1ebcfc7b321ff0e4c89167a6a2784f91179578dd2 2013-08-21 19:50:12 ....A 422422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f7d1e410dd77ecd4c53f73e2f6fe85a1f563096717edd0c2d09b8e8eea1bb3f2 2013-08-21 18:55:40 ....A 217622 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f873dc1fada63dcee4fb1edd605ed534972daa5b7a1745854019c8d3148d5e99 2013-08-21 17:15:02 ....A 268822 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-f917916ecbf2762f5039d4205c2e46b8d3d85e440e8c5c7090ca94639b6b7416 2013-08-21 17:07:24 ....A 486422 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fb053bdfe3a621302cafc65b58775a74b2f9d92cae938ddd5f8821508690ab5d 2013-08-21 20:50:42 ....A 448021 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fb078cb1c24e950b9a0521e9be07907f86b5f9084fbfb14b169bef3534503846 2013-08-21 18:24:06 ....A 499221 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fb4b2efde16e6f1f83d360c264c13bf027ceb53137fd89a479b46e823a808066 2013-08-21 21:28:22 ....A 537621 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fb7c8cfa8f9f2a23bc5ca3c511ee30d158bb8b5dfc0087d3903b998afd21216f 2013-08-21 21:28:28 ....A 563222 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fc9501b2d17cee8ba8dbe8ea57ce087d698854929acb13fd73ece41561f8b3d4 2013-08-21 22:57:30 ....A 588821 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fcca3067114f2944a4431663d40f1b839c53ddb0e59d42f8d892660f2ae856da 2013-08-21 18:47:04 ....A 307222 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fcca6bd3ec483142e65b51542bc5919d5f08dcb2c51861438a5d0d64d6794d4c 2013-08-21 20:38:16 ....A 524822 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fd174b77ec07bceaf316d4042573e4edb7ae5254b6845cf7d46bef98a3068873 2013-08-21 21:01:16 ....A 166433 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fdcc39246ad97bcae6032faf28d614d10772740bdd46f873760e46cd05922bb7 2013-08-21 19:08:16 ....A 601622 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fe1c0171760ac2f2aecb9ce6783885e38676f26858228d900765537520853363 2013-08-21 17:03:12 ....A 89622 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fe4359ff3004d22f9e061bd9e576d1ad9097ed2a2cb19f52e8ee468c9f6dda8c 2013-08-21 20:43:20 ....A 499374 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fe9c61278367fae92c62d48cee3ab1acf52be92808895e2d066ade534a905a81 2013-08-21 17:16:54 ....A 51222 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-ff3bf69ce2b3d934422624c821735afb73537b6697433c8bb3723af45a487d8d 2013-08-21 23:09:52 ....A 89788 Virusshare.00085/Trojan-Dropper.Win32.Vedio.pjf-fffc9153290607c8d67002915a2a2099233e504d3acb79da7c0553a919d08ebf 2013-08-21 21:53:50 ....A 72192 Virusshare.00085/Trojan-Dropper.Win32.VkHost.f-eff096c5974ac47f17d33e2b0907e922a2feb980b8d67f97bf6464a5faa329e8 2013-08-22 05:04:34 ....A 433664 Virusshare.00085/Trojan-Dropper.Win32.VkHost.g-1e8d3079454b119655fb5d172e1505b54a2e59fb7374a85661e71ae92e27872d 2013-08-22 04:18:44 ....A 433664 Virusshare.00085/Trojan-Dropper.Win32.VkHost.g-4946542ac8f201fab0a3bd7f2ddef3f0b98cf7d2dfd48d28a009ec02d6047bca 2013-08-21 19:51:02 ....A 76800 Virusshare.00085/Trojan-Dropper.Win32.VkHost.g-eb56920aec19a25412c9f350791499ef74b99a044cafa05141c05dfa4df0f9a6 2013-08-21 17:44:24 ....A 1096199 Virusshare.00085/Trojan-Dropper.Win32.Wolfst-fc85ee10790022e601cec7c8f5c164852e9c7c313e142a01e5f390c449dfc540 2013-08-21 19:22:30 ....A 679936 Virusshare.00085/Trojan-Dropper.Win32.Yabinder.20-fcc95f02bc00b5b6dcd7d8fd7f1b887c4947ef2eade8ee1e94e73c04f609a386 2013-08-22 02:02:48 ....A 341633 Virusshare.00085/Trojan-Dropper.Win32.Yabinder.c-2648d3e533691952015ef9c08c2f0af3d33f6970a90cb55982e3967f43061408 2013-08-21 15:27:24 ....A 65766 Virusshare.00085/Trojan-Dropper.Win32.Yabinder.c-e75e3e6e7e5ee9f4edb848c86a6f0e490c5963f3fbf1969e7c49f4572a2d5ee9 2013-08-21 19:56:50 ....A 63945 Virusshare.00085/Trojan-Dropper.Win32.Yabinder.c-f00cbcf6133ff04609f3f17cc4ec7b9fa88130a09b08ad8fe51651a8ccc6b741 2013-08-21 21:11:52 ....A 195072 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.actt-22444693bb37ff8a1a70f2e84c8d027ee117fa37bb1d66ee53b13a8c991972b4 2013-08-21 17:58:54 ....A 195072 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.actt-34a917554566057b0dc741f2617bd7c9a77a086e5f98ce93e2022239b15baea5 2013-08-22 01:47:56 ....A 194560 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.actt-4550517c4fb7dd0c0c0b6dad83c33c95e9d8e3b4cad6177ff1cd2dd9925ecac5 2013-08-22 02:33:18 ....A 194560 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.actt-62f2afb1994db8164047712b937ed996887fa492877aaefbf66195667aca5e62 2013-08-22 03:11:38 ....A 195072 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.actt-694eb701a171100b8eea45e7943a7566777c54623bf3e1c68d4eb828c97656ac 2013-08-22 01:37:06 ....A 192512 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.agvf-379a6b926b3b22be387afb6d1fa049891c1d0b310fe84e7120d3897c9de86909 2013-08-22 00:37:20 ....A 176128 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.fm-57488de5e8fcbeecadc4a3bcb41c9b69c58ac6ec1d2b4c7909dc080a9af8e2d6 2013-08-22 02:01:12 ....A 406980 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.fn-271f66816086dcf76a1edb94b154de45723906ac3878393615c34312f1812ca0 2013-08-22 02:12:48 ....A 215560 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.ge-558938cd93e9cbd0283dec9040f73be594d2e1b8b0cecedaff89bb2d63b0586b 2013-08-22 04:47:28 ....A 298621 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.gh-2e0278179f0756f4c613a0181bf0ed258de5f39c1570075fa9ffa21b9aa513b9 2013-08-22 02:15:16 ....A 261099 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.gh-634d82bd8477d63f3d82dfa5c580ce2c0ef773e76e1eb89fa5f54665b0d35000 2013-08-22 04:47:12 ....A 166889 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.gh-63e10906e0f9247fe53b691dfd0a02ad5879e22ba86a7c7f3dc3e1f67bb28749 2013-08-22 02:19:30 ....A 327568 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.gh-646d456037557df22b44fab64bbf74dc2e043597fc635890f9778335a17eb6d8 2013-08-22 05:00:00 ....A 32768 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.gh-69b0ece8914995c5346f8dbac753045d23f42d9537f8827b9cfcee7930371919 2013-08-22 04:01:12 ....A 137186 Virusshare.00085/Trojan-Dropper.Win32.ZAccess.gp-458b57ae277e963607ed993aaca8667284ab2201a98d711bf79243c6154d834a 2013-08-21 23:34:22 ....A 1028860 Virusshare.00085/Trojan-Dropper.Win32.Zaslanetzh.jt-ff9fa3f903dc55b28eb83aa0fbd8d78003b93152cf4464f57bb0fed347c382ac 2013-08-21 20:19:18 ....A 142456 Virusshare.00085/Trojan-Dropper.Win32.ZomJoiner.241-d3f074e4096f7a1cfb50c76dd9cc7466f5f73b68d8383f44f16709510b8b1222 2013-08-21 19:44:06 ....A 125952 Virusshare.00085/Trojan-Dropper.Win32.tdss.auni-d13ecde7cffb39d75588ac8d1d92f3a51a1a5ce59f98ae9f8bbbae93bbba4d81 2013-08-21 16:20:02 ....A 125952 Virusshare.00085/Trojan-Dropper.Win32.tdss.auni-e2b12232ac729a40e4dae1955329c1b1f54a8fad36c363b68cae4c927bdf12e7 2013-08-22 01:32:10 ....A 95539 Virusshare.00085/Trojan-FakeAV.SWF.Agent.c-271733adbc125ed23104cac582a7eb8ef99328590d5a67edae003ef07b660eb8 2013-08-21 19:15:16 ....A 2399896 Virusshare.00085/Trojan-FakeAV.Win32.AdwareProfessional.a-d22375eeac7d2c1c4bedf9840c4d66ddd13700c446684cbdf736ad26e5f6826c 2013-08-22 04:12:10 ....A 1331119 Virusshare.00085/Trojan-FakeAV.Win32.Agent.avu-2b1f00292bf49c4fa2a37d6d6002eeeb5340f5f7ac57cbbc287356c4686615f3 2013-08-22 04:42:32 ....A 1356319 Virusshare.00085/Trojan-FakeAV.Win32.Agent.avu-3df2a5632023b8493cd7dc4704ba50587c33b286120eb19ae619f2aea927c8e9 2013-08-22 03:21:16 ....A 1492992 Virusshare.00085/Trojan-FakeAV.Win32.Agent.avu-4464b57095e364a5475cd1db74f6826a2aa69f7896802e3d359fa754a7ed85cc 2013-08-22 03:06:04 ....A 1125325 Virusshare.00085/Trojan-FakeAV.Win32.Agent.avu-640841d0da9aa62bcc4e9cb59e96eaa27bcbdc6b555b3c23bb2caf8733fb9c11 2013-08-21 20:24:28 ....A 1441240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.avu-eb8e3c37438ce32d7555e8019918bf412c25f04d467985bb73a8393b6b20cf3c 2013-08-21 22:38:56 ....A 844800 Virusshare.00085/Trojan-FakeAV.Win32.Agent.aye-6523ab0d97b00a012f255f6483f5fdf80f0f69f9e261f833df3f96592a90e2c2 2013-08-21 21:12:32 ....A 1429504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.aye-f5b550daa3276270e0bef268b422388a77be3352b2f030bc5fc92fad2ea93f92 2013-08-22 04:19:30 ....A 302085 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bcb-1dfa49e96e5e0a669541bb99b030a0711b485c981e6eea0717fe2556560b147e 2013-08-22 04:01:54 ....A 376832 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bce-07a293c0553ef3eaa1d60ca1c8ebb0cd47b1a566c0842379bfb78fd59efbc839 2013-08-22 00:04:10 ....A 159321 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bdp-0f022921371f6da8dbfccf72476c4b4b01910757e24b28c66755b49c4704b474 2013-08-21 18:47:52 ....A 306181 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bds-f036dc00c5b0c6af8001215beecc3441783fa2f4341b1716988f4acc94645e6c 2013-08-21 18:46:50 ....A 132608 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bef-22ead18656e3cc41c19eb1b0606c0b4e845817eb37783157a2f1e61d81fd6f22 2013-08-21 17:30:18 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bef-def138beb3f989c46fab29061e9957746b1b9ee379a9437d2f4154844aba9776 2013-08-22 04:43:38 ....A 303621 Virusshare.00085/Trojan-FakeAV.Win32.Agent.beq-4d9f5694462a1bee57b2968a4327dc3810a7b8509739712a0ae2bd1db6dfb830 2013-08-22 00:11:26 ....A 340997 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bfw-1d1320cd68bdf132394601aa3097c4c8f08a2bb9ef7fd9fc764888ff2b3c97de 2013-08-22 04:40:08 ....A 341504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bge-1764ebb879367b56b2ae19b7fedb226ee77ec0ec01b88ee61946bcedb23d5efe 2013-08-21 20:29:52 ....A 2007320 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bgh-06201056672d2454eb35fb9f05cc79af3606fb756afe4f1c6c23cfcb80da962e 2013-08-21 19:03:38 ....A 1404200 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bgh-21fb4025c236a7e0c707ee95715e3d03f0342e006e8502e26e089447a7dffc08 2013-08-22 00:13:32 ....A 2323720 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bgh-3daf807f676304e7034aed9e9304d785dc5d2a699c29dc2fde7a97b5327db5c5 2013-08-21 18:00:12 ....A 2258200 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bgh-636bc098fc89842a81ac12db4f99c29dfbb67fb4fd0071b2a02a313d7902723c 2013-08-21 23:33:20 ....A 255493 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bhh-31c20211882c437a5491b9cb967c5bcb7e51f19f157c98c4f2c36ca568713ff8 2013-08-22 00:20:46 ....A 193072 Virusshare.00085/Trojan-FakeAV.Win32.Agent.bij-3d44d26b78b426ffe6fa521d7e2b04d9463800085840107a25ba7bf883b0b8c9 2013-08-21 21:33:36 ....A 194072 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cju-02e7e0b9a4b9a1fece9628d604c00d0d90428c21c4f040b4602d50158fb07871 2013-08-21 20:54:58 ....A 187600 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cju-ea841e550597c7086596b6e6b27f8fcebf3fa7f2e8b56515249feb2bae348236 2013-08-21 22:36:18 ....A 41746 Virusshare.00085/Trojan-FakeAV.Win32.Agent.ckx-42099dbc2560c5524717c50a541f644218e9151d44a175066ff86c1951d159a2 2013-08-21 17:16:58 ....A 203169 Virusshare.00085/Trojan-FakeAV.Win32.Agent.clf-6671a6c2976e79f1bf6dfac7bdf54d0f99824a0e03a6614dea3619fa89d4af3d 2013-08-21 17:12:02 ....A 310272 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cmi-43a72d2e7d3f32ac0eaf3b6c57dd0468aaac7fd56eea2aa80e79537024bb99d4 2013-08-21 16:27:00 ....A 309760 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cmi-6570cc1f26a8997be631a00d97d8e9b318cf243b5463ebaeecb447819a20b9b8 2013-08-22 00:04:24 ....A 283304 Virusshare.00085/Trojan-FakeAV.Win32.Agent.coz-7fc12edfaf01b1a7dec5a4b912b08376f2e617ad061b7070cbd4f28e3d72f8aa 2013-08-22 02:07:52 ....A 154323 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cru-2665f31c434723e4cd2df377e1da13428c335b95a9cd22f809dd33acf35175c5 2013-08-21 21:44:16 ....A 323072 Virusshare.00085/Trojan-FakeAV.Win32.Agent.crw-242ea8016f11c02f079e194fa7263982f0c1bbe41f94ae5770880d21894e27f8 2013-08-21 20:03:02 ....A 323072 Virusshare.00085/Trojan-FakeAV.Win32.Agent.crw-41290b5713438bc99665cb92eaeb437123b843e52f1841ca2dd8190dcea1e7c0 2013-08-21 19:30:38 ....A 323072 Virusshare.00085/Trojan-FakeAV.Win32.Agent.crw-74a7bb62339e403da2a1bdd904cd2472fa16e624b4b8c71a4463efce257158cd 2013-08-21 19:24:18 ....A 323584 Virusshare.00085/Trojan-FakeAV.Win32.Agent.ctj-70540ef4dd648d0a82b764a8ca1b7b21da966b06628264095e08a0d4a3a6b160 2013-08-21 18:11:58 ....A 316485 Virusshare.00085/Trojan-FakeAV.Win32.Agent.ctv-7469376441d55891d457ff923b58d2ade0133d8b6024ffd65586c0d6f742c184 2013-08-21 17:39:02 ....A 291887 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cvh-24ff2898880ef343d382a4f41c164528276212ccb0cb86c42ff3b713ad29de8e 2013-08-22 00:18:18 ....A 215055 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cvh-3bf469b839016a2b84ff1fa1ced8de08dd939b002796002112174bc568d34e10 2013-08-22 02:12:50 ....A 356352 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cvm-565e0a8023431f4987b8bbb4f2a801fd2f9f1d8b8a8ceae8f5f5394f07fa1340 2013-08-22 00:04:08 ....A 115717 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cvr-3d7e94c3084b667adb751c4b7aedfaf37d1ef253242bc79c2729c67c436123ac 2013-08-21 20:04:56 ....A 394752 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cvx-555d01898349023d87b075798d857aa6b54cca2b0eb6fedc62d4c2206f8be4b4 2013-08-22 03:49:58 ....A 264335 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwa-0840d6a8a9d2672edf935e6edb6b664d4ebe7af63d9eda010a84f1e3590ea4de 2013-08-22 02:39:58 ....A 33727 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwa-0874f1ebd6e2d08c4aff28c8f8c7c394fc223d4f3a5cbdcd1dae077ac176b501 2013-08-22 02:00:10 ....A 45703 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwa-3566784507aa32c777db2e15fcd5c8224d7c0017bfc234d48b7cb0441224d362 2013-08-22 03:22:08 ....A 105919 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwa-462ed6da8152e7c8b461b453510e47936afcd15c46489e589ddc156353760f9c 2013-08-22 02:35:00 ....A 21071 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwa-646cf817c44999e263fe77d9e6b4ec6c8b6201b2b80cd21b45d5f16d8c96fcb5 2013-08-22 02:00:14 ....A 339968 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwm-2566f9366f5ef89cf70f0e1e35d6294a03792bb01c854e3d4c13a2c41ffec64c 2013-08-22 03:32:20 ....A 339968 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwm-370f464bc9d078b15bd83632ee1000fbe095c3946e654d100324aaf5af9f3616 2013-08-21 22:07:42 ....A 339968 Virusshare.00085/Trojan-FakeAV.Win32.Agent.cwm-75172bcf470671cefd857d1cdca51d7703e83e5150bf794185979a29b6bc80fe 2013-08-22 00:14:24 ....A 348160 Virusshare.00085/Trojan-FakeAV.Win32.Agent.def-4fb2970fe645220c1c3d29ebdc5e2cbd01d364b9588f8cc3a9c3ad3f2f332de9 2013-08-22 02:33:38 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.det-2584493ea8f55e921cd1ffe2176e5b5fb64c58fc507f210ec393bd3040cf7f28 2013-08-22 02:25:04 ....A 352256 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dfk-68988628712a01ed8f074d4566a678c40d8fc02c1d135ee36fe888f68d25bc81 2013-08-21 23:42:18 ....A 352256 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dfn-42b043ee1f7b58845f8e6f66784a9b5b32294ccb4fe99a6e96d2f59056acb970 2013-08-22 00:10:10 ....A 1357720 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dfp-061e225c64860a23afbc7b1b12ccbe1e3f914eeb574e9fac6e30ea4819fd93c6 2013-08-22 03:09:52 ....A 1045520 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dfp-18542b02028ddeb80568e6f57945e7436d210c0288312891203fb36ea7d1944c 2013-08-22 00:31:54 ....A 1566320 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dfp-4632593b1660f4e26185ef20fa737e0d2f300b9e1d361f42c9ead8a051f67053 2013-08-22 00:02:08 ....A 65493 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dgg-1b2e4f1518e08f629ca1f18246963b6f54476bca72f266bf46a150fc9b13affc 2013-08-22 02:17:00 ....A 66893 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dgg-63fe360b1b3f3eb6f2e94699583966c79b782f36ab2b2a04e041c9460ef1edaa 2013-08-22 04:08:56 ....A 360448 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dhr-3cddbe6bc91102decfdb79efc8f5f5d17f2a28050adcadb3e9537c547d5768ae 2013-08-22 01:16:06 ....A 368640 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dik-47136e953316b3db369f2fe8f2458b8ba3ff9092f32367a4b994483454bba5b4 2013-08-22 01:16:02 ....A 348160 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dks-162276128d4c89160ba6e1a684fe6cc6193856f5edd02c2463a245760ee9f330 2013-08-22 04:30:14 ....A 348160 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dks-638cef3b4d6262467800957a8af08f50d048c494d46b788d2cffb8ddeb0bea5b 2013-08-22 02:09:42 ....A 368640 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dku-63ebf151ae4269aae42e07a7080d7e989328a84c59a49006df65084e1fbd7a22 2013-08-22 00:18:28 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dlh-7b58893c4a310dd6a585c2474e242f748bb1f040a2ebcca00b66d322b14d0efc 2013-08-22 01:59:06 ....A 56832 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dme-0919d43f5c1f2dc222a926328ef4c3f2723aca809e0de785303d77b826518551 2013-08-22 02:48:02 ....A 833024 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dme-5492876de1852e881dc84dc4ce46168c579cf275d59bea27d122400c26c5843b 2013-08-21 19:10:44 ....A 664069 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dms-3172ebd4904c50605a8adb719bc7203f5ca5797372c59501d272b54f81580461 2013-08-22 02:43:46 ....A 417792 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dmw-562135a3494c9b05c0a8804249572a8bebbb7f9d71860dde50aa0ef306544680 2013-08-21 19:13:00 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dnd-0350c0c3fcc31b10bac9f138abbe61b229f0b73fcdff0111e8b5df9a830b5c16 2013-08-22 04:19:34 ....A 454656 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dnr-2b81782cadc997f7249de7bedcf4a48825b675382f4003d4f2d634459c1466f6 2013-08-22 02:55:30 ....A 454656 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dnr-55212a72d06b7f399c0771d1a5e6a0242a89a3920eeb7059b7f15a0d8650e4ea 2013-08-22 02:21:16 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dnw-645673a59c2b00d1912d3d2f396a68665492c0eda00421a9371b5c95f0107974 2013-08-22 04:17:10 ....A 317440 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dny-4ab96937643aa43194a447190d9b0e216b49de007bc0794a70813cf6ea2c9aab 2013-08-22 03:57:14 ....A 417792 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dob-363634fe2c8368de4d4435becf511e5a5e592de5647a33195fac426eefd9d9bc 2013-08-22 01:31:22 ....A 417792 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dob-62a7dbb2d0a1f571d06f3322b5aa9bcd3f039f8e849c66bd8eb4acc3b284b4cd 2013-08-22 00:04:04 ....A 55296 Virusshare.00085/Trojan-FakeAV.Win32.Agent.doi-2f6ee05f5b571e0dd5939c6906e10480c739aa6a6ed3272d3b0c68e928030fd9 2013-08-21 22:44:10 ....A 55296 Virusshare.00085/Trojan-FakeAV.Win32.Agent.doi-354a544a05617a305b3b0d5ad86041e45acf672c3a7fa383ee79df56ff496e3b 2013-08-21 17:24:50 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dor-035b1ff0f3265194cf2d35a7f08181907cb01214dfc2926c01bca23281cffb9a 2013-08-22 01:37:24 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dov-08870dd9486da1a398af01683fb314c7f122384076e5956a0b2626ee36dec911 2013-08-22 03:39:34 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dov-1761873deb02e4c20492fd0f62d9e9aaea31a7397523196a233643d80e655851 2013-08-22 03:11:42 ....A 834560 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dov-35658310b0a465c540588f718235d28b38c266e643da94f2e656ebf2c4e7ab30 2013-08-22 02:51:36 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dov-63e9174ef86347378f72617ecfc49dc4eb4b800ee6eda642829ed5a431a380cf 2013-08-22 02:44:58 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dqn-0718fe9e99230aca86287bcd6429328ad0d8c22e92b7cb45c04395ba2648a696 2013-08-22 01:28:08 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dqn-35869663018f3ea9f155e4a99e5206322924783f67460184a243d63298855e3f 2013-08-21 21:44:40 ....A 417792 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dqn-724b9b1aca7a1385f45619c2ff93da645c63c07ddc01a124f19d16eb29d484ec 2013-08-22 00:10:18 ....A 417792 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dqs-253f732e9fde682de51352bfb159b8493524f0cc8e88098eb699b2a787da3e9f 2013-08-22 04:56:26 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dqv-1ace805a9def984e3c93fa8dd1599f79d579c7e05988ec29e397008c0ebf6f1b 2013-08-22 04:05:12 ....A 833536 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dqv-7d83bc943d813c55e1f99fed63af8cbb831e82a2dfd9288b6f39c48a7417e57d 2013-08-22 00:34:08 ....A 320784 Virusshare.00085/Trojan-FakeAV.Win32.Agent.drd-627df69c7516658548e27ca07b2f2e22447aca69675ba994570d16232e9a9419 2013-08-22 01:59:20 ....A 373248 Virusshare.00085/Trojan-FakeAV.Win32.Agent.duq-688e685cc5035a2a5177a114ab82af11ebb500cb0338e3c88ad8ceb5e9216411 2013-08-22 03:04:10 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dvc-2807d6807dde9f4b33f27aa685fa42cca55499f0b4a009725adacf1e76f2eb73 2013-08-22 01:32:12 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dvc-286633d69e737f4c2b058972b7b66e51fc5d7b14e12b7c06e9028ce3945c814a 2013-08-22 01:56:12 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dvc-371766bb76bdf7c472f28679fb7a3f30f4cafd3266d77bb1c039c6d33529abf6 2013-08-22 05:02:40 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dvc-5591eeaaadb68e085966b0fea33155356cca93742799c5feb753a63b7d1a2afc 2013-08-22 01:52:34 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dvc-575e4ba7ba46498523771dffbdb3590895a6fa03cd4a9a0feace0fb02f843196 2013-08-22 02:38:56 ....A 262753 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dxa-561826411479b44374eae40c6add6bf6786cf9785815e563e1efeca8bf360caf 2013-08-22 00:37:54 ....A 314368 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dxm-18210abe322e441431d6eb7c5fda0da97994e472c41df2cfe1cd2959ec42cdb8 2013-08-22 03:18:00 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dxr-1748e85147419a3742bf6d1038b786a68230fbe02154da08c0f75cda37c64ac1 2013-08-22 01:38:44 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.dxr-258d1385ac4048070d0c3a4a806424a28c74ec16317da3f9d1d144ac4e82a026 2013-08-22 03:19:36 ....A 364032 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fyy-47131b62425eb3d1516e974a4ac88d70083340c3e70433b591cbf8022e1a7cc0 2013-08-22 03:24:50 ....A 136971 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fyy-63dd97e876f477f96be51e4faaa79bac150c8cd7d5b692a12f9b1f2112966a40 2013-08-22 02:11:46 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzg-18031a09267a34065a6a94f68d0893c2c0d9d6d342d6e988993b68ad2c63606e 2013-08-22 02:45:28 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzg-259d8801816bdc2b670568accbfc4b3841f7c1b1d27e699fe0c70062003b34d7 2013-08-22 03:55:14 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzg-62fdaea78af854243900b11555191c2d6d97fb997ad9a85b89cf19e65808ee2c 2013-08-22 01:27:20 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzg-696ea01c6fc5b448970fe171a65ee81c59b0cfd393a2c6ea5a41f631d40bf13f 2013-08-22 00:30:36 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzh-2684c729a24409156f558606eb1f875568b4ba0fa77e0fd40b03473a81ed9fca 2013-08-22 02:37:10 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzh-45715492c4b4bbeacbbb02a8cf4980b9f1b09578d20b2fdf6e606f06a1a7c186 2013-08-22 03:58:26 ....A 88693 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzm-56702c6053568e1c11b8e7c1d3a35a0daed3b63cf1d45db99965d409ddb6da7e 2013-08-22 04:56:40 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzn-62c0148825b7aceee60f687a9083ab9491d123b76032483a8c1c3baa885717c4 2013-08-22 03:24:36 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-0820485cdd18f570827660f8903dbe023f7327a2a1e079ce9ffed57970675e6f 2013-08-22 02:49:16 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-170d94f876a8be050ea616aeb40060287b641059566566e2fe138073b7d1451a 2013-08-22 03:22:40 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-191bc961ccdb57763dfe55a9949768ae6ff30ea9c0c2dc43f2a77b219f52cafa 2013-08-22 02:46:54 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-2543cd094d96bc7afdc7e89d16195980b1243753c965509272011101d3e20c50 2013-08-22 03:26:06 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-35166aab3f9206ff16f0197b5476789d2ba50b87b03c87563fd765f33e04d4c9 2013-08-22 03:42:26 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-368f862ce99f7d8265ad4b4187e972fec48d4b801e61aa469d8526244a52edfc 2013-08-22 02:58:00 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-461c50685e41703b7ffb01bcaf5a28ad4cec64c71896b5af6b5e08040433a4d8 2013-08-22 02:00:58 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-5642e66fbd9d06d03526a065c528c0944444a665a8620813a38a708fbaffe840 2013-08-22 01:26:04 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-68bc029b86d471322eae0aad1caa27b797d38d49246a366675ff0706eda91d6b 2013-08-22 01:30:14 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-69277dbcd747f69aa23617a542ec83f6b59832533378ec12a11f80beff44cf8e 2013-08-22 01:50:12 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-7082aee910dcccff8ae534cf859b0b3bd31e937d8f7440c71f2137af5e7358be 2013-08-22 00:14:22 ....A 394240 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzs-855ebfb97bf57ae78c3b92a3e7a6bf9cfa5299516fd31dd0d11bbc66c2540810 2013-08-21 23:48:54 ....A 8255720 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzv-60d461c93b19c3b177c20638f358ba2d20aeb608faae468d4c2f44ac5cee2b91 2013-08-22 02:40:46 ....A 415728 Virusshare.00085/Trojan-FakeAV.Win32.Agent.fzx-1945f8e5e37171c0e0ad316a910ee02a833dd8463ba948f91a8b9edcf0212a2c 2013-08-22 01:31:18 ....A 840192 Virusshare.00085/Trojan-FakeAV.Win32.Agent.gac-56377c393285538e2ed51ff0c7985bdc61cb7e9930a4dc0c7381b921af1c3f05 2013-08-21 16:20:12 ....A 803852 Virusshare.00085/Trojan-FakeAV.Win32.Agent.gf-1480e63a8de19fbce17217fc8b3bcdb6b3846e958efbc801f5e0d3beb61e1f87 2013-08-21 23:59:12 ....A 803852 Virusshare.00085/Trojan-FakeAV.Win32.Agent.gf-1f18a972c97fed14812fb264be6917fb64e697a11a042e318beed4bbcebbe186 2013-08-21 22:36:22 ....A 803852 Virusshare.00085/Trojan-FakeAV.Win32.Agent.gf-52fa48bddf0e892d7a5058cbf917af6b3f40189e1cbe0bbdc4b9e98e0c156f66 2013-08-22 05:08:36 ....A 803851 Virusshare.00085/Trojan-FakeAV.Win32.Agent.gf-6b906619bab4ee9dbbb907cc0fc2fb02b8478f5943975eb2b57310b687a15879 2013-08-22 02:58:28 ....A 58525 Virusshare.00085/Trojan-FakeAV.Win32.Agent.imig-460354b5550ad96f14cb7d2863bab45026f0f65768977c1941cad4a02941a30f 2013-08-21 19:46:08 ....A 1041920 Virusshare.00085/Trojan-FakeAV.Win32.Agent.isic-ed59f5b8e85d40a57f6312115a6834ae19f5f6893ab31891260070a5c68929c3 2013-08-21 20:17:34 ....A 38920 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuei-0409673441a3b03be6de61f2e9829b655477e3cd7db72c057fa51728494ff28f 2013-08-21 22:39:12 ....A 100872 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuei-d2dc1e307ab5fc6ec8dbf6935227983de12cdba31555670d6f073fbd1cbfbde3 2013-08-22 03:22:54 ....A 89196 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-094949f9dc6c4db0a415bb3f1fd69794d6b521456a238989a127ed2a2ca1b56e 2013-08-22 01:41:38 ....A 88696 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-16976afa60c51bfb7285cfae988eb6c564a775473090ffd7d1c815b17f9065e6 2013-08-22 03:59:48 ....A 83824 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-189563dfcfa9592a62a1a6426c1759ed67352c278e520b3196cefbc1578ad1cb 2013-08-22 03:10:58 ....A 61896 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-2883cb5297e197d89fac73d17bb5c9abf83500ca54e91f0119e1db93a5d31a89 2013-08-22 03:35:46 ....A 61796 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-3560fbba58c666fad173dbe8272564ae8b9e362a08c88acc57ed14b43bbbc4ab 2013-08-22 01:29:04 ....A 59260 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-45138928554598f22f2f03efd5d1cb4f56408b81e3d79eb016b3a59b65312b0c 2013-08-22 02:34:50 ....A 59508 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-54157a694e0d4c81a8ca65a9399304ba7869167b10328ecfec7d361494324057 2013-08-22 02:43:32 ....A 92416 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-57405f64eeea04b2b3f97660e569550055750b270700182ed7922ff91d2a3aee 2013-08-22 02:10:22 ....A 67168 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-5758346d59c14a0c6c4b5e58f142ed09dc87fde72b2e77955b6b63f64cd45f9c 2013-08-22 01:38:04 ....A 86636 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-62699d516f1339772117d62d23759823886d5de097329b998556dcd5062b06c6 2013-08-22 03:24:06 ....A 59940 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-6369f8b769010e43a8569b1e334a212781ec50c7659e32cb83ce68f1df7249d8 2013-08-22 03:46:04 ....A 89716 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-7028961149a804a14eda6677007423185cac7b483920174587a6a8e53dfa3583 2013-08-22 05:04:30 ....A 73512 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iuuj-adb3096fbfd56c9a014867a8928361d4bd1b24caace2b4cec5770187b2bb2f1b 2013-08-22 02:53:18 ....A 155648 Virusshare.00085/Trojan-FakeAV.Win32.Agent.iwcg-4514bace7e70f6d41b0a6144ee236fbaadb1954f61bb81be4f39c7f81d8612c0 2013-08-21 20:33:16 ....A 110592 Virusshare.00085/Trojan-FakeAV.Win32.Agent.izbm-25fb830a7750da8dc733d22f84660bb31d1c6c2561ee3c888a0a2ce346cf9e41 2013-08-22 03:55:50 ....A 572421 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rkp-63e8e1c8ee1621213cd7de4eaf29cd448a360cea3a3b948574c5f6ae74d0e7ec 2013-08-22 03:22:42 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rme-365d37deea451c6bae3d6eedb7d4bb72cad0752b9682f3d3fb371fdbc7daf3b1 2013-08-22 03:03:12 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rnb-477d841b378f7f3c18956c1c60b722fe326d48ff2c402b6d8404bdd32ad89c01 2013-08-22 02:51:22 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rnb-634435696db52b1064d82c8b9f554ac23bb4c1b12338b984be6951e74eb7b4ab 2013-08-21 18:58:04 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rnb-cf568bd15c175d3da456006bc5d4e66432489f109ef01c55e628735fd98d5c59 2013-08-22 03:33:12 ....A 409600 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rng-448f8140c93c57792f51ebefc183b55e31c630756bfe1116c982bb7a609ddbbb 2013-08-22 05:10:44 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.Agent.roh-358d2491dd0beb0d79ba34bb39d7b8f863bfee39040926d95f0e6c4162d94e5b 2013-08-22 04:11:12 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-069cafde98b8a0d59dd98bfb9d7b43eadf573573955f8c4acd5dcd9c37c1bf55 2013-08-22 03:12:18 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-16214f180324b2e8cca305d04d10ecbb4916a6676b1b36f2bc54b94ad553f60c 2013-08-22 03:06:10 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-269e0e4b03aa38659fd939c50ce709acd613833a05730aec3b112d664bd0ebc1 2013-08-22 03:46:08 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-36246348016905f2afab8bef95ee24d1a5c0d52282d46d7adc51be90567daee2 2013-08-22 00:26:10 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-5538128a051d202991ef48c85b6c3b843ea075d917a5cb6db53e46579e21b3d3 2013-08-22 01:40:38 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-68a566a7e1e8f54f7d30d9a07338f3a15b15a2250e20a116f8ad182b51ae18e8 2013-08-21 17:20:40 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rph-70b5a2b9f841612ae7af2cdccdf6911a5aab501638e25999710a797dc4d35655 2013-08-22 01:23:00 ....A 381440 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rpk-7092d11c538b800b228a546812f75e3108ee223af5da65d26b68e08d1c14922d 2013-08-22 03:16:30 ....A 81408 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rpy-6400d9a9ead9a17fe6db25481eb0b0b91f5592fe32dfb0e5b3c293da7aba16f7 2013-08-22 01:37:06 ....A 840704 Virusshare.00085/Trojan-FakeAV.Win32.Agent.rqu-6368a40bb1a4f091e8a21f63af5966db6a603cf766fb868bfa1dded764985265 2013-08-22 02:14:14 ....A 207448 Virusshare.00085/Trojan-FakeAV.Win32.Ankore.a-6237d978049e3797f06cf85f7adf2ad066cc88022c942273de40f152d0d440d3 2013-08-21 19:17:34 ....A 195608 Virusshare.00085/Trojan-FakeAV.Win32.Ankore.a-c9655c806c98f8f675cfbb6d942beb5cee9e023420a75a81c46db363ef03e370 2013-08-22 02:20:08 ....A 2748674 Virusshare.00085/Trojan-FakeAV.Win32.AntiMalwarePro.v-28392af65e438fad38e98d039c601fb334d52da8e079908c9d1bd1a4eb9b1924 2013-08-22 02:48:12 ....A 3276256 Virusshare.00085/Trojan-FakeAV.Win32.AntiMalwarePro.v-550c2bb2db80261521f3e1842dc319a6497203171a85ef077a83b7adb960c7bb 2013-08-21 23:11:06 ....A 7057327 Virusshare.00085/Trojan-FakeAV.Win32.AntiSpyware.lw-e6f4df9ef512452b5b0e47597d5fe62187e1e281bab85cbdf9a9ff4522a286d3 2013-08-21 23:42:12 ....A 144896 Virusshare.00085/Trojan-FakeAV.Win32.Antivirus2010.bh-006c20c0d3cfb0dc8f2daa1dcc765b9d0d66b1c1d2b5d8dab812e2b9d6658021 2013-08-21 19:41:22 ....A 144896 Virusshare.00085/Trojan-FakeAV.Win32.Antivirus2010.bh-51553fd981e483af4b7f267c53cfc0be657a7fd2828a00b4c9994430c61faea7 2013-08-21 21:18:28 ....A 144896 Virusshare.00085/Trojan-FakeAV.Win32.Antivirus2010.bi-018a7b3f96c4444a463b434446873b18f86153a7c7e7709ed58abaeccf592a54 2013-08-21 18:50:32 ....A 2577408 Virusshare.00085/Trojan-FakeAV.Win32.AntivirusXPPro.aq-056bb0bfc2a90d4f78e9b8d5eb3522e0c972fe5b95e277f1a574b9b38cafce1b 2013-08-22 00:20:16 ....A 2577408 Virusshare.00085/Trojan-FakeAV.Win32.AntivirusXPPro.aq-1a0b05fe90cd30fd8b5791835bce6ea07f900270fa87141a1f2bc772ae7011c5 2013-08-22 04:30:50 ....A 2577408 Virusshare.00085/Trojan-FakeAV.Win32.AntivirusXPPro.aq-6d0f9c4c1ef13bcc84b6d5e254d5b7f2df1c1eafa3bd79b22406366dfe0be81c 2013-08-22 02:57:56 ....A 1908736 Virusshare.00085/Trojan-FakeAV.Win32.BachKhoa.qo-5638324aa50fcb5f0985f99f9c54585fa38f7ea0c0ee547d70e7a4c1c9f685a7 2013-08-21 23:16:36 ....A 57344 Virusshare.00085/Trojan-FakeAV.Win32.BestSeller.a-f7866065d6b8842c1a094e2ae9eeb43871f541731d1868e90475b3f221584084 2013-08-21 17:00:28 ....A 14336 Virusshare.00085/Trojan-FakeAV.Win32.BestSeller.c-f4c903172966ba7efb2ad654bae78523cb43a9fdcd99f6b0fd57f67ccea7854e 2013-08-21 22:50:40 ....A 122880 Virusshare.00085/Trojan-FakeAV.Win32.BestSeller.pku-f8b6dd893bdd1d71daf0f52638ac76759b45bc720fa9e5a4c07894315cc8a215 2013-08-21 19:31:48 ....A 4490352 Virusshare.00085/Trojan-FakeAV.Win32.ESVision.a-72592230e8d3535e5decde6a8d9e9dfee4f6d03a8c88fbd3d857a3afa7f151ef 2013-08-21 17:53:24 ....A 4112336 Virusshare.00085/Trojan-FakeAV.Win32.ESVision.a-d203d85defa2a362b2330375c1eccca3d4e86a11c7ed43cfc719c483969fb75a 2013-08-22 02:52:30 ....A 3305634 Virusshare.00085/Trojan-FakeAV.Win32.ErrorKiller.c-354ecf4c016466a74f0ab65d8be5b1e15e2b6cb668f47a9e8d85c3288a3dc384 2013-08-21 22:53:52 ....A 705288 Virusshare.00085/Trojan-FakeAV.Win32.ExtraAntivir.j-d8f10a1dc5c58bc7140b07b23f87385504ebdfcab568dbec98aa8adc957b1f56 2013-08-22 02:43:54 ....A 221184 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.ael-1631262234b5a627c4e8c19e8e1739997bf362361bd5b9796e8585e410ba5c96 2013-08-21 19:08:28 ....A 413602 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.ah-346db035094ae79d663ff7bf006b0d51fdbc8d6a85344f6ab987854e409a71b6 2013-08-21 20:12:56 ....A 317264 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.ah-429b1faa0740f4c6f03d47180efdb5b8a96abff06965296293f10a5728e1c7d8 2013-08-21 17:25:40 ....A 452608 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.ah-f952650efecc695769f9f556ca3d5922d76c7c8ae63f83414c430dc67b058e1d 2013-08-21 20:23:34 ....A 504832 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.b-01a49815a74a4778672937872ee81571bb346aad71860098446afdc9aeed207d 2013-08-21 23:22:30 ....A 367616 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.bl-6442d0716aba7eeb3df177454ad86d59b8439531aadbfb97a63fdf6f1ad7f81d 2013-08-21 18:39:52 ....A 378880 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.h-04be42770280081c0a03aeefa1303a62cd5affc1cf0fdf5ed6ac4e8bf72fedf0 2013-08-21 21:46:38 ....A 196594 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.h-fb4d73a9b8a224c4a08206f5efa15c99feb1eceb0881692c18b386d50480f0b7 2013-08-21 21:10:00 ....A 242655 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.n-ee9a4d1914c24c869cf2ac01e0bb4da6a32d0064e5fea5512f884cdc007131b0 2013-08-21 19:15:12 ....A 508928 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.pr-00d4ceea114605095ec8a403faf814a792fa92ef0439c4c1f8cbf2c9300143c0 2013-08-21 20:10:18 ....A 355840 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.qv-60484c60047585402969faf5333bf4efeb7e5e7c41cd4ed4775ddd51ed8989dd 2013-08-21 21:42:10 ....A 499712 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.r-ef28d076dd1dbc2ed573ea77cf85c26c48e8477b71f45f99c29728bed2b6b4a4 2013-08-21 17:21:12 ....A 323584 Virusshare.00085/Trojan-FakeAV.Win32.FakeRecovery.zk-007765fb45d819598a7fa473491d30bfa8832a9307093883ba1a8ceab7973fd8 2013-08-22 03:33:44 ....A 245248 Virusshare.00085/Trojan-FakeAV.Win32.FakeSysDef.ayfv-08734a313c95ffa211a9e048a6570995d77b6450776fb0889858fd59bf4f35cf 2013-08-21 21:41:24 ....A 161280 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.vrk-d19bb1221d95afa532a5de209f0ba66f2bf04b19bc4f22d9485bcca8394ce06a 2013-08-21 21:46:20 ....A 161280 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.vrk-d9f18b34c70bb72815cea8a22f630094b3f8b1737e7f0a8da3a6924eee4c38a1 2013-08-21 20:29:18 ....A 161280 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.vrk-de0cd0fed94459eddd1845252eae7f8ffd74b7d0f3a7976808a3440aa8f89ba8 2013-08-21 16:27:24 ....A 161280 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.vrk-e4289b04d612da21eccb958c67f6c4026c61415c710bf685204bb857a28bea05 2013-08-21 16:11:04 ....A 161280 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.vrk-e4d1005d1f50b807368e63b6db22ff0e4487c14d92acd8022d1158aaa87167c0 2013-08-21 22:25:06 ....A 161280 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.vrk-f33f725424f1fa925ce114f9cf57543f2f6f34e9ce470470c299e05bdfaffb24 2013-08-22 04:51:04 ....A 38160 Virusshare.00085/Trojan-FakeAV.Win32.FlashApp.wap-49495b362f2ca5ccfcb41e126e93bb3542e253207459bb62c1cd80061be5c4f3 2013-08-21 22:56:08 ....A 870912 Virusshare.00085/Trojan-FakeAV.Win32.IEAntivirus.b-6601432f8391eadec5b48a80e26e870dfb83a8362ba286a33af27130456c3933 2013-08-21 18:42:38 ....A 1190912 Virusshare.00085/Trojan-FakeAV.Win32.InfeStopRemover.ar-f0cfeb8df13d2d1448ab69fd14b46aa5e9f69d40286a93d57e176c30d7848621 2013-08-21 18:44:50 ....A 5491913 Virusshare.00085/Trojan-FakeAV.Win32.InfoArmor.gt-fbd3f20c2a0911fe6153b4a7fb39af9f9e9ad4361da8c4229399df44e7301268 2013-08-22 03:03:22 ....A 2519265 Virusshare.00085/Trojan-FakeAV.Win32.InteliNet.a-634741f9f3fae89bf8ff71a8cc6b3f8d881ce2da98368fcd84dca9b18ad6ed35 2013-08-21 19:11:04 ....A 2170545 Virusshare.00085/Trojan-FakeAV.Win32.InternetAntivirusPro.af-e6a0e296a19269b865bc70050d9f7c254b32c440fd8df9824f09c52d04c2dbf9 2013-08-21 17:07:40 ....A 2141518 Virusshare.00085/Trojan-FakeAV.Win32.InternetAntivirusPro.n-fee0596fe65ef36b0202913cbffe785aae577f686ebc4464679084d2c84c6330 2013-08-22 03:25:52 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.d-2761004f635c56238ded311be65c696cdaf22266207e066a9dca9f135ee3c326 2013-08-22 01:30:46 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.f-159609cd1082d928f6ce037f1dfff214e091bea4f50e313683614647dc96864d 2013-08-22 03:31:46 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.g-6924bfc544564a2109ac891364301e10011479ef67fc1eab4d9c56ce16b98e7a 2013-08-22 03:17:12 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.he-1827af3f589c3e1914b1a850c64ed01459454a6ba936828a1ac60be801f166fb 2013-08-22 02:23:20 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.he-284690324b3a06472750e25137c058e94e9302f00eae5f4ed18693f45d23624c 2013-08-22 02:08:02 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.he-35401d51a99f74d2d0f2801051ea33a8b3ef84fef37e3021749fc82650c65140 2013-08-22 01:25:58 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.he-5567a241399956604348f55f2f475f2fb1028bd03c2b17baac7e731557626643 2013-08-22 02:04:12 ....A 22891 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.he-5617f8d572eaf759f12f7e575d0577d90325f073ea58db4d191b1a2523e93e61 2013-08-22 01:40:06 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.he-568fb378571848f7f3753c49d5647779ee287a9ea32dc0e62656729ce252922d 2013-08-22 00:29:30 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hf-07220067e8f0af74625cd8da886ef654e191654f538f18119b20c4808517e1be 2013-08-22 03:19:28 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hh-3796aa41641b883c251e2c21c89fadcd9716be95bdaa0eecfa41a96d5504feaf 2013-08-22 00:33:22 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hh-63128eb78954ba367d7384ad8c01803de5775614a0ca81fc91b153b8cceeedfb 2013-08-22 01:27:42 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hh-64045587169cd622d6e3b7b7732f244036be589777019b00752085fdc6af3c5c 2013-08-22 01:38:42 ....A 391168 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hh-68eff8991a1cebad6b535b0a61329803bfa6bd70488127e5995baeb15886f01b 2013-08-22 01:36:08 ....A 400384 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hi-0785fc5c1b27c68b2d2fed7eb861eaf98106a3a53bf6c15878c799ceb46c29f3 2013-08-22 02:34:58 ....A 400384 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hi-18759b3dfbf7d3d49f135c5dd5c2dc4ef75a4edfef9d73c701d7ba5c643aa4df 2013-08-22 05:03:22 ....A 400384 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hi-190c5719ebb6af1347111c90331b18d0305af55ac5407cce9449ac0003e65b30 2013-08-22 02:49:34 ....A 400384 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hi-26508289c423f577718d12a115b53b15894e8608cbfe83a67b2f704741e80b30 2013-08-22 02:10:56 ....A 155370 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hi-2803351a2b51d21d632af12eaa5495c246d3018ca54947e58895bdd2b89b6c4b 2013-08-22 01:20:14 ....A 400384 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hi-2811e5027f350eb78f4e379093333c27c23e08bcaa826dc3eff5feb89c5197a1 2013-08-22 03:27:58 ....A 210856 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-066f509609c612d3b8115ee965e77142cb7a89e3042126002f0b5c0f96d59641 2013-08-22 03:25:06 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-258149aa45ccee042a02919938c5cf0e4cd6bfc8aa715eb14081077c1004f089 2013-08-22 02:41:26 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-259fe99f76093b01ccc36a2373fed40e600799e963a92d24ebfe59e5af276039 2013-08-22 02:16:50 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-4480536c0415d2cb8df428deac0e4802e193f3229f14823a9c07bc2731095293 2013-08-22 02:46:08 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-45962046023b2cf6cefbcbe22fca422cfb0baa4ac90b1aac7a3c55a1067ab2e8 2013-08-22 02:49:30 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-47432bb74e1cbe132b8fc391bf9c942adcf33942adaa140619a2afcd129304b4 2013-08-22 03:16:44 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-5410beb43cb3c1e7b459fab6486fc6ca4b3986a867d508776d0c573aa61eb445 2013-08-22 00:36:30 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-55646360fba0347b7ed33317494c6229383c7fb3e538106bdab4ae20fe2bed3a 2013-08-22 02:06:40 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-5566ccd5726ffc74335bd36c57928432c3723abb8d7828cd04bc0e8dd217789e 2013-08-22 01:50:46 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-62aa27f2f88d0883e31d5d0c05cce06e54a00fb00c70ecef9479c23c88c71e17 2013-08-22 01:43:24 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-632b1d79a0d9e1227309b1bf03d41424843382511ace0ef3a274d16f23109984 2013-08-22 02:49:36 ....A 391680 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hk-69716574c9a31366a417415cd2b3ea127a8f0e778c9ec61407d48d5997837b7f 2013-08-22 01:27:06 ....A 390144 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hl-2581d48e31c677050ceb976fb200a79ceca556c60542c755202c052a785d48b6 2013-08-22 03:36:38 ....A 377856 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ho-256c4a2b866e4cd0a42c2bb6cb457d8c15124bddf221dde958ae5372839e3f4c 2013-08-22 03:13:46 ....A 373760 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hq-5599e0f747cad337e983c1de7c491090e219d57339ddc9173af8577c08fbf91e 2013-08-22 00:27:40 ....A 495616 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-065a1f22987cd200dd1d7e7d00abd76b0d9029b2a9e9e0ae8b62fab7224694cc 2013-08-22 02:15:16 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-07161456c6be854799b76cb3f365d911900f5cd2531d7d44c77690f68d8f7132 2013-08-22 04:07:40 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-080093d5728f94b49801743bad9c5bc83500d04a76e29c05c3b8c11a556576c2 2013-08-22 03:03:54 ....A 346986 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-085fa9b214dd8f00ae7dec6c3fbefa18d29e598e5ba73308170d0a8ee9d87f50 2013-08-22 02:07:58 ....A 462848 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-08978f6d85c4047cfcabbbe324706499acc0ca09054fd62b3b19889bac075dc2 2013-08-22 01:47:18 ....A 462848 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-1646684471400db59bcbbfa3518acaa82d16b611ad4ec2e8a314e5b02e6ac7f6 2013-08-22 03:41:10 ....A 458752 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-16818983662c457e9f02b22f028decadaa8718c21b789b1c36a3eeb1c439aa31 2013-08-22 03:58:38 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-19211e0619e2df7b7d977af59fb71fc9d72aa8eb336448749321c25daa1a2df3 2013-08-22 03:31:26 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-1942ac306e643c9cdf2ad24b6be9792bcea83acc7b9041075ea4e8a81933036a 2013-08-22 03:48:54 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-351a20b62d5f2d791fed8d839d8a1e374b05748a23667118c3a678002aaddbf8 2013-08-22 04:44:00 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-356b7bb5639707919a2db646cbc3fcf676d5e1e1166b2519510c176e0cb6733e 2013-08-22 03:23:10 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-376317434ab1eac00ef08931400ec960543685783fe40451ab913f901d3ef92f 2013-08-22 03:40:50 ....A 462848 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-6347bb90f3630482b6eaf7e3309585d74813f4b5598d6d4204fb211818c7beca 2013-08-22 04:07:24 ....A 458752 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-634a871f1df0069dbdc6c662675fa96c5711e355dfacf91ca3def01b98f9af04 2013-08-22 03:51:12 ....A 458752 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-6383720b21d2b7f4b216eb3e254d7d4190c2f8b73c5a57278707d23ef8b99e05 2013-08-22 02:32:16 ....A 346976 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-64332276f13caf2806e1b6ac7b48e0c53bcc0a0dd94cf7cf1524bd1a4aa86e1b 2013-08-22 02:20:06 ....A 495616 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-643db93fcc5ff0a743cc7785ac40c5f4f3810944b22f7ca6daca358053b16ff8 2013-08-22 02:14:22 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-691557c4cc8236eb81b6c3421ccb0d76a585ac5641e471b5de92b8104c9ccce9 2013-08-22 03:03:04 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-697956b704468d0bdd0e9c7230077c6f5d2f636d2f489472a03f076fbf27cf4d 2013-08-22 03:02:24 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-707b4b357151fdc654994e63f11104e360f937d200b2ef86d07e7f7e5ccc7681 2013-08-22 00:38:00 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-7087a008875f26cac9b23daf16d3ae773d0dd1302193af6859d08587987b95a9 2013-08-21 17:16:20 ....A 466944 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.hy-70cfd8cdceca0f0ad8725d27228b5998b4a821222e10d81d5bff1d31c1f814dd 2013-08-22 02:33:32 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.i-5452a2a0109552e68bbcb9f18c758dae7abfb553d9f5ae69d1ef9e59245eae97 2013-08-22 02:48:24 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.i-5460e98f35701f2d5128ba58ed53356ef4784ec8faf7df1611ffdc33403c73aa 2013-08-22 03:51:32 ....A 504320 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ic-2731a85d7ec22bda36fb433dbb825d64ade34a50179e807780625ff6cff5c6cb 2013-08-22 02:50:10 ....A 504320 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ic-3730d5e1886ccf9a8c84293c6189065bf6fa1620b9aa677fdacbc632eb431ba9 2013-08-22 04:52:50 ....A 137007 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ic-3749ec5aad44c7aef4d81d24d9ffdf4363efd143398c1f1d2075e907421534be 2013-08-22 02:30:16 ....A 504320 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ic-683720166f8e3677925ba1542c20af958f1feaeb7212f125099876ece931df09 2013-08-22 02:29:44 ....A 376832 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ik-255891373a36de4870ca50df1b25469fe31240343b88fd792a817989c581fbe1 2013-08-22 02:18:26 ....A 376832 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ik-472cdc002ffd8f57b48771f70195bf9eeedcef54462e7c5742a0d8239ffcf8cd 2013-08-22 01:40:14 ....A 81888 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.ik-554ab94794412690956dee13bdf9db189b59abcad940cc497e47222f777af211 2013-08-22 03:29:14 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.o-159811809db5978a68b7785f2f6bb0cfe53c80f69d10e4e48ea16b5672b04786 2013-08-22 03:34:58 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.o-1908c01671662adcb582f3630507bc867dd186864c22c8c0c5d64f80923dfa38 2013-08-22 02:40:44 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.o-1947fbcb758237a9856ce0de8566dc6632fceec6e134d289c454b39ce6cbf4d2 2013-08-22 04:52:00 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.o-36335bf06b09bced657a85e0625b55370dec39ea39e40668d4edab1e54f4d0bf 2013-08-22 02:14:10 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.o-47148013bef2d689b650f7abb945884399971914b929db9dd61f3de61502c9b8 2013-08-22 02:24:28 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.p-477701d6a45665757fde137845a638b0212650d5481868dfe03ba54011a6c293 2013-08-22 01:20:06 ....A 260234 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.t-0779867d29362cee0cc397c2ceab82c8650898353dbf22737f241ae30cf4e610 2013-08-22 03:08:54 ....A 15958 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.t-380fb9379932dffe7314a287fc3cc3f4f27a6be0eded369b133bf6dc06db42a7 2013-08-22 03:28:40 ....A 389120 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.u-066fab3410cd7ba3c0d236c461db795bc8193d314aaabbe321626f1691632c9e 2013-08-22 03:11:36 ....A 389120 Virusshare.00085/Trojan-FakeAV.Win32.LiveSecurity.u-68e960188ff055c98da2dac63201c373b10c36cc54c6d269c4800e4885751a70 2013-08-21 22:23:34 ....A 1699488 Virusshare.00085/Trojan-FakeAV.Win32.MalwareProfessional.a-60ae28d961928ecef1e12e4493de452359ab014ea47f44cfe2961bdf7fb74a78 2013-08-21 21:35:22 ....A 5116247 Virusshare.00085/Trojan-FakeAV.Win32.MalwareRomovalBot.b-e23da5fba07f22cb7edf847efca4238ceebd55d3a33f91c93e10472213f87f32 2013-08-21 19:28:52 ....A 5227887 Virusshare.00085/Trojan-FakeAV.Win32.MalwareRomovalBot.b-fa38491e99d99e3cd95bb99ad917a37dc6c396a860ac32d51ba389c5b8fde9cb 2013-08-21 21:21:42 ....A 1472527 Virusshare.00085/Trojan-FakeAV.Win32.MyPCGuard.a-e5248520736889277d2027eaa78b700a17b6f8d7837978093c68076294b0abbb 2013-08-22 02:23:38 ....A 116432 Virusshare.00085/Trojan-FakeAV.Win32.Onescan.aaha-266a63d3ab6d6e95449f97b8cb24452cf64be8377baff99d234f8c8ea5699f3f 2013-08-21 19:31:10 ....A 197584 Virusshare.00085/Trojan-FakeAV.Win32.Onescan.whs-d90d4d2dc4ac464e2c938b9b03cfe52e45f6dd5abc0f10ee5462a0927573a6f1 2013-08-21 15:44:32 ....A 226328 Virusshare.00085/Trojan-FakeAV.Win32.Onescan.zfn-18d336441e72f43f3cfd1b0218bd5bdb9b95524fb3e731dc5c59d92cfb44c2ea 2013-08-22 03:53:30 ....A 524288 Virusshare.00085/Trojan-FakeAV.Win32.Onescan.zsv-089204c1eea6de158cd9f03d8dc83bb5cd4eb235601924d90b12fcde16e3f34a 2013-08-22 03:48:12 ....A 286208 Virusshare.00085/Trojan-FakeAV.Win32.OpenCloud.at-544cf4288171d94fcfc1dc51c6c30f00a65e94be0a59780227484e0b6f9ff59b 2013-08-21 16:42:12 ....A 286208 Virusshare.00085/Trojan-FakeAV.Win32.OpenCloud.at-e2cb2e5e5e4ea345e75bce9febada49b682d937c5712b17c4c71d473abf02a74 2013-08-21 23:26:20 ....A 288256 Virusshare.00085/Trojan-FakeAV.Win32.OpenCloud.at-e529350250826c607a63c9b65e59053f628851415d733dbdc8087fa8ef825c0a 2013-08-21 21:00:04 ....A 286208 Virusshare.00085/Trojan-FakeAV.Win32.OpenCloud.at-fc25f0e3c85b20bc2c855cefbea4059e5b0f0233191c9242521de59a9847ed72 2013-08-22 04:03:22 ....A 2397088 Virusshare.00085/Trojan-FakeAV.Win32.OpenCloud.g-493b50f7e71d1a7ce8fcf840f5389ebf388c01e1af0735ae8f9e688dd96e3616 2013-08-21 18:14:46 ....A 57482 Virusshare.00085/Trojan-FakeAV.Win32.PcCleaner.a-642f86e9b99bc420c00eb2ee3249a79439306c127fcdcd4d78141e8e23261f26 2013-08-21 21:02:26 ....A 57440 Virusshare.00085/Trojan-FakeAV.Win32.PcCleaner.a-f89ba3e274e88fd47ae544f9a75268815683cf39be8234c1a5a1b67acec5d37b 2013-08-21 22:40:22 ....A 341504 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.aa-e3eeecf52f55fb5ab51cf863ed805e760ee4f2d54bb8def0a8456d62d08da4eb 2013-08-21 22:34:48 ....A 341504 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.aa-f81acd1b67d949aba11a94a7476321c08398a54528bd94d557179d6c041d2068 2013-08-22 00:23:42 ....A 376832 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.d-2d44cc4b162fd4ac1f7ed3decfbefd662cd426ce9ca5e18d27f16f21f63a5cc7 2013-08-22 04:01:42 ....A 376832 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.d-585c5aaecc5b65fdbc366d146cffc3c79e0462403f7f65e787cac2331e3d88b6 2013-08-22 04:47:38 ....A 376832 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.d-5a0672dbc5ccc40b8e4b84e9676e3d0de996717b0f0afb6ce29a21cbc0357f5a 2013-08-22 01:38:48 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.e-284c5c0996f19162a0e3ce8b2bdd077bf28717cb93c07774d7668c9cb317926b 2013-08-21 18:28:56 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.e-60453b7a69871e3db3f6ab8af3c058562ad8fa11d19d9216c560ce0cdfa53fec 2013-08-22 02:51:44 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.e-690c4ad639175aae0ac7a9509dec27189b429a324bb6ac06705a6d583612d0cc 2013-08-22 02:12:36 ....A 98361 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.e-69a16d9115c75ace4215dfb70fca6965582febddc0da7ceb7252214d07bf5749 2013-08-21 18:48:16 ....A 88733 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.ig-d78357770bf630559a4038b889ecd1ede01c7b9f901c0dd52d18a7460613c45b 2013-08-22 01:57:26 ....A 412672 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kp-69e1b79a8dc10f925407011b3a42140c05f9ea3001b83c1001fb1473c720b947 2013-08-21 15:42:26 ....A 412672 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kp-d2670c91c9601c3171ec4544714e8f6b8b530e538c8c37e4a4148a7f3fd1fe8d 2013-08-21 16:55:32 ....A 412672 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kp-ec007ec4d4b252bfcb1c0179d4080304e5054500d872679d868d02a33050c8dc 2013-08-21 19:54:06 ....A 412672 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kp-ee615d91be69b9891211fd9ede4149365eb3264c447b1644c7f88aa2122be583 2013-08-21 15:54:00 ....A 412672 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kp-f01b1d0506924c70ad214d503c1290737a9e9aafe9f434a739aca91c58844c77 2013-08-21 16:31:38 ....A 83809 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kp-f52fbe07d04de5ae6f22cc0321480e180c2199b8e4ffdaec7115cf7d075bcbfd 2013-08-21 15:30:18 ....A 412672 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.kt-fee9454c12138c9fa1b03a65207e4edcc4e6da2f41258ac2ac20045a0c873838 2013-08-22 04:32:26 ....A 415232 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.ku-7c569971ee9fd951a082607b2888adbc6f51e2a76eb08369e4952efa93a44709 2013-08-21 23:41:00 ....A 415232 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.ku-e815a59513ba1bbec331662fe132f1bd76972760f8624fc6036cdd094f3b79b1 2013-08-21 16:57:06 ....A 415232 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.ku-f14eee4d0bec6dcff9bee03c5481d641457422097ec2493439dcb2c1c46f98b4 2013-08-21 16:55:52 ....A 224561 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.ku-fa9d64ed52c9d2ef89ba4dd40d21ae705c2d7dbf702eb84f4e6925767406698a 2013-08-22 05:08:22 ....A 361472 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.ky-3b0b7965456452a719ffcbbca14f7394b2002c35b2c521dbbe22b4b6cb8781b2 2013-08-21 17:18:36 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.m-43c2df7862535ac0e9ca5a22694a39585b96a71f301db00bf10045b1ca49b78a 2013-08-22 04:05:08 ....A 368128 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.o-0cb398c600d76121992b2baa7290585c6b81b21e833605209fa5c2c5dae98e19 2013-08-22 04:51:42 ....A 69523 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.x-3f2a1c845743bc1725ae2e7b1c11b1585dc8bbec543cd387f0ada33cff4d092f 2013-08-21 21:20:40 ....A 395776 Virusshare.00085/Trojan-FakeAV.Win32.PersonalSheild.x-d29b00847569b8ad7f18cec34c27802f79a81fe00ba353b7c4334f09fb5de074 2013-08-21 20:10:54 ....A 1981715 Virusshare.00085/Trojan-FakeAV.Win32.PrivacyCenter.xs-da5fe0f8a6c5dcd09265d2e547f1a08dfdc10e367b8e0559cf35df15cd75a4c0 2013-08-21 22:17:26 ....A 1025868 Virusshare.00085/Trojan-FakeAV.Win32.PrivacyKeeper-30a0e84c9c7d6cdeb8dc8cab5de4fb2ff0a5d57f0e18f4e30610ddfedff9f306 2013-08-21 19:18:50 ....A 1699344 Virusshare.00085/Trojan-FakeAV.Win32.PrivacyKeeper-e14ed334f6df10303c683f5e946a63a2299e0022b2d5e8c59869572ae3db0774 2013-08-21 22:38:42 ....A 853504 Virusshare.00085/Trojan-FakeAV.Win32.PrivacyProtection.je-218554a8a37c8405373c66833e9f3bd814b6f85e6356bb26c127ad149c34bb76 2013-08-21 20:34:44 ....A 877568 Virusshare.00085/Trojan-FakeAV.Win32.PrivacyProtection.jg-11507f261be3869cc4da13a6dbaf9a711e8e2fabb497be499d356fa9eb3c65d5 2013-08-22 05:01:30 ....A 847872 Virusshare.00085/Trojan-FakeAV.Win32.PrivacyProtection.jg-2c23fe9e4187ea7b704adfcec692832999d7648f5178a48fb6a3f69801a87de7 2013-08-22 05:01:50 ....A 2231365 Virusshare.00085/Trojan-FakeAV.Win32.RegistrySmart.ba-1595f1734589af8b95986ed051c2197bdcf98128bdab8facfab7bc173ebdedfa 2013-08-22 04:30:56 ....A 10760336 Virusshare.00085/Trojan-FakeAV.Win32.RegistrySmart.ce-3d476dbebe80f5b5d603c4d945d855f2c4b436939603404ea9696e681e6c362c 2013-08-22 04:12:22 ....A 2048512 Virusshare.00085/Trojan-FakeAV.Win32.Romeo.bv-279112ff7e01cccc1f2eef7ed86d47bf9a97d671034ec023c366f7464846e48b 2013-08-22 03:19:00 ....A 2047488 Virusshare.00085/Trojan-FakeAV.Win32.Romeo.bv-642272a112b049154f4bcb899ed55bacd6d3314aae2397777544b059ff095271 2013-08-22 02:05:54 ....A 1930752 Virusshare.00085/Trojan-FakeAV.Win32.Romeo.dq-355f36e91214715a6b4a48cb87770a9f5149aedc6a11bc6dfc35d9d7420aed6a 2013-08-21 19:44:32 ....A 2039296 Virusshare.00085/Trojan-FakeAV.Win32.Romeo.m-484ee8ca1c1b9f77a7e45feb7061f8e6f1043a7ad5f49914cb17ba02eb612ceb 2013-08-21 15:52:16 ....A 135680 Virusshare.00085/Trojan-FakeAV.Win32.SecurityCenter.a-71548fe3fb0765ef77aba6cc4dcbc5a3c4ec88b485db7eef4f4b087aae475d4d 2013-08-21 22:33:32 ....A 310784 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.abf-03f0927b1837167a799d758f1e093fac3cf3d38eaada0f4d6a520633b1d1e095 2013-08-22 05:01:34 ....A 56824 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.abf-692135df46426edf129235f801c626f35e99e55e197f494b0ee9140d80424844 2013-08-21 18:22:42 ....A 310272 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.abf-71d6ba777217e5d27ab0d26a6c7383efab1d68cd47cbcc845fafc95a0e9f2db6 2013-08-21 19:18:44 ....A 325632 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.anr-22d44ac7877a8256944f7792c4be8e45d95ddf2b0a7183de91050db49625707e 2013-08-22 04:21:48 ....A 322560 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.aoe-4c10d3c69273ac3dfb5a157a6ba00526f28dc791ae3ad72c56ca24e2ef136f33 2013-08-21 16:23:40 ....A 323072 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.aoe-507d079f4b5040e4c38528351fca2e4c6b91c4e319a609a828cb4cdf2667afb8 2013-08-21 23:09:18 ....A 332800 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.app-114bc47c74e6f1f144957d5d3d74aaba1986a13071b8c4d947f6196b866220f6 2013-08-21 20:08:26 ....A 332800 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.app-60fc80fd1d2b248b9d0a3c21067693f82c517d4201a4f15b81a6b05ca149d6a5 2013-08-22 01:16:46 ....A 171767 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.app-62e60d550fb8362654c414cd358e0a37688b4090baed33997a9a077fb51b9154 2013-08-22 03:33:46 ....A 313873 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.aqf-62da9eec8a3e56a0b19a935a1d1c0891f52956d721ed87f6a78429a791325c0b 2013-08-22 04:49:34 ....A 404992 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.aqf-6f81ec3fc5ff25f32f7bf2e7f8b3dafc95a577f5efcb44ae3be85e8b9da93b01 2013-08-22 05:03:58 ....A 404480 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.art-3cf882e9ec07f14bb74749999663932c472c7aec90bdb5314d3bd7abec01e824 2013-08-22 00:13:38 ....A 314368 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.art-6b1538ed36fa9bfe8d211212c63c924ffa3d287e9895631baec0cb140c7c70be 2013-08-22 01:44:06 ....A 245329 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asb-15973e21410d906be220bfbf17e3b3e9c53877565b37e769243c81b8ceedb7ea 2013-08-22 04:05:36 ....A 317440 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asb-19f9f76fd5fc5b694fc007a75d016d36a089ed3e7183c70f8d2dfa6f948ca698 2013-08-21 16:18:40 ....A 291505 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asb-451e695c58944c747592072ad24e6e6109883b980ed1c1a50d81ee15375c8695 2013-08-21 17:37:06 ....A 8192 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asd-54330d42539ab43c15f40509c8e99f3c19ec79b294b75c660eedec928fa355ea 2013-08-22 04:18:38 ....A 356352 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.ash-0f39ddcb4d8d06e99b883bffec434ef89fb602900fc53e3700c46d86ffad097e 2013-08-22 05:02:58 ....A 319488 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.ash-5492c06d23b7c797433f45f2410fb4066c8e99973e53e9f500737d5252d13abb 2013-08-22 00:04:52 ....A 323584 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.ash-7ee7618cc0afe6817dc4bdc6cd79d76ff9eaa830edde70fea910369853b1eda8 2013-08-22 04:08:44 ....A 352256 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.ash-7f829801ba8423a212946e505f056e146de4d89759d61fddad3885f25037a6e9 2013-08-22 02:53:06 ....A 356352 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asj-3611533a38345456f9e2ae91e315459be967158e61aff0c482a57ce7fe842084 2013-08-22 05:05:08 ....A 356352 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asj-4e8f3d8df2ac3acb5728d3b7e5e6f4e6ce3f5d73ee0ed676c0e22cf4963c566e 2013-08-22 04:41:00 ....A 368640 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.asm-2bd1ef0d147ae7a10c713419f6f40212b2867cdbecb93a79b233a012873ea517 2013-08-21 21:08:28 ....A 294739 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.e-15cdae54058f3b3157cc96c0bc4e345cf96572083e754df2d962ab9ec318cd62 2013-08-22 03:44:52 ....A 858112 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-0671c5baabb210056f744b1b907065ea15c5008884d6d0d0c55caf3c406b6368 2013-08-22 05:00:46 ....A 306688 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-1794542348eaa9e9cc4ef6c8e3dc1ee0fbd60b4c7a39855bf061922016df4d0e 2013-08-22 00:37:06 ....A 858112 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-194f8da9e7d3bb2ec1ff5c681705cfa607b3c91da86860c882b2e7cc89050135 2013-08-22 04:54:54 ....A 401408 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-356c9c2f217c72f81cb5408becd21a62746ab0f0353e97f2ddd99294fc8ada6b 2013-08-22 01:43:14 ....A 306176 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-44781501f4d806ad68318b1ccb887df90b7ac4dc68ed79f8ab591f91211a61eb 2013-08-22 02:13:30 ....A 306176 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-647e6885c841568f51d682ded863f18779a6fa7cbb87f542fbf2d72a64f842ac 2013-08-22 01:59:18 ....A 306176 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-68f1bd01a336be90eaa61d5c119e23e017b509c309f7ed9c695e3af8648f9002 2013-08-22 02:20:44 ....A 858112 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-695326ceae626294c357cb9da11afa2f0e85af855b2a77c97bd4e448964da05a 2013-08-22 01:50:34 ....A 858112 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.eae-69f3373d7e8c8649f0c267520858061755f24db26abd8ac8534c98769d7c34c8 2013-08-22 04:06:54 ....A 380928 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gmp-6914d469de23fb70e6e55749df4f587158b9f92c2ef34b34dc328741817fd6f2 2013-08-22 00:26:40 ....A 380928 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gpi-098d414b478666fde5c5ded2069888851f622cdc9260ffb8fcffbec755d9cd3a 2013-08-22 04:34:18 ....A 334336 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gsq-361595ff8e739d83154689db6637a42f4d9d2f27fffa3c97466c76788a561d88 2013-08-22 02:32:54 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gui-066e4c0dd87296b67bcaec23a1c1b49da1b3e71b72308d6596a5c18db1e20a43 2013-08-22 02:43:30 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gui-277a7db74d3299ff1d016039b39448bd718238515f32c732047f816959a77652 2013-08-22 00:34:46 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gvd-163e068158a256a747d082bb951b16607fe280b0ff6511b8980df8f09b24b271 2013-08-22 03:20:18 ....A 315517 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gvd-1657c8766ab3af50f59d743e70ea218748d1bc95dfd3244518a34d2d71fe1393 2013-08-22 02:51:24 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gvd-368bca2f2ca60c6474c3461dbd11c91a6086b8bb3e7108a0f0dea9298199eafe 2013-08-22 02:19:20 ....A 303616 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gwj-560606bee150b42449b5b06e766389997db2c48231ed5515983474e2f912ff20 2013-08-22 01:39:16 ....A 438272 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gwl-54531d93cdf42072597ddbaf757345a36df6335638d3b21c59a9273c2d882817 2013-08-22 01:55:38 ....A 438272 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gwl-5543d9bfb8151b8135b79e05e0c1c7b122183658da6e43a8def05ec8cc75d8bd 2013-08-22 01:20:44 ....A 397312 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gyq-685fc2d62687df864d3c90381d8f1a0100bf0dd2acefbcc2db5c4361e851da30 2013-08-22 04:00:58 ....A 397312 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gyq-701b632f3f4bcc6eebceba0ec57a0f7888d6a2226187f612b89ab86b2551850a 2013-08-22 03:03:52 ....A 333312 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.gzu-096ac397fcecb29711e0350006d36a5e11e9fef7404e24600a0eed154c12ac09 2013-08-22 02:04:26 ....A 355510 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hac-5596edf4d5657bc13c1fce9ef3d41f5285286f532e59f4e31d0bcd3d443a15b8 2013-08-22 04:47:34 ....A 389120 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.haf-278e9d1023146a903444596709cae8e666d4363ef8087b54bb9848850c17dd31 2013-08-22 00:31:50 ....A 434176 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hah-55927e5cecda0f9a59f103103881743fa4807d767aaa01c0e691531fc5c7e7a1 2013-08-22 00:38:12 ....A 471040 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hau-702b20843a6cfc3a7c28eabe5245b51a1c218f3d0df55f162ad62ec75b3d33d3 2013-08-22 02:13:36 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hav-543c78c36c0a34345a3b0a24547a4e080b41381a4efb0928aede34c5d220e1d2 2013-08-22 01:59:58 ....A 352256 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hco-684b6facada4cc61542844d9bf9271c6afca97c006dd492ff761981fb52ffa7c 2013-08-22 02:41:20 ....A 312320 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hcr-1807ed88316c0cf82a98d72bd3fe6c4ab17f03b44b70f70716aac7d52648c61c 2013-08-22 01:39:46 ....A 312320 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hcr-708bea51e81557a872ee6a431536e26629ad5dc6c1cb3912c39557d6e3c5d269 2013-08-22 02:46:42 ....A 285771 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hdc-19327eecb3b3facc66fef545b6fdc46e5a2248457359d66ab0d7babca0862c84 2013-08-22 04:49:32 ....A 17131 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hdc-20892c133257465017936c6f8b3985745aad0125f50950c192ea66ee03a9bc24 2013-08-22 04:57:40 ....A 239051 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hdc-280cb11609fa7d85164fce65e3ee51e6633dfd86ceb87ff3117bb33834899de1 2013-08-22 02:20:06 ....A 312320 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hdc-4476116bc83befd7ac78a7a017239ab8fb621db8e9868f79160a0fe5f914d5bb 2013-08-22 03:09:10 ....A 16842 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hdc-4612387b0accea2d58bcce578c6a619c5ba4b2ddb551d43137453f5b602b65a1 2013-08-22 02:11:30 ....A 11291 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.hdc-63b1e605847e0604b392ce086abb72e458701a056bcf50b57e98f5d3fc142f1b 2013-08-22 02:20:20 ....A 311808 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rkw-074913c589751cf4b0914e482eff5edbc9508811f6556e6a9f988ba5ec9df1bf 2013-08-22 00:26:54 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rky-2580fc9fb7bc7b63307de4f09e7483e1f6d4bedc46c03b27d99e5e6cbbeffe13 2013-08-22 02:55:30 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rky-5730fae62078ff957e4ef2ea722084098d147ee40022438ccb408b6371e4ac2c 2013-08-22 03:26:42 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rky-68d5e182b8f61830f25fade4d4962bfd80a39f859c47ce259667c687ed610087 2013-08-22 03:24:08 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rky-706859f907cc85e7d9d970a3fc1fd2cdd5853ab13d107f3d338ef9fd5d3e607e 2013-08-21 17:17:22 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rky-70ccb8c12ea4aacc96b58fed5fb126bd78705731da1122f5d0cb5408a8896c30 2013-08-22 01:37:24 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rkz-1800a093e93aa52b69357d2b58f60cae86792929e1407bc00d290e706b05d074 2013-08-22 02:19:34 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rkz-458c5a1672e9b11b38e51aa888c0f1ce1563dcadd57f856cda5a76a8659256d2 2013-08-22 02:19:42 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rkz-62d2b6e54857823654da71c89587d5c58f5f8400fc8ba3ecd007f5d32b7c8534 2013-08-22 03:03:44 ....A 421888 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.rkz-641eee20aa86edb976659beb2b82541c4cefe0a54a9ac65220d145fca935cd91 2013-08-21 22:22:12 ....A 331264 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.ser-32c4d8b4a526fb13a1f754fbb9217b49fa28e67716f8e832646d551a8c1eed87 2013-08-22 04:48:56 ....A 332288 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.ser-4ab0ed664df132c19754c592ecbb7e98a496ffb5959eb68f0a40bc5d8e79e614 2013-08-22 02:23:00 ....A 366592 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.uoz-265ab8eb78eef92ac839200e15f0f2528ea46b83c4009ba3c6b72ee9385b1ae2 2013-08-22 04:01:54 ....A 363520 Virusshare.00085/Trojan-FakeAV.Win32.SecurityShield.uyn-7e6ea5bdbe1a0f10652efbdfe066ce90c7b4b867d41cd6fae26d7043a6c7dd17 2013-08-21 19:04:40 ....A 101081 Virusshare.00085/Trojan-FakeAV.Win32.SecuritySphere.d-32231ce9408c7ef99e8e0ecd58ee1e77213879ddd90d22bcbee6a872e3b08efb 2013-08-21 20:31:08 ....A 367104 Virusshare.00085/Trojan-FakeAV.Win32.SecuritySphere.d-faa2e1155ab4f6dceb39dee1fac207a5c8272fef7d55128a0253900404fbefed 2013-08-22 04:32:32 ....A 432640 Virusshare.00085/Trojan-FakeAV.Win32.SecuritySphere.p-098817ba3b7422b5a1a7c326c13f646f1d40683f8025ea9e0b053448e082e82d 2013-08-22 02:20:20 ....A 377856 Virusshare.00085/Trojan-FakeAV.Win32.SmartFixer.av-46653e20d7a8d509435a614e7cc3cf0cef4d65d31bb5f9b040486b18ef012247 2013-08-22 02:23:32 ....A 383864 Virusshare.00085/Trojan-FakeAV.Win32.SmartFixer.ln-2777619ec30e2031c4aaffcfd016bae7998170d28dccf663bcab33a8f8668ea9 2013-08-22 01:24:18 ....A 16384 Virusshare.00085/Trojan-FakeAV.Win32.SmartFixer.mg-272a40382ab67090d788ce30c74ceed66e13067c410ea42081256b23140ae29d 2013-08-22 02:38:14 ....A 145019 Virusshare.00085/Trojan-FakeAV.Win32.SmartFixer.ne-26836ca1b01a32f17d3569b3c3610b9a96475cae81205513fa0939936d63f596 2013-08-22 01:53:04 ....A 486912 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.ada-069c69f0c1b46dc405e22760e646329e921bf257d09eebccff111fdaa06e3960 2013-08-22 01:55:58 ....A 486912 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.ada-07646b0c43fd2213f82b95ca557a33825f1193847248ed92280f9db5124d01ac 2013-08-22 03:09:46 ....A 486912 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.ada-084517465f48ec2a4feca907d7c1dff91b995138087d2d03dc855f5915a45709 2013-08-22 02:37:30 ....A 383729 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.ada-565b2f76f3bada4d39ef7557aa33fe804ece86180593d65d6b68d306c51a62aa 2013-08-22 03:51:06 ....A 486912 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.ada-68f669af612ecfcba716c099c3fdccfa2da03ca2ccba7ffb3fb6602cf285d793 2013-08-22 04:40:58 ....A 523264 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.cq-692858c4345b12c35f02b3c0b8b020f5d5a270e2b94020ef923a317a9f36f7a3 2013-08-22 02:00:00 ....A 423936 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.dvo-0651051d6eeeb96999175d51cb34929adba88dd8abe9547751c5b887c41534d6 2013-08-22 02:05:26 ....A 464896 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.fr-62e874bf5245b6fae62ed75d79fad9bb8465f051b0f6dc23b2d372087ef936e9 2013-08-22 01:22:10 ....A 194393 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.fx-087695e263e45fd54738365ea6c1764b810fdbed898ba30ef116ae8662d43e1e 2013-08-22 01:18:06 ....A 464384 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.gb-353a62202f0a4dfcf89afeea81f911410c4660a9cbbb25c8da198b7d7ffd6acc 2013-08-22 02:25:16 ....A 510464 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.gc-3815d3437255350c27d008be68bafa7006fd24ea9b4035705273944b41393438 2013-08-22 01:30:22 ....A 465408 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.id-365b344ed5db477541bc55befbcee71d9f444c065d3bae55fe7ab1b8438c02a0 2013-08-22 02:38:06 ....A 465408 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.id-688134ad3fffab12f09996dd9d982e7598caa7fcc12a36fb9103592dafe5b5ef 2013-08-22 01:27:32 ....A 573440 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress.izb-46064607b3a066b65055152d35b9a530b54d9071c859b8d854d2dd7ea6d061df 2013-08-22 02:15:28 ....A 379392 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.aaj-6494a3f6dc3b6c043787a206fb4bf58a339ae6974982ee0702228213b8a3b769 2013-08-22 01:16:40 ....A 24884 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.acj-1614535dbb9a6f2ff16e1b0ce9e223e48591a18f6438783fd8151a215a428673 2013-08-22 02:56:00 ....A 524288 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.acj-269b2c477e87f4910cea458a51c1965118284a20939a0f38d3ad7bac1c10d83f 2013-08-22 01:43:48 ....A 26604 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.acj-37070581a52c295e693643c6f05282e81a4f24a77eece155d7b364c1693075b3 2013-08-21 17:39:44 ....A 360960 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.ae-30c67c359a83ac8be05dc37d6c3352fca9c6c132443566e7f223fdcf6909cda0 2013-08-22 04:02:24 ....A 360960 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.ae-678590045418d0548f3a6f58e11602bc3f50b0f8a489968cfc499cbb023ebcca 2013-08-21 19:08:20 ....A 360960 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.ae-75c0a2f0c4d9a11110677d9a6ebc689b2cd4bc8735d24df3732720caef9121cf 2013-08-22 02:11:02 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.afr-446a8280c5126c42a89dc3c263b48737394e87f60b669cfc1eca34c938c5e687 2013-08-22 02:35:06 ....A 405504 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.afr-63b295fbf2733f8e2cae754a7f65073ff6ad6253d98120217926ad7a02f8c0a6 2013-08-21 18:43:58 ....A 356352 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.ah-330b8404aaaa3ced315b9dd233bec33b2631c97d2ce3cc7c506b46f08588f792 2013-08-22 04:13:34 ....A 368640 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.ai-3482a91263c70b398ce582f85680b0717b54738033334e1e0fae404de50faef7 2013-08-22 02:00:56 ....A 406016 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.aiw-28665e665fdbd183269c8d226cb538ebb4a88cbe5bf66ced4eb1fc7ba0dfcdcb 2013-08-22 01:39:30 ....A 805376 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.bdo-44781640510006c03cc5c2870dde35061a5f0d2c584dd79b213f187d2b8f3d69 2013-08-21 23:05:06 ....A 356352 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.bg-505f5b10e2b921d73776ca6da67f9bc2663a0d01261eac8f9f2d02a974d408d6 2013-08-22 02:41:32 ....A 330752 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.bio-47841b7ffdb3512be124121524a567130449f24245f4c5023abaafe5649e2298 2013-08-22 02:50:02 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.bll-2789225447725bde3e6c7701e3623bc7f21f275d10c15669068f9b01200f128c 2013-08-22 03:02:02 ....A 413696 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.bll-4682c5fb51e8353114bec07f4797735cc08eb5e7af3882cd4d980fec764f5527 2013-08-22 03:14:32 ....A 367616 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.blm-173936219f2be256bb7295460abafa5d87f70c1fe25d7ff95f47c9232a189ed4 2013-08-22 01:38:42 ....A 367616 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.blm-258be8f1b8d16a2e28f299393945686a43babcc34e40a6de57fc56163d3c24f8 2013-08-22 03:11:00 ....A 367616 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.blm-3748891b10207f5b4cde81c4f2b74b85149b2beecec2da10849f00a00d2733dd 2013-08-22 02:29:10 ....A 367616 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.bln-6388e3eb6643e3e89c291cefdb58b9c465d285bb005188f85401e55fd10c4884 2013-08-21 15:23:28 ....A 346112 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.il-051d098e131d4152d7d3a9f67a3e9b6ccef6c85ba515d04cd5d7ebc679b57766 2013-08-22 02:01:50 ....A 430080 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.isi-54133d062485a18afffe518d930a1bc4cd36abd22732e79b6d268289d9b23879 2013-08-22 04:10:22 ....A 350720 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.jv-4460429faba4de2280694a7ccd2dcc57f6b45c8cec69706c5f7536ceba131a0d 2013-08-22 03:39:40 ....A 835072 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.lw-2597a98578fc511ced56635638300b61aba0739aaca4df900d99f826739fec72 2013-08-22 00:15:34 ....A 393216 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.lw-4446a9d28940873c28b9f9ae7bf0fa7219672d6c30e1b56d7b22f73738528edc 2013-08-22 02:06:12 ....A 401408 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.ml-1877ffc9d0ea6d02a3719d6c1ecf6ab6f56b8713afcc30209f7ecb19d448bd01 2013-08-22 00:35:36 ....A 430080 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.nfc-1931b67401570a6df29b393063d96c4fc014b541ddc107cdad98317e8ee3b581 2013-08-22 00:09:08 ....A 430080 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.nfc-444ccba072365463be2f94b6e20ccca78eeae104fb779fc71712951f1aefc34c 2013-08-22 02:49:06 ....A 430080 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.nfc-626e761866534be8774a4c6638a8e5995ad5cea03958c2826a30c97be4bdbd00 2013-08-22 03:53:34 ....A 430080 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.nfc-7077182e54486e76a6da4f7fbc097baa9aad498655e2f8410fce3d6b2550de13 2013-08-21 21:19:58 ....A 402432 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.pj-442065de088e2ef71ca5507f58a367e08e9a3e5e4401ff15e50684022ec4a1e7 2013-08-22 01:21:22 ....A 91648 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qf-446da5ca10e77638e74e94170247b6c6bfe705e85a857157c657787f305e850e 2013-08-21 16:51:06 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qf-5179bfbbed7ea4b60ed04393f93200c8f9e03c20164f402648e953fd3524a516 2013-08-22 02:32:14 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-1615ede6ccc4b5392f61ebf17e2b748dc1280d0bcf7f46a1aa8ba0c5801991f6 2013-08-22 02:41:22 ....A 382976 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-166a9a41d01ae19a125d625ba03312c586ca819c8c51bb9e4c5117a56b4b74eb 2013-08-22 03:21:18 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-1719e5e47e6fc176a8aebdca0927e280366cccfdd721df48d43cfa30c1233fdd 2013-08-22 03:51:32 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-1761d95d59b324c78b3dee506fb71f74bc79ffada38535215219b5ed96f6a6ce 2013-08-22 03:49:08 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-17950287cea75c34e0473f54cdedc366cc46be1239899ae65860e5712ea0b24d 2013-08-22 03:42:36 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-1887c5fa28b56eb947c478721bd05eba85a67ba679774fc0ee0d9c84bf938fa5 2013-08-22 04:01:10 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-3544948f9213cf6ef0099035bfbbc91edabf26677691c022524508a45c074fe7 2013-08-22 02:23:24 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-463e3df6a5bb7be6fa2cc9c56455134bfb8772727a645f0f3086960bb8b18d5a 2013-08-22 02:51:34 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-4744e023100aeef7cb073a12bcb8356e25dd2f19b9ac6600eb333c266099e3be 2013-08-22 01:16:14 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-5562a699ebf191ae5d5397a3b424e9a700db23701e9b190aaa3175f74ce9d8d9 2013-08-22 01:24:10 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-5682f0a4c670801e15198964f8ecfd6405a3b4d942dc9ee980bb4813ab4d13b1 2013-08-22 03:40:32 ....A 401920 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.qm-574fc9f687ebc05e90af0ebdf9c530030019b2fb0cce90077607c4fc3c259c39 2013-08-22 02:38:04 ....A 360960 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.v-081614388e33a40c38e1722736ed764b3abb43449c720038705648c9b6df8c77 2013-08-22 03:04:08 ....A 360960 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.v-45573d5d1a6cc4ace09c0d1e2660ad9d26d22544f451f9cd29e6714371b3c32f 2013-08-21 23:24:36 ....A 372736 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.w-4632ad4e044ea293e81d0cd20d90997959b9c18fc45743594f81d29f0a80b327 2013-08-22 03:22:30 ....A 806400 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.xw-690e6fb80529f9f005f0edf4af02a670ec6a6703629f6f42d3e0e94e1d10b124 2013-08-22 02:09:46 ....A 374272 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.yb-54596491ec8ec67c582bc26059142f9b3a3aeebadec1930315b5678b5171f453 2013-08-22 03:31:42 ....A 374272 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.yb-69301f67d7e629e0f60592356ae63cb1d98090db8e02fa2942f93c527cb9194d 2013-08-22 01:18:44 ....A 378880 Virusshare.00085/Trojan-FakeAV.Win32.SmartFortress2012.zp-072219245fe957df25453dc764fe0c3242a950e1b1060d71193cb5f260369b94 2013-08-21 16:59:46 ....A 36864 Virusshare.00085/Trojan-FakeAV.Win32.SpyAway.bj-222f466eda637f212c6f8c3f56ead8a009320e5ca3028bcfd0456a6b368f80c6 2013-08-21 15:59:04 ....A 521322 Virusshare.00085/Trojan-FakeAV.Win32.SpyRemove.a-f9b0937d72fb6f75c294700777b2b14d4d7ec6a8382d01cb069691df8380bbeb 2013-08-21 15:34:50 ....A 789496 Virusshare.00085/Trojan-FakeAV.Win32.SpyZooka.a-507715e20d401c6d972cc602746a0bd5a878ffe27e0982c5fc08e03824de2534 2013-08-22 05:02:22 ....A 1409024 Virusshare.00085/Trojan-FakeAV.Win32.SpywareStrike.c-5bf281a1d65256de0bdc5d0c22030b7d0cc06278ea9179cbf07aaa7c51d9a46f 2013-08-21 16:23:36 ....A 1660416 Virusshare.00085/Trojan-FakeAV.Win32.SuperFast.k-f83424a2ba31a2c249f1ef3cc2e12eca6700e8b7c66eb385c9f299d9272a3e89 2013-08-22 04:47:16 ....A 362348 Virusshare.00085/Trojan-FakeAV.Win32.SystemFix.at-627862d1e6653fa8a54811686bdf3c6196578fc6e1efab4b15215c28c8e6fea3 2013-08-21 19:25:56 ....A 349696 Virusshare.00085/Trojan-FakeAV.Win32.SystemFix.pfb-755666e95520afaed892bb68b3ccec9e59a620353514dad868d273c4b2dc1889 2013-08-21 20:46:20 ....A 493632 Virusshare.00085/Trojan-FakeAV.Win32.SystemSecurity.fx-e1f1b804384d2144690f0aca437e89419a38e31909ade0d8549b8bf3c062da83 2013-08-21 18:23:54 ....A 486976 Virusshare.00085/Trojan-FakeAV.Win32.SystemSecurity.fx-f1fb625fb549f8af56e833d9d32169f6454da31c8f1537ccffce2ceeab8efd18 2013-08-21 18:38:20 ....A 368682 Virusshare.00085/Trojan-FakeAV.Win32.SystemSecurity.jb-fc46e402ab19dc7b4c41838021810167aefee08411e9fa65583086b4efaa80d9 2013-08-22 04:51:34 ....A 339642 Virusshare.00085/Trojan-FakeAV.Win32.UltimateAntivirus.fu-19342fd6369b6032405d46ca0619d3d1905074f7ea1d44078c27d51d92f69929 2013-08-22 02:01:10 ....A 2336326 Virusshare.00085/Trojan-FakeAV.Win32.Vaccine.af-266a64b03fd7fb8b55de9d96586110bc6520f11ced6b4bbd55607d39dff54338 2013-08-22 01:43:22 ....A 3793726 Virusshare.00085/Trojan-FakeAV.Win32.Vaccine.af-69ba4f27abbf9744e4a6c937042787a4cb24fa8517251c508ff370a51cec24ad 2013-08-21 23:36:20 ....A 2370600 Virusshare.00085/Trojan-FakeAV.Win32.Vaccine.af-69d823d2c5f6f3aac80f1d8c0df6bde30ff80cd245ac5d7e369639563d211a59 2013-08-22 00:03:50 ....A 4343640 Virusshare.00085/Trojan-FakeAV.Win32.VirusCure.aa-a768849642ffcd2f7331369c9460fa61062933b5850c5929d6695062a79aa997 2013-08-22 00:20:00 ....A 2062320 Virusshare.00085/Trojan-FakeAV.Win32.VirusCure.ad-1371847be422e8234e8e1ff0a9d6fe546aad936ac6a8b833c2adffd8e6d2920f 2013-08-22 04:13:12 ....A 475136 Virusshare.00085/Trojan-FakeAV.Win32.VirusCure.ap-fd1c82a713de838c6f786c27a7ae81b630509ddb7557d3b76605d4d3b9026dd8 2013-08-22 03:45:06 ....A 3559440 Virusshare.00085/Trojan-FakeAV.Win32.VirusCure.w-356390676cb7c0e8f27d4a7a472c87499444851b971c23eb6949664a85dafa15 2013-08-21 16:01:32 ....A 122373 Virusshare.00085/Trojan-FakeAV.Win32.VirusDoctor.zo-32172acc7de1aa6b1fac5aa79e18af15eca352442cbab8963b4a16a4b87997e1 2013-08-21 18:17:56 ....A 73728 Virusshare.00085/Trojan-FakeAV.Win32.WinAntiVirus.c-f908d2367e8047f687af9657d5daea5be9604c8e160853121aa71e7066282390 2013-08-22 00:02:12 ....A 167424 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaky-0df26d715e392c6f4620dacb4df57692376a6f0724570cfaf1a3d8bd500389e6 2013-08-22 03:23:14 ....A 458752 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaog-62f61769853eb4d9d42090bd842ae63a5e4758878779fed5cafb1f4251bec1b0 2013-08-22 01:28:56 ....A 179200 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaog-63005b8e6b5a5bf47d4de86023b879d5331eb4f78860ce0285e65fa030e698a6 2013-08-22 04:14:48 ....A 458752 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaog-68cfa4b5e517b49b755a260489bebaec0359b872e3b1edb866d617f066061955 2013-08-22 04:42:18 ....A 347336 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-19f0503456ff84dcc27093c4cffdbfb67f44648e923b29e6b1c3e167133e0caa 2013-08-22 02:20:52 ....A 578268 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-259cbceaab4a8c4e1ce12d2ae679673b82a3e484b1cc95c2465da0c122d7c519 2013-08-21 18:17:40 ....A 1137278 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-f11bd734d4d5b356f26714fcb2bed49799a87a8fa6525b68c0aab6221459df49 2013-08-21 21:07:36 ....A 574176 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-fa7a70aae85ee346a4f496ff8030dbd4a4d638a538288a36628be2bb435c98ed 2013-08-21 21:26:34 ....A 347388 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-fc2d02738156095db4cef914bf52febdc5ababfee8e1367c8a6db879de55e9d6 2013-08-21 15:42:38 ....A 347344 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-fc45728e4d6c555760230385648a05e455cdf5d9efee7fec75fd8ad192337681 2013-08-21 15:48:04 ....A 574124 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aaqi-ff935101801576b880b2bc156bcebe6da7ba55858c8afd06fc330dac60c7ff20 2013-08-22 05:06:24 ....A 139776 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aatg-3e42537f48feb8d91b38284c20cbf642ad9b46460448f193155fde3ac720172f 2013-08-21 23:38:28 ....A 40960 Virusshare.00085/Trojan-FakeAV.Win32.Windef.aatg-d86f22f6f76c04c7d7988d60a11fc3e811f6325074c99a25e4f58055df35ae74 2013-08-22 04:42:16 ....A 135168 Virusshare.00085/Trojan-FakeAV.Win32.Windef.abvm-5609fdbf68bbf28b11a4327020e3ca6bf704d68628c2fb3194cf071de4f2b924 2013-08-22 04:03:34 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-035cc3c147f9d04c6a101b177318000546661297a940505e7a8741549d60c34f 2013-08-22 00:17:56 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-03f16056551bc3a35b0918aabdd6f6e3c0ea409759780e33940d4c70dafcf1e5 2013-08-22 00:13:12 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-048992600d360db5735671a7db9d36f7985aff66d4d9b44399283bf9da1cd8d0 2013-08-22 03:26:48 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0691bcb1e076504eda1a5a7ba63e0908c9dfa02b6086b54378373cdbc2210fc6 2013-08-22 00:17:52 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-06b64b046b1392e9d7a0df02cdc79f8f27ebc6c9e45661b7bf23765b95dec8c1 2013-08-22 04:43:46 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-07c75caa39639e5f4a75db4d611e9ab34d587995bd09f5b9105c76ca15f57b59 2013-08-22 03:45:40 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-082bd9332f059ba9447c7053ccf81a70c388de422e065a634e0ba8d2efe7d9f2 2013-08-22 00:14:54 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-09c1ad78c660d8bfb61b3c0bcda7392e47968d1d7efb4ff4d5ef8b8babfa23e2 2013-08-22 04:16:24 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0a109440c069f370758a4886e838bc89d5e0520df993e7fdc776b7e8094d0693 2013-08-22 04:41:42 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0a5fe8e155b49bc53455347893f22505bc20ec9fd561324fcc37470de85acbd8 2013-08-22 04:58:34 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0c26a977200b5519f4bd879fae29c8228b6bb590fc84c0b5c0451dace096f480 2013-08-22 04:08:56 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0c27aacad5bf9f659f3a620067d6947d144ca8414a50fd0dbe2fc643897ad559 2013-08-22 04:01:46 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0e457976ee1f3ec4d97fc67b23709d4cce301abb66dc3a2486b891611d88370c 2013-08-22 04:13:08 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-0fcc53a71e0cd630144a0827064c0a333b6773aee5c13a7db632fcc666e2779a 2013-08-22 04:12:02 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1012f902a23c9a798c086131c6e3cf72bc9146251d60593334f5d7ba92ffe227 2013-08-22 04:11:08 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-10fcb81cc4676834365aff7783a27e3bc42003f4a3d5a7b0c6f4559edc745ef1 2013-08-22 00:01:50 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-116929916e22522e53672de7186a78c49b34726966f77fb9d065594bbb343734 2013-08-22 04:49:22 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1207f2b3101a9ef5bc9d31bdccc3e1f64accc70a4e9b5ac7b5419b92d4fbb4d8 2013-08-22 00:19:20 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-128a4b60bc4b353f3001c1de59dba139c75f5403141b3d5886a1107727ea5adf 2013-08-22 05:07:38 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1319eb1e69d522a8e83b7838ccaa417909d16ffa1de19f80221c47446149f782 2013-08-22 00:02:10 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-157379327b106ab233d88e02186078a257cf65f6b099930dbb9b0042ce5e0d16 2013-08-22 02:55:28 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-160fd59b52c71259a4fb98bfe4e9688d0b47aa04084feed3246077f5982d17c6 2013-08-22 00:14:42 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1698cf9065cbe47e2e3c294e7b3941ae88d2cd1bed6dcff5c1933653cc9f24cb 2013-08-22 04:49:28 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-17a043d6c52076898a78c82331be242479ec6b87393cfd7bc0abf22bcdf794ff 2013-08-22 00:06:34 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1942cc036bc82610429a3ffa973b4120952630786feb72c7b131150e66a24521 2013-08-22 03:25:08 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1946febb34366ea84d296732278b130b63960e9774d99d574c6b9792d006b3fd 2013-08-22 04:41:00 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-19c825ef87cd33eca088a1ccd58d259a0a707e05790f57fb284e900e4359a2f8 2013-08-22 04:06:40 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-19dbb7ef5e42ff6c612a3395acca7205b954f9ad2e51e2f91e02aad295841205 2013-08-22 04:51:52 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-19f068912fe7cfcc004d949b5b0d9287488bd9253111d13ea0e0bf4dc6770cae 2013-08-22 04:43:58 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1a61f4722a171808e93aff0b09ed655cbc4cda55ab0a88a871ce20a4f2c6b993 2013-08-22 04:36:18 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-1f341ac64d660d1c3436e0d113726a7f6a3592a8297a387fd4fe2146cd46df75 2013-08-22 04:42:02 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-20291bb3f9a3d58cd1fd6a1902785d33f879a1354a2c76881827c21cefd085d0 2013-08-22 04:01:56 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2118c58ff1e67e9592e470f10dcb6f32c5d266c6ab994375f974574fb60e6be7 2013-08-22 04:17:08 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-216a46488303988668bc740a20c66a6a990a284dc14eb70fbcf7a34728aceb0b 2013-08-22 04:06:48 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2408ebe222cd07cb9ce98ae9870dab48b314034b145396e963f3ac05abd3dbc2 2013-08-22 04:18:46 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-24ffaea7d710f086b1f507745ca9d17b18ac67abd52f0b1ab24a2f4c35d7fbbe 2013-08-22 04:42:12 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-271b4d9f72991e1feb56c1dbe4bc5d8dc6896af081a1928760d857d5fc07980d 2013-08-22 04:59:38 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-284a77747a6661c7e196cc39435ef8dc630fd4f3b6a7882664a0d733582c7c96 2013-08-22 03:38:16 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-285907b2c25d912c0ca5055da0267efc717b25b5cf9637c824d3878727c72a9e 2013-08-22 01:55:38 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2886cf29ddf4860fee981a3c6d5a574141e4d548044c7e492ed6d8f7e7371b79 2013-08-22 00:16:22 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-29367f5074917302e0f26eb6f2efa8954f79f3aac76b1434baec253d482d23f6 2013-08-22 04:05:04 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2974e7a349664d429effc06fbc01ead9b2c57943d2e04c699f9750d2814e1504 2013-08-22 04:46:16 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2a91c0a81945299e9e15c862ea143299910ea084974cb803ee55f558a052022a 2013-08-22 00:17:54 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2b483b5bc46c41f1d2e93db5d1d62f31579f41ace2f91c157088bbe4d84a6543 2013-08-22 05:07:40 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2bba5d7df31f0d44d6c7708429a3619567a9c0ab30ef70264465608d3f024c8c 2013-08-22 05:03:02 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2c075fe57b20036c056dc575ed83f07ae373bc40113497b0c521469afc44a5f7 2013-08-22 04:43:30 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2c2b13e7427424445bf51a9a20a877fc2d9817ea04eb53a9161e5970f71ff2f8 2013-08-22 04:14:48 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2c7fb5f0a479fb744dfc5528825c53330ee2f6c2b1f81f2f3c45991631effcb7 2013-08-22 00:07:38 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2d5213b4aaffa481fa737c7c8d7a6fa6e27852cc52d9faaf28cab4a1b65640d0 2013-08-22 00:13:30 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2e36a6731d835b203e3a2746a4385ee36b3c0527b0e3348cb730e498b0dbcd3d 2013-08-22 04:48:52 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-2eecb581828643b97ee90f1210f87c5d1ed2eb61a5b062e4aea7e26be6ea3de2 2013-08-22 04:07:58 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-31bcecd4ed43f9e57c5fb2d3e6ee442541a3779fbec0ff3783147f22a0855a01 2013-08-22 04:53:32 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-32882b8e2363324526d96c8feeffc8cb1f2549665eaa70d72ec990a937078169 2013-08-22 05:05:26 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-33e2e93c13458ebae247211f701f1a413861c184911bad06c5e8a3b267371948 2013-08-22 04:47:48 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-3507b4164eb77618dbe5b4f1b4c3f8fb0862cffe5366f8b1c7a239a7b7a0fb48 2013-08-22 01:45:30 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-3a17ee0a664967bac68166744b1048a2527990de40d53c572589e4a8d4a8f941 2013-08-22 01:49:14 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-3f6afeade45261bbb8b0b4cd305e781aaab56ffb1bd2b380e7e8d599c768e853 2013-08-22 01:50:32 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-40b798ed8f915a4bbe5cc873bde87326d393db5aeabde594978a5f467b653277 2013-08-22 01:59:54 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-4450e88b32ccfd65178db492449e2c2d97639c61744d34306bad3a95003c25f7 2013-08-22 02:10:00 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-4452cc49f0c0bdbc29ace63e139a61eadba8a7ccce1f8cad555d50b32c748026 2013-08-22 01:45:34 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-448058e5f6473280bc78cf8091724f8ec39101cbc659e652997092b690739303 2013-08-22 01:51:08 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-449885c530dd050e51dba396be4301be6f3519c90b1cef0412260e90f05e5dbd 2013-08-22 01:51:10 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-44d221408283ffa27ef56c6d66218c0aa4588ad1cbe1e20d62e1aaf7bb19d417 2013-08-22 03:21:42 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-47598f674d09dc35b904b4099b184a30053eb6cefb00c22dcdab1481d76be432 2013-08-22 03:47:20 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-47849a472682b2cbb61a1041473e96522f3d4fa54214061d5b775887d20d0316 2013-08-22 01:48:56 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-5e09b4dcfbd6760383a01da93faacd88a7646db892dd3967092770706e14f52c 2013-08-22 03:35:54 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-6371fc82dfcb798f3b26a36c5021aadaa46051c88ef09a6975cb91972045c479 2013-08-22 01:22:10 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-63e7cbbf569f62bb7e4fde4e239a061f3ad187c1cd75f60dd98c048ba35e0e4e 2013-08-22 01:49:04 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-81613466ea78c9c54f847087e78445b918af0ea8ba317afb8e6313b506b70340 2013-08-22 01:48:16 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-a392e9366a355ca9df75e66035a2877f6091917c9eeb4881e9986a0bb758ee8d 2013-08-22 01:47:18 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-add5141aa0ca46ad9fb3a5a4435f790e86d9f6c6a5f6d308739445adffa01b84 2013-08-22 01:48:04 ....A 240135 Virusshare.00085/Trojan-FakeAV.Win32.Windef.gmt-b59fd2330f84f4618d61fc88e1907dd253f6ea9b82b893705798fb840a2d22c3 2013-08-22 02:56:22 ....A 1712128 Virusshare.00085/Trojan-FakeAV.Win32.Windef.ncg-4723baa29f9c63118fb9a79f85b88a596d0c93672b8fb0ab1b484070e0fd0f74 2013-08-22 02:57:56 ....A 141312 Virusshare.00085/Trojan-FakeAV.Win32.Windef.ncg-637b45bbfb851ad4bbc2bfe4463ee2c8f49e06d540f4243ff5c27df41b2153ed 2013-08-22 02:43:38 ....A 258048 Virusshare.00085/Trojan-FakeAV.Win32.Windef.ov-4777fe9543c412249631682f50fc696a2b7efbbd164c781e9cb1aac728b4b725 2013-08-22 01:24:58 ....A 286720 Virusshare.00085/Trojan-FakeAV.Win32.Windef.pil-62e08560f9afd60fb67478862d4c4cbe0147bdbd876daa2364f956e54739d248 2013-08-22 04:22:48 ....A 686239 Virusshare.00085/Trojan-FakeAV.Win32.Windef.spj-aba48ce442463d91133e308f02178987d54a6384f65cb0f6ae0cde98d3db840b 2013-08-21 18:29:04 ....A 546816 Virusshare.00085/Trojan-FakeAV.Win32.Windef.uuv-e338028d4b65135918976d254270dc3e9738a621c765e00323a6798040b52920 2013-08-21 23:41:12 ....A 471248 Virusshare.00085/Trojan-FakeAV.Win32.Windef.ycn-e69143deb2cca16ad4e6787304fbe5f8ada46682b57ca6cb0982140d2e357adf 2013-08-21 21:00:16 ....A 1155072 Virusshare.00085/Trojan-FakeAV.Win32.Windef.yft-d38c134fdd972054ec759919b10172bcbc7712559af37c8b2ea179ce1e1f24ce 2013-08-22 04:57:28 ....A 294912 Virusshare.00085/Trojan-FakeAV.Win32.Windef.yiy-0d6940d83bc266990dc350c5a6f41e2900d4699b556ed86a49d15d01b714cbfc 2013-08-21 19:15:24 ....A 395264 Virusshare.00085/Trojan-FakeAV.Win32.WinwebSecurity.bk-f1031816df9dc7b2ae3d27fccee9c7ba8479d2b772cc4fdbc004426c81caf15f 2013-08-21 19:45:06 ....A 118011 Virusshare.00085/Trojan-FakeAV.Win32.XPAntiSpyware.c-035fdde9d5f7047733ef24bfd832f2eeeb52e3af6397b1a4cc0550fd665e9deb 2013-08-21 17:16:34 ....A 150127 Virusshare.00085/Trojan-FakeAV.Win32.XPAntiSpyware.c-24c473f000b000d2ceb0d058dc959d14f05df26d76dfd3235fa29d3e560bb4eb 2013-08-22 04:59:10 ....A 60998 Virusshare.00085/Trojan-FakeAV.Win32.XPAntiSpyware2009.bi-4bf0b7bae31ef5e9045bd052bdde60f250416c6f6298bbf22bc62a707d6115a0 2013-08-22 03:09:10 ....A 81441 Virusshare.00085/Trojan-FakeAV.Win32.XPAntivirus.bc-642ed27f5a1f7e78258dd42c73b7d55df2027c65640b50d1f0db6d116e022a6c 2013-08-21 22:24:12 ....A 1756672 Virusshare.00085/Trojan-FakeAV.Win32.XPAntivirus.fjq-f8b152763dda8f707b1767109d509a87d9c1eab3a948b758d097bca2ec9238a7 2013-08-21 15:55:18 ....A 530432 Virusshare.00085/Trojan-FakeAV.Win32.XPAntivirus.vpj-73d74e8363a137b0ace81396c81c2573cfd55174f645eda0ec68d87f3311405d 2013-08-21 23:43:54 ....A 1089024 Virusshare.00085/Trojan-FakeAV.Win32.XPAntivirus.xvz-322101f2b942ae715468f0b273c4624a3c995caee6dae5bcd6522608c560ff29 2013-08-21 22:22:48 ....A 1466368 Virusshare.00085/Trojan-FakeAV.Win32.XPSecurityCenter.c-d8164fc498136ceb4d15f5202f138ee51eafaa08980e21fb7128a5197bc9fec9 2013-08-21 17:39:28 ....A 116867 Virusshare.00085/Trojan-FakeAV.Win32.XPSecurityCenter.sx-1090a01f1e25a95634cbf6d6a51f1328c3281cb8e62eb14cd834685bd986d924 2013-08-21 20:30:04 ....A 1462272 Virusshare.00085/Trojan-FakeAV.Win32.XPSecurityCenter.sx-fbccf738a852f86f2711e5bf5a4cdc2fdd0db0bbd22803cff8f427c63f2f8526 2013-08-22 02:17:42 ....A 794215 Virusshare.00085/Trojan-GameThief.Win32.Biter.al-181b287b2a4d912ba5e9d84b8492458921894f93518dfa7d32cd1e71e1fe1448 2013-08-21 16:52:28 ....A 56216 Virusshare.00085/Trojan-GameThief.Win32.Emelent.k-f9ad3a4a95ddb595947e20f4ff61535232fcb540292aa48441df8717d8456204 2013-08-21 22:39:36 ....A 36500 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.aja-ded0a847e51b8baebef3bd736639f2594461dc200ba547e5692de13d32ce7544 2013-08-22 02:13:22 ....A 897053 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.azp-545e066b2f185cf7bf04399716aa9b7d40fd5227879a3e90152d5ddbcfcdac26 2013-08-21 18:36:38 ....A 11924 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.bbi-d78e8167775882f11e582bcc98d2e07ee9deca5f3baf8a2fca61761abc5a08b9 2013-08-21 19:57:26 ....A 1343488 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.bik-e63d706c311ed76297009788bff86af30a77223ac0d2fbc3378463e6f799ed5b 2013-08-21 21:10:54 ....A 19396 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.brv-fdaaf6c7e104a16aa1646f35ecb45f1386213946b5bb67ae766c28a7532ad3e0 2013-08-21 20:19:36 ....A 37316 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.btr-d4ead887e92e387b46a073d05597d3a1979f513bef9eb90c7082f2810f8a81f1 2013-08-21 16:24:00 ....A 13088 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.da-7440f917fe9766f1004ce67a7dba95904002d7b2ccae215623a27d445ff0da41 2013-08-21 22:56:26 ....A 23024 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.dbp-f3bd21791448f282d9bd07d86b25b9008e69da8086b84ade57c59079f6c09cba 2013-08-21 21:30:26 ....A 21968 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.dbp-f84ddb1fc8238c1e83f8e8b2cff367586558149388d1796f7d9095c03d8f4d10 2013-08-21 17:55:36 ....A 55696 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.dch-725ddbe3e76a2060dbbc3f4b1bb2f3a427f88fea6755c72b1b3a86bfb0d37bc8 2013-08-21 23:41:02 ....A 22416 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.dch-f95573da216d0473c620784629707aa3e3e754f31dbdb0b299b4f74d8bbdfc81 2013-08-21 17:59:12 ....A 32656 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.dty-dcd2aec920c5e4ca8768b22d3dc46a2d6ac536356b4b86ca39dccd1e240bc2cc 2013-08-21 17:26:46 ....A 27536 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ebj-43e725b63e4868d9e360eeda1c6318f9defdc30971c9fcf8b30de7c5fde87ab9 2013-08-21 16:36:50 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ede-dce5fea9cd6131f7cbc60d40aaa6c9204d3ba02c6c394b3a03f51a45e7355248 2013-08-22 02:58:28 ....A 2542080 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.eqtl-5699236dd70b1d9883e06b692ce7d104770372012843ad74d273cceb42018191 2013-08-21 19:31:22 ....A 1042944 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fevi-d63414083886dce6180af57e3f66b696bf1cdd2ed20fa962a4708e5c66ea6b7b 2013-08-21 21:02:02 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ffwx-651a03f6b25ef428a56ec2ff49b04390f7b7a23f11bbbd08c19423297d20a9de 2013-08-22 00:14:12 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-061bfc7dc4cc6016aace40354db803f7c9dc11cb9cc07b1fa197ab86d386515d 2013-08-22 03:33:58 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-270ef10918abf7187ae04f0bac717f02ed178ef6b2836a37c015792169edd530 2013-08-22 02:16:54 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-351a898bde7f495a91f19e263aedc7def0b982eb4ccc359c527a120f641b1c98 2013-08-22 02:06:00 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-477eae0d7fb08077a43606d1381c15454287152a8bcd106485d2a448f836fdc9 2013-08-22 01:56:10 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-5443e374d68891b39eafe4295dc54dba504bbdf913748ac1014cf5e12aa5f7e4 2013-08-22 02:53:54 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-62b6549f5a979efb926e6228b1563ace01523457ca89c9480695ed5b46ebf299 2013-08-22 03:17:04 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.ficy-69d6fb3217a69eb9e83e1df8b68f3602319940603b32bc6bb06aeaf0027b293b 2013-08-22 00:05:24 ....A 29272 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fifu-13a5ae8b93bcf95976d94f3487f82c29aa24d2fb3ed527b0283c4c8819899f5d 2013-08-22 04:09:38 ....A 29272 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fifu-744822d58d68e0a76de66d26c4fa9cee6aaf678c0c49670b990c9f3e0a49e5e9 2013-08-22 00:05:30 ....A 29272 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fifu-c929bc15f7ea23afdcb2173003279b67b8b369c9797778a42a0164471a193920 2013-08-22 00:06:58 ....A 29272 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fifu-df552287f0375218e369186671646aed2eddebb101b77574d393cb7ffb506c38 2013-08-21 21:06:26 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjxq-e5d753d86668e9b86709678a3b6e5f6691d2222481892537170646949cb500ee 2013-08-22 01:31:18 ....A 35369 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjzk-07003b3f5ec2005b3a3336e0097bceec1513336afe725bf485cbbddc410f32b1 2013-08-22 05:10:52 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjzk-4469c8abf9a509038c9075defbfd737ffbc5b56a8e3b96d9f536c20e74330b8c 2013-08-22 02:23:26 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjzk-54895929cc2d07457fd8f3a6c1ceff72d735fc63b20f05ef1da2d5cbd0e7995f 2013-08-22 01:28:20 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjzk-5665360be64c753e001e03178340c31b09ecce26e7c300fa58dd0022b6a5d506 2013-08-22 03:09:18 ....A 35369 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjzk-63e6dc6c59ef3fe58473295d7022e2396b130f52df4fa4b275f9cd5c889ec1ac 2013-08-21 17:19:10 ....A 35369 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fjzk-70ca9aaa7a1c18e4592b8e34ff68f7af146133b9539643ed9376618ae952758f 2013-08-22 04:53:14 ....A 44917 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fkgr-68690d3e4d49f149150d72c64be8ff48affe50c69d1dc9b5b5561b85dc06fcfe 2013-08-21 18:38:36 ....A 69632 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fkht-d579eb9425a2d979dac03ee5193558fe1ae0739ad643d304aea1f80237346a4e 2013-08-22 02:34:46 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmeg-163bab490616d17553ccd9a0c4bb8d0d0f775b8369e1c26920cac05b321ca09c 2013-08-22 04:09:06 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmeg-1cc839f100e36bb04b9be85240acb946544293a078491bf80ee6f638af005fd9 2013-08-22 00:07:54 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmeg-7e64d939556a30a1d7464cd34f4a27cf0c650f32bcbf78893af9541e784c4574 2013-08-21 21:58:18 ....A 33321 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmeg-fa49184d7aa624af6875304dad32c42d36c6a742a1855811bfaecfb54f252e59 2013-08-21 16:24:42 ....A 41761 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmen-00367712fa2243ec97385284570ff65a4bf17e43bc06895b5749e98fce4d6720 2013-08-22 04:06:34 ....A 41761 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmen-083d215fa6e25167fc443e150c14077c43b93e61280c01195937a4086708a82f 2013-08-21 22:28:16 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-0036b5ae2477920af7ae0d0d32f70a66410e6a72ba32fca2da82ec1a15079656 2013-08-21 19:23:00 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-022e4ac13fa83bce679091cadeb858364797473d48c65a28c57e8c4c1111c9dd 2013-08-21 21:55:24 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-05176a58cfd3fd009ff2477589f2207f24e2440d6839b783f1dc29164ca4ed5c 2013-08-22 01:59:32 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-07292b0980737af062c952ce240f8f222eeca42ac518d00ef772b722869fe014 2013-08-21 21:40:54 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-102fea3ea9b557703e90bc6ff5606e438432f3af89f58611151047cd0b38085d 2013-08-22 03:16:08 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-17105eb410afc0c708aaf509b13800959609cd7d568312c6cdbde547e85e57c1 2013-08-22 02:46:46 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-281b25ee9c2bd8d416b52693cebd464c8f5f061bd1667d69b48bdd864ca5deb7 2013-08-21 22:57:38 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-314bafee39a906b89a9b2a3cff1b0ef9e0e419b06f1cc344b07f524565360dc1 2013-08-21 17:39:46 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-3310a0e3e6f2d76e80e55afe8872f785dd4db3e0f3ba9980097b5649e2d84bd2 2013-08-21 17:06:52 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-331bed838d405cabfcf968bc523598cdc41c9df01128263abe0474594a0cc338 2013-08-21 23:13:26 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-348d39fc0b0797c2d9b5031da2141b202bdd2d35e2220a82cb86906feeef3a46 2013-08-22 04:18:40 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-3d0b7f4e6ca3e3a768f189f2c3d7792c9299426171217cec185c0bd04639862d 2013-08-22 01:24:16 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-47077a4130ecd320c24f3710b84626ad5ffbdffdfb949703deacecfa5f3d2d50 2013-08-22 02:30:46 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-649005518adfc8c95bd36161e62307c4469fe664a1985698dd29ac4f2a13fd9b 2013-08-22 03:04:10 ....A 32809 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-6892f7021c85b397ae239b126a70f6e705082c316778c37152a3ad16950279e4 2013-08-22 03:04:10 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-702f24f32341c90e0849f5745a51683a9d81328726bdec6a4a012db1012a907d 2013-08-22 01:29:34 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-707d568db30d8736602df9b1aee2ff4851e6ee6474af97a8f4ba38c90f3db800 2013-08-21 19:40:24 ....A 32413 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-d1ecdbdcde557e771dc28d320cbdbb4772f234f73cb1a71b00c5d2570c1ebcbd 2013-08-21 23:51:48 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmex-d99d5fa9906c6dd158c47818178b7c58c34e723c888ee33d75a3be3f5b79ab0a 2013-08-21 15:31:14 ....A 41761 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmfk-d1d6663bba4486708a8a3dbb127cd841e2c91ee95aa8d0574d324ded7f66ad5b 2013-08-22 02:25:04 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmgh-282c8117535e07ed456d698338e1962e402bbb80607cc769932aa19422172b0a 2013-08-22 03:14:08 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmgh-2878d699e756e18af97d972d9cf52e6a047f8016586fe7ebc36a86060d770753 2013-08-22 02:24:08 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmgh-44992e0d7f4dcc4beaee4e6cd9bb91549e6f66dd454d167877ee1a61d39b871b 2013-08-22 02:15:24 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmgh-5644944a17282e21d30a90ac73eba0a7426d57f910d202aeadf791feb9682c9a 2013-08-22 00:32:12 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmgh-686463acfda8ec54da015f10489af9e29b2b8f99d613b3bcec78e35695020fd3 2013-08-21 15:43:08 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmgh-de54b523bd0ef896d3fb0eb7dc913f555ffb8acb8efad8a55dee5449e2f1be52 2013-08-22 03:44:26 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmjh-164f8237cdd676dcd7987dc39df4c090f17c24152bd9742eac792d12a263c665 2013-08-22 01:44:44 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmjh-4786a7be553a504a1f60975847b1cd20c8ce2097eb932f157bbd402e8475a13d 2013-08-22 02:45:52 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmjh-68a9be80b43f8fdcaa475f8d09bbad0eddb0c2b8bf42e632837bd86dbb2c83b9 2013-08-21 21:26:12 ....A 31744 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmkj-037bfd948dcc783b2f748ca02bc1f5001e67c5329ee3f42163ea246a2c1d236e 2013-08-22 00:28:16 ....A 31744 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmkj-28bc81fc0de0e928c65611ff94c76ea03d20af1e117c8d0b812f5ec92a0cd1dd 2013-08-22 00:08:24 ....A 31744 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmkj-2a1969b23bf3003c2b6a7bdb9e648a811a2f898ebb1ba7aec8ca3f5152e1a435 2013-08-21 19:39:42 ....A 24064 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmnm-f65145d7a81f60fe9823fe4cdb72251d2dc4e48e9985a0041e0c92a7ca46fb10 2013-08-22 03:05:56 ....A 716222 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmpm-45369f59bd86908980618e9bfb01fa0e7bc3068858a1556cf22e7d7c42cdaefe 2013-08-21 21:54:36 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-0090c0aa78656462b39c619858c8dcaaeff626ab3e71504896330e95e427e793 2013-08-21 23:26:40 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-023cd616727b4789bbbcc24f3c9d131bcf485ead8773f31069a3f96e29657463 2013-08-22 02:01:02 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-16177f6447c08798c53d220c2f3a8983ccb4f63d853e9410db53bf88fc4058a0 2013-08-22 05:08:12 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-164afddc6d029bdc2efb06f4b43819c5f61b986cbad198bdf3d2fdea60e15292 2013-08-22 02:35:46 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-2584356deb00f86f0dd1d4b722d2eaa80b97272c936caa76fe2cc8fe45b58aa9 2013-08-22 02:35:46 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-353939a26e17ef2f4f51a6d3fe0fe07c9cfd30172ccba505a6484b249195a480 2013-08-22 01:44:42 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-45970c75475622ea96a1e513518d7e02ddf1187a8cb88807264b9d2a312fa683 2013-08-22 02:32:46 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-460eb7f50bd87664571cc7cde0a1ff2916525f360d5f7aba8591543d179eda90 2013-08-22 04:14:02 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-4662645dca751f90bc125adbf2794cc72647c8947bdedfe5046493f63a7eea92 2013-08-22 03:21:14 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-55281592141ac51931c63c158b02ea3f3ac019a6d7652bacfda1290e9cc2f050 2013-08-22 02:44:58 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-5706b544f06cdccc08c25467ae96ad930165a511e0ac6fc500cb73a6734bb4ce 2013-08-21 18:40:36 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-6380b594c8207b8a63516e18dba5c025bdeed0f006dc57018093889aeea9f574 2013-08-22 03:47:40 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-63b075cdb5a97cb483c4a561985f9f8ffd476fb28a0abf1598b626ed8ce24655 2013-08-22 02:07:02 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-6459838f512ed98cc1a6c5792a07a26caba64f01c0595b3d56e6fafdfd0e2eb2 2013-08-22 03:33:58 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-68d73b4e89001e4c30e8de1d4c99c6960cf2573cd13dce195d7f48f255b360b4 2013-08-22 03:58:24 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-68f75517a507df21cef0eb015b1ac77e3dd8691dfa001a24f9d053cfb0ed78b9 2013-08-22 02:25:38 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-6919dfd25876c25db5b66ac7ad8fd8981c57ff4f262547b9e6a81ca4426eb2c1 2013-08-22 01:38:24 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-705681765f4704a245f9cb5fbbc506ddce33959421128f1fe91b8f08139a0beb 2013-08-21 21:32:30 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmqi-70be5524f6de62f4ca275578a2ea74a2c19944bc2fa869fcc6a41e2f8dfcc341 2013-08-22 00:27:46 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmru-0973256fb6e533d2e3cfbaf76390ccabc109173176a723cbc8fff6b003d69f0a 2013-08-21 16:27:46 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fmru-36ce34c605bdffb12f9c7409bef21c8481922e7d53388f3ae64671a403fb3a1e 2013-08-22 02:40:10 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnbw-0638ba3edb89b02af8a9b1ba5062f911c2eaa7ebfd9c2c8e20d18f014c487fbe 2013-08-21 21:12:14 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnbw-25b233bc60a60ead726d8c0df9392721ed4eedeaa9ba4c2a41786709a945de51 2013-08-22 01:15:46 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnbw-2634932e336c49595fa687699ef15e22073e24007906178635b6502269826009 2013-08-22 02:01:50 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnbw-5601672302c7fec2d3de0d3f5d8a8d70e7cddede5cd9ae181939e60d229790fe 2013-08-22 02:51:32 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnbw-568fe25679b44c2318005e30bba368e224741cf1abbc6eac04305408e8241873 2013-08-22 03:54:28 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnbw-62f8eac35aa9027b9fb03983870f23f04e7cb797f211b9befb2c3c15c58bbb61 2013-08-22 03:35:04 ....A 41761 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnby-097144c41eb9a09aefb329db7e2fd5a2beed8841ed03e3135e83e741ddb90903 2013-08-21 20:49:52 ....A 41629 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnby-6405c65e82df60a31bdec796bae234f8b65ba9b8de17a424b980f470d3807fd0 2013-08-21 16:37:58 ....A 41761 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnby-f58f98abc8ed737f4e4f9408efbd2e72df75924134720e8886c4896f752671c4 2013-08-21 22:23:36 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-04e698837b4428cce43118bb192e4d72bce721543169a4c4efb53835e5af70e3 2013-08-21 20:24:48 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-0557d0c31204d56228d5090735fd3a8281c73eea3285c743a6e7772226343bee 2013-08-22 02:38:06 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-0780e0868a260f49c907f96c130c8a1e9ba4aa0be0623934a73fa06b153bd00b 2013-08-22 03:46:02 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-079539ca5724ab68bce676386260f616b7060a9779e85a28cb0d8d67738c6b0f 2013-08-22 04:21:34 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-098bdfe0cbfbe174b3054c268a8fdbf78c0e7a84f33d0c31fe6c44cc4e2676a3 2013-08-22 00:09:10 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-157c63b682e24c179cb483ca0e119ad90f0b892e9bbd8a82f13cf0c1601ddcb3 2013-08-22 03:39:50 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-3739bec4decbfabc625929063f822bbd55651a1e4b75162e3d726821ad8acd2d 2013-08-22 03:37:54 ....A 37681 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-539001dd3d15a115a45e393078f56e1a8e2cfb82ff4325f3989085d8d3bb8f1e 2013-08-22 01:54:12 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-62acfeb93d7f465c3e14ba2236458f0700c17421372e2e1eeb173610cdd67809 2013-08-22 02:35:36 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncr-63eb44e8729da3a7a8e948d880ce11e8fb5a6f376cd594fc1b9f8724e4f0bae1 2013-08-22 01:44:00 ....A 565248 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncv-446860f581a8677fdf684f6df4562b7a14c85ba1fe593f16323914df9e1b3118 2013-08-22 00:08:42 ....A 2841028 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncv-6a896df4867284db1f5bb41c1ee69164b9c48d9ffcef541d2f6db876806da98a 2013-08-21 18:52:54 ....A 953796 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncv-70d9a1ebd059cdfac47aa4aa67a4b79abe01eae73e2059cb29478a519e8e4819 2013-08-21 18:25:24 ....A 6724608 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fncv-ecedf9ad6c731ba033e1a807a76e726c63cf349b9d1956026fa0c99d8df7928b 2013-08-22 02:53:50 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-1595ffd27082062c7be4988033032f35db34cc6eef27bf5d1b8fbe2604807a34 2013-08-22 01:22:44 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-2802b1d88c88ddda7ec165fe1448ea86dbb66814475babbf14a66d9729a23f2a 2013-08-22 04:14:58 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-2812b588f9c6d17e27f4d8d8f926ed37fc16d039bc45dc226d8dc26cf379eec8 2013-08-22 03:05:10 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-373d8382a75cd3e2b089ea3f167fd3803d5da8c1d82c9b6f25800d57606f4e23 2013-08-22 02:40:14 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-46759b4d93c3acf7b8cc3ba26dc66b6176fb482cf9bcf8da52d23e94cb5f25cc 2013-08-22 02:58:38 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-56990bbf1cc70ff34a1bda0ec394c79733947f65cf9465088f796d0b054d5659 2013-08-22 01:42:18 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-63d0fd64e7bf6f9786f79205f3c0dea209deb1a1004bfdab7c294aae6ff5241d 2013-08-22 02:49:46 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-647dbfd5e01cd919b8745bdbd7a89c1d5d08e6c819d83ef014171ccbb1a83b47 2013-08-22 02:15:26 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnej-70a75ff1addd7ed2b61810fd74408fbe75c042bd11747122dd2ff0cb93d2f015 2013-08-22 03:06:34 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnes-082f7cf102ba8e77c1adc9e98af5cc4480287763c6a8c8611fbc582007c31c22 2013-08-22 03:02:10 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnes-1670531da41b3cd7eed4de60b9f908cddd0646856a27aa63ebfc37f592dca6da 2013-08-22 02:40:34 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnes-17313e57ee1c20fb9bc64e41e1d07f4dea7791e3abbcf470e7ea64bcd2f0ceed 2013-08-21 17:58:46 ....A 35485 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnes-ddddc341bb54aff50e9ebc2d3c570a6fd90a5cbd765d828630555358b7028201 2013-08-22 04:03:22 ....A 41249 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-0d863fc2a4aca48ee79ffeba4ba91f5072b0692a9b7e52b6c25fd066d4205a4a 2013-08-22 02:50:36 ....A 41117 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-1801313c071c7acc007fe2e1e68b20fa8b71c4866183d27a320138981c63264f 2013-08-21 23:52:28 ....A 41117 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-208664018cba1108386be4bdfdc9d77b23022fe4479397e8b717abcdc2af0dc2 2013-08-22 04:50:28 ....A 41117 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-539538a662b668454b41813498e163f34323670419e66dff4283fca63ce82243 2013-08-22 02:38:04 ....A 41117 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-561fd804d421de273d7ca13009266b3df4bfec28261d26fd79d071899549de56 2013-08-22 01:38:32 ....A 41117 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-5744a6dfffc6033ee3a8f1de70f935f919fbbb10c1f9aa39afa833478d500a7c 2013-08-22 01:25:00 ....A 41117 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-6277955d09deecac6bad2e95ecaa42a21a7ba9774f04ded755a81d740bc97ac6 2013-08-21 21:04:12 ....A 41249 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfb-fb38600453e7f345e3e7552d6aac8efd522dacc0a756c1dbe412b06fbcfd18ff 2013-08-22 03:49:42 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-076cdb845d1fd1d549fde6113ff93cad05a6bf61e2d23940e778735a351ea58a 2013-08-21 19:47:12 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-146fb43bff19644eab688d0b2163a9770b084a4e78bff2e6e28b8a4ab05045f6 2013-08-22 03:05:04 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-177b36ae4329b1a881936f04a4632df914e2234da1e1262a90eb23bc65d9a4f5 2013-08-22 03:47:10 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-19474b9e613e27dcf67bb89a501a7c1e516074dd663c0f192a2567332921fe20 2013-08-22 04:46:26 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-2f6bf14abe2a2610af9a78e0c12fdcd527a42d5c2995a29c4ff21a2e3b75ac3a 2013-08-22 02:45:52 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-357fed2b73e57bb535a9e8691f16494a8d78de95165c02cffe7fa6ac909a5f65 2013-08-21 15:41:12 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-d2d1391e44a73052f33dd512b70648328a08bbe0b3d6c104417178953813ef73 2013-08-21 18:44:40 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-d4fd86bef1038333afda0333e93ade803475c25826a3a47e080058a3bb99b855 2013-08-21 17:35:28 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnfg-f498b5e6f79b13ca96676a2ee7abeb663bbf585323b88b2aadbd9e5ec290c22b 2013-08-21 20:58:26 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-05ab64ca6b9648eb9575d92ffd32796ea0a9256147cc4ca913dadc85dac776a9 2013-08-21 22:59:32 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-05c4a10559befdbbfed6632dc88c452d08eb8be292fb59f3d64b1a52d9ed7798 2013-08-22 03:49:06 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-188cb5579fb8512f97a15eab6ea8f691c1dcbfd89275e952d3fe11308ae617c8 2013-08-22 04:32:36 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-1b2d7d86d54419c11c1642eeb6747713084b18155d8824ec87ff64e1eaa305bb 2013-08-22 04:53:48 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-2ddc2e28a4ac7fc89ee459442b27db980c07386038118517e787d0b2399b9f3d 2013-08-21 18:23:52 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-337fc5b965beda40d5beb2c94f7cb802d5a6c1bd7480d38737247d875eb166e2 2013-08-21 15:44:32 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-3406c5f44075015334d6bfb91be7d72c3b6e25b8f8f0d193b4dac83f85691921 2013-08-21 20:54:56 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-54da64df79dff66fb8ef07032101d73c225dd21e631b927ed955cb7fbe961de7 2013-08-22 02:20:18 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-62994ff64f2b106be417e82224bc75f455c2c0325655a5d90ee48d242363ad60 2013-08-21 18:55:06 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-664011b125105d76b3e3f7762b55b91615b50ddc2cb86a84cdeada4dbb41ab63 2013-08-22 00:06:26 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-7eabd95e71b80d81292a67f41fa54f09d460315766da41e268b5660fe3c93f46 2013-08-21 16:40:08 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnft-e523bb0190c84cb6035d4247fd1657424ef187df34095ae73c87b58116c44d64 2013-08-21 20:10:04 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-01b1eec9aadbe80906e8fa70710bb90bc034ecf37ceca934f0f42d9ed7d3077a 2013-08-21 15:29:00 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-0433e72d472053d5523732c21ce415290a864e65d85da75d0cada138467c931e 2013-08-22 05:00:48 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-070c61a94b6be78211bc4ea7435df4b2045b09cb96b6fdfd130f29c978747796 2013-08-22 00:14:52 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-0ea8aa653d6c9bd731f6d58c1a0f0420de43ac20ef09a51c6df06ab4c04b5dd3 2013-08-21 17:14:38 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-204f7bcda52a1989741c5944dbfac87d584eb7dc66e61f0bf488b6410828997c 2013-08-21 21:11:12 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-342b702e56cfa2899a93284be1556a017df88badae9d1e8d303985af38531f52 2013-08-22 02:25:34 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-47434e68480297a938bf75c3e126b58969feb694d7344a0f9825761f270d915c 2013-08-22 04:14:34 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnga-6dfe3067f616e16b2126d6dfdef22a2b9a711f9b79be09c40450ab4a9193863b 2013-08-21 22:40:54 ....A 46237 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fngs-0034c3abcbbff3a99e95a6d7a4e99a62445c7924439f1f36b032997bfbfefd78 2013-08-21 22:23:00 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fngs-0370cd039953aac3a5b0cd0d8599b9898215cf6541f6bcee06da44bbb37879cc 2013-08-22 02:23:00 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fngs-062be2641de6c58172a243e475f7cc057609a3da8176227c767b437b7ea06466 2013-08-22 02:58:46 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fngs-1706612726761c74da07530ff3a28c9d5928f91f428a77a00989def74e650729 2013-08-22 03:04:16 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fngs-18553af2a2e14efbef2b9c3b725c778b7ddf2da4565b1fc405862a08fac42478 2013-08-22 02:33:16 ....A 42273 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fngs-463269139f63ec37703a66c1f3095413de0900b4beed9938f206eb9cf184231d 2013-08-22 04:06:36 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnhr-1bd1bf0a2c860c927e595e13a944abada0dd244b14c1948042b34812bd0210a9 2013-08-21 19:37:28 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnhv-0278c0f61cd89a56481bf6cfb3ede68bc0541439b418fcec09bfcc3b780ccd6f 2013-08-22 00:31:56 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnhv-3808867873e3be7875181efe2e491b35274d73c91ba82937d6117a8d57fe1a86 2013-08-21 23:19:50 ....A 32545 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnhv-f2d784c384b31241334c689c879b103a98316276ef76184ee75715d91c58835e 2013-08-22 01:47:54 ....A 39201 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnhw-4784e3c9729f7d09b54b9d9807cc56640a5e2a589daf25aa437650721a6de2c6 2013-08-22 02:49:40 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-082c8ec520e38effcbef8f125aad8df9940dab68b2f73146bd40c8fc7673d0bf 2013-08-22 02:12:54 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-1789b72521687a74ba6841cd2f35e718123201f2fe09a7e4b9f51b9fc5c1134d 2013-08-22 02:01:50 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-47508703bf3c9be7106ac7ce8caa27f68e53e97a67f2cb0537dcd8b88312c1d8 2013-08-22 03:56:16 ....A 34973 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-691a960b4740c304e2a678f40a3bae240e53d9da0b2cc77db67d5fc1e9f91044 2013-08-22 04:14:36 ....A 34973 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-692aca2921158934b577c694763b7caaabebf5939923930dbdfd4556f41ca7cd 2013-08-22 00:11:24 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-6cee23b895a9f9a1c7eac4b3fc3a67c84a8ad24f04dcfd7cd141acddd99c8687 2013-08-21 19:24:22 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnii-716e0509b577f7ecf711d542febf7c49445368822340949a1c4ae1ba0291f830 2013-08-22 03:13:16 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnin-1744ef369f7bc46da472a2d975677a2334d80c6dac0db42b75e61effaa370065 2013-08-22 03:15:22 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnin-55701b8afcdd86bcdaec2a821a6b2f32d4acbfff2ee7aa94fc4103b2259fa3a9 2013-08-22 02:54:02 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnin-563e5100f35016115c9dd754b3c2b3c6e7962d512953eaf376dcdf481878f6e4 2013-08-22 03:26:32 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnin-5649a6ed5b7b4f252d987ed186399f00502cacd7bb43498164bbe5145715f3f9 2013-08-22 03:45:26 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnin-63bac2e383f417ec9ff76d4b707a004f2583cd92f7f8c9481e3fb9ee76b04337 2013-08-22 04:13:18 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnin-702fd8a3dd5ac7131d3f257be95f9808ee06886142168e487ee059c81543fb63 2013-08-22 00:20:12 ....A 53248 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnjf-3e23eef05a853aaef803d64920eee4c9756797f535a08a4d3b9b2ba73159b344 2013-08-21 15:38:46 ....A 188320 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnjf-ee216fecdd479256f877fd4827b163b2f08b7e62980ada57ed34f9920f156973 2013-08-22 01:42:46 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnjp-089e68869134578e1558729a8a5b5843b2c156fab88d0f55585c1c526d286e58 2013-08-22 02:56:04 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnjp-2625c538d3b96d310e983f19807265154e718a772ef35dacf87a0b1bd0d4a887 2013-08-21 19:44:48 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnka-12f45610e74e7886b9de25d7ebf2d12459c769f90a0e8c0732e70d058ec48451 2013-08-22 01:47:22 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnka-28260200794306e5d1a694ec7f5bb3ced186e63bcf65cddad8be11bc51a0697f 2013-08-21 20:58:46 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnkd-d5b2819d0554ba163e8498cdc8dc3d5642d3c5130bfaca1b8796a45142f97d10 2013-08-22 02:23:46 ....A 37665 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnks-0913f1717319e364008bb7ca60420ed35388817ce382b49b9d4142a63a3fe855 2013-08-22 03:11:08 ....A 37665 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnks-456ba23257884dfb6b7b43ab9d12fdb9788efa163ea1fde21d05759961fe1381 2013-08-22 02:43:48 ....A 37533 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnks-629242d61196f016f43a9e6a6e5f508dbbc05465c0007ccbbf4f00e6fc0ba966 2013-08-22 01:40:58 ....A 37665 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnks-631460f140180d3c1444c34d49be3bcce95286a8e4fde868dbdc861e740eefd2 2013-08-22 01:32:12 ....A 37533 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnks-705174f29f9ab826cf6bdd63daaf1fce8ba9637e15f898bac88a472a3519e18c 2013-08-21 23:24:30 ....A 37665 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnks-fd5ad6d56092b648319454c7e4f2e6afb8f46480d8e34dd35fb6559c84dfcdb5 2013-08-21 22:28:52 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnli-04926121845c8c247d697ee8f4b637393bce715b03a55f6bbf83f5db76cd9ab1 2013-08-21 16:07:10 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnli-11e0850f8455787371ec74444f0fa4961726a9ff6bd483282a3df1019b94985d 2013-08-22 05:03:24 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-07089aab398298bffc2500f5d1a07e8dda8e5e603654d9499c3071226cdbe341 2013-08-22 03:30:18 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-0754b22c6af2d9b1b23ea17f0819e3cdd9650b84ae8c7070f7d04c4faea3f6c2 2013-08-22 02:15:52 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-0829727b9d5b48e410db1e2b0a52b71f2754c81fd1d63e6998a1efdc49bb5777 2013-08-22 01:21:46 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-1624eb5d332d8329e9a5c963ce4ef004a024da0c72c45d397126108f138af03d 2013-08-22 02:08:48 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-167476ee1be6959042f7893f6665af8fe095efc1221dc2edee1b5a4fb6f0101e 2013-08-22 04:37:24 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-1764d34a8bc345410eefe5b3320eb797be47a22b8224516e231033dd74360a8a 2013-08-22 01:44:44 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-1794e39b28f6e50198eba61d0c55fdd9c7bb3fef22f9246511f309a89ef30e7c 2013-08-22 01:36:02 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-2686f1dd841b67b7649df3fb9b0387c7fcf0aaa1c99ceeb833c89b1f21514d12 2013-08-22 03:51:40 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-272471ad65a8ceafe019cf8456697366d97e200152f51ed8ebf806a97fd18871 2013-08-21 22:22:58 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-328e7102327fcd29c42a336b4116a654aa2d2805fcf31a24c0eefa53300b6ae6 2013-08-22 01:37:22 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-371490c3cc476a48ecd85d2feef6b1eda24c1a082581ca7940ede4aeec17d106 2013-08-22 03:24:50 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-45869c4aa808612beddfb14a34db25f284d14c6d9328f3f0df1afaace8affeee 2013-08-22 02:42:50 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-47869b47fda4f7e5da50a66f685f67a13830f1611d7d23cfd532e01a68fb1ea1 2013-08-22 02:54:02 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-5483d97ef837e0abc3a64d921265c87b0e89546cbcf6432a5183960496fa0193 2013-08-22 01:48:04 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-5723c4cb7df14e0ccc0a08433c91c50f94f5550737a2bb95507ce741224d73cd 2013-08-22 04:41:50 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-62323d1f96f947012560c3bfd160600ec7d49c4132fd49a544a1245508399284 2013-08-22 02:27:46 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-68869f71068dc38d998fc22b9ebec22b6e7601fcf0213fe7355b6a317168b7d7 2013-08-22 02:58:42 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-69c2ae819f98c22f6ba203b07b7e72e1a15ec700b9a13e0b84779cc2932ed646 2013-08-22 03:52:50 ....A 33437 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.fnmx-70869a49200bed825cdd2d462397ee38fdcd5bd4064b57adc48c783a4d5fb38f 2013-08-21 17:55:40 ....A 12580 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.hk-d87bf80904eb249574b9738ee5d2f16237e27f62fe71e893f1ab0bccdd46b2d8 2013-08-21 23:25:38 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.Frethoq.mgr-0460a8c3077bda69662912c004c48e51eb618b541537f8c372c62dc25d4e1183 2013-08-22 03:45:22 ....A 20480 Virusshare.00085/Trojan-GameThief.Win32.Ganhame.be-70af59fd29497c8a783d29c09069f9fe40bdd2840d5344a9b8264e3f9aaaf27e 2013-08-21 16:14:58 ....A 745472 Virusshare.00085/Trojan-GameThief.Win32.Lmir.aai-fc7117614f61723ee6bc84a1b1bbda1d16cf5e99de745c81446b78bc2ff15adc 2013-08-22 05:04:34 ....A 68100 Virusshare.00085/Trojan-GameThief.Win32.Lmir.agn-7ee9166a13ac3496d2edde55027a97df2945d4fcf6fbfef4c9543c7a15eed976 2013-08-21 20:17:04 ....A 91136 Virusshare.00085/Trojan-GameThief.Win32.Lmir.aig-ff178eeba4ebcf0540c0dac54266ccfd1ee879dd79cde39dd25fb6b3323d5ba1 2013-08-21 20:57:22 ....A 165888 Virusshare.00085/Trojan-GameThief.Win32.Lmir.aji-5255308af6aabcd52ba318a50ab97a200a823bca0cf2f34d4f7c5687604856eb 2013-08-21 18:18:16 ....A 81920 Virusshare.00085/Trojan-GameThief.Win32.Lmir.alf-d08d7cc6f0c9a475fca0cd253f95a52b24c3e06fb6851a805f70dd578d84288e 2013-08-21 16:49:30 ....A 353029 Virusshare.00085/Trojan-GameThief.Win32.Lmir.ans-ddc028e2863a215cfa7f6e536c6c23cab9cf9f9015699d40f074b4fbee1de0b8 2013-08-21 16:02:18 ....A 178832 Virusshare.00085/Trojan-GameThief.Win32.Lmir.ans-f9efbc4874ab49876f134715435fdc6dd192d82decd8e2e5f5ebdc317050e518 2013-08-21 20:29:00 ....A 167698 Virusshare.00085/Trojan-GameThief.Win32.Lmir.ans-fb56790c029b610a8ecb458094765cf268e2c66ec27ac8e29ad164eb1fda4911 2013-08-21 20:22:06 ....A 34876 Virusshare.00085/Trojan-GameThief.Win32.Lmir.aop-eebf571000d40fcc55cd0cab5a1bdd7d8349e4099a51f81268b0d83d151bcb97 2013-08-21 18:02:08 ....A 105472 Virusshare.00085/Trojan-GameThief.Win32.Lmir.aqx-d3995988a032205cc3720f777b4d8153f7129549d2d79c344f8dd183fbe83e75 2013-08-21 21:33:44 ....A 102400 Virusshare.00085/Trojan-GameThief.Win32.Lmir.aqx-f792f49c0ae163e09e393545190f70ae5fd6b8c21ad251828921d28123067da7 2013-08-22 01:35:54 ....A 176660 Virusshare.00085/Trojan-GameThief.Win32.Lmir.atr-069604d74c231ddef28a76250e1598e3a9f662bd66585e933706c0309ad25f97 2013-08-21 17:12:28 ....A 50001 Virusshare.00085/Trojan-GameThief.Win32.Lmir.avwz-23a390fa0b4290d92f0b4666c37263625715c9de9588d80a5a382e37bcb309e8 2013-08-21 20:38:56 ....A 14465 Virusshare.00085/Trojan-GameThief.Win32.Lmir.awg-f98a3da81be82783b32f1fc5fd73a5daa4b327b4bbe70ef1c42313b9e22e2e26 2013-08-21 17:40:42 ....A 62464 Virusshare.00085/Trojan-GameThief.Win32.Lmir.awp-22faac5c2204ce5f8a7bb5ef0dd2a8990bdeaa932bb0808c84a10d43b4622283 2013-08-21 17:14:50 ....A 277512 Virusshare.00085/Trojan-GameThief.Win32.Lmir.axv-dcbc9260501548ee958350b9af1b663419b308460f4a4590a3aeaebb71641a96 2013-08-22 01:19:22 ....A 81713 Virusshare.00085/Trojan-GameThief.Win32.Lmir.bey-64048f2aa9dd3490356e23dbcf867c296a459036f763321c6d39010abbba9193 2013-08-21 20:54:34 ....A 172032 Virusshare.00085/Trojan-GameThief.Win32.Lmir.boy-d56c394842d5447355295e740c0b2e3e2d2acb63ba7cb1bdfdb911f87f50bef4 2013-08-22 00:17:54 ....A 280640 Virusshare.00085/Trojan-GameThief.Win32.Lmir.coe-2d187fbf6043f1addce4cd94692df95e44ed27e5e481066fab320865198de72b 2013-08-21 20:30:08 ....A 201734 Virusshare.00085/Trojan-GameThief.Win32.Lmir.cow-6672f2349c184e8c080fe9e2fdab222920013a19844282b6405d074c04e21efc 2013-08-21 20:10:40 ....A 198181 Virusshare.00085/Trojan-GameThief.Win32.Lmir.cow-d16ce9497841dc0527579fec0ff1e3b0d47c9b797ba584c1d2b61bc85b570563 2013-08-21 15:23:54 ....A 202752 Virusshare.00085/Trojan-GameThief.Win32.Lmir.cow-d94a1c3f191b55499fb3f4a1aab55599d38f7c70031ee8abeeb0aedce2704ab9 2013-08-21 21:48:18 ....A 202752 Virusshare.00085/Trojan-GameThief.Win32.Lmir.cow-eafe1b5d3cf05cecdc064d656dd1b7ece6a407c32a98969ca3fcdbc6d15d55bd 2013-08-21 23:53:02 ....A 81920 Virusshare.00085/Trojan-GameThief.Win32.Lmir.cow-eb47f1c05fa3c56a7c600184266daee48893ca739d9155324e57abe7563cd5ed 2013-08-21 16:20:22 ....A 81920 Virusshare.00085/Trojan-GameThief.Win32.Lmir.cow-f95cf6e0da254467af12fdc828838a17ac1687ddea48bfa34f19149858442cd4 2013-08-21 19:52:36 ....A 4154368 Virusshare.00085/Trojan-GameThief.Win32.Lmir.coy-e4de4d54efd001bacdecd979d5d9101ce243018a889533db6347c88b3c8935c4 2013-08-22 02:05:16 ....A 235028 Virusshare.00085/Trojan-GameThief.Win32.Lmir.gen-54040fb6f378c1c285367e32ba4f3f35f63b7b1ab1df6110bc5f911dd90f2861 2013-08-22 03:23:02 ....A 205312 Virusshare.00085/Trojan-GameThief.Win32.Lmir.gen-6370dc661f7ab4518f1d647ca272e349e5617f2e0052159b8db393c97f8ef0a2 2013-08-21 17:21:48 ....A 240148 Virusshare.00085/Trojan-GameThief.Win32.Lmir.gen-70b29758344c64aa8481417c2f3b884fb6d5e2138dbfe6003916acab0d3300b5 2013-08-21 19:32:08 ....A 23552 Virusshare.00085/Trojan-GameThief.Win32.Lmir.gen-720155ed2bbd74799b8900db669acc63ccb67153e987ebcec82f2960ee479ddc 2013-08-21 16:43:10 ....A 42496 Virusshare.00085/Trojan-GameThief.Win32.Lmir.gen-d71a77f33c5d747c01e45cfb03d947876487530f55c1fe94af8d062d18a30a87 2013-08-22 03:41:04 ....A 54272 Virusshare.00085/Trojan-GameThief.Win32.Lmir.hel-62593e0f9d72a547606609bc747fd1e7e59493028263a07c68a5296596bafb76 2013-08-21 18:57:30 ....A 946176 Virusshare.00085/Trojan-GameThief.Win32.Lmir.jpc-34a3d1b028a23b51d1c15a6d712dd65d31fa5aabb44d784de03c2ffac22fa1aa 2013-08-22 02:16:58 ....A 203180 Virusshare.00085/Trojan-GameThief.Win32.Lmir.la-701bda99c516933cd71632c5ce7caf2240241f3c1eaaef0f8690fe353c335c34 2013-08-22 03:29:20 ....A 285696 Virusshare.00085/Trojan-GameThief.Win32.Lmir.sn-466e581496b7064578d831b75bb7fed05c28419c0481f2bd62a10e7b19441980 2013-08-21 21:14:52 ....A 229376 Virusshare.00085/Trojan-GameThief.Win32.MFirst.gr-f39b07de644b10b69d92a971cbe82e9f1181f60348cfc3139226e75b79d46693 2013-08-21 23:18:40 ....A 229376 Virusshare.00085/Trojan-GameThief.Win32.MFirst.gr-faa785206db80415589f09b7ad2c664c680340441208693a198544c9aa701699 2013-08-21 18:49:16 ....A 229376 Virusshare.00085/Trojan-GameThief.Win32.MFirst.gr-fe4b40e0292b39f2877bf9051566a637776a55d0eb25d002d1792bdcacb548a1 2013-08-21 20:40:28 ....A 109383 Virusshare.00085/Trojan-GameThief.Win32.MFirst.mm-ff0f2d38696efad287a8625258e1b7bcd4da8ef774054e8bb466e4b832b8ef2f 2013-08-21 15:39:04 ....A 108032 Virusshare.00085/Trojan-GameThief.Win32.Magania.adio-fcd475613eee263e5c72a9fefcb0d572d683077f6f1cd99537c30df7fd11cec1 2013-08-22 03:19:24 ....A 204094 Virusshare.00085/Trojan-GameThief.Win32.Magania.afzl-0959b6b98d432a040ec5b0ea01cca59ecd5d3a37c1a6459be6913e5d99eaddb3 2013-08-21 22:22:44 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.Magania.akuj-f4243767ae0877c61f82a8d7fe5a04bc7e31e443d634ed16130aeb77d9b966a7 2013-08-22 02:33:20 ....A 96213 Virusshare.00085/Trojan-GameThief.Win32.Magania.akyn-574e65429f4a73ad79d2933dc7e38b4fa300c2f30e2e33d88991c7a9833881c3 2013-08-21 17:09:34 ....A 231964 Virusshare.00085/Trojan-GameThief.Win32.Magania.akyy-2073f6682b2597d4a5185d4c90329efc8a0ca6c626fa9021990442d47cd90c8e 2013-08-22 04:45:08 ....A 231964 Virusshare.00085/Trojan-GameThief.Win32.Magania.akyy-6f7b77d66c487c7c63c7e013afe9e0152b350adb46995d67b39b397008f15d8a 2013-08-22 04:08:20 ....A 12464 Virusshare.00085/Trojan-GameThief.Win32.Magania.aldr-262d79d845f957feaac9f2ccd8a1458dbc15979b3cce7ba215b8d3b0db280dcc 2013-08-22 01:57:00 ....A 22194 Virusshare.00085/Trojan-GameThief.Win32.Magania.aleu-2780270ee9c56059000d38285f2f60ba0093959b3aeed4e083cbaf8d914461e2 2013-08-21 18:48:56 ....A 22393 Virusshare.00085/Trojan-GameThief.Win32.Magania.aleu-7611abb2a34b223823f6f64d2cd2827307990030dc2670a764a51032c32af606 2013-08-21 20:06:32 ....A 94216 Virusshare.00085/Trojan-GameThief.Win32.Magania.amqi-ff6e8f45daad4506307d2e169446f4b0c73d02ae4c46d8b87c8cd38cf5a7e399 2013-08-22 01:27:20 ....A 55808 Virusshare.00085/Trojan-GameThief.Win32.Magania.amvj-5472f61745b50ac5b11340624dc32891740dd6d5b4bb51ca02fcb76ff9fbf33e 2013-08-21 21:26:10 ....A 11338 Virusshare.00085/Trojan-GameThief.Win32.Magania.anbi-1142a77b07a34a652ac58744a495ab89cea9e51bb02a4f4043d2ee9f73c2e7ad 2013-08-21 20:00:32 ....A 51346 Virusshare.00085/Trojan-GameThief.Win32.Magania.aodn-f57879ea674899e23e5e080909000b5f3685db103d5f9d70e4015c63b3f5968b 2013-08-22 01:27:30 ....A 714312 Virusshare.00085/Trojan-GameThief.Win32.Magania.aqdk-1852e510c299bd6f293d3b0a587a36c1cf442acaf503463e4c0d795d910b06f8 2013-08-21 16:38:06 ....A 11708 Virusshare.00085/Trojan-GameThief.Win32.Magania.asyx-ed464f27707e8e066aac10cdf6d5e23c2789a4b42bff5a41848e00015512500e 2013-08-21 16:14:02 ....A 22388 Virusshare.00085/Trojan-GameThief.Win32.Magania.awcg-dcc7a619f4a1c6de40802cd578f7d1d590ab448ff08a3ad2bfef653316051499 2013-08-21 20:09:12 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.Magania.awhg-f1c5c7847e8ffe914bc4d0de8d0492efc3dbf69f0bf917c86f1eec64f5ef6c10 2013-08-21 23:00:44 ....A 57336 Virusshare.00085/Trojan-GameThief.Win32.Magania.azgp-f0c1d67371b4b5a903d4da7116342a23fc490d9dd7895c85da95821beb316740 2013-08-22 04:59:56 ....A 58982 Virusshare.00085/Trojan-GameThief.Win32.Magania.bajy-3f13b79ccff71d58e25b41d00d421fe92930aa48d08f21af8e12674cc4eeefa6 2013-08-22 00:13:16 ....A 58982 Virusshare.00085/Trojan-GameThief.Win32.Magania.bajy-8f1a95d032460b7f63b5a76d4a56be9324d19e3a61d3785fc53e743fc72b0af3 2013-08-21 17:48:14 ....A 184832 Virusshare.00085/Trojan-GameThief.Win32.Magania.bbbs-10cfac9bb2e2530594468596cf61a3c0635760018fe9dfd7fd71fe2dd1dccb1c 2013-08-21 19:33:32 ....A 188527 Virusshare.00085/Trojan-GameThief.Win32.Magania.bbdq-238513a01e550a99dd30fd1a916eb2a626230ebe35f95c1ab58ac8b9311e33f4 2013-08-21 16:45:30 ....A 109940 Virusshare.00085/Trojan-GameThief.Win32.Magania.beur-44902a90ef6e6705ff260f8a27296c6c83b1c07a52c609d21a6b7d4344117868 2013-08-21 16:11:30 ....A 33866 Virusshare.00085/Trojan-GameThief.Win32.Magania.bfsj-fc5eb900885e1b5fc9a388667efebe16ef5ecfe6f5ddcd7f2e99b8b9e1c5b32b 2013-08-22 04:40:50 ....A 123819 Virusshare.00085/Trojan-GameThief.Win32.Magania.bfwj-3d5373ecdd16eff630b8b097740a20b77d2ce2b3d1e52dd3f6d3a19525414c2a 2013-08-22 05:10:00 ....A 41610 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-06e6e434a94bf2b9dec3e274fb7c146d5d13c93790f8011d6ed56c440ad2f90a 2013-08-21 19:04:30 ....A 44649 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-de70887f337e631d0450324e86bd4172b2d2ec4e98f0b62231b0481d1363aa26 2013-08-21 20:40:32 ....A 48247 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-e189705136fcf2d29ae48b6e6633a557bef144c91e139b5c1eb121ae7bf2617d 2013-08-21 15:48:36 ....A 47205 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-ecd743f8a478dee9df118ce17f5d0590d0ace5e208e1b2670b730ec3fbd34b2d 2013-08-21 22:20:14 ....A 53760 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-f8751c91d28647976ff33e247691141ed517cc3fe4e5576b986c463c5a16a93a 2013-08-21 20:16:26 ....A 43631 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-fa1f86c18a7fef16f0599f7b6d5aaee7c4f450c783c3de817021eac595397fa1 2013-08-21 17:39:06 ....A 23552 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-fa8b76a43d72c9d3e4ba7a386d6b3ac3cb5f0ef4e6ed0da7ac15980d7b895b6a 2013-08-21 23:17:56 ....A 39626 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-ff004345256986f4a3dfda046812e9df8df972514cc9eb39c31125cc04df588e 2013-08-21 18:06:54 ....A 23552 Virusshare.00085/Trojan-GameThief.Win32.Magania.biht-ffe6bf7889b0c73f2adc750f73f7d35d537c162a0231ba18cb258128a4f8168d 2013-08-22 03:37:32 ....A 18128 Virusshare.00085/Trojan-GameThief.Win32.Magania.bjqr-62a84c8648bed9f837eef72b376e535d9ebb7a484b2ec0550e1b9e03b27eac5e 2013-08-22 04:47:54 ....A 29829 Virusshare.00085/Trojan-GameThief.Win32.Magania.bkii-6cd03127bead99cb384e8b8f14348629a855fec2f23b7d95dcf780ae364facf6 2013-08-21 15:52:44 ....A 47729 Virusshare.00085/Trojan-GameThief.Win32.Magania.bkii-ed2e8c7651eda19187ea372e46826abd2d299dcbb3e926fa2d4e6126e67145ae 2013-08-21 22:35:48 ....A 47730 Virusshare.00085/Trojan-GameThief.Win32.Magania.bkii-ef83cdb7325c7d11298d3e2bf2fb7e4f519f1dbbd75d8797a8370c4b37f8db6a 2013-08-21 23:16:54 ....A 29798 Virusshare.00085/Trojan-GameThief.Win32.Magania.bkii-f82a0bbf6a001b1a2984da8e97a96d60fdafce99b39be650cdf0f7ec5adfcd5e 2013-08-21 21:03:56 ....A 43620 Virusshare.00085/Trojan-GameThief.Win32.Magania.bkii-f87bb0d0115420beae72176c3c76d23945f2e367578fc1c7bb22cd5cd6864b4b 2013-08-21 17:55:50 ....A 50821 Virusshare.00085/Trojan-GameThief.Win32.Magania.bkii-fb8f10e5d49d7e6bd4c5a8984b9a957a65fedbc962078c78ce58edfb93a6554c 2013-08-22 03:53:36 ....A 134428 Virusshare.00085/Trojan-GameThief.Win32.Magania.blpx-165607e28e0ae84c0bc045c83dd27b4abd6c32c3047757f44a6573d9be87379f 2013-08-21 19:14:00 ....A 50312 Virusshare.00085/Trojan-GameThief.Win32.Magania.blwn-da488e0292a24abe8291f138b29afe10b8683f633eb47e33e870e3767bc8bce5 2013-08-22 04:11:02 ....A 91295 Virusshare.00085/Trojan-GameThief.Win32.Magania.bmfh-5da4aadad103956ea1214ec312abe2633d8973d2d01be2a1e1a2181d0c57ecb9 2013-08-21 17:44:02 ....A 16999 Virusshare.00085/Trojan-GameThief.Win32.Magania.bnac-45fb5a22d568af68d6c20c72b3a014b641a24a3404ce4fd47a1af32720853842 2013-08-21 23:08:40 ....A 16975 Virusshare.00085/Trojan-GameThief.Win32.Magania.boul-34a239da585600b78869180560496b4894655ed96e45872f42954122691206c1 2013-08-22 01:44:02 ....A 14426 Virusshare.00085/Trojan-GameThief.Win32.Magania.bpub-452bf4212b6e19255912a1b567498111a39213b025e5cbeee872cae7944a9854 2013-08-22 04:01:28 ....A 813197 Virusshare.00085/Trojan-GameThief.Win32.Magania.bryy-09533d7daa1a383710062af56f984cfd7a4b36070995e229510b696e103d1909 2013-08-22 04:11:36 ....A 13220 Virusshare.00085/Trojan-GameThief.Win32.Magania.bryy-37405a2067770a5efee6373bc10506dcf2caf8b02c0aee62bb6322f2938cafc5 2013-08-21 23:02:36 ....A 87552 Virusshare.00085/Trojan-GameThief.Win32.Magania.bul-e45f9563ab561007fedd2c56e6c20ce9d17c05b491ca0af46df4fbfcdc1e45a8 2013-08-21 22:16:16 ....A 210418 Virusshare.00085/Trojan-GameThief.Win32.Magania.buyb-55670e79cb5a7e4b487f74e897b9812dff6b1140665bee3f801eb74a738b6aca 2013-08-21 15:30:40 ....A 16896 Virusshare.00085/Trojan-GameThief.Win32.Magania.bwfx-ed9eaabbafe4e24074513b47416eea2cb964867791778e9fc1d9008235c0ec5b 2013-08-21 17:24:12 ....A 226402 Virusshare.00085/Trojan-GameThief.Win32.Magania.bzjz-d030ec4ae5d8b9e8ee06b795c995bbc9121af9f5216db626d1640b17ff9d38a8 2013-08-22 02:05:54 ....A 305152 Virusshare.00085/Trojan-GameThief.Win32.Magania.caje-447601e4270a37c7450269337014b2006148f57c2d762a0bd735cb126579ae04 2013-08-21 21:13:34 ....A 464972 Virusshare.00085/Trojan-GameThief.Win32.Magania.carh-d6d758f0f62c1610badacd165698accbc2e83c7f9e29bdaa2ed79efc560a764d 2013-08-21 19:38:04 ....A 246272 Virusshare.00085/Trojan-GameThief.Win32.Magania.cbji-e9ea5b103563cbf683a8fe821337cbd9e4b3beb391ad586b71725f9f80a71a93 2013-08-21 19:32:14 ....A 301443 Virusshare.00085/Trojan-GameThief.Win32.Magania.ceho-30205cb6da04180fc3f5fec37a4f3b6016dc1c2153024eebb2ea05c63f55dfc4 2013-08-21 23:02:12 ....A 232960 Virusshare.00085/Trojan-GameThief.Win32.Magania.cemf-53e2cf45011682e35d10e7980f23bf4d024eef8a1f35049b0dc41b89bbfe48a2 2013-08-21 23:51:50 ....A 82028 Virusshare.00085/Trojan-GameThief.Win32.Magania.chop-d0047d61070fd201c3f78018f8d05e030b036d3b4b9718094002ec026e9e4aa9 2013-08-21 15:34:58 ....A 123693 Virusshare.00085/Trojan-GameThief.Win32.Magania.cjob-22b9bc609600ffc10ea2b0d9d35c3381c125cf8c643cb653e7bd891fed75f3be 2013-08-22 00:37:34 ....A 115054 Virusshare.00085/Trojan-GameThief.Win32.Magania.ckqi-702d7767eabbcc2fdfb1820eed972b666c2e55a75304a215f25dcc1a73108d17 2013-08-21 16:30:30 ....A 1801378 Virusshare.00085/Trojan-GameThief.Win32.Magania.ckwz-d333ed1edc1d3d2430af05d99be4fa48575b63a3f5ff167113b509e24c378ea3 2013-08-21 18:47:04 ....A 1920162 Virusshare.00085/Trojan-GameThief.Win32.Magania.ckwz-fdd7853a5e239ef738f83656e2b547594df123da07dbb2f289fe6bff3dcd84de 2013-08-21 15:37:14 ....A 83014 Virusshare.00085/Trojan-GameThief.Win32.Magania.ckxl-f8c40df3f12cb4a8c81add76104e6c5e79f3980b96ada5db60dd683fbf3336f2 2013-08-21 15:31:40 ....A 70762 Virusshare.00085/Trojan-GameThief.Win32.Magania.clne-e6d4fca2c2721b450cacb17a392deb9eada1ee7357c7ed0b02cb15456f3e5b53 2013-08-22 05:11:06 ....A 45179 Virusshare.00085/Trojan-GameThief.Win32.Magania.cmsr-0f02a550e5d7c42ec5cd4c9821c88d934b63f9743b58b62a5183e209f2498ef4 2013-08-22 03:07:36 ....A 43632 Virusshare.00085/Trojan-GameThief.Win32.Magania.cmsr-70533b987285e661dbc40ef9980dba559b49c9b2112d29ce0ccdf20696522b87 2013-08-21 22:18:36 ....A 252298 Virusshare.00085/Trojan-GameThief.Win32.Magania.cmwl-f9da18a5268fe4516b6a305c32ee083717573fa8607a944ccc32ae7343da48de 2013-08-21 15:59:08 ....A 126976 Virusshare.00085/Trojan-GameThief.Win32.Magania.cqat-fb19014fb2d5c6476630776d9b9444c691f2b90d6bbc8c1c32eb0654ec1385f3 2013-08-21 17:41:22 ....A 239192 Virusshare.00085/Trojan-GameThief.Win32.Magania.cqis-ed85c5b45cc1fedb4066ff43f6e3f86ce3d64417df0bbcae17f6bc3d36e32383 2013-08-21 16:10:38 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.Magania.cqiy-f199990974b5362c08155c5f42efaf12f19a91b661b617e4815d364a71d08c3c 2013-08-21 23:11:44 ....A 124451 Virusshare.00085/Trojan-GameThief.Win32.Magania.crvd-05f054a3c1138d27d1d733a6232eb4a3fa63a4065850e067abb9f7c409fefc98 2013-08-22 00:15:32 ....A 124455 Virusshare.00085/Trojan-GameThief.Win32.Magania.crvd-0a5266bdd783e1050cdb93cf9e617842233ff19e081d43fbc842f21e897d352f 2013-08-22 02:02:12 ....A 60697 Virusshare.00085/Trojan-GameThief.Win32.Magania.csnw-55017c9228e8ce9b4f2537f0b81dc0f2ca4bfffa8cae90be4ca601efe38367dd 2013-08-22 05:04:42 ....A 235406 Virusshare.00085/Trojan-GameThief.Win32.Magania.cvin-11d62aa0837726a94d2d85d53bf8ca483e2b53a88d64c1cd1a3f2825686936c0 2013-08-21 17:38:10 ....A 110775 Virusshare.00085/Trojan-GameThief.Win32.Magania.cvin-227d639253802192e43c510fd088d7cfd7e804335e6342b186bcccc8fc2591f0 2013-08-22 03:58:00 ....A 235333 Virusshare.00085/Trojan-GameThief.Win32.Magania.cvin-628141d1d06b334b2777aa14598f201daa79ad6be1a85e32d1016d5ce6544497 2013-08-21 18:31:10 ....A 136752 Virusshare.00085/Trojan-GameThief.Win32.Magania.cwkz-fb204a296f225f0924b04d9bfdb8ae9c3d533bdfb17c18b31c5e312424f2e835 2013-08-21 21:17:56 ....A 83456 Virusshare.00085/Trojan-GameThief.Win32.Magania.cype-fced7611492e55961484a7bd8ef6dbe8a958011751b41adc0ea8aed899f8559c 2013-08-21 20:20:54 ....A 599552 Virusshare.00085/Trojan-GameThief.Win32.Magania.cytd-eb0d020297c5cd3787d88977bc6628c4528168963fb1de5cc930d5f536a85850 2013-08-21 22:47:14 ....A 121363 Virusshare.00085/Trojan-GameThief.Win32.Magania.dboc-f8fadad0aeb2b5eb3986cd86ba62a6994df2acf7e2eb766ee7cf37b7d36e1e13 2013-08-22 02:17:44 ....A 525824 Virusshare.00085/Trojan-GameThief.Win32.Magania.dbtv-47585062759f669f0fa96d4a95f14bfb61500c8bb65f169edad7ce2e49345448 2013-08-21 21:43:08 ....A 390656 Virusshare.00085/Trojan-GameThief.Win32.Magania.dhbs-ff6902016ebc51585b47d080bf58cfbfaf604c2384e77b7854fac54e1fb9625f 2013-08-21 18:48:48 ....A 20992 Virusshare.00085/Trojan-GameThief.Win32.Magania.dhxd-d0231b6bb183ebb6311d38f09788855854529dcb63a59ac46befd02392da0ff4 2013-08-21 15:24:28 ....A 212480 Virusshare.00085/Trojan-GameThief.Win32.Magania.dndw-314c3387b2366f61b34e6e51a0a95b3a7ecdd65193b2313de8ccc11f60ba0e29 2013-08-21 17:40:44 ....A 212480 Virusshare.00085/Trojan-GameThief.Win32.Magania.dndw-65678f937b13d2ed5b433cb2f414a0bc8280d2c69a7179c4059e76c84f843737 2013-08-22 03:50:40 ....A 125570 Virusshare.00085/Trojan-GameThief.Win32.Magania.dnxq-25725ede8304e0ae35df90c8128f7c10fa93e7ac4b11112349d96dc612c1da9e 2013-08-22 01:21:16 ....A 125570 Virusshare.00085/Trojan-GameThief.Win32.Magania.dnxq-56784c7cc901ac0b09105c3c1640102bebcf5232ce04c5b8f8c30ca9fc60405f 2013-08-22 02:21:22 ....A 125570 Virusshare.00085/Trojan-GameThief.Win32.Magania.dnxq-6881bc5238eccb11ec1d976d2a157eb465f1589f321a4d7b70961c61598a1949 2013-08-21 16:38:42 ....A 406528 Virusshare.00085/Trojan-GameThief.Win32.Magania.dohm-1127f37d9c9d168c64c028e61d09c429ae9b32f8bafe1f8917aa16dc29026318 2013-08-21 15:30:12 ....A 19719 Virusshare.00085/Trojan-GameThief.Win32.Magania.dsmg-70f08f76f0bfbe613114860718fc6c58c66d0bb12dc3f503aa3aeb870739baed 2013-08-21 21:30:58 ....A 86016 Virusshare.00085/Trojan-GameThief.Win32.Magania.dsxh-f7abe834e8aba579fd4fe163fe51324e0c4ed91b3b455b15c4bf6f3478cebde4 2013-08-21 19:29:08 ....A 110211 Virusshare.00085/Trojan-GameThief.Win32.Magania.dvit-fc502f8f294f96710d7efa878deefed83952e5b3ae826c07ab7bfb141bfbe336 2013-08-21 19:54:46 ....A 26952 Virusshare.00085/Trojan-GameThief.Win32.Magania.dwrt-fb91f4a7d84d0cb953366d5cf2dd8f3f7c7add0a9522497450748bcfe1d132c9 2013-08-21 22:45:04 ....A 71680 Virusshare.00085/Trojan-GameThief.Win32.Magania.dwrx-e068b23cd0478e4d9149352b5375e075d7f3473233a0a6a47ef348da0cecee4f 2013-08-21 17:22:16 ....A 117248 Virusshare.00085/Trojan-GameThief.Win32.Magania.dxwu-044145c9a1eefc8dcc871c90b1f42e1030c8f66a1ae0e6470a46d7fe59a553e6 2013-08-21 17:08:54 ....A 484864 Virusshare.00085/Trojan-GameThief.Win32.Magania.dxwu-153944a537990ea02eb3fd9a1c8317565f99f3d1e2e9b11fe49677ad1aef5783 2013-08-21 18:32:20 ....A 121344 Virusshare.00085/Trojan-GameThief.Win32.Magania.dxwu-40795cb5d53d06dee8d6b99bf55f4cf1853f74b569d07a2969d3173dd881f978 2013-08-21 15:55:34 ....A 155705 Virusshare.00085/Trojan-GameThief.Win32.Magania.dyex-f1a9746c072ed81fca1ffc8d6c3ab43c5e8e00219e400ab2cb274b6b0256e20d 2013-08-21 22:48:22 ....A 24173 Virusshare.00085/Trojan-GameThief.Win32.Magania.dzyb-edbd63e48a320f4adf4daadad39bcb7b7add3460fa7affa721550d557e939c94 2013-08-21 21:55:24 ....A 97792 Virusshare.00085/Trojan-GameThief.Win32.Magania.ebgl-e3a5cdd5647c883cf1cf03f9c8aaeb6645665db63a65fccc3a4741506cbcef5f 2013-08-21 16:52:18 ....A 102684 Virusshare.00085/Trojan-GameThief.Win32.Magania.eblm-f5d7862f72bfd835043a5010dcd4e43ef90f03113447192491bbc56b1cdafcf5 2013-08-21 19:50:00 ....A 23952 Virusshare.00085/Trojan-GameThief.Win32.Magania.efrt-de92b92154e0d994bf15dc45256775f5d789e2cc3a089879e45bb678db091cb1 2013-08-21 17:50:00 ....A 22202 Virusshare.00085/Trojan-GameThief.Win32.Magania.eghn-fcb3e50a7aab01444af38da2ae3dea8319197673cac84f1be97771a849c4920b 2013-08-21 17:41:50 ....A 90112 Virusshare.00085/Trojan-GameThief.Win32.Magania.eieq-de0d1458992a4e6ab094e711bc99333d7dc613adaaa4c43dce68831b8e7e1814 2013-08-21 15:50:10 ....A 467015 Virusshare.00085/Trojan-GameThief.Win32.Magania.ekmy-f51eeb499f6459e64a388db41f47e44d700e9b26acef92b1ed7d1a3f9f7c9f9f 2013-08-21 15:49:20 ....A 103936 Virusshare.00085/Trojan-GameThief.Win32.Magania.emky-f0369ce63d01ff7f2bb58206e58290e3236ce28a43e1f575c14400b033860f8a 2013-08-21 21:16:36 ....A 103936 Virusshare.00085/Trojan-GameThief.Win32.Magania.emky-f0abbea75ea1d43b97ac9b13ffe086510c314e87a94dc6afc75b98391a6931a0 2013-08-21 19:40:54 ....A 167936 Virusshare.00085/Trojan-GameThief.Win32.Magania.emky-f1ac821874ffbb3424efb1931207ddfd7d9e951180ce1c413c2ac345b9cbde7e 2013-08-21 23:40:48 ....A 103936 Virusshare.00085/Trojan-GameThief.Win32.Magania.emky-fef90a351e429c2b47ddd2100e6c68c790a34fe2520830ce00597ac52424ac57 2013-08-22 01:20:34 ....A 137216 Virusshare.00085/Trojan-GameThief.Win32.Magania.emnz-354d6b26d56e27fda168dae402cd8586b7c0ec99b61636aefa9efa26efdae6eb 2013-08-22 02:30:48 ....A 137216 Virusshare.00085/Trojan-GameThief.Win32.Magania.emnz-5595f5a1ff708169bb82d6ad2894c4df1adacaf2899e44cfa5d07ba8f2354bcd 2013-08-22 04:40:42 ....A 137216 Virusshare.00085/Trojan-GameThief.Win32.Magania.emnz-682157019bfa35dfcfe457d7cec56700a1859592ddf70b6286787d5ba9e7bda5 2013-08-21 16:19:30 ....A 137216 Virusshare.00085/Trojan-GameThief.Win32.Magania.emnz-f7f01e60721c5483169c7f5d58d4ac01ecf748c7fb81bfeced4875a29f25cb3a 2013-08-22 03:22:30 ....A 180287 Virusshare.00085/Trojan-GameThief.Win32.Magania.enmp-5752b9e07dba6479fed8207d4a3bd510796873f4328c2363087cbf368fd67f3f 2013-08-21 18:40:16 ....A 647419 Virusshare.00085/Trojan-GameThief.Win32.Magania.entu-dd472b8d7ce0bebe63d9e6cc0995fe9de217edcfd8177797bb63458442dc1089 2013-08-22 03:29:26 ....A 65536 Virusshare.00085/Trojan-GameThief.Win32.Magania.enuf-1710a4ddb1a0758c9151e84dfc6d0cf3378dcfd938a85a18efda67fb17a87713 2013-08-21 17:50:36 ....A 129024 Virusshare.00085/Trojan-GameThief.Win32.Magania.enxn-64770320e4d2a811da34c4b6528824550a552855b92f54706a2386a4250edbe5 2013-08-21 23:50:04 ....A 376724 Virusshare.00085/Trojan-GameThief.Win32.Magania.eqah-ee6bb4f93893201b204f6b5031152b147da55411b699504a0bdc695c001a8273 2013-08-21 19:39:42 ....A 425984 Virusshare.00085/Trojan-GameThief.Win32.Magania.euuj-df4f167fa001c3ae5a13c83d31582b28f46f184d6530702694ce24babb6c712a 2013-08-21 19:41:44 ....A 436533 Virusshare.00085/Trojan-GameThief.Win32.Magania.euwr-63b20e63f8bf586bc9d751a1044422779bc3bc7113c41e3ee24aa72c37d67eac 2013-08-21 20:30:42 ....A 802193 Virusshare.00085/Trojan-GameThief.Win32.Magania.euwr-c4a86f35a27e765b616ebafe3ec2988c2f532d4945483438680631a092fc5098 2013-08-21 21:23:50 ....A 709115 Virusshare.00085/Trojan-GameThief.Win32.Magania.euxu-205a289fbca266541768c9bb72c8abee409657c8f7230b31b89611ec657d84f3 2013-08-21 20:10:10 ....A 98304 Virusshare.00085/Trojan-GameThief.Win32.Magania.ewtr-ff1848d7d28d6d5f01da50b792fd0cfe021ea13350b07176c79e68d0343a318c 2013-08-21 21:30:12 ....A 143360 Virusshare.00085/Trojan-GameThief.Win32.Magania.fkqo-3331d7646101edc3a5977c36ebdd57853e299f96720a5511c82681c997c9c577 2013-08-22 04:13:24 ....A 32940 Virusshare.00085/Trojan-GameThief.Win32.Magania.fl-68307666cb398bd3ec3c35b0cc29731b6666156515d30552c24d709346b593cb 2013-08-21 16:46:36 ....A 135168 Virusshare.00085/Trojan-GameThief.Win32.Magania.flqg-3081d7c06bc158b98b2aac9086e06bcfc5bc9f2f4ac71221623b2bdbe9f3d196 2013-08-22 01:22:16 ....A 120575 Virusshare.00085/Trojan-GameThief.Win32.Magania.flyh-4528523850950bdcbbffac86c8ee34439cd0cd0608a503ccaa1b4a9be85eeccb 2013-08-22 00:32:10 ....A 970752 Virusshare.00085/Trojan-GameThief.Win32.Magania.fntq-169919892eb72c37589726233e5fd509308c80009761ca70b08ed97eba34e57b 2013-08-21 21:57:20 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.Magania.fooh-fe5334e5bcc7290de1f3c88183d1881dfa4a6942ee86c5d389a82953c5c306d6 2013-08-21 23:06:22 ....A 83456 Virusshare.00085/Trojan-GameThief.Win32.Magania.fuzu-d002720aaa95d5e32d38e87e88b0f9511e4c7e08cdc0076a90fa7cb3a77abcbc 2013-08-22 04:05:10 ....A 83583 Virusshare.00085/Trojan-GameThief.Win32.Magania.fylb-5f7b7882d3cb1bb9d932f97c41088a0339f48bd84e43b149bba0c140c5a5d487 2013-08-22 03:28:14 ....A 20174 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-067b59278e261da2f329c7fe39b79d6f8ae41aad1d5861da398427501ef62917 2013-08-22 02:35:36 ....A 740745 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-07053eae7224da84989c08939fcf382a254e599216f74c978fb2d825e4ac6a1b 2013-08-22 01:15:48 ....A 13184 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-08039b77861afb13da94bf8e0334ca420027300b379ffcef99c08da9f74acc0c 2013-08-21 21:22:28 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-1459cae90018fbc6df7372d68b45633b55f3311963778b05fa4ab39b84822044 2013-08-22 00:29:48 ....A 122880 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-191cb63956e0ada4d6eef58ee205faa0dae6be8fb03b2e7ac18eccb69a194499 2013-08-22 00:02:56 ....A 262144 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-1a80a0c82a260512fb05be3192ab02f8c61cb12609fb1e1d06736de12a76437f 2013-08-21 23:31:24 ....A 253952 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-361c1b456dfccd51e6980b3f4494fcfea2b822089e6d9f9343ceb4849e0ae4fd 2013-08-22 03:29:14 ....A 7120 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-364273699eb87ca9cb90e32f77e32c10ad2f7f16bed35a44a0758d2c04e5adcf 2013-08-22 02:03:04 ....A 227328 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-466c8f0080977c1670e2d865c3675ca2a7882c070d7620425c2db1f33c2ad222 2013-08-22 03:27:54 ....A 49152 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-477033adacf253a4f6088fb38042466b336dfbda5439d52efdad751719dbbdc8 2013-08-22 03:39:20 ....A 14946 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-4778c564daeb320e4b707b30738441cb7c4484c3a9949c9cd18b6ea3ffb5dc65 2013-08-21 18:16:16 ....A 8156 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-526d8a85dc454d2ca8a52b006f8c6edc4468d263b11d3617c9de8c31c171c31e 2013-08-22 02:38:10 ....A 17070 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-5483ae68902b5d632636fa440d6645a12b17da45930bee5a7fee06061b8cdf96 2013-08-22 02:09:04 ....A 359936 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-555a77b09539dc9605a2deb70ef631e43cfa535e4751a57e630ae0886fcf32d0 2013-08-22 01:28:20 ....A 18388 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-5667565a42432d6126ad5f0b7bffdbf298ed749c898634480762cb5aca51bd59 2013-08-22 02:04:00 ....A 19235 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-5706c5fac1cfa873776850f445683efb2395763bcd0562385b2215e621959525 2013-08-22 02:44:36 ....A 21275 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-643fe0f1ba61bef073850a7ae66b8db04582d9fd6baa191864b6e176431f674a 2013-08-21 22:36:04 ....A 39180 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-d78bbf0ab39bef6ca14cd09f9c2180779afb5954290705e6b21059664a0c543c 2013-08-21 22:14:54 ....A 282624 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-d853fea5363a6c3cd81349b07f21bb2efd024ff4766c141f42b2699580f8d101 2013-08-21 23:38:52 ....A 94208 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-d9fc82bdde7df47131f543283ebaa96703a3fd03dac2d1bec6ff25d4f14ca42e 2013-08-21 22:56:06 ....A 204800 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-dcd5826b946ccea4765a23cfa1a14243fd60f5411650176de99c9cd9b7685db1 2013-08-21 17:39:08 ....A 93872 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-dceb16984ea730460b1e50c4c733e70d1ceb809e85318152868ca1e87e44f622 2013-08-21 22:50:26 ....A 73913 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-e6efa68c6ef9068a52a53a40ff96193e5cfed2f503df903065b93b1bf0610039 2013-08-21 18:59:28 ....A 41240 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-e71c01f0ffca0423b0a17a69cac0cf5416427261e4dbb8656739384b66b3645f 2013-08-21 21:09:00 ....A 126976 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-edd0e054cbc6675b9593d4f849a72eb4aee74f65913332dd7109be63990d5cd3 2013-08-21 16:46:58 ....A 110592 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f2c5e69d1c1e47e71402cb7068890a37824a120dbe4f549bb3271b6b1f90828b 2013-08-21 20:17:36 ....A 15886 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f6c08b8b648e097470c86d40a0aca142146af5026fd49456f4305bda48f78893 2013-08-21 16:58:00 ....A 82028 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f7b3790ab0b8b1d218a68a57fe171efc44a9e75ced830a5e0bc0e2b44448213e 2013-08-21 23:43:04 ....A 39212 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f885acdd83c43242e30277085f8a0f991741dcf301391f6d1f918706f3387154 2013-08-21 18:47:46 ....A 16231 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f8a95aaf67e684cd15674c1a9b33a84c22a1f4d53ef30a41c9767ef1a804eb1a 2013-08-21 20:55:56 ....A 73728 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f8feb42223371443ea646d6e762e6697aa1b74f9f575de42e1998748731bc6a6 2013-08-21 17:12:18 ....A 22622 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f90b2f6a5ab4602de08da691ebf15d1d081fbd0630bfbf3a59782f860aa0b1c2 2013-08-21 22:56:30 ....A 21975 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-f943971df2e2b596d6a2294b7744dbb5e2b56984698983f95dba7a112ede2fd9 2013-08-21 20:06:20 ....A 163840 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-fa06d0321bc6659193af8f532a2713db07d715a9cc580e7b0bfff127f87fc33c 2013-08-21 23:04:48 ....A 348828 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-fa8cebcc554d07478be642d158998433a2073f61af8cc8b271e738c066a95349 2013-08-21 16:07:26 ....A 18625 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-fb53677c3521a2f3e32b11c67ca43a6132c2854bb50dff8839cc599eadb9a1c8 2013-08-21 21:31:36 ....A 270336 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-fc635f18006a806908968a87378027c9e1b90cbda6d4134cf6b44f65e54a3444 2013-08-21 16:11:34 ....A 1039360 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-fcb098f24e95f4df0dec445b813c225c6720dd4bc8aeeca46ae5cfd17c86c829 2013-08-21 16:10:42 ....A 87008 Virusshare.00085/Trojan-GameThief.Win32.Magania.gen-fd4bcd2df8f888a2fbc61c4662fba5ec1de8e5162c4e21c45e4bd9a8985c3f20 2013-08-21 22:39:28 ....A 110592 Virusshare.00085/Trojan-GameThief.Win32.Magania.ghhg-2104eb36f519dfa745bbcfb15bec701768508d2ae2d13317c7c9bc874edd64db 2013-08-21 20:07:38 ....A 72912 Virusshare.00085/Trojan-GameThief.Win32.Magania.gphb-646bdb531b2371def4ecffe783eca034cea420a19e3b1a58d92f5291552aa800 2013-08-21 23:50:30 ....A 120320 Virusshare.00085/Trojan-GameThief.Win32.Magania.gpmn-25700400d917203577c1eee1fb44ce431c28eb0944726ce8092067cc2433f441 2013-08-22 02:18:44 ....A 99840 Virusshare.00085/Trojan-GameThief.Win32.Magania.gpmn-374837b2b1362e65698c203e075524862b5d4843531c27f098d7c657fbc25349 2013-08-22 02:37:10 ....A 115200 Virusshare.00085/Trojan-GameThief.Win32.Magania.gpmn-4770bc7890cf95b8150460c388f62288f59152b5477ad449fe15c505b6cf43cb 2013-08-22 00:15:00 ....A 34782 Virusshare.00085/Trojan-GameThief.Win32.Magania.gpmn-5d63e9e2573f41a719437fe8253ff7b77c3ad33e72bb858cc4c8d8cace88e5bb 2013-08-22 00:34:08 ....A 147968 Virusshare.00085/Trojan-GameThief.Win32.Magania.gqgr-565cd8e7acb734cc399501a0e15c493830d32c2179fbf15f0b0216379521a8e5 2013-08-22 02:17:54 ....A 85504 Virusshare.00085/Trojan-GameThief.Win32.Magania.grjm-0874619d19382fbff67a2cd77604d08f5641b99bbc33a560abe80ad39aa4d7e8 2013-08-22 04:02:06 ....A 12848640 Virusshare.00085/Trojan-GameThief.Win32.Magania.grmb-353941204aef83028565edf8bd00556a003e32f244eb52d5da2b465019246742 2013-08-21 23:17:44 ....A 2903552 Virusshare.00085/Trojan-GameThief.Win32.Magania.gund-70c39528b01fd88296fd7c1a6850e28039719e6b60456dfb50638532f26bbef3 2013-08-22 03:21:58 ....A 2879488 Virusshare.00085/Trojan-GameThief.Win32.Magania.gvuy-364ea86e606b375ea05f92126ecfc71347dec358729b260427eb3a55db14ae78 2013-08-22 03:37:58 ....A 2879488 Virusshare.00085/Trojan-GameThief.Win32.Magania.gvuy-45461731cbd4280779615509b6f0726be4e52d16f592a637510258bdff4893ef 2013-08-22 02:12:42 ....A 2879488 Virusshare.00085/Trojan-GameThief.Win32.Magania.gvuy-685f71a1046d0175a1875bbee20c12acef83462d90dcaf1165fa94ad6a609828 2013-08-22 03:31:14 ....A 2879488 Virusshare.00085/Trojan-GameThief.Win32.Magania.gvuy-707922b9ca5e6bc8f4dab5ee2e60a3f64a57ac804ddc35aa92d8bec9bcfca2aa 2013-08-22 01:24:34 ....A 118784 Virusshare.00085/Trojan-GameThief.Win32.Magania.gywd-0825ae3e16f67b80176a091f476b5fa53cec3e2aae0b850cd9887a6f66cca733 2013-08-21 15:45:54 ....A 154448 Virusshare.00085/Trojan-GameThief.Win32.Magania.hacd-64d6a65339dda3992045093165e0cbe25abb73d9d609c169a4e756038f44180f 2013-08-22 02:28:54 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.Magania.hcmd-697ca7fe874bd7921eaf1c8b424b4c7e1571ad6f33318ccf67299f710aef3cfe 2013-08-22 02:42:48 ....A 2787840 Virusshare.00085/Trojan-GameThief.Win32.Magania.hjow-540c41d63aa1b74d54f5681a567aece0c53b18dc05974a07f207ea8861e97b0b 2013-08-22 01:22:16 ....A 48640 Virusshare.00085/Trojan-GameThief.Win32.Magania.hjuh-5401bb9490541281dbeff184e9e136c0059502dc0cef33c70ae8365f148a8d81 2013-08-22 03:07:10 ....A 104534 Virusshare.00085/Trojan-GameThief.Win32.Magania.hkwv-63b9b323908cd441d06861f9564aa1695ffd3121d74ac7d1fef59885ca6c2a25 2013-08-22 00:10:10 ....A 118811 Virusshare.00085/Trojan-GameThief.Win32.Magania.hluh-061865a2cfae9c2747806af7fecd938cc7eb35f7dc149a3377f3bd7ddc1fadf2 2013-08-22 01:36:30 ....A 473787 Virusshare.00085/Trojan-GameThief.Win32.Magania.hlxq-63915dbbaff3bf9bb08501bf21586a6fafb580f4045dd8e51ca73fc76c4eec15 2013-08-22 03:32:22 ....A 155787 Virusshare.00085/Trojan-GameThief.Win32.Magania.hmmc-159ef33d9ed399cb0be64548beb55acd04339f3062fc47d8aa0e00eb966131e5 2013-08-22 03:29:58 ....A 155787 Virusshare.00085/Trojan-GameThief.Win32.Magania.hmmc-63778c4611bb1dea240461b29f5597093f281e992e8c5c5300ebdbcf73659d3c 2013-08-22 01:22:32 ....A 55808 Virusshare.00085/Trojan-GameThief.Win32.Magania.hnsa-080c93b781eaf6344f1f046d65345d463a0b78a444ef350d245b02fa98c5224b 2013-08-22 02:50:46 ....A 73728 Virusshare.00085/Trojan-GameThief.Win32.Magania.hpty-0913332a5d4b76df5d2cdc5381c24b36ec0924a6d58f76fea41de61836ef1cee 2013-08-22 03:13:46 ....A 65536 Virusshare.00085/Trojan-GameThief.Win32.Magania.hsdp-6474960eaee573ab6c61671b0a800825753d8923598393f855232cf8c9b61b50 2013-08-22 03:24:08 ....A 113152 Virusshare.00085/Trojan-GameThief.Win32.Magania.hsnr-70964e6e04a8f3c86fc55e57a95e45d7e40b27a81a2417551456821e824928e9 2013-08-21 22:04:38 ....A 192512 Virusshare.00085/Trojan-GameThief.Win32.Magania.hsps-96d957012ad30c68162e3c770b365d1a3cbb8ca3382f868de2e6d9ba71982ec7 2013-08-22 01:18:00 ....A 426122 Virusshare.00085/Trojan-GameThief.Win32.Magania.hsrb-2881b40537b08b9bb6787233950f478202f476188f9004c422053f46673dad1b 2013-08-22 02:38:52 ....A 107520 Virusshare.00085/Trojan-GameThief.Win32.Magania.hsrk-5546f2d4cb7e228f9205b2c4dfaaab1c001352c55e6ac3871bb32ab140cacb3f 2013-08-22 02:33:40 ....A 9311744 Virusshare.00085/Trojan-GameThief.Win32.Magania.hsxm-68812d9ec2501b545e2e8f1c3167b64996b0efbcf4047f4717dce4c231cfb68e 2013-08-22 01:24:18 ....A 387584 Virusshare.00085/Trojan-GameThief.Win32.Magania.htew-456f660025a04eac8e79b7fad3467fe8d340c6f7e57f1cbcc89f5b9c875ebff5 2013-08-22 02:59:16 ....A 117248 Virusshare.00085/Trojan-GameThief.Win32.Magania.htsm-57549cc80066a661bf7e5dfeb458572125b6825aaedadacbb9690ec29031c223 2013-08-22 00:21:38 ....A 200704 Virusshare.00085/Trojan-GameThief.Win32.Magania.hxlf-39cc5f62261841708be1b9e43e797c7d133f3f972febf39cf495fd1cd30c99ab 2013-08-21 18:06:20 ....A 136711 Virusshare.00085/Trojan-GameThief.Win32.Magania.hzzc-d5d5136be293aab274f611839194b1b50cde8f459d11cea8a51599f2847a6a87 2013-08-22 04:11:00 ....A 201602 Virusshare.00085/Trojan-GameThief.Win32.Magania.idno-61dda6d153eca148314a78b16f152b8b7254f32290c150d3bf2dd186f19b9ce2 2013-08-22 00:21:38 ....A 201600 Virusshare.00085/Trojan-GameThief.Win32.Magania.idno-79a0869a3f2cb656a295cabf894a869004c4acc302e904af70a583c558317095 2013-08-21 22:53:30 ....A 699511 Virusshare.00085/Trojan-GameThief.Win32.Magania.ihct-7647af297641f3261b9895f41deafecf8efa8fb9be71daacd94581c7a6e9165a 2013-08-21 15:57:38 ....A 1017031 Virusshare.00085/Trojan-GameThief.Win32.Magania.ihia-409a980b8b985aea47d7514a5887f35295ab91ae5fcf58c99546dc1e36aa8770 2013-08-21 20:36:50 ....A 108101 Virusshare.00085/Trojan-GameThief.Win32.Magania.iqdi-eacfd93a16e3d77c18a056faf320abb9863acdde2bf20d4cf1fc976cbe7da765 2013-08-21 15:54:48 ....A 171876 Virusshare.00085/Trojan-GameThief.Win32.Magania.itfi-3009411f938b29d5939e1b99be73c6290ffb774cba8779125fe5aa5288e8ad42 2013-08-22 01:21:34 ....A 143360 Virusshare.00085/Trojan-GameThief.Win32.Magania.iyf-638c68173fce786bdd6f38863ba3bb88cdf446411879d286ca52731cceeb1830 2013-08-21 20:54:22 ....A 69632 Virusshare.00085/Trojan-GameThief.Win32.Magania.jfxg-f9364b4204ca3857a9055d2f8e3a0eed596b71402c79740106d751d3ce717ab8 2013-08-21 21:25:26 ....A 87864 Virusshare.00085/Trojan-GameThief.Win32.Magania.jfxo-fd59bf42da4fa61495aa4c43cf5b3f237cc06fe1a36370de0a18b4b5fc22b66a 2013-08-22 04:01:38 ....A 38984 Virusshare.00085/Trojan-GameThief.Win32.Magania.jfxy-2e8ecfdd62f6441ee061123fab62f2b9bee0137fdd58a098e49e14728dd38b61 2013-08-21 21:05:08 ....A 210944 Virusshare.00085/Trojan-GameThief.Win32.Magania.ox-ea6431870141e784c6304638e0185dfbbdd706d2009d4d818cff85a00c2e189f 2013-08-21 17:41:44 ....A 217088 Virusshare.00085/Trojan-GameThief.Win32.Magania.ox-eaba4f2af81f2f89db0445dd0b51861eee5482d8d5df309dbbf073d12789d4f7 2013-08-21 17:26:32 ....A 137506 Virusshare.00085/Trojan-GameThief.Win32.Magania.tqsh-e3fb45d8f048dc191cde5604c5be73befeb6b416d9a52c820affc71b68a3d61e 2013-08-21 23:26:22 ....A 457728 Virusshare.00085/Trojan-GameThief.Win32.Magania.tqtm-f2e768280c55778ec21bac16851a5045515d22803c8ae470ea55cb9187f0b81b 2013-08-22 01:37:16 ....A 184422 Virusshare.00085/Trojan-GameThief.Win32.Magania.tutq-18793d082aa5a60665f3d71e2851c65eb76108a85f5b6995514b84d074ab2867 2013-08-22 02:49:12 ....A 81510 Virusshare.00085/Trojan-GameThief.Win32.Magania.tutq-55295a880a40c43faec681e475964db65a88eb867c47fa9ad92ad2edc452e27e 2013-08-21 19:23:06 ....A 123392 Virusshare.00085/Trojan-GameThief.Win32.Magania.tyqu-5607dda16860865f3a6dd0a7fea09084cb1ee3556a6d46dbdde7b74c40b053b2 2013-08-21 15:56:24 ....A 131484 Virusshare.00085/Trojan-GameThief.Win32.Magania.tyua-7337ddd2660f5ca84068bed52a6e41b028312c2c305615e09eecb89f3d1a74ab 2013-08-21 19:34:58 ....A 159113 Virusshare.00085/Trojan-GameThief.Win32.Magania.tyua-d497be85c451ca8e191694df410a53166cfc52c246470d06bc0d79fada120088 2013-08-21 23:50:48 ....A 448058 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzba-ebcc05ec092ad374b3bff7815efa80002ea7e9981bb16d7930c17811c9475722 2013-08-21 18:33:44 ....A 107008 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzbz-fcb7404a1158c4a25ae4d8b0209148de1092c8529aa20ae772f3d7518d76f51b 2013-08-21 16:49:44 ....A 144080 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzcb-d4970fd311825b5436135c2a92017bec271b570ddf25e681afeb06c4130a1eee 2013-08-22 03:45:22 ....A 64583 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzdb-4763a26243dacb7020f7240f690dd9c183daae2e910b92dfc3628e0342f6e1a6 2013-08-21 18:35:48 ....A 1047911 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzdb-6431e99f7575f5ed2ef7bc55affc55d55f189a919d1ba1f881b6a0da192fcf88 2013-08-21 21:23:06 ....A 187716 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzdb-eff08a461596be1b1a48f9e5d84117ed6106804836d259d74e9ebf7be632d221 2013-08-21 18:52:08 ....A 101964 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzec-fe1ed27003f4c1b08e43ba881409f7e80a392b496d2c06ecce99dcd154f693cf 2013-08-22 01:38:12 ....A 179181 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzeu-266a9a87441d6bca93c6110206253b02f7ecdd6b1cd9f1cf0f4ba0cd4c99a970 2013-08-22 01:28:18 ....A 179181 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzeu-69a4643631b02e325e5795e001cac51df148c2e6169ed0277b22afdfe379f564 2013-08-21 15:54:44 ....A 279021 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzeu-f1262d06839bd247fe7aef5b9d1e461d9a0e9877511e021ed11cb5dc06cb9546 2013-08-21 17:25:42 ....A 179181 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzeu-f8ee6f8762a3bef5191236353eee1a7f7dbe1df9376cf46bf314bae81b67fd52 2013-08-21 18:37:46 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzfq-e45ecd54d5fb110647e0109d13fa621f5e08b8e4d77daebd2df5373347671dd6 2013-08-22 03:02:16 ....A 113880 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzjc-470c428f68ca1bfe24686fe2dadaa0c1b0e6d028bed94e4b913f43cf10816fb0 2013-08-21 18:10:24 ....A 154701 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzjm-f5e02a3b1e1373e9c29271a6e6f2ad2ef34b46146981af3327cdd8cab195ad86 2013-08-21 20:03:22 ....A 159232 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzkd-dca7357230094f347a3f1d52baccf24e0a7c69aec9f0cca6d9c2aa88ec02a10c 2013-08-21 16:59:58 ....A 156359 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzle-01c7554d15a33d1670bef8bf44819daa16f8f371329b13b137e83c63d423703c 2013-08-21 21:52:40 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzll-34bc2c8d2dd12c524f12ffff619b11660ea1227be64c202d727411f8e0daef37 2013-08-22 01:36:02 ....A 147072 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzlw-098a75e92625802f746151fcdcc0a75d7e552983fad1f4da0b57821eb22f5550 2013-08-21 21:43:20 ....A 107749 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzmf-12a3869225197c23623c71084a2ffb2a29a7c6a6747b543341c7abedf3995fce 2013-08-22 04:45:24 ....A 315392 Virusshare.00085/Trojan-GameThief.Win32.Magania.tznc-c96a11091d564c72ecec1e7204566d08a6bb9220ce12c1edadb5bae93cedd3b3 2013-08-21 20:37:20 ....A 176128 Virusshare.00085/Trojan-GameThief.Win32.Magania.tznw-64714bfcc87897af7bafd171ad84dfc4a033640b53f0acc6e9cbda5a256f799c 2013-08-21 20:32:46 ....A 176128 Virusshare.00085/Trojan-GameThief.Win32.Magania.tznw-eefd56faf73d3391be6213f4e907cff16f8d3f64eba9f4f5b111c00ec27f5663 2013-08-22 01:36:30 ....A 286720 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzph-1587fa32e23163a70a46c44d8e2417c91d0b052a37b3ce3f9bfea3695d69e45c 2013-08-22 02:20:48 ....A 307200 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzph-480257b31f49cb6a00d9fefe0e8e1fbc0131b4e158b2a1110f403b4702eb52cb 2013-08-21 23:43:40 ....A 160015 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzpm-fd984d5f79f9c165c532de6b36a3c8ae5101d39ad661fb6f750e6f31186c2f46 2013-08-21 21:20:02 ....A 142848 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzqu-fc3d5f94e41f1449955fafbd007eff9ed7b4c52f3eabe99f8c2be639368017e3 2013-08-21 18:05:18 ....A 165992 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzrv-ea7c724a2c7268b3dc013960b5b1b0b236f6c5b1fa77aa319463dcb3f364391e 2013-08-21 21:18:28 ....A 118784 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzsd-609f4690676f0590dd60fd4e9cc0696fff83d1168fcbc4742a053cc37512f16f 2013-08-21 17:44:46 ....A 191932 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzul-f0db3d033283d2691b82a35b1e46b425a076a1796be1e399941fdc4d7c88e386 2013-08-21 19:18:18 ....A 202742 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzul-fd3a35b2e1cf03d2cc638b1582b303ce5e766bcac48bfdf0f4efd2a75b3559db 2013-08-21 16:10:46 ....A 2976 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzwj-0288edb4df44530be7d3cfb6a6a24ad709d1dad13ab329d448da0e458052b4f9 2013-08-21 21:40:42 ....A 2560 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzwj-10e6eec896a6275ea8d24524db087de622ea6d255cd501955ea6be0a8dcc31ae 2013-08-21 17:47:32 ....A 115747 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzww-f2147bbdd71f52fd238ba3cb63f14fa8d6deba642c6c6062df3696f3d0d75cf2 2013-08-21 17:33:06 ....A 108032 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzxd-544a8685daa47d99b7f98b491feebaa6e4e282190486c81d014f89003c7d3f1d 2013-08-22 01:55:48 ....A 4892672 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzxe-cac9a2be635faaa6a02b3f3b1a298a28c0b8d3d6f08f0a9217fd625404997916 2013-08-21 16:03:54 ....A 125570 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzxq-dfba9fc7368c35db62537879e13af39d2104652dc1c7baead8e2f636db00416e 2013-08-21 20:49:40 ....A 171775 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzye-e8404501d13dea9409c8c89e34539f9baa8309d1f02170b8f034d64a3a67596a 2013-08-21 20:10:48 ....A 43624 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzyg-d419b1e6f74285e2e1018ff01c60313ee5c3481a2dff5da5dd03f8ed45d82d77 2013-08-21 21:09:44 ....A 41071 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzyg-fef1740bae39e4117723b9b3fd1bc95939bb3cb516437103b37f84c1c9050b09 2013-08-21 20:39:56 ....A 78848 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzza-0488b966716602330221fc1927602112c8747438c6f1262fa755d906a138ff1c 2013-08-22 02:49:42 ....A 188426 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzza-09302cca0e8727c62608eb1b321b5cbb5f24d214f3e4f555d771d7a5b96fb508 2013-08-21 17:54:30 ....A 188516 Virusshare.00085/Trojan-GameThief.Win32.Magania.tzza-71b9d96fb4bd6e875051f61dffdd1e6601bd22a4ca1f249dadc96e71cb136056 2013-08-21 20:21:54 ....A 65984 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-03791c09126fefac515f8e00f16ed63716d2cd8bc1187797385f792aabc33794 2013-08-22 03:39:18 ....A 134144 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-075709c959cc193ba94c29fee082bbce86ff24fda060101f5a5e06946e8e38ca 2013-08-22 03:53:52 ....A 130048 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-081831ec841cee1e03b7166a79f88cbc8d780273969addcb9f1a359c24217d45 2013-08-22 04:07:30 ....A 11680 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-1dff08356caeb79236e7355e7eca5ddddb90406c9c23d789f8a1009ff24972e2 2013-08-22 02:46:06 ....A 112128 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-278eb4e501a98c9eec1a2820f310e2eabf3f861b7d07a4641e0cb9f6b48c97bc 2013-08-21 23:03:28 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-30baa4a317a74ee93f27a4565e8cc231ba89bfa9a37d529e440f9ba90cd2237e 2013-08-22 00:04:42 ....A 7272 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-3bfb7f8e49d68d851f0a3b758cd42b0e3f8d0aa2c30367e4073e24dd5f0d8207 2013-08-21 21:45:06 ....A 7680 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-50683e2b9c2b5824465c7bdd221292b319cebb667d8e7d087f58d748058bfe70 2013-08-22 01:22:12 ....A 90584 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-691e8a7edb98004f25b53fbeedb8c2b9b35b5a1345807101b65d357ef2ef1ce7 2013-08-21 18:46:46 ....A 7272 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-d1713b8b9a0db3b05044d6a70c131f1287e12177fa11a0c1c2d8cc708ad42216 2013-08-21 16:22:44 ....A 241626 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-f9b142842a19cb7d8411aea51988d26defae9d9da23551b9236a22aca03fad2b 2013-08-21 19:09:24 ....A 7272 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaai-fecf1821bcfec175ddd4ee91ebc320fbf5b297b51b5b906fd5eb0a6fd4968cb5 2013-08-22 00:34:46 ....A 117031 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaak-096a812e1b7d54d3a24187f464ceddb5cf9856f6b20c6cbf7561bc612a9cd125 2013-08-22 01:37:24 ....A 117031 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaak-555d47c852cce743b7b06b836f753546b3744f572aacf00d1de226d0f728b235 2013-08-21 15:58:34 ....A 117031 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaak-f28822eba998792e894b1cc06c91cf52b99270588c303027682f4786a686b1ba 2013-08-21 17:39:20 ....A 117031 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaak-ff4763782c0b52d2d42e1a0f4dc292061f9fcbd0757647622fa572b8354b9e5a 2013-08-22 04:01:58 ....A 117760 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaau-475dbd91739c6669e8c56c8e566fbb0eb01c41473a52d63cb0e755394ae9d9d5 2013-08-22 01:37:26 ....A 120997 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaax-3792ab32255b4aee09e79c2c4d27609e45623ece05eb696f440c2d75899d8051 2013-08-21 22:40:20 ....A 157696 Virusshare.00085/Trojan-GameThief.Win32.Magania.uabb-757ad68ed2e9d5fb7e18e39d321242f47a69ddc23b720f9567c3eaad3e935df1 2013-08-21 20:05:14 ....A 117584 Virusshare.00085/Trojan-GameThief.Win32.Magania.uabe-d03e66f5ab843b0e79cad4dcef6843903ceabcd480dc03823c85a766879f879d 2013-08-21 17:48:10 ....A 6053888 Virusshare.00085/Trojan-GameThief.Win32.Magania.uabe-fd27655769a30dc164b4a4d80ceeb93bc0c23a847ea1fd3db41347cb71aedc2a 2013-08-21 18:06:36 ....A 299115 Virusshare.00085/Trojan-GameThief.Win32.Magania.uabq-05296ce70378de44163799334c1abb90c5c787e6f252ddafbdcd1e63ce0f16d9 2013-08-22 02:09:18 ....A 215552 Virusshare.00085/Trojan-GameThief.Win32.Magania.uabq-3585c59df28d2d291b240f035028c9f6bda23175317260a3a965ff4287bf8a15 2013-08-21 23:07:54 ....A 5408251 Virusshare.00085/Trojan-GameThief.Win32.Magania.uabv-50ea16f32f7a45b54aed46f38efe1dbe5334bd2c1bc1b31547785c326b1eea1d 2013-08-21 18:26:58 ....A 145424 Virusshare.00085/Trojan-GameThief.Win32.Magania.uadf-d68b5860196d62e3942d0cd90a0c0e79b0d0f5adc7511ddf2b4923c3fba386fa 2013-08-21 17:27:00 ....A 167953 Virusshare.00085/Trojan-GameThief.Win32.Magania.uadp-7462cfb70d58f52458db7eb00c3b398bfb493303b40077e46dae33fe0b25aace 2013-08-22 04:43:44 ....A 60480 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaed-31a3020e6c41b3dcac9d730b545456237cfcb96d908927400bff8093023ac045 2013-08-21 23:01:58 ....A 40136 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaed-530fb6fc089632a225135de3e3d1914dfa8c3cfb5b4a8e0034b280f7f96d0fc4 2013-08-22 00:02:32 ....A 136449 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaeq-1cb7ee01a86961c50b6d121b52529d191f94eaf0c5e37aa3a4698eee9bfc0d6c 2013-08-22 01:57:12 ....A 181241 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaet-065aa6acf3075ae8875071e397dfade53658ab19291b1852ea269131b94d61c2 2013-08-22 01:21:50 ....A 286271 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaet-068337316d04f54bfd490e59e0cca317a33d121cbe573c67143b254fc0802efe 2013-08-22 01:35:02 ....A 589824 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaet-170179aa525e6b3cbc8552b6b989a787db6866ee5d62ffefc6e6f2d0262f10d4 2013-08-21 20:23:58 ....A 274432 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaet-21fa2c98679ecb2e7416c2224d30d226ac00d9cb1bb6e9a6b08504b25bbd0dcd 2013-08-22 00:22:20 ....A 85559 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaet-4cade04f0dbb13b325609beeb4eee850dac916bd63be1c0021014692d68cd044 2013-08-22 01:44:00 ....A 270684 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-067a1e4d3839db8bb014f9cf44d4a670a7c6a6be1f512695d01567901cc1b99b 2013-08-21 17:14:20 ....A 275456 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-13944a64e54effc441385c6dc64837f16b03da45b1041721145803da3f0db8a4 2013-08-22 00:22:02 ....A 342156 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-4dc8f3f5ab3842c5435a1ebaa31656a2cfa0c255dabffa78b7d425ae9902bc70 2013-08-22 02:40:16 ....A 275456 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-57677eeefe2f1da9f2ef5f40c14db9790826e19d60c6483c3c7af27aa61702e6 2013-08-21 21:34:56 ....A 712704 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-dd6fe8bd657f613750ac00c2dbb03de4c0e26c420ea341ef7c6a5bc1612e641b 2013-08-21 18:33:34 ....A 262144 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-f1416aecc06f9c5a85de93c3c77862fc7b6eb46f5c9440dec404f1fa7f057114 2013-08-21 19:17:30 ....A 463872 Virusshare.00085/Trojan-GameThief.Win32.Magania.uafw-f5a3cfea08f9d738212efbaef1b3bb2357fce58ed122261123f720eff1f75901 2013-08-22 02:31:56 ....A 100352 Virusshare.00085/Trojan-GameThief.Win32.Magania.uagd-701c32eb18ef436e1854a6c822853e805bd73b6b56dbe852dc2c8b8918df3cd9 2013-08-22 05:10:00 ....A 109568 Virusshare.00085/Trojan-GameThief.Win32.Magania.uagh-4c3a0693136327afad0970b03ffd872fe05779a22542de28c644d65ac16a6621 2013-08-21 23:57:12 ....A 1016832 Virusshare.00085/Trojan-GameThief.Win32.Magania.uagj-e4ed9b7e6fd6e9601274875c44fc56f685712621753ae77751685ceff2464235 2013-08-21 20:32:48 ....A 241914 Virusshare.00085/Trojan-GameThief.Win32.Magania.uagn-d7a1d594f6539d1243fe1af04af3104ec42eabc2661207c0ffab1950c9b4c0b4 2013-08-21 22:48:32 ....A 138240 Virusshare.00085/Trojan-GameThief.Win32.Magania.uahh-04aa0b366e1b3a760454ee916fcd4cf835202166cfe3fd99c9d8d458bc5f1df2 2013-08-21 19:39:12 ....A 188729 Virusshare.00085/Trojan-GameThief.Win32.Magania.uahh-04d520ccba55f53d06268d63cc878b9c9655971c731cfea99d40fc2665acb6ca 2013-08-22 03:01:44 ....A 62778 Virusshare.00085/Trojan-GameThief.Win32.Magania.uahh-0936fec3a306e57db350baaf802489b0684a827f33ec65bc76d7d39126d132ae 2013-08-21 20:05:30 ....A 197359 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaht-04e80a2bd76c393c73c491a9233a8221e452c9a274bf79a1fb06c952fbfb5e8f 2013-08-22 00:28:36 ....A 117248 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaib-6458627f3fd8e477ed7655276352c3cf057f612c798bff5fa9b0ae42debd47ac 2013-08-22 03:37:56 ....A 954368 Virusshare.00085/Trojan-GameThief.Win32.Magania.uajh-0977d81c2caf1ae644211412772af220dac5bd7b6213ec44f1c2bf1ae07d65ac 2013-08-21 18:33:40 ....A 188416 Virusshare.00085/Trojan-GameThief.Win32.Magania.uajh-3221ac28ff5387dbfe39c37c8c0e2207f5c878f12b26107048c53536fc9adb11 2013-08-21 15:55:40 ....A 210432 Virusshare.00085/Trojan-GameThief.Win32.Magania.uajl-e971cf60e934458a2ae6946e97fc40bbc1e8f4033fd529ad30858037f3757d47 2013-08-22 02:30:34 ....A 180224 Virusshare.00085/Trojan-GameThief.Win32.Magania.uakw-0675bdcb31475c41af6d2a03b0c3293503c4612ee33f27bad8842c653d5c6a70 2013-08-22 04:44:34 ....A 126976 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaky-3acbe6a9198a18ebe24a18ce0686353f66a5746e38f1de1e63a248e69e3f112f 2013-08-22 01:42:58 ....A 5415936 Virusshare.00085/Trojan-GameThief.Win32.Magania.ualj-06352bf36fda6c87affb40bbf5e7932929f60b510c4822f3962d2a9006693f2f 2013-08-22 04:28:32 ....A 143360 Virusshare.00085/Trojan-GameThief.Win32.Magania.ualu-4c4dc208cbb1345205ffe0509fc2c031e22201545bb6d16f4bb6ca15f7d31817 2013-08-21 19:44:54 ....A 119296 Virusshare.00085/Trojan-GameThief.Win32.Magania.uama-46283b21a02bf733384704c28b777e76d9dcf89e5829b48f6783e99040bf0357 2013-08-22 03:55:08 ....A 92355 Virusshare.00085/Trojan-GameThief.Win32.Magania.uama-5573b86abf63eb23f6c0087683ec2392b2354e122633ebd63105dd2b607538b2 2013-08-21 19:40:38 ....A 111821 Virusshare.00085/Trojan-GameThief.Win32.Magania.uama-e8ba6fecdc98c2ee24ea98928c1dd4a00d02352074d95bc6c25558773b195c7a 2013-08-21 19:51:52 ....A 46184 Virusshare.00085/Trojan-GameThief.Win32.Magania.uame-de1f08c847575ef5b618c00552fd2d0e3e0ccec8548d62f613ca2d84c48b1e46 2013-08-21 16:51:08 ....A 23162 Virusshare.00085/Trojan-GameThief.Win32.Magania.uame-ff28bc23183beeb2b14924116b9ad9a8b343cc564e0e26ee5cf72fc9c2b4c340 2013-08-21 16:39:26 ....A 210708 Virusshare.00085/Trojan-GameThief.Win32.Magania.uano-d81628871f9fd19069520c4da436d41a60d00193710be8b37485c05da0baead8 2013-08-22 01:20:22 ....A 122483 Virusshare.00085/Trojan-GameThief.Win32.Magania.uanr-255753601a4d805c759174b6e26b29bc4d2a74af82c622412ef00101ea36e77b 2013-08-22 02:29:56 ....A 122483 Virusshare.00085/Trojan-GameThief.Win32.Magania.uanr-355a967e6429228e4216e61073775c55bb9eca98b5402f35d29f7947f67ac61a 2013-08-22 01:31:44 ....A 122479 Virusshare.00085/Trojan-GameThief.Win32.Magania.uanr-3667b209c5ad8c65e58c475621338a4ba3ec648ef0e9be8262997e3f1d8099d1 2013-08-22 00:12:56 ....A 558080 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaoh-1bbfb20c8cb1e77e67c04281fe61624662a629e62f7dada7eab07a17bc482eb6 2013-08-21 22:55:48 ....A 104960 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaoq-729af2fedfc7acf134cf99d1893cc4caafa45c8b54d45578da7822ea26c2ff74 2013-08-21 19:56:22 ....A 118784 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaox-e50fc5f2e8cf6e6e7ce9c37aa63f7a02a29c06727bf64a21fe46123c2b3c0b12 2013-08-22 03:36:14 ....A 127065 Virusshare.00085/Trojan-GameThief.Win32.Magania.uapf-163d69c4eb30092e977ae08db1dfad4b5de9cb3f3df1c233656a87987e5d96f4 2013-08-21 16:07:18 ....A 160872 Virusshare.00085/Trojan-GameThief.Win32.Magania.uapz-eb44ad45210c86fa9a7622301b97f1a0cb2a27c61e54714ccdacecb30ed7ae47 2013-08-21 20:13:22 ....A 115719 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaqy-f4fdd6b49ae60f93bd9731fd0244e256075586942d7f20ee6cf5b109acbe0a59 2013-08-21 15:27:06 ....A 171257 Virusshare.00085/Trojan-GameThief.Win32.Magania.uarb-e04e50c4994c3fee81632d7655e5d9549ca0931e22c57eb08ba2fec4c5d720dc 2013-08-21 15:20:28 ....A 173300 Virusshare.00085/Trojan-GameThief.Win32.Magania.uarb-f3b8c76a0600a351cb4214c5ef12913a2f567ed7cb3774904cf735f2d1f5ec6c 2013-08-21 15:43:54 ....A 171008 Virusshare.00085/Trojan-GameThief.Win32.Magania.uarb-fa995a6610ea77dbc54a5c131eeecf9e211b3e2cdaef073b9a2daeac9202c8b2 2013-08-21 17:38:02 ....A 40448 Virusshare.00085/Trojan-GameThief.Win32.Magania.uaus-50d2ea1d218c90e3b6e7b85405fe318b2dc4ede38b336a52966411b0e8c48c0c 2013-08-22 04:42:46 ....A 937030 Virusshare.00085/Trojan-GameThief.Win32.Magania.ujml-2829c3e69895fd9759fab87142fb52e5fcc8949355ccb6017fba83cc4ca6dc70 2013-08-21 17:47:06 ....A 76928 Virusshare.00085/Trojan-GameThief.Win32.Magania.ujml-545f43259b2c5278c007e27641aec29b6271721edc533874e0f1d913daae0592 2013-08-21 16:58:08 ....A 36864 Virusshare.00085/Trojan-GameThief.Win32.Magania.ujml-d237fe86871fb8cdd734dc278103f32053f3ee236ac45d9362bb0375cc4ab6e0 2013-08-21 19:59:04 ....A 172408 Virusshare.00085/Trojan-GameThief.Win32.Magania.uktv-767c6ff736527592a6d55d5832e3e2e635889e5164f3c050181e01ab95b1ec92 2013-08-21 21:29:08 ....A 105984 Virusshare.00085/Trojan-GameThief.Win32.Magania.uric-33ce16de76a673c9035f234dc9ba8ee22ad5fdbda00b21e4d105d322b0597119 2013-08-21 18:48:54 ....A 208896 Virusshare.00085/Trojan-GameThief.Win32.Magania.utnz-e95f77c5a1a5d047d7e4e7cdc3c5421f8b5e2c3975efdba462104e049ebbe1c6 2013-08-21 22:50:28 ....A 110817 Virusshare.00085/Trojan-GameThief.Win32.Magania.utrf-30482ee5efb8980c38e2edd87c31cb93a376b0bdfc101f704b7b4c9787026c7b 2013-08-21 15:56:52 ....A 495616 Virusshare.00085/Trojan-GameThief.Win32.Magania.zf-f476341f4b284e7d94681f5c465fc0b928b1b035967144530c64788c9a02a4a5 2013-08-22 00:04:02 ....A 46592 Virusshare.00085/Trojan-GameThief.Win32.Nilage.a-165a895ced718c76408089fed3317a92510570fa03e7129f1e7cc37c141ce125 2013-08-22 03:38:36 ....A 29219 Virusshare.00085/Trojan-GameThief.Win32.Nilage.apr-188cf8dd5e7f1eb55648e5b43275180dd89972e9635e75f801b9a313fe50b024 2013-08-21 21:16:38 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bdi-0385e2041c4baf2f6824a85468bbde978df4f3277b3a9cbcaf6ebe07c518a64b 2013-08-22 03:41:44 ....A 49152 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bog-6351831bb7ff97032b217b1400224c864cfaf5b889647722f4853c00d91f46c0 2013-08-22 04:05:44 ....A 18944 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bqe-78e02fe67915f7994c34de268e4d8cd8ee71d0b7ed05ec3b75d4a55e84f0f59f 2013-08-21 18:29:02 ....A 64000 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bqy-505034d07e2b52abcc43c8b192214b6bddd9029ad108de3ab1de63439fdc409e 2013-08-21 21:10:44 ....A 127058 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-d6c7fad480663e9d8df8844a6b2c387f267a0576d4370b000624560d09c5cc1d 2013-08-21 17:34:32 ....A 127058 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-dfbd17e0bdc5661d8c9284b8c923fcd7b7ab6f906d836c2dbce5061f89aa83eb 2013-08-21 16:43:36 ....A 127059 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-eb7b28a98f5ea81a8c455ba6ee81aeec587d8cd882f410eb7daacfaf4345c1b6 2013-08-21 19:18:02 ....A 127059 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-ec3cd21cd4666823a48ced1594399e09278cba76e17dcafc65c78d52a3d59ca8 2013-08-21 18:13:26 ....A 127059 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-eeb4397ee23eaae23219e6132f5f1390f9b097acd983b2ca67632c9d967f3524 2013-08-21 19:06:10 ....A 127058 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-eeddd15a8b081de403aedb8a0864823680857db24c0939626b1d9e33fda2baa7 2013-08-21 18:23:54 ....A 127058 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-f5d5cbcfc40f087bb2eac436f9959b1f5558160bf0af5db0784f3cc5bb014763 2013-08-21 21:18:58 ....A 127058 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-fb80e0aa5d72ff8002453045e795cc3c60c1355ecb95475b9adb291625b35c36 2013-08-21 20:01:48 ....A 127058 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvc-fc812f20556f9be670467e7c2c5b48d02fe3d99a7e2601c2ea603590d8069e20 2013-08-21 22:26:06 ....A 127048 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvv-e24fb81ab4b9ef3b87a7fc3d3141963c164d3887d01c451188e2ad777cc23613 2013-08-21 23:57:26 ....A 127048 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bvv-e9aae2907e0d39f3d7ca380b2804d6b535423c3cca29f612d40f5bfddefa7dfc 2013-08-22 04:47:22 ....A 127032 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bwa-fefe15838300e74b031bf78f0331fd93d252af49c8b401ef3c8e031475e52953 2013-08-21 16:06:10 ....A 127076 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bwm-663e99ba892b8ed0da55ed4a74dd92d4683b90a104db8024ca4ce2458ad770f9 2013-08-21 16:20:00 ....A 127024 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxa-fbba09983ed4cffc6f756944c2f42ae26064c66e1071d3b12a2dcbcdbfc80878 2013-08-21 22:14:38 ....A 127024 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxa-fca26f7600dee61eddca4f8466365e354624d0837191293d2fe3db63f6d2628d 2013-08-21 15:43:54 ....A 122944 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxc-d16c705043e0e6d46054fa0c721a08057b7f5c1e3a13e226130c3a97523ca571 2013-08-22 04:54:14 ....A 21040 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxf-64476156e0ac9732dd065b12c1fb2a0cc8cbea780cd4a8efe195249058897a8d 2013-08-21 17:46:26 ....A 131162 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxh-d7595c75e0b32bb75afd1e490df4005f64f3d5804a1208daebeeda7b6feca200 2013-08-21 23:27:44 ....A 131162 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxh-d98eee3c28773380f78aa9f21900e2b54027d67cce59e87a4bbaf60f6b34a487 2013-08-21 23:18:36 ....A 131162 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxh-ffcc68cc7b285ea12f504e3dfad056fc1a611e458fba1ccd6f44a7d426a0658b 2013-08-22 03:59:32 ....A 135295 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxy-284d236729c6c0770bbbf41a12d895e66f89c7225e0fbd10d56c703aced6e823 2013-08-22 03:12:16 ....A 135311 Virusshare.00085/Trojan-GameThief.Win32.Nilage.bxy-4747e44ceb3b7af2addf2caf0b04676067588380b498ce8bcdb49506b800da88 2013-08-21 20:57:50 ....A 122960 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byf-d96836b33bdb5535d347cb5d2388306836a1e88655d0a9e07cc86965e0afd235 2013-08-21 21:44:58 ....A 122962 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byf-f84ac9af495741689da968556e4602a11e9a78f51db8af7fe217efa071cf38a1 2013-08-21 17:56:38 ....A 122933 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byg-f5f89c72c7ed3fdb4b6186850e25e446ad22cbc6e753b18d1ecd1c29eff60a0f 2013-08-21 23:34:24 ....A 122933 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byg-f88c9473b931553bb0d7efa48f0bfbbbecc749e9a6b2fd699b95fbe60da14726 2013-08-21 16:31:18 ....A 122933 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byg-fd2ca4dfcb02c305f566901af8ef28c28e339083225fe2fce5999b4aab3663a2 2013-08-21 19:52:04 ....A 122934 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byh-d63b8f65a2f5d6811611f6b15d0e8236ed44aa4b1d1cbf0b53d28b22de6d4b75 2013-08-22 01:51:36 ....A 19715 Virusshare.00085/Trojan-GameThief.Win32.Nilage.byy-1588ceb3288ebeae15c4cea4a421e158ded43b18d2ab00bdbd9edfc131577ef3 2013-08-22 02:34:20 ....A 81660 Virusshare.00085/Trojan-GameThief.Win32.Nilage.gwb-350258cb1e86caedef346f36fb476ecaa6542bf524a07f8fae67eefd4bc0371f 2013-08-22 00:04:00 ....A 120228 Virusshare.00085/Trojan-GameThief.Win32.Nilage.ig-1054c77691929e92dc466f4d953fb2c80571f484e5db0e484a778b582edaae5d 2013-08-22 04:07:32 ....A 53760 Virusshare.00085/Trojan-GameThief.Win32.Nilage.mc-11039be0e610d9a5792b02bd0e3bb15a6f51307fb6333ed04cb0fd662f3e2f5b 2013-08-22 02:18:22 ....A 114720 Virusshare.00085/Trojan-GameThief.Win32.Nilage.pj-369c2486b49ab365ce07b4b97a292fa5dffbeac59a5801327990fe2055da2cf2 2013-08-21 18:48:22 ....A 43621 Virusshare.00085/Trojan-GameThief.Win32.Nilage.pp-d6f1cb57ab22176fbec88e4a2a37ef874aed66d5194505013b5bcc4024bbdb19 2013-08-22 04:52:58 ....A 93704 Virusshare.00085/Trojan-GameThief.Win32.Nilage.ptc-2a5958ce2ac4ee744c0fd8fb5fe127d4e20c0d12eaedb7bb6fb77852c10560fd 2013-08-21 21:58:46 ....A 52736 Virusshare.00085/Trojan-GameThief.Win32.Nilage.tq-fb843143f1bd139bd38c6c4dab69944eb08fedd2f26c15e1b3b9057a52a31193 2013-08-21 19:58:20 ....A 41848 Virusshare.00085/Trojan-GameThief.Win32.Nilage.vk-f39b558562dd577d120cbcc0dac399d5bc4db72cd0ddb969a92a76fdcc02e065 2013-08-22 03:48:22 ....A 94164 Virusshare.00085/Trojan-GameThief.Win32.Nilage.vqe-08963beb6ebd0549e00ebbc1262412eb351721bef17c4f0bc5e7253d8cf775d2 2013-08-22 04:47:26 ....A 98816 Virusshare.00085/Trojan-GameThief.Win32.Nilage.vux-48c7a1adcb8e27d69aedf66d54f44afc8392852592ece78e5a73e44ea228f681 2013-08-22 02:59:32 ....A 98816 Virusshare.00085/Trojan-GameThief.Win32.Nilage.vux-549c7f218813c0af5e91f4e9b8fe18544e0ad72e62dd4f5166142f732c1207f3 2013-08-22 03:52:16 ....A 98816 Virusshare.00085/Trojan-GameThief.Win32.Nilage.vux-62b5abf0efd98413715bb96d2d8ac6f49b9ed5fcb5be4af43b39409ecb6a58b1 2013-08-21 22:14:16 ....A 98816 Virusshare.00085/Trojan-GameThief.Win32.Nilage.vux-d48f61511a33ef6ce35fe28d9329d631e045370b6a1b9c2107c332a26e5cfde5 2013-08-22 02:16:04 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aaf-5494b3590ed998651540e176e9bcdcf8e0c063340bbee65b9d5205f98ad09e89 2013-08-22 02:18:36 ....A 19456 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aagay-36911695c54b1f1008730391ed4a9bb78850528236552aa17ae6153e2b787e5f 2013-08-21 19:19:52 ....A 136760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aausx-12f18728f2e934a9c340bc7b62570062f19adc7466682511204ff7da32150643 2013-08-21 19:01:36 ....A 136760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aausx-52730e48bc4429957c5a2e3be53f8857c205455afcfc6a345717e612f040c2d8 2013-08-21 22:44:02 ....A 136760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aausx-d1c8699a2374e24ee65717bf2eae9ca25099151a5699b7c019005e23f50ad794 2013-08-21 21:27:28 ....A 10967 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.abmn-12214d791d6308221b5c45f0db842844a246798f5e59dfa614e3f859c906de25 2013-08-21 21:10:30 ....A 172142 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.abwl-f3c7183da175962cfec82e467a0a0a1b16c29e7cdb0a789102bd1dcf2d04b0a2 2013-08-21 23:07:18 ....A 57112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.abzb-fecab2f264f0b78dbc1ed24c58fd4e3c4c6121ad381bdb2818f3b6c1a430b993 2013-08-22 00:06:36 ....A 7895 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.acc-3b2de9a79487c2c9a786709289522b2e6243fe8af004441a5b463240e15d5abf 2013-08-22 03:00:46 ....A 16288 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.acf-095c920a152eb6f6be0e00778189ffc3f2a52696ec1324095f38c0fc78b0787f 2013-08-22 05:10:54 ....A 64573 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.acru-26151b4a0c9bacd1200ff05e45ccf0187c809b67b7a1c867ff57cbe6d69739c3 2013-08-22 05:09:02 ....A 126212 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.adds-69e88fd2ce89b97cecf1c90364fbef3873f0faf50e19a5308b0d6700a8315375 2013-08-21 15:47:36 ....A 18944 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aeag-62c85573e70222ed68eb5fb5dae6da9fd849c723343c69a7f8e63a9f47bb1ec2 2013-08-22 00:25:32 ....A 35984 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aeph-2686f1b97eabb78db45a11653d37b5ed0cb40a926213a4bb43886640dcc3f6a8 2013-08-22 03:24:56 ....A 54784 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.agblf-28884d658161f69d42838c746bfa12ffe43d891072f0ae375d0d547c0d6207a0 2013-08-21 23:17:46 ....A 42496 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.age-e45d32ec7d489951bf02ec2a604b7688a844c00fc1a5e9f0075a4e36d0a990ee 2013-08-22 04:49:22 ....A 5632 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.agodf-79ff14f727bb71a2649a4d1fb87655d1abd6be3004b6d37c4e529ff66d7b792c 2013-08-21 18:15:52 ....A 40163 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ahit-d9c5afd90fa9bfd06257719bba08fd5dfe05bc5c64c18e11ec893d894be8ba1f 2013-08-21 16:09:10 ....A 49664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aimb-faed3da247d8dd119cab38e7fb65120ba6b34e1a6923f1a9b23e9b6b8a9f9886 2013-08-22 02:00:00 ....A 57344 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajgtc-5486dcfd27aa6922b48fdc2a2f94236d5d8c573308a9b62cd2d582c1bfb50884 2013-08-21 18:36:38 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajktn-15bb9ef7a366f5a4d797e8145ed024d5b3369109f6f9ea83c88abf8cf1024b34 2013-08-22 00:24:08 ....A 339968 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajnpw-9d6f4515738261a632e12888581bfe64354b985369c987b49200002214ae822e 2013-08-22 04:58:24 ....A 242688 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajoaj-756fa48c42e96b3ec76b36e5238986840240d2d8aaeda352ad2962b4fb23ef4a 2013-08-21 23:58:46 ....A 339968 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajobb-a8d315727520cac6f9305cf6ed6cfaa67e194b5f5a37bf79798bbd054fef2fe4 2013-08-22 04:50:26 ....A 111112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajoi-280682482e32509cc9af1d08daeb01eec517417ccd65cf4d54407cbe9f8c2d2d 2013-08-22 04:18:40 ....A 261120 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajomc-035b7b676a8add942792812e06c5e9b6884e44a9c9b94db72363fb18a7537791 2013-08-22 05:02:38 ....A 261120 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajomc-8cd2d27b1f9dfcb42a8f379e481af2e3186f4beffe873e3ce4f468e9818a6c63 2013-08-22 04:22:44 ....A 261120 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajomc-ae31710cd4430b75dcf409c64552784a4d3f74c5c9117347c255fe9a7c1dfb1e 2013-08-22 00:19:12 ....A 261120 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajomc-def0d1f4ab72c4184b66837d16c8c820cf73632d97a9a6a28e80fe29b1f04007 2013-08-22 00:06:02 ....A 261120 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajomc-edf10e8be2f2aad6873ea3382e582f62a39b9925ebb640340ba81844aea65d5c 2013-08-22 00:32:06 ....A 264704 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajorv-351f761a8f69243ba3f7e6ecc98edbfc28548ed7746e45624aa9aa221ceec773 2013-08-22 04:42:06 ....A 264704 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajorv-c515b7f27a2840039bde82480a92cc2ec86ef27f4d8204c8734d42b324c29b02 2013-08-22 04:14:52 ....A 67584 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajoyj-35b43d9c6077ac479e465ec4f8e3f7b6c5fbafd90c4a75eb7b5ea4ac53e67492 2013-08-21 20:39:20 ....A 180224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqd-d8ea3c18fd37ecb79e61545ff1567ffadb763f55a4addf10836050b0d8468ba3 2013-08-21 21:09:08 ....A 180224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqd-fd3fe4403dfa4b5a5978f44a9fe83eef74f18de598f91f1d5b6a899eda0e3d16 2013-08-22 03:54:30 ....A 34841 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqfh-7051356ba3f2faa71c7917e90d7bfcf7f8299f393db99dca58ec8c97bac0149c 2013-08-22 02:15:52 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqge-54856bc58b51f538974f5de0bc7296e40a9307dc611f8ee3b26c6d65fa54d672 2013-08-22 02:50:04 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-07207f83da75081e80f36065e1d181b011bc9b5aa428dd5e606920a9dd1a2ec2 2013-08-22 03:30:46 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-0743279c4fa8fd4309ea6dc84b297543783c4142253e875e7bcb72c454fbed17 2013-08-22 01:43:18 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-176d7c72d9e507df2e630a679c422d48b03958056ae870e4c6e8aba002c8ae8d 2013-08-22 00:09:38 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-444e8161fa67b536ec748ce62d284321a56e7dd5a52f1b1599d9082a55cf205b 2013-08-22 03:31:42 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-5537a5381cfe64426b9d19790ca83cf1b50c473d5725b0774b02e03c05ff6827 2013-08-22 02:02:42 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-6907e01c983f457f8694be8acaf4abf48967fb1c81226ef309193768bd93eb51 2013-08-22 03:29:18 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-696fdb01eacb166bcda8c9bba79df3c870dc54141ef4cf62123864d14dfa34a4 2013-08-22 01:59:20 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-7061cea8b74deb8e1e8e7a2ee2ae64940694748af2a2d6af5bf063fa083297c3 2013-08-22 05:02:56 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-a448eda9230e4e180ac1174d33336028bcb6f1e6321ba2582d6232cfa26f81aa 2013-08-22 00:03:20 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgf-a9c2a571dc1185a09743e9ef63fd5fc04bd9e94af43ff9a0210009dbf1b45b69 2013-08-22 02:08:22 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-163af291c45e1f77f7ebb28d40a81463347ec08b08fe862027b0fcc4ead733ef 2013-08-22 02:11:06 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-1725273338eb87ce2a9256488ab37c7118d7e30230e6caf5f972e05a33fbe323 2013-08-22 01:41:04 ....A 43677 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-18772bba79455c264d3c889846f31a5015c37cf67ff1116a10023896328f09a4 2013-08-22 02:02:10 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-190dc57ad4c34b27aa90a71dc13aef8504e4f2256d73ff7b1b8b26c03716250c 2013-08-22 01:56:46 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-2741a9635239b70bd1d1cda6eaf0f93103363f010af8c68175fa879e5b847227 2013-08-22 02:04:12 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-44869c2180f4765be50cc0b2215726db5f79064018cdb66f08f7f7ce6ea1f717 2013-08-22 02:15:24 ....A 43677 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-464d555680b5b00c3722da2ad7b5822d1e721b3c86a8705a72ed3476d30db516 2013-08-22 03:58:52 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-472e76d868abf295c3f5efb9b9846e82b12b3ce464b955fcb6d17103fe7d6d75 2013-08-22 01:20:00 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-62fca8433de1c4067d23528f81ceccbbff8c699e14da43694b3310474bddf99a 2013-08-22 04:04:26 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-63370033e74ed24ef67cfe3e306e3c0c217e6b3dfe821b80bd26db3f50a670b4 2013-08-22 02:45:56 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-694e237e5fc78271704080c22cf81d0903bf887a34271ab10b71a5910c60bac0 2013-08-22 03:11:20 ....A 43809 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgi-70312d6dccee4f9d26ac15cb5dbca134f9495c92b22ffe6c61515643602b2860 2013-08-22 02:57:52 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgv-0762d2f5da6144d1326ec739de9cb9d3a5847ec7cd2f36f1133fc58ff4e41503 2013-08-21 17:11:50 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgv-65a2271cc3866815a4eb71d23bb00749340943bbf57627551a14c18da33c0743 2013-08-21 16:11:04 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqgv-70ea31b1ad371a4fccecd37b24ad3bcfb6f9e221718f6cf15cd8fb23fb47246b 2013-08-22 02:58:36 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqhm-358ca5632156faa8a2b57bcf9ff23eedf8125ec1b23cd779ef47eb1c48c41eeb 2013-08-22 02:25:14 ....A 33057 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqhm-4708c36376d65caff217c0be27d4c7a4ed8961459062776441cb2a40d13e2d51 2013-08-22 03:09:58 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-1829d7918375ce6dc19f61725f6324bc676a7b7c1be6ceac2d86262aca9b936a 2013-08-22 03:57:56 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-1854cd8eeef5b630c57879ba22615979f4396360bcd45cd351106beabc768b2c 2013-08-22 02:37:28 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-35140a3ad05472f08eb26eac8a0c9c57af1fc4d6f9264cdd25d553b89b8ac8dd 2013-08-22 02:13:34 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-4592d2bc42f2add12f99408a30773265412b6ad24c3a3a3b6ce350767abe557c 2013-08-22 03:26:26 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-464551f3d3593195a99fb9255e97f2bce2bc722064612f6514b095ddacea7322 2013-08-22 02:29:48 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-471362d5e74972ce550a2448ff0d13a8a43b71bbf1374b51d731a8379f91244f 2013-08-22 03:04:06 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqrf-646a314714a544d51d845a92176791e7b48302b8f621de06f93befc5415412b2 2013-08-22 00:23:18 ....A 54272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqto-1daa8ad8939f602fef3544e4c7dacc52db991a5598a9d766e157233caf391304 2013-08-22 04:56:50 ....A 54272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajqto-cfcc59ed2507860abf03fb0a686362315e6ffb7e2519d43f45605611b8111bb8 2013-08-22 00:18:44 ....A 73728 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrez-11273cba2960fa7778e25c168b800324d5243f171d2b385b0fc667d017ddee76 2013-08-22 00:20:12 ....A 73728 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrez-92d429369653e841ee476f6991ebc9d32319494111a4f084053cd5909e2dd7a3 2013-08-22 00:12:56 ....A 352256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrfa-c8dad4ad540f66bca4367ad355102e494a7bd28594bec60f3a94c0bf2c50e7d4 2013-08-22 04:12:02 ....A 74752 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrfa-c91d04b7d94b9cd4d5e6ce6b1bb51c838a22ea1d0e873f6c98d2a2559b80955e 2013-08-22 04:08:14 ....A 352256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrfa-cf3d12e1806c8ccd5e7c87eeb5dac61374d89ca56f0e934b80c0cacd27bd8cb6 2013-08-22 00:22:06 ....A 68096 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrfn-bc9a64210eb93c575729ef231bcd2b5486eccc95eef6edef24775c2ad2252930 2013-08-22 03:03:00 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrid-353cf6b9f2d0e30c910f5a0ed253bccfae7c44fff090df8c8be721feb6f8e7e6 2013-08-22 01:37:44 ....A 35617 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrid-63fb3d574f97ce05e8fd2dbad40dd7819530dbdd15efe7b90d4887498553e445 2013-08-22 04:08:22 ....A 71680 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajros-0d408b7cfdd0449c776c66884430c159a96a9a673463a24934bfe29aac567cb6 2013-08-22 00:20:40 ....A 50176 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajrrg-c6c3d27ec99335b71f5eea72d19427250a385ea5fa6221b7f49ab636af574207 2013-08-22 01:20:12 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajruw-698a948d1bfb886c4a083108c1ee205794b52908f2533a705476eb2417c4904a 2013-08-22 03:48:28 ....A 30720 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajsvx-633b394f493550194a1b24a6bb03d6a423b8e0b3ffe8afe4b1551509fbdbe326 2013-08-22 03:27:34 ....A 36641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajtdd-081b5365b88d52d616342b18ff51b89956f5a851059a64b4eaa3e987f294be82 2013-08-22 04:37:00 ....A 36641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajtdd-0a4207f29c7f5dc83a1c5962bf5c57ca1a6b03615c6e911459229e0911fe13c6 2013-08-22 01:19:28 ....A 36641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajtdd-2802fa9329647a88cc733d4c153ed18eb02e99d27d188d52bd53cdec345bc25b 2013-08-22 02:25:44 ....A 36641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajtdd-4570637f8fc3cc3071c60b92cbeb8fc752b8bcc07d24d5c7acbd542c63febdf9 2013-08-22 02:03:00 ....A 36641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajtdd-624c390556a95b2eb20340615e05c2b364bb8732027150b5757171a62914da07 2013-08-22 03:58:30 ....A 36641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajtdd-709385225d7f2967d66946540f43e9a139c66d586d146508360838e7d75eb609 2013-08-21 16:34:52 ....A 32304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajvcs-dd474e29d78c834247ae692bf72e7a8636cc07d31b7ebf959cee81e403d1f84e 2013-08-21 19:54:38 ....A 32304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajvcs-f247feb3fa6c21ed08385bdf4a3aeb11f5f9825d57db08e2c4bf4ab22303e100 2013-08-21 20:25:54 ....A 32304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajvcs-f414e17e2557557edafc8660d4348ce89b85c0883436e392623cbb8e133e756c 2013-08-21 21:35:56 ....A 32304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajvcs-f4241ec1c8768f9132e27e55ca82737f5fd6dd81ad155f0e9cd334c03fdb67f8 2013-08-21 20:06:28 ....A 82992 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajvcs-f89d9b3fb4d02fbaa55f68f357e133c97dbea0c2b2420fafc374c8ba2e917e7c 2013-08-21 20:00:48 ....A 32304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajvcs-fef3aa961aecec0414f51285e784e3a807ae3175dd6d0013198fd377b0b853aa 2013-08-21 17:34:30 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-04b1593c3dd59d09402e6c07d107a4f83229e0254e933081f3119c0b84b941a5 2013-08-21 19:15:26 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-1150e3fc48cdf0d3f35190e1c0b131970bc767d594064a67031721face826f05 2013-08-21 17:34:10 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-15b4e4903dfe259c950ad979f2697d3bb61d29dda0b3dfdb41644bb253ceaf55 2013-08-22 03:33:28 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-173b70a4f2f163a1065ba45ab77437df95282050b6f1c63edd6832473575f29f 2013-08-21 22:27:28 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-22c8181dc38881e701c8f712606b490ab3ced5422a171cea5a35392f4db94116 2013-08-22 03:58:48 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-256a7f8086250e14d9ec043dc1347d6c02815dfef276dcfade537c393c1cfa69 2013-08-22 04:54:10 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-3487609be32a499095fa133e3eca27729a05c857c7c39a897696cb3b6b30b9e7 2013-08-22 02:14:10 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-367345aa1906c57a2dfb4aacb819c4282b33ac1372fa7ec5172f3a899f96cdd0 2013-08-22 04:24:06 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-39c2040a3017ed23421fcb21dac704e418056e6be8ce3e738f4f9a1d5d615ffe 2013-08-21 20:30:52 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-4153467baf4a98b5693ff96e89938130bde2f3b32060e380a9c47e7b8df8b9ab 2013-08-22 03:58:48 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-5600477aeff476855c6498d5408abbceb2299c0f571cefeff33a59f2137f55eb 2013-08-22 04:39:32 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-6437524ba23de3953ccb4c1610d7f8a3602203fd51c1f7d2ad3d210ea16068e1 2013-08-21 22:16:54 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-e1154ed10dbdfec486dea00c03feb60fb4ec6323ff4f434cba56704a0d06fcab 2013-08-21 19:03:54 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-e211e60cf15d5ee626edba90073df1026577aa32cba3f69a64a22c88e87bc4cb 2013-08-21 20:12:08 ....A 35997 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyss-ef57280a7f5bef821beff300edeb724cb91d444b35f5a649aa39e3080dc909bf 2013-08-21 18:25:16 ....A 40605 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysv-45b13454d03c3d703e1ca43cfdf924031d501dd122e8423848ce956b9d77a556 2013-08-22 03:09:00 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-062b4447c91b49afe9bfd0d71863319102d029d6afefc40dc8a74ea8545bcc7b 2013-08-22 03:58:56 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-0656c602ee239b9b090733c353c227ecd456cd9955530bc1486d537db2f43783 2013-08-22 04:04:06 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-0e27ca319a15730efbfea40637fb0a329320f1859324738bc6d02d7b409ca92b 2013-08-21 21:28:26 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-12909170c3b7d4eba84ca4b6a476e58d99ac7813a26a879b27fbb2e62ffc6de6 2013-08-21 23:37:06 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-13166d7c0546152aaa34d1242e18106d8466101732f4fd6a48561a49e3b9796f 2013-08-22 02:46:46 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-255b413e067645c5e5c2a458ffcab39c5828d7efaf5ad2111e544a696f60ed17 2013-08-22 04:52:04 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-2aab0a70627baec1db96ecc95c7175ee966d55699b9a3ccdc2da3aa17accf128 2013-08-22 04:54:28 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-2c1d71d771ea3b21f5296b4220d39e4ca5a1e240e27ea6b569627f45dc126aa8 2013-08-22 04:51:52 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-2c9b3af92bc1f873ae68bea2303f091767aa7654564a8e4ce14b32289ea7d8a1 2013-08-21 23:38:44 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-34710a9b3d55272daabbd47d6283e5afb07f1917233cfb8db0182596540192d5 2013-08-22 02:57:18 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-47081ca1056a833194056a23d92288fbf0d5436fc81706160967dfd4c513f13f 2013-08-21 21:05:50 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-70cd5e79e99fdf28d64f83d04f33b83a614c12401f69d8068e6ea78c84a42a23 2013-08-22 00:15:06 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-7b8f495efe9326e7c45ee371ca9d22ad5bd55ecb93c259e262d4dba890a7c36e 2013-08-21 18:52:38 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-d1d25131af7c0397d45c7930c195dff2f2a7e5589856e10a2178e286770985c9 2013-08-21 20:36:38 ....A 34081 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajysy-dd91946b27f60a34a552d5dd7f43df309df08a44a46e659442d79ab346e7f591 2013-08-21 17:01:24 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytb-35b2aabde89abf16b2436d0316de88bf20032027c7a6030f81ada52bf58276c7 2013-08-22 04:30:04 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytb-39d1d936d26090994f7ba91e0cc5f08d5e6316b143de1faa5a4b4fb052eff38e 2013-08-22 03:46:14 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyti-0789b122f26dd99d3552c795363a1f293e5de1abd6936d8948a78238b2e394ac 2013-08-22 00:06:28 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyti-0e7a10fcbde8d6f3f9b0cf25cfb0b4fcdfd2bb052f2bec6e2e6d27e9f49f8072 2013-08-22 03:27:08 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyti-18474b527cf1bb8101183243d872b17960f26b01e91b57edde072c8071882c8c 2013-08-21 16:00:38 ....A 35105 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyti-34aa63dedd08cf13ab51be167cc9357e0184e727d63f3e3544b36d90938f96e4 2013-08-22 03:56:36 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-069f51241e2041b94d863c7aa8ed2cdbe0e2d426ffa66b1d709dabfbab1fd720 2013-08-21 20:47:46 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-253d81af931e2852105ca7194260f3049097f002ffb7c6cdcf4d9f68b80bb4e3 2013-08-22 04:11:26 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-37063f4b589de3f43a50fe9863d27ba9ddfd6e0aa421c3451c585849e38182cb 2013-08-21 16:27:44 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-44c5a647814fde17db6ecb5fc382314029babe1b5ef0ff5206d146e2e8aeb95c 2013-08-22 04:07:50 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-5c16740e8df1bd4cbc3f2a26ec0ec19cd4df855a5255e80f5f34b2ba779787c2 2013-08-21 21:03:26 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-da317b0569e4c46dbe4c39e69d36f25da5175942634d70c9a355def35fedd35a 2013-08-21 20:33:44 ....A 36509 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytk-f21ba2adee6b165659643e46a12f32e9d71f67d820eae193d6bcb608d82be048 2013-08-21 23:32:00 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytw-11829271207b768f5157f1a30c39fe3cc38cb8ec1550bab70411175e50bd87d4 2013-08-21 15:48:54 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytw-34fae8957965c3d46d5115cb73cd148dd28582a8c6681be63226f42994b5261a 2013-08-22 01:51:58 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytw-44517660da2a54c8e752a1787b8516237e0876f7ed0a1cd1a87b05d132a3d3a8 2013-08-22 02:09:54 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajytw-692e7a364ee3df7c741d03d6574ee2180d8a6d53f43d5a61ae689fda2be459a5 2013-08-21 20:19:42 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-032e6e9157135905106ec0db80d16a05a0ee3515e39f4669e14c754ebe58f7f8 2013-08-21 22:18:34 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-050699430f396efd9bc7cadca14238779b01a0fb10a1fab1a0b61349afcf6360 2013-08-21 18:23:02 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-055c66e4014fd6e99b84139fd8873f4aaa2764cb83a2084ba4ceebc5db4981c1 2013-08-22 03:42:30 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-07314a29c1e7d4bd620e664eaaa2e424a069d41e319258f1da2f967ffe992d07 2013-08-22 04:08:58 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-097b50ec00adfbcc6ecec3324b87da3dd4c4687252278c795debe5f7147f531e 2013-08-21 22:35:24 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-113c4b295b016dbf1a514311515254afd8748d686578cad452edad63aa1e8aa0 2013-08-21 21:49:50 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-22d797aa07d4c3c87a66c737b9d8427846e021a55f7243301111333df4c5d9bc 2013-08-22 01:38:08 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-37070072c888cdaf92ab4d84ec331247070697cfb50b114957d6b8ea3b39a219 2013-08-22 04:42:40 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-39af3194afbb4d566766468b8a8006a14a0dad31aae88767d2aefd988a82791a 2013-08-22 00:36:36 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-54176f5e725e57baa4b1c034f1a85921f3d3f8576b93e7add901f09022a24d81 2013-08-22 05:10:46 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-5652aa5a1de547f3fbe7e6a55cb0bb3a58f493c584501f51427dd9aae8d952f9 2013-08-21 23:25:26 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-61e1987831158150e643cc620fc1e9d0105f64767f0bef6b4a986021ab58b40d 2013-08-22 02:27:48 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-62fe65cba1295800c64dab8a68a5fb4125c3d65420415f8d8d8742763be6aa33 2013-08-22 02:56:08 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-68a0f92156ee7a34a8f580759f06820d25cb08d5ae3f535193518dcd37cc4b7d 2013-08-21 19:49:38 ....A 34461 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyua-dfebc58457986b1ca82c1ee477f0d4fc824751165fe5bec696b2de6b5e293906 2013-08-21 20:38:48 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-01bd77c5c774ae6c7c0e886f1a482721da9ebabc2b9e12c745254040a6304e1c 2013-08-21 18:54:42 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-02da6bbe48dab84200238c5e248459245d1d8831c34e694a18b41a36c1f8a934 2013-08-21 15:53:52 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-0371e4b3b6f91443d6824cfae6ddfb49cfd0049fa7e7f5ff7b6fc634a8f23de1 2013-08-21 22:25:02 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-047611c68f3e606630feb362a4692fc9bc2e1668d847e6ca79f3cee8bda31006 2013-08-22 02:15:56 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-06918df5f21d42ff290b64c868378c19311b84dfb5a5264ef01e271b54a7830a 2013-08-22 03:28:52 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-071225559aa9d9d003f9c26796f8005a2b165e107e1258e218e4cf3369f407c5 2013-08-22 03:18:04 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-0736f08a37624090ffae4db3f13b1891ee911d2f2b5f9f19f491a077c0a51f72 2013-08-22 02:52:28 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-0762eb6269b23442c2fbd2fd1cfd1496addc519b973def284a914fe641716b54 2013-08-22 03:21:34 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-0907081e004231d783724e08f3575ae63cf13cbaec3fbc719382583a9d15cec8 2013-08-21 21:11:54 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-11f30e598217c05b299ada174856783944d99cf2e0e1732b4bd326b414a4a08b 2013-08-21 19:49:54 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-12fc3918d3045d20a3f8b8a7e66d4ec97c7765f0bd0bba41dc989048943265ac 2013-08-21 23:50:14 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-153aff7af3ed677600d5f60443e0f4e0d77300df8ed426a7034156f211b3c0b0 2013-08-22 04:42:00 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-1805fcf194e3fa241dbd420f308e8f8e9f77e95e93dffdae89add3f3e06cdb11 2013-08-22 04:12:18 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-1a27713a816f6cde9677dbf230926073bb40d9cc21f370dc9ad55afe2d403874 2013-08-22 04:15:54 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-1df9f9e3730cb720f54926f3161803ccf00f0ecebbc2afb82709f5c3393cc072 2013-08-22 02:20:18 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-2639a7482244ad91bd30861b3f4bf3858561bc4787431d39dd7f106d38497dd3 2013-08-21 15:22:52 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-31fe98a97e57ec38947c8d6c50cfe5c897f5559f6f4f22437e39afe1bdff8594 2013-08-22 00:25:06 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-37310725a499685974ae80d0a15c650bbbe709ea2e470c06bd398433d32809df 2013-08-22 04:07:18 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-3b50dab72e42cb4799a50f0caf17ac7aae147a1f7c24b555b69679e11d5299b0 2013-08-22 04:51:54 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-3d1ac05d10b28faf9c5ce898c867270da4b2731d3fa8c52cfc74795de5a84b6c 2013-08-22 03:18:06 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-446aae8c949b7266d13954359e167a43e74b2e5aa882e36448f38e3857840277 2013-08-22 02:25:20 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-541b4fb7e43c4f300b42b824e46bec3b17ee43411daba1223378bb19d8a0ce25 2013-08-22 03:33:46 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-6331d042f757a7c10117376f7cb09530f5387b6c864bb8caca2858206232b775 2013-08-22 01:57:32 ....A 37153 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajyuf-6414ed13fcd0cd98823f323e63e3c07e8772587fb52fb3848f6b59ce9bbf62dc 2013-08-22 01:41:22 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajzjq-648d8cdbd2ee0b735ff08dedd193b62eadb875ee200ea7a416bf259cddcd172f 2013-08-21 15:49:08 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ajzjq-e228c421ce3791790744d7ef3003d9fab0ec77a1728e66a37840774b8198186e 2013-08-21 21:12:00 ....A 980769 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akcfk-d3a8e08607c45219455d4eb6556b0f3ba464da4fc883fe742d32dfd777e90a3b 2013-08-21 20:32:44 ....A 3008289 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akcfk-fdf2cbccc538faf56155fd7e6d19a540dcd685f406158ecd12f1c267ac00a295 2013-08-21 16:10:40 ....A 11264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akdec-f479f3e888a4be9320493d238e4a13f7412b23a86d82c94a622dda97b263ef97 2013-08-21 17:47:08 ....A 73728 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akfgr-d323ef8c52ae4320eab79e3c6f479304427fadb457a6671dfedaaffb127f71ab 2013-08-22 00:08:32 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akjnq-7c2d718be9f8bf4fccbbfc30047d0d8ed99acc9eace7a81eae21989abc4ab3e5 2013-08-21 19:55:42 ....A 356352 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akknp-fa4b41cc38cd8c536599d6d5dd0a2a672bda9c5af63f2ad65be5d54287bae730 2013-08-22 01:55:58 ....A 19312 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akmdr-7f7eaeffbd1447ea0eba34773fe54e61103fffd4d08415f7bef567971f61502a 2013-08-22 04:07:22 ....A 9502 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aknkm-1e9b10a92182ffaa0852156324603ec659fe2df505af5145282294c8fefa4d35 2013-08-21 16:28:32 ....A 159744 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akptx-e588cdd13bae8515405a4c96790d2f3470b4fccc330da4125e2b4aebe0ad9800 2013-08-22 01:21:40 ....A 37665 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akpwh-4472843d2301d154dee2cc8650100c818918dfe260e983067f5f66b69d040c5c 2013-08-22 02:14:24 ....A 146432 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-1609cbc2d4b825144297584889d8a8f25e570de0a2b2643a4a75b0160b84d42b 2013-08-22 02:52:34 ....A 1234432 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-174b7e9e164ffa86be1c3222bfe63ba25e9203d4b63d9faff58b182134d74753 2013-08-22 02:09:06 ....A 482028 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-176a264df08a0e6446b4db7369c3e6f953365a58bc2744dc8ef50db3cd6e22e6 2013-08-22 00:09:58 ....A 797184 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-348b50fa10bfa699ff59468fe2899a090fe7a6bb43e7bae1711b3aabef0f97f6 2013-08-22 04:38:34 ....A 2439168 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-6c0a2705a4805cca864b7dc59231e7d783d989dfbc061355342b1d69e4bd04b4 2013-08-21 15:52:08 ....A 1349270 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-6dd44b5f99da4ccf52c16909566ad92ce6192aef81f30478226f7f6fe398afc1 2013-08-21 23:28:16 ....A 413696 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-749971aaa9deb768b2eca900cae5e33ea2a391b8f0ae68dd0996f658a3bff150 2013-08-21 15:34:30 ....A 1933185 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-8e13d9277efdb7652cb3e28dbc15fe9a46fc0d6c7787b94edc6694b2fabe2092 2013-08-21 19:52:32 ....A 6696960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-d0ace5abd00f1518c1ffd74f2aa114cdbb189dd05d6c547e6ece62efe6124496 2013-08-21 16:22:48 ....A 897024 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-d288fdd9bfe446f6de967f9bcf568854b827a3201571489fed0be617977923f1 2013-08-21 21:14:00 ....A 1426944 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-dd73de272a2e7418a8cb0602ab28becd3f76d3ca1624e3fe6751f2ce24f880cc 2013-08-21 22:50:12 ....A 303104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-e03188576c4f2d60688b8d32b45b23b35622898f4aade96e2feff8eaa881bf67 2013-08-21 22:46:30 ....A 103104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-e5ec5c2cf3fd56cf80894e4578115cc61657fbac113e23954a5eb75c96d17ef6 2013-08-21 22:36:14 ....A 2256384 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-f1e0aae9cd121c09e3078f6335ff9531c0d5f3194158512ebf95e4e40359c77c 2013-08-21 16:10:42 ....A 211456 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-f7de18d9d5df9610df2c333dbddcdfc9670496f999689748397a9e632ab7896f 2013-08-21 19:11:00 ....A 687104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-f8d9a7b1b77c71a7e9f21de08a979ab73f87892792221d16cf828d52a939f5b1 2013-08-21 22:17:56 ....A 2341888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akszm-ffec853c875d855669cb85120cfaab426d1c74c31ca81a56164378efa3b1d6ff 2013-08-22 02:29:56 ....A 14392 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aktsn-6870067468886f25f37c40f1adfc95d7e18d0382f24afc6c52c491bc35d65728 2013-08-22 03:20:08 ....A 14392 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aktwv-450d13d9f65d7f5d2c4eff7f768f7f4ac6b882b94f2a3e9e75bb4b829cdb1b2c 2013-08-21 19:14:28 ....A 13880 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aktxl-e45b8ebc8f74ecaab9005becac89abb871f94f42fec4bdf1964070e3a9ad7ab4 2013-08-21 22:23:00 ....A 13880 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akuao-ee1f5f5e476a55b5380623d82da697fcd2a79649ca76798210a0a7bad44dd693 2013-08-21 22:46:04 ....A 13880 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akuap-eee124bc60ae185ff03be5b9f6034ceab360aa01d30a58c0df9723790a38f9f8 2013-08-21 16:45:00 ....A 10752 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akudh-f9a49c5bb4b3b5e843718431ff9f9a0c73e640b2f0f63bc085ab871e9aaf7d52 2013-08-22 01:57:06 ....A 19568 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akuph-469570af084af854bcfa5ef6c678a11fff99a678cb0524797019e1f6f425b268 2013-08-22 01:20:00 ....A 1623730 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akvpc-280ae35980ea897eceb8c87fa23b75d7902606493d1c74e11fab508aca33ba4f 2013-08-22 03:03:44 ....A 240128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akwaw-5738af5920441024a6ce32a5b7333c91c7640de5086692d72e4033e37b18c2ae 2013-08-22 01:46:24 ....A 154112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akwax-450eaf7b99d001ccef9939a6fcac0b8ac4697f718d6463acec210ce88853f67d 2013-08-22 02:06:52 ....A 154112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akwax-4553fa6892a01e085876637251890c0b17e3b78ae0e5575fe6c5fd61ebacde6f 2013-08-22 02:44:58 ....A 152576 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akwax-5634c8c11ec9c2345b5fab1211707584b1825db36a0adee534eabfd8b24152ea 2013-08-22 04:55:22 ....A 152576 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akwax-648401e21b715ec2411e74cb4fbb3525c22bf3b54b6df6d9ccda3a8a229e851d 2013-08-22 04:54:52 ....A 241152 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akwbc-235ba9e6166064a80aaaeae940edbeb0d6595a29c1a1017ded1df6c0d0bb7b88 2013-08-22 00:36:48 ....A 62040 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akxbz-285d8a3d98f5b70257bae48d1b07959adefec2909c104ff48c288867a4e71b76 2013-08-22 01:21:42 ....A 61440 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akxbz-69697c313e12d9d877a4333c47221385b5a6bd9c5b71c0c9198f81cb582d1f6a 2013-08-21 21:28:42 ....A 66464 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akxkm-d9a11ac65be11731a96257b428ae197a7c54b9efbbb33a9f712e957de2de31c7 2013-08-22 01:31:24 ....A 35328 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akxvc-63570257f2436ea52aa0d5e3726e34b74ee5288c989b214b5e787e4eba6ec89b 2013-08-22 01:29:42 ....A 101752 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyaj-63a3ca5afb78984fc167d6018907efa420f611445681b262b127b23628238631 2013-08-21 16:57:52 ....A 87264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyaj-ddddeccd1c6ac34619ebab0dbdd6436f0d8e0808786b145800c90e5d877c1d96 2013-08-21 21:39:20 ....A 88752 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyaj-df2a003e21126d152c5a3774a4aa5ea81e1f68ad0886aa312fc8e834e7910c12 2013-08-21 18:13:48 ....A 100684 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyaj-e9b33337523c7d9a52e4269481da557841466262f21d6160d3eb82a4fb1b9ca0 2013-08-22 05:10:54 ....A 76736 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyak-392bf347ea2a6cbfa4fa0e5fe72c9a2887a313d5e8173fed027a4bc659e4a149 2013-08-21 18:13:16 ....A 127424 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyak-e516bc3d6607ba6017f9d927e5d2a8b2094fedf1a0c430e0aa3f4ba0f7aaf0a9 2013-08-21 15:27:32 ....A 65668 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyak-fccecb223a8cdfd2d542c8cdb7476820e79ab2d2a3697212d78686661ccda1e2 2013-08-21 16:56:38 ....A 45548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyan-11e24ca549b95ad711d25c69375c3f06c55f8c79a9f9fb39b5f20734b622ec01 2013-08-21 21:03:10 ....A 64616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyap-d4b3420c7ae8a7515efc0cacd7ec7b31a2f055862d525d08040a65c4370026de 2013-08-21 20:13:44 ....A 49616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyap-d533f425b921814214c24be7c59ecf05988d0cdfc3cd6d788d1592caf656756b 2013-08-21 18:55:10 ....A 58616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyap-f6c60bf96bdef838d140e351b95cd13f9ec943bdcc91ffcaa2d8d16e5ef38181 2013-08-21 22:55:02 ....A 10240 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akybb-51f1527b23fb4d94ca83b4a4966cb760325514a1d4dc70ec5bf3056d388714ad 2013-08-22 04:23:26 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akybe-6a5838cd778e4766bf309aa3f9f4e15610480fd5e87bd015fec1e51cac6f0c3d 2013-08-21 18:05:08 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycb-f0b6a2c1157c02db81ba9bbe1572184a9bb6fd7373256903c946674205e08803 2013-08-21 22:36:40 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycb-f4c49bfd3387eed9ed111c9f63a66ba6604621aa8008da3fde5c0fe12f688016 2013-08-21 18:55:10 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycb-fad59cad72f120a7e8af233acee3e8dea7968c32839c635271765cd16a84e663 2013-08-21 15:38:20 ....A 135315 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycc-e5f3c9f6fef4b7939cfa921d953007ede1a1c708aac8ffb3ceab15dbb8454385 2013-08-21 19:57:06 ....A 135315 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycc-fe556df8881a1d643b4e9954793bdd0933af7052784268389f9e5279883372de 2013-08-22 01:42:32 ....A 73548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycd-56746ef0493c679ae916a5a47b9f60130b2504f42d34a9e84061cdc4eb433769 2013-08-21 15:47:58 ....A 49152 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyct-e07129a812eac32ec71741a97349c27c0028de06357c5b5f7b2343c9d8a8dc95 2013-08-21 18:36:14 ....A 49152 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyct-f3e6523f8b217d7fe307e03d7ce7ecf9b409cf3228f0c3f8c5115695cb8adfba 2013-08-21 21:02:00 ....A 49152 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyct-f713a5ac520f08675ce3f33a61da461f4e9e9bb0e1d8b71509d42f4f3b354f3f 2013-08-21 16:46:50 ....A 49152 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyct-f9320097fd1f8abf4ae2fad523e0cb904b727c0b60fc3cf987fa8888299873df 2013-08-21 15:34:04 ....A 48218 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycu-04f07ff1336ec30e8789cc9c26ca291c1d866be79667928287148a5179ff48ef 2013-08-21 20:01:42 ....A 75640 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycw-e0a6423c1d75341164c25a9a0584bb817cce66d37da99d7e8a557a4d6a0d8ebb 2013-08-21 21:40:12 ....A 68640 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycw-e29fd2696a63434cd28df4b2286cc843e0e7f17ec600f1ba57fa1b52395e70d7 2013-08-21 21:07:58 ....A 77640 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akycw-fa0cfa8b7858b18fe0a42ed83b06c1c2a587b594ff9cf5264351676dd1c556c6 2013-08-22 04:02:26 ....A 64548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydo-19f073a510d9fdd022da83fc3021175ef76b3776575162f220a255063b187cc0 2013-08-22 00:03:14 ....A 57548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydo-6e62664f1e8168782b01cd06ca207a53fd4f53563948a8cfbb5d774a3773dcae 2013-08-21 18:58:30 ....A 57548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydo-e65609d4a49f84480f72e2c4065dd7be90dfae7e86a16a8b11c8386138d5a40a 2013-08-21 20:07:54 ....A 74572 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydp-d23b7564945b2f2e241f7674554c168489c1bceb809cb0214e0d735f84405cc8 2013-08-22 01:55:44 ....A 77060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-caad4aa72d5996a6fc14b0ef6a84d0838a5fc79bfec41d97ebc69f2780fdbe63 2013-08-21 15:46:36 ....A 62128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-d6f292f5b0db23d96696d2b922b20e34ff63ba930b999c52f9920e5378158b47 2013-08-21 20:06:12 ....A 50060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-d71818a4d1b709a8024b38ebcba267212bb799ce85d9e4d36f8ffbe35c49e186 2013-08-21 23:33:14 ....A 66128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-d77554c62a0002d4a44647fd4de3a9b8c2ce348c891116db2fcee3c93a45fea8 2013-08-21 17:52:36 ....A 56060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-dd3674c854a04daaadad0be352e1011c41d4ca007f65f78452f0e43c9aa41caa 2013-08-21 15:50:58 ....A 68060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-e50e5803fe8636e5cbebdf63eb599ad4f06a73a63d4e3c21c3d0d9bb2db5ab56 2013-08-21 18:29:36 ....A 48060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-ea6483fcc1505039c35b8f22bd151fffe53d1171ac0397ede4bdc6ccbdefd296 2013-08-21 16:09:20 ....A 65060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akydv-fe04954740feaba9bc5813f33e14b9d6223e5b1621d33f8030e15a10616ea5c9 2013-08-21 22:47:02 ....A 122938 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyfd-330619ea09ef820cffbb485025aef019177eab12f6a489b92ac6d6c66282483a 2013-08-21 15:43:36 ....A 122938 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyfd-e2045cc5cb67959b034e2e3df1b231d36fdb460f02e613557c984328899716ba 2013-08-21 20:37:24 ....A 13312 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyfo-ec5b0b87dd70fdc11329141fa5b3c43a7ae1b782c1fec52664f6292c1c1201e8 2013-08-22 04:12:20 ....A 377392 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyfq-2ec2ca00e90f028707ab9c20272b16bf192a10ce8cd7413aff97823a98ef70b1 2013-08-22 04:35:08 ....A 377670 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyfq-6db35cae34d871cd8ae783f928507c9e8ac5b3e78d8567163e5d3ad08849c135 2013-08-21 23:29:54 ....A 17522 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyfs-f4f0df0144a73b8037cfba1628a6ff5f19176eec52a4493410154af729b75ebc 2013-08-22 04:35:40 ....A 32816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygf-38a0ff2215e770ccd151d59ed94ed4e61ea76ab7f810926ba191a352c4cada2b 2013-08-22 05:04:18 ....A 896512 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-292c8b3c71cd5f54d6320faa4c535779333449da0dde878d3a94b42fb5e4eca7 2013-08-21 21:47:38 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-d43eb10d087b4c3f8ea5e7a95e8be71df20ab2df9810bc3916bf56f909c8f67e 2013-08-21 15:28:22 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-de2d51af524de1f889f6dbf8cc82428e96687104c28f2255e6455f8364ba34b0 2013-08-21 19:05:40 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-e7c10e34d9919b4a4db672ac331a63221f10daaf7246d06009eff1d4fa800df3 2013-08-21 18:19:12 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-edb75dd28f1c016a6aacdfbd35c9fddcbe0d6e14ced418fbe3c935512cecf7ed 2013-08-21 18:50:10 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-fb0907d8ecf2e0bbe3c2766db39c3e698784caaacf4be78630680dc60de03192 2013-08-21 18:02:56 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygm-ffbd26d92aff50375252515cf2e9d41bc189bed37cde8f8cb091e17765eb52bf 2013-08-21 21:48:26 ....A 64128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-d0746d043a3a8f2f9fe553a5d8356f9b457c7b1e4f80086b0bc9cd05c892beef 2013-08-21 21:17:42 ....A 62128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-d284702ee9439afc46a16bfbf21e3874e937d9582d737af6ae2270e982c1bd98 2013-08-21 22:11:38 ....A 68128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-d62a6e5f670c2f5b7258371484ff94d029360da9e53a551961238c889ab1ae6b 2013-08-21 20:28:20 ....A 71128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-d7e62bff57876093b572b2e2c02cb1984d580db370c9c4e82954af6a6eeebe55 2013-08-21 16:20:00 ....A 78128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-e16e51d28fb034cbc89193f0a2640d21d6b592258eba363c9bc0c69a63f8eb87 2013-08-21 16:30:28 ....A 65128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-eb0ead0c7f7330dc8918ff9878077dbfb39dca692bf90efb466dcc57a98aa65b 2013-08-21 20:29:12 ....A 58128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-ec7e20ac0d77153a5322cdaeced979882c07897d2bd197b35059e6ac578c8c58 2013-08-21 21:14:28 ....A 69128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-faa01d66ddbf3d591792d356477dfe9caf4f2d7b4f477546b131bd0b9951ceed 2013-08-21 20:09:04 ....A 67128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akygn-fb21ad085b1a2ee1f1abf0ceb98a864cb4a1f23280c76d8c098f48a6b3fe686c 2013-08-21 21:03:40 ....A 60060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-d60d34586efd2215c8ba71f4da022db7801af063e5a37fa12ae38876a128643f 2013-08-21 18:52:04 ....A 63060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-d68ebddbb1f6847812f04ac31dabd474ea865175c491f43bb41954848daa31ce 2013-08-21 18:31:14 ....A 55060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-d99554b1fde19cc743e8ae5e96e0fa1f567b87d99f2ce39dfc1e78f9bf166dfd 2013-08-21 16:56:20 ....A 70128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-e059c032653040d01a032de43a0c72d5071ab0f347d13ab5c5858da915a22472 2013-08-21 15:58:44 ....A 62060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-e083a0a13d25f9550f60f8e52a9df885b3f5b571756cd38094ae15c137d69efc 2013-08-21 17:40:52 ....A 63060 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-eec02fab66a15b6b21bc84b4d0b548d1fe86ee62d12f531200aea0cf06e74ec2 2013-08-21 19:50:54 ....A 67128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyim-faf77dcda54b2d93b3a01f8d74d895a10106d37e68ddd1824e953dafde6d6a51 2013-08-21 19:31:54 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyjf-ea1e07200fcc9440a59464cf8d4c26088e238b5ab163eeb5e8a60180f7e9f7d6 2013-08-21 20:49:44 ....A 62688 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyjm-dca5f6c2e0481543e440706f7e674a6f6a92958ccb6c660f72f69fc747e5668e 2013-08-21 21:54:28 ....A 66620 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyjm-f0b9b55b4617c021cca75ffcdc27b9ece6b89bc092109dd0f697dd80642bd75d 2013-08-21 22:19:48 ....A 67620 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyjm-fca7957468a7f4649355e2cbf41c141e7e8020ddc69da8bfc3ed36297640f797 2013-08-22 00:31:36 ....A 66136 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyks-692fed7c2146446bd6a3b49a6b2e8bf65a039a456337516bec1f2a44404d4a4a 2013-08-21 18:49:32 ....A 55548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akylz-44339414b16389db6004c0110a95d5b69ef5866ff00009e2b6500fe3c05393f2 2013-08-22 04:28:04 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymb-37b8c338495541b9c7c0f0a344db50042450fade7c2a95364e4f44389110ac90 2013-08-21 17:29:46 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymb-f72a727c9ff3d26d7ceefbcc3fd572590770351edd2cb7e1211b8a922f315785 2013-08-21 23:12:32 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymb-fb1baacd043c8b660d22d25beab6fbc8791fb2a2815d4255547a643800df5d5a 2013-08-21 18:13:48 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymb-fb4b6afa6b98981d79ecfe7d5696a9b9fe1c8e5c2a0fcaab01df7ec705f6d860 2013-08-21 18:55:44 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymb-ffdb308a99798fbc0839ee49eee62c2b7a29a04dec08d7446b7470b6b0204da6 2013-08-22 03:42:34 ....A 36864 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymc-160faafa28bc3481a160c6a20b888301ee03a0066fabce2fa347290fb6ef5683 2013-08-21 16:39:30 ....A 74752 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymd-f4593d703656abb5225c89d4dbc833f27a6d4979718b982ecf00db74af5d3091 2013-08-22 02:00:12 ....A 19765 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyme-1832bc30f19e3aaf7c59488ade4717180790318c31886ab03bb62b1b59669553 2013-08-22 01:27:20 ....A 19797 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyme-37118d9ccac8b09289b233bf98e08b5b4a93ac27586a555e4682eadf5aa7f8de 2013-08-22 02:04:10 ....A 19765 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyme-573dad7719dc6ac45f4df12aae33c34b19b891be7fa3522ab74607049909316c 2013-08-22 03:56:30 ....A 19765 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyme-647e486cea4df37bd11efc20b66c5dee9bc787fdb17b22b4500675978d9ad1a2 2013-08-22 04:53:44 ....A 19797 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyme-690aaa4276e4c6cc0da771cc50566f0fca9d519c30a6257e3f4501b60fb55294 2013-08-21 23:23:16 ....A 73248 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymf-d2fc65810d89e5c166b7a0bef286b0163dec55c87d9362cd94124f569b99fdbd 2013-08-21 15:26:42 ....A 65248 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akymf-ec694165ccd9587e70d6257407e8b3c21cc2013c1b29982a11699bdc6be8d19e 2013-08-22 04:38:54 ....A 122960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akynf-7f9a54b11e42d6e0468c4353d3052cd31d5cc4d1ec09bab6535b1682ef8ee108 2013-08-22 02:26:22 ....A 69572 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyob-281d0fd77f65241eacd9252c8afbd25d9c898b009ab4824ba837a16451649036 2013-08-22 03:17:44 ....A 57572 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyob-4537c983b1a0371f852f4cc7f4638682c7ab527e27397d03205b9ec6f643babb 2013-08-22 00:25:08 ....A 56572 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyob-55361456728d312dd50117c7764937224ffa9688959b509a557ffa48fc5460d4 2013-08-21 21:18:02 ....A 52224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyoj-fc234aefff0a050966e81e205398c092695e2bb6e28621bf062efaf8f7398a7e 2013-08-21 18:06:24 ....A 63224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyou-d9499e42be3aa9ddfcf987ddcd3858775b66b7088978d143474f7c8ff33c1154 2013-08-21 18:29:22 ....A 65224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyou-e372e0c1e5dbc48f4abc014a716459538035c19c3463ebe572635dfadc6f071e 2013-08-21 22:46:58 ....A 65224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyou-eddaba0c06de383de8249434e42d36dc44e09ae1b3c808461b193a0fa20f7d21 2013-08-21 18:15:40 ....A 69224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyou-ee6bb82cb27b12ea38d7f1e38b4ea17450eb150735eb4f1557900f23d1f48eab 2013-08-21 23:18:24 ....A 122960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akypp-d3aefee9f77bf00f8fb59df4ace1828f9d216568df62823cf97502aaeba52325 2013-08-21 19:00:46 ....A 122960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akypp-e3577f823fbe572b280a7dba58570d21dbec3fc128a728b2715e8d4c520801c0 2013-08-21 22:59:06 ....A 122960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akypp-f1537239e2e35506bbe140d6eb026e52b83d912a3347431be9cf7fd87a900b3a 2013-08-21 18:23:54 ....A 122960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akypp-fa5b9fd5176d1b47805301bd009468dbc4c3b8e880ee6da83723507edfa9c861 2013-08-22 04:03:52 ....A 54352 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqg-8c16479a1291db7183275b66f0cad36373568fea79228aa676b2b59fb659424f 2013-08-21 21:12:14 ....A 122949 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqk-d26f90225589dbd789f0dcadc2ccd0d0d6afc5e4365f132a7994bcc90cb10c07 2013-08-21 21:43:22 ....A 122949 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqk-d967da97b2539c6716b11c7d5de1b5fcdc65eb07da6e9c62e03c1b0c2c55491e 2013-08-21 18:02:24 ....A 122949 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqk-de993a6f9046ea24abf9595cdf7c935825ebdad7a46f74dc537009843705c3a8 2013-08-21 22:38:30 ....A 122949 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqk-e0b5ccce6bb441e4a9bd48fcf36bab747700c582362011c7acef03c4d316d5b2 2013-08-21 18:55:22 ....A 122949 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqk-fc20fba233863fe5362cb0fe9c27988d501ad3b3c7caae9a13f4ead65c1e00a9 2013-08-21 15:28:24 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyql-d76712d0544d8292c2fe169542f9d4e49d764caa5e9ee0ebf08db46cf253b631 2013-08-21 19:23:08 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyql-da0fa5157bc0abf9883b2bd10c837a8a32a24d3768b8711bf8d844e4007bd546 2013-08-21 23:46:44 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyql-eca5f1a57ce067fe5a0c5de9699ce30195bbc33d09064ac6f5613b8604918272 2013-08-21 20:25:42 ....A 67128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqq-d8ddd1c7be3312f0bee6b8f25543fa1c3bf82d5ed4f47c7d54b3806d8f06c9bf 2013-08-21 23:55:40 ....A 53128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqq-dfa2b6fb61e81269d85d0181698139f36311d4c270e5b822095e41aecbcf5d5a 2013-08-21 22:39:40 ....A 66128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqq-edc1d49cc81319acfac436b54ab47f5a6edb684736f7ffaebc2421e35b6be885 2013-08-21 19:02:04 ....A 66464 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqv-f1a2b48a82cdea739e3c2d8983b0f7137286a709aecc4463ae316846c074189b 2013-08-21 22:13:04 ....A 61640 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyqx-d9cfb9214be3263fad55867480caa4067e3c398e4f68bf6c1418b487e0b95fb2 2013-08-21 21:20:50 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyrq-f0cd3681025f588b3edda2cad860d4662547754c7f975e2903737969d7074c99 2013-08-21 22:48:00 ....A 61952 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akytd-d993ec66070aa43d8918542e196af5007779dac8a81da44335ff3766af0ff2ea 2013-08-21 22:26:18 ....A 135241 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyth-d986ab50ff0836ff42caf03000b2225d842c45aae4ebbd2f49c940800aae71cf 2013-08-21 16:29:58 ....A 135241 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyth-df723466bc89d6c99e4938309bcbdf4f63aa0f6ff30cc657faeb6e9bea509389 2013-08-21 18:38:02 ....A 135241 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyth-e34b0c24e21616f4441608677ebb036d15c0b5335d560ab7e91bdf80cc45effe 2013-08-21 21:28:44 ....A 135241 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyth-f8b1d03f81f2771534cc31ba6b915e7a96e42a5015add15e21a9258903e81170 2013-08-21 22:59:38 ....A 135241 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyth-fee31eb7a697c250605a775da441a12ade2f5a3605d7cb6d643eebb91aedd283 2013-08-21 19:50:56 ....A 135241 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyth-ffc91bf0a6dab5ed9238aca946909bd51893699349990bfeb0d0fb86c55e13db 2013-08-21 22:53:32 ....A 14170 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akytq-ebdd35c12fe7ee0adfa96a6280154e946ae1671723497a590a7e883603e06460 2013-08-21 21:43:28 ....A 83128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akytr-d62644123763ae48b352a08f4499ccf37db85e8e94786034dda6ddcf037ef11a 2013-08-21 15:42:46 ....A 47128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akytr-f6bcb9be8afc91b8181a38eab200b3a7234c3fee07bfd1eaf518f4cbfbb96171 2013-08-22 00:11:32 ....A 73272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akytu-417d5282f2e70919bb8b35b71e8fb3c2da8d937685ee32bbd7cdc9929e625fd7 2013-08-21 19:34:06 ....A 68368 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akytu-d0eac9f9a043b081ddce15aab88d752dc30b279fb9c1e7ce1ddb44c262adbba2 2013-08-21 23:48:58 ....A 64132 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyua-d77b35858bdd239232bfbd40baa381f4a553875a48ec8c5c48f62541fa4c1533 2013-08-22 04:18:42 ....A 61548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyuy-59dd482ebf463118fed82138b63f4bd29c5664d87473afb34ff2b094fa2ab628 2013-08-21 18:51:58 ....A 99016 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyuy-ed555764f4945ff0a3ae7571f30ff8042aade89c6714f14c10a349c82cc67dd7 2013-08-21 22:32:56 ....A 114948 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyuy-fe089880b44eebad6c63296c3a5761243770a2c0399c366e49aeb59ee939332a 2013-08-22 00:10:32 ....A 417990 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-061cfbb9c7ec5a73c13a354c4fd769a0c4cb45350d35172888c358def37285b2 2013-08-22 01:18:56 ....A 418474 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-47293828d87d86464064821cbb194b2017557e61ae73652ca449fcd4e927361b 2013-08-21 17:33:44 ....A 418304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-625ecbffd6f37e739a7a6942132442cbbe1780dc8dbd15ff8521ed589648e4e6 2013-08-21 18:01:50 ....A 417792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-d9a25f1bb4af8b70c85caffeba8b2253d39c079a1d961645db71b63a70eecd8d 2013-08-21 21:53:06 ....A 418866 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-df8684b223f4217ac1a363c477034b7ae61ad56e9486bb40f104001c16e68c9d 2013-08-21 21:21:00 ....A 418180 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-e432809115251295ea8d2a2c44e7b4411b14275cb6df5161494c4bb0696ada1f 2013-08-21 20:10:12 ....A 417988 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-e94a31e4af2e17b9acf5682314ca6adcd5c607d5b85079ce99d9e29c977b1100 2013-08-21 19:52:40 ....A 418200 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-f1cf2706d66a1b222fb7f82f5316a90f53ad1e16d935a80b2140d8561a03e3e4 2013-08-21 15:43:20 ....A 417792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyva-f6c9d8bcafbf841c09bafe7aafa3268fe519ecede87ac7958dd7c33948214af2 2013-08-22 01:31:30 ....A 418498 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-64990628d66868bb4725062e18a8ea4b16085362ae803536c0a9d87bbcc1ae43 2013-08-22 02:10:36 ....A 430576 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-6881d86b00151bd5bf46904ed784280c78c5154a94b3a9e3dd7bd80967d22e03 2013-08-21 15:29:40 ....A 417796 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-d3469f2ec8d562f558b12ec538eb0dca4406696a1daaa5e3a1fdc5fa4d8be478 2013-08-21 18:34:38 ....A 417792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-ded4a7df660cb9dd7b99de93009d18e68568d46d480d6d4cce9c1987003afd96 2013-08-21 17:27:50 ....A 418472 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-e0fff121e602cd413b86dec3ac197baac334643a0a421f4a072e03e978c420cc 2013-08-21 19:00:22 ....A 418264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-edfff5f215b9892f3359c7d5c8e7aabbe8ffaa7a7b79616853cfa7d8ae915765 2013-08-21 19:14:24 ....A 417792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyve-f9d9226b9b3a1e01a1ae6e629ecbb150ed891d05be7109e2e76268ccb94fd49d 2013-08-21 18:53:50 ....A 70200 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvf-f495704df3b836f83ee3c663e7d7fbc1b2c72125e9d00286aff3342132ac9bab 2013-08-21 21:40:54 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvp-33c13f4f3f45bd658d5c573fe8e83cb36e6141e900e44ecd40091448272c1052 2013-08-21 17:02:22 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvp-559b587620f7f917b797348c33c2426576fe68173ede1dfea4b7c08a87114f3e 2013-08-21 16:52:14 ....A 69156 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvt-d4ea365674542ff21d497e59f85667d1208eb0e535634c29e6cae96bf1676f66 2013-08-21 17:54:28 ....A 104844 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvt-f1c961f95eef320c5a7c221d12886ab692b671925fa8544590fb71a18f64f8e0 2013-08-21 18:30:52 ....A 68156 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvt-f55ba4b41e47b05119d937547acbd859759645a95cf971af42e9917b188c4868 2013-08-21 15:26:54 ....A 84224 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvt-fc2aebcebe40d89b2fac14fb3073a1de7e03ee2e29265d042f8424b3113b6dcc 2013-08-22 04:00:48 ....A 413888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyvz-449d84374e22105ed1a5f68a9228e7a781482c42b0d6320fc1407d20c96c1034 2013-08-21 20:54:22 ....A 77824 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akywe-e754547430ca4617ac680c56f30bc432725519ff9dee20e360e77311ed415e6a 2013-08-22 01:56:08 ....A 64180 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akywt-1582fdad3271359a9eb06acec40baf76a550f9d7554cc591691878b67f0a3d00 2013-08-21 17:46:52 ....A 73180 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akywt-eaa01bbe517b8298a23638fd0738e535e9d3728f2a1d19206a35289e83222935 2013-08-21 16:05:34 ....A 93180 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akywt-f1e3b9275fc5a56fc3365f1ff3a646bdbfd755310837bc7fab18f07875a6706c 2013-08-22 02:20:38 ....A 19495 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyww-635470baf35c9286c9845d4795edbf22cd621d3f6618ec500ba6a4ea804ac8c0 2013-08-22 02:47:10 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-272367f46de9c55e61391b75345f87c0b62555a60814befe2a477a7f0fc454b5 2013-08-22 04:52:14 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-6796e1ded04dccacb138119b55d4dc443f2eb0647141e2e32c5fef8dc7fbed85 2013-08-21 19:51:40 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-dca40ec38881c991285533deb349db9223137a83b94ade6a6a9da4d81b2f10e6 2013-08-21 18:01:56 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-e11d7808c77bbb35ea04c9ea70bd8a96e4963c7d840cd3147915ddcf66910d89 2013-08-21 18:05:18 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-effad3ca134e179154f46641b9d58ed6cc0598fa81ee377d3c952c325a8a8c3a 2013-08-21 21:03:20 ....A 66048 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-f487fb4d21fcde01f4bfcecc68ad133c0f1d14460170b2e383fcb463d905a20f 2013-08-21 21:24:08 ....A 65536 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxf-ff86c40eece7cd07675111a5d6d51bcb95001bd78179b3fabb93c30050678150 2013-08-21 20:01:38 ....A 122931 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxj-d58fe2348716393061ace7fa028b5b1caf5a461528ae24bd597b2a40174fba60 2013-08-21 19:51:50 ....A 122931 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxj-e3e49f423f31d1b8d749378d3926a6bf06315c00f008a4ef7705d82133329bac 2013-08-21 20:23:04 ....A 122930 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxj-f2f0d7244eed3cd3f79390935c633f7b21b768e2fda96b16e106c8dda66c0b8f 2013-08-22 04:38:44 ....A 7680 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyxv-0d4cfd3c31d1ed5f2d8f19b250a3c33fd925ff14948fc2bedae62197b009479b 2013-08-21 22:46:52 ....A 122925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyyi-fc2cf66cbcc88a548d58c4fa987faddf158dbab1594b3a1b378351b33516c41d 2013-08-21 22:04:50 ....A 122925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyyi-fccabcd3eaab8b02c570e65a643d72e614fe5845144436ddaf9a9fc7fc1583f9 2013-08-21 16:05:44 ....A 62128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyyx-d758a1fd3e910faaee8093ab76bd4c2a29cf3395d1ac19d42941bfb73650f206 2013-08-21 17:31:12 ....A 50616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyzl-fb44d3b8ea4a88540b70609a18e8903a15449b6bbefdc0c5b6cda5fa222be5eb 2013-08-22 02:07:06 ....A 47128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyzq-352a670be5b313729b747878de8e7ef7f4bf77c6d017ac606b9e677a5891618f 2013-08-22 01:22:08 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyzw-546778de1ff8b3308c2a98068fb56f9851ff06bc6b8f3654352e2b491999fec6 2013-08-21 22:30:48 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyzw-d111eedcc8641ffbd30c7bed255eea379c0808c6e8726f9955759e7650ba1f74 2013-08-21 23:24:04 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akyzw-e7b1e212e6772371c251aaff2d8c8c78e33eac59bb77b976acfdbdd9e5d0af95 2013-08-21 16:51:18 ....A 131149 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzas-04e5a8080b7b6e02e67b101fd0e4a9e1c5ad12f9f6c5f36625341a98bf146834 2013-08-22 04:05:28 ....A 131169 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzas-3bf643a0fdf4cdb4eaa7fc0ccd9715928a8bc713b38fee850bce91056e4595e1 2013-08-22 03:45:38 ....A 21328 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzas-6341c4c957122d6c623a1ca574a5d773cc7cb9d115a95fcffbbd8e396c7effc7 2013-08-21 17:40:12 ....A 122935 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzay-f65626d4197082dadce5cbcef1ff8272faa5842fc743f8e0532972c853fe0090 2013-08-21 17:54:38 ....A 122931 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzay-f996930cc35561cebdffb8f714d0630df437ac42c2b024ac7d5894ecffd81edf 2013-08-21 19:37:00 ....A 122931 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzay-fe7af9c0a3b25b987c727c78bbbbc62fe25e12eb1969c3ab6c3283b4e84a8623 2013-08-22 03:44:22 ....A 184320 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzbz-1630df49d8df4b1f8b21195e046eeb15770c8d96d0c864f24501874f3ebfbe16 2013-08-22 00:37:26 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzca-45074117cbd5386189a94a3e4b0bce4d6d91ccdbeb3ce73b2e44b6d2ef392577 2013-08-21 20:25:16 ....A 414054 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzcg-eb85b657febbce9445c6018a0543800da791a3ddc539a322c10d375c62142727 2013-08-21 20:35:40 ....A 414474 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzcg-f30213326ce240720806d06c7768b9a0d3186103b14650436e0f80addc384ac0 2013-08-21 15:55:22 ....A 413696 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzcg-fa942346d70a47a546ceb3a13ec840d7054ef8a85d56444067ec9d7054d8a1d0 2013-08-21 18:47:42 ....A 65784 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzch-41d7270531e31b45d44cb6b0d09a982550483e1f8328531c94df486606b8626d 2013-08-21 21:48:18 ....A 65784 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzch-7119d219981c7e3a27b3f8cef43bd3c0b62eed7ea59e6bf88ba34c243028616f 2013-08-21 18:22:06 ....A 418012 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzcs-da2a4a2859af851358e0f109871f78bdcaf37094de366ed0f5982edbe6a6e498 2013-08-21 23:33:14 ....A 417950 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzcs-ddc74ef6f65c157e7e0a9934c59098cc5466a85c0c6eca7f116cfb98e99a3719 2013-08-21 18:05:48 ....A 43520 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdd-d744f0e660fc20b80b2477b0bbb98d326f4a133a6b9fb91244ca8d94da41fabd 2013-08-22 01:51:36 ....A 20580 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdp-6e8be0e638fdfb64dac272b66eaa9b44fb1aec1493feafb271a27cdba1fb467d 2013-08-21 16:29:26 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-40c59a53c87df44881b990f6ce59ad0b6f4bd666d646d95f228dca0684bd62e5 2013-08-21 18:19:12 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-d5066b5138028fab450889bf4916a6faf0a5f28ecf83e5e821037eb8f10c5297 2013-08-21 21:18:42 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-de18f8f3b816cf9cce49d57f5cea6e9e59d287a3911af9fb70193f8a0bfce5d7 2013-08-21 22:16:02 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-edf4526665a93d288904cbd8c5bc75a9fec1101f9e610056771796f22739789d 2013-08-21 17:15:10 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-fa140c8e768dca1f37ae5aeab3e20ad413288dd6e19a43bccbafee5a5acf1e18 2013-08-21 18:48:04 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-fa3aa1fc364fc2eda550f44f7878ad9780d0274952c6e17d9d6de5c6c6fc9964 2013-08-21 16:00:28 ....A 32256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdt-fc518ae1ee0a63f51c58d04c0b0f0de490dbc8e2e459335e1f04e554e12df418 2013-08-21 17:51:24 ....A 52572 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzdv-e83ecb34d5eb660fe97fe5b9600fb848570dd8a233e92ab740d0c9ea4236d25e 2013-08-21 19:24:16 ....A 72548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzel-3216be1878435d33687c1533f25e5f92f31c2024cdb6bdb703de0d25e7ad4d72 2013-08-21 18:36:46 ....A 72548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzel-d01aa0cf895e3e2fda11d6d9014b62bb527c55524ca95b876fb6014e315d48c7 2013-08-21 17:02:16 ....A 57548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzel-e986110d354b1a36ed7f693cc68692bc4eeb9a41a6714cd25e17b0df34ccfb7f 2013-08-21 16:16:26 ....A 42548 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzel-f6000a4c74cdf60ab90e0b70e569e028b7891f4180e736c6e1138841a9e1e53b 2013-08-21 15:21:20 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzex-e15fef85262e0d9ba13f4895b715d4e370550bc6c75500f8baef63dd4ffde601 2013-08-21 17:09:28 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzex-e892159ae8c697101805d23552dd5339fbe9b4b2e619c7b128b6549570a97230 2013-08-21 17:09:28 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzex-f131e85d243ceb5d0456dc5d5b609ea48e40373939d36d847e0bfbea46cf97e1 2013-08-21 16:24:54 ....A 56692 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfj-1460fdfbc9a2891a2715f8fda3572d0472649bc9b751cb5e5f35d4c014c6346e 2013-08-21 20:52:40 ....A 69692 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfj-6196a00319e3d0043b3736b751b1101664b92eddafeff81eb6dbcd7925744ed1 2013-08-21 17:38:40 ....A 88760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfj-e2a89447098b39336b0088677a658ccc1cd96435f6ff41be44ad27f546c0e321 2013-08-21 20:24:56 ....A 58692 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfj-e69967d7c37dd1cc48b1cb7836351242960e859398466f33c34a40b5fbbd69b0 2013-08-21 21:47:20 ....A 85504 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfk-f1210e497ef5e51602a3a494095bb96aff025895b796104503a39e99368a8915 2013-08-21 22:25:46 ....A 85504 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfk-fa90de52e73b8ce53d06ccb6490a41012b41b8749f70b54c5ab6e74127f509a2 2013-08-21 21:59:06 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfk-ff8a30361ceb6a0a98dbd4542b9a795730aecee18b66544eb7e4b06215a0b591 2013-08-21 22:30:46 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-d2e95198ecb17adf3d95950b91eb9a9a9ca6054822a4d081131e668e8385a9c7 2013-08-21 18:14:10 ....A 89600 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-d661f7accc6bd5bf5aebd7fdf6598754864f08919908098ae525d842f2a64afb 2013-08-21 17:10:00 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-dcbf496136a14735cfeb1c7c8768c31d3930c02ee281eccff44d8df6191a34fc 2013-08-21 21:00:14 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-f81d1d645c45b1b1ac23cb9e65df1618a1d3f9dcb4bea6e946e2e2922aec13b6 2013-08-21 20:30:00 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-f8a4dbcaef7675593ab590bbd79815dfbdcb9316915e414567868f1cd1262f58 2013-08-21 22:15:12 ....A 34304 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-fcd18d8241697b973ce7fcdb76ea3d6230a99c789d6ba3aae305bfd36eb13d65 2013-08-21 16:05:00 ....A 89600 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzfr-ff3b8362a90840d2662513d98aef237891a67cd79cd9445e5ecfc3c1543ec1df 2013-08-21 18:17:48 ....A 88128 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzgw-ff457f384299e7c1feab32512a8c7ce2ccd8ce66e406271833149cd16ffef855 2013-08-21 16:40:46 ....A 122926 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzhn-ec330498dc6abfcf46b43857214238e6e151026ee7525bc46d2d47c2ac205912 2013-08-21 17:15:26 ....A 66464 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akziu-f94ee9feae22c89e45d65891acbc3fbf75a16984dfe9622db630fdda2fa0f24a 2013-08-21 21:24:14 ....A 625664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.akzzs-e53a480316a47099d741515f1dc00663ea17101c24b812abbd512526d60192f2 2013-08-21 23:37:42 ....A 57344 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alafv-fc64843aeba9786157bcdb16da973cf33a59f21a2470b41bfcc29dc466fd68b4 2013-08-21 16:32:16 ....A 18432 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alakt-415773c339b00c5b57be84b8a87318703c1bb3104abe34b315d24eaa568e7347 2013-08-22 00:11:54 ....A 34973 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albcj-25387d0261d8055624a426f92485f10c5bafc17b02405b06b801150bf16b0f27 2013-08-21 23:40:42 ....A 34577 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albcj-407bc95d92635076a063d060011ef29c9a4d2c1946cce04ae21f3a0ca2ef2161 2013-08-22 02:23:58 ....A 34973 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albcz-08429fe3a9065c6c1018ffafd3102596f21867b64ff0ef681dae3f8f6f5671ee 2013-08-21 20:08:14 ....A 34973 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albcz-206f0485830a6a6236a10f795fc8b044315609a15dbaa51cd9488fe80e722dbb 2013-08-22 02:50:02 ....A 34973 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albcz-6455ae911076d2b1c11c4fb7a4e90e8c40f4ed05e595a817af8bc9a3f86a0ea4 2013-08-21 18:29:36 ....A 37665 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albdo-40f449aa8f90e950012d2cb8d6d8635f044cb237dccc8ff15df00f1924462f3e 2013-08-21 20:13:44 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albdt-14fcb700648b82238b2ee03da5073c822d411a5bc9c75300fc1e72af7683ba4e 2013-08-22 04:41:16 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albdt-7f1f7954649336b1a33c31406e8911cf0aef9ae72cf8bf67ddc52872ad54fd8d 2013-08-21 21:44:32 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albdt-fd0a80702ea020a813a9aae63376d5b97c01236bc50062c77de12c458250d7ac 2013-08-22 02:40:40 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmn-44531b04a0f52195cb3a303b65c8e12771639b91e0580f1ea5930d68e2afbe14 2013-08-22 03:01:26 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmn-550453b2dde77f2b0ae528251a4f7cee954166696ecd9e8f930e3646b0ef38f3 2013-08-22 01:41:12 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmn-63a9025e7d9185c0b9e88711f5364ef5c9906f9a34c618748ce778045cb3e214 2013-08-22 02:49:42 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmn-684657838985dd25522313e16f9c0aadb2a3747ab0c648b37a2009ad2d348a56 2013-08-21 17:11:42 ....A 33569 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmn-f394af170c52cdde48c42247183eac65e11d0a4c8d95d0a25f41b8311a5047c0 2013-08-21 19:57:14 ....A 37533 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmo-01a92745e721a226f79caa154d9e3ed9c0be1c00c75d1d20d12c1dea0adbe3df 2013-08-21 22:40:32 ....A 37533 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmo-1129041063f8be3261755e75db671e48c10b6f7c9aebd68780e857cee1f340ef 2013-08-22 00:09:16 ....A 37533 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmo-1571f7e75a9d68d6f45038475fbf7cacfdf00b0a5a7420060216509c02c121f3 2013-08-22 05:00:40 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmp-0a5dc394a19a4594741bc0f4026c1eda61fc587300bccf180e54c963390aca43 2013-08-21 19:01:40 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmp-504c30c8c31820fac0bfdab6492b84f37dab4c027f1e74b636516657274735b1 2013-08-21 17:01:40 ....A 34593 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albmq-03c2c1dd2e6fc1b47bcbe213391c37d8424129cea22c79ac59f5f38a0b37cbae 2013-08-21 15:56:34 ....A 312462 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albrn-f0eb44ad9847cd1cddc730a11637931bd76b7ddcac7c8826960c1e89ac81f027 2013-08-22 00:15:16 ....A 11264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.albtk-4aad961e808ba7cdd268709b80f1a370b808a3803033da98bdadd1b2554f37a4 2013-08-21 15:46:06 ....A 5852293 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alcbb-62dad6997380d12e8957ff455aae7b0e4793694a4413169db20a4f9272a803ec 2013-08-21 22:46:58 ....A 44544 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alcld-400c4f89d178b895e94e30165fccca9e20ab829f66f85e9a0b82cb7bbdf302ae 2013-08-21 17:23:38 ....A 46592 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aleri-609266aca7a6874fc9ddf9e7264847be2d33209e2a3aa0d5ebb314081e698ffa 2013-08-22 01:52:04 ....A 46080 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alflo-0c543f21317444bac4e44c84f75cf596fd12515c12e7d45287a90b1448ffe82a 2013-08-21 22:17:22 ....A 55808 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alfsa-11c9e140710ccafcba3d5081f0ad1d2b80a5770bffe016434a75c7e482702bbb 2013-08-22 05:05:22 ....A 55808 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alfsa-2dbbf0ae03caa207586581dc1c900e81db6801de6cf909feb4e1aadc83f99bc1 2013-08-22 04:06:34 ....A 55808 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alfsa-7ed29d11f95a393a36ad03f97878e7c912529bc013af94e9e7907910faddbbb4 2013-08-22 02:41:40 ....A 16545 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.alor-62fbaa8ac7b0e57b883c8aa713797e91b20494284ec161a0c8cec1c90d6bcad4 2013-08-21 18:25:22 ....A 21780 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.anga-fd6a0203acea2326810d9bba9b6e9cd4015ca7c24cb01e21e5a9af41b72ec631 2013-08-21 20:20:20 ....A 1156096 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.aqku-ddae14246dec5e94a7d5bb038e3c099793079d695517aec22663abdbf289148e 2013-08-22 04:52:12 ....A 8641 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.arni-abbc965a0513113345792cc9ecef468fb77e2b84a300e5e8ce57c987aa792ac2 2013-08-22 03:51:12 ....A 19735 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.arpk-649c786bc021bb38c172e75f46da0b4f124cec7b6cfbbfcc58b84a17e4982005 2013-08-22 03:59:54 ....A 14992 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.arub-37705be83a8d66bdfa1f1c6df0dd43ebcea81948c7a4b9b3c02f16d2f72fef5b 2013-08-21 19:34:40 ....A 218624 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.asep-7025e93b1b4757731a8267981ec38398536b45c4e9de9fd3cf6bceabd25b5680 2013-08-22 03:52:22 ....A 68768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.asff-16520fe5f33a948217c4fbf8bf3af7706b5db22f5d23a563184776b4df737f1a 2013-08-22 03:26:02 ....A 24995 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bja-630ff3c379b154dec3d53a687f72321ad8a4ea4ad232e65ec48f3e0873cf8648 2013-08-21 21:51:06 ....A 88792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkta-d0b3e89fad27510da096aaf22de234584a2100f9a2559c10daff1db45909d3f0 2013-08-22 05:03:08 ....A 13360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkve-268223c4c30b03f7cb0d30645ff6eb16b5ae85a21b78f6082c4872d313e5930d 2013-08-21 19:31:16 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkvr-515491f1436c03fd2e6f7ee960cb2efa5298410615ebcf15daa87b20ab1c78c3 2013-08-21 22:54:16 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkxl-1110c58f3c4bc67fe7c6948c673b6e2f6729e4199d0af977f725eeb49d040d3e 2013-08-21 20:52:18 ....A 17408 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkxm-f7956e97c5678ef4cead1e8271086b020d1123bcb81657025cdf73c48e4cad64 2013-08-21 19:36:56 ....A 19456 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkzj-fd1b85cbda8af859771cddb8965507257f79b803023c9843af4044b561e0ca10 2013-08-21 18:13:50 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkzl-e38c2019b59d5ff3dfe5efd68455a09a5e97689ab944f02c9e158d4db71f2bbf 2013-08-21 18:55:08 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkzl-ea81461e214b8467a3606a662e929e4b552da295ae698a842f3e073fc80d6ead 2013-08-21 23:08:22 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bkzl-fdb0cf7016044d6b261fbfd0ba03915cadf1921c355ad4654d84b7c12b4d4cdf 2013-08-21 16:18:22 ....A 215040 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.blvm-fca81b05b4022556e77514341ce63c8a5d5305b7fc10cc23d6e758d1e2a37af0 2013-08-21 18:34:50 ....A 225568 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.blvn-ed87a535566a779e5b029e28efd9f6351723b1c73109d3424ab8e971f7d70e48 2013-08-22 03:52:14 ....A 245824 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.blxy-180172e1fc051826f4a86c9ada2e90e8ca753f2f054db0548fe5ae3eceefb1bc 2013-08-21 22:59:10 ....A 17696 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.blyz-fee959e3cfacbc7c36b0ba1fc3d8c0d38442f45c23d771648fd4ec0f76beee73 2013-08-22 03:14:16 ....A 136653 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmak-6412da06d804a90860e194e02dd15c7bf9d197dd74c4c422a32b6b9eba3da4bb 2013-08-21 20:37:18 ....A 13864 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmbz-f83d1d68b496eb1176a3a2a8d2884e575906529c900d0a224e1bf54d6792ec3e 2013-08-21 23:23:48 ....A 300032 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmcu-e56eea8d0b42f22dc931ea7c5b3bf037125e4f2b932d958ca5693673e1a0af57 2013-08-22 03:49:10 ....A 184383 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmdy-06371ec6aad90ca85e856399a5057e588c3ecf6097846ce84b901563d62f4f69 2013-08-21 20:37:52 ....A 42496 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmeb-f47f479de90faea7e708ae0515292a5ec42d9b88b7eb683e0fc30ce0251e68c9 2013-08-22 03:48:46 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-0860fe8c64c46a7deabfde2e72c6972d1f43c6f5332cddae906f2c214df62cc4 2013-08-22 03:09:28 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-1676916d63d8d5d2297919e5082aea7410982d36b117068fb160a6b81358e331 2013-08-22 04:55:42 ....A 229376 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-16afed44cd03ece4a6b9b79f29eff0ecd1e6022cfb73ea006b2c24f4bd581f55 2013-08-22 04:17:16 ....A 245760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-1a75ffd2f1e7347f4987f396efba5b8fcd85a40df35ea43a976e91d513fe620a 2013-08-22 04:34:08 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-1f35128a337eec2b8b88d6ab4f2bbe3abf2479428b5c36b24715ce05c1529079 2013-08-22 02:56:48 ....A 29696 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-26831fefcb3657c203b46c1de41d898709401292b7a8097e8584db9b0cabd563 2013-08-22 05:04:18 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-26ec7924d75d5cdd44bb6108a6e2554ca43b864bf5b74d36f8caffcb5d83fad2 2013-08-22 04:41:06 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-2d2383e72fb01c300aeae2bd871ac7028b31b569e62cc7c5dd08d3d292f6f2b9 2013-08-22 05:01:42 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-2e43d348e616a80ea19a4437cd59ea388005353763929a726e1e9fe236b251b6 2013-08-22 03:22:44 ....A 245760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-4620a07083e6c256ac5ee9d68e01688d1d8a586ce1158eb1c2a90723638dd470 2013-08-22 01:32:12 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-47483d115b461a3efedd5565994b4fc5969c56b09b1d979e412733ad8bd90bc2 2013-08-22 00:02:18 ....A 229376 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-4eb68f833a40c6193a9e9e906b5cd035d57c5f89859f4efe929706b1b485b3c2 2013-08-22 04:41:08 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-5f8f4f1d858c711cf57acf4d0c108bdcea08c0591d2ef8608d8bcae453bd088c 2013-08-22 04:13:58 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-6e07fc3239dbff9c6c297aa5c61ad445d89b07dfba975a35529602b4849d2e26 2013-08-21 23:01:38 ....A 245760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-75e03b52cd307f01de872010f2c2ad5bba0f5559d4f4e2fc61eb265762ff3e04 2013-08-21 22:15:10 ....A 253952 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmee-e1aea12e4065aa31109cd8e68b7337ada793aed786e98b2be999e58ec0f78b10 2013-08-22 01:31:12 ....A 212330 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmem-1899cddb9aee05c675c3cc0cde649ad493965ba17c47e9237f4a460db18ca6d7 2013-08-21 16:41:08 ....A 24576 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmem-fc0591e59e7b796d0f389d103432ca181570b87b11018a9a7e8645eda19826c1 2013-08-21 17:06:54 ....A 17920 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmhh-f0fceefb46c18f0fa6a156f618af60ca1bdb16e49866485c697abf683bd09b9b 2013-08-22 01:30:48 ....A 159557 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmlf-6353fb8de02e78cbc5c95549e91285815cfb62d81130a00e7e13afa71a23f55a 2013-08-22 02:40:00 ....A 232952 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmmr-569e367f66d3a05ad1c63905bb56de397213585ac65dd83c954054a47af0d6ae 2013-08-21 23:48:44 ....A 15360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmmr-f9a2c9d336711d54e304c43df0b9284d49ea853a04cd281c6af00ee873dc6075 2013-08-21 18:10:58 ....A 44544 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmmr-fee9b636ba959427bb84ac30c338332afe26e59c4f083df665451ea58adf7368 2013-08-22 00:15:42 ....A 47104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmpg-157b928c28d7c7dcd70ac8c2daf54f5dbc002c25edc609b988df9a394507d46d 2013-08-22 02:56:58 ....A 1668731 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmpl-096f1d2c8e2742340606e9e8071522cf534486be44bc8ea4d2ef6b2006ae2511 2013-08-21 16:37:32 ....A 44032 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmpl-f89d935e7ec03961ab15e0940affce4571fb5d7f3d2b8733a2e4010187d88779 2013-08-21 22:09:34 ....A 19456 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmpm-eea5ad3d20f81fa489df3508b94853870d55bcdc142bf46a600f2b9728f04e75 2013-08-21 18:45:38 ....A 17448 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmqd-d101159647f7c45be7ba14c3aa9cc7317a1729fbfbe29e8731bf01832df1a502 2013-08-21 19:21:22 ....A 20480 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmqr-d4f42cf5c24cd291328585fe36f8d1260d1402350c5e25a4a4701f88b681b1df 2013-08-21 19:05:24 ....A 54272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmry-f776049e73f2a5ecca4bf68f6581fee9c0efbd2cf31bf7cf7b7e3b8e8e891e15 2013-08-21 21:45:18 ....A 16532 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmsb-f2daa5b67a07061c1b118c5aad2636ee118aef1b4b68fb8f5962c9635aa609f8 2013-08-21 17:05:02 ....A 14848 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmuz-f83b4d3b5bbf471aca243d591278d5ecf11d232124131f68b895906e66b72ea4 2013-08-22 04:08:56 ....A 2269380 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmxk-1c28680001f5fd0e71d1b576dc772de6210f73e9176001fb431adba1bd30bb68 2013-08-21 17:09:14 ....A 37376 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmxt-f9796488a9c58399305b02d809f5114887c9a5488f41ca34c9be54dee6e025c3 2013-08-22 04:08:48 ....A 2072064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmyd-46869840005dd4db8e8e8d9aef012775784deb9d030ead64c9ea2e1baa01a459 2013-08-21 19:22:34 ....A 379904 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmym-f8d14b8192dca3c01bfbec6d9021a508035182ebd4b7f434c6757b18e4642fc8 2013-08-21 20:35:28 ....A 495616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmzd-d26b19fe7c212e9769416a7e41b8ca2e7a73d6c278b567650660cb7ceadba48c 2013-08-21 19:47:02 ....A 75776 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmzi-f6ce9e83bf66b57913fa3fdd85cbadbd6979e3882400948cf07567d7e5f6f38d 2013-08-21 17:08:36 ....A 81920 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bmzm-f56ddfbe115813ec1a16e9d175197c7ca3cdb2ee62c5235eceaf34d286033632 2013-08-21 20:17:24 ....A 34753 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnbk-24cec846b6cc99ad1822c2b09f9c45bf7ebb584dfbf51d877e859d21527da379 2013-08-22 00:11:36 ....A 31044 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnbo-369fb0485155e235ec6db5cefbcd0b6e22ab5806f695a72e6de553c7ace23caf 2013-08-21 15:48:52 ....A 41472 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bndb-da37b6388e9e8311921a5639168c7070ea1bbe54019f8f655cd414a7db44c90b 2013-08-21 18:34:54 ....A 56888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnei-ffec39b30048aef96ef6739cd54dd80d9e4e5a26ba659fa75700193236691ea1 2013-08-21 18:10:12 ....A 22584 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnem-d2aba44ad982766e4159419acfb5cd9cd08c676ac87ea9438a2498c4ea21d94e 2013-08-21 17:18:42 ....A 22584 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnem-ea69b88ccf712389d9ccda3e7736d9d499c89bce0e846ab516825b744ed062cc 2013-08-22 04:03:56 ....A 53504 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnfc-0d559f70efafe53a52e7c696df10aafcca03528d95e5f913a9d3317b6fa140a1 2013-08-22 02:07:10 ....A 1391616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnfg-263028819041369fc7f54a3f0bce8207c383c8363dd490b5755ba870f0fda49e 2013-08-21 20:18:00 ....A 143360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnfg-d2524f1e43223311d32cb5d32d8af956f85e64e96f57d418d288738acccee5b3 2013-08-22 04:50:50 ....A 34604 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnfs-071f181c358703328bfd841fcc1b50b8243edfa5b7c7919eef461c998d9bd613 2013-08-22 00:04:12 ....A 24388 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnfs-2b2b070dabd9f41de11dfd2f8bf155c88e98275e7dbdbdf7b144fbbe083a33f3 2013-08-22 04:11:08 ....A 291064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnfs-469a1c206ceb4717473dca04a2a639e879ef150c618d6a77b136c4769f8a3fe9 2013-08-21 19:09:30 ....A 79360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bngv-31d746ddd9828a54495fede43bd0007456a4cdef7ff00b395ee3cf08c72c4a5f 2013-08-21 22:36:20 ....A 75264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bngv-dd947fe6595bc846b9629f7667429062762b5a844bdf018e790329c52d1e35a3 2013-08-21 16:23:00 ....A 79872 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bngv-e92f9b041853004be98c560906e47f5bc47358314fde86fcc6d4aae9ba93ab79 2013-08-21 15:23:50 ....A 75264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bngv-f801860d5fdc446708acbb3b4a28fcc20f108a102f8b5a546746f9601128f118 2013-08-21 19:06:14 ....A 26624 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bngv-fa5dce561eea1e93e9ef59cc74cc4f8fda8bba27a19f1d96eccd13772c18a898 2013-08-21 16:14:56 ....A 5120 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnic-e7a27a3dcb934bf2f6ca9f06a9aa3f5f6759fd908481408a61ab8dab420ebae8 2013-08-21 18:25:40 ....A 8192 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnic-f59b158a12db7cf53878470bc5e39fae0a58e1e754865acf43ad52c50b7c0ed8 2013-08-21 18:54:00 ....A 8192 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnic-f5aa75ee354ebccbd75d8a12d24d2df73bc44e3088ae8e1e66191c820c3a15c6 2013-08-21 19:57:30 ....A 35840 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnig-fbfc04b432ab675ab35cec12444077c2eb9c3612071f414030eab8181ba375e0 2013-08-21 16:34:50 ....A 102400 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnis-da628462cc79ce91e987748692a92627172d37c2ff315ce012299802bef9ac33 2013-08-21 17:59:50 ....A 102912 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bniw-f15552b568ec570c624ee5cf23ebf07422b1b9192793417cc9a978891136bc5b 2013-08-21 22:00:56 ....A 16384 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnix-1285dc1ea6fe2cc0d0918ca1bd647bd34fe9c7445bdcf3955262b0552f1adb87 2013-08-21 19:51:24 ....A 57344 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnjb-5190b497aea63f573be1d0033cfd66ba09d6f93dae36cbb134f3c3a2d4f2eecf 2013-08-22 04:04:00 ....A 23121 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnjv-57a7cdcd05aeeb603874b43775da3d60672a18c884e92631a31decfa1590da7d 2013-08-22 05:07:04 ....A 49714 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-075d348065752a958d8040714dbaa3a0dd767943463c9ad54f32f6ac87056d2d 2013-08-22 03:04:16 ....A 62690 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-55311eaaadde26ad4cbeb3bbb756ac2370b20b9d7b95d43de06304c5de1b9adc 2013-08-21 19:10:12 ....A 16434 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-d22d7ae2fbfbac0047c925b6fd35b588246c9d767d14fcd59b3414e4517619be 2013-08-21 16:19:20 ....A 49714 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-d7d027db851ec255bd9b6e94929c250a85c1960bd377df4ae8108dc5c4b38414 2013-08-21 18:54:04 ....A 1009186 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-ef0027fbba54f0d9ca4fc4c51d2c1b56a04564e346928c17f83336587d1fe6c2 2013-08-21 18:29:36 ....A 20008 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-f88c0751a6ca4ad71fed2abd685bf43f0f89aae93ad3ecdf42f333403daa7eee 2013-08-21 17:06:42 ....A 66088 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkb-fc790b4aa566a198b778e88f3aa309d8abffc46499840f52b3f59ecf0785f465 2013-08-21 16:09:04 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkc-d6646ba858fb512d3b7cda0c6142453d46174f46771bdcd5ec170d9e6310b66c 2013-08-21 23:08:44 ....A 32768 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkc-fcfb323810696462defb4b3a5e6699220d52aaa9796608eacc1183249851fde6 2013-08-21 15:35:02 ....A 53288 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkk-fd8f2c00bc67c459691e2adadce1a6fd65b9bafaaf2916ffecc4f5604d842adf 2013-08-21 15:33:38 ....A 163328 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnkx-edafa3ad58445a5e498f55e57fd4bee5fa5536f273936b9e1977819498ab28d3 2013-08-21 20:07:50 ....A 96144 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnlp-f108fcf55da14b23cf817168deced17bf27502e918fd569a9dd765b7d90eaba6 2013-08-21 16:29:36 ....A 96144 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnlp-f756a28f7615ed77ba8ecd5e8c059f2f21ea9c1f0c4474bb28674bc09311a24e 2013-08-21 18:12:32 ....A 90112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnly-e098ef39645808b503be21e438f9c03e22b87b7fa26ee70ad5aca750f25760bd 2013-08-21 15:50:28 ....A 17600 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmf-f1583e1e8949aa3f8c079cf483beceb28d9066715ab1612ee196741f08a4128a 2013-08-21 16:14:44 ....A 41000 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmf-f5aded3dea2748e6aecce26b40c36cd695229d1fcaf8b07cf3d1ec51081b83d8 2013-08-21 20:01:38 ....A 66104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmh-deb8fa77289ad27c807b5be0b79e6b86c673f55de06db3dd20af4e7005cdfb6e 2013-08-21 23:48:06 ....A 66104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmh-e89733bd5f867921823de5642032d94a79f612b53ef4a0237e344e9b54f43978 2013-08-21 20:20:58 ....A 98872 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmh-ee854c6858f0196800fc08b59c840c75e0ea65a2cab73d861706975be75118e5 2013-08-21 18:22:42 ....A 51256 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmh-fae5444c0cca712e58e4eaa39f248b7996ffd7d28a657fafb7d78d1ad0adb4e9 2013-08-21 20:30:24 ....A 66104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmh-fee08389b3243dc2a665bda7431920226e6265e19b39b71f33995faac0622af8 2013-08-21 21:18:48 ....A 689594 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnmo-22b7027d34e6dc0b65b196c4e8a21b8b80b96acb32a17cecdc9f55803326f111 2013-08-21 15:38:42 ....A 3605 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnou-3532b8117eaa58888ccfc8b44cf9e22b0f71b45078d6da20d74ec0479e84c670 2013-08-21 23:23:36 ....A 3606 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnou-f8fc13c2a61462e403879638ff33e93f0fcda93604a72c9bffb139900dd6394f 2013-08-21 19:49:56 ....A 3606 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnou-fa0047a15341419132590dfc0a5f6956433d6f69595b16e56da0c6ddaf047df3 2013-08-21 23:02:04 ....A 3606 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnou-fa8992ef493bf7d973ec44b23f87fbee3d350189a4c82ace55d06b16d7d6253d 2013-08-21 19:04:48 ....A 53248 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnpc-fd5b9890733ace67db6ec69beed1fd569cbb3c943fbc265b6d29fe30c10389dd 2013-08-21 18:52:32 ....A 96512 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnpe-f9248751821c3e07d764c396fead9cc6e32d6b98ab580d4b1b3c998877e85d35 2013-08-21 21:53:06 ....A 11816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnpi-ded699b9bc9c422ba88ceea6c03f3046c1f90a768270e11ce1b1b0bfe24dd9ca 2013-08-22 02:02:04 ....A 1751713 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnqj-0828cc0d556811e356a9e706021222ebb44cd126b74a1c3ce90026f97dd7c6ae 2013-08-21 20:28:52 ....A 49308 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnqv-018495feef4e0e031ce4a00f800cbfc9e30ba1993763011ee14a04e2c1d87033 2013-08-21 17:34:08 ....A 10752 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrd-64374d6b8584a4ded2b1af5f48f1092828470e325031cd8bc4684f3578ee242d 2013-08-21 17:23:58 ....A 37888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrr-115ea4de5d9aab494c66f545c6752a6a08b86ccf53600ab9d7faac30d0e2af34 2013-08-21 16:40:02 ....A 34496 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrr-54b121da58c4527ea87ca7c6e3eecf84b9cd36fe41c33e0479329c9c1ea0771d 2013-08-21 15:54:46 ....A 13504 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrr-d692960895e383d786896a58574c820b1769fbeb396989edec2abf82ca9580f0 2013-08-21 20:47:50 ....A 37888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrr-f856125ea5b8776e5c73418c38186d4578bf48a08dbbb6be7c815b4a6dad547e 2013-08-21 15:59:44 ....A 54784 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrr-f8bd33fdbfc13658edafe462e6a5e3a55c1924dcfd6c10886596fa3409051994 2013-08-21 17:02:28 ....A 39104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnrr-fcc0fdcda727a419998a29025afc857e0146ec2b3021bc1de2b9acfb26149733 2013-08-21 23:20:54 ....A 61528 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsb-43d8c0ba6ba235f0536b42d8a21b145a982ddf9d5bfcdc4ee848b0bc743f2258 2013-08-21 22:17:10 ....A 56308 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsb-e328cddee874255c9e4b4359b6b555b0ac0409df5752d52c11613de98ea1b6b5 2013-08-21 17:53:52 ....A 15860 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsb-ec4ddf672f4822ca84f888c3c9a40289f278680ecaf3eaaec540f58b9191087e 2013-08-21 22:54:00 ....A 61428 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsb-fb4a41a02cc8c535f2304d9a7c7a5da43cfacce10e1047a98b4c83eea4dac74e 2013-08-21 21:17:14 ....A 36932 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsm-d7a2ba5f42bf2d22691f5ace89f8dd97395e263b79442a2f75651b6199e114a4 2013-08-21 18:45:34 ....A 36932 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsm-dd2c83a6b103ee006606797df80f5fe7397af84b8d23bc0b598d7278bd38d425 2013-08-21 18:50:30 ....A 24064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnss-df065c375dd51576eef221f958e0fbec4670702ab65173d85f8ff9fd1680b6f3 2013-08-21 22:28:30 ....A 24064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnss-e8e53d81f28fe7d62114421966969013c61d5c5eca0e77f49d53e96b93e3c0fa 2013-08-21 19:18:04 ....A 24064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnss-f87b1fb5aea524bb3a6c4c5a5b56059ace3c7b5e365d96c2581ed0ac87aab788 2013-08-22 02:44:44 ....A 287040 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsv-2638919428f6839e9f834903531066c199f0a73601ed25696d1710756ae17135 2013-08-21 22:22:54 ....A 49720 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsx-347007ef86ee4c0f18addcf20ac983d85cfe56ffd33d5a5dc53fe7cc8f6de518 2013-08-21 23:30:40 ....A 29384 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnsz-dcf42f8d2cf3285421433fcec3319fa0b5933cdf4330e90fd4503311264cb172 2013-08-21 18:00:20 ....A 980847 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnta-f1eb81e8c336daf49b5e85eb193dd5a263829cf4ab52ec724f09c747a6d7ed0e 2013-08-21 21:11:24 ....A 575389 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bntd-05a8ccf9ba7ca586d2ba9efccf9ef73dd372fc494ec09f7ff2830f4da43b4d8d 2013-08-21 17:07:46 ....A 43608 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bntg-ec83127dfb1b308156eebf7dee0b73958162d185310c07e4f6010a20446c620c 2013-08-21 23:52:56 ....A 31432 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bntj-e1f28db874c0d9bbd630f332e0a287eeb26b7e071ceb4bbb170edb1dfb61e4cb 2013-08-22 02:31:32 ....A 249957 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnty-5691efb8d8ce958a6e16f82f5ce08bfbf500fe91dc3ede12aacec4b0a50dd3b8 2013-08-21 16:29:20 ....A 60984 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnty-e459bc71154b68be6cbf7d9467f8086d2a15fdf10ee81dd9b916df3303f24297 2013-08-21 20:19:46 ....A 52792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnty-e5ffa61eee05e880b74638bee5982191f016d036adc5f6afc609bfac3f15a8d6 2013-08-21 21:55:34 ....A 39312 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnua-dfe35b33763c9db98014a5fe2c55068e61054f9aa6896d1008cfda5abf021261 2013-08-21 16:57:40 ....A 55248 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnve-dd10077555ecfe671da91cc0ffde226681eb0b4f80ab6736bd0838d275c8115d 2013-08-21 21:52:04 ....A 49616 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnve-f2b55daef8d5d8ca1c139aa0e3d6414e9eb29ba0a3d721c7d05d0af493ce228c 2013-08-21 16:35:42 ....A 159294 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnvv-e9adc1c71e17d0699ac984a5ad388ac845db82ed1a1a297d2a9226cfb756dd38 2013-08-21 20:48:06 ....A 30776 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnwb-da54a7a139a7f172079a8ff1fbc39bc9f2d8eb7db714e486c45f7a0150216002 2013-08-21 23:46:48 ....A 83512 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnwb-ed454bde6de2d37d918d5138aa34d1fed24340ab47f80db466d94f53eca5c85e 2013-08-21 15:33:30 ....A 31288 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnwb-fc8d840aa89301e29f535e1588089a096f6420f39eea74388aa5ec7263ea3bf1 2013-08-21 21:50:52 ....A 33848 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnwb-ffefcc900afb6bf5e59c9a9e28767d4296fb006639ab00d379509a6a8ce327f9 2013-08-22 05:05:48 ....A 29384 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnww-5ea922714a0186659b051c18babdff525b547dc9016fa08b430cdc091b3fa34f 2013-08-22 03:26:06 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnxh-175b0be14cd5b01c863bc213092178d70a92bef3b8f9689b3b3434472fe0d362 2013-08-21 19:37:22 ....A 7357 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnxh-f73bd22ac4c4cee7c7f5efa2895f166feefa6f05c6af533aa06db9b69ba75ee1 2013-08-21 19:58:04 ....A 25488 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnxo-e0892565fd206cc8a4d0d8d1357d3db8278f0ddb9c3a9f907f334c370a4a43dd 2013-08-22 00:09:02 ....A 22928 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnxq-1e7bb991f304bd64890ddc0ce3dbf04306533a812212cd0cb36690cd919dbd38 2013-08-21 16:42:56 ....A 51088 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnxq-d4c0606b06155018362bca8ec696ac0ad3ccee62e262e594e92e84d4bb7ea611 2013-08-21 16:42:08 ....A 9272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnye-e47cb9ecc2671118d878736b460f07086e4de479448121bce4e648cf186ca690 2013-08-22 00:28:02 ....A 128512 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnyv-4dd093008bbb6087f6b43856fab2b87e8a81178882eda95711f7a92929a233b8 2013-08-21 18:40:46 ....A 278757 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnyv-f8b9e7c073eb2d4b275b9cdfec9f0d10f2b3c9764178e0f8357fe768e7b0797e 2013-08-21 23:08:52 ....A 22928 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnyx-f663a3338b9863e8f7f9b8c4ab79b66119449186981eb8f2f663a96110da1ef2 2013-08-22 04:19:02 ....A 17396 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnzb-1fc20eb5d6cef020cc75206b8e54066182cde1c937f5d00cecc086f625ccace8 2013-08-21 15:58:20 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnzb-f0e29e91af130b93e68dcc96ccb14633d81d5150eb83e6eb6de5bf0cf68368c2 2013-08-21 16:29:44 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bnzb-f72efc1e55c042ab8470f1d26f51a936659415209cf7ca86682aa651877107e3 2013-08-21 21:49:56 ....A 36300 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boaq-e44020afe6518b9a6789c21cc28c8055269db2017f9bc9121b5d9fa6f0042453 2013-08-21 15:38:00 ....A 3532 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boaq-e765bb389e063b6bd2c49392af114a7148b1ba004dfb7b97c3c23998f9bfdca3 2013-08-21 19:50:02 ....A 36864 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boaq-eb467d404dbfc672bac2bb67db9182fe45928bcd23fbe1ac117dbcec641dc69a 2013-08-21 20:45:54 ....A 22016 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boas-70d9f58985ea561c12dc48f09554d38b5b0e46d9df80fc451a8553853d0411b0 2013-08-21 19:10:36 ....A 7728 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boat-f4d705b89a38d4670eeac6c82c8224c78f26051b7cc534c73d8be53a88e929df 2013-08-21 18:44:32 ....A 21574 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bodd-e8b504f55629f676ea7fb0b4a6a17a588c7043642c0436a1e68c7a62e99fd0e5 2013-08-21 17:55:38 ....A 43520 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bodj-71241d360865a643152534c9e6cdf500182df7b6f29c0f0a1501e93445a6aa24 2013-08-21 23:13:22 ....A 540672 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bodj-ffc17595491d5389c1f8d2d3276357c9a4a766e9a313be3e9fe96ea527994c96 2013-08-21 20:22:26 ....A 3072 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boed-d8651f1d90c98d790d69a91f879c822184983310b9cf2f2df19ce577c95c62ad 2013-08-21 22:28:44 ....A 29212 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boes-d199ab867c4c939be9d06b433c14346230249724ff8a797fd7af6bb355677c54 2013-08-21 18:09:50 ....A 21404 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boes-d30a021c7a8f62c8944d5b4793a714c2071bd8ed55565881af4f51b4f2099ba1 2013-08-21 17:56:26 ....A 38812 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boes-d9ae1566d3744f7fe5bfe522553f41bc4699e602fbf19762163c6a11bef944da 2013-08-22 05:01:56 ....A 16472 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bofk-67d109968b451f438a0d7a2f9ef582c9b5968f02c3296ab3a7e54a09cfa56286 2013-08-21 16:21:12 ....A 15448 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bofl-dca355f4535e78069930a761317188e9e613bd3c32ba8bf6b428691f49d1315c 2013-08-22 00:33:12 ....A 57432 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bogi-0929ca9850e7f736d53836178cdc1a8dfe40b04310fcb6fb1299a8bdaef11524 2013-08-22 00:20:54 ....A 41560 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bogi-7c71a0d61f9e90808796a420f866851e20049489251ab2eb98422403c4bcf30a 2013-08-22 03:49:14 ....A 19456 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohp-1831928e6bdd01c47fa0e5e7b78dd19dc48ff832cb439c1b29437284066c9126 2013-08-22 00:29:18 ....A 19456 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohp-2776c9e72b170b1ce2f110267db5d4cb2519935dbef85853bbd1fb5c57c7f12c 2013-08-22 02:35:02 ....A 18944 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohp-4512f6c44ecf988f6082dc2e2d3a6c3c45e78e9ed5c353cb757710c6dd5bf654 2013-08-22 00:25:34 ....A 12800 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boht-258faa3b9c0c94c5928af572dc60e8e43537538f6dd2b6f60bade583317379c9 2013-08-21 22:21:58 ....A 11264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohv-408dc48b4a95a2014f15085db6a4ce377c8c92e72e1cc2c9540dd71a969415eb 2013-08-22 01:53:26 ....A 52736 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohv-78eb8844ba2b16a6d754b0a932384d87531a429ad4ff0414864ca0615dd44466 2013-08-22 00:28:16 ....A 199072 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohw-4cfa2a5b1d8c66f1491caa65e3813064f0a8a1b8eb264a7b78574483663ce6fa 2013-08-22 04:46:58 ....A 18432 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohy-2eeadccae9a59de69955e1a068fcafe571362fbf4f485935ffd45d46e71155b0 2013-08-21 22:36:04 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohz-342804093601cf7f20dadf1e808a96fe3f59c5c155a55bb2524b63a7d95cb510 2013-08-21 15:35:36 ....A 32925 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bohz-73808a00a8f25e7a84bfdf9f7f7ded7723fec7cbcf7a91df69fe7859a1ca08bf 2013-08-22 03:10:42 ....A 183536 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boiy-46774c9250228c350e52c6dcf19b8e0749fb3ac5d6d49a93f082445a9c845fb1 2013-08-22 01:27:28 ....A 911067 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-0846fb3173bd155cd0d06498b4b00a0dea7165669b4e8c35e23cdf2c2ed01b62 2013-08-22 03:33:34 ....A 1014667 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-176881ae56054d4adfa60d32d7188f8836b430572f3f609e4dd8ca05616d81a8 2013-08-22 01:51:42 ....A 951667 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-2546c2fa992911e0d69bd27bb9fd83db57ca008709c9ba9e27e758ed5c5f4b12 2013-08-21 22:47:52 ....A 1022651 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-26554411ce359405bd00a51a828a5f70dbf5595e6056cc86b9d2a819118e7d7b 2013-08-22 02:41:54 ....A 878950 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-279941cf74e49f95787d4b71ae61293c0656acdc04714895dec8a5e2c622abb3 2013-08-22 03:03:28 ....A 967067 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-28305e19f23192c6319674481aab07adeb4dd914cc9dc9a44410d847207ebc4d 2013-08-22 03:10:40 ....A 990867 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-353726b7f7b208cd58288149cb313b541241a303fcc8c43feb4191c2ec8a5a7f 2013-08-22 02:29:40 ....A 1003467 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-366b2c5bd14ac15caf75657c4795c188fedc1e2ff687b37bb615e3b4d9184e6d 2013-08-22 02:12:08 ....A 946150 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-372fbdfc2e6249c020493755307147e405a2fa82a59edd8bcbfcbc77497271f6 2013-08-22 02:59:26 ....A 905550 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-380db8dc2d785ec3537cab901574bf0669aa9596ab689c9cb87070d1355fde59 2013-08-22 01:44:02 ....A 908267 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-4518bb49cf62f9973e7a64a425cf4afc2e13502193fe3669cc782d1e3bfae8f6 2013-08-22 02:20:22 ....A 881667 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-47655c1dd56b26528a1371a9574f7d5a611d9da0724ff9cb1a96b25800c6b267 2013-08-22 03:45:46 ....A 855067 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-544e16babba485d54fc36aa84974c476866799cc03e5c94c101d3b99c08e8cf9 2013-08-22 00:26:50 ....A 835467 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-557b2d000ec3c1284b998d55497d02e44a8f4dca3cad0c5c6bc26616c6b1d5f5 2013-08-22 02:42:12 ....A 909368 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-56391068fce8ae22d1f0d756dd335a571a004899aef0cd3a546fc55c1b82359d 2013-08-22 01:42:46 ....A 947467 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-62c9d43fdc317ffa19d1e9bbd33d050414a85bba74be5ba096654b68463df253 2013-08-22 02:44:34 ....A 927568 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-62ef3573b82fe74b989b923478cf09f39ea130a338861ad0fd6d6ab768031fec 2013-08-22 02:37:24 ....A 919467 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-633a3475bcec8e7edb4fb6ecc28b507f3e1e4770946670546acc4a36b7e2f802 2013-08-22 03:46:48 ....A 1002067 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-645a9e8965d3c203ff13416a33d5c892ee01529df2009d0ad66d55ff596ed5b1 2013-08-22 03:53:00 ....A 925067 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-648cf423740357c85362a8da86eacd7c667fcbea7577a8d197078d39012e195c 2013-08-22 01:17:08 ....A 958667 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-6492cb862705b8a1e1b99ee75cfc5083d6bd4e7aad31ad4073c01ad33b75be26 2013-08-22 02:37:34 ....A 950350 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boje-69a31aeae2819a3da6c01e8e3b1b8051537d848a23836ac3c3a0984db8e0b4ca 2013-08-22 03:51:08 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bojf-4733c4f0ae7203121b1b43d784623c5614e70be63594e03d8e2c85ef9ff1bb71 2013-08-22 04:09:58 ....A 211968 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bojg-ef14c12f5d6ac1ce4ed74e0192b3a0faefa48c07b71b19c724e3fad08063145e 2013-08-22 04:14:26 ....A 262656 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bojv-41169072f34e5624838ec80135c332a87223b63401ae945c7ce74d519c7ff18d 2013-08-22 00:01:32 ....A 344064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bokf-d4c7acd25f01f3ffe9ad7235763f582f3659c8d51a68b789b5702ab646169669 2013-08-21 19:12:42 ....A 24064 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.boy-fc09242ea557362a9f3ed3ba384050ab84b9afab0e714e8d7fc9fedc84438d90 2013-08-22 02:07:28 ....A 14848 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bub-179803716630cb1807f7a495eb133adb831f7ffc04d1a11a7fd58ab7d295fbba 2013-08-21 23:20:12 ....A 338034 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.bya-ebbc9db9bf6486435f9b976d3517cd6351d9386ceebc1f3fb291a9fc28db0694 2013-08-21 18:28:08 ....A 27652 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.cch-efe358e4d6f941cd41ea718725841ce3fcdf8a9e5b8beffb4cd0e780e9a36ebd 2013-08-21 17:45:06 ....A 31744 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.cda-44e168563ab5b7aaba98d765b7457667c2c195627c4a51cddc8853a3b1ff7326 2013-08-22 04:54:26 ....A 11645 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.cgo-68473b5071ca8f39a4e2b330db954bfd13d420989006aca03befde2f1b9f1f0d 2013-08-21 19:42:56 ....A 15360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.cny-53a9fc25a1827b15bd395b81c4b4b912bdbf7d3add466f103d46ee3b1d91628a 2013-08-21 16:40:20 ....A 12012 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.coe-24001754ff0872c333c662435997eeb4ade1ffa68e325e2b54c142368a898dc8 2013-08-22 02:44:30 ....A 31680 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.cue-0815a9efa41a7ff5e67946f3bfb0d07cc295ff9808d3cc782012e61eabc5a295 2013-08-21 15:52:00 ....A 69686 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.cvq-d90f0fa15fbe11884a9f4522b28b56cf45cd86fe666d488a8796e2d3eb9a6817 2013-08-22 00:20:14 ....A 45158 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.czb-1a3a6b2638504be1159dca8805f3f6fbde8e72dcba2020e7266c1813bedb060e 2013-08-22 03:35:42 ....A 78716 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.czn-26816bfd8f0a7011fdc20ce9c6743ae2015e9bcd76249262b9ce445a4c46a8a0 2013-08-22 01:43:12 ....A 25078 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.czr-355d197cc5ed9888bc9b1e701d365eb92e051a5c2cba9955be12a570d9b5989d 2013-08-21 15:47:34 ....A 31112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.czr-71f48ae74ab593adb8235ec6191c7e40772404b691b8ddedc6eaa2df6bf66686 2013-08-21 16:31:06 ....A 98816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.dbb-dde6359b1ac07bed19b5de788ce94269f1eae817b4b3dab7d4f9816ec61a5794 2013-08-21 17:08:42 ....A 258560 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.dg-fd22002226919d75ea63b5ea939eec76e3bf4b8391ad06a575a7e7d1876b3ce1 2013-08-21 20:06:04 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.dgh-420c5c3a54ba14055ab2e250e254ee40b3ff00ddd36e905f1fbf7097cec6cf45 2013-08-21 17:45:08 ....A 17920 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.doj-fe44ac074b7a8c0c84de9ee9c87c71371a39a4dab11fb7c48cba2644cbc9f410 2013-08-21 22:55:42 ....A 43520 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.dok-fb3cd9ae00ef55bc16d7a05bd1dc5f2b960692ab8d550c97bdf90da6a7341e40 2013-08-22 03:56:22 ....A 4395 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.eiu-2801443c21f24b784adc716a7aef492e89d9e5ddcf1de92bdf1bd560d6fece90 2013-08-22 01:56:10 ....A 15360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.fbx-632d5627c2242be54fdd27def87d5f590b4ab908d1863252559384d2d38a30a5 2013-08-21 19:57:16 ....A 139378 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.fhw-fbe5626b3490a805f8267a32a8fe19549d00c78e269fdaf242baccc228274b2f 2013-08-22 02:43:54 ....A 15431 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.frh-6919f2d66c656a53e989020ab03c8dd5c0826f169c94b0b7bf95c9827dbb79c0 2013-08-21 19:54:32 ....A 15183 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gih-223bbb42f5d242a1547e037695a35b4311be9cf9d0316dc56c6489f05c554355 2013-08-21 23:47:58 ....A 122924 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gjw-fdce1c41040f62e2b3328f309bbc8c47094625fe2db3d8af25799870e49d7135 2013-08-21 18:29:28 ....A 40448 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gpo-f5e18cd2b6368ee9bd6ff92b09d6f661d731c0e3f90613bcebf1c6ad4f6f070b 2013-08-22 02:50:28 ....A 15444 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gpx-1806813ef929b549eebc19b24e0e340165051fee4177ea351731fc1bdff9e624 2013-08-22 04:58:40 ....A 103541 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gsw-5fe2566b2eac603fd920a825459a4ca5e43b5160f05e338265f072d8d51393aa 2013-08-22 04:20:08 ....A 92236 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gvi-1e13c30a9acc8f9b6ef74808b587f99b0627fc257db6d959df0d028a73934ef2 2013-08-21 23:23:16 ....A 81920 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.gzn-d3b865f4c150b1f619d1f51c3bcd8792de13fdfddd56628ac5a78f70ff3b0376 2013-08-21 23:11:00 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.hac-de59a2358b0cd4362ece2ac5afbc1e6abc6288a1c838add7e971a319ca6bf28f 2013-08-21 22:44:02 ....A 126976 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ict-d091f88bf529f9cfbd2eb2dc1344a0f00699fe8ca5945cb0479802f7e057cbbf 2013-08-21 15:24:08 ....A 20896 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.iet-fbe6d38039f98c464114bd0ccea09334bfef6cbdc70b450830700434621b459e 2013-08-21 20:54:28 ....A 10653 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ihg-60918845cb4791ced80440e7cb0f479591be4ae0a0d4b9fa0b31c5fd779942f4 2013-08-22 05:04:24 ....A 11970 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ihg-770eaa87672728f31e58214a781ac62d0ed1c420ae5e55c07483b214f06f967d 2013-08-21 22:20:26 ....A 131124 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ikb-fc1243e5e3b51d37cf91dff7b3a1a9b62b7c926efc1a84313c017f369d3fc2cc 2013-08-21 16:53:18 ....A 131124 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ikb-fe60766d2c7941418bfb00108b18084e73ca3280c63b82affef12ff738165b4c 2013-08-21 19:38:02 ....A 131126 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.inn-eb59601318c4571186a1f923ef64327f171dd0ff107d7079b662263f0274cfe4 2013-08-21 23:07:06 ....A 122962 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.inq-fbd05d9ec9b1e228ad00b3c5acc3fe1c47890309025c129de380645f6d803c4e 2013-08-21 19:40:34 ....A 118839 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.iri-d38f386fbcfa1917e3fd3a4dde0aff32914876135e85fa1b516fe0bc5fc34994 2013-08-21 22:52:02 ....A 118839 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.iri-e7526e77bde6ade29e2e9839e35854a460976ff8371bcb6451c579f7c598156b 2013-08-21 17:06:14 ....A 118839 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.iri-f033c6e918389027438fff16b5a7c2e7ec73384bce0fae443e2eae809ff261bd 2013-08-21 18:54:12 ....A 118839 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.iri-fc749a13f1a50c8735f95850cd3726d7eb42cf08a7b5ff68c1b908f1a47fe704 2013-08-21 22:17:04 ....A 470303 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.is-f8a80385b65b07cc3f610fec9af43f2591e8c75db4300db76dc3586defff61e5 2013-08-22 01:24:48 ....A 9416 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.isb-64401df41389e82f2f7ecde162f56f9cd79ff45c3f07437b34bdab0f82aff5e8 2013-08-21 17:34:22 ....A 118854 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jac-d5b4c4b75cb3a83ea7e8660c4d639e4561c5d88a917a828b4495c7079508ea99 2013-08-21 17:34:16 ....A 118854 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jac-e0b2ff70b7735420697ea195bd89b68410dd6c87612c053b30fb73666b99a295 2013-08-21 22:51:52 ....A 118839 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jhz-d8b84858da0af24f035ceab24e2731646e094c46f134f62b240cfcf45ef5410b 2013-08-22 01:50:00 ....A 28360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jj-188df74001f287820aaa629fb50187e453d14761354c08818fc70e77176c1f93 2013-08-22 00:07:42 ....A 25088 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jkc-5f988b12b17592c67293c5f595b419431dece6ee234581b4909b18a0b25e33af 2013-08-21 15:43:42 ....A 118852 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jmp-f589299ee2c9c4f433bfbf3d9d9163786f1f841d5c1396add4b62d10b226bffc 2013-08-21 20:15:26 ....A 131127 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.jux-f91e8ebcad507eeec3eedff9e8d63e80a2c8007a85a327821f152d17cf19b378 2013-08-21 18:06:52 ....A 131126 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.khb-d0deb3d837fb5287ba9c587e42780c4d6afb8d0da2d46370d9dd1ac6e52e604c 2013-08-21 22:31:12 ....A 131118 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.khb-d981aa06d131439f44bb42408e8189231592402ab93a2c277e221490572412bb 2013-08-21 16:29:54 ....A 131126 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.khb-fd60dc808f80f8d07bf3b03d587419303e0e41dfe941add158761010de718ea5 2013-08-21 15:27:28 ....A 106568 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.khm-d1979e1a07795c31adcf6fe72b7eefeeb6a67c0775c8a92bf64c2f844ef4b513 2013-08-21 18:29:16 ....A 131171 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-e288fc6160b2d107f53ffce7e1ad4af5f53ab8d172e51efda8aacd0404e6423f 2013-08-21 18:35:38 ....A 131123 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-e6078d07ed81e59c16ffe8becdfee8829e8cc051cc66ee4441027a2e29aed17b 2013-08-21 19:57:06 ....A 131155 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-e6c4653723278d427c21e71ad66c58efdb55b9a459307bdf5de97d7887f0b055 2013-08-21 15:43:36 ....A 131158 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-efb73a85f0cad29c05e5a5f3d24446a24ab8a918d5be5ccfd068b2888c25d50b 2013-08-21 18:55:16 ....A 131155 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-f001fd6994d291e5b1dc681db9126bfd18131c2e1d0a7a49035d4a1425d13fd6 2013-08-21 18:02:24 ....A 131162 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-f70cab9b6807355fcca7e39d30d4d70a1048ef50d673dfb3364fea42d433790b 2013-08-21 21:59:22 ....A 131155 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kib-fd9fb768436567eefcca00120fe2b17cac73290f686fda505afc7834a9cb72b7 2013-08-21 18:16:02 ....A 245879 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kjh-fc640a113837c8fb5b29c0ef12029980476c1c70929d5dd6c460ec738b7ff753 2013-08-21 23:02:16 ....A 118839 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kts-e48fe27f3f084b1e02cbd121d4ebd8617ea493579f0a571239fa91ec3cefa929 2013-08-21 18:18:16 ....A 37888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.kw-f841328a00c9dc3fcbd331cb9f89100665d1cd27a6e31af2bb9a8ff0cc9bc52f 2013-08-21 21:11:50 ....A 131127 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.lap-e28de250c827af19bb7ab69ce7442712d0d94bcb3d9071738fa3404842b4f3d7 2013-08-21 19:00:46 ....A 131127 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.lap-f4b9dfc7ec01efba3cc16db60529dd23ea3399b6df9fe1293333ee386ecacff3 2013-08-21 16:39:10 ....A 131119 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.lsq-e0febf732b502eb902333b64bae89fca156283c719fe7e8dc5b7a6866837ae47 2013-08-21 23:38:50 ....A 131119 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.lsq-e636df3594e1b197f263e69d4c2c959bd87a6b91ed8d4134823ab82eefefd462 2013-08-21 21:17:42 ....A 17920 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.lz-faa7eb5105a44e828f0a68935a43403ff5b3a1716725c8a53ab753376f937651 2013-08-22 03:22:48 ....A 8192 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mar-575f63c778ed9afa4ac3b62a259dc1bc66b4c53e7393e9af472a867ac761e29f 2013-08-21 18:23:50 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-da7c4dc994217643a2139ea00b1cced9cb14159b63a9f9ee11c56f13e51c1613 2013-08-21 22:10:14 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-dce28e10c798ec6d2554d446e72269202ca4c99916b399809af5cc3e7a328687 2013-08-21 20:25:14 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-e76a5790180cba31c356454b46f588817a824bf0d90d4f0f990da7acdff4f637 2013-08-21 17:01:50 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-f33643c6d3ce5340827850dc2bfc42dceed800c8d4576c435d0afb8f472e886c 2013-08-21 22:41:32 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-fbab1ec456cf9721fd1a0436534d5bf8678d3d736469da9fda49d568d49d352f 2013-08-21 23:38:56 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-fc95acaf00168b3d5b41308f3d704f8809406e23c01aab9e0f5e7ec9cefe2ea4 2013-08-21 23:01:56 ....A 131131 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mfu-ff17b792fd643330988bdad352f177da042fd50d8dccb1d5b0e49a75c9340d03 2013-08-22 02:16:20 ....A 89088 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mk-4643c61ee3343a1d0b3e02a6c178c860a9286741bc0e37d055f06f3108ba2b88 2013-08-21 15:31:50 ....A 118847 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mnw-e80bfa5dfb2cfed2417a9ca7d0847c1e16d816499cee16a95b97698020db5539 2013-08-21 19:38:48 ....A 118847 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mnw-ec413a77373a8662e553c7ce3607c1a236f4feacf68ce98fa2d7b1982c5bf0a8 2013-08-21 16:34:58 ....A 131127 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mnz-e95f66109ddadc9fea7cc4de6a4f27e2ff198d0eeb92c1995603e9208244d88f 2013-08-21 21:18:48 ....A 131126 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mnz-fa5212de46a715ae740e61cfadd589ee1cf137b7fbc614f0a6388f26164cd0fe 2013-08-21 22:36:16 ....A 21880 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mqc-511f23b4a50c088a966a711ffaf325131802dcffc82aae220cbc8653a15cb3ec 2013-08-21 22:31:10 ....A 131122 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mqc-d85f4d8df8525f83b4e15c1150e51147f1acd266ed22ce6697de3f6a3968f590 2013-08-21 18:06:50 ....A 131127 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mqc-f7086f32ad9c7a4d4ab961ac44c20a8a7dec2a8639e128078f0c924fd01a5c73 2013-08-21 22:57:18 ....A 118832 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mtz-e97804e31851fde68cdb855c195938f32bb8f4f42daaf2f044a1edcf8c524d0d 2013-08-21 18:13:30 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mtz-fd1b51ef754717541b2fddf66b2ea23ad5de997b25e9963d9efb83794037c799 2013-08-22 02:39:40 ....A 15568 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.mwh-2619cc3c003800b39363ffbbcb86dda1ea34ec7493d13b0a1712a1c7d205c532 2013-08-21 20:57:30 ....A 122934 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.nbr-d6b88f911ec548bc9ed0e81e0ef874e6547ec20ac7cfe3b936d8fc9416376cf0 2013-08-22 01:21:44 ....A 33917 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.nha-18528bf1cd8f1280ffb1c13edc4af0651ac3e909f59a329d9685156872f0d9de 2013-08-21 23:43:58 ....A 207240 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.nn-e2af3e0186b00018dbef6c3238323e1f44845d71cd3077cffc908d1a63acb2d0 2013-08-21 17:09:52 ....A 122939 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.nom-f4eca38a12638a222f36fd8954b60ff7aa2adbf741ed11ec422d795d3e13ab6c 2013-08-21 19:56:54 ....A 122939 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.nom-fe376b8dec265c7fe5165bb055c425a5043985feb8b77ebf2344a7bd37d18caa 2013-08-22 01:50:06 ....A 12288 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.of-448e9785e7e84a9e3a617d7032b79d64ec07a65dc51b4fa925e1e2494d39bf19 2013-08-22 04:09:06 ....A 12032 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.otr-3750a56f11430d450eae4f58aab7649c680c433d22a4d84b024379b48af83953 2013-08-21 16:40:56 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owh-eb9462bdaed860e48c92abf032bd6c7aa1e056d5073e563f0173cf5819f32eaf 2013-08-21 15:43:12 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owh-ecc414cc5e845ab3219b42124bc230287ff04748fa6fbe2d71f5199652e6a9e1 2013-08-21 19:57:08 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owh-f61e76f94c021ba5ab95efcd5ab9b8bcf5d0e03ec7afd6bdc31923b8644eba35 2013-08-21 18:02:04 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owh-fed3320d2e1f9c15c4bb841e3622f701098783fab200a4880185ecdf72c88ed0 2013-08-22 04:36:52 ....A 122942 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owu-3d10e23c3f6147d272bbf47456e296814436f0f7d2a461b5ebad185f9dfd1dc0 2013-08-21 20:55:56 ....A 122942 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owu-d706c03a468975e8a57ab5d32c260261235a6c2585a80cd0621bdcd1dab54847 2013-08-21 16:52:04 ....A 122939 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owu-dcf6447e4f70a3254e832f53d1f925e426586561a655dd61de8cbfedfe4692c5 2013-08-21 19:16:32 ....A 122942 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owu-e8a368cda96ee37267ef6265f684b9b0a8dbfd3ae84710c0d1769518e02406cf 2013-08-21 20:50:32 ....A 122942 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owu-eb14f299ed574ca428ce1a1fa0a6a7e5f06247811e89dadc969253c0b582edbf 2013-08-21 22:26:08 ....A 122942 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.owu-faaf705c60990b09566c47e6a82a0407e81ac8d6d2e6ac97a8bdf71d9e62e7a6 2013-08-22 04:49:26 ....A 29184 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.pjl-2d2d508fdfbd7f061fc0210b4f386af0c957911b526092e685aa95e6c80e7db5 2013-08-21 23:49:18 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-d10c87f0c97d8868d35386a0d71a7b5490009cf8e62ebe01851fad24cb89a1d4 2013-08-21 21:47:22 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-d85053c8be34a74e559e4db8b07149fb515a7ca12ad5b607b3470e556b27f60f 2013-08-21 16:05:06 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-d9513044c5913e7a841a1fa835f4f979e0fdf4004340d8345bc4a29b70704628 2013-08-21 21:53:42 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-e83755c3532bd9ae59c6e5469203efa4b05697ca3d35c6e8b9ad008ed1c06e8d 2013-08-21 16:57:08 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-eaafc364684a2ef427f2abf2c4ae6793e816013bc97b2304e8e0a8393c3f7c67 2013-08-21 20:46:04 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-f9883e965c0530c4e32fb374df755bcfb24db97c4031c3127f70e72a15693dd9 2013-08-21 20:57:34 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ply-fd08727d41f04d5843fe57dae0ea46338d6d66cfacd4d33c2f782c1c276184c1 2013-08-21 18:07:30 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.pmj-f57d992e3340b1670f5c1bbc3cd76a32d74eff4a5910c9095533952c8eb17756 2013-08-22 04:54:14 ....A 20549 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.pvm-6ec4fe06624576e132f715c0d43e5be7483b20dc50459b2c13b4baff87ea3c6a 2013-08-22 02:01:54 ....A 18803 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.qcn-062e9e9f67ecaa6dca7f12efbfd4a5b8c78edd53fb482a16ad6d0c411218a6d6 2013-08-21 17:16:28 ....A 12800 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.qh-451b537bac587dbcaff447c42d9b6bf1ece1a68076b83be7529cd52ebd2329a2 2013-08-21 20:00:18 ....A 110592 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.qiv-f60ad6660d4fb17758b8f3330eebf4837459700d500abe5a7e62cf3bb08d2472 2013-08-22 05:11:14 ....A 212992 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.qoz-1bea1c015f5713db5d7a1c94f6c8fcde48e205866b2c7c9f4bc0fe3447ed8b6c 2013-08-21 20:22:30 ....A 122880 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.qrr-d5f42039e1584da81a90ec5220358d1c930fc989ffc0aadcd94af46b48c35fb7 2013-08-22 01:36:32 ....A 11264 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.qwu-2660f8990a03e5955ead13f6d1a36faa8ff6384ecc554237432b6c8a8b79d7b2 2013-08-21 21:38:08 ....A 7806 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.rc-2589488019564c1275c74b6cd57be6b82ecd8d71c23116f023011658a8da67ef 2013-08-22 03:47:38 ....A 11254 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.rzel-691ada1a6496fca84436a140931e5e3e10c4623f6d05bcf614e1706bc195dcfe 2013-08-21 21:16:28 ....A 14848 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.sd-115a359822c5726ea95c2b2e3a383548f8938388e073b7c491fc23917d4ec856 2013-08-21 17:55:06 ....A 32891 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.shzr-fd6c76a4512ca50318ae9d370d496b843c7bff5486b8633939f6ed8e003ade32 2013-08-21 23:48:36 ....A 9032 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.sl-fce2e0110d3a3cc9f4a33a6beee28fa93684679c246fce24c756f934ac3145f4 2013-08-22 01:21:54 ....A 24576 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.sln-275bea77bdca2d8d9519ed2d1c92099e67eb87703f1a2be8bdef519a7ddc8d95 2013-08-21 18:24:56 ....A 33735 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.snmv-fff7211e21edf564fcd1a3c3c617e6e405ade5e69618255baa52049c8ee3a289 2013-08-21 16:43:22 ....A 96777 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.snvk-fbab3e9aa40683ef93bce3c3b073ab7ca8785902d68cd70c26e80cce1af47fb6 2013-08-22 02:28:20 ....A 11352 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.soi-68ee50459927e8fa0a927d6b8a3ef1722895be25d1edc8e21629fd77d7c0a5fb 2013-08-22 02:42:50 ....A 8567 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.sphn-548200b9c675753dc3c76d16a27ec29b9468edc6d5f0adfb62e51d1a93f3344c 2013-08-21 17:32:46 ....A 166400 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.svvt-d0f9b4bb12b5cc7252b256e48b2cbe817cafa47ff630229a187fae38e3d531a4 2013-08-21 21:03:10 ....A 77824 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.szv-3171a66d9998d712d83dc5f29f8a6e27a9c42900d262c9e8444bf6594267e32b 2013-08-21 20:18:30 ....A 77824 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.szv-d51282ccdcbb5e0ed28df43ce639aa69456d2623967ef15911750d2abd7cc663 2013-08-22 04:08:48 ....A 13824 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tanu-0a122325f0b8394822205cd7f6ac1f24523704e7ccc6ae728a29c5faa10abc06 2013-08-21 18:15:16 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tcnt-d3981bda061ad779c06942dc668c401514603f6023a94d308c5fd753ef5ed754 2013-08-21 17:45:14 ....A 49664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tcnt-d49253d2ba3bb2230d0bda3daa5fdbac493402ae8272e2cba6df45902fab55b4 2013-08-21 22:09:44 ....A 52736 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tcnt-dd7c51093c9db0ea86f84325cce468f4fd7b28f7a3e5f4b0456f2672930f733a 2013-08-21 22:25:56 ....A 14336 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tcnt-f91b8140ad003a8b8f029357d4744309e6fad5c42739d2087aa39f3cd6cccade 2013-08-21 22:30:20 ....A 39979 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tcsz-fd498926488bee633553e5346672d42b8197197e9ada8ea1e7d65a2dd88af251 2013-08-22 00:12:50 ....A 15134 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tdyj-1571818421a81ec04c9fe687fc20385d3b1df83e45db41ebc7ad67fecdfc8496 2013-08-21 18:18:18 ....A 90112 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tdys-e8bb0c93451a3decd4771688d0e0037bcf0010e409938580f430edbf8096cf46 2013-08-21 17:11:58 ....A 92907 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tlyx-d38a382625bfbf0c35d6c2ffdc653c734d783f428331a7a8923ad071cd040fe5 2013-08-21 19:26:40 ....A 97379 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tlyx-fdbab1f5c8281bad9e606f6ad9892167a88a61d4499e1fb9496736daf19428e3 2013-08-22 03:46:06 ....A 17863 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tpct-3796e03a0417132b177fbd2964f1fe11a1c4ac927d869cab73dacd2627de66a7 2013-08-21 23:23:48 ....A 14336 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tqvt-d03cc4611db95d2881618eb6d9fa7db390cf0f66cc2206eaa74fe1a5eee0090f 2013-08-21 21:24:54 ....A 11776 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tqvt-d8c6ad6eeb9a5f4b6002b6acee55acde1575d049b2ec8a081ab5c05028471005 2013-08-21 19:45:18 ....A 19323 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tref-ec65ae6346a0d72fad5c9b2855b20c0447df4b11892f799f90c28abeff4586f7 2013-08-22 02:00:56 ....A 74240 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tslp-2764590aa675ced28af2119dbcfe73ed7dfadfc7fb7f5e5c10f12c94f8b0d9d5 2013-08-21 21:32:00 ....A 12827 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tudj-fc9529df70b0380fd1294442a2ef4d03ef813eda61776b7fc18c40608b8ac234 2013-08-21 19:09:16 ....A 13312 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.twxz-d7404dac52284e573f310edf3ef27a0c41139a553a95272c6c3ee32176c076ca 2013-08-22 02:28:44 ....A 77825 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.txli-5534473e5bd06d46b2e79b5b762eed2cb8608405913dbf34a81d2a580a608917 2013-08-21 22:26:56 ....A 5632 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tz-f035c937e020fb7ce2e125a07c3db26f43a2349c3fb8a240d492d197262006aa 2013-08-22 02:58:40 ....A 12885 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.tzgz-63e2ebaa5b6341285920647acf49676bfcc422c8878399273f9b877f64b0a91f 2013-08-21 20:40:22 ....A 8801 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uai-00028ff42f22d4137c726922b21ae232c0e03c9d6bdedb7840a58c1bb23592d2 2013-08-22 02:58:32 ....A 25600 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ubhp-18694c7cbb5d44c6b32c5807ca82968270d9dd4c1d28937622d77dd8cb4afea7 2013-08-22 00:24:36 ....A 25600 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ubvh-3737404428c90de19cdc8244f8d9cb78aef59940278a7b84f67d158acaf0d949 2013-08-22 01:22:40 ....A 25600 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ubvh-689ab786d71d37064d769f63981118580a7ab7c9428e9d51d5a55f504a942f81 2013-08-22 02:57:44 ....A 27648 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ubvm-56661205392b3d1da685295890da029e5868ccc185fe357e3bfddaa440326a5b 2013-08-22 02:31:00 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uhce-094043fe0cb04d8a89c82967a1f92ebd923ef43878d6e6cf16533bc8389fb561 2013-08-22 02:18:34 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uhce-549bf3243bc4701e5f952753b4cee6e542e9c6efdf71ef8ce7302a47125bc7dc 2013-08-22 03:01:32 ....A 1953902 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uig-4457bc0c50d8a14a4ba11498247c100f71bf43201f96455f5a9e33b745d7708a 2013-08-22 01:19:28 ....A 295936 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uith-544712314816efb4c643796a29c826cc9c4f083ff88302b204384df8fd9a9d36 2013-08-22 01:43:22 ....A 30720 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ukzl-7032daba13f15a6f189bba8455ea307c5733218b460b2edd7d310be70579de3d 2013-08-22 04:31:58 ....A 249856 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ultz-5588ec186fba1616fb05ff5caf6c7000922665348d965a5c60a3cf8f52c12245 2013-08-21 22:26:08 ....A 225280 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.unal-ed0a21af2cd7ebd2dfd728baede11e1dbee4c7d9895b916e834a0c356a643c10 2013-08-22 05:07:50 ....A 30208 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.unbm-075ad54f53cd534a795ff05e4232c3cff808b9192fec7660bed403bc6a252ea4 2013-08-22 03:01:48 ....A 30208 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.unbm-6946e43c93b3ad40a0537f85d164d4cdf4529fe051ea7f85679114af2e63b7cd 2013-08-22 04:51:08 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.unwu-2848627bbfb8afd4dc3fec08ea6286564262eeeb5e1d7ab96da321240e9d68a4 2013-08-22 01:27:38 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.unwu-460eb0575834f746b23b21c9e387f395767eb9e779454e5afff13dfb64a4fd5f 2013-08-21 22:25:48 ....A 131136 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-d0cdd5440f5b6e4fa1a920028d02d37592a492f5669c83c75a6a0b44d46121e9 2013-08-21 21:02:34 ....A 131136 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-d214d064950e062adb87d583abc7c8806bee091fd1f50bf630a911bd5f73bca5 2013-08-21 23:49:00 ....A 131136 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-d5df823f229c921dae92005aa7ec404ce5682d87d5b107cfed3ac83ad224b90c 2013-08-21 20:35:44 ....A 131164 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-d70093d45fe8a26ea6bc95066a03b9c06274f9072675159e07ea3e5cecb2e173 2013-08-21 23:08:56 ....A 131145 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-e18fba9b97afc15fc60b3067ffb041592ad322517381d3ea03db070553acf0a9 2013-08-21 16:40:38 ....A 131164 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-e74ae7d2b3a62c9dac9e8998cd155491b3dea5e987347cae63630425c22f9986 2013-08-21 19:27:00 ....A 131164 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-e8d5a4eabe9c2740f011f012962a27df3ee63f4788edd6a1a0eded827bab48a9 2013-08-21 21:31:26 ....A 131136 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uoe-f9937d834281534e9a226d377c29d5d2f23f0c5db68a6c665966186896afffab 2013-08-21 17:18:54 ....A 14888 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uqcl-f1fb6012c4eca1a20cf7e10bf1765d0b781a95e7302b36f1b08c1af7816426e3 2013-08-21 19:51:54 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urdu-ea4811cfa81fbde9ce977c293e207bfd6dc6abc5f9e45c75f1ee0e81b51127f4 2013-08-21 22:26:20 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urdu-ed43df186d44cf3375ee3d40549c9345d6168cf8bbef438e04c0beb4f76ee561 2013-08-21 17:29:12 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urdu-efeac81b5583050d3dca27c766a02df16a10e429922509cd0c43a36c1794cd79 2013-08-21 19:48:32 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urdu-f9c5c034f235f1a2bc9f646465aabd4925ca4cadd6c60ea05fd1fcf10b07fa91 2013-08-21 23:23:50 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urdu-fc08307c5e07f323a90190fd6f177d7283045854ae6d65f16dfe4c38044b52de 2013-08-21 18:07:20 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urdu-ff96fd84bc162bac8a16544667c3bed6b9ccabedba4c32909eebbe842efb89b2 2013-08-21 22:49:08 ....A 45056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urnw-f87efafab43a461ac97ff28e974c575aeceea8099beca91725ce7e1aa082e673 2013-08-21 16:04:46 ....A 33280 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urpg-ddebbf8978797b35272554346ee2c37ce9217d4e2cfaa6dccc2489737cf5822b 2013-08-21 16:35:04 ....A 33280 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urpg-f68ef0e5ecdf7872e209d00c522a35885420ad4be9b5d641fe3477f435777c5f 2013-08-22 01:47:12 ....A 77824 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.urz-641634f64c3df10e8327b675f637fb642d6386d7f9db973a442868488269fa03 2013-08-21 16:19:16 ....A 254976 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.usbg-20afd85830b78410b3a236964594afe587e6b554c66d9b937fd733ebc85cf58b 2013-08-21 19:55:50 ....A 253952 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.used-440e49dea279ff8a688acf7a4209cb2b88841e2878adab6ebb735884bee71737 2013-08-22 00:33:08 ....A 429052 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ustj-5734e281442adc290e1b176a157409a04cbda6e5de2676fa2adda62f8617bfae 2013-08-21 23:02:16 ....A 128512 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ustj-627f038892946cb7be3b5cd3dacd8912aafa630c69a577f61178229dd189d828 2013-08-21 19:22:20 ....A 1096704 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ustj-e88662a7308fad8df456b5627ec0c1cd05cadd5d5a792c9a19a084dd4714f835 2013-08-21 19:01:36 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.utxs-ec9e39da47d88f441e275f1a0636e41280ba427455970bd166265bced19f7ab8 2013-08-21 21:43:02 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.utxs-f26ac6dc681f64ff0744c63480fe44fda5576d2a93195f104f33fc1df297c359 2013-08-21 16:29:52 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.utxs-ff1fb0b10ae037269b36b5f65444a44f19e591e9a0636d3beee02aca69d12bb2 2013-08-21 23:19:18 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.utxs-ffcbd236be3a57b5d4dde0092f4cc13a2c6d700eee909f0331683692620d348b 2013-08-21 22:10:46 ....A 60928 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uuiy-61c1f6564f20b26ae523defc9c3ff3c8e949187758504344b398ae2f04b1bb1d 2013-08-22 01:46:08 ....A 23375 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uvmd-449938bab5ea65dfea2d680bc2f17217b9464246d066351511814492a2fb05fa 2013-08-22 02:03:42 ....A 4817 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.uz-4528df9846a20bb5e6a6bb5a354997bde200f4b32608a97a6e3801b035ca96ce 2013-08-22 04:14:48 ....A 398336 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vccu-5c8a83552446ad5819f35f8e28ce2c5667050bd1988cc4180a97f5a350aa23fa 2013-08-21 15:34:20 ....A 81920 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vgcy-faa81da1e6b91da2535cce428fda89f12bd6621d0104abd659dececb0e56add1 2013-08-22 04:11:14 ....A 16896 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vkeg-69f22424faf8b53d5584dd8cce74cf9833bd3045d9e62e8b59bd44a5d9f80c1a 2013-08-21 21:16:36 ....A 397312 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vqhk-ea0cb439914ffc6be7ead581465af48cb32217972e8ab4470c329f733fc4260d 2013-08-22 05:05:34 ....A 15872 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vwge-0815cd64a8c3330512ecbcf49b51c2b374a68fb21f66f279cbb8e4c770ab8976 2013-08-22 01:55:30 ....A 124449 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vwge-573260d4bda9146f8f6b04d9fb05e6d459bbb7f9c6e24cdf7efae05a7aa0dc00 2013-08-21 17:41:40 ....A 38664 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vyew-fc82adbf6ec9bd4e384b06e46ad3f20116dc3115b66b238e85f4d88322a3fc9a 2013-08-21 23:32:24 ....A 82944 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vzon-fe87b91e38d7f7ca0ecbb7262a786c1a4fb3b5ed4023fd67d9974af93195fca6 2013-08-21 21:05:10 ....A 82944 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vzor-e893fc24c9c11e053cb10a124149fbc7619fcf648a60751f96d8cabf11685c73 2013-08-21 20:32:26 ....A 82944 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vzor-f78285369b4a4e61b0371fc43097f33cf3ffdc8d6d14ee5a22c50230777f09c9 2013-08-21 18:27:16 ....A 83968 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.vzqa-f8450cff1514e997c04e0fb5a2cbc2619217dca332128b52b345509c4e2b3bf2 2013-08-21 15:24:58 ....A 79360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wahj-f9eeff4b24613e7d600f9094e3794550444d7ed0582e9ceca43f3fd73cb2304e 2013-08-21 20:50:40 ....A 79360 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wahj-fbdbf3b0d95f74abce9934a22d8d16836c2a7ea5b4085be69a7fe29f791708ba 2013-08-22 01:31:16 ....A 86016 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wdqj-649a3e3006932cd42a38906a97b7deb3a586e2ff2c42415bd755ea89d35b5068 2013-08-22 01:51:06 ....A 85504 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wdrn-70024797bc91bfae944ded9fd7da957e6d3b614ce1fab9c151bbab93e8f9c52a 2013-08-21 15:30:40 ....A 3450 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wgz-fb3a11a8ac7a01854e7eaa650b0af62fc55b6d6235634bba9b8d3252e696158d 2013-08-22 03:13:56 ....A 26984 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wifp-17030352b9f0bcaa3ebee50021a4bb7c94e777d19d53915a5f7ef027a51ac521 2013-08-21 21:31:28 ....A 61440 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wkm-d6bf0423879f3395b53983794d585749bc5d57f452610a57d6569d3148f7f7e3 2013-08-21 18:49:26 ....A 14964 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wlt-13e3bbf289d2a24d4ad63c7c997771a04ba045b80ffd380e16118a90e5f7b493 2013-08-22 04:03:42 ....A 16896 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wp-0f3bd25f142bfa1d71a0a539f8fa7cb661c8136595179d44895aaf1a7a235acb 2013-08-22 03:47:50 ....A 54272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wqwc-070b0dd3c904d87f43476256d3b361e287f19d3a2531735e454b68eb35f207c1 2013-08-22 01:20:10 ....A 54272 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wqwc-3553839005dbea52188aa9947beb0ad3d44917f5d68edf54762ab65ae09b2143 2013-08-21 21:37:26 ....A 39424 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wt-f927c5605bf2e65d6088ca00fdf74781a6d1e521f680f5725f7acce9f35ae20b 2013-08-21 20:36:56 ....A 282624 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wwro-e47d4cbad8825cf94691e3b11f8c1b301ad5e74700972900f7449a1d56ed9163 2013-08-21 15:40:50 ....A 278528 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wxeq-f43799a9e52fe1ce6540c792f4a4a8db59ffed16e4a6870791788468d05dead0 2013-08-21 23:26:46 ....A 278528 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.wxeq-ffcdbb2734d71c788bcc65a1ccbb94eec85e9a6110bf068a0f896443d5b81d01 2013-08-21 15:29:02 ....A 90392 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xku-f5582d372af97e108e1502ec0dd5191404de4ef40938a0e7856d21627bf2f013 2013-08-22 02:11:38 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-06807418cf142be3dbd61efa7fd2ebc7e9892d0263c3dae818291a2ce395ab71 2013-08-22 00:25:28 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-069a3f88e074414500484bbc7508e68dadbd13a65c97a3d57d9ecec27a8631a2 2013-08-22 01:22:44 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-07406319068ef22146b4597daf437a0c147c8d68018e48cdcefda488c2d29d7c 2013-08-22 03:39:38 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-0795f5d70a1818ff282fd635cf98fee368650cc5a11a17cc3baae0a693db2ed2 2013-08-22 02:27:14 ....A 163858 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-0859859b26d68ae1223fbce74cbee7d4ca87fb30c718f83b550fea36e02fc813 2013-08-22 04:07:58 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-0f914df89e32d252f57fa0a66527caccf54f0b57841e33aa4a4f77e4497108b5 2013-08-21 21:54:32 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-1039930c4ff2161ec2a95ecc18a058a5883ed209e114db8e3893658edd1114d9 2013-08-21 18:10:20 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-12186fe25ca6b06bdd94bf8d217896e0cbaf8c8d738f1cafd6e736bada2ecff1 2013-08-21 21:46:22 ....A 163858 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-15b19714a13af3816fd1b9297f3c328a68fa03367dc38bc0935d7918e3d53302 2013-08-21 16:07:16 ....A 89618 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-15de67ed2c66191f84b36b493a6238d88fef62863bd22d8b9f94f6a0cbf4a902 2013-08-22 01:33:16 ....A 66066 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-1632fb2412da8f46419aa2444204247528a27fc32932708a9e09322b6081e72f 2013-08-22 01:34:56 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-164aca855ab54a3f6994bd10bafe666c7a85bd1ab7b0ba734a02d52e2d1715df 2013-08-22 00:25:28 ....A 66066 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-179846373f63f9a8c12475908b1c813519a611406fc419ba887b6ba22efe5abc 2013-08-22 01:20:18 ....A 167954 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-26537855c10e0c378939b2e14595201e9e739a5f9c17212a4ce8adf79ce66dc7 2013-08-22 04:08:40 ....A 34322 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-26e7f1673a287a341987ef1b0c1819f22d4387bedf18cdf1465f0be9122084da 2013-08-22 05:07:02 ....A 89618 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-292bfe1a80db9279314cd9fdbdd14205cee01a65eb7b5e853a8344e1198ee70a 2013-08-22 00:19:12 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-2c7722d7aba0e337fb03e3a6148c127ab8500955d2d571b088f2f78a3a46838d 2013-08-22 05:07:36 ....A 163858 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-3ce3702ed141086eae6ba41d9f5ab1218552b1e114108efd7029f211a9173a1e 2013-08-21 20:36:56 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-42103f0c1f82ba01050bbd8ecff6832bb9f3258fe6e496b5a246fc0f380346f9 2013-08-21 20:28:32 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-4380a3b981dc666a967076e75e4daeec0f1420c3d02be2ea435980351645e9bd 2013-08-21 17:17:10 ....A 44562 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-484ed2fbc938ec9d8087bb6b3e7b71210957a308d7cd70dae4b8e53360151a55 2013-08-22 04:50:00 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-4aef079a70e63a1fde10c79047e711cc24732cdf7b4460eca7abfa6475a92299 2013-08-21 17:25:42 ....A 34322 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-543171b3d27717833ef2700f9d692b9df28984affeffa1963df3c2d8c2cf5c9d 2013-08-22 01:48:32 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-5506cd111e21d6dab3c5f138d31c2d62ad7a84cdca3515220ecd19085c6d5f4a 2013-08-21 16:18:18 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-6116c54d4bea3144be1bbf456d62954b0a05378f71df736877e316cdc07550b8 2013-08-22 01:35:14 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-62787a7c504aa9d244c92d8d2b79cb19c8b1b66db854ee3f151fa79c14c18ab0 2013-08-21 21:48:18 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-62ae34e198ad807ab98347047b1cb2090cea341648f7d8171d317ba6b60681a9 2013-08-22 03:59:20 ....A 163858 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-6865e69339b111ce637629d963a38c8c5d9e76eadf03370c6aedf358c23e60c5 2013-08-22 04:16:16 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-6f522b9ab725e3e2bd2209aff0e95e13d3f3c1f83ad2f66b7dbc590bb7cf8350 2013-08-22 04:54:30 ....A 167954 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-70947c57079d6edd84d5a7fbd9ef3e757234a852e1445581ea1cea5a83ab67a4 2013-08-22 04:45:30 ....A 34322 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-7b7cd3668e8b1e1b4b1c091538c9247b255c7c818c743c895e1e268bdf79ca75 2013-08-22 04:58:20 ....A 58386 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-7bb73906a7ac01434fbb785aa8dbba6c822bf87c1bcf74ed37ba9ebe719ec0d9 2013-08-22 01:53:50 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-c22119d6b8cb2a90483c01f369284145c1572bf0ce9546dc5a820825d6a7c468 2013-08-21 17:45:22 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-d13e2237213b29ebb6575c089eee7ed01b282de358b87ccf9f50c9965377e5b9 2013-08-21 16:44:56 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-d4038fe3fc1750b9227a6d55617686e4b0cdf047b8d75b95fd7644381bd11b60 2013-08-21 19:25:36 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-d46f0700610eb0abee490bd4389d52956c82ef5df180e1a9a8a78a8b0fd82b6b 2013-08-21 16:19:42 ....A 57362 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-d6de1861b1450ab3243caeda011c795ad025090e87c2916d0d938bf7024bd0d1 2013-08-21 21:11:44 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-d7576a323cea16dec2a973d2fcbe1ed316e528de9ccf47da0dd4823a5eda9af5 2013-08-21 16:16:50 ....A 47122 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-d772a016a4811462b05474e16e40b86a1540516498f54a086629c59cd879e4c4 2013-08-21 21:11:54 ....A 47122 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-da36beca30dc3858a6e905ae8642a16d22356aa85f596b9d7bb8a7b4a2612a34 2013-08-21 22:02:30 ....A 47122 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-da87462758988a9fb38df85834ca8edbd02dcffad96659763524cc81fc0c7836 2013-08-21 20:49:28 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-deb9030abf5c2a884ba7a2bad97be8891588873d574a36ad276d13ac549f6c01 2013-08-21 20:09:22 ....A 47122 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-dff41337fbe08e4ed69dd279c7e1d0f0b676d2de66400137ab0f3391dd2b8b35 2013-08-21 18:13:52 ....A 163858 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-e3e69b64d96af4aae606294f1ba850cde499de7cadf4f13b475403cf91cc0160 2013-08-21 18:20:28 ....A 44562 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-e52b12c2171f3267dd17c8ae67dbda501d74bdd187e878977dbed8c766b7aa8d 2013-08-21 19:08:42 ....A 47122 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-e60619661435382f69a4997437cb4c7cdf81f0ccdb01e8c2d3a52d27c271ca68 2013-08-21 15:42:44 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-e7cc239d82eb674203cafcd47dd518c2faf28ad89206b683b998b82adf3c5f95 2013-08-21 21:40:40 ....A 34322 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-e811fd15b50eae0104c7e359ca2fe0b1c2b904e2b2d5a458e0a760cf98dbffaf 2013-08-21 19:41:20 ....A 46610 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-f4b26127c694eb67d9fb305e59aefa83b9d089d22371e4456cf957aba651009a 2013-08-21 23:32:28 ....A 34322 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-f67d39eaad39c8468a78940857244555d4fb6e39c11c08fbfa95c69f1a49c7b3 2013-08-21 22:43:50 ....A 57362 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-f8b0fa232e611d0c2544ab4d2905a2688f6d5d3ede56ad454b4657c29fe59453 2013-08-21 16:06:04 ....A 167954 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-f8bd7f8a004751939d48c7b325a9da0eab916d2887d6c1ce0004b5b5d1ea8425 2013-08-21 23:53:02 ....A 55826 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-f9d8a1609ee80305c69a710f3907e01614e9b6e1bf6b3e6b523c6cf2078c8de0 2013-08-21 17:58:34 ....A 34322 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xnvu-fb3bee73ca65cc608e0435706bdd0d4d17f6292767f99d3eb7afb0454e306e27 2013-08-22 00:18:14 ....A 54784 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xqml-fbb1f2d575fa372d8402369a4549a3d7395915441282bfbf5554d3384f332d4e 2013-08-21 17:25:50 ....A 315392 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xqnr-d4975d10f14ecbaaaef2aaa4a18d7ce9fcddc7a8d082395e9a8f94c72e02f737 2013-08-22 01:22:06 ....A 8096 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xqu-2803b857cc211f4cf167f14bf34cc0db00bb0eea936d72ec3081be2a222ee1e4 2013-08-21 20:39:00 ....A 39056 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsao-f372e3e1a6ac07f2d8389e366f702eed00eca5e95f0ce2c771c0fd4c39efc125 2013-08-21 17:51:20 ....A 119820 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgp-037e5026b8443b7e6cf2c364b1e35f26222a3e03cfdfad145c7f06e5adb03d1c 2013-08-22 04:12:26 ....A 130820 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgp-6ac292a8f2f4ab17a6f04b7efcad0b0ac81158b97f9981cc671f88192c342efa 2013-08-21 17:11:04 ....A 121820 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgp-dedc8b57010239f9ab8da699eee95ba4d1bf1a62caa6825ae4fda5ffcde1d80c 2013-08-21 18:15:02 ....A 122820 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgp-f49cf81e9ff97c4177a18b3a810808b25b0d31f4e3356b2025919c59a8a8f578 2013-08-21 21:03:36 ....A 101340 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-049366e22234e4ca691da6fd4e6d3b7cb0d85629400235300aecf5dc148c2440 2013-08-21 21:11:26 ....A 104408 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-126924295235414f82fa877dab3a929a1d72d12e52f309f26f1e57965e706017 2013-08-22 05:09:18 ....A 73104 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-3405634a250fce3d06b88ec7ffb8e298984ee850f72b8fa8a8e283565578fe2c 2013-08-22 04:41:26 ....A 94408 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-5bb87ad47a57fd5d6aec2ed81656132da9d7f1d082a662146a7c3e87d9d4713d 2013-08-21 22:30:08 ....A 89408 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-d67435a0e62c15e0c4d931e1645cb6237b471bfd0f30c0fbc03cd72b071934e4 2013-08-21 20:44:18 ....A 60036 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-f1ba8aa9cb25410a854cc839eb3dcc05e10984eea93f2052f28301e40dba9390 2013-08-21 22:49:06 ....A 111408 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgq-fa94d3b9fe29493caa74453df617182d5e2835f0f0bc8ba31e485c9d65df247e 2013-08-21 16:25:12 ....A 139228 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgr-126091d439cbadee5c175462827fa8798a54f7521c62df25e2f0e66b85fb16db 2013-08-21 20:13:12 ....A 123228 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgr-d88cdab3be5671d9350197dcfcdb26770d3ba72b01bc8f349e3251abf31c76f6 2013-08-22 04:18:28 ....A 102388 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgt-2ff956a069a5d30d1e3cd548cdbbb9d988938cf96d4cdce2709ca7165d4d613b 2013-08-21 16:11:24 ....A 91524 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgt-42eaa5bbb9c63215c13c138a0961d6290042b7657f37c34be05ca3ee9f3561d1 2013-08-22 04:48:46 ....A 93388 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgt-675d03a138ee87952a89d681ce20f7da82075ab7773271016fd189e685c25be0 2013-08-21 15:42:44 ....A 102388 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgt-73b07b380bf13d8b7186215356e0b3653828849f130946973a86b4e016847bb6 2013-08-21 17:45:16 ....A 96388 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgt-d0e417ef1fad3f4c862ecfe589d0c15003c37f1d51b4d553aa52409322a1275a 2013-08-21 15:54:04 ....A 97800 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xsgu-d4d6cad36c637663c78bd0d41bbeac946a3d21f125a2d1ead35256c511a5895e 2013-08-21 15:32:36 ....A 28684 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xwik-f7be64251bddcc40ee2114428345697adcc06b34e6eff125fc3af557778d998e 2013-08-21 16:26:40 ....A 38400 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xwsw-fd87db5f60dd1feb807a6e0b9373893bf452c235059642331df11cad4e0c4ff4 2013-08-22 04:37:18 ....A 73728 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xwza-394fcd8362eb5cf180cc470fc64eacf42f7fe0ffec44c26b8cbb88ef69115dab 2013-08-22 01:52:46 ....A 889423 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxbq-64753c59cede295d06f78a88031843ff82e10f6e03e8294864fb7ed279b0e66a 2013-08-21 21:00:44 ....A 76306 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-0212d2363bc8981034f4cac6f169b4084cf1d10eeef1a03bf1d0fdf48c798c9a 2013-08-21 16:54:18 ....A 76306 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-032b698ea6dfa84d0c748356571a7eef666fc0191a90eb48d57a6c498a9204a0 2013-08-22 01:27:14 ....A 69650 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-06201b526001e3c3ee243ef31830f120197fee3136f6f5a3327a3d1ac5be8720 2013-08-22 03:54:24 ....A 59410 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-08006db9ea32383529fdeb25da8b9c790e8063d711cccd1a9445dd90cf300e14 2013-08-22 03:57:58 ....A 258066 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-1864362a8958392fc32d7c1b89c7502ca0fdc033fb23792408c7f6ca970bf003 2013-08-22 00:15:32 ....A 172050 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-1ddbddd55609f4493936b1fbeccde4b84683021e9437c74edd8483f03b09c276 2013-08-22 04:53:14 ....A 266258 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-2e857e3f830ecfb0f63aea6b5e93d897f579012df64c998d4aa78d80319f01e9 2013-08-21 19:00:56 ....A 76306 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-304f616ff66678245781f0828c37a0eef36d30e9108fb7e01f6030dc5c128cd0 2013-08-22 03:42:50 ....A 172050 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-480fd06ca0bce568fc984cf88bb5d9f5e229c885597d7c08cf78a5126519ad4a 2013-08-21 20:12:56 ....A 89106 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-53ab28787ff1ec2e781f23db91544f675fd7a81c6b8f52be4dcad0bd14648f7c 2013-08-21 18:33:08 ....A 59410 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-646b03eec30f5206da3ec011e797a27c3ebb14129197adc94059ea3abc0be306 2013-08-22 02:21:22 ....A 71186 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-694e24ce655413df77c6eecd1a411428f842552eb4991b97545715313cc6106f 2013-08-21 16:44:16 ....A 60946 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.xxlj-e78953b4c6303779a6a345edf908678e2cdd25cf013e1cc4274f3d36f6a794f5 2013-08-21 18:48:16 ....A 29452 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.ydf-d2054fca0ad1d67000e8eda52bd9131946c9f24db4e7ec3a2d32bb2a767b57fb 2013-08-21 16:06:08 ....A 102656 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.yuj-d7bae4e721136351d36735d93ccbcf8d62501ba42c6a859a2356687c4c4d17c7 2013-08-22 03:11:48 ....A 20428 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.yzr-07888604188f8a40bd65f4799fb4bad91a4ef93ec1cdd0ea1d6d94c1c09deab2 2013-08-21 16:56:04 ....A 1741700 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.yzzm-d98a974cd4f98e00dd5b975b97d371377d009a72c1e6e600cccdc1c91ceda075 2013-08-21 22:31:54 ....A 1741700 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.yzzm-fa6abf96fe20765efb28e78fe3aee70ff35569e9589589ac1417091d9deba9c3 2013-08-21 20:44:52 ....A 138240 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.zbh-724752d29c7ea5b57854a82fc7ec2ca695908ee4f8789a348090a63e17fc26df 2013-08-22 03:11:18 ....A 106496 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.zjk-4591b8c8a2b79cf9b53f92c1908cb1049a32fa1a98d53f085d0c0fcf6cf1046b 2013-08-21 16:02:38 ....A 12424 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.zkr-74e51d03823e06aecf8b300a6d5e3b1b74676134fcb68b89d1dd52c0b3caca3a 2013-08-21 20:30:08 ....A 90392 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.zop-f73c185d7a7a3b311475ea1e673641eba3cfe05df713c6c96a7be93c7ecba221 2013-08-21 16:21:20 ....A 31232 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames.zr-f7ebee9c423de5e42702ba56d1b98f26049c127f747d5083eb16eb570b5b1dc4 2013-08-22 02:36:40 ....A 10240 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.ap-447c01237e1bf0e392392f33d9baa8585fc8fce5a053dfdfdd9b1aca61ecf83c 2013-08-22 03:42:12 ....A 3980 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.cizt-08622cae4b56e34b16f7d585f26ce26d0ea8282a3dca1bdf58ea93bda99ea976 2013-08-21 22:13:46 ....A 1145344 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.cjuc-fc32f3eee8807e993c762a5b9adb3f32e9f8924592847da0f9d9a00a07e640a6 2013-08-22 04:22:18 ....A 245760 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.mc-1f0cda2de17062905784baa34f3a4512588150f5235e1d7d15b9ffa56ecd5427 2013-08-22 04:47:34 ....A 225892 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.pc-0dec27697f51652076eaf3ce3dfc720a10d9352e0f95b70afbdd99b56a033696 2013-08-21 23:06:02 ....A 27143 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.pc-e1b1f597c123a4f850a6af50451af0c186ddd790feee1b84c1f806f00913fc9e 2013-08-21 21:14:52 ....A 17584 Virusshare.00085/Trojan-GameThief.Win32.OnLineGames2.pc-fb152362eb9d59b0fed874d1eb6c06f99b669f51650b6f1c24931a82ef8f0733 2013-08-21 19:31:16 ....A 583168 Virusshare.00085/Trojan-GameThief.Win32.Staem.if-d8fc367129b167ae738f783c90f0c89e07e6454885eeca11d3178a5e8bed151f 2013-08-22 00:37:18 ....A 661504 Virusshare.00085/Trojan-GameThief.Win32.Staem.ig-549c33889b04b350ca9c14106ff683cae529d5b26d42ba895f31c0d09e62dd85 2013-08-21 18:42:32 ....A 19036 Virusshare.00085/Trojan-GameThief.Win32.Taworm.gsk-d24c87583320b88d03875a9fe0896df9f314fcc81baa48d392d951e25a236554 2013-08-22 00:08:56 ....A 441937 Virusshare.00085/Trojan-GameThief.Win32.Tibia.ac-5a7ac61438b4d456c447f503e594d9d73be945a3da22bfc95c33dea707473c07 2013-08-21 23:23:46 ....A 3203166 Virusshare.00085/Trojan-GameThief.Win32.Tibia.ac-e40ca7988526c4a013865d5cbf3b49749ea50076da0eb9f5e4405ea54346dedd 2013-08-22 03:21:14 ....A 2369862 Virusshare.00085/Trojan-GameThief.Win32.Tibia.cf-5496ea99c0e3f2689e097a01593550bbbfc14d4f3768097a3944cc5180af84f5 2013-08-21 16:59:04 ....A 33856 Virusshare.00085/Trojan-GameThief.Win32.Tibia.cg-fdff450304c97ced9726aff74055db0b1fe92a59b7bfe694fb9017b505f3b574 2013-08-21 19:13:18 ....A 572968 Virusshare.00085/Trojan-GameThief.Win32.Tibia.ci-138f79fd389bac5e5478a8b6652841713937e8463c1db2fd98052fd258d44a7d 2013-08-22 05:01:00 ....A 449561 Virusshare.00085/Trojan-GameThief.Win32.Tibia.ci-44498eb0ec4fda72d4fff8a84d26d71e42310fb379273a387ca6bfbd941d4731 2013-08-22 03:26:36 ....A 1135098 Virusshare.00085/Trojan-GameThief.Win32.Tibia.fv-286195a424c4efff7cf4db3e073b09ada72dda9488031ccbbffe5fae15ae171c 2013-08-21 17:20:14 ....A 877056 Virusshare.00085/Trojan-GameThief.Win32.Tibia.gww-fdd4a7af1621275f4ae60e75903ada9968bbf53aec1ec0a88f4c04713d037b4a 2013-08-22 03:52:30 ....A 5350982 Virusshare.00085/Trojan-GameThief.Win32.Tibia.h-062bf207d3d10df11dbcde45ab9b2c91a0b432544534f96458c6fcf991ca1553 2013-08-22 04:49:26 ....A 46271 Virusshare.00085/Trojan-GameThief.Win32.Tibia.hac-5fd6bb76066a1d4ec288cac4f08f9ff5957f4e57f5dd64c15e49f60399ea8b0c 2013-08-22 01:38:34 ....A 575558 Virusshare.00085/Trojan-GameThief.Win32.Tibia.hzy-472666789769e8243ed49aadbb2d7ae36b331d0b3feb7c1c73d27408bbe8ee15 2013-08-21 16:52:08 ....A 8159578 Virusshare.00085/Trojan-GameThief.Win32.Tibia.hzy-d1de3aa424b99eee282d619193b41fe063672daa417d1ba6c21d36f363d81546 2013-08-22 01:23:10 ....A 2626092 Virusshare.00085/Trojan-GameThief.Win32.Tibia.in-27344d19bfcbf1a7a9a3946aa32fc1f47968cc6063de201d92b9ca16c4a4869a 2013-08-22 04:07:22 ....A 87578 Virusshare.00085/Trojan-GameThief.Win32.Tibia.ut-70378121f26603401b98a841e2fb32f858572129b9eab95d1737c79c4a3ee458 2013-08-22 02:57:48 ....A 81434 Virusshare.00085/Trojan-GameThief.Win32.Tibia.wd-5474ec8565793bd3260ebbcd39fefd9a5d45c153ac29fef41f97cca0e4e96bfa 2013-08-21 18:53:28 ....A 181279 Virusshare.00085/Trojan-GameThief.Win32.Tibia.yf-34c19f133a13069dfd23f624925aba073a6337896dee2441dc44f4061e865c6d 2013-08-21 17:11:22 ....A 759760 Virusshare.00085/Trojan-GameThief.Win32.WOW.aacn-3614b66b7b75fac833235680c808cd98153db9e8b1299b536cae3dc10cc3bd7d 2013-08-22 00:15:20 ....A 24432 Virusshare.00085/Trojan-GameThief.Win32.WOW.aadi-dadbfe9ac57c0173f4653dae4cf77d305ad68dd01ddfec624e3d4fd08052a058 2013-08-21 19:49:40 ....A 209635 Virusshare.00085/Trojan-GameThief.Win32.WOW.abad-a742e1e0ea0dcfd57509f85f3e76828cedd600fea2f48f7cb121cd8f7ad2b496 2013-08-21 23:00:46 ....A 29736 Virusshare.00085/Trojan-GameThief.Win32.WOW.abdw-fa584d07e7b25a13c61cc8fd6a1ba383ddb8a0617bba243a562e488c67c8579c 2013-08-21 22:39:52 ....A 532321 Virusshare.00085/Trojan-GameThief.Win32.WOW.adpx-333d16e61728200e8519e79f88aa8976a9e25ad17dd47ff4d6320e7c7549d1d3 2013-08-21 21:44:46 ....A 38388 Virusshare.00085/Trojan-GameThief.Win32.WOW.aecu-d2f4e1ed5d57f7beb5bfbe0428344532e27990f62a430959b85bc1b51752f4a7 2013-08-21 20:18:10 ....A 68084 Virusshare.00085/Trojan-GameThief.Win32.WOW.aecu-f200ce4484f45410aabdf05b8dc0b12d82aaa42eb3d0347b9db9258e968cb90d 2013-08-22 02:47:10 ....A 290949 Virusshare.00085/Trojan-GameThief.Win32.WOW.aee-274044c74a0bc49e7576a85e9e6e40b6ec571a26d0675415c3cfe92af7726387 2013-08-21 22:31:08 ....A 118856 Virusshare.00085/Trojan-GameThief.Win32.WOW.afc-f84c7c5208c1715b184bcb70f0293102b1495c8817d7e021fe7834926afec7bb 2013-08-21 23:07:50 ....A 118852 Virusshare.00085/Trojan-GameThief.Win32.WOW.aft-fb07270af33c613704a25eb5f059b9d9a518671c182162661c1bddbfb0702b97 2013-08-22 02:18:26 ....A 1716655 Virusshare.00085/Trojan-GameThief.Win32.WOW.agkm-277d5e0eefaca48b59538c87a6bc5a3b6405da23b6c36028923f4694dfa9ff01 2013-08-21 22:33:48 ....A 122957 Virusshare.00085/Trojan-GameThief.Win32.WOW.ags-e05a84f61e63f2d6f3c338f85d012cd317a3eedc1e9bea884658dab168d5b957 2013-08-21 19:16:04 ....A 122957 Virusshare.00085/Trojan-GameThief.Win32.WOW.ags-ebfdd19e3ef35f7415067acbd2a82d67cd6349cf863537046cd00dab481d0eab 2013-08-21 17:43:42 ....A 122946 Virusshare.00085/Trojan-GameThief.Win32.WOW.ahu-d6b15a7c380ceafc41866b9d2b6745a44471e9a26a68cf2d9fc6a05aacc06c46 2013-08-21 21:18:52 ....A 122946 Virusshare.00085/Trojan-GameThief.Win32.WOW.ahu-efd4c96f7d435515b575f6be46c2a8ebe994facf1315ff65a2767939ec0aa9dd 2013-08-21 16:12:14 ....A 122951 Virusshare.00085/Trojan-GameThief.Win32.WOW.ahu-f8e395520fd84e246d94b29a8901d5bad6d5a6a288e972ed3f512d28e2d51795 2013-08-21 18:45:52 ....A 122946 Virusshare.00085/Trojan-GameThief.Win32.WOW.ahu-fb7bb71c0f9dd4424529de1c54c1ba16faa12e868b514b502c9420fee76000f3 2013-08-21 20:47:22 ....A 122951 Virusshare.00085/Trojan-GameThief.Win32.WOW.ahu-fbbe5ab04927d084624478c73bfa2e96006d6ce7008bfc58bb0f4b9ebf9604a9 2013-08-21 19:00:50 ....A 122951 Virusshare.00085/Trojan-GameThief.Win32.WOW.ahu-fd4bbae84ea650880a994380effcf65d53f6030c515ed577f660437f517c107f 2013-08-21 17:56:58 ....A 122982 Virusshare.00085/Trojan-GameThief.Win32.WOW.aib-f540a4e704c8baa8c1bc23dc0dc482e6d65b161f0cd72fa20fcc193fd9209bca 2013-08-21 23:00:46 ....A 122982 Virusshare.00085/Trojan-GameThief.Win32.WOW.aib-fe0d14add0f1f14d0d1956b7422b624f0da320ee7820de25c7469fbcb22b6d38 2013-08-21 16:53:00 ....A 122929 Virusshare.00085/Trojan-GameThief.Win32.WOW.aie-df35ba3a49f0cc5811a5845058a2e7b9f27ee96f5f644c87ff4d462d7a382bbf 2013-08-21 23:49:24 ....A 122926 Virusshare.00085/Trojan-GameThief.Win32.WOW.aie-eceeb8937dd64ccc80ddfa580e99bcde3b67545b2df9add4cd9da808d32bb84d 2013-08-21 18:34:56 ....A 122973 Virusshare.00085/Trojan-GameThief.Win32.WOW.aig-dcb4a6a17b11c2326bef68d5b24e6843470d40847170a984eff80b5a921f5791 2013-08-21 20:46:28 ....A 122964 Virusshare.00085/Trojan-GameThief.Win32.WOW.aig-de496a8064fd5012c827b12ac7a6938a10728b06abebf32a7ac413247cd4699e 2013-08-21 21:43:04 ....A 122973 Virusshare.00085/Trojan-GameThief.Win32.WOW.aig-e5bd36fd5b1d9596399a6fd3a105195089096838f0bf9a6738edf40d53356fc0 2013-08-21 19:52:54 ....A 122988 Virusshare.00085/Trojan-GameThief.Win32.WOW.aig-e6b8b4db6ca4d2a35c72145ed8000ddb5c37a4c6198934731d761274f1421bad 2013-08-21 21:32:00 ....A 122982 Virusshare.00085/Trojan-GameThief.Win32.WOW.aig-e7e89cc08f180d219517dea134f45bd35315934de1e350be9780950f7689c992 2013-08-21 22:41:00 ....A 122982 Virusshare.00085/Trojan-GameThief.Win32.WOW.aig-ff4644748b6ec52000403d55dce5545d060710c38b16f4506518c454d6fc9ca8 2013-08-21 16:13:04 ....A 122934 Virusshare.00085/Trojan-GameThief.Win32.WOW.aim-d68863ad2eaa6ccdcc64833e300ffdf5943db987ad02fd4480d11a41ab034af5 2013-08-21 21:10:14 ....A 122939 Virusshare.00085/Trojan-GameThief.Win32.WOW.aim-fb8e36a9e5b051935a4a9ff65b66f9383284f274b43256df776c2f7981354fd5 2013-08-21 20:55:24 ....A 122966 Virusshare.00085/Trojan-GameThief.Win32.WOW.ais-d9c6f4284bef8d859d83bd59cc796b2fae44f8d2f286f96eca76535419213f27 2013-08-21 16:30:02 ....A 122966 Virusshare.00085/Trojan-GameThief.Win32.WOW.ais-fcfd10212a708098319e5838d88f39e022617191df0846ffbd50ec1c7f5a2cba 2013-08-21 20:11:02 ....A 122946 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajb-e8ad459618903f3313fdb765c08848781bdf8eb85935f5afc62e7f4163160bea 2013-08-21 23:33:44 ....A 122925 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajj-e194b9bdea65e9f5578aeccce3d5db961150cce7e77b5df8bcf18a92ccdd65cd 2013-08-21 19:57:24 ....A 122935 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajj-ea8d3f71eb6304b9ddd61d81af8942d16a69b5691890da9300942d3fc012606c 2013-08-21 23:21:12 ....A 122925 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajj-f8325ec85d499323658e36a17786c8a180d89d3137aa2c1c9e45546e65ac40d4 2013-08-21 20:25:26 ....A 122935 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajj-f9e6c61c4519b61d744eca3c50cd4c0722a82dd425c8f972e2480b84bb6b81ad 2013-08-22 04:13:58 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-372d09dad1e26045dce1f9a2e88463e689e3fcd73903cf0a8d9d11a59f03a6f0 2013-08-21 18:06:56 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-d0634bf850b2d43f8638f9a6e778c95dca5a278e31489c43eba5d33a4b28f094 2013-08-21 16:44:10 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-e83107e3418568bb5229bf9a52d7a037cdb380f125c7b115388b9104b9aa760f 2013-08-21 17:40:06 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-f749a1c6c8eeae7975c8066fd31cc7ebe48f9e79e955d2df31fd6d316a3d93b5 2013-08-21 20:35:24 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-f8285b86d7885f84452168bcf4c9bb831e289159a5697c46199a8919b5ef225b 2013-08-21 18:29:36 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-f935ed7c25ee9c27123a59b263e336a98f6d80ef8e967b32ad07c1c0e3bb153f 2013-08-21 16:40:44 ....A 118835 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-fde36d8960b6aa6ce806ad65f6256e1830ba0a9d952cb73087e5c3d287d4d21c 2013-08-21 16:20:04 ....A 118833 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajn-fe119c5459e350eeb3ee60ca0cd97778b2d3d5a11a9d29960513316837e7c93b 2013-08-21 17:22:34 ....A 122987 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajv-d935002dcb39ea1ec08cb5df5afc417425ad8e1b131f3fbb70f3b1dcc0cac2e9 2013-08-21 18:34:52 ....A 122987 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajv-dd5d4c40a1505631c665831cba13122f2daebdaeb7157fb3b43b29ddc7dea1bc 2013-08-21 20:50:28 ....A 122987 Virusshare.00085/Trojan-GameThief.Win32.WOW.ajv-fb8db6f6634676bb490a821114d558daf624155eebd18f72d05703299a2f2b90 2013-08-22 04:49:18 ....A 122987 Virusshare.00085/Trojan-GameThief.Win32.WOW.akf-1d6e91d0aeca0ab7a7261aa7d0819b034be0b1a54b4684332ee9019a2b3f5030 2013-08-22 01:47:20 ....A 20477 Virusshare.00085/Trojan-GameThief.Win32.WOW.akf-35585cfa6a31e49f9cfbbc5c138272e861128a17af750f82e8ef13528c787be5 2013-08-22 02:50:04 ....A 16384 Virusshare.00085/Trojan-GameThief.Win32.WOW.aoy-5458f1b6142667059050a268b92616d1a473aa07b18d50eb1b4fe2f7c3b355b7 2013-08-21 17:25:06 ....A 57080 Virusshare.00085/Trojan-GameThief.Win32.WOW.fmx-e3f289f590398e6e38bce80f6c79020b9e1d409eed476438993dc3e14a941263 2013-08-22 04:22:16 ....A 26872 Virusshare.00085/Trojan-GameThief.Win32.WOW.fxo-39369b9b52bed09b75c670bcc8c77d6e14071517f64486fdad903c625995abae 2013-08-21 19:11:18 ....A 40960 Virusshare.00085/Trojan-GameThief.Win32.WOW.id-74e6783653c1ca1e61ac4b476c1428aa6c0d41820cf7b261853d0cc0039b4d58 2013-08-21 18:45:20 ....A 50608 Virusshare.00085/Trojan-GameThief.Win32.WOW.ili-dfea4719624fd18d90accb8415d7aa2cfc322ea35f255f291e8966982894458a 2013-08-22 03:59:24 ....A 498688 Virusshare.00085/Trojan-GameThief.Win32.WOW.imk-0694123fa01592fe0a8bfcb52292686a576ccf77c10852574e17f4768798438e 2013-08-21 16:18:54 ....A 18724 Virusshare.00085/Trojan-GameThief.Win32.WOW.imz-f3f7ae778b68c06aa321b867ee6081abfb36445822c0a479b0a402585f940606 2013-08-21 16:15:10 ....A 720896 Virusshare.00085/Trojan-GameThief.Win32.WOW.inm-e93ace4f9f91e58067ee72defd7ad210cdcee9fe0c347e47802a1d8f60f40543 2013-08-21 22:04:52 ....A 724992 Virusshare.00085/Trojan-GameThief.Win32.WOW.inm-fd970fdb00300be8cb2498daef2f8e7e9727b1b116c8da22685bbb3c86f1730a 2013-08-21 15:31:38 ....A 716800 Virusshare.00085/Trojan-GameThief.Win32.WOW.inn-fc02c6452bbc26f4dc08c397a0ae06e5a8093abe80a057d07e9cd6064d62b060 2013-08-21 15:54:48 ....A 655360 Virusshare.00085/Trojan-GameThief.Win32.WOW.inn-fd141fa2c1b20a2bff93de4a6b93a11c2e56f9ffe7460e26338cb4ca4833ef33 2013-08-21 23:58:46 ....A 54554 Virusshare.00085/Trojan-GameThief.Win32.WOW.inv-0c5798bb6948d240fbab051374ddd7a4636de8cecefa4a72ff307d04ba21beda 2013-08-22 01:40:06 ....A 93657 Virusshare.00085/Trojan-GameThief.Win32.WOW.ioy-1616825c22c3093c2a62a7d8c9159cf9e997a0eec4da760f5c0768bf4afb726e 2013-08-21 21:11:12 ....A 20176 Virusshare.00085/Trojan-GameThief.Win32.WOW.ipf-41333da559a303897f84d516f84e02a642c0bd2ebe59335ef7c14fa9b34b66df 2013-08-21 18:34:18 ....A 33984 Virusshare.00085/Trojan-GameThief.Win32.WOW.iqe-d753ef5401fb07eb6de433181044cd2b0a488eae0e55bb29d6d8d59cbb07e3a6 2013-08-22 01:41:38 ....A 155648 Virusshare.00085/Trojan-GameThief.Win32.WOW.ls-1949a865e14ba6b3a74069db606922ae8750e9399319e4388317e2497d3709ea 2013-08-21 15:53:34 ....A 1138596 Virusshare.00085/Trojan-GameThief.Win32.WOW.mm-d897c7d906d0a4b761087038450f9834b718e50fdee619638b257e1e8d1b502f 2013-08-21 22:11:54 ....A 125478 Virusshare.00085/Trojan-GameThief.Win32.WOW.mm-e026bbb7c90148fa96eeb93ed18ac5968549b9fd2130c8e3174714be9372eaa4 2013-08-22 03:58:28 ....A 51792 Virusshare.00085/Trojan-GameThief.Win32.WOW.ph-63f286e4588a04c9c199a378bff42e13474ed0c624f12b816437a52f6b080af7 2013-08-22 05:05:12 ....A 24576 Virusshare.00085/Trojan-GameThief.Win32.WOW.qp-39b1b46a7e4e54408d891093b10ac9671be61d6008b61804163009755e808b20 2013-08-22 02:20:42 ....A 3145728 Virusshare.00085/Trojan-GameThief.Win32.WOW.qyns-358bb5c663bc0d0ab49fc1d41f5df7fd41f19472b1d4247a028d46e14cfc5b49 2013-08-21 17:20:08 ....A 95867 Virusshare.00085/Trojan-GameThief.Win32.WOW.sawb-8742c2152f3af19b243738f5847e3b46ffdbc525f284b17299e76dec0a6bd6fa 2013-08-21 21:15:06 ....A 386153 Virusshare.00085/Trojan-GameThief.Win32.WOW.sawb-f8d7a357b212340f27377e952156ed61317e963ef3813891e6bd85ad8baf6e1c 2013-08-21 19:31:04 ....A 90117 Virusshare.00085/Trojan-GameThief.Win32.WOW.sfoj-d66e74cb9800e4d8cbeb86aca9876dd8d6927e8c6a3533eae8c9727dd971be47 2013-08-22 04:02:20 ....A 31744 Virusshare.00085/Trojan-GameThief.Win32.WOW.snr-790884ccab467f62a72a451d91c944317231ec79725ece0176a687eb01cd2a92 2013-08-22 04:03:24 ....A 53148 Virusshare.00085/Trojan-GameThief.Win32.WOW.sukt-072afc4cef5f34162e4099cfed255c575f64557cab3f419ecbedf28bc0726133 2013-08-21 23:25:34 ....A 36864 Virusshare.00085/Trojan-GameThief.Win32.WOW.supl-331480509b99804359f77ad14d063dc92553f6299a21307568f33bd2e33d4b53 2013-08-22 05:04:10 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.WOW.sutt-289a1b644bf15f48a5647985e09f1aec6ff930d243057a1eda01a4444ba04ccf 2013-08-22 04:24:24 ....A 120320 Virusshare.00085/Trojan-GameThief.Win32.WOW.sutt-57ad4a304d9bc593a29f87ad1f4a6c5345bee0f1f68c6e33bc41c3476784975c 2013-08-22 04:54:50 ....A 37376 Virusshare.00085/Trojan-GameThief.Win32.WOW.suxe-0ac0f170ad0883207d5bb3717d1a032bb99748f07f151eb1ca689133e18c5fe3 2013-08-22 01:41:26 ....A 60416 Virusshare.00085/Trojan-GameThief.Win32.WOW.svjq-4639b98af810b35f40392a54cbf2699f1e6c0343a34110db2c3aa2e51bc97e3d 2013-08-22 03:37:42 ....A 1184567 Virusshare.00085/Trojan-GameThief.Win32.WOW.sysz-6492125088087b59fc789396b79b663c6611d7c191376af78cee748a2020db97 2013-08-22 02:38:06 ....A 63888 Virusshare.00085/Trojan-GameThief.Win32.WOW.szew-2625bef52a5659afa73524589782d3312e2eae678bb3f441dcef1a8b6e95d59e 2013-08-21 23:00:52 ....A 34896 Virusshare.00085/Trojan-GameThief.Win32.WOW.szsm-fffe7b6870d3161036a224fd02c9f524f721b7050d7045af31029089fcffef23 2013-08-22 01:57:30 ....A 31066 Virusshare.00085/Trojan-GameThief.Win32.WOW.szxw-182b24828d54929ed2586a1db9bdd695ce13081e8d005416b39a398b4db6b296 2013-08-22 04:56:16 ....A 31066 Virusshare.00085/Trojan-GameThief.Win32.WOW.szxw-19df93f51cc230c7eddb4e399b2df1ba8afb18d26efeae82339ffe4e3669b0b6 2013-08-21 18:33:30 ....A 129536 Virusshare.00085/Trojan-GameThief.Win32.WOW.szyl-df229c54e054e0f9b31e539ed96547428edd00adfbf9191c558fc95a0ef04d52 2013-08-22 03:15:38 ....A 39936 Virusshare.00085/Trojan-GameThief.Win32.WOW.szyn-094fe0fe0d0f297833a8e5bfe05abca9f2f2e6be821c59e4fb7251ae0de23440 2013-08-21 18:11:58 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.WOW.szyn-726502ff2cd4b961f734d55f25f9e3eec3391539081c4bef3a10d0ad9193adcf 2013-08-21 19:10:36 ....A 24976 Virusshare.00085/Trojan-GameThief.Win32.WOW.szzd-d74ecc96807bc64f0e033dc03ada31fbcc204da807883526d5d0122fec7b472c 2013-08-21 20:31:00 ....A 26998 Virusshare.00085/Trojan-GameThief.Win32.WOW.szzy-33a7465a975e21cd329a46cf9eeed4580d57755929f107f060b7b9cdbe880334 2013-08-21 21:42:22 ....A 134144 Virusshare.00085/Trojan-GameThief.Win32.WOW.szzz-41b9490651a3bcb5067ac9c3c53ff5e7d54f9b06b9893ab5da80bbbaeb4a9b2b 2013-08-22 01:51:30 ....A 26433 Virusshare.00085/Trojan-GameThief.Win32.WOW.taav-35129fe91c63af8e94a6cc9fc02a01e6996574b2f8d52dac6b44d9313228e67e 2013-08-22 03:54:54 ....A 25765 Virusshare.00085/Trojan-GameThief.Win32.WOW.taav-3699d4221fae28b12291431bc1b3e3193ab3d86b289653a1597d74fb7b346cce 2013-08-21 17:35:30 ....A 25765 Virusshare.00085/Trojan-GameThief.Win32.WOW.taav-ef8703a2c59b3b075fad2fc98ddfc8d4d2e42b5e3a7a67d00d8c770c898f6c51 2013-08-21 20:07:36 ....A 30480 Virusshare.00085/Trojan-GameThief.Win32.WOW.taaw-15656c4e4927c515523e76c78cb4560b38cbd6afc480a125ff015b925307a384 2013-08-22 00:14:50 ....A 30516 Virusshare.00085/Trojan-GameThief.Win32.WOW.taaw-7e88ae65c6e0dd3dce192f171ce04133df2ed19a5e15baec883900cc6b2ea14a 2013-08-22 02:10:02 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-0657280d91f9f1b5d479bae01444e30c0a58b13ee887e8f3f99d85adf50dcdaf 2013-08-21 17:45:12 ....A 121344 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-22a403ebc69c887b78ae009676b5e764ae7ccced6015858f2712f6c4ba0ca713 2013-08-21 17:35:28 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-252b7a74defa9cc4848fd860578e0efc23d2a166ae6e0c6b5caf0e507d0ab6d6 2013-08-21 21:49:34 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-253a5d6381a24fc121278458911bad691c4b22e1eeff963cb57abb8f70b99cfc 2013-08-22 02:49:08 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-274b9d5c65b91598fbfbfbd40d76d9064742acda50bd967adc293f8e5a116b9b 2013-08-22 04:03:54 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-27680feb2d9ec8db70eb08ea9df4b2cb272a6935bc523aa19b7aff273585c25c 2013-08-22 01:51:48 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-5aa3e36321bf341ae5af8d03060e1cae174024858abf9515b2613a88243c629e 2013-08-21 22:02:24 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-74d9636a748b941fb3e0f7a2f2fb5800559da8c011b04a6c0648a54b71e9ca8e 2013-08-22 04:02:22 ....A 121344 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-7a6bee144caee5761f6fa48520946d4f40f2657039812917996626a1d27a7a97 2013-08-21 17:50:44 ....A 121344 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabk-f25e5b9c4213d9fa09887bf17bd8bf44a7943475d81531559cdf8beb563c3ece 2013-08-21 16:18:26 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabt-31ad970e2ee89572c4d7caa662c3da8f47e03be807b2590f66a0cd66dfc18345 2013-08-22 04:39:10 ....A 33792 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabt-3be008a59e51c2efa094257c44090d599373e2e7d17ef9465995cf73dbe7dcfa 2013-08-22 04:15:06 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabv-4d5a24ebcb7c4ebc596e1087ca478c3d57aaf0930177b991f1ae6463ab63d224 2013-08-21 21:24:08 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabv-700c02e221d41ab950ec15398ae4210db079140c133ec16958c0edc4630c5923 2013-08-21 15:46:00 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabw-0048b48c046bb35a3fa57562eb17bf3997b6596be98998d75672caba9360175a 2013-08-22 04:41:38 ....A 39936 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabw-586993ed84994604542e39955c6b2a380acb4fc037767be75c68f3686fb8eee9 2013-08-21 23:48:30 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabx-66164a1736af0e1724a811eb06ec55a4ace8a30436d65a175f98772658a73e63 2013-08-21 23:40:54 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabx-e05ca444a89c89fa2be7c0ae01c603a9537c4ce66ae361f1446c6dc2398ae75d 2013-08-21 19:59:38 ....A 34816 Virusshare.00085/Trojan-GameThief.Win32.WOW.tabx-e21b6f68be1751e48d8d7e1b670fb244015be42809bdcff31167e810290c91cf 2013-08-21 17:43:04 ....A 26364 Virusshare.00085/Trojan-GameThief.Win32.WOW.taca-10d4783828f11e7ac64b33dcd9b5073dc1701ff0c3383385298e5a79878e05eb 2013-08-21 21:26:12 ....A 26366 Virusshare.00085/Trojan-GameThief.Win32.WOW.taca-3057b1bc7df15a53a48ceb0a9f45adaf591b8078cf80c635d63d2771d573a923 2013-08-21 21:24:40 ....A 26364 Virusshare.00085/Trojan-GameThief.Win32.WOW.taca-525e7bf93abb55e92a5c42b03efd0adcde3a7f346fb8c9c3eaee9960d898caa6 2013-08-21 21:49:14 ....A 26364 Virusshare.00085/Trojan-GameThief.Win32.WOW.taca-ffa023e1e9987cda186d59d80a48727b7a71e752ffbd558d6a6ef6a7f789db0b 2013-08-21 17:09:16 ....A 132096 Virusshare.00085/Trojan-GameThief.Win32.WOW.tace-03cd7b9f845335d7ffe14c7b38d42f8f9ac03cf7a4a953c4214b8f0cc1c57fc9 2013-08-21 21:34:18 ....A 132096 Virusshare.00085/Trojan-GameThief.Win32.WOW.tace-1045eb8857c2652d9b2983c559ca107147953e0fe2d17492e0bcfd0048df8560 2013-08-21 23:48:40 ....A 132096 Virusshare.00085/Trojan-GameThief.Win32.WOW.tace-15e5345d9ed578a5791d1386d964b507d97a969c20464bbc7c52a79b406391a5 2013-08-21 21:23:46 ....A 132096 Virusshare.00085/Trojan-GameThief.Win32.WOW.tace-35f2684dffd9031bf18e01452d16e782829991b6c244007191bb7a395d316ab4 2013-08-21 18:34:24 ....A 132096 Virusshare.00085/Trojan-GameThief.Win32.WOW.tace-43c604ff883cfd30e3524eeb7733481524e489ecf8ed8fb4e2ae346963942718 2013-08-21 23:47:44 ....A 36864 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacf-04a098a5c1885d5959fc7bb367defc49d39a4477e4e48dcf82d01ac9e7d3d268 2013-08-21 15:50:20 ....A 138752 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacg-30b81638aca1a2ca004f66d4f41fa4d02214f010aba074f9c6d18fc06962107b 2013-08-21 20:28:04 ....A 138752 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacg-52f72be5191fdb4f4f8112422f57997a62f23fa199d983caa5a8abe8d5325181 2013-08-21 20:05:22 ....A 138752 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacg-544f3216f655daea39a2b9957f29e779ad4b2b3d1fcca8342c4f542c5344c66a 2013-08-21 22:14:36 ....A 35328 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacj-151f44c8914317b8fb9a21411c10bc32272a2017e7c6c294946ead91cc3875ef 2013-08-21 19:17:48 ....A 113664 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacj-2353b590dafe135447fc316205919764ba156feb6954bfea6ba0142285d325e2 2013-08-22 00:25:52 ....A 24984 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacm-4453fc6846de2cd873a6dc63b110aa1ed670bda9975c9096d19669018b9d2bc8 2013-08-22 02:47:00 ....A 114176 Virusshare.00085/Trojan-GameThief.Win32.WOW.tact-354b2dfb3e31d392570f4794152c2c41cf53945baaa5630956ca7882c8e846f7 2013-08-21 15:59:48 ....A 35840 Virusshare.00085/Trojan-GameThief.Win32.WOW.tact-61e4cf74245621d03e5813c5618e7f9fc38d00b512893135419486f617509256 2013-08-22 00:20:46 ....A 114176 Virusshare.00085/Trojan-GameThief.Win32.WOW.tact-6c7b51fe8db718e4378ab5fed95cca95a450665109ef8291bcbac9fe82fa5a36 2013-08-21 15:38:58 ....A 114176 Virusshare.00085/Trojan-GameThief.Win32.WOW.tact-7101253e23c6ec40e498c827f93818202d83526adcc4940f628f79d7a9233b2c 2013-08-21 15:30:18 ....A 31135 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacz-3223a25b22182057483a78814626acf421bfac35be91e522346dd7f9ecc3357c 2013-08-22 03:29:52 ....A 31162 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacz-557c88f291d1b54d266dea986920b8854016827ea75c8fd7699887c9574493b7 2013-08-21 18:37:50 ....A 31243 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacz-eaaa96bfbd1a559ea466ebed0ef34c08c0b85cf73288b133fce41d44e67fed12 2013-08-21 23:14:48 ....A 31152 Virusshare.00085/Trojan-GameThief.Win32.WOW.tacz-f079c33601978a37a1a3e49ebf941f80e16123d7d8ffa4d05641d6e669eb94f5 2013-08-21 17:58:28 ....A 32414 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadb-246678f0f7a52313462e9c15bb83a4804c89fd86e218a1d6612cff25d49a30ea 2013-08-22 04:05:42 ....A 32414 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadb-2e728f6ff392d2248364fe57974748a9a4d59219e5b39d71521c9178e4275baa 2013-08-21 15:26:38 ....A 32414 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadb-e5abdc8a924ed779411633b080d6c31238b907be3c2360410a5818d54929cd36 2013-08-22 00:08:32 ....A 31597 Virusshare.00085/Trojan-GameThief.Win32.WOW.tade-0c7f2cb520086e77cd7e2a7976ee6075ce39819260ea1b4ea50e1170181ff326 2013-08-22 04:50:24 ....A 31540 Virusshare.00085/Trojan-GameThief.Win32.WOW.tade-1a77babb98145bcb2d852e88b45f14e79df7b5fdc8bb363df7dc4e70b2583847 2013-08-22 04:04:04 ....A 31540 Virusshare.00085/Trojan-GameThief.Win32.WOW.tade-4c8502303c0b55b0bed6c939ede76264f0a5860911e1dab94c352022e25fa1d9 2013-08-21 16:11:32 ....A 31597 Virusshare.00085/Trojan-GameThief.Win32.WOW.tade-e00f6d432988f5f06f9e222fad18ff6e4f0363e5a065ccfed052a4270e841459 2013-08-21 16:10:40 ....A 28062 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadn-14d8396e8ec69e8cb6c9eba1c7b4c3ee7dd78558ebcba5b628ab4570e2fc9db1 2013-08-21 16:29:32 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.WOW.tado-1574f11b7a40545c5c09492c07b5a37365537258c5819ae660db3c9d780b1147 2013-08-22 04:07:20 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.WOW.tado-1aaa6467eb6f782e59241bc4a3cc41d5c94a1aec3cf780485d541daab47aa4f6 2013-08-22 05:10:04 ....A 39936 Virusshare.00085/Trojan-GameThief.Win32.WOW.tado-2af5584ef4e18f1fb897abbe53e2441a46baa497ea3d7ddce4ff6d5db73212eb 2013-08-22 04:56:24 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.WOW.tado-6a5eb37d601300ca688bb76385e6b91f9f452ec7adb28082b86a61dd52462edd 2013-08-21 19:25:42 ....A 139264 Virusshare.00085/Trojan-GameThief.Win32.WOW.tado-722a83c72a1eef0bf2b935e1c4a7c59a0c80765f0fe6e2c2ecf79ac391ddcead 2013-08-22 04:57:26 ....A 31136 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadq-5509e44fc4e57dd9ab39551762e48e82f6b90a0c074279590d019626b5fbd5ae 2013-08-21 19:35:16 ....A 31122 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadq-64e410696359968713718d36bd9ab37f0361f1373a6397b3e6e5d08d4b619354 2013-08-21 18:54:58 ....A 335872 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadt-3129b8ce97a003ab7405bc5c804257ea67bd26bfb4e52e496c7406197d186858 2013-08-21 16:01:26 ....A 29594 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadt-e9c854ffdea5c365197429533c470a7c20b87cc273e6762df877ed8701f382de 2013-08-22 04:02:28 ....A 32829 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-07543392acd6d529f7cf61e81cc6d43e6c509151493acddb880609df0b03877c 2013-08-22 03:56:26 ....A 33048 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-46984a41e2b25b513a503a2c7d3efcb70418c0c3598a7de5db336fb7daf3bda1 2013-08-22 02:10:38 ....A 33131 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-68ead2dc707364438e478c608d3e29c2ab25ee39ac04e599fb10f9074a1824a2 2013-08-21 18:30:28 ....A 32829 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-e6133b6778a6ab27c64e5abcac9f0aaac9ceafaa06403d034a847648f301f4f1 2013-08-21 18:56:26 ....A 33048 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-eb0c136032cb0504471a2f2bfa741407b124ef67b7d9f388c98053e558569007 2013-08-21 20:11:56 ....A 33048 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-eef66da1846c22f7b3745f9fe70f1764b026811c9a90e492c964590f13797837 2013-08-21 20:21:48 ....A 33051 Virusshare.00085/Trojan-GameThief.Win32.WOW.tadv-f993519a305f7d47b2a3d1bb36f5ae383ebe32f5fe00bd54fa26607907aa3aa4 2013-08-22 01:34:08 ....A 31637 Virusshare.00085/Trojan-GameThief.Win32.WOW.taeq-269334ca2f1d555819171db1ed478e81e7b2cf5bee92b4b85cad7c6208171f06 2013-08-22 01:19:12 ....A 59904 Virusshare.00085/Trojan-GameThief.Win32.WOW.taes-56485a181f7f0155e095d59d3baf0235f77267c9fd074d449e87da5a6eb0bdb4 2013-08-22 03:27:08 ....A 738931 Virusshare.00085/Trojan-GameThief.Win32.WOW.tamb-1831d7baa5fdd507df45ec0836d995512dc3f9fb5cc7ef139eec38a621e4532d 2013-08-22 05:03:00 ....A 2934272 Virusshare.00085/Trojan-GameThief.Win32.WOW.tamb-37ba4e0e08ca32f23a4485a412795661e6bf7375e5730f4cb203f95bafbac60f 2013-08-21 23:25:28 ....A 28672 Virusshare.00085/Trojan-GameThief.Win32.WOW.tzh-73cc233d6db92e4052f83fbe84c38fea7db154171d89016938d4d3fb0ef625ba 2013-08-21 17:45:40 ....A 61440 Virusshare.00085/Trojan-GameThief.Win32.WOW.umf-74553e1bb58f366ab9f2b6d0e3400e13361c6fdb3a84fea0a37f6666e723f8f1 2013-08-22 05:05:54 ....A 61440 Virusshare.00085/Trojan-GameThief.Win32.WOW.vfu-3ec8062cffbda85bae6fe243198b9174410d491a2a0e19402bc3612f3e7c7a1a 2013-08-21 19:40:46 ....A 11776 Virusshare.00085/Trojan-GameThief.Win32.WOW.vg-72a25275a751a8d1ddf912a91be1af18354d3137a1d3e5fc1ac30284310c72b7 2013-08-21 19:05:50 ....A 606208 Virusshare.00085/Trojan-GameThief.Win32.WOW.vrg-ff219dccfa2eab5c439b431b4aad11a11162795cbf39b65b4986502079075a61 2013-08-22 03:29:46 ....A 25824 Virusshare.00085/Trojan-GameThief.Win32.WOW.wjs-1776fe1a87ef3303024be87d5f9f9a126487786495823d84c605ce35983e95bb 2013-08-22 01:42:58 ....A 19496 Virusshare.00085/Trojan-GameThief.Win32.WOW.xbn-083b71f8785a61f6c8a0ea9a0e2acea1ec73e87dd41cfd34c95efca58261863b 2013-08-21 15:35:58 ....A 6545551 Virusshare.00085/Trojan-GameThief.Win32.WOW.ynx-422c45bd3187e22c4c6e15bf72cb884b27154dadd66d2f508ab8dbbea0ac3e87 2013-08-21 23:42:54 ....A 21712 Virusshare.00085/Trojan-GameThief.Win32.WOW.zha-fe5f8125f9b3407ddf4f1f470fc554453051974a0ac9eeab4cf8e48cbdb9f91a 2013-08-22 01:36:28 ....A 5656 Virusshare.00085/Trojan-IM.Win32.AimLog.a-08498b918360c65ed9d0a6464ff0dab7e5b690d92adc6308f1ba6cc8931f7f7d 2013-08-22 01:41:08 ....A 39092 Virusshare.00085/Trojan-IM.Win32.Casey.i-0688b59826b86fcb6caf7fb698d289f3fd4834dbd6abb04010338ef575eccf05 2013-08-22 02:58:34 ....A 111472 Virusshare.00085/Trojan-IM.Win32.Faker.g-186e50d97df5619fa48ae803ad1ea576eb3c049447678821ed961c4385007a0d 2013-08-21 23:32:44 ....A 132608 Virusshare.00085/Trojan-Mailfinder.Win32.Agent.ajt-fd99da7573c57ee3ce56180d816e46fb02a9814dea52ab7a65f17c24fce5504b 2013-08-21 20:24:30 ....A 95349 Virusshare.00085/Trojan-Mailfinder.Win32.Agent.aju-fbc49065fbda709eb1ad7d1e1377c7fb1ceb82ab07c21e708be2192cc792adfe 2013-08-22 01:56:52 ....A 168747 Virusshare.00085/Trojan-Mailfinder.Win32.Agent.ll-1779349634c5b890eeede41f83622c32a358b266f5f0780e8bcc87b91ec890e8 2013-08-21 15:56:24 ....A 11268 Virusshare.00085/Trojan-Mailfinder.Win32.Agent.phu-e88364b8dc6df042356ff2542cc85b69278d1ebf6e90189e3d89a7dff04e7de6 2013-08-21 16:15:02 ....A 55296 Virusshare.00085/Trojan-Mailfinder.Win32.Agent.pjs-fd7dcf023bdf692da867bbf2eb66b8a63dd5f4be5be7c7a01b4250c45ebeb3ee 2013-08-21 23:21:10 ....A 240128 Virusshare.00085/Trojan-Mailfinder.Win32.Blen.te-64d96204806ae60fa89db6b2f856da5c5ee48c3061be59e33b80edfb977ee1f3 2013-08-22 04:41:06 ....A 250880 Virusshare.00085/Trojan-Mailfinder.Win32.Blen.vkk-6db06fee25a3e75097de9d8de8a1f50a00db95ec9fb2b6f36c4e9683a130557c 2013-08-22 02:33:20 ....A 44544 Virusshare.00085/Trojan-Mailfinder.Win32.Gadina.d-285bd083680fb8d502db421e114e1e1adcfe0bb728c42780566e1215336a2282 2013-08-22 00:33:06 ....A 44032 Virusshare.00085/Trojan-Mailfinder.Win32.Gadina.d-3550abc6a9b49ac43fddf69be98cbfe645c08850ab64186781fe9c80b96e1b24 2013-08-21 17:39:36 ....A 67204 Virusshare.00085/Trojan-Mailfinder.Win32.Small.v-fc3646c63f537e2db4f63e6f2570fd536b792b483370c73cfef3f0d851d93949 2013-08-21 16:50:24 ....A 32344 Virusshare.00085/Trojan-Notifier.Win32.QQSendMess.a-d53a3a3227f551e6e0c173142189895a00e8a1a7779959d426b2aaac4bd01a10 2013-08-21 17:25:08 ....A 43442 Virusshare.00085/Trojan-Notifier.Win32.Small.a-22a0f76b34330cad45908f6571ad5db286bc44dc0d7271357a5d69688a470c71 2013-08-21 19:52:40 ....A 355 Virusshare.00085/Trojan-PSW.BAT.Labt.ag-50a78838342e9153dcfbc93fb128b4b80e80d7d1a607cf7c43c4d91a0743c3eb 2013-08-22 02:57:30 ....A 22016 Virusshare.00085/Trojan-PSW.BAT.Labt.ah-4647d2d1080cfaaf84781460c87b0644c5530aa039722cc1da51cd3ed74a585a 2013-08-21 22:58:48 ....A 22016 Virusshare.00085/Trojan-PSW.BAT.Labt.p-44078d6e6fcfb0feeda3e7696eb2dde1b94f67c2720fd4e756d75dbdaec105b5 2013-08-22 04:57:24 ....A 83164 Virusshare.00085/Trojan-PSW.MSIL.Agent.aaa-0f1a1d3de3334a9aed920c59a8a41b67ca530104ce6abe842abac07039692c12 2013-08-21 16:26:38 ....A 58082 Virusshare.00085/Trojan-PSW.MSIL.Agent.aaa-d0d514a6d4f25166806bfbdfcbf79c03edcd7b716ce9d9b099b26827a471fe7d 2013-08-22 00:04:12 ....A 2700348 Virusshare.00085/Trojan-PSW.MSIL.Agent.ag-0df5f719d6f0ff3afe5ec51b4695fb615bc1ef1d4c081a96b47cb70c4ef8c177 2013-08-21 21:50:02 ....A 2700347 Virusshare.00085/Trojan-PSW.MSIL.Agent.ag-11ea36ff122abca93d3992043d972f61db57d84da5a686a110b131c5820b4e43 2013-08-21 23:28:34 ....A 2700361 Virusshare.00085/Trojan-PSW.MSIL.Agent.ag-e6dacacb3178e6b39e1965128a196278381cc855941713cbb505f8f8829d6899 2013-08-21 20:52:54 ....A 226796 Virusshare.00085/Trojan-PSW.MSIL.Agent.am-fb50b5dd4a45cf9408097ae44fafb1d3bb62c7f2ac36f9a469df606e2287eac0 2013-08-21 16:32:32 ....A 18432 Virusshare.00085/Trojan-PSW.MSIL.Agent.bsz-d1bb0e44768648ae153e366bd7267af7d6a38abf0a21f4acb61da166391f2a6b 2013-08-22 01:37:38 ....A 59392 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-08899e606ebe69a7072711596f059b305f3e2399155718b0dcc709170e6b8f20 2013-08-22 02:22:48 ....A 63488 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-1612419e7567d932837a680e0f2988956ee242dde93e12d5c764ea33245d02ed 2013-08-22 03:26:06 ....A 327680 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-1751f3009c1ba88d7a83c16a2379a301739e13c81a13fe159271ba78572f5fd8 2013-08-22 01:51:34 ....A 58880 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-2618a48442e77729d878bf8bfd07f69327ca96de93a3adba265f9f7c90b235a7 2013-08-22 04:38:48 ....A 81920 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-3605c1a0e7344a75d8ca82361ce60948446f116a6b7774870b8f0635c235a753 2013-08-22 03:28:32 ....A 58880 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-46188e5e49258044f75ffa7a7b9dbc88172ed1972471f31594c1236480aec11f 2013-08-21 16:04:26 ....A 58880 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-502f291e81a3729711ecf4b74cb00e9e8963e93172a4a5363c129a2926bc7d7d 2013-08-21 16:33:32 ....A 59392 Virusshare.00085/Trojan-PSW.MSIL.Agent.bzr-d72b108e71242bfc7a66fab1f3aa1ebc979d9f6287ae52bd18943f9f60650ea7 2013-08-22 01:36:12 ....A 145164 Virusshare.00085/Trojan-PSW.MSIL.Agent.cy-6484234537bbc69fb0bac620c9efe3827e9ca331f31df8f2a533cae1dc876bf2 2013-08-21 23:26:30 ....A 339503 Virusshare.00085/Trojan-PSW.MSIL.Agent.dm-32b5663e630e24b5e7b16c6fd7eccc94218d11cafbc17927f90ed671314bb93d 2013-08-21 15:38:18 ....A 4269568 Virusshare.00085/Trojan-PSW.MSIL.Agent.dm-72b1cf2b6ca77ca473652ae279d8751dbe05bc46cc5d8b076eca754698c3b02a 2013-08-21 20:36:52 ....A 577250 Virusshare.00085/Trojan-PSW.MSIL.Agent.fk-50cb88c09d631ea4df4d57da0f161172806b58d82ea2a386ca96ec8fa065ce6a 2013-08-21 16:29:16 ....A 577242 Virusshare.00085/Trojan-PSW.MSIL.Agent.fk-df3322c7084eeb986d3617513f0ffef3b6ba84b2f16bc76ccff687ea1e2fa93b 2013-08-21 16:27:20 ....A 577240 Virusshare.00085/Trojan-PSW.MSIL.Agent.fk-e2a317208ca0ff7e01898086a25bc76d6050e654af1cd0dca8ec9d5eb536c12a 2013-08-21 23:55:34 ....A 577244 Virusshare.00085/Trojan-PSW.MSIL.Agent.fk-e32a7986184c0108f44e4732f5e8083b49945e08fe47ada74e2b4132585d6e67 2013-08-22 01:51:02 ....A 71168 Virusshare.00085/Trojan-PSW.MSIL.Agent.fmf-358cc957a3f83b00a027a0f3cf442e9531b728c86651b7908052df2c88dadfa4 2013-08-21 15:41:36 ....A 141304 Virusshare.00085/Trojan-PSW.MSIL.Agent.gc-de233a69604d8cc21ec70a99b1e698a02010c4e93f5f27f5ae4f6ab14ae9678a 2013-08-22 04:55:14 ....A 58880 Virusshare.00085/Trojan-PSW.MSIL.Agent.ipv-1ced58c580120590d9ea457904857ee617fc12b02bcd1a63a39c6a61fd2f8458 2013-08-22 00:33:28 ....A 6212197 Virusshare.00085/Trojan-PSW.MSIL.Agent.qka-352230806b9f1b9615c9d50430dac218f08d8481467ad700034696ffd731aa9c 2013-08-21 19:21:14 ....A 2654208 Virusshare.00085/Trojan-PSW.MSIL.Agent.uhx-fe5da17d3e26e7ed369433b1f08dc433cc47d18cc8a709bd2a77753ca33d3dd0 2013-08-22 00:16:34 ....A 78054 Virusshare.00085/Trojan-PSW.MSIL.Agent.wf-2a4fddb23ae22e9bbbf7b713b03997abc5e6ae9e58c104016129c821b6797107 2013-08-21 20:27:44 ....A 2097152 Virusshare.00085/Trojan-PSW.MSIL.Agent.zy-d9709a3bb5025b6cfe851e5fae190f0561f7cf8a1ad817af8b6ee56b41474bcd 2013-08-21 23:06:30 ....A 736650 Virusshare.00085/Trojan-PSW.MSIL.Agent.zy-f8f6046363ee7154213802167137b70b1aed64fa198ba85d8b06f66fa66add07 2013-08-22 03:32:04 ....A 1321972 Virusshare.00085/Trojan-PSW.MSIL.FakeMSN.c-5763f1271148b33e360f7734b09bed6352387630111b57dc1fdf2d4b3d191dc4 2013-08-21 19:21:18 ....A 566542 Virusshare.00085/Trojan-PSW.MSIL.NetPass.ae-7255c29fdefc2070a6b4a38b1e44dbc506fb8206f9519069a9f3e249d52b4e97 2013-08-21 17:37:08 ....A 367375 Virusshare.00085/Trojan-PSW.MSIL.NetPass.ae-f5a03c6afd5a903496d2aaa02c278d4f94dc6db973de33cde56ecec5087b394d 2013-08-21 20:08:40 ....A 545588 Virusshare.00085/Trojan-PSW.MSIL.NetPass.d-fe093fbf8617d3ac57199e424f0b384a60eb2bae6071830abc75095104aa622b 2013-08-22 03:41:18 ....A 2085506 Virusshare.00085/Trojan-PSW.MSIL.VKont.fy-2740631aebbfc8fca3d09309fabcb39900dcabd707e40bb08d5a525d7aec6fe7 2013-08-22 04:59:54 ....A 295 Virusshare.00085/Trojan-PSW.PHP.AccPhish.aj-189ad06a0853568e6e985f98fba2d6823940f0e102f66b7e0689deee6d84da69 2013-08-21 21:33:46 ....A 362 Virusshare.00085/Trojan-PSW.PHP.AccPhish.bz-3433c7c3c6c6429fcb00ae1dab81bff0d9a520c0c01b92e0f0e843f3eecea5a8 2013-08-22 01:27:20 ....A 349 Virusshare.00085/Trojan-PSW.PHP.AccPhish.d-623a25e2575ad17796f60641a416cc8c263e2ab66bb446df7e0c22a646b11032 2013-08-22 03:39:04 ....A 657 Virusshare.00085/Trojan-PSW.PHP.AccPhish.ee-3795a20a905a404a937617a7f46de161e8bedf136bbcc88080379b6aeca224d9 2013-08-21 19:29:58 ....A 6995585 Virusshare.00085/Trojan-PSW.PHP.AccPhish.eu-e76b8fb9c4d4f2cafd5dad166c1cd44285c43b67d62126e2c8094433d2571729 2013-08-21 17:45:04 ....A 1960494 Virusshare.00085/Trojan-PSW.PHP.AccPhish.eu-fa2a1bb06449d69ef40fa183d06c5908fad53793393b3cdfb8023b842b7a475c 2013-08-21 21:40:38 ....A 7005589 Virusshare.00085/Trojan-PSW.PHP.AccPhish.eu-fb6e2cfb6896f75e123dc9e69434eb51ab272d553be86d4fe497fc80f1beb622 2013-08-21 22:43:30 ....A 6860289 Virusshare.00085/Trojan-PSW.PHP.AccPhish.eu-fd5452644408773b8aa1fc15b9aeb29107029395b75ebfd66e2e3cbca7c655ae 2013-08-21 16:14:02 ....A 438358 Virusshare.00085/Trojan-PSW.VBS.Multi.c-75a16388dfd42a24586bf91dd9508ee2e0ce0bd664a2a9c358c60d981b3dc3d7 2013-08-21 16:38:18 ....A 442368 Virusshare.00085/Trojan-PSW.Win32.Agent.aauo-e838ac90c1c9f4381d875892abe0b7d16c923eecfbc631a86925e4141b838c40 2013-08-22 05:07:00 ....A 95744 Virusshare.00085/Trojan-PSW.Win32.Agent.abyd-4c307514b56f62f776fe258621d0e90b50dae4dfacc517ba44e88c7d22376644 2013-08-22 00:16:18 ....A 95744 Virusshare.00085/Trojan-PSW.Win32.Agent.acgj-2fe44249ca435e37aec38bac7c19979adfb70e9a6f7e57fc40b534256cdc6868 2013-08-21 22:55:06 ....A 95744 Virusshare.00085/Trojan-PSW.Win32.Agent.acgj-3596af23c050134e057e77d2354d462991ab5bb39636b15b2bde7705e6ed54f4 2013-08-22 02:30:10 ....A 1149610 Virusshare.00085/Trojan-PSW.Win32.Agent.aege-63b43e3eb47faf14f91f14c5de9e6ae9a199fb37791ee6116ae9699d85a181e1 2013-08-22 04:08:56 ....A 677376 Virusshare.00085/Trojan-PSW.Win32.Agent.afbo-63dfd6dce8bce9a94cc9045165a0d289cc91cd27a02a5ff80f599a928e70e6b5 2013-08-21 19:43:26 ....A 352256 Virusshare.00085/Trojan-PSW.Win32.Agent.affn-73da271e99e5e11ef59c9f3c2a1cfc7a63f391a834f73063d8abb531f17c97a5 2013-08-21 16:52:24 ....A 345600 Virusshare.00085/Trojan-PSW.Win32.Agent.affn-ee4f866a1923624fdfc8b2695cf69ac38913049d0d58e40e75621dcb7a5ee02e 2013-08-22 03:27:10 ....A 474624 Virusshare.00085/Trojan-PSW.Win32.Agent.ahb-6299a81ba55457887ae45648d6d3210f8a94b66641bc901468bd48f274c322de 2013-08-21 17:52:38 ....A 94208 Virusshare.00085/Trojan-PSW.Win32.Agent.ajwy-e0264a4f7934edd085462d584a3d9e9c064ce0caa31f0dc9f31240aaad8b8cd8 2013-08-21 21:18:12 ....A 339064 Virusshare.00085/Trojan-PSW.Win32.Agent.ajwy-f80768d409c2fc511f369337e70338ae7dae9cba53b2a6399fb280bd37ef99b3 2013-08-21 15:32:30 ....A 326656 Virusshare.00085/Trojan-PSW.Win32.Agent.akck-125a181f209a385e03b6a61b1394db194e9827688b195e059ba9907f3364dabf 2013-08-22 02:53:24 ....A 520493 Virusshare.00085/Trojan-PSW.Win32.Agent.algw-3631172029c723f872f69e57baa0ca320fe27ca2194ca8742e43737323a0faff 2013-08-22 03:00:54 ....A 1940992 Virusshare.00085/Trojan-PSW.Win32.Agent.algw-379649aa201e65a4a8969455b39ccdec017046f4ba82e25ce7c0f9d09cb43bf3 2013-08-22 04:57:20 ....A 102400 Virusshare.00085/Trojan-PSW.Win32.Agent.eg-09f578ac422b07a2d6cc0409ab271a3ee26f2fc3b1f3adcd492096d1d45496c3 2013-08-21 16:34:28 ....A 897849 Virusshare.00085/Trojan-PSW.Win32.Agent.gc-f981ce311139831603fa4f1f942cd8244c59cf4d244529592a1062115620a08c 2013-08-22 02:18:48 ....A 2162756 Virusshare.00085/Trojan-PSW.Win32.Agent.gen-186727fbf3ccf84df1019899f6f11c708e1fab866fd11578e1cae6238622659b 2013-08-22 01:30:38 ....A 139746 Virusshare.00085/Trojan-PSW.Win32.Agent.gen-703f449332077fc7b468416025c320c2f9687140b2a19f3e1e68865167ef798a 2013-08-22 02:55:34 ....A 1082624 Virusshare.00085/Trojan-PSW.Win32.Agent.kge-27323934197502f9d5f7a65a7d69bdfa7b6fb9e37a090e5ad2e95339ec8ff216 2013-08-22 02:50:38 ....A 243600 Virusshare.00085/Trojan-PSW.Win32.Agent.lin-566025113085c5e8752abc078c78dc88273e2f6fcc64b5f0989b7e42da011000 2013-08-21 23:54:12 ....A 589824 Virusshare.00085/Trojan-PSW.Win32.Agent.lin-e42dd5c9138c97fc0e62f4188a1d1b0afd8dd3e141013fecc603383b0f5f0370 2013-08-21 21:29:30 ....A 87632 Virusshare.00085/Trojan-PSW.Win32.Agent.lozt-d9ad7fe582deccf21b53d8a187b47f37608954ce33c4cca7d18ec9128fef884c 2013-08-21 22:29:16 ....A 13312 Virusshare.00085/Trojan-PSW.Win32.Agent.lpia-10d415eb09189d20be460fc8543b55610988dd3a347776726565c21b40777df7 2013-08-22 04:46:38 ....A 53760 Virusshare.00085/Trojan-PSW.Win32.Agent.lpnu-5ef07cb7e21c5513a18c96629a65a1d79acc16a1a1c1e55a8be211bb57fd79c8 2013-08-21 20:37:22 ....A 66591 Virusshare.00085/Trojan-PSW.Win32.Agent.lpov-306663eed386afb7ca540feff8b2763054019e1cf3b4cd2ae1dd2cbf47df6646 2013-08-21 22:44:56 ....A 40960 Virusshare.00085/Trojan-PSW.Win32.Agent.lqcu-31827ec38038b392fdacbfebdfc351a72fdff49c094246ff7db50e5eac8095ae 2013-08-22 04:02:22 ....A 797696 Virusshare.00085/Trojan-PSW.Win32.Agent.lqcu-470d34c91e16df75b04b533e6dcd2f6f85b9d083f687a3587b55b10373849f60 2013-08-22 04:50:34 ....A 32768 Virusshare.00085/Trojan-PSW.Win32.Agent.lqhn-0dd2287a987929681baece32bed9494f1484da556c4f3ef336ef1259f08f8af2 2013-08-22 03:42:50 ....A 19289 Virusshare.00085/Trojan-PSW.Win32.Agent.lqnh-5420810c53405b246a03b147c6eab5e818f12f537d695f3cffef22590ef9b71d 2013-08-21 19:30:44 ....A 27136 Virusshare.00085/Trojan-PSW.Win32.Agent.lqzb-e61003202c0009097575586c75df74daae1689694638d27368a4266298e44447 2013-08-21 16:54:00 ....A 66273 Virusshare.00085/Trojan-PSW.Win32.Agent.lrhd-e8ac3ed7345077334ae2c67103232cbd570a4141ccf538bff1a8b116d19b2136 2013-08-22 02:44:30 ....A 30842 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-4519ce961987fa458f45d9b05fb0d2466a29649897a5e5c7044713928a5fbeb7 2013-08-21 21:32:12 ....A 46724 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-5142edc8b5d1992976af3b049574dbb08d61019a03dc02368fcceb816d22c0e5 2013-08-22 02:23:16 ....A 6029 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-549329d61899331ebf72392307cb936a584c43b25b31ba250daa3de080e953c4 2013-08-21 23:22:36 ....A 27648 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-d23416af0c5e941903f0794cd5aba033f89e6ac5edb4d0f74a09a178ae60bd7b 2013-08-21 17:11:20 ....A 48248 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-de673e5eb9318afc7a2ddf9d9786c483ec7c397a02212c3eea26e6b80d5b50db 2013-08-21 20:40:42 ....A 45674 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-e58eb6da93d1d1dad462edbc020d4c6ac22adf5ddabcdf04d57dcceecbff9b77 2013-08-21 22:34:22 ....A 50275 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-fa4b0ce038c16dfcb981c8951c5200e4303d5b5d0c3dd498da4933764c8d45ef 2013-08-21 20:46:32 ....A 27648 Virusshare.00085/Trojan-PSW.Win32.Agent.lrnr-fd9446b2329fa31e87b6f170475499774127344208ca6ca77d34dec1c931c324 2013-08-22 03:35:24 ....A 166888 Virusshare.00085/Trojan-PSW.Win32.Agent.lrny-19135dd99b5075ec843cabbe6774956d9d5f53491aa092baa93efcc2a070af93 2013-08-21 18:29:20 ....A 57856 Virusshare.00085/Trojan-PSW.Win32.Agent.lrny-e62d5b6ae3ca6a1b8af2f5d0f14ebc96850d9a5d8ae2ab926d499ecd3eeb04f1 2013-08-21 23:23:22 ....A 207360 Virusshare.00085/Trojan-PSW.Win32.Agent.lrny-f2c0b3cb89848e2b383c5e5556f43ce454acc7568551a851783dc25ab12edb3b 2013-08-21 19:05:56 ....A 327125 Virusshare.00085/Trojan-PSW.Win32.Agent.lrny-f84288b78e45ba08474c31e1a692c310660ed75f679e71e7f9ce0074c767942a 2013-08-21 19:26:34 ....A 207360 Virusshare.00085/Trojan-PSW.Win32.Agent.lrny-fc9d166eeebdae7bfa2aa1d298d6dfb338395bcceb7f09d2c5a729e9247303d3 2013-08-21 19:48:48 ....A 166832 Virusshare.00085/Trojan-PSW.Win32.Agent.lrny-fff99fc499ba9e2006a095d3e3877cf2759f0b8a767daf684bca80909612e0da 2013-08-21 18:43:48 ....A 2450045 Virusshare.00085/Trojan-PSW.Win32.Agent.lrqk-da611350c5eddf80684caac381decb1379da70819134ffdc9e92f3085a878811 2013-08-22 02:18:34 ....A 17920 Virusshare.00085/Trojan-PSW.Win32.Agent.lta-257e73d34697d0069cb9d6942ac28febc95d948bec7548402e351409a9fe0951 2013-08-21 17:31:12 ....A 21978 Virusshare.00085/Trojan-PSW.Win32.Agent.lta-5131ca9420f17d78edd4dc5e4dc4da555c77c5b5da354fa0a8bc557ca4d9894f 2013-08-21 15:36:56 ....A 39936 Virusshare.00085/Trojan-PSW.Win32.Agent.lta-f38e11dd13c96cd7e3ec2c8b372c36aacf02d165006aea784f1bb38f1796d56d 2013-08-21 22:47:30 ....A 1679440 Virusshare.00085/Trojan-PSW.Win32.Agent.lx-dd6f16d54537a3276861e7f5d1e391f7adbc470c741ff1863af25eb469e87055 2013-08-21 16:43:14 ....A 32768 Virusshare.00085/Trojan-PSW.Win32.Agent.mbj-63d5fba80164698a5934a50e34e421cf534849db3ac779e8380df16b7cf556be 2013-08-22 04:41:44 ....A 47717 Virusshare.00085/Trojan-PSW.Win32.Agent.mi-075b904fb77dadbcbf6b94ebb2190452d02b86a547ebc3b568e4a09f25caa0bf 2013-08-21 21:42:06 ....A 712704 Virusshare.00085/Trojan-PSW.Win32.Agent.mqd-d5e52aabcf53544c7f9e32858d03e87878fdeb54c8560f0fe3db544fb17ef2ac 2013-08-21 22:23:32 ....A 622080 Virusshare.00085/Trojan-PSW.Win32.Agent.mrd-d2f281f97083c4a661410eabb004b07b9a96a4d673811cc6b09b57ca8b54c831 2013-08-21 22:19:18 ....A 253952 Virusshare.00085/Trojan-PSW.Win32.Agent.mwn-723751b510ac726b26db6b863d96a96972671a308b0e80c8077c1ee16ab748d3 2013-08-21 22:18:32 ....A 3085824 Virusshare.00085/Trojan-PSW.Win32.Agent.mxq-327d0881026281eafb342f7d5a1c75d9cc262083e9bac3ca15295e9c445f01ce 2013-08-21 19:48:52 ....A 544768 Virusshare.00085/Trojan-PSW.Win32.Agent.mxu-f59b6e72b6705294de6134f1a9c7d50e9c44fedbb6e22f58c3b518e289721950 2013-08-21 22:25:28 ....A 49152 Virusshare.00085/Trojan-PSW.Win32.Agent.nad-409b8cc0e77b6fccadc33265f02b5f86534a3d6cded595d5b2678852a023079d 2013-08-22 05:05:14 ....A 471204 Virusshare.00085/Trojan-PSW.Win32.Agent.nbs-7de16e6b7dd7dc228c45e9b6734f84bcf6ab03ba51f9a9b7949fb3cf2b5ee814 2013-08-22 03:54:02 ....A 77312 Virusshare.00085/Trojan-PSW.Win32.Agent.nee-18413197a78effe4774d0ed72f50a7c81626f0e859beb8a444edf80cd15a86eb 2013-08-21 17:24:46 ....A 2060800 Virusshare.00085/Trojan-PSW.Win32.Agent.nol-65acdac340c734753fd06a034a1d86c0e6971e33aab7dc42d7bd42997a62365b 2013-08-22 03:34:48 ....A 21744 Virusshare.00085/Trojan-PSW.Win32.Agent.nr-56760ec05531e11dac7d6be965b9e2573379ff5ecbfc6bc1939d3ebe61a2a001 2013-08-21 17:50:44 ....A 15072 Virusshare.00085/Trojan-PSW.Win32.Agent.nr-fd12f6245bd49ea959e6c5b5e331a942b2f17f88d9b68935d077a18008ec0663 2013-08-22 04:46:42 ....A 140860 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-627e25eeb7b09fb53ac04eb73eccffa95cb9e1f4899a5880db89b60b6a975fd1 2013-08-22 05:03:48 ....A 144444 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-6b76bacca05e091c6f5d3541097a8eab7f238312eb7581c56b58798f12cc44d5 2013-08-21 23:24:02 ....A 145956 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-d1e49b5093520a765f38954d9669222d5c8b7b4987c556161a98bebb39151aa5 2013-08-21 20:45:10 ....A 144420 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-e1dcd27e3f3c88e96129e932c40bb449b187bac2dc124d5ce6f9fcd760799d62 2013-08-21 20:12:40 ....A 220708 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-f316bbb75df78013be1b5917d56349909a22efc8124a035c9f03acb123306e9d 2013-08-21 17:09:02 ....A 144444 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-faed54f10885ecf7e633c98aa8fc4d69209edda17e821514230c4024d616d7a3 2013-08-21 21:33:24 ....A 233532 Virusshare.00085/Trojan-PSW.Win32.Agent.nrl-ff1f2c860d30a888dc2a537725f68af32b1f72899febd7fa2b3a1974d622ca6b 2013-08-21 16:53:20 ....A 733929 Virusshare.00085/Trojan-PSW.Win32.Agent.nrs-13dbfeafc92bd95c5ba0af08042869c01deb8d3a633a723f3b60aa5170cc6a3c 2013-08-22 01:18:14 ....A 311265 Virusshare.00085/Trojan-PSW.Win32.Agent.nrs-634b190fb88a32479317274fb0187a34a4a5e9f484ac8557bac35e9d790ff75f 2013-08-21 20:05:16 ....A 229185 Virusshare.00085/Trojan-PSW.Win32.Agent.ntz-1317757432fe6ed3f10a559cc67edffcdfae029480766eaf2f534cd38e212a95 2013-08-21 21:30:50 ....A 97280 Virusshare.00085/Trojan-PSW.Win32.Agent.nuv-f72001891843b8c3d21032cfee9a912b260add1bd2d92ba4627ab5d6ba74c9e1 2013-08-21 16:35:14 ....A 111104 Virusshare.00085/Trojan-PSW.Win32.Agent.nvf-fb1b98e7ae9907df1696f5ae0399f61afc9240a426607ba26181866eaf6abe07 2013-08-22 00:01:08 ....A 69120 Virusshare.00085/Trojan-PSW.Win32.Agent.ocm-4a1781ba5610fa4d41b266f935eaba3d936ca318cb0d2cc37f7121d9a2d9d346 2013-08-21 17:14:44 ....A 220708 Virusshare.00085/Trojan-PSW.Win32.Agent.orx-e7fc393f6727df5a393a19211079f32ada7f5b384d2a39aadcd7d9ea9c3f65a3 2013-08-21 21:05:14 ....A 220716 Virusshare.00085/Trojan-PSW.Win32.Agent.orx-fc665280d08373f5491f4b19f3151ccb7cff1671b1fd8d57e1334c9660216f74 2013-08-22 03:15:42 ....A 176872 Virusshare.00085/Trojan-PSW.Win32.Agent.oui-09365b39694e7315d4d7905da0831dc3971fa0eab839e7c89760b12626f626a0 2013-08-22 00:37:24 ....A 196292 Virusshare.00085/Trojan-PSW.Win32.Agent.ovq-1844fa1507ba17961439f6d7aaa01c4a6252d04cedab8b13d1c3ab51d0d0dfe5 2013-08-22 04:48:12 ....A 11281 Virusshare.00085/Trojan-PSW.Win32.Agent.tfcu-170a2ef2b0b21112b3b95733d3ee8da663ee037d39ade5cddc017cb397bc58bd 2013-08-22 04:05:34 ....A 565443 Virusshare.00085/Trojan-PSW.Win32.Agent.tfie-19d8518ced2dfed4c21f0c7db83c372db958a524e5b026a8fce055be265d9a0c 2013-08-21 22:55:16 ....A 449636 Virusshare.00085/Trojan-PSW.Win32.Agent.tgnt-354ca4e23c363af932b932e5b9cef83b83655fa722fb474d77d8ac1de7d43988 2013-08-22 00:06:00 ....A 198656 Virusshare.00085/Trojan-PSW.Win32.Agent.toh-3c24b8961225a5ff30855b014cba32841444581a9c4b7f2c913c8b7c434fef67 2013-08-21 18:11:18 ....A 113282 Virusshare.00085/Trojan-PSW.Win32.Agent.tyi-70de0afd61bef903e26a185e1947be1ed0d37df5110f7f9c9288fec10991ddfe 2013-08-21 20:28:26 ....A 81920 Virusshare.00085/Trojan-PSW.Win32.Agent.uac-e14de79422c18822eacc5f2883fb5089361d15038e964f4175a023ceb25b7274 2013-08-21 21:22:32 ....A 212480 Virusshare.00085/Trojan-PSW.Win32.Agent.vvf-f7ab31cb99fec1a15a8dfc2066713a4d33b19888acd7d8150c0d916b88816104 2013-08-21 18:22:48 ....A 121856 Virusshare.00085/Trojan-PSW.Win32.Agent.wlx-f12b067ff105529b84a1f6ce6aa9489f30d09b5d1ffb811f6aa2207c812b685c 2013-08-21 21:44:52 ....A 475136 Virusshare.00085/Trojan-PSW.Win32.Agent.xac-e864641b3d58ca754aac54a8900edef18f39631249d5209c0a41a6d3fead4e99 2013-08-21 23:10:56 ....A 48999 Virusshare.00085/Trojan-PSW.Win32.Agent.xny-f0e177a64ee0d39ae3ad0457781ad7eaa875ac3637a3ff21e447ec86964ba91a 2013-08-22 04:44:18 ....A 3480 Virusshare.00085/Trojan-PSW.Win32.Alipay.cx-63c74467166a479a445570df1c709b9f1455fafa3ba8653463eb9c6ee4e83515 2013-08-21 17:48:00 ....A 389634 Virusshare.00085/Trojan-PSW.Win32.Alipay.fw-e36eb6267a1c491bc9f775d82ac4b644d194bef6c41d6729cf4e2cb90af94431 2013-08-21 15:27:10 ....A 25915392 Virusshare.00085/Trojan-PSW.Win32.Alipay.gs-d1dbe431d8c1f1c70fdd0e2f350b5a909a78481abf6fe3723ed5f422473b208b 2013-08-21 17:41:58 ....A 188293 Virusshare.00085/Trojan-PSW.Win32.Alipay.jp-54eac9cb4968344cf34ffb6ca271e6db79076120ae400f7fee2c7b25fad950c0 2013-08-22 04:40:30 ....A 11999798 Virusshare.00085/Trojan-PSW.Win32.Alipay.m-3f7ac618882c2a0e337987afc75554d9449b0e32f7c4ce22e7e35cd3f1a0f426 2013-08-22 00:26:18 ....A 434176 Virusshare.00085/Trojan-PSW.Win32.Autoit.ae-4599a55006603ac329af9ed0a28bfaefe7773588d33e81e8a9d75909963fba3a 2013-08-21 21:07:08 ....A 783822 Virusshare.00085/Trojan-PSW.Win32.Barrio.50-217f263b7dd2d0393b3045d2cc3339fd2024d36a886ad3d3dd1c673b83621a47 2013-08-22 01:32:42 ....A 53040 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-1699d8835cca926aa7f3de693c4aadb0f08318817ebb63949fc7b382fef0525c 2013-08-22 02:57:34 ....A 209929 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-18151cee0a9e477c35e780252fb3a4d4ab44a77e56dd460eaaf61d007e734839 2013-08-21 23:23:54 ....A 228852 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-2078e5802e6899e1a29471e20767e7e3e489602f9c37c8f9a035af62492d989d 2013-08-22 03:13:12 ....A 200704 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-256b57134c97713b20dcc4697b44e4f34a162c62fb29654df0bbf5edff1f152c 2013-08-22 01:32:18 ....A 413696 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-274271878491e08f2ee8c90b5b490697e9254e43c9cd5ff5e3b8de71ddcd90e4 2013-08-22 01:33:14 ....A 223472 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-2760b6b6937e9a49148e7240f7130a86aa3b62855b8cddea0412185f654108ea 2013-08-22 03:22:30 ....A 67720 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-365009eb221d217e238521aeece38978c08054a7c96e2288cd16eae838453245 2013-08-22 03:13:44 ....A 101939 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aabz-559eec31ccd41b94448525baf6ae8a85a6e98cbb270a9098d0406e6f2be8b7bd 2013-08-21 21:08:54 ....A 32789 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aass-11049cf1c354c2d3e225c739ddf1afdcee0e71bbd4d3b991197db13a92081b60 2013-08-21 16:22:28 ....A 204800 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aass-649be724ecae740e590a0c1ff1dcf266fc8459f2a702f9f07c433250ca67b119 2013-08-21 19:50:00 ....A 102304 Virusshare.00085/Trojan-PSW.Win32.Bjlog.aecv-d2e836d45b1dfeb4e51369233a648cfac06276a0df876453a69337f3c7b7a8d8 2013-08-21 22:46:00 ....A 179200 Virusshare.00085/Trojan-PSW.Win32.Bjlog.diy-f8bc73320a7b6348abf1b97411da4bb7b795741162a71356966a835273602ef8 2013-08-22 01:51:50 ....A 159744 Virusshare.00085/Trojan-PSW.Win32.Bjlog.djf-5c5d43a3c7fc38a367dfa5ca77c8b0a527b6a4c6e81e204c994bf3a512ccb960 2013-08-22 01:35:20 ....A 200704 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dtwr-081f9e012c1d24b452ddedbf6398dde9a1b657a96537d9d5d535c99ff7ce20da 2013-08-21 19:38:46 ....A 200704 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dtwr-3374bcf74144415736c9fc97a6319947fc5cd7dd1f49df72893890e6e224920d 2013-08-21 22:12:52 ....A 209384 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dtwr-d2988ea872c20982f30fa440a24d482a87e20b4d0b19308ad41bd7ce43303487 2013-08-21 23:23:22 ....A 278528 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dtwr-e1d7b67167921e2a21a3927bd091ae21e67e0b0cc9a166d01dae64fb42722bb9 2013-08-21 16:18:10 ....A 209384 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dtwr-e888fdfd8454e2c149629b0804f562b02a929604df95fee5b71da75b085f9aa4 2013-08-21 20:43:34 ....A 258560 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dtwr-e939620802709c170d9894b346ba93671348fecac69963be82b9903e3e20c513 2013-08-22 05:02:26 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-0c4ead8e927d8529b0ad091234acdc9267e6ee7b0485273ba7ef318ee47165df 2013-08-22 05:10:06 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-0d24e8cf9aa5d7444dd237c4c629f331517e3578305f9a5e1774a4ba990193af 2013-08-22 02:35:56 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-1916f1f2ec765b5d8f5f80e62871115f290d909ab33eb53ea0ce7d3921a33381 2013-08-21 19:55:52 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-245be57077568d6a4d1d676ef152ef16734866cd7fa2b3ca9c43e023fca27f6a 2013-08-22 02:04:20 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-3517db6a85b6a782f318459023c9f9d3a74f3dafea031bb10e7c4183471ee5e2 2013-08-22 02:35:56 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-37331319fd4ff51c4ee66eb36865889f71b40bff380ca2668c6cb1326a43c2bc 2013-08-22 03:01:38 ....A 154130 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-380ca1df08aa9397a0adb2796b0c53a41ea93b8ef89ca2262f91ddd905d3935d 2013-08-21 17:02:40 ....A 450578 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-4200a4334a25175dd3af165f2b3de3c7e45beb8fc8ca93d774524b9bb4b25171 2013-08-22 03:39:44 ....A 450578 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-46854468ad94e791dc50d4a299fd4eca029290ebe6ae043d960ea0d0375785ba 2013-08-22 04:58:36 ....A 154130 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-468bd4b4d0ddf9f55a3c24b1a043c615373ede48c7d2e7e1de2a5c8647182016 2013-08-22 05:00:42 ....A 154130 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-48bb1ea5c3c616529321dbd6cbe990fa240e80da630dac89592f02d002d6b360 2013-08-22 03:52:24 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-7028a64e93c47b3ff7e5bfa6c76f1f82baa525459253effe5fcefbbae2709642 2013-08-21 16:25:32 ....A 266258 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-7067cf285e6672276572a3b5fe3f322368d206fc8f28ab10b0d08fa5fcf0935f 2013-08-21 21:11:26 ....A 154130 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-da0d19dba1e8a4ed261ed190d2f960bab61ced989e81e370329bfb1570e9612d 2013-08-21 15:52:22 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-de51edab69701fbf1b4c9e46d06d193abd7e05986318dc2ea1d46b8e8b77b247 2013-08-21 22:02:22 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-dee3c96a3fba2e0eb0fc0069bc211191f34dcaaf1c6de888cb18ea3961506088 2013-08-21 22:44:46 ....A 154130 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-e42fe306cbd7c53a93fdd339b8fa8ee75e5c2d3ef36f133f8f3c58278ad22dfa 2013-08-21 19:03:46 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-ebd4c7099e4093ee19837f5395c0963c8692314d709835d28579a676c0838864 2013-08-21 18:15:36 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-f28e37b8b6e56e84bf326cb44819aceee341ae02fa9a698137352d5d67236e32 2013-08-21 18:05:34 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-f52c8f8f795f62b2cdd5e263368687dc615904aa47ef29e4a24d63fef833728b 2013-08-21 18:04:24 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dwcz-f9aa07b31e0b892a8f1fc1aae09083eefbc6203d084fa6caed5b9318df86ab82 2013-08-21 20:15:04 ....A 66066 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxtq-e87eece520bb8b7f14400fb8ee5f64d96391ab5362b2c4cac7d96492eb00dad1 2013-08-21 17:31:28 ....A 66066 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxtq-e8f4eb8e7129eac1777736e5823b7d929c983907ce6b169e21f46a92130e1980 2013-08-21 23:08:18 ....A 66066 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxtq-fa5ef9034a0e54d4991c9ee3a1d053fc674fe1bbabd5655248cf183dbaaee609 2013-08-22 04:25:20 ....A 151552 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxtx-171d5d8d77f63b7c16544be03c1f2b7607ffd80b0bd4fe1bc94951b33158df68 2013-08-21 16:24:40 ....A 151552 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxtx-d59836272cbbd8b2514a5d5b7eb6244ea687f0bd8f747ef9b06b5bb27d60c463 2013-08-21 18:53:46 ....A 248850 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuc-13f2250ba375b62c9276bb57ca6b8fd6864ff7b75288b628e7afdd1077e1f616 2013-08-22 04:59:58 ....A 238098 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuc-3fb01a736a78f856ad369155d9eea7caa4786676c3e3fec865c63fc3a4db62fb 2013-08-21 16:06:48 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuc-7013b7847ee8cfbb0fc516c74ed6ebc6aa7c707ee88dc5520a7a5815a009c4d5 2013-08-21 18:36:58 ....A 253458 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuc-f2ac405968f145199297a584c61dbbbdfe5612996731365c86869ab22d0a5e13 2013-08-21 22:47:32 ....A 249874 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuz-d874e818e09f0bc7f71c3be5f9164afcc9e277b4c09f7c6302598d14b1e80826 2013-08-21 17:51:12 ....A 218642 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuz-da15d15d2b8b1166773ab3aaaf7e1a44a2506b558ce5a1eee555f1e3f3765df6 2013-08-21 21:45:44 ....A 218642 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxuz-f19553c9ecf7eb21e432f1c1c11170c186ab4bb49d4a0dca4c763cad6b833c01 2013-08-22 03:15:24 ....A 168960 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxvw-287de2d693cb3bbcb90e461b33925b8f349d446a2eaae50e7dc8b54882c3d544 2013-08-22 04:19:16 ....A 274432 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxwm-7b49f73f29b9d0ceffa4729dc60dc395adff33d15409690ef6a4a1a608578224 2013-08-22 05:11:06 ....A 188416 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxwn-f2c0c91cb37b17ba0ffa98148c8f5f433e84afaab6ad72131dd0cfb7302195a5 2013-08-21 16:34:20 ....A 125972 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxwn-f583e89eff8ca320d6efc9fb966c446be461c098b8db01f6109f17d4019d5936 2013-08-21 19:34:30 ....A 151552 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxwq-ea25f6eb5ef3f65e3b69546faf6c162210ccc3af6af84dd9347500bd20cd959b 2013-08-21 23:37:56 ....A 785920 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dxxy-74e2eed100ef8aa33b840104654f550d08179064e5e59b271304a440fae68764 2013-08-22 04:46:24 ....A 275456 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-0b5725557352f309b4e0d66b6eebc72f9eb5847891301f61fcb57ce53bd41094 2013-08-21 18:40:40 ....A 262144 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-302ac70a1a831c21b40b6a3cf3e5e186a389c0830b1cd38b706db1f375f21137 2013-08-21 22:51:04 ....A 266240 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-6228d9d06dd8526d7a3a748ea7347b603985c6ae8d634d339350e4c147cb9b42 2013-08-22 00:28:06 ....A 262144 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-6fa0dd3211cfc3f7a918e52509dd4229034071185c2eeb2acf0f92c1ac17e5f2 2013-08-21 19:24:14 ....A 192512 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-e6a5d8289ca5c4d4d985051f79f21c4dd18fd44b43fc71083b7e58d55b524060 2013-08-21 18:04:52 ....A 192512 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-fe25314ffcd9ea30ddf7a39eeaa2dfe681da71d6461e8950a4696478b2d15f24 2013-08-21 20:06:16 ....A 262144 Virusshare.00085/Trojan-PSW.Win32.Bjlog.dyct-feed06bccdac53085cb0bb38d9b0be9cad43cf2d159d4848bbcb95f5ba064d5a 2013-08-21 23:35:18 ....A 151552 Virusshare.00085/Trojan-PSW.Win32.Bjlog.ga-72fa3010853766318cfe2c8318bc981170051907823a8b4afbb84349f982fc05 2013-08-22 02:45:00 ....A 200920 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-06852ede8ed2ec12b2584256b0aad1793f67f59696f4c67e66cd2fb5abdc45d4 2013-08-22 03:42:26 ....A 200703 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-158a4740cf486b89d364607789806c556f43e320a984a5bde8c0ea77d4de6303 2013-08-22 03:25:52 ....A 199409 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-4776404afed792843b09239325b6c223b324c1d9ce90d0f4f43d4f65fa190b77 2013-08-21 15:56:40 ....A 23659410 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-d369739144516f74f5ec93c7b50d96ecd15b6c9824dd3c1116a3cc7f1d03ec8d 2013-08-21 15:58:02 ....A 23659410 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-d61fa5fd8898c091cac5687cb2176ae438101e537c65953bed87bdab5f6d8e26 2013-08-21 21:28:54 ....A 23659410 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-ea2aad833a6ed554977319f394f256c982a9c75bea6b17bee42b10b367a31d3c 2013-08-21 20:35:48 ....A 23664594 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-eaa59935c5e2757bf11be3d087c208d20c11df4d109d58786f3c1e2eab42f402 2013-08-21 16:20:12 ....A 23775957 Virusshare.00085/Trojan-PSW.Win32.Bjlog.jyh-fe2a607a021dd97ffd9ba8e794368296670f26f53d70d36380232b890b0c5b6f 2013-08-22 04:46:18 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.lfz-065895d0c98bb2cc47e37dc0a6a953cc7c492181f0c2387010c580c8e6b4d4e5 2013-08-22 01:52:50 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.lfz-0b0397178b1e432c8beb5a0d9ded529349d5b8f687a7f7ec5f558651d4a9d6f4 2013-08-22 03:11:40 ....A 24168118 Virusshare.00085/Trojan-PSW.Win32.Bjlog.lfz-694adacacb9303df942263990e3baefbd2be1c3a00edba1e5e2007d57b1d3bde 2013-08-21 15:41:00 ....A 103176 Virusshare.00085/Trojan-PSW.Win32.Bjlog.lfz-da111b29bb0879058d7133f7c4d736359ac1b9c4677ff0cbe92c3fe8f8ef9549 2013-08-21 21:36:30 ....A 238080 Virusshare.00085/Trojan-PSW.Win32.Bjlog.lpu-e589b465cae41d696aca1fdfe39ba5bbb71aae1b0dcc72c0639b465c523b142e 2013-08-22 02:33:44 ....A 200704 Virusshare.00085/Trojan-PSW.Win32.Bjlog.nqi-54551091c6597aeb0e3fde5f97565e0dd04b489ee634461321e7639b1189b7fa 2013-08-22 03:29:18 ....A 239104 Virusshare.00085/Trojan-PSW.Win32.Bjlog.nqi-57360a17fdc819b5924824ce0163ac032b6e8293267343b413439b47c8a7cb5a 2013-08-21 15:57:50 ....A 594684 Virusshare.00085/Trojan-PSW.Win32.Bjlog.oyd-e7ecf2226ce357a9e73e6c2f320bbb80baf6bac9282dc66766b058c61164f5eb 2013-08-22 04:04:22 ....A 155655 Virusshare.00085/Trojan-PSW.Win32.Bjlog.rtl-26096d5a217b077af8b692bbdbad0b7bd7e2963c1fab255368f8755bb58285f6 2013-08-21 16:38:48 ....A 208896 Virusshare.00085/Trojan-PSW.Win32.Bjlog.suu-e01a779d4f1f6b97733520a638abeccd3146e9cef6ecb70289dbd33f6bb00b79 2013-08-22 04:40:34 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.ugy-1cbbee26daa669ced5f29b6892fe9759d297b37de398905e2a23adafd629d2cd 2013-08-21 22:11:04 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.ugy-74bcc46c0928dd7acfbfbab8d49eaaf77f7695084ea6821dbbd61bee9a90e85f 2013-08-22 00:18:32 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.vpl-0d1012c91334aa1521e8dea60dba4df81cb15c084cfccaeb4fb483f2d3d27ef2 2013-08-22 02:02:00 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.vpl-255bb32e2f06d05377c506aa00ecfe7524705f4ccd56997740cdc6a6eba7243f 2013-08-22 04:22:46 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.vpl-546417c7d02d525d5286c8e4d0916ba420fd97fec91ef2732f806ed4cdc2e0ab 2013-08-21 17:54:14 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.vpl-e1c77408d43d653695357c0bb8d1a6aa2161f16d0086672823a3fa2ce2238b7f 2013-08-21 16:40:56 ....A 224519 Virusshare.00085/Trojan-PSW.Win32.Bjlog.wqq-722926c7cc872600d39a6db274da1d22b0d92dff6dc0e100b7d47cfb39e4cf74 2013-08-22 05:02:24 ....A 25214541 Virusshare.00085/Trojan-PSW.Win32.Bjlog.wwn-079a5395772b93d4350245b9474dc3d7ca4ce2b260dff93a91f1b3b80a9ac7a9 2013-08-22 04:14:18 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.wwn-1c5a454519479a7efbea827768d04b299dcc9780e51e10aa8d2bf7f9de78e83e 2013-08-22 04:24:44 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.Bjlog.wwn-69c0563eee0961a12e01012abd8435b90d16cdf44bea58b289c65c9e47e1d6a2 2013-08-21 22:02:26 ....A 274432 Virusshare.00085/Trojan-PSW.Win32.Bjlog.wwn-f7071fda0e858e043950b09805defa51d8abe5e1f152c8928688b6c78cfea400 2013-08-21 18:21:48 ....A 21049192 Virusshare.00085/Trojan-PSW.Win32.Bjlog.wwn-fa3eaa5a8e91111a7342a657efacd1fbb91b8634de208cb7be45dd5442694fd7 2013-08-22 00:33:20 ....A 278597 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-1763c1ce19c76de9539c39eb952349d4b77f5be3a6a541365bf69238c8345c96 2013-08-22 04:58:22 ....A 159192 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-19d09bd81f928a3deaf887773c2db3cd945715a9046feb5a820ee30dacdc2438 2013-08-21 16:29:58 ....A 278577 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-22b27b3f92bcaf3ab2b763a6fd0861635a2de866109ce1b5e60e9f30a0577d93 2013-08-22 00:06:58 ....A 278577 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-6cfe3de8d14f5ded417f6ef46303beb8af2e8c3928ddcd28c0f54799f40c4a44 2013-08-21 20:28:56 ....A 272946 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-d7852a0ff1bde3dc8a070cb61d26f9bb14ce5a07372ba604819f33ca343f3666 2013-08-21 22:22:52 ....A 284464 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-e9344641f46de2fa28048042b3b1f8734c60680ff7dda9daca0cb5dcc4691b44 2013-08-21 15:31:22 ....A 278528 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-f932e8ba0a8db86bf4044e8c170deba4033c3782003cfe31406b73b526a7ea7b 2013-08-21 22:45:30 ....A 278528 Virusshare.00085/Trojan-PSW.Win32.Bjlog.xou-fff51e933b1171d23002c81b2d9f76436a1aa15cbe97376c39a938dc1eb650fb 2013-08-21 23:47:10 ....A 203888 Virusshare.00085/Trojan-PSW.Win32.Bjlog.zeq-02d17140a7a2c6461a6910219b66dbd830814de083d2384f097966bc26aaf52b 2013-08-21 19:36:30 ....A 92672 Virusshare.00085/Trojan-PSW.Win32.Bjlog.zeq-11834cb1fe5852d3d53197680fe666b8b43fab68ee81c6616c7df0eebf01b432 2013-08-21 23:26:50 ....A 203888 Virusshare.00085/Trojan-PSW.Win32.Bjlog.zeq-e172e48082c116b38b91293fd86919739c1f102d2461b214cb28402e122ffad0 2013-08-21 19:05:40 ....A 214128 Virusshare.00085/Trojan-PSW.Win32.Bjlog.zeq-f70e53d7ef58819113efd0b24515aa26ed19728e8321bd6c8142454e6ec64737 2013-08-22 02:24:18 ....A 858091 Virusshare.00085/Trojan-PSW.Win32.Chisburg.abfp-6360d9b3a25c05694c6220be91a843fc8b681466a35f1849ad492f684b357454 2013-08-22 01:32:36 ....A 251679 Virusshare.00085/Trojan-PSW.Win32.Chisburg.ablt-459e68909d83ead41b81092ed1220fc43a452fbe4ea2c3f0a17eb4f4661c13f2 2013-08-21 16:17:52 ....A 180324 Virusshare.00085/Trojan-PSW.Win32.Chisburg.b-f9d991959d4806e757f2f9182b0c80da7bea7a8181e2972cb2d1614bceaf535c 2013-08-21 16:27:00 ....A 133358 Virusshare.00085/Trojan-PSW.Win32.Chisburg.wgt-32ae52e916f4e7248a81f5aa8b6dc4209c894c8758a13bce720e0751304591ca 2013-08-22 04:06:10 ....A 97320 Virusshare.00085/Trojan-PSW.Win32.Coced.219.c-696a6e6ffd5e63e4a2b31e4e555f79b1cba626281075ec4b8469c6a8eb597d5e 2013-08-21 22:18:36 ....A 6658 Virusshare.00085/Trojan-PSW.Win32.Coced.233-e6a70723668d624b41e7c976ea2fc4edb4a094c6194dd5d6c5b76e7a91927731 2013-08-21 16:48:32 ....A 545280 Virusshare.00085/Trojan-PSW.Win32.Delf.agnd-429cf95f08c63f2a5a0ac7c8ee15398ab9c107dbd9fa3f065ba2af9d9628f197 2013-08-21 19:10:54 ....A 19456 Virusshare.00085/Trojan-PSW.Win32.Delf.agom-42f75064c5f09d2cb9dc4f0dae200630d008246f5f6f57a3fcf16bd9eadcd240 2013-08-21 18:53:48 ....A 205824 Virusshare.00085/Trojan-PSW.Win32.Delf.agov-71d5947c40cc16d674490f5aa26d731609aed7d04aa97c003fbdb158a9b83ab9 2013-08-22 04:10:56 ....A 36624 Virusshare.00085/Trojan-PSW.Win32.Delf.ajp-5f2ee06852ece93675abb1695bf06d0dae38d2a28abfbaa44cc4ad33db63d17a 2013-08-21 15:20:48 ....A 28360 Virusshare.00085/Trojan-PSW.Win32.Delf.alm-542bb1564dbdcb5bc2aaf9549359d04a018f037345119ac4b18019f1811267b5 2013-08-21 19:53:48 ....A 507913 Virusshare.00085/Trojan-PSW.Win32.Delf.car-637488c7c3ba052c834bd8a40f3bf985a104b8ce08105a6fef44edebd2811934 2013-08-21 16:28:48 ....A 24610 Virusshare.00085/Trojan-PSW.Win32.Delf.ded-f8bec440c6b725f800afca6643fd55d4f21199d82580134adb6835afb168e67f 2013-08-22 04:53:34 ....A 216064 Virusshare.00085/Trojan-PSW.Win32.Delf.dfg-3e01c86239e5841fbfd746b9a505c22800fb00a46edaf8c2fa3e63876a653bcb 2013-08-21 22:13:08 ....A 201728 Virusshare.00085/Trojan-PSW.Win32.Delf.dpv-03933b4276e34201fdd4772227db60b355a044c17dacb66ec0f92a871cf89104 2013-08-21 20:21:58 ....A 223744 Virusshare.00085/Trojan-PSW.Win32.Delf.dww-04a9ac12bd603f9f59aca1fd70be9c1f0716dcbf73b627aad41e3c8a86183361 2013-08-22 04:12:18 ....A 44544 Virusshare.00085/Trojan-PSW.Win32.Delf.dzm-7cc9ac0b6f9d4dd346458ac6a431209d1cc8fcb1bdef967577d5fe6fa5eed81e 2013-08-21 18:51:30 ....A 49375 Virusshare.00085/Trojan-PSW.Win32.Delf.egx-615bb7adfdacdef037f16d431c4fb50c5073a1796091b9d6ac198c53a9347c43 2013-08-21 19:20:20 ....A 757760 Virusshare.00085/Trojan-PSW.Win32.Delf.giu-def5cdd114ce551b8d9ff66faa516c6f548fa3b3e733bfa01272f6382d690e5a 2013-08-22 04:53:26 ....A 644096 Virusshare.00085/Trojan-PSW.Win32.Delf.hgb-0de0dbe65714424b8ead03c0d2ba0402ab4ed363b976075806d5a7881cabc225 2013-08-21 19:45:46 ....A 397824 Virusshare.00085/Trojan-PSW.Win32.Delf.hyr-759b6df789db86758d265e3e73b9d9b20d6710d2bb2648a1b102cceb01afee55 2013-08-21 21:55:24 ....A 65106 Virusshare.00085/Trojan-PSW.Win32.Delf.ic-facca7db1ae394242ca4e35548cd0410178a1cde15445196d569bb95b99b559a 2013-08-21 19:47:48 ....A 531584 Virusshare.00085/Trojan-PSW.Win32.Delf.la-e0ffe36ff2f3ee07a19f60ea718fe27cfdba6b978371b8fa0c3c793417522c50 2013-08-22 02:49:42 ....A 59909 Virusshare.00085/Trojan-PSW.Win32.Delf.ns-0661f8ae4ba5ed1c6cefa8412000019b26eb64f3891c2de7515eedf8eb54e3bf 2013-08-22 00:28:16 ....A 51440 Virusshare.00085/Trojan-PSW.Win32.Delf.oc-4c973f719a4301e71a90f5907b765febcec8670b66f5db8c2c84766ef4742092 2013-08-22 03:47:20 ....A 21593 Virusshare.00085/Trojan-PSW.Win32.Delf.qc-3537f91612d45dde88aba9870f5276f8cfb2c74711dc5131a1954fbf85ce5bab 2013-08-22 03:53:36 ....A 22389 Virusshare.00085/Trojan-PSW.Win32.Delf.qc-357d5c62c1cc7cdd46c1530a67fdf9a09442d8b6ab06538c6bed9e0f9f4cf5da 2013-08-21 20:28:00 ....A 46320 Virusshare.00085/Trojan-PSW.Win32.Delf.qc-f3c1caa8fc59983c6ec4feebcd9a5eafc74612f63951a8015450188dd48a0e47 2013-08-22 00:24:06 ....A 57025 Virusshare.00085/Trojan-PSW.Win32.Delf.qx-2f853d027f7cdebf2408029566221075970b6d470af7898927887c04982a84cb 2013-08-22 01:29:24 ....A 2509073 Virusshare.00085/Trojan-PSW.Win32.Delf.ui-07483f5072da7d92b79298acf2733a5d6022679e45c34e2df23a970759a5fa1e 2013-08-21 20:24:22 ....A 662235 Virusshare.00085/Trojan-PSW.Win32.Delf.xc-f78fbd600d81972866a14d42cdad65606de37a3376e5011e2d38f80a84bed40a 2013-08-21 21:11:30 ....A 196608 Virusshare.00085/Trojan-PSW.Win32.Demowin.e-735d368fc987c79a2a779b016aee79593afef30878071099fccfc8869652abe6 2013-08-22 04:51:58 ....A 101888 Virusshare.00085/Trojan-PSW.Win32.DnsTroj.10-580db0fb4e57fcab1ab3f5176da1ce2db2e58773d5ebcede904b541d5e210db2 2013-08-22 05:05:32 ....A 101888 Virusshare.00085/Trojan-PSW.Win32.DnsTroj.10-5bddadcb131c4d07315d0f50a96b3a14a7ef493142de68ee461ce4e78449d77d 2013-08-21 23:23:46 ....A 1277952 Virusshare.00085/Trojan-PSW.Win32.Dybalom.am-e46f9a51f58de024e5751090b30ed161cf888a7a8f64fe35ccc7f665e04d308d 2013-08-21 21:24:18 ....A 2040221 Virusshare.00085/Trojan-PSW.Win32.Dybalom.aqd-65311f22e6f543dbdc6790db0e3c28d4d12d7cfd63356cbef70210093117a527 2013-08-21 19:52:06 ....A 150900 Virusshare.00085/Trojan-PSW.Win32.Dybalom.biv-eb6c535bb303d506a746928b085b4ec1d5f2a734608a70ed694924d762752618 2013-08-22 03:52:08 ....A 471040 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-376cb3226fa603bcf50c84c255e1ac060b09cf7dc8bcdb9ee6fce519debaf1e7 2013-08-21 16:51:12 ....A 260609 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-4346e487c7a757695c132d2be386701ec6a9f28e67f74ddaf178fcc4b36f2d1a 2013-08-21 19:24:48 ....A 210944 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-50a1d043d2921f4be21015dac09d566acb9131612741c552379a4a70efd0f33c 2013-08-22 03:38:36 ....A 17555364 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-551168c414866ec35ecf0755c4478540e9d5c38ce150fba25424142e56b68085 2013-08-22 03:03:10 ....A 258790 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-5526525606ecddf4fe7a8ecf1d353ba8d8fb8f9c0c598149ead293b44070eea6 2013-08-21 23:23:24 ....A 566712 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-6266ff36da50fdbf0e8eb25db5358dac968161b4a9caac826bd7459fe51c827c 2013-08-22 02:15:56 ....A 203264 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-6304a1f22ea1e3773a88cda8f9ef46ce7ff0fc105692e8a3df8643592cbdc552 2013-08-21 20:15:20 ....A 589824 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-d404be286098356d5cfc81d7e4e277dbba1f1d3f4f46c864a6963cf98b70308a 2013-08-21 16:11:28 ....A 487936 Virusshare.00085/Trojan-PSW.Win32.Dybalom.bkn-de53e36c63102677b6ada9006606464d9386cda9aef2985d092aabe321931fb6 2013-08-22 04:14:40 ....A 414216 Virusshare.00085/Trojan-PSW.Win32.Dybalom.cvn-590341cf7b442ca4ef438f476fabc76bd8a7dd550b7dd1d2b951014c9d6235fd 2013-08-22 03:27:46 ....A 348160 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-095e06736572e9d0ccc11c89509598c31eb14f2ff0dbe25807029af6483f7fc3 2013-08-22 02:22:12 ....A 434176 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-172be4a5cc47bec61b53bdf0a1d8f09ca59aa38ccfaf7ce0443f1c04e2869d2d 2013-08-22 03:26:08 ....A 569344 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-255807ecc6fd7ad40da84477c34ba5281f2024a5becc66e7f730b32bb580b2bb 2013-08-22 01:16:54 ....A 467144 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-372b3abca0ac3274342286b1a669af5e1d3f5ed4faa95496073c2c51845e1f91 2013-08-22 01:38:32 ....A 1507328 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-4485078c83c07eee3d3d0879262f0c287bc962058def06c09de660348a2dc6df 2013-08-22 03:52:48 ....A 1131636 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-46088e37105dfc53e7039ab71429814445e27adffbf6147eff42ec9c52e8144c 2013-08-22 02:42:52 ....A 348160 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-47763fef1dd985fc4d1f5c0ff774c06f8f751cb85702c962a34772fc2c30e86c 2013-08-22 01:33:58 ....A 466200 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-623ab128f6ed6d25e52bdcd9476575784e8b9f14f52047781eb9e7230691897f 2013-08-22 01:40:40 ....A 430080 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-62bffa2d392dfca3faf6691d1cdc0877a38d4c743026bce1c44120945ae45910 2013-08-21 23:55:40 ....A 348160 Virusshare.00085/Trojan-PSW.Win32.Dybalom.dhc-d09c612368982e4c42ba39a2eb880a7e5de2d6f0f22143283a5418c6869a27e4 2013-08-22 03:11:20 ....A 173343 Virusshare.00085/Trojan-PSW.Win32.Dybalom.di-16981a7f91646708cd0a219b08f700d1c12019d2cfe8e72530c9131a0655ec36 2013-08-21 22:33:24 ....A 418824 Virusshare.00085/Trojan-PSW.Win32.Dybalom.efx-052c69dc7b5d2d3f9d3c428c4e51499279e8cef8ab29559abbb9f71528380ebb 2013-08-22 02:33:26 ....A 23552 Virusshare.00085/Trojan-PSW.Win32.Dybalom.efx-28441f1aca44e55af2fc52d690916532a89c02877266986d5ac83f7f610a0109 2013-08-21 20:54:26 ....A 107814 Virusshare.00085/Trojan-PSW.Win32.Dybalom.efx-4621ad70efef2450b2fab16062d8f4112e82c976fae3ec953ea75af6df701248 2013-08-22 04:49:12 ....A 78336 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-1867e5f19549ce057597cf0daac95498b6d425e8cb0ab79f1af4f074ddba01bf 2013-08-21 20:22:26 ....A 881152 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-358f36a56c9bc42f901ed132bfbd112241e4dcdf3bd89c4951f6a54c6f7b7085 2013-08-22 00:21:14 ....A 20992 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-5e1b51a017428a7f9e2b3d76c00351d5adace19ae1d68971c165943ba31b83a8 2013-08-22 02:42:04 ....A 87040 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-623e94702c8ecaf68ebf6d50bf7a2b740c448989b5c91c7b7a2d8dc9754b2fe0 2013-08-21 15:49:18 ....A 17215 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-d5317906512e05a8935d55cf7e58339524166af9d0a6ae5a2e8cc8a1748c6318 2013-08-21 19:27:22 ....A 53656 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-f59524607756d2f1016648b030639581dd995c4077076909ae273578322dafc6 2013-08-21 20:58:10 ....A 55296 Virusshare.00085/Trojan-PSW.Win32.Dybalom.g-fd50c9f8e89117d862da52b2f4a51bec1756584ed891676a0e0629504889f63d 2013-08-21 21:53:04 ....A 36352 Virusshare.00085/Trojan-PSW.Win32.Dybalom.gip-e05d8ab3200084705238c1c48f5b7405b7f0d5e79234e6c613caa1a8d676da84 2013-08-21 15:47:38 ....A 5120 Virusshare.00085/Trojan-PSW.Win32.Dybalom.gwl-ec3998674cd46848bc298aab251c8f9f3cc520a89e864dfeedd7493868a6f75a 2013-08-21 19:51:22 ....A 5120 Virusshare.00085/Trojan-PSW.Win32.Dybalom.gwl-f0e2ef5ddb8a4b54290017427810d4d006ccc26665a4ce07c11c0b99c92d12b2 2013-08-21 23:12:14 ....A 70656 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-02608f638fe003ddfec1df6e339098558376272a00021f2e66bdaeb3cc50295a 2013-08-22 02:38:02 ....A 43008 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-062ed85f447ce1cc10dc0ceb392bd1bdda10bd3e65d07abe7dc34e6b3cca2554 2013-08-22 03:38:38 ....A 430843 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-076dc065eeb5ef7bec440b1b413d8e3f44884a243ca9a3f13a379bd56db97470 2013-08-21 16:56:42 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-22f3e26e13987e5bb9b85bedb3f476234ac71609e9fec9b62052c8bc588ac2c9 2013-08-22 04:12:36 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-3cd7a30f3a448de76a2560ed84377f55c365e4bedcf63271131f94d4633c6cdf 2013-08-21 22:27:32 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-51318dc2033abd72c08838861c68e515b2d8f0ce434c9d0e47dcb05c3f32f291 2013-08-21 15:38:30 ....A 44032 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-d33bcdbcfbab1fcff6ff3d4f50ac6a6ae025b1711567c5eac7a554d20ec9b238 2013-08-21 17:23:00 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-d8dc0cff98210f1ac79a40e272f4523340f336324d103512622da01aef31590d 2013-08-21 15:50:06 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-e232004c015ad8708a7d5c72d620114feec06a041051668373b50801795e5f8b 2013-08-21 18:32:38 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-e4a80e39d775c0e6e29ab44e0e66423b66470d701cdc265ffd649acaff21b3ec 2013-08-21 18:25:54 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-e51cb06ceadd73568c6af2bae941929594e085c4eb65b48f1a22599c2973eadc 2013-08-21 16:21:26 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-e70c8737b150827025dc455c8843ebe8eb244b8d4e246c6e9c72dfab70fe7a3f 2013-08-21 22:26:54 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-e85136ba42b87a25cd39687f907b9d359461d99bf22e8d262193c556d4999ddb 2013-08-21 15:31:18 ....A 43008 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-eb5e4f0af68ff6ca55a2b8ea723a5ef404b7072f213d02ae8ea85848611af1f6 2013-08-21 23:21:30 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-ec40be952eb63ca55500a15755e965b9ff566b5b4d68a9e06cb3811804b8ceef 2013-08-21 16:13:36 ....A 43008 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-ec732e94eac8160e9594062b638132662bb6063c42c81becc49f06b87de06cac 2013-08-21 18:03:26 ....A 43008 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-ecc75b2abbe01d321d4069aed139206657000be1e4fa5e4957da4146e091e5cb 2013-08-21 20:19:00 ....A 138752 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-efc47a0593e0af02dfd2ec79cb6c4b4b08e837375572827c27dc8f260fed1012 2013-08-21 21:10:08 ....A 62464 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-f224939627646bb6fafb0a78c405638fe9934835b2c5fda0bd154e1246ebd6f4 2013-08-21 23:21:26 ....A 43008 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-fa54bcca4d78fb92aacccd63ccd53326b52299bc38b24a1e54fb1918cdcd74c1 2013-08-21 19:00:30 ....A 44032 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-fc7e382ac3d40a074a5e6925bbcdaa2547606d2f8c53edd9ceaf9cf39673e414 2013-08-21 19:18:06 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Dybalom.idb-fe202d7cbf5e27ae85645cbe375b7c03316ce944d0a1c0810a63398b2a58c05e 2013-08-22 02:22:48 ....A 48037 Virusshare.00085/Trojan-PSW.Win32.Dybalom.voy-164de597a50e59540c4e1d592636b295059acbe00564d6be41fef8d20c1278a9 2013-08-21 22:12:40 ....A 690821 Virusshare.00085/Trojan-PSW.Win32.Dybalom.voy-72b66d0a8e60868d9c27396042a5ff8c64002280e7fdcef58253e1776c0f0208 2013-08-21 21:26:38 ....A 149771 Virusshare.00085/Trojan-PSW.Win32.Dytka.aj-23d56274d1f29d4a661f3fd92cf177210eba21bec95005ee8e0bfd119b8a6e8b 2013-08-21 22:22:26 ....A 128170 Virusshare.00085/Trojan-PSW.Win32.Dytka.pey-2305729a1d7a2685bcfa267849e252e489d9b705630abf6b6d5a807110b00c90 2013-08-21 20:04:36 ....A 126591 Virusshare.00085/Trojan-PSW.Win32.Dytka.pfb-d5398c982d4bcb1df9a4823f6d8dac2e95aa6b6daf3a4c93fdff8ed532f943fb 2013-08-21 15:46:40 ....A 200868 Virusshare.00085/Trojan-PSW.Win32.EPS.166-d6952d5637cc8a22554b256603596e5b6340106ab74f1e81431f6f26aad2aa77 2013-08-21 15:46:54 ....A 25600 Virusshare.00085/Trojan-PSW.Win32.Element.ch-33018c04e21d5c68d997adada47fc6fdab84e9a89c6528c985288691d07f5783 2013-08-21 16:07:46 ....A 23076 Virusshare.00085/Trojan-PSW.Win32.Element.cx-664f09c4e9be56b3c3995388b4d726b18479455e59176a3ca8333a5175549fdb 2013-08-21 22:17:08 ....A 2032640 Virusshare.00085/Trojan-PSW.Win32.FakeMSN.bih-d8f1e6cd720d0f13e1bbcf1182e011ad4907b8c595fbadbb59a09363b1c1d720 2013-08-21 17:25:06 ....A 75264 Virusshare.00085/Trojan-PSW.Win32.FakeMSN.zt-e2ef1d56c0baa89ffa84683241374fa55af38c2154059b4c4ffb354bfa441b10 2013-08-21 16:26:52 ....A 92160 Virusshare.00085/Trojan-PSW.Win32.Fareit.au-363d72769dd226d34d2bf47e19cec675adb9717baf0e2c916f19706dcad0ea75 2013-08-22 02:00:10 ....A 102255 Virusshare.00085/Trojan-PSW.Win32.Fareit.dnhh-360489167521eeacd59c9ac93daa37d58309a85d87a2dbeca3e9ac467960c696 2013-08-21 23:56:56 ....A 76288 Virusshare.00085/Trojan-PSW.Win32.Fareit.em-328ffbdb84a554e0b54b7941a0171db3545f7d76bd9a6ffc5588b64827edddaf 2013-08-22 03:08:52 ....A 146944 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqo-072ae46b74f5a26998323e863682130786fa8186143c74eea083349cf93ddcec 2013-08-22 04:06:52 ....A 146944 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqo-2722845ab0e7dabfae54a0d9fd2a63f6f1c2a0a6512f36a4c8d252ba152bdc98 2013-08-22 01:52:44 ....A 146944 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqo-469a9b67165a061187d56c9695f30ecfc7fdaf214bd1f6d663f0167fe68ed697 2013-08-22 03:37:44 ....A 147968 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqp-25945e17591d5bc90e311d86ed93d86306d8889a1f030ab7aa9333cece29483e 2013-08-22 03:08:54 ....A 147968 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqp-27882361c5570221c0e6b61b176933c724d027860c960d060d1732c7cfbf7458 2013-08-22 02:36:32 ....A 147968 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqp-282a8463e8df477908474bc1ae7f8c037c6dc83e709845488e399c274a3b9208 2013-08-22 02:37:34 ....A 147968 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqp-569878f6b2e8278c63884d2a824735c34e200a46f12b252b18db0f0df24d981a 2013-08-22 04:46:00 ....A 147968 Virusshare.00085/Trojan-PSW.Win32.Fareit.gqp-6475fd8accb1272826e56f42f1c8d6bee6fc14ffabf9849f5cbaf618ae3bb2a0 2013-08-22 03:17:58 ....A 147456 Virusshare.00085/Trojan-PSW.Win32.Fareit.gro-5448fa99e2e5690dffde4f57a02a44cad4854e84072be4e0da39f6e38241ece2 2013-08-21 22:39:38 ....A 95232 Virusshare.00085/Trojan-PSW.Win32.Fareit.gx-11193ae0920f3935d217937736c96578a6e12d34d6c7f17b2afcc0715053fafb 2013-08-22 03:27:56 ....A 102400 Virusshare.00085/Trojan-PSW.Win32.Fareit.jv-446ddf0822deef56cedbfa0910143c744835ed765d128408d9ea994a569581a2 2013-08-21 23:38:58 ....A 290304 Virusshare.00085/Trojan-PSW.Win32.Fareit.lc-042fb031f0e10dd1452580b044d444b7b9666f86a22e8f3896d2727d5fa73ba6 2013-08-22 03:01:56 ....A 289280 Virusshare.00085/Trojan-PSW.Win32.Fareit.lc-553e54668388ff4ec526b89ab53bea683aa212f983532f6f74ba1d44d02de5ff 2013-08-21 23:40:50 ....A 285696 Virusshare.00085/Trojan-PSW.Win32.Fareit.mg-e098af65efb6160a157dd6223a6650394b1ef79bc7a591b89d0fd0160571bf68 2013-08-21 23:48:14 ....A 56930 Virusshare.00085/Trojan-PSW.Win32.Fareit.nr-0246b471429af8d350dae9984ef8647054362df9aaed0e68fb7fd06bdf1c39e0 2013-08-21 17:08:56 ....A 95785 Virusshare.00085/Trojan-PSW.Win32.Fareit.pk-61b44f621e732390ad88105f0d33e4fd62eaf84765059fbd1b7d106848192bd2 2013-08-21 20:32:58 ....A 614912 Virusshare.00085/Trojan-PSW.Win32.Flystudio.h-e01f74d3cd8028dab22a67b45e6c36b103aceb417adc8ba8aa83c4aad7c52d52 2013-08-22 04:16:20 ....A 1253376 Virusshare.00085/Trojan-PSW.Win32.Flystudio.k-4e35c5e156b47a47c45a15597d8578b2543bd97c55af3eae084e872e56dba7fb 2013-08-21 15:26:46 ....A 491520 Virusshare.00085/Trojan-PSW.Win32.Flystudio.o-d14049a3020a85bd40d4db688229c6b0dbc0ccb6c190e86475ec8f14cd74d36c 2013-08-22 03:43:58 ....A 25088 Virusshare.00085/Trojan-PSW.Win32.Flystudio.r-354054842f7c945d12a4a1011a6c3a39fc7edbcaf132925665f060f5760587f5 2013-08-21 20:20:44 ....A 90313 Virusshare.00085/Trojan-PSW.Win32.Folin.c-ecabc93f86bb1cf954128dc90acbe50111a62f01cdeef99b40421c27e7bf797f 2013-08-21 17:55:38 ....A 28369 Virusshare.00085/Trojan-PSW.Win32.Folin.e-219e0cdb6fa756426197e19db1a46628d1297bc2907888020e1198a8c86d0aae 2013-08-22 05:01:40 ....A 72704 Virusshare.00085/Trojan-PSW.Win32.Gamec.bo-4e46b3057927447568034559f49227db69f231abfc097e046b1c15a069c6dab8 2013-08-22 04:23:30 ....A 95744 Virusshare.00085/Trojan-PSW.Win32.Gamec.ck-5c0c0db8830b551d45910cf561054be58ff55d53435d4bc1e87dee9924153561 2013-08-22 01:29:40 ....A 12874 Virusshare.00085/Trojan-PSW.Win32.Gamer.h-35524daee28b8a1ae831f2ccd1e3768e47b4a098a2a98d462eac9974de16e144 2013-08-21 22:45:32 ....A 424960 Virusshare.00085/Trojan-PSW.Win32.Hazif.a-d9b39a787f163bcbe9088124b06e61a96bd0591d0478eb1cd9fe148d5eefca93 2013-08-21 20:36:44 ....A 257390 Virusshare.00085/Trojan-PSW.Win32.HermanAgent-10428e295b6f07242b48abd3c8f10df103f89bd598d7e26b6f63a20eaf13ec0e 2013-08-22 04:36:52 ....A 756342 Virusshare.00085/Trojan-PSW.Win32.HermanAgent.a-477b134e567ae5bdaf4be787b7408b5151c600a5c861da004e9c96a50820553a 2013-08-21 23:54:18 ....A 1072640 Virusshare.00085/Trojan-PSW.Win32.ICQ.ab-fd8c6cbbfdc71c55b58bc9c8c3d14f09c7370e7041c35ce46805510c176cf54c 2013-08-22 04:41:20 ....A 258048 Virusshare.00085/Trojan-PSW.Win32.Kapod.n-0f8bdd2beffbc374f2a29557a1683658b28b2b2c9589019e32ac584ac4782cf1 2013-08-22 04:39:24 ....A 26624 Virusshare.00085/Trojan-PSW.Win32.Kates.ac-62a097daae8be200ecaeb7594a2cc2456e2be3ae8266680f84a9145a1ff18f6f 2013-08-22 03:09:54 ....A 48640 Virusshare.00085/Trojan-PSW.Win32.Kates.ad-1667f3fbf201dccd0485c6605f61f7a730458f52d3a65f4e36c07b9367b7a13d 2013-08-22 02:44:34 ....A 29184 Virusshare.00085/Trojan-PSW.Win32.Kates.ar-57002adb59ff6781b5c5c480870c8788c946b353997cfc69bf44a6d0cd2789e6 2013-08-21 20:04:58 ....A 29184 Virusshare.00085/Trojan-PSW.Win32.Kates.ar-f16118a68cf58f5ed188b05c3773a91d698641c11dc5996648ac36ae41df6afe 2013-08-22 01:22:54 ....A 28672 Virusshare.00085/Trojan-PSW.Win32.Kates.bh-090e604d5de4f4942612a49b35e47b45a5a6301c41161bd7e6b8ca40ba1bc14a 2013-08-22 01:49:58 ....A 28672 Virusshare.00085/Trojan-PSW.Win32.Kates.bh-16318dbc43bca27b71170100af6de1663823175a5f603cfc6efc8766d0e612ee 2013-08-22 02:53:06 ....A 22697 Virusshare.00085/Trojan-PSW.Win32.Kates.bh-452abdd5511ca00f4a894ec76c69d64d8495bc2cc7f330e4f868c81c12cf3cda 2013-08-22 01:39:24 ....A 33280 Virusshare.00085/Trojan-PSW.Win32.Kates.bl-1935c3d043d3dea15229ebe2b68531613005a7e41aca6e6740a9693686694b94 2013-08-22 01:34:08 ....A 32768 Virusshare.00085/Trojan-PSW.Win32.Kates.bl-4484e1ef7fcac2778625d42d46cbce54418f61672085a6df674a96b2e3e2d9d9 2013-08-22 00:27:36 ....A 32256 Virusshare.00085/Trojan-PSW.Win32.Kates.bl-48094796b0262f22562c521f8035f98046b748b6370947648291026ea2a79f34 2013-08-22 04:00:50 ....A 32768 Virusshare.00085/Trojan-PSW.Win32.Kates.bl-5548018ccad2371bb285131a9b2e7be2f605f9b60d246af663ca4bc56214e1cf 2013-08-21 23:12:06 ....A 65536 Virusshare.00085/Trojan-PSW.Win32.Kates.bl-e371c21057a9da7ea0a0f3d6cdb431d6687e78885211132e26097650e6890651 2013-08-21 23:40:44 ....A 32256 Virusshare.00085/Trojan-PSW.Win32.Kates.bl-e74f6a18d9699082800e13757641867319271221ce2ee0c310df258372f6bada 2013-08-21 23:43:34 ....A 24064 Virusshare.00085/Trojan-PSW.Win32.Kates.c-df1637c42df71def5c9625d3fc5d72943639f1fbd7389964f3ca26ff94dc72c6 2013-08-21 20:35:02 ....A 28672 Virusshare.00085/Trojan-PSW.Win32.Kates.c-fbbb4f6f17e62a32050a2fa03c9d5fd127a22777162145682a7151676a639167 2013-08-22 01:52:34 ....A 20003 Virusshare.00085/Trojan-PSW.Win32.Kates.j-379103a23c11b0b465bbaed930f2614fa921ce8d3da24c8741eb78d730cf3dd6 2013-08-21 23:38:36 ....A 18432 Virusshare.00085/Trojan-PSW.Win32.Kates.j-e9d3a8955cfd3a30027481ca426a0fc0f1a95ec6a62fa1f204804fe2d4765963 2013-08-21 22:20:34 ....A 17920 Virusshare.00085/Trojan-PSW.Win32.Kates.j-ffdb048e53d817e9ae9ccb4772489cce655790cdf1ab6285f79ed0357188f9f2 2013-08-21 19:51:08 ....A 16446 Virusshare.00085/Trojan-PSW.Win32.Kates.k-fc0de8ebe38066d76b19af1184065f65c0e65397c7a6dea4412b23ce08a69a58 2013-08-22 00:32:34 ....A 67584 Virusshare.00085/Trojan-PSW.Win32.Kates.o-3702e4d0b33cb0b178692854601bdba3af932ef8a6012e58730ea74ea354e64b 2013-08-22 02:59:24 ....A 35840 Virusshare.00085/Trojan-PSW.Win32.Kates.ok-3566cbb4ab0e0375a75f4088f945c6c3d9b713a9bf3f96f9012274e74ccaefc4 2013-08-21 20:48:40 ....A 25088 Virusshare.00085/Trojan-PSW.Win32.Kates.qz-e998a53d2418291326cc9303925c561ba2b1b3f53ddfd7fef69373301a5545f8 2013-08-21 17:02:28 ....A 160804 Virusshare.00085/Trojan-PSW.Win32.Kheagol.bj-f8f77ca48e9be78e798b91f627d1cb90972fd6a50437ddc099b799749fd94211 2013-08-22 05:01:32 ....A 81946 Virusshare.00085/Trojan-PSW.Win32.Kheagol.g-e2a54f5b65ef1d32732158b14b772ce2c728409cba84370a37edb1a88dc8e241 2013-08-22 02:01:40 ....A 662832 Virusshare.00085/Trojan-PSW.Win32.Kukudva.eo-178d7a2524a60253328d14b9ec8cf4432f2f4874176462e9f5907f4aa5b18faf 2013-08-21 15:57:36 ....A 151552 Virusshare.00085/Trojan-PSW.Win32.Kukudva.pte-e34a67a7d626eac14c0a8470d46078337395cbdc6ada46a62339e67d44849a22 2013-08-21 21:09:42 ....A 172032 Virusshare.00085/Trojan-PSW.Win32.Kukuraz.a-d3dd7115beba874ddf946a334d2adaf894ec0e8c7eac603b48ec7145bd4b5018 2013-08-21 19:19:40 ....A 123224 Virusshare.00085/Trojan-PSW.Win32.Kukuraz.a-d8b6e2d989797c9d1fbc97c908df56e0883e94b5865bb79556c0117ab6732891 2013-08-22 02:09:46 ....A 587341 Virusshare.00085/Trojan-PSW.Win32.Kukuraz.h-1710a408222da68b9d7a8db8931f2ba82d3cbe3a6fb5b911f143da420191c697 2013-08-21 18:59:10 ....A 42524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.ajbc-1456e88b61cf373673496b2061f05dee358fc7fe4a972b903c837dbc6fff788b 2013-08-21 17:34:02 ....A 45468 Virusshare.00085/Trojan-PSW.Win32.Kykymber.ajbc-eb6c6c29aa071e3a9b28e236a256c5958fa2aac233e98ed1f6005d95c3328f24 2013-08-22 02:14:34 ....A 47516 Virusshare.00085/Trojan-PSW.Win32.Kykymber.amxh-4616b8c2e58af0fe963b57dbfa9968b35a88449b29e747e6500939a4d36a3e0c 2013-08-21 19:44:42 ....A 53276 Virusshare.00085/Trojan-PSW.Win32.Kykymber.amxh-d13ff368849b9e37ab1094d338d25a9a195444353d0797a3c45a83aa8fb53a56 2013-08-21 19:39:56 ....A 47516 Virusshare.00085/Trojan-PSW.Win32.Kykymber.amxh-e07b83118b4a28c6b99acaf1b0a7c423bcd67bb574f752393a0f2c2c8c3d5a1a 2013-08-21 15:29:02 ....A 82460 Virusshare.00085/Trojan-PSW.Win32.Kykymber.amxh-f64b2c47745d4030b145f73ff200cf796c4b759c2d43db98cdb241495bccf197 2013-08-21 21:25:54 ....A 29596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.anfk-41afe49b0950250bda24ea51304bb5057c830d3f36fa492febe192f0b093fb4c 2013-08-21 17:34:40 ....A 70980 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dlv-e3b52269d4708df327be19880219d9100f70186ab5f65d1a538e5f3efb36c45d 2013-08-22 00:05:54 ....A 65012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnbx-20d07f34f107bdbba8fdb087026b4db29aac00815dac324f0de696c7d8e05387 2013-08-22 03:18:40 ....A 56012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnbx-472fec9a5c8a0a5cc113cc3bc4623f43ab1160d673fdb32df7ad56512f180782 2013-08-22 00:23:28 ....A 58012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnbx-f71985d5df85f384238a01164edfd4699ac0a323c6bc46a74a1ef06ba19563f5 2013-08-22 00:10:42 ....A 71784 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnbz-444a934f01b2bde1d8902ac9978d815d6e82e6c319b5ff70cb3c74c724dc5ca1 2013-08-22 01:45:08 ....A 56664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-06949dc6347a7ff92fd89446477f2f7da721862518062460dce155630495040a 2013-08-22 03:02:06 ....A 78664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-087e9ec4a7554186b141b3d9d9e6d111df6838efa44c6d702204191ed76e7c60 2013-08-22 04:21:48 ....A 61664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-0a7c35d7f5675ba0d83448002dbcc4458a91a0035dad2ecc37566b554c56de68 2013-08-22 03:24:48 ....A 79664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-189d5f23eb74ca7edaaab8ec0b3863fb0e2764c04b114c00065b32bdf4cffb8e 2013-08-22 01:31:24 ....A 71664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-19277e54ea6887073c8fa324a975181e61232c3bd4fe02dd38013c105bba238c 2013-08-22 01:56:10 ....A 60664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-2594ede645a82022f6837cc75d1d2f00bc4362e8decfe81c6c821c156f02cf5e 2013-08-22 02:49:56 ....A 54664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-262265a3a1b6ecdc24c0946449865d6f32f9d95507f04762d0d03a5e4be253e5 2013-08-22 04:46:32 ....A 55664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-348cc0b4da850f86ef3cc9c7d0438b05e9c7f4793d79eeead46121c556853ae3 2013-08-22 02:51:52 ....A 64664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-360d796a017dfadebf15652915dba5cafb08cac660dd53f1fa63e3b7bc248cfe 2013-08-22 02:52:28 ....A 59664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-448fe199c222b608dda30a2c258e83c7db2f56a19620a07c943b6501d52e0db8 2013-08-22 04:43:16 ....A 66664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-4499c2ca4c2be3db13e7a98f06b36c4b1ae3740a657ead8b8dbce240341cfbf0 2013-08-22 01:52:04 ....A 62664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-459ba09faf43fd514197bc918486c9f9e21e554e997ecca0f7cb082904607e9b 2013-08-22 01:59:26 ....A 53664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-4656b4af521d7a56156a69bf9d689b4ba6794acdc896a48d444e2bd6aa176b21 2013-08-22 03:35:18 ....A 69664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-469145212bfd18359e3cc591bc6f9d2d0962a62d19bd3c4bad0b43032f7f043e 2013-08-22 03:41:00 ....A 67664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-5392425c482c9377e6607b6016da52a5e4f2b7d43d732b78b620d4e67e36c5da 2013-08-22 02:46:06 ....A 76664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-5486c7d4165e6c4842a02118b068c85bcfd05c7b392e02f4fb85510220167f74 2013-08-22 01:58:04 ....A 54664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-570012c29ecff15b79d21f45a98a6de9cdc4e21210d93647c92068ec512a81a5 2013-08-22 01:29:36 ....A 71664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-6290b45dc9ea8f28b07cff1a7075050573afa05fc5986d659633c1434127eee0 2013-08-22 01:34:04 ....A 45664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-62db850fc9c68f3aabb26fe907d74c361e608723ea46fc7280753cc7c456b59d 2013-08-22 02:20:38 ....A 58664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-642b23d9f9eb887f17307b4ef901db052e52d1bf8e7ce28c07be10e5a47c4902 2013-08-22 02:33:44 ....A 53664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-690bc55633677b5c2a259bf8d16d005811660b98c24c33738e45de4c77cc0a4c 2013-08-21 17:18:24 ....A 75664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnca-70bb6392a09a3f980a63e8ee266fadbe639a0a130fe593912042a223181c22c0 2013-08-22 01:20:24 ....A 48104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncd-62b0767700fc254a18d082150a3dd183423758931d8d32b768fbc48079755541 2013-08-22 02:48:00 ....A 47104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncd-68d725e041f8005bd0b8de99ae86224ec4f2902acb41a46abffd1b5c7f3da815 2013-08-22 03:58:50 ....A 70664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncg-36827a7e9357877782a0b29bd04f12192cf6d56ecebbfd50dcde5db7af2d0f11 2013-08-22 03:52:50 ....A 56596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncg-689b45b716da76ef9fbd4c2333c1e4eba4557bf8fe1c647138a036b632f38d2f 2013-08-22 02:17:50 ....A 70080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-088392a4ae783647615015dadc1fa7378e272e017aac75317edc22d8ae4b7fd0 2013-08-22 02:04:58 ....A 54080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-09429ad80f5d4339825652e729f3b49b610fd107cdd942b212218c5499d357db 2013-08-22 00:17:28 ....A 63080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-13341cac00d8c9185610c7f461d140dd256fabdc68c64507cfcf2a40e997850a 2013-08-22 04:04:22 ....A 72080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-1718c67f1f810905cfced7448cd499bf08d74d9a0a3f29cf848803f9007f08ac 2013-08-22 05:00:46 ....A 53080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-176c2b25bbad6b8a1be09e8b7a5bf43d92a3bbd26b398706b698f930d96a07f8 2013-08-22 00:27:28 ....A 57080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-177d930d2b628004852148f7919fdde5c215a464d6213e247a8922276feb834d 2013-08-22 04:08:14 ....A 62080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-1817077e062ec6ccfdcca9678c706fc8c3c6e70857b75f78e5fdeed627a1ad41 2013-08-22 03:54:12 ....A 64080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-192c78a2961662398a62ad7d8fb997b6dbdb80936bf3cd9b08273b6849ced41f 2013-08-22 02:05:26 ....A 68080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-26551b12638c7e78291ed5eb38162949500ac8db5c1b741a7d30f546e6c0c99a 2013-08-22 03:43:42 ....A 75080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-26553c8e2818637032331525132acddc28b38edcb89300ff605fb8176cac0308 2013-08-22 03:59:22 ....A 71012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-268438ac4b0f778fdb32c8c5413d05d73310995b653154dd1116518041eafda8 2013-08-22 00:02:32 ....A 70080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-2ba9a66537ed0b387891041b12072b5533dc4e44926a54a3d79b4b47ac00a68e 2013-08-22 01:42:54 ....A 66080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-3515613a0b1b263d78b21d0eecac5912571ff634f0112632807e2f7b5bdbddab 2013-08-22 00:28:50 ....A 55080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-3738c72b70745c5b24dd3143a82633023c99db4dc55e2e85a3ca2b36ef69ffcc 2013-08-22 03:54:54 ....A 60080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-378270d18d166d644f2d1b48965de6130f695f240e92d76ca05f7b052ab24627 2013-08-22 02:07:06 ....A 63012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-447c1d59c0a70fce46370f44931adf2b56e0a06722fb0840d5649dce42687d25 2013-08-22 02:47:02 ....A 66080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-449bdafc49771b29ad1b7275644e8371c7537f6b1c599b0595d0074b5379f6b7 2013-08-22 01:36:34 ....A 65080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-45076698dccc844d3be4329740b2d8521969548dd9df974190793c060869e6fc 2013-08-22 03:29:06 ....A 62080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-45098cdd3ece16d28f79302a3ccd8b88f2abbedf132bb63e1f8f63ff0e4d2777 2013-08-22 02:16:50 ....A 73080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-4604c462fdc2117be70943a98c09358f4bce2819f01ca85a2a1f3413cd92b162 2013-08-22 02:19:40 ....A 70080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-4798fa0edccb65a5dc99ad3710f39592c6110ed7671d480dcb14524ee861507f 2013-08-22 03:32:36 ....A 55080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-5443e2383f86037de491ca4e571d74442c73c1d4fc10c06294ec0e09d53f38ac 2013-08-22 03:17:10 ....A 77080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-5448c908debac969747fa5bc2b7d79a99c8e514be70c38f43b109d9bad007d49 2013-08-22 02:45:46 ....A 71080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-549349019f286e232657b04c9c2900fb0bda3de8c939f4166fc9dd1e13a632a4 2013-08-22 03:08:32 ....A 63080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-549984034ccb8f5e8474f85b91d5044f49ca40d431ddd06e1c2ab0b3ebed617b 2013-08-22 02:36:26 ....A 64080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-558286d5ef945585d5fec9113a49c42ef4604782994a4a373d6d26922c7c2bcb 2013-08-22 03:42:28 ....A 81080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-5680d059689589dc3bf0d160ba06672169712d898aecb8c26544bfaa1f69e675 2013-08-22 03:19:56 ....A 75080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-62ca474a81854bebd6c3f8771d9059f23c66c9e74d4ed23032080cf6dc7d235a 2013-08-22 04:02:18 ....A 79080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-638ae77d367df1d154b4f10b39281e8651d0c927138ddbf4dd3fe9972fea7671 2013-08-22 01:34:26 ....A 52080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-63c4366f599ad590311e1f972bc1e7363ef0965c6e7e3c6b16d6553d2b4a5988 2013-08-22 02:03:42 ....A 55080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-69dbf71372a6b7a0026392620775993ef1194ac29b1c04c13226fb3eba0360a1 2013-08-22 02:25:40 ....A 49080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-700d4e4f3225a91a7b2a209369dcb64c04de7b69263930c2f467e9f9cbcc9596 2013-08-22 03:24:12 ....A 57080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncs-707b1371e7cefc69b00d4acfbde5a059cfd5a7d50951c26b6f2134b0c8307338 2013-08-22 03:05:14 ....A 67548 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncu-68406b0c41ef28ab0dc0731cbb937d2df6988a93470620367f5fb6702ff07bfc 2013-08-22 03:34:18 ....A 60592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncw-07746cdb3a991fdb6da3a339865bcb98c1c3c5fc59783d1e9f2ccfbb6e198626 2013-08-22 01:36:36 ....A 47640 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dncz-68aba085e64a3e00eb9c60bfe1f5f8cd38414eb50894b61a1a33997b94ca9e5e 2013-08-22 04:05:20 ....A 65036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-071f0936f8436e3641335f43a608efc0692b72d9ad1cc57355a67f1725a21225 2013-08-22 01:17:56 ....A 45036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-07404ebc005fe7e0e66edc757e70d2b5896afcb54134401f0badf920ab666c85 2013-08-22 01:47:22 ....A 62036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-0753aec304c95472e9f3151b32ce336838ddb1e70be9df4a3d6d689cac357eb3 2013-08-22 04:50:28 ....A 42036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-1761dabb06f3012779e9b36496525ce35c03d82fc45c61867a81183a8f46df3c 2013-08-22 02:01:00 ....A 57036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-1873e09abbc95372b3518ccd3481d2d4b50e3c93be566a0f6b066c09e7c25202 2013-08-22 03:22:36 ....A 62036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-68e92afbb3d5a9304e5bacd9eb64f63cdba3f2cd33f1f0e5f35a02accf372cc4 2013-08-22 03:38:00 ....A 66036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-69a49bbb34652bfa896b9db0160fd6070108f1dd01f081aee1f0763043e9bd9a 2013-08-22 02:59:28 ....A 60036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndj-70304b540fbce9de6d8b83e9053073a007538f4a396bdaa01c7082e461c91d9a 2013-08-22 02:54:04 ....A 59012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-085f1429768594c1769e58b298e2409bdb7df4c2f003aae50decea62c20ea02f 2013-08-22 02:07:48 ....A 73012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-09878795431dd8f44931493045b55bc99cab8d486c70c1e1490177da9d9d14b9 2013-08-22 03:00:58 ....A 54012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-259f73bc60533af1aefed91f42ab2134f2ccee88453078fe94a8a06a7fec90f2 2013-08-22 04:04:20 ....A 68012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-461bea4a0d11f8d1bc9a3c53d34f8f06cc6fedef8347593e7f9d9b5836e7bd83 2013-08-22 02:40:18 ....A 57012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-462a3c20e2301f3428929a40eabe7d633beaf226205022bc801d43ab40f94d37 2013-08-22 03:08:04 ....A 45012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-4726e9c59045c63afd06d4bbe2a9c05f3e7b1e86d70d01acc957f5762560ce7c 2013-08-22 03:13:46 ....A 63012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-543900f967bc4d7927390261ba96cf837625ffd9a480a235a3f05942b1faa0d6 2013-08-22 01:33:02 ....A 57012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-575c26538f1aa68ff71bd1980c0ebc77c164722d341e569c20a09fb3c00c1b3f 2013-08-22 03:42:02 ....A 48012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dndr-703902cc4dfb7100f709287d7bb026f19734b1ebf8f883f973e151c21d2e039d 2013-08-22 01:44:50 ....A 59572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnfw-264854ac16950bfca3ece021e55c8a2dc1a1d36269ede9707109ab468511830b 2013-08-22 02:19:12 ....A 57572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnfw-2658a952763d8de2b13b87582837ddf2e976c092fc01e8a79a6f9e7bc9e5ffa3 2013-08-22 04:12:32 ....A 64572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnfw-545d16a5ac085837f27eef9942a20ccc52ce5985b615ae2705108c39b66a690a 2013-08-22 02:30:24 ....A 55572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnfw-62c206a77db0960fb51418623deac64d9fe575adda8bcc32cafb6ba0c5aba1ba 2013-08-21 21:18:34 ....A 72060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dngi-d2e8709413dc1d0f1b7752751766025a56885badb81276305c6d2932ef9c3dcf 2013-08-21 16:38:46 ....A 20336 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dnwb-2050149037485ec2a739b670e2ad9cb524043758242d71eed4d33d5e46a567f7 2013-08-21 18:47:10 ....A 19944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doai-f8802b40ff839103334e49af2ad828aa18de2c98155e956511fa43dd80603032 2013-08-21 23:11:44 ....A 129336 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doib-ddf34e9206eabffb6ca759acc2a2fec59b83e3e6c5196a06d9be67848dc43d9e 2013-08-21 22:14:24 ....A 304840 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dokf-df25c777e23c4ad48b09dbdc48d41abad07171def72b25f3cc919b4d6c67e72d 2013-08-21 20:08:36 ....A 93448 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dokf-e9cfa9c82318f1b8b9c862eef7f3b6f2de36c4509887fe4f0e41c601d256ff67 2013-08-22 04:49:52 ....A 66080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dokr-3b5b9baeb4af21cfff74d6200708a706314748c3ac207fa4208436c13d599ba2 2013-08-21 23:14:42 ....A 73640 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doks-03b238ffe2f9239b6eae3d3ee2c2abb31c188b24585b5085fb9b524bdc345a61 2013-08-22 00:22:08 ....A 59640 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doks-3fad8e90f705e8ca32974938c69ed4519875733a73c4193cb2c3c10f76dd80a7 2013-08-22 00:08:34 ....A 64640 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doks-7fe1f0652dd1c05c5e6318b97897e6fa114c5cac7e1136ddbd1bfff0f7ad4b4f 2013-08-22 01:48:10 ....A 71012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolf-4497cf126473c1b1e46f5cb50b1608606ea805e25a0ee50fdb0eed7659f15a36 2013-08-22 02:15:46 ....A 108016 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolj-07243eae70bf011ed7f478749316675c19358dc82707ee46e7d4a06c4bc21aaf 2013-08-22 02:17:40 ....A 22504 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolv-3673b1b80b53068fcc036aecc27e800bdd45f6a86d1eeedd5690e427d31ec21d 2013-08-22 04:37:26 ....A 63524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolw-0894bf6cd11f3f3475519f9333ad96ca4e89f26314e1a77062c71edb066898aa 2013-08-22 00:10:24 ....A 54592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-061c9c5bb9e77e825b126fcd89d8143738a266875c48638c166917d80cc52777 2013-08-22 02:25:04 ....A 62592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-066762003fa4fc4c8d49b33edac41373ae9f17c1811c45c0b2bbe23a0c62bee9 2013-08-22 04:51:16 ....A 69592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-071b692fe5e553889185b8ebbbbe5140c8ca3632a94e39e00a5e518e04589226 2013-08-22 02:28:46 ....A 66524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-0729904491373f4818a6291bf88a14e321842da7dbda0867e33884618122bb89 2013-08-22 02:20:10 ....A 78592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-0769b223537457be723fba1fb5cb023945a123423cff8668513caec7cc965802 2013-08-22 04:57:50 ....A 66524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-08345f93ee31de1724acf6a1e74c022f58b4de0b8b08ec983a00972eac62cf23 2013-08-22 02:21:34 ....A 62524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-086d5a187dbac88a3d677c04176887981a62435f223589bc5045ed0fdeb365f0 2013-08-22 02:40:14 ....A 53524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-0872bed51efc07e05ae2562df59f11b8340b47e44e666d60a5eda25dc8e32f1e 2013-08-22 03:19:00 ....A 62592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-092df9003de99cdbb6bbed3f47cf1b22f38edd775dc38dcffff1995fc5c8512e 2013-08-22 04:02:10 ....A 63524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-0f2b809f66687d3f72ace133c92dfa18163cf73f4d1d4f73f489e3c37fb7960e 2013-08-22 03:21:52 ....A 65524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-1784b5f18fb0cc33a9df73675d990e667e91dca7b765a0445e5d055a36cb1f29 2013-08-22 04:16:26 ....A 69524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-1912423d7c59b3c9a316666b809e5212e64ab1c6fbc6f58d9c48b6d888343937 2013-08-22 01:38:12 ....A 56592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-256b269b872630dc1245b5fc6640f5993bc9513dd3a5f09f6f728ea4d0ff3f1e 2013-08-22 03:49:46 ....A 51592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-26659efcd4e6b3a4aca205ae46256e2b3ec419de8c92669ca3fdae120c0964fb 2013-08-22 00:16:56 ....A 67524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-348e1d2a6799b642c2e070593940687ebffc066efa484677ff8c50c8aa5f43d7 2013-08-22 03:56:18 ....A 55524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-4466218fdbe7a071e5026ef5f947c23686261839d5f9f68100d0fed1c557b810 2013-08-22 02:09:18 ....A 74524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-451d5b5ac8149341b14b03115feadb46f8a62edd5f23d20ab62c59ba9f57fe8b 2013-08-22 04:46:46 ....A 59524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-4557228fcb9cce0c615126d54d7c17ed583e07a35a4053c17ae11ec50112dd29 2013-08-22 01:27:52 ....A 66524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-4571bf52b1f53a3db967ac2c4bcb273a5fced4eac18055d40dd7c7a787d87de0 2013-08-22 02:54:32 ....A 63592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-459529f4b4dbfdcaa09517712b2f562612fbff9921c90646cea7286e03efc69d 2013-08-22 02:22:52 ....A 55592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-5541ce73a057d596e76c6d86cb8d7fb05dde179b3d885af7db2dc19398b5e6d0 2013-08-22 02:35:36 ....A 61524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-5689daf8d74a8853a4c537a9732bba133acf4294fa9c48aab3bb2af0a2947dd9 2013-08-22 03:20:00 ....A 76524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dolx-697507b6c0408f4565298b8a5f597c11cd717942c9a6c0d961ac756668f4278a 2013-08-22 00:08:24 ....A 30608 Virusshare.00085/Trojan-PSW.Win32.Kykymber.domf-4ab200d9b0ff24dd8e5c133d0eb18f3b71bce7382c63f488186f54af2f1f2f7f 2013-08-21 23:40:48 ....A 22900 Virusshare.00085/Trojan-PSW.Win32.Kykymber.domg-147989ceb3322700152faf573c786355745d50f40d78e680c9a57b0a5e453a6d 2013-08-22 04:05:08 ....A 71060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.done-3b8764861bf8862ccb75e2c887b88e40dc8e0a292581217e09ff5084c4e7c05b 2013-08-21 23:08:38 ....A 130616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dony-d4f1044464d3e786bf64a92d4db4adbb0c19fa2d2e63e83b8483c3fd32aa4ae7 2013-08-21 17:05:06 ....A 73784 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dook-f8eedf0df221a104d6cdc90913f1bd5f6140cab0db15a2b6e8971f7818b1475c 2013-08-22 02:36:38 ....A 68060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dooy-56044eac7e5240162cd9ac6c4bcf9c270c4ad749c74d7be5af6dfb3b83ce7a47 2013-08-21 22:17:00 ....A 57616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dopj-01a59c023dda572d894ff3bf1e78827623ee6606c8c35a86ae574b6c7795763a 2013-08-21 18:13:46 ....A 70616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dopj-3657a30e4296f8d4297aa8ad5f7e77468210ed570676daea93b65e417188beb1 2013-08-22 00:06:30 ....A 92648 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dopj-4f1b5be98a34e1eb5bfbbabc020e33bea600472e83011642fde877e319cff75d 2013-08-22 05:02:08 ....A 61592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doqy-1d8f4f799d7d6bcd972c09c3b652c0eebd63fe6a5aa11cbd51179584f2f135db 2013-08-21 18:05:14 ....A 66592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doqy-32e534a151b58d79b34e049e3292b07963f101324d9ce06e523ef3bb197daaa4 2013-08-22 00:10:38 ....A 70732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-06163cb13d9f8f2bf4d38b716e4bf8d05e7e309db2204cfee0cf50007685b2fb 2013-08-22 01:56:56 ....A 58596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-078e61597743770ed07cfc8d20ab86ba30ce3cceaeef550fd379a29ed9f99981 2013-08-22 02:46:38 ....A 70664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-092c53a2e924347a8b54c5d6982989fd8e117a5974983c3f64f57485f9d99b4c 2013-08-22 02:38:42 ....A 61596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-09714f8c48cf66c6d51f6a0969f241024f5f521f586655f85383314cf17ebfea 2013-08-22 00:11:50 ....A 68664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-157a9b3f7bdbcc9ba24abe1d6ef5cf27be78a16bb4965cab15a9f32b22ab5e1b 2013-08-22 02:53:14 ....A 65664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-1583baed862a2ded388a6f2a07064d5344c8b2ebc2488b6e33549cf3426f80f7 2013-08-22 01:36:28 ....A 66664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-160159d77e52bf191e36cb1a55e1ea28d12c6bb77cf54dc3ebeecb420089a35b 2013-08-22 03:33:50 ....A 75664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-182c8fa7e0b1aa28bf22ed895bd200452f6fe838a6d30f91cd4573c7c0385611 2013-08-22 02:12:36 ....A 71732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-184a19cfe5798b2efe5ce33e6931d2bc4ced81718775910206b774564f5185a6 2013-08-22 04:02:16 ....A 69732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-187286e439bc27d680c4fb77287a5160ba6c36bcc2853f1fb1beb71722bd44dc 2013-08-22 04:21:46 ....A 57596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-1914e41d59ce433e28bb64c66b72261252220bec467d1e290bbaea1d3e9ea497 2013-08-22 02:46:46 ....A 61664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-3524b67b4c78653bd2087889c60a7382abc835533dfff25634fba8efb5f1de8f 2013-08-22 02:52:04 ....A 71664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-3698ff8c9d918ed253ff21b77d35f7da9ed19ba3556ce37b4a438b3831b3df6d 2013-08-22 02:22:54 ....A 64732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-37166d581fca6babe507986554f942da2374ab0f877be6f083afffd3dc746b62 2013-08-22 02:51:22 ....A 71732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-3765151fb8f50992b6f8b32cb7cc62c5593d34c7aa855ad2f7d4fcce38c60751 2013-08-22 01:38:18 ....A 59732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-3808daf2aec6b78d9d950fc7dd99215a68f9cb56a096d03aeb20abbec0bff368 2013-08-22 01:19:18 ....A 72732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-3814bb98d81eeeaa118279601c72cc07e5da418bc1543565de13fe52eb420933 2013-08-22 01:50:10 ....A 71732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-38156e9d8b2122ca88bf59ae03aad8155e7a514243a8c20860ab0f77a6bf4aa1 2013-08-22 02:37:58 ....A 72596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-468821548c7a2ac26246d1b166e3ff5a04dd5ee3e0e0ea94e4e1c39804fbd6cd 2013-08-22 05:08:34 ....A 62664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-47492af626425bd92a30acf3a11a66886b624c1487d5b5605db7422f0ff02b1f 2013-08-22 01:21:50 ....A 78664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-540edd715192ace53902222481232d2cfa9eadf278f879af1acfbfa4870c4258 2013-08-22 02:10:56 ....A 62732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-56260dee866c76174334184dc964bdcd714e82cf28ff1c3eb5fc7a399b583213 2013-08-22 01:32:22 ....A 72664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-6273b7f8bfc98b2e039466273e046f09b47a99fb66378f9032e41dec2be7e05a 2013-08-22 03:21:36 ....A 67732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-631868e93e9cbc4c435bed90501638e99c3a00ee243fbf4a02c4e33f4a6b28db 2013-08-22 04:19:20 ....A 76664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-632ca4c4c9b0c6f663a96c7adf4d396aecf7546293e909c1a3cffa9772f929d8 2013-08-22 02:08:10 ....A 66664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-635bd30f14f435f45e476a498548ac6a0f3a3ca0db9575ac194805b8067c5171 2013-08-22 02:15:38 ....A 78664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-6496e3ce74840a2cc673083007abd5f18be388cfe197c7846361fe594ce30376 2013-08-22 01:22:50 ....A 57664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-6830fd86691f6f5027c4f04ca66396538cfd050be84458889e79f85bbe67b093 2013-08-22 04:26:24 ....A 53664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dorh-68dcc39230df7691a28d617596e55436610282be6ea4075b3dc46424eee1b0f6 2013-08-22 04:02:30 ....A 75036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dors-190be2136f1014b7d9e5877a9e363824b7dd841afe474c763d8886ffc8abeeaf 2013-08-22 03:15:16 ....A 65036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dors-684e851b7ce2c39601fe38c676f1734b10cf09c625e607620f43db7167e28b2a 2013-08-22 03:22:34 ....A 63104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dors-7030151b23c1b79ea9afca7b6c8e692392639a298a19861b9a283317acd0fca4 2013-08-22 02:24:10 ....A 285143 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosb-569802eb06aec4c920792877178fb512e63ed41d37ded58ce16e215b099ec780 2013-08-22 02:30:28 ....A 61060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-062f4f38041646696f253fb03febe1cbaa04beedc5e74f4192c51e379362bcd6 2013-08-22 03:33:48 ....A 68128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-070c8af0296c3cf17d86d27a7fa047efd2ef95997bc441e0f7eabc6dcc0b4bcf 2013-08-22 01:19:24 ....A 68060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-0856053b66c9498f4b607e75a87e02449cda8c5660c00886fd6c2d9c4687c6df 2013-08-22 02:10:10 ....A 57128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-094fcccaab0f81c1705d1618573612b996a288861ca60284cadf3b93a3763874 2013-08-22 02:32:58 ....A 58060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-15905d08ea473968db2c9bf2b9bd7cd0315946cf28fdafeb08ac5a3b7b3708ec 2013-08-22 02:33:50 ....A 74128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-16088cbb064eca1d81708113098d3aa63eba1a64117d3afa430ee4a0d8d3bebe 2013-08-22 02:49:14 ....A 57128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-1728d40d365d98a4ef8153b3e639121fb77c5331dc223e242e90c8fa29a6fa7f 2013-08-22 01:26:34 ....A 73128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-1891d370174226dce25fbb429cc0564b0095f554db6f7d502225bf4b775b5594 2013-08-22 02:23:28 ....A 69128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-1916c62238de0b0ab7a7305d1c1ea5f87385e1eb755c1ea0b0e4da6730c625bb 2013-08-22 00:14:32 ....A 61128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-1ae51377eacc56b09d03234aa67511afb73f1181f085460bc160b45525a7a734 2013-08-22 01:41:20 ....A 77060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-25826369b2149315f8175aa7c5db544998d0b2ce293c7dd42d0269e5bf94ff67 2013-08-22 01:34:10 ....A 73128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-26153ae0ffc4db211e6ab6e8a0f22c84204b3bcb41cae53d8051fab6ea9b51e5 2013-08-22 02:44:38 ....A 67128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-269729450d571522ac2e543ad77d9859d2844b74b75f895533e53277467f85bd 2013-08-22 03:23:16 ....A 76128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-28783d1c074f63c52f346c12b2c760167ac119f015aa5531fea8bbb18670feb4 2013-08-22 02:53:50 ....A 61060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-3631c323810191c3d7e6ef0310c224a755e2c9805038c3870b7ca090fca13671 2013-08-22 03:12:16 ....A 64128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-364dec0b135bf8f4d7f51fd1634cda119eeabdf266b3f88348cb586a2966850c 2013-08-22 04:59:46 ....A 72060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-371ab22d45657efa7f75b2cd65e486ed56b77657d77ade3835fd482a7173cc9f 2013-08-22 01:47:56 ....A 54128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-44853f703bae3ce4b2e3b3c6ae08673169df5bc6e442dcd5eb86519970bcf44d 2013-08-22 02:18:42 ....A 61128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-46261ad7940b27412587fdc67dd9eefada0f9949361e42e0f9f1904446811bd7 2013-08-22 00:15:50 ....A 50060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-674dbcc225a647c8cdd19aac0eb12e2d5c263d0387230d1d4098a6be59c75875 2013-08-22 02:08:44 ....A 65060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-69c1702b0e0b8271c60d2212d495699ef44f2736d3f539012bdb6a9e43688be0 2013-08-21 17:37:54 ....A 100336 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosf-d7725a6fa2ea74044e0b962ebbd06dad85970828dcf29678cdfcb76ad5bbe1f4 2013-08-21 17:38:40 ....A 61496 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosh-d7f8151cb133676f53e169b4cc6a475c6bd5b5995204e24994bed1f9a71f55c1 2013-08-21 16:57:22 ....A 64568 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosh-def84c6bc5e2e5df91f3e498dc1d0982d0b4b1c8587b39f5695911b36234cc61 2013-08-21 19:15:22 ....A 64836 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosh-ea6697f9faa0aa42b8f230e24d3a67473c806e9f607f8b8aabd77758ca839212 2013-08-22 05:02:42 ....A 98780 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosl-445895f6aa329a410875ff375fb82f2b3596caa2bea1ea0af8b8e978b3046432 2013-08-21 21:16:28 ....A 98780 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dosl-e32e1a96f090fc41101cee2d31cd7aabb3fa3cd3427f90cb639e079c6f913250 2013-08-21 17:54:16 ....A 68152 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dotm-fc3acb8cf7825feccb2658ccb2e850a48bc651d2fbf6481d098afe201a116e5c 2013-08-21 21:01:58 ....A 98240 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dotw-e2b78e2f61bf479855999775a95c2d249b5b036253040d054805ee05dc2f27db 2013-08-21 18:46:34 ....A 93240 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dotw-eef8be58120e1ff9e67dc67bce40ee72ea63afcd1c910ad66e17000c183cba7f 2013-08-22 03:39:30 ....A 74012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doui-46711794a914933a2713a4dfaf7ab41306e8936123980a63cda52bd7b05c6e63 2013-08-21 16:23:22 ....A 69596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.douo-eaaaac6be1b2cd5dfba244bdda4900baf1be4d2e102640961f4a8c85ded4f75f 2013-08-21 21:01:22 ....A 64596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.douo-f285649fd853c1aae74db492bfa15e0d14f1b2a7a75a32432d223b8f7beeddfc 2013-08-21 17:34:40 ....A 61596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.douo-f593b962c17d387f6ed392df2c2e4264083d650ceb5e53a2855a495582d64177 2013-08-22 02:15:54 ....A 69572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dout-68bad2e55f81abe8b49cdec7a3d27be186a5df2784c708c3279bbacdd7c71ede 2013-08-22 02:14:10 ....A 58524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doux-063501c409f481d0793e8f96495c902f7488a6a727a508783c2a4b861db28469 2013-08-22 02:40:12 ....A 74524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doux-0851afc8bdb1db549ad6961e48c478bc1bed2b3358b6ab6f329ca6f6d7d6ca0e 2013-08-22 00:13:58 ....A 41524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doux-1579fb9c2ecebed1620f31db6f818d26dff65ac62a4ffab7ef84838bfdc11f80 2013-08-22 02:32:14 ....A 57524 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doux-159f9b348fe8ea0b7dba76feaf297a4232184c53446c33135a3b1ef1ea03f00a 2013-08-21 22:09:30 ....A 24976 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dowd-35d18ed92cd32e4c16c7a9293e2d0c73a1f6a6bce2028ab861be4cbb4908a0ed 2013-08-22 03:29:28 ....A 72592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doxo-06383df9912c84f9269b79d47aa762a690c4b418797394d3f844b36def5c37f9 2013-08-22 00:37:24 ....A 50592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doxo-09266dae872cd7cb46ae8b14961ca4836fd540a94349babc081bd2a5942a9a2f 2013-08-22 02:48:06 ....A 49592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doxo-694519585146a0f89bfddbc4c59af701f99eeec84a673e23e110329a479fdc0f 2013-08-22 01:36:38 ....A 87140 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doxz-178e52802ca572984cc77f8ad0dbdbd6eebe162e6c5238793811d062bd729c44 2013-08-21 22:57:34 ....A 72516 Virusshare.00085/Trojan-PSW.Win32.Kykymber.doyo-e91fa81f59799c98ba2b2e9d2d9ee38c891a21db7c8868179fd1f36f4b5dc8a2 2013-08-22 03:24:22 ....A 64060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dozs-631179b25d54664e9831f70e2f07ba79f34e2b9f942ceb773e59d231c861a186 2013-08-22 02:33:36 ....A 57060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dozs-6473131653b4c8cca4db9f76a73591d982014a987e9eeb5d316b68add2751dd1 2013-08-22 03:33:14 ....A 59060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dozs-6993fbe8fc2a450806b5c66519aee1ca3f383eb95a6ecd3633afa5c702890181 2013-08-22 00:04:32 ....A 79060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dozs-70076b3a055f981a360a64b0d6a86d199f642865a4c35ee8d7a3f84f14032bba 2013-08-22 03:28:18 ....A 76060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dozs-702aac19f9951c6ef14833f8c32a4f9d581f29a091929da98ae9899564d398b4 2013-08-22 02:34:20 ....A 65310 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpad-69fa38a831a6f7d956a443aa6e50945c63e8f249ab719bbd36f59889c410bdeb 2013-08-21 18:35:46 ....A 95800 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpao-10300ca4813b35f05940515032614b2dc51a3db2a7760b246c12db82915f7382 2013-08-21 19:45:20 ....A 40960 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpbr-e1956e320063846b75ca344b1a063f4d132054d2e5d12b68d60ee36f9ec9da88 2013-08-22 02:01:26 ....A 66104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpbt-69c8bffddfd514f85a97871de4c3fce44af607a6eed031d22404158c0eb0882e 2013-08-22 04:54:32 ....A 45572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpbu-7b0fdde9d791824d598a347a18812f8abbbfcf281f4a164b0cddbec7b09cf484 2013-08-22 01:44:32 ....A 68080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpcb-09093dc8467478bc6e86aff27ac154af07cc2be2e2cda0a8b49a17c2490e6de8 2013-08-21 19:13:04 ....A 101896 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpct-e80e2ebaa9200468c42a30c4427bf9f21a3dfdc64b91bb58bffaae987adbcc4b 2013-08-21 17:36:34 ....A 57128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpdm-43cf663a28d989cfa8201b04168a269f0dec5acf6d8eb3a4bdda40a074a03c21 2013-08-21 16:16:16 ....A 73276 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpec-d0dd61fe2c532eb0ec72b0d0719164f40ced0e899f6738864091174d7609becf 2013-08-22 01:59:58 ....A 70592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-06942f509fc04e50cdc6437ffcfecde49500653e980833a377c3b8dff5628f1e 2013-08-22 02:59:14 ....A 56592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-069e8624a73d24aa3f0e2fb8e750a108670118ddd129f7ae7c48cf8f21d00460 2013-08-22 03:33:44 ....A 72592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-0797acddf5775342ac67307ae9a7dcc2eb46efd9bd9d07f3fa910931e6ace883 2013-08-22 02:26:24 ....A 67592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-0825c917692cc68fdbaa1fd84850d3e26a1bd0c259378d5b5bd3502ae6ed9ead 2013-08-22 01:34:26 ....A 60592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-082a5362603a3aa6f753948012d018b88eb230ebfd2d92829baf6a34e6843bca 2013-08-22 05:03:22 ....A 57592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-082f03e2715a76019b404025072231e7da7c3a2d9249f58fa4a2b264eda32a86 2013-08-22 02:19:20 ....A 76592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-085269d78ac4f6d21361ab2fd871156977de80538e49496aa0bafb3e0fbb638e 2013-08-22 00:24:30 ....A 62592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-0946caae26f79ff5d66808f6cac1aefd15fcd90e406d2f8cbc8ac6a3f9d70e9c 2013-08-22 03:13:06 ....A 80592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-09558e8c84ef890c9b3b016eea1cb2792f389703088845b49d87d4144d177438 2013-08-22 02:34:14 ....A 55592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-17312914a161c4247571bf45afd9094b74db6810de82ea05adb1757584915293 2013-08-22 00:28:54 ....A 63592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-264952a1d463947850a0e2e91290b9243d59e97ce629a119de647903471423eb 2013-08-22 04:34:32 ....A 59592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-280ca555c14844c8984195532146dd6527baed827d854ccc1d2f47137196d172 2013-08-22 03:35:18 ....A 55592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-356230d1cad5a2f4508b6a9514597eedb5dce5149fcdc0370b5f8f5c69f20b96 2013-08-22 01:27:30 ....A 64592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-36707c292dca6390e8566a59f9f5ecb3279dc1ae00068765f0ac6fdc27e6af1c 2013-08-22 02:40:42 ....A 71592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-4692bf827b6a308705acb06707388138f3251971a2206c728e9c5d4e045b188c 2013-08-22 01:29:28 ....A 60592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-4758fb11efb1fae49070273b6cd785b6297878e507354c0d3a3dff55380013ef 2013-08-22 02:49:40 ....A 63592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-62f8b3eed1d469700088ce402e23f54e5eb130a4af4fb94efe9105a84b09fb3c 2013-08-22 02:05:48 ....A 57592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-635c498146deccb950f67e83ab37764b7fbc187736cc778ff0847fd7eb1e676c 2013-08-22 02:25:52 ....A 65592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-68eaad8a1e7b43788194bca43dcd6c7bb683131c36ee2113a20283b18c00de9f 2013-08-22 03:55:54 ....A 57592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-704b7da87f4dc7ed89891e621b33ff7e1f67915ff21679040e5df7470728a207 2013-08-22 03:05:42 ....A 64592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-706b9aca55360473f1431cf944f80b4f2ec4873c72819b21ac32874dda84c562 2013-08-22 04:19:06 ....A 68592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpel-9893b728c61f7fc47b1471079b365183139c3ddfd4996db7f785a8244f992a69 2013-08-22 05:10:32 ....A 76224 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpet-3668ed2565d38f9725593b672062bceaa42f229bbcc656cf76d6671d58488462 2013-08-22 02:07:26 ....A 82620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfa-46241b20e2f442a74f1f1f644535d4da2d6f516cac7735f4545218cbe32c3f39 2013-08-22 04:28:44 ....A 75200 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfi-09633fd1aafa95d7f6cb4d41aa3777299877c0521acd48419cbc9f3e0744715c 2013-08-21 22:53:38 ....A 9932096 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfi-108f87241f7e9522ba3a0ad488b38a09d4c8c0fd935ea6d24448f4e8ce821ed7 2013-08-22 02:02:20 ....A 105824 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfu-2646e1bc314455a81a67dab7d7e281e8a3c201844c3f060e21c8c03b991ce361 2013-08-21 18:34:46 ....A 71616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfu-d3b1e8a8ada64a5b9f36616bcc67e8410eab2dd871b17e37057c0c8c9829f49b 2013-08-21 21:17:34 ....A 106824 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfu-e7f4fed6b9c08bcf512f44e5dc1b2b2dfbae6726563ae7ca72f3b8435d634263 2013-08-21 18:33:14 ....A 88824 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfu-f2c5678938dfa9b9193d461be18a8f1d45138dc6c2e471b647cfe26ddb2f8793 2013-08-21 20:17:08 ....A 90824 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpfu-fec6e33b43d43544abe0abdf5825f2e42c864adddaccd52471e92278dbf73c27 2013-08-22 05:06:36 ....A 81920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpgf-1b8b095cf42dc00f852b0859b45e18d0a3c9e4743e45657849319c6d54cd994f 2013-08-21 15:23:30 ....A 85664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphc-54f022180378b4d4d786ec67aea5e7696686a18bbe87cb6ef9bda716f2b711e8 2013-08-21 16:04:46 ....A 73664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphc-f9c21ebbe72e8b417369ec27808084113d05318e483f0ba25f3dc26393ab1597 2013-08-22 00:36:36 ....A 104920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphh-358b97c29be088d4673ab2013f4cc2f98e7871c4a1a12a3a57cd2e998e6877b2 2013-08-21 22:11:28 ....A 59616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphh-d138b402829f9fe7b49b88666881b9125894b24c75d55d309e40f757cf4b2648 2013-08-21 18:26:40 ....A 101920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphh-e1785596220af0aa36605c2408e48b78920ca392aaea2558362494f264562b70 2013-08-21 19:10:38 ....A 98920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphh-e78617a9219f17b8251ac86ab6c27995e9bfd7812fe0c872d9293d06e7e4dc94 2013-08-21 15:41:08 ....A 102920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphh-fd625cc4472a23e5de6d5ca2694989e33619eba6a22257b9e6bca94a6673925e 2013-08-21 15:56:24 ....A 63084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphi-d96d4428e6c8ae3409f8bc0d0a252a341ec2d8dec26b5f726b4a2529e68f3e77 2013-08-21 15:24:08 ....A 65036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dphv-ea347952c92be89ee6d65fe51cbca6b2f46ba2ec77d6e003ec3abb6090d16052 2013-08-21 21:39:26 ....A 84572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpii-d5c2a94c56aedf2cf60453c8651623184a321a7bb50602b7bf509f49bb6ef46d 2013-08-21 16:30:18 ....A 65572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpii-e92590cdd8c7b9c81f1d2450bcd3ec2226c554c41f8781b334f4a6fe22ab4c9d 2013-08-21 16:00:44 ....A 64640 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpii-f35c197f3822f9e99c4aaf18ff0ac7572b24f4ed1e8bca4464d3f9bb1cddc06f 2013-08-21 15:52:54 ....A 94920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpij-d1e83f969f3f8bb4c06821f6eaade7e07d520bf868fdc207651840bf3b9716ac 2013-08-21 18:01:30 ....A 108920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpij-e9629f708d670fd1c7ac577031edc9028f7eef781e91f6044d8485e9bf7050a6 2013-08-21 17:33:20 ....A 67616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpij-f9511e01d89cb553d4ce4cc587b1babdd016044a68fb524f0511bd4d58aede73 2013-08-22 01:18:34 ....A 80716 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-0792de540fc7cd01918bc490ed79f54be69810e6ece436032ad6552029a40bc8 2013-08-22 00:26:12 ....A 60716 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-094a5dcd1fc467b6855f91a7778cc7fe987cae2a531cf4ac81a2dbd265958b64 2013-08-22 00:37:42 ....A 77716 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-0953fd3a4fa02a80279cb5d1adca4aaca81b03efe574c7edb435c5a864f3fcf5 2013-08-22 01:38:30 ....A 63784 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-6275e2d4f67b080083f0a228d025a50f478f54c6244ec98294eac2e2ed5f6ad3 2013-08-22 02:45:56 ....A 77716 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-62ac7899d2abefa183454cabb1fc37a3d4705df4b2ea63a18aa87fbdef0c6523 2013-08-22 03:21:00 ....A 73716 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-691c9e04eb82067c44b78e612b63c5b78112222c1241dd556c5a1285d969d880 2013-08-22 01:26:46 ....A 92716 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiq-7040e3224f5d673cdebf9e6699ade434260399f9a6fb466376e676300b2289b7 2013-08-21 16:02:18 ....A 51200 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpiw-0246046f4f0d19ce4a890b9748718327ad1bbad9a2f7c97389c21caff1112f92 2013-08-22 04:05:04 ....A 72736 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpjw-0aaaca3e36dd06d973965a672dad9799044e3014811d85e0a1b01df717856413 2013-08-22 01:57:22 ....A 112424 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpjw-2717464a39f44b451a523a2f0af1bb88536ebd252ae6fc33bc9146c7ab8b6ef3 2013-08-21 21:23:56 ....A 103424 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpjw-d8cf73e8ee07454a7a29f8e39c99cd2f52e1562ff989b028e70232050c5bb239 2013-08-22 04:15:08 ....A 73152 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpka-088244b6883799451fc423ce48beb6387aabbd0069e119339ef92b956ee47ba3 2013-08-21 20:35:48 ....A 119088 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-00c7c54e806dd07d7ef351559ef2926795e88321d0e04c0503313a5a6db34157 2013-08-21 15:50:14 ....A 67620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-01bb20521ece98ea80c6adb757c54d175cec8a44e4152a0518bf66c8b9f68d08 2013-08-21 19:35:30 ....A 81688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-03003374e69bc1f97fbdb31f157b5a17516f4f82d06a8064596be4b59436b57b 2013-08-21 23:10:32 ....A 72688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-046f4773d2e5df35c610fa881a997a287963a7ef4c4db0ebcfb6cfc96faf0327 2013-08-21 21:51:42 ....A 73620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-04ac5888451f4a024cb2376807c4cd88c68b25a365376ec05239de02fa8646c7 2013-08-22 03:52:26 ....A 46688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-06800bc4eda0cfda4a9870043f0d0a07a2073abeb5fd77e715587cd712f4cd00 2013-08-22 03:15:14 ....A 72688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-086b50da3f2134ee4c9c23e3f0dc5c7d4fee7aeb305022b7b1ab4fdda5cb9ecc 2013-08-22 00:17:02 ....A 70620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-0ca74ecef794863a7aaa8ad3e43b53d6cc564654f2680c457186771f50fa1eaa 2013-08-21 19:25:46 ....A 57620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-122bf0425256b7e54aeb6491df9865d0ddd579dd04a3f5953cb775570dc4395f 2013-08-21 15:36:08 ....A 51688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-154ad233d8872082567c028dd9b6c58940afe988ebda76201a89d90b6a07f189 2013-08-22 03:57:34 ....A 73688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-1608341067e3d65d426b1dc540bb63defd06106b52568a99701fa36f1c421b3d 2013-08-22 02:45:52 ....A 68688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-1861164f8b860220b0ca0929df9b6e8f759496f5cb7484362cb7b842d1faf9ea 2013-08-22 01:45:28 ....A 68620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-194f3a4fea1485ffbdbe78cbff8eda6ceadfdbbafe69d707915bcef78262add5 2013-08-22 04:05:02 ....A 92020 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-1b665f7bc0bc581dfc25f48a53fd808d42c7224ded1937bceb66b70a4908d2bc 2013-08-22 05:08:30 ....A 76620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-1d518414896b7508c517b7b4acbd51d7f904f44ffe43cf576acb743e6ffa3621 2013-08-22 05:03:12 ....A 67620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-1d7de04155de0a268b6744d0c6557c6368d625bbb0921ddac5fff5f9d7e0294f 2013-08-22 00:04:22 ....A 49688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-1fb479f744f9bc2219f526c89c1c3cdb6ceb462e1fba93caa2ea0cbad730ec05 2013-08-21 18:59:42 ....A 59688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-221b74e9c8240061012f568677cf678c43641b291c427423add296a2f44b148b 2013-08-21 15:31:16 ....A 107020 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-24407f71430161a75a0275b353c76e628b1bfc0758fdb0e6553068bce4f09ec2 2013-08-22 01:18:04 ....A 73688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-25663b9f30c1d6784731d1620f887a2ef6b59c2eb270e9e2791bd6901ebba60a 2013-08-22 03:03:04 ....A 69620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-263ef7a41f6499f4e7cd95a4c1117acf3a5bc17a20b718eeb82581b4a5531400 2013-08-22 00:14:54 ....A 65620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-2f4e818dbb26638379ccb0a8f778fc884467639daf084fa040bc8046ea84529c 2013-08-22 01:28:22 ....A 70688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-351b68037c987b1e3a13a1cc35dff63b293f433c3a34f2462af578eac6190b92 2013-08-22 01:43:04 ....A 60688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-370b85d8cd9cb83d741621aa7b70fe8b53f7ad9d3211ad44aafb0af5515216e8 2013-08-22 01:33:06 ....A 67620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-37151e315eda3a8df85885b97784a716e50a8b9589249ac52f35638de6b72de2 2013-08-22 04:52:02 ....A 69620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-3a7150373225ca93d9ec515a317bdeff5a4e8292653d9c1531c2b03ffff190d4 2013-08-21 18:49:58 ....A 66620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-42260998aa8a8e930c6cbe434c59e39286a54a4789e4f2537e4470b377203450 2013-08-21 16:40:10 ....A 71620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-42f26577b1bc1e0b6a4a746f060b31dfcd4836090098c68dab9f9b1da6fa73a9 2013-08-22 03:59:54 ....A 68688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-449196d3a1d18e6f2e1244abfca4bbeabcdd66fe86b5f3dd85a652db966a310f 2013-08-22 01:21:38 ....A 60620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-449bd2c9f835abe0cb5b1426243bc0d3fcdfdb0400db2a1afcdb4101a799da7c 2013-08-21 21:14:08 ....A 110088 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-4625a7ecf9697d31b0d55ac32381a70301f5c7e411e2f38d257a8a6bf06a13b5 2013-08-22 04:19:20 ....A 66688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-591a1288d5c95d8c304b787f2b5c559947cbb9c8ccc533bc46dd2ccf4a6910ca 2013-08-22 04:47:28 ....A 65620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-5a5435cefd899d3646876753aa4b1408c067ed6a056bbaa5b936e836fc6cb183 2013-08-21 18:06:28 ....A 63620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-600264f80d8d24030cb6f2bc9e1196e4045d9596f0386e38eefd5bd4d174cabd 2013-08-22 02:40:14 ....A 62688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-63a2638b6e8e641f29bc716142bb0b09e4f7e4fc3b8f3fe7996b4a61114d046e 2013-08-22 03:42:32 ....A 64688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-64274b2bf400be6451fcb1908cc567c846e1ed0243994e0905e8d4f8c0e608f0 2013-08-21 19:54:08 ....A 118088 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-6526bc4b1e03a69b88934530adf1c711da9c63b4e9e2042662b7c6e6fe3c402d 2013-08-21 18:10:30 ....A 95020 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-6685d04ec1f23841dbcf51c14f00bc99e5491db27f9da69bb9173814e51a5728 2013-08-22 03:42:34 ....A 55620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-691e7e5e289b74e064584fbfaf54a7d6ff052a70da62547317f3e8b671783b06 2013-08-22 01:30:20 ....A 63620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-694bfc4ce797e070397af4371d6d7bc491ffb43b7224b4e696ba59b1cfd2b000 2013-08-22 02:53:16 ....A 60688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-697f95bcc3475b247d042ef7a2ced3b49406cdf3d6de6c2aa95c34efd7e49c0d 2013-08-22 00:01:34 ....A 107020 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-6feef1e4f0eef7a83a9330fa61c9ddb024bb3e46de5ef3c5ecc2619e8b64db8f 2013-08-21 16:41:06 ....A 77620 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-729d0f3d3082fa331c5f4ee60a94f64e6388cca5602401aab84821dee320814f 2013-08-22 04:16:20 ....A 103088 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-7d38dd5b23127670a6aed550c37649ae0196163e7da6c42c4038663e19c7543a 2013-08-22 00:15:32 ....A 115088 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-7ee4782b3e54ec4546a1b620042424ea9ed8d5c2b52fd3af0932e42410af5dbf 2013-08-21 23:13:22 ....A 71688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-d1cb9717bf79e69f9d76bea3f836a6c43c527937641240bb5e948145c03b11d4 2013-08-21 17:26:58 ....A 47688 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplc-d551d7cced2d839eae07c93891e4fa073a0b7fdb5b6be8687b75360ff9e93173 2013-08-21 21:26:20 ....A 90384 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplj-d8d28cd20f8ca6f98bf75515e75bb182e309c5d0ac0100bdfcfcad083d8e1a1f 2013-08-22 01:28:48 ....A 55568 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpll-4460539ee316eee2d089f26fa58a892feed5e6f86d805c3c6c742f84efcca3eb 2013-08-22 05:04:26 ....A 90364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpls-3b7adc690110eb9e9a4ccf16548ad66d50d3645dc6751a919ff02b747ec4b1a3 2013-08-21 23:20:52 ....A 103364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpls-da15b16a5585b7c665174906739c8680cb2cbcae66409d341ada2c43a5e17f23 2013-08-21 18:07:20 ....A 82364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpls-f855d45c7b94b4d501ab268d6b685c26a17d24c73cea76dea733312df5ddff1f 2013-08-21 17:46:08 ....A 101364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpls-fc30a35f76cd609e48517e870d3accd2d2843a8c7992e3227ba56ed8c27088b9 2013-08-22 01:55:44 ....A 60080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-172ed0cd904401a8e6718c88d721c1a72c1ff650b410ff3bd04a96bd658921de 2013-08-22 05:04:28 ....A 69012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-1878a9e7ba01284b7ed7fafeb5e91af00e158734602fc234e36bb3db9302d2e4 2013-08-22 02:54:52 ....A 63012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-272554a826221f00121d287b03c48b60d089310847f07317973e2c25b9b5cf65 2013-08-22 02:40:42 ....A 66080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-2783527a5a54377c11885c6bf1acd37aa318201e575f81e801f92c979ba622ee 2013-08-22 03:37:14 ....A 48012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-35329625ead2e5f6bd8ff0d8cbf3081add622d57d7578dcf006df210cf505a28 2013-08-22 05:11:02 ....A 73080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-3626851274bad72d3fe41a2cd3f8e2db3fdd368951ca6818cdc1b072d15c5b34 2013-08-22 01:25:06 ....A 55012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-47372ed79ab3491809f55b7b57a06bc54285f35d267ecaf42b1566fc5ce7b97d 2013-08-22 03:46:52 ....A 54012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-68dce25ed5c691961e2d5381e25b96a6d2063bca2ead83aa8a8acc4ca695b3c7 2013-08-22 01:21:12 ....A 51080 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplt-68f2a817d5e3c33efa6b627a402ffa09bedf04cfd51e6e6c6cb5e681df228e2c 2013-08-22 05:00:54 ....A 1469552 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dplw-1d334a34d92e914e84112296c790e6733afab47a5c8974674b651321072f513c 2013-08-21 18:41:44 ....A 86692 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpml-d97f0b096d4ac4a434d37552dea9a6728de9194876cc1353a05272b1ca4378fb 2013-08-21 15:34:28 ....A 91016 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpmx-33106a3166a52b715f5e107f69b4c0191e3e036ae01034418aa09830af63c829 2013-08-21 21:02:54 ....A 92016 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpmx-618b1193d3b0303ac86aed02cd49d8052f1fb8854ef6c1417465118c42d786d6 2013-08-21 17:19:36 ....A 65616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpmx-f800cb5709c88265f059a400660214ca72d0099b7a11a16b5ec625c60e603cf8 2013-08-21 17:22:40 ....A 94456 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpni-414e5d78c85481ab323e2ef8f850a82872e2f6deb65a0dd88d9a85610d081dca 2013-08-21 17:23:42 ....A 57152 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpni-e75addf48fc83c78a1bb9c99f5f0d1b8b95566e04802ad379fcf142c8b7faca0 2013-08-21 15:59:52 ....A 94456 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpni-e7706f35277094454e0cfcff05905445cc23907481c456cbce4a8d5cb7df80b7 2013-08-21 23:18:36 ....A 108456 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpni-fea6bd43287b1cb849720ead96ee549c045c087abdbd824c3b12b462b28bc835 2013-08-21 21:54:58 ....A 2200704 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpnk-e3c1bcae30e705bb6edeab6eca282c7a23fd25ba76bd9b9abaf89e22136696bf 2013-08-22 02:59:42 ....A 92896 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpor-164c3783ea931abed446fdc7436268f2454d947ff6b1d0ed4c01c5f0e069bfb1 2013-08-21 21:36:02 ....A 24948 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpoz-e473ca791d9938f665be297b2cf2794f91f0f2bca151c5d8177a4eb94de2b900 2013-08-22 00:05:42 ....A 9954096 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dppd-6a89d6647c5ebc4e98240bd43f2965fd5699bbbe94fefeb4de2d77a73ceac1a8 2013-08-21 20:54:36 ....A 23924 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dppe-7331634679d49738272987ead2f910dd9044697acc1685e3442055101781f78c 2013-08-21 22:01:40 ....A 55224 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dppo-d6662d9493f4050a20b92975a1943274682508d6f7f8eaa042d39938fd735edf 2013-08-21 18:24:46 ....A 69224 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dppo-e1811519b9e7b94ad8fe3ce05fe0919d90bc7ea95bc81d6ff20b8719575c9f4a 2013-08-21 19:09:22 ....A 58616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dppp-25bbebecf6d109b090ad07e97720c96a9d7bd688f6ff0d8ac71f7ec29ca5c9a4 2013-08-21 18:49:06 ....A 69084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpqi-53b651ab2c8986b13d7bb13e206513afd662cce0581513e761ea82d6f86d6165 2013-08-21 18:52:02 ....A 106388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpqi-fac5ac0ff2309bd891645f410362bb7831f804befb24abbb6452143c88082217 2013-08-22 02:21:32 ....A 58804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-080d7914412fffc9ff44f5794490cbda7513fddb2b88f9ec5c21ccec684b619c 2013-08-22 02:57:00 ....A 51668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-081c534cff93071fe52af42fe267d66e368864833b4be8713116986333691aed 2013-08-22 02:52:16 ....A 75804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-0820e1ab9f7a84f147551a8d181d2e68c4bd817aa19db05adbc20e5c78a31cee 2013-08-22 03:04:06 ....A 63736 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-083d20e64d0d686deee9222a94f65554efda746d571c9d1260c4a080b4784b4e 2013-08-22 02:32:58 ....A 69804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-085d92b3dd104b8b348bb912103a019aaa3c0163f04c29c2346f4fa72b368a2d 2013-08-22 04:01:06 ....A 65804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-087b5087c05db5263df9c0ac0e914d4dd854e3fe78cd4e978387e67286735742 2013-08-22 04:06:50 ....A 58804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-090d735a7e50c403d93e0c2c5037aaa7bf553b1bdb990fed4ef09512a26ed737 2013-08-22 03:47:46 ....A 73668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-1634796d2353a74fc235489ce0599d67788b9cc9caf9ed620ea487e5666ed72c 2013-08-22 01:59:06 ....A 71736 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-1688bf92928d49367999e4ce877ae1578df22787135beadb723a856792ae0521 2013-08-22 03:31:22 ....A 78804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-1693af0584a7146d31ff32e13cb3611fc07c724b64bf0dee384328c3bfeb9095 2013-08-22 02:13:42 ....A 86668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-179413732488f4f8590ba870d697d3a86f57be6d7c58029ed4db6692087e231e 2013-08-22 04:59:46 ....A 75668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-2656e8affae20648a6ab2523f8b3a030155c095ffcb98f04819211816a78ff1b 2013-08-22 04:29:16 ....A 62804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-34992bc3dd692ebebbc8be2954867e67b70223cd7195efc63d329c0790065b1d 2013-08-22 02:25:44 ....A 58668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-3551ff41cfa7d742ec715e3fa79e96461d725c8ed29e485010f89c4b4fdf2e32 2013-08-22 03:50:36 ....A 58668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-373cd39a7bbf1c99b892a38eb71af17c9cb8b4c13860a56535b79715cbee8819 2013-08-22 02:21:50 ....A 61804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-46196679a91516d5b4fbd10175cfc75a0a2c81acc88e734b443b5dc7bdafa391 2013-08-22 01:51:08 ....A 86804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-4668c25f87e006c0446e890c06aec6b27aae13c76892883903930f9e46b614ec 2013-08-22 02:33:44 ....A 59736 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-469c4324a831f26201d38878daf706e2de820316c7b47d9cbe2acc6a3a3a62c0 2013-08-22 01:15:48 ....A 83804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-47462fce1879cf91cdabd92e3423e02b1ee128bb73c5860be0d8cdf6fcb6ead4 2013-08-22 03:32:12 ....A 82668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-4762c573218a2bdc62343058a55b7761579f86fa38b88fa839b40e6a12203392 2013-08-22 00:27:56 ....A 61668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-4807d13ba7b5b9c1fd9817e0fff5c2126140144304afcb7d15758198916791a3 2013-08-22 02:38:08 ....A 71668 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-558493c774550949657d67e9b3a2a2647eaf55286a898c3281ad3a82afa83a4a 2013-08-22 01:50:16 ....A 74804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-630bbdc3494796bbd03750b3c76d6548b661f78c483f0191b783414e52cab1b0 2013-08-22 02:32:54 ....A 74736 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-63aaea4a4ff986fa674a76a6ff6b2da9cf06ddc21f508e28920fcce6aa692114 2013-08-22 03:28:12 ....A 66804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-63ff22cb401f652077e12a90ac86201749eb7535e30e0a7cb1f599e807a8cafd 2013-08-22 01:31:40 ....A 73804 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsa-70a6dfb1ec6064e421c2aabd9e1866dfad243cd1e6ef2cf4655d56e4ef22df67 2013-08-22 00:23:48 ....A 46664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-061cae9b6382a564a30a0bf812b40ef416af3daab22a39aa9618943b7131e84b 2013-08-22 01:32:04 ....A 66596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-1678c384ac2d52e4f5a394a96de4bd5e4c2771ad6d986b1a1aa07648e8f3e369 2013-08-22 03:52:34 ....A 79664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-176b27bed7db55efd7a42f765f25e028b28fd6fe656a13460f004250e7a826c3 2013-08-22 03:24:38 ....A 59596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-45335b8a84b30f4c2950bf0de3b68c1b60564fa247e1df8fa69a0ef6a750feb2 2013-08-22 02:28:54 ....A 65596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-573955919002bfba590c17f2f61e1eabf715ea8acd9302a14eebe54f98c61f5e 2013-08-22 02:57:48 ....A 67664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-62ac2fef4a0403a4711fc5763b1fee243b5796c1ee700cd524534a0a1940d7e7 2013-08-22 02:04:14 ....A 77664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-63bdc4bd69e398719b3db09483300dad86b35dec5f35d83c62605a33fc95ddbf 2013-08-22 02:57:58 ....A 78596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsb-69f1bcf42b24dac5fe48a343723d7530fa0ad2823968efb6fc96bdcf9099a36e 2013-08-22 02:24:00 ....A 66104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-0673ef51c6aeb150f9750d808b05247fc2c2d448d8d7614ec22bef8fa650325e 2013-08-22 03:43:34 ....A 62104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-0683c3446fca5cb5fc1e8277142752a8c4bac35c667baca535c0b20d9872df42 2013-08-22 01:49:16 ....A 41104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-177db74a44b3367c54da2a9ade2c2e569e66a1fdb5ebfd926f40abf4d45271a3 2013-08-22 04:05:22 ....A 61104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-3573da87c67ec1aa2980579e437c8d504fa76bf87cb306a4baae7f73970df0dd 2013-08-22 03:12:20 ....A 59104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-35920ceba791cd4226b35f1fc044e0da30abf90e6ce988359dca7b6d6247c908 2013-08-22 01:49:34 ....A 54104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-4116b961207490a36af8604fea7ee0434da03d2306d941b84cf46d23b4848092 2013-08-22 03:01:24 ....A 53104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-467a5c348ed5ddd5ad695c0ebe131196ce77b3bacff8b42038af18249a67ac76 2013-08-22 01:50:04 ....A 56104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-47f1638138459b837a68d7201eb6b738a7ffd02907befc68cf0be12fee9db36a 2013-08-22 02:56:56 ....A 62104 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsc-68c17902d12df723b8c47dea6bdf7872c10b1ccd031cc4164858afd91572f65e 2013-08-22 03:27:04 ....A 67084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-169140fb560e4ff12eb850d2b7d3809ee1de3f83fc3fb4f419da0ff1cdd14d9e 2013-08-22 03:15:08 ....A 64084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-18538fb37c82528fcf79d26b0b66b343334656b55c6006214977ba22f2b88873 2013-08-22 00:38:04 ....A 62084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-2652fbe7348a12870466f00231f5c1232fe481532ebfaa9abdb2e397b302802b 2013-08-22 02:57:08 ....A 63084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-288b6d51f3660fd9bd71f220c62a2308dbd93af626e441037dc133ac4dc235fd 2013-08-22 03:58:24 ....A 62084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-3715398aa3bc4c89c06ab4bb51882a0695c773ec94f600bc95fe853b216ec628 2013-08-22 01:32:26 ....A 74084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-46864221785017e97b65ea1594898b2d7d591a1a046525a7c3e07f926ddb42d5 2013-08-22 02:14:10 ....A 78084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-5544f26d0e1a5b310d78afce391d858b721b77c912b73d07c2b0de9e638fa70c 2013-08-22 02:06:12 ....A 60084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-55458fde8c11cf29a319f2d0e63dae3fd9edc4743c99071566f821c3eb2cc91e 2013-08-22 01:24:08 ....A 74084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.dpsd-555d646f1ec965b82db2311323e6931daac7aba3eb1f308d85486f3b04dc3970 2013-08-21 20:01:28 ....A 56720 Virusshare.00085/Trojan-PSW.Win32.Kykymber.hwm-de0b5c1bb04c3e147668658aa4ce7a2b3bacc6cd7a73c5a4334c0f73ec4bac74 2013-08-21 23:28:22 ....A 56208 Virusshare.00085/Trojan-PSW.Win32.Kykymber.hwm-e16ea1159750e28f4b64010f8b05d226df3f826ab7106ff797a3fb2bd8666199 2013-08-21 16:17:36 ....A 22896 Virusshare.00085/Trojan-PSW.Win32.Kykymber.hwv-201bd80be7a02b27f6b3379dd686e7f6f8f09e3e16a1c28c7c7ba073853d9c2d 2013-08-21 20:15:32 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.Kykymber.iqw-118dfdc2daf02d46e13d0b179a8bc26747f7887a80b8105cc541d82c5ef63e32 2013-08-22 01:27:06 ....A 30096 Virusshare.00085/Trojan-PSW.Win32.Kykymber.jen-68eeda5ff5dcb0a3cabd543f3c2e78663b16ccd40bfe39af9acdbd1bd184faa2 2013-08-21 19:28:56 ....A 102624 Virusshare.00085/Trojan-PSW.Win32.Kykymber.jzj-d65df13f41c206ef56dccc69d4207dbfa49c21237a0fd9fc405fcefd9e694c89 2013-08-21 23:11:26 ....A 79200 Virusshare.00085/Trojan-PSW.Win32.Kykymber.jzj-de46a50d4cefe4350c8d9b7e64453c603929e98a9469b7e7a2350c9145584063 2013-08-21 17:20:54 ....A 106624 Virusshare.00085/Trojan-PSW.Win32.Kykymber.jzj-f4f2ce2379e4c760627b5f9eba892b6bc6f42e6587b10353b9a66c79479fe500 2013-08-21 22:48:40 ....A 99624 Virusshare.00085/Trojan-PSW.Win32.Kykymber.jzj-f7bf773845780bd3abc9fc878886652c3e09dafb96f42e37884349becb398511 2013-08-21 23:54:10 ....A 65152 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kpf-e2aa5a6b0128a14e2d0c99ea7cd766550023518311c425b5319cc2506f3e3bbe 2013-08-22 03:25:18 ....A 111388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyc-0938993bc3babd07f9d8e5fbc688e4ef330c9c40f7cccdcd951fdd45f011b3c2 2013-08-21 22:16:54 ....A 63084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyc-440ef090eb1373f9b30117bab32790c2aa9a9cd8331697381945abede2a7ba12 2013-08-22 04:56:54 ....A 113388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyc-44423fc68fe61740bfea14aa753657dff32ffa59048d64cb278243c988660ade 2013-08-21 23:23:02 ....A 107388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyc-d17c9c5f1f10c414e54c90469e5c04a5c29428b25055e092db86a237b93460ef 2013-08-21 22:57:06 ....A 106388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyc-d35c4b12ac623ba6765bab86c8e619316333e1a6970acfbc283b3818810ace71 2013-08-21 19:59:58 ....A 100388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyc-e961b710aa42bbfb424729dbfecd3e5812fc5fa7cc58ef9c56d9c5d6e5783bfe 2013-08-22 02:12:48 ....A 48128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyd-07734bef0c12ddc5edf285d9135d9e3ecc77a89b35ee7947fa118e5537275389 2013-08-22 05:09:58 ....A 66128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyd-341848faaef90722eac6a958894cc32926a6962c60a15316afd846226e0b8ccb 2013-08-22 04:15:06 ....A 83432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyd-35226ff58d27a08f22aa6cece8d643ee7414722f23e1dbfbb9d7c4a8b10409c9 2013-08-22 03:03:06 ....A 106432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyd-458d287e5309dcfe45abca4b1a775b1e347ec33121cda56a80afb1ade4534cc9 2013-08-21 18:37:14 ....A 56128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyd-def9d6bbf16e821816bf068802e72a75e2039c5e756df31684b75936cf20f104 2013-08-21 22:53:48 ....A 88432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyd-fa99853f5cb2785282edfbc584e005e935edd01590b709967fc0c4136d0422b5 2013-08-21 23:53:40 ....A 93876 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyw-de586d85d1c5d542c29fd429d22158e4e5a6b7518da9a0a333322ee96c52904a 2013-08-22 04:49:08 ....A 63452 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyz-4fb9a3cda9fcf1574f9d8c89afdeb8cba3db12fd88ef0f46f30f540899d4ea16 2013-08-22 00:13:40 ....A 85148 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyz-7fa34b74a465022cbd56b37ae360028888f4f9edf60fc3b0788f11b50831f821 2013-08-21 15:46:40 ....A 91148 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyz-d912b3ab21e82535a396cd151e1043f5a8b420e4e3ad45fcb8d70b7026d03d89 2013-08-21 15:58:38 ....A 92148 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kyz-f0dafc9cb8c02c665d6afbf78c26ef0073c6f8baa13aace616b6c71ee71171ca 2013-08-22 03:13:14 ....A 87876 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kzn-44742db62fac4f79a72c81fb8402f9e185193657ff979daf7be35c61823ac83e 2013-08-22 03:21:04 ....A 96876 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kzn-70548caa5506c29d7a90b1ce8477ba45ba8a3f70baeec268a7b1a2a1c7b229f2 2013-08-21 16:14:42 ....A 62572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kzn-eecb9bd36871602d684db3d0b892d4e3e0b3bd826aa9c41ec2819b0463fd9e7e 2013-08-21 16:04:20 ....A 59572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.kzn-fb04f6b3aea5195c152d4a3ad11cd708f3cce2e7cd998e21d2e8d2f71f8314c4 2013-08-22 00:03:16 ....A 70152 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lbw-c866eb38ce86998de25693ec0aa2d47fefc6e6dfabb8a5c8317d6b5706130c74 2013-08-22 04:04:56 ....A 93388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.ldq-1c8232d9af96f29a76660a22db15013aa43b693aab7a815c5ff987c100d11317 2013-08-21 19:06:06 ....A 87388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.ldq-d32fb80e2e856c2e8d1caeeca772075811c32e60b347745bd9dd1897c9286e08 2013-08-21 23:24:20 ....A 91388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.ldq-d45a7054b191058b71df055123abd0b5758a5c995fdd3b52bf147edfbcf080df 2013-08-21 16:46:00 ....A 94388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.ldq-e28d707e32b886e949bbb72a88448376bbde88cca64510728b07ee2d63d647f8 2013-08-22 01:58:10 ....A 56060 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-0966031f99452d3b39c7985581dd78fa239bd121956cf8fd674b0a9b25fe4522 2013-08-22 00:02:36 ....A 86148 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-0d0aec6f4eb8d5770a92af7b582ba3288b7426934e02be61be16f4f34c6eea9b 2013-08-21 17:46:24 ....A 86852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-12505e7cd14399e1f1602df0f2b654106138c5678c25270deb94abef6e996a28 2013-08-22 02:47:50 ....A 85124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-1812172a033618df0d4c97c5ec2b209c55c7e463c06a33b69b6eb0a493d17935 2013-08-21 18:05:52 ....A 105432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-42c348320aa1aa4bbd1ef780e386b444ed823a9e85286406f6defa66b709afac 2013-08-22 02:12:48 ....A 6753072 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-45993bd613f9bb520f22c868d672473b851c2c25268bbfdb6e7028eaeb0b28a9 2013-08-22 01:20:10 ....A 62108 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-4654d2f2bdb141cdf013b1e7d13d1fee1cac7584b3131ec59b84284335dc3950 2013-08-21 22:46:42 ....A 53520 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-5460d830f332384145d52b3d5bb4ca558403e8fce30184be7394b656d110f458 2013-08-22 02:33:46 ....A 56248 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-55122fe59ed97303e98b5f81010b7b02e11a773dab1abcd7da9a61ffaa0d6e61 2013-08-21 17:04:52 ....A 88852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-6372e7054a6fc4007604e1865845465e67a304f8bb0d5d6b5d5609713b85d0da 2013-08-22 03:13:54 ....A 64084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-704392f0059eaa31571cafa1ad4432fb2b9dbdd7883c0ae689c7a7487168ea06 2013-08-21 15:24:54 ....A 113852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-d1c2b3cdc4dc14b57bfb5d2ad038d3587d3ddb3a0336478fd9db66e6b921b4a9 2013-08-21 22:25:08 ....A 94364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-d32e61723e23e17a606082baa3f244871915fab6e0014004474cde90abba6545 2013-08-21 22:44:32 ....A 99364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-d54b58d22491d24394c0ed1e847e3495fc99340942222c4b602850b9a7429684 2013-08-21 23:31:36 ....A 107912 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-d572a4d32fcbd19e86dad29f4c3ab68cd7384773340a6b5c89332043320ee2fd 2013-08-21 18:25:14 ....A 107944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-d621e39250d0ddf0c7e4f74b25fe8f5393fbe9971d8e6f456316673c0094d9e8 2013-08-21 22:41:06 ....A 83640 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-d6f34706532d4f8d911383723fb7287c47a2501983962ce1e450887bc67158dd 2013-08-21 20:40:26 ....A 98364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-de00375c5f2a37c112b00fac073b9b2e799431fda62b50aeb2a13acc130d75a6 2013-08-21 15:42:28 ....A 88432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-dfa21a98478e54edcda9d9166cc1742d3a27c9837b8a16ca1ecf7317cda89a5b 2013-08-21 15:31:38 ....A 95364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-e32b36628c88f6d98456783d9636a55a5eedfe31f993aebbb52f484f4b8885b3 2013-08-21 20:09:14 ....A 94944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-e62a653f4848fffb0e57d3ae42f443f666291700c5e317441724192ff4f76167 2013-08-21 23:02:16 ....A 85432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-e841ca8c9e3e3f81722b814ed171687bfeaf1011ad6efc47bfe633aa7a6e05ff 2013-08-21 16:49:04 ....A 93944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-e94a136172c20f0d47cd34c417299c5c0dd6f187f477580bbd0ed141fdeeac8b 2013-08-21 23:02:54 ....A 89364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-ea3b7f09c06a96b0b29da014a8b50693d3b4a2399c83f89835210ad5272a006b 2013-08-21 22:14:36 ....A 95432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-ebd9b4a96887791aa98f8b8a5cefe40a8c3c9fe210f90e13fd2160ef7606e86b 2013-08-21 18:16:20 ....A 101948 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-eef11a75ced47fbf4aa4492fe4e48621a776b8bbdd1e4799d3f0d2a9c1cf7b26 2013-08-21 22:15:10 ....A 107912 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-efc6700d721da687f09cc29155c60568a4ab4889891b4e1494ae221de510e65b 2013-08-21 16:25:08 ....A 88876 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f309c46b3512e95ffb36df149ac00b1c6e50c8e3d5fe8799723b7f435a46a2f6 2013-08-21 20:17:04 ....A 112944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f49c4af78b83d96ebe790a8dfe021dc59b025ad7343eeb36af895ebff3b22d79 2013-08-21 15:49:20 ....A 99944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f656818b8eebe1624909db3f22561855ed4d3348a14fd1c00f54db458e888a99 2013-08-21 18:40:26 ....A 88364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f6eea5cffaba696fc9675b24360ef9d1ac09dabc03176e2a36e1ebf30602f4c4 2013-08-21 19:20:14 ....A 81852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f7c12fe5e488b65a1184b99f9aaa6b1a6731af00eea69e12731868fec17fce72 2013-08-22 04:39:24 ....A 56452 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f7e37144096c59128239594946652e3b051d2e2951154fe8f3c6bbce5b40c911 2013-08-21 19:16:20 ....A 111432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f7f4b813aec6129b00a6608c31e147b274f010df326a0d0f1b9af2ce1f1ec94c 2013-08-21 22:23:54 ....A 112852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f8f7c6eaafe1e63de6df334baaabcf358252da0a21d49ee99aebfd3f67fafeb1 2013-08-21 17:38:08 ....A 92364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-f99ea15b01eedb4e7f299710cf25d1740aaaf3428388248c72eb6689af1be7c8 2013-08-21 19:50:56 ....A 111364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-fc09ac441bed78f68234e59b082593cf22994e4b8333754a84e5b6b9c02ccd7e 2013-08-21 20:33:22 ....A 100364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-fc356c70d9dac4981591ee643024eb64602790ce4d7b484060e68142eee8d4de 2013-08-21 17:49:08 ....A 87432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-fccba34a56c82e1f806ef2c26fcac1c13fa4fa3589933c75738e097be1af9efa 2013-08-21 17:52:24 ....A 99364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-fe17f7e0cea2740d35610496f9d9c6dc779bbc8d8758e1bbb666251a18d82f69 2013-08-21 22:33:56 ....A 92432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.leh-ff1f9ce0e5f4fd94b9c0c2d999ea6b41ce80be03fb32a18413386891d4cf5967 2013-08-21 15:44:44 ....A 64572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lgs-020092cdd082f316005588d8b4c34546daaea1d5968a0d17fad050fa361bed61 2013-08-21 16:06:06 ....A 94876 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lgs-d1616a2408c9df4ce4f7af466fc4173dc6229acf87e27c9ec482e105ed96d7a8 2013-08-21 15:27:18 ....A 81944 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lgs-ecc3f4fe5da7a75907319a654687cb7eb755651b3ad90f8d61d636e74538f218 2013-08-21 17:12:20 ....A 65572 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lgs-ed3b7ed51583ce3d640b203a33140e06e544e17c07755f9e7a89c3d91419fc45 2013-08-21 20:14:52 ....A 86876 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lgs-f58002e714513f090f61a625bcafd6f667c2c665715591ade13b3a806baa0f30 2013-08-21 20:33:20 ....A 23728 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lim-749f782b3df80ac137542f3d4454c129d1e4d70eb5009efc50e761c203bc8bda 2013-08-21 18:50:02 ....A 102088 Virusshare.00085/Trojan-PSW.Win32.Kykymber.liw-e7ac300036043c95b8156f7545a2547f2c9a160222c7644198ba8e4518f4f793 2013-08-21 17:50:50 ....A 33840 Virusshare.00085/Trojan-PSW.Win32.Kykymber.llq-f6ef005dd84265da931bb8b5b077c3ded2f197941f5755bada88226a286cd777 2013-08-21 16:12:12 ....A 62036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lqu-e635175b52aa8f40f3d986886205fa1cc9b0e948d0ddcc8b8a52e275c497a5be 2013-08-21 17:42:30 ....A 57596 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lss-d5a99c01f92ec97a74a351c0e0e3f3bcafec62d387200c2d2f7c3c323638c5d3 2013-08-22 04:50:00 ....A 65592 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lul-3e6fdc2807aed5bfb847c8e9ab3322a292b940b285e9428a41a5a32d2e4e0b24 2013-08-21 17:02:08 ....A 92828 Virusshare.00085/Trojan-PSW.Win32.Kykymber.luo-d842a9a2df0d3fd021e75296e1a585cda5c99e6bd888fc367dc31c6557529982 2013-08-21 18:03:54 ....A 108828 Virusshare.00085/Trojan-PSW.Win32.Kykymber.luo-e7d8605e8660c56da13989a8233211ded6562cb9706bfbff8ff869c971236577 2013-08-21 21:27:50 ....A 71036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lup-e47548073145410e98696e0cda3843faef66001b6946ca70e1ee46096182123a 2013-08-21 16:42:48 ....A 76036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lup-fb51e9861b02c102249fe77b0ddbd2cf40fbb16d2e59ff78ede588efad839607 2013-08-21 17:44:30 ....A 73036 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lup-fc2990c2387ecab318261ff9f8352c3c66881730eb50e1b22b3ef43fad0e4812 2013-08-21 23:20:56 ....A 76340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lur-766756c56309c5434bb1772ca8f2a51f1b14d57bafcee6f0094fd437eb2b06e6 2013-08-21 18:25:44 ....A 66340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lur-e7402814211f3a16c3c4b3bc4dd737b6c9dd52c50f842de2cf46419259a0cbd8 2013-08-21 18:49:54 ....A 61732 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lus-d80432961f9f052ec0dcbb68a7d0f7c3290a61640bed8b8a614ea839f71e14e1 2013-08-22 02:49:48 ....A 93124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-1790dbc8243687c061a40047285b09adb97ad592a97c4b031959b88e1d00fc67 2013-08-22 03:30:42 ....A 85124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-27876aa80b39ccaf84745113d1f4859efc4ad81c6eb7f8c1616009519421f4a6 2013-08-21 23:41:24 ....A 72192 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-d16cebdfdac41d994e82246d7fa5ff02cf078b5d55febd1fbb0eac379f4919c0 2013-08-21 20:41:28 ....A 90124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-d9aa9ecf319260434e080c45e35e3e00f8f2b820517ef4ed3f24e2f5c0e0f07c 2013-08-21 16:17:42 ....A 77124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-e24e734279956b896729fcf903e09cd7d362e1557fb8cb6b5d5e9bcc6d7608ec 2013-08-21 19:58:28 ....A 89124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-efa7fd473c23919a3efd21e45bee42d287714a10b4e2372543de1e7d96a3fea6 2013-08-21 21:31:08 ....A 84124 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lut-f2aef4197d6308f9c94ae6bb56781c91e270d95bf63b25628163c1c4b56687be 2013-08-22 00:23:42 ....A 99340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.luv-3ea65dbd9a43f97c99196585224d9402bf2a2177a2affdc3d6916271ea6e09ac 2013-08-22 00:14:34 ....A 112340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.luv-5c809fca6234c2bc6a1c9becf70c3448cdeb90581b31abb65205b06623d9f7fa 2013-08-21 22:32:10 ....A 89340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.luv-d7ccb44de1fc9ec23c00fa2a298729c6731dc0a32a7cc3c066d10c3364bba401 2013-08-22 02:27:44 ....A 97852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lvv-6459391cd9f2fcdc30fcfe19f210776ddb817f7e7d0c21ffecb1825e0ebae25a 2013-08-21 23:59:02 ....A 91268 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lvx-1b778a4889aedfd2496d01dcc717311d58ac1c628a639050d4a76a5181ef80e3 2013-08-21 17:58:48 ....A 112268 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lvx-ef63e9fb30319b407c7f1fce6ab0f34e072744cb5499d57016f1be6dec613130 2013-08-21 18:50:04 ....A 64548 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lwd-e898f9d4fc5e8c911791a11db7bff17701ccb3b815aef5afa9397bbdbf660efd 2013-08-22 01:26:46 ....A 57340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lyr-2663ccf0ae753af9c65c1ef3553142827c84d1dda4e2ed8dbdeeadba51e4f78a 2013-08-22 00:28:08 ....A 65272 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lyr-c7d7087790ae3fec24e2a94ad6a600f9cdf6d1098839ee7808c25f7300f37a29 2013-08-21 18:38:18 ....A 6746096 Virusshare.00085/Trojan-PSW.Win32.Kykymber.lyr-d72e335b9f877a256ad39fceb257d5e2a0385b157ef1b99a51874abdb2d75e53 2013-08-21 21:41:12 ....A 53012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.maz-d0b01950fb3b0493885efc661bb0a3799b0006a8461300def235449455a9a43a 2013-08-21 23:08:20 ....A 67012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.maz-ece3b2ed192ccb6fc38884104e7b6f635826531e2ae40fe5521d2ab12485b4c0 2013-08-21 21:08:50 ....A 67012 Virusshare.00085/Trojan-PSW.Win32.Kykymber.maz-eddc7744173db4c3a8178f366b4b75731a4810ee37cc7e67a016538a8ae1a592 2013-08-21 18:06:26 ....A 100340 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcc-e8de0779e6a8979c17d0e1f448891ed22d6a47c2c7808afeb128f86308ebeab5 2013-08-21 22:14:26 ....A 101752 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcn-54c4e3632b9a522dd929308ba80cc0c61b931f454728d3c54f3535b6469fd358 2013-08-21 17:58:30 ....A 94388 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcv-2142e0b375ecbe20fccffa23c90b54649dff3858cb19e41e284f44d788269588 2013-08-21 23:45:52 ....A 78084 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcv-f582f6858e1a3d946679faf810f3ff285018ac17812c012d1d2e4a6fee27875e 2013-08-21 16:45:56 ....A 107752 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcy-fe6705660c3400338fdad666ddb9cd89b0b64ca68cd3509b45a795e8b3433876 2013-08-22 02:50:10 ....A 50128 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcz-6848fa26e571c42effbad72878a7721c951e5ecda54cac8e64697834a88579ab 2013-08-21 23:21:30 ....A 108432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mcz-d4a3191c6fbc5e1d45178061f15483bd8532c7fb9870b9cf389be5c7c47eebbe 2013-08-21 22:48:58 ....A 107852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mda-e46a4f792e9c6d1691534ddcca3136e54c35a3abc809ec46da27558c5e217672 2013-08-21 20:58:38 ....A 69548 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mda-eb7b69909844d1d8d69580df3ad01c6021eb9c90bbb7b597dd4eb5f83cf52668 2013-08-21 18:41:06 ....A 96316 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mde-0567a68d8c8c29a9535add3ad6f27bebbf173ccfe5af689c39963caa7abdc14c 2013-08-21 16:33:52 ....A 85316 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mde-ffb1fca7b73c61b0272854e6009e44725ae65006cc2fb50ee21a017127ac57a1 2013-08-21 20:15:06 ....A 93852 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdf-e7120e7713b070ba07e55235cd7ca8806f944ea14b9e3a76506238954b18be0e 2013-08-21 23:25:28 ....A 104920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdf-edc72820f2161bc4e6da2771699f98ccd581248787e169f22f220bfffc8fb972 2013-08-21 19:35:36 ....A 110920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdf-f0f051304ee05d888e2070811b000dfe3ac3a5b5f281f54e8ef6f43de58de2e3 2013-08-21 18:49:50 ....A 77616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdf-fad0f8d838207cc286665646b3f0fa3d6a3216548d0777cc5ac1235517ad8795 2013-08-21 21:41:08 ....A 49664 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdg-d54261eda838d8e331ad73913ed68a65adf0540cee613a129d196d4378ea4eb8 2013-08-21 19:55:16 ....A 15872 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdh-f17260e7741c5650273a878ba4d8df16f8af3e892913d7f287a9b9f8ee3f8235 2013-08-21 22:35:40 ....A 98920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdp-039b5ee4c102a3027ceadf3ca326dff6849a5208e5c644a358a98bca5bb33ff5 2013-08-22 04:07:34 ....A 96920 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdp-47f3a0d0ec17bb1c611369c386d1dc38bf7d2cc8030dc6a58e686241ea25575a 2013-08-21 19:50:26 ....A 56616 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdp-e126bd4c919c396caa491d3afcbcd6e0c40829beee5760d4defd7904c28efe4b 2013-08-22 03:54:30 ....A 100364 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdq-093f0ccce1a89c99c3497bb818b463a1be677639b83a33c07df2ba08e1099e37 2013-08-22 02:56:20 ....A 105432 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdq-68e79449a034898ab62db4c0a87387caf04b3c01a1fb4db8c8b9553da3fe3b8c 2013-08-22 00:09:42 ....A 99684 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdy-253237d474ceb19bb944aed5dd39dcc7d31674790a3063601d18d3e7d98b7be8 2013-08-21 16:37:30 ....A 84752 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mdy-e881c2ab5f727fdd969df91ecf3bf523e1a53928699c098e5e604c8caba75fac 2013-08-21 17:09:48 ....A 77272 Virusshare.00085/Trojan-PSW.Win32.Kykymber.mfw-d6e02c04e02551a099664780d43c0ed3c2471751b9a8f4e46505270318cb73a5 2013-08-22 02:12:46 ....A 6737608 Virusshare.00085/Trojan-PSW.Win32.Kykymber.nym-190200157be0b0b883350989c3ed5b96173abdf1f9d4fc1141f6f2d631a1118b 2013-08-22 00:01:14 ....A 65272 Virusshare.00085/Trojan-PSW.Win32.Kykymber.nym-5a8442cde849c324de62b76d2838418d59fc3bfe01ba3d2c31381b0a55e37bed 2013-08-21 20:28:14 ....A 71712 Virusshare.00085/Trojan-PSW.Win32.Kykymber.oja-15c061cb192b9738c3a021ed391878bc986dfb1918b341d102940329d2ac9e5e 2013-08-21 19:17:56 ....A 74224 Virusshare.00085/Trojan-PSW.Win32.Kykymber.plh-00d03dbe700a9c5035f56e61f3b4a0487d23e77bf9fbc76bd3685bbd5926d2c2 2013-08-22 05:04:08 ....A 86224 Virusshare.00085/Trojan-PSW.Win32.Kykymber.plh-6bf45ce7d82ff3e4706e4004cee2ba88735eb4fee5d07d954d618a6911b90310 2013-08-21 16:14:00 ....A 219136 Virusshare.00085/Trojan-PSW.Win32.LdPinch.aag-2374a956ec2b70ae89018e36f101848c3384e57b207e796a1f5ca96374a462cb 2013-08-21 19:08:56 ....A 241664 Virusshare.00085/Trojan-PSW.Win32.LdPinch.afna-f916cec18cfc9f5955fca14d6d552fa14281a94a349e1a2fba222b7c64ff8713 2013-08-21 19:55:54 ....A 27648 Virusshare.00085/Trojan-PSW.Win32.LdPinch.aikz-44411030d4ccded5a6d41ea71076c0b7420fb2f8ac2e4ef150e938455d8cb4e9 2013-08-21 16:57:50 ....A 72704 Virusshare.00085/Trojan-PSW.Win32.LdPinch.alwq-725b56e2fa5ffdee5b5b19a838a7feb69487c393d7a40769e7d7c836d1088001 2013-08-22 03:12:02 ....A 70144 Virusshare.00085/Trojan-PSW.Win32.LdPinch.amb-0684899f57daaee357487b3cc1f5ee3ca3124e8031b7389fed365d8947c0bb83 2013-08-21 19:59:44 ....A 868352 Virusshare.00085/Trojan-PSW.Win32.LdPinch.arzp-ec505ed58463acf62b55eb2d5a844c18758b28bafdc6b4b55ee9b2ad6272c1cb 2013-08-21 16:48:04 ....A 442368 Virusshare.00085/Trojan-PSW.Win32.LdPinch.auzw-31322d216a3e273066c0af4c0d6a23c0199cc1be3cb144b1ab66e15d94ea47ec 2013-08-22 00:01:50 ....A 45453 Virusshare.00085/Trojan-PSW.Win32.LdPinch.awt-0c9cd156ce0db1b3d6d4e6a847fdc46133259fe79df49c74487538af3156f947 2013-08-21 15:40:00 ....A 99020 Virusshare.00085/Trojan-PSW.Win32.LdPinch.awt-ef04cdc12602a02e1d198c153d1a36ce24f1891e9197c3f23fbfd15505a809d9 2013-08-21 18:34:16 ....A 91007 Virusshare.00085/Trojan-PSW.Win32.LdPinch.awt-f04e54a208b6d88686d1f6ef42b7dcdb82f76adac4630f06a0b0e840006e1a12 2013-08-22 05:03:14 ....A 546920 Virusshare.00085/Trojan-PSW.Win32.LdPinch.axmj-77aefc5c12d2f5c067a5095d9bd21f80df9d2b3b5e419c57727276c210995c29 2013-08-21 19:07:00 ....A 110600 Virusshare.00085/Trojan-PSW.Win32.LdPinch.axmj-e45054563339d35c41b2cf9c81c16db7236229291ba0aa8c32aa2cb817c9c5e5 2013-08-21 17:43:08 ....A 838839 Virusshare.00085/Trojan-PSW.Win32.LdPinch.aybs-f023e4b1eb76479ea77ba7f90de916e6e7f308705fc0389f792082536e534d44 2013-08-21 16:51:18 ....A 159983 Virusshare.00085/Trojan-PSW.Win32.LdPinch.aybs-ff3871b41602f6929c4efcac38ea861976cd99880580cd4c1e360a91261ad375 2013-08-22 03:55:46 ....A 539648 Virusshare.00085/Trojan-PSW.Win32.LdPinch.beqp-19087c2f7252ae6ed1ede1c4a5ceda71d4f6e4c7bb29f3567648f2312e335ae2 2013-08-21 22:50:44 ....A 694272 Virusshare.00085/Trojan-PSW.Win32.LdPinch.bji-fffcf573a1b65cb0edd5b8f926743952ae3bc66b76dd79963b70f104f465fca1 2013-08-21 23:11:56 ....A 32297 Virusshare.00085/Trojan-PSW.Win32.LdPinch.bmn-f778a1b075cb0f4870eb03eec9582cdb24513120cb538257750579e1a9681d38 2013-08-21 23:25:20 ....A 38400 Virusshare.00085/Trojan-PSW.Win32.LdPinch.bqv-70095a306347b9f807b80696a1699cb4980ed4af02b306db87b0e55dba6b76e5 2013-08-22 01:21:12 ....A 25571 Virusshare.00085/Trojan-PSW.Win32.LdPinch.btt-0793029d7566d893d0120955606835f72b0f5f91a8fef15571379ba6b7e13a54 2013-08-21 20:15:34 ....A 272677 Virusshare.00085/Trojan-PSW.Win32.LdPinch.btt-e3caf636ca899f414959d54c0f09105d38ba0488649ee29dd7463532d2900aee 2013-08-21 16:51:04 ....A 59394 Virusshare.00085/Trojan-PSW.Win32.LdPinch.ckg-dd92244aac24bee356a9c9b06c6e5077d22133e67263bb595caac443e305f892 2013-08-22 05:01:44 ....A 24589 Virusshare.00085/Trojan-PSW.Win32.LdPinch.cqw-6f6d8be9119b76cd46602638cfbb8ccb9afd425252de41692b851ea654212cb7 2013-08-21 20:34:40 ....A 52101 Virusshare.00085/Trojan-PSW.Win32.LdPinch.daz-55fa8357739dff42e8ae44a2e4f5035a07a18ac44bdfeb24f7355c0562786db4 2013-08-21 20:24:12 ....A 53368 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dct-44e8694b7acb5966000c37067b8cdf592c2e034fccfe340a79d080724b4b545b 2013-08-22 01:19:28 ....A 110592 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-26660fe6b1126a18ddf74f60c24c902740212a6f86cda6eda21ec10087b58ac7 2013-08-22 02:53:50 ....A 134108 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-466bfe7d6c2105e62165a41b126b322697a41494dac2280cb70d3a1ef0feafcb 2013-08-22 04:44:46 ....A 84992 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-678b34df095be0dcb9075e7036232d8615e09be95722f6119d9a4729996def6f 2013-08-22 00:20:00 ....A 294912 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-6acd3c348b1b22ab733fa0bf7170d833f4bbf78d22b263e54290722dfb28628c 2013-08-21 23:01:02 ....A 43395 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-e47f81a85767f977d6b4e2fc1f27ff7988abe7095ee6bfb82b92188b1e70457d 2013-08-21 21:18:34 ....A 121176 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-f2b9d3fae6232595a30bf76b85c99d312fb420d9bcd68840087399d756a980d2 2013-08-21 18:55:36 ....A 50893 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dis-fb17ab0809cdad1186595034ab6bdf0b60ab2a3535374f14a767b62ebbe8fa31 2013-08-21 19:35:22 ....A 49501 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dkc-1039debd3cd64ff32038ed59fd4e6df27b3ef41d8d839eac6a5492f061256d82 2013-08-22 05:00:32 ....A 311191 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dlt-2f87099ebc082c651495f2c6f0258cf287b939eeca8c2faade3c5bfbbc46815b 2013-08-22 02:22:02 ....A 48057 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dlt-568e886827cc8a765f9fa39fde034b30b02098324bfa801bc220d218308427e8 2013-08-21 17:47:06 ....A 48057 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dlt-f38ea52c7a5588219c55ebf2e8b0aa2657d8888bfcd2ec6ad51a3e6a49ee12b4 2013-08-21 20:28:06 ....A 286720 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dlt-fc2ea607c9cfe6bde88da8b79f40913e8e4b17d7dc636cf9b937fe6699c88107 2013-08-21 22:39:14 ....A 36352 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dlt-fd91adc19568cd6e9d2f798985e1302c73491015286438dca220642db2f0940c 2013-08-21 23:25:26 ....A 256819 Virusshare.00085/Trojan-PSW.Win32.LdPinch.dlx-fe415bc7911c2320940c16a7d7224d24f6509745a8b6c7112bdcf3e689506d64 2013-08-22 03:58:56 ....A 1487650 Virusshare.00085/Trojan-PSW.Win32.LdPinch.egn-2780569a9094db2c42394911642f5db9651af186cbf1e0bab6ca1740e15fa261 2013-08-22 04:05:14 ....A 25522 Virusshare.00085/Trojan-PSW.Win32.LdPinch.enz-17bd03057e4c5eab7d4a8ffee41a984ce66c03acaa06ec01c5f63372014c9d5f 2013-08-21 20:33:42 ....A 9072 Virusshare.00085/Trojan-PSW.Win32.LdPinch.fac-d55ef2c2c86f7b4398e6d3cba56eb6637cbf2425415cc2a08f85c88f9ada54fb 2013-08-21 22:59:20 ....A 15330 Virusshare.00085/Trojan-PSW.Win32.LdPinch.fac-e15b7d85c65cc6feb8dbc85ba41d88580ed019cef9e1be59773808f499d72986 2013-08-21 21:57:18 ....A 107025 Virusshare.00085/Trojan-PSW.Win32.LdPinch.glr-fc2aa41778f4fb2d227e05b7c237c26840571c4c0e92632fdccb742bbeb4201a 2013-08-21 20:38:42 ....A 11100985 Virusshare.00085/Trojan-PSW.Win32.LdPinch.gqo-331b5fd4a274b1da36cee3c644d0b90c0e87e79994f75795c344a276acd4e270 2013-08-21 22:19:40 ....A 25088 Virusshare.00085/Trojan-PSW.Win32.LdPinch.gwc-24c229686ec961ff3cc1a32f0230b8c91b4ed6e6ff81632c7b1f5e3f0766f8f7 2013-08-21 16:21:22 ....A 57361 Virusshare.00085/Trojan-PSW.Win32.LdPinch.gxh-fa4022ba5b4025bcce38c69108685d91f1f70c020a6a90fc35968ee4f9132a5e 2013-08-21 15:54:46 ....A 1699840 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loadfs-f10d5e0483a2d9a1cd1c24310a9674442a26fcdf0e3390eb232d3077480d4c51 2013-08-22 04:14:54 ....A 64045 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loadmx-3e0488dbce0207df2a1b3bbb4b4b7b208dd324bcf4bd269a9818a37079baa701 2013-08-22 04:35:42 ....A 9216 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loadxz-4cc3f8b031a0c5d588df15d38e482c5db381d1d820b8efc2a45241860f9eb78d 2013-08-21 17:15:20 ....A 49258 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhs-f9d31bbd0442576982f2616e0e63247d543d814ae584a489831d2a06b4d29540 2013-08-21 20:29:46 ....A 22636 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhs-fc25a5e57a7d1cddca1e261ecf04d8a3f5136f777f4094da88fc9ff814300172 2013-08-21 23:28:26 ....A 24909 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhx-3651447367c826d95ce9a173e74975cffde11eb9bf0ca00da6e9e3a4bae7bd99 2013-08-21 16:03:46 ....A 559682 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhx-643f94d2193e0f86f4ba512c2fc736772c521b61702e18563e3c652c2567f862 2013-08-21 21:50:34 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhx-d1d4bbb876267f5558b0908579de49b7298b3b692f9d9a9bd69513fdf4e4b609 2013-08-21 18:04:40 ....A 49523 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhx-d2b8baec8c64339a5ad6ab76e842c5739da6e45ca99d5f1644630469762ed1c6 2013-08-21 18:06:08 ....A 29135 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhx-eac2ac8539c77a71cee9d825cd51e1d2e9e96ef4972a3801ff8acf3318f7e6b6 2013-08-21 15:55:08 ....A 49194 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafhx-fafa9d852819736932515c1312db58034c9c6490061f06d18563a5a1ba406b4e 2013-08-22 03:38:30 ....A 23658 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafjm-5401c7791c839bcf29feaef1fabcf80e0f0ce40f8835fc5a75e4dfb3a315735b 2013-08-21 18:39:26 ....A 14848 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafkq-e37db96d139940d0c5e76124ac396e7ab6cdcaca663eefc2d2a21414b8fba9a0 2013-08-22 00:09:08 ....A 237568 Virusshare.00085/Trojan-PSW.Win32.LdPinch.loafux-4448e568b5bc2d231eafefc01248f303465bd448a606cef9fadff0e6a446b71b 2013-08-21 16:11:20 ....A 211118 Virusshare.00085/Trojan-PSW.Win32.LdPinch.rw-70a691ad0aa7119135c9a8d63bb5f12879873c890280c7081c9bd010f391a965 2013-08-22 04:49:40 ....A 83416 Virusshare.00085/Trojan-PSW.Win32.LdPinch.zie-0740dc1cf7dbb0cbd0099c0fa575b5739c2c0c1fd7707498d27908711616296e 2013-08-22 02:23:22 ....A 1978 Virusshare.00085/Trojan-PSW.Win32.LdPinch.zie-0947168a03c6922c1c2c329dfb39c4038d57e78d69909f64e86ccb20f3621f63 2013-08-21 20:30:08 ....A 11776 Virusshare.00085/Trojan-PSW.Win32.LdPinch.zie-15671720468f62a6babe4f07be83f8021d9dd08b8f399f7dfa7771e26ed07568 2013-08-21 20:50:58 ....A 22016 Virusshare.00085/Trojan-PSW.Win32.LdPinch.zie-72b93a4877b60b755f737c9c8dc348b40c0ec39ef5925341fb984a7783f35a31 2013-08-21 22:33:24 ....A 432128 Virusshare.00085/Trojan-PSW.Win32.Ldpinch.loafmu-515cb0d7bad5ea4c33de09099604fdc62c1a3357242a9c5eb0e323dd4f00e7c5 2013-08-22 02:47:46 ....A 34304 Virusshare.00085/Trojan-PSW.Win32.M2.14.b-474acf59176fa54916a0e6ae7966f4f1dd38e66135264a79c6c510d1686517dd 2013-08-22 03:57:14 ....A 47688 Virusshare.00085/Trojan-PSW.Win32.Maha.h-63c16f01d7342564b10807b43ea003834e5dc27248bb5e351ed17d81feafb11e 2013-08-21 23:02:02 ....A 258048 Virusshare.00085/Trojan-PSW.Win32.MailPass.b-36251a6f16105190f2866c1cf9e51d50f51f54565278e743e8fe3f807222c9d9 2013-08-22 04:56:24 ....A 327680 Virusshare.00085/Trojan-PSW.Win32.MailPass.b-7a99404d48704a4edc69b51dbb6b304c42477423ffb68b9dd31345a23f88c5cd 2013-08-21 17:09:34 ....A 327680 Virusshare.00085/Trojan-PSW.Win32.MailPass.b-ecbdae7ec915203d6ad18838624fac414eecf172e8869e1aba64eea696e29031 2013-08-21 16:45:56 ....A 247808 Virusshare.00085/Trojan-PSW.Win32.MailPass.b-fcd519f6aedbc09a1db2fcf8821ccb7d4b28941fe1ac3e4c36b7c73b99d5ec94 2013-08-21 17:16:10 ....A 105984 Virusshare.00085/Trojan-PSW.Win32.MailRu.am-64b13592ae2676bd2e2737f4ca07369b2bf865e6417bedb7a313273b703976bb 2013-08-21 18:19:56 ....A 103424 Virusshare.00085/Trojan-PSW.Win32.MailRu.ej-71c28eedd854eba078afafd48887344b8cdf15702a8b4765bbec23a3583894a2 2013-08-21 18:31:04 ....A 80896 Virusshare.00085/Trojan-PSW.Win32.MailRu.ih-d61398fcb10d040edecd5cd56c38de933f39c91e746c306680d9cd0e788a8fd3 2013-08-22 03:15:22 ....A 16224 Virusshare.00085/Trojan-PSW.Win32.Mapler.acz-0887d8f9f4fa46033b2182c7c0d1121fdb30608d07bd01950a997d2bbb01beda 2013-08-22 04:04:16 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Mapler.apv-259ca03d6fc5b010f0bd5b4215559fb8c94019e4f5ff32feb95acb4646066fb8 2013-08-22 04:31:48 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.Mapler.apv-3690d3d225f4ac8e1884025e2c145778004bdfc27df71cfe3bbeec846edd96a6 2013-08-21 18:00:10 ....A 19456 Virusshare.00085/Trojan-PSW.Win32.Mapler.fe-e8353a78db7d6e81e5a3d50b1d8b7f2ffdfa7ae7a784ce35fcde820225d9fd00 2013-08-22 03:10:52 ....A 29344 Virusshare.00085/Trojan-PSW.Win32.Mapler.mfe-34993b32e39fadcf7e3c98fab09fe3a8e9754ef07e9ab6e310d51fd03443d740 2013-08-21 15:59:52 ....A 851968 Virusshare.00085/Trojan-PSW.Win32.Mapler.mii-fde5b3138bf89eb7b54c87212cd0526064fee5d52db605d96b445cc471573c29 2013-08-22 02:44:52 ....A 29664 Virusshare.00085/Trojan-PSW.Win32.Mapler.pld-071bcdf56b255d27c1cf89511f61687c07f40c175c7aa88b715b07d563429454 2013-08-22 00:12:28 ....A 29664 Virusshare.00085/Trojan-PSW.Win32.Mapler.pld-3486e09e49cb8113c200410a2bed8d3a25d46e20e2e8446889ec9d06b75ecc45 2013-08-22 02:07:42 ....A 250381 Virusshare.00085/Trojan-PSW.Win32.Mapler.pzz-27790a76f36935b1553fbb2c4b82375c74e1893f64c1f27a278ca8a3929b2928 2013-08-21 22:12:24 ....A 139320 Virusshare.00085/Trojan-PSW.Win32.Mapler.qab-fbfc32c0d00d6c23c8292f749b43c8ab8b66898253d6a4a6a969b56c5de5ee51 2013-08-22 02:28:42 ....A 216240 Virusshare.00085/Trojan-PSW.Win32.Maran.dy-55829b2b6530d26b2e04c08d9c89c41a168e47f3a67e49665317573d8df2cbde 2013-08-21 15:54:56 ....A 195584 Virusshare.00085/Trojan-PSW.Win32.Maran.dy-762e82458fd4ece4bdde281b97bcdb2c9db6bb07fef5ab506b627154784b7e2e 2013-08-22 04:51:40 ....A 203416 Virusshare.00085/Trojan-PSW.Win32.Maran.fi-287934eeaa8e155bc470c9cacc149775fc3a70a321361ce86f4fbdc0332bdf17 2013-08-22 03:50:14 ....A 107777 Virusshare.00085/Trojan-PSW.Win32.Maran.hg-079b8ca62a576235309ee98127f0ccb62dc6ef3576491d53e8bbc71ad1bdbfda 2013-08-21 21:35:16 ....A 107008 Virusshare.00085/Trojan-PSW.Win32.Maran.pgg-510a6b4b2b1457e2d32f9a5329a723759b487291704fb2d79951235ce2219c49 2013-08-21 19:54:48 ....A 258048 Virusshare.00085/Trojan-PSW.Win32.Maran.pis-045247a5618003c1edffef263a6d62ec0352e1c86de11bd7018b7fe77197c168 2013-08-22 04:00:56 ....A 128309 Virusshare.00085/Trojan-PSW.Win32.Meger.a-2809b9341e54c506b260ac690f9786e1dd5ff03417b6c75db1748ea761cb9bcd 2013-08-21 18:23:18 ....A 135680 Virusshare.00085/Trojan-PSW.Win32.Meger.a-e097e18dc83ba9b4f2435d26cfb1a75bdf29f0b6889aa6d4887b0691ab59b5c2 2013-08-21 22:25:50 ....A 71923 Virusshare.00085/Trojan-PSW.Win32.Meger.a-eead9d6c3c92a447fc968550cb538ac3e90bd5d8a9c6d081120b48d620310119 2013-08-21 18:50:34 ....A 71905 Virusshare.00085/Trojan-PSW.Win32.Meger.a-f12e0faf12be783b105dc4a00e0ba96e9ba589fc6bb6685d1d185df609624fba 2013-08-21 20:28:20 ....A 128277 Virusshare.00085/Trojan-PSW.Win32.Meger.a-fbb2581e3a6d33eb869c20d513448d797b12357617ad9f66b4e4607f0c17a928 2013-08-21 19:49:30 ....A 71923 Virusshare.00085/Trojan-PSW.Win32.Meger.ab-62abe34d54e2fe216826da7622ac2095c3c14a499ce3c2236e1d392315f7cc46 2013-08-22 04:06:36 ....A 71888 Virusshare.00085/Trojan-PSW.Win32.Meger.x-2c51380674e366e4ccbfe3a1fdd52f14af4b237e39b6543a5bdf344df1329078 2013-08-21 20:43:36 ....A 333336 Virusshare.00085/Trojan-PSW.Win32.Mifeng.bl-32ba7287ab84b56a92474da66552857b6a8c2f586e852c03cc8e154d083ec839 2013-08-21 21:46:10 ....A 79121 Virusshare.00085/Trojan-PSW.Win32.Mifeng.iw-f53b77828d2870c04eabbf9880e00fe81d2202859c0e173f36d464094268a160 2013-08-21 23:57:18 ....A 3334144 Virusshare.00085/Trojan-PSW.Win32.Mimikatz.bya-f4543246c7f842f1505d1154fcdb342184248de3d80bb6566b4f678a3316dad1 2013-08-22 01:38:48 ....A 207383 Virusshare.00085/Trojan-PSW.Win32.Mirbaby.b-17100f7441d5b3b90aff2ff8f95fc39ed7f3a3107cf9cbdaee43899c15bccc06 2013-08-22 04:11:08 ....A 377856 Virusshare.00085/Trojan-PSW.Win32.Moiuo.gfg-37d987918f9798d82f50e21757f0532c574218cd1117b76df542a0fba42431be 2013-08-22 00:09:04 ....A 115958 Virusshare.00085/Trojan-PSW.Win32.MoonBlk.bj-444818906b8bf2738dccc733c2a5d9eb57411022278f6f7bdc455d0c37a197b3 2013-08-22 02:46:04 ....A 117030 Virusshare.00085/Trojan-PSW.Win32.MoonBlk.bj-4453ca9cb92e1fc1d27eaaba641271d5ca73c8091b72bc873f709530996da847 2013-08-21 20:17:46 ....A 52224 Virusshare.00085/Trojan-PSW.Win32.OdClass.d-450ed7a0c8135ed57de3a2f106ed42cd9d7fcd8ad1091c1ad4236f75eedd001d 2013-08-22 04:50:36 ....A 66560 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.au-627646ab2b5e98cc8757f4cbc73d69cf9926dd3ca9e9d8f411c049d9e5ef7a35 2013-08-22 04:40:46 ....A 208896 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.bc-2aebe8e6cf4d9533792beea8e31514fa40357d950dfa89a4471c5d4cb10d88b8 2013-08-22 04:36:58 ....A 208896 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.bc-b5b67f5158ec424c173c34f838c57be2c36079c85e361144fc37d1a9f6c73d0a 2013-08-22 04:30:32 ....A 575617 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.cj-630a9266a78080fa1777a23c49351a15187716ac7939fff98226a39f4326729d 2013-08-22 00:16:16 ....A 339968 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.fu-dc31899227a38e429e5586dec475a707e883919b014b12ba3f3bd52d347e2377 2013-08-21 23:53:28 ....A 430080 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.scbt-664d4bbd2593ad2520369b496c6c687a02d16232a16ff88f6f2190a9dd0eef05 2013-08-21 18:45:14 ....A 430080 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.scbt-f159fbaf7dafbd6dd3dd6bef4e4d5ea1f8a72853042c9da59fdf1673bcdc666e 2013-08-22 04:49:36 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.swgp-0ecb252b48f4193961c0cb58c9a7b571ed12f324279d52366d975a3546a48f36 2013-08-22 00:08:28 ....A 263680 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.swgp-bd35fafa760c5fcc73cdcbc2bfbbeaa4a6ef21e7e432a09d634d2e66562702d8 2013-08-22 05:05:52 ....A 50176 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.synu-ee680dcb826c6e8133e064eb49652f7706248b30fb39d2eb0d9eca7b471210fd 2013-08-22 00:05:28 ....A 48640 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.sypl-2439a16f18442d9d0b851806709bd3f24b56045dc5896532e2216015f92ecfa0 2013-08-22 00:20:50 ....A 339968 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.tavh-77c673d49500746bceb0fe7e078767920cf1567116d9d77e13e7981673b2e896 2013-08-22 00:20:22 ....A 339968 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.tavh-a60a35e5a221397707cf2be67857e389adc0ddfa67b175196d176b641bd0a2b2 2013-08-22 04:10:32 ....A 70144 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.tavy-0ac65184859eacbe090f02f7e6527da49de49d950fdbc9d85ba612716777e0e7 2013-08-22 04:18:26 ....A 70144 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.tavy-227b81d6b7c0aac42d9cba032e46314b44dce3ebcf72948c3356495f342d28d9 2013-08-22 00:24:10 ....A 46080 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.tawn-7854f05f20d32ae9b33050ba5a64b87c2a6c6f0d058f1d869e1c8c1c160e653d 2013-08-22 01:43:24 ....A 11264 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.taxy-0876bc20ba138216abae3452b1ebb206b86f8a7916f8aa2e3119a123812ad41a 2013-08-22 02:50:54 ....A 39936 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.taxy-471070f9a25b38142353290e48c2d5eb41f47e3e4299a3c63e1d731ce8428d3c 2013-08-22 04:45:12 ....A 67072 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.umfz-4c3ea73eec02a11e78efb2e1a7b889fcbfa911a6fe04975bce0218c6b11d5705 2013-08-22 04:47:16 ....A 64000 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.umhf-205fd6d3d1bdef8fdb8e69a9e903dd03514edec9724afd31592a3333d5802788 2013-08-22 00:11:10 ....A 64000 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.umhf-bf196218d142a4ba6b806fe828af8a91c55b1b1e8d3b9c8828016ab01bff3f05 2013-08-22 04:14:30 ....A 217088 Virusshare.00085/Trojan-PSW.Win32.OnLineGames.umhg-85931a0101833a29070da77074d74d72b540fe5485d705d2664cf90c5dd193c1 2013-08-21 21:58:42 ....A 180224 Virusshare.00085/Trojan-PSW.Win32.Organer.a-2656f75e09a862acab1fa7cd49381f206e39f7ac56ae38a603782302d8254d8d 2013-08-22 00:12:52 ....A 280108 Virusshare.00085/Trojan-PSW.Win32.PTHTool.d-061c6a8efc208fd99a8364db92ceba952c049a4c2c7ee9c2694326375a9dd6d5 2013-08-21 22:56:04 ....A 53248 Virusshare.00085/Trojan-PSW.Win32.Papras.aci-fc8630fd9643a622c5c1685e1800762f58eeb5601e138faf7bc58f0d85c44441 2013-08-22 01:29:02 ....A 41984 Virusshare.00085/Trojan-PSW.Win32.Papras.vnn-62bc7d6fbcd8bf99e3d4e62881c115577c9247400e2dd33215e9abbcb85c5268 2013-08-21 20:12:44 ....A 41984 Virusshare.00085/Trojan-PSW.Win32.Papras.vnn-d98fad8de63541a601d953c6ef69d178bae28978c4892bd3dae7a6dd1f2eac4e 2013-08-21 23:25:38 ....A 66699 Virusshare.00085/Trojan-PSW.Win32.PdPinch.cw-02aab2b4219d119e317cb65fe13704f5367ecb304e1597bad66fe802a84482b9 2013-08-21 18:47:30 ....A 221184 Virusshare.00085/Trojan-PSW.Win32.PdPinch.gen-6594ff66b6a04798eeade6e8a133a0b7e3f81cb2be01906757c19643af0505f2 2013-08-21 22:30:44 ....A 223443 Virusshare.00085/Trojan-PSW.Win32.PdPinch.gen-e7ba4d038ffc43ffab6f27e38597b88229ff518cb80af176fc8fa4fb05dd124b 2013-08-22 03:52:30 ....A 211629 Virusshare.00085/Trojan-PSW.Win32.PerfectBase-2560e6a4f5b7ef136dd0b7f86717e7cb20457c420d77bb2305db2f3296d87a0c 2013-08-22 01:49:34 ....A 238753 Virusshare.00085/Trojan-PSW.Win32.Prostor.h-455034d859e0d3926f177d898513c4e3e2a38a32d44e51db927880f8e4d18fe6 2013-08-22 04:20:12 ....A 28672 Virusshare.00085/Trojan-PSW.Win32.QQDragon.ay-397a4f325653c678463acc6647c910a7046397658f00124c47d8d9bafe1a5212 2013-08-21 20:06:24 ....A 156160 Virusshare.00085/Trojan-PSW.Win32.QQFish.co-f9435db92655c5816125158fdfc29fa4ef34f6d21f59178670e71344f257b7f0 2013-08-21 16:22:46 ....A 155648 Virusshare.00085/Trojan-PSW.Win32.QQFish.hi-f4d243d09c043a375f385814f6b95fcbdaf6e46247aacad6089cc8e72a565ed6 2013-08-21 15:35:44 ....A 110471 Virusshare.00085/Trojan-PSW.Win32.QQFish.jw-f9081c8a1ef58f7034a57c5381da310ebf6865e53e3d1f3a7ecad8e46075558b 2013-08-21 20:35:46 ....A 122570 Virusshare.00085/Trojan-PSW.Win32.QQFish.pgf-f8ab5285c0922f6c77496ee8fe010fb633112c568db6af71ef36973ccc3e2382 2013-08-21 17:06:20 ....A 58399 Virusshare.00085/Trojan-PSW.Win32.QQFish.pib-fdb11768ab5d098100efd954edbb2f9f5659cadca71eefc66791ae6175e9b5a6 2013-08-22 00:05:50 ....A 43520 Virusshare.00085/Trojan-PSW.Win32.QQFish.pjl-088a6def041c7ddade8b2cbcea63eebbb4a737f68a4b60871c017dd638c4b5ba 2013-08-22 01:45:14 ....A 106145 Virusshare.00085/Trojan-PSW.Win32.QQFish.pjm-684b94a94f626dc52a1088180f745cc9081bc70769234eaae1cfa920d29ba711 2013-08-21 18:18:28 ....A 184384 Virusshare.00085/Trojan-PSW.Win32.QQFish.pkw-d1f17ff0d497090ce759d1f1e34a35c437a0a774ad638d38ede2dfe77436551c 2013-08-22 03:55:14 ....A 70688 Virusshare.00085/Trojan-PSW.Win32.QQFish.plo-2554e5d1bb3ae4ed4ec9b516254200198d19434e348c79603b2555581edf4b61 2013-08-21 16:54:08 ....A 188660 Virusshare.00085/Trojan-PSW.Win32.QQFish.pls-d6f22807ac9ebff5e6d4e316c6817e07b2385c7e8ba56a0c0655dd895d67a2fe 2013-08-21 16:18:22 ....A 127155 Virusshare.00085/Trojan-PSW.Win32.QQFish.pnz-ecdd7ca693cb5b69eba9d0a56aadac8602f810799f281d134ae299c393e830c5 2013-08-21 22:36:26 ....A 127389 Virusshare.00085/Trojan-PSW.Win32.QQFish.pnz-ef948df56087c3a1665b80177b6b2e1d4ebd16f3b3bb63d815733ee2da6e0cfe 2013-08-21 23:02:06 ....A 57927 Virusshare.00085/Trojan-PSW.Win32.QQFish.poc-ffb463c3a9831a6bffd0a859c95233d597e02af248beafc86c029301e903979a 2013-08-21 21:33:38 ....A 48011 Virusshare.00085/Trojan-PSW.Win32.QQFish.pof-e447f1ad6524c892125fa5ee45fd9e393aae1de974f8f3bd86ed6624952b2b71 2013-08-21 23:14:44 ....A 111347 Virusshare.00085/Trojan-PSW.Win32.QQFish.poi-65584a1f9e31f2e99e7c07e21873f40f8c957ba171b2a8559801c26fcc4d9569 2013-08-22 02:25:06 ....A 48393 Virusshare.00085/Trojan-PSW.Win32.QQFish.pom-089004f5a575840a761a059c4c5c12da64e8facc2f3ab2fc7fc52897a615bc58 2013-08-21 23:39:04 ....A 46821 Virusshare.00085/Trojan-PSW.Win32.QQFish.ppd-d33a013f14d849b439c79f8716dbdf916755639e082f033e1965f9652bd2b377 2013-08-21 23:48:40 ....A 125157 Virusshare.00085/Trojan-PSW.Win32.QQFish.ppj-f8c2784ae7002403cd3b8d8faf4c6bef1179f5376e949c856973ec72d80a5d7e 2013-08-21 23:25:12 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqd-d150a8b64fe9d6069a4133a24ed2a0797c211d00dfcb9ab31cf709e6f877a319 2013-08-21 17:58:50 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqd-de2bd9b5c55dc62606734092d112c5db4f4a865b14956f7cb1dcf04e969f309d 2013-08-21 23:40:44 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqd-de9e7eb334db621cb5a0da9d55a40e6903bb60c1e23d05de210f7bf43b8c7e4a 2013-08-21 21:21:16 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqd-e25443f6ac678ec44e9682e253e29175be64969e81b11e8bbba43f0b9f38c140 2013-08-21 19:28:42 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqd-f49895998aadedd032690da83107aabc3d5b84da02f23de1815388b00626829a 2013-08-21 20:17:50 ....A 24576 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqd-f8dd62e155274c70eaa677909ad2399c98a3180f2dfe6a54a74675c77719f25f 2013-08-21 18:40:58 ....A 188680 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqr-e422f4f60a603484005bd046dddf0cfffc20249da34989424be9c80efca70b1c 2013-08-21 20:06:10 ....A 174190 Virusshare.00085/Trojan-PSW.Win32.QQFish.pqy-e23787d3e96424b1c8023160706b7794d7a5eb2762c3e4182f0ec1f59df9fa1f 2013-08-22 04:48:38 ....A 98304 Virusshare.00085/Trojan-PSW.Win32.QQGame.ah-4fd389aaf86c824bcc7aa75ca3d7eddc3002e886ebb85778e7ef107216e6fbb9 2013-08-21 19:39:54 ....A 460414 Virusshare.00085/Trojan-PSW.Win32.QQPass.7003-145af6149908432b913c24ada2fcd83cce9e3b3e8d3e34777e20f98c9e239cbc 2013-08-21 18:03:26 ....A 100150 Virusshare.00085/Trojan-PSW.Win32.QQPass.aabi-4af5093407953cb71ac3c588a3318fb0dbf48055bdb96ce32dc3763515189f6e 2013-08-22 03:32:02 ....A 101265 Virusshare.00085/Trojan-PSW.Win32.QQPass.aabi-703a86af10b321ac7666db4cffab9dfcef29dd467bec5e802cc957b10a4ebcda 2013-08-21 23:11:38 ....A 21680 Virusshare.00085/Trojan-PSW.Win32.QQPass.aaea-ea75b72635029a77f15f7e2de42900b984ad7aff348f2ddb6a0f23bd727e03c6 2013-08-21 22:40:24 ....A 37888 Virusshare.00085/Trojan-PSW.Win32.QQPass.aaea-fd6cdb6704dc78b009af993498882d23e46a84b202fc712db502cfe297c85b56 2013-08-21 18:50:04 ....A 39894 Virusshare.00085/Trojan-PSW.Win32.QQPass.abuz-f9df59a78054c1a0d1178aee524e7084625b08ef2fd181fcbc3c7a5eb9ef790a 2013-08-22 00:35:14 ....A 138240 Virusshare.00085/Trojan-PSW.Win32.QQPass.abvu-47321230ac42fa5a04b94b2cb7cdae36cde611f9a981747b5c2ba2ae7de69f7a 2013-08-21 15:33:06 ....A 95934 Virusshare.00085/Trojan-PSW.Win32.QQPass.abvu-dd20b8df0beb3c7472a5a7b6d0310dbb5a739edf1c437745f6638c5b4f716608 2013-08-21 21:40:00 ....A 328704 Virusshare.00085/Trojan-PSW.Win32.QQPass.abvu-ff27b342edca2049d0fe371fcb87d25f2f7ae16b86e0526f1875374a03e4dbd5 2013-08-22 00:06:42 ....A 243320 Virusshare.00085/Trojan-PSW.Win32.QQPass.acg-7ae2de6e199241f5df9b3e67b72d9f748c2e76396138a9e4f2b9d2af4bdfa8ee 2013-08-21 15:44:52 ....A 51158 Virusshare.00085/Trojan-PSW.Win32.QQPass.adfl-df76d9c39155b3b825f59535c3a77eeaaecdd5de1584b49b15d7207d6889a7f6 2013-08-21 20:57:42 ....A 60416 Virusshare.00085/Trojan-PSW.Win32.QQPass.adhb-d5782bde87c54159bb8ebcca3d10f7d3be01be0de1c1b33a62b7620cc87af214 2013-08-21 19:54:44 ....A 44244 Virusshare.00085/Trojan-PSW.Win32.QQPass.aer-e377d5bb97690728f1be39f995fef355c504e4146ef88d19242ebf2022c4ff7b 2013-08-22 01:21:26 ....A 1165237 Virusshare.00085/Trojan-PSW.Win32.QQPass.aewx-164c824d0ca0c0e0f5a30496851056366bf1f0cbc7fc507dc507d7805a39ffce 2013-08-22 03:52:58 ....A 1010253 Virusshare.00085/Trojan-PSW.Win32.QQPass.aewx-645dc4682c7dcc8ba04a6778501f8f06274da5ae37751971efad4a6cdb260802 2013-08-22 02:46:04 ....A 98430 Virusshare.00085/Trojan-PSW.Win32.QQPass.agd-169ddeade4bc81745811825286b52a4d2a22d677c47513f6a0e7ed7aedbbdec0 2013-08-22 04:16:26 ....A 45179 Virusshare.00085/Trojan-PSW.Win32.QQPass.agm-5bb006a1091c231fa741bd43ab10377808272ebae034a19f480ae889143cbbad 2013-08-21 22:27:46 ....A 56421 Virusshare.00085/Trojan-PSW.Win32.QQPass.ajv-5072f49316eadb5db41d90057b098c8f162880384d8d5a6c89d51adfddb6c9fe 2013-08-21 16:14:56 ....A 81511 Virusshare.00085/Trojan-PSW.Win32.QQPass.akt-1286cbe2bca692432ecdab3d35ff742492d1f812813bfb81e1a59c5301cdcb0c 2013-08-21 21:34:28 ....A 48250 Virusshare.00085/Trojan-PSW.Win32.QQPass.alf-401012052bafe53b6f146d52007d3aee9de4a56322b01e31986740e05ddcd237 2013-08-21 16:25:20 ....A 528384 Virusshare.00085/Trojan-PSW.Win32.QQPass.alpt-d35764f94158ff394a66d557aa29a9cbd79f00a0d81cf9449b7408e2d46723b9 2013-08-21 23:17:08 ....A 484296 Virusshare.00085/Trojan-PSW.Win32.QQPass.alpu-f8b6e356f69d970511d87020655aa805d26594fdf06546515c6406a7dde41353 2013-08-21 19:07:00 ....A 57344 Virusshare.00085/Trojan-PSW.Win32.QQPass.amdc-d4d96b344636cc7b6f1721f4de50bca2a01c42d5a46b434a51ee8fe06f009b70 2013-08-21 23:17:26 ....A 659456 Virusshare.00085/Trojan-PSW.Win32.QQPass.ammu-03e435e6d08942941c585899a4c644d4a07ef00deb71c5d6c4f7e03fee55398b 2013-08-21 17:27:58 ....A 526609 Virusshare.00085/Trojan-PSW.Win32.QQPass.amqg-023fe38da70062696b0a373c70d2daaa6ceca6adf36e40a354a3e50612fd2fc1 2013-08-22 04:52:16 ....A 78468 Virusshare.00085/Trojan-PSW.Win32.QQPass.amr-67a755214e825c45509c679752dfc0d0539f168f21290cd40f9d75e7492e46af 2013-08-21 16:57:06 ....A 345776 Virusshare.00085/Trojan-PSW.Win32.QQPass.ankx-03c4b6e0693b69ea78bc9f96172c95dd276aeb13887c904edd48bf5c7c70a9a6 2013-08-22 05:00:58 ....A 56423 Virusshare.00085/Trojan-PSW.Win32.QQPass.apl-6c6d78922178c6794a8cf44cbcfc409bd9bb239627b2e1997aac7ae10b53cc78 2013-08-21 21:44:16 ....A 114793 Virusshare.00085/Trojan-PSW.Win32.QQPass.apz-e302ea736dfe9ef69546b4609ba874789a7a5d90372f7a520f097e28e3a05963 2013-08-21 17:41:34 ....A 48257 Virusshare.00085/Trojan-PSW.Win32.QQPass.aqe-558fde9bd3c349bff3af7d30fee7e4799f81e9e9a450cc239957eedfb835b709 2013-08-22 01:50:14 ....A 34427 Virusshare.00085/Trojan-PSW.Win32.QQPass.aqu-5691e6f676422840aee6fe3b3bd2e639e19c59244e903f63d1b1914717b60844 2013-08-22 04:18:06 ....A 56965 Virusshare.00085/Trojan-PSW.Win32.QQPass.aqw-0ea5cd80625c407ce61d8255bbee6f33b5f21bce077b447d768847029cf6d6c0 2013-08-22 02:25:00 ....A 294912 Virusshare.00085/Trojan-PSW.Win32.QQPass.asm-185410152417bcd9f5164627f6122fbec14897a9a37e0f2137e104a452833b9e 2013-08-21 20:40:34 ....A 176128 Virusshare.00085/Trojan-PSW.Win32.QQPass.asw-d706244b31d3519705ea75b9f91a543ab6d5dd0486390125e37b7541cce17bd6 2013-08-21 21:31:30 ....A 1011712 Virusshare.00085/Trojan-PSW.Win32.QQPass.aurx-424848901f7c5e729940aa4d5de9dedbf6a91882ece22648ce4559ca4d531284 2013-08-22 04:57:24 ....A 25735 Virusshare.00085/Trojan-PSW.Win32.QQPass.auu-d7a286f1f8af3e45a4ed15ab226ca9af0ba57e9ab00932c2969171a8c4a12fab 2013-08-22 02:28:56 ....A 176262 Virusshare.00085/Trojan-PSW.Win32.QQPass.azuk-282a789816790653e883d852b425cadefbe9728e9a7a23ee63269ed9e8f9967a 2013-08-22 01:59:26 ....A 1540096 Virusshare.00085/Trojan-PSW.Win32.QQPass.bkzx-2580acac95209a1a54af6e7f2c905cb754dcc8d89c2c09aeb7d59d40204f24fc 2013-08-21 23:17:16 ....A 1539410 Virusshare.00085/Trojan-PSW.Win32.QQPass.blko-237a2f461939af63663b70bdd02f394150edaaa658a83ae865f11c58a43e46a9 2013-08-22 04:49:20 ....A 53253 Virusshare.00085/Trojan-PSW.Win32.QQPass.bnof-4dd581d496be3d073a7406301e890d14ce6b194023360d0edfcab754a038e57b 2013-08-22 04:16:10 ....A 87552 Virusshare.00085/Trojan-PSW.Win32.QQPass.bnoz-1842125a6379bdf9b033fb7ef511d85d833d1f1ae8da4d4728d7f707b8b3a3dc 2013-08-21 18:40:40 ....A 159232 Virusshare.00085/Trojan-PSW.Win32.QQPass.bopj-fa1ae1fd6bb596f6d56e8ee027c913e8bee28c7430f0e6834f1240e56e044164 2013-08-21 17:02:24 ....A 831488 Virusshare.00085/Trojan-PSW.Win32.QQPass.bqbr-f890232b82a82082906ea02001aac4480c70fad0939e893b20a872bb29c2cfe2 2013-08-21 23:15:06 ....A 26307 Virusshare.00085/Trojan-PSW.Win32.QQPass.bsl-ff50aec4b16351d99093eace471402f72e9e37b880ac6aa1c28f6d560d5ce3e9 2013-08-21 22:42:24 ....A 409622 Virusshare.00085/Trojan-PSW.Win32.QQPass.bwua-14a5d7f712b06b34abc8f92eb91ffbebe79e35d7bce7c09fc94dafdee97793dc 2013-08-21 18:56:38 ....A 319488 Virusshare.00085/Trojan-PSW.Win32.QQPass.carz-22985f8d62718a3a9b377a795bcab468c256351ea2dc5e9b2fed5c794975aea0 2013-08-21 16:53:06 ....A 39424 Virusshare.00085/Trojan-PSW.Win32.QQPass.cira-feeb4e9ff6cbc66b887c0821a3d531b93ede4b341642e501b600536d3280f312 2013-08-22 04:14:04 ....A 229888 Virusshare.00085/Trojan-PSW.Win32.QQPass.cqvp-2fff16b142172ff1ea9db8287677ec9aed9d479853f8985a7017f75f7b19af95 2013-08-22 05:02:54 ....A 55296 Virusshare.00085/Trojan-PSW.Win32.QQPass.eyl-6c018f9358bbed7732d2ad9932b4eb32072e02c4748a38cbccff60bf2e912378 2013-08-21 21:24:40 ....A 520192 Virusshare.00085/Trojan-PSW.Win32.QQPass.fct-efff7a3fed5a74c2cba2b09eb52a0c04ac6b4f9d60d9fde24cbea58ce3c458df 2013-08-22 02:51:50 ....A 29852 Virusshare.00085/Trojan-PSW.Win32.QQPass.fu-445fc7db99983aff4d57f7a574c4c4689d11e733d84375d6975aa4d378238171 2013-08-22 00:26:36 ....A 200319 Virusshare.00085/Trojan-PSW.Win32.QQPass.gtu-6932f451e48810c8f8d5e21786aa48c0b3b51f8ffcc2793d526b09371984592f 2013-08-21 20:01:34 ....A 125070 Virusshare.00085/Trojan-PSW.Win32.QQPass.gun-f17caf63c639a8d7d0a18a1b6f1ad57253e774e8613027799a20fdcde7005214 2013-08-22 03:41:56 ....A 86016 Virusshare.00085/Trojan-PSW.Win32.QQPass.hn-703550ba800811c36d91c08539b2970ed673333cf7b67d2efa01944ecc1ac866 2013-08-22 04:37:08 ....A 400517 Virusshare.00085/Trojan-PSW.Win32.QQPass.hrw-5dd6b4dd03667f33fd7aad6963e40d5154372c3af31bb16d46ce415ce122ebf6 2013-08-21 20:16:26 ....A 498976 Virusshare.00085/Trojan-PSW.Win32.QQPass.ia-f077987e2590a8fc5e2b78b434bd5e001819494a8e9b001422b4a344bee7734b 2013-08-22 03:51:00 ....A 1878992 Virusshare.00085/Trojan-PSW.Win32.QQPass.jm-188244710f54b600189fa2c8c9d8aa7f978e845368864a82dbdffe54855a67a4 2013-08-22 04:56:32 ....A 39564 Virusshare.00085/Trojan-PSW.Win32.QQPass.kr-3967e5b5773564ae256d8510a7ae2d086a6f86ad3234cd4ec6c63857c0783cb6 2013-08-22 00:12:14 ....A 441856 Virusshare.00085/Trojan-PSW.Win32.QQPass.kx-06179d7c387d098f882792c42da495a3d4b236a19726b0c9308b2f28d2bf2bc6 2013-08-21 23:44:02 ....A 359859 Virusshare.00085/Trojan-PSW.Win32.QQPass.lrxs-22138caba82cb8d8cd600b069aeb291b9d4935450f90cf88d0727d10ed30dad2 2013-08-22 00:20:06 ....A 561664 Virusshare.00085/Trojan-PSW.Win32.QQPass.lrzy-0fe6e7427847ac82ea1e25309fe7220060722a2a24f978e21530e7c17146c6f6 2013-08-21 15:57:50 ....A 847872 Virusshare.00085/Trojan-PSW.Win32.QQPass.lygd-315163c7686789724e91e1b9a600c06fc33d29e17a6dc5a4a6dc7268b3a6a674 2013-08-21 20:08:50 ....A 568569 Virusshare.00085/Trojan-PSW.Win32.QQPass.lygd-e1fe5ee72d72cb79dd63064fac8c8c5a3610f20c0d421af0797f41199cd901e3 2013-08-22 00:03:14 ....A 94213 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyhr-0ed1b8406c771319fe876d6fb874d46f04da0c02b05e6813776d41f9fb7cae4d 2013-08-21 17:24:26 ....A 94213 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyhr-249271321df0913e88f262e5960d958c388232f050242e410c7f9c866837b03b 2013-08-21 22:24:12 ....A 94213 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyhr-41b66f0b21ada4140192b0776989f4444be3b7f9913e4917e5fdc3c8d11be468 2013-08-21 21:32:20 ....A 94218 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyhr-538056b71e5a3fb3899580acbd6dd3282d5f482d84a8a8f07f5ab6a396cd3521 2013-08-21 15:43:12 ....A 94218 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyhr-e980a1dd26fac412ef811c24e8bf95f27cff6401fbaa5cf19b78b51d0016ecf2 2013-08-22 02:27:50 ....A 1103468 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyhy-47964e2aa974c10e7ba85ffcf097827d4dc9538e92d8128d046cc68bebaf1354 2013-08-21 20:05:40 ....A 364544 Virusshare.00085/Trojan-PSW.Win32.QQPass.lylo-e47cededb8889885d7c1b7debe73b17118ff0070a15f619524d9291efdd736c1 2013-08-21 16:40:56 ....A 75776 Virusshare.00085/Trojan-PSW.Win32.QQPass.lylo-f15c3c27e108b474c92df0d672768ed94a7ce38784cce166ea3072d5782969e0 2013-08-21 19:52:02 ....A 67825 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyrd-03eabd65c51841cd9a4bcc9ba07925fa5a84e1091636eea2a6c831bf229621fa 2013-08-21 16:07:06 ....A 847872 Virusshare.00085/Trojan-PSW.Win32.QQPass.lytb-71100445e8e0eb92fa1015260f0eed55aa1fe38c18fc1279b11712a6c36dd138 2013-08-22 00:02:00 ....A 102405 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyux-1e72d625dcc9aa7b8c75c7543a37031d52e547b8f9563048aba46cd49130f901 2013-08-21 15:56:10 ....A 102405 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyux-22a04f16573675301100521751edcb941f94029733f0235f7eb01e073043eba7 2013-08-22 00:06:38 ....A 102404 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyux-5c9b1b9087c978743fcc4b07160d1900e63c2b70fed4a853cb49ac62a2395615 2013-08-21 17:03:46 ....A 102410 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyux-6503d442058af80afca88383aedba82478eec124fff8ce500b467a1601d7cbaa 2013-08-22 00:23:58 ....A 102404 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyux-7fa79fa697392ab6fc1fc102aa6b71ab78f0f91983b3caccc09a802b48061dcd 2013-08-22 03:13:38 ....A 235528 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyvj-0946fadc946a314f4279f63cce6147d4387f9940b6f9aa6f622f561cd0e51938 2013-08-21 16:04:54 ....A 235528 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyvj-f7e8000f9cc62bad09b365409dd9c8c5d170e1eb00e68b7528b9f5e9cb2226df 2013-08-22 04:09:28 ....A 33336 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyyk-0ddf6e3721cf179d4d749d6010309725a31c73f545927cca0c20b03d43596a2e 2013-08-22 04:43:06 ....A 93696 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyyk-392fdefbc0e40a78b3fdb6c748f157629e418edb8053c966a82abc710e1efa8b 2013-08-22 04:55:48 ....A 39936 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyyk-4c9741380e1faecc755082366563436a7bf6000a2400d4ece1afa14ced1e2664 2013-08-21 19:28:34 ....A 67072 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyyk-d923db0e93d7cc999ffed81de5da7e236c6e3f9b432cda4c603bf3c6fa40764e 2013-08-21 20:28:34 ....A 72192 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyyk-df1c3eed20bec3fa6cde30c6d7d0b02f7d78963806285756962a10295761ef59 2013-08-21 21:31:54 ....A 39936 Virusshare.00085/Trojan-PSW.Win32.QQPass.lyyk-f57a30247b014d64769b1c7878a8002fbb5d77e4e57d0e62abc009ddd9735b1c 2013-08-21 20:21:48 ....A 552472 Virusshare.00085/Trojan-PSW.Win32.QQPass.lzfj-fd75cc74f00baa482ffcc27c4dd637eeb88f0f2bfba54cc91aafd336960b8d94 2013-08-21 18:31:46 ....A 846336 Virusshare.00085/Trojan-PSW.Win32.QQPass.lznh-305853638745b484676f506529d71848474a0f420443637f69d5a5fb6cc4eff4 2013-08-22 03:21:58 ....A 1912832 Virusshare.00085/Trojan-PSW.Win32.QQPass.mapi-55496de815c4d291681ce8e19f74312ae2409ab79ae8c1182a35aadffb157828 2013-08-22 02:38:42 ....A 1354240 Virusshare.00085/Trojan-PSW.Win32.QQPass.mfba-54638adc2d9d7eeb2feb93f8bc185176fdd19930839d57f7c5fdd5958ebe4db8 2013-08-22 00:26:08 ....A 667565 Virusshare.00085/Trojan-PSW.Win32.QQPass.mqq-069bf817251855ff5b6a530a0605008cd89ef5d568b8f397fc402740e94f0090 2013-08-21 22:46:40 ....A 53373 Virusshare.00085/Trojan-PSW.Win32.QQPass.ms-503aa305aa0135a32dbe137aab2d31bd89dfc9859605f87a41f78822c408b5f5 2013-08-21 17:02:16 ....A 45594 Virusshare.00085/Trojan-PSW.Win32.QQPass.nh-fd8ade4f564c8bd11695324125f6af77b5c08d064954f9aa19a5f49d46cf2db5 2013-08-22 03:00:54 ....A 66527 Virusshare.00085/Trojan-PSW.Win32.QQPass.oz-16651b2558de35d8211b97212710de3464d14897ec7d89d297845e004e13bee2 2013-08-22 00:02:56 ....A 79976 Virusshare.00085/Trojan-PSW.Win32.QQPass.pa-3aa9afe90f870cae67f42a729cb8653ecdeb8b8394964e87cd343bbd9e515a4b 2013-08-21 18:02:06 ....A 458752 Virusshare.00085/Trojan-PSW.Win32.QQPass.pf-d068f7ca4712932174b1a80d84df3a75ecb79e9925c54774a073e2cba733ac02 2013-08-22 00:15:24 ....A 68608 Virusshare.00085/Trojan-PSW.Win32.QQPass.pks-4f5d78897ec3dd59283a2d4cafe27df938f311f03835900a1ffd47e3be1c4931 2013-08-21 16:19:42 ....A 76288 Virusshare.00085/Trojan-PSW.Win32.QQPass.qdm-fecdb8f9cb28c69c7a27aa21e974b5a943ba2c9656ec202513bdc046475c9e3f 2013-08-21 18:29:26 ....A 1163264 Virusshare.00085/Trojan-PSW.Win32.QQPass.qfs-ed1565411c18c68ba2d4abf813e6a9a2389163de78b5d2c43fd7812a231bd922 2013-08-22 02:29:50 ....A 59538 Virusshare.00085/Trojan-PSW.Win32.QQPass.qh-473183aa12497efee2c5feba2066549dc7bb0320572c9aa1de0e03a2b3e9b9b9 2013-08-21 20:50:38 ....A 289139 Virusshare.00085/Trojan-PSW.Win32.QQPass.qhy-512f0a0b89e8ca9e183a2fafa6f2025880dafdf5464ee2c3314fb6280114c5a3 2013-08-21 21:07:44 ....A 243200 Virusshare.00085/Trojan-PSW.Win32.QQPass.rmj-ff3a1334362257e38b390915688cc40eb777b395a13cef3045ec6f99d72eb189 2013-08-22 05:00:58 ....A 4237762 Virusshare.00085/Trojan-PSW.Win32.QQPass.sso-3b7b0fab5c7fa00bad66f209163c19967dcea9785c93a7cc89be48bace63e11c 2013-08-21 16:06:56 ....A 263667 Virusshare.00085/Trojan-PSW.Win32.QQPass.tot-d615225da38cfd216d07a6ad99cdeae2a623ea0430c8c3372dc48234a5811121 2013-08-21 20:25:22 ....A 209408 Virusshare.00085/Trojan-PSW.Win32.QQPass.tot-d78a1ef3760fa26a51c1da02158847d1bcb38514aeac8bf0e8083d094d5fdc4f 2013-08-21 19:26:58 ....A 203776 Virusshare.00085/Trojan-PSW.Win32.QQPass.tst-fb3ea370ebaca3079c80e7a7845c596196580a9037c31babefb614f9411f455f 2013-08-21 19:29:54 ....A 4844032 Virusshare.00085/Trojan-PSW.Win32.QQPass.ttl-e6f0927441156f2d4f1837d00f33d1e36502bc7bad4d4edcaf3937e00056413f 2013-08-21 15:43:42 ....A 3616768 Virusshare.00085/Trojan-PSW.Win32.QQPass.uag-f6b54076b750f6060a6e9381b61346251db85646db1d578a645470f6ec67f5a9 2013-08-21 17:34:32 ....A 143360 Virusshare.00085/Trojan-PSW.Win32.QQPass.ufz-eb45f9cae3d745fc1c6ed71fced3829f0ba283c00d1a7b7685c675600ba70942 2013-08-21 22:36:36 ....A 73728 Virusshare.00085/Trojan-PSW.Win32.QQPass.vba-e3f5f503661444e7288eaa897d241e32890fcf97b276faf9c8642119dac55ef8 2013-08-21 21:22:58 ....A 72192 Virusshare.00085/Trojan-PSW.Win32.QQPass.vba-fdb2020412e3f052f108b70da60ce154d5d9254ffdefa624753513d82de01315 2013-08-21 20:44:20 ....A 30453 Virusshare.00085/Trojan-PSW.Win32.QQPass.vh-0594e8d37ea0928ad99ba2831b7d7849fd6cdeb15a9d5287a5435c87feccc62c 2013-08-22 02:41:14 ....A 170657 Virusshare.00085/Trojan-PSW.Win32.QQPass.vh-173a82c25dc54c34dc52759ef015dddaf2f97cb7f212616d85a5cdc3dd743979 2013-08-22 04:23:10 ....A 31257 Virusshare.00085/Trojan-PSW.Win32.QQPass.vh-58f7cb0a0d79e7601d3684b339da971f7da3bef6ee692f898772bb6086ae0d8f 2013-08-22 02:55:22 ....A 803138 Virusshare.00085/Trojan-PSW.Win32.QQPass.vh-68701ba4627d154e7c8930d0ff13d4fc7fe9fee3f1c273a065768e7909b603d3 2013-08-21 17:13:10 ....A 72848 Virusshare.00085/Trojan-PSW.Win32.QQPass.vp-fe06b95526d4b91ec24df240b869fffd480e643752a2a2c36a2ad19e3f3564f6 2013-08-21 23:46:14 ....A 433608 Virusshare.00085/Trojan-PSW.Win32.QQPass.vyl-e4f8031edfe3e035206e207a1fa9fcbb003d22c041047481f50d4e2fb61f90f1 2013-08-21 15:37:06 ....A 528384 Virusshare.00085/Trojan-PSW.Win32.QQPass.waw-d29fe748d78d98dad78a0f985f673232657f869765d43c2ec747546ec6cbf0f3 2013-08-21 18:33:48 ....A 551936 Virusshare.00085/Trojan-PSW.Win32.QQPass.wc-fb6630ad52fa0b8ea076fcb6e3c5d607ddf2cd1ce7649e91e7bde46dab3bb622 2013-08-22 03:04:16 ....A 18944 Virusshare.00085/Trojan-PSW.Win32.QQPass.whn-37576569d0a0f022a67ae9c9404be8603a5c9dd0f06b392517b36fccc2a4b73c 2013-08-22 04:23:08 ....A 34406 Virusshare.00085/Trojan-PSW.Win32.QQPass.wi-496d0b55a1619f8db9ea385b0ea93bb0fb8418e7cb987c1a9c02a9a7cbc19cf0 2013-08-21 15:53:46 ....A 182272 Virusshare.00085/Trojan-PSW.Win32.QQPass.wij-eaaf5e03e2ce183da92bb515761098c61f6c57bb374571cdab04ce0f72f07a0b 2013-08-21 23:28:48 ....A 772096 Virusshare.00085/Trojan-PSW.Win32.QQPass.wtj-fcf8784216c087867ffcefb5672e08df1cb28d881e1fa6b4e1ab58995ac0c30f 2013-08-21 17:11:20 ....A 1126400 Virusshare.00085/Trojan-PSW.Win32.QQPass.wwh-e39e93b0cdbdf6aba6045fc0c903259c2b86acbb32070a129eb8d2d6acc8744c 2013-08-21 15:31:38 ....A 1089536 Virusshare.00085/Trojan-PSW.Win32.QQPass.wwh-f6d17a1d4bc42f7a87ef56b0d59d89b6c2fa477a3d3999bbf12e09c06f542626 2013-08-22 01:39:20 ....A 25442 Virusshare.00085/Trojan-PSW.Win32.QQPass.xw-09624a0d9431d9c83f672e570925645b4756e1b4217ee75644e676d1fe17b353 2013-08-21 15:27:00 ....A 30983 Virusshare.00085/Trojan-PSW.Win32.QQPass.xw-14e1eaaab8dbc96c9f81fb930cdc7c965d2ab1c442d03656d70e88378171c463 2013-08-22 02:16:10 ....A 103151 Virusshare.00085/Trojan-PSW.Win32.QQPass.xw-469bd1671620acd94eb52aa9ecea60a7583c0d8fa9dc9373a3384465dd5957f3 2013-08-21 21:43:02 ....A 196710 Virusshare.00085/Trojan-PSW.Win32.QQPass.xw-d333b823960dcc5e025a802d9565cd034610b5f9ae300f428f8431b2dda5f0a8 2013-08-22 02:41:58 ....A 147719 Virusshare.00085/Trojan-PSW.Win32.QQPass.zx-070431575abd4954d02aa28055ea51782cb7f0a4167f149c0434dee4bd6abcbd 2013-08-22 02:32:12 ....A 28856 Virusshare.00085/Trojan-PSW.Win32.QQRob.1028-3672221c7e6ad9aed07dfc99b464b461c23b3800c2e25234f85d1221d0c71dbc 2013-08-21 21:12:08 ....A 25213 Virusshare.00085/Trojan-PSW.Win32.QQRob.14b-6113438e0fac4c848059b78d6bc7aa9cb0ff4dc4d702ef02dbcebb91e8b52815 2013-08-21 19:31:46 ....A 28379 Virusshare.00085/Trojan-PSW.Win32.QQRob.15-e2d2e3a0a665ac051569b635323e4ff7391a03797ed6608b12ab36ddf8913461 2013-08-21 17:24:24 ....A 126976 Virusshare.00085/Trojan-PSW.Win32.QQRob.15-f37869c8ff7679c82e834405a838ebee7b64b598edca1b04e1d732c7182d290f 2013-08-21 16:46:42 ....A 135168 Virusshare.00085/Trojan-PSW.Win32.QQRob.16.g-eb3bc1ca3a26d89405660c92463cb7a918aa15f4cbe999d35cc94d7b02b07502 2013-08-22 00:22:44 ....A 23691 Virusshare.00085/Trojan-PSW.Win32.QQRob.aht-5b8d12eac9151a911d4b788fbde1d4ff39f809500c7f65110c8a157363a619c7 2013-08-22 01:43:06 ....A 84800 Virusshare.00085/Trojan-PSW.Win32.QQRob.alk-376cb5b6874a6eb555647b64b42d25cd86750d148a93c9f12ccf8d37fcaeccd6 2013-08-21 20:02:50 ....A 57856 Virusshare.00085/Trojan-PSW.Win32.QQRob.bb-ec6bcc40d10590555bd9a6570ab687cc8a26a899bcf2097c3e60662f42ea619e 2013-08-21 20:40:18 ....A 89775 Virusshare.00085/Trojan-PSW.Win32.QQRob.do-d41676912b5e666f255900e2e0b584489b7d1168ee49253e3d146be1c0264289 2013-08-22 00:08:36 ....A 36864 Virusshare.00085/Trojan-PSW.Win32.QQRob.fo-1c5569b87df1c32a4548ecc350bcc69fcb9acff133cd8c0935a6ae4c50e54dc5 2013-08-22 04:06:32 ....A 40068 Virusshare.00085/Trojan-PSW.Win32.QQRob.gq-3e1b20cfc5401fbbc0e5546ea61fc2039e520bd2c8e8db95bb7d4ee94e9beb4b 2013-08-21 21:28:30 ....A 123550 Virusshare.00085/Trojan-PSW.Win32.QQRob.iv-d4a9831bda5e7355427334b62e4ffcd60dd20338ea4e857ea490e95a4afe4f2c 2013-08-22 04:55:22 ....A 43106 Virusshare.00085/Trojan-PSW.Win32.QQSender.h-6e7aa3d778c996593bc8edfef534cf9574cbf2f2e4d98f3b60171727052bd766 2013-08-22 00:02:56 ....A 221696 Virusshare.00085/Trojan-PSW.Win32.QQSender.ks-1f2164d2d309186d3ec8a145e61c3e84472829fba2d1247a42998f7553b28079 2013-08-21 18:06:32 ....A 78425 Virusshare.00085/Trojan-PSW.Win32.QQShou.aqr-21bf8530d7b8c75d41fb2f843338ebbc314f873d0e1538ee156925407debbe5f 2013-08-21 19:09:08 ....A 78425 Virusshare.00085/Trojan-PSW.Win32.QQShou.aqr-74cb38c06e9805f27d3cbf073097a7b0d0afd61c7cda17b4e4a38ee090059ecb 2013-08-21 16:22:04 ....A 71164 Virusshare.00085/Trojan-PSW.Win32.QQShou.dm-ff77a2101707efc35cf23bf7c56ded4f3dd78e0c1021640b3219ca1cb5aa0dd5 2013-08-22 02:47:04 ....A 35975 Virusshare.00085/Trojan-PSW.Win32.QQShou.ec-64281dceb50dd9e7a871af52297730c1fcffe640758bba982a6f3bcf2cb8d85f 2013-08-21 17:40:10 ....A 768000 Virusshare.00085/Trojan-PSW.Win32.QQShou.ed-f23f677db6f3c1c25c9cfbfcfbc78e8d688fbb94d257f491b5bf2e50763610a4 2013-08-21 17:43:48 ....A 22313 Virusshare.00085/Trojan-PSW.Win32.QQShou.ge-f683963f49d25dfd07d8b2c8c7c0f1abbb471a3f1a2cc1213e94914f2fd638ff 2013-08-22 01:56:14 ....A 20892 Virusshare.00085/Trojan-PSW.Win32.QQShou.ha-453040ee4d60bec59a71c0b2e6d597c704b3cc100b80eb1746940f3669033d6f 2013-08-21 18:38:06 ....A 53092 Virusshare.00085/Trojan-PSW.Win32.QQShou.ha-e169aebecffc5a24085f6009c1b80fcc7a290570c1d5547b1a8dda3b4934eb5b 2013-08-21 22:42:06 ....A 50168 Virusshare.00085/Trojan-PSW.Win32.QQShou.ha-fe2b78eb4826f7944bd34b5f609401c9cf00b1471ac79a2f9d4f56993cf3f7d9 2013-08-21 17:14:48 ....A 52000 Virusshare.00085/Trojan-PSW.Win32.QQShou.ik-40b9be4703a0eaa296b386bf3c347cefdb82ee04747207d640d1f40190fe8537 2013-08-21 22:50:36 ....A 80985 Virusshare.00085/Trojan-PSW.Win32.QQShou.pfq-10a7a377563452d66453f055a25265c8c411bf648f7af2287a823c851be0f854 2013-08-21 20:40:52 ....A 78426 Virusshare.00085/Trojan-PSW.Win32.QQShou.phx-ddc1bb8394af392c905bbf31da5543e46cb28722f34b9fd9fa2dca8b349467ae 2013-08-22 01:33:14 ....A 79456 Virusshare.00085/Trojan-PSW.Win32.QQShou.pjo-63b6406f3bf7e22f324e5c876ad33522e5bac73c2ce9730af68388fd93dec1e9 2013-08-22 04:41:26 ....A 29902 Virusshare.00085/Trojan-PSW.Win32.QQThiefFirst.a-5e3593e8e6d389573a4ce403e7f4d52f908eeb967645ee3f0e968da1379ff645 2013-08-22 04:54:08 ....A 40960 Virusshare.00085/Trojan-PSW.Win32.Qbot.aem-376523cb60578508438ca17f531bad3fa1dc91bafbb7b4ee7d7b5248ed5ce6ad 2013-08-22 02:46:42 ....A 67072 Virusshare.00085/Trojan-PSW.Win32.Qbot.aem-640270404de7493092f4437d90f21818b31ab70fc50a2e38f66a66fca8c452c8 2013-08-22 00:13:14 ....A 138500 Virusshare.00085/Trojan-PSW.Win32.Qbot.aem-6ebc152c91759a38c890940950852d8fb6ab81a63fe688040b86944d7334efcb 2013-08-21 21:55:46 ....A 31633 Virusshare.00085/Trojan-PSW.Win32.Qbot.aem-d4497d74b9f28db3d23d66f747cdcc9dbed3a3f6c62378914b59cfc54acd2fa9 2013-08-21 23:38:22 ....A 87552 Virusshare.00085/Trojan-PSW.Win32.Qbot.aem-e635afd06a5dd162879131fa7e313c654a2777bfb16facd76c6f01707efb41d5 2013-08-22 04:02:28 ....A 60416 Virusshare.00085/Trojan-PSW.Win32.Qbot.dpe-1ac75e43333d314fbb6ed20c58b533e14c37d43ee176afd8f7630eab0acbe46e 2013-08-21 19:58:30 ....A 59392 Virusshare.00085/Trojan-PSW.Win32.Qbot.dpe-32bcb8ba64a1234e3d0b59cc90c4ee8667c3d43c8f3cf64cc4818330b58db37c 2013-08-22 00:00:58 ....A 56832 Virusshare.00085/Trojan-PSW.Win32.Qbot.dpf-0c739af1abcd6adcdf6f0548d600f00519422a5a83dc669de065481fcf93b2ec 2013-08-21 18:05:14 ....A 56832 Virusshare.00085/Trojan-PSW.Win32.Qbot.dpf-d177464d8ab13d6e48fe8ceeb612155f178ef8df6d32642ce53fecdef10f3b85 2013-08-21 23:28:24 ....A 60416 Virusshare.00085/Trojan-PSW.Win32.Qbot.dpf-f527f9b0d8060500948f9a7f055b3536e4e3d78aea5b6a5641b924e96f811d77 2013-08-21 18:43:12 ....A 59904 Virusshare.00085/Trojan-PSW.Win32.Qbot.dpg-1441c0755e4f10e91eaeba6883da18d6f90151834ee4fe22d4e5dd48f1d25739 2013-08-22 02:48:06 ....A 148476 Virusshare.00085/Trojan-PSW.Win32.Qbot.dsh-454679c124f364ac3611744a07ddb314022223b54b9ec63e29c1ebde875b51e4 2013-08-21 19:45:20 ....A 148476 Virusshare.00085/Trojan-PSW.Win32.Qbot.dsh-e982967b3a8613149cd29d659a4b4aa6241ef8e4f124458785220e76e8b18325 2013-08-21 23:12:34 ....A 128000 Virusshare.00085/Trojan-PSW.Win32.Qbot.ng-252caf8fc248fb91f467a8d5e3f937d1914150c9109984ecde732a46fda724f3 2013-08-22 00:18:36 ....A 113700 Virusshare.00085/Trojan-PSW.Win32.RapidPass.b-2d954f141c3ab2bc6cd1c7ad25bb30ec9ce6cbfaecfcc143455061bec0977989 2013-08-21 18:53:26 ....A 146603 Virusshare.00085/Trojan-PSW.Win32.Rebnip.pgl-eb77523d506c89dae452913468a9a761ba0139fac6ff2c7e23d4598a3b92e509 2013-08-22 02:02:06 ....A 8685 Virusshare.00085/Trojan-PSW.Win32.RegForm-5747cf0298ec5c45fddc3fab1c768f964b568ce4a3141a88a6b02b9038b0e39f 2013-08-21 20:27:10 ....A 337962 Virusshare.00085/Trojan-PSW.Win32.Ruftar.abf-5507c835c690916cecc0813de34edd32c46e503ae83bc174035789fb4c327f90 2013-08-21 22:18:18 ....A 16896 Virusshare.00085/Trojan-PSW.Win32.Ruftar.ak-dd0148bd6622a8e5f99f4f9df6da33d31f6e389a3a5c7eb9227556b5e8bf5eda 2013-08-22 00:33:40 ....A 800256 Virusshare.00085/Trojan-PSW.Win32.Ruftar.bczt-6292d30d16e0123d920a729f4b644182d5f6f6f765f4967af06b72ab328fe0ea 2013-08-22 01:32:44 ....A 167936 Virusshare.00085/Trojan-PSW.Win32.Ruftar.bdig-68c7b78cb224387493010e94649c2b5c12085504717e62c3fc595b54cd39ae3a 2013-08-22 02:31:44 ....A 255496 Virusshare.00085/Trojan-PSW.Win32.Ruftar.bfuu-287e0ac2949308ec917455fcac62a94902b4ed97019fa45e0e6159398ed33409 2013-08-21 23:21:12 ....A 110488 Virusshare.00085/Trojan-PSW.Win32.Ruftar.bgdb-fa4e1def8f43abb6b0f8ed1ca5c52a53eba9578de5ab6f858e227f33f7d3abcb 2013-08-21 23:07:54 ....A 112024 Virusshare.00085/Trojan-PSW.Win32.Ruftar.bgdb-fece6d83e8f44140edda63fbb110f8279df08c6851596babbe4d3e2b282e5af7 2013-08-21 16:11:34 ....A 448695 Virusshare.00085/Trojan-PSW.Win32.Ruftar.blt-ed7c31e79c14271f0673522e101b363d006644819140a981437cee5270292974 2013-08-21 22:39:38 ....A 176294 Virusshare.00085/Trojan-PSW.Win32.Ruftar.htm-24c76392f90d9eba40e5a33508f35a8bb8169a002df9c74c300fcbf4d167326d 2013-08-22 03:36:04 ....A 28160 Virusshare.00085/Trojan-PSW.Win32.Ruftar.htm-2697f2e26b94b3ff5ba6b40f4eadae755f6c0ba1c98a1bb786dde9cbf6345379 2013-08-22 03:39:38 ....A 326144 Virusshare.00085/Trojan-PSW.Win32.Ruftar.htm-370f9985cb703b9d2fb05d0ca40ef1f22eaf594728de96aab3656609f2770a0e 2013-08-21 17:45:30 ....A 327168 Virusshare.00085/Trojan-PSW.Win32.Ruftar.htm-54ca4ccf533013d0d0c020a5df2c40ec1294410b45af177f60e4fc5304363b33 2013-08-22 04:15:10 ....A 326656 Virusshare.00085/Trojan-PSW.Win32.Ruftar.htm-62fb28cf16f373aac3742b7076d525a214092d5f1d7319eae01939542d9da63a 2013-08-21 22:43:40 ....A 813056 Virusshare.00085/Trojan-PSW.Win32.Ruftar.mvy-058f7a0086bee61c99f643b7317d91f8da8477e574b750464c5cbcfecf848583 2013-08-22 03:31:40 ....A 74557 Virusshare.00085/Trojan-PSW.Win32.Ruftar.nkh-26455b2681ec0219d343188ce870642edec678460ea02a34376a7736a6b798d0 2013-08-22 05:03:50 ....A 74557 Virusshare.00085/Trojan-PSW.Win32.Ruftar.nkh-637cadaa91c44f00670176dffc70f7dbec027b7274ac352f63c56eab64fa0f95 2013-08-21 20:22:52 ....A 70713 Virusshare.00085/Trojan-PSW.Win32.Ruftar.nwc-444e3e8aacd1eada720b8b0ecb6a68fc5f9458f1e0059b72f84659610a8f3a38 2013-08-22 02:46:02 ....A 1527808 Virusshare.00085/Trojan-PSW.Win32.Ruftar.pnb-68863e35f24619d026a1717329c8feb23a11a4c11bebaabc1e5c50a8ae7e9781 2013-08-22 01:37:20 ....A 1293072 Virusshare.00085/Trojan-PSW.Win32.Ruftar.pzh-44846b820304f314d392a192480b8b888ee93ac7637c4761d0ad148c312b5961 2013-08-22 02:59:32 ....A 77312 Virusshare.00085/Trojan-PSW.Win32.Ruftar.smh-078ae7019a0115a10bddd73ececa7abd28957ae5b3ff97b49add32d6af021070 2013-08-22 01:43:20 ....A 640000 Virusshare.00085/Trojan-PSW.Win32.Sacanph.br-25598c26cbef6346886b480f21b2e0eac0cafc4f5b7738fb0a3d7e7134765690 2013-08-21 21:35:50 ....A 640000 Virusshare.00085/Trojan-PSW.Win32.Sacanph.br-744c2725d39661e92eeea672529d7298d77aa67602e34ad2d0aec8e1523394be 2013-08-21 16:54:24 ....A 7340032 Virusshare.00085/Trojan-PSW.Win32.Sacanph.jb-d3744bc1ceab0933a74e514738d2451af7b2c4ced0b5550263d534ea2942aed3 2013-08-21 20:05:02 ....A 1741312 Virusshare.00085/Trojan-PSW.Win32.Sacanph.jg-54198510cb57e16f8bf11371d53e501a0191ffee52741454a8c74b8f46d1e5bd 2013-08-21 21:28:40 ....A 917474 Virusshare.00085/Trojan-PSW.Win32.Sacanph.v-d9adcf7d637e8f5faedb1b917953b809eccc8d9e3f92a2999903f41642e75d5a 2013-08-21 23:38:54 ....A 167424 Virusshare.00085/Trojan-PSW.Win32.Sinowal.az-f9c329855d3c2abc83a891a9ec87e2f4e26b477153fd9ca0ae3db00e50a76544 2013-08-22 00:26:28 ....A 29697 Virusshare.00085/Trojan-PSW.Win32.Small.rs-378e0f12c1237ccb85743fa48f6b4aa9ede25c58b3f8371850f2c0dfe9c4a527 2013-08-21 17:39:40 ....A 3680 Virusshare.00085/Trojan-PSW.Win32.Small.u-7615f3c30f3ccca8da0c59af1fa8350806c06554e897a3c0b1b199acf4073193 2013-08-21 22:32:48 ....A 1228800 Virusshare.00085/Trojan-PSW.Win32.Staem.dj-f5941a9460487023e1e58cd0808cd8981addff6af61606549f2afd1dd49273fc 2013-08-21 18:14:00 ....A 2347520 Virusshare.00085/Trojan-PSW.Win32.Staem.m-faabf5e9e46284a4c4239816c986863343367505b0814a86435e718e20058891 2013-08-22 05:03:48 ....A 118738 Virusshare.00085/Trojan-PSW.Win32.Stealer.h-1f28ee85476407cc277612d7319d49e36347e3dc4feecfe0107da901e7ed48f9 2013-08-22 02:21:20 ....A 165344 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aebj-5538a0b4162ffa2dd5ba8f1320bdeb4009773210eb74b640e5e948dc385a580d 2013-08-22 01:35:00 ....A 165344 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aebj-6273bd8cb1075b328c2297ccc4b81e770f307a860f3bc4653cd3025343454332 2013-08-22 04:54:12 ....A 165344 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aebj-698ac3150caf906516f5b262363620f9b08a0d1008a1ef9afeb05b47fc00ade6 2013-08-22 04:12:04 ....A 164832 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aebk-46557109042285be46fffa74e073348c5335d14ca8260a03d749eb867d8b0a66 2013-08-22 04:30:12 ....A 16957 Virusshare.00085/Trojan-PSW.Win32.Tepfer.afwf-0750a3684ba59e9ce50b59d3f8779c6c19bd99b4fb91d65a27d5eab3ade49db8 2013-08-22 04:10:48 ....A 135680 Virusshare.00085/Trojan-PSW.Win32.Tepfer.ajha-2846049953e3e2fb968cf1e7c51143c4d2e05e03faf728c748125fe0cfdac16c 2013-08-22 02:33:26 ....A 195232 Virusshare.00085/Trojan-PSW.Win32.Tepfer.apfc-1692281a737c1ab542e9806fc6ac65b1212a9e22c740137227926e3c8c01bd4a 2013-08-22 02:24:54 ....A 195232 Virusshare.00085/Trojan-PSW.Win32.Tepfer.apfc-3744193ef3c59a562f66bb94278f1624644b759bdf4e1b17fdaa169545249c23 2013-08-22 02:29:52 ....A 195232 Virusshare.00085/Trojan-PSW.Win32.Tepfer.apfc-568215406ca72150d65bc7eb00cc155292c4aee0ab0d4ed177a9d73d6332841c 2013-08-22 02:45:04 ....A 195232 Virusshare.00085/Trojan-PSW.Win32.Tepfer.apfc-69839c4aa607d87b0b2a8783370e4cc1ab41601aa419b5bbd6a3339ac65b50ee 2013-08-22 02:48:30 ....A 199840 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqdo-64364d51bfd3907bebb9098286597e69dca2867e89a4759924526ba86beb797f 2013-08-22 01:16:42 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-16452b46c95f4454b2e118038f191a7f6329bd0066528a0dab0ecb695c74e797 2013-08-22 02:10:18 ....A 163488 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-1712d076a8424a26271d94c5ea252bc7705ec1a43327d41918dfd864e9b1631d 2013-08-22 01:30:18 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-171efd6a2f45394e82e3cbd31edea5ccf37039c4d7698a08dcda0367e6ed7cf1 2013-08-22 03:58:20 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-35773259d542a9828069b137ba32a9670341e19fc08d60dd3b1b392f10e49991 2013-08-22 01:55:56 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-3590788ac1009958b43a0b0db9612d3b196728aa684c98fe7d08513c3be62403 2013-08-22 01:37:40 ....A 163488 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-5559a8d90af1fa664444a04b960e556ba5ee5b1e71f69503c4d6bc25af576efb 2013-08-22 02:55:30 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aqzn-69a3ccbecfd162cd892f972471345382210119135d0c65d0152dd24dfd8079ee 2013-08-22 01:30:46 ....A 165024 Virusshare.00085/Trojan-PSW.Win32.Tepfer.armg-0687c5603086c2b23b947304ffda17875dcb6ad0307fb6e2eb5ba381cb9b1014 2013-08-22 02:05:46 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.armg-096ff44005a0b55173658eb5a576c0fc04cb88277c0f8ae05fac6fe721b24775 2013-08-22 02:27:42 ....A 162976 Virusshare.00085/Trojan-PSW.Win32.Tepfer.armg-1817622c1382ed383d39a1fabe5764038ec2331fe200f8fccf7eaabc483fe61b 2013-08-22 01:34:20 ....A 164512 Virusshare.00085/Trojan-PSW.Win32.Tepfer.armg-635dc492dc79991b2a9382bdeee39e801e8f992edaa3a054eadb63dd25a9c04c 2013-08-22 01:28:54 ....A 108968 Virusshare.00085/Trojan-PSW.Win32.Tepfer.asyb-0900f2bbe6e1720c8a4b0da99c21984f7105eab9992d48edc01caf8b4b39054e 2013-08-21 17:17:00 ....A 871424 Virusshare.00085/Trojan-PSW.Win32.Tepfer.atlb-70cb28b0bd162695c5e5e805a9e389fea7bdb6ff3896228e2a10ef74a70c064b 2013-08-22 02:19:28 ....A 146944 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aumw-1639c0a92a70ce1b021fe7af99fa0838a5c88b0bbfb89410b5e35484e0667704 2013-08-22 03:16:38 ....A 146944 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aumw-1732efb22189f53c95d6f68f36156daac03497a88d07c33a7be0c10d4c5c9ba0 2013-08-22 02:59:48 ....A 146944 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aumw-63b29f56c245d5b3354f0ac475ac7cd7959cd747c197f4482ee5cc884f97819a 2013-08-22 03:31:24 ....A 319489 Virusshare.00085/Trojan-PSW.Win32.Tepfer.aumw-693ef4f9d07be15ceed20d73249c09648083ba8ecaac1e75ee7d03cdd5556fad 2013-08-22 03:27:44 ....A 312321 Virusshare.00085/Trojan-PSW.Win32.Tepfer.auyy-158d7f6c39892a374566d27deef76e42733f00646beb0e76a7b5b166890cf314 2013-08-22 01:58:14 ....A 122368 Virusshare.00085/Trojan-PSW.Win32.Tepfer.auyy-4706ff0d5e9a2e1c2e7e5ff510704eefc4925d6fb93af5a2735b204ec419c8df 2013-08-22 03:35:52 ....A 871936 Virusshare.00085/Trojan-PSW.Win32.Tepfer.ayhg-0749aa90cec3e754de02fbc30979a0b1f7091d092218e86b1ebe1e722624a156 2013-08-22 02:11:26 ....A 825856 Virusshare.00085/Trojan-PSW.Win32.Tepfer.azkp-477e4409d69186bb2128ff87b1b8c4c3a7aaf7e4b28658414689b6481dfec812 2013-08-22 03:55:50 ....A 825856 Virusshare.00085/Trojan-PSW.Win32.Tepfer.azkp-68ba4264fd023eca3c150214bf8b0c2dd4b71209e086f68362177b9e4eb0bce8 2013-08-22 02:50:40 ....A 549376 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bfum-2697f3783f88d474a4199b1e4e2ec36e779fbe0a5aa7cbe6bff65103e2450b49 2013-08-22 03:02:16 ....A 523264 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bfwa-6335dade7a498a6bd25171d1081af761813a85964527422126bf698b931d11d5 2013-08-22 00:35:34 ....A 387304 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bgog-697519d2fa9fc111c45cfd0de905084afd8ac5ffadce756d85538964f54818f9 2013-08-22 02:52:26 ....A 549376 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bgzh-69774ddee60a6c965908e1d08f28ebfd58e5cac2ff9e6c4dc12d6dfb25cfc16b 2013-08-22 03:58:20 ....A 788992 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bjga-4530ae1f2d1103ac91d802f08b107027d41fac48991334214564f478e6455187 2013-08-22 02:29:04 ....A 788992 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bjga-552d5309407e27a4b02f3b6a6e6e6099ee04e1d76e0b0eaa165fd21e835cad59 2013-08-22 01:37:22 ....A 788992 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bjga-6285655a3c34cda2058672154b63cbef3f20ee9280ae49f1000fed2a096b3adc 2013-08-22 02:51:08 ....A 548864 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bjgb-178e144df35b12c28859f2090edce6e1a096bf41d6c3b25a1ee8ef6d105e0131 2013-08-22 03:05:46 ....A 206737 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-074523bde84d3fd125978e48f04ef80c58986bdcc27ef6d63c6a1f83a4b1b42f 2013-08-22 04:12:12 ....A 787456 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-080425ce21c0694d8ca866d1f8d44103489a7903b8667e82110685aed34fcecd 2013-08-22 02:44:52 ....A 787456 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-0888053605beede6dec39aaec9c7e206ac8904ebae122787b4c39c552381e773 2013-08-22 03:36:58 ....A 787456 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-163e25dd7f2a305b08f6efaf9d411ee2fa93f8a5a76c27f47e2efd8700ecb48c 2013-08-22 01:23:06 ....A 787456 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-275823c10b8d44de255d5467dd39b8cfeb1e501701250394bf3fe5bf322242a9 2013-08-22 04:42:24 ....A 418816 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-363bb624561e5339fb558085142711dffb52633ecff796b8be002498c2b6a781 2013-08-22 02:38:16 ....A 418816 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvs-548517a843221e3decbf44f5b2bcedaae3f7ed9e80b0cb21f6570ae119db7cad 2013-08-22 02:22:42 ....A 788992 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkvv-36337ef5a2d3d2c80ac64b631fafe8235cd1608b991342b9297773335b77e364 2013-08-22 03:18:40 ....A 152576 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bkys-0974300c6b0d8914aac5446e686732f11b374ce9c30fb99bcfcc3774090a7adc 2013-08-22 02:57:08 ....A 791552 Virusshare.00085/Trojan-PSW.Win32.Tepfer.blee-0968d0c4dd3d7a94fa964e9de6aa05540aa15c4b4298713cb8b060c15ac90df4 2013-08-22 02:07:44 ....A 791552 Virusshare.00085/Trojan-PSW.Win32.Tepfer.blee-2786fced241932a950a9754237629fca6383d467997980a40a8f957e12398162 2013-08-22 05:05:52 ....A 791552 Virusshare.00085/Trojan-PSW.Win32.Tepfer.blee-643fe3dd20b7676446e7972a980f7f71e20ef86045ff761db7be8a4bfd6a2ee2 2013-08-22 02:04:02 ....A 258320 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bofm-55240107bfde8afb76ca8e0c1e01b076052dc06a565c76affffe8cfd2bd32402 2013-08-22 00:11:42 ....A 522752 Virusshare.00085/Trojan-PSW.Win32.Tepfer.btlh-0612df34740b5c306176992e59aa5cf5a31240acf97db73d213799e87734d1f2 2013-08-22 01:43:50 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.btlh-6378bdec1e1f5befe8f7844b7c44876848034745bcbbbdbb64e9f7432740604a 2013-08-22 02:23:28 ....A 891904 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bwwx-5710aff92619a7ed138c632b30c635f6fceb8ceab836333ab7646a68b1eae0b8 2013-08-22 01:53:24 ....A 891904 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bwwx-6868b02b9123bfa9387c3eb8c5575e426574f5f4d7218ac5baf6b59a7b38b6ff 2013-08-22 01:45:26 ....A 891904 Virusshare.00085/Trojan-PSW.Win32.Tepfer.bwwx-69249f009b0aed3c5f054eb51ee1e21e72532ec3542ad2c7382ed6b0b69f6cd6 2013-08-22 02:00:02 ....A 768512 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cffx-07898d0aa4677100ecc9ea11bcaba398b50362bc8478b3c35002bfd2f5aa30cb 2013-08-22 01:20:10 ....A 458752 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cffx-57217ff84cbfba62de564a9b89ae1fda8a4492ef222997d023ac7dde783b6078 2013-08-22 01:23:54 ....A 768512 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cffx-62b6792c196c57aa26f7ed462bbf15ff60391b41625258e2e8c4a98327bc6e21 2013-08-22 01:34:54 ....A 768512 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cffx-685212fb463c4593f63435718d4f27734d6452297581ea2e5a2eda8fae7d8686 2013-08-22 02:23:40 ....A 458752 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cffx-6853f8bf19e9d9c01a8de1f3216c706e5ae5f80aca645f0b4155e853089b0688 2013-08-22 02:07:26 ....A 458752 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cffx-692dadfb1c41ed607796a2d64229749caee858311294e95421714775548157a4 2013-08-22 01:53:34 ....A 776704 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cggz-0766db7f2804b7186ec709db6aeb98e7e91b679e870c0a0b83d858ec7218b584 2013-08-22 03:46:52 ....A 776704 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cggz-258d254f42dbbcaa0c11929465b64b4000418a0228ba81aa1201a6c0f6d23d94 2013-08-22 02:18:20 ....A 776704 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cggz-648ad9139cb6857bc9767906da85030c6a306dd81791b0246e619a30369e8ebc 2013-08-22 02:05:48 ....A 300032 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cgis-6310866569bd5a847c26fb7c297239b73c37884a448a5a8c73ff2b7d6c1bd6f2 2013-08-22 02:39:24 ....A 443392 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chlt-2733fac6a921641bd57de63fa5b6ae3e9db64dce8cc51598969007c7e9ec122f 2013-08-22 01:26:12 ....A 443392 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chlt-55267002df1fc9680d787a94cf021216f586422f0547c8b8a27acd6f7e6d429b 2013-08-22 03:00:36 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-0879ebe92cbdcc4d109f60dda546450ec3c10d96d22a5c20a34d20ef65d98fab 2013-08-22 05:08:14 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-0966d7305d012f1227c2786831c06efd71f91df06c2e699387533815891bc9e0 2013-08-22 03:48:10 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-18448a33e683bd44c2b98afaeb400c6c45b37c51f635adaae966686f6d7c6e73 2013-08-22 01:23:36 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-186d8244e9e87c3a220c2bb5f38d4a435d6d38f130a7e253d89b6c1697d6d204 2013-08-22 02:22:20 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-37267daccf34f74ebe5e028b5ebec46d1a0fdbd2918ab32a83e163efa84c76ca 2013-08-22 03:40:54 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-455789c7137ac29e4ba2ee1d6765321d9de2182c790175888edbb2504b594f63 2013-08-22 02:23:38 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-45933343dab56208c79970622433c03658769d8d1f7722f174701e413ea33a09 2013-08-22 02:38:18 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-472856b3a34fe7651d66a40633b7b451a04d455f7a99b9eb9b8d4096054b85c7 2013-08-22 02:49:14 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-562ccbd30ea93d86985b0d8d5389a164cfa238e848335a27e74719488a0d8d9f 2013-08-22 02:59:34 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-575105a27b4f714eca0bafa303994f514c6056da035c563d9c45bc340c7d848d 2013-08-22 02:14:18 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-633d57e128f0ac163881a69f88f0a73c91a629df69beadb4be292135e20b6712 2013-08-22 02:40:50 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-690795242333f9bc3a9e38b15d43d0d9cf8a57b03df3ea6fc027230f70e15ede 2013-08-22 01:38:46 ....A 764928 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chmq-694c630bce6598cdab27b8b7ae0f7175ed9543ac9a62a400e36a08be9fb64e6c 2013-08-22 02:02:12 ....A 769536 Virusshare.00085/Trojan-PSW.Win32.Tepfer.chrb-68c8dfae915cf84e4c8db28dbe6e9446d7b668ff2bf37ae9e7aecc276505eec6 2013-08-22 02:32:08 ....A 769536 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cief-06864facacb8bcef3832ce387af9805ba41bcf7c175377f26c2d0369a03ab2e8 2013-08-22 02:28:48 ....A 769536 Virusshare.00085/Trojan-PSW.Win32.Tepfer.cief-4756e0914ceff1b0d97e609cd548a016c99787f61e0d0c4ef1913ae3c684ca83 2013-08-22 03:37:34 ....A 217280 Virusshare.00085/Trojan-PSW.Win32.Tepfer.dajn-36132bbe4074bcb828757497bd523528891b411955bb87ee5b6e89d1dbc12f56 2013-08-22 02:38:44 ....A 146157 Virusshare.00085/Trojan-PSW.Win32.Tepfer.dajn-6385712aae8a27fa1de256d73c4f3ab5cb5c9cdbe2d443c1ad848482d9e9195a 2013-08-22 01:27:58 ....A 155296 Virusshare.00085/Trojan-PSW.Win32.Tepfer.dech-69be058257dd25408763a5b599ded22c8e536aee193d5838deeae9387484d94d 2013-08-22 02:39:04 ....A 759296 Virusshare.00085/Trojan-PSW.Win32.Tepfer.delm-5738cb73786ded987c04a69a6c0eda258bfe2a778bce603f13424d1d7ee2e09e 2013-08-22 03:12:20 ....A 44032 Virusshare.00085/Trojan-PSW.Win32.Tepfer.ekyb-562206972f3e0f54f000d0bc8307a848b08140dc310ca9c9ce936b1db471f3dd 2013-08-22 04:35:44 ....A 90624 Virusshare.00085/Trojan-PSW.Win32.Tepfer.gen-1806d28090fbacfecd7f998105128105b92830e971b79948697a3f0210ee30bc 2013-08-22 03:02:12 ....A 92160 Virusshare.00085/Trojan-PSW.Win32.Tepfer.gen-4609c972c73642d2d6b6850721bea21b64c3647d29348b99ce57274fd6953ae2 2013-08-22 02:40:08 ....A 91648 Virusshare.00085/Trojan-PSW.Win32.Tepfer.gen-5737557005b05f081fceb2bb7fb854e736d097a384c30f352e291cafed314474 2013-08-22 03:38:38 ....A 31232 Virusshare.00085/Trojan-PSW.Win32.Tepfer.gen-63b51e4fdf8f4b1a7aa7c178b64435fe23461060e0b586a7be90ecc5469c1537 2013-08-21 20:47:38 ....A 290432 Virusshare.00085/Trojan-PSW.Win32.Tepfer.hh-f021888a353b591c91fc87ca1644aaa22256921b27708797ba5f5bd33b924981 2013-08-21 15:37:14 ....A 483328 Virusshare.00085/Trojan-PSW.Win32.Tepfer.mwbn-4e389a0ea2436e90f41787cb192da0619b07c19013eee3f1681057cdf8ed022d 2013-08-21 15:32:16 ....A 905368 Virusshare.00085/Trojan-PSW.Win32.Tepfer.nqhx-677b653e48f029fde5e7fb457da76c29949c269e902a0ab7db203f9cbb58bf3b 2013-08-21 15:26:52 ....A 595590 Virusshare.00085/Trojan-PSW.Win32.Tepfer.nqzu-9e403cc062d88e6a63e70802a2201623764f78826f110ba6d02555bed865f398 2013-08-21 18:42:50 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-2ac3e6624016f9aa336a241d5f9a3ac670b3e3bf6a29ada5af5d1c023fa6a3a2 2013-08-21 19:24:06 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-3ae31d59f9790f5f7fe2c84488933be10230276b29c0cc4465b91fb1addb5437 2013-08-21 18:56:00 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-5304ac93748590d1e5000e2835889a83280c8dd8b98c03469af708c333755103 2013-08-21 21:56:42 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-861284f62e25a425256d92c0f426f89d521853e7962686076fe36af2aa0562be 2013-08-21 19:11:08 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-8df1f5d28d09bfb13d53192f1b33dbb4aa42d37f7517faf817af470b4e98742d 2013-08-21 18:26:46 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-a1991a48865b141361879a5007a2236c91a3e6d0bd609e305889e403642f7464 2013-08-21 16:15:24 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-bcdd9caeae12ed6cce2877d936c4d5670221de145ef7df068475c2a49996b754 2013-08-21 17:10:18 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-d0aae6d94c1ecd9492910b97b03b99e029bbe6d63e34cc970ef5a2d8c81e0e91 2013-08-21 21:19:42 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-efc495dafd87004d4b4dbda3fc52b59090cb087fd9b3be540d7114f796dc8be2 2013-08-21 17:31:32 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-f288da077418cca33b3ebf771985b384e4edeeadf11c5d1f9efbd88235571d4b 2013-08-21 20:22:12 ....A 942080 Virusshare.00085/Trojan-PSW.Win32.Tepfer.odnf-f4d553aa61a5b7f554cd5bcb716ed809bf92393bc9896045ebfaafb67a3793ee 2013-08-21 21:03:32 ....A 102400 Virusshare.00085/Trojan-PSW.Win32.Tepfer.ofmq-3bfdabd842b98b156f33c4c6ebe53e18bd15ef61f928a55812a240755ec4f849 2013-08-21 19:30:22 ....A 714936 Virusshare.00085/Trojan-PSW.Win32.Tepfer.pswrch-4504e1184c5f30b9414c079f5393488b75e584202f28f5dd9f0908b26410b1ee 2013-08-21 21:54:36 ....A 202240 Virusshare.00085/Trojan-PSW.Win32.Tepfer.pswrib-700a1c2f79415bc7a50c595207c36004abafe4e64cce7411bed33aaeda6756af 2013-08-22 03:58:32 ....A 93736 Virusshare.00085/Trojan-PSW.Win32.Tepfer.pswurq-6367c74c510fa856fe6748e222ceaa540c2460d64831950c50476455becbbc88 2013-08-22 03:55:38 ....A 116224 Virusshare.00085/Trojan-PSW.Win32.Tepfer.pswwst-2697ee242d806f7903d8ff5475d9fb22f5618328241daf20ca9eec37764e756d 2013-08-21 20:13:00 ....A 694784 Virusshare.00085/Trojan-PSW.Win32.Tepfer.psxlfb-e2db095d1cd77372a8f3390266584d365fd98d87ac2f83c70a9b1c9045432db3 2013-08-21 18:47:46 ....A 694696 Virusshare.00085/Trojan-PSW.Win32.Tepfer.psxlim-edf2fe90220144eb2fa86ec837963b4785674fb31bdaa1d8113db3160b6d8901 2013-08-22 00:36:38 ....A 724480 Virusshare.00085/Trojan-PSW.Win32.Tepfer.psxlqo-704a1aed827420b6925a58302ed08095cb0ff3a55e5ee1dab02994ce07858915 2013-08-22 03:26:16 ....A 117248 Virusshare.00085/Trojan-PSW.Win32.Tepfer.psxouw-081096566ce0f2ed5ce6f0354e606fcfd703ca5e363554ccad0d1146432f8293 2013-08-22 02:31:30 ....A 117248 Virusshare.00085/Trojan-PSW.Win32.Tepfer.psxouw-083d894b18e01f77b8331f16abb5e687a55693545b984d5558536f67546a6d1c 2013-08-22 03:06:36 ....A 117248 Virusshare.00085/Trojan-PSW.Win32.Tepfer.psxouw-2569c0f6b8f077fb2211b57aa6eb1585f997f526bddecaf178122fd0d32fd56c 2013-08-22 04:03:44 ....A 35672 Virusshare.00085/Trojan-PSW.Win32.Tepfer.pzx-2eb8beb2fa8db4013f9f96b2d36033bca57f79f4781e1da610cd5ab01922569a 2013-08-22 03:25:50 ....A 99840 Virusshare.00085/Trojan-PSW.Win32.Tepfer.sbgi-643cedd0bc2e29cd6c92f98f82ec7f7263e8b0c41a137d7d09f33e9eb6e48a48 2013-08-21 16:59:40 ....A 360985 Virusshare.00085/Trojan-PSW.Win32.Tibia.gha-4331ee352f974e89d963cc7d472ea2af2d93a2b09b130e88529b19d0aa5759ff 2013-08-22 04:08:46 ....A 1327436 Virusshare.00085/Trojan-PSW.Win32.VB.agc-7ed69e56574df28702c1ba159688fc4f8edcbd386e73c5d3ae684308c09648af 2013-08-21 22:32:06 ....A 19123 Virusshare.00085/Trojan-PSW.Win32.VB.ayj-32d816e93f28224a9d979968c50546a03f84b670a497fa424f3190b3cb61bc06 2013-08-22 02:14:16 ....A 159945 Virusshare.00085/Trojan-PSW.Win32.VB.ayj-5678ad516b58d3a1298b8f5b9afa89239d2580c9b0fcf0de0b959f43aafad72d 2013-08-22 02:45:04 ....A 452308 Virusshare.00085/Trojan-PSW.Win32.VB.ayj-6964620771ce50dabbb71b98b7df89531617c793fd3ead6b45a5a3da866134d0 2013-08-22 04:04:08 ....A 167936 Virusshare.00085/Trojan-PSW.Win32.VB.bay-3e69346c47630cf87517b5ed92f92e62399fad466b68802c2a815aeb430663f4 2013-08-22 04:07:40 ....A 408576 Virusshare.00085/Trojan-PSW.Win32.VB.bdx-3c52bc9ab1ea7dc9bf45d7041b6086a10a48ac80915324c7f7ac44aa4847921b 2013-08-21 21:14:04 ....A 608256 Virusshare.00085/Trojan-PSW.Win32.VB.bek-ff07653a1b0eb3537329199e24c512d8fb93e623d7b4ee71daea16ada1c4c0d4 2013-08-22 04:00:06 ....A 94208 Virusshare.00085/Trojan-PSW.Win32.VB.bgm-78157be53cd4756bb932b7fb37a26b8283fda04b67098fcb8448346e7479d300 2013-08-21 22:03:52 ....A 12800 Virusshare.00085/Trojan-PSW.Win32.VB.bul-d9db962c69232f458c4ad06781dbf82fe102cc750ef1f8f0992b0c8414496188 2013-08-21 19:13:52 ....A 37888 Virusshare.00085/Trojan-PSW.Win32.VB.bul-f45f880ce212925b389c0fee249529fb80ab068c0666633d284b51470f193a63 2013-08-21 17:24:40 ....A 300544 Virusshare.00085/Trojan-PSW.Win32.VB.bwr-f8a8bd041680016e4ab02201543dc314ac6276cdafe7c3c5b89a84789b8ddca0 2013-08-21 15:50:08 ....A 24610 Virusshare.00085/Trojan-PSW.Win32.VB.cnp-da6d314a431fe57556ce4f1c3a4fd65a35f9d0cf53d557820db49fb391641966 2013-08-22 03:09:48 ....A 81380 Virusshare.00085/Trojan-PSW.Win32.VB.dhk-632e212c1c512b217c75ddb78b49a4338758abcc65f06c3d9dd1c7809530ae91 2013-08-21 22:13:38 ....A 15492 Virusshare.00085/Trojan-PSW.Win32.VB.dhz-511fc126d98b247ade46eb7c98a621e57a87144dacfdccd5ae447c18932028c5 2013-08-21 21:49:50 ....A 15492 Virusshare.00085/Trojan-PSW.Win32.VB.dhz-dcab41b66b1e7a9dde6a2e9263254bca221ebc1faaa7d37ad124bb7cb157b5b0 2013-08-21 20:29:06 ....A 73728 Virusshare.00085/Trojan-PSW.Win32.VB.iq-75cac1b5881365dcead59b06b67b115bc6ad0a7a0c61f545a449a66e1e5fb04a 2013-08-21 23:58:48 ....A 2138112 Virusshare.00085/Trojan-PSW.Win32.VB.lr-0aca6b8af31fc856e2bf261dd6f4e28df72dbcd3b7e04f8f38eabf0099f361f4 2013-08-22 03:15:46 ....A 126976 Virusshare.00085/Trojan-PSW.Win32.VB.pgh-575206317800ab06b614264fc44a93e6d10fd1169cf7f3252d878171255c14ea 2013-08-22 04:36:22 ....A 17502 Virusshare.00085/Trojan-PSW.Win32.VB.pyo-1770516fc70ab1a47dc2fb5fbe1b426c115dd73cfbe55f6af6545ad2c6484f5a 2013-08-21 21:53:00 ....A 49152 Virusshare.00085/Trojan-PSW.Win32.VB.pzo-201ac84869a77b72b91c027e2344cd13ef0da288760251cc894be4e8b6397a44 2013-08-22 04:06:30 ....A 161450 Virusshare.00085/Trojan-PSW.Win32.VB.qhp-6dd711bce7ddb22640b8da4b24efb4bb31ebddcffbaefeb6f5137fda8d5bc027 2013-08-21 23:16:44 ....A 69756 Virusshare.00085/Trojan-PSW.Win32.VB.ts-d343fdb01522d4f34d801eb802220a8001a58a7ce8c41f237b4ec18e7e7e07f8 2013-08-21 22:02:32 ....A 610816 Virusshare.00085/Trojan-PSW.Win32.VKont.av-26337a79ecee08eb8479d1d9cb6f32523012095ee9d2bb186a6b9e3bed15c75c 2013-08-21 23:59:46 ....A 128256 Virusshare.00085/Trojan-PSW.Win32.VKont.ori-5f7f9da9c3c91287556f7c5cb125005823d260fd1e4af485b492450f5a13662d 2013-08-21 23:59:24 ....A 170497 Virusshare.00085/Trojan-PSW.Win32.Vipgsm.k-2d9ec762fbc623147134bb85e12f90044cb6785ab1710a43be34c5b6170b0e97 2013-08-21 20:08:00 ....A 47616 Virusshare.00085/Trojan-PSW.Win32.Vipgsm.p-e6f5332400b3707888fe671d45462fc36401cd7c3cda1a9c0f37e52ac9ceb6a4 2013-08-22 02:09:16 ....A 335360 Virusshare.00085/Trojan-PSW.Win32.WebMoner.aac-45812177a7e9298c364245d99e8b2b55ae165a11388fe5fab5536a5983c679d4 2013-08-22 01:59:26 ....A 335360 Virusshare.00085/Trojan-PSW.Win32.WebMoner.aac-62ea5357c9c3f0b35b9e1c02636b3de0391ff98f0065a515bf8d4c3892fcaade 2013-08-21 23:16:54 ....A 335360 Virusshare.00085/Trojan-PSW.Win32.WebMoner.aac-da8a803002cf238eded04f4be58ba9e1a0a920d4fdefcf3e6a1302378025aca4 2013-08-21 20:15:48 ....A 335360 Virusshare.00085/Trojan-PSW.Win32.WebMoner.aac-eea40494b3b859dd7e2966e25ffa1d832ff9ce069d1293b68adc83384d05b85b 2013-08-21 23:28:22 ....A 335360 Virusshare.00085/Trojan-PSW.Win32.WebMoner.aac-f7404426eef92615d6e3e1e7e37ef98ff5a552420e972c143678082d8c3ee122 2013-08-21 22:55:56 ....A 294400 Virusshare.00085/Trojan-PSW.Win32.WebMoner.li-63c787e5349b700189acac8570124741b605d224dbb75344a60f2bfc0c8538f1 2013-08-22 04:59:42 ....A 8704 Virusshare.00085/Trojan-PSW.Win32.Xploder.oj-3e54b8dd54e48891553d5b98d03450441e873018d0541132f89c441e4c40f4e0 2013-08-21 15:34:22 ....A 6144 Virusshare.00085/Trojan-PSW.Win32.YY.c-d24b7954edaf56fd18008c7a755f4347184414f9f494d453dcd492204290683d 2013-08-21 21:31:36 ....A 7168 Virusshare.00085/Trojan-PSW.Win32.YY.c-d9d6b14b4fea0fc9e3aa8caafa2570aa54d7af937dd1a4acdb4fbc357622c311 2013-08-21 23:36:52 ....A 6144 Virusshare.00085/Trojan-PSW.Win32.YY.c-f5a51a58eb3b1460eef37edb36ab7e1395a0f6920a611463881e3e04eedcf048 2013-08-21 21:52:28 ....A 124356 Virusshare.00085/Trojan-PSW.Win32.Yahu.VB.b-f80bdfcce994a6bca386062b37d9e460964369c1ba46e93a5b4a07ff5bebe6ef 2013-08-22 03:51:20 ....A 37236 Virusshare.00085/Trojan-PSW.Win32.YahuPass.g-5546e94ee673dfb2a678f8f244abd2870dbcc59b2f70cb123ca2df7bb426e73d 2013-08-21 15:20:32 ....A 1568768 Virusshare.00085/Trojan-Proxy.Win32.Agent.bmn-fd56f7b7edca910d652ddf661433360afae05101146b141fe99b830400a1f50f 2013-08-21 23:52:06 ....A 77312 Virusshare.00085/Trojan-Proxy.Win32.Agent.bsk-01b2d2fa32535519dcad6400aa9cf2b4f5b02fd139759d8243a56b328cf1bf31 2013-08-22 02:36:58 ....A 45056 Virusshare.00085/Trojan-Proxy.Win32.Agent.df-68331e9982f6d761e8d4e211d69e4d1263682354a04559890752babf8d7bd584 2013-08-21 23:48:40 ....A 37696 Virusshare.00085/Trojan-Proxy.Win32.Agent.esw-01549be2697ff0ac48935fdae81742e589dd542cebd99b59ab907010a630463d 2013-08-22 03:47:28 ....A 15872 Virusshare.00085/Trojan-Proxy.Win32.Agent.gdg-565bbd4c5ce3abb82a14664fc83264edfde52ddf1f4fd9bd92d4fd1ab30a44b4 2013-08-22 03:13:58 ....A 15872 Virusshare.00085/Trojan-Proxy.Win32.Agent.gdg-685fd7746c7bb50059f155de29f17fc4e834c00a1c224bbe7962978adec93f47 2013-08-22 03:42:26 ....A 81920 Virusshare.00085/Trojan-Proxy.Win32.Agent.giq-3540d8e317dcbc2c5693088ede31dbebc6b126a5ab061acaf7f70184004b2443 2013-08-21 16:55:34 ....A 34304 Virusshare.00085/Trojan-Proxy.Win32.Agent.hd-fd2a864915e575f7696906a2c083429b0bf2135092772c37308cda5a10f2f431 2013-08-21 21:36:02 ....A 69120 Virusshare.00085/Trojan-Proxy.Win32.Agent.ly-fb7d102d95253aa76d7b5719d5748efe51ff6cd00bfc8213e2830362fa876ca4 2013-08-22 05:04:16 ....A 1257472 Virusshare.00085/Trojan-Proxy.Win32.Agent.mf-4b3b8345c3def2e37d915ac15c659d3f19327c50a8ee2d90155c71e3aa2eefd4 2013-08-21 18:55:34 ....A 1156608 Virusshare.00085/Trojan-Proxy.Win32.Agent.mf-e43b01525e387adf1742859d9e395ecab1652ae081426940710d4c07720fb855 2013-08-21 18:35:12 ....A 1257472 Virusshare.00085/Trojan-Proxy.Win32.Agent.mf-e7b2c89eb9013e94a205d5a2ca91f54eecd7fe7e6eb2df2c06a65171a1d2bd00 2013-08-21 20:05:46 ....A 36352 Virusshare.00085/Trojan-Proxy.Win32.Agent.pws-fac63f76fca94b679c17648cba4a2287a5ef4c35e44ce77dbdb65475cc3e53f3 2013-08-22 00:16:32 ....A 431116 Virusshare.00085/Trojan-Proxy.Win32.Agent.qd-2b8e0119a98109496e57a9a16ab96fa93e90fd2d9d6b90cddd1580cb7ba55b62 2013-08-21 17:38:32 ....A 14336 Virusshare.00085/Trojan-Proxy.Win32.Agent.vmv-75961dc1a40fd6c49579f8f0770fd22510ef43ec718e3e862ca915ccd2fb29cb 2013-08-22 02:00:52 ....A 505052 Virusshare.00085/Trojan-Proxy.Win32.Banker.bv-3684181ee23dc21114998043a122a42f12fcdee0ca2c7c8ecdc7b5bc7334b1b9 2013-08-22 03:03:50 ....A 328192 Virusshare.00085/Trojan-Proxy.Win32.Delf.bs-26615c3934e4f341a716793e775bdb2eb79d4a5ef3b9931965febf09f939af0f 2013-08-22 01:36:16 ....A 201047 Virusshare.00085/Trojan-Proxy.Win32.Delf.cg-449370d7a3f324cae5c7f960dcc30d1646ab6014ad660b304a25c8d85c8278f8 2013-08-21 16:45:34 ....A 29696 Virusshare.00085/Trojan-Proxy.Win32.Dlena.al-fa58fa050e664d6bc4ed44fbfa9e2cefe5a119fb8e33a3d50207c9445b6aeb20 2013-08-22 05:11:10 ....A 11264 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-1cf7f0299a28894ec2df3a166b662d4b8a0fbb799bffdc060fa08bcb3614f109 2013-08-22 01:29:20 ....A 11776 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-267184781ef3a479ff71764d5619eb4e844d53acab30face9c64c1e74b3a0aef 2013-08-22 03:54:10 ....A 11776 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-4564736b93076820395c9513f1789808467a3067d6787fb997fcd3e30c7b00d9 2013-08-21 19:54:22 ....A 8192 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-52373fe1b6286074df97917c628a622af66364f0e681dc457498645fc799a247 2013-08-22 03:55:44 ....A 11264 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-5465774e3833d4b646ae5c98712b8cce3299e132464e1c14df644a3078a40e76 2013-08-22 02:50:48 ....A 11776 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-635222155f1c57d4df26c97077425c0d624619b7a1232315f1704cf3be02c564 2013-08-21 18:35:04 ....A 41472 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-e051f8de2bd15023d7b0d68c24399b6266b8311a81cb15d132aaaba83e7816f1 2013-08-21 23:42:16 ....A 8192 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-e9d00cea27b251e44df3442c3b9b5b7ba3991a6a408daa2c63457c8185b5599a 2013-08-21 19:30:06 ....A 10752 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-f68952c82e222d258b29c78a969cd5497426378464296ed3fc75955903ce0f30 2013-08-21 19:48:34 ....A 45056 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-fab6cb92f7b4c9dc1fd0242b6a3c1c10b579e1294f3f0d7df5c110c0f6d8bfb5 2013-08-21 15:42:42 ....A 44032 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-fd8a86be329faabc59132e2cc8380b1a94583281c4863be17b9f0efc5f6902c8 2013-08-21 21:18:48 ....A 44032 Virusshare.00085/Trojan-Proxy.Win32.Glukelira.gen-fe844491f684e4fde519dd79d5edf14642bddb8892cdfe41b92b179e8ba58660 2013-08-22 03:09:24 ....A 90112 Virusshare.00085/Trojan-Proxy.Win32.Horst.afu-1614e8585960965001f7054d636a46acacf5c88ececcd66205495559e5681c11 2013-08-22 02:14:12 ....A 40448 Virusshare.00085/Trojan-Proxy.Win32.Horst.afu-6245ee16cc70cf8879af487c9bd3929392e6439916cbad695ffe94e3f71baad8 2013-08-21 19:46:08 ....A 115200 Virusshare.00085/Trojan-Proxy.Win32.Horst.afu-ee5c70fd07fa0f2b03395bdd7555eafd16157384c26be68acf53bdb31d4309c9 2013-08-22 02:14:38 ....A 49152 Virusshare.00085/Trojan-Proxy.Win32.Horst.av-2652b38afc7022751fe751d080616ab1e2dedac1a4c7d0aa0947b9097d98225d 2013-08-22 03:09:16 ....A 48640 Virusshare.00085/Trojan-Proxy.Win32.Horst.av-4507b95ff5e82dcd0c70b4753374ef64ece573853c848e650dd6641520bc034a 2013-08-22 05:03:20 ....A 57344 Virusshare.00085/Trojan-Proxy.Win32.Horst.hl-98cc1766bd35b25b7e11023b9d9cf5df59015c86ff54aeccc6d5f80fc9a8836a 2013-08-21 16:21:16 ....A 23913 Virusshare.00085/Trojan-Proxy.Win32.Horst.hv-fd796994f6ece634e67868c0a54b1c647438e545848ec3f7a6a19db2685fac04 2013-08-22 01:30:36 ....A 41984 Virusshare.00085/Trojan-Proxy.Win32.Horst.hz-283100e9f53a790a683829d5648f3c9e1949b82c85141ca2be34810e149f570a 2013-08-22 02:28:54 ....A 40448 Virusshare.00085/Trojan-Proxy.Win32.Horst.jq-28128240e27480c4ebe2f93846db54cd1bb3b5f29b4f28932d2f10ab3e1a49bb 2013-08-21 18:45:06 ....A 23552 Virusshare.00085/Trojan-Proxy.Win32.Horst.lu-ffb593f5701f1220930c4e62e63108b10efa3980930e5370e14c0af257bc01bc 2013-08-21 15:38:52 ....A 47104 Virusshare.00085/Trojan-Proxy.Win32.Horst.s-e71f2dcc3ac891193d2b4eab32fe255ba617cd436e4f038103251f65be4bf2c5 2013-08-21 20:55:32 ....A 44544 Virusshare.00085/Trojan-Proxy.Win32.Horst.sj-d80bf9bd664cb8ada06c2070352af36384abfb10ba5b0c22a675b8335e05ac63 2013-08-22 02:07:14 ....A 45056 Virusshare.00085/Trojan-Proxy.Win32.Horst.xs-5438435a01cd71bcab26c9a5aec00f722346a2f6e21d28a630eadb8d76b6d861 2013-08-22 01:39:38 ....A 49664 Virusshare.00085/Trojan-Proxy.Win32.Horst.xs-700b9172fd97f87f4c9296d0f00cb4071195bd9c42d13213f4cd9910fe8adffa 2013-08-21 22:59:06 ....A 49152 Virusshare.00085/Trojan-Proxy.Win32.Horst.za-fbf98f2a10a2b26e0d1a66b177624d6b69960b7ae35136850da3428f186766ed 2013-08-22 01:46:30 ....A 47267 Virusshare.00085/Trojan-Proxy.Win32.Lager.bu-166d9f5b74b4b1946622e4cfdbd2710226294cbfa5df0818c1982055a26e350a 2013-08-21 16:29:54 ....A 31744 Virusshare.00085/Trojan-Proxy.Win32.Lamb.a-ef2c9bf5d7e301a1f5253ea971f5db0db44d07d121f0a60bb2c0e6e8b56d62c5 2013-08-22 03:30:24 ....A 49152 Virusshare.00085/Trojan-Proxy.Win32.Mediana.g-6413c8da8a30ef54d01188fe791105973c472bd9fbc4b5497cc065e7de3fccd9 2013-08-21 23:02:34 ....A 196100 Virusshare.00085/Trojan-Proxy.Win32.Pixoliz.ah-114411e27ae15637016ad969102b03b2b745d50c22e08565c9488846e504df82 2013-08-21 23:59:24 ....A 3584 Virusshare.00085/Trojan-Proxy.Win32.Puma.afg-2dffc5af952be8727b1538b8c1fb137144aebf33bef140ca6eefbc5032a87c59 2013-08-21 20:12:58 ....A 25088 Virusshare.00085/Trojan-Proxy.Win32.Puma.oa-fff505298a644dafa892e64d42f5e14834cb449ff842e2997a2f1d91e35a0443 2013-08-21 18:01:40 ....A 122880 Virusshare.00085/Trojan-Proxy.Win32.Puma.sm-fc4ba0f73a341de26356014034286aef1619d6857392bd17df11f59b31477b04 2013-08-22 03:12:04 ....A 77712 Virusshare.00085/Trojan-Proxy.Win32.Puma.wt-6295352d9cfcfd08e385b0fa0c0c76b695b954d536d8e6be90685cff1e463445 2013-08-22 01:25:08 ....A 51712 Virusshare.00085/Trojan-Proxy.Win32.Qukart.gen-569d1e1c949933966c2ab3f2b0f05c3f448e12f0f524aad6fbbdd79f5ea12d80 2013-08-22 03:18:28 ....A 46592 Virusshare.00085/Trojan-Proxy.Win32.Qukart.gen-69026499c92939b4f5b047b832e1163b1f416611dce6f5a4709b367c6b266109 2013-08-22 04:34:28 ....A 51712 Virusshare.00085/Trojan-Proxy.Win32.Qukart.vhx-596d5ecc3e5c5f1ecc675028b839afdee2dee42d82f93ca149b665bf1ecc5f5f 2013-08-21 16:23:18 ....A 51712 Virusshare.00085/Trojan-Proxy.Win32.Qukart.vih-f9c7ad24e942334eef63982c8fd92c8d75ceb475c151dbfbfcc8ae84942b2644 2013-08-22 02:24:04 ....A 51712 Virusshare.00085/Trojan-Proxy.Win32.Qukart.vik-3588c49be9a71dbab6eda1df5f54ab67312f446b949de5497281ee5bbd570c9e 2013-08-22 02:16:04 ....A 17229 Virusshare.00085/Trojan-Proxy.Win32.Ranky.cj-647ad5555835b0af8722db332d32a6cbf4e956034a389ab1c2945e6eb421031c 2013-08-21 15:27:50 ....A 139264 Virusshare.00085/Trojan-Proxy.Win32.Ranky.ei-fb49757ed59f1e773b5fc5528dc627caa195cdff2920fd7ebd9e1932fb003331 2013-08-22 01:20:34 ....A 22813 Virusshare.00085/Trojan-Proxy.Win32.Ranky.gen-69730fe2ed1b4d140dfea281b3f517a32a45df2dfc3421f2335c3d81a1193e06 2013-08-21 16:42:26 ....A 18944 Virusshare.00085/Trojan-Proxy.Win32.Ranky.geu-74bfa91f85eb1557881123a9996889b90936aa9646d06f0f46841ff50bd066c2 2013-08-21 21:39:50 ....A 37888 Virusshare.00085/Trojan-Proxy.Win32.Ranky.gfb-205e29789aef5acabc29a9a32d302da8dcd7c3f1efd879661bfe15fd596ab28f 2013-08-22 04:07:52 ....A 59392 Virusshare.00085/Trojan-Proxy.Win32.Saturn.bp-3dc0c2642b0cc267083551260788f79358aeff8d0364086fbc0849db2047d18f 2013-08-21 16:49:18 ....A 134144 Virusshare.00085/Trojan-Proxy.Win32.Slaper.ahw-e3de248e8bd890086094c462c55d224d8d925a45f7cd5f7d925ea28dce871903 2013-08-22 01:38:08 ....A 6912 Virusshare.00085/Trojan-Proxy.Win32.Small.aax-17583430a1f482975ec2d82da84e3ea7e682eae906a880ad06414c765f1589a8 2013-08-21 22:25:20 ....A 25600 Virusshare.00085/Trojan-Proxy.Win32.Small.age-65099ab5aee8d6544104f37462626c65de56b713f79a31690b44ea43e4ca5e52 2013-08-21 17:06:54 ....A 63488 Virusshare.00085/Trojan-Proxy.Win32.Small.avf-e41cbe218f870deb7ee4f21aa5f41515eddc4bf8c146d4af56f9a5db2f0ed1d8 2013-08-22 02:17:42 ....A 46080 Virusshare.00085/Trojan-Proxy.Win32.Small.fl-190314fa7e4562f14e780f48520daf15b71f1610ca47b034aff887b13af63227 2013-08-22 04:57:24 ....A 15872 Virusshare.00085/Trojan-Proxy.Win32.Small.pel-6c01bd642fe6d6340ad498f982ecba5ed82ea958fb202b4004248850d1ad459a 2013-08-22 03:01:22 ....A 8960 Virusshare.00085/Trojan-Proxy.Win32.Small.xt-5769b659291d1f6afa903ff4dbc3588e59e312a46aac44f47d84984cb0b4a160 2013-08-21 15:24:56 ....A 21760 Virusshare.00085/Trojan-Proxy.Win32.Small.xt-dd5df6657f4b3bf7e3b9d46f1ea9928d66cd42f4d8a3337d51a3382886fa11ef 2013-08-21 23:11:34 ....A 69732 Virusshare.00085/Trojan-Proxy.Win32.VB.dm-d290b7b804c613371a0624ced18dd98cb5855ce653da415e4a1698789985451f 2013-08-21 15:33:26 ....A 200704 Virusshare.00085/Trojan-Proxy.Win32.VB.kt-ed7133a7383b435976c7b9b8785a85be99e7f2e4ee7b794bbf5d0e580d917506 2013-08-22 02:49:40 ....A 2117000 Virusshare.00085/Trojan-Ransom.MSIL.FakeInstaller.a-55172e7a27606421335df5cd3b70ad2c63dcee0fe38a5e8539d4167302ba0ae0 2013-08-22 03:51:08 ....A 285696 Virusshare.00085/Trojan-Ransom.Win32.Agent.hsf-6263564025280c4fd190ad41455236dd6e9d4f477f054f7d52167382e216037d 2013-08-22 02:59:40 ....A 767488 Virusshare.00085/Trojan-Ransom.Win32.Agent.hsk-6278ee2e00a696f11f12e2cd82fa58097fedc84ae32ed6aca7983a4e73fa61e0 2013-08-22 03:51:08 ....A 698880 Virusshare.00085/Trojan-Ransom.Win32.Birele.fz-063af1e668e765f1d618b20358d95e7cfce373798e0ef02cc6cb7fea22a47d69 2013-08-22 04:16:58 ....A 615936 Virusshare.00085/Trojan-Ransom.Win32.Birele.fz-18154fd556796b9135fe057aaca653dabbd9a802058ed40f23c348965b369255 2013-08-22 02:57:54 ....A 456704 Virusshare.00085/Trojan-Ransom.Win32.Birele.fz-47981ded9e08f09741c984ab002e38ff10c516b0c8214a6dbb74f8638921f47b 2013-08-22 02:57:56 ....A 161792 Virusshare.00085/Trojan-Ransom.Win32.Birele.grn-64255e5c68eb251f00ab6d34c57b111e9075f18e0b9e29eba70d558f03076f11 2013-08-22 00:26:48 ....A 173056 Virusshare.00085/Trojan-Ransom.Win32.Birele.gro-559f1359b8342c55a931c1ffe1f0ab73f8cdbafb7b3cfa12113b69214a2a8b1a 2013-08-22 03:54:12 ....A 174080 Virusshare.00085/Trojan-Ransom.Win32.Birele.gsh-568f50997cf3e89b15a1454b3ce49f1c37132ad403f46de373c124b0b32c2c36 2013-08-21 15:22:58 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Birele.ji-35c197f43d87c5315b0af9b96f95d27c6f2ff13d363d0060b6577a78394463e4 2013-08-22 04:35:54 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Birele.ji-5d4d347414fb622655cd0305f7fbe8414f69720cfc35a904c73205c7f8c89e51 2013-08-22 02:51:30 ....A 81920 Virusshare.00085/Trojan-Ransom.Win32.Birele.jk-62cd84b6b6eae66047f681f928c26b4fa9a9545bcf41cbd378e76f08ef367c09 2013-08-21 23:35:30 ....A 81920 Virusshare.00085/Trojan-Ransom.Win32.Birele.jk-64dffd16e19ddec94c145b0ec4dbc9fdc56cc771e3919daad7364603aed717cd 2013-08-22 02:13:30 ....A 134400 Virusshare.00085/Trojan-Ransom.Win32.Birele.nap-5509a054ac144a560f6ba361fefb8d343e57c4b6f911e5a44709b79bd576945f 2013-08-22 02:18:42 ....A 167936 Virusshare.00085/Trojan-Ransom.Win32.Birele.qxm-6848844d18164a715fd46573f2b46d78f1354d5753a226f22ff5c9fa466379d9 2013-08-22 02:48:24 ....A 167936 Virusshare.00085/Trojan-Ransom.Win32.Birele.qxm-69716946298f2f98332707c5af018ce3d97c7872d3641494d540ce0ff90f0465 2013-08-22 03:22:58 ....A 52736 Virusshare.00085/Trojan-Ransom.Win32.Birele.v-475cda3648848ad0f21244a46ca930902e23b9991f0953a13032339a0fad2ca2 2013-08-22 00:34:40 ....A 193024 Virusshare.00085/Trojan-Ransom.Win32.Birele.zij-070666a0af29815100a01eee3b43e7f14ebe12265e6ddea5ce15e226f3e25161 2013-08-22 02:08:02 ....A 193024 Virusshare.00085/Trojan-Ransom.Win32.Birele.zij-092f12edc3d0801bbb16f7a0fe2ee568263d0c94f49ade843655c98f26ae2158 2013-08-22 03:16:16 ....A 293888 Virusshare.00085/Trojan-Ransom.Win32.Birele.ziv-27285a5e336b46af1ea5a4462bb293d0c52ec716a67b2308300431693b01742a 2013-08-21 20:13:56 ....A 626439 Virusshare.00085/Trojan-Ransom.Win32.Bitman.aciv-fb520a207ffc5fcb4b62403d75480a4aa3895ee886495d114d56b90bd3d9da0e 2013-08-22 03:32:06 ....A 211456 Virusshare.00085/Trojan-Ransom.Win32.Blocker.aggc-071ad80f80509caaf11b95d8e43db979951aa7a6b873363f25c93ddc8399b2d3 2013-08-22 03:21:02 ....A 165760 Virusshare.00085/Trojan-Ransom.Win32.Blocker.akbe-5679f85f5404e19e861e488e2148a249cf93dbfd2987c5e972fe1867f284bf1f 2013-08-22 03:08:56 ....A 1047552 Virusshare.00085/Trojan-Ransom.Win32.Blocker.aqfv-365750528f172359b5b103c2cb5fe187e3d0f6e45eda9773d2157a8b85e7974f 2013-08-21 18:43:24 ....A 224780 Virusshare.00085/Trojan-Ransom.Win32.Blocker.avtt-dd9080bdb72b528c5494a1843ab887fd8ef1397c58b63541f543927dd1d3342f 2013-08-21 16:03:18 ....A 330252 Virusshare.00085/Trojan-Ransom.Win32.Blocker.avtt-ee8da76671e7dff2ba5cff2d06d4d72aad6628835891d37119e143d1ef78936e 2013-08-21 22:50:44 ....A 50176 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ayig-25c7a004c457aac0859ae96ce61f7cf919886a5ae47a6d8190d9d3d32cd12b07 2013-08-21 20:23:46 ....A 50688 Virusshare.00085/Trojan-Ransom.Win32.Blocker.azjj-6357162b070571386ae714db2c62ee056e4e196c49e5a5776d4a00006b0fac54 2013-08-22 03:42:28 ....A 241664 Virusshare.00085/Trojan-Ransom.Win32.Blocker.baww-4530547c9f5b7c36aedd454fd110b654fa565811a219f1465a9f3b6913c026a6 2013-08-21 19:57:28 ....A 438293 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bbet-f5b28245b9f2b247b907b838f7e856826cf73c3e96e4890c0e910f73383f429e 2013-08-21 16:31:42 ....A 196608 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bbto-15ffd4ca5c51518581523154c50e9a67339b914e25ee14f89ce8c6803d7adc7d 2013-08-21 19:14:04 ....A 2598912 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bcdq-e958a1b8be26af4ec94ccdf2284f71f6e6ca0464cc9343c50299bd429dc4fa87 2013-08-22 00:09:42 ....A 670720 Virusshare.00085/Trojan-Ransom.Win32.Blocker.beqj-444ec9e5ba54119eae101c8500b43e1691e1912689046b4e389c85dc9997fbad 2013-08-21 19:01:44 ....A 110668 Virusshare.00085/Trojan-Ransom.Win32.Blocker.blhy-e0818f2802d43d11850baa9da9591dd5e16ca2b741f7ae351ec428ec6b49fac3 2013-08-22 03:29:54 ....A 70035 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bony-27353c30b45235e06f8606ed721103f034bd7cb33d8ae01266d20a695ea33029 2013-08-22 02:24:34 ....A 61440 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bopy-44800498330d939a9de7bd8c0dcc2b9c7eab14bf04de529fb85caf809b3e42ca 2013-08-22 00:30:12 ....A 61440 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bopy-5501cbe7b1bac26648ecc9cc3b6283af01ebd96ef0708d380dca9ca7fffe3ed6 2013-08-21 17:53:18 ....A 344099 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bpij-405853d696e849060b4df23efe9e0e255006d9960c600f93920374845aa2d865 2013-08-21 16:49:28 ....A 364545 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bpkm-efc00a517231a63e316b4a3ccd0585b470f74e717bd11860503dacc6c305e4a6 2013-08-21 20:28:38 ....A 188416 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bqlw-716d874b06c87f4f5c24c96d73bc4d9e31705fb28533f833a20fae261ff4a024 2013-08-21 21:11:30 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.Blocker.brea-8d28776c97231b2fe381fd088341d133d63a9f6a57c51066c3e46b8c34ceffdd 2013-08-21 21:20:30 ....A 1224192 Virusshare.00085/Trojan-Ransom.Win32.Blocker.bsmo-9df471ff26a9958bb60bde1afb1049410db5f4eb196cd454c59722fdb99cb067 2013-08-21 17:16:50 ....A 1043968 Virusshare.00085/Trojan-Ransom.Win32.Blocker.btni-406ca22bc77d792842d270585dda29b591aead80b738e229c82364254dc8cf53 2013-08-21 23:26:12 ....A 3932672 Virusshare.00085/Trojan-Ransom.Win32.Blocker.buoh-bed065e8839b81d069eb3549214b875e0e84aa1fa489fdd182d82150514106c2 2013-08-22 01:27:36 ....A 381440 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cjgq-6994a82cae73503ce6b8878e9d85761f23738e60835b91af30c7a49a3b21b570 2013-08-22 02:42:50 ....A 491520 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ckeq-19289c2c6348258d33fc2e30e24894a65f4271b371d0352d91ebbfc2dd9e709e 2013-08-21 20:51:58 ....A 512000 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ckeq-22aa3b8f1368cc21da11bbb3ba0e7684cbf1bc579c3cf900ca797db8a06d5c7c 2013-08-21 19:50:00 ....A 507904 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ckeq-fc0e0e92ee36b421478f8b7b873e519a69efca2807535e52fe86ac52baf638cf 2013-08-21 19:29:32 ....A 208896 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cnaa-ddb3727e8b8f80e19dbac601e8706229a2b6af1ea0f38ff7e9e5b7b26f433a48 2013-08-21 20:49:00 ....A 192115 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cnqm-d5a2c34cf64aad4c5e308db1bf1cf93c83cfeb0d3b491cd5035efd30cf0ddaae 2013-08-21 20:28:02 ....A 500149 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cnrd-effcc455a24cf4fb004c6c5773a1ab214181bd64b728e6c4c316d2ff0d7968c7 2013-08-21 23:15:52 ....A 432245 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cnrr-4485275925b05059af2bcc770d18e56853ffb59a3b548c294fdbe0fe677464c3 2013-08-22 01:51:58 ....A 302080 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cpct-68dc96569bc27035f2dfe59fab144cf633e8551d974b5d90952c1506f46d99f7 2013-08-21 23:50:40 ....A 281600 Virusshare.00085/Trojan-Ransom.Win32.Blocker.cpcy-021255a8e67d80dc282e29ee97a0d27c66ebec57612a65da571e552156f06068 2013-08-21 23:23:08 ....A 5849088 Virusshare.00085/Trojan-Ransom.Win32.Blocker.dziy-ef63961307fcfd2e163e49018d3593f994d204683b47dd69d3340132a3802690 2013-08-21 20:04:32 ....A 122880 Virusshare.00085/Trojan-Ransom.Win32.Blocker.eahl-66811b094699780bbdf927541c08730c004cba6c3da22696b2ce0dd17356dcb0 2013-08-22 04:17:12 ....A 1033728 Virusshare.00085/Trojan-Ransom.Win32.Blocker.eeda-1c0384b37ada1bd4943db6ef593b7ea7c340bcd4e96b62db8e3b6f0f9a360541 2013-08-21 16:40:24 ....A 947712 Virusshare.00085/Trojan-Ransom.Win32.Blocker.eeda-e92839cf867ee16687f18aab49914869db3fdfc31919800f4b6222719e70eb56 2013-08-22 02:25:06 ....A 2742272 Virusshare.00085/Trojan-Ransom.Win32.Blocker.eedd-1855540aa97ebe28ae1cfd51d92569f5da3708a905c1c97189c60f8d6596ee86 2013-08-21 20:53:20 ....A 1644032 Virusshare.00085/Trojan-Ransom.Win32.Blocker.exuk-e838dfd9524db8b8dea9d31aebf5decb8796ef20b40cf2b6778ae9a90966b78a 2013-08-21 22:38:12 ....A 1436160 Virusshare.00085/Trojan-Ransom.Win32.Blocker.exuk-fca7fec39c4e1676f52801a1954051dc2a11eaa2e832ee370df6a34ffd778c16 2013-08-21 15:59:40 ....A 892928 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fhld-f8fb18efc055850b611cd16324765f34471ed3b7abf4a9a07405c6449eda8be3 2013-08-21 16:38:00 ....A 559104 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fkoh-757aaf259f149283acecb12576dc8344f9bda3b0a500dcbd0e98c12509f15350 2013-08-21 22:00:44 ....A 4389376 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fmiz-f5cfca4a82b789503279e60756a075939669e6577d340e8dc3784614940d2050 2013-08-21 18:29:18 ....A 356864 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fpew-e2b0c4e64afe3aaaf0bad25871084dfe875f6595894ce095fbd23385c38e222e 2013-08-21 23:04:14 ....A 214759 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fpiz-f9ca9258cb42838872cd1164d7ad9690ee22efc7930dfc599e380235ade2ea7a 2013-08-21 22:18:46 ....A 103212 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fpjo-fedb87a516ee0251c3b05eecba3ab4a8a282e52d0468aebc2f520d9b17e55980 2013-08-21 19:58:52 ....A 63488 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fpss-f683b38411b62f8c51e87d6fd138c13cc836229d690d4ddffd4814be0c189d87 2013-08-22 02:16:10 ....A 323072 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fqco-2607a33194e7425e5eb6579fb9a35af205acc6842d2c06d52975c03d67fb17f3 2013-08-21 18:58:20 ....A 145408 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fqje-d6d5d5e3cf4c8d729b5168d056f8805ab5fc92263913185815858fc8507cad5e 2013-08-22 02:44:32 ....A 190935 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fqty-450b14480676005d5aa720fcd60275a3510e532f72b7a1f8fd4c7e4eb116fab1 2013-08-21 20:24:42 ....A 194560 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fqty-e84397cc34fa2bb789465e123c1bc6f385fce9f38426e5634fbf2bec0a1b1c2e 2013-08-21 23:10:42 ....A 545280 Virusshare.00085/Trojan-Ransom.Win32.Blocker.frbn-e8098b3acd27856e9aeae4b206ce96e3796f48bc8e2819ffee6a4d6f00b694ce 2013-08-21 22:28:54 ....A 59904 Virusshare.00085/Trojan-Ransom.Win32.Blocker.frfx-e32c1a30012cb16e04eeb2bc26e6ebf50ff7af0a9422ca762a3fbecdd2fac884 2013-08-21 21:12:24 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.Blocker.frjy-ea30741ca8fe96300399a905e9a68d4a136511f2b04c1598210d39c8cb9e3121 2013-08-21 21:46:56 ....A 59904 Virusshare.00085/Trojan-Ransom.Win32.Blocker.frlt-eda8f9aaff6f7583d406cd57fa56e3d170aa6d4206369d5d1e3db66395ab092d 2013-08-22 04:31:08 ....A 1820672 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fruv-1b09c79af7cacefd0e1f7a90b2806d15113653c1add310ca9d41608eda5d7d4b 2013-08-21 15:52:20 ....A 495616 Virusshare.00085/Trojan-Ransom.Win32.Blocker.frwq-e2472bb7bf8b607a6b0665b687616275334b8153256c29778d49907fc70f8d48 2013-08-21 16:11:38 ....A 372736 Virusshare.00085/Trojan-Ransom.Win32.Blocker.frwq-e4fd46353659b55dfd6449d79a347137e7036daa9ea1bb663364f0620c7990a5 2013-08-21 17:49:10 ....A 2690048 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fsgz-de32e55d2f2e86e83ebae9df227dc27e8d725da12effd497a7a2598c12b38748 2013-08-21 16:18:50 ....A 1646592 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fsyb-714c160415ef9f3aec7fb96ae1d59bfff863d806f1423891efa473a93beb915c 2013-08-22 01:39:50 ....A 106581 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftao-685135d47cd818c5679743ab2dc65e2436da066d3ad0f1cf63eca7fb6c3c65e5 2013-08-21 18:50:12 ....A 106573 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftao-ebcd822f0c1f05f611b8719c26d971e6913f5f09abb616fb2b4764ab502e3781 2013-08-21 18:05:06 ....A 107520 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftno-254a8bf09dffbcde220318a61e20631ed8d65af23056fe831c01848b03f87580 2013-08-21 22:05:34 ....A 75196 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftno-60b4105998a95f8964be23940b3f8eb7cc8ca3362964a985e3540acac25bf0ea 2013-08-21 20:03:58 ....A 107528 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftno-f50a5589ae629d44b93f60aa51ace7e6297eae9f730b547ee76999f0ac72f238 2013-08-21 17:27:44 ....A 388096 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftor-def559024131300c28507bded4f918fafd76cbe50402813a2f241628b9d1c954 2013-08-21 20:57:46 ....A 223744 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ftqd-d2fa2a092da3da4a15ed56e9a106d033dcdf652c376a68ad2da3bc148899bb69 2013-08-22 00:13:24 ....A 16384 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fzrc-1c52c195eb28ac3362893a4858e634c55eae15a63b54412a1564a8156fac9cb1 2013-08-21 17:30:08 ....A 16384 Virusshare.00085/Trojan-Ransom.Win32.Blocker.fzrc-fb8ac379ea4b8619bbc3de802bdaf7f2e3072e2a46cbc82e132da40ca374b6f2 2013-08-22 03:28:32 ....A 875520 Virusshare.00085/Trojan-Ransom.Win32.Blocker.gjlp-62ed2abb3c037e01ec4e94f1e47a21a9ca9b83c5850d092cb76ee61826daccde 2013-08-21 18:36:36 ....A 221184 Virusshare.00085/Trojan-Ransom.Win32.Blocker.gpt-10b9e42a99890e672c8d3da3bdbe375d681ec9c21a7f7e165041186614d51584 2013-08-21 21:44:22 ....A 284047 Virusshare.00085/Trojan-Ransom.Win32.Blocker.hdkl-22d2a53f5db709cc17cf98c4c05ad24c3a35570a40fdcfa159af4a88344a8fd3 2013-08-21 15:37:34 ....A 262144 Virusshare.00085/Trojan-Ransom.Win32.Blocker.helm-e98e2457e35a1fbc339693e45b2f69ec0285d471ca22508d77b919f62ba72ebe 2013-08-22 03:54:06 ....A 196608 Virusshare.00085/Trojan-Ransom.Win32.Blocker.hesk-0855bdf97a9dbecd94c749878eb466ffe543fd03c9443b9f4f075f7508d29e28 2013-08-21 20:13:36 ....A 446019 Virusshare.00085/Trojan-Ransom.Win32.Blocker.hnwj-10ae32cc2e12bc205b271449c353fa92c1eab7a83100143971df599d36b5d93f 2013-08-21 17:10:42 ....A 229333 Virusshare.00085/Trojan-Ransom.Win32.Blocker.horu-45539032449fe4038e8671f1d9e3c3085f976ab871b560720d83f025a54d2cb0 2013-08-22 04:39:14 ....A 77826 Virusshare.00085/Trojan-Ransom.Win32.Blocker.howv-0749b0cfe801c4c80d9c9ca47645d026cf0ae77cb2fb6aedd9dd11fab68af399 2013-08-21 21:36:38 ....A 213498 Virusshare.00085/Trojan-Ransom.Win32.Blocker.howv-f4723be764538f3fc76683ca9f66c8d7842c3f0a47ab05aaf2a0b7e53543c805 2013-08-22 04:05:20 ....A 68608 Virusshare.00085/Trojan-Ransom.Win32.Blocker.hzzm-35233e5e2051c5cd5c0763f6874600c9a2c59ab5658e7df631f20465fd577f95 2013-08-22 01:47:10 ....A 69120 Virusshare.00085/Trojan-Ransom.Win32.Blocker.hzzm-45163235d2a229b5fcc123c7cbadc31891cd6efd8a0a5577c01bafe9bdb799ea 2013-08-21 22:58:50 ....A 28160 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iiqp-d3f73cccb582a5a46eba36b778c4401d089586dbdf05f86290b8d58716b9980c 2013-08-21 21:26:16 ....A 28672 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ijef-549fe9735ca2e3ba636e3878d7297d51fdb90700e75939953dcc4bb3b5b5c0a7 2013-08-21 19:46:46 ....A 168449 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ikbm-df6a24f4f00a5684c4678b0b3ad228bb337ac2f5d775add1f458af42233e0a26 2013-08-22 00:16:28 ....A 503297 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ikbn-2bb9a89262d725644e4ae96e3be22e6ddcd92442ceaa8768fa982b213e77a9e1 2013-08-21 23:11:12 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ikyf-d3749f4395cba6468f52b21154e3c92bd0ead404eb7da4e990f18abf042bef5b 2013-08-22 01:34:54 ....A 901357 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-3515b46f4daccc05320e12cfb96f9161952415e32166608962ea8ce8c8a183c0 2013-08-22 05:05:46 ....A 760458 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-353665a4f9b2bc15a2738d0c0c015dee9f5f0e527a186c6ced49586b47b1d0a1 2013-08-22 00:37:14 ....A 84480 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-3695aa28324f7a607b605daf4019c5b787922c3c766b1bc194102a8ec11c2b46 2013-08-22 02:00:16 ....A 102400 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-3747a67689ca47341f70cd678067420ab62ca826f725d5eaa992bd9d51a02a6e 2013-08-22 03:54:08 ....A 845312 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-46723b649509417ec03c567a8229abf9a18b3a54f0e136026bf298546974bacc 2013-08-22 00:22:06 ....A 102912 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-4b14e3e9d217bbcf9c561cdbf1d0d4e66e9376c188355e2b2e7f0a10b80cd26e 2013-08-22 02:01:26 ....A 91136 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-5445737208e28651f9fe4b4603ba191c163e6d9a1ca887681673f0f38d0090fe 2013-08-22 03:53:02 ....A 1503232 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-549f3443dae21b6a0d0f08377e13eddd07004ba1bc6605a8311deb595bd4bb0d 2013-08-22 02:38:24 ....A 292352 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ileg-557ab96bc87d6e1c050bf876d597486cc07c2f400a5a1acf9b3fda504d256df8 2013-08-22 02:37:40 ....A 215469 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ilr-280e3538aaa2f619feff3b24087241165837e60371673645c270c931f0d54be0 2013-08-21 16:56:42 ....A 60252 Virusshare.00085/Trojan-Ransom.Win32.Blocker.imfn-d96e8256d7aff5dc3e575d8d42c21a90fd9c945b1ade0ca7fbd72380d36690e5 2013-08-21 20:22:10 ....A 213264 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iqhs-df68ce9d453fe5aaa37427eea804f63008a69c7621a0fcc5da95e15cc8559a15 2013-08-21 21:53:04 ....A 115200 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ismz-efa4e9171531135eb4402359329fad74a1c1dccae13500c7cf8aadb8eec04b70 2013-08-22 03:59:30 ....A 348160 Virusshare.00085/Trojan-Ransom.Win32.Blocker.isqd-360cc552afed1b20f9be2283bddcfdd96cf3970154ec106d3a0b94274ffb64c1 2013-08-21 18:58:40 ....A 27136 Virusshare.00085/Trojan-Ransom.Win32.Blocker.itzd-f7dd5aff57bff14d9da017b68b0161aff35dc51e54fb9f6751b5d457d33c4683 2013-08-21 21:52:34 ....A 63488 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iuja-01f5dfe0566254348019638bec3fe846785b72ede9197acabd881e7a6d0bd649 2013-08-22 03:58:22 ....A 3373056 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-159f43b931f855f74e83ce2cc61a8447ab95a24e4adc52616ef8ffac0658c73b 2013-08-22 01:18:18 ....A 213504 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-3498c39d479212b0c90e61ad30dbaffd93b40c922b39fe67f275f3954beb5da0 2013-08-22 01:27:42 ....A 4974592 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-358c8c9caec45f18fedb20b07f1ebf2d3a5ac6df5ed9cf4d6a0723b68f7f8772 2013-08-22 02:29:26 ....A 663040 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-371d3e87e96fde47aecf4b77a91512fefdd4bf90b3a026c5b29ea4dea0936bc4 2013-08-22 01:41:36 ....A 1114624 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-378831d8da292227a8b7ee5ecd15352045a8500007e5420b3b38d6e289ef43b0 2013-08-22 05:06:32 ....A 508416 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-4606691422a4764d3447a3537e958903885680d7becb616de3f87ee9624b5f54 2013-08-22 03:42:16 ....A 2388992 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-551552a28d819830cd6373a077b5eef024d51c4c01454d412f2fde6c16241ee9 2013-08-22 03:24:08 ....A 4235264 Virusshare.00085/Trojan-Ransom.Win32.Blocker.ivbx-6950836fb616f823e699593a4e93412aceaf3b79d74218bfcbe8ccf7e2590acf 2013-08-21 19:09:12 ....A 69632 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iwan-d83c0c7b36b645ad50d2025805d433638040d06c10b0b21c8704dd45156bed06 2013-08-21 23:37:50 ....A 99328 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iwan-e30b4fe1abe006ff469660c3a651e67df29020acbe458ebd4542a3e274fb9ae9 2013-08-21 19:23:22 ....A 73216 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iwan-ec0475f9d82115eb46b3211f36c6563e9bc0534a84194c029d3cfb7e6dead75f 2013-08-22 00:07:42 ....A 73728 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iwdz-3c63ebad3895d076baf76d5e703ec5981be06c6d46df598beb357617b6358a66 2013-08-21 16:09:02 ....A 89088 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iwls-ed4b6856db0eae47a77cc40ba1c2607f8d9000b63a2fe74ba81f78082c60ff3e 2013-08-21 19:05:50 ....A 905926 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iyjg-dd21a496fa933171fcfc473fb584bd5b131c033f11478bba837f2c910e039b7a 2013-08-21 16:14:00 ....A 360680 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iyjg-fbe798865109a26ebfb0f495bf552a906f01821f85b86d66534f0c84707b1a7e 2013-08-21 16:00:32 ....A 75776 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iyxk-d4eefba609d0417d38feb33e366d5927fab1b0b36d6729f556c16d798124ce52 2013-08-21 20:52:34 ....A 122880 Virusshare.00085/Trojan-Ransom.Win32.Blocker.iyxk-fab133782ffe4df9b6f414273ba5ab663cc9013090dbe647bed58ad01238aa9c 2013-08-21 23:23:58 ....A 101888 Virusshare.00085/Trojan-Ransom.Win32.Blocker.izuy-e066caaea40c4fe45e0aafab33068514a02b3dd92b18c77945133a767c7962fd 2013-08-21 16:57:54 ....A 79360 Virusshare.00085/Trojan-Ransom.Win32.Blocker.izuy-ecf18f55fcdad7324b3dd3d16a399f17c9eaa8b47bebd4e7af7fc7c92e4a3337 2013-08-22 03:33:02 ....A 335355 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-06823fbcf830c926d5a4abb365fd99e4097713b2c9f8ad779cd9ec3e54ab0adc 2013-08-22 03:49:04 ....A 454073 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-075764f74aa47b4d2c1e534d349b5dd380469b501ad90149fcb253a81ceae6c8 2013-08-22 02:26:46 ....A 147640 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-0889bf8fa17a0749e1c21fdb7b5caaf3407781cf99618d02f9a8c494edf191e8 2013-08-22 00:31:54 ....A 290761 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-093c96a7087673321c51dc1c7f2620aeabf7cc7e0ce2c22b3b8a02355db8f25e 2013-08-22 04:35:18 ....A 329896 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-169d3c7e1e394ad3b34241295b8559a818b3417cc271b502d770092f3471c509 2013-08-22 01:30:20 ....A 238037 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-1774b769558e76abb2d754f07729b332871e5a380ac9ea9ae107855bad100165 2013-08-22 02:49:16 ....A 574761 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-1813e2fa1e9963f80fd682ea75490e850e9f7bea5ebe3a01cecdd1fde255ee85 2013-08-22 02:51:54 ....A 342259 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-278fc8443ef236db9649326b41f9bfb5abf066d675860806ff11e524b3a35ade 2013-08-22 01:54:48 ....A 400066 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-288b30c16a9d1124dc2adb544fa70d5c1a62e79d88155aba7cd15ce1165dcd6c 2013-08-22 01:38:06 ....A 260998 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-350c58988d05d669c851e3965c8fbaecdc07fc1814f0df42e4d844a970859b23 2013-08-22 01:43:02 ....A 430579 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-364f645539cd1331b9c27ea9c42562f8fb8bbee611ebb1597fc6ca7a81a264b8 2013-08-22 00:10:28 ....A 565951 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-4441a71c938c506f3170572744e1f53e39b06073aed7efda8f32679f5dc332bb 2013-08-22 02:22:08 ....A 168153 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-452c44b06948d4aa2113a125a719f48243d3e0d778074f06d90f13e8639270a6 2013-08-22 04:14:56 ....A 349622 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-453c23dbf9e6e21d8f231cf49ea7f0df6c7af71ba9c6fca6051e955eeb15fa32 2013-08-22 03:49:38 ....A 180304 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-454b9a8703a0fe2e98d3190cf5a66e88f6dae01aec517607d124e8191d928007 2013-08-22 03:03:36 ....A 498760 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-46571649ea13e316068a89c51a08931317321cceab67b82706482224350fe512 2013-08-22 02:40:14 ....A 315070 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-468e0c7274fdcdb5a679a522819802af43f8123db006f44b61ee951ea63f88f3 2013-08-22 02:05:06 ....A 243684 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-55342c2dfa8b1e5fd1ebd2af25abe73dbe5e88b09626e79d6942a828072bfd45 2013-08-22 04:34:18 ....A 172629 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-56086cdfb95622e5647bf0fafd4c479687eb30105623a0061f700243a5df4aed 2013-08-22 02:10:42 ....A 402115 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-5608c671fc71e3d590058e6e8cac26198f193e730854ad713bb73492367a693f 2013-08-22 02:09:42 ....A 502424 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-638323cdfe64227ede205bc97bdee6324103f5db2df9a2f7d0ce747a5c665cc5 2013-08-22 04:07:38 ....A 267856 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-63a0d7e164288bd2dfcae9fdf3529ca497a9b28d5ad9682456715626ff01d935 2013-08-22 02:40:34 ....A 294100 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-63ed5941a0119083c520318d9e695e085e840f1018d2ff36f2d68da2d98a3b9f 2013-08-22 01:54:36 ....A 286279 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-6403111fb136d9b9941ed2fbe4fa1f8dd9f7ec6228964496a9ffe358f2121ae6 2013-08-22 02:45:50 ....A 577433 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-6429c950fd421241c0ea1a25d7cf18b983380367c21b80581915fc9111bcf99c 2013-08-22 01:35:04 ....A 147958 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-68b24c52fffcae8f27ec25bd68b08d5c58b7128c0f49d668b74f812491c937d3 2013-08-22 02:23:36 ....A 496006 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-694ee60f2dc62ea68d5f3ba23f906829ba2e166baddba7523f718e42a9b90578 2013-08-22 01:46:46 ....A 313252 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-700696a7dd1880c1e1889433ad264da98d747a25db3a2a5a20341a3a4c67320c 2013-08-22 02:46:42 ....A 166196 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-7020f2f9e2842e44f490581780a3715ec39931a15e262e2e66bb9958fce97f18 2013-08-22 02:08:12 ....A 384276 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jagv-70a297b0f8ea181d364725370b0bc9666d6aedb04452d92a4eb523d918ed58d9 2013-08-22 01:33:06 ....A 204800 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jaod-62843aa65d6f01df183c8dad2d4895f410f790645fb9c23b89756e9c8511e6f0 2013-08-21 19:20:04 ....A 111616 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jaod-d1842bc3f0a96f6da51fe80c8463d9722d7f665fa51931e882c1de07fff5eac5 2013-08-21 19:34:46 ....A 111616 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jaod-e39d205fdfabc3c92f1e62939f011822015e454db7e21c60bbdf5ed31d8f784f 2013-08-21 21:08:34 ....A 364032 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jbbd-f3b4e41b46bf838a9ea34c7a506d7708ef837ac35e7b78b5a20747bd89fa8ed5 2013-08-22 03:03:52 ....A 716800 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jcen-63726156f09469c8d5677fdf94a225869b88ead75d5fae75049ae0afdf1d5e84 2013-08-22 02:17:52 ....A 340594 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jelg-563a40dfd379fba5176fc10aa5705c4543ecbf6db8d01cb5fd12dbe314ed2ba8 2013-08-22 02:50:50 ....A 84004 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jelg-6395a0b1d580aa684392e00fb5eb381528118065c91829af82784cdedb503f96 2013-08-21 19:50:46 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jftg-dfb9273a289393a97208baacde6e38f9fc87be4d3033e184366d60157aec7346 2013-08-22 01:27:18 ....A 401899 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jgb-1883017a03ec8d68f8323de04d3aecde3fa86541a834fe291fc6ab7d5cecf120 2013-08-22 03:17:20 ....A 401721 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jgb-3672defd132887cd0ca712fc2158e4eb51c005b9c3830aaf87c819014518bb94 2013-08-22 03:00:56 ....A 249856 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jhg-55456a3b67a97bb91ee839a7d7da376578f8e5200305af949d712232dddb329d 2013-08-21 22:49:08 ....A 28160 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jhhu-f9b501f744cfaec4834d85434c089019033bbc2c2000c4ffc775418d7b8f632e 2013-08-22 00:01:58 ....A 394240 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jkjy-127a4f94e876044d3c85bd8b9612a18613d07e0ef8f315d542d83c3144cf231d 2013-08-21 19:37:56 ....A 33355 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jpcw-d723e24446509cbc0e040d6313dc7aac07393f30315f54d2593776973cc6f298 2013-08-22 01:25:10 ....A 3039212 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jpvn-08804dbba3490bb1e8de785f91f57228989413f58bfba7390f263e5fd7421d26 2013-08-22 01:20:30 ....A 757760 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jxbh-27974f3aebdfc72691c4da6b6c15ae4f6996544d2aea1c1e679a94b7bdfac57f 2013-08-22 04:29:16 ....A 757760 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jxbh-552bec9ce85363a0fdb2af70f4a55be2473225bbcfc744735e498d0efa7cb08a 2013-08-21 19:07:42 ....A 160256 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jzec-1422d8815ddd2a14723909173d2b11ecda4c3f7b86c86bba22890c5bf0dcb624 2013-08-21 16:06:56 ....A 169472 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jzec-d8d4ac7bd5bf83d1e66ee2239a71bb242272a1c0b16242b5936b069a7a56c66c 2013-08-21 21:23:12 ....A 446976 Virusshare.00085/Trojan-Ransom.Win32.Blocker.jzec-dca9c25c7478bae3c7d6fc2426f2d841f236b68659ecdd4f5d7600e7673aa38c 2013-08-22 01:27:40 ....A 32256 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kcjc-635e53d70d2988ab26a6c0fc2dcdda122172fc7c996b6150950b068c3813724c 2013-08-22 00:17:48 ....A 331224 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kfy-1eb5e2683fa1ccfaebaecccf56bedfe81a4a76649bb8b1928c03d4ac8a610aa2 2013-08-22 03:55:08 ....A 119296 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kkry-4541a4e9729f5d49606d77f6f336ad5be25b8d011e41e3b977709a847e7bae93 2013-08-22 01:24:58 ....A 99328 Virusshare.00085/Trojan-Ransom.Win32.Blocker.knir-083d1301fdb44e30fb15f467251ad347cf62440c9a57adc9c99fce920a76d80e 2013-08-22 03:28:34 ....A 73216 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kpvf-18145f2904d7133b6f5bafd627f516a41fbcf40739f14f0567a356fe9a2aecbc 2013-08-22 03:34:02 ....A 245760 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kpvf-63b53f924daa70ff9d8ed0498edf60f2bc54601c99bac386b1fffe56415d7031 2013-08-22 04:35:32 ....A 146944 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kpvf-68f9cbf240841650e4c1a745839da22bd4da1b7eb0619e42a8d4fe1cefaeb4f7 2013-08-21 20:18:20 ....A 79360 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kpvf-f239dbc6720e71206591787dd5e6961105ae429c0ae034964a997d30d7d9581c 2013-08-21 19:32:10 ....A 93696 Virusshare.00085/Trojan-Ransom.Win32.Blocker.kpvf-f3dd8a7c39475f09c595b9948783dd9766763af3943d1320150a75e8d12a2779 2013-08-21 18:02:06 ....A 540672 Virusshare.00085/Trojan-Ransom.Win32.Blocker.mcny-d5b1c7aea058738c469d4aa32b9de118f69562f360d7ea0cf143f18e57b3078a 2013-08-22 00:34:48 ....A 288736 Virusshare.00085/Trojan-Ransom.Win32.Blocker.mdp-17406d618d96a44d35e5bf817b83d48458599467fb8ce7759ba9702ab9bc31f7 2013-08-22 03:17:14 ....A 299008 Virusshare.00085/Trojan-Ransom.Win32.Blocker.tlf-0857040f3beea7e42b341cca465f233b6cf78ef87f9d37167594a7c193e7afdc 2013-08-22 01:45:22 ....A 247326 Virusshare.00085/Trojan-Ransom.Win32.Blocker.wve-25772e737e219b5563406aa59762a8c979bb654048390770510696f560cdcaeb 2013-08-22 02:22:50 ....A 157696 Virusshare.00085/Trojan-Ransom.Win32.Blocker.zjt-467e970d6908cb9d6d83a2c100a48f2d2d4e254e8dfd357729b275e07cad5dfa 2013-08-21 23:32:56 ....A 47104 Virusshare.00085/Trojan-Ransom.Win32.BlueScreen.na-01c2886fc66d15b5d121f785dd65741bd8e460d6d80e03dcfebd18662cd5014a 2013-08-21 21:28:54 ....A 567808 Virusshare.00085/Trojan-Ransom.Win32.BlueScreen.na-10ddca9cf10d6f376289a27806fa7cd27e94b8e3035d5aca32d9a567925b4db8 2013-08-22 04:08:52 ....A 517632 Virusshare.00085/Trojan-Ransom.Win32.BlueScreen.na-123408c5fd75b18b8a81e51cc00e4fc6a0198240f9761d615cdf4d758a9f9e70 2013-08-21 15:34:16 ....A 63488 Virusshare.00085/Trojan-Ransom.Win32.BlueScreen.na-732da055786c64bd19f7858de601dee2ea9eb48e1131ad241daf1a86bdc4c711 2013-08-21 20:32:10 ....A 30720 Virusshare.00085/Trojan-Ransom.Win32.BlueScreen.na-e1af298904d1e50d5e836ec37f6fd591959ff2c71995fd351cd8c3870ccbe71b 2013-08-21 19:59:18 ....A 408576 Virusshare.00085/Trojan-Ransom.Win32.BlueScreen.na-f11e839fd88d3f76fe05abf448c796b95a54bd60c864ea3387709f68251919db 2013-08-22 04:40:02 ....A 732672 Virusshare.00085/Trojan-Ransom.Win32.Chameleon.geo-185678c263fa194850982ea79bd33cb1b311fb9c5ef9278e8ed46b1bd7a304c2 2013-08-22 02:21:52 ....A 199168 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aaaz-56023fdbfd4798ce7f129f482fe8d175752ab07696b5dfc8fe121179b94bfea6 2013-08-22 01:17:02 ....A 202240 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aabr-16464a8f1d415590c1f3658ea430599938e6940dcc20c1901cfb6a765633eec1 2013-08-22 03:57:14 ....A 200192 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aabr-635b8fa9f23b53f8c5042304ef17e5d7f2262abdd92c3ff5131221b00ed244b9 2013-08-22 03:38:14 ....A 178176 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aabr-68c6506e330971f84e09437eb7cc12a28cf7a7cc7f4aefb6b2730ae08e62b206 2013-08-22 03:36:02 ....A 234496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aacd-637b2302b472fb592a1ef72725e1fae3374ca75bfcaf9ed9e1b01298ce3d9ab9 2013-08-22 00:03:28 ....A 227840 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aadc-d4eebcbe6e3c13bc89c507ccdd83b774583e564a48830b9b35c2d64c62ecfe99 2013-08-22 04:01:52 ....A 279040 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aaiz-97d1ece6988e1b7d5f208575f4689af090d42eebcd0d12214e398bef99f6e09f 2013-08-22 00:03:26 ....A 276992 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aajb-8cf55567ccd8479522cbf703faaf9e7bb009bb1270994c3db8e669d10cbe8632 2013-08-22 04:56:46 ....A 270336 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aaju-3ce9690725f2ec48b3578779d61ef179f6c069b08f39c1fb8b598dbd74876abf 2013-08-22 00:08:40 ....A 205824 Virusshare.00085/Trojan-Ransom.Win32.Cidox.acgc-2ec84bfbfbb13d726cb1411017e5e79d8559305434424c578353074f1fa3f40b 2013-08-21 21:56:40 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aev-f453982804ba49fad0f943b65ed56bb9dacfabcbbecdd7f5d3cd9eebbe6be5a0 2013-08-21 15:24:36 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aev-fd3f1bacc05f3229e84443d16ca08387335355edd91c8f4ca6b352ec3c189a5c 2013-08-21 19:06:16 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aex-32b9dac962705262762add56f6099594625fd074925b7eace1f74145e0742d44 2013-08-21 15:21:28 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aex-5175e56e3bce85e8a725205ff215343501606ebf521cda5570f279b8ac4ecc4d 2013-08-21 22:59:48 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aex-e300086277a91ec842703a34b070897b0d0f5cf229e53e31f5e258035146acce 2013-08-21 19:07:58 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aex-f258a8f67a64f9900d2c1a766fab0bf788949537ef590bce5b495c2398f01147 2013-08-21 21:32:24 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.aez-f70d1b95307c88a43cb8dc1c15d22241f4d7fc3b5d24800faab92946839bfcb8 2013-08-22 04:29:50 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.Cidox.afc-7931df8c5c1c2c8793d871f60d76d57b0fc3f2256e30d1924a6b871def966986 2013-08-21 16:34:24 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.Cidox.afc-f381a4082a80ff4f4fe22ee252eff46d095632f53efe961ff032f72fd92865e2 2013-08-22 02:26:18 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.Cidox.afp-694d5034890bfc9e2d2687f12287cfdee4b4f0d818f452162fb95898b5cf7a6f 2013-08-21 23:57:10 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.Cidox.afp-ddf7519d31d7c6722a72097f23a5b436b2e16d25c64bb8cdc827c2060248f0b2 2013-08-21 22:22:40 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-05cdf24688c9740bb8cb1bd6c8bff45c396bdeb2c4a73b5fc59aa5622a19193a 2013-08-22 03:57:12 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-1598eec1bd91bebbffc6da8195ff43b58a5a6e762e8fc5b7dc486626f1ce9d80 2013-08-22 04:37:12 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-2a3a006b249c4f66821a07aac22613732f8ae9bdc352161900a175a065dcae3e 2013-08-21 20:48:34 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-dd313c6272b5a16aad0d0769393fdf872c6d4c8ae8770670f5ccb997e8f2aed5 2013-08-21 21:37:14 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-e304ad3e25ee19d63d391744684f676431ea78525a40d3bab732e5805a507a8c 2013-08-21 16:26:34 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-e5f8fcba50263d4a2ab95a948909f601ff2a6405bb50218d728201493933e561 2013-08-21 21:05:18 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-f204ebfd9089e03ae7243bd8ecc8346693ff27643a8d0b03adfc3a8dc5f2238c 2013-08-21 16:17:48 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.amw-fd403b725155efb475e89b857e3d2417dcf9d3fef678f76e5a6126c67d1e4ebc 2013-08-21 18:37:36 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.and-45f9a8f56a95876b8034cd064777b180122fb54161aece0daddc85040e0d5bcf 2013-08-22 00:13:42 ....A 105128 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ano-0d14f1e396e9f898dc5867f6e5ba34c5b5708a78cc7e1c036b104ff09b162d7b 2013-08-22 02:43:50 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ano-3761ebf4b20fe2359b7752a578cc6e331debf4a75391b26773cd472724f55ee6 2013-08-22 00:15:52 ....A 105990 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ano-3e357a21de0651148dc4af7a5cb6accf2a49502423727449b983c37a11250dbf 2013-08-22 01:35:20 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ano-57348d3a8ecaa0ac0c18f70397a6ff0f382578afbf766440095602a1d13e7847 2013-08-22 04:59:52 ....A 105472 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ano-7b477174714038bf737b1712c8e3174b63ed5b7f175f31cc279abe7f51c6ffc1 2013-08-21 16:06:08 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ayz-02509699f887085e9fedc6626e7f69776621e595bc627d05a9b018b03953a831 2013-08-22 03:56:18 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.cij-081da81309c9abb264556653513db20d7555443390f225975a9409d3db1278c9 2013-08-22 03:46:48 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.cij-44557fae9390f1fae43e458d148ecdef92e3a67dfad964ac1ad2f785b8e0d730 2013-08-22 02:35:44 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.cij-6303f2178d058dedd0567c0c874cfe00837f67be555e22a1b3459d33cdbdc247 2013-08-22 02:12:44 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.cin-6454def7227aef0c9db85cbdc8735d5cc5fb5aadb0de85a2091a7c44940620c0 2013-08-21 20:55:04 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.cin-7094da5bf64aa1c9f8f88367f6119c84cb33c739d240fa9de9b68ffc79492131 2013-08-22 02:12:40 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ciq-083d4db3aba421a85d5e2ae42186c6313ec70d9fa551f05b5196dc4dbb8f56ff 2013-08-22 03:40:26 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ciq-1697cd630f89982fe2ba64356c21f2d47c28a5471a60df901006f62ee3938061 2013-08-22 01:26:28 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ciq-28380bd0f547774220739b40625bee655ec11b223ef427cccc69a39e04c631ed 2013-08-22 02:01:00 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ciq-56166f08e591757a002030575f64970cdc9b9e1b15959af3dbdffb0e6bc3e03a 2013-08-22 01:52:38 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.ckk-4ad62ab623ee40e10f30392d1219e2e62d79db9cebf3e195937972e4cd9d3e97 2013-08-21 22:03:12 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.cs-e5085849a1a83004b82b5550094163dfa6f969f86327588448565cfa86782825 2013-08-21 15:41:08 ....A 94208 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-2579a309a9b4d9ced9e15b2ef1b5c9337768c18594057a2fa25b12c403e6d912 2013-08-22 04:49:24 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-2ef40fc82b9852fdc731ea222de69cabb6ed49c606322dd702b675e287a29805 2013-08-21 19:10:30 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-3466d43d4475a501f39346c3f0cbfb2afc0de5b377196c8bbeb08c9e843fae37 2013-08-22 00:20:40 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-35d44ceb4dd5c551243642c3c10ce03f3a45be01e54fe86b5bc31990b467bd95 2013-08-22 01:21:44 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-381838acf6839abba8ea56feeae76209dfdf93dcdf32666800db30374fcf3e31 2013-08-22 04:46:44 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-3941e38abaf029196a590142a8435ba80329696134afdd50e5281d0513d62bde 2013-08-21 19:19:42 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-54cd4b513b60da7f979889fe6650c3fc3a82b97a479c451dc380db390dc437cf 2013-08-21 20:31:46 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-55209b4b1e23ddc59dc3adf8b03f7ee93ee0878ed951f1b2cab5884b987186da 2013-08-21 15:50:54 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-6013e98eab7b3b8b630c55e05e175d0e99c06f8d342dcedbd4aeaa4ff508eaac 2013-08-21 21:18:36 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-6047f245e5d11809da86a5de6aff3973c76f3daa523be425d745d5167e7646b9 2013-08-21 22:14:04 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-64e13a5c913141f46e68c8e4bdd2305bfeee407d090f7cede167e1d4445265c0 2013-08-21 16:51:06 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-657e387458931407b7d6ba3964e3bccff3826de8ef0c9c578c90489b95613c0c 2013-08-22 00:08:26 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtd-7b403afdac21fc14a75c9a8c028f34aed49a2092682dbcadcbe2a28adc3bc7a9 2013-08-22 04:05:32 ....A 43008 Virusshare.00085/Trojan-Ransom.Win32.Cidox.dtg-7c17b90312c714a0ef5a8b5a677482dbee5e05ced098c7f3dc3b402839126d69 2013-08-21 15:50:34 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-02476ced4eab0d712d0dc8ba9a61a9a19aa56202eea9f024e4a950b3f54ffd8a 2013-08-22 03:44:38 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-062aa687d1c2753e72c5c5af92cb86ce583c1d4b4a20cc91a5f791f47bb4ff41 2013-08-22 02:39:36 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-08062b0f083737044faac88e3e9a33eefeecb54e9a0e42df33861cc7f1a9aa8e 2013-08-22 04:56:36 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-0e10d4b8326de7ac81373039d73e753f94ae50407bd0c09529e168bf6964cea1 2013-08-21 21:26:24 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-101e695d41425b9a582b506f57e04e3a2b201da5677d7f24e3f9eb43c4fab795 2013-08-21 19:46:36 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-103d43c8e94e6451124597b3498c8e9ac04915a67bacba9819ff369cf30f4b95 2013-08-21 17:08:36 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-1234adb72b7af4e8106384c2c1d9f0676e8dc21ce3689ab37683a782d2203afd 2013-08-21 20:04:28 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-12cfb64c44f47c1263664c360e0cc59be7148619cde30a9c04fd5e2aa3a9ac59 2013-08-21 19:37:32 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-1395595a61d73a08d68eab757ac093ac88524cb03c188333209fbe5791080611 2013-08-21 20:57:14 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-25b0cefa5255604319146b45ec470ded621bc29991c3107922611c7bcf6d5d96 2013-08-21 17:35:54 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-326b3a6aea216a7d3f43cc8472b2d4e8404e136edc41ab0e7f54a8b16269bb10 2013-08-22 01:52:36 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-3dc00c64f69ddc7121011bfd180a73ead74ffe20b21c38e53e69633bd935c127 2013-08-21 19:12:18 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-445daf3c81ae941a600595cf099d93147d3afbdea417ecf14ea2e3effa1fcdbb 2013-08-21 23:14:00 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-5158e2cecee6799f92f1aaabc1082731e7027cca2d847a35ca48224b31b26bf2 2013-08-21 19:05:28 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-55c377f4e58334c468e63ca797e2844582d65cc774a4763e33fad305ecf15fb3 2013-08-22 03:42:36 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-575ea01c34afa687f25917393fa4582dffcda902c7c6c24652c763bd168d74c3 2013-08-22 02:41:52 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-629b502dfa82d54e45786bdafdf2b58d0f3c50b051b1a0f95e0e10fa7fe398d1 2013-08-22 00:07:26 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-6f320db0cedd8f3546f0cd4b70543a11f82fd5c2c460d9bcbe56a918b2145361 2013-08-21 15:28:44 ....A 61440 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-7480aa8ded13d57de39099f02abfa799066beb452f716c57d8a38739ba08de07 2013-08-22 05:04:22 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-7d267302db389e1d9363c9672b8047adb454e1a81c278aafc6e9877fc9185b1e 2013-08-21 18:46:36 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-d0a5e8040bd473408aaf87197b24bc74e3c9f0f27f9b1c13c69cdb56d9cfafcc 2013-08-21 15:35:38 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-d67d94e680a3d9b8700c8d12992e18bf838ca983d4b36de2734b98ef2db5cade 2013-08-21 20:24:40 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-d74da7adca9c7b16cdc46be238d9e6ba9b439d9c3c5eec5676750c6bfaccfe54 2013-08-21 22:54:58 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-dd410b03b1285afed86f34d5aa4e4f5fbbe07aa755471b546b6c4c3f3d8cad53 2013-08-21 15:58:26 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-e4fe6efeae73c21b58c8ce70a2fef61ff0848e8f029d4ea6382eed0b6e8d8a31 2013-08-21 23:40:42 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-f0d82d1b4627eb09916a6492e1d643c9a11127f82081dbf10596ae086260e704 2013-08-21 17:11:24 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-f172211100a89ee687bb6125d948cb41cd386f4be7f6a36c86ed733677c811c4 2013-08-21 17:01:22 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-f4848cf7a834b898785839c1f37e1f62e88e8527c31788256c6c99fabe8bd57e 2013-08-21 18:05:32 ....A 49152 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-f4d76ef4017cfe21ce25f669ba67f1c541c66d32a84e90b353d59d8220dc2e7d 2013-08-21 21:31:58 ....A 57344 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-fabc3891a0c2955065082bb70bf8613668a8eccca3d0711322e6009013e8b061 2013-08-21 19:00:28 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.Cidox.gen-fc73381ff26aee7e4bed8f5fe69cfc0f7a3a38ea4d19dc03c750401b5083d48f 2013-08-22 01:54:48 ....A 42496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.qkl-0768bebbc76d1561296de79142d4737f4279f232c623fb41ba9753fefd8c4ab4 2013-08-22 02:25:54 ....A 42496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.qkl-27866d20ceb8e88c4dbf190388f9db7797114f211b9cf4a13920e5ebac2ce95d 2013-08-22 02:45:24 ....A 42496 Virusshare.00085/Trojan-Ransom.Win32.Cidox.qkl-5392387348a7d947a13d75baf319b1f90830edebc3274ba8f35309c3745a800b 2013-08-22 02:48:04 ....A 124928 Virusshare.00085/Trojan-Ransom.Win32.Cidox.xdn-17149b91b23f3ba80ee3f16dec3085aad2387f46fa0db4e1ea5000ba30a4caf3 2013-08-22 02:22:14 ....A 124928 Virusshare.00085/Trojan-Ransom.Win32.Cidox.xdn-7076b11227b0cd69e1a9f2f3af45495710fa862a4fb7b39cdcbd5698867b0165 2013-08-22 03:28:14 ....A 122880 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-089b4df8d9966723a833d12080e2906792822934933cd9ebc0766b56cec46c3f 2013-08-22 03:51:08 ....A 60416 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-1735e48055cd5e74a2db3dbb34cb6410dd0951a04808b0f8fd8e8f5ee6512e18 2013-08-22 02:12:52 ....A 60416 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-1781501780f7777d0e3e6f169e9c1c3a8ce37fe4d1ed9e43cafaba2d0aa1d067 2013-08-22 03:18:02 ....A 60416 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-181b355855e102750bf7febb778d94ea3925830c2aeffeba6454c490f588f6c9 2013-08-22 03:06:06 ....A 122880 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-37158cc1d220aa2a740615d38ee80201d19ede8a6cc337255ded273a24d4f1cd 2013-08-22 03:29:16 ....A 122880 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-4529b03ada87f43aebde279ad4fec95d968b42c93daaf2c26666c8f31fe3938d 2013-08-22 03:48:58 ....A 131072 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-45824b6e7e83a9abccbad907547d1dc11b70bfc64e7a2b1f2302216f42ea3e14 2013-08-22 03:09:08 ....A 131072 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-62ca365a245589def94f2e7682cf0d25c1c1ad564c190375819261b9c6048c63 2013-08-22 04:14:00 ....A 60416 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-634a0440013c3d56b8b954d64e60ce4504429444394a796c30f803c2ade9014d 2013-08-22 02:49:00 ....A 131072 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zyw-68bfaa8f3335cf916c5a1cdaa2a68b6f4eea098b0bb6b49822844b846a828bdc 2013-08-22 04:16:46 ....A 66560 Virusshare.00085/Trojan-Ransom.Win32.Cidox.zzf-cff3322af21b132d65b68457e9aa8eba4e421e3e3fa54928903451f1388c175f 2013-08-21 22:59:14 ....A 292601 Virusshare.00085/Trojan-Ransom.Win32.Delf.k-66735e252d5f075dee256604ac976984856b1ce69cd9dac29fc00ec557a21d14 2013-08-21 17:31:40 ....A 137728 Virusshare.00085/Trojan-Ransom.Win32.DigiPog.ab-df5e323152e12a146d97b81a3d7749e2cd1b686f959ff55ceb239be7d560d598 2013-08-21 23:08:52 ....A 113672 Virusshare.00085/Trojan-Ransom.Win32.Digitala.ahn-045811ac3f11a6590d442e9ee746023213ad02330a2da15e5d5e954fa3f3769e 2013-08-21 20:13:52 ....A 113672 Virusshare.00085/Trojan-Ransom.Win32.Digitala.aif-eedb7b1cf4823aa060e4d5288380202b3ecdf77455a8a52fa9eba3bbca749daa 2013-08-21 22:14:24 ....A 142344 Virusshare.00085/Trojan-Ransom.Win32.Digitala.als-f3b374729a73a873ef11bfd80f71ced6a92a2f1b4eb1c3dc034203878af65b19 2013-08-21 19:24:12 ....A 186880 Virusshare.00085/Trojan-Ransom.Win32.Digitala.cc-7505277664a92f5fc8f922aaf39c81caeb3d203ddf9573b2b51515da824c43ce 2013-08-21 19:18:20 ....A 439304 Virusshare.00085/Trojan-Ransom.Win32.Digitala.cvd-ec73b8f9a448fe3cfc79b9304fc00d13b5915453fe1593220bef2f8ea86a1880 2013-08-21 23:18:04 ....A 191496 Virusshare.00085/Trojan-Ransom.Win32.Digitala.eb-d3a0007cecaa809413d9adcf85c311c9105b8d646d7c4a13382a4a0a3dc89426 2013-08-21 15:44:02 ....A 119304 Virusshare.00085/Trojan-Ransom.Win32.Digitala.gen-d41cb2ff2b0314e829f9001b6f42e346104f522a832fc0931657dcbc4e68ea35 2013-08-21 21:46:08 ....A 147976 Virusshare.00085/Trojan-Ransom.Win32.Digitala.gen-f044d4698731a754e42d978c1f76535a0c0de1142112b62eb4dfe0590bc4251b 2013-08-21 18:19:54 ....A 112648 Virusshare.00085/Trojan-Ransom.Win32.Digitala.gen-f0a4b5110b67d83d1e1156d77ca6fc27f639744e3a0af8bc884f722354c12b70 2013-08-22 03:45:50 ....A 104448 Virusshare.00085/Trojan-Ransom.Win32.Digitala.t-07449000606b6be4bbad32fd1fe27e4d42bff362dd36cbf33d6f905c092107bf 2013-08-21 20:44:56 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.DoubleEagle.am-34278bd32eb56e6cf1611eafb5b227ad54fc5f42bafbd721b6ef4efa11e9c34f 2013-08-21 17:47:18 ....A 27648 Virusshare.00085/Trojan-Ransom.Win32.FSWarning.a-d0fc435f11000db8ff8a05604c367e8eaa4ebd14ae767e11c94a8e547288087d 2013-08-21 19:10:14 ....A 114176 Virusshare.00085/Trojan-Ransom.Win32.FSWarning.c-d4bce2f470cdfa3cd48a957318ec90e639468ba0ba2d9a73441da1480f0e3d5c 2013-08-21 16:43:28 ....A 1113188 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.akuw-f724e9d216d25023b196a89acf1a6ea98d7804c444769b6b6c3251bfcf21be4e 2013-08-21 21:44:32 ....A 1216520 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.akuw-feb276faffb8bf6459f51c8f95332be5ed4fcea4f28c0c45e56be122b4ec7e33 2013-08-21 21:49:16 ....A 1104384 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.alfv-40f2d3a819d55b4a7f8cfa1fb9f7ff43f6c9f53508409c69259d5a065222a181 2013-08-22 02:37:04 ....A 1114188 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.alva-451c1e03ccb86fab1b877420e5ad88d9cff2d2095026a4876cc8d9b4f7f7c1be 2013-08-22 01:21:12 ....A 1113699 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.alva-552d5e89bcc9fcf98465b95388274a4b250a7d511457f8ffbfa6da95425ac8d2 2013-08-22 03:00:38 ....A 1113594 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.alva-64129c7e0c246e0c6403b3a24e2ec6ed0e79f087879b5b64a4a7d83cfef7ce91 2013-08-22 01:18:06 ....A 1194111 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.alva-64907296ae4dc89820fe09e761566291b26668ede234bc6a6288caf8779cae76 2013-08-21 20:10:34 ....A 728688 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.alva-fd7d3d6059a852d19e259fd8a9351a2d1d12c792ce48de368371ee5a4065950d 2013-08-22 05:04:06 ....A 1563028 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-065397a6e3544742f362075e912217303869af99cdf9fb75b589a89ad38fc6e0 2013-08-22 01:24:14 ....A 1692604 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-066e5dadbcd19771940809605e4eaec5d3ee890054ec8bd50ae160102ca59a27 2013-08-22 02:07:56 ....A 1671762 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-076d2343d6a06e91332037c782dbc0a2ab5e82314ec045eb31e2beebe1f7a61a 2013-08-22 03:54:20 ....A 1561928 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-07732fa0c750749938cff3493466b435ef02f28dcf2225727598553ee718fc45 2013-08-22 02:11:46 ....A 1294350 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-082d6baba107b597bb72d64d1a2435b20aa6e03572a253590f8687184be4972a 2013-08-22 02:06:46 ....A 1671724 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-08421a657ecec4552d593512b26ea3a4a8ec5a661e24f2a308d46c3cea77de9e 2013-08-22 01:16:22 ....A 1692488 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-085c863068794f20b715c44254fdc948d39b311779c47940b1bafc6281f2c66d 2013-08-22 01:37:36 ....A 1653439 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-0865b091c23a2be15bc9dd89cb6fa1935fe1f0508b4b7bf82bc44b03e6fd6bf5 2013-08-22 02:06:44 ....A 1293925 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-089c2cfd425033b5837cf75ce06eac28753d8cbaa34046ccf7ddf6b977571d0c 2013-08-22 02:06:08 ....A 1293986 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-09039f05bf3e32ca29e705b2578403d3bb465e5d57213867729823dec3d61604 2013-08-22 02:33:50 ....A 1652273 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-0912166b049aab876f6139263d1c7db71ccdf444f5045e43006b9497d247855b 2013-08-22 03:58:24 ....A 1652318 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-092400f98c752f1eda23cb2748b24b58860f34101537618c38881e8ef097a6f6 2013-08-22 01:42:50 ....A 1652329 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-092a6d3af1d549f9419d5e4480947b12f97c9070b0197c89c0f039c42f87444c 2013-08-22 02:33:26 ....A 1291947 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-094bd5ef4b2a7e0dd3d41617ae4173f865e98a98061ef59efd54c7ae43fd596c 2013-08-22 02:58:26 ....A 1654351 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-158645904a304948607853133f5140ec030c28aba5b744826455e63a7e4f8f05 2013-08-22 03:39:02 ....A 1694077 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-15929b703fc96ee487f8ba605ca512eb9f6aa8c98539090cbeb2aaf2a3eaa01e 2013-08-22 02:51:14 ....A 1652363 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-159a0d8019032fe47f173de42d33ac90cad652cbd5b128cf52aae8647dc38651 2013-08-22 01:22:32 ....A 1291027 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-164b559900683e42eb5d164c60233dbaded2936851ced366184be5772aeb3b85 2013-08-22 03:41:00 ....A 1654433 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-1664094809e91754a88c02052e507603220e45370ff4dc5ba88b652523e2a2c6 2013-08-22 02:56:50 ....A 1652278 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-1719edbea9d7eb777f73c2a7afd83fc56ea354dec9a054f5e78fe7b9e012ed33 2013-08-22 01:35:10 ....A 1691571 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-17351585a1fd151d73884a8e6fb9d97fc2c6cbb4b3fd2945ff4aeb6b69f496ba 2013-08-22 02:37:04 ....A 1652479 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-175eb441e56f515388fac7bec29accc82889989aebe929286f5016d13a56275b 2013-08-22 04:54:18 ....A 1652422 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-176233a68758674b267235412c2a0472b6e48a5468df08cac6af9c09ae75739e 2013-08-22 01:43:56 ....A 1652918 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-178f16d616613bea44ac1f3a09c0e3c8372688738d566857f069b06993edf92f 2013-08-22 03:45:22 ....A 1293001 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-1819a4343e3aec827183185dd0ae4e8a30a949209a478682277e05fb122a1943 2013-08-22 02:27:50 ....A 1692446 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-1820cffa024a8855b42335c01fa5e71e91bc020c0e2f15fa4dc512b2c53a551d 2013-08-22 02:32:50 ....A 1652428 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-182aa2732ed1c40e3c7f7b569e0b8bf28b1b04680f52aa345d442c383610080e 2013-08-22 03:13:00 ....A 1294896 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-18420913d7aed05c1e51457eb2bf67fe478f9e16af46b3b23a36c1a726fccac3 2013-08-22 01:57:56 ....A 1653063 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-18790251f6dd752e7eaef085e3aa8b9b7b9566a750451d924e4cd1c8471083cc 2013-08-22 02:31:24 ....A 1652381 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-191e6567250acf80d30cd60626a78c7262630cc06f19c911d1241fb287597cc0 2013-08-22 04:29:20 ....A 1654311 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-1920ca7f80d8e778f7f250f8ed83a77371d5ff545616fe3990c58d7dd6c12849 2013-08-22 03:58:24 ....A 1692422 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-2590c76463f280366fbb26e44a2d97e2ea2eb3d7e78ab397f98defd5bb1df92e 2013-08-22 01:36:24 ....A 1653416 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-259c412fb17f4d76935537f44334614da2b46da226654be0f937cf3ca58108a9 2013-08-22 01:55:34 ....A 1293916 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-2662d79e6c1532847f110ebec4f6e57ee00e537416e390495f45b85eb5ba51ca 2013-08-22 02:26:16 ....A 1652499 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-27030a6907ad54e68b32d9d31ceaf2e43df39633d22cd88859997244f0cdfebd 2013-08-22 03:28:32 ....A 1653365 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-27459b53f5ee93c502dd720cd0b0689efaae9068ac5b71e8d740ba2cad58c62a 2013-08-22 02:11:34 ....A 1653033 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-2752444a735b200cc298f1510d1235dca8230c2a35168f0855f5272399bd4741 2013-08-22 01:27:10 ....A 1653024 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-27821c64d5352ef1301fad9c21217518799936dd708d08ce2b8f65a808768c0d 2013-08-22 02:30:22 ....A 1691460 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-2818ea1307bfea027d60bec17c9e5bcf75e589571c9dda6eba0cbe8f325e8ef5 2013-08-22 02:27:18 ....A 1655947 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-2831cbc7207f093f99bae1ec5d47cf7729e7978539d19e567e2c88155fa299bb 2013-08-22 04:23:22 ....A 1654478 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-2862fcd96270220f22bac575c964a02740f6a7957aa65e852b59c5ae299311f0 2013-08-22 05:07:52 ....A 1651333 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-288e6f90bb2a577c02d090197a0b5eef081b7284c8e18b4e9e2f1de63d052199 2013-08-22 00:10:04 ....A 1290763 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-34809a96f945f35da5a10f4a0408666d418bb9a8f08092ec40d4239e5fbc6969 2013-08-22 01:25:26 ....A 1292276 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-35047a7ad8e4e17adcb5f8e92b3addf604489a1ece51153e5f2b7e03973bb122 2013-08-22 03:47:46 ....A 1292198 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-354779fed68e86ebaafaadd907e071af72b67ba20f80502e1b690833c4727b73 2013-08-22 03:18:58 ....A 1652874 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-357e5b529ae97c0edaff744b8baa133a51af6f7d7cf8098e6fb94f5df2a4f1c0 2013-08-22 01:20:22 ....A 1652865 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-36170dafe78935c733a2544cea6c45e31dbf1ec2879916eea6f28cc3e1c1af88 2013-08-22 02:53:12 ....A 1292276 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-363392e234875c0a24822f745fd2e1e6eeacd13506ea8f5d23c0045f107f19ad 2013-08-22 03:02:26 ....A 1692547 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-36739716901ed495a96961f98944c7f34d9f05ac93f18fe45b762b35797a8db7 2013-08-22 02:57:02 ....A 1652416 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-36871fc9e0565e12cc53833fa88825b0ff8a395431d08e61e617559f200604a9 2013-08-22 02:56:08 ....A 1695709 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-371e6c24b17a1154b9baa5ec18865e51369253e94c15cb691eb9685332fd63ac 2013-08-22 02:08:00 ....A 1652150 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-3722418e21914b6477295bb1aa4afdb72214bf8a9889cabd86ea385ee6c0d441 2013-08-22 04:40:00 ....A 1692550 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-3727cb44c982ee8cbfb5dbd76d08cc2a12cc1577a38ec8eee03704d550bb551a 2013-08-22 03:47:10 ....A 1292929 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-3734bd2738d3b3685eb4df62393fb0ec78be51b6e9a18849419948a3f6bd1669 2013-08-22 03:13:40 ....A 1651307 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-37383bc31010e482ebd045be286fc2fadb6be649cc02eeffc8a0fbfe76eb947a 2013-08-22 02:25:00 ....A 1653316 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-3771cd2a10b7cdb8b21f60d80e485c9d043dc9af137f04c814878a844658e463 2013-08-22 02:46:12 ....A 1693616 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-44523df938a0b04b30fe738d03a5541fe1cdbb1e3bff77ef4980acf260bffc41 2013-08-22 00:35:48 ....A 1652428 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-4461a1e1292287a9808f6744c0fd436f79ae44983f6af2bfeb46ef026a564d16 2013-08-22 03:51:42 ....A 1291966 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-44745350c46ed8c01a5a6d0cc3ade4001c51e4e297dd0c8c2560af32a3e09288 2013-08-22 00:34:44 ....A 1652958 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-4507992ae6cbd12b383e27d0a858d273e3cc39dee54ce51aebfa3302199d2dbf 2013-08-22 01:58:08 ....A 1651420 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-4527b29d94ceb1d42d35012f61e47d337cba10d69a373b86296aa5f38ef7e806 2013-08-22 02:56:28 ....A 1292896 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-459d7580520b5ef8dc3ad31b36ed240909c3a158cb148e38d3660cabe7a89bb1 2013-08-22 02:35:06 ....A 1654433 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-461d524d7c6e0731dd6fb685e1b3c13aa1919607d592d3be5b1c8ffdc21c557d 2013-08-22 03:00:34 ....A 1290944 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-473818de2303309b10930204dac9222314fc0c799d8dc283a02521ae37db9ab0 2013-08-22 01:54:58 ....A 1290802 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-47903dbddddceb511acf4d7db1af58cb55d53045863eab5a66898674b49abe0e 2013-08-22 01:57:04 ....A 1653877 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-480a61c2cfcddd54b65a89ea3f6e645577ad8adcb623cf7b452f1d21450e21a0 2013-08-21 17:17:18 ....A 1652377 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-4846f1e4dfce442daadceec2924cfe2719cb1dbe409180396fba526e5df3b56b 2013-08-22 00:25:02 ....A 1652896 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-545ced8248f9818854ccd88a4db584a464d8c8733a99bdffd4a0e095f2c0edba 2013-08-22 02:59:30 ....A 1292902 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-54877c2730c23169a22eeca8e4f0567d8c7dee727893ffb6018b5d11ade69360 2013-08-22 02:51:46 ....A 1292931 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-548d05d4f0e3cfc871da6e99ef213bbcc369e7dda5e12cdc8b880698898c2ab8 2013-08-22 02:49:00 ....A 1290924 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-563a01ca00a7d59ce83da943b5e509f30750ba86a81b76bc925e5dae717ee6e5 2013-08-22 01:37:04 ....A 1692569 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-5687bf1ee4f5d417a390fe8b3f8b2408a4d4583935a9a777c66c2e3abb8f3c00 2013-08-22 03:58:06 ....A 1293034 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-569b1d798b65655e945f240163815cc7bb7663bcede423b2e87fc77c24c7bbd1 2013-08-22 00:29:38 ....A 1652593 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-57144be50c062eedd131ce6887992075372fae20b46376fbe2218d5108201f23 2013-08-22 03:18:44 ....A 1290799 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-574412d8faaaec37f251af36d112ed4165c64f3e8abe64e01cd1fae93776fb56 2013-08-22 02:22:06 ....A 1695510 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-6243b247630b03b09b86a375d965bef547ab6c7e5f6e70cd603fc4921ea28375 2013-08-22 01:43:50 ....A 1652952 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-624c006895fa83c43ed2665a78ff208b87d7f94809b997e10016b4ddf3070e0a 2013-08-22 01:22:46 ....A 1656035 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-62a4df1a7c50283f5c1ec042a2f9d950af91427eda1f8a1b5c940af795d0b3b8 2013-08-22 02:36:38 ....A 1292218 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-62aa067c677098400867e5f2dc4ab8825d4b252e7be682df7c3971744b9f60ca 2013-08-22 03:09:52 ....A 1290778 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-635e8477bac503cbfe2d17acbefd3b6c8c95a509e9f5f98ef9a2332c90f7dedb 2013-08-22 03:55:42 ....A 1653378 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-63bb69e17128dd30872bfad3e66f0387c4afcdaa047d7329717237d892916f13 2013-08-22 02:47:14 ....A 1654411 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-63c5a19c7d0b2d65666844c9e21628d4bab10ce9d34de68320e0e9c8bfad2394 2013-08-22 02:39:38 ....A 1652478 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-6411862f66cca0b92349675a5cd316ccbecf8e135c89774052d08999fbea8a41 2013-08-22 03:50:24 ....A 1654404 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-645ccccba88e27dbc482314883e874bcee5fe85420264fbba63e0ed43482d457 2013-08-22 01:36:00 ....A 1293862 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-647cb4160de5c34c93a0793e5934511622c45d3af92424e161a4a33fc4917cba 2013-08-22 03:32:48 ....A 1652357 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-685234504f2153c01a657d6c3c50b90b05d43f7f733def6f0906d59ffc59b261 2013-08-22 03:31:20 ....A 1691978 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-688fdb4d79a34f7f6c60a9e7d456114255d2aa6db069c375b748ccb0806138ae 2013-08-22 01:41:22 ....A 1563047 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-68d96d25002133b4b6380b8a53349010f1a6ce2fd178071701921d6b8109b535 2013-08-22 00:31:52 ....A 1653516 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-68edb795af47852b1bf9ec2f62447bfb9e1647e539fa5cdeda84358fdf11dbf6 2013-08-22 02:49:58 ....A 1652386 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-692b6fb6229a7338141ec3ea3a1e8afce1afa892edeeff768fe4081e7d6347e3 2013-08-22 02:26:26 ....A 1652412 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-698f36675bc60cef76f24da4a66e0408e6573ba5787eebac73a5849f45d4e92b 2013-08-22 02:44:38 ....A 1654389 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-706f7f79cbb767e28e2a21fe397ba6b7b5089149f8f876c03d32109f0af837e5 2013-08-22 02:26:44 ....A 1294382 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-7071f7b0c0d75ba1bdde4aa6902b7bd3e89a767cc11da744573976ba2561b1fc 2013-08-21 17:20:20 ....A 1654457 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amdi-70c7cab54bff8ce3ff86024ebb0270ff3c3d85ed471165ef85a2270c2afe8835 2013-08-21 15:22:54 ....A 1737728 Virusshare.00085/Trojan-Ransom.Win32.FakeInstaller.amkm-3281792266cf497809742d0d85cc5102c66ce0a91451e14c0a52977a7b13779d 2013-08-21 17:54:30 ....A 163840 Virusshare.00085/Trojan-Ransom.Win32.Foreign.aiq-53c9e505228b5632a80f3e3c162520d08ee46c0244faccf9eb6827f67ff0f1de 2013-08-22 01:55:46 ....A 122880 Virusshare.00085/Trojan-Ransom.Win32.Foreign.cvbt-1844bb99caaa279ffd06e6ff7ceb829344dd198a51a48ed167957c0ef3c7f71d 2013-08-21 23:28:50 ....A 88576 Virusshare.00085/Trojan-Ransom.Win32.Foreign.flts-8759aa895e7aa7fd994d3d2e051a821b5aad0386371e30e0bf2f272089ff4816 2013-08-22 00:09:12 ....A 174909 Virusshare.00085/Trojan-Ransom.Win32.Foreign.kzxn.w-0618189b346616199cf0abe62455159f19a0faf13ec15b5c818a8b54e9cc13b6 2013-08-21 18:31:26 ....A 122368 Virusshare.00085/Trojan-Ransom.Win32.Foreign.lawq-d05e5f31fe4ac7176cd2517e551769e85b02bfdb51a9eeab18ec878621f8078a 2013-08-21 15:33:54 ....A 99000 Virusshare.00085/Trojan-Ransom.Win32.Foreign.mlbp-dfa036f05cf9f017d3de91d96a3209b025301c6d0217431f8b35da5f8df7d6f6 2013-08-21 19:11:08 ....A 898930 Virusshare.00085/Trojan-Ransom.Win32.Foreign.mxzi-65862f2d3991c47043eeede5c0bdf42276592d0d90857fd17359f91720b26d78 2013-08-21 22:54:00 ....A 24576 Virusshare.00085/Trojan-Ransom.Win32.Foreign.nbjp-d4e24fa62a5e97a8c1df4180bcbe1bd6cd0bbfa33974547bdaab2e1d0da2e724 2013-08-22 00:14:40 ....A 128000 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndpb-2b21f76184b9331c1f8413fb986468ad98e522eb9edc54e69564a664423a0a79 2013-08-22 03:24:28 ....A 130048 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndpp-176f9f36d13a07aec667dfa4223ab08dd619ec0b16354e47120417af0be5ae43 2013-08-21 20:17:06 ....A 59904 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndpp-d2bff3ae4447b5f28016529de7bb35b6d99be924cb4a8c5f3c2e531559962f3c 2013-08-21 16:33:44 ....A 130048 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndpp-e3ff6bd5f448d2979a77b0484f4073ebf6a79bc5f4a7c2a114739290c5f415f2 2013-08-21 20:36:48 ....A 136704 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndrn-d36cd73d2644dc74cd072d558be0c15295be880947c665cdfe00ce3ef0fc2a25 2013-08-21 21:57:46 ....A 136704 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndrn-ec1bf916232e59dfb4b843665a210adad37b319766c00168ac4eb691483330a1 2013-08-21 23:21:06 ....A 64000 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ndxa-e56d730c603e1b7c59c9d215f0cb726a2010772c1e9aaac030f0c811ad6cb55e 2013-08-21 16:56:26 ....A 153600 Virusshare.00085/Trojan-Ransom.Win32.Foreign.netm-6b93539d2e4bd7c9d7845188c8d209d10d08760ed6e965441d640af11675aa63 2013-08-21 19:18:10 ....A 123392 Virusshare.00085/Trojan-Ransom.Win32.Foreign.neyq-756f43f61a8163d929611db2717b7dca85b34c86c00c6858ffa277be1e5e29d0 2013-08-21 17:37:04 ....A 162816 Virusshare.00085/Trojan-Ransom.Win32.Foreign.nfbg-9d51cc8467cb938db52de38830455af6b004ce425541e7e96f0019b64f76b081 2013-08-22 00:13:38 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.Foreign.nppi-19f3e49b71721a56dcf277c569a694371b4fd3fe19253741a5da57fba7c75718 2013-08-22 02:19:44 ....A 241664 Virusshare.00085/Trojan-Ransom.Win32.Foreign.nvzz-16720fb58418139611831e21e0ef16834dcf42e1513f3e0a5a457e3788f94331 2013-08-22 02:36:36 ....A 834048 Virusshare.00085/Trojan-Ransom.Win32.Foreign.nwhq-3506530fc8009f64843e47953c32f981c1f1f3b627b2d59558159fe8a920b507 2013-08-22 01:45:22 ....A 356352 Virusshare.00085/Trojan-Ransom.Win32.Foreign.nwkd-480f3cc3857f818bfbf83b4aba31ba8cc207609a005da315550ae367cc62fe1e 2013-08-22 03:49:38 ....A 227605 Virusshare.00085/Trojan-Ransom.Win32.Foreign.okb-2628cc89fe6ce259da2a93ac29388ca1650e65324e7a1acaa40f7e6640b00e73 2013-08-22 02:25:12 ....A 101376 Virusshare.00085/Trojan-Ransom.Win32.Foreign.skm-635b86d073ab219f23b781df9ab51e2b530671110bc43c5a0c6399414d7d4db7 2013-08-22 03:14:02 ....A 231424 Virusshare.00085/Trojan-Ransom.Win32.Foreign.thm-7013a83f5890f6ffa88f21e6a2cf63787e1ba546f24e60f7a459e971b30d774c 2013-08-22 00:29:00 ....A 138200 Virusshare.00085/Trojan-Ransom.Win32.Foreign.ucp-690137bf59cb49c4fa2aeedf8a29ce09d8d6d1232d14a5ca29a18eef02d3ca8c 2013-08-22 00:26:58 ....A 136664 Virusshare.00085/Trojan-Ransom.Win32.Foreign.uke-369100596880d10f64f43e2e9663683b8241e168121fe51273e43ae20e89ac6c 2013-08-22 05:10:38 ....A 945096 Virusshare.00085/Trojan-Ransom.Win32.Foreign.xqx-47888e7a4ff4b95fdada2e3b9e5b2111e91ea0f9386bf818d7fc34a705cc7df6 2013-08-22 01:23:04 ....A 1382344 Virusshare.00085/Trojan-Ransom.Win32.Foreign.xqx-541651fb1dbd0401dd9b4561580a7ce5030c21cc9f4ffaaa6192c54568cebf24 2013-08-22 01:39:42 ....A 102912 Virusshare.00085/Trojan-Ransom.Win32.Fullscreen.ahu-287d91efae6be0b6e6a048ebcb1019812313af1d7ddcd609b7e646a49b760603 2013-08-22 03:47:26 ....A 50239 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.acrk-6301e737388fc592a8c16c9e36b29bbcd22b5512511e6b01ef08f6b77facf1e3 2013-08-21 21:46:14 ....A 1016452 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.agt-f30cfe88d7f0f8a46a1943554e457d5f5a8227f39f18e463971a184df24ccd0a 2013-08-21 15:34:28 ....A 659536 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.agv-fc04c8fc6e1fc714c1ea0c991b6fa76bc7bdd7346f143fb02e56c4b357485514 2013-08-22 02:38:50 ....A 61476 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.aksl-1750ca907e74c1fa452cc5b5940cc5b7e27da4d6be3a67d39917fe63ececa592 2013-08-21 21:34:26 ....A 585728 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.al-fbeb720d467e8c34ba5fb45add2d1239f517c29d2d4b7c68b22cabe6831edda6 2013-08-21 17:47:04 ....A 181248 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.alh-e0a6bc99c31eb98efd9e7109068e79426270a4ddbf7840c3246c39daf59651bb 2013-08-21 18:10:40 ....A 64653 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.alh-f1e52d93d406dd8a43e34045ad02e2d447bdbc92cd91e3d11f981f4d18d6e65b 2013-08-21 23:35:54 ....A 317401 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.alh-fc37c1838416de62eea97bc6e6c01fa20334aabdb5913d25a3930c0be4bcd676 2013-08-21 16:59:52 ....A 403456 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.aln-d9f22571f2845494bdb7a27e94aba04732a0d269f40fcab85ac0a64c190f126e 2013-08-21 19:29:40 ....A 210944 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.am-fc931a7336c107aed93128f2e31fe25b73c846b192c28018f7d2e9ba698e0a75 2013-08-22 03:09:00 ....A 36864 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.amne-70185bf425139377d91d4a44fe9255b755c73c0258abc0c2a586763fa7099603 2013-08-21 15:24:26 ....A 2185216 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.ani-e5dd986704b25fa533c2592b2d94c9d87fc4cda7c78a3854f9eb610ea9c1e49a 2013-08-22 01:59:14 ....A 118784 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.askc-544e604bf01b70cade9a5b2ab23b773d41e66dfb4bce9b37a620d31e211fe643 2013-08-22 03:32:12 ....A 239975 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.atfj-698227afbcb2d3be99260f112367d012b71a29fa9f257ab0a100ed54a4c6b1be 2013-08-22 03:45:10 ....A 166247 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.atgl-072dcb873148281baee488cb90e5754a616e1a7901d6aaddde170d9669dc529f 2013-08-22 02:27:08 ....A 89112 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.atju-2740354c32bb533d214408367f963be5247c07aaf8564c2697c3beef50b98deb 2013-08-22 00:02:02 ....A 82540 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.atxv-0d6402b7a5b62a7e917f2f92fa92f757a88238d9544f86d4f79dfa0f60f3d270 2013-08-22 04:02:10 ....A 140135 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.awde-477ed56171065c2c1882b1c543adfb621bd618f1d7a9791d9cce44d56dcc630a 2013-08-22 00:25:56 ....A 122500 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.awea-63dde3188858f1eedc1093a5dbb23f1fde18832c8dbca11b79fd7182d460a17e 2013-08-22 00:01:42 ....A 77404 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.begb-a815d552345a3da7b35563a14114ff6d302d5e5b23ecd2bc88c4ec89a46a5f4c 2013-08-21 21:09:50 ....A 493056 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.cdma-fa96e824e2d776fd4481936cf9c3b1b90cb9bd44323133312f96fb8b26e4b327 2013-08-22 02:34:20 ....A 191000 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.cdpe-192a4624992097d80e27737dbc19146c86a1f8b005c69a4f4615cea456fe32a2 2013-08-22 03:49:46 ....A 341340 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.cdpe-4764ca7b1ce9391e8a6887d5076ddbc403ff41b69ffd8b611126a881ad20e81f 2013-08-22 02:03:36 ....A 256000 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.ceby-1842dc52f230d3c54f6ae5db58b01aaf84bc9a2833899173ca8e6d756df42fe8 2013-08-21 15:31:22 ....A 2534794 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.ceh-00e12accd16da5dd545b7697ee0bcc6d7e954f3d87fbd1867e5f601d2e000520 2013-08-21 20:45:06 ....A 256156 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.ceh-055241f5887e7cbbe81c17a3bdc647faf3bb97b0fa2c4cc1403a898bf4d32ee2 2013-08-22 04:14:48 ....A 305360 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.dpa-29d8fbe253319f63baad37848859e01054764761e951cf0279f61f79a5f57385 2013-08-22 04:39:46 ....A 369152 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.kh-4c8e074832e91a7f97eaa63e2d9482882d58bfaa4c0e9763fab3608668c0f01d 2013-08-22 03:11:20 ....A 194560 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.omk-2540cf4e159fca65ea13188c3eaa483cb8ea7bf662f2f09c2e4f02ad4047d251 2013-08-22 02:22:58 ....A 263680 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.ood-703493cb580e019ea231e48efc157d613b7821d80c19e2dd6b98d59dee933a8b 2013-08-22 04:10:36 ....A 190976 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.qdc-68766442b1094e4f32030bff66085689477b5a158be41197037ef116b8937e00 2013-08-22 02:45:44 ....A 184832 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.rfh-0920d055ccc15e3b0e9aa1d183706593cd60f07693ba42409e93cf7843f251ac 2013-08-22 02:33:42 ....A 224274 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.tee-375cb92f55dd0cbc909d49f5e4de47b0c61cdc549fd776953aedee6d4531972c 2013-08-22 02:10:02 ....A 90034 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.uot-64592b94ea7043520f4901584c6852d4051c6dd3f1ae47a1a2d860282d5dd6ad 2013-08-22 02:30:56 ....A 250839 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.urz-172c4f25e696a517e9920b6213b7cc0928bcff95a3f5b96fa3b2856f5e0b02a7 2013-08-22 04:22:26 ....A 112087 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.urz-287c847a6138c81fe8eaa3983614aea8dc4442b683ab1b36897808bbf7c73054 2013-08-21 21:50:50 ....A 2214480 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.ux-e449fa223beefea622a63b3bb39bbc9411b488f9b08350fe1125c8cc0d3ac63f 2013-08-22 03:47:02 ....A 16696 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.vdl-2588e2121d1244ed9302e9af24453b7c2c10dd965aad82397f6fb31a7c74e31a 2013-08-22 02:56:50 ....A 272896 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.vhu-5455575296ecbd5ee3068c38e86c8c8f3560ae86bf2212a9c2d9e9f94442ac46 2013-08-22 03:02:06 ....A 276992 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.vhu-6301c6f7c046b42960ae7e7d7783b9cdee817aa6bf8db38566906b360774d333 2013-08-22 02:08:00 ....A 320000 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.vra-46655f4c64c3af630f3ae5204437ac83038304ded07e9841eb00330fc7d2d777 2013-08-21 19:55:56 ....A 600064 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.xg-fb6c051ee3363f423c3cf342228eddf61706c25638c36c28e2bbec6ebce455cf 2013-08-22 02:32:58 ....A 215552 Virusshare.00085/Trojan-Ransom.Win32.Gimemo.zxb-1829731b95893216f836252e73acbba20b185685f70f4056e99b1c76e04590b6 2013-08-21 16:31:36 ....A 1763 Virusshare.00085/Trojan-Ransom.Win32.Gpcode.ac-ed161d21432b3bfd65798df36bd1c6b74d1fa76a0e3f4d7a34df041715cdf2dc 2013-08-21 22:36:16 ....A 467968 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.agn-d9e5a1126a8bcb76feca6a0f52fbd7f0a1a7604b5dda24aa2da5fe4dc7674c5f 2013-08-21 21:52:58 ....A 329728 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.agn-e881c0833e6b1693b15dd9a3f6f301c71479f686b4bbb042e3ba7312f87a6973 2013-08-21 15:41:04 ....A 499200 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.agn-fbbe559b3ef4d0771a0f509715b3cbd5fc8720d3327e0ffc5dc6b03d3de69fce 2013-08-21 21:57:42 ....A 465920 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.agn-fe7ec31807b209106a43bced0d4348f0e0ea0a2ebff0b4557524b610152686ed 2013-08-21 23:44:54 ....A 401220 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.gen-d2d943002aee5f55494198b3c8658b5386393416bdbd58b9577a8f35d2a2c8d8 2013-08-21 22:24:24 ....A 402381 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.gen-ee286726f0d9c83542d0393f1787c1269708ca931700ad257f897729c565ad0f 2013-08-21 20:18:08 ....A 84629 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.gen-fa4561afaa53bd0a8165fac50bfd5421d797e74b0be0bbb67f54b4af8a936683 2013-08-22 02:06:12 ....A 15360 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.ihz-261827d181968df3e30301b4fa065e201faac9ca73238fce8d0e38fbdeec2a12 2013-08-21 16:13:32 ....A 1147566 Virusshare.00085/Trojan-Ransom.Win32.Hexzone.jaz-d6c14d49530f7c241611bba519ca7692d6ff5f2bba1244efec05333a9e486193 2013-08-21 21:40:04 ....A 103896 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.abw-e0e7760e2447650de7133355615a624184e49d757975fd2f7fa2f158f96cb49a 2013-08-21 16:31:28 ....A 117248 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.abz-4404841be14df5f825abb7fb69b4eb506d08402aa1b8d7f187150e43f6f2e0db 2013-08-21 20:09:52 ....A 47104 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.abz-d5d39ee55916b3ae04a841df4eb0a927ea0ba1b2e585e56b9e783a91a643fb21 2013-08-21 15:33:32 ....A 69120 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.afs-f4bc73200bf77bbf4adc7e5be6d3c07d0817046c90f060fea26c4ed34af43708 2013-08-21 20:37:04 ....A 100000 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.amz-faabd70265bd86711d3929bde2076fa0de29ec1ecd13796bcb443d7cf4d39e07 2013-08-21 17:32:24 ....A 93184 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.aub-d3321a3ea776583ba7d6295924cd591ef121fde0f1f5f70fc8f16c74f46f47bc 2013-08-21 16:34:08 ....A 73728 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.avv-f6a02fad26481f6a5cb7f404bcc015194300890df3571ba61338e48c3e1ea207 2013-08-21 23:16:02 ....A 17960 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.chn-fe39ceceac60f0deba0d2734dd42c70e43f2377bbb755384af5beb3254ec8e34 2013-08-21 23:56:36 ....A 143360 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.djb-ea67dce4466d8a5b200d574e4be3fa6dd09755f40abc2bc34a9a321e4d955fb4 2013-08-21 16:51:02 ....A 58880 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.nzrh-ff2ac745feb44470b6914b2d27f7e1603c20668b4376823379016c8689e6dea8 2013-08-21 17:12:14 ....A 52224 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.ps-f1f1a8b241626c0429b7198ea1b46b0e73a4f092aeb9c7d1f76b74e84028ca38 2013-08-21 20:14:50 ....A 100312 Virusshare.00085/Trojan-Ransom.Win32.HmBlocker.qm-efd11fcd30de3929b70f721aa5ac4837f092c8fb04d03f6824c4faf9f9c508d9 2013-08-22 04:46:54 ....A 1097512 Virusshare.00085/Trojan-Ransom.Win32.Kerlofost.ag-27efcb04bfde371ef74b6f624f7db0af96cf97fa37ec7785f63095a202569374 2013-08-22 02:21:32 ....A 60416 Virusshare.00085/Trojan-Ransom.Win32.Mbro.aurh-562fe55952008a35b751a92b8c1198defc608edf55dadc617cb1a55cf0b32c22 2013-08-21 17:42:00 ....A 405504 Virusshare.00085/Trojan-Ransom.Win32.Mbro.aydb-643247d2383fa1b57a9397e4fae01ccc96481dc27592fbc40adacd3c345d630c 2013-08-22 00:01:52 ....A 193024 Virusshare.00085/Trojan-Ransom.Win32.Mbro.ayty-1a17b93c621a47f7b3fbfe537a312c8ba94cf10c7eb17a01df636b010dd9e3aa 2013-08-21 18:20:28 ....A 61440 Virusshare.00085/Trojan-Ransom.Win32.Mbro.ayty-f505fd015613d2870ebf6c5bc81f57c96d35dbd6b26316ad9e96eb929e589736 2013-08-21 16:40:02 ....A 30720 Virusshare.00085/Trojan-Ransom.Win32.Mbro.bq-d678c5ff35708afa8007a47a0d82646a9fc0646582bfcc0614abe3e5430bfab7 2013-08-21 21:27:50 ....A 62492 Virusshare.00085/Trojan-Ransom.Win32.Mbro.ne-fe5fbf9380f8e30b21f49b6774371c7b66d213769b6f2995758180feb2c9b000 2013-08-21 20:26:52 ....A 62492 Virusshare.00085/Trojan-Ransom.Win32.Mbro.rf-44bf5bd4cf7dc22880104b618882a258794685e55f5a09240d155ebe7d022f9c 2013-08-21 21:28:16 ....A 245760 Virusshare.00085/Trojan-Ransom.Win32.Mbro.rh-25b0b9b713782ec5162a61f27be73a3cdf26f9444a1a3a1dead6c0ef4352c967 2013-08-22 00:03:18 ....A 56832 Virusshare.00085/Trojan-Ransom.Win32.Mbro.ro-7f8025b54c8da3b51f53f7e066d999fd71e3ee04be38180f4228776ec1517efe 2013-08-22 04:14:48 ....A 143360 Virusshare.00085/Trojan-Ransom.Win32.Mbro.rp-4c537a2e8107901ce7110d0ba50e885f21e1cdb51f2b28c439dcd799793c8632 2013-08-21 20:09:54 ....A 81920 Virusshare.00085/Trojan-Ransom.Win32.Mbro.sf-347839a10b39e301757c9eb4cad264c4ad930a99ea6b87e626201c3ad7e9c6e2 2013-08-21 21:41:20 ....A 169472 Virusshare.00085/Trojan-Ransom.Win32.Pihochun.dc-f3b8683773a833bc8b6afb9c47b508f0454f4be47d2b0f6424a958445e08f1cf 2013-08-21 23:34:28 ....A 73728 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.bgc-d0fc5b2bec7eb5e999eb0da7bc553de1e3abaac284eaed4444d641e634505177 2013-08-21 16:52:22 ....A 52736 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.bgc-e30c79182a1ead7fbe70833e454675c3e9f3184ddffaab60e466adddffd65c53 2013-08-21 19:42:44 ....A 52736 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.bgc-e4d262e231afdbe951a2f80100c393b2970959cbebc145f0e7c66a8681c91ba5 2013-08-21 19:27:14 ....A 52224 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.bgc-e570cd68123cc168e5e8a9c784a37338ae47b900aca93badda255129c380fe12 2013-08-21 20:01:46 ....A 52736 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.bgc-eb68e57e409ce7be366bb1b2749b17409fd2daa216a2cde179a6fdd12058013e 2013-08-22 04:13:24 ....A 274944 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.js-4a7546367d6869561f7e2c2c02d3d668a36db2690c7221a7e0bdedee8ddb801b 2013-08-21 16:54:26 ....A 57513 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.ts-d302133ca7cf0d993a61a97855fbc010ddd527ba9e7d13fa61c1eaaaa9ec105d 2013-08-21 18:06:32 ....A 245760 Virusshare.00085/Trojan-Ransom.Win32.PinkBlocker.vs-d73f192fddf833a5417b435920749b44621942078ad4e42f8d5a34a89abdecc5 2013-08-22 01:52:48 ....A 202752 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.abbf-468c729d57659995faa9dcf8053ada030d078ff23206d34a12cf8feb80e82aac 2013-08-22 05:01:58 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.adq-2a16842785beabd3da75be28479e0203e678c4dbda82911ba391c64fa48c210d 2013-08-22 04:49:02 ....A 30720 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.akm-5a907e4f5ad1bd828d2f5191dc08064688d1cd8af5979ee9dcffceda8ef6d471 2013-08-22 04:34:16 ....A 119000 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.bjnl-69b1f350a822f310f7c8afdccf4d9ec3c19cd02630408617a6fabcbd16e09cad 2013-08-21 20:33:46 ....A 25600 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.bke-505a2acebca5d22704c33c37082a0779f86cefa0359494b119298c1e8c68ed19 2013-08-22 03:56:00 ....A 115200 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.bmga-08171ba81d37ff631cbdbeeb1a9c147fa073e0d09947cbef40a62c2035286b61 2013-08-22 03:16:12 ....A 115712 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.bpxq-07632a1bc997eff8fe864704e8fe8c00be96a6271424fba32ce50fe8140da6d8 2013-08-22 04:56:34 ....A 150528 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.bxr-3a4c6f2a8a236f51aef1a2990653467255c3579674777e5ad605bb82efb8b4a9 2013-08-21 17:20:10 ....A 1513906 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cfxi-16e8315ffbadf777ac019a58590f3ff802dcb1933c9ce9be2b215ae552cca0ec 2013-08-22 02:12:02 ....A 72192 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cqjg-6955bf8c43f8ce49fda8cbf8ef20e1f169fca919a713f90815f2f62f18998419 2013-08-22 04:07:38 ....A 128000 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cquj-19849c6f9fb60c6185b0c75c192a8a71a1a4253bd37406b979f506756dd3b037 2013-08-22 02:28:44 ....A 69632 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cqxk-559e0c6809cc68ab68a3f22d13683def4aa975c9522382ccf50ca07ea960266e 2013-08-22 02:33:50 ....A 49111 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cqxo-68f4fa3ef86883cf98b9985ee8595b0a5a372b44532d7f66578433a8ca5dcbf8 2013-08-22 01:56:08 ....A 196588 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.crke-4537449bae1293d77b81c664cc904882a638553dc9908c8a65bad948578c57d0 2013-08-21 18:00:14 ....A 124565 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.csrx-f0cec12a0f8f56d1c1ef417c55f17b497233da73c2f400655d997de5874b9f40 2013-08-21 21:07:34 ....A 291055 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvbw-0540d0839cbb6e4d52651875e8d8db6e8b99e426e946ca77cdd0f4ea323b0c6f 2013-08-22 01:59:10 ....A 268284 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cveu-5560f5b37f60f425430a6eb3466ab5bdc55a7fa2054fa97f4e01f92e759d553d 2013-08-21 19:29:06 ....A 176674 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvtb-d5a0adfb932b37ec51e8cf1376c9843870b7d81406d385c7ce4e932e18232598 2013-08-21 21:13:28 ....A 181760 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzf-218666f62d53745ba7eb619b186288caf4787046a70758c5a22a93a81da262f8 2013-08-21 17:13:02 ....A 181760 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzf-65de4e6a7b356b35fd3eb0b7122f724be8c0fc00dc133de137a8bc059974c252 2013-08-21 18:18:42 ....A 171520 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzf-d671e09c3d382973a6a4658b2974d2e435cd599c1e9eba82cc33191283aa9dae 2013-08-21 23:12:02 ....A 171520 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzf-f9ca0e65ec2d723771fefb50f312eceb0e6b267633e98195c26089e621a3862d 2013-08-22 05:10:50 ....A 175212 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzo-2ed5d96a09f1cf58cb6c54769c187848bd1adee5a2950628599a803495483b35 2013-08-21 23:18:04 ....A 587380 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzo-329ee8f62dbc6e4fc1319b2a2669373a4d3df09fb08751dea7f3f2d2bfdc7675 2013-08-21 16:42:24 ....A 346732 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzo-ea553d7f37b731f61dcd921c9fc8dd6d8b02103de9be247029839ac6ef15c1b3 2013-08-21 23:24:04 ....A 367724 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cvzo-eb8bbc685bb46d0c2c81b4797bdfb068655a6f81d4ddcb46c3d92e8d3dacb130 2013-08-21 15:52:56 ....A 74173 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwag-f1e36487f25c6c7853b131dd97785a06febd64b256dc7feb0fb660d19787085d 2013-08-22 01:20:14 ....A 359962 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwbg-2660fb4e5ed5b5b3777acbf09be26375b75af3224314c8d8b156b4c286301ca8 2013-08-22 00:00:02 ....A 281600 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwen-2fa2e134dc3d6f46cc7b775f42edd9db6b747eb8a17f07cf2047d400886b2a35 2013-08-21 17:45:36 ....A 44544 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwgf-61d3fe9c315b7997c79e0c0fd050316a070583a16627dfef3f967e3f94440675 2013-08-21 21:23:46 ....A 58209 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwgx-f72f199037304690c1315c368005ae81f9a447a8116c2bb153842b02ca228a2e 2013-08-21 23:45:44 ....A 58977 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwgx-f74e1e4397d4345fef48e293ff4bbcfbb7b29603f9cd0622b5d206fd7114b2d2 2013-08-21 16:04:42 ....A 58347 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwgx-fe3f5f6e51c8868f949ed6c94a7321c475f7d67c72c73a8bce0dae62a6f3f54f 2013-08-22 02:18:36 ....A 256512 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-0690d685e182321f4fb1f01d208b2a8ebeda7b2d3e4d3841a5a5d1f4b4e54ef6 2013-08-21 23:02:58 ....A 135379 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-1351973898f2e1cccfb99397b94ee4588189d4af20dd13c0f434919d4dc9446b 2013-08-21 17:00:44 ....A 1179848 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-14f16b4d3d8f6ffe7fb0caefdf897fd492963dbc17932297b3163034ac2b7b4b 2013-08-22 01:32:22 ....A 81920 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-3667fc5184895d0ee8eedab56715eb25a2d8905756880b9280fd348dae6270bb 2013-08-22 03:55:12 ....A 101376 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-63260cf329b99e71fd859787c5f8f1dbd1fdc0c7d9f19ee320952ce87ae0c12b 2013-08-22 03:39:40 ....A 83456 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-632a258f5ba07c309864005e8c872a376a97930ef8028457b638f35eeb401836 2013-08-21 19:04:52 ....A 290816 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-f1164739974450b18bf5ca6d5f36f07aebf2a765a33157aa8bde16ebc0cc3b6f 2013-08-21 18:43:52 ....A 81920 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwho-f1fa050bf88a8d2a3c5f02bc577cdffb506c76b95430ad3662ce4d5e47880a51 2013-08-22 01:24:48 ....A 46080 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwij-081328c182627c68a47bec98a9610a8125f4864a2bf5bf157b30fb0c7f4be3b1 2013-08-21 15:58:42 ....A 46080 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwij-f598bc2fa777defc859765db82acb6646d314e091b68b80f2dae389e06be0a36 2013-08-21 19:51:40 ....A 46080 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwij-fc0eab1da760ea1855b4c15b5404958272fb8a23e45049c3ff0c6ee53629ac8c 2013-08-22 04:47:18 ....A 51712 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjb-1662527b7d516f1637b4f5df633ba99d3ed29940a1867c60b3168429a6687eb9 2013-08-21 19:50:22 ....A 58880 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-34c88175aba592945d03950d9780796314283865e42d4dfbcae068b1e76db3f8 2013-08-21 21:23:20 ....A 77304 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-4eac11049f922e62004c0a34c73126eb1ff46a25a30ef935a6689889ec7bffb8 2013-08-21 19:14:38 ....A 169984 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-70f030d37a1f2b16d9169bacdff98dac028fd62630c1519fa440d1d171d1df97 2013-08-21 20:44:50 ....A 169984 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-e66f9a1fe9152bdcc66a1766db42c8b819881b18bb7ae0d5ef3e822f51cbd80b 2013-08-21 18:03:08 ....A 121856 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-ecd94c88f823915732c58a9f731941837778f2a7eae5ba955e023f8df278a308 2013-08-21 19:09:00 ....A 97792 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-ed2cd312ae8e96f8135d5b247fd8db34664290bea84f10a034607710807a60f1 2013-08-21 20:07:54 ....A 127488 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-ed327cd8ba7e9c897648c169a1cf093729f7efe8f45bc2e67ca4b016c0787afb 2013-08-21 19:48:42 ....A 126464 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-f440239eb41d24cb5f3be64fe3d1ecc5ee6ce0e56606efccd274f1cce1a345a0 2013-08-21 21:03:44 ....A 72424 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwjq-fb83aa72d51ee4941edb0188b1b1133235d71ff97e6813996b37a75dea9e5204 2013-08-21 15:31:02 ....A 181760 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwkp-7475cb3c92cbea0b346b31e48adfe3948c43a94b72ed2507e5e3314e563d8d88 2013-08-21 19:13:14 ....A 181760 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwkp-f2c92c63c736fd8c8d3df3208d2dd0b0811d3fd86c0b534fa4dde0bce60677fa 2013-08-21 16:37:58 ....A 171520 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwkp-f37ceb2f0ca7a4e220a00a6b89f2e975812d5493d3a119e073a9d4fa9cd942b5 2013-08-21 16:56:12 ....A 189952 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwkw-4406bbb1018c71d0363db5b5a7c85b5eff398781ba58063e236b27d3429695c3 2013-08-22 04:28:16 ....A 125206 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwkw-7fcc9fb50608ede665957eeb56d33ad070e304036a5a306fc6c90422254a8c74 2013-08-21 20:47:10 ....A 186368 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwkw-eb2d28c5da032b1bdf8d053205b42a6a44da949ac0e4032347d58a9bd04a063c 2013-08-22 02:53:16 ....A 39424 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwmo-0916aee482f5b4032671b5fe313f024c20ab995f894a0628e2f08dab26924c26 2013-08-22 02:40:18 ....A 105634 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwmo-1772bd1d87eea9483dfa293b2b42d756280a0215b7e9a91a05d2649643dc9470 2013-08-21 18:06:56 ....A 106496 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwmo-fbe7038ee9fc6ce1c6fb0741c79f89f6ddd4bc841bcee3ab967dec154bc372e5 2013-08-21 18:00:08 ....A 61441 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwte-ebc45c71351d04b09ea869daf3fee2c7864f10ec9a51393e2e5b0d649d3a8cfc 2013-08-22 03:46:38 ....A 101334 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cwtm-5616e4f931852d1128a5f2320ff806f81fb5f95daeb4c0b8b3aa5666978e1b89 2013-08-21 15:24:36 ....A 750100 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.cxjk-fa5b6acd2dc921a67a3e8184cc5220b8ca5d23c609e8336f0109a030e9af93b0 2013-08-22 00:09:04 ....A 305162 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.czlt-157eddb8fefa95bd6c2689f8490242b9e59e35391a2a87899b4a6335ffa9aa9f 2013-08-22 03:55:12 ....A 305162 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.czlt-630663ed72dc7e853d928dae74e5a9324187409d5b6f3c57b597e0ca05d22e0b 2013-08-22 01:17:56 ....A 107520 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dbqp-46659a168f24d9cada536c1977551fb87c3a26953a9f20697b0d6bc83ab12770 2013-08-22 02:48:40 ....A 51238 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-0634e42a8112ae63b2af0ef55cafe6a2018d6343bc172fc2d0584e8e3d3c316e 2013-08-22 01:28:38 ....A 51276 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-07177fe35c92877e44eab098e78b25ce8bee49dbc6f3826b8a6c3e745b01b3d7 2013-08-22 03:49:40 ....A 51276 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-1799174745f40deaaee518ee9d631eedc391c3211317b15cf3a58dfd2b7c0558 2013-08-22 03:33:20 ....A 51238 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-449ea1afb173fcc8bd5e2c62cf213d1972ada000965770995b92f788c7e8e111 2013-08-22 01:40:40 ....A 51276 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-5701f0aba7b36f59cad7e905d9fceac605db004cb65747d55e5947f3f76af25f 2013-08-22 03:54:14 ....A 51276 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-5727801dab6ab865e803f0761a00a229af73da9336d401b558cf39b16ad72ec6 2013-08-22 03:33:10 ....A 51276 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-6259b69a53fea5b773da08d8f92f32434a9a48abbc26cac8cfbf980d2b18a7cb 2013-08-22 04:00:28 ....A 51238 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.dcdt-69e07bde462b0737cb1021ae8a0584e8c27d9dd9096983f9995d43d42d4948f8 2013-08-22 02:01:50 ....A 104448 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.ddvm-546190b17f0a711397441ff7cf82d7a0881a01d3a2dfc34744728526a17a89d1 2013-08-22 01:51:54 ....A 143360 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.fdr-06728a38a7c15ea023509779d2f572a7729961f50da1e6f885a6cb34ce34e2ee 2013-08-22 02:38:46 ....A 182784 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.fdr-4576e17db8b748060f1f71a1771f1c2fd990057127c0d58bc9613c340019257a 2013-08-22 03:17:08 ....A 134395 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.fdr-5551acde878770d9718de4e402e5bc893b622401ff23d3feefb305e5a5c79203 2013-08-22 02:42:06 ....A 177664 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.fdr-68ba561317a33b93b0b132ebba2fd687e5b084310ad6a0a6d92610adcf20d85d 2013-08-22 02:33:32 ....A 126976 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.gob-26472161ada845b71c5977323ae1368408231908e421736e5b80d263c25c83a8 2013-08-22 02:13:20 ....A 126976 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.gob-648fdf2c98f48dab5d1c9a8daa71c2d2b9d118ed0d2ddee0dc8f5efccb8c1c38 2013-08-21 15:55:30 ....A 27648 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.jh-e9101de0ed49c028726a73ca3b0aac2b1196763ab73b9dd71cf8cef997db9784 2013-08-22 02:05:44 ....A 194560 Virusshare.00085/Trojan-Ransom.Win32.PornoAsset.szr-3669b053c91610ba5636df7bc7e8476d10414c1c5eefa4a1d352c48d120d1487 2013-08-21 15:40:28 ....A 37888 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.aaif-f7f0f55de0076b0e78b420260a97efebd166b320fa72d5b769e2341ac2d155d9 2013-08-21 20:23:36 ....A 71680 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.acht-e06654f40ef9ac5cfd09d10282cb96875179d9e34ff4d3f1be373e1b8bf5a440 2013-08-21 23:03:10 ....A 118784 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.acoz-00edcba30162a530545a360f3273f7c4cdd1146d23c9997b9d39eff6281aa9ca 2013-08-22 04:04:12 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.acpa-6b5594d1886c9e9b4e0750c3dc221f09811e362fae44c1df4d7b93865a11fffa 2013-08-21 16:08:28 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.acpb-637a7b894830f9c81f65039c47e153fe0ad2873110065d427bbc61b28718d608 2013-08-22 05:09:30 ....A 90112 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.acpb-69eb630fc61f9d5065d6798105895326266657030829c7f2ab6a2c09e04e9387 2013-08-22 02:35:06 ....A 202116 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ajrm-18971aaea841d2059e1adcea74ef824a2a54eee96de79c00921c4c46f3824318 2013-08-22 02:28:54 ....A 491902 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.egc-0836c48d1763bc7e91e208436c906cb2e425e4418682d0e287669e2eaabf2c02 2013-08-22 04:17:14 ....A 65536 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ejtx-089e2cba5294ad11a3bd76a319ba302dc707ecc8bba28479b02505f50cadae72 2013-08-22 04:44:42 ....A 53248 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ejtx-4e2f0d8b42fd9487052a9fd6a683df8afc4006009a74610823b1d056810bbb11 2013-08-21 17:52:30 ....A 226400 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekjt-1615d1837aee10966e3857aef492f48b9d0a739c37d1bcbf56c2680bd24a6830 2013-08-22 04:44:32 ....A 73216 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekkm-07c50f67deb8c5da45845b6e77b80fe24a09491919800da3498f441de3a0dfd8 2013-08-22 01:35:08 ....A 520192 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekkm-461b5c4f9d873ab2ac4e8db2db422ecd1005e1c7075fb5cd29eae87b72f69aa3 2013-08-22 02:21:20 ....A 249856 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekkm-5422263053f60f8336749512d6bb0fdba4592425e2d2442a4259132aa644d543 2013-08-22 01:23:56 ....A 1813295 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekkm-70a801aa6ae4261db0dc1271993f2c356764a450fbadab73a272fb367aa471a6 2013-08-21 20:38:00 ....A 322825 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekkm-e45263682d9e7819e4d4ca7bbef9a8a4d1e5c322296c28a460bcda46b01a6985 2013-08-21 22:49:26 ....A 73216 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekkm-fe43d63be1ecc527201b8589900578406c6d24cfc391a0ed020294a3f0dac4b5 2013-08-21 17:37:14 ....A 74181 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.ekyi-e978315bc07dcb00a665726544fd653baf09e58a06356465428f25f2a5ea6336 2013-08-22 00:16:58 ....A 93696 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.eldo-b0ea43ce1cf38f89574745dcd9928fe67032c960bec28101c14a4aebb243fa04 2013-08-22 04:55:24 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.hts-7c059a42a6ecc0f491907bf6c7ff0fd345d05e039866e6ff7136aec0255e6bdc 2013-08-22 04:49:24 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.hts-7f85dd342cb1317e0e7edf0fb7a70fc3545c85afd6617115de80eed94fb0341a 2013-08-22 00:19:56 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.hts-7ff5b9495b771cc712234400675235c48b15d95cb76591820674cb1739c72c02 2013-08-21 16:18:46 ....A 67072 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.jc-315a8a303416e004737e7029023006899ddcf875cd15d8fecda300cf3e5647e1 2013-08-21 19:56:36 ....A 61952 Virusshare.00085/Trojan-Ransom.Win32.PornoBlocker.nca-64646bd3f81887e51df54e6d8740368f1a3e84f16fa14b04ebe5495fe75c5f71 2013-08-21 16:15:58 ....A 1957888 Virusshare.00085/Trojan-Ransom.Win32.PornoBro.as-32ef3614a1d5fb74cee0ba282df95f2b26eea62b88582cd80e4f41c5742e2c4e 2013-08-21 19:23:06 ....A 240640 Virusshare.00085/Trojan-Ransom.Win32.PornoCodec.cs-f3084b94a421b312c86db1f818af0a971e1fd335ee3de2f422a2905d787adb4a 2013-08-21 20:39:42 ....A 47116 Virusshare.00085/Trojan-Ransom.Win32.SMSer.sq-019707013ff07319aa5d5bf22507aab722e043eede59dad92210c149e12d73d0 2013-08-22 03:35:36 ....A 409056 Virusshare.00085/Trojan-Ransom.Win32.Snocry.bmk-16926593aa7c702d5c109e38ae8dcb3a9e276e5be3fcebf76d18bb93d18f4101 2013-08-21 17:12:52 ....A 87040 Virusshare.00085/Trojan-Ransom.Win32.Timer.aee-74e2350976d02a13c0e4a07ff421d6cef0cae899e85d7b7d0adb4de66041a3e5 2013-08-22 04:15:12 ....A 87552 Virusshare.00085/Trojan-Ransom.Win32.Timer.ew-0a227b13639002ce82e7affdec23aa4b7fc5277cf738aa7e5b3e88a720f97e5a 2013-08-22 05:05:50 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-381bd15eb870d814f44c1902136d9891c37009df29ecda035e02a585fe5acc38 2013-08-22 05:00:54 ....A 62976 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-3e45936177ab66cd4a6489217382508b04ba839cf5565f902c953251036cbd60 2013-08-22 04:05:36 ....A 58880 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-7eaaccabe6fbf134b9d8906fe383082203f4cd0c5b84602c48f0353b70d0e0d7 2013-08-21 18:15:08 ....A 59392 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-d918684710dc4a986a3309bf343912c91e794808517d08b4f9aa6c5eb1bee748 2013-08-21 22:42:38 ....A 59392 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-d9bec622c72d719035fc50d9493a762c111f9c20d2be1dd1f19f414653403439 2013-08-21 19:51:34 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-e3828a3332a54c1d5c13c42c03a6b1a04e9d0b17138dbb5234e072d19e20ba6c 2013-08-21 17:26:12 ....A 47616 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-e7dc7e7af801a6f8a27a6ec0bb4e365f5664ba843f71a1ca3cfc55cd90f1fdec 2013-08-21 22:13:50 ....A 59392 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-e804133eae5dc813e4803b9bf036cc548b3ee01a6f53c7756be38ac2ffcea485 2013-08-21 19:54:50 ....A 61952 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-e940a118dc400acb3998c54742cadc726e896cf0b7b8fb3781873e813c45c56a 2013-08-21 20:55:16 ....A 64000 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-ebc8a6efab3bd3fb2e941bdcbd20e9199bed448296a29c99c990c5441de78fe7 2013-08-21 15:46:10 ....A 60928 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-ec45789dee2fe70c7ed003cc2b7d9eb3c809151b08a6f4d1abed116ed469b47b 2013-08-21 18:37:34 ....A 59392 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-ed7f367f67947404dae6809ab1e74bfd5771cff36b96cd29259281dddbe015ab 2013-08-21 23:40:34 ....A 47104 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-eedc35a5af2ba9d5eff4b82b55749ff273204db375e5c03377b66a0c9cee0b2d 2013-08-21 23:17:02 ....A 61440 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-f00607724a26e0f1c026e6ae45e98a03642de63f3c1015674a35409e6c80bda0 2013-08-21 17:07:08 ....A 66560 Virusshare.00085/Trojan-Ransom.Win32.Timer.fii-f0598b0f4752b75a9915c5bfcea47242d2de92a28ca9cec967c6438816880e67 2013-08-21 21:17:12 ....A 65024 Virusshare.00085/Trojan-Ransom.Win32.Timer.gtq-116fe70a3c579f672498a118013f287bea7202a055294592b25a34884846b150 2013-08-21 16:21:42 ....A 59904 Virusshare.00085/Trojan-Ransom.Win32.Timer.gtz-225b9495c6333f26b36f7655f446091bcd420dcade64d867ef1af0b95dc5eb39 2013-08-22 00:02:04 ....A 110592 Virusshare.00085/Trojan-Ransom.Win32.Timer.gxa-1bb5325c2e901c2e655ca46153a4e8b523dcf1423c29726cd88e3f5f9ff278a3 2013-08-22 04:52:32 ....A 126976 Virusshare.00085/Trojan-Ransom.Win32.Timer.gxa-7895e95a99069d195692580b4a97d22db438d60e01927302224e5ab3f014834b 2013-08-21 19:31:30 ....A 118784 Virusshare.00085/Trojan-Ransom.Win32.Timer.gxa-d9e30b96b9eef16a9dd84e42eee5ca4a44b8c38ecd372d2c026fd02f001ed2b0 2013-08-21 20:44:08 ....A 101376 Virusshare.00085/Trojan-Ransom.Win32.Timer.gzc-eda63c2a097ed9406742c6179701b7083254cb557663274f0acf5ae3fbb6ff6c 2013-08-21 16:56:40 ....A 81920 Virusshare.00085/Trojan-Ransom.Win32.Timer.hcv-43fa88847a5d3739e77f897dfa3c568736e61074a36f82d2d24290dd3335be18 2013-08-21 20:36:42 ....A 87552 Virusshare.00085/Trojan-Ransom.Win32.Timer.hda-112322481da36e150a2fe23e517bf8fa22cb56e75e4871404e4bc571983cccc3 2013-08-22 04:53:46 ....A 87552 Virusshare.00085/Trojan-Ransom.Win32.Timer.hdg-0e857868f194f6dc4bb8361f2382ab24130954cdeb1f761a678203f7d4f512c9 2013-08-21 17:10:38 ....A 64000 Virusshare.00085/Trojan-Ransom.Win32.Timer.hfx-0496de43cb8b0f565d4a3becf2ff098cfcf168848b99ac7c87dc435b752e9948 2013-08-21 22:27:44 ....A 60416 Virusshare.00085/Trojan-Ransom.Win32.Timer.hfy-6355c8574df5d999cd3717cb895ad82d88f6d2c68f7080c48fe08a6e5951a9fb 2013-08-22 00:06:10 ....A 84480 Virusshare.00085/Trojan-Ransom.Win32.Timer.hgn-1d7caed367c736ff0ee1a69677c76af61e1513b4f84a0afd6c71aac47294c28a 2013-08-21 19:16:08 ....A 84480 Virusshare.00085/Trojan-Ransom.Win32.Timer.hjl-60eb283f8a69c8a403f2760e648fd057dae49854a3d7c4b7b98347b85f13f9de 2013-08-21 19:49:58 ....A 86528 Virusshare.00085/Trojan-Ransom.Win32.Timer.hjl-df7bad70d252ed58904b6a8d79d37cb9d910ee42f6e453d929d858da0ebd99b4 2013-08-21 16:45:04 ....A 77824 Virusshare.00085/Trojan-Ransom.Win32.Timer.hjz-52931baceceacc8ccff6eb19d9bd09ff573221542b4941ce41a37bcb250254ed 2013-08-21 15:25:26 ....A 52736 Virusshare.00085/Trojan-Ransom.Win32.Timer.hkg-259d402608c83399f1fc3158dfb5b80c1c74e26b051d02f24973a50ea837c823 2013-08-22 04:55:50 ....A 52736 Virusshare.00085/Trojan-Ransom.Win32.Timer.hkg-5eb840aac86180bed3c4f4763c9f973af5af19b07eac9876d3c7adf2b9eee03e 2013-08-22 00:07:14 ....A 51200 Virusshare.00085/Trojan-Ransom.Win32.Timer.hkl-7dc95904f21f2fdb5036a0f6cc2c7b0e23fbb7c8e8b2d4f5b14ce7447d80e5be 2013-08-22 04:09:02 ....A 51200 Virusshare.00085/Trojan-Ransom.Win32.Timer.hlf-1b211ddd673d9b741cdb47a0fb09817ff2548430a1c2744274f0350936e87986 2013-08-21 21:41:22 ....A 51200 Virusshare.00085/Trojan-Ransom.Win32.Timer.hph-2457fbb9380732b326816aa7113993ebd0e48b42512692544dd54ce5b4669693 2013-08-21 20:43:34 ....A 54272 Virusshare.00085/Trojan-Ransom.Win32.Timer.huk-462ce7e433a74818601760412b34eeac1ab250b51b8067f93abe356fe0cc027b 2013-08-21 21:45:22 ....A 53143 Virusshare.00085/Trojan-Ransom.Win32.Timer.huk-65ad9c086f85b37b947008431dde22d04d0e2adddb1bdda86e82ff1f0d2d08e1 2013-08-22 02:38:50 ....A 55808 Virusshare.00085/Trojan-Ransom.Win32.Timer.icj-456e5e2dba766704cd1f695ea1eec5c3fa2c79d3377f10144600bd516cae13dd 2013-08-21 16:07:18 ....A 56832 Virusshare.00085/Trojan-Ransom.Win32.Timer.ide-20122983cf9487f0324065b4f04ec5de6d39c852c876dcfb4f4a25b0b1fc46ba 2013-08-22 02:23:28 ....A 55296 Virusshare.00085/Trojan-Ransom.Win32.Timer.idf-68c9a9439e53f4259c9bd098a4142a06575dbdfed5b7b75c44404ea60efc2045 2013-08-22 04:11:42 ....A 55296 Virusshare.00085/Trojan-Ransom.Win32.Timer.idg-7f6395570c31fc7ae5c20d22e1b8820e12b263a242dae78f8923a787e8866e1d 2013-08-21 23:41:24 ....A 87040 Virusshare.00085/Trojan-Ransom.Win32.Timer.vj-f33dd8d69e24b05fe7fb268a3e2b7ce405ba3a104674e3c4fdddfdf6d7afb7b6 2013-08-21 22:54:38 ....A 372224 Virusshare.00085/Trojan-Ransom.Win32.VB.dt-e6d616e1185682c88b383deb982ad9694d61fd3b1bb1c1e3d43eadfb2b829c50 2013-08-22 04:16:42 ....A 147456 Virusshare.00085/Trojan-Ransom.Win32.XBlocker.gga-5815e54bfaaff50621bdb8d71cbaff509d189472cdb2fcac0275d480ffbcac3a 2013-08-22 00:23:40 ....A 36864 Virusshare.00085/Trojan-Ransom.Win32.XBlocker.x-5d1bc051cf2263f87d683dd8a2424748b8fa31830f5f2b5a815f3e4ed032d525 2013-08-22 05:03:14 ....A 556564 Virusshare.00085/Trojan-Ransom.Win32.Xorist.cx-27d1027ad7dfc79bf7d1b228f6287da9fd9288e386b8f56dd79e01f1d0f41496 2013-08-21 22:14:52 ....A 406016 Virusshare.00085/Trojan-Ransom.Win32.Xorist.fnamv-d509b3fc56bc37ffd5cfe0fbb76536f558bf402a1239830cbe4e080b8a9f81e9 2013-08-22 00:00:58 ....A 249344 Virusshare.00085/Trojan-Ransom.Win32.Xorist.fnamw-7b70ba21630c0a7a2578727dcb967a12fcdb82007ea9284c05daac2acfabd349 2013-08-22 03:24:52 ....A 527017 Virusshare.00085/Trojan-Ransom.Win32.Xorist.fnani-2699f59d486cb56619693daa92ee9a0fae56849ba694dada329b3f29245df4c1 2013-08-21 18:24:46 ....A 218112 Virusshare.00085/Trojan-Ransom.Win32.Xorist.fnank-ec27d63b86ab29c494ea2bf3e3084a348922abf739ddf040857dd503b07158d1 2013-08-22 04:52:58 ....A 7168 Virusshare.00085/Trojan-Ransom.Win32.Xorist.ln-37660e81fd065328c702945068aeddda6ff262d9a4850cd0f56e92d23a4dc7c1 2013-08-22 03:01:54 ....A 989360 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.aak-68d5eea6f25e49062ad4b5533077fb299365077c74174d909445bbc4853388d6 2013-08-22 02:55:40 ....A 98304 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.aao-6964b7fd2d0c13f038b3feede56308aca82b2c95df18766c4182bf53772f5daf 2013-08-22 03:33:40 ....A 901296 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abg-353a63b184c40b62bd1a5a76fd2f27bb618be23debed31b75c43cd82a4a2d5b9 2013-08-22 01:34:04 ....A 908464 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abg-3594bac5c44be9328f65e69c677d12a6c8f9489193b8603307ab4906dbeb12ec 2013-08-22 03:36:36 ....A 173056 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abg-54440c12c00d22306162e5c49fd41fbf759d734f5472ec64596cf62ef8a26c48 2013-08-22 02:02:14 ....A 997552 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abh-0977f4fe3e91125bc1e8fd3bf63ef38103706d6b5b8bf6d28277e8c847abe0ed 2013-08-22 02:24:34 ....A 843952 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abh-18751be43c45c05db75c22a1408d85bd6d9e3d46deb913ee45b28d64096166c9 2013-08-22 03:35:00 ....A 530608 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abh-69a73e9ddc9937802ad6110f743edf56cccdbb1dde3d966097986b46dfff9956 2013-08-22 02:33:24 ....A 1346736 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abn-194903fe4640163bede66bc803ae264aa1769c42bcde2f1b3d3e46593e34b143 2013-08-22 01:34:08 ....A 550064 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.abn-5463c19238819af00a20d36723e83ca1f89a6329d3a176f4e88e4285f6c54e43 2013-08-21 21:16:42 ....A 335360 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.ac-f4070d17e3b9a8b57afb222d8ed499f3685315a16db86db1b61fbe4e9f2495f1 2013-08-21 21:33:24 ....A 9757184 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.d-42308fea66d37251e6530b6b14b0f3f5f84df054775a073053f4d8cc9d0c1f5b 2013-08-22 03:19:38 ....A 40960 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.mi-4602fbd54169b3979dd62d8ac20f118e9b6e764e3431ed8f2999864a31f611a7 2013-08-21 19:29:06 ....A 80384 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.oy-e4de4ddc7fb0006d7b12adf12542de7f86e602f6e68d2f0b645ef8373c4a2084 2013-08-21 20:12:56 ....A 94856 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.pr-60466867bd9bd5877d3623cd50aa279a003184a5d287c582a8d78d25885e1bb4 2013-08-22 04:04:20 ....A 40960 Virusshare.00085/Trojan-Ransom.Win32.ZedoPoo.ptc-62d0e533fb85752375d830e509a34d4f3727657e932dca395bb678bbfa655cfe 2013-08-21 16:40:22 ....A 124416 Virusshare.00085/Trojan-Ransom.Win32.ZoBlocker.g-f20df5d5dc50c14dd50ba1e8721fc83219ec508b12d612db76e0967c9b2a0761 2013-08-22 03:58:08 ....A 28279 Virusshare.00085/Trojan-SMS.AndroidOS.FakeInst.ea-27907195e055a1e09239a4d9e66b8bca4e74e1bd0e1ab41aa6b5fa1ff77781a7 2013-08-22 00:09:50 ....A 142036 Virusshare.00085/Trojan-SMS.J2ME.Agent.au-444fd12cf4a5c836c73302a89db239801e32766ee5e740ca5c1852d589a4751a 2013-08-22 02:06:12 ....A 142036 Virusshare.00085/Trojan-SMS.J2ME.Agent.au-5633dff31683845a74d1621c61d6ca5422bcfd28e18ed63f6519d18b74460624 2013-08-22 01:45:30 ....A 32930 Virusshare.00085/Trojan-SMS.J2ME.Agent.ay-092ec2c144fbb3ac32c9e6117c867a00635a43aa8af9587deb79867aa2ab72d8 2013-08-22 05:05:52 ....A 32910 Virusshare.00085/Trojan-SMS.J2ME.Agent.ay-452b575aebff37959d323fd08cb902dcc1d691a3b16f6278ea067c22c05b724a 2013-08-22 03:57:04 ....A 38886 Virusshare.00085/Trojan-SMS.J2ME.Agent.bg-55840c5d9c5eecaa57c821648c22125d134e6be4b180d2b277266a7a1c0788fa 2013-08-22 01:34:56 ....A 24118 Virusshare.00085/Trojan-SMS.J2ME.Agent.cm-627af9cb715f64cd1571161390a15098d8fe9a9bcfdbe11fb22c0d3dbdfb2efa 2013-08-21 19:17:38 ....A 32201 Virusshare.00085/Trojan-SMS.J2ME.Agent.dg-2413694764a4ac64c9186bd7742f6bdd326c11f2fd7f430a0f40cdfacfe15b3c 2013-08-22 02:35:54 ....A 32121 Virusshare.00085/Trojan-SMS.J2ME.Agent.dg-35614be73bbd9461038df251b6d490544cde39f84d6b6f128721d893b89a97d4 2013-08-21 17:42:28 ....A 32179 Virusshare.00085/Trojan-SMS.J2ME.Agent.dg-531f03723b4be09435dc5081ba33e16b7125748264713409d8110b44f3cc65c7 2013-08-22 03:54:18 ....A 32155 Virusshare.00085/Trojan-SMS.J2ME.Agent.dg-57269436c3c8cff512839d4590b9686a58ed94419b3616677185f88f8fd58f4c 2013-08-22 03:47:02 ....A 33081 Virusshare.00085/Trojan-SMS.J2ME.Agent.dw-55852e21d8a2dd119169badb80568fe748627a911bfec1aae1bf46d5d2410331 2013-08-22 02:25:48 ....A 33031 Virusshare.00085/Trojan-SMS.J2ME.Agent.dw-68d78a534d0fa3fd4b7027960494b767c3dba96838b0920a058daf99a85a0ced 2013-08-22 00:25:44 ....A 576562 Virusshare.00085/Trojan-SMS.J2ME.Agent.ee-558f7d67efb1ddd4a17800e289a9698ca5c6896aed921af777ca9515eb5943ce 2013-08-22 04:09:58 ....A 76401 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-087401dc104848ad97f4b3879a564ba296e40d7e22e40eb0855b4b041e974510 2013-08-22 02:17:42 ....A 41780 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-19092b111b9f115fe6f62071745726da938a9f89d4e1e60f5d0d1bece8347cf6 2013-08-22 02:34:52 ....A 82967 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-2599facdd53089104873da9669146d6489e4fdb45be53a172941f036d499fa7c 2013-08-22 02:53:48 ....A 76402 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-2610ddf6b6cf646e928000c6946a87ab2a2cf25bcdb542451ae2d83f0d21e53c 2013-08-22 02:39:46 ....A 76408 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-27281c0ce9bdbda221e6929659158318c032d41341a9b7279b4c15ee4a5a67d9 2013-08-22 03:02:02 ....A 76401 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-378305e0546860674174b4bbd7c3ca777388ab561722b518f24ac6155b8c1e79 2013-08-22 03:44:00 ....A 76402 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-5768ae4cff2fec327d5aa6f2fa882ec9d8d5ac54fc5748ab96508eb14270a2f6 2013-08-22 02:11:06 ....A 82969 Virusshare.00085/Trojan-SMS.J2ME.Agent.ef-63e63bc072628d31cfecb7531e4a7c2f34a7343f0ee51443dbd24309424ff37e 2013-08-22 02:17:36 ....A 15615 Virusshare.00085/Trojan-SMS.J2ME.Agent.fe-18277846bbabc61f8c734bc938d6d153e6cf770e68c5f6c9f2cf65b66a75241d 2013-08-22 02:11:00 ....A 70677 Virusshare.00085/Trojan-SMS.J2ME.Agent.fg-547683e02b46f01024f92be54d21925826b1dff37afea634cbf189d64a52fdfb 2013-08-22 03:08:14 ....A 125599 Virusshare.00085/Trojan-SMS.J2ME.Agent.hj-548ab51155427ddd4d5bcf2b255c0f8d67e8509eabed20eae968e010eff4fb13 2013-08-22 03:31:30 ....A 134533 Virusshare.00085/Trojan-SMS.J2ME.Agent.hz-065844375bdade4e4cb3d70913df9a19eaa8e529445d52a5cb400a878a672eb7 2013-08-22 02:21:22 ....A 134740 Virusshare.00085/Trojan-SMS.J2ME.Agent.hz-065f3b3df7d4e8aa4c2ea2b984f6f83e9811a37f1104895a8e2ca6d84fb47a6b 2013-08-22 02:10:54 ....A 134529 Virusshare.00085/Trojan-SMS.J2ME.Agent.hz-6356fe0fd76ff5edd376dc8dce35e030095f2cbdd11d51881ecaa327916c210d 2013-08-22 01:27:36 ....A 131728 Virusshare.00085/Trojan-SMS.J2ME.Agent.hz-70acc30246132f842341f72b2659f17d1579a046237d04ac2743bfb521ff4911 2013-08-22 02:10:58 ....A 70701 Virusshare.00085/Trojan-SMS.J2ME.Agent.id-62bbe3d7532ceb6002eeb32c8a95a79ff82e7484e9f0be95da4d041a71613573 2013-08-22 03:20:24 ....A 70571 Virusshare.00085/Trojan-SMS.J2ME.Agent.ie-1702d79d4cbed8197bf67236d529e3189b5932bd76d28785b1ab20184ad15fca 2013-08-22 03:19:54 ....A 70615 Virusshare.00085/Trojan-SMS.J2ME.Agent.ie-259e3cd9ed7420d19d9ee3464f30ae7483378968fbf9ab9e6e126060a4ecb129 2013-08-22 03:21:40 ....A 18632 Virusshare.00085/Trojan-SMS.J2ME.Agent.ik-066514587a6639b0de14ff075951fba1cbd9aacb846a1a87a4453c313b9a76db 2013-08-22 02:36:24 ....A 43048 Virusshare.00085/Trojan-SMS.J2ME.Agent.ik-2586aa0f97b7b9ec25c1de8f6a1971a0ef0d22bdc8a5b63dfff88510c7cc3fca 2013-08-21 22:59:12 ....A 43375 Virusshare.00085/Trojan-SMS.J2ME.Agent.ik-3deb0e23356f2bc0f3d6e6a26b96ecafc84d95584347fd277c73302aaf856737 2013-08-22 01:30:20 ....A 43200 Virusshare.00085/Trojan-SMS.J2ME.Agent.ik-5450a95c2a1a48a6e830c67f1d924870934a5be888153693e110391191897bcc 2013-08-21 17:10:38 ....A 98100 Virusshare.00085/Trojan-SMS.J2ME.Agent.iz-3148dc4714aee6fa502fd6505391bc85a97d90f2a41ddb1f86937ff2c8065d5e 2013-08-21 21:15:46 ....A 222742 Virusshare.00085/Trojan-SMS.J2ME.Agent.iz-7312c6e4861a1b2eb31bbbdb8275701bec4bcfd12962e1aa270a797290a08c46 2013-08-22 03:58:50 ....A 17379 Virusshare.00085/Trojan-SMS.J2ME.Agent.j-548e69f4298394f0ca38e03bfd31888a6f00ed2126216ac99a110ad0faf6e5c3 2013-08-21 21:11:58 ....A 28997 Virusshare.00085/Trojan-SMS.J2ME.Agent.ji-10a113a78f3d09742eb7fe91ace3e8db306732e3e9ebf001a7d1ae034b79fff7 2013-08-21 19:59:26 ....A 30331 Virusshare.00085/Trojan-SMS.J2ME.Agent.jl-53525394fcd3cc9af42a7a0b2b235f96b2fd86dbc61a0eeed315f63e45433368 2013-08-21 15:53:12 ....A 30715 Virusshare.00085/Trojan-SMS.J2ME.Agent.jo-04076a34f496eb4f591ebe4f8194415d8968c6b3000838d6f2abf003737e0b40 2013-08-21 18:36:58 ....A 30666 Virusshare.00085/Trojan-SMS.J2ME.Agent.jo-22cf0cc93d289884e631658bac80ed9292106da0bcd956323a0354619431862e 2013-08-21 19:50:30 ....A 30682 Virusshare.00085/Trojan-SMS.J2ME.Agent.jo-50b0fd6a225555a5cd27b919cd9873af5adf84424b26c5458359e8c21acdefc5 2013-08-21 19:50:00 ....A 30500 Virusshare.00085/Trojan-SMS.J2ME.Agent.js-51d8cd8fc5b61ed066e0d2982dedf607225408e3e53756b34ffc6e415a5955dd 2013-08-22 04:59:42 ....A 116918 Virusshare.00085/Trojan-SMS.J2ME.Agent.ju-62b70c95aed66b39e85da938d67fecfd610846378a39901d44f47bbac475c66b 2013-08-22 03:56:30 ....A 39860 Virusshare.00085/Trojan-SMS.J2ME.Agent.kc-28413abe3696bb9af77dcc70f87f2be7a216d1a70728f40566bd100efa2046e9 2013-08-22 02:31:40 ....A 68363 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-0633e691b454e4887fbf8b7c437121d9ca7b0e2891c6b89390bc478b81d12b71 2013-08-22 03:12:36 ....A 67492 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-077974eaef3dbd94142727678d3682fb675ee680f7ae051ca07b3314d6d40b78 2013-08-22 02:47:18 ....A 67905 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-15881b2b8acb714fba56e010e8fdf6906063b15351198024655a9c6ddffe56ed 2013-08-22 03:02:04 ....A 66890 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-163b7a23bee0f1e0a743410e39b9acfadcd700c6e7fccbb0fcc2dbef1dfc42fc 2013-08-22 03:47:10 ....A 69204 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-1710094af1d8eb3f3368b70cb77fff6e08cfd6362f92d6e5719b87a6dce14577 2013-08-22 04:29:02 ....A 68138 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-186b9c5b8a5a0cdd53978143e4d061f50ed70ede028586eb2acfeba713278ae6 2013-08-22 00:30:10 ....A 68097 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-257db8c34041ae75852f4352e79ddb642c9556e205fce27931d5c3cb573c7ca2 2013-08-22 02:51:24 ....A 66808 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-26650022bc046ad4de2c06770a0fc85f27696c39602e6865698f4bb93cd17a71 2013-08-22 01:25:20 ....A 66812 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-2717d27afbb55234849348505e21178efa66b1c745be96ee1fe3efcf625c5c0c 2013-08-22 00:12:22 ....A 69455 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-3481da2dfa458a7b92a1e2f4624e6b1fc0b29cc2815d8b002303adbaee64f177 2013-08-22 03:41:46 ....A 68063 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-3501ce8e6f2e80dd51912c097bb895e0bf9ef870cb59c6a4d42473028ad70406 2013-08-22 01:36:40 ....A 70290 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-45095dabccde1d0b924b2243af32fc6008d14ef5915d30309cc70afdf498ff97 2013-08-22 03:43:24 ....A 67654 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-452c3bc83821a1e78d8d955d2b633cb6192b342dbd8b86bb47e398a8711d2cd9 2013-08-22 03:49:34 ....A 66862 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-4542ecc9e04a10748119b2fb27bf67a87df127f646f6a9a04e68302f2e6072d0 2013-08-22 02:51:50 ....A 67489 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-4683245777c83da4f6e95ef9322e75d8cbe2974c7868c09c57d38af3581caad0 2013-08-22 00:33:14 ....A 65383 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-47164825f90e3c6435aae910bfa0d31e26161b006d0e15099cc8265552d16acc 2013-08-22 01:16:52 ....A 66812 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-47363cc37ae041bb1dd93c77a5907ee658d5fe7eaca14ad7c5786f3a2c895dc8 2013-08-22 02:18:46 ....A 67490 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-4767298e4d2ddea177d31531f6cddba790ac52c02451395133553c5b75e346c7 2013-08-22 01:40:40 ....A 69205 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-478e40331ecddc364c3be824528ca95fc7dfbdd0974cd4046a223579f21ee06d 2013-08-22 00:26:46 ....A 67488 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-4803391d0175b6d11ceebd4cff111e1602bd8436af4f3e2ebed17aaea32cfd05 2013-08-22 03:48:58 ....A 66811 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-5403b578e68795230bf28f76ab1e627e4941cc43404cea62af9f3a9f67f68730 2013-08-22 01:34:36 ....A 67484 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-554288207e774007f661780f15089ca8743e3c444411b3dcae2fa31945744426 2013-08-22 01:58:14 ....A 68422 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-57379d7c53f1f3ead2f0fef691df21d6aae43d84776c456c91e22f81819d9edd 2013-08-22 02:16:56 ....A 67347 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-626878853ec0315e5c112d475dda04548555f83bd768961a63621e4dcabcbbc7 2013-08-22 01:58:00 ....A 66805 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-62b06a869e88c1694865c6b25cd840f1ba2887d248e4da93b593a55fd4e3b8e6 2013-08-22 03:03:44 ....A 67486 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-63c9a80a745e17a7cedadbf77fa3b8f80fabc6a3c128a822623e47612703dcaf 2013-08-22 02:08:22 ....A 67287 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-63f4708a3db5195e9444101ae325dcdd79981416f6291049897904d11db80d17 2013-08-22 01:40:44 ....A 66844 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-642ed490e3aee87ce0ab656cc56feb612c80941afcf953d96f591285d134473e 2013-08-22 01:33:18 ....A 67190 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-643457ead645e8b9d5da0a219555e2a7b627ebe597b4e3b810be478fbaa990f3 2013-08-22 02:00:00 ....A 66810 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-68ecd69bfe1d1dda8c91b589c7ba259165789de828c377d61543587fee81d8ba 2013-08-22 01:57:12 ....A 65183 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-6927e33403777c38ae691994b942eccba24e8ec53b372fd5fe17949b342cc3ce 2013-08-22 00:28:54 ....A 66811 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-693e1318f318c3364bb797e7402f4e236ba6495aab014a222a21b21493a8aae3 2013-08-22 03:02:02 ....A 66812 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-695a69314c167b9c18d183758d41f13c8a75fdd09a19813fd0e0c8456e785551 2013-08-22 02:05:58 ....A 70094 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-69ca8e9c7ee454f5348d29d1bf25743849ad2a145666f41487d735fad134f49c 2013-08-22 03:32:10 ....A 69464 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-70a9c4cb480a0d9751c91f758b3d0146877a514d2f86f6cb594c8ff8f5ad76a2 2013-08-21 17:21:28 ....A 67758 Virusshare.00085/Trojan-SMS.J2ME.Agent.kf-70bbca04567f221b0dda77ed547e79af4c469de73bef2b19aa70ac895dfd18d7 2013-08-22 03:04:00 ....A 32102 Virusshare.00085/Trojan-SMS.J2ME.Agent.ki-629018693152410b76d979479cde97450dc0836b0845ab2466447168896ec319 2013-08-21 20:01:20 ....A 661609 Virusshare.00085/Trojan-SMS.J2ME.Agent.kt-0a90d97303d23c31e30d4ad7761a3299009f9b392426eca2ea3563ae4fa26297 2013-08-21 20:12:46 ....A 111545 Virusshare.00085/Trojan-SMS.J2ME.Agent.kt-54fcf9636a7af196bc86dd173da97f3e6e9e6630b494618e4bebc95d29e77fd8 2013-08-22 03:45:04 ....A 53678 Virusshare.00085/Trojan-SMS.J2ME.Boxer.af-0785ae0bbd2ef76d34da4d53a4838ea7c132a1701069425dd19a180e455ea034 2013-08-22 04:23:32 ....A 56264 Virusshare.00085/Trojan-SMS.J2ME.Boxer.af-2870b00619f83f83d3bde49aa57d7ab573a3b35dae8806816112165fe867a118 2013-08-22 03:59:06 ....A 1142695 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ah-0656dc63c51d6d5d44d88376744a38b3fb4c820c7be5a59ba9c5bd184f852363 2013-08-22 00:30:24 ....A 300127 Virusshare.00085/Trojan-SMS.J2ME.Boxer.b-545edc3b3bd4e14bdcd95ea9ca5a3d418628d169bcd65ce208c9b3fb0b52524b 2013-08-22 01:19:24 ....A 627840 Virusshare.00085/Trojan-SMS.J2ME.Boxer.b-702cc79d7a83291d7c702a52d32e39aabd5b6e4852a06d6fdeebc190d8b4bdb7 2013-08-22 02:39:44 ....A 6413 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-062d3127b9d397b4e30538c1bd75242105749db5ae6c8271da404ccde4570941 2013-08-22 03:58:18 ....A 6399 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-17393b63688c80647cd3573270a473bd746cd11a41713e67c44a1aa3c7c378ca 2013-08-22 00:33:56 ....A 6418 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-36874529e0ee20cfe7f8897d88c00c3615a77bfb66d6cc697fc83f98cab1379d 2013-08-22 02:16:14 ....A 6423 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-4547a5765ff10f3cf0f209c31ceeb9c47a255f14aec591cbeb10d92c17487843 2013-08-22 01:32:36 ....A 6423 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-553f1f040e4cd4d1dc6c0c198489acaccb318470f2d0be6316eba6b3fe6fd67f 2013-08-22 03:38:18 ....A 6413 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-6941f8104f2e8875a8514c919a260099601190f3d51cd04acfbc37c72815168f 2013-08-21 17:16:24 ....A 6418 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bj-70b16d13d62ea25320e21bbdf1d2187258b11014af3b317843a9f30eb0bed448 2013-08-22 05:01:38 ....A 48344 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bq-259b88a5a8ed1e69398cdb469956561faab028a8b433f77f77454dc101bd12d4 2013-08-22 03:02:14 ....A 49653 Virusshare.00085/Trojan-SMS.J2ME.Boxer.bs-160d6c14276cb5a8d9689c294af9c42a72ed33f5fd96b7e516a39b140b90cd37 2013-08-22 02:14:26 ....A 5402 Virusshare.00085/Trojan-SMS.J2ME.Boxer.c-448c4f2a2fc382cecf27ba6506b8c21def6bddc7f8afc4102b4f9547c593e659 2013-08-22 02:51:44 ....A 5058 Virusshare.00085/Trojan-SMS.J2ME.Boxer.c-454048a0261d52f7d807b5da35284039b8fec602152e3cf569ccd2be0f50025f 2013-08-22 05:08:22 ....A 5951 Virusshare.00085/Trojan-SMS.J2ME.Boxer.c-56576e3d0a65d4aba62f8a561175be97864446761bf86cb06e53936a790cfa95 2013-08-22 02:37:00 ....A 656750 Virusshare.00085/Trojan-SMS.J2ME.Boxer.c-638d696987256787b4e15de330372886be7b9ae2bc308b4887ad2ab22edb28b6 2013-08-22 03:55:14 ....A 59663 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ca-096b4347524be2a5b87c9d059dd43e7f16bbd242f4cc3b934da1a0d4ffad4eb0 2013-08-22 02:48:28 ....A 70821 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ca-281cf7e83ca70067ca2ef97f89d0c9bb80b7562af0f889179f81e0251d31c2ce 2013-08-22 02:53:10 ....A 104486 Virusshare.00085/Trojan-SMS.J2ME.Boxer.cc-7016e285f0f9c10cdaeca7ec524236c623e4a62c119a7a21a39d711583941795 2013-08-22 03:29:50 ....A 597763 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ds-4699c2739ae9f65cc8d49893df4348c2a4025fac9fb115450eec4e9d006c2f4e 2013-08-22 01:56:04 ....A 244905 Virusshare.00085/Trojan-SMS.J2ME.Boxer.dt-5548882705ab82e6faac2172e746f3231ca56c00a57d005413bf15f870b2e84c 2013-08-22 02:50:52 ....A 23931 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-0768d2d6c54cb6d0fa7d474e9d449decbe56e4447ad1e7a3c4746938980e62f5 2013-08-22 02:54:44 ....A 23945 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-076c165a5c5068fe82909650dc33f5c66090df11aa8f06bbf78c3d0c964bef45 2013-08-22 02:51:42 ....A 23845 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-258623c795a767c22f8a97111f96f0cb55ad796df38a7c14505d4e0121cd54d9 2013-08-22 00:23:50 ....A 1307 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-2f2e2c26422564fb0889836e75be6003e69ed58c7b24300c15ed486edc313be3 2013-08-22 02:41:50 ....A 23896 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-45785e963ca8dffe819261bd9d1fb655a0acd10f037e70b32209de472121e28d 2013-08-22 02:48:10 ....A 23931 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-468e6b83952b4c42ff45cf8bbc49974d05c796f446c40a10a55fa73db50871bb 2013-08-22 01:16:48 ....A 23926 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-63a9c782c9f8146b99c8b1c45c5cd3a11340664bcebe2de0fdb4b1443dd4eb9c 2013-08-22 01:43:52 ....A 23945 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-63bfc9422e0fbd4c171641b68b75526540ef7617f0fb80a94ebb21f5fb5b3dba 2013-08-22 02:50:06 ....A 23851 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ev-68ea7e4b1b53b2b3ad358e50e6e5b18776191fce496ebd164f0272ce6b5cd5f2 2013-08-21 20:32:10 ....A 136288 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ew-3050e6ed334853d7fca256255261e73765ee951e1f8a4aa9914adfcc021a10f4 2013-08-21 21:16:36 ....A 136288 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ew-74d133c17360a1095301316da77dc7f3d9f5a6fa2c70d9ed6c910cad9cb6bfd8 2013-08-21 17:52:24 ....A 126553 Virusshare.00085/Trojan-SMS.J2ME.Boxer.ex-73a96d7be9cd354831e235432e4f2da98534597b8b208cd4ded91be53b793532 2013-08-22 02:28:20 ....A 6708 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-098b9488268a42404dea1a9896a5b97e4ec61ef55ee69fd7b645cfa1b49a0fc5 2013-08-22 01:44:12 ....A 13569 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-1623cacba966b48b6dac30cae383a223b4c8fea5aa50dbdfc008eda57058a412 2013-08-22 01:30:48 ....A 6463 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-1860521a12bac6c403e1807b6d44ad3b2fa57ca4213fbc4fe841d7683bb522b7 2013-08-22 03:18:52 ....A 4293 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-1943dbbcb159b93c0f9ed990cefd96b35f3b0136c77e35a5881ce6677eb5179c 2013-08-22 04:47:36 ....A 373418 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-284b92981ecf4830ce3cd8636688cfd01e42f585dd328b0be4a860d2e4c423db 2013-08-22 00:33:30 ....A 67827 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-3507d4368a56a26de4799777327dad5dce9528e2d43294aafb46601bd5cb0464 2013-08-22 03:27:00 ....A 6599 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-36019f895394f0077934fc28e7be893dbfe50ce3a5bce61a7aaee9e0a90a27d0 2013-08-22 00:27:34 ....A 67659 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-45950f1760c4239969711dc714e06bb408b62a9cb85ac870d102f6fb58b6db7c 2013-08-21 15:38:00 ....A 68279 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-590a6146bdf585e59f4191ef3637d68957bedfe65bfc645597c055fb5cb6fc19 2013-08-22 01:56:56 ....A 6640 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-68ee4d143b81e53303e40c92b3a839329f2398fe567848f8664f595f5137e8fb 2013-08-22 02:58:36 ....A 10318 Virusshare.00085/Trojan-SMS.J2ME.Boxer.j-696c3f242559ae8855b016fe170f2da8e50cbe5f03201f7be9b207dc29b5b635 2013-08-22 02:29:54 ....A 75872 Virusshare.00085/Trojan-SMS.J2ME.Garlag.c-0711550e326e8702e36089804a2382ffa1c2512b1806d68c07a3da42f998d16d 2013-08-22 02:49:46 ....A 12305 Virusshare.00085/Trojan-SMS.J2ME.Jifake.at-704587509633e44e28e9f744821c881e2a6c11a15c424dff56db4a04b8965040 2013-08-22 02:23:20 ....A 8818 Virusshare.00085/Trojan-SMS.J2ME.Jifake.bc-68e7aa4706417198548fda595d4b0b0c76092f0d8ff9a88431500d7d75d7b40b 2013-08-22 01:29:20 ....A 92540 Virusshare.00085/Trojan-SMS.J2ME.Jifake.jx-6360304eb34f3ef9cdf2a0b36ca52d193facbd27891b5ae913036caa6244d811 2013-08-22 00:10:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-061a5fc4d7377ee0d5da0578f2e57eec240d58363545d4662b664e2c81eb8250 2013-08-22 04:39:54 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-061b5532bc5f5ec8469801b37841c89326d33345567c723fe82fb461d3d2f7f1 2013-08-22 02:48:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-062735c23cdcd2b167cc835ce61384df9cbca9503fb6f90e8e8977b505231db1 2013-08-22 03:19:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-062f4591a1c333de3c9529c349a2aecdda26d2a0ef1cef67c06cf2dda58c01e9 2013-08-22 03:58:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0630a96ce28d981ba74dc3351b7483699d2ea0412dcb660a898949f76ce5fc2f 2013-08-22 03:51:42 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0635255d21d40c52bb787e4154265e68e02efa0b1243b7a2261f7fb2339db815 2013-08-22 01:26:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-06361d0824b2f25efd5ed84041f1de0bf5883d79f230e1c2872085e63ddc01e1 2013-08-22 03:54:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0660b3ebd2ff62d8a306a8f5fb1f19a95ae48a75354360aba1297c0dadc1e491 2013-08-22 03:47:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-066ed5e9ab24d12b5bcf343132e2a4e620646ad90aaf12ae007b11cd0fc9d0fe 2013-08-22 03:26:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-067b55b2036ed1cebd6f7f0869da4d89e491c64a438b4e5dabf9cc79267b0a51 2013-08-22 01:21:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0683facd29d1542fc5a0564694ee7699fffc8bc9dc10f6fde3e607bfe1fcdf0b 2013-08-22 03:35:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0690a14de8a31b06d5c1f18c33740336ac005a012fe570904be50d000d3f0484 2013-08-22 01:41:36 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-069b4250f9d6a63aedae51bcd20a2133ff5c3e9ffb08cc82331a1bcb8c491f39 2013-08-22 03:44:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-070766120b34c423e0ce48fa12a12230b67ffbd604857474c7a3cecae9464830 2013-08-22 02:57:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-071c065a9e41387a01225d63c4798407fa7002cc94e346bf6c87724c5f326273 2013-08-22 02:09:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-07452b3cbf529892af16d161e334016a96a61977d88e7ce36f06a283abf19621 2013-08-22 01:20:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0745f5c05221002df0dd48c1b5340be0d7456c63fee0d9e86272ca47a5e0475a 2013-08-22 03:45:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-07473b9005c804742b1e410bad40ea86009df1a55f411c5acaf156d33ed6094a 2013-08-22 03:02:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-07516b02f9de4c19379058bff1ddd96c18cc865f030cd868b6e5b7e302e0364c 2013-08-22 01:16:44 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-07520f3e18382af7aa6ebc738edc7165a12cde7858312e0a2168bb8fa984f654 2013-08-22 02:36:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-076242aa85372862d6d9c313c6631eb0a1c15620ca5573c7365ba269778b6363 2013-08-22 01:40:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-07787304ba55bf0c928cb1e2ce13d372dd5de22f821b06eaa84ecc519f677806 2013-08-22 00:26:56 ....A 48059 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-078802bb15c7ddf61b5d3fe435c80e48cad31106a82307b5c1c50ba11c2e7585 2013-08-22 03:12:14 ....A 1424819 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-07950ae14d980695d8b91628144f5736af963396f838a134ae5413d23bc35314 2013-08-22 02:19:22 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-079b8c35b80dea56a8d321a6a5db341ef84de7c3b540d86231d3c198650fac55 2013-08-22 02:41:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0804217cf52b7dc8cb6ce94407af3420b3d1fda7428cabc522597ad2807e4435 2013-08-22 03:36:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0810d78ed3f0e6e92bb38346c4c1173d277fd32c604085a44f60ff2a1af1e17e 2013-08-22 02:39:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-08125c8f4790e02a9e30f76af97093bbf0090bdbe01a911a7b216532c867acb6 2013-08-22 03:05:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-081a0493551923877d6945f153df1f2fb0a47e9bd39f611b377e9f878054ccab 2013-08-22 02:08:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0821b787d21936a0577a5ed5ebb58f12f7a2f4ac2b9787643d49a662ed74d6f4 2013-08-22 02:14:12 ....A 269552 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0831501415d9513f52ad476d5d31ff20dcb3f21e309b3867ccc901f2a66e34f5 2013-08-22 01:19:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-084167e6bd6b2ebf5d3d6b9835f33df263f57aa4dea1a1afdd81be3afc84db0f 2013-08-22 02:08:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-084ba6f01112427c81a5f25713a5da9f1bec4c3fc6a497f75e87857c5c8805e3 2013-08-22 02:57:08 ....A 112923 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-084fb20dd44ae26e1b42b792b9f818a942e82cc5f8f477fbfbc9d69b8b39dd4b 2013-08-22 03:43:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-084fbb245d25f85abf049e28bf78e29899bac64b9accaf8e5492337ad40bf511 2013-08-22 01:34:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0860033176574afa8b195022b25f7e41dee974bacde35778fe042fe5c638adfd 2013-08-22 00:33:28 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0868ed72cd44d799faeeb76c8514881e5f8d58c612e20fe58de53c31066787e9 2013-08-22 02:55:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-086b425a0a388eac30eb8b00c4505142b86a0ee28788bb320ca68e0026b5252c 2013-08-22 04:44:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-08915b367ec66afdf48bf11bac9aece29f0670ce2ff6db58ec74d173f9b51665 2013-08-22 02:39:28 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-090b2a8267ba9a4b836801037f8f5c0325ab694f836957f83d77a28ca3385a39 2013-08-22 02:37:36 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-091ac639e0076ed120867cd65202d7644f2806722769b4f13234cc790fe06402 2013-08-22 03:34:58 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-09280df68f075590915c0988a664ae7b281e9633ce24489c4caf09d1258edcee 2013-08-22 02:48:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-09453d71eba0992533bb3734cfdb8768101ffe1b4056108526864fe36106dada 2013-08-22 01:34:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0959bb3e9224b2a93fd0f7c2ed1d46aebedad9053188c90466f4590dbc64db4d 2013-08-22 03:28:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-096ceb1ee190ff594bd815b7c6946ed62c213d46d1873956e0362f81f118e6d1 2013-08-22 04:38:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-097a2002c87d75a6b3c081f281fefdcd6ca04d6226a05426512a9ecb58c0cb36 2013-08-22 02:51:52 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-0988a8127b431bec1d4a8e1e12f63db7457e05bf05dce00fdebca74aa3dfffe3 2013-08-22 03:37:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-158ec17f826b557a347aec941bf94b840193bb266aaaaba42e01022a4c79c937 2013-08-22 03:09:28 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-15901f6ca09bd04689f9b799fb0eac6e4401925042a57cda54edc44cbb8eb7b6 2013-08-22 03:40:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1593912c975ad551c3d95217df2bfcf64952d7126acf240cda6731da35c637b3 2013-08-22 02:17:42 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16004b172671bcc651ed5a0d23eaa906c00390e8d2869f040fcb8dc91d77a41a 2013-08-22 01:18:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16091801a6344dc86d6bffe2a1de5aeaf42a90e3aec05921cba6b0f103e6f7bb 2013-08-22 01:17:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-160e0a3a76ba483d36981979d487cb33c20fdfef5c532043ef0dbd54b4e59321 2013-08-22 02:37:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-160eec039ba07d2c8c1a73a4bb77faebfd1d3c70e00ae011fa1e6aaeb6d7b4c1 2013-08-22 02:17:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16226fd83c82c4dd03e3ad635b35d22f8b54b37c8bcea3f7c50c26a71b0fa8c2 2013-08-22 01:35:04 ....A 205496 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1627061295b2f04a6673ab8f7223a7a1346c8da7075333e840c30f11256fa6c1 2013-08-22 03:37:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1627bb1ab25c5d587c6705cb4bd95a6b8fc05d95baef476dedaac07b189f7de9 2013-08-22 01:36:40 ....A 80497 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16314955951f2eaf5da4d6043631511a9499645c9fac89372675be0e252fbe97 2013-08-22 02:05:52 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16364ec7746599390e2fed878b19cef842c9d3c5da30b6d59f73f4dd7a737b6b 2013-08-22 03:54:20 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-163cfa213e7611271782063d9231c4d6f52ab93d62b8ded356727ee813c031be 2013-08-22 04:07:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1644f8dcac6066e172b5e01a5ff7e5a506cd53d6dd49d06ea34c6da5f22a3f07 2013-08-22 04:00:42 ....A 55517 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1645bf186ca37a5e5939b3aaf6e62d1d49c30aea9c31cfdb7b4f3dd4f1757d57 2013-08-22 01:40:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-164fb13226c01ba61063fb924650fe543ee7776979ae9982da812bf7ef975d96 2013-08-22 04:30:04 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1656161b8d9596d2c185340db93cb5f90f5d65ecf50f159c66b8f10fe5f8f065 2013-08-22 03:21:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-166243fc44cdebb0254a44c3f149686c0b8a0717352b9af3a77ba95d50c02cb1 2013-08-22 02:04:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1666a7f2c58d413d49837bc0ad3458ea712f2806ea4c5996028c091e1ee8cd61 2013-08-22 04:58:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-166eb0e65a124de061b08fc5fac24d9e761f1768c7d51ff1496bf3d33ea1c376 2013-08-22 03:34:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16747158b62a88a18f495887faf797b3c60c85bf64f797f8464d119fae4a9251 2013-08-22 01:39:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-168ab08651bb114e77672cc2883fe5b7f82a9fd484fd29991addfed369cf0fb8 2013-08-22 01:35:30 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-16929b5ac3623d236861bc8a16cd99d65b1976ead3243ed43909edfeaf889e4e 2013-08-22 03:40:30 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-169b9208a580d04cdd400a11b5ba839de8228cd6b6309cce10c822facf8d6979 2013-08-22 01:59:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-169fc756d54d6e801f7693d54d764ea31b2e8f1ca87c7ca48a5729908d5d5323 2013-08-22 01:43:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1700167cca59f0909045f917d3af732d675d99da00b753f3e75fcf91be014506 2013-08-22 01:57:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-170dd5c7e698e75da26be4023b2984562f39b47e7fdbdcbb4dc492eb50f279d3 2013-08-22 00:27:04 ....A 58667 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1712d5906f59949c427ece8021855e3eaa5eeb6da8a327acbd9716d09206708c 2013-08-22 04:18:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1719e35110141e3ff969b4d668eff6e16bc796276f6de9015e1383f6a4933d7d 2013-08-22 03:22:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-171a1a6d458436e7ed5f00b3b3650616edd8abb24c13576ca7c28ce454f2a98e 2013-08-22 04:53:28 ....A 74836 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-171aa10ec3f3650db36ef8d3af71381e56e67de65e7a96ef392370dfbdafed76 2013-08-22 02:57:32 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-17203f07cca557d9ec38a70b75b4832cff6e2b17cddbec7bfb4d52a16efaf121 2013-08-22 01:25:24 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1728815fdef18218d91eae54790a81ce0a6c06b0130346f42a4fdf80811db046 2013-08-22 02:34:16 ....A 49992 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-174d92b718629f2f2c24b048ea269b0c3c5bde30c4c6d1e920eab42f1f5a9182 2013-08-22 01:46:14 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1753e425e5af78da0bf6164576bafeb32d5acd4b4918e36f850266d50514cfc8 2013-08-22 01:40:40 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-175d96647cd351f09cf6fc4a4719c380d0d6087fdd26bcc7a4ebef75bf210db0 2013-08-22 01:40:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1764ddd8c4ee2bc0e5e460db03ce109bf56cca2f3b4e25c63a86abae242791b2 2013-08-22 03:19:38 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1765c36f658e5ff73a26f3fa33734c9f2305ee3a141a3d7e5fd0dccf354e4e33 2013-08-22 03:51:16 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1767dad3ed839e20ff6b8c540d929b5a9da20e9d47dca4b51edaa683063afced 2013-08-22 01:23:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-176afdb6f6090ed0d23e17970006fcbe77ca4b6a3595945ddf2d827abecd7c34 2013-08-22 02:44:20 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-176f8e3607f4f4f1e507aba12e109ad68f03118576533d33db0e94134bafdf4d 2013-08-22 03:08:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-177f1973a8327543cd83e1a3dd93a21bf5b40ae6c89121e5c445e8e347bd62fd 2013-08-22 01:22:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-17893a09ea66ffb5be9c750181002132d74541316e1eae7a91524d5876cb5e87 2013-08-22 03:58:32 ....A 95103 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-17895510335d1b5fd8f53a59c9f08b823239a90fb882a93790944272da97973d 2013-08-22 02:56:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-17955ca6657f2a35aa0c03b51855bd6ffbb2dd71904eb7d8415c29479aa68a84 2013-08-22 01:38:42 ....A 37543 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-179a08e1d7a4f0a6cb322f3f9abcd05d717090519776c5d244ecf00a44eab27e 2013-08-22 01:27:20 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-180a66f0948d9a16ac6133d95b309278567227d05913b15faa0051d8355306ab 2013-08-22 04:41:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-18223ce1967b886824c714e7929e505426447cef21e8689685033e4a035e6ca4 2013-08-22 05:05:52 ....A 248451 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-18241f66e951f30e541e8296906e23008e2efff247d49bf040967f9f8b8566b8 2013-08-22 03:33:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-182d4d41eabc727a7311d59124d75227dac7ee6cbb3a59d72cf5e3bc69c0cb21 2013-08-22 03:16:36 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-182d98f40ea60ada0bafe10caa79cc41a3104ddff3202d107361f7bcd1db95d5 2013-08-22 02:34:56 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1865366180ee95e948affd77499dacb5d15fcdf97a6374938a04a49f7a200a84 2013-08-22 03:14:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1865a14010ef52b01c42f3fcc95a02d1a565657bf51e42286edc2ee70ca511c3 2013-08-22 01:15:56 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-18667b01fd467178e339e02a3dd49b40ae21a1a45a54c2a45a93b8e78414789b 2013-08-22 01:54:12 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1871f008b97b4a46c56f56fc44747b7bb198591c83065f7d1b0eebfb5fff9269 2013-08-22 03:47:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1872dcf05690dc07cd7b4df7e33474d4c1d4e432c9e4e0a9897f5c6696142645 2013-08-22 02:58:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1877e23a8674bb9f9760244f1117ae11c06fdb2288b732945abdbe132e36cc32 2013-08-22 02:49:14 ....A 164140 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1878b5b4b3060681e2efee779e1fba0323f58746737eaa7bae939803ee9e381e 2013-08-22 03:10:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-187cbb273bac395a5541d790e020fa495e06dfb01a1d4cbcbf136391ff7e512f 2013-08-22 00:35:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1886d402487fd37744ba2faa97ab3474363319d0458775f64140d60e3e64b9fa 2013-08-22 04:19:14 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-188864213c454d1b7d58a68c6d6b59934ffda9bb950d9eca83ce0bcb2ec3b867 2013-08-22 01:58:02 ....A 70754 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1888ad29ae5e2a1d28e37b4581cf0b796ad363b3f7a654650e0e25f55b5adc8f 2013-08-22 03:14:36 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-18939362722f54ef46ffab324a4ee616344468402f5a10e75954e51f21552ace 2013-08-22 02:25:04 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-189487a49824d75a2f74da55a63d3ec4d3e9321f1841b8919be9681d5e7d7413 2013-08-22 03:45:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-189e0d38365d02773d1f011621907512351665a5a1da4225f87cc47587177a65 2013-08-22 02:35:36 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1900b40db58c493a769fbad4e45bae68fe0822ee0f5e9bc385722de2e0534af1 2013-08-22 04:37:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1905cc72d19a46f6cb5e113352ad8f469e89bd71c320505c929a50af3f3bb2d1 2013-08-22 00:31:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-191cb7bbea48ab37a3776ab7062323beb979b4217aaead59c7ddf4d7048519a7 2013-08-22 03:59:00 ....A 302135 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-191fad426a312818fea58bdb24e655cb281187db7928adc52f737cca86710633 2013-08-22 01:46:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-19248187e693dfaaf4be5aee760d56c890ff8cd4b10048b2739694ff1f3a21d1 2013-08-22 02:34:20 ....A 163134 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1924e4cc3918638a9b35054fc28a6f39fe05b6aea183ff641928c4eee7b9e451 2013-08-22 03:18:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-19251ba4c3b8b7f7bb3a8b3a27aad4427eb660aea64fc538979db56cfdcb7c12 2013-08-22 03:45:48 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-19311e713cbd2970772858f45c528ac7ee919e7d745b7a65008885636cb22e26 2013-08-22 01:18:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-193242380d3930ff0e7040fdef1d39b70a12542638e19ff1a462395493d48406 2013-08-22 01:43:02 ....A 44652 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1932abb5e716112ffbdf328471b5589ef09dc41f9d62321ebf93a1d7fd06a070 2013-08-22 02:39:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-193a66d3ab12c0f5489a96db2b5caf3690f8ee7ae7366adb6068cb354eb83442 2013-08-22 03:12:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-193b2f0481948a9cc8543420fd9a8edc3f0aaa8f70e843398a4a426262b4dd92 2013-08-22 03:47:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-1941021902abb788dfe651ef75a5c1e39fe7e85d37737ec93239a536bf0cd8ca 2013-08-22 02:48:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-19442b8986b16816a5ecef370cb10838a74df233b7fcca32fe6010cbdff94b24 2013-08-22 00:25:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-194e857923581a6e7ef2eaef0f579a3a60a2e0c08789045fa361dad044aa5a03 2013-08-22 00:09:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-25382d0209fd753c5280a5f7f9adc05c64c9eace124d5d23750dcd45c2ddba64 2013-08-22 00:12:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-253c22472d5c252355488f3e5ed1d32dd5563f585d0bdf34be84d527cd1949b3 2013-08-22 00:09:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-253d7323ed9a10cbca905cad7c737651e2edf697022842dd3fe82b2e7769506a 2013-08-22 00:12:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-253e267f6736b8a1fcc11dd1ce0c575bc9dc4f3400b3e5628ddb06810973aa52 2013-08-22 02:34:54 ....A 69768 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-254630c161732373c7e40548e19a5bf15dc5c05025ac29e3a6cdced55dc69db5 2013-08-22 02:31:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2568441d020d3c5ae7961f16b79f30d24e315e2d71e2429db3c21f5b390b0201 2013-08-22 00:31:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-257140c74b7673f11c0f86757d41ce408aad455df506790eeee1c5416a920c16 2013-08-22 01:32:26 ....A 37588 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2578a36eede044c7bc78189d7a15bcd9ebaf9f51f9e520af8bbcb9830a1a8435 2013-08-22 02:54:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-258394e6adda7a176878067c0e055d3a28354b9a28ef82c4775e097b36e733ec 2013-08-22 03:34:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-258fb0c88cb6f26c66a0831d10d2125d16988a33cc7882c7aaef0a6e378fbdb8 2013-08-22 01:37:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-25934ac9abdb58c949d52caf9cf5486f50729ce18587a17180d193b9df992e93 2013-08-22 03:35:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-260322a726c5f4e6742066125f89a594332cb72a4896ef38d213a9e03b7986e8 2013-08-22 03:11:38 ....A 269556 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-26068364552d540806339313864227157d124e7a50d6fe44e19d7002b7403526 2013-08-22 02:42:08 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-261059b0b6a3573f1249af2ea6f665707bd7a5878ce5cba92fb0b86b5f064a64 2013-08-22 03:57:20 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2612ba8e99e2789d136a673a9ee48032ea17dc51169275a07eb1d29656d24cff 2013-08-22 03:04:44 ....A 48063 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-262a75b495c3986b5601d4f661d4c0cf7043bc310028767ec143a26bcf7fae93 2013-08-22 02:29:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-263e4c17c0db986e278033317104d3e416aaaae911c8837c035a4dccf5193164 2013-08-22 02:02:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-264e0f445f06bca27d352d84bae32cecc09fe92f69ca85969f725cc524bb3fc5 2013-08-22 03:43:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-264ee3df44c1d1188bdf12e8f36df6a883ae79d4e3f9a23fef9cc109de557585 2013-08-22 02:18:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2651e93333b2ca07d996a3a12534838c1ca581429b26374b916b18040ac6158b 2013-08-22 03:41:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-26530d6d16035ecab335ffc23380ef9cd5ccc7a8847e0ebe54af0d6ae76f57c2 2013-08-22 03:43:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-26627a99bbcce8409f32ac25ac6acb9f2f09a9fd6c19c2dad61d2f1b801d4824 2013-08-22 04:49:46 ....A 68803 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2676b364ca89d9e0cb625c8da9288dcc2d6c83197448e9897e17f7acc33ce14d 2013-08-22 02:13:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-268ac97f5551997ec9bdf6c649662f0787fe7f866bf3831b5cfe4dfe9d8e7881 2013-08-22 02:18:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-268f0d0f8907098d27def8d0db60f5bbc3a927ce5a12d875bd50de8133c575dd 2013-08-22 02:49:00 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-26957949cf78419f90d07362b2000391ca5a2906819d0f9159bc6ee0b46bc253 2013-08-22 02:02:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-269788ae3dd7a8d1b9726745aecd7c34db155e911f613c91d4c944f7e7e6605d 2013-08-22 01:22:48 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-26988357beb71a098e5f87e6104276ba037423c714054fca8b70e48ea110f7b6 2013-08-22 02:18:52 ....A 68801 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-269b8791e7f6bf02380be467bbe2f0dc3f80216785746632b95ef3f29c0ed96f 2013-08-22 03:58:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-269c78f59c777db56e61ee6fe6f156705f7456d6165d35ee3f88391e2e821924 2013-08-22 00:27:58 ....A 51564 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2702dbeb2579d160bcf98893a085082693ede0910723c41f11c99c11fb116790 2013-08-22 02:57:48 ....A 355890 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2711f462382c31932063f67bc970126b90934241b0e7c697d83754a0dce289e5 2013-08-22 03:47:42 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-27197e95da954ce52895be5ce6b3bb9dff1762f7c494573f05c854989a878f01 2013-08-22 03:42:14 ....A 69768 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2730f3420b2f5eb7072d1ec3705899332be773d67a05a9e028595d8eb4d6f512 2013-08-22 02:44:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2731e58a9dcbc14a592083f7f27fb77e8690c8ae0bef8a42537ac9a1cd0b62a9 2013-08-22 03:43:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-27536f2300b39303a3cbec7271afee2c0082beae66955ebc71eb9b3cf7dd46a5 2013-08-22 01:21:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2758af041cc64f431f1b5a21ffa40736bf323f3c5d72b62c10b5aab8c1fe2df1 2013-08-22 02:55:44 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2766c25e751d3165e26e021b41e6817e7739fb837a1ba072fbb7d69f211eab50 2013-08-22 01:35:24 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-277a2157aa8da44c4698ed2fc7dfe0755c59b34583828989524becee05d21066 2013-08-22 02:23:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-278395a992491923c8b19dfdaca1fa4862d577f6bdd2cdd8c8265847971ea04d 2013-08-22 00:29:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2786bd6b92d5c0cd550547b2761408a6b5aa0eaac4e983675b83a205ae759d1f 2013-08-22 04:18:54 ....A 164140 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-27881bf3e29f8b77e2e249f6827016acccbe89f5636e868e521f6c3c67dbbb84 2013-08-22 03:35:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-27958bc41d005fddfefd8e13f0dab675ad73bcb0bdcaec6564d84b6aa83b4ca0 2013-08-22 01:58:00 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-280ab11e9779bb7f953b7afdce33fb17edfb78ff5019cfdbac95baa1ee0d41a3 2013-08-22 01:42:58 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2813f4a39f68c0e78d9fb8db29ff76ad65fba490521c0c21105a94015477aecf 2013-08-22 02:29:04 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-281b10d65456408a91ce5741cfa2a4e8a149b5bb2971e94e33af93553606ad2f 2013-08-22 03:30:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2823356e6d8a84fcbe8b2772d41a6baa5c22f7da0a90d514cc6fb1300cabf3c8 2013-08-22 01:39:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-28233c45e7424bcef018d85465b2fdde693a31527f7a428f9860a03b1820413e 2013-08-22 02:29:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-28290b4f8ebe5f192a1fb8e95d014c0a66b62d7a128fc068ccc41f56934c0330 2013-08-22 02:12:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-282928b39193eeb25f8592a5c8ddaedbb5152c78cf7b4f9474996089e61fa547 2013-08-22 02:04:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-282e6a1c4c10d8cbdd7ac2bf8084c224d83bc7843f23d6f184c060c5eb559d9c 2013-08-22 01:27:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-283633d03ac8a484ca986f06e690646fe3d4eeb90ea5dd350650c933781c03dc 2013-08-22 04:34:52 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-283b61d18b1e8f903d71b2edcd19980a6cdf44b30fceb0515426d1c9eade1608 2013-08-22 03:03:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-283cdd58b5ebb8ecfabf644cfc7beb8112ecafc318a1ab7974c0d5a495c95325 2013-08-22 01:49:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-284c751bbdaefbd6e5beaf2062ef4fa9a5ebafd7e5106061c016303790a7a1f5 2013-08-22 01:48:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-284c89fa787a96bedf16766e023e0070ec221af17c337d5736811009cbd4576c 2013-08-22 01:32:42 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-284ea1f5a1275309d853a5e2b445d9112de18dbd1ea3f300992132456340483c 2013-08-22 03:29:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-28553c808a9d05739728dd5b4df18579cc1c26a7f87a520a4fad54cccd6e0a52 2013-08-22 04:14:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-2856de845973f6934f2963b7dc9c58a56312fbc8fb708e510f8fcf2ee2118dd0 2013-08-22 03:58:30 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-28722569cbad13b615125b9460cadee3c5da5a14455d9c7a8b8f312cb118dadc 2013-08-22 04:00:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-287522f316f085d3d13b7553f57138a67842272ebb3ab7eed3b9eecd80411469 2013-08-22 04:11:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-287f17088fd54cf289ad5c859d3e3c04ee5a8577779ed8003e3ad214420bd87b 2013-08-22 00:10:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-348a235e28d014d7f43d9ce55057bc1b3c187c6addc2a1b07277962b9bc3b23c 2013-08-22 00:10:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-348d8c01a5bca1723dcd50e7422a2b514e307904b85e83a483e0d60752698806 2013-08-22 00:35:06 ....A 51103 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3491b24b5476b1656e5cbd8e13e9ca4a20f0f3038b548b66e887713c5c7a8d18 2013-08-22 04:34:22 ....A 205097 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3491c406f5fa8a61e814344ec9d7361ad9d8b2105c987744d33391f5a62385d7 2013-08-22 02:51:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3494b469d196f7938a0249d3e7fd3d9c76117bb92e6a7ba9a7d5643fe2d8f638 2013-08-22 03:52:08 ....A 33439 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-34954b167ac64d025cc969223aa65f43d67bfbee726e4f571aa6d2b6ef14165a 2013-08-22 02:01:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3507cfbfe3a7198ce59e8ebd5f4f82a9e6a2be13f0865d5a8931558dd8cd0e04 2013-08-22 03:06:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3519220f7d2134ea1b10c679fc6acf09d196f3bb583e7eb4c4a801c8007d74fe 2013-08-22 02:29:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-354e1d4d2395e66a2ec169cc2cfec0ac950c66ee9551458e69376f3bf6a8e8b6 2013-08-22 03:57:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-35515a67c7ede3ecd334a7f3ba4534a067599fc94d37920a482acfa7baca2c27 2013-08-22 03:11:04 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3558555eb614cad172bc62bcd54779f56ba85ab10608a384edc2b3ad34de919b 2013-08-22 03:23:26 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-357145eb4e7906f85f86770a7a17ce0c6a1520757b0bf615f2e54536912ec6be 2013-08-22 01:37:14 ....A 353268 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-35746003c149e04aea7e32cfa619d003c2ec77a2f9e6f1af780ec06bcfb9aa5c 2013-08-22 02:40:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-35764d5ac5122a62f1847608380c38fee2c3146b62f6be50d51bb9b95e1266dc 2013-08-22 01:27:46 ....A 44837 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-357d0d8b67450fb4c8c3580007ee2c10e9510b22fb047b4969cc5cd8dc58742c 2013-08-22 02:16:22 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-35877d02c637f849e86e56ded374481b920925813caf8a203c266f4acb80030b 2013-08-22 02:23:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-36083318f203a4b33427a1ceb2a24f8009ffb84711d93bcb36dee9630ff993d7 2013-08-22 02:26:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-36158563d7d9d92edc843e4f1a181ea4585ce8892d9ede0ef7a66269093625f0 2013-08-22 03:03:52 ....A 353271 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-36374064705de48cf85fc726cdd151a046f45975f0bb615184fdf50c4a203351 2013-08-22 02:49:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3646e23605e22ca0a2234dcf170469edcedcbabc111b460fc6b8c04d18b646b1 2013-08-22 02:13:32 ....A 37545 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-365373a313a39d25f81643aca67731909102f633357cbcbbca8a07d0332bea79 2013-08-22 02:25:44 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-365d9c263bef37e7141eb02d6f2ab5888eb486c0022f1350e04e82ad92639e8e 2013-08-22 01:25:22 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3663662bf6006f714b5e439e609904193959393cffbb7717d8405cdcfb4b0aec 2013-08-22 01:26:20 ....A 56507 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3663cde8eb32e8e870a5114880b9e729d568a320133c5df1a55ff6344dce8d85 2013-08-22 00:32:38 ....A 70754 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3673d726615f8513ae2375bbab3197c660f9a00c0950a88acdf778451d60db54 2013-08-22 02:39:40 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3674ee5996446c3720733282802d6c3dc319ab671f7507ec8b39566d60008e00 2013-08-22 02:44:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3683541307e790395412868f6dcf0d360031e651f9999cf46401269204a5e45e 2013-08-22 04:41:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-368487ba6c340c615a20da364c25287bd56a1c6b05e460cf0446d06e76d4c786 2013-08-22 00:30:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-369bb6306ba4367c7ec2188494b4daf74055b0df2f4b415051271e9c4fa7a96d 2013-08-22 01:34:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-37026b14e2bb1d4e73c25c9b89d42dc9c8f53a016f94a576d82d6768d8ad8426 2013-08-22 03:30:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3703959fec32a4d43c464bff9e0fec54270162c9c1fbd81026b77da6d4ff6467 2013-08-22 01:20:08 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3704e29e4f802793123a0eaf7f70c58d48b16a7012ada002c3b649279ff53319 2013-08-22 01:43:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-371ba5cbb958b1074a1c8d47c9bca991d1538a7815409a596d1b6c9b6f55b9e1 2013-08-22 02:46:56 ....A 182564 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-372b598c9edb0fd27e617d5bf0e8eda3a7b29925571556f9e757bde154496b26 2013-08-22 02:02:40 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3731a4332a9c258ad40af8d232d5716ff9c9f5256b18abf56c5987ccc8363840 2013-08-22 02:51:48 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3732023209a1b0d046c7d7a8d2235d851258074572f1a5bd95001b68962823b3 2013-08-22 02:16:08 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3733bd1a0013277bb725522396f3e5e4d70e960ad6ad755f4c5815f69006a18b 2013-08-22 03:22:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3738f6518587cd94d1556253bfbfbe035be4f0329e7c1c82d7e7976c885f3d14 2013-08-22 01:48:32 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-373c60448a266a1ca806c49496422973071ca0e340919dd263ff2a7106af99b5 2013-08-22 02:40:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-373f99c5169388e64dab9b932a5de06ca92e51888dbb3381b4c2e5bc50f4dbaf 2013-08-22 02:37:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-37419590c0516ec319e51db0668e5c9b14bc30b4d7651729796a54996e337433 2013-08-22 03:41:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3746c42d0c023938c80e452e00529bacd32ca1b5224d4ec1eea9618292408555 2013-08-22 03:51:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-374b45da7230066ea80c284345804cacc8e020ee5bd0243f07dd4f2917ce93c6 2013-08-22 02:08:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-374ddb35fc661db819cc29ee1b8924d575b20d0d8945dd5a48f99a6429e71d3a 2013-08-22 02:32:24 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-374e05bd0594e6d5c902de3fa4123d6b3ac6cde9f3448649d0d842202389ae47 2013-08-22 01:30:20 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3753d9570db95680ac459579b83ba2a82a85bc6425e079f362f5a579498c6daa 2013-08-22 02:05:16 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-37607647ede67149d71ded41b148feb4b164ab5105a39bd3c4e48d4a3e4af2b9 2013-08-22 01:31:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3769a45b969ae38e07065ee7bc4221d792f71863691a2c6a3fc35c88451e6fc0 2013-08-22 04:00:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-376c910a5a0f2b4a455bb954358d1375709d21def4efd15ae59cc028b68701b8 2013-08-22 02:45:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-376ced67c82b9bb06978b0623ae66b21b8a7d61177b2ef21331ef2aaae81007b 2013-08-22 02:25:08 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3770c721ac483f56de8dc29bb16b2e6cb32ff10b915ed1e625a7c44d07945956 2013-08-22 02:51:50 ....A 45089 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3784c45a5f9e9659a279ee9d18008461d516ce8bde8a23756672113cb4ae0285 2013-08-22 01:30:18 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3788324f9718d33524dd6a0d80fb66f130d9fe62c55d37cff02bfd2133cc8bf7 2013-08-22 02:31:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-378d78a77afef36f1debf27afb3949fbf973ac345da4115d7b64cc551dee423f 2013-08-22 02:49:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3790f5db508a370bfaadf1f7379994ff4ce971f6e1a86507f3aba9b13e0e70e8 2013-08-22 01:18:04 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-379362deeeecb5988a61b43047a5b47d38cc90628b529841247444350f63710f 2013-08-22 01:56:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-38016f016b1e16ebd4b41ff60b2ba105ad22be2cbe66382004869802c735caa2 2013-08-22 03:56:30 ....A 37344 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3801c8c998b99a5a4dd8c85b8a1bd366903c2e010b508478ee1fc536d9c98002 2013-08-22 03:16:04 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3804aa871b7cd2d295546680bb58ed25a44154b0423847c20c29d29818e89a8a 2013-08-22 00:30:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3806a52af748e947de2e61d430c48d04d3ca2ea39b8dd878e1e77458757fe7df 2013-08-22 03:13:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3807d30f7354e942022002470c0246fb63eabcb52ad5a730af4dc6ce3b4e0074 2013-08-22 03:22:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-38083738179fa99a1ccb4166fd3d56d0749e1bbf59d3d9f845fc344fccdbe30b 2013-08-22 03:59:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-380bfeb1714f7fa9cfecde8188da6f591d01dc6836d0ee61fb44caa13551d9cc 2013-08-22 02:19:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-38102d2cabc9c81da98df9c9d7cd105dd42df6fce766f64b2c3b28ad7b3081f8 2013-08-22 02:58:26 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-38112b73a8536883e04226cba3e22b82cab53698ab228b9fa756064d49e8a39e 2013-08-22 02:38:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3814eb858266dc4b6bbe329f05956aaf7f7cb21c8caec0fa2900acb5a12a9ae2 2013-08-22 03:48:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-3816e37d76b6e10df1f49456d05843b44d81325e87c52194706bd607d8d15fdd 2013-08-22 00:12:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-444373c99ca9e5ded928459de6a9814641922e0cbaf30272816f1e17d4a1ab99 2013-08-22 00:10:32 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-44468a9ca791263975c7a2075abf2b102e4c1236d3f7708f65baf40608bb7d26 2013-08-22 04:33:48 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-444d4a974a3dd474de56cae471bf6734cd9dde5cb4caba8b4e8326ce6b5c53cc 2013-08-22 00:31:38 ....A 56525 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4455404c0833e6028c9b8973f850b3af0762cf5993541cc03c00f548f9e7c7bb 2013-08-22 00:27:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-445877cb1a0aff7a46a2d0c8ff75c93da6b518a7ee3c33f2e2407aface46db27 2013-08-22 02:28:20 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-445a2c7dbcf48128c93cf9eb5401b78ffb73522867e8ab4feb311a781fa68ac7 2013-08-22 02:16:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-445cbfebd70fff47d2027fc44a0424bb381a4a4dc888a949171e74af8ced6b08 2013-08-22 02:01:12 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4460a1b2dea43ec7f8b0b5229816e0576534b56ab63234b80eebaa91a43e46b7 2013-08-22 02:01:54 ....A 69764 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-447b9b2fc9f624dc780d1bb6805b846a716f567177386bbb16d1852152d926e1 2013-08-22 03:02:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4482a15645cc82d4bcf810b4bf27495cb4d2c60f3479c3dbd1ad31f78eaa6208 2013-08-22 03:23:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-448fb8100b5bf41cc94178d86388d08888267ad41d80923dc5ea9cf891c8fd06 2013-08-22 02:09:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-44940423a9e3bd7d458b5b3ae6950895fb9bf8ebbf3a23f7401f1ec38ed1bd85 2013-08-22 01:26:24 ....A 269550 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45084b2fdd12cfa844a2e30457159c784af266f1b5bbc425f1811bcd9a36d40d 2013-08-22 03:39:02 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45095d045f423ccc6e544c81b45b74632abbab0ebbd31b19e786e16a64f12776 2013-08-22 02:53:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-450e6461682ec8752334f991dd7454ef4ff2780753d3075dc37e210b8137033f 2013-08-22 03:24:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-451d0ff43ca2f8e219b621d1a128cda9cda9b8bd111874e6dafde690e6a63460 2013-08-22 01:56:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45213bb098521769c625a8b802becbb68840e717e9454f5856598e04d5ab095a 2013-08-22 02:08:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4522372f05239974d05bb9288c44a94c912f130bd8bbc4f0d16ee931007afc31 2013-08-22 00:32:26 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4524c047e7c34f293c561961652646d60e7fa69cccc2c1915b0eccf4b057b5a1 2013-08-22 02:47:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45250d29c186d41ff905456d5e7b54806b9faae459e6cdb2c13f2dc62caf0668 2013-08-22 02:48:58 ....A 140512 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4526330c89112cb34c83da338a2c6e3a9260f9f7464e1c2169108b6d55f916ce 2013-08-22 02:25:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4535bab28dc0133aa6fe29ebd7baa75b22841aad8e10af9a58bf653413e9380a 2013-08-22 02:55:02 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-453b57dd119db8f8df2460fd357377538974779d589793b9e1ff9661d53396f3 2013-08-22 03:41:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-453cad3f0eee9a74b9ed57d58680ef8d5b957b90260a8b07849d9fe37c59af3a 2013-08-22 03:10:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-453cb8f3a1f86bd5ee81aefce9a31dfcc7e58052284aef6ef78be3afd28920e3 2013-08-22 02:28:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4542e3005093158e91d8615c2203c1b03437ea0ecfda583964ef358fb8bd7605 2013-08-22 02:33:36 ....A 56794 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-454837864f8b0a353b7a053f50c4759959adb0ac10870f042661c81291a1818a 2013-08-22 02:49:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-455296effc7e9cf191523d9d690914c297d7ff4a2cebe15220d781b7383e62ec 2013-08-22 03:45:26 ....A 70751 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-455756ad51aaaae253e94a4777985e76bf74709c1b2b0c800cd9df88ca8a9bb2 2013-08-22 03:47:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45589ddbbc2e40fcf6b710c35f3e79972667bf4e3709da0e94ac52530c9aa0c5 2013-08-22 02:03:46 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45693bebc0c04fbae7c2e8b14f053a28c0c4fd31105369a04f5145487d0bdad1 2013-08-22 01:43:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-456f56100cbd5132e4c29aab5f790455c82eca21dd2f2fa425547837e7206817 2013-08-22 02:27:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45789209bce865f61836a3a3194d9e8f9b5eea61b57d6686c1fcbbbd8150f27a 2013-08-22 03:54:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-45791fb85457646eddc86921884a705e37314d21c1e45f235dab5558d1651d10 2013-08-22 03:20:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-457bfd17d3d6f13d6ca9def5430022a3d8a65bc6ebc7cfee5247f1a281c27b63 2013-08-22 03:37:16 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-457e0475270e016525ec7ed1fe1180cc92bb5d455960de7c70a3d09d47fb8331 2013-08-22 03:46:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-459112cab2ad6f0fda89e85141621bbc0fb046b1c6889b6c37b51f524787e14c 2013-08-22 04:18:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-459394fe123b5ad9f64d891d93b968bdf64f1ce0ed6eb634f23a122fb2202437 2013-08-22 02:26:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-46264dbf9d925ce91517a8858cc11932ed0389ad8fcad38bcef687e4c388cd51 2013-08-22 03:45:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-462c1c849d92975c13cd8d13bf57036a92b416f6884cd084b6803aec20be7fbf 2013-08-22 03:07:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-462eb96ee729f36c69b6dde3448504fd98f70f1c1440d699c479dcde609b009e 2013-08-22 02:07:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4634911020aff906aad1f809b969476be9a51917fadf6e2fce164ae387ad8eab 2013-08-22 03:01:40 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4636b7c764ea7b12d26831117872e953c7c9c1e725634094d6bce42bbcd07d33 2013-08-22 00:24:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4639842ca19eba29b049fd4fc41c880b6333ba86c42799b243707db5551c11b0 2013-08-22 01:50:16 ....A 217473 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-46426abd0162c9759154e7d2e1e2c4cb11b2d8652c3ca5a06bb17209b57de04e 2013-08-22 02:01:28 ....A 180052 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4649b995a012129695d924bdb3e754fbe603ac6651ee45991de5d974cdb4727a 2013-08-22 02:43:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-466736d91304ad834f4e6ca662376da0f514c0984cc5e8564a8b9bec8c869339 2013-08-22 02:36:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-46772f9cfbd9e347dc2179fba91f3688a33dc76f472d8ef3e72d975eedc758c5 2013-08-22 02:45:10 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-467ab40b16242b6148da8b2f281c43f5c8abd6d69283f2c578d61f1871bb7caf 2013-08-22 02:39:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-467bd3adaaea5a4b4a5c552449436f5eea2fb24abd547734108fb64a0c51cd87 2013-08-22 03:00:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-467c9bfe9e47b1f0793ac80e69e20b84aac6a97a370b8a76163665d03253f8a5 2013-08-22 03:55:18 ....A 37506 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-467f74dc8d122ea6d27abbaec55a01a14c203170d226aec060de3e846069c054 2013-08-22 02:13:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-46852855d836565afb86e5d1b6ebec831767723e7a575e678af0049cac0f5437 2013-08-22 03:25:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-469066a374988cf56b5e2e48610adb6a4183622aedc050ca06655ecdb5c146bb 2013-08-22 00:29:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-469f534aeefebc17b83ad656120b246a180d552fd89c1a717b92ac3f948a03f8 2013-08-22 03:17:56 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-470c21e4646da8e85ec68f7e2f5b620bb4c04dc5471f8a8b7be13b3b0977d743 2013-08-22 04:44:10 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-47158be78e1ea9b9c56bb28c713cfc645104d850ce49a2f4699335c042f730e2 2013-08-22 04:55:22 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-472853e9f9d061965cf8ed9c763bd1195e976159b6f5b3199f7dc6271887994e 2013-08-22 04:12:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-472bf28ece571c55535e3956dc5b1b9ed4fcd96d9533df554f6f39a2e14fc3f2 2013-08-22 03:40:28 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-472dcf3d94d2f476c859933a0f21a1a7bcebd16dd49210a0c9e5facf90b0eca6 2013-08-22 03:25:32 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-473439775702d689061834e1858c97ed14fb2ae0f24883ab7ac8eb33589c952f 2013-08-22 01:39:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4735d0a41ba5d9a6204d5f539004746cd65c42bfb59b35777d68b67077a3e12d 2013-08-22 02:03:42 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-47467a22b09a8360d47ba6879b153d23f88c113b87a961829512cc5d29d5fb5f 2013-08-22 03:45:34 ....A 37571 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4747db3cf966391c602a68df6fd079b4343ec6ee50630e27a14996196d744cab 2013-08-22 02:41:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-474a790b854ffaf45e4799a4f06fec077dc64e412756363eb005cefd454ad30a 2013-08-22 01:47:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-475d0a020e72c067c702bad87f53f4da6cf6a6fcfccff21a3d83f4d2db2bf2fb 2013-08-22 02:25:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-47623f4dedf15b613f7c5db3f8db76b8852e2ae6108b7073f52e6cbd188d396a 2013-08-22 04:42:08 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4766115ff10b84e9017f446e9d9a5ec250c8be673d449a219fa73e00771f8aa2 2013-08-22 02:18:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-47735dd2de21bf056f4e7a20780fe870423dbace2c16aa2c3afcd607a04853ed 2013-08-22 03:37:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-477376d03be6c2ae527c5dc770d7b1101243fc95a1c235771feaeaef64935572 2013-08-22 01:17:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4774067aecb031063ebe03c20272b8fb5f45203c6f057d5fa300e7a12e5a997d 2013-08-22 02:57:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-477aa867c8141ddfcbeb914600ee5de04699ff5cca877ce2285cb65d25d62a40 2013-08-22 01:54:14 ....A 48061 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-478e7bc8f0321b559f57a8e74cd5ad88e8734bf9ca90fcc357540b82a36efad3 2013-08-22 04:00:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4799109721ff1eaa54eb6d478398dcc3ac915cf40096a6a03afb440283112b8b 2013-08-22 01:30:14 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-4807a091136fc872004e685f007145a19317245e28abea4d2a80ebbac6b0e31e 2013-08-22 02:30:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-480e28f1f23b9b717cd94acbd439c4f74db87f21aae527fd41a306ba5aa34b1f 2013-08-22 00:33:48 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5398f61c3a1e70aad92279ce0b0b8d93f497bba60a17239792f62c72dcbd0dd3 2013-08-22 03:12:22 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5406613f4ea20fc74d49cf14b41693a24c4295170e5e522afcf97ab7d4d71576 2013-08-22 02:58:26 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5408fd10f6eee18bd92eeb24a07bdb7edcd73029c17585db7a782c29b00d4c31 2013-08-22 01:22:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5417e85c273b6fa1495a9a99643348b05caaf7f8d1589e2ee29e8eb50fc11a4a 2013-08-22 05:01:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-541b1d8c60f2462878f2fcfd7196f40363f452ed1bc948ef2410e578b5920a4f 2013-08-22 03:22:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-542b5fa51d43f820c2807e5a07c9dede53bd46c5165a5e54fcab9cdfd6a1a029 2013-08-22 03:36:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5441ede721dd2043bf9edbd3529fedfec68b22be5b4b810c7c14ad28d69751df 2013-08-22 02:24:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5471a15106bf65d76156923fd970b3f78d6f9736dcd8181a8d92acafc0ceee57 2013-08-22 00:34:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-547499efca8a15c71bc5fbf4027fb69fba07781a897934c3691b291d2fe7322a 2013-08-22 03:47:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-54777d0506ab25d1e2996bc30860b0d7e51f13fb911e83fb7d02b5e32d21430c 2013-08-22 03:10:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5479229d794b08fb3f1c856fac639974225b0b455897b64b022099322c19959f 2013-08-22 02:38:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-549159ff1e956a6a3f014bf4c868e646080c1e01bd8b249ef051577b1c88d9ec 2013-08-22 04:13:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-54940a63852066b8f3ecbeb1e6de7f9a865202207d17707b5fb5641aee57a02f 2013-08-22 00:26:40 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5499018f793ece8f55846b9719522b183065e88bf851979b8f85f49e03efeba5 2013-08-22 02:50:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-549a716fcc8862151e717973f5dfcd70e96bf3e7f77c9352309a9d3c84f9b934 2013-08-22 03:47:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-549b0de504020c510619cb525a37979b3be06f1dfe6278993a02b3aba8798bbe 2013-08-22 00:26:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-55051d76c748401eda4f41e6386263dfecd91eeecda4adb3e233b222ffbe3814 2013-08-22 00:31:48 ....A 69766 2354696336 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5506121b71112b8bb3e5d9ad6e38613226f2b89f59a7325637df7a0c4388fc5b 2013-08-22 04:08:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5506d455d89068aaa993252245939a2849fd81a1c04142004eec4e4108e8358c 2013-08-22 02:06:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-551038bd2744c4c23e276e12876902572f8cc83a245fb6ef4ce36df3c9843587 2013-08-22 01:16:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5510afb862a7fd3a70b4f17d261baa661dd6aa9abf6a7344f40a21b70f4ee717 2013-08-22 03:43:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-55118746cdc7b2eced86fef64927a0cdf82351bd56adc19b55b849c4e39fbd6e 2013-08-22 01:58:14 ....A 68617 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-552b264a0108c2bdd4312dd05b07320f40c69932ecfbff2dd7cf2e9ad6090c68 2013-08-22 03:40:30 ....A 37585 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-55322ef1eb0ee9b226f7981d31dd12987a1f785b9e266ec9e35a115dff8edd28 2013-08-22 00:31:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-553f68095950edebcf78eba1b8bd5afc26438d3c0df92ee0d1f9321b6abd6473 2013-08-22 01:22:20 ....A 303286 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-55514847d1c3f5b639d38e66e40f28e6bc9a98039fe956f73fda2bf19b1b4f7d 2013-08-22 03:59:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-555dec179e0f3f1af0863de9aadf0fd0b62c3bed462d46058195bd571f0146a2 2013-08-22 01:39:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-55757cfd0e493817c56ad35f90234d347538b0e22e1d7d8c444439b1aa6d5736 2013-08-22 01:41:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-557ef8617efc6d0228b44830264336963f360c351cf4f6395acc81a2a2c0066f 2013-08-22 02:42:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-559022326ca5ed13d17c1e3b2b2ccb0c42d5380288cd52b4170e638f6354a1a0 2013-08-22 01:49:04 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5595469e86cb9d1f6169c6cbdef08e1e049438806a415850c047fc48508763b0 2013-08-22 03:25:08 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-559c4886da00f34cf516fd0ff4ae0bd78321430aa8472871b3cc1b532f5dddcc 2013-08-22 04:38:54 ....A 269242 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-559d2ac6e1f002b657690b3e7db7be099617b57039b503645a67da86c3148122 2013-08-22 01:18:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5604024b279725b17bc3d34da7e783f6e01dc8d76fa1874519cfad9afa7b1793 2013-08-22 03:48:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-56086e407e30fb263f33e51ccffd544303ac0b553423d758db9b3f1ce20a7994 2013-08-22 03:51:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-56088d4fcc387db2eac02df28c288066609d68583d734f37faf59d6ab7f0b6eb 2013-08-22 02:12:00 ....A 676673 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-560a54c721f00db888d70d88176b5c5584f87b4886fd556487b013531d3eedc8 2013-08-22 01:26:14 ....A 226545 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5615ca01ebfa3fe7e2e7503ced820d527acae9e3bf0cc04ffd668872d6d54d37 2013-08-22 01:35:04 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5616b3bacf974133f9be02b0ab66b05e9ccacfa68673a462e9b75e5080fa45dd 2013-08-22 03:12:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-56363072ab92a6abd8405659f56d66b8a512d2cb83b926e30656706af668f94d 2013-08-22 03:55:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-56406a54626e02bd0a5d42899308b1585a2ff5ec8e5c795d863d5cf9c5821b2e 2013-08-22 03:59:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-56473959ab189cd676cb67aaf0cc7eb4014c8a24086a8e9b96d91e2d8a33e7a6 2013-08-22 03:38:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-565890a3d67651cf0d36ccb2911f9191b833cd6e0e05de9ecedff1907e779a2a 2013-08-22 02:37:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5663e4eb4d88d1c0f3b7172be535b11e5f179f2faf420304f619132abda4c331 2013-08-22 02:24:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-566506475ce4b012ebfe1ffa3124f6587531214e68d567a4896414779969f404 2013-08-22 00:33:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-566652b7da7c800d5808314daac45f86da1dac0aa019faaf08119cf4f39b057c 2013-08-22 04:19:26 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-567332cf6636bd6d35daa517fe183f0fca9418b694a39b8e3f4b5518d4c98398 2013-08-22 03:23:16 ....A 50739 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5680c2b526b378994e85832e8637d8a4b59166305028cf7781ad85454ab105c4 2013-08-22 03:17:48 ....A 77049 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5688270158d14ba331f63c235948bb43df64e98bea4985cdf17ca61a6226ceb9 2013-08-22 02:00:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-568b6460e43d9678867787536971bb3aa35b9df6da92ca4b2e2ddd9fb69f00bd 2013-08-22 03:00:54 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5693a4eab399007d0a1dc739ee5fb4ab62839b148236f83ee2ef8daf8bbe8971 2013-08-22 02:24:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-569e409d724ce74b50d25e364f9fbbeca21c8a13aac8b76357a50627454227f5 2013-08-22 01:44:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-570b04b7fc0a4d97df9bf067c201496682f72b0faf0c6a52f1a8f8635b63e3be 2013-08-22 05:02:56 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5717d879a775f7ab4d0c2cf2493aa6c145cbf9ca71701c7138859dea28e659df 2013-08-22 03:35:14 ....A 116952 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-57187418867f87dc9d66440e454093e08b92cd47f0320424f0b6de3b1c59c26d 2013-08-22 03:59:02 ....A 353270 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-571ad28a00ca9c4e0e88ce7cf026af190ca3894f4a6d696d657c932e0f302b54 2013-08-22 04:11:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-571b6f48d4f763a8f11dfa259e589f11a5a5baff1b9c273bc69592fc7b60ab93 2013-08-22 02:56:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-571b90fd1cf84458f3ba25b721c2f947770bafb1e3acabe6adec0f629b5bbf28 2013-08-22 03:50:58 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-571c9b981117cf9ebf2df051412d14dbc634673eb03572854f91a08e5733d4d5 2013-08-22 00:26:52 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-571ff28239bbde49d3316679f189d368d558e636cb2d81df58b54f1a1672fff7 2013-08-22 02:20:06 ....A 51103 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-57215a05d825d31db65be9da608e2e6eb0251f49d82a04714b49c8ca2ce54338 2013-08-22 02:53:30 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-572475b079fc1d054fde081c6fcaf438375e815a529871880f112e69e7cb738e 2013-08-22 03:34:14 ....A 353268 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5744eff6e3ced5efe9475c0cf77a0a26f38cab97731c07bf15e8fcdbbefe620b 2013-08-22 04:52:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-574986e44826bd95744fcc27a5f8b603fca41920450fe6a1858b4edd845f89fe 2013-08-22 03:49:40 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-574d9659daa6ecb65bea0aff5cb906e7997fac44f670ed1ae72b1964c36c0c88 2013-08-22 04:51:04 ....A 33440 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-575351c0f0f2275744adf18c6f30e2758b6b6ad7e80de22c085f28a5197470e7 2013-08-22 03:18:28 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-5754aef8b2a6344bbaa4a13de7e2fd67247d7494552cb36ffebf2d1803513fda 2013-08-22 00:30:46 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-575bc65beb2154add696d3165f972c7aa5964a12b12da66846f8e0a653ba7179 2013-08-22 02:42:58 ....A 40431 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-575f2be1e9cd5676d3cee3374a49479ee6308fe10cacb4567cb86caa709351a1 2013-08-22 02:27:42 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6235ba7ecc7703f574b4e027ae2a48205b1146e294e2b99858f41be522bb9db2 2013-08-22 01:25:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-623b20202529bde0d14759f4cf91f995d0e84e33629082c7ccb559cd8b6cc32b 2013-08-22 02:24:30 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6249520f964533bdb37076de7af63f57991143c54912b8f35a9e4d8bdfe77365 2013-08-22 02:40:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-624e0d61081f7ad4a75f732127326dafb3f5ccf054d3d061f7fcc443ca0615d7 2013-08-22 02:01:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6258ab3338ec7a82e9d0e63a81e63cd0d8302bc8d8d16dbc897974ef5fac7ac3 2013-08-22 03:16:28 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-625934077f6d693b3b4715b36839373567f567fabadbe998547729be9219f73a 2013-08-22 01:25:24 ....A 269565 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-625991feef24286127cf2fff806b03924c7f4cd4347adba1153b3964604782ff 2013-08-22 02:04:10 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6268b4e101fe75e464f9d94fb9ab9fa45c3e0ea9c8a2e54079222cfa8dba99a2 2013-08-22 04:00:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-626e948c91c2cc1bdfdb7507c8255d8e962c3ea26aaad41dca3d6abdae648139 2013-08-22 03:20:22 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62706f6bf87e6496d5868a4c17ca90d3e51f93297d4ef296ba295e168c995f1d 2013-08-22 02:14:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-627290e29fec3cc41ccc0f3db8e2d05c1a60a85ca858da4f62ca00726d05bcc4 2013-08-22 02:52:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6272b4cf0617fc9c06c9803947e17b7f9f073b932ff18946fe81bfae576054c6 2013-08-22 02:57:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-629c70d062e852fcf70c4746718da3e7de6da53b2bc4b572ffe07cb3bc4cab8e 2013-08-22 02:49:38 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-629cd5739b5985ef58819502ce617e14d682431795127ddd7a011452f8777c6a 2013-08-22 01:43:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-629cd88c292f08dee61f95ddfe368e80b63b844611fab20251c75b1a0ca4bacd 2013-08-22 03:23:40 ....A 184702 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62a1300470982e411b220bab7e2fb8c1912d18680c19cc6f603812d71495cc06 2013-08-22 01:47:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62aa56dd56965ebb7ec011f63511a7c2a78ec976b4c3be7d0103f0812ec137b1 2013-08-22 02:03:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62c9a6e2cb887046991c67fd8a4e53b4f449d730739eff6482707a64098e5e96 2013-08-22 03:21:48 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62cc0fc1ece5bcd61c259288eb66eea2d37e750525cfbc9fc665bdc278af6adb 2013-08-22 02:35:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62e1a53bce6cf4eb94a13aeaeaf0efe1491f13558b612f2d8647b3e043e9d45c 2013-08-22 01:19:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62ef2b473355c9c2ce673401270db56cb926e2232e2ac563d7c31484e1e45af3 2013-08-22 01:27:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-62fa5773974f2fcba0aadffca930b5c07fe276f28cba660aea559d7dfa3ffe92 2013-08-22 02:11:54 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6306a7fa033ee5d92c883b62f33f66b546be53a63aa1651cf328107a14b23995 2013-08-22 01:26:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-630ff936782eaad0199c694a496459df14343af9ac31198879aa82438738dd76 2013-08-22 02:08:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63118f61ad883db2f84b94c7eab53642243e2347b709d32046c8b73ae2634e5d 2013-08-22 01:43:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63140f96dd77db3152773f19ae76079d79f3e1e6d86f845dab51a3a404c6d995 2013-08-22 03:45:34 ....A 269296 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-632132cba89c559093cfe4562b90199c60b830f8b35d69c4d620d8b978b02583 2013-08-22 03:49:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6330e680553c96bfa68c7e3d9db262efb55adc390da7f8dd18016a855e87a316 2013-08-22 03:28:24 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6340dbb151047c21648ca6cbd0e9115981a1868f393218b9affc7669f0aab4a5 2013-08-22 01:26:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-634375b38cf3948605d78a8f988f4c9417af5a8b79741ca0d8c4b5827a70903d 2013-08-22 03:33:22 ....A 37382 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6344fc98dbf6950558bbfb7e1c411b019f040cf0bfa7242412e96391600d64d2 2013-08-22 02:06:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6349990cb23ac9c2b16a385de685de4fb9620abf12daf2432b17e0cb0c63102e 2013-08-22 00:38:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63509e43d50a302199d8c2fdc353f436f217956e9059f05d2dd89350b1d7a923 2013-08-22 03:21:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63569b8ef3122b3ad45643fb25641cf9ec78144c81a30f3b51db91f1287b178f 2013-08-22 03:00:44 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63648817fbb22260607d39d2480842b400f63c81e4f2621aca022cd3c4d66178 2013-08-22 04:00:48 ....A 568783 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6372edc4afd6cfcc5ff4faee4efa4f5d20aa782392a49b5d3184c3a7edbb29e2 2013-08-22 03:30:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63798f9dcc81867ac4a557a9aef874994348d9efb5daba6e3b0b25767552b381 2013-08-22 03:54:20 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-637c3eea3b96a6b152467df30b49abbb44530365ebbdc7a1d6d899eaf4b291b7 2013-08-22 02:14:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63925515c1555e37ee45f130cbb32884995b33c7a5e73f453a6f31b3eb9a5bdc 2013-08-22 02:10:56 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63a51fbdb3ecb91cd6b62598a0932ed1caec1ef5a5f29a862748af0c2b779931 2013-08-22 04:37:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63a7943e7911ce9756aa719cd4198e17f69bb3c30a7042d3efb60d8da9a5e7c6 2013-08-22 03:06:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63b40f06557526d075885f8b22199062507b4cd6204aee035e4e69aca6d76db9 2013-08-22 02:57:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63b90a93427e7ed1d7088ec2a898bd28a2feb1845d662e941d3af4edde1cab37 2013-08-22 02:34:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63c28d63026cb53dcc57462a20b2c02b59164ecd450c59ff09f81bd2bb77f7e5 2013-08-22 01:30:20 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63da2bacfc01f0ccfdfb33425aba58e76c06a94126955bcd7b714c9be31659f4 2013-08-22 02:37:18 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63e0625581bb1354ee6812d2af78718d86bb20fa4a8c3c1ee2e7f7b2fb895727 2013-08-22 02:57:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63e3cc2c3a472bee52a296b75cf21f529773093fcc332dd73a84e1b4243048d9 2013-08-22 01:33:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63ec91c6f3d9f3e8089bbdb661c4ea9af5edf0084b6fd8ab362677f14aabdf43 2013-08-22 02:44:04 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63ec91db87936c91f916922a2c9f0224c7ea219deeae92eb839bede200e57853 2013-08-22 01:26:34 ....A 353270 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63f4ac6e2d8613d101db75ade6fbd824516971d91adf37b7a79aeb45fb6b9438 2013-08-22 01:59:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63f872d032d47bfec4247b68744435a44200cf1e4e5a5e69d5e2ac4b03bb9a83 2013-08-22 03:19:36 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-63fbe9ef45818ad242868556876bf83ca5f150e71de6c9b084b4653268318ddd 2013-08-22 01:24:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-64083eb580fc178c2091aec367e7523e0c006ca17ef9f38fe887f69ef17a0510 2013-08-22 01:23:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-641e4caf1e8aff2abbad69f819d39e972ac200c63cb589b67e49885c3edc582a 2013-08-22 01:37:18 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-64266bd42c04a8e5d55d775295172fe23c1085443119ced1ed51dd00658783a6 2013-08-22 03:21:38 ....A 112725 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-64454ca3015fb56bba7b035391508cf6359619e619fd0da3d7e2fc524a7afd64 2013-08-22 02:35:56 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-645635166c7acc8747acc24a293dfb000457975b21392b6a0e111f546de28a72 2013-08-22 00:26:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-645adace65b899ed7375ef0108dfd535b5988b51e7232abf459fb894f929ecf3 2013-08-22 00:26:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-645d936c45e62efbf0e7837a1e552bd5ad78f3c6a98d2b091c09b630ab934224 2013-08-22 01:49:14 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-64774444b63ea6c1192aabc9d2e4640d4a836b592046bfc5dec3946348c3a970 2013-08-22 01:30:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-64805522f5a2a3ce008e63c15d3fe8ea2b2fabab823bb1c67ce5d911393f2590 2013-08-22 02:59:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-648b55712d672d7a4d4f07619643f15cd8f2480186a5d11471ae1497eb7dbb95 2013-08-22 02:43:28 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-648c80a649b7a1402318b445bf4a6b8c5311b7c6fa6e93e68e574c33db4d857d 2013-08-22 02:38:20 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-648c967017d53897a4675d55571a8c69a55ed276c8fe93058d1276acb32a8cbd 2013-08-22 03:35:26 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-648ca6e3548e654473410c92296fc4efee2431ab5554e45d0dcb46c49c4d8f8e 2013-08-22 03:10:44 ....A 37585 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-649a17217fa95d21e072c1dc4f8f0149a18aa312887798e86ee337571ba3854e 2013-08-22 03:02:36 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-649cbb62f33a45f0307a846f4e52fd6994163d4c154bdaf191936862b198a62f 2013-08-22 01:59:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-649ea45c72f0c2623e6de1f85071fb493154057c6347aa6e27c9a7cd5cd9d2a7 2013-08-22 01:43:10 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6830121ce9403d3a131a6669f97fcc3a50413169f5b95babcfd630b70fee9b04 2013-08-22 03:50:38 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-684647674f70a8b1fdc172fb4df80e724e269be896ecf85080463829517cf3e9 2013-08-22 03:08:12 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-684eb2436b5fa4e988fc9d4833c1cd04a95044ea0081b661fe3c21188df592c4 2013-08-22 03:54:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68659c22edf38bfbd0d49445932d37c3ac3362bc88a2861b814dcbaffca32859 2013-08-22 01:49:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6865d353242872cea290af75b5e3222c96bf96a149b439e75e3ea29cc5b0a72a 2013-08-22 02:28:16 ....A 68671 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68663b4de1b3b0e7656d4726284f8968a26f3542dfd6b29754b41ab50d8340eb 2013-08-22 03:45:10 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-686a7df1e715ef712ca01db253b39b80f9eb17e4bacf9a2d2c6c91431e2d7e47 2013-08-22 03:49:36 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-686eb34410503c61fa02af3f9c79eb71b2c53d733559f52e23f5c59ac29a8b36 2013-08-22 01:36:08 ....A 65877 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6880f804516e78aa404e13aaca9393c5412fa707df38c136220fe670d6b95c46 2013-08-22 01:30:24 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-688ae3e1260e9810959b45a5647aaf836f57e1c38fde95c100e5a41009b4fe18 2013-08-22 04:54:26 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6890e664daeab6b41f5cc2bc340e664f9817a4cfac1865662cc7bbd729fe6e58 2013-08-22 02:31:46 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68918a36144cf2c7f750af16f3073b3c2c07235e95b3cb88031aae2584c95cb9 2013-08-22 02:01:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6896febbac37ae16dac0822117f9c74b7843979f75bb439dc932b5abb1758e5c 2013-08-22 02:00:54 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68a03575698428da5d76fab6b38a228fde2ee96778afb1af4eabf6792d77acaf 2013-08-22 02:06:52 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68a37bfad31c40e000a3bdbcbaba6fd042eb6a342981d13cbb56ef4dcd3b293e 2013-08-22 01:47:06 ....A 37576 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68a6ce3d30ed57569f19aa8a6fdfda9a75fd25940946500f601ab003d63da056 2013-08-22 02:41:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68a7603ca05eb65c0e92613bd00cdb125494f5d048b7f9d519a81033c3f4b8df 2013-08-22 02:22:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68a9b95c7a265825c34c7fe9f7c810c7aaf2b5610959fb87e0f1448e7ca95907 2013-08-22 01:40:32 ....A 69768 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68a9ecfde262980e77e029a4f53c67a8b00867f5cbe749e83420b96b5443719c 2013-08-22 02:27:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68bac561d0d5a6afddd9473530989cb7051dc8d536b9a811268131ea607d7a17 2013-08-22 01:39:16 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68c3be0bdace9a822007c1550151e4303bf4c24adb645c8fba7d3afa95433707 2013-08-22 00:26:00 ....A 105854 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68c707d0a50f483e0d43123a585b03bd9287632b5cc9f6b1de9a57f11eddf299 2013-08-22 02:21:14 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68cb3cf5fd6c7fd9fa936fb8e94e0eceb26ced13772a8abff08bebe6f6c873e7 2013-08-22 00:30:28 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68dc365194a3dee7d6a9cbaaf610012d751bb93a24dcf9b38b0a797571090319 2013-08-22 02:07:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68e0d068a261d1503034ec0c066f5bb3c48c8055056cd0a7f0a3058d1ea49d58 2013-08-22 03:16:02 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68e8bf72828418b6b3bf2904fbcf8a4efa039579f78d140ee1cf042d7df3d5a9 2013-08-22 02:38:16 ....A 69047 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-68ed2bdc7c4c224f8a8304d14c6b012449864b4807c92ff098804c52cd76249c 2013-08-22 04:36:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6902577a61a031770adfb2b5a914e72bd968b31612139a2d111a0ef9f91ccc30 2013-08-22 03:50:52 ....A 238770 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6902c3f97de27994a045d7272aa62f9e4cccba0123969bc6d11f7a815f29d5d0 2013-08-22 00:24:32 ....A 61281 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69204f3f8869ac465ee86c5651475663a84151cccc770163fdb02d00bf870c62 2013-08-22 01:53:02 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6923928160723834c09c009804313de838df2202cc00e17cbcfeddcf0b391dc4 2013-08-22 02:59:24 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-692f1d1398387cc1b982fb7c1a3e4a3c93bc20c35ee0bf9abcb0ab4a0790de9b 2013-08-22 01:45:16 ....A 45088 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-693e0ff71b6fb4145a5964bd2ebb3cbf8587da4901dc9619c20c30f56705318c 2013-08-22 03:47:08 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6940ff9324f9beb940cc0098a1f3ecdaefa87cbac3c2c770cafbc6761a2cb058 2013-08-22 02:35:12 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-696b05bdfc238e193529afc4a062817cd66fc0a17685e14cfdad5c59e2f2d8c4 2013-08-22 03:57:44 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-697234882c7c6314860cb6a92418d3a34e02d5f768502e729b1d03ebf8d1a711 2013-08-22 03:37:20 ....A 77804 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-6976e1f69e729d29e00628a5f1626f1be1bcce9bde41eb3d2a47cc84ed52861f 2013-08-22 02:47:14 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-697ad7ead18749a0d56fdb85e96d149299efdd8c208acf0a89ef48fd427d4266 2013-08-22 03:02:26 ....A 55788 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69aa1a8cf99a669d6738b5c9e0db91924e583704319eeead7c36ca50703eb643 2013-08-22 01:27:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69b2b0e443e6abff76fad0c4c60c1ea06fec4d1dc993d83f32b11f4c644e6632 2013-08-22 01:23:38 ....A 206187 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69ba4ca7a32a9ef018549751f90f0c57afd7ac0360948ed6fc6490c08301c7a4 2013-08-22 00:38:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69c7db880fe8bec5849c8b74bea8bdd6eb2f20c3a5ae67d9daa027dea17cb1b0 2013-08-22 03:27:44 ....A 251227 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69d625032dfc4984962d8e9ca93c6d87a43b4b36252d1e31a60a1b23afdfeae9 2013-08-22 03:12:20 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69da79d056e6ad6f44d0cd6040ef7d0ec00073725bc831f4482c432213c66e45 2013-08-22 02:31:36 ....A 51616 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69e6305a5cd4e4e394554eb71e814f966a0faa1caa811b005898dc213252931e 2013-08-22 01:58:14 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69eb4c6028164555c1ad3141898ac976be5c7f69aea9dbc42cafe1b40cae83e1 2013-08-22 02:11:30 ....A 548422 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69eb81b8db28ae319dfbaef94dc6fece3afa3d3391a3abc0c7a240167e9fa392 2013-08-22 02:37:00 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-69ff59c34cae698dcffd5530fbacf5455c63d3628a4f36574a49ecd6ff4c5220 2013-08-22 02:10:58 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-7009952ef9d7e469fdd151e5fd07dbcda1193a6f4e7910219786abfe20b91480 2013-08-22 00:35:32 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-701c47453a78a1470c373398e9cacc14e6979141741982d088b04b6a903ac92a 2013-08-22 03:20:00 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-7023fa99430237a029029c0ff49ee848a5b38d93cc294fbb9e6010f9c97a3cbf 2013-08-22 03:27:32 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-702723e51e8007939e3eb01099d02189d73c3391b329371241114eb1ca156eb8 2013-08-22 02:42:54 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70302444c52dc35488ad25849cec77b51a48491db8f7be13d72a7ba55cdfdead 2013-08-22 02:06:46 ....A 51103 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-704d1a3883b82786292c3e3cc595ea5e53fbbbdf5d45cdb77aec7db3dc076b65 2013-08-22 02:26:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-7054f2068604f204d13affc88969b38995622972224978139452c26b104a7a57 2013-08-22 00:34:00 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70585c0188f12f07a29fadffc65e8d76804a42132b4ec23a7b1b0523b768771b 2013-08-22 03:32:06 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70658ddc5bf510689340df9e4bf0a219ceff367517e5da2b123d981d093cae62 2013-08-22 03:40:48 ....A 248487 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-7076523eb3191d7b87cb34c822894814cf5902f4f9bfd28537e141d27d1699f5 2013-08-22 01:39:34 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-707ec6811661012a84c9336c0069c06fb78b968c1362eeff43aebe7add841676 2013-08-22 03:19:40 ....A 69768 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-708ebcde1f6131272f4a4dae8dfb78740a7221649c5f0839b7710a0c305603a2 2013-08-22 02:57:08 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-7090803a42aa5a7dfdf98833f7cea10f35cd87597db872a6409fc1df830f0c8c 2013-08-22 03:47:42 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-7097fc4f058241739cab57c4f81d5bf4ecdc462117b427e669f0b825d6a1295e 2013-08-22 03:36:22 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70a1c50847480c6ac17bcd24ba7f55b63cc960f6ff33de9962675f8bbbc1bcc5 2013-08-21 17:20:06 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70c13e3de31a5a0b26bfddbe536c584af051b5c2854c5f903808fa265dd5db27 2013-08-21 17:20:50 ....A 69766 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70c7a1cd11bd04f82f08be8d624a3953cb24dac3c207d8d78df129e6c00c4b35 2013-08-21 17:18:32 ....A 69767 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-70c946d3afed3afb9e664b9ccac7ef53bee1c1220df9ba2309983c4e5d422a76 2013-08-21 17:16:38 ....A 69765 Virusshare.00085/Trojan-SMS.J2ME.Jifake.my-71051f1fc2ddd686ad6777aaac8bb946bb1af6227c077bdcb9fe0de8fac0bf3d 2013-08-21 22:51:36 ....A 154458 Virusshare.00085/Trojan-SMS.J2ME.Jifake.na-8bddfe3a7f55e5e38aab94c148d539095d9fe59eb3c316db9ce5787e9bec538f 2013-08-22 02:33:34 ....A 11493 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-097c8d9c6a8bcbaa7c0a5961d1b13a7580507c6127c2e9337246ee00003565b2 2013-08-22 04:01:04 ....A 11493 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-278e0de53f07dc423bdb68798f1c31a30b109b7f225459107ae0cbf36c94517c 2013-08-21 19:51:04 ....A 11490 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-484dfbec2d856721639666929314b03090f8a38e452529e7e4636bf1db430926 2013-08-22 02:54:04 ....A 11493 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-5482d3a903df049d579a02eade2beffcc48086d1ca73b95eaf59f9354f73b0ce 2013-08-22 01:43:48 ....A 24269 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-6305fb2d9a3a9d2241ab92dff57fbf3ddc926ace4edd5bc28aa9d332968c7a96 2013-08-22 01:27:30 ....A 29425 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-6438fd2fdf7a686080af84e0dd50e16547a42b77d42f11acd7f4b8e36d9dace8 2013-08-22 02:40:00 ....A 27128 Virusshare.00085/Trojan-SMS.J2ME.Konov.aa-698a8d2e1cf2f800fa152d3a0dd134355a03280f2ebe84f32c903450e98b08ee 2013-08-22 03:51:02 ....A 429500 Virusshare.00085/Trojan-SMS.J2ME.Konov.b-6966c354d4ade10164e2287300b0e3f4d20885c9dea09a4ca5931eb13e23b4f2 2013-08-22 02:06:44 ....A 4397 Virusshare.00085/Trojan-SMS.J2ME.Konov.u-176653e5fb34250de790fa30d9b38cb613581c00b4cc4ae56c1edd8769368625 2013-08-22 02:17:04 ....A 4397 Virusshare.00085/Trojan-SMS.J2ME.Konov.u-4559795112097d01ce9e41dc0764f3926858f6cc2dab0efcbdf2dfa484013fb9 2013-08-21 18:39:48 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-012c380402e41cf8e38e08983c2f6612d66dd1aa7edfa7c200ba60c1eff4e2af 2013-08-22 00:01:40 ....A 67074 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-02a9af846e127365245c45efc8338c32d463e50b21e9be40c867c5b2bbb1461f 2013-08-22 00:10:18 ....A 66783 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-0615038dbb0d6ffa58a298f9fe461b0a65a575a523cf381c1863998f12348485 2013-08-22 00:34:50 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-067a023f1276ce5b7dd88da3c7ae2e256a9711f81011f01886a8968a141bb135 2013-08-22 03:18:34 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-072896155ef70d9130c6208b7b881131b03c2350b0cf3b9b32452fd8a8ae6489 2013-08-21 23:40:40 ....A 67073 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-1451637240f35054ebb99edf3a8fc846602764742840790430726b6f18b965b0 2013-08-22 00:09:42 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-15718d969118086edec95b1c0a84a0760e33772324d4ec05ebc35f10d32e9ca7 2013-08-22 03:38:20 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-1673a66578ff0b78e005f605717d8ab3c42a9e999aba933192f88b55d229d280 2013-08-22 03:32:16 ....A 66785 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-17411f24008f906cea132a1541122fbd50753e0703c79b5e0b43ed61e2cf1d88 2013-08-22 02:55:36 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-178fbfe40b9544cb94c3193019c801a643ab7e9ee40c206119783e196d74a9d9 2013-08-22 04:00:24 ....A 66805 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-184e48fef1d69fc6cdccf878d85cffc0ea2fdc8f53f8673e1153e09e23c03999 2013-08-22 00:09:50 ....A 66806 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-25340dd0722c805409e5a5508e941cd7047e5f062e67259f1d28a4df37fdfc40 2013-08-22 00:09:04 ....A 66786 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-253b2ba4ca3c43fdefadeca78036c1dc61eb365e27a713ca12dd4c2dedb64b5d 2013-08-22 03:02:26 ....A 66780 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-2562b9d2f377039ac8ee930622c6cf4251ba4384b8304c8f9c09660be9ce14ff 2013-08-22 03:23:10 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-266d4fc8d85361244910ce82d4ab8bac9236796a06499ce7ad9065fd84980505 2013-08-22 01:28:26 ....A 66779 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-2724a8d2e6078885f0e576cf19a1f9882d9fe34eef8fe5b7c5afc421c032d370 2013-08-21 20:46:12 ....A 67073 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-276485d14201ffb3fefe3caaf8eace11306455fd25eb01121e13803a3cf0b609 2013-08-22 03:53:28 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-3577ec372d40a500dd24161d663181eabae219ac441033039a23cfd9319f51fd 2013-08-22 01:45:20 ....A 66783 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-378cdb363266db591aeb0a1632996404928c03ef0effcd47ad3caf3b43ce79f6 2013-08-21 18:31:12 ....A 67076 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-400fa3ef37be8ec6d998cf3dda786f373f8eb2113156f20af37d51aa5e7fc8f6 2013-08-22 01:17:54 ....A 66785 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-448f91e499525939153b35b779e170418dea3c286cef3e77e9f1c0147dd14958 2013-08-22 05:07:06 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-54304f3704d138f3aba6105ae39f84ea1e5c6f1ab473ffb4e87888b38c29465d 2013-08-22 02:48:26 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-547bd4dcf32af33bb2fa5f6aa8fdadb9911f49d2605b898d66f33d6a4dbe3882 2013-08-22 01:50:16 ....A 66780 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-552b59b73ad902e067f7d1877d927ee2df6d8d7aeea5a5ae9da516939ccb2948 2013-08-22 04:53:54 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-62fe3ae08bad0a6ea67380cf35229a1076484fa5bb5aaeebd9f68d251f5f6794 2013-08-22 02:16:56 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-633026a69e1fbcbc01c8139bc604ed1ddbbacb06944c2dfcccfbe9fa7b2c2969 2013-08-22 02:34:22 ....A 66780 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-63a1bfe41734854c7e5fd05161a041b4e8b7820430733d5310e00e065373a36e 2013-08-22 03:19:26 ....A 66781 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-6857cd2aa7817477c7facd38fd74591f67c30a99b829056979c90edd3eb56be8 2013-08-22 01:45:38 ....A 66785 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-69519d2feb5a88635e918e5142cce015c416b806805fdb3b5a91a4fb787855d2 2013-08-22 03:36:22 ....A 66784 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-69b2c75ade55c72f25d52197f3144857f13db5c56cb687fcb5c2aa22beb40caa 2013-08-21 17:20:18 ....A 66782 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-70b13bfa5d0a6a971461c79db763f3c8003b5d2352b282e8a92ed7b7e6174a58 2013-08-21 23:29:50 ....A 67073 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-784fb83cbbdcd417a63a27cd781255dc69087aff13f5772e049a314574c30cfb 2013-08-21 19:21:20 ....A 67076 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-7bc2965185573175f354cc9e64bda89a602b43d063d4b80e9bfd32533b218bcb 2013-08-21 22:52:48 ....A 67073 Virusshare.00085/Trojan-SMS.J2ME.Mexasa.a-c7dd58188569b9df61abfdb29312a37d277f8329caa572b96acfb528b6efa2d5 2013-08-21 21:44:26 ....A 18944 Virusshare.00085/Trojan-SMS.J2ME.Onro.f-11313c5cab0b255f600f5b36a7008ea2a98398e8b99f6a7fb6bec1b5de43d057 2013-08-22 02:01:50 ....A 127931 Virusshare.00085/Trojan-SMS.J2ME.Onro.m-68a2b3ea47d01bed386e1ef20c47f90cb1fe1b69278d6a1be441fa23ac46f163 2013-08-22 04:12:06 ....A 23214 Virusshare.00085/Trojan-SMS.J2ME.OpFake.di-555f98cfaf6cccd4ef3b6b4fa4d42875a5fd5d2ab0306f366aa23200a7fc6126 2013-08-22 02:03:36 ....A 27596 Virusshare.00085/Trojan-SMS.J2ME.OpFake.fm-091080ab80aec856a34bda7b8e2e9342e7f895b435af9d2b364c9871e86ec333 2013-08-21 19:08:22 ....A 1685 Virusshare.00085/Trojan-SMS.J2ME.OpFake.g-f0348203e05dfbbdebc5192e61785dd7088dec9d6350509e7664bcd725781a58 2013-08-22 01:20:18 ....A 20691 Virusshare.00085/Trojan-SMS.J2ME.OpFake.hn-6418ccbccb9d3a53c6068bfab65cf95595a12377315d825ae9f89826b111571d 2013-08-22 01:43:04 ....A 11843 Virusshare.00085/Trojan-SMS.J2ME.Picong.a-070a930046e91734b5ab6a35094369082c0ddbde11f71688ffc59f07436d27b5 2013-08-22 00:31:50 ....A 27800 Virusshare.00085/Trojan-SMS.J2ME.RedBrowser.bj-3752426f941e4e0eeef055d7be18880abaaafe9709c36293f83515a0c8aeb86e 2013-08-22 02:13:34 ....A 8056 Virusshare.00085/Trojan-SMS.J2ME.SMSFree.l-647077a67a2b2df48f58b76197be1e99e91d8d13f7ff7204546990f4838233f8 2013-08-21 20:17:00 ....A 31517 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-04146004ae1e6e9a6b6284ece73a56aa65f190dfaf850e1adde59953bb344aa0 2013-08-21 21:35:50 ....A 31302 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-10bbc0f7ea810009cdc9835f2378254d4fafeac065a3c15fc53e69a9d5b5aebb 2013-08-21 21:36:40 ....A 31011 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-12dc646492079a17b6cb6beeaf6095cd9308a07433449848720ab1fbcfe0e95b 2013-08-22 00:21:50 ....A 31238 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-176df55b7063fc725a8dd17520367d8ad8e5583c72dfcdfd31756854774f8844 2013-08-21 20:16:56 ....A 31532 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-2e66fabbfa11a64bb1b96fedc8f216387eed38aa39351e65e2f5bb76d55ed110 2013-08-22 04:21:48 ....A 31149 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-33e4e1a35b72ccbcd57f4c57fbfedc1e637f1165c8c6323710a02ac591a0b10a 2013-08-21 20:10:20 ....A 31554 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-39a307230fed1744b5d28709615abfa643311e3be0c73327e4ed8955f661c644 2013-08-21 19:31:42 ....A 31277 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-41a857917b478570ac47a139179846b53a150c34e59d1c40acca21641fa4aff7 2013-08-21 20:44:58 ....A 31498 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-448c99615fc2ac29139eb210fa1a47adc898e946d64345934fb325cb7709e0c9 2013-08-21 16:01:50 ....A 31535 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-4e3637947b18823df373d560f54b4f2d9b01e5afb83cd6a0a367884e521ebd9e 2013-08-21 17:14:44 ....A 31537 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-501114baa24009c52b79000dca15d49b3bfdd8497e7daf2ca6d209d04490b1c2 2013-08-21 22:29:20 ....A 30948 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-5bbada5249e945f3473d231797aff7d67e2aef4c7d3f6b137ccf04b352bd40a4 2013-08-21 15:53:14 ....A 31556 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-6fee48bbc77ec4e542e9ea3086b6160733753d6a58673021e5e3ab045b7e80af 2013-08-21 21:17:52 ....A 31096 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-77766d92e9626d90870ea442772f483a4b52b061013b805c3184949824ce257f 2013-08-21 15:29:20 ....A 31554 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-7bd2103435d5fcbeb872c44b5bfd53813a1bf84b4ac6e321665b253f8aef2680 2013-08-21 21:49:38 ....A 31398 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-88d4f636d6a999ac80bbbfbc36388618ecd883294092c579d54bc30af0c259a5 2013-08-21 16:12:28 ....A 31179 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-a324808b5cc6b267fbe41ca204ad06afb972ec5f8566a8b899ee1f1ac2f544c1 2013-08-21 21:03:32 ....A 30201 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-d8ba8859ea3ebe54a8903e037ce7f3515d23cf82e796508a3e53ea6345fd34a3 2013-08-21 15:58:46 ....A 31479 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-d973c7a4574f442409d7d2a1c1d0f8a5f1c150af1129fa41ddf6bf794a8ba9cd 2013-08-21 16:31:32 ....A 31554 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-da1a52d3d9ad5778e17f731735902f682548092eb68785bedc43c2ab37d9a213 2013-08-21 21:42:10 ....A 30921 Virusshare.00085/Trojan-SMS.J2ME.SMSSender.c-e63ac5a4ff1acaf391d9b72c72fa78cd3177de25d836101aada980d5e96e8d64 2013-08-22 02:15:26 ....A 17507 Virusshare.00085/Trojan-SMS.J2ME.SMSi.l-17224f9bbaf48fcd8602f5ff2f07a329db2ff71c64aceab1961cc57a88e86596 2013-08-22 02:59:48 ....A 16115 Virusshare.00085/Trojan-SMS.J2ME.SMSi.p-3627fc73231435b010b1c8e4e4efca64b3a501ea1d68ec553bca7f8dede48765 2013-08-22 04:46:00 ....A 8791 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-0939f24d0291fa9db446c33fa1645264a186a14836c82a8c5f9bbf5941f28075 2013-08-22 05:02:44 ....A 8794 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-0d71a60b3996ad7eb093aedd98dbc35e41434d53cd69922b4eedf341e7aadaa1 2013-08-22 01:29:24 ....A 8794 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-56809faf8fd081e655d77072bb8c7d0641d4b9c48ff746f51f61095817ed921e 2013-08-22 01:37:24 ....A 8794 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-623210973f47c9af5dc143c78c8bfbb5bc0ba1e497f8c52a1c0a0569f52ef398 2013-08-22 02:21:14 ....A 8789 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-6489377079d6f0297267dd750726e440cdc8e72b7b679b761ed1cb7f3815456c 2013-08-21 22:49:52 ....A 8791 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-75c512c07c71c6a53ad9ad196d48f6289e5a9c02a6570bf64569300abaa422ff 2013-08-22 01:55:50 ....A 8791 Virusshare.00085/Trojan-SMS.J2ME.Small.ad-795f755e690861b2908f795a47f11eb969b60c492247ff374da5384118be1bbf 2013-08-22 03:10:42 ....A 8119 Virusshare.00085/Trojan-SMS.J2ME.Small.ae-3510a9e7a5ab03de4f092bfebd11f7ae67be21f5cd18b0b773de9d13f2c1b479 2013-08-22 02:31:44 ....A 78260 Virusshare.00085/Trojan-SMS.J2ME.Smmer.d-69595f7cc272640456694ce6131253c7b5b90cbcc7a987e34fb0899094727e33 2013-08-22 04:31:02 ....A 24582 Virusshare.00085/Trojan-SMS.J2ME.Smmer.f-098b3bc4dfae7632dfc6bb69784de41782aa7ac37b2408484aa8512c300582fd 2013-08-22 01:38:18 ....A 37158 Virusshare.00085/Trojan-SMS.J2ME.Smmer.f-26044db36ebdc0421839ce66737e22886b8e3341c8101f780c1809a48177dfb5 2013-08-22 04:38:46 ....A 56216 Virusshare.00085/Trojan-SMS.J2ME.Smmer.f-3d46dcea6c05809af34f2f9e4153b21122d1b3ed7be923f1ceaa4eb30bf0cc52 2013-08-22 00:34:04 ....A 36041 Virusshare.00085/Trojan-SMS.J2ME.Smmer.f-6264931555d878e6523a579ae1009ccf639dce0bd59b569f3799b40fca715e38 2013-08-22 01:55:38 ....A 61676 Virusshare.00085/Trojan-SMS.SymbOS.BadAssist.b-bff4cb29f12ec16d13362dea2efc81ea3cc9acdb835b43c6eefc18abd06fe917 2013-08-22 02:23:36 ....A 331 Virusshare.00085/Trojan-Spy.DOS.KeyLogCom-6472751913b5e1ca24336f4a50b29798714673ce6676119f56d63244f5b4ef99 2013-08-21 18:13:14 ....A 1454 Virusshare.00085/Trojan-Spy.HTML.Agent.e-63a94296d7280ab493a3a5d3cdc48a6f882e20b759c4fc874d0db10867ff6637 2013-08-21 20:01:36 ....A 1050 Virusshare.00085/Trojan-Spy.HTML.Bankfraud.od-ff877d98e1467d7ce84d78fd579d1c3a29b96af041bb244dc9084f222a021666 2013-08-22 01:38:38 ....A 763 Virusshare.00085/Trojan-Spy.HTML.Citifraud.ay-68640c75bd581148fec4b9a561f87eb7c44120f96708c8556d064b45cb65af04 2013-08-22 02:02:06 ....A 1739 Virusshare.00085/Trojan-Spy.HTML.Citifraud.dc-2859e9b75d056f024b7f8985b654557a8b7a56915c733da5a9be94e95a915dd1 2013-08-22 03:27:12 ....A 779 Virusshare.00085/Trojan-Spy.HTML.Fraud.ce-69b41dec991251f7f9e989aed683604fb4058406035648dbfd132610efccf52e 2013-08-21 21:07:30 ....A 598080 Virusshare.00085/Trojan-Spy.MSIL.Agent.c-f5b7ca4b4b5398f1417f65575024396967fbfcf17679ec06d1475d2e94360acf 2013-08-21 18:27:02 ....A 132608 Virusshare.00085/Trojan-Spy.MSIL.Agent.fcp-24e46f352afff28044a8caed52a0f9b81262092bbe33cac40e665b7d0f6e2846 2013-08-21 19:18:10 ....A 1050161 Virusshare.00085/Trojan-Spy.MSIL.Agent.fcp-e21a8943173ec5bc5dbd64c188e50113c2a80ba6949d8bd0c4be5ba39e0a5c9a 2013-08-21 22:05:06 ....A 482816 Virusshare.00085/Trojan-Spy.MSIL.Agent.hfv-e40330457fb82b6844f8d5d1452a8ac90215783dbbd735426da8aaff2ae3c5e4 2013-08-21 18:26:06 ....A 73216 Virusshare.00085/Trojan-Spy.MSIL.Agent.jbo-46073ac257d9e82650b505d4558a383cdb2f346f0000340678851148db0afc1e 2013-08-21 15:47:50 ....A 73216 Virusshare.00085/Trojan-Spy.MSIL.Agent.jbo-feba348ac01deb2f5b1a149a4b35c49e13251c51a4edd253760abd4f41b5b2fd 2013-08-21 16:22:00 ....A 77824 Virusshare.00085/Trojan-Spy.MSIL.Agent.oq-f48da9240fe08ad366c19fd23bf326762a04b5954047cbcecd9aba0c3552ebbd 2013-08-21 23:48:26 ....A 72792 Virusshare.00085/Trojan-Spy.MSIL.Agent.oq-f92f5382c705c7f793763ba82e2c2c50d38ef52de90e51e7e48e6316e05607aa 2013-08-21 18:44:04 ....A 24576 Virusshare.00085/Trojan-Spy.MSIL.Agent.zj-1403590fa3315f1485f5540437133b28dc3f6cd23c99e3230369f743103ff091 2013-08-21 19:44:14 ....A 2935296 Virusshare.00085/Trojan-Spy.MSIL.Banker.aau-fc2f729dfdeafa27008b20b7f0ad60fe42c4491a7ca4ad68f0853d47b06b2057 2013-08-22 01:23:58 ....A 578560 Virusshare.00085/Trojan-Spy.MSIL.Banker.abn-377017ce11383f6cae34b6cb352a682f5b7f18e2f72353d1c8047a574674055d 2013-08-22 05:02:26 ....A 693760 Virusshare.00085/Trojan-Spy.MSIL.Banker.ang-192a0b7a7f35bb4c4617318a48bc566c37be8bca94c0337a876b1a8b15e043b1 2013-08-21 17:20:48 ....A 305664 Virusshare.00085/Trojan-Spy.MSIL.Banker.dc-484d873c930adc28afaaa6c43f803fd90b513c15def21c2713f441a40dfb0c2f 2013-08-21 21:47:14 ....A 710144 Virusshare.00085/Trojan-Spy.MSIL.Banker.qj-e356be92b47469d3c07137012cef333f56f07347b1014a290052c77f8c1437c7 2013-08-22 02:06:58 ....A 409617 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.aml-1736966591e9de50110f1b6b437e5c5636cceef25c627a243951288335a4b1d6 2013-08-21 15:57:26 ....A 136714 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.aml-e88e14db176801298302f0a0f65ba5a86c1bfd04813004fe81e382ad5e9b32da 2013-08-21 17:12:34 ....A 540743 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.azzl-e7a2e0154a11379a8e970eb6c83f4df1d01d20e888adf9dab9399b618ff78539 2013-08-21 18:28:02 ....A 36422 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cuw-630e244d3ce34fb68adaaf73799f523fa5c738bffcc23f7dcb77b87d3131eeb2 2013-08-22 04:03:16 ....A 36454 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cuw-69456971c9cc43855d1c3fd84a03df95c44074ba7b340ba337cd86123f86568f 2013-08-21 15:36:42 ....A 36441 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cuw-f7ec180c6197aa01a5ab73df6b99f9fb54366158ac173078b00a16e91b15b8cc 2013-08-21 21:30:36 ....A 46150 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cuw-fb92968ec13a9514fa660ef48dde941ca7819d091e071f4dffb15e47dc2c8cd4 2013-08-21 19:19:20 ....A 221744 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cuw-fced0af86a86e5ba031f948835940376930718bde6cd28dded33eee698beba82 2013-08-22 04:54:30 ....A 49213 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cwa-1b5a974b7b78f4d89846e395e803ffa127ffa028218132be5f05b55f98bfe33b 2013-08-21 17:25:48 ....A 49211 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.cwa-dd15c57be4624e045fd7f7d0dd3bd17d0b68cf0fa258861591c0a29bffbe25a7 2013-08-22 04:59:08 ....A 392770 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.czig-1280f9fcb34a88bef4383a2f933bca82fd029fba0b79b21eb5eb82cd5d0d3e39 2013-08-22 02:34:08 ....A 32768 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.dyr-275821e06fe17835f97e4a594686223778fd4fb2220ddf7f28c79a49be5ffcf6 2013-08-21 16:18:14 ....A 57059 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.evj-510400f3dad177930a0e6059d78187540d276f531765fbc18a02d56300357342 2013-08-21 16:57:54 ....A 137728 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.jft-e42a8a29eb93589775659c8d0b0bfe723af847c781c4307b9c3cbad2a9f119e8 2013-08-22 03:09:20 ....A 14336 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.rcv-64928992acd4b4890d1443eac9f4060d3a78523b157272370eeacbef936990ed 2013-08-22 01:25:18 ....A 148992 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.sjx-34985d7079e5ddca99f9be5b0618535bc15e882e646c1e5d828d4892ab50be70 2013-08-21 23:43:10 ....A 50688 Virusshare.00085/Trojan-Spy.MSIL.KeyLogger.yu-e8d48d6adc983c001532c413f4095b9740a8540923d5e32e977295ee8947c61d 2013-08-21 23:04:02 ....A 1519624 Virusshare.00085/Trojan-Spy.Win32.Agent.aan-f8af4270092b6579ec1dfb1da994aa2446e23fdddb32c7192d3955073c9d5fe5 2013-08-21 20:05:12 ....A 40960 Virusshare.00085/Trojan-Spy.Win32.Agent.aazw-6307aff654e5ab877e64810e3cdbac920ad5866bf81dbcbee384b50629719a32 2013-08-22 04:17:10 ....A 211502 Virusshare.00085/Trojan-Spy.Win32.Agent.aeb-7a0ba7c848de6345dd5b5b32e8044b517f2919b6e13046e44d737da6e4743283 2013-08-22 02:03:48 ....A 83132 Virusshare.00085/Trojan-Spy.Win32.Agent.afn-44792d4c9c67600d13313212e67f9b1cf51badb708d6eb9d7ee0d2b397bb4962 2013-08-22 03:34:12 ....A 190976 Virusshare.00085/Trojan-Spy.Win32.Agent.age-6489e40a6447664916b03b21232f333937a7c99b6c7f69b8af15cec6765c5f6d 2013-08-22 00:21:08 ....A 13824 Virusshare.00085/Trojan-Spy.Win32.Agent.aono-3c45eb24ba0146ed3ac630fc1b8f8c59712be3ee58ed04290aa880f22a3eef9f 2013-08-22 01:42:46 ....A 180870 Virusshare.00085/Trojan-Spy.Win32.Agent.aqfj-5641c89cabae01085988b28868dd9005ef3c436171d186834bf0015ce7256163 2013-08-22 00:06:54 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Agent.atpq-032f3ce87273b21c97cca885f4a0ce6b06ebbb5f1648ce98b3f0ac75b21e1a6c 2013-08-21 22:59:54 ....A 110592 Virusshare.00085/Trojan-Spy.Win32.Agent.atpq-42d27b5ed31a3ca25d26ea729b58ec0c2eff2600331e05c2c3fc8deb1960714c 2013-08-21 19:39:18 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Agent.atpq-fe9f069ebf931975ba6c9c49cc01d046ef8fd6a78685c8a47d32692cba039f1f 2013-08-21 21:44:42 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Agent.atpq-feeb8705fff7b5dcc6a11c467cb02d35adc7d5fe909bd959b15fa84fa2ac6109 2013-08-21 22:20:04 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Agent.atpq-ff6a31341a2add8fb9d526a5c82f521ec1e8c260dbc0bf65d09a60fab8becff5 2013-08-21 19:49:52 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Agent.atpq-ffde1ad6b131658691969abfa0f64da88db6155177b37963ec656d2d923ab03c 2013-08-21 16:10:46 ....A 60490 Virusshare.00085/Trojan-Spy.Win32.Agent.avxe-26559c316730008337e8526fff24cf197ac5a192de632bb81aad32e296f60dff 2013-08-21 18:58:46 ....A 1246720 Virusshare.00085/Trojan-Spy.Win32.Agent.awjm-02552e1f4072dece23eaddd2b34363f4a4000cd92fb68a93516ac6b671baa67b 2013-08-21 22:17:04 ....A 40960 Virusshare.00085/Trojan-Spy.Win32.Agent.azzg-56353e53da50d07dd19fd916db84e3c35b5f1d20f95dfd4d3b6d8474b7ef773f 2013-08-21 23:48:38 ....A 15432 Virusshare.00085/Trojan-Spy.Win32.Agent.bc-da0f4e6a796d02b870e0e431fd3f045b89dea402008a3faf319884617ba7f233 2013-08-22 05:01:38 ....A 49152 Virusshare.00085/Trojan-Spy.Win32.Agent.bcaa-6cdccb8bda6c0cfea5e6dda8498878d9b8fb17fdeaa86a9e47b1905018d9f1ac 2013-08-22 02:10:08 ....A 45056 Virusshare.00085/Trojan-Spy.Win32.Agent.bcfc-264cd83504dce08a0a7a892b82611b9bfaebd4f8c97e300e7e2e9963730a3641 2013-08-21 22:31:18 ....A 36352 Virusshare.00085/Trojan-Spy.Win32.Agent.bcuz-f338f8b0ddb4ae5d0b19a05d29e87952c2272e69fbf2c18b1ece0a5483fb64e9 2013-08-21 17:41:24 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Agent.bend-fb841957d462562e9d1657313313a04c788126852239afa9fbf4c27e56c4c2c1 2013-08-21 16:39:48 ....A 741112 Virusshare.00085/Trojan-Spy.Win32.Agent.bfdi-e4a814d6caee1fb569ad339256abc21b12519b302356cf12752fe5f3abac1815 2013-08-21 18:17:46 ....A 316416 Virusshare.00085/Trojan-Spy.Win32.Agent.blgd-e72ef2746e0efc16fb45223bf7eddbdd709c2075971fce54ffa211a4959c8d84 2013-08-21 16:15:08 ....A 139427 Virusshare.00085/Trojan-Spy.Win32.Agent.blw-fc23b907950911dc334b7fa48b7627ef461bc89e699017ccce2def2bb718a3cc 2013-08-21 17:40:52 ....A 139395 Virusshare.00085/Trojan-Spy.Win32.Agent.blw-fda51a0f7bf28a23eb41ac19548c37a6552a9aa99aabee3dfe6cbc2636567c1f 2013-08-21 22:57:14 ....A 139471 Virusshare.00085/Trojan-Spy.Win32.Agent.blw-feebab1413641f9caf5640013535ede80cea30d8a5433037d4ee673a9e692f37 2013-08-21 17:50:24 ....A 139427 Virusshare.00085/Trojan-Spy.Win32.Agent.blw-ff46a0320d42e3eaead9f8e867fb245eeb8a074536dccdcbbc365695d0b67d7b 2013-08-21 23:19:20 ....A 30208 Virusshare.00085/Trojan-Spy.Win32.Agent.bpxo-d6d37bc85d9a5a2abde738b6c8d37f8aaef201427cb24e44d5887de64372fd93 2013-08-21 16:03:04 ....A 81611 Virusshare.00085/Trojan-Spy.Win32.Agent.bpzq-da58965f7e90b3af6ccba089b7f1a759d01da7747f5a5f5230870ce5055e47bb 2013-08-22 01:28:30 ....A 507268 Virusshare.00085/Trojan-Spy.Win32.Agent.bqme-695e68b1a52e50dfe115782003c890d581970c67c7f943cfcd70e639688a32a0 2013-08-21 20:19:08 ....A 419424 Virusshare.00085/Trojan-Spy.Win32.Agent.bqme-f18bfae589d279785ffab53397fcf0cec8c089d6a10e41c45618b2ab6a5f8dfb 2013-08-21 19:40:36 ....A 21248 Virusshare.00085/Trojan-Spy.Win32.Agent.bqnq-d5445f34277eeca3b0e8148c1fac47d3947a226c45f012ead2ca94f088ce398c 2013-08-21 17:39:48 ....A 94208 Virusshare.00085/Trojan-Spy.Win32.Agent.bsgd-05cd06507621b42fa1993595d563114bccb756e6efbbd160aa666d62e35976be 2013-08-21 17:08:26 ....A 94208 Virusshare.00085/Trojan-Spy.Win32.Agent.bsgd-e2ee738bfaeb012264983f4396ee846ff79bf3bb20a228287b3403d5bfbecf48 2013-08-21 20:34:26 ....A 2411 Virusshare.00085/Trojan-Spy.Win32.Agent.bsgd-e42c9288ebb7b9b83acb62544741d524dbe7f2c9c12b644eac076ee33243efcb 2013-08-22 02:04:06 ....A 3084949 Virusshare.00085/Trojan-Spy.Win32.Agent.bthp-4734196b747e2f202db55bfda3a7a1644b18060b952484e1307871646cbde40e 2013-08-21 19:20:32 ....A 2911264 Virusshare.00085/Trojan-Spy.Win32.Agent.bthp-d36ab663750d637acbaee1d1a953b3874c419d6a6662d37cc0ccfbdecb84a213 2013-08-21 23:25:30 ....A 109604 Virusshare.00085/Trojan-Spy.Win32.Agent.btsm-45c80038bb2ecc16f045e2254f7c4d95e4e7a63b46c6eafe0ce35dcc3b860a7d 2013-08-21 21:24:00 ....A 109604 Virusshare.00085/Trojan-Spy.Win32.Agent.btsm-edca52d451eaaee941aeb1b330a1de3daeb521376ab0cf215028e2115b9d5b8f 2013-08-21 15:42:18 ....A 2383920 Virusshare.00085/Trojan-Spy.Win32.Agent.buee-02cf7132c529e99eab0f2f031274928de21c906e005e507c56390ebbc2d2dc0c 2013-08-22 05:01:56 ....A 1028708 Virusshare.00085/Trojan-Spy.Win32.Agent.buee-0a7f90e521ba49d83e0b455c456d07d005b947bf327f0b48e1988d3e9f54fc44 2013-08-22 02:50:06 ....A 2378292 Virusshare.00085/Trojan-Spy.Win32.Agent.buee-2780125dbdc65f9bc493ab049211200137adf9606fb467709d7ea96659fa619d 2013-08-22 05:05:00 ....A 3377676 Virusshare.00085/Trojan-Spy.Win32.Agent.buee-4bfe66a1ccfac626192f4e42c59298cf2d2e79e41994daf71d1b34da34dc8e03 2013-08-21 19:02:16 ....A 2691106 Virusshare.00085/Trojan-Spy.Win32.Agent.buee-5395b4a90392270ab0f71b42fc35b07602ad494451baa78c06059ff26088f1ec 2013-08-21 20:04:38 ....A 2378786 Virusshare.00085/Trojan-Spy.Win32.Agent.buee-54b9156f7f8375334202090eef0ecc39211aca978493b9427c74cb9b44592173 2013-08-22 04:18:44 ....A 41321 Virusshare.00085/Trojan-Spy.Win32.Agent.bujo-0c2c4a7075c2e7b29697bd905459d1ec7edfd85acdcc346b612c130e7d35882d 2013-08-21 23:16:58 ....A 457825 Virusshare.00085/Trojan-Spy.Win32.Agent.bujo-5444b263bc8af513344e397eaf10ecec175239f674a2c406e00c4e9e7470580f 2013-08-22 01:57:20 ....A 12288 Virusshare.00085/Trojan-Spy.Win32.Agent.bupf-189cbc3e531ec8534398c1187b2147f6a80142faf775172ef48b1f91ec987ac8 2013-08-21 17:45:22 ....A 356581 Virusshare.00085/Trojan-Spy.Win32.Agent.buqs-fde22e35560e1f633c4c538388aa2534e65b0109f332c2b0446a99013e028be9 2013-08-21 15:37:44 ....A 146858 Virusshare.00085/Trojan-Spy.Win32.Agent.bvdk-33da14d70b346e7935ce0878314bf788f185007eec1a030db264f7ba1570b248 2013-08-21 19:59:44 ....A 174080 Virusshare.00085/Trojan-Spy.Win32.Agent.bvdk-e3d1f3796878afea3f658f79e89671ca5be1e68dc78492e245d6ae4d370d7777 2013-08-21 18:46:40 ....A 188048 Virusshare.00085/Trojan-Spy.Win32.Agent.bvuf-fff978fdfa7ce010001e0d802288ac207afbfa80453d5296490b478fa4a218cf 2013-08-21 21:29:30 ....A 208896 Virusshare.00085/Trojan-Spy.Win32.Agent.bvxp-da94174d3e2d6deb0a57179f554ff22374be38525fcde647cd0fd9937077f23a 2013-08-21 16:55:40 ....A 208896 Virusshare.00085/Trojan-Spy.Win32.Agent.bvxp-fe283c8ca71e9434ed00ddffa14e08790141d01b30feb034049817f8813455df 2013-08-21 23:59:04 ....A 157184 Virusshare.00085/Trojan-Spy.Win32.Agent.bwaa-5b736f3b771f999653a7eb209605933bdbeb20c2338aab02046aade0006fd176 2013-08-22 04:31:48 ....A 97280 Virusshare.00085/Trojan-Spy.Win32.Agent.bwat-475fdc7d8ead80d956b52390d35d98e05d1fe4d08ca533aef120e8b343d1a089 2013-08-21 16:37:00 ....A 101888 Virusshare.00085/Trojan-Spy.Win32.Agent.bwat-e209562ebcd2b3eeb59e4f11524b73078fd18af47590853819c64b14315a3592 2013-08-21 20:23:34 ....A 106496 Virusshare.00085/Trojan-Spy.Win32.Agent.bwat-e2c83df7568ed45a5f9290cca433d97b3d684c2bb5d79ff44b23b71ee723cfd9 2013-08-22 02:39:36 ....A 22129 Virusshare.00085/Trojan-Spy.Win32.Agent.bzwt-69ab584d191c213656aacb4ae9d22305f894ed4e83c04bcda2abbff7ca0d4fec 2013-08-22 02:12:40 ....A 77824 Virusshare.00085/Trojan-Spy.Win32.Agent.caoj-286240fac74e82b763586ac440625f9e03914219f06f4b3e598d7a7c36a7a619 2013-08-22 03:37:54 ....A 77824 Virusshare.00085/Trojan-Spy.Win32.Agent.caoj-360d938342fc29efc89cb898b6f2098a8a7b8e85c89beeb2d11bf8fa7b3c36fc 2013-08-22 01:29:40 ....A 81408 Virusshare.00085/Trojan-Spy.Win32.Agent.cbfx-26143949a6797678d833799529758cfc9506c6829c7212a1681b0da624b02b6e 2013-08-22 04:42:20 ....A 1297287 Virusshare.00085/Trojan-Spy.Win32.Agent.cbjl-63e8778e0b0226b9765d8bc9236c6a71bcd3584f113a2f9d2b1db74dd498dcb3 2013-08-22 03:40:30 ....A 81920 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-07847be2e1782fce431f756d990c4c4e72bb9e33f77f4d82caf38bf333112733 2013-08-22 01:31:12 ....A 110071 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-08501c3cfc0bf7364814809202cfae21004b9301a420a8deb2cd2dcea312f19b 2013-08-22 03:24:26 ....A 81920 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-0903d7cc267f8b366c98e4d1dd2d9ed3ec09ca555cd33a4c587b91eabdd2e7df 2013-08-22 00:11:32 ....A 81920 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-09fcbdf983d574175525f5431f8e7b9e580327ae03be47866dfe40eb1e978d13 2013-08-22 05:02:34 ....A 245457 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-1732b2fdd2cd3547eb5f3c35f21a4b38828a8a273e3be51f0a655aee9fc5d864 2013-08-22 04:50:32 ....A 82001 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-180def1180f45325d16843709bf5951b9684da186304d007b87dbc77f12c4e65 2013-08-22 03:06:10 ....A 495432 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-449a88b1d23291d83219afb5b024c35992a30a247212ed5056b274ec9c89252f 2013-08-22 03:59:46 ....A 341504 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-45629d5e8389cde5341f0d2966c21ee35a2185b82d2c55406257bc9cf2486b55 2013-08-22 04:14:42 ....A 201666 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-56fdba6ca3edfecdc7bf25da0155e62f2145a0ce350c4e319c13c65ce50a7db2 2013-08-22 03:12:20 ....A 88440 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-635478bc51588ed4644c240063cd0368e523cd5b8882c0a53a9d4d7a426586a3 2013-08-22 03:49:46 ....A 89460 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-641540e8c650ead344b288bfb27cccfcd2b5461450337956ecbe9d0c4f911fcb 2013-08-22 02:37:30 ....A 82922 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-68300da6e26af90a38810e52640af7f2bb335475516bab7e0216513c5a3f3c3b 2013-08-22 04:14:52 ....A 76313 Virusshare.00085/Trojan-Spy.Win32.Agent.cbot-78cd9bd5a9d10d8bdf7f10e03a52e8e8f5b4eeece6a41d322f37e0c4cc66a1d6 2013-08-22 05:05:48 ....A 689176 Virusshare.00085/Trojan-Spy.Win32.Agent.ccb-6ae4e387cc53dd7998e805c7d8a335864186c5872fb7d491772b57e5864dd944 2013-08-22 03:26:54 ....A 137159 Virusshare.00085/Trojan-Spy.Win32.Agent.ccph-4456fdd0a0d8a2455cd88c47b19177802ce2d079a4f90c0836e6908d8e84b784 2013-08-22 02:20:04 ....A 905294 Virusshare.00085/Trojan-Spy.Win32.Agent.cdfh-066d623b328ea23e601b400fa5d87e2faae3ddfa5d015945514fe7c46ceb259d 2013-08-22 03:26:06 ....A 905294 Virusshare.00085/Trojan-Spy.Win32.Agent.cdfh-193046f27a9f646a8c67598ca63e530262e5112a9cd2499f17edb3e9ed94d644 2013-08-22 01:54:32 ....A 166080 Virusshare.00085/Trojan-Spy.Win32.Agent.cdfh-19392d2462fea9fb50778036f3cb593f66db50d0e005011d4c028092b2770337 2013-08-22 03:26:56 ....A 598016 Virusshare.00085/Trojan-Spy.Win32.Agent.cdfh-285db0bf5ea9eeecbb2b2231af9da0dbbdb6a8616080fab3e4cea277027c72e5 2013-08-22 02:48:32 ....A 746672 Virusshare.00085/Trojan-Spy.Win32.Agent.cdfh-4488ba13e8a74bd2052216533f166b1886d98077589da29a8a92a1e7e929d740 2013-08-22 02:49:16 ....A 318977 Virusshare.00085/Trojan-Spy.Win32.Agent.cdgg-192ee4844998261f1ad758a2e9e5002c68a4a6aace474dfff728a49e92ee418f 2013-08-22 03:11:50 ....A 318977 Virusshare.00085/Trojan-Spy.Win32.Agent.cdgg-57161a83a9ae247e43b185c05124f979f3b646bbc38333124d538ca51e4f06c7 2013-08-21 17:14:06 ....A 73728 Virusshare.00085/Trojan-Spy.Win32.Agent.ch-4589b1fe7b3388bef5191cabd6ee827278bf6b17f9cc2ab5510bab70a3d3ffe2 2013-08-22 03:29:54 ....A 124416 Virusshare.00085/Trojan-Spy.Win32.Agent.chkm-0982a786a83e247b39cc22da6d2b3f32008d4c3f99a0f305c87f21a82771f765 2013-08-22 02:31:28 ....A 745571 Virusshare.00085/Trojan-Spy.Win32.Agent.ciib-380a7bdb14cfab3cdd5ee599218f6533b33f3010bb3b7767c6309ef86c586c39 2013-08-21 22:56:34 ....A 143360 Virusshare.00085/Trojan-Spy.Win32.Agent.cmnh-f4d730b50cd829f3e6bce48451702c7a511793f68e93961ec94c650d9e84f7d5 2013-08-21 15:50:50 ....A 110592 Virusshare.00085/Trojan-Spy.Win32.Agent.crid-e49690689e50860c9ea45a3ab72941cb555437f4c6828da1ef7cdf7586ff45bb 2013-08-21 19:17:26 ....A 932352 Virusshare.00085/Trojan-Spy.Win32.Agent.csdc-33be613a228ecf878425a2c601edb088526c51eb19fba8778ab377b658db1d2b 2013-08-22 03:03:00 ....A 1323060 Virusshare.00085/Trojan-Spy.Win32.Agent.csdc-46404b4fcb84a71b3df413fa32adb63800850ee3a22a89863a420408874c8dd6 2013-08-22 04:03:26 ....A 1689600 Virusshare.00085/Trojan-Spy.Win32.Agent.cswa-2704cc332a120ff9a742a29d86a3049bf3d2d2cc7ed3179135a0965967a036a4 2013-08-22 01:38:42 ....A 153528 Virusshare.00085/Trojan-Spy.Win32.Agent.ctio-445454325e5696f4147c4fe04eea17593d19697a6b1faacb51febba3c070d789 2013-08-22 00:18:16 ....A 11510 Virusshare.00085/Trojan-Spy.Win32.Agent.cwcv-7cb19ea9b4e7385cb7bb60f3a85d3214714a01472693786089ef5227c9139f19 2013-08-21 17:26:24 ....A 6127772 Virusshare.00085/Trojan-Spy.Win32.Agent.darh-04163e5b3e73f4a4d12f9c13007dafd5b02dacb2ccad8286e34d927682433053 2013-08-21 20:15:06 ....A 135168 Virusshare.00085/Trojan-Spy.Win32.Agent.dbxm-344a29cc0ff787279d764064b7ca1b3863de3932082b6591ca94881dbbb9dc08 2013-08-21 23:56:36 ....A 126976 Virusshare.00085/Trojan-Spy.Win32.Agent.dbxm-e14d914bc26c1b102ce30c288684441d986e9e9b45efc4359d122cdfc5e429f8 2013-08-22 02:14:16 ....A 99328 Virusshare.00085/Trojan-Spy.Win32.Agent.dbyz-63a1e1dcffeee48b3f0b5a28e7d8b176a11d7bf23dfbc7e61aefbb603c28f1e5 2013-08-22 02:38:44 ....A 84459 Virusshare.00085/Trojan-Spy.Win32.Agent.dcbx-071b3cfca63b5ec0983068b00b401fa8e807c406dc91d64fa930167c066c18c1 2013-08-22 01:51:52 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.Agent.dcbz-4d34e3a8980023ca0716ffb75a0341df91b2e5459e9e503f351627fedd0d895e 2013-08-21 15:59:46 ....A 427008 Virusshare.00085/Trojan-Spy.Win32.Agent.dces-768ef90becafb617ac25079aeafc38df89f37d1a8db7a1c39a354fa6b7eddcc4 2013-08-21 18:24:06 ....A 266141 Virusshare.00085/Trojan-Spy.Win32.Agent.dces-ed0f2410dfe625bf3830edf3f7c691b15551bf62c72fe84055b09c43d5243016 2013-08-21 17:37:28 ....A 168448 Virusshare.00085/Trojan-Spy.Win32.Agent.dces-f4eaa76180ba44079069ecd8553731ab7e444d4f0a4c460ab704e0beb824408b 2013-08-21 18:27:30 ....A 86016 Virusshare.00085/Trojan-Spy.Win32.Agent.dces-fbe35381d03c8d4ff39919b38eb4ca6575fd0a5348dd5f8259f6a596b588bff1 2013-08-21 20:13:18 ....A 86016 Virusshare.00085/Trojan-Spy.Win32.Agent.dces-fc3da1882a695f802a58f6beca9ee27575df5ea218e055f9c5a2883e6e695016 2013-08-21 16:00:54 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Agent.dces-fcea10c937091a98adf429af2e2bd617db033be44deffd2fd9c58f6e14052cee 2013-08-21 17:08:34 ....A 208384 Virusshare.00085/Trojan-Spy.Win32.Agent.dcex-15e07d0821feaa1480193d71ef647b4e0da036bd7030125a908d0dfb45992623 2013-08-22 02:02:50 ....A 208896 Virusshare.00085/Trojan-Spy.Win32.Agent.dcex-258c90de3fd810bf85bfbaef1f8369bbf402519590e0bcec499c278449ad24e1 2013-08-21 22:17:24 ....A 208896 Virusshare.00085/Trojan-Spy.Win32.Agent.dcex-70d74fb83f36511ccaadd32535f01f6fd0dd7bae8f61a85b64ec9a21bf79b277 2013-08-21 18:58:02 ....A 208896 Virusshare.00085/Trojan-Spy.Win32.Agent.dcex-745fb7b46ecfc022b9c16cf71fd97a36a7cd85d62b903338e870e7e34f64fab1 2013-08-22 03:59:34 ....A 36558 Virusshare.00085/Trojan-Spy.Win32.Agent.dcfm-170f38f06a63698589afc2e3caafcdfe180bf8859e9b5046e48a738ca5b51fa3 2013-08-21 19:55:20 ....A 35402 Virusshare.00085/Trojan-Spy.Win32.Agent.dcfm-30d693c388091cb5645ce408f91c05147766dde9e2c73bb4c22231337dbc5869 2013-08-22 00:13:44 ....A 33400 Virusshare.00085/Trojan-Spy.Win32.Agent.dcfm-3d84dd98acad6719094446fd151614904892181ad4e69f941f9182c74acafcaf 2013-08-22 01:31:14 ....A 16896 Virusshare.00085/Trojan-Spy.Win32.Agent.dcfm-635d30b95aea5b7eb6266a4e378602c49bd633bea67500ede5109e93cca13a23 2013-08-21 19:59:00 ....A 390897 Virusshare.00085/Trojan-Spy.Win32.Agent.dchv-120b5f40574b69eae512e5c5a931ff51fd23bd38069d6cdad558a6224add3d14 2013-08-22 05:05:26 ....A 35328 Virusshare.00085/Trojan-Spy.Win32.Agent.ddvk-5ded7cfa24983950c2e70cf3349c17835d7edef3aee76408d652c0567f12b795 2013-08-21 20:13:02 ....A 99412 Virusshare.00085/Trojan-Spy.Win32.Agent.deid-f2473c106060881f7890fc7f6c0cdcf7c82940649e524bcb6d0add5a0c4072fb 2013-08-22 02:09:50 ....A 53248 Virusshare.00085/Trojan-Spy.Win32.Agent.eo-277b46bcf5a67f9265bee918eef7286907c37f2e92c8dfe8022abee3af3c8a9d 2013-08-21 15:39:08 ....A 45056 Virusshare.00085/Trojan-Spy.Win32.Agent.eux-7107570340d58c9a2716afec60ea93810f7e23ccf491b01215627f6204ace085 2013-08-21 23:16:54 ....A 38400 Virusshare.00085/Trojan-Spy.Win32.Agent.gh-de758b2ddbc028c42c65f82ffb2835d652a70070d0dca2cb77bd13c552ad2071 2013-08-21 19:18:28 ....A 45056 Virusshare.00085/Trojan-Spy.Win32.Agent.hk-fac1a73a426c0a913088b2c74aa25454c835acba7b69d0156bbd5e49671bdf31 2013-08-22 03:01:36 ....A 2093991 Virusshare.00085/Trojan-Spy.Win32.Agent.je-3602d23a4f19f1b8f0ec5f233e8998e957fea7b0039653cd0eda96e2a1cea461 2013-08-22 01:40:46 ....A 40960 Virusshare.00085/Trojan-Spy.Win32.Agent.kz-4749df3eeaf9748b666a11de08ad5b597600e1d982297739533d688cd0064250 2013-08-21 21:09:52 ....A 42172 Virusshare.00085/Trojan-Spy.Win32.Agent.qj-fc37865887bea776a018b9d896feec140a8d4aca74f73ece54c615038d47c2da 2013-08-22 04:10:10 ....A 68908 Virusshare.00085/Trojan-Spy.Win32.Agent.qn-69ffec19f00ab2c115ba6654a8e9515cd3afd06aa94e19cdd99b706f8fb98ea0 2013-08-22 04:08:32 ....A 93796 Virusshare.00085/Trojan-Spy.Win32.Agent.yc-2a2ef37bcb3eb9a466207647a3ff933e46cddaf0530440a1fc6f6083cc6b5708 2013-08-22 03:20:26 ....A 230360 Virusshare.00085/Trojan-Spy.Win32.Amber.agl-629970ded3b5a003164ef2820c87537a8202403a37ab0aa53e11118ce4877dfd 2013-08-21 16:27:02 ....A 55808 Virusshare.00085/Trojan-Spy.Win32.Amber.aib-d7c6555842cf16b48746eff2e705bfdc485256bed47178fa7611b76714a844ed 2013-08-21 18:54:30 ....A 148480 Virusshare.00085/Trojan-Spy.Win32.Amber.aim-e20cb985f09f4f927c06dcf2a64cd6e8cf10e6e4cb04a77aecf7786acdbbd80b 2013-08-21 21:39:34 ....A 54784 Virusshare.00085/Trojan-Spy.Win32.Amber.nx-de35f09f98387450fd7318a4d596d7f3c56a0f2cbc4bf9bee052e4d08edf7a06 2013-08-21 23:57:26 ....A 44544 Virusshare.00085/Trojan-Spy.Win32.Amber.ypf-f069c9c2d179c49ff1f02b5b03a307f57e8eb4d02c66a4b217dae7ea3aa41078 2013-08-21 23:57:00 ....A 146944 Virusshare.00085/Trojan-Spy.Win32.Amber.ypx-f44a1d66cbf62e0af1891d5a182b3958cac72f62307ae3b4d2ccfbe4bf764b04 2013-08-21 23:14:02 ....A 52224 Virusshare.00085/Trojan-Spy.Win32.Amber.ywa-0044a739a8d04491af6eed4a98449da6b06e7427df57f419df90a60fe96092c4 2013-08-21 17:00:06 ....A 59904 Virusshare.00085/Trojan-Spy.Win32.Amber.zfc-43b1d6ca50b0bc3358c0ec7b0ef58b62db310cea175d60660ec1976ca4103e28 2013-08-21 19:11:00 ....A 1306624 Virusshare.00085/Trojan-Spy.Win32.Ardamax.ab-d3f9f848a4328c4018d332c316051f677e30e3465416cf3e6f440d33f7a05d77 2013-08-22 04:10:34 ....A 812778 Virusshare.00085/Trojan-Spy.Win32.Ardamax.cko-182a680cdd359e47b7b1b06baacd0f9b7d98496f53694a09aa856dcead82ecf9 2013-08-22 03:14:30 ....A 590937 Virusshare.00085/Trojan-Spy.Win32.Ardamax.cko-2874927c3d5246e74a6c4a5704d32f7aba8e3e04c843fb3763ee905d16b91ea8 2013-08-22 03:10:00 ....A 2168543 Virusshare.00085/Trojan-Spy.Win32.Ardamax.cko-3516db76193a5d27eaedcdd7a5581b145612bc1aaa500b524cc11d5da2f3ab90 2013-08-22 02:14:44 ....A 613487 Virusshare.00085/Trojan-Spy.Win32.Ardamax.cko-5651a92e0a53cd0751676fcff495ae4bb6111df0cffde79a2cc9401b2af71d0e 2013-08-22 01:40:14 ....A 443300 Virusshare.00085/Trojan-Spy.Win32.Ardamax.cko-565a9b0803df9ed4525b41c65b7e548f0d6f19256301c126e93928178e7df6ee 2013-08-22 04:37:04 ....A 1635765 Virusshare.00085/Trojan-Spy.Win32.Ardamax.cko-62d4a48d4ed650aa99205c8b5fe7d82074ad0b82a4fd1fbd081b1eb3a9df112d 2013-08-22 00:10:30 ....A 1008094 Virusshare.00085/Trojan-Spy.Win32.Ardamax.e-061c51bbd1b0d1b20ad10bbce7e6971c8383381af25e13466bdef692e4e46a2d 2013-08-21 20:25:48 ....A 903121 Virusshare.00085/Trojan-Spy.Win32.Ardamax.e-f59623f681b6c309169af4a0d8678b452c5a00858eb446cee65b34030547eb1e 2013-08-21 23:37:12 ....A 856503 Virusshare.00085/Trojan-Spy.Win32.Ardamax.e-f7ad3312c9c3ff050ba7c87fd7053a9ba31809518970f9d2edc98c9e5a1771bb 2013-08-21 20:00:06 ....A 500327 Virusshare.00085/Trojan-Spy.Win32.Ardamax.e-f953e0f305054b4ae306c09b4c65266e411d5a9f9e6fea5ff391e8115e86cde4 2013-08-21 18:20:26 ....A 278364 Virusshare.00085/Trojan-Spy.Win32.Ardamax.eoa-f4cb44d30963433e7ab3fb5a2bc4ee1cda074f79e8787be28bbe8988f1e28d56 2013-08-21 20:59:42 ....A 410767 Virusshare.00085/Trojan-Spy.Win32.Ardamax.eoa-f9eab110e4ca865c4de7f5b94c0cfeff17e3fa95d2eff9de8104c7939b225087 2013-08-21 16:03:14 ....A 1211392 Virusshare.00085/Trojan-Spy.Win32.Ardamax.gp-25c65d6e617e51c3fb1afb289045f830c70281cab4c495b5cb3f7790168e5523 2013-08-21 16:07:04 ....A 13824 Virusshare.00085/Trojan-Spy.Win32.Ardamax.ifi-f8b3438117719f9e620778e3b0a34e54fc258c20b79c00b3bec83669cb6fbb30 2013-08-21 21:40:36 ....A 12288 Virusshare.00085/Trojan-Spy.Win32.Ardamax.ifj-d0b084c13595f20c227904196486c0d10b8ca279395f936bcf968c5b09bf7f33 2013-08-21 15:45:46 ....A 12288 Virusshare.00085/Trojan-Spy.Win32.Ardamax.ifj-fd71403e8dace518504aed075d754249170da5f8887b92b644e8f8aacafb6489 2013-08-22 01:39:58 ....A 935517 Virusshare.00085/Trojan-Spy.Win32.Ardamax.k-458b0001cd01ac115123b018d4efb531bde1a23f09f18071e36405cf4d1736e9 2013-08-22 01:51:48 ....A 266240 Virusshare.00085/Trojan-Spy.Win32.Ardamax.k-643e98bbcac07ffe15755e17695724bd387770f4ecf085fe861b54b2feb5a61f 2013-08-22 02:10:04 ....A 481165 Virusshare.00085/Trojan-Spy.Win32.Ardamax.k-693e5a23d073a4e408c4fa6b6e5deeb56555290f2d490b46d155388e8478c571 2013-08-21 21:27:46 ....A 498805 Virusshare.00085/Trojan-Spy.Win32.Ardamax.k-f504bb18188210220b9a7b1e21d21ef64320ff778d283bc2eec5c85190886156 2013-08-21 16:54:28 ....A 342513 Virusshare.00085/Trojan-Spy.Win32.Ardamax.k-f8eb9f33d8e2e241f182ad31d22f0cf55249959c51514a76dcd2e5593d461f47 2013-08-21 20:40:16 ....A 11776 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kmy-fd4ea701bf95f1aadbbfaf2d0bc9523955d5cb55409505c58fb1ff180da17c12 2013-08-22 04:11:12 ....A 279103 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-08d08ee45ed649ee8efaee6aaf39a411c9824cc0b4c2fdc521e0ac589d231ec2 2013-08-21 23:15:06 ....A 517340 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-111371e4fcdf3b7cc03ec0d180ea0a314331c2cfb34c3ffdcb92a5ff8ede65d0 2013-08-22 05:08:18 ....A 492389 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-37735c79f38e1cd25586c2d6b95f58dba1d0af41d226a00380fe79e5e1a2dbb1 2013-08-21 22:48:42 ....A 521781 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-e63b9f1519a1dc6b2530c61cb72e2651d4642c1b1c44c8f892a4a332159ae45e 2013-08-21 23:13:56 ....A 570954 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-edf99c6cbe46290999a488585cf4946a1d7891f586e29f0a303e1532c1f3d5d4 2013-08-21 23:20:36 ....A 3300391 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-f75cd484d2a604ea2a7354589272ea34de5a2d5078070c32c461edc45eb5c4df 2013-08-21 23:20:02 ....A 841392 Virusshare.00085/Trojan-Spy.Win32.Ardamax.kvd-ff5cc12baa5fdd8113fd1f7cc14d697fad7340de23bb8a665fd27eb3ec0fb342 2013-08-22 02:10:32 ....A 3239936 Virusshare.00085/Trojan-Spy.Win32.Ardamax.r-543dfc4a47c01de50c69415f90a84919f9be68b64bb6096a17e93b74a52a19c0 2013-08-21 17:50:50 ....A 38139 Virusshare.00085/Trojan-Spy.Win32.Ardamax.r-fe7dbfb4e2c4133c52a0e4baa7f3eb132596525aed1f87974c80d65a073906da 2013-08-22 00:22:48 ....A 2215424 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-0d6db677cf0900cf7a60ad025597c2d402bbbe7f01e7e444784625e3ca92227d 2013-08-21 22:06:34 ....A 3616256 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-12c8122657944c835ff53e2af9f2f0ae2b6e9150caad1d29ec1c87d49e117843 2013-08-22 02:22:12 ....A 1356073 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-189ba5aba96df9396382b3ba7472e0c9f443a9dd94b5ef2f472b4928737598a6 2013-08-21 16:33:02 ....A 3259904 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-31e0e834a78583dc523bc81cd95c1d3739a9dbc6ad2e35630bee8a8148ce39a4 2013-08-21 15:47:36 ....A 1542656 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-632674c37626f034569bebbc716cab8b3186a32d724098b2d4b02f7833ba04c4 2013-08-21 22:55:10 ....A 1248111 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-6521220c7af2fc6a76d814bafc0d2cdd1e1471cc56d6b4d540facafd1ee80335 2013-08-22 04:42:16 ....A 4515840 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-7b3ce4766da4adbe7409f79257ba3f9243f930b5ca0f2c0e509c0989a38ee363 2013-08-22 00:00:04 ....A 915456 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-7be6a38a2f9087b4c3dcd5a37529e691377092bb017a4edbcb05e0f01d7b6391 2013-08-21 23:45:14 ....A 1402368 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-d02589b148fc08effd071f007f45d6d1c9e8e071a2c2527713f050ee75a4c821 2013-08-21 21:17:10 ....A 926208 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-d11b760cf72e4359e6889b8a162bc9fed4ff50a68b6fc043113bf108d4c3f9ae 2013-08-21 21:27:12 ....A 1260444 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-d89773818e7c96469be7b9416ff37140babf5aff412426676500c3f31fabd294 2013-08-21 19:14:38 ....A 1454592 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-e097c561c7722ad23abb091f426c4f999eb880f811acd77c1c7fe9bdd1532e03 2013-08-21 22:48:10 ....A 1137152 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-e9752b40993d215b1a0f7eeecf1dd64dbb334873ab4f1bdb6b40d501998f1ce3 2013-08-21 21:22:20 ....A 3027456 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-f5d3289e461e0fae9e5cab2db095ab78e39da39e19a7078504f84c00e304bf04 2013-08-21 16:18:32 ....A 1846272 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-f8594fc482cf04073c0fa4120ce7333461188003c552a7f948018fef339954c7 2013-08-21 18:40:10 ....A 1143808 Virusshare.00085/Trojan-Spy.Win32.Ardamax.srg-fcacf49df819212c19c3a554883613bc218f9879b91b48dd57e83f2377750742 2013-08-22 04:08:32 ....A 540055 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vaj-1941ea9fd6a4e1fd9c1935d703234f8ccfc4a92702de3281bafb9d749c83651c 2013-08-22 00:36:08 ....A 496039 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vl-3620cba3ee6398dda4ef20323aaae0384aa4b9ca84d555cfdc1ebdb11bfbe9f4 2013-08-22 03:10:46 ....A 352752 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vl-4786336a4c74b954773ce41de06939f5e5b586a9888740445fc2f170d43051a2 2013-08-22 02:32:48 ....A 493302 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vl-623ea7425d6f7ee6663cb00732367f8ce6daabdab2dcdfffe8e0219d177ac229 2013-08-22 02:44:34 ....A 591504 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vl-643f680a6e9c5bc186557cf932c48277b73ac7ac5d4820a2f903dab4769739e9 2013-08-22 01:21:18 ....A 774881 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vl-698e54094453e6eb539327485d1ab391104d644d18d0a419bed8b7cde647c087 2013-08-21 16:51:04 ....A 736768 Virusshare.00085/Trojan-Spy.Win32.Ardamax.vl-fbe7e7b64b9bb6f9412233935150ec28e315175feb419d3e2bd6990326172af3 2013-08-21 18:52:16 ....A 132096 Virusshare.00085/Trojan-Spy.Win32.Ardamax.wkz-e8a53380151b48bfbefbf9f5907a87b1c943a701e43a71c49c81c8c52c4ddf77 2013-08-21 22:50:52 ....A 24576 Virusshare.00085/Trojan-Spy.Win32.Ardamax.wkz-f26de14832c87f443b075822d5c50dc569ccaae23193bfc77b83a712ac5e0e2b 2013-08-22 04:38:28 ....A 762375 Virusshare.00085/Trojan-Spy.Win32.AutoIt.p-b78cc06dfb3c68bb136f063edef95594772669aed4f22692e87f1afe7159b7fd 2013-08-21 23:39:08 ....A 721829 Virusshare.00085/Trojan-Spy.Win32.AutoIt.w-3522af066bd0ad2b22e82beaf654a6a0c7e68089bc782f77a2ae294fd0769227 2013-08-22 04:13:04 ....A 229376 Virusshare.00085/Trojan-Spy.Win32.Ayolog.fo-4ccfe5ccbe5191a0ff4bfcd98afc9364ccbb12d115635a7688aae5b2091c6844 2013-08-21 23:59:08 ....A 36864 Virusshare.00085/Trojan-Spy.Win32.BHO.bc-7aa32c614db7afa78764821bfc27882ffcf43a722d2ef080b395d21eac539596 2013-08-21 20:00:12 ....A 30749 Virusshare.00085/Trojan-Spy.Win32.BHO.pe-dfc78572810c044b1cced6213019a9c5d89c4d101706410273f9836d14ea076f 2013-08-21 19:40:10 ....A 145920 Virusshare.00085/Trojan-Spy.Win32.BZub.al-e931e547fde3f2dda278b8558786b4dd9a08dc178fa7034b7976b87a9b9041cd 2013-08-21 19:57:18 ....A 258776 Virusshare.00085/Trojan-Spy.Win32.BZub.cd-d66dfc5ffcae27017163720d07d86525e140a1f8941ecd798db4446264af2620 2013-08-21 21:24:20 ....A 151256 Virusshare.00085/Trojan-Spy.Win32.BZub.cs-e8e9cf66239f2b13999fe75899651196efcdb7651101f59456f73063ed428d64 2013-08-21 16:37:02 ....A 242392 Virusshare.00085/Trojan-Spy.Win32.BZub.dt-fbd7e3ebd3f3d23ccdcdb87f5e580150c539cfd155e42fcacf7834537482e422 2013-08-22 02:24:32 ....A 233176 Virusshare.00085/Trojan-Spy.Win32.BZub.eao-544e19116bfc952678d55340ada227315d466cfd91ca0f2f502cc8e8089e163d 2013-08-21 17:56:48 ....A 205528 Virusshare.00085/Trojan-Spy.Win32.BZub.ec-e2b7122db54e59208a579444b099bedec587da29e8ac66918ad73a741d79232f 2013-08-21 21:51:56 ....A 335872 Virusshare.00085/Trojan-Spy.Win32.BZub.igr-d47b84e8bce7568a006ff8b73918471fb026a584fc41e8032245a8e9cd5443a8 2013-08-21 17:04:52 ....A 278528 Virusshare.00085/Trojan-Spy.Win32.BZub.lnm-13affc65c627982dc6732ad00f9ca4ed45d482dfd30e84c142a396b2cc5dcf1e 2013-08-21 17:43:50 ....A 303104 Virusshare.00085/Trojan-Spy.Win32.BZub.mxh-f78edfbd8ff1a6546e298ccb1192d9def83199c605f474cccc1daa4f520ef9e7 2013-08-21 20:13:24 ....A 507904 Virusshare.00085/Trojan-Spy.Win32.Banbra.pfl-da365bdfcbb3bd009771dae79df2ea322c9d7b24091d4dad54b5ed2cd6d236f8 2013-08-22 04:38:48 ....A 486400 Virusshare.00085/Trojan-Spy.Win32.Banbra.pis-072ca54b0f671f1a3e4ea9246e21b61550234724a6e6595cf29c5809013ffc6e 2013-08-21 18:33:24 ....A 127491 Virusshare.00085/Trojan-Spy.Win32.Banker.pvr-fffaeec51e21c6555f68d7c9413355d7bbb927f52cad16ba1a71c901a3ad3d55 2013-08-21 15:48:54 ....A 638976 Virusshare.00085/Trojan-Spy.Win32.Banker.qmn-d0ba25f974fb703c650ce4de234df95bd715a4cd36b8ee515917a9ecf1b1823a 2013-08-22 02:26:46 ....A 258048 Virusshare.00085/Trojan-Spy.Win32.Banker.qsu-6270f9f333da699da6146f33fe6d3b940ea283952cef9b7388bc0a15fc4a7aa7 2013-08-22 03:41:00 ....A 237568 Virusshare.00085/Trojan-Spy.Win32.Banker.quk-0753c7637339d7701d7284411edff04a0ec1dc352caaf2ed2c53ae39a61a7895 2013-08-21 19:23:10 ....A 308736 Virusshare.00085/Trojan-Spy.Win32.Banker.rxo-f8fcbc327306c59cb4d6b23a9aa8b51536884c163cd289a6132caa415c939c8b 2013-08-21 17:50:10 ....A 20992 Virusshare.00085/Trojan-Spy.Win32.Banker.y-ed33d6be76ce6cef4ffea3897da201512939a841a42101263da840da927e9a7d 2013-08-21 19:19:34 ....A 142443 Virusshare.00085/Trojan-Spy.Win32.Batton.vb-e6299194aaf7de780ec53a4273972fca63ed8381dfad617f323321c47e6aefe9 2013-08-22 03:22:56 ....A 125712 Virusshare.00085/Trojan-Spy.Win32.Batton.viu-178ba6a746fe40fdc6e2dabfe02b2f2af26628a1961c7475dea0cd9ab9902f0f 2013-08-22 02:46:52 ....A 111104 Virusshare.00085/Trojan-Spy.Win32.Batton.vlq-1666e2d20a66cf3db2a1a00672478fe1b50e4e8cfcaba8ce8958c69ed7c97fab 2013-08-22 02:28:46 ....A 134808 Virusshare.00085/Trojan-Spy.Win32.Batton.vmd-369713ea3128e6c1495f80ef809ec85afdb532a3f3c8305594a9f6be6f04b4a5 2013-08-22 00:36:26 ....A 111176 Virusshare.00085/Trojan-Spy.Win32.Batton.vmd-56264874fb1cfdf4a762390c66401fc0b5635f1a84d98539c603284d2a18a26a 2013-08-21 20:09:10 ....A 111176 Virusshare.00085/Trojan-Spy.Win32.Batton.vmd-edce0f336713eb55fbc3279d9d442a3bfb9a1448fd25cdabe88188735de1d532 2013-08-21 23:55:18 ....A 91914 Virusshare.00085/Trojan-Spy.Win32.Batton.vno-ef5c989419406e5b513c1fb06d1273d3dc60c549628577bcd1daa20bf6bdf1fe 2013-08-21 21:41:56 ....A 115424 Virusshare.00085/Trojan-Spy.Win32.Batton.vno-fea0dd5bef7ae31ee4f02ab25cd1bc07742cedad09899e29b361c28510c46c8a 2013-08-22 03:35:28 ....A 127872 Virusshare.00085/Trojan-Spy.Win32.Batton.vny-25771ebb1adfe9b6139addfc3061a1ee53913c93c90932699f0a50429ada3e07 2013-08-22 00:08:54 ....A 112640 Virusshare.00085/Trojan-Spy.Win32.Batton.vsv-3fbfe098c92d4221fa809abd0f656ef906c4259d2d7f253e24c5fa49f1640150 2013-08-21 22:58:56 ....A 38400 Virusshare.00085/Trojan-Spy.Win32.Brospa.ajw-e61f0e3530bb83fc9f46aa3b9bf61db005c03422ff8ad9ce1b9d4ffe0319aa88 2013-08-21 17:15:02 ....A 296960 Virusshare.00085/Trojan-Spy.Win32.Bzub.vzb-34d50dfb340fd54492e6a6ad3980c967e7be1f0f1dd1733bc0177812c0742587 2013-08-21 20:50:00 ....A 214528 Virusshare.00085/Trojan-Spy.Win32.Carberp.adc-530c973ef49119ada6e9335044844f78da30f4c6ffd9ddba82d6113ef7249dc6 2013-08-21 15:57:44 ....A 230912 Virusshare.00085/Trojan-Spy.Win32.Carberp.ako-21b4d4253bbf69a95d67d491fbed7742a2ba2eeb6d632b97d3f135f4fec51b50 2013-08-21 22:38:08 ....A 231424 Virusshare.00085/Trojan-Spy.Win32.Carberp.ako-2494078cb37d511385baa1ec9b083f9ea5e63285e812cb3a232eaeaec83aa7b3 2013-08-22 04:16:54 ....A 232960 Virusshare.00085/Trojan-Spy.Win32.Carberp.ako-3d09b3dccdf01ead2eb69fb8cba85b92edbd501a382dcb39b0bda801eae4d889 2013-08-21 18:45:34 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Carberp.ako-ddef22000ceaf687fbaa4d232515fbb611928403c1e1b556d5d59eeea3a86c9b 2013-08-21 18:34:48 ....A 232448 Virusshare.00085/Trojan-Spy.Win32.Carberp.ako-ea1658d5b0b0506edad78b5bbb746e6eaed962a4b301f3cb26b6a5db2919af6e 2013-08-21 21:06:56 ....A 230400 Virusshare.00085/Trojan-Spy.Win32.Carberp.ako-fc7649288c2741591cec6f05590b0d94e97c7d7d6c93c43cf9cd618059fd6e1b 2013-08-22 04:38:46 ....A 204288 Virusshare.00085/Trojan-Spy.Win32.Carberp.app-6950d12140fd0fb85daf7c8ecf310a98b7ba88ed8876942a1a1fe21e00284734 2013-08-21 17:08:06 ....A 133120 Virusshare.00085/Trojan-Spy.Win32.Carberp.aptg-fc0384f18f4d5e55f20e2925f68dcc2aec0a22c6303b0d13f4b37abe93fe7631 2013-08-21 17:39:44 ....A 160768 Virusshare.00085/Trojan-Spy.Win32.Carberp.bdv-e2add09e71014a6ec54163d423452eff8cb03e97563c0024771e47858b2886e4 2013-08-22 02:49:52 ....A 172533 Virusshare.00085/Trojan-Spy.Win32.Carberp.jew-16953c02c71e5e809a99b936e7fc3f5323e038f7c464adee8f697da0fed0127c 2013-08-22 04:51:40 ....A 129835 Virusshare.00085/Trojan-Spy.Win32.Carberp.jew-283b4f13e89fb62d9b57b790cb6daffb99ad78cc37a2fafc6b7de2a7f756a2fc 2013-08-22 02:38:02 ....A 202859 Virusshare.00085/Trojan-Spy.Win32.Carberp.jsv-1904ffa4c45926353ad1eec585b310a993e8128b79e430c6158325f1b10fcd57 2013-08-22 01:31:48 ....A 234080 Virusshare.00085/Trojan-Spy.Win32.Carberp.klk-351348e1373b12ca0638018ece9702745a04a6171d7f55f8c973529f4b9515a1 2013-08-22 02:14:42 ....A 437778 Virusshare.00085/Trojan-Spy.Win32.Carberp.klp-371523312ae9267ece1b38e8756844f20ccb2bfa5fb8c331ee519623e292395d 2013-08-22 03:46:14 ....A 199955 Virusshare.00085/Trojan-Spy.Win32.Carberp.lnb-172d2fea34f2d531437a6ca5dd5e2b152dee222fa8f54b365f9d1b1d99e644f6 2013-08-22 01:39:54 ....A 206580 Virusshare.00085/Trojan-Spy.Win32.Carberp.mna-7056829cd6557051d1692b08cc9d48c78753f359483ee9ce69ab67e464fce8b8 2013-08-22 03:49:52 ....A 200284 Virusshare.00085/Trojan-Spy.Win32.Carberp.phi-095722f9c5d8786bf928b07f11c97bcabb9a5bae8f2ff730ca914321aa749a60 2013-08-22 00:20:42 ....A 12800 Virusshare.00085/Trojan-Spy.Win32.Carberp.vcx-6cad0f913858de51c202e3f8b1cf00ab621de235dd9bc8bc83fc3aaa46f68455 2013-08-21 20:44:34 ....A 200704 Virusshare.00085/Trojan-Spy.Win32.Carberp.wp-e2838e5ae396740e2abaefab1b162979665bf841ac955a92a3b33819ee685204 2013-08-22 02:04:50 ....A 155648 Virusshare.00085/Trojan-Spy.Win32.Cardspy.g-36557c03322be451a14fc1cf795c10c8b70e2b970925f56a839a8c1133afc00b 2013-08-22 02:35:50 ....A 65260 Virusshare.00085/Trojan-Spy.Win32.Cardspy.v-69460c5afaf96f08765e81116c55698e099266f62bd86ad149e33a2ba05b84b0 2013-08-21 23:40:52 ....A 213504 Virusshare.00085/Trojan-Spy.Win32.Delf.aaqo-e0595e7dd4842a16b569bbc3f7d534ff94b506bff6027bb1c6dd5cc8089f10cb 2013-08-22 01:43:48 ....A 32768 Virusshare.00085/Trojan-Spy.Win32.Delf.afcm-2802f64b034e54bcad81473545b227cb68ccef914ceb8a7d44a5875fd6641fc6 2013-08-21 18:38:04 ....A 39319 Virusshare.00085/Trojan-Spy.Win32.Delf.agx-e9109f0851006172f7d0d3c485f0afd4b3b7caccd2ad2b72a717c1ace8448260 2013-08-22 04:17:14 ....A 28790 Virusshare.00085/Trojan-Spy.Win32.Delf.ajt-0d48a6203971d8e431934d2185cc3760a7e083119626e371b75f8db559b0c8f7 2013-08-21 21:27:08 ....A 69120 Virusshare.00085/Trojan-Spy.Win32.Delf.arv-e3a6c389a21100c094119adc72c9245140361b0edcb01cfc9d8ab6d349a6a610 2013-08-22 04:50:58 ....A 1151484 Virusshare.00085/Trojan-Spy.Win32.Delf.atjg-0f067b874fa18005a9ea8ca8571f78d8a622d8b90c3cb7b8f1e8cff507dd21e9 2013-08-21 17:05:24 ....A 1553920 Virusshare.00085/Trojan-Spy.Win32.Delf.atzw-f1c4c6b5f22c1c3333c472215c0212a8832cb06826b9f803ffb4474c4af3f0b5 2013-08-21 23:46:56 ....A 583680 Virusshare.00085/Trojan-Spy.Win32.Delf.aupk-edf6b41221d4320a07cf481331163ce048c85e84d2ff7e16fae937f042b3b1df 2013-08-21 18:50:04 ....A 82577 Virusshare.00085/Trojan-Spy.Win32.Delf.auqr-f1aef779e4b91cb30787f64289566116d84ecd6bfe95f503db5820b7264e9b99 2013-08-21 17:06:44 ....A 572416 Virusshare.00085/Trojan-Spy.Win32.Delf.auqw-d1cc34fff1d8f58ab6167b93e973be47714a461a6ed64a9c87ed1f2bd58e57fb 2013-08-22 02:24:18 ....A 34148 Virusshare.00085/Trojan-Spy.Win32.Delf.aus-4755856a396ac8b377c9bae53803bf22d85cd04a94b265a3cc69e5ed5864fdac 2013-08-21 18:11:08 ....A 512000 Virusshare.00085/Trojan-Spy.Win32.Delf.bcl-34a8d3c0f482dde51ad2e1e5cf3c4aa6a1ca71677b30d3b4b618714340f03d20 2013-08-21 22:10:02 ....A 1144366 Virusshare.00085/Trojan-Spy.Win32.Delf.bvo-ffcc4ca86d47f4abe96e65a27a2832f11f4048e222ff5eaaf27971a03c39bf95 2013-08-21 15:44:36 ....A 690688 Virusshare.00085/Trojan-Spy.Win32.Delf.chc-f9300667f0ad75ad8ae537c8fd31bc20a7e8292788dcbc0d77e1ef2d97514a3e 2013-08-22 00:12:02 ....A 286536 Virusshare.00085/Trojan-Spy.Win32.Delf.cni-06120a0296fcffee9c0554ddb7b0a410778f128e9da40f4c99c71abb25ada373 2013-08-21 18:50:24 ....A 166400 Virusshare.00085/Trojan-Spy.Win32.Delf.ctv-30898e9f0d9246d9fb41ce5764e917717271728f93fffe9b3b8b8bd994c96ea0 2013-08-22 02:54:02 ....A 22754 Virusshare.00085/Trojan-Spy.Win32.Delf.eaf-54805cfc7b510006e8eaf5babc3a681cdf94985301e23204bd84d620debc2306 2013-08-22 02:52:38 ....A 362240 Virusshare.00085/Trojan-Spy.Win32.Delf.eq-69c65a3add8c3fa7da922a8e2a56df9bfbc1e254a7a45a3f0341c152b989397b 2013-08-21 23:45:48 ....A 387672 Virusshare.00085/Trojan-Spy.Win32.Delf.eqg-50168e759c6fa39e8fdc89870700f4274165aa62bcfc2c3b39dcd74014295b09 2013-08-22 00:00:02 ....A 24714 Virusshare.00085/Trojan-Spy.Win32.Delf.erw-07426f2c61a0eb8301faf853b971eca8609be449822e0739f66891e37883de35 2013-08-22 04:28:28 ....A 25634 Virusshare.00085/Trojan-Spy.Win32.Delf.ewr-0ba6ba4e2c7d9854b3fe6e93a1abb22f6b429e1309f48bf98f43de067d06ab22 2013-08-21 17:34:22 ....A 25816 Virusshare.00085/Trojan-Spy.Win32.Delf.ewr-e1c7d4728d22d2346821dc02e88473f5d57fec1eb56b41871fb5c16dd62861ea 2013-08-22 04:46:38 ....A 99328 Virusshare.00085/Trojan-Spy.Win32.Delf.eyj-3dcab91d38e426897dc525906088c46b6a13ba2893de0e3d2995ffeedf720c25 2013-08-22 01:27:18 ....A 470699 Virusshare.00085/Trojan-Spy.Win32.Delf.ft-374790d71be4c1227cb6a2cf90bb21d31b673b84b39e593b36e0ac329cdd964d 2013-08-21 15:46:30 ....A 609630 Virusshare.00085/Trojan-Spy.Win32.Delf.ft-f5ad0730b4f51247a5876d18033ae941ffa2360846c37b59a9656a009acb34c7 2013-08-22 04:51:46 ....A 50424 Virusshare.00085/Trojan-Spy.Win32.Delf.gb-6be6c180f480f3680ffbd8338daa33e3037811b058cea25dd8a6cecad85031fa 2013-08-22 01:47:22 ....A 18432 Virusshare.00085/Trojan-Spy.Win32.Delf.gd-370128b394226c5b5f3e82368d090f930e2cc8a339f3c4846c7e1cc73cfa0b69 2013-08-22 04:31:32 ....A 592896 Virusshare.00085/Trojan-Spy.Win32.Delf.giv-6c0e6fb015af0ce7285707f524bc5accebaa551e64c6da387f482468cd0528e7 2013-08-21 17:41:24 ....A 2015744 Virusshare.00085/Trojan-Spy.Win32.Delf.giz-33b5ee229b766866c56be81241e0071ce8086a60a465f773bb60a3c06e285b43 2013-08-21 22:55:28 ....A 219648 Virusshare.00085/Trojan-Spy.Win32.Delf.hrs-d663a35900e9e22ba2a14cb9c39cbbb296aa6a706143311473f7a4a38536e43c 2013-08-21 16:44:40 ....A 256512 Virusshare.00085/Trojan-Spy.Win32.Delf.hyh-70ac1b6a05c1658679a6d066775743a6751e358f5dbc5b2ccd70fecd233520bb 2013-08-21 16:00:06 ....A 18432 Virusshare.00085/Trojan-Spy.Win32.Delf.ig-f7e545cc116820e71825fa320cb185cb99ddee97d2f4b6cee6e9532be1454231 2013-08-21 22:29:26 ....A 232448 Virusshare.00085/Trojan-Spy.Win32.Delf.jke-fa989db8f35554d577512654add0a65f37821b0a5cec4fd44e50daa61e7553f0 2013-08-21 15:52:38 ....A 855552 Virusshare.00085/Trojan-Spy.Win32.Delf.jkl-d53a1dddd08132d75efe3607cf7b5d0cac1f29e72f056561dc3d545ff7ff01ea 2013-08-21 16:59:18 ....A 674816 Virusshare.00085/Trojan-Spy.Win32.Delf.ltc-fd8e12ba43199a909cc8a5b3e4051f2ca21a083b542330d05965332ee6a74ee3 2013-08-21 17:34:18 ....A 56832 Virusshare.00085/Trojan-Spy.Win32.Delf.nt-f73f295e2c0a13be66d3775de056c0782444ce246f0dfcbe3a7668152f92d272 2013-08-22 04:48:04 ....A 14848 Virusshare.00085/Trojan-Spy.Win32.Delf.oa-5fd46ad28e0714365645e66a2437aab298118f5fe45d145da25e2f9b09a64d0f 2013-08-22 02:12:48 ....A 17920 Virusshare.00085/Trojan-Spy.Win32.Delf.pc-3720c05d2e00938640ddcad45eabed57750a7a6f4f81a43cf2cfd7da45d027a8 2013-08-22 02:26:34 ....A 21504 Virusshare.00085/Trojan-Spy.Win32.Delf.qb-07915787ed751fbdf64adc98b9efcf96f732e3e85185cfb1a11e3f3a8c9e0e71 2013-08-21 21:44:32 ....A 45568 Virusshare.00085/Trojan-Spy.Win32.Delf.st-e7eec7146d2cf589b5c1a2e419df58c135eb68ded36c01ccd938d7f522096a34 2013-08-21 15:50:44 ....A 98418 Virusshare.00085/Trojan-Spy.Win32.Delf.wg-dcf6b40ca3ff21d1e067f8dd51558975d5ccbbae84c688fea38a6ba299086954 2013-08-22 00:08:18 ....A 160260 Virusshare.00085/Trojan-Spy.Win32.DelfTokz.iu-0a4887e96536f174b58540ea7bd300d5af50f94f6077cac586ab7852072ffef4 2013-08-21 21:31:20 ....A 127488 Virusshare.00085/Trojan-Spy.Win32.Dibik.crv-ff59251c6f31706d9a450432512f8f23237bb6254c9fc8eabd1c889e729cf1f2 2013-08-21 19:20:20 ....A 403968 Virusshare.00085/Trojan-Spy.Win32.Dibik.dzz-fdecfa3242d6a9274ca53506ee9c2079a6390ce77bad609c0874038138f53f81 2013-08-21 20:55:54 ....A 126976 Virusshare.00085/Trojan-Spy.Win32.Dibik.enb-55db254c658e19fc4a31da87586e3d864162ae57c5a14f294b08d25ecd1a8914 2013-08-22 01:52:00 ....A 59392 Virusshare.00085/Trojan-Spy.Win32.Dibik.enb-a5905a18ccc96af3d0aa517dd9bb055ccfb2a5991476247e9060e6739f53405d 2013-08-21 20:28:18 ....A 157184 Virusshare.00085/Trojan-Spy.Win32.Dibik.enb-e94993fbe12faaae2626769455a7020835da9fde2abda70bc3b8a38596831d0a 2013-08-21 20:10:46 ....A 126976 Virusshare.00085/Trojan-Spy.Win32.Dibik.enb-ec627371a9e4989e5b1b341b4985393545512c3353c8157dfd270a3a911b9fcd 2013-08-21 15:38:20 ....A 57344 Virusshare.00085/Trojan-Spy.Win32.Dibik.fad-11001af82a062e9431113803719b79dd6a993c8142457f02ffaafbe918ba7a6c 2013-08-22 00:10:26 ....A 57344 Virusshare.00085/Trojan-Spy.Win32.Dibik.fnz-4442ab2de072836651fa8a570ea76223f055213804f38fc68c33f3ac0c2dbea5 2013-08-22 05:02:36 ....A 587913 Virusshare.00085/Trojan-Spy.Win32.Dibik.fnz-577e8324a902759b9e74ff47f5a7ec4e513941be8ee5f07e789b2be82bf334d2 2013-08-21 22:39:40 ....A 221184 Virusshare.00085/Trojan-Spy.Win32.Dibik.fnz-fab0ae770b496539c335537921fd042cafd27eefa540882e751d96bb26161333 2013-08-22 05:08:14 ....A 122880 Virusshare.00085/Trojan-Spy.Win32.Dibik.fxc-09c7fa1027097332aeba338def21926cc88e589a33969b9b781a52ed0d0e1bbc 2013-08-21 19:37:58 ....A 122880 Virusshare.00085/Trojan-Spy.Win32.Dibik.gxb-fbc87a7d81dbd882c79eda65243b7ec95992af589ca2efb06db4db9cc7cd10a0 2013-08-21 20:25:20 ....A 157696 Virusshare.00085/Trojan-Spy.Win32.Dibik.im-45c65717450342acbaabc419b64c5eda1f84111b573393e619b962ed1b8a47d6 2013-08-22 05:09:20 ....A 19968 Virusshare.00085/Trojan-Spy.Win32.Dibik.vvm-3da57d8bdb2e9ffe604a89bd44aba9f092db6098089ca230f6fd587c203d115c 2013-08-21 18:43:42 ....A 19968 Virusshare.00085/Trojan-Spy.Win32.Dibik.vvm-d4aed2d218669cc6ff7d044dadeadbb6dae92179ec8013ea9328f259a07e1b51 2013-08-21 20:12:14 ....A 19968 Virusshare.00085/Trojan-Spy.Win32.Dibik.vvm-e6222df07ee071c1eedad5db4b4fa07711c9c8dd83c4b3c72c03809289e6f23b 2013-08-21 20:32:00 ....A 19968 Virusshare.00085/Trojan-Spy.Win32.Dibik.vvm-f23f6735f0d303343c3584b083dda9dc0baa97beb92c95c6e539f1add2026a86 2013-08-21 22:49:10 ....A 518656 Virusshare.00085/Trojan-Spy.Win32.Dibik.vwi-336938f52c4d973f1dc3ad9d13a003cea8cd3ec6de098e286a43912e81d828f6 2013-08-21 19:19:52 ....A 517632 Virusshare.00085/Trojan-Spy.Win32.Dibik.vwi-f0cd07b112b4bfa6122063a3856d350cb98ce75139a8ef9380d6799171ae5048 2013-08-22 02:57:04 ....A 125952 Virusshare.00085/Trojan-Spy.Win32.Dibik.vxf-4785e584e563aa2161e15e29f414b68a143269cb03863f85d03c1c3a118dda3e 2013-08-22 04:56:32 ....A 121344 Virusshare.00085/Trojan-Spy.Win32.Dibik.vxf-48e39281b7b17d520924f3c6433c5ee1ced9e9c5e2cc52178a0620ffc949a540 2013-08-22 04:11:16 ....A 1073152 Virusshare.00085/Trojan-Spy.Win32.Dibik.vxk-78a7a5a0791fa48ed8628ea59c8df4ca3d96d8c4063a78e68b11e0cc0c3ff82e 2013-08-21 21:32:42 ....A 443904 Virusshare.00085/Trojan-Spy.Win32.Dibik.vxk-eb16362411d6c8a8b03cbf073b797f1a186bb2a62a146a337966b45cd21fd5f5 2013-08-22 02:13:26 ....A 117945 Virusshare.00085/Trojan-Spy.Win32.Dibik.vyf-06558b29d375b4272ec0ec861ec288864f145a2d2dff499ae2e151763ae4e5b4 2013-08-22 02:51:14 ....A 161280 Virusshare.00085/Trojan-Spy.Win32.Dibik.vyf-0899ba3bbcb443188081ba42f204eff08c5d961d3a8371a0cfbd4293cfe73de0 2013-08-21 17:15:22 ....A 624128 Virusshare.00085/Trojan-Spy.Win32.Dibik.vzc-d4b30c23c2f5e372dbb5dc3ef7c22747e3875aa266732df658e85265910914ea 2013-08-21 21:53:00 ....A 116736 Virusshare.00085/Trojan-Spy.Win32.Dibik.wcg-f999309000401230a1e2e79b546388473ecac566105f44fe485b2ead44b222d7 2013-08-21 15:56:04 ....A 116224 Virusshare.00085/Trojan-Spy.Win32.Dibik.wcg-fbdc35ff8f79f27c442b5a3cb7a2d99d8784ecc65a4b0886a952a6d1aedf4fb7 2013-08-22 03:21:44 ....A 173709 Virusshare.00085/Trojan-Spy.Win32.ESpy.h-187a21985c4734c9054a55b429d3c62635758f81a4d8419fa6f0af62521d1ec4 2013-08-22 01:54:40 ....A 34304 Virusshare.00085/Trojan-Spy.Win32.Egoldan.ap-2637ac91e207d289f91a6e25b5ee1c1bca621cb08b05b6a1809029018ff02d7d 2013-08-22 03:43:40 ....A 16073 Virusshare.00085/Trojan-Spy.Win32.Fearless.11.b-6916529af0644f9903a301d4b358bd2dc57be11f219b872def5e308879f66336 2013-08-21 16:13:46 ....A 286720 Virusshare.00085/Trojan-Spy.Win32.Filka.bd-65ff9539a3475a37d8084b66e568f5e00ea358a342a7d73060ab5ef8f6b1280d 2013-08-22 00:02:28 ....A 167936 Virusshare.00085/Trojan-Spy.Win32.Filka.cq-5f501bae4a358f6dace98c1a8b27707a487cd0af90e2e26222cdf1e4647a6d28 2013-08-21 20:29:06 ....A 167936 Virusshare.00085/Trojan-Spy.Win32.Filka.cz-42c3b9ad66f9cd789727b5ff1dd2c8efa1d0c23aa7d2451cae8cc20793b99201 2013-08-22 00:27:58 ....A 532480 Virusshare.00085/Trojan-Spy.Win32.Filka.hh-7e3845e64c39a94fac99bfeb45bd14991fca003af3c44b5dba95a8b770c26ebb 2013-08-22 02:10:38 ....A 171520 Virusshare.00085/Trojan-Spy.Win32.Filka.hx-065758a7c6989930bccaf4ee80f301a15bba6de0bee9d10f5365bdff2c3ae849 2013-08-21 22:57:20 ....A 215040 Virusshare.00085/Trojan-Spy.Win32.Filka.ppj-e8492d6e5683f3deb274324ac4f3097550aa67a5132f17d2ee04c26722a9b449 2013-08-22 04:46:32 ....A 88576 Virusshare.00085/Trojan-Spy.Win32.Filtek.b-64648e0662bfa5b9cbbe490920c7c3507edf66418defede844d0b45b6f458885 2013-08-22 02:51:18 ....A 12986 Virusshare.00085/Trojan-Spy.Win32.Flux.b-69841af40f00ee192a9d19fa2e3ad04cd1af0dacf214ed2093b3b6c977dc353a 2013-08-21 22:47:14 ....A 789536 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.abt-7346d8e4d98bce355b51a70e306ac964559664f967a994cb95e8b5e29a9b0128 2013-08-21 16:21:26 ....A 142848 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.acz-312555ec8ec70ac22d0a7640e56e00e527377f1890a6a566c49657dbaada398d 2013-08-21 19:35:38 ....A 15872 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.byd-fa20954e79acdbc5281dc91d6062ed45d9691e6a388d360d76e5eaee58b87b2a 2013-08-21 19:52:54 ....A 708484 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.djl-34fdc834d9820b685504e1d64dd31a9a390ce76246af5328495f1771b9f6d263 2013-08-21 21:12:16 ....A 781344 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.dks-504a0d9c176eabf6d9c3d2a5b87f5054a3a9361abb3df03fb9029d36a796c49d 2013-08-21 18:29:18 ....A 192512 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.dwk-ea2b6b9644c039234d75fb1e1581f418051487c74d244a22239843f497089233 2013-08-21 15:51:08 ....A 122880 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.e-fb2faeebb335b0c35f9fdb908aadc9a656e13d06962eeab1cac148c70fc0e0b4 2013-08-21 18:18:26 ....A 626463 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.edl-d95db82c370d4fb86d419b49b134379915cf284b201e07f0812d8e73f73e5737 2013-08-21 21:13:46 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eij-d0a3097be89be7edc82887a047efd9f03b15bb25bece81ee9c31c43a3cdd6f92 2013-08-21 17:45:40 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.emo-e34fb32421b81cf1e546e0707c6a14c714a204d611a7218e51d3968750e38e69 2013-08-21 21:21:20 ....A 39107 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.emo-f5862d5ea3c24fc9cae5a497407eab466a50669a4cd72192aadf0bbd4007a58e 2013-08-21 22:36:44 ....A 145920 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eol-5386dc7549ef4f080093fcf56b1ac4f0acbbe9e55cf328b5185762986d03ae4f 2013-08-21 15:29:48 ....A 151552 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eol-d03339746078de0ec61efc697daee6aa2536b41d75b3f7c4d982d32d6c1adcb0 2013-08-21 23:55:30 ....A 151552 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eol-d47103532c3bd67250051dab0a183083248719cb1c2bd6cf02671c15e4c01c40 2013-08-21 19:25:30 ....A 2097152 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.epi-6093f898e8c8fff5738f531357c563bbb7ca4ffcc277e046f1f049eeea1be39b 2013-08-22 04:51:10 ....A 1007027 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eqh-4ce03a29ab078c6df882f22882c4868c3103d0a34157af426c3705a6e6360131 2013-08-21 16:22:16 ....A 102400 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eqh-e23b9e826cbdd46294ca80330e1f3e53dcb4c61997a74844f393ea3cb73fe67f 2013-08-21 22:42:36 ....A 48640 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.etl-f6c1f3d45eab1c50860658146bae8de225cff56666a87b53d07e627753105199 2013-08-22 02:16:02 ....A 52224 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.evi-6921ac37ba25d019119e47d3d183b8bfe544ac9df5213c95768173499da641da 2013-08-21 19:08:54 ....A 52224 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.evi-f3705685ed922d0f66dc751acf885a288fd5903d680009051041c475ad943b96 2013-08-22 03:52:04 ....A 59660 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.eyb-09689108c4de763ec4f8cbf82fb1003dd77194f2e304e3748162d8caa441f88a 2013-08-22 04:37:54 ....A 689643 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.ezv-182066eef0b0b018a7f07d96b285f5647aba1bdd44e4005cb3a4e061f2a80386 2013-08-21 15:48:28 ....A 2097152 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.fdk-235ac10bb6784ec46930b7929b58f9d15fc40057a9dcfaad17e5c1f3e0218e5e 2013-08-21 20:13:52 ....A 774769 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.fx-ea5ba0a77d755e1f22ce43de2a5476b0febead289b492dce8d631abdec88035a 2013-08-21 19:00:26 ....A 150528 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.ii-4482cb38c5dbfd94c9b9823b6329d5f913442062d6c943cb7e0a68ca0938736c 2013-08-21 20:32:38 ....A 643132 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.jo-2632e325040d9ae023dc529a9b2f4fc7ffa546d5ea9881f98e4e33485d989e5c 2013-08-22 00:11:20 ....A 793076 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.lo-2c1a007c147c83124f5c2e4a8080d3faa7269fd7206179b3b8a00578020771dc 2013-08-22 04:08:20 ....A 146432 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.ly-2dc3d5bb414005a00b052d75a9c3e29c92428d350737ccceb83cd1ba362ebd1a 2013-08-21 22:09:38 ....A 781344 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.no-24b5ad04d47bdf3a01ab3fb8347ce031ebf36d0c49615231827b9c86d0ad95be 2013-08-21 18:26:16 ....A 788980 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.pb-453dd0538e66a562a956b9a5d32f138119bc3bac2a984ebcce52ccc71aabe84d 2013-08-22 05:00:52 ....A 797173 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.ue-0829db0a29932b2354feaeb72c949cf94c2a9e25fbb5442ddd09110a08fcfca3 2013-08-21 22:57:20 ....A 167936 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.vqp-f2c97fd8222c2f5b62470752577a81808d2abd6d462daabf9a3172de545defed 2013-08-21 23:07:40 ....A 781344 Virusshare.00085/Trojan-Spy.Win32.FlyStudio.yq-42f1b586cd3693d8f7ad75f111873efaa59426b7f6385f0db657cb72a2f915ff 2013-08-22 03:41:02 ....A 16384 Virusshare.00085/Trojan-Spy.Win32.Fusad.b-370870810175a68340c265acf82b3394567109bbf4cd2fbf9eccf979ad34edac 2013-08-22 04:57:18 ....A 21760 Virusshare.00085/Trojan-Spy.Win32.GWGhost.30-3df53b15baa0465eea548548ef391528566da868cfc5814cd2e03c8762b3fb81 2013-08-21 23:06:06 ....A 143360 Virusshare.00085/Trojan-Spy.Win32.GWGhost.y-eeae0c2ff90110c8ceb10e6db17c9cb6a1cde1973e957783c84a2b0fbab6b878 2013-08-22 02:48:10 ....A 236544 Virusshare.00085/Trojan-Spy.Win32.Gauss.wmi-553dbb1743580d91aa551cba661d4a7a161a684c6b385a44a41e281f8b1becaa 2013-08-21 19:07:40 ....A 120833 Virusshare.00085/Trojan-Spy.Win32.Goldun.ani-efacbb63d7cff4798cc58e371e9ce23fbaa949ffac65dcf15f29c61cf72ffa5e 2013-08-21 22:25:16 ....A 236372 Virusshare.00085/Trojan-Spy.Win32.Goldun.ayx-fb3b67744d1093d8d7ec6c0039e4ef6c49c227460e6efae43e3ad9ef41f5b367 2013-08-21 22:42:56 ....A 38912 Virusshare.00085/Trojan-Spy.Win32.Goldun.cxd-22a378f359d67fcf45c02e549bd9c6cdb5983f0eba7c92f3e78ca915d8539bae 2013-08-22 01:18:16 ....A 13120 Virusshare.00085/Trojan-Spy.Win32.Goldun.em-08163f81260081c1835dde695914efc93d6767f9e3e1052f156b92bb01823ec8 2013-08-22 03:36:02 ....A 35840 Virusshare.00085/Trojan-Spy.Win32.Goldun.ko-5673f8ba2961986018d8c9e168642bf6cb91abca8ba396d4d827cb89f6167737 2013-08-21 20:15:48 ....A 5399869 Virusshare.00085/Trojan-Spy.Win32.Goldun.oz-ffd7ae001f38226e7fe996142da904b8b9602a16813549d3a0402a3564c06886 2013-08-22 04:58:18 ....A 882176 Virusshare.00085/Trojan-Spy.Win32.Goldun.pqo-28503fba29950acddcb32e89730df5c6ab7ea326cae36189d9f87fa250b2b80d 2013-08-22 03:34:08 ....A 1560576 Virusshare.00085/Trojan-Spy.Win32.Goldun.pzt-380057fa4d5e636708dfac1a7d7ca3e3e1d7c147bb723cd8b5444807713781f1 2013-08-21 15:39:20 ....A 90624 Virusshare.00085/Trojan-Spy.Win32.Goldun.q-54aebcb6fc04ecf5c358f8c5eefbd5353dbbbb17ecee36a62117c63a5291f133 2013-08-22 00:32:16 ....A 35328 Virusshare.00085/Trojan-Spy.Win32.Goldun.qkm-5a401f2a60f1d96d1dbdad41cd9d3be7c8c5ecf513f6a419b67da777a78d6cc3 2013-08-21 17:51:22 ....A 21504 Virusshare.00085/Trojan-Spy.Win32.Goldun.rak-65e5b574e921889cd9411a8b8dbebcec98a78122b7646711b81af9e86e002bf9 2013-08-22 04:28:36 ....A 151632 Virusshare.00085/Trojan-Spy.Win32.Goldun.rkw-7e714ccbbb09b0afb95dd14c2a5fd66f4acfc3620a95e1f132f5c1569ff62a60 2013-08-21 22:30:44 ....A 151698 Virusshare.00085/Trojan-Spy.Win32.Goldun.rkw-ee458c8a211b9348d2252f4b80df39d2059dcd0fbfc532f73ad0120566616356 2013-08-22 02:09:46 ....A 131197 Virusshare.00085/Trojan-Spy.Win32.Goldun.rld-477cdc24a046958c4cda7d188d3f98e5e794c935188d7ac6cb41f20a51813390 2013-08-21 20:33:46 ....A 155781 Virusshare.00085/Trojan-Spy.Win32.Goldun.rld-fc793e5738a663b87283ca945736ee32d53e80501f2e28636ae5e32a009b3f33 2013-08-21 23:38:30 ....A 38510 Virusshare.00085/Trojan-Spy.Win32.Goldun.rqi-30fb63aea651c51cfc344d19e31335c9ff4f89c75f84714196764e0c8c9592ca 2013-08-21 22:56:44 ....A 38912 Virusshare.00085/Trojan-Spy.Win32.Goldun.rqw-3653035e8162898182b12b2eb50b8386db49fa097cee69d7c1cdffe82e31a961 2013-08-21 23:41:08 ....A 34816 Virusshare.00085/Trojan-Spy.Win32.Goldun.th-10b5cd0b92f0f7482494dbc3c6df41e78b0a81a47c36eb50fc3ac6a385e2d5de 2013-08-21 16:09:22 ....A 22444 Virusshare.00085/Trojan-Spy.Win32.Goldun.vg-da640d69cb05d51d356c0ca9e87a76a6c90d91c4e976dc8c424b3b6f3723443e 2013-08-21 18:11:10 ....A 6144 Virusshare.00085/Trojan-Spy.Win32.Gologger.20.g-5613359930dba7ead7875aea29346ef85b66cf930432950fc8249d0c682a823a 2013-08-22 02:28:58 ....A 18432 Virusshare.00085/Trojan-Spy.Win32.Grabber.10-366651d82588be9340f8bc66eced72829017945869196ce339eb48ec6db1106e 2013-08-22 00:28:12 ....A 24306 Virusshare.00085/Trojan-Spy.Win32.Haxspy.bf-6f53844b5d8dfa4d272f132006ebdf66bfb8b89567e09f125d29caa4393d2911 2013-08-22 03:56:02 ....A 845536 Virusshare.00085/Trojan-Spy.Win32.ICQ.vir-190a5ffee39817aa25d9a1238dfed86e623b4c29cb6afad48c13449020f665ef 2013-08-21 20:18:24 ....A 510976 Virusshare.00085/Trojan-Spy.Win32.ICQ.vir-62c1305854cdd60e9d4f6c05759ac81bab79802dd3dab1e3702e90eb58c512ee 2013-08-21 19:50:50 ....A 599552 Virusshare.00085/Trojan-Spy.Win32.ICQ.vir-f4ac74263ba616157bea1fb252ffdc0f71c81feb671c769d082cfe775a0eb0e9 2013-08-22 04:35:38 ....A 7201 Virusshare.00085/Trojan-Spy.Win32.Iespy.bbf-7a9bc2123db04c5fdeb1944763836555625d28dfa42feb99b05ee53a554ad4b8 2013-08-21 21:54:52 ....A 112722 Virusshare.00085/Trojan-Spy.Win32.Iespy.bjh-e090cb144cf6301a186e68f9a4ce8c3a8a59dd67e55c82db518eb2e9015025b6 2013-08-22 03:01:26 ....A 45568 Virusshare.00085/Trojan-Spy.Win32.Insain.gev-360aaf16cdd867879ea193bc1372504d47a1f49a2455816b7ede4afd7bbc670b 2013-08-22 03:45:54 ....A 177664 Virusshare.00085/Trojan-Spy.Win32.Kaidos.a-26115007754c2f5a877de9edd987f310e8fa622602f6bd6b07d80d93d4a7f814 2013-08-22 01:46:54 ....A 180736 Virusshare.00085/Trojan-Spy.Win32.Kaidos.a-6376470142938ad109c0754ab3249753d72b0f07182ffe7b17fa8218371be7ff 2013-08-22 02:26:14 ....A 178176 Virusshare.00085/Trojan-Spy.Win32.Kaidos.a-6885c32db3453d3abe1b107ad6f25531672aa855d73a3ac4447d5081c6780d24 2013-08-22 04:16:36 ....A 660784 Virusshare.00085/Trojan-Spy.Win32.Kaidos.fs-2628bb15de4166eb9af57280a5013766765201920310c74249c37b36e251dc22 2013-08-22 04:34:26 ....A 11776 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.aapz-096d968baf8c761b4d30c72a062cb7b5d9a3c1948db9962db69c487947d45af3 2013-08-22 02:37:26 ....A 363808 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.abws-64679e4f24168b0365d4b3e328ab811be221ed2eec12ea940803553cdcdf1b3b 2013-08-21 18:53:36 ....A 41060 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.afga-d75b838a7199f5ecc56d191b4b77f70292c8c9022bc281ccb3c6d3e0fc454306 2013-08-21 23:57:16 ....A 110592 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.agbg-1cf65dedebc956e7d010de90fa0ec875ac33e267f79ff4d3f9a7d2ae84056c84 2013-08-21 21:49:38 ....A 40448 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.aiug-335a52784927b70a7d7889c180f212424d22ee57e92edc152461f90dc4b83b84 2013-08-21 17:46:54 ....A 36923 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.akbm-e7c982d5c70b1dc3acd110fffdaed796916d310c79dbd8d0c7f220e8085c5bc1 2013-08-21 20:22:00 ....A 57344 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.akdc-30fe050c33eb70c0f027c2ecc985bb362c85d564cae3f9ca74780f43cfd8c132 2013-08-22 02:39:22 ....A 36864 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.akme-27641fa254ef36127a415080e957152431e07752a67b1dd4ba5cbbc0865a11b1 2013-08-22 03:18:58 ....A 92160 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.alga-081846dbcc63d3a2016f40a4d52dd3c8a481aff82b108175d492b1100eba7d15 2013-08-21 21:23:54 ....A 47616 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.an-4258441d2d01bc7aa6aa594dc83020b7a94ffc97623f75298c27cb78ccc27a9e 2013-08-21 23:33:22 ....A 87040 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.aszf-705a643160b5e843d57a9665988d4dafe1f7b660334be71e6408718742f7c723 2013-08-22 02:54:34 ....A 45411 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.ausk-284e5d17c839e4417bdf59a4d112e559aa1ac50ea1c49cc75e278feafda70940 2013-08-22 04:56:34 ....A 117727 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.avrs-263ce53e41065ee8f23b4ef2d84cec86b8f978c344603c2acaa9845973c1583b 2013-08-21 21:45:58 ....A 115712 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.avyh-228d305a8fef26263eb8b8eb4178f7c0a6e36a116d16f4832340f08bed7f9072 2013-08-22 02:41:28 ....A 131111 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.awak-28764b7fb8ba8a2f9da38bbd3f72fb880835c108f2377114c9b233b9214e7e37 2013-08-22 00:05:36 ....A 100937 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.awal-1db41fa60437b63e0f82d54fb07cd999180cb57bc600c4843fc604bdba89c131 2013-08-22 03:06:36 ....A 100933 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.awal-451596b8106481475f03ad5998f1101dc8561cc0a94f5268db7ed6cdfb9b5779 2013-08-22 02:18:48 ....A 77824 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.awby-46526188f845a5997a80a1ff9332bc69f7f5240a50f9fd2eb310cbc90b7a9e0c 2013-08-22 02:24:28 ....A 77916 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.awby-683708a275267e58438a4c9614cc2864cdd08931a7e417f8e19393b6d26a5342 2013-08-22 05:09:10 ....A 1092096 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.azi-482ec8ce73797bf7a7bbabe752de9b5378eefda8e6a89892be5a39da0cbcbc15 2013-08-22 05:03:56 ....A 86607 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.bihj-0a2ee93b8f3d4f28632a3f29c1ed2cf877b78fa97d36b16915283b0cccbdc83f 2013-08-21 23:06:38 ....A 53248 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.biok-ddb922bfa85b0be9fe0d37bdfa94829418cacdb321fbfd5dd5351d528120d2cb 2013-08-21 16:19:08 ....A 1408028 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.bp-11ec63fd461ce9bb31ad509530167a810cda8ab21869541063dc841c5e0fe02d 2013-08-21 15:59:30 ....A 18984 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.bsh-44ec3d0e437e0a705c8208a8571cf498efb2e191989b0ce482dfd8023305b9ec 2013-08-21 17:59:28 ....A 206848 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.bsv-f879ffc7f690a2600cf179bce6d8812690f19a588e7766a663c71cece6b767f9 2013-08-22 05:03:04 ....A 31332 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.buo-6a80916c47908798ac490cafd303cd454856116aaf919aa9e70dfe0155abc514 2013-08-22 01:39:16 ....A 99840 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.bvjq-0651f9015d16fda454ca6f765a934fd5449b8732bb7e1d0d3c32888a074096b6 2013-08-22 00:18:16 ....A 783872 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.caz-6b0a8c243655b0995d66665386b05b3a18f29e4124d7df964b7de1ac1edcee3c 2013-08-21 16:00:36 ....A 13100 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.cc-ef3c2696dfabe9b47429f776700ad7b95515fe4b7e29fe4db97e9e85345898c8 2013-08-21 22:50:16 ....A 19556 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.cdc-fc8b1d36c5e02aeb58a6def92ec1f72b83a085e8c6b776f4c0e8d1334ee5c0b0 2013-08-21 22:18:34 ....A 783360 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.ciz-04712b377f5138dd8056cfb1cf31ac2383f2fd21e81c1adf672290a2ae4646ba 2013-08-21 17:38:22 ....A 176128 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.cjt-56418ad20f0058c3743025e0fcdc05776b2f885d00f1d3a6b20646928268fff8 2013-08-22 02:04:04 ....A 979911 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.cph-64238bf405a331e80791fec44bdf4d40e76aa7f6d4695957ad4deb70cd5a2a22 2013-08-21 18:29:26 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.cxe-4299b12e688474d88fa2ae7c70e47fcb8031548e79f7af56e8cfc90cb6521a51 2013-08-22 02:49:28 ....A 1446400 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.dpk-288747540ba8c4f76d22c97f9fddd8744ffc0ebe263d52922584508c015307a3 2013-08-22 00:21:12 ....A 1359360 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.dpu-3e1e7d56c1fd217ed9bd9099a478d05154869d0d2e430fb98c153336a0829521 2013-08-21 19:10:36 ....A 1106668 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.dwl-ecf406c6a2af7c2c359f0b7e5571b0dbc45dee631d180db827e96c94902ad265 2013-08-21 17:36:32 ....A 2631168 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.eap-3002531ee40ef2773f0c5dbaf02ff25e1dada5a1cf331d92aae6c78fd2b06885 2013-08-21 17:37:18 ....A 448000 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.eeo-502bf08d8993e012b88b69f89349ae680f675df1dc2d7b68550705075fc21fa5 2013-08-21 17:58:54 ....A 536576 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.elq-e500ac09473af32a4d0101f3257094a375c1e1a13d5b0233f55ebb727f62b23d 2013-08-21 16:32:28 ....A 403968 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.fjc-f73f1d24fddaa01d7633b998fa30a001ea35c1e6f9ef7627edfcb3ff34d443c7 2013-08-21 21:33:26 ....A 157184 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.gqg-e81b01d48fc016e286c5df80e28ef39cccf2d22e1a5862ce17193cb14050b78e 2013-08-21 17:51:40 ....A 449536 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.jgi-ef560fcaa603d28939b4157132e1f1c57f919a727c606f08c712737cd9e6ad21 2013-08-21 21:53:12 ....A 833668 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.jgi-fc74058ff233e9a5cc3d6f4b522617a52a12c2c3eced042d8967e34da9c34ae8 2013-08-21 18:29:44 ....A 236544 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.jgi-fcc65a49b4db63b34c68b1f4aa00fd45b4354a65f3591da7d374849f2d78023c 2013-08-21 19:41:28 ....A 40448 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.jqa-f94b4bb99f9c2cf2f347364fbb604a7e79d8c927d2d1fdc06d4e2adddaa1a950 2013-08-21 17:45:16 ....A 540672 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.lr-fe9b1ba2b5665c0cfce114f78d9bbb6788bc0555375df8b43d05584c172f650e 2013-08-21 22:04:46 ....A 2691740 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.ng-000a3f8f034e003f1d7ca9228a51a8adefd6a3542fde557b30e2b29fed9390d2 2013-08-21 20:20:18 ....A 110080 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.ng-fe950239f683f0e27a4fe2ebe8f08281e21193190183dd913dd67974e45352cf 2013-08-22 00:08:32 ....A 275968 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.pv-4ece13fffed0c398699d10a67b6789aa332ece3b3795a58c58049fd784ebe205 2013-08-21 19:25:44 ....A 101888 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.qkh-ff19a601da9e70ffe0acfd15823d60888417cace0e30dbf433d4e5f6557ed856 2013-08-22 04:42:06 ....A 187904 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.rli-0cc7e078260d830ba3107f3c6551937e26af5a85e9f749329fce12623d0c4f46 2013-08-21 20:55:14 ....A 188416 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.rli-f617848003e57593825dfa5c05c9f170c94a9f626862e1c9aaa5619c906ed668 2013-08-21 15:46:38 ....A 43520 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.rnz-d49f0d1cfe42abd578e480dcb0385fc40171b71f35c35f8de23e100a3677f791 2013-08-21 18:50:24 ....A 954368 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.sx-7675fb958ca73d08aa7dc3004939f81d522e4a29674742e74805d1d1a3df2d6d 2013-08-21 18:13:12 ....A 5120 Virusshare.00085/Trojan-Spy.Win32.KeyLogger.tbe-7417933aa6b30fb3d02566dc1dad0e00f0eeaec3790659c463597d02e412c768 2013-08-22 03:15:02 ....A 73216 Virusshare.00085/Trojan-Spy.Win32.KeySpy.e-178895fc84c8176716394366575624fc2f88eed5f7c029afded6911654696e55 2013-08-21 17:45:24 ....A 73812 Virusshare.00085/Trojan-Spy.Win32.Kirahu.b-e071482a5aeee05e2e212b80e8fdf8d23fd91b81236636e09193db7b554aaed8 2013-08-22 04:02:32 ....A 193536 Virusshare.00085/Trojan-Spy.Win32.Klogger-4582d524198114c2e7ed984f28958d9677fcce169bc9d5c16b6da32d0e09a9e5 2013-08-22 03:46:10 ....A 15360 Virusshare.00085/Trojan-Spy.Win32.Klogger-64369e9d754e94ca26b24171edc746242c26365208f013ee7207a64b6c5910f5 2013-08-21 17:39:00 ....A 43889 Virusshare.00085/Trojan-Spy.Win32.Klogger-de2bd246182ec713002cb01244e9c5eb2b37db4a50391de76afdd4ac9f027f6d 2013-08-21 18:14:56 ....A 13824 Virusshare.00085/Trojan-Spy.Win32.Laproy.h-ebc83fdb4fbf5024b41b62b7dcb5fa18a34d719837c812dc06dae8fad804cd37 2013-08-21 18:59:06 ....A 413696 Virusshare.00085/Trojan-Spy.Win32.Logger.ab-e656ede40398b08dc8880479e8dab7f62e15ec4cac6e0698a4c175feaca41776 2013-08-21 20:33:42 ....A 115990 Virusshare.00085/Trojan-Spy.Win32.Lydra.aamt-d2280e14d3be3ce7e4965eb91c45c72300a1df8537f3417d5e249932b1ca8f05 2013-08-21 19:52:06 ....A 111487 Virusshare.00085/Trojan-Spy.Win32.Lydra.aamt-d44e0b01267e7c42d88b003aa87944b2a526960a3ba8a72fc87ecd3a368813c5 2013-08-21 18:58:30 ....A 110737 Virusshare.00085/Trojan-Spy.Win32.Lydra.aamt-ecf6bbc8bba19e0e32ece7f42a78edb2b7638421752d8624f1de6ceee104ddbc 2013-08-21 16:33:18 ....A 110856 Virusshare.00085/Trojan-Spy.Win32.Lydra.aamt-fc81f4b29e3940b630ce898c2045921aabf848d1981989d3a0ef24a259106c42 2013-08-21 19:09:58 ....A 109166 Virusshare.00085/Trojan-Spy.Win32.Lydra.aamt-fd0efdfda1cb86485a0346205f6ffe32e8fe164844659d767e4c629815536ccc 2013-08-21 19:13:54 ....A 109107 Virusshare.00085/Trojan-Spy.Win32.Lydra.aamt-fd65f056a9e9c6c2be1ae9df5ba599efdf16ae34c119a0a2f9e599cccefe838c 2013-08-22 01:24:20 ....A 111169 Virusshare.00085/Trojan-Spy.Win32.Lydra.aaog-68aabcaa7ca8ab0dea2a0c2d7e93e996f5c3d3ef08a2bdfc99d123f154a2e200 2013-08-21 21:15:30 ....A 464896 Virusshare.00085/Trojan-Spy.Win32.Lydra.abxs-541cf6062d79476e8dbe5e3550e80aa1004554d99fa30ba04308512408ed89b8 2013-08-22 00:14:22 ....A 115200 Virusshare.00085/Trojan-Spy.Win32.Lydra.acai-4c9900ad08676c2348c13123bd73d3b507267d6a9560e5ae216a4103e7848cb8 2013-08-21 18:20:32 ....A 15872 Virusshare.00085/Trojan-Spy.Win32.Lydra.acgf-da673188eab1a46168ddd06c4a56757c8fa76858d71eec343312006efdfc3146 2013-08-22 02:35:50 ....A 130746 Virusshare.00085/Trojan-Spy.Win32.Lydra.acli-445c2b02e70204a19ecedbfada0bc301d7e9fbbf918f7cf9984a9c008fac6f5a 2013-08-21 23:59:08 ....A 127620 Virusshare.00085/Trojan-Spy.Win32.Lydra.acls-6c6ad84747ed179b25b62f93fcb6d890ddd14ed86b63c1fbb86f85395a0eff4e 2013-08-22 01:34:10 ....A 128625 Virusshare.00085/Trojan-Spy.Win32.Lydra.ai-5617026c527a80e94560a5ca57fb9456ce1ac1ba3eafb65783362f6d141d6ca2 2013-08-22 04:39:02 ....A 472094 Virusshare.00085/Trojan-Spy.Win32.Lydra.eg-3edb5c318d05f64a98f8873434c6d8567bb1e6f621fcddcab0bddefb02c9cdb9 2013-08-22 01:56:52 ....A 241664 Virusshare.00085/Trojan-Spy.Win32.MSNLog.aa-094cdc8208216a6e4d7cf9b42f14bb768ea5fa8fb37f6c3a15cc5240a999b42b 2013-08-22 00:28:52 ....A 241664 Virusshare.00085/Trojan-Spy.Win32.MSNLog.aa-277df4465677e1627c1b11e59cf1305144bcec07e84c8ce9e30825e4d3625d41 2013-08-22 00:12:20 ....A 262202 Virusshare.00085/Trojan-Spy.Win32.MSNLog.q-157e9c034e1fe38f95cc1304d4e2eec12c07a44a3359e4c77213b3a480edae15 2013-08-22 03:59:06 ....A 262202 Virusshare.00085/Trojan-Spy.Win32.MSNLog.q-688d4cd5a1e486980db0daca5e505c04d3ed5a57792c5ec3d14506ce1e7863e1 2013-08-21 23:42:20 ....A 552508 Virusshare.00085/Trojan-Spy.Win32.Melyc.ae-252bd8363b7d9e7ab173b7988337a25020b16d5663292d585268fa416c5db204 2013-08-21 19:18:38 ....A 2023424 Virusshare.00085/Trojan-Spy.Win32.Mfox.l-f3ad5146e3ee4f65fc8fc6fd114a21773091cddbe931d753b2e9f8f97f33c428 2013-08-22 04:06:28 ....A 77824 Virusshare.00085/Trojan-Spy.Win32.NSM.np-5ff5232a57bc258e9cd13580e687bd9b78bd7c873a1dd97247d673d59df05461 2013-08-21 15:53:56 ....A 45056 Virusshare.00085/Trojan-Spy.Win32.NSM.nu-01c7d42e51338f32b44cdb0cdd0201070134ea279da0aeb1b38fc384f7a408a7 2013-08-22 02:14:22 ....A 86016 Virusshare.00085/Trojan-Spy.Win32.PCAgent.40-625b91b1b9628597523e7af8f81c84293945fe4d9eab3733f5d6d224cbcd3230 2013-08-21 21:37:38 ....A 838214 Virusshare.00085/Trojan-Spy.Win32.PCAgent.40-7471fd2ad8fdd3cd57ff8a88c0f902fbe89d5ea048f3ffee6be3520ab19709ae 2013-08-21 19:30:02 ....A 290784 Virusshare.00085/Trojan-Spy.Win32.Pakes.b-f2edb3d57d4a289bdfad5110bbaa084d3ef869ed2c0be015aaff0c2a5dff7d4d 2013-08-21 16:34:04 ....A 290784 Virusshare.00085/Trojan-Spy.Win32.Pakes.b-f3b26d49fd8c5788355cf702c335a70f10ad111224ce34d8470151d49b342e4f 2013-08-21 21:59:26 ....A 26112 Virusshare.00085/Trojan-Spy.Win32.Perfloger.ag-f6813acabda61823c463129b62d191675626bd4e0d03f4071c40a62479abf3bc 2013-08-21 19:43:00 ....A 26112 Virusshare.00085/Trojan-Spy.Win32.Perfloger.ag-f6dfc89df14a025fbca16586780dcd1c7b643e9a04b2f694ade74561cfa2f902 2013-08-21 20:55:02 ....A 26112 Virusshare.00085/Trojan-Spy.Win32.Perfloger.ag-fa104f043f99c83c658315859ca8925b81b740c28dfa39f1b65bac7c3718c10c 2013-08-21 15:44:44 ....A 44760 Virusshare.00085/Trojan-Spy.Win32.Plankton.a-44e1cbd5eff8336b16923d5891d262a41e0fbb4368c7ba4cbc0c100a48d5709b 2013-08-22 01:22:22 ....A 44738 Virusshare.00085/Trojan-Spy.Win32.Plankton.a-563a323e8d5f1ddc28eb880c15c1ebd7d9c4ac3b29031037d819b28aa98f6387 2013-08-21 16:49:16 ....A 44738 Virusshare.00085/Trojan-Spy.Win32.Plankton.a-eb46384a2064a0c2a9da54e411703c8b754fe5718b88ae67a52b1a1e963f726e 2013-08-21 18:58:32 ....A 44738 Virusshare.00085/Trojan-Spy.Win32.Plankton.a-ff79d3577f54c932201e74ce878d8132f57d5d7a90f96631899f57d906f81bc2 2013-08-21 16:30:04 ....A 35057 Virusshare.00085/Trojan-Spy.Win32.Plankton.b-e9f7b816dbbec925105bb1bcf85eec203f1ebdd8cb44251887a5a4bd2fe9d3e2 2013-08-21 18:20:10 ....A 35009 Virusshare.00085/Trojan-Spy.Win32.Plankton.b-ebdc7e0bda53163e5dfc4c536872c68928cd9948a11335ad424da1642c361b06 2013-08-21 16:00:30 ....A 135361 Virusshare.00085/Trojan-Spy.Win32.Plankton.b-f593f3956fb70828d232acb0830d73ee6d5f43c732dce0cddfc55356962d0666 2013-08-21 20:27:58 ....A 21176 Virusshare.00085/Trojan-Spy.Win32.Plankton.peq-fcda39840d16ac92c7bd072f0bf628fc724e3eb3d3928500e5435642fbb78325 2013-08-21 22:26:18 ....A 1144832 Virusshare.00085/Trojan-Spy.Win32.Polyatroj.jo-fe8cdce2a20c6efa9352448fb856737c90697c2c6a3eac7a948b5ebcbd1c8828 2013-08-21 21:23:12 ....A 25600 Virusshare.00085/Trojan-Spy.Win32.Pophot.ado-20df316bc9714e700b4c126b1606613ee1c73c49967a99b1e1d1979b24f3a106 2013-08-22 04:39:48 ....A 85188 Virusshare.00085/Trojan-Spy.Win32.Pophot.aed-6885278af21a0fe09858e919c00ebd1d87872c4c32f4129576d3486e9d37ef00 2013-08-21 19:56:58 ....A 610816 Virusshare.00085/Trojan-Spy.Win32.Pophot.bbh-da390d757f2b39965f8452f30046c0024bb789debeca488c754cebe770b91a8c 2013-08-22 03:00:02 ....A 286720 Virusshare.00085/Trojan-Spy.Win32.Pophot.bgu-62f4d763bcc1d72ee461c29cbcea7736c510bb7d75160e416799c35d51fa6210 2013-08-22 01:56:54 ....A 260692 Virusshare.00085/Trojan-Spy.Win32.Pophot.bnj-445db481d967ff92ad7d37438bd74934f7b68c930869b1f49064bf91565f7542 2013-08-21 23:31:52 ....A 61804 Virusshare.00085/Trojan-Spy.Win32.Pophot.by-e979a0d889495049e40f23cb2309f2969fe672b1561cec63e4095fb5bd625ade 2013-08-21 21:14:02 ....A 282624 Virusshare.00085/Trojan-Spy.Win32.Pophot.clk-f8926aa5b14c0677c2bffe35b76bf57e49aebe20b3b63ee6a1f820ef51ff1dc9 2013-08-21 19:32:14 ....A 88576 Virusshare.00085/Trojan-Spy.Win32.Pophot.devq-7243cc9b3d3489f35f2e5317bd702e2dff69139ce37e190dea888187e0722a50 2013-08-22 04:20:12 ....A 1024000 Virusshare.00085/Trojan-Spy.Win32.Pophot.gen-0d57b778ff93daa5dfc3d9d652a4fc98488ff16277f490d3f1d8ec13716be3bd 2013-08-21 15:55:32 ....A 207872 Virusshare.00085/Trojan-Spy.Win32.Pophot.gen-12827c5bde5b38814da0af20926264a7a27c16af7d177d0582b4ea089993ccc1 2013-08-21 15:27:28 ....A 127416 Virusshare.00085/Trojan-Spy.Win32.Pophot.gen-51109de69f483048b60befd46fe10664ce8383f76bd7f1eed1fe89158c8139fd 2013-08-22 02:46:50 ....A 107960 Virusshare.00085/Trojan-Spy.Win32.Pophot.gen-5560fd8272e5e9ad21d1fe60d04e97c362c32715014fd25029d96571c751212c 2013-08-22 04:35:46 ....A 124288 Virusshare.00085/Trojan-Spy.Win32.Pophot.gen-584fa196ea2c255b88c0f68e21aaf78973835ca677266d182f529602f314db8a 2013-08-21 20:15:08 ....A 30208 Virusshare.00085/Trojan-Spy.Win32.Pophot.gnj-f4c168f2757b1f2f838997efe9b99399f1c4732273e3bbc5480a298b6f666d09 2013-08-21 18:18:46 ....A 520192 Virusshare.00085/Trojan-Spy.Win32.Pophot.hfb-61a0929c5b97af0df97a4deaa77b29351752db11964b83aeae480458a37867be 2013-08-22 04:54:52 ....A 178688 Virusshare.00085/Trojan-Spy.Win32.Pophot.lm-3e322e24035e95bbcbd9f133715f94c244522019935c981444c53540e7ccd1c4 2013-08-22 05:09:02 ....A 368640 Virusshare.00085/Trojan-Spy.Win32.Pophot.ot-6c4696515c9e717e454460e8679baafb6d137566b140d1d4ecc5a4e7c2441e3e 2013-08-21 15:34:04 ....A 255567 Virusshare.00085/Trojan-Spy.Win32.ProAgent.20-f7619c730a9ea8e75560b5d6f25ed631023e3dfa4051fd4704fba7202f425218 2013-08-21 22:27:22 ....A 220267 Virusshare.00085/Trojan-Spy.Win32.ProAgent.21-43420bac4a3519722a2ed2d694b2681df47347cdb4be00bc90a250b4ff86f772 2013-08-22 05:07:32 ....A 20305 Virusshare.00085/Trojan-Spy.Win32.ProAgent.pgk-6fb998219a86117151b641051615be192b1bd26cfe265e2680bffa9b5dd1158f 2013-08-22 03:40:08 ....A 404299 Virusshare.00085/Trojan-Spy.Win32.QQLogger.aw-445344d992a4ddae1ff19e293b207c1e02f14a27692896da69f4384ef2f097d6 2013-08-22 02:25:08 ....A 802896 Virusshare.00085/Trojan-Spy.Win32.QQLogger.cgt-17416f87b0211bad99d7c185dde45f210a7ff1e1cc74d447608b596db014cbf7 2013-08-21 17:20:34 ....A 339980 Virusshare.00085/Trojan-Spy.Win32.QQLogger.ljn-484eb2695800ab4f793176b15045eb24174c452b9e846f7b0c340d427f0bea6d 2013-08-22 02:45:52 ....A 193029 Virusshare.00085/Trojan-Spy.Win32.QQLogger.lvw-082893b1279f589a7c49c3b3094968e82c7af0f33b3c09c81f78cce6a9b30cac 2013-08-22 02:48:00 ....A 193024 Virusshare.00085/Trojan-Spy.Win32.QQLogger.lwc-257808c62e1afb81d0c19048597df466f94bfc33dfd7a1ac1c8a84ba18675233 2013-08-22 02:52:32 ....A 925696 Virusshare.00085/Trojan-Spy.Win32.QQLogger.pgr-7031a3eb07f9d6c90262c4fab31a5e680abe2065a0eecf1ca781d130cc9337ab 2013-08-22 02:06:40 ....A 189444 Virusshare.00085/Trojan-Spy.Win32.QQLogger.vnk-168620b9a0bf8b9c3e96dc540f07ce9795e561dd56bbc8cd0d62d6ef2be51f8c 2013-08-22 04:53:50 ....A 189450 Virusshare.00085/Trojan-Spy.Win32.QQLogger.vnk-4edcef4e13d4eca9b5e3cb2690fe80e9c8556ae9b46bf768cf0a96f2ee547467 2013-08-22 05:08:14 ....A 241152 Virusshare.00085/Trojan-Spy.Win32.QQLogger.wjo-1a42b40f324ae7fddf91450febfc372ef55701ecd86500679bc6d209ab559447 2013-08-21 18:32:26 ....A 18624 Virusshare.00085/Trojan-Spy.Win32.Qeds.a-d2eb1abe280b44743f15b2306aaf0dc9043b6c3776ace517867dc94e709dfee7 2013-08-22 04:15:02 ....A 61440 Virusshare.00085/Trojan-Spy.Win32.Ranbyus.p-272a040e83300cc8246d776e1d5fea3ebfd0752d4faf133cffe88ac887ced793 2013-08-22 02:32:46 ....A 47104 Virusshare.00085/Trojan-Spy.Win32.Ranbyus.p-3546a943d54a5a7ed2ca7307ecaa685ba8c487078b050c1a1d0e5197af78085d 2013-08-21 21:21:58 ....A 598016 Virusshare.00085/Trojan-Spy.Win32.Ranbyus.p-f4136874a2ae87a125ce6cd84af158f865027d610690507702de5aebcbbf26a5 2013-08-22 04:30:58 ....A 250368 Virusshare.00085/Trojan-Spy.Win32.Ransom.a-184bc278e8585ec068c6ba727a696a9a0aecae278294f8c598b56b90879ac9a9 2013-08-21 16:43:26 ....A 504832 Virusshare.00085/Trojan-Spy.Win32.Recam.aaqx-e0831e8cccc6cdc086208f3076d96914deda12f12c443be4551ee0c0bf415819 2013-08-21 19:23:32 ....A 115712 Virusshare.00085/Trojan-Spy.Win32.Recam.aaqx-ff28f3b74d57c9bee6758165f27d2b80be8619938635d24367e07489f35f0d6c 2013-08-21 17:46:24 ....A 461824 Virusshare.00085/Trojan-Spy.Win32.Recam.aasd-45f28c1e372022e5a0871d9a379ec3e3527f2c6659aa19db4ee4e1393942af28 2013-08-22 00:16:12 ....A 543616 Virusshare.00085/Trojan-Spy.Win32.Recam.aasf-3c8b5ca77700bfe36c7ee96070ccf7a52688fa01567d42485acf1d76d4d6c82f 2013-08-22 05:01:48 ....A 308224 Virusshare.00085/Trojan-Spy.Win32.Recam.aasf-477eac9fd23893413cfcc48205fc55ff798bf7c205aa271ff6c55313c0ba7ef3 2013-08-21 19:14:04 ....A 370688 Virusshare.00085/Trojan-Spy.Win32.Recam.aasf-d409606165d3b69e1c0668412e4c5fec649fd835cd061fcf766dfca21ded549f 2013-08-21 17:55:36 ....A 370176 Virusshare.00085/Trojan-Spy.Win32.Recam.aasf-e5dd37e5212f7309f1fbb2260e65f726a4ffc89b0ef0685b99d60a2df60c9095 2013-08-21 21:02:22 ....A 370176 Virusshare.00085/Trojan-Spy.Win32.Recam.aasf-f8ac7b936f7794a01e2a7c8d413ebb7e77d9ad20f92ec24ee41eb8bc803d3093 2013-08-22 04:39:42 ....A 729600 Virusshare.00085/Trojan-Spy.Win32.Recam.aawi-4afc13471db7f36649734d52768e905fcf526af35e82ad633c5e9207ce7cdaef 2013-08-21 16:04:46 ....A 584602 Virusshare.00085/Trojan-Spy.Win32.Recam.wza-003b06cda6d1c3e3da60175fc19a2512daea0529f0cd13ec7bab5f6869d630ed 2013-08-21 23:50:34 ....A 350041 Virusshare.00085/Trojan-Spy.Win32.Recam.wza-256313af29e37010dc85e06cdbfcd6d00e250e439734a002a39c1c35e155a5f1 2013-08-21 18:23:20 ....A 10752 Virusshare.00085/Trojan-Spy.Win32.Recam.wza-d5ae4773c112f36fe9940bac42ded2417b0a535f58f470e256735c1845a97aeb 2013-08-22 02:25:06 ....A 15128 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.ac-6392611f596d448763cfae73deaaa719ca1484fafdc7336cf8c5ea4789510200 2013-08-22 01:38:04 ....A 78125 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.ac-63c80be2576b584d73357a505f0680d80d5ade63460aba0588e65f44684da377 2013-08-22 02:47:58 ....A 30312 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.am-63e9166f261e6df9d789ba543a0b10b118443c0256ac14e5962a1f913ad618f0 2013-08-22 01:54:30 ....A 155412 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.am-a837fa1950650918abbdad4d5a08ab53cc2eb379dc6e178b6df50c1ba44f95ed 2013-08-21 20:03:38 ....A 30499 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.am-f82973f92e47d01bb76f5eb89de07d7b6854c22416ef5ce42d33b02422db78cb 2013-08-21 18:18:34 ....A 15687 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.at-d834f9b5a8b19fe9baa7c56c89575e61d6f8f002a83127fcf2fa9baf1eb47cb2 2013-08-22 03:47:22 ....A 44757 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.au-091700b9a57befcd073af0da4cfa41733a5c62582fbcd8e97ae3676a2cd24bc1 2013-08-21 21:37:14 ....A 44748 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.au-116261195af2e3d09d819bc1aba35799be9d5e49a58f58ef89bf220391dbfd82 2013-08-21 23:52:24 ....A 44745 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.au-2638f0658d45fe69e9c12ec53545daf3fc3d5c3e6a7b13b509dc78be99225508 2013-08-22 01:51:48 ....A 22054 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.au-466191590bf7c09ebe2a8ea2ce03af5c76973e95bb8552750a52eb2dc237f238 2013-08-22 00:05:58 ....A 44746 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.au-7e5a63c926783ef048cb2bf5c670558ed541d3aabf5116e351ffedee78d6647e 2013-08-22 04:39:44 ....A 15547 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.av-0954c21d03950916e2acdc8cc7abcbfe5be0080c35f6e540dee312dcb6b09eed 2013-08-22 04:42:44 ....A 46411 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.j-7be823f48f4edd7192ec57e44125f16805865323154e5c3e503519eaa6b33f2a 2013-08-21 16:02:46 ....A 68734 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.p-ecac2254fd7dc11c879452d252d9d9cd8147c1a4f76961306c0b113c21fdc9ff 2013-08-21 23:26:04 ....A 73920 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.pjx-7549d6d48afb4b4ea27ecfab37a59e1d40ed91ddba3d31bea93e350a0b9d1eed 2013-08-21 19:25:44 ....A 37376 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.plj-d72f49acb1f16d295e0abd409d960ad6941420bd7559764edc54d1be54ce3523 2013-08-21 17:01:16 ....A 2581770 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.zk-012d5bbf333b794aa8ee2fe57d7871539f01130303ae9b67d54a0817ae8f5bad 2013-08-21 23:42:06 ....A 2539846 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.zk-916f78b82b17d0048cdb37979175217272583948bb79f502266bebf878202afe 2013-08-21 15:43:18 ....A 2540736 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.zk-92f4f147540806d352ac0c8b8785c2bd485e78932190f7907ef41a1f3a1115c3 2013-08-21 19:57:54 ....A 2439941 Virusshare.00085/Trojan-Spy.Win32.SCKeyLog.zk-e9c5adb37f1a0ab975dec08ab3589084584f7652f575aa8145aa02cdfb41c552 2013-08-22 02:43:26 ....A 23374 Virusshare.00085/Trojan-Spy.Win32.Small.cd-284406f639829685eedd0176bf36344ab951de75abe8b5f398332ddbd940da1a 2013-08-22 01:15:48 ....A 6672 Virusshare.00085/Trojan-Spy.Win32.Small.cm-2666f5622ec46636bb911a2f15adbd05bf10a2ecdf364d0a8c20ba6d76a6a9db 2013-08-22 01:39:16 ....A 95798 Virusshare.00085/Trojan-Spy.Win32.Small.csj-694a98dcf46368ecc0e743a7c38aba936639bdca6e3e677c55330a4a5e6d058a 2013-08-21 19:08:00 ....A 95798 Virusshare.00085/Trojan-Spy.Win32.Small.csj-72901f41ae59174efb5835bce05029e11803c909ff419b78e1506b58feb5f643 2013-08-21 18:31:50 ....A 15360 Virusshare.00085/Trojan-Spy.Win32.Small.dbq-fa873ee857d2021f14c4935ab11852fdecea9a7e986787e1696c9675aed04446 2013-08-21 17:55:28 ....A 19968 Virusshare.00085/Trojan-Spy.Win32.Small.dp-fcdda959b2d69e571afb93de4210affbbdedf659f75e5e390d7186ce0cb0feb3 2013-08-22 04:42:14 ....A 254707 Virusshare.00085/Trojan-Spy.Win32.Small.kbn-2b865aee83fedf3f6a55a3327648aaff6f6d52d5205dcd75e73393792b121e62 2013-08-22 04:49:00 ....A 561454 Virusshare.00085/Trojan-Spy.Win32.Small.kbn-2f1fed70d35066cde7a1c2908750dfdd369e3bc1085b526e8fde3ddf3fb73b14 2013-08-21 18:45:08 ....A 222549 Virusshare.00085/Trojan-Spy.Win32.Small.kbn-5208c1b24cab4c08ba9590e9486ec3e0cc1e2a34dfc49f6263e2288b89009345 2013-08-21 15:55:28 ....A 3351083 Virusshare.00085/Trojan-Spy.Win32.Small.kbn-637f4dd6a7929e59777c4bec5ec9ca3c86a4b1910fceca166d105bfce4fe6dde 2013-08-22 04:30:48 ....A 31273 Virusshare.00085/Trojan-Spy.Win32.Small.ptw-6cc391a1ff93b30bf39f293e15753a6918b85f57b80e69f04c9b5fae6b4cd052 2013-08-21 20:04:46 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.Small.ptw-d0f1011126869dd3893a2cbd6032e9840492878b12e251a322f486fb6a79944c 2013-08-21 20:25:36 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.Small.pwc-139ae15a0391f36daec0a7fd376b3f08fe3a513f0380be5d83c0348b655a6263 2013-08-22 05:03:50 ....A 131072 Virusshare.00085/Trojan-Spy.Win32.Small.pwc-6d017b48aa75868fa70fdfb813f99a9d5e6fc410416875fa88324f1fb5e9bb86 2013-08-21 22:39:06 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.Small.pwc-f3676a4b66fccf9c1448ed63944153f05acf04e2f99a6c07e3c3a2dbc2253251 2013-08-22 02:20:16 ....A 24576 Virusshare.00085/Trojan-Spy.Win32.Snanet.a-4564ea79fae3dc4c0ec99812b5fa611282b9845baab765817089b5035ea1305f 2013-08-22 04:04:18 ....A 29808 Virusshare.00085/Trojan-Spy.Win32.Spav-3f822d116f25b627e69469d5b5a6fcbab1b62b5853dc8daee5c2e694c3c63ad7 2013-08-22 00:03:10 ....A 122880 Virusshare.00085/Trojan-Spy.Win32.Spenir.ar-3e21071df094440fa16da12e4be9d87f59861f44ba1765ef356d23bff8452e7d 2013-08-22 04:17:38 ....A 361135 Virusshare.00085/Trojan-Spy.Win32.Spenir.ch-2ba7450ecfe8fce881852ab8e9383d41cb41c2c23b6a71e0d67a6db79dae5dff 2013-08-21 23:50:26 ....A 102576 Virusshare.00085/Trojan-Spy.Win32.Spenir.ch-e4a220036aafa9e41a6f456b9977088ee62ce93225e9929ec11160103a1bb403 2013-08-21 23:55:26 ....A 361137 Virusshare.00085/Trojan-Spy.Win32.Spenir.ch-e708c6d6f224077435ba405d697f34fdb9fabc56958525264eb9dad95a6fc93d 2013-08-22 04:28:28 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.SpyEx.x-0ba978e534432328783347f4e971411f966ceb30aa19117120638445bcf4ec7c 2013-08-21 22:38:26 ....A 195584 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.aadq-ed71df9f4b1832dbd444511919f738d128bd667a6bbab325ee7b7b6cc76efc23 2013-08-21 20:28:44 ....A 357888 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.aeeh-504e3bb23afdda48a8f4d67f30bcadbe273923d1f20a8f3e787e4b4926c4f726 2013-08-22 04:05:06 ....A 126468 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.aegm-579a25c17fa3fcc0a4c896bf104a44f5869c24f94a63f555a8a0ddc6dfafec76 2013-08-22 02:44:36 ....A 336384 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.afre-288d1634847777a2b9f3593b54b6b6705c435441ff9687b2d534c06685e003c4 2013-08-22 01:41:30 ....A 565760 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.afwk-472aa8701a7d7ba1380bd3e289d32cb05522402021876e6b0e1376137e5a2f94 2013-08-21 17:05:10 ....A 299008 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.apng-d208e57cad9a735c8f19f684ed61aa8108d4fc68216f49cca053c79d56e5342e 2013-08-21 23:52:40 ....A 344064 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.aqtn-deb98545b56ec11ed5aa8255d1668ff88a71e05cdc11031955b44799e9270306 2013-08-22 01:31:40 ....A 197120 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.auaq-08421d5de73b4bb40eaa04760873f222d7efba9815b8424b48d384379456bfba 2013-08-22 00:06:58 ....A 57856 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.auoo-4cc8e1b5441982217105cdd3c2149e2570aa92a5dc86824d2b2f89683ba25fd1 2013-08-21 20:19:58 ....A 55808 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.auoo-e059674d2a6a4194a53e200f3de9101dcda482455a66ff799bc27ee02f1fb1f7 2013-08-21 20:46:02 ....A 425984 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.auqu-e3f983f84cb148b786e137a890767a83540ba0e79a18d6b2c17c1594bc075f55 2013-08-21 20:57:22 ....A 385024 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.auvv-de2f16631c5a6ab9f12991d14c511b724957a21cf65e691faa5ab11727f1515e 2013-08-21 16:08:08 ....A 200704 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.awpl-d0e1f4bde13e9a6cfe9e591e508d7eafc7e233ccd4e05c8ad7347f488175049d 2013-08-21 23:33:30 ....A 186880 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.axuf-edc3d16062a839b7eb7978321240264c3e4bdf1a1b1c4c993c14e3a49347c11a 2013-08-22 03:16:20 ....A 256335 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.bbmc-6429515ae35248384a50d27e77333efa20a9513881f78c61f0d244aecddbae27 2013-08-21 17:37:52 ....A 268800 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.bjtz-e900a46d1d1159a64ad118bc2350e55856d673c6a83202a4a9a67a6c781c4853 2013-08-21 20:23:04 ....A 166768 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.bjur-d808cea19fa170d3cf73c4d877b7fef0b3c20addea83e53a94e7f4df3fcc7d1e 2013-08-21 21:15:46 ....A 155648 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.d-e2fa13b40e2b0fd454b3f14a1f224431071b3cca28c366ede9b2adba8489e296 2013-08-22 01:33:56 ....A 86528 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.df-63e798ed813996f9429c3ed63aa16698334c304835802310facfefa73d7e0f8b 2013-08-21 21:09:14 ....A 72192 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.df-d1490915081cee7592e2851a46ac3a2822fc4226c59406d20247c0181fd29952 2013-08-21 16:42:44 ....A 243200 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.dg-fda2a6f8a5037314c054197c16887c8bb06208f53bb1fbbbd7e8f94ce7e1ec8f 2013-08-21 21:34:08 ....A 239616 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.eal-446807a8f1c826b56140a35eef366d39ff01ea7acde93a51b1a38120fa6577da 2013-08-21 16:26:12 ....A 288768 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ehi-426dffe017a78f64cd7065a87a06a9c752d1465153b6c4c1a7694382aa8e0a9a 2013-08-21 19:36:36 ....A 154112 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.eqd-eb475e4797921da4eb253b05244996a09e9675c1f546736a75fd560648d5b8ee 2013-08-22 02:38:04 ....A 272896 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.fao-268c4d89d2b0b5981a81f16cda331a3fbe16d5c02dce55375992a8dfc29f2c5a 2013-08-21 20:08:48 ....A 222720 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.fsh-fdbc00b5b8e281ab27db0268d29ed5a406e0bc0c5c8bed201a1cd2ae36fe47ea 2013-08-21 20:33:42 ....A 174592 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.fza-d2f05f563aaa94ed73fd9fb3f58c70aedf73a5176a53375a8f1565b2642b1ae7 2013-08-21 19:37:28 ....A 48640 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gaf-d9039a8c61a31023361ae4077c94d4594acf8d8bc740036632aad282213b9d20 2013-08-21 21:13:10 ....A 48640 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gaf-e12e0a12f118d8add5a18f9e6daad351d223b6a25ec15872bfff9d4258edd92a 2013-08-21 17:53:28 ....A 48640 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gaf-e9ebaa6481b7c23873cb32c30640f9728b71f13970d535237656aeb80c0dec28 2013-08-21 19:10:26 ....A 48640 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gaf-f9a80233164faa13c575b3acb4c702aed2d35c6544a0100c9d27c32c16f7d6a9 2013-08-21 20:01:20 ....A 289656 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gsj-f9aace670a2414017ae6621587b6aa8b3ad05db1bc17be2b50df2cf9ac6f9801 2013-08-22 03:00:52 ....A 352768 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gyi-18347841046b779192e481579c5e46bc1f8418565691e02a465d02730ebd3f87 2013-08-22 04:47:06 ....A 130560 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gyi-2a3a56d53f579856b24b002937c800849c9d8b8a0f52ffcd6763fcab82163af0 2013-08-22 05:09:00 ....A 501760 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gyi-2b95cbebf48d1a2552e8dceb815526a30e9b0ce8498da110466619815cbab4e8 2013-08-21 17:00:04 ....A 397312 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.gyi-50bb6213402472a5b3bea3e1a22eacc99341bef7c5071ec6a8562b5c2f08d50f 2013-08-21 17:37:36 ....A 342528 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.iat-fff29e312b55506d0bd0bfc4abcd66a99eabb4ca7e58e50dcdffd2314919132c 2013-08-21 23:24:20 ....A 103367 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.icf-f49822de651052bcf4449f12f81605102a526c60e8593c65a80902387ee8d775 2013-08-21 19:22:10 ....A 476160 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.idh-12f0cd9f89f0fa4bb19028f528ad3e31c9ccf92824e8c43ca656601cae784084 2013-08-21 21:11:48 ....A 221696 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.idk-74ed2211720c5271e8d931ddf1934e0b68bbe62dad6a80ed923d5307b8d7dc29 2013-08-22 05:07:10 ....A 144896 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ihx-1ebd506663935b9df00b91adf972fc797efdd3a0e7cf9abfd84f3f7d4784c4b3 2013-08-21 16:21:56 ....A 350208 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ijk-d792c1cb7d0e16ee11a778c1cb96628892ea19b478a6b134ee40c35d66639722 2013-08-21 22:06:44 ....A 621056 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ikd-013dbf61a29995968cd52f2ffc094555d11fd2b4be25896a13a44e27e6271210 2013-08-21 19:24:52 ....A 598528 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ikd-f5a47d7434ca5a52932dc1584704c547ba99f810235dcd625cf5877d12c3ea44 2013-08-21 19:21:14 ....A 82066 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.jgb-d82d53f5e8c2fb436a2c3b78b12f38a6fd8aac1b512638d6e50568c671cab8c1 2013-08-21 19:42:58 ....A 140288 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.jia-12a975875ed86424e2ba704b174baa6451fd350c86b6c4196eb5faf5c45d3f85 2013-08-21 15:32:40 ....A 257536 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.jok-32257d163b33cb4f0a973c5069cba413c91e64529b0332fefcbcda23200a8240 2013-08-21 21:14:00 ....A 264192 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.kcs-f4561e3716931ed9a17d2bf4408219b341c654dca867aa635fe08ee30c496c55 2013-08-21 16:39:34 ....A 157184 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.kpr-754679506cf1b711397c916f2557e758b2cada00718f0e78ef47748a2521b389 2013-08-21 15:58:12 ....A 163875 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.krf-f5a9fa5aa0796c0c070ec3031bb188ec421d85982d21dc8d1431b817d1614bd8 2013-08-21 18:18:14 ....A 45568 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.kuw-f77b7acf6550411abbd158384b7eb591f32f7d1ffe22207748ae158bed4472b6 2013-08-21 22:15:08 ....A 294400 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.kwi-ef29ea824e730f522c8592d8a5bbba39b2215d5ce8582b22b67bc04590398979 2013-08-21 21:56:16 ....A 93312 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ljq-50102c9dd7df5ba031a552da001f745823cadc2a45c2a9e1a32771798510483a 2013-08-22 01:39:32 ....A 90240 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ljq-691fe9547c771837436e2169d1adbeabefbe8152924e6e606826a319e0f823ae 2013-08-21 21:31:50 ....A 378017 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ljq-efd3500ece5b11c7c04827f0acdc67479e0e29e907084be01a508ffb9bb1b324 2013-08-21 20:50:32 ....A 76769 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.ljq-f61f8af97f3cbf93a02890142dd3c1cb69ca4ab9c382ab8ac855ae65755a6d8f 2013-08-21 19:23:30 ....A 68096 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.nm-da4d569556f738da8213e6a9c6f50c45cda9866f2e2ec2f2db894b68b3c94421 2013-08-21 18:26:36 ....A 68096 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.nm-dcfddad2f67123526b53faed3cb3ee600ba1efbd22f46de905d3a35540257be0 2013-08-21 19:40:22 ....A 68096 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.nm-f8c573fd3231c1ab7706b46e9a89061af84632d05417e071a113587033885585 2013-08-21 22:08:02 ....A 68096 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.nm-fe544c05e608fdb5cf96a7f89f618abe3ea4ffbb3365f72e824ece3c47799027 2013-08-21 16:08:12 ....A 221216 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.pkf-101976ad8b228193a23b29f69a11c7e5efda349a84fc8931880356f45114d532 2013-08-22 02:02:42 ....A 138145 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.pkg-3757d1d42c5cdd60c8276976bee93df4629820ecbabea50931e303df71554de5 2013-08-21 23:35:58 ....A 896040 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.qmg-e58dfccc8d4caec7e062b16afdefcb6122e24b8d787de3f4cd927b3f13fcf111 2013-08-21 17:23:50 ....A 896040 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.qmg-ebabf9a2ca6dcefe7f81e981ca318d7570278a889b3a5e7bdc0cd061f11a192a 2013-08-21 22:33:30 ....A 896040 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.qmg-ebe9abe934288c4fd5162f7a72e91a77e573f9354e1320f74d81bd8d2caa83e3 2013-08-22 01:39:24 ....A 211968 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.qom-55463de1b06f624cd74c36597eb1fc96da088c97108c14923bb2a564bd4f17ff 2013-08-22 01:43:06 ....A 257675 Virusshare.00085/Trojan-Spy.Win32.SpyEyes.qpa-1594a04116ff501850c85fd960cd1074aa18361e29578847c59d8472b04bcb53 2013-08-21 20:58:18 ....A 1179648 Virusshare.00085/Trojan-Spy.Win32.Spybox-fe9e22978495cd20960c938bf8ab349149065ffde40ac9628c6fafa6c9d70be5 2013-08-22 03:26:40 ....A 147522 Virusshare.00085/Trojan-Spy.Win32.StartPage.azwh-098555c673049d13b2a40cbe5401b1855159d50f439fee0f0b72328969e96ce6 2013-08-22 03:14:30 ....A 512000 Virusshare.00085/Trojan-Spy.Win32.StartPage.azwh-173530213eb919b8448a313c0ee8e70a6aa93ed64f1e42d1f6ef122a78977219 2013-08-22 03:32:48 ....A 292670 Virusshare.00085/Trojan-Spy.Win32.StartPage.azwh-18952e76d340f243f99588371a53fbf632d5c422a29958969472099c89d12331 2013-08-22 02:16:48 ....A 853368 Virusshare.00085/Trojan-Spy.Win32.StartPage.azwh-6307605ecdca0f8821daa635ed4fee382837fd10a92fca25db9f84cc7f443d52 2013-08-22 03:57:28 ....A 1292478 Virusshare.00085/Trojan-Spy.Win32.StartPage.azwh-683076a00c613f171c37c2b53061d56456676e7085be719f896b8ab19dcd4a7c 2013-08-21 18:17:58 ....A 5293412 Virusshare.00085/Trojan-Spy.Win32.Stealer.qxw-e9a5d2a9c34d5800ac2783c521d6f16a576ca81a6dc4281cb20e6baa74d40c70 2013-08-21 18:14:00 ....A 61440 Virusshare.00085/Trojan-Spy.Win32.Stiw.r-10e581005723e2c6926c17864479965647d856b39125d9e3cebbb1815a80a192 2013-08-22 03:25:00 ....A 67584 Virusshare.00085/Trojan-Spy.Win32.Ursnif.b-065537f14a125b23df775c06808094785d001ee9b78a566493555edd5e7e6a0d 2013-08-22 02:49:06 ....A 347208 Virusshare.00085/Trojan-Spy.Win32.VB.ayt-44693446790184510afd44d658da30968a93a0590f64f36dd079ce078d28f66a 2013-08-21 21:41:54 ....A 311296 Virusshare.00085/Trojan-Spy.Win32.VB.ayt-dcafde4c230a20364a2160bb5bba6569249d878e0a4ec40b363f9e505e372a22 2013-08-21 22:04:32 ....A 602112 Virusshare.00085/Trojan-Spy.Win32.VB.bcf-52e5acaef06751ee2408220af9857932137a4ea281707a1398626806fab0ca74 2013-08-21 21:24:42 ....A 113764 Virusshare.00085/Trojan-Spy.Win32.VB.bmq-fdd303a45211f3af377673e6f4476105d420122c361d1b56fdb46228961aeaf2 2013-08-21 15:31:06 ....A 221184 Virusshare.00085/Trojan-Spy.Win32.VB.bni-038d623d825a159d968624d4410c586ba4cc87e867b42bdca25381346a7e8f78 2013-08-21 18:00:24 ....A 20480 Virusshare.00085/Trojan-Spy.Win32.VB.bnk-12d3a4353c72d4f1c9ee66bba3c633b8db33264964591ba08c81fe781716696b 2013-08-22 04:54:58 ....A 81920 Virusshare.00085/Trojan-Spy.Win32.VB.btk-0e671f60a586e0e477f5089e494e659b2c41f14d8699c829af92b164901fdda8 2013-08-21 23:35:44 ....A 1777664 Virusshare.00085/Trojan-Spy.Win32.VB.bxj-0556adb13b09fbc3f31f0e91e4e9999466390ab90d73126cffd9c27de28dd48e 2013-08-22 00:10:06 ....A 69732 Virusshare.00085/Trojan-Spy.Win32.VB.cmk-348686b0014fe581e67b60cb55f11e7ea4b61d50b24af84f0cebb202691896ec 2013-08-21 23:32:56 ....A 143360 Virusshare.00085/Trojan-Spy.Win32.VB.coq-724b887103ccd19fc9d111e06cbc7e46f7b40f9696f417096866ef31a1741e5f 2013-08-21 15:32:30 ....A 54784 Virusshare.00085/Trojan-Spy.Win32.VB.coq-e3ce5ce858b2ef1ab531600adf84c1b93a5ce873d025db74e1c08458e99433cb 2013-08-21 19:55:38 ....A 34816 Virusshare.00085/Trojan-Spy.Win32.VB.coq-e6708f744193c6b1e793fff8feb161bb2d0ab3e9df736c9f046570b57bc75040 2013-08-21 15:22:50 ....A 64512 Virusshare.00085/Trojan-Spy.Win32.VB.coq-f5f2e47ac0e46c8f67ba04211752c12c9e3ae5e1b1bdaa6e8efedc632358005a 2013-08-21 23:02:10 ....A 265728 Virusshare.00085/Trojan-Spy.Win32.VB.coq-f82ea85e6a2d4d2fcac028ed7ba833cb0d85873c9778b62f03126b05040934af 2013-08-21 18:13:04 ....A 135168 Virusshare.00085/Trojan-Spy.Win32.VB.coq-fbf21fdbb63f46806aaccad5156bfc26e5f3ba3e2b79a269719ceb0be4ca5870 2013-08-21 21:46:06 ....A 666112 Virusshare.00085/Trojan-Spy.Win32.VB.cps-e6c0c0a17cb3f93509f8d9bb2d841b6dfaa72e92eada895b928d275fbe9f060a 2013-08-21 20:53:22 ....A 679253 Virusshare.00085/Trojan-Spy.Win32.VB.cps-f5f3b9860d65e3ef71223562b5c815ee1857b9e9c86d53e0f70b5ce6e252bdd8 2013-08-21 19:43:24 ....A 34816 Virusshare.00085/Trojan-Spy.Win32.VB.cpt-e4d6959c9b54341b2e16705508293e75877e09ec996fc01c36fb72f09dfd1e31 2013-08-21 22:04:08 ....A 12241 Virusshare.00085/Trojan-Spy.Win32.VB.cpu-d1fecb827a98b6dacd312e6ade789450b288d78da03ddedaa1f1ee6ea1d2c1ec 2013-08-21 18:13:46 ....A 36864 Virusshare.00085/Trojan-Spy.Win32.VB.cpu-fe50f51af998961bf37683c94fa882c558ed2c316f083c2d3826f28b08f5ef8b 2013-08-21 22:35:40 ....A 36864 Virusshare.00085/Trojan-Spy.Win32.VB.cpu-ff1837f1b1bb44bd51479e3eb8c3fc52a1437eebfc3028e8e8ef9e192fcbc32d 2013-08-22 05:10:00 ....A 38912 Virusshare.00085/Trojan-Spy.Win32.VB.ecj-6f9bd3539772331cbd4b18ed15fd1af2ad360b3ff875196a90d09d01f936c326 2013-08-22 04:54:28 ....A 24064 Virusshare.00085/Trojan-Spy.Win32.VB.ekh-0b197cc7d143bedb84c26d934291e2002a04542d4a332c594563dc12347400d2 2013-08-22 02:49:18 ....A 834513 Virusshare.00085/Trojan-Spy.Win32.VB.emd-7053fa94a8fddfac4aed2284edd1ac222d4e0d39548d928d07033797879de8f8 2013-08-21 19:03:00 ....A 401408 Virusshare.00085/Trojan-Spy.Win32.VB.enx-fa55865c2ab3b6b0fbfd5733aa659da9c714235f3e5c824dbb30b35e2c6b479a 2013-08-21 22:54:32 ....A 139264 Virusshare.00085/Trojan-Spy.Win32.VB.euk-efe0c2a391127bf0652998226c67aae655060e38cccfd1ca570406b7b44c6487 2013-08-21 17:57:38 ....A 224816 Virusshare.00085/Trojan-Spy.Win32.VB.euk-f26917ca416b8af6c7ef86f83459d0a00f693f22d318666e7b8a567ce8537776 2013-08-22 02:01:20 ....A 221184 Virusshare.00085/Trojan-Spy.Win32.VB.fso-1842c0f0142443344bef5fbbf2e8cac62dffd5f3e2a1c7594f140d6c72f07036 2013-08-21 23:03:44 ....A 102400 Virusshare.00085/Trojan-Spy.Win32.VB.gt-f074ac05d391afc374054b69a6c4add68f6ace0537cf8effc863ea7309df93bd 2013-08-22 03:38:20 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.VB.lc-287bf9462e3b0a281862a239d45e7a6ada66f05fc1fc6dc4d381d1ce919f6c70 2013-08-21 22:02:46 ....A 788427 Virusshare.00085/Trojan-Spy.Win32.VB.pg-be1ea35170bb59043c3affc9150c85fb197d6fbdabc5ad8c2fa40e9638017320 2013-08-21 21:04:02 ....A 27136 Virusshare.00085/Trojan-Spy.Win32.VB.pz-da8276047833264cdf65499b5f80dfbb3208ff314c38826da8dc501d5759a657 2013-08-21 16:51:16 ....A 73728 Virusshare.00085/Trojan-Spy.Win32.VB.qqz-613f4bea8cbd07c19d27e1140e06d68cf39aba3105bf28cf5cddd8d79e9d52f3 2013-08-22 02:41:20 ....A 155782 Virusshare.00085/Trojan-Spy.Win32.VB.rf-280854d5873052d2abb6988d938ff3c862f5da5aa770d798a704fc0ddf80679c 2013-08-21 20:56:26 ....A 253952 Virusshare.00085/Trojan-Spy.Win32.VB.tb-30eb2d761988c12d6f8ed23b904d575b2511a6bbd344cf9b91a868b6ecf0a3ff 2013-08-22 05:06:00 ....A 94208 Virusshare.00085/Trojan-Spy.Win32.VB.vqj-5b1071255bd3c26bbc63dde627a106c4d70d0b657d1152a0ef1795ed774d6e9d 2013-08-21 21:58:32 ....A 463037 Virusshare.00085/Trojan-Spy.Win32.VBChuchelo.bt-eaae88a7f8f230aed7692483c8e864b3c4199c9a269109442de4bff77e30813f 2013-08-21 16:59:56 ....A 111104 Virusshare.00085/Trojan-Spy.Win32.VBChuchelo.bt-fcfd29a81e6ed4ea12935e36349e2142284acb72ac3a1f5cd4dd007696f6b0aa 2013-08-21 21:50:20 ....A 212992 Virusshare.00085/Trojan-Spy.Win32.Vkont.ha-421c65c1b118fe63ea363d4bea636f41c313b4ee4d4de9e4d6c11847df3f1008 2013-08-22 00:16:30 ....A 75776 Virusshare.00085/Trojan-Spy.Win32.Vkont.ha-6ad357427bb5434d1c3b54dcbd20de1f446c3fb406a469c98a358ea8b65fd67a 2013-08-21 23:46:14 ....A 375808 Virusshare.00085/Trojan-Spy.Win32.Vkont.ha-d45fc2f07feffb23ad437fcb5028f56461e89a881d6c055bdd618ce48e528ff8 2013-08-21 18:44:28 ....A 190090 Virusshare.00085/Trojan-Spy.Win32.Vkont.ha-d5dc0a11bc0ecea8e11a5e9ed27a52637748ea8c68d4006a03ad15131dc6e16c 2013-08-21 16:54:34 ....A 286720 Virusshare.00085/Trojan-Spy.Win32.Vkont.ha-e93abc47b7ed0587134e8d8a4e78cbbafdb06139ceb457fed0a35539d013c919 2013-08-21 21:22:38 ....A 206592 Virusshare.00085/Trojan-Spy.Win32.Vkont.ha-fa1bf58915b66a40db3100d8928bc5052a6d6c9fe81549bce505976193299a7f 2013-08-21 15:30:58 ....A 75336 Virusshare.00085/Trojan-Spy.Win32.Vkont.psy-00b2dfeaf0c1155638554c78dde1861bb8ab742f9f4cdb07db23a04b7d6c7277 2013-08-22 02:27:50 ....A 1530910 Virusshare.00085/Trojan-Spy.Win32.Vkont.wuq-63f2fdf74fd1da335855765636ffa2c6979b310181b4d3db90c51018a5505535 2013-08-21 16:53:22 ....A 479121 Virusshare.00085/Trojan-Spy.Win32.Vkont.xgx-6646debe249873b9350ed17041054cbad444d42e42bfaf9f042c5c360f7931c1 2013-08-22 04:10:22 ....A 9760 Virusshare.00085/Trojan-Spy.Win32.Webmoner.ce-700f21df947d0ea6254db7ca4bfef7555ff027e4bf4326129f1291df24746b89 2013-08-21 22:14:40 ....A 28672 Virusshare.00085/Trojan-Spy.Win32.Webmoner.ch-061f5c2d7eb5bc0e8f34b8e4db85608a96ffd92efd71e077a25652751d22390d 2013-08-21 23:58:56 ....A 19456 Virusshare.00085/Trojan-Spy.Win32.Webmoner.pme-2b8dc4a17e6c95258e8c964f2eb0fcc5e7cfde22d43800b98d0904ca2c0d0112 2013-08-21 17:15:26 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.WinSpy.aa-f183b60604b9800c5d196e8c9e11adbfc9ceaf7a5cee4fe2c7033fccc046023a 2013-08-22 00:06:44 ....A 106496 Virusshare.00085/Trojan-Spy.Win32.WinSpy.an-6d708c534ff9f561d10b835ecc95fd596a1d33bea0f1ccba7b8c4f56b3aedb57 2013-08-22 04:16:26 ....A 408149 Virusshare.00085/Trojan-Spy.Win32.WinSpy.bf-3c728956e0c85438cfd4e76f289ba4d6e5508c6f1a589996a4ba2d550d62133d 2013-08-21 20:54:48 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.WinSpy.bog-f8c0b9f2078e07626e7cb273b6de96d98394f1047ee0ada31b8037228ea61840 2013-08-21 23:47:08 ....A 70496 Virusshare.00085/Trojan-Spy.Win32.WinSpy.cu-3497018cac67e92cc4e9fe7dda19a73ab73cec09308bb82d2fdf0c25dd958aca 2013-08-21 16:33:06 ....A 40960 Virusshare.00085/Trojan-Spy.Win32.WinSpy.pyn-10da3244bb201f6ee09c51a4833fc8e0f0c4755dce849124828ec9661e980fa3 2013-08-21 23:00:36 ....A 94208 Virusshare.00085/Trojan-Spy.Win32.WinSpy.vna-767dc5376ad0c39c78c3486025aee51ffc459f3d70f6a2d985d4fd32a86ab275 2013-08-21 20:58:44 ....A 429087 Virusshare.00085/Trojan-Spy.Win32.WinSpy.wkp-fb0941bccff7a446288e25b67c934975f9347f82221b0753141cbfa6c52368b0 2013-08-21 15:50:38 ....A 122880 Virusshare.00085/Trojan-Spy.Win32.WinSpy.wom-eafc03b14018791e25a073f4e700196287a2863c634cf2a2c142d6d6f54721cd 2013-08-21 21:28:46 ....A 172032 Virusshare.00085/Trojan-Spy.Win32.WinSpy.wsc-0039ccf904b179573b376542ff42ca78a465a8ed75fa4247b2529986c804e5af 2013-08-21 23:36:52 ....A 9216 Virusshare.00085/Trojan-Spy.Win32.Winspooll.cy-5532554c88dc7e96d3e7c6154e502562d5d2ae8092998da3d68a874958e01aa4 2013-08-21 16:44:28 ....A 5475007 Virusshare.00085/Trojan-Spy.Win32.Xegumumune.jem-2933d33fa9642a0a64f5c1e97165651d5df3fcfcc28570fed2340b1bd7ed65b1 2013-08-21 20:27:50 ....A 2250785 Virusshare.00085/Trojan-Spy.Win32.Xegumumune.jpd-e7fe4c8a46cd1f96e6b2f27202434987cc0e3b209acb4547c115378b5941ea48 2013-08-21 21:07:20 ....A 130560 Virusshare.00085/Trojan-Spy.Win32.Zbot.aabro-f7c22e6bd3f47d2b8b38390e5ed49aab4ebc8057a33e04973ef51be0ebd29a36 2013-08-22 01:26:24 ....A 104448 Virusshare.00085/Trojan-Spy.Win32.Zbot.abje-081aadae214170b6d0f52d8e86511ae2be41c4b3ad5450b08e92eb033e91949c 2013-08-21 19:08:06 ....A 567808 Virusshare.00085/Trojan-Spy.Win32.Zbot.acri-d7f413ee7d5e0e6b5a3ca47bc6178bd6a962653d5a22cd3ff495cf1e14ccc23c 2013-08-22 04:03:20 ....A 635392 Virusshare.00085/Trojan-Spy.Win32.Zbot.adec-0df30e0017f3ff4d708ddd8c43c7ad82750ea4eff10f7a080b8855db803a8a1a 2013-08-22 00:35:24 ....A 272384 Virusshare.00085/Trojan-Spy.Win32.Zbot.adec-355b8da571f4a33df9a8def607e77c9fbe59d431516a6b4fefd8507d9449f5a1 2013-08-21 22:11:50 ....A 907776 Virusshare.00085/Trojan-Spy.Win32.Zbot.adec-755a1f58ac78031e400011d87ce7a17650f77ef08aa7bd9f3adb2c80839a81a7 2013-08-21 22:15:28 ....A 603136 Virusshare.00085/Trojan-Spy.Win32.Zbot.adec-d0b82ce38926ad307b3bfe7519c5939193d8faa113982ac8fffe9d7c94c7c054 2013-08-21 21:48:24 ....A 372736 Virusshare.00085/Trojan-Spy.Win32.Zbot.adec-d235502095df451fc1681d46509e95f127cba0502b5523b966c15bd70d7ed208 2013-08-21 21:22:58 ....A 590336 Virusshare.00085/Trojan-Spy.Win32.Zbot.adec-f55d87483bb8a14ef433323fbd7cfdb4aee73c0eb691eee1f6a75fc64b85b59a 2013-08-21 23:53:04 ....A 60521 Virusshare.00085/Trojan-Spy.Win32.Zbot.adfr-251b9b4f9df240b41a09eb79d11ee4c685d9051d4be1c3957ac9c7aa66018f0d 2013-08-21 22:54:54 ....A 33792 Virusshare.00085/Trojan-Spy.Win32.Zbot.adj-fa660206e7e4663276b7f0debf37bd71daa62937d6760b6004021e986ab1ac36 2013-08-22 04:55:50 ....A 97280 Virusshare.00085/Trojan-Spy.Win32.Zbot.adld-07e0a2ecddb5a762ca68814103d49a0326506f8008f8e5c2fe8cdc6b69a9b18a 2013-08-22 03:24:08 ....A 1353216 Virusshare.00085/Trojan-Spy.Win32.Zbot.ado-164ceb2e6f5eca2bd40945c6ee292aa0561114bfa58df77f5af93390cac60f93 2013-08-21 19:09:30 ....A 91648 Virusshare.00085/Trojan-Spy.Win32.Zbot.aez-f78c0fa7956d7d1c02484eba7afe4b67fb1ebed4590fde85b0fdad97193a633b 2013-08-21 20:47:38 ....A 187904 Virusshare.00085/Trojan-Spy.Win32.Zbot.aez-fa91f74a47ad5ddcc6edc1014c11000923fc5983959495c227351078ea51c8ba 2013-08-21 21:04:12 ....A 339968 Virusshare.00085/Trojan-Spy.Win32.Zbot.aez-fb1f6eca6519b3ba3eb2a06c90a64b56756a25280eef2298bf59b5c66453bae4 2013-08-21 22:00:16 ....A 563200 Virusshare.00085/Trojan-Spy.Win32.Zbot.affe-dccaffc01790c0d35b6949ee8a601ccaa59d0d9c1a35aa3b6ab63e2af3d7e247 2013-08-21 18:46:50 ....A 885248 Virusshare.00085/Trojan-Spy.Win32.Zbot.ahhv-f6dd7862b0165c529408eb022860fd805e402379d37f22e7942932388a21df49 2013-08-21 18:52:40 ....A 197632 Virusshare.00085/Trojan-Spy.Win32.Zbot.ahpb-fc18b57c2978989bc3856d2d4aa5218b5a244ac506e12f9b8e4ad9a08e6ef38b 2013-08-21 20:23:56 ....A 136192 Virusshare.00085/Trojan-Spy.Win32.Zbot.akuu-ff4edd7aea5bda6582fe93c7de10c4d7ba1fd09428fa25765ac4619e8ed1fd92 2013-08-21 19:46:16 ....A 295936 Virusshare.00085/Trojan-Spy.Win32.Zbot.akxu-fd068de263dbd4d5dbc01601c6c07912c6166a8b0194ac40bb96affcad66df0b 2013-08-21 18:45:22 ....A 175432 Virusshare.00085/Trojan-Spy.Win32.Zbot.amdv-d732d5e721978de362997df06a090a5a9e90d7087803cb2884cadd3616b05a40 2013-08-21 20:43:24 ....A 228352 Virusshare.00085/Trojan-Spy.Win32.Zbot.amdv-f438f7d4c5adddbd4927b1aedc222da8ef035afc88531a4f1d97858a9e050fda 2013-08-21 21:03:54 ....A 50368 Virusshare.00085/Trojan-Spy.Win32.Zbot.amml-f0a9039a86c0264e49e66d44ae36811abb991c53b9565a569747552ad44886d1 2013-08-22 01:53:44 ....A 146944 Virusshare.00085/Trojan-Spy.Win32.Zbot.ampc-642658cb43c5a7b7eb2c86817f46a0f2f2072a9ba8e2bee2001a13fc9c097bbb 2013-08-22 02:29:08 ....A 89856 Virusshare.00085/Trojan-Spy.Win32.Zbot.amqg-540089567e000c8e547b8b1111d61a1576380fbbff225d9b4843a335a06c0d1e 2013-08-21 22:41:08 ....A 343040 Virusshare.00085/Trojan-Spy.Win32.Zbot.amui-f1a9a98c0b34b67b5cf637bd463b5c7d4714793adbf0aba5ae2494c12ca7ac8d 2013-08-21 18:03:18 ....A 97520 Virusshare.00085/Trojan-Spy.Win32.Zbot.amzi-feac80af461168963c535f72a2d3e3313a8e45081b49a6b6d41ab741491a6c86 2013-08-21 17:40:10 ....A 402432 Virusshare.00085/Trojan-Spy.Win32.Zbot.annv-e219729b021f312fa3f70774a180825059b5269abdac5d3cded96ab01431d2b5 2013-08-21 23:48:58 ....A 413696 Virusshare.00085/Trojan-Spy.Win32.Zbot.anom-f4c43f1fae15c554da389c27eed61edfe6c7b12d80b1cd47f15e6eb59fe8fd1d 2013-08-21 23:18:00 ....A 425984 Virusshare.00085/Trojan-Spy.Win32.Zbot.ansb-e44ae51d5911cb5523ce91c68e97732dfdb77ecfe6c437074e42cde14046d61f 2013-08-21 17:43:20 ....A 1779803 Virusshare.00085/Trojan-Spy.Win32.Zbot.aoax-e02213678468f80b96281d62a690ffa7fd1411c8ed3042280d0e0868d666b379 2013-08-21 15:20:56 ....A 16543744 Virusshare.00085/Trojan-Spy.Win32.Zbot.aocv-f9ef42f1582768f619a00c81543bdb3d9419f2c6d5f9aa78b1cd76182de3ddc1 2013-08-21 23:02:00 ....A 140288 Virusshare.00085/Trojan-Spy.Win32.Zbot.aogy-e35b98b97c43b55546567799daade759b68abb078bb1c02157173f84dafa820e 2013-08-21 20:50:06 ....A 137216 Virusshare.00085/Trojan-Spy.Win32.Zbot.apmy-ef186def3be4d422b07eecec8b1a49aae05c25dc05ff8a59460e961052138d1a 2013-08-21 22:29:58 ....A 128512 Virusshare.00085/Trojan-Spy.Win32.Zbot.ardc-dcf0425014f362d35280162b82f00532a382e4073eab68925d0407d5b2ee068f 2013-08-21 15:54:16 ....A 187904 Virusshare.00085/Trojan-Spy.Win32.Zbot.arju-d1bdd16570f8a5fca6907c81a54def7f85a1e41f120fdc4c7e3441866703b23a 2013-08-22 01:17:46 ....A 225792 Virusshare.00085/Trojan-Spy.Win32.Zbot.armv-6302b49230d42564d45660af4ad1e1498bd2aca4f34c2c4548edfd06fcf72d89 2013-08-22 03:36:40 ....A 364032 Virusshare.00085/Trojan-Spy.Win32.Zbot.arse-62bf88538f5721e1ec5237c5ce78c5b86e8698f5e1abff985cd0d15fa3eb0f73 2013-08-21 20:22:32 ....A 61257 Virusshare.00085/Trojan-Spy.Win32.Zbot.asrx-ddd083c4c415c324272a99dbddf065764691c7b08a42ef158ae3be59d2e291b3 2013-08-21 17:59:46 ....A 174636 Virusshare.00085/Trojan-Spy.Win32.Zbot.atzb-f8f36be462015b70911737feda419ed93d71e4801c2c3e6f45e65eb442788d02 2013-08-21 23:09:10 ....A 118930 Virusshare.00085/Trojan-Spy.Win32.Zbot.avaq-d3dec5f36ff03216d79780aa456a6137fa88278af44db62e3d1e71d42929e1c4 2013-08-21 18:50:26 ....A 2546424 Virusshare.00085/Trojan-Spy.Win32.Zbot.avce-f2620fa052e4d6553dcde8918394eab78c1e44c18f7171d81a729de57f620584 2013-08-21 16:22:50 ....A 288768 Virusshare.00085/Trojan-Spy.Win32.Zbot.avcf-f822b5cdd951261bff865a5bc0b3c4c0a05daea8717964f64bbc090cb9c4f508 2013-08-21 18:18:46 ....A 302080 Virusshare.00085/Trojan-Spy.Win32.Zbot.avgw-d6c1cab1f96620570ed5e6bcc3c35f7fc95525ebc600090d25b3749c2c1ef806 2013-08-21 21:26:14 ....A 60687 Virusshare.00085/Trojan-Spy.Win32.Zbot.avtp-fa76558649a261d92c00ff45fb881727ad0c99a370f0b634efb91f5723a7872b 2013-08-22 02:05:22 ....A 19456 Virusshare.00085/Trojan-Spy.Win32.Zbot.awbk-3747fa621d2454f3fbe5341e917f51f9a6d662d1844b8267508c0f5d6561c6a9 2013-08-21 16:31:56 ....A 19456 Virusshare.00085/Trojan-Spy.Win32.Zbot.awbk-e75892e7515fd42d0f06c670fb27cbd887b97979bc090e6efeab8cdcd9188c8e 2013-08-21 15:52:48 ....A 19456 Virusshare.00085/Trojan-Spy.Win32.Zbot.awbk-f6b9e8d6e3b8877cc7f3e41314a67a2f67361b52ae5d9434b30f8e503cc83b63 2013-08-21 18:59:10 ....A 19456 Virusshare.00085/Trojan-Spy.Win32.Zbot.awbk-f821554d3e27c00a177cb419cc14a7c804cab719aebc9b209d0dc463df98ed6d 2013-08-21 16:12:28 ....A 19456 Virusshare.00085/Trojan-Spy.Win32.Zbot.awbk-fae7a910e90a9922e16393fe3c690dd280d6cc959de47f60c08211b9671e3f9e 2013-08-21 16:21:34 ....A 151552 Virusshare.00085/Trojan-Spy.Win32.Zbot.awgo-f8edd822fb628512bfc65366399887d6646eb113a87c68c2a2a3a6ebe7ec6d2d 2013-08-21 19:07:16 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.Zbot.axqe-da5504929e465799772f82ff680c223980210dfb53fd0f90d9624bf5a40ec7ff 2013-08-22 00:24:10 ....A 153844 Virusshare.00085/Trojan-Spy.Win32.Zbot.axsj-6ae3208b16c46738ae2d36c82127b182d5ddf24867ca708dc59c6855d14cb47f 2013-08-21 21:28:20 ....A 223744 Virusshare.00085/Trojan-Spy.Win32.Zbot.aygb-e719b5348f351b018ff982a22c79cbdb96ca3f038d509e3dbf0104d8b6ccde70 2013-08-21 21:20:16 ....A 156727 Virusshare.00085/Trojan-Spy.Win32.Zbot.aygu-fc08b3e3a7a7b65e1ccc0653aa1f5ecb11357df1d9cb26121c3e9cb96b0b6599 2013-08-21 19:16:28 ....A 242176 Virusshare.00085/Trojan-Spy.Win32.Zbot.ayhf-e303711ff000eb6da0a25a582720f24d40067af8bd8c8f4de96263e8b55d4707 2013-08-21 18:43:16 ....A 231936 Virusshare.00085/Trojan-Spy.Win32.Zbot.ayjq-f62e421af993a3f46c0044c74e88ded45e65f3802845651a549b83ce659e9de8 2013-08-21 23:56:24 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.aykf-e6eec5d7e590c05bba040aa89755fb70673e7592b1780d10fdb453441d432bd0 2013-08-21 17:38:44 ....A 491008 Virusshare.00085/Trojan-Spy.Win32.Zbot.ayvi-fdcbc7bcf786e49969996aec8893ceff5356452ef2d8ab377e7dc8bbca8e8ea3 2013-08-21 23:51:34 ....A 151040 Virusshare.00085/Trojan-Spy.Win32.Zbot.azdd-fc634c0a06f26d9b818779b81e34ecaa3cb9e95c2eac652f93cb752bc4067119 2013-08-21 17:02:28 ....A 131072 Virusshare.00085/Trojan-Spy.Win32.Zbot.azsm-d2c9c873107dd1bb51f0c29d3314e6e8c923f570fc941fd8701c932037663e48 2013-08-21 20:34:12 ....A 323584 Virusshare.00085/Trojan-Spy.Win32.Zbot.bexq-7027bb7be3556f4a12cc4003bd70f19114c0e4e3d0c0910ca52d0451f9cb9142 2013-08-21 23:14:00 ....A 650240 Virusshare.00085/Trojan-Spy.Win32.Zbot.bexq-f2d06c56d0c6f31fef575125c0d1d288421b093e07a527fa73c3c7fdd6126d6d 2013-08-21 17:07:38 ....A 118328 Virusshare.00085/Trojan-Spy.Win32.Zbot.bftb-ef8a2f276d8207f3946bedc5cd0c21fc310f74671038e10ab56f08ca2c41c4bc 2013-08-21 15:37:00 ....A 133632 Virusshare.00085/Trojan-Spy.Win32.Zbot.bgbz-e7dcc0031c22873cad96d5209e2ef9d71acd629339233860261888d203b2fa87 2013-08-21 23:37:24 ....A 146432 Virusshare.00085/Trojan-Spy.Win32.Zbot.bgdi-edd1a164980c258a8cd45dd3e27488410ff00f4b983f504f6afcef0b62a0782c 2013-08-21 22:06:38 ....A 184320 Virusshare.00085/Trojan-Spy.Win32.Zbot.bgfg-fb665d856971f07a8b87894112beba47ae3689aedd91dcd8c9325a8b4245b092 2013-08-21 19:37:46 ....A 131584 Virusshare.00085/Trojan-Spy.Win32.Zbot.bgni-eeabcc493dd5aeb3238efef1e9731ba081b3648be88424d27f9c9fd4cf820ca0 2013-08-21 22:16:12 ....A 148632 Virusshare.00085/Trojan-Spy.Win32.Zbot.bgoc-d51d51b10bad87af8f241bd03796d8c7943a7ab1c10347be4185c373e8ed75f2 2013-08-21 17:27:52 ....A 329727 Virusshare.00085/Trojan-Spy.Win32.Zbot.bgwe-7445ffc86c8aa6d9be57d0b6d0f7907690d5f9aba6b23efd1dbcd9a45ec318ec 2013-08-21 20:00:26 ....A 390144 Virusshare.00085/Trojan-Spy.Win32.Zbot.bher-3656c70f20ea2e15e125e010657887ee78926cb545b62227c2f7289884d14ce9 2013-08-21 17:23:44 ....A 147968 Virusshare.00085/Trojan-Spy.Win32.Zbot.bher-eccb49e2861f989d1aa38d7f5581df60d4413136080d859fe460a1d15fe06d3a 2013-08-21 18:40:14 ....A 120832 Virusshare.00085/Trojan-Spy.Win32.Zbot.bhfv-d49f12e144af033e0c545b4b45c9330df39fd29812c12851c616e7df2ab008b5 2013-08-22 04:08:54 ....A 137296 Virusshare.00085/Trojan-Spy.Win32.Zbot.bhug-6ddccea482e8edae4671db3b76a7558d750d46816487f1346776dead00b8549e 2013-08-21 20:20:14 ....A 151552 Virusshare.00085/Trojan-Spy.Win32.Zbot.bhwf-d3cd2c86b391cd5c289fe93f61a03644302ab7fad5d548c0506d408899425e10 2013-08-21 22:33:58 ....A 91648 Virusshare.00085/Trojan-Spy.Win32.Zbot.bify-f6f23bb6cefdc1e191f824453e118ca69c51322ccd6167bdde2d76102a778a91 2013-08-21 18:34:20 ....A 169552 Virusshare.00085/Trojan-Spy.Win32.Zbot.birx-d8dde3730d94cb9b88a3bea7331d41ceecc034c0410af6ef330e7995a39f68f0 2013-08-21 15:33:06 ....A 217600 Virusshare.00085/Trojan-Spy.Win32.Zbot.bjbu-eeeb64669a4c912b82e8e09af31c0d3c05681b091632f79ddf32d65099601ebc 2013-08-21 18:18:04 ....A 172032 Virusshare.00085/Trojan-Spy.Win32.Zbot.bjmw-d1842549daecc4617373b4d4adbca4b6b470b54ad424791f3f9f205fed6d5495 2013-08-22 00:01:06 ....A 116048 Virusshare.00085/Trojan-Spy.Win32.Zbot.bjrm-2a1f3296947469a6f0249859dec2cc4d5968cdda85f9170561b837b201117218 2013-08-21 22:11:42 ....A 82944 Virusshare.00085/Trojan-Spy.Win32.Zbot.bjsx-fe4ced441109fc90d13ee261b3d7887b781208e0d87c42d76e422c0de14eb328 2013-08-21 17:57:40 ....A 154488 Virusshare.00085/Trojan-Spy.Win32.Zbot.bkge-d39c0e326996841437bb6a4ffd84d00fd05367082e312876764a12b0663b078b 2013-08-22 02:41:34 ....A 25006 Virusshare.00085/Trojan-Spy.Win32.Zbot.bkho-4578dd0b32560d145ad4813eac56db73b3809e2b5216c3ddea3d12c71c6a3e66 2013-08-21 22:12:22 ....A 200704 Virusshare.00085/Trojan-Spy.Win32.Zbot.blfp-dd12cfda4867c39f972ca10c3c23e50e515ff369db21bdc65c7272d9e8e66646 2013-08-22 00:18:04 ....A 138584 Virusshare.00085/Trojan-Spy.Win32.Zbot.blhc-5d9448858b7f22c6fac4f3056c3911ac8917d3560f75cc0dc69041b2fca31426 2013-08-21 17:54:24 ....A 136192 Virusshare.00085/Trojan-Spy.Win32.Zbot.blxn-f348b5e40b96277ca73b8cba025708c8464a915eee2e4e4a8cf62ea78302074a 2013-08-21 23:17:24 ....A 61440 Virusshare.00085/Trojan-Spy.Win32.Zbot.bmig-ee975ad85a0a6651a8ee8ff0cce6aa964c8d2fd26cb5ddf5f66d735f4292a138 2013-08-21 23:56:24 ....A 329728 Virusshare.00085/Trojan-Spy.Win32.Zbot.bnva-fc9b8beaf759f04c20e2aada73dd51663c834725b284ffbab1c3c1b6dc461125 2013-08-21 22:29:54 ....A 132176 Virusshare.00085/Trojan-Spy.Win32.Zbot.bnyl-f5b6616d4b539d20b2e6bd59f0337a974f00b6aac39bbbf7f55c2490e390f4bd 2013-08-22 02:06:04 ....A 865738 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-193b04aa5e387ac605758d3f594aa34c4c1dd95be92f6ca9c21e52c83815d9d1 2013-08-22 03:01:32 ....A 141312 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-35659ad4603479eb9e5d219f0b4574cd2ba849927fb281485950a5fd34cf7946 2013-08-21 16:53:08 ....A 141312 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-4025b1be5ebef7da93a1d8fbde40445d018b3e254faa41a75c6cb6ccf7e119a8 2013-08-22 03:11:54 ....A 393156 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-447ad51c8e48e3b962f3aa4f086f4bbbd6b632c341010495c306310176c6ad2c 2013-08-22 01:39:22 ....A 141312 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-464bdc98af9ba9a7da9112fa765f94dbbbd3e9d98c2fd6d521bf2a77ada840ac 2013-08-22 03:43:54 ....A 141312 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-5660bc5f83c5ad1948b8916532fafb2c9d85f24b25f2cc5ee39eea8bf1b42322 2013-08-21 20:13:48 ....A 141312 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopd-dfc0cd966f2394ffd6996c476332ff65f352fc1f13868695273e96f896740370 2013-08-21 16:29:58 ....A 147968 Virusshare.00085/Trojan-Spy.Win32.Zbot.bopx-ff00c8da8fe9148545d3780ff8bfce27dcfa2a2e9f8a94591e1a2ee944e67195 2013-08-21 23:08:26 ....A 118784 Virusshare.00085/Trojan-Spy.Win32.Zbot.bovr-d54758ff4b9cbc889947da095d0680f29f818390dde6f43651dd1a4582d1d501 2013-08-21 23:14:48 ....A 113664 Virusshare.00085/Trojan-Spy.Win32.Zbot.bpdx-de0119f4ab67f5670176a5becff62dc5ce99d4e9987ff970f2fc61e72ac6bb49 2013-08-21 16:45:38 ....A 151552 Virusshare.00085/Trojan-Spy.Win32.Zbot.bpkt-ef1943940127c6b90a4f619b7bc2b7bec1582d8d6ac620669ae931217c9876b3 2013-08-22 03:33:42 ....A 36000 Virusshare.00085/Trojan-Spy.Win32.Zbot.bppr-570dabbc71c06821aaab4ade825618f9962d37f2836f16253fae2bf935f7c317 2013-08-21 15:42:20 ....A 164539 Virusshare.00085/Trojan-Spy.Win32.Zbot.bpsq-f88ecaf431119b24859c897b1b5022065b6e010f148071fdb93f3ed229dc40a4 2013-08-21 21:07:38 ....A 159854 Virusshare.00085/Trojan-Spy.Win32.Zbot.bqpv-ff0f6fb24e999a2ba66a7be8d9d13db068a418815f0e49b0fedbfc41e11984aa 2013-08-22 02:21:58 ....A 308736 Virusshare.00085/Trojan-Spy.Win32.Zbot.bqrd-62fddf3674c60b4f49ed6fc201031307141092fbf6d98314ca7dd52232debeee 2013-08-21 19:52:52 ....A 430080 Virusshare.00085/Trojan-Spy.Win32.Zbot.bqrx-ea8185dbc5dfefc90285a8507f2e1777c95dcde75b6ae362ba79accece41f297 2013-08-21 18:45:04 ....A 188164 Virusshare.00085/Trojan-Spy.Win32.Zbot.brci-e2a02e23f34c8a958b0e8dbc44c07df6b03d8046790de48b74cd85ca1d5a24e6 2013-08-21 17:52:52 ....A 185856 Virusshare.00085/Trojan-Spy.Win32.Zbot.brcp-d7b527def09bdc46cc0a722bbc29ba07c9e6286e159db89695ad70456c3a4ae0 2013-08-21 20:23:04 ....A 18421248 Virusshare.00085/Trojan-Spy.Win32.Zbot.brct-1271599680f56c32e7975ff58962ada156f8d096488e706f68ed8e2457d6a5c6 2013-08-22 03:18:36 ....A 153631 Virusshare.00085/Trojan-Spy.Win32.Zbot.brnf-2578b221bc3f4824f524c0aaee5858c3b08b3fe5b67dc4328a91db76f8e78e1b 2013-08-21 21:17:26 ....A 66560 Virusshare.00085/Trojan-Spy.Win32.Zbot.btek-ee6f911b84471394406698be226d11f720e408a45f965cb89410ed0e820af805 2013-08-21 23:33:36 ....A 845824 Virusshare.00085/Trojan-Spy.Win32.Zbot.buax-3477ab78b4da0920aea0d773fa28df299251263316e0cdb1922e5bb7d29df410 2013-08-22 04:29:28 ....A 845824 Virusshare.00085/Trojan-Spy.Win32.Zbot.buax-5938a1abe2035a6a688822925c4491334dd8d30cb7e5f42c33abc6a9483d36fb 2013-08-21 20:55:26 ....A 530944 Virusshare.00085/Trojan-Spy.Win32.Zbot.bvio-31e14c4b61ad236504bd05c4258df6447c17db662538e994bb8c1de9c54167d2 2013-08-21 16:33:18 ....A 183296 Virusshare.00085/Trojan-Spy.Win32.Zbot.bvql-fb71ca509ca8931bec194beeac4a52eee3e8be138d7432eab0a357a928b21cb3 2013-08-21 18:28:18 ....A 41472 Virusshare.00085/Trojan-Spy.Win32.Zbot.bwlc-d3a7cf286189a1f8deb266897b8ca37ef150670ce5fdbf2579772cbfc20eb6f4 2013-08-22 04:35:38 ....A 218112 Virusshare.00085/Trojan-Spy.Win32.Zbot.bwnx-5e420a595fa8181bfd136238a32dbfb672443e4858eab8b9b4db9078c1290153 2013-08-21 18:23:00 ....A 188467 Virusshare.00085/Trojan-Spy.Win32.Zbot.bxbm-fc9670eb32fc02a4c7cfddf805db37ab400da2615b5df93f20ffa123e76ce9b6 2013-08-21 18:37:52 ....A 178176 Virusshare.00085/Trojan-Spy.Win32.Zbot.bywg-da3cc46cb125abe7ed9a475f91499f1b28cfa8f1ec58bab54e5196aac47e9f22 2013-08-21 20:00:28 ....A 11689 Virusshare.00085/Trojan-Spy.Win32.Zbot.bywn-02c94565144f5d149606ac92c9571e871f3dc10077db53aa7e35916f018d7a9d 2013-08-21 17:07:38 ....A 183296 Virusshare.00085/Trojan-Spy.Win32.Zbot.bzav-232e79a4146e10e72eb2260bb5f59c96b2518875d30054a426709e21dbd49d97 2013-08-21 19:50:56 ....A 764928 Virusshare.00085/Trojan-Spy.Win32.Zbot.bzba-551c529f172359870bc779a31c910917242e0bb19b9ab42f95a05c5a6c21ba08 2013-08-21 22:55:18 ....A 173056 Virusshare.00085/Trojan-Spy.Win32.Zbot.cacj-6341b223122ac2a34bc9a177181a01872a33f10e4de1caa7202f5539672ce4e7 2013-08-21 16:38:06 ....A 47616 Virusshare.00085/Trojan-Spy.Win32.Zbot.cafa-de14370b4dd1702d3511af073de958e0d44bbb16f72fc4e01d63a7221148fb43 2013-08-21 19:50:44 ....A 174080 Virusshare.00085/Trojan-Spy.Win32.Zbot.cafa-f3571a19821614b201c1fcdc2108c20bc074b21210dae5dde0f892b218271d54 2013-08-21 15:50:26 ....A 41984 Virusshare.00085/Trojan-Spy.Win32.Zbot.cafa-f971131e1f20cf8a84b4e2b6e6d97aec2d3919ad4fac4359074d77f1e8b315ab 2013-08-21 20:50:00 ....A 41984 Virusshare.00085/Trojan-Spy.Win32.Zbot.cafa-fb7123665967ed45eefd615c07941624f568cc1cf249250dd2a30ace37bc303b 2013-08-21 23:24:24 ....A 213504 Virusshare.00085/Trojan-Spy.Win32.Zbot.cafj-3016f60ae6a50a7db0e9742d47756cb6c2f173234d34b46c1c12a53eb995b5b1 2013-08-22 04:51:44 ....A 80779 Virusshare.00085/Trojan-Spy.Win32.Zbot.capz-374136b973b71e12d5815a078aadb70686b1fb2dde72ea649ad795e7e29deba6 2013-08-21 18:33:14 ....A 178688 Virusshare.00085/Trojan-Spy.Win32.Zbot.cblm-04b1c665f016a51e27433aca1374fd49843fd4ac22c6356ae90c3f2f29873e8f 2013-08-22 04:16:32 ....A 214528 Virusshare.00085/Trojan-Spy.Win32.Zbot.cdcy-2ec972a769dcb97edf44f81d7d87022e6e68908f16d73b2a299413cb6876194d 2013-08-22 01:15:54 ....A 202240 Virusshare.00085/Trojan-Spy.Win32.Zbot.cdtm-63bf4ae13d68fab72b2698ac27f028d67ca8926930c8360d45e3c5f14cf83713 2013-08-22 01:54:46 ....A 177664 Virusshare.00085/Trojan-Spy.Win32.Zbot.cdzm-a0cf89d478ff95f4d42ca2819757f1eac19fa16c77c0e4f5744b2a09535d720c 2013-08-21 16:21:20 ....A 208384 Virusshare.00085/Trojan-Spy.Win32.Zbot.cdzs-f7b805e7ae7f9e9382783ded51f53aaa9b40510f50e7ecae5e8a4ec9147c80c8 2013-08-21 19:31:24 ....A 163328 Virusshare.00085/Trojan-Spy.Win32.Zbot.cfzi-735294f4f95030ea8dd8aef9a3b2c8a5fef204aca0b1c39c940b90e3e086515f 2013-08-21 15:56:42 ....A 183808 Virusshare.00085/Trojan-Spy.Win32.Zbot.cgjn-63e7bb0830bc304b8034f930c2de5f32b18e109011b4b899a9efc1fa213eab80 2013-08-21 21:49:40 ....A 232448 Virusshare.00085/Trojan-Spy.Win32.Zbot.cgke-6675a21d4f281833aaa530d3ccce7fd113ce49652f22cd38a384ffc2ad1a0805 2013-08-21 22:34:44 ....A 1486826 Virusshare.00085/Trojan-Spy.Win32.Zbot.chak-d84db0ff8a169ebee08d6de3617b769a847578215f157316fac8dc5c38ca1903 2013-08-22 04:29:18 ....A 82448 Virusshare.00085/Trojan-Spy.Win32.Zbot.chaz-700ec00372a841952f8fb46e92fdb4091c86063d0d36c2a5401c9e3d327aa577 2013-08-21 20:22:30 ....A 221184 Virusshare.00085/Trojan-Spy.Win32.Zbot.chny-02402b4f96f3e93aba56adbb042ac426d44025565146b357ebdab5e19d242280 2013-08-22 04:10:18 ....A 193536 Virusshare.00085/Trojan-Spy.Win32.Zbot.ckgc-35499ddbd583b4bacdb96a1f46a73ab70fe4f4ceccf9691d05f71bc2156557a8 2013-08-22 04:46:40 ....A 159744 Virusshare.00085/Trojan-Spy.Win32.Zbot.ckgs-3b79b6c1d4351f543ddbecf66fe992b559a17e7f5ace282e2371297a47a6b452 2013-08-21 16:32:22 ....A 109968 Virusshare.00085/Trojan-Spy.Win32.Zbot.ckht-14650d8c7599956f664015609f8f6d8e51ccacdb177d828ed6d2ba28cce5ea5a 2013-08-21 20:02:20 ....A 98304 Virusshare.00085/Trojan-Spy.Win32.Zbot.cktm-624bd19b49ffdfe648aad6f0e94d0846ed80588c7afdc36d38d20c9ee828c913 2013-08-21 19:07:38 ....A 192512 Virusshare.00085/Trojan-Spy.Win32.Zbot.clks-747e3d111ec382ebf6372afd46242e2dc2b1c2ccfba145e4df023aad080eadac 2013-08-22 04:02:16 ....A 152004 Virusshare.00085/Trojan-Spy.Win32.Zbot.clox-67f413ba1f6c72c1f5695d1edb349fdde414f6f96184b3c7ea5b3dcb9dcebefb 2013-08-22 02:08:42 ....A 186880 Virusshare.00085/Trojan-Spy.Win32.Zbot.cmqf-6299f7ee8cba2286e31d8283d3f150275a8bd4cd2d3bd22717d29a4802d5b15a 2013-08-21 19:08:36 ....A 178688 Virusshare.00085/Trojan-Spy.Win32.Zbot.cnok-febb9132d840ac713fe310e993fc217b5c7521e29d4f6d8da00be2541780c703 2013-08-22 02:51:24 ....A 149592 Virusshare.00085/Trojan-Spy.Win32.Zbot.cofg-469b112d4c7ea821192160e2f2142dbc6f4d4715222d26ec631503d690415341 2013-08-22 02:26:10 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.coia-47277b309542d7e0b4606fe68b368740a7f3d71583c2da66b5b65a7f28a77604 2013-08-21 23:32:42 ....A 196608 Virusshare.00085/Trojan-Spy.Win32.Zbot.core-145e8dd3057ba68a48fe59d000c57f7967ccdfee858a52481adb22411f5c79bf 2013-08-21 21:55:26 ....A 202752 Virusshare.00085/Trojan-Spy.Win32.Zbot.corf-55c4479040b32ad16575715c08762746c66e1a4431604a5e350e0ffd641070c4 2013-08-21 17:49:36 ....A 195072 Virusshare.00085/Trojan-Spy.Win32.Zbot.cosb-ff7758dd2ed838f98a3feed6599156be6deb142b831d61f158a8def518913d83 2013-08-22 05:08:38 ....A 154625 Virusshare.00085/Trojan-Spy.Win32.Zbot.cqtq-2a556309aab8a52e38c7a66af1ccd0dbafaeadfc7344aab1abc0047674919c0c 2013-08-22 04:09:14 ....A 207360 Virusshare.00085/Trojan-Spy.Win32.Zbot.cqya-7bdcfb7de92a80c8c8093fe3647b392a3373dfe76188085ed2b4540f172e87ae 2013-08-21 15:50:10 ....A 25642 Virusshare.00085/Trojan-Spy.Win32.Zbot.cqyd-f40b286cb53cfd3839107646aac8dff49a48423c39a60b591e0b07434cb22865 2013-08-22 02:15:52 ....A 137216 Virusshare.00085/Trojan-Spy.Win32.Zbot.crjr-19168c23ddf03fab0835f44e61893b91744ce73a3b42d624a1a043260615fb42 2013-08-22 04:30:16 ....A 260096 Virusshare.00085/Trojan-Spy.Win32.Zbot.csse-7e4314e1ddfa7ea15302fe262214c1fadf41b596476356afa51406a8e63159a4 2013-08-22 03:15:04 ....A 194048 Virusshare.00085/Trojan-Spy.Win32.Zbot.csyi-63ddbc0e321f5b12afbee74eff23e7d2218559cba3429f0acf711465001cc093 2013-08-21 20:46:06 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.cszy-70aef7842f0f3cc03ce708ab424e8bb3e7934b49d043f7b074613096970e282f 2013-08-22 03:11:28 ....A 268357 Virusshare.00085/Trojan-Spy.Win32.Zbot.ctkn-7026d50167348ca903acde42d34bc2ba87ea27fb34ae27945afd7ba1a851dcab 2013-08-22 00:03:06 ....A 303104 Virusshare.00085/Trojan-Spy.Win32.Zbot.czco-6a57eb23901032596e220e0959bc81696ff145f75513489422a747e436727283 2013-08-21 23:35:30 ....A 304640 Virusshare.00085/Trojan-Spy.Win32.Zbot.dair-15e52fa1d409f8d79fc36dda3164267a28862838536844c482ac3eaffdf9dd63 2013-08-21 20:50:08 ....A 94208 Virusshare.00085/Trojan-Spy.Win32.Zbot.dan-d7511fdfa6ac93bbdcbbe70b23cdb097870dc5f24b14855b35e325b33cd74da7 2013-08-22 00:04:40 ....A 304640 Virusshare.00085/Trojan-Spy.Win32.Zbot.dbpi-5f3f06888c233c721b051ea769d974ee30cefddf3b6dc091c087ee711be63f5b 2013-08-21 22:49:30 ....A 307712 Virusshare.00085/Trojan-Spy.Win32.Zbot.dbya-12a292b450a0381ac1759c254372b70cfb0af207571c07173023e9b4b68dfd3c 2013-08-22 03:18:56 ....A 533976 Virusshare.00085/Trojan-Spy.Win32.Zbot.ddqy-6430b8f78f3ac0ea08ee1799f17494d3d891452c42061b9a4eaf19228d325231 2013-08-22 05:02:52 ....A 219648 Virusshare.00085/Trojan-Spy.Win32.Zbot.ddub-0a66e5415983b2461a0c4a9313907cd06cf5b2211c03e583518af539c73f2f58 2013-08-22 03:14:38 ....A 230912 Virusshare.00085/Trojan-Spy.Win32.Zbot.dfkz-449cce276237848075cbc1aa138eeb2e2fabfa096596bb403c882ce9d0270a37 2013-08-21 22:22:50 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-0038e4fc2d40c71c67061a6cd0651a2e9473df6475aee3b74fdb53bd04ff03ff 2013-08-21 18:53:36 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-0422c2f43ec1a4d31be965953bcd1c020fcca526ac5ef30be9435c31ab22d5d7 2013-08-21 21:09:44 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-13ee5a3a77f195d77ffad1a332c1230343558bea1910014fd1da0e76852fb4ba 2013-08-22 03:35:22 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-260e0e0659587acd8698abff3c519c0e65b7e3b9c6fc7e5e2a3828b5a9fd0106 2013-08-22 00:13:10 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-3b9f7ffad212249e79334bb1a9d52892b62a47edca4f4a57da509ddd05bc2e45 2013-08-22 01:15:50 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-446cecdfe17252bb8031bf28fc6d9a843fa9388349a4cb70cf77b1723fa93713 2013-08-22 04:02:54 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-5ca192ab711aea63c8dfdfb6a353d4b1282116013ebda23af480b3a0fd023113 2013-08-22 00:07:00 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgpm-6ffffd804f33c7297928e372af9db66387cff131ed16df2017e9f9a4090dad61 2013-08-21 16:13:16 ....A 179712 Virusshare.00085/Trojan-Spy.Win32.Zbot.dgsy-d4f2e3d39caf01d18b4c8aaa88ec1256813fd7df0eab18f3a78c176672dd8c41 2013-08-22 04:48:40 ....A 203264 Virusshare.00085/Trojan-Spy.Win32.Zbot.diav-7829fcbfa0413d028a0f89823dc200f1e47e1d6293d7eff06be1465320e6363a 2013-08-22 00:25:46 ....A 318464 Virusshare.00085/Trojan-Spy.Win32.Zbot.dior-3653deabbf786fc8af28ec394c4d2c8e0cd497cbe8e659b883804cfcbe172463 2013-08-21 23:04:48 ....A 318440 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-02a52506e6524a3079e1199452060930ef5833845927ba6a050d72ddc7463bd2 2013-08-21 16:26:16 ....A 329192 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-352e59b2430d2a5c8e2105f36d4f2b7f9ec80223b1adb68c7692f435736d8844 2013-08-22 03:27:38 ....A 291336 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-371c6de5a348e67a942c70412b8371a2f8b4aa59e6e7d984fd47b1dec028e478 2013-08-21 18:05:40 ....A 661992 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-41e2f7723196a5fa67cb28297e1c4db33f077119d53b3bb2e6654c5196c62cd0 2013-08-21 20:58:20 ....A 332272 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-5144b37d24db9d15fdc93868241b2c0dd950472ab50ea8fe647b33f825585dca 2013-08-22 01:43:58 ....A 329712 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-62ea0ddd1c85ea1700d02deb71e6b2fca43bee49dbcf74e7e493c617108b5ae4 2013-08-21 16:34:20 ....A 318440 Virusshare.00085/Trojan-Spy.Win32.Zbot.djrm-65daf8848505752a6514ba639e278ae9656ba3f5f9a88d76a5837147b88c1b5c 2013-08-22 04:09:48 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.dkcw-0b6f7df525db389186fe437d4fc6f1e19d5c61d6e4fca3913201e9467ce64aa6 2013-08-21 20:57:00 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.dkcw-123da3586105d2f63fabecac5f29af9285de839736579a6acf45dbaf8dc20859 2013-08-22 03:47:44 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.dkcw-180bf1daa4ff62f87bc18cbb6477de63f77985e94feb1c59f90374c594e5d51f 2013-08-21 19:21:40 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.dkcw-6128e52d5cc9ce11f0eca6da760367aedd7ecf39ae73582a7a947c10b6b34eb3 2013-08-21 17:08:22 ....A 311808 Virusshare.00085/Trojan-Spy.Win32.Zbot.dkrq-02c59cd319abef635bffe22b59a9de4ab4bf70b5dd767f8eaafc73a281418c24 2013-08-22 04:38:38 ....A 303706 Virusshare.00085/Trojan-Spy.Win32.Zbot.dksj-0bfc873a814d830465deb43608c68c3d6f9296ad0d120b9f90050b0f7b37a7e8 2013-08-22 05:02:26 ....A 301004 Virusshare.00085/Trojan-Spy.Win32.Zbot.dksj-1f4d8e29e783b81abdb5ef8a00e8fedc203025ba678787680c56f1a9bcc45fc4 2013-08-22 04:44:56 ....A 310874 Virusshare.00085/Trojan-Spy.Win32.Zbot.dksj-7cfbd7587f17c3e414a57829f1a5f501b6340856b80ef5f0380a56db8607c5be 2013-08-22 04:50:48 ....A 152623 Virusshare.00085/Trojan-Spy.Win32.Zbot.dlbm-1e2ca4917415df0088f7d0627f99be47419035c94aec7160f89819e24ae30228 2013-08-22 04:07:36 ....A 288256 Virusshare.00085/Trojan-Spy.Win32.Zbot.dldw-78e27215cd2403101a8c12d94fe3b420767c6a14432e7627c3235435f64e6142 2013-08-22 03:11:18 ....A 292352 Virusshare.00085/Trojan-Spy.Win32.Zbot.dlgi-4754ca67fd1c99222918c43f24a48bd6e1f6f6246393a3e736cb89d9494dee14 2013-08-22 02:40:46 ....A 292352 Virusshare.00085/Trojan-Spy.Win32.Zbot.dlgi-68ecf49321ad290093aa1a1395be94f6fe253244e57441b7b616445339e8aaac 2013-08-22 01:54:44 ....A 292352 Virusshare.00085/Trojan-Spy.Win32.Zbot.dlgi-6b30a4a9a36f1bbc317cb301f2115bd351b7454e53f080be737a09316acc3a2c 2013-08-21 16:28:00 ....A 292352 Virusshare.00085/Trojan-Spy.Win32.Zbot.dlib-554d475273144932583d065eae0f303711bc3b01e4245f689bd47953ba91c30f 2013-08-22 04:11:14 ....A 143872 Virusshare.00085/Trojan-Spy.Win32.Zbot.dljc-0d77225b7c2b8eaf86552a9fceea63bdd2d5929a96a952963df50a54878d8f38 2013-08-22 00:37:30 ....A 285184 Virusshare.00085/Trojan-Spy.Win32.Zbot.dmgf-1766dc80a7ccc8f5b3562c8e4131c938194161b25d18cb7612e88486e7422ed1 2013-08-21 20:03:38 ....A 297472 Virusshare.00085/Trojan-Spy.Win32.Zbot.dmna-1604b0d0da496e01086ccddbc586338138fa341ace01728ab393b8d7eff5c101 2013-08-22 03:57:54 ....A 139776 Virusshare.00085/Trojan-Spy.Win32.Zbot.dmvo-479b297af855fea48ee3cd5c5d5a229e797b675ac249c88cfb6b72524799c406 2013-08-22 01:59:40 ....A 164944 Virusshare.00085/Trojan-Spy.Win32.Zbot.dmyt-277cc57cdc5e574689723e7e1b020ac8e257b4bc7acf366ded8f1e90e158b682 2013-08-21 19:07:02 ....A 88576 Virusshare.00085/Trojan-Spy.Win32.Zbot.dnkl-2543e75adf51d4cb619e13d6528ad1ecb17b316c295324f2a4a659daa171f43b 2013-08-22 04:14:04 ....A 284184 Virusshare.00085/Trojan-Spy.Win32.Zbot.dnvf-2649e6db501596f2ca432162172811cc0839d73444ea5d466185b260806c4e59 2013-08-22 01:19:30 ....A 200704 Virusshare.00085/Trojan-Spy.Win32.Zbot.dnvg-446d0de67d757ea72fdc255fab039a9a2bf6277493f0a143252ab18a04bb0f5b 2013-08-22 01:57:32 ....A 102400 Virusshare.00085/Trojan-Spy.Win32.Zbot.dnvg-5620214e46bfd095caac743d596704491df1006df93a281aefa547b0c8fe6812 2013-08-22 03:39:04 ....A 284184 Virusshare.00085/Trojan-Spy.Win32.Zbot.doca-63a0d45c8445a27309067bf66623ff482992ad84a1c51e78e29c4b40194ccd9b 2013-08-22 00:03:08 ....A 1242264 Virusshare.00085/Trojan-Spy.Win32.Zbot.doqh-0d92a8334a577c35242cf03acfc8f586fa931d8ebb9a330e5d0df2c0513724d3 2013-08-22 04:40:46 ....A 141824 Virusshare.00085/Trojan-Spy.Win32.Zbot.dpnw-63fb86b010c4e12aec96e192d7448255e0c637593381c820e0c932af463a26f4 2013-08-21 21:49:32 ....A 144384 Virusshare.00085/Trojan-Spy.Win32.Zbot.dsba-4469378069cc73590a221a8fdc6fa778974365b90989a1af19c2f636d68099cb 2013-08-22 03:21:36 ....A 184320 Virusshare.00085/Trojan-Spy.Win32.Zbot.dski-556407ada5a30dc4651f3b085587e3a74ba9f6c4da56cc2f0337bb4f9aa4a7f3 2013-08-22 02:46:02 ....A 158720 Virusshare.00085/Trojan-Spy.Win32.Zbot.dtbs-445255900ae152908fa54261a1d43a7cb122f8fbca6a1c6114409ff3c920ac25 2013-08-22 02:47:58 ....A 165376 Virusshare.00085/Trojan-Spy.Win32.Zbot.dvfs-194aac04c5ac144eaf8d6f93b09fd090c68c5b2a6427ad6303aa91bf5af51a3e 2013-08-22 03:20:20 ....A 320480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dwlw-45516f9ada255b6e2e254aaef0ed6e89ff1854f16aababc7b2d0fa3f5efe75a6 2013-08-22 01:41:00 ....A 302560 Virusshare.00085/Trojan-Spy.Win32.Zbot.dxto-63f6a3836d126258ad91a655efcbbf4318521797c229fcc23e7becc52df85ad3 2013-08-22 00:29:46 ....A 319968 Virusshare.00085/Trojan-Spy.Win32.Zbot.dyij-3561c4f5bd064c969cadddd5f3fe414048d945bd0a5324bef3ce8de683f53b25 2013-08-22 02:49:10 ....A 278033 Virusshare.00085/Trojan-Spy.Win32.Zbot.dyjc-082cbf4ca287a27bd682b7b6fd22cbaa76e6fe0ec71ee31c765fd81e2389efcd 2013-08-22 02:17:38 ....A 370656 Virusshare.00085/Trojan-Spy.Win32.Zbot.dyuc-3791aca73159bd913dbac16c19c4c44eff4bf31be434abb63da41cab5018704a 2013-08-22 03:52:54 ....A 398304 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzmf-6936685d49566a537cfec5b906502112d2b4006ada06dec2965453cf2cb5a114 2013-08-22 03:34:28 ....A 386528 Virusshare.00085/Trojan-Spy.Win32.Zbot.dztw-4503daf37cba17da5ae63647153329b1ede2b980b7170b0a9fafcaede8ff33c4 2013-08-22 02:56:58 ....A 146619 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-2622585dce380306ce210cbffe40a0ab0a41988aea217d665dcded9b884a9d2b 2013-08-22 03:51:22 ....A 384480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-2630f425fc19b63b44882cf999959a59a3fc847a11c39e4e164b41b5179bede2 2013-08-22 02:01:26 ....A 384480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-280e34b3a174ebe88f32e28cc157d8263fcab5a6847213796db78fe4f52bd7f3 2013-08-22 03:03:44 ....A 384480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-282cd6710a1c551da165b1763dd6cfa016ada9b81c69d2b2b9cb6daff43568d0 2013-08-22 01:39:32 ....A 384480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-35973f8754b4cc18c2babc28634b128c6759941579164f1cb5e1a1e080a3eae5 2013-08-22 02:51:48 ....A 87281 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-4593222d11f8dc4b4e7b9241fef5532516ea8ee2560d223fb72b2f95692bbe12 2013-08-22 02:05:22 ....A 78712 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-546819ee607cbd65839d3453bbb082c4a45abdc7fa0d24aeddc9577ee1ab1b6f 2013-08-22 02:45:46 ....A 384480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-565d535b2b14af9dfec14a5bb5b3c17d4dbe51e731b2996bdf340a04802a3e5d 2013-08-22 04:23:24 ....A 59368 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-68bedade8f0bed1b14c37b201b9cdc5e5811462ba612405e1e10e6b171b82838 2013-08-22 02:50:02 ....A 384480 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzug-690f19a8388df08e929382237855cbf2316b5dcd3227ddc835bedb50bea50d88 2013-08-22 03:53:58 ....A 386528 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzvw-26150be12b6e1924fb53a4775a9b9b3d797d62d02eb9f975bca3fbe30035fd62 2013-08-22 04:33:50 ....A 386528 Virusshare.00085/Trojan-Spy.Win32.Zbot.dzvw-3621a3cc5b7e28a2f770bc5a9909f779d9d3b77111a405ca0ffcb510d896b64d 2013-08-22 04:41:58 ....A 357856 Virusshare.00085/Trojan-Spy.Win32.Zbot.eabk-567616a52217b1087f807403fa62e48a6e2aa2833c17a0e32820d2360877ff00 2013-08-22 02:02:10 ....A 225792 Virusshare.00085/Trojan-Spy.Win32.Zbot.eaef-68ac901371081a39f4222b2c5c27f958eb0c8bedcb6c95552ac04bb7c8ca9177 2013-08-22 03:04:48 ....A 326145 Virusshare.00085/Trojan-Spy.Win32.Zbot.eafp-375c112ba93b317b44ab1b47f438fb2bdad0b2939e9a238e1359c51f1eee2f6b 2013-08-22 03:20:00 ....A 326145 Virusshare.00085/Trojan-Spy.Win32.Zbot.eafp-4674f77b28a0cc7534397888b5708506db84a586947b8f1dd7ed14e81c3591c1 2013-08-22 04:20:28 ....A 347112 Virusshare.00085/Trojan-Spy.Win32.Zbot.eamw-3e8b23c42e7a7f8ac6f7ade3eda8528ab61e304f10bf0922e7aadd9314fee258 2013-08-22 03:21:06 ....A 347112 Virusshare.00085/Trojan-Spy.Win32.Zbot.eamw-62b1b012ba49b778c90297658769778e055f3770e78b8b3faa1f3ccad967385c 2013-08-22 03:09:20 ....A 347112 Virusshare.00085/Trojan-Spy.Win32.Zbot.eamw-6853f967e0d815bcfc9800a367b34a77876fb501957df27d672e0deda91deb25 2013-08-22 01:21:34 ....A 347112 Virusshare.00085/Trojan-Spy.Win32.Zbot.eamw-69fac110ee38ed1037bf3a58a933bdb610c352fb1e415a9d6851ea41ee46001f 2013-08-22 02:38:46 ....A 136192 Virusshare.00085/Trojan-Spy.Win32.Zbot.ebht-4789940971983f27a8decb746943e0283adcaa42d809cd22c0f49c5e8f2e118d 2013-08-22 03:29:02 ....A 228784 Virusshare.00085/Trojan-Spy.Win32.Zbot.ebmw-282cec1306ce85565baa21cd6920f6dfb19be14af829fafc967b659ff55a03da 2013-08-22 03:37:44 ....A 299008 Virusshare.00085/Trojan-Spy.Win32.Zbot.ebmw-35936373414f08d0bb203f42fd19ecdddbbc7db0e5980135a8c1c59b4ef6fc51 2013-08-22 00:07:20 ....A 365728 Virusshare.00085/Trojan-Spy.Win32.Zbot.edju-18595f69b9e7fdabe7d6993d2aab95d4a33b6c848201ae70d60bae9689b86520 2013-08-22 01:37:36 ....A 365728 Virusshare.00085/Trojan-Spy.Win32.Zbot.edju-546888ace47517eb3870438d1ae62f569d79a8e8f332699e1599a1aa7b291be1 2013-08-22 02:10:46 ....A 365728 Virusshare.00085/Trojan-Spy.Win32.Zbot.edju-705bc370738416528bf3bf06301956dbdba433f80aa581ba6b75b6a14ae6d278 2013-08-22 02:22:52 ....A 242523 Virusshare.00085/Trojan-Spy.Win32.Zbot.edkg-6298ffd9e37d30ad3dda881338038aae8117a4da7f1f03e05621faa2f9f46943 2013-08-22 02:51:42 ....A 375456 Virusshare.00085/Trojan-Spy.Win32.Zbot.edvd-093d6577b75e039428d7198452b617a1bcb9765564860ae2be24651bb3b7ea9b 2013-08-22 02:07:46 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-268e602c2bb9d68770e76b8335c6473a1de17eec5e8217b1b46d23a6e0519433 2013-08-22 03:14:06 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-3625a7620b84b941489201a84b15fd2c3cc54f84d734e57554f6330fe9b05309 2013-08-22 02:36:00 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-4624eba16c0b1cb7d3c357162eacf03c12146dcecd1332a43cbda9c0305eca70 2013-08-22 02:24:12 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-5401a5ae2fd0ba5c8af58c063b117e0ad23278ac35bb7223aa5579fabaec5577 2013-08-22 01:21:40 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-5461dca0169454973a8990607170b1f4cb51190c6c40667ca79111de638e14b9 2013-08-22 01:55:46 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-625fcfe714ccd1dfd0966df244f995d5baaaac73b2041f63f159a27f343b8501 2013-08-22 02:27:06 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-649992a9f6cab8cddc25912eea64149d36818bdd2ce1c8315eb916b60e53025c 2013-08-22 03:26:48 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-6935e054207ee45af01d14c0339aab52db5e308fe544f5eb1bd5ead056decd15 2013-08-22 02:53:10 ....A 329376 Virusshare.00085/Trojan-Spy.Win32.Zbot.efsu-700770bf4b8ce0674b0c718c262040bdd164ff545f1a766f8bedfb00a24f061d 2013-08-22 03:00:04 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.egum-5467cdef8fc45e5f4cc323f4fb46ecb6fc72f799d5c0ed0cd4aab124a6716946 2013-08-22 03:53:08 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.egum-648c12923e573749a35caee14b22648aca7af45c51f8cdf40627cc5a315b3e23 2013-08-22 03:40:48 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.egum-68f39bc2c776e5747e84d50fad4b772c12bf3f38da16ce8c840ceccab04fbaac 2013-08-22 00:33:10 ....A 338592 Virusshare.00085/Trojan-Spy.Win32.Zbot.egxv-190a7f18d811a9798fbf58a5182d9577a5913bb124ec7518cd1b2437ccbca893 2013-08-22 02:16:50 ....A 338592 Virusshare.00085/Trojan-Spy.Win32.Zbot.egxv-64332a98d828a7c5a2d583f9c0aad3900868d52e9f203641b8dcef1c226f39a6 2013-08-22 03:26:42 ....A 27512 Virusshare.00085/Trojan-Spy.Win32.Zbot.egxv-6923912f3763e14e0f4cbb2c5628cfd09e8fbf149b9726c3257ade9da8dab5cd 2013-08-22 00:33:32 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-1673227aa93ba5cac6c01e819a290b56ba443ccf22f8a689f2a2d830ece05df7 2013-08-22 01:45:30 ....A 352256 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-370b8285f51e45ae0721d823df5e6a0c46e053fb0265791c04dcbb2f7b2598e3 2013-08-22 01:57:20 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-38161fb28a07a508eeb5011e8f646e6bb5fb290670783d9fffb344b650544ab8 2013-08-22 02:31:32 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-5709aa4f7444393650dfd3bd4f904aae58d10be10c3722e9942fc87502eaea0e 2013-08-22 03:18:42 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-5710294c584310213c406f8874b5f8c2daee9d61bcfdbf85a18e09af0be4cb1f 2013-08-22 02:14:30 ....A 133176 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-63c70f06b24447c91728d4bd536c31e12cab377ae45698e627c2d0c682f24d70 2013-08-22 03:31:34 ....A 337056 Virusshare.00085/Trojan-Spy.Win32.Zbot.ehni-63d179a6fef5877a91f26829bb71fc96cc18cd6b6b9e05cfab8904ce0fd10897 2013-08-22 02:23:32 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-06238a9628f911261bb20cda52af2a3a18f03f1cc4eb1b5dc08c463e5e16c6b2 2013-08-22 04:30:02 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-2832a31c2d922070f40a05972e1dbcd070741774fe9aae76d2baaf3da651b8fd 2013-08-22 02:14:16 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-35771a4a88d62d570cff0ae83dc7845d5ed412c30d8a1c4978a02772d304f499 2013-08-22 02:52:34 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-4553baa8bf24303ed5c0f9a3d606ae6d0ef8db3945f706396eb854daebace828 2013-08-22 03:41:04 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-4771327136b8a9cd7985c2e998c4872780872feb7192b03225f150b111b487ce 2013-08-22 00:31:36 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-542a3c65b61bf45f7afc463306ef1aa29a834a62c61f6f2e744543961d38fd7d 2013-08-22 02:56:00 ....A 184386 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-629de431a7a9364483ca2d53ef330498c69296212ee42b52bfc515656dbdbfbb 2013-08-22 03:51:30 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-63107e9e6e51c1673a11307a828a709ed197945eb10cbdad144b09f2ef2bfd29 2013-08-22 03:55:02 ....A 39096 Virusshare.00085/Trojan-Spy.Win32.Zbot.eiie-68e1620d59352e2046747adda3f71819adfe5d30b8f7b534ca2972eab468adbe 2013-08-22 02:01:26 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eikl-473abe184f49ba0bc0979d80f4094a20f7baae03b7f606674d3706c51caae472 2013-08-22 02:50:06 ....A 338080 Virusshare.00085/Trojan-Spy.Win32.Zbot.eikl-6920f3f19c261d846e2a1ab3bccbeadc9e267b453ab9e3a61d8fd84d5f2eb110 2013-08-22 03:28:08 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-28092389508dc061d1e97f3f237c05341fbebcb84c3920ff73777e4c9f5065dc 2013-08-22 02:32:50 ....A 262511 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-367723c4f06822f7a5311506a0c666149fd18065ed8e171ae8ba6748cdc6816b 2013-08-22 03:21:04 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-3687cfd8c9942ebb3d7e2215b4d9d7fb8c22c7a0d11922399e92fcacda89e36e 2013-08-22 03:17:06 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-4502a1dfb26a90e5e1cda8938f740cab9d3f373d3ebf98cb89704a4bef8c279c 2013-08-22 02:53:30 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-47001489592c35789da82f48124731c283814c32ae50c5af80067fa174fef9eb 2013-08-22 04:56:26 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-471336a3b07072ccf728a8f3c20ff5df30c8856f24b8817c1a4a988b1af2efc3 2013-08-22 01:55:46 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-55487b28f8cce502ea01fa2f608e63b1a3c138335bff0f54c22d8068e1f1ff37 2013-08-22 01:28:24 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-62c6b7ec7203a2401def70d677858d0d49955b5470e26829fd7e62077a262051 2013-08-22 01:44:30 ....A 330152 Virusshare.00085/Trojan-Spy.Win32.Zbot.eipa-642b2cd742d87b6e7b587b492947055f69d1a2aa5022de49bbaa17f9512ca8b3 2013-08-22 03:31:22 ....A 799232 Virusshare.00085/Trojan-Spy.Win32.Zbot.elzj-0654bfa239214846387b0fdd4f14fda591168bd788411608f74c36a36d2ffdc7 2013-08-22 03:13:18 ....A 288769 Virusshare.00085/Trojan-Spy.Win32.Zbot.emqh-4487f92910be5091cd5134ad9cc0654cb0190731b5ae71efdfa6746eea9f0627 2013-08-22 03:35:36 ....A 289280 Virusshare.00085/Trojan-Spy.Win32.Zbot.emqh-553413ee64000b39b2b7728356bd6b3105a2e4d333ab3a4d64014c4915ef257f 2013-08-22 03:28:46 ....A 233984 Virusshare.00085/Trojan-Spy.Win32.Zbot.emtm-192ace5bda6fcb8910a25d70ed895d4d012996e1a5fb9ae04cbd8ed69f42a085 2013-08-22 03:30:20 ....A 282113 Virusshare.00085/Trojan-Spy.Win32.Zbot.emxb-3505abf6c214bf7ee9cbf85e0346f03781d414e9f4812c9da8babfb37a3313cc 2013-08-22 02:46:06 ....A 282113 Virusshare.00085/Trojan-Spy.Win32.Zbot.emxb-688f505c91f7ef0aa8bb04a65409f0cc1010f903cb75a46a95816ecc0dd23d35 2013-08-22 04:19:36 ....A 282113 Virusshare.00085/Trojan-Spy.Win32.Zbot.emxb-69fbf2088ecd2252ff33a9d4c0d80a9dad54e3e914c76b231f70af679d78a89f 2013-08-21 23:50:30 ....A 282113 Virusshare.00085/Trojan-Spy.Win32.Zbot.emxb-c4d0f222412755f387e44fd3b73295640f5c97981c87c1e051407ebeba1680b7 2013-08-22 03:26:52 ....A 263680 Virusshare.00085/Trojan-Spy.Win32.Zbot.ennk-262ec9bf8478d732b197acef7b4f3a77ee9839c343f00d11001ea31ffa9c2c88 2013-08-22 02:40:56 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-357ab1e41926c030a269efae6c4dc3ef25f6560d5af540660371a88768d755af 2013-08-22 02:00:54 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-473996a15b29c4926f187fa6a5f3e515d4ab0d1b4d32736c0c1c8479489ac93a 2013-08-22 03:28:46 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-4797346346e0902e3ad407f8970ae0c7490e39a3dbd5f769bf4eb4a47d8adfeb 2013-08-22 01:22:32 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-625430bb81a685721b0250c056410534819b03743e13ba3c07ef30991d5799e7 2013-08-22 03:54:12 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-63e719a69934c0efb3940c085c8ab248c45ae4bed372f2a096ddd6203dfa2eec 2013-08-22 02:56:56 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-68e8c0be5f732f3f48c0bd09ed49b67a1f0a6a9432a9fc44e9335bf3cbec1e45 2013-08-22 03:27:00 ....A 322561 Virusshare.00085/Trojan-Spy.Win32.Zbot.eolm-690ca0f6d30f90ff630f8cbbc6f830aa5b4d50d0eaa07ef0327b8ecfe8ac223b 2013-08-22 02:20:08 ....A 307713 Virusshare.00085/Trojan-Spy.Win32.Zbot.epoy-0858cdfff68716d345d5714cbfad578a2f8167c679a3369fe88c05db202e6fab 2013-08-21 20:04:30 ....A 473052 Virusshare.00085/Trojan-Spy.Win32.Zbot.epwd-30789e551f76d673c790326db32c60772357e668566775bc8776575b83d40188 2013-08-22 04:21:22 ....A 305153 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqne-179b98764484d7d3eaf7fd4137eca9775229730a7afe7af5b2982630e112c30c 2013-08-22 03:18:44 ....A 305153 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqne-369e71c976beb37b1da6b8d3b767f1106f74c324cd494affc255aa7de2e60d1f 2013-08-22 03:45:24 ....A 305153 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqne-450ce6916e17aff3c8d68410a99d27548459dd1990328ff22e69d6f3fa7aa80c 2013-08-22 03:51:34 ....A 305153 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqne-56819616e5741f16994341ae2e75c8f98673434958eff4e8213131484452ab33 2013-08-22 03:51:10 ....A 305153 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqne-5734e575f23be818693544a9e451ea2ff260b376c4e9c1a64d4c7103ae8d0b19 2013-08-22 04:15:02 ....A 304641 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqob-62a865bbb9095ef0a84b90967bbbd53efede571a249449a03b9ae89ecf13de92 2013-08-22 02:29:40 ....A 304641 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqob-68f92dc3d3eda6e92e86eabebe558c20795e68aedc46c2c2bb34f6b39db106f7 2013-08-22 01:31:16 ....A 302081 Virusshare.00085/Trojan-Spy.Win32.Zbot.eqrf-473a2f80883e57c66f433d14e83a4d9b290e483734009a7b8dbdfc5b7b52fed7 2013-08-22 02:48:18 ....A 359936 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-284f592825296ebe79d141f7046f42967626727daac2051878afb6f06ca66b62 2013-08-22 02:57:38 ....A 364032 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-4474454753c959393fe2107251183055dc4c780bfff215e564ed4be50d465b88 2013-08-22 03:00:40 ....A 359936 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-4577c57a4293e50b6e102f3b06e02ca41cc8ea719038875d806e70e999fc7b52 2013-08-22 01:42:40 ....A 359936 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-46747ae8a75a5a1571bec7f4012c5507c739e05afd2beae509ddbc8b27a5b3a1 2013-08-22 02:14:32 ....A 359936 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-478a8b1b79f881f98482878d98b1dd4519ca784f5aab2e5e3f2f064fe2a075e6 2013-08-22 03:57:08 ....A 364032 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-54230234ff42a83940f7579b6ef1b54376dd9f526fa920c737d616b4572a18e5 2013-08-22 02:45:58 ....A 359936 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-575d1b82fbb370656dacdfb709b7bdd357435b11cb5f9d9463336882ab4ab618 2013-08-22 02:06:50 ....A 359936 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-6251ba850f4d22bcfab1a35f6f3099f7035a880889b56d8e08f330bc3da3b480 2013-08-22 01:22:32 ....A 364032 Virusshare.00085/Trojan-Spy.Win32.Zbot.erlh-6261e957761bb23ce796d0cffef439651056d9a165e58d18aea77486172c33e6 2013-08-22 03:51:18 ....A 340992 Virusshare.00085/Trojan-Spy.Win32.Zbot.erwn-630116758bdc15d6ba6aa2a9b1e29c462ba15346199cf936747d3a7f1d08b5d3 2013-08-22 02:40:46 ....A 340992 Virusshare.00085/Trojan-Spy.Win32.Zbot.esda-07229d3933a03df28ca7292083c411c084b864dbee9fe6cba90d2ec5e2c61fed 2013-08-22 02:36:32 ....A 343040 Virusshare.00085/Trojan-Spy.Win32.Zbot.esdy-6490f6a9301a1aa473ca851f4b2745c2e3c408722d43a16589f885c3514ed7d9 2013-08-22 03:59:00 ....A 323584 Virusshare.00085/Trojan-Spy.Win32.Zbot.esgd-2702b63fb9ee0aa669b47ba1a38ef8eade54d379d00a6ff4a52d0cafb1f97698 2013-08-22 00:26:52 ....A 323584 Virusshare.00085/Trojan-Spy.Win32.Zbot.esgd-3560ae1e83a5dceb33a8b6cf0dbb1ade904f89937e2f60f90c82991c3c063a03 2013-08-22 02:42:52 ....A 323584 Virusshare.00085/Trojan-Spy.Win32.Zbot.esgd-468422a749a6f5d16f53a1af86ccab7351684ef2e6bf214afe2651ee74282ed5 2013-08-22 02:02:44 ....A 306470 Virusshare.00085/Trojan-Spy.Win32.Zbot.esvw-454cbbcb802d7c8d73447a3d26d7aacb95e600bed9e4bad80e7e93710c627c2a 2013-08-22 05:07:50 ....A 323584 Virusshare.00085/Trojan-Spy.Win32.Zbot.esvw-55166b3a50a78f268e8e6ca9927d95c46706cdafbe7251895402034e52731720 2013-08-22 03:02:06 ....A 323584 Virusshare.00085/Trojan-Spy.Win32.Zbot.esvw-63783d1e848f88ad628081c30a4df7128801195b1cbf7628863a34905ca7532d 2013-08-22 02:11:42 ....A 373112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-07625bfd559cf694854ba922b4c84d8f5441f80e24871f9676b5824be093fd0a 2013-08-22 01:27:50 ....A 373112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-1764fa72594443b0b491944b5e55a31a64d4e8d106630f44d1284360a8dd3ada 2013-08-22 03:48:28 ....A 371112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-259621311547a1aac423cd52a29b77d9771648023b6f3a49a2319ddca897eede 2013-08-22 03:07:52 ....A 371112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-260e7c298b0cbbb32a80e10177fa572cb8a94106bdce4c90ae21aac56e30c8c9 2013-08-22 01:56:58 ....A 371112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-373402804251c49fc7e10b509bfb809314740d6ee8dc3b6d4a6cef5e0cf5a2a7 2013-08-22 02:06:14 ....A 371112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-45151821e072fd33951b766aeb9d4eff5a62c4a234a99f20fe0e934b853aacb3 2013-08-22 00:30:08 ....A 373112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-54228c2c2ca35f42627da2202ba7a42ae8caa9b61fd7c24248d7547e43b63d42 2013-08-22 01:28:44 ....A 373112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-570bdee70d47a94fc059fc486a591a097eb2ab923ad5885dc79ce9223e55c406 2013-08-22 01:16:20 ....A 373112 Virusshare.00085/Trojan-Spy.Win32.Zbot.etev-6248e14c3df20115ab1f2d57b37ccd4b1562552ee35f341ccdc0b9d3ef56252a 2013-08-22 02:43:42 ....A 331264 Virusshare.00085/Trojan-Spy.Win32.Zbot.etmw-0805e0c44af744a9788f47bd2d0cd4178696b617a026736cdf75611cbe02e927 2013-08-22 03:47:38 ....A 100199 Virusshare.00085/Trojan-Spy.Win32.Zbot.etmw-182e46372b26e8fe270f6c74a80c97152a825c15dcdad1067fca0504a6098766 2013-08-22 01:20:30 ....A 331264 Virusshare.00085/Trojan-Spy.Win32.Zbot.etmw-2569fff09b8d41ac02ea33615b928f29c1d49a77f7bc121a9eee3c4d1b91e777 2013-08-22 04:44:50 ....A 476536 Virusshare.00085/Trojan-Spy.Win32.Zbot.etmx-4524c913cf823f7300a4f158879b6242e73d9817c60d76e3185407975bf4af0b 2013-08-22 03:29:44 ....A 333312 Virusshare.00085/Trojan-Spy.Win32.Zbot.euqo-094862f82e5c74dadb86971641d632e478ce1db17fa2f97ec376f4e6f4758224 2013-08-22 02:50:34 ....A 333312 Virusshare.00085/Trojan-Spy.Win32.Zbot.euqo-70926b5aa150c628c61adf9385bab2e97a186f6014ccbecece068ec350b1b9fb 2013-08-22 01:21:52 ....A 332800 Virusshare.00085/Trojan-Spy.Win32.Zbot.evcq-080ac9b1decd8021765ed01817b364fb10ad4419636a1fe577fca662528bb885 2013-08-22 03:25:16 ....A 332800 Virusshare.00085/Trojan-Spy.Win32.Zbot.evcq-179953d937e84158e7df60c21a0a4dc11c04053a2dea843b0b1bef921ece9248 2013-08-22 00:35:18 ....A 331264 Virusshare.00085/Trojan-Spy.Win32.Zbot.evdh-090b8d724b58f62d1aa9248acbba2d56c3995d4c2f2e23d0e21bc7c7c6a73793 2013-08-22 03:14:06 ....A 349696 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfg-16697527df760a5764d1637ffd43b95fe1e9f5064ddebbda73ac36f34d5e0198 2013-08-22 01:47:10 ....A 349696 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfg-62602482e78dff880b5263aa415070943b0d489832a56dac439a22fdd136c0da 2013-08-22 03:54:04 ....A 349696 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfg-63ec2ff1774ff574aedc8d82468828843cd61a024b6a7a788e160f05d9de93b4 2013-08-22 04:07:40 ....A 349696 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfg-68305984539e0ed31336d159ec40a55e3124f1024887bf105ec8cee68d237b42 2013-08-22 02:40:44 ....A 349696 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfg-68661dc21506212f0ba03a4f07bcd2ab26a4169b7aea0c75392ac77b6fc61c14 2013-08-22 01:30:10 ....A 140096 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfi-1777bfef60003f6e7f4698fae9b6175012883e5988ef68d04aed90c1da73f900 2013-08-22 02:38:16 ....A 321029 Virusshare.00085/Trojan-Spy.Win32.Zbot.evfi-19174e770694a7d5431798102b99d59b811146348140fdce6c71f367e66b0db1 2013-08-22 03:59:22 ....A 348160 Virusshare.00085/Trojan-Spy.Win32.Zbot.evge-369a260acac12bc718030d13f1fd7b66bad34ca4ef1645e6813353e98c634680 2013-08-22 03:14:30 ....A 348160 Virusshare.00085/Trojan-Spy.Win32.Zbot.evge-475af2723f4254000602d821c2b1a3450481b8cc23395d1e0eb8aa6bc3587276 2013-08-22 02:49:18 ....A 348160 Virusshare.00085/Trojan-Spy.Win32.Zbot.evge-6348cde40d7dd610c6bce9d8510f4050358558de7d3c69551f25650232791121 2013-08-22 01:24:52 ....A 334848 Virusshare.00085/Trojan-Spy.Win32.Zbot.evho-180d9ca5251c138e513e0056c581f0d82e4c13a9e8817460f55dbe1b3c7b1317 2013-08-22 01:39:30 ....A 83222 Virusshare.00085/Trojan-Spy.Win32.Zbot.evho-2660b2ea96cbb0a9dd9224b9ca1528538445d01c9c886e0beb6907abd786c24c 2013-08-22 03:18:48 ....A 334848 Virusshare.00085/Trojan-Spy.Win32.Zbot.evho-285114a2404779dd494a2089abb6deeb97016817087c0f75ec30207d732ae8b8 2013-08-22 02:43:30 ....A 334848 Virusshare.00085/Trojan-Spy.Win32.Zbot.evho-369f0f7d60e329e8f0a2c6172a82555a212083df211a1b8c6f0e06b893c2c276 2013-08-22 01:23:14 ....A 334848 Virusshare.00085/Trojan-Spy.Win32.Zbot.evho-47391c24599e449e1bd928fe6533a8c8a9bbd56982470db4586352fc4fc6fe3f 2013-08-22 01:20:46 ....A 334848 Virusshare.00085/Trojan-Spy.Win32.Zbot.evho-6368f077945b7a3026e5f804a5a158f29de7dc55674e4ccb03a50f0ee3ac3fcd 2013-08-22 01:27:18 ....A 336896 Virusshare.00085/Trojan-Spy.Win32.Zbot.evhy-1884179ee50d7fe80783cb46338ff2ccfa4ae6483103f15723ae8d6a08d7c6be 2013-08-22 03:00:46 ....A 336896 Virusshare.00085/Trojan-Spy.Win32.Zbot.evhy-6302fac53a51e82e970498a41018e3a849953fe4cf8fe0a0c38a348e31d987ea 2013-08-22 02:01:54 ....A 379256 Virusshare.00085/Trojan-Spy.Win32.Zbot.evje-0750f4e3c7427dd1cc5f762417287645fe83858cf37b6af5386ea8f6fca56c54 2013-08-22 04:42:14 ....A 379256 Virusshare.00085/Trojan-Spy.Win32.Zbot.evje-085722a27984f65258cee5b1b8239903751167e0f5cd773c065a8aa7d7869452 2013-08-22 01:30:04 ....A 379256 Virusshare.00085/Trojan-Spy.Win32.Zbot.evje-559ea298dcf0399030f20d838f019c79939d0b95bc344e4a0cefbad0197dc36a 2013-08-22 03:23:24 ....A 379256 Virusshare.00085/Trojan-Spy.Win32.Zbot.evje-561b9910f1c6e8f9206dad57e0f638fb4824ad85fa9eec1d9e30039944e6043f 2013-08-22 03:31:16 ....A 377208 Virusshare.00085/Trojan-Spy.Win32.Zbot.evyi-19485a86c378cd4ac94fb82666c1f8579d246cae28395fb02db9e072b450beb1 2013-08-22 00:26:26 ....A 390008 Virusshare.00085/Trojan-Spy.Win32.Zbot.ewgs-268e982d507924a4d6f71795f15c70fb4d72b6c32a5fe0504fdbb850e613ba24 2013-08-22 03:12:04 ....A 390008 Virusshare.00085/Trojan-Spy.Win32.Zbot.ewgs-449e4e11bd5aedaf6bc478b9cac977ab1a014cc5855817affe69b0f4846791b1 2013-08-22 03:59:34 ....A 89774 Virusshare.00085/Trojan-Spy.Win32.Zbot.ewgs-685044221a5f425e508311b20798a0739d1ee647c48f6c3852a6f67b938f9af7 2013-08-22 01:38:40 ....A 333312 Virusshare.00085/Trojan-Spy.Win32.Zbot.ewog-3604abdd24f62d4c3dc7c3b169d00aa00f492e1b06deb1f2d65058e0c55553c9 2013-08-22 03:54:14 ....A 327168 Virusshare.00085/Trojan-Spy.Win32.Zbot.exvi-2888c83d2be3c2829d0eb85817265778d86ddb4646ed3ce018df44d962319100 2013-08-22 03:30:26 ....A 281088 Virusshare.00085/Trojan-Spy.Win32.Zbot.eyln-6351c0c2cfb9d01cb281a3a647f419bfe89ec0eb4025b2ec77f9142c829b821e 2013-08-22 03:51:32 ....A 281088 Virusshare.00085/Trojan-Spy.Win32.Zbot.eyln-70719194b438c92582d4e2044c5bf096fda835dd8fc1b6aeeb3a9fd538376338 2013-08-22 03:48:40 ....A 108150 Virusshare.00085/Trojan-Spy.Win32.Zbot.fek-623aec39eae9f466d24c2ef57b5806f8b5bc25cce2b0be4e4bab39ab88ebe479 2013-08-22 03:52:52 ....A 323072 Virusshare.00085/Trojan-Spy.Win32.Zbot.fg-4723995d8cb1df9a94cffd721fa64f0710c151d9e6204aa599f385460145af17 2013-08-22 03:25:02 ....A 373248 Virusshare.00085/Trojan-Spy.Win32.Zbot.fgth-64584fff6f53dcd1ab496494c763aa01e033db45febba4b78d96c134ccc52d4b 2013-08-22 05:02:48 ....A 353792 Virusshare.00085/Trojan-Spy.Win32.Zbot.fllu-46207a826d8e318a82103d21e06212c4f997005364411b409f89dc7bed8b26b2 2013-08-21 20:15:04 ....A 383489 Virusshare.00085/Trojan-Spy.Win32.Zbot.fmz-60e4b59ac746ed701c78cddb767ba2b8e38fb160d0e969610f2c793cb1401664 2013-08-22 02:27:18 ....A 182272 Virusshare.00085/Trojan-Spy.Win32.Zbot.fsoe-1615e951594835b3aa1a20fcbea7116fcc1af7cd99f1fb228a51e92d2c6603b6 2013-08-22 04:42:30 ....A 360961 Virusshare.00085/Trojan-Spy.Win32.Zbot.fzls-62f6e3c762fd2e742f72517ab1e0bce548ee567d6e5c2a0ae424fa464a551e7f 2013-08-21 15:31:08 ....A 403340 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-03421bbf86ac20cc98670d8e6edd1bb5109da001c0a7298de775c52171d70c20 2013-08-22 03:11:12 ....A 558592 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-0620efc772af9fe5be912c216e6c5e8a825bef76ce5c80b89ff03da2cb3df1c6 2013-08-22 03:29:30 ....A 53993 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-063df3bcca602831bbca90e6b0935fe8a4fb7dd7efc543abdfb65b9fb1f14b2d 2013-08-22 01:49:08 ....A 188416 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-065f736f23a68783b05bdaf005be5103b4fd4b4f8a087645bcf82dbe50eb10f3 2013-08-21 15:43:26 ....A 680960 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-15877dd599d4ca794c30677792f9517fa68fbde7226912896406f343ecb00666 2013-08-22 01:38:14 ....A 81101 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-174dff55c33527cd709d3ffb65a6116767bfc718372ebed5b86688335286c617 2013-08-22 01:42:22 ....A 77508 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-2733f2e9d9c68c1c8d5b16d13e5d4198d2630c5c7373fadb7efa763e19583597 2013-08-22 03:18:28 ....A 53248 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-27885ef1b32277a302b290649076e32a3226606d18b007cee4ade98e8e2394ec 2013-08-22 03:32:22 ....A 163328 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-44631de7e47a6737ac775a61c85d3d352a81e2c41e1cc659f35202c74e040ea4 2013-08-22 00:24:18 ....A 252696 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-468db6e349bbd36e4464c4e184a54556e5e58d242b36c949a9302609f6d98b0f 2013-08-21 23:59:12 ....A 313344 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-4842f6a5934d8f8d0384469d93053f3ce8ef99ba517654b2c7e76bc89bb132f5 2013-08-22 02:40:58 ....A 320512 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-544009c48cc6e842df35ec4b454efdeb2223d7fb4095f496ede1ed2ff5113d76 2013-08-22 03:42:08 ....A 65536 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-5655caa1f646ad9802688d429d446bacb0acd9b91b9c7bcd7e2fdb4fd6178571 2013-08-22 00:28:28 ....A 56832 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-571b37cde65487014b225fb38540734328719b1c56ef635ea3280a6e66c31ebb 2013-08-22 01:23:04 ....A 61440 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-5733de914c347001657cfdf9b906cda7b0eba24386c8931d3b0c46e91bcd554c 2013-08-22 02:44:02 ....A 185344 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-637497ca2c8e55abb4746a2fa77e0fecc5b644c3e99b606755a2dc29b5a0085e 2013-08-22 02:08:14 ....A 409600 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-638851dd4e2e28c777b4ab311ffa09781e3b15f4a8690556c07e470c1da3ac0a 2013-08-21 17:32:30 ....A 57344 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-6446d5112790509d6a6dfd311f35da3900f41ebf210535d4e8202197a245abea 2013-08-22 02:24:32 ....A 405456 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-69cfec715f97bd859f864ed2204dabd6efdaf30dad6e74a6eea0712feac3eed6 2013-08-22 05:07:30 ....A 96256 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-6c746df4198e28f6d5c1fbc906d72ed583400681ed98c402b69a9eed3bdd7cff 2013-08-22 02:25:10 ....A 420655 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-70754cf0be3ede6fd7c7432cc5c9830f968de4eb6a064e409fd42c87270065b3 2013-08-22 00:19:00 ....A 782336 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-a8a46716b26266d2fb23d8abf0ccb7b6866d7ddbd1823d419505b5cb09d70b84 2013-08-21 18:03:32 ....A 132608 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-d539efbc76e8fba6144a29387ee78076b61d532b35ae4a12f88ae067526df4a9 2013-08-21 18:17:46 ....A 73728 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-e03d9940248ba603de208f6e547996918e6d16b04403c645d743ccf1dbd73dda 2013-08-21 21:49:20 ....A 12288 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-e3ed357c04a2ba2fb69113156eacb804f287643507668a121bd1ba57b631f31b 2013-08-21 18:01:30 ....A 336896 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-f764c6b05374f068bb72c687638262666e387ab1dd22a050b27ba0b27659ff8b 2013-08-21 17:06:24 ....A 582656 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-f76ec2bd43f7b0532173cf7d47b4c1354712ecbcdcb67ba3e5fb7951033861ee 2013-08-21 22:04:18 ....A 472576 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-f812e9d1972fa7324ffc4b0328619cfd7272abeacf700df2d09213f3f0e01e68 2013-08-21 21:35:16 ....A 482304 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-f8648d01de32f30b8cbe183e8e20a4da255f3396f920641ce64985a734da7a60 2013-08-21 18:00:08 ....A 64000 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-f8f4c3c5fe315f46972763693ff6a54aad153ba3c8781a81afd772d2623ffa06 2013-08-21 16:07:02 ....A 368640 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-f95ff2a0a107d77339c21e66197360243e87cfe3a5ff1b4969f44b127ae04b75 2013-08-21 23:04:46 ....A 68608 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-fc3316f2e3d90702b5ffa647e0cb4a60ab39dec188b8fe62b9df10edfb0126d7 2013-08-21 22:04:12 ....A 57856 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-fd4e63704c1f2e5cb029fb16e962ca8402c4aa70762bfd9f81a3f7b156553c7c 2013-08-21 23:30:40 ....A 373760 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-fdfe95ac18da2707dd56d03ba4296fc9b876e7ccf64ec8b5cd9040c5f48298a1 2013-08-21 23:01:44 ....A 605696 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-fe407d8d060e9f919bb074ffa09f91fa07b1c88e0ff5a6f6620ef06602df0323 2013-08-21 19:22:22 ....A 192512 Virusshare.00085/Trojan-Spy.Win32.Zbot.gen-feb7a84ca73baa7560627750c437cbfbc0276c0141e3211d50920349124623df 2013-08-22 02:26:24 ....A 789316 Virusshare.00085/Trojan-Spy.Win32.Zbot.ghdj-5619778256a5985a9af81eef4e383a26d5872481a29f0d7643a4d8e7be3f25ed 2013-08-22 01:33:42 ....A 347408 Virusshare.00085/Trojan-Spy.Win32.Zbot.ghud-64217ab2a692e35bfbc03f72b57371d9a3e5c39d0aeed7776b5545af39fe7773 2013-08-22 02:22:52 ....A 347408 Virusshare.00085/Trojan-Spy.Win32.Zbot.ghud-700d295b9cc1fe5c9b66518e4f4027610abdd0104f0da34f678de25960a36c4f 2013-08-22 02:35:56 ....A 389632 Virusshare.00085/Trojan-Spy.Win32.Zbot.gjmk-065e11579e569c4ff94f6b2c4e3ca974316c9e99fe53d36089b002675b86c391 2013-08-22 04:22:08 ....A 437867 Virusshare.00085/Trojan-Spy.Win32.Zbot.gknk-0324aa6a7295b371c95d040d690abfff71db4cd6cfe20b902ea6cb136bdf288f 2013-08-22 04:55:46 ....A 394240 Virusshare.00085/Trojan-Spy.Win32.Zbot.glkq-0cbf4d7f0a696fdcb86b61a77585a720d4c1c7b44ab0336a6ef8613f2b972a88 2013-08-22 02:29:02 ....A 186880 Virusshare.00085/Trojan-Spy.Win32.Zbot.gxls-3685ae72d0d77d1c76fe4d5984da77bc096c4e3305f9dd235aaf867ffb357f3f 2013-08-22 01:58:34 ....A 186880 Virusshare.00085/Trojan-Spy.Win32.Zbot.gxls-637d62d07153f76c2b0004ee8600b8aeb07333f156df0280f7be17edcd1177bd 2013-08-22 01:40:48 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.gxwn-547082979f3a152aba35c0a3605893764766321649f404f2391babd417baeebb 2013-08-22 02:01:14 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.gxwn-642b8c1418f57bdedbc4283a2ee2406809ca97c8f5d7257da49b5434e543992d 2013-08-21 17:18:12 ....A 179712 Virusshare.00085/Trojan-Spy.Win32.Zbot.gxzc-70b94954b286eb68a57bd58d13afe6159a36ea33114dbd125654202a389e2b1f 2013-08-22 03:19:24 ....A 186880 Virusshare.00085/Trojan-Spy.Win32.Zbot.gxzl-540d4694f56537851eb12787cd477e00f06bb33e5b26b16f416ab90045a240fb 2013-08-22 00:35:22 ....A 204288 Virusshare.00085/Trojan-Spy.Win32.Zbot.gyws-69cc5de6afb935d63a7e6ee7ce8d3a0668ed0b202469fb8b3462705f9011cfec 2013-08-22 02:32:52 ....A 282624 Virusshare.00085/Trojan-Spy.Win32.Zbot.gzcj-178d9a5e7ed1ae5dbee9d6e39f2636c692b86e371236b82e38ca012ab4f7c2be 2013-08-22 00:10:12 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.hbfl-444dbe4295140c407730e9a5fda69c3cfbae4c9185c8cc42e5b97616e30ed72a 2013-08-22 03:34:10 ....A 179200 Virusshare.00085/Trojan-Spy.Win32.Zbot.hdju-4452c4d3922b827b53bbcde5db404b5cec10ee2bd2404be1b1d1ad3e88a62228 2013-08-22 03:50:48 ....A 181760 Virusshare.00085/Trojan-Spy.Win32.Zbot.hftq-1944442564cf94e639d0f539f99bfdfbeef0c9ae121c04a3da8a6a36685e7af2 2013-08-22 02:17:30 ....A 181760 Virusshare.00085/Trojan-Spy.Win32.Zbot.hftq-69cf6e2ea0b9d11e7c364dfc1611a8abb9e4ebd560b91a32641b0f478b2ad04c 2013-08-22 02:37:36 ....A 175104 Virusshare.00085/Trojan-Spy.Win32.Zbot.hghq-70476ad78e20dfb0c4bef7cf18022a325da140463d95077f9f62223e852c9e65 2013-08-22 03:13:30 ....A 761856 Virusshare.00085/Trojan-Spy.Win32.Zbot.hhcm-072b3434aacb6eb356ddceebeac2c91af0e0381c5db1330297084d55ed350ee6 2013-08-22 04:48:38 ....A 761856 Virusshare.00085/Trojan-Spy.Win32.Zbot.hhcm-56564ef9d521451ca3a783494c0612fae5b9d706800994e7511a2174047f080a 2013-08-22 04:51:18 ....A 26247 Virusshare.00085/Trojan-Spy.Win32.Zbot.hkjm-16816c7727ff1b21eb979b8171271a0b94e482b27a7c36cbad89ce2ccdb22c8e 2013-08-22 01:23:52 ....A 308704 Virusshare.00085/Trojan-Spy.Win32.Zbot.hmng-28387bcfa55fc6ebe028ed5165ed4d4fab79b9e00bfc67812b9ce291422c864b 2013-08-22 01:25:26 ....A 200704 Virusshare.00085/Trojan-Spy.Win32.Zbot.hnaf-5446c576b2172a1b8c52b385bdf1ea897ca159128cf8dc686c8f68bc45e1875e 2013-08-22 01:30:54 ....A 210432 Virusshare.00085/Trojan-Spy.Win32.Zbot.hnct-465a5105b6dd6420790e990249cee8ab0e8b9457c91aa2e7f6ae81bc6a30e347 2013-08-22 00:35:12 ....A 295424 Virusshare.00085/Trojan-Spy.Win32.Zbot.htxm-632ca40edf30bd656d8d5d492e85bc2412dccc93d1f0865f58fc905451ea44a4 2013-08-22 02:59:36 ....A 284672 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-0720a16c819b7c0c16854bc935bf774611bb6301665617bc0c25bf8abb061ecf 2013-08-22 03:34:10 ....A 23040 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-262d27f14d88936c8113baf84324e0c3f255df4d5de46111d568079fa9b7af5b 2013-08-22 01:51:06 ....A 112128 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-2665997b65fc7709cfcc387be607637ff7966fcd1712548b3579c33669dbee4c 2013-08-22 01:27:36 ....A 284672 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-35839f2939af3f8fb3ab6c0e543b48b7ab4c606d818eabf21faa6a4e03baeffe 2013-08-22 05:07:02 ....A 284672 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-365d688becbc3df7adee9faccaf4b07d20c2e873e884e8a6c7c30c1d53045f54 2013-08-22 03:45:16 ....A 112128 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-4723f37e6089c0ae2533fe7b2cc9d2f6cd8a00953487adc4658dabbe30f6a6b3 2013-08-22 02:27:14 ....A 763904 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-473ca87dd634766b32fcdd8e30f6103ff53708f9cf0bfc52d539853b45623e03 2013-08-22 04:00:52 ....A 23040 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-47478f3bb066bd8d171f03f98b133d90e5f6f97fb09ab2dfa1027445d8df1339 2013-08-22 01:44:06 ....A 763904 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-47984f8c98270095a103a7d64e39603c6601339b50da306b6fc0530c0df7ff07 2013-08-22 03:22:24 ....A 110136 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-63de785fb660942fd29244c6889c95773dd10ffd0b8f945c2549e1e4a284f71d 2013-08-22 01:59:04 ....A 115260 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvem-70aea946641a78d627c5efb2f9371b67227c51f2912faac2670661b505fca25c 2013-08-22 00:10:16 ....A 508416 Virusshare.00085/Trojan-Spy.Win32.Zbot.hvya-44499051a8a6bd901d8d61daada800337b6cc2581d0d3795285544056a5c8743 2013-08-22 03:51:20 ....A 500224 Virusshare.00085/Trojan-Spy.Win32.Zbot.hylr-38196b7f6d8fba82cd8fd0f312e9da5fd68c597b168a2a3a2011c5f9efd033f1 2013-08-22 02:46:48 ....A 251904 Virusshare.00085/Trojan-Spy.Win32.Zbot.hzdv-163597ddd9e857af7318713774b005ca6f9a89c89c55f17e0c8783a56fdb11fc 2013-08-22 02:31:26 ....A 232448 Virusshare.00085/Trojan-Spy.Win32.Zbot.hzee-062560d362b8022ad190b00bf63561166e3c90d41019296e272e56e84ee70218 2013-08-22 01:51:26 ....A 232448 Virusshare.00085/Trojan-Spy.Win32.Zbot.hzee-353027e5591951c78839b9fee9575f99ab51044dd1b25c9ebf05c63124ba7e59 2013-08-22 02:32:24 ....A 232448 Virusshare.00085/Trojan-Spy.Win32.Zbot.hzee-552023f80977025f810c887e3b62986321579ab27f82925353db27ae4353374a 2013-08-22 01:31:34 ....A 241664 Virusshare.00085/Trojan-Spy.Win32.Zbot.ibjp-6310950361a6f158a991010c58d2cc36236cb88f8ad58cb134e5f944e4db6301 2013-08-22 03:43:48 ....A 241664 Virusshare.00085/Trojan-Spy.Win32.Zbot.ibjp-63ea5d7d57f7c71b18fae300b73c359f222de1efaba7ae537a527fb71b674a62 2013-08-22 01:16:54 ....A 245760 Virusshare.00085/Trojan-Spy.Win32.Zbot.ibkk-0869d2f6375cff29eee623ba6bec6cfd1f7bbb5360b44c1fd257e56ae1ec7f9f 2013-08-22 02:25:48 ....A 276992 Virusshare.00085/Trojan-Spy.Win32.Zbot.ibrf-09306fc45260e257b8e35692e1c8ea86eb9bfc59c1758f971798d30c6c7ed2ec 2013-08-22 02:08:22 ....A 276992 Virusshare.00085/Trojan-Spy.Win32.Zbot.ibrf-683645a4a84039633a4a571ab5600276a5ff78dccbfe0fef33d28ca9e42de06c 2013-08-22 03:25:12 ....A 240640 Virusshare.00085/Trojan-Spy.Win32.Zbot.ibrs-0943b6f71d9bee09df170bccf1e2599c9fef51a84bc810ae743c3e6e8f7a49bb 2013-08-22 01:27:14 ....A 239104 Virusshare.00085/Trojan-Spy.Win32.Zbot.iciv-548212e15b89252e6216e2ce108637639ceacd2304dc671f094ac9c939e5753e 2013-08-22 03:51:40 ....A 246272 Virusshare.00085/Trojan-Spy.Win32.Zbot.idfd-1731f409a6b4b6f742f0112525a52f331e7fd400ac6c941bf1f974276d89c131 2013-08-22 03:58:00 ....A 241664 Virusshare.00085/Trojan-Spy.Win32.Zbot.ienn-1655da2053b5760097dda512cd989211bdac966128c976882589f10829f6d9fd 2013-08-22 01:43:08 ....A 241664 Virusshare.00085/Trojan-Spy.Win32.Zbot.ienn-4604beeff9261559f5e898f6deac35f2f6ee524a8cb17e61c2c81b2dd2bf1463 2013-08-22 03:03:18 ....A 244224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ient-0709524dab57fe23f42f6daa32defd54f73acda3261382dcd7f9eb8cdbbe3d85 2013-08-22 02:57:32 ....A 244224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ient-082d124ecc9fbe88e3d0a9f1e24f4168beaf6a748d2fe1fbea557c8040c31a9e 2013-08-22 03:42:54 ....A 244224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ient-45489db66144c73ede53260a86778fee096fb626a80aaab75debfac6f683494d 2013-08-22 01:49:00 ....A 244224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ient-462788c7418688f2e34f89cefa10be201418052e8b39ed7cf97af6b48cf87011 2013-08-22 02:03:46 ....A 244224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ient-62c2eccb0f62226045d27d758de80023c01efa4576088171c0a845475a90e87c 2013-08-21 17:19:24 ....A 244224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ient-70c6111ee448d3b0883678ea5be522565b567f6f31f410c1ecec707ac869a9b1 2013-08-22 02:18:22 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifdp-177692efbf49c0e396dd27aaceffce498b97358bfcc468e56b67ee4450092e27 2013-08-22 01:33:06 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifdp-192b24215f4d8d5fb1c3c9d0ec5c8719d310ac0ad6f868a304c81aa9b68ee0ca 2013-08-22 05:01:54 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifdp-62ab44947aba888454db942ad5b362b71dbda7640fad7765dc3c429ae540445f 2013-08-22 02:05:56 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifdp-63a834ec4b2a24a1c373eaf9fce3cc9849b43e0cf7bb783c28b31f35fcc289c8 2013-08-22 01:37:42 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifdp-6892e810b5836aee29a036054e0cfd26cdec946ffe87e8472d40f98afeea3516 2013-08-22 02:32:12 ....A 238592 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifdp-7001c319dc41fb995a24f73acfe68978fbe4d5cdb6eec4fa3b2b32a2bfc6b8f5 2013-08-22 02:10:56 ....A 308224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ifek-69a2e6c58a2564d5d2625e2936ef4bfa3d7d5fe220a5119c72842ecf45097600 2013-08-22 02:22:02 ....A 251904 Virusshare.00085/Trojan-Spy.Win32.Zbot.iocx-062ac3b37ce7f773ee8ac397a37f8c8f25d5bb4c4e3752d7959b7e3873256f27 2013-08-22 03:42:20 ....A 1613069 Virusshare.00085/Trojan-Spy.Win32.Zbot.irba-69e1d78d6da5daf0275e1cbb7aeffb808a82addcf25f4ec10cf798ef2d7eea10 2013-08-22 01:41:24 ....A 1106458 Virusshare.00085/Trojan-Spy.Win32.Zbot.itfw-574d57ae4d0d20a0d1bf54028551cb7e5d891605c968fa878edcd8159c47ef86 2013-08-22 01:34:10 ....A 802496 Virusshare.00085/Trojan-Spy.Win32.Zbot.ixts-544db0e486ae44e60b451bdd478f563ea90a26ca032a064d9a54e5b0cfb74902 2013-08-22 01:53:06 ....A 95744 Virusshare.00085/Trojan-Spy.Win32.Zbot.jadh-17923ef2618d8df8fb914d13cf65a09347aed15d81c7fcf97c4a21304e474354 2013-08-22 01:22:54 ....A 95744 Virusshare.00085/Trojan-Spy.Win32.Zbot.jadh-37712619383e3114fcd8f6f4dd7719a936ef96bcecfda0d1c749fcdd975c08a0 2013-08-22 02:56:50 ....A 95744 Virusshare.00085/Trojan-Spy.Win32.Zbot.jadh-5744b87482ee133d1dc25917dd54b96145631350c847c75e84b35917d73bea69 2013-08-22 03:45:00 ....A 222720 Virusshare.00085/Trojan-Spy.Win32.Zbot.jkif-5755c0ff160aed0218879fa3aa071c6678844715adfe65c6eb8d400aa1082001 2013-08-21 20:18:22 ....A 41216 Virusshare.00085/Trojan-Spy.Win32.Zbot.kcnm-f2e1ebffecb258a2132c09d4925ac09a10eb5048305aca7af6ffaf5566a6d1f8 2013-08-22 04:38:24 ....A 166136 Virusshare.00085/Trojan-Spy.Win32.Zbot.kdwb-40809eaf7262af97614722674a19770b0b43595a6d03906da636e4c65cbd74d1 2013-08-22 00:08:08 ....A 243508 Virusshare.00085/Trojan-Spy.Win32.Zbot.lzkc-8f5dae70758d597c948ba68823b18d91c7b52270dab07e842d4f6eb950afcdff 2013-08-22 04:10:38 ....A 297472 Virusshare.00085/Trojan-Spy.Win32.Zbot.mjcv-32cc2efe97c9bb1a1e3763ed416a95463339f3fc0d95c4afda237f9633500f1b 2013-08-22 00:20:10 ....A 222720 Virusshare.00085/Trojan-Spy.Win32.Zbot.mknj-c61bfe4a061a7abd47a269df9076125a60b76a0c7832c0a1fccbf997a87eb017 2013-08-21 15:59:36 ....A 221696 Virusshare.00085/Trojan-Spy.Win32.Zbot.mlgd-0a3c4c650c0ff773251a2232e32e156d33ec80d962390ae264549578f7ec9cc9 2013-08-21 23:48:02 ....A 302160 Virusshare.00085/Trojan-Spy.Win32.Zbot.mmic-0e4a9678d9a0602130e72313b7d4d0c3328f45c75d46772dc599d1b69d95a60b 2013-08-22 04:07:56 ....A 896114 Virusshare.00085/Trojan-Spy.Win32.Zbot.mpgf-8d14de03c39939555da28e045102c07dc98cb718224f5f8e17823ea476eb96f5 2013-08-21 16:04:16 ....A 240128 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqgy-0f16b33c487fe13fe1bba5bda22a52441eb439828861d3712df18c1cdc8fc363 2013-08-21 20:47:42 ....A 240128 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqgy-787fd36508d802f28938b173e565722c6c2f1e81a01b33cb26ec8aa2fc263b21 2013-08-21 15:46:34 ....A 230912 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqmp-2fe3d78ebfe0e2ebe4be66d0e3d977c6fe730094c27247a2b50c1359c3b84c80 2013-08-21 19:47:04 ....A 230912 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqmp-4fa88daab64ed3ffd19c2507644a6198ccea4250d75a571be92569efe67204b9 2013-08-21 15:29:30 ....A 230912 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqmp-6c271b888d295939585924eba62f1c0376d979ab1f8468c7335bfe79560d06cd 2013-08-21 20:54:56 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-3283d82a3e9615a2dacc38c317413a698930018bd3f1c61e9c6d282d7168863f 2013-08-21 18:49:24 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-3c208fcb1e59999cd6499e94dd4b5e9626960b32905e0d31627f562ad8b45c2e 2013-08-21 16:12:14 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-4a7abfb76929b21e9a3e1d0ec697c39e8e372f677e738f65bfcbb3aa25e10ee4 2013-08-21 23:05:48 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-51c626fa896235efccc5bcb50431bdcedff4688440bf195ae4d027ffdf218f15 2013-08-21 20:27:12 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-6cbfa4ec55cdd3d59f1b9f9326b524232012e6e83bbfd5544455969b1865cada 2013-08-21 17:58:00 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-7e782921a64302c31917641ee8b4a4c6b03a1c558510e2e1724709915443be82 2013-08-21 21:12:40 ....A 225280 Virusshare.00085/Trojan-Spy.Win32.Zbot.mqxm-88f54b454d29636847654a627a251c63cbd4365c29d107ce74e3652956a7e04c 2013-08-21 16:42:46 ....A 309760 Virusshare.00085/Trojan-Spy.Win32.Zbot.ndto-82b62193a4b837ca7f458bdeb6d76a1b9d28e33a944fb5b70a65c29fe25e0058 2013-08-21 15:50:28 ....A 819712 Virusshare.00085/Trojan-Spy.Win32.Zbot.ngnt-4e44c36c414163e82653d05f8113a77e817d07af8bc1b1d8634a0d74b9901559 2013-08-21 18:29:08 ....A 820224 Virusshare.00085/Trojan-Spy.Win32.Zbot.ngnt-8664c397d5cf08458db3976d8f96e924122b8a05d6e4dea5fb00646c754e12cb 2013-08-21 20:54:42 ....A 820736 Virusshare.00085/Trojan-Spy.Win32.Zbot.ngnt-ae652a6fdede01aa3f045b309f0d2b8582c69f31e421ea827134276255d97018 2013-08-22 01:25:14 ....A 37874 Virusshare.00085/Trojan-Spy.Win32.Zbot.nh-081849896d665eec196be647bc75458729c11f12059e5967f9925e7a87a47a2f 2013-08-21 18:52:50 ....A 735591 Virusshare.00085/Trojan-Spy.Win32.Zbot.nhcu-6569cca21dfaf8a3ccebf55fa198412c448fe0c14b622d61a19720b3dfad486e 2013-08-22 01:39:50 ....A 172883 Virusshare.00085/Trojan-Spy.Win32.Zbot.ntgy-163c1e8dc9e6174bba0194de639072fbdf1f867e20835d9a2ef413821cdca53d 2013-08-22 01:30:14 ....A 12032 Virusshare.00085/Trojan-Spy.Win32.Zbot.nugy-68897241a7cd10ba4d7d709a5537f2aaa0206b5ff90084ad1d4e840d959ff565 2013-08-21 23:16:00 ....A 575519 Virusshare.00085/Trojan-Spy.Win32.Zbot.qite-fc773bb472823535f3efec4a2c009140ea5a2133b4a8b8ecd5843c83a99da560 2013-08-21 17:55:00 ....A 221834 Virusshare.00085/Trojan-Spy.Win32.Zbot.qjyi-744446554d54d765294a2853f00d298b4d77426a0e11c6f7e5990252df55ca6e 2013-08-21 16:31:16 ....A 4409304 Virusshare.00085/Trojan-Spy.Win32.Zbot.qnrx-fa6a8ce6b3f4f558f3f703aed84696447fbc0c190a1890e8e1319e5d38413eb8 2013-08-22 03:59:30 ....A 241758 Virusshare.00085/Trojan-Spy.Win32.Zbot.qqih-0937f8b00d1c01c4117a36d7de57157cd734ca9bef82a811be05379bd82cf1a1 2013-08-21 22:59:04 ....A 23168 Virusshare.00085/Trojan-Spy.Win32.Zbot.rnip-ff7f8435a9e5dd9a1ce20cd297ac0fef3fb62cff228c9f6b0cc0196148ab5974 2013-08-21 18:14:18 ....A 54272 Virusshare.00085/Trojan-Spy.Win32.Zbot.roh-15baff83765223f4f22a8b7c4aa4f964478884735532dd979a69db7a165a0612 2013-08-22 01:56:48 ....A 239616 Virusshare.00085/Trojan-Spy.Win32.Zbot.roh-6264542effc9d00b90f7cb506470d0a356d786a5b202c243d3ca12a6d2c9e791 2013-08-22 03:45:26 ....A 44032 Virusshare.00085/Trojan-Spy.Win32.Zbot.roh-632c9dbba7a5fe741b2b55176247e076c9ee60643369adf81f61dfdf81c3a1d8 2013-08-21 18:02:26 ....A 413184 Virusshare.00085/Trojan-Spy.Win32.Zbot.roh-e4bea6a9b263f15ab5eaf456866aa56b618058cf63fd28511bb982f4672d2b57 2013-08-21 18:59:00 ....A 489478 Virusshare.00085/Trojan-Spy.Win32.Zbot.rrn-f203a5eae38aaf766ac9acabd2309c555f63c95c2e62756078eeef884c89b698 2013-08-21 21:00:12 ....A 821760 Virusshare.00085/Trojan-Spy.Win32.Zbot.rzwk-dd3ea2ddafbd5f44ea50905677f243e2fa80aaeedda6fdab510e711b00d244ef 2013-08-22 02:29:30 ....A 314369 Virusshare.00085/Trojan-Spy.Win32.Zbot.sbrn-544d07b8138e7b660580ec42654b6ebcc28562d5fc6cba118350413adec54e7c 2013-08-22 02:19:16 ....A 314369 Virusshare.00085/Trojan-Spy.Win32.Zbot.sbrn-6312cab9d8fba4035315139b7988d6b6874412f3519162340fd67f0531055ec8 2013-08-22 00:33:40 ....A 314369 Virusshare.00085/Trojan-Spy.Win32.Zbot.sbrn-683401452464a35d0028a776f477546222ca0671a449dd4b65469fdfb0c96503 2013-08-22 03:52:06 ....A 361984 Virusshare.00085/Trojan-Spy.Win32.Zbot.sbsb-47503e492f2bb3aa848af44633ec58a36072a17fd2aa4ce031c509477d75d481 2013-08-22 01:19:20 ....A 361984 Virusshare.00085/Trojan-Spy.Win32.Zbot.sbsb-47607a63118460a379fdd288f948eb1d4de1e0e28a1dd2e7074ef812fe3b05cb 2013-08-22 03:11:38 ....A 305665 Virusshare.00085/Trojan-Spy.Win32.Zbot.sbsl-575b96c1c7f3c7bc45e78cc62559870f9b6252e089e87dce1a8a11def6d44d0c 2013-08-21 19:49:48 ....A 606208 Virusshare.00085/Trojan-Spy.Win32.Zbot.soo-d6d03978f66df6d0e51a8af71e3b2258aceb78ea7a8ed905a5a5c1cf954cc71c 2013-08-22 03:15:52 ....A 943616 Virusshare.00085/Trojan-Spy.Win32.Zbot.tmfe-64808b378aff8a904f28cb3c390e2387accff5a45fa202c36b300a3b030641f5 2013-08-22 04:49:36 ....A 116736 Virusshare.00085/Trojan-Spy.Win32.Zbot.tpuy-59da098a0bdf4ffe398eee91c3b7a5819a798af9f6d558eb39805a0e717fb7cf 2013-08-21 20:04:34 ....A 2305665 Virusshare.00085/Trojan-Spy.Win32.Zbot.u-55136e68da5459dbed4d799c53906ca7ea106135317589791e7548edd21a9b38 2013-08-21 15:26:54 ....A 311808 Virusshare.00085/Trojan-Spy.Win32.Zbot.ubii-5411128b56e9660361ec7a9598f5249cecd78f0f8b2209d99dbf19710e7178f6 2013-08-22 00:15:22 ....A 245248 Virusshare.00085/Trojan-Spy.Win32.Zbot.ucem-1a70665f57e9c05a78ebc767f93b59a4b0247a2edf76e4e5cc93bc680a1abc76 2013-08-21 15:54:06 ....A 237056 Virusshare.00085/Trojan-Spy.Win32.Zbot.ucuc-658a1038720618aa833842e85d90ca7a5224b5579bdc7bb9aad8ad30b46b01fb 2013-08-21 23:48:00 ....A 318464 Virusshare.00085/Trojan-Spy.Win32.Zbot.ucuu-3654eeee314d502b70d8e79e655a6359dbb044951a38b5a23c85d78f8443b3e2 2013-08-22 05:10:12 ....A 236544 Virusshare.00085/Trojan-Spy.Win32.Zbot.udeo-253dde044aed0471bc8f558f0c8e647237c1b608b7350c02c42d8229e53624f6 2013-08-21 21:50:00 ....A 483934 Virusshare.00085/Trojan-Spy.Win32.Zbot.udxe-ec64340663adc1ffbf75df86f200eee2b46e507cabaa1dbbfa451d20a0faba7c 2013-08-22 04:16:48 ....A 363616 Virusshare.00085/Trojan-Spy.Win32.Zbot.udxi-2581a8f3dda5eaa77bdb83548230f8c90a1e722962167e1e533e3f164af22560 2013-08-22 01:44:38 ....A 274432 Virusshare.00085/Trojan-Spy.Win32.Zbot.ujcu-18832cb1630c8786633bc3f0466740984c5588a64f95e7ab713134a50537d9ed 2013-08-22 03:54:04 ....A 232273 Virusshare.00085/Trojan-Spy.Win32.Zbot.vksf-160a75f5c49cdc387773970dc8bf18725180648f4c7263e44cf0d510a078f00e 2013-08-22 00:05:32 ....A 259072 Virusshare.00085/Trojan-Spy.Win32.Zbot.vkzm-c1b975871b5f91b74545659616a54f8361c51bc0c15558884760fb2244d85044 2013-08-21 21:42:20 ....A 294912 Virusshare.00085/Trojan-Spy.Win32.Zbot.vlip-25ee013d8cdc1a4d28c42bb7b451b6d28b55a506c962b97f9b066581f1d6f934 2013-08-21 17:53:30 ....A 354309 Virusshare.00085/Trojan-Spy.Win32.Zbot.vlkc-ea6339d61812d5c2d5d081dfdefccf47fac5666be3085982d415fba6cfb31d38 2013-08-21 20:12:50 ....A 233472 Virusshare.00085/Trojan-Spy.Win32.Zbot.vlnc-041e3a9f7cd3efb8521e97545885a985cac422565d68174d8993ada3cc8e8232 2013-08-22 00:27:12 ....A 516201 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmaj-1914f696c38a44a0a487517a3ab2470053ea5b31e38968618d46acbee4e0796b 2013-08-22 02:44:06 ....A 52736 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmil-5725b75bb8fe889cf0c18e3ee7757267ad6379f9fca7d01f97ac13447788c9a7 2013-08-22 03:03:08 ....A 309064 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmnd-255978e4af5b8ad857f195816f63d986ea3495fafcabc402eb3d9c11d563c1ec 2013-08-21 23:41:30 ....A 9760 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmra-e2bd32f2f9647ba26cd9a42db384b665c30f83dc31dc72372afbc3f8a586d6db 2013-08-21 20:23:36 ....A 9755 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmra-e5346ed035a843aa59db08c2fa53198fa2ffd19630514bce136d7639276902b2 2013-08-21 20:08:42 ....A 9740 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmra-e8779bd2e63e9d4ee3196404771914b0c440832da3c93a938dc3914f2b42f2d7 2013-08-21 19:55:02 ....A 9763 Virusshare.00085/Trojan-Spy.Win32.Zbot.vmra-fe71e8d72742896463bd1371eafa45a102abb3de7a29bbd24932516d78da1aed 2013-08-21 19:14:16 ....A 61363 Virusshare.00085/Trojan-Spy.Win32.Zbot.vnoz-ded4d6b7f3d06f1b13a0973c480a4fdc7169cdb1557cf5083b327711524a3ca5 2013-08-22 01:27:40 ....A 232640 Virusshare.00085/Trojan-Spy.Win32.Zbot.vwrq-4666dc1d42ed8134bf019ec35436a7aa3945e80b13e6417de3d33ceceae4e841 2013-08-21 18:53:36 ....A 114688 Virusshare.00085/Trojan-Spy.Win32.Zbot.vxzo-f998d74108fd0d3743baa87c78f67cb9f243027f66e8fc86eb135ddd8b1fe292 2013-08-21 20:50:16 ....A 699904 Virusshare.00085/Trojan-Spy.Win32.Zbot.vygs-f9d9233645147457f54132e965cf0c3ab052f9a9f40c4ed64184258def3f03e9 2013-08-21 16:07:26 ....A 115712 Virusshare.00085/Trojan-Spy.Win32.Zbot.wjpd-fea0ac86f808d3bc42e5f94a45b99a50f8020430870a0ba126e91de26ef50112 2013-08-22 01:18:02 ....A 40504 Virusshare.00085/Trojan-Spy.Win32.Zbot.wlb-625f4c235324f987df4e569cdc1a3b333695e581e740e4c5038a3db88295761a 2013-08-21 20:50:16 ....A 100686 Virusshare.00085/Trojan-Spy.Win32.Zbot.wmtg-fe0390d1dd1d5b34ed556a9f4a154299706da3d00da78f2a4c9e9f0f05087ee1 2013-08-21 22:34:04 ....A 73728 Virusshare.00085/Trojan-Spy.Win32.Zbot.wnqg-f69adf6835def3500921d0759b27ae8f2aa209a631833c226205c8abb20a71f3 2013-08-22 01:31:14 ....A 412672 Virusshare.00085/Trojan-Spy.Win32.Zbot.wobi-3493082f64921e3d4b30a0f3a9f9db4867ba76184e9693f256d0c222126e4a70 2013-08-21 21:50:32 ....A 255488 Virusshare.00085/Trojan-Spy.Win32.Zbot.wore-fa1c6eb368891b2240f3de7deafc44150b561d6f4df6fe79443e558b1077a267 2013-08-22 02:02:48 ....A 102400 Virusshare.00085/Trojan-Spy.Win32.Zbot.wpfm-63dc90e0d3cf8e94c9448f8bfbda022fad3f9d002d29ad82e29c0a6a00343562 2013-08-22 01:44:44 ....A 141824 Virusshare.00085/Trojan-Spy.Win32.Zbot.wptw-092a9a19af633e8e59f8528680096a1ef92e762e7a5077fdf8dc25cadcdb2bcb 2013-08-22 03:07:40 ....A 141824 Virusshare.00085/Trojan-Spy.Win32.Zbot.wptw-5502fb24d68b2ea7a76fdddc10613fc7e9d69c15ecf5eef071d6621b15d5c344 2013-08-22 02:18:44 ....A 141824 Virusshare.00085/Trojan-Spy.Win32.Zbot.wptw-64403857d8f681418661abc241008a8d0bafb99ea1fde3033cb7fa127ac43896 2013-08-22 05:11:00 ....A 148190 Virusshare.00085/Trojan-Spy.Win32.Zbot.wpvx-299bc649526acf75af86423122876f8c484b8a371f833027762b10793658fe4d 2013-08-21 15:44:28 ....A 432128 Virusshare.00085/Trojan-Spy.Win32.Zbot.wpxd-e911b18b76dc6a406399f743119c805663767ccebe47fa81b75e66618b8d6c32 2013-08-21 15:55:18 ....A 242176 Virusshare.00085/Trojan-Spy.Win32.Zbot.wpxd-eb0af15bb478e8b34eeeabb3bfcb7436162e665fe3b6dcdf867371bc10d02030 2013-08-22 04:49:52 ....A 197120 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqbj-197aebacf18f212b23057a8544ef1b4b5080c4ea7fa540e346b7daf069ab3ebf 2013-08-21 16:26:36 ....A 70656 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqdd-43864837ed3c5368354ad1b5468d4e8df49ee5a675a1c4fe796b2448acdf9ab0 2013-08-21 22:58:10 ....A 70656 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqdd-61036f99e91ff8b29de6df98f2ed18fa9ea400e82446cbfca94f191c14e69254 2013-08-21 17:40:46 ....A 32311 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqea-e76f3ee319059bfe23cfa2805d97757c3c1ab931ea08205fa75e3bee8e96e5a4 2013-08-22 03:55:42 ....A 168191 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqgr-2889aa9d76729c3635828ab01c9fcccd0fdf7399ed45b32cf6e3581c21daadd2 2013-08-21 17:15:24 ....A 38945 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqhw-1381728e1dc8d4fb0dccc01c45c5de79ae5bd0d8b63862a5064262dc67b92134 2013-08-22 02:18:46 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqpg-066febee88a68d01479d8ec075dd8d6e87fcac244a0de8ce110186110918bd1a 2013-08-22 01:21:38 ....A 46177 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqyf-354c9bc12bab4189b73cfe31b0b6f61dcb76031b097f65cbd6487e9a540dd1c1 2013-08-21 19:57:08 ....A 49791 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqyf-ec7681d44e338db14086e69b701a75962de03ce65d8d63ddd9d5ad7390a3bc6d 2013-08-21 19:44:34 ....A 164352 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqzc-04066bfae70ba5ead756ab849db5c84dbb1651fb88c369b6897c91faeeb13b22 2013-08-22 00:03:18 ....A 164352 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqzc-6deeb04db86db9da98938379a4816e8d92001259d7da14f2726cb445b00d6ef1 2013-08-21 16:05:38 ....A 164352 Virusshare.00085/Trojan-Spy.Win32.Zbot.wqzc-e1cd4e0d3bdb7bb97bb6803e3ff3d2006728c09414efb3f20556040016ebf23f 2013-08-21 15:27:40 ....A 304128 Virusshare.00085/Trojan-Spy.Win32.Zbot.wrhd-128fbbe2b53a1337b7e87c3571ac52f4ecfcbd36d8d940fe7d0a025a6de9ab76 2013-08-21 16:39:42 ....A 85504 Virusshare.00085/Trojan-Spy.Win32.Zbot.wrnk-3172b97f359afbd6d8df8f0cb0276b8da662ee7a06071a73ff8c2677d3227c44 2013-08-22 02:08:00 ....A 95744 Virusshare.00085/Trojan-Spy.Win32.Zbot.wruv-18796541e16eaa4260b9e02e8a8eabb093cc364a2aeca54bee55a1c712f9b457 2013-08-21 16:04:14 ....A 546407 Virusshare.00085/Trojan-Spy.Win32.Zbot.wrvb-e2fe56f99944e179993e3e25e48076fa362e49c7c76b8893a8355e70aac8b4c3 2013-08-21 23:16:38 ....A 143360 Virusshare.00085/Trojan-Spy.Win32.Zbot.wsjn-013495c816356af8ddc5855ac65a3ea1633c7c1d00db27410066a6f958cd82f9 2013-08-21 17:00:06 ....A 41080 Virusshare.00085/Trojan-Spy.Win32.Zbot.wsvk-e9b06f538500afba60bc385f8291642e08d4fdeac86dd967e3acfaa36234b5d1 2013-08-22 04:09:32 ....A 150194 Virusshare.00085/Trojan-Spy.Win32.Zbot.wswu-2cbfed212a6d3522074284f4490cdce49f6f762646cfa848c35be547d942933a 2013-08-21 19:16:56 ....A 101828 Virusshare.00085/Trojan-Spy.Win32.Zbot.wswu-ea56c9f59dc90e86a0151eb4bae029af68660f1b35c94d82ca391a351264cdca 2013-08-22 04:56:26 ....A 58749 Virusshare.00085/Trojan-Spy.Win32.Zbot.wszu-2a4ab06e8ffa70582497948f1d20985f9bc79746e6f8734ef95a32b8ebd20b73 2013-08-21 15:21:18 ....A 58749 Virusshare.00085/Trojan-Spy.Win32.Zbot.wszu-f0f5549d6f3ac20d67ed70d41c333cc1392688b5a84df13e3870a29e5aa07e11 2013-08-21 20:44:44 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtlr-3116a9a8f9fcab49a04c7f7742a4c077811cfd943b24c4a6920cf135254a0051 2013-08-21 19:58:36 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtlr-73d1194ce162cac022aa1b5cc7ae5e8cfeb075e9bdeeeca8dc172503032eae5a 2013-08-21 23:24:24 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtlr-d7cad79127e1132ba50d3d510d2a73b0a97b139ca8f627c066b53f525c431fb3 2013-08-21 15:29:48 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtlr-f0f2a105d388c59e2731ca8c9ab99943dad937e2b6f612c3bc06bb8e3bf9bbc5 2013-08-21 18:29:00 ....A 69632 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtlr-f9263b3beb05287a3501e545746335829965cd7426058a07f92320a6863ff729 2013-08-22 04:39:08 ....A 179817 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtnh-2f938435b54518df9892fad002cf0f37df75f8505cd5d8b589d8054b288703ae 2013-08-21 16:29:24 ....A 304128 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtra-7565d5ebfb92e0bef105e6fcb15e9d725b57ae9d69c9f90899cd7f59057591eb 2013-08-22 00:12:56 ....A 56754 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtyo-0c4d095cbd234c8a05ff41ff13e1c08785bcd58b69eb817ab65ddeede1b3fd1f 2013-08-22 02:17:50 ....A 66410 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtyo-28157c4ef884f842194de17b17da2ff70bb21786fc9410927a10d557b547420b 2013-08-21 21:48:28 ....A 121344 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtyo-66304abea80273f48cca679391f754110b4b889df3dca54fbb6db12fb1a61e2d 2013-08-21 19:42:58 ....A 98304 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtyo-df95c4717769b285b1b214f45ba5a71f8134cafc361400e6d34800a1c36cf816 2013-08-21 22:39:38 ....A 87552 Virusshare.00085/Trojan-Spy.Win32.Zbot.wtyo-f7c7054f50082ddf98c81e0743ef4cbc6f370013b8fbd82b622d341b253071c9 2013-08-22 03:24:46 ....A 294400 Virusshare.00085/Trojan-Spy.Win32.Zbot.wxff-458d4ac52249d05a852cf26260f787d9f39b66a273bafd0a2341fc371e5e382c 2013-08-22 02:48:04 ....A 234824 Virusshare.00085/Trojan-Spy.Win32.Zbot.wyro-6909211ddec2c09d28691b5c7cd126c3f87c684ed471caf8980f9e6a89c18005 2013-08-22 03:17:24 ....A 148992 Virusshare.00085/Trojan-Spy.Win32.Zbot.wzce-1658580dd1a468c5a00bf691d212927289271310a3b501babeb5ced8901a0e22 2013-08-21 19:52:50 ....A 40336 Virusshare.00085/Trojan-Spy.Win32.Zbot.wzcn-14c5fa0b2beda43ab542cf02f148025c1f66b4a5b4ec45be6f862aee48615eb3 2013-08-21 16:05:12 ....A 39966 Virusshare.00085/Trojan-Spy.Win32.Zbot.wzxv-ed3353dbb0119844f9c78fa39db6cd936aee7a5efcffb26a74c9ec79b247e79a 2013-08-21 20:43:34 ....A 206336 Virusshare.00085/Trojan-Spy.Win32.Zbot.xcg-55ae4b32f40fd193ecafcb4adfa14597444511f0a86ac886a1fce27a3572f001 2013-08-21 18:45:50 ....A 246272 Virusshare.00085/Trojan-Spy.Win32.Zbot.xcg-d97662644f188ee7b82bd61a0d3b8e15d2ced5a7ef92e133aab6e073988c8ef1 2013-08-21 21:25:56 ....A 116224 Virusshare.00085/Trojan-Spy.Win32.Zbot.xcg-e091b0a9379bec51b1739fc5b58fc44f119f3b1a3e40f20260d74ef04e10d171 2013-08-22 05:10:54 ....A 296488 Virusshare.00085/Trojan-Spy.Win32.Zbot.ydgh-2ea788cd2b5aa951e61f9216aa040b899f10da4875f5d1192318b189b82aaef4 2013-08-22 02:56:18 ....A 188928 Virusshare.00085/Trojan-Spy.Win32.Zbot.yilu-2780e86225f79bd4409eb063dfbe924dca76ef5406c5232f0359b9e8b0e11020 2013-08-22 00:25:52 ....A 305664 Virusshare.00085/Trojan-Spy.Win32.Zbot.yipy-065e2033e77738b1e6105dedce1cabc0fca506633c19be52edde8c34d91e2844 2013-08-22 05:07:08 ....A 172032 Virusshare.00085/Trojan-Spy.Win32.Zbot.yoav-5e5c65c60d86c391c3923fe4835a082750c6fe7a412098fa62d87e8b8497c05f 2013-08-21 16:31:28 ....A 172032 Virusshare.00085/Trojan-Spy.Win32.Zbot.yoav-6236347bdbcd25ddd4631468d53c2d3884261b31308c553f960a9ef42c1b3b2b 2013-08-21 23:18:30 ....A 39438 Virusshare.00085/Trojan-Spy.Win32.Zbot.yode-d0273e41fbff1f6491afa9e0b30e6b045b73a5eac23a3090d86d7c82b6ea2d2b 2013-08-21 21:31:50 ....A 39455 Virusshare.00085/Trojan-Spy.Win32.Zbot.yode-e429e7cf1187456ee086bbee17a83ce6f45cf62f47914dfc708802ed27d1dee0 2013-08-21 23:17:46 ....A 39449 Virusshare.00085/Trojan-Spy.Win32.Zbot.yode-f0d692bf465272b56aac597644e687b71118db7104f14b9f536f6dfe5c54dc74 2013-08-21 18:24:02 ....A 10255 Virusshare.00085/Trojan-Spy.Win32.Zbot.yode-f175d2625318861c75192e36d58b4b91941edf78aecdeeb26b4abbbe3123fbe5 2013-08-22 04:35:38 ....A 155648 Virusshare.00085/Trojan-Spy.Win32.Zbot.yojj-0915085048d679825ff78f872d8a670448cb7db3ada0ed05a1c5e92f4e8cafc7 2013-08-22 02:50:08 ....A 221815 Virusshare.00085/Trojan-Spy.Win32.Zbot.ypda-469a2bc3917ebd0f73ed565cc4c01a20bbaab96d8ae9065694a9fd8773703a80 2013-08-22 03:55:54 ....A 209552 Virusshare.00085/Trojan-Spy.Win32.Zbot.yuek-70994879be4f22d763300aac27007fc318b93575f18dfdcb2da53ee409364a3c 2013-08-22 03:39:16 ....A 203264 Virusshare.00085/Trojan-Spy.Win32.Zbot.yunq-451602bc60eae72e09f61bc56c2a85db61d3957b3f0edf9d1ea64cb827ed31d0 2013-08-22 02:25:10 ....A 332800 Virusshare.00085/Trojan-Spy.Win32.Zbot.yvdg-4602acb287898955ca785d7aac3dc3ed6377d96c18450bf53919b61f9a8d837a 2013-08-22 02:04:44 ....A 201728 Virusshare.00085/Trojan-Spy.Win32.Zbot.yvlv-1712a5c8633c095541e9bd6a9ca6998d347dd9f7ef849d31798b8ebee4a0eaac 2013-08-22 01:25:28 ....A 201728 Virusshare.00085/Trojan-Spy.Win32.Zbot.yvlv-4758c787c72feb49f6b9d1588fc4ffa7e70a06c37d4dc3fd58bc8563c204dc62 2013-08-22 04:58:38 ....A 279599 Virusshare.00085/Trojan-Spy.Win32.Zbot.yvpx-8ac9322df6a802347dffee35f3cebb0eeb84d8976bf03e9c441368bbf57c38c4 2013-08-22 02:36:00 ....A 310784 Virusshare.00085/Trojan-Spy.Win32.Zbot.ywds-258d57a78cd7f86db31dc1161981261fba66a9698b0144a22a4562aeff484ba1 2013-08-22 02:54:54 ....A 199680 Virusshare.00085/Trojan-Spy.Win32.Zbot.ywin-3519d564e64f6d6df4e1e15cc8974364c912c079a3fd4cce83a4105afe315446 2013-08-22 04:49:00 ....A 150020 Virusshare.00085/Trojan-Spy.Win32.Zbot.yzsa-6308ab50af3612ba37f726398219cdf79fb7a85364d1471dad8e95d6ec862497 2013-08-21 23:16:54 ....A 182784 Virusshare.00085/Trojan-Spy.Win32.Zbot.zegk-df6f05287b42d204013cfe31995d85e8d953691d0f5b5941d29bbbc3c9de2378 2013-08-21 18:16:42 ....A 117736 Virusshare.00085/Trojan-Spy.Win32.Zbot.zjve-f63563824716959c6b14c623898c0f81423a6c151312ef0bc2b368183235b005 2013-08-22 02:30:54 ....A 175616 Virusshare.00085/Trojan-Spy.Win32.Zbot.zlcw-17725f1a75b5283d544cab29b08515c34e90cbdc8a91b55c03c4e455601fe38a 2013-08-21 20:31:40 ....A 114816 Virusshare.00085/Trojan-Spy.Win32.Zbot.zpbp-f8e792855a56b3be3931ecdd217e5892f4d77657fe91ebd39aa51fc7039b862e 2013-08-21 22:17:48 ....A 40960 Virusshare.00085/Trojan-Spy.Win32.Zbot.zr-fc8212b97f88f95e381b2fe39eb32ad414449a737e64e9f39f9cdde124a767e4 2013-08-22 01:20:44 ....A 264705 Virusshare.00085/Trojan-Spy.Win32.Zbot.zsoo-190cab60ef68a0a3618e447f315906a651252970d372921ccb2d588377bc33a7 2013-08-21 20:32:50 ....A 166912 Virusshare.00085/Trojan-Spy.Win32.Zbot.zylj-e784da03777eba1a82dc01aa6dcfeffa14451eeae169eb9b5369ab453261a02c 2013-08-22 02:50:54 ....A 3043115 Virusshare.00085/Trojan.Acad.Agent.a-4798ce5916fb4f8cfccbe3288414e2176f930f9ecda70ac663bf2650c238943e 2013-08-22 02:47:10 ....A 8220458 Virusshare.00085/Trojan.Acad.Agent.a-709264ae5869470276ac469b93f22a27e7dfb9272f81a6e7f6d410724c114d99 2013-08-22 02:44:44 ....A 2574298 Virusshare.00085/Trojan.Acad.Qfas.h-1920ff92b490779e09466a03685e4dbf014f297abaef153cf58b0c633bd65561 2013-08-21 22:50:12 ....A 47104 Virusshare.00085/Trojan.BAT.Agent.aac-e66c20890daff1fc1398bab0249c16c65d6432137c22dacc1955842a858ca801 2013-08-22 03:51:30 ....A 493581 Virusshare.00085/Trojan.BAT.Agent.aai-45156bf5a4d2bfb17461c4ba846651d0e46c143b5d65b95b4a79fe3f91768687 2013-08-21 17:46:22 ....A 1833984 Virusshare.00085/Trojan.BAT.Agent.aax-1349c84e2ffa55b70fb58368624b7a8191a0d27402c89ac0112bec14ef34f52b 2013-08-21 16:05:48 ....A 1833984 Virusshare.00085/Trojan.BAT.Agent.aax-e6c1d37c0b958ee76d0e4e669fe3039262ea1ade2be2c76f81156cda86cf9438 2013-08-22 00:21:54 ....A 558360 Virusshare.00085/Trojan.BAT.Agent.abe-4b6cfb2281aaa168b9750e902230c77cbf5539c8ca5f26488e1d3f404f56d5cc 2013-08-21 18:35:08 ....A 337021 Virusshare.00085/Trojan.BAT.Agent.abg-4263d8ed74edb5b7e2cc59053fc191e86fd6f4691845d6ae6f0d764012f3dae0 2013-08-21 22:51:50 ....A 338481 Virusshare.00085/Trojan.BAT.Agent.abg-663970af0a13804a11e116e114bb295834ec6a08eb94305b20ff943a941b7ea9 2013-08-22 02:21:56 ....A 88157 Virusshare.00085/Trojan.BAT.Agent.abg-7074450065cb128af704bd5452b7abf1eea82d54e6cd94af9dd0a7c59f209369 2013-08-21 21:28:10 ....A 87040 Virusshare.00085/Trojan.BAT.Agent.abg-e7ec8c2007caa173b19be6b0629ab3fccfb381acda3483a6052f37f4fd11b711 2013-08-21 21:21:04 ....A 65139 Virusshare.00085/Trojan.BAT.Agent.abg-f4c98e15c27e69413ae3f9229fd1bdae57dbe82bed7938948f79282b12a05a1c 2013-08-21 16:21:40 ....A 24064 Virusshare.00085/Trojan.BAT.Agent.abg-fb491b83b63649d6c323ddf124a2bea564c4751885bc0e6dd67982f171e1c7d9 2013-08-21 22:35:46 ....A 936960 Virusshare.00085/Trojan.BAT.Agent.abt-f69a0fc33a7ab784ef026104be36fab6269cd4d2627215e15cfc6e760d5779a5 2013-08-21 22:11:40 ....A 680960 Virusshare.00085/Trojan.BAT.Agent.ada-1557108c64df3e67672afbc10e22b21f28936e384d265e919b960a6ad24411c0 2013-08-22 02:34:16 ....A 239652 Virusshare.00085/Trojan.BAT.Agent.aet-162195db7718e92da2bf4cf56b6a025ac56653d6e5eed253eb0b7b17335803b8 2013-08-21 23:09:06 ....A 257592 Virusshare.00085/Trojan.BAT.Agent.aet-fd29381a9d7c2d2320409a0dd3d84ff7b20bc6ccb9e8cb2029e52a08c9d2bc73 2013-08-22 03:05:04 ....A 237165 Virusshare.00085/Trojan.BAT.Agent.ag-64532bb2494e35b534c435c0ff3720f9c07bbec4562d1e36cb37f0cd458c7d28 2013-08-22 02:02:54 ....A 24064 Virusshare.00085/Trojan.BAT.Agent.agp-3513f84b47c8271da741d37a180341d8fefca2395206f1db169501b2cbcfd319 2013-08-22 03:16:36 ....A 123182 Virusshare.00085/Trojan.BAT.Agent.ahr-27988a645a6424a302b854f6b1d803d977124ba7c35e25d7fbad21d605ebc25a 2013-08-22 02:08:54 ....A 23552 Virusshare.00085/Trojan.BAT.Agent.ahr-44804917f57acd82cfaa8ad3d0eae75212bd7ad4b7afc6917465fb886f7000ad 2013-08-22 01:30:18 ....A 22016 Virusshare.00085/Trojan.BAT.Agent.aia-692945b7ba80991b1c91bb35b1bd1ad7d1bd8510d40a90d6079bf5feb5fea581 2013-08-22 03:44:22 ....A 1004 Virusshare.00085/Trojan.BAT.Agent.dz-0838b1134d4e1c131d8d70a137e649ca4696a9afacda7c6c22f4fd90d0a9823d 2013-08-21 17:47:18 ....A 480 Virusshare.00085/Trojan.BAT.Agent.fh-61206704cfd8c3351c43104c2aff67265f51163e0d9dad64cc4b8a50952372b9 2013-08-21 19:30:28 ....A 5140 Virusshare.00085/Trojan.BAT.Agent.fj-33f6e08ada0d45ade9af543c6398d2d992cc5b5984ab480bfa4ebebe4852678e 2013-08-22 03:50:42 ....A 222 Virusshare.00085/Trojan.BAT.Agent.i-693039fba9383814c766667b3e6fc2eb2d46c649d3061252941f2d4f2f7429df 2013-08-22 04:16:14 ....A 11561 Virusshare.00085/Trojan.BAT.Agent.on-6efd9c6c8789f4bcfb477977017a204171ed16adec590a3faed7de3f68cc8cc6 2013-08-22 00:26:30 ....A 144693 Virusshare.00085/Trojan.BAT.Agent.oq-46225270544b7c476c359ee1dcb2e87cfb5e06c9ce33e4e72d96fb0cfb520dcd 2013-08-22 00:09:58 ....A 459979 Virusshare.00085/Trojan.BAT.Agent.qh-061421829c91bb1219f568d26a9bdad367fcaa9dc8986ff9c89e5842f4229926 2013-08-21 17:18:26 ....A 94726 Virusshare.00085/Trojan.BAT.Agent.sk-34c0b3349f612a75868982dc20ceee2b7d78dbcd36b014d524ecb0737bcfe5a3 2013-08-21 15:52:50 ....A 8504 Virusshare.00085/Trojan.BAT.Agent.uk-ed851d7fecd46aea6adfd534ffa9a0615b388030fc711b0ea1a5d0f57c39dffb 2013-08-22 02:21:22 ....A 117348 Virusshare.00085/Trojan.BAT.Agent.wx-4728f67e02b8ac090691ed40bf33e082e93e98dabcb91fd7e0107d82ffacde3b 2013-08-22 05:01:00 ....A 100921 Virusshare.00085/Trojan.BAT.Agent.yn-0673d4f2ca81cb0ac20bf2dcb75fc968c3b88a3a5a078894b093f8a45e4f3a64 2013-08-22 03:26:10 ....A 102217 Virusshare.00085/Trojan.BAT.Agent.yn-084f416e6447867aa90a457f5194f6ff8a9373c87bfb6391e85c8990e9cdd993 2013-08-22 01:24:16 ....A 101582 Virusshare.00085/Trojan.BAT.Agent.yn-095a44d08ef8082c3014feb7dc4be1a93fdb76919317a2e5827de04b951f90fb 2013-08-22 03:18:48 ....A 100943 Virusshare.00085/Trojan.BAT.Agent.yn-098da61d6c5d2cf13c9df06fa4089aa933c8f0bb14994075aa6d8a554d20380f 2013-08-22 03:52:22 ....A 102216 Virusshare.00085/Trojan.BAT.Agent.yn-44555342411b80f4eb324151b96032df897f88b0525dd9dec353a9b7707070cb 2013-08-22 00:31:36 ....A 100943 Virusshare.00085/Trojan.BAT.Agent.yn-480a830979f432d1ee56e626aeed17437f6f14dc66e01405373359a06f6335e7 2013-08-22 02:56:46 ....A 100925 Virusshare.00085/Trojan.BAT.Agent.yn-6864debf171ec03657c6c3fb54ecff29763e754c0344c894226b14b008974094 2013-08-22 05:03:16 ....A 103645 Virusshare.00085/Trojan.BAT.Agent.yo-1945b831e44263fed5e006f76280544f7805313f15561f574154858552ea0d31 2013-08-22 02:45:54 ....A 103646 Virusshare.00085/Trojan.BAT.Agent.yo-2793dd3253a280514ff51553e63f88354b7f09ad1fd14ded8a8426d429a0b1c0 2013-08-22 02:42:42 ....A 10974 Virusshare.00085/Trojan.BAT.Agent.yo-4553376175039038e648b3670a989ea2d1ef6cad107ea1a21cfd274cd1a53e73 2013-08-22 02:21:06 ....A 104543 Virusshare.00085/Trojan.BAT.Agent.yo-557915f76f0d3cc889c2b2954b6edc6ec42650f4407cdfe6e2de1115b233c829 2013-08-22 02:30:52 ....A 10973 Virusshare.00085/Trojan.BAT.Agent.yo-63d863cf80ebc7dc3e9be5077149327bd44a8b10b75602234b709d1b716f7bcc 2013-08-22 02:38:44 ....A 1921 Virusshare.00085/Trojan.BAT.DNSChanger.c-071aba6870af51a37ceded478e9284ea1e937b5289b8124c533c9ec9d83d04ff 2013-08-22 04:19:38 ....A 290 Virusshare.00085/Trojan.BAT.DelAOL.b-629109ec454dfd60326dba298fe03fd99b55fba9986e9eaf25927cc809ce0de5 2013-08-21 19:19:04 ....A 203 Virusshare.00085/Trojan.BAT.DelFiles.dl-5492fc2794dee2416ef9382e1c5dc406865e5b91abaff5e9f84f011ced0065e9 2013-08-21 21:10:10 ....A 1271808 Virusshare.00085/Trojan.BAT.DelFiles.fn-eba85b3cdb22142e758bf4adcf7d97e826b65d9d57abd40316d72250888262f1 2013-08-22 00:37:22 ....A 2401 Virusshare.00085/Trojan.BAT.DelFiles.hb-085aff37737c5fdaa876626e27feda747077a4a24f8ec995d94add41fe19617b 2013-08-22 01:43:48 ....A 2401 Virusshare.00085/Trojan.BAT.DelFiles.hb-0906f35075c2e128d7e387ec36ce3680e53c4a09649513011f7ab617f52a4902 2013-08-22 01:16:08 ....A 335347 Virusshare.00085/Trojan.BAT.DelFiles.hb-1808bcb8b984b50383f9ce36f344037069353caf4458a0eac0ca1dcaa010003d 2013-08-22 02:27:56 ....A 815326 Virusshare.00085/Trojan.BAT.DelFiles.hb-190575e19da43cb5fbc27938bebf06f3238ec9107e7c1df459b4c4f5d74c4e7a 2013-08-22 03:42:30 ....A 2230 Virusshare.00085/Trojan.BAT.DelFiles.hb-19303b667ec7822b6ca6655bd46357bbfe2553213443ff9fed2e1dcd0c91bc90 2013-08-22 02:54:42 ....A 906877 Virusshare.00085/Trojan.BAT.DelFiles.hb-2582341db9774459fae74fa3d9ff79b9f2a56204c7d873d54efc99afbaed45af 2013-08-22 01:32:22 ....A 823961 Virusshare.00085/Trojan.BAT.DelFiles.hb-26700b9d402a389d0cb64e7c8f98361f39e4932d77bd82bc0128b7cf37e62cf6 2013-08-22 02:31:30 ....A 3410672 Virusshare.00085/Trojan.BAT.DelFiles.hb-277b862612d8bee69cb1d5d5366865ba41d1d3f8b53b8470623551e52cd1d81d 2013-08-22 03:54:28 ....A 2298 Virusshare.00085/Trojan.BAT.DelFiles.hb-28438aeec107044062572c0c98555403e465679c539434ba46abf381f1f8769e 2013-08-22 01:44:36 ....A 2401 Virusshare.00085/Trojan.BAT.DelFiles.hb-5486c7417a2b1fdeea085c64a8ccbad34d2267435926ad2fd7c1fc48ebb4d594 2013-08-22 01:47:20 ....A 2298 Virusshare.00085/Trojan.BAT.DelFiles.hb-6257c69c77e0caf51c213eb74fe9d33b6321fcb8e683e61ce300596e683166bc 2013-08-22 04:00:54 ....A 2153755 Virusshare.00085/Trojan.BAT.DelFiles.hb-62c1e32c0dfbd259a920820f27fcc405588d66bf8150e81d00a7ce584824fa4b 2013-08-22 02:37:06 ....A 4066262 Virusshare.00085/Trojan.BAT.DelFiles.hb-636171faafd2ee3cd869ef2ce2890f4ecd1ed16dace413f5e9ed9fcba2c73bb1 2013-08-22 04:14:58 ....A 1163 Virusshare.00085/Trojan.BAT.DelFiles.hb-63f2cfc4c6d4ad8547cf8608aab34a8b9fb99045ed329634ae2fd2964c3dec94 2013-08-22 03:57:02 ....A 385926 Virusshare.00085/Trojan.BAT.DelFiles.hb-6925c2c1cecc08f09c841dfe5a8a38d0f9ae345810696d3d1a80296e643ec609 2013-08-22 04:33:52 ....A 879958 Virusshare.00085/Trojan.BAT.DelFiles.hb-70918ead72c6195dbe49511fe249b1fdd9a3f9137c5d277efab71c304c0ab377 2013-08-21 22:56:12 ....A 2230 Virusshare.00085/Trojan.BAT.DelFiles.hb-d5c0e742b489c71214b20dedd751e965f0c256ae51b9a6d4d7d68ec12869c3e9 2013-08-21 23:50:46 ....A 2230 Virusshare.00085/Trojan.BAT.DelFiles.hb-f9866842372ab3ea6068b2f3a6ae1fe86123a74990a7faca11a5e5743c5b727f 2013-08-22 01:29:28 ....A 345 Virusshare.00085/Trojan.BAT.DelSys.ah-70a8add06d7d6142a439a4c6023393e8b1a032daff143fee0eb185bb275f1c40 2013-08-22 03:30:10 ....A 195 Virusshare.00085/Trojan.BAT.DeltreeY.a-5553e37874342a3f6a60576579dbddd5515f00014669dfb250b66e00b31573e6 2013-08-22 03:38:14 ....A 214 Virusshare.00085/Trojan.BAT.DeltreeY.az-6934392d5e7fd8d67c572bdd3429e717d3151457f5bc1a4a061f312215b0ab85 2013-08-22 02:15:10 ....A 209 Virusshare.00085/Trojan.BAT.ExitWindows.l-376c44bc64d1e8d8ee8c735a737cc440b3dda41bfdbace7c3346373c7b1f74fc 2013-08-21 21:00:18 ....A 671981 Virusshare.00085/Trojan.BAT.Favadd.b-880ecc9fed48095e9a717a2f113670fdb02763a848725dfdc3538f6f735cc89b 2013-08-22 03:42:02 ....A 1407051 Virusshare.00085/Trojan.BAT.Favadd.d-5473b978a1e1394d0f9d4b07b6ca863ca60e1c81b8919ef4f6a28d28b03512cc 2013-08-22 03:55:08 ....A 523789 Virusshare.00085/Trojan.BAT.Favadd.e-278c674eafc87aaeb4cb0c0576cc74c8fdfc4719f87dbf9fa1bf192dc8d526d1 2013-08-22 02:47:12 ....A 1108514 Virusshare.00085/Trojan.BAT.Favadd.e-3771d4bce6291f7dcc1e93c48139888e130b0e1456cb38191bf0675ead277189 2013-08-22 01:38:38 ....A 1396204 Virusshare.00085/Trojan.BAT.Favadd.e-445a4b79d07262bd42cd82ebaa0390659b5d3b82fd9bd89b477a98f37300870e 2013-08-21 20:07:46 ....A 241187 Virusshare.00085/Trojan.BAT.Favadd.e-75a8dd3fd3db78abfc20fb8c91b3ee71a14b7f2678bc77735df01ac88a071464 2013-08-22 03:35:32 ....A 281 Virusshare.00085/Trojan.BAT.FormatAll.b-459e3262088830ed2bdbfe74df5440b6d97ed0c09ca19c81017846e9a9ab9a45 2013-08-22 00:34:02 ....A 69632 Virusshare.00085/Trojan.BAT.FormatAll.l-067eb3328dbdd49f77247035ce0a07c30554ec23e5cc1b917db1418fc40ccdb5 2013-08-21 19:58:46 ....A 32 Virusshare.00085/Trojan.BAT.FormatC.bo-6622e7bf4aba8cbad2f60872e109014f5e9cc953117228b17bacb7a14ec78bd2 2013-08-22 03:42:22 ....A 295 Virusshare.00085/Trojan.BAT.FormatCU.c-70a38fc03ae15bd8742416b0f5029a157797593f9a4f4d07c870e3308cdd97d2 2013-08-22 00:32:02 ....A 481 Virusshare.00085/Trojan.BAT.FormatD.a-07286d4ed7ac22241da4c48e534b79976865eefbd4dbf75eef836a012e053d1f 2013-08-22 03:16:08 ....A 399 Virusshare.00085/Trojan.BAT.Fuflo.a-5598c6b30cc04c68cd32017f2085eb0cd7e001dae63aab351f2f1859263b8d3d 2013-08-22 01:32:22 ....A 29466 Virusshare.00085/Trojan.BAT.Hdk13-5556c8a9d0684a0542d652f68095ed0e38cbac0bd83d64e7bcbf68f1c8ccdd69 2013-08-22 03:14:36 ....A 125 Virusshare.00085/Trojan.BAT.KillAV.b-0841e5f720818f94da88d2dda745536874c0a7f8261366815d278bf2ed92255f 2013-08-22 02:00:44 ....A 916391 Virusshare.00085/Trojan.BAT.KillAV.bt-696f88fa2521175a6d46084869f04361f2132f64e4fdac83e0d82a622f4df5d9 2013-08-22 02:58:46 ....A 306473 Virusshare.00085/Trojan.BAT.KillAV.cq-26265c6dc50fe027ff58cf8b6efbf1c13d993b3cc1f35fd2f5dbfc1c5f91b7a5 2013-08-22 03:33:48 ....A 48362 Virusshare.00085/Trojan.BAT.KillAV.ec-083ca21cb3adb68f0d326ab55d68e385ce289207407770e07d09fd394add6d57 2013-08-22 03:03:00 ....A 69581 Virusshare.00085/Trojan.BAT.KillAV.ec-703be264a09db6dee1a6f0834e9ffce4c1fe876f19cd72d8788bd816e036c474 2013-08-21 20:18:56 ....A 134661 Virusshare.00085/Trojan.BAT.KillAV.ec-ff92765d52d451cbb6d6b900d6da2cbd7b3086b636a39504c249cfcf6ddf378f 2013-08-21 15:59:34 ....A 1122816 Virusshare.00085/Trojan.BAT.KillAV.fg-544f0fd103a667a5152fe76218a3f41191542539ca86255664b86070693bbab7 2013-08-21 23:02:22 ....A 91136 Virusshare.00085/Trojan.BAT.KillAV.gi-ff8b1529338237e0827cd82470455fc5157cfd76ac152472d8627194fdac38b8 2013-08-21 23:49:16 ....A 263 Virusshare.00085/Trojan.BAT.KillAV.ng-ef57cf3a558d63673c0320ba0d2e9d651027db5b51cc91552450a5110741c9e3 2013-08-21 21:04:50 ....A 70 Virusshare.00085/Trojan.BAT.KillAll.bd-2475610137ccc4e8fdef46e63fbe1b596465e35afa389f40da64a151681616b6 2013-08-21 16:33:56 ....A 36352 Virusshare.00085/Trojan.BAT.KillAll.by-e08532d26c6f68366ffc6185e3d17f42d32879efb32301172494edfd3ce9d3c8 2013-08-21 23:37:46 ....A 29 Virusshare.00085/Trojan.BAT.KillFiles.fh-dead3aaeb3fc38aa2ad34a57c1ed142fc1d7a73f6b4248cd248e1d9c70954d5c 2013-08-22 02:43:38 ....A 221 Virusshare.00085/Trojan.BAT.KillFiles.g-686f80de267d638c87cafcb9a1780af30b3f4a2a8e02016c0d8a71e9d3ae09f8 2013-08-21 21:16:44 ....A 2068480 Virusshare.00085/Trojan.BAT.KillFiles.gb-fb7fa9e159d42b01f2ada6d9c71eaa598de182336d21083327065f2149da911f 2013-08-21 23:19:54 ....A 2143232 Virusshare.00085/Trojan.BAT.KillFiles.gh-feed01918abffa33cc50a808584ce88a1f9be248c73b373de21cd0784877920b 2013-08-21 22:53:10 ....A 1177861 Virusshare.00085/Trojan.BAT.KillFiles.gh-ff3e304e4a99bf3702df45a82a9106f52494e9a48195b685ac624f20140f9556 2013-08-22 04:45:12 ....A 393 Virusshare.00085/Trojan.BAT.KillFiles.kv-7b3063e2bfdaa44ede9615a2596413982bccb593e41a5c8653a02b50fae96483 2013-08-21 16:58:10 ....A 90 Virusshare.00085/Trojan.BAT.KillFiles.nr-45647c353c2de8b1c37e11b846f7a3f05e535cedf14a702eef9d2628d4c9df68 2013-08-21 16:35:04 ....A 53 Virusshare.00085/Trojan.BAT.KillFiles.ol-d711d927f8d4bcc45b1a34f287a4c73465b4438c584f71ae06652ca86f2c6a45 2013-08-22 00:12:50 ....A 103724 Virusshare.00085/Trojan.BAT.KillFiles.rf-0614ac88476e5fc1f1fbad4fab13bcc7536cf187587dba306fff1156f9c1e19b 2013-08-22 02:02:20 ....A 395 Virusshare.00085/Trojan.BAT.KillFiles.u-57594065bebb9848850eb306cc0f89a16108d83d19c588150ccd7ab97f67ceec 2013-08-21 22:00:50 ....A 2090 Virusshare.00085/Trojan.BAT.KillProc.r-628f53ddb98db14ae425a0b643ca1e7f29b6953a29fa1798f48e530db8b09db7 2013-08-21 19:40:42 ....A 49152 Virusshare.00085/Trojan.BAT.KillWin.er-f902b4aaff7a6a530be369b1c2b9314646f7b4529344f62028c9d7343b7a840c 2013-08-21 19:41:08 ....A 79 Virusshare.00085/Trojan.BAT.KillWin.fb-d7259b1d65997de417344273c0ec7675e0de3cbdc54ad81b474a3010004643fb 2013-08-21 20:23:40 ....A 200192 Virusshare.00085/Trojan.BAT.KillWin.xe-4148952de284620499bd2979c1b882ae941ac97bd728abbf416af198854585e7 2013-08-22 02:23:20 ....A 245 Virusshare.00085/Trojan.BAT.Looper.m-472b3b59858796743cdb506a286a919d8d91d3b51dcd492466be49cbd9e396b7 2013-08-21 17:17:28 ....A 348977 Virusshare.00085/Trojan.BAT.Miner.i-292335c04d363e5b05d84630d63a452f6ce1a963a9b276ed3c57186cd9ad83bd 2013-08-22 02:19:24 ....A 257544 Virusshare.00085/Trojan.BAT.Miner.s-5475ab11048f9a7a73b83e49a158709d0b27318e66ccf1560726650c0b7d55c9 2013-08-22 02:41:20 ....A 415 Virusshare.00085/Trojan.BAT.NoDelDir.b-16379671699b07afe232629d0410e66e2ce7e0eff17f927483cf0abac623c5f8 2013-08-21 20:52:26 ....A 700042 Virusshare.00085/Trojan.BAT.Passer.a-4481704db1340f4c87159c90176ed9403016750aac8b08cdd967e83790fe0392 2013-08-22 02:40:30 ....A 637414 Virusshare.00085/Trojan.BAT.Passer.a-4495f77fd9adaf4ff2cbaa6f80dcb2792f8abffd27e6390919cd77dc862a1ea0 2013-08-22 02:46:38 ....A 73029 Virusshare.00085/Trojan.BAT.Qhost.acz-257c907e961c6823946fde339cd3a8aabb60c9724393e95789bab63f1013a2df 2013-08-22 03:36:38 ....A 80707 Virusshare.00085/Trojan.BAT.Qhost.acz-709782b1c5d6204f7b6f830990a8b7a09373f73d055b7ab3e61e95ffd9404bdf 2013-08-22 02:08:42 ....A 175980 Virusshare.00085/Trojan.BAT.Qhost.adb-1661e992a43f47ebbb5f7afe7e1a9e02b72d7f90f7c67b165f905a653a3d8913 2013-08-22 00:34:18 ....A 3057669 Virusshare.00085/Trojan.BAT.Qhost.em-190c8ef8e044d060e3e3721ace924bdcd930a1631e7cab5ad3b3deecf18343d9 2013-08-21 18:41:04 ....A 100352 Virusshare.00085/Trojan.BAT.Qhost.hn-e8e541e9f42818d563fb36584f9115192e9e14ada8ef13aac19e02d4ced999c4 2013-08-21 18:02:24 ....A 10881 Virusshare.00085/Trojan.BAT.Qhost.hn-f8caf460e49e297e44f299d10d53a8b03ade570638b093beef5b3cfefb7105cd 2013-08-21 18:44:08 ....A 22528 Virusshare.00085/Trojan.BAT.Qhost.ih-fe52c8ddc81a659283d2c5b1cf9b264c0dbef776e9f0b4a336a9e2e774c43aaa 2013-08-21 17:51:30 ....A 17416 Virusshare.00085/Trojan.BAT.Qhost.ji-fdd04673bf5b4ee24bd9ec6bbab228dd69dc913119069e9c011741a9e81a0cb1 2013-08-21 23:17:22 ....A 116736 Virusshare.00085/Trojan.BAT.Qhost.nd-f13cb8bd6b2dc2fc97d515c907798b35634d93f704d701744d39b8fb8d327969 2013-08-21 17:35:34 ....A 74752 Virusshare.00085/Trojan.BAT.Qhost.nw-e0f870db4118872a40e8d470e57d07b8d715c8e33d1a23247c70e804cde1621b 2013-08-22 03:03:18 ....A 7037 Virusshare.00085/Trojan.BAT.Qhost.ox-35015c5cceee90e28fa6758c2b928a50860f0b863785df235df1e9c7a6abf4c6 2013-08-22 02:24:34 ....A 372184 Virusshare.00085/Trojan.BAT.Qhost.py-08621fce931979166b784147c68e8fbbac5065e8e78647a92a770bb78e5a1a82 2013-08-22 02:23:16 ....A 176116 Virusshare.00085/Trojan.BAT.Qhost.qy-262f93e0f5af5884f9143db7a6c8b5a9852358ebb2316fe6b83ef00d3037628d 2013-08-22 02:40:50 ....A 69079 Virusshare.00085/Trojan.BAT.Qhost.qy-54398111eb7c10638ee2d4ba9aa3c110e376e705d982c671fe1714ab9f953ede 2013-08-22 04:15:34 ....A 84281 Virusshare.00085/Trojan.BAT.Qhost.qy-62a15e1f3c594028b9a53b97ca68829eacdd9d4008723c8c97de8e97fcda086f 2013-08-22 03:28:50 ....A 184185 Virusshare.00085/Trojan.BAT.Qhost.re-366190d048005841d4fed8194f303f4726150938978dca7e232deec66dfa7e00 2013-08-22 01:25:20 ....A 184798 Virusshare.00085/Trojan.BAT.Qhost.rf-63725b45c0294e0e88f40b7e3579631b5271fc3b29d88c1fbd2787698f82ab31 2013-08-22 00:13:00 ....A 91569 Virusshare.00085/Trojan.BAT.Qhost.rl-4c2d3c834575008384cb2762e99bb5876edcb920ca189e983f7dd835b3d29677 2013-08-22 05:10:04 ....A 119200 Virusshare.00085/Trojan.BAT.Qhost.wp-1583ee46df4b1b41c2974dd7f297a31e857e978c6bdc3f1f7d6bb79c6eca3fa4 2013-08-21 18:54:28 ....A 75704 Virusshare.00085/Trojan.BAT.Qhost.xo-c772aaa8212af27cc027ba5ac1cba02e9f0485e4731d772c9b7b3466dff2413c 2013-08-21 15:55:54 ....A 928 Virusshare.00085/Trojan.BAT.Rettesser.r-ef6996225d24074532e6da00cbfd89c3bbdcee7fc10d4d3e5b35d619d5dd15eb 2013-08-21 19:09:56 ....A 21504 Virusshare.00085/Trojan.BAT.RmdirSQ.i-e2ce66017303974d1beb97f49d62d2246f2292f272fa63aeb035396f82d7ec6f 2013-08-22 01:31:44 ....A 726935 Virusshare.00085/Trojan.BAT.Runner.aq-6957215af257ba89dbd39afa59453e9cd05ac84a79a70c0b53e2af1314697f95 2013-08-21 23:37:44 ....A 90 Virusshare.00085/Trojan.BAT.Shutdown.bu-5113952cdac3cbb09c73a6d3408aa6dd89f59a84be40b8b5c5a1a1de3b9abda9 2013-08-21 23:34:24 ....A 3626 Virusshare.00085/Trojan.BAT.Small.au-f0cb8de2dcd0ac645e013f0bb30d1eb2257efd7c2b9e91c983eb71a1703464ad 2013-08-21 17:21:14 ....A 289 Virusshare.00085/Trojan.BAT.Spiral-71053178d6f6e9f729c3837e9c45a870755a8d4d75ed90dc181d71e3bdd1aea8 2013-08-22 03:07:06 ....A 277 Virusshare.00085/Trojan.BAT.Spth.Copyme.e-47432c8d94df4d89beaab571d1fcda535c925714a224a7900df63f3213bd16fa 2013-08-21 20:29:42 ....A 491 Virusshare.00085/Trojan.BAT.StartPage.bv-f012cebbfcf3e21b93f9958b7beb9dad3bbcd2c5326e181a3ba8bad9e3cfb479 2013-08-22 04:14:08 ....A 3807 Virusshare.00085/Trojan.BAT.StartPage.ci-6ed154ef0cd10daf21416bff5559277e375fc80cf49bd9f98dfed4db3476d189 2013-08-22 02:12:50 ....A 2922 Virusshare.00085/Trojan.BAT.StartPage.fs-56237eab2175dc25d983a1071aaa9283f8d6a970c2ff36880403ec53673c5d99 2013-08-22 03:47:38 ....A 169414 Virusshare.00085/Trojan.BAT.StartPage.ge-0969341892332c892e38828cf24b334607b956eed24150620aa145a0810f79b8 2013-08-22 01:20:30 ....A 169554 Virusshare.00085/Trojan.BAT.StartPage.ge-181841949272043b2453b10ee578067f1a96b4ab045b47a2309bf085d00e512a 2013-08-22 02:35:02 ....A 170178 Virusshare.00085/Trojan.BAT.StartPage.ge-69bba730b9d07ddbec0a1d8f466ee6f02ad1544b10fde8e8eeec0c38f3c7f8be 2013-08-21 21:19:00 ....A 6906 Virusshare.00085/Trojan.BAT.StartPage.gk-ece8114ed77e17a9ec6914e460a415e4db5d13b92098a4d174fc14c3cc556032 2013-08-21 20:47:14 ....A 6992 Virusshare.00085/Trojan.BAT.StartPage.gk-fb29e0750d1b9919cc308abbafa7dd0d515a91c96e5d272d65470324affc156f 2013-08-21 15:36:42 ....A 118784 Virusshare.00085/Trojan.BAT.StartPage.gn-ed02a11cb41230d061f6f69c56113c30ff8ead442d2fd55246ef8f0d93ea011d 2013-08-21 18:45:38 ....A 221923 Virusshare.00085/Trojan.BAT.StartPage.gn-efa6aa8cefe87903e66198124896817d7a639f6dc946acf6f1b3f8b94fb09e7b 2013-08-21 19:31:46 ....A 6934 Virusshare.00085/Trojan.BAT.StartPage.gs-f8c259b90834bcb4d2d0be6bac556bb537d571a28d4d2c3f5f41b2edcec40bd4 2013-08-22 05:08:12 ....A 385859 Virusshare.00085/Trojan.BAT.StartPage.gy-372b615167d9da56d244d7f6855a937843a35d9571dcf3de71326193055456e1 2013-08-22 01:44:34 ....A 127775 Virusshare.00085/Trojan.BAT.StartPage.gy-4766e63d644842d40e339ee7246e326fff4c43f943542a0d61dc2b841270e5d5 2013-08-21 19:12:14 ....A 15893 Virusshare.00085/Trojan.BAT.StartPage.gy-ea9616e8d6e6fc859cc4594876843947213d88a043b0fea4784a5994af56e311 2013-08-22 04:48:02 ....A 196608 Virusshare.00085/Trojan.BAT.StartPage.iw-4cd7a4b8c5f60642dab3e9570be8c8cc551560c4f129dd41f75e0b87dc9695fa 2013-08-21 22:46:54 ....A 197120 Virusshare.00085/Trojan.BAT.StartPage.iw-d77a5f327b826399bcf098caf6b6a903e62c3804740e9b090a31076655cfdb48 2013-08-21 23:01:46 ....A 196608 Virusshare.00085/Trojan.BAT.StartPage.iw-e730d79bfb1d1391842181bf631acf0e9888e138d9859296ff1165bd999cf21e 2013-08-21 23:37:02 ....A 196608 Virusshare.00085/Trojan.BAT.StartPage.iw-e83ed5c6ac393ee6dc06cbe45f15f821ecd6a936ed3011b7fce946db3ccc3a59 2013-08-21 21:47:50 ....A 196608 Virusshare.00085/Trojan.BAT.StartPage.iw-f57d4a68288614d7c1304d48afbbc1e3333508a3477e058cd988c7c0bdfd81b0 2013-08-21 18:29:54 ....A 3323 Virusshare.00085/Trojan.BAT.StartPage.jo-630c7d57bbabd0cec14c8dad9701950c42f8c3b2d65401177e623eabbd769871 2013-08-21 15:46:18 ....A 3323 Virusshare.00085/Trojan.BAT.StartPage.jo-d8cb3cd9f21b4c45aa72b22ed1eaa7ed25ecb57b37d6a095542341bf4081c787 2013-08-22 03:32:18 ....A 58247 Virusshare.00085/Trojan.BAT.StartPage.ki-629770999bda284f81c4210f5c485ae60222517f870ae09ba3a59240c5e1a1fe 2013-08-22 00:35:36 ....A 200599 Virusshare.00085/Trojan.BAT.Starter.aj-1782ac1261f755793e5cd0f7cc3a4f52e2438e355de07825e2b2bc1db4b2cad7 2013-08-22 02:20:56 ....A 199228 Virusshare.00085/Trojan.BAT.Starter.aj-6932934f975f11a91a19d8b0a9980dc7213d1be6ad67992c950956a4fd4ddab3 2013-08-21 15:56:34 ....A 51 Virusshare.00085/Trojan.BAT.Starter.aw-6684a93aa41b5f3617b8f524fbb01f0fff12e303b95c1951ad65f6a1252c4a15 2013-08-22 00:29:54 ....A 102469 Virusshare.00085/Trojan.BAT.Starter.bc-069f1cdfc83e38289ec40b69a30294e4ae3d7db3596689bd88b2b7a6ffdd42de 2013-08-22 00:37:16 ....A 102482 Virusshare.00085/Trojan.BAT.Starter.bc-177554088ca8f388335cc8f027796922d125f9f1024438ff98e4dbd6d8e08a30 2013-08-21 17:28:24 ....A 102457 Virusshare.00085/Trojan.BAT.Starter.bc-4845e4c7a79273e8b2d40a51500601632fed1380c9701274db2130cae7602221 2013-08-22 03:09:54 ....A 324008 Virusshare.00085/Trojan.BAT.Starter.o-47616f1b95734e12d3e5b29431ef5b5ff8a84511a2e205ed97c1591f4f9a7745 2013-08-22 00:10:30 ....A 288 Virusshare.00085/Trojan.BAT.Stupid-0616f187825a97dc8a97d3cf586f9c53f2f5fedcef0cb1111a99cfd7dd20f5b2 2013-08-21 16:33:20 ....A 16475 Virusshare.00085/Trojan.BAT.VKhost.bm-e6df743290e0cc35c047851d598bf9460d175059c15ceb897e68affd30f2cdf6 2013-08-22 01:54:14 ....A 340 Virusshare.00085/Trojan.BAT.WinKiller.b-57329e8ad28090af7c4b34a03fd007bf70485c6a4caa9247098150a07ed8eadd 2013-08-22 02:42:16 ....A 127412 Virusshare.00085/Trojan.BAT.Zapchast.at-17651d1b7b847e371d718ba4683bee8e01f7067ce981c547a35c53ae34818cb6 2013-08-22 02:04:16 ....A 12806 Virusshare.00085/Trojan.BAT.Zapchast.at-190248f0a2cb7d59abeb9f6a46309788465be09cb550e030bc44f72f85e86340 2013-08-22 03:39:18 ....A 105907 Virusshare.00085/Trojan.BAT.Zapchast.at-547096fc13edb5075c975960e80e4341c44f92df7e9f52bb3a60dd71b21c575c 2013-08-22 02:24:02 ....A 370453 Virusshare.00085/Trojan.BAT.Zapchast.at-641450a92f4c8d2d9e909f17ce75831f7fe91455992baff70a280d76b6959ce1 2013-08-21 18:49:08 ....A 134 Virusshare.00085/Trojan.BAT.Zapchast.at-fde71a6e40f10860e6777d0bcbdcacbc156ba1a50ff7d0005812cf43b426cead 2013-08-22 02:48:32 ....A 229 Virusshare.00085/Trojan.Boot.Copier-1684d7b2e6417b2155b953d5c9b7eba657f80f5f5e58808634dec13eccba78cc 2013-08-21 18:08:56 ....A 14234 Virusshare.00085/Trojan.DOS.Agent.d-028c151863eed84a03d9739e03f04bb3aede8af25886be79826f269c748818ed 2013-08-21 19:42:54 ....A 14968 Virusshare.00085/Trojan.DOS.Agent.d-15f3126a5c4a50a2c7d478c9aa67e9cd1f47d221f37b94919ed23707c577a6c5 2013-08-22 01:36:28 ....A 397 Virusshare.00085/Trojan.DOS.Annoyer.a-5560e8da4de4bd3a7b28e9fc3fb562803af676b209a24293cb36b5af269e34f3 2013-08-22 02:14:06 ....A 275 Virusshare.00085/Trojan.DOS.Dood-473e38bc4688837a7f6d5ab67fb0f4e7a86c4305c255aa6eccd417b0ad787595 2013-08-22 01:57:16 ....A 427 Virusshare.00085/Trojan.DOS.EraseC.c-5434d61de7be2f1f9d42d7059270600de7b62187590985277ba376635db8a7b9 2013-08-22 03:23:36 ....A 218 Virusshare.00085/Trojan.DOS.EraseHDD.i-63177cac4cef5c20230c297cc5eaba2af37928a091ae60c58cffb0f5e4ae10fa 2013-08-22 02:13:32 ....A 348 Virusshare.00085/Trojan.DOS.EraseMBR.c-268bd8a1323efd606b2a550c49bc7354c6fa8b48cf27b6e390eeaaa8e62d48c6 2013-08-22 03:59:24 ....A 271 Virusshare.00085/Trojan.DOS.FormatA.c-2648aa6d4f9d5888570277c7386f740a1c706373d9826316b429aeae6c988911 2013-08-22 00:30:42 ....A 187 Virusshare.00085/Trojan.DOS.KillBoot.a-48096b1a2b334689010492575a8f02d54545c05d48e140c0362f7d590931b1a8 2013-08-22 01:37:44 ....A 206 Virusshare.00085/Trojan.DOS.KillCMOS.k-2867588793ebdbd77dff6212856b01caacdcb933f45c75ce97832ac138e72663 2013-08-22 03:20:20 ....A 298 Virusshare.00085/Trojan.DOS.KillHDD.n-0849c7df4db4bb3673ee91039fba9e0e553558345d08839c991fcf25c6de4511 2013-08-22 03:38:22 ....A 446 Virusshare.00085/Trojan.DOS.MkDirs.e-4567961ac68e8d565b81b2045232300520178cb6bdf7910e3a8d1f25b340721b 2013-08-21 16:26:18 ....A 9876872 Virusshare.00085/Trojan.DOS.Sound-219e61453d0a88a9bda8e37a4be2dc5dd269ab14a3c330bfff969c31bf7ddd1d 2013-08-21 15:33:22 ....A 2686770 Virusshare.00085/Trojan.DOS.Sound-f38add97ab69cdb9d0223641d1a7150a59f9b6d4a60f35958d90adad7fa45843 2013-08-22 02:01:52 ....A 207 Virusshare.00085/Trojan.DOS.Trivial.31-1740f246b09e920864a1e8184527523d56740a79a37fde16565761d8af10f959 2013-08-22 02:30:16 ....A 223 Virusshare.00085/Trojan.DOS.Wreck-449b9946ae97bdff560ae0021e912b8803ae1788e2198203234c28adb33a2789 2013-08-22 04:02:22 ....A 280 Virusshare.00085/Trojan.HTML.Agent.be-7d17aed46fb7f26a94a2ab6afee2fb5f4e309e865d3cbc524cd401bb766cd4c0 2013-08-22 03:53:12 ....A 1265 Virusshare.00085/Trojan.HTML.Agent.en-098c7eabc29884f67f74515913376f6070ef65dc39a1f88413434f9b202fad47 2013-08-21 22:06:06 ....A 2417152 Virusshare.00085/Trojan.HTML.Fraud.t-1506aad004b3a83b15da801b3a2b7c4025659c5006b5250b995df354ac00acd6 2013-08-22 04:34:12 ....A 2562130 Virusshare.00085/Trojan.HTML.Fraud.t-570163257bd816912b31dad64fc60cb5dd02ab25e24b0d3af9e81011ae814aaf 2013-08-21 18:27:06 ....A 11881 Virusshare.00085/Trojan.HTML.IFrame.ca-c1f6384d6fc46aa172233bd0326a52f9b09efeb50ae7a8de45382612b11af3e4 2013-08-21 23:18:24 ....A 3189 Virusshare.00085/Trojan.HTML.IFrame.ca-f872caefbd0d1faf5ee843b169690daa60f495a7d55e2532c0d59fbd75fc31f0 2013-08-21 23:36:44 ....A 18826 Virusshare.00085/Trojan.HTML.IFrame.dh-0f8526e8e07586f545d4f88e4deb60c702e4e6e2661305a145fdcbebdd868395 2013-08-21 18:30:08 ....A 18649 Virusshare.00085/Trojan.HTML.IFrame.dh-1d2928f34174c0bdc34516b0f6ff4e315e8ea0ffaf29348cd9bb7f3ff2fd1b09 2013-08-22 03:41:46 ....A 21570 Virusshare.00085/Trojan.HTML.IFrame.dh-27581179a2dc354c3e6c4318af0cd444ce13f3c6d96dc86da8653d7c92872f52 2013-08-22 04:19:18 ....A 20016 Virusshare.00085/Trojan.HTML.IFrame.dh-2b546bcb12753dcfcc9a1bfc622cd498ee0897cb2ccdbc4d648034440d13c82c 2013-08-21 23:25:46 ....A 18826 Virusshare.00085/Trojan.HTML.IFrame.dh-4f29c487b2cbb1c37b355aac5835b5fa92715c2ca40d73de6f926df3e481fd13 2013-08-22 00:11:18 ....A 17568 Virusshare.00085/Trojan.HTML.IFrame.dh-92d056b89b64aa5885de9979efbe724bcccc77d2911b3eeb45cf7d20d797e6a3 2013-08-21 18:36:28 ....A 19036 Virusshare.00085/Trojan.HTML.IFrame.dh-a0d98fb983feeb8670f46aac201270d6c4dce679a2edba7e664f0b504649b9ba 2013-08-21 16:03:46 ....A 7062 Virusshare.00085/Trojan.HTML.IFrame.dh-a21d0e4b08940acdb79a846d02d88254970c14b5664a98b328d670fdcc8d124d 2013-08-21 17:51:32 ....A 15584 Virusshare.00085/Trojan.HTML.IFrame.dh-a9e09a2a5ead5ade8f29e19195ea855aa798e52fa5353b8609798bde5b870298 2013-08-21 23:30:50 ....A 19363 Virusshare.00085/Trojan.HTML.IFrame.dh-b1ac760c213e20ff8bbc8a09e5e10761e0cff991a0d788107f0d5436f3d533fd 2013-08-21 15:47:38 ....A 18581 Virusshare.00085/Trojan.HTML.IFrame.dh-c5c8d003acb892b425581b771af40620469756fb49e9f91c32a76064ce184b49 2013-08-21 23:03:48 ....A 32829 Virusshare.00085/Trojan.HTML.IFrame.dh-f1b48cafed0a96ca0f3c57ad538b844057b9a79c0eacd40558f9c0e60afa7c07 2013-08-21 23:21:10 ....A 12620 Virusshare.00085/Trojan.HTML.IFrame.ej-020d2ca5874210889b6d2c802bf95e8a6273c33f7e8e0fbc4abcc9e801c71ae6 2013-08-22 01:24:00 ....A 2748 Virusshare.00085/Trojan.HTML.IFrame.ej-18047e512c521d7e5d9bb953c5a5e12025b09c9b7178c923e358328a7c734b28 2013-08-22 02:38:12 ....A 248558 Virusshare.00085/Trojan.HTML.IFrame.ej-191f278e8629beedc1326cc099e718d333451b8c28eaf1310266b78cac568409 2013-08-21 16:07:56 ....A 10204 Virusshare.00085/Trojan.HTML.IFrame.ej-2c5a94e083cb7fa3e8a153a8f2909d59846bd40865a95a2352db8dc545768076 2013-08-22 05:07:32 ....A 4749 Virusshare.00085/Trojan.HTML.IFrame.ej-3c73acc1d67a1cb0f6dadb3a68d52fc2ffc798ec01de8172c07c9c5078476acb 2013-08-22 02:32:14 ....A 2858 Virusshare.00085/Trojan.HTML.IFrame.ej-46447ba5411c03c47a5f1e00476d0729cd19520b8c4e21db6e9c03ebe118f25a 2013-08-22 01:30:18 ....A 3845 Virusshare.00085/Trojan.HTML.IFrame.ej-55042ce15e08fa685624b125fe91e5488042922fe878a216b188ffd8268684a7 2013-08-21 18:07:26 ....A 252855 Virusshare.00085/Trojan.HTML.IFrame.ej-6f4ae09653d981a34fbf2656ac46a82ba24da9873dc8ad9685c4c5117ee53be2 2013-08-21 19:16:14 ....A 202828 Virusshare.00085/Trojan.HTML.IFrame.ej-7b804c16eafde4bdc360d1b0a786e4765dd1a5be46a6f3348b426f44897adc9d 2013-08-21 19:15:58 ....A 14695 Virusshare.00085/Trojan.HTML.IFrame.ej-bee6fce07edcd15b6f4264fd77cc2756eaac90aac4e9c69da0da8df98cfd7ff3 2013-08-21 20:15:14 ....A 8873 Virusshare.00085/Trojan.HTML.IFrame.ej-e009c6d24d3e12c281c381fe56a71499d536eaa4c3b3b628dc371bc6c0fe75fa 2013-08-21 19:07:00 ....A 15479 Virusshare.00085/Trojan.HTML.IFrame.ej-e53178ea1acb14d9cae9607c31d9c3a68807cf8a5eb59a06ab26dfe6402084da 2013-08-21 22:31:16 ....A 143670 Virusshare.00085/Trojan.HTML.IFrame.ej-e7511c81d0a77ee8c52d63fc818539a8bfadc8f6ddbdb19919a3fe6aa9900e71 2013-08-21 18:34:02 ....A 33549 Virusshare.00085/Trojan.HTML.IFrame.gg-6b419170cf9707be7b8f3bc98ad0579ea2f2108c597599d8b77aeeb7ee6f95be 2013-08-21 21:19:04 ....A 8649 Virusshare.00085/Trojan.HTML.IFrame.gg-d3b182c4505ae344bd8fe80fe729b1d6c5277c41b6223c9ca7e95363df82ed6d 2013-08-21 17:27:56 ....A 7081 Virusshare.00085/Trojan.HTML.IFrame.gh-0006e662446e5e6d06c7eeb51ec9163b9f1ea9caa6c2fcc0eaf040660faa6116 2013-08-21 17:53:56 ....A 26654 Virusshare.00085/Trojan.HTML.IFrame.gh-0029b9caa0aefb477cd80c802d02f4e30614313f25c6c73f8cadbb7c3af0c2da 2013-08-21 22:10:56 ....A 26885 Virusshare.00085/Trojan.HTML.IFrame.gh-0312029c662661e3cf33b4f0584888188f7b8330ab484591417e146056936120 2013-08-22 04:20:08 ....A 29420 Virusshare.00085/Trojan.HTML.IFrame.gh-0a4b7451bac49e2398fb9867f3548b529cac2552663da1f1ba500b9837f5b97d 2013-08-21 23:07:22 ....A 73581 Virusshare.00085/Trojan.HTML.IFrame.gh-0ada95e097dd59c5d7fbd275fd9c91f33cbe9c2ab69331503bc01c86d79396f8 2013-08-21 18:32:38 ....A 3072 Virusshare.00085/Trojan.HTML.IFrame.gh-0b6b0f77724c5a5252d449df7e0029cef8507bae6e3afd4fee40941ae1ac43b6 2013-08-21 22:52:34 ....A 191 Virusshare.00085/Trojan.HTML.IFrame.gh-0c526313af7985f8e93fc69347f5da2a55ca4df759624a48397b63de10329fe8 2013-08-21 19:10:24 ....A 64375 Virusshare.00085/Trojan.HTML.IFrame.gh-0de2a16d12148098998bd22bb34bea28818130c5d2ae23cc45a963c5bd526825 2013-08-21 17:00:20 ....A 14121 Virusshare.00085/Trojan.HTML.IFrame.gh-0f7cc565348460281b6e7df11cf4fca8db3b66acc4d6ca7346da54fa86fb0e6b 2013-08-21 22:22:38 ....A 136640 Virusshare.00085/Trojan.HTML.IFrame.gh-135fb064eec01d64220266df6e91851708055219ec5baef94ba4592f9a696f92 2013-08-21 22:46:16 ....A 20450 Virusshare.00085/Trojan.HTML.IFrame.gh-136e530a5ad10fbaa9f33978eea160c13f1f503a00abe0e37468bc55fac2b904 2013-08-21 20:43:24 ....A 21998 Virusshare.00085/Trojan.HTML.IFrame.gh-17dcb1eb1fa3c1ff431be719ea9083a12014676206521154ce1cad0be4cec999 2013-08-21 22:42:56 ....A 45164 Virusshare.00085/Trojan.HTML.IFrame.gh-18dc0bb32177d6293a6436f7d50f0e38f71b1947cbe5485f23039850084dc66e 2013-08-21 16:00:34 ....A 12286 Virusshare.00085/Trojan.HTML.IFrame.gh-1adba3c55f82c29779f5623086ec45acebe0fe765deb62f271a400cab3fe05fe 2013-08-21 20:39:16 ....A 30196 Virusshare.00085/Trojan.HTML.IFrame.gh-1ba736ee7b8956632c4d5ce9d2fd376760ad6efb74d363dbb9ce21aa9cc9b23a 2013-08-21 20:34:42 ....A 37306 Virusshare.00085/Trojan.HTML.IFrame.gh-1e9d7f720091209672c9c509bea90f9920af14c753c50432511aae3143f0e15a 2013-08-21 16:26:56 ....A 2710 Virusshare.00085/Trojan.HTML.IFrame.gh-230104fab542a8d7025be44d73a7aaa3d41e30cd793c1fd6ea57cdd9502bcfc2 2013-08-21 18:39:32 ....A 36321 Virusshare.00085/Trojan.HTML.IFrame.gh-2364fc589cbcf559c0a938d8b556845cd3f71ddfd15c73a8957cc2284fc695e4 2013-08-21 19:47:40 ....A 61617 Virusshare.00085/Trojan.HTML.IFrame.gh-2b8c8e505300aeb5c9342eb972c136e33167c077a4954470fe34fadec7185a10 2013-08-21 20:12:08 ....A 19971 Virusshare.00085/Trojan.HTML.IFrame.gh-46057cb4f54563bc4df3447969f05b76a3fe0d01f01c7666b1b00f679c138bca 2013-08-21 20:33:12 ....A 14076 Virusshare.00085/Trojan.HTML.IFrame.gh-48179a6d44c0081171dc75974d7186846ded184c469124bbaa9c4bfaa34d1c08 2013-08-21 15:58:56 ....A 13230 Virusshare.00085/Trojan.HTML.IFrame.gh-4e8a6ac965fe76d902f48d8ac109b4755245f95afd83f80dfc3ec9419be3ad7f 2013-08-21 16:56:14 ....A 9723 Virusshare.00085/Trojan.HTML.IFrame.gh-55539d43aa3115d66bd8281a29d0c960afc105c9f25ce5ccd903063ddcec8312 2013-08-21 20:29:00 ....A 845 Virusshare.00085/Trojan.HTML.IFrame.gh-603227902c4e2680e3c2c60bda16f0fae8aacf2bc4e85d636c9351a64379a32c 2013-08-21 19:14:16 ....A 36321 Virusshare.00085/Trojan.HTML.IFrame.gh-621bc0751f3c895caaa217fade8d2a391e21b7c21bc0e750a53dd289727f2b71 2013-08-21 19:00:52 ....A 7028 Virusshare.00085/Trojan.HTML.IFrame.gh-65a0bfc99842ff86d8a48dd095fcdbfd704b9cef533ad9efd8a2443fb16884fa 2013-08-21 23:22:10 ....A 14052 Virusshare.00085/Trojan.HTML.IFrame.gh-676ead712cac62a87c38e59cd4e76926c0d27beab900c45c2a2ef4a01522299f 2013-08-21 20:18:04 ....A 33194 Virusshare.00085/Trojan.HTML.IFrame.gh-686555fbe1457595afbd27d7ab2ae186974443d7ed2f040c5ba03f871365adfd 2013-08-21 18:04:38 ....A 19256 Virusshare.00085/Trojan.HTML.IFrame.gh-69dd168e6895a4e34c43b9404c4f55e8e87d201c47c649accb42f191d30dc4c2 2013-08-21 18:17:16 ....A 21742 Virusshare.00085/Trojan.HTML.IFrame.gh-6bf262e6a31a6d66207dc273446e7caea91e926646fd163f38144efe85d26769 2013-08-21 23:29:16 ....A 82188 Virusshare.00085/Trojan.HTML.IFrame.gh-6eb68019c1f7ac1dfd989a34dc334a5bcb4a5f942d486ee9d8ff3b0018c5e9bc 2013-08-21 15:48:36 ....A 39570 Virusshare.00085/Trojan.HTML.IFrame.gh-6fddc6e59b9d5fdbb04dfcd79bef5f096731c7118f59219cf331de55cf92ee1b 2013-08-21 16:52:36 ....A 12655 Virusshare.00085/Trojan.HTML.IFrame.gh-75539e9f34f4ae25b920aa16fb365d583b7e2c0887defdaef6bc31d3d0ae1376 2013-08-21 21:55:18 ....A 39741 Virusshare.00085/Trojan.HTML.IFrame.gh-75dec24efb312f679c4b503ffcc20a008f03a1e5f2a01197e80a77bd6e058521 2013-08-21 22:49:54 ....A 74947 Virusshare.00085/Trojan.HTML.IFrame.gh-761d92ac809774d6d15beac12e64a7d3db41b41860d02aa4974ff674a928b5ef 2013-08-21 21:06:02 ....A 68518 Virusshare.00085/Trojan.HTML.IFrame.gh-7cca6958f86a709305f548233470b847f0ec79010600176f8a6b9f3acbf4c948 2013-08-21 23:54:48 ....A 114146 Virusshare.00085/Trojan.HTML.IFrame.gh-7ed3eef922d4c388d619436156c994317ee31a59f31f00a968463b00684a08b9 2013-08-21 16:57:06 ....A 83778 Virusshare.00085/Trojan.HTML.IFrame.gh-8dbc8e70a82efd5af398193e0c844a68380d8c6eb45cbbafe3b21970e04e0efe 2013-08-21 20:21:52 ....A 5997 Virusshare.00085/Trojan.HTML.IFrame.gh-8df07c922e7e647e4728b527b74756163bc06d0544a07d4b6e7bbf0973625d9a 2013-08-21 17:13:18 ....A 19971 Virusshare.00085/Trojan.HTML.IFrame.gh-8e2e8ab3065081d9ac0f69dfe63649fc23ca606e277394ce3c3165a4b34278c2 2013-08-21 23:22:46 ....A 3468 Virusshare.00085/Trojan.HTML.IFrame.gh-8ea63c84e6ae8f2ee4d88147d942fa92bdaafbf0fe870004ad3b9be07b965ecf 2013-08-21 22:44:16 ....A 85443 Virusshare.00085/Trojan.HTML.IFrame.gh-93197ae2a19ff5323f2781c655f44befb9630a5bce82d9d3410cff665b0b1225 2013-08-21 17:38:36 ....A 62277 Virusshare.00085/Trojan.HTML.IFrame.gh-932fafea1f64b6230f7c42d210be151878972a80b0ddc4322a8cca7135206c48 2013-08-21 23:08:58 ....A 30659 Virusshare.00085/Trojan.HTML.IFrame.gh-945429e844f2d95fee19fcf94ae983bf30b7760a3e87506f76eea024928a8569 2013-08-21 21:43:02 ....A 76918 Virusshare.00085/Trojan.HTML.IFrame.gh-97b9d21d9785400e3f8c751392b295958cbc62f32ce02dac653fbbebc25f3521 2013-08-21 23:29:00 ....A 340801 Virusshare.00085/Trojan.HTML.IFrame.gh-9be4644f0296b9a45def72bf7590dc7420e671f0dee8d0e2aca6bcf5b8e3b883 2013-08-21 19:49:26 ....A 4150 Virusshare.00085/Trojan.HTML.IFrame.gh-9c5fb59ff5bce8ba9d19350b5a4227bf9aed1ad48b60366f681eb2ef69a2fe42 2013-08-21 15:42:32 ....A 2360 Virusshare.00085/Trojan.HTML.IFrame.gh-9d605cbfa9831f5396545b11dfdce1947d7b83bd318f9706c4ffd397a6656abd 2013-08-21 18:46:46 ....A 76781 Virusshare.00085/Trojan.HTML.IFrame.gh-9d981c51a5794954e6f98456c0386c8738e6d348929f1a8c8eb362df85646744 2013-08-21 21:04:50 ....A 5467 Virusshare.00085/Trojan.HTML.IFrame.gh-9eca4a23b8a5269c8c9488e0b08cd980915596ce2953a9402a124dc97d4f83ca 2013-08-21 18:30:32 ....A 20964 Virusshare.00085/Trojan.HTML.IFrame.gh-a1ee0bd49c78ab10a8f524c21f15e1d77a598557d13fa89230cfb5be0d9c4ad4 2013-08-21 22:16:04 ....A 14052 Virusshare.00085/Trojan.HTML.IFrame.gh-a295c2fa56696076fdbee17396bf34f8dfd124a0a5ef679ed955eea40c11f59e 2013-08-21 18:24:12 ....A 21913 Virusshare.00085/Trojan.HTML.IFrame.gh-a5e6cf0645ef744210ef2523540f08e484a5ceb3724af1fd7c72cf9a8e712b51 2013-08-21 19:41:04 ....A 12977 Virusshare.00085/Trojan.HTML.IFrame.gh-a6c94440119a6d064c0ca406da648ee5d218c7db5059a3043e00879adc55aef3 2013-08-21 22:17:12 ....A 46682 Virusshare.00085/Trojan.HTML.IFrame.gh-a805769264e53629ac5d518ea8f9a69b1846d2ad4ef6260d2feb737948291093 2013-08-21 22:21:00 ....A 14052 Virusshare.00085/Trojan.HTML.IFrame.gh-aad3fcd623faada1a8c865c3e06847ae4aa1d1587ef29a0b44af6a7a99d9c72b 2013-08-21 18:32:08 ....A 45358 Virusshare.00085/Trojan.HTML.IFrame.gh-ae649c9810c4212834636c6f5fdb124eedb8f7ed7595139d2d5b8193277bd29d 2013-08-21 17:46:24 ....A 40814 Virusshare.00085/Trojan.HTML.IFrame.gh-b24cac1879dfe3e5bfcbac4b7d25d40d94a4ea17cb8a7faa3fefcff1257fbdc4 2013-08-21 22:27:28 ....A 4060 Virusshare.00085/Trojan.HTML.IFrame.gh-b50162a152f95139cc1e61f7aa3ad46b730e96f5521ccfb1b61db46896b776a4 2013-08-21 21:14:42 ....A 97196 Virusshare.00085/Trojan.HTML.IFrame.gh-b5df51924e2604c928f70f8cfbeda13b4dba57cdd9c01ac6f011c811fefc418e 2013-08-21 23:24:10 ....A 6111 Virusshare.00085/Trojan.HTML.IFrame.gh-b5ec82d5dbf8e5b6c2b0398061b2a7a93f21617da1b71ede91dc792d0bf1eff4 2013-08-21 23:38:32 ....A 6774 Virusshare.00085/Trojan.HTML.IFrame.gh-b62e0dc697bcf19b4e804ddc86ae16e8376195cd5737c3953229c4c35dfce63b 2013-08-21 19:58:10 ....A 28638 Virusshare.00085/Trojan.HTML.IFrame.gh-b7acb5edb32ca53b6c0dc1e3c2ff370dca596338aad6f6e88fcd483c96f9a63f 2013-08-21 19:14:46 ....A 34369 Virusshare.00085/Trojan.HTML.IFrame.gh-bb78a2750d063fd1bb73bcfcfa4debe0aeb206ef54f00b3a9c11e9057dfef405 2013-08-21 15:55:36 ....A 12285 Virusshare.00085/Trojan.HTML.IFrame.gh-bc014b6d80dcb2a89dade2a647937edf623dde2dc1e3c5ca3cbc95bad409ab95 2013-08-21 15:24:06 ....A 14911 Virusshare.00085/Trojan.HTML.IFrame.gh-bed946e296427a9befaaa3f3a147a57f914b706bbaa1dd59cf2fec62e5e05d26 2013-08-21 23:14:54 ....A 15092 Virusshare.00085/Trojan.HTML.IFrame.gh-c066b4485b36de51c6e6896e1c8a6cdc1ce972ec6c2b90f1de2bc9bdf6fb5f9c 2013-08-21 23:54:50 ....A 36433 Virusshare.00085/Trojan.HTML.IFrame.gh-c74a179ba8de6d85b69d2260470d2667d79ddcb3ae58b92baceb5370e719e56f 2013-08-22 02:56:04 ....A 791 Virusshare.00085/Trojan.HTML.IFrame.gh-cf9799175fbc395e31c99745981c58223f16202f22612eb6e5f601532330b326 2013-08-21 18:21:20 ....A 16710 Virusshare.00085/Trojan.HTML.IFrame.gh-d084586d7332be511bb6d6fb0e67f9be8d4b64093a1c7f7930d04e28068e6e03 2013-08-22 00:03:24 ....A 4873 Virusshare.00085/Trojan.HTML.IFrame.gh-d0ba4f3228cb84c32fe56108ac196845a4b8957077307f8a282df33cbae878a0 2013-08-21 15:31:32 ....A 4138 Virusshare.00085/Trojan.HTML.IFrame.gh-d0e24498b0a17c5c0ef24a344239305754a2e1a0eb03c067bf5c279bdd4792f6 2013-08-21 19:20:18 ....A 33461 Virusshare.00085/Trojan.HTML.IFrame.gh-d2a254b732aa3ddebd0f50082651b9d128ebf4573b2c42c928108891ee6a7614 2013-08-21 19:27:32 ....A 22471 Virusshare.00085/Trojan.HTML.IFrame.gh-d4bfaf8dd5a6a12e7fdd9782eebfa7abcdcd5d23844dc86973057695bed027cb 2013-08-21 18:45:38 ....A 335 Virusshare.00085/Trojan.HTML.IFrame.gh-dbf3c37c61235eab9101b44a580d0175523cbe39599d5f905e433bf50dac6bb5 2013-08-21 20:38:10 ....A 2754 Virusshare.00085/Trojan.HTML.IFrame.gh-e301f93672acc13f931a68ae9770d7affbb427f0a29572b92d2966b980fcdb77 2013-08-22 04:35:38 ....A 6102 Virusshare.00085/Trojan.HTML.IFrame.gh-e3bc67220517aa38195d883b15d144de640a541cee7c06323a089d5cd0558d39 2013-08-21 20:37:52 ....A 137406 Virusshare.00085/Trojan.HTML.IFrame.gh-e3c701f181f42a772baa93a141de5e77badb55519ce2cdf38878b39da0e6045d 2013-08-21 18:50:38 ....A 25344 Virusshare.00085/Trojan.HTML.IFrame.gh-e5c2e4ae777ddffc0e1c25e21fdeb2f84407baf2e0b06c7fb6394a0cf6937c1e 2013-08-21 17:53:06 ....A 6102 Virusshare.00085/Trojan.HTML.IFrame.gh-e75ef6953ae1254d93031c4887a0f5cd5e75eee10d09389d3210a30eef85dd74 2013-08-21 23:12:12 ....A 12310 Virusshare.00085/Trojan.HTML.IFrame.gh-e78b97214698531762245c111474aaa8b6e1aa9633b3dc724968ed94ebfa200e 2013-08-21 18:17:30 ....A 32229 Virusshare.00085/Trojan.HTML.IFrame.gh-f0b651f19db1d34d8f0361b26bdeffa4378e686fc3f671f3c749c747cc80e340 2013-08-21 20:57:08 ....A 7985 Virusshare.00085/Trojan.HTML.IFrame.gh-f6ab5148ec34c9d3355f656a99e8f7970e93bddba3549bb4a3d6e46641f1668d 2013-08-21 23:09:12 ....A 133214 Virusshare.00085/Trojan.HTML.IFrame.gh-f6bee6eb25f31b889f3fb518c81bedf045d26a662848eaa7f8fcf86b20cde0b9 2013-08-21 18:15:08 ....A 6092 Virusshare.00085/Trojan.HTML.IFrame.gh-fa6789613badfc644e19caac4f7e7d576b33a942c3a1783d44dbd6bc1b4a766f 2013-08-21 21:42:44 ....A 30406 Virusshare.00085/Trojan.HTML.IFrame.gh-fb6ce52ea665d6b5c3d54adddf5d1d1cc1bd30c12ad822fe25e4a092da36cbca 2013-08-21 18:36:14 ....A 65089 Virusshare.00085/Trojan.HTML.IFrame.hb-df8f056c2641ec93a9bcd87b798f28d8a245b5c886be779b53b5a275725fd419 2013-08-21 21:36:30 ....A 20482 Virusshare.00085/Trojan.HTML.IFrame.hb-fb16b6f3c0a889ff2c1ca6809b9a1ed7e4b6bb23833d0fe3376a2cc2fb3034e8 2013-08-21 20:24:04 ....A 4673 Virusshare.00085/Trojan.HTML.IFrame.hb-fd0a491b3c16105b693205726fe9896f0c0eee730e4288c2a9ef6caff527cfb6 2013-08-21 18:03:10 ....A 103171 Virusshare.00085/Trojan.HTML.IFrame.hb-fec85df2c777b72887c8459d593b8ffe6854edae6c9e3bce8099d470503b7787 2013-08-21 22:41:28 ....A 28932 Virusshare.00085/Trojan.HTML.Iframe.gb-28d645399fe524e3af1f53b7d60785caca0b865f223955c8ceb46c99fe34e912 2013-08-21 21:19:40 ....A 1383 Virusshare.00085/Trojan.HTML.Iframe.gb-3b33659b2903c950753d788652c94de691d484a4a0a5f28c6dd24af75f0c8d4b 2013-08-21 16:01:00 ....A 12407 Virusshare.00085/Trojan.HTML.Iframe.gb-4c252c5df228c2252a20311afd3f8d7a7441a2acd2f1a93b3474ec2e01775b17 2013-08-21 17:07:04 ....A 29447 Virusshare.00085/Trojan.HTML.Iframe.gb-75208e09306afc8ec799069dfd4667900442cc810b3780b129df69cb955a25c9 2013-08-21 16:43:10 ....A 36645 Virusshare.00085/Trojan.HTML.Iframe.gb-7607bf3c859f00094273100f61a3f38c4bd9005ba4178be765788dba0c53bd58 2013-08-21 21:33:56 ....A 29445 Virusshare.00085/Trojan.HTML.Iframe.gb-7e6a2be78cf67d6960786f4c79a78e64efbca38af5331fd9bdd60d31086f3888 2013-08-21 21:33:56 ....A 28125 Virusshare.00085/Trojan.HTML.Iframe.gb-ae5bcb18a333390910d46d9c11e72714911b70b7d9a71034709651bd59573569 2013-08-21 17:04:12 ....A 28127 Virusshare.00085/Trojan.HTML.Iframe.gb-b75c4c5f1d95b55635ab00aa946b4d74607c0c9d1a066df54abeb5c16075791c 2013-08-21 19:47:02 ....A 17631 Virusshare.00085/Trojan.HTML.Iframe.gb-cbb6c7dc6bed0f161be2b3580da7bf14a31f368a164221756e15c86b73af02e5 2013-08-21 17:57:14 ....A 5316 Virusshare.00085/Trojan.HTML.Iframe.gb-ec15a0888ba8299ad83217dff8a81d1b41953b5a9cb2655822fd01066db24747 2013-08-22 03:26:46 ....A 590 Virusshare.00085/Trojan.HTML.Redirector.am-365fa32c64dad2a8086d7675af9659dc1f0c6e18cc977f79978127525091b019 2013-08-22 03:12:06 ....A 227 Virusshare.00085/Trojan.HTML.Redirector.z-471a2f75ec6b25a8e5e61ae7808d30d0d6f642dff4879b68669ef5a9ff551d80 2013-08-21 18:21:46 ....A 1153 Virusshare.00085/Trojan.HTML.StartPage.t-f210a2656d97cf995418d4bd5988190d109a86ec47e53913124ccaddbe37206f 2013-08-22 00:18:56 ....A 50631 Virusshare.00085/Trojan.HTML.StartPage.u-4e604a0bc152b5d4afc136d9220122586358cd24cf0a2523c3eefc063346b887 2013-08-22 04:19:20 ....A 2915 Virusshare.00085/Trojan.IRC.Agent.a-67ca4deeb94a2c54a5b9b34ef25955d6a9cff317efe25380cbb8336474bd9825 2013-08-21 18:24:48 ....A 265 Virusshare.00085/Trojan.JS.Agent.abh-22254c62eca90c84e1242f565196135ab96b534fffeffb567bcaeeeb7731e9a1 2013-08-22 00:10:28 ....A 3233 Virusshare.00085/Trojan.JS.Agent.agi-1571fafa319c48ff0059a2346497b0c8dac2ccb0efa6aa37761b91fe8ebda0df 2013-08-21 16:20:30 ....A 12784 Virusshare.00085/Trojan.JS.Agent.ahr-67da014585ec1dbe94fa65b4e1c0b0f73d27e144874581c22b4b129212b699c7 2013-08-21 18:28:08 ....A 11922 Virusshare.00085/Trojan.JS.Agent.ahr-77acb2f3f887e809b37ca7fb0c0e1931bb1b8a033d9fc252ea12a0816ee47706 2013-08-22 04:40:50 ....A 3233 Virusshare.00085/Trojan.JS.Agent.and-7b808a53975df7c146040c511c70231b72fab0e47901b6dc68313fe7567e8196 2013-08-21 16:52:38 ....A 10659 Virusshare.00085/Trojan.JS.Agent.asz-13dd4045ab6fa81e47e526824e56b15d2caa1e72af8a338e005f6ac10d2ffa69 2013-08-21 21:54:04 ....A 10765 Virusshare.00085/Trojan.JS.Agent.asz-45cbb5cc59e3fc2794176f0ab4bb90a72f0dfd32f168a2ac064cb12a27c991d6 2013-08-21 21:55:02 ....A 19307 Virusshare.00085/Trojan.JS.Agent.asz-5b7ebbc767a51cb57d0c89f4a2b6193713cab3557de1d6e46470cdc692cacb43 2013-08-21 20:40:30 ....A 21062 Virusshare.00085/Trojan.JS.Agent.azn-efae7f0bd11a84c1d758f23ff27292b82b948d1699b853b7c1f9b01012924dbf 2013-08-21 21:44:12 ....A 40819 Virusshare.00085/Trojan.JS.Agent.bbm-e25ebba3ba53aa159588ce8e765e22914d93751bce3a3330af4b414bd3495999 2013-08-21 20:55:50 ....A 41417 Virusshare.00085/Trojan.JS.Agent.bbn-d9d418f614e21e2a886b784c588230aa1e5d405002ee0b3c53f17f15b98cacce 2013-08-22 00:12:54 ....A 3058 Virusshare.00085/Trojan.JS.Agent.bep-444225d82e7f0a24a3c5f739865b8a51b64163e55fa6996fc964ec3063b9c59a 2013-08-22 02:01:32 ....A 9113 Virusshare.00085/Trojan.JS.Agent.bkq-637ab0f05cbf1ef9ea22bb00a170dd006902d8931bf63d2ddcdc7eacec7b962b 2013-08-21 17:09:48 ....A 38633 Virusshare.00085/Trojan.JS.Agent.bnb-ed45d3fb2822f0120146d993fc5c154b31ca7e5895a150f2a6d6f28444e7bfbc 2013-08-21 15:50:26 ....A 95805 Virusshare.00085/Trojan.JS.Agent.boi-ff85ea3982dfde0c85d431e9e381b3d4901f8dbbbbd06105b0cfafd1a71db4e3 2013-08-22 02:30:54 ....A 58750 Virusshare.00085/Trojan.JS.Agent.boj-56501493dc094dbd043097fa52136d6e6b87770ffbe0d38d2a84212f3aff27ef 2013-08-21 15:21:50 ....A 50988 Virusshare.00085/Trojan.JS.Agent.boj-fd03d82509839486fa515e8226382e78eda1f24ec76e3a038a07f78effdaa982 2013-08-22 04:36:20 ....A 7284 Virusshare.00085/Trojan.JS.Agent.bor-1a187b140066efc20a34f7364800e6981c5579f69577a3d42853606c3c9de582 2013-08-21 22:56:44 ....A 13310 Virusshare.00085/Trojan.JS.Agent.bpb-0a5d594160fe2e271b0c1676166e7e83188eee8df82b33860369e0a981270398 2013-08-21 21:08:08 ....A 12649 Virusshare.00085/Trojan.JS.Agent.bpb-0cf20452e939e9395c1db7978ab71c7776156231c432473ded7069f3061fea0b 2013-08-22 03:27:44 ....A 13684 Virusshare.00085/Trojan.JS.Agent.bpb-158a0694f7ca789e534752c7a7c825da46ecfefffd06e972447948a4dc4095e4 2013-08-22 02:15:54 ....A 29365 Virusshare.00085/Trojan.JS.Agent.bpb-1788b8737beafae87941f55979780a3119708699128fa8c2953d3ae718d9541f 2013-08-22 04:56:40 ....A 23654 Virusshare.00085/Trojan.JS.Agent.bpb-1834bddead28d8735173ddaf168222982e78b50ffede03fa105c3c2dad93f8b7 2013-08-21 19:57:40 ....A 14530 Virusshare.00085/Trojan.JS.Agent.bpb-259009a7e013a4a9613d0fd4191ccb3b566516ac73bc87dc059ce6301211a816 2013-08-22 03:41:14 ....A 29208 Virusshare.00085/Trojan.JS.Agent.bpb-2756cb67aacd0e46405f6aa4f2ce860f19ac39946e8eb0bbf5210454ac76778a 2013-08-21 18:11:20 ....A 29524 Virusshare.00085/Trojan.JS.Agent.bpb-2aeffee3425b1832dbec76f2718077f227384e0f87995eb2f0bf2e11bbccf254 2013-08-21 16:43:28 ....A 12912 Virusshare.00085/Trojan.JS.Agent.bpb-2c7a7484c6262475ee0bccfa29f485f2e1ca81eb845cbe5833379f4b8f4a8a37 2013-08-21 17:04:46 ....A 12807 Virusshare.00085/Trojan.JS.Agent.bpb-34568beb7f6cf49312efe19c58e4c111d6dfde49aa47d18b86a9206adab17c03 2013-08-22 03:57:54 ....A 29349 Virusshare.00085/Trojan.JS.Agent.bpb-357c0736902bc7d1e4da564731b1992fbd9ba0ea85997a630a602bdfb3fc62fe 2013-08-21 22:26:46 ....A 29345 Virusshare.00085/Trojan.JS.Agent.bpb-365570ac3fab830f728ddcbb6eb6a4ae4af2f139a10d79c43f872e2bf0eab884 2013-08-22 04:08:22 ....A 13972 Virusshare.00085/Trojan.JS.Agent.bpb-3662d03b47310debaf3cd338e4d58ba629f8addf2299338ed77c0a293bbc0875 2013-08-22 00:26:34 ....A 21844 Virusshare.00085/Trojan.JS.Agent.bpb-549c8d3092425ee2b6057ea3ca24ddd3349754b6f0c6481926eb46dc25981d2c 2013-08-21 16:09:30 ....A 28109 Virusshare.00085/Trojan.JS.Agent.bpb-6389c28b439244e98d51fbdb7c23b8d95c17ffb36f4ecf10547eb81c1ce5461c 2013-08-22 03:45:32 ....A 20348 Virusshare.00085/Trojan.JS.Agent.bpb-63c6a2c246b82f7fd8fff4ceddb975329bdadfc789eb899a9547ff2d8e49571f 2013-08-21 22:10:38 ....A 28206 Virusshare.00085/Trojan.JS.Agent.bpb-6fe341ad5acf0393ec4496a53139ad1df8b3205caa2b4367f85503da6c780062 2013-08-21 22:57:58 ....A 13083 Virusshare.00085/Trojan.JS.Agent.bpb-8505542ba59a9e0229c8a8fec5471966a8fa11837d7b5262127fdc0dc584b016 2013-08-21 22:47:08 ....A 13267 Virusshare.00085/Trojan.JS.Agent.bpb-874f520ef02cd678d03db6799ddc46d9870de3832578e678dd20ca8f9b9a229f 2013-08-21 22:40:48 ....A 29475 Virusshare.00085/Trojan.JS.Agent.bpb-8866a580235b845a2bd28f276bc2c11f68bd9b8639a253471bab3ce418521449 2013-08-21 22:02:54 ....A 15034 Virusshare.00085/Trojan.JS.Agent.bpb-96125a0d92407cf54f029c92d5ee5eeb50acac409053565d2bf7785caff5b743 2013-08-21 17:18:42 ....A 12790 Virusshare.00085/Trojan.JS.Agent.bpb-9c7f3112b166be222023f7b3f08db187174278bc9e82ef2eba002c190df40842 2013-08-21 17:41:00 ....A 29655 Virusshare.00085/Trojan.JS.Agent.bpb-ab8130405c39d86f4c0e92aaadf4395fd0a755909132f8c7bab741779bea99f1 2013-08-21 23:49:46 ....A 12663 Virusshare.00085/Trojan.JS.Agent.bpb-ac7c700119bf239d25cd30ec3ca75994244644cc534b11fac2794e955837a52e 2013-08-21 22:13:08 ....A 13182 Virusshare.00085/Trojan.JS.Agent.bpb-c11ca76a61158677c122b4b09cbc0a39037967caf78b778cd3ff7210a45d32bd 2013-08-21 21:10:24 ....A 12840 Virusshare.00085/Trojan.JS.Agent.bpb-c2e0cbd798ba26937f124321e4dbc39083d9de63b568b80f8dd2eb30fb301c33 2013-08-21 20:41:24 ....A 12930 Virusshare.00085/Trojan.JS.Agent.bpb-c6119828802b7251256314033a7ce9a63291f1e2c5f2986440138f648d1863a5 2013-08-21 15:27:58 ....A 29489 Virusshare.00085/Trojan.JS.Agent.bpb-c6b3046091984e0990abda3b06bb2c909a75c1aed07827a43c2371484a410add 2013-08-21 23:11:10 ....A 27918 Virusshare.00085/Trojan.JS.Agent.bpb-c7cd4cee43357d3cc13e7b19ebe004bfd207513d73b0055b830cfc15b237a392 2013-08-21 16:53:10 ....A 14515 Virusshare.00085/Trojan.JS.Agent.bpb-cccefa01289cab9def850688f15d3abf692ec37b53d62ead4cfe018266628d71 2013-08-21 19:43:56 ....A 27892 Virusshare.00085/Trojan.JS.Agent.bpb-cf16916f49039f179a08544136c6e4f74b3737478a369eb1796242b107a96709 2013-08-21 20:15:34 ....A 29812 Virusshare.00085/Trojan.JS.Agent.bpb-d294b8eff6b3d1e315f145dec958cedcdab4816b54211ec95e4afecd1a23787c 2013-08-21 15:54:54 ....A 29310 Virusshare.00085/Trojan.JS.Agent.bpb-d340925df46a2b4808936bea67061825392d34036a04c075f567ea4f03b3a134 2013-08-21 15:59:40 ....A 12827 Virusshare.00085/Trojan.JS.Agent.bpb-daff1a5e5cac77f79fd9b3c4dfa593a89738d73eb5a2c4ca844e39d06b90a3bb 2013-08-21 22:41:32 ....A 29500 Virusshare.00085/Trojan.JS.Agent.bpb-dba1a22d8a4d1631835d65a3cdc73b9330d4549e2b3d24b55398047b67cc82fe 2013-08-21 21:56:18 ....A 12640 Virusshare.00085/Trojan.JS.Agent.bpb-dc8430c1ea26918ddc803fb71c159ed9b11ea1cee4aa8719e76389f6804297e7 2013-08-21 23:12:50 ....A 27877 Virusshare.00085/Trojan.JS.Agent.bpb-dc88e208caba2fd3fd34d7570613f4043f8e60bfa602c4e6fe454ac63a5b9c5f 2013-08-21 23:36:00 ....A 12520 Virusshare.00085/Trojan.JS.Agent.bpb-dcbef86c224ba7ae0eaa080ab83b4a7615924b97f8bce61e307a1efa5cf218fb 2013-08-21 20:56:08 ....A 14436 Virusshare.00085/Trojan.JS.Agent.bpb-e19cb392dc4af097b697f084a783d507622ae2738dc99ffd68f8c64e435f2a6c 2013-08-21 15:21:10 ....A 29856 Virusshare.00085/Trojan.JS.Agent.bpb-e23a803b1adaa0922b95c1842050f5dffbc3eead2fa981853baaa4334757cb45 2013-08-21 16:31:50 ....A 32888 Virusshare.00085/Trojan.JS.Agent.bpb-e51833c49b3971ce33bb636a3ddadfd2288f1223aac1f37624a0068b29cc2f66 2013-08-21 19:58:56 ....A 16289 Virusshare.00085/Trojan.JS.Agent.bpb-e9d6bbc894eb5c4741180c5897567f238b3d570e10c447eb40d4be6f43971d0d 2013-08-21 21:11:06 ....A 14501 Virusshare.00085/Trojan.JS.Agent.bpb-f6de0dc288064e43d31aa33a6f0815a081fe6bd8fb9cfe354f730d1ad6d5162d 2013-08-21 23:32:14 ....A 14493 Virusshare.00085/Trojan.JS.Agent.bpb-f789aa3872f03e1577b6d6e4dc7447e9bb305029cd9ffa9c5aa09ce27b79b28e 2013-08-21 21:35:22 ....A 9881 Virusshare.00085/Trojan.JS.Agent.brs-741eb82722d4b2af134967e6ee5c23d923ab90b55a5b766ec84e7e3ef50a43eb 2013-08-21 19:34:16 ....A 92881 Virusshare.00085/Trojan.JS.Agent.brx-12ad867d1d0403ead94018f8481c9a22349d95d4e09c07601d7b804f6e364443 2013-08-21 21:05:00 ....A 10154 Virusshare.00085/Trojan.JS.Agent.brx-15516f45926ef0df17638a3152d371ef0295d8beed0d514eddb0944a59122b38 2013-08-21 15:27:38 ....A 17122 Virusshare.00085/Trojan.JS.Agent.brx-181b399e3d0ebc4efeec6ece052190869f82d4183815bf6dea5e0bd32c3f7ce4 2013-08-21 23:02:20 ....A 102 Virusshare.00085/Trojan.JS.Agent.brx-18934a2447f755eef7fc5437876ff23ff8dceac72ce79557c41f1ff87878c049 2013-08-21 22:17:14 ....A 9125 Virusshare.00085/Trojan.JS.Agent.brx-25ba01f0414feef836b918587d918f1c039ec74bf592ec8f16da394ce833f763 2013-08-21 23:02:18 ....A 41266 Virusshare.00085/Trojan.JS.Agent.brx-275d4276d73c766f95691f459fcbfc1ae8078a3f37de304f6fa051f0aba20f39 2013-08-21 19:28:24 ....A 14965 Virusshare.00085/Trojan.JS.Agent.brx-294192bf6b97bed87b773faa63b8fd80f2ebe975f8225a306dff57ae231a193a 2013-08-21 21:52:04 ....A 8667 Virusshare.00085/Trojan.JS.Agent.brx-29e125580c033d120e4e24ed33dcd1c89236652c8152dfd3a6242421a9ef15eb 2013-08-21 19:03:48 ....A 8293 Virusshare.00085/Trojan.JS.Agent.brx-2ca23730da64b20b2d30e494b1fa40c122cf3b123ebccb9eea0a0d4ab8bfa005 2013-08-21 19:41:26 ....A 9018 Virusshare.00085/Trojan.JS.Agent.brx-2d79acfe331d39a7088fd10a28988ea72a3f76671393f8d04cbb864bc437b832 2013-08-21 15:27:18 ....A 19228 Virusshare.00085/Trojan.JS.Agent.brx-37e523a3284d1f9d03bc9e9dbf87e00ad8063cae6a064d2053b3b54a7ecaffc6 2013-08-21 17:21:02 ....A 21596 Virusshare.00085/Trojan.JS.Agent.brx-3da527f75b968e1946a5fc5d85ec6264d13cded3e41b8f39f96e1e1ff88c4a8b 2013-08-21 16:54:50 ....A 59489 Virusshare.00085/Trojan.JS.Agent.brx-3f0c573971f7a0fe38f61f820d556630ceab325c63a77976874e3bf5441ad9cd 2013-08-21 16:27:46 ....A 81352 Virusshare.00085/Trojan.JS.Agent.brx-5ae5411494f285541a407bc261613bfeaa18083ccd7a6fbabe36777c8106dd02 2013-08-21 16:43:26 ....A 26492 Virusshare.00085/Trojan.JS.Agent.brx-5b60226a0fac15b782bceb98234f118690041d101dabf0ccb1205e00741bba75 2013-08-21 22:11:42 ....A 10376 Virusshare.00085/Trojan.JS.Agent.brx-715d38454c4224c5dc878e000895ba770d15c5a04d4b41c7d94471301cb2a58f 2013-08-21 18:16:16 ....A 31557 Virusshare.00085/Trojan.JS.Agent.brx-7322c03641db66cc7c35b019173fac6f84515b9dec63f129798bba25ff3d5b63 2013-08-21 20:11:28 ....A 21983 Virusshare.00085/Trojan.JS.Agent.brx-74f45e8661c92c5bdf37e4057f3539d965bb1ec8c9f0d3a0a1d9b6911f983493 2013-08-21 17:24:06 ....A 32037 Virusshare.00085/Trojan.JS.Agent.brx-83f501e8da63be3d075c52746bd591f68dd1ffcf075c1158324bd5124b57dc0b 2013-08-21 16:14:52 ....A 21870035 Virusshare.00085/Trojan.JS.Agent.brx-8ae96ceae26770c09ef68a0186d3bb75542379589ed30c84f120219e2c7db8f6 2013-08-21 17:51:16 ....A 32490 Virusshare.00085/Trojan.JS.Agent.brx-91a44817a5ecfaaa185357b5e59e157f74a7277cf10973c529b99c1e0dd100e9 2013-08-21 23:20:30 ....A 10734 Virusshare.00085/Trojan.JS.Agent.brx-a00553b0b9fa4fe4da6fdca75745c25f4de14cd9fccddecae5f0509719e84824 2013-08-21 20:35:48 ....A 28348 Virusshare.00085/Trojan.JS.Agent.brx-c922e76944f4e1dbd041226e056d91488a2c39d560ab9ddae047f066a24209fc 2013-08-21 17:24:04 ....A 15324 Virusshare.00085/Trojan.JS.Agent.brx-cc959fec35bf5f33d47b8ca23e4f3c7b90f4d572931285c82f72ba4d9666c44c 2013-08-21 21:30:58 ....A 15201 Virusshare.00085/Trojan.JS.Agent.brx-cf409c60de4eae25c71ab3d56ed4da00a7110e72e70cee653402d691be208fa1 2013-08-21 16:47:12 ....A 8771 Virusshare.00085/Trojan.JS.Agent.brx-d21ea26537a48362f31091fab62f43ebfb57b6b04d9533c14a0bd2dcdd1231ba 2013-08-21 17:15:26 ....A 83635 Virusshare.00085/Trojan.JS.Agent.brx-d6ebcc485fe351c2b2724f809c3548fce22eaa901cdeff95851a78f4f3606c91 2013-08-21 22:42:14 ....A 1741 Virusshare.00085/Trojan.JS.Agent.brx-d72457b95a104400bb28210ac7081bfe066f8b0f9e6a54ac588ed8bcdd59d8ca 2013-08-21 17:56:50 ....A 16596 Virusshare.00085/Trojan.JS.Agent.brx-dbd3723876a3190314c68f4572355bb15848f73c3d15b0f5957be25e9b7a1104 2013-08-21 23:48:08 ....A 21983 Virusshare.00085/Trojan.JS.Agent.brx-de6eb1b3ce26a5436a1fbbe178d2dd78585ba89d5055a1f7bd4ac6392bf83ad6 2013-08-21 15:43:32 ....A 6155 Virusshare.00085/Trojan.JS.Agent.brx-e2a85fb5f975b99b4e43c1658c2da0fe640514ef4b792a1e824cead5e236b548 2013-08-21 19:27:38 ....A 160 Virusshare.00085/Trojan.JS.Agent.brx-e4be4bb925c75bc1649efa7e1539812a6a52bcb5765dd9b23dba7a1016e36a75 2013-08-21 20:36:58 ....A 7202 Virusshare.00085/Trojan.JS.Agent.brx-ed59646c80a41186d5b294cd9f83b5864d19f3562d172cd41017cc843a21fa3a 2013-08-21 23:49:30 ....A 43672 Virusshare.00085/Trojan.JS.Agent.brx-f1e6df4edb73e4199ebe7bd4339bd2a249d60ed3ce58ed682b0953559129ffd1 2013-08-21 19:58:40 ....A 9150 Virusshare.00085/Trojan.JS.Agent.brx-f3d9f032e5e694793ebfdddcb061f16017429dcd492124416b4dd0b963c5b6f9 2013-08-21 17:10:16 ....A 16570 Virusshare.00085/Trojan.JS.Agent.brx-fc178406e6c65d7316ed94b428db042357d95e2a01bc6468a0386dfa0c4c678b 2013-08-21 23:57:12 ....A 132652 Virusshare.00085/Trojan.JS.Agent.brx-fd6437823c18d61a5668c916461eff12e51497335ff39970cba292138c249644 2013-08-22 00:35:28 ....A 219660 Virusshare.00085/Trojan.JS.Agent.bsp-086e883287dd628fdbdbc7b6782981b172c8f7e347d4105e0cefa3be8dd07c3e 2013-08-22 01:17:02 ....A 218565 Virusshare.00085/Trojan.JS.Agent.bsp-62447db7da818ab5e2995fd6a1284484e501126b47275765940f9396cb88e854 2013-08-22 03:54:26 ....A 222344 Virusshare.00085/Trojan.JS.Agent.bsp-62d2be037148b3be399469adcfdc1c12ced88e9e8fb82d1883d9cf1d590557eb 2013-08-22 04:45:22 ....A 61093 Virusshare.00085/Trojan.JS.Agent.btd-7fbf57601362d3573b3058e931e26ea99a21c8f0aa4a63686b66755029155d58 2013-08-21 16:08:50 ....A 5005 Virusshare.00085/Trojan.JS.Agent.btr-00d56ec1dd6893e3ac1a9b66101143c5c237c3e720e538374f15a0590a81c676 2013-08-21 22:57:36 ....A 6200 Virusshare.00085/Trojan.JS.Agent.btr-01b291917a190e5f8b1eac6e1e3d5f0603e614f9081f213cf1e9e399a8919715 2013-08-21 18:16:44 ....A 3587 Virusshare.00085/Trojan.JS.Agent.btr-02978aa6085c09d073ffdbdfc0f123234e9491530629a79ee68886ad4f3b7ca1 2013-08-21 21:57:56 ....A 37068 Virusshare.00085/Trojan.JS.Agent.btr-0310ab4609f6d23179679080982adaff52ccb40c15df2aded9360fc618a34aad 2013-08-21 21:32:42 ....A 13956 Virusshare.00085/Trojan.JS.Agent.btr-0471df32d71592e1c640bd708c139c0831bd9dd8ba47388591a824d6e87fa2ba 2013-08-21 23:32:48 ....A 10542 Virusshare.00085/Trojan.JS.Agent.btr-0486a4454b5956065700b93d3673b530417e28e4b731f479b4e61d1b88b58ac3 2013-08-21 20:22:58 ....A 65404 Virusshare.00085/Trojan.JS.Agent.btr-053853eace71ba8ad4899a1e7e2b8d3dfc7c0329b2b88da149225cc826c86ae2 2013-08-21 22:17:48 ....A 21531 Virusshare.00085/Trojan.JS.Agent.btr-065284e50fa601da6a1d0c0edfcf8ab7ca214b0b57d348f55121f3fe52854cd7 2013-08-21 21:14:14 ....A 21622 Virusshare.00085/Trojan.JS.Agent.btr-066a1b6229600c6932d7a78125e230ccf18aaec62d5777590cc20c84b8bb045c 2013-08-21 23:40:38 ....A 16872 Virusshare.00085/Trojan.JS.Agent.btr-067800e35e3a5669e7986f78ed53b14424861bd85c3591b756b290175e3fd363 2013-08-21 21:20:08 ....A 626 Virusshare.00085/Trojan.JS.Agent.btr-06ca41a3b9491464bdba27a60e43fb3b3cd805bf4d9869e8ceca6e7e3b868d06 2013-08-21 21:29:16 ....A 3252 Virusshare.00085/Trojan.JS.Agent.btr-08be0f9dd0b3ec46be24afc11a19dadae1cb839850412a9dd79c56fb7795936f 2013-08-21 23:11:44 ....A 5813 Virusshare.00085/Trojan.JS.Agent.btr-09ebca716a11a4d1242a693e99a2e8425373087ebd83499ad658beea9202008c 2013-08-21 23:32:52 ....A 21987 Virusshare.00085/Trojan.JS.Agent.btr-0be1c7e41aea5edc628e842428fe4cd17c463ecf3ffdbcf67625fa97110cd72c 2013-08-21 19:14:36 ....A 8567 Virusshare.00085/Trojan.JS.Agent.btr-0dcf1c3ece73c845e3a868a72ebe65db4d79ed36ca00349f284208939d074506 2013-08-21 15:46:44 ....A 14534 Virusshare.00085/Trojan.JS.Agent.btr-0edba06e241306bd6366b58b92f1df97ca96e483ce653bad0d9f5526bf6e43e0 2013-08-21 17:01:58 ....A 4988 Virusshare.00085/Trojan.JS.Agent.btr-0ef75b989be4a605fa8b0b3dc0fa1fd7038a6c18e7d8ce0575b4ee29a6123f04 2013-08-21 16:14:46 ....A 3805 Virusshare.00085/Trojan.JS.Agent.btr-0f38c47f72396fd66c3d1efd836b5fd567db61ed000acbe6a3ef89663fe10505 2013-08-21 23:13:24 ....A 4903 Virusshare.00085/Trojan.JS.Agent.btr-0fa8a1d559ca1c34c18843fe3cfc9ee8e7a3f5be4df0487c84b022a2c94dd7a0 2013-08-21 21:04:00 ....A 3986 Virusshare.00085/Trojan.JS.Agent.btr-10d0334bccdea9806f8c25b54109e8c19dd4d4301f5e428272878521dfa90fd9 2013-08-21 17:15:28 ....A 41207 Virusshare.00085/Trojan.JS.Agent.btr-11b7351e8a4eeaa69259744da2bb54c7ccde739da0fa3d35da8a26917208081e 2013-08-21 21:43:28 ....A 4903 Virusshare.00085/Trojan.JS.Agent.btr-129fccd37bb3a50fb55512ebe23ea8bf4099c66d812b4de3adeb01614d5bbaef 2013-08-21 18:40:36 ....A 53937 Virusshare.00085/Trojan.JS.Agent.btr-12acbbb4e8a6b0643b0740601c20efdea1e29c784711fba908a7fe3a7b4950ae 2013-08-21 19:21:00 ....A 4903 Virusshare.00085/Trojan.JS.Agent.btr-12b39328b082e3820b3d4fd5c4ac98a9d28d602b1a6ebd2d360b30497847b237 2013-08-21 18:13:48 ....A 4674 Virusshare.00085/Trojan.JS.Agent.btr-133dc0750d487d0640396ba6014c90b9cc0ef4558d84c219c799222025a55716 2013-08-21 22:58:44 ....A 28951 Virusshare.00085/Trojan.JS.Agent.btr-135a36d71e4cb563b72ee74f0ed6b8fa3b536e973a4d4708c9aca40611ef25cb 2013-08-21 19:00:20 ....A 7270 Virusshare.00085/Trojan.JS.Agent.btr-13f85e194dd8ae01a4c8765de2f4674554e5dfc0ebb043612d2718946c3a3d79 2013-08-21 20:59:22 ....A 25926 Virusshare.00085/Trojan.JS.Agent.btr-146d337facd483610ba36815cf57b515a54e455c109f599e8c39f49fd4c91aca 2013-08-21 22:32:04 ....A 18134 Virusshare.00085/Trojan.JS.Agent.btr-15918980b54d976023c0b1d475eb774ff528546125e93c696a9cc8a95d6b9cb8 2013-08-21 23:28:00 ....A 6559 Virusshare.00085/Trojan.JS.Agent.btr-1816d00efe86b44e3b74972fcf14711496aa337ac41d32725222cf2cbca30310 2013-08-22 01:29:40 ....A 12396 Virusshare.00085/Trojan.JS.Agent.btr-1838e15b96fb58e1c30e55751001ae5d5fbb0ef55845995c5fe14306769f0651 2013-08-21 23:36:56 ....A 8856 Virusshare.00085/Trojan.JS.Agent.btr-18406cbb4788e66f11cefe56b85c8b4f9610514fe31eaff2197b3ecf71920212 2013-08-21 20:59:40 ....A 7519 Virusshare.00085/Trojan.JS.Agent.btr-18851763ad92c8803e9cd98986919babd8b80ddb654b22fd752485d68ac33785 2013-08-21 21:41:38 ....A 11181 Virusshare.00085/Trojan.JS.Agent.btr-18bc40dbf5ea6affe924883c8a4cfecf2c87b679773dcbf484289fa4d594d86c 2013-08-21 20:42:48 ....A 13765 Virusshare.00085/Trojan.JS.Agent.btr-18d0f9244ced63180408f0bc89eb2635fc68665b070b198d1d7521fc79b7ba23 2013-08-22 02:23:16 ....A 14116 Virusshare.00085/Trojan.JS.Agent.btr-191df473372ce9436814c66445c972e9e35465b9cee82eb18bfdadab93f5cee8 2013-08-21 21:28:18 ....A 24298 Virusshare.00085/Trojan.JS.Agent.btr-1bacf494d93ac188b54b8109fbc088f46c302e3970d594033607ec2854cfc3bd 2013-08-21 21:19:36 ....A 4924 Virusshare.00085/Trojan.JS.Agent.btr-1bc725acdb4b41c03165ba9e251a8201eb8e94bc28a12bee3364be17cffd0768 2013-08-21 15:36:54 ....A 50731 Virusshare.00085/Trojan.JS.Agent.btr-1cc7b1cedbd99431ada3e9d6052235b7d477dcf9bc6ddd251e72dbb5587f1d4d 2013-08-21 15:21:44 ....A 23065 Virusshare.00085/Trojan.JS.Agent.btr-1d45cd81c3e2e253b647a9f2adde1520112934f9a83ef02edca4c3d3927db11b 2013-08-21 23:30:36 ....A 7510 Virusshare.00085/Trojan.JS.Agent.btr-1f750640720c765a0e8471d955acea611a63a0c3201e7607609559a354c93ba6 2013-08-21 21:33:44 ....A 48963 Virusshare.00085/Trojan.JS.Agent.btr-220dc94b1aa16102199cff990b67f6729f3638ab8db1df8a9f44b6b50cc8d643 2013-08-21 21:37:20 ....A 3812 Virusshare.00085/Trojan.JS.Agent.btr-2225ab8163efe899a4acab6ee983e282b3982b675ebdf07f3af4d74937e6f6a5 2013-08-21 23:27:58 ....A 3781 Virusshare.00085/Trojan.JS.Agent.btr-2233a4dc0eb008f27c79f3a5f0104b3ae43215d16c328a6a1506d7e75ffaac15 2013-08-21 22:33:16 ....A 15189 Virusshare.00085/Trojan.JS.Agent.btr-2391c4db8cb022bf734bc33130877766b652e34615c7bd62a8090bff641cbe71 2013-08-21 17:12:08 ....A 19661 Virusshare.00085/Trojan.JS.Agent.btr-247cbf44a45fa851872517619676ed8754ccf5042fd29f652b631f4dca76f579 2013-08-21 19:53:36 ....A 17690 Virusshare.00085/Trojan.JS.Agent.btr-24f2fc66a94e9f649164231b8f97e7cf1e9dc40b36d661fc01ed3c060b744c63 2013-08-21 23:54:16 ....A 16134 Virusshare.00085/Trojan.JS.Agent.btr-266850ab4368d83ffaab558c32881a629e3e3f39db9715395535f2bf124e22b2 2013-08-22 03:54:32 ....A 4158 Virusshare.00085/Trojan.JS.Agent.btr-27757fb01e1070c617f649b6b11d6fa5ad1b15c86f5690c777f32d8ca476a02a 2013-08-21 21:56:24 ....A 11648 Virusshare.00085/Trojan.JS.Agent.btr-27de46e5b75d4c0913f9a0d3db29f42f51587812dec880d2c08ba6b7b70e044c 2013-08-21 15:44:02 ....A 21587 Virusshare.00085/Trojan.JS.Agent.btr-28187f38b4a2a2cd41d7e4b1ed0f2e7527f5e6f84f83d996321fa73e2f4fb867 2013-08-21 18:13:42 ....A 19245 Virusshare.00085/Trojan.JS.Agent.btr-29d8121e8e7ee5e0d857c545208c644892dfb7e2c2149f8867b748ed7aeefa3a 2013-08-21 22:02:20 ....A 19011 Virusshare.00085/Trojan.JS.Agent.btr-2a4273b10263e6e0e77f8172e5ea188f4033b2f069aef79166f0b3f0576335b4 2013-08-21 20:24:06 ....A 11762 Virusshare.00085/Trojan.JS.Agent.btr-2a55d787bbab8f9b3378b0875d328bd61c5622fc0698f891217d1d3ed77e430b 2013-08-21 19:22:14 ....A 6695 Virusshare.00085/Trojan.JS.Agent.btr-2b129d895e218b9a74bb6e078a97a7222d3d7cc1eb9e3ec89662403fc9c6c619 2013-08-21 23:42:20 ....A 11120 Virusshare.00085/Trojan.JS.Agent.btr-2bf068dea8337822e5b94b5f75568d1af39b0e10e4cb2af632cc9d6fa3ed0133 2013-08-21 16:58:32 ....A 6991 Virusshare.00085/Trojan.JS.Agent.btr-2c478c488b2e9f2a446dc36dcd29b285933dc8879deab573ae81a8c4269867a0 2013-08-21 21:19:42 ....A 22039 Virusshare.00085/Trojan.JS.Agent.btr-2c843515a7c522a56205593ad768b035c808651c8f41424bfacc05df4f4c98fa 2013-08-21 16:41:30 ....A 279 Virusshare.00085/Trojan.JS.Agent.btr-2cba13333f23276c28fba89335441410af901c606812ee400d32c9a6db6c941f 2013-08-21 21:24:16 ....A 22981 Virusshare.00085/Trojan.JS.Agent.btr-2de8646168637e226525233767b404d26b00ef0eea7f5dbb6aab6a54f83c5b7c 2013-08-21 21:49:36 ....A 32993 Virusshare.00085/Trojan.JS.Agent.btr-2e2536dffbc86bf41932a094f5d64188bd6511ba7842f230eb93d140ef7df9ca 2013-08-21 22:26:24 ....A 22972 Virusshare.00085/Trojan.JS.Agent.btr-2eddb0f653770f98f714490edf3fc4929b5fbe09665784aba9e36a8ad758a92e 2013-08-21 17:56:58 ....A 17520 Virusshare.00085/Trojan.JS.Agent.btr-30a49bec27a2356d729c89e2d28b8d6bcd3661358bdfe68b00f5e8904dff7b8d 2013-08-21 18:58:56 ....A 22967 Virusshare.00085/Trojan.JS.Agent.btr-3132be97d447c890d2b092688539ebf0efd338e59ab0bed6c656a25b2c0bc4b8 2013-08-21 22:57:18 ....A 4869 Virusshare.00085/Trojan.JS.Agent.btr-3140c9d26a0bd769bddc8a698b63a59745754a9b5051a4adf60bd822a6e0e0b4 2013-08-21 23:46:58 ....A 15801 Virusshare.00085/Trojan.JS.Agent.btr-319ccd0835fd483f2c37df27dd32846afbd07e08e1cd564ae29e076cc0c95eaf 2013-08-21 23:26:26 ....A 4661 Virusshare.00085/Trojan.JS.Agent.btr-3339ffc5926fbe67df2cbd634a82c447e774d9f5f09e37f069e81237f5aeb5d7 2013-08-21 22:52:38 ....A 3701 Virusshare.00085/Trojan.JS.Agent.btr-338ab5d28d97ac34af684f104a3a5ac2d43bb80c799a572042b4c89847a4ef0d 2013-08-21 21:33:20 ....A 47658 Virusshare.00085/Trojan.JS.Agent.btr-33c9865ae85d4e5e4129f5b24829bc1bbd9318eebc7a6788a476b4e28fb02989 2013-08-21 22:31:14 ....A 20088 Virusshare.00085/Trojan.JS.Agent.btr-33d0a4b8d7ae3e1386df7135a8ba94bd6447f0332f5df93c6a2826c63d4a18e2 2013-08-21 22:44:06 ....A 18872 Virusshare.00085/Trojan.JS.Agent.btr-33d7362b739b5854694567cae6b19d3d52a27dcbe2efa7a45b3233eceb689dc6 2013-08-21 20:32:06 ....A 30520 Virusshare.00085/Trojan.JS.Agent.btr-34ced122049b83ca50694bf5387c726a5b7b3374b2d3d49f2ba40572866856af 2013-08-21 17:06:52 ....A 4658 Virusshare.00085/Trojan.JS.Agent.btr-3508b06bc2a634bfdfc8d3347a6a6649910881a19cf7d7d637e939be796c33b4 2013-08-21 19:53:24 ....A 25421 Virusshare.00085/Trojan.JS.Agent.btr-350f05f350790dce1df29ebb5c4d31c06e25174166d9603e070f6f5f8a9e2377 2013-08-22 04:12:20 ....A 11216 Virusshare.00085/Trojan.JS.Agent.btr-373fda746318cd1c3e383e9d3dd67b5bf2ca2728df9af16954cc74592b76e817 2013-08-21 23:26:42 ....A 26857 Virusshare.00085/Trojan.JS.Agent.btr-378c5282e43113ec929e31b8d6e7fce01ffade9d6717f3503dfd6e21c21eff2d 2013-08-21 23:35:14 ....A 23282 Virusshare.00085/Trojan.JS.Agent.btr-3a9c51e9e6529edf754dbd8a3950e72e46f0b943aa5b73b2a60a60e692e35d6f 2013-08-21 23:44:58 ....A 23943 Virusshare.00085/Trojan.JS.Agent.btr-3bd160cb1eccd6c674065ca4621d37280de277691122a2a477a8cc26f4e5379c 2013-08-21 16:21:32 ....A 24844 Virusshare.00085/Trojan.JS.Agent.btr-3c3bf3faba3909b0d55071a056ae21f247e39b3d35a974033e31b542ce1bf82e 2013-08-21 15:23:20 ....A 16628 Virusshare.00085/Trojan.JS.Agent.btr-3cc8f181e49bb023eee4b2dad3c5af50deaa00138d5c2ad4f47e77cb0db3ae09 2013-08-21 15:47:58 ....A 13781 Virusshare.00085/Trojan.JS.Agent.btr-3cf25012608bff871249e21c917eae74fe724e709f5c441c716cfb5d42a69f59 2013-08-21 17:31:36 ....A 20068 Virusshare.00085/Trojan.JS.Agent.btr-3e85dd926f9bd040c3e699c9c25bc421239eda05026155c0f9649b87551721af 2013-08-21 20:19:50 ....A 22729 Virusshare.00085/Trojan.JS.Agent.btr-3fc865b97045ca4e1e62cab69f2e48d4ca94260223ccaedb6080c94861a8de9f 2013-08-21 20:02:22 ....A 14992 Virusshare.00085/Trojan.JS.Agent.btr-400f1fc9a41cc839314846e5bbb19fa78f4bba2f2f13aaed0a306673b16a9347 2013-08-21 22:47:18 ....A 3682 Virusshare.00085/Trojan.JS.Agent.btr-41f96ac83061d6fc3f7376036ecb35bbc6d64cc99ff8abc17e0e1f64a8ad5f2b 2013-08-21 18:39:56 ....A 26589 Virusshare.00085/Trojan.JS.Agent.btr-4265be6540a3abc69fe3e4c5d5e42eff3cc9fa2f6392ed45d966dbcb0f4bb56c 2013-08-21 16:18:58 ....A 29340 Virusshare.00085/Trojan.JS.Agent.btr-42a5d73bc3acd7e6223b808b37e71c2f42f1983215bc891e628ba9d53f7e8816 2013-08-21 20:02:30 ....A 6015 Virusshare.00085/Trojan.JS.Agent.btr-42d83fbc1201b6fa4bb00026ffe196debabf275392582c3d48eb905514851bcf 2013-08-21 20:46:54 ....A 39512 Virusshare.00085/Trojan.JS.Agent.btr-42fcf956e7fa84a4d906f0a4031158c1034f9efaaf525161433451978e7d23bb 2013-08-21 16:25:02 ....A 7743 Virusshare.00085/Trojan.JS.Agent.btr-4313ef775060f200eeecf603bdf8186c719060cd4009408324eb0999349512fe 2013-08-21 16:06:48 ....A 4029 Virusshare.00085/Trojan.JS.Agent.btr-436b293a5c20d17ba5c8490ff13e42137296fe83280e2bcbb894b726bb0b9296 2013-08-21 22:16:20 ....A 19865 Virusshare.00085/Trojan.JS.Agent.btr-43eba5fa73e0e941e98939ec4c520cff87b22bf0d780f511dfd1343b15649a0b 2013-08-22 01:32:38 ....A 407 Virusshare.00085/Trojan.JS.Agent.btr-44564d42954eacdd97610d0f409638c248c47f3c51b4cf0371e074f402af6d36 2013-08-21 16:33:18 ....A 24165 Virusshare.00085/Trojan.JS.Agent.btr-4474ae62a727b885a78bb971fe2f453cec574bbd7c84107bd45f1d484ac9521a 2013-08-21 22:12:24 ....A 14080 Virusshare.00085/Trojan.JS.Agent.btr-448eabc8b6dbfa59c10eb66f1865f000199e2dc270e29fb6b364df04c3191de3 2013-08-21 21:44:18 ....A 6707 Virusshare.00085/Trojan.JS.Agent.btr-44ba03c44ef372db1f3655442180910b049e2fbe67a15f10d882410c8b7e8693 2013-08-21 22:52:06 ....A 24613 Virusshare.00085/Trojan.JS.Agent.btr-4523c25c1ea57a746725ed4a1202ebeb3ae0d694439ffd9eca68458379c135fc 2013-08-21 23:50:28 ....A 9122 Virusshare.00085/Trojan.JS.Agent.btr-4537ca94c7fc61fd1b97f02af22ffb288f3f1691092ce95e982fd5acfa261576 2013-08-22 01:26:44 ....A 29655 Virusshare.00085/Trojan.JS.Agent.btr-453d34117029553debcdf55d23fe1e18e3891c71a2cf5debc108fcc45faba0bc 2013-08-21 21:14:34 ....A 3162 Virusshare.00085/Trojan.JS.Agent.btr-461b0844d5cd1450ac33429f163d534f9249b009f1cde65a4559a7e6007a5f1c 2013-08-21 23:52:28 ....A 31227 Virusshare.00085/Trojan.JS.Agent.btr-46b5aeff3f9ea60ffa3fc0daf9338e23d3b86e72ce6d8ed4241afd5c779d782f 2013-08-21 19:56:48 ....A 12467 Virusshare.00085/Trojan.JS.Agent.btr-473c35a9f54241e490f502c0da34be46314c2eccba1b56a0b34e4bcd486819e8 2013-08-21 19:31:14 ....A 21112 Virusshare.00085/Trojan.JS.Agent.btr-48443f148e1ba8781f81be0c91478aba9c4d4780d83b195d2cfe00975b721c3a 2013-08-21 19:50:02 ....A 3757 Virusshare.00085/Trojan.JS.Agent.btr-49e31202ea48e97e0d808dcb013873045c2d5ce15d8cc2f3aafbf150f59cf481 2013-08-21 21:57:00 ....A 25311 Virusshare.00085/Trojan.JS.Agent.btr-49eafc7bdbd5c7a47472b423280e608e4f15f9644ff925f374a7a4795f94d64a 2013-08-21 21:57:40 ....A 7075 Virusshare.00085/Trojan.JS.Agent.btr-4b0e68e0cd10b9571801361ee951e68d416fd0d62ef4f4c94149e2903f331e34 2013-08-21 16:15:34 ....A 44505 Virusshare.00085/Trojan.JS.Agent.btr-4b5db5cc09bea399075b66eac81a96079d560c2e6779b1cdc4c6fb77d972516d 2013-08-21 22:16:10 ....A 11478 Virusshare.00085/Trojan.JS.Agent.btr-4bf1e6d0e859a1aa79a22aed442d9c82c18656dd87e31d6036426273f2f863f7 2013-08-21 20:04:28 ....A 25495 Virusshare.00085/Trojan.JS.Agent.btr-4c2bb1383e4aa1673c0c5050e5f4b7b261d959ce9044f77855d47e48330c45d9 2013-08-21 16:15:26 ....A 26552 Virusshare.00085/Trojan.JS.Agent.btr-4d9192695d65090ef9ecf01b09956f099a34d5322d1951e1c1769358bbdebf32 2013-08-21 20:56:34 ....A 27645 Virusshare.00085/Trojan.JS.Agent.btr-4edd72d3e28e191cc7b28128222399fc0948a7bfd46a34db1ffb50bd88090dc4 2013-08-21 22:26:32 ....A 14832 Virusshare.00085/Trojan.JS.Agent.btr-4ee754ccf4d2e5746f5c546f85794de0c9aa5aa609ce4b0801932750254f1066 2013-08-21 19:09:20 ....A 16070 Virusshare.00085/Trojan.JS.Agent.btr-4f6686aa26b6207562e8996ae373a7a2d0423b31a642f4491ebb508acd85ceaa 2013-08-21 17:50:36 ....A 17368 Virusshare.00085/Trojan.JS.Agent.btr-4f70a0d01bc1cff5ca6b49d20bee51bfeedcb7430b0d1d4bef0490bbd3ddba40 2013-08-21 15:48:40 ....A 26514 Virusshare.00085/Trojan.JS.Agent.btr-50ad52d3ad738123bfa7674facc2a10711a5e8114f74b9126961c04b2f5fe642 2013-08-21 23:37:30 ....A 19469 Virusshare.00085/Trojan.JS.Agent.btr-50e5e542d28360ee2bc737857d2a6f0b7c23e73b1d9c03c4ef64f76e7c2247cf 2013-08-21 17:03:42 ....A 4171 Virusshare.00085/Trojan.JS.Agent.btr-522b168d1441792d689bdbfaad3d0c70044fc07a9de6fcd2b682d773b62a6941 2013-08-21 21:19:48 ....A 4698 Virusshare.00085/Trojan.JS.Agent.btr-54316755d376216f29e9233f5f7ba0b62acc235227b82241c6a57143af149c32 2013-08-21 18:37:50 ....A 18713 Virusshare.00085/Trojan.JS.Agent.btr-543efc84d95a3177f4919a245028f0cb16083708811c329284384039abe11ef6 2013-08-21 20:42:00 ....A 20155 Virusshare.00085/Trojan.JS.Agent.btr-5557f1566742d0e6fb409e57564f5a1033c2396d657cbcaafa4c67876bc12a49 2013-08-21 20:49:22 ....A 35584 Virusshare.00085/Trojan.JS.Agent.btr-55e06c9d092d0273836e6d77bedb347d4f26ba9dc589faea948d737e65f33a82 2013-08-21 22:08:44 ....A 9698 Virusshare.00085/Trojan.JS.Agent.btr-56559b17885d741c2c1daba8197bff61a383081dc7af690d451568482b030bc8 2013-08-21 22:04:36 ....A 26460 Virusshare.00085/Trojan.JS.Agent.btr-5773f7b8cd67e2fcaf44c87e7bb0fe607c82293f64f971a4bed557359b869d69 2013-08-21 22:04:14 ....A 10810 Virusshare.00085/Trojan.JS.Agent.btr-578190d04bdd1d0668c7ced88fb1e9a9428b23bfc5b6f8da69b929f6acc3ef48 2013-08-21 22:26:40 ....A 25057 Virusshare.00085/Trojan.JS.Agent.btr-5792c006658b028f053da463305a70ef38480215eb2e3d126aa8e7abcf239bf9 2013-08-21 19:41:44 ....A 17188 Virusshare.00085/Trojan.JS.Agent.btr-57e5ba90facffea225516c4580d1047e3937a8a351eaf62410e9940308660710 2013-08-21 18:02:48 ....A 23058 Virusshare.00085/Trojan.JS.Agent.btr-583ba56ad559ddc5799eb063af868eb0e2fb8ca9ab99ba48cf437c460a6a1de0 2013-08-21 15:27:36 ....A 11860 Virusshare.00085/Trojan.JS.Agent.btr-5a461faa53ffe7211a3687117ed20f12bc4be0ebffcd29936612b69cebffde28 2013-08-21 22:39:44 ....A 279 Virusshare.00085/Trojan.JS.Agent.btr-5ac0c1f382d2fd15196971a2d259af83714018467c5d27733e7bbdb2f0f12cfa 2013-08-21 15:27:22 ....A 34657 Virusshare.00085/Trojan.JS.Agent.btr-5b7bd9577a62d5eb2ee958a6e7bfdd417067dfcf67920bc7c2e1c99fc5d649f2 2013-08-21 17:25:44 ....A 105677 Virusshare.00085/Trojan.JS.Agent.btr-5cfa88e6af335faa2dfd2dbe4018d6648ddf0978e7921b8dbb281f74697524ea 2013-08-21 22:32:48 ....A 34673 Virusshare.00085/Trojan.JS.Agent.btr-5fab770888ae60026b06a5fc94e5a528c7954e9a6fd4dba670e25b9737b7dfa4 2013-08-21 15:55:24 ....A 12285 Virusshare.00085/Trojan.JS.Agent.btr-5fc2c6b0724159661e08830db29661774f370148a2d4bca1217ba69eff1857e7 2013-08-21 22:32:18 ....A 9783 Virusshare.00085/Trojan.JS.Agent.btr-6028f998c117a418e83cc13f760e5091c6202f699b2cb50d331d95b8bbf05f0e 2013-08-21 23:11:40 ....A 21187 Virusshare.00085/Trojan.JS.Agent.btr-60a29e49748d798862f745d6bb2a495b1da4232d497870a89f4f851c4833c227 2013-08-21 16:31:38 ....A 17771 Virusshare.00085/Trojan.JS.Agent.btr-61bd0c53d08007038c601ecd9c2cee4ac8e1d3654d363923cd6364b1fdb085a2 2013-08-21 17:05:42 ....A 5291 Virusshare.00085/Trojan.JS.Agent.btr-623c6bf6e969f1f4aec95a8c31962466b83c6a211cc036611fc7974fd1d638b4 2013-08-21 22:57:36 ....A 64485 Virusshare.00085/Trojan.JS.Agent.btr-6270a883471fdd66eb0f7ee5c26e9b4bc91daa14289fada3bc84addbe3b323fe 2013-08-21 22:52:46 ....A 32044 Virusshare.00085/Trojan.JS.Agent.btr-629f2c90afa0b98b23369e4516f26d5dae1064df9802791c8222ac0cf0edab01 2013-08-22 02:53:58 ....A 11494 Virusshare.00085/Trojan.JS.Agent.btr-62bcc4b23e9c8c1c6908f6afe507f9e7af415ef97a3d08feb0f7ea8a59dacc37 2013-08-21 22:15:06 ....A 22251 Virusshare.00085/Trojan.JS.Agent.btr-64c6e44af5a566eac9318f9ced7189cd49d46bc070302ec3c173376fb67384a2 2013-08-21 17:01:00 ....A 28832 Virusshare.00085/Trojan.JS.Agent.btr-65e315e482c1c1d48e226cff7135900c734063d65be06c4498ee879340ddd603 2013-08-21 15:27:20 ....A 17112 Virusshare.00085/Trojan.JS.Agent.btr-66686bd7bb3c47e0c2bafd96b7518a72dc4c3bde211d94559a46a329a6e28f6b 2013-08-21 20:29:46 ....A 31445 Virusshare.00085/Trojan.JS.Agent.btr-6702007ff7feb9a982a7e558a72d3d1fda21dab73750df0ddf3a23054f48fec6 2013-08-21 16:01:12 ....A 13020 Virusshare.00085/Trojan.JS.Agent.btr-677736b1b2d9dc0964ccaff95db244e5357d1750fbb98ef33683e442ec4d48bf 2013-08-22 02:40:46 ....A 36232 Virusshare.00085/Trojan.JS.Agent.btr-68850ccc5ae4c67cbc6837f4976d81f4532620203487fd6a4109530abee76af3 2013-08-21 21:31:38 ....A 26991 Virusshare.00085/Trojan.JS.Agent.btr-69b29600602a02c6871521c6c06f184e447a8cd19e0632d2b2c6b0960cbf1fa5 2013-08-21 22:14:06 ....A 16610 Virusshare.00085/Trojan.JS.Agent.btr-6b8f366228f3c7df09ac901a828c0ca68dce591700941d00b6e097f4604ba5e8 2013-08-21 22:55:12 ....A 46262 Virusshare.00085/Trojan.JS.Agent.btr-6d1fc12bd208f54c4442d5ed7c1edf6e742e1e2f016cd8b787dbab83a97679d9 2013-08-21 20:23:38 ....A 19457 Virusshare.00085/Trojan.JS.Agent.btr-6dbccb433ad3e13e920f18ef7ee6e1ee20c0e794a3594332934a2fec697a99db 2013-08-21 21:27:34 ....A 13976 Virusshare.00085/Trojan.JS.Agent.btr-6e62b261b62593d08e52d2a8a22599156a7b6de686cdd6d0168a828c7c2fccb8 2013-08-21 21:34:34 ....A 779 Virusshare.00085/Trojan.JS.Agent.btr-6f13c035da1ad2afc6a2f6c006d303fff4bcf62106caa172538b295c9dd0a832 2013-08-21 21:31:22 ....A 14409 Virusshare.00085/Trojan.JS.Agent.btr-6fdb09906cf8b1f1044db931e5ba7ce64a730570755927897925959fd4451442 2013-08-21 23:47:56 ....A 5477 Virusshare.00085/Trojan.JS.Agent.btr-71339d363aa68f161b48f0ec0e27056f96b97d172fa17dbe130d27406865d462 2013-08-21 22:03:46 ....A 16485 Virusshare.00085/Trojan.JS.Agent.btr-7413f8421ad3145e26d4a5fb40f7d0a573a7553b28b6cb7e8f3e02e8cb2da73a 2013-08-21 17:57:28 ....A 23372 Virusshare.00085/Trojan.JS.Agent.btr-74deca86776824201a0eb9214c3b6c42cf5f3fe13f6a19e71d3d2e219b88ce92 2013-08-21 21:54:00 ....A 4323 Virusshare.00085/Trojan.JS.Agent.btr-75088693b400fc5b69cc57966f6cbc0450115cee3a9a2bd9083c9838b29ae702 2013-08-21 15:50:42 ....A 33797 Virusshare.00085/Trojan.JS.Agent.btr-76c06eaecf3967cf833369399b50409d554f811a42123546cd1d96238de474f4 2013-08-21 15:32:04 ....A 10879 Virusshare.00085/Trojan.JS.Agent.btr-774e26bed6a567514994ed770b3fa515207727a37bb309ac2cb7eb1ec491cc95 2013-08-21 16:10:24 ....A 11510 Virusshare.00085/Trojan.JS.Agent.btr-77f1ccf19cdcf0ce9aefa2082a8575fc1bb829b20543c0689a80cf4654c7a581 2013-08-21 22:13:02 ....A 14448 Virusshare.00085/Trojan.JS.Agent.btr-7835ce6f84ffe5cf04e5794a5c4bc618d20862ed5305def2f7948c28ee312789 2013-08-21 17:33:02 ....A 279 Virusshare.00085/Trojan.JS.Agent.btr-7853bc73401ae31ad5f4b663e6b51e4e01fac84eb67e2ed3b4522f71ebb01213 2013-08-21 22:11:16 ....A 57514 Virusshare.00085/Trojan.JS.Agent.btr-7a512f34d340b79eb65fc37f6e717e57a089663302cdfe1dacbfc35e48922a6d 2013-08-21 19:30:38 ....A 18236 Virusshare.00085/Trojan.JS.Agent.btr-7aabc77225c5287720fd0f0528dc950f7049b9d6f056478b24e94be1bb5e4294 2013-08-21 21:30:48 ....A 23305 Virusshare.00085/Trojan.JS.Agent.btr-7b844e0fcb71f70ac97caf25011b87d663e98b6443444d55e656e4f0ca97771b 2013-08-21 20:34:56 ....A 25519 Virusshare.00085/Trojan.JS.Agent.btr-7c24f2e6c2d326ea1f3b75bce233715d3d1a40745bbe88f3fdba112efe2449d0 2013-08-21 20:24:06 ....A 13251 Virusshare.00085/Trojan.JS.Agent.btr-7c51d7017a66594bb22d1e3441403b34ff73e363a2f39cf23812207bb7183be0 2013-08-21 20:50:12 ....A 25676 Virusshare.00085/Trojan.JS.Agent.btr-7d5fe403def3fc036e07ffbad113e780cff69f05c853262de7ec055472ca284c 2013-08-21 22:30:08 ....A 36845 Virusshare.00085/Trojan.JS.Agent.btr-7eacc5f7fa1dc31c03e53d1d36f416ff20f53e0cc3621e19856fd244f5dfe588 2013-08-21 20:08:42 ....A 626 Virusshare.00085/Trojan.JS.Agent.btr-7ed8a0a401487b74c50bd0a73c1e442080fdb5783da67d2ae23b71332a1bb55e 2013-08-21 20:59:56 ....A 23639 Virusshare.00085/Trojan.JS.Agent.btr-7ee5542b1847cd4db274a74e1c95f8d83c27233f4089d9497222303ab2ab712e 2013-08-21 15:53:02 ....A 11915 Virusshare.00085/Trojan.JS.Agent.btr-7ef8a9875e2e5c3dfb210fb329476b726f31b3e01332ead4c8cb294bad8d99d5 2013-08-21 22:39:46 ....A 16333 Virusshare.00085/Trojan.JS.Agent.btr-7f14b28be9087b83b63c1213a4d64728db1548be69020103ed76af49c370da52 2013-08-21 21:54:02 ....A 11425 Virusshare.00085/Trojan.JS.Agent.btr-7f88666b2420eb265aeecd78b75e323f8598f17232291a40a7f72d5664bf0b9c 2013-08-21 23:27:42 ....A 25601 Virusshare.00085/Trojan.JS.Agent.btr-801ae9c58d0843950decf243b175180a23559e00ce89aa3902bab71e33b15909 2013-08-21 23:10:44 ....A 22203 Virusshare.00085/Trojan.JS.Agent.btr-803f33db21c440eecc279918dc7bb2a5c6e0ce1ba295825a819044ac431f5fbc 2013-08-21 17:34:36 ....A 3466 Virusshare.00085/Trojan.JS.Agent.btr-821fddf24bd29ec8aa250bf0a95bf9c5c3e89fdbcae86226638c7c6e6ea32940 2013-08-21 18:36:56 ....A 16052 Virusshare.00085/Trojan.JS.Agent.btr-827329e042afc64b68108a0229bda697cb9bcb5fda3b49ce4505f2c2f3c2a76b 2013-08-21 23:44:38 ....A 21533 Virusshare.00085/Trojan.JS.Agent.btr-82d5ed28eab45295bc835dbf5a803db4a990c5b7965fc01c4cb6c4610b0250a5 2013-08-21 22:59:10 ....A 29695 Virusshare.00085/Trojan.JS.Agent.btr-838292be48f2e7d73cb2c1bdc7e2e85da48e45ba06a816dbea9c36f3a94943e4 2013-08-21 18:34:44 ....A 279 Virusshare.00085/Trojan.JS.Agent.btr-838ec45147bd7eb0cb8da6b77fb202f43ad5b7bb648ee30148d10c81a4bc61c8 2013-08-21 22:52:12 ....A 23733 Virusshare.00085/Trojan.JS.Agent.btr-83eb32168bf3f073a8503c7a50da3c43e312856ac43ad2b5747f8fff1a4bd2ab 2013-08-21 20:49:42 ....A 29372 Virusshare.00085/Trojan.JS.Agent.btr-84413a3df76ff428374f159979e3a56c03786b698618f5b0d3fb462c16389300 2013-08-21 22:08:12 ....A 25761 Virusshare.00085/Trojan.JS.Agent.btr-8452e91fb644284dbdf77f6da7e9c16b5b0a2626705bd56e40be219e4c6bd4e0 2013-08-21 23:18:02 ....A 13010 Virusshare.00085/Trojan.JS.Agent.btr-852d6dbfd8158dd1af7a611a4b15dd7469bedefb941efbcdaf08eea679599db1 2013-08-21 21:08:36 ....A 5917 Virusshare.00085/Trojan.JS.Agent.btr-85f50a05b9586c47d4d7e7c5de2b72eaa134a2d0d4ccab68aa3f98fc9d07e815 2013-08-21 22:58:46 ....A 39512 Virusshare.00085/Trojan.JS.Agent.btr-861d69bbcd529117cc8c6d8be9a9b94b946d5d90e3623981c888bda9ae86b883 2013-08-21 16:15:08 ....A 30856 Virusshare.00085/Trojan.JS.Agent.btr-86421ce86f32d1ed0792e9c3e57dd5da22589c81403e4f51049623f93b4c1a66 2013-08-21 22:32:10 ....A 17324 Virusshare.00085/Trojan.JS.Agent.btr-8761947248b386d224ca00c8d46e544254216ee644c7f1270fcc9f348257fab2 2013-08-21 15:38:24 ....A 6687 Virusshare.00085/Trojan.JS.Agent.btr-87b04d97f5d2a52c51c4e4be9852aaae6bac1bc1e7756d9fe8a42ddff17110ce 2013-08-21 20:39:38 ....A 4869 Virusshare.00085/Trojan.JS.Agent.btr-8818285b4e28052d9f680a2f31e1214b8e7ec61bcee7abc779fded1951e67203 2013-08-21 22:53:16 ....A 16348 Virusshare.00085/Trojan.JS.Agent.btr-897f3c3bcab86a9b676a20f611c99c7c2ab67300331fa10051229747f2138543 2013-08-21 18:21:36 ....A 3467 Virusshare.00085/Trojan.JS.Agent.btr-899f6a740db27acafe2d6f3927902e0b1f97160621f95f4f43dc2baf86b48b01 2013-08-21 16:56:40 ....A 23351 Virusshare.00085/Trojan.JS.Agent.btr-89babb53009dddf8509ed81027015db739849e1de53dbcf4841b6c06e9ee6222 2013-08-21 22:58:02 ....A 56861 Virusshare.00085/Trojan.JS.Agent.btr-8a249e6e455ba2f0560ea6ef3013533762afce7d275de987963d6a4daba7ca8b 2013-08-21 16:30:50 ....A 5632 Virusshare.00085/Trojan.JS.Agent.btr-8afe87ab08cd69ed1bb92cf6ce095a911ca9204ec0f61876f37d65e535d8255d 2013-08-21 21:39:40 ....A 3781 Virusshare.00085/Trojan.JS.Agent.btr-8b1c9c8cb1ce42349b32afc9194c33c454ae14851f4b01d517eec0a12054d64a 2013-08-21 19:57:12 ....A 279 Virusshare.00085/Trojan.JS.Agent.btr-8b49c6a9c4a40403a9a89d6dfe024390f73c152f60ce11a764473fef42c12518 2013-08-21 15:48:42 ....A 7125 Virusshare.00085/Trojan.JS.Agent.btr-8bba192ef9753bfa1d3d573d42edd57bf9e6f708ba94a4c71e91460df9ba02d4 2013-08-21 21:12:10 ....A 16946 Virusshare.00085/Trojan.JS.Agent.btr-8bdd703d2896aed05ee3d0111368965070ae45a0aae66fe7ecfe28d1fbc8466a 2013-08-21 20:54:30 ....A 20259 Virusshare.00085/Trojan.JS.Agent.btr-8cf415fe74402ad771702c9482ae80003865e051dc68b0c84861c3c7d1a75ebd 2013-08-21 23:50:58 ....A 17656 Virusshare.00085/Trojan.JS.Agent.btr-8d42c3f5d67f71ed3e8916b74eba543233e3766d0e6d4a57e654741f25be9930 2013-08-21 16:07:08 ....A 5687 Virusshare.00085/Trojan.JS.Agent.btr-8dd34afe676009a6b2f79c5b28d0021a843fd72f63843b52837004dc28d3b58a 2013-08-21 20:25:20 ....A 16323 Virusshare.00085/Trojan.JS.Agent.btr-8eef328fce44e107a7bf74c3a9b8c51aaef9b7f2442eaefb92d31b712f4436f2 2013-08-21 15:35:36 ....A 25254 Virusshare.00085/Trojan.JS.Agent.btr-8eefd4b2e8e019491de40d71626c08cc161e689a5853c35391549ed23a7104eb 2013-08-21 22:23:46 ....A 24808 Virusshare.00085/Trojan.JS.Agent.btr-90f6898c85400d31a7c5d945e564572c25818a30a0fe13aadfa516605a4e9cd1 2013-08-21 21:48:58 ....A 10018 Virusshare.00085/Trojan.JS.Agent.btr-957c3539f578559de9778c076660c8b7ae18c1cd06615b7a0a5fb8734c486eed 2013-08-21 21:04:28 ....A 546 Virusshare.00085/Trojan.JS.Agent.btr-95ab4bffa61f90bb642395d39f9880d24d40455cadfd5ac476cd6f5843bfb961 2013-08-21 22:09:02 ....A 4446 Virusshare.00085/Trojan.JS.Agent.btr-95b5d0ecf5f3f208bae12a1ae0b06025462cc05d943cbe947f8842247ebbbc83 2013-08-21 15:25:56 ....A 29088 Virusshare.00085/Trojan.JS.Agent.btr-983385024f796f8a30e4d7d26e7e3b882ae03ac2cc81053307184c2c4edc9a98 2013-08-21 23:29:10 ....A 12349 Virusshare.00085/Trojan.JS.Agent.btr-9abe1fb492a4d92cad071267a1976911456cce425771dc956cf62675f6439a77 2013-08-21 21:20:38 ....A 7142 Virusshare.00085/Trojan.JS.Agent.btr-9c7688b55e7df1defe71f322133a0df80c318156f9307c2c1da1b0ed5f424df6 2013-08-21 22:16:16 ....A 34072 Virusshare.00085/Trojan.JS.Agent.btr-9c7a54e187abfb23101b470d789d060b361393dd846dea4cb40ca8f32446309c 2013-08-21 19:46:36 ....A 13065 Virusshare.00085/Trojan.JS.Agent.btr-9d50332ca6cf12f5ff315b040c23c8c5432e40fa529c19ffd835b08f8408d820 2013-08-21 22:58:58 ....A 47140 Virusshare.00085/Trojan.JS.Agent.btr-9d6512179985e4e3ea9580e7cf37483a6c4720646cc4599c6565e48ff1ec7881 2013-08-21 17:57:26 ....A 23755 Virusshare.00085/Trojan.JS.Agent.btr-9e1eb1178f954fd6d93dfdb6de26f17f3f0202133fd20ac6f559f85d91787edd 2013-08-21 16:13:54 ....A 2623 Virusshare.00085/Trojan.JS.Agent.btr-9ee41ff8ddbef62d53e283226f214841566d4c07b8889e48eb7f3013725264cc 2013-08-21 22:11:18 ....A 21944 Virusshare.00085/Trojan.JS.Agent.btr-a007e782e4fcd75c8dd21650a0eae8bbc350e93d1970ec7be1a6fbdfa704a719 2013-08-21 15:44:02 ....A 3240 Virusshare.00085/Trojan.JS.Agent.btr-a11c251ca94e1b5f239a3fdd3f63dac44a5714fc0407a4babeece1cd35741930 2013-08-21 22:38:10 ....A 12035 Virusshare.00085/Trojan.JS.Agent.btr-a17779c6f2a7cdbfab7e9e2d5cd72fed4b27e1111447e8daf64bf868df2e9cf1 2013-08-21 19:53:00 ....A 172391 Virusshare.00085/Trojan.JS.Agent.btr-a2475175ef1755c3d1960786e5cb55f76a565b98643008a223224515ab0def2f 2013-08-21 15:24:44 ....A 23712 Virusshare.00085/Trojan.JS.Agent.btr-a3873de93aa685111f7cf8cf01a6c9d00c2bb375d2a2d227000f35288a9df4e4 2013-08-21 22:57:36 ....A 7408 Virusshare.00085/Trojan.JS.Agent.btr-a45f90a6994a996197819e3dd74a3d5a9e99dc922e31d710821e7802bdec72ff 2013-08-21 22:49:16 ....A 2907 Virusshare.00085/Trojan.JS.Agent.btr-a4c1b1cf6891cfa3b3c6fa9b6c72df5a41d0b8ad1fd66a73bc919080383467f8 2013-08-21 23:37:18 ....A 16596 Virusshare.00085/Trojan.JS.Agent.btr-a51ccf86fa67f0a705207db6d8456d643eb61239bf173d89c835d28d071fbd8a 2013-08-21 23:37:28 ....A 29211 Virusshare.00085/Trojan.JS.Agent.btr-a5547cc909ec19637770a5429d3bac40a88622d94331f4518bbcd1888a17926d 2013-08-21 18:49:52 ....A 20833 Virusshare.00085/Trojan.JS.Agent.btr-a5a7fa5f2ce2256a1639457833cab29c645798683abf06b18cc74ec585ad4119 2013-08-21 16:34:10 ....A 140 Virusshare.00085/Trojan.JS.Agent.btr-a5c89e98f11185d2d96d2b3e6553f94e9b3b61edb6c9a4397c337abe5a1bbc23 2013-08-21 20:25:12 ....A 22495 Virusshare.00085/Trojan.JS.Agent.btr-a5f1c3b581e57653419d7cd758a84c00b2c82138dba9c0eb09c09efb2aa94c66 2013-08-21 23:19:00 ....A 3708 Virusshare.00085/Trojan.JS.Agent.btr-a7eb85261a36cb960bcf412f5973c40764f3f4487e2f63ef1ed01fb6d8617cfa 2013-08-21 22:56:04 ....A 3191 Virusshare.00085/Trojan.JS.Agent.btr-a864a20be5d160e2bc607ec7fd8b0fde29e5f0f30a5e803098c60526888c6b06 2013-08-21 22:27:46 ....A 9004 Virusshare.00085/Trojan.JS.Agent.btr-a8ade75082e6f160403a4387944338ef0700a1a5bc7042d302c6d1eb260d4e62 2013-08-21 22:02:16 ....A 41828 Virusshare.00085/Trojan.JS.Agent.btr-aad7641f3caeb4292b3fb6d1a32886a3d8b1ce957e1099a9227f24ee3d631bf1 2013-08-21 23:08:16 ....A 13976 Virusshare.00085/Trojan.JS.Agent.btr-aaf73f1fd8b3c71e81ef11500e05d6fe580f658628dad93211f195b287f5f49e 2013-08-21 19:55:22 ....A 18906 Virusshare.00085/Trojan.JS.Agent.btr-ab39e8cffed35d26d3bff1255f9515ba831759a7cbcadf08b0f5694faea5cd4e 2013-08-21 17:10:16 ....A 5118 Virusshare.00085/Trojan.JS.Agent.btr-ab9d4badde6e9c259b248b7834ee328f5d44d7ff0d73d71be11ff7544da86926 2013-08-21 22:42:26 ....A 21441 Virusshare.00085/Trojan.JS.Agent.btr-ac92436a4601ff138b660f0a50b76268c437be61ece5f2d54e83660fb0ac59dd 2013-08-21 20:35:58 ....A 3829 Virusshare.00085/Trojan.JS.Agent.btr-ac94ad22bb3daa061f1b596db2452931bd3c50664157ce8bb2d619220490b7e0 2013-08-21 16:31:36 ....A 4489 Virusshare.00085/Trojan.JS.Agent.btr-ae0fcb00bdd21c3dc188c6ce7afcb108c74d832c5213cd2f0b2cf556a0212c19 2013-08-21 22:20:28 ....A 21650 Virusshare.00085/Trojan.JS.Agent.btr-ae69ae234049198139bf22371bc5c40a27c8be2026e37a57c7083687bfb10fc1 2013-08-21 21:33:38 ....A 16916 Virusshare.00085/Trojan.JS.Agent.btr-afc2bce723ba3063d2be355e796e7df143c50e731a4ae35b6d9d93a3512bcd95 2013-08-21 22:19:02 ....A 26008 Virusshare.00085/Trojan.JS.Agent.btr-b18c6c5ca94395bedffacbf186003566ef84923d84a81a631e66a24999147f9b 2013-08-21 20:05:36 ....A 23576 Virusshare.00085/Trojan.JS.Agent.btr-b190708a5457c63ad42445d49b55c2b5f16f9496aebaaa4896dda259c4186172 2013-08-21 22:25:18 ....A 33223 Virusshare.00085/Trojan.JS.Agent.btr-b29dc6226996cee94687cb9202a329e4883aed594109095f51c675f868ca30a0 2013-08-21 23:27:32 ....A 4512 Virusshare.00085/Trojan.JS.Agent.btr-b2a622f4ae8d097e77ce0b6535d247d61662baa02c97b1470aa9b2e26be3fe91 2013-08-21 16:44:48 ....A 12504 Virusshare.00085/Trojan.JS.Agent.btr-b39916cbc74375db612343382418bd602341bce57c39c0e9a0659c0ed76fb2aa 2013-08-21 18:42:26 ....A 24647 Virusshare.00085/Trojan.JS.Agent.btr-b425732c5703bc3ccff2f849f136446654d140ac29dea8ae10ea74bf994016d4 2013-08-21 16:00:26 ....A 31271 Virusshare.00085/Trojan.JS.Agent.btr-b58a0479553c57e303cb584b5299a3987b5ba2c6128ab90f0f437e3442507549 2013-08-21 22:03:00 ....A 22251 Virusshare.00085/Trojan.JS.Agent.btr-b6204dc0b43a9344ad717b87634dc381fef02a887eb9d809b26aec55cda4c468 2013-08-21 20:42:42 ....A 18035 Virusshare.00085/Trojan.JS.Agent.btr-b651a34d62d726f408c33948dd59ab6126511a63a64d38c9c8e9c3c8a452c6c0 2013-08-21 16:21:10 ....A 39829 Virusshare.00085/Trojan.JS.Agent.btr-b7748935a13feeac0b6dd8e988732c7c696469679d8de68a74e62171b8909160 2013-08-21 16:45:32 ....A 22097 Virusshare.00085/Trojan.JS.Agent.btr-b79f0046a91eab56fd6897ad8bafd38f7ce03540717393122e9587f324cc63a4 2013-08-21 16:14:34 ....A 23966 Virusshare.00085/Trojan.JS.Agent.btr-b84a14f441c91f040043022c651f236da9250ff1ee98e3e13c320b28cbc7c2aa 2013-08-21 23:01:42 ....A 3891 Virusshare.00085/Trojan.JS.Agent.btr-b8bcbe1bc05a46ef4fef6336d9ecdac8321df6aa90bcefaa9ef110f04daf7762 2013-08-21 19:13:50 ....A 3380 Virusshare.00085/Trojan.JS.Agent.btr-b9065ded55d788ab2c30db6764529c00d769dea24e795c8e87a1a3e51fbd4ffa 2013-08-21 22:41:36 ....A 7162 Virusshare.00085/Trojan.JS.Agent.btr-ba56063b6726769d1455fe65d5ba6722a69333fc24fb6f00d775442b286bc9f5 2013-08-21 22:26:34 ....A 11408 Virusshare.00085/Trojan.JS.Agent.btr-ba89c0e0f544c159aeb1266e92ebaf0fc612e6d9739d2256601e5022dbf056ec 2013-08-21 16:22:42 ....A 23776 Virusshare.00085/Trojan.JS.Agent.btr-bab85a75d4008071a49fc11ce977d7db7dc38d7ca2f5ead513cdef76629632b7 2013-08-21 21:57:20 ....A 147 Virusshare.00085/Trojan.JS.Agent.btr-bc57fc074f30dd5656e4951faa06a382a02e7281de965054c80f73fcb9e34ee4 2013-08-21 22:33:36 ....A 8073 Virusshare.00085/Trojan.JS.Agent.btr-bc9780eb15dd93457525aea6f791208fb6d999e974bc17e644122be782f15270 2013-08-21 15:40:30 ....A 30115 Virusshare.00085/Trojan.JS.Agent.btr-bcd15d737b00bcdac2afae5dc18955c43e11b1ee420b3dada1b9b6263cb70257 2013-08-21 16:42:26 ....A 6496 Virusshare.00085/Trojan.JS.Agent.btr-bd829094834503a9be1fc5d53e1cdfea74d9fa6609441fa7bce92c6329b8c2eb 2013-08-21 18:20:46 ....A 4202 Virusshare.00085/Trojan.JS.Agent.btr-bde8fdb5116c8b49fb369a2398993d02c762aeb3f62c9cb81a1a89c47598e399 2013-08-21 23:36:54 ....A 20155 Virusshare.00085/Trojan.JS.Agent.btr-beb78aa475f6268b6431ac46b578632ff94d73ee9ce7188a6812d0f0c953710f 2013-08-21 22:10:32 ....A 9625 Virusshare.00085/Trojan.JS.Agent.btr-bed5b3c93174910cbdb33e85d00418a37df07c31186c2fad13c4e4bc6e051456 2013-08-21 16:31:02 ....A 4383 Virusshare.00085/Trojan.JS.Agent.btr-c0850cc09e6bb9377190282646e773d77db7ded08247fc5ecb80533e5d4f2a4d 2013-08-21 23:38:48 ....A 21529 Virusshare.00085/Trojan.JS.Agent.btr-c0e05afe72ec8016876cde44f08b3dbb7674118e0e74bb0de2559299642ff6c5 2013-08-21 16:51:56 ....A 21482 Virusshare.00085/Trojan.JS.Agent.btr-c117b5ed9836abdfa2e602c8e30e976e70ffb3854febbb6f6264dc18b7aedcc2 2013-08-21 17:00:44 ....A 16068 Virusshare.00085/Trojan.JS.Agent.btr-c17b09e337b77420728968d6b7b5cdcc1e3d522ac8fcefc262197ec1f36a3d26 2013-08-21 23:10:28 ....A 16750 Virusshare.00085/Trojan.JS.Agent.btr-c2831c8c898b50bd16007a8fb721a482fb0e7a5451d782223cafd7de49389a30 2013-08-21 22:15:50 ....A 26640 Virusshare.00085/Trojan.JS.Agent.btr-c2dec2ec0c91128218f2f263a0f590b4a1683ae1b23c4e34194dac3d576f46a4 2013-08-21 20:17:42 ....A 6741 Virusshare.00085/Trojan.JS.Agent.btr-c2e1561fc92a5f6bf515784927ade3b00556529731a2404283248302e0c1371d 2013-08-21 15:55:32 ....A 22605 Virusshare.00085/Trojan.JS.Agent.btr-c3e51b4f1bfc7e8c82dea84e2eba0453e7d10f2f12413187eb6c3cbe0a30900e 2013-08-21 18:02:18 ....A 24013 Virusshare.00085/Trojan.JS.Agent.btr-c4083b0bb9ec8d7b1096fbefb01208518609365de29403d3f4caaf2e7d3a4e99 2013-08-21 19:59:30 ....A 13597 Virusshare.00085/Trojan.JS.Agent.btr-c439313368dec934e90333cd2475fc49656e087ece555b0c87df84b9cf469dd8 2013-08-21 17:04:18 ....A 28005 Virusshare.00085/Trojan.JS.Agent.btr-c45fae0dcd0935bc42541d5cd548bad4110030ad77e4b078e30916b8c9c24835 2013-08-21 23:27:40 ....A 22251 Virusshare.00085/Trojan.JS.Agent.btr-c49ee2eaefe8286e8299347a0135999db4da55c623a44c0ff4eb67d216f8e00a 2013-08-21 16:41:28 ....A 14198 Virusshare.00085/Trojan.JS.Agent.btr-c5832e7e7133af646ede50c110aac66bcc20fbeff62d4a28f2496077169f376b 2013-08-21 21:46:04 ....A 10487 Virusshare.00085/Trojan.JS.Agent.btr-c58d8ddf4df50d2d99801240877ad43c4e3ad5bfc8cfd9511e1bc97522757e32 2013-08-21 22:59:52 ....A 14099 Virusshare.00085/Trojan.JS.Agent.btr-c5c4ddba6513638eee5d30934c1cea5672bfa75d6c604e174b5130992e26b75e 2013-08-21 22:08:28 ....A 14817 Virusshare.00085/Trojan.JS.Agent.btr-c6fa276c70ad892a82b845c229c4dd487612170e6f1e2dfbea4543883d86de6f 2013-08-21 20:17:46 ....A 16660 Virusshare.00085/Trojan.JS.Agent.btr-c71fe86a8e3d4f3df40fd5090faa9db53fae6fbd3a7329711148194514e6a03e 2013-08-21 20:58:16 ....A 3442 Virusshare.00085/Trojan.JS.Agent.btr-c794c19ff883191c1ec4652d6ba03bb8d9917ed677940d71ebda09c68d6d71f6 2013-08-21 17:02:18 ....A 3711 Virusshare.00085/Trojan.JS.Agent.btr-c7d5490571317877a430d7aec1a129b6b8907746290a1129734cb7a2f425ac72 2013-08-21 23:19:10 ....A 13879 Virusshare.00085/Trojan.JS.Agent.btr-c86d2a204ca0b3abb242a3efeb7f5049252b3a75ad529e202eacbe5f317be0e5 2013-08-21 22:14:38 ....A 38922 Virusshare.00085/Trojan.JS.Agent.btr-c8ae88e5d8dc127d58eb33cdcc4f37f84c8aa3315dbc1fbea5279d825b15e044 2013-08-21 20:25:40 ....A 11521 Virusshare.00085/Trojan.JS.Agent.btr-cbc8b0464021462efd17ba0e9546e97f35cf7abe3cd615f580e2f9b848553cf3 2013-08-21 22:48:34 ....A 5289 Virusshare.00085/Trojan.JS.Agent.btr-cc2573058628a82f8f6068bde2795fd1be4f1966adf9f8d8e2103af52786e1b0 2013-08-21 23:54:28 ....A 28737 Virusshare.00085/Trojan.JS.Agent.btr-cecf4a842cc4446746df6074ef0a3644539a193ef00a6d52cb9eb61d0aa932b3 2013-08-21 21:10:14 ....A 4044 Virusshare.00085/Trojan.JS.Agent.btr-cf40521a89974af8b3a88f7b753786e2a6858d098878915fcfb79829c605d20c 2013-08-21 18:53:08 ....A 13182 Virusshare.00085/Trojan.JS.Agent.btr-d3121f7e73fc826360fdf3e67a2f783713331c993b155be9b71ae2c548e714c1 2013-08-21 23:41:14 ....A 25647 Virusshare.00085/Trojan.JS.Agent.btr-d350f3ef5341747fcaf383721ae7f2b31633f788120404b9c6919773b31e0659 2013-08-21 23:45:18 ....A 14187 Virusshare.00085/Trojan.JS.Agent.btr-d57b7f4d8960613a232df0a609562d96910376d7bd559301f6b21d5d56836953 2013-08-21 21:30:48 ....A 3194 Virusshare.00085/Trojan.JS.Agent.btr-d5e5792187f62e7b3cc7ff0f10fe1d9426ce0f732ac0fc0cb44fe3586f655bbe 2013-08-21 17:31:30 ....A 10347 Virusshare.00085/Trojan.JS.Agent.btr-d6d13bc00d1542227b7524f7ea7234d16a7871bb8d3d0b9f7bca054f60424c1d 2013-08-21 18:06:38 ....A 11705 Virusshare.00085/Trojan.JS.Agent.btr-d75e08ce4140ded7a6a7cdd09a88d85362c4217a32c163da62279e5387c1c674 2013-08-21 15:21:58 ....A 7706 Virusshare.00085/Trojan.JS.Agent.btr-d7c685bdf53c4052c53b3da05999adb441b21b34b5be120addc4bd74807c9ddb 2013-08-21 19:10:48 ....A 6501 Virusshare.00085/Trojan.JS.Agent.btr-d7e079f70663781976a50010b384035f021808f560c7b842bebbc894aa38bbb1 2013-08-21 21:36:46 ....A 22884 Virusshare.00085/Trojan.JS.Agent.btr-d7fe7002d715c66975cb6c5696ff3b9bd25a23149bc90a52b9ca0653fb3222f4 2013-08-21 23:29:50 ....A 15682 Virusshare.00085/Trojan.JS.Agent.btr-d85bbb6957f954609ec48f57008b48f1f50f3b24c34b12fbef9d9825d46c0452 2013-08-21 22:33:30 ....A 25485 Virusshare.00085/Trojan.JS.Agent.btr-d9523550230cf3eaf8a7c7910ba7009f99607da5651d0989f5cd9fecad31b05c 2013-08-21 17:42:12 ....A 22972 Virusshare.00085/Trojan.JS.Agent.btr-da9458de820a42ee2c71c7727da75b984ec3bb81974a95a9d0f28242bf6f4f45 2013-08-21 21:44:50 ....A 25787 Virusshare.00085/Trojan.JS.Agent.btr-db0620fe64132d3e702aded764ef819afe8ddc5a24ba15dff891730a4b7349f6 2013-08-21 21:05:08 ....A 15166 Virusshare.00085/Trojan.JS.Agent.btr-db4f473a95eff2bdf7617a598a0fdecab44d1e68c17da6b557cbfb573eb6d345 2013-08-21 22:09:52 ....A 46381 Virusshare.00085/Trojan.JS.Agent.btr-db501136d75692c2ae3178e7bbafd67e0499d327bc39841f615a325b1c307894 2013-08-21 21:52:48 ....A 4869 Virusshare.00085/Trojan.JS.Agent.btr-db96ef4d291784d2a9d598d6c4dc2698db2673c74d24cf26a83f7a923140baef 2013-08-21 20:49:56 ....A 8579 Virusshare.00085/Trojan.JS.Agent.btr-dbc95ab2da27eeb69ebcc3f6dc1378bbaef5a56ef5a7eaf5517d3d56d7ed4d2d 2013-08-21 18:16:12 ....A 4762 Virusshare.00085/Trojan.JS.Agent.btr-dbd8a5ad97de630a118dfbca84a0e3fe9673ae1fd451ddeb5cc217db22d8b55a 2013-08-21 19:24:08 ....A 21945 Virusshare.00085/Trojan.JS.Agent.btr-dccd576300b6b7eea4aec8c011e3034db8fd6fc8c46c1b65c06b0096e3f364ec 2013-08-21 20:13:56 ....A 312 Virusshare.00085/Trojan.JS.Agent.btr-dd144cd1ace29d92ba5dd44f3426eeb38b6090f2e8625e1eb429d3a97c6b716f 2013-08-21 22:57:32 ....A 20317 Virusshare.00085/Trojan.JS.Agent.btr-ddb60490335674d692c5b2efcebd88c73fee64b6183933bb014bdc516eafcde0 2013-08-21 22:56:30 ....A 25351 Virusshare.00085/Trojan.JS.Agent.btr-ddcd3f622b7fce591d4054a4c389af4a7f535e019663b0af9d6bf0f1d35e318b 2013-08-21 22:31:40 ....A 3765 Virusshare.00085/Trojan.JS.Agent.btr-def1baeda930de7fbb18aee9ec1833f7aac60df823da2d2d5487743d7fd94306 2013-08-21 15:50:20 ....A 24168 Virusshare.00085/Trojan.JS.Agent.btr-df7ddfd03d5564f816125c2b9b167b0eba79304d381feb8ed28c404e3c5087fc 2013-08-21 21:07:08 ....A 6446 Virusshare.00085/Trojan.JS.Agent.btr-df7ebd2a429472c88cbf68dd6d654e10bff7122a8e144b47f96b11193ac93474 2013-08-21 17:17:00 ....A 34733 Virusshare.00085/Trojan.JS.Agent.btr-e05f3cb52eb1823e0fc423195b963034cc40289906f086918e36bf066ddf7725 2013-08-21 21:47:32 ....A 626 Virusshare.00085/Trojan.JS.Agent.btr-e09b06485b5e1f2e51dd4e96d53f394caf6415d87f5b78b98cfaa9a47194d3f0 2013-08-21 15:35:06 ....A 3575 Virusshare.00085/Trojan.JS.Agent.btr-e0c5cf3b7ebe727bdb96101383f7263c01c114dd5cbe994217b4d5985e21dcb9 2013-08-21 22:31:10 ....A 15564 Virusshare.00085/Trojan.JS.Agent.btr-e11763266e8850a10dbd6b6f308fc6145cd123be37ce2a95ea57a2202f785dc3 2013-08-21 20:21:36 ....A 23378 Virusshare.00085/Trojan.JS.Agent.btr-e1cd0646e4c041e1dc62f671a97946a8e8ce107468ca2f20dbf0aefaab7288e1 2013-08-21 23:32:12 ....A 3738 Virusshare.00085/Trojan.JS.Agent.btr-e252d0293cf1a14c69b3970a39b3f03cbe7f2f6b3d957bb1e4375ade8463a4aa 2013-08-21 23:43:34 ....A 4419 Virusshare.00085/Trojan.JS.Agent.btr-e36d7fd6ea3a84fa028657cad7e1364ff11cbe6e4d3c3f65ca957edd0e387ea4 2013-08-21 16:21:00 ....A 1698 Virusshare.00085/Trojan.JS.Agent.btr-e3c367817b843b3e43b16cd40ff8ac7daea61f4ea014882cb3700932f032c4a0 2013-08-21 23:10:32 ....A 34941 Virusshare.00085/Trojan.JS.Agent.btr-e575ef09e4a3fb4bfb00f9332f8360adb2508e8675bc7df9c644e976566e80b4 2013-08-21 22:58:04 ....A 31317 Virusshare.00085/Trojan.JS.Agent.btr-e7eaf659582cb51558ef2ca396b2d5430357258d487d9e5c75010f3b1c062cbe 2013-08-21 15:38:36 ....A 3381 Virusshare.00085/Trojan.JS.Agent.btr-e89163978b81455fe0f1fe072c5a157746fc115ccf71a0354869630c6c981d4a 2013-08-21 22:10:42 ....A 7083 Virusshare.00085/Trojan.JS.Agent.btr-ea8913c6b8a5592b592141a80d4de564881737c90c1ab6ae5696547db415ad76 2013-08-21 20:37:06 ....A 4317 Virusshare.00085/Trojan.JS.Agent.btr-eb3ec695d4acac02394df0ef81bc5565db6d1e71725650e367371c2b96572b66 2013-08-21 22:12:00 ....A 10082 Virusshare.00085/Trojan.JS.Agent.btr-eb7d6c850b27f10c39888e705764881a33bdb098ca35518d09a276753f90c7b8 2013-08-21 20:04:00 ....A 21250 Virusshare.00085/Trojan.JS.Agent.btr-ec1149d4249cc8963dfb46f5c4e0526916e0ae9c09719b33bceb8efa9523de47 2013-08-21 15:59:18 ....A 4517 Virusshare.00085/Trojan.JS.Agent.btr-edc321087d14078e96c09acda5a124886e493b7891f0d61dd9ef5c55d7e3a93b 2013-08-21 18:59:40 ....A 21628 Virusshare.00085/Trojan.JS.Agent.btr-eeee198d7b6948993f048647afa1ef8bd5210a5152eb4f1bc6db06ce86223357 2013-08-21 19:17:26 ....A 6330 Virusshare.00085/Trojan.JS.Agent.btr-eefa7d48eb7b3f2b440d6c29e5b6510f83e370028240271826bd60a49457a7ad 2013-08-21 19:59:20 ....A 23383 Virusshare.00085/Trojan.JS.Agent.btr-ef17d1eb18e730edc266a0a3a3d1665fd9fe56fbe5706801ede3162ee9967132 2013-08-21 20:17:54 ....A 37025 Virusshare.00085/Trojan.JS.Agent.btr-ef764da63812a835cf2cdcb7ec40db158735bae785fe7aae6d98163bd1d2e5a3 2013-08-21 22:18:18 ....A 3663 Virusshare.00085/Trojan.JS.Agent.btr-efe699bdfcb3c077a78dc155856028c5daead438b361d0432dfd8b704da458e1 2013-08-21 20:49:38 ....A 12872 Virusshare.00085/Trojan.JS.Agent.btr-f042dbb8b9531e34a412eaf188d9fa213dc54e6fcf1d84d3bf8e0518e4d88fbd 2013-08-21 23:38:38 ....A 18395 Virusshare.00085/Trojan.JS.Agent.btr-f068d0c7e6c2a959cb1cf7f04a04f6bfa41285c4a34984fefc494619e2da5728 2013-08-21 23:12:36 ....A 4920 Virusshare.00085/Trojan.JS.Agent.btr-f0be8ce6a4b44769e5f742fca80b05f9f86c30824176f266583dc482a5838f27 2013-08-21 20:56:18 ....A 21574 Virusshare.00085/Trojan.JS.Agent.btr-f0db497b8124748a099469da3f3dce34ec9f26f0df42106cd91d7101ad21327f 2013-08-21 21:11:04 ....A 20068 Virusshare.00085/Trojan.JS.Agent.btr-f229288dbd02cee7c7af801ea641cf3c5258e4f75d98d456962402a2a528e87a 2013-08-21 16:46:22 ....A 11851 Virusshare.00085/Trojan.JS.Agent.btr-f3ec9408f257ebac472d30b21155bf90bd02709a0f80886187a05ddc27a7b4ab 2013-08-21 21:39:40 ....A 20068 Virusshare.00085/Trojan.JS.Agent.btr-f410bee0c292b895d7654ca358bf24f1f981f10d0e91b54ab8a92c87852e415c 2013-08-21 19:54:30 ....A 13322 Virusshare.00085/Trojan.JS.Agent.btr-f4c57e5a23bf3804c7c3946e636d2f9463a9096c3673d3d0e0853522ae00ebbf 2013-08-21 23:26:26 ....A 10417 Virusshare.00085/Trojan.JS.Agent.btr-f558750c61e9a429b8fe4eca038b52822c186fe2f8d881f773de53fe56881b12 2013-08-21 22:09:08 ....A 13174 Virusshare.00085/Trojan.JS.Agent.btr-f75026e241f3fb1683bded56846526958f901ae9f166c253db0cff299077c761 2013-08-21 15:50:34 ....A 4449 Virusshare.00085/Trojan.JS.Agent.btr-f76f8cefd21c94de32431dfd9de8736a40878d57505539666209501866e57bfe 2013-08-21 23:25:44 ....A 67757 Virusshare.00085/Trojan.JS.Agent.btr-f782f0c15fd19e4325f581cd10e283e519c8f82aa844c90f52644c3857e9167a 2013-08-21 19:32:26 ....A 6008 Virusshare.00085/Trojan.JS.Agent.btr-f881f83c81b867d8fb7607a123da0ed80b2547b9f22abae97470f2d3a16a6f27 2013-08-21 21:31:14 ....A 3687 Virusshare.00085/Trojan.JS.Agent.btr-f8e96b6af5c3233b0c93c6bf58de2562148343cb7a28a92fe1c0424fb7ce14e3 2013-08-21 22:56:24 ....A 3774 Virusshare.00085/Trojan.JS.Agent.btr-f9eaa818eb12425e902d6fc577cedea70b7dd0e2fa24db4b6220528bdbc13f6d 2013-08-21 19:03:38 ....A 23767 Virusshare.00085/Trojan.JS.Agent.btr-faabe0f7cef724c46866fce760a9774e2fd9dd415c3bdad6ea47721db0d0849a 2013-08-21 23:37:50 ....A 18550 Virusshare.00085/Trojan.JS.Agent.btr-fb4dd1da6c047c1d531d96ec145dfa3c03b4668ed3d88029a456f932ce4ff193 2013-08-21 15:52:26 ....A 22411 Virusshare.00085/Trojan.JS.Agent.btr-fc0ab7bea8977fcbd372e9eb1f4b1b527f32959a5947369cdf719a4efdab8561 2013-08-21 23:51:14 ....A 9425 Virusshare.00085/Trojan.JS.Agent.btr-fcf8a2d3e85119a403e263a6de475870d1c905b0c77af1bb27c19773640391ab 2013-08-21 18:43:02 ....A 97880 Virusshare.00085/Trojan.JS.Agent.btv-f50f9a550aff4520fff8a238039d1e62005a6d75b66f9de0a6fb8f215f6083f4 2013-08-21 20:09:24 ....A 97880 Virusshare.00085/Trojan.JS.Agent.btv-feca1b373ead12e32d4cc96c4b04ccb707534e0a259434d0f757e0e41c45dc23 2013-08-21 21:24:52 ....A 32614 Virusshare.00085/Trojan.JS.Agent.buo-8aa61afe8004805e382c0dd2f5120cf39df05289f88df1d3a398f991c7dae5f9 2013-08-21 20:36:26 ....A 26478 Virusshare.00085/Trojan.JS.Agent.buo-9a11d0b9528a735b7e7f2d95f88075ee1c8787ea099a8b1bb11e158d48a04f6c 2013-08-21 20:16:04 ....A 29313 Virusshare.00085/Trojan.JS.Agent.buo-9dca581e975e0f502d2bf55ade13cc2dd4e7f85e698179058afd3f68066f2210 2013-08-21 23:17:48 ....A 27226 Virusshare.00085/Trojan.JS.Agent.buo-cdf59db23109f9dd188f1c0a2a0c67a93f374802be4f2135ad3fa5a25ca89d18 2013-08-21 23:11:42 ....A 86306 Virusshare.00085/Trojan.JS.Agent.bve-1354ed29fc676a44accc4b3c2c038de4e47560b88bd3071bdd5aae34c7b8abb0 2013-08-21 23:40:08 ....A 62669 Virusshare.00085/Trojan.JS.Agent.bvy-133374268052272406a1037245caad0d30e46e3fa822b42061a7153654aedbe3 2013-08-21 16:26:44 ....A 6025 Virusshare.00085/Trojan.JS.Agent.bxt-05f68e608d96d379e091b9e873120f8571382eb02ccd7bc262f5ce77af1e369a 2013-08-22 02:00:04 ....A 604934 Virusshare.00085/Trojan.JS.Agent.bxt-069d1e106739820e9839467b285edd1eedd30ba490fc766f9c2281eca0b8eb3a 2013-08-22 01:34:20 ....A 1739 Virusshare.00085/Trojan.JS.Agent.bxt-070cafb3e5fac50c7dfa34ca1e5762e812800649155e70597f646ab725052a0a 2013-08-21 23:45:10 ....A 6250 Virusshare.00085/Trojan.JS.Agent.bxt-20f3a07c269f8101bb9e059649c44dbe5cb123b6e3e58881abc285750f18bdbd 2013-08-22 02:38:14 ....A 3623 Virusshare.00085/Trojan.JS.Agent.bxt-369c6ca4a31575b9d4c21975905e0ba3ff1f49f0c6185c9fd821539fed47d22d 2013-08-22 03:36:18 ....A 244759 Virusshare.00085/Trojan.JS.Agent.bxt-370533703475747a0fd77912b34ad097707349fe60c7bcca8de6f27bd3461cc8 2013-08-21 18:48:26 ....A 7023 Virusshare.00085/Trojan.JS.Agent.bxt-45c11df1581eb559d20f091768199895c3e2fcda8b5a043ca461ec8059990fe1 2013-08-22 05:08:14 ....A 4187 Virusshare.00085/Trojan.JS.Agent.bxt-482538efb1a2964171aa1ea390a1df823d62c20ee06ddbda1010ad2d79b8578c 2013-08-22 02:04:04 ....A 11840 Virusshare.00085/Trojan.JS.Agent.bxt-6270b8a7a583dd220125001db51705a7bc6e88209ff95b64a98dace5353ddf0c 2013-08-22 01:33:34 ....A 641225 Virusshare.00085/Trojan.JS.Agent.bxt-62bd15c83205f873381ad8c8967b14cf14866d79b74ce7fbed4ee4515c5f52fc 2013-08-22 00:28:10 ....A 2674 Virusshare.00085/Trojan.JS.Agent.bxt-68fe76d82634f5d84e54887407d85c22064c907d55d1375e52a5b619372d9a77 2013-08-22 02:29:12 ....A 10471 Virusshare.00085/Trojan.JS.Agent.bxt-69b4a837d4091dadd08c9b2024e04b66e6f9a1f8b10478760d20d3e048f61a4c 2013-08-21 17:17:18 ....A 656822 Virusshare.00085/Trojan.JS.Agent.bxt-70bbec650982da346631658cf7da523e3c427178c8bc26a3bc5b3bbaf51e1609 2013-08-21 18:26:54 ....A 5358 Virusshare.00085/Trojan.JS.Agent.bxt-762d796e0edf57aa93669de23272fa9f8e475401b55cbbf251f90318e88de787 2013-08-22 04:16:16 ....A 348 Virusshare.00085/Trojan.JS.Agent.bxt-7852014691389f32854a5b7881c8ebf401fe559451abc7ebf3252169276c6760 2013-08-22 00:17:18 ....A 27195 Virusshare.00085/Trojan.JS.Agent.bxx-1e2f2cf94959e072c615ec632040cc35a72182d221a1c62107fca35edb7b8128 2013-08-22 01:54:14 ....A 7151 Virusshare.00085/Trojan.JS.Agent.byw-0864f3a2e183fd96f046911157eb4c214f53d8c69662ecf377a1daeb19c7ee27 2013-08-21 19:38:30 ....A 70963 Virusshare.00085/Trojan.JS.Agent.byw-0beeee0da9b2d6b0c16d8dd45ad8ba92231c26b1a92b4b2a8eff43179b89d8da 2013-08-22 04:06:50 ....A 29190 Virusshare.00085/Trojan.JS.Agent.bzx-1823e9f24329d669fb3d262bf55984e1267068890be8c90f5aa3bb3c6d096c45 2013-08-21 18:49:18 ....A 95080 Virusshare.00085/Trojan.JS.Agent.bzx-399c649e8701ec24054e80d4fbe5181cc1a957e8c3fa7744cee268a8c461e65d 2013-08-21 23:30:52 ....A 22594 Virusshare.00085/Trojan.JS.Agent.cbn-009a13a1f273e09b7462d1ea16224f87184bd6ded92091ee9142a865bc14a244 2013-08-21 20:19:50 ....A 18206 Virusshare.00085/Trojan.JS.Agent.cbn-00d81c617109df87af3e7f2d6c889fc982e946c74e0cfd76f0acb79ccf3afcaf 2013-08-21 15:39:28 ....A 20386 Virusshare.00085/Trojan.JS.Agent.cbn-0107f72e86b43a4c8becbe3a4ccc4caf103aff371844d95277569a137d0994cb 2013-08-21 15:30:56 ....A 35140 Virusshare.00085/Trojan.JS.Agent.cbn-010cdd2766b18641898a1d3e311b2227537cb03a2f33b91ab45d045d42084685 2013-08-21 22:16:20 ....A 19179 Virusshare.00085/Trojan.JS.Agent.cbn-0126493222940cfccbbb3ae166f2d902f843fa59e35fea19e12ebf9fb5875c0f 2013-08-21 23:01:28 ....A 13926 Virusshare.00085/Trojan.JS.Agent.cbn-0143d1486c5d7f101ae648bf48a49b5bd1a8e71a304d598c62503341db2d5658 2013-08-21 22:48:54 ....A 22503 Virusshare.00085/Trojan.JS.Agent.cbn-0153278dc6adeb1bab777542c3c8cc1073e7fe485788ffb25294908c561ffe87 2013-08-21 18:12:30 ....A 96094 Virusshare.00085/Trojan.JS.Agent.cbn-016183054874409434a6f2b1ca1057642c80269a0d937694ef4bef5342cffb4a 2013-08-21 23:39:48 ....A 97608 Virusshare.00085/Trojan.JS.Agent.cbn-01af17f54608b908dad2df1272e1c9e6be1785a1c4422b799f0c8faca8badb22 2013-08-21 20:26:02 ....A 16388 Virusshare.00085/Trojan.JS.Agent.cbn-020be4b42b163399900eb3471efd4738ee923f9a75f4f76c685629de204516ae 2013-08-21 15:39:54 ....A 41325 Virusshare.00085/Trojan.JS.Agent.cbn-025e9cfb7ddeed9a39ff5b198987767b7682a62974d621407454e9ba7e9bbdcc 2013-08-21 16:18:46 ....A 11287 Virusshare.00085/Trojan.JS.Agent.cbn-02c0133b89b636bd149428b74b4885146d52f7611d3f15f4b9a036469a286d02 2013-08-21 16:55:56 ....A 22408 Virusshare.00085/Trojan.JS.Agent.cbn-0307392d55503d77ba289a5d31a53621d4de7708588d6d7d8561bad2830c7a26 2013-08-21 16:01:04 ....A 10753 Virusshare.00085/Trojan.JS.Agent.cbn-038f694ddfc10494cd90876b52771b17e3f90bd49ea32a0625a80ba628585774 2013-08-21 15:43:44 ....A 13445 Virusshare.00085/Trojan.JS.Agent.cbn-0398d38bb5a1d0b93bd7087f0882715eec5d035ca8fd708a521cc63979a0b484 2013-08-21 17:45:12 ....A 22061 Virusshare.00085/Trojan.JS.Agent.cbn-03aef3abbd976c5b692db144ceeb65ac3243d2643e3e2537f3c2a197537cae89 2013-08-21 18:14:14 ....A 6882 Virusshare.00085/Trojan.JS.Agent.cbn-03e2586e5655cb37fe38df519cbf5a04cd2c5d5de2c0f3d891c1cfc04b937ce2 2013-08-21 22:34:24 ....A 8097 Virusshare.00085/Trojan.JS.Agent.cbn-03efcbad99cf386a9297f5e5f4e1a2c0988e9acd4dbe3d19901a7f7f4c9c5323 2013-08-21 18:24:06 ....A 10002 Virusshare.00085/Trojan.JS.Agent.cbn-03f927c4db2cb9d2985a88847d07870588a327d259399624264a51769edc8775 2013-08-21 22:14:24 ....A 13237 Virusshare.00085/Trojan.JS.Agent.cbn-042da167a496f6b215a5c11cbeb6922c2f1e71caffb78c9e3c98b7f70ae08974 2013-08-21 21:50:20 ....A 23447 Virusshare.00085/Trojan.JS.Agent.cbn-042e8d0111fdeb939dcc6e5b1bdaed7e13453ca42586af0094422724a7e6e233 2013-08-21 22:52:16 ....A 42049 Virusshare.00085/Trojan.JS.Agent.cbn-047c8e6d24502ddbce4319834985f073dd23cba1bb23098c2f3fca4e5941e07e 2013-08-21 19:27:54 ....A 33049 Virusshare.00085/Trojan.JS.Agent.cbn-04e8e79c791412c5b5a41bf5a00b2077ea37b50ed7591411fa3e821d4973c79c 2013-08-21 19:57:34 ....A 5513 Virusshare.00085/Trojan.JS.Agent.cbn-0546e3cee2acd01bf0de9959905d1ca1f019fa80120789f3f544169076f276a2 2013-08-21 22:20:40 ....A 52491 Virusshare.00085/Trojan.JS.Agent.cbn-054d3e780b5fb5e865f44a9d82fd06097282096540ef635e28119907588acc07 2013-08-21 22:22:20 ....A 36230 Virusshare.00085/Trojan.JS.Agent.cbn-05645294481799f519905e014a1901820e02bf71999abc57b3873475c77e1e71 2013-08-21 23:38:24 ....A 13578 Virusshare.00085/Trojan.JS.Agent.cbn-066bf23b4a39ad3a4434f07c908e34646907027ff64c289c33cc67bd8cb90267 2013-08-21 20:47:20 ....A 7931 Virusshare.00085/Trojan.JS.Agent.cbn-067e41edcc61bb543c20572c9e30653fcdd0c27f7b5834534d32d859f24b0957 2013-08-21 17:39:36 ....A 14552 Virusshare.00085/Trojan.JS.Agent.cbn-069b49bb82c9b36ec9dbb7fc89f269b989e09e757e64a5cd2132b428929b5524 2013-08-21 16:16:38 ....A 31553 Virusshare.00085/Trojan.JS.Agent.cbn-070ffadae6c2ac62885d85703d7d90a3417717ce67d9c4f17ba709d5b2b77ce3 2013-08-21 21:23:18 ....A 14090 Virusshare.00085/Trojan.JS.Agent.cbn-0717e0bcec714a3b5d538822afb914075998d52ce3d783d07ffd7608cb30fb7d 2013-08-21 16:39:40 ....A 32272 Virusshare.00085/Trojan.JS.Agent.cbn-07f3c155e0141da8737930a23b63124488d70516a3985c525f96de4bb1e9920e 2013-08-21 21:06:12 ....A 24238 Virusshare.00085/Trojan.JS.Agent.cbn-081dd7ce585cc58811658775e90f6b2fdb190c14704907aa98e2e90c2e303f1f 2013-08-21 17:15:22 ....A 24811 Virusshare.00085/Trojan.JS.Agent.cbn-08541ab92311de5a20435f60484d4d2079a55e318b456d3ea845097d3078ba79 2013-08-21 16:45:24 ....A 20557 Virusshare.00085/Trojan.JS.Agent.cbn-08f0373adcb79fc8f455710fdd257bdbef276d358c40fe61c6dd5f6be0059002 2013-08-21 20:36:30 ....A 13397 Virusshare.00085/Trojan.JS.Agent.cbn-0900ef0d3b97e1d4d675810d052500b4da7271ab2073b846d7897b75f6e1f76a 2013-08-21 16:05:04 ....A 12132 Virusshare.00085/Trojan.JS.Agent.cbn-0951236ac39fcdc3f0cc8e3d8abf97ab05e89a1bad6cd371fa05c2e9d025e80f 2013-08-21 17:28:30 ....A 5233 Virusshare.00085/Trojan.JS.Agent.cbn-095a26db41faf0cf4087be4fbce3a92b401a9772ba0071d4a82c38e6ac3715ed 2013-08-21 17:11:14 ....A 23804 Virusshare.00085/Trojan.JS.Agent.cbn-0a67af4ffb15251cb03ea7d0863a642aebea407dca8063353ed48e5212e3b344 2013-08-21 22:00:20 ....A 7214 Virusshare.00085/Trojan.JS.Agent.cbn-0a7f5db49c246ae1207deb0c992bd079f478c07c3067a821d3f7c6658035b6b5 2013-08-21 22:52:40 ....A 23693 Virusshare.00085/Trojan.JS.Agent.cbn-0ac6587885fd47ce816619aadc544d95496cfcfcc41a6a35bc69a68c16176bfa 2013-08-21 17:56:46 ....A 6442 Virusshare.00085/Trojan.JS.Agent.cbn-0b3541965fd7202621251b78e25ed93476e1f37d745ddf43435b1687051be539 2013-08-21 21:00:52 ....A 33301 Virusshare.00085/Trojan.JS.Agent.cbn-0b387fd058bef54d29ae76a0475a61abb8e10eb27bb7a529e10eb5972e4b21c4 2013-08-21 16:27:20 ....A 69145 Virusshare.00085/Trojan.JS.Agent.cbn-0b4b55b787de5a44ba0c6e4b81d564e0690c6577b000c1ff32d1bcf5c2ac8f2c 2013-08-21 19:20:50 ....A 34080 Virusshare.00085/Trojan.JS.Agent.cbn-0bd34fcfecde6d08f12cad3f91d736b2949f99f9a33673ea325197d17e0a5b63 2013-08-21 15:35:34 ....A 50426 Virusshare.00085/Trojan.JS.Agent.cbn-0c1c77b99b18d342ed7480e89faf4e9d1b01cf6c5b0ab307ac731a379ac63fbe 2013-08-21 21:15:10 ....A 40600 Virusshare.00085/Trojan.JS.Agent.cbn-0c41c76a590dfd8f6ab78a6752b72ef7a140d56569d78d5315be2c50627856f5 2013-08-21 21:08:52 ....A 6184 Virusshare.00085/Trojan.JS.Agent.cbn-0c57a18dbad49762ac012a2005e76356bddde0a7e3515ea038a55bd34b6ac227 2013-08-21 23:37:38 ....A 22489 Virusshare.00085/Trojan.JS.Agent.cbn-0c652f2bc95c5a677237f6dd91bc9cd6f1e58e472916111ada3edc05c60562f4 2013-08-21 23:19:00 ....A 13749 Virusshare.00085/Trojan.JS.Agent.cbn-0d32060fdc9824ec425f36cfc6c309e4223330c3e824e849b2d0243c37ae3700 2013-08-21 21:10:06 ....A 49330 Virusshare.00085/Trojan.JS.Agent.cbn-0e2fe02bf0e0618733c87672b56df72701c26734b3726cb6b6947b193d852705 2013-08-21 21:33:22 ....A 76603 Virusshare.00085/Trojan.JS.Agent.cbn-0e8417bc97fa003dbf0b4baee6b4df768ef580f86cb662d494c4a03d4f5e121b 2013-08-21 21:33:34 ....A 96153 Virusshare.00085/Trojan.JS.Agent.cbn-0eae3929be696efdcc2aba5225116775c31eb430e055b3d777f0e1394c0bf528 2013-08-21 19:47:10 ....A 32334 Virusshare.00085/Trojan.JS.Agent.cbn-0ee53b596a0f74bd7cb8817104337e7af7d50a1491da6fa35c6c0621d254bdf6 2013-08-21 21:48:50 ....A 24709 Virusshare.00085/Trojan.JS.Agent.cbn-0ee77aeaf75ce12337b890597f4650980c59123ac868f2f3f61df775b0fc385e 2013-08-21 17:21:50 ....A 13578 Virusshare.00085/Trojan.JS.Agent.cbn-0f5b222dba739a5008e33ee56682e230d27e32895aa4c7b401e67817fcb3a4a6 2013-08-21 18:05:18 ....A 121399 Virusshare.00085/Trojan.JS.Agent.cbn-0f5ff1493382f8c8d47b6c91a70db74f34f79054b0e7754d0452e1a7eb0dca26 2013-08-21 22:26:44 ....A 39661 Virusshare.00085/Trojan.JS.Agent.cbn-108f1038cbb51aa204ae84fefbfbe8d185f08dba2ea816fa79664a3f21504254 2013-08-21 18:47:02 ....A 23885 Virusshare.00085/Trojan.JS.Agent.cbn-10ad0a4ad3cff42568b51c4e2595128dba2e12c97642a533221920f364aaada0 2013-08-21 22:38:38 ....A 14929 Virusshare.00085/Trojan.JS.Agent.cbn-11082219a234a53281b05a4253fdeb79442010debfe3fe70f56953c72800d7ab 2013-08-21 23:55:14 ....A 36831 Virusshare.00085/Trojan.JS.Agent.cbn-1154dc76cd70f2ef21ff19f60e950308968d3f240a00622ca40f49f98a14907e 2013-08-21 19:08:26 ....A 29112 Virusshare.00085/Trojan.JS.Agent.cbn-12584a7c1771570c40a33cf69a22afd19a063f92a2e29ebce73e9c4f2b452336 2013-08-21 23:28:58 ....A 83473 Virusshare.00085/Trojan.JS.Agent.cbn-13973818919c2801f9e88d4c8f7d8074e4200fb89cc136d69ac25c1d30914df3 2013-08-21 23:37:52 ....A 14284 Virusshare.00085/Trojan.JS.Agent.cbn-143e7a5d3d68058632e06c7b585036421988e5995b9cd0901755f7bd75545369 2013-08-21 20:26:48 ....A 23642 Virusshare.00085/Trojan.JS.Agent.cbn-14a6ebe063492834ccdd8715094dc993f4359c13cc4f0438491b07d90c70ff2a 2013-08-21 15:59:14 ....A 31285 Virusshare.00085/Trojan.JS.Agent.cbn-14aa5bc88634542c243fcfda2f936362ae614763f514529459d5abf12e270a3f 2013-08-21 19:35:22 ....A 25709 Virusshare.00085/Trojan.JS.Agent.cbn-14bfbdc3ed5bc36d23de49431e83e34a8d35d9afd21f37a50ccf440f2a071589 2013-08-21 21:24:58 ....A 29089 Virusshare.00085/Trojan.JS.Agent.cbn-152f6299653b3e8acdb9cc8c164223f7e656126d375fca3ac99d7944ff41301a 2013-08-21 18:54:24 ....A 6499 Virusshare.00085/Trojan.JS.Agent.cbn-1597d60705ea84952caadb07696f2ffe74b9d8c97d363e3a763d0e8c6073a02d 2013-08-21 15:38:02 ....A 24166 Virusshare.00085/Trojan.JS.Agent.cbn-16767aa4e39af23608f42c3b66caf3e1e1e0cac6b75ccfe40f4a7bccbcd8c460 2013-08-21 16:46:42 ....A 9975 Virusshare.00085/Trojan.JS.Agent.cbn-172f5f712440615c8c9de61cc3ae5d4d879c644534f9ddda683117255cdae0aa 2013-08-21 19:50:42 ....A 19123 Virusshare.00085/Trojan.JS.Agent.cbn-17a805271cdd782c61c61da2002bab0e97bfe89e5faca46a5e00a9100bf96ed5 2013-08-21 23:21:40 ....A 33338 Virusshare.00085/Trojan.JS.Agent.cbn-17ad9707504d7d2ab7a6e46ceade2f37084796696c7804855822910061806c40 2013-08-21 22:11:14 ....A 18081 Virusshare.00085/Trojan.JS.Agent.cbn-17ef84c163137fc062d0296339cd77f9f3d42dda4bed68557361511a1df3b9b9 2013-08-21 20:40:36 ....A 17863 Virusshare.00085/Trojan.JS.Agent.cbn-1883886c302b466753cd2f842a233f8835c4a1cbbf33130312eecc652bb38199 2013-08-21 21:59:02 ....A 34335 Virusshare.00085/Trojan.JS.Agent.cbn-18ed56143529fa00cc4eaec52edb12c30b60ddd580d689858c2a47c77f657206 2013-08-21 21:27:44 ....A 31061 Virusshare.00085/Trojan.JS.Agent.cbn-190b0c950db8b9d24f09a3178a08a00fab584e59c16eb452ab36112e4e3645f9 2013-08-21 18:02:12 ....A 9566 Virusshare.00085/Trojan.JS.Agent.cbn-192cb7f14c36c8422d0bdb4159ebc58ccff59aeb2c1a504d6c0d892c914193c7 2013-08-21 17:17:28 ....A 152354 Virusshare.00085/Trojan.JS.Agent.cbn-194157289b5ecb812768a2eb6301f842049bbf445450a74297f7f1e6da10c221 2013-08-21 17:52:20 ....A 91746 Virusshare.00085/Trojan.JS.Agent.cbn-198fe4fd080487516d5c1fdaa011f913d1d818da1a684ec991d4c8b0a463480f 2013-08-21 22:12:06 ....A 92869 Virusshare.00085/Trojan.JS.Agent.cbn-1a392acb3df40bee9eed76890ef1ed846ebb40c5c0cf081beae6e59110c599d7 2013-08-22 04:56:56 ....A 8225 Virusshare.00085/Trojan.JS.Agent.cbn-1a4b0c2e4dd9a197e92092c9b5eb1fb678b30ec18f52ac3389bd800b983ba34c 2013-08-21 23:29:18 ....A 28100 Virusshare.00085/Trojan.JS.Agent.cbn-1ad0b40d0add04c9912e9b9699f6fa2fcec817fece2f3b8363bb6c53ce553fa5 2013-08-21 19:27:22 ....A 17302 Virusshare.00085/Trojan.JS.Agent.cbn-1b1e728942b789a22924c82ba1630a8985c7b9f28cd7acb97aec4eba4d053b5c 2013-08-21 15:55:06 ....A 6381 Virusshare.00085/Trojan.JS.Agent.cbn-1c07444f05bc001ce9609d68a7538f5dac56838ad7a1cbbf692e153e88e9d0e2 2013-08-21 20:54:46 ....A 98144 Virusshare.00085/Trojan.JS.Agent.cbn-1c329951a2e09dbff47afb6f0bc650065adb53dea5ad9aa20a5f9c6661c67020 2013-08-21 22:43:36 ....A 93414 Virusshare.00085/Trojan.JS.Agent.cbn-1c5645e3575937b1bb3abad2cd1f9d99e27c8de9ade368acc44dc02c6fbe6532 2013-08-21 20:14:00 ....A 5908 Virusshare.00085/Trojan.JS.Agent.cbn-1c81f8f2deca9ffd1c65f79d60b943be619f004defbf535db4cdc9b1b35619f5 2013-08-21 18:44:20 ....A 91892 Virusshare.00085/Trojan.JS.Agent.cbn-1cc7db1bd80e2fa4be2e195144003dd5e31ec0e08b18e9d178b83c5da1ca6e77 2013-08-21 20:58:22 ....A 49846 Virusshare.00085/Trojan.JS.Agent.cbn-1ccc1f6ec7df423b45385cd55bb21c9d085adb8bf9119bbcc57fc04a05e08d9a 2013-08-21 22:25:42 ....A 5512 Virusshare.00085/Trojan.JS.Agent.cbn-1d3a5a84a60243352bb1bf59673852f69f9139d8b8a90c6c3b3898f2c743fd19 2013-08-21 21:16:46 ....A 5676 Virusshare.00085/Trojan.JS.Agent.cbn-1e16355f822af4d31963080943bfc46fe20235291f6fc9364ccfd695d43f5980 2013-08-21 23:44:36 ....A 22666 Virusshare.00085/Trojan.JS.Agent.cbn-1edfe254e06d2bce227208558636ac5d8169e1fc665b29c645763b97fee3ed52 2013-08-21 21:59:30 ....A 18787 Virusshare.00085/Trojan.JS.Agent.cbn-1f9f630f50713bf53c357ff89fca5ac3b2326645c9a1c1717b1b67cf3e74785f 2013-08-21 16:05:20 ....A 42728 Virusshare.00085/Trojan.JS.Agent.cbn-1fafed045e0ce7e219323d1bedd641caaa96648121c2c1db4fb0e6a0cb57f6b3 2013-08-21 15:47:34 ....A 10553 Virusshare.00085/Trojan.JS.Agent.cbn-205ec015b225999aa40a4d648ba3ce324bb6cb48a0cdd5c2f7faf07cc84da5b3 2013-08-21 16:38:44 ....A 5490 Virusshare.00085/Trojan.JS.Agent.cbn-2151a77c88ed0c1c46a318960518d7c1ad110246f89ed117428c6dd0f2c8b0e4 2013-08-21 15:39:58 ....A 96778 Virusshare.00085/Trojan.JS.Agent.cbn-2188c319a44008bf403074304d6ef777438431d356b4a886efbd4a9d2be1545f 2013-08-21 17:47:34 ....A 29610 Virusshare.00085/Trojan.JS.Agent.cbn-22c4156b586fb59ae2415bccc2683524c6376705e8412e2ccf4fae3e0403f211 2013-08-21 20:51:32 ....A 23565 Virusshare.00085/Trojan.JS.Agent.cbn-230b028ffabfc04609283967008ce60f5bcd79f13dff7794f90c50443c990c63 2013-08-21 19:31:20 ....A 5444 Virusshare.00085/Trojan.JS.Agent.cbn-23589787d061b6b76aa25bab8b827bad9f3c79c71b762fcf034848e763cc6bee 2013-08-21 17:04:26 ....A 22421 Virusshare.00085/Trojan.JS.Agent.cbn-2376dc1ed90fc091c757cdd42b52e802f489beccd64a0ae567719d39a79b5553 2013-08-21 21:05:56 ....A 5070 Virusshare.00085/Trojan.JS.Agent.cbn-23ff2493ee7156acfb561e51110330969866db522c25e1f91f2528c9a4ab1e7e 2013-08-21 20:35:14 ....A 37071 Virusshare.00085/Trojan.JS.Agent.cbn-24e47ab9c95ec53a98bbe004423fd286ff104f36c403c6d687cdeb1e8ccdec57 2013-08-21 23:39:36 ....A 33551 Virusshare.00085/Trojan.JS.Agent.cbn-25a050e03a7bea0c3e6833d25ba853a942922d00bbd60760a406251d7a38201e 2013-08-21 21:05:02 ....A 29101 Virusshare.00085/Trojan.JS.Agent.cbn-25da025171498104b7339d54fde04ec8ececf72fd82319fa65ced2203b79468b 2013-08-21 18:18:06 ....A 91961 Virusshare.00085/Trojan.JS.Agent.cbn-25da2be4d436d508eacd58f14f328835d06c03c0ddb6e2afbba0d83c01506901 2013-08-21 23:51:34 ....A 18687 Virusshare.00085/Trojan.JS.Agent.cbn-2601bcb05ba8b08106b4a94b572d2a83e2d25c35394631e186159ca013fd30c3 2013-08-21 20:30:06 ....A 29032 Virusshare.00085/Trojan.JS.Agent.cbn-266c3143149f96e2aaf18e16017bce34824eae8079d6b13a90a93ce699b79142 2013-08-21 22:18:42 ....A 93284 Virusshare.00085/Trojan.JS.Agent.cbn-267cdcd5f718f0a9d93496cd72f8de910458e0c33d6e3b714a6ae923f1f450ce 2013-08-21 19:53:18 ....A 33887 Virusshare.00085/Trojan.JS.Agent.cbn-269635e390f2affaaef4fd08d1ce4ec81c57f8c1d153be2ec4d465ddcaf1c98e 2013-08-21 23:24:14 ....A 59665 Virusshare.00085/Trojan.JS.Agent.cbn-269a73564412c8b02fc8d90809745e9b33e7d8af9b7f395f5c7f90a1863ed225 2013-08-21 17:41:34 ....A 8170 Virusshare.00085/Trojan.JS.Agent.cbn-26cb72a64929f9abec5348b46189cebb981e0d6c820d956187d9422ac8b9af18 2013-08-21 20:21:30 ....A 25185 Virusshare.00085/Trojan.JS.Agent.cbn-27436879491ba2763dc82067a350e8e7c10595fb707e70f683ceaf8ccd9f1095 2013-08-21 20:11:52 ....A 10948 Virusshare.00085/Trojan.JS.Agent.cbn-27fcfaa3d5c3e9d831a677e22f2b29d3bfb89cc9eec087a66384967cef934e2e 2013-08-21 18:44:46 ....A 33356 Virusshare.00085/Trojan.JS.Agent.cbn-28ec296cecf50640ed79edc7fccbc25934f02ac1a4a8aebc03fb8f814f1282d5 2013-08-21 20:25:48 ....A 4728 Virusshare.00085/Trojan.JS.Agent.cbn-290f0695adbdf5067846ede2c182658e9ee6f1b4ef0f838ee1cb58677c665c4f 2013-08-21 16:45:58 ....A 9341 Virusshare.00085/Trojan.JS.Agent.cbn-296d3ce74d9346d592183ab41fc78b0c531612b52a1333a234b8d66c0e5e5562 2013-08-21 15:46:42 ....A 20376 Virusshare.00085/Trojan.JS.Agent.cbn-29c2643669b50d15bc8a25b003af63b0553dbb900b4d8cdcb5d47bfee1611f08 2013-08-21 18:34:14 ....A 24646 Virusshare.00085/Trojan.JS.Agent.cbn-2a14c2c6d0d15059c341767d99fe7bb97eb2c55656827e7beab3c233b44e700e 2013-08-21 15:50:36 ....A 29648 Virusshare.00085/Trojan.JS.Agent.cbn-2a1edacd1fddc46790aa19ec5d9a8fcc0a80c2f21e404deced83fbfb9d2a4ff8 2013-08-21 21:10:04 ....A 5136 Virusshare.00085/Trojan.JS.Agent.cbn-2a57777fa509cfe430e407d692a47aaefb17c6dbcd5407946ee4579199983f56 2013-08-21 22:45:22 ....A 94525 Virusshare.00085/Trojan.JS.Agent.cbn-2abf1fc8cb52117b56e95edc3ea391a6c4f176f5a9a70b176daf7dffca74daf3 2013-08-21 23:29:26 ....A 98886 Virusshare.00085/Trojan.JS.Agent.cbn-2b136b507fa5fefa91da179ea1600fb16467d3154a9d303fe3c8f3673a2d526c 2013-08-21 17:20:16 ....A 47916 Virusshare.00085/Trojan.JS.Agent.cbn-2b28efc078f6a68a0d17ad9832c9c00b85d88a5cd84bee63efa0fa270390eaa0 2013-08-21 18:34:48 ....A 91783 Virusshare.00085/Trojan.JS.Agent.cbn-2b4c8cfc2606f81721832994433848dd90ec94a39ea31e21f2910c0349f3c703 2013-08-21 20:23:02 ....A 5808 Virusshare.00085/Trojan.JS.Agent.cbn-2b6d4b8c57d8e829d2921095488a4ae130456a96713b5da1f39fdeaa69e85919 2013-08-21 16:54:48 ....A 14869 Virusshare.00085/Trojan.JS.Agent.cbn-2bbad77fa407dbe56bbb7b0bc93fcbddfa176ef467c1b17d27ff43bb4ca57911 2013-08-21 20:51:14 ....A 31746 Virusshare.00085/Trojan.JS.Agent.cbn-2bbb62857fb3f3e7208f4b26457d0ef6ff7bf46be7276703c600d7fc41360748 2013-08-21 20:40:26 ....A 4927 Virusshare.00085/Trojan.JS.Agent.cbn-2c0fee77c4ceede391fd70bfb902e34cd15c062e1ae88e4722304515bb57f501 2013-08-21 22:44:00 ....A 27027 Virusshare.00085/Trojan.JS.Agent.cbn-2cb32e4ab845a98231b5f1678ce17d353938366042a247f18058dc293cd85e98 2013-08-21 21:51:58 ....A 84652 Virusshare.00085/Trojan.JS.Agent.cbn-2cb81fbea8c1010d0f2a85b1021029a6c95103953766d91dcdc5240336d75118 2013-08-21 19:40:34 ....A 50330 Virusshare.00085/Trojan.JS.Agent.cbn-2cff9249692d158d43a4f235711fa33271499a934364a3d3f5b4bece1cd2cdce 2013-08-21 19:10:12 ....A 11244 Virusshare.00085/Trojan.JS.Agent.cbn-2d545946ecfb5a657881e91fb7704090c2a6dcadc0944db2f1205b71f0888dcb 2013-08-21 23:19:20 ....A 93391 Virusshare.00085/Trojan.JS.Agent.cbn-2d5e8c9a83d4e09c82a7d5f14a1df6265ecc656161292ef1397715e5e6eaf22e 2013-08-21 22:00:12 ....A 12677 Virusshare.00085/Trojan.JS.Agent.cbn-2dad2b7c68255f8e32e60fae4f329e95eed77cef15bebf1acc634418cfdf6a3d 2013-08-21 22:07:06 ....A 44891 Virusshare.00085/Trojan.JS.Agent.cbn-2e2069d54112c74b78803c4b1126fe768aa9bff79a2b90bcc66210ce48b123ae 2013-08-21 21:31:16 ....A 30167 Virusshare.00085/Trojan.JS.Agent.cbn-2e9c3694d359a58c2c6ff6cb54b19f6dd9bc54bf4c6c4e2424d997cbc26bd9c5 2013-08-21 18:34:10 ....A 36094 Virusshare.00085/Trojan.JS.Agent.cbn-2ebb10d40aef68f5f0451584354122ce286d15bad7d8def2f24e658e5423b686 2013-08-21 16:35:10 ....A 8524 Virusshare.00085/Trojan.JS.Agent.cbn-2f471032145d1eab6fdbb4021a23e57d05f340d3050f6a27480483bb923b5731 2013-08-21 16:01:52 ....A 15113 Virusshare.00085/Trojan.JS.Agent.cbn-2f96534fbb4f1db3536cf343b53158c7303f6259bfc2744a05e7f3f1e451fd08 2013-08-21 22:30:26 ....A 76730 Virusshare.00085/Trojan.JS.Agent.cbn-3047615eb3f9beb62a8feabc254b057351b5706f383f7733b273e868b67b5cbd 2013-08-21 16:46:34 ....A 36623 Virusshare.00085/Trojan.JS.Agent.cbn-30a43df90df55316fe0abc29a54fa7cf19b3f0bdf812e5e3345897b4f6e5e9d2 2013-08-21 18:03:56 ....A 31087 Virusshare.00085/Trojan.JS.Agent.cbn-30f2bc4996ef5cdd193a0de83d1cee1cc603196a2e4a04c91e9e786a7c3cb577 2013-08-21 19:50:56 ....A 4898 Virusshare.00085/Trojan.JS.Agent.cbn-3182658d84fec459d8c0bd876bd6ac00330435f1f8cac0811816b9800e904feb 2013-08-21 21:08:40 ....A 12232 Virusshare.00085/Trojan.JS.Agent.cbn-31d457ea7e9a778511d33d035ce46499b539e9261cbfbe275aa72a13cda8525f 2013-08-21 19:24:24 ....A 16682 Virusshare.00085/Trojan.JS.Agent.cbn-31e2528251a7820d0b02a5922a0fdbf6bdc204cb4de42f8fc8838d0aab6de6ba 2013-08-21 23:49:50 ....A 43276 Virusshare.00085/Trojan.JS.Agent.cbn-3203aafc3eec48ae01e42d3647551bb012706cfd56cf1c4cf709960902a5cd66 2013-08-21 17:32:02 ....A 6641 Virusshare.00085/Trojan.JS.Agent.cbn-3253857be69a0bf5dddedad89577e6a81f19404a6f804f00239899b7116c33bf 2013-08-21 19:00:58 ....A 49938 Virusshare.00085/Trojan.JS.Agent.cbn-325e64b8445356fec6084df444d5907314f2b39985bce7f4ee37c20c9ee87d92 2013-08-21 18:00:02 ....A 20834 Virusshare.00085/Trojan.JS.Agent.cbn-328a63691c9939fdede1ba78305f3825bd4e297c10cf12a8d9a6ff696706bd1f 2013-08-21 21:35:56 ....A 5734 Virusshare.00085/Trojan.JS.Agent.cbn-32dedf63708569696598b5c861d215e8b1a4bace6641e6a4f1dc00e6e4e7c9be 2013-08-21 19:51:34 ....A 5842 Virusshare.00085/Trojan.JS.Agent.cbn-330d70b7d46767eda8ebc97e21c2e71cb6f4eb9650a47a848512dcf14816c64b 2013-08-21 19:10:06 ....A 9467 Virusshare.00085/Trojan.JS.Agent.cbn-334de9a085bc7e6865c05738f7cd46d67c1bb488592bbb4e43966e137b775655 2013-08-21 23:52:32 ....A 4736 Virusshare.00085/Trojan.JS.Agent.cbn-336013eb978bcede27126a2796acfb0e1921d86c44f7646d61e2e3c635c519ba 2013-08-21 15:50:32 ....A 12350 Virusshare.00085/Trojan.JS.Agent.cbn-33dc7a4a2c13578a7f8c408fd9ffeae1856b8a6f019a02f1ceaf200701615e71 2013-08-21 18:30:10 ....A 44322 Virusshare.00085/Trojan.JS.Agent.cbn-342b1713c6f08b31b6450306cb9b0ac982d9c4935858d5ed6ecf94bcd4dd8041 2013-08-21 21:11:36 ....A 20887 Virusshare.00085/Trojan.JS.Agent.cbn-34409ba10c1b990c6b1afac704ebe1c6a60ad5916314e5eba113eb8ff8ab1c26 2013-08-21 23:49:26 ....A 54468 Virusshare.00085/Trojan.JS.Agent.cbn-34684eb299bd2b69db09ededeea2ee20b7ad43a40548cb626f0538a04dcdd2dc 2013-08-21 22:20:18 ....A 16420 Virusshare.00085/Trojan.JS.Agent.cbn-348acf3285c17c0c1f46015a2facb93c6c9b00f1218a5aac0afa8a35f8ae0611 2013-08-21 20:39:38 ....A 27556 Virusshare.00085/Trojan.JS.Agent.cbn-3511e2912e85fd987460b865c7cf9aa1f6c8d8f9e76f6fb8f60d632c17276e03 2013-08-21 15:56:36 ....A 7932 Virusshare.00085/Trojan.JS.Agent.cbn-35292a1db08e60ad47f0779e9c688c18484716c718f4ba8fe83d1d795dccbff4 2013-08-21 21:15:14 ....A 9466 Virusshare.00085/Trojan.JS.Agent.cbn-3557fac15eb00e07968b0b02fbaa0fa15a1a27934889bb3af209c388f7e2d27d 2013-08-21 21:00:48 ....A 101660 Virusshare.00085/Trojan.JS.Agent.cbn-36c1df5fb38ef7880fa93ffb83502deeaa0642ab73dbbe62ea1f3095539f544a 2013-08-21 17:43:10 ....A 57481 Virusshare.00085/Trojan.JS.Agent.cbn-373ac9df7feacf9a4614872738a83c88fb3ccd4a78c67bf2789ff0c63052aaee 2013-08-21 23:51:20 ....A 8205 Virusshare.00085/Trojan.JS.Agent.cbn-37530a9e81938b657455d912652313329ca8211f31fe8583a50502f855bbc1fe 2013-08-21 15:50:04 ....A 36611 Virusshare.00085/Trojan.JS.Agent.cbn-380f27f30c629a2cd71c734a215fde301befbd1983e1d48f0d454529f94ad2ec 2013-08-21 20:20:24 ....A 16796 Virusshare.00085/Trojan.JS.Agent.cbn-3881f4019a020a67aef807be3c53f49b17c5261b29fdb4552e97d16912265711 2013-08-21 17:40:00 ....A 8537 Virusshare.00085/Trojan.JS.Agent.cbn-391a368161ea4765c09cd7447b6bf4c367cd6652b87dc065c99a156fc6e15a72 2013-08-21 20:01:28 ....A 135589 Virusshare.00085/Trojan.JS.Agent.cbn-393dfabb552df153d4a89bfa483aaaaeb248b94f9df52a73dfb27f0fdf47c5d7 2013-08-21 15:52:58 ....A 9175 Virusshare.00085/Trojan.JS.Agent.cbn-3978dd325982d2d0f1888b0c0d428a6408c46b191ce88cfe02f69971c566f6be 2013-08-21 19:46:04 ....A 66973 Virusshare.00085/Trojan.JS.Agent.cbn-39795b703d7564c97d57a5d442cb03f521fb6ce2fbfaf1a432c62a6f438793b7 2013-08-21 20:05:44 ....A 100930 Virusshare.00085/Trojan.JS.Agent.cbn-39b4dc4367a356b5a7128cabe5ad41bccaff5e04bb60a687cc8dcf8f70e397ce 2013-08-21 21:18:14 ....A 10841 Virusshare.00085/Trojan.JS.Agent.cbn-39d9240b9feab53771277b8a75a7ccc96801f89b7b012533cba4ae5016575aed 2013-08-21 21:41:36 ....A 7632 Virusshare.00085/Trojan.JS.Agent.cbn-3a77aa6c5b63e985f1ce8542399d8aecfe28d9387a2b3fef8c7e2801561ecd8b 2013-08-21 19:51:46 ....A 9109 Virusshare.00085/Trojan.JS.Agent.cbn-3aa0c53e2dfa17c264a57257d4c9046d7f169e08251778ac6b89ba1d29dc7326 2013-08-21 23:39:22 ....A 24705 Virusshare.00085/Trojan.JS.Agent.cbn-3ac7751cbbcaa62a5498811610d08bbd662e0b29f41e97f7df2f256611927333 2013-08-21 16:26:56 ....A 21976 Virusshare.00085/Trojan.JS.Agent.cbn-3b0e5626ad25f834c83295c76933b956b131f3270b6170732b68c53c330c470d 2013-08-21 19:12:48 ....A 65436 Virusshare.00085/Trojan.JS.Agent.cbn-3b5c69496c1052e2d6f349691db216801f37086c6174623d32c2c8f031647fc3 2013-08-21 22:17:32 ....A 5708 Virusshare.00085/Trojan.JS.Agent.cbn-3b5f956cf32c798465acf8b5d09f75205643d5398b340a2c0ab6571e91bd499a 2013-08-21 22:52:36 ....A 4936 Virusshare.00085/Trojan.JS.Agent.cbn-3b7abf7703e5ee86fd751d2e4551eba9c5e9886300c6d4e286cbd8d960597bed 2013-08-21 16:41:32 ....A 77749 Virusshare.00085/Trojan.JS.Agent.cbn-3be5a30c3601a9b65c8345c21dd96737a3701660debf3e5421966370dc463662 2013-08-21 18:35:46 ....A 84511 Virusshare.00085/Trojan.JS.Agent.cbn-3c1d696b34d11f28b6d15d2aa3f03c67eebde1944fa41c657a20067ce89f02ad 2013-08-21 21:38:12 ....A 5607 Virusshare.00085/Trojan.JS.Agent.cbn-3c5e0fed5dcefd23e4990154884bd3e0dbd1381cc829c08442e39ff2d6dc2ac9 2013-08-21 23:02:04 ....A 100180 Virusshare.00085/Trojan.JS.Agent.cbn-3ca1d4d3be8e4ef4d68c0b29694e164591546cd395d768a9110cc507adb69d66 2013-08-21 18:44:48 ....A 47190 Virusshare.00085/Trojan.JS.Agent.cbn-3cb6f3e240e47d3313bfc846e90f3f5ad908aca993c26f7e622c6163c8bf0718 2013-08-21 22:38:48 ....A 35904 Virusshare.00085/Trojan.JS.Agent.cbn-3cc7b5688b5e558f814e2f6b0a4ff4be8b58d05da554e19ba7b23ae4964a114a 2013-08-21 17:41:38 ....A 8180 Virusshare.00085/Trojan.JS.Agent.cbn-3d0e78e0e5af359b4bffd44ca4eb8ed8ba83b59c8398f03b19c1cb3731fd8398 2013-08-21 21:19:42 ....A 9774 Virusshare.00085/Trojan.JS.Agent.cbn-3d604c26495bb32e5051d0077b5359a78ce32682862fe834268ed035ad4d482d 2013-08-22 00:20:48 ....A 11040 Virusshare.00085/Trojan.JS.Agent.cbn-3dc24d860affdf08fcddce147641192a661ca489ea38a6c2bc7f894dad4da46e 2013-08-21 17:56:28 ....A 9205 Virusshare.00085/Trojan.JS.Agent.cbn-3dd5326f527eb94f50c097188e2aee2ff27d5e1a9de03c2cac9e8962b324df8a 2013-08-21 18:24:12 ....A 32861 Virusshare.00085/Trojan.JS.Agent.cbn-3df2a042fc5bd5d18aa5e8ed7d4d15fce9c8cf8fe345990ecc9c2121e184ee7a 2013-08-21 17:21:04 ....A 10533 Virusshare.00085/Trojan.JS.Agent.cbn-3e191fe841385ae9bbe696e19a8e64e3a657c516ccd21fb4a163edbbe9598561 2013-08-21 17:20:56 ....A 7990 Virusshare.00085/Trojan.JS.Agent.cbn-3ec29c90ef47c306cae12c3cad72afa7786a444953946bcd9b3676382cf31f95 2013-08-21 22:22:34 ....A 37908 Virusshare.00085/Trojan.JS.Agent.cbn-4021ce92646e9cc51d13a7c0e8b80b93a832420a98019cc2b52cc006932b4464 2013-08-21 21:43:08 ....A 39036 Virusshare.00085/Trojan.JS.Agent.cbn-403012ab780322d68d4b550d1679380bf93a789da667107f5cdc02d084896a6c 2013-08-21 22:15:42 ....A 24720 Virusshare.00085/Trojan.JS.Agent.cbn-4070131fbdaf989e7ecf106e8ca03c1e6888ccaac7db5070c413f2951e7f27f7 2013-08-21 16:57:38 ....A 57577 Virusshare.00085/Trojan.JS.Agent.cbn-407122f12cd3835e6cc63e29bd07765fec0fea4d2924637fc3d547e9d0782fd0 2013-08-21 22:51:48 ....A 36541 Virusshare.00085/Trojan.JS.Agent.cbn-40efe9822f72ab3857373e1f70b924c0a21515f9ab20aa02acb03b9d8fe5777c 2013-08-21 22:09:30 ....A 72304 Virusshare.00085/Trojan.JS.Agent.cbn-40fb6cf60181eee97c3719b3c98a5d9d5e830b14c387b6f470a5d0f9aee5ad37 2013-08-21 21:54:50 ....A 16821 Virusshare.00085/Trojan.JS.Agent.cbn-4132035f6ded19eaccf917b0304f17b77e6f160dad3440aaa9bdcd861e47a720 2013-08-21 20:12:14 ....A 91853 Virusshare.00085/Trojan.JS.Agent.cbn-413ad5894dc2fd90a4b31209460664e1cfb86fb9497351b5e2ee749e86ad1e4d 2013-08-21 22:45:14 ....A 78483 Virusshare.00085/Trojan.JS.Agent.cbn-41fa716cb422b037c8616682f0f06beb41c1d0e2050a702a177a60d0d3256ed9 2013-08-21 19:07:56 ....A 31465 Virusshare.00085/Trojan.JS.Agent.cbn-422411cc78df63df59b5b998eeaf58ae74f172f8b7b85acce86c9415cdb5059b 2013-08-21 17:05:14 ....A 25227 Virusshare.00085/Trojan.JS.Agent.cbn-4281f8441e4dd12ed38a6d9b6e4902783805cf2cb1574a43baf66337de6f844b 2013-08-21 17:39:06 ....A 29983 Virusshare.00085/Trojan.JS.Agent.cbn-42fc8486d8facadde56ad9fd6e1098db3ae3c37cbe6c252f87c8c1da21ee29db 2013-08-21 15:48:24 ....A 9255 Virusshare.00085/Trojan.JS.Agent.cbn-4378cbc4d97229c93d836dac2f9e14c0def2e902447d3a360d1c223363d56003 2013-08-21 18:08:44 ....A 33336 Virusshare.00085/Trojan.JS.Agent.cbn-4378ffa39e4ea8a2b25f1ff330c4c2decd151613605a10781a506339f35b45f5 2013-08-21 23:50:56 ....A 91392 Virusshare.00085/Trojan.JS.Agent.cbn-43b9196bba67b73f6e3a8edf685f4c8b677072c25d244e88d6d7cb76a7d6ea98 2013-08-21 20:06:26 ....A 42472 Virusshare.00085/Trojan.JS.Agent.cbn-43fe3716511747b554af7f5861196f3a065f51f331e288e7d1af751266cfa02a 2013-08-21 18:40:58 ....A 8489 Virusshare.00085/Trojan.JS.Agent.cbn-4400b79a6bf180412557ec26efd1a3aae4edae69e93ce21a1138ffc462a68386 2013-08-21 20:09:26 ....A 48681 Virusshare.00085/Trojan.JS.Agent.cbn-443b4347d20f5a06626b08b00348f70ffd7aea384712cf0fb595bed658388e3c 2013-08-21 21:11:02 ....A 43204 Virusshare.00085/Trojan.JS.Agent.cbn-44aceda420f91a416fe55f94270306746dec4ff3dfcf24959476b8c2539f50ac 2013-08-21 19:06:56 ....A 42174 Virusshare.00085/Trojan.JS.Agent.cbn-44c4d0ecc64f2ecc7958ec1ed50728c180741d3aac9fb02a16997019f426b601 2013-08-21 18:24:06 ....A 4810 Virusshare.00085/Trojan.JS.Agent.cbn-45c80314d158c2384578df86fe2b4904254b147864de95f640815791dfc9bed1 2013-08-21 17:53:40 ....A 15581 Virusshare.00085/Trojan.JS.Agent.cbn-47a04fdaa291e83acd0a815f1b5adcdf74cde81b33a306ffcaa0f24ee8e2b217 2013-08-21 21:24:56 ....A 95901 Virusshare.00085/Trojan.JS.Agent.cbn-47a1672232421d3fdd569aac9b72e225f1c80baaf5da38c4289b17db8319508e 2013-08-21 18:27:24 ....A 15046 Virusshare.00085/Trojan.JS.Agent.cbn-47b41038356afb06bbbb3d88b291b1a54bf78b9a4fac1fa5830f8894c23e2122 2013-08-21 17:40:44 ....A 9689 Virusshare.00085/Trojan.JS.Agent.cbn-47b8e2f3b4f31e9245a0c08954f8f38acc63caa6479e24c6780d60174a7d0f14 2013-08-21 18:02:14 ....A 47152 Virusshare.00085/Trojan.JS.Agent.cbn-48133ecf328f417b804ebe6bf1ed81397270ee385c0fcf13c7c6975b4a5ce2a5 2013-08-21 17:43:08 ....A 5524 Virusshare.00085/Trojan.JS.Agent.cbn-4844c0d7dcda3def573583c8110f47afca14869f1923408f1b76edfcfcc0dfc7 2013-08-21 19:08:36 ....A 34050 Virusshare.00085/Trojan.JS.Agent.cbn-486c7a8bf2f6396ef0f0dc24c228a6c4c89be4fd091e3fbc5e61c79e066314c0 2013-08-21 22:47:20 ....A 175593 Virusshare.00085/Trojan.JS.Agent.cbn-487925e04bd7a62a159e064b9b7f148d818d176908f5376d55ee4e22fcef5da0 2013-08-21 20:26:40 ....A 23624 Virusshare.00085/Trojan.JS.Agent.cbn-48c2aaf2941029c35bb776e075c9bc5128eab305a07aa446d472da9dd3bed8a9 2013-08-21 18:04:52 ....A 13722 Virusshare.00085/Trojan.JS.Agent.cbn-48c7ad1b69cc56f2b6c510a3f3c94d10304f78d95262d8afd2ec4f4171c90ac2 2013-08-21 20:37:38 ....A 167361 Virusshare.00085/Trojan.JS.Agent.cbn-48d4ab30934da50d5e011a52ad226c28195c05fbf63ef815c4daa1b48aac03cb 2013-08-21 20:33:24 ....A 13426 Virusshare.00085/Trojan.JS.Agent.cbn-48e4e5fd8de4a5537664e7efc534f777de5117c8f0d236b2dfbf11ecec3c1972 2013-08-21 22:16:54 ....A 30007 Virusshare.00085/Trojan.JS.Agent.cbn-48ed3f8ea2b4a45726a52d5367d33c0d6917d4feaa719801f3db42f32fc617f7 2013-08-21 21:23:30 ....A 9746 Virusshare.00085/Trojan.JS.Agent.cbn-4935081472cb00a1b928dd74852dc8a4fe429d8de8562fc78b968ee4e480df73 2013-08-21 19:52:52 ....A 6888 Virusshare.00085/Trojan.JS.Agent.cbn-495d2f9d62e58d0b4b0b742e248a78b37dc187a87ca8dd1183172fc282a4f5d1 2013-08-21 18:59:00 ....A 41824 Virusshare.00085/Trojan.JS.Agent.cbn-49ef30a9a1ae4788ed3f82ddc13354d2e6f2cb996463c2fde68444d67031152d 2013-08-21 15:40:34 ....A 6494 Virusshare.00085/Trojan.JS.Agent.cbn-4aeb68b8cac7088987f766ee7dbbba897c98d4fa3d9560363b277c59d60c3d81 2013-08-21 17:11:14 ....A 6372 Virusshare.00085/Trojan.JS.Agent.cbn-4b48e48927f6b7cf5ef4829a89b0ba9ae4fb36e0c318f4fecf2900ef19b7517e 2013-08-21 23:20:38 ....A 91704 Virusshare.00085/Trojan.JS.Agent.cbn-4b811bf89e782033e7bab07aa557212b427dff1449f0340a8592347525ce652e 2013-08-21 20:13:42 ....A 42548 Virusshare.00085/Trojan.JS.Agent.cbn-4b9be17dd1302b4f31ad18b32c1e10104df54cd2e9133dfcc68a097b38a287df 2013-08-21 21:19:42 ....A 8588 Virusshare.00085/Trojan.JS.Agent.cbn-4bc6d757cca41bc9732a0e1a8746a705ac9189a7f5619b73f8f02b1a47ff59c8 2013-08-21 18:29:40 ....A 12635 Virusshare.00085/Trojan.JS.Agent.cbn-4d63818ec29a74781ba8b5f86c5b8e7cd9c5a5f5c7302cdf06b23d2d7188c056 2013-08-21 23:18:36 ....A 99856 Virusshare.00085/Trojan.JS.Agent.cbn-4ee98b09f1ff75c765375c27b6decabf2bdba726bef7efaf22d81b9d8752433d 2013-08-21 18:20:30 ....A 6393 Virusshare.00085/Trojan.JS.Agent.cbn-4f54482f19d3687e0934ba26aa1f380aadeb6a83b2077062fa4e486a4c92043a 2013-08-21 23:45:08 ....A 26895 Virusshare.00085/Trojan.JS.Agent.cbn-4f60cffb8f662db824bf60daa8e8b3ae1eeafb2a4a97556228521806b239f96c 2013-08-21 17:51:08 ....A 36929 Virusshare.00085/Trojan.JS.Agent.cbn-4f8a76a1a2b66085daa32facd770f381316d001d6e542f24fabbaa6f97fb0187 2013-08-21 19:56:24 ....A 30062 Virusshare.00085/Trojan.JS.Agent.cbn-4fc79e33218b62ec596e094b247c706e50c7290be80f2ee4c791415b9b83b35c 2013-08-21 17:58:52 ....A 35296 Virusshare.00085/Trojan.JS.Agent.cbn-50944845db466d4189fc31636add683c3dfb07c19ceab1fe44d35aba65fb6968 2013-08-21 23:23:04 ....A 96159 Virusshare.00085/Trojan.JS.Agent.cbn-5099ac08d7bfc7bbb50fee2e7159bb6a5933d49b75f65fe6948545df94c3c345 2013-08-21 22:14:02 ....A 42046 Virusshare.00085/Trojan.JS.Agent.cbn-515215102f0a27bfc50c9d6c1ea3aa16b79eeb6f88d7205eb19daebbd4c3a255 2013-08-21 21:00:38 ....A 12613 Virusshare.00085/Trojan.JS.Agent.cbn-515e1f0c6199bc611815327f95dc7a49aa45bdf6107641521cfd06da701a250f 2013-08-21 21:24:46 ....A 70378 Virusshare.00085/Trojan.JS.Agent.cbn-51c920473003a8e3d3b63fbcdce17a2d0585eadfc208c493627c2b8db22f4276 2013-08-21 16:39:54 ....A 13453 Virusshare.00085/Trojan.JS.Agent.cbn-51f60524f1ad5191fa1af4c9aef5d225e06d5a096b0bde18ec32b5a11d39f3cb 2013-08-21 20:46:30 ....A 7354 Virusshare.00085/Trojan.JS.Agent.cbn-522c112c4383e96312f15e93d7a17295301cf44722cb42cfa559d33dd5ec5ecd 2013-08-21 17:38:20 ....A 74943 Virusshare.00085/Trojan.JS.Agent.cbn-523d6cfeee6016995313d05bde3fa4a0baad4b0678c1dc403b8a953956202b0b 2013-08-21 18:23:22 ....A 90108 Virusshare.00085/Trojan.JS.Agent.cbn-52555cc39fbf511398ab4f738aceef60dd219f4718e21fbd54bccf2f39962d8b 2013-08-21 19:20:42 ....A 4953 Virusshare.00085/Trojan.JS.Agent.cbn-52a5a2370c0cb90d0814ed6d5ed802f4483348e6cf7038fda0833c8c5611c032 2013-08-21 20:46:24 ....A 9602 Virusshare.00085/Trojan.JS.Agent.cbn-5305bb9e61a278895b9f9852d04edd89fd82ce957d9b4988ae5a10a5ce060684 2013-08-21 16:45:58 ....A 99136 Virusshare.00085/Trojan.JS.Agent.cbn-535614f2ba0247dc81fd51fc50f40d56dbc86d83e5454eae21339679a6dbd05f 2013-08-21 19:28:20 ....A 12554 Virusshare.00085/Trojan.JS.Agent.cbn-53e0b52fca5e16b2ec5b37264df187a1ac5b7d1954e55b2e47eff721a31d1214 2013-08-21 23:37:12 ....A 5451 Virusshare.00085/Trojan.JS.Agent.cbn-542399a85a7d31f85ea714f56ce189d88606a6b39b082e829823b7c961ce7ba0 2013-08-21 23:01:28 ....A 96306 Virusshare.00085/Trojan.JS.Agent.cbn-542550936ab9c41729ae96dfafd10a369ef79979ac810f529088aa614341fae4 2013-08-21 19:32:50 ....A 35816 Virusshare.00085/Trojan.JS.Agent.cbn-546c5bd064246a6d49634cd7f9b5fb1cd42391fcdd10f714ba77ae4472279d51 2013-08-21 20:40:24 ....A 37287 Virusshare.00085/Trojan.JS.Agent.cbn-54c2b8a3e6ef61d69b81e970cbb07d87ea9829fafa8522ab4eca71cd8f2323d3 2013-08-21 15:46:00 ....A 27701 Virusshare.00085/Trojan.JS.Agent.cbn-54d0f1949db5a03bfa3ad2d80f41cf82d3b9a0c662e97fbb8455304f3fbb0cb2 2013-08-21 20:41:00 ....A 49584 Virusshare.00085/Trojan.JS.Agent.cbn-54f0247bdf5f6adff73bab1625abcd29c47f48f39159bbd73995335a140aa3e0 2013-08-21 22:14:44 ....A 5513 Virusshare.00085/Trojan.JS.Agent.cbn-550e438a0ee7e944fc5390e1383f8983b612971fcee326a8ff1d54edc9a41db0 2013-08-21 22:36:50 ....A 14611 Virusshare.00085/Trojan.JS.Agent.cbn-558b88972d62ca2a81ec7e413f1c987935f0ec4dcf11eae6b67ac1ba6c7999ef 2013-08-21 21:06:38 ....A 49730 Virusshare.00085/Trojan.JS.Agent.cbn-55c4373b97d24e6bf59af697785165e0ba89da445543f890ed94adfa0352ad7b 2013-08-21 23:11:20 ....A 7623 Virusshare.00085/Trojan.JS.Agent.cbn-5671ed7de703a4e771222845013cfcddcd73ed4bcb93ed0a94470b43ad47914d 2013-08-21 17:15:06 ....A 49965 Virusshare.00085/Trojan.JS.Agent.cbn-56c58bd29b69a831275fa588c228109d89bbb8f907b7959277e55a46481f92b7 2013-08-21 19:34:38 ....A 9028 Virusshare.00085/Trojan.JS.Agent.cbn-56ce027822925e04a660f3a17a21738b21f0374297b24d87fdddd9b44c74b9ac 2013-08-21 20:06:46 ....A 48767 Virusshare.00085/Trojan.JS.Agent.cbn-57fce96490b5d7741a494811b9fcd3c4d2af4895768cd67b607903b6276bbe76 2013-08-21 22:49:32 ....A 96085 Virusshare.00085/Trojan.JS.Agent.cbn-5866c65f6c0e23b5ebd8231120865baf0cf2d6f281722b7b1741a62b53757883 2013-08-21 17:52:36 ....A 54505 Virusshare.00085/Trojan.JS.Agent.cbn-5a966abe53fb13b27c8c297415464c937422f81033ee4bc28889bc87dc6f8de8 2013-08-21 17:14:38 ....A 17211 Virusshare.00085/Trojan.JS.Agent.cbn-5ab40eb1e233a037af599eca3802e03a55fc541b93ead2c3babb4b371480e198 2013-08-21 19:13:30 ....A 15938 Virusshare.00085/Trojan.JS.Agent.cbn-5c6554cbe6dc583951fcdcac0c6faa7eaea620723a154e7c7f4d49aa0bdb8072 2013-08-21 15:27:42 ....A 48236 Virusshare.00085/Trojan.JS.Agent.cbn-5c79ac5d7f319eee7038e79eba778b06f72e4dbfb0af6ad01875dbf55d25cd15 2013-08-21 17:14:06 ....A 111706 Virusshare.00085/Trojan.JS.Agent.cbn-5ca3405c7b110957848e7c6663bf540e6e5ae181f05d4bad24f8a8dabff778b7 2013-08-21 20:30:54 ....A 33849 Virusshare.00085/Trojan.JS.Agent.cbn-5cb99bdf9fe768f108e285195e87b3ed776d9b80083b0910d8b1f603bd32f085 2013-08-21 20:51:16 ....A 39131 Virusshare.00085/Trojan.JS.Agent.cbn-5d9975d7b51a94eb925f7c7f620c3b42c968c6478fa9822242875c1bb4252fb2 2013-08-21 18:45:36 ....A 11049 Virusshare.00085/Trojan.JS.Agent.cbn-5de0ae6b9b67d4eea39c4c53f9c41a1f148ac8185611ffd75623bc5cdeaf519a 2013-08-21 17:53:16 ....A 9184 Virusshare.00085/Trojan.JS.Agent.cbn-5e0ac28003f65872414b8383f6bdada69a628f4e9d180153cbd06c7187d4747f 2013-08-21 15:27:46 ....A 6808 Virusshare.00085/Trojan.JS.Agent.cbn-5e4a02489615b5ae0909604d46d26fd54fa7aff7364edad074be239f006e02a5 2013-08-21 23:35:26 ....A 77146 Virusshare.00085/Trojan.JS.Agent.cbn-5ea9600f37d31e202889c80e33bfed6d0dc3d3ac13ccc0e36cfd292f3b902f2f 2013-08-21 23:31:58 ....A 27956 Virusshare.00085/Trojan.JS.Agent.cbn-5f5bd98ef080f4886c6dbf99844c5bd3f5d52d92805b07a31a778f6dde7afa73 2013-08-21 19:59:46 ....A 22548 Virusshare.00085/Trojan.JS.Agent.cbn-5f92882c51ec4573c9c285bdbbde370c042646a55aa7b470f7e7e76a3b36cd94 2013-08-21 17:46:16 ....A 29586 Virusshare.00085/Trojan.JS.Agent.cbn-5f92888b1ba0a869742c9ea238858378b0ada8e341116ed290ca9a051c98e608 2013-08-21 18:04:58 ....A 74131 Virusshare.00085/Trojan.JS.Agent.cbn-602f0af3ff890defcab1b3a02db9adb0952cd5826ee4f22fc9c66c764012094a 2013-08-21 18:50:16 ....A 10990 Virusshare.00085/Trojan.JS.Agent.cbn-603dd3a7689a992a81399e48f63ac05c6adb4f85020a932241f4a5c96c3c8566 2013-08-21 22:14:42 ....A 10203 Virusshare.00085/Trojan.JS.Agent.cbn-60be3e278184c58289756e861971ca30ee75b49c1290d4f6b5aad59a1ff01bd4 2013-08-21 17:45:54 ....A 22557 Virusshare.00085/Trojan.JS.Agent.cbn-615e0dba967f40d3daf90c8f4d376f86b4b3d69c1dbbd59655fc08d8bd25d9b8 2013-08-21 18:34:52 ....A 22509 Virusshare.00085/Trojan.JS.Agent.cbn-617f2bd8617a9d7789a648e88e38172d42e6b0bc30d811289127305f8ecb69a8 2013-08-21 21:47:38 ....A 17743 Virusshare.00085/Trojan.JS.Agent.cbn-61ed447f9e6e13173b0a001b7c028888f74a1c98c3e801da98728960c324a1fb 2013-08-21 20:49:34 ....A 7838 Virusshare.00085/Trojan.JS.Agent.cbn-62084d173a9f4f5111d12ddfc0852744722401bbe7059b2708b0b942409d7c9a 2013-08-21 16:10:30 ....A 7614 Virusshare.00085/Trojan.JS.Agent.cbn-623d0042a6decd3e1def96601776d9dc9762849489a36f99663854058ca3148a 2013-08-21 22:11:58 ....A 21430 Virusshare.00085/Trojan.JS.Agent.cbn-62e72a612c0f658dc9a91a14dd9e954b32c0b257163c5d60ebdda4f29e396c8b 2013-08-21 21:28:24 ....A 49267 Virusshare.00085/Trojan.JS.Agent.cbn-6341efe79eb8fe840ca37c931d2e18d6a71bf4f1801a75c118c7b6c526243646 2013-08-21 23:08:52 ....A 57025 Virusshare.00085/Trojan.JS.Agent.cbn-63b43227d262ec02cad242c2b219e5327638846d70f4e7e5182367f8ebf49455 2013-08-21 18:07:42 ....A 21063 Virusshare.00085/Trojan.JS.Agent.cbn-644e02815a6432f45ef600c8d224a7d6acbf7ac08c02e57ac30c9ef7c44975e6 2013-08-21 17:51:58 ....A 13790 Virusshare.00085/Trojan.JS.Agent.cbn-645d2d19800a98b24b0aced1ddc5ec5eec44d741f96ad004b0198ddf6630afaa 2013-08-21 21:05:22 ....A 12249 Virusshare.00085/Trojan.JS.Agent.cbn-6493eab78662f81f771d521c45ef2563632674c8746162194b226e55e4f0754d 2013-08-21 22:20:18 ....A 8264 Virusshare.00085/Trojan.JS.Agent.cbn-64bee987fb9fe56e08be78704734a2965e340d032f1f02f446f7c0badb6febbf 2013-08-21 17:14:08 ....A 143602 Virusshare.00085/Trojan.JS.Agent.cbn-64c3049cddf165aabe3e634f9831c73027e7a4451f199bfd90389a4fd5f68c69 2013-08-21 16:27:24 ....A 95997 Virusshare.00085/Trojan.JS.Agent.cbn-64e273c2b604a6f75b5637477310c05e9f4131bb075becc710f23fcfe1e8ca48 2013-08-21 17:43:48 ....A 7051 Virusshare.00085/Trojan.JS.Agent.cbn-64ecb4920d23ba2134464504b3fc0263f0488775cf04a0d3fbfc410074e14954 2013-08-21 16:26:00 ....A 47669 Virusshare.00085/Trojan.JS.Agent.cbn-651d01a01eee251f1a35cb41f9c3122ff5542ca27d3dde16b4a71bae4f9f0abd 2013-08-21 19:22:06 ....A 9673 Virusshare.00085/Trojan.JS.Agent.cbn-65375a366b69bcbcddcbbd8dd0c49faadbfedef5b87d7803b4b8d0b185eb6079 2013-08-21 21:53:52 ....A 14112 Virusshare.00085/Trojan.JS.Agent.cbn-6602d832b0b9896cc48b5b06a30863eef1e5408f2d26588370f5a87f4663fb16 2013-08-21 18:01:24 ....A 27759 Virusshare.00085/Trojan.JS.Agent.cbn-661a0449ea060eb6c77b0d4ec2d3d1c89c60b0ae0ae61d0a8489379cbc1b770e 2013-08-21 21:29:58 ....A 96403 Virusshare.00085/Trojan.JS.Agent.cbn-66a9333f8cfe8dd7c9a3b9db1640937f22200f57d08b29d6c003c030315c1a41 2013-08-21 21:31:48 ....A 37982 Virusshare.00085/Trojan.JS.Agent.cbn-66bbaa8885e7f9229e645b7687c2543c5c2cb9e3bc4d55b0f8a5ec535df4e25c 2013-08-21 19:30:58 ....A 32856 Virusshare.00085/Trojan.JS.Agent.cbn-66cb88c2580affa9f2059fc476c54d0097febce07fd978e6f03d7e39a2e69cb5 2013-08-21 18:52:46 ....A 24705 Virusshare.00085/Trojan.JS.Agent.cbn-66d2b4f78718d68af12e4b09d1f6e3a1b3b2ee7776715e52c99a4fa8e07b9b98 2013-08-21 22:18:04 ....A 5430 Virusshare.00085/Trojan.JS.Agent.cbn-675d1427bfebb963b0f5aac664cb8e4837df8ff3f955c8b9867e05a97f3d2e36 2013-08-21 19:35:10 ....A 165081 Virusshare.00085/Trojan.JS.Agent.cbn-677115a1168bb5daa82388fad249a50ff5bc05f89865c29603882512eda24bbf 2013-08-21 21:10:22 ....A 6769 Virusshare.00085/Trojan.JS.Agent.cbn-67a564627848c6784345c44c624630fc93d91ca65b77efeea68e3f969904699a 2013-08-21 19:16:42 ....A 16148 Virusshare.00085/Trojan.JS.Agent.cbn-68731896f3c1175fbf1199352facaa70ad6e5f33366ba6aec717b29600151375 2013-08-21 21:34:26 ....A 147983 Virusshare.00085/Trojan.JS.Agent.cbn-693f26d9373fcd59ce43b9a533104734c4769a48fd5f5ad10ef87f01782922a9 2013-08-21 22:13:04 ....A 34190 Virusshare.00085/Trojan.JS.Agent.cbn-69cb75dd508a3c0c566c9140c8400424f0b94e2990eb86f64480f04e02920576 2013-08-21 19:11:36 ....A 97749 Virusshare.00085/Trojan.JS.Agent.cbn-69cc6f8a318012b5b4cef27109f2b142e95b74f1b6085c2fa063a589591320ca 2013-08-21 23:20:28 ....A 65109 Virusshare.00085/Trojan.JS.Agent.cbn-6a0e310eee69f082562a733b2d6654c30813cce5ce356576645f355e41d8abff 2013-08-21 16:35:32 ....A 96770 Virusshare.00085/Trojan.JS.Agent.cbn-6a2a119355470c7839bfecfd585e8a4014110df7c5c666b2bc4e6ed91c9f4abe 2013-08-21 17:55:12 ....A 173827 Virusshare.00085/Trojan.JS.Agent.cbn-6a4dbec771cbd231f6dc9372634ccafd5cd682bf2973530761e68d019c60bd57 2013-08-21 23:11:02 ....A 5221 Virusshare.00085/Trojan.JS.Agent.cbn-6adcc9b355cd5e478a8a1059c2a87cdf87c9033ae0fe50ba30f20625246d5bad 2013-08-21 17:13:48 ....A 22342 Virusshare.00085/Trojan.JS.Agent.cbn-6bd15a086b1242f2ef5e309daf7726d0ef9ca5119e101b31ce2f156a55043f2f 2013-08-21 21:46:02 ....A 9279 Virusshare.00085/Trojan.JS.Agent.cbn-6bf41db3841d90ab23fbc0207b96a2e2d0db4a80a76378ac8612c1d33235a39a 2013-08-21 16:35:06 ....A 9130 Virusshare.00085/Trojan.JS.Agent.cbn-6bf63e82bf98e6d63772e74bba002da69ffdc28a9f490b522698e8585b62f9a2 2013-08-21 20:01:16 ....A 98819 Virusshare.00085/Trojan.JS.Agent.cbn-6c13629278b0d101c240194b4dce58c1c59932aa5b2be80f392a0a1626299d13 2013-08-21 15:27:42 ....A 5781 Virusshare.00085/Trojan.JS.Agent.cbn-6c324521d427c8fa8154fc87717fca0a4d664fe3eabe70916776151c8fba9b45 2013-08-21 16:02:34 ....A 4577 Virusshare.00085/Trojan.JS.Agent.cbn-6ced28037de5a25f80b4b3c5f0ba2e41143577fdf5032f8dce4770c33a91a846 2013-08-21 17:13:24 ....A 18413 Virusshare.00085/Trojan.JS.Agent.cbn-6d33a61919d5a0cf881a9eecf193fa3885c8c5a087e43e34a113dfaa05028dbc 2013-08-21 19:27:58 ....A 56483 Virusshare.00085/Trojan.JS.Agent.cbn-6df8bcb61bcd0c37f6b32b1cea60347feff969a5daa7366067b901113fed99af 2013-08-21 23:18:06 ....A 12258 Virusshare.00085/Trojan.JS.Agent.cbn-6fdc0ee80a73f7927d9a66d7655fd7d19b96e87d3def975f9bb398ec59f98c44 2013-08-21 17:09:54 ....A 6453 Virusshare.00085/Trojan.JS.Agent.cbn-6ffe6eedb739adff34cb49c09d9ff7e8feda7d49a7d1b707300ebf5b5ff1b519 2013-08-21 21:00:24 ....A 95670 Virusshare.00085/Trojan.JS.Agent.cbn-704726310306fb35e46d1c2695b71922ed35f0942229fd08bfe2a222f9cd9706 2013-08-21 19:05:30 ....A 23836 Virusshare.00085/Trojan.JS.Agent.cbn-705b842a87c128b891fa835c35d5f2e411150849637e3784bc40bae9e243c174 2013-08-21 21:13:42 ....A 22437 Virusshare.00085/Trojan.JS.Agent.cbn-708b21a061049dfee3bce339a26f5730da9e9cc89b5b3de1a9d140c371e25e22 2013-08-21 17:58:22 ....A 24483 Virusshare.00085/Trojan.JS.Agent.cbn-71990b820abb94031ad627dd30df6e4e4cf8500977b7a9fc2699cd03ac3406ad 2013-08-21 20:34:44 ....A 15050 Virusshare.00085/Trojan.JS.Agent.cbn-71e7bda6186695916a47ba101745ec7ce93bbcc599545ecd76c719b0fb89a6b6 2013-08-21 19:32:36 ....A 77560 Virusshare.00085/Trojan.JS.Agent.cbn-7278217ca3d08d755597101c8089fb7bbb9215f4c0a0f1820c204a585ff84aa8 2013-08-21 23:33:36 ....A 42610 Virusshare.00085/Trojan.JS.Agent.cbn-72b8c70f097f61cf479be0133b4645fbaf9ec1a8f21cdf66df6886d1baad488f 2013-08-21 20:26:30 ....A 37799 Virusshare.00085/Trojan.JS.Agent.cbn-72f56e60391e6f6193f9c8796892fd2d90f0f509cffd029e0ebab9f6fc728eb4 2013-08-21 23:04:32 ....A 168570 Virusshare.00085/Trojan.JS.Agent.cbn-735f90001c2d98b05ea5e1de6c459b4c0860f2513f182361f47e3956d96577a5 2013-08-21 15:39:04 ....A 15372 Virusshare.00085/Trojan.JS.Agent.cbn-739c691cf3ef31c00d8fc86f1a9b21c9ef425c2f67843a2ec6a5a02de8862896 2013-08-21 15:54:38 ....A 10562 Virusshare.00085/Trojan.JS.Agent.cbn-74a7628df8fc1012560c3e4995a7126786c777331b3ec253237a5443224ab26b 2013-08-21 15:45:36 ....A 42086 Virusshare.00085/Trojan.JS.Agent.cbn-751a9a7de886f37e4a8fddbf42da58d54ce2b021b9f02ddf5ff88514e14bb4a0 2013-08-21 20:52:38 ....A 244433 Virusshare.00085/Trojan.JS.Agent.cbn-75da02724ed475c5bd2c46aa7796490e26b3ab0704830cb60f38e49458c760c5 2013-08-21 21:14:02 ....A 101089 Virusshare.00085/Trojan.JS.Agent.cbn-762756ecd3918ac8c0715fb13d1d168773ebf2654adcf19bf84f600f265600f8 2013-08-21 19:59:26 ....A 33497 Virusshare.00085/Trojan.JS.Agent.cbn-7698923a925deb3ba09e894eb4428863275c13b9516ae427ba79f28bd737de43 2013-08-21 17:19:18 ....A 17736 Virusshare.00085/Trojan.JS.Agent.cbn-76e4cdb7cb293ef6788f0e90669148c9f9f620ceee322cbaccc0464816eadc46 2013-08-21 20:51:36 ....A 15461 Virusshare.00085/Trojan.JS.Agent.cbn-76e8d22202f3d5cafab203c4deb0732a869a235dde25e8be8cead33ed8eae4f1 2013-08-21 20:36:54 ....A 22012 Virusshare.00085/Trojan.JS.Agent.cbn-7732bfbb5b62a32e096ac0188588e52a5a3fe4b1923f15cbd248763401cc9e80 2013-08-21 19:13:36 ....A 33372 Virusshare.00085/Trojan.JS.Agent.cbn-7798854447a6fedafc77f40f0f1950d468d3e47d15b872fbc93eed2ca4de51ee 2013-08-21 23:54:20 ....A 10088 Virusshare.00085/Trojan.JS.Agent.cbn-77ac42ab59b7a7593c5f0457dac9e15866ccc452cc277629075a7d21ed12183c 2013-08-21 22:31:32 ....A 9150 Virusshare.00085/Trojan.JS.Agent.cbn-78315b9f37d490e3e34aeff87095d38755fa1993ce23736cdd4861fc8fac028d 2013-08-21 20:56:02 ....A 19231 Virusshare.00085/Trojan.JS.Agent.cbn-78450add161e8860de7482ed5a5c1cbe2b99a2e85c134d7533f539f599f1110c 2013-08-21 23:54:12 ....A 144367 Virusshare.00085/Trojan.JS.Agent.cbn-78aed2632ede4f6eef7ec578b4baad76015c5a7e9791611a61dc39a65c2d59c9 2013-08-21 18:05:38 ....A 22561 Virusshare.00085/Trojan.JS.Agent.cbn-78b3659c2dfb66a77e0763e6b2c7bd5df2112946a0d52deb15139df733fcd546 2013-08-21 19:34:06 ....A 21786 Virusshare.00085/Trojan.JS.Agent.cbn-78d6a0796a4ddcb81caae0ca5bf73f5b2e8028cb749d67fd5cbebea084a09599 2013-08-21 17:58:16 ....A 22059 Virusshare.00085/Trojan.JS.Agent.cbn-7904001e59e821fd0e12c9adf4380ba2d94b225fe57f386e23ae8a2aeef081e4 2013-08-21 16:55:36 ....A 23895 Virusshare.00085/Trojan.JS.Agent.cbn-79a23ced0cb5b1d2fc3b9759824bf77c191a5e4ac81fbc0bd03b5f7bc214d3ee 2013-08-21 16:56:08 ....A 99573 Virusshare.00085/Trojan.JS.Agent.cbn-7a8f2838a1da07514c913982a46fd0e5a1a780e2e6c4dec26930e489d944c543 2013-08-21 23:48:48 ....A 84220 Virusshare.00085/Trojan.JS.Agent.cbn-7ab565ac13ad577152ca8d991bff27c800bbfa76fb3162507ca50033bc7ffa48 2013-08-21 19:20:42 ....A 40567 Virusshare.00085/Trojan.JS.Agent.cbn-7af1ed1857e40f212a3058acc78b703d1987669ed096456b28f4fafdac62c620 2013-08-21 22:20:54 ....A 99654 Virusshare.00085/Trojan.JS.Agent.cbn-7afb9081160e0756e6d44013834c64be2d89c47f42616276efba5a58408f4f9d 2013-08-21 21:53:50 ....A 42732 Virusshare.00085/Trojan.JS.Agent.cbn-7b8af2423634492282b9481514f868b7c7da3711791acf8561f2de9e3fcb280f 2013-08-21 19:38:46 ....A 49965 Virusshare.00085/Trojan.JS.Agent.cbn-7b92ad92e905669df0622afa4172cab895ac8084070207dfa491ff5513d49c5c 2013-08-21 16:16:50 ....A 30308 Virusshare.00085/Trojan.JS.Agent.cbn-7d5d0b48f80577c2edbcf189b7f54b0a2d7ea19225949b6b6ad8cd14e264248e 2013-08-21 20:00:30 ....A 13090 Virusshare.00085/Trojan.JS.Agent.cbn-7d5e59fd64c98db4bcf518c16205680f95dbf25a2ad0338f27ace9544867b9e7 2013-08-21 20:05:22 ....A 41015 Virusshare.00085/Trojan.JS.Agent.cbn-7de84de4971f11af2569782fc6b09ce818ea16817ef81e0eb813557f5b9f8b01 2013-08-21 17:43:30 ....A 10662 Virusshare.00085/Trojan.JS.Agent.cbn-7e3a199b5f76655f7359cff954e04a2c7ab487bd9e715d5961aa2170d861a1bc 2013-08-21 16:16:58 ....A 83480 Virusshare.00085/Trojan.JS.Agent.cbn-7e8997ce3884534b701dcf0cb0382a4833f51080825814e3c6a1bb7f414a84df 2013-08-21 22:26:38 ....A 6056 Virusshare.00085/Trojan.JS.Agent.cbn-7ec11a28f9653de3a9e8611f79f26a12c7c60f641b819793fb917b89c7406c30 2013-08-21 18:45:22 ....A 97434 Virusshare.00085/Trojan.JS.Agent.cbn-7eda4290f285ce2c9663dd616e0a6fea2c77988f42d9194865b2638bdf73329a 2013-08-21 23:49:34 ....A 67017 Virusshare.00085/Trojan.JS.Agent.cbn-7f0a6ea17e8141e2b70db5f976cb6afddf4986ee3e1d2f6e0de23c7839a0927e 2013-08-21 23:24:54 ....A 91757 Virusshare.00085/Trojan.JS.Agent.cbn-7f12d3ab4233969f731d81c102e1db83d0a7937186633007229bb602b60af8d9 2013-08-21 21:41:42 ....A 32983 Virusshare.00085/Trojan.JS.Agent.cbn-7f1712ab2cc0b548976f85790cc80e90451fd7d8c773077d099ae25093058542 2013-08-21 16:40:52 ....A 82991 Virusshare.00085/Trojan.JS.Agent.cbn-7f6b84e5dc1b270eb1f2aedcbeeeff56ed93fd9a623e51ce4871076a0d02b85f 2013-08-21 19:44:42 ....A 22892 Virusshare.00085/Trojan.JS.Agent.cbn-7fb7533b00dc80dbc382fcf453bcfebc8aa93aa5fea1b2aad9ce5d672f6b98d7 2013-08-21 15:39:08 ....A 13313 Virusshare.00085/Trojan.JS.Agent.cbn-7fc53115a5b2952e376aa54a101d2776740441fe7c056c790caf1c071ef91759 2013-08-21 15:27:36 ....A 7343 Virusshare.00085/Trojan.JS.Agent.cbn-8029249b0067c6834c106e34eec82c96559957c5963d905ae08bb1bbc6fd9e4e 2013-08-21 22:45:32 ....A 59637 Virusshare.00085/Trojan.JS.Agent.cbn-804e577e7e79f39e2c53dd005da478309920f6983bf2849b5ca117b891b62d04 2013-08-21 20:21:02 ....A 48700 Virusshare.00085/Trojan.JS.Agent.cbn-80e2dda9861906b35bb792b591b4a1d0a76c1aea43f0ca640a3a8a3ac422a27c 2013-08-21 21:00:34 ....A 76708 Virusshare.00085/Trojan.JS.Agent.cbn-80eaed937d089cdc7733c5f262b7ca911abf2d2c9e0105c201c39f6e618efee7 2013-08-21 23:25:40 ....A 4558 Virusshare.00085/Trojan.JS.Agent.cbn-81157e353d2e1d766a579350819ba205b724da23bff82693b3fe1953a329f744 2013-08-21 18:34:36 ....A 48682 Virusshare.00085/Trojan.JS.Agent.cbn-817c5d3939e8e46a60f403c07004e0c6ef8cac21d30cdcbb7c38a92f2e6db1ce 2013-08-21 17:20:38 ....A 20392 Virusshare.00085/Trojan.JS.Agent.cbn-81dd4d44cb92f1bb217173ad00d06624bf5c4ba06645c96410d8acfec9e653fd 2013-08-21 18:59:58 ....A 12209 Virusshare.00085/Trojan.JS.Agent.cbn-81ff70f6e573164513fe397af690a30e7291aca14beb42393d46213dc4fe3bba 2013-08-21 19:43:08 ....A 6840 Virusshare.00085/Trojan.JS.Agent.cbn-82305aa0e8d6e48918ea69fa426f1bcddf7dec158956b0aeac9468834b59ca1e 2013-08-21 18:30:06 ....A 105137 Virusshare.00085/Trojan.JS.Agent.cbn-8249e56ff075dcc5cabd4b649eedb2b55825edc98cf0d7b9560e45323ace36a9 2013-08-21 19:13:48 ....A 17484 Virusshare.00085/Trojan.JS.Agent.cbn-828bc4f94922b0f3fad57f62eff5e8c7b451c47c7dd9ba475e011b7e5b4c4c07 2013-08-21 17:06:34 ....A 11899 Virusshare.00085/Trojan.JS.Agent.cbn-829db6001f4640a5943514ae5f48031a068cb696bff28dd5d7de52bf03192427 2013-08-21 19:37:48 ....A 30163 Virusshare.00085/Trojan.JS.Agent.cbn-8347f8023fb44d9bb3079b1e9a37f53c70e49f62b5ad812068474323598d3751 2013-08-21 17:51:42 ....A 5707 Virusshare.00085/Trojan.JS.Agent.cbn-836d2a7fa90add7fb91a106829311f3d16ebde613ae7dd44a36f0ef5715055eb 2013-08-21 23:14:18 ....A 148252 Virusshare.00085/Trojan.JS.Agent.cbn-846f994383a04b0b4a14fa0631b0009fe86a9bc88d2828e09390a779218a3991 2013-08-21 16:33:04 ....A 10263 Virusshare.00085/Trojan.JS.Agent.cbn-849c795248cd2728e0687d617323c3380bd0a6007e3ba291915ddd508ae158fd 2013-08-21 21:39:02 ....A 36750 Virusshare.00085/Trojan.JS.Agent.cbn-84e05d40b68e9fb68b375e64f00ae874f7b6d1443debd5dbe9bb3e42cf6c1415 2013-08-21 21:31:28 ....A 12190 Virusshare.00085/Trojan.JS.Agent.cbn-854eed48fed217e6fc950fa52824381e6c7e3c656d321d75b64ac78dced83893 2013-08-21 19:28:00 ....A 96132 Virusshare.00085/Trojan.JS.Agent.cbn-85eb24c29e51aeb52ef1cc17ff1053b48541eceebbde7cde6912d98a407c136e 2013-08-21 23:00:50 ....A 84184 Virusshare.00085/Trojan.JS.Agent.cbn-866fb101163743ce14eee0edf71888d994de91d5f5ea302966212a0d46ae9800 2013-08-21 21:34:04 ....A 43604 Virusshare.00085/Trojan.JS.Agent.cbn-86eb4f285cae8b5712737a6be7810b65dfaf981cc5bccfc340dce20b8db46d9e 2013-08-21 23:20:46 ....A 11558 Virusshare.00085/Trojan.JS.Agent.cbn-86ef03ba2f7034696623b70cb04cd810670854cb65344e53ae31169bd8ae1917 2013-08-21 18:43:46 ....A 5058 Virusshare.00085/Trojan.JS.Agent.cbn-87cd83e07cae4e88f86187ae1abf97c2225fa5ded1291b11990533e7df0214b2 2013-08-21 18:39:34 ....A 13697 Virusshare.00085/Trojan.JS.Agent.cbn-87f3e2e2faf441b213e96e859b9ef9e14d33f8898715178bfb76c8ab030181b8 2013-08-21 17:03:50 ....A 35596 Virusshare.00085/Trojan.JS.Agent.cbn-882c6b99198ff78b22cf3f9be7c60def65cae30c4dfae1dda61ddf45f86f1227 2013-08-21 21:58:28 ....A 40746 Virusshare.00085/Trojan.JS.Agent.cbn-885834c44ddfd44b2b45ec728fa87bdecd6ddcbf756b5fdff869d959c45e9b05 2013-08-21 19:32:40 ....A 22328 Virusshare.00085/Trojan.JS.Agent.cbn-88590dcf2e60f04f7c8b39e49a735f9d0286cf0976ec5610549f488f285aeaec 2013-08-21 22:06:16 ....A 12085 Virusshare.00085/Trojan.JS.Agent.cbn-8944297b0760070ecbd5569ff63f9c42616e12918a7077d474ba0025ae08d4cf 2013-08-21 16:31:04 ....A 4556 Virusshare.00085/Trojan.JS.Agent.cbn-89cc0809bbd23e2d68bd9a588bd60c4ee90651fcf117127a0e206db86c6a56e7 2013-08-21 22:57:12 ....A 5467 Virusshare.00085/Trojan.JS.Agent.cbn-8a08b75affb8d2658bb8662c08331fd9d9feabb7ebd4110f86af912ac812c291 2013-08-21 23:01:00 ....A 22209 Virusshare.00085/Trojan.JS.Agent.cbn-8a1674016062aa7b46def16941a6a7b9f73876e0406e4e8fbea3f8913e19dfba 2013-08-21 21:38:36 ....A 36561 Virusshare.00085/Trojan.JS.Agent.cbn-8ace5d67ecdc49d99d948077b019b7de165ac9e09e5fd58f08d92b4cdcc440a8 2013-08-21 19:51:56 ....A 23768 Virusshare.00085/Trojan.JS.Agent.cbn-8b76fdcf661d038d17daaf4112370f49c81a8462fa4b0a72370931822e0c793d 2013-08-21 15:27:46 ....A 35396 Virusshare.00085/Trojan.JS.Agent.cbn-8bfa88b6bfb3f7bd195d0393b6746de6c692daee80ad9d944c07118e77088e8b 2013-08-21 16:30:58 ....A 12716 Virusshare.00085/Trojan.JS.Agent.cbn-8bfee59cd459a7f6677959c033e782ed1f2ad54004b25e44a2d3823798787644 2013-08-21 18:17:30 ....A 18083 Virusshare.00085/Trojan.JS.Agent.cbn-8c4a632756d2e3cd535272d9711bc22e676613d96eb6043ab9d44c57c991ff56 2013-08-21 23:26:40 ....A 4981 Virusshare.00085/Trojan.JS.Agent.cbn-8c7b073ec02471b6d189c955565a48c4ca832550081aaa2a5cc6b3549bb9e2bf 2013-08-21 17:52:38 ....A 21918 Virusshare.00085/Trojan.JS.Agent.cbn-8c9a7f4c8ebe6fafe50bc0b9c0a8fe1f6707d53dfd34f6f14da010aa8b1359a6 2013-08-21 21:10:56 ....A 70823 Virusshare.00085/Trojan.JS.Agent.cbn-8ce5624925b31ca9c4ee645e1ece64c677632720d3decfd8f9a4c0955998a5e2 2013-08-21 23:48:18 ....A 60018 Virusshare.00085/Trojan.JS.Agent.cbn-8d209bbe497ed633d5c3b8cf42e4b6d0fabe156fa7fc34bf8c7348aed5a96116 2013-08-21 22:50:12 ....A 25076 Virusshare.00085/Trojan.JS.Agent.cbn-8d32336c72cadc6d053106836b89690bc62d28f5fdc18ce886254713abd55217 2013-08-21 19:04:00 ....A 12373 Virusshare.00085/Trojan.JS.Agent.cbn-8d6961b95f9be2606a09e4535487a8459dbd90754e8e297928b0d818be053e4d 2013-08-21 19:31:16 ....A 9265 Virusshare.00085/Trojan.JS.Agent.cbn-8e05fce375408875df17fafecdbb389de2a5d227a50e9c61a7e319a4aedbe974 2013-08-21 20:11:42 ....A 7722 Virusshare.00085/Trojan.JS.Agent.cbn-8e97e1925e171e82c3593c631e36d60976eff448a7b3dbfdaadfecedf14efd2d 2013-08-21 16:04:56 ....A 5020 Virusshare.00085/Trojan.JS.Agent.cbn-8eceabc60daab9e54f54871627826b67697aa2f779dca1757a50e4b074d4eb20 2013-08-21 21:10:10 ....A 24796 Virusshare.00085/Trojan.JS.Agent.cbn-8fa52e3af6630ff04d5adcf033e786f0a2b575f5574ee14bf7ed62216f998e1f 2013-08-21 21:41:50 ....A 17011 Virusshare.00085/Trojan.JS.Agent.cbn-91461c935cbc450e180c1060a5381542725c1725ce9227c057452a6be420f60d 2013-08-21 22:30:00 ....A 22429 Virusshare.00085/Trojan.JS.Agent.cbn-92853c40fd8497ff714fac8312da413c59f84da08d5e5c894b438dab36241bb1 2013-08-21 21:55:22 ....A 10258 Virusshare.00085/Trojan.JS.Agent.cbn-92a60fd6fd0790d7e15454928ece8e030e30772cf68e0f402a60c9f15e23241b 2013-08-21 18:27:20 ....A 13539 Virusshare.00085/Trojan.JS.Agent.cbn-92d532ffb6c873d6477ec991e43e80a10b5518d42e242c5d3313b1cd55905369 2013-08-21 19:26:26 ....A 49791 Virusshare.00085/Trojan.JS.Agent.cbn-92fc941343534f55f2071b073ad32976aa32662d68761410858f03966de61e02 2013-08-21 22:26:18 ....A 29004 Virusshare.00085/Trojan.JS.Agent.cbn-934db42efd33d8a110420c3d2b7c6a02216dc49e1018c0cc4a79d1a2686a1870 2013-08-21 18:30:28 ....A 5467 Virusshare.00085/Trojan.JS.Agent.cbn-937bcfcd2c95189560726f8087d872269ea9d4a99b1826fe48f486eaf547b2ca 2013-08-21 16:26:10 ....A 49965 Virusshare.00085/Trojan.JS.Agent.cbn-93bd8a7d7fc4a067fb24f769e966adac785fe74abb172b69ec022a24e7fb394e 2013-08-21 17:03:52 ....A 27962 Virusshare.00085/Trojan.JS.Agent.cbn-94144a09d536c9cc81468f0ececf8a5ac6114bf4389135522c2d8cfd8f287285 2013-08-21 19:47:30 ....A 15480 Virusshare.00085/Trojan.JS.Agent.cbn-9469597e125718fc9ce871b3429edd4a211537adf312b93f9312d3704c5c71c6 2013-08-21 20:20:22 ....A 23052 Virusshare.00085/Trojan.JS.Agent.cbn-947bb2ef3b1d6ce6b52584ac458162087e6d104f5c0a5360eb1f6fb14c5d5d4d 2013-08-21 16:57:22 ....A 68440 Virusshare.00085/Trojan.JS.Agent.cbn-94a6246ff4232912290497fc634424eb763486415fcd298e2e93d41d8b67786a 2013-08-21 17:42:32 ....A 9885 Virusshare.00085/Trojan.JS.Agent.cbn-95a1fae4e29d2fbb7811c14cc277ad27ab2902b3bf641cc53c90054438887024 2013-08-21 18:00:10 ....A 7482 Virusshare.00085/Trojan.JS.Agent.cbn-95b8fea0480ed6a53d7aea8e0b07e31b53ecf110d5e56f8bfd3552ff2ff428c8 2013-08-21 21:07:18 ....A 95420 Virusshare.00085/Trojan.JS.Agent.cbn-96176b1ea87a5d32fd34fd2c2e5da3340808902ac357ea1d2eedf1960a3b2b82 2013-08-21 16:21:58 ....A 33179 Virusshare.00085/Trojan.JS.Agent.cbn-9635bca3a51efa2c13cc5606b373f48ad409b7fa2ae1eebb8166815c4f88aa9e 2013-08-21 23:55:08 ....A 24602 Virusshare.00085/Trojan.JS.Agent.cbn-96d56f1b58dfcecea39c1b64d6d77dd995a572aab604cea907341817d40dbd08 2013-08-21 21:51:40 ....A 76591 Virusshare.00085/Trojan.JS.Agent.cbn-96df916fba3f19b2bae6d5c6ac4aa3df671875c5454f533716760b0e43bf2a2d 2013-08-21 17:25:24 ....A 25616 Virusshare.00085/Trojan.JS.Agent.cbn-96eeed1f49cc93037f3a1c035b4d81025988073fc51d376bd29ea3082e37fdb9 2013-08-21 19:44:28 ....A 22925 Virusshare.00085/Trojan.JS.Agent.cbn-97638430281250cca8b7066dbf47f0ef609f87941bf4a3dce781436630f52660 2013-08-21 20:54:46 ....A 10065 Virusshare.00085/Trojan.JS.Agent.cbn-97981098d5c69662c305ea99512904d6b29262eaf0ca202b392188d94bc78480 2013-08-21 17:15:42 ....A 67605 Virusshare.00085/Trojan.JS.Agent.cbn-981d6263f5bec5a8ed4100761e085d321882b2fef9a44eb244a7b60fa7273f0a 2013-08-21 16:30:06 ....A 4847 Virusshare.00085/Trojan.JS.Agent.cbn-983caa6870b1850c0489228af98115fe0a2d52e6ea73f18baf1f7e5d1386de72 2013-08-21 23:43:00 ....A 12908 Virusshare.00085/Trojan.JS.Agent.cbn-9841f7778a77d6df9cc62110391b32c878da610606e62621d860567e30240982 2013-08-21 23:10:54 ....A 38557 Virusshare.00085/Trojan.JS.Agent.cbn-9862aa391aed0580593cf6c2c5c34d831e9f9e315a7d158741aebb26852bf469 2013-08-21 20:49:16 ....A 22527 Virusshare.00085/Trojan.JS.Agent.cbn-99110188e8a0337527dee55cfc062560a38dc8082a888a7858d70475efa5960f 2013-08-21 19:42:48 ....A 8283 Virusshare.00085/Trojan.JS.Agent.cbn-99b2a9d412ee9ecc6660cfb1ed33970a604f224b2ba4f03a894fbe43b58feb38 2013-08-21 23:32:22 ....A 14272 Virusshare.00085/Trojan.JS.Agent.cbn-9a274cdeb5313a1a04d4204b622c49757a97f2c72132da3e65b417fb72b736a9 2013-08-21 23:02:20 ....A 11937 Virusshare.00085/Trojan.JS.Agent.cbn-9a47688adc48d9a131c43edad471f2eacdfc00c22e7527a41c43b816689bbb3d 2013-08-21 23:23:58 ....A 12264 Virusshare.00085/Trojan.JS.Agent.cbn-9a4822d6b107404cbfbca64320daf3390115f6abee11a57f1e8ad35f7e4b7e9b 2013-08-21 20:17:46 ....A 59653 Virusshare.00085/Trojan.JS.Agent.cbn-9a5bf4188cf84f972b2abf0ced2e55d29599cd548eaabe2f8471996d1877242e 2013-08-21 22:30:14 ....A 23688 Virusshare.00085/Trojan.JS.Agent.cbn-9a5c5a951b9404af626bfd4bf050f08bc50fee0e903e3e117dd5b3bdd3241d47 2013-08-21 16:56:22 ....A 9913 Virusshare.00085/Trojan.JS.Agent.cbn-9b53522dcca3a5d7ee389be0a696e13db2cf4b6a68a0ddb7dc7e6ac28287c1e1 2013-08-21 22:53:52 ....A 22066 Virusshare.00085/Trojan.JS.Agent.cbn-9bde2718f0df10a68f64b5af60ff8c4faf5055a48f8c9ee9fa2b7ce20742d52e 2013-08-21 23:40:02 ....A 92469 Virusshare.00085/Trojan.JS.Agent.cbn-9bef58baf00f189470fe379c212e0686adfd42e82ae2f44259188cab02bdf2cc 2013-08-21 16:25:40 ....A 43202 Virusshare.00085/Trojan.JS.Agent.cbn-9c34bb3564976e4cd1a4ca57449059f6a4e35b58e7a8310b730576f8d9629850 2013-08-21 18:30:46 ....A 5397 Virusshare.00085/Trojan.JS.Agent.cbn-9c76e83be93bb2df9f0d13fcea313ada057c9c5ebe39aea6422eb017a955b70c 2013-08-21 21:28:38 ....A 27270 Virusshare.00085/Trojan.JS.Agent.cbn-9c813f47a29f7ec8355ac6c49b32c6f857d9e019cae651da3eb2dfa192fd0254 2013-08-21 15:38:02 ....A 9968 Virusshare.00085/Trojan.JS.Agent.cbn-9cb1a7e21e811e680b074d81a471b6058f603a9991de4e6d5ff6b45452c687e0 2013-08-21 22:04:08 ....A 9799 Virusshare.00085/Trojan.JS.Agent.cbn-9d0218a4558ea33b4239cf99e316f2181f6965feffdc1cbe1bd80078c69de386 2013-08-21 17:57:06 ....A 12458 Virusshare.00085/Trojan.JS.Agent.cbn-9d6943cf85a674df0f6f5bcd5163bb9f7e29afd8edabe283067ae1df13fac6dd 2013-08-21 21:49:26 ....A 50544 Virusshare.00085/Trojan.JS.Agent.cbn-9dbcd92a93bf518e995ef2cc2d3118ccbd85971a13bc985da377ea0535d843ed 2013-08-21 22:29:48 ....A 22453 Virusshare.00085/Trojan.JS.Agent.cbn-9e4935628db201c1921ef4e2fea1b7df0213e05b171c9564416fe95b18b40a51 2013-08-21 19:03:48 ....A 82480 Virusshare.00085/Trojan.JS.Agent.cbn-9fbd3372b61cf97ea977d3a6c63ee00278824b18fbe15e08b4a1d3f5f1da331e 2013-08-21 16:08:36 ....A 4719 Virusshare.00085/Trojan.JS.Agent.cbn-9fe145f7376d18fbd8c8c2202076285aff151d6144a942d2d50fccc03b786a0b 2013-08-21 20:50:18 ....A 8198 Virusshare.00085/Trojan.JS.Agent.cbn-a053f90328bbeb7b8fa32dadb32c986b5de01a56b7585b7aeb3d8bdcaf05a98a 2013-08-21 17:52:02 ....A 24754 Virusshare.00085/Trojan.JS.Agent.cbn-a0665709fcf5cc7f2ff6ffd9340cb8ab9f60336ba5b3dc64f46f708f96d1369d 2013-08-21 17:53:52 ....A 22713 Virusshare.00085/Trojan.JS.Agent.cbn-a0e1225458a23a7b27899ed8492da2a3199266a1c5541fbb980f24a0d05c6fbb 2013-08-21 21:59:58 ....A 26307 Virusshare.00085/Trojan.JS.Agent.cbn-a16cf9ce80fb00211015a790a8d0b52501261cfe63494f4a6c16b571376cd21f 2013-08-21 21:10:52 ....A 41337 Virusshare.00085/Trojan.JS.Agent.cbn-a1db1d6878d60a72311bd8b7368490ccabd5d2ed2cadeeae0a7a4fcf8fef3ccd 2013-08-21 18:08:52 ....A 22388 Virusshare.00085/Trojan.JS.Agent.cbn-a1efe61955cd44301286e98b6d065534975def6b9e2c39f276be75c9dc18539f 2013-08-21 23:38:28 ....A 93441 Virusshare.00085/Trojan.JS.Agent.cbn-a22db81beb05b8a201b2fae1c494455adb5792213a8ea9afaee47a986b27c971 2013-08-21 22:59:18 ....A 33373 Virusshare.00085/Trojan.JS.Agent.cbn-a26b6a9471c173ade87647e22a140ea94e32eb142f7e1310ae171ef09aeb2371 2013-08-21 16:01:50 ....A 90724 Virusshare.00085/Trojan.JS.Agent.cbn-a32e567ede4de2afd1476c9e56f412b832dc42e77c69319e9dd25910ffa13ee0 2013-08-21 18:29:06 ....A 20910 Virusshare.00085/Trojan.JS.Agent.cbn-a35634c3c29d5f06d3f49f9de46527f12be5d1ec1f0a47540321c4043d0e88a8 2013-08-21 16:26:24 ....A 20228 Virusshare.00085/Trojan.JS.Agent.cbn-a357fcfd2e6658d3d7f99c774fcf123c4eb5f7d230d355d06eca56a221bc45f3 2013-08-21 18:57:26 ....A 69857 Virusshare.00085/Trojan.JS.Agent.cbn-a3ac30163984a6b10d6c6e3f9fba9413b773faa13fa5a639357cb2f4f0ad27db 2013-08-21 22:42:12 ....A 53751 Virusshare.00085/Trojan.JS.Agent.cbn-a45232b2f6cc0c0f02ae2e688724a8b3278a952cd7e4a5a26b9283c5f4dc7955 2013-08-21 21:57:36 ....A 16018 Virusshare.00085/Trojan.JS.Agent.cbn-a4a7cce6ec3950b64d0549eccaa7440c24e47c6d81074c17709ea2853966de69 2013-08-21 22:12:40 ....A 26497 Virusshare.00085/Trojan.JS.Agent.cbn-a4af173bec803d1f775c15c311228ffd0c3628749bae7057f0b12042750a069b 2013-08-21 16:58:20 ....A 10038 Virusshare.00085/Trojan.JS.Agent.cbn-a55232dc311d79b4742a6253d9baebf8b4c79e2483d33d6f2ab0419658824494 2013-08-21 16:46:32 ....A 23645 Virusshare.00085/Trojan.JS.Agent.cbn-a5a766c77c11fc13822de404250413bde4f0f7fa4fc8e6f4fe3f47eda835050d 2013-08-21 21:03:20 ....A 7275 Virusshare.00085/Trojan.JS.Agent.cbn-a5b8766757f7e0dedd490eb3c75235ef491b5f556e8892b6afa9e71df8663589 2013-08-21 17:21:56 ....A 28053 Virusshare.00085/Trojan.JS.Agent.cbn-a60773930d4d9ca1b3d1f1eab8e5e6a01ba86079ce03109e3db59c749909f0e5 2013-08-21 18:31:22 ....A 18117 Virusshare.00085/Trojan.JS.Agent.cbn-a70dc486eb4cd37326338ad724c578a2f8cee700bec358f2f8dd682a359ff012 2013-08-21 22:26:58 ....A 11200 Virusshare.00085/Trojan.JS.Agent.cbn-a7214fae52ccd307820ae34ddca483ddab3429cc2890f583c60a0f3cfa62bfa6 2013-08-21 20:58:46 ....A 10013 Virusshare.00085/Trojan.JS.Agent.cbn-a741d1b5167b99cffc11b29f34b704aa38a2cd01b201f30d22c6928ff716cbbe 2013-08-21 17:00:44 ....A 7482 Virusshare.00085/Trojan.JS.Agent.cbn-a74ffae577e399369bd55f7600650d5d8c63b242d21bc4a5328686d6518f7c37 2013-08-21 21:01:32 ....A 22537 Virusshare.00085/Trojan.JS.Agent.cbn-a7e3e3483014b8605e9002186be1cdbd7b2a5c5d89a3fd19b3fe651ef75c6270 2013-08-21 22:56:56 ....A 15390 Virusshare.00085/Trojan.JS.Agent.cbn-a7fac2cd9ef982a56a0608c3db256cad464cf02c4a61e65938e0529a6cd43f9a 2013-08-21 18:02:14 ....A 7538 Virusshare.00085/Trojan.JS.Agent.cbn-a7fc6aea6d38981d120bb954cdefcea6ef5287473f52b159f4bf8854f1780d61 2013-08-21 18:34:54 ....A 30068 Virusshare.00085/Trojan.JS.Agent.cbn-a955e2ed26e5be2571d2bf9055c9a34d54827958387fe20f9eb74ef805f9bfce 2013-08-21 18:20:06 ....A 31100 Virusshare.00085/Trojan.JS.Agent.cbn-a987ece063633111315bf76c6dfabdff37d73f7799db224551c4a389db368b9e 2013-08-21 23:29:06 ....A 17066 Virusshare.00085/Trojan.JS.Agent.cbn-a9df61adc5fe1ce2c034eeb130b8a30d0fb831e3acbbd922d36b7bf726327322 2013-08-21 17:44:18 ....A 97614 Virusshare.00085/Trojan.JS.Agent.cbn-aa025430468ec93c7188004c3c0d61889a11290fdebb840490b66a1a30419134 2013-08-21 18:36:10 ....A 4750 Virusshare.00085/Trojan.JS.Agent.cbn-aafdf2834f02980f0126b0192207aff996c9ee1bd1aa42f005845e19d24ddc9a 2013-08-21 18:30:26 ....A 98549 Virusshare.00085/Trojan.JS.Agent.cbn-ab447c8b8192c448861abae737fba9baaef00e413e807e5eb47990ac249be648 2013-08-21 23:37:28 ....A 20243 Virusshare.00085/Trojan.JS.Agent.cbn-ab5b12c2709c01f202f4ddfd674e2a594d6a2087a15ebdc3b74c3343bffa2e89 2013-08-21 17:43:30 ....A 7640 Virusshare.00085/Trojan.JS.Agent.cbn-ab7c00d48a362b19eee33973cc5e152f1cb5d98b6b2fcd671a4176079f6abc31 2013-08-21 21:25:24 ....A 12199 Virusshare.00085/Trojan.JS.Agent.cbn-abc5dfe0edec3db82389a0a1018ceeab023cf535980829c648d44202d41d0304 2013-08-21 23:24:34 ....A 39995 Virusshare.00085/Trojan.JS.Agent.cbn-ac0cda472cb34309129331148511c1a80f8667042c7a6029b3bcf912119c812d 2013-08-21 18:29:38 ....A 23923 Virusshare.00085/Trojan.JS.Agent.cbn-ac3afb44adab9e9bb359a0ee9335c4851c286fefb947e00c476f2957086a7333 2013-08-21 16:25:10 ....A 5891 Virusshare.00085/Trojan.JS.Agent.cbn-acf9dde54401f2a6b4f351a26caac3ca55d3fd9b8758a8c42460351e41e4fd2a 2013-08-21 22:37:42 ....A 4856 Virusshare.00085/Trojan.JS.Agent.cbn-ad00e9a60da806a69726ed68f0092a8b4695466e2a19e1fd07288bd2ff7e99eb 2013-08-21 23:39:26 ....A 20207 Virusshare.00085/Trojan.JS.Agent.cbn-aea6db5784c480c35cefbc663bed1f32fa1d2b60053c3ec89a289f9d4780d2c6 2013-08-21 22:03:04 ....A 7388 Virusshare.00085/Trojan.JS.Agent.cbn-aea74f83a95d1456a001cb027726ac3f3f273927a128e048a45412cf56663a4a 2013-08-21 17:11:02 ....A 11980 Virusshare.00085/Trojan.JS.Agent.cbn-aede539e0a5dd3d7f9d7276b2dae2e05690e0aee0ab3d638cdda2d45777a990a 2013-08-21 23:01:36 ....A 26279 Virusshare.00085/Trojan.JS.Agent.cbn-aee97bb8de54dffa5f820b95e43b4d6b292f66f1a83dfb2269a24cf4f3acadca 2013-08-21 15:23:00 ....A 5433 Virusshare.00085/Trojan.JS.Agent.cbn-aeee657bfb6232faa38278206eedecd4a223ffc5865f8dac33bf0a34c5e2e8a0 2013-08-21 16:20:06 ....A 75380 Virusshare.00085/Trojan.JS.Agent.cbn-af899465b5a44c0727fc72b77ae7acedcaa1b87d1574bd141629a529f8015621 2013-08-21 19:26:50 ....A 7483 Virusshare.00085/Trojan.JS.Agent.cbn-afa1ebb8ccdaee533d002656591a5ce9d5174c52e95a957907a4c0a8027082c0 2013-08-21 17:54:22 ....A 93080 Virusshare.00085/Trojan.JS.Agent.cbn-afa412ff33ea5feb4768d22bccd360f78071ba709fe4b23d30821f53c0ea11f1 2013-08-21 22:15:34 ....A 14734 Virusshare.00085/Trojan.JS.Agent.cbn-b02577f70a1b42d8de50f35c9f83c8e5dd730164ac920625691af1fc9017d2ac 2013-08-21 22:05:54 ....A 17389 Virusshare.00085/Trojan.JS.Agent.cbn-b05c109712b381dd30e857f067b93d10e2fe362ae9896cfbf38cd1af75149cea 2013-08-21 19:19:44 ....A 27258 Virusshare.00085/Trojan.JS.Agent.cbn-b073ef7262fd4b47b061d21006955ea1a4764aef85b4c348ab40ad41df55502b 2013-08-21 17:28:28 ....A 11672 Virusshare.00085/Trojan.JS.Agent.cbn-b0ddd0655342e5c321dbfcd76fcb975a11552f5df2b5f06180acf5234e9f2c8e 2013-08-21 23:37:40 ....A 103309 Virusshare.00085/Trojan.JS.Agent.cbn-b0e1d8b0141fba98e6ec46edfa746fb124b316f8b9fcb7aa5c28701a020a03d8 2013-08-21 22:39:34 ....A 61793 Virusshare.00085/Trojan.JS.Agent.cbn-b1334ea3a81eaab7ae275b729092cdbccfaaafd7b9b9561b3790cc7644382722 2013-08-21 22:20:12 ....A 16166 Virusshare.00085/Trojan.JS.Agent.cbn-b16d337e5e10c167e5a8e6dd9f000dfea4d850943d44a6c080fadcc3a4c590f8 2013-08-21 18:12:18 ....A 19737 Virusshare.00085/Trojan.JS.Agent.cbn-b20d468895d389ed153529f9994087b2dee44d23e94ef2909858d393e501a3c8 2013-08-21 21:36:28 ....A 70217 Virusshare.00085/Trojan.JS.Agent.cbn-b242497314bd8807db04173edfc71306675901a337329a36ea3a77c54eb082c2 2013-08-21 18:08:18 ....A 40738 Virusshare.00085/Trojan.JS.Agent.cbn-b2de3746f062cde2f8bd610def4eef2cdd3a05973e7f29ee5665e3cc7a9e7b10 2013-08-21 21:55:10 ....A 137729 Virusshare.00085/Trojan.JS.Agent.cbn-b31174435d450e8b8d9ebbb7cd4444a8192bf8f08a95c7e257de592f002c487c 2013-08-21 17:31:04 ....A 54479 Virusshare.00085/Trojan.JS.Agent.cbn-b3f56247ad10dc7e3d21ef4dbb6c039aee2e15bc56ada6498f6c79f906e05ae9 2013-08-21 20:32:42 ....A 23330 Virusshare.00085/Trojan.JS.Agent.cbn-b4077918400101f381a60b7efd1e6ab35f0850c85f207260723d9675a7b30aa2 2013-08-21 21:49:58 ....A 72707 Virusshare.00085/Trojan.JS.Agent.cbn-b424f784236fce95622304a39a15d9857ce28439f8dd31f158e35f9e9ba60b46 2013-08-21 18:59:36 ....A 17160 Virusshare.00085/Trojan.JS.Agent.cbn-b4b1d09cad5f6b800b582facf7b53ae6d6bae2ae6fb2e0c552d89bd05f97658f 2013-08-21 19:35:24 ....A 22271 Virusshare.00085/Trojan.JS.Agent.cbn-b4e641ae0bae8e99e0dab7813e4da73e82178c9fc1b66c31e9925e2441d71607 2013-08-21 18:49:32 ....A 79035 Virusshare.00085/Trojan.JS.Agent.cbn-b52a7a40fc5f0cc47d0aa116ecf0303ab77d5a15955a00a3a3745b0c7a9b8892 2013-08-21 19:11:52 ....A 94720 Virusshare.00085/Trojan.JS.Agent.cbn-b55d941ce11d2c8bcd987619043d187d877c4aa4e51ef3b347e3feee600d050d 2013-08-21 16:04:02 ....A 5036 Virusshare.00085/Trojan.JS.Agent.cbn-b621507700ce31b48e8448824e7b3cb0128502db840fd6254d1f669b47c1ba5e 2013-08-21 20:44:04 ....A 43211 Virusshare.00085/Trojan.JS.Agent.cbn-b6c59df938f7df5d411ce76f53ef500535db0f65fe6fc83704e90ee97fea7312 2013-08-21 21:16:28 ....A 10467 Virusshare.00085/Trojan.JS.Agent.cbn-b78a7ec4f15215a8ac64c7c8c40060149c01d3c742fcd3ae78d660fae9b39478 2013-08-21 18:17:18 ....A 95697 Virusshare.00085/Trojan.JS.Agent.cbn-b7f4e4ae11540525eb4290ffaee8033896915172dbfe8d018089691d5c6a869e 2013-08-21 17:55:20 ....A 39603 Virusshare.00085/Trojan.JS.Agent.cbn-b84df7f9c9c13acf2765e37603bed0a360b70cde13cdd96d7fe97358183116d4 2013-08-21 16:22:12 ....A 11352 Virusshare.00085/Trojan.JS.Agent.cbn-b850484df0a20daa1c782029bf440cd825b5201f0af00beaceeab48923d0acba 2013-08-21 22:53:52 ....A 63542 Virusshare.00085/Trojan.JS.Agent.cbn-b88098af588ccef70b6d8aae0ba2846b9facf1e8d9602074c88df2b7d220fccc 2013-08-21 17:10:32 ....A 12515 Virusshare.00085/Trojan.JS.Agent.cbn-b89850858830f5023d89b1720d4f86d1f3f51e2bb40893aad866c89a995f2b8a 2013-08-21 22:37:00 ....A 101178 Virusshare.00085/Trojan.JS.Agent.cbn-b92331a1d51faef7358625faaf01588a48bfca99b45cafd3b1ed7790f5cd1b31 2013-08-21 17:43:36 ....A 96039 Virusshare.00085/Trojan.JS.Agent.cbn-b9ba3dceb716993f2c8eaf3480fe0f95308ac340feaa6d459b0db389a3ec3789 2013-08-21 18:21:42 ....A 13176 Virusshare.00085/Trojan.JS.Agent.cbn-ba82db73a6399284bfae88bbb0a7dad32b59b0cbf3cfb2231018bc581a7d9dfb 2013-08-21 16:47:22 ....A 15611 Virusshare.00085/Trojan.JS.Agent.cbn-ba89fe7742446dcecafecd0e4345d8d2896386b23aef8aee5edc73ff47369eeb 2013-08-21 15:50:48 ....A 35303 Virusshare.00085/Trojan.JS.Agent.cbn-bb0f1656fefbae4476917d2a3db7793d6204c198885369dbf84fec807bb877e2 2013-08-21 21:55:24 ....A 43199 Virusshare.00085/Trojan.JS.Agent.cbn-bb98d27e598bac26659192c1320186dcae53f43b3312bc5ffe697bb9a178ab4b 2013-08-21 19:04:30 ....A 10962 Virusshare.00085/Trojan.JS.Agent.cbn-bce52c8e5ff0e2ffb144eb6f847406aa0d9c9647dc70c65c620f5264a43a6d82 2013-08-21 17:50:38 ....A 196007 Virusshare.00085/Trojan.JS.Agent.cbn-bd451e3bf2f8dd3185de1bf6c6e61f944b1f2b968871b82704957e1665154313 2013-08-21 19:01:20 ....A 6481 Virusshare.00085/Trojan.JS.Agent.cbn-bdb5653d4457f4ddfdf01ca0207389a9f9de153ddd055338c34be07fd011685f 2013-08-21 22:00:58 ....A 22209 Virusshare.00085/Trojan.JS.Agent.cbn-be3eaa427f1726b06e628a005d85986f8c99e26116a10d43adcf2c53365b6854 2013-08-21 16:36:10 ....A 21332 Virusshare.00085/Trojan.JS.Agent.cbn-be712aa7f029cd0ed8238e7097a3e106661dd4cd23b45eb73ceb5d627daaebd3 2013-08-21 21:46:42 ....A 7843 Virusshare.00085/Trojan.JS.Agent.cbn-bf007b44af5316064274fcdeb7261309186469bc45e2d15c5162656d5a7c51ae 2013-08-21 15:38:30 ....A 4733 Virusshare.00085/Trojan.JS.Agent.cbn-bf5042853fb6b0d5d6ec6ba3d0eb4e58f7517021170f4eb64307f355f8550a5c 2013-08-21 15:39:28 ....A 35880 Virusshare.00085/Trojan.JS.Agent.cbn-bf89a1ac339cdedbee42a7b94ccfeffeba86aeb50a161d4bf9f1053cfb75e1aa 2013-08-21 21:03:48 ....A 40899 Virusshare.00085/Trojan.JS.Agent.cbn-bf96e6c953e60267aa0ef9f4fcd79247655f9e7c80b5f3c1ecd2d6f755ccaf77 2013-08-21 16:25:56 ....A 12669 Virusshare.00085/Trojan.JS.Agent.cbn-c0797fcec3d43feac6e87bb4ed2a002e647b3780c4d9dd9f14ffe8f34685e337 2013-08-21 23:29:46 ....A 33596 Virusshare.00085/Trojan.JS.Agent.cbn-c088537416d2543f9258985b866c43473b00bf1e862538d1994ed3508c3ba0e2 2013-08-21 23:53:24 ....A 95389 Virusshare.00085/Trojan.JS.Agent.cbn-c09b211d6298400bc74dca92330d4d02dcd946c3c22f7e59bba4bef62e3f9be7 2013-08-21 15:54:44 ....A 4787 Virusshare.00085/Trojan.JS.Agent.cbn-c242f25e2f3495a251392f3518ea32d10fd136a8bdfbad4161e160d0c6e6cf6a 2013-08-21 23:37:42 ....A 72855 Virusshare.00085/Trojan.JS.Agent.cbn-c2430a84cf1e99ca69b4df6701e7c1bf65957eceb26ada844b6bcc62f1b85dc5 2013-08-21 15:31:32 ....A 22236 Virusshare.00085/Trojan.JS.Agent.cbn-c3005fad93142c4727e844ea8b0ecee3b6bd9f403dbeb8dbd1843c69a720d1a8 2013-08-21 23:29:18 ....A 56572 Virusshare.00085/Trojan.JS.Agent.cbn-c43e05126a58604dd2728935b025f3e24b464c252b24ef0c1a41b1642ec74a68 2013-08-21 18:00:20 ....A 40955 Virusshare.00085/Trojan.JS.Agent.cbn-c4467de1c6701dd47ee81432a0ce3a734c95ac9d13da1f8668cc7bada5f8a5aa 2013-08-21 20:22:04 ....A 59514 Virusshare.00085/Trojan.JS.Agent.cbn-c458a13384f1c033b44b6ba2e11d9f68bcc98999020413fe7559d11fed02e7fa 2013-08-21 19:50:06 ....A 7092 Virusshare.00085/Trojan.JS.Agent.cbn-c48f73c891c11b54dc1d6cb0da147032a9c355320f3a8c5ab9c767dc657552db 2013-08-21 15:32:56 ....A 40926 Virusshare.00085/Trojan.JS.Agent.cbn-c4c4c81f6d07f8b1724917c67d1e103e9a920ee12a19cf7c7792bd0afd083aef 2013-08-21 19:24:06 ....A 15049 Virusshare.00085/Trojan.JS.Agent.cbn-c4eebbf3e1d79e0c2823be8243f2451ff98c911551bcc7ae1ca10b0a6af399fb 2013-08-21 23:55:06 ....A 23573 Virusshare.00085/Trojan.JS.Agent.cbn-c53eb0e5705fffae39c321b353568f1aa7c61946e5254cd82a9d2b0c462c6ee5 2013-08-21 20:52:12 ....A 47121 Virusshare.00085/Trojan.JS.Agent.cbn-c584fb5fec78ef521736e0822b5f5c43f1983ad6f959ce51aa7683133cef0009 2013-08-21 19:49:14 ....A 4992 Virusshare.00085/Trojan.JS.Agent.cbn-c5df6203235156b1ba84ef832ec1d1a99287200a3fe8736be06124f1f63fd4a4 2013-08-21 20:35:52 ....A 17804 Virusshare.00085/Trojan.JS.Agent.cbn-c6cc737d44646b1faa65fdcb622cf0cb924a3ee7c44afab64aa5db9d6ec4c99a 2013-08-21 18:11:08 ....A 35367 Virusshare.00085/Trojan.JS.Agent.cbn-c7335292dac3ac02f40155ebac35cb373d91d923c07aa3e7d1b57ce023734e29 2013-08-21 22:31:40 ....A 5675 Virusshare.00085/Trojan.JS.Agent.cbn-c74e9ea2169d58eb6a25f06a9c08c7692a6cce5179c49a8378e3e7317915a5a7 2013-08-21 18:07:58 ....A 20641 Virusshare.00085/Trojan.JS.Agent.cbn-c76ff9046e189af451212d1d0a8bb34df4a192a24acdeebbac69e102d514c1a9 2013-08-21 16:36:02 ....A 41440 Virusshare.00085/Trojan.JS.Agent.cbn-c7a8c25dd019effcca9f0054800c1a37886f9da8f56919fa4a3e7c6c8b8402dd 2013-08-21 23:33:22 ....A 33532 Virusshare.00085/Trojan.JS.Agent.cbn-c7b399d7b65c386004dafd85ab4b2b0f2c422bc4a1c4b139d2e14cb8eb02aa50 2013-08-21 23:03:00 ....A 20861 Virusshare.00085/Trojan.JS.Agent.cbn-c899b5ba37a3141bbca512a6441807c29f3798e5dd3d6d6611ed74c89c8b836f 2013-08-21 17:14:56 ....A 22419 Virusshare.00085/Trojan.JS.Agent.cbn-c8cce10626d9644f24b6bd8fb2c91329bfb59f7f7d79ab0956cad6da27cebe73 2013-08-21 15:33:00 ....A 97652 Virusshare.00085/Trojan.JS.Agent.cbn-c9b6846c4f95bd3fbd9bc06d4683eb5fb312cedc1f06a9eb1f193395428717c8 2013-08-21 19:41:38 ....A 17984 Virusshare.00085/Trojan.JS.Agent.cbn-c9e715e4b2cd641a97a3ec9487966da93b28285a3730638f613c0e06222b5424 2013-08-21 15:33:38 ....A 39614 Virusshare.00085/Trojan.JS.Agent.cbn-ca0a4fa364376192dcac2928d7cdb2099e157803502529ca9a754b749a40291a 2013-08-21 19:57:30 ....A 68157 Virusshare.00085/Trojan.JS.Agent.cbn-ca5e3fae229f8cb0337dd9eaa51c364adb6655e3b312ec1ce6db7e2ae8b603eb 2013-08-21 20:19:08 ....A 18906 Virusshare.00085/Trojan.JS.Agent.cbn-ca8d5a942d197ccc5fda114875053f51a888ab96424729e4b12981731d1b0c2f 2013-08-21 17:20:58 ....A 47860 Virusshare.00085/Trojan.JS.Agent.cbn-caa3a4d55467fcd3ecc093b96cbded8f5bc798cd7e89e87adf7db4ee672d273c 2013-08-21 21:11:36 ....A 15854 Virusshare.00085/Trojan.JS.Agent.cbn-caa6e5958ecf1c142e047c898540a90951591a610369436cbc05b41a2f2ed615 2013-08-21 19:42:40 ....A 22567 Virusshare.00085/Trojan.JS.Agent.cbn-cac0adc64426ddefea9f039d31c987e2823d8cbe510a59b44fd148d173c16b6d 2013-08-21 23:07:08 ....A 51896 Virusshare.00085/Trojan.JS.Agent.cbn-cada4eb532c1408f1cdc7c73db4c7e0cb78554697931583291f91749959d0eb4 2013-08-21 18:17:36 ....A 22729 Virusshare.00085/Trojan.JS.Agent.cbn-cc29b02237d4d180b86311e23799ddbf3dd892f4c475fc36f8c3a0d29a2e3a28 2013-08-21 18:14:32 ....A 97467 Virusshare.00085/Trojan.JS.Agent.cbn-cc43a799058d331637ced67ca716ee16b45a0009c28da6d6e6f7ff5f0ad8d54f 2013-08-21 15:39:58 ....A 51857 Virusshare.00085/Trojan.JS.Agent.cbn-ccde0800430ced41ec4d930e6b168d5394c05e5fd82a73e5ecacd643dda6824e 2013-08-21 19:33:24 ....A 24660 Virusshare.00085/Trojan.JS.Agent.cbn-cd7344207b5d0670edf4e496a9ecb88b7d1b12ee0658a16a7438e481a9bb66ce 2013-08-21 15:56:32 ....A 32135 Virusshare.00085/Trojan.JS.Agent.cbn-cdcfd27af77f64797f745d6fb749e3fe7e1e9ed21982a3bac2a9972016ed5bc4 2013-08-21 16:11:48 ....A 36537 Virusshare.00085/Trojan.JS.Agent.cbn-cdd8a0c66aee3cc5e3b5fb6000a216d1400112e06e35ebb2cd58cff8063082fb 2013-08-21 19:26:56 ....A 14121 Virusshare.00085/Trojan.JS.Agent.cbn-ce18eb00588840e3ac220a676b2556abed60af1c2861598b4ab2aa1d959197e9 2013-08-21 21:28:26 ....A 15844 Virusshare.00085/Trojan.JS.Agent.cbn-ce53acdc8bdf755cc63b6d653eb683f9117c4f33f5c900dc787ba980d2860711 2013-08-21 18:46:20 ....A 26080 Virusshare.00085/Trojan.JS.Agent.cbn-cedf278020043b6edf24207608eb7ffe563dc1e82f2b0de8c64751502dd856d1 2013-08-21 21:23:46 ....A 9724 Virusshare.00085/Trojan.JS.Agent.cbn-cf2056fe1744f7826ad2561aeacad0deb1c8eb92433fb022de299a59c9bcecc5 2013-08-21 17:43:54 ....A 24652 Virusshare.00085/Trojan.JS.Agent.cbn-cf9716211fb57d52726a7415e3fe675783616cc71b94185d9cdc454475c62516 2013-08-21 21:30:22 ....A 23216 Virusshare.00085/Trojan.JS.Agent.cbn-cfbdcccd2f1d7d788a501730a0ebe918fb534d3c6280b8e32bdf1794612dd58e 2013-08-21 22:59:32 ....A 42113 Virusshare.00085/Trojan.JS.Agent.cbn-cfeea5c45dc67c5f9aa2e9797b7b300324dc22f2c0ad150cfe0b86c146bbcbb3 2013-08-21 22:28:38 ....A 68911 Virusshare.00085/Trojan.JS.Agent.cbn-d005ae5ae5466e97e74e65556229dd909776ba05e034114bf21d45d9f2d6e2e6 2013-08-21 18:22:40 ....A 39585 Virusshare.00085/Trojan.JS.Agent.cbn-d0dae22df767875e38bbd09aace5391115453b0c4c67d7892ac39478fd033d7d 2013-08-21 17:41:40 ....A 16785 Virusshare.00085/Trojan.JS.Agent.cbn-d14ee9d820cce64758a87957d85ab3ddd953c18d96739b09574ee93e988da334 2013-08-21 18:08:12 ....A 11040 Virusshare.00085/Trojan.JS.Agent.cbn-d16e4110b616541aacc2589a012e9ecd56ee5cb2252af46aabc2b9abb3ee8fe8 2013-08-21 18:52:00 ....A 12212 Virusshare.00085/Trojan.JS.Agent.cbn-d1c167ad22612a6d957e56635a26d89121a6c710837f72939bba4b37d7aa13ed 2013-08-21 17:25:40 ....A 94434 Virusshare.00085/Trojan.JS.Agent.cbn-d23e0a0fe358ff728743d39f1b5add5e9036fd065e44796c7dff76021403f4a5 2013-08-21 20:13:04 ....A 23033 Virusshare.00085/Trojan.JS.Agent.cbn-d2715d90924f661cd9ed0c716d474476eec99e053628d7e36d324ab4557a374f 2013-08-21 18:58:42 ....A 37669 Virusshare.00085/Trojan.JS.Agent.cbn-d2ffe7b9634ce75a62b485e2906484430a9e13ade294c7e5286f61e2cf25bad5 2013-08-21 22:16:22 ....A 95622 Virusshare.00085/Trojan.JS.Agent.cbn-d38cb89bbe9c0d2100d5586006df7c45c366d2a588e4b5e2cbbe3a539611e112 2013-08-21 20:55:12 ....A 7792 Virusshare.00085/Trojan.JS.Agent.cbn-d39411a40a0ab1a495d22ed7c9ab6bee676c821a682808c4896a33807207dac3 2013-08-21 17:43:18 ....A 35891 Virusshare.00085/Trojan.JS.Agent.cbn-d3c09bff05e23ab58c7e47f50209acf3a37e4616a5bc48c6079c142aef853049 2013-08-21 22:11:36 ....A 42525 Virusshare.00085/Trojan.JS.Agent.cbn-d4b539d9cb1484eab5fb24a67c5f70b295d71f1462a4f10f447deb8d50ce67e2 2013-08-21 19:16:00 ....A 5166 Virusshare.00085/Trojan.JS.Agent.cbn-d503c73b3c34598552bb712243860bc25bc83be29a7662bd7be507f29c43edaa 2013-08-21 15:39:26 ....A 6551 Virusshare.00085/Trojan.JS.Agent.cbn-d545297567de781c7ba50a754d1b6fdd2e5c3f1b0edf86d5e9a982e88c748624 2013-08-21 20:10:08 ....A 96094 Virusshare.00085/Trojan.JS.Agent.cbn-d6a28e5341e265e864c92df8c09f283a6af9a10dc9a00d07d7b3f73d1289c545 2013-08-21 19:41:10 ....A 456204 Virusshare.00085/Trojan.JS.Agent.cbn-d7a76988e237da53459a3a8fa71f7afd3f52d8bd004dc38fb19776a8df7918f4 2013-08-21 20:54:44 ....A 37113 Virusshare.00085/Trojan.JS.Agent.cbn-d80da39956b6c0003060094770f15050550a5431f35539e85d4a09d8a6f428e6 2013-08-21 18:44:54 ....A 24526 Virusshare.00085/Trojan.JS.Agent.cbn-d965dbdeba13db78afafec5fa7d96dedcd2f31974967906c013e0d02da28f79d 2013-08-21 18:46:08 ....A 26155 Virusshare.00085/Trojan.JS.Agent.cbn-d9a5ac6c7b7bde80975534751520772d0adb6e624c29b02ddaabdfd6db3c40be 2013-08-21 21:08:24 ....A 11220 Virusshare.00085/Trojan.JS.Agent.cbn-da88837061b978180e95c66c01107d18f20659814083ff4c393173dcd2721900 2013-08-21 17:40:10 ....A 34121 Virusshare.00085/Trojan.JS.Agent.cbn-dab6a5064597555dbdd000ec49783c24a40f8210d8bc2f36a36cb4cee9045477 2013-08-21 20:48:48 ....A 18554 Virusshare.00085/Trojan.JS.Agent.cbn-db5d19cd992e06d1a2460944d39f703878dc4218bca8734dcff8f5b0db95641a 2013-08-21 23:39:56 ....A 63020 Virusshare.00085/Trojan.JS.Agent.cbn-dbbd486f033eb6318f96ee1d7da608fef26e0716be00bfec0d46aeaa5ad8fc90 2013-08-21 23:32:24 ....A 28929 Virusshare.00085/Trojan.JS.Agent.cbn-dbc873edf7c2582e3d4825b8c1416dbdf664e77bd6a9586c93bb494cb1445d4a 2013-08-21 22:52:26 ....A 23121 Virusshare.00085/Trojan.JS.Agent.cbn-dc1c630576225e787bf23f4d360ef9478b9d6b7426b5ca2c778b2eae03e1f648 2013-08-21 18:38:40 ....A 10256 Virusshare.00085/Trojan.JS.Agent.cbn-dcd429209dd98941cc0f30da405acd6ff918722172da8e3001a6b71f70f131ff 2013-08-21 22:24:28 ....A 7472 Virusshare.00085/Trojan.JS.Agent.cbn-dce90813d2cb68f057dd33931ae8bea97147281295a441b977dc337f8c1ff617 2013-08-21 21:10:00 ....A 66985 Virusshare.00085/Trojan.JS.Agent.cbn-dd14524c13c4bb93c94088f667ebf9cab629e385544c28518fd4694d5a52cfb0 2013-08-21 22:28:26 ....A 29597 Virusshare.00085/Trojan.JS.Agent.cbn-dd4fdeed0801da4742aa55d60d4034f7d9cfc8da2dc55515ab92a4c9784119dd 2013-08-21 21:31:24 ....A 5888 Virusshare.00085/Trojan.JS.Agent.cbn-ddf1a42087ece44e4bcba9abb73a2df92399d43b3cf98f0121f4af67218d1da0 2013-08-21 19:53:04 ....A 31693 Virusshare.00085/Trojan.JS.Agent.cbn-de99b4ea8c03870f6828af3c5448f2e14b638af8d8f6798f347fc701adc1fba4 2013-08-21 19:09:20 ....A 37387 Virusshare.00085/Trojan.JS.Agent.cbn-ded8722f6cf4193c390285517c0cd8b698f015eca6916b3bc073f65b874d03fa 2013-08-21 23:29:08 ....A 15088 Virusshare.00085/Trojan.JS.Agent.cbn-defa12b47518302efd909e220af8633c99de6cbec22fe1adfd5aa467e295939a 2013-08-21 17:56:36 ....A 29804 Virusshare.00085/Trojan.JS.Agent.cbn-df4591e271180f9394c7105488d556508d5e1c88cb3afe6b8873c40b005535d1 2013-08-21 15:43:30 ....A 28693 Virusshare.00085/Trojan.JS.Agent.cbn-df50a95d6f52b60ba4f3a536a215eb4690b3ccfd74b171e2858a69502640d863 2013-08-21 22:49:46 ....A 12357 Virusshare.00085/Trojan.JS.Agent.cbn-df7db14a227f22035e0b5b22d0e8e36a42f1e1a9e47df79c8803921116e29372 2013-08-21 19:14:04 ....A 12418 Virusshare.00085/Trojan.JS.Agent.cbn-df842da5848654ec04af9d3e5deb34ffd365c71a75d573dd4410b73faa3533e1 2013-08-21 18:57:50 ....A 23109 Virusshare.00085/Trojan.JS.Agent.cbn-dfab0520dec27257e890daabb1de9ab140508f0b8f2c1d2a617129c814f3cd67 2013-08-21 21:02:26 ....A 15876 Virusshare.00085/Trojan.JS.Agent.cbn-e0a8510ac7678886f19f58f9b4ac6c66ebe26a33feb0bc23fd24ccbbf51763cf 2013-08-21 15:24:40 ....A 47202 Virusshare.00085/Trojan.JS.Agent.cbn-e11f3b328968f8ecad1ef6f14f1025e725a5889f22ccb2ff5ddb923975b12385 2013-08-21 19:06:30 ....A 12516 Virusshare.00085/Trojan.JS.Agent.cbn-e123dc993a7b620c3743041e648f9559c643f5fc8bacb26511dc511668543c19 2013-08-21 21:21:08 ....A 5708 Virusshare.00085/Trojan.JS.Agent.cbn-e1891d1c491e8aa963de75fc837acdb01b9bd0969b37fbcf066a6eeec77ae710 2013-08-21 21:11:28 ....A 20861 Virusshare.00085/Trojan.JS.Agent.cbn-e1e000eb6f8d9cd71eb52a0bf79e6a941ba34e3bb78af8594d078f0a750d875c 2013-08-21 18:52:50 ....A 37008 Virusshare.00085/Trojan.JS.Agent.cbn-e1e1b64e81e78df0e2ca6f266055fcd951eb5bc977d85644236c6b1f32b75a24 2013-08-21 17:01:42 ....A 11500 Virusshare.00085/Trojan.JS.Agent.cbn-e21df53c62f3f09a5841d1c87c9f9e44b25012942939dfefaaf3553ecd8bfb0e 2013-08-21 17:39:46 ....A 21879 Virusshare.00085/Trojan.JS.Agent.cbn-e271478146d54e34aaf71106bd95bcc9b8b8ffa9350cc7c44fc937acb81c55fb 2013-08-21 20:57:10 ....A 22898 Virusshare.00085/Trojan.JS.Agent.cbn-e2d9cde188c455d2278bf2a5ab7c7408261bcdafe882a39c32757aa45a81d492 2013-08-21 21:30:06 ....A 244433 Virusshare.00085/Trojan.JS.Agent.cbn-e2e44c2da6ea548aad7387136204f6d196038213aabf9cb11bbdf9d5e3644270 2013-08-21 21:33:32 ....A 43203 Virusshare.00085/Trojan.JS.Agent.cbn-e2e904cbc907360cf157d19f8efd1f98f1685a24dde9c2b9b081bb9dcb122dc6 2013-08-21 21:24:36 ....A 49974 Virusshare.00085/Trojan.JS.Agent.cbn-e3150eb6ff1405593240474120b2b3c82d16c24623059f1aa5bbe9dd58761989 2013-08-21 21:51:54 ....A 6842 Virusshare.00085/Trojan.JS.Agent.cbn-e39d6b915f297e25c7fcc9c0e30b4a4bfc3e3c5c7e0cc0479ebb67724e3e10de 2013-08-21 23:45:00 ....A 6481 Virusshare.00085/Trojan.JS.Agent.cbn-e3b2578ece5121dcc30f8cbb8254ca70192379bc259024a3b917b5f4e3120391 2013-08-21 19:06:34 ....A 22715 Virusshare.00085/Trojan.JS.Agent.cbn-e4493f813b8a53d4f656c672d51377a77821ccb14c2bbfa66fccfe04d2206c5c 2013-08-21 23:40:50 ....A 41347 Virusshare.00085/Trojan.JS.Agent.cbn-e4a0b797dff859a19a2c185547e2e092ace30d4434339f01895299489da8a806 2013-08-21 18:09:08 ....A 8954 Virusshare.00085/Trojan.JS.Agent.cbn-e52b526cbc21189047c2b8b91ff1f98bacdea2914f2ce144daa9e3aa793d28f8 2013-08-21 23:54:36 ....A 100608 Virusshare.00085/Trojan.JS.Agent.cbn-e542d89d8d5386701b403e1c3a2c341f53e6d7401d71003e1f2eabcb837c2514 2013-08-21 19:51:14 ....A 13716 Virusshare.00085/Trojan.JS.Agent.cbn-e65b1ffe0302140b3e3854f2b739f2ae495c5f6ad9e60073fd92f806a861016b 2013-08-21 19:18:12 ....A 5498 Virusshare.00085/Trojan.JS.Agent.cbn-e65cd852e16c385f0d65719a877038e4ecff510cd8f4e44ed4f5a057e7dafd69 2013-08-21 20:55:24 ....A 61720 Virusshare.00085/Trojan.JS.Agent.cbn-e660ad954eaff281cd40a5c87e1862f0ee0ed8392b23654d87397ba2af9941f4 2013-08-21 19:35:50 ....A 21807 Virusshare.00085/Trojan.JS.Agent.cbn-e731d4245a5cfaa4d4923c3c764b8cc622cd0abf8028833f1c511d177ced248b 2013-08-22 04:12:24 ....A 213546 Virusshare.00085/Trojan.JS.Agent.cbn-e73c7f3244e04e1da29b8cd95cdaba0b6438330c7d6c469b3b0474cf308442aa 2013-08-21 21:23:16 ....A 47772 Virusshare.00085/Trojan.JS.Agent.cbn-e7decf3b2ff3cff5b868d0edc515c5c0ef9bcc1acff62fb20b676ff348805b53 2013-08-21 22:51:42 ....A 23959 Virusshare.00085/Trojan.JS.Agent.cbn-e83d439db8e49313dfd4f673f209f15c1c70ad0977753ba2bb52bb965a13ad45 2013-08-21 16:27:38 ....A 31686 Virusshare.00085/Trojan.JS.Agent.cbn-e8450ff2144d98b1c18d814f28603aae0cb28c9ac696fc357f24b73b95606b04 2013-08-21 23:49:22 ....A 9656 Virusshare.00085/Trojan.JS.Agent.cbn-e853eb4d00b1c2f8415c06d3322bcc0c579a559a3737fa610e71d1c07c7aea5f 2013-08-21 15:31:24 ....A 7243 Virusshare.00085/Trojan.JS.Agent.cbn-e8e12fe7c987de96f9b246ec4326d52812ee92177a836a3d3f936fee75e8b336 2013-08-21 15:42:48 ....A 98054 Virusshare.00085/Trojan.JS.Agent.cbn-e936425f2f841a6e6a9011b5d00eb88d295d2ce6e2038a3668bcc18819b9194e 2013-08-21 22:31:10 ....A 5237 Virusshare.00085/Trojan.JS.Agent.cbn-e93d7ae2fa9e64c072f2de702edfe6c7dbfae64850861f79aa6625299f3cb9e7 2013-08-21 19:21:24 ....A 36412 Virusshare.00085/Trojan.JS.Agent.cbn-e96a90f04cecd6a9d9ffdd1ba867696e48076775dade0820ce7b7e3d0308df6b 2013-08-21 22:43:34 ....A 10955 Virusshare.00085/Trojan.JS.Agent.cbn-e9a46f4fff155576ff3f9567517d5c1875f1619c4d75f47eb080a5f6d0b33587 2013-08-21 21:27:52 ....A 96189 Virusshare.00085/Trojan.JS.Agent.cbn-e9aa27386285a3d07349efd905d244553b448e8d95ad2d00720d7f4b72fbe8da 2013-08-21 18:37:36 ....A 15973 Virusshare.00085/Trojan.JS.Agent.cbn-ea1a63680c2a30565cc6bc30726275b9430c2511bf7499b830dcdfc100c49424 2013-08-21 18:26:14 ....A 40770 Virusshare.00085/Trojan.JS.Agent.cbn-ea1ae2776a697026a6cafc4936f7da3a2924da9974c8345ec07454701cacdf30 2013-08-21 15:21:30 ....A 43728 Virusshare.00085/Trojan.JS.Agent.cbn-ea5faa9c2d459a14b61ff967227924bca6576a338f0e969e487790551eb9961b 2013-08-21 18:39:56 ....A 5006 Virusshare.00085/Trojan.JS.Agent.cbn-ea604b0ba41cf161a342e1c5c9946332ebddf899226cfbf4ffce69acbc8002a8 2013-08-21 16:46:38 ....A 22155 Virusshare.00085/Trojan.JS.Agent.cbn-eaaa5b195d219bd1e7aa9925e270b5e1029ce9a0ecf9733e86d8981257d48c59 2013-08-21 20:10:08 ....A 100586 Virusshare.00085/Trojan.JS.Agent.cbn-ec2d1d887a8870645d387ba47560c562e9fb8e61cf7c3db1d10f418617f070e5 2013-08-21 21:43:30 ....A 7746 Virusshare.00085/Trojan.JS.Agent.cbn-ec432518095f5a66a2803618b77427415890446a45d36a223561cc48414afb90 2013-08-21 20:15:58 ....A 5294 Virusshare.00085/Trojan.JS.Agent.cbn-ec579723c620b311f56efcc6cea27bc2b6dfe72d265b825befea2cbe59078707 2013-08-21 18:08:14 ....A 23129 Virusshare.00085/Trojan.JS.Agent.cbn-ec7fc226209e87787c041ad5a80e74330d17bb09b37334ba53c51b4270a56d52 2013-08-21 23:14:06 ....A 31822 Virusshare.00085/Trojan.JS.Agent.cbn-ec8abea522099899f6ffc5d8bf4833a70517b093cd9d1fe1d3ed75e79590c146 2013-08-21 15:27:02 ....A 9291 Virusshare.00085/Trojan.JS.Agent.cbn-ecef614fded9f9558e0d354bfcd90cf12a22b2ae868151a63e5822c03df38493 2013-08-21 16:47:30 ....A 23343 Virusshare.00085/Trojan.JS.Agent.cbn-ed37913778507ad3f6cc454917fa0c486f3fa951795cadddf7abeb564508f715 2013-08-21 21:14:54 ....A 29580 Virusshare.00085/Trojan.JS.Agent.cbn-edd747b2b4d7153c40001e652aa1b4d579448a875a61535fb888afcfa6de5bdd 2013-08-21 17:32:58 ....A 167772 Virusshare.00085/Trojan.JS.Agent.cbn-edd987427139d3a8363a02f364af6117979f25b00ac7977e287bf8fff3dd60b7 2013-08-21 16:23:46 ....A 95290 Virusshare.00085/Trojan.JS.Agent.cbn-ee7b64a4a8cee372a781edfaacdf8713843cad8d53ef94987efbc3b0f7667e86 2013-08-21 15:50:02 ....A 11428 Virusshare.00085/Trojan.JS.Agent.cbn-efcec3cd0a8e7eee8a537e69083cc2e1405871f2177c24574a7772a744a5dab1 2013-08-21 23:08:14 ....A 21732 Virusshare.00085/Trojan.JS.Agent.cbn-f01b73df56cd3d921936470b7cba52227d7f79d233581b80945362433bea10d9 2013-08-21 23:39:54 ....A 58092 Virusshare.00085/Trojan.JS.Agent.cbn-f0356613de3f710b8924d5ba34a18d5c1fa0acfb3964111dbad54cf685c831d7 2013-08-21 22:00:16 ....A 22783 Virusshare.00085/Trojan.JS.Agent.cbn-f059815a3f9baa57d1a3551e3547c624ca78bf5a9560fd24796008dab7d2100e 2013-08-21 21:20:22 ....A 15136 Virusshare.00085/Trojan.JS.Agent.cbn-f0b3f90af37cb733510385e6fead17bb92e8b793d9610bfbda88c4fb6ad0b203 2013-08-21 19:13:40 ....A 5359 Virusshare.00085/Trojan.JS.Agent.cbn-f162b9f07fd6bb7f232952280055beba4eeea42fe7a6f0e986d4203e21ea0442 2013-08-21 17:25:04 ....A 23901 Virusshare.00085/Trojan.JS.Agent.cbn-f1909205739f64a66736076c510000ea1d106dd276aa2aa7c1a3c42781ff9aa7 2013-08-21 17:03:42 ....A 24936 Virusshare.00085/Trojan.JS.Agent.cbn-f2016c485caac9f884f6b8e8dbe7d34ff92fb513fcd40527f2a67366a6c6f9f2 2013-08-21 17:32:52 ....A 10142 Virusshare.00085/Trojan.JS.Agent.cbn-f21f2ec080e112dced5c40947c824c2d675f0fc637e4edf7d9277db6b53ac751 2013-08-21 16:36:04 ....A 8131 Virusshare.00085/Trojan.JS.Agent.cbn-f28199277e98e82e6721c0757a44c914449cd73d3502896594229b3a96e261fb 2013-08-21 19:47:50 ....A 19169 Virusshare.00085/Trojan.JS.Agent.cbn-f2a0c2164ef292b9d7b8af62be90b33e8fab1568be9993e43c323670577844b2 2013-08-21 15:40:04 ....A 37447 Virusshare.00085/Trojan.JS.Agent.cbn-f2a2b99c16a8efe561d1f106e5177d8c064bc122173793523d873fe45b941f2b 2013-08-21 19:21:04 ....A 23940 Virusshare.00085/Trojan.JS.Agent.cbn-f2b4e82cf7c244be55df68fc359572bc0f49d83bde9554a2ca2383c8abcc572c 2013-08-21 22:22:36 ....A 20237 Virusshare.00085/Trojan.JS.Agent.cbn-f33ace8d0d2f5fa17c1095fda86b67ab28807d1cff0465476534ff1004a57984 2013-08-21 22:26:32 ....A 20511 Virusshare.00085/Trojan.JS.Agent.cbn-f3695182d6638f6564d9961b2c8d27bb0453dea7337130c35c4769400ac9b12a 2013-08-21 17:19:38 ....A 13937 Virusshare.00085/Trojan.JS.Agent.cbn-f3917bf31213f13c8425b242ad4c38b2fb99c6600b45a8a933a64670e98b1784 2013-08-21 21:38:58 ....A 36120 Virusshare.00085/Trojan.JS.Agent.cbn-f3c7e69da2452e912a34a7ba5bd3287e09aea38bd25f8dd3b02a0c2eaec12c12 2013-08-21 19:48:00 ....A 9585 Virusshare.00085/Trojan.JS.Agent.cbn-f3db616771bd8216cedf63c27cfbdbd988dc85524d372f6f5a7ab7bfb5dd8c5a 2013-08-21 23:48:00 ....A 37471 Virusshare.00085/Trojan.JS.Agent.cbn-f401e0bc55d3baab2c96594d66879e97477e4511fdeef5b6cdb31e00d13c5fb6 2013-08-21 18:57:46 ....A 66952 Virusshare.00085/Trojan.JS.Agent.cbn-f614bb37f42875104ea3f4003aa7f6c78076118707ba5b065bfc3c1f9f44a96b 2013-08-21 17:22:34 ....A 42689 Virusshare.00085/Trojan.JS.Agent.cbn-f6efff24d01ab5b21d8da7aa6f7690bfa5331c83980e80f11d947bc230afbc58 2013-08-21 20:40:56 ....A 16877 Virusshare.00085/Trojan.JS.Agent.cbn-f7aeb0fc4f301082b4a1939ddea0d752ca443aa03591f8aed2707e2059891f55 2013-08-21 23:29:50 ....A 22307 Virusshare.00085/Trojan.JS.Agent.cbn-f7f7221837714330e2762de5d6e58d5ba548e55b4133819088c703bdcf257f55 2013-08-21 20:19:28 ....A 56469 Virusshare.00085/Trojan.JS.Agent.cbn-f848576220bc1d3174c18815b286eebd7b78e0503f1abea1653a4ab93524c7a7 2013-08-21 23:08:28 ....A 29820 Virusshare.00085/Trojan.JS.Agent.cbn-f8a2bdf99fe9fbd6cc639924b56ffcacda6f2b7ca49b6b3b30c811c1d3740aee 2013-08-21 20:50:36 ....A 34131 Virusshare.00085/Trojan.JS.Agent.cbn-f8ea38a52d02aab2b5303d12c40e540ba28ecf5d8bbc6e56f943ba8da569dffa 2013-08-21 20:49:56 ....A 15514 Virusshare.00085/Trojan.JS.Agent.cbn-f953c4b36b2e586bac2c9889905f581b2d3d3ed295f5663bb8c0281c44dccd24 2013-08-21 18:46:14 ....A 6563 Virusshare.00085/Trojan.JS.Agent.cbn-f96f3b0aa662a866dce30fb9372ecc2147f36645a8ee9f689f7064a9e480f6d4 2013-08-21 21:40:56 ....A 26913 Virusshare.00085/Trojan.JS.Agent.cbn-f9fa50fbcf740aaec9a1f354236cf88f6700b69a1b4e12def5e482b3aeea6aa7 2013-08-21 21:27:40 ....A 31214 Virusshare.00085/Trojan.JS.Agent.cbn-fa21ec2138d24f72496f9bbf773fcf1b53cae44aa83d8a7f3a6717c6c70fa6d8 2013-08-21 22:19:06 ....A 63563 Virusshare.00085/Trojan.JS.Agent.cbn-fab484cd7efb51c982f4e28f3d35e1d02c7b5fd2a79c33932aa75fb221f20dfa 2013-08-21 21:09:52 ....A 49343 Virusshare.00085/Trojan.JS.Agent.cbn-fb00847884ff481923abe4e133115bd44dfb72fa8d072753dc96a0b55cf95447 2013-08-21 22:56:38 ....A 9843 Virusshare.00085/Trojan.JS.Agent.cbn-fb30b8a249fe7872b3d3bd692690a471939544188d609009ef9cf819a1a31e74 2013-08-21 21:11:02 ....A 43210 Virusshare.00085/Trojan.JS.Agent.cbn-fbb2f03432ecf5fefba62c9a0a77e0c211f6af91fcd6449e174270c47add43cf 2013-08-21 17:40:32 ....A 8702 Virusshare.00085/Trojan.JS.Agent.cbn-fc3deb7623f1893d3d5dc80d7d91785083b2788e322ee30dea0666cde3e5f15f 2013-08-21 20:45:44 ....A 86057 Virusshare.00085/Trojan.JS.Agent.cbn-fc4958be92254bf4e8f48e0c47b93cdf7a79f38bf192ad78dc91abfaaa1becb3 2013-08-21 17:36:32 ....A 30483 Virusshare.00085/Trojan.JS.Agent.cbn-fc500b3d13fa6741a46b9d8aaea47f669015e10a1f3d5fcbb0629fd2ae1a65ab 2013-08-21 19:08:06 ....A 5382 Virusshare.00085/Trojan.JS.Agent.cbn-fca8356cef2e22800b2cca489924e3a202e6fa219b48be17e51cdfca1b5c722a 2013-08-21 22:08:30 ....A 17044 Virusshare.00085/Trojan.JS.Agent.cbn-fcba9ebd1dd87446bb276010752e9e39c1388a8015eea21e6e6064d2198db69a 2013-08-21 22:00:12 ....A 92608 Virusshare.00085/Trojan.JS.Agent.cbn-fd5f7b72f380a4370adf16e78356fd567e50511a6c05fec49594d589ee9379fe 2013-08-21 23:19:14 ....A 92374 Virusshare.00085/Trojan.JS.Agent.cbn-fdd56040ceaa6dacb398f82b26b349787531aed2156420663014add2ce1465e8 2013-08-21 21:40:38 ....A 23007 Virusshare.00085/Trojan.JS.Agent.cbn-fe76b03ba92042540498c9d99d843cfc651d0968239a1d6a402d9a2688934412 2013-08-21 23:23:48 ....A 17236 Virusshare.00085/Trojan.JS.Agent.cbn-fe7d677bbc6c937a14001c76a2d471e48fc54db1a03986e880d3c2270246d08f 2013-08-21 18:45:26 ....A 92019 Virusshare.00085/Trojan.JS.Agent.cbn-fec6742ca980acab108ef6e5a5df30d00106474b0eece3ee2acceaa526081582 2013-08-21 21:56:10 ....A 26134 Virusshare.00085/Trojan.JS.Agent.cbn-fee8517586d0d4eb45c86c1d50d53cc05ed211edd35d3adc9c7752a6a2aad72f 2013-08-21 23:39:08 ....A 51656 Virusshare.00085/Trojan.JS.Agent.cbn-feec0beb3d8a061dbdd2afd58b293c667fd43b086435964c62095f6879e0c34c 2013-08-21 19:09:00 ....A 76591 Virusshare.00085/Trojan.JS.Agent.cbn-ff5b2218616c562e93badb21dd2d3aeb29e32eaaa12d1065920dc44147eb5f0c 2013-08-21 23:17:58 ....A 7801 Virusshare.00085/Trojan.JS.Agent.cbn-ffc663a569d6edddb12115e0da954360640889dcb5e2ab5508ece45671b7e7a0 2013-08-21 18:06:08 ....A 14431 Virusshare.00085/Trojan.JS.Agent.cbn-fffc84913ac706a1507e92f940671ba952f5fb5270ddf793bb376b08d90046b9 2013-08-21 20:38:02 ....A 25948 Virusshare.00085/Trojan.JS.Agent.cbo-06e0c19a7783600ab5ddc5a5a7ee908d5f3af716764fc3a28a5fbdd397af2a06 2013-08-21 19:02:08 ....A 22175 Virusshare.00085/Trojan.JS.Agent.cbo-10fd521a5e63047fb24d69045cc368cc31b895580f37aa73047aab41f551207e 2013-08-21 18:53:14 ....A 89153 Virusshare.00085/Trojan.JS.Agent.cbo-1e623b514fafecff9913cda61c072a60cdffe7757d0be11b890e308723c16ec8 2013-08-21 22:54:36 ....A 110036 Virusshare.00085/Trojan.JS.Agent.cbo-38a489197fcddb82843ad01a207bfad2550b7e14079a30bff347098b20d2b731 2013-08-21 22:04:38 ....A 91041 Virusshare.00085/Trojan.JS.Agent.cbo-5a585c46a1901a172adb5e74228884a4d29373caa4df1d95b87a031270417fb2 2013-08-21 21:52:30 ....A 8101 Virusshare.00085/Trojan.JS.Agent.cbo-6936daf10c35cc5a02b1b32c2cb8e526af041ddd158858e77d2c11b4aee54765 2013-08-21 19:20:42 ....A 23203 Virusshare.00085/Trojan.JS.Agent.cbo-9fe80248aa3dc779aacf5aebf2ae6b7cd70ed0ab0ba2171286001716723e6b15 2013-08-21 16:36:10 ....A 13159 Virusshare.00085/Trojan.JS.Agent.cbo-a7fbfdb0aea72760656086dc4730c785a1a066f27fd92a071b4c296d6b9b1bb4 2013-08-21 19:11:46 ....A 12975 Virusshare.00085/Trojan.JS.Agent.cbo-b244ad2df7e85af460e75672073cc2577f2d28d1d24ab378710e7e47ea30af7c 2013-08-21 17:14:22 ....A 13159 Virusshare.00085/Trojan.JS.Agent.cbo-beee3b8271fca3c3cc5317cd4d2adb58320cbd062d17d98738a1786e03eae80a 2013-08-21 19:41:34 ....A 13159 Virusshare.00085/Trojan.JS.Agent.cbo-da0d73d42fc7aa8858add15f5074b80e2e1a052d835443e768e736688257ede0 2013-08-21 21:59:22 ....A 6798 Virusshare.00085/Trojan.JS.Agent.cbo-e374a3eee846d7e52fb0093794852d9d34468e7f43d5e58a996c644e98350a3c 2013-08-21 19:20:12 ....A 28994 Virusshare.00085/Trojan.JS.Agent.cbo-f11259ff90dca8aa7436866a51253630cf9974179d30c00461fda03e8982e0e0 2013-08-21 22:51:38 ....A 28604 Virusshare.00085/Trojan.JS.Agent.cbs-00293d0c69e60d250ee4a5267cc5e32f90998b8bb65f48e0b22449d9d629a452 2013-08-21 19:54:30 ....A 25953 Virusshare.00085/Trojan.JS.Agent.cbs-028b80bf0f6284d5474b3c1aa2a85cc7fe5a90761a2b59d99eaa422d7b3c0744 2013-08-21 21:29:22 ....A 17796 Virusshare.00085/Trojan.JS.Agent.cbs-064b70c3d1d331cccf90b435821c2c7c2cb89c0e140ac57b9e02ce2fd4e339a9 2013-08-21 22:06:46 ....A 98009 Virusshare.00085/Trojan.JS.Agent.cbs-09ae7c31f464756485bcd3d4e9735a1f097eeb91b811e42fe4278191a2e71790 2013-08-21 21:19:34 ....A 37365 Virusshare.00085/Trojan.JS.Agent.cbs-0a17d7f046d397444aedc9bac31e744f9fc7a259eb856bb171df5899f422b189 2013-08-21 15:41:12 ....A 17156 Virusshare.00085/Trojan.JS.Agent.cbs-0bdc83ab23a61d948116e7ad20813f98c65c01d30795cb9daa905495b2435a27 2013-08-21 22:51:04 ....A 44873 Virusshare.00085/Trojan.JS.Agent.cbs-0ee1083037dea332df2ad4918dd4b11e65356ebc5e51ca9910d8834bbfbfa49f 2013-08-21 16:47:18 ....A 97938 Virusshare.00085/Trojan.JS.Agent.cbs-0f97c2022a55075766a5a41ceea1b031104c711f4424cbfe7eb4f01d1d625f4c 2013-08-21 22:47:16 ....A 37673 Virusshare.00085/Trojan.JS.Agent.cbs-107f9a65c8a8a683f4172eae0c8a6c8980d32ee8f664a2aedd0431d52ed32077 2013-08-21 20:20:26 ....A 26643 Virusshare.00085/Trojan.JS.Agent.cbs-12dfe421a0ab3e5ed7ec0423815ec87c150836bb2870da96b842fc1bde9f1803 2013-08-21 17:58:50 ....A 54018 Virusshare.00085/Trojan.JS.Agent.cbs-13e110e2f64a96e0cdbf4c82f3b3e5d247c9056722964cc43b46197cc500d7b9 2013-08-21 17:14:38 ....A 28611 Virusshare.00085/Trojan.JS.Agent.cbs-140fa4b6b4b3d3cec064aff3de18b858ce5dfc51170a9b64165c8604f9cf875a 2013-08-21 18:36:14 ....A 26644 Virusshare.00085/Trojan.JS.Agent.cbs-156281fed04bbca8288ec97bdc3fdda395694bdca737d94da943c94c6e17aad5 2013-08-21 23:47:42 ....A 120351 Virusshare.00085/Trojan.JS.Agent.cbs-18e99f920a3e60507b44c812f7fc92b00c5d7c6914d27cf5f2be70e76bb1efe9 2013-08-21 22:33:48 ....A 28607 Virusshare.00085/Trojan.JS.Agent.cbs-1b83ebd17dcde93637b8557ce550ec419824d66704faa8dcb6fc5c6957135088 2013-08-21 23:37:44 ....A 171940 Virusshare.00085/Trojan.JS.Agent.cbs-1db3a6e36b9e14ac037336da43713fad65e097a5882a778836f5dd14d83556de 2013-08-21 21:19:52 ....A 16750 Virusshare.00085/Trojan.JS.Agent.cbs-1ecea1a8b3600129877371744a3ccea10fc4a8580c22e7ce344ee3652a8b8669 2013-08-21 23:37:44 ....A 28625 Virusshare.00085/Trojan.JS.Agent.cbs-2760376eca52cb2699152e958e241c2b50a922baefb95a34ab949706b52271db 2013-08-21 23:20:32 ....A 28595 Virusshare.00085/Trojan.JS.Agent.cbs-28744ea50c15865238d37fa632da64d056d824b34db38f66269d0de4d82ab087 2013-08-21 20:40:12 ....A 27468 Virusshare.00085/Trojan.JS.Agent.cbs-298447436f27f81ba747aac5faf1dfd3f061294d12cd58ebce0b0574fba9fba4 2013-08-21 19:34:14 ....A 21738 Virusshare.00085/Trojan.JS.Agent.cbs-29fd2203554b138c1c71592ae0fd00b7e4aac96cf0a26399ef029ca1176b1ce9 2013-08-21 23:08:18 ....A 28633 Virusshare.00085/Trojan.JS.Agent.cbs-2ae90b54bb4024fe2be91eb4d8f68802167dced4c1f24721a697b42f88f867a0 2013-08-21 23:52:30 ....A 76440 Virusshare.00085/Trojan.JS.Agent.cbs-2b181862e71f309524a302f07c3c963f272b9b2cc3376773f5a5f011d032798f 2013-08-21 22:41:28 ....A 47207 Virusshare.00085/Trojan.JS.Agent.cbs-2c478dd68b62f4c1f183843d0c8311a850657480f49e36048685661153a0ecf7 2013-08-21 23:48:00 ....A 69838 Virusshare.00085/Trojan.JS.Agent.cbs-31066ca008baff05fc73a753bab95777fd0d07fdb0ede7e3900211a772ea9cff 2013-08-21 22:01:52 ....A 44032 Virusshare.00085/Trojan.JS.Agent.cbs-315ca68be539d6e758808e508ebccc6e9c836eb1d124173d5cb0aed3f2119ded 2013-08-21 22:52:52 ....A 180737 Virusshare.00085/Trojan.JS.Agent.cbs-33815cd4ab29a9940839287af0a1ac271f44a00819473023dae4c36c0d27d6a3 2013-08-21 16:30:30 ....A 24233 Virusshare.00085/Trojan.JS.Agent.cbs-3491e15381af78b41d1070f2e9a7e4a8b55ce5897cd9b0c60e1b684016fb4f29 2013-08-21 20:55:30 ....A 85667 Virusshare.00085/Trojan.JS.Agent.cbs-36adc50bc71c4a491544afbc912870bbb633918041f549d8fdcab9552fc857e9 2013-08-21 15:47:40 ....A 27671 Virusshare.00085/Trojan.JS.Agent.cbs-388656a5cfe51ddfbad4527d95f61698aa6b279b6b4c5165edae6a01bf947c7d 2013-08-21 18:10:08 ....A 62501 Virusshare.00085/Trojan.JS.Agent.cbs-397b8d9cc6a952e6a99d33ff40db0a6103996d2969121c8a168f80aa5a202659 2013-08-21 15:59:58 ....A 49001 Virusshare.00085/Trojan.JS.Agent.cbs-3dda18afc6c58e9b02efbdb977486b5ad493ae32ac07fd2bf5425191c6ddd0ae 2013-08-21 18:41:04 ....A 46843 Virusshare.00085/Trojan.JS.Agent.cbs-3f2c21a72dc338fdf68d8136d70ff4039850b4f69984c915028416d8c02047a2 2013-08-21 15:38:34 ....A 31979 Virusshare.00085/Trojan.JS.Agent.cbs-3ffb97c4245708c8ed567f6b594883d3d13abfd5c0d42c239c6c48e498324bc0 2013-08-21 23:03:18 ....A 28578 Virusshare.00085/Trojan.JS.Agent.cbs-41453de08862a994e4c5e19941837e5c81c8b6d287c75a7561098938b068b722 2013-08-21 23:23:28 ....A 27865 Virusshare.00085/Trojan.JS.Agent.cbs-4179a6df25d79f4b07fbef61a16dc338d4205e7736d9891ca5bf0a60d8193c4c 2013-08-21 15:48:56 ....A 26967 Virusshare.00085/Trojan.JS.Agent.cbs-41afceb1e034551c819e53a90f22921b6ffdb895e16973bff673b9087a48b60e 2013-08-21 17:33:30 ....A 19523 Virusshare.00085/Trojan.JS.Agent.cbs-41c1f714f9b090bc60cbf1492357207267754a5a2fddb0535100c448768a2d39 2013-08-21 21:49:58 ....A 17793 Virusshare.00085/Trojan.JS.Agent.cbs-434fcf27264bd0cbaced3051a2af816276e2bbb04df4de563b7007c395c9763d 2013-08-21 21:38:34 ....A 22755 Virusshare.00085/Trojan.JS.Agent.cbs-4547df536c8101fde0fdbdb0f8b9eb9302f77c2c5723f7078f8765084de4fb33 2013-08-21 23:47:52 ....A 28761 Virusshare.00085/Trojan.JS.Agent.cbs-467ffd3365b0e0156a246268a5ec83ff7e1dca624c6636a327207a90423b1ee8 2013-08-21 20:11:00 ....A 47085 Virusshare.00085/Trojan.JS.Agent.cbs-486cdb59f8d0474e3ea62030062ad2ed3d4da7181ead02747a8c8c1cacc82878 2013-08-21 15:57:46 ....A 31736 Virusshare.00085/Trojan.JS.Agent.cbs-494ec6ed988ba76155f0cf95c00e84bc02b1d11d9254ba6022d8ffdff63db019 2013-08-21 20:28:40 ....A 44448 Virusshare.00085/Trojan.JS.Agent.cbs-4b7827f87875bbe06839c0c87fae701dfe428821e5ef6fa1b88b91e01ef2a0a9 2013-08-21 17:51:52 ....A 23982 Virusshare.00085/Trojan.JS.Agent.cbs-4c6f93738c5aff9505bc35c0443e7cdd0c364fb1df1bb6e8848222e13f0b8eef 2013-08-21 22:12:14 ....A 34392 Virusshare.00085/Trojan.JS.Agent.cbs-500eea1d094224c9e7b22cd16737f8a0b7527f1f1cfb4d5da45fd083bec93c4a 2013-08-21 22:12:28 ....A 38690 Virusshare.00085/Trojan.JS.Agent.cbs-5057af7e44808d33358af3bec6d4e2054536b550f746ee10c396e6b9e382e443 2013-08-21 18:13:26 ....A 44047 Virusshare.00085/Trojan.JS.Agent.cbs-50a60785f436db54b0316c6c04fa534cb99e46e4969896e10540f1fc831f5471 2013-08-21 15:38:08 ....A 180372 Virusshare.00085/Trojan.JS.Agent.cbs-519bf50b97cded796d46037332887902128f4f36039202931819b626d5b42110 2013-08-21 15:31:02 ....A 44228 Virusshare.00085/Trojan.JS.Agent.cbs-52f53effa55d36bff17682ab8e5d07a0dc1ba8d56cf54f67413de6481193fd39 2013-08-21 19:35:20 ....A 22792 Virusshare.00085/Trojan.JS.Agent.cbs-5302c8ebdd98c9ce6134655e9af8230e9bc621f0a883cc93ba7bccb043eb8d8f 2013-08-21 15:32:02 ....A 77851 Virusshare.00085/Trojan.JS.Agent.cbs-532b2d884765e4757626c21e9bbafd46534732bd0548fee5fd12c9677c5bf468 2013-08-21 22:52:26 ....A 45319 Virusshare.00085/Trojan.JS.Agent.cbs-533ad3d3ea41c657f791b41d6d796a60be9b59abd985906f5282de7e6a658984 2013-08-21 20:46:32 ....A 46905 Virusshare.00085/Trojan.JS.Agent.cbs-57fb281b201d09e7580b85748e747ec6398308e9a2b8cc0eb9dd5b3d6e530993 2013-08-21 16:17:58 ....A 33427 Virusshare.00085/Trojan.JS.Agent.cbs-58aaf5824b0de461bb7e067885899d97a38f7f0cf9f71f244eed14e7f85523df 2013-08-21 15:51:08 ....A 26149 Virusshare.00085/Trojan.JS.Agent.cbs-5b780d4fe3b4940d1a5ef2733b29726586792409ad7226bb68eb9bd3d9190cca 2013-08-21 23:20:04 ....A 28726 Virusshare.00085/Trojan.JS.Agent.cbs-5bead485286171c94fda506f7b3eb055ccc84579e6fecaca3e38ef38a416651c 2013-08-21 22:49:12 ....A 78175 Virusshare.00085/Trojan.JS.Agent.cbs-5e1d0f334a512a02ba5505f8904629fde0796ee6f79f68a3adae9966409a936d 2013-08-21 23:13:16 ....A 75487 Virusshare.00085/Trojan.JS.Agent.cbs-5ff2a6ca693f939c93c95a92d0ebbec804146f03a80a4d92c037b43b5e6a19f0 2013-08-21 22:28:56 ....A 92516 Virusshare.00085/Trojan.JS.Agent.cbs-6182e0ae8c8f3e8a95ebe8e842d2799916e316224a3755191af7169de894d4bd 2013-08-21 21:42:10 ....A 17415 Virusshare.00085/Trojan.JS.Agent.cbs-63a300fcaa90ca45baad9c26082994c37873b6294ce64d05c850611e851d2c93 2013-08-21 17:59:50 ....A 40507 Virusshare.00085/Trojan.JS.Agent.cbs-647582f0c39c46c42de475e1919e40999d03d4ef512552d9a3a46ccce1dc86d0 2013-08-21 22:59:18 ....A 188941 Virusshare.00085/Trojan.JS.Agent.cbs-662ba19e968887ac449fa75929206152788a1f0ef5f89fcea5d56ee04b97744e 2013-08-21 18:45:50 ....A 39723 Virusshare.00085/Trojan.JS.Agent.cbs-66e41797b9bd627d0a18928111b5bf8d311d66843dd536fb9fc8a2cb28479538 2013-08-21 23:29:22 ....A 112563 Virusshare.00085/Trojan.JS.Agent.cbs-67840d94d3a76364751116db7a46108ada7048de115cb29bc81e20342fc12370 2013-08-21 22:52:20 ....A 165634 Virusshare.00085/Trojan.JS.Agent.cbs-680a4f8cda2c0dd6c98fb973088ad9c53e6fe3c922692fab0f0773f604d01dee 2013-08-21 23:08:56 ....A 41343 Virusshare.00085/Trojan.JS.Agent.cbs-6b70653769bc309254e0b78e20b5242714cc92d640c79c94a5c145f638a4a881 2013-08-21 21:14:36 ....A 29847 Virusshare.00085/Trojan.JS.Agent.cbs-6c43b4f809ceb65a2d36226d304c65916e515ec12eb49d008bcf41254ad01aec 2013-08-21 21:39:52 ....A 22368 Virusshare.00085/Trojan.JS.Agent.cbs-6c6c79d54f7150b4148b7e70fe190c1cc89e8aa759e6f1c135e149380a116f9e 2013-08-21 19:21:30 ....A 28638 Virusshare.00085/Trojan.JS.Agent.cbs-6c9ed82bb5b5dee32e3088e724326b069203ddf44abeb3bb2ec08becc29b0561 2013-08-21 23:41:08 ....A 20758 Virusshare.00085/Trojan.JS.Agent.cbs-6cdb8d143de5280dc5b92cd692bbea05679b96b92f62ac807830806c0d7197ed 2013-08-21 22:29:36 ....A 28602 Virusshare.00085/Trojan.JS.Agent.cbs-6ea78cd37839ed417dbecc6559bed9bbe902447a2f41f9faa6f379cb05ec667f 2013-08-21 16:56:28 ....A 20875 Virusshare.00085/Trojan.JS.Agent.cbs-745c3c6eaae8b4196482e6f818df4e13d22b809d8f2a3873a3e139e1c4e4cfb8 2013-08-21 20:59:16 ....A 111972 Virusshare.00085/Trojan.JS.Agent.cbs-780fda297b85c61c0b38adc2fdb3de7ca3dc2c11951b62f823c821a6f83d92ae 2013-08-21 20:00:42 ....A 39856 Virusshare.00085/Trojan.JS.Agent.cbs-78c0468abf0047cf850735ed4dc463c8734213c59076f63b8d7e4bc9ee823a62 2013-08-21 23:53:36 ....A 54419 Virusshare.00085/Trojan.JS.Agent.cbs-7cbc2b7bea38e56e23415ca77362f31ccf4e5cfbd7eccc1c1678b9600aaff543 2013-08-21 21:02:28 ....A 17830 Virusshare.00085/Trojan.JS.Agent.cbs-7d640f53f62e66f09f5c209d0e7ea8b432e94e5b1a9622a95d10a9d6674e9a54 2013-08-21 23:19:56 ....A 28677 Virusshare.00085/Trojan.JS.Agent.cbs-7f19dfd5d8e125aa1cbacf3862f9ab01388cd575f95ca49d3055bc6581b12aed 2013-08-21 19:06:24 ....A 40588 Virusshare.00085/Trojan.JS.Agent.cbs-7f27940512325aea41fc927b35f3afd1cbea74b9ae95ac4682a3fdaaa9d5b5c5 2013-08-21 23:20:30 ....A 28605 Virusshare.00085/Trojan.JS.Agent.cbs-7ff8555f4f19e667f605270933f65cb2fdce40de0fb8254cbf3fe1b531ba535f 2013-08-21 21:24:00 ....A 27077 Virusshare.00085/Trojan.JS.Agent.cbs-8084f34fd9c086ed9b15791c06a4b3189eaa22de36ea48f01cf75355374909eb 2013-08-21 19:22:32 ....A 45100 Virusshare.00085/Trojan.JS.Agent.cbs-81655859c34605d4c67eded423bd13d926333c93a83c72b9d48ce568d2de37ed 2013-08-21 19:48:54 ....A 39528 Virusshare.00085/Trojan.JS.Agent.cbs-8250988bad4638a8a90c8551bbbce848e7446f578b336a4348a4470462707c41 2013-08-21 17:57:12 ....A 50417 Virusshare.00085/Trojan.JS.Agent.cbs-8572fd888b8d0b4774a85c804c7475a18a4a7cffa8958a60916ed2e05e7b0ed5 2013-08-21 23:19:18 ....A 28648 Virusshare.00085/Trojan.JS.Agent.cbs-86cf749f910e82af9d6e3244946e09cc93b24dd4c6162a5136c46610dfbf0a80 2013-08-21 16:08:04 ....A 20906 Virusshare.00085/Trojan.JS.Agent.cbs-86d3e9ad84094b37031230357ee98022804d663d1417d0d0cfeb87c8e448516a 2013-08-21 23:06:52 ....A 135502 Virusshare.00085/Trojan.JS.Agent.cbs-88b489dd10b918eb9cba0456a2af8ad2f2c4ba4dc22c3e8a682621db5f0ccd24 2013-08-21 18:14:34 ....A 55412 Virusshare.00085/Trojan.JS.Agent.cbs-88c1ad79bea90ea224bfdb3ab3bb6850af4f6eaf3f19b536cb3fe40076ec8f7a 2013-08-21 19:49:58 ....A 42861 Virusshare.00085/Trojan.JS.Agent.cbs-88f8544eb5a3dfea8fef6c73066d03dd30d5445077ea6d3d082eccbd810a7d3f 2013-08-21 17:23:10 ....A 73202 Virusshare.00085/Trojan.JS.Agent.cbs-897d71d17c05ce24508ddad391465f89a692286fcc6486f562f746bcee23f208 2013-08-21 22:11:50 ....A 58337 Virusshare.00085/Trojan.JS.Agent.cbs-8a2d072093e0b62ae9e8bc0af50d03eea74ac1569164fa65f35c96e675554066 2013-08-21 15:53:22 ....A 33051 Virusshare.00085/Trojan.JS.Agent.cbs-8a775ee221264713bf6e5e85994db4828905f1ab9d7a4ab1ed4c97076c22a5bd 2013-08-21 21:03:58 ....A 34196 Virusshare.00085/Trojan.JS.Agent.cbs-8b14c8b7eb1772917094b610ec3469f4caf2e67f1fe94877b78980f9c4c8741f 2013-08-21 17:00:04 ....A 33267 Virusshare.00085/Trojan.JS.Agent.cbs-8c75001fba0e9e00ec3166caf2f6e92765e403a84f351c0af1fa4af1c1d19320 2013-08-21 16:56:16 ....A 172092 Virusshare.00085/Trojan.JS.Agent.cbs-8c93e86fae0eca0b459300acdfd5e9ea480fc01e00b19b26845ddd6b4593d06b 2013-08-21 18:23:50 ....A 28638 Virusshare.00085/Trojan.JS.Agent.cbs-8cdc0883d6907b90ca9b07b56fa0cbfb10b9022d1a4f1a47edb51a7850f50b40 2013-08-21 19:04:40 ....A 51511 Virusshare.00085/Trojan.JS.Agent.cbs-8cfa3de373b94d40f1360c9c21e9f7e449f3d189fde5858cb6432ecc0989959f 2013-08-21 23:21:24 ....A 84269 Virusshare.00085/Trojan.JS.Agent.cbs-8d5f5e184430c382582259e57007fb607c9dfef92028f7b487087611c720cbe3 2013-08-21 21:09:02 ....A 26520 Virusshare.00085/Trojan.JS.Agent.cbs-912be90730fb063e40afdb5fd1acd81ae4061ce900d0c416a8c101bf5d3c5f51 2013-08-21 22:31:10 ....A 23082 Virusshare.00085/Trojan.JS.Agent.cbs-9138be3449cabd82d844c1c9ec6887debe3208c8994d3fc2bcef1a14a8b3186d 2013-08-21 23:39:42 ....A 49366 Virusshare.00085/Trojan.JS.Agent.cbs-933148d1fbc4b7ba748caba7ab936e64ec179d0911abfcc46cbab5bbb01f8ca3 2013-08-21 22:50:26 ....A 30802 Virusshare.00085/Trojan.JS.Agent.cbs-9343b6e58a8c5ca7d5ec1b6a823587a457c01ada3c3106d6797679465aab9f15 2013-08-21 23:28:38 ....A 28601 Virusshare.00085/Trojan.JS.Agent.cbs-958fcf716c381c338fa28bfdb75bc43f7ebab2b71de5ad091737028012ed500a 2013-08-21 22:42:34 ....A 37135 Virusshare.00085/Trojan.JS.Agent.cbs-961f54871af1026b83854fe43a88c370eb57d408659ac4ac8f4ee8e6fa66a3c9 2013-08-21 23:20:42 ....A 28606 Virusshare.00085/Trojan.JS.Agent.cbs-970b682bc3b01865977c9b5c970a2af6b09c6ed6b5088f361b3751c27a71a31e 2013-08-21 17:02:44 ....A 59360 Virusshare.00085/Trojan.JS.Agent.cbs-9aa86781ad78c5d120b21ec48d18eebbebda7c816de8967718a27d0614a62c7b 2013-08-21 19:40:02 ....A 30054 Virusshare.00085/Trojan.JS.Agent.cbs-9b141adaee093f8ab26340cd70cf167e0393db665c9df86fbf8b0b69fc360f8a 2013-08-21 20:20:22 ....A 44278 Virusshare.00085/Trojan.JS.Agent.cbs-9eed2afa350b4f664cddd09083a9d51c9d356f7824f4f9d3931f2ef2d22fceea 2013-08-21 23:19:54 ....A 28586 Virusshare.00085/Trojan.JS.Agent.cbs-a0a70cffabb584c42eb4926e62c4d03de23c57dfe5dfc121c168e5a611417fe4 2013-08-21 17:03:28 ....A 27671 Virusshare.00085/Trojan.JS.Agent.cbs-a22f61098731161c2ea095c6b7f608682fa8f80b3409e0418ae0007a931ff28b 2013-08-21 18:57:40 ....A 21985 Virusshare.00085/Trojan.JS.Agent.cbs-a3457435c6af46f0dde2647a6978121afd2a002dd28aa1c384a8348a9c15a333 2013-08-21 16:01:00 ....A 54744 Virusshare.00085/Trojan.JS.Agent.cbs-a3cd12951fd02de27446a96be963634f76c7fbd8b6ff986334bf1f556e46ffe7 2013-08-21 19:20:40 ....A 46843 Virusshare.00085/Trojan.JS.Agent.cbs-a4a9847bb77c0997c2a944bad252d87fa9aa7657bf6081bf57789eea2e21636a 2013-08-21 16:01:14 ....A 33740 Virusshare.00085/Trojan.JS.Agent.cbs-a4d82463597cb7505142ee443872e5abd06fb339ee53acf328b9d60dffd20eb4 2013-08-21 22:35:20 ....A 32640 Virusshare.00085/Trojan.JS.Agent.cbs-a9db8296b0aa1be2b7aad2cf8ddb5b5985163d35ec8659c60af060e51dc239fa 2013-08-21 18:59:30 ....A 27651 Virusshare.00085/Trojan.JS.Agent.cbs-aafe6c71b2258eb529d0d1ca516c5e0123aaf442fa2548ba0fb544dc0230c80d 2013-08-21 20:01:56 ....A 25136 Virusshare.00085/Trojan.JS.Agent.cbs-ada53470406791533c502f5dc66f8eb29837b00f4bb48b113696a6d62c550b15 2013-08-21 17:48:22 ....A 40463 Virusshare.00085/Trojan.JS.Agent.cbs-ade26ac463cd9fd652d54846722930f3e9a7f0c43d7482e55f839333eb673d27 2013-08-21 16:37:02 ....A 38452 Virusshare.00085/Trojan.JS.Agent.cbs-ae8062c426c774db744362da1256cf40eb14b84b99a658ee1c999ffc3e13a463 2013-08-21 17:12:40 ....A 46935 Virusshare.00085/Trojan.JS.Agent.cbs-af3d0f0c8d9336a6a866d83dad90009f9fd4dba6c28019bdd99ec433294e83c0 2013-08-21 17:49:08 ....A 28642 Virusshare.00085/Trojan.JS.Agent.cbs-af72cfbc77f7765c56a4b95ea65a838a595cfcdce58501e4ff32ebbd4dbcbb05 2013-08-21 19:38:06 ....A 50288 Virusshare.00085/Trojan.JS.Agent.cbs-b430aaa46cc45e446c15d752acca9f84d1514585aec7612e43230b3c31aa29f5 2013-08-21 19:57:36 ....A 30126 Virusshare.00085/Trojan.JS.Agent.cbs-b4ec6b5b4a55a9b24c99f812239531e5b6c012159be46c5217963079a11ba716 2013-08-21 23:39:46 ....A 30431 Virusshare.00085/Trojan.JS.Agent.cbs-b6e7bf2cfe3f59b5136cdc440fbf886d0e5705e7b8f48d659ddf0b70e5f50585 2013-08-21 17:03:52 ....A 33805 Virusshare.00085/Trojan.JS.Agent.cbs-b7123acd9a90343ee4dc378e466b5553540fa7f4e962492d465cf92eda3049f4 2013-08-21 20:13:24 ....A 25218 Virusshare.00085/Trojan.JS.Agent.cbs-b81b93ec8fd0f7839fe2adf49fcd346e71515173e629fd5fb0a9ae0c7e9f0e53 2013-08-21 16:38:04 ....A 38788 Virusshare.00085/Trojan.JS.Agent.cbs-b9467516d5dffbe96eba6032ec6e9e7a3b93fa3644e7f8e1e1a86119b1dc3a53 2013-08-21 23:48:02 ....A 28764 Virusshare.00085/Trojan.JS.Agent.cbs-ba87a4d83fb669382a9fc5a218c80030e02714bdc163b5cbb4657ed80cd18f17 2013-08-21 17:26:06 ....A 39720 Virusshare.00085/Trojan.JS.Agent.cbs-bf3656489172f49b898f1bc498a5134a2900c1a715da39040eb2b695415cafd1 2013-08-21 16:23:24 ....A 44837 Virusshare.00085/Trojan.JS.Agent.cbs-bf5b9c698ea6ee601d4d9309328f54e69cc027b137c2d46b02a109e642343245 2013-08-21 22:44:18 ....A 180745 Virusshare.00085/Trojan.JS.Agent.cbs-c18f7da7d4fadbe63078e2db183cb1f8ab92a5b784ec07f2046272c0a2feae37 2013-08-21 22:02:02 ....A 26546 Virusshare.00085/Trojan.JS.Agent.cbs-c5a12c57c53618fc1df6ff86ae68fef9266b46074739c4ba74ab16323f355be2 2013-08-21 23:30:20 ....A 58349 Virusshare.00085/Trojan.JS.Agent.cbs-c66b0b5f853e7c9af02871bb2a05c9dfab114b45a29b47e6acb7e1513cd4b5c5 2013-08-21 19:27:12 ....A 28763 Virusshare.00085/Trojan.JS.Agent.cbs-c86722c58488696417d6e61faa30b39540c9f4eaa74fba513fa16470e4df6bdf 2013-08-21 19:21:28 ....A 34069 Virusshare.00085/Trojan.JS.Agent.cbs-c8aa11b012a881dcaa239bd13abc0030eb74d1a650fee6e66c1d46fae55d3844 2013-08-21 21:54:40 ....A 33303 Virusshare.00085/Trojan.JS.Agent.cbs-ca68657fc455aca4e5ec306a8c48d6490e412dcfd0f1a97a48b5b633c8d19fb0 2013-08-21 18:34:58 ....A 136628 Virusshare.00085/Trojan.JS.Agent.cbs-cb9e72f480173e827e8be57143dc4a8b4f78b1622e10c6c67e44b87187c78ebd 2013-08-21 18:29:40 ....A 40202 Virusshare.00085/Trojan.JS.Agent.cbs-cdb7da44c2479a9fcc8b24693fcbfa31d4a7fa78b43a185772442e91230204db 2013-08-21 23:44:04 ....A 26212 Virusshare.00085/Trojan.JS.Agent.cbs-cfe9c25e58c2aeb79e648a068074d7fa18d2d6c0ba4b31882627f75ea2b000f3 2013-08-21 21:33:20 ....A 25963 Virusshare.00085/Trojan.JS.Agent.cbs-d41b073d02cafbedbfc018a3a6ce0d6f96b7d26cbd0dbd3d0f6aeeca779e6b06 2013-08-21 20:25:24 ....A 46911 Virusshare.00085/Trojan.JS.Agent.cbs-d4da6856f76a1e34e608c5661f00c0130b894ac35c7052e247f5fce94d54b56e 2013-08-21 22:29:26 ....A 42262 Virusshare.00085/Trojan.JS.Agent.cbs-d5ec450cce16f1f17d2d9ed13b6ffd66aad4f139f46e53680f3abd8144d175c0 2013-08-21 18:07:48 ....A 46975 Virusshare.00085/Trojan.JS.Agent.cbs-dc35b487d92ab30f9d6b56d137765c6edd61c36cdc6ad432bf5b1587555a397d 2013-08-21 20:53:02 ....A 112244 Virusshare.00085/Trojan.JS.Agent.cbs-dcfddd46a14e5205cf78d078cab30c9c4a7cdc65c679c4542e60f25ca6ecf579 2013-08-21 23:10:46 ....A 51934 Virusshare.00085/Trojan.JS.Agent.cbs-dd6d20132401327f58bd56137f9edff6641d88073d7d9f1ee0092d94cd8d1baa 2013-08-21 22:43:32 ....A 44791 Virusshare.00085/Trojan.JS.Agent.cbs-e003b8ef2b59a17acfcbb41e8e641cb22b8344e58e247303afed91a2ca3de641 2013-08-21 22:44:46 ....A 42934 Virusshare.00085/Trojan.JS.Agent.cbs-e358e8494af9b41bb0ea3308abe925d6c5aece9cea7cb4546eae5d9f0211bc93 2013-08-21 22:05:18 ....A 83811 Virusshare.00085/Trojan.JS.Agent.cbs-e4b10b310c9a1ffb411b6d72a3b6e09d27ad2f6536677e0b2c7368e055e6b9a5 2013-08-21 18:54:04 ....A 189029 Virusshare.00085/Trojan.JS.Agent.cbs-e53b6104a425f6db294c8cf016bb555448d407b9a852b4bb7ebc47c1b96be618 2013-08-21 23:29:04 ....A 73665 Virusshare.00085/Trojan.JS.Agent.cbs-e976cb063a1600199e551c42fa8121409aefd8c5b8f103463ac1ad91e1627947 2013-08-21 22:20:56 ....A 136487 Virusshare.00085/Trojan.JS.Agent.cbs-eabd57d99f5819e4276f2bdfa34ce12fc56af56dd62961e714992784b27c2c5f 2013-08-21 15:24:10 ....A 28038 Virusshare.00085/Trojan.JS.Agent.cbs-eb479de7ed1e7907c96cda54698168172dde0241ca233257b46701cc1b34dae1 2013-08-21 23:43:56 ....A 127375 Virusshare.00085/Trojan.JS.Agent.cbs-eb50514c18d8706677c5883d8d45bae5f22660e77e732bf5efd071dcd0d1ee6c 2013-08-21 21:32:20 ....A 68678 Virusshare.00085/Trojan.JS.Agent.cbs-eb98263c721725a856a87ee8d21e820d712724620562989eb1c9d55f9c8d7077 2013-08-21 22:34:18 ....A 187179 Virusshare.00085/Trojan.JS.Agent.cbs-ec115b7e0a5c56357d9274f0615ba4cde10f70211c6f51cc877dadc5961f89f6 2013-08-21 23:29:46 ....A 28680 Virusshare.00085/Trojan.JS.Agent.cbs-ef0229646171d2972431b61cccc3c9ec80c03c2ce598e5462266f2d81b19ca60 2013-08-21 19:38:34 ....A 45100 Virusshare.00085/Trojan.JS.Agent.cbs-ef7e95ab7425f289f48a7813019ebe2b3decd2dc1f6df737af8836c88f664599 2013-08-21 20:32:48 ....A 78175 Virusshare.00085/Trojan.JS.Agent.cbs-f00ed1663d75927eb2d1e844b166a9b2be456766bd450998f3199f5e2e146eec 2013-08-21 22:04:44 ....A 35063 Virusshare.00085/Trojan.JS.Agent.cbs-f0bf9cda5e5e41efefc8b35d449843e6d1eeb4fd17a7f4d5bcfd3364e5ae555c 2013-08-21 15:38:00 ....A 28728 Virusshare.00085/Trojan.JS.Agent.cbs-f0e3d378de23d1371c05b50bc4f4e747ea49a1e15db54b06f133b0c2bd617628 2013-08-21 21:56:16 ....A 88378 Virusshare.00085/Trojan.JS.Agent.cbs-f118e8b8f8ee76a67a24c3240e8726876676f6fec85fb9bf8ee1c812e187cbb3 2013-08-21 16:20:32 ....A 57306 Virusshare.00085/Trojan.JS.Agent.cbs-f11f034596f3a7ed94ecd266770c76a4b788be442639d6bc4fe552be03bd1333 2013-08-21 21:49:52 ....A 98093 Virusshare.00085/Trojan.JS.Agent.cbs-f1d2d5cdee9d8615dbdf839ef07b649acfdf7d23ef4d3be52915456f3fa389e5 2013-08-21 20:54:24 ....A 74667 Virusshare.00085/Trojan.JS.Agent.cbs-f210e02a6b750cb1a3ac143bf6bc1df8b8eb15cf267ec6df7a0c94de5a4e2957 2013-08-21 19:18:06 ....A 18868 Virusshare.00085/Trojan.JS.Agent.cbs-f35edd9a48d4a79321eeefc959c8f370a2dcd18d696f0b13da99d0535ae64579 2013-08-21 19:05:22 ....A 24525 Virusshare.00085/Trojan.JS.Agent.cbs-f43a32ff574664976c41f86c726dfbc130347c814ade033e55bf5b4a7f611076 2013-08-21 22:05:20 ....A 89543 Virusshare.00085/Trojan.JS.Agent.cbs-f472c5a043c87a0206cbe568af92873e4484856c58516253fb5c17a3c8332ce8 2013-08-21 22:34:10 ....A 16577 Virusshare.00085/Trojan.JS.Agent.cbs-f6f2320f7a1cf832ffdb288086b1ac31d5752ab43d10cf7282bea45fc17cb8d3 2013-08-21 19:20:24 ....A 41452 Virusshare.00085/Trojan.JS.Agent.cbs-f72408bee089ea459d196f1430c6e2328fb54a2a2f2d8580ff51dfa5e0b13e53 2013-08-21 17:14:40 ....A 157505 Virusshare.00085/Trojan.JS.Agent.cbs-faa7310ac07b65b82c4882feeabf42d13ed6322860efafb2f9bbf2eccc048eb5 2013-08-21 15:21:32 ....A 28646 Virusshare.00085/Trojan.JS.Agent.cbs-fb4a6cab1784fd3b49f2aa21049c07e66976ebcc0fa0be33fd9fb22455530d45 2013-08-21 21:31:44 ....A 41926 Virusshare.00085/Trojan.JS.Agent.cbs-fbea71cdbd122ce32c96d56125a54e6ac1ba36ef4ff4841dfe31809acdf51c0d 2013-08-21 19:10:08 ....A 75915 Virusshare.00085/Trojan.JS.Agent.cbs-fd37f8e84ad1d14ba289b95a0f6ffef74cc179f1488a4b92fe1b101000c7c6e6 2013-08-21 22:07:38 ....A 16849 Virusshare.00085/Trojan.JS.Agent.cbs-feae870cb8c6549278c0d9dc30fb319bc1f89ae101cfe885c82766f433688c78 2013-08-21 22:30:28 ....A 4458 Virusshare.00085/Trojan.JS.Agent.cbx-01fa51eec24592d79ad87970684ad35fe520abd621f576b401474f5e0423a37f 2013-08-21 19:10:54 ....A 59621 Virusshare.00085/Trojan.JS.Agent.cbx-14b758995400ae0d6b9e575c7c3117966ecedccec565d50ae7555bf12496290c 2013-08-21 15:45:36 ....A 19884 Virusshare.00085/Trojan.JS.Agent.cbx-1bcd84087e2b9833cbd659068de444169fb37893cfe7caa1cccca7cebb19672a 2013-08-21 21:24:30 ....A 61775 Virusshare.00085/Trojan.JS.Agent.cbx-1e4515aa04c51c5955037a7de0a0740109ec8da81ce455bac73a1b6cf1777da9 2013-08-22 04:47:24 ....A 14628 Virusshare.00085/Trojan.JS.Agent.cbx-26a16e512a226b1fe5fe92809c4dfc9404cb7e8089a643430f94479d6ac0c799 2013-08-21 21:58:30 ....A 134849 Virusshare.00085/Trojan.JS.Agent.cbx-28dc0b4889ebb5086e0936be0fa9b245f92ad1ef016339ca3c23a85751bb7c36 2013-08-21 20:55:24 ....A 5637 Virusshare.00085/Trojan.JS.Agent.cbx-3462d6f47f0142b16f93b4d82b51d1dd837e092c0204e37fcc96a4ff62274518 2013-08-21 23:24:26 ....A 92096 Virusshare.00085/Trojan.JS.Agent.cbx-371b047d107bae58e63b330b37e9ddc02b87ead75facbf3c424210cd1811e4be 2013-08-21 19:38:50 ....A 12284 Virusshare.00085/Trojan.JS.Agent.cbx-41f51b7da5acac356160af1898b85584f7992c1b47115602ed0fa9a0d410f929 2013-08-21 16:19:56 ....A 76769 Virusshare.00085/Trojan.JS.Agent.cbx-4d3e57038f5083033b8dfdbc2afd94cc9512e210077783ee4ffc602b47fc0347 2013-08-21 16:05:16 ....A 6192 Virusshare.00085/Trojan.JS.Agent.cbx-7f5a0746de3cd0416a1d027053f2d7cbbcb4ce96fdd892a50508cdca26ba516f 2013-08-21 22:45:48 ....A 12807 Virusshare.00085/Trojan.JS.Agent.cbx-8c8ab60555b87801dd94d4ad5042d5190968858002f43f074609b69e04c307c2 2013-08-21 18:18:20 ....A 20787 Virusshare.00085/Trojan.JS.Agent.cbx-94fd27f7d22d6163ebdc7c7e42e98a28939ca6789dcc48baebd6e0a8576f342d 2013-08-21 20:13:36 ....A 76822 Virusshare.00085/Trojan.JS.Agent.cbx-9a070858fa06cadcc8b10ca5ba13ac56d94e512c0ff2f4177166e4b41a11f4bf 2013-08-21 16:40:46 ....A 11322 Virusshare.00085/Trojan.JS.Agent.cbx-a88a21c6fcb7cbf8ba2c1368b68e0c948fb7d76361c21e26a27b6e0b11cdcb85 2013-08-21 15:45:34 ....A 21706 Virusshare.00085/Trojan.JS.Agent.cbx-b3a54590d33c88db10526dc18c88f53d313080a050cb9822e38567fb772bd373 2013-08-21 21:44:24 ....A 15323 Virusshare.00085/Trojan.JS.Agent.cbx-c1d825e712264eda19bdf04c6996b2fd3acf75e4aee1703a976248ecd4f4cdfd 2013-08-21 22:39:14 ....A 20847 Virusshare.00085/Trojan.JS.Agent.cbx-c76360178a836466e626f25d42c3a202ba785f52f7285802b66ad066e059b253 2013-08-21 17:46:22 ....A 15266 Virusshare.00085/Trojan.JS.Agent.cbx-ce78ceaedd4068865cd62b3970a02bd474ac9e829fbecc8e3c1dfce6c62e41d3 2013-08-21 16:46:20 ....A 261875 Virusshare.00085/Trojan.JS.Agent.cbx-d6bc5087e1b4c06a94c90d1650273fe5fda8332458a2337dee95d59a331f60b7 2013-08-21 23:54:36 ....A 12740 Virusshare.00085/Trojan.JS.Agent.cbx-e3140603efd47e58a6f35d1e30626c5405d37ab0c53e91cb7a994d0662cd0a1f 2013-08-21 17:31:50 ....A 6682 Virusshare.00085/Trojan.JS.Agent.cbx-ea0126fa72c2560b3962a7763a18a54693a6ffa1f161abc31f25b2fad3cc4690 2013-08-21 19:31:44 ....A 14494 Virusshare.00085/Trojan.JS.Agent.cbx-eea5f5812f14bafe168d4eed228b615e93bb039d71d2f5184c944d40b6a27558 2013-08-21 17:46:16 ....A 15330 Virusshare.00085/Trojan.JS.Agent.cbx-fbde82572db36d8404dc361dce7f3364acdc8dbf60ad7b7b0e7bb94f7edf7946 2013-08-21 21:14:32 ....A 12498 Virusshare.00085/Trojan.JS.Agent.cbx-fd145d26721226e64afc87cd8c2750eb587fcef8ca704cd0d9d5f6995f0ac8cd 2013-08-21 18:59:02 ....A 89630 Virusshare.00085/Trojan.JS.Agent.cby-d8131751a9e4db64d589f2a0e52d7295a9c94d4a0595eb20439c5db0c599cc31 2013-08-21 23:16:54 ....A 37702 Virusshare.00085/Trojan.JS.Agent.cdg-05c3cfa7449ac82e0b3f3e847da25e228fd9bb9c00b517f8c5f32acbd7c29a17 2013-08-21 22:14:06 ....A 136286 Virusshare.00085/Trojan.JS.Agent.cdg-0eb3698497238132b11032c0e0b186ee8de050e41a44224a6b134813291fb3f2 2013-08-21 21:25:30 ....A 110453 Virusshare.00085/Trojan.JS.Agent.cdg-1587d7f0e8f3cab2c05415ce1417aaa2f1ac5fd08f59820033e9ebee423f3ffb 2013-08-21 23:19:02 ....A 5936 Virusshare.00085/Trojan.JS.Agent.cdg-1b7737837f8292df633727618e8e4eef5ca4cc4b1978a1ccdde0faf8b4080bfc 2013-08-21 22:47:10 ....A 66638 Virusshare.00085/Trojan.JS.Agent.cdg-2e9c39e591c7ef88d5d17f864430bce4f247316df2622b549effe1361ee71a2d 2013-08-21 23:25:52 ....A 124221 Virusshare.00085/Trojan.JS.Agent.cdg-2eede7c2d0df1955d27d9c056221a0a720eef8b6b262d185043d3f808508e55f 2013-08-21 21:12:08 ....A 6406 Virusshare.00085/Trojan.JS.Agent.cdg-3eb33f573f377fcd3b0eaf1d53b132b6376f89622a17c86d9dd6798a075da2b9 2013-08-21 22:47:20 ....A 123757 Virusshare.00085/Trojan.JS.Agent.cdg-4f9c9ec3d655ddad29faf01ac7404aeb0fb84c0202c5865169e31c3c2b4ecd53 2013-08-21 15:42:36 ....A 135967 Virusshare.00085/Trojan.JS.Agent.cdg-5edf53e98e7ded03fed078c6e708aaea008ff92addbf7022b93d6a9b007f4fb7 2013-08-21 16:53:36 ....A 143803 Virusshare.00085/Trojan.JS.Agent.cdg-6a37c7652659541225380109dccf3b6fffa97a3dcf4cb2bfa17bff208889fe45 2013-08-21 16:14:06 ....A 126123 Virusshare.00085/Trojan.JS.Agent.cdg-7bcdb45095ce7c833519615d685544c2a93cf3b6a5cb62db1eb51304fc2ca595 2013-08-21 18:20:36 ....A 141120 Virusshare.00085/Trojan.JS.Agent.cdg-81e430c675d52191674473b34c88b2e0589d8bfad085a60f428340951d9fe56a 2013-08-21 16:18:26 ....A 67301 Virusshare.00085/Trojan.JS.Agent.cdg-88868fa564bf9a1b4ac7ade23922552bc885b2dd402989f3d97f5fd50ddcd11e 2013-08-21 18:41:12 ....A 140914 Virusshare.00085/Trojan.JS.Agent.cdg-8af30cf876a697f80c98280bd7dfe2122d62b63d4f82c09ba4d36b4a40749601 2013-08-21 16:53:10 ....A 155031 Virusshare.00085/Trojan.JS.Agent.cdg-9811ff1f45b49190987ec5a28c25807335e1cf6f8446d6e4a50a3918627d923f 2013-08-21 17:01:16 ....A 127094 Virusshare.00085/Trojan.JS.Agent.cdg-9dfe117b547e6d02739152932e8ea39d6ea004e72b23cf9bef03c26a97c269de 2013-08-21 17:50:34 ....A 12772 Virusshare.00085/Trojan.JS.Agent.cdg-9fd85775a5a29801bd28b2e6237e2705cd68f390e28e0d3b4eb21bf4b5a9b42b 2013-08-21 21:28:44 ....A 128398 Virusshare.00085/Trojan.JS.Agent.cdg-a2a26b736a36db4e5135d4739f02466dbc213a5bc8a08a0331fd1fcdce3bc019 2013-08-21 20:20:34 ....A 32600 Virusshare.00085/Trojan.JS.Agent.cdg-a316aa914c2a529930690b9e4db3aae8db3ab0419c5699b0d2ca558120d8d34f 2013-08-21 22:09:54 ....A 21658 Virusshare.00085/Trojan.JS.Agent.cdg-c284d4f40ac9808fb2de54d27dc50116611248bce4b4f74f416225b29ff894df 2013-08-21 23:19:56 ....A 28198 Virusshare.00085/Trojan.JS.Agent.cdg-c423a8f75293476a90c1c852677d173dfd8f84fd2bdff625347a555764a7213e 2013-08-21 21:38:36 ....A 32680 Virusshare.00085/Trojan.JS.Agent.cdg-c5e5c74d94e8c0c5c1ca4d8333fe3488b5dea524bc600aac94dee4c82e39755a 2013-08-21 19:23:00 ....A 152174 Virusshare.00085/Trojan.JS.Agent.cdg-c8c83b09d9c331df0647e4eeff072e12bf66a015ed902f8ce711599883bdc35f 2013-08-21 20:30:10 ....A 20450 Virusshare.00085/Trojan.JS.Agent.cdg-dbd7c19f24e0bad9284d289ae351b4b42683a39dbe957af796b276f378dc50b3 2013-08-21 20:29:48 ....A 136124 Virusshare.00085/Trojan.JS.Agent.cdg-f05924560b767812d366a8614fb1f814ca8b229bb6c0537982e8e37cf792b96e 2013-08-21 21:35:00 ....A 41855 Virusshare.00085/Trojan.JS.Agent.cdg-f33ab7b4e1b4c6eef6286deb903785ef4c9cc4cc4893fb696860600dca119c16 2013-08-22 04:46:28 ....A 12820 Virusshare.00085/Trojan.JS.Agent.chv-82e4cd465844ce89bbde88610f8ccef910a26aa6bef3da6d209d884c42c1d3f5 2013-08-21 23:14:00 ....A 1565 Virusshare.00085/Trojan.JS.Agent.ckf-a55e7d552ea38859da804537a1eeed833588ad17de333cec4a295664831da619 2013-08-22 03:09:06 ....A 10012 Virusshare.00085/Trojan.JS.Agent.ly-4554b450b20e3435c560a8812fb413e9e83357d6a057f95f029140fc5bc70d97 2013-08-21 18:27:12 ....A 2372 Virusshare.00085/Trojan.JS.Agent.sn-216e27870f9e3c8336fc8ce93b1cf830aa5f454b231bc6d17e9017333937f2df 2013-08-21 16:51:58 ....A 6504 Virusshare.00085/Trojan.JS.Agent.ue-527366970415c1ec0ade363efd0fb7bcbd1d5ed89ced6d6d13a7b4edff199869 2013-08-22 01:20:32 ....A 6537 Virusshare.00085/Trojan.JS.Agent.ut-62da08ff9babcb0732c6147c25fb0975302899e202063ee12c9c0db50d71f0bc 2013-08-21 20:25:20 ....A 71559 Virusshare.00085/Trojan.JS.Agent.uv-001ebfebf7c79e39f337e563f9a9046c2c12d184e371c03b4eed850f7fb48396 2013-08-22 02:37:42 ....A 21720 Virusshare.00085/Trojan.JS.Agent.vl-063c79a17bf78bdc4416f4740df8f9ebbcf3369281218b83ec79075142c73d6d 2013-08-22 00:09:06 ....A 120205 Virusshare.00085/Trojan.JS.Agent.vl-34827c7eda1642124accef658af1e88bfa344c43176ba60e18509d6dc2aa83e6 2013-08-22 04:52:08 ....A 2664 Virusshare.00085/Trojan.JS.Agent.vl-3603f988bd688fa1ec9420803506e11ff4f477e54d9f0a9df4b5b59cb06e3197 2013-08-21 19:37:48 ....A 70629 Virusshare.00085/Trojan.JS.Agent.vl-53619aa12d0568661ed096f1a8672feb5f5ca12e013c6fa86881defce4388ecc 2013-08-22 03:15:02 ....A 21719 Virusshare.00085/Trojan.JS.Agent.vl-68b29363e1b0b500d9e247e3781a5819b3c9783a4c3eb8f190b6ce9aca21d325 2013-08-21 23:13:28 ....A 30172 Virusshare.00085/Trojan.JS.Agent.vl-d26ff8c6a1800a7fa1d3a02a998bd3c7dadc6300f733c8ab6e0d90aa7f6ed938 2013-08-21 16:25:22 ....A 11774 Virusshare.00085/Trojan.JS.Agent.wh-75ad9db8559d59424bfa954aa8101245dbaa0e23875e6bec5a29be2bb7761fe5 2013-08-21 20:14:44 ....A 822 Virusshare.00085/Trojan.JS.Agent.wt-15b49d537c14519adc8268c822e068815c5b3f2defa075f17d0f3a63e8fe756e 2013-08-22 04:07:26 ....A 16631 Virusshare.00085/Trojan.JS.Agent.zx-5e77ab40d9aee030d5cf2e9d830fb842e50236ef4f6eefe6a16176279d71bd90 2013-08-22 03:32:00 ....A 24636 Virusshare.00085/Trojan.JS.Cardst-456e5e3625420d384b7a63003d357808ba89009ef34796c2b518a817100ee3c8 2013-08-21 20:42:28 ....A 2664 Virusshare.00085/Trojan.JS.FBook.ab-fec41063c7fa2e6f02509afab543f5058f571caed5f9c3e53575d226cbcb0aae 2013-08-21 23:39:28 ....A 62902 Virusshare.00085/Trojan.JS.FBook.av-01e928607e211c5043646a9f0eff6390e87e170a59146a71e865bf95fcf845f8 2013-08-21 23:04:20 ....A 34089 Virusshare.00085/Trojan.JS.FBook.av-1254ab61330cbff7758bd1279a880a926bd94c0043f7b82af6cc1415f35fb5cf 2013-08-21 22:46:58 ....A 33516 Virusshare.00085/Trojan.JS.FBook.av-1bd5b39755eb2fe1e09539d887e5435b34515f4591e544b6be2215df9ea20453 2013-08-21 18:50:52 ....A 26108 Virusshare.00085/Trojan.JS.FBook.av-21049bd619c497f441e89224b573ca5ab9573c569424e9a7ce3b9b3e4bb0977a 2013-08-21 19:20:22 ....A 24682 Virusshare.00085/Trojan.JS.FBook.av-244257e7e035fe603d13773404b3e74c80f24f4deec26e6b0509860759bb1f82 2013-08-21 16:56:50 ....A 24041 Virusshare.00085/Trojan.JS.FBook.av-2657be50d123d3f86c507ddbcb8312f32a67dd04477cba6113570ccd00cc7391 2013-08-21 22:43:36 ....A 21223 Virusshare.00085/Trojan.JS.FBook.av-27a8e371d17d00a6e35076883f494a8b68f3102007f4c6be2ed882014e95a286 2013-08-21 23:04:04 ....A 32593 Virusshare.00085/Trojan.JS.FBook.av-2ad71d57e92e13fa745f9d9db6ac2721354ba2cb40a26119339a4b7820561b0e 2013-08-21 21:33:28 ....A 23234 Virusshare.00085/Trojan.JS.FBook.av-2cfdcd1f6d93531c62f28ee96aeb6056fd0409248ac879607e3faa17a59503b3 2013-08-21 20:00:56 ....A 25941 Virusshare.00085/Trojan.JS.FBook.av-347c12b9ed27866644710716d233cf7b3fa8fe7c626ed8929739d481ace32b37 2013-08-21 17:05:00 ....A 21789 Virusshare.00085/Trojan.JS.FBook.av-511ca9a2b3d676b1bc8128dd8e165b3c4d51734ef5572f6ae96a9e299bbb1a29 2013-08-21 17:32:48 ....A 53068 Virusshare.00085/Trojan.JS.FBook.av-58dc4019188ad02357ea0d2c84adc1fef676c9dfce42da9ce47b387928c8a4c2 2013-08-21 18:44:16 ....A 30637 Virusshare.00085/Trojan.JS.FBook.av-62449fcc84d7f50efe2defc9369c0f8db44195ca3364ea6f9aac58efae3f1489 2013-08-21 15:29:48 ....A 122582 Virusshare.00085/Trojan.JS.FBook.av-6644851e66dab1e7e315ab7db0ed235e4ae3fd731b5f32d24d4ef906305c2c1b 2013-08-21 15:26:02 ....A 21221 Virusshare.00085/Trojan.JS.FBook.av-7493028016d5e9ba64206f95faae8bccbf06055ee7025212e5e26cd7274862ea 2013-08-21 19:11:56 ....A 21119 Virusshare.00085/Trojan.JS.FBook.av-8bd1cdf3bb1383a761d52bc45404cba5f7a058ae3508f9ca24b50d635c3caf71 2013-08-21 22:29:16 ....A 46996 Virusshare.00085/Trojan.JS.FBook.av-a7b64a367d22baec95dc02602ff8b906f97dd08372e3752e9b4dbbc1c54e6108 2013-08-21 23:34:42 ....A 48965 Virusshare.00085/Trojan.JS.FBook.av-cbe576dce9069fdc11b1ebc07ee1d882eb8d3111941554f587e1030a92661211 2013-08-21 18:52:10 ....A 62161 Virusshare.00085/Trojan.JS.FBook.av-dc53c47d78accaadcefaa597e7c4711c20982c70ad8a31fc9d069508f0f40e36 2013-08-21 20:12:20 ....A 35401 Virusshare.00085/Trojan.JS.FBook.av-dcf7c459927f16a0f5c33f9d86ea249f9a532da853feb8139a1659138ca8002d 2013-08-21 18:13:50 ....A 25902 Virusshare.00085/Trojan.JS.FBook.av-e0cde568fdedf3d8d72dc120e6bc8fb8ed5f2c00342fdfa918fa9e7443d6ac4b 2013-08-21 23:49:16 ....A 22001 Virusshare.00085/Trojan.JS.FBook.av-e400cb3b89bb9e6fd2a4648bdc0c464a0968d429f2e776d7fb38ba5d53ce2f24 2013-08-21 15:27:46 ....A 25486 Virusshare.00085/Trojan.JS.FBook.av-f01f316c753fd4e87bbeafd33fabfc993c2bcba182d28e6b4ed674548c01eb5c 2013-08-21 22:04:44 ....A 47073 Virusshare.00085/Trojan.JS.FBook.av-faff2f642b9bec8bace86c61285d78de6d63aba2eac8dd309b698c4c4af2ac9c 2013-08-21 23:54:52 ....A 26108 Virusshare.00085/Trojan.JS.FBook.av-fc1a1457b316494c75ac8ee1b1f38f52304f748327f3a6184e86484ba300d847 2013-08-21 19:27:42 ....A 30989 Virusshare.00085/Trojan.JS.FBook.bk-09a0d55f1ddff75aea7cf0e47fdb7e307d0e05a0adee8137e89bf574788531c5 2013-08-21 18:50:14 ....A 43461 Virusshare.00085/Trojan.JS.FBook.bk-17ea9d306f94d13df5e52529eb01c07722c1cbbce4165e515987455bb18d1f7a 2013-08-21 21:37:18 ....A 25072 Virusshare.00085/Trojan.JS.FBook.bk-1d8a7598acbe3626f19a592b045f6629804a4d5897cece49a3d71aebd7287ff4 2013-08-21 18:30:16 ....A 83021 Virusshare.00085/Trojan.JS.FBook.bk-230964b1d45e4f027c161acd907d7db9551086be3b64822731dcd06eeba868e0 2013-08-21 18:29:20 ....A 12791 Virusshare.00085/Trojan.JS.FBook.bk-2848b220b2599e4e99c197c47885a817eef0d628dcd846e4bfeec537e53acc98 2013-08-21 22:11:18 ....A 6533 Virusshare.00085/Trojan.JS.FBook.bk-43fe230bc9427dd3c1224aa2c8579773d356003eb528688e6bd25944c16d4319 2013-08-21 21:06:16 ....A 23070 Virusshare.00085/Trojan.JS.FBook.bk-492cd2ac5b93d31796bdb0103ab8118f4b48566e879e56eb8534b63efb61f161 2013-08-21 19:27:36 ....A 47577 Virusshare.00085/Trojan.JS.FBook.bk-4a917de929e2147ce8b44b6cf1bdbaf432fd9d9cc51e8b989f02180623c863c2 2013-08-21 16:01:18 ....A 32800 Virusshare.00085/Trojan.JS.FBook.bk-5233218abc0a98510dd11500fa634180f5252ebf6063dd89b08c58ea3264f787 2013-08-21 17:04:16 ....A 39916 Virusshare.00085/Trojan.JS.FBook.bk-54b3ace82da7aaf14314bda7db6c53d69831866396bd5d61b1432f5e00a9dcde 2013-08-21 15:48:46 ....A 46343 Virusshare.00085/Trojan.JS.FBook.bk-5afa80163c0d8582b4598f397a2bd86ecb82129bcba267e8cffb970035cfc89b 2013-08-21 18:34:18 ....A 1676 Virusshare.00085/Trojan.JS.FBook.bk-637fd6ba310c8163879de0595e30847d3b72b5980b3f101c37d3d707cd6730c1 2013-08-21 19:25:52 ....A 47817 Virusshare.00085/Trojan.JS.FBook.bk-6664e5101dc2d68c18e91de7b7b55530fd608fd5daa18c770643425850cf7bd2 2013-08-21 16:17:20 ....A 26653 Virusshare.00085/Trojan.JS.FBook.bk-690c462d1622baebdd01fe3c37aba380afe3ad0aa6b6869e80118bfd932bc561 2013-08-21 19:52:44 ....A 10519 Virusshare.00085/Trojan.JS.FBook.bk-761100dc654346a65522f8c60c30724e796c9dbd35c67e5291abc0ffec9019e1 2013-08-21 18:53:48 ....A 17394 Virusshare.00085/Trojan.JS.FBook.bk-84f8ce8664dbf45537cf5a69b9ce39e4d9bb3f9dac91f177a4ff9e8488e867a5 2013-08-21 15:57:42 ....A 45364 Virusshare.00085/Trojan.JS.FBook.bk-87ca582af33483437ad0b5e11983fca7f8be82785edf89351e72a463ed53ba2a 2013-08-21 17:10:18 ....A 12711 Virusshare.00085/Trojan.JS.FBook.bk-91d555258b525b0a58ab9320131fe80f7ac0167856360d072b7a2f02256f1622 2013-08-21 18:47:44 ....A 1640 Virusshare.00085/Trojan.JS.FBook.bk-96f44ade551daf4909cfb74d02b2f83c809fa754f2e1dc46e7d0c1b0a594d0c1 2013-08-21 20:25:00 ....A 45368 Virusshare.00085/Trojan.JS.FBook.bk-990e8c1f57f9bb58a1fc7684530300e03c8cdf8d76e701d527685c00626e62e9 2013-08-21 21:41:36 ....A 66601 Virusshare.00085/Trojan.JS.FBook.bk-9bdc03b2c1297ac770c0bc13b4d674d12fd962b33c55830c469c0b3a624033fe 2013-08-21 16:28:46 ....A 17721 Virusshare.00085/Trojan.JS.FBook.bk-9eccae07c909380937f60784941d1e277a0788cbe32e74b19330de7bce80f4e4 2013-08-21 20:48:44 ....A 51181 Virusshare.00085/Trojan.JS.FBook.bk-a4149fde4d96c0f7d2c741e3fb7a48d7beb8c97c98cf46bbfcc9918c2eed529c 2013-08-21 23:04:14 ....A 58240 Virusshare.00085/Trojan.JS.FBook.bk-a7d285f389532c3e3fb7830a5bb25d74dfddfcd14cf0a9d72b7b58726355df59 2013-08-21 23:15:42 ....A 111460 Virusshare.00085/Trojan.JS.FBook.bk-b1f8e57feabe3554b955b6facd527a69a21061004fd68e6acb2a94fc8a0f51c8 2013-08-21 15:50:46 ....A 12736 Virusshare.00085/Trojan.JS.FBook.bk-cae460c209b8e8163d94069639a2c1569852d63456ade70a9bae85126ba84b12 2013-08-21 16:16:16 ....A 56189 Virusshare.00085/Trojan.JS.FBook.bk-cd6fc6c2c464447657dfc501af2db52d45d6a6ecf571ab993e50b77a5c309374 2013-08-21 23:22:32 ....A 53327 Virusshare.00085/Trojan.JS.FBook.bk-dae2588983bc670f172a15bc04f14b7fd5119f279bfa26b235aac490245e97ba 2013-08-21 16:02:22 ....A 46558 Virusshare.00085/Trojan.JS.FBook.bk-e544f603c3b29c0ceda51c7648d651a8543358c7b7782b429d2facbc8361e84d 2013-08-21 16:11:14 ....A 35636 Virusshare.00085/Trojan.JS.FBook.bk-f190ec8a7dfed3a9cd62b4473a707a7ae1dbdd9caad7c1865435bea9823fa9c0 2013-08-21 22:35:42 ....A 111731 Virusshare.00085/Trojan.JS.FBook.bk-f41582d86e255613269203161352855bae7a4f8d0c1101f6dc50586fbca9963f 2013-08-21 19:17:48 ....A 1656 Virusshare.00085/Trojan.JS.FBook.bk-fdb7adc1619fb296ea353694b6eca03a425d3f623402d0945124c565ba6f43a2 2013-08-21 16:56:52 ....A 72868 Virusshare.00085/Trojan.JS.Fraud.cs-dcdd95131bc18d8bfdd3478450e989359fc40566aac4a34acafb9207b68fdcec 2013-08-21 21:12:52 ....A 45142 Virusshare.00085/Trojan.JS.HideLink.a-10e95527a0ad05c42ca5aac690d31cc7aeec4409775ec65e55f55e567a09d9c5 2013-08-21 22:16:12 ....A 17032 Virusshare.00085/Trojan.JS.HideLink.a-203416668acf92ff77e7b0a92e1f8eb9e3cd129c94e13a0c8abdddeebe0bf563 2013-08-21 19:49:02 ....A 14740 Virusshare.00085/Trojan.JS.HideLink.a-391c1876bcb836cf4fe453a2cd4ed9ba2c5bd80d6b8a31dd813be26e7bbb1a94 2013-08-21 21:13:34 ....A 23554 Virusshare.00085/Trojan.JS.HideLink.a-61baf213dc6c4ee39fbfedd48d270ea784caa6f1327d5276c2f7bc919a1b3dbf 2013-08-21 18:39:16 ....A 41167 Virusshare.00085/Trojan.JS.HideLink.a-652039c543ecd7d04ee4f8d4440ccb855b9cf815d88a703ec14a60c11eebde3c 2013-08-21 19:32:32 ....A 13231 Virusshare.00085/Trojan.JS.HideLink.a-7163570d28d397f9c5058bef82b24cd086cde7aaae11e55c57b0ec622e3dad59 2013-08-21 21:43:04 ....A 11521 Virusshare.00085/Trojan.JS.HideLink.a-7eae9a81dabf2e53038ad1c2cbdc8a412811e27e4e3bc40f019857431e7c7f29 2013-08-21 16:55:44 ....A 32665 Virusshare.00085/Trojan.JS.HideLink.a-836e749b169c2f14555da24368774af4c8101bfd008e0fb08fee54bc586cb242 2013-08-21 20:39:18 ....A 16563 Virusshare.00085/Trojan.JS.HideLink.a-92579e04820b88d1b1bba3adb4a8b07f02db4a4917621f5c4574cacd8bdbbe6a 2013-08-21 21:17:24 ....A 117292 Virusshare.00085/Trojan.JS.HideLink.a-b69e04375bab6227a4a3ae8ef0920595abfaf0910e4b1f139facfcd92861f4ec 2013-08-21 19:38:50 ....A 49533 Virusshare.00085/Trojan.JS.HideLink.a-bd51b6269ac76aa9c356aef0c6a5d69c8b69d563b2079a9d16c64a37db1fc79a 2013-08-21 18:50:48 ....A 20960 Virusshare.00085/Trojan.JS.HideLink.a-de416216e997f9b746670505e5095a90b61faae37984fea17e586c5949d0059f 2013-08-21 18:22:58 ....A 12646 Virusshare.00085/Trojan.JS.HideLink.a-f1aece441ad68d9f58fea7c222330c5cf2290c8bc2c7f5012b5d34c1d539bf12 2013-08-22 04:31:24 ....A 53248 Virusshare.00085/Trojan.JS.IEstart.i-194205aac36acaa33a93700ceb4b1285fdc1b0da584fbb8612e92148c50cc3ef 2013-08-22 01:19:04 ....A 53248 Virusshare.00085/Trojan.JS.IEstart.i-69f7a4a67e87c1cb3d1cc34b05d8ba92c911ba23aacdcf1efa54eea8c26ba241 2013-08-22 04:46:16 ....A 53248 Virusshare.00085/Trojan.JS.IEstart.i-78a6a41e8a243ac3f182451c75c24497b8b0d4d124a86c9121cf87542a6f3202 2013-08-21 20:52:16 ....A 53248 Virusshare.00085/Trojan.JS.IEstart.i-e2c9956fa1519490b244f17c7aa97cbcc6bf00678306cdeeaac71c0689772f96 2013-08-21 22:37:58 ....A 53248 Virusshare.00085/Trojan.JS.IEstart.i-ffdfd936a0623b430064eee5813a2a8a44d4a806e4431949e959ab5ab10021e6 2013-08-21 21:49:24 ....A 6145 Virusshare.00085/Trojan.JS.IFrame.afc-075dd347ada1fb5ea7319cabf4ece9fd1af375a08827b7919a8a2872ea1a4b8f 2013-08-21 22:12:32 ....A 18792 Virusshare.00085/Trojan.JS.IFrame.afc-32c7d3aef99b7bfd614159bd6aa8276395b03cf3fcddc5f925210d98bedc502e 2013-08-21 21:45:14 ....A 23613 Virusshare.00085/Trojan.JS.IFrame.afc-3d7c23286cf667f0574fea22d2ae15ea466aa675c28f327f46d9583f3474ee4b 2013-08-22 02:47:06 ....A 17996 Virusshare.00085/Trojan.JS.Iframe.aai-568d53f30c39ac913c6ecbd0b9c07d98ba5928af066dcbffb0e6fea05e3ad566 2013-08-22 01:21:36 ....A 19394 Virusshare.00085/Trojan.JS.Iframe.aaj-358bba02371d86d8605f1b01a341a2c630c7b36df65535b105c0a68c6c2a55a0 2013-08-22 03:53:32 ....A 16914 Virusshare.00085/Trojan.JS.Iframe.aap-0889c8b254442ff7c16e7800c52ab80a22a319d6e3a3cf50cdf352183936e677 2013-08-22 03:41:44 ....A 15269 Virusshare.00085/Trojan.JS.Iframe.aap-4762ff6bde20a0f13cb14bac78a921b9d70039fda2e5a058accb21b439e90376 2013-08-22 02:46:08 ....A 11058 Virusshare.00085/Trojan.JS.Iframe.aap-543b99d399f3dae5a7c958ea3eafd367f57c7bea799f7cc507615558833d22ce 2013-08-22 02:06:34 ....A 29647 Virusshare.00085/Trojan.JS.Iframe.aap-62e1efb282045a6d529e87bd2d7384180c66a38c924221ee3119bdcdeb68ae80 2013-08-21 23:46:40 ....A 3318 Virusshare.00085/Trojan.JS.Iframe.aap-63cc2710ba4d1ac0cda74e946d4a3031550b85ea798c81484343c5ae275f3e51 2013-08-21 23:18:22 ....A 3695 Virusshare.00085/Trojan.JS.Iframe.aap-66250314d636bd83589a69bc29b204b98f641df0c29fe6b6fce553b56821189e 2013-08-22 01:46:20 ....A 14490 Virusshare.00085/Trojan.JS.Iframe.aba-2639bdad0ffc959fa86484f34aad402b88bc0523aad4635aa10d411645551bb0 2013-08-22 02:12:00 ....A 24155 Virusshare.00085/Trojan.JS.Iframe.aba-26776cc4fb90e79322790c700da7c037f81c4abf65c581ede5656d2bd5a296c1 2013-08-21 21:11:58 ....A 14607 Virusshare.00085/Trojan.JS.Iframe.abj-39064cb91acfca6dd054f0547c053a9ccb9722d0481baf49c6942d9c76c6e6ef 2013-08-21 16:25:12 ....A 13262 Virusshare.00085/Trojan.JS.Iframe.abj-4bf1a4ac69d079d51a6d4c211b501ab996c1dd5fe0c8b16c5312fce259113676 2013-08-21 21:04:08 ....A 15132 Virusshare.00085/Trojan.JS.Iframe.abj-4fefcd92251c118a032943f466b355c8a5efd8be41274abfb10bf31e2d2263b6 2013-08-21 18:02:12 ....A 18311 Virusshare.00085/Trojan.JS.Iframe.abj-594836e6ba0f8d04de1530c3d464a0567028fbe339af009453cbf6048deac4fa 2013-08-22 01:33:20 ....A 14654 Virusshare.00085/Trojan.JS.Iframe.abj-6322b4a5a96898650f589c9aa640616f91c38b59d13d45df7961bfdb92b93468 2013-08-21 21:32:36 ....A 16630 Virusshare.00085/Trojan.JS.Iframe.abj-8c6495a81f4c4b53f7122706bea8fc1c264d2804a5d0bed0b6327f5c49e30a80 2013-08-21 23:19:58 ....A 13920 Virusshare.00085/Trojan.JS.Iframe.abj-917ed3b08e51483ef5a4ffd68e4bb415449b2f5aee7a7010ce0f2391f78a2530 2013-08-21 21:40:46 ....A 15148 Virusshare.00085/Trojan.JS.Iframe.abj-96c2ade95bc21ace979948544b7e8e62ffe106925a7c0affe5c7b1e6b82adc94 2013-08-21 18:08:36 ....A 15306 Virusshare.00085/Trojan.JS.Iframe.abj-98b9a974945f08f4dea301b068dd849004ffa0d1905b9bdb21e9bf1907bfca8d 2013-08-21 21:11:22 ....A 14091 Virusshare.00085/Trojan.JS.Iframe.abj-a101e5391f5fe107ed57885a3c7b1c27719789a1009d95a53d8a7f843976b329 2013-08-21 20:36:34 ....A 18074 Virusshare.00085/Trojan.JS.Iframe.abj-b80bcb630acccf136ccc45d47daaf9c67eb96178de77e3e83d948d2126244f91 2013-08-21 21:40:02 ....A 15965 Virusshare.00085/Trojan.JS.Iframe.abj-d0498af586c9eb297e7916698a226cd347cb2ce3781c803addf12f8d58f68b59 2013-08-21 20:35:42 ....A 16552 Virusshare.00085/Trojan.JS.Iframe.abj-d658a9a8d29fc238c726cb9e0fa1ebe2b0edc88a173efcd82d6f2d013dd8f12b 2013-08-21 23:26:28 ....A 481834 Virusshare.00085/Trojan.JS.Iframe.abm-11f26b388985fd48d546e907d1bbedf66a5fb1907c917a2db25c77c95bbedc64 2013-08-21 16:47:06 ....A 481834 Virusshare.00085/Trojan.JS.Iframe.abm-2501c6cd737cfe821ec1a760f402201fffe3003f1fdfc276d6b6e83d22df85f7 2013-08-21 20:10:06 ....A 9739 Virusshare.00085/Trojan.JS.Iframe.acs-12ac0b54bf696852095631a220a0028005ccf2554cd1e149f876c7b0e41b29ff 2013-08-21 23:54:20 ....A 36258 Virusshare.00085/Trojan.JS.Iframe.acs-1c541c14d9fb09dc2f6194cbbaf93e091fce4209b874bb2d11a4d1daac210311 2013-08-22 03:56:16 ....A 9926 Virusshare.00085/Trojan.JS.Iframe.acs-328bfa36246daee02929eb0c4efd0f15da7f7d3ae8b41ba41f1743e91009b308 2013-08-21 23:51:58 ....A 4280 Virusshare.00085/Trojan.JS.Iframe.acs-5f2a16bb42a6b28db4083ea0d2ddda0fee18194a89fa64fa35705a29116a4b37 2013-08-21 21:05:12 ....A 9922 Virusshare.00085/Trojan.JS.Iframe.acs-63381ba8ec4527e27ae6e20a6d21c5ca243f0bc5ab162ab28e9550ba1858a42d 2013-08-22 04:24:52 ....A 9736 Virusshare.00085/Trojan.JS.Iframe.acs-687acae8f3cd16a7e8d5ab32afff127299afd11fbb4db44ea623aa8476cdce15 2013-08-21 23:54:22 ....A 1443962 Virusshare.00085/Trojan.JS.Iframe.acs-7016162d1d6abcdfbe140e6ee491afdaaa8896e291fe7c2034b88e4410be043a 2013-08-21 18:46:12 ....A 9922 Virusshare.00085/Trojan.JS.Iframe.acs-95ab29217e8495053a98917f03394b2c91b8d8954bfdd56bbeb1d5cf5b7ab821 2013-08-22 03:56:10 ....A 9741 Virusshare.00085/Trojan.JS.Iframe.acs-9ee424eccf33c3eeefbd1a72f2ebf7067eca0ace92cbdb122f12c0398e79c10e 2013-08-21 23:29:52 ....A 9922 Virusshare.00085/Trojan.JS.Iframe.acs-a1bd9e2f0dc7edfcde60430c6b3a5ea646abecde5f42361f790bd566b0cada5a 2013-08-21 23:21:32 ....A 9736 Virusshare.00085/Trojan.JS.Iframe.acs-b2bf3602e670fbd0a686a5e83aa51d948290f2372ecaa9995f6169cb288081f6 2013-08-21 20:39:40 ....A 9921 Virusshare.00085/Trojan.JS.Iframe.acs-bbb3a3c904d90dbac50082feaa1884cf33e7181ec6fdbf709370d0bc1f68d78d 2013-08-21 17:24:24 ....A 9765 Virusshare.00085/Trojan.JS.Iframe.acs-bc18a8421d1b0bc6436c60161a686d4d807bcba7d3a5d4c17695262773bccd64 2013-08-21 23:56:34 ....A 3495 Virusshare.00085/Trojan.JS.Iframe.acs-d8969092aaf692863182b10155c21db9f51838bceaeedc55e7f2d0742904e631 2013-08-21 19:05:52 ....A 6564 Virusshare.00085/Trojan.JS.Iframe.adg-382706a197d41fb3fc375f483752b4e0fab44d403066ea587cdad70cb52950fb 2013-08-21 17:20:40 ....A 18026 Virusshare.00085/Trojan.JS.Iframe.adg-e69960d80ff95700ecbda9806590844078b0c7a6fd70ff80e59968f20bb3624a 2013-08-21 17:28:36 ....A 16785 Virusshare.00085/Trojan.JS.Iframe.adm-02c8c5db8d9f80fd91dd515fd744e18fac85f21401bb3202393b4089cde94f9e 2013-08-21 19:34:44 ....A 88929 Virusshare.00085/Trojan.JS.Iframe.adm-064239b674936f09d795509618ac80a5196b35074b71d3441b81730c9326ccfe 2013-08-21 23:37:04 ....A 17073 Virusshare.00085/Trojan.JS.Iframe.adm-078eea53b6e7ca78d9cf7a388b9287a9f65387b8c7b462ab96c2e19901ac784e 2013-08-21 23:38:48 ....A 31791 Virusshare.00085/Trojan.JS.Iframe.adm-09202a3586a6d3a8b287a06c3802273f4cfeb21cd32d50b1347ed3e15899bdec 2013-08-21 15:34:42 ....A 76734 Virusshare.00085/Trojan.JS.Iframe.adm-0cc185d36e45cc4ff12f5dd1eae4b98eae7671547e44a4c906b890d19386f962 2013-08-21 18:13:16 ....A 17102 Virusshare.00085/Trojan.JS.Iframe.adm-113442c958ef6653230fd4afb68834a90b0ec824decbc9e356e67fa922e054d2 2013-08-21 18:26:00 ....A 34857 Virusshare.00085/Trojan.JS.Iframe.adm-135bdec90b1342d4f42cdd9a3934f7dbd6864bdc668604d285065af4d841a5e7 2013-08-21 21:23:16 ....A 21731 Virusshare.00085/Trojan.JS.Iframe.adm-14888f7b0eb8d8b42e2279acbdf49ce5ec24ca63c3aaee4c5e99e955b390671f 2013-08-21 20:13:44 ....A 88916 Virusshare.00085/Trojan.JS.Iframe.adm-15c5656669ac63201ceb7a82cc75c26670a26633d7c59998a2f7f8ca39e69fbb 2013-08-21 18:36:18 ....A 11933 Virusshare.00085/Trojan.JS.Iframe.adm-16d9b1fc2f3094d2739096d8b1b9b523d292a00c1035a143379688bbed51c858 2013-08-21 21:58:52 ....A 76782 Virusshare.00085/Trojan.JS.Iframe.adm-186770ace74ec9804f07f3e2b0cd83692ba85a3aa82678e049aa70386171e5fb 2013-08-21 17:16:56 ....A 23772 Virusshare.00085/Trojan.JS.Iframe.adm-1900d07eb3feee989384699741a18fdd9f23e68f352ab36670619b7e0187a88c 2013-08-21 22:00:36 ....A 20078 Virusshare.00085/Trojan.JS.Iframe.adm-1d466ae6198b9e0a435dd46af387414adccf627e0a44b5e2f0d123792f78540b 2013-08-21 20:57:06 ....A 77248 Virusshare.00085/Trojan.JS.Iframe.adm-1d55efb60900c3cde12102c5fc6c5df98688c787312e64c3fb3b642aac6dbf48 2013-08-21 17:16:22 ....A 13840 Virusshare.00085/Trojan.JS.Iframe.adm-1dbc1143d1dd741ab9e0f8c776d2f0684a23f7bf15230c2d35d7e34672516e48 2013-08-21 21:19:48 ....A 2551 Virusshare.00085/Trojan.JS.Iframe.adm-259d9160ab1272b3338c62e9d426619341d03b133e5a57a9a92f5e7f4b97b60e 2013-08-21 21:21:02 ....A 28125 Virusshare.00085/Trojan.JS.Iframe.adm-2a8c1c016243d190195feb1936c74f64e0bb5860c980515c39e43b98de770a11 2013-08-21 18:02:04 ....A 1972 Virusshare.00085/Trojan.JS.Iframe.adm-2ab0b8e2f2dbee0daf6ca1aa70f7100612c70fde8ec677ab2aaa13b7c76c15ab 2013-08-21 19:52:14 ....A 16585 Virusshare.00085/Trojan.JS.Iframe.adm-2ca70ca82fc4118a410985cbe181937b16a0e471c2db49cd61e65bdadaeabbc4 2013-08-21 21:57:46 ....A 76336 Virusshare.00085/Trojan.JS.Iframe.adm-30060aeb8dc72c4568766d17eade7ca50fea72e094cc0c8fa2d9558d7c34aacd 2013-08-21 16:02:06 ....A 15323 Virusshare.00085/Trojan.JS.Iframe.adm-30d6eeff74e21e3d28baf18f0984f3a720c147c418a46d79ed3a490c685d1dab 2013-08-21 19:16:38 ....A 18016 Virusshare.00085/Trojan.JS.Iframe.adm-382da40c9097904c4a66197d38c9d8e77be14da500027fb6c47397f565ab7ee0 2013-08-21 23:57:14 ....A 21047 Virusshare.00085/Trojan.JS.Iframe.adm-3850b12ba8f185dffb2f78559421daac3cc1d7f0e887bae0228c59dfaef0685e 2013-08-21 21:01:22 ....A 32579 Virusshare.00085/Trojan.JS.Iframe.adm-3b1fb8ff3f0432a3cd3f72bf142cee54f8d3e2ae2cf86f564f8605aac8f47516 2013-08-21 22:40:52 ....A 21556 Virusshare.00085/Trojan.JS.Iframe.adm-3bb1672ecad0e027eb4c81890301cde6ef3cdb98c2becb45c1e36ce338f2bfb3 2013-08-21 23:29:12 ....A 27879 Virusshare.00085/Trojan.JS.Iframe.adm-3cb3aad2c5d97b8850d2d16fd17df87ef2a14e46b2e41144ae216a4cb4a1b9bc 2013-08-21 23:03:46 ....A 90594 Virusshare.00085/Trojan.JS.Iframe.adm-3ccb5b912d8bdc55c48c9d8b035eced76d38976867cb0aca48eeca7d4b5a7487 2013-08-21 21:57:46 ....A 75601 Virusshare.00085/Trojan.JS.Iframe.adm-40e99a3afaa45f8a373ca0dddb9f468eda72bbf0946e79a6c7b4e1c1842a676b 2013-08-21 16:20:10 ....A 19237 Virusshare.00085/Trojan.JS.Iframe.adm-4192ed7ce061ac4910a2fedcaab94f3af8344d7b590942d566e828fd121e4e52 2013-08-21 18:15:50 ....A 29470 Virusshare.00085/Trojan.JS.Iframe.adm-4252eb150b4f9d999b69a77ed4153425ff0bdce623e4979c43f4590b419abef6 2013-08-21 15:21:26 ....A 5028 Virusshare.00085/Trojan.JS.Iframe.adm-4290e42c458214827ba387bc7a2c4147224bc74f66ea889fc193745acd85cc99 2013-08-21 23:33:34 ....A 3728 Virusshare.00085/Trojan.JS.Iframe.adm-45d9546bd0097cdefd2a7b30775ffcea1d46cca0bb9714d71e60c6b48cb64d1d 2013-08-21 19:20:40 ....A 88813 Virusshare.00085/Trojan.JS.Iframe.adm-48071e8d7ac35f8f1e29fa7f55f1d0b56db95ee53471e85d7566c4c28d560f91 2013-08-21 23:39:26 ....A 24584 Virusshare.00085/Trojan.JS.Iframe.adm-4d2684fe32deb4b994d6f4cbfdd2e91411a09938777da83a37d0874f8950d7c2 2013-08-21 21:19:36 ....A 8668 Virusshare.00085/Trojan.JS.Iframe.adm-4f1b65580aa43092fc45d823eaaee15f153fe86646065bf5d0de2701a8160db8 2013-08-21 16:55:28 ....A 8007 Virusshare.00085/Trojan.JS.Iframe.adm-5057238a9e1df3c6b251182373dd5fabf50ae785ac16a2cf81c6f656fee23f1c 2013-08-21 19:09:58 ....A 9965 Virusshare.00085/Trojan.JS.Iframe.adm-5105494bdc115f6844ddd987e48fdb994ee322414de92992ba833daf551a40e5 2013-08-21 18:42:42 ....A 1560 Virusshare.00085/Trojan.JS.Iframe.adm-51b7937611aea3ffb8d8ced3a6e752b1ee642e57123bc193c062e81fcb2b6cb1 2013-08-21 15:48:58 ....A 10775 Virusshare.00085/Trojan.JS.Iframe.adm-55e28a4d0269b604d29dd05dcccd81da95bbc1190ffefd02101aacbd99dcca21 2013-08-21 19:19:30 ....A 26444 Virusshare.00085/Trojan.JS.Iframe.adm-5e290217994f4fa03a768052fdc548e2a9975e1b0e0dc1b2c917363c54445461 2013-08-21 18:02:42 ....A 48270 Virusshare.00085/Trojan.JS.Iframe.adm-629a5ee5c08a8bab27d63d945b31de6d7083e1e5d2045022e56fee369f70a712 2013-08-21 23:30:06 ....A 40323 Virusshare.00085/Trojan.JS.Iframe.adm-652c5cdf118991dde42f8ad57ce1535c7b2a02f65b3d5c841892432ee476ff15 2013-08-21 22:02:54 ....A 2701 Virusshare.00085/Trojan.JS.Iframe.adm-6646a62ae9c2ee8e133fb38b975520e247532f3ebc5bae250b5c214d76b0c154 2013-08-21 22:52:26 ....A 25210 Virusshare.00085/Trojan.JS.Iframe.adm-6794b93252d28cc8aad5bcfbe6270bab499ef4ea5cfaad936f47f2fe023f47ac 2013-08-21 16:05:24 ....A 8711 Virusshare.00085/Trojan.JS.Iframe.adm-6b41da372cadfaa8e869894f802ab3edc8028e7ca31a749b58b552f929c22c47 2013-08-21 20:22:00 ....A 78172 Virusshare.00085/Trojan.JS.Iframe.adm-6c2884dbfe7f4595cb46a9f798552026b88bfe310092cb47bb87d2f9dad11a7f 2013-08-21 17:12:50 ....A 12288 Virusshare.00085/Trojan.JS.Iframe.adm-770ccf816da50e33b2e9aa386ca64fdebefca4f1392636044ecb72ce46bae644 2013-08-21 21:04:38 ....A 21507 Virusshare.00085/Trojan.JS.Iframe.adm-785260aa46548e53cb063ea91f1f72923a8321296d0311bf97473e6c814e5db1 2013-08-21 15:56:42 ....A 9141 Virusshare.00085/Trojan.JS.Iframe.adm-78ba2c184b86bc84a1a289dc664af19b6a665113f02d9241f7c3553849c46bd0 2013-08-21 18:23:56 ....A 17358 Virusshare.00085/Trojan.JS.Iframe.adm-7bdfad83730e79ead491ff30f2af92c84184187128ab4dbf5b78e34ebba29837 2013-08-21 16:42:34 ....A 7400 Virusshare.00085/Trojan.JS.Iframe.adm-7f602c37872ea5534e78dcf343b545f8a71b5c06c5a0b16fd30126082852f5af 2013-08-21 15:48:46 ....A 56930 Virusshare.00085/Trojan.JS.Iframe.adm-7fe998ef2eb93a090412f23b99bf28ab5aa73aec928885a0715129394f48362f 2013-08-21 18:40:38 ....A 7156 Virusshare.00085/Trojan.JS.Iframe.adm-841cce0dafdc65049f05fc8fea484accadc8df0985837711517312a023ae723a 2013-08-21 21:57:44 ....A 76001 Virusshare.00085/Trojan.JS.Iframe.adm-85112fe7dcfb401443ff2c4adc5e142d61e4406b66ab59b3a3cd6bc33c475999 2013-08-21 20:28:10 ....A 16722 Virusshare.00085/Trojan.JS.Iframe.adm-861024c5b1766ab277cd1fead9bddf60fc3860715f28ffe3b0225fb6ef1c78ab 2013-08-21 21:07:14 ....A 89605 Virusshare.00085/Trojan.JS.Iframe.adm-8640cf291e67272b9bd777afd6d9d02be82f529c989ec2fb36f9afab52ed16d0 2013-08-21 19:21:20 ....A 33831 Virusshare.00085/Trojan.JS.Iframe.adm-8aa37e1ea9ed25f22924441676c148b2b83a48c9dba3595b24d4cf73460834bf 2013-08-21 20:31:02 ....A 69381 Virusshare.00085/Trojan.JS.Iframe.adm-8b9fa86205b2f78dfbff33a3055ca9231cf1f4d7a1e8165f9055fb18677b3a70 2013-08-21 16:02:14 ....A 29749 Virusshare.00085/Trojan.JS.Iframe.adm-9014e41f5ca7983114efd582ef7c606337ea93bc79a7d384e8f2328b3a8e1405 2013-08-21 18:26:56 ....A 4159 Virusshare.00085/Trojan.JS.Iframe.adm-91fe6dcbcafe69b9f0b6eb6a00e110e1cdcae809da186c8a4d6c28358e245f9a 2013-08-21 21:36:48 ....A 16719 Virusshare.00085/Trojan.JS.Iframe.adm-95f538fb068a064165a70a67f96fec582d47e0c48b91ba1c5a3531878aa5805c 2013-08-21 22:19:52 ....A 33682 Virusshare.00085/Trojan.JS.Iframe.adm-97001e6f0910f104c758daf3391ec4d5adbb231ac5afe6c99cdab8a51404e004 2013-08-21 21:17:22 ....A 13272 Virusshare.00085/Trojan.JS.Iframe.adm-97670e9722ee606ad1471f8ac894ad3fa64f7d90381b0e8ad4ccf40d52a8b771 2013-08-21 19:54:04 ....A 4581 Virusshare.00085/Trojan.JS.Iframe.adm-9902f98a9551c0a7b0474062445daa159df14b554a9aaa02ce4d5a324ccd7c87 2013-08-21 20:01:54 ....A 35457 Virusshare.00085/Trojan.JS.Iframe.adm-9c9f6a329937cdd060f6d57687aee3b651a46aaab1f3c1011abd7e212f91fbe7 2013-08-21 15:27:22 ....A 90963 Virusshare.00085/Trojan.JS.Iframe.adm-a1403b76a4e012197ed3b421f2d11c2e2b53b6828ee5545dbd2b929e61713cc7 2013-08-21 16:45:24 ....A 59928 Virusshare.00085/Trojan.JS.Iframe.adm-acccdab58461f3c29babefa70729f8971d71ed674bd5ab47e13b33a34562f39e 2013-08-21 21:40:58 ....A 2517 Virusshare.00085/Trojan.JS.Iframe.adm-afef66f2cbe1050f4ee94de696053c0da20b220163269a3251ef27c6ac42c84a 2013-08-21 20:13:02 ....A 11076 Virusshare.00085/Trojan.JS.Iframe.adm-b052d09969058733e4184b0d0cddfaeafdf7109cfa554b1e42c71e25e1112cf4 2013-08-21 16:10:30 ....A 33151 Virusshare.00085/Trojan.JS.Iframe.adm-b0994aef6baa4c166ab9297f823d9620534ae2558bb24ddfae58a03b985c4bde 2013-08-21 21:36:26 ....A 14166 Virusshare.00085/Trojan.JS.Iframe.adm-b4eeebc516fee4361a4acb5591968afafa5ddf46ad850c8a7239ca9ac2eac291 2013-08-21 22:53:02 ....A 27727 Virusshare.00085/Trojan.JS.Iframe.adm-b52092c740f0497d1937006a601c0649bd663784893e31808f4ce7df0e3031bc 2013-08-21 17:54:54 ....A 59987 Virusshare.00085/Trojan.JS.Iframe.adm-b5609c26b65d7bc034f5d6cf56e4f177740be3fb660ba8708b9566736c1d9844 2013-08-21 17:11:18 ....A 76229 Virusshare.00085/Trojan.JS.Iframe.adm-b5a1795e879db0c14d518edd3405f27d0f62fd4e4582a6cb60aa234aeb9f0d8b 2013-08-21 15:38:40 ....A 1558 Virusshare.00085/Trojan.JS.Iframe.adm-b620e0335fac4b3464773f9f496adaf5f715ff71b0f7938b7a438de16357d2ee 2013-08-21 18:08:38 ....A 92122 Virusshare.00085/Trojan.JS.Iframe.adm-ba35e4e574a88cacdaa39dcbb46406e89153ef178afb19c7bfa33da15e6ae2b9 2013-08-21 21:11:36 ....A 16847 Virusshare.00085/Trojan.JS.Iframe.adm-be0aabbe13739bcaffd9c4ec76b34a0f82ceed77ee919cd52b17701fa2a24c22 2013-08-21 17:11:44 ....A 3771 Virusshare.00085/Trojan.JS.Iframe.adm-c27c0e62936c49a1a3399fbe4bfd3826bbf0650dbdee8a5da09096e95404a665 2013-08-21 23:44:42 ....A 35114 Virusshare.00085/Trojan.JS.Iframe.adm-ca872329c349eb8bf94d9512bd941138d4b05bbe18ca5e1fadf18ad0a3b719c0 2013-08-21 23:29:10 ....A 19580 Virusshare.00085/Trojan.JS.Iframe.adm-cf59e60f390281d1dc462c7bd52ca18fb9af6a0ed54efe45e02963f6852ce7a1 2013-08-21 16:51:00 ....A 77487 Virusshare.00085/Trojan.JS.Iframe.adm-d05d6cb811a34f3aa25a60d27da94e481e7ce760d294f4cb0daa85a2119b2c78 2013-08-21 20:52:52 ....A 76545 Virusshare.00085/Trojan.JS.Iframe.adm-d1c3f4567894153fb5ec3ef48c45f552b880c01eacac4ce10a2744bc6104f623 2013-08-21 17:19:20 ....A 10986 Virusshare.00085/Trojan.JS.Iframe.adm-d3791681fd501601184f61454564801690aa3d72f1d7277ec382122e540cfea7 2013-08-21 17:41:48 ....A 10659 Virusshare.00085/Trojan.JS.Iframe.adm-d72a7c737321706fa6f4df9082d81a569bf19fa3342abfe9dae92ed151b7dc14 2013-08-21 18:26:36 ....A 17005 Virusshare.00085/Trojan.JS.Iframe.adm-d82af7111082e9ceaf0b60ac447308a758dca2111fac60d7cea952c2dc379244 2013-08-21 21:11:48 ....A 8330 Virusshare.00085/Trojan.JS.Iframe.adm-d8a59bf7c5e551167864b2b9f56c08456b90ed8f904a9d1d1cba3039ba0f34f6 2013-08-21 17:14:26 ....A 59741 Virusshare.00085/Trojan.JS.Iframe.adm-e0bf360ae0ae206f4a79ff59f345c848c04d9c8652637dec4a9d18c7ba8e2695 2013-08-21 19:53:14 ....A 21515 Virusshare.00085/Trojan.JS.Iframe.adm-e0c4a643a7b39665568f8c69f5f5c7e998f6573001810ac7c8b3b825dbda21e6 2013-08-21 23:29:16 ....A 21438 Virusshare.00085/Trojan.JS.Iframe.adm-e19621adb1f3f1237f818cb64ea232bb393cc9781e6d94b9402fc25a5be16258 2013-08-21 18:39:40 ....A 8808 Virusshare.00085/Trojan.JS.Iframe.adm-e427a25661968c85252791a1204fae321f56e8a2cfce99baef320642f7752500 2013-08-21 18:30:18 ....A 33305 Virusshare.00085/Trojan.JS.Iframe.adm-e51bb3b2ffc1b650a7faff85104c222504c1074dcf210ae8adea65d97773bd6d 2013-08-21 19:19:46 ....A 7021 Virusshare.00085/Trojan.JS.Iframe.adm-e7bb58bc11b5455b3af088f45409bf6a5503dbab63b3d7199ccd346cc5be127c 2013-08-21 17:19:18 ....A 18144 Virusshare.00085/Trojan.JS.Iframe.adm-eaf8c5e314a34a22a066b0d17717b6caa5f5b7cf406cf1c1a8bd2999b39b2e3b 2013-08-21 23:15:36 ....A 70330 Virusshare.00085/Trojan.JS.Iframe.adm-edb871aa2b92683720253d9ef25cd0a543537f5f47ebf5a0cbb1f9af9c3db5b3 2013-08-21 21:21:08 ....A 36861 Virusshare.00085/Trojan.JS.Iframe.adm-eedadeae72772c1b99a320c1e648a5e56e7fd6dd438bc27e7cea27909549d5f9 2013-08-21 21:11:50 ....A 2551 Virusshare.00085/Trojan.JS.Iframe.adm-f44bc9a5e1ca220bda52ed21cebd73f025f1872a87ee7f7b0410551da83d98e1 2013-08-21 22:10:06 ....A 8300 Virusshare.00085/Trojan.JS.Iframe.adm-f82c18c764a3daac4022767c04851fb9c66de0ed07bdb5a2c58f1cffc1d21116 2013-08-21 21:08:06 ....A 76176 Virusshare.00085/Trojan.JS.Iframe.adm-fb491860b131d7c7b938efa878d9f15dc3c93b57c478befa4419e08e08a2f8db 2013-08-21 18:01:56 ....A 11389 Virusshare.00085/Trojan.JS.Iframe.adm-fc0c448d6774c0f7fcbe661c4d4149b71c6d2cc95f0417c51d4400ca55228a6b 2013-08-21 21:55:22 ....A 89484 Virusshare.00085/Trojan.JS.Iframe.adm-ff4262ecec6c55fea97d560ef1a29cb522da561a67d7bbf37fcf9429ed69e00b 2013-08-21 23:30:02 ....A 32475 Virusshare.00085/Trojan.JS.Iframe.adm-ff5fed7adde15232c18f34ee7245d0bbce12b62c8ecadb1e1ee26584930a6c2c 2013-08-21 18:24:16 ....A 19624 Virusshare.00085/Trojan.JS.Iframe.ado-0fd4400e48b1fbe7a44bf906b86ae95b403450d18ac8a166835e54d6a7551dce 2013-08-21 15:44:00 ....A 31084 Virusshare.00085/Trojan.JS.Iframe.ado-1842b3fe949dce89b457aabb095a41e019336c1f7095240d069d9c224d673917 2013-08-21 21:15:48 ....A 17019 Virusshare.00085/Trojan.JS.Iframe.ado-1916be20735fa7890d6aad2d59df7ba81411e71c0c60f284b82690b4a5918ab9 2013-08-21 15:43:24 ....A 16874 Virusshare.00085/Trojan.JS.Iframe.ado-212e100a3b591bc8f6b764103602daf4e5b1842961809971b83b155a8073943f 2013-08-21 20:17:24 ....A 19420 Virusshare.00085/Trojan.JS.Iframe.ado-420eefd105b5baada0b3744d63eb8b42a17c12ee14ad4c401e51a8efd8ac4ac2 2013-08-21 23:51:58 ....A 38074 Virusshare.00085/Trojan.JS.Iframe.ado-43e5df933b1dcfb62e77c55e2c3f3aa4e2fd6b568bf4073dd820d688c2c25bff 2013-08-21 16:11:40 ....A 37417 Virusshare.00085/Trojan.JS.Iframe.ado-48e9e4ecc65416a3efe479e537dc8fa0ad32b16f2b3deac5d54cb7e4e9eaee01 2013-08-21 23:43:32 ....A 19412 Virusshare.00085/Trojan.JS.Iframe.ado-80ebd3800d3c8828a43f7a9ea9865fc800c7335519cb4167261d4f35c6deadb0 2013-08-21 15:57:54 ....A 13896 Virusshare.00085/Trojan.JS.Iframe.ado-91c50ae62f7cc5176762fba94d7c0204f7c11430c3ec5b6a4898ba40f51baf0a 2013-08-21 23:32:04 ....A 16833 Virusshare.00085/Trojan.JS.Iframe.ado-97d67b9935174c884cea4a0735440b627a71cc750e49c0456b58977b58d4e330 2013-08-21 19:07:04 ....A 16948 Virusshare.00085/Trojan.JS.Iframe.ado-a3ac58da1c47858228ea4d0102b0ca97b24b0ce7bcfaac54aeceab496aab6478 2013-08-21 23:39:18 ....A 14182 Virusshare.00085/Trojan.JS.Iframe.ado-a8284e06d64f2e390ddcbf849346e16600d5954cab3509e1a9f54a11ea9e3d57 2013-08-21 18:25:24 ....A 20012 Virusshare.00085/Trojan.JS.Iframe.ado-b27aa8b2cbc4425ed96d30e061b9dae74434a58f5108610b807907b2e355e046 2013-08-21 23:54:46 ....A 19661 Virusshare.00085/Trojan.JS.Iframe.ado-edaaa0312810d8d7c33ea3f265d78f58b1b0c744c30921cd6863d41b4b95aa13 2013-08-21 21:34:30 ....A 18795 Virusshare.00085/Trojan.JS.Iframe.ado-fe749b80685419bfda9867bde38233fb5eeffa619e7f0f08af1eb52375fa1996 2013-08-21 22:20:42 ....A 17357 Virusshare.00085/Trojan.JS.Iframe.ael-203e756e0658858058d38b846e5e9d7426f5ee35deea1ab424d2ca3572653f32 2013-08-21 17:57:06 ....A 18999 Virusshare.00085/Trojan.JS.Iframe.ael-cb6b5c2cb90ccbff0691ee7ad5740836b5998f6c216c880bc0737ac3db358839 2013-08-21 21:14:30 ....A 34887 Virusshare.00085/Trojan.JS.Iframe.aen-1b596444e7cf7c306a24877ea175a12a89be642447e9030f9ac7b9dd8be44158 2013-08-21 22:41:20 ....A 19101 Virusshare.00085/Trojan.JS.Iframe.aen-29eb6d60ec9d80e6871619f8a42dd8b38d420977294510ae14c945ccf5dd4089 2013-08-21 19:14:32 ....A 44882 Virusshare.00085/Trojan.JS.Iframe.aen-74d5e27271219c52b32c2bcf59ca90d877453a2191a12f035d4ace483b402b40 2013-08-21 20:26:30 ....A 12527 Virusshare.00085/Trojan.JS.Iframe.aen-74f0e05383cda604c68f1356aaea818b92f2a75959b4b9b8dd2fa88a55b03420 2013-08-21 19:31:54 ....A 4463 Virusshare.00085/Trojan.JS.Iframe.aen-854f43da482f81e045ae7ac7224435ef94ff667d2470b9833453afd1ee2c7aab 2013-08-21 18:13:08 ....A 11654 Virusshare.00085/Trojan.JS.Iframe.aen-b58173f13ce539a54d05c6a0598490cbb60518c521a7fdc0f15487eb75e57671 2013-08-21 18:41:18 ....A 20956 Virusshare.00085/Trojan.JS.Iframe.aen-be5b6461256aa3e446103a9783e429746e68e090a1f7a337908fa64939784f94 2013-08-21 23:48:14 ....A 9237 Virusshare.00085/Trojan.JS.Iframe.aen-da64187929c909e99846e0b1453dec16722c017639c33a7174ece613597066ee 2013-08-21 19:16:06 ....A 5722 Virusshare.00085/Trojan.JS.Iframe.aep-008c80ba29277fedde2bbba21aad81c6c068e40d1d1d899641211b8a45fd8d51 2013-08-21 23:35:18 ....A 39318 Virusshare.00085/Trojan.JS.Iframe.aep-02f551c480ec4f795b1a28fce8af93d1167fd622cbc1b3e6ac7644b367d275d8 2013-08-21 21:56:18 ....A 209231 Virusshare.00085/Trojan.JS.Iframe.aep-0a05f32f762b236843f0af0e0da07aaeffc401ab82a29b9f3e4aea1fc93fd000 2013-08-21 23:29:14 ....A 434875 Virusshare.00085/Trojan.JS.Iframe.aep-0a9a5fbcab70abf863323352dce8b98a60b3cd5171cfae13fc0422880905f41e 2013-08-21 23:42:38 ....A 61574 Virusshare.00085/Trojan.JS.Iframe.aep-0af079fb3a4ae4463ad94f7557fcd4f45150812fda8563b46841011203881462 2013-08-21 18:38:14 ....A 16019 Virusshare.00085/Trojan.JS.Iframe.aep-0ff6dc00e923950104dff08a6a2efbb53be6d9833e0f2419569ed7777ffd8a07 2013-08-21 15:52:26 ....A 11208 Virusshare.00085/Trojan.JS.Iframe.aep-11b54f4fccbfb56dddad9d92f0cbf26f20a46aa2c98d18e7f314737b41d9b26d 2013-08-21 15:31:50 ....A 13070 Virusshare.00085/Trojan.JS.Iframe.aep-1681d6278f3b8f8cf79f6d6c99acf5e9a623ded0a3c864c4fe7108f257345ecb 2013-08-21 19:34:12 ....A 39118 Virusshare.00085/Trojan.JS.Iframe.aep-1d25e1cdc051a7bb42bd2de0da9850594ff1e494ce69970e932117812d7822a5 2013-08-21 20:01:56 ....A 56043 Virusshare.00085/Trojan.JS.Iframe.aep-1d4df2baf820d56ccfb3bff5227fc975423d1c54d046e37926bb8690f47e6ab5 2013-08-21 20:20:24 ....A 205889 Virusshare.00085/Trojan.JS.Iframe.aep-1d9e3058e7e2dcfb2b020829da58337335aae07066d88b6eae32e2a68b3a86bc 2013-08-21 21:06:28 ....A 208980 Virusshare.00085/Trojan.JS.Iframe.aep-2168dcde8ceecfc746e4965e3f202521a0435c463cc557e949070776b1360c21 2013-08-21 19:35:48 ....A 73223 Virusshare.00085/Trojan.JS.Iframe.aep-21a81ab662b586f0326668b832adad0ff2c3da005a7516fbd6408c63a4e85b1f 2013-08-21 21:38:30 ....A 9493 Virusshare.00085/Trojan.JS.Iframe.aep-22549d59a5f5f9ef9a34be718979e5be936977ff241c48aafb067649fd6d383c 2013-08-21 22:10:50 ....A 5263 Virusshare.00085/Trojan.JS.Iframe.aep-225da78fd27cec0e069dd348e6349ab8e9787e8d629c720234ef8d6443934143 2013-08-21 22:31:26 ....A 26209 Virusshare.00085/Trojan.JS.Iframe.aep-22efff224c700acb1596afec6b2ed4b646ac86bef0af4b31aad860bf12195d75 2013-08-21 23:18:40 ....A 10126 Virusshare.00085/Trojan.JS.Iframe.aep-255636fbd3ed8c58670026e7cdb9ed2e5d85f28de6d107b0004e918428761005 2013-08-21 17:59:06 ....A 21408 Virusshare.00085/Trojan.JS.Iframe.aep-27b82cd6aa367845a2c20242864ecb77a51b3807203cda1e235d5ac67c64052e 2013-08-21 18:44:18 ....A 62225 Virusshare.00085/Trojan.JS.Iframe.aep-2c378fd1ff9318ae3df3f26601542a92c3f7e5c31bad14bd89a18fe4efea096b 2013-08-21 19:50:14 ....A 74701 Virusshare.00085/Trojan.JS.Iframe.aep-2c53f06ef32fe3d1dc60679e2de9436fcc35a5d7898c60a9b258d3fe39652628 2013-08-21 23:53:26 ....A 8374 Virusshare.00085/Trojan.JS.Iframe.aep-2d7f3fb52a4bea16252a378c1243c6b67feeffc1c00ecc3c6af6a035ad95e935 2013-08-21 23:53:30 ....A 8963 Virusshare.00085/Trojan.JS.Iframe.aep-30110bbcd446051c1074bea12d2e80fc58c27523a12e7c698c5a50555e61d8d9 2013-08-21 22:15:24 ....A 39508 Virusshare.00085/Trojan.JS.Iframe.aep-358bf4e6ecbca07298035d6621a06e05b16a302f987e9b8e20e839f0cb3ba1ff 2013-08-21 21:59:10 ....A 50014 Virusshare.00085/Trojan.JS.Iframe.aep-3984730d16a0bb26cd707dc25df0afc44779ee99eb8fc31855fefab3773fc5b3 2013-08-21 19:31:06 ....A 8298 Virusshare.00085/Trojan.JS.Iframe.aep-3b0d0714921e3cb9e9cdf2f112daaf182fdde48dd9897a9b1e9dbbffac6d0e97 2013-08-21 18:22:52 ....A 235128 Virusshare.00085/Trojan.JS.Iframe.aep-3cb0390fc528d7de6cccba5d6935027e3bd8f7513ed2e6754b81dce5b6c6c985 2013-08-21 20:36:52 ....A 69562 Virusshare.00085/Trojan.JS.Iframe.aep-3f70b6be2aea86ec3111b362adfca6db2c92f0e1be7cf9c1e2d40141f95697d4 2013-08-21 22:52:22 ....A 185940 Virusshare.00085/Trojan.JS.Iframe.aep-3fb4d7283020755e8d72e7ec8690b824d9dd4b4ca5f88a0d12a5870a2c7f3cc6 2013-08-21 23:35:12 ....A 16004 Virusshare.00085/Trojan.JS.Iframe.aep-44b6b0220ef03924a2e268ffaad0ceadaed21710ebc80c1a11794d04e7656e83 2013-08-21 18:42:50 ....A 14429 Virusshare.00085/Trojan.JS.Iframe.aep-45969eec7ba1924df561ce8fc0a3ce8f6ba47c47971531c2221bb82ca849af07 2013-08-21 17:10:04 ....A 16881 Virusshare.00085/Trojan.JS.Iframe.aep-45ebfaa573f646f7ed0c8d643d5df43515b523a5bbbaef4012d267a6f94140a7 2013-08-21 21:47:58 ....A 103476 Virusshare.00085/Trojan.JS.Iframe.aep-4775bcd8f91bc382a7acc7061525f37626fc6271f05b3631b28da995beb8230c 2013-08-21 22:07:02 ....A 14938 Virusshare.00085/Trojan.JS.Iframe.aep-49166987f37ec50004947637d46117a2af390e7fc0f2e6705e4266ac803a8411 2013-08-22 00:15:24 ....A 18548 Virusshare.00085/Trojan.JS.Iframe.aep-4b76a945d52483a37ec7dbd37af5ae70f46b2ac71999d1a49e29e4422572a8f2 2013-08-21 16:19:42 ....A 14432 Virusshare.00085/Trojan.JS.Iframe.aep-4c4e81e4425a4939e2b9cc120607f5fde32f35908a5f68059700c193728f1000 2013-08-21 20:58:26 ....A 52975 Virusshare.00085/Trojan.JS.Iframe.aep-4da1675affd13c9e35ab865c175214f022682f352632ddc994228a4a3e3fc750 2013-08-21 17:20:50 ....A 18732 Virusshare.00085/Trojan.JS.Iframe.aep-4f28bba29c648c5e73e1b31072fa8cc5c2fc6e56a7ef3281a85a17f69694c683 2013-08-21 21:31:32 ....A 5948 Virusshare.00085/Trojan.JS.Iframe.aep-52eb68bd99f2b30a8250267fd0c274f65b6071b0a5f991481ef87ded5ab24a6f 2013-08-21 20:09:36 ....A 459201 Virusshare.00085/Trojan.JS.Iframe.aep-5547be1e0dce4d3586b05638e8ed5f62ea36d21889e88ce73ecb4e067a949a57 2013-08-21 18:01:30 ....A 52339 Virusshare.00085/Trojan.JS.Iframe.aep-56f3b855a254e4cca6ba62b504387de583d760f11969e6d09945594ea18c2822 2013-08-21 16:47:14 ....A 66768 Virusshare.00085/Trojan.JS.Iframe.aep-5a34d7e80b6a249d3a9161e83c20b8a4fe32df6df7ca724db7b428aadfb123c1 2013-08-21 18:49:52 ....A 7721 Virusshare.00085/Trojan.JS.Iframe.aep-5a7f82e67921e46f5972c96d860d1bc560ae593f3ab69d31b9686f7afc472fa2 2013-08-21 23:08:26 ....A 24554 Virusshare.00085/Trojan.JS.Iframe.aep-5dccbfe13f135f350c0b98ad6826e72caf1b412316bec9b99379a6fb497ce513 2013-08-21 22:51:36 ....A 16895 Virusshare.00085/Trojan.JS.Iframe.aep-5e1759de7c1238f047cc134042ffa77dc386cfffe0a78b3aaf04e71d085cf7ad 2013-08-21 17:57:02 ....A 22179 Virusshare.00085/Trojan.JS.Iframe.aep-5ec39d3bf5c02f92fe3b2e3d5d5b5e223ad9bf96764e2c958bfd2c347753c0d9 2013-08-21 22:39:40 ....A 6803 Virusshare.00085/Trojan.JS.Iframe.aep-5f31ed631fb986b8373ccd16c6517827f161404260c46dc85411f12a86a9015c 2013-08-21 22:05:18 ....A 200753 Virusshare.00085/Trojan.JS.Iframe.aep-5f3c991dd2e10cd24cb2ec618ad7565f3546f9d304c402f0aef4d99040dda7f7 2013-08-21 20:00:46 ....A 42810 Virusshare.00085/Trojan.JS.Iframe.aep-62ae9fa0d9fb211528ce554fb24f4c20e8714467637c314a23231c531a35c3f8 2013-08-21 20:45:40 ....A 16890 Virusshare.00085/Trojan.JS.Iframe.aep-644f2e68307601e2746694385fbb8c9e9d9b21493f858b1ed6e9f7812c4b3940 2013-08-21 23:30:52 ....A 24620 Virusshare.00085/Trojan.JS.Iframe.aep-66e7282db4d1704c9260e6848fa857941b4aa454ffca155bfaacd73668f93129 2013-08-21 23:31:28 ....A 12035 Virusshare.00085/Trojan.JS.Iframe.aep-6aa9f1d6743b7e39b44b3d35d82718acfdb2500564da7efea479dc8657f41b59 2013-08-21 16:26:12 ....A 66716 Virusshare.00085/Trojan.JS.Iframe.aep-6d9f3b8f99d2155553feb8ee79a8633d913aa1f3d56e590179f9e316e6ca7ee5 2013-08-21 23:53:12 ....A 16876 Virusshare.00085/Trojan.JS.Iframe.aep-6f0c3ef207f89761e335f6bfa651f2fa6d6ad4a8d760173f15eddb1241ad0982 2013-08-21 21:10:52 ....A 66716 Virusshare.00085/Trojan.JS.Iframe.aep-73b75b3f7aefe2cdf4bba68f281012ecf067c4106519483dfe1eff0ea000b94f 2013-08-21 22:15:24 ....A 36843 Virusshare.00085/Trojan.JS.Iframe.aep-73e7556b240c7173ceec5ebfb8fce3c151aa387deda56c7e99aa6f4afdfb0fb5 2013-08-21 18:24:18 ....A 16010 Virusshare.00085/Trojan.JS.Iframe.aep-752f8a317bfad65888e4950bbff3b80f38fd98a947269472b3fb5083793b6b88 2013-08-21 23:08:12 ....A 48160 Virusshare.00085/Trojan.JS.Iframe.aep-754a37e53d860b92ce2f02800f5d05704b0b181a79535de248f2a611ec2cc81e 2013-08-21 22:29:14 ....A 97275 Virusshare.00085/Trojan.JS.Iframe.aep-79a153b3a4e3d6bf8c44fac9442db579dd9c6acafd03a8705cbdd0f6218e514a 2013-08-21 20:50:20 ....A 9832 Virusshare.00085/Trojan.JS.Iframe.aep-82f80f7636da3b2514a208f6fecf075c46a828a816a266208528bc9b605e1edf 2013-08-21 17:04:16 ....A 62060 Virusshare.00085/Trojan.JS.Iframe.aep-86609c4975b98c3ab9f4991fc79db5a4c8582419b31a264738853db192f67327 2013-08-21 21:05:18 ....A 78989 Virusshare.00085/Trojan.JS.Iframe.aep-8b3b990244f084900e98b660a644c03c2ef6f8dd01af34729add62a7e7673f4f 2013-08-21 15:32:30 ....A 72385 Virusshare.00085/Trojan.JS.Iframe.aep-8bdf1b0bab20c66f853ba3a633cf619275b4d81586cd268196a701261907edde 2013-08-21 18:44:14 ....A 11416 Virusshare.00085/Trojan.JS.Iframe.aep-8bfd3734344f7d5a532e669b9147c507547c87f455ef695094077ffd3d8f2462 2013-08-21 20:46:34 ....A 154591 Virusshare.00085/Trojan.JS.Iframe.aep-906456501a0e88be55f147c410d40b3300eba449d4df527a8d7b798e3cfe273f 2013-08-21 22:35:00 ....A 35300 Virusshare.00085/Trojan.JS.Iframe.aep-92a3b030c6c68af4fe251a7dd24c749481637622f2b61c6c73913e321b5f9263 2013-08-21 23:28:52 ....A 16896 Virusshare.00085/Trojan.JS.Iframe.aep-936496bb240abce4d6f9c0f4f07275e3e6f2a5b115c809e032d697d34c5763d7 2013-08-21 18:46:48 ....A 66716 Virusshare.00085/Trojan.JS.Iframe.aep-99ea87234991765bc3a8c5973efd60c4751b75230570bd47fa0cf966ab446c9f 2013-08-21 23:24:12 ....A 12776 Virusshare.00085/Trojan.JS.Iframe.aep-9d3fc02f9e6b26b09ec2ef06b04fac5be85fbc7e31bfab6b0b790e52657fb9e4 2013-08-21 23:39:18 ....A 55963 Virusshare.00085/Trojan.JS.Iframe.aep-a3d038356090487561212915d04cfe42bf54c121439152d08889964d84dbc6da 2013-08-21 20:12:28 ....A 61549 Virusshare.00085/Trojan.JS.Iframe.aep-a59a074e10ea8b365dc725447c41b79e83c57cbe5f0e4902004b240a6f3c38f2 2013-08-21 22:29:30 ....A 16892 Virusshare.00085/Trojan.JS.Iframe.aep-a8ef767a7d3fbdc95004607a075416a2e053c16008013bd312afa1373f5d9580 2013-08-21 22:06:06 ....A 96197 Virusshare.00085/Trojan.JS.Iframe.aep-a95197ab457f5eb1ddb51113bf0a97bc128bf514efd8482a6c7792ffee60fdec 2013-08-21 17:37:18 ....A 17127 Virusshare.00085/Trojan.JS.Iframe.aep-aa3f7f4067f3609ef24668988a8debded3215b3dd51074a6afc1534281329693 2013-08-21 23:09:16 ....A 16009 Virusshare.00085/Trojan.JS.Iframe.aep-ae4c695a33d637e02861ed4f4eeacc6f09283bfff57d95806f1d22dcc8dafc34 2013-08-21 23:12:58 ....A 9755 Virusshare.00085/Trojan.JS.Iframe.aep-aece793e9b7e85500c0284152470c33b32ea618d613f2cab8e1576cb8cd511dd 2013-08-21 22:09:38 ....A 61407 Virusshare.00085/Trojan.JS.Iframe.aep-b246ad2fea9c4f50f1b8bc6e5205c0238117cb689ec9e38be60b11801e716c2a 2013-08-21 23:47:06 ....A 79885 Virusshare.00085/Trojan.JS.Iframe.aep-b4001e05ef961b3833a97d3cffca6a855da279da6b93b0ad67e649521391e032 2013-08-21 15:40:46 ....A 4839 Virusshare.00085/Trojan.JS.Iframe.aep-b4b4be9b45d457c473b36b6543e44ef660fd08b18669662c0f213e3458cd776c 2013-08-21 21:55:34 ....A 67462 Virusshare.00085/Trojan.JS.Iframe.aep-b4f38d2a2d426685df206357350dfd88e2632bb510a8845b9be786a4a4542fcd 2013-08-21 19:57:24 ....A 18962 Virusshare.00085/Trojan.JS.Iframe.aep-b55222389f953a16323e9e20dce8caccedfe55b0525bc6fad75dca19b28257a2 2013-08-21 23:23:40 ....A 169551 Virusshare.00085/Trojan.JS.Iframe.aep-b7bcf2a98be512b89187053a75c0a6241b564643d2b3a0c134d5383dd615eddb 2013-08-21 21:34:14 ....A 4931 Virusshare.00085/Trojan.JS.Iframe.aep-ba3fcfed3529311fbce258f065e1b11e0ed7e3c07b4e70353d07a122eb97685a 2013-08-21 20:30:00 ....A 186030 Virusshare.00085/Trojan.JS.Iframe.aep-be51fb6c4ed4c521374df2b0213e1887d0e1a13412e164971523073663c8e192 2013-08-21 18:06:52 ....A 16876 Virusshare.00085/Trojan.JS.Iframe.aep-beab7a6a38330fb528d7b547bc772b85a254fc5f6aaf47fe39a5483ce138565f 2013-08-21 16:44:52 ....A 19157 Virusshare.00085/Trojan.JS.Iframe.aep-c370df9b20106d1a5a6b1b61c3ec2be6159b6739827f9710eb6bb41abd611417 2013-08-21 16:19:46 ....A 14372 Virusshare.00085/Trojan.JS.Iframe.aep-c3be40fd8f34dd32b33bb5589fa51f79e6569ce334ac0324c94992c8d7487074 2013-08-21 20:12:26 ....A 150102 Virusshare.00085/Trojan.JS.Iframe.aep-c6625d8368f7bfd597f2e08285066f09a47cb74f8935d8849a00b99f3fe406d7 2013-08-21 23:20:34 ....A 16018 Virusshare.00085/Trojan.JS.Iframe.aep-c84fe7a11f7ea8ac8f97b5c232f3e7e3193a11d9c44f3118115b003102cb4db8 2013-08-21 16:15:12 ....A 15771 Virusshare.00085/Trojan.JS.Iframe.aep-c9608e7526b208d0e3fea6a374442df99a9202c7fbdeca91489e3daa5d1cb415 2013-08-21 16:45:38 ....A 36797 Virusshare.00085/Trojan.JS.Iframe.aep-cc0777543bb99cfb815ddfb20649810e161d7ec6fe47d5791b388f07ef3d6e08 2013-08-21 17:03:46 ....A 41149 Virusshare.00085/Trojan.JS.Iframe.aep-cec6bae8f8a727ca5cfa63b46b260afd801122dbdc9ff559637b65463dbe1cb2 2013-08-21 17:52:44 ....A 64498 Virusshare.00085/Trojan.JS.Iframe.aep-d1d1a9e7c01c58260a2a7e93252687c9f9b9a616c349d9d2dc1619848a4553b2 2013-08-21 17:22:30 ....A 18633 Virusshare.00085/Trojan.JS.Iframe.aep-d2928e9d7c7dbbb801f687415aea343d7930330959d5a5c8f2f56736e11ac16e 2013-08-21 21:37:54 ....A 76833 Virusshare.00085/Trojan.JS.Iframe.aep-d6e1c70740649e3b258bf5eadcbcf266a27629398d5cf1c7ef56fd80df551edb 2013-08-21 20:57:06 ....A 33551 Virusshare.00085/Trojan.JS.Iframe.aep-dae78462bf5a9f185547553ae92975491429ee05146068f16e75817f83ae2b82 2013-08-21 22:41:08 ....A 16868 Virusshare.00085/Trojan.JS.Iframe.aep-dbc013b87a7691c9aee3578be07feff6963ec6b3845b3a72090a26b786cce6f0 2013-08-21 16:01:10 ....A 59586 Virusshare.00085/Trojan.JS.Iframe.aep-edb0fe7a8cc92bce34b47492fbdaf4b3238d99956c8de3f8b866a102f125b5d6 2013-08-21 23:25:04 ....A 18630 Virusshare.00085/Trojan.JS.Iframe.aep-ef99d7e616ce375098e5c1afdbd41804fdddfea35ee635d45ac066dbe4f4710b 2013-08-21 16:05:26 ....A 13784 Virusshare.00085/Trojan.JS.Iframe.aep-f38a57244f468d2d99604179e0b8c8a04b04f93e7a490bd6888ece2249ce227f 2013-08-21 21:03:46 ....A 25121 Virusshare.00085/Trojan.JS.Iframe.aep-f4c5d6fa58cfef7e8d68b64a75c7e67722d3e7ca76f50060790ab21e251d22a7 2013-08-21 16:53:20 ....A 2760 Virusshare.00085/Trojan.JS.Iframe.aeq-000c3e97fcb62f375abe78e2ca6ef04252c1a3c82799950b93ef381b4fe69f2d 2013-08-21 15:32:26 ....A 5646 Virusshare.00085/Trojan.JS.Iframe.aeq-00718309cb2b73886abac7f19157f48681100a0e0f90a666d33ea13aeb259f01 2013-08-21 17:04:34 ....A 7216 Virusshare.00085/Trojan.JS.Iframe.aeq-00bf193f80bbbb23b629ba2df6ae4f6822e569748c39f02ce11daa284d1430a9 2013-08-21 22:25:44 ....A 1615 Virusshare.00085/Trojan.JS.Iframe.aeq-01c86c89da151444629eceb51fb4f3ab4e6c2b5b4b17ef4e9499c1214a954f16 2013-08-21 20:11:56 ....A 11958 Virusshare.00085/Trojan.JS.Iframe.aeq-031a638c345fae235d3159fb8e87c3702cc33a406d506e5e35f42ca079592fdf 2013-08-21 16:30:06 ....A 31869 Virusshare.00085/Trojan.JS.Iframe.aeq-035a9c8e31383c1eb99a29de6fb35e76a7445304dd6d1aae366301c65082525a 2013-08-21 16:25:28 ....A 15547 Virusshare.00085/Trojan.JS.Iframe.aeq-051693d94a7a219f41c2d36d47ac800ff2e2fab820a64927c8a3bd5a6f8e6b33 2013-08-21 18:02:08 ....A 15188 Virusshare.00085/Trojan.JS.Iframe.aeq-05756a352ba9d16791c102e9137517a59f45934b9692823ec51465509172f132 2013-08-21 16:56:00 ....A 767 Virusshare.00085/Trojan.JS.Iframe.aeq-066d565a1eeed2638c3eb42dc545939b0928b999c6fc39f973226315a71ead2a 2013-08-21 16:52:48 ....A 26854 Virusshare.00085/Trojan.JS.Iframe.aeq-0674184b603a3bb3a0b13d7190432e3ac631e3fc6d8448a12c82f017e7bc5f48 2013-08-21 23:31:30 ....A 28917 Virusshare.00085/Trojan.JS.Iframe.aeq-067457602be45f8a6d251e0d8bf26813e7c262f3faa87847e89540e7c3f16051 2013-08-21 16:56:38 ....A 1542 Virusshare.00085/Trojan.JS.Iframe.aeq-073cb905d1d2612d5c235d5ece724d36b35f762de6cc95725bb23ccb77abdfbd 2013-08-21 17:41:00 ....A 244 Virusshare.00085/Trojan.JS.Iframe.aeq-082dcf2e61da530cb98f0fa8bb5d6c6aae56eced6763b3854cb849c36519b4c9 2013-08-21 23:32:42 ....A 672 Virusshare.00085/Trojan.JS.Iframe.aeq-0862a8db5fc51fd1f02c5968ee05a6aee1c9bb3de0df96107d4c66ef67ae909c 2013-08-21 20:50:46 ....A 8192 Virusshare.00085/Trojan.JS.Iframe.aeq-0863f3b59e4e1c73dc7312bec33f3d156b5e6b7577cdf0a3519e52a9eacd45d7 2013-08-21 21:18:24 ....A 49573 Virusshare.00085/Trojan.JS.Iframe.aeq-0a1fbfbc2c5be782590c811310329816d5a730b359d229d1f22637939db7b820 2013-08-21 15:56:50 ....A 2250 Virusshare.00085/Trojan.JS.Iframe.aeq-0b8c47dd48d399b8de2ef05d7bc67d72e0bf350698032306d2115f6f8d669603 2013-08-21 16:42:10 ....A 2674 Virusshare.00085/Trojan.JS.Iframe.aeq-0b8f4195da76554e5337ae52251d9689fbf4f6de36c64f52da88786d31e82b12 2013-08-21 23:32:42 ....A 19142 Virusshare.00085/Trojan.JS.Iframe.aeq-0bfef3f6cba3d887a2183646e6984181f76041a12d5e1d9a59a21ea65f59bc12 2013-08-21 22:03:50 ....A 12973 Virusshare.00085/Trojan.JS.Iframe.aeq-0c4334fbfbd9e88b73d0f282c7e1cb4f4f90c9afa0f05edf7cf57f64753e2646 2013-08-21 19:17:22 ....A 2044 Virusshare.00085/Trojan.JS.Iframe.aeq-0c8340a481af556c89649cba96d430b9847e88b4bee53188927920edd052b7e8 2013-08-21 22:10:52 ....A 73629 Virusshare.00085/Trojan.JS.Iframe.aeq-0cb17222ac12bf060d930efb131b83a334685f13e68747480a15fa093d6f798c 2013-08-21 19:45:14 ....A 8061 Virusshare.00085/Trojan.JS.Iframe.aeq-0cbb13f212b1fa000a073b0e5e2c03e4e716a5343cea5fd20f064f473e902fea 2013-08-21 15:29:38 ....A 3182 Virusshare.00085/Trojan.JS.Iframe.aeq-0d24d9f98a30bd9cafd176d7eb55fe77b4d74d83b8a90f3c6e9a28e6e35dcab5 2013-08-21 20:57:24 ....A 12709 Virusshare.00085/Trojan.JS.Iframe.aeq-0da9be17f5d59d139500ea649458f906f0ea0030e3dfb5f827890004381c504c 2013-08-21 23:28:20 ....A 3786 Virusshare.00085/Trojan.JS.Iframe.aeq-0dd047a6a967e01ad85e3ecd61a6bf5c83d032bdd5333cf7564882035c516e54 2013-08-21 21:07:38 ....A 5091 Virusshare.00085/Trojan.JS.Iframe.aeq-0dd27bf3899323c7eff30f0f7957875b28355c0d4e216ce9abc8a249915c1dd9 2013-08-21 15:35:48 ....A 10784 Virusshare.00085/Trojan.JS.Iframe.aeq-0e4cb09ede25d6c680f850665426debd9acce9c7cf6c0fcc4d48cbf09fd84ec8 2013-08-21 23:48:58 ....A 28792 Virusshare.00085/Trojan.JS.Iframe.aeq-0ed45824dbd271b41e0759f84845b44e9458fa8672488cd5c873f8df7e626629 2013-08-21 22:50:12 ....A 8726 Virusshare.00085/Trojan.JS.Iframe.aeq-0f009204f06dc6df98c612d0f17599bab268733267d9bc0e56e973f063ae6fa6 2013-08-21 16:02:28 ....A 102206 Virusshare.00085/Trojan.JS.Iframe.aeq-0f6bb5defc4434fc792ae27a0b6e917a746e3fb45e2996ee0878c79104ad00ed 2013-08-21 15:43:42 ....A 18981 Virusshare.00085/Trojan.JS.Iframe.aeq-10317276f3c131d6716616b5af7e6489bd60a763c2cf1fdb4dee56a9ab10032f 2013-08-21 16:41:40 ....A 5451 Virusshare.00085/Trojan.JS.Iframe.aeq-1066d7ecb1dc55feaaf9b45a39ea70ae137446c7bc7c0b3b89b8005c22cfcc45 2013-08-21 21:24:26 ....A 7265 Virusshare.00085/Trojan.JS.Iframe.aeq-10d38bbc000434de8d6c55df73e8c43361cbd250ee732da200c331f1ed3c4ee4 2013-08-21 23:42:10 ....A 4750 Virusshare.00085/Trojan.JS.Iframe.aeq-113a83318e429aeddab7c2da865418902a2080ba459f9bb1a72d68ab4776cd48 2013-08-21 22:10:00 ....A 5858 Virusshare.00085/Trojan.JS.Iframe.aeq-113e763f22eaf82c65dd660cf841b50ff4398b335ca89e7952c9e278be2b717d 2013-08-21 19:40:30 ....A 8539 Virusshare.00085/Trojan.JS.Iframe.aeq-117b249137653538638644b29a2cee89fa003759eab54c940be203aadd0a5f0e 2013-08-21 23:23:22 ....A 14604 Virusshare.00085/Trojan.JS.Iframe.aeq-11a865e57215e262289cad96e7e40959daf81afdbd399a62dabb7c0e38a96e22 2013-08-21 20:08:42 ....A 5101 Virusshare.00085/Trojan.JS.Iframe.aeq-11d589b2f35b14d2f81a263108c20ad8d3ee268b20ad134f06b30481fe4ad3f0 2013-08-21 22:31:12 ....A 1397 Virusshare.00085/Trojan.JS.Iframe.aeq-11e9a8a18b260a2592924d54f40c4fd1022759c7203370c06df269fc1d3aa77c 2013-08-21 20:49:46 ....A 7652 Virusshare.00085/Trojan.JS.Iframe.aeq-12021c9e6debfdc16e10894a8cbb73fc3232c4a2f6aad2ce289fb7c017d37b26 2013-08-21 15:43:38 ....A 2353 Virusshare.00085/Trojan.JS.Iframe.aeq-122044793ea4951e9dcbc9858a6827becbb8a05de0c6e0c401f2a46c5a1723f1 2013-08-21 20:03:16 ....A 8819 Virusshare.00085/Trojan.JS.Iframe.aeq-124b399a5899417195f273158263d3ab7510df9d53ca38a08caedcf80470bbd1 2013-08-21 22:01:00 ....A 5757 Virusshare.00085/Trojan.JS.Iframe.aeq-1257a09a00104e049658b9c660cca15cf81b631dd688381ddbe212e1b04450ff 2013-08-21 16:56:58 ....A 448 Virusshare.00085/Trojan.JS.Iframe.aeq-13bfd8fd03ee8e4e785b3a9aab30ae43e8116ca5de8c3f3bb82b39928c7d556e 2013-08-21 18:27:34 ....A 50424 Virusshare.00085/Trojan.JS.Iframe.aeq-1534bbed5cdfab94c65c0bab1ca2d2a73524d42f36545ee32ff64465b8c6aeff 2013-08-21 18:35:52 ....A 4844 Virusshare.00085/Trojan.JS.Iframe.aeq-157d17dc98a014e8c384964a84f305d4e3e3ee0004d919dd9b67ac209691f718 2013-08-21 20:53:12 ....A 6205 Virusshare.00085/Trojan.JS.Iframe.aeq-16ae4855f053a3d0f443e4c70259375967b970cbfc0d6640c50a7120e9443809 2013-08-21 22:15:48 ....A 2180 Virusshare.00085/Trojan.JS.Iframe.aeq-16f460736d2035a5abd8af538c6311c8b09b2f4e41cb8aa9c003587fd483103a 2013-08-21 19:38:02 ....A 8111 Virusshare.00085/Trojan.JS.Iframe.aeq-179ebf20f54efa5d46aff66face4cb5d9c8070e05b36ae1f8dead445e1c78bc2 2013-08-21 17:05:04 ....A 3367 Virusshare.00085/Trojan.JS.Iframe.aeq-180d79871abbe1ade2debcafd5436ead6bbe36c768ec6fa845811819b72d7dc8 2013-08-21 20:09:34 ....A 3820 Virusshare.00085/Trojan.JS.Iframe.aeq-181ff173335d3803544dcb1e6f0c7593ef15e9368fe17e9f19276c0c8eaa7bab 2013-08-21 19:01:30 ....A 5434 Virusshare.00085/Trojan.JS.Iframe.aeq-1a18d157ec7595d0d93e2d46da1405068b076f0d474d68dd6976d49ec29d1ad8 2013-08-21 22:33:36 ....A 5667 Virusshare.00085/Trojan.JS.Iframe.aeq-1a1b3472995b33c7946be7531fa1e8048cd4a88b89535ef1fb32e2fce24e3770 2013-08-21 23:38:54 ....A 6761 Virusshare.00085/Trojan.JS.Iframe.aeq-1a51c1fad100f09b0399078983d6b2cdff243a35d955eeeb94d2862537ff7ad1 2013-08-21 15:39:12 ....A 9427 Virusshare.00085/Trojan.JS.Iframe.aeq-1c792ae5f10357b91b1ee4644bb08cb5e1b9a77e67b6bdfb51ba2c0e5c22733e 2013-08-21 17:01:14 ....A 275 Virusshare.00085/Trojan.JS.Iframe.aeq-1cad2506f91664ba3a01b19d1e1b0e0ec46ac892a2c02d870c13cd402303a48e 2013-08-21 16:15:14 ....A 868 Virusshare.00085/Trojan.JS.Iframe.aeq-1d4855e21549752179587050bde4a54391458e10ad6bbcbc371f2bc07661f24e 2013-08-21 20:50:28 ....A 8168 Virusshare.00085/Trojan.JS.Iframe.aeq-1d5ae92d5760829501c2ee724034da43d2acff289d7a176649240e680056eb2f 2013-08-21 17:30:24 ....A 5719 Virusshare.00085/Trojan.JS.Iframe.aeq-1e2345f4424b1c648a3ecc625ae2e7c52d05fb4f50b8976f9d071d4a183cfd49 2013-08-21 21:11:06 ....A 1384 Virusshare.00085/Trojan.JS.Iframe.aeq-1e6616bd2ab119853cd4901148894caae731e25c29aff2cbe57c8e706871be31 2013-08-21 15:30:54 ....A 3791 Virusshare.00085/Trojan.JS.Iframe.aeq-1e66ccd6854ee7bf44946695803284ced7f1bff0a8d2bafeffc0661d80f72887 2013-08-21 19:43:18 ....A 45743 Virusshare.00085/Trojan.JS.Iframe.aeq-1e9a99413d84f116d10a789135ec71d582db116175a10db6d7974c3ca947d68e 2013-08-21 15:44:02 ....A 8061 Virusshare.00085/Trojan.JS.Iframe.aeq-1eb0c2a15c75f0ad600c9363b717b9092db89a0f4e64eeb4a8e1b488dfb9160d 2013-08-21 19:16:56 ....A 1159 Virusshare.00085/Trojan.JS.Iframe.aeq-1edb5d33ed0f55380222e029f7f9bbf072f89d8f3db187194dd14e92e2be4cb9 2013-08-21 20:29:54 ....A 14492 Virusshare.00085/Trojan.JS.Iframe.aeq-1f1141d068beb086c3ceb9f4a6253bb2467954417d7db0e95d5ace0ec85d8a1d 2013-08-21 20:43:26 ....A 9421 Virusshare.00085/Trojan.JS.Iframe.aeq-1f3be293547b9cd300d96d1f64cda64334d13e64caa5db701ca217303e9be927 2013-08-21 20:28:50 ....A 2674 Virusshare.00085/Trojan.JS.Iframe.aeq-1f508943e7a6c4c1b901564ce5cba1d249662e4035594393cd0f0d077eb91e7a 2013-08-21 18:38:16 ....A 5876 Virusshare.00085/Trojan.JS.Iframe.aeq-20ff214073bde0b11e96e44d9c90d0ba9671442b0950efd0982b9a716fc2a484 2013-08-21 21:56:32 ....A 5611 Virusshare.00085/Trojan.JS.Iframe.aeq-2159bde9dde3e405f898b982826e1d7f2a2cc823076d7a71f4955e7cb69f95ad 2013-08-21 17:35:30 ....A 2776 Virusshare.00085/Trojan.JS.Iframe.aeq-226ae061f82539b20c8a411afd363e018876def69eb0a447a9eab6f92796a71d 2013-08-21 21:45:06 ....A 10588 Virusshare.00085/Trojan.JS.Iframe.aeq-22ced03eddc6d6b0b9c0d98dd3fae9379907a5006dc99cd5de650306528acf27 2013-08-21 18:04:22 ....A 1991 Virusshare.00085/Trojan.JS.Iframe.aeq-22f5446cd76eb0c3934a773abbc7a08eeef0d4f83e0e3d884da6715dedfe45b8 2013-08-21 23:34:34 ....A 8347 Virusshare.00085/Trojan.JS.Iframe.aeq-230896526aa77a7b660617b4ce599f1ccf605615d215869b4609681f0c86eae1 2013-08-21 21:26:56 ....A 6093 Virusshare.00085/Trojan.JS.Iframe.aeq-24183604f89418418064b5951687299e7be8147196e787d2d267c69a5f85aa1a 2013-08-21 16:11:26 ....A 9500 Virusshare.00085/Trojan.JS.Iframe.aeq-247b0a05be0fffe682b2ff0e9542ca0ea0d1c31691c35ba1476606f271a8cbf2 2013-08-21 21:46:08 ....A 14254 Virusshare.00085/Trojan.JS.Iframe.aeq-266e3fc74ddfaafca0f0624e2fbea9ec510edbedd02dbb48b878ca523d5e8e69 2013-08-21 16:05:16 ....A 1503 Virusshare.00085/Trojan.JS.Iframe.aeq-271ecf2b4b62a4ea43950a40177dfbc8a12cffcfb293c2ca0174590d20698619 2013-08-21 18:35:52 ....A 8112 Virusshare.00085/Trojan.JS.Iframe.aeq-2773b0da62992d799eea939dda5db6c2b2ecaa0b27edc32ee138a025bb869e82 2013-08-21 16:32:04 ....A 23108 Virusshare.00085/Trojan.JS.Iframe.aeq-27a42d25878fd6aa4e4f3e2c426e93a03f03e7ec3e4cd0f3d0bf81db3ccd731d 2013-08-21 17:56:36 ....A 8379 Virusshare.00085/Trojan.JS.Iframe.aeq-2835c476991506485449aee84670bbd45ce8dba3d501fb3df791a52938f7c417 2013-08-21 22:04:18 ....A 10851 Virusshare.00085/Trojan.JS.Iframe.aeq-287e3500bccf7ec6d7fcc83bb22ea924f834bda9ed18d657625bc08017fd5456 2013-08-21 19:43:16 ....A 23462 Virusshare.00085/Trojan.JS.Iframe.aeq-290034010f89b9bd1a623bf9cf7625e917e52a93e60bdfdf05a531034c03fdbf 2013-08-21 23:02:56 ....A 9176 Virusshare.00085/Trojan.JS.Iframe.aeq-292152d5b921d019cfc0d7423bf8add7b2654e5927d1cb59fa1da46b93681316 2013-08-21 17:29:38 ....A 8103 Virusshare.00085/Trojan.JS.Iframe.aeq-292375eb1ab4f42b9782ee18716830303489efb216b378dee4c721cfeb46bb68 2013-08-21 18:49:26 ....A 5823 Virusshare.00085/Trojan.JS.Iframe.aeq-296a5bcb365c7dfb0e7edbf1d5d2c25c4c657690e25738d43765dcca64ad3371 2013-08-21 22:52:34 ....A 5368 Virusshare.00085/Trojan.JS.Iframe.aeq-29b4aad3102df4a7defc88c818c23ec7aaf584ee8854385b64126eed42738e39 2013-08-21 19:01:42 ....A 6483 Virusshare.00085/Trojan.JS.Iframe.aeq-2aa1865062f74f742b5d8c4045ad7cef618a9bc00cebb039ca2f5648128a748c 2013-08-21 23:50:08 ....A 14898 Virusshare.00085/Trojan.JS.Iframe.aeq-2aff077ff2cb87037f58e67428d5eb769a701c8db152c6b98e681b0bb86858fa 2013-08-21 20:43:12 ....A 18126 Virusshare.00085/Trojan.JS.Iframe.aeq-2d0f3dd6ff462b692b7d2df6d8aaa7cd6850873c2ec00afe3ee522dad9279e77 2013-08-21 20:05:40 ....A 7618 Virusshare.00085/Trojan.JS.Iframe.aeq-2dd63b7e12b040a48c6283372cdd69683834a5e1bf95dbe10cf7407c1c5cfcd8 2013-08-21 19:51:14 ....A 14364 Virusshare.00085/Trojan.JS.Iframe.aeq-2eb37ddca2b6f0ef8993dd26ce045ffb7c557acbb61d9dc5309ad4d66846dd77 2013-08-21 21:32:26 ....A 3268 Virusshare.00085/Trojan.JS.Iframe.aeq-2fe0c2e191cd075102f72200eb2c5e9740c128bf7db53d5033bca9108bf33156 2013-08-21 17:15:10 ....A 29224 Virusshare.00085/Trojan.JS.Iframe.aeq-308a36d694c8b60ac32f6c57030923f15f6591d1aa229daeb260d3fd9d9edd50 2013-08-21 16:58:58 ....A 62244 Virusshare.00085/Trojan.JS.Iframe.aeq-30c264dd8bcab5bc900c808a9f9c157f9d84041ecc0c4a8752e32bba52852171 2013-08-21 17:22:12 ....A 14884 Virusshare.00085/Trojan.JS.Iframe.aeq-31244bddc2425c2e7e5bbf3407f127069a7232fd2371fcdeb5321c26677d22d1 2013-08-21 19:22:02 ....A 8161 Virusshare.00085/Trojan.JS.Iframe.aeq-31c0093ba37b18e627744ef4535d84d03dc7c2a696ab4f667b7e288c98db3cea 2013-08-21 15:36:26 ....A 7644 Virusshare.00085/Trojan.JS.Iframe.aeq-323d621c00393bd8e55acb6df118fa326b5d9c968b1cf318eb79497308f45606 2013-08-21 22:43:58 ....A 8210 Virusshare.00085/Trojan.JS.Iframe.aeq-3375b54708b84808c4797b94d2443a6e21d200ff3969523c0314ea32b581dc02 2013-08-21 18:56:24 ....A 10532 Virusshare.00085/Trojan.JS.Iframe.aeq-3593e4b9dd3795de2d1d06307b06f42c971e0c9ce1bd83c0b7106b7d5c58adab 2013-08-21 20:12:02 ....A 15612 Virusshare.00085/Trojan.JS.Iframe.aeq-36fafe7fde63f9ea416b3d5f0a889dbc9267662e80635f7a8e1ad13fc689f270 2013-08-21 20:35:58 ....A 11617 Virusshare.00085/Trojan.JS.Iframe.aeq-37086b2929dcb432b6dd7b7e4befadde8e64523cf0f37a657230aea8e81c81e4 2013-08-21 15:51:00 ....A 12680 Virusshare.00085/Trojan.JS.Iframe.aeq-37cfcc7128c6b0ebf1a7780590390f742a40703fda89ea792487c6455bdcd03a 2013-08-21 17:50:44 ....A 5294 Virusshare.00085/Trojan.JS.Iframe.aeq-38b3a475e1b0d5faa7357bd6714e953cdc12b80f6fa4940283d775ac5887f6bc 2013-08-21 20:15:46 ....A 356 Virusshare.00085/Trojan.JS.Iframe.aeq-38e32a9bdfafc8e3d5b4975f6625f37f3fa902fd68ef643ec2e81c8381f208a0 2013-08-21 19:43:40 ....A 12667 Virusshare.00085/Trojan.JS.Iframe.aeq-39322988e332868e8a39dd44139c0d2e3e05b355c79a89ab8925341e6c67a305 2013-08-21 20:16:32 ....A 25595 Virusshare.00085/Trojan.JS.Iframe.aeq-39cb6796162a8f5fc49adb626a6e2d89cc9de8c0f417f79009ebe86eaee00907 2013-08-21 15:38:52 ....A 28791 Virusshare.00085/Trojan.JS.Iframe.aeq-3a2437eb7824b6958b390b4adeacfd941c958780c3d299f7a94a2488ecb98831 2013-08-21 23:45:02 ....A 8236 Virusshare.00085/Trojan.JS.Iframe.aeq-3a24a9ee93988fce7584b7ed75ded1a44168588d944007bc381b8a417febd6aa 2013-08-21 23:39:42 ....A 11540 Virusshare.00085/Trojan.JS.Iframe.aeq-3a8761c63560ad931ea84c413bb51f15620edf9da5b7c916752910e4cbca572d 2013-08-21 18:27:52 ....A 596 Virusshare.00085/Trojan.JS.Iframe.aeq-3a892db42ef24440d0a9defb8979a378a109dd5450f0675b3f6d6016b6921231 2013-08-21 15:42:56 ....A 4932 Virusshare.00085/Trojan.JS.Iframe.aeq-3b5a5657ba9441d18ce363cb844c6c5bfa72591341003538a5c1881d0ec10cf2 2013-08-21 20:20:44 ....A 10227 Virusshare.00085/Trojan.JS.Iframe.aeq-3b98ab2123c1c71a85789fc110eae7c100095fb84867ad3ce4bfc05d33fac76e 2013-08-21 23:45:14 ....A 41919 Virusshare.00085/Trojan.JS.Iframe.aeq-3ba8911dd068c76a9cdfe700a312ace7a3af20088cb7c59a87e3db18e4041c48 2013-08-21 15:34:58 ....A 8170 Virusshare.00085/Trojan.JS.Iframe.aeq-3d22daeb29a797b565174d41aa6e8cc7ac15bc88bb2a9b3956b2c5a5822fbed1 2013-08-21 16:52:20 ....A 12241 Virusshare.00085/Trojan.JS.Iframe.aeq-3dd05c6b741b2559ba64855cf2e97e0f13f28c164663c1820cac46d3de04b8fa 2013-08-21 23:45:44 ....A 198 Virusshare.00085/Trojan.JS.Iframe.aeq-3e38eda295e2330f99be4613318823fb62fd0cb369e610f8dd310b04a6b00625 2013-08-21 23:51:06 ....A 7757 Virusshare.00085/Trojan.JS.Iframe.aeq-3f817424108ebb037365cce91e07158b601bdc5c31bf5ae9b84a551e0a15b15e 2013-08-21 19:05:52 ....A 8042 Virusshare.00085/Trojan.JS.Iframe.aeq-3fae615d0b725961f746c55fcd84ec16dc8197eee681f49740e08b97a8b10708 2013-08-21 17:11:14 ....A 4401 Virusshare.00085/Trojan.JS.Iframe.aeq-41ec6699d7b1cadf543c9bc8caf87f6ddd9983b92b92207295d2576a01f3fdc1 2013-08-21 23:11:50 ....A 7562 Virusshare.00085/Trojan.JS.Iframe.aeq-4262c51b29ccd3fcf191c255a548a2ef4a487c0ac4123cfeb28e6f555a678a4e 2013-08-21 18:01:22 ....A 10966 Virusshare.00085/Trojan.JS.Iframe.aeq-4352283e4c9b7567b54311e8de25dc4063dc235413714ac12b3e8841353a5fee 2013-08-21 20:28:48 ....A 14966 Virusshare.00085/Trojan.JS.Iframe.aeq-4417e8d1157c97ef7447d3cff989ceb65720ba7e3bca8f85a8d4ab139752c1a2 2013-08-21 23:21:38 ....A 36925 Virusshare.00085/Trojan.JS.Iframe.aeq-4452f06466829d2d0dd55d13328f6016ea1201d4912abad2ce262fa0236ae82a 2013-08-21 19:41:06 ....A 3002 Virusshare.00085/Trojan.JS.Iframe.aeq-44571587d74e2666ada8bc02af02171680100900286270b630381c54ff17b190 2013-08-21 23:38:44 ....A 4826 Virusshare.00085/Trojan.JS.Iframe.aeq-459ea3f38636b267b4975c9396f73d36ac94bfbbece86a6a169b656780bf2861 2013-08-21 17:30:20 ....A 7575 Virusshare.00085/Trojan.JS.Iframe.aeq-470c4b84dc937e675c9e1f8b408b9fc608b86baaed03b3c0b3c386fe833cd258 2013-08-21 23:23:32 ....A 8041 Virusshare.00085/Trojan.JS.Iframe.aeq-47ae0fba39288d8a3327f7acbddfa57ee90f1972305fb0608f3cf39f38b65615 2013-08-21 15:24:44 ....A 4259 Virusshare.00085/Trojan.JS.Iframe.aeq-47bcd149fbab66c721ec42f37b32f40a750960c2548782996518774bc88dd1b6 2013-08-21 23:56:34 ....A 9424 Virusshare.00085/Trojan.JS.Iframe.aeq-487f2a7f64c95f51281a44870c95024bb78dea1033eabebce7c6d09fb2574983 2013-08-21 16:29:20 ....A 11294 Virusshare.00085/Trojan.JS.Iframe.aeq-48a0cd7ed2a4f212136eebb4986efb07dc03cc4eab8f2347c54039035780b3a0 2013-08-21 17:52:32 ....A 518 Virusshare.00085/Trojan.JS.Iframe.aeq-497c780197da375c4c67ddcc946a349653df859cdf300a9fd800c8e2d5f453ae 2013-08-21 16:13:28 ....A 376 Virusshare.00085/Trojan.JS.Iframe.aeq-49a392d34cd56e184a73d50993eebdbb129b0294c8dabae0fe53f5516005c40d 2013-08-21 16:46:28 ....A 6631 Virusshare.00085/Trojan.JS.Iframe.aeq-49afef449427b234740165b4b64565703bb8f46bbae345061b8b059ed930933a 2013-08-21 22:47:18 ....A 6165 Virusshare.00085/Trojan.JS.Iframe.aeq-49bc6f79b0d2dfad4d520d392521a290a4b28c126b79d9117fdf483190b5c149 2013-08-21 16:40:20 ....A 7228 Virusshare.00085/Trojan.JS.Iframe.aeq-4b0ecf53745fbaaa27e1b25a76ea3f8c2fa5fb7826cf31077dc74bcc1b576ee8 2013-08-21 21:34:06 ....A 1525 Virusshare.00085/Trojan.JS.Iframe.aeq-4e63f3b954551ba0f5e3fa8acdfff8ddba9f3c96d3ba43f7d492fb131c00be33 2013-08-21 23:19:56 ....A 16577 Virusshare.00085/Trojan.JS.Iframe.aeq-4ea664d9b2c6b670987b492d18a380f45683502ddea587e12f44a2f3ff4691c9 2013-08-21 20:10:22 ....A 1270 Virusshare.00085/Trojan.JS.Iframe.aeq-4eb9c5c64a8dafe21d79cc5b496aa932fc5e01d6345ba47224a2b28fc91f65ea 2013-08-21 17:04:24 ....A 193631 Virusshare.00085/Trojan.JS.Iframe.aeq-4f563d2d65f241e62e0a5b3ca6ed1f37cb04c213bf90b0fa1f04544310818e03 2013-08-21 23:43:36 ....A 149515 Virusshare.00085/Trojan.JS.Iframe.aeq-4fd4dba57195f50708b6b4d3daf47ed7c2e98c2043c8b0b8df4e65841f7b6a02 2013-08-21 19:17:20 ....A 5910 Virusshare.00085/Trojan.JS.Iframe.aeq-5065f2a1d68e8f2a954efc82155409deda57b5cd88d80b61a1a154259f21f227 2013-08-21 20:25:50 ....A 12932 Virusshare.00085/Trojan.JS.Iframe.aeq-523db137abdb99c1ed92b199d27cc14d6fbca8598d502241d8f12256af1ef01d 2013-08-21 17:29:18 ....A 14262 Virusshare.00085/Trojan.JS.Iframe.aeq-524ed5b49011cdbc9b0f38ae1f4e9267205b77409f8ec23d5ad9bf8e5332e8e4 2013-08-21 18:11:36 ....A 5098 Virusshare.00085/Trojan.JS.Iframe.aeq-5259ca17b378c998c2b7723be9821cc02992ea4c4fe84317234dead872f0be7e 2013-08-21 19:04:48 ....A 3994 Virusshare.00085/Trojan.JS.Iframe.aeq-529af6f4c265ba4ec0cb39d4192f6e1965e02356a139995b2e100b65f2878414 2013-08-21 18:27:50 ....A 16679 Virusshare.00085/Trojan.JS.Iframe.aeq-538b346d6f5cc2d9017878b0bf522b02fd12f84f32a221fc1206395046d19c34 2013-08-22 05:05:14 ....A 2028 Virusshare.00085/Trojan.JS.Iframe.aeq-539a65f982b5d37e1c2bcc05073b25c5b983783f6aefc24e8896af8b7e7bb948 2013-08-21 15:34:36 ....A 20065 Virusshare.00085/Trojan.JS.Iframe.aeq-53b6f9a4803a6ff990a3a440913f42459b75680ff5090590b8d5dd2592490322 2013-08-21 19:27:10 ....A 49340 Virusshare.00085/Trojan.JS.Iframe.aeq-53d8568c425902effc6f145b9dc0ffa1bcc4ab90312fa091b665ded308bf1568 2013-08-21 21:34:46 ....A 23693 Virusshare.00085/Trojan.JS.Iframe.aeq-540cb525feec266177ed74775f3fd6a687b718f1d6c80b040b6384522c3321b4 2013-08-21 18:36:28 ....A 8395 Virusshare.00085/Trojan.JS.Iframe.aeq-55af2c7b36712e3cc36b353c87d626f275e8ce7abb39cc56e548c9c6749ea745 2013-08-21 17:00:46 ....A 2386 Virusshare.00085/Trojan.JS.Iframe.aeq-55d0e7cc8838f508bec3c5a55a56ebfe9a2ccccff45916b7019b5c47d70c6568 2013-08-21 20:02:48 ....A 1153 Virusshare.00085/Trojan.JS.Iframe.aeq-55f31ae7b18ee1e1493d059297c602ff20fbb825a20a3c3a6abaeba6d3152558 2013-08-21 19:46:18 ....A 25000 Virusshare.00085/Trojan.JS.Iframe.aeq-566667d95531284d77561f6189196b1e6c70eab273a4e786bd8c285d9500c157 2013-08-21 22:40:48 ....A 3294 Virusshare.00085/Trojan.JS.Iframe.aeq-57e6528b1cadc56ca1e89e00e1f46e42bb6b8f71400ca73b76cb99214b12638d 2013-08-21 20:29:42 ....A 27988 Virusshare.00085/Trojan.JS.Iframe.aeq-57e872236c1dc7ba71f492b17d61fd13dd82a82661bb6e8d639797a708fed3dc 2013-08-21 15:42:28 ....A 9852 Virusshare.00085/Trojan.JS.Iframe.aeq-587e1edc8a5eeaf5e73a3269b5d191d3f302060350d0fd126131b44842baff1c 2013-08-21 20:49:52 ....A 10387 Virusshare.00085/Trojan.JS.Iframe.aeq-596a63408a36b92b7c83b921e7bfa869628ab2ecb7ee4ce12b7d7ce317250a85 2013-08-21 15:59:14 ....A 4550 Virusshare.00085/Trojan.JS.Iframe.aeq-5997171449d6a832f8931991219a64712a83b8eca7ca2fdadcd04c641d70e54c 2013-08-21 18:27:12 ....A 12452 Virusshare.00085/Trojan.JS.Iframe.aeq-5c43526454b378a91e17f0c9e515035ce53ae7ff7be603dd446b24abd43a60af 2013-08-21 23:51:36 ....A 8568 Virusshare.00085/Trojan.JS.Iframe.aeq-5c5e15e683c0c53b6d3fbd02f4972cd7528acb5b65b16d253ccc7cb59468e962 2013-08-21 16:23:12 ....A 2839 Virusshare.00085/Trojan.JS.Iframe.aeq-5d0168878992cfa6724ffde0af49d9f23c8197d05461f0670013cfb0bf7ae1bc 2013-08-21 15:53:08 ....A 7246 Virusshare.00085/Trojan.JS.Iframe.aeq-5d28542d799efa4f3fc14306c0087b05f3a52499c93cf54f9c6ad1a51a7e266d 2013-08-21 16:46:32 ....A 6153 Virusshare.00085/Trojan.JS.Iframe.aeq-5dc367ba848db2f0bfc560937c23ab40484ef34133720a57657fca17cd957fee 2013-08-21 16:17:50 ....A 7145 Virusshare.00085/Trojan.JS.Iframe.aeq-5de18dcb6e362c0f94a81926a8e4b20d92d91be38985c751537e9ed0b762c0fa 2013-08-21 19:38:12 ....A 5040 Virusshare.00085/Trojan.JS.Iframe.aeq-5e5ca8564f916b0b542ce1b57d64e4b40ce4a9f319e5e4cf19818e304c0d47ed 2013-08-21 23:32:00 ....A 1226 Virusshare.00085/Trojan.JS.Iframe.aeq-5ed3ab40ebaf14a502e8988adfad7a441a46677e5d8bb18821e59bc99a429ae1 2013-08-21 22:13:40 ....A 7266 Virusshare.00085/Trojan.JS.Iframe.aeq-6034110c0ed45eee460733536bc572fae2f61ff148b8f2465056c069e83027d4 2013-08-21 20:20:48 ....A 11963 Virusshare.00085/Trojan.JS.Iframe.aeq-6100e81b6d5f704d8e46feb5f41ad64fabd35f9e6433b415084b650333bf1078 2013-08-21 20:58:00 ....A 10245 Virusshare.00085/Trojan.JS.Iframe.aeq-614ecdb02b301df199282a7f3194f7bbf4c114a94351a1dcb7daee8dcfd60a02 2013-08-21 15:46:22 ....A 10920 Virusshare.00085/Trojan.JS.Iframe.aeq-61ffa93829b800afe4e71660c7dc763b9811d7a52a6d81e82850e9164f562f2f 2013-08-21 19:39:08 ....A 15462 Virusshare.00085/Trojan.JS.Iframe.aeq-629eedc276501e8dc2ee23c8fd14f5af170cd09c3eba3dc7921a635f15147452 2013-08-21 17:11:44 ....A 13195 Virusshare.00085/Trojan.JS.Iframe.aeq-62b865eca23504e4230da31c5e2414935412bfec5ad15e192118badb575af736 2013-08-21 15:28:48 ....A 3979 Virusshare.00085/Trojan.JS.Iframe.aeq-63aa59390cfd0d47705aaf8975e1b8843f32a51dbf51cf5497a50ce3f15b9624 2013-08-21 23:25:40 ....A 7678 Virusshare.00085/Trojan.JS.Iframe.aeq-64061fba24c9fd7c11e98c8ff3aa6d08df3c84d468f9fd9f3c2147cabfbb44a3 2013-08-21 21:15:18 ....A 6625 Virusshare.00085/Trojan.JS.Iframe.aeq-6470cdc55c4e591151f69906a338bf41dadfa1da5bfddf67b45c6ceebf1891a7 2013-08-21 15:31:44 ....A 10234 Virusshare.00085/Trojan.JS.Iframe.aeq-64e0fbc90a3db7df08518f6078a3576b01440ff8977992feb2552281d6c61fa1 2013-08-21 16:37:50 ....A 13843 Virusshare.00085/Trojan.JS.Iframe.aeq-659c7dd909551e0c80dba3770ddf49b7f63f70b4ebd2041a741fb4423041c0a3 2013-08-21 19:46:26 ....A 11351 Virusshare.00085/Trojan.JS.Iframe.aeq-65e85d726f65a4d8455f65fa308d03ad47fb63c0682617d4efb081ae9bbfe2e6 2013-08-21 17:16:56 ....A 8776 Virusshare.00085/Trojan.JS.Iframe.aeq-6647e8aca6bd96e266cc9400993b1d5dfc54cf436bdf0b44cbc24b45996a599e 2013-08-21 18:52:20 ....A 1379 Virusshare.00085/Trojan.JS.Iframe.aeq-668c442093c977d8b828239119b0d3d2d800a4028c2efd70360ef70d13903d8d 2013-08-21 15:59:36 ....A 1267 Virusshare.00085/Trojan.JS.Iframe.aeq-66af0bc9ed6318910e34f1bbdd275af4a0e1e1158cc3a97307de45341bc32e00 2013-08-21 18:58:54 ....A 46189 Virusshare.00085/Trojan.JS.Iframe.aeq-66c5474ef29c64777074eb4f43f9070b3f964af24f5bdb280939ef03102fd281 2013-08-21 23:09:44 ....A 35387 Virusshare.00085/Trojan.JS.Iframe.aeq-680c6af1e4491a09d611baeaa41fed6285ab720e6db8515e5b646f02fe62ea0f 2013-08-21 15:54:38 ....A 6784 Virusshare.00085/Trojan.JS.Iframe.aeq-686b1ee788bb21069769845b08a22a9363951118453fcbcdabdba33b267d9d82 2013-08-21 23:54:12 ....A 20037 Virusshare.00085/Trojan.JS.Iframe.aeq-687a87633bde17df9b2a2c5dee315d54098932da98952c4cae1706feb96a3757 2013-08-21 17:51:18 ....A 7260 Virusshare.00085/Trojan.JS.Iframe.aeq-69839c23940431448ad15e4e60539f00293c3fddadd1a54ae769a211940affcd 2013-08-21 23:22:50 ....A 6621 Virusshare.00085/Trojan.JS.Iframe.aeq-6a452d69c1c9a5997daf24ab5fd2dc8e20764e247b00b9569c09c82b3b9ebb5e 2013-08-21 15:47:58 ....A 3788 Virusshare.00085/Trojan.JS.Iframe.aeq-6ac959cbc0ea105bdf9a869b73a7aa89799089dbe88af2112ff4802932aab4c9 2013-08-21 21:58:12 ....A 8091 Virusshare.00085/Trojan.JS.Iframe.aeq-6bad9fb5e52faa122eff84468ad2622f9e53908266b615d3e011e0187dd8cee2 2013-08-21 18:01:24 ....A 6014 Virusshare.00085/Trojan.JS.Iframe.aeq-6bc9a85263c6a247f0b9db8ba3651748e52b66e44bfec0ff5c9cfa4d4ef87eed 2013-08-21 19:26:46 ....A 8059 Virusshare.00085/Trojan.JS.Iframe.aeq-6bd4df9a45e3730d47bfa96f9ed1ac7589a0f3b57d022283046c100d5e83a8f0 2013-08-21 17:45:14 ....A 8440 Virusshare.00085/Trojan.JS.Iframe.aeq-6c191d9e104f75b313b05e15f5356ce999051ec71719223a298b4918022707d5 2013-08-21 17:10:18 ....A 8278 Virusshare.00085/Trojan.JS.Iframe.aeq-6cfa72e78deb23e0757d2a627d1d04b5ef26059247f96971695690e47e67cecc 2013-08-21 23:45:16 ....A 8039 Virusshare.00085/Trojan.JS.Iframe.aeq-6d9d609de2587779ad960e76ee19fc4e0237e5223dcd8483592e4e1fda3c33e4 2013-08-21 17:22:12 ....A 613 Virusshare.00085/Trojan.JS.Iframe.aeq-6e42628b4add73dbd37d670068e896105d34395a4039034a5eae161de851b6ae 2013-08-21 15:32:54 ....A 20368 Virusshare.00085/Trojan.JS.Iframe.aeq-6eb825b661665ccf9c28a3ff2105bce834541e5a150fda30f8c21f7a2badc08f 2013-08-21 20:00:40 ....A 9875 Virusshare.00085/Trojan.JS.Iframe.aeq-6edaf3260ec443eaced9a6a5d85fcf4cf8443e88815cd64de2d1170f4923c6ee 2013-08-21 16:52:48 ....A 772 Virusshare.00085/Trojan.JS.Iframe.aeq-6fedbe2261b55bf6f26801ab14426faab6de55f503bd1c4563c4b79b64fe5123 2013-08-21 16:48:40 ....A 18585 Virusshare.00085/Trojan.JS.Iframe.aeq-700a1bea87bb173a67740f2e89b453cdeec13d17fd41f9119ec2fda34e0bbaf2 2013-08-21 16:41:58 ....A 10530 Virusshare.00085/Trojan.JS.Iframe.aeq-705a4af4c00309baedbcbafad2a1f34c653388d02f262fd7a534aced40888591 2013-08-21 21:37:44 ....A 8187 Virusshare.00085/Trojan.JS.Iframe.aeq-705d4f76fd078d2509ca67dd498ffdf275481ae921c502e01a9a9707371dd5d4 2013-08-21 17:28:28 ....A 11330 Virusshare.00085/Trojan.JS.Iframe.aeq-712528f9cd4b5c1085b9de86c44a5a3f1a3c58b969373b70e608f3f827dacd94 2013-08-21 16:50:04 ....A 16353 Virusshare.00085/Trojan.JS.Iframe.aeq-713fb67cef8dd3b3c267fb775ba585fb4e7cf455784e60fb9f6301d8d4185efc 2013-08-21 22:37:08 ....A 14782 Virusshare.00085/Trojan.JS.Iframe.aeq-71e2594b4bc07a698085d1c8aadc3d3a9bd2ca01fb6538ed59c5d2f1e6f06942 2013-08-21 16:29:26 ....A 827 Virusshare.00085/Trojan.JS.Iframe.aeq-73937bec29e7b6ec5f74f72758c7e3b21142bd47d1f30715277a5cc0aa6197fd 2013-08-21 20:45:58 ....A 9857 Virusshare.00085/Trojan.JS.Iframe.aeq-745e8abe29ccd423a10da18d0c3afc09546c78fecad09461c417d500b33a76bd 2013-08-21 16:29:24 ....A 17186 Virusshare.00085/Trojan.JS.Iframe.aeq-74b7f0d59786793699a7281014fe0812cc31f394133ce6257d6c7d4ecd662fa9 2013-08-21 16:07:04 ....A 6914 Virusshare.00085/Trojan.JS.Iframe.aeq-74db9ca7465385087481a2c542da77b30b2bb6be043dce6253fae628e08f0418 2013-08-21 20:40:32 ....A 7064 Virusshare.00085/Trojan.JS.Iframe.aeq-755a8d343431c1e5435f9806a0cbfc95719168885ca235362c8d43fa5a6b3e38 2013-08-21 16:45:52 ....A 7746 Virusshare.00085/Trojan.JS.Iframe.aeq-769456a31e1f0a2daee088ee1bf0c6eb280f1d055212111f8974168e394a2a9e 2013-08-21 21:24:38 ....A 6216 Virusshare.00085/Trojan.JS.Iframe.aeq-76eabb7bba9b4a99e28db22366e0ead3003cfa04abf7eda62c134b54b897de00 2013-08-21 17:51:28 ....A 17132 Virusshare.00085/Trojan.JS.Iframe.aeq-77968ea957d84a073b0a89ee930e001365824d743060db07244ef4886749755f 2013-08-21 16:59:12 ....A 8303 Virusshare.00085/Trojan.JS.Iframe.aeq-7848316e2290b2e384c362d6b927c390595eb113dcd34526f26da9c3982382f5 2013-08-21 21:08:52 ....A 8299 Virusshare.00085/Trojan.JS.Iframe.aeq-78819b4bb6823d7de5974918424d9550cb2907a4cefda267215ea8c22c4695f1 2013-08-21 21:57:56 ....A 7776 Virusshare.00085/Trojan.JS.Iframe.aeq-7913c89fdfa02019dc29df27b50a3f3e447d06c6c9c266b328b89ed5d5629e8b 2013-08-21 19:53:36 ....A 3872 Virusshare.00085/Trojan.JS.Iframe.aeq-7964030acd4b6de522e731085e41821f6f0a52bcafa16ff01efcbcba2c9d0952 2013-08-21 22:16:14 ....A 24150 Virusshare.00085/Trojan.JS.Iframe.aeq-7aab66c39fa6bb9603a2bff3b48b31f78b30c8561c12f05bf0ae7bc7e002def3 2013-08-21 18:27:02 ....A 6340 Virusshare.00085/Trojan.JS.Iframe.aeq-7ad1f689c7426dcbc5105abd68e6f5f265dc295aeb633cc717b7c1d588ceca20 2013-08-21 21:08:10 ....A 3867 Virusshare.00085/Trojan.JS.Iframe.aeq-7ae94fee7fd04094863fb066da347c44232f6d7f147582d38545c261bdafd98f 2013-08-21 23:41:34 ....A 11533 Virusshare.00085/Trojan.JS.Iframe.aeq-7b2a796a479d5c7ff5e4b4a3bc77d65c8d9f71f8e1b37f87f18578993fb46407 2013-08-21 22:41:58 ....A 6691 Virusshare.00085/Trojan.JS.Iframe.aeq-7b50657b5b7ceab25712848f64a0cc6c9ce4c1229e61ba2832aeb1da7df405b0 2013-08-21 17:20:56 ....A 1841 Virusshare.00085/Trojan.JS.Iframe.aeq-7b63cc4ea4a4572f2316406afb1d032556bcc876f728f12d5de9feca766d466e 2013-08-21 20:11:46 ....A 5150 Virusshare.00085/Trojan.JS.Iframe.aeq-7b84e1ce1b58ec36fbd96bdde566926f5e0a70e28395c09e7e344e7e6b541a3c 2013-08-21 16:05:04 ....A 37058 Virusshare.00085/Trojan.JS.Iframe.aeq-7c51b130e95945694e6a3a8648c5693d5495ec11a2379207f4251685254c7647 2013-08-21 16:51:08 ....A 6804 Virusshare.00085/Trojan.JS.Iframe.aeq-7d9f61c5494a5a201b76c410bd072609295459259ff7ee01b6ab157e1ca5ee7b 2013-08-21 21:54:28 ....A 445 Virusshare.00085/Trojan.JS.Iframe.aeq-7e78827366c0270a222fff8f0e758fdf9dbb9658ad2fef20fb7f27320c51f0b0 2013-08-21 18:12:00 ....A 7229 Virusshare.00085/Trojan.JS.Iframe.aeq-7ecc43c451eb8ef16993678a32125480e9265be23e1bcaf6c0b98bd565c290a7 2013-08-21 23:28:24 ....A 5902 Virusshare.00085/Trojan.JS.Iframe.aeq-7f726de98c2c11b7fb49ae88ac0bf7f4de0dac2d0d5c00c85844f14fecdf8f68 2013-08-21 19:34:30 ....A 19739 Virusshare.00085/Trojan.JS.Iframe.aeq-7f757dd133b4507f81c96b2717de001d4a65339c1ace37dcabdb3b498734f5a5 2013-08-21 21:20:56 ....A 3691 Virusshare.00085/Trojan.JS.Iframe.aeq-7ffb72fe08dc251afaf6630192726674b6384275545416b31a2dd2e57c898d6e 2013-08-21 20:24:02 ....A 8982 Virusshare.00085/Trojan.JS.Iframe.aeq-8067ca19c22eb3f1307156644069f0541865399e46a76c731d62fac3c5719ade 2013-08-21 20:58:22 ....A 6565 Virusshare.00085/Trojan.JS.Iframe.aeq-81713519d911ac8027d7af0a81aef475d8b071c8678f389407ea30fa39b66c9b 2013-08-21 23:33:20 ....A 1774 Virusshare.00085/Trojan.JS.Iframe.aeq-81dd0b5501efba379d7b811d3c92a865c278ed0089ce17f04ed9f196102e9bdf 2013-08-21 18:21:46 ....A 14715 Virusshare.00085/Trojan.JS.Iframe.aeq-81f204f013f3a04afd9b5ad772e006e00860b67aec4e4c41acf07962738baa11 2013-08-21 16:59:36 ....A 12373 Virusshare.00085/Trojan.JS.Iframe.aeq-8268dd8df2f075ce116bf7b9917a3140724db0ceef1658b3de02ade7b083f7b9 2013-08-21 18:19:22 ....A 10812 Virusshare.00085/Trojan.JS.Iframe.aeq-8311dd74ecc1ecd19b8a82d0e86a372318513b679d761ea340a7483bcbb558f5 2013-08-21 17:43:06 ....A 12351 Virusshare.00085/Trojan.JS.Iframe.aeq-8315213b6bb53f8131da6d15a39e649e9b6f1aa7a709be1e75c8a2638bab382a 2013-08-21 21:55:34 ....A 2950 Virusshare.00085/Trojan.JS.Iframe.aeq-852dc02dd71acbd500b94da1edb9eb4106a75ee9f75478de750ea33fa9673c12 2013-08-21 23:45:24 ....A 8807 Virusshare.00085/Trojan.JS.Iframe.aeq-85639294776f109fecd1fdf1294a7568ca81c93fd357da1f9c8849a9f7288bf4 2013-08-21 18:51:34 ....A 19337 Virusshare.00085/Trojan.JS.Iframe.aeq-857c23e07ef9690d5d6c2be684832f53c52f5b74ea71b3902d525982914f52b6 2013-08-21 18:02:26 ....A 6957 Virusshare.00085/Trojan.JS.Iframe.aeq-85c9a20f88dba446cec2ce4ea195b837aff1eaf16623b45f1e27540bc3afa299 2013-08-21 19:11:10 ....A 19687 Virusshare.00085/Trojan.JS.Iframe.aeq-88c995bb06aa1bbfc81070d73fd4e30631805f9e4c0895e2f519ed959f185fa1 2013-08-21 21:24:56 ....A 7210 Virusshare.00085/Trojan.JS.Iframe.aeq-8941c6bc7eeaecb6987f2eee5467f8dd80385549e51066ef308e38fc9f2b93b9 2013-08-21 17:21:12 ....A 14211 Virusshare.00085/Trojan.JS.Iframe.aeq-8a6494aadf1d90816d99ebed9a06668ff9b15bd8f25e060e45f459e5a1055287 2013-08-21 23:49:58 ....A 1735 Virusshare.00085/Trojan.JS.Iframe.aeq-8ad0a2b6a6e5c0bbf1062a6e5e39410ba5de25cb15fa707fb1e7c227dca6288b 2013-08-21 17:19:14 ....A 294 Virusshare.00085/Trojan.JS.Iframe.aeq-8bb01a9d4e78bede1b6a7d4fd697a1112a197ccd410ff8e019092a320b7d2fb3 2013-08-21 22:54:38 ....A 69714 Virusshare.00085/Trojan.JS.Iframe.aeq-8bb41e5b58adad8490f61e33f7d387012daaf554968ed1d82bf91405fea7f768 2013-08-21 16:49:02 ....A 6237 Virusshare.00085/Trojan.JS.Iframe.aeq-8bd3784369e68aaacf955934f4b563aa81ec8ed03b9d3ef4b523f33ee3cf4124 2013-08-21 20:15:12 ....A 713 Virusshare.00085/Trojan.JS.Iframe.aeq-8cb8c78ac999466ebcbc373ad4944c98e5f7c1744ad4c66b792f70194f81202e 2013-08-21 20:02:08 ....A 36903 Virusshare.00085/Trojan.JS.Iframe.aeq-8d5fd62df19213495ae65fbe540d243f5ceef5e00d248bf7cdc390cfd70f9941 2013-08-21 20:05:18 ....A 19479 Virusshare.00085/Trojan.JS.Iframe.aeq-8d77f07ae7f08b1b8d0684352dba0ea676f4827f9922221b662b18b9d9bb177b 2013-08-21 16:32:20 ....A 1690 Virusshare.00085/Trojan.JS.Iframe.aeq-8d8850cf4855dbde66d53a941a2288f92044ef81c913f15fc3303f9a2bb091d3 2013-08-21 20:24:10 ....A 21136 Virusshare.00085/Trojan.JS.Iframe.aeq-8f67b12bd070893d15295304dac320a822b0669d1d9b1dcb78888ce316be9d72 2013-08-21 17:58:42 ....A 853 Virusshare.00085/Trojan.JS.Iframe.aeq-8f746850855348c319e53043e1af33e14e7dd80aff11f397a0a4da5607823bde 2013-08-21 21:40:10 ....A 4542 Virusshare.00085/Trojan.JS.Iframe.aeq-8fdbe209f1eb49bd1bab2284b7305a0d2a19f2139e64cfc347e2efe802d68b04 2013-08-21 20:46:50 ....A 9914 Virusshare.00085/Trojan.JS.Iframe.aeq-90447420ea49cf3bfc29a5626071aba076cf4e66d6360a619d73abe674e4d6cb 2013-08-21 16:08:42 ....A 6887 Virusshare.00085/Trojan.JS.Iframe.aeq-916735ce663544695bb271608afdb36ab06238318f4ef658b57b7e4a21c48089 2013-08-21 19:17:18 ....A 5914 Virusshare.00085/Trojan.JS.Iframe.aeq-929d57301d91210e63ba955aa168d6177c0db3665b00a57e49f86f342f74d1c1 2013-08-21 19:02:14 ....A 833 Virusshare.00085/Trojan.JS.Iframe.aeq-92b4b87a5f0af4f513f60502acfa6500f313df06fd88f3e3c85a7ff9c2f81284 2013-08-21 23:51:36 ....A 8672 Virusshare.00085/Trojan.JS.Iframe.aeq-937ccc105660567c4c67672ab85a6b76447bed32fb7abae2f55bd4a1ef7c5e39 2013-08-21 18:29:18 ....A 1485 Virusshare.00085/Trojan.JS.Iframe.aeq-93ad87650d10e2a4731f0452480e9348bf6ae5e0498913fd87ca3c6f697c3a07 2013-08-21 20:22:24 ....A 9462 Virusshare.00085/Trojan.JS.Iframe.aeq-93ccdc1f2f963d720085adc878d323f4b845a0f92681a135f06e1126df68bff9 2013-08-21 22:02:38 ....A 4216 Virusshare.00085/Trojan.JS.Iframe.aeq-9417ae3ef705f2772346c16e9ca21647e3d8521370945611a4ca4590332383a3 2013-08-21 23:46:12 ....A 8134 Virusshare.00085/Trojan.JS.Iframe.aeq-9515a0b6f5a36099eb830c2c4f34fd49ffa236a06750996c76ccd93843d49828 2013-08-21 16:26:10 ....A 3107 Virusshare.00085/Trojan.JS.Iframe.aeq-95ca72761872377a3ccc5bc1c326fe3b0d0e6b1e33d7ae8e8a10adec631485dd 2013-08-21 20:06:36 ....A 3431 Virusshare.00085/Trojan.JS.Iframe.aeq-963bfaff07aa81227a026280e25c84e5ec48cb79c7df19b65efe0aa4f425df6a 2013-08-21 15:39:54 ....A 2418 Virusshare.00085/Trojan.JS.Iframe.aeq-96e1f23c2aa8dd8c640b34242bf7d989407eb99ebe502d4cb37d10e8ae92adfa 2013-08-21 23:33:40 ....A 8158 Virusshare.00085/Trojan.JS.Iframe.aeq-978cfbef08b5ae6547873960d9bb86fea20fbea4819b9131c3672f5d12d87a89 2013-08-21 18:50:16 ....A 24407 Virusshare.00085/Trojan.JS.Iframe.aeq-9a4abef2664eb9688d2083f4c1b02e98415ef19948921696083cdfe95c4a4cf1 2013-08-21 18:13:20 ....A 15274 Virusshare.00085/Trojan.JS.Iframe.aeq-9aaf57b8d8eaa70593225f9a0bd502709ed87ddf7cc04d382e1cb903adf3f920 2013-08-21 20:49:44 ....A 7964 Virusshare.00085/Trojan.JS.Iframe.aeq-9b659cf093fa4b2ba8a5814108d174af594e5c081230c5196f2a039b9a724aa0 2013-08-21 17:18:18 ....A 32377 Virusshare.00085/Trojan.JS.Iframe.aeq-9c1eafb765360a7952b7ce557272bada671b33f87106a2f80b6a92e41ed743b0 2013-08-21 19:06:16 ....A 23122 Virusshare.00085/Trojan.JS.Iframe.aeq-9c87ff6a95f35658ca462b1ead0b27a334dfc46935acb2bfe7915b56cb790ddc 2013-08-21 23:52:54 ....A 11586 Virusshare.00085/Trojan.JS.Iframe.aeq-9d4cae913db0bd67c789f81493686c7619edf2a63b1b2bdce169ad137b02023a 2013-08-21 19:38:48 ....A 8074 Virusshare.00085/Trojan.JS.Iframe.aeq-9d66924ccd6aa3a9cb06ba7f667391303f9fac8ce2ce7234b3a262a66bc69ef0 2013-08-21 20:45:42 ....A 7701 Virusshare.00085/Trojan.JS.Iframe.aeq-9ed90e7a5f05ba7d0150864abb3befbb4359536066009af6be9065492e6d7d48 2013-08-21 15:46:28 ....A 2120 Virusshare.00085/Trojan.JS.Iframe.aeq-9fb66bf7cf151bf987f7203d152988f90a31021fae64d73bd35d8de0a1c3c628 2013-08-21 15:33:22 ....A 25267 Virusshare.00085/Trojan.JS.Iframe.aeq-9fde2207f913864132de3171515fb5102e800e70ed8e755e0034d80a1662af60 2013-08-21 19:37:58 ....A 2639 Virusshare.00085/Trojan.JS.Iframe.aeq-a1d0ddc2cec8577be834a9773e4832d597dbf2ed9177fe48cb969f348396bbc0 2013-08-21 23:11:30 ....A 6566 Virusshare.00085/Trojan.JS.Iframe.aeq-a248f7b77abff721ba0a4e8e8eee65c0bbe3d99cce2afe57d2eb28330182a4f2 2013-08-21 20:06:52 ....A 6070 Virusshare.00085/Trojan.JS.Iframe.aeq-a2afe1fb10aa1ba8658849ade992b9a2d66f478734f3d62a6912b0288340378e 2013-08-21 20:19:40 ....A 8425 Virusshare.00085/Trojan.JS.Iframe.aeq-a3713fb4c40e777842d365aaaefa1e457ec5305c5596e41515d7b721a927ddfa 2013-08-21 22:08:04 ....A 6330 Virusshare.00085/Trojan.JS.Iframe.aeq-a3b27753b78778a269f763fd22f535016513bfd89f207edb5e350d083300b079 2013-08-21 21:35:06 ....A 9382 Virusshare.00085/Trojan.JS.Iframe.aeq-a40d3267e0dae7f1404ba969596d9e574c8f2958c19b9f8882c80b436508e2e9 2013-08-21 21:15:10 ....A 1470 Virusshare.00085/Trojan.JS.Iframe.aeq-a524bd5a40630fdb09e4e0c6f4e80262f46f924c0ca3121565231b8218336dd9 2013-08-21 17:11:14 ....A 45368 Virusshare.00085/Trojan.JS.Iframe.aeq-a55bc9b51d3b48838ae9962598562c45e6fce23731e72de9cac1e4d5acc6364e 2013-08-21 16:41:20 ....A 78411 Virusshare.00085/Trojan.JS.Iframe.aeq-a6eb9097efd25f5dc46a1277db7399c4b011a5fe916bec8cc134719b21125815 2013-08-21 23:12:26 ....A 4419 Virusshare.00085/Trojan.JS.Iframe.aeq-a746dfef3be3b3280e37dad73d5282e157336421076e0d8c414eb7791e8dfcf5 2013-08-21 17:24:24 ....A 12315 Virusshare.00085/Trojan.JS.Iframe.aeq-a8d5ada9e54908b4453a6b4e36955a5131bf43d3cd220af2d74858de73366da6 2013-08-21 16:59:34 ....A 6803 Virusshare.00085/Trojan.JS.Iframe.aeq-a932dedef947a4ae9cb64a5115753f2a713fbf1fd678a579b5883b692fcaaaf3 2013-08-21 18:11:36 ....A 9216 Virusshare.00085/Trojan.JS.Iframe.aeq-aa754d31c23a1d11d2b9d751a4a48dc7934ffa514bfdd40f53c19c98d709791a 2013-08-21 21:54:34 ....A 1305 Virusshare.00085/Trojan.JS.Iframe.aeq-aaf3775b9a81f6cb320d375def40712e44fed18e33b1c39044cef4919fafd9bf 2013-08-21 22:51:08 ....A 37742 Virusshare.00085/Trojan.JS.Iframe.aeq-acc8b8bc7846ea53c7322faee70f69dd4083ed891470c98d6b9a0d7763722df7 2013-08-21 21:04:12 ....A 22471 Virusshare.00085/Trojan.JS.Iframe.aeq-ad74e9d95bd67a0d051495a2b0dedee805c169378a40d96c56f84b2550afb041 2013-08-21 16:43:06 ....A 10496 Virusshare.00085/Trojan.JS.Iframe.aeq-ae6f4a8057f30fb76f76e206ee67233ec520cd5528799f7270fadfc095b87a16 2013-08-21 23:29:30 ....A 712 Virusshare.00085/Trojan.JS.Iframe.aeq-af9e084823c5186659549410bff84f0420ec84639120a633d512c025600f570b 2013-08-21 21:23:54 ....A 18042 Virusshare.00085/Trojan.JS.Iframe.aeq-afcf7c00af848c513b9077689ed378a7f3721e0d1f48a2b25532d419b2dfc098 2013-08-21 21:41:20 ....A 1644 Virusshare.00085/Trojan.JS.Iframe.aeq-b3003757c3473110dda61d6a7b2e25e6d1080810f720ac36ad89d13ef8bbc93c 2013-08-21 18:06:22 ....A 2375 Virusshare.00085/Trojan.JS.Iframe.aeq-b35d57ce74f192ed1652baf315eb4b38d317fd871ddbb14c14a7a5cc1abc2b5c 2013-08-21 20:10:02 ....A 2399 Virusshare.00085/Trojan.JS.Iframe.aeq-b40edd193daf3ccb66c09a47884ba712572fc09f93f458e48500c1f50b6a5d63 2013-08-21 21:49:44 ....A 7541 Virusshare.00085/Trojan.JS.Iframe.aeq-b485e8f752ae351ef1bb2e4a806b5d4fd6ea4d676ce9f0ddc7c68a5595f0e6e7 2013-08-21 21:33:18 ....A 6043 Virusshare.00085/Trojan.JS.Iframe.aeq-b4f3b5433447eb2a75c9b7e73e628f1cfdfe4e9f25b1681645311d421b82d676 2013-08-21 21:02:36 ....A 6986 Virusshare.00085/Trojan.JS.Iframe.aeq-b593d6b08a58bd2c29fe6cab3b53472aeabe5349e96d4865ff233480ead774bc 2013-08-21 22:18:12 ....A 4625 Virusshare.00085/Trojan.JS.Iframe.aeq-b5a994a1866e3dcd564c97e14af9029303085b17579127caa4f77f3f0e564b9f 2013-08-21 19:47:52 ....A 10074 Virusshare.00085/Trojan.JS.Iframe.aeq-b627fef0e2d246544b21c06d76b06d4df6819d2338ab8f6ce9257d1980f8e62d 2013-08-21 20:03:04 ....A 12133 Virusshare.00085/Trojan.JS.Iframe.aeq-b665d22ee4ff42de0520c966998a3684d763aec52a0b0ceb62cad2df8c7ddd52 2013-08-21 17:56:44 ....A 7021 Virusshare.00085/Trojan.JS.Iframe.aeq-b6cbafb30fe08c0bb6dddf1592e2aa8875bc32369b5fe73f8472211bdc8f87ec 2013-08-21 23:55:44 ....A 8293 Virusshare.00085/Trojan.JS.Iframe.aeq-b73ac011b43655c12f60355d575c9c1426ffe670365c360dedc650f1ee72b48b 2013-08-21 23:50:24 ....A 7826 Virusshare.00085/Trojan.JS.Iframe.aeq-b74f98a23810c512ed33898d2febb5b404127e9545da82942d50fa8336df0786 2013-08-21 20:10:52 ....A 5542 Virusshare.00085/Trojan.JS.Iframe.aeq-b7d302f7dc9b841715bf1611a134c5d2ef362c873ccd787e6486368d6fc3da32 2013-08-21 16:07:56 ....A 846 Virusshare.00085/Trojan.JS.Iframe.aeq-b855d7fe7bbd4b83ecaa0c2b748bd666f444ad0e57c3ae426e8b0299ec68c1df 2013-08-21 21:53:18 ....A 18387 Virusshare.00085/Trojan.JS.Iframe.aeq-b8b391deb65946cb33b4a349a0b7343f4883060fb6c64692de95e9f6846fc552 2013-08-21 18:54:10 ....A 36678 Virusshare.00085/Trojan.JS.Iframe.aeq-b8d170e7ec3249b60ea974b72dd742ea83ad0c5842e4cb8bfc68c15e6475f041 2013-08-21 16:44:18 ....A 12052 Virusshare.00085/Trojan.JS.Iframe.aeq-b8f64e94cfd0c358a51cc654e8dc6dc765110d1bf65843b9c9b85108caeb8e92 2013-08-21 18:20:02 ....A 2316 Virusshare.00085/Trojan.JS.Iframe.aeq-b900d9ea2255c663a748296dc41775ca885c3855860e4a1ec261f5a6feefe1bb 2013-08-21 22:37:58 ....A 10200 Virusshare.00085/Trojan.JS.Iframe.aeq-b91003457bc6609be15e81bfc06b7b12596ea32a46b49e9c11d0b1e47a2084d9 2013-08-21 17:16:16 ....A 10745 Virusshare.00085/Trojan.JS.Iframe.aeq-b92ac6dd342390842fe9b550932096c6d63fea2926aa9b0db90a99aa63b80f98 2013-08-21 20:12:24 ....A 36699 Virusshare.00085/Trojan.JS.Iframe.aeq-bb60bacdcb34485f224aa06c832eaefa18fe0b85e09d0d2928743971a86e2862 2013-08-21 21:50:04 ....A 2747 Virusshare.00085/Trojan.JS.Iframe.aeq-bba9c187d297064ba030eddae9bfae6a5f0d69be50ac0e363989bc17f9188d3a 2013-08-21 19:49:42 ....A 22261 Virusshare.00085/Trojan.JS.Iframe.aeq-bccabedc0b9a6fe5732a3d24582ac1d7e29179aa195022f8e9d68fc22fbf378d 2013-08-21 23:49:22 ....A 8061 Virusshare.00085/Trojan.JS.Iframe.aeq-bcce02b801bb7b84edfd1910a6ac5175f0fd37024ddc93866f10563e817cab7a 2013-08-21 21:33:18 ....A 13657 Virusshare.00085/Trojan.JS.Iframe.aeq-bd991c9128b6541aa217ee0f6c4d03d0df2fba3b1a3d53b401c06cceb3a097b1 2013-08-21 22:36:06 ....A 13482 Virusshare.00085/Trojan.JS.Iframe.aeq-bf1f79aa104748ceebf2035d6b6273c9b935a72ed9c7e4b390776f098a4623a2 2013-08-21 21:58:14 ....A 7424 Virusshare.00085/Trojan.JS.Iframe.aeq-c16dab78e093c56009a9dece19bf4350bb628e202d434f022c9b845efd2587e0 2013-08-21 21:20:08 ....A 16411 Virusshare.00085/Trojan.JS.Iframe.aeq-c202cf0285cd7462d92a3b5cfd471ec2fc61d4d921e5bac2ec5fb6660eabc7a8 2013-08-21 17:29:00 ....A 13498 Virusshare.00085/Trojan.JS.Iframe.aeq-c205fcba1d897914877df570325a46c22315c968b2f11534d196776f24fb163c 2013-08-21 16:44:22 ....A 5890 Virusshare.00085/Trojan.JS.Iframe.aeq-c33ed3ac8a8e5e6380314a74481ed7c475002fbe6348f3a4da15036b1fa6173b 2013-08-21 21:15:18 ....A 8541 Virusshare.00085/Trojan.JS.Iframe.aeq-c3595a21ed621ee22d8997ae37e312a39ffff7056c6d3ab0f195e7e9d0b7f9ab 2013-08-21 23:01:28 ....A 24422 Virusshare.00085/Trojan.JS.Iframe.aeq-c36f7700bad6d3dade0964711d715c476a5569bba189831304ff578f0c4339e5 2013-08-21 16:58:08 ....A 8284 Virusshare.00085/Trojan.JS.Iframe.aeq-c468195cb0772f13e16ae33336118d951e4593c5f60b6a9b7737be3924685d33 2013-08-21 18:50:30 ....A 15447 Virusshare.00085/Trojan.JS.Iframe.aeq-c5708025016b5fad5592b46633375f4193b4ba90d8948f7204809997e7338d50 2013-08-21 22:18:28 ....A 478 Virusshare.00085/Trojan.JS.Iframe.aeq-c610ca7b1e90de9a166ca7c64232c63c75abb8c62b5539477e164d8ac817d78f 2013-08-21 15:52:44 ....A 2563 Virusshare.00085/Trojan.JS.Iframe.aeq-c75c3e4e54a5fa0f6338b02c20bd8b76977d967f220ae5bacf0831ee1e891ede 2013-08-21 21:41:14 ....A 11667 Virusshare.00085/Trojan.JS.Iframe.aeq-c773ca2b6a692a33a785a3234ffdc66139607e0512a71d4efea0be65711a6d36 2013-08-21 20:07:28 ....A 1229 Virusshare.00085/Trojan.JS.Iframe.aeq-c8282c106fcf640471c2f79cf2b8fcc212c3b152da109b51bf0dc5257052ad99 2013-08-21 20:35:58 ....A 521 Virusshare.00085/Trojan.JS.Iframe.aeq-c899139e20f99e07edce3ed184c9d5ec5ae4f387aebd11c7e224acc8e68ea3e3 2013-08-21 20:15:38 ....A 1099 Virusshare.00085/Trojan.JS.Iframe.aeq-c8aa8b55f83fc6d5f8f788423c7ce7c21cf269819702df1b0ee4cc9112775729 2013-08-21 23:11:48 ....A 1996 Virusshare.00085/Trojan.JS.Iframe.aeq-c8c69fd507d62a2d18df2f94fc9f18e712bec178c919097294a0eb9259adefd8 2013-08-21 21:33:56 ....A 10947 Virusshare.00085/Trojan.JS.Iframe.aeq-c8fffa89f312ececc6964b5df1edb56e058daa250c77530e491806fad6aed366 2013-08-21 15:55:24 ....A 2292 Virusshare.00085/Trojan.JS.Iframe.aeq-c9df1d88493b8014397c9dfccab8978f255a83b37f4f88264c578500429c4aff 2013-08-21 22:32:58 ....A 7529 Virusshare.00085/Trojan.JS.Iframe.aeq-ca20a458fc0866df8d2d7eea351f10f2bcad7a509f71043770d6dad88fc932f4 2013-08-21 15:59:14 ....A 3388 Virusshare.00085/Trojan.JS.Iframe.aeq-ca2731ea9071cbb8cf32c04ede68d2aff8aa1405c7ac2dbd6324dcd015fd429c 2013-08-21 20:50:56 ....A 14548 Virusshare.00085/Trojan.JS.Iframe.aeq-ca3658fd20dd70d982b1efb063a094d0d3d19e2e399dd8f5a13091a4f5b7fd17 2013-08-21 19:16:32 ....A 49332 Virusshare.00085/Trojan.JS.Iframe.aeq-cb1c3a66df40a6d3ae154562b40185412841a144b5266ac7cf7942f18698e8dc 2013-08-21 15:54:56 ....A 14038 Virusshare.00085/Trojan.JS.Iframe.aeq-cbce19cb37a5b1930b975888bbc8f0b99c90c27106c043b19e9cb194febfaf25 2013-08-21 17:11:04 ....A 10725 Virusshare.00085/Trojan.JS.Iframe.aeq-cbf76a8a1f49065cc8c02b438f34a846b849818e9d9b2673d90f84398be7041c 2013-08-21 15:38:46 ....A 1158 Virusshare.00085/Trojan.JS.Iframe.aeq-cc02341077c894421ed52fe9b04b9fcce0cfb09bc8d34681b7665dd3a766d908 2013-08-22 04:53:14 ....A 1004 Virusshare.00085/Trojan.JS.Iframe.aeq-cc1853c8ad0770bd67f7e21a15999b0b7f7a016008b78f3b81d449c0cc9cfdc0 2013-08-21 16:24:34 ....A 15641 Virusshare.00085/Trojan.JS.Iframe.aeq-cc4459867b468782ab3d177feeb0bdfe7caea25ba4b5f5215a57cee41e90e4eb 2013-08-21 15:29:24 ....A 1687 Virusshare.00085/Trojan.JS.Iframe.aeq-cc8949d2a0bcd6d72902a528148996f26d768f8fe3b383843c522130d5128b3a 2013-08-21 22:57:10 ....A 7301 Virusshare.00085/Trojan.JS.Iframe.aeq-ccba38f993fbd02a8572b62452975ce33767f44a3d285343f08143369e021758 2013-08-21 20:20:04 ....A 459 Virusshare.00085/Trojan.JS.Iframe.aeq-ccf4c82e382e46ab409b591785ca7087a3545998675fb657acea4110d927f833 2013-08-21 18:41:22 ....A 18833 Virusshare.00085/Trojan.JS.Iframe.aeq-cfceb38533d4f46d6a40d7409ddab63ca270d7330b08b26fdcfb7f15341e72e2 2013-08-21 21:57:44 ....A 10089 Virusshare.00085/Trojan.JS.Iframe.aeq-cfd139d5ffbdace40e502b34c8e47b9faa8f9aeef924e783f7635faac41c6232 2013-08-21 21:29:10 ....A 8516 Virusshare.00085/Trojan.JS.Iframe.aeq-cff894efdb4180ac7889a3930cf1c7047a2f51d5d71bdd8fb5d7f98ec6b3d8ef 2013-08-21 19:23:20 ....A 17985 Virusshare.00085/Trojan.JS.Iframe.aeq-d05d33f38a8d3cfcf330cf685bdf5a2f0a271c330d885e77efb30b25ddba687d 2013-08-21 19:17:12 ....A 8019 Virusshare.00085/Trojan.JS.Iframe.aeq-d0b70293a329667bacffacac081e3414d424b3962970b1ca13c7f2128e42e58c 2013-08-21 22:02:50 ....A 9478 Virusshare.00085/Trojan.JS.Iframe.aeq-d0bb5a0c97066649c7f79c1529fd9dd18984af46834bd42e63a8da6b815e462d 2013-08-21 18:54:08 ....A 36694 Virusshare.00085/Trojan.JS.Iframe.aeq-d0e49d2c25345c9590adb7512871b26f3c2e2b3369cf912910c688945751f13e 2013-08-21 21:25:18 ....A 3232 Virusshare.00085/Trojan.JS.Iframe.aeq-d1773606b9a214e0917e27e949f93db6e2f0a57602109257a8d02dbac82290d8 2013-08-21 15:52:10 ....A 4646 Virusshare.00085/Trojan.JS.Iframe.aeq-d30861aa21eae421e5137acd7d450fbf663fb92034d8f643154055dfdc44e7f9 2013-08-21 15:34:44 ....A 15729 Virusshare.00085/Trojan.JS.Iframe.aeq-d35523961af00394400c9f63b738ec2f163818c0db03a30b587a2a051be1f83f 2013-08-21 22:36:48 ....A 8773 Virusshare.00085/Trojan.JS.Iframe.aeq-d35dd07ee5cc309808552cf94898473b9f541dc583571578630d796fa6507947 2013-08-21 23:45:44 ....A 6197 Virusshare.00085/Trojan.JS.Iframe.aeq-d3f179f5be65ab3c144f698e7a69856316100d9f30d70b9c8422a6c168c058bc 2013-08-21 19:05:58 ....A 22448 Virusshare.00085/Trojan.JS.Iframe.aeq-d438d9098ca702987c2d0c6311d3d91870e3aec8d12b23ded633e92817a1ea0a 2013-08-21 22:28:54 ....A 13220 Virusshare.00085/Trojan.JS.Iframe.aeq-d45794a019c85cbc62362a1c3a4409100b954e55f85f32fe097ff3eb285d11b3 2013-08-21 23:20:08 ....A 2344 Virusshare.00085/Trojan.JS.Iframe.aeq-d58ec6e29b9b5380637df278eb55995d755c2908f1c6a75d6239be697a1460aa 2013-08-21 15:28:00 ....A 4800 Virusshare.00085/Trojan.JS.Iframe.aeq-d68fb9db1f191c79632cd6da06a30436ffa72787dae8f514979a32b52c550c80 2013-08-21 17:51:38 ....A 386 Virusshare.00085/Trojan.JS.Iframe.aeq-d7c5b12b5b1d9423d68fc48d93c13f33dc99c2b106d3758026f7b00b23640aca 2013-08-21 19:40:48 ....A 7046 Virusshare.00085/Trojan.JS.Iframe.aeq-d8db97057f52cfad46abb0e9755bd3ed3b86ab38d1d4432f12e63cabba0ec795 2013-08-21 19:36:38 ....A 8204 Virusshare.00085/Trojan.JS.Iframe.aeq-d9153875a6119cda70ff0bd7d4e1cfcb5c3b3225b1d0a9c08ddf4f7c6c08744d 2013-08-21 22:17:44 ....A 8720 Virusshare.00085/Trojan.JS.Iframe.aeq-d9438fd7e2799c60b85e27e08b566001cca7161c4cd0a5be0187b5f1cc4e4fdc 2013-08-21 18:30:12 ....A 4816 Virusshare.00085/Trojan.JS.Iframe.aeq-d9565220c5072606566d4fe08f1b93ad41a2c846f94e80e661d93612df5cfb0b 2013-08-21 21:11:38 ....A 465 Virusshare.00085/Trojan.JS.Iframe.aeq-d95a34eac9d6cafe6a26b2ae0da34f84cfadd06b5b2ee88a02530ba75383d905 2013-08-21 17:33:30 ....A 2191 Virusshare.00085/Trojan.JS.Iframe.aeq-d97c7dbecd4a0f1f352f47313a9e24a9c0568dade8f854aef88c4a5ff702dd06 2013-08-21 20:28:24 ....A 3937 Virusshare.00085/Trojan.JS.Iframe.aeq-db2b0bd990abf4e3c31b13dcc3533f68390990bf79e33d9688d93ad65c97e2f8 2013-08-21 22:41:54 ....A 11289 Virusshare.00085/Trojan.JS.Iframe.aeq-dbc283df1bcd271b4f3122d1c6b1db966c08454f517a317e59b4796c17c118fe 2013-08-21 18:39:34 ....A 11037 Virusshare.00085/Trojan.JS.Iframe.aeq-dc5e7d4f8c044eba2eda51355dd6aff421dc1ffb03a109f449679c817ffda89b 2013-08-21 22:00:24 ....A 8043 Virusshare.00085/Trojan.JS.Iframe.aeq-dd19fed6eea6acdabacfa4b582ee7df526a16cf710f163e3431eac0ae0d187c0 2013-08-21 18:07:50 ....A 193 Virusshare.00085/Trojan.JS.Iframe.aeq-ddc4b9e55fa87cd278e9654bc7738d693513bcafcc73f96bb09761b80ad92845 2013-08-21 16:49:16 ....A 6953 Virusshare.00085/Trojan.JS.Iframe.aeq-ddd19273d41c2a650be4d67fdbe1afeeb5e9b9e415217666d419e381aa116852 2013-08-21 20:57:00 ....A 11804 Virusshare.00085/Trojan.JS.Iframe.aeq-de3776f5c65a400327b20fdc0af9b02a43411e5eae2ac6d7d88205dc14eca5b2 2013-08-21 20:56:10 ....A 5016 Virusshare.00085/Trojan.JS.Iframe.aeq-dee31004aed3b2bd0e96ba4be80a097341f4024aadab6dde1d1d14969b55af16 2013-08-21 22:37:00 ....A 8511 Virusshare.00085/Trojan.JS.Iframe.aeq-df0fd5aeb4c3e1f7a04d265567f91843bfd9a886d48fdbadfd897597d4ecd69d 2013-08-21 21:20:56 ....A 35767 Virusshare.00085/Trojan.JS.Iframe.aeq-df37c2af2fadb5e8e4d064a797f5eeb968908282bbb3863e0bc4b756ddb12d9a 2013-08-21 17:53:04 ....A 826 Virusshare.00085/Trojan.JS.Iframe.aeq-df84c5dea7d8bc35fa9044c203d1ba2b24b2dca11eed6b08a5efb6e0aeb14f80 2013-08-21 21:11:34 ....A 2892 Virusshare.00085/Trojan.JS.Iframe.aeq-dfa0a19ded809f694f4725ce1a4ce4973863d39d245b9bfa8dec4c356bd25a2d 2013-08-21 15:32:04 ....A 13940 Virusshare.00085/Trojan.JS.Iframe.aeq-e0628a4c116b75f24f839b72fe5316a12513ec5a21d54608b243008dee34723a 2013-08-21 19:45:20 ....A 560 Virusshare.00085/Trojan.JS.Iframe.aeq-e0f57728b862f76ef3a02789116f3d1e622d3790d5dff76d1ea8a486c0a1a652 2013-08-21 16:21:50 ....A 2622 Virusshare.00085/Trojan.JS.Iframe.aeq-e1ba17ca1526509f15973b55b397d6d0af95f57bf6f9c9b7769fb82f05914463 2013-08-21 19:40:52 ....A 52287 Virusshare.00085/Trojan.JS.Iframe.aeq-e1f84d0680d82d5215e7256b5be6712aadee8728e470b1b19dc78f385a5acd8d 2013-08-21 16:11:44 ....A 3186 Virusshare.00085/Trojan.JS.Iframe.aeq-e206ad23cd40a1542d6f25c462a68f43a85223daea275cdfdcea18f9a6c09edb 2013-08-21 20:39:40 ....A 37058 Virusshare.00085/Trojan.JS.Iframe.aeq-e2395b66ba84b2c8c28f384d63b67d0340ec801cb0f26b987c7e44e69965f2c1 2013-08-21 18:00:48 ....A 8286 Virusshare.00085/Trojan.JS.Iframe.aeq-e2e8a484afc5e843f298555be8b8f7770df621c34718d6e3cae908cd1476b89b 2013-08-21 20:06:32 ....A 14794 Virusshare.00085/Trojan.JS.Iframe.aeq-e31466f0c476d8cb2ec5a1506d680bf377cc456e0eb1d6917d3218f04875196e 2013-08-21 19:58:50 ....A 5955 Virusshare.00085/Trojan.JS.Iframe.aeq-e364e40c1a14eb003b22d9c96a679db630c9245c7591b393d8e7951ff3f3d130 2013-08-21 20:55:54 ....A 69625 Virusshare.00085/Trojan.JS.Iframe.aeq-e4008585729375cf2bf1d80b784ddcde142933baaa38154a0c57d4ffd2b6daa3 2013-08-21 16:58:32 ....A 8268 Virusshare.00085/Trojan.JS.Iframe.aeq-e49a0ad7beeae8156b42aecb5153a3316c574d05297caa7451058919554850a4 2013-08-21 20:26:30 ....A 2002 Virusshare.00085/Trojan.JS.Iframe.aeq-e577720f21493a22fac9d3bdb361dceb01b3eade8a7fb03a07bd4983a2407c80 2013-08-21 21:18:46 ....A 8199 Virusshare.00085/Trojan.JS.Iframe.aeq-e70c5e8bc100905be6a3d4997b0932349dff668cb2b13c72bdcdacd6efd52835 2013-08-21 16:05:04 ....A 5949 Virusshare.00085/Trojan.JS.Iframe.aeq-e76d55fea52d452d6d6806ba8172ddc1bc1efcf4f6d7e2f2d3be21552b447a6c 2013-08-21 21:14:16 ....A 5453 Virusshare.00085/Trojan.JS.Iframe.aeq-e93a3238870d3e26318544e68569746ab926ddb3acf1f583f28fac01b4165cda 2013-08-21 21:55:10 ....A 35688 Virusshare.00085/Trojan.JS.Iframe.aeq-e98e4a2021f1d82230b6c5586373c25921f79292b36365b75a3abe9387ffbc92 2013-08-21 23:34:44 ....A 67118 Virusshare.00085/Trojan.JS.Iframe.aeq-eac549a7eaf4c74605a2a48062cea73c0a6bf5a94699e024a714aaaeab7b4ed3 2013-08-21 23:06:08 ....A 21873 Virusshare.00085/Trojan.JS.Iframe.aeq-eaf002080b345c130441664f7632b87c7a18b05c9991a44815205a4570384e62 2013-08-21 19:10:46 ....A 6425 Virusshare.00085/Trojan.JS.Iframe.aeq-eb4e6cd609c35bc1b2fa0b0d992cbb4ea6ca3852f9bc4f1891537565ec29feeb 2013-08-21 15:44:08 ....A 8139 Virusshare.00085/Trojan.JS.Iframe.aeq-eb53ce8fdce2c5ed50c620ba8988722a61dd5f3700983393b2bea2e570bdd8e5 2013-08-21 21:12:22 ....A 5969 Virusshare.00085/Trojan.JS.Iframe.aeq-eb5557e1b6476210907ab4104db3fb8a482e7bda4218df668edd7db723484753 2013-08-21 21:08:28 ....A 8883 Virusshare.00085/Trojan.JS.Iframe.aeq-eb780227d9b1768d5126c163d7e7c890b30777bbae26e65529f2e44b443bc59d 2013-08-21 15:28:00 ....A 20970 Virusshare.00085/Trojan.JS.Iframe.aeq-ebb6daf0c25ce10aeb1d8ccc8ecbaca9c3679fc11fb82787885a29e630523401 2013-08-21 15:42:20 ....A 10448 Virusshare.00085/Trojan.JS.Iframe.aeq-edc1ff39b32da7d344927d8d37c7f485173c7920e1fc6e5ffe849ffe3643e1b6 2013-08-21 15:37:46 ....A 499 Virusshare.00085/Trojan.JS.Iframe.aeq-ee7487b6994e516b495694456580e6f8364a4a6298020f8f19f0e89d0509000f 2013-08-21 17:57:10 ....A 1573 Virusshare.00085/Trojan.JS.Iframe.aeq-eebe55f254c20eaf2e0043caafdc3518da3db822a4ddda295ef3fece9754c0dd 2013-08-21 23:03:32 ....A 9142 Virusshare.00085/Trojan.JS.Iframe.aeq-eec5d7ce6230c3953e1be9588f13fa5f6796cc8a2d03790eac352ab2bf8ec893 2013-08-21 20:22:12 ....A 15402 Virusshare.00085/Trojan.JS.Iframe.aeq-ef0a65c8823a4843605c3650fef58d9b5d8ac2648b74f84138759248108201c7 2013-08-22 04:47:14 ....A 2264 Virusshare.00085/Trojan.JS.Iframe.aeq-ef21a1bbed890fc413a1c611e4c02bdf02b51decd8d4360feb253ce5a13ba84b 2013-08-21 20:31:58 ....A 8387 Virusshare.00085/Trojan.JS.Iframe.aeq-f00c74dc8fcf3765a849fe40d7d69e1a822a5fd5b94d5a9d27e4bc1749dd32d1 2013-08-21 23:18:06 ....A 43362 Virusshare.00085/Trojan.JS.Iframe.aeq-f023ad5eaece06505b0185beee4aef89793dc2471fe621094a8fa708ccb8e2c1 2013-08-21 20:53:52 ....A 14093 Virusshare.00085/Trojan.JS.Iframe.aeq-f054ba82e1eadb1ab8356de49922ed1dae01d4ab2a9a59bd453de6db1d078214 2013-08-21 22:21:42 ....A 725572 Virusshare.00085/Trojan.JS.Iframe.aeq-f0aa434dec9dad3e05692ec61223167999d8e3eb80a94c1e4236810609e4958a 2013-08-21 21:36:14 ....A 40391 Virusshare.00085/Trojan.JS.Iframe.aeq-f0cf9e273d4f27d20bb84f262d01daa782590cceb61a5fd07eae7d8849623c0d 2013-08-21 22:47:36 ....A 6436 Virusshare.00085/Trojan.JS.Iframe.aeq-f0f82c28de8d130f4ce3fcd7442463fd79b88e4644371b7096118602542eab9a 2013-08-21 16:37:22 ....A 8130 Virusshare.00085/Trojan.JS.Iframe.aeq-f14a2f70a1ff7c5a862b595b126dc7162c7e344eff8067e99ac44460b725b1a6 2013-08-21 21:05:20 ....A 701 Virusshare.00085/Trojan.JS.Iframe.aeq-f2a3acc3f23bbeb8ddce75daed831ce8b356a4d483493bff970726fbde23b026 2013-08-21 23:56:34 ....A 12061 Virusshare.00085/Trojan.JS.Iframe.aeq-f388148c87607d93252a6deae0140444ecf6155711412bfbefa79826681ee8f5 2013-08-21 21:20:40 ....A 11598 Virusshare.00085/Trojan.JS.Iframe.aeq-f59968c8f9ac2fbdcea8dc42497f7cd244597dd8491a07e35818f703f872b6c2 2013-08-21 21:24:58 ....A 23313 Virusshare.00085/Trojan.JS.Iframe.aeq-f70d72f60a1fcf2161981da7bc4078f11fbb54b6710b067b7348b95c30cb6131 2013-08-21 17:50:30 ....A 13061 Virusshare.00085/Trojan.JS.Iframe.aeq-f78a95f2ee3534f6de1a7b2dde35bcf9dcd15c55f767b0602380a56ee0dd5e8f 2013-08-21 16:25:26 ....A 8449 Virusshare.00085/Trojan.JS.Iframe.aeq-f7c0edb53e5b2989ffb5700e283af6fdeae161faa39ed459d343fdbe4a7b4e40 2013-08-21 22:14:36 ....A 2696 Virusshare.00085/Trojan.JS.Iframe.aeq-f8e7052e924530b0765272a1e11ce70e8dd2b463b7bd5a3182451efd79aaf90f 2013-08-21 21:41:40 ....A 6689 Virusshare.00085/Trojan.JS.Iframe.aeq-f8f18c2717b7f7d00c75e696c4e7fb4a3bc30587be456333280196cbaefe57be 2013-08-21 16:45:28 ....A 1061 Virusshare.00085/Trojan.JS.Iframe.aeq-fa5c778d4f4d3deab5784796776d8ee7957398b66b64416dcdf169853b2b834a 2013-08-21 21:01:20 ....A 5530 Virusshare.00085/Trojan.JS.Iframe.aeq-fa8bdc3e33263c6d36a6d35fd6e4165f45eb6f5725c22670a59c87734906b2d9 2013-08-21 15:23:26 ....A 23675 Virusshare.00085/Trojan.JS.Iframe.aeq-fae2c8b9f24f92fee791fd0a54899e97cfc1163c85c8416c732af7a7f552c857 2013-08-21 20:28:10 ....A 6890 Virusshare.00085/Trojan.JS.Iframe.aeq-fb1b75a8785931fe91b854d36c09a3be3e46c8673149ae95118987cdd0f322c1 2013-08-21 18:46:56 ....A 17625 Virusshare.00085/Trojan.JS.Iframe.aeq-fb6a04db4d50ef113e8f01c5047646843399bfa91f9fbd4e0073a300d7a74559 2013-08-21 19:19:30 ....A 1182 Virusshare.00085/Trojan.JS.Iframe.aeq-fb7ecd06cc86a3d027903dd211e0f1d975b75facc86f7a5086910ba047a6903f 2013-08-21 15:36:56 ....A 14044 Virusshare.00085/Trojan.JS.Iframe.aeq-fb884151861d390cde47c5104a8b9e79ff619cf9e13e5e49038386dddbb20477 2013-08-21 18:52:02 ....A 10356 Virusshare.00085/Trojan.JS.Iframe.aeq-fb8dad45044a5ccff9654376dcd0ad9b072782528e8f57b8d05d50ae8d86d391 2013-08-21 16:21:06 ....A 28979 Virusshare.00085/Trojan.JS.Iframe.aeq-fbb11b1a425a9cc9517765ee0513a89bf8e5e49bc0e0710b18b436cb5acf60b4 2013-08-21 16:53:30 ....A 10310 Virusshare.00085/Trojan.JS.Iframe.aeq-fc3911745157d2351fd934b5c44b41d22567bbf3c344e598b7e416d62c77ff49 2013-08-21 15:29:12 ....A 4864 Virusshare.00085/Trojan.JS.Iframe.aeq-fe0927195e4bad248a7d13d2c62ec188a88d31705e493842c9d10f2d82fb95b7 2013-08-21 21:04:20 ....A 66497 Virusshare.00085/Trojan.JS.Iframe.aeq-fe5b9438e31159719cadd19cfbf0dccd682eed7f5dddd129d67ab9b4f9afd1fc 2013-08-21 16:37:20 ....A 2942 Virusshare.00085/Trojan.JS.Iframe.aeq-fefd4c734257aa1f7bd66b9dbc924f4b72c96fc97d322ebf50a7630eea3a77ea 2013-08-21 19:00:52 ....A 6267 Virusshare.00085/Trojan.JS.Iframe.aeq-ffd8206381eaac40a9f509a7aa67888c416424bd912daaf0d9d7981b057d51bf 2013-08-21 23:25:04 ....A 40049 Virusshare.00085/Trojan.JS.Iframe.aes-015e03a694baf337f9026a613efdd9b24bd264737c5c6344f01c9fe9f6d83d70 2013-08-21 16:18:40 ....A 26814 Virusshare.00085/Trojan.JS.Iframe.aes-0174dc0cd09ca76a93e3a0524ee07ce3776a9081f681867338c006ace63c53ad 2013-08-21 17:59:52 ....A 22409 Virusshare.00085/Trojan.JS.Iframe.aes-0807a57f6c2918497a8f40601ab55633874985a606bb694e49109ef91a45b554 2013-08-21 22:29:40 ....A 65252 Virusshare.00085/Trojan.JS.Iframe.aes-085d8cb63ae7af1e9a234e206b3af2e9417be2934009e3b7a4fd8c551eba7760 2013-08-22 04:53:04 ....A 66945 Virusshare.00085/Trojan.JS.Iframe.aes-0b3df7146b57403e01331894c1a56d3a2be8c42da7f9d21550ccb35f8506d7f4 2013-08-21 18:58:52 ....A 4287 Virusshare.00085/Trojan.JS.Iframe.aes-102713e7a94893cf964d0e2cad0360f91053183147247ab8ff5bfdbbd0038cc3 2013-08-21 19:22:56 ....A 8998 Virusshare.00085/Trojan.JS.Iframe.aes-15434769643e0b9df212eae817496007fa76cc3476b5890e3fd530b5c704e01d 2013-08-21 17:23:08 ....A 19141 Virusshare.00085/Trojan.JS.Iframe.aes-15bf66ab8ef0d5b2079d58843f42df8ffb92489bcf0cc120a087c0799816acca 2013-08-21 23:29:12 ....A 54972 Virusshare.00085/Trojan.JS.Iframe.aes-181767c132e5111601608651a12bca9ac2070135b4d256a04e2fdb3e34bcbab2 2013-08-21 21:21:08 ....A 38955 Virusshare.00085/Trojan.JS.Iframe.aes-1cea400b009fecba130e186ebe8d31bbd9039c257a910c5baded863dd7f5599c 2013-08-21 18:18:12 ....A 9912 Virusshare.00085/Trojan.JS.Iframe.aes-1d4919e01c9ea3a8afab64721b0f40c72ee978058ba95f46fc9f5df692624aed 2013-08-21 16:01:54 ....A 43499 Virusshare.00085/Trojan.JS.Iframe.aes-1e54355dd9474c154be4dc70019bb1e4baf189841581095f9b97ee0112894d2e 2013-08-21 19:31:00 ....A 17756 Virusshare.00085/Trojan.JS.Iframe.aes-1ecaed5d0c4ee54fe4e01ffaa2fc1066a1c31514f7876f150429d51b2791f857 2013-08-21 23:02:18 ....A 29071 Virusshare.00085/Trojan.JS.Iframe.aes-20f448c3763ec597248f8c7b615d4a211de8ed4b2b858c9340088fdde073a2ec 2013-08-21 20:55:30 ....A 11881 Virusshare.00085/Trojan.JS.Iframe.aes-23fd289f91d5f44f790114ad0804ab1d11847a1be43f3f584eb066643d640b53 2013-08-21 21:12:12 ....A 8493 Virusshare.00085/Trojan.JS.Iframe.aes-24761c0a6309a63eb2bed897e517b96a655e05d1f3d93564cb0ad77084eabcfc 2013-08-21 16:58:56 ....A 3451 Virusshare.00085/Trojan.JS.Iframe.aes-250dedcefbbaf3be82f967c9e2a5830b875dc2f736b596f32e7112f0df070449 2013-08-21 22:48:40 ....A 38178 Virusshare.00085/Trojan.JS.Iframe.aes-2b20487a8129e1ffd468aef33d5736734cf0b518c7d4ee32e8b574442e11313e 2013-08-21 15:23:00 ....A 2916 Virusshare.00085/Trojan.JS.Iframe.aes-35f33ac6e30a8bd86d363f2d7de4e00ccfa55fd869e1ee391768052f0970ffe2 2013-08-21 20:41:06 ....A 94484 Virusshare.00085/Trojan.JS.Iframe.aes-36d966fc59133b1c324b83b685946e78acb1b7d587c5ae089081540236c3d164 2013-08-21 21:56:20 ....A 3098 Virusshare.00085/Trojan.JS.Iframe.aes-397b19929f225add37e65a5bffa1687f2b1862b8d23f14b7531d65288bd1e98f 2013-08-21 19:30:58 ....A 38317 Virusshare.00085/Trojan.JS.Iframe.aes-4199283ef0afed282f5ca604ccacfa7f6957e77b64a6209a1d46266c4892b816 2013-08-21 21:15:18 ....A 17940 Virusshare.00085/Trojan.JS.Iframe.aes-46b932033308bdd912317f3fdd0366ee462b8a077281f5b5afc558b05e01d521 2013-08-21 20:29:16 ....A 34319 Virusshare.00085/Trojan.JS.Iframe.aes-4938575dd978f51efa9a02f98805e71873ff6e8032a5466e296f3db9abf8983d 2013-08-21 21:57:58 ....A 55317 Virusshare.00085/Trojan.JS.Iframe.aes-49f10728741504eced5da5596db8eabc6246570056f48377e7a34be3f48c7eda 2013-08-21 17:24:10 ....A 10451 Virusshare.00085/Trojan.JS.Iframe.aes-4ae5ccfe95556ddad57d3633a0de1f7a75bfdffde2d7e224e06fe0bca2a9aa7a 2013-08-21 23:49:12 ....A 20484 Virusshare.00085/Trojan.JS.Iframe.aes-5025a903ea49a379d934d7d0514481c6e50190d55bec773ea7e994fd509e8bf8 2013-08-21 15:42:34 ....A 37305 Virusshare.00085/Trojan.JS.Iframe.aes-541af259cb4a03a7867cb6dd196d46bc935993cd3646fa5ade6e0c7f67c583dd 2013-08-21 23:39:54 ....A 15742 Virusshare.00085/Trojan.JS.Iframe.aes-5575fd2242d3be27e6832e9ec853985f02aa0dd32c7366bbcd62e4c73ca540e8 2013-08-21 18:29:36 ....A 29355 Virusshare.00085/Trojan.JS.Iframe.aes-562c128cf89a598787e0d255d168cbed60d45c6fded48495df0be8df4c3166ba 2013-08-21 15:32:02 ....A 20480 Virusshare.00085/Trojan.JS.Iframe.aes-5d462c9784619415836f94a16b6db99096caa963f56675cde442861c9e57060b 2013-08-21 21:05:14 ....A 55958 Virusshare.00085/Trojan.JS.Iframe.aes-601f28a6676ee5b734fcb28acd746c264e97e6be5a9d004a3b26002021a720ba 2013-08-21 22:36:02 ....A 31373 Virusshare.00085/Trojan.JS.Iframe.aes-62cd4ead08e61027b0db128471deaf3ec0f181682d6f40c7dafeb68bcde2f184 2013-08-21 15:57:22 ....A 24837 Virusshare.00085/Trojan.JS.Iframe.aes-644dac17007c83b79c95e36f1b08e902191d15956f49b34f0b719f5263dc9854 2013-08-21 23:54:18 ....A 16309 Virusshare.00085/Trojan.JS.Iframe.aes-69049857a27f1cedb59237196764b168b3c425de20d0e108c7d9bcd200d1e11b 2013-08-21 15:51:44 ....A 7451 Virusshare.00085/Trojan.JS.Iframe.aes-693537c64682a6be9419a617172ada02c1371c4979c0dbb30b23e3e9e179904f 2013-08-21 17:05:44 ....A 5636 Virusshare.00085/Trojan.JS.Iframe.aes-69d4040a66ce067ef8a4695f60475c98523a8b8a26db859a473751d4a36e4d94 2013-08-21 23:22:18 ....A 65260 Virusshare.00085/Trojan.JS.Iframe.aes-6c1d5a7089c86c98e1e8fecdc0f15822513702b5b3bf0201fea365dd5bcdca32 2013-08-21 23:29:02 ....A 17927 Virusshare.00085/Trojan.JS.Iframe.aes-7022f5d176df3634392b8063c806f214e48a5787c542c300bfcd77cd82052676 2013-08-21 18:36:00 ....A 13277 Virusshare.00085/Trojan.JS.Iframe.aes-7283fed0dbe2bd122cde3fd0b350e230ef4946ca7d586acd47d0bdb317e805aa 2013-08-21 21:27:40 ....A 11861 Virusshare.00085/Trojan.JS.Iframe.aes-766b261f45312cf244d988087f1e410c784f5c6251e990d0fdcc6fbacd9e785d 2013-08-21 20:00:20 ....A 3610 Virusshare.00085/Trojan.JS.Iframe.aes-782a4183b3d6dd0cf7409e70a626709c797c9c7588483cd393b7c14df0927a2d 2013-08-21 19:43:54 ....A 13634 Virusshare.00085/Trojan.JS.Iframe.aes-7bb7b14384027765089fcee631e1d61bb3bc1739087bdc7416340293c480675b 2013-08-21 22:29:50 ....A 3504 Virusshare.00085/Trojan.JS.Iframe.aes-7cc1bad59afc093186f3fbd9e3b5fcef9f913b65f554b3f9619cba0712c5e4a1 2013-08-21 23:29:46 ....A 18007 Virusshare.00085/Trojan.JS.Iframe.aes-7da13e288532c6342644552a29aac67b18a62b51aed63d923bf0fe01c0a9434b 2013-08-21 15:45:18 ....A 4387 Virusshare.00085/Trojan.JS.Iframe.aes-8021ef57da1e5be91393ccae211bea4ce5608738f822307e1c70ec43759bef4c 2013-08-21 19:19:56 ....A 65260 Virusshare.00085/Trojan.JS.Iframe.aes-80fd47b030811259952fd53aa032a5d828918c8f1481d98f7bca33648e3208a3 2013-08-21 19:27:14 ....A 20594 Virusshare.00085/Trojan.JS.Iframe.aes-812f8ce65b90b3baf45be666edbda2695132996b5e98a6de58c6191b27b13361 2013-08-21 15:52:14 ....A 2784 Virusshare.00085/Trojan.JS.Iframe.aes-85bc1987ba66bc5b27f207b75a7dc5f094a204045729399a0517550effc696a2 2013-08-21 23:19:04 ....A 23874 Virusshare.00085/Trojan.JS.Iframe.aes-88268aa5bd44d36942e732ff3ff4566d890760b54e5aee0e0fd8bba6871b17e6 2013-08-21 21:07:08 ....A 9331 Virusshare.00085/Trojan.JS.Iframe.aes-896c471706d0b6d80a51cfeaa9eac7b724c066ce5a185c42c32be5424fc29c48 2013-08-21 15:45:02 ....A 19790 Virusshare.00085/Trojan.JS.Iframe.aes-8d65b335cb8ada28ef8a3397f1284beb71ae6b21a6ceb213235dc0225260ec7c 2013-08-21 21:17:04 ....A 20932 Virusshare.00085/Trojan.JS.Iframe.aes-8e7f49671e61c20dd0ec8dddd9d65f4e9da1aedce90cdadc5f4950bf04287931 2013-08-21 22:22:32 ....A 45667 Virusshare.00085/Trojan.JS.Iframe.aes-8f8f9db4e12b7ca30d2274161f5771dc4a792e459847b5df56f629ee93c5a8ae 2013-08-21 21:20:36 ....A 15671 Virusshare.00085/Trojan.JS.Iframe.aes-9744ab06a579f4aac53969d888605e14a7964a6224be6845bbc3fd7264061920 2013-08-21 16:53:12 ....A 7981 Virusshare.00085/Trojan.JS.Iframe.aes-97d9f3d71f7e4e7f60ac2eb419c6a3f12fe4504b83779e29493e276fdafb97ef 2013-08-21 18:04:56 ....A 398011 Virusshare.00085/Trojan.JS.Iframe.aes-9ac7ebfa48ade13ea4537ad7630a4a05153e81313ae1fb5f5d5c8572de2717e1 2013-08-21 18:45:02 ....A 18007 Virusshare.00085/Trojan.JS.Iframe.aes-9e7f4593fe82182338cc1b2baa534d40039dd3758ca7920680f59958d2232c92 2013-08-21 22:45:50 ....A 23873 Virusshare.00085/Trojan.JS.Iframe.aes-9f6f5822b83d3927bd59139bb9c224fa6bc1e8f68103b83ef4306b43958e88d9 2013-08-21 18:58:30 ....A 89997 Virusshare.00085/Trojan.JS.Iframe.aes-a23b7e00fcf6a9ee728a69f418a4121c667d294c78df268d327913d84f7ca576 2013-08-21 17:04:20 ....A 12939 Virusshare.00085/Trojan.JS.Iframe.aes-a24df7f1d2c3bd375c0385be0afa2656639638978f6e13fb65c67002dac0a219 2013-08-21 23:25:48 ....A 11421 Virusshare.00085/Trojan.JS.Iframe.aes-a443b188ab61f6451fe082a452276b32fe170e901b4bea2a17eab18791d35e70 2013-08-21 22:38:22 ....A 5829 Virusshare.00085/Trojan.JS.Iframe.aes-a4e4da4d5ecaed6fd49ca0932ba768c685793e70e6ab163ce12c9c2522088cc5 2013-08-21 23:26:44 ....A 58973 Virusshare.00085/Trojan.JS.Iframe.aes-a806314853748eb4394bf7e18d09ce387462717cb1705a697dec961601b3b04d 2013-08-21 18:55:24 ....A 39047 Virusshare.00085/Trojan.JS.Iframe.aes-ad27219a30161d8edde3304f31993be262194d61f15c96ef7aaeb9ac3643d1f4 2013-08-21 17:58:50 ....A 24901 Virusshare.00085/Trojan.JS.Iframe.aes-af53b2e06557bc239b08e505e5d22a9895eca3ce5a60d90aff5d0ec058ca1788 2013-08-21 23:10:56 ....A 14745 Virusshare.00085/Trojan.JS.Iframe.aes-b997ee10a7ba02f4e0a2cdb3a2e785f601a1981ecc93677f43a79141fa5601a9 2013-08-21 23:49:22 ....A 29977 Virusshare.00085/Trojan.JS.Iframe.aes-bc6928064f566afa2c3361f85653099a852eb1dbe06b1dc95f380b6aeca10283 2013-08-21 20:16:06 ....A 20229 Virusshare.00085/Trojan.JS.Iframe.aes-bf0e4a42f84a2540418aa88f4002e86085cabe088c4425b36b6649a1d599de61 2013-08-21 17:33:18 ....A 6638 Virusshare.00085/Trojan.JS.Iframe.aes-c3d748341e2b2d4cc0cd3b3da2921da55e2066fa201837a0fe2cac3d45ef512e 2013-08-21 19:34:20 ....A 14670 Virusshare.00085/Trojan.JS.Iframe.aes-c80ed219e87675e038138845ba6c254b9785f1b2ed0eb86908ce867b1651287c 2013-08-21 15:36:48 ....A 5267 Virusshare.00085/Trojan.JS.Iframe.aes-ca70e74d6b2c4f4013fcc8d2b27fa5ad1c3f4d51b251a6f74078887499b429f1 2013-08-21 23:29:50 ....A 21903 Virusshare.00085/Trojan.JS.Iframe.aes-ca897f27f269f5739adc7b4ff72d1112eea69078408a8d780b893b6499d54837 2013-08-21 21:10:58 ....A 20594 Virusshare.00085/Trojan.JS.Iframe.aes-cae50441bc0833db15ad0a9d5b6ed996a1a5b4ed35c339b002bdc764a4c4d3dc 2013-08-21 17:22:36 ....A 24858 Virusshare.00085/Trojan.JS.Iframe.aes-cb8f10ee874aeff6a1601070b4f915f80c2a72d2a14027535ceaba8043e81352 2013-08-21 17:03:46 ....A 20646 Virusshare.00085/Trojan.JS.Iframe.aes-cf6a955106d88ec36f53e5ac0a12bb06d5a5054865c52616c56cecc898ddb9fe 2013-08-21 19:37:48 ....A 9096 Virusshare.00085/Trojan.JS.Iframe.aes-cf9dee90063c5587801f8dfb765c1e0f365fba5527e6e921ec21090197df624d 2013-08-21 21:10:14 ....A 37277 Virusshare.00085/Trojan.JS.Iframe.aes-d0f86cd293318851536ed6a0b9cc9fa785a1dcaa72f3ef4b649f1c101d334c5d 2013-08-21 23:37:16 ....A 26920 Virusshare.00085/Trojan.JS.Iframe.aes-d7145f780b95073cfb83f9392b4b1491e728a74b3277445a63290a92a3c6e47b 2013-08-21 23:21:28 ....A 9398 Virusshare.00085/Trojan.JS.Iframe.aes-dc97be6291c9de5b11044d7bfbfe98e7fe1a474914c76df801c3a7e8de73cf73 2013-08-21 19:15:58 ....A 34939 Virusshare.00085/Trojan.JS.Iframe.aes-ddf75f7858d7fdd1ba3ee2b28eac173979cb202076e06eeb29b383b79d2ff0fd 2013-08-21 20:32:12 ....A 40912 Virusshare.00085/Trojan.JS.Iframe.aes-dfcaf7e953c5fd9523792d973078f8a366831a914efa3e2fb5c3e6f52a5b5a83 2013-08-21 17:46:30 ....A 30720 Virusshare.00085/Trojan.JS.Iframe.aes-e0c0e2cc85bc341d04bf5a6715a84354411fc208ec5ffd62d343fd7726e04410 2013-08-21 23:26:36 ....A 9843 Virusshare.00085/Trojan.JS.Iframe.aes-e117e7072c362995eeebd34c2ff18b7cf4591e596506db685fac4b5a6313b2ea 2013-08-21 17:04:56 ....A 25833 Virusshare.00085/Trojan.JS.Iframe.aes-e51e0a65c5542fba4f7149e49fff217d8d4c7293f7624a116e0880b4c592d016 2013-08-21 21:53:44 ....A 9188 Virusshare.00085/Trojan.JS.Iframe.aes-e6ebb4cc67b5ad30875dfc4d49675d6bdf92b6fbf73ce4e6c2c84788ef513458 2013-08-21 17:44:50 ....A 27582 Virusshare.00085/Trojan.JS.Iframe.aes-e9a3972228be6fe5794ca604080ca00a54725dd88804707f5d6b41623eb7f4dd 2013-08-21 23:15:26 ....A 43684 Virusshare.00085/Trojan.JS.Iframe.aes-e9e94387c5cecbbbabf1681c169b2bbfc403e193285462c58e6bdceb750710c2 2013-08-21 21:34:52 ....A 9895 Virusshare.00085/Trojan.JS.Iframe.aes-ebbc38d5ee82e4afca7fe165cb82caf5888df76a08e85eea0ed2bd0ea590f907 2013-08-21 23:27:00 ....A 43383 Virusshare.00085/Trojan.JS.Iframe.aes-eea3f2a598d7e22783b2390e1d43f79147731c77ea26878fdfaeecf0f8425651 2013-08-21 23:29:04 ....A 43409 Virusshare.00085/Trojan.JS.Iframe.aes-f5cd53614b0552caa94fffc06666b67e3a4982287f060449c12ba51a08dc9587 2013-08-21 21:15:02 ....A 23213 Virusshare.00085/Trojan.JS.Iframe.aes-f714eeea8f53ea18a6ac14cdd1402c2981051bd6112764486d16af410c3b3455 2013-08-21 23:29:00 ....A 27539 Virusshare.00085/Trojan.JS.Iframe.aes-f8a7a3389d90c49b41e363b324130b1d4d02ff686163f8c613539aba3bf5a0ca 2013-08-21 20:22:06 ....A 3901 Virusshare.00085/Trojan.JS.Iframe.aes-f8e42b88f55a8acf9a6ea69102b3b400605effdb2cbe988502476995a3af1143 2013-08-21 23:44:48 ....A 8308 Virusshare.00085/Trojan.JS.Iframe.aes-fd5b478a10b39525830e01c76dea73eadbe57f9d587a5a6973b70db77d3b4151 2013-08-21 16:51:52 ....A 6566 Virusshare.00085/Trojan.JS.Iframe.aes-fd685fed49645c9c4149a13f61634c17b2580f8b032dcb395d8f77db34b14998 2013-08-21 22:05:46 ....A 6770 Virusshare.00085/Trojan.JS.Iframe.afb-03d6a1913b01a252214dc5a3cd090d0c7320c4e2e73811b9f704b24af8cb852f 2013-08-21 22:25:04 ....A 5465 Virusshare.00085/Trojan.JS.Iframe.afb-2cbe8f245f7c35b0379624ac02f1f719740d900e1cb7741bb4a8e10506a98e14 2013-08-21 15:57:14 ....A 25025 Virusshare.00085/Trojan.JS.Iframe.afb-74d04c96ddade7616f28fbd386524957671c3c743efc09c8c39533d246111e1d 2013-08-21 19:41:28 ....A 44352 Virusshare.00085/Trojan.JS.Iframe.afb-784d9ab80f1197316c53ff38f4a6af3268270cd43391280d619398bd1b5373d2 2013-08-21 22:15:18 ....A 11402 Virusshare.00085/Trojan.JS.Iframe.afb-7a1dbc5405f738a41fd0a273785334290de5a48860376634ecb638fd6fa8e1b4 2013-08-21 22:06:12 ....A 7373 Virusshare.00085/Trojan.JS.Iframe.afb-87d56907e5684320ef33a531925eb353e4db68a1eec6999cf318f232bac50543 2013-08-21 23:37:22 ....A 70094 Virusshare.00085/Trojan.JS.Iframe.afb-900cf24c1e12e88a0e3ec885b5e675fc608102e088d5422f4c3287e35900d875 2013-08-21 23:15:22 ....A 4183 Virusshare.00085/Trojan.JS.Iframe.afb-e0956a27f23ab2ab70da6485db5bcd727ab0b2774528a7bf866ccf9621854dae 2013-08-21 18:01:28 ....A 2299 Virusshare.00085/Trojan.JS.Iframe.afb-f5707bbc2a73ba6bbb74e70a2a37ff62e121e15e95103168ad07eff79bf063b4 2013-08-21 16:58:08 ....A 11213 Virusshare.00085/Trojan.JS.Iframe.afb-fbecaba7cc66fe616054af4d37d3ac90a45bc77f429d5b07e4627e9370238c27 2013-08-21 23:17:28 ....A 9225 Virusshare.00085/Trojan.JS.Iframe.afh-0196baf27a643ce0537eef336d90c3c02b785562fe7429b3f6fa48cfeed82d45 2013-08-21 23:37:32 ....A 10430 Virusshare.00085/Trojan.JS.Iframe.afh-01e34af3a6da137796181aa99f031655583caf2cf35cae6081751868b2e2c55f 2013-08-21 20:07:00 ....A 6377 Virusshare.00085/Trojan.JS.Iframe.afh-028e9fd5c40329caf61760d355496f83e2a2be4ea21d89e42e05d7cac8b45263 2013-08-21 18:04:50 ....A 14878 Virusshare.00085/Trojan.JS.Iframe.afh-02db115a62bc12112b07f5605b0ceb4d689f386e2ccd3720c30f53e7656b5fdb 2013-08-21 21:14:18 ....A 7608 Virusshare.00085/Trojan.JS.Iframe.afh-033c47e34ee51bd3d8edf310d685ad9ba7088c0220ab6d86bb2b0950a604fdfb 2013-08-21 22:07:32 ....A 9154 Virusshare.00085/Trojan.JS.Iframe.afh-03d1a1f8c756ef50dd076fae843b57076d3e9f35ac8a5fec25292eb848c910af 2013-08-22 03:52:26 ....A 4828 Virusshare.00085/Trojan.JS.Iframe.afh-092101b1254dd3e774517e5bf6ab1415eb9f48a202fbdfc221f272eea2b77ba4 2013-08-21 20:20:20 ....A 94087 Virusshare.00085/Trojan.JS.Iframe.afh-0aabe8010eddc26f9dfc0a87c289799a39fe9b2b05a84e1ae94bc56960c066e5 2013-08-21 22:49:48 ....A 93149 Virusshare.00085/Trojan.JS.Iframe.afh-0aadfd0fdd8c8afcb5de8ac3fabf0e98f6b8fc724fb5b7f64269abcddf88e310 2013-08-21 19:13:58 ....A 8693 Virusshare.00085/Trojan.JS.Iframe.afh-0ab31a1f77d19fffa76fb95401d2490febcd9c9291772094b72c84ae4453056c 2013-08-21 21:54:50 ....A 9317 Virusshare.00085/Trojan.JS.Iframe.afh-0abdd66c22123524ffdcb515163e26a1bac171b4e6f7f1043bbab916a06e880b 2013-08-21 19:36:46 ....A 7225 Virusshare.00085/Trojan.JS.Iframe.afh-0b5eaae23366d561085ffa94a40e877d1079cdb221f30df9eb7a1e3afe6e2656 2013-08-21 18:30:42 ....A 51149 Virusshare.00085/Trojan.JS.Iframe.afh-0c0d2348f85ad278b6e38ca1465a6b3c06b45d319b25f21d238a37c5ce030a59 2013-08-21 19:27:24 ....A 30061 Virusshare.00085/Trojan.JS.Iframe.afh-0ce65a28c43a1f813b9389fa0cfa4625d1e209d90914656ffb3cd8b4f27e69ab 2013-08-21 23:13:16 ....A 11262 Virusshare.00085/Trojan.JS.Iframe.afh-0e7181e44a4d35a865bb790bbc2e00db65684da862e72ebca4529d3c1fb05f2b 2013-08-21 18:46:52 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-0f201b82483196e7b88cd142bc9e4ee9c6d32d21483bcd41b83ae082616294a7 2013-08-21 21:49:50 ....A 11518 Virusshare.00085/Trojan.JS.Iframe.afh-109c6070e302a7ded9e40be51fba50e0ded3a39b5061393e35d24b3b3605686a 2013-08-21 17:53:06 ....A 47792 Virusshare.00085/Trojan.JS.Iframe.afh-1251ef843406ea7a22a3c7138d63b25c7cd2442d37ae33e48782f0b2bd690a73 2013-08-21 23:24:28 ....A 30057 Virusshare.00085/Trojan.JS.Iframe.afh-126c1a2663026d420f0bf42b52574d4697bda82b5e38f5a8ed80837a816e95a1 2013-08-21 17:48:00 ....A 94096 Virusshare.00085/Trojan.JS.Iframe.afh-1319e9494e732860725a667814450ee7c6acbcfa327bc121ace9a32e22935d93 2013-08-21 23:23:10 ....A 41510 Virusshare.00085/Trojan.JS.Iframe.afh-13a48ef2169c578f495dfa5ada8c9b1a53ea2955dee105d3767244b4cae63f7e 2013-08-21 22:29:42 ....A 47945 Virusshare.00085/Trojan.JS.Iframe.afh-1489d4c5758611c3e66a2db55cbe189a96b06e0ea9865545d36f8b8a3e0cc66c 2013-08-21 17:42:36 ....A 9120 Virusshare.00085/Trojan.JS.Iframe.afh-157088d8d6268752dc864265306b667565879dbe5e30e26fcc65c47d421e8716 2013-08-21 19:46:28 ....A 30830 Virusshare.00085/Trojan.JS.Iframe.afh-181602f699df41276bdeeeaec23938784f8ffc8211a177be9ea31ed7c99b3a4e 2013-08-21 18:13:58 ....A 32926 Virusshare.00085/Trojan.JS.Iframe.afh-182e99a3ad4237f9afafc4a31940f1f0ee66ec3cfac469f5024f27a9ed11d0fd 2013-08-21 19:10:14 ....A 9154 Virusshare.00085/Trojan.JS.Iframe.afh-18cd60c2b99cbbc48f8786459d7f7ae7c883f8968a9aa71a6e8030769df847a5 2013-08-21 23:04:02 ....A 38747 Virusshare.00085/Trojan.JS.Iframe.afh-1a085f8f29b0cfdab025a17b91475b624b96619ab994aa0622fae109f390c2e4 2013-08-21 19:41:34 ....A 93478 Virusshare.00085/Trojan.JS.Iframe.afh-1ba1aebfb9d1f9c6101ddc8adefbca14694d73124142807dc2ce3cf13cc50148 2013-08-21 19:48:56 ....A 96851 Virusshare.00085/Trojan.JS.Iframe.afh-1c54bf2dea2acc9069b609ca0d15b73c00e665ccbce77caa6d9ce02ded0cca2b 2013-08-21 17:44:56 ....A 29114 Virusshare.00085/Trojan.JS.Iframe.afh-1cdff8facf3172810cf2196c7a1a648c851582cdef75caab22b320e589774b23 2013-08-21 21:57:50 ....A 9235 Virusshare.00085/Trojan.JS.Iframe.afh-1ed1e8eb8832778f7af66846791acee3563e0b139b64c0b165c705623d32cb6d 2013-08-21 21:05:10 ....A 6018 Virusshare.00085/Trojan.JS.Iframe.afh-20745353f969e8603c8b9ef52127aecf8e7d5da7d6b1c605eedae076c4b37744 2013-08-21 19:26:30 ....A 57010 Virusshare.00085/Trojan.JS.Iframe.afh-207811acee6005484a8519f4cb74549e9ad3b423e6866e3f101cc2007870f930 2013-08-21 18:34:18 ....A 11299 Virusshare.00085/Trojan.JS.Iframe.afh-20c6753d7fc2fd333358548cb1eade5ea42ba662901f73d14e31fb05ec8b7a24 2013-08-21 21:44:50 ....A 33587 Virusshare.00085/Trojan.JS.Iframe.afh-22806ec0a6f0b6d6768cba900f5ff8f4b3ed820dc9fd0e908bdc22ccfeb47447 2013-08-21 17:04:04 ....A 6231 Virusshare.00085/Trojan.JS.Iframe.afh-23e882ff336bd38808d1f0c6053c8b78816311e0b6746049b2e7b044dadd5a28 2013-08-21 23:44:46 ....A 9122 Virusshare.00085/Trojan.JS.Iframe.afh-25a7349c048edf53918446c878bc68a5c08f1ae6d72b0022c8a47faca8085cc9 2013-08-21 20:26:08 ....A 6408 Virusshare.00085/Trojan.JS.Iframe.afh-27c3131545c57d56e20ae4baba66830084a1a9f9a2303a4636891ed9cde978aa 2013-08-21 22:07:10 ....A 46624 Virusshare.00085/Trojan.JS.Iframe.afh-27d5e702ab7c3c1b6eaef431a202caffc3c61198bcdbc0205c25e81ef44a3872 2013-08-21 17:33:18 ....A 19111 Virusshare.00085/Trojan.JS.Iframe.afh-2b32f4adb7570bb0e0c942109dadf7d058a288118e18c87b6a6e640c90bcd7f8 2013-08-21 18:06:20 ....A 30857 Virusshare.00085/Trojan.JS.Iframe.afh-2b3cd95487e5228b7640816cec4a05d8ab67c7f5ed6af8b1809a0090fb5f0ee0 2013-08-21 20:36:34 ....A 40992 Virusshare.00085/Trojan.JS.Iframe.afh-2b9771fb6d61f9f54d59ef0b035301b11a486a93fdd493404df99b92aaaa1919 2013-08-21 15:32:00 ....A 26155 Virusshare.00085/Trojan.JS.Iframe.afh-2f672c3e0347a011e5dbf21109f9dd520c4664bbf255cee085fde573f8e773a4 2013-08-21 19:11:26 ....A 6274 Virusshare.00085/Trojan.JS.Iframe.afh-30d99df2ca0fd413b684c3e480d1d73c69a3acb8c0e4863ff6bc3f11dbec0ddd 2013-08-21 19:24:58 ....A 7673 Virusshare.00085/Trojan.JS.Iframe.afh-31777d37dba9fe6954bff156abdf7abe4f0a3964ff409b79e2a7b76e66c1bf76 2013-08-21 18:12:20 ....A 86062 Virusshare.00085/Trojan.JS.Iframe.afh-343ba3c3aa1ccac2a21fe87fa932d1e74ea069330cee35e575c11acff459b8aa 2013-08-21 16:05:04 ....A 47946 Virusshare.00085/Trojan.JS.Iframe.afh-343cf3fa4576f3a96faeb1685b6ce6401e98dacd35ea3776f26e96cf0f2358c2 2013-08-21 17:43:48 ....A 45590 Virusshare.00085/Trojan.JS.Iframe.afh-35fb39e1ab122b26d898fde287e25ddbaedd8a4e154f17968c7362e2e381d36e 2013-08-21 19:40:54 ....A 34955 Virusshare.00085/Trojan.JS.Iframe.afh-370bc68e47fe78bf049daff5efecf75327003cc64b07ebd1c6ddfbfb86b9792b 2013-08-21 23:17:28 ....A 6232 Virusshare.00085/Trojan.JS.Iframe.afh-3c8fbec8517d1cbcb7c0e8f131ae40a343fb80ad6298d2e1da0a4faec4383b49 2013-08-21 21:41:58 ....A 9199 Virusshare.00085/Trojan.JS.Iframe.afh-3cc9d0190451d03ba81add98555c58025e7bed32dd6502e57198ba6049c1d1d4 2013-08-21 18:36:56 ....A 25579 Virusshare.00085/Trojan.JS.Iframe.afh-3db992c24589e4dd4d052e231d02f2c85853ffb7eb095d4ada6c3798ede18af1 2013-08-21 15:33:26 ....A 6362 Virusshare.00085/Trojan.JS.Iframe.afh-3f6263efc6d3333a1c5e461ce3ecd6706e110a334b81d5f555934806c2f17252 2013-08-21 21:26:48 ....A 12375 Virusshare.00085/Trojan.JS.Iframe.afh-3f8d7d2427f3b04a8402b701a313adadbf9ffa53932fb161327fd52797a2f38e 2013-08-21 21:51:58 ....A 93398 Virusshare.00085/Trojan.JS.Iframe.afh-3fb9303046951e8a05d497a9cdfde1304ba3e0b341e79862c1e0d1a8fa54a61a 2013-08-21 19:52:40 ....A 39811 Virusshare.00085/Trojan.JS.Iframe.afh-3fbf6bdc9350ef6313123d6be6aa8da2c91b3b8c27c43b3ea479b48bd3853bc2 2013-08-21 21:10:58 ....A 4726 Virusshare.00085/Trojan.JS.Iframe.afh-420321a1b9e479b176f061d28649a9964aaae6ee5de202fd9d39c676763c2d43 2013-08-21 15:52:04 ....A 17143 Virusshare.00085/Trojan.JS.Iframe.afh-447f832c52f2cc6b1c6e59b5beb596d6cfbccb693f76e9df0e50baf7d0b4d8e2 2013-08-21 22:25:22 ....A 9118 Virusshare.00085/Trojan.JS.Iframe.afh-4666df846df59dac12ae3fa260be91b7cacbc2cd4c436567afcfe5aaf77b4718 2013-08-21 23:50:48 ....A 26740 Virusshare.00085/Trojan.JS.Iframe.afh-47e9ca1f762668cda3b8119321f0497acbdefe8bcd30fc1b0349d145d931ab6f 2013-08-21 21:18:26 ....A 9116 Virusshare.00085/Trojan.JS.Iframe.afh-48fb71ed7ae05153eee54564a18fce2b3757d888e05bd8774c4e33450a97aaf2 2013-08-21 18:46:46 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-4a53502905ab0db3074f80b7e4e54070918d3ce25d6870be6eb4bc063fc45980 2013-08-21 20:50:58 ....A 35578 Virusshare.00085/Trojan.JS.Iframe.afh-4bd28130182f5afd17cc41fbe3d4be6239eeb0b0694005d5d96c613aa7c0eee5 2013-08-21 19:22:00 ....A 24118 Virusshare.00085/Trojan.JS.Iframe.afh-4cc060a8176ab2b870a3310aeba2c10ccd17be3c72f95a3d7bce61ef1cfa8d70 2013-08-21 20:09:52 ....A 124916 Virusshare.00085/Trojan.JS.Iframe.afh-4d8c911ccff63ea03f04ba223d663a0439af430b4b49fa3a0c2f13c09ba1104f 2013-08-21 22:42:16 ....A 9216 Virusshare.00085/Trojan.JS.Iframe.afh-53a8d0e2614cf77ab0f6b3a0f3f20c8faee431406f9e972b3aa1b7d65457f74d 2013-08-21 19:57:26 ....A 6027 Virusshare.00085/Trojan.JS.Iframe.afh-57caa2f7441828b2d61dfc050ce7a903cc060469334f3fda45c03fe32c93a92f 2013-08-21 19:54:04 ....A 113583 Virusshare.00085/Trojan.JS.Iframe.afh-57f8d020b5b7ab346f6907da1e20d8b93b4a59b2eaca4feb967af85f66300950 2013-08-21 20:43:18 ....A 9130 Virusshare.00085/Trojan.JS.Iframe.afh-594d3b06ec5e38af973f3b70b6e7760d8dd71da8b9c560c9d5c5df50f9ea6986 2013-08-21 18:57:50 ....A 13054 Virusshare.00085/Trojan.JS.Iframe.afh-595258ba053de9f37d1622be74276786bc29299c3cc6569b24fbb8fb6aa5b24c 2013-08-21 21:55:32 ....A 82552 Virusshare.00085/Trojan.JS.Iframe.afh-59d6649c380018caae9b6ebaa45cc3a7ea5cf8fb2cca9378baab277723ff4b8a 2013-08-21 22:42:00 ....A 5222 Virusshare.00085/Trojan.JS.Iframe.afh-5b135c8ef6f8cfbf2534b2f6288fb13f085f444849e3295380699ada9a1d08cb 2013-08-21 18:10:22 ....A 10953 Virusshare.00085/Trojan.JS.Iframe.afh-5c9e7aa8b9ae355e379cfa7486f0bcd24d7869012289bb051b752c7a59984317 2013-08-21 20:31:50 ....A 9183 Virusshare.00085/Trojan.JS.Iframe.afh-5cdecdfcd29ace8111075db3112737c18142fd1839d9283981782100ea5c6619 2013-08-21 21:58:30 ....A 9305 Virusshare.00085/Trojan.JS.Iframe.afh-5de6666b55dde09422ba55682219a9fba60ec848719eef6a7ff2e8903f7b9f2d 2013-08-21 17:43:24 ....A 126058 Virusshare.00085/Trojan.JS.Iframe.afh-60ea832c9d15cb1f41288e42ac8c670750c297400323656838654e51681a32ba 2013-08-21 18:40:36 ....A 11713 Virusshare.00085/Trojan.JS.Iframe.afh-662cc5aedaacbd2896af8d6db2b1dfca1d000ce4c56660e347b045e255ba0567 2013-08-21 22:03:08 ....A 9197 Virusshare.00085/Trojan.JS.Iframe.afh-66f704c38ffcd05f2819ee37712874a1fcb35d6326e1b4c931206bc1a9a6efd4 2013-08-21 17:27:58 ....A 158188 Virusshare.00085/Trojan.JS.Iframe.afh-6726a24440e37205d615f1ce61332935fb9c38b51369ec141db132aac22cf589 2013-08-21 21:24:54 ....A 14552 Virusshare.00085/Trojan.JS.Iframe.afh-675e39527245d520da518a184fd2aae11b4ee2185023259b97bfad68e9305ff4 2013-08-21 17:48:10 ....A 36573 Virusshare.00085/Trojan.JS.Iframe.afh-677028e0a47c97de1ea0824160f91003ba23a92db8f64fb5fafc26d3758c839f 2013-08-21 22:36:14 ....A 39599 Virusshare.00085/Trojan.JS.Iframe.afh-6ad5057f2a1ffe0e63878afde1b2c8126e5ae392550b5866586eba42acb407f3 2013-08-21 22:57:24 ....A 9630 Virusshare.00085/Trojan.JS.Iframe.afh-6b5354729d06f8cf22aabfb07ebeafdea0a3e26ae6a0a1aab04ee7f2ae2865d0 2013-08-21 15:37:06 ....A 8258 Virusshare.00085/Trojan.JS.Iframe.afh-6b95431768143c100ae7f660c662ff2a6b7ed2b84d4f4b9f39bc2e69254c56bd 2013-08-21 17:29:38 ....A 4964 Virusshare.00085/Trojan.JS.Iframe.afh-6da02638369e96377204847c7b7dd11d5a852adefc2319540175b493abeaeec5 2013-08-21 16:15:22 ....A 5297 Virusshare.00085/Trojan.JS.Iframe.afh-6e76615e760bc89dd6e701a2e80493dfe455d98af6d008df4fae664e7b478c3f 2013-08-21 17:51:54 ....A 9128 Virusshare.00085/Trojan.JS.Iframe.afh-6fc0cd53bf5b374279fd21580be878600aaa53d77c7353980312c1513c55af50 2013-08-21 23:23:12 ....A 55911 Virusshare.00085/Trojan.JS.Iframe.afh-7043d1eeee9a3b0a91e882a6b878449861af3183796d3c47a94208a1c1995dfd 2013-08-21 18:04:50 ....A 47359 Virusshare.00085/Trojan.JS.Iframe.afh-708efa53048287644f409683649253201be6a9ef5728ddff46ae866aff487518 2013-08-21 15:34:58 ....A 15205 Virusshare.00085/Trojan.JS.Iframe.afh-718505c3d9ce485a471e2a83772787f8759cf0597c02a161b9c7b7b5ffd5b230 2013-08-21 18:34:54 ....A 9124 Virusshare.00085/Trojan.JS.Iframe.afh-72b8779a77e8ec46343240f6d318df99908b4845797f8e83bc359befc6706dc2 2013-08-21 17:55:18 ....A 36040 Virusshare.00085/Trojan.JS.Iframe.afh-7415580aac07378ee89b0bb2ef5e1f8fb7606efdab7320d89d4bcf18c0a23687 2013-08-21 23:14:44 ....A 22900 Virusshare.00085/Trojan.JS.Iframe.afh-74bf8211e7d9318194468617274ab9d751f9279da44d0376e5597ce469cbb784 2013-08-21 17:59:46 ....A 30061 Virusshare.00085/Trojan.JS.Iframe.afh-77e351b1ecb1efa5baa6fe3627c661336a7f074cefec0724a9667ab6e55d3b85 2013-08-21 19:27:26 ....A 25993 Virusshare.00085/Trojan.JS.Iframe.afh-7af65281fc5be9b01f36d7c7cf72a5cdea7f666e08f73463480f3569a5f15ebf 2013-08-21 21:13:06 ....A 95294 Virusshare.00085/Trojan.JS.Iframe.afh-7bfd1b48cfaa4e11c413fce2a05e0aff63908240f2acdcaa3bdef4ec50349e59 2013-08-21 18:41:12 ....A 34117 Virusshare.00085/Trojan.JS.Iframe.afh-7c0fd81b9e69e6efa96cc9d4d5fd376e9736598434a3d696bb1aac2a6924f43b 2013-08-21 20:02:30 ....A 9148 Virusshare.00085/Trojan.JS.Iframe.afh-7c466389ea0a999418f1f0aa08b81fd849ca651b32ed00528894ae398cd4d52d 2013-08-21 15:42:44 ....A 15889 Virusshare.00085/Trojan.JS.Iframe.afh-7c7d517f4024eca884b0d1a3aeca713598bbe7b5718d2a6062e90a49e4318058 2013-08-21 15:44:54 ....A 6300 Virusshare.00085/Trojan.JS.Iframe.afh-7cc744756bd790930608a04a238e1186a8cc34dd70a4b6a6e623a768393d8801 2013-08-21 21:17:38 ....A 9316 Virusshare.00085/Trojan.JS.Iframe.afh-7d4431e25661f3c484d022e97c990385c608be5f9d51b48d4d2bebc5d8449409 2013-08-21 20:43:06 ....A 5422 Virusshare.00085/Trojan.JS.Iframe.afh-80aaba2e6f5d5753bbcd96bbab8bc931b50bf682e920451c4882fc5e25005919 2013-08-21 19:48:56 ....A 124880 Virusshare.00085/Trojan.JS.Iframe.afh-815a743d93c1b3671c53eb75c9799effec530206716eca855de99872bc595bd4 2013-08-21 18:59:02 ....A 30060 Virusshare.00085/Trojan.JS.Iframe.afh-824956007ebdcb8f3df47539abef7a0e48c873b90110993ef46cbd3de29b0614 2013-08-21 18:35:10 ....A 82749 Virusshare.00085/Trojan.JS.Iframe.afh-830d3377ade6cb157a0ec839a49c1761ef274476e5de11cb0dc3f0a631d0fe62 2013-08-21 22:47:06 ....A 9200 Virusshare.00085/Trojan.JS.Iframe.afh-847d10de0e003d90f6daa54e49e0f57dda2fa8d6c22c5465651ea8bf3b3e72fb 2013-08-21 20:22:10 ....A 25021 Virusshare.00085/Trojan.JS.Iframe.afh-84994454a6b7398ca3d7f03d94a2750065f8a19bb9b0151ff7592b3c4b959f9f 2013-08-21 23:29:22 ....A 11299 Virusshare.00085/Trojan.JS.Iframe.afh-85c6c16c63c51ab8b40372cf53747847846d3aeb185dde4809cded3526f68d9b 2013-08-21 21:41:16 ....A 13027 Virusshare.00085/Trojan.JS.Iframe.afh-86d6c32721145b10cbfb8ca6182fcb505ee62d7feabb9ef19bfbbc0cdfd73d79 2013-08-21 21:50:02 ....A 10588 Virusshare.00085/Trojan.JS.Iframe.afh-86ee3a47704550acbc8d1ba7bf56bc3308c18aaece1b6fc1cc8a515f8098f50f 2013-08-21 15:32:02 ....A 8667 Virusshare.00085/Trojan.JS.Iframe.afh-88972e30d1420d946c77ffe773904de09bf66d7518e2b8a9ef070712b760f6e5 2013-08-21 21:49:30 ....A 39193 Virusshare.00085/Trojan.JS.Iframe.afh-89eb594f50088bf13c274b8edef8b9159a8c64af9b05125a1e79d36c319312b6 2013-08-21 18:20:28 ....A 7164 Virusshare.00085/Trojan.JS.Iframe.afh-8ba9c90f18228f3c14e5e995dabeb60c4d63b8d4e42eca7be9713c5bd6df266a 2013-08-21 22:14:06 ....A 9120 Virusshare.00085/Trojan.JS.Iframe.afh-8cef0be4f3fd2f4002fc9079ae7f5c753838d30be2fa6e2653437067e9977b40 2013-08-21 21:58:44 ....A 9174 Virusshare.00085/Trojan.JS.Iframe.afh-90253c42d4c01642faedf4f1f687557cbd5faa52d50c7f82c7330b241770967d 2013-08-21 19:05:38 ....A 126199 Virusshare.00085/Trojan.JS.Iframe.afh-90d9ee24f4f09e1b24056ea43ff8286c87c546d79910efabfea973bda5fdf473 2013-08-21 15:43:14 ....A 69832 Virusshare.00085/Trojan.JS.Iframe.afh-90f413e4058a5f8c8d9f62aa41255302cce8b309b195c9d426523ab14d1c31bf 2013-08-21 16:22:52 ....A 12269 Virusshare.00085/Trojan.JS.Iframe.afh-91c7f0021e0085ffcb5656f856cb7514bd135bd6ce450e74655de349842ffd4f 2013-08-21 18:59:06 ....A 10447 Virusshare.00085/Trojan.JS.Iframe.afh-94a0c4f960e9bda37d3a15ef8f5eb4611f52a55eb79483abcfc80b106089dda1 2013-08-21 16:05:02 ....A 11634 Virusshare.00085/Trojan.JS.Iframe.afh-954c444829f51f9795a2173c8d99ff6bc32978135def3040ca56d95fbed46873 2013-08-21 22:49:32 ....A 130625 Virusshare.00085/Trojan.JS.Iframe.afh-99a417ad06aec95c22ead40c20a462ebe4fce4c4df6691e61758b07eb47a2159 2013-08-21 23:02:02 ....A 14816 Virusshare.00085/Trojan.JS.Iframe.afh-9d039ce68feaee1e423f502539f79496d9d179075df6a8b71e409416b6fd3109 2013-08-21 23:28:02 ....A 9318 Virusshare.00085/Trojan.JS.Iframe.afh-a01d3922622fcdfbd5da31c93ad21b49ea07a1fedda0c2eaeb5760fedfc29826 2013-08-21 15:39:26 ....A 9306 Virusshare.00085/Trojan.JS.Iframe.afh-a0f8aa75df40b3207d4ccea7f9d581dc303aaa9fde59bd6566fd0489d49398f8 2013-08-21 18:47:38 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-a2387427e0be1748d53b49007a85d18fe68ca3587377924a6787701db1493d73 2013-08-21 22:09:10 ....A 41008 Virusshare.00085/Trojan.JS.Iframe.afh-a351dfff6480cf1e25aab7b9143056461c22ccea639eb898703789a7c462bc4e 2013-08-21 21:43:02 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-a517d96c3a5122daca0fc3775f084a6e44697eb57f0088171ffd949cee68a97c 2013-08-21 18:08:00 ....A 4723 Virusshare.00085/Trojan.JS.Iframe.afh-a6c116a07a67e0c67f75f40678264c12c513f0f40709fa56ce705fd4183fd852 2013-08-21 16:15:18 ....A 50588 Virusshare.00085/Trojan.JS.Iframe.afh-a886462147cfc41fa7ef58c05ff4996538302315fb66e488ca411958262ec73e 2013-08-21 18:47:52 ....A 21985 Virusshare.00085/Trojan.JS.Iframe.afh-aa6a6ed3eb48108ff1f899c81e1b562077410d3c32754d773041f750080cfd3d 2013-08-21 18:57:52 ....A 48296 Virusshare.00085/Trojan.JS.Iframe.afh-ab925e80bff6f96114df82cef5db8aeff26544b9aacd0af41cbeca8543052db0 2013-08-21 22:05:06 ....A 13019 Virusshare.00085/Trojan.JS.Iframe.afh-ac0acbbb6f8263e911b2290fab4cd58489f86fcd9d898715602d3d0445d98c9f 2013-08-21 23:52:58 ....A 5378 Virusshare.00085/Trojan.JS.Iframe.afh-ad3cd2b48edcff5f906dd9ea8627fbe1ab816f77089a31bc9ede38a3c4712ddb 2013-08-21 22:18:10 ....A 9467 Virusshare.00085/Trojan.JS.Iframe.afh-ad95778d7d70beb3cbb71bc702bb71b201436015f1684429057e68364d9ae3c1 2013-08-21 22:33:38 ....A 9134 Virusshare.00085/Trojan.JS.Iframe.afh-add06dbe1e6be2cb300b8d607018db788f8c447ace90bc55949db583180f6be7 2013-08-21 18:11:04 ....A 22436 Virusshare.00085/Trojan.JS.Iframe.afh-ade1b442768cfb8b92c3a49316b0f0fad6a481505f4fc6dfd40319df8f757133 2013-08-21 21:38:58 ....A 9130 Virusshare.00085/Trojan.JS.Iframe.afh-b054123303e455b868cb0935d7bad12cbb6d06a21dd22cd0aa968a23c26fd874 2013-08-21 21:41:54 ....A 9226 Virusshare.00085/Trojan.JS.Iframe.afh-b2fd5ef2e3b83fc1f8bce8c41940171cfc92e3195d2f7487903b8204f92f71b7 2013-08-21 19:57:54 ....A 17447 Virusshare.00085/Trojan.JS.Iframe.afh-b30f28b2091e750c679d55b526fbd2d9cb835031027cdf1ae9ff61f07aa72999 2013-08-21 20:28:20 ....A 21671 Virusshare.00085/Trojan.JS.Iframe.afh-b51ddf1d48ae309cf88ac49a0f69ac88bb3de1dfef03ec872dc62a17250c53d8 2013-08-21 18:47:36 ....A 15712 Virusshare.00085/Trojan.JS.Iframe.afh-b56ecff6df3efa31edb6263cf666fa5b22b25d768ff5ff817654fef16dc0d8b6 2013-08-21 20:39:44 ....A 41560 Virusshare.00085/Trojan.JS.Iframe.afh-b732dc7ab9872fdf82c4d5207c7df5f18eccf6281cadf8c6d299fb31cc55d769 2013-08-21 22:35:36 ....A 173153 Virusshare.00085/Trojan.JS.Iframe.afh-b7cae3f30fc2d7b0f0b765114932e1526e7b2ba69a225b3f6501389dfbe51ca7 2013-08-21 19:20:16 ....A 47946 Virusshare.00085/Trojan.JS.Iframe.afh-ba08a1dc0e4d713ee1f06b113bca4ae290dccf38e19af30c360883031ddfaa55 2013-08-21 21:54:58 ....A 10869 Virusshare.00085/Trojan.JS.Iframe.afh-ba5ea0af36665b13466de7f8673abc7da751f68d950e0320c65779c7009d3af9 2013-08-21 17:32:26 ....A 5645 Virusshare.00085/Trojan.JS.Iframe.afh-bab523625a930a636d4d2f13b3947c1e4bc1511a134bafcb30614b2a9bfff0e5 2013-08-21 18:09:10 ....A 14441 Virusshare.00085/Trojan.JS.Iframe.afh-bb29f49c5231ed7b96995b9a0a35eea79362c9a356a93463a604a12d65409faf 2013-08-21 19:40:20 ....A 51803 Virusshare.00085/Trojan.JS.Iframe.afh-bbe114a7851a87c139bbb0ec84fe698b62ff1071f1332c0cd6e4aac805d7bc62 2013-08-21 22:12:28 ....A 9118 Virusshare.00085/Trojan.JS.Iframe.afh-bdfa55017f4c391729b78c7cd8f755f41222f74b183772ea5bf6d198682bb221 2013-08-21 19:13:28 ....A 11916 Virusshare.00085/Trojan.JS.Iframe.afh-be7dde50995cabbbcd8af734c1a7ba771424105b39059f563f291ac8034c3764 2013-08-21 17:09:52 ....A 9303 Virusshare.00085/Trojan.JS.Iframe.afh-c210b708989f0b1ffbdf1464a4715de4187a7ab6345f4d360b739fd93224baf8 2013-08-21 15:27:58 ....A 9120 Virusshare.00085/Trojan.JS.Iframe.afh-c2bdf8cdb7d06394136256699ca70a54ee76539ca2b5353a3db3a72775b4cd3a 2013-08-21 17:32:28 ....A 5027 Virusshare.00085/Trojan.JS.Iframe.afh-c2c9a40c261c68361955a430156ade1f1e3f1c8ebce79b2008b1dcf99d212560 2013-08-21 20:51:36 ....A 22899 Virusshare.00085/Trojan.JS.Iframe.afh-c94c0a885ba136c87e1e3d378811a790791714970f95ff6930266351ed439257 2013-08-21 21:42:14 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-cb964feb8912c58445957398539927b5b459eefa1497e538f2d44c527df31efc 2013-08-21 15:27:26 ....A 9118 Virusshare.00085/Trojan.JS.Iframe.afh-cc0915d127c7aca2edf3c267bbef0ceeb35eff9949626666bc96b4778dc32e9c 2013-08-21 20:06:28 ....A 13198 Virusshare.00085/Trojan.JS.Iframe.afh-cc80e557b76111a9d7b320f77db3d8d58f9f4695d300b919f335d056e0634b72 2013-08-21 20:15:38 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-cd2f5df2a0f7856321274e0e29c79ad598a46fe0423c5fbd8e23b06871621d07 2013-08-21 22:50:32 ....A 7751 Virusshare.00085/Trojan.JS.Iframe.afh-ce3465accbd28b4f7f0b7b5f52aed0ad31b51f0ebe8e957b549d4ab78cba94ba 2013-08-21 21:01:40 ....A 23011 Virusshare.00085/Trojan.JS.Iframe.afh-cf12655bdc7440a573bdf65ab9ad46e4089f83b24227eaf5f35ab3798656df84 2013-08-21 20:47:32 ....A 4804 Virusshare.00085/Trojan.JS.Iframe.afh-d4dd13c5aee612b79feaff3f95ca23bd404637ca0b6c073ca59adcaf9e7cbb37 2013-08-21 20:29:18 ....A 18246 Virusshare.00085/Trojan.JS.Iframe.afh-d5693d91615bf4269c53b3b2f63de0ea15030232d57762ecb9652930dba09ae7 2013-08-21 20:46:40 ....A 11299 Virusshare.00085/Trojan.JS.Iframe.afh-d612c0cd1f010b8b0f5278285b1f5ee3b6f417b8218d234cbc8ff6e4f9ea1a2b 2013-08-21 23:45:12 ....A 6232 Virusshare.00085/Trojan.JS.Iframe.afh-d7ce5b8078630e63fad58bc8b8158d7ca2c2646369a290e2a07dc6cb7600d95c 2013-08-21 22:14:04 ....A 15807 Virusshare.00085/Trojan.JS.Iframe.afh-d8375ed47586f8778ad1652cad09456639141fae613a4b00c5adfec5ec9fb3eb 2013-08-21 17:31:24 ....A 8939 Virusshare.00085/Trojan.JS.Iframe.afh-d92e6a10991ca41f99fad223641e2c57cc6c4b30c01c80348f18a1417202f436 2013-08-21 15:45:12 ....A 15748 Virusshare.00085/Trojan.JS.Iframe.afh-da06e0e02364b87f143e84e53ba90b2c89e685c012a6b0b2744cc8ae8a406b13 2013-08-21 18:09:12 ....A 10985 Virusshare.00085/Trojan.JS.Iframe.afh-dc5555a6303a6d3099bf38c3e0591cf4793b21475b1cc7e97ad9794b4c6a598e 2013-08-21 16:48:38 ....A 15121 Virusshare.00085/Trojan.JS.Iframe.afh-df826f44cd33c96c9e5b5fdbff7c8cf340a1088866c3205908c42ea0eda7bdda 2013-08-21 16:42:48 ....A 9122 Virusshare.00085/Trojan.JS.Iframe.afh-e05ffc1c46b0d7d56aab5ea856a4ea7ea9381b85ef037bfae25c75d396205773 2013-08-21 18:47:38 ....A 34456 Virusshare.00085/Trojan.JS.Iframe.afh-e339b0391fca7e7cd13a616e8f3f41c4ca984ae1bd8a93e8bd1db733bb0ea2a5 2013-08-21 16:31:32 ....A 14250 Virusshare.00085/Trojan.JS.Iframe.afh-e439bb2222aae0da63d736c53133b14a9afca0490e1a5bd331408790b285d628 2013-08-21 18:54:02 ....A 36532 Virusshare.00085/Trojan.JS.Iframe.afh-e657dc2ddd3866f2ccf3d670d9d5deedbf85ca4c23c4f44f0111cf8cb8115114 2013-08-21 21:21:06 ....A 56117 Virusshare.00085/Trojan.JS.Iframe.afh-e7560cc72f3edc60fe8feb75684f63e5bd33a72612a859957d6d53afe87476a4 2013-08-21 21:31:38 ....A 9193 Virusshare.00085/Trojan.JS.Iframe.afh-e8a2e0c98efcc4964858f18aee40923bc7bd68542e726533e5b74d9a3c0d7a72 2013-08-21 17:38:48 ....A 4830 Virusshare.00085/Trojan.JS.Iframe.afh-eac0ea5f7f5ff37637d36cfa1b1fec61d9a6de49b727c110f3f97cfa6caed04d 2013-08-21 19:30:30 ....A 8538 Virusshare.00085/Trojan.JS.Iframe.afh-f0c8ea07cb8b306a485924be74e3405acfadf19ab5662e59edb4a08f9df6534e 2013-08-21 17:52:02 ....A 36768 Virusshare.00085/Trojan.JS.Iframe.afh-f0d7ca79b4c8280e9e2d293b7a730510f871286b872d0a0c27393eae1c07c9c7 2013-08-21 15:42:14 ....A 47946 Virusshare.00085/Trojan.JS.Iframe.afh-f13963bca9e54d0dc710ead7a3d61281dfb4597796f001c71eeca99da8af3d02 2013-08-21 18:47:10 ....A 16637 Virusshare.00085/Trojan.JS.Iframe.afh-f17f60e14da3fb56cce6471acb8c4cf1b2647c4450a2e1ca6c4b9708b095c75b 2013-08-21 18:41:54 ....A 18184 Virusshare.00085/Trojan.JS.Iframe.afh-f2315580485083f1438b0de0d1e1411d40777c8a3a2b7596a09de4f69d43d2c8 2013-08-21 22:16:22 ....A 15439 Virusshare.00085/Trojan.JS.Iframe.afh-f46d49c55a4b47f285f2bc5c9eb2043c41bb1b983d23cb5d0c6c97f09c9750b2 2013-08-21 23:07:22 ....A 18829 Virusshare.00085/Trojan.JS.Iframe.afh-f5120a535e04f94643f519fd716955340182004db33228726cddfc0f3de7c079 2013-08-21 20:26:28 ....A 28551 Virusshare.00085/Trojan.JS.Iframe.afh-f536b9ed1f7e096382b27c6010f8296ae139fef494d76edb573ed7df7fd6e665 2013-08-21 21:15:58 ....A 12677 Virusshare.00085/Trojan.JS.Iframe.afh-f58fbc8433f35f4c2f375a568c7b33416ba6db7be697f70748b1b1c344eee6df 2013-08-21 15:27:40 ....A 9116 Virusshare.00085/Trojan.JS.Iframe.afh-f6d03684c937e3ba198fb58326a6e68204704348b1744cc138ff46bd72e69529 2013-08-21 20:50:04 ....A 9312 Virusshare.00085/Trojan.JS.Iframe.afh-f9155b65a8b3a9948e015071963b287bf5de944f6e866cef595316e48a20ff54 2013-08-21 20:49:42 ....A 9120 Virusshare.00085/Trojan.JS.Iframe.afh-f9df5f27d78bd5d3f20116452892eb8bd0f7272930ac0563546c69d7d70a89e4 2013-08-21 16:01:08 ....A 38189 Virusshare.00085/Trojan.JS.Iframe.afh-fb73f4b1f259e0998ee836234e5b311618078f7e4efb105e3c6e7166eca152c0 2013-08-21 17:27:28 ....A 74760 Virusshare.00085/Trojan.JS.Iframe.afl-048ea8046b565beaa87f93cbf516bfcb056ced85a9b021e6d4eb8adff4453a2d 2013-08-22 03:59:48 ....A 17691 Virusshare.00085/Trojan.JS.Iframe.afl-0797699061392925b90082a8d09659e329b87f25582c3aa9f21e24b48b1d7cca 2013-08-21 17:47:40 ....A 17973 Virusshare.00085/Trojan.JS.Iframe.afl-08f5cf459aeabbbdbe59a46907f99651baef614c958fa18c9481eaef296e79af 2013-08-22 00:08:46 ....A 32605 Virusshare.00085/Trojan.JS.Iframe.afl-090b1e1ffdbabed785571e69f5cf4e94089e88664d95dd255ac79cb22817e8eb 2013-08-21 21:12:50 ....A 28998 Virusshare.00085/Trojan.JS.Iframe.afl-1b2ad46971da6acc22dbcaed910e4cf987234276a1465a23a11c2b5610acd546 2013-08-21 16:01:22 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-1cad99f9cdc32b5c98e9f208b02b4e6fd05f332e52c5c6c2af07c19de3f9a568 2013-08-21 16:19:00 ....A 9937 Virusshare.00085/Trojan.JS.Iframe.afl-2558cf18a8ccc14dc2f4097e2992ed0db0160a00c445abc3856af536d6d704c0 2013-08-21 19:51:22 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-25fd578b1446bbb9c08eaca51866a0f72c431fce27894ac5ac62afc69b4a59e9 2013-08-22 02:09:04 ....A 16143 Virusshare.00085/Trojan.JS.Iframe.afl-287f93be53dab9f50323c3d8aad1bae362c3877509cb2f67c08d8d5d380ae977 2013-08-21 18:30:30 ....A 38637 Virusshare.00085/Trojan.JS.Iframe.afl-2e9fc58cf3a0cf990c073df6c38e986a3c48ee15235df76ef40f3dff2ea0e9fa 2013-08-21 23:47:48 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-326496cafc916f9c8455de644fa9ae2b17f8c3fafdd5de38ba6da8dfcdaae8cb 2013-08-21 23:06:38 ....A 74798 Virusshare.00085/Trojan.JS.Iframe.afl-35267d6ff45479a9f1f8a70b89403599df811c9eec6e3d820dd720a013534975 2013-08-21 23:37:12 ....A 40100 Virusshare.00085/Trojan.JS.Iframe.afl-41c9dcb7e204f3a42c0635a5ecf878338232fdb40a1d669047f5eb02772d588b 2013-08-21 18:07:44 ....A 16852 Virusshare.00085/Trojan.JS.Iframe.afl-44f8550e2072dfb6a82436a6276400c9603184f648d54657b0f263a3fa0e74a0 2013-08-22 00:30:00 ....A 15860 Virusshare.00085/Trojan.JS.Iframe.afl-454c55913dc2f467b4d5dedbfca64020f30cef468b066d80b94d342d5daf28be 2013-08-22 02:05:02 ....A 12823 Virusshare.00085/Trojan.JS.Iframe.afl-46392a203bd8411479d233c377b53130093be863fac2988078dbb34b4bf03fce 2013-08-21 22:31:44 ....A 38844 Virusshare.00085/Trojan.JS.Iframe.afl-4972ead9aaebb90b8440e758593af96abb6f6b023332f69eb3d3cc7ffaea4935 2013-08-21 19:47:52 ....A 25882 Virusshare.00085/Trojan.JS.Iframe.afl-4bcbd880bed0aa582a39b55d80fc3be0822c45d2be0b9516148c380d6ad5722d 2013-08-21 22:26:08 ....A 45583 Virusshare.00085/Trojan.JS.Iframe.afl-4dbea857de7b18ccd56cafbb7ce2f95deb009ef990c35bf1563e3308bce888a3 2013-08-21 19:04:50 ....A 21657 Virusshare.00085/Trojan.JS.Iframe.afl-4eb805079905d9a726d66dc4427edf4fa3f6ffda4be4f1e438b6356dcb025a8a 2013-08-21 22:50:26 ....A 6220 Virusshare.00085/Trojan.JS.Iframe.afl-50e740405953585cf09d195deb4fe4138291ceb1fa79532a1056ed68c1a91023 2013-08-21 21:19:44 ....A 9808 Virusshare.00085/Trojan.JS.Iframe.afl-62653fb36addca382a1599ffb32f61b8f947e24582c59cee8ee834cd40c19473 2013-08-21 19:23:24 ....A 22177 Virusshare.00085/Trojan.JS.Iframe.afl-63c0163f9e01f2fb46248a6f645e8f070f91282d1be41b4ec1e42bc9d031c2ef 2013-08-21 23:08:00 ....A 23863 Virusshare.00085/Trojan.JS.Iframe.afl-6b50f5c86da53c02dfa8eb97956e2344630aef8a9a6ffa2f07e234d544586c32 2013-08-21 21:47:18 ....A 20798 Virusshare.00085/Trojan.JS.Iframe.afl-6d5c800c67db7f699df2695a4263660d243a722f55d00880d39df374a3f85a4e 2013-08-21 15:59:12 ....A 23190 Virusshare.00085/Trojan.JS.Iframe.afl-72993a8e87bd065b020d7ae8b569287e5373201fab0be5477d27b938e79fd943 2013-08-21 17:36:36 ....A 74755 Virusshare.00085/Trojan.JS.Iframe.afl-745ac1f2d827cffa66649e17b954de43f5a081a615c88528a5ed96d31921078c 2013-08-21 22:04:36 ....A 43390 Virusshare.00085/Trojan.JS.Iframe.afl-762c59bb73efd8aadb9e7e040da51a39133dd84fd06d5d3e58cfee04342fe1aa 2013-08-21 20:22:36 ....A 38710 Virusshare.00085/Trojan.JS.Iframe.afl-7a5519c2c2f85545ec0fef3b9dfdbeb40c72d2509af21df041397bfe8d0516b5 2013-08-21 22:09:24 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-7b5beef1ae05a25c5c2bb596771c525604c22c3ca4ec77ecceb8632e7a24da3d 2013-08-21 16:37:20 ....A 24499 Virusshare.00085/Trojan.JS.Iframe.afl-7c651f1d262d4f257687b5f2a9dbc9a781b58e6bcabf7e29470f6dc337bf6b34 2013-08-21 23:29:44 ....A 42908 Virusshare.00085/Trojan.JS.Iframe.afl-7ff4f1c527d7986cedf0c55d4a27ab676f06e85d0a2727e4a148711f846bdd2f 2013-08-21 22:50:22 ....A 10464 Virusshare.00085/Trojan.JS.Iframe.afl-8100e9b28e85bb15740a294c789af808dadef8bcb7124f1fc7dfd7984a9aac5f 2013-08-21 20:08:10 ....A 1738 Virusshare.00085/Trojan.JS.Iframe.afl-85c23b492620934af27def581948993444a8692f22b1c6b48490d2a05c12d60d 2013-08-21 15:31:58 ....A 4561 Virusshare.00085/Trojan.JS.Iframe.afl-8647348ec20a485e9557be30ca248f3d9bc85f6d88ad95e664f28f6cd369fd36 2013-08-21 16:18:46 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-895152bacb3c188234a672eaa1c31e2343aad8d83f42efb776ec30de7cb17c73 2013-08-21 23:38:52 ....A 40306 Virusshare.00085/Trojan.JS.Iframe.afl-8b0f2b33ee4081b32d2173e8bd1c2d819e4872c40fdfe8c6344d8a4c417c5208 2013-08-21 20:46:52 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-8c21bff152a516d95a5dac63752653638809398e4f73c9873d4b86d020937679 2013-08-21 22:42:00 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-8d26d7899ad58fa226b34789cb96c54e34578cdc10fd814f63baf766953a4089 2013-08-21 23:29:00 ....A 105895 Virusshare.00085/Trojan.JS.Iframe.afl-8e6d1207d2139bdf8e6ccbae9f9ee37dbde07d597b0f439820c8a855e31eba01 2013-08-21 20:50:58 ....A 41091 Virusshare.00085/Trojan.JS.Iframe.afl-8f63c9b0990ba46a24a281114afa74bdc1c77daede19723965f57a9657f52ac5 2013-08-21 19:49:12 ....A 40128 Virusshare.00085/Trojan.JS.Iframe.afl-8f8281042126bdd705016b93890ff120277cf587b2bb8aeee72c17e10397f970 2013-08-21 19:38:34 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-8f87d161fd5b5f7235629ac8b1868fe13fbecc4e28037670471258e28915c9d9 2013-08-21 16:54:22 ....A 22571 Virusshare.00085/Trojan.JS.Iframe.afl-93247d8ef21031ab23d7b726bc18ef92f15c5eedaa0216a1b87e1c5fe34a7a0e 2013-08-21 16:47:18 ....A 3743 Virusshare.00085/Trojan.JS.Iframe.afl-94968cc81f87bac2f87953a8ae9c331966fe16b2f61d251cdbc2076870e9bfb5 2013-08-21 18:44:04 ....A 21472 Virusshare.00085/Trojan.JS.Iframe.afl-94a1deefc06663758fd720540a90b90cac4d1f1b3dd1053cc136d3121509445f 2013-08-21 19:54:16 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-9676a86de95724a096f93866bcd35042912b7a9e61f850ecdf66e077f7393738 2013-08-21 23:48:36 ....A 40314 Virusshare.00085/Trojan.JS.Iframe.afl-a2402f6c14f8863dc7b28e91004e8c918700386259a6f0e8b0d8ec3778a361ca 2013-08-21 23:06:28 ....A 2178 Virusshare.00085/Trojan.JS.Iframe.afl-a3c9e9bac089ab74c20ba4d0d351a433726d59e4e6b1b00e930b45f0c69f8f13 2013-08-21 17:10:54 ....A 14310 Virusshare.00085/Trojan.JS.Iframe.afl-a63271705f66f2c3d6b4cdd50cb79b766b2f4195179f6ac8bfa857dd9922e289 2013-08-21 19:13:10 ....A 19742 Virusshare.00085/Trojan.JS.Iframe.afl-a7072d95591d02469c1cf755aca6dabbf721a7cf83ea7054e1f3c711d1b68dfa 2013-08-21 21:15:10 ....A 7444 Virusshare.00085/Trojan.JS.Iframe.afl-aab3a4e210c54797f48a20749fada0ca8c907fca4b5f1be4730b055ec1f17697 2013-08-21 23:11:46 ....A 2496 Virusshare.00085/Trojan.JS.Iframe.afl-b96a516637a63db3d71bcca2e07893c8282101382aeae922ccda903eb9453202 2013-08-21 23:40:42 ....A 7782 Virusshare.00085/Trojan.JS.Iframe.afl-bd58e1bb017d10ae7a10be8d4cbe1c11bf98f1c0b43a7e72dab4777b8449f1eb 2013-08-21 23:10:24 ....A 5470 Virusshare.00085/Trojan.JS.Iframe.afl-c3cffc28812939f6f299c901d44ac3973a65d6e78224cbff3bf912dd6f5780c1 2013-08-21 23:05:00 ....A 2178 Virusshare.00085/Trojan.JS.Iframe.afl-c4855c1f1b6ef49d002f055c645a9dc40d4aa56df32118be46a2ded49a15558a 2013-08-21 23:29:24 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-c601acfb15f31768c5c0d0b6d12e56694d5e18e974a5228301028bf34452574a 2013-08-21 21:07:36 ....A 38596 Virusshare.00085/Trojan.JS.Iframe.afl-c83dc114f13399725aac3697ff7c57b9738e0dbdaf1bb0ed36b0471b4247afb5 2013-08-21 20:50:24 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-c95eb4b750bd1d113a6caa74bde46797211597edcc32114ebae930e45ef2c9f2 2013-08-21 19:10:56 ....A 28792 Virusshare.00085/Trojan.JS.Iframe.afl-cc75d90e98e6bf31084c6cebb2adc667c27bc2b12c483c74842f8b6d63ab1bdd 2013-08-21 21:49:56 ....A 32607 Virusshare.00085/Trojan.JS.Iframe.afl-ccc381ca78bc48ae9e32218b8310b2196c6660cd149481bfdd4a7e0ac0453691 2013-08-21 16:46:42 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-d394fb44b71f0e34c41f604848b33c271f572c3b210adc4cc910a865335e6b3c 2013-08-21 23:02:42 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-d3a6c69e657bccdb89ca78ecc9b4794df42e6fa8f0712878a1595aa1b95e9574 2013-08-21 15:27:46 ....A 9054 Virusshare.00085/Trojan.JS.Iframe.afl-d5481c517456dc00f4228ab3a30b6e262b22b23a7e910d0d84938ab0947009ac 2013-08-21 18:54:44 ....A 15449 Virusshare.00085/Trojan.JS.Iframe.afl-d6404b5ff6169996b43cd36c816979a50d26087e4e65a09b0ca2b66ac01c9490 2013-08-21 22:04:00 ....A 2179 Virusshare.00085/Trojan.JS.Iframe.afl-d78b2fa3a25ecd2cf2a0b01db6a396eb77fbe76ea5dce0872e25b18c1119050f 2013-08-21 17:15:40 ....A 11115 Virusshare.00085/Trojan.JS.Iframe.afl-d881542f723c07b35d410b3d2b0bfb044fbe5723f06a780b3c042db106ba8974 2013-08-21 18:59:06 ....A 25882 Virusshare.00085/Trojan.JS.Iframe.afl-dfd72cababa26494520e920d2dd06e70c519329f356f3678426179bab28aef78 2013-08-21 21:24:54 ....A 18095 Virusshare.00085/Trojan.JS.Iframe.afl-e02aadd36a30a0d7a1d565aa63d4167904fcd9b07a405143c2a7e685f062e246 2013-08-21 16:27:32 ....A 16717 Virusshare.00085/Trojan.JS.Iframe.afl-e037143bf3651704a559dfc0ba32443742a71e2ecb07b552bee5229d35492993 2013-08-21 22:21:12 ....A 16963 Virusshare.00085/Trojan.JS.Iframe.afl-e331c379c5ac096296569222e5125eed166fb7c3af9c67938766e1f521eb7946 2013-08-21 23:54:20 ....A 74799 Virusshare.00085/Trojan.JS.Iframe.afl-e64bdafe16517aa87807fd434b8d0a9d233ad0debedaab73cc9bcd740229dc13 2013-08-21 23:07:50 ....A 42324 Virusshare.00085/Trojan.JS.Iframe.afl-ea119088f70c40246fa3d078e29c5de7fadaaff8d7c71a87f17927bf42d8dd4f 2013-08-21 21:33:36 ....A 16963 Virusshare.00085/Trojan.JS.Iframe.afl-ed00b97f1369c523608f4460969c347477320019bf48cb56220c095d93f3bf0b 2013-08-21 19:09:04 ....A 13820 Virusshare.00085/Trojan.JS.Iframe.afl-f1ca1f142ea4af6204ba126290f773b56db2433d73e2c571f83adc22d4ce0c1b 2013-08-21 18:23:26 ....A 40671 Virusshare.00085/Trojan.JS.Iframe.afl-fb08b861f2791ac2894fe3327f7befb44d254f90f820d85121dbd4e2ca11e149 2013-08-21 16:01:52 ....A 22842 Virusshare.00085/Trojan.JS.Iframe.afl-fda3e3ce4dce0ec569965c433524d881adadb381ad04aa81f22f3c0207c6e0ce 2013-08-21 17:13:12 ....A 21441 Virusshare.00085/Trojan.JS.Iframe.afl-fe433c344edb97405396e599ed7a63b45c6cb90f2fc91bad996c495cd61d6bc4 2013-08-22 00:22:14 ....A 27703 Virusshare.00085/Trojan.JS.Iframe.afp-09dcb7eb12d95a53551e0ecd67243fff0414fc743004cc22b57ea7055b9eb58e 2013-08-21 22:20:18 ....A 49906 Virusshare.00085/Trojan.JS.Iframe.afp-2013d3112d993f51b1d29f41e78bd282c8e759da024fbb90e0b4dd0edf0d791e 2013-08-21 21:41:06 ....A 19768 Virusshare.00085/Trojan.JS.Iframe.afp-2c222fa1a7754cd6570a32bdb906723bf55ea3bd1198a0c3813902c0277d956e 2013-08-21 18:14:08 ....A 42354 Virusshare.00085/Trojan.JS.Iframe.afp-3ed6374a129d7831035ab5e55f9a6705430c803632534b926d2b3c095bf72405 2013-08-21 19:53:24 ....A 34941 Virusshare.00085/Trojan.JS.Iframe.afp-5c58e5a7f0d60d0b49ebc563b1db3fe06b88d68d5504742dc602c93f11d4578d 2013-08-21 17:44:30 ....A 51784 Virusshare.00085/Trojan.JS.Iframe.afp-6b1dd543970252ba2315ec23efdec41c68d1c9e1acc3dd149c0484997ddbee7b 2013-08-21 22:59:16 ....A 53272 Virusshare.00085/Trojan.JS.Iframe.afp-b5133f63c79e798198f79cac43ecf63d1cec45eccb09ec72d3a14a927301619a 2013-08-21 18:13:44 ....A 17955 Virusshare.00085/Trojan.JS.Iframe.age-00810d9a2c7a4f36f74f6b330ffe0e6a1cfad55e10b768d5b07ac0c14c71c051 2013-08-21 21:38:44 ....A 47072 Virusshare.00085/Trojan.JS.Iframe.age-00dfbdb71a4692dfced210ab19823b7e870d72f1c1bc04fbca00a16b18530edc 2013-08-21 17:46:18 ....A 41246 Virusshare.00085/Trojan.JS.Iframe.age-012a6556bcead98c10ae13c82f5c7c1f4e77c40ebd4a0c85c344869b285b5755 2013-08-21 20:46:22 ....A 22961 Virusshare.00085/Trojan.JS.Iframe.age-015bc8cd48538e124a844b2f234b248b3a2fa6f041a487699a0b694ae04941b0 2013-08-21 22:20:20 ....A 26687 Virusshare.00085/Trojan.JS.Iframe.age-016a2adc3e1b841da2f5c0dd5f8ee43b285231d7c067cb2705e8033ebaab9e15 2013-08-21 20:47:00 ....A 20950 Virusshare.00085/Trojan.JS.Iframe.age-019631457e99ba0908075521901e99bc89f77f9071c34f7ec3f8e3907c5230f6 2013-08-21 18:23:50 ....A 132988 Virusshare.00085/Trojan.JS.Iframe.age-022772d218433c3cfa056058fc9c440816cc079f6abd78a7bd4a7850f3c7d6da 2013-08-21 23:21:02 ....A 19870 Virusshare.00085/Trojan.JS.Iframe.age-02c19e04a4901922417f24c34d9b2bc5b424aec381cb29bdcd74f28c699444f6 2013-08-21 23:30:16 ....A 115398 Virusshare.00085/Trojan.JS.Iframe.age-034a2e0f475c524088f26b64449d07a63f3ea777332ba621c7d787586439bc08 2013-08-21 19:13:34 ....A 34159 Virusshare.00085/Trojan.JS.Iframe.age-0399f9907f5b2499bfeaea8c5caa053d19713b5106b2b77253d114a4b8361d73 2013-08-21 19:05:44 ....A 47551 Virusshare.00085/Trojan.JS.Iframe.age-03bb76851d12cbff9dbd904d5e3c124d6ed7acc03ed92e524c18420dcf0edcf5 2013-08-21 22:31:26 ....A 39137 Virusshare.00085/Trojan.JS.Iframe.age-03d0f7e0d583b13d43377411ac810bd160218941de1e9812d759bf1c627946b3 2013-08-21 21:22:46 ....A 32004 Virusshare.00085/Trojan.JS.Iframe.age-04daae21f0057c14e0423e46540b1bab8695ad8f9f4b06aa253c0d4893d6c7ab 2013-08-21 17:22:36 ....A 53567 Virusshare.00085/Trojan.JS.Iframe.age-076676a16bfc7387d5d2dbe275b032129a12d202c8c74b5962addf8729d110c9 2013-08-21 19:04:40 ....A 109626 Virusshare.00085/Trojan.JS.Iframe.age-0779ff05bfba7f9a756fb6bac21e7751e047f19322a1a463230b13fa61eeace4 2013-08-21 23:30:06 ....A 39244 Virusshare.00085/Trojan.JS.Iframe.age-078cf5bebc8fc550e4ae3c900778a6eff9e77a9d8160da638b7909f6371432f6 2013-08-21 22:31:34 ....A 26079 Virusshare.00085/Trojan.JS.Iframe.age-0844a4c46c2d1558b3d48a359beb7613c90d69b9de749471ad9ed9006602a353 2013-08-21 18:53:20 ....A 38746 Virusshare.00085/Trojan.JS.Iframe.age-097a91b1200ad834a702f05d14e53a95828d99151a25f734225c5fd887b72fe8 2013-08-21 22:34:04 ....A 59603 Virusshare.00085/Trojan.JS.Iframe.age-09e18f6aecacb8226dc1345dde77baf1eb6b585634104918d7f64edd78fd5d22 2013-08-21 18:35:58 ....A 114101 Virusshare.00085/Trojan.JS.Iframe.age-0a329d693f68c469aa689449fdb653053e7549534be9e6b2e05ba0575952dbc1 2013-08-21 16:46:14 ....A 64452 Virusshare.00085/Trojan.JS.Iframe.age-0a32a30e6225f1217720e2f3131971b32c6293838b6305d91034f5ea18c9a371 2013-08-21 23:09:10 ....A 38514 Virusshare.00085/Trojan.JS.Iframe.age-0b86256162ec05f5888b0419fd41df6b59692e44a74edc52e512ff645db7305a 2013-08-21 22:38:52 ....A 47022 Virusshare.00085/Trojan.JS.Iframe.age-0bbbaf4888d6e079dd899382f87fee09fb6401a64db2b886722ca8d4b26e05f8 2013-08-21 19:32:56 ....A 28082 Virusshare.00085/Trojan.JS.Iframe.age-0c224f8dadb77156b1f3ca04268404e24de5e5da1c91503a2200cad7acbb7c4b 2013-08-21 23:28:52 ....A 19468 Virusshare.00085/Trojan.JS.Iframe.age-0c3315c19d3dd9d34b405b2c6b7e22837fb605c1bdc8a586d56398b3378fe1fc 2013-08-21 18:36:42 ....A 23732 Virusshare.00085/Trojan.JS.Iframe.age-0c44c85497b666d583a804b57a301ee3670d77a8885e85496d1279b05b7fd1c5 2013-08-21 22:35:36 ....A 45083 Virusshare.00085/Trojan.JS.Iframe.age-0c70ddca6ce6d3f632f242d0770bbfaf7b72368c24b349a15caf5cd8bd9cdd4d 2013-08-21 21:38:52 ....A 73172 Virusshare.00085/Trojan.JS.Iframe.age-0e6cb77421694bde9e54696e3ef1fa54663d5aae1ef0c7e7eb653299362dc7e0 2013-08-21 18:01:34 ....A 28310 Virusshare.00085/Trojan.JS.Iframe.age-0e82ae9b2187a70028e3d467e65831d4363993b24cc797b0f860321ce54f19e3 2013-08-21 19:53:28 ....A 30876 Virusshare.00085/Trojan.JS.Iframe.age-0f12f4f7f3278ed1fe084d826bde1031b0475c69f874a87599f9c8afb1754f95 2013-08-21 23:44:34 ....A 39775 Virusshare.00085/Trojan.JS.Iframe.age-10fa730a77cbc060823cc49a46576b5a7b8e9b247c262e26078d9a97ac89ac7c 2013-08-21 17:35:52 ....A 38554 Virusshare.00085/Trojan.JS.Iframe.age-11307a9fc58a5abfd40506fe40c1486e16fde02f9e7ae4ae0965b8a10aa22fed 2013-08-21 23:51:36 ....A 22541 Virusshare.00085/Trojan.JS.Iframe.age-122f940b649f6896495d0dc14cccb9bd17ce8bd0c200210667ceb4c2ff55d880 2013-08-21 18:01:02 ....A 47037 Virusshare.00085/Trojan.JS.Iframe.age-126edf3c59c6b768c164066a1448e8442e2d4f032a1c10c0712be8359bc3581b 2013-08-21 17:15:06 ....A 38172 Virusshare.00085/Trojan.JS.Iframe.age-12d7debc9a78bb3ece208a3164b99895356ae5d1cc178e8a7c6af68c9c627698 2013-08-21 19:37:34 ....A 38026 Virusshare.00085/Trojan.JS.Iframe.age-13458bdcc9003b3cc81a0d69b4965ff88c1d00fa46a6b7a02f37e9e25aa5a4ee 2013-08-21 18:54:28 ....A 38386 Virusshare.00085/Trojan.JS.Iframe.age-143f685e293750ee2e1ff1cbdb2d454c48989c2fc3b40cf9930aee6bfec82ffe 2013-08-21 22:20:32 ....A 43818 Virusshare.00085/Trojan.JS.Iframe.age-148eda55b0c9a3fabda08ec684b9bd518a64913ee2fd5823a3fe588613494547 2013-08-21 21:34:26 ....A 88758 Virusshare.00085/Trojan.JS.Iframe.age-151ed0c1338c6dcd784fc8247fb79ff05a4e9f33ec0f98d42f703091a5e7e626 2013-08-21 21:37:12 ....A 20403 Virusshare.00085/Trojan.JS.Iframe.age-157100d9710024bac3a5b43081fca8f1cdaf29a7bed873b7c6c4d8f710730cf0 2013-08-21 21:42:30 ....A 18390 Virusshare.00085/Trojan.JS.Iframe.age-15e70f9a52eecdeba879df2660a1cee3a0bbfeca824b3139976e5ff2f92fe3ac 2013-08-21 18:23:50 ....A 47499 Virusshare.00085/Trojan.JS.Iframe.age-17cd5a0c347e3fba9c5f28c34f696ee7b181ed31bd86aa43c49d914a62b4d0e3 2013-08-21 18:29:36 ....A 47509 Virusshare.00085/Trojan.JS.Iframe.age-180d7deb6fb8bc39f1d9de8970a41634b6da7408a4c2423755a25e07825ea5ce 2013-08-21 16:16:16 ....A 80902 Virusshare.00085/Trojan.JS.Iframe.age-183dcfac5c299578876cb145c87f61761754fef0b5ba9025f59e6eea73b29ae8 2013-08-21 20:25:14 ....A 60231 Virusshare.00085/Trojan.JS.Iframe.age-1843eb48bc5895964c2729045e9a8ada0ae30b1e76e222f672e02f587eb05672 2013-08-21 21:05:56 ....A 38483 Virusshare.00085/Trojan.JS.Iframe.age-185742bd9c92350ec2685d5b59f915eb1d2ea0bb30895b2b2dfacf252f702b5f 2013-08-21 21:33:50 ....A 38096 Virusshare.00085/Trojan.JS.Iframe.age-186a6dc510fdeb610cb7585dad70bf1db3822b28f6d72a8f1270b4633654358a 2013-08-21 21:33:20 ....A 56049 Virusshare.00085/Trojan.JS.Iframe.age-1a05fdfaae420fbb7fe294e1a2d25572bb5b58510e3163ee032762d9ea223cd5 2013-08-21 22:18:06 ....A 21665 Virusshare.00085/Trojan.JS.Iframe.age-1a3b8388c11ef6f442bf4fc78c64c08f34b6f9d224d3bdc1503c6b58eca03c31 2013-08-21 18:48:14 ....A 95397 Virusshare.00085/Trojan.JS.Iframe.age-1a91359cfe5003c3961b2aed6c6171ba195b6126b23992a148eddcb2b82b586d 2013-08-21 23:15:26 ....A 29248 Virusshare.00085/Trojan.JS.Iframe.age-1affa1d7a5421082694d10ffedd20942b4289325f248f70fd5378953c7c3aa1e 2013-08-21 16:15:18 ....A 73044 Virusshare.00085/Trojan.JS.Iframe.age-1b6152d4c4bef8503bd7b72971ee2996af74a89732e2c4703acd72ffc6fe088c 2013-08-21 18:35:00 ....A 111822 Virusshare.00085/Trojan.JS.Iframe.age-1c1d2990d9e36a1677c52c4fe43f3bbbba1d4b49e3a5cc683444a0aec41d065e 2013-08-21 21:10:22 ....A 55096 Virusshare.00085/Trojan.JS.Iframe.age-1cb6d2c7dd253054ca9ce3e66c551fac569f685a2d5fa2777f7660ed8695e6c1 2013-08-21 17:42:20 ....A 38313 Virusshare.00085/Trojan.JS.Iframe.age-1d06361bb65407811a2809ec854aeda5b999ce294afe3da2d136e4a3d49a9766 2013-08-21 19:27:38 ....A 25374 Virusshare.00085/Trojan.JS.Iframe.age-1d85d2120b61650a7e46dbb4457c9883078f47774841b353573c424dcf1ccf68 2013-08-21 19:06:24 ....A 21095 Virusshare.00085/Trojan.JS.Iframe.age-1d8ebef7bcc4f1e2e2279354a73a240b185b699049d9346d1f87c00a9a8c953a 2013-08-21 19:25:28 ....A 37929 Virusshare.00085/Trojan.JS.Iframe.age-1df90feb69624abd07dd5d763f35ce502bf605efe10c300fd539a18d700cc04b 2013-08-21 22:21:20 ....A 114158 Virusshare.00085/Trojan.JS.Iframe.age-1ef2e17a88d3b3996769d2a80cc5c394f53217cb5e47eba7d3362f3dae7f10a2 2013-08-21 23:29:44 ....A 31848 Virusshare.00085/Trojan.JS.Iframe.age-1f52d04ea3068006ab6de3943d180041901ee35ae9744bdbf9469f418b5a5b32 2013-08-21 23:33:38 ....A 25541 Virusshare.00085/Trojan.JS.Iframe.age-1f991fce10d3e28fb6fbae06a43e89d76b46ad95d4c4212a9f8e1440ee6f31cf 2013-08-21 23:26:30 ....A 37946 Virusshare.00085/Trojan.JS.Iframe.age-1fb47acb236d21760661d6d99f78cb9d0f10bfb812bdf2aff97abec522b39e4d 2013-08-21 20:51:40 ....A 119380 Virusshare.00085/Trojan.JS.Iframe.age-212118ed3334f7c288f4cee8312cd5263b60761361bb33173e8fb807b95c9708 2013-08-21 22:15:58 ....A 124289 Virusshare.00085/Trojan.JS.Iframe.age-213532ab7823f9cad79d3bee5623494424cff4aca5f0bdcd362fe114607e7ed8 2013-08-21 17:14:54 ....A 38842 Virusshare.00085/Trojan.JS.Iframe.age-2158fcd13b6fd244c4916ffb0c608b868a4ac183469c38eb3117a141f483501e 2013-08-21 17:24:14 ....A 113449 Virusshare.00085/Trojan.JS.Iframe.age-219c3096e0092b37ab2781b7f73fdc27f2829b2d7732e1cf65df35c63f617e58 2013-08-21 23:04:34 ....A 38705 Virusshare.00085/Trojan.JS.Iframe.age-219c4184168021f3a650f923e7b9ebbfc6ae8c4d2195d0fcdf1eb5960ce27258 2013-08-21 17:19:16 ....A 54977 Virusshare.00085/Trojan.JS.Iframe.age-21ea05c678bef638e199951649c2f144d0f9e82d330a1ce8307f7c57860b0cea 2013-08-21 17:03:54 ....A 81853 Virusshare.00085/Trojan.JS.Iframe.age-228cb2bfa87d5514eccbf37de5b44b390e58c9360bf26dd3e2ea75af67ddb36b 2013-08-21 21:28:04 ....A 17278 Virusshare.00085/Trojan.JS.Iframe.age-22f0ca9970b4f31e6851aeac27dc956d849896b96f65c350234bcb782d1603b9 2013-08-21 21:21:30 ....A 38550 Virusshare.00085/Trojan.JS.Iframe.age-23a847413cba487645476b7e279377acf1cf39ccc2363960897961b80af02b62 2013-08-21 19:58:50 ....A 34667 Virusshare.00085/Trojan.JS.Iframe.age-23c0c66faf4c4e3ceb4f098973b52a7379112d7c0c4445ac2518785779773772 2013-08-21 18:57:34 ....A 44556 Virusshare.00085/Trojan.JS.Iframe.age-23feb4c5900be771329a0ee32c55a0de60dc17a78392e5518503d9fd3f2692a7 2013-08-21 19:41:14 ....A 122777 Virusshare.00085/Trojan.JS.Iframe.age-24d6e87685fe63346fe452bf51ad2164ab6efcfd3a6950c39b912e20f0480e3f 2013-08-21 16:29:26 ....A 38030 Virusshare.00085/Trojan.JS.Iframe.age-25eeb5de331239f5e07881ce72f5df8b938e7ecb8479832482971a1c93aaa071 2013-08-21 23:39:42 ....A 43707 Virusshare.00085/Trojan.JS.Iframe.age-2719d2bcfad81912e4631700d921e89a01e532fa2f8b4c173f73e501cc4b47a1 2013-08-21 23:08:12 ....A 39171 Virusshare.00085/Trojan.JS.Iframe.age-272aeed6ead8f97067de12172fd15b72b6f05b3e14829964d55c1799666e562d 2013-08-21 22:05:32 ....A 149110 Virusshare.00085/Trojan.JS.Iframe.age-27ac830b92f09dc408ae1831aa680a2c97673401dfa59027abb3e74f0d6f91d2 2013-08-21 19:51:16 ....A 51089 Virusshare.00085/Trojan.JS.Iframe.age-28b71a9ffb26afc8bbf69f76ec8ade46e1354e4ac8883844726c6e05f2c7f7a6 2013-08-21 22:31:54 ....A 16903 Virusshare.00085/Trojan.JS.Iframe.age-2960dbf9264eab3861008587537ab33ff190ca310e38217d781f5fa5acb38c9a 2013-08-21 18:41:32 ....A 86414 Virusshare.00085/Trojan.JS.Iframe.age-29661f624fa1a2e85fb08dfca55e7ca67a9b9001b30e62f1aaae34fa72551b76 2013-08-21 22:27:06 ....A 38869 Virusshare.00085/Trojan.JS.Iframe.age-2a635fd3139e2011c53f925c15a9b0840ebfed947d5739cdda9f49f3abd2cfc6 2013-08-21 20:24:54 ....A 46511 Virusshare.00085/Trojan.JS.Iframe.age-2a72bd793d4941cd1e95ae3493f9cf74c18642096056b5f6cd030c7de9327789 2013-08-21 21:32:32 ....A 39090 Virusshare.00085/Trojan.JS.Iframe.age-2a81ad2b3fa7ee24d0a9ad12f8137ebcef9202dc90a0cfa60bd320eeea307272 2013-08-21 16:50:58 ....A 32183 Virusshare.00085/Trojan.JS.Iframe.age-2cae57e643fe38977e540f03a8150cadc7dd05e5f948b27e7685390dfb693362 2013-08-21 22:33:52 ....A 38079 Virusshare.00085/Trojan.JS.Iframe.age-2d651485c91e8551f9052535953a0ca5e7ff2bec03b4af377243ef1f8c19c13e 2013-08-21 23:35:28 ....A 47805 Virusshare.00085/Trojan.JS.Iframe.age-2df1c5ab7be686a7677b5d2849bb71e95093c3df7a990c0258b6fff7d024b6e8 2013-08-21 20:12:58 ....A 47505 Virusshare.00085/Trojan.JS.Iframe.age-2e31de3b20eb2060a8cbe311196b663516efdf13439881eecd7ef6232d7fd881 2013-08-21 23:27:06 ....A 37729 Virusshare.00085/Trojan.JS.Iframe.age-2e9a809c8f74e5cb5e9bd06cce7780b5407e3cfba493b49a9878cd56ea1b58f8 2013-08-21 18:24:04 ....A 75324 Virusshare.00085/Trojan.JS.Iframe.age-2fa4fae20324de07cd140e11acb5c34823690a18afe8e627cac60a969ac49906 2013-08-21 22:10:16 ....A 38732 Virusshare.00085/Trojan.JS.Iframe.age-30fe45a3cc63c7a2483ec315f7d0b2eab101a1148212d3d7af896336ab4f64e2 2013-08-21 22:00:58 ....A 35797 Virusshare.00085/Trojan.JS.Iframe.age-331e857e18f696cfb461f34dadf6f7f23faf4b944a4a81196a37fa6f8102b6b8 2013-08-21 23:43:54 ....A 116961 Virusshare.00085/Trojan.JS.Iframe.age-33846540d7258b8e215282f33e007a7409645aff634d9e18b11ad77b41a5770c 2013-08-21 22:11:00 ....A 22139 Virusshare.00085/Trojan.JS.Iframe.age-342c217a8f1b122b64b292638e261b2aa4a17707206273c871df1a785aa4968b 2013-08-21 23:47:58 ....A 29683 Virusshare.00085/Trojan.JS.Iframe.age-35c0c8e0b44fc90c5487c5ecccab845b0d30dabdc21cfd33313a77eec540d0cb 2013-08-21 21:28:28 ....A 37076 Virusshare.00085/Trojan.JS.Iframe.age-3678ed4d8e20632f3f3a62a14a76bc73fbb4bf2a049b76c39dc0da260632d078 2013-08-21 16:15:58 ....A 61172 Virusshare.00085/Trojan.JS.Iframe.age-367c0581d78bc73da80f57727243e87d2d9a18cea648ef0b15f0326dfa72cd0b 2013-08-21 21:24:28 ....A 55373 Virusshare.00085/Trojan.JS.Iframe.age-3717cb474b51407ac0511bb12c1710fb551af9b7824125c8470b73a57eb4fcf1 2013-08-21 22:12:50 ....A 18508 Virusshare.00085/Trojan.JS.Iframe.age-389487102afeb873b4bf7ca13b1d575db98f9fdea9d52396fb477617cffe650e 2013-08-21 18:05:26 ....A 47020 Virusshare.00085/Trojan.JS.Iframe.age-392ef9e17c49f2423687945a8aa20218525e7844c3b43d8e684c13b3cc1c708a 2013-08-21 17:57:08 ....A 23885 Virusshare.00085/Trojan.JS.Iframe.age-3963236a1212416c5ff7d5d2eabbe7d4aa99c2a66cc9fec805324b7d2b82419a 2013-08-21 22:37:36 ....A 31960 Virusshare.00085/Trojan.JS.Iframe.age-3a6b0bbba3287050cc49dbf51b005a8981e376d57e00b8bb1e18acff4fd4ec1e 2013-08-21 20:50:40 ....A 40673 Virusshare.00085/Trojan.JS.Iframe.age-3c0b78c8fec666765871acdb63da0f3c77ba2390294ded5c784ca5710ecc0a45 2013-08-21 22:56:32 ....A 38536 Virusshare.00085/Trojan.JS.Iframe.age-3c4fc3d6b4e80554620207f602344be0e096978c8161e8b7de4998226f69e3a5 2013-08-21 20:50:16 ....A 26691 Virusshare.00085/Trojan.JS.Iframe.age-3dadf8dd144ba359b1ad4d2423b2587c62b66670a294cdb17995fdf7f670936a 2013-08-21 19:23:08 ....A 37939 Virusshare.00085/Trojan.JS.Iframe.age-3e18859a7434ccca2a1816ecbc86d175b5aec95595742b7861c786dfdfbb32ec 2013-08-21 23:49:58 ....A 55398 Virusshare.00085/Trojan.JS.Iframe.age-3eadffb5abd6ee8cb2df8764ee0a4f42ca4163eae9cf0a24dde5e66089594de8 2013-08-21 20:10:14 ....A 117380 Virusshare.00085/Trojan.JS.Iframe.age-40ee23d478553887c4273262562ba6da237f39ce9833d40f3fa2b4936152fe45 2013-08-21 20:58:44 ....A 48741 Virusshare.00085/Trojan.JS.Iframe.age-4128c00de9da8d058022c40d95829e3cbabb0606019ef90550dd44a7bd42d7fe 2013-08-21 21:50:32 ....A 39419 Virusshare.00085/Trojan.JS.Iframe.age-4162d9ba8f0efc24ff487c5ce705eddc7f974a0973e7a15d849b9d69ea6b6bca 2013-08-21 21:43:34 ....A 48408 Virusshare.00085/Trojan.JS.Iframe.age-42250a3d5bfcfaac3f99ead61b569bdd3d1333261ee17f01be0d43ccc2d26a7f 2013-08-21 23:01:32 ....A 31971 Virusshare.00085/Trojan.JS.Iframe.age-42f299d14dea61f2c98ac7a6502d5a89ef61e2eb3e5d389a9dbbf9c7396a62a1 2013-08-21 21:28:10 ....A 30757 Virusshare.00085/Trojan.JS.Iframe.age-43707fba7b3c492e75859d4c58a4b2fdf47c9f47367e73779e43b58a6fbe5a2b 2013-08-21 21:55:30 ....A 144891 Virusshare.00085/Trojan.JS.Iframe.age-43ff26e17e0556f6fbdce523485def5cdae24d456c617860fc0f5f47aa6faaab 2013-08-21 23:34:40 ....A 133096 Virusshare.00085/Trojan.JS.Iframe.age-446024e27cfc742da4b408eba774cd6bfb4775f49d1b47c45abf7e8de9b24775 2013-08-21 17:14:44 ....A 54404 Virusshare.00085/Trojan.JS.Iframe.age-44c822379121f4f5a5be59378dff8e26db41f6cecbc09a472497045466e7126c 2013-08-21 23:13:56 ....A 39157 Virusshare.00085/Trojan.JS.Iframe.age-44f701fd022d94dfd6a1753e6c80465008a9206caa0b69f151fdf49982cd2d89 2013-08-21 19:15:06 ....A 125118 Virusshare.00085/Trojan.JS.Iframe.age-459a071e0654ad25388a8d1d83008507eed6f0aff4ea4381635f1ed3b21ab18d 2013-08-21 22:56:48 ....A 38049 Virusshare.00085/Trojan.JS.Iframe.age-469b0e184f10a420c84d019345282c70e49ff624050e187560edf1d72531bc79 2013-08-21 20:45:36 ....A 51165 Virusshare.00085/Trojan.JS.Iframe.age-4712dd9300342b464d013236b613f82573b10c51633554b60d6c8bc0131057ba 2013-08-21 15:44:30 ....A 27648 Virusshare.00085/Trojan.JS.Iframe.age-471bab0695a950ffd3aea4e62f669a557a2686206f2738485e3d32e2ba9d121a 2013-08-21 23:36:58 ....A 39764 Virusshare.00085/Trojan.JS.Iframe.age-474d0f9c635f50b74e2d37ae01bb409b3b402d2653af310d4fe14ff7095e40d0 2013-08-21 21:14:06 ....A 28239 Virusshare.00085/Trojan.JS.Iframe.age-47987840b582899f936ce60db0b523765f29cef0cdf2fc8f7bfa509ba0e6e7c1 2013-08-21 20:31:46 ....A 23455 Virusshare.00085/Trojan.JS.Iframe.age-47eca2bd76bc60b9d2c6d5a844f6ea8d8385360d6fc703ae0b6f2f27a9159e95 2013-08-21 23:00:00 ....A 53516 Virusshare.00085/Trojan.JS.Iframe.age-484f44914df0ac19e815c9c7cca749ceedd1990a097f4d7d9e3f5fdee868dd5e 2013-08-21 19:53:54 ....A 59033 Virusshare.00085/Trojan.JS.Iframe.age-48eff39ac5abfd40235c9a5b03c2318af87e3e134bd7f9e23dd4e5c6aa47899b 2013-08-21 20:38:48 ....A 38459 Virusshare.00085/Trojan.JS.Iframe.age-4926d0fd4c288b74963b8a74daec8c3ad70d59092904123d8f8fa1e8007ed13d 2013-08-21 19:31:24 ....A 20717 Virusshare.00085/Trojan.JS.Iframe.age-49993e0f6002f8aa8e3263a9309788743186dea206284c8b2f6ad258aab8b2c5 2013-08-21 20:17:04 ....A 23845 Virusshare.00085/Trojan.JS.Iframe.age-4bbf317faa7ab592bb18eaebd48dcaaaf503eed7ed3c1c1def42250391b018f3 2013-08-21 15:21:44 ....A 113345 Virusshare.00085/Trojan.JS.Iframe.age-4bf01d459ce102b7e25c60974f3a58fb9cd24ee422c57db99f6a9baa004b7993 2013-08-21 18:46:16 ....A 38038 Virusshare.00085/Trojan.JS.Iframe.age-4c4529f72b087d430854d566c677f087417f748ac35a2bec14c0e43910167049 2013-08-21 22:42:22 ....A 40611 Virusshare.00085/Trojan.JS.Iframe.age-4ece43a3cc1c8f4060caa43fd813e0dd8361bca1ff15a5308f4941a356aab85a 2013-08-21 15:51:02 ....A 32742 Virusshare.00085/Trojan.JS.Iframe.age-4ed7414401dfcd2512d3dd64d4c418796f7a1357f00d488f38e5ca2aaf57413a 2013-08-21 16:47:14 ....A 111601 Virusshare.00085/Trojan.JS.Iframe.age-4f131f50de919425f632a9dc4af6d7c4e94837a90ab56f6f7ebf7f458cfbda6d 2013-08-21 15:43:56 ....A 23970 Virusshare.00085/Trojan.JS.Iframe.age-503ab30c26a8e68ec0b23a68f4a3cab20e1cfeeb86d6f5cdf44ed2ec09a6dbe3 2013-08-21 17:44:26 ....A 28133 Virusshare.00085/Trojan.JS.Iframe.age-5074497bfae5207245a0c993985b213ac969c8d55eae2471a55d1105c95c7b0a 2013-08-21 19:39:38 ....A 23659 Virusshare.00085/Trojan.JS.Iframe.age-50a7fe196f6340ef0f7db1525576a4ffee676583dd583319b8690ad16b62c67d 2013-08-21 21:59:16 ....A 55073 Virusshare.00085/Trojan.JS.Iframe.age-50adbd97bd3333862b2904ba26f8f24f7bee4191f68b1017225f107b317c9852 2013-08-21 16:55:26 ....A 29559 Virusshare.00085/Trojan.JS.Iframe.age-5134fefcdced0a9dcfd99a14a1e1af02d3c182c35cf2991a43c899849114e5b5 2013-08-21 17:40:04 ....A 46257 Virusshare.00085/Trojan.JS.Iframe.age-5180eb399b06e79dfa35c63862ef924900780d516424f9a4665e98c637f27aad 2013-08-21 21:05:08 ....A 23603 Virusshare.00085/Trojan.JS.Iframe.age-5215dbcc1f09fcaea490af3815cd02eba5c8afbe34d445b971d8b81526528cf6 2013-08-21 20:20:58 ....A 55099 Virusshare.00085/Trojan.JS.Iframe.age-523e0fcc089dcc3230717edd56a029d141d9f672dec77db638bae7015fd4f896 2013-08-21 18:45:30 ....A 60568 Virusshare.00085/Trojan.JS.Iframe.age-53c4b26bb00511f75475cd92dce48cb12beb02819be1922bbef4a7ed67fc1be8 2013-08-21 20:56:48 ....A 27787 Virusshare.00085/Trojan.JS.Iframe.age-54c15ea87c1ce45b4c2df481c3bdf559463d3236aff6290fb1f7e5eb217f3606 2013-08-21 19:31:00 ....A 30748 Virusshare.00085/Trojan.JS.Iframe.age-553f4d496a61c21b26cd947af9ac75af9f63c6c8f7e9998730ebdcbdd0a2f2ac 2013-08-21 17:36:00 ....A 18036 Virusshare.00085/Trojan.JS.Iframe.age-5586f8a13e7492319551ea57ad7ffdabc6c016216e3505eeeac9e752593eabcf 2013-08-21 16:27:44 ....A 18134 Virusshare.00085/Trojan.JS.Iframe.age-558d7032ea6e5ee2b72912cd06a66b6e3287e9b4be1d82e8c9d04934d6321fa6 2013-08-21 17:51:10 ....A 38026 Virusshare.00085/Trojan.JS.Iframe.age-55cbbbfa2f9403a51b059f664011e6f5eb2f5a903a8c7e564aee79607d103ae3 2013-08-21 21:02:50 ....A 41449 Virusshare.00085/Trojan.JS.Iframe.age-5614532ce1e33153033e68dcf973328ddc25e6b9dfcb96968e1c38c004df853c 2013-08-21 21:06:08 ....A 82860 Virusshare.00085/Trojan.JS.Iframe.age-5697f18cffbcd7a26214a4084985e8c1a8c69f217246dd16eaa9f140d5c86b67 2013-08-21 21:59:20 ....A 28024 Virusshare.00085/Trojan.JS.Iframe.age-574821c03f4e0f56b7f14efaa1248896a4cbca58c2667957f1bb47fe1848cfb2 2013-08-21 18:23:04 ....A 38244 Virusshare.00085/Trojan.JS.Iframe.age-57b3a45d8d5c614ca191f1bdb2e2024b1794b869343f9d2d330fd050384a00b9 2013-08-21 18:24:28 ....A 38450 Virusshare.00085/Trojan.JS.Iframe.age-580457cb95c841d009d3bb917dc86e63031521730ff6f1cc0efed852ba9c95ac 2013-08-21 21:26:52 ....A 39271 Virusshare.00085/Trojan.JS.Iframe.age-583d81929e50327bd6bf2f90796c7713b191e8b685ea2e2d54e64e8d42e2a373 2013-08-21 17:15:22 ....A 39423 Virusshare.00085/Trojan.JS.Iframe.age-59237a10686842fe3c66a1cd9740ba54c35e4e5abe0b92898d2f4c785d1b0eac 2013-08-21 20:21:00 ....A 60335 Virusshare.00085/Trojan.JS.Iframe.age-594669d57f207d52d29a4ff752fb768b722c323d6de5401568c1a2b6141a09e2 2013-08-21 19:59:12 ....A 54220 Virusshare.00085/Trojan.JS.Iframe.age-59ddbd415f53914ee3dfac219758da4282b3ba31ccb2463efd0e0cb0bc78e7e9 2013-08-21 19:21:22 ....A 19964 Virusshare.00085/Trojan.JS.Iframe.age-5a7cc02e61f0fa7c824b83833563b44cf498a66dcf4ac8f37345be9e5828959b 2013-08-21 18:29:44 ....A 23569 Virusshare.00085/Trojan.JS.Iframe.age-5b8914c3b3b34c76f603fdf8c1508c55665477ef09e1f097a37311bdb2433195 2013-08-21 15:37:06 ....A 31956 Virusshare.00085/Trojan.JS.Iframe.age-5be74f3290f25b8865b5bd132907bc899593833a2c94e8d9d8aa1e6412e701d3 2013-08-21 23:07:52 ....A 47034 Virusshare.00085/Trojan.JS.Iframe.age-5c958d98641f3223db1b5ea32798fd0a79d6ceb2d776e1c0f9d1a4068ba0222f 2013-08-21 21:28:28 ....A 27957 Virusshare.00085/Trojan.JS.Iframe.age-5ded9465e6b677ccf9ba97d0e76db45fd204b51afca331a7b6c9eba6b9d1d69f 2013-08-21 17:24:54 ....A 117461 Virusshare.00085/Trojan.JS.Iframe.age-5f8ccdaa4f7a8a7125eb29af84ca2a40f6dd6ce479655118a60a6199b2518b67 2013-08-21 17:14:42 ....A 47108 Virusshare.00085/Trojan.JS.Iframe.age-5fdd6718f4ca8a87afd31707a5908c5ebc2c89fb98a476caf0616623511528e4 2013-08-21 16:01:14 ....A 47073 Virusshare.00085/Trojan.JS.Iframe.age-6040c8b7d2d73acf7eec56cab1836b3777f263fd44c4f83e98f17e57ff1d9e9a 2013-08-21 21:28:48 ....A 20855 Virusshare.00085/Trojan.JS.Iframe.age-6156fe94e02d562202cf66c518a6c8d9da6eb7bda37d7291262653ff2811aedb 2013-08-21 15:30:00 ....A 38426 Virusshare.00085/Trojan.JS.Iframe.age-61c7974c69bcffedfb02483c76b3f72bb87676baf4d3802fd0e702e35970e7a8 2013-08-21 20:24:58 ....A 117900 Virusshare.00085/Trojan.JS.Iframe.age-62696d679706bd0a0fec8875d195d9542ba87ed5fd8db106b8890a188ad82006 2013-08-21 23:33:08 ....A 16910 Virusshare.00085/Trojan.JS.Iframe.age-62a585862ad1f2a80d71caff3670d08df1183f6407af75636b43093380d8df9b 2013-08-21 23:46:12 ....A 43873 Virusshare.00085/Trojan.JS.Iframe.age-63d8f0da59eb3a935fd68a599624ef9038278c97255039d3f7a9ba7aac92b305 2013-08-21 23:53:32 ....A 59588 Virusshare.00085/Trojan.JS.Iframe.age-658fa076db1c35a48886f4379df3c860fd8e1c4f2d23bcb257f1f5466278a7ff 2013-08-21 18:58:20 ....A 113679 Virusshare.00085/Trojan.JS.Iframe.age-659c659db28ed5f7d63e36f1d1bf0d05a9b87ea1aa1f8e2f20a7fc5b046e562d 2013-08-21 22:31:14 ....A 31975 Virusshare.00085/Trojan.JS.Iframe.age-66520ecf09a3f467d471a3871eb3073617afc8b1fc689202c077e35994f81ae9 2013-08-21 17:59:40 ....A 31256 Virusshare.00085/Trojan.JS.Iframe.age-66e04b55c0266821aba15085ce7ebc746c677bd7ee71c370659feb7325e458c7 2013-08-21 20:23:22 ....A 18607 Virusshare.00085/Trojan.JS.Iframe.age-66f91d0e0a9574363f8f4d8924e1ca29c7d6c090980e70c6b07cdc77347df5c5 2013-08-21 21:41:12 ....A 48836 Virusshare.00085/Trojan.JS.Iframe.age-6820e2a953b113eaed47dffc44291957a359c612ec83c47c2b7d754fed8c7f46 2013-08-21 17:52:40 ....A 46532 Virusshare.00085/Trojan.JS.Iframe.age-686bc8c83a573f1552063e52946b410a783bd6c02320dba2111982dcdb2a4c91 2013-08-21 23:06:54 ....A 22712 Virusshare.00085/Trojan.JS.Iframe.age-69b7a86ee7ef37c4514f60396e48ba1e3e66c4890276ce4c7b24d145c1521a40 2013-08-21 21:50:32 ....A 47499 Virusshare.00085/Trojan.JS.Iframe.age-6a30ff3b219314cc17cea47d8601f34982052764a9ec029fc497527a41425f6b 2013-08-21 19:35:34 ....A 38578 Virusshare.00085/Trojan.JS.Iframe.age-6a32ee13eabcaf13c30d3c5735453d754fbf520f5ac087a9f5c552f9543fbff1 2013-08-21 23:20:14 ....A 31048 Virusshare.00085/Trojan.JS.Iframe.age-6a5a1adfee129b5513fabf75236415023772ad33d4b52c57b985f7b5c9d6d71f 2013-08-21 23:26:20 ....A 23593 Virusshare.00085/Trojan.JS.Iframe.age-6ab6cacc2a07050a416705c5efb0bcea89dbd7edca58f956a064d6bbc17160fb 2013-08-21 21:26:46 ....A 26312 Virusshare.00085/Trojan.JS.Iframe.age-6b46b0e0669402c293bf8fddd0ca3100e2617888b8c6dfc270b156a1d070bf42 2013-08-21 22:11:06 ....A 39829 Virusshare.00085/Trojan.JS.Iframe.age-6c19a9c97402fe60d4a82b2b952dfcea882bd38da754e409a45eb5045564dd9f 2013-08-21 20:11:22 ....A 36874 Virusshare.00085/Trojan.JS.Iframe.age-6c39ecececd0d53bbfe124008705624a46a91f3243acf79d7d99008986dd34c9 2013-08-21 18:26:36 ....A 24012 Virusshare.00085/Trojan.JS.Iframe.age-6cd06158f6c2488482566a0a4269b1f31b28d026f1614df7cdbd0e831891d9cb 2013-08-21 17:40:52 ....A 26697 Virusshare.00085/Trojan.JS.Iframe.age-6f35b611327247f6686bc71fa2f06d71b504878dd8c89e4cf00b5cf5e6facd04 2013-08-21 21:00:08 ....A 38934 Virusshare.00085/Trojan.JS.Iframe.age-7018c846f065d8dc04ff626f7412b5a4c6dc31c37ca80f717e5fe3d3c05c58fc 2013-08-21 18:44:58 ....A 78689 Virusshare.00085/Trojan.JS.Iframe.age-70c8669b12ff82d5c7f16d581f15a0f1fdd12cf2f0540aae591f5b82f014d0cc 2013-08-21 23:26:52 ....A 19455 Virusshare.00085/Trojan.JS.Iframe.age-714ad15f48c3d7abcd35b12fdaf3a5a027eba120fdbe4a9e83fba9b66c38b5c9 2013-08-21 22:39:04 ....A 69844 Virusshare.00085/Trojan.JS.Iframe.age-72180763c9c31071a2ae3b989774bf429102967552d1d14a7e8ac078a865f3ff 2013-08-21 20:05:36 ....A 55436 Virusshare.00085/Trojan.JS.Iframe.age-727219d684f9aab048d2fc53f53661d791235eb0eb8f3e71a2b99ce44aba87c2 2013-08-21 17:38:32 ....A 38252 Virusshare.00085/Trojan.JS.Iframe.age-7280fbc6b11b76fd26957fdec91de85914e0bb6bb4ee509720b37a55d1ddb947 2013-08-21 15:37:52 ....A 19555 Virusshare.00085/Trojan.JS.Iframe.age-72ef5b35d17a90d5ef84af435866d500e2dad6f33c29876b295ba8682f7d3366 2013-08-21 16:05:24 ....A 27693 Virusshare.00085/Trojan.JS.Iframe.age-72f3db48a99c6207733cc8d4d7ccb504bd5ab2dfeb820c3466b43800a45cc2fa 2013-08-21 22:12:26 ....A 39867 Virusshare.00085/Trojan.JS.Iframe.age-733980f44bca47cf443cd35cb9255ad354f1ba3cf3b9d77960e67ed65c7fde91 2013-08-21 20:25:46 ....A 25258 Virusshare.00085/Trojan.JS.Iframe.age-73690e328c7e9d9bd484a9faee60db0b0366c202f1c69302de27f9ff6b2978af 2013-08-21 19:49:08 ....A 41235 Virusshare.00085/Trojan.JS.Iframe.age-7372ce8db64858b741edd84c1d5cca6319b1b2e66870f5fd22ea4413efd53b79 2013-08-21 19:31:42 ....A 16384 Virusshare.00085/Trojan.JS.Iframe.age-74bff23fb0de7b2db6a9c04c4a121e306ccaffd0db522f26869c2b000c73ca6d 2013-08-21 21:07:14 ....A 39668 Virusshare.00085/Trojan.JS.Iframe.age-758910524872ad507171e56331ae36c2bef024cf559948852c74b3ba4d4f3e64 2013-08-21 19:00:42 ....A 214394 Virusshare.00085/Trojan.JS.Iframe.age-77929677f1d786334591ceb8c693b8c8a16fd26bde2061724d006a52f4c244f9 2013-08-21 17:27:32 ....A 25136 Virusshare.00085/Trojan.JS.Iframe.age-77b08bf50a0c9110e7b12e777ca6bfc215889111956b041cbc3a7e8f1570bea6 2013-08-21 18:00:44 ....A 59259 Virusshare.00085/Trojan.JS.Iframe.age-783fce0697b845cfbc315846a6f09dd313cd1ca3da510e1bd69ba1d93dd507d5 2013-08-21 18:42:34 ....A 24871 Virusshare.00085/Trojan.JS.Iframe.age-78d940cd35ec132400ab9ef1a4393b4c9368184dea1bf60dcda2d521f72a66d5 2013-08-21 23:20:50 ....A 111884 Virusshare.00085/Trojan.JS.Iframe.age-79e0f4a3029f18a2fc4bdbda2414f433411912437a8f9c18ae605e0b88c23e46 2013-08-21 23:36:56 ....A 33460 Virusshare.00085/Trojan.JS.Iframe.age-7b779eba00188369f3e17e97c4d0d4b64e34ac769ff999279c2b755ed640caba 2013-08-21 21:52:06 ....A 39829 Virusshare.00085/Trojan.JS.Iframe.age-7b7bea67ea5ab560acd534bdc53697c8dad132ae15a2c7a10cde3280bf3ac3a4 2013-08-21 18:18:58 ....A 38290 Virusshare.00085/Trojan.JS.Iframe.age-7c785637bf106cbcdd4a8b8c099e2f2ee5e75af0ad003e2a31de4a68b654b969 2013-08-21 15:51:12 ....A 54299 Virusshare.00085/Trojan.JS.Iframe.age-7cac8db947e8ed73318198a9b813a003474b9d165266c96789cbf3d472f05497 2013-08-21 23:48:46 ....A 55406 Virusshare.00085/Trojan.JS.Iframe.age-7cf82b2c2fc56ea4d1499f85556b511f9fa28528832f6f703c6e7cdad58523ea 2013-08-21 19:31:20 ....A 17109 Virusshare.00085/Trojan.JS.Iframe.age-7d109810b5507ee9570fd7e306bcef872272739c9951d4e20cdba7e693fbac1e 2013-08-21 23:06:56 ....A 26047 Virusshare.00085/Trojan.JS.Iframe.age-7d7ff601b2a7c48ed65b3068c2faa3f67efe033670059e24d2294e3c3d5742a1 2013-08-21 22:06:44 ....A 57822 Virusshare.00085/Trojan.JS.Iframe.age-7e125b36e2c0c2638a764faf531bedf44e823664f483a947b99cde1d8f12bb8e 2013-08-21 23:14:04 ....A 54634 Virusshare.00085/Trojan.JS.Iframe.age-8080f8fea68c4f86e383606b98ffd3e0bd719b6b9d045de9a61fa9a10c018be0 2013-08-21 23:55:36 ....A 22106 Virusshare.00085/Trojan.JS.Iframe.age-80abc34053827943f642783a9a00cd493724a9dd723ff30263fb77d61f6b6e8d 2013-08-21 22:21:04 ....A 39214 Virusshare.00085/Trojan.JS.Iframe.age-80ee7ad342e338e40d682ef027b0630d09117ec4db95d37ac3df37d51f13e2b6 2013-08-21 20:12:02 ....A 47561 Virusshare.00085/Trojan.JS.Iframe.age-811d848524c08be2e6ebaa5b80ed9552885bc42c273617907ae877d3513bac44 2013-08-21 19:11:50 ....A 39646 Virusshare.00085/Trojan.JS.Iframe.age-81926396aaeac461226e93f3be3022f9599399385c72da32249955bafbe8a079 2013-08-21 20:29:06 ....A 33913 Virusshare.00085/Trojan.JS.Iframe.age-81c4334d2b4d9485d49b96da39987e1dd2ab460a8176f8741819e4945e2ebc38 2013-08-21 20:10:00 ....A 30725 Virusshare.00085/Trojan.JS.Iframe.age-81e30290924e020507c2901205d00cec7926781d849e3d5fea69bd14ec18f813 2013-08-21 18:41:10 ....A 19003 Virusshare.00085/Trojan.JS.Iframe.age-8214b2f2e738225ce1f75059f4790ad67fa40af8703a656b53dc0243b2fa8ba4 2013-08-21 22:53:20 ....A 37667 Virusshare.00085/Trojan.JS.Iframe.age-82184fa11c66d82487435c03fd6c8f965dbd24357e65c283ab7afcbd7392bc0d 2013-08-21 23:16:00 ....A 62549 Virusshare.00085/Trojan.JS.Iframe.age-82a7d737687efc55d58980a36ca6829b45b184b7ba947003ce2b3f144ba29f82 2013-08-21 18:34:26 ....A 38219 Virusshare.00085/Trojan.JS.Iframe.age-82d9ba1d1fa951f10dbc66f724c7dcaf4aeb704c503479e2f08bffeddba82444 2013-08-21 22:30:30 ....A 41171 Virusshare.00085/Trojan.JS.Iframe.age-834351271d4636cfb44241a37b168a71786640b814d6ada6dac9842154b97376 2013-08-21 23:30:56 ....A 112036 Virusshare.00085/Trojan.JS.Iframe.age-83e35581bd34e48f13024d31051d954692fc23a321f7c8998374dd325967652c 2013-08-21 21:48:32 ....A 18686 Virusshare.00085/Trojan.JS.Iframe.age-859dbaa096a62ce025da2e210f0a978981066c68e343c8b3c464ed1533bf04f8 2013-08-21 23:15:10 ....A 32067 Virusshare.00085/Trojan.JS.Iframe.age-85e2efa94adf652396bea0fcc11f5db51095c28a0b1f000659238fce03d6d3ef 2013-08-21 16:45:48 ....A 55383 Virusshare.00085/Trojan.JS.Iframe.age-869d6c9ff2f6348bc779cc33534a1044b29089501518f860c7f27a4a4e8c6c02 2013-08-21 22:14:40 ....A 27940 Virusshare.00085/Trojan.JS.Iframe.age-880040215dea29506ed4db123fe551e92d91d2a3ccfdffd86d2a3231cff6949b 2013-08-21 22:35:26 ....A 40781 Virusshare.00085/Trojan.JS.Iframe.age-885f8288c47dbef34441cb815557bc1b845076a0a59c95a56c108ade3056b189 2013-08-21 23:04:24 ....A 41178 Virusshare.00085/Trojan.JS.Iframe.age-8909a4ccfa358f9d7681a5e2f9b3fa72c5196e4a612497b9273f206a5f686308 2013-08-21 17:14:42 ....A 112103 Virusshare.00085/Trojan.JS.Iframe.age-8aaa325a2cddf89d89c7b5b525b9237c2be599d4181fb43c578b501499951d21 2013-08-21 23:38:28 ....A 38005 Virusshare.00085/Trojan.JS.Iframe.age-8adeaba02e0d749ba05adb471b22c8c8a4dc004fa2b3fe44666469c4e07830e5 2013-08-21 16:16:08 ....A 39286 Virusshare.00085/Trojan.JS.Iframe.age-8b058201391e539d5fc6819a00bc2fbb950fa1079e143aa03784773ef8904bab 2013-08-21 20:46:22 ....A 21763 Virusshare.00085/Trojan.JS.Iframe.age-8c797e53d62dc30e3a85e50a6ced949e5215ea07dfc19e43e9a09dab41664bcc 2013-08-21 18:05:04 ....A 26282 Virusshare.00085/Trojan.JS.Iframe.age-8de8f4e261bf0da7aab5e96800bcdcf5a960805bd01afc0ffd638ed5bf087abf 2013-08-21 23:47:38 ....A 40434 Virusshare.00085/Trojan.JS.Iframe.age-8e3ce9cd405fad8a47095f09295514f87e790d318894131a041aea71eba2b682 2013-08-21 22:42:30 ....A 24349 Virusshare.00085/Trojan.JS.Iframe.age-8ee286527e9445edef7a31b3cfa2e08b7f127a3fbdf8d970bc89acd7dcc73ee9 2013-08-21 20:30:30 ....A 40676 Virusshare.00085/Trojan.JS.Iframe.age-8ef66851e46cb69960bb45fefdc767a2a3ab401673ef29776a4d9fee6b68a619 2013-08-21 21:55:48 ....A 68918 Virusshare.00085/Trojan.JS.Iframe.age-8f058d290382008f1056124f56ced44c9536781ad9833ae34e8ab0684ae21d7c 2013-08-21 20:07:02 ....A 58084 Virusshare.00085/Trojan.JS.Iframe.age-8fc48029d84635b9396d1e245aec7a9ef82edb48e6a83b6f3669bbde2cca2b5f 2013-08-21 23:29:08 ....A 58989 Virusshare.00085/Trojan.JS.Iframe.age-8ffef0e859c09c7264a758400f08487b54b44f588f61f24d96797d11ece92f5d 2013-08-21 23:41:08 ....A 22676 Virusshare.00085/Trojan.JS.Iframe.age-900fa29e32abe5eb7719a64384d5293f159102e58622423a38e1785aa0948ceb 2013-08-21 23:25:14 ....A 46503 Virusshare.00085/Trojan.JS.Iframe.age-90bd13d0c8c8064d95cac92bc60d66213dc99f513e46ecdb540aed4eceff612d 2013-08-21 20:56:28 ....A 26251 Virusshare.00085/Trojan.JS.Iframe.age-9433eb66f2ad1590162cff7ec76b2e63b8be7afd71fffe24cd143b831e896b1d 2013-08-21 15:36:38 ....A 42505 Virusshare.00085/Trojan.JS.Iframe.age-947bce6c10f7a5f412ad650b903805e82ee3c8ba45fd7ca8dc82a79a23b9e610 2013-08-21 17:48:46 ....A 48802 Virusshare.00085/Trojan.JS.Iframe.age-958688efb72a39a38be51a653bdacc0462ba233babb963ea315b9822bc35ab3c 2013-08-21 21:48:32 ....A 17802 Virusshare.00085/Trojan.JS.Iframe.age-9625d2e5862e5ff4c335a2783aa5ee3dfcd045659d076e5a546b6af100a0ae5c 2013-08-21 16:47:16 ....A 45083 Virusshare.00085/Trojan.JS.Iframe.age-962f55eda8932a02dbaa57dfb7d8c416f69200498fcf0b0db8e99f7e9e2ab16f 2013-08-21 22:36:18 ....A 37490 Virusshare.00085/Trojan.JS.Iframe.age-967f68cacf077df76daa8d9eba9cb336ae8961dd9a64126a989c44d19afcc14d 2013-08-21 21:45:26 ....A 30953 Virusshare.00085/Trojan.JS.Iframe.age-96b923b2972b9ad393214b00c413cf2d96b2fa9f15dc3de1b31229a71644c35c 2013-08-21 18:53:20 ....A 25228 Virusshare.00085/Trojan.JS.Iframe.age-971efebe0ac7119611e126b6ed605b6cd17460ce179def52b90ab623e32dc6cc 2013-08-21 15:33:38 ....A 28898 Virusshare.00085/Trojan.JS.Iframe.age-972b8e198794a9ea7cab9288c58010cfed012bde4db12bae32ab388f3ecda1af 2013-08-21 19:22:16 ....A 30278 Virusshare.00085/Trojan.JS.Iframe.age-985c719aab4e96c54c294deea745e7b1e23bc38080ead6d9c13374dec17cc9f1 2013-08-21 23:14:56 ....A 143326 Virusshare.00085/Trojan.JS.Iframe.age-99d49a0ac42fd85a803b170dfe85e50c8ff26f0b8d58a8c8df50d8260acb3f76 2013-08-21 19:16:38 ....A 26185 Virusshare.00085/Trojan.JS.Iframe.age-9a4b9914a85b1e3bbcefcbc237bce5d04303958a65d5022b826b43a24b322bee 2013-08-21 22:35:34 ....A 47537 Virusshare.00085/Trojan.JS.Iframe.age-9a8443ce97ad8833d6470298bd6acf185a8ace9275c5c43575f5bd7f5aecd2b7 2013-08-21 15:49:04 ....A 122330 Virusshare.00085/Trojan.JS.Iframe.age-9b454e8949c293e020995ead8e357fb432bf5a1a64c7d9f2ab9fe72e64f288ac 2013-08-21 20:50:34 ....A 21716 Virusshare.00085/Trojan.JS.Iframe.age-9bd764a76d060ef428f57170c6f21f3cc1af3ae6d2e1b70338d2103a8d4c890f 2013-08-21 21:27:36 ....A 44255 Virusshare.00085/Trojan.JS.Iframe.age-9c0065f7df0f73bd891aaa9e11b9dc8fbc68e601d9a806b0fd9b2b6f0f46406a 2013-08-21 22:13:52 ....A 39007 Virusshare.00085/Trojan.JS.Iframe.age-9d78001e170ab5e54f57e801634f10a5d8e58958f0339fb4b137732aae36b62e 2013-08-21 21:19:38 ....A 34958 Virusshare.00085/Trojan.JS.Iframe.age-9dd2a02a8cde132396968621b0e13c2c61240fa9437819871a488c4fb8b690f0 2013-08-21 16:30:12 ....A 35016 Virusshare.00085/Trojan.JS.Iframe.age-9edde6586849a640489cee2c74bf5d04ed60e4392e3cbb5fa66c86053a0d3b39 2013-08-21 23:14:26 ....A 146062 Virusshare.00085/Trojan.JS.Iframe.age-9f680a87d61d3571b7665d2e3cb8f0e13512e06b6f15b62a7840ab54605cc73e 2013-08-21 18:05:40 ....A 40076 Virusshare.00085/Trojan.JS.Iframe.age-9f90549b05a4551ca78bdc354b1758bf91b8d77c48d870aef8cd831262e07263 2013-08-21 20:49:54 ....A 21788 Virusshare.00085/Trojan.JS.Iframe.age-9fd7a21bd094f6181a6ec8cd2c085a2a466d6194eed122e5a0566bd6a83bf73e 2013-08-21 19:47:12 ....A 48217 Virusshare.00085/Trojan.JS.Iframe.age-a00c1f0c8c2496003b4daab8ba02b34897c3871c89b399dc3e1e57b7ecd1d717 2013-08-21 21:21:32 ....A 23385 Virusshare.00085/Trojan.JS.Iframe.age-a01196cd5ff9921dfe65f0976f7e0c540a62d971331eebbd1e4291993c7fd248 2013-08-21 20:52:14 ....A 30087 Virusshare.00085/Trojan.JS.Iframe.age-a18a0ca17d95f5e6a95921b8f11728043c9cd212436582e7581403eadffbe8be 2013-08-21 23:18:24 ....A 25193 Virusshare.00085/Trojan.JS.Iframe.age-a1da190e76760a3ccc8371e532bf9d2abc9baa3c2bb98f6e7850743f1ca40c8c 2013-08-21 20:23:28 ....A 24879 Virusshare.00085/Trojan.JS.Iframe.age-a233fce42ec3e58359f37bccfd3e31c6a3efc918bdd994d4effc43d9e06be9ba 2013-08-21 19:32:40 ....A 41886 Virusshare.00085/Trojan.JS.Iframe.age-a3543d628af2b54c5b1314fa9c9df3bca3e0cbaeb8e6ad5171025e4a8db3b185 2013-08-21 19:15:06 ....A 39435 Virusshare.00085/Trojan.JS.Iframe.age-a3746876473b105e1239d17f5760885b65d369ec1ca2a82e964b932215866d83 2013-08-21 15:44:44 ....A 45784 Virusshare.00085/Trojan.JS.Iframe.age-a3c24c28650d7341c1369ba4aa0b38b73b82f59d9d89ffd4a7e6346784cce5df 2013-08-21 15:23:40 ....A 39110 Virusshare.00085/Trojan.JS.Iframe.age-a4a17904c1230297f68ab5954b5d9e3f71b1326158f5a26bedc453bfb8a54a25 2013-08-21 23:39:22 ....A 25686 Virusshare.00085/Trojan.JS.Iframe.age-a4bb8ebe3b356193f683f7ba51a78d5fc8541a0f835b7b1a15a792955be063f1 2013-08-21 17:45:10 ....A 40006 Virusshare.00085/Trojan.JS.Iframe.age-a5c45ae2772e196d703cd901150e62e1eeb48b8cbfdb5dba77114e343291d83b 2013-08-21 15:54:04 ....A 38728 Virusshare.00085/Trojan.JS.Iframe.age-a5c726bc5f811d9d1a0cd87006d8c65446a425149658ab3735f6fd9d944231aa 2013-08-21 15:53:06 ....A 54379 Virusshare.00085/Trojan.JS.Iframe.age-a6234753c4a526f580147a03aca1c3b03b3128fcc66c06bc692539bccb73eab1 2013-08-21 20:19:32 ....A 47519 Virusshare.00085/Trojan.JS.Iframe.age-a62e3c9cc7cf8751df61c6440f3534a126b2814723464fe4c91fb6ee0c682229 2013-08-21 20:15:38 ....A 40324 Virusshare.00085/Trojan.JS.Iframe.age-a71f007681e1d64ac1d10b6dcdbe4dad1d938a75b1a67e5669148b84ddd190ec 2013-08-21 17:00:00 ....A 38164 Virusshare.00085/Trojan.JS.Iframe.age-a77f8504263f2f6beda70c0d3237f1de75876bb8cf08c6a15eefd8eac8668153 2013-08-21 22:06:08 ....A 47609 Virusshare.00085/Trojan.JS.Iframe.age-a8d415a8d7107ab135b05e0e0e40d64f46caaa54709466fbf308295e79f6b26e 2013-08-21 22:15:40 ....A 26652 Virusshare.00085/Trojan.JS.Iframe.age-a8ec97942b53118bd023b272d658861d9bcb4a980c49417ff7f96eb1325143e3 2013-08-21 16:01:48 ....A 25054 Virusshare.00085/Trojan.JS.Iframe.age-a949790f95576092ace36b442e406e984e7a246b4ef319e55441594cd28d054e 2013-08-21 21:02:52 ....A 25945 Virusshare.00085/Trojan.JS.Iframe.age-ab0e71eaf3faba485ad547206e793a146fe3c51d3e0e89c8b333d2a76ae16b82 2013-08-21 20:00:20 ....A 48643 Virusshare.00085/Trojan.JS.Iframe.age-aba3dcf852dfb8634f2eafd5de064c3f91d9427126751deec6f3e07442dbd0e2 2013-08-21 22:32:46 ....A 25006 Virusshare.00085/Trojan.JS.Iframe.age-abbcf4e1ab04fca24b4bc193af1c93c5f9f0cc20d8e974bbe0af37a5c446dffb 2013-08-21 17:38:02 ....A 138450 Virusshare.00085/Trojan.JS.Iframe.age-abfdeb90f67c7659782d60fb3d208020ac040a2d63d1b423884ec5492010dbc1 2013-08-21 20:46:46 ....A 113459 Virusshare.00085/Trojan.JS.Iframe.age-ae2fb9a243d7a48c00b15a4846ee777f8df5af70bfd358029437e63b3d4e922f 2013-08-21 21:41:36 ....A 50271 Virusshare.00085/Trojan.JS.Iframe.age-afa0e93fb27005667751abd6d53ebdfd6c67d2a4745e113adc07babbe7d38cc6 2013-08-21 18:01:10 ....A 47501 Virusshare.00085/Trojan.JS.Iframe.age-b0753f694e0e94c4cd28965737d3197d24252b950d3350b28c1c6ef258501995 2013-08-21 20:31:54 ....A 24049 Virusshare.00085/Trojan.JS.Iframe.age-b0a7b7b6c8b086e364aedb5e26abbe6d01b84bbead2a2827ddbffde5d249640d 2013-08-21 23:50:52 ....A 53078 Virusshare.00085/Trojan.JS.Iframe.age-b22eef621b5ee1d33f6978a7d9b26085644ad63d6baa4d9aa308cf15139d9fab 2013-08-21 19:41:12 ....A 28793 Virusshare.00085/Trojan.JS.Iframe.age-b275315d8c147a902894232779f5e5753ca790558b3584de449c95a961f7a638 2013-08-21 18:37:42 ....A 32420 Virusshare.00085/Trojan.JS.Iframe.age-b3da8e8c9640efedb125353551e31a663be812089f6927fff3c2a67f5db9a815 2013-08-21 21:01:08 ....A 55128 Virusshare.00085/Trojan.JS.Iframe.age-b438e60ad23aab5adeb7ef420649378d11405a10c5b1aacb624724098ea45356 2013-08-21 19:48:32 ....A 39379 Virusshare.00085/Trojan.JS.Iframe.age-b4e55984f50f4ba6073d9c3706d1a5bdcfd32c0034b5b57590b9810c8b662336 2013-08-21 18:53:48 ....A 19821 Virusshare.00085/Trojan.JS.Iframe.age-b503ba3033598dad77a441db59bf066c56b79090c126c4ad60056590ba44e3ca 2013-08-21 20:22:54 ....A 25292 Virusshare.00085/Trojan.JS.Iframe.age-b7180b509b7f786a9ada24fc997ea47e94714ee68466e53eeadb13b9f3f461b2 2013-08-21 22:06:32 ....A 34052 Virusshare.00085/Trojan.JS.Iframe.age-b79e5384937ae983057974bd3e2a354e9bcf0828952922d1030f69a4595878b3 2013-08-21 22:04:42 ....A 114354 Virusshare.00085/Trojan.JS.Iframe.age-b81fe6465049b469fa4004bb077aef96252c3c8b562e91096f3287355d6384ba 2013-08-21 20:02:34 ....A 46308 Virusshare.00085/Trojan.JS.Iframe.age-b9441fb3c0846b23edf90ecad92bf5fbe72572e2bab54aa008f0f6810890390d 2013-08-21 22:26:20 ....A 32699 Virusshare.00085/Trojan.JS.Iframe.age-b9541e585cc2864d82f3302d84b17aa0be12aecb3280694384405cb915576fc7 2013-08-21 16:12:28 ....A 40304 Virusshare.00085/Trojan.JS.Iframe.age-ba63e6dd1f1ea3c788db730cd846a80e956764e707756668db2b9e105ccdffdf 2013-08-21 23:09:58 ....A 58128 Virusshare.00085/Trojan.JS.Iframe.age-ba8017f37ae3c70b71a6507abc2b970b0555e971f65bd02b6f58593ef7c8e116 2013-08-21 21:17:16 ....A 18294 Virusshare.00085/Trojan.JS.Iframe.age-bbeb465b95855c6aa918d0cc695639a5ee8e8e3c71d35bcf5a3dda6fd02d2e70 2013-08-21 16:04:54 ....A 17458 Virusshare.00085/Trojan.JS.Iframe.age-bc5c77221e2708ca8cf409dd183f3a251ecd2901c08e9882caa7dac3bd783379 2013-08-21 20:00:42 ....A 32446 Virusshare.00085/Trojan.JS.Iframe.age-be2754a1b09d0d3f85275a5aa9f8d848f6bc38c7b9ca909f5224e69415ad9495 2013-08-21 17:32:04 ....A 41106 Virusshare.00085/Trojan.JS.Iframe.age-be7ccf49a5b85fc0d3f28d58c02c4516ae730b148ddc8c3ce1f82fba790894a1 2013-08-21 21:49:30 ....A 42171 Virusshare.00085/Trojan.JS.Iframe.age-c061f9180cd204a53d83b61d317bc9fb451b8effbae801c517eeba0b9dd56d93 2013-08-21 17:36:06 ....A 47515 Virusshare.00085/Trojan.JS.Iframe.age-c072232d6bcd2bb2269a7f13c1289c6ca6c0361fc23a6701fa260a925716cd7b 2013-08-21 21:00:22 ....A 47519 Virusshare.00085/Trojan.JS.Iframe.age-c103c29853d218f0c8489dc9e765ef71e5332b8a7c4036dc94719c26f54b4683 2013-08-21 20:43:54 ....A 28555 Virusshare.00085/Trojan.JS.Iframe.age-c22d9ba29bd7c6882817814df1a55955b3f04980a61f041fb44a890520eded59 2013-08-21 21:19:50 ....A 39913 Virusshare.00085/Trojan.JS.Iframe.age-c2c6b2afb51d7a73bc636c27c176d2e7a284b341b3d30783f6e7b62b129c6153 2013-08-21 15:57:58 ....A 88987 Virusshare.00085/Trojan.JS.Iframe.age-c3c8e9138e04397d5d70d1a75c3877938623e703364238c44a98ab1a901d93ef 2013-08-21 23:55:18 ....A 22571 Virusshare.00085/Trojan.JS.Iframe.age-c40f7722d918d54a692310d3262338c1fa66c319b290054209e561dc735427ef 2013-08-21 23:07:48 ....A 23983 Virusshare.00085/Trojan.JS.Iframe.age-c4262f6d55c8d37020542fa344546bd8fcac19d39197496b465884217ad19d90 2013-08-21 20:25:34 ....A 40697 Virusshare.00085/Trojan.JS.Iframe.age-c6cd39f120e7e39a09c0be6cc342257509013b6b02bb78903884847ce3ae6c47 2013-08-21 23:24:20 ....A 41034 Virusshare.00085/Trojan.JS.Iframe.age-c78d3373f62e2c838a3aedd303282d2a7dbd2a277a1f4df61dd601a0e13139f0 2013-08-21 18:41:22 ....A 27498 Virusshare.00085/Trojan.JS.Iframe.age-c7c6961715ff8c7993c98a4d5b23294cdf2db1ed5deaa045bf64ad828b5a2e16 2013-08-21 17:22:14 ....A 55308 Virusshare.00085/Trojan.JS.Iframe.age-c7d607f581861e14be4cdaa56dc57860c9f646328d3617c7411be4514a5915b8 2013-08-21 17:20:34 ....A 31417 Virusshare.00085/Trojan.JS.Iframe.age-c807f1faeabcef28e6878371ff123b3379fd64b8b664b027929c56e811ee3404 2013-08-21 19:34:08 ....A 47986 Virusshare.00085/Trojan.JS.Iframe.age-c81c29e39251d1dda8218baaa38a112a604cf5c85e63fc16a0573e419fe8c308 2013-08-21 15:36:08 ....A 28605 Virusshare.00085/Trojan.JS.Iframe.age-c8686b9ecce372f99ff6ab60f39b8c296082c5b2c02f5c6022cadc5d854f7030 2013-08-21 22:01:28 ....A 21065 Virusshare.00085/Trojan.JS.Iframe.age-c8edf8979a0bcd561b317a8565693f0ae0978b1d68526c2b3f410b38606e35b1 2013-08-21 20:28:40 ....A 21227 Virusshare.00085/Trojan.JS.Iframe.age-c9df3305bc0db0a5a10e0e470c7ad83b8a90b7a4795aab96a48f56a911576ed3 2013-08-21 19:09:18 ....A 38779 Virusshare.00085/Trojan.JS.Iframe.age-ca017e484835856c17e8cbc85a15d0bfb257c0d98a7500ae58bfd0b6982b80c5 2013-08-21 20:01:26 ....A 29867 Virusshare.00085/Trojan.JS.Iframe.age-ca7687ef7d3228bab11a6b91a8266c2377d31b77b0206395620cf9d5271e2d28 2013-08-21 17:24:08 ....A 31422 Virusshare.00085/Trojan.JS.Iframe.age-ca8df1f78b59bbdbad0e1cd4d88322eb13ad324bd9cac996040f90645603d97c 2013-08-21 17:28:12 ....A 42320 Virusshare.00085/Trojan.JS.Iframe.age-cb3c7e37eb791edef1eed1f2886ac376d9b292f8eff3fb663ee2909af0c2a181 2013-08-21 18:53:22 ....A 38194 Virusshare.00085/Trojan.JS.Iframe.age-cdbc5443efb2a668d92fdfbd90fde84f3529706452675edddc400704494087b6 2013-08-21 16:41:40 ....A 17050 Virusshare.00085/Trojan.JS.Iframe.age-ce37cf4a1a228f359b38de94c3688ded904e5083075b28af0fc166e4315b3f5b 2013-08-21 17:23:56 ....A 33989 Virusshare.00085/Trojan.JS.Iframe.age-ce766d6a1fbc4eb8368c430f566165cce5d054e669e6227476faf1ecd61d569e 2013-08-21 22:53:46 ....A 32764 Virusshare.00085/Trojan.JS.Iframe.age-ce964e4dc983be8e4b1aa8a4f26377005367634955df5a1a8dc5bc04c564746c 2013-08-21 20:49:08 ....A 48475 Virusshare.00085/Trojan.JS.Iframe.age-ced1e27367ac49f6e0e3a62fb91f7e038e961482957b355029384d4d5581e19e 2013-08-21 23:29:48 ....A 91849 Virusshare.00085/Trojan.JS.Iframe.age-cee152f64f9dfdbe64ceccccf7c1e1474acd574febb50faf69291a4e394564ff 2013-08-21 19:59:48 ....A 105156 Virusshare.00085/Trojan.JS.Iframe.age-cfd850a08a03f9c7a3e6b7c527ce08aa305d9cccc56034323a41d655a08160e4 2013-08-21 20:11:54 ....A 19181 Virusshare.00085/Trojan.JS.Iframe.age-d06692476462e08e3bf97027feb2a2f01690590f8488a2dbcfeb397efb210c42 2013-08-21 19:21:28 ....A 71652 Virusshare.00085/Trojan.JS.Iframe.age-d16470a390bc5312da00ed606d9c9303a91f2909216c7a9bacebbd33343f6e32 2013-08-21 22:52:04 ....A 22664 Virusshare.00085/Trojan.JS.Iframe.age-d2cf601fd4a4c0202d530e3a40af0879c12c6e896ebb7f59da032a4a6bd77b0e 2013-08-21 21:42:52 ....A 33598 Virusshare.00085/Trojan.JS.Iframe.age-d30a1fe5636184f8312bbe71b359eb0b00a0e911b6a834e7f415d90fae2f831e 2013-08-21 16:43:10 ....A 16818 Virusshare.00085/Trojan.JS.Iframe.age-d4496aabee8d557adc92ce0932159f6f6ff281cf768fef325cede4c4b06b9b8d 2013-08-21 22:04:42 ....A 110606 Virusshare.00085/Trojan.JS.Iframe.age-d48b968e9b68da85ec02a1cd4acd3d34d29c6f8a428f6e4b42b81ad546ff3a7a 2013-08-21 20:30:48 ....A 39290 Virusshare.00085/Trojan.JS.Iframe.age-d4fc7c598c53a845904ed70ce7285ff52ef384c3eda63749b7f81f9036ad1242 2013-08-21 17:04:06 ....A 31310 Virusshare.00085/Trojan.JS.Iframe.age-d5cb285d6e3de067ac388c64c8778aa084b80bcee6d153b404f7e07c2f5495ff 2013-08-21 18:34:00 ....A 22027 Virusshare.00085/Trojan.JS.Iframe.age-d5d1144e50fad21c5a8c4f61d8d4c8a4e99991c019b7f544e713073499de5161 2013-08-21 19:32:00 ....A 28944 Virusshare.00085/Trojan.JS.Iframe.age-d65a8591d1b36b58a504301d2021857a5723405434de001cc880e12aae8a31bf 2013-08-21 22:11:52 ....A 35621 Virusshare.00085/Trojan.JS.Iframe.age-d72e62e74f553164769ce6c2385f767de48882b9e1f0fcd1651da376f580a829 2013-08-21 21:06:48 ....A 40874 Virusshare.00085/Trojan.JS.Iframe.age-d775907cc3e27e43adad72eb9eda50e3d421e48a732054d07c8288a4b3e1665d 2013-08-21 19:47:20 ....A 37627 Virusshare.00085/Trojan.JS.Iframe.age-d797a429fe5e209ef4cf2a1ba9dcebe2c1975fac64ed6fe36a2be6224a765aaf 2013-08-21 21:55:16 ....A 51319 Virusshare.00085/Trojan.JS.Iframe.age-d847234e2b19335b85b6466e19cb55f13b6c5dd8e518c5d55bd8d75852b7c28f 2013-08-21 19:53:46 ....A 28239 Virusshare.00085/Trojan.JS.Iframe.age-d9a7e30c0d501db8895f893d4a4acd7199d9119dc5b3291aecc4536b49c2a329 2013-08-21 21:42:10 ....A 69574 Virusshare.00085/Trojan.JS.Iframe.age-da53d9e360e527b626d2212df209b802d97a786c80609fa98e2630448c0b05c6 2013-08-21 23:35:02 ....A 21874 Virusshare.00085/Trojan.JS.Iframe.age-dbfc54e5be5f141c3b7564bd55f29c23b66f787a1f14f4b4cc7640d949d53129 2013-08-21 20:59:46 ....A 39224 Virusshare.00085/Trojan.JS.Iframe.age-dbfec7ac8ff06a23dcdfc92d28eb32fa3f161e621d03746b367ad6cbcf9e9453 2013-08-21 18:21:46 ....A 64513 Virusshare.00085/Trojan.JS.Iframe.age-dc8a2b4e451c35cb04f695b897c27faa37166fa482624f524ded95042bbda1cf 2013-08-21 18:24:22 ....A 42320 Virusshare.00085/Trojan.JS.Iframe.age-dcadd3dcb9b17d74381c9c45b363083125cf27062ee79f9784325993a8bb2b73 2013-08-21 16:00:40 ....A 28059 Virusshare.00085/Trojan.JS.Iframe.age-dd05dd70e7f1ad734462f0456a5095237f1347cd46df704ad2c307d002520dd4 2013-08-21 22:05:18 ....A 113146 Virusshare.00085/Trojan.JS.Iframe.age-dd77264dfb3641c12b0f922e6e2019966d7022405241147eef9907cc7f3d3d3d 2013-08-21 15:26:52 ....A 40469 Virusshare.00085/Trojan.JS.Iframe.age-de0554c7d31a2b917bdf59cb8b42d5f83bfa25dbecd74cc5d8e6f8b18cf71bd1 2013-08-21 23:53:42 ....A 111952 Virusshare.00085/Trojan.JS.Iframe.age-de5042caf3de67ce5d4c2b88d02b0cd9b28d3c38d4f5fa15e8088d78ac62c908 2013-08-21 21:05:54 ....A 16439 Virusshare.00085/Trojan.JS.Iframe.age-de77125f793cba31bad9944396ce6213397774e1780222c58fcb8f3145dffadb 2013-08-21 23:20:12 ....A 59294 Virusshare.00085/Trojan.JS.Iframe.age-df7edbba582d8f1b5819f7b7a93d122ec00ce3c0e1bb780a04aa0ee298ecdaee 2013-08-21 22:29:50 ....A 112518 Virusshare.00085/Trojan.JS.Iframe.age-dfcfb3ab261c9a6376ab25da25ffe7fc6d0ba46d2ebd28c25f456fbb3f98d323 2013-08-21 22:05:14 ....A 100975 Virusshare.00085/Trojan.JS.Iframe.age-e0ccdd3299ce195b35ed7c532b865d4bd9ddb8e6cf8f223dec2d95fb9a5265e8 2013-08-21 21:25:58 ....A 35858 Virusshare.00085/Trojan.JS.Iframe.age-e1528bf52fdae846c87adb575ffdab6df10967e7f2ed12685aa32d773c52a96b 2013-08-21 16:01:02 ....A 55261 Virusshare.00085/Trojan.JS.Iframe.age-e1b57939a272ae4a8d70c735dfa97558ae030720c31a6643327d6a8518f0984a 2013-08-21 18:13:48 ....A 21427 Virusshare.00085/Trojan.JS.Iframe.age-e1c047babbf7e912dc101a003ce66a5e48e4416d8f16d6a1439674bf73f8b47b 2013-08-21 15:53:08 ....A 55310 Virusshare.00085/Trojan.JS.Iframe.age-e2cc42715f6bcd8b003f401cb021d73e92aaaa68f4e9781574e9574052a5361e 2013-08-21 21:20:36 ....A 38015 Virusshare.00085/Trojan.JS.Iframe.age-e46df3dcce5d3f63f00158aea62340a87b87e05e5f729c415f3a24255c43a3cc 2013-08-21 20:27:10 ....A 47497 Virusshare.00085/Trojan.JS.Iframe.age-e4843e8892a6ce76b39e3d071560b2d7a6679f54c76ca17df18099c527b8beea 2013-08-21 21:37:50 ....A 34500 Virusshare.00085/Trojan.JS.Iframe.age-e4f056ea4af6a8f5f4f9296a5b5cd107a26a918d428dd9fd7ac7ab94b3f8c005 2013-08-21 17:12:52 ....A 47010 Virusshare.00085/Trojan.JS.Iframe.age-e50ddef09a6a47ec2258a3856b50b9f6b40b4b5446d6b764478b662da24b376b 2013-08-21 17:27:34 ....A 40046 Virusshare.00085/Trojan.JS.Iframe.age-e682d063d240eed6c52b5e0c7b8857bfd6f7fcc2932f0d26dec522536d8bd64d 2013-08-21 20:45:06 ....A 28575 Virusshare.00085/Trojan.JS.Iframe.age-e7040e9dd80d4bd2b1bee05d472ee92b0041ffe56319d641ec97fd47c89f69a8 2013-08-21 20:00:20 ....A 21893 Virusshare.00085/Trojan.JS.Iframe.age-e86f12e1012d4617fe64def7f13564a10585ece2ab482c0af607ecc0d92605a3 2013-08-21 19:53:30 ....A 45786 Virusshare.00085/Trojan.JS.Iframe.age-e8771eb853ee7edca1c47580b15200299793229750d44331a20d1757c993a1fa 2013-08-21 17:44:16 ....A 33842 Virusshare.00085/Trojan.JS.Iframe.age-e9031080e4e00d81e77c9aefe51a68699788d2279de75a826c35110d6b7665e4 2013-08-21 22:36:40 ....A 19096 Virusshare.00085/Trojan.JS.Iframe.age-ea57fd9afccac76a695004a04b706ffa331359ea1ec16c652933cdb00ac952ef 2013-08-21 22:57:08 ....A 45384 Virusshare.00085/Trojan.JS.Iframe.age-ebd7c58b0d81068359569e51c2c1459b2f3198ffb241c660f6101f22e3a26e79 2013-08-21 17:15:02 ....A 38494 Virusshare.00085/Trojan.JS.Iframe.age-ec28fd07336546650b784b9d6c6b70190d4f6283301d29f53dc1add9a5f6281b 2013-08-21 17:44:00 ....A 112978 Virusshare.00085/Trojan.JS.Iframe.age-edc245d535ad2623309a1b5c4aed74cd5bace904a0c26a8fa5c98f747c4ca97a 2013-08-21 20:59:56 ....A 25336 Virusshare.00085/Trojan.JS.Iframe.age-ee8e351f493d25f0184c4fc7c2f3d0d7d813cd74f961ee9e4bc29f5971e0dece 2013-08-21 18:45:54 ....A 35176 Virusshare.00085/Trojan.JS.Iframe.age-ee8efc95221eaf4d688244d11bd675a2beda2aaec436ce0abc244b07542a8e0e 2013-08-21 21:14:04 ....A 38862 Virusshare.00085/Trojan.JS.Iframe.age-ef2f91e4ed80af86c05c9701197e9be3db09f0fba6508f617a3e3dcd789331bf 2013-08-21 20:12:16 ....A 75365 Virusshare.00085/Trojan.JS.Iframe.age-ef33f14303a6261d8d932ce43eed2c5be2c6ce35c0477a84acbc01a94745ec4f 2013-08-21 22:26:20 ....A 26063 Virusshare.00085/Trojan.JS.Iframe.age-ef464783d3ac219cb66b406cdeed262c2a3260a08917fa7fb192a9dfba418c7f 2013-08-21 23:24:34 ....A 29540 Virusshare.00085/Trojan.JS.Iframe.age-efbedd2fcfd3905af2fc39eccc8c3ced4865af6e1dc95fb107b874dcfb71c67a 2013-08-21 20:48:00 ....A 59391 Virusshare.00085/Trojan.JS.Iframe.age-f0275e45e5130d3e8d85a6ec4812130b232e0272b966817b9516a60787d7ba89 2013-08-21 21:48:52 ....A 40936 Virusshare.00085/Trojan.JS.Iframe.age-f1e030a8506d39453a815a5f1aa90f46d3e13d764c79656b4a0e2b011fcb8805 2013-08-21 16:55:34 ....A 43780 Virusshare.00085/Trojan.JS.Iframe.age-f27aa00405c9314c954bd7a3c55c2402be8f9a1f2b03eee54554db8fc283a236 2013-08-21 22:56:52 ....A 32007 Virusshare.00085/Trojan.JS.Iframe.age-f3f3ee8fd21da6a9a97f453a4c42706ada0d3f880458ee6c2d5ad3cac55c27e4 2013-08-21 16:00:02 ....A 35244 Virusshare.00085/Trojan.JS.Iframe.age-f3fb93c92b38fcacd1e3de6318e98fe24fcec9ef0f34127878fd9cf3c1b74362 2013-08-21 17:03:18 ....A 42229 Virusshare.00085/Trojan.JS.Iframe.age-f635f89173f045e78766b356bd6802f6c6da9ec6635870134a696001c349d461 2013-08-21 21:03:08 ....A 38527 Virusshare.00085/Trojan.JS.Iframe.age-f6b031578d43f52e8c7ca0b27fde0773d422c92103718ca6a18cef89d213a6dc 2013-08-21 20:30:00 ....A 28247 Virusshare.00085/Trojan.JS.Iframe.age-f95aec4a68f40cb2c92ee1f12928b1f63f8a3dd775a3b6a2ffb1392547a5b640 2013-08-21 17:33:10 ....A 23955 Virusshare.00085/Trojan.JS.Iframe.age-f9b8faa5d7c03f9c18e9ee7a8679dcdcf45034d2a49c91c8d4898541efc4e971 2013-08-21 23:47:10 ....A 51763 Virusshare.00085/Trojan.JS.Iframe.age-fbcd7e0075607e5e6507667fe6039355e2bcb74c2aa54caae940365a7b042fdc 2013-08-21 23:48:20 ....A 113921 Virusshare.00085/Trojan.JS.Iframe.age-fbdb80396d6321ede4e20b6e5660423cd76d0cf5cd6d103dcd97292223fb3aab 2013-08-21 23:39:22 ....A 41384 Virusshare.00085/Trojan.JS.Iframe.age-fbe03118bd25003ca09f22d4ebe5bec10208f60a1ba8e333ff7d2914f0d6a992 2013-08-21 23:24:06 ....A 34446 Virusshare.00085/Trojan.JS.Iframe.age-fc1840007b63f0e39ccfb3350f9317efcd5f65b34c23c8533d90ddd3378ec7ba 2013-08-21 20:37:50 ....A 29366 Virusshare.00085/Trojan.JS.Iframe.age-fc68e8e1d4c1ebc57df67cf97bdba3478c87276b1cdc35752d9def95d581f98a 2013-08-21 21:46:34 ....A 113224 Virusshare.00085/Trojan.JS.Iframe.age-fd42838e523bae601f6263cd704c27b345c64b70c75abc55c877c7ae3fbbd98d 2013-08-21 20:46:50 ....A 36866 Virusshare.00085/Trojan.JS.Iframe.age-feb16f38d8a85bc053aa381d8dca4523818d5acb287bdfd88f64eaa937cc6503 2013-08-21 22:31:26 ....A 43615 Virusshare.00085/Trojan.JS.Iframe.age-ff9bcd4102aaaccff3fcf7249b5392c66d172e1f29603e05f58a1fc0f4cadac7 2013-08-21 22:12:08 ....A 38633 Virusshare.00085/Trojan.JS.Iframe.age-ffec19575e8c7196390cf7716400a22134bfb4a366a97f6229ffd9e0faa0396f 2013-08-21 18:35:06 ....A 12225 Virusshare.00085/Trojan.JS.Iframe.agf-323692682de95de03da42d03924f7677fbab05c2c26f75823091d76afe1e672d 2013-08-21 20:31:16 ....A 12257 Virusshare.00085/Trojan.JS.Iframe.agf-3a6c2087c6da120c33ee07e80de7ffb80dfbae0a7e562e3d81d1a55470b9817d 2013-08-21 16:01:26 ....A 12218 Virusshare.00085/Trojan.JS.Iframe.agf-6e9b67834945ba3940f5b58e08ce8e7adb4b21dfa6e5f8c3674ddb44d85f99a9 2013-08-21 17:35:52 ....A 10582 Virusshare.00085/Trojan.JS.Iframe.agf-8ee908c0893f4dc80747a932d19a093c4960d07e3814e326854566dcbb8e330d 2013-08-21 22:38:46 ....A 12255 Virusshare.00085/Trojan.JS.Iframe.agf-aae17573be5e26a597a14e6ed57222640a38f674698e3683e4658e900fc21b6b 2013-08-21 15:37:10 ....A 12229 Virusshare.00085/Trojan.JS.Iframe.agf-d043a942e9faefdb899fe0e44b81cd620658bc0e246ad3a18247262a20ed4754 2013-08-21 22:12:06 ....A 12219 Virusshare.00085/Trojan.JS.Iframe.agf-dadf16cac0ee50c2021588fefdac60cffbf232a3bd9c31f959a95176009438b9 2013-08-21 19:59:18 ....A 75127 Virusshare.00085/Trojan.JS.Iframe.agg-53a8bb4037c6f33d5631d826c687dc2614037e4905dc3d55bc2957497be58e3b 2013-08-21 19:02:46 ....A 13860 Virusshare.00085/Trojan.JS.Iframe.agg-80f01b409f72a2cc05c27148d33dec30d3cf9c82f5a2591dab474617f8f957b2 2013-08-21 22:32:12 ....A 15596 Virusshare.00085/Trojan.JS.Iframe.agg-98cb16bda9a489a3308e2e70c264ba7d77b76bcdd3e5283317a81b15cb9f02ea 2013-08-21 18:23:56 ....A 65906 Virusshare.00085/Trojan.JS.Iframe.agg-b357f02b9be14d4ae1c073c7238e2e3fddf9cfbb632fe42093e4b0294f273fd7 2013-08-21 18:44:22 ....A 15924 Virusshare.00085/Trojan.JS.Iframe.agg-df57652bd120364e66c0ea40184b308bcd0e71399cf4c9aa2b714fa342fceed6 2013-08-21 20:46:26 ....A 15431 Virusshare.00085/Trojan.JS.Iframe.agg-e4621f1b1592c1abc16009976bd78e35d66ea27088ae60371942e5b176f6c42b 2013-08-21 19:53:06 ....A 34111 Virusshare.00085/Trojan.JS.Iframe.agh-066914accb423451ec61799007387c327a37b0faf21ccb8ca102c85f1333d3a7 2013-08-21 22:25:52 ....A 12950 Virusshare.00085/Trojan.JS.Iframe.agh-0e3b764afda52538c65724d7ad54909cb5558e63e6f0146dcb078d958db4992e 2013-08-21 20:05:36 ....A 32958 Virusshare.00085/Trojan.JS.Iframe.agh-0edc05c5fd06252dd2f87d3c785b245dc4c0703b452b477a4cb6b7b5f66caa7d 2013-08-21 21:59:16 ....A 32237 Virusshare.00085/Trojan.JS.Iframe.agh-17f3dbce41c1e905d80d9da29c0428239c555e0bc326d5067947f3189f25d54d 2013-08-21 17:52:38 ....A 41619 Virusshare.00085/Trojan.JS.Iframe.agh-187b2e40ea4e6d2282d28c1e1f8e91f990bdb470e231682d07d374dc759a2291 2013-08-21 21:26:44 ....A 62851 Virusshare.00085/Trojan.JS.Iframe.agh-192b1321f9d3b0d293097b61209ec99043a211c7599b82a2ca9370631e1fd0e4 2013-08-21 21:27:54 ....A 13161 Virusshare.00085/Trojan.JS.Iframe.agh-199414cd57926831f2916103a2613d955630dfd48888694af6d12f4928872f72 2013-08-21 19:54:16 ....A 54289 Virusshare.00085/Trojan.JS.Iframe.agh-19c8ee8612650ee94808642412df4c1d308c40dec93e5bc017842e5b5902ceda 2013-08-21 18:15:32 ....A 28406 Virusshare.00085/Trojan.JS.Iframe.agh-1c7354c34d530e5e90e47ed868ed08673a126238c0d32d3cbe8ce5a9a3abd281 2013-08-21 22:28:48 ....A 15196 Virusshare.00085/Trojan.JS.Iframe.agh-2371eec2fcf9a974a1a11da0d5804edb5697dee8b2a726085b1d34bb1ade60f5 2013-08-21 20:46:20 ....A 53750 Virusshare.00085/Trojan.JS.Iframe.agh-24ac3c6428eeaf0f45dd639eb4ea1dd684f612c51629ffcbfa6f289ddd17fbae 2013-08-21 17:14:06 ....A 32974 Virusshare.00085/Trojan.JS.Iframe.agh-2c5fe3d6496742d8c05fcf182553d37a1a806d435893342a940806ca4cce5368 2013-08-21 19:11:48 ....A 28131 Virusshare.00085/Trojan.JS.Iframe.agh-3a1b7972fcfc395bcd6dd68cfd614a6308b4b6246a8e29d7ef4be3a695a88603 2013-08-21 22:48:04 ....A 15468 Virusshare.00085/Trojan.JS.Iframe.agh-3d84d92add5a4db6b3610503c62c4926945cfa5e6dfc87b0f6104da6b2bbf842 2013-08-21 16:53:06 ....A 22721 Virusshare.00085/Trojan.JS.Iframe.agh-3fd88b5b1578c1e61c1c223c0ca0312831190e0676d7df3957e4d9f5777ab0e9 2013-08-21 22:18:32 ....A 28632 Virusshare.00085/Trojan.JS.Iframe.agh-457eff9d1654b28deff56e47e2a90ebe0027aa2065c170db165bcb4954b84543 2013-08-21 20:56:14 ....A 18066 Virusshare.00085/Trojan.JS.Iframe.agh-4959813f037ca2b1d17c0deeebb4a6c91d9ec0f0177104de1451c3fae18380d5 2013-08-21 16:54:50 ....A 162672 Virusshare.00085/Trojan.JS.Iframe.agh-4e354e73eb88b341325f3d207516803dd2c4f48ba545ae328677af4460a37012 2013-08-21 20:24:10 ....A 19920 Virusshare.00085/Trojan.JS.Iframe.agh-4ecbda9a6f57a8a3e9a0deee7691e6d440981d8d3ba282042cf0544f45318a40 2013-08-21 21:38:30 ....A 22370 Virusshare.00085/Trojan.JS.Iframe.agh-61cbc9f203501415831b9a8cfb46631974aa0b00ecd1e7ce5463e6859a1f1b21 2013-08-21 21:12:18 ....A 15505 Virusshare.00085/Trojan.JS.Iframe.agh-65bb56bb0fc33e4ded25224e2c5d73f56abec515dbcf9a01a8d9d1f2478c596e 2013-08-21 16:49:10 ....A 15198 Virusshare.00085/Trojan.JS.Iframe.agh-6744d3c29b7e7c0605b7e840d2a4a54bc2baea4904c89a5b9188ce3e9c89f195 2013-08-21 19:20:26 ....A 39583 Virusshare.00085/Trojan.JS.Iframe.agh-75aeea4e7a04fbe15567224e02bb271b830cff1fccbb6fd3d08b9567aa5364b2 2013-08-21 19:45:36 ....A 19683 Virusshare.00085/Trojan.JS.Iframe.agh-7ee5350a12519d90b5fecdc7f274478823f7577420cf3adc86c24e5e1c568383 2013-08-21 15:45:32 ....A 22062 Virusshare.00085/Trojan.JS.Iframe.agh-880851f0fd7a055b865f6a6589b96c36f19a568fffc16cfff0d53ee632aa9673 2013-08-21 22:08:58 ....A 10550 Virusshare.00085/Trojan.JS.Iframe.agh-9c88c294a0974fa65cc66c817859de4ff31e4235844513e2ecda8ed2adeb2be2 2013-08-21 19:18:18 ....A 23350 Virusshare.00085/Trojan.JS.Iframe.agh-ab4805327a15701eca8bbc82e04918d434774079db16743e4ec19faacfd4bc86 2013-08-21 23:48:28 ....A 24421 Virusshare.00085/Trojan.JS.Iframe.agh-b5024c2528c3fcf9c3456f182bf4d5f5f867fe8c582be4967014c79d0271d0ae 2013-08-21 21:33:38 ....A 18668 Virusshare.00085/Trojan.JS.Iframe.agh-ce58b0ee8cda002e2bf6f094936fd4fdf53d332ab6892f289a673c96909c7b38 2013-08-21 22:59:56 ....A 23402 Virusshare.00085/Trojan.JS.Iframe.agh-d1f197abb7ff9d1eb2ee227ee0a69e3e623bdafc61a1fcb363e74bfa9f34185c 2013-08-21 23:29:18 ....A 28885 Virusshare.00085/Trojan.JS.Iframe.agh-d2feb02a8eefa5a7025de77e0f86318290eafef42f382b4738465a3d8e824648 2013-08-22 00:28:04 ....A 32035 Virusshare.00085/Trojan.JS.Iframe.agh-e3c0610c9c7de0d8de16047b6742bedc76b9260ab80ecb74839989b4294300fb 2013-08-21 18:58:42 ....A 22358 Virusshare.00085/Trojan.JS.Iframe.agh-f3ef0cfab0b6394753cafe56d48d30a38abd70658e961d000fe8958e4601b10b 2013-08-21 21:06:04 ....A 41716 Virusshare.00085/Trojan.JS.Iframe.agh-f49e76e0706e83cfd0a58b53956f0d9fd5e9ac0265439c16de68f6e771dffec7 2013-08-21 16:44:02 ....A 81123 Virusshare.00085/Trojan.JS.Iframe.ah-d822524f5d3bfb488666712775f7712f973a4b6c009a404dd5f41dbe56af244d 2013-08-21 17:44:14 ....A 683 Virusshare.00085/Trojan.JS.Iframe.ah-dcd662d62c3cdb1bbc63008785fe116d78b331feb09cbdb6da37cc81827bf8ef 2013-08-21 21:32:20 ....A 1777 Virusshare.00085/Trojan.JS.Iframe.ah-fb0460a88e552ea5943aa545ea0a9dd469af4613aaa5eec5879c8587f0fad865 2013-08-21 19:58:00 ....A 13652 Virusshare.00085/Trojan.JS.Iframe.ahd-acfeb64d0c2b7bc67c3623f4a6e5422164ee77ac15310e8bcce3d2cd9adf9056 2013-08-21 19:12:54 ....A 11667 Virusshare.00085/Trojan.JS.Iframe.ahs-0224d709ef3ef562ce74a10ab2d6c0a113712e0deaad4e60c25bb1bc57789d48 2013-08-21 16:30:08 ....A 728 Virusshare.00085/Trojan.JS.Iframe.ahs-270471dba55db715b5dc620e9d3952d129d3a6b732645623fd3ade7eef28c4b0 2013-08-21 23:45:04 ....A 13139 Virusshare.00085/Trojan.JS.Iframe.ahs-30feff89c080704fc2bada55620d8f3a4289a4267596ca8a9e45a84f477d4ed2 2013-08-21 23:21:34 ....A 3881 Virusshare.00085/Trojan.JS.Iframe.ahs-35ba72e9874c9e81b81b8bea8e74398a2fd947aab878cc96e950a611a3ac63af 2013-08-21 20:25:06 ....A 15196 Virusshare.00085/Trojan.JS.Iframe.ahs-57ae97fc5f83ca7b0fcd61eb4f565c376d77d2f6b6a7f5f137e789f6bde9cb31 2013-08-21 22:58:00 ....A 17511 Virusshare.00085/Trojan.JS.Iframe.ahs-6859e0e5091b8a3a7e18a35ba2db047ee13d2be313e786d011dc74c55642fc1d 2013-08-21 22:42:32 ....A 12239 Virusshare.00085/Trojan.JS.Iframe.ahs-7d9d058ce2c5fbea32f95f5c58b1a193d31075e63cfc2b82715c3211c5d9d228 2013-08-21 21:10:18 ....A 15261 Virusshare.00085/Trojan.JS.Iframe.ahs-9e59524d1785630f5f4ed9e2f53bcd51178f2e97e76a5587c10171e9592b6b75 2013-08-21 16:29:56 ....A 699 Virusshare.00085/Trojan.JS.Iframe.ahs-b0fe4196ff6890187064edee345fd4e3f5c77121d0c8eb2746f17610a4363adf 2013-08-21 22:31:30 ....A 7550 Virusshare.00085/Trojan.JS.Iframe.ahs-ca238264f02bea2d58b9dd699f0da724f7a69b88ee5ed30e57bd6b7cd834a53e 2013-08-21 15:51:58 ....A 706 Virusshare.00085/Trojan.JS.Iframe.ahs-fedb885315cd2369a3aafc6486ebf940bf510b4470c2f937a2e0ed7c679d0eca 2013-08-21 21:26:10 ....A 1013 Virusshare.00085/Trojan.JS.Iframe.ap-439fbe533635e9353a574aed74f8b042fdae5a7271ebc1588e5183c743ace014 2013-08-21 15:43:16 ....A 53107 Virusshare.00085/Trojan.JS.Iframe.ay-152d915fd74ad4605c700b7bf2199d338f56e933c3735d0adc44c6e40bae0378 2013-08-21 20:19:36 ....A 6501 Virusshare.00085/Trojan.JS.Iframe.cf-d9a8404ae35297ea45d514f2502b6ca777dab88d8dbf58ccb7165689ab016ebf 2013-08-21 19:40:20 ....A 19467 Virusshare.00085/Trojan.JS.Iframe.cu-d7d25b6e6d3158ef3c6c746aa5e9a22a1647b7cfdb6765a1cc78974c17d8068b 2013-08-21 23:08:32 ....A 7284 Virusshare.00085/Trojan.JS.Iframe.cu-e0ff4b983a3aa0a5f233e912f906a8c6e081c737f5a1a095b1ef2451372a7671 2013-08-21 20:28:30 ....A 5034 Virusshare.00085/Trojan.JS.Iframe.cu-e3b3e3701f71051b21b4a5db98b0ae897761efcc8e60956a6717bab0c3f62c69 2013-08-21 20:34:20 ....A 6748 Virusshare.00085/Trojan.JS.Iframe.cu-f93a6e8e68ef2f55258426989fda5b66834dd6deb504e962be00816cefb96100 2013-08-21 20:33:02 ....A 5981 Virusshare.00085/Trojan.JS.Iframe.cu-ff3dda08daca42fb51b7d8252dec6e3a46c50dfccee9e50e6a0edc84c6c13794 2013-08-21 15:46:48 ....A 7421 Virusshare.00085/Trojan.JS.Iframe.dh-db9415479ca7b2359bb6c558df42f96072a28f83286d75e60052a62c170c3930 2013-08-21 20:28:42 ....A 769 Virusshare.00085/Trojan.JS.Iframe.dh-e590874d55a79649155354ac37dc0efd8c7992873bcd32f7d0e2dc30badb8077 2013-08-22 02:01:56 ....A 15696 Virusshare.00085/Trojan.JS.Iframe.dk-6915455bee482e2615932fd4738f872364833e11553e7ed3023c001afd56ba0f 2013-08-21 20:17:58 ....A 7754 Virusshare.00085/Trojan.JS.Iframe.dk-d6b546b4ba46d2d97739569b416fc012e28558835b900f08b66b6387ca25d1b4 2013-08-21 21:18:16 ....A 18556 Virusshare.00085/Trojan.JS.Iframe.dm-3b37c65bd6c46670641d16740fdc7f15732c77ab9380c816538915e205b24d9f 2013-08-21 17:12:34 ....A 5008 Virusshare.00085/Trojan.JS.Iframe.du-71e3abf49f595ecca431dedb5381a2adb8316eb1956ef35a46031d63e6a574fe 2013-08-22 01:44:44 ....A 18720 Virusshare.00085/Trojan.JS.Iframe.ef-6326d02e0635eeafbd3228ef632971856819f6e9f1c3296548e22612574a5c85 2013-08-21 17:36:24 ....A 12448 Virusshare.00085/Trojan.JS.Iframe.ef-7ecca0e9a1822436f4297fd6e432d37a56f7ea0f9f28321caad1982ac63f0ddf 2013-08-21 23:01:16 ....A 22444 Virusshare.00085/Trojan.JS.Iframe.ef-c8e5ad0dc60b9b02cd7cffde4ece523634f136a87763d80166f666a2c401e7fa 2013-08-21 15:46:24 ....A 6368 Virusshare.00085/Trojan.JS.Iframe.ef-f1de35d57aee8a2faae3108f038a15735f4d56091af394d1ca5c797b620d7f4c 2013-08-21 18:36:56 ....A 6603 Virusshare.00085/Trojan.JS.Iframe.ev-7257bcc3140ec50ad9709a307adbadad1d557441df58ec94e45bbcc3250c63d5 2013-08-22 04:17:14 ....A 838 Virusshare.00085/Trojan.JS.Iframe.f-2866f9a09bf5319082646b939cfda03721ec26b6f370ca00e1ea2bb59b6ea714 2013-08-21 23:06:30 ....A 6381 Virusshare.00085/Trojan.JS.Iframe.fa-e15a4e26f7a231b3267e2f5f45173b0c4e8f3fa37ce0c6a22f27a964434d6f1e 2013-08-21 17:18:02 ....A 11413 Virusshare.00085/Trojan.JS.Iframe.fi-a07a301d2ecb625905c0bc586ad8aaf87849339397f9a44d5cd0df381e386393 2013-08-21 17:40:40 ....A 11420 Virusshare.00085/Trojan.JS.Iframe.fi-e9e14fa347f2d1ad8346a30e7cfadd64e9538976503052d003f48754fa79596d 2013-08-21 21:48:56 ....A 475233 Virusshare.00085/Trojan.JS.Iframe.fz-014fd62f990f7697d608d5ced35c211676f0ed2c7b4024c19ab44ad9dafc9f30 2013-08-21 22:40:40 ....A 12715 Virusshare.00085/Trojan.JS.Iframe.fz-01b4916cf716fa6498502bfb7b9e9cbb00a0dca8031fa052bc6c21110ffcbc55 2013-08-21 22:34:08 ....A 13438 Virusshare.00085/Trojan.JS.Iframe.fz-0930bed44df074fcc5a78f10511c175a9c90d5d27be56e179cf024e183cffc02 2013-08-21 18:23:32 ....A 10047 Virusshare.00085/Trojan.JS.Iframe.fz-1fd7299be870974b2da3d379d02771e7295010b19c7c8a59df3e33de332d8d96 2013-08-21 20:41:08 ....A 29754 Virusshare.00085/Trojan.JS.Iframe.fz-259a01caa64d4f88a90f71c3539d918d833b502dd027bd946bf6097c897c71be 2013-08-21 20:53:58 ....A 30805 Virusshare.00085/Trojan.JS.Iframe.fz-2e8455efda0c9e48dc33193e35a3d3096cb7e707c84c5888c2093753f541eedd 2013-08-21 20:25:34 ....A 1628 Virusshare.00085/Trojan.JS.Iframe.fz-2f5ae1319739fd1395a4a7900d995706841bbd4876733021f73505b51daae680 2013-08-21 18:43:40 ....A 23637 Virusshare.00085/Trojan.JS.Iframe.fz-3aa49b43944d094aa719d2b48468edc3e3a682423030144be642d12e074f2c1e 2013-08-21 22:19:06 ....A 8554 Virusshare.00085/Trojan.JS.Iframe.fz-3d3a4f696813e8cae71276982c5018bcadb83cf1e096600bddaab22fc3779a41 2013-08-21 21:52:32 ....A 13076 Virusshare.00085/Trojan.JS.Iframe.fz-44c16eba24e38fbeb142432e276b5b7baa72c151496f7d4589160e36202d62e1 2013-08-21 23:03:38 ....A 6800 Virusshare.00085/Trojan.JS.Iframe.fz-4be3de793ad0a156e22d257b91db3b5316f9067d4d6aa7f4ccf99b3a34287bd8 2013-08-21 23:07:18 ....A 39737 Virusshare.00085/Trojan.JS.Iframe.fz-552e71f34f49c52df7359e7383b16cf85235b0c883d74112aa76073393e694a3 2013-08-21 20:26:12 ....A 67218 Virusshare.00085/Trojan.JS.Iframe.fz-584c69c9a4956e9015fbcc952bd1d38c450af9a26f78c0ba3d3b790acaba162c 2013-08-21 23:54:46 ....A 33402 Virusshare.00085/Trojan.JS.Iframe.fz-5e716d2ece5a0420e0c1e11cb2afe83ffc810d4705123a0ed8db6a86ef5beaa2 2013-08-22 03:54:32 ....A 9194 Virusshare.00085/Trojan.JS.Iframe.fz-6d5045648b840cc2af24d69be535e73a40cb07c96dd6c3c2cd64166bb0d6bae6 2013-08-21 20:17:04 ....A 33358 Virusshare.00085/Trojan.JS.Iframe.fz-76e5d42e11a1aca7a1e7d155f3b69b3a3533bb345280907b4f66e3364a4c06f9 2013-08-21 21:29:02 ....A 8307 Virusshare.00085/Trojan.JS.Iframe.fz-7fa18c338d46519164cec390794066df93ae94093e637ae33eff850443c0a771 2013-08-21 22:41:50 ....A 24356 Virusshare.00085/Trojan.JS.Iframe.fz-8157c5ff37eaf433e2f96f8904b084ed56143c87caaa83ce8229facaec48283f 2013-08-21 18:50:30 ....A 7215 Virusshare.00085/Trojan.JS.Iframe.fz-81ce85172028059600e36b2865ab6a8b6970b5440ccf510427397bf48f6e9d3b 2013-08-21 21:39:00 ....A 13753 Virusshare.00085/Trojan.JS.Iframe.fz-84633f2ac8fe3af01504301c63ca8333c995836a40355fbc66113d09923cc1be 2013-08-21 21:53:50 ....A 25427 Virusshare.00085/Trojan.JS.Iframe.fz-851bcece6324cbf37eca05b9f0a7135a8744f40f8019431d21c52e7b50874381 2013-08-21 22:17:50 ....A 23718 Virusshare.00085/Trojan.JS.Iframe.fz-90279568d1e254a6ea60e21473a14d7e34841a36e8e8ed2471eb464372bc3fff 2013-08-21 17:31:46 ....A 7449 Virusshare.00085/Trojan.JS.Iframe.fz-99799e1c27b62d0f2a1282408fc456b88f35730cfaf8e9c03aa98e9e6635a7d4 2013-08-21 22:50:26 ....A 23856 Virusshare.00085/Trojan.JS.Iframe.fz-9c5c3a6e6e320414630f3f959a5f365761145aabe8227be5d11669cf7f25e552 2013-08-21 17:51:50 ....A 11902 Virusshare.00085/Trojan.JS.Iframe.fz-a1be9c5ae1e6bcf073d6245f9e7aaf595736f949d6311798fec23ffc304c404e 2013-08-22 04:01:18 ....A 7747 Virusshare.00085/Trojan.JS.Iframe.fz-a4cde24a3ca8db8ff9da75ac39eb24501ccffc4a77062fabd6ba89a79420dd58 2013-08-21 17:50:46 ....A 17832 Virusshare.00085/Trojan.JS.Iframe.fz-a6de8fb4213331486421941bed55d47cac76881b12925cacb7d1e8cf2e789c71 2013-08-21 18:50:52 ....A 30512 Virusshare.00085/Trojan.JS.Iframe.fz-a7eedd265be815c19271481a6d69b1c2be266dfe0fb6ab01381b00050fa97648 2013-08-21 16:35:48 ....A 9893 Virusshare.00085/Trojan.JS.Iframe.fz-a8f72b408c64d896da99c3fd7b60a6e8c138ecb988fccd6f3196f50868844723 2013-08-22 04:45:04 ....A 23817 Virusshare.00085/Trojan.JS.Iframe.fz-b28fb2024ac15107c07bdd41fc3eb6770c2366ba4231721de61989f2823ac49d 2013-08-21 23:28:38 ....A 30817 Virusshare.00085/Trojan.JS.Iframe.fz-bde8e5159de020933ac39e6215c9a52cecd09f33092e54e473cc33585f1530b8 2013-08-21 20:33:10 ....A 22900 Virusshare.00085/Trojan.JS.Iframe.fz-c99eb7cf49d5d1ba4c7c2b4bb5da9919b627b8ebd72e7d742e7936d760796c6b 2013-08-21 21:21:10 ....A 22506 Virusshare.00085/Trojan.JS.Iframe.fz-c9a5d3236ab0f96ffb04d5c1858ffeb343969264440f798b7f05d4ad4f3c1d30 2013-08-21 19:43:10 ....A 41025 Virusshare.00085/Trojan.JS.Iframe.fz-cccc43a0a6225f3f4565c7aced55d5c2d227f2caf54be46ef66dc6914771db98 2013-08-21 22:09:02 ....A 2771 Virusshare.00085/Trojan.JS.Iframe.fz-cdd1c1345b11d65eb5fdc3642e10334691db5c1db08b2802ba0071de1200868a 2013-08-21 19:57:32 ....A 2753 Virusshare.00085/Trojan.JS.Iframe.fz-e2ed15971f78f28cbe8bdd830f9c929468682d351d2bf0d79a6b366522b2d2e2 2013-08-21 16:43:16 ....A 2680 Virusshare.00085/Trojan.JS.Iframe.fz-e658755e2e06abf507b6a0374b30952d32f08718ee9a20622dc37ae3da55538a 2013-08-21 19:53:14 ....A 7272 Virusshare.00085/Trojan.JS.Iframe.fz-e907135fe5b4a7976a3850450cb5c20171a6cebeee7fdbcafd6f933cdace4074 2013-08-21 19:52:44 ....A 7760 Virusshare.00085/Trojan.JS.Iframe.fz-e97c31d658a76985fe9edd5dd883afa0bb2ab63d609b952b8a203b803c5ee09d 2013-08-21 20:39:58 ....A 17523 Virusshare.00085/Trojan.JS.Iframe.gen-16b321f1c7e7eaaabfae52e338046606f52bc984437343e7701cd5976df8a2a3 2013-08-21 18:13:06 ....A 75117 Virusshare.00085/Trojan.JS.Iframe.gen-16b3c73d0f5c0f60f97898e2d1d4308c41b73856acb869d7a92d6398366932e3 2013-08-21 20:11:42 ....A 15281 Virusshare.00085/Trojan.JS.Iframe.gen-1765d558852672c34d544d503e4f9ac3a181d0ca95224d07f1ad881438177939 2013-08-21 20:10:56 ....A 30748 Virusshare.00085/Trojan.JS.Iframe.gen-30da635ac526d0767bdd557e7372d7d678b8655aa920c25e85913a4decfc7c7b 2013-08-21 20:12:34 ....A 14432 Virusshare.00085/Trojan.JS.Iframe.gen-3767a3918190bf950265e93d2024d9ae8ce16ebea2eb3d31e69f6a1e0fb301e9 2013-08-21 18:23:20 ....A 16729 Virusshare.00085/Trojan.JS.Iframe.gen-40d8ca6379cf94f0464f0ba77a4bc6f6df34fa8fc51c78c833a01bbb8fa965bb 2013-08-21 20:31:44 ....A 8965 Virusshare.00085/Trojan.JS.Iframe.gen-48dd43f31f21e1f8dec1a55d479e23ad32d8c2895d39cd24dc40c1661ad451cb 2013-08-21 22:22:36 ....A 119887 Virusshare.00085/Trojan.JS.Iframe.gen-5e6706795110710379acae44c2d8d8104261fa2969cfa225a3ec86a4e9399109 2013-08-21 20:31:12 ....A 13623 Virusshare.00085/Trojan.JS.Iframe.gen-5f152dc03dfecdd337018dca06d7664687a6d27ca9394163c78c4e7b984f55cd 2013-08-21 17:23:20 ....A 14451 Virusshare.00085/Trojan.JS.Iframe.gen-663ad04e9a556961acb867ed3435a00191787a17fe990999e42866a4728d457b 2013-08-21 17:38:36 ....A 8680 Virusshare.00085/Trojan.JS.Iframe.gen-7d617f45f920d239a9e1951a71cd810bc38c55a6e1a28ce2d688f530857b1923 2013-08-21 22:33:48 ....A 8813 Virusshare.00085/Trojan.JS.Iframe.gen-98c84e798cea6a2222f02702f7a70b35c89f354217bcaac73dfb2c0ff21e926b 2013-08-21 18:01:00 ....A 4015 Virusshare.00085/Trojan.JS.Iframe.gen-a3d5f70aa98e56e385b4eeba32ec98740b5c209200923549d4263bf3cc2b4797 2013-08-21 22:30:02 ....A 8649 Virusshare.00085/Trojan.JS.Iframe.gen-b123fc4a5575882851fe7cd2d8a98b39fc624a003be91688014115ab7d290292 2013-08-21 23:29:22 ....A 10256 Virusshare.00085/Trojan.JS.Iframe.gen-b624e59550aafa32e7d1e7219a958179dd5371cdeccc29051d0e71bd75e50f7c 2013-08-21 16:18:34 ....A 3282 Virusshare.00085/Trojan.JS.Iframe.gen-e62a5e2e3fd5521dbaecfa94b124b0b545cd20258416501c1dd1e98bfa3b0947 2013-08-21 17:38:26 ....A 11730 Virusshare.00085/Trojan.JS.Iframe.gen-f3f680db1be6d54dab25ac3c1233dda5f9dd0b5867039106900f75af6ad2c0b2 2013-08-21 19:06:02 ....A 7064 Virusshare.00085/Trojan.JS.Iframe.gen-f53c9a939f70beb694f6d3e7a4a31d142e11175b6be452cb7043ad8af1188d0a 2013-08-21 21:43:24 ....A 41875 Virusshare.00085/Trojan.JS.Iframe.gl-081fa6971e681ac0759d9fabd9fc2341cd1ae2e220dd40c1bfdd73b4fd4bc5a0 2013-08-21 22:41:56 ....A 42617 Virusshare.00085/Trojan.JS.Iframe.gl-184ed58e43501a45a1767a3d2c63738a6c7ae47596d339c80101fb409d722e66 2013-08-21 17:09:42 ....A 41875 Virusshare.00085/Trojan.JS.Iframe.gl-98f05438cb1698e059f62eb1dee079732ed8d49405fa495fe644670288f4e988 2013-08-21 20:37:12 ....A 9652 Virusshare.00085/Trojan.JS.Iframe.gz-cbe24ccf251e422357b701ebb36d136b3fd0816c763a3085a98945ccd9dee930 2013-08-22 03:04:12 ....A 26084 Virusshare.00085/Trojan.JS.Iframe.kq-6326b70a8b23241556a955e0febf55fc0fd417d0aa8edc666372a39e8feed150 2013-08-22 02:35:46 ....A 32466 Virusshare.00085/Trojan.JS.Iframe.ky-0865fb569bb8e4bda561985f3d9c748db30560c561e034c4274f8c84de5a7abf 2013-08-22 01:45:40 ....A 11957 Virusshare.00085/Trojan.JS.Iframe.ky-27669d444a95eb82bf1078f0dcf540e2d9b7975963026cee499c3dab2fd86203 2013-08-22 03:29:30 ....A 29462 Virusshare.00085/Trojan.JS.Iframe.ky-62e992aab34961a491ace3442ed07058d72bb396fea4c6a364373b247fb01c12 2013-08-22 03:15:32 ....A 23174 Virusshare.00085/Trojan.JS.Iframe.ky-645d7f59ae1b5872b9913e51c1224a20122616a5789236f86d9c1eccf67e74b1 2013-08-21 21:02:04 ....A 11649 Virusshare.00085/Trojan.JS.Iframe.lt-edf17bc3a4ad13ebe213192a4ebe2d81543a79eb08a51592e19d7b94aafd1cb3 2013-08-21 16:59:32 ....A 56901 Virusshare.00085/Trojan.JS.Iframe.md-ee6505081f651f9f8f1c5057429d39b2300c8715ef2ac2bf041dd8243872923d 2013-08-22 05:06:30 ....A 94880 Virusshare.00085/Trojan.JS.Iframe.mm-1842da215a4357210fca356d4252f4c73f58f2134dee1daefec7a5515ac64953 2013-08-21 15:48:06 ....A 88611 Virusshare.00085/Trojan.JS.Iframe.mn-7535b34d2fec755d46643a76ae92d72e858e6be16a95e7591d0f5a36b7a56e70 2013-08-21 23:12:36 ....A 16390 Virusshare.00085/Trojan.JS.Iframe.mn-867d5cd772f2190d8a4ca120050c7f5ee2c670b363fe79bd1393a862925fca2d 2013-08-21 15:20:42 ....A 82919 Virusshare.00085/Trojan.JS.Iframe.mn-e1f3dc385558bebadcf9ebe538dec66429773ab5d5ecf7eb27b721ed86558250 2013-08-22 04:40:30 ....A 26243 Virusshare.00085/Trojan.JS.Iframe.mx-193f7b27def563efc9b3bb00a5d9886af6fd7e97d8f0bc4eab37c3a56f812a23 2013-08-22 02:34:56 ....A 14943 Virusshare.00085/Trojan.JS.Iframe.mx-36127031e0324292daeeeb58d1f33647ec8327391321f703044fa27c53f72820 2013-08-21 15:29:04 ....A 26349 Virusshare.00085/Trojan.JS.Iframe.mx-38bd5b69c0431dd70b155b450d275321eb4895b6c781456fd3f09d5a177610c4 2013-08-22 05:02:48 ....A 11432 Virusshare.00085/Trojan.JS.Iframe.mx-5ec62c6b52c3a02bcc334f116d4463f44cf0ad3ecbe079a75acf721d4d5f338e 2013-08-21 18:38:42 ....A 9849 Virusshare.00085/Trojan.JS.Iframe.mx-713435892c51a4acb9b3f8146b0ee6719dca50e712bc082f24c9ab05bef4b1aa 2013-08-21 20:22:02 ....A 6508 Virusshare.00085/Trojan.JS.Iframe.mx-b71ef74de1cdd70525088f37983cb1b983186ba846d4c69b79e1b89dc6a22718 2013-08-21 17:24:40 ....A 16867 Virusshare.00085/Trojan.JS.Iframe.mx-cafce6375b8ac1c73e28f6952419da99aa9fbbc35a34b9f82f79c79cddff5e89 2013-08-21 19:38:20 ....A 7048 Virusshare.00085/Trojan.JS.Iframe.mz-24575a82969013c4af3400a2b9cdb4a95d0c92674df3790c4082286c28dde1bf 2013-08-21 21:34:10 ....A 6885 Virusshare.00085/Trojan.JS.Iframe.mz-4cca5999d30d5255b8ac73b1db6f1b8d8f3ef428065f2da1bf7f543e3f0af70d 2013-08-21 23:12:34 ....A 6894 Virusshare.00085/Trojan.JS.Iframe.mz-5651172a08485cab590b3b892b2866ffa34944c6609debd1f2a12fe9ada6f9dd 2013-08-21 15:45:52 ....A 6880 Virusshare.00085/Trojan.JS.Iframe.mz-aa49d7a742ab3244147067fe598a86ba0c9e4b4c8fe1e4f35b789080690b74c8 2013-08-21 20:34:18 ....A 7007 Virusshare.00085/Trojan.JS.Iframe.mz-d334ad545468c7f5da5a5b08ce464e63f1c49388589684b68553a762c1879e76 2013-08-21 19:51:38 ....A 579 Virusshare.00085/Trojan.JS.Iframe.mz-e50c91419ac947d79e87c1f4479c9cad81074ebcdda7a152addd05cbf2941e1a 2013-08-22 03:44:54 ....A 9813 Virusshare.00085/Trojan.JS.Iframe.nc-380ada08d4ca68dfb86728e8fe3e67ab074c4324f1afb081c039b3ca43e2ee96 2013-08-21 16:53:32 ....A 5384 Virusshare.00085/Trojan.JS.Iframe.nc-4308d6f75e834bfea7b920b54a7afdd9cf4f775dd293186425eba0b233705484 2013-08-22 03:35:48 ....A 31221 Virusshare.00085/Trojan.JS.Iframe.nk-0854d79a433e2e594178abf3802744c99e080785cda202fcc294f869f995be0e 2013-08-22 01:40:38 ....A 29478 Virusshare.00085/Trojan.JS.Iframe.nl-16675350a764af53b2a4f2cab878240849dab5bde4cd72533e9c279087ea2202 2013-08-21 18:19:22 ....A 8451 Virusshare.00085/Trojan.JS.Iframe.nl-4362e4ce2f141648592d5ff0a64ce1683cf6e59e1405b29526646c7dca17d438 2013-08-22 03:17:38 ....A 25453 Virusshare.00085/Trojan.JS.Iframe.nz-067271eedee53d37c78645279e6891c48f7d2796125377a94b36d27aedd54b8a 2013-08-21 22:20:08 ....A 82714 Virusshare.00085/Trojan.JS.Iframe.nz-221cab3af4bf677dc27704a6dea2846eef01d8d85fcc8c7cf77d5c30706c1b16 2013-08-21 15:37:16 ....A 43759 Virusshare.00085/Trojan.JS.Iframe.oe-f70fb18cf1346ffaa2bd15826287c2dfc7ab771812168908e43db742c1768f5d 2013-08-21 20:03:14 ....A 1211 Virusshare.00085/Trojan.JS.Iframe.pk-8cd42a1338c528c37ed1d9a8f80ac99c96bc1ee98e83c1c9d79330f51abcb368 2013-08-21 21:45:02 ....A 57948 Virusshare.00085/Trojan.JS.Iframe.qq-ded29a8032416840d8414ddb9668c26cca0cc81d4c497c02942471ae738768bd 2013-08-21 22:35:50 ....A 22454 Virusshare.00085/Trojan.JS.Iframe.sw-2627de0dbad136b1c15dea9be5337a5455b62e0f738f3358d23bccbd5cdff749 2013-08-21 16:54:50 ....A 36321 Virusshare.00085/Trojan.JS.Iframe.sw-e45fc2379333ba9e9bbcd30cf71cf475f8f16c345951ab81684b80523bbd0c65 2013-08-21 23:06:10 ....A 478 Virusshare.00085/Trojan.JS.Iframe.ur-e82229e4b95b640bbbe439dafdf4f81ca84ffcab6cc1ed21a893eb9977cbcf07 2013-08-21 16:51:10 ....A 13739 Virusshare.00085/Trojan.JS.Iframe.ut-f594cf1dc25eafc93e983d2da1e0b496d0d063b4ab4a85ef8d774ece6fa25763 2013-08-21 20:46:50 ....A 10787 Virusshare.00085/Trojan.JS.Iframe.vg-0d9cf5ddf1f2c381ff8c7b6b37cd7cc01f8d565ef1656a91f74bfc659c8bcbb7 2013-08-21 20:12:34 ....A 6149 Virusshare.00085/Trojan.JS.Iframe.vg-fed0ccbfb23965a1e68b2c2ee6964180edac71f202760fa32872944c46a5f44a 2013-08-21 22:25:38 ....A 28848 Virusshare.00085/Trojan.JS.Iframe.wp-aaba176cca380607a469e17100f26fbc43273f4491bc6dd4a957a199f81a6131 2013-08-21 20:36:46 ....A 26137 Virusshare.00085/Trojan.JS.Iframe.wp-b19153991ef30be1b66fd1591d2f3f1ac5087734b62c5a9e163d59a05e43d7ab 2013-08-22 03:20:16 ....A 6780 Virusshare.00085/Trojan.JS.Iframe.wq-55134330745004a63191c85a3b032bd0f22cbd878ff7585e99539c787dbc1caa 2013-08-21 15:35:52 ....A 10925 Virusshare.00085/Trojan.JS.Iframe.wq-b609a4f52e71bdc49d0d38e43334f3f96951baf16dbefc31bc4179b63ce10dbe 2013-08-21 19:40:56 ....A 42032 Virusshare.00085/Trojan.JS.Iframe.wq-fb8f052da8ef7e61394558452b2815dc2bb61bfaeff90ebb3a4ec4372ede2f90 2013-08-21 16:18:00 ....A 115803 Virusshare.00085/Trojan.JS.Iframe.wu-646344ca083b903d742fa3e022b976b8c10b2a14101badf304d13770587619d7 2013-08-21 19:11:32 ....A 158770 Virusshare.00085/Trojan.JS.Iframe.wu-d9301135665cc50ad4f10fd5929ffc2e0c885a5e7e84da2b03dff0aadb62c05d 2013-08-21 15:28:48 ....A 150580 Virusshare.00085/Trojan.JS.Iframe.wu-fe96232123fc464370d78e2aa0b08bf19f776ab398fba565f5d8d97998bc4ec8 2013-08-21 17:47:26 ....A 19005 Virusshare.00085/Trojan.JS.Iframe.xn-130ba5718ccb1d9443b08751a943d5ce0210c8f519b7b799f2c0ede852632655 2013-08-22 01:49:38 ....A 44173 Virusshare.00085/Trojan.JS.Iframe.xn-456b9c7bcd52685fc6f789fa0357d8dc845e994b875268216ffdfd741cb7efe4 2013-08-22 01:19:26 ....A 40617 Virusshare.00085/Trojan.JS.Iframe.xn-4659a1f4420731d2166cdc942fff926c7f17bce980036a9e6e7b69419baa9c0c 2013-08-21 22:26:20 ....A 22470 Virusshare.00085/Trojan.JS.Iframe.xn-469a111042f902329a2c4abc313275012205d9b27b5aedff04c6d4352f8abe8b 2013-08-22 02:53:52 ....A 15216 Virusshare.00085/Trojan.JS.Iframe.xn-62ac7d2680da84bdcd7577e0ff3553820c39a2d35aedd972e7e386440e03ba9f 2013-08-21 21:44:02 ....A 20015 Virusshare.00085/Trojan.JS.Iframe.xn-c2cd3ff139501e9aa0dffdd59e6b69c5f28bda0d8eaea18e9331c8b42fdbb422 2013-08-22 02:42:12 ....A 41534 Virusshare.00085/Trojan.JS.Iframe.xp-187dda3498288ad941d24326a6e871a52a7aeb84c2b8819f349ded0353b41196 2013-08-21 15:27:42 ....A 28245 Virusshare.00085/Trojan.JS.Iframe.xp-37ef1a2226958e5a5a137f28630d9974190d63f22a67b5a838ec1d1634787fae 2013-08-21 18:32:56 ....A 25910 Virusshare.00085/Trojan.JS.Iframe.xp-8b4632310094b49a38f21cad722dde54d8f025fea0e4fb9230b5a1eb4a1474ac 2013-08-21 22:33:44 ....A 26689 Virusshare.00085/Trojan.JS.Iframe.xp-f6de416b10b552cb47e24a7b4bd59f0fac2940c5d665745e2efb852cbefd450c 2013-08-21 19:31:30 ....A 45917 Virusshare.00085/Trojan.JS.Iframe.yf-3a32e91698b6b7281c8d6fc7390683b73d64adbf74bb0e137dc70059f6be2ecd 2013-08-22 04:49:24 ....A 8382 Virusshare.00085/Trojan.JS.Iframe.yf-4b827f13434cf7177c8f78f71d3b2214cd1aac96096252027ab64405e7de5e06 2013-08-21 22:59:24 ....A 43378 Virusshare.00085/Trojan.JS.Iframe.yf-75c6b3c401918404f804954b132134bf52f69735ff99958920d04b8e4d1fffca 2013-08-22 03:52:38 ....A 42011 Virusshare.00085/Trojan.JS.Iframe.yf-c441d07cad8a961fc58d8dec6e20c5c9362c460d69f0278a968e201e05860094 2013-08-21 20:42:34 ....A 6371 Virusshare.00085/Trojan.JS.Iframe.yk-3a1c6724297143e186aeaafe0e1c06fd42fb80edd6a94b971070a710f304873b 2013-08-22 05:04:14 ....A 83196 Virusshare.00085/Trojan.JS.Iframe.yu-2cf84ce3914dcc4924a39b415086f0eb0641b10b187a7dafc8c9496304f96f14 2013-08-22 02:02:08 ....A 20387 Virusshare.00085/Trojan.JS.Iframe.yu-359add2a703ff4911038f3a4b36cf0d9123ec7b72cd7b3dd8a58df7fd49d7023 2013-08-21 21:47:28 ....A 50171 Virusshare.00085/Trojan.JS.Iframe.yu-9d598c7006534f608142e0838d07da71527a9185d5fd31e1b94e2433e0c445a1 2013-08-21 17:20:26 ....A 49851 Virusshare.00085/Trojan.JS.Iframe.yu-cb7b13c82b3b4939eeddc1e869ee4cec629a588826dd84640fc4c0ab9ccdbb39 2013-08-21 22:15:30 ....A 105286 Virusshare.00085/Trojan.JS.Iframe.ze-a3cce387da707edf69ea4c88be993d6ed6205208c6cdb0a9a75e24716936d05c 2013-08-21 21:04:00 ....A 105412 Virusshare.00085/Trojan.JS.Iframe.ze-d336f715816566474f1f26b9aa675ff140786a484a6410a1ec6fd5124747ef47 2013-08-21 23:37:08 ....A 6798 Virusshare.00085/Trojan.JS.Iframe.zh-219c489432262cf34350b302be785aaab107cb48995ff22f06b50e9ee79e433c 2013-08-21 23:33:34 ....A 7186 Virusshare.00085/Trojan.JS.Iframe.zh-410a333cb8c1a218c459ec2f4cebaf5832e7ada768bf5fdc32bd62980872f5c4 2013-08-21 16:35:48 ....A 15061 Virusshare.00085/Trojan.JS.Iframe.zh-613437564d17929bac8f96a5bfd0d3809a469f84e9ddfea412d829c9c713b393 2013-08-21 21:44:16 ....A 3552 Virusshare.00085/Trojan.JS.Iframe.zh-b371ea95ef34954462d0e167f0a396c802ee2ed50184c90a19654f1098693f83 2013-08-21 23:45:50 ....A 7185 Virusshare.00085/Trojan.JS.Iframe.zh-fd0fa1ef1635a1cb9c403e7f637c3241c064fc01464017ddd15e5e82d22e411e 2013-08-22 00:18:44 ....A 2872 Virusshare.00085/Trojan.JS.Iframe.zj-0d5ea65a1f9c9d1aa8bd5a39d50950e2dd8ec58aed6103820239618af1b5be48 2013-08-22 03:46:40 ....A 75952 Virusshare.00085/Trojan.JS.Iframe.zp-069b08e40a4abd6f5baf83cc54fd7f3cac64bb8ab251b5e18c443f439eb9b4de 2013-08-22 02:30:52 ....A 83654 Virusshare.00085/Trojan.JS.Iframe.zp-178a49f35d7dd2b7d8f1a989f8a581a8a280fc320ecd0c273040259cba2738dc 2013-08-21 18:37:06 ....A 81140 Virusshare.00085/Trojan.JS.Iframe.zp-2173f243688c506fd5b08339fbfdfeabf084caa619e35151aa1cfb210fcdcd1e 2013-08-21 22:44:28 ....A 64976 Virusshare.00085/Trojan.JS.Iframe.zp-4dacff8f6084d25823456ecfbea24ca4318f6a192a52a61c6a86efab566e0650 2013-08-22 01:49:04 ....A 76300 Virusshare.00085/Trojan.JS.Iframe.zp-550c42a16083441aa165f56dac14092e654ba6295a7ab4b552541cc36ede0a10 2013-08-21 17:15:30 ....A 14153 Virusshare.00085/Trojan.JS.Iframe.zr-0da8edd65567d045a62c90a6c767eaf6b5f97959181025601fe60fd173c89789 2013-08-21 23:45:32 ....A 2751 Virusshare.00085/Trojan.JS.Iframe.zr-20790418df2856bb5645165d48be349edef293cc195223fc024d8b1e46dddc78 2013-08-22 00:10:12 ....A 3419 Virusshare.00085/Trojan.JS.Iframe.zr-253c9ba419515d40c05c9281ec34ce186513bf307230bd83d2443a1bd9c594f2 2013-08-22 01:37:32 ....A 34975 Virusshare.00085/Trojan.JS.Iframe.zr-62986bf3b48568dad59972ca78ce23566ecbfcebecbd0ac29da0510ca31bc3da 2013-08-21 17:19:26 ....A 2991 Virusshare.00085/Trojan.JS.Iframe.zt-96e852165e3aec36ccc6e41df15335030aea7b1fa86c565c43806b3c512f6133 2013-08-22 01:54:44 ....A 20521 Virusshare.00085/Trojan.JS.Iframe.zw-0866dc0759267d4c898cde8b34962ea577343573b4fcaa66556bc3013351ac03 2013-08-22 02:42:20 ....A 49178 Virusshare.00085/Trojan.JS.Pakes.cw-475a17cb41279d8f044aea615fa9264651dfc6aa3f479b9de92658d76f2166a3 2013-08-21 22:52:08 ....A 10258 Virusshare.00085/Trojan.JS.Pakes.cw-980ae277863641c78b68d8a3e83c2196e889cbc935354a372674e501c4f40fdd 2013-08-21 21:13:32 ....A 13993 Virusshare.00085/Trojan.JS.Pakes.do-11d15036f7ac61f7c8d96a5b3ea5f2ae0fd706802d8e0ef71219739db76556dd 2013-08-21 23:24:12 ....A 35657 Virusshare.00085/Trojan.JS.Pakes.do-16c1a4621e547b9419d9b7d1ca814cd0809d47cd8f83a740ea11f6a6daebf8c5 2013-08-21 22:09:04 ....A 17805 Virusshare.00085/Trojan.JS.Pakes.do-200a74639491df6b02f5d40d2ef7cc7009d0b69c1eb358204e987eed2ca2759a 2013-08-21 22:58:00 ....A 25969 Virusshare.00085/Trojan.JS.Pakes.do-20bd0a996552a3c901eea71400b5ce9e052065c66f99ca52a4c82dbabd5ee05b 2013-08-21 19:41:00 ....A 12391 Virusshare.00085/Trojan.JS.Pakes.do-26feadf126850904084db306d2804e1350809f6e434bcdb3025c1bd0d8264d9c 2013-08-21 21:31:42 ....A 8626 Virusshare.00085/Trojan.JS.Pakes.do-295ad9e9d81d95d38906f6a4275d29f904b222ef54398e8441c76305ec6eb834 2013-08-21 23:21:08 ....A 9626 Virusshare.00085/Trojan.JS.Pakes.do-2a5621580ceee91b9692826435b2182c53e5893952ac1515ef0ebccb6e8fe65c 2013-08-21 23:00:52 ....A 19470 Virusshare.00085/Trojan.JS.Pakes.do-3b918a7739eb5a4a1481cae57801461a7ce636c28ae298212ca1b025b5173516 2013-08-21 20:35:04 ....A 5870 Virusshare.00085/Trojan.JS.Pakes.do-49834f433532386a8e1db6c2afa104665c845b5a1ee947448d0761c49791d9df 2013-08-21 22:31:34 ....A 17406 Virusshare.00085/Trojan.JS.Pakes.do-4eaf55d9fa6b15c6a20fb86b04b8a92eee802001154d3a01c0cf9beec823927d 2013-08-21 22:32:12 ....A 18720 Virusshare.00085/Trojan.JS.Pakes.do-511e532875a9f44a9dd795ce1fcbdeff869d3265ecf610a70083891914a183e3 2013-08-21 22:41:06 ....A 5393 Virusshare.00085/Trojan.JS.Pakes.do-58efa152b9337c73b1a87f42261c2716aa36424aa4159b05cbde788e478c682c 2013-08-21 23:10:34 ....A 17353 Virusshare.00085/Trojan.JS.Pakes.do-58f718c975f5af2caf554430f929cc9c752115dae63fef30c0013a831df1a71d 2013-08-21 18:02:58 ....A 13058 Virusshare.00085/Trojan.JS.Pakes.do-5ce9d9eb414737db7477d38300720a0d3c3ac096c11bf3cf6c5f7fe2ac0bf6c6 2013-08-21 20:30:46 ....A 43591 Virusshare.00085/Trojan.JS.Pakes.do-64b119f364e1f9bc6f74046e1583a9940d5a3f64b424311a04869b039bb259e9 2013-08-21 20:06:18 ....A 10345 Virusshare.00085/Trojan.JS.Pakes.do-6d41164cec55836a3c5d1d0a062871f44d22590d241f244bd7be0469aa6dab37 2013-08-21 19:51:36 ....A 5278 Virusshare.00085/Trojan.JS.Pakes.do-8389bc4eea9524aee56abb2e6ea55c779c1b18828103b72921d831422e1544d8 2013-08-21 20:55:52 ....A 12680 Virusshare.00085/Trojan.JS.Pakes.do-8988fdbd95d5de210dd575c3531a346fa515c02e1320f418420456f1887a1d87 2013-08-21 21:30:36 ....A 9045 Virusshare.00085/Trojan.JS.Pakes.do-938d9621328bc09ee8c73e3241544f05e5b164a1b1f491d23ca56266b3973679 2013-08-21 20:08:32 ....A 85286 Virusshare.00085/Trojan.JS.Pakes.do-9c901a5d22a1ea5576073124e41953c2363318f3928576bd165c6a21799cb09e 2013-08-21 21:05:18 ....A 9412 Virusshare.00085/Trojan.JS.Pakes.do-a33370ed0178c8aea2890652005b632dfe9715d9af4ff68986c128870f481773 2013-08-21 20:20:32 ....A 14783 Virusshare.00085/Trojan.JS.Pakes.do-a5c94ebfa9592fb7b17d84d57f6c2222c9516b27cf3f28ec0239cb7cfd762902 2013-08-21 18:29:36 ....A 9411 Virusshare.00085/Trojan.JS.Pakes.do-a8a3845226aca8890b45e8877f01a27e94ccde9ea64e3965b55324e6d56f2d00 2013-08-21 22:26:42 ....A 7802 Virusshare.00085/Trojan.JS.Pakes.do-adacbe4cbe66381d36ac65703a1b75cf47c57ee808c810d4995eaf16891620af 2013-08-21 22:33:28 ....A 20776 Virusshare.00085/Trojan.JS.Pakes.do-af26784c7b896c9601121aee671eb708b56d928235528d132911e2558a8046e8 2013-08-21 15:27:24 ....A 9924 Virusshare.00085/Trojan.JS.Pakes.do-b98737794e75b03a14dc8d0c6cd9851de3fa224bd80627f362a2aec776c911d3 2013-08-21 22:31:32 ....A 19293 Virusshare.00085/Trojan.JS.Pakes.do-bcdeb9ddfbdb8fb562767916fb021062454adea0e1c9be9cdb758268ac08f4fc 2013-08-21 20:38:12 ....A 33103 Virusshare.00085/Trojan.JS.Pakes.do-c1496d64e7535ddff8d99bbc9273f5d42db962bfd94a34c2d5604cb512f0310b 2013-08-21 22:49:36 ....A 54584 Virusshare.00085/Trojan.JS.Pakes.do-c176996e6a253a1364f618a299bd10863f4f8b35b6178d41d7bb091f5145e086 2013-08-21 21:57:20 ....A 5392 Virusshare.00085/Trojan.JS.Pakes.do-d6542d0363eeca99c445ea830c491d8b26251af8bc5ac06200d2a9e4c3a690e4 2013-08-21 22:18:08 ....A 9412 Virusshare.00085/Trojan.JS.Pakes.do-d6eb232812541bbaddc2ffd748e8330630c9c8eb78965962e90cc539a091ec37 2013-08-21 22:59:36 ....A 106238 Virusshare.00085/Trojan.JS.Pakes.do-dd64338e4853eb27925130fac7573461cc6ca8e12c0dcece39bbebf57dac3000 2013-08-21 19:47:36 ....A 18954 Virusshare.00085/Trojan.JS.Pakes.do-dfd93a86ee540c9c4ebd27b322b8d97eb36af6bcf18ae1f033d4ed65fe22da57 2013-08-21 23:34:52 ....A 20246 Virusshare.00085/Trojan.JS.Pakes.do-f439e8dcf00d3681613bb920b756148a1b2ee8803593dbc76bf8463de53c244f 2013-08-21 15:43:44 ....A 30586 Virusshare.00085/Trojan.JS.Pakes.do-f52fae3742a5b46d6e43ff9fdabba0b6f6553185380b880d6ce39ffcbf84c218 2013-08-21 17:24:42 ....A 20606 Virusshare.00085/Trojan.JS.Pakes.do-f9696542762c5d80fa70d0c0f9c8f765268e551bdf8edccf8117ca997856d1d3 2013-08-21 18:30:16 ....A 42468 Virusshare.00085/Trojan.JS.Pakes.dp-01a26d069561e5e826e5ad6d882ac70251f03575972851de3f008b78b1d9a975 2013-08-21 15:35:08 ....A 9033 Virusshare.00085/Trojan.JS.Pakes.dp-01ce4f993932d9e65c28976b851e8da2d932ca3b40ad09f40a12f9bbe26f6e4f 2013-08-21 22:21:12 ....A 3338 Virusshare.00085/Trojan.JS.Pakes.dp-029eb820d2a17a0a85865456e8f3064c1f6cd453a090d44c46b27287a4b48c5e 2013-08-21 23:07:20 ....A 31437 Virusshare.00085/Trojan.JS.Pakes.dp-036466d1d166251536fd723be4d78e2d8036d229873916d131ed03ebcba6c6e5 2013-08-21 15:59:06 ....A 9846 Virusshare.00085/Trojan.JS.Pakes.dp-044f5e5b18031b72a0c71abcf0bc31e1d63c83ee565c018e5fbcbee009a0f0d7 2013-08-21 21:59:00 ....A 10048 Virusshare.00085/Trojan.JS.Pakes.dp-098703810f6b94a740be8b5ada4c19be13a9edec814771c37355fb1dd48b05bd 2013-08-21 23:08:04 ....A 10146 Virusshare.00085/Trojan.JS.Pakes.dp-0b831b3852c84b43c971bd92b38017377ff0244f0b5ffcf643198a6b6ab94a2a 2013-08-21 17:14:18 ....A 15748 Virusshare.00085/Trojan.JS.Pakes.dp-0c92359b9ec4debaf0ca41625d10b04cd3f06121fa9e184836e65f72cbeb97ce 2013-08-21 21:14:44 ....A 29819 Virusshare.00085/Trojan.JS.Pakes.dp-0cb87e735c3c904850e04221379dde67898de3203073656aa284f11a9ab01be8 2013-08-21 22:12:32 ....A 9826 Virusshare.00085/Trojan.JS.Pakes.dp-117e989b3dc1408d0beaa3d553a7aeab0f8d1b8df64a09c2be674e22085e79c2 2013-08-21 22:34:38 ....A 97546 Virusshare.00085/Trojan.JS.Pakes.dp-117eff92ccb2ee812c25f8eb552090db78072157b8b752859231102f2a5f23da 2013-08-21 16:10:02 ....A 9710 Virusshare.00085/Trojan.JS.Pakes.dp-16dd76ce34e332a22d45d524e630489dd2e0e0c4d8108a7a275e183df1d57d88 2013-08-21 21:08:34 ....A 9859 Virusshare.00085/Trojan.JS.Pakes.dp-16f7b8c5fda98c2a1406f39263b92fcedf9782742328c71cece9449c26c530fb 2013-08-21 18:00:44 ....A 7686 Virusshare.00085/Trojan.JS.Pakes.dp-17a1b0257e37f8c7d2fdb9b53051241dadab49a99b5e595a75bc282ad1cced8c 2013-08-21 20:27:06 ....A 97679 Virusshare.00085/Trojan.JS.Pakes.dp-18ccae2bc3b2cdbdca2bc5c2d7652b6424d34da9b1e318aaade6d033567bc1ca 2013-08-21 21:12:36 ....A 38010 Virusshare.00085/Trojan.JS.Pakes.dp-1981696f1c385389356f2ba80ad82b697231afc000e338503f5d4d204931571e 2013-08-21 20:25:56 ....A 25654 Virusshare.00085/Trojan.JS.Pakes.dp-1a77f386d8ab2f9d78045eb73d3c7d20be08136d2ab9efdb8bc215fb45edfea3 2013-08-21 23:48:38 ....A 14135 Virusshare.00085/Trojan.JS.Pakes.dp-1ab608eb2f52879f4bba707e3927d0f867b8c77b95a73f2ebc0d41d67aba3823 2013-08-21 22:36:52 ....A 8979 Virusshare.00085/Trojan.JS.Pakes.dp-1b543249cd3d787fc14fc2c713603edf1b13ccd11f541d517fca4d3d38f375c3 2013-08-21 18:07:44 ....A 25708 Virusshare.00085/Trojan.JS.Pakes.dp-1e0e2841f9b1349293f312f3c4ac6e37f197e6473dd2ee8a0fd75a39973e425e 2013-08-21 20:06:34 ....A 9858 Virusshare.00085/Trojan.JS.Pakes.dp-20c6fa4e6a69539a37f8bf346978297be7e619e46641271a721b94bf0e8b76b1 2013-08-21 22:52:34 ....A 37707 Virusshare.00085/Trojan.JS.Pakes.dp-21ec25d0c604861c2b03ff6dc1c4794828e2edb2c21b86b5ed07f775bdb36648 2013-08-21 19:38:08 ....A 8870 Virusshare.00085/Trojan.JS.Pakes.dp-240e2c998a4452731108e282ef1894bbe103dd77054af433c7ac649d5d63b033 2013-08-21 22:39:10 ....A 46301 Virusshare.00085/Trojan.JS.Pakes.dp-24fe9bcbc7320f858c4e94717cc5bd107ccdab86296e3aea6b2a1457ca17cc52 2013-08-21 18:23:52 ....A 30934 Virusshare.00085/Trojan.JS.Pakes.dp-27e35f71ba137958e0e973f6363d61d86e81570c7ef3802e7f366b94ac04a1ed 2013-08-21 15:22:58 ....A 24330 Virusshare.00085/Trojan.JS.Pakes.dp-2857f8cf41754a77793aa043d3feee30f5b7f378faa47c066567007376943489 2013-08-21 22:19:04 ....A 14402 Virusshare.00085/Trojan.JS.Pakes.dp-297fd644b14614e9f6d20ca23c0e570e67525b5cebb7aca37b7b77d4a0bfea1d 2013-08-21 20:13:04 ....A 33383 Virusshare.00085/Trojan.JS.Pakes.dp-2cbf247d06674ab008997b3f1eba68ec9dda49f14eb701c2d26e09dfd9f8854c 2013-08-21 21:06:06 ....A 76215 Virusshare.00085/Trojan.JS.Pakes.dp-2d2def122210ac1bc75afecb3686e4b12738011e68e7f6a5cae617b3090b7e5a 2013-08-21 20:36:54 ....A 3613 Virusshare.00085/Trojan.JS.Pakes.dp-3167413a6f75af624e2e7944acddeb902ace728ad60638fbe2685fdbb3ebdc90 2013-08-21 18:50:12 ....A 9705 Virusshare.00085/Trojan.JS.Pakes.dp-33380a2a86f7f17b82751c07088612097f8632db155a91f86526bd334619bef7 2013-08-21 20:26:44 ....A 39093 Virusshare.00085/Trojan.JS.Pakes.dp-3455f599b0abfd04d15dee80e257c6f3db18be00f80afeca2f984657e77def17 2013-08-21 19:20:34 ....A 35951 Virusshare.00085/Trojan.JS.Pakes.dp-3583d02977af549aa59a6750122d50b8a0d63d44b3fc6dfe2919a4814dd840c2 2013-08-21 22:45:42 ....A 31713 Virusshare.00085/Trojan.JS.Pakes.dp-367f671ac0ea1de9e4136f49f8abe8b9b8edf93a30eaa401570128459616d273 2013-08-21 19:32:42 ....A 42240 Virusshare.00085/Trojan.JS.Pakes.dp-36f1d60e8d55001d93eaaabf298ebf7a36c71ce1c79dc1c2a8688ba18ceb1017 2013-08-21 22:29:04 ....A 25662 Virusshare.00085/Trojan.JS.Pakes.dp-37311f50e027b83fab3e113fb531167e297221d62217c57227f0f470a6b12a84 2013-08-21 23:23:44 ....A 35830 Virusshare.00085/Trojan.JS.Pakes.dp-38a8a93acb799fbe806f45226991c3ea46dcdc4b9decd0baab2a7f180fd705ea 2013-08-21 23:32:42 ....A 105874 Virusshare.00085/Trojan.JS.Pakes.dp-38c5e9f5042d96cdc8282ed7417037755e98a8ebd5e9044a98dfb32e048358a6 2013-08-21 16:05:20 ....A 4966 Virusshare.00085/Trojan.JS.Pakes.dp-38c8e08d2564f2972572f503d4ee8357b0ed8a97d3a5b565f5cd5bf6c83dbad4 2013-08-21 23:49:10 ....A 41875 Virusshare.00085/Trojan.JS.Pakes.dp-3996e7abc2ec77cc74880b770a65493243195c3ae128ed5278868380c11dbd4d 2013-08-21 23:17:12 ....A 10798 Virusshare.00085/Trojan.JS.Pakes.dp-3a3f9dcba2edd6f51bb03857f1312f7a9013b0869574f566aa70a76896046c4f 2013-08-21 23:21:48 ....A 43911 Virusshare.00085/Trojan.JS.Pakes.dp-3c188b216e82869a83c64b57c48c5ae095690fb92258a489f87e3bc8fc7271ec 2013-08-21 18:44:24 ....A 9848 Virusshare.00085/Trojan.JS.Pakes.dp-3ef8768cfffba3106b3c0ef2e529d8b26861b206ef3b0e7ca3ab9a409bb2c6c7 2013-08-21 22:08:52 ....A 11897 Virusshare.00085/Trojan.JS.Pakes.dp-3f48121bba45ef9b9cb3ef17f0957e465683324451dcc0373afd616bddab1dd4 2013-08-21 23:55:10 ....A 39673 Virusshare.00085/Trojan.JS.Pakes.dp-48027b7a3d16111474c9f589c5e3b48548bd66f54bbc2a87ffd5b2a21d144611 2013-08-21 15:56:38 ....A 9750 Virusshare.00085/Trojan.JS.Pakes.dp-4ad3d543cc6d770e7d46cc85114bf5eb8a061a96a2781d36828ad9f67455c0ce 2013-08-21 22:18:34 ....A 50001 Virusshare.00085/Trojan.JS.Pakes.dp-4d6c3e8041fa66b621599c0816ebefe00e0419c4fad3f282e4cd5c8ea95514b4 2013-08-21 17:07:14 ....A 3040 Virusshare.00085/Trojan.JS.Pakes.dp-514b6f421297002a03eec2a257feec6c2e7cd0ce514bead059acca1b4bf5ccd7 2013-08-21 22:29:54 ....A 27540 Virusshare.00085/Trojan.JS.Pakes.dp-51cd26ba24e34ed1dd9c18c7bcf81927af077e943b7753a3baff66098d04cd8f 2013-08-21 16:30:50 ....A 11845 Virusshare.00085/Trojan.JS.Pakes.dp-58cc44b74760582216e3cc03f3df07c6d75229c467cb473fb8418f39514c43bc 2013-08-21 19:54:36 ....A 9033 Virusshare.00085/Trojan.JS.Pakes.dp-5a1a8fb7fcb8007abfcd6f5b289e33c66df110a51b0f8d4d66389848235ef60d 2013-08-21 20:59:34 ....A 41424 Virusshare.00085/Trojan.JS.Pakes.dp-5d64a8ef5863ec1323207af6e9cd9d2af09ccec71f78a6a0cd3f538352fac45a 2013-08-21 16:27:56 ....A 34238 Virusshare.00085/Trojan.JS.Pakes.dp-5e4b5f1f07c4f29175d8000d3a184eef677b282100642011b93ae00ce8bacc5a 2013-08-21 17:54:08 ....A 34659 Virusshare.00085/Trojan.JS.Pakes.dp-5f462116f322012dee0c349718bebf1527470401f4e9231f7d975bd775965a5d 2013-08-21 15:55:50 ....A 7594 Virusshare.00085/Trojan.JS.Pakes.dp-5f8d820732b9653851571ff7f1f5b902317490d82265444a66222b8a784e8ed4 2013-08-21 16:12:08 ....A 36373 Virusshare.00085/Trojan.JS.Pakes.dp-62e6898aa1bc9b406759130f7a06a108d6ea343ef6551cd024231bba5d149e6e 2013-08-21 23:48:56 ....A 30582 Virusshare.00085/Trojan.JS.Pakes.dp-6346443b2fc85870c755622284d6f90eb806b06f401c1d2455a77bc6f077af4d 2013-08-21 23:26:14 ....A 9925 Virusshare.00085/Trojan.JS.Pakes.dp-63ad33f0b6ed38585d4916c4c5094af379077a52760f5c598dce86939f2d31e2 2013-08-22 00:05:52 ....A 9804 Virusshare.00085/Trojan.JS.Pakes.dp-6420651b8232c840b6570d5496a351f039da8006be1c10192d31d0bdacbb82c9 2013-08-21 21:48:36 ....A 35095 Virusshare.00085/Trojan.JS.Pakes.dp-660dff008620504c8812040cfdb66b1bdb7953390887187c943db1e40a3ce9cc 2013-08-21 20:59:52 ....A 17880 Virusshare.00085/Trojan.JS.Pakes.dp-67ac3cc60ba912e44b378c255f152461b1febd7e695c91b8e15874e6589909c0 2013-08-21 15:59:50 ....A 9373 Virusshare.00085/Trojan.JS.Pakes.dp-686811b3a809562248e153a93b0f8fb5c586a36e97d509260b3513e8ff28da34 2013-08-21 15:54:58 ....A 4133 Virusshare.00085/Trojan.JS.Pakes.dp-69c5914f48350e3f174bee85904b2fd10e776b5a83c84387160f11bf42e7fdd8 2013-08-21 22:36:58 ....A 11286 Virusshare.00085/Trojan.JS.Pakes.dp-6c138dc2a35b0e11b82fe23cf12e57508077dd14af1ee697e0b3db49d95474fa 2013-08-21 18:07:24 ....A 35511 Virusshare.00085/Trojan.JS.Pakes.dp-6f9e4f73327d3c10eb924db89db1b25f681614357fcabe3690b831b6f6b7f37c 2013-08-21 22:34:22 ....A 29506 Virusshare.00085/Trojan.JS.Pakes.dp-6fd7ba6dae54a597afe096cd374c38c9a7422ecde46c7f57711f4739d9255b05 2013-08-21 22:11:50 ....A 17059 Virusshare.00085/Trojan.JS.Pakes.dp-7078284dc7880d81dfdf297f5d25dd7ebfaf0982d22ea95d7fcc17b85fe75215 2013-08-21 20:38:12 ....A 40271 Virusshare.00085/Trojan.JS.Pakes.dp-710db4f835495288de79a904784b064f96e6135dff0b987e8fd09fdea4cb5de4 2013-08-21 19:16:52 ....A 14566 Virusshare.00085/Trojan.JS.Pakes.dp-7326b31b0de953d6aba3629d107baff772d0906df052932bc6e3e7b77a9873ff 2013-08-21 19:30:28 ....A 7553 Virusshare.00085/Trojan.JS.Pakes.dp-733f7e677c274c4d8422ff2fa2cdade55d3c8384f272bf917bc3051d29851663 2013-08-21 17:57:24 ....A 3419 Virusshare.00085/Trojan.JS.Pakes.dp-738b7d9f006ee4107a28473cccb1f0bff43c87e92a355661fb6acfddce92fc2e 2013-08-21 19:33:58 ....A 28311 Virusshare.00085/Trojan.JS.Pakes.dp-79364e687322d8c050cfc61ab5f004137ae7fb328472856d3081d543f6318cf6 2013-08-21 18:24:30 ....A 54009 Virusshare.00085/Trojan.JS.Pakes.dp-7b45bc4f9fd6158b0b47e18acce7f9894c4ee7196fc2621e25a688e40a4529c1 2013-08-21 19:42:44 ....A 4684 Virusshare.00085/Trojan.JS.Pakes.dp-7dfd7147baf6f09b0eb7edd49680dccc83e5017e2d028ee0cc248345523a88a0 2013-08-21 15:43:38 ....A 35386 Virusshare.00085/Trojan.JS.Pakes.dp-7ed235d1ccaa14eb69164dc54550672fc256d861db1d0623b94a85de6d0f305b 2013-08-21 20:55:26 ....A 9901 Virusshare.00085/Trojan.JS.Pakes.dp-7f166eff63feeb85601ed1477eccb678c0c587348a20f19b1d5b9a6f0e20dfe5 2013-08-21 22:31:40 ....A 10017 Virusshare.00085/Trojan.JS.Pakes.dp-82187ecc06eb81b138f47e4bac372169df9d74dfb801eb79ce551aa4dcaac5df 2013-08-21 22:15:22 ....A 25184 Virusshare.00085/Trojan.JS.Pakes.dp-843c95fbb215a4760069cd0744dc9ab3e9dbd8a81d21dc0afa5804aa647bcb3a 2013-08-21 20:36:42 ....A 11845 Virusshare.00085/Trojan.JS.Pakes.dp-856b157a21b311be47993413e5a8ae76c857ebb7959e155e6a69c3685a135c01 2013-08-21 18:50:30 ....A 14579 Virusshare.00085/Trojan.JS.Pakes.dp-86df10e1d7a58a89cecc998e36636eacd52b6cf2b7d252c6950357fc604a7ca3 2013-08-21 17:22:34 ....A 35254 Virusshare.00085/Trojan.JS.Pakes.dp-873c6172c02ba89348113c490f0c3db4bcd3349f1039cbce73f60921c741fccd 2013-08-21 16:22:04 ....A 39975 Virusshare.00085/Trojan.JS.Pakes.dp-88fae43b54e1714c622b7c8d774c89bbb5cb97aa4c571d88800eeaf62e0f2d48 2013-08-21 20:56:22 ....A 14212 Virusshare.00085/Trojan.JS.Pakes.dp-8a77b644dbc93e40e6790256af8d25c68806b6612443017fb2aee2415faf6d85 2013-08-21 19:46:50 ....A 9429 Virusshare.00085/Trojan.JS.Pakes.dp-8b42ccd74883703b997470623305550e03578ff75b21cf0617b89a49a767566e 2013-08-21 19:32:54 ....A 37806 Virusshare.00085/Trojan.JS.Pakes.dp-8c9194704f3d61f8195afef7a2e57685c487040341a83c89bf519b005c53d585 2013-08-21 21:57:48 ....A 32515 Virusshare.00085/Trojan.JS.Pakes.dp-8e420ad9ed617379b6d6349b072add80f804db2d71677863b5b7a98fd9952b9d 2013-08-21 19:23:36 ....A 3843 Virusshare.00085/Trojan.JS.Pakes.dp-8e57c254beb7dadf35d167030ebc22950b24d91d4351321ffff80b2dc37b7099 2013-08-21 21:24:52 ....A 26695 Virusshare.00085/Trojan.JS.Pakes.dp-929a5896b667c899df2ea57dc8f6a83933978ffdbf774ee588ee2465032fef6f 2013-08-21 17:54:06 ....A 34595 Virusshare.00085/Trojan.JS.Pakes.dp-96ac7641f147b0a262829033aec1af8876820cb15addeba0210b054491a6e0d5 2013-08-21 15:33:48 ....A 113964 Virusshare.00085/Trojan.JS.Pakes.dp-99fc7488910a44c78a11abcbf70ae1fdc937fd6de47627c268423432be047355 2013-08-21 15:41:34 ....A 39899 Virusshare.00085/Trojan.JS.Pakes.dp-9d6ca352ac4d4fc3ef26f6c8ddd62b46166ab11bed5f65b74a7027684eebb776 2013-08-21 20:34:58 ....A 100544 Virusshare.00085/Trojan.JS.Pakes.dp-a1a52ec4334f989c15b3040e46fb3d4b0a777a43a61cef1c6e366fbcfaf13068 2013-08-21 21:40:50 ....A 11056 Virusshare.00085/Trojan.JS.Pakes.dp-a686edaceb2be81de2d3c08d5a7f7fbf993a22d79aef8d139c7dce8cf1d75c23 2013-08-21 19:59:16 ....A 33546 Virusshare.00085/Trojan.JS.Pakes.dp-a6c7cb4db3363a6274b86ba4507629820d5e247a38c0887eb0a2d1c2dc8da061 2013-08-21 21:12:40 ....A 26706 Virusshare.00085/Trojan.JS.Pakes.dp-a6ff54f56384063c69c6cb3cc9cd6fbc665383eb5c3059696eb173c3d945c037 2013-08-21 16:50:34 ....A 3874 Virusshare.00085/Trojan.JS.Pakes.dp-a895d57ea2df88b806fa7a5146540a78b44e9b69e669a3fb4f207551ba642c94 2013-08-21 18:02:14 ....A 30599 Virusshare.00085/Trojan.JS.Pakes.dp-ac5f1d7580b56e4e0e5960e600c343b64d83975356c2c972a01f1d6fc8a8a4b5 2013-08-21 20:52:14 ....A 40218 Virusshare.00085/Trojan.JS.Pakes.dp-b21c2a142f843afcb57f9401ddf0cf7de4211eb56f5efcb6c5e0f40749501994 2013-08-21 22:51:54 ....A 10324 Virusshare.00085/Trojan.JS.Pakes.dp-b5b6619e5f22b6c61878b29a9f34e3e5bf9f9cf3c723f0e8523af40a9ea6ab38 2013-08-21 22:14:06 ....A 9884 Virusshare.00085/Trojan.JS.Pakes.dp-b7697b12b27909c62cc1be3b69fdfacf5261cd663fb7c776bfe6c310d883ea5c 2013-08-21 20:26:10 ....A 33631 Virusshare.00085/Trojan.JS.Pakes.dp-b7d66b5d03fcc1b10f208a505b309d05d8f4088e09bd77178b55eb08caf030bc 2013-08-21 15:21:50 ....A 33081 Virusshare.00085/Trojan.JS.Pakes.dp-b8f2306220249cd74998bb90cd29ee74b531b06161546105b38d87138c8e3a61 2013-08-21 19:37:04 ....A 52532 Virusshare.00085/Trojan.JS.Pakes.dp-bb55d4991b4bac912d369eaca4b0c11d241c8e48c5766282b13c9c5ac3db84b9 2013-08-21 22:40:56 ....A 9129 Virusshare.00085/Trojan.JS.Pakes.dp-bb69c830e5965b3458b2ae40df75afc0bb257ab6e686982f34f6fc900a6b50d7 2013-08-21 23:30:30 ....A 27264 Virusshare.00085/Trojan.JS.Pakes.dp-bc6b2178b76bc81ee0fd74c619bb11b56f30c4ed8079a49fcd523d3d34615b2c 2013-08-21 22:11:44 ....A 10466 Virusshare.00085/Trojan.JS.Pakes.dp-bcae6efedddeba05ee9a8a6b63b7ff810d162f43107cbb8778ba76cbbeed28f9 2013-08-21 17:46:20 ....A 101182 Virusshare.00085/Trojan.JS.Pakes.dp-be3f47d21e97b4fff5a6d78b792f3d1e87161da2d5120e84ebd922576b18fd13 2013-08-21 21:19:44 ....A 55188 Virusshare.00085/Trojan.JS.Pakes.dp-c1a5de894ddb849311d058245dc9024874b17bead89708ac6eb3dc1e97247fa4 2013-08-21 17:24:34 ....A 3040 Virusshare.00085/Trojan.JS.Pakes.dp-c4a0aeac9c886db6d31b2ce74655ac8b6089bfde0c1cc1fb7147151766cbb758 2013-08-21 21:19:58 ....A 93587 Virusshare.00085/Trojan.JS.Pakes.dp-c894f7670b0c99b0c591777b4dc552a77cfb400e4bbd81f08b55a96d801342f3 2013-08-21 20:53:16 ....A 114509 Virusshare.00085/Trojan.JS.Pakes.dp-c8959fa9e634ea01380262c3e7ab50bcccbd785644546282228e3c0b591020a8 2013-08-21 18:29:52 ....A 91945 Virusshare.00085/Trojan.JS.Pakes.dp-ca83934a53bea1092019d6d59b68cf2a742bb22ec67ffe7f13dba20aa5a05274 2013-08-21 18:45:28 ....A 35800 Virusshare.00085/Trojan.JS.Pakes.dp-d0d2b57f1ab20ebc2775c2f99037a258954a33ceb0193d1ebb494f42b94318de 2013-08-21 22:57:14 ....A 10010 Virusshare.00085/Trojan.JS.Pakes.dp-d27be2f8dcc3cb298471533be20a7ebd0f69d9cf078ba7b1ada3688ac3001b85 2013-08-21 15:48:28 ....A 35130 Virusshare.00085/Trojan.JS.Pakes.dp-d409eb7b514c2053b5b1a5382bbf28db5ffb2bc7d92ff7e6a4cce93799bb4cb6 2013-08-21 19:53:26 ....A 30457 Virusshare.00085/Trojan.JS.Pakes.dp-dc32ccbcb70cc00fa12bcfc62aec4662108d491f08063e5af5ebda4ceec2b6ab 2013-08-21 17:03:30 ....A 26946 Virusshare.00085/Trojan.JS.Pakes.dp-dcf8589a03dd1cdafa7e764992fbe2006b5e24242f3ebeaf393c7ac73507c9f6 2013-08-21 20:11:44 ....A 33661 Virusshare.00085/Trojan.JS.Pakes.dp-de6e43b6b4e163cf3ae8c66a992b1208d056943b92ca26be957d83ca741e9070 2013-08-21 21:30:36 ....A 9773 Virusshare.00085/Trojan.JS.Pakes.dp-e076065f91d7b2d919bb6fc6e9e263ae8fc2aa1a2bfceef8826dacf7a7ed118a 2013-08-21 18:15:08 ....A 9830 Virusshare.00085/Trojan.JS.Pakes.dp-e2dd790934ed3630192b753ee8471a5cb3b1580144bebe9aa63692c417925199 2013-08-21 20:45:52 ....A 39494 Virusshare.00085/Trojan.JS.Pakes.dp-e4c1f7829f2e0aed79231767b13029afcd4c422914e3d594a95bd5ef064c0c94 2013-08-21 22:37:06 ....A 10310 Virusshare.00085/Trojan.JS.Pakes.dp-e5324230cdf4c873e223c6227bb2304fa6759dd387a73c9c79bac2bad0a9541f 2013-08-21 22:29:16 ....A 37419 Virusshare.00085/Trojan.JS.Pakes.dp-e8cdc3f3f3f1a6c6f4440a4fb37b488ffdd8fd58d61ada7fe7b7de998c8852e6 2013-08-21 15:49:16 ....A 28502 Virusshare.00085/Trojan.JS.Pakes.dp-e9617c1c72105dffb70e4386f8476d172f3e6384d21521bfd3565db370e81a97 2013-08-21 16:00:22 ....A 9909 Virusshare.00085/Trojan.JS.Pakes.dp-ed82dac456362048c74eba439feef9b093af6c37782a8cb28f152a8187e73db3 2013-08-21 15:50:08 ....A 10490 Virusshare.00085/Trojan.JS.Pakes.dp-edbfdc4cd9da46ad4206b8339f579d66a4bda2c7b6e72e9106a6c7330b28abbb 2013-08-21 19:22:42 ....A 9896 Virusshare.00085/Trojan.JS.Pakes.dp-f310685e6951c79f4e1430e9f67e9da8453f6eb99a59d9c16a838ef40df64c35 2013-08-21 21:31:12 ....A 59668 Virusshare.00085/Trojan.JS.Pakes.dp-f3365df281ef95f77622200f60f5c571a6040d40b2b99a9ae93576ec92e16340 2013-08-21 23:55:40 ....A 7253 Virusshare.00085/Trojan.JS.Pakes.dp-f3900da9188b596a349e59b63a4baa3a2cf618da7a455c94a636d6c7b311d8c8 2013-08-21 17:36:48 ....A 38724 Virusshare.00085/Trojan.JS.Pakes.dp-f6a907026e1d36d5648e89be1efbd58e2e2befcaf365393e36e6ff25e38d75fa 2013-08-21 18:18:42 ....A 12664 Virusshare.00085/Trojan.JS.Pakes.dp-f98a3ab34ac8496c3735179d32732a4f08fcc7e9e4ac3c942de83c065591ab90 2013-08-21 21:28:44 ....A 7053 Virusshare.00085/Trojan.JS.Pakes.dp-fb66446eeec4f6d0a22536f4aa5f9735ef8109e9cc00da81bd3692be72cf2540 2013-08-21 23:09:10 ....A 39126 Virusshare.00085/Trojan.JS.Pakes.dp-fe6141f78b3314d238ebdb7b3d18f3f6165a75ee19407ad143a1a457ea8fe04e 2013-08-21 21:20:12 ....A 15583 Virusshare.00085/Trojan.JS.Popupper.a-f28cb4739fe6f2041764d5733a4d40e0ad58a900687ad1915b3ad240dd1e2024 2013-08-21 22:18:02 ....A 15583 Virusshare.00085/Trojan.JS.Popupper.a-f3f5015b8a4612bf2ab9c3f19295f05b858b96266dc0f3609c0b2e4553da641b 2013-08-21 19:00:42 ....A 67133 Virusshare.00085/Trojan.JS.Popupper.j-f2aebe5596b21999603159c30a143cb27b610361450a7366852cc19ef3c8c7ab 2013-08-21 17:14:50 ....A 100564 Virusshare.00085/Trojan.JS.Redirector.an-deab9e0d6a95be00fa81379f56a7e8efde13a06dc8e1b144f7fd224fc17c4cb4 2013-08-22 02:17:42 ....A 18816 Virusshare.00085/Trojan.JS.Redirector.bg-083b15ff5db532a4638ab2ae8e50d6d49d836a698820aa04ffb01a2be098418b 2013-08-21 18:05:48 ....A 6778 Virusshare.00085/Trojan.JS.Redirector.bg-15e23f2f103439b5978b15288685e965b2afdf6684322c7accfe962e19d06ee8 2013-08-22 02:15:26 ....A 11817 Virusshare.00085/Trojan.JS.Redirector.bg-1867192336a5ca620b3ce721906a52738f65970245337bc5411794cb17af84d7 2013-08-22 03:18:56 ....A 13650 Virusshare.00085/Trojan.JS.Redirector.bg-3552d8582490ab2bcb77979f4e2284893ba1331156c994861acdbe061a388869 2013-08-22 04:44:22 ....A 18307 Virusshare.00085/Trojan.JS.Redirector.bg-478c7dc24a4c714cd60290db46d0fc017d6ead4eb825fddf98b585411da89b1e 2013-08-22 03:05:42 ....A 9866 Virusshare.00085/Trojan.JS.Redirector.bg-62acee82b65f2af23db5777bcbebdd30a3b321901e970cc9e5de056a510adb2f 2013-08-22 02:53:58 ....A 16541 Virusshare.00085/Trojan.JS.Redirector.bg-6892a90bdc4d29fbcbab452428c691375426f134d5e448b92ba8bd93da973abe 2013-08-21 20:51:06 ....A 12008 Virusshare.00085/Trojan.JS.Redirector.bg-76811bd5527b32701392e576abf9ff685590954285b8d85e94588beb3dac37b8 2013-08-21 16:25:46 ....A 8395 Virusshare.00085/Trojan.JS.Redirector.bg-8d98863fc450c75adc60af3a26529c2bbb76cd590bb90433be392f769b4aa2a0 2013-08-21 16:25:00 ....A 8558 Virusshare.00085/Trojan.JS.Redirector.bg-ad585a2ba5ea08481b051db4e788b1311db3fce448813de87acf6bccd3749d64 2013-08-21 18:18:22 ....A 9420 Virusshare.00085/Trojan.JS.Redirector.bg-b055e20d60cd6fad3cce34f9efa8ded0f9656f47c5c0f3ba0b4fce754c636d04 2013-08-21 23:12:24 ....A 8217 Virusshare.00085/Trojan.JS.Redirector.bg-e9ee865c25d6a63766345ead1f28fb2da9a10acf25e4bedbabea2062922da9b1 2013-08-21 20:36:44 ....A 2412 Virusshare.00085/Trojan.JS.Redirector.bs-7406658e76e48e2aac78b7a276fb758723a1adc6766e7279fc7bb128e1bfbe70 2013-08-21 16:10:40 ....A 67000 Virusshare.00085/Trojan.JS.Redirector.bx-35195877a51df1103716c71bb6ccaa14f49f463ce8da1efc74c877b384da7b7d 2013-08-21 21:44:22 ....A 120715 Virusshare.00085/Trojan.JS.Redirector.bx-e1cb8838f88623b75c7dcb0a42eb3e1b5bac45d556576f2c2ada8c8ca2e96c39 2013-08-21 22:13:36 ....A 6002 Virusshare.00085/Trojan.JS.Redirector.bz-605a983521ad5d1a272295530eb71e8590fc1c52bcf981df911b5aed4a3587ef 2013-08-21 21:40:02 ....A 14625 Virusshare.00085/Trojan.JS.Redirector.cf-d295ee5bde05f5302a5e56e75713d5473f746e3abb42fb247a828e83107bedb9 2013-08-21 15:45:48 ....A 5505 Virusshare.00085/Trojan.JS.Redirector.ec-8918f42691753b09d33192d6566efeac4e07281e305c5554606870fd72b465d7 2013-08-21 22:12:32 ....A 12239 Virusshare.00085/Trojan.JS.Redirector.ey-d8920e4eef363fc657916d53449385fbb406b187adb476768460a946720b79ae 2013-08-21 20:22:50 ....A 7456 Virusshare.00085/Trojan.JS.Redirector.fa-41c7c0a67c9da407c7f2f60538fa5bcabc2119e97d5c008160786c17545001a1 2013-08-21 18:07:30 ....A 9909 Virusshare.00085/Trojan.JS.Redirector.fe-611a89ccfee7446445277dbb04496dab12ef62b60b55914e4122f6db62eb343b 2013-08-21 20:23:42 ....A 49899 Virusshare.00085/Trojan.JS.Redirector.fe-e7844397ee60ff9c617ed02b340e037bf914f268fdbeb47a34860f16b3fec893 2013-08-21 23:32:18 ....A 49903 Virusshare.00085/Trojan.JS.Redirector.fe-e7c85bca7c5dd5eef9d93651bec99c5044b23149e05de364ebde6ce247f0127b 2013-08-22 04:13:18 ....A 8784 Virusshare.00085/Trojan.JS.Redirector.fn-3cb11ad5e5496129917e496987853d910273bd2d3bf39ede76dcf8463be86f68 2013-08-21 16:38:52 ....A 6943 Virusshare.00085/Trojan.JS.Redirector.fo-edf3ce98d66e525e45cb8d2a06748f1d7f9be55ac760cedbfa3b09b4d0f33c4a 2013-08-22 04:24:50 ....A 74755 Virusshare.00085/Trojan.JS.Redirector.fq-3c44fdf8339c1f9b4d89a114c24005a6123ffe0fe5b0f5263f2c97ed41adae79 2013-08-21 18:35:08 ....A 59350 Virusshare.00085/Trojan.JS.Redirector.fq-d6ac6fc453ae6582681e47d076509d216b4dad3744ababe44219cbf6a8207652 2013-08-21 21:44:56 ....A 21708 Virusshare.00085/Trojan.JS.Redirector.fq-d8d0151667e483b1f96dd5a65218b8a762f589fcc95eb6d6893acf178daa2282 2013-08-21 18:47:36 ....A 79198 Virusshare.00085/Trojan.JS.Redirector.kl-01f4134aa14f2613977f1577bf2c624557faeaf49dbfb4e8e2d89b19bad5761f 2013-08-22 02:15:52 ....A 34775 Virusshare.00085/Trojan.JS.Redirector.kl-541298e735921cf5d6c0f8c73a142e28c9695e473822e25117e934308d7d7306 2013-08-21 16:29:36 ....A 16594 Virusshare.00085/Trojan.JS.Redirector.kl-760f16d22c0fbfbd12e54bed47e61a1f420cefc15dc4a0ea871e3ccb57b448ca 2013-08-21 19:48:36 ....A 70438 Virusshare.00085/Trojan.JS.Redirector.kl-d4ed479c5a8001fbb842e61d0c7ded8a74347ccdc0e3f28c225949495ed5c187 2013-08-21 15:40:26 ....A 8308 Virusshare.00085/Trojan.JS.Redirector.kl-f6f53b096399b4911bc2adb75c29b54f3925a80ba9b0249e0028c392d7b587af 2013-08-21 22:38:36 ....A 22172 Virusshare.00085/Trojan.JS.Redirector.kl-fef46e63c32381a5c96c2cd1abc141849a9fc540cceea55d7378755be783f551 2013-08-21 22:18:06 ....A 13064 Virusshare.00085/Trojan.JS.Redirector.kn-d9572aaf3e97d97d05d4e3bc473eafa0dbfe0626746b081e0e60c58c5ecf6a60 2013-08-21 17:11:10 ....A 5895 Virusshare.00085/Trojan.JS.Redirector.lc-ec64ff5cab33299005ba654e28d22fce4adc267945e82b6a40dcef1f293f9fcf 2013-08-21 19:05:18 ....A 32280 Virusshare.00085/Trojan.JS.Redirector.lg-d0d9660ca531ea482d78d5362cb4a2f4d4a0307f583aad8f69f3144ae1982124 2013-08-21 16:31:48 ....A 20097 Virusshare.00085/Trojan.JS.Redirector.lg-f41365eafd85a1dbc2edaddd3ba3695e0425786b2735395f5b8850c1782a3a58 2013-08-21 23:54:40 ....A 3412 Virusshare.00085/Trojan.JS.Redirector.lp-f7306a2912c29419dda49271dbcf76ba9d120b6bd3725e10c0050afbb59c7404 2013-08-21 18:00:46 ....A 777 Virusshare.00085/Trojan.JS.Redirector.oq-e8e594457148839136bba813233fb8d43d54d845e98d2594f45315c7b736b021 2013-08-21 21:56:32 ....A 26318 Virusshare.00085/Trojan.JS.Redirector.oy-d7116ecb3ee59d7962e118bebbc06b307980e1c3af13975e95ab98555985ae71 2013-08-21 18:01:16 ....A 4792 Virusshare.00085/Trojan.JS.Redirector.pd-e52c1a6250651f0b73a7a447b65f85df69cb167a2fa26f6741729d0a8cb4590b 2013-08-21 16:57:34 ....A 12926 Virusshare.00085/Trojan.JS.Redirector.pd-e83b527ea53737895d0032fd31469d75bbb5ce4493cda22bb902a1ddef8c2ccd 2013-08-21 22:10:16 ....A 13342 Virusshare.00085/Trojan.JS.Redirector.pd-e9806d5d6498594bd1d1320c54fa46660a16c56c6848edac0891649b1d666eab 2013-08-21 16:55:58 ....A 5990 Virusshare.00085/Trojan.JS.Redirector.pr-2aa6add1a3330f9fba4d9694142a755922b1acd84e77b5e57e24fb1ef3d29555 2013-08-21 20:12:18 ....A 20996 Virusshare.00085/Trojan.JS.Redirector.px-204f3a6bd1f483bb26b1058ee7d51555c0bf31e5ab92526384a99c735c0d8ee4 2013-08-21 23:02:02 ....A 80327 Virusshare.00085/Trojan.JS.Redirector.px-33e94b3ef3cdd32c6e575232daef66506a1e7929c598a1bfbc7c24dff4ba647d 2013-08-22 02:04:16 ....A 44053 Virusshare.00085/Trojan.JS.Redirector.px-352215f2e02d9b4f89d298cf200f394c045b188e3bbc5cd8f5f9dca4e1654b18 2013-08-22 02:09:08 ....A 26253 Virusshare.00085/Trojan.JS.Redirector.px-449f289330d610388acc51660d2b84ba1d9f4e685ab332170d475f379624cad9 2013-08-22 02:30:54 ....A 24881 Virusshare.00085/Trojan.JS.Redirector.px-56196940d3e4969e53d351160e15e3a70eb669833ea51e45a0a6e1a2a5641b78 2013-08-21 19:16:44 ....A 12099 Virusshare.00085/Trojan.JS.Redirector.px-5db9ad32fd486de14b1e3f29d346b114d95d62387dc9c6ec91ba31770f6a4b95 2013-08-21 16:11:26 ....A 26833 Virusshare.00085/Trojan.JS.Redirector.px-e12c9f386a3ff677721a88ffa57420034c7261ea45ac717b01880aeae0ca174b 2013-08-21 21:45:50 ....A 26833 Virusshare.00085/Trojan.JS.Redirector.px-fb18c9fe47e46686f09b07fb557d2d1e4f028c774c2dcc8937bced0f6fded3ca 2013-08-21 15:32:30 ....A 26833 Virusshare.00085/Trojan.JS.Redirector.px-fbb292f1f58f495b24a936fd8ad36ec5c45ea1570d9e4f98e1f40803b52e3fe2 2013-08-21 21:04:12 ....A 28144 Virusshare.00085/Trojan.JS.Redirector.px-fbd75601d08a6333511e448c2f03d3f01e8a381405edcf0a8a1c790b96d7492a 2013-08-21 22:42:58 ....A 70026 Virusshare.00085/Trojan.JS.Redirector.py-005acce4e0ad17ba772a3a7cb53b062be91018c79771ab7882d2464f1b214d08 2013-08-22 04:06:12 ....A 73570 Virusshare.00085/Trojan.JS.Redirector.py-2ecdc36da0fa2e47fa61c39d7295afde5fd1cc5cbdafaae8b2f0458ec33f264b 2013-08-22 04:02:14 ....A 6913 Virusshare.00085/Trojan.JS.Redirector.qb-1ad64b659bea91d1db0ba33adb0191bb76364c99194a0dd3ccbfd05cf01778f8 2013-08-21 18:23:46 ....A 52829 Virusshare.00085/Trojan.JS.Redirector.qd-1f82695730654ec0feffaf9e9ed10773555b48d44203b8e43892fab3fa45dba3 2013-08-22 03:12:06 ....A 505683 Virusshare.00085/Trojan.JS.Redirector.qd-2678a89df81a14ff7b0f153fbd00c97e931891b1269b33df782a4d828b30aa98 2013-08-22 02:40:48 ....A 355745 Virusshare.00085/Trojan.JS.Redirector.qd-2855b0e553ee1a8cba96c04b9e452511722d9cde8e8c54749154615834111abb 2013-08-21 23:23:54 ....A 64486 Virusshare.00085/Trojan.JS.Redirector.qd-2976942e867ed915cfb84399d15d1bf0e1de888de8dcbeae855dfa00ec1c1579 2013-08-21 21:06:46 ....A 14948 Virusshare.00085/Trojan.JS.Redirector.qd-37a4c197fdd877e553f2f1d7459ab78daac199024134eeeac0526ed361952327 2013-08-21 16:01:04 ....A 14948 Virusshare.00085/Trojan.JS.Redirector.qd-4acb2b336b25faf8a864350d83bfa15d83460b3764e8379d0f876454e3f0a67b 2013-08-22 01:24:54 ....A 354114 Virusshare.00085/Trojan.JS.Redirector.qd-569624ac8ae2907b5603bac3fe07ca270a9c55bd3979aa6685cf7473952e2426 2013-08-21 16:46:42 ....A 29354 Virusshare.00085/Trojan.JS.Redirector.qd-7e89cb57c9b5604d8a1a595f53e79cca520bc2133d424fd761a0da85540e0f58 2013-08-21 23:54:14 ....A 9385 Virusshare.00085/Trojan.JS.Redirector.qd-9b3a6c0395c2566ae05b69e01b92b4f718209a7e09c0c0426f7d9e4852e08d2a 2013-08-21 22:23:22 ....A 54521 Virusshare.00085/Trojan.JS.Redirector.qd-b38f659858661f7b5368a22cb1aff46fbec2647ebd48f2a30af995df3a8abe99 2013-08-21 21:39:56 ....A 17513 Virusshare.00085/Trojan.JS.Redirector.qd-c5db6cebb62efafd4f35026b8f91a9272b6e91a38c16e475cc58e662419a1e3b 2013-08-21 20:30:06 ....A 3906 Virusshare.00085/Trojan.JS.Redirector.qd-caa26169fecaf3a237eefbcc4cad04e26bed6ed9c969662de9246f0a0665fc18 2013-08-21 21:11:04 ....A 26575 Virusshare.00085/Trojan.JS.Redirector.qd-d345fb0bf35717dfaf91a0e78fa4b3ba7e669bc6b97fe51908bad9b7abebdfe7 2013-08-21 21:13:36 ....A 47148 Virusshare.00085/Trojan.JS.Redirector.qd-edb1d7276854137d5d1ae17871ec87f1ed5885c9a755de29d00780b424a37b93 2013-08-21 15:26:06 ....A 17353 Virusshare.00085/Trojan.JS.Redirector.qd-f0909a171ed27091d5215a285270258cd39543fe11df63023623d1779dfd775f 2013-08-21 19:54:26 ....A 64837 Virusshare.00085/Trojan.JS.Redirector.qd-f13d2221a66a3ff68a15bc954294e1e787badda34800f4cb0280455915bb5d0d 2013-08-21 19:21:32 ....A 28236 Virusshare.00085/Trojan.JS.Redirector.qe-067644f6e2f89f61ec9342a90dd63885534b2fd43a853430d2e8e1ef63e51752 2013-08-21 22:17:00 ....A 4855 Virusshare.00085/Trojan.JS.Redirector.qe-198164d73a1e3c3bf88f42de2da5e47207edb205e866a16fa8f1934fb5284930 2013-08-22 01:23:54 ....A 1843 Virusshare.00085/Trojan.JS.Redirector.qe-25533438948b68d909ce9999678a05ff0e167456b4d5adc937fea141d408bac6 2013-08-22 01:40:58 ....A 3623 Virusshare.00085/Trojan.JS.Redirector.qe-357ae9bb823b10eda50bb6554715789b96f412807a5ee3b8f616b89b0eafb1e6 2013-08-21 23:29:08 ....A 2358 Virusshare.00085/Trojan.JS.Redirector.qe-3dc6d8abe58aa19a58eb5a123f9a14b66b5bb105e0a7bff19b8a404ac2dd6483 2013-08-21 15:25:02 ....A 12595 Virusshare.00085/Trojan.JS.Redirector.qe-3ddadad6a027eeb0b44587b0c65d329a8ea4a04683cc51bc66e54eaf0baafab5 2013-08-21 19:37:50 ....A 12102 Virusshare.00085/Trojan.JS.Redirector.qe-55d5addeef86773831577bd6d20a7b73a5d4293bd262ba207e3823f4dc39b6fc 2013-08-21 19:50:38 ....A 17678 Virusshare.00085/Trojan.JS.Redirector.qe-7c5832ae89bddb9d9bd2686169da1a8204401a779e0989a8d1f2ad558554ad41 2013-08-21 23:39:50 ....A 69995 Virusshare.00085/Trojan.JS.Redirector.qe-9aa9cc5d317d187b5791dc9b8c0b0f219b5c60510f8e5e7939ecea2a17a25123 2013-08-21 19:50:10 ....A 16130 Virusshare.00085/Trojan.JS.Redirector.qe-b350f5c6dfd38bf998af2985be0a76dac49a8cd8ca79d699e3f921e0047582ba 2013-08-21 17:12:08 ....A 63481 Virusshare.00085/Trojan.JS.Redirector.qe-e17a96398eb473301e7f7262dadd19689085086b3b3c2e86082310b8ab5fafd6 2013-08-21 15:21:22 ....A 16080 Virusshare.00085/Trojan.JS.Redirector.qe-f6fc42b9a43f66c4e7f694f0220ee36a7e14ae226039e5184dc79f4b4f072d34 2013-08-21 23:14:12 ....A 22625 Virusshare.00085/Trojan.JS.Redirector.qk-257b64abd83cf59373a881ee132202626d72ce9779e667a9265241e613f15259 2013-08-21 18:04:32 ....A 4569 Virusshare.00085/Trojan.JS.Redirector.qm-e3094e8770b1730ab22c75c8fac8dcf8e6f51dab9e5affbeb237f697a372e5d3 2013-08-22 02:58:28 ....A 10799 Virusshare.00085/Trojan.JS.Redirector.qu-07588f8155edbc9c3b363515715a3c39f6eaf9183f707620a2be28a462fc78c9 2013-08-22 03:39:38 ....A 171549 Virusshare.00085/Trojan.JS.Redirector.qu-27157e52e5e9167169d6f1338b7e5fc8e4c95730b2a8c49b34da2f477990b335 2013-08-21 19:28:06 ....A 10580 Virusshare.00085/Trojan.JS.Redirector.qu-a0d0d59cfa172a9dd6643eba726a3fb3b390bec629f0d171c3194d86d01064e1 2013-08-21 18:50:56 ....A 1587 Virusshare.00085/Trojan.JS.Redirector.ro-1305349e9ee762d2f2e8f2bdf541a74678031735c2e50dcf52a6cc5bb060697c 2013-08-21 16:02:30 ....A 11114 Virusshare.00085/Trojan.JS.Redirector.ro-4f3078cc377d4580691513085d9ed6fb75b3913616cbc13424230c7d3f43a73f 2013-08-22 03:11:46 ....A 14807 Virusshare.00085/Trojan.JS.Redirector.ro-557e1d656ef1a8dd3595e025c6e25c0ad17d4acc6d9293f446da8efda35dd3c2 2013-08-21 16:22:42 ....A 1069 Virusshare.00085/Trojan.JS.Redirector.ro-6612cdce8e14335dda6d956c67bd72216e1282415a4bab2f5c62073e04f840a2 2013-08-21 18:01:04 ....A 11801 Virusshare.00085/Trojan.JS.Redirector.ro-6f9de4d52dd346134a0992f439b93cc2a7a8e95670c95dda6a729fbddb352080 2013-08-21 21:03:24 ....A 1807 Virusshare.00085/Trojan.JS.Redirector.ro-75f2933777ac32aa402e00f4f627479bb681c1164d69b7d2a7d562fb2e337d7e 2013-08-21 16:57:58 ....A 1104 Virusshare.00085/Trojan.JS.Redirector.ro-77d26c3a2a9e5a926d132e4d68cdbeb9df4cb273d7bdfcdfb913c7c38d846514 2013-08-21 17:53:18 ....A 1051 Virusshare.00085/Trojan.JS.Redirector.ro-83ed024465f5e22a245974a622b242f49436e963ca2715f1318328a18ae8f0dc 2013-08-21 20:41:56 ....A 11792 Virusshare.00085/Trojan.JS.Redirector.ro-88f9659ffcb11c67b5c76d6bf4d3cb577f6c5f225c34b4ae9ad093793ac5d45d 2013-08-21 22:35:30 ....A 1917 Virusshare.00085/Trojan.JS.Redirector.ro-ba719d89fa45842244308d5f274e3cf3f69eb38330c5a272e617648fca04fd70 2013-08-21 21:28:18 ....A 1772 Virusshare.00085/Trojan.JS.Redirector.ro-d693b53101e431eba7c51ee1c1c45802aec00900d0e898119c39f07bf9da226a 2013-08-21 16:07:40 ....A 1132 Virusshare.00085/Trojan.JS.Redirector.ro-e0b5600696270bdd24aa691e89ce888b75e27f0fbc8b3e09a6c4d7fa6902a338 2013-08-21 17:29:20 ....A 3358 Virusshare.00085/Trojan.JS.Redirector.ro-eba490f7a57749c2a6eb02f0d97816c532bacd3e216af31fb0c319761da2e26f 2013-08-21 15:36:16 ....A 1076 Virusshare.00085/Trojan.JS.Redirector.ro-eda42be594d907bd1ba34f839e7043343d24571313a264ce07f1f4c515612ac9 2013-08-21 16:44:28 ....A 11765 Virusshare.00085/Trojan.JS.Redirector.ro-f94bddf5702d9cac7f8f5ca9279ff2d46179f9f796a59305e7d062e42b9c07eb 2013-08-21 23:59:26 ....A 29564 Virusshare.00085/Trojan.JS.Redirector.sa-3b988e26ed48d0e73f953456df757ec5ce5a43d504410e28dccce1b5875d606b 2013-08-21 19:16:36 ....A 6833 Virusshare.00085/Trojan.JS.Redirector.sa-d195fbdedab5fa0bdbfcf549097abca1ff3e2e308de188f119733684b7ea0a50 2013-08-21 20:29:16 ....A 144696 Virusshare.00085/Trojan.JS.Redirector.si-fee7dabe7ac457ac429be3c462d184983a73374cfa430677488bb539e519158e 2013-08-21 15:50:28 ....A 80320 Virusshare.00085/Trojan.JS.Redirector.ue-3e59f2473f5aeec2f0503af44f0551f69ebad23567bb00dffacc9dcf8f9a1344 2013-08-21 20:03:46 ....A 84313 Virusshare.00085/Trojan.JS.Redirector.ue-427f8b43015ab9a19a3e208114da0bd893eba8240659b78d80fec30502b240a4 2013-08-21 20:24:06 ....A 24883 Virusshare.00085/Trojan.JS.Redirector.ue-77274faa6711f6e508d2ba72ce4d8051f0ed49125ee76ba2ab480b192bdcf751 2013-08-21 15:48:46 ....A 80735 Virusshare.00085/Trojan.JS.Redirector.ue-7e45b6dc31cc8a5aabd598198fb38cbb421fc0b5d78d8d7d99b6f8f0029bc3a4 2013-08-21 21:08:48 ....A 80886 Virusshare.00085/Trojan.JS.Redirector.ue-8c003d78122a895c193f4dc96de6efeac800f4a8f1af60dd15ce91b7bd278dc3 2013-08-21 20:01:28 ....A 82579 Virusshare.00085/Trojan.JS.Redirector.ue-a533e6301fabca6e9684f9212c12813a8c5a7ab7b2f888931aed10ae07aeb7d8 2013-08-21 21:14:48 ....A 82054 Virusshare.00085/Trojan.JS.Redirector.ue-c186bf54c310469c7fcc45305b846866e934dd4b79f76dc6cb76b225d5558c94 2013-08-21 17:11:08 ....A 81315 Virusshare.00085/Trojan.JS.Redirector.ue-cdaab94e27fed164bfa5f5501a6f11fa377138bf68c309abe3f0aff909b29e44 2013-08-21 22:03:58 ....A 81801 Virusshare.00085/Trojan.JS.Redirector.ue-d48dfc3a99cc6a0af8adf04d274ab1efcc66a7f47d3f557f3b79983aaeb080a9 2013-08-21 18:50:42 ....A 20144 Virusshare.00085/Trojan.JS.Redirector.ux-002842dd957c4cac57945e2fefff15485ff74a1bf578d4d932d2427c588c354e 2013-08-21 20:26:10 ....A 68572 Virusshare.00085/Trojan.JS.Redirector.ux-013c9602e9cc9472788c7cff5bb7d5a624a0c5f824ad94a2dbac092b57d61cf8 2013-08-21 16:15:40 ....A 38470 Virusshare.00085/Trojan.JS.Redirector.ux-059c7a4cea44fab926795df3c296c37d59cf2d30961ad8279ec71926e446a31a 2013-08-21 20:00:12 ....A 34393 Virusshare.00085/Trojan.JS.Redirector.ux-05b913eabdfb3029f7d3a12e424c8d60a07d705d9187a45cb6d44947727fee1a 2013-08-21 23:07:50 ....A 34503 Virusshare.00085/Trojan.JS.Redirector.ux-101712f7fb219a5849119b2bcf5166694b7772bcfb889fab7e805c0713faa93a 2013-08-21 19:38:44 ....A 10726 Virusshare.00085/Trojan.JS.Redirector.ux-298326acd5f038bead1073bed9a62de4337df14ad39989e6cd178598966a324e 2013-08-21 19:49:06 ....A 67698 Virusshare.00085/Trojan.JS.Redirector.ux-481941b04b28f5babe7cf66a1193a27ebfaf8beaee6e4603c044716bb1336d7e 2013-08-21 17:53:48 ....A 46665 Virusshare.00085/Trojan.JS.Redirector.ux-4926d9592c0815fcfa5486abd6dbaf797a46d268b7e6071c212c99d62b12cc9f 2013-08-21 17:05:30 ....A 34339 Virusshare.00085/Trojan.JS.Redirector.ux-51c084f20ffd3cb3d8c314dd0eac74cfdfd32615f25836f4e115a01b175d5fcc 2013-08-21 23:38:48 ....A 63072 Virusshare.00085/Trojan.JS.Redirector.ux-532b351b10ee5875d06ce0aa00d5f8eab68fddf6b6a8014275cd02e95c87ba2f 2013-08-21 23:29:48 ....A 54566 Virusshare.00085/Trojan.JS.Redirector.ux-5b94384d5da0cc2483d673d36d202c5b1b881c79fda3a9cf7bc32d1803789e96 2013-08-22 02:26:52 ....A 30997 Virusshare.00085/Trojan.JS.Redirector.ux-643f07b48f1a2d11e6b02b336eb9fa05ca41487b4a92065c444165b4211ddf9c 2013-08-21 18:08:58 ....A 129350 Virusshare.00085/Trojan.JS.Redirector.ux-6b77ad12dc44dca9630c0bd8b756b9d43eecfd01e8330c47870933c4a355505b 2013-08-21 21:34:12 ....A 55268 Virusshare.00085/Trojan.JS.Redirector.ux-6c1ecdb83369fb01d8bcf10776d351aaf00f57257def4d2a46236d8b818e9599 2013-08-21 16:35:24 ....A 21282 Virusshare.00085/Trojan.JS.Redirector.ux-6d1d1476a471c8c2d501dcf3439a1d3dbc97749764281f478557a5014f2e2845 2013-08-21 22:10:14 ....A 67177 Virusshare.00085/Trojan.JS.Redirector.ux-86b1fcc9bb128d26f7b5bd4fbea6ad02188a2c9fb3294f88b18310823ebcd249 2013-08-21 16:01:00 ....A 41721 Virusshare.00085/Trojan.JS.Redirector.ux-89f8e476cdaead0d599688a2871a056a99100ad8bebf2ca4dd2f7fbe58929e1d 2013-08-21 22:47:30 ....A 6150 Virusshare.00085/Trojan.JS.Redirector.ux-8a37e24148c196a8d0fa0e0f809a0adad71895ff69bcb4acfae94596a599ffc7 2013-08-21 23:29:14 ....A 52258 Virusshare.00085/Trojan.JS.Redirector.ux-8c7f3abef5fdc9bd58f5bda2a8fa227fb8a5002fb076aacfe3447f0154a76e54 2013-08-21 23:29:50 ....A 52446 Virusshare.00085/Trojan.JS.Redirector.ux-8f3ee1d7a156847975fa6ef21b2e802f7525e8d54094a2b072ba317c573ec33d 2013-08-21 22:20:26 ....A 49838 Virusshare.00085/Trojan.JS.Redirector.ux-934dffbfbc35c279855cba593d9f5c2f0e043a7a50c12a273206b39a127db7a8 2013-08-21 21:09:20 ....A 27040 Virusshare.00085/Trojan.JS.Redirector.ux-9bdcf1198ae622220fb9f31476aa224fb2699ba2c66c65e5a2d4ed7d959ea0da 2013-08-21 20:26:24 ....A 56628 Virusshare.00085/Trojan.JS.Redirector.ux-9cfd4fce7f793391569de573d3e99161a5694f66107fbd9f4ae49cd80c98807e 2013-08-22 01:56:16 ....A 86892 Virusshare.00085/Trojan.JS.Redirector.ux-a3134ded4bc3ccda82e2764193a20ff2bea0514b5069c41e9fa3ea818d005f3e 2013-08-21 23:46:54 ....A 124350 Virusshare.00085/Trojan.JS.Redirector.ux-a5786000349bad905f9c85e2aa639fa96001a3d287a63ee3a4f3c494ea66ba92 2013-08-21 19:54:30 ....A 61309 Virusshare.00085/Trojan.JS.Redirector.ux-aaa69b1db1d4c681588c6d435971bb66a266f2e73639dd5d3019ed131f1ca2bc 2013-08-22 05:04:06 ....A 52705 Virusshare.00085/Trojan.JS.Redirector.ux-ac7cb277f144411064a84b1cc6eb9d99c54053eced5d135c3474ace3cbc7ea2b 2013-08-21 22:05:30 ....A 50467 Virusshare.00085/Trojan.JS.Redirector.ux-b4d1702dbd632ca21fa29313579f1d7999d3d29645ece198c6dea1ecf7e94a6d 2013-08-21 18:36:42 ....A 35927 Virusshare.00085/Trojan.JS.Redirector.ux-b86dcff7e23ff7db26fbb93c73ad46dff7d90c7c7eb039d6b32a75f509c77034 2013-08-21 20:59:28 ....A 71749 Virusshare.00085/Trojan.JS.Redirector.ux-c1ca55bcdbb0266b6c26eb2f342fd2bd9b900b2400ad287a093bdc0ead953e78 2013-08-21 21:13:44 ....A 34671 Virusshare.00085/Trojan.JS.Redirector.ux-c300c73872ec5de738f0c5b370e55f9ba0119a85357ef95178adc9b0cf8bcad5 2013-08-21 18:46:44 ....A 39453 Virusshare.00085/Trojan.JS.Redirector.ux-c760c4cf29cb984939e5037523277320d08ba49e2e89b563977619ff7b167113 2013-08-21 23:29:22 ....A 52371 Virusshare.00085/Trojan.JS.Redirector.ux-c91999ab2a8716ae88ead600ed5d1740a23fbc4043ee478dea2f1f228d749345 2013-08-21 16:05:10 ....A 34617 Virusshare.00085/Trojan.JS.Redirector.ux-cf78f3b0c8b3c16abf961a30f920b3b0987bc1d2a9bbfce5768179c589801993 2013-08-21 21:34:50 ....A 62101 Virusshare.00085/Trojan.JS.Redirector.ux-d28e1b94e788bf28ad466c1e52f2b08e6176419aa4a7a6aef82dd92a707712eb 2013-08-21 18:37:26 ....A 43176 Virusshare.00085/Trojan.JS.Redirector.ux-e136de77848b296445e1c56d13f12ce825785328328f9beefb83582365163167 2013-08-21 18:18:02 ....A 54842 Virusshare.00085/Trojan.JS.Redirector.ux-e1602c1e294ec2e30320509d89987a408732daf203804c19a8909b3b0fe5dea9 2013-08-21 23:45:32 ....A 20834 Virusshare.00085/Trojan.JS.Redirector.ux-e8dab845417bd4170b92b58371216bd2e240f1e5aa4dc4e3d53e65c42e855b02 2013-08-21 20:06:18 ....A 52040 Virusshare.00085/Trojan.JS.Redirector.ux-ed5056ae7dea08f74d6faea1a28e9e7a2cd3cabec3fb2c51662e71b1070e806b 2013-08-21 20:45:44 ....A 46473 Virusshare.00085/Trojan.JS.Redirector.ux-ff1e3cd6937824f268ab1ef1a2eb3b303aeb116de215f39afb916d0c8e1178cd 2013-08-21 20:53:54 ....A 1106 Virusshare.00085/Trojan.JS.Redirector.vt-039873ff0e42a47957a9798cc21cec383b1fc4f1348eaabbe805428418368ed1 2013-08-22 01:44:42 ....A 36591 Virusshare.00085/Trojan.JS.Redirector.vz-2548b57d05c43bd3e55269236e0f35716c729bcfb2863f90ac47dbecc1a6a776 2013-08-21 20:41:38 ....A 48698 Virusshare.00085/Trojan.JS.Redirector.vz-3153b13620a8d7ed97485a6599189d4f81af10bd7eb6763743967955e60defa7 2013-08-21 22:16:12 ....A 40124 Virusshare.00085/Trojan.JS.Redirector.vz-46b087088e3da0609c97f2913776a0825619b8ecaa5d9d6c619f0142d22a5720 2013-08-22 02:29:30 ....A 43273 Virusshare.00085/Trojan.JS.Redirector.vz-5523f14d36acc90e42933f8790f939719fe0f166d97a17b66bc3d49dcb3eec11 2013-08-22 02:27:48 ....A 65122 Virusshare.00085/Trojan.JS.Redirector.vz-62c8994a630bf51e1a97934d8fba2e0cd22971d7f6d921d70299e00f87eface6 2013-08-21 15:34:08 ....A 43913 Virusshare.00085/Trojan.JS.Redirector.vz-bd7e4a2805623b660f4411c48620a0900a56dad350420720638d0155e8277a37 2013-08-21 15:22:00 ....A 43898 Virusshare.00085/Trojan.JS.Redirector.vz-e4d8a8f2c3474a1303461924b316bb9f589e20dc5518baac50619d282efe0041 2013-08-21 19:03:06 ....A 47232 Virusshare.00085/Trojan.JS.Redirector.vz-e897d7145edf7e239220ec1a64cbff364c47ac8a1674ba8847011eb621dba305 2013-08-21 20:01:36 ....A 16087 Virusshare.00085/Trojan.JS.Redirector.wa-3c84b7582ce6cd1d77a18a1126c13fda830b83850ad62eb34568a7d4df5e674e 2013-08-21 21:49:52 ....A 12854 Virusshare.00085/Trojan.JS.Redirector.wa-83f7a53a4b6b757213fb4f55ef312591bc0a229d0d1e25be98d3e07accf8eb16 2013-08-21 18:03:20 ....A 22056 Virusshare.00085/Trojan.JS.Redirector.wc-8567b0346ea941885d96b20b2a4c79cf2d04a75d2c993ecbc7580b1cbac97d66 2013-08-21 19:13:52 ....A 22534 Virusshare.00085/Trojan.JS.Redirector.wc-a8064aad95c06be96fb35a4fa9aed8b2374ccfbc82f30c54fb4833f39575df4d 2013-08-21 19:13:56 ....A 5023 Virusshare.00085/Trojan.JS.Redirector.wi-15f740904a49c3861eff017aeb6a53ebcc4d44f3a950b98aa975bd2c6e158ce7 2013-08-21 19:36:38 ....A 5017 Virusshare.00085/Trojan.JS.Redirector.wi-24af78da60a8bf534c94bd8f49cb31f2709eb8d6901c9a587f8daa07db8e528c 2013-08-21 16:46:00 ....A 3963 Virusshare.00085/Trojan.JS.Redirector.wi-468e36133aecf8744a917f5d833f86e48189e14528b4c795f6b20f79cab15c6f 2013-08-21 21:41:58 ....A 5764 Virusshare.00085/Trojan.JS.Redirector.wi-a98873e557f0256cb7fb27294bb0911220ec9f850c317d7a68a174edfe17db1c 2013-08-22 04:06:06 ....A 19204 Virusshare.00085/Trojan.JS.Redirector.wy-51698bb47c2a31e833493bb5fbde5738aec851a548e58e9ddc51a4411e25e19f 2013-08-21 21:05:22 ....A 58706 Virusshare.00085/Trojan.JS.Redirector.wy-8f51e1b25fd36f99901e0303dde00eefd24267fcc1e377a1ee03ea30882a0b87 2013-08-21 17:34:28 ....A 13861 Virusshare.00085/Trojan.JS.Redirector.wy-cc8de9e7dd029ec8898c6fa30794e89a23ce81faaf5faaa1891129d76dd98a0d 2013-08-21 23:56:54 ....A 16276 Virusshare.00085/Trojan.JS.Redirector.xb-02ada3a45d07e467cb4fbdb24ca879cbfa9489a5fc9de011af893850c1f0935a 2013-08-21 17:45:26 ....A 8437 Virusshare.00085/Trojan.JS.Redirector.xb-0363f54cd01c67a34ae10824363a09d17f5af8b4451d0cfcc756307ac546129b 2013-08-21 17:57:02 ....A 15784 Virusshare.00085/Trojan.JS.Redirector.xb-040c849650eeb2ec35a2742d9b3a587a8b4817263a6a0aa1339b797cc5f89773 2013-08-21 15:56:16 ....A 3310 Virusshare.00085/Trojan.JS.Redirector.xb-04bf8b54b02138f5c0e8e9eb55e15e4d4db2603763f56d676d177ac7319a6c65 2013-08-21 22:58:44 ....A 6597 Virusshare.00085/Trojan.JS.Redirector.xb-0cd80e5accdd53ca61fe976acf240a41c20a9b2f8b3e8a5fa05b65cbf0b76919 2013-08-21 21:50:40 ....A 4757 Virusshare.00085/Trojan.JS.Redirector.xb-0eb6ea0365bf012caa260cfe020c393b9179708ccd06761d8b4aeb20d0847f0f 2013-08-21 23:29:06 ....A 18208 Virusshare.00085/Trojan.JS.Redirector.xb-142fa0f5707bd17d6fc02c50287b669966276351b9720b1a525d8c4790b79ee1 2013-08-21 17:32:14 ....A 22385 Virusshare.00085/Trojan.JS.Redirector.xb-146814bab5523c8c510242331fadc7a02068e21c10169181f25b08106faa7cdd 2013-08-21 20:54:38 ....A 10894 Virusshare.00085/Trojan.JS.Redirector.xb-2041626d987153aa4930887d135538f86b8efa99af2754ddd481fbe3e1e01b1d 2013-08-21 22:30:38 ....A 25415 Virusshare.00085/Trojan.JS.Redirector.xb-225867357b43b7f8450a2ba7d6360c452bf4456f7d926909061712a16fcf4268 2013-08-21 23:12:44 ....A 32839 Virusshare.00085/Trojan.JS.Redirector.xb-2a22d118bba97160f60743f9015e6d97deed04274c5eb7c3133ddb3ea434704f 2013-08-21 23:52:06 ....A 8367 Virusshare.00085/Trojan.JS.Redirector.xb-2f334afd8ea51e710c1ba099fba22236e171c9551f8c3562bcf44597457a4cf7 2013-08-21 16:27:42 ....A 3987 Virusshare.00085/Trojan.JS.Redirector.xb-3066f6d2c0266745f99d85892c6dbcd3b5e5af8b3454e9ce06a1c0624db00d3a 2013-08-22 04:10:32 ....A 29296 Virusshare.00085/Trojan.JS.Redirector.xb-33dab1aaebfe21149bb04073f6f7612dc4727addcc4a41e3b07fab062cc04a91 2013-08-21 23:33:32 ....A 38845 Virusshare.00085/Trojan.JS.Redirector.xb-340fc52a304f8d82cc3f5322cc934d929fcd10717b8849290d486287f3954abe 2013-08-21 22:47:28 ....A 24780 Virusshare.00085/Trojan.JS.Redirector.xb-3a81e483491959d70c12187f53c6112bc0631e46004a9bde1e033423e9df393d 2013-08-21 22:31:12 ....A 48111 Virusshare.00085/Trojan.JS.Redirector.xb-47ca620eefd0de48f5ae23a7ef042575b0b2c003e10e8d37b0bddef61264154b 2013-08-21 16:28:06 ....A 7337 Virusshare.00085/Trojan.JS.Redirector.xb-4f6988d5da9f44e6bf96284409b437359e9e23db158f02da750c497dfb61074e 2013-08-21 20:30:48 ....A 22361 Virusshare.00085/Trojan.JS.Redirector.xb-50526b21168f3a0f0bba87e58030c22fb1293b041f8c982dba01d72accb8dc7d 2013-08-21 21:00:28 ....A 223345 Virusshare.00085/Trojan.JS.Redirector.xb-5095be81e7f6808886055cd734dadbf511b22b1722e9c3954dcc0aab636b7b24 2013-08-21 21:41:18 ....A 24305 Virusshare.00085/Trojan.JS.Redirector.xb-5363d67316d1b60272657462531b08fcfb84bc7441e881db716c07204ab3d9e8 2013-08-21 23:13:06 ....A 8852 Virusshare.00085/Trojan.JS.Redirector.xb-5742f95039242777187cd4e6008fce15fcbbc962c9a9ef5298f05febb3c317ea 2013-08-21 17:43:48 ....A 17687 Virusshare.00085/Trojan.JS.Redirector.xb-59828649783c2bba9a786c1e1b07ed739365b0b32a7c721d37051cc5ec13db5d 2013-08-22 04:50:28 ....A 68421 Virusshare.00085/Trojan.JS.Redirector.xb-6043b19c7f22dc3804e115d2398ba3ecc3d684dbc0fb1e4f30158d4526d68c20 2013-08-21 23:48:20 ....A 6990 Virusshare.00085/Trojan.JS.Redirector.xb-649ab06a4f04202d9158236774fb1dcf073b879e5daaccaeb68c769c16ec5ad8 2013-08-21 22:47:18 ....A 24851 Virusshare.00085/Trojan.JS.Redirector.xb-694918a0e2ddc3c3f87fd9cf73a34d1de639d79759a5e1bae914860703cefc75 2013-08-21 19:20:36 ....A 11396 Virusshare.00085/Trojan.JS.Redirector.xb-6989c41080063c050b19cd9bf0bb11b7c8584b04342354d7577d7f749243054e 2013-08-21 22:42:14 ....A 16233 Virusshare.00085/Trojan.JS.Redirector.xb-72f0bc43f6b41ad983142b74501672a1d1f7e2261f94a304040f2c4e8f3258a0 2013-08-22 03:56:14 ....A 78161 Virusshare.00085/Trojan.JS.Redirector.xb-7914273cad63255b24d77772a9813025524941ea70a81d9523c701f9919ab017 2013-08-21 21:00:14 ....A 80308 Virusshare.00085/Trojan.JS.Redirector.xb-79294c7bc83b9b1343934ec756a54cbe5dce3d2df51f8242c306c2a99d2b5bb6 2013-08-21 17:03:30 ....A 32527 Virusshare.00085/Trojan.JS.Redirector.xb-7b1c3872cd531faf3576ff7be3b3adc3537444dbd506edf7e07ec78a2a9067c1 2013-08-21 20:22:42 ....A 80306 Virusshare.00085/Trojan.JS.Redirector.xb-7c1e25631599809d55b1bccde1d1c355f109abffef9dbdda65b88d41bb2d7bf6 2013-08-21 23:34:54 ....A 27289 Virusshare.00085/Trojan.JS.Redirector.xb-7db63d3270692a61809a5f2e254775e2ca00de8f5cca1ffc6768ec777a9f7a0f 2013-08-21 17:31:24 ....A 47211 Virusshare.00085/Trojan.JS.Redirector.xb-7e46c265320e8b517527382487c1c176e9fa1ce51968ff4aaadd9ae33490c91c 2013-08-21 20:13:50 ....A 17878 Virusshare.00085/Trojan.JS.Redirector.xb-8222cdd341f045b885ce928ded455e4f1a3b285213b8481af516559b2ba67702 2013-08-21 18:35:24 ....A 6910 Virusshare.00085/Trojan.JS.Redirector.xb-a2f88d477ebf284c0f846b870f5217a3b7cb51cd03850bafd4bc21cb9223bc09 2013-08-21 23:54:34 ....A 23569 Virusshare.00085/Trojan.JS.Redirector.xb-a307e385a388b3ba6f3ca9a12120b2935b957f141b76f445237803781ef9cd7e 2013-08-21 16:36:00 ....A 13287 Virusshare.00085/Trojan.JS.Redirector.xb-a798a692cca7fd4105869c4345f3f34cd460b6dc54013a892c9ff41ddf23c8e9 2013-08-21 18:36:10 ....A 14292 Virusshare.00085/Trojan.JS.Redirector.xb-a7bed9335333efb73e9d9972a320f5a30faeb25322c64af8006df257089eca3a 2013-08-21 23:18:24 ....A 3583 Virusshare.00085/Trojan.JS.Redirector.xb-a7e6ac0227ad42d6a7aefa8e7940767d4ccd9bd474fde4aef5ac3284507b9e3b 2013-08-21 22:44:04 ....A 33934 Virusshare.00085/Trojan.JS.Redirector.xb-aa9bb55d344dd2fc948e3a98f6325438ec27f1d8f5f20ed398f5ceb0ceee5917 2013-08-22 04:40:46 ....A 28591 Virusshare.00085/Trojan.JS.Redirector.xb-adcdd25aeb92cf812a3b568e22207c239779ac69655f31e4d402f6e3c2254d37 2013-08-21 23:30:00 ....A 47083 Virusshare.00085/Trojan.JS.Redirector.xb-b4ecbebbe33cfc810d1bf005659025ac1df5c7dd36087cf01309039ef294c1de 2013-08-21 16:47:16 ....A 16719 Virusshare.00085/Trojan.JS.Redirector.xb-c624d14e035a9a982df150d5b30925de96aaa042c22046e83115a3fafdb4b115 2013-08-21 16:15:40 ....A 47178 Virusshare.00085/Trojan.JS.Redirector.xb-cb9d432f06a299816f25ab3c4f4ba33c4e167d07db74bafc3806e469105705ba 2013-08-21 20:19:44 ....A 80305 Virusshare.00085/Trojan.JS.Redirector.xb-cbeb50edb84b61073462cdf9afcc4b549e277d89d98022bd80ee8d34c3aa6c65 2013-08-21 21:59:08 ....A 47895 Virusshare.00085/Trojan.JS.Redirector.xb-cbed36e86114da8184ef8625413519194a26a7c5e1e0435d5da8365f2cb2312d 2013-08-21 21:04:20 ....A 8386 Virusshare.00085/Trojan.JS.Redirector.xb-ce9e4d69b20dfce92f59ab0b03c2533a7d6f2f66bc7ae89e0b669d4154b8c82a 2013-08-21 22:32:02 ....A 6597 Virusshare.00085/Trojan.JS.Redirector.xb-d0b7848489225fc60a472be8c66ea0d2b32869f5a2a0c502be6310cc1c1eabbd 2013-08-22 04:50:30 ....A 55238 Virusshare.00085/Trojan.JS.Redirector.xb-d65db36cb51c536402d169a21e282e93c6c3d4f1246d5d9df9258dff95e79057 2013-08-21 18:47:40 ....A 6910 Virusshare.00085/Trojan.JS.Redirector.xb-d683cdcc9bc964c7cdf5c646eb4ab8479786ced70ac5db5d862b6e23e376deba 2013-08-21 17:04:48 ....A 31085 Virusshare.00085/Trojan.JS.Redirector.xb-e0dbd1122a9c71a3eb7be0835dfe48e53f4ea02d160e095cd9460cd39a04dc66 2013-08-21 22:28:12 ....A 11764 Virusshare.00085/Trojan.JS.Redirector.xb-e834ed2968bc99867daa83acec8b51251dfd8a109475997b44b7a16efba91c84 2013-08-21 21:39:32 ....A 6000 Virusshare.00085/Trojan.JS.Redirector.xb-ea6da2c26628ba3e50aab2d844d64c35614516d37c45804c5ae105be771d103c 2013-08-21 15:43:48 ....A 30879 Virusshare.00085/Trojan.JS.Redirector.xb-ef0c41f50bd324ee7e248c3e49072671191b937a686aca117331081bad8b3a4a 2013-08-21 23:45:04 ....A 16199 Virusshare.00085/Trojan.JS.Redirector.xb-f2e884e7a96765111c4d4dd75a97bae669e6ca7dfd1294d5bf908fde217a8f7e 2013-08-21 17:55:02 ....A 39900 Virusshare.00085/Trojan.JS.Redirector.yl-073708d67c57c207a9b9e23c84a9d8475c0fbcc18e5d2bdc6e75b916d296c775 2013-08-21 16:18:20 ....A 6109 Virusshare.00085/Trojan.JS.Redirector.yl-0786f0de96c4a0cbbfe2b84e96df45857d503a8dddc859b4bc7acb4720de46de 2013-08-21 19:53:46 ....A 39015 Virusshare.00085/Trojan.JS.Redirector.yl-0960037f9fcd5e24915b91dab53e716b8223cf78941b9754fb9d7fb959fa3ad8 2013-08-21 15:27:44 ....A 9714 Virusshare.00085/Trojan.JS.Redirector.yl-0e7f5aaa31e5635680a8dfe24edd62e3afc3d080a2aa764ffbfcbddc3fd86748 2013-08-21 15:39:32 ....A 16551 Virusshare.00085/Trojan.JS.Redirector.yl-1488f4219a5662177b62f165ff69e1873f99d4fc505bfee0759f4fe92d43e76a 2013-08-21 17:56:44 ....A 37734 Virusshare.00085/Trojan.JS.Redirector.yl-15595b0ee8de2616fe92607f3dd304c8c37e4de4269745f5437b11a97d43c08c 2013-08-21 18:35:16 ....A 26255 Virusshare.00085/Trojan.JS.Redirector.yl-1e4f06dbe0aa5fd9b5a6e6c87935a863203e163494ed00279d1f3028782b7453 2013-08-21 20:40:00 ....A 47055 Virusshare.00085/Trojan.JS.Redirector.yl-1fbf843b8accc9c0ddbb4d301391c2424ec358cfa63fd24d1c9fc98ccf95c911 2013-08-21 16:35:42 ....A 33977 Virusshare.00085/Trojan.JS.Redirector.yl-2bbc82645ba03fabb283e521ba88c58628716dc494c7c615021c104bedefb796 2013-08-22 00:20:10 ....A 42241 Virusshare.00085/Trojan.JS.Redirector.yl-305d2e82a8ce61e07b8fbfcf633f8ae606c3c476fb2456d43e8d57acd98c51a4 2013-08-21 21:59:10 ....A 81488 Virusshare.00085/Trojan.JS.Redirector.yl-31ac6abfc0163c5f58b8292a6664d07cb334a01a8f665253859a11e2092b70d4 2013-08-21 20:17:40 ....A 3075 Virusshare.00085/Trojan.JS.Redirector.yl-37519ce31b9064d8518f318b6636fd2447c402b76ecb074276903d3fe41d785b 2013-08-21 21:58:12 ....A 32316 Virusshare.00085/Trojan.JS.Redirector.yl-3e6f84b828a544e856e181f296713010df37689d89a7bbd20a4793a13fa470d9 2013-08-21 20:01:38 ....A 38887 Virusshare.00085/Trojan.JS.Redirector.yl-3e89084ba4869515c67572ebdd7aa0ca13717f3d12a4d90a8136774e0cfff260 2013-08-21 22:17:30 ....A 11886 Virusshare.00085/Trojan.JS.Redirector.yl-3fa4dd3475f39c48a39a65d57f279f281438705f168adfd32ed4c1673fa1f113 2013-08-21 22:59:22 ....A 12870 Virusshare.00085/Trojan.JS.Redirector.yl-401086e135c00eb93cd20e6f4d96ef9a7c92f3669b239928fb96c37c66c3d906 2013-08-21 22:05:10 ....A 37090 Virusshare.00085/Trojan.JS.Redirector.yl-42934fa0475cdce11e060fe32b62912bb12d981cd0e391ab754b81a2675b1cc3 2013-08-21 18:18:02 ....A 38635 Virusshare.00085/Trojan.JS.Redirector.yl-42a769ec4c4c7a88abdb692e0dcc0fa71e89069024b8394fc337fb2a289909eb 2013-08-21 23:43:56 ....A 34910 Virusshare.00085/Trojan.JS.Redirector.yl-474708abf72e9a01b17de4319c25465d8dff90f51b4c5e45957f6c6e04a726f1 2013-08-21 21:07:46 ....A 47168 Virusshare.00085/Trojan.JS.Redirector.yl-48a4d3d0513c12327eb3d35a61ef5f45aabea0f7660370240e025dc8d2596078 2013-08-21 21:47:44 ....A 39670 Virusshare.00085/Trojan.JS.Redirector.yl-49015bbfafea9feeea85c8443f4597c72adea9d5047981a7cfd56c646e88ae58 2013-08-21 20:51:32 ....A 38581 Virusshare.00085/Trojan.JS.Redirector.yl-4e50f6b7c002b903c80608ae04558a01797143aff322ea99cd2384abda793cf6 2013-08-21 22:10:48 ....A 16777 Virusshare.00085/Trojan.JS.Redirector.yl-4eda7c71eeeb91be4264ca208dad399752641b906e877e3f080c4e304c4ba706 2013-08-21 18:19:00 ....A 40733 Virusshare.00085/Trojan.JS.Redirector.yl-4f67a65187c51a38410be71460fd296486e85a93375ccaaf49121b9b953d9a8f 2013-08-21 18:52:36 ....A 41837 Virusshare.00085/Trojan.JS.Redirector.yl-5010d0ee75543ec45f56107ad630b494878e371fd867e509ef2b8b794e80f336 2013-08-21 16:05:14 ....A 34403 Virusshare.00085/Trojan.JS.Redirector.yl-5291a8f9614a86422180266f5a3ef37ad28bf8afa3f1831fa7ff01b1ef016977 2013-08-21 22:44:34 ....A 37670 Virusshare.00085/Trojan.JS.Redirector.yl-536edafc70eef57b6e104d236ea4368dd9e1bd070a972e00c3c953a05b63fe55 2013-08-21 19:47:02 ....A 33984 Virusshare.00085/Trojan.JS.Redirector.yl-55b9df1fefe844f21182131b1defe4e34275f18a55410a93478a40f1ed56befc 2013-08-21 22:37:06 ....A 8514 Virusshare.00085/Trojan.JS.Redirector.yl-5976c89540360bddea0d81e67fe907223309642055f6e532c3042f114bc09825 2013-08-21 23:13:02 ....A 32313 Virusshare.00085/Trojan.JS.Redirector.yl-5a66fc6f07661e69bf80e8ba20011e9da6a85df5ef50c4ad19c05a144432d209 2013-08-21 18:19:16 ....A 33621 Virusshare.00085/Trojan.JS.Redirector.yl-5bb203d4c8382be509e6ff261ca32bb334e76b86930e0865167790d256c8db38 2013-08-21 19:53:56 ....A 63421 Virusshare.00085/Trojan.JS.Redirector.yl-5e62a5a0258713259a5fc0892fb5e73a262e5e2a044ead495b5c20b4203e6a4e 2013-08-21 21:38:32 ....A 37929 Virusshare.00085/Trojan.JS.Redirector.yl-5fb00567209a8809906628cff4ad56fe92a523b1c9dd07258b483762f373f7f6 2013-08-21 16:01:18 ....A 39542 Virusshare.00085/Trojan.JS.Redirector.yl-6b27c47c0f7a0d0a1cf484f0dfa9bf37228d5f85adbee6fcfcf1855d18dd4cd9 2013-08-21 22:27:44 ....A 37654 Virusshare.00085/Trojan.JS.Redirector.yl-6f2bffc68e395bcee73a3432c4881d84a97e9a299bbe174d61d59ff6e28ec05b 2013-08-21 22:16:52 ....A 39952 Virusshare.00085/Trojan.JS.Redirector.yl-7226144982f833aa308ab944d301e357b362096b1a703b54002c501b133ee0c8 2013-08-21 20:56:40 ....A 12808 Virusshare.00085/Trojan.JS.Redirector.yl-76370ac66c29fd8d568962bb374348540abc7353c43561092d549dc080a918d1 2013-08-21 20:26:08 ....A 47769 Virusshare.00085/Trojan.JS.Redirector.yl-771d6fefb5876ca1fda05f3d6b9354cb04974882b8c0f81fd8239ab98b2e57bd 2013-08-21 21:27:56 ....A 37684 Virusshare.00085/Trojan.JS.Redirector.yl-78f1f388eef21fb8b0b8e1c719b1424b58e06316375e70fd14f9bf4dec898e73 2013-08-21 19:27:00 ....A 31460 Virusshare.00085/Trojan.JS.Redirector.yl-795f0ce289fbcbde053328be903e2bf447e74f0da8726e3a3ef1d1824482d381 2013-08-21 21:01:10 ....A 47155 Virusshare.00085/Trojan.JS.Redirector.yl-7b9d26cc10bb6b5ac695fefa784faa4f452d524d865f1e6b0799becf7c29c099 2013-08-21 19:38:38 ....A 26843 Virusshare.00085/Trojan.JS.Redirector.yl-7cb310e020f28f9175b0dec6e81ea5ecddfabc37406aed1a4a05e09fa7a329b4 2013-08-21 19:27:52 ....A 44708 Virusshare.00085/Trojan.JS.Redirector.yl-7cd3a6848b5f0978208bbea6f8bec0b9028ffbe9624f30db13050f8d0b57a575 2013-08-21 21:58:36 ....A 35371 Virusshare.00085/Trojan.JS.Redirector.yl-8098bba4a1e0eedb43ec438b73a60f2cbb9af5584bfff229ebfaf6cc246fc00a 2013-08-21 18:34:28 ....A 41340 Virusshare.00085/Trojan.JS.Redirector.yl-830c52ce5d66de793c96ebe35dfe1307ca314599f56d0d6e31e8698ea97c5b94 2013-08-21 23:20:02 ....A 37090 Virusshare.00085/Trojan.JS.Redirector.yl-8d5dd878c403bd7283c46a027775888c4ed02629059088a648f27e6baf23c7bd 2013-08-21 22:46:50 ....A 26264 Virusshare.00085/Trojan.JS.Redirector.yl-90b2ba6902b0e7c903822ba6e0f52a62f7efd5b66cb2487e7d195a6074600d12 2013-08-21 22:06:12 ....A 17197 Virusshare.00085/Trojan.JS.Redirector.yl-911429bc7be937c3d3420440b537fc3c500fb6abcfc746c8ff8b0e572fec76d1 2013-08-21 16:16:56 ....A 39161 Virusshare.00085/Trojan.JS.Redirector.yl-92005304ad5de512822a627da79c45625ff26ad26017c5172c1c5a4b28f1e115 2013-08-21 20:30:34 ....A 3785 Virusshare.00085/Trojan.JS.Redirector.yl-94b300e1efd05ee538a5aff996e9b9f3ae4d47b9096a5b1fbbf878627698749f 2013-08-22 05:09:20 ....A 28083 Virusshare.00085/Trojan.JS.Redirector.yl-99e4361d0d570753c8d863e6708f3f3566f47bb47fb891697cf9c404c5fde561 2013-08-21 18:36:50 ....A 31814 Virusshare.00085/Trojan.JS.Redirector.yl-a10a110926c22416b9b05d65b31f618f1bb862bffa628469e99e998b891eceb3 2013-08-21 22:47:10 ....A 47571 Virusshare.00085/Trojan.JS.Redirector.yl-a752559af74bf96265b53d7b89c874d7ba5aa8eced87b83a86e9caf804f63fbd 2013-08-21 23:47:46 ....A 37070 Virusshare.00085/Trojan.JS.Redirector.yl-aa7c4f65844b88fc714701f3dde10538aad37308ff9fc527df08ae3cd659d7b3 2013-08-21 17:43:40 ....A 82900 Virusshare.00085/Trojan.JS.Redirector.yl-af2d79b8397a3d04c8317228436defa7461267d04d5d1412f28b8e1a8f8055c9 2013-08-21 15:56:12 ....A 3800 Virusshare.00085/Trojan.JS.Redirector.yl-af783472b137973d87ec9233ee81f2d97d0adaea26c3c082c0a43f9722ff2f36 2013-08-21 21:06:12 ....A 34639 Virusshare.00085/Trojan.JS.Redirector.yl-b3d35c1990489ae4fb0d408216754d9f0f32bf7b071ff9af1c6be4f4b6e0b809 2013-08-21 20:40:00 ....A 30696 Virusshare.00085/Trojan.JS.Redirector.yl-b42639cce2c55ef9fc7b84668fe8fce4e908ea5df5568c90e4f25c2e070839d8 2013-08-21 23:59:26 ....A 30696 Virusshare.00085/Trojan.JS.Redirector.yl-b442ad62d8ec450a0ece4b0127190f1d429a8e64b648f12561f5bd1a91f4958d 2013-08-21 21:51:46 ....A 33900 Virusshare.00085/Trojan.JS.Redirector.yl-b83db895a1586cddcb51ac2152963949b5537818dac176f73f7bdb56c2a4983f 2013-08-21 23:38:58 ....A 82913 Virusshare.00085/Trojan.JS.Redirector.yl-bab7f6ec157b605f0edc33ad30a8825342c3ab99d76e782130f778e6263f1eb8 2013-08-21 21:34:14 ....A 34001 Virusshare.00085/Trojan.JS.Redirector.yl-bd6a4a730a9afde34581f0b0731a44d96d0275b479a42d39074bf6ea19ec8f5a 2013-08-21 17:45:44 ....A 3422 Virusshare.00085/Trojan.JS.Redirector.yl-bdc194429ac603e0322fe5871de719b68608197681eda9e74ac3ac26f394a5f0 2013-08-21 23:15:32 ....A 42493 Virusshare.00085/Trojan.JS.Redirector.yl-beddc223b40b351d9d4430e44f28548519399b47bb2e46d80a4501bfb0ea89ee 2013-08-21 19:59:52 ....A 37970 Virusshare.00085/Trojan.JS.Redirector.yl-c6dd3f726153206d67d662dbebfd718ef295cc209b73d8623aa8db3475976c20 2013-08-21 21:58:50 ....A 21625 Virusshare.00085/Trojan.JS.Redirector.yl-c749d9cb4ea74e5c6ba9e3e1a29d7ec1b561efa3ae13547eb48e6ebd60e6007a 2013-08-21 17:05:10 ....A 37769 Virusshare.00085/Trojan.JS.Redirector.yl-c852a95f1b29bbbc9d1fb048c493163a0d9158aca99c982720a54d65f4a921a1 2013-08-21 15:42:50 ....A 6677 Virusshare.00085/Trojan.JS.Redirector.yl-cea9d71000a3082128536df747a4cf962e8b67ed708ad83b4a9aa7655535b6d4 2013-08-21 16:19:12 ....A 37656 Virusshare.00085/Trojan.JS.Redirector.yl-d4585719d063fd77312665a6a3860374dfbb9e434d7dc146be8e31db56869110 2013-08-22 05:06:40 ....A 5974 Virusshare.00085/Trojan.JS.Redirector.yl-d4ce32d33c8266523b449c0281165375e623c415f871700cfe2d4e859052c541 2013-08-21 16:31:16 ....A 4383 Virusshare.00085/Trojan.JS.Redirector.yl-d5378ebc8861e532671155a8d505397b5940b60e4947fe7811f3ef6d11633c23 2013-08-21 17:05:08 ....A 5957 Virusshare.00085/Trojan.JS.Redirector.yl-d74b82a61be0a4f6e84a5d9918ce03a7da79efca489ac7839e30d7745bde845c 2013-08-21 20:03:12 ....A 4046 Virusshare.00085/Trojan.JS.Redirector.yl-d9b0d25cc406a9b0dd49d86783d4f0c25b23bc18a305912c4d963285568f1703 2013-08-21 22:45:18 ....A 33621 Virusshare.00085/Trojan.JS.Redirector.yl-e0d852e2f5c7b2cb08b876a2627912f295c93fe28cd495b54f6a82c7c5eb4cdb 2013-08-21 20:00:08 ....A 5748 Virusshare.00085/Trojan.JS.Redirector.yl-e118a6cc46c13e5d03c6c59e10ea7efe93ca99056d7782aaccb7d7cdc32772a3 2013-08-21 19:34:44 ....A 47219 Virusshare.00085/Trojan.JS.Redirector.yl-ea276c8ec9c53660c454a93e4ac81a9c98c0d8d8b43692d5e7b226d556534eb0 2013-08-21 22:11:16 ....A 33886 Virusshare.00085/Trojan.JS.Redirector.yl-ea9c12157f35992fafe0a7a0d0a8d835c4039c404ab72fe0ca68807e948791a5 2013-08-21 22:52:08 ....A 23827 Virusshare.00085/Trojan.JS.Redirector.yl-eb5ff63deda9d7569602b325d1780375afc8e63e3df9b30c9fdd70c0d3745357 2013-08-21 22:47:50 ....A 55437 Virusshare.00085/Trojan.JS.Redirector.yl-eb90b8ac48ed6be56b607eecaf190dac1038c11da1d1bb60ab798b52a3ba6cff 2013-08-21 22:22:28 ....A 34123 Virusshare.00085/Trojan.JS.Redirector.yl-ec6c1bc357dc9df818618503fb354e99ad3255881adbfc6231ddaa2f09d45cee 2013-08-21 20:31:34 ....A 4096 Virusshare.00085/Trojan.JS.Redirector.yl-f4f283d6524e7824a2fcc7a1acfb525ffefcc5255548997da10f8b442b4c56ca 2013-08-21 22:44:40 ....A 33641 Virusshare.00085/Trojan.JS.Redirector.yl-f5070c45e3ae0f761c20b57ff2df05e82e3d176731ed4a80796a6b2b619f7781 2013-08-21 18:36:50 ....A 37762 Virusshare.00085/Trojan.JS.Redirector.yl-f52ffb981decf9cea4cfff5a41fb6579d0131f38aa2c704d6165975df30d6f9e 2013-08-21 21:50:02 ....A 38850 Virusshare.00085/Trojan.JS.Redirector.yl-f690dab1817c2a0acf0e5086e7a9a11efdc364dbc47f0e8c55bf2d4803fc4613 2013-08-21 16:36:16 ....A 22140 Virusshare.00085/Trojan.JS.Redirector.yl-f75f70d7a95f9f6e02c92fb50ab9284cd0e6a2f0914099d03bc88c0db4859ccb 2013-08-21 19:48:58 ....A 80044 Virusshare.00085/Trojan.JS.Redirector.yl-f8e569fe7a910e5527f273a68dd934c568396ef5d525260afa1ef0a9864c6566 2013-08-21 17:43:26 ....A 37281 Virusshare.00085/Trojan.JS.Redirector.yl-fa3e7bfd2146a7e457884baa15445848cc5b116ed37abfcf07d8c8d6e1b979c9 2013-08-21 22:30:30 ....A 34075 Virusshare.00085/Trojan.JS.Redirector.yl-fbd7c5689666429763d31b2dac9ed9ca63a9a83338a1767592fbc6ebc337311a 2013-08-21 19:03:12 ....A 37915 Virusshare.00085/Trojan.JS.Redirector.yl-fc102179d2237769b1318801ce85b08ca0481636035564795d966667813aa750 2013-08-21 15:32:48 ....A 7669 Virusshare.00085/Trojan.JS.Redirector.yp-150893c4f3e6e8a4a8c1c4296049ade2b3243591eca0cd900d4cf5e79dba8286 2013-08-21 17:00:22 ....A 8463 Virusshare.00085/Trojan.JS.Redirector.yp-2784822eab2228f32542064fe19eeecb9fac0550c6c0cf2a03dc16b876400482 2013-08-21 21:06:02 ....A 63375 Virusshare.00085/Trojan.JS.Redirector.yp-2f455e4946c1eb26c8b2175e5fc3df909aff5007510eacce4e443a6ed686ceed 2013-08-21 18:27:04 ....A 15617 Virusshare.00085/Trojan.JS.Redirector.yp-4780dafb2f049c50cbb286b3fa0ebc81f46feaad2da0c2d3c430721c5e656254 2013-08-21 18:00:50 ....A 27342 Virusshare.00085/Trojan.JS.Redirector.yp-4d68c1d22cebda62df28212e015519b7f03103773cbd45527db0de039399bc4b 2013-08-21 17:57:32 ....A 9653 Virusshare.00085/Trojan.JS.Redirector.yp-5c1ab20c3888482a0184c17dd221d514d867ad72e740b37942c26d88039085d5 2013-08-21 20:09:22 ....A 8437 Virusshare.00085/Trojan.JS.Redirector.yp-60fb78bf84ae8af1a358eab5fa231b48ec2e0aa4ca3f6e2a2361a1f127c25016 2013-08-21 20:06:34 ....A 8338 Virusshare.00085/Trojan.JS.Redirector.yp-6c4de0d96fa827dff8b1fb9db223537dc3a7a01d7cb56a0e7a247c7d60457c92 2013-08-21 23:11:28 ....A 5110 Virusshare.00085/Trojan.JS.Redirector.yp-6d6274c6a9a14e2cbe5a8663a7dbfcf15903ab572072c896cbd1dadcc587888c 2013-08-22 01:38:36 ....A 10515 Virusshare.00085/Trojan.JS.Redirector.yp-712045e8de9156dfdd1c9d38f7aec5a655447ec393ce00c46e674925ccbd2cea 2013-08-21 22:59:26 ....A 12031 Virusshare.00085/Trojan.JS.Redirector.yp-7b5852894443ae641b243b3b722d812c4ceed28ca8a0ed7a7f2602b80af077b0 2013-08-21 23:49:48 ....A 15858 Virusshare.00085/Trojan.JS.Redirector.yp-cbc741fcfce0e218a6ddd76bb712af2e62a54cbcbbd8ced9cdd50b0b01edacb7 2013-08-21 19:49:32 ....A 66329 Virusshare.00085/Trojan.JS.Redirector.yp-d263537ce295b1432d40e6e4c314886a21445101ee02c6a499429a9fb8128daf 2013-08-21 16:10:22 ....A 24942 Virusshare.00085/Trojan.JS.Redirector.yp-dc952944ac8b2201163552a575c3f3aed1dbdc11b718bdea9c5f993a1aaf8e06 2013-08-21 21:34:08 ....A 71397 Virusshare.00085/Trojan.JS.Redirector.yp-f5be0fc0b7bb7d3b56e6d84d0bf90f48ff949e7e33a3d3deaf6848e8833c9a47 2013-08-21 18:39:24 ....A 24689 Virusshare.00085/Trojan.JS.Redirector.yz-2af45b3cad73df798f4b40093e9e0e9ee98f553003dbaea6169ca2f46c035d2d 2013-08-21 21:27:00 ....A 66381 Virusshare.00085/Trojan.JS.Redirector.yz-67df472b9c0ba0ee7544ba992d06bc4009246621c7d8b4eb994d825d3b99381e 2013-08-21 20:40:48 ....A 15260 Virusshare.00085/Trojan.JS.Redirector.yz-7239ec6cb9b3cde99eb331350fd2e34e1a0128aeb68028f32afc305aa5f92daf 2013-08-21 17:19:52 ....A 9876 Virusshare.00085/Trojan.JS.Redirector.yz-a0f3f764f52e7fbc42e5610477a8920090c2d106ce80e0e0ab14d5fa07b295e2 2013-08-21 22:31:34 ....A 6923 Virusshare.00085/Trojan.JS.Redirector.yz-c4be9fac5c4a201f83bfdaf81aff5ba0e688c428f5de29f4db772ed60ff216f9 2013-08-21 17:31:52 ....A 8358 Virusshare.00085/Trojan.JS.Redirector.yz-cab85228944c0ff9df8a4741c77fede32368868f5f192612ecea05a9b1288a27 2013-08-21 17:50:46 ....A 15258 Virusshare.00085/Trojan.JS.Redirector.yz-d4fb4d6f1f086abe1fe5e0b2d42820e22f3454a7142b0b49d475a183dbc04006 2013-08-21 18:45:16 ....A 11632 Virusshare.00085/Trojan.JS.Redirector.zb-1a849fb64bdc8a7155391745be95671793a1fbbd62d7ae5d0766689a5df32734 2013-08-21 22:03:14 ....A 8144 Virusshare.00085/Trojan.JS.Redirector.zb-1a8527b6800bd6896795577557b2ec90c2ba9eecf0060e487571c721dc4e16f9 2013-08-21 21:21:24 ....A 5424 Virusshare.00085/Trojan.JS.Redirector.zb-1ac00ac3b6a293bddb373730e73ed6ae5054e7b90072e1e107e2437d97911ee8 2013-08-21 20:31:06 ....A 17025 Virusshare.00085/Trojan.JS.Redirector.zb-2ca651dd026b762c255976684832c8bd1485c35a176d52dbbab4052f4adb17a3 2013-08-21 18:16:22 ....A 10546 Virusshare.00085/Trojan.JS.Redirector.zb-3b5f8bc990d9d674ea5b51fba856ea56968b60675a6334c1e835ae6d679ea7eb 2013-08-21 21:33:36 ....A 67066 Virusshare.00085/Trojan.JS.Redirector.zb-510456ac87e8169931ee409fa23211441ad40f7dcfb50433b47d56987cd316c1 2013-08-21 18:08:56 ....A 10776 Virusshare.00085/Trojan.JS.Redirector.zb-6fc481d695b78696a162555fb9b169c8b25ff1c918345e9c1bec022486eaf2ec 2013-08-22 04:35:36 ....A 11762 Virusshare.00085/Trojan.JS.Redirector.zb-733fb437e40bb9441854453668f37727cfc682a95b79bbc4a908106976e2385b 2013-08-21 15:28:44 ....A 10314 Virusshare.00085/Trojan.JS.Redirector.zb-839a1b2b153bb62047f51f9e910a57beaf2f1e8ba656c2a6e5722a401114bcd4 2013-08-21 17:21:14 ....A 243066 Virusshare.00085/Trojan.JS.Redirector.zb-872b76dbd8d2cef53531b2b08440b3483a7d2bfa0f5fb3187666914972bca407 2013-08-21 20:27:50 ....A 54825 Virusshare.00085/Trojan.JS.Redirector.zb-88611b8feff2db76c5e051553c226cae431d0bd743da40ec64eee2730e5a0726 2013-08-21 20:31:04 ....A 18073 Virusshare.00085/Trojan.JS.Redirector.zb-8a63dc66ad6b6d7919d8b08f2ecd39be3141fe4e6e74572d6d90f349925f1096 2013-08-21 22:59:34 ....A 23447 Virusshare.00085/Trojan.JS.Redirector.zb-a99bc6775aa7270b50068d92e3f7a6b6246871c09f025e0c925bc05a5bee0776 2013-08-21 22:56:06 ....A 86472 Virusshare.00085/Trojan.JS.Redirector.zb-acb4017edf8b53e15cfea4626ebcd921a26a308cf477d0ddfc0228652d78e115 2013-08-21 17:44:08 ....A 206608 Virusshare.00085/Trojan.JS.Redirector.zb-c1f9ed2fd4106296fea5431dfa278455e40e3d17ff58a4ddbbd3852a37c6827d 2013-08-21 20:30:50 ....A 11473 Virusshare.00085/Trojan.JS.Redirector.zb-c41425ca22ffb98fd2487e0841a46e3bf768ad6de94d5b69c72dbdc21c39a062 2013-08-21 17:41:58 ....A 16541 Virusshare.00085/Trojan.JS.Redirector.zb-c96e063d475d88841552100687e797e41b8de03c04f3eb5da27b63fe37262379 2013-08-21 20:18:18 ....A 19291 Virusshare.00085/Trojan.JS.Redirector.zb-eb286519b80b525b0b0aad743472334c957b0a19e3b3e98475dca7c0020b4497 2013-08-21 18:32:40 ....A 13129 Virusshare.00085/Trojan.JS.Redirector.zb-f360b2bdbcc7ca0b355ebc32c428441ca41890feeae66fbc37b13d94f6d9ef37 2013-08-21 23:44:10 ....A 93478 Virusshare.00085/Trojan.JS.Redirector.zb-f6676960be7f695e542c0c638a8141cad98d434dbfaa7e2e0e3f4e7f85e3e050 2013-08-21 21:51:02 ....A 20204 Virusshare.00085/Trojan.JS.Redirector.zf-070b0625ce4ac5647786749de2b9e6b908666e498e9e97c6b5fe709417a9f106 2013-08-21 16:36:20 ....A 14735 Virusshare.00085/Trojan.JS.Redirector.zf-0ac042c3c4e804e35df16016e784112a30c47e021011bcb6e6592e6e2610a1e1 2013-08-21 21:01:38 ....A 5656 Virusshare.00085/Trojan.JS.Redirector.zf-108eb334a0313752129414542bbd550b0eea5e33d2263e7ae59d44eb213c9d35 2013-08-21 20:54:40 ....A 13487 Virusshare.00085/Trojan.JS.Redirector.zf-1b085118fc9928245aba52044bf556a551249ac317b63d0986f69e3a3b5313d0 2013-08-21 20:15:38 ....A 7125 Virusshare.00085/Trojan.JS.Redirector.zf-1dbbc619a4484f102b9096c5bfb615f2a10b8d71253ba544d67859a24f2b3eae 2013-08-21 22:26:32 ....A 6282 Virusshare.00085/Trojan.JS.Redirector.zf-28c245e3fb8aebc685dab063583391c3dab76808fee3bf0e94e25a83794498bf 2013-08-21 18:18:52 ....A 10912 Virusshare.00085/Trojan.JS.Redirector.zf-2922f5aaaf5d14806c1a9941818f556ddfca5b8b15462da75ee9fb58e3ee1fad 2013-08-21 17:53:00 ....A 26039 Virusshare.00085/Trojan.JS.Redirector.zf-2c9138cac60146acd4e6c3b9fac9563ba8253c567eca0f41bff4343037ca51a9 2013-08-21 19:11:40 ....A 35134 Virusshare.00085/Trojan.JS.Redirector.zf-2ebc30bf0c9d633b3c6142d5cc858ca4ec2e7b58b23660a085a9401de16896e2 2013-08-21 20:30:44 ....A 5125 Virusshare.00085/Trojan.JS.Redirector.zf-37663cad0a49cad28a8d25d035adf3d93266c90f604e4d02c2c81514da10b00c 2013-08-21 21:03:32 ....A 10984 Virusshare.00085/Trojan.JS.Redirector.zf-3a73f0dd84db43681d669bd81b050a6288887493370b65c245898f18c9ea125b 2013-08-21 23:26:16 ....A 24143 Virusshare.00085/Trojan.JS.Redirector.zf-3a8925e024d8fb79b14bd443acc7a47c3f7870902da20d4690ec3291a7611bb2 2013-08-21 23:37:14 ....A 51096 Virusshare.00085/Trojan.JS.Redirector.zf-3ef5bccbe7b3ff27436a889ad01b10591043ec2f7caa2b12260f739d6adf5c5f 2013-08-21 17:31:28 ....A 44637 Virusshare.00085/Trojan.JS.Redirector.zf-4138bb5bfa5a6b3e9b16b42bb38976e749cbd687011f93f6ae6441c61fb142c5 2013-08-21 22:53:22 ....A 51409 Virusshare.00085/Trojan.JS.Redirector.zf-4453d6fc67a896161d2cd9d6838b69333589527e767f5cb0499ba7a443bf6771 2013-08-21 21:46:04 ....A 5283 Virusshare.00085/Trojan.JS.Redirector.zf-47592d8328bee8beb0513f2e39d4a8c75ba32a3d293f35cafc742431306a166e 2013-08-21 18:44:46 ....A 5278 Virusshare.00085/Trojan.JS.Redirector.zf-4a0fc97ee03b061479921a3dd2e6b5101b105aa025a6a2ca3ad025c6f0190f01 2013-08-21 19:20:14 ....A 13001 Virusshare.00085/Trojan.JS.Redirector.zf-4d44e44408be47be05f4ff2d6218c4d495fb16d41c61037b8470a89c06ef34dc 2013-08-21 19:20:50 ....A 11891 Virusshare.00085/Trojan.JS.Redirector.zf-4ea37984c811c1dd9f75529c8b64e42182cd27acdb74a1cdfd6bd0e9983b88c3 2013-08-21 16:46:26 ....A 13160 Virusshare.00085/Trojan.JS.Redirector.zf-580ceb6314ec41983cd1bb8a0015d6aabe7bc1d816a326031eec28177ce69c7f 2013-08-21 22:10:14 ....A 22863 Virusshare.00085/Trojan.JS.Redirector.zf-61030ebf1a8a89b8b4c73074823972a1b89c44524532ed99c792a106955680d7 2013-08-21 23:03:56 ....A 7947 Virusshare.00085/Trojan.JS.Redirector.zf-675ae2e0c4ce99f12b2e712cab9aede00fce7b2fadee6614cc59da69affe4393 2013-08-21 21:24:34 ....A 12484 Virusshare.00085/Trojan.JS.Redirector.zf-69401d7d1d726ea83dd55795a7fa1f85fe04202aa47fb90b6decd325ccc31153 2013-08-21 20:00:30 ....A 146583 Virusshare.00085/Trojan.JS.Redirector.zf-6db499d2b9dde47f1e54d75f2565173f9afcd446e9e832c5c5701372a88b2abb 2013-08-21 16:42:40 ....A 9542 Virusshare.00085/Trojan.JS.Redirector.zf-6ebc941f36d7967af91b7a2c223cf4b5db952b1959cd849f4288db146cfd8937 2013-08-21 23:20:24 ....A 42590 Virusshare.00085/Trojan.JS.Redirector.zf-73907e8690882e16916089fb2c11cc70e9c614f45f8c25fe5d52d71f17c04e84 2013-08-21 18:07:04 ....A 120606 Virusshare.00085/Trojan.JS.Redirector.zf-7593f334e7652293aa3e0cb8709578581fc759ef3fa8370574da6e6cfce14d13 2013-08-21 16:07:48 ....A 16022 Virusshare.00085/Trojan.JS.Redirector.zf-77e899eebf396e2e622fe03a74b30b0e7daa4e5d8aeef8c01e495575b5d07944 2013-08-21 17:04:08 ....A 12287 Virusshare.00085/Trojan.JS.Redirector.zf-7d6a019c36d26bfe71ae22ef660fb8031f8164c6969a287b690e228911ad3afa 2013-08-21 22:54:44 ....A 6943 Virusshare.00085/Trojan.JS.Redirector.zf-8269a2428e92b45feba31439c688846aec4ae62b38588ab6c344cdca3e0ec99f 2013-08-21 21:58:28 ....A 36563 Virusshare.00085/Trojan.JS.Redirector.zf-82a10dd2e6f0a174f00819aa405d74273f02826ee7066792f4a88d95a07eedce 2013-08-21 20:49:12 ....A 4991 Virusshare.00085/Trojan.JS.Redirector.zf-8773bb4284b70506cfcedc2981c246319b1057e8d639b1bfc579b2328bd63234 2013-08-21 17:00:26 ....A 6294 Virusshare.00085/Trojan.JS.Redirector.zf-887bdb320c198768abc2e6de2b9d1e4c25f5b8e97ee66d6e676660d9cabed5f0 2013-08-21 22:04:48 ....A 26778 Virusshare.00085/Trojan.JS.Redirector.zf-89e9ad1b0c8d043fd2c266f7256fac55a1bbc67c26c0e615757e3aec526e37ea 2013-08-21 20:57:26 ....A 7947 Virusshare.00085/Trojan.JS.Redirector.zf-8f4dc5d3e7c7c4f49996434441e04559177e6a515e2b89ee1a27185330bdf70a 2013-08-21 17:03:38 ....A 5867 Virusshare.00085/Trojan.JS.Redirector.zf-9ccd2dd3ef20ec58bbaf19ca1b2f4186d65ef7de2b6252be4f895f5cfc9757df 2013-08-21 19:22:24 ....A 14886 Virusshare.00085/Trojan.JS.Redirector.zf-a006ca9711756ece443ea94b5a1731d5c50214b9f476c9fe90661e27f0549652 2013-08-21 21:04:46 ....A 14505 Virusshare.00085/Trojan.JS.Redirector.zf-a21eaf82cfa4af68e40d54cf044ce565a4bdb33f020d219c5d182b94ec51c471 2013-08-21 20:11:38 ....A 17220 Virusshare.00085/Trojan.JS.Redirector.zf-a903c253af12dd3e588d293bcbff1463c0ae46c8336ecb4de941a9410862dc82 2013-08-21 15:39:12 ....A 16695 Virusshare.00085/Trojan.JS.Redirector.zf-ae886afb26fad596bda0edbb1e6007f358abcd75f56dd08e770d6fdd1c9978c3 2013-08-21 17:24:54 ....A 25473 Virusshare.00085/Trojan.JS.Redirector.zf-b0c950a1a5adcb9bd28261a011fc831831d6bbe61c4ae7be45326f27aa74c10a 2013-08-21 23:43:46 ....A 7209 Virusshare.00085/Trojan.JS.Redirector.zf-b19acbad31b972fdcb4918c6d895688cac9d087f2502cd9580fb5ecf4a76a590 2013-08-21 18:02:10 ....A 12980 Virusshare.00085/Trojan.JS.Redirector.zf-b9386ca650988d299a72aa7a3f32c8ec50555e7cbe7594f0b39e08cd25c7a226 2013-08-21 20:51:56 ....A 13163 Virusshare.00085/Trojan.JS.Redirector.zf-b9742bca1d07794d348ee04af05f46926174099c8312b42445831288cea4b75a 2013-08-21 19:49:22 ....A 5181 Virusshare.00085/Trojan.JS.Redirector.zf-bc63951352df6f345e67d58b775026c336bf8a92c42654bac4ab63c869e77d5e 2013-08-21 16:46:04 ....A 5278 Virusshare.00085/Trojan.JS.Redirector.zf-bd3936d19b9e4c6aab0501628966629cdda9e7ddb031109a041f1d2d9e4e027b 2013-08-21 21:12:36 ....A 27426 Virusshare.00085/Trojan.JS.Redirector.zf-c754a3e7b57501b32e49227c1c777e90ff18e3ef584ff251f63cbecc9da9b26f 2013-08-21 19:30:42 ....A 13734 Virusshare.00085/Trojan.JS.Redirector.zf-c7ae9e0e0ddc960df94fc00131bf21d37f99a474b4199198bdb4f81824cd0260 2013-08-21 16:34:22 ....A 8742 Virusshare.00085/Trojan.JS.Redirector.zf-c880f801ce4e6a1e8bb9dd551f88686972413693c8f61a5630667bb1534130cf 2013-08-21 17:12:06 ....A 13019 Virusshare.00085/Trojan.JS.Redirector.zf-ca95fd7fadd3d0b1bfb5d942a4aea5cabdb35d2cd82a4b610512f67541c9d0d2 2013-08-21 21:19:20 ....A 16796 Virusshare.00085/Trojan.JS.Redirector.zf-d4a6b97fc7eee5712eafcecf5e0fec1f04e6e99e66e7a6fc399698477b2afc5c 2013-08-21 23:18:24 ....A 5778 Virusshare.00085/Trojan.JS.Redirector.zf-d4bf7f015e6f3e4c74c602a59391345a41ebd620bef43bc415daf7e262ec5af9 2013-08-21 19:17:56 ....A 13455 Virusshare.00085/Trojan.JS.Redirector.zf-de4f9b920ff4a6510ad8eadba905d7939048d5ddd97257a4cc2d15daea309e57 2013-08-21 21:41:26 ....A 39577 Virusshare.00085/Trojan.JS.Redirector.zf-dee1dcd5d50a330acfa11178b800ed49fb3bfa565daf100eb182f0d6f547b8e5 2013-08-21 22:41:44 ....A 14667 Virusshare.00085/Trojan.JS.Redirector.zf-e05ccf01f85aac0c8b93fc046cc5caa7d21f9d14204267ce6df3cd089f254f9b 2013-08-21 21:43:18 ....A 12999 Virusshare.00085/Trojan.JS.Redirector.zf-ebe7d4deb843aa9431ac300b083f0c0a7b3b829f17b43edd2e8b3ae1fc4ba00c 2013-08-21 21:07:58 ....A 12885 Virusshare.00085/Trojan.JS.Redirector.zf-ee4160239c9ab5faf49789ff65ee605f1d2043284f51de20177d1be436343c88 2013-08-21 19:17:56 ....A 5104 Virusshare.00085/Trojan.JS.Redirector.zf-ef175a5f4a1ebbd6c99a23464ee76d6b8f52645bec9dd17ff2f2bf325883efae 2013-08-21 20:47:06 ....A 11940 Virusshare.00085/Trojan.JS.Redirector.zf-f09b30317e8b2ab3f9b5a52d89eeab4639925e596572c3f636058e0d78cb163d 2013-08-21 15:37:00 ....A 5101 Virusshare.00085/Trojan.JS.Redirector.zf-f99d8fd47c914c92c14f7067d358729757205fb393fe77a220ca14d7090b5989 2013-08-21 22:17:52 ....A 9866 Virusshare.00085/Trojan.JS.Redirector.zf-f9fd74a6dc33e7a7030a97c3f3c64e76db31099c5cc4779a0270cb28914306cd 2013-08-21 22:32:12 ....A 5242 Virusshare.00085/Trojan.JS.Redirector.zg-0a1c6533b20ac7fca0f9abcbd698654c512adfee885e98381a998c3caa06b3fe 2013-08-21 23:20:46 ....A 43352 Virusshare.00085/Trojan.JS.Redirector.zg-0fbe2faefac9498555f2c8efa656afdda4c89da7b910e7beb536fd56d361d78c 2013-08-21 19:43:18 ....A 110657 Virusshare.00085/Trojan.JS.Redirector.zg-120711a335277c84f1273801fc02bf4559a1d8e89fbc913861fc14ecdfbc114b 2013-08-21 20:41:04 ....A 5240 Virusshare.00085/Trojan.JS.Redirector.zg-22807d2805f128c14c2c192f74c034bba9d90ffdd0e5fb46f3dfbb05fa10551c 2013-08-21 20:23:14 ....A 18573 Virusshare.00085/Trojan.JS.Redirector.zg-2a0854dfccc7204eb5ec2767e02a3939648f9e948b2dcf5c8c9739bc49566c7e 2013-08-21 21:27:04 ....A 7987 Virusshare.00085/Trojan.JS.Redirector.zg-3851d7a78cda17c10f8e2a24eae2778273ce6766b33cb007849e80659e26b900 2013-08-21 19:53:28 ....A 110713 Virusshare.00085/Trojan.JS.Redirector.zg-38a5085d2189d7ab0e167b453350858e006f0372317a3423a206938b6d8b4d5a 2013-08-21 16:52:36 ....A 12830 Virusshare.00085/Trojan.JS.Redirector.zg-394a157e8e37b55755d1453c7e50aad2948d21f76c59505e768e68361985dfcb 2013-08-21 16:30:04 ....A 136582 Virusshare.00085/Trojan.JS.Redirector.zg-4554667ebd67bcab763919114bbc1c5c05711153013bc9d83ef3addbc852ca33 2013-08-21 21:38:30 ....A 5241 Virusshare.00085/Trojan.JS.Redirector.zg-497610c925129068b4bee38cfa05d14b911734fb2c2f1b45ba1e86a539826423 2013-08-21 17:39:42 ....A 10598 Virusshare.00085/Trojan.JS.Redirector.zg-51881abad29dc5f3249ee19252507373324ac3c30cf4db3fb30958fb67bc9f2e 2013-08-21 19:44:50 ....A 110983 Virusshare.00085/Trojan.JS.Redirector.zg-5c66b180c6126ad662a443dc0c38aa5bd8c7f6667dc65293cc1a6214f9e57acf 2013-08-21 19:28:20 ....A 110701 Virusshare.00085/Trojan.JS.Redirector.zg-611b3d1eccf9cc32568281a357b1d5784e0f8ea7cbc46a78422c2038d2364dbe 2013-08-21 17:55:08 ....A 110697 Virusshare.00085/Trojan.JS.Redirector.zg-7848e4b20f080b73a65a4475f2dba5b4849bd3c884a62eb5da44ed00ca72bbaa 2013-08-21 17:18:46 ....A 4955 Virusshare.00085/Trojan.JS.Redirector.zg-7c110444133f4e0115da07e3ab376429e1d324492c9838941e6db12e52ba18d5 2013-08-21 21:44:06 ....A 8168 Virusshare.00085/Trojan.JS.Redirector.zg-7fb50671d87b5884a8058a5b5debd5e567f34f1308abf63fd2a6180fc6be7736 2013-08-21 17:46:16 ....A 35967 Virusshare.00085/Trojan.JS.Redirector.zg-9796926cccfa40a137250120e69af5b08854e2f3114aaabfacee081adc1b5023 2013-08-21 20:51:00 ....A 5241 Virusshare.00085/Trojan.JS.Redirector.zg-9bf26bc5cf4f21d2fde37d805d171946909f88c596cd6d343a1b6960b9337fbb 2013-08-21 18:05:48 ....A 110857 Virusshare.00085/Trojan.JS.Redirector.zg-a82792cfb6fd2f2505e3bff484c639287d5ace62b47d355760fb4b3ed0e5b9a5 2013-08-21 19:45:54 ....A 5242 Virusshare.00085/Trojan.JS.Redirector.zg-ae1924925a0848442f692b2fdb9b7063b45415228f0690fae867c922a2769ee5 2013-08-21 18:59:10 ....A 110854 Virusshare.00085/Trojan.JS.Redirector.zg-bbdb42fb69b912370a3441f0f13d2b24248a76375018d4b46eabcbe23b556d31 2013-08-21 19:03:44 ....A 110986 Virusshare.00085/Trojan.JS.Redirector.zg-bf5ac17342fb87455608555153bc4ab3a038c1d2958122a63ef75159f1ba1af4 2013-08-21 22:16:22 ....A 5241 Virusshare.00085/Trojan.JS.Redirector.zg-c635ecf7f45a2f27ed5319b6c841eee9ad028cfff78337e81950b24912bfc36b 2013-08-21 22:15:34 ....A 5242 Virusshare.00085/Trojan.JS.Redirector.zg-cbc86447c15e845002361be052fa145f6a28f0e35daab502ff1bb76ea83b0739 2013-08-21 21:17:20 ....A 12876 Virusshare.00085/Trojan.JS.Redirector.zg-e86cf542dfcae75b4e7662d1c28607fa0f8cc8574d8962562edc66bf9fb82f11 2013-08-21 21:04:10 ....A 6628 Virusshare.00085/Trojan.JS.Redirector.zg-eaea7cb3a856302ceaaecbc60f7264acd6605b215c35b257e65b27a6d7eecb1a 2013-08-21 19:47:10 ....A 110705 Virusshare.00085/Trojan.JS.Redirector.zg-edfbe27e4bed8305b65b05e44e54472fded0d44820dc53494c7aa2b514294e8f 2013-08-21 22:15:14 ....A 35960 Virusshare.00085/Trojan.JS.Redirector.zg-f996ef6f89f02cf1c692b7bc82095457ba87b2ce3cd6da01b4904560ab05ece3 2013-08-21 18:04:32 ....A 32628 Virusshare.00085/Trojan.JS.Redirector.zh-0784dc3d904357a237156097aa60e771c11880ecf9accda00e2dc37ea367826c 2013-08-21 19:11:00 ....A 32753 Virusshare.00085/Trojan.JS.Redirector.zh-278f1b5828766984456a2c2c3c151bcf8bc1ffcb43b076cc2422339200eeeaa2 2013-08-21 21:11:06 ....A 8290 Virusshare.00085/Trojan.JS.Redirector.zh-8c9c35b8c0183adb12400250b7293b78b669f433b8716dd6c4b6b962258525db 2013-08-21 17:47:42 ....A 57000 Virusshare.00085/Trojan.JS.Redirector.zj-021494b808b66a7cf7aa1c11a9a6fe3e4f565c7c7c25707f4ef7e91bb07ba7aa 2013-08-21 20:50:44 ....A 24063 Virusshare.00085/Trojan.JS.Redirector.zj-025ff4349ac666313d0a323d17df88ca096b4e6d8d0c07ea85c84ad4154076b7 2013-08-21 22:13:00 ....A 4260 Virusshare.00085/Trojan.JS.Redirector.zj-03aa30fe3f0527b6a1d94adc95b347658bd99b3c355bb31997e95591f726290b 2013-08-21 21:50:20 ....A 23409 Virusshare.00085/Trojan.JS.Redirector.zj-03fff1c18c7ca412e14200a92685bf3512d9e4cd59adc0efa069b7bf11f52d6f 2013-08-21 21:29:06 ....A 7051 Virusshare.00085/Trojan.JS.Redirector.zj-0546ad307bf40374f80129dcc56a3818b2e11e9d352a6488a6205f16e44df6d4 2013-08-21 22:56:06 ....A 11876 Virusshare.00085/Trojan.JS.Redirector.zj-054986599316a97ae63e2baaa4d76d6b6e34343ae88df7c200adf93ed12ffd37 2013-08-21 16:13:10 ....A 42249 Virusshare.00085/Trojan.JS.Redirector.zj-0654b00ebe6e765f5cc056c5ae00b0d780ab108419de27f5b4e6a4623a897acb 2013-08-21 22:45:36 ....A 44826 Virusshare.00085/Trojan.JS.Redirector.zj-0849ea89b31fc6ab0bf9147646cf3c0f8cb3e047ea67ce11d9ae8a06835ebf19 2013-08-21 22:23:18 ....A 4261 Virusshare.00085/Trojan.JS.Redirector.zj-0b0ceacef297f2958d2b9861dbc16fb543d723cdb7784cb1fbd736bd1a560608 2013-08-21 23:21:24 ....A 25860 Virusshare.00085/Trojan.JS.Redirector.zj-0e28638a677af118d110d78cafe5fd45b16cef236ee68969bfeee0972d1832ed 2013-08-21 15:43:28 ....A 16875 Virusshare.00085/Trojan.JS.Redirector.zj-0e9ac9463b8fe785b8dc45e632d45380dd9de802b354a018ea87025a9f9fbe38 2013-08-21 21:33:30 ....A 44099 Virusshare.00085/Trojan.JS.Redirector.zj-0f18423c675916294be224e007b27152afe72c0763773701df547696cb9c026d 2013-08-21 18:23:20 ....A 32201 Virusshare.00085/Trojan.JS.Redirector.zj-10ecc81d60d69b760536f8ae625ce8b21391175ab0fbeef7ecfac31b94d3042b 2013-08-21 19:20:20 ....A 82635 Virusshare.00085/Trojan.JS.Redirector.zj-1334ea13a888407130097adfb7abd83ff5903bc1dd4f38d524b472a2be7e7135 2013-08-21 18:06:26 ....A 14998 Virusshare.00085/Trojan.JS.Redirector.zj-1586acbe18e76e2540574c2812fa1fa0102a2499c31e3a0e7bbd76b993b65811 2013-08-21 20:55:24 ....A 8325 Virusshare.00085/Trojan.JS.Redirector.zj-173b2fd87237045f7b24ff2b09f55fcf8919cd7f3f10e7bb73ad1f39c1b9381e 2013-08-21 23:12:18 ....A 13206 Virusshare.00085/Trojan.JS.Redirector.zj-1b3a5f75d6470995da11d2a735937cea83bc260b62e548d8579ef6fc49147f48 2013-08-21 22:16:50 ....A 63644 Virusshare.00085/Trojan.JS.Redirector.zj-1bdd556471f93b6fa0505278fe7331f2f52b42a35275436a384728f21f170ea7 2013-08-21 16:05:00 ....A 7322 Virusshare.00085/Trojan.JS.Redirector.zj-1d80825513b36fea5b51b1fcdb3bc13883d2a5346d8dd7a4000af0d2b0007f63 2013-08-21 23:45:10 ....A 15334 Virusshare.00085/Trojan.JS.Redirector.zj-1e4ee2182a924707e9966ecadc2dff1a40b002e6d4a8b512224a419152ca76c3 2013-08-21 15:42:26 ....A 6328 Virusshare.00085/Trojan.JS.Redirector.zj-2092bcc4bc5cd588315cc79b879a4375271e052a3816d891b1287feb5ee000b8 2013-08-21 15:29:18 ....A 19406 Virusshare.00085/Trojan.JS.Redirector.zj-2105ec82b00c3492dc849783305db205d17a682c4f94dff1fb94f7c8e586b348 2013-08-21 20:47:00 ....A 14243 Virusshare.00085/Trojan.JS.Redirector.zj-21fe615261657e42b7f7cb48555d2928980bc1ced1515f17b3bc9f5cd49061c8 2013-08-21 22:29:32 ....A 238712 Virusshare.00085/Trojan.JS.Redirector.zj-2275fd792b3c2e7e283070af36df4eb974d30add1f2c11c7bcbb021f868903e2 2013-08-21 22:37:04 ....A 17857 Virusshare.00085/Trojan.JS.Redirector.zj-22ea3c99e8f9071c744d67c8f13205fdf1e4de10555cf65844e873e035ee6f07 2013-08-21 17:35:18 ....A 63444 Virusshare.00085/Trojan.JS.Redirector.zj-244ccad6e88233548b6c6117a2c6b336eff058de1b62942e73bff66ef1047c21 2013-08-21 23:36:06 ....A 17925 Virusshare.00085/Trojan.JS.Redirector.zj-25377c77eda389fbccd29b6508208d346552ea5193ceea4c0180a5bfb4b5a1ef 2013-08-21 23:32:58 ....A 8059 Virusshare.00085/Trojan.JS.Redirector.zj-2d404a5af71ffc319e566a13bb1a4cd8218964d0b713fffc2cbb8138ae95388a 2013-08-21 18:50:22 ....A 32532 Virusshare.00085/Trojan.JS.Redirector.zj-2e60d9fab1f9fe00e1b287c6894e7f866a8528522c70397861d78532886ebe1a 2013-08-21 23:27:56 ....A 4262 Virusshare.00085/Trojan.JS.Redirector.zj-3113c91931f5fc39d6fd37bb88355d7dd03fab9d25a2aeaaa78ba2c6dce708ad 2013-08-21 20:53:58 ....A 61863 Virusshare.00085/Trojan.JS.Redirector.zj-337c4102941f90048f46f20fb5d361eaf2ee8d9c88b01c91b4d192d23994d08a 2013-08-21 19:09:06 ....A 37084 Virusshare.00085/Trojan.JS.Redirector.zj-37fed2eeb89458d7ceec0d70a242edd57aec47e3f6cccd54a4f3514353277868 2013-08-21 20:30:04 ....A 8278 Virusshare.00085/Trojan.JS.Redirector.zj-3b4ec12462ba8f2778cd425a8a24b85c91e7c2d8c854156572d7875074274822 2013-08-21 22:12:12 ....A 4258 Virusshare.00085/Trojan.JS.Redirector.zj-3bfe1ccfad0d9590297d81d59d8cc280da011a8926cbd8de6f0bad8b3b35441f 2013-08-21 17:05:08 ....A 4261 Virusshare.00085/Trojan.JS.Redirector.zj-3d3daec7006e8f9f2de617af1ef1c1cb2244e875c3449a2e3914bd316ef1f197 2013-08-21 19:36:04 ....A 4261 Virusshare.00085/Trojan.JS.Redirector.zj-40c47ed0eb7280bbd7d3b7c6536d6c92023e466f42483a6b00e330b5fb728a27 2013-08-21 16:00:46 ....A 82941 Virusshare.00085/Trojan.JS.Redirector.zj-418aa39487830b306dd78f3231454bdf936398e4e83ef215a4378e5b43696ff9 2013-08-21 20:06:38 ....A 1076786 Virusshare.00085/Trojan.JS.Redirector.zj-4208a17753f6f37e51160932e7af3ac9f969a2afbc1813efc2b5b398bbb84f41 2013-08-21 23:54:40 ....A 12181 Virusshare.00085/Trojan.JS.Redirector.zj-42c4ad6d96b8d75cce30dceee69945c26b4a2821f3cf7f522804ea414a904f8d 2013-08-21 22:12:52 ....A 8844 Virusshare.00085/Trojan.JS.Redirector.zj-43677bd7903a47f67da172dd7b85ef473cb46b87191e5c5e6c82533ee1e49d5f 2013-08-21 18:31:28 ....A 7021 Virusshare.00085/Trojan.JS.Redirector.zj-493b55c563673ac9db85f202c8d6e50cb9ed33c3ad0e61e57b055e96a3612b00 2013-08-21 23:36:54 ....A 15531 Virusshare.00085/Trojan.JS.Redirector.zj-4a2cc6f7701b2e1c393c564d50b8dafcc4e6fd3d124eff15d5acfd5e063844df 2013-08-21 22:11:36 ....A 4260 Virusshare.00085/Trojan.JS.Redirector.zj-4ba44651ffd5eee094118e4780caf64ff8ae773369ff768b948a779d3b7c398b 2013-08-21 16:10:10 ....A 45457 Virusshare.00085/Trojan.JS.Redirector.zj-4cb0854a6e65f4f46d939b37df43bec44932639e38b1c5fa04433136a3bf2c2c 2013-08-21 20:14:12 ....A 18156 Virusshare.00085/Trojan.JS.Redirector.zj-51d5ba05852bc13d561578933dfcc8ce495bec97e30a6dc16dc6eb1774cb88dc 2013-08-21 19:43:34 ....A 12677 Virusshare.00085/Trojan.JS.Redirector.zj-5605dce7b03448ece1f715c69f15534157fcf03738fb63b3f276d907a21feaef 2013-08-21 18:54:54 ....A 4259 Virusshare.00085/Trojan.JS.Redirector.zj-560e8ec81ac087c5ac238c659b6c9157f908716fa7b9ae0279d1e838a931228c 2013-08-21 19:13:14 ....A 50035 Virusshare.00085/Trojan.JS.Redirector.zj-5815970a0731a00a113e25023a8eaa84a3c65dece0e6ac23afdce4a7d711ac82 2013-08-21 19:43:06 ....A 15008 Virusshare.00085/Trojan.JS.Redirector.zj-58ab3c70ac4e81f6b227714f0a9b7b4da50f68c8a79d1f8d658ff05f272aab09 2013-08-21 17:04:44 ....A 82430 Virusshare.00085/Trojan.JS.Redirector.zj-5a06d131d1f000b35338a6ba2416780318391a569188b5518a83f131fc4a37cc 2013-08-21 21:47:34 ....A 24774 Virusshare.00085/Trojan.JS.Redirector.zj-5ec8b4fdc3783c3aae0d456bb45975caf5900b21e3545d7eac3ec9c9897a0b08 2013-08-21 17:51:58 ....A 61821 Virusshare.00085/Trojan.JS.Redirector.zj-61eaef990be9122caf9490bd42db8e659b8b74fdfe3b8ad138a869851d3c8177 2013-08-21 22:49:42 ....A 7382 Virusshare.00085/Trojan.JS.Redirector.zj-626e4d673dd92445d53dc2d0090732a98070a19424a81589b571727a2a7e6f32 2013-08-21 15:43:38 ....A 61285 Virusshare.00085/Trojan.JS.Redirector.zj-64cc64d46fd9c67d8ae9bbba35efae27949c1130e0f403dc5522cf8f9fc951f6 2013-08-21 19:17:00 ....A 25358 Virusshare.00085/Trojan.JS.Redirector.zj-6508b04002381ec056de16126c15c002baf869e579ac8a6aa7d97577c002644b 2013-08-21 16:34:08 ....A 4260 Virusshare.00085/Trojan.JS.Redirector.zj-6aafa73b05212f8c1cae4ef58c7117ae0dc4400c720d975eaa245ad3cdbcd2df 2013-08-21 18:36:22 ....A 14317 Virusshare.00085/Trojan.JS.Redirector.zj-6c3dee93fabea5973012eb433dcc1e6b91d4d44111d105dc4c7f6297dfffdb25 2013-08-21 16:44:30 ....A 27104 Virusshare.00085/Trojan.JS.Redirector.zj-6f80225e2fd3c130457dcb6ab2807b7c742a492fd5b7401d80416522e1af0201 2013-08-21 18:38:42 ....A 63851 Virusshare.00085/Trojan.JS.Redirector.zj-6f98b8ed2a3dac1125b0b50857af61f3af45ae26d551c2ba91002f073f79bc70 2013-08-21 16:12:20 ....A 9156 Virusshare.00085/Trojan.JS.Redirector.zj-7127536391f4fef59b2ebc8fda2402037021d87fac2dbfd3ec7936b5bbb9e5cc 2013-08-21 15:20:54 ....A 28428 Virusshare.00085/Trojan.JS.Redirector.zj-7521ef918f58aba6c4236108977a6dbc932bcf0628c780560a91b7c862caa393 2013-08-21 18:00:48 ....A 4260 Virusshare.00085/Trojan.JS.Redirector.zj-774627a1345e488aaccb665da31c0ee6c8bbad5e0aaca47ab868444ab722e841 2013-08-21 19:57:48 ....A 16998 Virusshare.00085/Trojan.JS.Redirector.zj-7883b312d2c9385b5a300894d824298aaa00de8f5e590b5516702bfae0e35009 2013-08-21 22:27:48 ....A 12839 Virusshare.00085/Trojan.JS.Redirector.zj-78be033d2fa15567f6e3223e238365ab4e2b3b8359ff7347949ffcfd174a2ff0 2013-08-21 20:54:18 ....A 24453 Virusshare.00085/Trojan.JS.Redirector.zj-7e3995f815951ef74e27734800867a53e5aebab3b1d3e529898370be3257237f 2013-08-21 22:26:26 ....A 42380 Virusshare.00085/Trojan.JS.Redirector.zj-7ec50fe0532b79b532cc02f09bfe5741937231f1a8cc877c575aa65436bdfff0 2013-08-21 16:30:48 ....A 8844 Virusshare.00085/Trojan.JS.Redirector.zj-7ed4ea3438ed0cfeb5d6991e178c5d0ed35380c2be7f5a93c6e47791c7891f53 2013-08-21 22:37:46 ....A 30789 Virusshare.00085/Trojan.JS.Redirector.zj-80b0c637e4f3b0674dbc701a20304ddf70e3c9c363003e13e74a796d53855221 2013-08-21 18:30:00 ....A 30031 Virusshare.00085/Trojan.JS.Redirector.zj-821ec1a705591ee755605177f64f882eabbdb20e19c41603a814185186716086 2013-08-21 16:52:32 ....A 21676 Virusshare.00085/Trojan.JS.Redirector.zj-825a6d97f7c70eb2f120c60bc63ef2443015758aa857a4e5827184e5c80d8693 2013-08-21 15:55:16 ....A 4261 Virusshare.00085/Trojan.JS.Redirector.zj-851853ab808359ab37f2593c2b670b822576ca1670b7249514f7c23d7bc5a6bb 2013-08-21 20:46:04 ....A 40145 Virusshare.00085/Trojan.JS.Redirector.zj-88e35fef83ea318e6d6e0a3fc4c17a217c75a7420b2adc6c1f4c59591316c3b1 2013-08-21 15:28:44 ....A 6098 Virusshare.00085/Trojan.JS.Redirector.zj-89d273f1f715979978b397ca6c2ca717e977c04fbd7a298e792cce93f7d339ae 2013-08-21 18:56:36 ....A 6554 Virusshare.00085/Trojan.JS.Redirector.zj-8b86c84aaf6ffd929c9c378b55adab6488a14ae1904fc3c04081fc048c68fbb6 2013-08-21 17:34:32 ....A 9395 Virusshare.00085/Trojan.JS.Redirector.zj-8d17b1b12410434da16077bb8735e41dc6a9ebc2cda89440420a013094b51e0e 2013-08-21 21:49:02 ....A 6611 Virusshare.00085/Trojan.JS.Redirector.zj-914538af0e56436f795a9ba3d00a04be49d9fa78185daea87e81efaf3d42cae1 2013-08-21 23:56:20 ....A 7320 Virusshare.00085/Trojan.JS.Redirector.zj-9207c819e8ac9eba4eedaf57980693e04c93b3d7984320884aa947c547d8d705 2013-08-21 17:59:34 ....A 12624 Virusshare.00085/Trojan.JS.Redirector.zj-96b9bfd6d6afc1020cd58ed9d88bb851b5d90e4b4c241e106c7a1a65e8c90710 2013-08-21 21:31:24 ....A 16505 Virusshare.00085/Trojan.JS.Redirector.zj-9eaf0aedaea3a99a5d267a99d285311e880db8ca142ebbe9a8da91b28d7c40d9 2013-08-21 22:57:46 ....A 23499 Virusshare.00085/Trojan.JS.Redirector.zj-9fc974d70eab2d42774b17f8d425083835b0a5982097001a67e5a2e900716a54 2013-08-21 23:14:24 ....A 10695 Virusshare.00085/Trojan.JS.Redirector.zj-a13fb012db2ba6ed8eaec73a38edca21721df88ea9dba971e514fc7a32cee35d 2013-08-21 19:27:24 ....A 34569 Virusshare.00085/Trojan.JS.Redirector.zj-a1585ea0cc16c9aa75182fd9c0d2507b3a6eff8cce677e1b97b48c26698cc248 2013-08-21 15:22:04 ....A 4261 Virusshare.00085/Trojan.JS.Redirector.zj-a6ef2ef753e05d6031522395ba04d62bc98056de751cea2afd31fc262f16685e 2013-08-21 17:45:54 ....A 6634 Virusshare.00085/Trojan.JS.Redirector.zj-a83f1a663ae3616a020ed357b82f096e3e3a180a7f8ce7c2a0c90817e4bb9bdf 2013-08-21 17:04:24 ....A 13902 Virusshare.00085/Trojan.JS.Redirector.zj-a93d4d47c921e742e4f10546c42c7573106efa7f3162735b7fed0877b65b2ea5 2013-08-21 22:20:58 ....A 17473 Virusshare.00085/Trojan.JS.Redirector.zj-abeb1f3e317da54365ce1bbede95c747ae83d2bb8ac914075e7e6e7e7ced950d 2013-08-21 22:18:24 ....A 8848 Virusshare.00085/Trojan.JS.Redirector.zj-abeefe0fbb26aecfd9fb85f26c42ba02c22f8620135b40490f6c1c41dc324db6 2013-08-21 23:37:50 ....A 9312 Virusshare.00085/Trojan.JS.Redirector.zj-ad03a2ff6151a7140abd2659928f9c28bddcb808426623726228a40a00f8b925 2013-08-21 19:21:16 ....A 63452 Virusshare.00085/Trojan.JS.Redirector.zj-ae0aa5e5b25a033c61a3eb494597ec787e605506f1107ea00e092a1cd5e2e8c6 2013-08-21 18:16:50 ....A 26160 Virusshare.00085/Trojan.JS.Redirector.zj-af6bfa1f7eefc30cdd190b70f0403ca659dfe70913cd761afd3c9a088aab233e 2013-08-21 19:06:30 ....A 15043 Virusshare.00085/Trojan.JS.Redirector.zj-be67d70bf0685e48ba9751f5be711ddbe11746927354c2d7fc50eb6a17b8e06b 2013-08-21 23:22:20 ....A 50361 Virusshare.00085/Trojan.JS.Redirector.zj-c2cd1381450da4e908c2c409533d67dce14fd2ee7be15e46c61354384db5e358 2013-08-21 16:07:20 ....A 40191 Virusshare.00085/Trojan.JS.Redirector.zj-c39acde372626615961f1d5baeb282956541c0b21db0a46913dd1d08ecd14609 2013-08-21 22:52:42 ....A 13740 Virusshare.00085/Trojan.JS.Redirector.zj-c51d2c29daf8874f35f67edb30d9d5f66465549b0028e4229323db73b2f0ec1b 2013-08-21 15:32:36 ....A 45408 Virusshare.00085/Trojan.JS.Redirector.zj-c75119d99084d86a76ac840aa4549608db8e4fe0d0b10b91be7db9e0e02e3f2e 2013-08-21 19:34:50 ....A 35222 Virusshare.00085/Trojan.JS.Redirector.zj-c85337dd0adc76ffb86e6a9ce130ff93a8ce953a5ea1c3c489a1b457607dee7d 2013-08-21 23:01:02 ....A 63444 Virusshare.00085/Trojan.JS.Redirector.zj-c9b1404bf2d7b36545d22c6a34eefb9b125ca00d56b2c7b0233f215f110f4d08 2013-08-21 20:39:20 ....A 61999 Virusshare.00085/Trojan.JS.Redirector.zj-caa05198b38a3efaaeee26cfa4ac60ac97777807c3769694e20540874954711f 2013-08-21 23:57:20 ....A 8030 Virusshare.00085/Trojan.JS.Redirector.zj-cb0c1f8d07b4cba76e82c43f63e51e35e09655a312bc8e7d4f2e32351ebd2554 2013-08-21 17:15:16 ....A 160036 Virusshare.00085/Trojan.JS.Redirector.zj-cc8ca0ba13d392a9d48a1b895c5fd978802774311b8192c48f5c0a6d11140ab5 2013-08-21 19:52:00 ....A 64258 Virusshare.00085/Trojan.JS.Redirector.zj-cc90dc87afc4dcc98ebf59838d3ce53c065d54b4894de71815879e1c9a0c5671 2013-08-21 21:05:02 ....A 6842 Virusshare.00085/Trojan.JS.Redirector.zj-d1e3fcfa1af13df39d1f6276fc203c4d18b6823e8037ca95ae31e273780d9cbf 2013-08-21 21:13:36 ....A 27086 Virusshare.00085/Trojan.JS.Redirector.zj-d1fc79e1fe80ffb9a084213b489eb7f6fa4135f07844e3502c72e005759abac1 2013-08-21 22:44:00 ....A 42230 Virusshare.00085/Trojan.JS.Redirector.zj-d3f164f4a8d177fa885d5cbb0b03f53b9fb8311f96a06f106294d6cd04a9054d 2013-08-21 22:15:16 ....A 62521 Virusshare.00085/Trojan.JS.Redirector.zj-d5272ef685be7545749b9fe96e0a47f670d724b2df7f4e5b9927c0149a761dcf 2013-08-21 22:18:06 ....A 16080 Virusshare.00085/Trojan.JS.Redirector.zj-db9cdd920c6d67b01aade4582c1dda05a399c523037006658a10c0225bb579ff 2013-08-21 18:29:36 ....A 24101 Virusshare.00085/Trojan.JS.Redirector.zj-dc0fa3d2767f89a962d402fde7eccde8427be05642a74b55c747e503c7312121 2013-08-21 21:44:58 ....A 7286 Virusshare.00085/Trojan.JS.Redirector.zj-dd0cdf05b7a70e72f68990f52c88b82b106e03cc7629f9dd04c0e0c31c04578b 2013-08-21 15:40:10 ....A 9359 Virusshare.00085/Trojan.JS.Redirector.zj-dd7265ed4d32910c0c61f11bd25b3b96efcd0247983edabcd5a882d869067bf8 2013-08-21 19:18:24 ....A 11777 Virusshare.00085/Trojan.JS.Redirector.zj-e1aa832132bcc45669c071b57bd81c38efcfd08408345ad4931178e67f131461 2013-08-21 23:47:44 ....A 8203 Virusshare.00085/Trojan.JS.Redirector.zj-e3450b07dd20f464ce092b0fb267c9a4da7a647256f01f898ccc8d5646cb08a4 2013-08-21 22:14:16 ....A 8843 Virusshare.00085/Trojan.JS.Redirector.zj-e6b770d0c3200a72fac93ca53af2affc0df149a1bb9a41cf58034baa38494fac 2013-08-21 21:06:14 ....A 25914 Virusshare.00085/Trojan.JS.Redirector.zj-e8f7d8ded0d8e2a609235cfeba5a4693fd7e3bb221c1492daa6fff105b76beb5 2013-08-21 16:35:52 ....A 404396 Virusshare.00085/Trojan.JS.Redirector.zj-e9df5ba12bea56315417322bef7552c0d7ed29a19b8bbbbff6e03ee149f17f2b 2013-08-21 23:37:32 ....A 8180 Virusshare.00085/Trojan.JS.Redirector.zj-ea928860d9597abc5c91059fb86dc936f8b462c9c73908cd01eee1cdddf5ac1c 2013-08-21 22:20:46 ....A 56815 Virusshare.00085/Trojan.JS.Redirector.zj-eca1e7a63513a64ec108d2d5a1e3615fbf6773bef2bf1defdb56b03c07b80d7f 2013-08-21 18:39:40 ....A 103927 Virusshare.00085/Trojan.JS.Redirector.zj-ef37cd3e4bf5ed13ca1e9d6092c8d26c828d43724f7a0babee38b0c04c55a61a 2013-08-21 18:00:58 ....A 12768 Virusshare.00085/Trojan.JS.Redirector.zj-f03bdcce70d64fc5ea92e3608c6c53126f2a805ed6316340f4623cd57752624b 2013-08-21 20:53:58 ....A 9297 Virusshare.00085/Trojan.JS.Redirector.zj-f2a61866a17cf0b3b4370a72ba20d777ed16b97eb8e83a05e47250e3d64f79c8 2013-08-21 17:14:10 ....A 56371 Virusshare.00085/Trojan.JS.Redirector.zj-f2f926d0cf7fe2c074cebb7e691591e9840309d3e891c2749e1ba0a3c2568f15 2013-08-21 19:33:58 ....A 63451 Virusshare.00085/Trojan.JS.Redirector.zj-f5ad10f14e04503cb1b1350bd4a3bf097379a487619b759914012b16eff13bd3 2013-08-21 22:20:34 ....A 8844 Virusshare.00085/Trojan.JS.Redirector.zj-f6b0bc961e6e2f5761078510417dadc2580062adaf3b12cbd3207c249e378e0b 2013-08-21 23:22:12 ....A 94604 Virusshare.00085/Trojan.JS.Redirector.zj-f6c882817093fb25b0d9130b7d575b2ca71fe35ac6004836e20d658bc8581c39 2013-08-21 23:02:50 ....A 29088 Virusshare.00085/Trojan.JS.Redirector.zj-f86da5442dcfd758b6cc95748de66dbc1ca0d51c0bc68cd93a0bceb862994093 2013-08-21 20:10:00 ....A 31467 Virusshare.00085/Trojan.JS.Redirector.zj-f9dcd8adf735f2fbd9d7add31c9fe811e0b63105bc5f7119cd166448ae371972 2013-08-21 18:35:52 ....A 26389 Virusshare.00085/Trojan.JS.Redirector.zj-f9e8de6572ad48b4d237aca21f4468dfe79d0604f551daf25bfabb5f61332835 2013-08-21 22:23:26 ....A 13713 Virusshare.00085/Trojan.JS.Redirector.zj-fb0a9e9b4ea5b0a95206a0b7037a3c574308ae6a0a9a1ec463540a8d21b12546 2013-08-21 18:43:00 ....A 4853 Virusshare.00085/Trojan.JS.Redirector.zn-7cdf5e4de356ae993d1a7365276ad2d3a1019726b6901d9557c45bddbf32586e 2013-08-21 17:53:36 ....A 14077 Virusshare.00085/Trojan.JS.Redirector.zn-b87e5e69de3b6b771c9c1064858cc3c83c12911f6c7b2cbacf7b99d9acc7affe 2013-08-21 15:21:14 ....A 12654 Virusshare.00085/Trojan.JS.Redirector.zo-619754e720d601470254ead4bc2954d78f4a2e391de1e12152b052586a2b0270 2013-08-21 17:20:20 ....A 9669 Virusshare.00085/Trojan.JS.Redirector.zo-a00bb7b184f2719f5017c4ce14a09e2a5de80d9a1223d45f00fd63a2be8347ca 2013-08-21 19:03:00 ....A 18772 Virusshare.00085/Trojan.JS.Redirector.zo-cdc721bbf2610c9b6da858bf91df05f93f7287b6539020ea050f13dbc4b6ca2c 2013-08-21 23:15:22 ....A 49806 Virusshare.00085/Trojan.JS.Redirector.zo-f858d4a8e1083ada7a2d364126b14799a03737937763c301d5968e9f44f2e4cc 2013-08-21 19:01:06 ....A 18593 Virusshare.00085/Trojan.JS.Redirector.zx-00576878359518ec268ce679bb24b8dee2c4872c47f8bc6c879333d464ef5fb4 2013-08-21 15:38:16 ....A 20110 Virusshare.00085/Trojan.JS.Redirector.zx-04e4a10a84e9b700af93f10e54520eb92e46947bc01dbe141869513042e8bb97 2013-08-21 23:23:22 ....A 14453 Virusshare.00085/Trojan.JS.Redirector.zx-06d5392bdbd604bcc0af0c71cac0bff65fc6214f6c1c435271de87784ac77e8b 2013-08-21 21:24:36 ....A 18615 Virusshare.00085/Trojan.JS.Redirector.zx-0b2b7ae840dbcdb6b879344c2030f2cb16ce6291c9bc05f682c7b73489ef243d 2013-08-21 22:16:08 ....A 93367 Virusshare.00085/Trojan.JS.Redirector.zx-0d0a7a1d09d36fe9970d9617237229b692db62328c6ae1c4af40c1fd1c8a0366 2013-08-21 20:46:52 ....A 62402 Virusshare.00085/Trojan.JS.Redirector.zx-0d643a7798226f8cbbc25f77f4ab8145d86b4238e64d9e4bd155739f5710def1 2013-08-21 23:06:26 ....A 21650 Virusshare.00085/Trojan.JS.Redirector.zx-0f55c9ff3e6463092f565187316049f1ad2780fee55c92e70f37f0596cfee931 2013-08-21 22:35:56 ....A 109242 Virusshare.00085/Trojan.JS.Redirector.zx-107458c736106b3415964e6e51ef2719d598a07660936e5c90e89a2c660156d3 2013-08-21 17:13:06 ....A 109298 Virusshare.00085/Trojan.JS.Redirector.zx-114129bdc01f63ffc6b65b3d285fa251bb605d68671a21c81a999261a0a38d6d 2013-08-21 23:40:02 ....A 24536 Virusshare.00085/Trojan.JS.Redirector.zx-14c07bf34f1df6e84e0f45c1b416cc44b535dbafdf42e332f0d4b2fa5ddc877c 2013-08-21 23:07:08 ....A 19602 Virusshare.00085/Trojan.JS.Redirector.zx-19694589815f4438a904471301ec47a2cf9118e3694a9f3d6942bf9cfbf0d761 2013-08-21 22:20:34 ....A 19460 Virusshare.00085/Trojan.JS.Redirector.zx-207eafff883a3a1e25cfa4c14ea3db8164f5cc931cb2bfbac9725fe7baff6ff0 2013-08-21 18:50:14 ....A 20007 Virusshare.00085/Trojan.JS.Redirector.zx-2475e2dd5d5907ac23df10936dbe1100a195905719366b0e1e278abe8c1c51e2 2013-08-21 23:17:08 ....A 14494 Virusshare.00085/Trojan.JS.Redirector.zx-2590ea177112aa9cd3089ef8ba87dadd882660c4a2c00b7a211c1a58765238b0 2013-08-22 02:11:40 ....A 11712 Virusshare.00085/Trojan.JS.Redirector.zx-25916d3d63eee053b2bc03716f045d4005756888f69b203bedd6b1fc9ecff02d 2013-08-21 19:41:40 ....A 183699 Virusshare.00085/Trojan.JS.Redirector.zx-2a85b53a29751152a3380c2c9bd9a675852c7f7dee05d7baaa029ecde3b54c0a 2013-08-21 19:03:46 ....A 109116 Virusshare.00085/Trojan.JS.Redirector.zx-2b7792836feb6e0fbcf40eb14a813a99ae20f9e8441a037ee201019e41901111 2013-08-21 19:03:48 ....A 20035 Virusshare.00085/Trojan.JS.Redirector.zx-2d22c599d471d2161064d40c29935a5a0f1b7eb5875e2ab49e0113ece157a8bd 2013-08-21 23:05:42 ....A 10794 Virusshare.00085/Trojan.JS.Redirector.zx-300aebc70cd8c6a16f4eeb3a1f337dfc37b8b72319373fb06d1129922b99f91f 2013-08-21 21:48:22 ....A 29560 Virusshare.00085/Trojan.JS.Redirector.zx-3117d74c6d452933910ea0a073b02d26fa987b0a3944d06710725f460889c106 2013-08-21 20:31:38 ....A 20868 Virusshare.00085/Trojan.JS.Redirector.zx-31da4777e396120117a7790eed779b7b6cdb3b3a7bf17fbde93050e50bf101f2 2013-08-21 18:19:22 ....A 109241 Virusshare.00085/Trojan.JS.Redirector.zx-32fe33792985f672eef52ab89586d6b319947932ba45f30c201391bbb8d69463 2013-08-21 21:57:48 ....A 20959 Virusshare.00085/Trojan.JS.Redirector.zx-33a4dd8e71db3193f55f9817b2949c41d8f24165e81360ed4c81a7790fad1c05 2013-08-21 21:29:06 ....A 8849 Virusshare.00085/Trojan.JS.Redirector.zx-34363af0069e4fe122818b7a90450d393ed5eb97a410893c187ca8f6fd1e2999 2013-08-21 17:59:48 ....A 93609 Virusshare.00085/Trojan.JS.Redirector.zx-37cae7efac2542037c99a3135639415eecbd30d099641e23de2453e9d81c860b 2013-08-21 21:21:38 ....A 34966 Virusshare.00085/Trojan.JS.Redirector.zx-386997d7c820b933818e9fb9509f20b7f9b823731ae4a183800f689a2d8c1d85 2013-08-21 16:00:54 ....A 2308 Virusshare.00085/Trojan.JS.Redirector.zx-3934454d21c0ac38fe40ee8d04e3c37886b1571a36d12dd19b96d3d091b6f330 2013-08-21 21:12:44 ....A 20808 Virusshare.00085/Trojan.JS.Redirector.zx-393bb889fe084a8272f4ff4f33057c9bebe6988c2ec8724035a5d43ca356d9b9 2013-08-21 23:20:52 ....A 109182 Virusshare.00085/Trojan.JS.Redirector.zx-3aba960e6e09b1255f4dbd98ed06364e475aad77922498538cd2ebdf44554bc7 2013-08-21 21:28:50 ....A 19074 Virusshare.00085/Trojan.JS.Redirector.zx-3abb725d2bba8249e702038f0d95b3936f2e3a8b79ad64ad4713a4ede5729c8d 2013-08-21 23:59:26 ....A 19325 Virusshare.00085/Trojan.JS.Redirector.zx-3d07b417fa5ce552bb4a5718e17f92d7fb6c58baddc387ba821fc86518449379 2013-08-21 22:18:40 ....A 18927 Virusshare.00085/Trojan.JS.Redirector.zx-3da65981e4742a284defe1bb9ec4e6a4230eecafc2af4e9cda5b7221a688f495 2013-08-21 16:20:38 ....A 27949 Virusshare.00085/Trojan.JS.Redirector.zx-41de075b57993f4fe990b23c883c3e5b940a199ee85545e8957aba0af6e0c61e 2013-08-21 22:42:42 ....A 132935 Virusshare.00085/Trojan.JS.Redirector.zx-4204c04da66f46d510e1ce1522b0ea487946ec6539f0e1e49afd6745da5ff275 2013-08-21 19:13:42 ....A 34234 Virusshare.00085/Trojan.JS.Redirector.zx-420b936c28e9c58f3fb7fe5e69e6e836a2ca90036843b82dc67a7dfaf0f6a0ec 2013-08-21 20:36:38 ....A 2500 Virusshare.00085/Trojan.JS.Redirector.zx-430a225531de82e54c3afe64226a49380b9b9963a31e2bc73e1ede9a4010098a 2013-08-21 18:24:04 ....A 18196 Virusshare.00085/Trojan.JS.Redirector.zx-45b9658127dde1847ae0ada5e1974071450c6f3953d96fff09f3a7ddec985565 2013-08-21 19:34:40 ....A 15587 Virusshare.00085/Trojan.JS.Redirector.zx-49c97068afe4ed138a36fdd382b89c9667efae32f1aa02c6027959d79090babf 2013-08-21 21:13:00 ....A 20431 Virusshare.00085/Trojan.JS.Redirector.zx-4c643365e7a3af0b6f35e5f5fb3dad89e3bd0115dbac1b49ec3cb5ff2ace863e 2013-08-21 23:39:38 ....A 101451 Virusshare.00085/Trojan.JS.Redirector.zx-4d226526bf930c5894071f8410de22a7d58d7a5e6a9a0ce75762c4ab2d26b273 2013-08-21 21:28:12 ....A 20805 Virusshare.00085/Trojan.JS.Redirector.zx-4dc2356e1b16b0781564d2311144edf99b72bd04c984f2b90da0195bf5daab2a 2013-08-21 23:39:06 ....A 18996 Virusshare.00085/Trojan.JS.Redirector.zx-4eaf752bf92c03b10bc53b87205203e66b23c23ebc705f4345c1707618714a29 2013-08-21 19:53:08 ....A 109204 Virusshare.00085/Trojan.JS.Redirector.zx-4f41b619c951ba5e3212cf65b1c8d895800fab8f6bcf0adffb5ec6d9785f317b 2013-08-21 23:19:58 ....A 19256 Virusshare.00085/Trojan.JS.Redirector.zx-51052536d0f9a8839004593964a9554a1001fcad760b85a36b3bd19c37df7232 2013-08-21 23:34:56 ....A 20191 Virusshare.00085/Trojan.JS.Redirector.zx-51d1f6d7a66b71b07a36c0af11db31c81061ddf9b98abe326612db5ca47afdee 2013-08-21 18:57:14 ....A 21307 Virusshare.00085/Trojan.JS.Redirector.zx-53bea1d588ea51c069a98cdb710a32ff032e00145b97dfa3829aa862a15e89e1 2013-08-21 23:43:50 ....A 18580 Virusshare.00085/Trojan.JS.Redirector.zx-5748fb08be04f0915d898c3e1ecce494606d69938d2f4b21b7953e83bd2dcc97 2013-08-21 20:55:58 ....A 109044 Virusshare.00085/Trojan.JS.Redirector.zx-5808254011d39c56cac0aabab9f197083137cea42d4b415851beea50ca896fff 2013-08-21 20:30:58 ....A 25761 Virusshare.00085/Trojan.JS.Redirector.zx-5b930eb5e423482eecaacdc6dd614c330add12d436d00d0950bd6d65b3220941 2013-08-21 20:54:20 ....A 109217 Virusshare.00085/Trojan.JS.Redirector.zx-5cbe2219968fa180644eb3e3191b5916b9f38b28fe5becf2584424ebb223c5df 2013-08-21 19:57:04 ....A 18333 Virusshare.00085/Trojan.JS.Redirector.zx-5df4fee57ef50d5fcb9bbbaa910c933510b42ed8704d004beeccc51a7e0ae851 2013-08-22 03:13:06 ....A 29716 Virusshare.00085/Trojan.JS.Redirector.zx-5e32fde9d023148200832218769d67cb5d94dc6b2695b54033c8664943b5744c 2013-08-21 18:52:30 ....A 18331 Virusshare.00085/Trojan.JS.Redirector.zx-5f7e92d91f005c6aa28d9499177001ce3fc4d1e07761353ba9c97651271f451c 2013-08-21 21:24:24 ....A 18412 Virusshare.00085/Trojan.JS.Redirector.zx-60edef236177662dfed413ec36dc7c6f5d6e72f57e094d76991c0026cfd040b1 2013-08-21 18:06:58 ....A 20389 Virusshare.00085/Trojan.JS.Redirector.zx-66482c0e82fc6215b692023b85be7ac4375de2e352c7ce02a7ea21b8cb32e7b8 2013-08-21 18:46:24 ....A 20561 Virusshare.00085/Trojan.JS.Redirector.zx-6d9583ebe3d76629baec48e954ea3100388760d3a8c66823f04e354328f58509 2013-08-21 23:24:24 ....A 44032 Virusshare.00085/Trojan.JS.Redirector.zx-6edf52f4d741be5ae804003533995f67ffbd8f2a10148c39a29e277633269e18 2013-08-21 23:45:28 ....A 13062 Virusshare.00085/Trojan.JS.Redirector.zx-70818986fb6ca417a78729112414fdbb7c7cdfff101be423c4243d8dd77b5dff 2013-08-21 16:19:30 ....A 4751 Virusshare.00085/Trojan.JS.Redirector.zx-726cc242528c147da98bb186d4d3054ee472dab2e8ea414b4501c591d1d560ff 2013-08-21 22:30:58 ....A 18805 Virusshare.00085/Trojan.JS.Redirector.zx-781e4b2f395a9eff513b009122cb95b966e19af1f81fbb97dd84258a559a4589 2013-08-21 16:19:04 ....A 19805 Virusshare.00085/Trojan.JS.Redirector.zx-78a0485d63faab12b9ff08534e9b8b3b88772ad922d9ca3acca811e557a7ecf1 2013-08-21 19:35:04 ....A 19744 Virusshare.00085/Trojan.JS.Redirector.zx-810649d6102b06c64e0e26ba6d8cc58aff8965ce612e5118ed20a03696dd978b 2013-08-21 18:31:06 ....A 19387 Virusshare.00085/Trojan.JS.Redirector.zx-826c5820662bc8415a06faeb9d612a98d1d90e7cd4ee44aee4ed447de1e52987 2013-08-21 19:57:58 ....A 30701 Virusshare.00085/Trojan.JS.Redirector.zx-8382d25ae84caea99894fe406fd3a91bef2c6c1d7a63d19846968ad57cc74a3a 2013-08-21 20:12:42 ....A 29824 Virusshare.00085/Trojan.JS.Redirector.zx-839b73c904bb58a850cc9ae0c5ba2fd2fbb7577015ba986007bfee54f8027536 2013-08-21 20:06:02 ....A 16016 Virusshare.00085/Trojan.JS.Redirector.zx-83fde2438e6e6e3aa320000e7ac3551bd407ef51d71458908ec551c16e3914d7 2013-08-21 22:44:36 ....A 18990 Virusshare.00085/Trojan.JS.Redirector.zx-8487b674dfdedfc61f9d4f6a6c9a84886638ad647d992415a8ed98823069073d 2013-08-21 22:11:56 ....A 22644 Virusshare.00085/Trojan.JS.Redirector.zx-849709a59fb83212a27fcd18f328b89f69e702f7b98c6c2627f6d93961583274 2013-08-21 23:34:24 ....A 18411 Virusshare.00085/Trojan.JS.Redirector.zx-85c52c2cfa2f3edd899c4900aca60d1d2fe559b1c02c0881999740160e0e0522 2013-08-21 18:09:40 ....A 18400 Virusshare.00085/Trojan.JS.Redirector.zx-8af1a9f5b00277511d636f9f8a54c02cd68753eb96c8d8b0a609460bd6c5e3e3 2013-08-21 16:18:14 ....A 20691 Virusshare.00085/Trojan.JS.Redirector.zx-8b5bc22ca0573372d3219b3b1a3d4517edad40410a9b2a0163aeac920a682c57 2013-08-21 18:18:04 ....A 109242 Virusshare.00085/Trojan.JS.Redirector.zx-8c73ffd10bd34e3a66da5d15b19d3d599fc01e96f1f83b59f45c3280c1eebcf8 2013-08-21 23:29:20 ....A 34971 Virusshare.00085/Trojan.JS.Redirector.zx-8db9a315420f9be3a45dc0e60e256f985188019fbb8052000d569dce713ce9c0 2013-08-21 16:25:38 ....A 16013 Virusshare.00085/Trojan.JS.Redirector.zx-91e9ee7794e909aa569745dd3f6a9dde3ea5023a141a6838668fd2631b5b8ce4 2013-08-21 16:26:34 ....A 22194 Virusshare.00085/Trojan.JS.Redirector.zx-9a194b4cbb3160a35d254655be2a50ebaa86e971ae0df02d180faeb7eefe43a6 2013-08-21 21:12:36 ....A 70599 Virusshare.00085/Trojan.JS.Redirector.zx-9a6b3fd9c2e59d1019a5c355c7f36690d31c882aee49c7591a5d626b00edfb4e 2013-08-21 17:50:30 ....A 2783 Virusshare.00085/Trojan.JS.Redirector.zx-9cd8f46a0cd2dc18d473780a82042aa2ee7e8c60039e01fe42e88eb3f23a120b 2013-08-21 23:30:36 ....A 70264 Virusshare.00085/Trojan.JS.Redirector.zx-a05fb976c687206c3b03c6beb1d169f5917c39732ec9c389bcf1418a8c0f989a 2013-08-21 20:39:16 ....A 14602 Virusshare.00085/Trojan.JS.Redirector.zx-a3f3d63e068d40475f311987130b5f264026321cf46760e009569f5601705cec 2013-08-21 18:05:32 ....A 19847 Virusshare.00085/Trojan.JS.Redirector.zx-a5518967c1f99f6d6f4d05eebc90c759eff90078730fecbffa97524cea43fab9 2013-08-21 22:49:34 ....A 24564 Virusshare.00085/Trojan.JS.Redirector.zx-a56355e0bb53bfd401b9ee522e6f78d8eca2f07cbe90ec20e45557c244d1b74a 2013-08-21 22:34:52 ....A 2690 Virusshare.00085/Trojan.JS.Redirector.zx-a93efbfc7c3518a601175d4ff4b23bb6b39a43c205e921d0f21fe857fdec2652 2013-08-21 21:26:10 ....A 29773 Virusshare.00085/Trojan.JS.Redirector.zx-aaca668026c9e192c30a8a6fa62fd64f5a6b68b953da65f7d1ecb01bc4ae5338 2013-08-21 22:09:12 ....A 20663 Virusshare.00085/Trojan.JS.Redirector.zx-b02baf430d2f6c6b76c051d292b7409a77c7a4af307e8a9a3d3dcbac3d2aaf7a 2013-08-21 23:39:14 ....A 29418 Virusshare.00085/Trojan.JS.Redirector.zx-b1895a1e771466bfa59db20c4c8c84d5afce8782bdd487fe83e8d5a5c48f3221 2013-08-21 19:06:46 ....A 34871 Virusshare.00085/Trojan.JS.Redirector.zx-b2e5eaabc77d9ae617b93bceea733dd5faeb3c22db41a854736b1f74c437d1bb 2013-08-21 15:35:06 ....A 132811 Virusshare.00085/Trojan.JS.Redirector.zx-b4d18d32b627819f2993b64d5fcbe4428e0988b7215ebecd74b97857b1d69ddd 2013-08-21 17:09:52 ....A 57356 Virusshare.00085/Trojan.JS.Redirector.zx-b4d1d2583322306ad437cf62321def22a6cdea7b521026a3ac87589ad04fd13f 2013-08-21 19:02:52 ....A 109192 Virusshare.00085/Trojan.JS.Redirector.zx-b5d0c439256f46201edfe0693a661dc10ffa28104f75e6e34f1a6cdb00aa2b4f 2013-08-21 19:46:54 ....A 132928 Virusshare.00085/Trojan.JS.Redirector.zx-b7dec5efc7b05c6b98169fa3cd3fc754e1f9655ecfe0df085e67cc4f69f558fc 2013-08-21 22:56:20 ....A 22723 Virusshare.00085/Trojan.JS.Redirector.zx-babfbfe6b52676329c5de42e20e98617aa6efd701213f86a201988994ba106c1 2013-08-21 23:37:20 ....A 29065 Virusshare.00085/Trojan.JS.Redirector.zx-bc701dbf228638ba843d1f6aef148442e1b24cf5b3a8167b43e38d903e1aa280 2013-08-21 22:28:50 ....A 18444 Virusshare.00085/Trojan.JS.Redirector.zx-be7e255bea95ee6ce264f19b536d789b4f6abc3ba285983c9fe922d2b0a522bb 2013-08-21 16:18:54 ....A 109250 Virusshare.00085/Trojan.JS.Redirector.zx-c224588ca2017cc2bf09f3dd34673fe569125ebb3ded55955d70033af199e323 2013-08-21 22:50:44 ....A 8836 Virusshare.00085/Trojan.JS.Redirector.zx-c5f310b5de4ce93047d43c5f0d2e058d156d1103dff7ff489a1d9236060f9ef9 2013-08-21 16:00:54 ....A 18927 Virusshare.00085/Trojan.JS.Redirector.zx-c614204fec9ddd6073e3e22c9197564d972b30d3fbee62f48ab4b2926ffa40b5 2013-08-21 21:40:56 ....A 21184 Virusshare.00085/Trojan.JS.Redirector.zx-c6a51f0ca5df99d63acc2cff5d63803b8bf1651da811c66bbc504c66d700890d 2013-08-21 17:04:34 ....A 132950 Virusshare.00085/Trojan.JS.Redirector.zx-c6d8d32257d8e59165e5054521e9db372fd547cd335722af53cd559fa00a9a49 2013-08-21 23:36:08 ....A 10597 Virusshare.00085/Trojan.JS.Redirector.zx-c88242cd66c66c5d8536f5ff961bdbc671d0628781fbe262faf16d09378b02de 2013-08-21 22:29:12 ....A 14595 Virusshare.00085/Trojan.JS.Redirector.zx-c93e3eecce3e211039070865be60270a57eaede02e2cca7f92a4a90d6cc4cd41 2013-08-21 22:54:38 ....A 132949 Virusshare.00085/Trojan.JS.Redirector.zx-c9aae1e4b577e329a0d865407ec16abae6c03c850692a9ace56bdf166eed92c4 2013-08-21 22:01:36 ....A 109199 Virusshare.00085/Trojan.JS.Redirector.zx-c9cf93fbca2f3ecd766bfc2e3b58a0b926f507c2adbe98537b98b4fcf109f3c3 2013-08-21 17:59:34 ....A 16476 Virusshare.00085/Trojan.JS.Redirector.zx-cf221cb9968fe1211a94cfaab35c37cd965ce85013da9027ace474e6df303ce0 2013-08-21 22:48:48 ....A 14575 Virusshare.00085/Trojan.JS.Redirector.zx-d13b86117b7e21f487469c942d1ce49a5f3518867f0abdaa49ad1f25a3d30350 2013-08-21 15:39:28 ....A 17573 Virusshare.00085/Trojan.JS.Redirector.zx-d20147ae687dea32a73a79644ac982f65695413c321d28f6b8ac26ea66344f6b 2013-08-21 21:06:08 ....A 19801 Virusshare.00085/Trojan.JS.Redirector.zx-d3c5e130b27d984f58d1e11ab04524256343de18aeed18b6df0e5ec43f7e9925 2013-08-21 21:47:12 ....A 23399 Virusshare.00085/Trojan.JS.Redirector.zx-d591c5b6e20029d7605b2943ed5ae4e8bec08c0ae3d860a9984c45103a145d4a 2013-08-21 19:11:54 ....A 18103 Virusshare.00085/Trojan.JS.Redirector.zx-d7df2d49049fa9890c204d3d0592eab927a2015916c6323249d18afd86ba6028 2013-08-21 20:52:50 ....A 25295 Virusshare.00085/Trojan.JS.Redirector.zx-db8f20440f9fd8e629196a9a6beedf60f0271764d85a3691b5440317e2d244d9 2013-08-21 21:14:26 ....A 20412 Virusshare.00085/Trojan.JS.Redirector.zx-dce003bbabd11193b2539dd70302b43b0f47f680848b404c7996c3bf175107e5 2013-08-21 22:15:38 ....A 19528 Virusshare.00085/Trojan.JS.Redirector.zx-dee9a8ac7c9a07e4b82bb6109fc828f5e3b9cf552127f2bb09f657057b4dd6bd 2013-08-22 04:35:16 ....A 19417 Virusshare.00085/Trojan.JS.Redirector.zx-e21d14b4bdc78f62758e4ea38f8e44d59be4b6864398784a08324e40b2f2d13f 2013-08-21 16:58:06 ....A 29497 Virusshare.00085/Trojan.JS.Redirector.zx-e38558ac78b42a95ec9dfe0723f0531297f91587397fb1bd1f22e2bba63fff25 2013-08-21 21:55:16 ....A 76716 Virusshare.00085/Trojan.JS.Redirector.zx-e7b7c21c7a2932bf27d677f2302daa31a0c9b5de5eb7384907929e5a742f438b 2013-08-21 22:27:36 ....A 14367 Virusshare.00085/Trojan.JS.Redirector.zx-ebf6f723e9f7b0784b0c31239e030dadadd73858a8461d16da378beb7bafd6b0 2013-08-21 21:30:22 ....A 20210 Virusshare.00085/Trojan.JS.Redirector.zx-f1ddc7d55f7d4b4fa8d3533f238993d235d67b933f777b0d0291a4604b25b527 2013-08-21 22:23:14 ....A 20849 Virusshare.00085/Trojan.JS.Redirector.zx-f2b2e50d6b91dd279e82c5b3c444655f6ca10b8c5bff2604fdee451928541ed7 2013-08-21 19:26:10 ....A 38795 Virusshare.00085/Trojan.JS.Redirector.zx-f2d9c86b7841e4585510dc593219801d88d21dbcf2854c8e699509d66b858487 2013-08-21 21:11:32 ....A 7662 Virusshare.00085/Trojan.JS.Redirector.zx-f413d0bb3731d2fccd1ff811e1c4a81fdbd1db6dd0513379c0a207d19e3eaf33 2013-08-22 04:04:10 ....A 4416 Virusshare.00085/Trojan.JS.Small.am-6b8e5df8cce180941a2bf8ec885db356a10c677d03d0deddcab82816530b2663 2013-08-22 01:52:52 ....A 634888 Virusshare.00085/Trojan.JS.StartPage.bi-cb3e0b9583307aeef3b73a2a1346d067fc4db859ec96e526fadd8014bd06d015 2013-08-21 18:54:42 ....A 634888 Virusshare.00085/Trojan.JS.StartPage.bi-d2e96b800cdd997daa17de6b22fb35b1002832ba1b58c40bac8700771138f4fa 2013-08-21 19:16:52 ....A 634888 Virusshare.00085/Trojan.JS.StartPage.bi-eab1880a49ed50d31972877e943d28c685f37b0e82652c9b4998541ec89d69fc 2013-08-21 23:27:50 ....A 634888 Virusshare.00085/Trojan.JS.StartPage.bi-fef5406b1f24df66d2c80135539fd93547327f366fb476d6283fefaf03119bfd 2013-08-22 02:44:30 ....A 679148 Virusshare.00085/Trojan.JS.StartPage.bm-28092d172e6d13ddb0da13662aae3f322482ea4125707494dd95f95922a2a627 2013-08-22 04:53:06 ....A 96727 Virusshare.00085/Trojan.JS.StartPage.bp-708f47ccd8b5682ba2858bff7fca21df8d56068e434b78245b4a52b41db21571 2013-08-21 22:09:00 ....A 6276 Virusshare.00085/Trojan.JS.StartPage.cc-ef7d8cc4c2131129889dff440b7ee93f6bfea8537a1d1cd171781cd83dfd0d84 2013-08-21 21:30:08 ....A 6276 Virusshare.00085/Trojan.JS.StartPage.cc-f70809cd873754ddfc61c3b8f737def331e259e202d570abc1a3799bb2c8ba2e 2013-08-21 20:09:34 ....A 315249 Virusshare.00085/Trojan.JS.StartPage.cd-f0cd1033b02f779072f313a9b0df52b9b9f0cbab9bf988baf1d49e41effc4c7a 2013-08-21 21:36:28 ....A 309156 Virusshare.00085/Trojan.JS.StartPage.ck-d61406c875565bc049436e3516c445ba77024b9301287a18ef128c4d0394d68b 2013-08-21 22:42:26 ....A 308111 Virusshare.00085/Trojan.JS.StartPage.ck-e14ca698c9f49364cdb41d75c92e35b8fb87c3b92ca00267b7b416222926689a 2013-08-21 15:59:14 ....A 428710 Virusshare.00085/Trojan.JS.StartPage.cm-dfb11241b6b904a08e12db7befd492405a3fff919dc02c3b4a8e0703295dac48 2013-08-21 17:21:48 ....A 2821 Virusshare.00085/Trojan.JS.StartPage.co-d7dbaba743d6d132203b1f10b28fb7dda65d8f8234746171237b29d985be402f 2013-08-21 21:33:26 ....A 2819 Virusshare.00085/Trojan.JS.StartPage.co-f899b908b49c4c02820ac2bd1c9bc0782f9bc63c9f2036b00256fda73dd4e9e7 2013-08-22 00:06:42 ....A 2817 Virusshare.00085/Trojan.JS.StartPage.cp-4e8e4ba88a52120e7e8eb35f2494ad988dd26ee6d4d012ddcdbd9a964b5ee297 2013-08-21 20:25:20 ....A 2816 Virusshare.00085/Trojan.JS.StartPage.cp-f96db9e43d72c31b1b431bf7359799bda7971a15efa3ec1d2df127ef3f82bf6c 2013-08-21 21:14:32 ....A 2816 Virusshare.00085/Trojan.JS.StartPage.cp-fc183d9ac58bb5431f63cce15c1fe26965a996d52bc55daf30f263811f98801d 2013-08-22 03:01:30 ....A 42842 Virusshare.00085/Trojan.JS.StartPage.dg-1946c3ba4b1a8d657ba3d8a7a663fb804aa134196cec5ba990344eba17cb5688 2013-08-21 18:43:04 ....A 72020 Virusshare.00085/Trojan.JS.StartPage.dg-d9b5ba14ec0d5b193a4ab89773b6a619b5bd9ce9755b57e7153a0ac172bc7c2a 2013-08-21 15:29:06 ....A 71615 Virusshare.00085/Trojan.JS.StartPage.dg-fe4a7de942bfccef99bfd2f49ec5778144f0229f8993c0289d506ea06d79dcd4 2013-08-21 20:02:28 ....A 76096 Virusshare.00085/Trojan.JS.StartPage.dh-dec2c401cae46e5a745b82b0c5b7dbcef201316206d45a0915d4fbbd292835d6 2013-08-21 16:33:30 ....A 101847 Virusshare.00085/Trojan.JS.StartPage.di-dfa1d80bd4b3a07914f072d0b0f305395000673ef2a93d9056ed19a5fd89e48c 2013-08-21 16:29:16 ....A 101373 Virusshare.00085/Trojan.JS.StartPage.di-f683fcfd4c8df020aabdb32c76c10fcf5e0ba69d8c840c8899a4ab1bc6c2674b 2013-08-22 02:49:28 ....A 96938 Virusshare.00085/Trojan.JS.StartPage.dv-69cc436b93e4e2ead06d0a9267cff23ffa562b8c5631defc2ca06ef5243d186d 2013-08-21 16:46:08 ....A 53890 Virusshare.00085/Trojan.JS.StartPage.dw-d45e5b7b8fd567c3e90c8efea2d62e7d114ad08739746ec32510df15d761a9d1 2013-08-21 18:05:20 ....A 53890 Virusshare.00085/Trojan.JS.StartPage.dw-e7378cbf9a7b9301ec7982613a856ec3c1d77612e67c0f2761018967f1fa9fbb 2013-08-21 23:05:40 ....A 53890 Virusshare.00085/Trojan.JS.StartPage.dw-e81dd50bc4af135c8764e1718f4491e0e6de85d46ed5c4cb3320af16f9731470 2013-08-21 18:06:32 ....A 223 Virusshare.00085/Trojan.JS.Zapchast.bl-05074aa559e0cea848d9598672dfe8efc6b1deb5db5f03f78a7a0f29db58d270 2013-08-21 16:18:14 ....A 4938 Virusshare.00085/Trojan.JS.Zapchast.db-d63def34e3d95bf10acc291ce73839e1c2797170392a7236996ed1642220a0bd 2013-08-22 04:47:40 ....A 62 Virusshare.00085/Trojan.JS.Zapchast.o-5bae1fdc620327b9758537706f51718d9d632c528228d7547d4921905262d8fb 2013-08-21 23:06:58 ....A 762503 Virusshare.00085/Trojan.Java.Agent.aw-263618fac9a5a95f82a995e9ef14ea1f4bd45dbe3d25983d0129256bcc744ff0 2013-08-22 03:53:30 ....A 919126 Virusshare.00085/Trojan.Java.Agent.aw-5542fcb91d52b996a5a9c2df173882a7bdd24cd16c6b8bb03c8d5971e405bbf4 2013-08-22 00:09:54 ....A 30016 Virusshare.00085/Trojan.Java.Femad-253740af01d6bb6a0e4c0a7d36d2660f0a3ff64a26f9317ce79dfb329ec231b3 2013-08-22 02:54:30 ....A 529 Virusshare.00085/Trojan.Java.FloodMem-262ea923b35dac756753a71bc87b59e5e7f815580cc68f85fb6d30796f1a4f94 2013-08-22 04:14:26 ....A 4287 Virusshare.00085/Trojan.Java.Qhost.b-293224f03f00ae48bf8d0da0f46bf0bb3188d4223c6d8be4fed81983658ab427 2013-08-22 05:05:08 ....A 274171 Virusshare.00085/Trojan.MSIL.Agent.aaf-07d26e95ebe8eec7334b80fbfd3cf2b67db74de44b66790bd660add022e95712 2013-08-21 18:39:04 ....A 272230 Virusshare.00085/Trojan.MSIL.Agent.aaf-20b5f6758f5f743bc96c94fdea1e5ad87b5e5aff763a148d1d3de5a56b2388cd 2013-08-21 16:16:14 ....A 536064 Virusshare.00085/Trojan.MSIL.Agent.aaf-2388ea77e8940b6fafee67161a426918dcdc67bf4ada5082080c4abb44a89cbc 2013-08-21 19:14:12 ....A 15728640 Virusshare.00085/Trojan.MSIL.Agent.aaf-606270bd5c0ac0868a41c1fea6095aa6136a44c6b6cddb15930a505602782ae1 2013-08-21 20:49:28 ....A 28672 Virusshare.00085/Trojan.MSIL.Agent.actso-dcd5986ded6479b1509e3b1aa2ee32f5a5cf506d5a56a7a55faed2e95b9be5b2 2013-08-21 18:59:00 ....A 28672 Virusshare.00085/Trojan.MSIL.Agent.actso-e1ed702f0932a324f5a886e471bb3a09a4a88f19004e72c435dcd70a4518333a 2013-08-22 00:21:36 ....A 269064 Virusshare.00085/Trojan.MSIL.Agent.aczfn-cd99ff0d0aed289fa85784693ceb9328379567ce1ef61dc5a17949af4e07d092 2013-08-21 22:09:04 ....A 65540 Virusshare.00085/Trojan.MSIL.Agent.adijo-d52d51a1920b663e57f3417e2922335f485f777088817361bfd26a5ea74c5001 2013-08-21 19:23:36 ....A 28672 Virusshare.00085/Trojan.MSIL.Agent.adiou-70298a03d7b38b7188ae317c88b158a17431845f8fb4dc4b8bd2a48ae83ddefe 2013-08-22 05:10:06 ....A 567304 Virusshare.00085/Trojan.MSIL.Agent.adqfh-5f636996debdbfbf4b6e3da6d8df3f8a417f87b5744074a91968cdc8f595e6c8 2013-08-22 00:01:06 ....A 356352 Virusshare.00085/Trojan.MSIL.Agent.advf-3c95cf48b3eaa84f5e6b848c0f04f420d50d69d60005741203839ca82e6a0013 2013-08-21 20:17:48 ....A 159232 Virusshare.00085/Trojan.MSIL.Agent.aiw-613961c0d8c1cf9418820a33b85549c4451735fa026215936b165385a341ef0c 2013-08-22 00:25:04 ....A 1468760 Virusshare.00085/Trojan.MSIL.Agent.aklu-369d8e44f2aa6dc78423b6887be0ef621039d5d61fb16b0f4f5ce69d962d0983 2013-08-21 17:27:38 ....A 175172 Virusshare.00085/Trojan.MSIL.Agent.ann-34214de2d64bc4510d68c7ff0a3c7c55be86ff98078fd7d4e7f36e3a71041240 2013-08-21 21:44:56 ....A 522451 Virusshare.00085/Trojan.MSIL.Agent.axp-ea15a17a20500816d52898409c0d0e2548af3dd2dab7c1ada9a6f66cf1a1b7ea 2013-08-21 18:36:22 ....A 263493 Virusshare.00085/Trojan.MSIL.Agent.axp-fffb0a68aa28e92cc20916fb4e001b18cd9012100c16181a6d9c58c1d87e7978 2013-08-22 01:50:04 ....A 403747 Virusshare.00085/Trojan.MSIL.Agent.azf-080d38ebc69604425a57b9ee4164357b3fd0095df39368b6f36147ecb49cd4cd 2013-08-21 22:18:36 ....A 417792 Virusshare.00085/Trojan.MSIL.Agent.azf-d456d05290ea43ed8d6b5e0375add060e773f861bcea75b3354e3337af0d3b64 2013-08-21 19:21:38 ....A 527872 Virusshare.00085/Trojan.MSIL.Agent.azf-ebe9138133f1b22f5fc7ceba54d3adeba5fdcd9e8c55249c8ead34b90811c460 2013-08-21 20:19:00 ....A 291983 Virusshare.00085/Trojan.MSIL.Agent.baf-d4016c9c72df02e013540fb3c9d690888b5a20b8cb4c587e743fb66eafd1866c 2013-08-21 23:50:12 ....A 666624 Virusshare.00085/Trojan.MSIL.Agent.bcc-d45805ba093aa6d0b5c412023de09b6786f31894861c8c66d7ab906e60dbf305 2013-08-22 03:24:00 ....A 152064 Virusshare.00085/Trojan.MSIL.Agent.bdk-0776e8ec6c14775b7fbafa406c65064107a027f32b96153de8ee4fa39d28bb1b 2013-08-21 18:14:54 ....A 117760 Virusshare.00085/Trojan.MSIL.Agent.bjmt-ec011dd2f7e82ab0bd22620992d8fc6691bf890f31273dba98d155b14109b2d2 2013-08-21 19:39:38 ....A 36352 Virusshare.00085/Trojan.MSIL.Agent.cza-e0f571b2121a5e3fbf9d75e8856eb8c49d0ab8737dbf496768965889dabef8e4 2013-08-21 16:34:38 ....A 16422 Virusshare.00085/Trojan.MSIL.Agent.dnh-d14fecd57d28b93ba8c87be0ec126fb62d9a4086251f28fbcb250255200b6935 2013-08-21 16:44:40 ....A 797350 Virusshare.00085/Trojan.MSIL.Agent.eqv-e096bfa9ab1003ba1750c69115c9982a0dc9cd943d336c8c79afeed19d170de4 2013-08-21 20:44:36 ....A 725454 Virusshare.00085/Trojan.MSIL.Agent.eqv-fa34ea0e0ebebfa2de1c8de21f8b135fa2701ebfeeb39688a357619b5147d8d5 2013-08-22 02:17:36 ....A 1736704 Virusshare.00085/Trojan.MSIL.Agent.evbk-69b6f710ed4477b2877ce93e0aa369d4d1b89b85845941e2d33cc10d0e07c041 2013-08-22 03:33:52 ....A 24984 Virusshare.00085/Trojan.MSIL.Agent.fau-2620cffc4c43688800945d440523478822735112bc5cb7b679f0ce8c07d75173 2013-08-21 21:44:10 ....A 876032 Virusshare.00085/Trojan.MSIL.Agent.fngp-e263323d2c324908822d2c99f9d98d448ee2c09d2b19e62b4781ec7bb9e165a0 2013-08-21 18:21:58 ....A 2696192 Virusshare.00085/Trojan.MSIL.Agent.fngp-ef89be2b94e0b4646a7149382ecb273f0384ac9021c2d35c4ef5e427e0d01b35 2013-08-21 18:29:14 ....A 74240 Virusshare.00085/Trojan.MSIL.Agent.fnox-8a1e92e814c9ff8dab84585944a79e0c6a265b8b3a4fad27d5140f82f90cf25e 2013-08-21 23:16:02 ....A 1913200 Virusshare.00085/Trojan.MSIL.Agent.ga-f3814aaf6cf73e9763bd01d23282ed35863e707b896811ad7336d2c4a0c80326 2013-08-21 18:24:54 ....A 4452427 Virusshare.00085/Trojan.MSIL.Agent.he-e22ecfc2a6c31506b5d8dc8d011b29514d4c33308a610803142928c85d68b7ac 2013-08-21 21:04:42 ....A 171089 Virusshare.00085/Trojan.MSIL.Agent.hj-da519424072403363c76a512e1f6795e566dded28ac8f5f4a8b2ded7374b460d 2013-08-21 22:37:44 ....A 549755 Virusshare.00085/Trojan.MSIL.Agent.hj-eb1ba9c2018074badbaa0c5e04c7c3bf74ad0330fac428c226a87c6af5977cb0 2013-08-21 19:34:58 ....A 196608 Virusshare.00085/Trojan.MSIL.Agent.iwx-122f3d42633549bd7e73967431187529f78933f40cc34a94375c7c2461091579 2013-08-21 18:55:06 ....A 41037 Virusshare.00085/Trojan.MSIL.Agent.k-ffa6f10adb3636f80ca4bf31821fba5237000d7544013d043cb0172894ad9534 2013-08-21 17:11:18 ....A 159232 Virusshare.00085/Trojan.MSIL.Agent.lkt-22bb69b3f2f6a0b17773b93e0f3baeab5c98f0d66d5e2015d4746b6f2b06b940 2013-08-21 17:18:08 ....A 26624 Virusshare.00085/Trojan.MSIL.Agent.rzr-70b6ad02662bc3caa1f51c8688999f20f0725518aa223162792b8ed462193a9f 2013-08-21 22:07:26 ....A 16360 Virusshare.00085/Trojan.MSIL.Agent.wz-d44453addcd241fdb929941e2ac6bb0c7b967ab6160c30ef05ac0bcd88c4f0b8 2013-08-21 15:59:42 ....A 770090 Virusshare.00085/Trojan.MSIL.Crypt.bhlz-d6f3ede51495c04f198bc45efe38f378422785d26bcdc3d0aa999ef6b984ffb8 2013-08-22 04:37:20 ....A 835592 Virusshare.00085/Trojan.MSIL.Crypt.bhni-2c93339f57f10312d110a2a83758fd24dbb7549287be4687959af1611a9c1779 2013-08-21 16:54:06 ....A 41097 Virusshare.00085/Trojan.MSIL.Crypt.bnji-e28f1d832ac865a6fc055fcc6664496f51f9f7a0cb3b6e07d5174246a709d88b 2013-08-21 17:34:06 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btky-e324b55ef9f0ed1b529cf99bcdd5e2094920f7d717d3f92f5e1f7c861dcbc8ae 2013-08-22 02:15:08 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btlb-071ef811c2f8fabc9d253f65aaa04a27e8497fe3317fcbd22d69feee27aabcff 2013-08-22 01:43:06 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btlb-1862b1d9465760d927a4ec48c41439ad213b7813c3dba9ae473f697163c55ba6 2013-08-22 02:34:56 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btlb-18762bb740a8eca1ad921b4ec7bcde4d33943d422e6a84cab0bf448a5ec77698 2013-08-22 01:39:50 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btlb-366cdb39165324b24af8b03308b4d3a0991c68b50190fd76b62cc94596337ff2 2013-08-22 02:38:22 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btlb-5533d3f7b48e4c3718638e75f49823492bcd4350665cdf7c7aefff534cac347f 2013-08-22 02:26:14 ....A 164352 Virusshare.00085/Trojan.MSIL.Crypt.btlb-68677bbf9b0910eabefa167a281bc54c4e4e5ee6d6b514f27ddc39668ab67bbd 2013-08-22 04:49:26 ....A 819579 Virusshare.00085/Trojan.MSIL.Crypt.bwed-3c7672d23aac74cfe058fede7d27859bf45061970e158e8d56a23b5e21ab2eab 2013-08-21 21:57:04 ....A 1657312 Virusshare.00085/Trojan.MSIL.Crypt.ccs-40bc43f1b2f46bf554e3fae14498aa8683c4079b031752943c405774b595a5f2 2013-08-21 23:55:38 ....A 302592 Virusshare.00085/Trojan.MSIL.Crypt.fjew-25db762a845033d3951d8fa8caa142d336548379430c969c8864055eed4a78cd 2013-08-22 01:30:40 ....A 137267 Virusshare.00085/Trojan.MSIL.Crypt.gym-456d1499dd4915a033b07cc517138d5da89ddc3ec8048c2ad1ac8974151f9020 2013-08-22 01:18:12 ....A 738816 Virusshare.00085/Trojan.MSIL.Crypt.ham-63c75c9feafe585a1142bd249371d788a4147ff838e0d68dadf45537a03be192 2013-08-22 03:50:22 ....A 230912 Virusshare.00085/Trojan.MSIL.Crypt.wlj-5713040c516c8de31055f0632a72800b5593681d2594a9eadf07049eee23e2bb 2013-08-21 21:15:40 ....A 491074 Virusshare.00085/Trojan.MSIL.Cryptos.cvls-e5f1557bb2f5f2aacb7579395ae673bce6ac6c961dbbe126dc422841dc7346ee 2013-08-21 23:14:50 ....A 281288 Virusshare.00085/Trojan.MSIL.DOTHETUK.pxb-6b86c76e35535c620976c7bb03cdc88f9aeb0e21f2812c155facdb44b418c42a 2013-08-22 00:17:52 ....A 44544 Virusshare.00085/Trojan.MSIL.Disfa.boi-0e7cd9d9241f3d678219a02d440bb9fd2db364b013104f591961cf43c5f0e2e1 2013-08-22 02:54:44 ....A 112128 Virusshare.00085/Trojan.MSIL.Disfa.boi-181d239d8a6397fa8bac392336069124383f903e4f66e2955c3f7304c4734d44 2013-08-22 04:12:42 ....A 53248 Virusshare.00085/Trojan.MSIL.Disfa.boi-1a4231c50881636d33b4ad7f04bfe1fd34cba596f371a4fd4d0901322848a6a1 2013-08-22 05:01:50 ....A 44544 Virusshare.00085/Trojan.MSIL.Disfa.boi-35297f56a85a1f3e1c6849b0fb4396812b5985621c32e403544b1bb8dd63e937 2013-08-22 02:34:56 ....A 26112 Virusshare.00085/Trojan.MSIL.Disfa.boi-563907f067b6df48493cfbe49eb899260636ea27d78db1a9ca0868ddc596500e 2013-08-22 03:42:02 ....A 75264 Virusshare.00085/Trojan.MSIL.Disfa.boi-63bbff477474e6002a907f7b3f91e9bf1e1f189e19c3160af8531a439f01d3dd 2013-08-21 20:18:44 ....A 44544 Virusshare.00085/Trojan.MSIL.Disfa.boi-9a7c88a778a6fc81881752483965ef6b9f81b2a789475478edb0a0041d85deb0 2013-08-22 04:49:16 ....A 44544 Virusshare.00085/Trojan.MSIL.Disfa.boi-c259ff481c804e8234341820f60e60636b1cb26a1a20adfbc0d0c02d9ee27d0b 2013-08-22 04:14:24 ....A 69632 Virusshare.00085/Trojan.MSIL.Disfa.hmwm-c69a5c2f2dc74daed497f248fee3b33d0d2fdabdc799cf958c9414073da24fb9 2013-08-22 01:31:14 ....A 241293 Virusshare.00085/Trojan.MSIL.Dnoper.apq-27532e41b702fd885a3592cdf98d943a99d152cdf296218c2b99d15b75a69fe4 2013-08-22 02:08:02 ....A 2693632 Virusshare.00085/Trojan.MSIL.Inject.abtla-3627d9a2cba61a9ae4dbfc2235bb64887e18d004f9eefe23d57ab0fa619d9a3e 2013-08-21 21:49:42 ....A 1060352 Virusshare.00085/Trojan.MSIL.Inject.aey-40103be38723bf35fbff6695846600b57614ace1fc7816929fa69d0153720e71 2013-08-21 21:14:14 ....A 644608 Virusshare.00085/Trojan.MSIL.Inject.aey-5233b4422cd6ad766fc6b49ad159531d4056101d3466ab0bb8cec3bfb88e8725 2013-08-21 16:44:36 ....A 54458 Virusshare.00085/Trojan.MSIL.Inject.bq-22e156d6bb3d151baab057e438b34187c060f38d2cec6b0d83ca55b962c58e14 2013-08-22 02:08:46 ....A 56832 Virusshare.00085/Trojan.MSIL.Inject.bq-27499ab201e6cda5036424bda70f2020f19a690b00172838cdf0c6405a0ff0ed 2013-08-22 00:06:28 ....A 72192 Virusshare.00085/Trojan.MSIL.Inject.bq-2b636fe024b7cad04826a61883b89b9e342e6be3052ec6d04e7ba09840225ddd 2013-08-22 02:26:58 ....A 60285 Virusshare.00085/Trojan.MSIL.Inject.bq-62b8a41451c59c077aa78e7adf9be62ad42424a2bad9a00134c7cb3d6db24c6e 2013-08-22 03:21:20 ....A 333116 Virusshare.00085/Trojan.MSIL.Inject.ss-177e6b8c7f131b5c32fcc8cc0006e3e3621e5d98ca33aae1c0371812c05a7272 2013-08-22 04:00:56 ....A 188416 Virusshare.00085/Trojan.MSIL.Kryptik.vn-0759f11250b9eb9a7dd8ebaa4fd513f45c37ab5caa403a13f1f99669d696dbec 2013-08-22 02:36:30 ....A 1171456 Virusshare.00085/Trojan.MSIL.Kryptik.vn-160e85241df1f9574e3c1aebd48e0596e7a5fbd452418cab3682d4275630d75e 2013-08-21 21:30:44 ....A 95232 Virusshare.00085/Trojan.MSIL.Pakes.v-348c7b286a7c0f748752502cbec4f111dc166c0e33b1de94b8057c4f287c456f 2013-08-22 01:19:04 ....A 65024 Virusshare.00085/Trojan.MSIL.Petun.a-090cba62cd3d4084c159c9a19ca4e20503dc17edbbdd57ceb8f81890602e85be 2013-08-22 02:11:54 ....A 66048 Virusshare.00085/Trojan.MSIL.Petun.a-254110c0d0157b41711cf96ec967828d7af826e7f2e73429451393b0285c015e 2013-08-22 03:03:16 ....A 206336 Virusshare.00085/Trojan.MSIL.Petun.a-35389d92eb07d222db06d6208c1d6c1b8306ea1f8f9ce1a3a059540170ac7a95 2013-08-21 17:45:28 ....A 45056 Virusshare.00085/Trojan.MSIL.Qhost.aqb-e42807beb09b1c4f9cc80a364d40ea353b1c452db2f4723a6c8f7028d8e9da0a 2013-08-21 19:55:12 ....A 24576 Virusshare.00085/Trojan.MSIL.Qhost.ari-f26189848e3fbff47d8a28cb5a0d9683d490c19102329f203cce40b6769dd2b9 2013-08-22 02:49:48 ....A 6656 Virusshare.00085/Trojan.MSIL.Zapchast.amd-464c29e2d5a0bf64ea70d2b6d2d8bd6521deb0d6695ca298e1ab2390a9b509d6 2013-08-22 01:25:06 ....A 6656 Virusshare.00085/Trojan.MSIL.Zapchast.amd-56722cc84701edbe19b952eb2deb613fdb0a8c7ac6e36f3efb836cf5cab94ad4 2013-08-22 00:37:20 ....A 174615 Virusshare.00085/Trojan.MSIL.Zapchast.f-46346f20875ef67d6fb6251bd93d1f90ecd48adeedc893f0d9754eff736b5061 2013-08-21 20:52:02 ....A 591251 Virusshare.00085/Trojan.MSIL.Zapchast.f-51ae9601989e2893fe2b1b53cf89b9bef7be193be0bec1a6d798f2c751cb4ca5 2013-08-21 22:55:22 ....A 694790 Virusshare.00085/Trojan.MSIL.Zapchast.f-637a83caf9444fcaf668ac13afa3e0bb8fb5f0ce92848c6271699602f98aec77 2013-08-22 02:29:32 ....A 170496 Virusshare.00085/Trojan.MSIL.Zapchast.xc-556463d675dae4bbd8937ce4d2016e4056f89d7b45fa6181e15bfab2ab98a560 2013-08-22 02:04:54 ....A 628544 Virusshare.00085/Trojan.Multi.Mediyes.a-277285735e0508e8c3c0f87c5dadb276d6a15b0396e3f4eba045ac3448fe6bad 2013-08-22 04:47:20 ....A 4139 Virusshare.00085/Trojan.NSIS.Agent.ac-1575d37ffdab37e736d75aaf2874b9f09c12d5b37d49229ba846e8b8fec59b3e 2013-08-22 01:54:12 ....A 4139 Virusshare.00085/Trojan.NSIS.Agent.ac-70053a8beb7ae98ef3dd8058bb73cded9ecd19a5ac12748d5adf56cc910e4e7c 2013-08-22 03:23:04 ....A 62029 Virusshare.00085/Trojan.NSIS.Agent.w-092e7936654f5b912b6f449730521782147c6109a3c5d119d57736ec1d5ee3fb 2013-08-21 23:30:20 ....A 10159 Virusshare.00085/Trojan.NSIS.StartPage.af-d2d08446721c9fafb5b80f2f305c56f279fb1b588307042e82e7cd0b082f568b 2013-08-21 16:25:02 ....A 9222 Virusshare.00085/Trojan.NSIS.StartPage.af-e40cb8044a79f2fab477501b45c63bf99ad798ba3a6d4f399dfb882b89e1bcb2 2013-08-21 19:10:50 ....A 10159 Virusshare.00085/Trojan.NSIS.StartPage.af-e6f7b979404cedbe4fdc3c1ddb5ab3f1ea01639e744c9187c98eb2f70aecdcae 2013-08-21 19:57:22 ....A 10159 Virusshare.00085/Trojan.NSIS.StartPage.af-edb3d372f7205f70b2a9d3395890882dbf52ec16b986833bb9cb22ef127834a1 2013-08-21 17:24:24 ....A 321908 Virusshare.00085/Trojan.NSIS.StartPage.af-f82fc686abc1af7de993e4dc154f853e0dc29f72798cf74f9f7e4fe38f490b1b 2013-08-22 01:17:06 ....A 293118 Virusshare.00085/Trojan.NSIS.StartPage.ag-1640454b8aed05b0c5040502afbca2c275f845368c50ae6c2becfebfbf1ae792 2013-08-22 02:30:24 ....A 277248 Virusshare.00085/Trojan.NSIS.StartPage.ag-1685b163085b8c5b8dad11d6ad49fab6631b4a99b0b6652c9c5dfef6fd4b6160 2013-08-22 02:14:28 ....A 274175 Virusshare.00085/Trojan.NSIS.StartPage.ag-282b07ae788d51157bce364cc11f00ff64a46d6e93d76bf2bea283fb538b66f8 2013-08-22 01:44:50 ....A 277247 Virusshare.00085/Trojan.NSIS.StartPage.ag-541d6fd6f94e3d1c0ab8926ec2d5cf87c98431273d8c29817101b2a486daa099 2013-08-22 03:42:34 ....A 296703 Virusshare.00085/Trojan.NSIS.StartPage.ag-5562be599b460f81f46b4f13d89b751b33b0435fd0ce1b07ecc3a89379fcd016 2013-08-22 03:15:04 ....A 290560 Virusshare.00085/Trojan.NSIS.StartPage.ag-63b03c6f2843e9edc288e471ebb1e63217f7cf4ba7195c3d7c8d4116836d707a 2013-08-22 01:29:46 ....A 293121 Virusshare.00085/Trojan.NSIS.StartPage.ag-69019a9abb2f0f0e7f800368f9490f0771205393be50837144bc01c0d552516e 2013-08-22 02:32:18 ....A 296705 Virusshare.00085/Trojan.NSIS.StartPage.ag-69eb3441bd6f6d69a2762b3a771a31c340c837a125d9b1c86e0d1b1d655455d6 2013-08-21 15:50:36 ....A 1889745 Virusshare.00085/Trojan.NSIS.StartPage.ak-fec09f0c11aa9efcbebe6fafa4c2def1fff5f0dbc69c28b36079379d8b27f2ee 2013-08-21 23:01:14 ....A 99411 Virusshare.00085/Trojan.NSIS.StartPage.am-f9faa6a52e38bfbb909e13a29471e40e712dc865fd34614eb0e2e366b45d5621 2013-08-21 18:18:36 ....A 23733 Virusshare.00085/Trojan.NSIS.StartPage.am-fca058253b33eac156f8e43132236a95d442d50b628e87c20e94ce74b2858054 2013-08-21 20:54:42 ....A 115191 Virusshare.00085/Trojan.NSIS.StartPage.an-ddae681a641b312277722f6ecbd0fa30683390efe0a773a0128ae2e2b653f803 2013-08-21 15:35:08 ....A 22807 Virusshare.00085/Trojan.NSIS.StartPage.ap-d34063b284c5ef479bfd2f2384754aa3345939fe164d65bb4617fe1e3854f61f 2013-08-21 16:56:46 ....A 64371 Virusshare.00085/Trojan.NSIS.StartPage.aw-fbe6f804b5a2813d5e81e15f8ec3cc6dc61ca7406a86195624d7e2b15cc8f81d 2013-08-21 20:52:02 ....A 622301 Virusshare.00085/Trojan.NSIS.StartPage.bi-eb857d2fa3513954febc2f7529fcd9a09ebda5fa3ec9485a52605647afb0f686 2013-08-21 17:14:12 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-317483ddce5fa7a1f8ec327f71b7637fd6cd0bb121142403a12c37f12a11abf6 2013-08-21 18:48:16 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-7512cf316006c5834204949a980d201d0de4ef6f7e71d109c3b65fb4200e7d22 2013-08-21 15:52:22 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-d394d2b48c4d71b0debd426b7821eaa62eeca63951ac9ec2732c1fe2c5141eaa 2013-08-21 19:46:06 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-d5c954003cd6ce9f974781debcdc625b326b10f35e7aab4f41c8279904e9f28e 2013-08-21 17:08:58 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-d6b4389fccede0047085e048d48eb42e816102b97d940ba35902dd40a09fcbed 2013-08-21 23:00:54 ....A 7108 Virusshare.00085/Trojan.NSIS.StartPage.bl-dd7a24946b234b9d5c674db4f409d892981f98d71dbbfb8356c1ed152ddefb38 2013-08-21 20:17:32 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-df5217e0e7025e8f9bca24dae0b8eeddd53f224cd5a36591de880fb4eb43c51e 2013-08-21 20:31:08 ....A 918840 Virusshare.00085/Trojan.NSIS.StartPage.bl-eec2f38f54e8d842ae4e8e6ebc28e8edb48d3ef559ac96c688236f27b58e2e2a 2013-08-21 16:07:04 ....A 65729 Virusshare.00085/Trojan.NSIS.StartPage.bo-f9c54e4df1fc1781c9dec35dc883d72b7c7dd79625a47acaeedb9aec6c89c62c 2013-08-21 20:22:58 ....A 342800 Virusshare.00085/Trojan.NSIS.StartPage.bq-fe33525ee6dbffe0e8dc51897bdff80e8595721180ac36e35cdefb079b1cb781 2013-08-21 23:37:54 ....A 65089 Virusshare.00085/Trojan.NSIS.StartPage.bt-f27839ab33b989f7af3c0e14639cfc46a650a9a8b70dcc2d38aa6d01018579fb 2013-08-21 22:50:52 ....A 57028 Virusshare.00085/Trojan.NSIS.StartPage.ca-11252d018e4e57f53bec98419e4e1f1ec12ecc1a80678515a3a10f04733a31f8 2013-08-21 20:17:54 ....A 57026 Virusshare.00085/Trojan.NSIS.StartPage.ca-12247c7dba9897ab3ada63cfcdbbb97f4e5fa964f897f3daa56836c0441e5fc1 2013-08-21 16:31:50 ....A 57026 Virusshare.00085/Trojan.NSIS.StartPage.ca-d79f9377b4e00795691f288ada385d51c2dafbfcb0378b77e9f83324f68d8aa7 2013-08-22 04:49:28 ....A 57034 Virusshare.00085/Trojan.NSIS.StartPage.cb-4e9c6c51b0c19c232468b7596d857a8b5bd40382c70682796052cb620813f535 2013-08-22 02:26:50 ....A 57034 Virusshare.00085/Trojan.NSIS.StartPage.cb-62c9a314f5244a8a8fdbcc4990e43ca9dbbb95647e8a285e78527d2ddf0c1efa 2013-08-21 17:51:38 ....A 354416 Virusshare.00085/Trojan.NSIS.StartPage.cc-239650b752f233fc6c408c626e9f3bf4991da3c20a8728512baa23ea0db8fef3 2013-08-22 01:31:32 ....A 1088 Virusshare.00085/Trojan.NSIS.StartPage.cd-68568918fc45d5ba6e1773c1e2cb9cd9262c87ce6f15b069c9e528f5b0c4030f 2013-08-22 05:02:38 ....A 27150 Virusshare.00085/Trojan.NSIS.StartPage.cd-6a63188f65c231ce510ac718b1ced3ad5f5408db8ae4f63b39c50d21610d20b0 2013-08-21 18:52:44 ....A 57058 Virusshare.00085/Trojan.NSIS.StartPage.ce-d58d67d038f629ff5ab1524c04ccc17717392429b0123c2a6edeecc387f13aab 2013-08-21 23:26:56 ....A 57057 Virusshare.00085/Trojan.NSIS.StartPage.ce-e4cd8d304d3b89ff2bd70615d6a8a2a68519bbcb92c6325138ae4d1a7957844f 2013-08-21 21:17:04 ....A 57057 Virusshare.00085/Trojan.NSIS.StartPage.ce-f8d953973f7f71657c309da39421757be053729003509cf75f252bf6598a3ab7 2013-08-21 20:05:00 ....A 57016 Virusshare.00085/Trojan.NSIS.StartPage.cf-fee4c12a9dfdd0a2975f5b7ac801bc6453f20b4fa3ebb3799d7ff0681e150b41 2013-08-22 02:57:02 ....A 2389339 Virusshare.00085/Trojan.NSIS.StartPage.cn-18245cc6caa2b69e6df19cd8488df192c8df7da831e60d59bfe37200af41246b 2013-08-22 03:45:08 ....A 2389376 Virusshare.00085/Trojan.NSIS.StartPage.cn-270b2aa39acb12bfc0a762b42bc8cd63ef4035e97a1adf66b87ff5dbcc156507 2013-08-22 03:02:32 ....A 2389537 Virusshare.00085/Trojan.NSIS.StartPage.cn-546a7bdb98f6e477dc67c06a1885eb9d3ee0c9195b5f483ad66e9886c3024665 2013-08-21 21:18:14 ....A 1105876 Virusshare.00085/Trojan.NSIS.StartPage.di-d76855de7db13bdf76e6b8f17d7127e8f8a4fdbad97a4b6868ec2a084c3a4fd7 2013-08-21 19:36:28 ....A 1093597 Virusshare.00085/Trojan.NSIS.StartPage.di-df1858ea0bdca8e1675bcfc939b5debc42ec2b761702f3fb86196049c056e331 2013-08-21 16:11:50 ....A 898501 Virusshare.00085/Trojan.NSIS.StartPage.di-f891562f9a361420b0c4c14c04e62bb659b86665abed2f7a6c8ee278104988df 2013-08-21 15:49:12 ....A 5040 Virusshare.00085/Trojan.NSIS.StartPage.w-d422d06ebe80890dab82f221b7aabeebae3ddbd143d411b489eee6453bb2f26a 2013-08-21 22:32:54 ....A 5040 Virusshare.00085/Trojan.NSIS.StartPage.w-eadc0baf9d82e8a97e6173bc7e235d15fc5ddc368ff3e4f611076c41a67df09f 2013-08-21 23:45:40 ....A 5040 Virusshare.00085/Trojan.NSIS.StartPage.w-eaf6a3148c7326f3e28888370560ba6af3924c621f7c1d225a4c4279f8ea143c 2013-08-22 03:02:34 ....A 1601056 Virusshare.00085/Trojan.NSIS.StartPage.z-16876221424fc9668c8d6595b088acc0c1762460c54f74ed11c53cbf0b27e82b 2013-08-21 21:38:12 ....A 5141 Virusshare.00085/Trojan.NSIS.StartPage.z-35c548be2eea4b5ecb5076bede8e6a0d9f0e7d0c09247e67338829295f3ae2bd 2013-08-22 03:36:24 ....A 1609790 Virusshare.00085/Trojan.NSIS.StartPage.z-53983f528ed3a2e96b8edddc1d16de8d8fdb63506af7848833483330c99dca14 2013-08-21 22:47:08 ....A 5141 Virusshare.00085/Trojan.NSIS.StartPage.z-60bea0b9771fadcd0a8339acd0933c193481abf7cc0c68a0f2250b1a443014fe 2013-08-21 18:55:12 ....A 5132 Virusshare.00085/Trojan.NSIS.StartPage.z-629d1d60c0f3f19a3a80dbb4ac4f59b25a36575dc8598efa560b8c53b8d6bdfa 2013-08-22 02:52:36 ....A 5141 Virusshare.00085/Trojan.NSIS.StartPage.z-62c2f260a7295824b4cf3e6f16696a75fdcadef680eb680447b23a04d544daa1 2013-08-22 03:47:50 ....A 1623996 Virusshare.00085/Trojan.NSIS.StartPage.z-634f7b9cfa0f0d4d5d763231a5f4f2f69783141e6cddfdb554a8e2f2bf50fded 2013-08-22 04:58:24 ....A 5141 Virusshare.00085/Trojan.NSIS.StartPage.z-7bcc0bf5fb8d1915322f89bcba74110b3e24ff2900d5e6ef81cc0955067d240e 2013-08-21 18:26:38 ....A 97579 Virusshare.00085/Trojan.NSIS.Voter.a-317c1013fc96f4d4c6456fb9def787aeec8d9d4a39572cb028e2cc878387baf4 2013-08-22 02:05:10 ....A 539254 Virusshare.00085/Trojan.OSX.FakeCo.a-57427e96f19b7291bfa0fcdb983a90728e5cea2334fdd8154a3fdb1e00a88cfc 2013-08-21 15:35:34 ....A 38240 Virusshare.00085/Trojan.PHP.Agent.ax-3118d7e0eae9b959189ccc6bcbf1adefab549b9b0db4d40362de44bf5c1ef60b 2013-08-21 16:14:02 ....A 198788 Virusshare.00085/Trojan.PHP.Agent.bc-5b2c7379cfb6cc9bb09ce48da3b37d4b383a2a0e9f5eb4d42b8513b6ede8f547 2013-08-22 03:17:56 ....A 585556 Virusshare.00085/Trojan.PHP.Agent.cd-3536dfadd5ae0dd5eb1c357fc1f2f9185121ff827cba12b4da55b1bb5311c531 2013-08-21 15:48:26 ....A 13429 Virusshare.00085/Trojan.PHP.Iframer.w-6e98b53d6da1880e8c08eb60e51eee1912038bae895ac7661253005e488eccf4 2013-08-21 22:33:32 ....A 559316 Virusshare.00085/Trojan.PHP.Turame.c-53fef8bd2a37c7c0763596505a5fc8bd439d9c895f87a8426b9528be28ed7719 2013-08-22 04:10:44 ....A 10311 Virusshare.00085/Trojan.Palm.Liberty-571e02510f47c08258d7ddb3cf539af7e87632078e2c2781f971192996a6d539 2013-08-22 03:47:34 ....A 3562160 Virusshare.00085/Trojan.RAR.Qhost.c-082a6bf4e6e1ebb2f6cd19dda013b46045eb04a8db3eaa10b6295117cfbcc849 2013-08-22 02:56:16 ....A 2707543 Virusshare.00085/Trojan.RAR.Qhost.c-18910dd55f46596c9e41be77499bd653a37bcf680f1743d3cd20450b39ce0f9a 2013-08-22 04:49:12 ....A 3919493 Virusshare.00085/Trojan.RAR.Qhost.c-1ab9a22bb6e700843947897b797e93c3d74e34287225d7b8d0d700b242334875 2013-08-22 03:57:02 ....A 3605680 Virusshare.00085/Trojan.RAR.Qhost.c-68e0467218787793daa7371fd894962781cbcfa90210e8bd89419b26f3bebbcb 2013-08-21 17:07:06 ....A 3916290 Virusshare.00085/Trojan.RAR.Starter.d-03a76b8c16d5c564b46b7c9a7b2359d939be59167be06ba3c7723b3ab0ee8ada 2013-08-22 03:26:52 ....A 851856 Virusshare.00085/Trojan.RAR.Starter.d-065587f81fed151eb96ce4e11d83bfa5c6dd59f3dc9351a532af222aa1719699 2013-08-22 01:28:30 ....A 310452 Virusshare.00085/Trojan.RAR.Starter.d-07314278f39665b8e72a0e1720d808e8dfaa1a763027e5e59212abbfc3867462 2013-08-22 02:37:08 ....A 229376 Virusshare.00085/Trojan.RAR.Starter.d-075051786dd08f010cab4509d7b756d56a32662f3ea4e5d9b8b5c5fc1bc3a17e 2013-08-22 03:47:24 ....A 435006 Virusshare.00085/Trojan.RAR.Starter.d-0761ce0b3d66192841e8ede819207f88ce90bda121a301972a3739d0767efa4d 2013-08-22 01:40:46 ....A 573222 Virusshare.00085/Trojan.RAR.Starter.d-079b48eb7ec354e62d897ffa3180c27f8cdc6f1812a4dd93b68dfcecb640ce2d 2013-08-22 01:51:16 ....A 305441 Virusshare.00085/Trojan.RAR.Starter.d-080646601dd6b3c758d57d210ef3d5f4c6e3ddd509de8307d390c2a146b1611d 2013-08-22 03:42:00 ....A 238374 Virusshare.00085/Trojan.RAR.Starter.d-081ac7d6772707402d443ff6664b8e6667d2861547884b0bcf65b653ace4e54b 2013-08-22 03:24:50 ....A 570240 Virusshare.00085/Trojan.RAR.Starter.d-0838bf1573e782ca9fe74a4736ae85b0a1e369e3cdb888c172af85da7c9a8877 2013-08-22 02:09:00 ....A 464621 Virusshare.00085/Trojan.RAR.Starter.d-0857273633997eecc28ee65a8e39de27a96c16dd7e047f7641c7b6b977647174 2013-08-22 02:58:44 ....A 323727 Virusshare.00085/Trojan.RAR.Starter.d-087d8e28b364e4d9211c9ab0985e8e8752aba5f63586c0d939bbdeec328a6491 2013-08-22 03:17:14 ....A 928391 Virusshare.00085/Trojan.RAR.Starter.d-08942812de54644707cdc41ee5612d3ee69e6f9f8bc085d11dfe9e3d1686b23d 2013-08-22 01:57:20 ....A 270234 Virusshare.00085/Trojan.RAR.Starter.d-08982491885f66fbed792ed5bf6e884c14a4f2ed50979acfeb2d29b29cd57c4a 2013-08-22 01:58:04 ....A 3918908 Virusshare.00085/Trojan.RAR.Starter.d-089abf15e3f62f520cc1bdcc0851d3cfd9960c27c6cbb3374730f71d10c9c209 2013-08-22 01:58:34 ....A 2469859 Virusshare.00085/Trojan.RAR.Starter.d-09232a489c8aec7c2b19c4c364debfe2c1f2e06171367b02ac1b027a01263601 2013-08-22 01:19:18 ....A 333652 Virusshare.00085/Trojan.RAR.Starter.d-092da1e8d71f6999aa3c4fd93460b7416f13a9cc8f0dff15458a8eb6ad934635 2013-08-22 00:12:22 ....A 235192 Virusshare.00085/Trojan.RAR.Starter.d-15737834bfc683445eca3381ac88b12400892c878e511d57eb938a427e2e04d8 2013-08-22 02:34:16 ....A 2771148 Virusshare.00085/Trojan.RAR.Starter.d-1671ab3f57aaa5e548fa300166ece4aabd2dd362081d1f399be71e478a3c867b 2013-08-22 02:33:20 ....A 827417 Virusshare.00085/Trojan.RAR.Starter.d-169abaeb0619e9a70c8c9743234179216e4c6d4ca85d0b618cb2bb31181a0cf4 2013-08-22 02:35:46 ....A 358729 Virusshare.00085/Trojan.RAR.Starter.d-169d0e11143940260ec5d010f76a380b1641cd6524b2afe149be640b1a6c503c 2013-08-22 03:37:12 ....A 544968 Virusshare.00085/Trojan.RAR.Starter.d-1729c5991bab130107639dc3b6f52cabeefc9477fe69b0d151757732a2a7ed70 2013-08-22 02:10:40 ....A 8532643 Virusshare.00085/Trojan.RAR.Starter.d-178256c2406a20fa821a67bc267e38aa4364d890ea410b5bbc6a8013d0a57702 2013-08-22 03:15:48 ....A 443273 Virusshare.00085/Trojan.RAR.Starter.d-179d547185093341a2f4aafaeea291ff300125ac1cc4ece5a797c7b10c2e3cc0 2013-08-22 03:22:58 ....A 234285 Virusshare.00085/Trojan.RAR.Starter.d-18005831d187f5b5ba42961f40bd466ff5da29aba7f7ddd67bd5defbbd61801a 2013-08-22 02:49:34 ....A 352859 Virusshare.00085/Trojan.RAR.Starter.d-183bf275c9b83738292823b07c53e1bc4526c519bbd87fb6e5c835b19522adbf 2013-08-22 03:59:50 ....A 349867 Virusshare.00085/Trojan.RAR.Starter.d-184ff0e2f164335b5c8276b2d57b3f5f3d299f1a27342589b56f83936a4e6ea0 2013-08-22 02:10:48 ....A 2606038 Virusshare.00085/Trojan.RAR.Starter.d-1861a9b29ffbdcd4e3accc0724400fce780df3a93f00b01ffb6e8162f8e8c1f3 2013-08-22 03:36:06 ....A 470683 Virusshare.00085/Trojan.RAR.Starter.d-18654aec5b0ffbd9d10486ca76126f2e2e2984aeccfd4791bec04dd34b2a9de9 2013-08-22 03:19:02 ....A 411564 Virusshare.00085/Trojan.RAR.Starter.d-186a358e1627a0ccba6b5cf584446e4f56f76af20b3064079805ab76c512784f 2013-08-22 01:21:34 ....A 342405 Virusshare.00085/Trojan.RAR.Starter.d-187d6687b7088b8c9439fa757625bcc3c88f2732a245943d8b696f095e5ae69a 2013-08-22 02:57:04 ....A 459851 Virusshare.00085/Trojan.RAR.Starter.d-193faf7107ee26c5f12dccb8341f8dc85719298c5e55aa645e5846d25e63ee87 2013-08-22 00:09:42 ....A 2129262 Virusshare.00085/Trojan.RAR.Starter.d-253511a5f0ee7ff16c7c8ce4fa53520b7cda59eb1d7234bee4a08dafd2aa1591 2013-08-22 00:16:44 ....A 317562 Virusshare.00085/Trojan.RAR.Starter.d-25360f492b09b2b58c35c4f998667c8ec964eddfe9f706eb063196d4b86e0856 2013-08-22 00:15:44 ....A 4104704 Virusshare.00085/Trojan.RAR.Starter.d-25378a184893687bf6dce9a21df80fe2538e62c8d3b0faf60ef32f5bf8ad0b54 2013-08-22 03:39:46 ....A 1074178 Virusshare.00085/Trojan.RAR.Starter.d-260181f43d10d567f937078d29a21381aab8c614a6faccd7670b9e11535c4511 2013-08-22 02:13:18 ....A 396119 Virusshare.00085/Trojan.RAR.Starter.d-260f550b6f9c782efa623b9ff318ea584ddfec9871f37c0ad41d505dc126541d 2013-08-22 01:50:10 ....A 326304 Virusshare.00085/Trojan.RAR.Starter.d-2660bf7aad66c4904b770d4ad9be4633243e701597977721d08c6cb92b77b320 2013-08-22 02:44:28 ....A 343283 Virusshare.00085/Trojan.RAR.Starter.d-26780d9f7b78a367f7de123d51dabd6c6547762c1a36bba9c6da90ec332ab264 2013-08-22 02:51:32 ....A 1495365 Virusshare.00085/Trojan.RAR.Starter.d-268af24f367559a2fd6c2434119741990918f99e019476aead6c9cfd6216767b 2013-08-22 00:25:38 ....A 2051349 Virusshare.00085/Trojan.RAR.Starter.d-268c527b8935acc355eb3f7e15d329b840dba2e9d7c5fbfb4dd510ec1ad49363 2013-08-22 01:37:44 ....A 291703 Virusshare.00085/Trojan.RAR.Starter.d-272121c5b642bcf44103141541bdffb143a81d02c6a83ccaceb15b0e6ec15d98 2013-08-22 03:26:32 ....A 331450 Virusshare.00085/Trojan.RAR.Starter.d-2796271c54f6f0962f460670ff563026eee2b8df173d9b46210ddd3f61080498 2013-08-22 05:08:24 ....A 3081008 Virusshare.00085/Trojan.RAR.Starter.d-27cd038396f5af3f16dd3b17e6f1ba1d0cabb0f449327b35d2716b30fc157edc 2013-08-22 03:59:44 ....A 516107 Virusshare.00085/Trojan.RAR.Starter.d-281aa73af6d69a671ba4d8bdc3f09246baf14326ac1fe2ea62e85351f34f1a30 2013-08-22 01:52:06 ....A 852492 Virusshare.00085/Trojan.RAR.Starter.d-282ee2ce8f852e4b2f584982f3ab1c6ce8980deafc60160728689b1f608ee6f4 2013-08-22 02:28:44 ....A 255051 Virusshare.00085/Trojan.RAR.Starter.d-28437144f0c2c0112550e5038fc56a64a0455bc822cf99d2406e6a16b4e2ee0e 2013-08-22 01:31:46 ....A 311345 Virusshare.00085/Trojan.RAR.Starter.d-2873a2907736d97321d8b762670d815eef8e584a128b9a686d5b4325a5ea3593 2013-08-22 02:04:22 ....A 188716 Virusshare.00085/Trojan.RAR.Starter.d-287a2f5a3bbf6b8be87b574353deee58c307fbeb445ad003ae088e8a7fe6d3c5 2013-08-22 01:55:54 ....A 293869 Virusshare.00085/Trojan.RAR.Starter.d-288bdd8a44b3dca101970ec4777b00b801ef2cba0421bf65c301160a04a34cb5 2013-08-22 00:09:12 ....A 938907 Virusshare.00085/Trojan.RAR.Starter.d-3480b7891107e0b4b83777414f9d31e6bf09f70f12f1b1fcfc68900dd8d28738 2013-08-22 00:10:20 ....A 513377 Virusshare.00085/Trojan.RAR.Starter.d-348ec336e35c5085041005095285fb648e39ee87f4cfb6344022515c17cbdbc5 2013-08-22 02:29:28 ....A 384458 Virusshare.00085/Trojan.RAR.Starter.d-350a141bc267a7b754d65913819867d1f5a7f72ed80c1f0b2ad3bce78d13397f 2013-08-22 04:19:36 ....A 3213816 Virusshare.00085/Trojan.RAR.Starter.d-359e9b6acb604d356797a8acad236c606ee0e2413effb69770126558ae8e3001 2013-08-22 02:33:42 ....A 307639 Virusshare.00085/Trojan.RAR.Starter.d-36506e27c87b620a2d8eb9f6ab79ca0aff20a6dd0ecdaf92048a80436f18d65a 2013-08-22 02:35:58 ....A 849489 Virusshare.00085/Trojan.RAR.Starter.d-36537ffe20925cd58e13d8315d16c582859f0869d463084b0f44716e72c38111 2013-08-22 02:40:08 ....A 617528 Virusshare.00085/Trojan.RAR.Starter.d-366628cd7cad06fbf61b61b8542a87f4a1f2489f439e88de73b25837f6e8a0a6 2013-08-22 02:30:48 ....A 65127 Virusshare.00085/Trojan.RAR.Starter.d-3680cba2444d8a815420c256d94330148d712cd522f43efc3bab22c67461c710 2013-08-22 02:35:04 ....A 553978 Virusshare.00085/Trojan.RAR.Starter.d-3686366d5915e53a68e462f179b6cc8a86bf5bfb84b6b906cdf43859e8cd51d2 2013-08-22 03:20:18 ....A 1725284 Virusshare.00085/Trojan.RAR.Starter.d-37443ae8413cb6073ffc1aa1acc5dd35296f714ceb05a3d25bfc42305dac2942 2013-08-22 03:23:04 ....A 986079 Virusshare.00085/Trojan.RAR.Starter.d-376a0181fe87019daa3a6488b4cd56575dcaa939771d541460ce679abdc4d097 2013-08-22 03:00:54 ....A 2693882 Virusshare.00085/Trojan.RAR.Starter.d-376a7bed0ad50a71b2c69b363407d585aaa02ea11b2cea511a52b4ed186e1402 2013-08-22 02:21:32 ....A 319021 Virusshare.00085/Trojan.RAR.Starter.d-37960bec4af56e519af9a853087250f697c596a29c58dd8f54311435564ea41a 2013-08-22 04:00:48 ....A 790542 Virusshare.00085/Trojan.RAR.Starter.d-3817eb73f5627509aa5e2385e383116dd5c5ff9a645f8f450d5e9b418e5f4f1e 2013-08-22 03:35:14 ....A 299128 Virusshare.00085/Trojan.RAR.Starter.d-445b830f13599756ba1656d255ef7c690c27971d127bbd142d163de80f5ce8c4 2013-08-22 01:28:46 ....A 444508 Virusshare.00085/Trojan.RAR.Starter.d-44617dc2d778a06bca8e2b4193a0930d92a92496f420e85d76d2d58bf585aad6 2013-08-22 03:00:38 ....A 292248 Virusshare.00085/Trojan.RAR.Starter.d-446df99b177690b3fe41efbd2faf29b8f1e3f15ecd9816db1efda4ae0f833aeb 2013-08-22 00:37:38 ....A 2410135 Virusshare.00085/Trojan.RAR.Starter.d-4507b7d551beb1bb29142eb13a10ff218614fdee7af8553657ee028c19fe1d45 2013-08-22 02:58:46 ....A 297866 Virusshare.00085/Trojan.RAR.Starter.d-4520bafcd9e04d9b846d2bc466297f979c0240be680fe85ff615517d16a49258 2013-08-22 03:19:08 ....A 1207908 Virusshare.00085/Trojan.RAR.Starter.d-4525ff9071c8ffefb94371d15e150a88448fdd7fc86fe6df7c04832c4896dbaf 2013-08-22 02:51:16 ....A 788282 Virusshare.00085/Trojan.RAR.Starter.d-4570b143fab5d047efcb3cc1272f451324bf1d92972ba6e803419dfc2632b31a 2013-08-22 02:33:48 ....A 6004098 Virusshare.00085/Trojan.RAR.Starter.d-464ae53fe1ce1b11fd3d9e59d0a22e9357628795d1add8c9bd0b039f23d6c765 2013-08-22 02:49:34 ....A 209880 Virusshare.00085/Trojan.RAR.Starter.d-465cab7507af3a51147d3c4bbf430318f6f1934d3712f87beeac9ff64f770a4e 2013-08-22 02:24:02 ....A 303154 Virusshare.00085/Trojan.RAR.Starter.d-46749f70d9b0fdab57c6dc25552e27dda062df3089a0861978079f9c381e8830 2013-08-22 02:36:38 ....A 3463751 Virusshare.00085/Trojan.RAR.Starter.d-467c164e2a1136d575c579a70074e32cdf3fec5323b24cc2cf2d48fa101dc06c 2013-08-22 00:27:52 ....A 262052 Virusshare.00085/Trojan.RAR.Starter.d-46912bdd4aff5d449395693e07325c9d3722c751003185e77369f86b13915b99 2013-08-22 03:51:30 ....A 1051393 Virusshare.00085/Trojan.RAR.Starter.d-4739dd4a2632aba6d0fe1845beee349256e82ec7695b49bebe036d22aa23ec3c 2013-08-22 03:17:50 ....A 2606027 Virusshare.00085/Trojan.RAR.Starter.d-473f3aafece671b642ce538eb498a14bc14fcdfdaa5b39b5965ee2ef9b8cbe5b 2013-08-22 03:48:58 ....A 436419 Virusshare.00085/Trojan.RAR.Starter.d-4797cfe92debe2b4db1a4a7fc8a1ec202f2ccced3ceb5f44987a3c715339dda5 2013-08-22 03:19:04 ....A 2130984 Virusshare.00085/Trojan.RAR.Starter.d-54035262425ee5c69cf660ed245b99ff3feb58a4f8135954259c34fdcbb8c25c 2013-08-22 02:02:42 ....A 474548 Virusshare.00085/Trojan.RAR.Starter.d-54555b6a3401ec1c9d2ef6b9ad755e4be9e5f771c21c205264cdf402f1c56b07 2013-08-22 02:02:02 ....A 1038636 Virusshare.00085/Trojan.RAR.Starter.d-550cb73eca97b8febe64883d86f0eee6d71ad9a1e42f1f57770585e0fcfcf18a 2013-08-22 01:37:20 ....A 455195 Virusshare.00085/Trojan.RAR.Starter.d-552820260e5e15712070dd5c27a4302a46fd045a076c8536226f1a26f8d4afb3 2013-08-22 03:00:48 ....A 421094 Virusshare.00085/Trojan.RAR.Starter.d-5540ba84ee75d8586fc2b10158c1958a4841e7b2fca8938e9c21f678b327a826 2013-08-22 02:25:16 ....A 5765 Virusshare.00085/Trojan.RAR.Starter.d-555243dbac18f07bf8dca808c636c588d5247b697aa780278296622291558534 2013-08-22 03:37:54 ....A 1922048 Virusshare.00085/Trojan.RAR.Starter.d-55683df8eb557a4f341653d7109d67f9b96bb565e76a42a6134f6b82c40cc1b0 2013-08-22 03:16:02 ....A 333441 Virusshare.00085/Trojan.RAR.Starter.d-55797d948433448ab5c6b7adb6f38ece485025e11106254d7816b3f8da3bba5a 2013-08-22 03:01:38 ....A 232694 Virusshare.00085/Trojan.RAR.Starter.d-55938babd8201f10ff7f568a1c6987043fcec9de7f8ea32c2e2b8d949e2895e8 2013-08-22 03:28:24 ....A 228063 Virusshare.00085/Trojan.RAR.Starter.d-565073e8c7af3df7f84e432dcde9830105518aafb80ad5f6a4523d5748cca6bd 2013-08-22 01:22:14 ....A 289875 Virusshare.00085/Trojan.RAR.Starter.d-568c057f8d5502be3bfb3d388dd26c559501692e01f64f1e39dcc94186b309ac 2013-08-22 01:22:18 ....A 372915 Virusshare.00085/Trojan.RAR.Starter.d-5722fcaf9e4a668fd8874d052f9439921952ede9e0aa6da1ab48310923a5e75a 2013-08-22 04:48:42 ....A 882649 Virusshare.00085/Trojan.RAR.Starter.d-5726c71f9a07da2a63fb292ac5a453114a32c1c1e50e087532002f08de210e3f 2013-08-22 02:36:26 ....A 921652 Virusshare.00085/Trojan.RAR.Starter.d-5759c5206b82be66a7c127c4c1feb03ac3e106a3b9cb82b6f422cba67ec6846d 2013-08-22 03:46:00 ....A 214067 Virusshare.00085/Trojan.RAR.Starter.d-62417402bdc5b66f956f7bdd853c74c6457ef84acb72c3a8846be19a8501239e 2013-08-22 03:23:30 ....A 302571 Virusshare.00085/Trojan.RAR.Starter.d-6269535d95cf8b9e187c72154515e685eebb34ca82c8d812d2afea72fc4ae2d6 2013-08-22 01:21:38 ....A 481352 Virusshare.00085/Trojan.RAR.Starter.d-62f0d0b341036ef5529ef582b202a1b4da81b49d88138a063f8ad69716e47b37 2013-08-22 03:06:16 ....A 1109459 Virusshare.00085/Trojan.RAR.Starter.d-6311d2753380229aa03b40e2d01cf8c44702c2f5d5a275518a4ecb1796dba222 2013-08-22 02:39:42 ....A 2686379 Virusshare.00085/Trojan.RAR.Starter.d-6391400864eaf6ea83efd248e671764712da61c5a2078b13fddbdfd680f0785c 2013-08-22 02:19:20 ....A 2759018 Virusshare.00085/Trojan.RAR.Starter.d-63ab13b610e9bc7c4c8aaca52b21d34b66068cb2bc187cabd604bd15229544b8 2013-08-22 02:32:48 ....A 285051 Virusshare.00085/Trojan.RAR.Starter.d-63bb281eabdf5fc38198779be06be9ff3f56d74aad9707a861bb15c295dea25f 2013-08-22 05:06:42 ....A 749174 Virusshare.00085/Trojan.RAR.Starter.d-6419b7b1fc63c6e9e89d83245552d21ff37a69e5141f2bd86ac13132f274fba8 2013-08-22 01:43:06 ....A 758224 Virusshare.00085/Trojan.RAR.Starter.d-6444f7f35650401c229d1bfd7fdc622438237197a7c7b5218961e86430de1fa5 2013-08-22 02:02:10 ....A 409213 Virusshare.00085/Trojan.RAR.Starter.d-646e51519e1eea2d71e02f54933cd555c3fdfd9fde5d1e216a108eaa5bac9df2 2013-08-22 01:20:10 ....A 352619 Virusshare.00085/Trojan.RAR.Starter.d-649632d206c9dd6f79859ab4a68c2c7f747adb05dd7923d6e6d74f4c92b4a42a 2013-08-22 01:51:34 ....A 1255521 Virusshare.00085/Trojan.RAR.Starter.d-64988272b65b8a7d93b4bc4d573e3e0f0d1e2b022adf84759aac5a308cd0a769 2013-08-22 01:28:30 ....A 875183 Virusshare.00085/Trojan.RAR.Starter.d-68a7a66476da3b45596b749fa4c322e8f6b2a1aa071da7e098fe02a32eb90284 2013-08-22 00:26:18 ....A 9362372 Virusshare.00085/Trojan.RAR.Starter.d-68d6707a9bb4a25127af12ce80757dd1132ce282f5789e43e5dd14f9deaeb87e 2013-08-22 00:27:12 ....A 873038 Virusshare.00085/Trojan.RAR.Starter.d-68e9c2d7194df046be75c59c2ecff0da84f26e4a55d8c0e82938b085b3a80094 2013-08-22 02:55:00 ....A 333799 Virusshare.00085/Trojan.RAR.Starter.d-695b01f4b4655a03826b75f58c1fdf343f9c4835dd7527f927e2f29d1c862bb5 2013-08-22 03:03:48 ....A 554093 Virusshare.00085/Trojan.RAR.Starter.d-69a2f465bea0715562cb978265922b0062653fe93048dbf767c1871a36fa6ce2 2013-08-22 03:51:42 ....A 573662 Virusshare.00085/Trojan.RAR.Starter.d-69a8e71c7166294c34e2e56815b800185f681462728d26e50eb9126e618cc83b 2013-08-22 02:08:58 ....A 278290 Virusshare.00085/Trojan.RAR.Starter.d-69c745adbb8c848019d1e721a9f7371dabfef19f5226628e06943a5fd911c620 2013-08-22 02:17:56 ....A 630590 Virusshare.00085/Trojan.RAR.Starter.d-69db19eac20100000158f2e699bf00d767ed0643800a462401444186cc03e123 2013-08-22 02:18:04 ....A 381509 Virusshare.00085/Trojan.RAR.Starter.d-7037e2bc7cda7a2162b45d712cd77ed256a55f425c97f1931f67955b408dc602 2013-08-22 03:47:40 ....A 362373 Virusshare.00085/Trojan.RAR.Starter.d-704596df6a0c0dac4da1bc595c7f13ab8ae1c922d16e68f712fda7a70b678ac4 2013-08-22 03:18:12 ....A 277364 Virusshare.00085/Trojan.RAR.Starter.d-70529190732f882c989ab4c262bc3b5c8646d8fa06cf30b652b05ad335db5055 2013-08-22 05:02:34 ....A 503938 Virusshare.00085/Trojan.RAR.Starter.d-70a7502fe275f27f3bee70c69a09aeaa166ae600d299e353e35d56c8f047974e 2013-08-21 17:14:04 ....A 330462 Virusshare.00085/Trojan.RAR.Starter.d-7483bc4e5eb20f1a317ee8339b1507c07bb146cae00996523067a114a51ac3c1 2013-08-21 20:11:02 ....A 1187265 Virusshare.00085/Trojan.RAR.Starter.d-bea654ed8059083fbebd9a0c9dd2830232d10e9dea35c03a768a69e37b7b8a8e 2013-08-21 22:22:20 ....A 862860 Virusshare.00085/Trojan.RAR.Starter.d-d16029281cd8eb18abdbb6cdc195930e8fc9c94b1f292384ed835452fae1fe6e 2013-08-21 18:27:48 ....A 811969 Virusshare.00085/Trojan.RAR.Starter.d-d39d1d97465ad6aaa46c29961c40d94f560db827092b8d243f54563954a0dcc3 2013-08-21 20:05:08 ....A 1011676 Virusshare.00085/Trojan.RAR.Starter.d-e40f8df2fff1f1e94f7370ab90b24af7addcdbec0b4beb9f6d24a8597490090b 2013-08-21 15:24:20 ....A 349315 Virusshare.00085/Trojan.RAR.Starter.d-e4d947ae40f54a66a5c152a978c5873714ce905b40a34c07394159a8d24b6415 2013-08-22 04:17:00 ....A 139 Virusshare.00085/Trojan.Script.Carberp.a-36452ea18802d37e86aa5ad38bcaa538b471ed776812430bf47f66df051f8cbb 2013-08-22 03:29:36 ....A 1176738 Virusshare.00085/Trojan.Script.Jobber.d-063f303585449b227b2b1e2e27dcc35061b272dbae6821cdfea1ba99c025dcc4 2013-08-22 02:51:36 ....A 942590 Virusshare.00085/Trojan.Script.Jobber.d-065c95e6b20fc7c43323bd4bd4e27891b1bd7baa5c5d32ffddd3b9c18cd01c2d 2013-08-22 00:32:26 ....A 614844 Virusshare.00085/Trojan.Script.Jobber.d-066d6c999512a21fc2c61a81b2b8fd15439c599e8a6fd3ce16d76128b4db83b6 2013-08-22 01:42:42 ....A 607538 Virusshare.00085/Trojan.Script.Jobber.d-08593c2d13c50c61f31a0d08973dbd9b8dd274a4da6a9d9989893de2dd0b595f 2013-08-22 01:28:20 ....A 829812 Virusshare.00085/Trojan.Script.Jobber.d-187179bdb9ada6f1dd9f605d9cd87e461a7f26096393f95b46807548d246aee8 2013-08-22 03:26:58 ....A 629975 Virusshare.00085/Trojan.Script.Jobber.d-284fd2d211bdeb92709b209379f95060330f0b998070c393909b5e2c47c8c64b 2013-08-22 02:54:06 ....A 592433 Virusshare.00085/Trojan.Script.Jobber.d-5499155fbe81b142b89576f51411c8064202229d5c067c26ef9e71fef3ac27b2 2013-08-22 03:21:50 ....A 626880 Virusshare.00085/Trojan.Script.Jobber.d-563745b0ac86e43c6d7c93ca92104f3992e5d183b8e32cab8177919d0845e7dc 2013-08-22 00:37:24 ....A 361572 Virusshare.00085/Trojan.Script.Jobber.d-623db2b9c5c32cc4718ca4337c8dedef6035380298d52218b82bd36d7731d76b 2013-08-22 01:15:56 ....A 672966 Virusshare.00085/Trojan.Script.Jobber.d-69c5ff30a26d98559ae3f046b5753f4f1e52f88dde130f077e367f929ae6ed2a 2013-08-21 16:29:54 ....A 386 Virusshare.00085/Trojan.Script.Suspic.gen-653e277c8ca59ad7d2912f479245d8c4f417ecc04d9984c023c4164d14e1c46f 2013-08-22 01:31:46 ....A 1565474 Virusshare.00085/Trojan.SymbOS.KillPhone.q-626988e4ea7a9b3ebf39209832fa1b6ca28ecdfc493fb8fcbabef013cf24d38f 2013-08-21 16:37:28 ....A 70968 Virusshare.00085/Trojan.SymbOS.Skuller.g-e9d1433c6666084732298c5f277f8b4c214f4e15ec4e6859ac6f6b4f99ab8a5e 2013-08-22 05:10:32 ....A 552960 Virusshare.00085/Trojan.VBS.Agent.es-673e968c61aebb96c3ac44c16f04d4bf82e620618d4b251091383c948601ce2f 2013-08-21 21:18:20 ....A 1046 Virusshare.00085/Trojan.VBS.Agent.et-418d9c25f6f8ac34b18c0428a273fce2caad45f3b57676f2ab60ac63b55667ca 2013-08-21 22:22:20 ....A 688640 Virusshare.00085/Trojan.VBS.Agent.ga-53da41549a87762ca116867596091f1b21ac5556bc12485c7436c3659b3d3087 2013-08-22 05:06:30 ....A 190464 Virusshare.00085/Trojan.VBS.Agent.ga-5b7efb87217a281eefe85e619ce340813388a4bde90dd3feed4cc8dd3bc249cd 2013-08-22 00:11:28 ....A 6422 Virusshare.00085/Trojan.VBS.Agent.gc-3a36fb440b0a74e0ec18a3af89644fc14dd49b23b931f1d9bdd498e356203a3a 2013-08-21 15:45:52 ....A 2606 Virusshare.00085/Trojan.VBS.Agent.hb-5535517c00a744d99455e7561e6a62cf770b64d9fbd19d6ec4d171663f89de13 2013-08-21 18:48:08 ....A 19995 Virusshare.00085/Trojan.VBS.Agent.ii-fe23fe8f1cf4348bbcf270744a8d6d841a58f2a0ab226a94132d78426e88c2cb 2013-08-22 01:59:08 ....A 157153 Virusshare.00085/Trojan.VBS.Agent.in-097201d090dd057d1fa7dada1d4763319694f8f517c6026b640c7dcd542ac1dd 2013-08-21 19:11:04 ....A 143360 Virusshare.00085/Trojan.VBS.Agent.km-e654f60f00015d07d1567a976287c48d014309dd5a08b9ed71ee43ab5a82cc54 2013-08-21 19:36:32 ....A 143360 Virusshare.00085/Trojan.VBS.Agent.km-f02edf5724e1bdf4b449f1415d39216ae10fa8f42ee0418fba107c8963781a53 2013-08-22 02:38:46 ....A 204457 Virusshare.00085/Trojan.VBS.Agent.kq-62ebd4530732c6c2e196515fd3c1b2f5e5f4f1e5afd73a079e79aaa5a630edf3 2013-08-21 17:43:42 ....A 14637 Virusshare.00085/Trojan.VBS.Agent.kq-de3942dff4381752e1dd6caf1efc3313c4d4c16ecdd0908f5a21ba514ced68e9 2013-08-21 21:22:50 ....A 331264 Virusshare.00085/Trojan.VBS.Agent.kq-e0afed90fd779c48b0114f57656e8dcec6f93d3df975080b7f68fddba3cfe0f8 2013-08-21 19:46:50 ....A 331264 Virusshare.00085/Trojan.VBS.Agent.kq-e2bd8013f7805b9afb5023722fdb561ab2e613ea726e4738a52d7062b44e3df9 2013-08-21 16:08:30 ....A 331264 Virusshare.00085/Trojan.VBS.Agent.kq-e575b218d6ce1540cb70f9eb2404958f4d0a0bc14c91a14fdac7cde17332cf75 2013-08-21 17:15:08 ....A 14637 Virusshare.00085/Trojan.VBS.Agent.kq-ef4aadb269dcb44bc749b1112c244c5ac7de82e2019633a8d4ed2dcc83e687ea 2013-08-21 17:36:56 ....A 331264 Virusshare.00085/Trojan.VBS.Agent.kq-f4f3759f7ea5b544973575449898503ba0e43d098b9affd482aede8239d51002 2013-08-21 18:13:34 ....A 7977 Virusshare.00085/Trojan.VBS.Agent.kq-f5eaaba73b2b2e7a497e1a4e5bcd9365605b0de3159385e96fe45d1f9108d196 2013-08-22 01:42:42 ....A 109843 Virusshare.00085/Trojan.VBS.Agent.l-69dbbfd9aa5ba6c7a78d70313b769ec0456775cec50126b770f0f41333f15c29 2013-08-21 16:01:44 ....A 5341 Virusshare.00085/Trojan.VBS.Agent.lo-e41f9e8e0a2f15171acd72cecc86dccca1652beb47be58ea0ae8b566645be80c 2013-08-22 04:26:56 ....A 438292 Virusshare.00085/Trojan.VBS.Agent.lq-489ccda4611d5c980bda0998176c586d6a7ad5ba1d32e7291141c98b34bd3de4 2013-08-21 19:23:26 ....A 59418 Virusshare.00085/Trojan.VBS.Agent.lv-74f878ed4d3abca9a2d2e83290aa99b1c76abae34979eceebd2851fb2fc9cc53 2013-08-21 23:53:34 ....A 93318 Virusshare.00085/Trojan.VBS.Agent.lv-d06ecbb11d4b65802346f1f27446530843591f093cac248a84b8e33c49077100 2013-08-21 19:52:04 ....A 65536 Virusshare.00085/Trojan.VBS.Agent.lv-f65ab0e01a755f4b17cf7c513073dbb26bd38b487fb26a0cad9cab3c52e4679c 2013-08-21 16:15:16 ....A 2623 Virusshare.00085/Trojan.VBS.Agent.me-1084cf12ed5f237f5614eefae08e510dc665d4d5d86b69f9d5e69a6628a4109f 2013-08-21 23:53:16 ....A 2623 Virusshare.00085/Trojan.VBS.Agent.me-d351252dd1c80ef5a5a20f8dc631fe7366bed7447cd42f711a512c923a608f30 2013-08-21 17:03:38 ....A 2623 Virusshare.00085/Trojan.VBS.Agent.me-de0562314aeca29d2917f0ad8aa54db935892eab81092188f219b045c9d88cb5 2013-08-21 21:32:12 ....A 2623 Virusshare.00085/Trojan.VBS.Agent.me-ec22c7ab2d022242a3befa124cd2cf8ab1d3e879c52e049a79bf9ad4e25598be 2013-08-21 23:02:14 ....A 2623 Virusshare.00085/Trojan.VBS.Agent.me-ed05fbd39972919ceacfdb0357d53ca7dc8a86a37bca106fcf5c926c559a9a03 2013-08-21 19:38:06 ....A 2623 Virusshare.00085/Trojan.VBS.Agent.me-f3f6fd31edd363c5c64ae365e631d30a0d994c75133ccc0790f27ee2a85e06bc 2013-08-22 01:49:30 ....A 184245 Virusshare.00085/Trojan.VBS.Agent.oh-2661249b8cd063245481d4888c80a6a879d6e0f791aeb1f8c1ddfa2ce820e4d7 2013-08-21 22:32:56 ....A 1172435 Virusshare.00085/Trojan.VBS.Agent.ot-53a347573ab093181b70544503130f42caeb67bb8c2d1741615f5eab2a56c55b 2013-08-22 03:20:34 ....A 86528 Virusshare.00085/Trojan.VBS.Agent.pa-359fbd7db19b6fe86714923f0294c87fb53257d0a24e66f0b7951fc9d81db3a7 2013-08-22 01:34:14 ....A 80896 Virusshare.00085/Trojan.VBS.Agent.pa-37498c6c2e9b21296d82ed957f3d8b4e3db982c6b6e6a41e284f4e49788bf935 2013-08-22 04:53:36 ....A 195072 Virusshare.00085/Trojan.VBS.Agent.pe-5fe0a6982c8d96accb28f9e8dba67ac88cec8dfa9324291d45333edabcf0fba9 2013-08-21 17:49:36 ....A 1308349 Virusshare.00085/Trojan.VBS.Autoit.o-c3a601f050ca7817e3ef7300345a85d6cfda5a456e6ea7216d5e3f72069add33 2013-08-21 20:46:28 ....A 279 Virusshare.00085/Trojan.VBS.Autorun.f-00e4226464dadfd64a1eecc43239c87b4ccaf921eb8ba66f6e8339cfae9e748f 2013-08-22 01:18:20 ....A 205 Virusshare.00085/Trojan.VBS.Disabler.l-4662560b3318d115b9c8ee6c5923eb16e2376bebe9579d7ae513823dcb13bd01 2013-08-22 03:24:12 ....A 345944 Virusshare.00085/Trojan.VBS.HideIcon.d-066b92883acd2a8774a9a5f04259769484f3c46c46f2b551221b71bdac4dd778 2013-08-22 01:21:44 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-067eec99400b8945d3f262cf05da5216cfd47c3808a386e0f6e7b2ce07c01bd0 2013-08-22 04:53:06 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-07082d3878caf2b04876dbf3da752fbc31765825fd5b3e0a3acc659253f7f752 2013-08-22 02:30:32 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-07528c4d361f70d9e8de0278ba109314c51d60f1aad9dd08efc07910bf04c8dc 2013-08-22 03:15:24 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-078127bb4f4286b13f1f6b2c90fdc24582e2d7f796e66efd3b5651b022a9cdf1 2013-08-22 02:35:44 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-080fc3fac7227dfe5168f95ecd6381081f89735e75188afafa45037c5b700bfb 2013-08-22 02:33:16 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-090c8b5c21b13638b6f176af0870c7e8906fe3b161788fbc7938e3e6ef60303a 2013-08-22 01:26:44 ....A 454687 Virusshare.00085/Trojan.VBS.HideIcon.d-096dc9a1af51d3634d40b923d40f3275b78ad700fbe5d00a9558b8b30b515460 2013-08-22 01:35:14 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-0980f7bb6eabe5679e892a39a9e0c9c49a106169dbe32f89dfd30157273200db 2013-08-22 04:43:14 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-098579753ecf6526212364d3ea1c81de4227254148f91871c9bce60b81ef81f7 2013-08-22 02:25:44 ....A 99283 Virusshare.00085/Trojan.VBS.HideIcon.d-158471101e57a300475b84d781973a94cdca06c3e97c944df33b3557338ee966 2013-08-22 01:24:26 ....A 99280 Virusshare.00085/Trojan.VBS.HideIcon.d-158d9211976cb485c4cfde1a6d18b4c8fa90fda52cc42f1bb09002c62a5de1bf 2013-08-22 01:51:58 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-166240bf10b1c52c2b4dd1c19e4b0f2647d4aef902c2d70d5c249e88cf803d27 2013-08-22 02:53:58 ....A 464755 Virusshare.00085/Trojan.VBS.HideIcon.d-167b0e4577de39fa19c586e2ebb5ede076e6c4439080f6179d9dccd73d3a36d1 2013-08-22 05:04:28 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-17312c99858cef6d521806c50ad8ef4dc351b798157094cf494d69e67a1e39f6 2013-08-22 01:41:00 ....A 454687 Virusshare.00085/Trojan.VBS.HideIcon.d-17634570f109b1f6f6a74e074319be1fcbac10c9f1773ea1dea098358604829a 2013-08-22 01:44:48 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-1799b1159fae4f7faec664765271af0258986b6a0869005dc841dcfb47902983 2013-08-22 03:44:52 ....A 454686 Virusshare.00085/Trojan.VBS.HideIcon.d-180f1a95a4ec74caa58d43a8ea75c9d08e4d3fe945327355dbcf66beaf4d4780 2013-08-22 02:07:10 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-1837bd5072ddac97fbd0087b3fa1408d910762e1a39818326a6e9688481f0a93 2013-08-22 02:58:42 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-189c2daf5e65ada381997c398364958d0086acbf1ddc81a0cc4ea0f99a032ac7 2013-08-22 02:12:42 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-269edc086a03c6135e94a4d0b6161ba0e37a37e60a1856b4f0883c7479bbe24a 2013-08-22 01:27:28 ....A 99287 Virusshare.00085/Trojan.VBS.HideIcon.d-372c7e5f758b976b117c6bda0d2b4889a57f45a53339a2432e0ddc44c0ff8ba6 2013-08-22 02:59:48 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-37429c8203623643dc8c597a4453372e0b370c83c6182ed5b8133e33700093dc 2013-08-22 02:56:58 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-3808c482769d3c12618e4e2a5fc0af791ad5f28e1d334df680274611cc151348 2013-08-22 01:41:12 ....A 6610 Virusshare.00085/Trojan.VBS.HideIcon.d-4480c026ae7e4506cb4a4bf5ac657e622bd3ee890a799cd6c0cccee1c1d1c037 2013-08-22 01:59:16 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-451a8e8e053c09bde76602189b8664c68659a6387bafad6ff95d93a0dc442abe 2013-08-22 03:21:12 ....A 454687 Virusshare.00085/Trojan.VBS.HideIcon.d-4581988fd86646137968bd3ff2f4205299eea2af70517aaaf57ae33fd5b9cefd 2013-08-22 01:44:34 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-4598166f6ee2c4fc05a1099c3a7a34ef137b50198dcaa84356de29e418649bb2 2013-08-22 01:59:08 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-46810651984f001c5b185fe842772ef41ab5eaa396ea84e2b1b0788c7a67868c 2013-08-22 02:42:42 ....A 6048 Virusshare.00085/Trojan.VBS.HideIcon.d-470bf07682c59443a406401f4f3085da14943e659d0662f91e162eb6580d6869 2013-08-22 04:43:10 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-5490a72f4722dd2461d6dac8b7fc212eb4a2bdbd1d917788b10e60a84b8a74ff 2013-08-22 01:31:46 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-569887ad44b54750fc59ad592013a2490e26e20f9afdbf0e0e6deec30ba25c34 2013-08-22 02:42:46 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-630bf602d7a926538838aecf1b757f5ac9968a17ea15f2fa94230a39cb2c86e7 2013-08-22 03:17:10 ....A 99289 Virusshare.00085/Trojan.VBS.HideIcon.d-635fa604a60d845646521317a0480d2e835bb36f9bd8cd4b9cde22c37185db40 2013-08-22 02:37:36 ....A 364457 Virusshare.00085/Trojan.VBS.HideIcon.d-63662c0dfccc3a42387ae45ef7e2df911daa20270e32b01fc0b91f1a7cffbd0e 2013-08-22 02:45:16 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-6994f718fbe8737d7453aa68d091ee58e73dc9f8a671b9f96035473fbfce1542 2013-08-22 02:05:48 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-69b38f04ee551c7191229886e4e400c838bd53b965000025f1eba7b28199a2bd 2013-08-22 00:35:32 ....A 99280 Virusshare.00085/Trojan.VBS.HideIcon.d-69e0f24254ffb317f9793fb337c53e7dab3d896606166c4cc7eb6445cd68f552 2013-08-22 02:35:44 ....A 6048 Virusshare.00085/Trojan.VBS.HideIcon.d-69e3108e1368c8d91ad5d9f880de1bbb5786c201f189122e3d0f42ea68ad5d5d 2013-08-22 03:51:20 ....A 454687 Virusshare.00085/Trojan.VBS.HideIcon.d-7016065432189337c6652f78b605a4cf237fdfd38ef95f4de46a96ac4129170d 2013-08-22 02:35:40 ....A 98720 Virusshare.00085/Trojan.VBS.HideIcon.d-7021c7ca2052890058bc95791e611c60886b8efd1780769430890d30244caef1 2013-08-22 02:42:42 ....A 99282 Virusshare.00085/Trojan.VBS.HideIcon.d-702b5617670b2787fb245caf637bee73d2e70f6407beca848b3beed3fd3ab31e 2013-08-21 17:21:52 ....A 6048 Virusshare.00085/Trojan.VBS.HideIcon.d-70b9c470bdf144c3a8a833af98a2e7d162d616654fc9a5ffeb7645eb77685845 2013-08-21 18:42:52 ....A 2201689 Virusshare.00085/Trojan.VBS.HideIcon.n-2124e485e5ba5f1a14436f9e562ebdd65666cbcf8b678c43e8d3e4144790a1fb 2013-08-21 17:40:46 ....A 36352 Virusshare.00085/Trojan.VBS.IEstart.e-d30c3b5e8a97b3f5ff181709022f7fd55b1d2450b4884bd9c7a5c7f19248bd94 2013-08-22 02:29:00 ....A 383 Virusshare.00085/Trojan.VBS.PingBash.a-563d7d6cc8d89b10974f01dab1088c23c71b60ebdab69a8a3c90f7a67a636aa6 2013-08-22 03:43:28 ....A 85497 Virusshare.00085/Trojan.VBS.Qhost.al-3591d8d29432b5cbe567dd4784961625182a25778d136648fbcc73931f8236d9 2013-08-22 00:02:00 ....A 85764 Virusshare.00085/Trojan.VBS.Qhost.al-4dbfba01ae698472b837e7383be7d8c3ba538f2f4bc5b43d2318d6b947dc67b6 2013-08-22 02:34:50 ....A 90826 Virusshare.00085/Trojan.VBS.Qhost.al-698466ee2c521524ee8017343ff12d0d3c88316421a3476ddae4f457d63f42c9 2013-08-22 00:06:44 ....A 85432 Virusshare.00085/Trojan.VBS.Qhost.al-ef868842862ee71e73b6a7b92be6d1b2cd0d0438d5cc5dc4076eb17c2d24d204 2013-08-22 04:14:04 ....A 85407 Virusshare.00085/Trojan.VBS.Qhost.av-1f8c9cf5cf0ac53fe193f65f179f40653272f74f11c87c307846c6ccfe001454 2013-08-22 00:07:58 ....A 67683 Virusshare.00085/Trojan.VBS.Qhost.ax-c272447cb876199b30f752c0d6fc40d2dc70c9fca04b11b12b2e975733c009cc 2013-08-22 03:11:42 ....A 167182 Virusshare.00085/Trojan.VBS.Qhost.az-16956f765282b236c1c1b42934f74bf2e8a252bf180dbc38ac967d6f86e79263 2013-08-22 04:44:12 ....A 89513 Virusshare.00085/Trojan.VBS.Qhost.az-746b3bb3b7fb434054b5f3a947933066032bacf19e60d592df1a72bf8d6dd70e 2013-08-22 00:20:10 ....A 199902 Virusshare.00085/Trojan.VBS.Qhost.bu-264bf5d046b89a19493b19835b6fcd02481f190b9fd76f2b3293868e4e0f1edd 2013-08-21 17:14:48 ....A 2580244 Virusshare.00085/Trojan.VBS.Qhost.dm-ba10931ec501f983518a138bd02be0d1ee1b989dc1e8616f683418b336e111b2 2013-08-21 20:54:02 ....A 68603 Virusshare.00085/Trojan.VBS.Qhost.dr-b4552ebda1d9defe45cf1731addf551648c640fa1d8aefbd5a1751407247c850 2013-08-21 17:24:06 ....A 68603 Virusshare.00085/Trojan.VBS.Qhost.dr-bfaa59b8b8ae18484b4991dcabd0d8380da06ddb1a4e4da3a3938d2f256a38b7 2013-08-21 20:55:06 ....A 119768 Virusshare.00085/Trojan.VBS.Qhost.dt-76345d2c7f5bae1b61857423c1b47be60375173f8afd5db23425ae25ffb8c992 2013-08-21 15:34:30 ....A 158598 Virusshare.00085/Trojan.VBS.Qhost.ea-192ec8132402a1681f8adeb8be2344b9a9df8559329e7c40e5546c37d681f58c 2013-08-21 16:02:36 ....A 119166 Virusshare.00085/Trojan.VBS.Qhost.ea-e27c223ddbf1ffec13601ffb127696db89da107f97ec0b801dd287c350c72a9b 2013-08-21 22:53:34 ....A 100044 Virusshare.00085/Trojan.VBS.Qhost.fw-1fbfc27fcb48c56649c43e345355a7200fed80b670df6a14cac7cd38800501a6 2013-08-21 23:41:22 ....A 100053 Virusshare.00085/Trojan.VBS.Qhost.fw-5eb1d1196eb8ad7c58b445d284eb1fae6b4ce64570db4532d9813bd0dd3f4b24 2013-08-21 15:30:58 ....A 150023 Virusshare.00085/Trojan.VBS.Qhost.fw-61044a0149b57e84707d79c06e8629427b63dafab5ab7463215ed33a56f4236b 2013-08-21 18:50:34 ....A 149931 Virusshare.00085/Trojan.VBS.Qhost.fw-80787a674bd77e35f0b0f06ac3bd6e091af8f1718a0fbc392c63b21bdbe2286e 2013-08-21 17:32:56 ....A 100087 Virusshare.00085/Trojan.VBS.Qhost.fw-80dd2c2cb98825e46a6c1b7dc5a0164e5f32e8620b03113f0ce046929f878bbc 2013-08-21 18:35:48 ....A 185856 Virusshare.00085/Trojan.VBS.Qhost.v-f5fc36230fe3ca37e4b38f5bd001d3849d63a0c3601ee7e60b035a09885e2d87 2013-08-21 23:20:18 ....A 195072 Virusshare.00085/Trojan.VBS.Qhost.v-fbf49c2ff829a662ac7538dd7e01a21617be53527076c44a5705fc1ed4afc504 2013-08-21 15:42:22 ....A 1518522 Virusshare.00085/Trojan.VBS.Runner.eg-9c1a176132c003969ba386a6ca6f464f381f670812884fcd52b17b5315a94cb0 2013-08-22 02:12:44 ....A 900 Virusshare.00085/Trojan.VBS.Runner.x-2734db89af142fd8c9adbd352cbd5ebec2586d1b638139fbbd7073d19dc6309b 2013-08-22 03:53:32 ....A 121858 Virusshare.00085/Trojan.VBS.Small.bg-17867983d84e24c2879b1cfe9077ea3b6c23df735f8dab56b666f281ebb7724e 2013-08-21 19:08:58 ....A 15594 Virusshare.00085/Trojan.VBS.StartPage.cu-10d133f1bb07f67786f301778a47d615e34fb740e041ebd236a7e3cf374e3105 2013-08-22 02:35:44 ....A 3887656 Virusshare.00085/Trojan.VBS.StartPage.dt-26347b57eba53dc0552d407562fa677533c363665194c4fec7225454caaefa83 2013-08-22 00:33:44 ....A 1112736 Virusshare.00085/Trojan.VBS.StartPage.eq-16772d270a270359e67b788c1714f82007ff98398c29ad8c7d233ac1930d10f4 2013-08-22 02:29:42 ....A 4215365 Virusshare.00085/Trojan.VBS.StartPage.eq-192adbc6ce38e6cd84824d7a74d16b0803f71ddee124b6d2aff0b0273926e93c 2013-08-22 03:28:24 ....A 1575004 Virusshare.00085/Trojan.VBS.StartPage.eq-283d0ba9a9406fce088072ffa9d6552d94b7a283230501c067e5a59c774299d8 2013-08-22 02:40:46 ....A 1182736 Virusshare.00085/Trojan.VBS.StartPage.eq-5538ae9dcd0307eebe8728ae1caa538dcd8ae6a90e6392ddff6676cffd2759a8 2013-08-22 01:54:42 ....A 2148208 Virusshare.00085/Trojan.VBS.StartPage.eq-556b3d3c39d960ca900548a38b0eb36a5b1e812d1d499a5d266ad8bb7fa9aee8 2013-08-22 02:24:10 ....A 1187638 Virusshare.00085/Trojan.VBS.StartPage.eq-56817f093173036419c866b5881599ae9a3933077b477f329462e7f0c9cbfa1a 2013-08-21 21:27:38 ....A 4723 Virusshare.00085/Trojan.VBS.StartPage.eq-f816cf196f607c86694ca25cd5aa1a8d29cee14ed13fc66c35fdcc67550344fd 2013-08-22 01:44:32 ....A 168068 Virusshare.00085/Trojan.VBS.StartPage.ez-46089ef57aeba6e903884a4d3d603923db38c810227070968a6be75fb8a9fdbf 2013-08-21 23:38:50 ....A 4300 Virusshare.00085/Trojan.VBS.StartPage.ez-ffe109ed729849344ee5825426dd0f70c6449c9b221cf803c59415aee53dd33f 2013-08-22 02:08:06 ....A 1228018 Virusshare.00085/Trojan.VBS.StartPage.fg-2871c5963ebcbd934beec3e8dc95d7f30de0f2097708667fa4c003238e9f12fe 2013-08-22 02:06:54 ....A 4113696 Virusshare.00085/Trojan.VBS.StartPage.fg-36376937936fe1d4a1a7a0b5ca9409453fc8af48c459c7a259e5b9cac28dd9b5 2013-08-22 01:27:06 ....A 235895 Virusshare.00085/Trojan.VBS.StartPage.fh-360767a13181b43cc23e78e3e93e7000e357f0a13d43bbe5c66e8281f74c2edb 2013-08-21 20:57:24 ....A 3750 Virusshare.00085/Trojan.VBS.StartPage.fu-e1c64af7bc17ca82f4289f70158ec2f4c2dd158f581edf90fb7da53798ae5d36 2013-08-21 20:30:56 ....A 189440 Virusshare.00085/Trojan.VBS.StartPage.gy-fd5a7889a687a2daac599a87c7ac1d1725ccb6c3010ec2f0b2bfe8b1b4e16dfa 2013-08-21 22:24:36 ....A 24654 Virusshare.00085/Trojan.VBS.StartPage.he-f9f54ac684205ef264a56cede2c68b8113e6308fbf20abb4819cc1506f9a802f 2013-08-21 20:01:16 ....A 24718 Virusshare.00085/Trojan.VBS.StartPage.hg-ddd8964a0207ccf1b34fd6daa0fe7eaf6870ffbd9043023380623024e310b8ba 2013-08-22 01:45:34 ....A 236926 Virusshare.00085/Trojan.VBS.StartPage.hk-56161ad848ae914e30808e767b75b4cbfcc75773c7e0c08af0766ba0de96671b 2013-08-22 01:59:08 ....A 4214372 Virusshare.00085/Trojan.VBS.StartPage.hw-282573128e31ffb7ce21303663d49827010fd4eec2f79760731fdf799052720b 2013-08-22 02:37:58 ....A 4214372 Virusshare.00085/Trojan.VBS.StartPage.hw-6836a5774867ebbb5e56dba26d0bec51ead7ac5271368af67f28c5b2eeee85e0 2013-08-22 04:00:04 ....A 4214372 Virusshare.00085/Trojan.VBS.StartPage.hw-7017af3b4c9957ae329211ecb633cc5d98875a071c556fd8116383e3b55bd808 2013-08-21 19:10:42 ....A 2924 Virusshare.00085/Trojan.VBS.StartPage.ii-40f1f73b9d8f78ba61a8f8ad7b879a4b2a2c6cde10ff654dc41a9838f7675358 2013-08-22 01:39:38 ....A 3074 Virusshare.00085/Trojan.VBS.StartPage.ii-625147cd359535a90c744dbed6e876cf32595a1d57d76fabfa653778ad14e3c0 2013-08-22 03:37:36 ....A 1030 Virusshare.00085/Trojan.VBS.StartPage.il-62a60d4a94c37fe7dd8618d550f100336852bcd59ffada4061bb614e761fccdc 2013-08-21 15:20:58 ....A 2235 Virusshare.00085/Trojan.VBS.StartPage.il-dd0164f178a4783e25f7d2bf87df908004a7640bd3922712e66c6e967d3f7910 2013-08-21 15:35:04 ....A 2239 Virusshare.00085/Trojan.VBS.StartPage.il-e8607dd959b207cfaae28219db5d4965348487557f0735cfe4ec7a2a10070bc5 2013-08-21 19:06:02 ....A 2239 Virusshare.00085/Trojan.VBS.StartPage.il-fdb2b20840e28da76f70f0057120bf00f795e922e67825fc2106d23594b46d8c 2013-08-21 18:20:12 ....A 701 Virusshare.00085/Trojan.VBS.Starter.a-5448fc27834e6f6e8cb6de639f6d0f02f365fef6c45077a6c7aee57b08a15492 2013-08-22 01:51:26 ....A 244493 Virusshare.00085/Trojan.VBS.Starter.bf-0630c486e37d3a26c2868872fe5efe5b23f803e9de5bf925d9da4664e5500a74 2013-08-22 02:07:20 ....A 254454 Virusshare.00085/Trojan.VBS.Starter.bf-27067c63c5c1f33d62be7ae0c854d2821fe20c5e95b443b9f90cb7a464c4d95d 2013-08-22 02:34:56 ....A 326772 Virusshare.00085/Trojan.VBS.Starter.bf-477104f490eb1245214f936d3337939ad607482fc856656148e396a2712b40ea 2013-08-22 00:36:26 ....A 254452 Virusshare.00085/Trojan.VBS.Starter.bf-54679e0f02782a216505f37c50b8187eb72f95f32431437d0cbd1bfc54c4b77f 2013-08-22 03:11:22 ....A 74978 Virusshare.00085/Trojan.VBS.Starter.bf-5539b1653648e92b8a2c38ccf800d389084e6d67deafa9183fe06a19e5ff44ac 2013-08-22 02:32:12 ....A 356133 Virusshare.00085/Trojan.VBS.Starter.bf-69a0144bf1e437dca192896a76e5f3a9bde3c2b82105f45cb241c3e72c111d92 2013-08-22 01:41:06 ....A 104531 Virusshare.00085/Trojan.VBS.Starter.bw-072e877955d5249b8db3055fd73d51831dd72ecf7f6e7da47c9717ba1a3ed345 2013-08-22 03:07:44 ....A 104531 Virusshare.00085/Trojan.VBS.Starter.bw-093aa847bfe920f17a95dc89a2644c440ebec56ec27d6007d7ebb6e9927ac883 2013-08-21 17:12:26 ....A 166 Virusshare.00085/Trojan.VBS.Starter.bw-f98aa9e96a3cd7da9bf445f831d7ddd0eec28a0436648dc350e53d11c2487b87 2013-08-21 16:34:28 ....A 239 Virusshare.00085/Trojan.VBS.Starter.fb-f7e7bfdf71ab2b7fafea1c5de278b24106dcdc8c651428ffd6d0c92e72df88cd 2013-08-22 02:11:06 ....A 110592 Virusshare.00085/Trojan.VBS.Starter.fc-54420ade646f0ae0936f5545b832e2583efe711bca4051dd2a7180e008ac6cf6 2013-08-22 02:35:42 ....A 522884 Virusshare.00085/Trojan.VBS.Starter.fm-181700f181f098b3ef214b135eaa19064eaa99c417c44110b2b0c7585a43f5ab 2013-08-22 05:09:00 ....A 479280 Virusshare.00085/Trojan.VBS.Starter.fm-7f364434a59a28a616e1bf25f5d0425a980e0e23ba33e1e3418a427a5926c9ff 2013-08-21 18:58:48 ....A 740 Virusshare.00085/Trojan.VBS.VBSCrypt.a-e1f55529a04a564c8d5b772bcb1cae28c902e0a20942014931768ab9eba4eef1 2013-08-21 19:52:28 ....A 742 Virusshare.00085/Trojan.VBS.VBSCrypt.a-e6432fda4fcd9bd09532866cc996104a5f621bd68deac5ed3592e02fa2d46516 2013-08-22 03:59:42 ....A 312 Virusshare.00085/Trojan.VBS.Zaged-540872326c2ff8e5bb67ff7dfd682effe3b1a4f5b061cbeb5147742cb77f8e04 2013-08-22 02:48:08 ....A 184832 Virusshare.00085/Trojan.VBS.Zapchast.ax-069a6ba6ea6a48638eb944972771e5b68c322906044883fddead86800fb8b376 2013-08-21 21:02:20 ....A 517923 Virusshare.00085/Trojan.Win32.AVKill.c-52448e729c43e670cc64af31ce2d1169dabde9b9417cf424ce55ecb7b28a4fc9 2013-08-21 19:00:28 ....A 94208 Virusshare.00085/Trojan.Win32.AVKill.t-ff280ec11d174e1b746b29020bd791c645706a134124b491fcdd5cab0c06952a 2013-08-22 04:39:52 ....A 32768 Virusshare.00085/Trojan.Win32.AddUser.bk-682cd4533925b38b0559c1267717c2ed2f6c49c5a71fcf218c343a748197dd56 2013-08-22 03:28:44 ....A 1009143 Virusshare.00085/Trojan.Win32.AddUser.rz-63bc983cc4d72d9d931515ecdc26f1130842fdbe59b600e0eb9f82cd95be3f6d 2013-08-22 05:04:26 ....A 61440 Virusshare.00085/Trojan.Win32.Adofa.ab-25903cf95b1ac0763b582828aabc01e9e60399c6f6c15e833e06536abddb9ffe 2013-08-22 01:21:36 ....A 305875 Virusshare.00085/Trojan.Win32.Agent.aaabd-63a7b26d4c04228bf9dadd8948d9141bdebb656f2c329257f2d3a3d807d1459e 2013-08-22 01:21:36 ....A 305858 Virusshare.00085/Trojan.Win32.Agent.aaabe-69cc670f23ca5a60171b969890f0dc972357c1c8532872199144396b6e88609e 2013-08-22 01:26:38 ....A 305859 Virusshare.00085/Trojan.Win32.Agent.aaadl-35317522dcf75bfb293925d6b9a3be66d5b142d35181cc0568a5d24ef90beb5b 2013-08-22 01:26:38 ....A 305872 Virusshare.00085/Trojan.Win32.Agent.aaadm-68aa141cad4cd919319bc9af229a01007735d975d5098bb0ab262707ae11eb7c 2013-08-22 01:35:06 ....A 305920 Virusshare.00085/Trojan.Win32.Agent.aaaek-6424358c99d471e3750bd83ad1a5ecc113b40f031c4fe2555aa0aef983b86c79 2013-08-22 01:35:08 ....A 305858 Virusshare.00085/Trojan.Win32.Agent.aaael-350c31f7961bb4817ea68f48a6b2f93b47e750450367f4aae43f982141dc7990 2013-08-22 01:44:36 ....A 305873 Virusshare.00085/Trojan.Win32.Agent.aaafa-70a664b9374e0cb52647783a10200e0c4beb02561231ffc2e76ec11dff2ba538 2013-08-22 01:44:34 ....A 305902 Virusshare.00085/Trojan.Win32.Agent.aaafb-0774d8b0a61714c861850dc7a33244da2189f22dfe35639958d30c69c5063c59 2013-08-22 01:47:54 ....A 305905 Virusshare.00085/Trojan.Win32.Agent.aaafi-372f4c60ab01468a5a7ebe52a0d20da96fe5931f7451e79114a00879c9f7b418 2013-08-22 01:51:56 ....A 305921 Virusshare.00085/Trojan.Win32.Agent.aaafj-354899464e0fdc2165540c477fcae58db0b714ff67d09dbf783988a571a7b0f6 2013-08-22 01:56:08 ....A 305891 Virusshare.00085/Trojan.Win32.Agent.aaafo-4803c57fe5e3191329c52f26c2547713792cc334aa2fcb9a89c51c9e278ade4f 2013-08-22 01:56:08 ....A 305843 Virusshare.00085/Trojan.Win32.Agent.aaafr-0832c3c4738081d0106c2891b9837815562f4fcc23ae33226cb90b0cdfa8b4a3 2013-08-22 01:56:10 ....A 305906 Virusshare.00085/Trojan.Win32.Agent.aaaft-4550b900002c0b7e951486b4d5d7fe1a1317a1a7eacd70fc0a026f4ea68d02d3 2013-08-22 02:01:58 ....A 305839 Virusshare.00085/Trojan.Win32.Agent.aaage-69cbab451e3eaa6e7e99dcd58a637b837a3bb3eaca570a9325675a3dab4edcf1 2013-08-22 02:04:16 ....A 305890 Virusshare.00085/Trojan.Win32.Agent.aaagh-279493bd36410abbf0280d9677486943af34bfbc3595462612535ebfb81218d3 2013-08-22 02:04:14 ....A 305917 Virusshare.00085/Trojan.Win32.Agent.aaagk-3608f1481d1c7ca10b953335d792682d618c3cc67151d6306ef1ccd7bdefad12 2013-08-22 02:07:00 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aaagm-352562cc0e26cd0f8366ca8b8574d7e7e656dcbd1a42b998fea743fb9cea6b4b 2013-08-22 02:09:42 ....A 305938 Virusshare.00085/Trojan.Win32.Agent.aaagr-46853c37e25cd4d432102e68bc6d103ef048e97352d2f075c2901efab1208998 2013-08-22 02:09:42 ....A 305857 Virusshare.00085/Trojan.Win32.Agent.aaags-179566457b7552ec552303e27ef0e44a5aa9a89b44d63dff16a6c96feca5c5b6 2013-08-22 02:09:42 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aaagy-62f0d42b1c1370e897d7c2df482bbb064af80acb7c342a544c2a9a1c582586a1 2013-08-22 02:12:40 ....A 305937 Virusshare.00085/Trojan.Win32.Agent.aaahh-2797ce029c1840b0bafac8757c9bc7c5320af87e50c3a393cb42f267c5ec88c8 2013-08-22 02:15:22 ....A 305871 Virusshare.00085/Trojan.Win32.Agent.aaahl-067f52627ca9594a3062baae0b05c5eb6f7ade4f54cf4fff35cf5f889f327bed 2013-08-22 02:15:24 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aaahn-56770d662f85d79149b3bd3ace81da0e51a5a7b7e2df6672fd0bb184a920821d 2013-08-22 02:25:32 ....A 305871 Virusshare.00085/Trojan.Win32.Agent.aaair-469f70f913e1f86b00b50d6e43edeba4ca7b43d9af56a2dd94bf3079df3d6e66 2013-08-22 02:27:44 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aaaix-080e4bbabd47100734eba58146f935810c2392ab68922335429df1d741bca430 2013-08-22 02:35:38 ....A 305921 Virusshare.00085/Trojan.Win32.Agent.aaajq-56968a2d4f1cf774f2bd8961be3efebe8da68774fba400ea4dc84e640bed642e 2013-08-22 02:35:38 ....A 305872 Virusshare.00085/Trojan.Win32.Agent.aaajs-1792dace66b58c1289403f7a7760b55d8e1caa1356c8085be57aae3b684ebd76 2013-08-22 02:45:46 ....A 305858 Virusshare.00085/Trojan.Win32.Agent.aaame-684ffef78289c9d408d1b6ffb5bc725c0f21e0a6f6780fdce38cd5cbe75558f4 2013-08-22 02:45:46 ....A 305873 Virusshare.00085/Trojan.Win32.Agent.aaamq-6471a2007dc4960eb09d9e958b74bceb3fbeefa82f49b41409bee44e02bbbd52 2013-08-22 02:47:54 ....A 305917 Virusshare.00085/Trojan.Win32.Agent.aaamv-264bf3c7cc84b5e5fdd78431790ed0cc99ec2f8afda458ef42f4051b823f6646 2013-08-22 02:47:52 ....A 305891 Virusshare.00085/Trojan.Win32.Agent.aaamw-624fedc43d73df7ec053e4164211d158dc2ba35a407ef28597bf148edf49f8b3 2013-08-22 02:47:52 ....A 305873 Virusshare.00085/Trojan.Win32.Agent.aaamx-0845f1c1f1347724ea4f26904dfe541cf69470c1b83a3a19120d354d581f7436 2013-08-22 02:49:44 ....A 305905 Virusshare.00085/Trojan.Win32.Agent.aaanf-70a543c3b6b0b0f792276f99b5226fa1b7ae878769692c260681f3cdd0a3d1c3 2013-08-22 02:51:24 ....A 305871 Virusshare.00085/Trojan.Win32.Agent.aaanx-076395992cd7b4c94d7e22ab9cd4e655a5f919f0d36b2e8b09fa40092476fe81 2013-08-22 02:53:54 ....A 305826 Virusshare.00085/Trojan.Win32.Agent.aaaop-176d5d2618b23c06c057793f3743a50971678e738f2cd68d1b6b456f26a34b7b 2013-08-22 02:53:52 ....A 305906 Virusshare.00085/Trojan.Win32.Agent.aaaoq-560eea25db0eae66c82884975321b32670b4292a40160145b50ed0d47f0ec6fe 2013-08-22 02:56:04 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aaapm-6882ffc92f59f7d775cfaddacee620d92557402abef1c41524f486f2ce07ea80 2013-08-22 02:58:38 ....A 305873 Virusshare.00085/Trojan.Win32.Agent.aaapt-28427e636af9434701c1d9bdd0fb956771977a21b7d5d344d76286088ee4d4a7 2013-08-22 03:04:04 ....A 305888 Virusshare.00085/Trojan.Win32.Agent.aaaql-5743e13ab7e0a4dc1be8c594e10985b78eb8a0d7bc7306e05c8245a942dc925e 2013-08-22 03:07:16 ....A 305904 Virusshare.00085/Trojan.Win32.Agent.aaard-5498ef855e9eecfd1e972e01f32ac0f234330f679490a08b30d042830aeebe99 2013-08-22 03:11:10 ....A 305890 Virusshare.00085/Trojan.Win32.Agent.aaart-1668d4a28c2b51f566d58e2e694080065d3c0d7ce3fde20d91456e2668f8100e 2013-08-22 03:13:06 ....A 305857 Virusshare.00085/Trojan.Win32.Agent.aaasa-374a70ed79f1917382f5ed6fe8e5d342c4ea026b33241b3d042f8b3922509cd7 2013-08-22 03:15:06 ....A 305905 Virusshare.00085/Trojan.Win32.Agent.aaasd-353891fa083e89c294a80a6906504e6025f5721b0e08e3cd939579956733a474 2013-08-22 03:18:04 ....A 305824 Virusshare.00085/Trojan.Win32.Agent.aaasi-6396e269624dbd4e3d41c37d631aa932cd9b90423c65f14a98de196e84b540e4 2013-08-22 03:24:46 ....A 305887 Virusshare.00085/Trojan.Win32.Agent.aaasp-069feaf9d7c75b02869531c244f6343fc0bd0cf3be55899e0b7edb95887dce75 2013-08-22 03:29:18 ....A 305855 Virusshare.00085/Trojan.Win32.Agent.aaasw-553597ffc19601b4569df10c3dc8ce10ecd9b2acb6e3e04662f918a756b52858 2013-08-22 03:33:50 ....A 305906 Virusshare.00085/Trojan.Win32.Agent.aaatf-55681430a65caf5f91bde5a98882c173f1ec1a0a7e4191fb709845d7ed7f5fb6 2013-08-22 03:37:48 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aaatr-2640f94b93281311d3145a3ad642b451acf72efab60788cb4a31ef3c0e704bb2 2013-08-22 03:37:48 ....A 305955 Virusshare.00085/Trojan.Win32.Agent.aaatt-641236f417e21e5deb42331a26573da03216b4cd9597c4f6f9aa5502d16d9c1c 2013-08-22 03:42:30 ....A 305856 Virusshare.00085/Trojan.Win32.Agent.aaauc-26009ee02f51dca84e40a9a12d328792425353e2639be730005ff88a679b730f 2013-08-22 03:52:20 ....A 305921 Virusshare.00085/Trojan.Win32.Agent.aaaus-28586b6c2016d42f196d0e052219ef120cfb8ec75bc3c4bd5a3304086704bd01 2013-08-22 03:52:20 ....A 305872 Virusshare.00085/Trojan.Win32.Agent.aaaut-549e62566f9ce699c14a0af263aabaea275e0eee901d763ec11bc774bf329db9 2013-08-22 03:58:44 ....A 305937 Virusshare.00085/Trojan.Win32.Agent.aaava-09159ee3fd98c9dee9be876ae1bf69a9ea22fdaf8b1a179b8611815de2bb8454 2013-08-22 03:58:44 ....A 305874 Virusshare.00085/Trojan.Win32.Agent.aaavb-55429b07e7429c896e059793593e19ab8fa4c7c71a6ca0956e79a7b92e2c0e6f 2013-08-22 04:02:30 ....A 305872 Virusshare.00085/Trojan.Win32.Agent.aaavo-353904a0f414ce739203466d379c28455c0e002d3916ff5f72f7b24fa8fbb987 2013-08-22 04:04:22 ....A 305874 Virusshare.00085/Trojan.Win32.Agent.aaavt-0985cd0e6a2bbd5618c3400790878cd8b6cf36c2958ed9a831d52351e5b51e81 2013-08-22 04:40:28 ....A 305889 Virusshare.00085/Trojan.Win32.Agent.aabjf-637a8cf0691aca33162836f84ee173061783fb1267b6b5018ae6a31379159676 2013-08-22 04:44:58 ....A 305874 Virusshare.00085/Trojan.Win32.Agent.aabji-076bd65f4524bfc9a53985682d8478cc03c94c8cd92e89e2ea2c6bd085ced010 2013-08-22 04:54:52 ....A 305905 Virusshare.00085/Trojan.Win32.Agent.aabkn-6263ac81b86547e8326f81ff323bc3ee9d3855b1d512c285bfc0fb10be2d4ae6 2013-08-22 05:00:48 ....A 305841 Virusshare.00085/Trojan.Win32.Agent.aablg-189ef4565e95c3e97424509e67b5655faf04a18772e57f39658f023af7b7d9f9 2013-08-22 05:06:34 ....A 305859 Virusshare.00085/Trojan.Win32.Agent.aablm-184855a6453d168a65990ddcc065c4f782f0d832a51220aa3767f5d722ed2dfc 2013-08-21 19:30:26 ....A 3188935 Virusshare.00085/Trojan.Win32.Agent.aabrh-6f438096de3a8d3254b19cc2cb23456982fd9a10b1422a048159d71b5de0758a 2013-08-21 15:25:56 ....A 30224822 Virusshare.00085/Trojan.Win32.Agent.aabrh-6f93331f4f25b15b60c8f26abad5f7626da0772243ecd0cd6bdd159cb87da7df 2013-08-22 02:43:34 ....A 37376 Virusshare.00085/Trojan.Win32.Agent.aadni-68ea523a396e2003e68f465f7d32592acfa3404026950bfd1230afd4edad0ab7 2013-08-22 03:46:04 ....A 18944 Virusshare.00085/Trojan.Win32.Agent.aaepo-64342445f551503529f099d7c5f999061835fdbda3de4dfdb77840430ca1d8eb 2013-08-22 01:25:14 ....A 18944 Virusshare.00085/Trojan.Win32.Agent.aaepp-5643abb21775e4530b3e3eb68e7462d63c09bc7ffb4d96c6156b9f6f1289f48e 2013-08-22 01:29:34 ....A 305921 Virusshare.00085/Trojan.Win32.Agent.aaesl-062ae07e70e411078eee2304c4e844ae98708d5874504bc6c6d94ec388a78b86 2013-08-22 03:58:50 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-063035eb927cc4a4ea854d6be883030a4f6a07b8fe92e914cc53a70c43a86cad 2013-08-22 02:06:42 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-095df27a601d361a557bcc00454e15033d42a91108b72f08e093b28498f3dea1 2013-08-22 02:41:52 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-357541ce0e274417aa62b9b6ffde68ed93a187fb505fcaccc64f962a1398b7c7 2013-08-21 22:49:36 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-63e25fd9ee50b3567f62b2e4d5e6fd58a98693ddfeb705d3666a1506724cde68 2013-08-21 17:32:04 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-7012860530611c22bc855a1a5907ef57e81b9693807ff1257403fec06caf2234 2013-08-21 23:50:10 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-d057671b201b8ff2924b7506c8db8cd5e13da9e2970f70936aabe304c683c30d 2013-08-21 17:29:28 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aagbm-f79eff66aef09486fd53a4462c201064ee0c6a17134cb95dce66d20663eac9f1 2013-08-21 18:05:32 ....A 5433344 Virusshare.00085/Trojan.Win32.Agent.aaier-723e3478f39f54e0e88810e359dffb7f92c0c98114cc237ea41b0090a092daac 2013-08-21 18:43:50 ....A 2198197 Virusshare.00085/Trojan.Win32.Agent.aaier-d922ca464d779b5b67108d92c694e35d67dd816f5c7930ef1e2dc44e19574471 2013-08-22 01:29:34 ....A 305890 Virusshare.00085/Trojan.Win32.Agent.aalvh-64250cb00ce00bf3834dace2aee0e6266d90448adc738bb8ac02eddadb489301 2013-08-22 02:47:52 ....A 305826 Virusshare.00085/Trojan.Win32.Agent.aanwn-68a650034a75e5faf3f9a7f0a4ea28ba680205bfad027783b49866d0349a3999 2013-08-21 15:45:26 ....A 178688 Virusshare.00085/Trojan.Win32.Agent.aapxo-05f058c75b20e9511899d9d333c80d501b831753de65e3adfd8d069150a72de0 2013-08-21 21:55:32 ....A 215552 Virusshare.00085/Trojan.Win32.Agent.aapxo-2212ef980d6564fc0acd59e8a8b96d7df1ef6aaf9c625d34ec2d744ab091d371 2013-08-21 19:24:48 ....A 246272 Virusshare.00085/Trojan.Win32.Agent.aapxo-50802b2315ef5db2d1fd281fb9f85cc040d1bfddd147ac6e1dfe10e0f69ee07f 2013-08-21 20:21:00 ....A 418304 Virusshare.00085/Trojan.Win32.Agent.aapxo-53a0a1a55f6a704cb018fc2985c59c7d591d8529f0b37518835b6734f361c441 2013-08-22 01:51:40 ....A 372491 Virusshare.00085/Trojan.Win32.Agent.aaqby-27259ea2d0545ad0b9f4fec1af2b2958cac66861e751a9de2fd2cbfc1dd95853 2013-08-21 17:29:10 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.aaqcg-e25722bd4af58fc6340097c80bbf87f1c6aa1139422b871b5bad23c9b3d148f3 2013-08-22 01:57:28 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.aaqdu-178e845ac08e25dbba6b6e36278ade173a8fc29f416bcc75146e2178fd3a9f1b 2013-08-22 01:33:10 ....A 160256 Virusshare.00085/Trojan.Win32.Agent.aaqdu-182f542acd763149cb3d95c50f3a9ce6cfcf329a36b66f2a9fc931b159abf5fd 2013-08-22 03:21:10 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.aaqdu-256ed0ff588b7ee998dd202ae2ba30d08504b9b4318df31c39cc8c6582a908bf 2013-08-22 01:33:32 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.aaqdu-5608b72be8dccb864cca1ca861ed9df4252574372b8fd630bdfb0c4ad44db6f3 2013-08-22 02:30:14 ....A 163840 Virusshare.00085/Trojan.Win32.Agent.aaqdu-637e181ad9761178d5b25ec9c47404c48089abb34c7d2c52248694b9fe611075 2013-08-22 02:23:02 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.aaqdu-6873905745951d369a99e3e55b9bbb86e555f7c0390af516d914dbd0b48aa8ca 2013-08-22 02:34:50 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.aaqdu-70571b80f9340df01820441675b3d8b7b48d858a34e5c74e3f2b372b6c4a5c8e 2013-08-22 02:57:10 ....A 3615102 Virusshare.00085/Trojan.Win32.Agent.abfg-641955892a9ada78bcd8d16d6c2c7f2df113b0f96d8b547406e2e48ab13f52be 2013-08-22 01:54:22 ....A 2342912 Virusshare.00085/Trojan.Win32.Agent.abisp-4778ccbfa75b3d1efca5c9677cfece491982b55eed0f0558f1be29bdbfbfdf49 2013-08-22 01:59:24 ....A 188416 Virusshare.00085/Trojan.Win32.Agent.ablml-2562a034725b2b31ece96348dbbbbebd9a54d6f51f7e0739b8a5a7d0158cbbf0 2013-08-21 17:15:22 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.abt-f6e7c660a564f2112aa5c594e47d399e94a3c0afd6fd97bf832cf16222060694 2013-08-21 22:02:38 ....A 910336 Virusshare.00085/Trojan.Win32.Agent.acbem-dfd0cc333781243335c3c20cd5f439475861620868714ee227d1422549c6ce9a 2013-08-22 01:23:04 ....A 352096 Virusshare.00085/Trojan.Win32.Agent.acbyn-573d2c1d4cc70e581d5f6904e608ad75b584092e995b2267b597ea0a3c15db1e 2013-08-21 21:52:54 ....A 249856 Virusshare.00085/Trojan.Win32.Agent.acdzr-f53472cd231ea6a9b3ac20711f7eece5107eee6b907fc1ed8dcd3c8a8b75e437 2013-08-22 04:14:44 ....A 733264 Virusshare.00085/Trojan.Win32.Agent.acefi-4f21ea18caccea6f75f58790713f9ee2a6f2d794d31ed986adaccfd38c953c47 2013-08-21 23:52:34 ....A 108653 Virusshare.00085/Trojan.Win32.Agent.acefi-5691c0c46c1883653c6096546fb98099b9bdd9e93cd812d7eb3e3f47640cefdf 2013-08-21 15:41:56 ....A 146452 Virusshare.00085/Trojan.Win32.Agent.acefi-61fcb2c120c46d7e1c63bbd9e7455b0140d2f235a95a38c44df64c6f4a9c5e80 2013-08-22 01:54:28 ....A 143892 Virusshare.00085/Trojan.Win32.Agent.acefi-c6600a6278b7ce75b8545308062d63e849b114275e0b7a2aca46459c26f50eeb 2013-08-21 16:09:32 ....A 318997 Virusshare.00085/Trojan.Win32.Agent.acefi-e18d8333199ecd9b1f296b04d60a583dfc0d6b2320831ba05ceca5be7b91ef93 2013-08-21 20:55:58 ....A 392744 Virusshare.00085/Trojan.Win32.Agent.acefi-ea7ace749edc7c0160f1833e4e78208b0dc07f322a867a85e25300d77d51b69b 2013-08-21 20:05:04 ....A 125487 Virusshare.00085/Trojan.Win32.Agent.acefi-eadca1f8f9dd99b299925ed21e6a76e47c7962d1f81caea6c448bd7490453399 2013-08-21 21:11:46 ....A 185373 Virusshare.00085/Trojan.Win32.Agent.acefi-f16715d0b814fb4110a72d7768a5dea628d8bef99cd8bc278008ed838576b37b 2013-08-21 20:08:44 ....A 100461 Virusshare.00085/Trojan.Win32.Agent.acefi-ffa6ca38195ba3ba0d3ce2effaac3aaf043c40d8e1cedc89443ce44a7af795fe 2013-08-22 00:15:12 ....A 88648 Virusshare.00085/Trojan.Win32.Agent.acemw-7cc64fe26d75f8961d3506493acd469334612a20a4698e0708cc61511a1753ca 2013-08-21 17:32:02 ....A 634880 Virusshare.00085/Trojan.Win32.Agent.acezf-52386557cfe9f97a311613ef7b7e49cca116cd9561663a6cd273c32bc5149f69 2013-08-21 17:59:26 ....A 364558 Virusshare.00085/Trojan.Win32.Agent.acfcc-40e305f1b7c46ec48fd61430696d2e6b5c61491c24286b8b177ecf82befeaeee 2013-08-21 19:29:34 ....A 2024960 Virusshare.00085/Trojan.Win32.Agent.acfoc-ff65c15b9f05726d0ac922c83de09a051da98440749a84778487481e03fc267a 2013-08-21 21:10:04 ....A 872999 Virusshare.00085/Trojan.Win32.Agent.acggf-f000dae945f385124a084119c4bdaeb89a9ea014174da975265a5f1fa85292a4 2013-08-21 20:31:16 ....A 1512960 Virusshare.00085/Trojan.Win32.Agent.acgjq-6129010b2ccef1f4656cc66786fccada1427b3052917dee9f9613085e31dc86b 2013-08-21 19:56:52 ....A 49154 Virusshare.00085/Trojan.Win32.Agent.acgqh-e0cc45bedb185d71024483697cf84cf9816c3838f571633cfd654ac97f97e2b2 2013-08-21 17:45:38 ....A 255488 Virusshare.00085/Trojan.Win32.Agent.achaq-71f40f6253c7860d668b26a6fe5562aa89fcfc4e7a0132feff4d6bf51bde30bc 2013-08-21 20:38:30 ....A 294912 Virusshare.00085/Trojan.Win32.Agent.acilh-f313d848b65f2999a1494c4bd162cb2b0bb9c531dda42ff1dd5b8770d64d3809 2013-08-22 04:13:50 ....A 122880 Virusshare.00085/Trojan.Win32.Agent.acjva-1e0ab3241a2634b2467e09bc672bcc7747e4f23821cf08fe208bf0a3bdc7d18b 2013-08-21 23:28:08 ....A 751106 Virusshare.00085/Trojan.Win32.Agent.acjxp-f793b5317a4a3ee488795dfc18ad7b7c38d5eaa67b3a3f52c3fd270f6c236c95 2013-08-22 00:23:54 ....A 193817 Virusshare.00085/Trojan.Win32.Agent.ackeh-3b4aaf7660b92de7409084cd88f2b1a65594b6c3f190b967e074e82fdff52274 2013-08-22 01:39:18 ....A 318464 Virusshare.00085/Trojan.Win32.Agent.acqad-2846a439fb11c288101800f390dde738aaece9d804a339b11f18c972dafae02f 2013-08-22 03:43:42 ....A 288070 Virusshare.00085/Trojan.Win32.Agent.acqqb-63b18f05bb00efd8fa021203070fb6e3811b3b188a8993ce6601d1766eac8025 2013-08-21 22:51:54 ....A 33792 Virusshare.00085/Trojan.Win32.Agent.acr-5423c3abb404408ec82037a7db8ba6c2c4bab85172225aaa266c2865befc84cd 2013-08-22 05:09:26 ....A 112640 Virusshare.00085/Trojan.Win32.Agent.acra-6878c5bda905aeaca5eefc85027f280b3dc0c0eee996e9a96324e306710926d8 2013-08-22 04:01:04 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.acrkb-540841799bd3ad5153d212420aa5cc248fe1a280d959414f97a165f8e496ca69 2013-08-22 04:47:50 ....A 69648 Virusshare.00085/Trojan.Win32.Agent.acw-5492897e155e5e30a54fc3ed11f53eb1bd8736b2be24dde02957886b62ffe04c 2013-08-22 01:17:04 ....A 104472 Virusshare.00085/Trojan.Win32.Agent.acw-646553faa70ecac7b9443eca504d6cb24a14e4a6035cc5bcb17d66ec7eb044e0 2013-08-21 19:25:46 ....A 143376 Virusshare.00085/Trojan.Win32.Agent.acw-fe2cf53c37cb8e3c82b30cd3f70a79eff2009c836f6d05ac5583eb24ef6fee49 2013-08-22 01:27:20 ....A 221184 Virusshare.00085/Trojan.Win32.Agent.adayc-0966d30df50d1be8f89b1fec394132914209b15c2115b9048100cc0874e8ba7c 2013-08-22 00:28:30 ....A 221184 Virusshare.00085/Trojan.Win32.Agent.adayc-5753296c69e1bddebcd12855b17baca53bedfe1775af0a2952ce24e8095b4b59 2013-08-21 16:05:14 ....A 245768 Virusshare.00085/Trojan.Win32.Agent.adcsi-ef467b73d7d8b520652cf5f847bf170addd9d98052b9015957a2db8cb5180f3d 2013-08-21 20:49:48 ....A 245768 Virusshare.00085/Trojan.Win32.Agent.adcsi-ffe6210ef443a4f265368c284bed508dc19b612713914818d6362ef9c96b8d8c 2013-08-22 02:12:32 ....A 116224 Virusshare.00085/Trojan.Win32.Agent.adpj-4572a7260d8dde07ba91bc0c918654e0b19a82447b428e11930bb3d1e51ecb88 2013-08-22 01:55:56 ....A 90112 Virusshare.00085/Trojan.Win32.Agent.adrfn-1c4e4adc901a1aa2517b0809e06bba9ed9bb1aed0e50378d281ec50c13a0e0ea 2013-08-22 04:27:26 ....A 1044480 Virusshare.00085/Trojan.Win32.Agent.adysa-1915d1ceed3c5b9f66914699395dd5d6922bf4e33716ee903c0edfb90f41217a 2013-08-22 03:05:16 ....A 475136 Virusshare.00085/Trojan.Win32.Agent.aefh-463ff97489a5c34904f4d78faad4cd666ef33b5af21cea0e4d4613d210037db3 2013-08-22 03:16:24 ....A 38912 Virusshare.00085/Trojan.Win32.Agent.aek-465a835f3a08cfe46eeb3db3ef4907e32961bea3f20ae73ca5327f41fc4aedb7 2013-08-21 17:55:26 ....A 39936 Virusshare.00085/Trojan.Win32.Agent.aek-fd3b6212a32b821d3d8171f7684a7de445a0724c9be1af3755387e66c2d59070 2013-08-22 00:07:02 ....A 246680 Virusshare.00085/Trojan.Win32.Agent.aep-0938e89ae9609e7bbebc8c2e7f73edb2e6225686c87c3a987687c3596c557bc2 2013-08-22 04:55:02 ....A 46080 Virusshare.00085/Trojan.Win32.Agent.aetoq-560e75013f275218ce721076f8de60a8e031040ddf8ad45f7367472414d698fb 2013-08-21 20:21:56 ....A 1732608 Virusshare.00085/Trojan.Win32.Agent.aeuo-108a6bd6ddc982ac89dbbd39977a23b39d6865474253ccbf8afb8adfc7c4d511 2013-08-22 01:54:14 ....A 40800 Virusshare.00085/Trojan.Win32.Agent.afb-5b343e0f35c18ed5fe4b9a4d47e03e13bd5a897fabcbf855993f10db4c52980e 2013-08-21 18:59:40 ....A 48640 Virusshare.00085/Trojan.Win32.Agent.afgn-55395aa1b514e4b5ba958fea0ed8a56caf44fb847767ff22c7ed5db07f256456 2013-08-21 20:06:10 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.afri-d68555198fca020b876762c44f599192b4cc68f9282d2b4d7faee85a238ff77e 2013-08-21 18:15:10 ....A 88576 Virusshare.00085/Trojan.Win32.Agent.afwq-fe7d9c95eb6dca348d44661994039b76ffa201ab7672c801186a7acdd1d67f07 2013-08-22 04:46:16 ....A 233402 Virusshare.00085/Trojan.Win32.Agent.agv-26097407acdd5561d0c3417de4167fb6195fa76d3e0c8bdaa7d43e6ad76208c0 2013-08-22 03:37:14 ....A 232916 Virusshare.00085/Trojan.Win32.Agent.agvqa-354e6f3df530f0b2de4364d7b55dec3a9a8ba7b4c24fbc95a066390138233ed9 2013-08-22 03:54:04 ....A 115712 Virusshare.00085/Trojan.Win32.Agent.agx-4534f9495a3b7d7b477f5d3cdedc25c59ea0a4406ef2ad90d73c0167c18fe8f3 2013-08-22 02:16:06 ....A 980360 Virusshare.00085/Trojan.Win32.Agent.agzfb-284216d8a08acd6d1abf54a149251011c85b36f67688b2400fc8def509ed7093 2013-08-21 21:42:12 ....A 483328 Virusshare.00085/Trojan.Win32.Agent.agztl-2205996d7494c856c491e3ccd185ba293b5e6b161b00e63cbdd3eea5bda427d0 2013-08-22 02:49:32 ....A 180224 Virusshare.00085/Trojan.Win32.Agent.ahhev-167c2a163e0355bf4e29e8e0db4a1075d0f501bc0481f8802428850f019a12a6 2013-08-22 04:47:28 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-29c0fca352ff916a0bf0a8ae5422ae599ff5bec16a4d7b711e9f71579afa5d3d 2013-08-22 02:01:54 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-352786ba0292a42116028cce4e0094f0a853a1ddccd2a4e5eb819556800a56b6 2013-08-22 03:50:46 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-46293b7b47eb1aa13ed5b82d97778613bc27c311dc8bbec854b8f166635eae95 2013-08-21 16:00:20 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-7555a5629ddfa2acaa6c3b82741d827908b730f957c35d9e72696e948da26086 2013-08-21 23:55:40 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-76659d3eaf15457b4148406c32ea22ffef0614a3d21739086ee5123b78e21e65 2013-08-21 15:32:24 ....A 237568 Virusshare.00085/Trojan.Win32.Agent.ahhev-d6998b84697b04e55d9f6642d05be33cbc76d0d4abc8c9f2dd0b675e8d11e5ef 2013-08-21 20:55:04 ....A 573440 Virusshare.00085/Trojan.Win32.Agent.ahhev-df8598e0b54c4e5170536aac4c7a4e15d65bfc2d6799ee1c55a3a6a3773717b9 2013-08-21 18:39:04 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-eda26dd4bb0b31f36e3df9f50bc7f5dea9249431904026f4812414e2e92808ca 2013-08-21 16:35:22 ....A 167936 Virusshare.00085/Trojan.Win32.Agent.ahhev-f2136f04555cb83e9c25395efdca3724c2a33b06512df25d14bef1d1ae15b90b 2013-08-21 19:00:28 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-f36bccc6ec24edd1fda11d0b84cb23a99bc66f3b626d3c0a602eb7c88a8c0846 2013-08-21 17:46:24 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.ahhev-f504e650ef33c603b3b82115346c7574813f442eaec0df2a528816516e8fd3a5 2013-08-22 03:27:06 ....A 273920 Virusshare.00085/Trojan.Win32.Agent.ahis-68ee15a71bb10b9b36d29cb93471a45017bd543db713a411fe5ebfebb6520482 2013-08-22 00:22:04 ....A 87552 Virusshare.00085/Trojan.Win32.Agent.ahpi-68b131de09c936eaa0169aa5a0af7a5f5942160648c84227c805212a9dcb09f3 2013-08-21 20:31:58 ....A 35328 Virusshare.00085/Trojan.Win32.Agent.ahpsf-75022b97180844266c88dc54ee140eeffac1720a92729cd8572f3f1b98593a69 2013-08-21 20:54:52 ....A 30168 Virusshare.00085/Trojan.Win32.Agent.ahtrh-43536232c29bc3df7e0e1576cd2e1a89dfbf99f319cffdc057cae1f24763bb53 2013-08-21 16:36:52 ....A 40960 Virusshare.00085/Trojan.Win32.Agent.ahylb-df06373eddd09e7a938b4b0874706ecfca0e7a28af724d040ce23faab982f93c 2013-08-21 23:14:18 ....A 242639 Virusshare.00085/Trojan.Win32.Agent.ahysp-13987b0f626923ed2ce68c1e89673e9e8c273ecf86aefdbfa85821d272a776ce 2013-08-21 20:09:00 ....A 550518 Virusshare.00085/Trojan.Win32.Agent.ahyvx-d483178e59aa2d7d8d9277129fea57a59007abfebb375a6fc832ca7b70f53e57 2013-08-21 18:46:34 ....A 1981440 Virusshare.00085/Trojan.Win32.Agent.ahyxs-ec0fe2b8b9b5f974594b1f5d9e4d273f52a70879bd24bf7a9ad80506c1410903 2013-08-21 15:41:20 ....A 43417 Virusshare.00085/Trojan.Win32.Agent.ahz-62273989401d09c3b88932ba4a3ec206739037b0551f1ce0fd5c4c5ab6250089 2013-08-21 21:56:18 ....A 481280 Virusshare.00085/Trojan.Win32.Agent.ahzli-f1bdfb7f30b4d7b788b1dcc5c997782a10da4197161eae64bfb43bf96eb09001 2013-08-21 21:28:22 ....A 97792 Virusshare.00085/Trojan.Win32.Agent.aiavl-f8aac912422560b567675a029b072fa48869d1d4d745f505cf4bd423533abdde 2013-08-21 19:53:50 ....A 87552 Virusshare.00085/Trojan.Win32.Agent.aiavm-f6a6dcbd902f461dc80efda72c2808331d1f70c6d8b2477b8424707b7cc4988c 2013-08-22 04:50:50 ....A 1364992 Virusshare.00085/Trojan.Win32.Agent.aibkg-2d7927409dac34091bf272ee522416a8e97d325c42009a1907d1961e2ebffb3e 2013-08-21 22:29:46 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.aiblb-e5c66102f093a782e7a67ed5f79db9c93162417002b0e1946823521888920d0c 2013-08-22 03:24:24 ....A 23040 Virusshare.00085/Trojan.Win32.Agent.aibwd-095feb233c77368bcf4aa3bcdb8d260dc9f7ed6636f69f178d2c1492b865c38e 2013-08-21 16:18:08 ....A 475136 Virusshare.00085/Trojan.Win32.Agent.aicdu-d47f7ca3b5cc742f21daa2f619808a944abff8c5caacf45c19219f1af8fc1d07 2013-08-21 21:19:00 ....A 61440 Virusshare.00085/Trojan.Win32.Agent.aicya-100ca697af996557eb621a318ad9fc5f6b0c948e89dbee92a32b5ca5b92004a0 2013-08-21 22:28:22 ....A 102400 Virusshare.00085/Trojan.Win32.Agent.aidug-fc996ae890fbc36316bbcb259f8230e79f1f3710e912b95c4ae64803bd6f0ce1 2013-08-21 19:07:42 ....A 292864 Virusshare.00085/Trojan.Win32.Agent.aidxs-fe61f26321aa547d830591e40c067be953df7f24c4678a060e8db2046acb8164 2013-08-21 17:27:32 ....A 336253 Virusshare.00085/Trojan.Win32.Agent.aiebm-35279728f69c3dee95db17a6d113277d56436a137ca133126f47a5ad4fbdb440 2013-08-21 23:02:24 ....A 332157 Virusshare.00085/Trojan.Win32.Agent.aiebm-3576fe0ed54df18f27cf2c07ab3e1f24dd6b7c6098745b835b97ac35c27f4b88 2013-08-22 01:50:12 ....A 336253 Virusshare.00085/Trojan.Win32.Agent.aiebm-3724d669eb127f8a00bca4075832682cd02178e0d60c56f3d905b18890c27356 2013-08-21 17:54:10 ....A 1372541 Virusshare.00085/Trojan.Win32.Agent.aieby-e9b277be5ea4e13a9dfb83bf63c6f83b021faa7f6dc01f538c05aab4c5bb9c15 2013-08-22 01:29:42 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.aiegj-62849a938e10526095e1cd693218aa21d874dbd2abdbc439f241db484ccc30b2 2013-08-22 01:31:36 ....A 598080 Virusshare.00085/Trojan.Win32.Agent.aieky-68301c027a58c3a47cd3551ed74236acb0fcb5d5904073f4eaa1f1ecf04ba1f8 2013-08-22 01:51:38 ....A 13894 Virusshare.00085/Trojan.Win32.Agent.aig-071371f81912decaa62b0691df7dcf8f424d1ed8fd8ee33eb71e97607a318e24 2013-08-22 04:00:42 ....A 22983 Virusshare.00085/Trojan.Win32.Agent.airl-288e44b93356d3e285664ff47f9954a51dac9a529f19d9d17e657b68fd3a413d 2013-08-21 22:58:24 ....A 77824 Virusshare.00085/Trojan.Win32.Agent.airl-fc26e55d95043424268ea31c3d8338e36091cae8902560e51dc15894d81d217a 2013-08-21 15:24:12 ....A 1105920 Virusshare.00085/Trojan.Win32.Agent.ajkta-72cf17fe129c48e6fb78eb5e702fceaa501915047ddee46dd08cacc701dd6954 2013-08-21 20:10:56 ....A 198148 Virusshare.00085/Trojan.Win32.Agent.ajx-d518f474416364d657d6fc1a80b81145377c9a73334c0b90540878167c10b7dc 2013-08-21 16:40:20 ....A 68608 Virusshare.00085/Trojan.Win32.Agent.akvc-fcc0d25f96a87fb369949678a373fae6de634f2c0655487432250c1326dfc166 2013-08-21 20:10:20 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.ameul-f7ae4388eee406b599a85da8f819ed81e8118b8c6a07dbdd8247f4678190a32d 2013-08-21 20:15:08 ....A 651158 Virusshare.00085/Trojan.Win32.Agent.amn-13f78ef669d68de51b4a62027f74a59dbf677ab759b090134fc2b985e5be0ed9 2013-08-21 23:02:32 ....A 124240 Virusshare.00085/Trojan.Win32.Agent.anec-e14407a0a47c6f83c0e2fd1780bd93f8648e9ae891b926f71e1d3351cc9b1e4f 2013-08-21 16:35:22 ....A 38912 Virusshare.00085/Trojan.Win32.Agent.anh-7366f7454293d33de5be8938717eac0698b732e2ff51b034ecc6c6de61494bea 2013-08-21 18:46:46 ....A 8192 Virusshare.00085/Trojan.Win32.Agent.aom-f83498e049beb7a27342a32e613a4a744848af42bae1f0b6be1ef28d9aec2648 2013-08-22 04:10:36 ....A 1393818 Virusshare.00085/Trojan.Win32.Agent.aomr-0c714dac8fc0e60ae20e867dfcb8c1166d42626eb5423b4ee675a464f3f9fc86 2013-08-21 22:55:30 ....A 46592 Virusshare.00085/Trojan.Win32.Agent.aqfq-f88490e31b32dda1c5a0f825f250b7df597fd2197244d36eb7d91fce0ee2db67 2013-08-22 02:35:10 ....A 584221 Virusshare.00085/Trojan.Win32.Agent.aqga-6988029617e1cdd6364d029a65b0479039024dc41252014b8831447c74a74ead 2013-08-21 21:05:14 ....A 96256 Virusshare.00085/Trojan.Win32.Agent.aqhn-e3a428b3121283726464f1bf0c61f0764322490f6c004be839d475e53eaa4190 2013-08-21 18:53:04 ....A 135172 Virusshare.00085/Trojan.Win32.Agent.aqyx-e90d1f8a210d2deeff9fa299e62dd452b82a7452641529db46c11e68516f683c 2013-08-21 17:23:58 ....A 135172 Virusshare.00085/Trojan.Win32.Agent.aqyx-ee52c13a58c668c918c19e7e5a7c7fda8b6138b7b53c24c3d77b97861ae7659a 2013-08-22 03:39:44 ....A 84480 Virusshare.00085/Trojan.Win32.Agent.arcu-262c8ba25a14349652b67eb72bb6d102fe371d4f603e2a85ca07740d74c43313 2013-08-22 05:02:52 ....A 57344 Virusshare.00085/Trojan.Win32.Agent.arrf-797d4adb3f01055d14bdae69f15841ead22613dbdfe2ee5aefc3be259c035677 2013-08-22 03:58:02 ....A 669642 Virusshare.00085/Trojan.Win32.Agent.aruj-186ad6e57b458343472daedc657176c94223350ccbe90faf43e92ef0689bba70 2013-08-22 00:26:14 ....A 184320 Virusshare.00085/Trojan.Win32.Agent.atil-078d09988be46a369463ea6d18477f7d36c13f1ae5ffb693edb685ecf2f2edb9 2013-08-21 15:43:18 ....A 97796 Virusshare.00085/Trojan.Win32.Agent.auqi-ff55b5e4e6b1520adecd7418faebc90c20f9a73b56e5807076000e7f8b9c5a6f 2013-08-22 04:18:08 ....A 220649 Virusshare.00085/Trojan.Win32.Agent.autn-28667d9b1c1545ca5ee099e8ea537ee7a3b6150f3ca95814c43108846c8cabb2 2013-08-22 02:14:44 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.auyg-629d149c58d398827100e31ded4c174fc34995156d4afd550406829da3351f83 2013-08-21 19:54:10 ....A 2951744 Virusshare.00085/Trojan.Win32.Agent.awc-f17f1e4259d6cecea317bca76e3ff06c533441a77d19ed7462e31678d17d6a35 2013-08-21 21:04:16 ....A 276439 Virusshare.00085/Trojan.Win32.Agent.axe-f9b3781c33581baa43ea0763d91eb566e4303441fcc76955d448b44f152e96c1 2013-08-22 00:38:14 ....A 106496 Virusshare.00085/Trojan.Win32.Agent.axk-192ca510dbf9f9fc0902a98e1e46ed4c0fa3bad4f0f8ec311aa7d0600b79a976 2013-08-21 20:37:26 ....A 244781 Virusshare.00085/Trojan.Win32.Agent.axw-064009995d61699f1b3b21fbddb6cc99fa30e9f14d102be2add85b7de6e9472f 2013-08-21 19:43:20 ....A 997585 Virusshare.00085/Trojan.Win32.Agent.axw-df8ab829dd4384ea94be2c75e6962a870e54b3cf54a2234f2be3b9844c3fadec 2013-08-22 01:36:20 ....A 1065923 Virusshare.00085/Trojan.Win32.Agent.axwt-5618f5891866a338bc15c108691abfcc0a245f8783415f6b41a6432f3d82bbfe 2013-08-22 03:16:18 ....A 152617 Virusshare.00085/Trojan.Win32.Agent.ay-5445d6fe2ed320aa8ba2098fdb410d2fbe3721bf78ee9253e838e73d22c44444 2013-08-21 23:56:48 ....A 257413 Virusshare.00085/Trojan.Win32.Agent.azbc-33f1fccf94027737b43db023bdbc55651de9ca7a2347cd4d9585fc8e7cd64610 2013-08-21 21:33:30 ....A 192833 Virusshare.00085/Trojan.Win32.Agent.azca-7139dc3d86dfadde819c2b752fb1da87ba07c64ae99929a7ae5971cda2754550 2013-08-21 18:57:52 ....A 77824 Virusshare.00085/Trojan.Win32.Agent.azg-3345482e5d97e823ded4f2d9c811886683294dd9e46036dfbf6708ab114ab6ab 2013-08-21 21:38:04 ....A 60928 Virusshare.00085/Trojan.Win32.Agent.azrs-dd06a3d905ce4638f3a596f47c0355bb145aa28a1c4560a2658b8b1ca3c0d7d1 2013-08-21 21:34:14 ....A 73728 Virusshare.00085/Trojan.Win32.Agent.balp-35585608c7771538f9559aff75821a99d25a57b2480386070d30e81c8c5a5b78 2013-08-22 00:05:26 ....A 107008 Virusshare.00085/Trojan.Win32.Agent.bbak-2c5fde4a09acb01a7b2e293b5811598c3818f124ece47546a05e1c51a4986bd0 2013-08-21 16:55:52 ....A 1736224 Virusshare.00085/Trojan.Win32.Agent.bbck-659d88501e4c332cd272489a3125734b7d23be4f900b2074db634e05c9e46472 2013-08-21 17:06:12 ....A 1723904 Virusshare.00085/Trojan.Win32.Agent.bbck-ffca05491fd85a1e7db087a66c4e0fbecba24137a18ffba2a2f31b21a8bdb119 2013-08-21 23:21:36 ....A 56232 Virusshare.00085/Trojan.Win32.Agent.bcj-ff3855c97ff78a098d4ac0516d2833131ae2277e57465366ee229b259a38d98f 2013-08-22 01:25:26 ....A 75328 Virusshare.00085/Trojan.Win32.Agent.bck-568d1031217fa5ea70963c52c37ece62dd25ebc9f0ee0d7322bac1f6da19b68c 2013-08-22 02:31:36 ....A 256705 Virusshare.00085/Trojan.Win32.Agent.bcn-4523e6e50837470219b98b86d64eb7c51fe4bee97adad91feeba3e321b0c7087 2013-08-22 01:45:12 ....A 265010 Virusshare.00085/Trojan.Win32.Agent.bcn-64827ad9f915d526caae2744dee887de34eed247daac27f05ebb72244b782681 2013-08-21 19:18:22 ....A 336490 Virusshare.00085/Trojan.Win32.Agent.bcn-f4e9bd5c71b2b7d0e694cec74c8ce087607346e48d8d8fdc003b22177a833d4a 2013-08-21 17:12:02 ....A 2342290 Virusshare.00085/Trojan.Win32.Agent.bemz-f813bbbfbec2b8762d8458471820b31764b82171afd8a2bd8b3e28554c841776 2013-08-22 04:11:08 ....A 663552 Virusshare.00085/Trojan.Win32.Agent.bgaw-3ba93785eafd1ae3801cf32daa8fe4fa98f10918318fcfdaf8797e2e46b21ba4 2013-08-21 18:22:58 ....A 25440 Virusshare.00085/Trojan.Win32.Agent.bhtx-31c6eabe84ff4fef9418fb1fdbaab703b7161220000e3b35e28f22810786a939 2013-08-22 01:59:04 ....A 130048 Virusshare.00085/Trojan.Win32.Agent.bik-453cfc001a73351b59a211cab53dd26572ab97ac31741af4dcc8383c748ee3e1 2013-08-21 16:32:48 ....A 57344 Virusshare.00085/Trojan.Win32.Agent.bkah-4571a0f31f99f77663cc2352f4b0b83ea6e81b589d2e0535de97b84d7e423dbe 2013-08-21 16:14:38 ....A 1509467 Virusshare.00085/Trojan.Win32.Agent.bkks-25e8d46f35bf8c9dd7a62e4ab56d5403993b368a1ee1759a556174ac6b2db43d 2013-08-21 17:16:16 ....A 1261568 Virusshare.00085/Trojan.Win32.Agent.bkks-29218e92d878cc4a82992ae999c56cbf756e22a1bbc980515df02c1f15409975 2013-08-22 04:08:18 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.bkks-2e384cb6aeb3cb1a54fb3dd78275ee412117a69f1ee5481fc1ea887e6212154f 2013-08-22 02:57:56 ....A 1512476 Virusshare.00085/Trojan.Win32.Agent.bkks-5645e6a402446eddb7f8d7a1f880dafb006c2fc0c74febb80ddf6ee30b6957e8 2013-08-21 21:14:32 ....A 1511676 Virusshare.00085/Trojan.Win32.Agent.bkks-dffa56115527317ab4d9b8a6f685c869db919ae4e7652bbfab0c5ee87f44adce 2013-08-21 18:01:46 ....A 1588192 Virusshare.00085/Trojan.Win32.Agent.bkks-ee777f5158de8d2cd084f5760ce77e4e4523af586bd677a85556456f67b732b6 2013-08-21 16:40:22 ....A 184320 Virusshare.00085/Trojan.Win32.Agent.bkks-f532ea71561d05cabe1faca53d561633d6bccfce770e5686091ba01c06d3087b 2013-08-21 18:45:42 ....A 1519616 Virusshare.00085/Trojan.Win32.Agent.bkks-ff79c6d0f34d836b348ebc4d710ba9cc93b2bf6ec8b21e96e15cf5980c4684ad 2013-08-22 00:33:00 ....A 62990 Virusshare.00085/Trojan.Win32.Agent.bkmu-64264043d2240ece3404d1933e4b97f30771b5e627b49e1db810aa48d174f25b 2013-08-21 22:38:42 ....A 340992 Virusshare.00085/Trojan.Win32.Agent.bkpg-e64f6beadc66071dfb2aeb34b4c89e8047caa1d9ae626d858658eb35f4e7b329 2013-08-21 21:30:08 ....A 78848 Virusshare.00085/Trojan.Win32.Agent.blox-019cb6b24f9ef3048352f4576a5f9aad5d98609c3f3b7f47a707fb346e00b887 2013-08-22 03:49:32 ....A 152600 Virusshare.00085/Trojan.Win32.Agent.bmd-36993e5c27159784d83ced7a66eb6f55c8064a6c99669b1ab2aff8127822889b 2013-08-22 02:45:08 ....A 25870 Virusshare.00085/Trojan.Win32.Agent.bnj-1624ba457d15fa56648ab2ff9690b0c4939456f49e9b89b0bb7c054c41e385dc 2013-08-21 21:14:42 ....A 23278 Virusshare.00085/Trojan.Win32.Agent.bnj-f4bd6de6b4cbda517c852d1474fbe3a2f5536411a53c58b514b9f8e62c84ce03 2013-08-21 22:02:22 ....A 29808 Virusshare.00085/Trojan.Win32.Agent.bnj-f848e8208722ce3d71aa0d7cd780f4f714a1df5fec8922a69c146bbc07706b50 2013-08-21 21:18:56 ....A 57856 Virusshare.00085/Trojan.Win32.Agent.bnxc-f91b45a02e403e0fb38a2c07883042233844d4dbb2a6d8bdaee6f413c85e00bd 2013-08-21 17:12:30 ....A 103316 Virusshare.00085/Trojan.Win32.Agent.bo-71bb9862defce5efb0f7077a5e396fb68812e64e46165c49eaef4865d92c4dd3 2013-08-21 17:51:38 ....A 102746 Virusshare.00085/Trojan.Win32.Agent.bo-efce05347c0aa9d555e7d99ab8e6e9d0bca66375dc9ad8f1805b4257d4b1915d 2013-08-21 22:37:46 ....A 93939 Virusshare.00085/Trojan.Win32.Agent.bo-f2360e0668d5f9ebdc990a007f967ae8d1299d8328509381ca5c5acd1e49c2f7 2013-08-21 19:38:10 ....A 28692 Virusshare.00085/Trojan.Win32.Agent.bo-f77cfe66316b4a38a7ceb9c5b19284cc4d1f3d8780c3e8caf0e4486bacbfe6e4 2013-08-21 22:43:34 ....A 99327 Virusshare.00085/Trojan.Win32.Agent.bo-faa605705421873a10773928d219f637d872d90cd48cc0346f5afe3c41f097fe 2013-08-21 20:14:08 ....A 31406 Virusshare.00085/Trojan.Win32.Agent.bo-fbc6a02e92eeaadcd899f650a4489aafa34f0edc58c26d243d32de1df98ca4c9 2013-08-21 17:47:50 ....A 160467 Virusshare.00085/Trojan.Win32.Agent.bo-fbdcf17f6358a05f70e5bbd2d5e903aa2a57fa6698272ddc1a996913015c362e 2013-08-21 20:06:20 ....A 68384 Virusshare.00085/Trojan.Win32.Agent.bopa-faeb8a37eaa74dec7aa891dc731d8e83c2fe94b71e39d2d110cf639e2d62e822 2013-08-22 04:32:34 ....A 234170 Virusshare.00085/Trojan.Win32.Agent.boym-09705db6d785e4e32e9531c4337dc063f9a276c2569ec27260be082178448a32 2013-08-22 02:08:00 ....A 79584 Virusshare.00085/Trojan.Win32.Agent.boym-47340ed17c38af2e71fc238d8695dad7eb6d4e9b8750eaacc8a46d11a2a671eb 2013-08-21 20:33:46 ....A 15588 Virusshare.00085/Trojan.Win32.Agent.boym-fe3d03f334c8e3410ac7454e6a539942c359dddf2a6275a2fd2da753c83a36cb 2013-08-22 01:29:46 ....A 85664 Virusshare.00085/Trojan.Win32.Agent.bpcn-4592986b5c03b17b6ae7e43ea227cdd455ab088069b79aeaa0902a9f0050d1fa 2013-08-22 02:25:06 ....A 81408 Virusshare.00085/Trojan.Win32.Agent.bpth-70285db2b8300d4eca7c82ad211b6dddf18c8f9d20baf552cf4c8e7c5f2fb95e 2013-08-21 23:08:40 ....A 55808 Virusshare.00085/Trojan.Win32.Agent.bpyp-422ede64fb373635ea4ade7a4ee81a9b234788783cdaaff99f2dc3ce5c08d3ea 2013-08-22 02:57:30 ....A 575152 Virusshare.00085/Trojan.Win32.Agent.bqky-7015e448e06d2ab69d9c285f5af364d4465bfd93b6ac7d5ef54488a489b1aa4d 2013-08-21 21:21:26 ....A 2152448 Virusshare.00085/Trojan.Win32.Agent.bqqw-72aa02e41be7875cb84e9d14857ec8166b07a8f303bb421da7a6a098757a40d4 2013-08-22 01:16:48 ....A 1029859 Virusshare.00085/Trojan.Win32.Agent.bre-3810dbbd1f26fd6e794fd46b5053698b0ab0ac175cf4d711547d714ca310ba60 2013-08-21 20:57:48 ....A 11216 Virusshare.00085/Trojan.Win32.Agent.brfb-13bbd73ee6b1c65d3d64262f062b497ce902db5a38e8a2c6eafef5b1e5bd218c 2013-08-21 22:10:38 ....A 786432 Virusshare.00085/Trojan.Win32.Agent.bsci-f2d0704e0cb49e7bc42c71edc96e03387508cd1995dca76ced2af612050aa823 2013-08-21 20:36:58 ....A 143589 Virusshare.00085/Trojan.Win32.Agent.bsjs-3593c009371b37ca023f98f80159b0eef43b12f63a87bfc374113a67a7fbd495 2013-08-21 20:10:36 ....A 695440 Virusshare.00085/Trojan.Win32.Agent.bsmy-da288a56aef430fa732c01e11543eae516191bd926fd0dd00b5c443741cb2972 2013-08-21 18:28:18 ....A 695440 Virusshare.00085/Trojan.Win32.Agent.bsmy-ef0ee7c3761f27b6895cd0a372daa1d916746300a34fbae89c961e566b7641a1 2013-08-21 18:17:50 ....A 674004 Virusshare.00085/Trojan.Win32.Agent.bsmy-f891fd648b239737da197395ca59efdb1e1cb31527c370290a2122945ea5d327 2013-08-21 22:33:34 ....A 695440 Virusshare.00085/Trojan.Win32.Agent.bsmy-fc7a35a4dcb2006f646973d31017ef8833fd02c6541d443613d635e7d0cc6c5b 2013-08-22 04:14:52 ....A 1992484 Virusshare.00085/Trojan.Win32.Agent.bstu-7df11845d1ab380c667f9b01f9101d643981c3b130398ebf7f32f0889c8079d8 2013-08-21 22:11:58 ....A 167936 Virusshare.00085/Trojan.Win32.Agent.bsvv-2019ed66e7399f1d0dec640a96c6d737a94de87cabdab62c7a01ec5ab50c9c25 2013-08-22 03:58:34 ....A 105472 Virusshare.00085/Trojan.Win32.Agent.bsxw-3611c9602cd365fe6b4262b5706ee96ee492b6161942d148a32fe003378ab9f5 2013-08-21 15:34:58 ....A 15400 Virusshare.00085/Trojan.Win32.Agent.btam-6202a66027a66ddcb716102b41f4af3f6eedb40c69d985e3e81f8f96db8155c8 2013-08-22 02:54:40 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.btam-64512cd358f0276229a562b27874b3ebddb32d3eb08f986f200025ab9afac304 2013-08-21 21:52:02 ....A 14336 Virusshare.00085/Trojan.Win32.Agent.btdn-45754d0aa415bf30bd177895dc55a791be37bdc54e1bbeee509593d683179634 2013-08-21 19:10:12 ....A 14336 Virusshare.00085/Trojan.Win32.Agent.btdn-52312ce2c164a86f864b9cfef44f7eb30f8d21a0e23d25330f82dc069f9edd72 2013-08-21 17:09:40 ....A 479626 Virusshare.00085/Trojan.Win32.Agent.bthp-735c9b00c0463252cd2d7ea77552ce0ddfc581f4f0e849a11ac4fe3588de2200 2013-08-22 03:17:50 ....A 446464 Virusshare.00085/Trojan.Win32.Agent.btjo-453c25cfa30eaaef36f489ee374d8f3703d2c189165c73a5cb355d801798455c 2013-08-21 20:59:08 ....A 1018267 Virusshare.00085/Trojan.Win32.Agent.btkp-dcbc9ed00de804675c6fa6235301841876af1a42de8723d5ef907b06d30bd623 2013-08-22 01:28:32 ....A 32669 Virusshare.00085/Trojan.Win32.Agent.btmu-70390dbc0647f4bedaa46f346aba25f72196c44025a68459332808599de24009 2013-08-22 01:16:22 ....A 32637 Virusshare.00085/Trojan.Win32.Agent.btmu-70789a8a464db990d6f7112dbf078d248b239120c87025910c682282a97bc19a 2013-08-21 19:16:18 ....A 89600 Virusshare.00085/Trojan.Win32.Agent.btmu-e1d28650a214a5cffa42c6e4e1280f879521a7479e521144c52772c402c39c50 2013-08-22 03:01:42 ....A 203264 Virusshare.00085/Trojan.Win32.Agent.btsp-1774c3e379bf995613649210a13961c4f92eba0aeb88f5db183c4dfa175341bd 2013-08-21 19:49:58 ....A 203264 Virusshare.00085/Trojan.Win32.Agent.btsp-f7e868c9161aeed0f745b85001c1f6911ec1dde1963edbd1826bd1fc23de3f00 2013-08-22 04:08:28 ....A 44925 Virusshare.00085/Trojan.Win32.Agent.buag-28ff00c3783266f353fb9457cb7119fb84fe4c59142d1b238b3ea30150513380 2013-08-21 20:20:36 ....A 28672 Virusshare.00085/Trojan.Win32.Agent.buiy-03673bd25b797c961bb3b8b19b15d0024c1d9121884706eeea1ffd6df31290a5 2013-08-21 22:59:04 ....A 23040 Virusshare.00085/Trojan.Win32.Agent.buko-430fa656d733d309ca6e84b8596bc4a13636810aa185829bdd4d05a1381961f2 2013-08-22 04:22:24 ....A 84992 Virusshare.00085/Trojan.Win32.Agent.buqm-49af0b7c7cd6a45c56926205eda1e1a00264d8ca05d85d0d023b833ef82db6f7 2013-08-22 05:07:56 ....A 1922048 Virusshare.00085/Trojan.Win32.Agent.buwv-786f175bff5564d8cf05c763631a83fd20a75b711dc4d04984d793395989bb68 2013-08-21 15:38:04 ....A 272384 Virusshare.00085/Trojan.Win32.Agent.bvjl-306ee95bcde99c889281622ace4052383d5b84febbfdc949907ce12cc50c6c87 2013-08-22 03:48:16 ....A 459139 Virusshare.00085/Trojan.Win32.Agent.bwcw-1876fe21a478e31c19a2bed9c1d520356b9069bc685dbc02ff61336192ca4a74 2013-08-21 21:08:24 ....A 1831936 Virusshare.00085/Trojan.Win32.Agent.bxbv-715c195220dd92b7a171bdc3ab3d9020e43981fad79dd647ab20a59aa320930f 2013-08-21 15:44:40 ....A 106512 Virusshare.00085/Trojan.Win32.Agent.bxj-edae7de2a34c1b9a83acd30050dbc233c3ae15171bebb64e2cd304579515c904 2013-08-22 00:19:20 ....A 446976 Virusshare.00085/Trojan.Win32.Agent.bzen-6da2b39ca15599ee5ab45ddc869449bf401b9c8bce687f4a07d6b3bbbab2001e 2013-08-21 23:35:32 ....A 38176 Virusshare.00085/Trojan.Win32.Agent.bzeu-712abf432d79b9c606a983b79fae2957497af101a0f015b2bc35ce65b49282a3 2013-08-21 19:04:36 ....A 659456 Virusshare.00085/Trojan.Win32.Agent.caal-3418a5a2ab8055eee38b3a9acd23b76eda5f9d1b28194308896982062586aed8 2013-08-21 15:30:22 ....A 16977 Virusshare.00085/Trojan.Win32.Agent.cabl-55b8098c3365d6b17f53c7515682c1071b282010daa75c85b9054a056b4ca02d 2013-08-21 16:05:08 ....A 10432000 Virusshare.00085/Trojan.Win32.Agent.cajj-3511ad72e2c4acca79077b5501526bd45eafaf543f87843106dccd0c79383489 2013-08-21 19:58:50 ....A 107523 Virusshare.00085/Trojan.Win32.Agent.cakk-55825d32b5f006923a61e7a24d02b2015905b8958e7f60d4055591096049c737 2013-08-21 18:16:48 ....A 2672413 Virusshare.00085/Trojan.Win32.Agent.casb-25aad8295ea982f9e2ee9009f7ef3daff69bf16b1eec3ed3483d1fc002c1efb4 2013-08-21 22:54:46 ....A 151552 Virusshare.00085/Trojan.Win32.Agent.caul-528eb9fa3abd70f38450486aab025c6b30971f2108e4128d0a1fcaebafddc305 2013-08-21 20:43:16 ....A 196536 Virusshare.00085/Trojan.Win32.Agent.cbln-50627e00afad8800e67f4ea28bd00051e9c5a6e15a475eb8ba80026d185a3d19 2013-08-21 22:45:00 ....A 523264 Virusshare.00085/Trojan.Win32.Agent.cbta-41b248125548979adaa6f2a4389ae978c6061e44a013ddf6281cc6f8beb86cc8 2013-08-22 01:33:30 ....A 27296 Virusshare.00085/Trojan.Win32.Agent.cbzp-28145fe69dd097f7499d6caaf816badf4ba73728e96fc89410a4ca5f366b683c 2013-08-21 23:53:32 ....A 942908 Virusshare.00085/Trojan.Win32.Agent.cbzp-d3a09d2628147849c336a5412c5a6a30370c22db6c39a14efb56d1901b352e43 2013-08-21 19:17:48 ....A 121856 Virusshare.00085/Trojan.Win32.Agent.cccr-159b214e6f16e3c61ebbd4e22757903fee9cbd6a27b3982de2ebbe2b98f50964 2013-08-22 03:16:32 ....A 87552 Virusshare.00085/Trojan.Win32.Agent.cccr-3493e7dbe7d1a5865cc24fbf94345c9b5bd6088617c93d7d382cd31eb64190de 2013-08-22 04:06:36 ....A 59458 Virusshare.00085/Trojan.Win32.Agent.cccr-4b7ac6937f5d46e9d742ef0d3a2925c3f18c29ff844dbeb59397042e10a7296c 2013-08-21 21:20:10 ....A 18944 Virusshare.00085/Trojan.Win32.Agent.cccr-d5670b58e85450a2313377f671039fc2714eafab32b58e87c2068a222213a26f 2013-08-21 17:25:02 ....A 19968 Virusshare.00085/Trojan.Win32.Agent.cccr-fc9b8a47bc9f1ca4627c95cd726d0ef1544b28c572b0a3afc25e75a46d48797f 2013-08-21 16:03:02 ....A 18944 Virusshare.00085/Trojan.Win32.Agent.cccr-fcfea15664ee00db2ddaf8ddab1d63fe8be1a386183faa7a6a0e747fe66ee16c 2013-08-22 04:15:08 ....A 21504 Virusshare.00085/Trojan.Win32.Agent.cche-2f895feb093d94de9e05427c736fb5d7673cb761e95b6d99ccbdc0b386572b17 2013-08-21 20:44:06 ....A 289280 Virusshare.00085/Trojan.Win32.Agent.ccil-33ddf2ac420d09bcb074af97973848469238a8ef29c52ddeb1ad19be2d66c901 2013-08-22 04:19:26 ....A 135168 Virusshare.00085/Trojan.Win32.Agent.ccjb-4f61db86007e846eced1d20fa309827c37a987fac41ee8b1434d70c0732a17b5 2013-08-22 00:13:12 ....A 15348 Virusshare.00085/Trojan.Win32.Agent.ccjn-1b89700c0c7082ae0475cfc1a16480229cd9dc939f48f000973c8531073f4adb 2013-08-21 19:23:04 ....A 72704 Virusshare.00085/Trojan.Win32.Agent.ccmw-1013d3eaae7971fc15952c1641668fafa6bbf80001b0985dba2780da63af5989 2013-08-21 18:04:22 ....A 221184 Virusshare.00085/Trojan.Win32.Agent.ccsf-00ed0e61d4564a078f6bd80d2fa04794c101bc37241cad108ae067a99a655205 2013-08-22 00:15:52 ....A 72807 Virusshare.00085/Trojan.Win32.Agent.cctp-6c416366e3a9afa829f648b540b5ec05838141d21881fdf5274a72e71d1cba5a 2013-08-22 02:35:02 ....A 608881 Virusshare.00085/Trojan.Win32.Agent.cecf-649447827c1535053283ca6501b98910d6b4a6a607307eae12f536177d8f6f82 2013-08-21 21:41:12 ....A 27136 Virusshare.00085/Trojan.Win32.Agent.cedo-6119da5025a4a31dae05603e775625f760055b4bbb067926aecc8b2f773b388b 2013-08-21 18:20:46 ....A 17920 Virusshare.00085/Trojan.Win32.Agent.cepv-23a364e36e2f5e64035d3df6ad7dda6863de17f0264edafb82d34db9458d3c14 2013-08-21 20:01:40 ....A 362496 Virusshare.00085/Trojan.Win32.Agent.cews-feba69c06288403fe7315894173c03f2363362f9dbd23fccd512ba0b16704c6b 2013-08-21 19:41:08 ....A 16896 Virusshare.00085/Trojan.Win32.Agent.cfdu-046a90a6f02ecaa33a730cc6f32ec8e5f48ab1b29b1e88e23c8548ed9d968e4b 2013-08-22 04:39:58 ....A 309248 Virusshare.00085/Trojan.Win32.Agent.cfvc-3ddcf2e708c14b0d99c68c1f32aa50b5215a3955f9be899a303f32e3741938d7 2013-08-21 20:50:20 ....A 44994 Virusshare.00085/Trojan.Win32.Agent.cgho-701e201802a9996cd41a9adb31a80859f8dd77a9943b8934fcfd4cfcde5b1d2d 2013-08-21 20:28:32 ....A 84844 Virusshare.00085/Trojan.Win32.Agent.cgof-ecf7888c105211ab78adf6b9b78c16d5a7a0ae4279d95becc7491e0cc9da3a63 2013-08-22 04:58:50 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.chag-0ef9dfa1e5a5e13ec366a0c86345aa748d9aebd50cd28a435eb75972fe65099b 2013-08-22 04:59:56 ....A 73728 Virusshare.00085/Trojan.Win32.Agent.chgr-7aae2e162e1e5dfd456a2bcdc57e9a87a01c963fa5aeaa833a6ec5b4ddb15359 2013-08-21 16:36:56 ....A 23040 Virusshare.00085/Trojan.Win32.Agent.chip-00f25308be59cade7b413e2075b96de5ecd19fbba55095f2486a32ed962d8c7a 2013-08-22 04:40:26 ....A 53248 Virusshare.00085/Trojan.Win32.Agent.chql-69b8f05a66b43fb7436c3dae603537a104dc4b9910abcd584f4b770afa29a617 2013-08-21 16:18:04 ....A 705210 Virusshare.00085/Trojan.Win32.Agent.cifj-4325dd3c6e6429f092e2aa3b91d76cfa03d8dc1aea694bc128d06a4760a5cbfa 2013-08-22 00:18:16 ....A 49760 Virusshare.00085/Trojan.Win32.Agent.cil-2ac674a796fb7007798d96af505284ab8c1cd1c8f0c84829a4ec8e380f72bf71 2013-08-22 02:49:18 ....A 70144 Virusshare.00085/Trojan.Win32.Agent.cioz-09524872c5d6935d60f225bab0885f5a9a589b3236ce8aa262b607e3eb19c1d3 2013-08-21 22:40:46 ....A 110080 Virusshare.00085/Trojan.Win32.Agent.ciqr-007632b18e6a81d686d919ec147d7ea277fe429d842c91034dcebc5ebc5a83b6 2013-08-21 19:46:02 ....A 40448 Virusshare.00085/Trojan.Win32.Agent.cirp-fcbf9438812c85f4aed92af5a8899ec402d45da7bd505969c1d11a2fe8192801 2013-08-22 03:11:12 ....A 55898 Virusshare.00085/Trojan.Win32.Agent.cjgo-62f6726400b5ec07d0d0db0885b2883a13376c52d2c6b7ae122292d9d0effc4c 2013-08-21 16:26:58 ....A 50176 Virusshare.00085/Trojan.Win32.Agent.cjgo-d4bbe06d3857fd3da0cad2d7812fbbc1d18c1f059f968380dcb6101a51b37b04 2013-08-21 18:04:06 ....A 51247 Virusshare.00085/Trojan.Win32.Agent.cjgo-e5761fcabb5900b9246c8edfa665b3a0f9c146c32cca539ca607c27e6890dfb1 2013-08-21 19:33:34 ....A 78470 Virusshare.00085/Trojan.Win32.Agent.cjgo-e99f8ed28ecb30f2138b54531992f925b838034841423e2416a7dc632de697a8 2013-08-21 17:44:00 ....A 398516 Virusshare.00085/Trojan.Win32.Agent.cjgo-ea8a2d7047d29aa10f4a02ad26a770fd6822158fd70e6884f607cf0f3aeac329 2013-08-21 20:34:44 ....A 14547 Virusshare.00085/Trojan.Win32.Agent.cji-f976f5b9a8c5752767c1936644141afd9a274f55fe712eadfdd3d1c46fd19ab1 2013-08-21 20:40:56 ....A 28160 Virusshare.00085/Trojan.Win32.Agent.cjjb-250664f16b2c8562eab02407a7d16531ac165ffcfbc0b832556c142bce8c5671 2013-08-22 01:40:56 ....A 190020 Virusshare.00085/Trojan.Win32.Agent.cjxh-188da1a677f520bfe3e7b471e6150c477b7ba29a89eefc8f5baf3c539680e442 2013-08-21 23:20:32 ....A 117944 Virusshare.00085/Trojan.Win32.Agent.cjxh-62a515ac49069279d26b2550dd3326e38914888e63e864db30cd9574663b340f 2013-08-21 19:51:38 ....A 916242 Virusshare.00085/Trojan.Win32.Agent.cjxh-d27c9f83dc2b2595979e8accc4d850e02e4022fe2391d1a53bdd456e21c9cdc0 2013-08-21 23:48:34 ....A 77992 Virusshare.00085/Trojan.Win32.Agent.cjxh-e2310a71d7ec3f608d26e4e90dec4fc43ef339c01afad177b7807287433736fb 2013-08-21 23:25:10 ....A 648661 Virusshare.00085/Trojan.Win32.Agent.cjxh-fdffdd9186c7bb66c84399ec4125c8f6fbff7410bd76007d5af6a418e0358e31 2013-08-21 20:14:02 ....A 48882 Virusshare.00085/Trojan.Win32.Agent.cjxh-ff1e9acfc38b878d263c56bb13ce4aa4d0155701a0a02e8bd1817fac7afa57f4 2013-08-21 19:18:28 ....A 384706 Virusshare.00085/Trojan.Win32.Agent.ckav-50ea3434d603c2f091cf75812a25eb005dfa479efbd8e15fc24c757985f1c084 2013-08-22 04:37:32 ....A 57344 Virusshare.00085/Trojan.Win32.Agent.ckcj-079414997040104ff7dc08d6b32b6342c6d74207a49403c3ee409c19a6720fe8 2013-08-21 19:15:20 ....A 307429 Virusshare.00085/Trojan.Win32.Agent.ckxc-f9ca42eb6a0e0454cf4453368cb8d24e1b67c805117eb6ed327e77c4156813af 2013-08-21 21:46:32 ....A 25312 Virusshare.00085/Trojan.Win32.Agent.clsu-72fe2ff33e15b4b147e65f13da03f883964eaa87931f0adeaf1b1df47d147448 2013-08-21 20:00:32 ....A 25312 Virusshare.00085/Trojan.Win32.Agent.club-2331b5bf6db03ecb8c9c062c1b23f3de60c4dd8c1f9afdabb896006c7d9b5d43 2013-08-22 02:48:22 ....A 104960 Virusshare.00085/Trojan.Win32.Agent.clum-45459a8be6ecad562ab206e10295003a6d22752a02915ba8742419af4195b8e7 2013-08-21 19:30:24 ....A 554496 Virusshare.00085/Trojan.Win32.Agent.clvl-75a28cb5acce8777a9100c074e40bc613469ebe0ec46c8b0eae6a4cbe5132fae 2013-08-22 04:50:56 ....A 579584 Virusshare.00085/Trojan.Win32.Agent.cmds-5b61511a8fb567b2f3a292386c22d3f736361fec509bc1500fe212bc6f3aab22 2013-08-21 22:53:54 ....A 102400 Virusshare.00085/Trojan.Win32.Agent.cmjx-55b7b2211791d4b5d2710c7410227c759fcd3073c42a0ae59adc49db96203c4e 2013-08-22 03:25:52 ....A 253958 Virusshare.00085/Trojan.Win32.Agent.cmp-184cf4988c13a50a1d680f7bdf96768ad8504cd68c45043bfe5ac65a9143e488 2013-08-21 18:22:50 ....A 332179 Virusshare.00085/Trojan.Win32.Agent.cmwf-0479b56379858c1966a046053e9bc53c18600d196b4f5110069bc2f97bc0fd7b 2013-08-22 04:53:08 ....A 117416 Virusshare.00085/Trojan.Win32.Agent.cnlt-280c7efa72e9244eb527bed789ff9d297eeaea75127d28a6bf7d08926e6e9de6 2013-08-22 04:34:14 ....A 520192 Virusshare.00085/Trojan.Win32.Agent.coww-0c58247b9724746bf5fd93ed27f6b63b1ac0404e7fbadde54add2e13f5cf89e3 2013-08-21 21:58:32 ....A 9216 Virusshare.00085/Trojan.Win32.Agent.cozl-fd107e53d04eb3e30662fe501d87a8856913b2da9058a7ff2601c41a2a2abaa8 2013-08-21 20:57:08 ....A 742291 Virusshare.00085/Trojan.Win32.Agent.cozo-7126690162756073dc3ef29215e6bf9dee3bc966ed4b4f1942209439ec0419da 2013-08-22 04:03:12 ....A 142336 Virusshare.00085/Trojan.Win32.Agent.cp-1c62c90d84d167be2734b1c49ab951756b27af9342aa3e739d1b4f95765ee00b 2013-08-21 21:52:56 ....A 244736 Virusshare.00085/Trojan.Win32.Agent.cpcw-341480bfe3ed8a801b97826b711bf845c53d56fadc0ed2f4150c2f965b38ba30 2013-08-21 21:50:00 ....A 20017 Virusshare.00085/Trojan.Win32.Agent.cpel-3229b5917d55d0d04f757c307f79a3d7faf060347c101a4d9ef5ae234b59f787 2013-08-22 00:19:18 ....A 77312 Virusshare.00085/Trojan.Win32.Agent.cpfk-6f70c4804fe2d940822cbfb7e191d831a58b62858b04917c3ca4e1b8bf8b2416 2013-08-22 05:05:32 ....A 1738240 Virusshare.00085/Trojan.Win32.Agent.cppn-4db7470bb9b6cb5155a8856485b00490d0f88035a884db2cf7f98867d88b6656 2013-08-22 04:07:20 ....A 844404 Virusshare.00085/Trojan.Win32.Agent.cprc-57ad92b8a5d95c544790467c1ed5648a6a4ca40104d5ee18580187c368131b1d 2013-08-22 04:13:00 ....A 72704 Virusshare.00085/Trojan.Win32.Agent.cqfj-2bcf934b3311734d27f42ead4b1324817b8b239cb69d012144f560242b2137eb 2013-08-21 22:49:04 ....A 55296 Virusshare.00085/Trojan.Win32.Agent.crye-e027b531bc4c98f30bff472a308bc0f750620ba8fe490502a123e156546d5805 2013-08-22 03:33:12 ....A 44150 Virusshare.00085/Trojan.Win32.Agent.csgk-576928316e6c0857dc186bf509e3213737a8a03c4d5fa08d173be32051c2e0da 2013-08-21 20:55:02 ....A 58368 Virusshare.00085/Trojan.Win32.Agent.csib-301a9bc1def154295046566da8e1ea4c11e08479349f766cf23c7cbaa4363a60 2013-08-22 03:39:12 ....A 44544 Virusshare.00085/Trojan.Win32.Agent.ctgz-6337d42fa98981a8d6e75140c9b31d3b1f6a239f5d893356b7454ca96451a553 2013-08-22 02:38:40 ....A 40317 Virusshare.00085/Trojan.Win32.Agent.cuf-37331b36dc12f5660fdd5678ce73271f401a1226fdd7530dff2f217be62e96c6 2013-08-22 03:20:34 ....A 64598 Virusshare.00085/Trojan.Win32.Agent.cuf-63b813e084d79837deb098c084601e6366fc8ce35b25506dc2e45281f0ea26a5 2013-08-21 19:03:44 ....A 165309 Virusshare.00085/Trojan.Win32.Agent.cuf-df4e737d8b3da718084eb361510aac760cadf9eb4feb385a9174b1c7c9f05143 2013-08-21 18:27:38 ....A 40381 Virusshare.00085/Trojan.Win32.Agent.cuf-ec2b526a117387f71e466f6a007018d3ff96da2ddd58c77b4ce0fb035b06184d 2013-08-21 15:56:02 ....A 198394 Virusshare.00085/Trojan.Win32.Agent.cuf-f11ec0e4611fa32e26550ea4083ec35f97fd0c47df46e579a3850c69cbced350 2013-08-21 15:34:06 ....A 217981 Virusshare.00085/Trojan.Win32.Agent.cuf-f1a30a67606594ae83923228327ea54af5263ae1df141b15c0412d4042946255 2013-08-21 17:26:06 ....A 40349 Virusshare.00085/Trojan.Win32.Agent.cuf-f7efb5725382726f1b26eba5cd4f4c32485b935abd83a6c696d92aed31d1e9a0 2013-08-21 23:48:10 ....A 74752 Virusshare.00085/Trojan.Win32.Agent.cuhg-441b0da8885f3f743236c0e47166da3c1c7f83c414001fa04ac0fc44f593e763 2013-08-21 22:13:00 ....A 97792 Virusshare.00085/Trojan.Win32.Agent.cupu-2580ddcc5ead55cf9fee61c437e4b0d3c14894b00c45319f1d6ea7e05fd1337a 2013-08-22 04:04:10 ....A 97280 Virusshare.00085/Trojan.Win32.Agent.cupu-5c052506a4489a11272903fa3360516d8106ffd0809d52f46fcb65381ce267e1 2013-08-21 17:19:08 ....A 529920 Virusshare.00085/Trojan.Win32.Agent.cvbn-6321774d42ef3c5127ba04e2548dc3c0fc92c793de22ee44cfaab6bddc98035e 2013-08-21 23:32:28 ....A 1155072 Virusshare.00085/Trojan.Win32.Agent.cvbn-fd43d17a28e095a171cbfe1bd9e62d7929afe2808f6b9da7529d94b394037b28 2013-08-21 21:52:44 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.cvem-e8ab9d578050376f2c9521b149679eb6d855c77ef1561182e837f6b1d173bbd0 2013-08-21 23:17:48 ....A 149520 Virusshare.00085/Trojan.Win32.Agent.cvqn-538d87c99a6de1c82eb0b2c7ac397ea5e9374b502483f49f4c816b2304dee10f 2013-08-21 16:06:56 ....A 163894 Virusshare.00085/Trojan.Win32.Agent.cvup-40e7baa3cb3e812acd4f401e2bae20f1a325632fe55305e3f35e11759e41245e 2013-08-21 16:00:44 ....A 558592 Virusshare.00085/Trojan.Win32.Agent.cwdv-04cf138ae034fc854dbb37bd2f0c2108b9ed729f47ed7c4fae237636bd99a3fa 2013-08-22 04:04:08 ....A 86016 Virusshare.00085/Trojan.Win32.Agent.cwpb-6f12dc95b6ef655a4d6bb2e34318436e4132a3b36266391c8912b550ff2bdeb8 2013-08-22 05:09:28 ....A 161215 Virusshare.00085/Trojan.Win32.Agent.cwpw-136eb26f46dcf4e7e541e5bc2de3596de2b1bfeca1515a6c6e2e3c5ac3ecdd8a 2013-08-22 01:33:58 ....A 73216 Virusshare.00085/Trojan.Win32.Agent.cwpw-349ae0608dd8d971feaf5e09545d6ec395459281c1d7eafe244c0b1d68142b2b 2013-08-22 04:29:26 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.cxhp-2805aba3658824c859e9b813de1fccf9122029f301c69f720e17353f01e0ca4f 2013-08-21 23:22:56 ....A 460213 Virusshare.00085/Trojan.Win32.Agent.cxjg-e74f7b6080ad7770bbff2a18c9494079c873a803bd94ec525f66e8c127363492 2013-08-22 02:17:12 ....A 191656 Virusshare.00085/Trojan.Win32.Agent.cxtb-63388247d9a7af3a7b51dabf711d233b97f9da1ceb25c414c4ba03d51fb31905 2013-08-21 19:15:14 ....A 36864 Virusshare.00085/Trojan.Win32.Agent.cycp-0373ed29ad050db122626b0d700e317059ed45601a1e81a8b5ed4b315d57b6e1 2013-08-22 01:22:52 ....A 889344 Virusshare.00085/Trojan.Win32.Agent.cyvs-2564a5a6354adb4f09e6a2d3feaa3eef1719e8802fcb1c8791459eb166b331be 2013-08-22 05:00:42 ....A 111104 Virusshare.00085/Trojan.Win32.Agent.cyx-552313cc17d0cdde09b31ab03d55e674060d6dd53dbeb01c72cb3860e6df6690 2013-08-21 15:39:52 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.dahz-015fbf6df0228997c1d64df274ffe87ec962f2b349a84f8b62caf0e40222ebf9 2013-08-21 21:04:30 ....A 53112 Virusshare.00085/Trojan.Win32.Agent.dbg-159e66b79534ff2173f0fdc87fef63a4271b3fefd0fc64af57f0e0568acf9193 2013-08-22 01:21:12 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.dcpn-269ae99c08746200e6861f90ea253dfe25658c315cf9451cf751b5656f16ffe8 2013-08-21 18:53:04 ....A 38912 Virusshare.00085/Trojan.Win32.Agent.ddal-444d4d50b8b827ca19a60f888b7825e29697c0cde5f0a3a8097532b8085bce9c 2013-08-21 19:15:24 ....A 8192 Virusshare.00085/Trojan.Win32.Agent.ddml-e2bb85c076e618de36e2bdf4233741b439686edd340684778bf1062d28cf7887 2013-08-21 15:59:46 ....A 8192 Virusshare.00085/Trojan.Win32.Agent.ddml-f081ba454c002af42c35fb69c4629c9bcf87088e5b91022bc69c700a1f0c1ad1 2013-08-21 23:55:40 ....A 135168 Virusshare.00085/Trojan.Win32.Agent.deet-e23f1b6a26022496310915ab1b9862d19eef1fb5e1d4a3aa494b92b7bf350744 2013-08-21 19:08:12 ....A 457139 Virusshare.00085/Trojan.Win32.Agent.derm-24a3aa04530db66577eac67fcc66a95d727e8b0cc3b432860deacc4b9fe0a1c6 2013-08-22 03:21:22 ....A 218143 Virusshare.00085/Trojan.Win32.Agent.deuc-285b6322a608b7f88e0468d52faa15ed965fd9b12d62d19c9683ce6efecb7b30 2013-08-21 22:25:46 ....A 642560 Virusshare.00085/Trojan.Win32.Agent.dewm-7413b8770e2edb205cb8df0e09532da3ccf0e886f7a38027170b8ed7b3befde9 2013-08-21 16:06:42 ....A 75776 Virusshare.00085/Trojan.Win32.Agent.dfpu-fa1263c54b3638740f3272305b09a987edb4b9b887a291bcc2f0f802d7e397b7 2013-08-21 16:17:38 ....A 45056 Virusshare.00085/Trojan.Win32.Agent.dgh-640d041edcb3a39c5839f6907c6837716f374343fff7b02b6dbeb53df7ff6975 2013-08-21 21:12:50 ....A 192519 Virusshare.00085/Trojan.Win32.Agent.dhbx-f7878352285b57ea32f02487730c8cba335f02beafcd4bf0aeb6b42e4c02f2fb 2013-08-21 21:04:06 ....A 143560 Virusshare.00085/Trojan.Win32.Agent.dioz-d6c483aeb335ca48e799ca9f1afe815c0c5f0429ee71dcf14d25cf290a938204 2013-08-21 15:42:38 ....A 20480 Virusshare.00085/Trojan.Win32.Agent.dljf-e0a964cb9a29ab52ccff146e84b9670b054ed00b790f341e9267a9f15d271549 2013-08-22 00:10:02 ....A 975360 Virusshare.00085/Trojan.Win32.Agent.dlxl-4444c765046e3e70a4b977f5fc3c467b2f2bae653b412690f4cffe7422a7874c 2013-08-22 00:06:32 ....A 80351 Virusshare.00085/Trojan.Win32.Agent.dnjw-2abc01351ab466004902fc6055dbc3f43337ddecdfe39c44e734b1545a5f3fcb 2013-08-21 15:52:28 ....A 367616 Virusshare.00085/Trojan.Win32.Agent.dnyr-31dd332c8fc460aec7602e93a48b798a7fab3ad3e3a41465668b97fe9bb8c70c 2013-08-21 16:52:14 ....A 1381668 Virusshare.00085/Trojan.Win32.Agent.dnyr-329ce6a25b51b307d33b791e11be8b05f92cd1ac036d20c1b0db12aa425172d4 2013-08-21 19:06:16 ....A 366785 Virusshare.00085/Trojan.Win32.Agent.dnyr-d179e03c61f5840086e6c00a26f9293b7938e591d9fa5df7af32f6584fa46cb5 2013-08-21 15:31:42 ....A 368128 Virusshare.00085/Trojan.Win32.Agent.dnyr-d4c4c9f5f7bd69aadd3db822b9a00143d2cf963830e671d4c360b2c120f6ffb6 2013-08-21 16:14:38 ....A 367666 Virusshare.00085/Trojan.Win32.Agent.dnyr-ffef724673811a633596d7aa7b1d7d14fdfc423b9ea840de9c161ea176d3b831 2013-08-21 19:01:50 ....A 66048 Virusshare.00085/Trojan.Win32.Agent.dojm-72bd9e6ea84a47ee5e1fb76250fa991d83c7c7a7f8ce0228044cc4b7faa5fc18 2013-08-22 04:08:38 ....A 2163712 Virusshare.00085/Trojan.Win32.Agent.dpff-6cd25af3e1b236496a7de015e5fceceff2700e6847af67522327175d995e8eaa 2013-08-22 02:52:38 ....A 624144 Virusshare.00085/Trojan.Win32.Agent.dqlg-178aba249461fecfa07798e5e85f30b8151aa8486401d4ed4e93244c339928fc 2013-08-22 01:33:24 ....A 624144 Virusshare.00085/Trojan.Win32.Agent.dqlg-69c22f90e4d6387cadb0c50cbc956c149e8e66d27997e424e525c6b5acb293a5 2013-08-21 23:52:10 ....A 624144 Virusshare.00085/Trojan.Win32.Agent.dqlg-d8c38050b6850df5e96b49535ca34506dce7e31b3af08c473584f2bf4ccc7ae0 2013-08-21 16:25:18 ....A 624144 Virusshare.00085/Trojan.Win32.Agent.dqlg-e5b8977894389c357de30b6ee379570f535b54fdb0265522fa1476dd1f66451d 2013-08-21 20:45:02 ....A 624144 Virusshare.00085/Trojan.Win32.Agent.dqlg-f12773920f2903cfe007ab374c7ce921b71be1ea64b670199f98ba77480f86ef 2013-08-21 19:48:44 ....A 624144 Virusshare.00085/Trojan.Win32.Agent.dqlg-f30486a2aa81c493b9934647d3754c3a561d8c54d35f0190421cbff7cb814628 2013-08-22 02:59:40 ....A 923136 Virusshare.00085/Trojan.Win32.Agent.dsh-62f7b3628ab67a84a77b631ed8c9b9b779162e0b4944d1de42b491bd87ffcce8 2013-08-21 15:43:42 ....A 212992 Virusshare.00085/Trojan.Win32.Agent.duzv-f90e4a86287d2c68f922b38c0dc93e4723a17f78766bb287702831f8427d20ad 2013-08-21 19:43:12 ....A 212992 Virusshare.00085/Trojan.Win32.Agent.duzv-facb5be4b574cba83c7e2358628d47a9543658fd792f2f169ddd8e3ab64cb887 2013-08-21 20:40:30 ....A 430592 Virusshare.00085/Trojan.Win32.Agent.dwtq-d70ad9faceba28e677202c777f7bf6ca5f1680221b80b15b97a0426c2954500e 2013-08-21 20:55:56 ....A 430592 Virusshare.00085/Trojan.Win32.Agent.dwtq-d8aa7a6785f156cc77e3df976d90c8e3913017059fa98ccb8e2a2377eaf19345 2013-08-21 15:56:36 ....A 430592 Virusshare.00085/Trojan.Win32.Agent.dwtq-ec36adc449f023e663acd8e25180f7a7c42d0c81843d1c5ca9ce5f2119e7b4b7 2013-08-21 20:25:32 ....A 430592 Virusshare.00085/Trojan.Win32.Agent.dwtq-f082d4026abf838e80a7d785084f7739039f8e21169970b6aa797f642183a702 2013-08-21 17:28:16 ....A 430592 Virusshare.00085/Trojan.Win32.Agent.dwtq-faa7da389ab386b705e92fa88a362279395341c2f2e13c600f8e929b0e173b91 2013-08-21 19:32:08 ....A 430592 Virusshare.00085/Trojan.Win32.Agent.dwtq-fceed62665eb8eb9cc120d847aea614c2bcbaca39b21d1a058b4673f009c0f64 2013-08-22 00:27:28 ....A 118272 Virusshare.00085/Trojan.Win32.Agent.dywo-356dee74536534633128bf4b0dd8ed5f03fcd85cf7bce54fe7665cca323c05a3 2013-08-22 03:00:46 ....A 22060 Virusshare.00085/Trojan.Win32.Agent.dywo-372a7aa497fb5534ec30a3de8c1a60155540cdba854a3dc15fcee50ac18878b6 2013-08-22 02:54:56 ....A 22072 Virusshare.00085/Trojan.Win32.Agent.dywo-479aad2f4a4cbffb02812b3f18932cf88caf199fae4438da8a4acbd662b5f677 2013-08-22 04:54:50 ....A 22029 Virusshare.00085/Trojan.Win32.Agent.dywo-4d3352a2f9c6f43d0cb12c7edb96b3e02e8fe0b5e49e3b61c048fcb447cff6ac 2013-08-22 02:42:58 ....A 22031 Virusshare.00085/Trojan.Win32.Agent.dywo-6948d0147f1bc6d998e47fba2203f60d0a12a387af13f4f6223abcd30feec291 2013-08-21 18:25:18 ....A 118272 Virusshare.00085/Trojan.Win32.Agent.dywo-d7dc1ee6681be1fbf5973ede13031b75adc787bb172f068d9a8fed941cc4517c 2013-08-22 01:31:32 ....A 228224 Virusshare.00085/Trojan.Win32.Agent.dzg-17022a3bbb483dd345756177a21b08fc48be62d0f0320abe62909b311d408d88 2013-08-21 18:53:34 ....A 15194 Virusshare.00085/Trojan.Win32.Agent.dzph-049c03fbac7dca5a211d9ce88bc22d9eb0377875336b175e827f1a2de9651bd5 2013-08-22 05:05:02 ....A 113297 Virusshare.00085/Trojan.Win32.Agent.dzsf-2d5f0f7d7c2e70d38a128f99253bb6e47d9fc2328dacdbe3ebba952a7f3f7af8 2013-08-22 00:30:36 ....A 820392 Virusshare.00085/Trojan.Win32.Agent.e-6860927ccf5aa04a25f2902a910906965c4e01deea0fd4183a9dff8782f50eff 2013-08-21 16:43:02 ....A 43520 Virusshare.00085/Trojan.Win32.Agent.eajg-d06dfd10ee6d2beb549a5e5ef92ce938649df10ce0c8a7ad14cfc7cff1a42a27 2013-08-21 19:32:16 ....A 62976 Virusshare.00085/Trojan.Win32.Agent.eemh-e67d8120fc8b1bfb39971442d80cd7ce5b4a7cd5c8300d293af4a31567726d0b 2013-08-21 21:11:32 ....A 120832 Virusshare.00085/Trojan.Win32.Agent.eigb-fcd8d9c992a7aadc340f09f14bafb674dc32bfe67a9b1e3c4d6e907558b58628 2013-08-21 17:15:18 ....A 44654 Virusshare.00085/Trojan.Win32.Agent.ejfs-dd3f056be00b5923d8bc57c1084931b35e561ca6a6a26301778fe969976e0337 2013-08-22 01:39:52 ....A 3683297 Virusshare.00085/Trojan.Win32.Agent.ejvl-37144cc6db9d6a50b685ea249b40b5c503d27cca3e7d0bf8fc608233aea8e871 2013-08-21 20:31:54 ....A 30834 Virusshare.00085/Trojan.Win32.Agent.env-fd45010a5bfa47f77faeb3b6461beb7cf3e3f1a48a78ecfa5724ae721bd70ebb 2013-08-21 19:21:38 ....A 305152 Virusshare.00085/Trojan.Win32.Agent.eqvj-f977e9ed97a6ae4abae6ba8f86173b82a0fa0d78fe4bbdfade66a5b6039b500f 2013-08-22 02:20:00 ....A 262480 Virusshare.00085/Trojan.Win32.Agent.ergb-6231d08c71f71faf2a21d82a5016cca1eb1f70c72821c26a8eef26fcdd4dcc97 2013-08-21 21:36:04 ....A 42496 Virusshare.00085/Trojan.Win32.Agent.eseu-d1490aab6ec83f9a46d323183f4ec9f04082dff7e51a53f503e90d5d0210d125 2013-08-22 04:41:20 ....A 17446 Virusshare.00085/Trojan.Win32.Agent.evy-5d439a6298fb13a3949e948baa1058952084229b309da6fa3550ba96be769eeb 2013-08-21 21:42:14 ....A 14374 Virusshare.00085/Trojan.Win32.Agent.evy-64d05a5f1b32f6f3195102a1e7fd715950e78cde789b1c8917df313d5c97427a 2013-08-22 04:03:28 ....A 144948 Virusshare.00085/Trojan.Win32.Agent.fdpj-1d00d12ef919d6e9fe4970123cc5dc79bca36aa64af1a18a5ba6b167a4392152 2013-08-21 22:54:46 ....A 144948 Virusshare.00085/Trojan.Win32.Agent.fdpj-622196049ee9e21d98b4b54f3d88093876c03ac44d21fcca436dfe8615e60e9f 2013-08-21 19:41:18 ....A 144948 Virusshare.00085/Trojan.Win32.Agent.fdpj-edf2978d59fedc6f9176065e9d7539f4cd37013315f9d1d9a9bb496116451004 2013-08-21 19:36:32 ....A 729600 Virusshare.00085/Trojan.Win32.Agent.fjus-f3128b0d9740dfb54590b1ea1528bd555547e76a0c40a9444226e018fe0dfcc8 2013-08-21 23:31:24 ....A 5292032 Virusshare.00085/Trojan.Win32.Agent.fki-fc5a8011abc54c52f6f30004dab64b0b81d3e4b24ff4937380734234b3abbda5 2013-08-21 16:19:46 ....A 294980 Virusshare.00085/Trojan.Win32.Agent.fntf-549b361caf6a643f81d42040c1e9743e0359b4e239cda8b80075ddb79079be03 2013-08-21 17:20:18 ....A 587276 Virusshare.00085/Trojan.Win32.Agent.fotg-760a15fa59d94fa5d7391e919777bfcff07762f41884a3054a66df7ff8a5d9a5 2013-08-21 22:26:50 ....A 79029 Virusshare.00085/Trojan.Win32.Agent.foz-fc7658d283861fd85a775031310f6e36d769e5c8a20335c1c9dfd26633348424 2013-08-21 17:00:08 ....A 163840 Virusshare.00085/Trojan.Win32.Agent.fpi-e20aadbbadceef18bb4f410f80057db38cd6a7ae07afe481141e65e04c8423f7 2013-08-21 15:54:16 ....A 135168 Virusshare.00085/Trojan.Win32.Agent.fsiz-d875f6a0db045d4b170d19f38f02b4dd440e02cd963ff530db75ceb1cba9b5f0 2013-08-21 15:33:54 ....A 23552 Virusshare.00085/Trojan.Win32.Agent.fyas-fc0d31376fcce0822da0aa6823654ca49766584e9ad3a1d255013d39af23da43 2013-08-22 03:55:44 ....A 26112 Virusshare.00085/Trojan.Win32.Agent.gci-1704140bbafc1b59a37ca97f70f004c34bea5131c2c55de82d453061738fb593 2013-08-22 04:07:40 ....A 25088 Virusshare.00085/Trojan.Win32.Agent.ghds-383abba7621febca1ff50ac281348221f6f71ed165068754200a6061d0957a57 2013-08-21 21:03:30 ....A 31232 Virusshare.00085/Trojan.Win32.Agent.ghds-e214211e614771cd79c130c3357cae307e1274ce971f02b11c2b796a84ea360e 2013-08-22 02:39:02 ....A 35568 Virusshare.00085/Trojan.Win32.Agent.giyt-180df41e47cb99d66e6b12a16aed3f1c2a83d636cde078945e13c0d60a6c23d3 2013-08-21 17:10:32 ....A 55647 Virusshare.00085/Trojan.Win32.Agent.giyt-3138013afe0a53f6410e608cbac47bd5b3d89e8d135704ff4c90fdfb1d7dd6ec 2013-08-21 21:40:34 ....A 55640 Virusshare.00085/Trojan.Win32.Agent.giyt-42cf177c63c2f417b6e37061420f37803350a4bb30765b183c6f6e6e4c52a51c 2013-08-21 23:24:42 ....A 55617 Virusshare.00085/Trojan.Win32.Agent.giyt-e6985980b074a74f782eba5645a406ae1e6f3fee201011ad662c5def7d4261d1 2013-08-21 16:52:12 ....A 4468 Virusshare.00085/Trojan.Win32.Agent.giyt-f727a58b0f9649013c9e76916ed72c22ed254846b817f6fcf9660800feaddf53 2013-08-22 00:22:16 ....A 69632 Virusshare.00085/Trojan.Win32.Agent.gjmb-5eca21dfa404310d7bb50653d38b979cad7469a675467a24a5b8d95899a4f102 2013-08-21 22:38:36 ....A 70162 Virusshare.00085/Trojan.Win32.Agent.gjmb-e90786827fc367691e91a0aaf61a7e7bf866c669e72fdbace89b25827e058e70 2013-08-22 03:06:24 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.gjs-63fa625caa631d7600c4632d4ac54e9829d6e1f4ceacc69e201fa7acff41f6b4 2013-08-22 02:13:22 ....A 262656 Virusshare.00085/Trojan.Win32.Agent.gmj-46820d6d38745a795a698c1bbe70317a57b6d151ae9cafacedcc672a91cf88e2 2013-08-22 02:44:32 ....A 194560 Virusshare.00085/Trojan.Win32.Agent.goa-080756bc72a541b820e8e4c8dcd93548346438147107a4e541021ce6fb13922b 2013-08-21 20:28:30 ....A 110624 Virusshare.00085/Trojan.Win32.Agent.goyv-f3d712fc21e595092b5b72331bebd05058f62c696a35a80506c8c8bd13461e66 2013-08-22 02:46:56 ....A 1839273 Virusshare.00085/Trojan.Win32.Agent.gs-696d47664e363eea6d11f4023f06240d79edf010b3d0694041c7535ced7a2c2c 2013-08-21 18:22:06 ....A 109072 Virusshare.00085/Trojan.Win32.Agent.gtna-f6a03cba0716522337491b8c4807d5d48540514dcf048ddb1d9c76974e756248 2013-08-21 21:04:58 ....A 109072 Virusshare.00085/Trojan.Win32.Agent.gtna-f94e74f0cad2dda9e100c38b518dcad90073362433348c1cb9c56f67524aadb6 2013-08-21 18:06:52 ....A 109072 Virusshare.00085/Trojan.Win32.Agent.gtna-feb68833c5f83f7d394a90238e1fa869d9d3de36ac75a4358b882584504299eb 2013-08-21 17:44:52 ....A 109568 Virusshare.00085/Trojan.Win32.Agent.gvmi-e5c552971bfb70d9b4bd17f90c7f833ea649177b95b7c875660d5d0a259d6564 2013-08-21 23:53:30 ....A 368128 Virusshare.00085/Trojan.Win32.Agent.gxcj-e85916472d3204da77ea29eceff6667e87857595ce42aebf4670fe83fbe5d1b2 2013-08-22 00:28:06 ....A 229376 Virusshare.00085/Trojan.Win32.Agent.gzch-093a5c3ef81e5887f91729fe3f11ea44a85d5cc4e9330167afb0f98b415cf8f8 2013-08-21 22:38:22 ....A 806618 Virusshare.00085/Trojan.Win32.Agent.gzch-d7ff4e9562c223d77f5bfc49a6d2855d187521c867db63f1f5cc011185daac6c 2013-08-21 19:10:44 ....A 9928 Virusshare.00085/Trojan.Win32.Agent.hanb-73b2cbc3d7e7a64268312d56225663596dd6187ebfa56e259acc53a32eb8d6a0 2013-08-21 21:08:52 ....A 826496 Virusshare.00085/Trojan.Win32.Agent.haqq-d05708db865fa7d27b74892c97b89169463b1686f57f2453bb35bb595d65732d 2013-08-21 23:09:00 ....A 2513536 Virusshare.00085/Trojan.Win32.Agent.haqq-d232a167372620e0ae8704d139298400d54643321f78c2f25e60e045b262cb0f 2013-08-21 15:23:10 ....A 2513536 Virusshare.00085/Trojan.Win32.Agent.haqq-d94667db17a8d75d0cc0643cbd25c06dce0adbea6e4bfca5b9965f08bd033544 2013-08-21 18:45:06 ....A 2513536 Virusshare.00085/Trojan.Win32.Agent.haqq-eb9b5012f353468844c99bd2b5787903cd06deb30339903d21c08e16ff346a4c 2013-08-21 16:00:48 ....A 826496 Virusshare.00085/Trojan.Win32.Agent.haqq-f90f69e994f04506f847d70f16310aa6c2728cef2e96319a23e827fccd0cae7f 2013-08-21 22:27:46 ....A 2517632 Virusshare.00085/Trojan.Win32.Agent.haqr-d67fa98387e946044d769841ceda57746033195bf0eda0c1baae906fdf259255 2013-08-22 01:28:20 ....A 100000 Virusshare.00085/Trojan.Win32.Agent.hdzh-27483cddb1b1166a38e2fe7a20dea0b430ff44af9ef7a10ba625f8488d228b62 2013-08-22 03:23:04 ....A 237568 Virusshare.00085/Trojan.Win32.Agent.hgol-62b93950e1be9fca89127aa6f60e98d7ca92046cb39031167dd4dc3a587b24ba 2013-08-22 03:19:34 ....A 137036 Virusshare.00085/Trojan.Win32.Agent.hhse-07004d5142e641eb08c3952d79c1a24138050b2758e4c58ac7d8f99764753d4d 2013-08-22 03:27:52 ....A 137148 Virusshare.00085/Trojan.Win32.Agent.hhse-075c05e100f13627f8304421d0d3e1465b2b2876388dbfadd3bc19bab03cb620 2013-08-22 02:46:00 ....A 139748 Virusshare.00085/Trojan.Win32.Agent.hhse-4595a92b54b5eda2e115921301426a93edffa1067e03b707302f4b999fded487 2013-08-22 01:26:20 ....A 138061 Virusshare.00085/Trojan.Win32.Agent.hhse-56468cfe4129141a3d4e5412ae3faf38d1c1944e0bc20ac866b670aaab755a4b 2013-08-22 04:59:52 ....A 137167 Virusshare.00085/Trojan.Win32.Agent.hhse-6362e80ccbd42c1dad2281b9e832b3e70c4ffcfebf2597c0b1fc1af08f9b30f1 2013-08-21 18:00:12 ....A 69632 Virusshare.00085/Trojan.Win32.Agent.hhtt-062155d9d574e2112d6c84189e98b289e5138a4461adb02e778e8cffb19debc7 2013-08-22 04:21:38 ....A 274432 Virusshare.00085/Trojan.Win32.Agent.hhtt-0dd2096fbe1e7f3abf627b84c100ca01edd00bdbebd0af881b230b1302486c65 2013-08-21 23:38:08 ....A 121648 Virusshare.00085/Trojan.Win32.Agent.hkoz-ee8ffcb82f147589ad355b32df1c28139a38136426e8b74649681d54ea27ac4e 2013-08-21 23:00:36 ....A 121659 Virusshare.00085/Trojan.Win32.Agent.hkoz-f6b3e328f74545a50f1c65842420373872e3a3e835fef10ef4a59f5b53232e5a 2013-08-21 20:29:44 ....A 307327 Virusshare.00085/Trojan.Win32.Agent.hkyl-fe66d3da9387c52bef645cbb23f644eb7828f27f7ab54650a14083324ea48f88 2013-08-21 15:32:58 ....A 152576 Virusshare.00085/Trojan.Win32.Agent.hnlb-e11545c1f1286759a55bb1345378ce65b2be2483dda351a3d5a9cbb9e587fef7 2013-08-21 21:26:08 ....A 335872 Virusshare.00085/Trojan.Win32.Agent.hnll-fb7a2e34ac9fa179c44bfd38260b419bb76175f6c5e9b7524b01b04b7fed85e1 2013-08-21 20:25:52 ....A 105984 Virusshare.00085/Trojan.Win32.Agent.hodh-e1aca95445929dd021beba8929dd4218a7995ed1aeeeb7cd13029955727392b3 2013-08-21 15:29:04 ....A 105984 Virusshare.00085/Trojan.Win32.Agent.hodh-f88635dae147e40f943270a176782ce142cfc86eb36e6d29222192f19ffd0942 2013-08-21 16:06:50 ....A 105984 Virusshare.00085/Trojan.Win32.Agent.hodh-fb18181b3d9fd590838ea093261e3c74ec5c0881dcc80b22a401969ca6f643f9 2013-08-21 17:17:22 ....A 88371 Virusshare.00085/Trojan.Win32.Agent.hofz-4843e5e5defdd1edd1d93ca63d26128ec4b079a0084e377c6dbd008c1adee0a7 2013-08-21 20:59:42 ....A 6656 Virusshare.00085/Trojan.Win32.Agent.hofz-e63e3a4243757551ed28184b223357d02547a5348d709c627f5e3f59eb1f14c4 2013-08-21 16:39:18 ....A 53248 Virusshare.00085/Trojan.Win32.Agent.hpdh-f3258c4a75a3fcb3a318a28ecd1291d78a0633a06b698351cb6c9e30e4075ecb 2013-08-22 01:58:16 ....A 29801 Virusshare.00085/Trojan.Win32.Agent.hpku-477582e178afe06dc123adcc519b8b8f4907b362cd5280dbc258042b0f987621 2013-08-22 02:05:02 ....A 28672 Virusshare.00085/Trojan.Win32.Agent.hqzy-55318dcc137b65efd6dedb539510f2917ffb3540fad038f19ef7370102de30a2 2013-08-22 04:30:20 ....A 54272 Virusshare.00085/Trojan.Win32.Agent.huno-287957d37aa9d02ff9b7d1897f964c898877584b20961f81c5f477f36328aba0 2013-08-21 21:54:36 ....A 157696 Virusshare.00085/Trojan.Win32.Agent.huno-34129c244b1835895a9d2f5a26916270e56eacb98cb74200984c0fe943d09cd1 2013-08-22 01:57:24 ....A 157696 Virusshare.00085/Trojan.Win32.Agent.huno-3792b6ce46e7a4e03cd704602270d9d0bbb7e5074146d3e2a8355a3d8cd52444 2013-08-22 03:04:02 ....A 157696 Virusshare.00085/Trojan.Win32.Agent.huno-451a6dbb4471bc573b8127694c9a2b378a56cbf59b07f2aeb9144c8a559ed369 2013-08-22 02:06:00 ....A 54272 Virusshare.00085/Trojan.Win32.Agent.huno-703694ce6012bbc4fa8af88805caee2718a87829503fb626e96183b266112bd4 2013-08-21 17:16:58 ....A 68456 Virusshare.00085/Trojan.Win32.Agent.huny-f827c65da7a9b9159a489da34fe4cc59b3609a3ff9220ee32f69a074ef699982 2013-08-21 20:31:34 ....A 46592 Virusshare.00085/Trojan.Win32.Agent.huoc-da4b5b24ec4ee7653addcc560d78fd7f04c6f9d87614ae0536685a90ce8e41fc 2013-08-21 23:32:32 ....A 294710 Virusshare.00085/Trojan.Win32.Agent.hupd-24b292e451345a7dd325d25245ea0547217a0037c80c5d3ed7ba4c71b5aaf92c 2013-08-21 21:48:22 ....A 80384 Virusshare.00085/Trojan.Win32.Agent.hupd-de0d1fc30d670a8f503af1effd58dceb81ff35bc8f2874b230a29176b3883188 2013-08-21 18:08:20 ....A 59392 Virusshare.00085/Trojan.Win32.Agent.hupg-e4ce02afd1fafd5d1e5c0cb10c18bb27fe987c3262af9ccb2cf7af1325aa6f18 2013-08-21 15:33:24 ....A 1457664 Virusshare.00085/Trojan.Win32.Agent.hupw-f99595948292d02cf779f8f5ec5b89a3bfdc3e967255cabd14998356372273d7 2013-08-21 15:39:16 ....A 121344 Virusshare.00085/Trojan.Win32.Agent.hurj-f0b1b97972dbb7c321e8add27b2c788e80b364fea4b461d72b512984a0c47b70 2013-08-21 17:08:16 ....A 96768 Virusshare.00085/Trojan.Win32.Agent.huwk-508642e35ebc96509b317bf5924006a0798caab40f00ca014595ff7da8de3eee 2013-08-22 00:26:28 ....A 211791 Virusshare.00085/Trojan.Win32.Agent.huwx-093ff497f388eeeaa0f304de676e648c035e2c5b95964f7a7bf2c49b60ef4968 2013-08-22 02:52:28 ....A 211815 Virusshare.00085/Trojan.Win32.Agent.huwx-26185ef39fe94be06a4222d413e1c79b46b013ea701c2fc9569858261704a0b4 2013-08-22 01:19:08 ....A 211950 Virusshare.00085/Trojan.Win32.Agent.huwx-3819e2670b7ed59c2f63f7bfc2c4f9fd42e22175da4651387f39fe4a042295c6 2013-08-22 01:49:10 ....A 211757 Virusshare.00085/Trojan.Win32.Agent.huwx-3a38fbc50195f2cbd7b1df46693bf3130e255f465a6916d1e854509974018d37 2013-08-22 03:21:52 ....A 211897 Virusshare.00085/Trojan.Win32.Agent.huwx-5528146536ffd3d6e6f7beff9a10865a8a3de243164f3ae815b6240a121deced 2013-08-22 02:53:52 ....A 211958 Virusshare.00085/Trojan.Win32.Agent.huwx-630719e800d11f504f85b1ebf4aaa0375d15dc4a5c9cf43046aeb66139ad5223 2013-08-22 03:39:48 ....A 211761 Virusshare.00085/Trojan.Win32.Agent.huwx-647599c0f9997222b4c52248df52d73d1d3d7a882abb0cd6eee64d8e77919946 2013-08-22 00:28:54 ....A 211923 Virusshare.00085/Trojan.Win32.Agent.huwx-694d87bbafc0371089faf75fa4b77f9c708ff5f0a1a8be428a636d71e38251f1 2013-08-21 19:33:52 ....A 211882 Virusshare.00085/Trojan.Win32.Agent.huwx-d7428b81574c2e05233d6c113063f5ef67299de12d3566f2edf5d11b8ed8213c 2013-08-21 21:16:46 ....A 211840 Virusshare.00085/Trojan.Win32.Agent.huwx-de4e4b56bb084a19f5b6ac0d9b5d28598ad50f159af0e6cef0f7b797ddd66e86 2013-08-21 22:53:00 ....A 211739 Virusshare.00085/Trojan.Win32.Agent.huwx-e870c7ab430ed18a57da0987d21683a8eccccc31cbc85b79ec3f4bcb6318d205 2013-08-21 18:42:44 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.huzx-e5f1c4963f82d85d533fce3f2df98fabb55d9404b0c25414eced357e99f1af26 2013-08-21 21:10:42 ....A 235008 Virusshare.00085/Trojan.Win32.Agent.hven-f82ccaca04f690e0b68ed547fdcb864135684e602fb0289d091f4fa9bf030f4a 2013-08-21 22:18:16 ....A 150528 Virusshare.00085/Trojan.Win32.Agent.hvgm-f034b22469933c5b000fdf3be60e0650850ebff7b011e7082e8954e9a764d74d 2013-08-21 22:46:30 ....A 356864 Virusshare.00085/Trojan.Win32.Agent.hvmx-eee365c423156802876ddd175cf4d3f538462bd4b8ab742caafc8913a212fd97 2013-08-22 02:16:12 ....A 1292144 Virusshare.00085/Trojan.Win32.Agent.hvpv-171f7e75790fe20e3d692c6c381120d85bd72a5efbcbb62c228c462d70597650 2013-08-22 00:03:42 ....A 109568 Virusshare.00085/Trojan.Win32.Agent.hvpv-6cf5b221d9e30a6d02791b0764e2c507ae69bd2d8984bea11edd3c2e734a60df 2013-08-22 01:40:56 ....A 12416 Virusshare.00085/Trojan.Win32.Agent.hvro-281c0188abedee0bebfc28f5f44511fba854d4bb37e7f4869e474c2145771e1d 2013-08-22 00:28:12 ....A 12416 Virusshare.00085/Trojan.Win32.Agent.hvro-58d7179f9d6a98ae896476d68a3d24af3006d5ab9cb4c10ee28909d03c34048a 2013-08-22 04:42:04 ....A 231424 Virusshare.00085/Trojan.Win32.Agent.hvti-575221b8ec314185b556352efe079032b4db88915b0f7d3bbf8e41579c85d837 2013-08-22 03:34:28 ....A 231424 Virusshare.00085/Trojan.Win32.Agent.hvti-62b35e483a5d28e62c9682f431d1eb4aeb7aa32e2982b1098be3289ab127b051 2013-08-21 19:10:30 ....A 227328 Virusshare.00085/Trojan.Win32.Agent.hvzd-eb9345ac758c570f1d73c043fe6ab5f6fa8e771da7975bd6d9357a807890e519 2013-08-21 16:26:14 ....A 143872 Virusshare.00085/Trojan.Win32.Agent.hvzd-ff3108385beb2e35012a3485d2dac136e6734be0a518f48c4f5ec9d9f6e83968 2013-08-22 02:28:46 ....A 1177830 Virusshare.00085/Trojan.Win32.Agent.hwab-68dec4583a76c33d4eeb914ca6302fabb16b9e2803dc26b9aab064a134114bc3 2013-08-22 02:38:54 ....A 199680 Virusshare.00085/Trojan.Win32.Agent.hwbg-478d77190672af6bf1fa3021e62cede9e3e84e65787b760b625d01a5fa88d5f3 2013-08-22 03:38:18 ....A 259072 Virusshare.00085/Trojan.Win32.Agent.hwcr-38071d090a921f2273d261d9abfdb10e6a640f2525a255827fc6386ac3afe4e1 2013-08-22 01:28:20 ....A 162304 Virusshare.00085/Trojan.Win32.Agent.hwct-4493fdcd58e0405c7fd5de98b015b8a75ed8303c19285ad29c3dd2626b40c40b 2013-08-22 01:22:40 ....A 56320 Virusshare.00085/Trojan.Win32.Agent.hwfq-0754486453aeeba9dcd9ea3db42f02e32204c0970f1cb095515e823df172fd04 2013-08-22 01:39:24 ....A 56320 Virusshare.00085/Trojan.Win32.Agent.hwfq-379bb569a777577d7cdd264610a764dbd0e7a4a663b828afa265b1404772170e 2013-08-22 03:43:16 ....A 154624 Virusshare.00085/Trojan.Win32.Agent.hwgs-098c137bf6d2497039911281434c2f81727b4f27d601898c506277c3cfe4dfce 2013-08-22 03:53:36 ....A 214138 Virusshare.00085/Trojan.Win32.Agent.hwgs-183b14948a58cb3148cc6bce5fe39d7efc3de917a6ee376fd328810012cc77cb 2013-08-22 03:05:02 ....A 610304 Virusshare.00085/Trojan.Win32.Agent.hwgs-1913ce83351e46cd719f2d411e7ca3528a9926d19f3f1dce9de0fdc2db43af49 2013-08-22 01:41:00 ....A 337920 Virusshare.00085/Trojan.Win32.Agent.hwgs-262e66174b29b365d43dbf35e5e12fd0b6162db071c748a8eeb8bdff49da40b0 2013-08-22 03:11:38 ....A 4096 Virusshare.00085/Trojan.Win32.Agent.hwgs-2644bddb020853e7ae74d4ae8494e8c027990d9868593f92a5d7ea127e90ac84 2013-08-22 00:35:40 ....A 166048 Virusshare.00085/Trojan.Win32.Agent.hwgs-35408719c744066f7f2a647b77985f5ebe28f5e9e8058097caebf258f8756523 2013-08-22 03:00:40 ....A 246272 Virusshare.00085/Trojan.Win32.Agent.hwgs-358a05a1b545dc2cf95b0c5081247f9fe2fce6f065b04d83d339fb71a748b22f 2013-08-22 03:12:18 ....A 1056768 Virusshare.00085/Trojan.Win32.Agent.hwgs-447785c2e36ef22dbd0c5bf7e58f9bc481c6614a55276f5a837bc24cb700177e 2013-08-22 03:02:12 ....A 337920 Virusshare.00085/Trojan.Win32.Agent.hwhr-2882d74c02e609c2eea472a378fcb3e5156c311e264b9b0aa0c71d9d3d7eac4e 2013-08-21 22:18:04 ....A 4608 Virusshare.00085/Trojan.Win32.Agent.hwhz-22d9bd430ebaf512f6d35df1cd679690318f1fbcfcf0ca6524d625b9e36da33d 2013-08-22 00:12:10 ....A 76829 Virusshare.00085/Trojan.Win32.Agent.hwig-06112b5533a7e7c4cf5441f12a9edbf95d401df99ef4fa645b803520aef332eb 2013-08-22 00:17:02 ....A 118853 Virusshare.00085/Trojan.Win32.Agent.hwva-ab9dcb342099ca2c84376d8b4da0366611c9eee53c1972150e8fb1521a39ac69 2013-08-22 04:43:26 ....A 7541 Virusshare.00085/Trojan.Win32.Agent.hwve-264a0260a6bf4b64c397c8ff3c039ea74fd75e6897c7b041fe5a7d847b50a4ee 2013-08-22 00:22:02 ....A 8066 Virusshare.00085/Trojan.Win32.Agent.hwve-38ff4a1f3590ad7352d7c481f3109bf1ca04a0967c874fa88067c37e09f029fe 2013-08-22 04:08:58 ....A 6407 Virusshare.00085/Trojan.Win32.Agent.hwve-39e994c1959b512a2efeb2b296b3d9246ffb841cc7e90c5a65e948efd7e152a1 2013-08-22 04:34:00 ....A 7506 Virusshare.00085/Trojan.Win32.Agent.hwve-44af34f4a86ffb8539a9c8b022e2aace027b0be8d65f3e1e8b0c5bb752242eac 2013-08-22 04:22:46 ....A 7023 Virusshare.00085/Trojan.Win32.Agent.hwve-60f6e86165d2519603cf8e844eb14d36810911361ae2ee3177a0b21a6477157e 2013-08-22 04:51:46 ....A 8087 Virusshare.00085/Trojan.Win32.Agent.hwve-6d0152fae1080652ca12540a78c310c9579cfb5fb4cf3292aa1c555f04a7abfd 2013-08-22 00:06:34 ....A 7191 Virusshare.00085/Trojan.Win32.Agent.hwve-8704078c775b7da4df60bcc51dce096d40e88a7294089e7740bd68f6f786b969 2013-08-22 04:38:42 ....A 6533 Virusshare.00085/Trojan.Win32.Agent.hwve-9cec28309227c0b8e27610db8495d4daabae9645d7ef1d8d2ac70d3ef77a31eb 2013-08-22 00:17:54 ....A 7163 Virusshare.00085/Trojan.Win32.Agent.hwve-b791e1b2c1b247e28f41fc7c39e6f57928c6552175785be6b87bc39259987a8a 2013-08-22 00:04:02 ....A 7135 Virusshare.00085/Trojan.Win32.Agent.hwve-bf8fcddf31027eda1a67bac2e054ea30fac381ddafdbe136ca37d88f810879a6 2013-08-21 21:28:22 ....A 1253581 Virusshare.00085/Trojan.Win32.Agent.hwww-8cbc0b8bb78039a20c9640dc867fc738d34723747fc40a3b50f3c7e1f2ab175b 2013-08-21 23:28:46 ....A 225666 Virusshare.00085/Trojan.Win32.Agent.hzu-eda6309584ffdc2d97ea39db30d977c8205533c30d9bc5825a19bd76bacc6a6b 2013-08-21 22:34:04 ....A 538525 Virusshare.00085/Trojan.Win32.Agent.hzu-fffdbdd1678de84dd7f0a400e7fae2dda07aa55aa2aaaceb4af25f82b2b43c1e 2013-08-21 21:51:28 ....A 28297 Virusshare.00085/Trojan.Win32.Agent.ib-f9384654e37e0b4f754d5d2f4d7ff05cb4425ef94e7801f9172e37ca1d7abc01 2013-08-21 22:30:24 ....A 14336 Virusshare.00085/Trojan.Win32.Agent.ibig-04d6e2cb4d5759de4fca356e886f8f3fefa354a27d562b44d23d753f1b11de89 2013-08-21 19:36:24 ....A 14336 Virusshare.00085/Trojan.Win32.Agent.ibig-11545dd0687184fe24d51c5302b995490e665ad284242f10fe76c7522081cb6e 2013-08-22 04:53:50 ....A 14336 Virusshare.00085/Trojan.Win32.Agent.ibig-62314ef5ccc01a9e4362f2e0efbc463dbb6a6ba544f1878025175eaf9fd8fa46 2013-08-21 20:44:30 ....A 14340 Virusshare.00085/Trojan.Win32.Agent.ibig-7474f9e7f50db5d4d6d2e57b79499bd41698f8fd7230f4a3844eb1d32a180a9e 2013-08-22 04:45:12 ....A 489472 Virusshare.00085/Trojan.Win32.Agent.ided-67976fccfd13ded92fe4ccabbc070560d449869d012cfccf3d127158e8cb7efb 2013-08-21 21:35:08 ....A 84992 Virusshare.00085/Trojan.Win32.Agent.idqy-61ebd8ecb7cecf4daa693ac92ed9e4a3674a8119238d8bbe780cc899c077fcec 2013-08-22 01:25:34 ....A 72192 Virusshare.00085/Trojan.Win32.Agent.idqy-642ae8f1de4f8d95194eb297719f7273f858f2aa12c64e08f33abeefc6445616 2013-08-22 01:39:18 ....A 871890 Virusshare.00085/Trojan.Win32.Agent.ieec-542aa752e81f4bdd88fcc687bb4fd02c489630baecade7ba2782e28e6cd46eb4 2013-08-21 19:38:58 ....A 87126 Virusshare.00085/Trojan.Win32.Agent.ifll-e95e15aa16213155c1c965484aca182fc365164250b7b5e7f4ec5702c9c20b6b 2013-08-22 01:58:24 ....A 1193936 Virusshare.00085/Trojan.Win32.Agent.iizw-464b9b9c837b43f0d176a551b0bd8464494ffc85270681a832ce88fd0ab81130 2013-08-22 04:36:00 ....A 50432 Virusshare.00085/Trojan.Win32.Agent.ijlw-094a1d09544fb4ac0306c49b92fae602f2f87e689a11c6b20fe7f60dddeb8408 2013-08-22 01:39:34 ....A 126717 Virusshare.00085/Trojan.Win32.Agent.jrt-368d927f78ffc5a91119f6f9011376c4ef5e8d88f480185a9c14f96928a5e470 2013-08-21 17:07:34 ....A 39436 Virusshare.00085/Trojan.Win32.Agent.kag-e9a880a57506d459078f581737d6045e697789757efa38c8348c968dfb271fb5 2013-08-21 21:53:44 ....A 39436 Virusshare.00085/Trojan.Win32.Agent.kag-fc2f20560d4ce130f012d81786b98c6a5ff42098c1554f1be5d06047a0f6df7c 2013-08-22 01:49:14 ....A 5120 Virusshare.00085/Trojan.Win32.Agent.kkp-09462b5f371779a60a08fe2ab2fb0fff124ea51aede2e4f9d9ae576583858f63 2013-08-21 22:23:02 ....A 16384 Virusshare.00085/Trojan.Win32.Agent.ksq-646d5dbbd53dcd0b852a88aa32ffa8c9b246a355439bc62f5ead6609447865c2 2013-08-21 16:46:26 ....A 200192 Virusshare.00085/Trojan.Win32.Agent.kue-7502b9bcfa911d95c46c74e335eaa85eddae3d64a73ec26359857a2dd52b2b32 2013-08-22 03:13:52 ....A 47968 Virusshare.00085/Trojan.Win32.Agent.lfv-381a49743687e4225361197618ce1e63ebc0b4ef9539632051553f230a07d0dc 2013-08-21 16:50:58 ....A 173056 Virusshare.00085/Trojan.Win32.Agent.mxop-d25272102b3637b9ce12dd651a2807208b8d24c01d23d536e28c3b808d293ad1 2013-08-21 20:59:14 ....A 200192 Virusshare.00085/Trojan.Win32.Agent.mxoy-f3eac4fee206e55c03d4ae2534ab76a4b951685f611e9cd510e8cd91a3646647 2013-08-21 21:15:56 ....A 102400 Virusshare.00085/Trojan.Win32.Agent.naob-f5cfe029e4fca4351a35ccaaacc1cc9ab342776b1b9e5ed1a87a9fa62f7d6e70 2013-08-21 21:29:56 ....A 45134 Virusshare.00085/Trojan.Win32.Agent.ncuq-04de8eb4eb237f4da31eed90635cc54cc740c7d0af835773a495814fb0b3ba11 2013-08-21 17:39:18 ....A 868352 Virusshare.00085/Trojan.Win32.Agent.nerrvj-da34b1ff61a2440326e0cd2f734498ccef4f39c9f7d85d3ff32cffcce3deede7 2013-08-21 21:44:18 ....A 340480 Virusshare.00085/Trojan.Win32.Agent.nersvb-e42fd43fe7a25d95f6d6bb22fcf4fe7f6136279335ac3095d09e1c3a777c4bb2 2013-08-22 04:54:34 ....A 243200 Virusshare.00085/Trojan.Win32.Agent.nerudz-0e2594e3f7d25a7a34f0f17c1539d0c59153c83094319f1f543cb369dd609700 2013-08-21 19:47:24 ....A 358400 Virusshare.00085/Trojan.Win32.Agent.neruhr-f413fb427bf0399c87784df26ab1f74893538143c0785da971a693d8a7c7b155 2013-08-21 23:58:58 ....A 53248 Virusshare.00085/Trojan.Win32.Agent.neruhv-2d4ade830ea51e641e7c3b063af2caeedb58c32c8381fa866d71635330160b38 2013-08-21 16:05:50 ....A 167944 Virusshare.00085/Trojan.Win32.Agent.neruhv-fac26257d2ed6911578b2b5256566e5279adb28777d20e3d925a42b0916c02f1 2013-08-21 15:46:10 ....A 393216 Virusshare.00085/Trojan.Win32.Agent.nervmc-d370b49dbb28c61258e35d14f7c9b87b61b94a366f952aaf4fd6c6486a35db99 2013-08-22 03:24:54 ....A 11776 Virusshare.00085/Trojan.Win32.Agent.nerwub-365261a47d855b72002c2b84114f081b066e08e7787a32b65246be1079db2e44 2013-08-22 04:19:52 ....A 214234 Virusshare.00085/Trojan.Win32.Agent.nerxgp-5abf7e9125efb00b46866b24f5e4532b8d486e7ba90a44608e479e2a67870d48 2013-08-21 16:24:46 ....A 39936 Virusshare.00085/Trojan.Win32.Agent.nerxkk-f9eeb8c5cc369d5a51591bd64fafcfc55494d69e2f5028958e7fe012c6d2ed11 2013-08-22 04:02:22 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.nerydu-78bda8ab43f9b48f0a90c96aabe9ff698b42a69ae6c29751f24a817bd250ba04 2013-08-21 16:13:32 ....A 168448 Virusshare.00085/Trojan.Win32.Agent.neryez-44bb52e341073c3cb09dca406b39576eed04efadb658bdc9947674e01a6c3fca 2013-08-21 18:55:34 ....A 1618088 Virusshare.00085/Trojan.Win32.Agent.neryqq-ef25c2bd236580332c5d5b5dfe48252d548c54530f12cd5be343cb3a104e1c2d 2013-08-22 04:00:30 ....A 228564 Virusshare.00085/Trojan.Win32.Agent.nerysw-3811196d5e2f5042e055bcb3e6323edcaecd5b2669033bf8107428c09d7fb2d8 2013-08-22 02:20:14 ....A 801953 Virusshare.00085/Trojan.Win32.Agent.neryzv-646888e10df6dfb40d827c66f55d72afc3543dda9924e855da725c940fbe0887 2013-08-21 20:23:40 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.nerzge-44729ed409f1546d8ed76f81dee85f4dfad385af0662a724c9fc07de8b4e1996 2013-08-22 04:12:18 ....A 1306280 Virusshare.00085/Trojan.Win32.Agent.nerzge-5885fcbd1a891ed542e9bb868800b37cbea1bd49866919af14bf327d288d38f2 2013-08-22 04:52:30 ....A 389120 Virusshare.00085/Trojan.Win32.Agent.nerzhw-5ec92383648d9d7f821baa997f49c4712ba6b7112710bed8c3ba2240c0753512 2013-08-21 20:55:12 ....A 1088000 Virusshare.00085/Trojan.Win32.Agent.nerzny-fdf56d00c82262e10253a8a9fadc93bf11e319fe43c4e976c138084e907fbe56 2013-08-21 18:37:30 ....A 1809104 Virusshare.00085/Trojan.Win32.Agent.nerzqy-e962baf9133d271ebe6f7a2dc59f37bc9b9c33830f053674f3234d2b3dc8ea71 2013-08-21 21:41:42 ....A 585728 Virusshare.00085/Trojan.Win32.Agent.nerzss-e9c2f759bf22499fe3b1e816120b7e615c57fdf9fb1ba109ab590e08ee74f5e7 2013-08-21 16:26:20 ....A 154112 Virusshare.00085/Trojan.Win32.Agent.nerzva-10f99b0e2a3c04e31e610bc7a9ebc1f9188a1cfa9448dacf26e846938fa3a68d 2013-08-21 20:32:52 ....A 626688 Virusshare.00085/Trojan.Win32.Agent.nerzwh-f88d4c666821c735ebf0d880adeeb8f70af6aee94fc923e41c2f6d599753811f 2013-08-21 20:50:14 ....A 290068 Virusshare.00085/Trojan.Win32.Agent.nesabo-028c428670dd01f17c0c2cd6a7879f06aee00adaa27f2f1fe9332684962326f3 2013-08-22 02:57:40 ....A 40960 Virusshare.00085/Trojan.Win32.Agent.nesbfu-0834aaaedb0ba827a4a8b6d4e4b148575c950aa5bd32347f2ddcd1e76f1a9941 2013-08-21 16:26:36 ....A 101376 Virusshare.00085/Trojan.Win32.Agent.nesblb-44e6141b90ec296fd3b4525eff7341af5a08038a51f3f9598dd75fd9fc8f7ed0 2013-08-22 05:05:14 ....A 424960 Virusshare.00085/Trojan.Win32.Agent.nesbxp-1dc54481b0c02e6fb15047f514c4587b239e2749469fb2c20fe2af7cdb4cd683 2013-08-22 02:56:22 ....A 276543 Virusshare.00085/Trojan.Win32.Agent.nesrbx-065bf7794b49221fdc897a395cf9473f706f1281d4105a48c4d83af3542007da 2013-08-21 20:31:06 ....A 276543 Virusshare.00085/Trojan.Win32.Agent.nesrbx-f4650222201ff30de49e661379483c1d0f2aa9830913ef7b4d92252190d0df0a 2013-08-21 17:43:50 ....A 512000 Virusshare.00085/Trojan.Win32.Agent.nesrql-ffa9a1fab1a230c6dc79e0272debb6af3bd17bb3dec3d18d5c3eddbc7914ddf2 2013-08-21 23:28:52 ....A 69632 Virusshare.00085/Trojan.Win32.Agent.nestdz-ddd312435c91d2312950aa43a45c2160752dcbc40958b2c3cb26afea2cdcfd64 2013-08-21 21:53:02 ....A 69632 Virusshare.00085/Trojan.Win32.Agent.nestdz-ec4aa4de2403908274c8a4324c3d1ead713fab582a7ad13230731ecec7234792 2013-08-21 21:47:32 ....A 172032 Virusshare.00085/Trojan.Win32.Agent.nestdz-ff939599a712bb7519d2c1925eedc7255413a1e82c9cd87aaca76ddcb170f595 2013-08-21 19:04:44 ....A 20314 Virusshare.00085/Trojan.Win32.Agent.nesubu-d8b29405396e185f3452591d46021dae608b9a0ca153d4af01cca6a7e0eec559 2013-08-22 04:31:56 ....A 720412 Virusshare.00085/Trojan.Win32.Agent.nesugy-0ddc19617247776679b3b4567e57d41a669355c7df5da63fe051fc18591a8451 2013-08-21 16:03:54 ....A 126980 Virusshare.00085/Trojan.Win32.Agent.nesyuh-fc814884edf06c78d102c082483ed44aabd3843811377c4390857b144acd7036 2013-08-21 16:27:52 ....A 126976 Virusshare.00085/Trojan.Win32.Agent.nesyus-317e748324cd0a6fd88a58590a17dfe9112a4923538e77ba914be705b52d9e40 2013-08-22 04:14:28 ....A 34460 Virusshare.00085/Trojan.Win32.Agent.neuxvu-4ce76565da4e533fbeb956303f3734d0603f28de68af3ab23f2b95a4dc3047ac 2013-08-21 23:37:54 ....A 68096 Virusshare.00085/Trojan.Win32.Agent.neuydq-ea3db600bc3ef4615377b6d16146d6a74e8a51c24124fc1a6b1a68723a801c2a 2013-08-22 01:15:56 ....A 99328 Virusshare.00085/Trojan.Win32.Agent.neuyra-09679aa16560cbe1fe57298d58abd75de3636bfeaa4054f663d1cc24f513494a 2013-08-22 01:45:26 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.nevapc-9b39d8a36871668a042d5d65e0bdff855b1c84ebce63d2d5cd1b4ce071194a06 2013-08-22 03:55:54 ....A 219271 Virusshare.00085/Trojan.Win32.Agent.nevces-06321dadf9a7e3579754a5770d5213148a521aebf996f3718e3e2dc999b0f928 2013-08-21 23:35:32 ....A 1245184 Virusshare.00085/Trojan.Win32.Agent.nevdqm-f04ed2a46851627888ab0dd06ed29f4c5ce23e5841a0444263f11f6b441870a2 2013-08-22 03:52:32 ....A 149563 Virusshare.00085/Trojan.Win32.Agent.nevenj-62c76461bb5102c7a2db2c8a5b3c8349aba2273d4ac3a8a43f1ff307b2e57d6a 2013-08-21 19:25:38 ....A 225280 Virusshare.00085/Trojan.Win32.Agent.neveyw-f75c10ed3fd02e8b1a12ea73a4587a8d364d0679405987f62f7250ed07a39dc7 2013-08-21 23:41:10 ....A 138240 Virusshare.00085/Trojan.Win32.Agent.neveyw-fd2b103b0f72f7eb34be6523ac653646b75ac5d47e758afaa99c0fa23462830f 2013-08-22 03:16:34 ....A 8192 Virusshare.00085/Trojan.Win32.Agent.nevfhk-2547c7a4313aac94c7c5bdbf73418b8e7432228e2f5b3f222623eb4614a76a70 2013-08-21 18:39:08 ....A 8192 Virusshare.00085/Trojan.Win32.Agent.nevfhk-ef1bb52d1f366612fafa9c3d54f55609e9e706b9b3e78ab928039e1af6645ac7 2013-08-22 01:21:12 ....A 306972 Virusshare.00085/Trojan.Win32.Agent.nevggb-62d550e2ecaede1fd7a9f7d8e74887a6ad97660c3386d66551e30b76e7d6fce3 2013-08-21 19:08:10 ....A 31843 Virusshare.00085/Trojan.Win32.Agent.nevgys-fb3903c3c8c70ade9ee68c51adc19f0769fa21915f0dc340254967da88b25e20 2013-08-22 00:17:02 ....A 78336 Virusshare.00085/Trojan.Win32.Agent.nevhry-1c3c29a77d2445c9237aa58b6bd1144014e5879708ea686c8acd0c65f983c3c8 2013-08-21 21:38:36 ....A 78336 Virusshare.00085/Trojan.Win32.Agent.nevhry-d2ba23a1e5f6493541ea4d1ad7d29d90e25562b49836004134dc1503ea9c1ccc 2013-08-21 22:53:48 ....A 207360 Virusshare.00085/Trojan.Win32.Agent.nevhtr-4115ad918bafbababfd114bc5487a69b92fdb00732b3a1e0b9202f0149075ada 2013-08-21 23:05:18 ....A 1242628 Virusshare.00085/Trojan.Win32.Agent.neviou-efaf291a137e86ef8c9304275d40d9b7348f200ee04f7a31324e38aaeb8b53a4 2013-08-21 22:51:04 ....A 110592 Virusshare.00085/Trojan.Win32.Agent.nevixi-d171fcd672f32d1e294845d4bff973e2514213a27e8df278645d715bcc7146ef 2013-08-21 17:13:10 ....A 74752 Virusshare.00085/Trojan.Win32.Agent.nevlcn-ef00e96f630ee494ec74ed39f370bd2f82d02edbfdd4c5e24ae9d71704f52c68 2013-08-21 19:19:52 ....A 45056 Virusshare.00085/Trojan.Win32.Agent.nevnfa-ffec050a2881632d9bc4ea4cd5c589f355215aad6bea49107561c30abbceefb4 2013-08-22 02:23:22 ....A 131299 Virusshare.00085/Trojan.Win32.Agent.nevnov-468936a5ac4d8800296e882e2dfeb88022c79754ce058512c4a97c4ab212508a 2013-08-22 03:13:08 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.nevpse-09555c6d1b257c19b963b8b3978fe7c139650f3818a81539ef8e9f3d0ad55860 2013-08-21 21:24:40 ....A 488960 Virusshare.00085/Trojan.Win32.Agent.nevpse-ffd21ee945e4390adba4c991985f2f91225ab405b44edbd8c6c390ecf813ad08 2013-08-22 05:07:38 ....A 77824 Virusshare.00085/Trojan.Win32.Agent.nevpuy-1a14c16da2a7e2d3947bda2e27b32d9432cc3cf81a5f93c58164525c7c9421b9 2013-08-21 15:32:42 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.nevpuy-440de8d4f6ddf347bc1fd77f141a2aaf5b35f1bd5a4f5dfe105c6a70bc0ff8a5 2013-08-22 00:27:44 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevpuy-44548ad28df0a257c0a81409ec1219e79dcc1a847d458df3fd6a45f2e620fd8a 2013-08-22 03:53:56 ....A 135168 Virusshare.00085/Trojan.Win32.Agent.nevpuy-62854981d936779c6470ba36f87d272a655cc00f8ee7138fd887ab9cb9ba58af 2013-08-22 02:49:44 ....A 106496 Virusshare.00085/Trojan.Win32.Agent.nevpuy-63d5f532fbcc27eb53b0343815c9e641f105850c101aa71dd9656cf80bc63fc5 2013-08-22 03:50:16 ....A 131072 Virusshare.00085/Trojan.Win32.Agent.nevpuy-68f99e98da1a40a3fd0beb4ab3841376d87d368697cf9ff3b47017aeea3e92fb 2013-08-21 22:20:22 ....A 130370 Virusshare.00085/Trojan.Win32.Agent.nevqbi-4217b48fd469aceafdec29913440af346f154dc4061f620e5fb9b054a6591f52 2013-08-21 17:55:24 ....A 106042 Virusshare.00085/Trojan.Win32.Agent.nevqbi-da5be8ad7ef145a1b56fdcc3bc25211a73e1bf61de22878fc7ef2f822f49eb45 2013-08-22 01:30:44 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevqcb-28180cbc13afdf284f4ec40f49aa438bb90227cb5d254feb08cc96b90ed39ae9 2013-08-22 00:33:18 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevqcb-283499fee6b68c2c4537de00a32e3fc6439500eb915616adf46e107c98c73ccf 2013-08-21 18:55:28 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevqcb-e52deb5324fa71277fb2fc824fa7e91c5fa87eca9a1c8614825f87fd150d1970 2013-08-21 21:09:52 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevqcb-fcfecc555fe15f1038e9adc0ed62f2617b39935dfc1f4bcaa70293f7b2b36170 2013-08-21 20:51:54 ....A 25088 Virusshare.00085/Trojan.Win32.Agent.nevqdi-e054cf0a288cea1eb91a9e317f1623169480c220ade1a06e60cd8155baf98302 2013-08-22 04:05:42 ....A 122880 Virusshare.00085/Trojan.Win32.Agent.nevqep-79e3652bbcbe0dc8d8ad1933ed69e845225205e91e05881963eb4244b399b1fb 2013-08-22 04:47:16 ....A 287744 Virusshare.00085/Trojan.Win32.Agent.nevqgo-087d8559b56be8daa45e69d0fe5ca21a834e6287a8cda72a17b9198c7e4c7f83 2013-08-21 17:14:30 ....A 22536 Virusshare.00085/Trojan.Win32.Agent.nevqjj-76417b7f82fd9d6b8353ac5230e1a06545e66edcb03a723f132fe5cdae5ec869 2013-08-22 02:24:04 ....A 372224 Virusshare.00085/Trojan.Win32.Agent.nevqkj-1769c23603279503e127b8ac3cc2726d895f9ed149e0da7e593b6e3ddadb5629 2013-08-22 04:47:50 ....A 372224 Virusshare.00085/Trojan.Win32.Agent.nevqkj-21d465677f857b258dd72ef1abdd6be352dfb4c7a3e89995ff996fa6c10ad03d 2013-08-21 22:13:44 ....A 110592 Virusshare.00085/Trojan.Win32.Agent.nevqqn-01fd77f4f059bcc4a325a8e5854b0d2b8e297342794ff9b7e53500c301fe391c 2013-08-22 01:18:50 ....A 114688 Virusshare.00085/Trojan.Win32.Agent.nevqqn-093a233b67f79e40acef93b84632a45075b81bf3386b551a38e3092708be45f3 2013-08-21 20:59:16 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.nevqqn-105734b8dd60af32fdd27225f932fa96737f91b6cf650d7c07223d8eeabb3c6c 2013-08-21 18:01:46 ....A 86016 Virusshare.00085/Trojan.Win32.Agent.nevqqn-133c3dc2db519fa3b166f862ec205d1450dad7283efccf760fb13358d3aac4d6 2013-08-22 04:36:06 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.nevqqn-17151b2e81f2bc0d21f9df033632df94fc9bcfa519c737fadff5f0546e1c2a31 2013-08-22 01:52:02 ....A 114688 Virusshare.00085/Trojan.Win32.Agent.nevqqn-179dab1c9c8d791158c0a7c16dd4fd25ce4520749ad2e5deaac52ae64458ec24 2013-08-21 16:51:20 ....A 57344 Virusshare.00085/Trojan.Win32.Agent.nevqqn-20629129cda6e1e689e7acafea0069dea4badf14404cad3c9d0aa6053291d59e 2013-08-21 20:37:10 ....A 90112 Virusshare.00085/Trojan.Win32.Agent.nevqqn-21fe738c9edb1a4a52054f30494638a89cbac701723c19c2ae9c9f832af4027e 2013-08-22 00:14:06 ....A 155648 Virusshare.00085/Trojan.Win32.Agent.nevqqn-25332c81fecf6ea1525559c7ddd68f8fb0af28f6337f970e85184599ad787aa2 2013-08-22 03:37:26 ....A 69632 Virusshare.00085/Trojan.Win32.Agent.nevqqn-255488a4ef4d58419f711869ad9eff2108f0adeddca39eafbee9337ae3b438e1 2013-08-22 03:53:56 ....A 114688 Virusshare.00085/Trojan.Win32.Agent.nevqqn-2758dc25847ea1dc95c3b620399b33d48a2e06c63ed015dbfb769492c5176d5f 2013-08-22 01:33:54 ....A 126976 Virusshare.00085/Trojan.Win32.Agent.nevqqn-27659214f71d3072c873788c26f66cde43889a24a552c04b40a6f6e05a80dd23 2013-08-22 02:00:54 ....A 73728 Virusshare.00085/Trojan.Win32.Agent.nevqqn-283e00ca43ce7eb0ed0404253beb3aa225eaf40c5fc0075a280754b694bec6f1 2013-08-22 02:13:42 ....A 106496 Virusshare.00085/Trojan.Win32.Agent.nevqqn-287b41e2ae4a7df48f9f03cc1057c501580b1443a1192bedc350267979c819f0 2013-08-22 04:45:24 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.nevqqn-2fe7663da388f72c48c0458f54b238e4b80b807a7ef67f86a24ae5197a017b25 2013-08-22 01:29:20 ....A 122880 Virusshare.00085/Trojan.Win32.Agent.nevqqn-3705e8de5f9349c37d7970e9fbd948d5aa00da2dcf3d1659d05d9773c30ed9ec 2013-08-22 02:15:42 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.nevqqn-375585ffb17c1c8ff08fc6869718f4350ebb1bd8c367c2ed86e56564dc804a87 2013-08-22 02:17:10 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.nevqqn-46651b2cdd48ee1e1059af138e755cfa4978ad05d8c29c87f2c3fcc74c73c651 2013-08-22 00:02:16 ....A 53248 Virusshare.00085/Trojan.Win32.Agent.nevqqn-4b721c2e4c62ed44727ce83309628b5cac3d09b50a366a6700f9a5278bcfd6fe 2013-08-22 02:18:28 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.nevqqn-54884c110a37c4dddaeefe2c6da4683df6b53f3132cacc2edf95c890a9cb3725 2013-08-22 03:23:38 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.nevqqn-5514e784a9e7cb6967a38fc34f047f3f5d86976e10dab0457abeab5931ee7223 2013-08-22 04:02:08 ....A 102400 Virusshare.00085/Trojan.Win32.Agent.nevqqn-62f94fa5a5e01bb9a928e5c490d50da815197ced1cd6debf18169874b3899692 2013-08-22 02:15:28 ....A 114688 Virusshare.00085/Trojan.Win32.Agent.nevqqn-6954c4d6e3ee32b0255bab4be30814cfa96c6557bc686bc76baebbe529288d5d 2013-08-22 05:03:44 ....A 73728 Virusshare.00085/Trojan.Win32.Agent.nevqqn-6c59f1e9db25c7b281603f542312a2e779012f938213e9c37f0c31a11e2a23ca 2013-08-21 19:55:28 ....A 233664 Virusshare.00085/Trojan.Win32.Agent.nevqqt-f88871040574ec912ce95bfc550909bda98d410dd3bceadf87d0ae8fb14c8f9d 2013-08-22 02:17:34 ....A 518758 Virusshare.00085/Trojan.Win32.Agent.nevrdu-642a5572be37fb41700b3011a4d4190388dcb1fd8e9506d7628f1c4b47c48cbf 2013-08-22 04:14:20 ....A 305152 Virusshare.00085/Trojan.Win32.Agent.nevrlu-2d1cbe4a76281b1a76fc97296f65660b2b833dafaac957bfb0f3fa412c54fec9 2013-08-21 21:50:36 ....A 305152 Virusshare.00085/Trojan.Win32.Agent.nevrlu-f17a2752ca99356e322af69774964e0bfdf21e4e4365ff4a9c206069df9ce802 2013-08-21 19:47:26 ....A 305152 Virusshare.00085/Trojan.Win32.Agent.nevrlu-f77600b350be54a55a35951d41fa0c52f11165534127c08a604d55b4644de99b 2013-08-21 18:45:24 ....A 300032 Virusshare.00085/Trojan.Win32.Agent.nevrps-d12562b92f4dd984a955b69f269c3f324b63653c8b74f70269a3a6a2b7a93a9f 2013-08-21 19:14:02 ....A 851968 Virusshare.00085/Trojan.Win32.Agent.nevrps-ec32bfee3e49383f0d0cd67a42d6623843723e15f2a07608e0e57a77e38b5169 2013-08-21 16:48:56 ....A 185344 Virusshare.00085/Trojan.Win32.Agent.nevrps-ec8ac616320bb6d0a51784fb3cf29bd48dbbd5c14bab0c4931a5d23b8ccaf3b3 2013-08-21 22:09:18 ....A 281600 Virusshare.00085/Trojan.Win32.Agent.nevrps-f4eaff08042a67bcb04eb05cbbdedf7c5a58df545efce27f436351943940a8b0 2013-08-21 19:29:16 ....A 297984 Virusshare.00085/Trojan.Win32.Agent.nevrps-f5462ef448d270f3732cba9075debddb2bd23afae24d980ddfb27f189a42a993 2013-08-21 17:09:52 ....A 291840 Virusshare.00085/Trojan.Win32.Agent.nevrps-fc2e7b2779306f1a378b20fa37dd5c55644f5d49a07d09762cbe88bcd1e11ab8 2013-08-22 02:53:30 ....A 287744 Virusshare.00085/Trojan.Win32.Agent.nevrwq-068204182923f732c4b13123ffd08cc86413e4c5b550b9120a123b0eac24a8d6 2013-08-22 04:01:00 ....A 287744 Virusshare.00085/Trojan.Win32.Agent.nevrwq-62c2c7b1ec99b305fe43dd4cba52617bc8c3bd9269a9272ec3800899a63ff896 2013-08-21 21:14:46 ....A 770048 Virusshare.00085/Trojan.Win32.Agent.nevsxs-dea8cef63c6ff25e74374d1a82754c0cf7f82998c7a4baafceb10dd1f5f8f0d1 2013-08-21 21:40:52 ....A 26848 Virusshare.00085/Trojan.Win32.Agent.nevszt-ea23c33adc773774d2b5bb3223e8f8b87b16cdfaca3a70b4843739104267ee3a 2013-08-21 19:34:00 ....A 42061 Virusshare.00085/Trojan.Win32.Agent.nevtbr-e544b8a63150ac869c94527cce1aa9ccfea6d9efc16ca2fd9d46bf81453775c3 2013-08-21 22:24:14 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-00f7204fc35914f2f89741f4a475155e3be74b53896e3c4561a4b071608681e4 2013-08-22 01:18:42 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-07813aa5eeeb561f73c433bddf37aeaa5842b9e2254fb1db99b2e58ee2dbf041 2013-08-21 19:17:26 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-109f9aff4e1ee1c1dd40cefa95fd30bf85e22cb266d3aa716256344eb2f289e3 2013-08-22 05:05:08 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-1c5b6359656ea019615e1055a40fe446a2dfbf1d694f67bbcbd29f075ccf61f7 2013-08-22 03:52:58 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-257e13ea326297f01f9e766adf3367fe3d00845408ca1c445105aa4e421aa36c 2013-08-21 16:32:48 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-3484f64dd533ee21155eb678d560fc89155f1ded2f7a87889d4fa897a204f270 2013-08-22 02:37:28 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-475a6e81e7dcf8c28628cd1483540db658833abeecdfad637fc2e0ccbea1aede 2013-08-22 05:00:54 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-696d85de5803c2b40b0a04820acacad43f6c4a38cdc398a88cb60cd488df6de9 2013-08-21 17:49:00 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevtbv-f68b8390eb5715f3465c7d7cdf7f04979fa4de53aa15dd62b8586e3867382c37 2013-08-22 02:27:48 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevthi-260d2c9cb17a39789c4699ee1a425e930dec6ceb9d52dc2ca72f7b024e340864 2013-08-22 01:39:34 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevthi-568489fcbdcf5b0c71a3f29e14907c6c8ae13b7577a5f2ee7a6a212659f810ef 2013-08-22 00:38:02 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevthi-6233c229b17782c945b3ff8d0d1d450b8f12329ab633ebf1ddd01c03bc0d3624 2013-08-21 15:38:36 ....A 173306 Virusshare.00085/Trojan.Win32.Agent.nevtkw-fd2f10a7735dc1872b9b00fb7e797a621f525a26bb2e17af7342b8ca8de007ba 2013-08-21 23:01:20 ....A 824832 Virusshare.00085/Trojan.Win32.Agent.nevtvk-ffbd7479cd748f2edaeeb2bb720f997cb27b7309b0d0117b25411d6950f6e39d 2013-08-22 02:23:20 ....A 22024 Virusshare.00085/Trojan.Win32.Agent.nevtwq-09371c7175e15164bdb1ffa0bff4e92d6a17d7422253dd6c530c3e7e95e7e036 2013-08-21 20:19:24 ....A 22093 Virusshare.00085/Trojan.Win32.Agent.nevtwq-14504a8c482c64a2cf79ef0b97d2c8561c51bef5f8232ddf8e6415d2e2ff8fd9 2013-08-22 01:57:20 ....A 22086 Virusshare.00085/Trojan.Win32.Agent.nevtwq-1851bfe2f830da1ea64689ca405e81a058f3318d36f8f8fa73bd4475eb8d7808 2013-08-22 02:51:36 ....A 22053 Virusshare.00085/Trojan.Win32.Agent.nevtwq-360366442c068409bb650c4db9968ff31dd43476907df438154bbb979e7e723b 2013-08-22 01:24:42 ....A 22105 Virusshare.00085/Trojan.Win32.Agent.nevtwq-37106d5b803b2aff3fd8fe07dbd50b0848220db6f43ab4c9eebe879aca22cb36 2013-08-21 23:25:08 ....A 22084 Virusshare.00085/Trojan.Win32.Agent.nevtwq-5115e77033cb088454022e6f1f86b1527996823741bfc964028220e8e92c9b97 2013-08-22 03:56:26 ....A 22052 Virusshare.00085/Trojan.Win32.Agent.nevtwq-548a4d07570fd1210b0a274324950297f11a2ff33e72ab154cf0d1ca419e3d45 2013-08-22 03:04:04 ....A 22118 Virusshare.00085/Trojan.Win32.Agent.nevtwq-698ae868094325b7e4666bcb71ec27879c96a30fa85ed6628fe0f00b94d4f551 2013-08-21 18:16:10 ....A 22055 Virusshare.00085/Trojan.Win32.Agent.nevtwq-ea654775bcb98db4336c2af0fe1834052804f29d1a17ff14772feb7fff4c4c61 2013-08-22 01:34:06 ....A 45248 Virusshare.00085/Trojan.Win32.Agent.nevtwr-697bcf7965552bed8c79033442114a8b0bcc2b329ca73d72f172a2482c5553e5 2013-08-22 02:20:42 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-080ca5b696ead12e3ff5e2e4a97e4fc6b26c8120588114886a6b87950ef58bc8 2013-08-22 01:40:56 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-0814c9eacfd0c91ea28db0eef9912d7bdcf96277c5416719ddc057fe97e08fcc 2013-08-22 03:21:18 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-172134772639d182d597e834706efa4dc600b28337233cce1b0b0dfb0b7b5ddc 2013-08-22 04:20:04 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-1b5be9b02e08e7ad5993c57de10598a328f471869b2cc75e215e8fba4a2ae3be 2013-08-22 01:59:10 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-254ec5ce2e3bf053b6f953e9a0f28f5d28aa22a443d1238c62287788da47cc26 2013-08-22 03:52:22 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-2752d7cd8beb986e7c15a3f202ffa45eafaa7b70187a474ea3b04f3d6b564963 2013-08-22 02:50:04 ....A 34816 Virusshare.00085/Trojan.Win32.Agent.nevtwv-5596a3e70fac08eca0ea1f1bc90f9fa0cfe0dd406575dfae5885bc6036b3fe06 2013-08-21 16:08:22 ....A 392411 Virusshare.00085/Trojan.Win32.Agent.nevtxi-005c802238d14d782c06ecf3c18c5d9a7c460680c914cf49fcc81b6b03f509fb 2013-08-21 16:04:04 ....A 379100 Virusshare.00085/Trojan.Win32.Agent.nevtxi-019b0bb84086f2faaa8c3e07ac09ad17fca3431d6f71e5ecf2c7f2b437b575e3 2013-08-21 18:13:56 ....A 192512 Virusshare.00085/Trojan.Win32.Agent.nevtxi-0448dced9b8f485b7f7f41db479665fb9970173eacde03f95367cc42d76753b1 2013-08-22 00:23:24 ....A 353909 Virusshare.00085/Trojan.Win32.Agent.nevtxi-08b0b2852e324c0b130803f1cd235f44986d756ab191f8207a2b7f624673474a 2013-08-21 22:40:38 ....A 266240 Virusshare.00085/Trojan.Win32.Agent.nevtxi-10712dc1b34314214f372c8b49fba2c5f1faf25080c309cbb7043fa41d0bf6a1 2013-08-21 22:14:54 ....A 529859 Virusshare.00085/Trojan.Win32.Agent.nevtxi-10c9a2d5e1ab688a6cd30169680ca12a6e1d0c3dbb760abb8a24fb91bd1b7230 2013-08-21 23:01:06 ....A 434459 Virusshare.00085/Trojan.Win32.Agent.nevtxi-11fd5369b7ccc172ed92311967ed2d9691ece1fd4cd740212672bdbf36cda661 2013-08-22 00:04:46 ....A 435953 Virusshare.00085/Trojan.Win32.Agent.nevtxi-1a733d5b36fd4331283402360362a86a2e3e606ebcf3eb3b1afad13c75c80b23 2013-08-21 20:34:38 ....A 458246 Virusshare.00085/Trojan.Win32.Agent.nevtxi-22b58060c5edc32c51f0b184a0a87adfdd51911697ceec2b7de167fecd22cb5b 2013-08-21 19:37:16 ....A 510257 Virusshare.00085/Trojan.Win32.Agent.nevtxi-24c19e8cf83e145741b4285694961deb3e1014f7d55d0ecb5445b141629984ff 2013-08-21 23:36:18 ....A 343343 Virusshare.00085/Trojan.Win32.Agent.nevtxi-25458ff6fd4cfdfd5606999eeba8f43d69876b4013f0390918f0654b7595b2ef 2013-08-22 04:14:50 ....A 680357 Virusshare.00085/Trojan.Win32.Agent.nevtxi-7e5fd686baaabcad42dd008aa088f7617fb0c381ea8cf7fc5dc17b0eaca65d37 2013-08-21 17:43:28 ....A 291188 Virusshare.00085/Trojan.Win32.Agent.nevtxi-d005df0af78150d37d48b369c0c7bec69fa103fbc72f87cc9cd31ef2c47d6377 2013-08-21 23:24:36 ....A 192527 Virusshare.00085/Trojan.Win32.Agent.nevtxi-d268d0f60d0182bd80abd093346ab6d07ae559617fe3a2393ea19ae2430c93dd 2013-08-21 23:40:58 ....A 485966 Virusshare.00085/Trojan.Win32.Agent.nevtxi-e1c4dea3df87d33054571102e5aaf91c0efc4badb47df3369870209e4a8881d4 2013-08-21 17:44:52 ....A 478694 Virusshare.00085/Trojan.Win32.Agent.nevtxi-e3b464ed8f3db65c6e15ec99bd00ce946b2ec72154d9a442aafcd17dccf05385 2013-08-21 18:25:44 ....A 266240 Virusshare.00085/Trojan.Win32.Agent.nevtxi-eb0f47354a5225c10c1b1d5fc790c795f48c84d46e7c0bf92b09184ba5770fc7 2013-08-21 20:50:46 ....A 270336 Virusshare.00085/Trojan.Win32.Agent.nevtxi-ecfe14102c5954934a89e395c471b0aaac3f0ac1eda1e4e62859f1de0a088117 2013-08-21 16:56:02 ....A 266240 Virusshare.00085/Trojan.Win32.Agent.nevtxi-f0a7d6a1f1539d4b6f17447d22bc6421709ddfa3c35065749420623dbe7d9a3d 2013-08-21 20:55:00 ....A 266240 Virusshare.00085/Trojan.Win32.Agent.nevtxi-f620f7e3a23baaf1770834df2d281b04a2bb8bfb2998229d6142b49e5b5b2532 2013-08-21 19:35:30 ....A 348167 Virusshare.00085/Trojan.Win32.Agent.nevtxi-f757f08d89e8ae94fc89b7f3019ab5b5fe9b7275d161a43b5da0e4fb29a42e04 2013-08-21 16:53:14 ....A 192512 Virusshare.00085/Trojan.Win32.Agent.nevtxi-fdd228c3472dffaa98cb559524a73b7d04c6054f35710165bd6cca3eaa7e12fe 2013-08-22 00:31:46 ....A 86016 Virusshare.00085/Trojan.Win32.Agent.nevubf-356699b76763a827587d204436095c4076a9add83e55bf566758471f1ec2b0c9 2013-08-22 00:16:22 ....A 22133 Virusshare.00085/Trojan.Win32.Agent.nevukl-0b55bf5fa91c76a943cc8ac29dcf0c722ae7975db39bba37849804b35a2a0910 2013-08-21 16:19:24 ....A 110592 Virusshare.00085/Trojan.Win32.Agent.nevunl-126497e8956d1856c374bd84665a07a569db5bdfcf3f02eae01f57bd08ee5d1d 2013-08-22 03:23:22 ....A 738524 Virusshare.00085/Trojan.Win32.Agent.nevuqo-3558f88b6b9cf566b3fb80673d622ab5450f458d514c393cdb28693e34e4156a 2013-08-22 00:02:06 ....A 110080 Virusshare.00085/Trojan.Win32.Agent.nevusd-7bddc1abf2a3d5cc52c9bef7a100c3f94251b20d673c8a8967eef50360f0afa7 2013-08-22 04:16:54 ....A 280368 Virusshare.00085/Trojan.Win32.Agent.nevuse-27dfd4c72d26c99a61db49cc18d4867039847b286ab8ce87197b0edaa971c07e 2013-08-22 00:18:20 ....A 280368 Virusshare.00085/Trojan.Win32.Agent.nevuse-2a62f36bc57f7adcf94d1e20eb964a46db007761e8d0d356bd15faef3c0af79f 2013-08-22 05:10:42 ....A 280368 Virusshare.00085/Trojan.Win32.Agent.nevuse-392437af5026e13c7de1babe5138bdb4cf9873eeabca09bbd87e1930920aece9 2013-08-22 00:16:34 ....A 284464 Virusshare.00085/Trojan.Win32.Agent.nevuse-5b052dad94b30bf7a60d7a84ad8266363a6d58a50c34dee2e06349c3d5f218e1 2013-08-22 04:59:06 ....A 280368 Virusshare.00085/Trojan.Win32.Agent.nevuse-698912630c9d2f3e40ebbe1db69a400fc2a1b570e52eb5421a6ab4a41709ecf0 2013-08-21 23:58:50 ....A 280368 Virusshare.00085/Trojan.Win32.Agent.nevuse-7d0ee0ea93594101c6803618adf97d5b1e98895343cada27cbb9ce7912115c34 2013-08-22 03:19:44 ....A 104573 Virusshare.00085/Trojan.Win32.Agent.nevusx-0908e7c9f6d44c74107499404653f29b5ca03895a2046fba99f86681860dfeeb 2013-08-21 18:25:30 ....A 104580 Virusshare.00085/Trojan.Win32.Agent.nevusx-212f7718f5bbc6cb68fecd8032684a06b143f9ddb9fbd8612b1774ba2bcd59d4 2013-08-22 03:06:26 ....A 104448 Virusshare.00085/Trojan.Win32.Agent.nevusx-57020dd3a2d660d76584af9bec69d5e2c9007fff13f836e1af0691c2f9ac3a1a 2013-08-21 18:40:50 ....A 104580 Virusshare.00085/Trojan.Win32.Agent.nevusx-fcbcfa949f241afbd35ea26920a0690c6511f6705b97ebeb0e4520ad8be52af2 2013-08-21 17:40:00 ....A 501292 Virusshare.00085/Trojan.Win32.Agent.nevutg-dcf22093497ff653235b63e87e9036097237db8f6459a5ac6ff47423c83b5763 2013-08-21 16:38:50 ....A 298955 Virusshare.00085/Trojan.Win32.Agent.nevutg-ea760d6b2f446e2ac9393d17ebefedeb3b6fb9d1523541ba89ecd57817df3da8 2013-08-22 00:31:08 ....A 117493 Virusshare.00085/Trojan.Win32.Agent.nevvav-4633f2cbef1d56b1d300c7282342af8102d6c6f3e2f7f65516d12c260f713d74 2013-08-22 01:43:00 ....A 57957 Virusshare.00085/Trojan.Win32.Agent.nevvav-633adcd4fa6797e25ac8d324e744678e63d2bdb46f27272f2dd0893ecf5cdc0c 2013-08-21 21:26:36 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevvfk-f9c0e42d01b515354439c2843890b6a4002e6340528a035276b12ff71388dd52 2013-08-21 19:50:44 ....A 315466 Virusshare.00085/Trojan.Win32.Agent.nevvpd-eeba1d32838fb9c6bd204e8ef94ab8abdbffb89836295c9893c03daca0385923 2013-08-21 20:13:04 ....A 242809 Virusshare.00085/Trojan.Win32.Agent.nevvrd-d5143730af1c0e4eeb6868fc67b61e9de2f6c73ea3984665f22f3032fb495992 2013-08-21 16:21:32 ....A 72267 Virusshare.00085/Trojan.Win32.Agent.nevvrd-dd3e3b70b7f22e3aec6eb5c366db34b7a7e9c1e93f96ba2b0539d91ed4e7d58c 2013-08-21 21:42:02 ....A 78428 Virusshare.00085/Trojan.Win32.Agent.nevvrd-e12d9d9b2f2b6b47f610a53216d970323d8019f6c71a1bbb68b3dd1be82fb9a7 2013-08-21 22:26:40 ....A 226002 Virusshare.00085/Trojan.Win32.Agent.nevvrd-e82bc8d1c7234517f0f94a5fc6d507a186bebd15c7761a1e2ec2a5877584d585 2013-08-21 23:11:48 ....A 72281 Virusshare.00085/Trojan.Win32.Agent.nevvrd-fd53bfab8c09c0e9dc5921f55f4d1416b2cda4d456a06b7f674ef273b3827f56 2013-08-21 16:59:24 ....A 125538 Virusshare.00085/Trojan.Win32.Agent.nevvsv-ea20a343fffae4998dc7b762aecfa5ae107ab1aaf1f58ca69d25605fc6bd0567 2013-08-22 03:49:50 ....A 57253 Virusshare.00085/Trojan.Win32.Agent.nevvue-562948a701b86a98a234b25b60978b14cc91fc8342faacdcd194750369f40d87 2013-08-21 16:56:18 ....A 24576 Virusshare.00085/Trojan.Win32.Agent.nevvue-f85d1bc89b979ef168d4339286dc7415abdbb5b986f255d46f0899cb95e9fc2a 2013-08-21 22:17:42 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevvvq-fa3229da2d3eb51343793b32be86ca00ffdabb3bf27829fe33d3a0b6191a4b75 2013-08-21 19:10:16 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevvvq-fa5a7daecd25142469963cfc385ad7b52ec266ba392dd680d05815bea7cbcb25 2013-08-21 21:21:42 ....A 210432 Virusshare.00085/Trojan.Win32.Agent.nevvvv-fac056021d85fbe953e706e23b264c06a8bb1358b4b4611532b4ace98cf4f0ed 2013-08-22 04:06:52 ....A 65536 Virusshare.00085/Trojan.Win32.Agent.nevvxr-ed35784865a230ffaa8275d807c45c9b3506b8452408df69b073d5a44da8d2e9 2013-08-21 15:27:30 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevvzg-e98d95eb938e11451e67e1eecd449c6a49e09bc57a3a823f7e163d10c89f6094 2013-08-21 19:28:12 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevvzg-fd7a4ac073ab83f87ab865173747eb027ee8fb229c9c6645b91efbb3c6652308 2013-08-21 15:55:00 ....A 118784 Virusshare.00085/Trojan.Win32.Agent.nevvzg-fe9edaf07aca55a8865e4ad5de6b1d507ba1c7c76e63928dc9a208546d8143e0 2013-08-22 03:02:18 ....A 272384 Virusshare.00085/Trojan.Win32.Agent.nevvzi-062df888016be353c4f1f441b85869a826fb7d0c9384634ec09443be20d47bd1 2013-08-21 18:50:16 ....A 278528 Virusshare.00085/Trojan.Win32.Agent.nevwer-632a45dabff2d5b610f07413504abbd9ff67c380197c9c1492ed2fb1674e9535 2013-08-22 00:28:14 ....A 278528 Virusshare.00085/Trojan.Win32.Agent.nevwer-7c6ac482b168413bf88368f873601f7e5d3c95aaa25d5b570647b4e87c88cbf1 2013-08-21 19:00:42 ....A 4485632 Virusshare.00085/Trojan.Win32.Agent.nevwfb-139441c17f7fb8d84582cba50d67c1d4c95ce9a04ae851a5e729845cacb09128 2013-08-21 15:56:32 ....A 3973120 Virusshare.00085/Trojan.Win32.Agent.nevwfb-7166e2dccd0c9511f3f29f871c5dbf1490ed6a54efdcd7bbfd9501e830a5336a 2013-08-21 17:35:50 ....A 1625530 Virusshare.00085/Trojan.Win32.Agent.nevwjk-32d86ebb98abe765bc7568dc00ca4e12102278c5dc027ba73a5ebc5b44c7f196 2013-08-22 01:53:46 ....A 53252 Virusshare.00085/Trojan.Win32.Agent.nevwpq-5551bacb2155e04324878b91bf52954cbe8a868d9ff853e253dfe0b18ca8fd24 2013-08-21 19:24:30 ....A 53272 Virusshare.00085/Trojan.Win32.Agent.nevwpq-eeeb88ce504f496588a92d3b6ffe9f1e29fe81e2726bcf7989a41ba942990517 2013-08-21 15:45:58 ....A 22071 Virusshare.00085/Trojan.Win32.Agent.nevwql-23e34dc29c129aeb602bd23cec1d0fbc5d6d10ff40c9dac799de7cc32518e064 2013-08-22 00:16:48 ....A 22122 Virusshare.00085/Trojan.Win32.Agent.nevwql-2537f71513de7b402467c39c112cd98fb7273d800caa9c3355ad84ce1794f10f 2013-08-22 01:56:12 ....A 22028 Virusshare.00085/Trojan.Win32.Agent.nevwql-2611fb9c822d53785542b6f3578a26fc2e8637bd3e8b4c839a51d7630bfffd2e 2013-08-22 03:13:38 ....A 22049 Virusshare.00085/Trojan.Win32.Agent.nevwql-2781b9a3f0031fc059690b1e63c03886da63e7d67938f0cced5ec39c0f378e4c 2013-08-22 03:54:22 ....A 22122 Virusshare.00085/Trojan.Win32.Agent.nevwql-2874a1324984bf3932f086ad0d51da9b736c203303e22a228664b205483da75c 2013-08-22 02:08:46 ....A 22039 Virusshare.00085/Trojan.Win32.Agent.nevwql-288f8babc0e212fc36430e31b091b13bdefc62a5afb668a70ba7fc444978c8aa 2013-08-22 01:44:40 ....A 22050 Virusshare.00085/Trojan.Win32.Agent.nevwql-373ea22bd4fe93eb0dc5245a3f87e460f81faa5cc7b0a7b00ab1f263bacde53e 2013-08-22 01:40:36 ....A 22118 Virusshare.00085/Trojan.Win32.Agent.nevwql-450e443952e776524d32ee290b353b760c66e2493ee40a8e0f6cd6366de749f9 2013-08-22 02:07:06 ....A 22080 Virusshare.00085/Trojan.Win32.Agent.nevwql-4548bba5db9d28f69e9f3e18171d65658bb582371e85e8b1ee0e8917bc33bcad 2013-08-22 02:17:10 ....A 22068 Virusshare.00085/Trojan.Win32.Agent.nevwql-47366ae694f74bfe0e19fad57667595ea8ed05b7f012be7b35768edf91f37d25 2013-08-22 01:33:12 ....A 22115 Virusshare.00085/Trojan.Win32.Agent.nevwql-540d90d3a125ae1d240b6df22f3c7a3fd1f404fd4d697179f7c52a1d93d140ba 2013-08-22 04:11:36 ....A 22054 Virusshare.00085/Trojan.Win32.Agent.nevwql-5cba952bbbe44e125298bfdcd50491f0dfe04e213d87c4a78d1285ae3c4e48e0 2013-08-22 02:44:36 ....A 22123 Virusshare.00085/Trojan.Win32.Agent.nevwql-62434e67c53861c98700223ae2a46415a94446be54d0a791e1c10ca69f6d0340 2013-08-22 02:13:30 ....A 22040 Virusshare.00085/Trojan.Win32.Agent.nevwql-6866e213c234145d6228d6c756caf3ebb5e296b16c9747b30c36d6edfb0970b0 2013-08-22 04:57:16 ....A 22071 Virusshare.00085/Trojan.Win32.Agent.nevwql-8b01b7a30c3d2d5f2d2282934127aa8b854744e9daa542b5ed541d5f52530fcb 2013-08-21 18:38:40 ....A 22081 Virusshare.00085/Trojan.Win32.Agent.nevwql-e7517f2d8337b71d9a70a407ad5c07ddc86570e5f9457485babe1a359d96d840 2013-08-21 21:25:28 ....A 588800 Virusshare.00085/Trojan.Win32.Agent.nevzew-d671013d12e1c444244440d4595806c4b1b4a8723ff99b6937740d52cff43867 2013-08-21 18:10:30 ....A 22528 Virusshare.00085/Trojan.Win32.Agent.newacd-f22cc13658b77cd68f431a58d35f5bd74fde99e5add07519ccd3642add78c7f8 2013-08-22 01:58:00 ....A 368640 Virusshare.00085/Trojan.Win32.Agent.newbfi-1685c205436ea14edfc2da2d8d045b7c1e742ffb1710ea028e4071bc7572f015 2013-08-22 03:54:20 ....A 233472 Virusshare.00085/Trojan.Win32.Agent.newcnv-7024f979587be6a39904c74415c1a9b3b08f98acc1621384c070040d703beb63 2013-08-22 02:55:34 ....A 204800 Virusshare.00085/Trojan.Win32.Agent.newhhs-63bb17e2392f577f2681b062e7f76922e0dbcb633fa5bfed6e3e83e426693404 2013-08-22 00:35:14 ....A 77824 Virusshare.00085/Trojan.Win32.Agent.newhua-625dbcf36aaccf769a9d9897d615e4969cb3fabd8593490f27c962ece06a7499 2013-08-21 22:50:46 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.newicf-fde526c60a0c3178c4b9bb6a839e313e5ad865cef1c4a6f20b29784943db74e7 2013-08-21 22:48:58 ....A 406528 Virusshare.00085/Trojan.Win32.Agent.newihn-f4fe2a92a874d3927c25cd354e1def7f16f6390cea858b68d4fafd57ec641d19 2013-08-22 02:45:58 ....A 61440 Virusshare.00085/Trojan.Win32.Agent.newijn-692e114d099767f9c60159e0256a9b86d7651bff781dc1efb742a4313d347bd0 2013-08-21 19:13:52 ....A 239108 Virusshare.00085/Trojan.Win32.Agent.newndw-304e1a120a9ac82f012e55ef977a0f02cf99ed42ab63b7a927543182f5122424 2013-08-22 02:09:06 ....A 107570 Virusshare.00085/Trojan.Win32.Agent.newttg-0714b4d357c13456ba7c06a01b336bd582d7100b776486e394a944c0a888ade0 2013-08-21 19:51:32 ....A 167936 Virusshare.00085/Trojan.Win32.Agent.nexhwl-70b7c4bdcff83a7f04d586e121237938e73b4bbe78789fd177ef5d56ada93605 2013-08-22 01:46:28 ....A 149213 Virusshare.00085/Trojan.Win32.Agent.nexhwo-2833a373221fbe0f59dbdafc9fbd06a330e430658be558bcef070e833661ecc5 2013-08-22 02:22:22 ....A 144896 Virusshare.00085/Trojan.Win32.Agent.nexhwo-634145abf32deaa0e470a71f05c7c95d8260a9a6edbfc573d9d703ed606a45ec 2013-08-22 01:53:40 ....A 143360 Virusshare.00085/Trojan.Win32.Agent.nexhwo-70254e09a07e12fd0e42b9203727991fa5883249eaf76b64e5ec0b49ecd696b5 2013-08-22 04:54:22 ....A 494169 Virusshare.00085/Trojan.Win32.Agent.nexica-1b14bcc7ffdb8de778f7a6ea710d77b0a1d92837019430cd82ef3b5785765c21 2013-08-22 01:18:14 ....A 289288 Virusshare.00085/Trojan.Win32.Agent.nexica-565ba0e58fca528941a6bf9a6b181a8556b01e30c8b8e1db2b82ed6eb22c5622 2013-08-21 21:30:18 ....A 8641 Virusshare.00085/Trojan.Win32.Agent.nexifb-fddeba9228d84cc26f7f31f8faa9432776856c3ffef01907c39bd300d4a1b0c0 2013-08-22 00:15:18 ....A 360456 Virusshare.00085/Trojan.Win32.Agent.nexihi-3a15935fba5e15d5c962e50c643df5d887cf91f9a01a212ee3e4d2a0046ff680 2013-08-22 04:03:34 ....A 212992 Virusshare.00085/Trojan.Win32.Agent.nexika-68a82f9d57b89d9a11f00c73f5928153ddd6a2556ad09d458edca6be5a58fc65 2013-08-21 19:00:30 ....A 24576 Virusshare.00085/Trojan.Win32.Agent.neximu-eb447075a50e9f8989f8f87284498484663447decdd3492308e23aa4bdbd235d 2013-08-22 03:23:08 ....A 356352 Virusshare.00085/Trojan.Win32.Agent.nexipp-3661edbf2f19e6516cfa6e7cf038f65af0b216296f85678a507a64016814c70f 2013-08-22 01:35:02 ....A 97490 Virusshare.00085/Trojan.Win32.Agent.nexjlr-178698038eaf221f4517ec94df51fb9c64d2b42f0295c3f97e2db247c83bb93c 2013-08-21 23:36:48 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.nexjlr-ff2c919248b15092d73e4345bc577c673c73a39d46769cdac55f18d8cb67d57f 2013-08-22 00:07:00 ....A 540672 Virusshare.00085/Trojan.Win32.Agent.nexpll-86da1f99755cbcd503e48f0158052d3a53fe52c7f9e072dc325a4235f6ee1fd1 2013-08-22 01:22:48 ....A 2150912 Virusshare.00085/Trojan.Win32.Agent.neyblx-083af90b435a42eec106528ce1d990c299dcce2cd1f4d6fcf6b70ec242d1eaaf 2013-08-22 00:10:14 ....A 661279 Virusshare.00085/Trojan.Win32.Agent.neybxg-444c1701b06905c7a5b02408f87e75226f53d76a40048e4950322f033811b49e 2013-08-22 03:30:08 ....A 1543680 Virusshare.00085/Trojan.Win32.Agent.nfahcu-646674863023f390986be162fea84f4ccf925d04f9d9855aaa0f6d6d2d43083b 2013-08-21 18:04:22 ....A 507392 Virusshare.00085/Trojan.Win32.Agent.ngyv-3272486700d3e64ba84b619fdec0f1364bf741ec38ba2abbebd29ea535c24361 2013-08-21 19:13:08 ....A 507392 Virusshare.00085/Trojan.Win32.Agent.ngyv-d1aa75e409ad64ea4f2c1dfa1318630b060e97dbdae5068823884a7e32ae33c4 2013-08-22 04:40:50 ....A 23424 Virusshare.00085/Trojan.Win32.Agent.nior-0d35e8609474f435c6e678fdac885e01c6b2406fdd242026685c13bc603f1e9a 2013-08-21 17:13:52 ....A 457216 Virusshare.00085/Trojan.Win32.Agent.nive-e82c79df38897f0f17dfe815240ac209bc1d3284265c99370a3701f104fd3e05 2013-08-22 05:07:10 ....A 56424 Virusshare.00085/Trojan.Win32.Agent.nxvr-5e374c2e5971c6dd056736fd459e5780f8f677fe20f28d4a4e4fb5ca6e1396fa 2013-08-22 01:54:18 ....A 50829 Virusshare.00085/Trojan.Win32.Agent.oh-70963e0c178876edcc3588c1a497b13ad9200421cfd6c142bb6c2c8d2730e2bc 2013-08-21 23:09:48 ....A 232032 Virusshare.00085/Trojan.Win32.Agent.olwh-fb6ed45d3af1d9d486ab29c3ca5a23c857d9213f7f48790c168d4fbe703cda45 2013-08-21 20:37:20 ....A 50688 Virusshare.00085/Trojan.Win32.Agent.omov-7297d74239b027c888e7119dbd4741b365fbdb36efd8c3bb2dd2ff10f19b96c8 2013-08-22 03:32:22 ....A 50688 Virusshare.00085/Trojan.Win32.Agent.pj-176519e6642310e2b07be3abfcc1b15d822f71d0e62d3817348c8ac7ad8bc560 2013-08-22 05:05:30 ....A 53248 Virusshare.00085/Trojan.Win32.Agent.pk-2da973afe2085f5de2016a11a75c38256abffe57f21e9524c3ae9a1c0fb6c61a 2013-08-21 17:41:36 ....A 675328 Virusshare.00085/Trojan.Win32.Agent.pkku-eede65d02ef5a7bdd0cda1b8772927b2ad0d932ac9f56f199d27549802128b4e 2013-08-22 04:32:02 ....A 7040 Virusshare.00085/Trojan.Win32.Agent.pqsp-1ca146a39c548e0d1e9db4fdded9df5f03eb131961909b9838f80c3602f6564e 2013-08-22 01:34:08 ....A 4274312 Virusshare.00085/Trojan.Win32.Agent.qjaj-2727afc83c548493011976f017178b894aa2ba132dfffa7e7ab859067fe71a57 2013-08-21 22:22:36 ....A 20480 Virusshare.00085/Trojan.Win32.Agent.qjaj-4549f73ec1f510192013445d489b18a5afd8b394536787d502b3ba7ca2bee1f9 2013-08-21 17:35:34 ....A 272432 Virusshare.00085/Trojan.Win32.Agent.qjfb-4377053071b5e779a0bd3f44ec1547cb44a4f89538937c317189cc09a1c7a741 2013-08-21 20:54:34 ....A 114781 Virusshare.00085/Trojan.Win32.Agent.qqjn-25489db17d8ac82ed0042681beeaf98bb17c6ddaf547ba44e653e1bf06090bce 2013-08-22 03:37:28 ....A 1290624 Virusshare.00085/Trojan.Win32.Agent.qscf-255217e2f27b536116856fa7184effc1609f693c8f218f4f441f43abf61f3257 2013-08-22 02:53:20 ....A 97047 Virusshare.00085/Trojan.Win32.Agent.qt-263df2840cec8fa31607b53d5f6c8be531a3fddf240dffef5f30b11a0d1a642e 2013-08-21 16:21:48 ....A 20992 Virusshare.00085/Trojan.Win32.Agent.qtcp-42ce1e931ab3aeae39adea651a396fcfb4b3cbba72722c4b233d767ae75ee6ac 2013-08-21 18:33:54 ....A 161280 Virusshare.00085/Trojan.Win32.Agent.qur-e90f17fa196292bdd54a6d8bbd68bae020ba5464c511abfbbfef59d356fea855 2013-08-21 17:16:22 ....A 147456 Virusshare.00085/Trojan.Win32.Agent.qwevrh-44f144291a9a6df0968435b285a9efdf4093f48843f0f1441801b2c62e8c9519 2013-08-21 19:48:36 ....A 28672 Virusshare.00085/Trojan.Win32.Agent.qwffqq-65262e622ce48902734d453e9f8885dd09a1198190746507b27811a157fd2025 2013-08-22 02:08:04 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-0906cc465f604cec9652eef92ff5e03d73f3e68ce98ad4a7609b2bb15eb508c5 2013-08-22 02:20:48 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-164d4a23482d26eaed1b5de9208d5d8bdedfc1caf0d1993316f3a2e61fe9cc90 2013-08-22 02:16:52 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-2555a50ea2ff1a2d9c38785d4b7546021ce63605849f83489671598b1a4a19fb 2013-08-22 02:30:26 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-2836a653a73ce9197bf36a7853fce1f6589cb066fe614c8820df4a2999b5bf86 2013-08-22 04:02:32 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-4597b0bfecf0c01f97ccac8131c0f477a5c214ba7ea11365b84f8fcf9efb17ad 2013-08-22 00:35:20 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-4739db8f38c26e3549aa70c0d8855083a94603003b75de3d3899be1870707c01 2013-08-22 04:04:24 ....A 81920 Virusshare.00085/Trojan.Win32.Agent.qwfhbv-6245cec719ee90528e075900d871aa7abf2c5cfeb78a0b03ff96673e3c052b3b 2013-08-21 20:12:42 ....A 73728 Virusshare.00085/Trojan.Win32.Agent.qwfibe-d23b9fdcf23e91135cb564f9ab4ea08f8ed38cd17fe27858888470d203443b5d 2013-08-22 01:49:12 ....A 4250171 Virusshare.00085/Trojan.Win32.Agent.qwfzca-5490d260fb09b075b704af8227ef48e40335004af092555afc3ac366b1d61263 2013-08-21 19:52:38 ....A 15878 Virusshare.00085/Trojan.Win32.Agent.qwghxa-c1d4a1eb8fecca427bd9930afe93e53abf548e8e5268f04af21f4cbb71c6ccbf 2013-08-21 23:01:34 ....A 234496 Virusshare.00085/Trojan.Win32.Agent.qwgtoj-fe55586f1b22c7dd698da76f243b1e9747221642695f125e3e5002d887237ec7 2013-08-21 18:18:48 ....A 843776 Virusshare.00085/Trojan.Win32.Agent.qwgtva-74cee5ba698b63e3446708e3655bf24d00f35de38b628e04d0b859b9eb69483a 2013-08-21 17:00:30 ....A 178574 Virusshare.00085/Trojan.Win32.Agent.qwguiv-761ebd1ff0ffb31696cb1db6b8a8b342e51715a9e411068506090f4a81b201d7 2013-08-22 03:41:38 ....A 304033 Virusshare.00085/Trojan.Win32.Agent.qwhiul-563eea920e77035a797e0124ea381407e172a852875269bcfc5c7049592896ec 2013-08-21 22:55:50 ....A 585728 Virusshare.00085/Trojan.Win32.Agent.rci-f33217e7b339a9a8959e748f2a18899744be679a08345a482a96949e20586db2 2013-08-22 00:20:14 ....A 61440 Virusshare.00085/Trojan.Win32.Agent.rpak-0db4de40cecadb26b92cc11ff2e93eabc46347cc856a01790937a62f1732f62d 2013-08-22 03:11:50 ....A 2008712 Virusshare.00085/Trojan.Win32.Agent.rvlb-09133900ca7e88f4c9b5b10e2baf23f093990b184760d6bedd7c459a8e861abf 2013-08-22 04:49:08 ....A 41475 Virusshare.00085/Trojan.Win32.Agent.rx-5dd87ce7f61b80d4c32940ed3402df37b9307757528de6b3bbf69ac39637649d 2013-08-22 05:03:24 ....A 28096 Virusshare.00085/Trojan.Win32.Agent.rzv-085434afa593a82b26f83ebe6c15efda1c0cfccbc43a7bc16406aea300597202 2013-08-21 17:46:14 ....A 48640 Virusshare.00085/Trojan.Win32.Agent.sav-d1f279898efdb782f89f3e1409a41b41e9c509aece193cdd4a00cceae01efdbd 2013-08-21 17:40:04 ....A 51712 Virusshare.00085/Trojan.Win32.Agent.sav-eab7c1bb2cb0adab4778c38e43262e6894fe206c8f5b0b4265d49506eec737bc 2013-08-21 21:06:54 ....A 9216 Virusshare.00085/Trojan.Win32.Agent.sbn-fb6391a0345529539bbb54764b92a99a79b85a22ce6dc8a49b03996e932d2955 2013-08-22 03:46:36 ....A 23040 Virusshare.00085/Trojan.Win32.Agent.shyo-646c8354dce96f6854173aa117e32b76fa49111bd02cef48c459319b5d122862 2013-08-22 03:16:40 ....A 131584 Virusshare.00085/Trojan.Win32.Agent.slqa-2630f40ee29b3bbd9318b6abfb793e0dcfa615d7878e2fa66e9506412c9aa5fd 2013-08-22 03:48:58 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-092a7b914217162411d9a43790f5647eacdbcfe6fe6f4386a54a6a10b185814b 2013-08-22 04:06:10 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-1892d0b4ac24163ae116554ff3d4abb84b4eff34e52c51b259041965ffd2de6c 2013-08-22 04:38:22 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-22da0e7a5b40440fcbaeb2ffc58477159e7b0c787d33c2382864828274b0f35e 2013-08-22 02:30:26 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-450aa1d208bfe3ab5c2ff94c14d969f6df5a4e0f0d50161426271a882695ea6e 2013-08-22 01:38:32 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-458a75fcacbcd5d7367373201f24ffa74e39de5da5cefdb4cd5499e2be94148a 2013-08-22 01:25:06 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-473dfe2ad6e40b96d658766f3cd3ba9d96e2515b20398a4be11850065d6c8fc5 2013-08-22 02:09:40 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-630b3ec720116f80e990399a92edee41936a227ee7796e43cc23c11526b1c759 2013-08-22 03:32:06 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-63c820c4b876c44d8e88184e96129d9f5c9a868d764460287d551b6342993eec 2013-08-22 04:02:26 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-7017fcd0652a7fbcd92b80d055c109aeb43a38a21e82f03115534db9c14b6b33 2013-08-22 02:09:54 ....A 98304 Virusshare.00085/Trojan.Win32.Agent.spto-70311190ad772f5a03eb99c142e7bfc7f1deededc21227ee50fd5e33ff0c2ffa 2013-08-22 01:19:02 ....A 16384 Virusshare.00085/Trojan.Win32.Agent.sxud-368d4e21a8123bc18569aaa349d9ba729ac306f0d57c28b9421477127da5a2f5 2013-08-22 02:30:14 ....A 350208 Virusshare.00085/Trojan.Win32.Agent.tfdp-0846b5704d056653a483755a97763a64bff0d4fa7ad88f19a194f4724796f62f 2013-08-22 03:19:34 ....A 173056 Virusshare.00085/Trojan.Win32.Agent.tibb-273672b96c4d47039d84762edd14f33173fb682a4c055c60d17abd5373b05dd4 2013-08-22 02:18:44 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.tnvo-56315900541821c154e288a823ce8664a83f9c0bee4852b7d98be275cd103c41 2013-08-22 02:36:32 ....A 49266 Virusshare.00085/Trojan.Win32.Agent.todu-457c4f26ef5908f9ed7315908d9db9438b0a301949e594bb23683c9d4b552158 2013-08-22 02:59:52 ....A 49304 Virusshare.00085/Trojan.Win32.Agent.todu-642e33102c0e2d64c3ecfefbe524442a6ae60c4a00cc805c28e3929169bbe7f7 2013-08-22 03:53:48 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.tpsw-366998076bec17783cce3044f3fa4a77f288d60d0ef6b57fe15b86410610cb32 2013-08-22 02:00:14 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.tpsw-63ea6bbb49cb0565bec65faa2356b51587991cd0784bee08cd30e4afa2c53431 2013-08-22 01:19:22 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.tpsw-646aaf2af7b03cacbf0a10cc21d194e82d697c1a23975ea3d963c28aa145c659 2013-08-22 03:38:40 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.tpsw-68f99e8be4ce02391ffb27c5a730d0890edfefb58efd519bdfa02ee488d2c6b1 2013-08-22 01:23:00 ....A 420439 Virusshare.00085/Trojan.Win32.Agent.tqqv-18492346a8261c46f8e1d37d260eaf4f591be92db252c7b929e1b3570260aea0 2013-08-22 03:03:26 ....A 127052 Virusshare.00085/Trojan.Win32.Agent.tset-361435903967627f04670fd54bdee7c5c0527592fb5070bbed87dbcb76eb39e4 2013-08-22 02:54:46 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.tsgh-54157c681dcff22e7697e14ca613ee6d61e251b69b2dabc2f81cef54b7a6a63b 2013-08-22 02:10:04 ....A 594944 Virusshare.00085/Trojan.Win32.Agent.tshb-191c45deda001b40e1e6129062611b9a5c233f262c2dc41d36b3f58544b2b5a2 2013-08-21 21:14:46 ....A 22016 Virusshare.00085/Trojan.Win32.Agent.tuu-410323c596b6070f58458e965068b3bccef6be12ef4838df1be78e8934ffc50a 2013-08-22 02:51:22 ....A 49207 Virusshare.00085/Trojan.Win32.Agent.twtt-55121e7baa18a37d6bd4e563dcc8f7fd67f147185d0435a521ae7ddfb9c7a08b 2013-08-22 02:38:20 ....A 21896 Virusshare.00085/Trojan.Win32.Agent.ugke-5747b16fd8694c1e2aada4fa842e549172963f28a426e635628c15d4f160814f 2013-08-21 16:20:10 ....A 456101 Virusshare.00085/Trojan.Win32.Agent.ugpm-731688c726068048d2bb12a816347bc8c87f3c3e8be09cb9c9125cac68b9baec 2013-08-22 03:15:34 ....A 201144 Virusshare.00085/Trojan.Win32.Agent.uhmw-072c615dd5b5ea0a5cd894b53b4f2c128e21bcff093c90e1bddf3af7ae07836f 2013-08-21 22:23:22 ....A 169224 Virusshare.00085/Trojan.Win32.Agent.uhxg-d7baa17025a7a1ca9158b8d58b07fe0211652356a6b160061909dbc037f6c7ab 2013-08-22 04:04:46 ....A 94208 Virusshare.00085/Trojan.Win32.Agent.uipe-28034144da57adc1de4a1a0e3001808e9b4ee8581077db93ff472e1e6cd7d541 2013-08-22 00:15:36 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-061250894c7c48cd912f16be11e2599a1f890ab6a46565b9e4607cbbd804bdfc 2013-08-22 02:15:30 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-066defb86a82b5c420131f270c7b5d9c0617ef84265d3006e071b8d215e3844d 2013-08-22 01:38:12 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-069a5daacdf7a94a77a8b965a433daa3842b371e81542d5d4cb04e3a43846d2d 2013-08-22 03:21:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-07160ee970c32618435af5a91955ee2c6df94d2ae268d712e1fbf34fdad6813d 2013-08-22 02:45:50 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-07380603b4c4982df11d45464fdcfbdc5eefcba8946172f195a8493a21fd1c89 2013-08-22 01:21:46 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-0738463fb34ddd884629e9cd405b2c6031075eedac8cafd8e75af0f01f789615 2013-08-22 03:59:52 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-0745273b5b27cc28eec6deefd90d45f0b27ccb96c65f37b4d756aff2eafced1c 2013-08-22 04:16:10 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-08525775d659849fd1bbd036dc8931dee88cf6392cb293cf199fa53dc2500b46 2013-08-22 03:07:18 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-086ef8b31014d144c38405eb4044e31e1e556f1181578f055ed2f56784987308 2013-08-22 02:12:52 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-0905493c7da345939c8d1127cbca3f95725d714289d1c28574cf332aca07191b 2013-08-22 01:18:48 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-093065324224465e8c682c4131b534f69b9f0c714e5af41852e97ecd7849dc2d 2013-08-22 02:30:50 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-094ab0c1aa3f6fb80554f60814d6575d16832a33a677638e42627edbe3a88d31 2013-08-22 01:21:44 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-096c008950644dadc600138de721d8023114be6540d1213284fae89305b2fb79 2013-08-22 03:46:48 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-0982c3e59f368d27b37e6db51f08426210affc43485a45495a66571ed3f68edf 2013-08-22 02:43:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-455aa7f00715cdcc5c02fa552cf04091381fbf0e834750d48333edc704c6c96e 2013-08-21 19:31:12 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-62af638b5fff851a58e280983c681b40c73253a041f3b8987c375e7123bb6cca 2013-08-21 20:34:22 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d35af43d3dd01a003a93de90336c91b26b91728d5ff513586872b0986435a381 2013-08-21 23:51:04 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d38356e3b698d3068baf4a382db69a1ac632fb6573516e89107bc3728d0e4f43 2013-08-21 19:16:54 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d48902058e2eb36f325cab14e206e5c3c565356f1096b07ea83fcbbbf4a9a76b 2013-08-21 21:25:44 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d537a91b2aa7b066efa4e7124e5b6cdf56b8a352e353a57772eccb18808520a4 2013-08-21 21:33:16 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d5c2a0910249d45b9ef8afad7c6c2d4522f7c915b91cdea6e7b67cb43f9d9599 2013-08-21 17:08:22 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d6f1d16d233934e212da70fcb5240415438856d74e9882fc6c8ff47cf4b240a2 2013-08-21 18:17:24 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d72f9da8149724b6d3d79fbdd7ccf99e84f24a5eac32e2aca2a017df437ea57f 2013-08-21 21:35:50 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d7dee35e268cb5e1e8d787237a27701bd3ba87228ba23adb14a4025a7cb8f4de 2013-08-21 16:13:40 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-d8e937100fafcaa9e35627dd23102e52918764fff9c3211c59629f368c7f4691 2013-08-21 20:41:10 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-ddbe13c6abda533c28a60a8de671ef5dde28c33c4b3e6f833d8eba605d6a9315 2013-08-21 21:59:12 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-ddc80be6c04475b9eb832295a8c464736d96da18906ca958d0f485610eb666f5 2013-08-21 22:23:26 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-df7ba4759d12a5687a845426629c4d72704278328ba1c0e03f461dda01a6932c 2013-08-21 23:14:06 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e08e2d8b0dbb65a153dfc7cdcdd3b8f2dd61b472bbc3343b9be723e51ef5018a 2013-08-21 22:14:34 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e14e8706e257d6f9d489de2c6d7628a87a6a01166a02e0a1d93b4bbb72df387e 2013-08-21 17:27:34 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e1547316a98dfe4006a7d58ff5376813f4998bc513e31148ee197699213025ec 2013-08-21 20:55:18 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e3d5a404bbdf880c4b34a78a82a101dc66dd3adb4676113f36a889468cc668e6 2013-08-21 23:23:04 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e48b91169950735221099ab3670074274ee190a18445a8ef60368cfa8bd7c7bb 2013-08-21 21:57:38 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e4b7ba050120aa78eaadffd21b99726c6da668b735e396c59ca8ccb74542a72e 2013-08-21 23:48:18 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e5fabfaa5b2b8e1d365f3f590d78464204e362d527c9cefdaaa41ea9db584762 2013-08-21 19:41:34 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e68869a2c13e006543aedea32762175ac3031c06881ed40ccbafd6176a5e13c6 2013-08-21 17:50:02 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e76304c7f49c4f60802ae19adba0c5f247d7695b1c1fbc5bbb1d5885790826ba 2013-08-21 20:57:30 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e7ee297a94bf0df117353753077e50c5f47a46875e0f8d83c9236d73cbb6c8d2 2013-08-21 17:44:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e842e56dcaf126c54fe6f0f7d185319419f01cdd395ac31021bca4d43de91c97 2013-08-21 16:28:34 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-e88dbf7ca97dc051f29587bd4afb081ef186ad763eb95a82808853dc186385b7 2013-08-21 19:04:36 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-eb6c41ddfd3609358d1d76e6f50070bc68cbcbba9545262883388946bbeca6fe 2013-08-21 21:12:18 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-ee75ce664bb42e0f8f29b6a2b7a6fbd5724030402cd3beb75c28f719ba106b6c 2013-08-21 20:20:00 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f0e3d9728dd69e351fa5fcb1731a17c3802a016cc42599420c498108b134cd5c 2013-08-21 20:50:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f337942ee048ee38b4ff560cf99ec0135dd608448b694cd56e1d202f306427fd 2013-08-21 19:25:20 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f4c6635fc8268786fe42ccd286d02073a34c737caeab337ae9a7ee3560317844 2013-08-21 23:06:50 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f50b6ee5f7cce71cb1d1c48b65347a6d33a57505e4c259a6e29a99a7e866c735 2013-08-21 18:34:04 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f5dc73c1a83766c8115409db00c519f4f10a50333263381a396be3fdf1abf919 2013-08-21 18:07:36 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f6f221fce40cc11a881c9ddd7ebd7a6b7cdf0b85670a856e8d7aaa08ea7dd8ad 2013-08-21 17:10:40 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f6f7bd428bfeb8b46961f8df906c85b3d4120a95cc9b38322ec9e98169240928 2013-08-21 18:23:48 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-f73b35e851afc649c0db5ad359ed5a7208642d8a7c2c2169f52fca210fd85d88 2013-08-21 20:47:24 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fa907295b2c3ad4c3103bfb727c5ec00ce90580efde9238f60e85aae642f588f 2013-08-21 17:09:14 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fae240f40bf0fd8abb0620c6a0ef425e32338fa2a19ea636e438f954cc045f12 2013-08-21 20:36:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-faf84ee7f2437df522a8cd52243eeb65ef7330cb9315ac620234ef644c5c5daf 2013-08-21 23:42:44 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fb5821681f8d648e0dc449831150c8596db8ea282825eca178e88342801073ab 2013-08-21 20:20:44 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fc0f27a5c80a40710476f2e9770da9d564ba5c597ab3ab2b8b954424d1983655 2013-08-21 16:09:26 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fc1f75964dfe4f73f07be96238df5734d7722f3de7d10fd47586988c1b3bc996 2013-08-21 16:40:58 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fcdd25c9d0d52b7aa7eae9875f3fe1f51b768482152cd2bd1e4ef59dd85ac4f6 2013-08-21 20:12:42 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fce44aad30684c9de50e93f23c862187cd54f389076a78efddded7fd1a0fbe57 2013-08-21 23:32:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fdb99a9a897c746cb13545efb2a691be272f8817832886792ecffd020f5e49c4 2013-08-21 21:24:20 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-fe1ffb9cbda725809cc20646589b6476cc473141936b0e21e95637a4d2ae0f1a 2013-08-21 17:09:56 ....A 623120 Virusshare.00085/Trojan.Win32.Agent.ujfa-ffc7857074045e7d99f2778fd1e2e2857ec0a770a4c5246efa77fb79b4a9eb2b 2013-08-22 03:17:12 ....A 262144 Virusshare.00085/Trojan.Win32.Agent.umrb-5398ff58bd40b7d68d586e3cfd9b16316e0d3fdb37ddca9ec597cf8a61322012 2013-08-22 02:34:56 ....A 1200287 Virusshare.00085/Trojan.Win32.Agent.unay-190b7b784761ae2a00c7aa7dc5e90c8a5ab68f1e05294623b95cb811cc0021e8 2013-08-22 02:05:48 ....A 145920 Virusshare.00085/Trojan.Win32.Agent.usz-5695d968e93f62cbc9a7ee89dc12f2223698d7fdf8b277a3389b93035c4d1b71 2013-08-22 03:57:14 ....A 383767 Virusshare.00085/Trojan.Win32.Agent.ut-1865970a516b30a4a7a9872aa2e54d94096065ee18ce22b8646253a401c7ce7e 2013-08-22 04:43:34 ....A 282176 Virusshare.00085/Trojan.Win32.Agent.ut-378cfd986e5e43ee8d75c9d329a6661daf6c0fe77f04fddf79af5112f5792baa 2013-08-22 01:50:34 ....A 936466 Virusshare.00085/Trojan.Win32.Agent.utmk-5478dfca4532bb8163a64b5b5dbea23912f2403c1313e2d72c8d6804967bab5c 2013-08-22 00:07:50 ....A 155648 Virusshare.00085/Trojan.Win32.Agent.uxpi-1a8ecd4f4064dfbdd8996591d8625f25dc3e0a86ccc2fcfdae023a89b59aabe7 2013-08-22 04:50:38 ....A 155648 Virusshare.00085/Trojan.Win32.Agent.uxpi-2665c20114dc379f9d8e56d9c08182e156514b0bd523a6ac8149f472685c153e 2013-08-22 01:16:38 ....A 155648 Virusshare.00085/Trojan.Win32.Agent.uxpi-37954f0d35e22193084eebf3c1b66f94cdbe5196c848de0be6fab1fab3855aae 2013-08-22 01:42:52 ....A 155648 Virusshare.00085/Trojan.Win32.Agent.uxpi-457c9416fcac3f6e9ccff803b9dc868df81b1c7fbed731c8caf66a5a15f7f9e7 2013-08-22 03:28:28 ....A 20480 Virusshare.00085/Trojan.Win32.Agent.uzoo-63cb05092b6ee0af99f7e48648d052036b586388a9aea57d18ebdde883cf64eb 2013-08-21 15:44:40 ....A 1470029 Virusshare.00085/Trojan.Win32.Agent.vawz-d3a0219dd6f07e0b0aa42dc3415d06ec27bcf297c5a44b3ff4c45b760a72f0ce 2013-08-21 21:09:46 ....A 468992 Virusshare.00085/Trojan.Win32.Agent.vdec-7edfbb235ac050f9eca3d261eb1f5a91d45e082d3df322a9463907067f760e43 2013-08-22 02:54:40 ....A 131072 Virusshare.00085/Trojan.Win32.Agent.vefb-171c30952ee82bc44a7088c7bf5a1ba3bf4f4be34ba6cd891697307e795deb6f 2013-08-22 02:58:24 ....A 131072 Virusshare.00085/Trojan.Win32.Agent.vefb-2596b7e2ea9da0eba77c5cc40a18a88c3438fd602adef550d053ba4103358847 2013-08-22 03:41:02 ....A 131072 Virusshare.00085/Trojan.Win32.Agent.vefb-282aad5ab27afc282da1e3dda09f15017bf3f1fd7dbeadcfc196ef8631e60fa2 2013-08-22 04:04:18 ....A 131072 Virusshare.00085/Trojan.Win32.Agent.vefb-358b3a4930c88ef7aac022f6106b8523934b2f0661ab8e39d5f487b567dba5b3 2013-08-22 03:40:02 ....A 131072 Virusshare.00085/Trojan.Win32.Agent.vefb-693b81c54ba0ec7adfa797718265b0cf54e8c9448bb8c4c19cc844f1906932b8 2013-08-21 20:43:14 ....A 233472 Virusshare.00085/Trojan.Win32.Agent.vefb-e9af5b8e03dc27d4e58b5362cd1226a050cbc4756d1b4c53952be132e5e2d6e5 2013-08-21 17:57:38 ....A 79960 Virusshare.00085/Trojan.Win32.Agent.vefb-ffb92bac30327bacc036c19e150dd7667d447ea0206e13201f70b0a080fb023d 2013-08-21 19:31:28 ....A 146432 Virusshare.00085/Trojan.Win32.Agent.vfdy-ed85386725c3d508940f0002b18f909261026d2bd268de09385608cfab114c82 2013-08-22 03:03:28 ....A 287744 Virusshare.00085/Trojan.Win32.Agent.vgjb-080b35f81a562f8c0538974705e2e3325fdaef07de84b0bdc9c246160ce46e2a 2013-08-21 15:45:56 ....A 9216 Virusshare.00085/Trojan.Win32.Agent.vit-fa806f8babb2c2651f7d1edc0d2b47f1d52eeadb755d048d14120341f2ebbca0 2013-08-22 02:00:58 ....A 162094 Virusshare.00085/Trojan.Win32.Agent.vitq-68b0a7ef66b58e2418a4a0e6b5c1ae4366349e7504cbd1f0e010b958cc388e65 2013-08-22 01:56:08 ....A 210432 Virusshare.00085/Trojan.Win32.Agent.vjwa-453158eef4909dc31083d56343e87ff2bc88e9e0377483998b191cde3c0b3316 2013-08-22 03:45:36 ....A 24576 Virusshare.00085/Trojan.Win32.Agent.von-27206e2b88d8ac1b42b8ed67b9977efb8e42d1ed649d17ac6a13bc0ebc34027b 2013-08-22 02:28:20 ....A 78336 Virusshare.00085/Trojan.Win32.Agent.vr-68eccef15f4cc34db30d899034bfb30501bbbe1377dabe3ca58d039c7c7220b3 2013-08-22 02:10:58 ....A 281412 Virusshare.00085/Trojan.Win32.Agent.vsfa-5699b8e1c0a00be0e58d979c2fcc4b26f266213dd94064ba36beb18f1029ffbb 2013-08-21 22:51:56 ....A 94720 Virusshare.00085/Trojan.Win32.Agent.wc-f8577d9c70ae57bce041dac9fd2cc3221fb5e2ab47d48ba4087cbf16d6f0011d 2013-08-22 02:05:50 ....A 2149140 Virusshare.00085/Trojan.Win32.Agent.wi-36254143e28ee0fe44aaa68ee07353911a819a85b6d185bc4f0ea647900b0644 2013-08-22 03:56:36 ....A 968261 Virusshare.00085/Trojan.Win32.Agent.wjkb-278a6f63408215bbc6c198f469f88af59c9f030cc3792a0f011f2c012ba311f8 2013-08-21 21:14:32 ....A 85515 Virusshare.00085/Trojan.Win32.Agent.wle-e244b4c4bc35f1ed8a34e4cfc661c9fdcd6cb9e627c3e70e9ed71d19ce7d101f 2013-08-21 22:22:10 ....A 63373 Virusshare.00085/Trojan.Win32.Agent.wng-f973a32ecb352a9c53d2af50dd6cf1571da3eca31f44043e8e1a889c79c3c847 2013-08-22 01:33:10 ....A 368752 Virusshare.00085/Trojan.Win32.Agent.wsg-691af5c9ea8d987896e43bc216e081904ee488bff9772b40642341887056f53a 2013-08-22 00:24:12 ....A 45056 Virusshare.00085/Trojan.Win32.Agent.wshn-2e1cd0b4016b7c2db95452e4f67150702b4337e8e065ff9e6751d1c462621c74 2013-08-22 02:43:00 ....A 2934510 Virusshare.00085/Trojan.Win32.Agent.wyid-463271f1dca318089df13ecbc4b65a1673445e82d6c30375f7e4f92f782dda57 2013-08-22 02:12:38 ....A 1310720 Virusshare.00085/Trojan.Win32.Agent.wznt-685e90dfdfcaa886210aed2ba726bc9f15552f54b53d4975463b84e53efdc766 2013-08-21 21:25:50 ....A 133632 Virusshare.00085/Trojan.Win32.Agent.xaboxj-def5b75ab2877ee9b9f8bd4a5ff8fde8a1955a505738e456c496869f72684235 2013-08-21 23:09:08 ....A 10721 Virusshare.00085/Trojan.Win32.Agent.xacimh-e952e86b933fe13395d6bb79c33c50a6f773e0ce8e0797e41d035b899fbcf002 2013-08-21 22:57:50 ....A 144976 Virusshare.00085/Trojan.Win32.Agent.xaclnc-5868a5fb8f9c291abf2be3377edf36b21d1c0967677a32ebaa226620a39555fd 2013-08-21 20:54:46 ....A 2085271 Virusshare.00085/Trojan.Win32.Agent.xadipi-1c081c9ce05e26afdadfad6df3686f81caea0a8541419ac083fa5210360c1dc1 2013-08-22 02:05:40 ....A 48640 Virusshare.00085/Trojan.Win32.Agent.xaexsx-255c978a2f370af2f9498d1dd9a954f6f35b6d0aa99a1743bde6ecb80a365a26 2013-08-22 02:06:12 ....A 21185 Virusshare.00085/Trojan.Win32.Agent.xahlke-45032cc624c5375485d90ebd1bfad9357ca210efa4e9490a39dff499b098518c 2013-08-22 04:17:34 ....A 64512 Virusshare.00085/Trojan.Win32.Agent.xakuxx-0b32a26f668af258e285ffe94d0a6c99104631db51736a207d8155d1304e27b1 2013-08-22 02:40:42 ....A 2345724 Virusshare.00085/Trojan.Win32.Agent.xanf-3659f73f7d951f613d113ebea07d33dbd60b8a12c9204fb6fe7df68efc19b599 2013-08-22 04:39:18 ....A 73778 Virusshare.00085/Trojan.Win32.Agent.xcfx-08988830f54f1801be4671bc1af154a69e10a2355e13a3e8b1b26255deb51ca1 2013-08-22 01:43:00 ....A 73778 Virusshare.00085/Trojan.Win32.Agent.xcfx-18766bad7f39353a55c62acedd233d523a6589567bba850181a38bb98d7ab739 2013-08-22 03:34:10 ....A 73778 Virusshare.00085/Trojan.Win32.Agent.xcfx-5538fceddd4e45ad468f1a57fa90317959e382f923139bc9aea682a09b7d109f 2013-08-21 16:40:10 ....A 450115 Virusshare.00085/Trojan.Win32.Agent.xdfa-0561aff562b1f1e26cd033f7a44aba9bb1a1c3f34198083fff07f0643da2e269 2013-08-22 05:10:02 ....A 323607 Virusshare.00085/Trojan.Win32.Agent.xdfa-370150ea146cd495aec496abb7e9b0cc9a25a8540c1f3095849d7b98af02decf 2013-08-21 18:42:24 ....A 50711 Virusshare.00085/Trojan.Win32.Agent.xdfa-f8e00e91ca2b3b90eaeb2716b69f7c603c54339ce503f65c85821317ed9f5578 2013-08-22 00:17:24 ....A 86016 Virusshare.00085/Trojan.Win32.Agent.xduc-0ce5f2f8a395a6ea1eca90d5e49a15da3a5d4ac8958b2e589003023feb643fd7 2013-08-22 02:55:28 ....A 45056 Virusshare.00085/Trojan.Win32.Agent.xeiw-26161d1b161cde9a77cce142ab3f0f0ebf693f582f91ad0bd68083f5a2b54223 2013-08-21 22:46:54 ....A 163901 Virusshare.00085/Trojan.Win32.Agent.xfzn-45343650aba45066c0ed764f27eacf6d8587e7871f84fad94efffd320f59b4a1 2013-08-22 01:24:46 ....A 864317 Virusshare.00085/Trojan.Win32.Agent.xfzn-62f41a2a335c5c7a5aec3d5b7f93403b1a2e0a28b9739d038a8564419b999b40 2013-08-22 00:22:04 ....A 401469 Virusshare.00085/Trojan.Win32.Agent.xfzn-7945e86d9908251c699ef8f7d11fb095ca990d7ee11239e6d935bcffd71c65db 2013-08-21 20:28:32 ....A 155648 Virusshare.00085/Trojan.Win32.Agent.xfzn-e3f93f4d736c27de9d060932f0ad16536856772bb71ded6593d80dc9e796a95a 2013-08-21 22:04:10 ....A 81977 Virusshare.00085/Trojan.Win32.Agent.xfzn-e5c5b47f1a9c5a900882d64f45cb75e487e89968f54b67b924bc0ccc294f9808 2013-08-21 18:46:26 ....A 790589 Virusshare.00085/Trojan.Win32.Agent.xfzn-e8b82e04d3790f7cab19be47ed76fe6f3b11019eae3ea2f3c43f47e32848e559 2013-08-21 15:43:20 ....A 224768 Virusshare.00085/Trojan.Win32.Agent.xid-fff5a298b5349f9db3df722e3dd95afcc562cd230b4a459b2117205d39b38487 2013-08-22 03:11:14 ....A 104960 Virusshare.00085/Trojan.Win32.Agent.xikp-57001e62c948b07589f5a454e7da1301a08cea92c50d5060186e57b61b559e3f 2013-08-22 05:06:32 ....A 48641 Virusshare.00085/Trojan.Win32.Agent.xlxe-5ee05f667510e9bd8fc66da9b0582c75856ed3f9a008ab02a8d5185dd73f9e32 2013-08-21 23:04:06 ....A 3207109 Virusshare.00085/Trojan.Win32.Agent.xnzi-03be2424eda2e3662a37a4dd7c4738c89a6e24ac5bca261ecac71788998b94d7 2013-08-21 18:41:30 ....A 1876610 Virusshare.00085/Trojan.Win32.Agent.xnzi-0cb2f8b80ade7a7077f6fb267691b7f9f7bc87c70c797582b0ed5c5cf5f45de6 2013-08-21 20:37:10 ....A 1524412 Virusshare.00085/Trojan.Win32.Agent.xnzi-1a0af5f8ee4f76ecec33b217882466c206c4628cdb97ad3a8a076ccc5e88b9f6 2013-08-21 15:23:12 ....A 1662730 Virusshare.00085/Trojan.Win32.Agent.xnzi-3e131c58e6c3dca9b6af4290ff962e6ec8c9cab252f5cf8361e928a97a728fd2 2013-08-21 17:30:56 ....A 2766217 Virusshare.00085/Trojan.Win32.Agent.xnzi-430de412b30f80a142beaa5612492c73feae9835d9c721c30d3f6a79c7dce5fe 2013-08-21 20:54:14 ....A 1821145 Virusshare.00085/Trojan.Win32.Agent.xnzi-52740def5a89d32987aa76544a9c2f37c93b5d905f191239799e38068895c4cc 2013-08-21 18:58:12 ....A 25581486 Virusshare.00085/Trojan.Win32.Agent.xnzi-5b293e59cdb4724a40139336cbd408440690f5f1329fbd8368ddb451eed7c8e8 2013-08-21 16:32:02 ....A 2327932 Virusshare.00085/Trojan.Win32.Agent.xnzi-5c1bf90a1610683166c770211b81125b437e7a6791cc0092b19386adaf05f804 2013-08-21 15:33:52 ....A 11530383 Virusshare.00085/Trojan.Win32.Agent.xnzi-77bababe5576072f9dac75dac913e4670504563880409c79ce73a0e7d676e6f5 2013-08-21 18:11:36 ....A 3324220 Virusshare.00085/Trojan.Win32.Agent.xnzi-83cff99acdc9742247b362590bad6dad73c9c70e8b9e48b292ed57da283e0659 2013-08-21 20:36:34 ....A 1561804 Virusshare.00085/Trojan.Win32.Agent.xnzi-db79ba53745126aeb2b552321bbd8519f1491a4e0666fc8faf719070f55cc1ff 2013-08-21 22:18:28 ....A 1851890 Virusshare.00085/Trojan.Win32.Agent.xnzi-f31ea2f35eff2498f23e147f67e0ab7072360fa0d4bbf6e670450f610a33d923 2013-08-22 02:00:20 ....A 43520 Virusshare.00085/Trojan.Win32.Agent.xo-175162173aacf2ee1d7eb2b88160db4e203505089b72411ef1bf4439ea0fb829 2013-08-22 03:00:36 ....A 52224 Virusshare.00085/Trojan.Win32.Agent.xpvi-1854e793bd45ffb8d2bd87106705d22cb16a415de8e69b8a7445c4a99dd0ef8d 2013-08-22 01:32:36 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.xsde-260a0cb7bb311f0342c5057dea1b8f289c7a630c3f708b446f505f6587bf268f 2013-08-22 01:26:34 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.xsde-2669be9535a1702f5ad75bb45dd4eb1d71e616f3d127ee7fc72918f96eabde14 2013-08-22 01:34:20 ....A 57344 Virusshare.00085/Trojan.Win32.Agent.xsde-368bc34ca8a752e161a1ac4c056948a2d472024b815fc15c27be00d79346331b 2013-08-22 03:34:54 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.xsde-44986fc910ca91ac28c7f10abab9284cdc4d1ee604985d7f9cbbfbf7e1a4d26a 2013-08-22 02:32:08 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.xsde-642f7a9c30c81bbfeb198ed7f8956f1a9736d82ac25b17b6ca5d6c3e0bdb339a 2013-08-22 02:19:14 ....A 69632 Virusshare.00085/Trojan.Win32.Agent.xsde-6870307ece636b2f48c129c65b24db444128e11bbf0fe410e36586051335c853 2013-08-22 00:24:36 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.xsde-688c6dae7090f2377d81174f8c633769c287d2def475f1289525b131fcd843c6 2013-08-21 15:25:12 ....A 72960 Virusshare.00085/Trojan.Win32.Agent.xsde-dcffb619fbcbd09201ec94bbc6b4f4fb36d8d1bc660d842aefc713865176ff7e 2013-08-21 21:48:34 ....A 49152 Virusshare.00085/Trojan.Win32.Agent.xsde-fe64e15edcdf093d929f09719fa2240b2050d66752dcb0e9f16705f9d1499b75 2013-08-22 04:13:56 ....A 82008 Virusshare.00085/Trojan.Win32.Agent.xubg-3791114a745b947e388a3fca3d2e7c6eb2a9d467c736e1f9ad4a905240db1390 2013-08-22 03:21:50 ....A 305904 Virusshare.00085/Trojan.Win32.Agent.xupf-638a8208328523363787ccb0eecf6d967cd6713450b4ee08fe75e53519c3a916 2013-08-22 00:13:52 ....A 305874 Virusshare.00085/Trojan.Win32.Agent.xwgx-15797426089262d89cdc595d5dbfc603d94380c930913ab9742710b4d6a1f490 2013-08-22 01:30:08 ....A 305936 Virusshare.00085/Trojan.Win32.Agent.xwkz-542c3346652b4e01b3dc8915a91ba7c6838e818d697bd8d63a2d7335bf027c9b 2013-08-22 01:48:54 ....A 305906 Virusshare.00085/Trojan.Win32.Agent.xwla-5434e08f983175d3293f9edc476f45ccddb860f1b2b1f1b779134c3df4d0a68e 2013-08-22 02:27:44 ....A 305875 Virusshare.00085/Trojan.Win32.Agent.xwlb-543885792c58df9f53c7935ebef7a65c2155ada67888be9aa32f10f8f7c78df7 2013-08-22 02:33:26 ....A 305874 Virusshare.00085/Trojan.Win32.Agent.xwlc-543b8930c0639c04bdb03c73b4b7e653f8722d9dc2aa37b6080998dd845a1e1f 2013-08-21 19:24:32 ....A 14848 Virusshare.00085/Trojan.Win32.Agent.xxd-2486775f89fc6774299f27646442ec64a2fea94acab09b1364b3da9c616ed2cb 2013-08-22 00:18:12 ....A 56832 Virusshare.00085/Trojan.Win32.Agent.yefr-eb2abf5df2493f3eed64038c0e3b141e0d7ca1941ae37ba127aef7eb54eb091b 2013-08-22 03:43:32 ....A 223744 Virusshare.00085/Trojan.Win32.Agent.ytm-189f9a526d0d2c5716cbbabc6451dd92a6b2f306ac34810ebdcec6731eb31509 2013-08-22 01:22:16 ....A 348952 Virusshare.00085/Trojan.Win32.Agent.ytwz-18494086bd476215bea55890cd1838f4ed03bc7b2bfa4db0e3e77fccad0f6015 2013-08-21 16:08:20 ....A 5632 Virusshare.00085/Trojan.Win32.Agent.yyx-50120a9d14fbb75025d1df1fc8059d766b847efd28595785da88f0664008c0ac 2013-08-22 04:03:58 ....A 36864 Virusshare.00085/Trojan.Win32.Agent.zbbp-7a9802cb2fd737048f75e3467b9e2e78e9ee226d53f3aff0df6a65813b77093a 2013-08-21 21:34:18 ....A 558692 Virusshare.00085/Trojan.Win32.Agent.zgaz-21696319d25b30012175d4d75f4c9c1cd6d81de81ea60eeecafcccee31d91928 2013-08-21 17:11:56 ....A 57344 Virusshare.00085/Trojan.Win32.Agent.zgop-92d082a9a47eb069175c1c34b6964166ca9a99bd851260c4a1a64297072b3ea1 2013-08-21 23:58:44 ....A 20480 Virusshare.00085/Trojan.Win32.Agent.ziwl-7725772ad45c8c8af5e6da318125559973da3859c6f97a8d7962e00e8d0f6de3 2013-08-22 02:12:00 ....A 159744 Virusshare.00085/Trojan.Win32.Agent.zl-17295d1c267a43ffb36f45077693eb9ca1952fc13ad2735a5dfad0b6d73e039d 2013-08-21 16:00:54 ....A 40960 Virusshare.00085/Trojan.Win32.Agent.zl-e671eb9dec8be2cb8a77b6b5503079c9da932a683823c779abc4be54c0908c75 2013-08-22 03:42:30 ....A 305890 Virusshare.00085/Trojan.Win32.Agent.zogz-0830e88dbd76060506ee547be6980fbc15f4ee1af31f1d097621140ea1780d2e 2013-08-22 02:40:14 ....A 163840 Virusshare.00085/Trojan.Win32.Agent.zppf-350cf53c8eb0800f841d6bd81278a6dec13100a21dba7593f5c74763e0c6eca6 2013-08-21 23:04:56 ....A 94342 Virusshare.00085/Trojan.Win32.Agent.zryv-e75acc242d83472e45e009fc195ad272fbeaaa0aabdc9ac447b410a18499d330 2013-08-21 15:43:34 ....A 77824 Virusshare.00085/Trojan.Win32.Agent.zupc-c5e0cc4a5488c81fb22f9552cae1058d09c3b0c23e40bd1ce71cf33c3f22c240 2013-08-22 02:49:42 ....A 305890 Virusshare.00085/Trojan.Win32.Agent.zxeb-0861d2f6af4dc1c86539268b01377945a5b028dc852de32f60b4ad28572c82de 2013-08-22 04:52:28 ....A 102912 Virusshare.00085/Trojan.Win32.Agent.zxww-0934866bcfd1fd9ca610acb9df937b584bf1eb6da33bfc5847e4192d1b816f38 2013-08-22 02:25:34 ....A 102912 Virusshare.00085/Trojan.Win32.Agent.zxww-46705ee9379557ebc5ce3262ac0afb3a55844d5feb6e3587d159c76ded3e3491 2013-08-22 00:15:36 ....A 305841 Virusshare.00085/Trojan.Win32.Agent.zzvo-348566e97e426352386f5a7e8444ceabc78ca6e34775aa0816f324bd2ce0db96 2013-08-22 00:15:36 ....A 305905 Virusshare.00085/Trojan.Win32.Agent.zzvr-061ae368b43149a37c8a7e8c9bb99503a5d5fb2c9e2a33b2f371edae5c1f4684 2013-08-22 00:32:06 ....A 305855 Virusshare.00085/Trojan.Win32.Agent.zzzh-3736234d098a1554c5dc9c820eda01869722a78968d66f626f95514bf8ae6480 2013-08-22 00:32:08 ....A 305858 Virusshare.00085/Trojan.Win32.Agent.zzzi-177b5c82561c5f34379f3e5ab182dd521f9dbcc256f8c30f9fa0facc9079496e 2013-08-22 00:32:08 ....A 305906 Virusshare.00085/Trojan.Win32.Agent.zzzj-097223ce140357541e06079b8994328e822d195bb4b1d66c21d5abf2c7b9cf54 2013-08-22 00:32:08 ....A 305920 Virusshare.00085/Trojan.Win32.Agent.zzzo-179f3d5a1ca5bbd82aa5aeebae7e3d327014ecff5ac6d40f00f2e764205739ed 2013-08-21 19:35:50 ....A 10752 Virusshare.00085/Trojan.Win32.Agent2.bmc-44048bde8d43d481ec60b3275e3398b394f3260548ceb9d88deeab4c737f8dfb 2013-08-22 04:44:00 ....A 40448 Virusshare.00085/Trojan.Win32.Agent2.ckgf-2c736b93b574b08d29c929f4f1389e7a33a65956266fb42f1785b8010d4a3eab 2013-08-22 01:22:46 ....A 90112 Virusshare.00085/Trojan.Win32.Agent2.clsf-4552bfd842d84a6a0ccb4ae927d55d13311260e5eb980fcf323c7b4c6b453667 2013-08-22 03:48:26 ....A 1822083 Virusshare.00085/Trojan.Win32.Agent2.cniq-56504a78e5f83a5b2339f2288422ed63f58512846a9fc8a10b139403e7ec9abc 2013-08-22 00:23:58 ....A 1209403 Virusshare.00085/Trojan.Win32.Agent2.cqrt-0c386590c790c8346c9fab35b8be59673ce98c251c3a4d322415890e87a08e98 2013-08-21 18:53:04 ....A 191889 Virusshare.00085/Trojan.Win32.Agent2.cqrt-34e997c3d4f43b8449f546d78fa566eab66b499d498288506873431e8c595fe8 2013-08-22 02:46:04 ....A 32807 Virusshare.00085/Trojan.Win32.Agent2.cqrt-574cebf55acbf8a2f7e21dcc12384c2baa6cbc7f6fd7f4f9523b01d8a70ef1db 2013-08-21 23:55:28 ....A 190421 Virusshare.00085/Trojan.Win32.Agent2.cqrt-eea01680bd4129c43fd6c9225052df354104a2077e5eb2dda8ad912efd6cab87 2013-08-21 18:52:42 ....A 109568 Virusshare.00085/Trojan.Win32.Agent2.cqrt-ff20e3d4b35c0985085fe225ee148251152bfa9b01cbe09c41a29ffa3b88cc3d 2013-08-21 22:38:32 ....A 52224 Virusshare.00085/Trojan.Win32.Agent2.cqrt-ff6d8d0383b24847d519f1925386c78abd0c8693b1dffa79bbb8aecfc7620172 2013-08-22 02:36:28 ....A 188175 Virusshare.00085/Trojan.Win32.Agent2.cqzv-648a3e23f981c501e8bff4cff6a1ca1f1815e92338094b0d95536adfd012ae2f 2013-08-22 03:20:36 ....A 9966 Virusshare.00085/Trojan.Win32.Agent2.csln-69a5d933ddf81482c2d5042d68dc760ca675b16db2da9975194484fd022b5afd 2013-08-21 16:31:28 ....A 10787 Virusshare.00085/Trojan.Win32.Agent2.csln-ed9ec910770be87f90d627f6ccc0b06d8b2121f0b60322de24a4a95acb601dc0 2013-08-21 19:02:00 ....A 557056 Virusshare.00085/Trojan.Win32.Agent2.cylr-fce31efd23577e8dd912c1ea523bfc2e352655abb68a662fbace68f2053f079f 2013-08-21 21:26:18 ....A 64712 Virusshare.00085/Trojan.Win32.Agent2.czbn-d509232846c1d9cc8d6436bd066d2e32ddb11529fecb6de283eaa0ff22e656bb 2013-08-21 23:28:14 ....A 40960 Virusshare.00085/Trojan.Win32.Agent2.dbo-600f25687f8860dae9417746e340b7801236fe8e0182455acfa9071683446291 2013-08-21 23:31:22 ....A 331264 Virusshare.00085/Trojan.Win32.Agent2.dcfr-d58c88c29e017f28db05f76dc320bd9fa7bcefb2ad0b6b4b10adac0882cccb9a 2013-08-22 04:16:28 ....A 423282 Virusshare.00085/Trojan.Win32.Agent2.dcgs-0f75dc83f08322cd1689d9313d74ebde03de4435fe623c92dd40e0bf59d5afe5 2013-08-22 04:54:28 ....A 507297 Virusshare.00085/Trojan.Win32.Agent2.dcgs-7b41d477f842960cabafa919ab9d9eaeeca34c8701cae0d3c249a753f263d975 2013-08-21 22:18:22 ....A 1298432 Virusshare.00085/Trojan.Win32.Agent2.dcgs-f84c613d0b32276be3beb79ba383df207824eb0b24ecbcd7349f96e600326903 2013-08-22 02:20:14 ....A 397312 Virusshare.00085/Trojan.Win32.Agent2.ddly-560b6fd609952001b6057213a7b1a7fc553cde7413327f22141cec18d561f6d8 2013-08-22 01:41:00 ....A 397312 Virusshare.00085/Trojan.Win32.Agent2.ddly-63f767d54a769402efd2069738dfac9569179c9421dd2e9cb8fd11c1a8686367 2013-08-22 02:31:22 ....A 397312 Virusshare.00085/Trojan.Win32.Agent2.ddly-68d90d6e94d5184a1df60bd2772433be047c12f39d0d468a6a8bbdb6fa6e2985 2013-08-21 22:06:42 ....A 397312 Virusshare.00085/Trojan.Win32.Agent2.ddly-d75a1918172a36bcb3379e57a66d3b02eb21cfb1b5168abc7f146ec77c15c64f 2013-08-21 23:32:42 ....A 397312 Virusshare.00085/Trojan.Win32.Agent2.ddly-f9275f25c4b4dc031b8ba02bcd5e29a20b5c4bcfdf2d5169e3bf59994cb936ee 2013-08-21 23:50:50 ....A 397312 Virusshare.00085/Trojan.Win32.Agent2.ddly-ffa00c8b572f05aab8735549994951aa0dc2edde960477857359243ef641a627 2013-08-21 19:49:56 ....A 36352 Virusshare.00085/Trojan.Win32.Agent2.dlvm-ec1d943118d211b7297b8b05c3df06ec320eb4ba94e8e7b7a9fe652c2c378071 2013-08-21 21:49:24 ....A 80769 Virusshare.00085/Trojan.Win32.Agent2.dnvf-ef24d4c571f5ebe0a39244503f9d14583073b7c17b5cb500af0b17f0407acefa 2013-08-22 04:54:48 ....A 91292 Virusshare.00085/Trojan.Win32.Agent2.dnvz-3fd0ab6ae1e9ece8a959572c48a82deba43970ed848093af401943012e61b4f1 2013-08-22 04:39:42 ....A 162304 Virusshare.00085/Trojan.Win32.Agent2.drwk-591a3bbe63e32c7fded9623ad3d65b06baaae734430b3984e0d4930024fccc52 2013-08-21 20:44:46 ....A 493568 Virusshare.00085/Trojan.Win32.Agent2.dsvm-f55b30fdcaee338dc69ca89b6e3b0276539def1139b61204747be09616f76de1 2013-08-21 18:34:20 ....A 49320 Virusshare.00085/Trojan.Win32.Agent2.eej-2306d07373aae3ee26e868a62baf1fa8129a4d925976a223e069840fa4b01c4f 2013-08-21 15:20:30 ....A 168420 Virusshare.00085/Trojan.Win32.Agent2.eij-34e44ccc1e4b62044dcdacffb8bd9ecbdd4047f10b8cb1d035bfeef25b10866a 2013-08-22 05:01:36 ....A 121655 Virusshare.00085/Trojan.Win32.Agent2.ekpm-485f41c70290c8952c0ba0ad0a9079e00bdfb225c2f48031cf618e11e18b9f9a 2013-08-22 02:01:20 ....A 73728 Virusshare.00085/Trojan.Win32.Agent2.eloc-08042c5b84cc723e816c8f55e620c1d44a31005e5988423faa791909d2c0b554 2013-08-21 18:40:10 ....A 16192 Virusshare.00085/Trojan.Win32.Agent2.ensf-51ea5a12455672f9b95d30eccf7c5c6b23f91af75bb2fcacc8a45aae24dc1118 2013-08-21 17:39:20 ....A 16192 Virusshare.00085/Trojan.Win32.Agent2.ensf-f0639cf1f40e6f88025afcb8a0ac58f1e13452c5891126419eee7046cfa41d80 2013-08-21 19:23:22 ....A 157337 Virusshare.00085/Trojan.Win32.Agent2.enzf-04f7c366613fa0472d45dee56982d8bcf2e9baff848d1d884361e5b6894d2917 2013-08-22 04:18:54 ....A 176489 Virusshare.00085/Trojan.Win32.Agent2.enzf-4eb0af46b8b71d81a9d2f67b86b841d3f68ff352faf4e846d8d46c7edb1f08b9 2013-08-21 19:08:50 ....A 112201 Virusshare.00085/Trojan.Win32.Agent2.enzf-f3514ffdceca76110c7747e0533e777478eb8cd262a7281dccbea0e7fd67b6d2 2013-08-21 19:40:12 ....A 412672 Virusshare.00085/Trojan.Win32.Agent2.eoba-d161caeeee43eb91f1f519e9e986ec8d9b0f09592d72b3be1773e0a4cf1dbe9a 2013-08-21 21:34:28 ....A 412672 Virusshare.00085/Trojan.Win32.Agent2.eoba-efd8fdab5d91dd56deefd0bfabb292d36171b0e1d57db2390535cc171c2e779f 2013-08-21 20:55:56 ....A 258048 Virusshare.00085/Trojan.Win32.Agent2.eohv-3172aeaa1c48d465ba0662dd7d26f876030d0e850feb0b28d9c47b2ab62d7c27 2013-08-21 23:12:28 ....A 258048 Virusshare.00085/Trojan.Win32.Agent2.eohv-75e6f6ed90a9c7bccf7cec71748c4689a6bf09a9b68d77b6010385444c4a292e 2013-08-22 02:44:04 ....A 48086 Virusshare.00085/Trojan.Win32.Agent2.eytk-076b3f300c54b692c4d98eb7a27706fe4cc70079bbb32d4cbac6f649e6ea0080 2013-08-21 21:23:24 ....A 49152 Virusshare.00085/Trojan.Win32.Agent2.fdzr-114c8e111e959730441811ccbac1b3ebc24d12a0fed3663ae363871279ebf871 2013-08-22 01:29:42 ....A 49152 Virusshare.00085/Trojan.Win32.Agent2.fdzr-451bd29367968be44256113435f69c6bcefa7de69aebb8d70ea89bb1494ab168 2013-08-22 02:17:40 ....A 254464 Virusshare.00085/Trojan.Win32.Agent2.ffrr-163966b3a67f7e44b29caa89eeaf268003541a9514929f36f5ae9fa8560aad52 2013-08-22 02:04:28 ....A 237590 Virusshare.00085/Trojan.Win32.Agent2.fhti-177f65841c3593e558f7a13b33e907f040804a7e094ab0b26815b5c5fa826d3c 2013-08-22 00:30:38 ....A 347616 Virusshare.00085/Trojan.Win32.Agent2.fhul-68c8b2ae6237bd063c356f786ee5009e3f56541ec182185aa5a54ffe5bd18d08 2013-08-22 03:45:50 ....A 138336 Virusshare.00085/Trojan.Win32.Agent2.fhyv-06805f6b1133c99e575f0b9c202a5202cdce1b9bb97d63fc3b65f816540020fa 2013-08-21 21:31:18 ....A 417792 Virusshare.00085/Trojan.Win32.Agent2.fjfa-440752d9880a06a7bb8b928a4995e839bec4654a1c107c8e7769ed9a7d4269e2 2013-08-22 03:18:58 ....A 362808 Virusshare.00085/Trojan.Win32.Agent2.fjti-075393c012c9e9c97827666e42dec63837a4b85f49b69b3bf9faa5178ee4f175 2013-08-22 02:38:06 ....A 362808 Virusshare.00085/Trojan.Win32.Agent2.fjti-380d904c6c165fc63a1d3afdd9f2a6dd86e68852da5dc4c4a080ee1df07fe67d 2013-08-22 02:21:30 ....A 362808 Virusshare.00085/Trojan.Win32.Agent2.fjti-5556805386b2f20891238aa19f2a2f8585430fdd964228b689c570f89e23434d 2013-08-22 03:29:48 ....A 143360 Virusshare.00085/Trojan.Win32.Agent2.fkqs-2641133eaf7fa5287a7d0f64f0a07058d7621137cc00e09b31db347b5c90706b 2013-08-22 02:07:04 ....A 32768 Virusshare.00085/Trojan.Win32.Agent2.flnr-46039e2eed7f4bdc988072343836ac2fdbec803bd2ff27e4d4f94f483d470d11 2013-08-22 01:45:20 ....A 32768 Virusshare.00085/Trojan.Win32.Agent2.flnr-542ddc9182a2780abe6370bae87b6295f2b5bc3eed5ed548405884a797ed9e37 2013-08-22 04:10:42 ....A 34324 Virusshare.00085/Trojan.Win32.Agent2.flp-6da75cc85c8122175cb18b4113390763f93a39dab1ffe5c8d42cfb5ec3df4070 2013-08-22 05:06:48 ....A 697856 Virusshare.00085/Trojan.Win32.Agent2.fmmr-070c80521b00f7a89402c2518e026b7392544c6da355b2499268bbe709ad8486 2013-08-22 04:29:46 ....A 32256 Virusshare.00085/Trojan.Win32.Agent2.foh-6b4868f545af7304c45e02ff0fe9f092adeb48fbe08148f2914ee2d104c167c1 2013-08-21 21:46:12 ....A 676164 Virusshare.00085/Trojan.Win32.Agent2.fzf-251ef9e6f0776ad51cb7f1e644d51b4a11c15b3be492cb32c92612c8d0e590f5 2013-08-22 00:05:52 ....A 77824 Virusshare.00085/Trojan.Win32.Agent2.get-4c20c851e17e2dbf794401460a41fa4bd0fb04f4c088dd774d93341f2632096b 2013-08-21 18:21:46 ....A 90112 Virusshare.00085/Trojan.Win32.Agent2.gpz-ff5ad9c2b1dbc1ba191916a7f7d927748da51e23293b52f4b262941bbe3434e0 2013-08-21 21:45:02 ....A 66048 Virusshare.00085/Trojan.Win32.Agent2.gvb-71ba07297875c273227c17ec87feea58e913174aaed86ed2a2603a20eecedb68 2013-08-22 02:16:46 ....A 53248 Virusshare.00085/Trojan.Win32.Agent2.gxf-69ce493fe541aa52bd78e4247999113521772114d21d4b28288b6dac2f9ead3f 2013-08-22 00:18:50 ....A 45056 Virusshare.00085/Trojan.Win32.Agent2.gza-9041f17ff071beb88889666507e5e150b4e3014fd00dbdb8fefa826bf75dd86f 2013-08-21 22:32:52 ....A 161498 Virusshare.00085/Trojan.Win32.Agent2.hb-3632e502a074679449159ad1cc8a5bcb5353c8c9fcf4d5234229a710892405e1 2013-08-21 21:03:30 ....A 46080 Virusshare.00085/Trojan.Win32.Agent2.heh-417de8cfc98feabe483704955e2e3732bce87cf6666f3410df488a996168bd5f 2013-08-22 04:34:42 ....A 11264 Virusshare.00085/Trojan.Win32.Agent2.hgk-5f39c063113182655ad37bdbe9225233b5e3338efc21b8a71e0c2d5e509f74bb 2013-08-22 00:16:20 ....A 43520 Virusshare.00085/Trojan.Win32.Agent2.ios-1e889b39b3cc1adf0d79f0074b6e72da9e79d89bdb752790aebbc29dfbc01990 2013-08-21 21:55:20 ....A 217088 Virusshare.00085/Trojan.Win32.Agent2.jab-faf4789bb99b3a18faf0e24cad06822dcaa74a62587abfc83d8076971a35d98e 2013-08-22 02:42:58 ....A 88576 Virusshare.00085/Trojan.Win32.Agent2.jbf-2851318937595c3e72bf8a69d95099f015655e3c22da853cef1d67727d293adc 2013-08-22 01:21:46 ....A 109614 Virusshare.00085/Trojan.Win32.Agent2.jjt-57377b233f51360ddda417f31d07b5b639b7832ffe263893fd88074724f54f82 2013-08-22 03:22:54 ....A 65536 Virusshare.00085/Trojan.Win32.Agent2.joia-3803dc890eec2a315307c959d88f5fb3300f2f402d03eed6c4390d1641f8dec9 2013-08-21 21:10:16 ....A 305664 Virusshare.00085/Trojan.Win32.Agent2.jomh-219b353420b07e48b4f157ada78869dd67dfbe1805ad0f846f7865f0c7ac26e9 2013-08-21 19:52:10 ....A 454656 Virusshare.00085/Trojan.Win32.Agent2.jomy-42edc3bd1d3a11a84e388b6085e9ae84101e01eacdb437bacd2b979decbb6876 2013-08-22 00:17:04 ....A 454656 Virusshare.00085/Trojan.Win32.Agent2.joph-6daa2749c2b085563dc87a482bc5e21e58db4f8edd83d899db497192b9613663 2013-08-21 16:39:18 ....A 454656 Virusshare.00085/Trojan.Win32.Agent2.jopk-12fc13aa97b8d9cf4ef6c559185a89dfa7ac2501f194d86cca5b638dae2ab370 2013-08-21 18:53:22 ....A 454656 Virusshare.00085/Trojan.Win32.Agent2.joqh-f7d1ecd9798356f2e98506e6a76546bea42c607d0a83da3dc7fc3118c1b2e0bd 2013-08-21 17:33:06 ....A 499712 Virusshare.00085/Trojan.Win32.Agent2.jpst-42284cf2fc6fade53e498626e8d04167c50fd634a93a7408b41d468623169d3e 2013-08-21 17:27:30 ....A 162304 Virusshare.00085/Trojan.Win32.Agent2.jpum-f3c6e8974c92cf723fcf35a139ad891e360c0f1cf0c7be8da4b339ce0a2be1a1 2013-08-21 23:45:50 ....A 32768 Virusshare.00085/Trojan.Win32.Agent2.jqcg-402c425e8318dd988041cb579d82c5f4c818040fc155f84b873fe56f91b0ea55 2013-08-21 18:28:56 ....A 20800 Virusshare.00085/Trojan.Win32.Agent2.jqfq-fe285e3ec9e9eb8486400c57bb18e02e8796f520c3f63dcbc3c5de080c8801f6 2013-08-22 03:41:56 ....A 253952 Virusshare.00085/Trojan.Win32.Agent2.jrnu-451da031ed26b6af6fe63af5f5e4b3a1c7781d888d3fe97d6f5df4e94581eefa 2013-08-21 15:47:24 ....A 114688 Virusshare.00085/Trojan.Win32.Agent2.jrnz-fc877bf601e83c2a6e5c121039e421e57056430df401e5eb5c6c527bfa68ad26 2013-08-21 20:35:24 ....A 94208 Virusshare.00085/Trojan.Win32.Agent2.jroi-faf270e0db8e69f890fb8fa7e91ca14e4a34a743979187390aa1ec0579ae7dd0 2013-08-22 00:02:10 ....A 466944 Virusshare.00085/Trojan.Win32.Agent2.jrpw-1f84f1b83b155fb0b56b29ef9823f117529b2ea24a1c00442225ddd70ffcaaef 2013-08-22 04:18:26 ....A 15652 Virusshare.00085/Trojan.Win32.Agent2.jsc-3bb1815d48015f1800faa226da392a23fdb23ad5766ce0b92f3c5f115fac1ed8 2013-08-22 03:54:34 ....A 110592 Virusshare.00085/Trojan.Win32.Agent2.jska-166cdd958ef4b1d2170cf4cce21e419dfadd3a6c658277da20011813a3ec8be1 2013-08-21 15:34:10 ....A 64000 Virusshare.00085/Trojan.Win32.Agent2.jskk-eb6536f68f4efea77b1d006c1b8341d60327189d0ed9510d91248f87c59932fe 2013-08-21 17:14:06 ....A 17920 Virusshare.00085/Trojan.Win32.Agent2.kbt-33f8adb6fbf9d4eda6029ef221662e9269d94a4857043ca1884c386c087d3b39 2013-08-22 04:36:02 ....A 36864 Virusshare.00085/Trojan.Win32.Agent2.kfo-1d6d0a875538d0adafbe05eedbef6b1d6264391907ac9e7fb5683e0ecd878a7f 2013-08-21 18:52:58 ....A 174241 Virusshare.00085/Trojan.Win32.Agent2.kjq-f7474966e37e1dead6cc2b31f4a13004018aec283e291dc36e429261c182cd01 2013-08-21 15:34:10 ....A 52736 Virusshare.00085/Trojan.Win32.Agent2.kmt-64aa45fe80d052400381aba93e68b102e62d814be8f0f1b339d675b72bfdd0eb 2013-08-21 21:36:28 ....A 890368 Virusshare.00085/Trojan.Win32.Agent2.ksi-2468fc333122b97cb0e9999a2f569dc18a0924fe706df44dec7f5454627f4d4b 2013-08-21 23:41:12 ....A 58636 Virusshare.00085/Trojan.Win32.Agent2.kve-f7b6809ce42d580be6231767860a195a0bb6c81046411da921ac567906f0d733 2013-08-21 16:26:16 ....A 40960 Virusshare.00085/Trojan.Win32.Agent2.kyf-61abb174cef2760bcceab299e1b8e435cbe34882faf57199bd117cf61acdc732 2013-08-22 03:16:10 ....A 42084 Virusshare.00085/Trojan.Win32.Agent2.lal-573a55fcc9f606b61b844ed388c9f3bdb56667157c2fa9b81c25ac8c2e220818 2013-08-21 21:30:18 ....A 10364 Virusshare.00085/Trojan.Win32.Agent2.ldk-350dff80196df02462081d17f6e6df135516a2188d00c44978f26dc415714197 2013-08-22 04:02:12 ....A 387503 Virusshare.00085/Trojan.Win32.Agent2.lmi-48f3d24855dfc725891edbeb35a38c07cf15ac180494d42f39af48d1700e4fdd 2013-08-21 20:14:44 ....A 387503 Virusshare.00085/Trojan.Win32.Agent2.lmi-6169c41d244f036d8be7122fd0b4a54c5e34187c0da81577f7ac56a8866eb67d 2013-08-21 23:18:18 ....A 387396 Virusshare.00085/Trojan.Win32.Agent2.lmi-e45508278101f9bd56f5c03aa06bc9618930cc5a1cc83ba080f3c5f05296e36b 2013-08-21 22:33:16 ....A 387397 Virusshare.00085/Trojan.Win32.Agent2.lmi-ea1f6f58583ff74db82c81d539016288aa8f1d73f5589e552f47e40467ba2041 2013-08-22 00:04:42 ....A 77824 Virusshare.00085/Trojan.Win32.Agent2.lms-5a79f21bb660905b37a7d6ed8113a07f339690bed047c846d2c24dc95331b9d7 2013-08-22 01:18:48 ....A 51712 Virusshare.00085/Trojan.Win32.Agent2.lou-684f182db473845a76cab083485fa61a49b33669facc1da2ea4d8330a36a803e 2013-08-21 20:59:48 ....A 625202 Virusshare.00085/Trojan.Win32.Agent2.lra-24217e1b91db82556611a708159177922e31f41efb3e0ba67f660168495139c5 2013-08-22 02:04:06 ....A 2992144 Virusshare.00085/Trojan.Win32.Agent2.lse-448cf6ec30807151ec68c7d98d4cee8e7371913587223754929f5bc16b5d685b 2013-08-21 16:39:28 ....A 51712 Virusshare.00085/Trojan.Win32.Agent2.lsw-dfbacbf5ff2ceea9c22b58b6d8a911922b2df2d639246d1defd400bbea091474 2013-08-21 19:28:50 ....A 51712 Virusshare.00085/Trojan.Win32.Agent2.lsw-e7f1b2cfded6b0c1308c3e96710a315c240cdc62b56643bc70920600e0ec2932 2013-08-22 01:27:24 ....A 7404 Virusshare.00085/Trojan.Win32.Agent2.man-160d58f99cb3d8eca1be3a8413e0c8b9b921645702dc399e639edadb192cc25c 2013-08-22 04:05:06 ....A 106889 Virusshare.00085/Trojan.Win32.Agent2.mdi-7c0b907bd1d9924e92c302442406bdcc4d8ebe7d49e86724f865514f98157c1a 2013-08-21 18:14:12 ....A 247300 Virusshare.00085/Trojan.Win32.Agent2.mdp-64c80ec33bd623d836812c61d761c3bc98c69b54d4c300e87781572487b9cfc6 2013-08-22 04:12:08 ....A 61041 Virusshare.00085/Trojan.Win32.Agent2.mgn-4608dc891728591ac8961eeed782a6f6e904043bfe76785cd97a07ef22e3c666 2013-08-22 02:54:36 ....A 21696 Virusshare.00085/Trojan.Win32.Agent2.mgv-558c37de8a29474043cea38972232485e16d2c3d798b1a9e12627e4fd369030b 2013-08-22 01:36:06 ....A 76779 Virusshare.00085/Trojan.Win32.Agent2.mhg-26061fca9a7bef89578e61a2132067ca86a74b14e48197c26933e382121c46d1 2013-08-21 15:38:22 ....A 2723614 Virusshare.00085/Trojan.Win32.Agent2.pl-f9418a2b1f0f43d44923fbeb4ac560027dd9fe93d57cb578a26c4c61bcfe4f26 2013-08-21 16:19:22 ....A 812419 Virusshare.00085/Trojan.Win32.Agentb.aass-a53aea75df22409b15630efed0885ab2fa080c01a11a34645408bde7bb211252 2013-08-21 20:22:20 ....A 753664 Virusshare.00085/Trojan.Win32.Agentb.aavu-7f796720c280c1ef5f0b6842c32622df38dc67dc16edb2fab1984fe1f03295a7 2013-08-22 04:33:40 ....A 913920 Virusshare.00085/Trojan.Win32.Agentb.aazf-645d844f5e5fb0994635aa955986a1627f22dfe75b9e6a25ccd2e7164e9e2da3 2013-08-22 00:00:38 ....A 913920 Virusshare.00085/Trojan.Win32.Agentb.aazf-c00da7b64bb0df3e03a18dac737f7bdfcc5510842ac29dcfe0aa775a0eea0c65 2013-08-21 18:18:18 ....A 402432 Virusshare.00085/Trojan.Win32.Agentb.abqx-1f622854337bf52cc3fa5f56711a283d6dc871be9b7392771d0589a2828f3d24 2013-08-22 04:06:50 ....A 458752 Virusshare.00085/Trojan.Win32.Agentb.abwb-b3347c36fc9edf1b84b710bbd5e9f27febe731c703dfef510f095cb9b408a3a1 2013-08-22 00:14:10 ....A 536576 Virusshare.00085/Trojan.Win32.Agentb.adkr-061e7c8be91d1ae69a9ac8c63ac1e830b6319d3679099bff6819a46ed5c5e07c 2013-08-22 03:25:22 ....A 520192 Virusshare.00085/Trojan.Win32.Agentb.adkr-07082525df69fb38abfc234ec4775e312f3186faed73afaa92aeb55f845ab7e4 2013-08-22 03:12:22 ....A 491520 Virusshare.00085/Trojan.Win32.Agentb.adkr-085223ec6b3296e58a50f7ee87817ea121b8f50a6afa077221419b75865b8b9d 2013-08-21 21:48:30 ....A 475136 Virusshare.00085/Trojan.Win32.Agentb.adkr-1192e12f25c8ffdf4cfc03c73cd2f9084cb5184d27cb738ad04345cc595db02f 2013-08-22 02:45:50 ....A 507904 Virusshare.00085/Trojan.Win32.Agentb.adkr-194fd44530f5dfcc9ce83e697e563ee4ed32fb22213c4b0700621a7cf18ed089 2013-08-22 01:50:18 ....A 634880 Virusshare.00085/Trojan.Win32.Agentb.adkr-4601e61769795fd82d41bca15b47b78bef184d1673efc8ccbc468582e1ae5639 2013-08-22 02:48:08 ....A 503808 Virusshare.00085/Trojan.Win32.Agentb.adkr-549f817e99de5ff733241d1678712cb6a60eff3da1541d4aafe08d2ab39b2d21 2013-08-22 04:36:16 ....A 602112 Virusshare.00085/Trojan.Win32.Agentb.adkr-58d434b789d09b05630bcb8c5440d74bb5e28f3a66e1ad356144368650ffcefd 2013-08-22 02:58:42 ....A 568224 Virusshare.00085/Trojan.Win32.Agentb.adkr-693897b07cb8951c0b663cb39b9836bead1f3ebc8f17cbdd3124305ec062476c 2013-08-22 02:40:54 ....A 1925120 Virusshare.00085/Trojan.Win32.Agentb.atg-54809b282709bc5de9324d4a4fcbdaa1501c3111cc32a9c4cc3bd5b30b181b0d 2013-08-21 20:20:54 ....A 40960 Virusshare.00085/Trojan.Win32.Agentb.bfmo-e6473d364511309094055e54dd811e5a73c2ea5300f5ce6490954d8388ac3b4d 2013-08-21 18:13:54 ....A 40960 Virusshare.00085/Trojan.Win32.Agentb.bfmo-fa7cffd2e2bf3b0e106dede996d7f46e6b9adde8f5bbadd79f1ab22f5b360f64 2013-08-22 05:00:04 ....A 6877696 Virusshare.00085/Trojan.Win32.Agentb.bpma-672732248428ce5f3a42a6398b16dc8aac84a9a868fe7852a588be7e237dcc97 2013-08-21 21:52:32 ....A 372736 Virusshare.00085/Trojan.Win32.Agentb.bqtj-5149b107bfff44bb9888ca0c13f9c0c4dd012a2f7da1fb9c86642824cd986d60 2013-08-21 21:07:50 ....A 284672 Virusshare.00085/Trojan.Win32.Agentb.cu-f13f8f10fff883089894b1d826461f58aaa0a0b34f72a8b250057a326e3d3ed3 2013-08-21 16:04:16 ....A 412160 Virusshare.00085/Trojan.Win32.Agentb.fsy-9cf6c3c4a9c204ddbfe22cc876a80ec4f2d4f03c50f9ec098080bddf49d8eb52 2013-08-22 03:02:36 ....A 1186852 Virusshare.00085/Trojan.Win32.Agentb.htu-1638ec9a759382bfbced8f17994f744aed4534f2497277462494849717911545 2013-08-22 02:11:50 ....A 1186880 Virusshare.00085/Trojan.Win32.Agentb.htu-27153e39590a0e7224cbb3b6a7bbc68b82227c695d032479b3e3e111dfd3af27 2013-08-22 03:53:36 ....A 1186864 Virusshare.00085/Trojan.Win32.Agentb.htu-371ec4085190722b4139e4d1d5a7bb8eeaa6991e85880a7242ae5deca0c07277 2013-08-22 03:50:00 ....A 1186904 Virusshare.00085/Trojan.Win32.Agentb.htu-461e4e595e89d84ba4a09069e9dbc6e3592ba5fc8b85dd9df230c85a1a06afcf 2013-08-22 03:05:26 ....A 1186856 Virusshare.00085/Trojan.Win32.Agentb.htu-698e0f0165f04f510ef3626cb2e92a684cb6526c3dd3f28c897266d00c9e03ed 2013-08-21 17:35:40 ....A 139776 Virusshare.00085/Trojan.Win32.Agentb.iejd-f7b16838affe5ce961c1558385b53966b77f7d8db09988b9c67aaa04a250677a 2013-08-21 16:19:42 ....A 432640 Virusshare.00085/Trojan.Win32.Agentb.ieum-71cc10065bab48f20e0bfd5c4a2969c1c4aa73e16a17897d638e1bc70058e374 2013-08-22 02:43:28 ....A 599552 Virusshare.00085/Trojan.Win32.Agentb.iwio-6458b12fcfd2ce20884054fcb05c184752ca7fdca6f1f6f9616355119ae02c6b 2013-08-22 03:39:04 ....A 239786 Virusshare.00085/Trojan.Win32.Agentb.iwns-560d42ffefe6f57771869eb9654e7b838f915734fd72b74480d644a33aea24ba 2013-08-22 00:02:50 ....A 16384 Virusshare.00085/Trojan.Win32.Agentb.iwx-449bfa1d10c360ed8ac96631b44ec998654bee07cf80e761cc53fdb6a412775b 2013-08-22 02:41:34 ....A 102095 Virusshare.00085/Trojan.Win32.Agentb.jan-70583328804acda6a9d48f5da2a9309420448408d8308858a0722bc8d9b2bc80 2013-08-21 23:09:18 ....A 11776 Virusshare.00085/Trojan.Win32.Agentb.jan-d579642a300ed9896c62d10b698b0ec5947bf27b5bb3b7fd242106eeda7fff40 2013-08-21 21:34:22 ....A 11776 Virusshare.00085/Trojan.Win32.Agentb.jan-ee41ba409d69a74c9d831bce94e8299759a37cdca5d27517a957d8265b8dac76 2013-08-21 21:07:32 ....A 11776 Virusshare.00085/Trojan.Win32.Agentb.jan-fe900d08db6baa2b0f4b352c11e32801c498d42cd55c8d323443f4736ca4fbab 2013-08-21 16:50:58 ....A 918820 Virusshare.00085/Trojan.Win32.Agentb.jcwl-5076046ef50a870ad27ba979b68ca2a08afde96ba594d7e6e4baf250bae53d33 2013-08-21 16:20:18 ....A 151552 Virusshare.00085/Trojan.Win32.Agentb.jfqi-44974035ee1f90eb3559b8f1283dc900b28d0fd87113d1a458d0c6ef6dcc6435 2013-08-21 18:02:02 ....A 180441 Virusshare.00085/Trojan.Win32.Agentb.jfqi-737428220b94dd8b110b637fe249f8d8ded4f88ad00ddce4a63c2d090e1df769 2013-08-22 03:25:06 ....A 4167703 Virusshare.00085/Trojan.Win32.Agentb.kpxn-2643cea5e3fffe8668aadf5cf98a934ff07ab58c818df9f9f6616b86e36dcb54 2013-08-22 00:07:42 ....A 204774 Virusshare.00085/Trojan.Win32.Agentb.kx-5ce532f2344239b6912ca29bc785818473a682dd8e101f4fba80df930b60d92c 2013-08-22 04:50:26 ....A 18944 Virusshare.00085/Trojan.Win32.Agentb.lpa-713c2b12d78a50585958e482e427df689f399f448336fb303d284f910c6ae197 2013-08-21 23:59:10 ....A 151544 Virusshare.00085/Trojan.Win32.Agentb.lzm-b2adc734f17660c37a466c428a83096942134bb2c2654e4fe412a80d38042eaa 2013-08-22 02:40:50 ....A 44829 Virusshare.00085/Trojan.Win32.Ahea.b-686a7cd707a290122621a1de1642ac61e47aed165d049facec014f0826a86edf 2013-08-22 02:38:42 ....A 44829 Virusshare.00085/Trojan.Win32.Ahea.b-688126e2e2601e6bab1d3be7c1fc160fad6e9a123822f5f8aa6dd6b336e4237e 2013-08-22 02:57:36 ....A 119093 Virusshare.00085/Trojan.Win32.Ahea.r-37044474a8dec24794056b17afa8c9cb119be0ae18ca090785c7aadb20f48e50 2013-08-22 03:49:48 ....A 45741 Virusshare.00085/Trojan.Win32.Ahea.vip-16483a3332ade4b3a2e99d4bb2bfa6ac04c0b2d06b3f0d99ea44da3f95f9c666 2013-08-22 04:47:52 ....A 44829 Virusshare.00085/Trojan.Win32.Ahea.vip-1abedf727ae97af58515b9b2e905ad5e6403bd4eb67e8c06fd43baaf33f3ea4a 2013-08-21 15:34:20 ....A 1402368 Virusshare.00085/Trojan.Win32.Akl.bc-507f8f4b4f16acbce6dcab20efc22f4f8b199a9fdb733ec89d303015c26d9e70 2013-08-22 04:46:44 ....A 3950592 Virusshare.00085/Trojan.Win32.Akl.bc-67bd551cc4d1cdad1d249cad505d515c4075881fe1364089c07b1f1effe5a8fd 2013-08-21 19:50:36 ....A 3815936 Virusshare.00085/Trojan.Win32.Akl.bc-d20f266025c7a9f949e6325f0e7f50bfc1e3e3c2082af9c99766ae1c434f05c5 2013-08-21 21:23:32 ....A 1214464 Virusshare.00085/Trojan.Win32.Akl.bc-d721cd1859627e929ab84f18aba7159c89b5ac0b11b8db943d4088535e7bb967 2013-08-21 22:20:02 ....A 1405952 Virusshare.00085/Trojan.Win32.Akl.bc-e15cf1a3a81387dfe41db0f90898a944195e0a141e52e4023f303bc46818001d 2013-08-21 19:44:36 ....A 1213952 Virusshare.00085/Trojan.Win32.Akl.bc-e9384378e8a1da4fffaa2592b65bee331223a5b2e3ba9b7358a5196606f3c871 2013-08-21 19:28:28 ....A 1121280 Virusshare.00085/Trojan.Win32.Akl.bc-f2cb9f62846dd05712eb950ae8953354ddf617cfb7dbd1bea2d712e6ea27d1cc 2013-08-21 22:19:50 ....A 1122816 Virusshare.00085/Trojan.Win32.Akl.bc-f43932c80547f64863c419eb80d67fc4072405e5c743c28866e2f1b356f88e6e 2013-08-21 16:11:20 ....A 1114624 Virusshare.00085/Trojan.Win32.Akl.bc-f7ba3d67d19238b5755e5079f3df12f5733adf09a4ab9333a1ea91f7c02de148 2013-08-21 17:25:56 ....A 1146880 Virusshare.00085/Trojan.Win32.Akl.bc-fb47f028a3c87d486bcc00bc81064935eca6f57d079526edfd2de1446eb7e7be 2013-08-21 15:42:36 ....A 1224192 Virusshare.00085/Trojan.Win32.Akl.bc-feabca18c868b7b8cbaadccf39aaaca7e4d0ca7aefde38bf579baed39152cde8 2013-08-22 04:45:08 ....A 485376 Virusshare.00085/Trojan.Win32.Alasantos-2813f642036ee47bc96944d67ef240802db7c459371be6129e3fcebda954f97a 2013-08-22 03:05:22 ....A 524800 Virusshare.00085/Trojan.Win32.Albu.an-466557a9eef92befcec053c14d714ab7649cb8618dda7914a465cb49894714d0 2013-08-21 19:51:16 ....A 61440 Virusshare.00085/Trojan.Win32.Alien.mwz-f991523d1280dc892ff3b369e0e1f12f48740b24869276913722e898e3109025 2013-08-21 23:36:42 ....A 425984 Virusshare.00085/Trojan.Win32.Antavka.and-e4297fbd65e161891a361ff3f7ca0cfc2a61a935d63a798ccd99db5d6b441ee2 2013-08-22 04:53:16 ....A 57344 Virusshare.00085/Trojan.Win32.Antavka.bm-5ff4740516ae4617ca0d64e81a76abfec271dbeaf9a1ac35c65582bcb18d317d 2013-08-22 04:07:36 ....A 385024 Virusshare.00085/Trojan.Win32.Antavka.ux-1806806c3f95d5fc4fdd098ee3cfb1d9b462ad172dc169beae873721fe0528df 2013-08-21 17:06:24 ....A 77824 Virusshare.00085/Trojan.Win32.Antavka.vis-d86d6e44455ac2f0aa1a2359c8a738de9bbb3b56f0595166bdd87536638c5c4a 2013-08-22 04:43:08 ....A 468228 Virusshare.00085/Trojan.Win32.Antavka.wr-7bdd9aa2c2cf7596b8398a985fc80f9b93ca9b3a7535fc500482aa37443ba125 2013-08-21 16:05:02 ....A 36864 Virusshare.00085/Trojan.Win32.Antavmu.abnw-e18f97bd80520b3cfc01862b18843cb1bbd656ac7bb8c508b3be5f6f71be075c 2013-08-21 16:16:54 ....A 34304 Virusshare.00085/Trojan.Win32.Antavmu.ags-4376ba838fc29dbf81a5c604ae0a32ea3c818396510fc5e9d950cedc7a127260 2013-08-22 04:54:28 ....A 420004 Virusshare.00085/Trojan.Win32.Antavmu.akuj-15911607092f09e2707135172854d2d9c08fc71fb4357f336d78be5b4e2fba41 2013-08-21 22:43:40 ....A 257413 Virusshare.00085/Trojan.Win32.Antavmu.ammh-d00bc971c1788f7b08671fb16206acf1b093f523e35ffcfaa651243ebf778b32 2013-08-21 20:54:56 ....A 31744 Virusshare.00085/Trojan.Win32.Antavmu.apm-341c3aee7479ed9093d9d5bb346d80329f90b4d43e1e4167ee064ff0348dc063 2013-08-22 03:53:24 ....A 31842 Virusshare.00085/Trojan.Win32.Antavmu.apmh-2654b409e270b747a34f1c5098d27dc36afb46af983c52483626e33c4b14b41a 2013-08-21 18:51:02 ....A 20109 Virusshare.00085/Trojan.Win32.Antavmu.apnb-132b6564259ecb1113af73b1da630131b38ade805c083c9d28863437538c7775 2013-08-22 01:38:04 ....A 788778 Virusshare.00085/Trojan.Win32.Antavmu.apnf-0918ca5c9f68d424923053e452e98903426bed3c2fd4b92e6a4c4e429948afa8 2013-08-22 04:48:34 ....A 105040 Virusshare.00085/Trojan.Win32.Antavmu.aqza-6b437bb431858cdee9180fa96d42fd46bff41276a521375d585c433d69ecadb5 2013-08-21 16:50:18 ....A 45056 Virusshare.00085/Trojan.Win32.Antavmu.as-323d7166d4ebdfbc0347f139ca7be43e692d5c1df9cb294707c7c32053d10dfa 2013-08-21 17:24:56 ....A 491520 Virusshare.00085/Trojan.Win32.Antavmu.ber-265daf2ba2e942f72e381a8446acc4c60a05521b49e5cebdb1713b35c807c5a3 2013-08-21 17:04:52 ....A 49152 Virusshare.00085/Trojan.Win32.Antavmu.bhy-133147db138fac466ddcf2438f7820c436bd9b4fbba3965b84a0d0239d2f4ed5 2013-08-22 04:16:26 ....A 721408 Virusshare.00085/Trojan.Win32.Antavmu.by-1c5e6a1d1b1a45ea5af30fa570452bc5d46ca70f26dbe23c5dbfb1eac8b374bd 2013-08-21 18:35:12 ....A 425984 Virusshare.00085/Trojan.Win32.Antavmu.clg-3279344f884de6fb02c17ea7fff617455b20ff5c4486a9a27a2cee7f4f65f6c4 2013-08-22 04:16:52 ....A 73728 Virusshare.00085/Trojan.Win32.Antavmu.cln-0a628e352ecb2bd5c33d97a3d6eb39748dfd7ed65ee9033b0ef19fe2646b0f5a 2013-08-22 04:48:44 ....A 114176 Virusshare.00085/Trojan.Win32.Antavmu.cno-3b15eb0bae16d1e8b970819f64d4be62e621bd3653cfefe1fe857c61a3625be1 2013-08-22 04:37:14 ....A 540160 Virusshare.00085/Trojan.Win32.Antavmu.dlc-1cdb810621d1e18de5a4c8a9825fecbb637be8372e51dd8a9ed2a358f0dddb59 2013-08-21 20:05:14 ....A 133632 Virusshare.00085/Trojan.Win32.Antavmu.duj-732257598c2f9eb9f3511dec3cdbab39991cb99f2f35bfce08820e6d81342703 2013-08-22 04:13:54 ....A 445026 Virusshare.00085/Trojan.Win32.Antavmu.dyy-3f90e099c41f623b67b9c1357d42612e04ff738f47cfe39ba71019870bb7bcce 2013-08-21 21:23:48 ....A 36864 Virusshare.00085/Trojan.Win32.Antavmu.enp-7522983c2cb1266b0903341b2c2b16600d3fb98206bf1f1d7de14571973e2cf7 2013-08-22 04:53:06 ....A 1214189 Virusshare.00085/Trojan.Win32.Antavmu.fco-076c08f350a812a624310422448f53c2cd6a3f0e9f1c686a3f57269f9fa575b5 2013-08-22 01:55:26 ....A 210417 Virusshare.00085/Trojan.Win32.Antavmu.fcw-0e2c0daf6388da68a1fd87ce2723dfa0703185913708b06aecedef651427a4f6 2013-08-21 18:09:42 ....A 856064 Virusshare.00085/Trojan.Win32.Antavmu.fhh-fc8192774071c8c15adf7c12d6ca378a10dc52ac639d994e53f4dcd2726b7ad3 2013-08-21 15:54:16 ....A 721408 Virusshare.00085/Trojan.Win32.Antavmu.fo-254697008df73236c0e2fd9b58e8c131de6c87622de44717670fd948d2ca36e4 2013-08-21 20:52:46 ....A 489048 Virusshare.00085/Trojan.Win32.Antavmu.hs-25a08c34c1417e2f6af79c66f1003bd616d3bd7f23cd67f2fb4393bc130561bc 2013-08-22 03:06:08 ....A 26112 Virusshare.00085/Trojan.Win32.Antavmu.ipu-07166dec818d236a83de93582de8e4141aa422c499adfff7c70da6d3c2a3dfd4 2013-08-22 03:57:06 ....A 26112 Virusshare.00085/Trojan.Win32.Antavmu.ipu-09758fd4f28bf54b40f1b0200b215db7c9e03736670f9ce773d671319cb057ad 2013-08-22 01:51:08 ....A 26112 Virusshare.00085/Trojan.Win32.Antavmu.ipu-4500ec95d90bb06e5634a66783a29462382737fe5b08f5afbf8e0bc899320989 2013-08-22 02:30:12 ....A 26112 Virusshare.00085/Trojan.Win32.Antavmu.ipu-4528cd44f920f462ec3858aad2fcb5f0bbc07170fdabe2f6124af9c27713bd1b 2013-08-22 04:44:16 ....A 26112 Virusshare.00085/Trojan.Win32.Antavmu.ipu-4552bd1fad3f38a9f9e86c08062880508a47d1f5e90fd08bb56161b74971e83e 2013-08-22 02:03:46 ....A 26112 Virusshare.00085/Trojan.Win32.Antavmu.ipu-56209e86c8797f4b83f57185de083e774be3a76a69b3bd49e9e86b2c2c8c6f61 2013-08-21 19:00:34 ....A 37168 Virusshare.00085/Trojan.Win32.Antavmu.ipu-ea857562abd823fd9a8bc129352d313ee095a08d6e3aab72f60cc5d910c4b4fd 2013-08-22 04:34:22 ....A 20480 Virusshare.00085/Trojan.Win32.Antavmu.kz-1e320330f1c89ce75b123321191c92fe905b6852177b6e6fe911bcbe6767f310 2013-08-21 20:55:10 ....A 5632 Virusshare.00085/Trojan.Win32.Antavmu.lc-3402ebe1a144a3650f185fea5f69a064f98f0dea19023e19a5aa5ff5d3a94f00 2013-08-21 16:33:02 ....A 46416 Virusshare.00085/Trojan.Win32.Antavmu.lci-227392cc7f641357bff25170b80396a151d42d91cbeee1711e6892d76531f774 2013-08-21 20:40:32 ....A 307240 Virusshare.00085/Trojan.Win32.Antavmu.le-fdccc8bfa1426293185a0c9f08a226d7589da285fa9b3130fdadc4b28b639692 2013-08-21 17:27:32 ....A 208896 Virusshare.00085/Trojan.Win32.Antavmu.lei-e96417105ec64bea9cdf8bfe50306029e3915b9a8bedfc3399157bd8cc0f6231 2013-08-21 21:32:26 ....A 38400 Virusshare.00085/Trojan.Win32.Antavmu.lvr-fcd7b6bb15765a1ba9fb5045d2293d63d0619091838f0de8f18f00d28c32e71c 2013-08-22 05:06:20 ....A 32768 Virusshare.00085/Trojan.Win32.Antavmu.nic-2a75f3924415ef6ff8cc1b5da1666083a828bb8b284829fc1317de58c8a5b328 2013-08-21 23:30:46 ....A 189952 Virusshare.00085/Trojan.Win32.Antavmu.sdq-ec1c0197ce6fd19e2a74e8ab4d0f25c0ee0df8a954508a2751f09e3cee29b295 2013-08-22 01:35:18 ....A 118168 Virusshare.00085/Trojan.Win32.Antavmu.sko-0967f91ae470e98f24e9015de2b678e647d62911512c59c473f987e0da85e409 2013-08-21 18:59:22 ....A 171090 Virusshare.00085/Trojan.Win32.Antavmu.yn-051b16412bae9ae475a25bcb20faff8c8ce475790deaa7af07f35063997e4e87 2013-08-21 23:52:52 ....A 1610490 Virusshare.00085/Trojan.Win32.Antavmu.yoa-f2585e061fc8021ac42379ece84d6676f7b9104a602dc69a4f4cc7f7f9c4706b 2013-08-22 02:06:40 ....A 34816 Virusshare.00085/Trojan.Win32.AntiAV.adv-1887a5088fd766b15eb1f295fd0ff6cca9031b35a237cc40bbac77dc1ee578bf 2013-08-22 02:57:34 ....A 34816 Virusshare.00085/Trojan.Win32.AntiAV.adv-349951199bf3cdfd7f9fe788c67da7552fa9a1aff1384d439bc0e0478fe64926 2013-08-22 04:06:26 ....A 12800 Virusshare.00085/Trojan.Win32.AntiAV.ajo-4bc9478aa8f59661ca6b59b271bd77e4e6606d6fbd7c2e4df6829f72aff9909e 2013-08-21 21:39:54 ....A 14633 Virusshare.00085/Trojan.Win32.AntiAV.bpa-53e7b0b67e0400b12b94f10b72810b62dd8dc4e97e0e24ce4e266994ee4ecfed 2013-08-22 04:56:52 ....A 57344 Virusshare.00085/Trojan.Win32.AntiAV.bqa-6dda00b7f874da5c930a6660e9f5ec8a87f2219afddcc5c71f259e2cffc462c3 2013-08-21 21:22:02 ....A 65536 Virusshare.00085/Trojan.Win32.AntiAV.chqc-739d5211041ecce1f267817085356c2b2a35c3a92f1193a22dc335fdacafdb7e 2013-08-22 05:07:42 ....A 1152103 Virusshare.00085/Trojan.Win32.AntiAV.citg-1f0b9c79132a486cc9a515b9fa6c2811b662580e3b25fcc4ac4dae48d598767f 2013-08-22 03:49:56 ....A 187392 Virusshare.00085/Trojan.Win32.AntiAV.citg-467d2cfc539b17b3e199173979a5c4d5bf0808c137f1832ab30f49b1b2f08190 2013-08-21 22:55:42 ....A 185344 Virusshare.00085/Trojan.Win32.AntiAV.citg-facdcc6d00b2bf5bd8e5eb9924f81a9ff120d5823bcb96e7dc5f8c4a74dbf09e 2013-08-22 02:57:08 ....A 74485 Virusshare.00085/Trojan.Win32.AntiAV.ciuu-095eda5ca44af5b059dddb2d14aaae6c1108ed03a22e5f9dab9532c1f820354a 2013-08-21 20:53:20 ....A 12800 Virusshare.00085/Trojan.Win32.AntiAV.civn-fe2ae17db04157a0b2f8e8c0fe36f41c60d2448d65a5c73c38be8217d95dab9a 2013-08-21 15:27:46 ....A 54767 Virusshare.00085/Trojan.Win32.AntiAV.cr-759d45d0c9d385fce31246b8c77426e59a62ae95a5c1916ec1b44f9302770d26 2013-08-21 18:06:30 ....A 31996 Virusshare.00085/Trojan.Win32.AntiAV.hsl-f24691268d34495bf1cb1fd0d77589431bbe811b6d3dc48114c315c8e065edc1 2013-08-22 00:08:50 ....A 295936 Virusshare.00085/Trojan.Win32.AntiAV.hwf-7aceaccdb821e275f2d0871c8f4de553763af10f7231ee3f408df899ab2a474f 2013-08-21 15:31:02 ....A 124416 Virusshare.00085/Trojan.Win32.AntiAV.iob-f82e55dd285604ac295bbd45d88272996c27c17e8c22050b969a8654e1e4fc1d 2013-08-21 22:40:30 ....A 45084 Virusshare.00085/Trojan.Win32.AntiAV.jdi-02a03d2602c9475f837c574b7d117724ea2dd279a9e0d0743012cfeb19fae503 2013-08-21 23:59:26 ....A 45084 Virusshare.00085/Trojan.Win32.AntiAV.jdi-7f91fe6f70536dac77cf46b129f2e4c4b987258376ed22140e92952d2c75f5c0 2013-08-21 20:51:50 ....A 14876 Virusshare.00085/Trojan.Win32.AntiAV.jdi-f511f53007b058a9206f3831498be18a46007ac6879c2eb0f8ea96ad15c5de86 2013-08-21 20:35:38 ....A 14881 Virusshare.00085/Trojan.Win32.AntiAV.jdj-35da77b2647af5ffea985392216f72c718044a4277c2c2261bea8c60bfef8dbd 2013-08-21 20:51:48 ....A 14875 Virusshare.00085/Trojan.Win32.AntiAV.jdj-f35375d185b605f7e55c9d4b11095fbda0b6b3871aeb2ff5523bb11cfe8aec10 2013-08-22 01:52:42 ....A 5369344 Virusshare.00085/Trojan.Win32.AntiAV.ntc-ae80dcc4a2e47282ac2c2e91615d92b09e61c22f95bda644e2df996e594ef810 2013-08-21 20:20:28 ....A 4950528 Virusshare.00085/Trojan.Win32.AntiAV.ntc-f5f384dbc94ec0f8f252312debc755ba323db52981f8e29e124767e8b801f03b 2013-08-21 17:27:02 ....A 114688 Virusshare.00085/Trojan.Win32.AntiAV.ocg-ee43b039dd659bf929a1fb1cb8c852cec656becd3a0c0b5f3197b1ab743b3925 2013-08-21 18:43:28 ....A 1109504 Virusshare.00085/Trojan.Win32.AntiAV.oma-65eff21b1c063c58e62d8109c15bfeeae95a70af6bee08bd715d4337df3be925 2013-08-21 18:43:00 ....A 114688 Virusshare.00085/Trojan.Win32.AntiAV.pnf-337e5804cef62fbd22bca850b88ba3c79ad9277a7e542d116f2893fc46903a6c 2013-08-22 04:38:20 ....A 128681 Virusshare.00085/Trojan.Win32.AntiAV.rmo-9e7ab211811d5a9d8df5855ee52fbc3c3b94f5f34e66a32ba1867db83c977645 2013-08-22 02:11:56 ....A 281963 Virusshare.00085/Trojan.Win32.AntiAV.sjt-160283e5d7cab799d712f293d09d9e995b4bebe1dc7faf90d65dc20592098534 2013-08-22 02:29:06 ....A 32768 Virusshare.00085/Trojan.Win32.AntiAV.sjt-6323d16fb4fe2fe147c20dd323468a7a10f807b27643c1bfdd03a39edb813d96 2013-08-22 00:05:28 ....A 65536 Virusshare.00085/Trojan.Win32.AntiAV.tgs-2a6494f6de9962b7af938031ffc866c1d4b164905e61f741fcb9f3e25f3274cf 2013-08-22 05:06:34 ....A 15360 Virusshare.00085/Trojan.Win32.AntiAV.yo-5dc845104414c593d33090e27ec4426649528774d912ac0d2efc4b7feb7490ed 2013-08-21 22:31:14 ....A 15660 Virusshare.00085/Trojan.Win32.Apnit.e-30c7f8c1aa18d2085a740c9a6d0d7902d2929d437a428a0445a8ca10e423a82a 2013-08-22 04:38:44 ....A 166400 Virusshare.00085/Trojan.Win32.Arto.bzs-2c2145aa5830de15ce06b8ba0b3c96447bfc201cdb80f43c64b0d23d654495f9 2013-08-21 18:54:50 ....A 166400 Virusshare.00085/Trojan.Win32.Arto.bzs-569da614f77a58ed5c8b489f59581173b5fbfe9bfb83dc6208e8ed60a322781e 2013-08-21 19:23:14 ....A 166400 Virusshare.00085/Trojan.Win32.Arto.bzs-d057e73b6b9c84e53525d605791c1f508a032eec95cc08564ba17e5bba87cfd9 2013-08-21 22:22:12 ....A 166400 Virusshare.00085/Trojan.Win32.Arto.bzs-f21f3d09d18ddd6df2ec548538e2570977ea878b8b4c1eec0f193ad77bb1ec88 2013-08-21 18:48:04 ....A 166400 Virusshare.00085/Trojan.Win32.Arto.bzs-f4770ec43385469702598b65f7c5ae4525d750e5e939d2109ebe0383f78545d8 2013-08-21 22:56:38 ....A 166400 Virusshare.00085/Trojan.Win32.Arto.bzs-fd31f0fb5b14aa4753247658866610d3d5434b7fcd87742c3dee748372d35e6a 2013-08-21 20:22:24 ....A 129024 Virusshare.00085/Trojan.Win32.Arto.cfz-d72c9585c2b26c95750004c1bd6c54f3f296144ec6cf872403ed856a5a250684 2013-08-21 16:18:56 ....A 129024 Virusshare.00085/Trojan.Win32.Arto.cfz-df4c3a7cf3d96475616757268589fae6ee7d1108e2f39e4a2df609be22cde90d 2013-08-21 20:24:38 ....A 129024 Virusshare.00085/Trojan.Win32.Arto.cfz-e54d52c65d1e5afaca938ab98d9ce838c7f53865c74d287dea216b613dd3ba53 2013-08-21 18:32:48 ....A 129024 Virusshare.00085/Trojan.Win32.Arto.cfz-eec8e4531981dbe6cf9e2a84453ab884936129ff5d3b00ed94a74e7dc45486ac 2013-08-21 15:40:52 ....A 129024 Virusshare.00085/Trojan.Win32.Arto.cfz-f642c414bfa6aa99903866f960dbe33e28441cb450d430d13ab352af529605f2 2013-08-21 22:53:22 ....A 129024 Virusshare.00085/Trojan.Win32.Arto.cfz-fccbca816504f19b609e5175c20a9f6e60e86ef2224ea2ab72291e1f8c5f8fbb 2013-08-21 17:37:12 ....A 193024 Virusshare.00085/Trojan.Win32.Arto.cwy-252cb1de4972aab433bd527c9538b35ea30a351d1165fe4e491a935d241f3d2e 2013-08-21 15:58:42 ....A 193024 Virusshare.00085/Trojan.Win32.Arto.cwy-3214a30ecf756d6263ded942b3c1025270b6805c1874de1b069bda7d391d33b0 2013-08-21 15:46:18 ....A 193024 Virusshare.00085/Trojan.Win32.Arto.cwy-f27696bca6b7fd326397742f4c0aad263bb5436a5329a668094875eb75bf12a3 2013-08-21 22:02:52 ....A 165888 Virusshare.00085/Trojan.Win32.Arto.dhw-109c9a6fffbe7eee6d8677defda3535cf3597b4a4d03c58bd3473998c329ac3e 2013-08-21 21:21:12 ....A 165888 Virusshare.00085/Trojan.Win32.Arto.dhw-f237edb465a49ffbd73eee663574fe9781381f93e68c5f0760298f5487df54a3 2013-08-21 17:45:22 ....A 114176 Virusshare.00085/Trojan.Win32.Arto.vi-d5871a05dce3b28bd7cadefa783ed6a10650f867bb9f6d0d83f9052fd1cf45db 2013-08-21 21:50:40 ....A 114176 Virusshare.00085/Trojan.Win32.Arto.vi-dd564e92e69e8cd4c158125f852faa89e52f54d5e4729f7e4e5dc32ed044fdc2 2013-08-21 16:39:30 ....A 488 Virusshare.00085/Trojan.Win32.AutoRun.amc-51e4f95b32bf5487d36fc3704b06becb2c1d9ccea6215721f8969f3d0bcbc2b2 2013-08-21 21:17:38 ....A 521 Virusshare.00085/Trojan.Win32.AutoRun.ash-65626773509fea8f0305edd7575a61867c3346c233794485ac13d0b59ad02579 2013-08-21 20:09:40 ....A 530 Virusshare.00085/Trojan.Win32.AutoRun.bcq-e6220250f68c6654c990f2089cb48848d20b6e16740031b3936e340a52cd2ef7 2013-08-22 04:42:30 ....A 286 Virusshare.00085/Trojan.Win32.AutoRun.bhs-6a9764661b11a03cd7e28a101a5edbae0075dd0bacf66fd880fe7939bd568174 2013-08-21 18:52:06 ....A 323 Virusshare.00085/Trojan.Win32.AutoRun.bhz-f00f5e2f482ca813e602fd0e5e30bfb5fd28be9f04568373701c7a7fc2591bf6 2013-08-21 20:46:20 ....A 797 Virusshare.00085/Trojan.Win32.AutoRun.blj-f24526afc1864873380641acbdb39380f1d381717883fb3d13cb7e632c392aca 2013-08-21 20:43:12 ....A 387 Virusshare.00085/Trojan.Win32.AutoRun.blz-fb723898ced4f942e1f41a47f88f4b93073e62a9fc15a9271dc5e58dceb6bb2b 2013-08-21 17:49:18 ....A 424 Virusshare.00085/Trojan.Win32.AutoRun.bns-eccd3476b8b44ba4f172f55c48add2e07b45950bfdc0832a80f4113faf6ebc60 2013-08-21 17:21:10 ....A 289 Virusshare.00085/Trojan.Win32.AutoRun.bpn-e892879c5508848028e7e9a95df9272def38532fe6089a81a1118ebba2472636 2013-08-21 19:54:32 ....A 264 Virusshare.00085/Trojan.Win32.AutoRun.btn-140412d4b078ed8caa28828463725faf4f329ef966a0bf29b684a7a0e6c8d5ca 2013-08-22 04:18:40 ....A 69632 Virusshare.00085/Trojan.Win32.AutoRun.ebl-03e0991f1a10475e9d6363d92ca8ad5eded7c4dc9a90ed66bc1e2251b304201c 2013-08-22 04:39:14 ....A 172032 Virusshare.00085/Trojan.Win32.AutoRun.ebl-941bc527f35184cd007480709b1b81e28a6610dcd107c507b27b9dfa2a296014 2013-08-21 15:56:04 ....A 61 Virusshare.00085/Trojan.Win32.AutoRun.es-03ee4138b22fb7b381c1fd28fc2d70b1778c42a417e2304f41ed4d013ef4a9b1 2013-08-22 04:07:30 ....A 61440 Virusshare.00085/Trojan.Win32.AutoRun.h-3770aedd9c9b021878c80ef2ef92eed510335d8c4d6fc70d3a7dea82ac0ef9af 2013-08-21 17:06:10 ....A 61952 Virusshare.00085/Trojan.Win32.AutoRun.j-f2851c04c6225c3a92374e7f940224100c0768382dc2ab14dc3a1fc658a0f261 2013-08-22 04:11:10 ....A 96 Virusshare.00085/Trojan.Win32.AutoRun.ke-69815d4932ddde240ce6b1353305d2fab58ca402e9c478452c8e37ce8a7b2ac9 2013-08-21 15:41:02 ....A 51 Virusshare.00085/Trojan.Win32.AutoRun.vc-702ca3c9d859b1044a5d33da35384fe885ed07d8fd61fd461db988b306b748d9 2013-08-22 04:20:14 ....A 1040384 Virusshare.00085/Trojan.Win32.AutoRun.xfn-0cba764d27743b002bea814161e8e3d8f404bcdb37c6905ef4e8a605ccc24539 2013-08-21 21:17:32 ....A 573440 Virusshare.00085/Trojan.Win32.AutoRun.xfn-109630c922ccf67786d78dce9b03f1e1932fcf067a02e7144d9f7335ffbc61f4 2013-08-21 19:25:12 ....A 602112 Virusshare.00085/Trojan.Win32.AutoRun.xfn-2009439316d7ce0b5ee4fe818616c9a6597d1eb3e96048ca9345ec9a7bc98acd 2013-08-22 04:49:16 ....A 1040384 Virusshare.00085/Trojan.Win32.AutoRun.xfn-20392e4649241144ffcf12a9e5bfeae9c937c9dc9b30da86a1442eea67746a5e 2013-08-22 05:09:26 ....A 1040384 Virusshare.00085/Trojan.Win32.AutoRun.xfn-2280f0f94275c2b54c083f8cd11feeac412af25f0fbf0c6dd253d3aea888391f 2013-08-22 04:48:10 ....A 1040384 Virusshare.00085/Trojan.Win32.AutoRun.xfn-39b4b77a347ffd79d6eac9eb6f9c8d36edc1e92619a0a38ab171a29cbda5e10d 2013-08-22 03:54:12 ....A 589824 Virusshare.00085/Trojan.Win32.AutoRun.xfn-460c441234be78b6de2fadd1dc39636a9c284954a6bf4947a6c8b7d5ebbd55ca 2013-08-22 00:15:06 ....A 589824 Virusshare.00085/Trojan.Win32.AutoRun.xfn-4d46eba28e520fd71205b31bc428b0e0fbc1c1d0ee2d858b88320c06df5d50f2 2013-08-22 00:24:12 ....A 557056 Virusshare.00085/Trojan.Win32.AutoRun.xfn-5b6c52bc86522068939469b9e62f37fe06a6a2e44bcc8e034f7b923e46596f71 2013-08-22 00:14:16 ....A 1040384 Virusshare.00085/Trojan.Win32.AutoRun.xfn-5c448aa0b6d6c5ec930e13ab6cdfe31794c91668eabb2b7834cc7ced5bf95ba3 2013-08-22 00:07:08 ....A 1040384 Virusshare.00085/Trojan.Win32.AutoRun.xfn-c749a1c5e073ea2584a38ffdedd569bc86a069c556fc05978ad5d307867aa90e 2013-08-21 19:14:10 ....A 531280 Virusshare.00085/Trojan.Win32.Autoit.aam-e7ce46faf7229abec996995ff402c7dc5feb0ecdceff0c29fb5bc5001f1a1853 2013-08-21 21:08:58 ....A 950244 Virusshare.00085/Trojan.Win32.Autoit.aaq-ea4ca7fde08c7ff6d905c943376e961fe6e33535d78975879e142f5cacf905ed 2013-08-21 22:14:32 ....A 417052 Virusshare.00085/Trojan.Win32.Autoit.abl-d5e232ff389383dcacd711e12c23490626d8b9018d8f40756482065c00788e49 2013-08-22 03:08:44 ....A 1444799 Virusshare.00085/Trojan.Win32.Autoit.ablwv-26405083f007b6cb0a0e4657dd6ee516e5dc19b3da4ca9ff0efbd63ca4379116 2013-08-22 00:07:54 ....A 949194 Virusshare.00085/Trojan.Win32.Autoit.abr-2b2259d88f0086c58f1df7649ce31bdce8ee580ad5e7d3a595017b9c457d6161 2013-08-21 21:27:46 ....A 1572346 Virusshare.00085/Trojan.Win32.Autoit.acees-e29eb4c4f9d2792112608a9033a14b784f5f7de2849c749445c4611255a647a5 2013-08-21 22:20:22 ....A 301579 Virusshare.00085/Trojan.Win32.Autoit.ach-fd75c25379933d4fe8b1a7ac992405c98660b91aac14737201e35ed0f78f30bf 2013-08-21 19:02:54 ....A 733208 Virusshare.00085/Trojan.Win32.Autoit.aco-e614bbdbee42cdf3fab752505f0d5f561d52a8a811d473be28b9edf340502d46 2013-08-21 22:27:42 ....A 308502 Virusshare.00085/Trojan.Win32.Autoit.acz-45e42ce90e2c2e5a46ca8feff56affb5a4977b4aa59304713b5e35562ea1f55a 2013-08-21 22:11:32 ....A 353276 Virusshare.00085/Trojan.Win32.Autoit.acz-fef22b25ec8a7718c5a6560e9ed47b408939a140c5b0721039beb11b200e0b6a 2013-08-21 18:05:06 ....A 371405 Virusshare.00085/Trojan.Win32.Autoit.adu-f87ab3a84c6ea4ba60bb25ed944f30889072677e4ea0a0b9809ea71885f538f7 2013-08-21 20:28:16 ....A 663272 Virusshare.00085/Trojan.Win32.Autoit.adx-ffe41c3402d3e5a5bb6d947d30c345af5dbfa9e62357c8fffa57c013f2809634 2013-08-21 16:26:44 ....A 735857 Virusshare.00085/Trojan.Win32.Autoit.aef-42f108da1f2e6fb7b80e2636083ef2d8020fa33d116c1bbc7784a75a9f842b6c 2013-08-22 04:51:46 ....A 735857 Virusshare.00085/Trojan.Win32.Autoit.aef-6ce437c820178ae0d11085dbab1dec50c80dea2862511d669d2be9efc78f94ce 2013-08-21 18:07:38 ....A 735852 Virusshare.00085/Trojan.Win32.Autoit.aef-d247b7d0ffbabdbd294dff897e99713a754cae62b9715eaab551e11352f263b3 2013-08-21 23:39:14 ....A 735857 Virusshare.00085/Trojan.Win32.Autoit.aef-e14edcde4815a567768b5c04705cfb2553de202736c7adf26238872b712c1d49 2013-08-21 18:50:40 ....A 735857 Virusshare.00085/Trojan.Win32.Autoit.aef-f4771822cbbc71dda11d8c63093fd12db05a37e92f5f05eb70708ab68b3a01bb 2013-08-21 21:53:00 ....A 298982 Virusshare.00085/Trojan.Win32.Autoit.aen-d205e4927ba00fdee69676a7c4d3539d07c88cd27f66f7abb50fc86cb0fdbac9 2013-08-21 21:04:10 ....A 292166 Virusshare.00085/Trojan.Win32.Autoit.aen-d54fe07157d263311fe93a728b8f396b80e56ffd67dfe802235be0e09ad395eb 2013-08-21 21:38:38 ....A 301403 Virusshare.00085/Trojan.Win32.Autoit.aen-f7d0a0c02b217ff868397cb26dfca297acc1ffeffd36425c249b2a0befcf5de6 2013-08-21 22:22:32 ....A 693544 Virusshare.00085/Trojan.Win32.Autoit.aer-e6fc4db4dcd27c0d050fbb5c050b1e6ea241d41148b00d9a41c34514efaba039 2013-08-21 16:09:22 ....A 639272 Virusshare.00085/Trojan.Win32.Autoit.aer-fd4d333d98c0a702be5036b162eed4af5027e846aba95e507a47ba2ed7b21510 2013-08-21 16:34:18 ....A 471169 Virusshare.00085/Trojan.Win32.Autoit.aex-fede612d3606a0195a15f0505c8fe9c9bc71a372a210e781dd7c877b8bd717ac 2013-08-21 20:47:44 ....A 941104 Virusshare.00085/Trojan.Win32.Autoit.aff-f6699c926d902ddd77ee339b3fc78d0be98cd552a5915168b1916df05cbb10c9 2013-08-21 16:57:50 ....A 2869941 Virusshare.00085/Trojan.Win32.Autoit.afx-e489e94a32d8f5f2b9274d537246a1b9e81528f97ea2a3eec9abf4622f440170 2013-08-21 20:46:36 ....A 773 Virusshare.00085/Trojan.Win32.Autoit.agg-f900aa94d7677c078f83b23aaaa193817faa333f938fff62f97787e0185182c6 2013-08-21 22:20:40 ....A 543 Virusshare.00085/Trojan.Win32.Autoit.agg-f9edc22c9f4441dcdc1c005624b50e31018e66805c04f3e2af3cc9d8d641b49c 2013-08-21 19:58:38 ....A 254385 Virusshare.00085/Trojan.Win32.Autoit.agx-fb1fe5bd381420cdf2738e173a96dc146a2cf22c71f069a351c3667aa4f8d4c8 2013-08-22 03:56:24 ....A 358463 Virusshare.00085/Trojan.Win32.Autoit.ahb-6881bc00a206144cdffe0fa92a46ceb1a3703f5c12c75af61c68461fa770b9ff 2013-08-21 15:23:38 ....A 579404 Virusshare.00085/Trojan.Win32.Autoit.ahb-e48eccee3f9eb38a41a537fbe4c87a8cc32b3709e5e55eba607b647a54e23cf6 2013-08-21 15:57:32 ....A 593350 Virusshare.00085/Trojan.Win32.Autoit.ahb-edd656f2ff33eadefe0dbf4cb69373da4607b8c646ef8054b848db2d17c469a1 2013-08-21 20:36:46 ....A 1425152 Virusshare.00085/Trojan.Win32.Autoit.ahf-ec912b02283087bf9c859e5f421ef66427e02f6324027fccbe26fdf6790189a2 2013-08-21 18:45:20 ....A 1399046 Virusshare.00085/Trojan.Win32.Autoit.ahf-fa726e9e887612c58c1c5038e0e6f34af92bde5e5256e992a4caa9837972a3ed 2013-08-21 15:59:16 ....A 1144170 Virusshare.00085/Trojan.Win32.Autoit.aja-e38807f68dced440e03eeccdd6ffda7586d657ba345aca81dd8706fb67f1a644 2013-08-21 23:51:40 ....A 724481 Virusshare.00085/Trojan.Win32.Autoit.ajz-e09d874f9b4b4ff89fe95b816f66c04b4b68c434cde17554895263bb5059136b 2013-08-21 18:55:00 ....A 744893 Virusshare.00085/Trojan.Win32.Autoit.ajz-fc0e4fde449092b645104d2884132b0faeae52dc49b2f897ede963cf4d9c86d6 2013-08-21 20:04:28 ....A 907278 Virusshare.00085/Trojan.Win32.Autoit.akh-fbb6a8ae3a72c334959f0dc0100f240843fc6e40fe99643f36ad72922cca4c21 2013-08-21 21:16:04 ....A 761971 Virusshare.00085/Trojan.Win32.Autoit.akn-e319b7e334eac92bb5763d7690e97ceb1a84d986cc9cc8dae06dbe6d61e1822d 2013-08-21 20:43:18 ....A 761975 Virusshare.00085/Trojan.Win32.Autoit.akn-ef0efcaab1561c843b790ffc1bff7b823e9275b190aec6892d2dc4156abdde0c 2013-08-21 19:46:14 ....A 899762 Virusshare.00085/Trojan.Win32.Autoit.ald-d535f957c6938f1d090f61dd7cbcc5a1fe2522b5dae576953822a3b5b5dde4b9 2013-08-21 15:28:56 ....A 898536 Virusshare.00085/Trojan.Win32.Autoit.ald-dcf35b845610c3a2b5bffcd5c2511144bc769d8079834fdc572cf713fcc1d349 2013-08-21 17:36:30 ....A 1607906 Virusshare.00085/Trojan.Win32.Autoit.alg-d8f8791de4f21c7b9031dce0e566f75cfcd910685311017d3cfbdf8e8d1e5c1b 2013-08-21 23:33:24 ....A 278373 Virusshare.00085/Trojan.Win32.Autoit.ame-d201cdc07817f0f76b1f8c42d8aecea694355e4074e137610d46d12fa7459800 2013-08-22 03:57:38 ....A 147502 Virusshare.00085/Trojan.Win32.Autoit.ams-089558fce8adfb63a0d5ba07bcf982c5254a02afc8eec4e9895f0ce6d51d3695 2013-08-22 01:59:14 ....A 47538 Virusshare.00085/Trojan.Win32.Autoit.ams-160d3feea3e181719f9696a1a2c9c28482b3f44108d97abe61e2c6008caa2533 2013-08-22 02:14:14 ....A 47008 Virusshare.00085/Trojan.Win32.Autoit.ams-2863344fc7f81e2b7f1234830b7c0102d6b8a0da817d18a51e171b90b70ae9b6 2013-08-22 01:56:36 ....A 147483 Virusshare.00085/Trojan.Win32.Autoit.ams-2871f71877d8ea42093a5967ac06f5538fb3104b33ae280feaafc1ad5f1e7b34 2013-08-21 20:13:12 ....A 1100301 Virusshare.00085/Trojan.Win32.Autoit.ams-fda92b293a0cf7a948e2fc3d4cb6f4ea91093fc22790a151d3baf0ba102bd4d9 2013-08-22 03:43:58 ....A 1659239 Virusshare.00085/Trojan.Win32.Autoit.anv-1689d73594306db690f17d0743ea691c2b533726475e6579f734d71c9e2260a9 2013-08-22 00:29:08 ....A 1248690 Virusshare.00085/Trojan.Win32.Autoit.anv-48059e6ffbeec7ca72026fa29b7cda89b0cc85326681b7541b2990ef38b0adda 2013-08-22 04:06:42 ....A 653023 Virusshare.00085/Trojan.Win32.Autoit.anv-648065c89ea0bf6f98b03140ab1d38e5d096304bd1a71ed5eed80c6db2ab95f4 2013-08-22 02:34:54 ....A 842642 Virusshare.00085/Trojan.Win32.Autoit.anv-69d9c3c77b343ae317e344d4326aabb7732a6ed52480b35611b3ef95323a591d 2013-08-22 01:40:40 ....A 786259 Virusshare.00085/Trojan.Win32.Autoit.any-374a11b604ed32ae73af8538b2fdb53797a0c366e6fbbe8e5d02efb054dc79a1 2013-08-21 19:24:46 ....A 582982 Virusshare.00085/Trojan.Win32.Autoit.aoa-027f477895365228f19111ada001dd03c32e3c080b84c5339d5869caf735e13a 2013-08-21 20:58:14 ....A 572056 Virusshare.00085/Trojan.Win32.Autoit.aoa-52c7bcc363318fc6c52026a14e75c616d886510fda041790dbdd1a971c322869 2013-08-22 04:49:28 ....A 884290 Virusshare.00085/Trojan.Win32.Autoit.apd-2af9f4ab03cdd15c6aeabc248bd81a4c6eed86b594f72d7971e28add12888f1d 2013-08-21 21:46:24 ....A 894165 Virusshare.00085/Trojan.Win32.Autoit.ape-ded44be044c37d35d2d6ff83ab09ff17e837198f4a3242a4391c3ce218747e8c 2013-08-22 05:02:28 ....A 284093 Virusshare.00085/Trojan.Win32.Autoit.aqo-3a424253aa877d34718e01d2770d2dffbc384e33a347299cbc1aa37650f49a2a 2013-08-22 04:37:14 ....A 286641 Virusshare.00085/Trojan.Win32.Autoit.aqo-7cbe2621a8c07409df2ac09ccfc10e404136787ab83be695a93b98d3ced0a285 2013-08-21 21:07:40 ....A 843615 Virusshare.00085/Trojan.Win32.Autoit.ard-3245ab9d1f524ef8bab034ca9977174dc02b433bcded6f7553664bc3f60be431 2013-08-21 20:32:40 ....A 324731 Virusshare.00085/Trojan.Win32.Autoit.ard-4414bd8a2b9f93e4066829187cfe842efb05be64b6d97880c69b618f516a4b63 2013-08-22 02:11:08 ....A 1090629 Virusshare.00085/Trojan.Win32.Autoit.ard-570b0f4d110411da6edf6245c4c59b574092e678d3b6ef3ceb911d71790c4467 2013-08-21 21:23:40 ....A 1031480 Virusshare.00085/Trojan.Win32.Autoit.aru-15a5a5f5a8d31ae5af1fe91a514e1d61b97928f3b29502609462477ed0e1cfc5 2013-08-22 03:13:42 ....A 1113854 Virusshare.00085/Trojan.Win32.Autoit.aru-459da0e6b0f71b13104ff8b001281095ee79f2357ed726f35e05df9669f3eea8 2013-08-22 04:01:32 ....A 225916 Virusshare.00085/Trojan.Win32.Autoit.asj-257f205ce577da7038869e7deca878b468d140554e5e5ae655cd20fec40ce76a 2013-08-22 02:28:18 ....A 991840 Virusshare.00085/Trojan.Win32.Autoit.ath-27047e12a383070c285a79311affc3233901a6719bdf2dbcfb08c63d5a735978 2013-08-22 00:24:58 ....A 337588 Virusshare.00085/Trojan.Win32.Autoit.awj-360faa7410875e9cbc368cce2b5262710812beb9e0b3bcde4678fc510cac1660 2013-08-22 02:49:12 ....A 340053 Virusshare.00085/Trojan.Win32.Autoit.axm-0827082600cbee900aa6db7ab59091c052238dcf2b9fd96d7456c977ae3a0df7 2013-08-21 15:46:48 ....A 1025850 Virusshare.00085/Trojan.Win32.Autoit.bif-aad6d3d5886e34634b76d9d03b7d0d445b6094fc1acbe207bd1c9efeb8ffc1af 2013-08-21 15:47:28 ....A 1405899 Virusshare.00085/Trojan.Win32.Autoit.bit-99d7a68ad6985f49678920d4251a52177a15ef24e5847c4083a8e7ec446910ee 2013-08-21 20:38:46 ....A 1318901 Virusshare.00085/Trojan.Win32.Autoit.biv-6fba967c3ffbe168f08b9141aca11fd6baa4397a8f484a669d1823a12c08b538 2013-08-21 19:58:34 ....A 649393 Virusshare.00085/Trojan.Win32.Autoit.bja-814ee81e390669d98072f38c1e6eaeb72d17e97ee268198a25ce5d809d1aacfa 2013-08-22 03:33:50 ....A 305902 Virusshare.00085/Trojan.Win32.Autoit.blz-08564716029888d9ae11534f942e1f05799969e991d9bb18ade5d9921b307172 2013-08-22 02:42:18 ....A 305872 Virusshare.00085/Trojan.Win32.Autoit.blz-36260b6f6eddf9f3ae2c68390214cbf1e14425b48d2f67fa4b88c84e8723cab8 2013-08-22 02:56:04 ....A 305873 Virusshare.00085/Trojan.Win32.Autoit.blz-45901210abfc1b552298c33177d5859c80a3eeede918e09cb5268e80a56b493c 2013-08-22 01:57:28 ....A 305886 Virusshare.00085/Trojan.Win32.Autoit.blz-4793307c9ef2709458e56f5c957b89898b3eda69831bc42506897b07970f8ed6 2013-08-22 01:21:20 ....A 558080 Virusshare.00085/Trojan.Win32.Autoit.bm-544aa8ffd77a16e7fbe845f80c9d3f829d08cc53c6a26d2bb458afe19ffe3575 2013-08-21 16:40:12 ....A 1577 Virusshare.00085/Trojan.Win32.Autoit.bo-fe487b648f2470499f54a06c805a7ab6bfe7ba77f691bb0e76a83b838de7f166 2013-08-22 02:45:48 ....A 834138 Virusshare.00085/Trojan.Win32.Autoit.cz-158938f11ef56ddbe5ba6695e9bdcb69d502f8805fea33e8d60f9a0e6bfe13a0 2013-08-22 02:59:22 ....A 249994 Virusshare.00085/Trojan.Win32.Autoit.dqh-542063e6fd0349d49a9684daeb7cb3f111723360412989f43c4a44989a559694 2013-08-22 02:09:54 ....A 319626 Virusshare.00085/Trojan.Win32.Autoit.dqh-559e4de8018c9b766fa0f5ea22fcd89c645d7059a47bd8ee8f89fd619f9128df 2013-08-21 20:56:50 ....A 344622 Virusshare.00085/Trojan.Win32.Autoit.pfk-60193fd58fd8d144ff9897d79e64237e1a91fb754b9f558b5292bea64ff483ac 2013-08-21 22:43:32 ....A 617622 Virusshare.00085/Trojan.Win32.Autoit.ww-2045cb1439de9f79ef6f851cfdae5b2fcdec52c1c84302a8e047c9c9d413a873 2013-08-21 20:31:56 ....A 487936 Virusshare.00085/Trojan.Win32.Autoit.yk-ff51cf1a17cdfabab28b73c8b9ec849d4fce1e70f6b7909e706420801b5b417e 2013-08-22 00:00:50 ....A 293376 Virusshare.00085/Trojan.Win32.Autoit.zu-67f98e4829d4dd9e5158daec0a3193f84f96d89c0e7914e978477e493c2fb070 2013-08-21 21:30:40 ....A 372736 Virusshare.00085/Trojan.Win32.BHO.aawv-46392e2ab1e70a4f191a8e0be61c95f2757f02e18f67cfb0aaf5a4c48d2c8b3f 2013-08-21 22:17:28 ....A 703488 Virusshare.00085/Trojan.Win32.BHO.aazu-7615106f950da812ff3787496699bcb7d298fb0ee559cf3c1cf67d50158598d0 2013-08-22 04:21:54 ....A 372736 Virusshare.00085/Trojan.Win32.BHO.abar-679a52cf721cf89740a4ae3f80b940043bf4aac01a7ab34ea0462d5d1d3b5723 2013-08-21 21:49:28 ....A 1020928 Virusshare.00085/Trojan.Win32.BHO.abrn-d1fa03d05f6273c7a456619d790c1327d09ff6a252ff819204ca40684a8c5eb2 2013-08-21 19:40:52 ....A 1386713 Virusshare.00085/Trojan.Win32.BHO.abtl-f36424d31511427027d69ffc32c4b2361d084fdff7a51cf8e5418a6158403de6 2013-08-21 22:51:56 ....A 130032 Virusshare.00085/Trojan.Win32.BHO.abtl-f5f277e3ad8a71df412b4d90ec2c7dc4e96b6858bdf66c81092470dd16988a24 2013-08-21 15:31:36 ....A 127948 Virusshare.00085/Trojan.Win32.BHO.abtl-fe941d234a7a1f6b08cf7ffb35f6b5aedc5dcc7df5283b2a4ca60340a20163ab 2013-08-22 00:20:44 ....A 3419976 Virusshare.00085/Trojan.Win32.BHO.abyw-2d14e9dc6328f4de2a36072ccb0c3c36649d687d29784dd478da8ec4214f4be3 2013-08-21 23:53:32 ....A 36864 Virusshare.00085/Trojan.Win32.BHO.acmn-0132a952a40a40b67e1228af68e7a376829f271264ee4d90cdf2de7c5b6288ce 2013-08-21 17:50:22 ....A 211704 Virusshare.00085/Trojan.Win32.BHO.adof-f8a8b2e6182b4e9ce09b850866498ed7d91609ef3c7618e0523320e69005656c 2013-08-21 19:01:46 ....A 1047812 Virusshare.00085/Trojan.Win32.BHO.afes-d04b814553666b17eddc7e4971aecb5ccf56af35e07f939499baf895d195d2fa 2013-08-21 23:02:04 ....A 1048364 Virusshare.00085/Trojan.Win32.BHO.afes-fae2eff7d6f459ad8a80e117c110bd5b1dfc8c437a2853edad8b7abbda788a43 2013-08-21 20:28:00 ....A 135168 Virusshare.00085/Trojan.Win32.BHO.afqj-e6e0b65e6fb7e63cd8d4f263e26bdae6486ded2eefe2cff2478d483410cd4c8e 2013-08-22 02:32:22 ....A 666610 Virusshare.00085/Trojan.Win32.BHO.agbw-630f1d1a4f9671c6c308fd3a3087db550fedf3277981f88fe7e4303d5ab28f66 2013-08-21 20:06:10 ....A 323584 Virusshare.00085/Trojan.Win32.BHO.agqq-230be552f085835f59d93bb6f942c91c7d1b3911cec36324ea6c9db5a2be764f 2013-08-21 18:00:48 ....A 126776 Virusshare.00085/Trojan.Win32.BHO.ahck-132c885f5d0820fcc783296ba5fa8d682cc2e146f62e9a1a4b60e5b3422ca73a 2013-08-22 04:37:02 ....A 134968 Virusshare.00085/Trojan.Win32.BHO.ahck-778023031d6be38ad8dbe22385d48bb25f492a845d8f6f36b9e4f4f5c676101f 2013-08-22 00:19:48 ....A 162816 Virusshare.00085/Trojan.Win32.BHO.aiix-1b33f73109d2c762486d9abdce37d921c6bc124a8e697b49a872bb07e57d0b00 2013-08-21 19:05:46 ....A 46504 Virusshare.00085/Trojan.Win32.BHO.angp-ef85c0bdb2b2296159652d4fa245cf60e658c03a2ff361003fc0509b3c9d16d7 2013-08-21 16:46:22 ....A 417792 Virusshare.00085/Trojan.Win32.BHO.aoqq-140e1e16eb31990bbdea082c28f3bcf829e18838a5b8636ae00182a4bebe7e23 2013-08-21 23:41:24 ....A 233472 Virusshare.00085/Trojan.Win32.BHO.apco-42764a34c99032f9f74204b01267ea09ae35315809e1b22ec69a4454246708ff 2013-08-21 20:19:10 ....A 17920 Virusshare.00085/Trojan.Win32.BHO.ayxw-d76a9ed3e46f27d14fa9877b0f61f04640520633dcad74550dfadd2537cac2b6 2013-08-21 19:46:04 ....A 98941 Virusshare.00085/Trojan.Win32.BHO.benf-52004e78bd13bf7581e7612fc2a1ae486fa14cd8f92ed8d2c2e55bdf1a6a9003 2013-08-22 04:20:04 ....A 104344 Virusshare.00085/Trojan.Win32.BHO.benf-6a60e4d6173c75afc894d4287dd7f33d2b6e1575413b3437e9099473ecf6cd24 2013-08-21 23:51:48 ....A 103764 Virusshare.00085/Trojan.Win32.BHO.benf-d37d2e27b9780a692c4b97c2f9baed672fd29dede3f3a8572db7216b828bd899 2013-08-21 23:40:58 ....A 103208 Virusshare.00085/Trojan.Win32.BHO.benf-e00c66270c6d152b4ea0ec46d498105a6dd8c7af11fb17429e49c62257bb8473 2013-08-21 20:44:58 ....A 104144 Virusshare.00085/Trojan.Win32.BHO.benf-f3b0f34f0e3d6c4000997b35dcb1bc97fc6a1326e72a265f3465f9fc7bf395f8 2013-08-21 23:40:02 ....A 104359 Virusshare.00085/Trojan.Win32.BHO.benf-f6ce4b31ed48be5affdd00bfaa9b1b41eec7e206b5966bd324973cbd6c708e56 2013-08-21 22:14:24 ....A 107928 Virusshare.00085/Trojan.Win32.BHO.benf-f779eff6f03c453cb1156ef1e9b533d30b057075b6e3a855cf6024feee81215a 2013-08-22 04:40:40 ....A 151352 Virusshare.00085/Trojan.Win32.BHO.bfda-381c6ae7e7e2e45d781ef313506fdd61b2f5d6b073d72cbe0239afa695a3d461 2013-08-22 04:41:48 ....A 498688 Virusshare.00085/Trojan.Win32.BHO.bhwq-087b4ac9c9038c82ba05d874a8cf5e8e629d1199000c2444d2e08eb19b68c9e6 2013-08-21 18:06:38 ....A 1895424 Virusshare.00085/Trojan.Win32.BHO.bjez-113f7b1335f3d96f61a799d5ac1fe5d1d2ea0b9c179514c6847fa0619bef6579 2013-08-21 16:11:56 ....A 461824 Virusshare.00085/Trojan.Win32.BHO.bjhp-01d016ca9f8a78c89164f7514d69fba86a85fb5914924a7a2c6aabd1ff77e0dc 2013-08-21 23:51:38 ....A 198656 Virusshare.00085/Trojan.Win32.BHO.bjwo-fa3edc7d3d9ba5417f53628411586d12af4483c41431bbf76e7c5c9862454de9 2013-08-21 18:10:32 ....A 461824 Virusshare.00085/Trojan.Win32.BHO.bjwu-7347c594cac77cf18e8afd9918a598a53fe178424a30e4e1a194e65d7c32bc06 2013-08-21 23:41:08 ....A 198656 Virusshare.00085/Trojan.Win32.BHO.bjyd-e2a97d72a6ecea7f37a4bf1411c7e514abe1c32551053000b9a90f5b6a47bb1d 2013-08-21 21:51:54 ....A 461824 Virusshare.00085/Trojan.Win32.BHO.blmd-65e87da46375190cb273b46e7ba4883b166e540430ab05ca79cc4d34997b18d6 2013-08-21 23:38:42 ....A 198656 Virusshare.00085/Trojan.Win32.BHO.blmg-31149bcc18c1209f12861c3f1f5039228d8201c4d68ee6c1a40f3822a8671d5d 2013-08-22 00:15:02 ....A 461824 Virusshare.00085/Trojan.Win32.BHO.blmg-7dea114cc30e4e3c3726486cdcfa4bcf8d334b1c939ab0911334126712fcac01 2013-08-22 01:38:22 ....A 16384 Virusshare.00085/Trojan.Win32.BHO.bnqp-0704cb049d08cd2a4864a0791cc0ea8847c4899e096ea739f2fdafdc6cf4133c 2013-08-21 20:05:50 ....A 172032 Virusshare.00085/Trojan.Win32.BHO.bnqp-21ce4ec23df5a2d1838ac028549d5b269faef4ada483bca08586e0a29da82702 2013-08-21 19:32:16 ....A 102400 Virusshare.00085/Trojan.Win32.BHO.bnqp-221958db6a18dc10de9a6ff00e949be7d4fc598af6da18d0850418deeac360cf 2013-08-21 18:44:12 ....A 102400 Virusshare.00085/Trojan.Win32.BHO.bnqp-227b6b29fb9b7a5ef0efa8e7bcc91a1a3a40158d41c6a461d0dbc29efb9ef169 2013-08-21 19:36:24 ....A 20752 Virusshare.00085/Trojan.Win32.BHO.bnqp-e2cd7c7c026c1220346e4202928c6f519dde679bfea852e6e7efa2ba6c9714cd 2013-08-21 17:08:34 ....A 61509 Virusshare.00085/Trojan.Win32.BHO.bnqp-f95eba174bf8dc2452b19d102c4f10996d83cb1d893ebbcf836369b19fd7536c 2013-08-21 23:01:06 ....A 180224 Virusshare.00085/Trojan.Win32.BHO.bnvz-ebb434bae0e072d0bcc862f882e6c1063886bcef696b88fdbfc04a8fd163cc33 2013-08-21 17:07:20 ....A 180224 Virusshare.00085/Trojan.Win32.BHO.bnvz-ef5cd1c242155503c240e6529cfdee242a32cd09c61fd13faf8c446b18926df8 2013-08-22 04:06:20 ....A 180224 Virusshare.00085/Trojan.Win32.BHO.bogr-6e9c740dd5c79b3c45b7b47b5bf8d8e71aec6f5eec572abd34f77d311f26a2ad 2013-08-22 01:16:08 ....A 2019936 Virusshare.00085/Trojan.Win32.BHO.bvvl-091192f05351931ae4eef1ffb62165b74dae88a5e358b34b24a0019fffd47ee5 2013-08-22 02:35:54 ....A 167936 Virusshare.00085/Trojan.Win32.BHO.cbdw-069044169b7adb39b042d8e59d9a4632d3d8cf16db335caa05cd55eeb42f5a1a 2013-08-22 02:30:32 ....A 167936 Virusshare.00085/Trojan.Win32.BHO.cbdw-286936b843e8e8c7730334ee34c4e55f790eb24b9e3047372f679eb4aa50c0f0 2013-08-22 02:07:00 ....A 167936 Virusshare.00085/Trojan.Win32.BHO.cbdw-45146b8c5aa7fb75afece154876771da84a9e5cc08ec91589983f79fee404dd2 2013-08-22 02:38:50 ....A 167936 Virusshare.00085/Trojan.Win32.BHO.cbdw-473786ec54dd929a94d40d8080d3c9cb46d138f7de64f55e0c7ea9661288580b 2013-08-22 01:58:26 ....A 167936 Virusshare.00085/Trojan.Win32.BHO.cbdw-638c17ec10c60afd3ab7fe0b6eff53a16cd5515f10f211aeda10486e73dfa204 2013-08-22 02:54:58 ....A 151552 Virusshare.00085/Trojan.Win32.BHO.cbdy-475691fee2691bbf5e66b87a4b3b6219e8478e1747f8b38d3120c20d14363777 2013-08-22 00:36:10 ....A 225280 Virusshare.00085/Trojan.Win32.BHO.chev-630957e86c7d70dfe7e0ab18585c82e0eac85d6b7e4cec790eb85de99f8d7461 2013-08-21 21:52:58 ....A 205840 Virusshare.00085/Trojan.Win32.BHO.chig-03c0add4550bf9aa647c5b83fa9446ac79b8d170af07f1c1608e1152b01ee3de 2013-08-21 15:56:10 ....A 205838 Virusshare.00085/Trojan.Win32.BHO.chig-227bf2145e7d00570ddc81a77d788bbe36789be2284e02da11a8a1f5fb8e1358 2013-08-22 04:48:40 ....A 192526 Virusshare.00085/Trojan.Win32.BHO.chim-0a739bc381c1fc6f62faf564834e7ef5a23e1886b2f8f027e09d5a058089c23b 2013-08-22 04:53:50 ....A 207872 Virusshare.00085/Trojan.Win32.BHO.chkr-635cdc128547f133a2b7e4d76915faa18b79babfa83bbc07d7507173e8e6b5d3 2013-08-22 00:08:14 ....A 193040 Virusshare.00085/Trojan.Win32.BHO.chll-2adce7adb6d63b0c145bc8af11c6efd50dc38ac1df1b4781db7392d790df1695 2013-08-21 20:05:34 ....A 193040 Virusshare.00085/Trojan.Win32.BHO.chll-433179146241e6e9558ce07cabd2402e76a511b3e0033f578aa0affcfd470cbc 2013-08-22 00:26:06 ....A 212992 Virusshare.00085/Trojan.Win32.BHO.ciom-690daa1e32109bc1b0b4ef0d99d13f85ef7ed90c29b89a9983d5f1efc6f4359a 2013-08-22 03:32:52 ....A 217600 Virusshare.00085/Trojan.Win32.BHO.cjpn-3773e693d4ea557a2da22c801a9a6ae7c83fd0ad1239724c9be4591f933ee0a4 2013-08-22 02:08:48 ....A 194576 Virusshare.00085/Trojan.Win32.BHO.cjtj-467c0ca237aaf0055e04ad900bd45345ccf7e4b83b6dd92c025db4251006d6bd 2013-08-22 00:22:08 ....A 234496 Virusshare.00085/Trojan.Win32.BHO.cjvz-24dc7ff1ce9526f2005af5fe48b5a662435320eacee5c95b5d5cf7bb2bb214e2 2013-08-22 04:06:26 ....A 234496 Virusshare.00085/Trojan.Win32.BHO.cjvz-a5e37f7812707091ff5c2aabd106b86ce48ca51710640dacd848561b5bcefa81 2013-08-22 01:16:42 ....A 243712 Virusshare.00085/Trojan.Win32.BHO.cjza-0732e017bb3114544c2a69ebf09d4767220c0bdfce0123119bea4e00e0e88586 2013-08-22 05:05:36 ....A 222208 Virusshare.00085/Trojan.Win32.BHO.ckcw-43ccbb9820ef6dc5516d5b47984b473d806cc8c47c3878b56068f060b7378001 2013-08-22 03:54:02 ....A 250368 Virusshare.00085/Trojan.Win32.BHO.ckdi-0766f84270fec0a78c1f69dd0f2e78985fc685c2675036bd9dd418bc3256ec05 2013-08-22 01:53:42 ....A 250368 Virusshare.00085/Trojan.Win32.BHO.ckdi-450ea25e90bac3bb73e2c8f0c92b05f5824d30278e786f1745bebaa5844c93f7 2013-08-22 02:17:38 ....A 250368 Virusshare.00085/Trojan.Win32.BHO.ckdi-57025a487a5e978f48308474a4cc3ca7922177030880449b9175d332eb054541 2013-08-21 16:03:00 ....A 282624 Virusshare.00085/Trojan.Win32.BHO.ckfq-7abf4042a3601b670e32c4e8929016c49bd2e78a8580c7ea48832d1a822c233a 2013-08-22 04:29:36 ....A 282624 Virusshare.00085/Trojan.Win32.BHO.ckfq-8e89117c72bc03e2d566acb5b17c0bc04343fe3bec09c1484a636c8c9b872062 2013-08-22 00:14:32 ....A 282624 Virusshare.00085/Trojan.Win32.BHO.ckfq-c772add139b874630e525134406ef95b218c4cfbcdd4488e3f2ab7da2ed003b6 2013-08-22 04:39:06 ....A 234496 Virusshare.00085/Trojan.Win32.BHO.ckkn-d4d0255fb3c5a74dc84ec2c681f3a67fcc966d7a362dece868079273d5db5547 2013-08-22 02:07:58 ....A 201216 Virusshare.00085/Trojan.Win32.BHO.ckkp-17587b2f92990a70dfee9fd603757815f9f8fecb546d9d5bf0e702d658938e26 2013-08-22 00:25:58 ....A 201216 Virusshare.00085/Trojan.Win32.BHO.ckkp-2570e1ea598347a921c4b296be97ff1ed7ba674e32ae0afb49bb9cd6410f5690 2013-08-22 00:24:16 ....A 201728 Virusshare.00085/Trojan.Win32.BHO.ckkp-c72601f245e881525afaabb89cf44be0754227f640571ed393826b507af447d9 2013-08-22 04:17:38 ....A 123824 Virusshare.00085/Trojan.Win32.BHO.ckyj-9088dfe8f63181e0e3f0697d491311de742d336679f8ba313a7e5ba834510769 2013-08-22 01:21:26 ....A 387584 Virusshare.00085/Trojan.Win32.BHO.cmah-5391db46050cd945cc91b75980f2e0fbf804eeb546f2ce0396e8d06c7d7a84ac 2013-08-21 18:44:54 ....A 132110 Virusshare.00085/Trojan.Win32.BHO.crac-624356cee14ac0dd72fe6bde4a2a0f56cf8ee23af4580bd404a24c08c95c45c8 2013-08-21 21:33:24 ....A 395264 Virusshare.00085/Trojan.Win32.BHO.cryh-ddab8f00edb4374b584a8e53b0b094b95ae433bbf1e5c2e25e5c470bd2c9b204 2013-08-21 16:27:50 ....A 287864 Virusshare.00085/Trojan.Win32.BHO.cttm-fa4990db350ff91700681d6eddb0b1f570a80d3be18f737842094230cbe8d2d7 2013-08-21 22:44:06 ....A 1196673 Virusshare.00085/Trojan.Win32.BHO.cvna-f923bdc4d024d8ec16a3cb4b767dcf6011598393073db274d8baadbf590d94b7 2013-08-22 02:47:00 ....A 2403248 Virusshare.00085/Trojan.Win32.BHO.cvpd-283f42933b62e99da3135853d718a8323970457b82da226309cf6bbb305d2f40 2013-08-21 20:43:02 ....A 49152 Virusshare.00085/Trojan.Win32.BHO.cvpi-d0634243c35b1307c2e9e77a88daff861f2c3d4f5e8212f873d744211a985df5 2013-08-22 00:18:02 ....A 585728 Virusshare.00085/Trojan.Win32.BHO.cvrg-1de229de99a3e13205fcee345bc43ceced39bedf9d8b8480e67690554d2f2f88 2013-08-22 03:01:42 ....A 73441 Virusshare.00085/Trojan.Win32.BHO.cvuo-0976c9ad53c744803674489fba88635bb96bf058ab405324fc4ca43d97d0f31e 2013-08-22 05:02:52 ....A 30208 Virusshare.00085/Trojan.Win32.BHO.cvvp-2f9c207da5ea5b36734e728daeee0b109df3bec76ae35241e7affdceee215f07 2013-08-22 00:14:14 ....A 110592 Virusshare.00085/Trojan.Win32.BHO.cvxv-2e6cc5a84931568f9097ef7c7c858f5e5fb18ed3fd9e0f116dd8a0aaff74d010 2013-08-21 15:39:22 ....A 69120 Virusshare.00085/Trojan.Win32.BHO.cwlr-e8d362367f6f2f3582077a0997b6712168450fdf1ab9df1e00a1bfd6fac82ea5 2013-08-21 22:53:44 ....A 192000 Virusshare.00085/Trojan.Win32.BHO.cwnj-43cf0c7ff6e15450f46e85769b2883e5c5417bb4937c2ca00913d5ae2c8a57b8 2013-08-22 03:59:02 ....A 627352 Virusshare.00085/Trojan.Win32.BHO.cxkh-28595a752a64af6ecef1971afc5258ca8416f8959aeb2eee8388668fff554591 2013-08-22 03:07:50 ....A 559616 Virusshare.00085/Trojan.Win32.BHO.cxmr-b6bc9f0f78c7a1bdc6b35c4d55ec88ffacb5497fe76ba291d69f059dcd6f7d89 2013-08-22 05:06:06 ....A 625473 Virusshare.00085/Trojan.Win32.BHO.cxqp-596e19c54ac3551a41586d2bc35a26fa53ae0367ed4d8a17fe9f71ad6ef1213c 2013-08-21 15:25:56 ....A 107603 Virusshare.00085/Trojan.Win32.BHO.cyhp-fec681ca350aecec8ec5d6a74671761299f509f52ba07db45b25b007362a0595 2013-08-21 21:35:08 ....A 205008 Virusshare.00085/Trojan.Win32.BHO.cyjv-fca13810897e78b6c59f8862a8f5846a6ab67dcc8eb594ae64df59bbdfd45ffe 2013-08-22 02:13:44 ....A 303104 Virusshare.00085/Trojan.Win32.BHO.cykg-0809cb1dc0f43b3b7dcf43b04ba786413d25ec722c493d125fdf326090f46025 2013-08-21 22:59:16 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cylb-e9a4fb096d278f4fed375cb39e735bd5d1b1dec8f442bbda1af1648882332c4a 2013-08-21 16:27:04 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cyly-ddd879e32a884d1a69c77205408e831afd543578131cad994b577fde844b8951 2013-08-22 00:16:52 ....A 237568 Virusshare.00085/Trojan.Win32.BHO.cylz-061dadbb9ff2cd00741957e4d200314557c6a479cae77dd90a2b6260d64b9f61 2013-08-21 23:38:00 ....A 315437 Virusshare.00085/Trojan.Win32.BHO.cymh-ebbf0943c3bfd4d4f69d3448840f7f1ec8e9e98f2aac144bb85a3df58a7dbb38 2013-08-21 19:32:12 ....A 27648 Virusshare.00085/Trojan.Win32.BHO.cyod-e3cb92d22afc8f8de6a7fda41a0dfd20094dcd52cc158c54cd975e12f17ed146 2013-08-21 15:40:00 ....A 27648 Virusshare.00085/Trojan.Win32.BHO.cyod-efab4c2701228681e72138638f4ab57b461704425e91049501638850c94f6aaf 2013-08-22 00:08:40 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-0be305b9f43cfeb2b69be7377b5dc166f24e7252765998809448a4eb74e3a373 2013-08-21 15:52:40 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-d16f29b4086feae77217e9cca50c2c19bd4ce1fb8e695384513c645e1fee4fd4 2013-08-21 18:40:36 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-d69ec820d7a0d1239de985db5b09445eca0ec43d584c5e728fa143d7cbc4a45b 2013-08-21 19:02:46 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-dea04200301d394792fee8a3fe58ef8dddbcdc098a448df9f8389b4d8c8f30c6 2013-08-21 18:12:18 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-dfb38f1f61a33a3c03c172010f0d11b6d1e68377bdc1c78e94c270c39ffbefe5 2013-08-21 19:46:36 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-e1bab4eca5c2bb2fe3e29e64bd4a592494ed9597f9583fe2956af9a9851a1cec 2013-08-21 20:50:46 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-e7703f61b16cd65b6fe399c41cd847e5a6b27f0cac967023a87ee0b734215f9f 2013-08-21 17:12:04 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-f2bc8c3dd4ef1b1a43fe9f450ba706b5f85d4223281228ecf22427e4f1e73be5 2013-08-21 21:34:16 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-fccfbc23e1b0012fe6874eda243bcebf359f6021e8c18c3aff2392521ca59b8a 2013-08-21 23:23:54 ....A 311296 Virusshare.00085/Trojan.Win32.BHO.cyoh-fce7fd6ce7c5c73344149dc94e56dcb0d42eeafb62fd427d38da86eaa34ca885 2013-08-22 00:28:52 ....A 315392 Virusshare.00085/Trojan.Win32.BHO.cype-27060c40f5569cd2d339a85e2d57f111f8e9f88ee723286c6c484bcb02780096 2013-08-22 01:47:20 ....A 237568 Virusshare.00085/Trojan.Win32.BHO.cypj-54132938c8f17cad37a1bd3cd66bd746b02376abf7886e0d2f3583df53236f8e 2013-08-21 16:31:58 ....A 237568 Virusshare.00085/Trojan.Win32.BHO.cypj-fe5fcf8f22cf6bb03dd1a4a6e3d3195ca16da1141416282cf92ac25b2929a49c 2013-08-22 04:14:38 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cypm-648d9d647f23c18d765d6226ce2c4460dc329136d4b7699365aefb0a6b2e72e5 2013-08-21 20:24:26 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cypm-de230efafeee4e5bf66d4088946d4d92a4a2359916d067b7f860774641d26530 2013-08-21 22:49:32 ....A 307200 Virusshare.00085/Trojan.Win32.BHO.cyqu-da93d7b8c82e7b093492b493065762b1555e9774a90c5333a2fcd50ad4504fa1 2013-08-21 22:53:52 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cytd-d6b4e16676715c1f27642780743d08ca4ba616cfb6fd9fb171e27539728902b5 2013-08-21 19:29:00 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cytd-f3df712d6c6e0eb3fc10bc370b4764b160d1a04cff97146c48b80590bc0f0772 2013-08-21 17:58:32 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cytd-f564177e9b54ab8f3528d2df5c5be30f034ee62e5acd2ef16261a4323517f5a9 2013-08-21 19:58:16 ....A 86016 Virusshare.00085/Trojan.Win32.BHO.cytd-fd11a940c9ba6fae1926e584871cfb8ffbc6b14923ff9a459fcf792fd1cb65dd 2013-08-22 01:43:16 ....A 20168 Virusshare.00085/Trojan.Win32.BHO.czcw-35937e86129dde5d6cb737a047f1e1c15b3f226a3309a613c49a020b014fb24f 2013-08-22 03:42:04 ....A 31232 Virusshare.00085/Trojan.Win32.BHO.czhu-642331bcf2e7749e3902fa104ce52cad77ea84193ed7b0192a067d7b55a6c6d2 2013-08-21 18:47:34 ....A 50354 Virusshare.00085/Trojan.Win32.BHO.czmi-41ef32d835f4a1361aa201b1ae7192b2d524dfcc70a4cba68266047f53d32dd4 2013-08-21 18:58:44 ....A 51308 Virusshare.00085/Trojan.Win32.BHO.czpr-749b1803b06a0a1ef22481e4078ba2b1a60ddccf8c3ebf80b19ebc64d803bb3f 2013-08-21 23:33:02 ....A 50563 Virusshare.00085/Trojan.Win32.BHO.czql-1529303f9ed222e1ab10c5b0aa6f19b498489ca6ecc41a3c6583e31d2313dee5 2013-08-21 18:44:56 ....A 53760 Virusshare.00085/Trojan.Win32.BHO.eek-f7a5c686e71f083947c141f975feb698583e1a78102964fdb7e1b747cfcf8c2f 2013-08-21 16:59:48 ....A 986624 Virusshare.00085/Trojan.Win32.BHO.gbn-f8622c266b434509c3c9634d9c3a36725fdf980aafc1200a2e5d22020d47bfda 2013-08-21 22:24:18 ....A 208896 Virusshare.00085/Trojan.Win32.BHO.gok-32029111301a83a8b739f202fc17e28048603725a2869cc8b11224784142a083 2013-08-21 21:32:50 ....A 208896 Virusshare.00085/Trojan.Win32.BHO.gok-642d351139f1954d67fd2962aecc6ae2fc5243ea11aa827fd9c5013ac1a275e6 2013-08-21 23:02:26 ....A 208896 Virusshare.00085/Trojan.Win32.BHO.gok-7504fb4ba9e0cd112ca9601d76f7a16cd91f40a22ea081e7da657f6a9203981a 2013-08-21 21:59:34 ....A 184320 Virusshare.00085/Trojan.Win32.BHO.gok-d31bb75988c613a34bfd8335698fdb6129cb02836c9ba4b13c69e2798a4b4a64 2013-08-21 23:55:28 ....A 208896 Virusshare.00085/Trojan.Win32.BHO.gok-e6a4169caf5df01cbdd17ccfb94eec70d95d7eb1ba113f8d0598e5cd0fca3809 2013-08-21 20:35:42 ....A 208896 Virusshare.00085/Trojan.Win32.BHO.gok-edab563c6a9d40d527819a3fb8900a9f7db1f4bbce76eba7fb9fbd7bf8a994d7 2013-08-21 21:45:42 ....A 184320 Virusshare.00085/Trojan.Win32.BHO.gok-f9e97029f398ca77ac23a17133c67eaeaf7644e05811eb80a64645794be75eb1 2013-08-21 17:32:20 ....A 82432 Virusshare.00085/Trojan.Win32.BHO.gza-fe95e50082852e6b3141fa6d11182377e1c81ae02b134b3e01df1bd531499035 2013-08-21 23:57:18 ....A 167936 Virusshare.00085/Trojan.Win32.BHO.hdt-e50ef93a787afb4dc4041561dc0c475d48e84c5965fe44cac3ddb1b05f25e994 2013-08-22 02:37:00 ....A 53255 Virusshare.00085/Trojan.Win32.BHO.hwb-626d90dcf28d7b7332ea86e75dab4cc9600cd94c98f75cc77e786d186f255533 2013-08-21 21:42:42 ....A 49256 Virusshare.00085/Trojan.Win32.BHO.o-d35dfa2ffd628fd0f5b98db6b5a3e946f590b2fb83728eafa23d0190a60c0646 2013-08-21 23:55:32 ....A 41178 Virusshare.00085/Trojan.Win32.BHO.ose-3478e2ffe043d0f61600fb8129bc937f106d44124c2366b64eb4eb176ff3aa69 2013-08-22 00:24:06 ....A 129540 Virusshare.00085/Trojan.Win32.BHO.qtp-1a87369552cd5a7b46118f3c3182106eac421b0e3c1972179a1898fec72f1d5b 2013-08-22 04:02:14 ....A 577536 Virusshare.00085/Trojan.Win32.BHO.siw-7f7a88bb4b22d0e0abc553ced552bcbcaac02d424a961116ac4b1d216e03849f 2013-08-21 18:14:04 ....A 299020 Virusshare.00085/Trojan.Win32.BHO.tts-5553b7128f2ec157b2be2cbee01a1979fb77a72f799fae8d05e36782bba25a4d 2013-08-22 04:08:54 ....A 238080 Virusshare.00085/Trojan.Win32.BHO.uju-6f73732d94986196df7bd5f1d74c08d9196e214939a99844050fbe03089c7b09 2013-08-21 17:24:54 ....A 278528 Virusshare.00085/Trojan.Win32.BHO.ukk-45c85a626acc459d316f63631b7d0907e2a8cd012e97d5283694bf0e93edf351 2013-08-22 04:05:00 ....A 61440 Virusshare.00085/Trojan.Win32.BHO.ukn-2cdfd247afbf80e44baff46a2679351c422e57bae19b7676a5fdd0d8108d3687 2013-08-22 04:04:02 ....A 299008 Virusshare.00085/Trojan.Win32.BHO.ult-2817037bf566cc31b4ad34239eb9dc6fe7e23b0a2f48938576b83353f7298c0f 2013-08-21 22:52:06 ....A 266240 Virusshare.00085/Trojan.Win32.BHO.unp-7667008365beaf7ba5af9ecadb6d58540e1a641e74ad6cc3f888eb429ef36e22 2013-08-21 20:28:26 ....A 233984 Virusshare.00085/Trojan.Win32.BHO.vor-44bad3db986f6b1df601edb00e7f72825f88d3cdf5126b6e031ec242729786f1 2013-08-21 21:53:10 ....A 379904 Virusshare.00085/Trojan.Win32.BHO.xue-053b2b6af43c1d60c55646a1b644811f04bcabb00e78619f3698b8bc4e4d3201 2013-08-21 20:20:52 ....A 659068 Virusshare.00085/Trojan.Win32.BHO.xuh-049bff3713e1f17b1b6326722110a45ad6c2f9b4fe3a9b3cf771f9c3f7df1aed 2013-08-21 16:33:24 ....A 697856 Virusshare.00085/Trojan.Win32.BHO.xux-550d9ce7b47c5fd880cc3d67f02a3cc364e7a3d7ac616228dcee33c8e859b793 2013-08-21 21:54:24 ....A 99328 Virusshare.00085/Trojan.Win32.BHO.ydb-238fa0f22b043618234ae796e9a5c05821594184eec4101cd91a96a5be0f6520 2013-08-22 04:43:12 ....A 168960 Virusshare.00085/Trojan.Win32.BHOHE.ai-1b78d8cda3c828b39df5210530d5057c97c6e7e49bab1a3d1fa58a93d14c1b61 2013-08-21 17:57:38 ....A 131076 Virusshare.00085/Trojan.Win32.BHOLamp.ayc-11efbedd00aadeda6435538e82b4e1db76014f1618fbe930df4b257896077f01 2013-08-22 00:12:58 ....A 131076 Virusshare.00085/Trojan.Win32.BHOLamp.czc-2ed07f03072f6a204788ce2fddddfdde97d834cc8bc88af23550f72f13134d59 2013-08-21 23:46:28 ....A 129540 Virusshare.00085/Trojan.Win32.BHOLamp.ezt-55e1bb0fe9b73ff28b30fc9472e9430d8ab0a090c6901fcb81e955dc33a9ffdf 2013-08-22 00:24:16 ....A 151556 Virusshare.00085/Trojan.Win32.BHOLamp.fku-2b3b5c2de0de4c275d313478d9c175d04451fa9ae418a5aa97b343a9c79e6201 2013-08-21 17:33:20 ....A 118788 Virusshare.00085/Trojan.Win32.BHOLamp.huv-31f3aed2d66efddab289e5f49d2a67926829ad2acb7700a5d3e4f7744bf0bae9 2013-08-21 18:26:00 ....A 118788 Virusshare.00085/Trojan.Win32.BHOLamp.hve-2275d41bd44545af52d10f32d7296ecc601c2ba3e309957d3ca994a1cbca3aef 2013-08-22 00:05:24 ....A 118788 Virusshare.00085/Trojan.Win32.BHOLamp.hve-6d4bc5b168cdc329c2d980e348b4617cb349456851b5c35c24c19fb62a233b19 2013-08-22 02:18:04 ....A 176640 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-0800cb7f60d3ded51a4b12c6f31d21abd43b205144172dd86645d9af2288f858 2013-08-22 01:47:58 ....A 179200 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-178a5a9d06dd44753291b35f3dba1217809255877bc92683ce89cdafecc866ec 2013-08-22 01:37:42 ....A 173568 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-361726e11139d54eeeebdb0f7e2ef84d82320b85a41dc4fdb1535005c47843bd 2013-08-22 02:38:52 ....A 177152 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-366215db3a27543b0f7dfafe5bed4a6562696ba5c77dbdcbcc00b1f4e9d21fc7 2013-08-22 03:46:52 ....A 176128 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-472240dd7db30d73a34a6d0c9b05cdd71680d23b17e3f9d096ac73224183a8ad 2013-08-22 01:40:02 ....A 173568 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-562fceab4f37704725fdfc67ef921e80958c49e83e4eab85a66d0044a5fd1835 2013-08-22 02:56:08 ....A 176640 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-626e97f286810d7463631e3a502847aae3acfec084063a79fd3ff83c5649e12d 2013-08-22 03:37:12 ....A 175616 Virusshare.00085/Trojan.Win32.BHOLamp.ihf-683b990178a3de6644f978ec286b48b1c28c98914671c4eca94af131cc24b7f0 2013-08-21 21:06:18 ....A 559499 Virusshare.00085/Trojan.Win32.BKClient-24e6040e04c70e24e12ebf503ed63989aaafdacd556debd15034f41b2608c59f 2013-08-21 16:21:24 ....A 7238822 Virusshare.00085/Trojan.Win32.BKClient-ed1d5cef08d847b5e78fdcedfb22a22cbfcdf8d858733ed02d54c6741e9834a2 2013-08-22 03:25:14 ....A 311296 Virusshare.00085/Trojan.Win32.Bebo.hv-68e6a8abe36081f448dd04e3fb630deca252a5c8e56998df21a74690490acd85 2013-08-22 02:00:44 ....A 274432 Virusshare.00085/Trojan.Win32.Bebo.re-69576b83b8aab52bfae728878e1ee719fcc50fceb7583468163b0cce3692df3c 2013-08-22 03:26:20 ....A 278528 Virusshare.00085/Trojan.Win32.Bebo.vo-63e06cde949bc24f25b7d0588315102ac99e3b99c24ebd6c171137f1456d6199 2013-08-22 04:10:42 ....A 420864 Virusshare.00085/Trojan.Win32.Bepiv.nr-0eb20beeb2b9f38cc8da0b43d882c16dcdf8c9d33cd0aba10178086f6b7032e2 2013-08-22 02:37:34 ....A 185032 Virusshare.00085/Trojan.Win32.Bicololo.aaaq-45202a39b22a4e487ee60a188fdcbd1bd69b3a7c74f4937ab9770beddcb7a77a 2013-08-22 03:47:30 ....A 184184 Virusshare.00085/Trojan.Win32.Bicololo.agoc-4643520eb2ac5dceaae106e1556c2d1a020e72c7f2e71b27467a2f1bd9f98b31 2013-08-22 03:41:16 ....A 188446 Virusshare.00085/Trojan.Win32.Bicololo.alpz-067872f31e43ede0a1aeaca109a330e122de453153d2243501246423853b48d8 2013-08-22 03:53:00 ....A 75850 Virusshare.00085/Trojan.Win32.Bicololo.aoea-1693b6e5f3e592140e169026c66f4a008db554e3955b7f258b5595a223461c14 2013-08-22 00:36:38 ....A 185408 Virusshare.00085/Trojan.Win32.Bicololo.aqwd-63e2f3e6ca1e9db6c0b99cfee86f9669a3ef079200acffb3da7e5915bf548b2c 2013-08-22 04:40:58 ....A 695941 Virusshare.00085/Trojan.Win32.Bicololo.bfsh-5b35600327f0f286417c85376cf75a5744367ab51758b8258d3f005aaac90dd1 2013-08-22 04:40:52 ....A 147428 Virusshare.00085/Trojan.Win32.Bicololo.pph-275daa32d62fdf4aefff97c5fd41c1b541e03d64084bddb2873a702d46397d71 2013-08-22 03:41:52 ....A 184359 Virusshare.00085/Trojan.Win32.Bicololo.tpn-68963ede40ccd0fe1bbe2afa8ba70fd42c842f8a486ecf64b6e3b3fe72a45128 2013-08-22 03:55:44 ....A 184379 Virusshare.00085/Trojan.Win32.Bicololo.tqo-4523c9f3c8584ec64c99c8ebe85ecf0b36cb5972d6a36543bad01c5393efde45 2013-08-22 03:04:50 ....A 185408 Virusshare.00085/Trojan.Win32.Bicololo.ube-46841bb02d7c59968b1b6eb26959a2a1c07cb4235784cb68a5eaf196bdb8e459 2013-08-22 02:17:30 ....A 184182 Virusshare.00085/Trojan.Win32.Bicololo.uru-4480b762db0e987025f75766797cbde2852e7e38e0e959685586b79064f88655 2013-08-22 00:35:06 ....A 184187 Virusshare.00085/Trojan.Win32.Bicololo.veq-159538301f4796a99d94dfda096462b511ef0ed75b97d5932f49819f1f1e706a 2013-08-22 00:25:48 ....A 184187 Virusshare.00085/Trojan.Win32.Bicololo.vgf-68c1c91d65ae047061c07fe8a6e978ee1637aaf197b97e8a24d4408da1172473 2013-08-22 03:14:08 ....A 86987 Virusshare.00085/Trojan.Win32.Bicololo.wmi-5737ad3d8e8010a37dc70dc700802bbabfb4ff1a75a62849a5d805b2c8a171c1 2013-08-22 01:47:04 ....A 87080 Virusshare.00085/Trojan.Win32.Bicololo.wmm-69b04ddb96e4af68ef32cdf7364576ebf462871a550c1542251a304362dbfd6c 2013-08-22 00:27:30 ....A 185006 Virusshare.00085/Trojan.Win32.Bicololo.zkr-2624d3c5eb28ca0813f422838efff54c74f31e62b6d5c845d09a43fe0b69bc96 2013-08-21 17:24:52 ....A 926681 Virusshare.00085/Trojan.Win32.Bingoml.amox-e09f89a9476be5872fe5f37327de361310802bed1641d296494e5a7365dfdb79 2013-08-22 04:43:32 ....A 217088 Virusshare.00085/Trojan.Win32.Bingoml.aqhk-2da81090f8076716213060277f72b6a613dd0c5277a541b9b55041632e118ee3 2013-08-21 17:01:14 ....A 914439 Virusshare.00085/Trojan.Win32.Bingoml.ausd-fd1e772110b69379e4a5d11f56df136058dc0d6cd5035e733cdcbdb2c89f09ea 2013-08-21 23:06:42 ....A 999424 Virusshare.00085/Trojan.Win32.Bingoml.cstv-ddfc28bcaeeae48f80e3418efff28b0d6ec6b5e8dfe982ff7f63629fd58aef13 2013-08-21 18:22:50 ....A 1388582 Virusshare.00085/Trojan.Win32.Bingoml.dzqx-5cec1013e7774116efd182bf2827b6bf5032f6dc920fc5a80fa948a635f1a9ea 2013-08-22 01:52:38 ....A 146944 Virusshare.00085/Trojan.Win32.Blueh.hz-41532f1ba10d83ee9b518f227406a60d3a8e0cfc647a43d01598984dacf1d49c 2013-08-22 02:23:20 ....A 28672 Virusshare.00085/Trojan.Win32.Blusor.a-0941752cfce0c8d3f38abf3df2ec58997c1e65415535e8af75d91b3c667f090a 2013-08-22 01:37:04 ....A 212992 Virusshare.00085/Trojan.Win32.Boht.lv-0817cf1bae29b25ae12c5b80ea1665b67c06fae222467175eb111fb631278fd9 2013-08-21 22:04:26 ....A 37888 Virusshare.00085/Trojan.Win32.Bohu.a-01aabbcd4ed69c51d332b7e7165249aaba7d55cbfc0a8b640ada2f06f65424c8 2013-08-21 19:54:46 ....A 57344 Virusshare.00085/Trojan.Win32.Brambul.bp-ec94ac5f00b5132bdb94a9f3d2730ae7dac04aa53ff25793f250b299d961d87f 2013-08-22 04:13:20 ....A 184158 Virusshare.00085/Trojan.Win32.Bromngr.gx-3df6f4a7a2fbe14bc109567933c0ab008b8e9aca429250222a308c776401825a 2013-08-22 03:47:22 ....A 94720 Virusshare.00085/Trojan.Win32.Bublik.abkh-62abe23d5f70469cecc6c741f136cb425c8fdd267849af24482f41af71c28688 2013-08-22 03:23:06 ....A 284672 Virusshare.00085/Trojan.Win32.Bublik.aeld-08627362c3e14b0d83f7f230e86048531d1717468b0cf48bbcc31bf98ebb02c6 2013-08-22 05:09:22 ....A 283648 Virusshare.00085/Trojan.Win32.Bublik.aeld-2a379bbdce3814ea42dc5e6987af15fadd6cfede3e27541c176a6d2d7bf5a01f 2013-08-22 01:51:08 ....A 438272 Virusshare.00085/Trojan.Win32.Bublik.aeld-44b09403ebfb267c4a823f46403931c035f26a1d905b6a0161e3b6997a52bfc2 2013-08-22 02:02:58 ....A 942711 Virusshare.00085/Trojan.Win32.Bublik.afcg-3798eacf9a9870d8be00609fcdf8b03926dbd9a567132110d49008f8ec99b806 2013-08-22 02:44:34 ....A 371112 Virusshare.00085/Trojan.Win32.Bublik.agdq-18219a2a6e515f0bcf012bd4b60723add6242c0ee89daa15f22f6823a164a1b1 2013-08-22 02:38:50 ....A 371112 Virusshare.00085/Trojan.Win32.Bublik.agdq-700a775374d6e3deea8ee673715a0f6dea179692dcbc44ed38e06c2824441848 2013-08-22 00:06:06 ....A 348160 Virusshare.00085/Trojan.Win32.Bublik.agih-4bc6566d1461281fe86235e4985429008a1aa951233d6d19e1856e65e75cfa56 2013-08-22 00:10:08 ....A 303656 Virusshare.00085/Trojan.Win32.Bublik.agxo-253121ecba4a3374b3c96b0e99035141f3e244f7df2117dacfc41f0ce13a281b 2013-08-21 23:30:14 ....A 28972 Virusshare.00085/Trojan.Win32.Bublik.amzq-263abe559bb408b23b2815579c94277ca095a35bc05502210783f6521039eb84 2013-08-21 18:42:14 ....A 28972 Virusshare.00085/Trojan.Win32.Bublik.amzq-522c96feb2cd388beea9a9f1d5ce0ed37025226772e41149bf4006c915d77cca 2013-08-22 02:29:04 ....A 78198 Virusshare.00085/Trojan.Win32.Bublik.amzq-626cb46d62c97c69181a517d59b43ba43ebd21fb3a8e8871e76164b134ebf0b5 2013-08-21 23:09:00 ....A 28980 Virusshare.00085/Trojan.Win32.Bublik.amzq-d644e0d7820b06be07d6baa114d66e96008592a22a963c9f829d790e610726ec 2013-08-21 23:13:34 ....A 78198 Virusshare.00085/Trojan.Win32.Bublik.amzq-e930bc888d2ef33188a4951ee4e7edc5c394b625d01103979950838a91f3efa7 2013-08-21 19:47:08 ....A 588960 Virusshare.00085/Trojan.Win32.Bublik.aqee-fb266ef3ed8bf2265f7414f64ee87c93d9ca583e70dde6a2ffc6d6af905ed2a9 2013-08-22 00:35:10 ....A 195584 Virusshare.00085/Trojan.Win32.Bublik.asq-6235ff2dae1295ebd0585143a1a2fe1e08779cea648bc24849c0df3aea7d5f3a 2013-08-22 03:35:20 ....A 66048 Virusshare.00085/Trojan.Win32.Bublik.bavf-7030947ce3371afc7d9ae8abda1d37a9c10b11d37b831b0bdb4b9dec4a6924fa 2013-08-21 18:40:14 ....A 307764 Virusshare.00085/Trojan.Win32.Bublik.bavf-f50414e8ad0ba17db71ecd708ce20d8c1644128ad1df56a45c07af26e3eeacb2 2013-08-21 15:45:18 ....A 73736 Virusshare.00085/Trojan.Win32.Bublik.bbok-ea851eeab77217ed43a79b252182a6a216399514bb3d2ac1195c274c0be35f97 2013-08-21 20:47:44 ....A 112162 Virusshare.00085/Trojan.Win32.Bublik.biai-138d5dad4381d44105b1b7480a8ee1a4131cd7ded27dbb8810bc2eb4b27ccd70 2013-08-21 20:37:54 ....A 2234034 Virusshare.00085/Trojan.Win32.Bublik.bicl-00e18f3d35fec54813060083ca872e2ae264dbb67448d251873e7919e25ddfd3 2013-08-22 00:18:00 ....A 40960 Virusshare.00085/Trojan.Win32.Bublik.bijv-2ca182bd443fe8357bc077aee8a108c9e5f220d2466a8dc2d5f78abc3a22fe79 2013-08-21 16:28:48 ....A 503808 Virusshare.00085/Trojan.Win32.Bublik.bipf-463a4c0a02eb38ebdad835289be89761725eeb92a7601002d8c6efe1503a24ad 2013-08-21 19:44:16 ....A 345618 Virusshare.00085/Trojan.Win32.Bublik.biyj-d15268b8bbcc69145152cbacf7f31cd261d763c41bfc1ca2b6208719caced78f 2013-08-21 16:25:36 ....A 14382080 Virusshare.00085/Trojan.Win32.Bublik.cbht-e5ec47d74892129e3930d728e5d1e15619d66a65027f6a02a01266895f9ef896 2013-08-22 01:44:42 ....A 199680 Virusshare.00085/Trojan.Win32.Bublik.cp-3750e5c3b00abce8e8869c502c2e366a9aa1b7d3cc407b501b7434420aed8c53 2013-08-21 23:07:02 ....A 113238 Virusshare.00085/Trojan.Win32.Bublik.csky-e98bc9f1028db732099dd2ede6d873f0cb26ff5d5158aacf6e9028043edcb8bc 2013-08-22 01:54:20 ....A 204288 Virusshare.00085/Trojan.Win32.Bublik.ctto-47857bdb61410cde47c063f1cc1c7274eaf20e3a6fab20470fd78a30d88ace35 2013-08-21 20:11:54 ....A 385106 Virusshare.00085/Trojan.Win32.Bublik.ctwh-e75792aeeac0278614d4cadd9fb5eb58d00aec93f290c1f5f674b1e2a64e6903 2013-08-21 19:45:34 ....A 843776 Virusshare.00085/Trojan.Win32.Bublik.cugz-d53537ddce890cac49894002c49a1f6f89bb3c9f6ad009b3c82afc934a137004 2013-08-22 04:08:50 ....A 1249280 Virusshare.00085/Trojan.Win32.Bublik.cupr-1cb231f6c8cb2450527b53ba3a697337ed51091175e73e9f8d8fd5b63eadd8e3 2013-08-21 15:36:06 ....A 65536 Virusshare.00085/Trojan.Win32.Bublik.dsnc-f5a61ce201315c8fcd89e1bb6bf056d414ac547a6cdb2e3feb0c5f6752267daa 2013-08-21 15:38:14 ....A 1241088 Virusshare.00085/Trojan.Win32.Bublik.dtas-d1ea9f87477a1b6fb95da93533e6cda7caf800559ff4989e08b80459c1fca2e4 2013-08-22 04:49:20 ....A 598024 Virusshare.00085/Trojan.Win32.Bublik.dtcp-0cb741a1edadccef223591dab028d997d0c7491575100a92d6f0fababb8d6475 2013-08-22 03:02:06 ....A 159744 Virusshare.00085/Trojan.Win32.Bublik.dtjh-626e2d40a5573699636da70b38df9b24d2b6629e4f2033cb8cd41efd5b3f6880 2013-08-21 20:34:06 ....A 874103 Virusshare.00085/Trojan.Win32.Bublik.dvaf-0194857cfb65bedf58cf5a5e879171700f23a4fdc5761826181e68be2af9dfcf 2013-08-22 00:14:20 ....A 141318 Virusshare.00085/Trojan.Win32.Bublik.dvaf-7d4e62b00f01e6304efb6d4b3fdbd39390bf0021bd1b6f06b7567ccc54276a4e 2013-08-22 00:17:56 ....A 274432 Virusshare.00085/Trojan.Win32.Bublik.dvdk-1d9f7a21554d09734b08ce69502569867f95eaae3a7d1d1faeb0554f71f06bcd 2013-08-22 00:07:08 ....A 144896 Virusshare.00085/Trojan.Win32.Bublik.dvdv-4ee4b1ab0d3f1330b9e12c9ef1d7b96d2bd55b72e6dd748fa9bd8e58d1f2a568 2013-08-22 04:47:48 ....A 151552 Virusshare.00085/Trojan.Win32.Bublik.dvfm-5e1ec6eab477d1cf41fd1c3a02b2ccae72b3df3f061fb3a6ae64e18a7c74c305 2013-08-22 04:36:26 ....A 489472 Virusshare.00085/Trojan.Win32.Bublik.dvpv-6a8bf22f680e8f0019c62beaf00cbffeb3043b8a3829120e6cd5a6b7c51bd9a0 2013-08-21 20:29:16 ....A 331875 Virusshare.00085/Trojan.Win32.Bublik.ejkd-d8459427ea34b648572456bb83e1ce5fbc628137feecc8d0a1a78ed9093775ae 2013-08-21 22:59:12 ....A 741602 Virusshare.00085/Trojan.Win32.Bublik.ejpp-35b098550f18cea6f57cfc5c7abc4fdd1a80f0a430cf220e7314c6004205b398 2013-08-21 19:51:36 ....A 401408 Virusshare.00085/Trojan.Win32.Bublik.ekgi-d7f94a00374570cce3e6f9cbe47b6d72e78242a26c4b102771e7d1eae59c3f0e 2013-08-22 03:35:12 ....A 602891 Virusshare.00085/Trojan.Win32.Bublik.ekmo-4577a8070843c90bc5906b0f8ce3d91335870d39c884b82f5de030e33f54f999 2013-08-21 19:43:58 ....A 391297 Virusshare.00085/Trojan.Win32.Bublik.ekmo-550a4a3a9fcbe4c35e13a5dc437f1cc6514aa9bcffeac57cc3293bdb5ac432ad 2013-08-21 15:28:46 ....A 279642 Virusshare.00085/Trojan.Win32.Bublik.ekmo-e684cab2e2a09f810d42532c9eba3fdbc79b9cfc8f47b1e33fc9d1b8a7b0503a 2013-08-21 16:02:56 ....A 437379 Virusshare.00085/Trojan.Win32.Bublik.ekmo-fdc7ed471773e88705c9b8c3822675b38d4fdda368c820d79b73324a97681c9c 2013-08-21 17:52:44 ....A 590062 Virusshare.00085/Trojan.Win32.Bublik.ekoa-ee2751cb793671051e0bff0a8226e69ff265a162fd5c419bbe4263708dd69d91 2013-08-21 19:14:50 ....A 931364 Virusshare.00085/Trojan.Win32.Bublik.elch-f70008abcde69b552e0d026f774651f057653e1cd30d6148fedd3d1450162417 2013-08-21 19:16:44 ....A 470483 Virusshare.00085/Trojan.Win32.Bublik.elcz-150be5a18eca3d57de1567ff23e52dc68ef9e84ae5c118645229441555f98b51 2013-08-21 20:29:44 ....A 470799 Virusshare.00085/Trojan.Win32.Bublik.elcz-e7161b00ce5c1436fdda2be48d2b9f1258a43d9fa7f688a44ceacd5716702484 2013-08-22 01:41:14 ....A 915258 Virusshare.00085/Trojan.Win32.Bublik.elhu-094142f16739c704a47f11c01601d02844d5f8b3567ee97c5a965e1cb4ab90a6 2013-08-22 02:11:48 ....A 306740 Virusshare.00085/Trojan.Win32.Bublik.elhu-1663a019d189c85435d78b776f71b669425aa7cdc5c7513a06ad3ccbb2e881e5 2013-08-22 03:10:56 ....A 296456 Virusshare.00085/Trojan.Win32.Bublik.elhu-180f2728fd3d9a09f481394e264ba6e59ab66ecf614813dd0384003ace90037f 2013-08-22 03:30:14 ....A 593408 Virusshare.00085/Trojan.Win32.Bublik.elhu-1930c7a1d7b56a7d7e9b7d214d16510736caa76583eb99ae35405b2f07a2a744 2013-08-22 00:10:30 ....A 303616 Virusshare.00085/Trojan.Win32.Bublik.elhu-253bccef9706825b8f7f94a20f9fa16f786f017bd3c7a67fd387bcb954a4fcc3 2013-08-22 02:04:10 ....A 296960 Virusshare.00085/Trojan.Win32.Bublik.elhu-3580ee2a822a1c4fe9f843e14ad2a894933413859f26d02bef663330a24a7d98 2013-08-22 01:20:08 ....A 281600 Virusshare.00085/Trojan.Win32.Bublik.elhu-366ad3bbc9e8544c595096e7f62df0318e9fb4235c809b97cf625c5962ee5243 2013-08-22 05:07:10 ....A 296448 Virusshare.00085/Trojan.Win32.Bublik.elhu-3708b44fcbdad27ada6e6d29cc1edf09da9822df16ecd1fb56362021488e7208 2013-08-22 03:18:20 ....A 359424 Virusshare.00085/Trojan.Win32.Bublik.elhu-371c5af04c82385cb19b9effdd38a5d4411095eb30ccfd3c969cc48ae1282430 2013-08-22 04:44:16 ....A 441856 Virusshare.00085/Trojan.Win32.Bublik.elhu-44644741dce8d78151c0a457c65afd66b83827af0336407250d2248390fab1d0 2013-08-22 01:16:56 ....A 405704 Virusshare.00085/Trojan.Win32.Bublik.elhu-456970f3b26e31c9cef723c41a120ce1cfaafaf6f1174e02195cd7cca7fbb717 2013-08-22 03:40:14 ....A 296448 Virusshare.00085/Trojan.Win32.Bublik.elhu-4682db88379d1dc2d7130a7c92bcec13b784b39642165b406d783de865eacd5a 2013-08-22 02:03:06 ....A 303616 Virusshare.00085/Trojan.Win32.Bublik.elhu-47366da9bedb0f579720dcce5dc520af71c1df8b83781ca45943134d6d63c714 2013-08-22 00:35:32 ....A 281088 Virusshare.00085/Trojan.Win32.Bublik.elhu-62d765ffe15bbabe2b7d9e274f9ca7b7453262e9b741385e7bd53669f93e343a 2013-08-22 02:51:28 ....A 396288 Virusshare.00085/Trojan.Win32.Bublik.elhu-63553972740778bf4063f41a176003825297fb0917d3b1e81d62c7d0a0b41ada 2013-08-22 03:14:18 ....A 296448 Virusshare.00085/Trojan.Win32.Bublik.elhu-691a879849438e7ebbaa87d0ae83caa87b3b83e733142f2273160a4dc42f4746 2013-08-21 18:03:50 ....A 324654 Virusshare.00085/Trojan.Win32.Bublik.elhu-d69ff8130e72c3b27b504bd3e7358ac1b241e647bbf88787a91965e98ae0e0f8 2013-08-21 19:51:18 ....A 479432 Virusshare.00085/Trojan.Win32.Bublik.elhu-da204eb23af32069c5af66bf8fd6e2047b5b33faf3ba1a717a8197103e645408 2013-08-21 15:54:14 ....A 360036 Virusshare.00085/Trojan.Win32.Bublik.elhu-e5f96ca516804406becf1edf391081b780be48fd83f07e6ddc2dbc6a53cf546b 2013-08-21 16:13:08 ....A 513024 Virusshare.00085/Trojan.Win32.Bublik.elhu-f71d761b7f84f68454d8685212870777fd28a66954014618d16b19cc83e8272f 2013-08-21 16:17:40 ....A 823496 Virusshare.00085/Trojan.Win32.Bublik.elhu-f772a3761cdb901410b7f2e413752c1528428f865b89d8fc947c545608f18f0b 2013-08-21 19:56:20 ....A 623668 Virusshare.00085/Trojan.Win32.Bublik.elhu-fb7035e7992fc7fabeca41533496c7e780b903ae67caabe75a9f2ae35ec1fcc6 2013-08-21 17:23:38 ....A 131584 Virusshare.00085/Trojan.Win32.Bublik.elij-f317882c4f24875c41504287e18009034c6db0e8df792375dc5981ffb5a927ee 2013-08-22 04:33:50 ....A 491008 Virusshare.00085/Trojan.Win32.Bublik.elnr-17302eaec706d11abb4506b77a4b363e4c2449a815a29832a3f690eda9da4da5 2013-08-22 02:58:40 ....A 847872 Virusshare.00085/Trojan.Win32.Bublik.elnr-54742b60fc055d283370207a1544f20c1f4fe33179506aeb0a1071f9111a3b43 2013-08-22 02:56:08 ....A 510464 Virusshare.00085/Trojan.Win32.Bublik.elnr-62ca64bcf56f3da3278e572825f7c6f3ccffa302e88aa69505cebdada975df83 2013-08-21 19:13:22 ....A 614912 Virusshare.00085/Trojan.Win32.Bublik.elnr-d47f84a5e54d66b18d75cd0d33b592750f6476cce5275b358c29845f4012b834 2013-08-21 15:43:28 ....A 1320099 Virusshare.00085/Trojan.Win32.Bublik.elnr-df4f161496889e6bc2c8c70f102e2ba0e4e7ffefa22773ca77adc19ae3b8bc8c 2013-08-21 19:07:36 ....A 44544 Virusshare.00085/Trojan.Win32.Bublik.embm-22cc85b4d631b95eaf213989956ab8eec4b39295c38ae8a2874f01d5301955ee 2013-08-21 21:33:14 ....A 44544 Virusshare.00085/Trojan.Win32.Bublik.embm-51531051b410e8afc297de3dd91462337308fc9726d86a1abb397831b2b0c44b 2013-08-21 22:29:44 ....A 107008 Virusshare.00085/Trojan.Win32.Bublik.emet-fb84dc575c94d5bc89300bea7edc2a8dadad176ba8f31f201d8ef0300259a236 2013-08-21 23:28:12 ....A 1877828 Virusshare.00085/Trojan.Win32.Bublik.enaw-fab5b0e62999d960ac3ff9e8706641bfd8321db63cdce7594bf0bb17668810c5 2013-08-22 01:24:10 ....A 434176 Virusshare.00085/Trojan.Win32.Bublik.enro-5671099229a512e6c61205cc8d5e9c3769662c7a4ebe6966657b4d2b3f3d9138 2013-08-22 01:20:38 ....A 135680 Virusshare.00085/Trojan.Win32.Bublik.ercg-708d873518b711add92ffee0c95c327b2695f6a7eb35cfd70dc956960553ebff 2013-08-21 21:31:10 ....A 47004 Virusshare.00085/Trojan.Win32.Bublik.etdt-60e4989cfe7bf63b2a6cbb97852e97b49df78c30273e30f5a7e1cda93a4568f7 2013-08-21 15:45:12 ....A 49160 Virusshare.00085/Trojan.Win32.Bublik.etdt-d29367fedb19a82800bac11fc10d2e9fce0a4154129c4c9750e87876fc1d12cf 2013-08-22 02:51:52 ....A 143360 Virusshare.00085/Trojan.Win32.Bublik.ily-694b8645f14afe6a4dc15e0b61ee451bffd471ca70a90757aaa3a0e4d19085f7 2013-08-22 01:41:20 ....A 143435 Virusshare.00085/Trojan.Win32.Bublik.jwi-2580396b93aec5733c0148853138ebb0085f1336fd4c340ce42bc902674140bb 2013-08-22 03:41:52 ....A 269312 Virusshare.00085/Trojan.Win32.Bublik.jyn-5605f5154ff6c98809a216393959b9184198fd9e4bdabdced6b082bb2e799c88 2013-08-22 04:53:00 ....A 732541 Virusshare.00085/Trojan.Win32.Bublik.kcb-2716231c8f3a49773ca8aac6d0c7d2babbc2c46e5d9dfd6ef4136504d2ad97c5 2013-08-22 02:26:18 ....A 410376 Virusshare.00085/Trojan.Win32.Bublik.lkn-169e901dd655399d6145b43b1f2be17d8632bfbfff1147e470b6e0ec3dca748a 2013-08-22 03:37:32 ....A 117760 Virusshare.00085/Trojan.Win32.Bublik.mcp-4609495b4d06c4af50d41d278aa25574dd6ea841ac9bdf89c76adf51258fa7bb 2013-08-22 02:55:38 ....A 1451632 Virusshare.00085/Trojan.Win32.Bublik.mlm-180fa7dacf38eec43491fad54ebbff245d01f2d4eeeb430d5c1642c6a1d1b532 2013-08-22 03:39:18 ....A 352256 Virusshare.00085/Trojan.Win32.Bublik.mrl-464be9e787da02eb7c7c899837cd9f7cfe39991abf5032efbb1deffc31623e25 2013-08-22 05:06:02 ....A 83968 Virusshare.00085/Trojan.Win32.Bublik.nx-095305054c20751f973db209c348c16487ffd50c17c5a07a2888ef63482ddad3 2013-08-22 04:41:54 ....A 43520 Virusshare.00085/Trojan.Win32.Bublik.oal-2a1caaca73b60fcab07b7ff19ce577e1dc6175d8a8f0ed90749733e677e2f4a5 2013-08-21 20:49:04 ....A 36028 Virusshare.00085/Trojan.Win32.Bublik.oal-e4f980e34f78220223a685a531809e7677997d13b0128518c18bdbbd505ae2c7 2013-08-21 20:27:08 ....A 47104 Virusshare.00085/Trojan.Win32.Bublik.oal-ea47b59a1a69ea610d72a6d3668738fffb4a4f103dd7894832468591a1e44b7d 2013-08-21 16:07:12 ....A 48128 Virusshare.00085/Trojan.Win32.Bublik.oal-f92ce63c8f577e2414494b165cc24e4521ae291d71422d44c051159833c6ac4b 2013-08-22 02:02:42 ....A 441432 Virusshare.00085/Trojan.Win32.Bublik.omp-48045125cea3b2c571e5acf144f8101dddb16462f667897deecb9b3a61f965a2 2013-08-21 21:03:06 ....A 114470 Virusshare.00085/Trojan.Win32.Bublik.onp-d1c62a51f146c10915bfd9eefeec748f9ae31560daeaa2a8ac0629c113271238 2013-08-21 16:06:14 ....A 91136 Virusshare.00085/Trojan.Win32.Bublik.onp-e79e5e86397427e5a9c325e16cfd2860cc257e94ff2aa393e034632374c058c1 2013-08-22 03:48:10 ....A 425744 Virusshare.00085/Trojan.Win32.Bublik.oru-35176296c3aee07292b7246320d8952e54d2607b6e6d2c1c1d7639fba21796d4 2013-08-22 00:30:12 ....A 837632 Virusshare.00085/Trojan.Win32.Bublik.otw-648d661a85d0c7b717b1d84d0a4386ee517b3f114f629f689d874487eafb44d4 2013-08-22 03:18:24 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-093f6dfbff4f45c7f1fe5bf07d1babcb750872cbe2405b5939dc8ad1025ed22c 2013-08-22 04:29:58 ....A 366735 Virusshare.00085/Trojan.Win32.Bublik.oui-1865010d9647568bd904b6a0ce6959340758db643a2383427b2e8cf9bde2b62c 2013-08-22 03:11:34 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-194d013726905424c60bd2d03103f3134bf82bff5d43f1bccc63feb72455fd82 2013-08-22 04:14:30 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-2701b27330cad0e3ea8dac5c24990058b6b9308c8ba182b95a315c82581e99db 2013-08-21 18:16:00 ....A 35025 Virusshare.00085/Trojan.Win32.Bublik.oui-484daf3fc14afa51b05f3927295d6a4eafe764413c5d7af25d34914e0fa66779 2013-08-22 02:15:08 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-6302cece2935ba306aa2c873d8c4242aae555a742559f7a5be61f8b5c9d87cb6 2013-08-22 03:57:32 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-63ecf69fb9fb3ede164352ce436712ac9abf16225b93e52f324c1723cee493a4 2013-08-22 02:23:24 ....A 184587 Virusshare.00085/Trojan.Win32.Bublik.oui-64573fe481e63a167653f5856bb7f6d9238cbe78da02e9487f7a97b909d85ce3 2013-08-22 03:51:00 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-702c4c1bcf5d7bc64d15346f116f2146968f441b38f344d61923552ead42d733 2013-08-22 01:54:12 ....A 424208 Virusshare.00085/Trojan.Win32.Bublik.oui-706ab1e2baebc10195f7c28478db68e8ac243b1be0c76163e51c386f5b4baf21 2013-08-22 01:23:06 ....A 407040 Virusshare.00085/Trojan.Win32.Bublik.pbh-27327dae3525d1da392a8359697c5e25b57a63e5a1320ee8f07e2c5d37df455c 2013-08-22 02:54:48 ....A 451856 Virusshare.00085/Trojan.Win32.Bublik.rvg-062ff417ac31440ce05445ac93eaa91978424d7ea13e3b9e43d9b24123987082 2013-08-22 02:48:18 ....A 451856 Virusshare.00085/Trojan.Win32.Bublik.rvg-065b252ee666563c0cb2b45458f0f4e0617c6c9dc3d6d499b4802eff0e1d589d 2013-08-22 02:00:56 ....A 451856 Virusshare.00085/Trojan.Win32.Bublik.rvg-47582d5a3d584b5380086dc13d34c16decea596868a0078716e4a1fb874c2eb0 2013-08-22 00:24:52 ....A 451856 Virusshare.00085/Trojan.Win32.Bublik.rvg-575d9c845ca79dd477ca533933cbc3d61540ca1f12e99f5db98b55df44eadc5b 2013-08-22 00:25:30 ....A 69632 Virusshare.00085/Trojan.Win32.Bublik.rye-445153e0ff6d2dd0ffd3c3ff97b9018b3dfe9fdf245352791fd9fee65797e3e8 2013-08-22 02:17:38 ....A 420240 Virusshare.00085/Trojan.Win32.Bublik.ses-0882dcde0b4f46f5721e6cbfd0560abfe67e0cce5d5826edd7fa554058a271ca 2013-08-22 03:58:34 ....A 420240 Virusshare.00085/Trojan.Win32.Bublik.ses-176b0657baf6ff5876b980695a25d67b36aae9d55da8d3c222e39d64882d5e31 2013-08-22 02:21:32 ....A 420240 Virusshare.00085/Trojan.Win32.Bublik.ses-37943599c29ed30af9a2f42be7154e4730684b51ac3ed97a876d03397d245742 2013-08-22 02:52:36 ....A 420240 Virusshare.00085/Trojan.Win32.Bublik.ses-446822123521d61653f6e04546240e1157d2428c513909c7b277e0eca5f0d3a8 2013-08-22 01:28:20 ....A 420240 Virusshare.00085/Trojan.Win32.Bublik.ses-544f295f846b464cea424e78938dd1bab4863241dcb05d7f56a7d9dfe2541484 2013-08-22 02:49:32 ....A 425432 Virusshare.00085/Trojan.Win32.Bublik.stc-7039ad8b68757a068948f1b3689c3fd4d0057e6cc768f6171306ee126cfe8152 2013-08-22 01:58:06 ....A 420312 Virusshare.00085/Trojan.Win32.Bublik.szm-4532da3ae4f89875d6206a8dbe6bd5b291407c1cbc74a2b30d79eff1c11115df 2013-08-21 17:56:44 ....A 457193 Virusshare.00085/Trojan.Win32.Bublik.til-efff906986356965264ebf558661e70a5045006d5ecc5b5e3e83b9f7b5b4300b 2013-08-22 00:09:50 ....A 324132 Virusshare.00085/Trojan.Win32.Bublik.tmm-157c42a388e86fe7d38bf69bd5ee5a3daca16f76753c6e246ac0450d61732f47 2013-08-21 20:36:38 ....A 506872 Virusshare.00085/Trojan.Win32.Bublik.uco-517d1f8506947891017f00a1abf101ad364c4e393a2e2e839ee95ac009092294 2013-08-22 02:49:22 ....A 211711 Virusshare.00085/Trojan.Win32.Bublik.uie-18634239cb7c50ada794fb64a38fbdae313a984ee4fc7b382996263cd17179a7 2013-08-22 03:21:30 ....A 305320 Virusshare.00085/Trojan.Win32.Bublik.uie-63c437211012eafd4f8da3698396036fd296edf611e6c9bc77a781a149c264ce 2013-08-22 00:23:18 ....A 389560 Virusshare.00085/Trojan.Win32.Bublik.uii-0228ba77a4dc1fba0773d2218bb02ab55e182429119f9fe5d68a950e719d7428 2013-08-22 00:27:32 ....A 389560 Virusshare.00085/Trojan.Win32.Bublik.uii-2787796ba43e6a3f3ffdf27322a2bf92c14c6b4184d18c91b6d595a76157d1b7 2013-08-22 02:53:06 ....A 389560 Virusshare.00085/Trojan.Win32.Bublik.uii-3573a88fe0adfb8f6ded20f4ed71344b05f4de177b99b0144cb64a00f31edf81 2013-08-22 02:22:04 ....A 389560 Virusshare.00085/Trojan.Win32.Bublik.uii-625dfef3307365f3863bc96b4ebe524c9f3300403f54d321679aa31e9ef83098 2013-08-21 21:46:28 ....A 443695 Virusshare.00085/Trojan.Win32.Bublik.uvw-d1a7cccaf803f1043144dd83ee93a654aecdff5c208babe5c8755773c83f7639 2013-08-21 20:49:04 ....A 712013 Virusshare.00085/Trojan.Win32.Bublik.uvw-df10f5f6f4be24fa356fcac2dfdb2775eb6fa9ea07493e588d93ce59c82bc0fb 2013-08-21 17:04:44 ....A 425775 Virusshare.00085/Trojan.Win32.Bublik.uvw-f976eaf88dbfdb3cde5e53d51e041e7fb1b3495fea06affb2dc365e8e9b9edc0 2013-08-21 23:50:28 ....A 301628 Virusshare.00085/Trojan.Win32.Bublik.uzz-d480587d573ebe6bcde2a88594909e6eece2dfa43bb32a2f140a1fad92cafe77 2013-08-22 04:08:04 ....A 356967 Virusshare.00085/Trojan.Win32.Bublik.vfu-278bc8d226b19bef337f4719541a3fd6ef16f8de35a006989dfef7e1a6450121 2013-08-22 01:39:28 ....A 63423 Virusshare.00085/Trojan.Win32.Bublik.vqu-7048b911b8cb1409eb12e327bf6b4944e4cba36f9b0a0a3c96332048856003fa 2013-08-22 02:57:34 ....A 14842 Virusshare.00085/Trojan.Win32.Bublik.wbw-175ee373fd500cb84173c828a3186878061740a7f12aa22eb00c9d85537cbf0b 2013-08-22 02:48:32 ....A 112692 Virusshare.00085/Trojan.Win32.Bublik.xmm-178b6c720e812b33177c219927a7d7035d79f4dc97fd898f3a46b9283c3986e1 2013-08-21 19:30:16 ....A 344628 Virusshare.00085/Trojan.Win32.Bublik.xmm-dfbb762ce9d1d15ff552403488e0685bc2f6ab3c69a042b58dfc1e01dd4b1953 2013-08-21 21:06:22 ....A 176232 Virusshare.00085/Trojan.Win32.Bublik.xmm-f2985501bed9650d5a5d5d07b438e6d43355d6fe333ac275dfb8fa28f7b75fb6 2013-08-21 18:29:10 ....A 405556 Virusshare.00085/Trojan.Win32.Bublik.xmm-f2d990026c7946b54294266ceeaa03dfd2928109a3d5edda48cb6ce23e6b0fb2 2013-08-22 00:08:22 ....A 57344 Virusshare.00085/Trojan.Win32.Bublik.xmo-7ad8d67ce3609d078a36d4aa60c72d56f27859f06083ee1c25b72a369286d5fd 2013-08-21 20:38:06 ....A 27590 Virusshare.00085/Trojan.Win32.Bugor.eb-7033b286561f719110e8fdd9da2a46ae3f6ef18490eeac6ac902e9bed99ec886 2013-08-21 18:50:02 ....A 1326080 Virusshare.00085/Trojan.Win32.Buzus.afqn-f6019d5be10790e187b90948e1158a7faf4de813188df45ed63e0f7300c796b4 2013-08-21 20:37:58 ....A 20480 Virusshare.00085/Trojan.Win32.Buzus.ahuo-01d197cf5665092fbbd31575e677e233a832df0f47ed1b8e38c2ebdaeb8a8102 2013-08-21 21:37:26 ....A 32768 Virusshare.00085/Trojan.Win32.Buzus.ahwx-10e7b0437e4c84be39efb57d027af3aba618d47f494165a3f68ed00d06026b49 2013-08-21 17:56:42 ....A 189440 Virusshare.00085/Trojan.Win32.Buzus.aino-21e8762fe1393ec136d4ac7c8d9b3f077e13f6ed3b5683c7c52b9b839f1b9544 2013-08-21 19:20:42 ....A 310272 Virusshare.00085/Trojan.Win32.Buzus.amkd-f0d05daa89cc12ab1c0f8746e045fddebc5f55bd3a1a63736b8e711c35d2bf72 2013-08-21 22:56:16 ....A 303112 Virusshare.00085/Trojan.Win32.Buzus.amkv-f8a6a60812fbe35e7138e844ae5e11a574f5c781f105a96c35df3b1c393c3b0f 2013-08-21 16:40:04 ....A 305152 Virusshare.00085/Trojan.Win32.Buzus.ampy-41739c7423ee936351d64d34bbf3cdac2b3eb3bea37b1e4e65e90bc1f5621634 2013-08-22 00:04:14 ....A 90624 Virusshare.00085/Trojan.Win32.Buzus.anqm-7e6a6d2306f0a063d7a377df6f06d742172122a62174faf8edb416babdafb16b 2013-08-22 03:33:36 ....A 137663 Virusshare.00085/Trojan.Win32.Buzus.aoar-073ab0e738b693b4a16666a6fe72822e6baf9ac34c7a9727453ede22c54fd73b 2013-08-21 21:11:18 ....A 40970 Virusshare.00085/Trojan.Win32.Buzus.aoqd-763709bb67b8915178e1a1af939c416819332a43610b017aed0343e92215a22c 2013-08-21 23:20:52 ....A 204491 Virusshare.00085/Trojan.Win32.Buzus.apyv-362dbfa1ff1232a34a3f4b2a433ba26c4ffee9e019f6c8e66889a2fbaef941ac 2013-08-21 19:04:12 ....A 31744 Virusshare.00085/Trojan.Win32.Buzus.auaq-2585fb50d690177006fa16b94300186560b12548b09208cb9270998f18cdd440 2013-08-21 19:14:58 ....A 307200 Virusshare.00085/Trojan.Win32.Buzus.auck-4440801c54be7afb4d37a7b579b895178f8a0d2956860ae34515960798572cf0 2013-08-21 16:09:50 ....A 411698 Virusshare.00085/Trojan.Win32.Buzus.aufe-001337a680a0e2662ba962a43325828c7b438afc387db44d1b20db4696960adc 2013-08-21 20:17:28 ....A 512000 Virusshare.00085/Trojan.Win32.Buzus.aurv-61eee60e66903a2b2f5b830380dc1defbb73ca965819f3655d542c1f649c5ca0 2013-08-21 22:16:16 ....A 307400 Virusshare.00085/Trojan.Win32.Buzus.aurv-e8e80530b3f5e261b55ce1e09058b2cb1e4905f844459e89f9646345e31a85d7 2013-08-21 22:23:12 ....A 336067 Virusshare.00085/Trojan.Win32.Buzus.aurv-f7026aebe132aa6f9a7a729eb3410db5ee1f2f8c711033d74e4828535470ddfa 2013-08-22 00:21:42 ....A 733184 Virusshare.00085/Trojan.Win32.Buzus.ausq-0fe920071b4fdaafdbfc9f6e27d2a70e0669059adb2bf2e295cbf62fe2dae6c0 2013-08-22 04:14:42 ....A 401408 Virusshare.00085/Trojan.Win32.Buzus.auvm-6e7a9c42682d1996a98c07c681a4e4b1277767c1194ac3e15f227ade5912f354 2013-08-21 17:55:32 ....A 303104 Virusshare.00085/Trojan.Win32.Buzus.auvu-230b5cd79a7e9fd27fbee3a7231ae4bb2551129069419e47901f80deccadc705 2013-08-21 15:49:28 ....A 448000 Virusshare.00085/Trojan.Win32.Buzus.awye-5389f0e9fa079893d0bdfa211aae046ecea21fb04cfce52b79bedb4e1323d8b8 2013-08-22 04:59:42 ....A 348210 Virusshare.00085/Trojan.Win32.Buzus.axew-4cc78b061a9258e67647f624910278622b4141931a13a531635d4977c1600220 2013-08-21 18:02:04 ....A 270668 Virusshare.00085/Trojan.Win32.Buzus.axtk-72952dc522e07c48f47f0a71826fa80a9d7457e41c33a9ede6723a12d0c3dcdd 2013-08-22 03:06:02 ....A 363037 Virusshare.00085/Trojan.Win32.Buzus.axvl-37424e26d5a247ba6efb4f6d9b518af91a08657e5fc358c28c054805f6045e2e 2013-08-21 21:08:06 ....A 767515 Virusshare.00085/Trojan.Win32.Buzus.axvl-f93396d991c51b2050d2225680a00946b526ca9b4658353ee4b7c70246e37827 2013-08-21 20:49:18 ....A 3187200 Virusshare.00085/Trojan.Win32.Buzus.axzt-e7f6f2a68e9a68f432a33a26b053da3c5462e7fa33859d3aebde6c29c89a11d6 2013-08-21 23:16:32 ....A 17408 Virusshare.00085/Trojan.Win32.Buzus.aybh-321f198596f8a1f39683d5f9382f965417f69fb7c15d3e45c8187e5f01558917 2013-08-22 05:08:14 ....A 194048 Virusshare.00085/Trojan.Win32.Buzus.aydp-6e6c8986cfd86cc99ee976cb2a094eb16d769fd6982154c7fe4ec2db710adf5b 2013-08-22 05:01:36 ....A 87040 Virusshare.00085/Trojan.Win32.Buzus.azfj-5e9a50a6d7340689e5017fd7c888fc255b915553c3697f37a2c83998e06e42a7 2013-08-21 17:18:08 ....A 828928 Virusshare.00085/Trojan.Win32.Buzus.baih-fc8014857d8d657f1e5bb1bae01f61db2d3035e341af6d39e88c5400cfbae755 2013-08-21 19:31:48 ....A 58378 Virusshare.00085/Trojan.Win32.Buzus.bbey-65178c9a0d91e2d60731d7d4476581d188efce63db5aff7bc8e8157eca6b07d1 2013-08-21 20:19:46 ....A 87040 Virusshare.00085/Trojan.Win32.Buzus.bbnq-60abaf8f71b89f323deafe08aacb48a182bd3285e9842bad3b8a8938b0cd8cd1 2013-08-21 16:27:20 ....A 311296 Virusshare.00085/Trojan.Win32.Buzus.bbrs-32019b4b85ca292cc1eeda8dddf9f67076d2576f683b3d4f4cef93af29927b40 2013-08-22 04:14:26 ....A 718336 Virusshare.00085/Trojan.Win32.Buzus.bbzq-4d043e6657b4f43b91dae64fa1c37e9f2298882baef53f4c17c4f1a0e82d67e2 2013-08-21 16:15:10 ....A 169472 Virusshare.00085/Trojan.Win32.Buzus.bcno-604f166cfa4da23b966a1fabb55d206ec725638c6f527a19032a9cc32654e4cb 2013-08-21 19:19:02 ....A 717824 Virusshare.00085/Trojan.Win32.Buzus.bcvl-2593b87d8c41bce089aa5dc8ac5fc88e640d36cc377e73784478b559573fdb29 2013-08-21 17:25:16 ....A 718336 Virusshare.00085/Trojan.Win32.Buzus.bcvw-509997d218ae2a16a3b31872e57374f529eb0d7c29c349bdc6393b7afbfe8d50 2013-08-21 20:00:28 ....A 463872 Virusshare.00085/Trojan.Win32.Buzus.beoq-001f51eb5639489ccae56d61103a9223a3e5e744286c7423734b7738d1510b84 2013-08-22 04:50:56 ....A 50829 Virusshare.00085/Trojan.Win32.Buzus.bfdp-5927f5ab6942b0c078ca40a2b73bd0ff3b5ee7798da8736d366269a9ddff7841 2013-08-21 17:24:02 ....A 116224 Virusshare.00085/Trojan.Win32.Buzus.bgdp-71573c5a8c5cf9c02038d0a8dd8e666d7936dc72930570ecb44cb5ed10f215d2 2013-08-21 21:30:46 ....A 346112 Virusshare.00085/Trojan.Win32.Buzus.bgru-22f3e549dccbd9edf1bafee837054cb9e70616da53bb9fa4477d698ff7e3f238 2013-08-21 18:19:46 ....A 110130 Virusshare.00085/Trojan.Win32.Buzus.bhxd-e010f4ba43706d7de617da66b6eb120301d35923eedc38fc2b27ff2f9811a43d 2013-08-21 17:45:44 ....A 1402432 Virusshare.00085/Trojan.Win32.Buzus.bmkv-fd27730dd31a830bf74c7fcea7e0e6e106d617d5de87a34958f016846a4d9b7e 2013-08-21 20:02:18 ....A 204800 Virusshare.00085/Trojan.Win32.Buzus.bmtp-30147cf01fc30a2bd82a64867255eacffadcb0e7861d5f9e59d8cac66c8790b2 2013-08-22 02:07:06 ....A 64939 Virusshare.00085/Trojan.Win32.Buzus.bnok-462d0317ba03175bd611d0fddaab2201848bce0bbb5c614a79e582fadd5ce2fe 2013-08-22 05:11:12 ....A 94208 Virusshare.00085/Trojan.Win32.Buzus.bpta-4ca9f21d70008f902b7c8a1788daca321dfd69ef61b6e29836abda2a74f9022b 2013-08-21 21:33:34 ....A 764416 Virusshare.00085/Trojan.Win32.Buzus.bqns-74c146d56fac10709974474789371536e7f0bbfd520a92d9d7ebab84d054e104 2013-08-22 04:39:04 ....A 174930 Virusshare.00085/Trojan.Win32.Buzus.brra-7e3e7308c6c2bd7a307c515d40fbc10b995dcee616f67aaf96e0ab7e8f4bb71d 2013-08-21 17:50:54 ....A 24064 Virusshare.00085/Trojan.Win32.Buzus.bshf-0579d4bab9dd6a2d1a43f728491631fada144fc3f459ce614426245578c70536 2013-08-21 15:41:12 ....A 220672 Virusshare.00085/Trojan.Win32.Buzus.bsuh-340a076a3e430a304b97bcf64a425ba28034207f20bbebd02efbe073a38d1e0e 2013-08-22 05:08:58 ....A 531880 Virusshare.00085/Trojan.Win32.Buzus.bsyg-1e9594764b3220a99e31b962c0edfb6f180d3ba490dda45ffdc9f4b548baf79c 2013-08-21 23:13:58 ....A 327680 Virusshare.00085/Trojan.Win32.Buzus.buxf-044f091e8946c2023e161c84fad931817e4d37221789cb28799fc83a64f74705 2013-08-21 21:03:04 ....A 1516032 Virusshare.00085/Trojan.Win32.Buzus.bvdo-30b0811e0429856a7be7d7a33a36230c9bb39ad9742e8fd7341a82a49c9aad5c 2013-08-21 19:53:58 ....A 1263104 Virusshare.00085/Trojan.Win32.Buzus.bvvo-252a50c71e68f090fd8ce55f5d02635cf76a03d0f89918755bbda5eb789d7742 2013-08-21 22:50:52 ....A 685056 Virusshare.00085/Trojan.Win32.Buzus.bvzp-558a2956381ded8d8abf49bbe840bd7a2c8d21e8e5a9e6f36f8153db62c54316 2013-08-22 00:01:12 ....A 3575808 Virusshare.00085/Trojan.Win32.Buzus.bwob-7f6e4f149b1287b0909fd2464a18f633440b9a298befbe3d56894992868ce623 2013-08-21 22:37:38 ....A 45056 Virusshare.00085/Trojan.Win32.Buzus.byhl-004b5e0ce25a1f416efe182e434b7b7db9f40d7754a67509296546966e6571f0 2013-08-21 16:42:08 ....A 200704 Virusshare.00085/Trojan.Win32.Buzus.byjg-dfad7023ddb3ee528c8d5701b445f36ec4842fb11bb196feb457b99d1ce83a15 2013-08-21 22:20:08 ....A 22630 Virusshare.00085/Trojan.Win32.Buzus.byoy-5604cd8ed2adcbc8caac93f10e59e39887f9c33e7fdde8333867499b5308a742 2013-08-21 23:46:20 ....A 843120 Virusshare.00085/Trojan.Win32.Buzus.byuj-44653c3a31eb13cfd511e7ab993061aae3648392d352b91afbced6a8cfa37e8e 2013-08-22 04:49:30 ....A 229376 Virusshare.00085/Trojan.Win32.Buzus.byzx-28915041faf442a47acd7f56b4ecc0740cbbd119eb56b7d59e02c7274214506b 2013-08-21 22:48:04 ....A 131116 Virusshare.00085/Trojan.Win32.Buzus.bzqe-ff449e9051de21e3e44b87cd9c5e9be41169d37ec200ef17e42e14aab44b370a 2013-08-22 01:52:00 ....A 32768 Virusshare.00085/Trojan.Win32.Buzus.cajv-6afb9a16da022d39462f9808a7793735d6eb8e7fd469d32e86e9885a0a7be152 2013-08-22 00:14:54 ....A 240404 Virusshare.00085/Trojan.Win32.Buzus.cank-1c38a6cf2c4a75b24df533a934f440427edcf706060a96c39103a4958ad6af51 2013-08-21 21:15:36 ....A 1118208 Virusshare.00085/Trojan.Win32.Buzus.caof-ea841c8fca7b21c2af6ac314b0e2badb31eba8ee5ef3b8669ca1a0ad30eea5ca 2013-08-21 18:48:36 ....A 283648 Virusshare.00085/Trojan.Win32.Buzus.cbbl-d7573b2ee07832f06799eb2019c12490bf5376d9cd9874325a3f900a1592eed7 2013-08-21 20:56:30 ....A 172032 Virusshare.00085/Trojan.Win32.Buzus.cbge-ee360e32c0a1d7d48f72704a3d76f1d30a4ebf5e8e45943b7c01a911141e6199 2013-08-21 15:26:04 ....A 101343 Virusshare.00085/Trojan.Win32.Buzus.cbnp-f7698a6e7c562bb58f25dfe97ef275ced0805b3f7db4421661b5ded85e6ed544 2013-08-21 16:31:24 ....A 1642496 Virusshare.00085/Trojan.Win32.Buzus.cboo-152f91d46f78a3af8678c40627a31a40fd286541c05f0b47f3cb5e10e121cb08 2013-08-21 20:36:50 ....A 663552 Virusshare.00085/Trojan.Win32.Buzus.cbqp-64583ae3dffc3225aeb9dc481b76158d8a8d9af52c1d008f02527860599ded51 2013-08-21 19:12:18 ....A 335872 Virusshare.00085/Trojan.Win32.Buzus.ccae-ee2913643ed44813b9e080609c7c436f3f6a0ed1bb46c34ee555536806787da1 2013-08-21 16:17:26 ....A 107041 Virusshare.00085/Trojan.Win32.Buzus.ccff-e7a518d765521aff274974540c3d5ce1f0628d964a8e08c7026d5622029d9126 2013-08-21 18:04:38 ....A 476193 Virusshare.00085/Trojan.Win32.Buzus.ccff-f2f3a7f94ecc803cef0ac4f36cf678f96ecd627645c75b75db258e8b77e094ad 2013-08-21 19:59:50 ....A 49714 Virusshare.00085/Trojan.Win32.Buzus.cchm-523f3d01d868e002dea812c7833738babb736d23f7c3255858b5e201f03f10f3 2013-08-21 21:24:32 ....A 245760 Virusshare.00085/Trojan.Win32.Buzus.ccsv-215ea98357586c071588436023d80bb0406f1a8e5a967049b369239118d8cf53 2013-08-21 18:08:34 ....A 131072 Virusshare.00085/Trojan.Win32.Buzus.cddf-257a83c87b442002823a959911b5ca1e967fba6e5580a876bf3f97467a88b945 2013-08-21 23:40:36 ....A 60928 Virusshare.00085/Trojan.Win32.Buzus.cdvf-0404bb42c5e39dc769242b57f66182f760416094af1c0637a1b6a6c99ae8b430 2013-08-21 21:15:46 ....A 225319 Virusshare.00085/Trojan.Win32.Buzus.cece-d3e1d5514440f3b2f7f9e0f591ec1a5ee1c4c235db69d11128db44269d71cd23 2013-08-22 03:44:32 ....A 155648 Virusshare.00085/Trojan.Win32.Buzus.cejh-096cb0b8e148d9247f14b7dc2d83756fa45925b1c5a12539c8284a5b010bdc3c 2013-08-21 23:39:00 ....A 523297 Virusshare.00085/Trojan.Win32.Buzus.ceka-facd8f489478ec08537d06100c7bb52effede128538552c2d122d6fa876d47d8 2013-08-21 18:15:44 ....A 450558 Virusshare.00085/Trojan.Win32.Buzus.cezo-d9e64943836e94fd408345bc9cfa95ce72ab320c8c5b7b461f1f66d7286e6405 2013-08-21 20:31:50 ....A 296448 Virusshare.00085/Trojan.Win32.Buzus.cfee-4475a30b609365f433b4f57dc8fa63936e5b653f83638b4cb5e27f9aeef1ab35 2013-08-21 19:13:34 ....A 159744 Virusshare.00085/Trojan.Win32.Buzus.cgbz-e53ee2015675fe1eda7cb8810bf894f771e37cf8bdb6b7b8815b3a86ad9715cb 2013-08-21 23:36:02 ....A 106533 Virusshare.00085/Trojan.Win32.Buzus.cilo-e4506a19d2d10ad09cf4f190f373d69d700d04880a4a3b3e9f9ee3202eb668c5 2013-08-22 00:21:46 ....A 110592 Virusshare.00085/Trojan.Win32.Buzus.civl-67c041a7571db8695e6ea26a21a729feea564c68754a6890eb5aa0326af88789 2013-08-21 19:08:56 ....A 70203 Virusshare.00085/Trojan.Win32.Buzus.cjdd-50d8e0bbd0d0e7a4d34daf8c56368a2c6a63651bcc320e43f818a16b3f421e01 2013-08-21 20:10:52 ....A 57344 Virusshare.00085/Trojan.Win32.Buzus.cjnh-f537476c0984639ba5f98f3df7b2276cb4a678832052bd1b578cab84371fc450 2013-08-21 21:31:54 ....A 179970 Virusshare.00085/Trojan.Win32.Buzus.ckpd-154ed309f550cd879b095f41e71c10b6f6fb6a30a621b7a1f021ec098da536aa 2013-08-22 04:39:56 ....A 156160 Virusshare.00085/Trojan.Win32.Buzus.ckzg-5be6052cfbf38b20abf24796bcd860b4e4381f12f05ec5b3a66e7c0a6e6c26eb 2013-08-21 20:05:34 ....A 358533 Virusshare.00085/Trojan.Win32.Buzus.clef-fe1e91b77becea0b3c47e51cbadf5f9b594c3f1532d4e0731914b7293511a2ce 2013-08-21 22:44:38 ....A 212992 Virusshare.00085/Trojan.Win32.Buzus.clgi-d9cfb9c81a0fb84be499ec0b2cfe1fe68f82f04e3bdc4d5a57461cdc31e847ca 2013-08-21 19:35:20 ....A 118784 Virusshare.00085/Trojan.Win32.Buzus.cmrl-43355a2cfb685dd203ce08993a00df7d221664b760cf99c4f42bc6ea53e5c915 2013-08-22 02:07:04 ....A 62976 Virusshare.00085/Trojan.Win32.Buzus.cncc-633b3bd4e77ea9ea454a3c3c28dfcc6b76b5c679986443de2e9b6284244df8fd 2013-08-21 22:58:42 ....A 6762496 Virusshare.00085/Trojan.Win32.Buzus.cnki-030dccda3dcdc6574be57f5efc9e4b7373f02798a5cc694a0a534a3db9763ab2 2013-08-22 04:08:24 ....A 34311 Virusshare.00085/Trojan.Win32.Buzus.cnku-1a939acad56f61576276ad7976646a4ae0805281dfcdffa53481e9a9c10d8673 2013-08-21 21:11:46 ....A 20480 Virusshare.00085/Trojan.Win32.Buzus.cotb-f816341ad3dad2f216a5d05c1b5262d5ecfc65c6b5d5305c0fea16060b810665 2013-08-21 17:56:56 ....A 69120 Virusshare.00085/Trojan.Win32.Buzus.cowz-e0e623efe03533f8e9f2930a85e8c221d54d21c8ac9f91a255578d5fce67cf1a 2013-08-21 23:57:12 ....A 101888 Virusshare.00085/Trojan.Win32.Buzus.cowz-f340ab0a53c724907ae888920828ee5729993f3f02fddc9f7428780066d2ddae 2013-08-21 18:53:12 ....A 25088 Virusshare.00085/Trojan.Win32.Buzus.cppi-fbe5830639a356045f36a26c8e484998aec7aa38862b69a61bc0bc76e737059e 2013-08-22 05:00:42 ....A 36864 Virusshare.00085/Trojan.Win32.Buzus.cqaa-1f9a2ef58c5057d9b50a537587be855d08e0d43515b6255fec7887d5bc456b58 2013-08-21 17:12:56 ....A 172034 Virusshare.00085/Trojan.Win32.Buzus.cqej-e99c09dd3ac2735b6fb5f415129e227db5970a45afb017a4932d3228a503fe46 2013-08-22 05:09:46 ....A 401408 Virusshare.00085/Trojan.Win32.Buzus.cqnt-4d1906d34697f0f54e32622e8b44994243c8ae573f94baeaeef9e389e4f7d793 2013-08-22 01:55:30 ....A 68098 Virusshare.00085/Trojan.Win32.Buzus.criz-083d033599db216ba4cc6d9607a3d41d3d4b31e43427f5d6f1b55fa1713ec98a 2013-08-21 19:40:16 ....A 109197 Virusshare.00085/Trojan.Win32.Buzus.cskz-11803062d577fb2b7c2bbc7e5f46104905195c4ccf181669612da514c4035534 2013-08-22 04:55:46 ....A 154057 Virusshare.00085/Trojan.Win32.Buzus.csoc-0f57d31e1fd1c5a6212ebb093aeb76e24fea40f9398c4ceb80f8d98da88608ea 2013-08-21 21:53:22 ....A 1956443 Virusshare.00085/Trojan.Win32.Buzus.csxo-d667ddcc9561fa79d866b9b21edca660932f917f0cc196fccd7845cc27011d42 2013-08-22 00:18:36 ....A 81920 Virusshare.00085/Trojan.Win32.Buzus.csxy-6d64e2a3165df8066548b1bc7e08e13436c4e69c5ad3a159740e57bbfe2e427b 2013-08-21 21:50:34 ....A 130010 Virusshare.00085/Trojan.Win32.Buzus.csym-ee9d7c9d2487d06ee2abb6fd615515ed533ba5e118f256937d6cf647052c3572 2013-08-21 22:04:44 ....A 249856 Virusshare.00085/Trojan.Win32.Buzus.cujc-f467b08462b2d61efe473438b7e1f6c25f888ccc0388ee9338624be337dd5eef 2013-08-22 04:45:08 ....A 85910 Virusshare.00085/Trojan.Win32.Buzus.cuxi-3c67028018d7b74c5ca8562573e118c846ee481460b79d2ae85b25b81f555e6c 2013-08-21 15:29:24 ....A 193786 Virusshare.00085/Trojan.Win32.Buzus.cuxi-5274b316dd60b0e149372cbc042822f3be77b741ecaf05610e03750c4f9946f1 2013-08-21 20:31:20 ....A 67965 Virusshare.00085/Trojan.Win32.Buzus.cuxi-f00d711f1675f8c84123389afa706703b61f3523d3df65534ab5daaaefda8015 2013-08-22 03:02:06 ....A 43571 Virusshare.00085/Trojan.Win32.Buzus.cvda-5461992b2e061018415cad5232daa192246c7428e2d14e47eb519652c6d8ccab 2013-08-21 18:58:02 ....A 58004 Virusshare.00085/Trojan.Win32.Buzus.cvda-ea3d93171368458235c30892cffed9c585b8f22049c7be24fef9432adf8429be 2013-08-22 05:08:52 ....A 393216 Virusshare.00085/Trojan.Win32.Buzus.cvwe-6fe353a4fc6f79e81f9145de45dbc2c317e88bea92c9ecffda2b385faad46c2e 2013-08-21 16:47:50 ....A 122880 Virusshare.00085/Trojan.Win32.Buzus.cvzu-dea7061fcf34c7108139a1be49954ea55c11d65b974ed2f8549b0a1b17ba0d36 2013-08-21 18:40:58 ....A 45056 Virusshare.00085/Trojan.Win32.Buzus.cwek-20da3b765ccbcbda4318acdb50e476fde9b147c92b5c21fd76cb3babfad90013 2013-08-21 21:08:10 ....A 249856 Virusshare.00085/Trojan.Win32.Buzus.czve-f9616838f237d07def3f0fa5faee890bf523e64102bafd1328486e7a6406c8ae 2013-08-21 18:32:44 ....A 249856 Virusshare.00085/Trojan.Win32.Buzus.czxk-d07945d579d1598ecb7bc5028611ca064f48a9491748ee215c7be03a42dae035 2013-08-22 02:17:10 ....A 876557 Virusshare.00085/Trojan.Win32.Buzus.dags-457936e60a5566e53c1cdcc93379b4812ad3db89c55765fb5d719b1ca0b87ba6 2013-08-22 03:26:38 ....A 424960 Virusshare.00085/Trojan.Win32.Buzus.dasx-693a67d35cc6b9dcb5179de7968c7fae470aeac584e2727a4c1f6e7bdc07b3c8 2013-08-21 22:22:24 ....A 5068343 Virusshare.00085/Trojan.Win32.Buzus.ddvb-fa503337487bd1e87da09d73cd0f7919492dfbab33795a7fc864731905d87ddd 2013-08-21 16:54:04 ....A 229376 Virusshare.00085/Trojan.Win32.Buzus.dhex-e55203b19d0d35b9fb6f45f0e6fae87fb5f53b644860566a309e989c4af4d4a3 2013-08-21 15:48:36 ....A 3663872 Virusshare.00085/Trojan.Win32.Buzus.diza-637eb1033bd6b07888aea08086fe1e9fc3b7456a9d2d21917bd089ffa5231ce8 2013-08-21 21:33:16 ....A 350208 Virusshare.00085/Trojan.Win32.Buzus.dnnb-21640a52906b54260f8b0eb06f281ae48de16990dc772a481ed2db2fd8f4c01b 2013-08-21 23:37:38 ....A 487501 Virusshare.00085/Trojan.Win32.Buzus.dnpm-e47880c4eb525fbdf9f18238288b9d80213f10bc2d939632ea35157e2949b4d8 2013-08-21 21:53:46 ....A 614484 Virusshare.00085/Trojan.Win32.Buzus.dphn-f9ac22379a3f829dbf40ca96321d44bbfa36c07eba8a71b1ea0c3a3b7d5a0fa4 2013-08-21 22:42:36 ....A 884712 Virusshare.00085/Trojan.Win32.Buzus.dpwn-df46b951488e86c2b0b77fbd5b81bc172fa8f9ed0c7f69244b478ee1a81d9619 2013-08-21 19:53:40 ....A 306176 Virusshare.00085/Trojan.Win32.Buzus.dpwn-e209c973f6e4ad103ecdd54e81273da5386cbd5c3913b5c5330686944d1fde8b 2013-08-21 18:58:56 ....A 338856 Virusshare.00085/Trojan.Win32.Buzus.dpwn-fbf87896a41ec7a3f41496ba6492f8227fb58b1c00f64cc80c55c51c1e5e203b 2013-08-21 21:30:24 ....A 106496 Virusshare.00085/Trojan.Win32.Buzus.dryc-fbadeccf575ab2607112dcc7ddca5381118df38a3432c0d275f6a01bb310ebba 2013-08-21 18:09:24 ....A 107524 Virusshare.00085/Trojan.Win32.Buzus.dtlv-ffbc53886643352eddf7831f4c7bdfb73c1d406abae28145f4f3634533a6adea 2013-08-21 20:31:00 ....A 151552 Virusshare.00085/Trojan.Win32.Buzus.eaas-e52836599c065208bc7ee9f1fbae625358bc3e3f9eeedef6d96505b14edabd40 2013-08-21 16:07:28 ....A 960512 Virusshare.00085/Trojan.Win32.Buzus.eapb-e68dc16924258858c34af00b754bf3f57920dd8ba8e1868d3a69d47fedc6e2a2 2013-08-21 18:25:26 ....A 73640 Virusshare.00085/Trojan.Win32.Buzus.eecg-031cc7316276edeb3361d1bc79197224397f74aee5b479eb7b6acb620edfb9bb 2013-08-21 20:48:30 ....A 51192 Virusshare.00085/Trojan.Win32.Buzus.ehme-401637f2dd7dbccb47bed06020474e676b6009a1da1479472957e7e78a762241 2013-08-21 16:48:36 ....A 169472 Virusshare.00085/Trojan.Win32.Buzus.ejlj-df32d35f24050ac84b7b727965aae60865e86247c659b999e336f525285c4916 2013-08-21 16:08:00 ....A 327958 Virusshare.00085/Trojan.Win32.Buzus.ejtl-f113cd18834af98f1efe5896a8aacb2a2e4c1721b20037f89712e225d9e00fe4 2013-08-21 22:25:52 ....A 601240 Virusshare.00085/Trojan.Win32.Buzus.elcb-55e6704e062fc4e35089135657ebb174880583c9ca419f4e163d880c011061a8 2013-08-21 21:31:42 ....A 94208 Virusshare.00085/Trojan.Win32.Buzus.eskt-fa64377bad9e993b9a922093156490686d32d07d1e44ac6e8167a1d0cda56315 2013-08-21 22:41:18 ....A 360452 Virusshare.00085/Trojan.Win32.Buzus.euak-f4878d3730a087c0b0310e195ae8a4226ab936423b15f5c53ee2ae8874332e18 2013-08-21 15:52:34 ....A 129536 Virusshare.00085/Trojan.Win32.Buzus.euly-f2d1984c2d03ea0dd9889c266a7b3f8f5ecc3ceabd0eb07af005175203e6823d 2013-08-21 19:47:10 ....A 381511 Virusshare.00085/Trojan.Win32.Buzus.eyci-d9a0d92df3cbc9dbe207a544d3aa8efb121d251bbc66f768e5d94b96daa74e1f 2013-08-21 23:56:54 ....A 30208 Virusshare.00085/Trojan.Win32.Buzus.eyzy-da2a36e6d8f5050808ad1b41293a4138ade6edae85f3efe130a253beb55c7403 2013-08-21 16:10:52 ....A 411136 Virusshare.00085/Trojan.Win32.Buzus.fbdb-f258f17b4e7b93cf17720cc53f32c60e79848ae7534662f045eaa553f798b992 2013-08-21 17:23:44 ....A 401427 Virusshare.00085/Trojan.Win32.Buzus.fbwi-df2c1c025aed9db73b8ef2893eaea427624c25fad788fef2cad57c1bbcde7417 2013-08-21 16:23:30 ....A 172032 Virusshare.00085/Trojan.Win32.Buzus.fpwv-d6a8c22a0b0c5ed47b9bdbf649f31a4378156c3cde119111b77f92072a224753 2013-08-21 22:18:50 ....A 671744 Virusshare.00085/Trojan.Win32.Buzus.fqbw-fe9055671acaa8fe2eb0b1892b147df5b5c7220da4c5bdd446fa852222da5d54 2013-08-21 21:28:22 ....A 1550432 Virusshare.00085/Trojan.Win32.Buzus.frwn-f9596f4b209dab6eefc969523cd9c7213a61be55986a4bbfd8c10f2a33036e00 2013-08-22 05:11:02 ....A 84889 Virusshare.00085/Trojan.Win32.Buzus.fsbq-3a0edea19c612cc1673678cabf40144c895aea4062bd65f72a8561a8aed3f3a8 2013-08-21 23:18:20 ....A 98304 Virusshare.00085/Trojan.Win32.Buzus.fvse-d46ca9bcc7d478b6a04abc22464f51194929d867346e659d6bc9781e995a4285 2013-08-21 21:42:50 ....A 12800 Virusshare.00085/Trojan.Win32.Buzus.gclc-e736da110b8ce51b1e2b820a756ec7703e6341fdd6305a889dfbf7a499b06ec0 2013-08-21 19:28:58 ....A 378368 Virusshare.00085/Trojan.Win32.Buzus.gdbc-33d3f991a516bce4e0f6180005472410a506a00f5cda26c40f1360001f913a1c 2013-08-21 21:06:36 ....A 104960 Virusshare.00085/Trojan.Win32.Buzus.gjat-fe5fdef32a9e1e77fdc19a93fbf13cf4fcd709e0babe5c174b7c94f38067b0eb 2013-08-22 02:04:20 ....A 1055090 Virusshare.00085/Trojan.Win32.Buzus.gltn-262c5f2a87b706bba8b47448015d10f46177bc328b85ca89fb1a4a4cc709c3bc 2013-08-22 00:28:56 ....A 293965 Virusshare.00085/Trojan.Win32.Buzus.gltn-45948eefc1c1f8484ac3573ccd7c6537773a863b281f31adb580e39d71c2a42d 2013-08-22 01:40:02 ....A 151424 Virusshare.00085/Trojan.Win32.Buzus.gltn-4613367ac5812ed6c8472950b6ddd13003201c31269ebad5affe0c36eb52dcd4 2013-08-22 02:50:38 ....A 270772 Virusshare.00085/Trojan.Win32.Buzus.gltn-642f9c172d09cfcf10380fb819811c27d2f234a81f0e407bdabf23d3a2c6dd62 2013-08-21 17:18:28 ....A 140157 Virusshare.00085/Trojan.Win32.Buzus.gmcd-70f22fe38919541697226f97e0de9bae200667562f74a95765a96c44bf9e77f1 2013-08-22 04:49:58 ....A 344272 Virusshare.00085/Trojan.Win32.Buzus.gpdm-2a9d087d6388466ffcf39cbc9c205dfb7b3e0c1a2a249bedeb48b932f34b0730 2013-08-21 21:04:28 ....A 1464832 Virusshare.00085/Trojan.Win32.Buzus.gvxu-f2a02052e68cda0c3fa17c1c1c85238a17ea1e160aa983782bb5e8180cd4f6c7 2013-08-21 21:27:30 ....A 180733 Virusshare.00085/Trojan.Win32.Buzus.gwud-41af146590a352b16aafa5e6b7872037d6f49bf0d31a843982c2ea9ee69eb49e 2013-08-21 16:13:50 ....A 205751 Virusshare.00085/Trojan.Win32.Buzus.gwud-61a315ef251551aa9d09a9bec4cd719f323128ccce31e87dd4e4ddc6c3de92cc 2013-08-21 22:44:38 ....A 234721 Virusshare.00085/Trojan.Win32.Buzus.gwud-ebb744158e5dddf4ec858ddbbeeb0d973098332419ebc9b48aaaa856223aa950 2013-08-22 02:07:18 ....A 184832 Virusshare.00085/Trojan.Win32.Buzus.gwvj-548c7ad7e1ec7cd30ffbf7391d3edfa371d705f62e6fe4e5c487e57cd7fe6c52 2013-08-21 17:12:50 ....A 227072 Virusshare.00085/Trojan.Win32.Buzus.gxbo-f86229ae99e57004c0084475af4fd49d6155616814f4ebbc22f2ddde3072f3ce 2013-08-21 22:35:40 ....A 45941 Virusshare.00085/Trojan.Win32.Buzus.gxhc-d1fd85d5fa84d867155f047da6ad4940b9ff08c8d2be14a6696984c513bd3eff 2013-08-22 03:46:00 ....A 225280 Virusshare.00085/Trojan.Win32.Buzus.gyri-0848e5c7282bbce41154156c6bb182fff581a35fd911ab69217f1902fcdddbce 2013-08-21 19:42:52 ....A 197624 Virusshare.00085/Trojan.Win32.Buzus.gyys-f61c1f9b8139dbe3493f1a36613c6b5262592e6c0bbb15dc017b22497646cf55 2013-08-21 18:06:30 ....A 233472 Virusshare.00085/Trojan.Win32.Buzus.gzzw-f8bffa2fded270ae83630e80cfb15bea4039d881d08ba57affa907815119290a 2013-08-21 15:25:04 ....A 35840 Virusshare.00085/Trojan.Win32.Buzus.hcex-d3f5645dc8fa14d9ef84f76020db16e717e0c21a1972e76118bf0904c48a5523 2013-08-21 18:23:02 ....A 178813 Virusshare.00085/Trojan.Win32.Buzus.hdoi-f04e7824e6e5b2b309b6d23b9c37380f3636a9b1143237288bc3a959355856f4 2013-08-21 22:12:12 ....A 471040 Virusshare.00085/Trojan.Win32.Buzus.hhkl-de4d10302f4f029c0de76844dd92e5a38e8381529af835e3299aa6c0e5533606 2013-08-21 18:36:30 ....A 151552 Virusshare.00085/Trojan.Win32.Buzus.hhkl-f1e6445356bee3815a61b8d4f0dbe33efa131aa7ad7924e8380db68bd6eba139 2013-08-21 17:10:56 ....A 405136 Virusshare.00085/Trojan.Win32.Buzus.hkpi-e3719bbff9835b5ab673c11beab7a48326b3b7f06bc60365fa75b9ee245db159 2013-08-21 23:04:40 ....A 239104 Virusshare.00085/Trojan.Win32.Buzus.hleb-f8bd6a68e20ff9acc8308ab84505fa512385b320c05751b4ef19fa36ccb0f08a 2013-08-22 01:48:30 ....A 316932 Virusshare.00085/Trojan.Win32.Buzus.hlkz-48041253ea35a57c778fb21699c1d90750d4b27dc6d5cf1bdbfe19a5529fb579 2013-08-21 20:08:34 ....A 66598 Virusshare.00085/Trojan.Win32.Buzus.hovi-df0c896525b410068c730130d620b3a29de1afb4a811b6a2d9866e9a82516c75 2013-08-21 22:38:10 ....A 611176 Virusshare.00085/Trojan.Win32.Buzus.hqhy-05d19212777674da342abcb54014ea5643eb115ef0d1530eba097fdfe74e9874 2013-08-21 20:40:54 ....A 338432 Virusshare.00085/Trojan.Win32.Buzus.hqif-df48a6f9b17d57cf077169ffbae72de422e6363c4aec6a21cebb8effa76a3e52 2013-08-21 20:31:50 ....A 372736 Virusshare.00085/Trojan.Win32.Buzus.hqks-fce17fff9c0fef7c8b91407f48db7a91e149e6b33fcd7265c2121193f2e60eb8 2013-08-21 16:15:02 ....A 523311 Virusshare.00085/Trojan.Win32.Buzus.hqwk-063dcf93a462cc18d48491700a004e0ee117a2ea53f245f06236f7818ad7c736 2013-08-21 16:04:50 ....A 342550 Virusshare.00085/Trojan.Win32.Buzus.hrly-24e82447a3f4258c0660e17e886d52e5f8c07dca4a046cc3d5879771b1da4f38 2013-08-21 21:05:52 ....A 121366 Virusshare.00085/Trojan.Win32.Buzus.hrly-6384c1ea734aa5ee49e036ed685ac72605bf1c9b5e870200126f35fa9b406566 2013-08-21 15:51:58 ....A 88586 Virusshare.00085/Trojan.Win32.Buzus.hrly-d6fe0997e618e18c6e5b5eae8ea227ad24379a8913de40af9ea2f1b5a35aa788 2013-08-21 20:37:00 ....A 263190 Virusshare.00085/Trojan.Win32.Buzus.hrly-f5c972993047e814db1a16d7bb62b44c33ea6ca1323bc7478d173e48307227a3 2013-08-21 17:14:04 ....A 115581 Virusshare.00085/Trojan.Win32.Buzus.hurv-de72c7335c262e0653737bfb67078da350ccccb9c5b5670452a2b0180e5413e5 2013-08-21 18:01:42 ....A 72061 Virusshare.00085/Trojan.Win32.Buzus.hutd-eb8d3f26d273caabb61496bce648f478a3c7f0e3e425637a098113b72208188a 2013-08-21 15:20:54 ....A 72061 Virusshare.00085/Trojan.Win32.Buzus.hutd-fcd7428710fbee31ef33444b729f3eceaa8f0a36ad988e1355bc2c3e24d88aad 2013-08-21 23:30:38 ....A 72061 Virusshare.00085/Trojan.Win32.Buzus.hutj-d2ba85eab69e1a0cfdc5858bdec039600eadec6a7ac2b5c174e7d0a0319a7815 2013-08-21 20:47:14 ....A 72061 Virusshare.00085/Trojan.Win32.Buzus.hutj-d5c266c601ef5ac048dca756671a5a9e85957643da808af3d8075819714d9b72 2013-08-21 20:10:52 ....A 72061 Virusshare.00085/Trojan.Win32.Buzus.hutj-e4a8e59dbd4659450086030cdb89c3697ff72f941f0fa4e99a4a76b9bb7b7416 2013-08-21 22:18:44 ....A 72061 Virusshare.00085/Trojan.Win32.Buzus.hutj-ffa8fa07a74838bb21002a57e046dd67d2cb644d28740e8f2b8c7c84bfbdc1ca 2013-08-22 00:23:56 ....A 200704 Virusshare.00085/Trojan.Win32.Buzus.hymm-5a34ab52b54dcf2d25190d760b00a4b6c175a6e2d4f0b0b5a9a73c8a0193ea00 2013-08-21 23:14:58 ....A 976896 Virusshare.00085/Trojan.Win32.Buzus.hzkb-d1cff53574c6ccfd8fda17604e3f640c819f4fa8d656d5e5ce06d39fdf7152f1 2013-08-21 16:53:24 ....A 764160 Virusshare.00085/Trojan.Win32.Buzus.hzkb-d48b888647e44a192bbb2d0b19cd25b143a9faaace17e07209598d4e831c773e 2013-08-21 21:03:44 ....A 2785280 Virusshare.00085/Trojan.Win32.Buzus.hzkb-f2b2bf97989337d38e54a222a6ebd8369e62636dd24592c0b24784d10a0d9e56 2013-08-21 23:00:38 ....A 115712 Virusshare.00085/Trojan.Win32.Buzus.ieei-fb7baaca17fe6c5d020e4f85d84dedaeece065c46f940c92bfe577343f5a40c0 2013-08-21 19:31:20 ....A 33473 Virusshare.00085/Trojan.Win32.Buzus.iifh-51d83d0c282bc193d6eb575023c8c8ff8692697aec0e72a27505374653babeb4 2013-08-21 15:33:16 ....A 332808 Virusshare.00085/Trojan.Win32.Buzus.iira-500a4677e2cd7e5fd0a7b5fb593d129cbeb70221b84c39fa52714d7a7a61fabe 2013-08-21 22:38:04 ....A 45056 Virusshare.00085/Trojan.Win32.Buzus.ijmv-d1e2033dc51abe15d45d1fb0d16c30fbbf5fab50d0070edd97bd9a4d0823da8a 2013-08-21 20:15:00 ....A 58880 Virusshare.00085/Trojan.Win32.Buzus.ikdp-dfc433097a3b818f6522ced13c848ed454a706291a697c440c4a12d9e8fe5458 2013-08-22 04:11:00 ....A 2887976 Virusshare.00085/Trojan.Win32.Buzus.ilut-17b7801873370aa7b1c19f1493d62550e62e1b5680178b964d87b889ba416828 2013-08-21 22:42:42 ....A 480224 Virusshare.00085/Trojan.Win32.Buzus.iofc-157918b115b6595f9930df12dd14c5952c9dd87925aa5ce9d161a46ead0fd2ac 2013-08-22 00:04:40 ....A 480224 Virusshare.00085/Trojan.Win32.Buzus.iofc-1f55a09b5bce11dd6ff7ba59bae6b91cad9be6a0f79ac15b7db2dca3ae097acc 2013-08-21 19:20:12 ....A 480224 Virusshare.00085/Trojan.Win32.Buzus.iofc-52fe69c1e3550792c35f090348af1d893d41564f4c6ad9dac85e84c3f13bca8c 2013-08-21 23:08:46 ....A 480224 Virusshare.00085/Trojan.Win32.Buzus.iofc-d132eec244ebaddfa99cdd838066e204ec98a7af9ea6747f5c18ea5b34da4d24 2013-08-21 21:22:40 ....A 480224 Virusshare.00085/Trojan.Win32.Buzus.iofc-d6180ac95b21f357a5f4e3b28b38856ce320d568b2ffc5ace8ef20bfd64a8761 2013-08-21 19:29:08 ....A 480224 Virusshare.00085/Trojan.Win32.Buzus.iofc-e8ac19ae8987017ac63832744861e5c937dfbb3a50bb6ec6a8f2a76f2dfce3a6 2013-08-21 21:50:46 ....A 399606 Virusshare.00085/Trojan.Win32.Buzus.isjm-e7950ad09a00ec09a246e8012a0b8356ffea1b82d18d49c99e65624164312943 2013-08-22 01:56:10 ....A 562685 Virusshare.00085/Trojan.Win32.Buzus.isqz-54646b7cef8ef5f370cf6e004ed91356c0fbb1de66ed685478323fb911c901ab 2013-08-21 20:22:34 ....A 562685 Virusshare.00085/Trojan.Win32.Buzus.isqz-d0e5030f53f07de7c76fbc53e97fc87f4c963f1caf5530ba64db4f367e6b527a 2013-08-21 18:03:16 ....A 562685 Virusshare.00085/Trojan.Win32.Buzus.isqz-d2da64ac959251d2d008b7512621c33a28a23e5eb30a2b91c940fef2c0abd68f 2013-08-21 16:13:54 ....A 192893 Virusshare.00085/Trojan.Win32.Buzus.iuzz-e10bce84502769322e5883ce6c524cfd6fa10a4c459d22ace9f4d561ddb87dbd 2013-08-21 22:24:16 ....A 1085440 Virusshare.00085/Trojan.Win32.Buzus.ivdx-5344f0a611a3901421257f23449ccb93d67392b65c1e973bbf7f868b947c852a 2013-08-22 05:03:56 ....A 1180160 Virusshare.00085/Trojan.Win32.Buzus.ivjj-17e894f0f4cf82deace6c6cb0b640ffe8f4101b51bebd7ecb7638f5b6807d6ef 2013-08-22 00:16:24 ....A 6977536 Virusshare.00085/Trojan.Win32.Buzus.ivjj-3be3262c2e05ba6dae31998c063a37cddb14c623c2413ba6ac08b48487c0a4c9 2013-08-22 03:07:58 ....A 68125 Virusshare.00085/Trojan.Win32.Buzus.ixgc-575153bdcdc21068ddafaf8e1d557b4c019982acd31391b951dd9d03487c75b7 2013-08-21 21:53:02 ....A 671139 Virusshare.00085/Trojan.Win32.Buzus.ixvg-74ef24c6f72495239bfab3d9ad59215b8b0fce65ba9322c00b97ffcae1ca5260 2013-08-21 23:08:26 ....A 90045 Virusshare.00085/Trojan.Win32.Buzus.iypr-72e2ed0b204040230f2c7955ee0d3df140fd3b189fd253b27e5c3fd9eded148a 2013-08-21 21:20:48 ....A 140288 Virusshare.00085/Trojan.Win32.Buzus.jdcw-ecb6249c14f9397c248b444ea12fd11fa9e504865e4aea04b0a66da442510d6c 2013-08-21 21:50:24 ....A 119808 Virusshare.00085/Trojan.Win32.Buzus.jlt-fd03297da220f637b8000ffad9acf0a56bc6e10ec5239adb71322a6a3560bfad 2013-08-21 17:00:44 ....A 58368 Virusshare.00085/Trojan.Win32.Buzus.jqnc-e956448ff7ffa88d377786780e2d25b6736b2c5490d0febee7df78e5f7bfb8a7 2013-08-22 02:46:10 ....A 864256 Virusshare.00085/Trojan.Win32.Buzus.kccy-0943fae5bbf8a41b07d8208f95e36c759ff602997c013e1e46b0fd844b35776f 2013-08-22 02:34:26 ....A 864256 Virusshare.00085/Trojan.Win32.Buzus.kccy-17517fce8953adf65c91c19a43a229d26cd439815557f02a44a57a2e4b4e3208 2013-08-22 03:55:36 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-06639dc8fa86539fbf081b713746e8ae128d3a12ccee1bcb29404db35570b4bc 2013-08-22 04:25:04 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-0952bbc8a60b7205fcfae930f766dcb8f5db18bff55db50d485030f3bcc51d19 2013-08-22 03:58:42 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-17094c3215ee8fb4fb1c8b2d1edbfba6cff0ab06d6d0ce368ee18c60403586f4 2013-08-22 02:18:48 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-180517ecec5ea01243dcf24843c753a60709973494cc6735ebbbf48f96132d49 2013-08-22 01:44:50 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-1818b6aaf33b204ac85068833af1b2adef36326db65a60ee89a19cbe8dc21e18 2013-08-22 02:09:40 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-19482ba82302af834a9ae41799a8ead8adc505cb9e99ed549ffc34769edb462c 2013-08-22 02:58:28 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-3573d8122d77cb378b2f5aff40e4b68e88efa10e200b2c1365c9a15ae215736f 2013-08-22 02:06:50 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-451714b08db7691d2c46186034f85a471f6bc889189295035956cc20606b0737 2013-08-22 02:44:34 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-471979c1f54997c0bc8f16e246b9b77e74f81a533989b6177f296850170a6d85 2013-08-22 04:52:54 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-540fad1dc4f690c9c52a10ba1afa3dd4cd6c21c805be7c9f4472cea65e6debfc 2013-08-22 02:23:12 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-54581f68179bf7d2d0e0633a665b10a30fc18d8f4d213128a6735f7dfa6b5f06 2013-08-22 01:41:16 ....A 503808 Virusshare.00085/Trojan.Win32.Buzus.kcuw-5534b3bef150764303fbd3e5062330f89f1c78da5a4cac78d20284a305712bcc 2013-08-21 21:30:30 ....A 9627419 Virusshare.00085/Trojan.Win32.Buzus.kdpm-302b0f8ead123a6e1a4d8a0e8bc34cb982c7801cf1afc4c52931005eef65e5ab 2013-08-22 04:47:54 ....A 64930 Virusshare.00085/Trojan.Win32.Buzus.kdpm-5d6971dfdbad1270c306a24fcd97e665e8606885ecf921c327e076a6b27238f9 2013-08-22 04:01:58 ....A 74141 Virusshare.00085/Trojan.Win32.Buzus.klrw-57684d6907e8898d39e5acc91085117d1b1932ed88fd794de413aa5c7eb9e1a7 2013-08-22 01:20:54 ....A 704512 Virusshare.00085/Trojan.Win32.Buzus.kmdt-085b4cb6dcc3ea24cfc15a134b4079fea7d210ec01366e0c66f07b83450893b1 2013-08-22 05:07:46 ....A 56253 Virusshare.00085/Trojan.Win32.Buzus.lba-095c078a17ad12f2a73e4da584c7e43d7bb04d4591d37fa6297d46befe0192a7 2013-08-22 03:26:08 ....A 80907 Virusshare.00085/Trojan.Win32.Buzus.lba-18077ea898a46f09fb5a29737a3c3a66257f4782873484f009d3757cfa36a5a8 2013-08-22 01:16:06 ....A 56189 Virusshare.00085/Trojan.Win32.Buzus.lba-5470d549b8d65d9f8704cfa233620f8eec28507c57f0475f2eece5345dd051a3 2013-08-21 15:25:02 ....A 246273 Virusshare.00085/Trojan.Win32.Buzus.lba-ddfed4233735eaf55e4cfd9edc2be409d229b3bb992c0e51074501d4eff19270 2013-08-21 22:35:18 ....A 56189 Virusshare.00085/Trojan.Win32.Buzus.lba-e2f6f28352b94aa9d8cdf542915f187815b257374cb159bff91fe415c58edd61 2013-08-21 19:19:38 ....A 56221 Virusshare.00085/Trojan.Win32.Buzus.lba-e4a6b7513e5d2d5d86eeff79de4ac2c570a17f426d46b20b5c4a14e5807b2db7 2013-08-21 20:19:48 ....A 56221 Virusshare.00085/Trojan.Win32.Buzus.lba-e9df988499f30e4aca6d21457bd508e5caa4880b9411f396c2797f22d910a8a7 2013-08-21 17:55:26 ....A 56221 Virusshare.00085/Trojan.Win32.Buzus.lba-eed69749b274c64e210d782b367a8d610f91f5213b500ddf12c9843db12465b8 2013-08-21 23:01:52 ....A 56225 Virusshare.00085/Trojan.Win32.Buzus.lba-fdaca3cf349ddf536082418394fad397c71b9aa324fbf333887ff5ae89d3be38 2013-08-21 18:12:12 ....A 72198 Virusshare.00085/Trojan.Win32.Buzus.lcgf-1224250276390893ca1f313e9e2d34d9030f1b899758be23195c19aaacb11a59 2013-08-22 03:27:12 ....A 132754 Virusshare.00085/Trojan.Win32.Buzus.lhaw-182b52387f5b87ba9cee52753e386fdacd6e553a00cc01a7d824c4066b68728c 2013-08-22 02:05:04 ....A 1246208 Virusshare.00085/Trojan.Win32.Buzus.lsjf-072eed0b0dfbcbd45f223b0ac3cd519433305710057ae340cc31a05c252a3c5e 2013-08-22 05:06:20 ....A 564224 Virusshare.00085/Trojan.Win32.Buzus.lsjf-259de9e49fafc6f70498d60538e6489604be603733baeb3b5f23320bac62ab8b 2013-08-22 02:22:48 ....A 793600 Virusshare.00085/Trojan.Win32.Buzus.lsjf-70870961cfaa6c652a12c236aa0a9d2a919be2c08d4cd0c1acb4a2b3bbe23b16 2013-08-22 03:08:16 ....A 509174 Virusshare.00085/Trojan.Win32.Buzus.lsmn-4456885997f500decbafbdbeca3ffe0c491469fb7fa1c50013ca2d7c0e98e71d 2013-08-22 01:57:22 ....A 1396736 Virusshare.00085/Trojan.Win32.Buzus.luav-641a6d7eb1cc8eafd5187f3958e81c3db27343357472a85ee397a6126f86f6cd 2013-08-22 01:54:28 ....A 708608 Virusshare.00085/Trojan.Win32.Buzus.lwin-555f4a5ba9267ea890fb2d6e7b97416b619b1fb707c88bdd6aa7b2564380443e 2013-08-22 02:17:40 ....A 91136 Virusshare.00085/Trojan.Win32.Buzus.lxge-3545b5fc950fb7bdc8a765ed66d954b1f7d97938bdbc7ae418cde398880a4a9f 2013-08-22 03:48:10 ....A 528384 Virusshare.00085/Trojan.Win32.Buzus.lxki-2837ed9e6da502459a9f777daadecccc29a222b53c478c885b9339ae8738a443 2013-08-22 03:11:44 ....A 46080 Virusshare.00085/Trojan.Win32.Buzus.lzfn-097726434e6f0d68d05e112dcd38d13d91fd2e74fae591e859f5bb316c403fa0 2013-08-22 02:04:50 ....A 46080 Virusshare.00085/Trojan.Win32.Buzus.lzfn-1945de4f23d9dca272b70eedfb1a52539e4eeaf7770b9b3991e6baefe657008e 2013-08-22 00:33:24 ....A 527412 Virusshare.00085/Trojan.Win32.Buzus.miux-067e0b812af011b6a1e7392643125fd42cb7b029573c67643c4d44cecae8444d 2013-08-21 23:27:40 ....A 727190 Virusshare.00085/Trojan.Win32.Buzus.miux-24d245d7a33759ae43b3df230a3ca005c528cc9b245eef45f41bc4c2c63f149d 2013-08-22 03:51:20 ....A 1081889 Virusshare.00085/Trojan.Win32.Buzus.miux-358ca3053d3ce1350426671b8db1e36ebbfb19b28b1f34644f766b854d62aeae 2013-08-22 01:27:42 ....A 1891368 Virusshare.00085/Trojan.Win32.Buzus.miux-4603f841a81d3e37ecdb850f7e1d3a1bf115ae25360e14ec667a69049be10af8 2013-08-21 22:37:52 ....A 610816 Virusshare.00085/Trojan.Win32.Buzus.miux-569b7ae0eaf61cf65abd354999d2c42fa711664cc0b97768198316801f82492d 2013-08-22 02:53:52 ....A 855656 Virusshare.00085/Trojan.Win32.Buzus.miux-63ee1dddae3f943746fdb0ec76d1c642d5098953de4125868aa230f9648b99ac 2013-08-21 15:54:08 ....A 1154048 Virusshare.00085/Trojan.Win32.Buzus.mrbe-6537fd83d55c86dd16ce56204f41039cf86c31b4a4deac445fd1d69812a79b73 2013-08-21 21:50:24 ....A 1002042 Virusshare.00085/Trojan.Win32.Buzus.mrfh-ddedf9a7922b53052d1f5b59a10f98710a5021c1b41bcb35840ab61e150fc442 2013-08-21 23:17:30 ....A 1114624 Virusshare.00085/Trojan.Win32.Buzus.mroz-53cc6a789dc9d3a673f58f3b219f7c741d6dc9e447212ccacbaeb8d93cab9587 2013-08-22 04:53:40 ....A 198144 Virusshare.00085/Trojan.Win32.Buzus.mrrn-0d6ad59728ca923e0a5154a8ef7e15bf5aad818934275db375e4e61b8d299fae 2013-08-21 23:26:22 ....A 139264 Virusshare.00085/Trojan.Win32.Buzus.mrrn-34e0f74bbdb111cb2bb0e0e4046e13b26fcfdbc025371a1ba93351a5d3d2dcd7 2013-08-21 23:37:22 ....A 225792 Virusshare.00085/Trojan.Win32.Buzus.msyi-0191311e8476856ee9979b780fdb70efb929767a5aa1caa1178b191c694ebd66 2013-08-21 20:26:40 ....A 168960 Virusshare.00085/Trojan.Win32.Buzus.msyi-43a90fb898a1e10bd5508bfd3b97d5072ad281ad0048858a4ae343597a6d0d84 2013-08-21 23:37:32 ....A 701440 Virusshare.00085/Trojan.Win32.Buzus.msyi-5021376a3e3942f72a3d6f14e2d5fde9e7c71c012da690dfc63b3fe604e9ca06 2013-08-21 21:03:28 ....A 1990144 Virusshare.00085/Trojan.Win32.Buzus.msyi-5061fe14b14775f006e586aad89f5b8ad70dbddd9f29f36a657078285240506c 2013-08-21 21:30:02 ....A 662104 Virusshare.00085/Trojan.Win32.Buzus.msyi-55d56f135ab440831efeb5f426b14019a06ba8ac008d1782dc147adf4a022cf7 2013-08-21 22:13:58 ....A 139776 Virusshare.00085/Trojan.Win32.Buzus.msyi-602c6a69323ecf1d9f2da907c09cefd91d3b22bf9ebcda067d67aabda5aa292e 2013-08-21 22:58:22 ....A 148480 Virusshare.00085/Trojan.Win32.Buzus.msyi-7664480a56a9193acbc27e02da04eb5797504add3e71cc0878693b59e7c6d013 2013-08-21 19:46:00 ....A 143360 Virusshare.00085/Trojan.Win32.Buzus.msyi-df403f779867cc5ec29cbedceb1ead2f345104696ddf5977f9c215c7c2d3f81b 2013-08-22 02:04:50 ....A 222743 Virusshare.00085/Trojan.Win32.Buzus.npci-5483dad1187fe7dd4dab1c5307858e7c55290dc4d65f886606cd1cc921feb530 2013-08-21 16:06:06 ....A 58965 Virusshare.00085/Trojan.Win32.Buzus.npfs-e84bbaa74bbf332fdc05807165dd44e689fd95b1e03f9a304a2dc6ea4ffa681e 2013-08-22 04:00:02 ....A 417792 Virusshare.00085/Trojan.Win32.Buzus.npyy-627921878bc3a2ac99f0b7cec99bc8325c04778dca0c7ebbb07cfc804da29318 2013-08-22 00:23:40 ....A 524412 Virusshare.00085/Trojan.Win32.Buzus.nqam-0bbfcbd1351e1fec2b6162c5ced3875450521223316e79b4446d90fc38ccbde3 2013-08-21 21:09:54 ....A 196608 Virusshare.00085/Trojan.Win32.Buzus.nqke-6258f469e0699ce3872c54c2a53146d2c278f8346a77076186c382f2c63d1a04 2013-08-22 03:32:00 ....A 151040 Virusshare.00085/Trojan.Win32.Buzus.nqyg-0709596316d2d37d4595711ac53630224c6a6ce5119b92aba0fd0dd80ce396fe 2013-08-21 22:36:08 ....A 147656 Virusshare.00085/Trojan.Win32.Buzus.nqyg-f23dcfa18cfd67ee779a4d7af8138a4da141c9a8446c6b7133c7e4269d1f536a 2013-08-22 04:11:18 ....A 200704 Virusshare.00085/Trojan.Win32.Buzus.nrff-2e89f68b0852b707688d5941af7e7fc07043a98e7de4b35e4a787e7e4f17c3aa 2013-08-21 19:28:28 ....A 192512 Virusshare.00085/Trojan.Win32.Buzus.nrfw-d773ea6492ebc75974140c303b6c4833d9ce702bd45d258c5dfa3e58f0f6cbf4 2013-08-21 17:10:36 ....A 182209 Virusshare.00085/Trojan.Win32.Buzus.nrlx-044323685bcaa5b61ae9f192967b8cbb4e12065214553858e9dbd8f61da1de27 2013-08-22 04:39:54 ....A 315457 Virusshare.00085/Trojan.Win32.Buzus.nrlx-18b24deac7c60b70ed97120925494c6ba4b13f6a3fa73876dcefee623ecd1127 2013-08-22 01:53:42 ....A 1241384 Virusshare.00085/Trojan.Win32.Buzus.nrlx-64216810f343fc8ba7bbd97b80c82a03d7ba902ecacec38e3222776ae58189f9 2013-08-21 21:34:20 ....A 32771 Virusshare.00085/Trojan.Win32.Buzus.nrlx-d085492d1cc81989c9a0896bb725b6d4c0fcd12aa28119c4065e6c17a44a471c 2013-08-21 18:03:20 ....A 307200 Virusshare.00085/Trojan.Win32.Buzus.nrxt-e96c9a2549796c95a759133e002df64eddd371c2ce83a3bb0b0d6f58592a1d20 2013-08-21 20:08:32 ....A 45106 Virusshare.00085/Trojan.Win32.Buzus.nshe-f1a11882d682c9ca4bad5b322041a7a1723dc28f991065a1d438a68c6c0f7381 2013-08-21 21:52:06 ....A 40417 Virusshare.00085/Trojan.Win32.Buzus.nshm-063510575d1cb3e86b6476b0225737444b31b55387ab1cf3217e8c38ce221570 2013-08-21 22:29:22 ....A 110592 Virusshare.00085/Trojan.Win32.Buzus.nshm-308c9a185cbdda12a5a6cffbe6713d18325650216c2b21b4f9f42a9c96fe4a77 2013-08-21 18:25:44 ....A 282624 Virusshare.00085/Trojan.Win32.Buzus.ntbk-d19e130b4145afe7096b56a724c182671d387d293d166470208caeda6db35d26 2013-08-21 20:53:56 ....A 53248 Virusshare.00085/Trojan.Win32.Buzus.ntpi-62447327ebeeb7c2ec44a071723cad1db641ebbbab3b77c8ed4aa66831d0c0bd 2013-08-22 05:04:02 ....A 45056 Virusshare.00085/Trojan.Win32.Buzus.ntrm-09fe09b0f70df174e1c2d01ca069f6490f89301db66edcdb12b687e0f8acf1ed 2013-08-21 20:36:38 ....A 303104 Virusshare.00085/Trojan.Win32.Buzus.nugs-1b330ee95ae5a87f589f0b8cc544e988b675a55f5951717d7ceb2a552982720b 2013-08-22 00:08:42 ....A 179872 Virusshare.00085/Trojan.Win32.Buzus.nvar-071ddacf8d6282db79afc1f4aac0fb6908cc6b71992b31f7c631523f874558fa 2013-08-21 19:00:26 ....A 108511 Virusshare.00085/Trojan.Win32.Buzus.obak-045d983e8ddd1e8c53ca8ee2f08abe490663ebfe639e813eef6f5d329ce55744 2013-08-21 20:26:52 ....A 117317 Virusshare.00085/Trojan.Win32.Buzus.ocry-52bd6e0917f9ae89926c6029bc1eb19ee10bcc59c7ca730057bcd9a88ae0c165 2013-08-21 17:53:16 ....A 57344 Virusshare.00085/Trojan.Win32.Buzus.ocry-559fc6107173a3c1eca14a5fe8f37a4bc1a002250c393a2a46c56d5e314e89ac 2013-08-22 04:21:54 ....A 63509 Virusshare.00085/Trojan.Win32.Buzus.ocry-5bb40f0f08a13c2b1f6bdca719d639ae512a04458698e6b3c61a9ebb59d46f10 2013-08-22 00:14:48 ....A 144896 Virusshare.00085/Trojan.Win32.Buzus.ocry-5f5d5db1471c7704a5651cf172c695645a4e59fc8d05a60de79c6f109c57315b 2013-08-21 18:10:26 ....A 144384 Virusshare.00085/Trojan.Win32.Buzus.ocsc-5246f0f22d309e9051fcf9456d4eed6f545beb0707010cb34c91eeb2ef1b5195 2013-08-22 04:18:34 ....A 259072 Virusshare.00085/Trojan.Win32.Buzus.octe-6a8764cc775d102520628d32296b95bc771aa0e2627293c2d39ff6085c16a19d 2013-08-21 16:48:34 ....A 53250 Virusshare.00085/Trojan.Win32.Buzus.odbe-f90ba8b7727b3778be7a4fa6ca83ddb4e85dc647a063876ac62ce4ea238341bf 2013-08-22 04:41:04 ....A 2349056 Virusshare.00085/Trojan.Win32.Buzus.odqr-085aca8f4bc01f4b9144ceef518a8d241d9da8c8b90e9b1ae26964d0e9e49692 2013-08-21 18:15:40 ....A 1419776 Virusshare.00085/Trojan.Win32.Buzus.okfl-f8206d4f2f358dbf072b7246aff0d8e418501fb6f3052c42dc79c79f44523d59 2013-08-21 19:03:08 ....A 424568 Virusshare.00085/Trojan.Win32.Buzus.oufv-57c48469ecd7f2542371d952057befa23286f52693dca78060b9f731f260d8af 2013-08-21 19:10:52 ....A 110592 Virusshare.00085/Trojan.Win32.Buzus.qbvw-742a53bd0823203a682eaf5206395a210cf4413ae8b981eb45f854c747342209 2013-08-21 22:29:18 ....A 11776 Virusshare.00085/Trojan.Win32.Buzus.qbvw-f808691976fbe3a913348863293e93968c17de108b3b07cd15f951537058ae09 2013-08-21 17:01:04 ....A 53248 Virusshare.00085/Trojan.Win32.Buzus.qbvw-f8abe33e77e25e9e6896a79ce60223d45fff530f364303e79f6e338c73169000 2013-08-21 23:01:28 ....A 71222 Virusshare.00085/Trojan.Win32.Buzus.qig-f9439181779670342c4a310ceefff8e8bc9df9abe124bc363e5d63a52af91dc7 2013-08-21 20:18:00 ....A 950784 Virusshare.00085/Trojan.Win32.Buzus.tuyu-e2ef8bb839ec34318d613eb73b87cbde2de2af8a5cbfb1beeeb16605dfe6623a 2013-08-21 21:31:28 ....A 19456 Virusshare.00085/Trojan.Win32.Buzus.ulnh-fb715e9ade69cdd4f0cd8b738d5148aa964e81b076aa33f188a2f1160abb21d3 2013-08-21 19:29:10 ....A 102400 Virusshare.00085/Trojan.Win32.Buzus.uloa-eb340d4422823340fb46ad30509c7576a317bf2f66c21292bd479167881e95ca 2013-08-21 23:17:42 ....A 757573 Virusshare.00085/Trojan.Win32.Buzus.ulpu-eeebaf5bea5686ee060f3f28b2a346a8601d72cfbe6939ccfab9adebaf2ee772 2013-08-22 02:05:56 ....A 202240 Virusshare.00085/Trojan.Win32.Buzus.ulvh-263a67fccb20e09985432b2e0053750b43bf92b4c051a3a284a3f1f69e460373 2013-08-21 15:23:38 ....A 84480 Virusshare.00085/Trojan.Win32.Buzus.umln-11a90a5be2a6d775f83fed162685dd9eb6a30b33da2d7813a5176a5a2aa32cec 2013-08-21 18:54:46 ....A 1941516 Virusshare.00085/Trojan.Win32.Buzus.wpy-fc2b7c65127cd3bcf63bc6e07ef86a5c134652a28295a604ab3cf604a0b14479 2013-08-21 23:56:18 ....A 135068 Virusshare.00085/Trojan.Win32.Buzus.xovz-51d4caab03642328e442fbcfa0328945e57972f3a131ef19d793a65d3b4ef792 2013-08-21 18:31:20 ....A 275456 Virusshare.00085/Trojan.Win32.Buzus.xoxv-44c954d4829a2cb4fe3c4255644a5d0306eff63cbd0eb3c6233290524533c378 2013-08-22 04:02:08 ....A 117340 Virusshare.00085/Trojan.Win32.Buzus.xpma-15828a4af68b2b44d33e48eff69afe3ceab4dc198d3e4b2501eebed9ed738198 2013-08-21 16:56:56 ....A 27061 Virusshare.00085/Trojan.Win32.Buzus.xptg-446aa6f4f7ae3fbd6f17c4db34242937930de6df2608a41c60ad7df7fc4304cb 2013-08-22 04:58:16 ....A 552960 Virusshare.00085/Trojan.Win32.Buzus.xqdc-48f9966b68fcacb93af3a4934e87b314e6cca6fca83c8dd333892e106147afbb 2013-08-21 16:22:46 ....A 432655 Virusshare.00085/Trojan.Win32.Buzus.xqgb-532116c05e4bb02638f72dcc0adcb22038a488fd0ed9002b68a3332d372c93b7 2013-08-21 21:44:54 ....A 117254 Virusshare.00085/Trojan.Win32.Buzus.xrlv-efb78cc9c0c102dbd179834bf72bbdf2697aefd82dc66aee6b3318ee3e5355e9 2013-08-21 18:05:08 ....A 80897 Virusshare.00085/Trojan.Win32.Buzus.xrlv-f45eec0e378837df66aa8238ba7e74407bebf4f97f675a59725854ac35492661 2013-08-21 16:05:14 ....A 311816 Virusshare.00085/Trojan.Win32.Buzus.xrlv-fe6a8aeda3ec322536d050dbcab6ca21868f0d5b5af849b2906d4f311535d411 2013-08-21 17:38:22 ....A 312424 Virusshare.00085/Trojan.Win32.Buzus.xwdd-f01550ac6cacc676a20d8bbc5d21bd6f904d63d3e5b1e3fdf4cc5633cb10efe7 2013-08-22 00:08:48 ....A 195072 Virusshare.00085/Trojan.Win32.Buzus.xxzz-4a63c7c38ce12554f26e48761546384e5ef801c71eede73394a9367429096ef2 2013-08-21 22:09:40 ....A 195072 Virusshare.00085/Trojan.Win32.Buzus.xxzz-6117d98aba63f2057fb8252c0f5d7f05ed041ad9ed196608e8c792a51b7569b4 2013-08-21 16:08:40 ....A 484603 Virusshare.00085/Trojan.Win32.Buzus.xydd-63d2787c2dd927730c9c46bb25aa06115210145aac664a8b516bc999ee78a918 2013-08-21 21:48:16 ....A 194560 Virusshare.00085/Trojan.Win32.Buzus.xyfo-039765a70e1b3f35920b2f8cb0c7d73403a149a498cc85d81a86d60152d8575b 2013-08-21 18:08:40 ....A 454466 Virusshare.00085/Trojan.Win32.Buzus.xyfr-314660572c1d2661b289fac9216c8bbc0853247b2e2fd2dfd408aaa4a4d25744 2013-08-21 21:39:44 ....A 806400 Virusshare.00085/Trojan.Win32.Buzus.xyfr-f22628c8bdbf1726579960b3f3c756b614b2d3a626adae98c01d1b67d369d07b 2013-08-21 19:45:34 ....A 450560 Virusshare.00085/Trojan.Win32.Buzus.xyfr-fbcbfc4e44c0b5f31ee3c1098f45cae450463cdde0d65363de19043fe816b148 2013-08-21 16:26:52 ....A 83968 Virusshare.00085/Trojan.Win32.Buzus.xyfu-fb6da644cd1b8268268d2b2e4aaf02c7018d3fe69a4b971a977d2ba32fd70e2d 2013-08-22 00:06:02 ....A 106728 Virusshare.00085/Trojan.Win32.Buzus.xygu-1cba9b55f2eac7ca21af71aae047347608d14765bf52115a16265519fc6b248f 2013-08-22 00:28:30 ....A 211681 Virusshare.00085/Trojan.Win32.Buzus.xygu-4697f5ed1ec68617a8e7452f01ffafa39d574e5c97970b6ccfba13f1aa2cb10b 2013-08-22 02:25:48 ....A 183111 Virusshare.00085/Trojan.Win32.Buzus.xyjy-5755f0d5c8087a9e30064f1bebd4cb46d1170db45eae8cd958af20c52f46d44d 2013-08-21 15:31:40 ....A 65858 Virusshare.00085/Trojan.Win32.Buzus.xyjy-d3f3741d64b0f45a4f7af84b08914baf4004b3a3489246ff63e3ffa83f039fb0 2013-08-21 23:07:06 ....A 183170 Virusshare.00085/Trojan.Win32.Buzus.xyjy-d6701a3d4141fe060f838baf9140612bcc9c66aea2d1c7b1f04639322eb43243 2013-08-21 23:51:00 ....A 806400 Virusshare.00085/Trojan.Win32.Buzus.xyjy-de447a6dd5a8c450f93185d1fb6eccc9bdcf52e71296ee170e9c7421f292c07e 2013-08-21 16:48:40 ....A 225280 Virusshare.00085/Trojan.Win32.Buzus.xyjy-fa1c9d3a37877484d440caf223e2ef53971361ca586d670bdd34ad6d137095e5 2013-08-21 21:05:26 ....A 806400 Virusshare.00085/Trojan.Win32.Buzus.xyjy-fc9a32a9001a28b2d877d7f3eb0276ba71afe04ad694d6bcc1580cbd2ba50646 2013-08-21 18:45:24 ....A 225280 Virusshare.00085/Trojan.Win32.Buzus.xyjy-fe509017b83f7c939150f72dfb0d6175db1e69a3b7d6b6079105d6e9e6eabed3 2013-08-21 15:31:28 ....A 5242930 Virusshare.00085/Trojan.Win32.Buzus.xynu-d2005588776ac75f31b9ea572c622f87ff23ae7258703b7544c1433010e23557 2013-08-21 20:39:58 ....A 24576 Virusshare.00085/Trojan.Win32.Buzus.xynx-e08430994663dfa1de912256aa6cccccd41ad7d7f4754d470cdfc5d8c5ce6a0b 2013-08-22 01:27:54 ....A 182548 Virusshare.00085/Trojan.Win32.Buzus.xypd-1845d32fa0ba755c2f2ea32110a13d1c6f3d6bd1bed9af6b0d5fa8ef9229cd06 2013-08-22 00:28:16 ....A 62464 Virusshare.00085/Trojan.Win32.Buzus.xypd-3dc1fe4406eba5801d6f2303c51e5d3d7fd5a919861fb2c0112578101114bfcd 2013-08-21 19:27:14 ....A 62464 Virusshare.00085/Trojan.Win32.Buzus.xypd-fb6a26d6fcfcd530c6c33bf8c65ebb061b9a3c2799d39c3d8f4ae87dc3050174 2013-08-22 05:00:48 ....A 544768 Virusshare.00085/Trojan.Win32.Buzus.xzkw-353c5834f7d765ab7f63769edfefc97ff72677ea3de347ce987a64d7e2c87103 2013-08-22 02:44:52 ....A 262144 Virusshare.00085/Trojan.Win32.Buzus.yabi-63394b721db2648e635b5ec940a9f00d6bfa4005471276caf662c68095409ee6 2013-08-21 15:22:20 ....A 102912 Virusshare.00085/Trojan.Win32.Buzus.ygaf-d787dfa0fdead753e30234de0d8af0eb7dfdbe05f8e4dd9a9591bb8d2490dc83 2013-08-21 17:55:34 ....A 102912 Virusshare.00085/Trojan.Win32.Buzus.ygaf-e43efa8608d1501dcc444144dcffffaf65e1994de828a9a181b0ada278d4db7a 2013-08-21 16:07:58 ....A 102912 Virusshare.00085/Trojan.Win32.Buzus.ygaf-e4f9dfa6dea67b168129c6ef1c96b16eb77648daa66a3069d74191c260f4a6db 2013-08-21 17:18:16 ....A 102912 Virusshare.00085/Trojan.Win32.Buzus.ygaf-ec12f02bf09deaa449f6eee9c914200e80708a856f277052b2505bae7e2204db 2013-08-21 20:09:04 ....A 514048 Virusshare.00085/Trojan.Win32.Buzus.ygch-53bbb310e42c520ab6183e47c036b2ed9fbc2a35245f99f25abb0af90b20c34e 2013-08-22 02:07:14 ....A 779169 Virusshare.00085/Trojan.Win32.Buzus.yjqt-0623208fa130151dd558729072ca74e45bc6e97f798fb4d39b721e4336487b70 2013-08-22 00:08:28 ....A 629760 Virusshare.00085/Trojan.Win32.Buzus.ynyt-0dbe74814bccbf889021dfb8f17b8eb5f4e8e10d413fe68e398b643da9ed448e 2013-08-22 02:09:08 ....A 369113 Virusshare.00085/Trojan.Win32.Bzud.a-5564993131666e77cb385d3c6cdbcfc5c6502da73b201500afc3ab7540ef5dc9 2013-08-22 00:33:50 ....A 1269 Virusshare.00085/Trojan.Win32.Bzud.b-5645db1d75a9fe5145a975acf9b5a515d7a80147997ddcce1864cfc09381e20b 2013-08-21 18:40:18 ....A 274008 Virusshare.00085/Trojan.Win32.C4DLMedia.c-33831797907f6424a19bc0f534359f4ddb243df2d399e2aed8154fe3b44aaa08 2013-08-22 02:20:46 ....A 1082030 Virusshare.00085/Trojan.Win32.C4DLMedia.c-446113f570261829cc23c7c534f58af33f37ba394eb61538d9766b9ac7cf6fb0 2013-08-22 01:48:56 ....A 7167027 Virusshare.00085/Trojan.Win32.C4DLMedia.c-5595336da70ba00573b828fbe944ea6e72193b37bd572e9a3588200eb6fd3e48 2013-08-22 00:37:08 ....A 477555 Virusshare.00085/Trojan.Win32.C4DLMedia.c-6486c9b9084db2c3a00e7d7529633110934406e17c4540ae808ef2d111619a98 2013-08-22 04:30:38 ....A 197414 Virusshare.00085/Trojan.Win32.CDur.gme-0ca3e2302c5aba89318e4679448307c1cc076dafcdf161b453df14ff70cb27ba 2013-08-21 19:28:14 ....A 441777 Virusshare.00085/Trojan.Win32.CDur.gme-64c519dd17303838817d42d7b82c9fc6be12197ef81a9b787ba7db0ea502acdf 2013-08-21 22:24:26 ....A 217967 Virusshare.00085/Trojan.Win32.CDur.gme-d57eb157c9aae4eebf59ad45c459656493656f701f3bfb9acecf8be505f70182 2013-08-21 20:03:44 ....A 200286 Virusshare.00085/Trojan.Win32.CDur.gme-fe57da0e3d3230a6717836cb9061951e8fc1ebdba7cd3944ad1eefed439df72c 2013-08-21 19:41:28 ....A 154962 Virusshare.00085/Trojan.Win32.CDur.kdg-e5f4fb4c8b16bb76f4d58d7127488d3db20791318ad4b1f2456553f771275c1a 2013-08-21 17:47:10 ....A 160594 Virusshare.00085/Trojan.Win32.CDur.kdg-ff9a7db2b047fd51ce97346fd16b2993bca1bad5b82c34a2044265e37de8d910 2013-08-22 03:27:50 ....A 180494 Virusshare.00085/Trojan.Win32.CDur.kjo-183c05018bc62fa7f304e117585f0d17ed3749f07bc77d2a588258ba3940a250 2013-08-22 02:21:22 ....A 180494 Virusshare.00085/Trojan.Win32.CDur.kjo-480a50c0ab3248d07efe71a94c0b8c63f206aa69f5da82db502161ac8f015f2d 2013-08-21 20:46:28 ....A 180494 Virusshare.00085/Trojan.Win32.CDur.kjo-7620534491a3b88b55e95cb1670b97301fafe2033c5e695ecc91bf41854a4892 2013-08-21 21:16:34 ....A 130318 Virusshare.00085/Trojan.Win32.CDur.kjo-dcdf9f2681df1eefd5bba957d8e27bcd4010f8592f913a51f9e5c88a9e78dea6 2013-08-21 19:30:40 ....A 148109 Virusshare.00085/Trojan.Win32.CDur.ltb-d7db47d3a0e2d10b827e7b3a32233d08ef533e091b9c1173a1b87d08adacaddb 2013-08-21 20:33:34 ....A 149403 Virusshare.00085/Trojan.Win32.CDur.ltb-f81860018faa73d14ec68f81928c724aea43cd4ce25519b7c288c92aa8493ec2 2013-08-21 15:44:30 ....A 156942 Virusshare.00085/Trojan.Win32.CDur.pim-e4231a8d1a9392db46153a39cabdb8bd37657a876e9787180345a26b5ae73512 2013-08-21 19:22:16 ....A 156498 Virusshare.00085/Trojan.Win32.CDur.pim-fb2d2b4b1d5c41661c5619eb95cad0d9a497ba7ef447d249ae9074def2a6c03d 2013-08-22 04:08:16 ....A 192955 Virusshare.00085/Trojan.Win32.CDur.plh-1e4093345974cf8fde6e0127040bc6fc77abb5fa7b40397a94821f6e26859f8f 2013-08-21 16:43:04 ....A 192955 Virusshare.00085/Trojan.Win32.CDur.plh-2032f6b7f95f5fd596ece94d2df1abe65031a947528567e60371d21f24be6d86 2013-08-22 04:16:42 ....A 149330 Virusshare.00085/Trojan.Win32.CDur.prz-1e7bb2e2917f16bdc55b959a04ebf3b27f8ed6d348bc81602e124e74c4bd9f30 2013-08-21 18:17:58 ....A 157722 Virusshare.00085/Trojan.Win32.CDur.pyb-3235caa36e2df13e42e2fa8db504e88ec27a088a8b30250b36f184d459799b7f 2013-08-21 22:26:00 ....A 146702 Virusshare.00085/Trojan.Win32.CDur.pyz-3209d55888a2ebdb2a2a9596f33fe4bae0a54b867fc21475bd2bf5cc609c9c5d 2013-08-22 04:12:30 ....A 148818 Virusshare.00085/Trojan.Win32.CDur.pzk-6e797bb42f31b84d2d9df1f29b2f9620680eab22b7069b074b3bb04abc16905d 2013-08-22 04:28:54 ....A 185102 Virusshare.00085/Trojan.Win32.CDur.pzt-59ba21573df6cdb75e7f0e1af42a01c064c9bfe211b28c431005b3e8282d9950 2013-08-21 18:08:50 ....A 136954 Virusshare.00085/Trojan.Win32.CDur.qjf-ee81ef99cb630f12fb222921a66ab439f89cca5a28fbb7e0e2aa6e216da0183d 2013-08-22 04:20:08 ....A 162304 Virusshare.00085/Trojan.Win32.CDur.qxi-2f73c1ec20630956cdd1ca82413b874aee8a999a40a1e95e84dc729f62dc9dc1 2013-08-22 01:24:06 ....A 22528 Virusshare.00085/Trojan.Win32.Cakh.gev-5663febb656c4a3f94431bdd1bb873193d3a0f1c07784686f643efa9622301c3 2013-08-21 20:08:18 ....A 32768 Virusshare.00085/Trojan.Win32.Cariez.a-01319b46b7c8475787345eb7ea9b3211cc59a8cf6402b1f768db2a2694af8226 2013-08-21 18:13:22 ....A 32768 Virusshare.00085/Trojan.Win32.Cariez.a-31401e67710b4eac0585b65813a426dac9c6c254e2cecdc9fc6bf5cd11a15da7 2013-08-22 00:12:02 ....A 32768 Virusshare.00085/Trojan.Win32.Cariez.a-4447e83d6b574d18d6fc8638f6e8ee3665b7f321830e9b6559bec2ae7b73e6e7 2013-08-21 17:11:34 ....A 28672 Virusshare.00085/Trojan.Win32.Carpos.df-f20705b14e7f6903616c797111aaf56d7f3454608ba2a059e58f9757cfbc86f9 2013-08-22 03:35:50 ....A 433152 Virusshare.00085/Trojan.Win32.ChePro.abz-2748b86a6f99d4b630b0d0fa0778f1c6f62e6edf0f1ec231eb18d64a327fd731 2013-08-22 00:17:16 ....A 76157 Virusshare.00085/Trojan.Win32.ChePro.bhz-1fc38a7baf30d49e1a5568c94d8e19901c96c195c13b70cb20853b6401df471e 2013-08-21 20:59:40 ....A 37888 Virusshare.00085/Trojan.Win32.Cheater.ew-f5d47c44accf2fb68515eddedf720d7e1b65089824f2d7580faa5eb61614bcfc 2013-08-21 18:10:08 ....A 35840 Virusshare.00085/Trojan.Win32.Cheater.li-d593efae285d6418a27ba6cb368093e9226ecf3ce2ddb1b4b097bad3a3bd6281 2013-08-21 17:28:02 ....A 89600 Virusshare.00085/Trojan.Win32.Cheater.li-f1a03bdf6fbfaf3acf98fb541e6a4ca3d24abd06bd48f31a2fb775a1b2db73fc 2013-08-21 17:14:22 ....A 36352 Virusshare.00085/Trojan.Win32.Cheater.lt-e3dcb667f5e502ff1772e42567efcc819983f99f98b902cb6493e540e4bbbd21 2013-08-21 17:14:12 ....A 1586354 Virusshare.00085/Trojan.Win32.Chifrax.a-0300c0c4bd7cdefab337447f7410539ea00257210812f74f0e56bc18d994598b 2013-08-22 00:11:50 ....A 3024585 Virusshare.00085/Trojan.Win32.Chifrax.a-06192b7aa25cf3abc2cb0a253d02aba117dc8c47aa976544f5205d92132fa8b9 2013-08-22 02:59:32 ....A 230456 Virusshare.00085/Trojan.Win32.Chifrax.a-06928f424304e014e102f0aa4a361b521edfe8f977e20421c3148ea60ae63589 2013-08-22 02:42:00 ....A 426471 Virusshare.00085/Trojan.Win32.Chifrax.a-081696a00fdc15d657cae2b96457916b56a89ce4fe1e4a069a5ccd4f2eb7075e 2013-08-21 22:58:44 ....A 454860 Virusshare.00085/Trojan.Win32.Chifrax.a-139cea6ab63e6b92dd9ac23fbd5cb2211c7470d19fa53dbb36140378143959df 2013-08-22 01:28:30 ....A 815262 Virusshare.00085/Trojan.Win32.Chifrax.a-1662d63b1aff01edf7ef2eee71bb5d842430149e15a28a098f5a1b11f034d52f 2013-08-22 04:51:48 ....A 342431 Virusshare.00085/Trojan.Win32.Chifrax.a-16871e031515ad0d13e57172ea53f1f95edde4fbe51ee4e95aad5feea2d33997 2013-08-22 04:47:04 ....A 454398 Virusshare.00085/Trojan.Win32.Chifrax.a-185a038af06a0d0d23ac34d37309bc4269020f56fcbc3ddd18ece8da27aeff0e 2013-08-22 03:43:26 ....A 471657 Virusshare.00085/Trojan.Win32.Chifrax.a-1924ccd510328cad0fc5369ca95d4e6512905e2bc19c80869133aa4c7f653aaf 2013-08-22 03:03:46 ....A 378088 Virusshare.00085/Trojan.Win32.Chifrax.a-193cbd8ab13c4f3ba9e021f4b47a4b00d8a16082cd20781621cc9183dacd6d57 2013-08-21 19:49:32 ....A 448587 Virusshare.00085/Trojan.Win32.Chifrax.a-23802952b76b15a8f23a155c7ce506a825044994be6ef16cbd1c0af60f517ffe 2013-08-22 04:34:22 ....A 253552 Virusshare.00085/Trojan.Win32.Chifrax.a-2554e5d97e9bf0793a60ea85b6b9458a536f698476bb403f080884d45537688c 2013-08-22 03:13:32 ....A 1298885 Virusshare.00085/Trojan.Win32.Chifrax.a-25886c77256810e5062a3e78bcae5be8f55372afa82780e7046b5d81f2c94c2e 2013-08-22 00:25:38 ....A 2173976 Virusshare.00085/Trojan.Win32.Chifrax.a-27018906fa69dc703e2db313cc186daa3833681806b3e05edeb4d37d27074cbf 2013-08-22 01:59:26 ....A 350840 Virusshare.00085/Trojan.Win32.Chifrax.a-271c00db7cdce017f7ed4ab3174e0d662e3956ba401db5ba9bf058271ec62e0e 2013-08-22 02:16:16 ....A 450257 Virusshare.00085/Trojan.Win32.Chifrax.a-284bae0191fd23a0ccfe578715c31a291a84a55c7794911d1fadeb3e5b3ce520 2013-08-22 00:20:16 ....A 447866 Virusshare.00085/Trojan.Win32.Chifrax.a-2a0e4a539da8f25b1a5b240fe922437a3c7b31c572d21e24e7bfa41db9267d03 2013-08-21 21:20:00 ....A 456074 Virusshare.00085/Trojan.Win32.Chifrax.a-30a3a2c51ffba32d57cf006cdb45135f406280006d6317fe41d210362fb9bc95 2013-08-22 00:30:48 ....A 6481355 Virusshare.00085/Trojan.Win32.Chifrax.a-4450eb5f093956175e7f4ed6a48452c4443f5b6c3bd62b98384b7dd7831e70c0 2013-08-22 03:51:44 ....A 4794096 Virusshare.00085/Trojan.Win32.Chifrax.a-448f7decf3bccad39c689baaebdeea6cdc57b9015d13734e8600a31452cfa5a0 2013-08-22 02:37:24 ....A 2871142 Virusshare.00085/Trojan.Win32.Chifrax.a-4555728ad621dc621ba02f555f5c1b018a3fc79e6d3ea6ddb74aff9c8876c1f9 2013-08-22 05:01:40 ....A 807541 Virusshare.00085/Trojan.Win32.Chifrax.a-480cc6a412a1aa393ce07ef78a86841fcef55d49ddd4bb68ac77d0a833f75324 2013-08-21 16:59:56 ....A 461048 Virusshare.00085/Trojan.Win32.Chifrax.a-50e1dab5f24d48d807907872faa323024311f2a1ca5cd7db0284627ed45342bb 2013-08-21 21:30:34 ....A 126323 Virusshare.00085/Trojan.Win32.Chifrax.a-51f087b8bbf2c72f03979d62dbe609b9398419378f7d9ce418478e5c343fdd7e 2013-08-21 15:41:06 ....A 461248 Virusshare.00085/Trojan.Win32.Chifrax.a-542b1ce2ae4b6919bac9a78841450102e0fa4f49cc3247a8e7f6f3891a44faec 2013-08-22 02:22:08 ....A 667631 Virusshare.00085/Trojan.Win32.Chifrax.a-547d05848e7bec31f0402d6ab118232ae08390e1a3d91148dc1b85cbcce6ac0c 2013-08-22 02:59:26 ....A 1473119 Virusshare.00085/Trojan.Win32.Chifrax.a-5491caf2db10952db4fc924680cedd846da08542c25f0a9f5bc6671ce4083a27 2013-08-22 00:28:56 ....A 415417 Virusshare.00085/Trojan.Win32.Chifrax.a-55343107b36066145205fc0b77e4219d8d403d23b8ea8b46f20138ff9405f7fc 2013-08-22 02:01:50 ....A 906871 Virusshare.00085/Trojan.Win32.Chifrax.a-5667390a8f5fa9338b3c765f4064de7c78d03aa1b5497bed23d7f47ed3f76a77 2013-08-22 02:50:12 ....A 489675 Virusshare.00085/Trojan.Win32.Chifrax.a-568064c5b9cc30a3303c7d5bfb6807ae1906a2125f2efb03f36c4e7446e4c1d4 2013-08-22 03:15:54 ....A 1216438 Virusshare.00085/Trojan.Win32.Chifrax.a-571860d3d80c13db0d91ccd1d64517d39cfab415157211dc0902ef69ac060906 2013-08-22 04:19:28 ....A 452482 Virusshare.00085/Trojan.Win32.Chifrax.a-5f0f84b075bc1454cf291173ed227496565494d86205e4ed8047553310d2ea2c 2013-08-22 02:49:34 ....A 529290 Virusshare.00085/Trojan.Win32.Chifrax.a-6374780cd4f063ba3e2e201371362c600f280ea05803112a4d2d72357ac1dc29 2013-08-22 02:08:38 ....A 1477263 Virusshare.00085/Trojan.Win32.Chifrax.a-63780bc9d8ea967ec6397b7271ec8cfec4c0fe4cbec1d0f213bbf62930502725 2013-08-22 03:41:14 ....A 516605 Virusshare.00085/Trojan.Win32.Chifrax.a-6380842b2d9a34c3ab3f8ea94740f9a769d6f8729f6ccfe0d06515a92ac08dd6 2013-08-22 02:07:20 ....A 600065 Virusshare.00085/Trojan.Win32.Chifrax.a-63d1d342501ef590e01e0ce6ca296cf0a32076832198b957cf446036dee2d113 2013-08-22 03:28:42 ....A 434815 Virusshare.00085/Trojan.Win32.Chifrax.a-63f75c6d58537fbfbe6956ac9081222969b7fae8b8ae9a57355d04d1aff4b3ac 2013-08-22 02:34:22 ....A 364774 Virusshare.00085/Trojan.Win32.Chifrax.a-644023d4a362e05c8fb13d0195132734e2709fe1ea81dba0d8a4b79541d47a55 2013-08-22 02:49:54 ....A 132940 Virusshare.00085/Trojan.Win32.Chifrax.a-6454e388273187ceac3deda76cee7623ab9887d93519da3c9eb819113a758cb3 2013-08-22 03:40:40 ....A 1651888 Virusshare.00085/Trojan.Win32.Chifrax.a-69667defd11150333bd883e5221cb6eab5d92a14896caf9f67ab8e637a92f400 2013-08-22 04:40:28 ....A 462186 Virusshare.00085/Trojan.Win32.Chifrax.a-6c086a2998c6b9b1cef14a26f16eed290080a4f200f6ce0a1d16363cc78ba93d 2013-08-21 16:45:54 ....A 454585 Virusshare.00085/Trojan.Win32.Chifrax.a-714bb9dc68953022de66436c2fb363cd62562847fd59d0c7827d4ce8fd462af4 2013-08-21 17:44:40 ....A 4528608 Virusshare.00085/Trojan.Win32.Chifrax.a-7515e21849ace42c3b457430ddbc3ed3e3eff07f8803cd9baa3817e70075cc0c 2013-08-21 17:54:26 ....A 409149 Virusshare.00085/Trojan.Win32.Chifrax.a-e230ff5bcba10a30a37407cb58fd46aee1ee32207f100a6c48e88dcc20ccbb3a 2013-08-22 04:48:48 ....A 291129 Virusshare.00085/Trojan.Win32.Chifrax.arh-39682532b2c59825d02300065bd9933b0c4a1bd2278019f942d208c4270a3898 2013-08-22 02:20:20 ....A 303674 Virusshare.00085/Trojan.Win32.Chifrax.arh-696cee8952d3afc8a580c46514c213f72a878fa56e2ba4ffdca12fed22c42ccc 2013-08-21 21:07:48 ....A 456177 Virusshare.00085/Trojan.Win32.Chifrax.bcb-e921bf36d0a2bfc8ac9c8efb60c2c3b4fc284932de39af30e5ceda1816b18329 2013-08-21 20:36:30 ....A 86039 Virusshare.00085/Trojan.Win32.Chifrax.bgo-6560762345e6894a1e798b4c937cf9d1050c513ef99b077695497bbb66057dc0 2013-08-21 20:24:08 ....A 179377 Virusshare.00085/Trojan.Win32.Chifrax.c-03974aae91dffe1f4b7b8fbb4e2888512c9301d7a25a121357f35e8552eda046 2013-08-22 01:23:42 ....A 324300 Virusshare.00085/Trojan.Win32.Chifrax.c-079604dc4f39798b242e5d399d01147dbca58ce6c62f2d1ce62b8cd578c1d0ee 2013-08-22 02:14:38 ....A 273087 Virusshare.00085/Trojan.Win32.Chifrax.c-08408ad39895b65b9a7e4d6b1de54c4842131c1efac0f5426b7d2d4ce384f219 2013-08-22 03:16:36 ....A 273052 Virusshare.00085/Trojan.Win32.Chifrax.c-1807c1d59d492046e2c772600930380440894c52cbf1a85e3999351b60f41f68 2013-08-22 02:09:02 ....A 304300 Virusshare.00085/Trojan.Win32.Chifrax.c-1862ee5f45974a714672dbf9177da4b8775d3976797985b26f6732b276a6be41 2013-08-22 04:08:06 ....A 126617 Virusshare.00085/Trojan.Win32.Chifrax.c-2658fcc0d3b85bc9c2fe89a740df52fbef3bfafcb7471a9c34a1303467b396d1 2013-08-22 02:32:16 ....A 317332 Virusshare.00085/Trojan.Win32.Chifrax.c-3614342e09fdc23f51cb95f711db4164110b9a072312e8f50255bfbf20e9bdf8 2013-08-22 03:13:38 ....A 86578 Virusshare.00085/Trojan.Win32.Chifrax.c-369ce48ea3abe8dfcef4e04d74b5ffb758b4edbdf014aed48c4da5a634024153 2013-08-22 02:43:40 ....A 445132 Virusshare.00085/Trojan.Win32.Chifrax.c-372d4047c566eacbb24e99f8bd03abf4a79ce458dd51ffb53fd3e4f189215bfb 2013-08-21 19:13:04 ....A 3860980 Virusshare.00085/Trojan.Win32.Chifrax.c-70c49f54942a06f833d6b4911b62805f777c059438ed3901a4445fb328c24bc4 2013-08-21 22:24:24 ....A 236153 Virusshare.00085/Trojan.Win32.Chifrax.cka-f870c0f0625e7d90b276c060ebe5e5617de1657645093ce5c374c1f1b0c3f668 2013-08-21 16:11:58 ....A 214390 Virusshare.00085/Trojan.Win32.Chifrax.cka-f9beb9acc5a06eeb0bac051e94637e950f4ba85b4b80c81b34cdcb9360ac5ff0 2013-08-21 21:16:42 ....A 258162 Virusshare.00085/Trojan.Win32.Chifrax.cka-fafc18c937a2b2192ca206c7c26c548a39d9191192caa9a9afe30f6534eb7f40 2013-08-21 22:28:14 ....A 169206 Virusshare.00085/Trojan.Win32.Chifrax.cka-fe9c428fc98176a7bc36f30ea95b86041b03f1099f0404966607d0fcd3282114 2013-08-21 17:29:12 ....A 229922 Virusshare.00085/Trojan.Win32.Chifrax.clm-344993344da93e10515958b91670977e9a96180a1118baff0fdeea8cf97bc281 2013-08-21 18:00:14 ....A 129670 Virusshare.00085/Trojan.Win32.Chifrax.clm-e461c2847ed012eb36998bea0f1677957350d3d8416f9809cca92ee361a0aa8e 2013-08-21 19:51:44 ....A 218626 Virusshare.00085/Trojan.Win32.Chifrax.clm-e62ff21305ce5e9ac1d9850983f0fa867f6d759f9769150aeea17c6538a49e05 2013-08-21 17:47:50 ....A 217214 Virusshare.00085/Trojan.Win32.Chifrax.clm-ee846a68a4cb986e63a614cc62f0086195651dbc89ffe1020f76d573f279517e 2013-08-22 04:04:02 ....A 522313 Virusshare.00085/Trojan.Win32.Chifrax.cma-19af7b67585a833cde0ee1ba81848993e48ddf706d39b5a3e17d33bbd3208603 2013-08-22 02:43:50 ....A 2071986 Virusshare.00085/Trojan.Win32.Chifrax.cma-259899a0234291dda5f2b69c7de63368e44af87b8a0b5e29dac98d019201607e 2013-08-21 20:09:36 ....A 347600 Virusshare.00085/Trojan.Win32.Chifrax.cma-501c65a8780e221c76c3fe3330612fa8262b47e423b5d524291dda7a66b2b1c3 2013-08-22 03:48:54 ....A 118215 Virusshare.00085/Trojan.Win32.Chifrax.cmb-06718e9c494c0ebf07c5abde009dce7db222c7f8ce89c5c5afacb7f06e5272e5 2013-08-22 02:13:34 ....A 165304 Virusshare.00085/Trojan.Win32.Chifrax.cmb-069d6c77b0253813385b1cdf71749abea4e190363a0599e54b233fad5c36bf9e 2013-08-22 00:35:14 ....A 189829 Virusshare.00085/Trojan.Win32.Chifrax.cmb-0893b14e902021026294ce29aa33ddd569a54f4853bd7582e34f856f2cd10023 2013-08-22 00:11:56 ....A 246904 Virusshare.00085/Trojan.Win32.Chifrax.cmb-157e705cd54aff305192f14aaaf830c02275d794f68b80ba21b3ed4e64bda953 2013-08-22 03:36:00 ....A 468810 Virusshare.00085/Trojan.Win32.Chifrax.cmb-17374416d9e6643fd90aa47dd48a7938e5d78fd86b11b4aa817a69016c953f85 2013-08-22 00:35:12 ....A 626176 Virusshare.00085/Trojan.Win32.Chifrax.cmb-1737ea82bf184217be83bcf2d75c50930f93f66fc999687aab8975ab3301e3d7 2013-08-22 01:30:52 ....A 357930 Virusshare.00085/Trojan.Win32.Chifrax.cmb-184735472c8d219c46ae41e256a66ba8f944c6e053028f8a337507c202f3562e 2013-08-22 01:59:36 ....A 522646 Virusshare.00085/Trojan.Win32.Chifrax.cmb-1946f3094b553e76b7cf63826bc38ca12596338349b46847fe896ecc8115fc7d 2013-08-22 03:55:38 ....A 500288 Virusshare.00085/Trojan.Win32.Chifrax.cmb-25613f4d36aaa71ce797fa4dc7c7c73549746ed20cf1a8c38f6e002f24b19887 2013-08-22 00:28:30 ....A 947047 Virusshare.00085/Trojan.Win32.Chifrax.cmb-26007efa496147685b7b7d87dabcd397118f1c9566f692d5db6b2d8435f98d86 2013-08-22 02:08:22 ....A 138222 Virusshare.00085/Trojan.Win32.Chifrax.cmb-26584ba9b9670c080d713194c0acb55b039152ea300779f424f762386d4b8c21 2013-08-22 01:59:20 ....A 423046 Virusshare.00085/Trojan.Win32.Chifrax.cmb-269084825b1d55f300120b8d7e334ddc0a10ca14a16da77f252c1a1a567af84c 2013-08-22 03:16:26 ....A 129132 Virusshare.00085/Trojan.Win32.Chifrax.cmb-269865d041a13b5d8dbff0af6cf126c9d2e0c6cd2e2bd1621210ee92350d2ca3 2013-08-22 01:30:34 ....A 395550 Virusshare.00085/Trojan.Win32.Chifrax.cmb-3501cd68b02c5fe944fd5d695d32e78506bac83a0ca8af11dbfd8d74bff12b76 2013-08-22 03:28:12 ....A 253389 Virusshare.00085/Trojan.Win32.Chifrax.cmb-3815e73a4ceff83dd35fd45d140023bcbe6d22518a0c14d21dd5a1f2df14667e 2013-08-22 03:26:56 ....A 1279999 Virusshare.00085/Trojan.Win32.Chifrax.cmb-472f58b0ad0b082e7e4d2d374e0c4e6d50f114563d33a6fadfd5cc1a42491d2f 2013-08-22 01:23:00 ....A 181833 Virusshare.00085/Trojan.Win32.Chifrax.cmb-544af1e79a48cfd6a7b911ee6f16a6653012d3e15a696e5465b9b3db0043f3f6 2013-08-22 02:51:38 ....A 155697 Virusshare.00085/Trojan.Win32.Chifrax.cmb-5537afc66b87fc5958ae9d15e6915e18f631e2332b1c5262182981eb406e646b 2013-08-22 01:47:02 ....A 131692 Virusshare.00085/Trojan.Win32.Chifrax.cmb-561aabef6e7d0dfab3ac2f88a3d7f5acf8201e015e5b1326dff1cdf82a550933 2013-08-22 02:37:30 ....A 106423 Virusshare.00085/Trojan.Win32.Chifrax.cmb-562643f3c45091a54c2400281a0aabf25c83a4c2934e4b6b0e4e1f0dc5958780 2013-08-22 03:29:20 ....A 171628 Virusshare.00085/Trojan.Win32.Chifrax.cmb-6307c818a4f08d5c5b760883b052f718297f49cf6ed82b849dcabf0fa2381bb0 2013-08-22 03:45:56 ....A 328001 Virusshare.00085/Trojan.Win32.Chifrax.cmb-6373ceb2050abc326e1c8760006a3919716479168e4950d6d058555cb3a1be74 2013-08-22 04:55:56 ....A 374483 Virusshare.00085/Trojan.Win32.Chifrax.cmb-6424b680c94a7dad357c85ceb92928e45e3cded97ca51085f442cadcdf8dff33 2013-08-22 02:40:46 ....A 2384025 Virusshare.00085/Trojan.Win32.Chifrax.cmb-645089b2b407af7f7678b57a3b4ea3d6eb167cd24ad87e6616f4ea736850c5e9 2013-08-22 03:23:12 ....A 489041 Virusshare.00085/Trojan.Win32.Chifrax.cmb-646429203b3568dc5f36adfa88327cc2c20f1546ba38c09fb1872cd9978757fb 2013-08-22 02:37:32 ....A 633625 Virusshare.00085/Trojan.Win32.Chifrax.cmb-649ad95da38cd665a80c0e38e646644fe6ed36ded5c35cff10a7b374ae92969c 2013-08-22 04:31:32 ....A 298924 Virusshare.00085/Trojan.Win32.Chifrax.cmb-686c818758161774db0b7832fc1ba2c51fd6bc2b59d23c1fc42cc7134064021c 2013-08-22 01:45:32 ....A 141013 Virusshare.00085/Trojan.Win32.Chifrax.cmb-68992a09059e6f0fc86e03e27affb6b0fcb598ed6f95cbaafb38f27b9214010f 2013-08-22 04:20:38 ....A 128463 Virusshare.00085/Trojan.Win32.Chifrax.cmb-690ddf91a3c33bef45da0098f003cf042f975cb29235dae920eef812e977d783 2013-08-22 03:34:12 ....A 376378 Virusshare.00085/Trojan.Win32.Chifrax.cmb-692ed80f6d3a81f85d07afefda6412fec6e73681eac1de21d3b18eac12240b55 2013-08-22 01:44:52 ....A 374676 Virusshare.00085/Trojan.Win32.Chifrax.cmb-6933f02760eed811dd85f87024a6032250f6c4105a90363c9c0d2213e7792176 2013-08-22 03:09:30 ....A 340429 Virusshare.00085/Trojan.Win32.Chifrax.cmb-703ee8a03659d434ace7af79078ec11371d8e0caa8fd66fc506d7b614934c8e8 2013-08-21 17:21:22 ....A 136889 Virusshare.00085/Trojan.Win32.Chifrax.cmb-70b58b6cd953fd33aca9b5306992fe58e5bd845e9b45b788b3801a31b670c22d 2013-08-22 00:26:46 ....A 1136165 Virusshare.00085/Trojan.Win32.Chifrax.cvf-693731420e321c54b707c155001cc1fd2b0fb514f151219bffe966aa1bd07a05 2013-08-22 04:09:48 ....A 102912 Virusshare.00085/Trojan.Win32.Chifrax.d-095b420754a71019e382ddf39cdbfd462c1a2b68e3e281df9f8af3e1d33ae9e8 2013-08-22 00:35:00 ....A 150696 Virusshare.00085/Trojan.Win32.Chifrax.d-476689816142bc53a6db996513c422864744e2e9f20ce8cd322a304d5362a69b 2013-08-22 03:53:28 ....A 171400 Virusshare.00085/Trojan.Win32.Chifrax.d-69c893a31692e6d7dccda2b4216449a9a1f33225ce440ba3018e61787aa633ab 2013-08-21 16:37:34 ....A 101057 Virusshare.00085/Trojan.Win32.Chifrax.d-d41bba95c0846a95e08ca23ab5ab0042877d0dc95df1f9de06a9cc14baf94b74 2013-08-21 17:25:24 ....A 620229 Virusshare.00085/Trojan.Win32.Chifrax.d-d7f92a8ddb0a435e4094e9c4949688e2d1ef31641b125b22e3dc922a318bf3ff 2013-08-21 18:01:32 ....A 130733 Virusshare.00085/Trojan.Win32.Chifrax.d-dfef267002efc23337353d48d1e1022eb6edbee6c360aa4f6931d0cf5d16067a 2013-08-21 20:57:32 ....A 218810 Virusshare.00085/Trojan.Win32.Chifrax.d-ee3541f2bd1c2ca58dfeecacc7d5e2f0491197e905480d8d0d1adbedaf4f8b8f 2013-08-22 04:13:16 ....A 1243930 Virusshare.00085/Trojan.Win32.Chifrax.dgv-544c4fcb2f72fb2a6e9af1eb9d84147384710be608155c433da4fb1b8163307c 2013-08-22 01:31:46 ....A 104448 Virusshare.00085/Trojan.Win32.Chifrax.nq-076cc6d985d259b4781045bfc9c20609566cdbb3f88bf1eb7bb8899f7300c47e 2013-08-22 04:13:12 ....A 675840 Virusshare.00085/Trojan.Win32.Chydo.aaae-9e299ab1cd223fc4af686d0d1af668670eb2b1768e69cb5905b6784628ebc037 2013-08-22 01:25:06 ....A 41472 Virusshare.00085/Trojan.Win32.Cidox.kiv-5737480d78351cf88f2e9dbc107b3016303fe926cff72fd6b10c55e8eb618df1 2013-08-22 03:15:48 ....A 41472 Virusshare.00085/Trojan.Win32.Cidox.lcg-360892f63d00f304d8664f8836a7438e3ccc9c5f52cb7510767bed37d83092e4 2013-08-22 02:38:46 ....A 39424 Virusshare.00085/Trojan.Win32.Cidox.ncu-642dcfed3f1143c30b9f6877eab19a38c2b6f6d2471e78d1c87a00ac330a56e0 2013-08-22 01:49:28 ....A 53760 Virusshare.00085/Trojan.Win32.Cidox.pak-18681c1ac742a56823ffc565ece63d205572511b58aa84ddc6e038a60d5af1b7 2013-08-22 01:22:08 ....A 24955 Virusshare.00085/Trojan.Win32.Cleanlogs-0871954308113ef3109e062828a95ae745cbe8cb39604c6a83183ab3cdccccd8 2013-08-22 00:13:40 ....A 206432 Virusshare.00085/Trojan.Win32.Clicker.sd-372035e5c7c37b1a03c7af94c1d0c54380dde6a82eb6aab3050ae33b1b3183fa 2013-08-21 15:51:52 ....A 85274 Virusshare.00085/Trojan.Win32.Comei.pgo-d66198987bb35f7163948ca294caca018a492fcf1a8d2f95cab7eacaa217e357 2013-08-21 18:22:16 ....A 85315 Virusshare.00085/Trojan.Win32.Comei.pgo-dff45510c3a0aca4470c8a4cd3f016c9ddc97b693ce944262d171dec0d81d5cb 2013-08-21 17:09:30 ....A 282441 Virusshare.00085/Trojan.Win32.Comei.pgo-f0376905e789df89e102b8f7e45624ce9a2e7b567969f475fef89cf19c79beac 2013-08-21 19:28:52 ....A 286371 Virusshare.00085/Trojan.Win32.ConnectionServices.aa-fdfa5b6ee16bbd447aadc747221c1fee8bf0e9d886dfb4c278e925e53c22ff2f 2013-08-22 00:08:50 ....A 288168 Virusshare.00085/Trojan.Win32.ConnectionServices.j-7a4bd988e5374e8d74213ba99717529ae4c0336fd16adae129c9669dd9213bfb 2013-08-22 03:43:26 ....A 21504 Virusshare.00085/Trojan.Win32.Conycspa.l-2619795149d8a25cde07bcaa172117c7d43f0515ae5b759a802d14b38dd1fb7c 2013-08-22 03:00:44 ....A 122880 Virusshare.00085/Trojan.Win32.Copyco.sg-2666b16c82a7405a1094a62edab4eefc53198effeb241e647d84a096050e1c27 2013-08-22 01:38:14 ....A 122880 Virusshare.00085/Trojan.Win32.Copyco.sg-68b48a6cb8326e4fc7c13f6c12949564783f85d9f852ec8f4cf82ec788f7fdc9 2013-08-21 22:27:14 ....A 100352 Virusshare.00085/Trojan.Win32.Cosmu.aght-e0691aa5ae1d8efd996bddac1cbd936226e6a2e99d95528ec9f706e3e29ddfe3 2013-08-21 21:07:48 ....A 106496 Virusshare.00085/Trojan.Win32.Cosmu.aigh-dfb0e334606702b6d197e6d1a7c06c1b80e63d1a05bd6d71474d4bc05c508c29 2013-08-22 05:11:00 ....A 52240 Virusshare.00085/Trojan.Win32.Cosmu.aio-2c62f13825dfe12304d51f884b592875bfaecbbb6a94547c27b63cdb1f229301 2013-08-22 04:00:42 ....A 61440 Virusshare.00085/Trojan.Win32.Cosmu.aly-363ab3a8610b8da7a5dcd5bee70840cfd1f290071257399c3748c9632521b6ce 2013-08-22 02:37:28 ....A 690873 Virusshare.00085/Trojan.Win32.Cosmu.ank-5709facfd24383c33a74978e7f8fb6bb19be169fcf4e43364f131101a7006b91 2013-08-21 19:31:56 ....A 26112 Virusshare.00085/Trojan.Win32.Cosmu.aowk-11325b662d257a9e356237e73a5083448284a152a00b23de7d5388be892a3ef5 2013-08-21 19:16:24 ....A 26112 Virusshare.00085/Trojan.Win32.Cosmu.aowk-53a823fe198002e45a489be8126c3786be0025c366c9b1d31c62f8fc5d7644ac 2013-08-22 01:54:46 ....A 26112 Virusshare.00085/Trojan.Win32.Cosmu.aowk-79a3f80d726cea7812c4e4be6e5f8022e5a769a6e0e443b870a7ddeb0a9daa54 2013-08-21 18:15:44 ....A 432640 Virusshare.00085/Trojan.Win32.Cosmu.aqw-541ad9331a258da274d8d656dd68c3980ab01e8f3b230af14bd8f60ed0477bba 2013-08-21 20:29:44 ....A 93696 Virusshare.00085/Trojan.Win32.Cosmu.atxd-f09e80fae5a7b21a83162e163243dc3903e051cfa4238cdf4a24aa53f8df5cbf 2013-08-22 04:11:06 ....A 90112 Virusshare.00085/Trojan.Win32.Cosmu.bgd-0850ea2aebd7a6ae800f38be0decca6d7d3c397b54fbe3618e5d5c71055fd2dc 2013-08-22 03:49:00 ....A 305871 Virusshare.00085/Trojan.Win32.Cosmu.bihi-07863634d94ce3f253de3b7e27853da4e1b35e7fcbc4543f2994c6decb747fd0 2013-08-22 03:24:46 ....A 305857 Virusshare.00085/Trojan.Win32.Cosmu.bihk-0780e0ec36a8efdc028db03b1192709dbad9d3cfdbc0cc4333171601506db03e 2013-08-22 02:42:18 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.bihr-0986c364e542db1674941b67f15405ac9ca3e7bd50f91a526226a044c05fb4c0 2013-08-22 02:18:50 ....A 305870 Virusshare.00085/Trojan.Win32.Cosmu.bijd-159da48e79dafa0686b8ceeb3abc5adfabe7755608094e64e517eaa31ba288a0 2013-08-22 00:32:56 ....A 305841 Virusshare.00085/Trojan.Win32.Cosmu.bijg-187e3514d3eedb7cae8fcc2e4363b3ae2bd12ebf4b0b59e24bb9ca4948fd0538 2013-08-22 03:29:18 ....A 305906 Virusshare.00085/Trojan.Win32.Cosmu.bijh-1791d3e418cc0694a22df55a7a6fb3de104aca99006832b17e77be08a7aa902e 2013-08-22 01:24:10 ....A 305921 Virusshare.00085/Trojan.Win32.Cosmu.bijk-1898fbda2e62be04f34941cbc48a78576399e8f55db747c8f20d23fc1a50a5f8 2013-08-22 02:52:16 ....A 305905 Virusshare.00085/Trojan.Win32.Cosmu.bijo-1868852ed9b5429ac8c956de9c3dee7b02934056587fdaae6f0aee1a4f83b45e 2013-08-22 00:13:48 ....A 305841 Virusshare.00085/Trojan.Win32.Cosmu.bikq-2531141496a53e443af5580218ae0dc8b95491ed270b1bbf02ba7dc34284e92a 2013-08-22 02:47:52 ....A 305888 Virusshare.00085/Trojan.Win32.Cosmu.bile-0938ba0a32c6a8c3d3b8c54012af4f0c58182c38c4fddf7cf7b9fab0e81cd3b6 2013-08-22 00:24:30 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.bilo-268c5ff741acb372c0853a1e706350cb0035180b741a6f6206cebbe389f538d2 2013-08-22 02:25:16 ....A 305826 Virusshare.00085/Trojan.Win32.Cosmu.bilq-27279613534a6ff7afa0cf0d97eb4a8e40ff485bf2a3415b720e90cce96d4702 2013-08-22 02:53:54 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.bilu-264d5181ac7e1a2ecdefefb7eed34818908178f4363a1abe32970c5f3bb1c121 2013-08-22 01:44:32 ....A 305873 Virusshare.00085/Trojan.Win32.Cosmu.bilv-277e77575beb59557904d3b8109bb9e6cb825d657fa62bb69d496fa02878cbb6 2013-08-22 00:11:44 ....A 305858 Virusshare.00085/Trojan.Win32.Cosmu.bimq-34804a566ecc3eb27af485534fb15d20cd1fcaaefcbb3d604d810a9e319dbd6d 2013-08-22 03:13:04 ....A 305843 Virusshare.00085/Trojan.Win32.Cosmu.bimw-359df6eae583e23e008ebc97845b32304ecc8a7638625d7472b50a138a15b028 2013-08-22 05:04:00 ....A 305873 Virusshare.00085/Trojan.Win32.Cosmu.binh-3654cab9fb59def616527f2bdb946327e31e5260c0e5a15642bb5e8f8b568c3b 2013-08-22 02:01:58 ....A 305842 Virusshare.00085/Trojan.Win32.Cosmu.binj-372077885bb3351ba2dbe5788d1e3eb296b9af21788a6808ae387364ab0d1ca6 2013-08-22 02:40:12 ....A 305859 Virusshare.00085/Trojan.Win32.Cosmu.bioo-45841d0eb6ffe008462964ae557f57d90ad8e9511ce5920b93e3306e925aa0fe 2013-08-22 01:44:34 ....A 305904 Virusshare.00085/Trojan.Win32.Cosmu.biow-458dc86ad1393580825e9f45ea5f6db999de0c7b6720b7c943bc5ca669d41b97 2013-08-22 01:44:34 ....A 305887 Virusshare.00085/Trojan.Win32.Cosmu.bipa-474843e4e7061f54ff00d63f2af0edc631abf5f2b80f2b3beb90c25f0c11c292 2013-08-22 03:51:04 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.bipb-479290ad3aa96716fdc3feeb7388353ee5ad75d526b537bae98080a49e00ba3a 2013-08-22 02:48:26 ....A 305842 Virusshare.00085/Trojan.Win32.Cosmu.biqd-562aff4a35906648b3f1dae5ba063d218531ae87af7b0076d6d5e7fde49cb0b4 2013-08-22 02:31:34 ....A 305841 Virusshare.00085/Trojan.Win32.Cosmu.biqe-5691880ed4dfef224d2abf48399e7d10ff6174ce26c82c89c171c61cac77c67d 2013-08-22 02:33:20 ....A 305873 Virusshare.00085/Trojan.Win32.Cosmu.biqf-5584e69607d79bc342c89a1214cf2347d5d510e6f550063cadd34d6813c80a9f 2013-08-22 03:07:14 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.biqh-5404ba37dd7a111c739c7b289e0fa2d7145f7f20c1554b500ac4fd27fb2d6df5 2013-08-22 04:16:08 ....A 305843 Virusshare.00085/Trojan.Win32.Cosmu.biqi-54914473bb9b57658437bd26cc2de9e0aa09111c6ea45da74594ecdb10848974 2013-08-22 03:52:18 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.biqk-542f1120971417c46a998f598b94d5d75f707f8e0092167d4e48baf433dbc0b4 2013-08-22 02:32:58 ....A 305901 Virusshare.00085/Trojan.Win32.Cosmu.biql-53974a3fa65d9e191936638c36dc05b6b7874d5c6671c4b8c0133a30aba666c3 2013-08-22 01:26:36 ....A 305921 Virusshare.00085/Trojan.Win32.Cosmu.birn-6317ff623a3b19cc977bc0d731f1a1754d0d1e921687e63d132359189fe7fcab 2013-08-22 01:22:10 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.birt-691c774c835ca0b7ec6b026866dfd9e4a2de9d078d70637db42e73800bbdd292 2013-08-22 02:04:14 ....A 305857 Virusshare.00085/Trojan.Win32.Cosmu.birv-694a84c54da0f0567c9a6f1aeac3115715b0c94fae420baac41fb2cf855ae66f 2013-08-22 03:53:16 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.birx-69c2e714df54ca6ef435097c01aa9f7bb9ffa547d541c5eb1c34340cef1ff106 2013-08-22 05:02:28 ....A 305890 Virusshare.00085/Trojan.Win32.Cosmu.biti-709248457f904f6cf43d2c67c123193e739db637466064861faec95f8d9d0ae5 2013-08-22 01:40:54 ....A 305872 Virusshare.00085/Trojan.Win32.Cosmu.bitj-701eea3aa2248618ba590ac9ad3829ff330d5e84ce23f1e261a219ceb08eca53 2013-08-22 02:56:04 ....A 305858 Virusshare.00085/Trojan.Win32.Cosmu.bitm-70377128bbc3dba144048bd5d979566781996b3758d8bbe257ee61db40cbcfad 2013-08-22 02:42:18 ....A 305859 Virusshare.00085/Trojan.Win32.Cosmu.bjkm-095b3d645fe20f0a50e2979442603bd05925b28b97abef541b71161b5f3c22e2 2013-08-22 03:18:04 ....A 305843 Virusshare.00085/Trojan.Win32.Cosmu.bjlk-3732f0babaa7a205ac2091fce3a28df9a653c3934b5d438d8f1e84b0253dd14c 2013-08-22 01:35:06 ....A 305888 Virusshare.00085/Trojan.Win32.Cosmu.bjlx-62da83aa0f176dec2ce8b1a60ae756daba2d05fcd50187df12c851cdc99efbde 2013-08-22 01:35:08 ....A 305921 Virusshare.00085/Trojan.Win32.Cosmu.bjlz-68d6c689ea687f5a528e20c28f9a7e576316a97243d0205985cde9ec6cd479ca 2013-08-22 02:07:56 ....A 305871 Virusshare.00085/Trojan.Win32.Cosmu.bjmb-163205512f4d683239d48513c519e0da25c82751d9c48c33b03ecc110e265a11 2013-08-22 00:32:04 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.bjmu-542ed1ee37a1e6086140679278f27fe741553b42a3a870c806c887f3ebf2bf97 2013-08-22 01:57:22 ....A 305857 Virusshare.00085/Trojan.Win32.Cosmu.bjmv-5559831220eaa6b414a82744fe6da0fc8e2cba3432b7017660385847bb9a0bd3 2013-08-22 01:51:56 ....A 305888 Virusshare.00085/Trojan.Win32.Cosmu.bjug-0621d666741ea959735af8b36c2061f84dad60238456d0af7bdfc3eb8dafd0f2 2013-08-22 03:29:18 ....A 305856 Virusshare.00085/Trojan.Win32.Cosmu.bjur-06836af6319648b1f41ee8441728b76e3b8f209a6b0e8950877dff9d820fb3d2 2013-08-22 02:30:28 ....A 305872 Virusshare.00085/Trojan.Win32.Cosmu.bjvi-085f6fd1ab56bda378873b86e858a8c9cd17b2c4a397c1c9826568c5ad95fee3 2013-08-22 01:51:56 ....A 305872 Virusshare.00085/Trojan.Win32.Cosmu.bjvk-071d0deb1e53c5f69cf59bf229789170794acb37c0b6621ab223708d9047a281 2013-08-22 02:49:42 ....A 305842 Virusshare.00085/Trojan.Win32.Cosmu.bjvv-0778d6625e9ee96a3d846d051cdd54f61dce5daacbc9e5527171e0d593414019 2013-08-22 03:07:14 ....A 305888 Virusshare.00085/Trojan.Win32.Cosmu.bjxj-096964e6f8190dcea618f7c965e496814624e2352717736fe0498d2c06c62c1b 2013-08-22 03:52:20 ....A 305858 Virusshare.00085/Trojan.Win32.Cosmu.bkgd-16175c923408e4cb630ec1703b74ed279ea93699986ad5d710fed79b5812152d 2013-08-22 04:04:22 ....A 305857 Virusshare.00085/Trojan.Win32.Cosmu.bkgz-19184f965217824a45a5a9ebd881b14f5ca00b4f2e69509903ac55080cf0e7f2 2013-08-22 02:27:44 ....A 305839 Virusshare.00085/Trojan.Win32.Cosmu.bkhv-1895d41844d469201cdcc5522f4c37fa49468af7f8e8ed96f33bfad2593e7431 2013-08-22 03:46:12 ....A 305840 Virusshare.00085/Trojan.Win32.Cosmu.bkil-171fee984f33ef2eb0b1f0833f54b6236897c9670cb010969b93ce55449ed95c 2013-08-22 02:30:28 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.bkkm-19274e5f73e6f29eb949cbe04fd3c1612d43f6eb641fc9e1a5ade4f7a58d8fef 2013-08-22 03:21:52 ....A 305824 Virusshare.00085/Trojan.Win32.Cosmu.blen-353849ba1d7c4e0803b687cba55905926b0ed3ade68b6ebed8874210734d19af 2013-08-22 01:24:10 ....A 305905 Virusshare.00085/Trojan.Win32.Cosmu.blez-357fffab4c6caffdc0053385ae2290cce2f8c6cebbebb8a5ed7cd507b526e2c2 2013-08-22 00:13:52 ....A 305921 Virusshare.00085/Trojan.Win32.Cosmu.blff-3481cf2d290a592b5062c27d0271035c1e90991e2256bbaadb7e090a3aaa715f 2013-08-22 00:15:36 ....A 305855 Virusshare.00085/Trojan.Win32.Cosmu.blfi-348a1d44f40f7191dcdd0a273a3f60d414161acbb215c10ed7ab93d7f0eadcc3 2013-08-22 03:13:06 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.blfv-357222fa967f6e2b7e221f59a6d810e161f75ac73d6f1b380cf3b4ccd25386dd 2013-08-22 00:14:02 ....A 305903 Virusshare.00085/Trojan.Win32.Cosmu.blfx-348c400eac44a08d7a6973c26831130367c2410ebd74001cc20ea860587435c3 2013-08-22 03:11:10 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.blqh-44628a2f45090577e97f4c634fb5e2f80660a24b63ef9d50858c574068accf4a 2013-08-22 04:53:02 ....A 305904 Virusshare.00085/Trojan.Win32.Cosmu.blro-44565c660d5b2429cd6c1a2af80ca44fe1155534c627d303baedeba62f3bcd67 2013-08-22 03:18:04 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.bluq-4780b256842e2b866260e2fcb35f861fd29379c125f3d0bb922a3d214fd675c7 2013-08-22 02:42:20 ....A 305872 Virusshare.00085/Trojan.Win32.Cosmu.blvk-4688ccb923a17ab8514605dad826bc25e4036f728744f26bc0d37a1ab645fcb2 2013-08-22 02:15:24 ....A 305907 Virusshare.00085/Trojan.Win32.Cosmu.blvl-477a9a87e84ed18b78c2c5afdc3a16b3ad8b65ea711df0c2dbc0af2dd6414fb1 2013-08-22 02:47:52 ....A 305921 Virusshare.00085/Trojan.Win32.Cosmu.bmfa-550a0b8dd33050124fcaf66db3761b10f477637c0b963b1f013cfb429516b65a 2013-08-22 03:56:12 ....A 305843 Virusshare.00085/Trojan.Win32.Cosmu.bmft-563fb97cc89057fda03d48f917e5d216c5beb7de9a381682b04ca3473d916b08 2013-08-22 03:29:18 ....A 305871 Virusshare.00085/Trojan.Win32.Cosmu.bmho-569bbbf71d15c9827f6f64555d70bc71f9fb014b562a5a2538a2d9b87ca7e4e8 2013-08-22 01:56:10 ....A 305855 Virusshare.00085/Trojan.Win32.Cosmu.bmhq-57368ec9a047bee563192ca66126a8c8eb005445d5e8d8fc524149ce6d825c6d 2013-08-22 03:42:30 ....A 305873 Virusshare.00085/Trojan.Win32.Cosmu.bmpx-629b5558a007675ae419a819c823555731e83b690c604c2f2c8e5f39abf19b47 2013-08-22 01:24:08 ....A 305859 Virusshare.00085/Trojan.Win32.Cosmu.bmqo-62972007f61cfba658a41cdda2a7c91823cd5093ae9d1a08d96df8fc48c04da8 2013-08-22 02:32:58 ....A 305858 Virusshare.00085/Trojan.Win32.Cosmu.bmqs-62ec2fba5aa0cdd16b17c9daa0d45e66835b37d2ea3367878fcf6d228f650dbe 2013-08-22 01:32:12 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.bmsg-646675112bff05d21d21c6738f1746e7f31c99d3185e72eab8e5ad572e4a13c8 2013-08-22 01:40:56 ....A 305873 Virusshare.00085/Trojan.Win32.Cosmu.bmsm-645baffe968cad76c53c0eacc4c9224e1205483ccbdd5a91f62cffbc8b5e6435 2013-08-22 04:52:06 ....A 305825 Virusshare.00085/Trojan.Win32.Cosmu.bmtf-63d088b8ec974f08fb8cff20591d31953bbf873853bffa23fb780c7e1fc29b50 2013-08-22 02:45:46 ....A 305885 Virusshare.00085/Trojan.Win32.Cosmu.bmvh-68e198a2b9a1967bfb072e0a15d57e38319efde86bc943c631ec851c678c034f 2013-08-22 03:52:20 ....A 305874 Virusshare.00085/Trojan.Win32.Cosmu.bmvs-684a80adfb66ebfdea03e7748c60fb957b00b9d86b8bb34978bfa87591c58094 2013-08-22 02:12:42 ....A 305841 Virusshare.00085/Trojan.Win32.Cosmu.bmvt-68c6760f1ce0473a07a1b884d27106c525885be2a06491478033d707d1b6cf0f 2013-08-22 02:40:12 ....A 305857 Virusshare.00085/Trojan.Win32.Cosmu.bmwz-694b2e5d207ab33d958b886302c14c0e21137a0196053cd1f570068ec62c9fd5 2013-08-22 05:06:34 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.bnbf-7000d945e200512e887a85b5fd8a3e8e7227df5252d76f79403f5dab5e5126b1 2013-08-22 03:31:28 ....A 305922 Virusshare.00085/Trojan.Win32.Cosmu.bsrg-557f24b5ed51c438e74381da9927767425defe6adcb619b007bfabec533ff965 2013-08-22 01:44:36 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.btba-080fa85b86b5b1f3bd4525a235fc3fb8b4234006f6c8ec2641c4ea2d4a557389 2013-08-22 01:29:32 ....A 305923 Virusshare.00085/Trojan.Win32.Cosmu.btbb-081ed9644e59df488ead18a18819be8cb259542dd39867a7fb2705ffe8941f42 2013-08-22 01:47:52 ....A 305904 Virusshare.00085/Trojan.Win32.Cosmu.btbg-081b648be31abd22d62e90fb810f1375f2df2f9ce060a08e7d1a3f5cc3d4117f 2013-08-22 01:47:54 ....A 305856 Virusshare.00085/Trojan.Win32.Cosmu.btcs-1819738a7eebd66e87991e2295fc7e621acaa3dec7c3a6b3d53b5236b2d02c1b 2013-08-22 04:02:30 ....A 305889 Virusshare.00085/Trojan.Win32.Cosmu.btcu-1783d4bc729c0a1dfc964d5f3cf5c4946640a002d23eab888109569b72472ba5 2013-08-22 02:42:20 ....A 305922 Virusshare.00085/Trojan.Win32.Cosmu.btgt-463b0739ce636f5d4df816203600f0e4a56c6b330f7ff81882af27d88a0668c1 2013-08-22 01:21:36 ....A 305887 Virusshare.00085/Trojan.Win32.Cosmu.btgw-4744593eb5add6a82c0f30e6b16097e79522a0eef365c5acaec91ee4479c3794 2013-08-22 01:51:58 ....A 305907 Virusshare.00085/Trojan.Win32.Cosmu.bthu-56983bdc53d9084fc4eaa0c663089301c28c4418395a1a049950bedde792a50c 2013-08-22 02:56:08 ....A 305907 Virusshare.00085/Trojan.Win32.Cosmu.btir-62720acdad70c4e25cc27e6a285bdf7450bbbb473418a908c2091c13ccc917fa 2013-08-22 02:12:42 ....A 305922 Virusshare.00085/Trojan.Win32.Cosmu.btiy-62f1ed9312824940e6af865bd56e240db668e1e8a87913f60791411ad30a0104 2013-08-22 01:32:14 ....A 305855 Virusshare.00085/Trojan.Win32.Cosmu.btjh-6835b5f9e55bd51eb8feba2d034320bec6c8d95421efbb07b284c912e73b85ae 2013-08-22 02:10:00 ....A 305891 Virusshare.00085/Trojan.Win32.Cosmu.btji-686ec46cf45805e54c0fd9ec4900c4b8f35e4df1259bd972c502be293c9bff19 2013-08-21 23:30:34 ....A 1722783 Virusshare.00085/Trojan.Win32.Cosmu.bvno-f21d0c0635a6154a06ed5c721dfbc2002cca0771417ad25f1dfda9b4fa4770c0 2013-08-21 17:44:44 ....A 2326714 Virusshare.00085/Trojan.Win32.Cosmu.bvno-f70382080d80501a4a42524cace1a0711384e40994572b49ce6b29e1bf15795d 2013-08-21 16:55:54 ....A 1486623 Virusshare.00085/Trojan.Win32.Cosmu.bvno-f9121f02ef9e672bf5fcd40da9f0f32720c31e034ddaae48170d7b90e1f817b3 2013-08-21 22:02:00 ....A 102400 Virusshare.00085/Trojan.Win32.Cosmu.byv-716b76e70008e59c7c475057a471f98d24248a0bcf7af8f87943b9c4f81077ed 2013-08-22 02:52:36 ....A 53248 Virusshare.00085/Trojan.Win32.Cosmu.cegm-68b20a553adeecbab35562215aaec8a7443745d478df94a42694e99b32dd9f51 2013-08-21 23:41:00 ....A 45056 Virusshare.00085/Trojan.Win32.Cosmu.ckwf-f543e91f06010cf92f47f6db40a40f5b71699945633920cd8e16fd6c525f2ef8 2013-08-21 16:59:44 ....A 45056 Virusshare.00085/Trojan.Win32.Cosmu.clru-6312377a30990deab66128a1dab70bddda34abca6df4d6de6e1655bce1513e01 2013-08-21 15:29:52 ....A 36864 Virusshare.00085/Trojan.Win32.Cosmu.clut-d3b612329fcc7a2326171c7ba1010871c48cd71b6776674c78c7478f8c96f6a1 2013-08-22 00:38:06 ....A 331776 Virusshare.00085/Trojan.Win32.Cosmu.cvd-685d2917edf67606df5fc7fc4f19428ea1397fe4d174bb6b1cc3862f5678c4f8 2013-08-21 17:47:20 ....A 40960 Virusshare.00085/Trojan.Win32.Cosmu.cvtm-fc6d7e4a973af1d7513e937e494de0c51b057d4d488c4d492fc4eeb956905f6c 2013-08-22 02:05:04 ....A 35328 Virusshare.00085/Trojan.Win32.Cosmu.dgav-2786c521f45b0c1de6a1d136318ba393e0e3ec6a85f97edfdf4407b3f7d22dfb 2013-08-22 03:59:02 ....A 982528 Virusshare.00085/Trojan.Win32.Cosmu.dhin-486275363a8230f90822c5111770a83cb7ff81d3ba7060a3eed82abd044e69c1 2013-08-21 18:28:58 ....A 3468868 Virusshare.00085/Trojan.Win32.Cosmu.dhna-4c71d74c30719859487713f85e9ae2b5377580895ca56d066b19681fe7299b9c 2013-08-22 01:54:26 ....A 3183268 Virusshare.00085/Trojan.Win32.Cosmu.dhna-59f57d9aa9953c6c5176ca3bbe144ed0cd87aec294922508a13036170553a322 2013-08-21 23:36:12 ....A 1064947 Virusshare.00085/Trojan.Win32.Cosmu.dhyx-d577d90c5b961c62db77bb88fb3e57c826c2e5f63d56c22f47e01c3c19dfdbf9 2013-08-21 22:30:02 ....A 2446682 Virusshare.00085/Trojan.Win32.Cosmu.dhyx-e10579badc8d33ed9b01ee8711705143a99a6cb12d1689bcaa7f798f459d9b02 2013-08-21 20:03:20 ....A 2330546 Virusshare.00085/Trojan.Win32.Cosmu.dhyx-e4c7c7c7e84fbea8c016b7dc0bbe0610398d280557177d87ec8bb0b1e4e56024 2013-08-21 15:40:36 ....A 1799970 Virusshare.00085/Trojan.Win32.Cosmu.dhyx-e781930d8a2b6c0ec6a0ae8d8f2208adba2b80e49a41c9c16456c9b64ff973d8 2013-08-21 16:11:32 ....A 2155873 Virusshare.00085/Trojan.Win32.Cosmu.dhyx-f76a927d252cdc308f22d2ad9c4860fafcc517b756b95dd57be50a2d428118ec 2013-08-21 23:51:00 ....A 217088 Virusshare.00085/Trojan.Win32.Cosmu.dimz-d706d77de504c59b0f0a6e58722c7c81c5a08fa30a11cc55ab6acf079e5381ea 2013-08-22 00:38:12 ....A 45113 Virusshare.00085/Trojan.Win32.Cosmu.diqz-6379a68e408acdbbcb11dff549b391179d22ebd0dd234424e95ef7f18af15dd6 2013-08-22 03:02:24 ....A 143845 Virusshare.00085/Trojan.Win32.Cosmu.disn-569199c913cf593e789a17f913db1452dfbb7bb875763ab88774409d4dc854d9 2013-08-22 01:51:34 ....A 277019 Virusshare.00085/Trojan.Win32.Cosmu.dnej-62b671793a547a3ec0b276d6efba8ea621c37b52a13b01a0902152f5a40c71b4 2013-08-22 02:49:56 ....A 216068 Virusshare.00085/Trojan.Win32.Cosmu.g-5490a65190203f84c52a6f07b1630b696cd9baf721846a2e47273f82e3ad8851 2013-08-21 21:53:14 ....A 1096156 Virusshare.00085/Trojan.Win32.Cosmu.jnf-f68bda452ad80cfae88da37c4eae6491dd86c77b183f64af538d81fcc3b196cc 2013-08-22 03:01:24 ....A 110848 Virusshare.00085/Trojan.Win32.Cosmu.jzl-449d005c9b9492712ac8954574b962cccb88890721b79c504ad214dfac1f23c5 2013-08-21 15:46:26 ....A 117248 Virusshare.00085/Trojan.Win32.Cosmu.jzl-e62c7e1f071fc2507bf83945ae5ad48d6570966c505d8726e1f34162b8150610 2013-08-21 16:01:38 ....A 141824 Virusshare.00085/Trojan.Win32.Cosmu.jzl-f29c87f9b5a48e4e5f846bd4046ebb21fc11715de9d9970fc43a644cbced5738 2013-08-21 16:17:40 ....A 116224 Virusshare.00085/Trojan.Win32.Cosmu.jzl-f38e019df4787ea25d01f3a80811196edd69218a5e84af865e8827246272e489 2013-08-21 22:43:58 ....A 137216 Virusshare.00085/Trojan.Win32.Cosmu.jzl-f77db61e81657e11824ebbf276fb0396f22c43ef8c96fdb7039ef0c1a31b4260 2013-08-21 15:33:38 ....A 69632 Virusshare.00085/Trojan.Win32.Cosmu.jzl-f9f71235edfd8e4e4b497c191de99514b364c13d4a9579eb1ec0724d8a9779e6 2013-08-21 23:22:30 ....A 90112 Virusshare.00085/Trojan.Win32.Cosmu.jzl-fae0756e22fb99fc15f25fa13fa02aee5a89a99fa2d6f65035843c1fc2d6ce0c 2013-08-21 20:14:06 ....A 36864 Virusshare.00085/Trojan.Win32.Cosmu.jzw-314afe47340675725dc9b494272ad5cdadd9a44eeccce8d2856ff17e2122eeb2 2013-08-21 20:31:44 ....A 98816 Virusshare.00085/Trojan.Win32.Cosmu.kxa-04913c24ccc7a4bb2a1a49f1a75a1b71af5a88a56cb86db3e9eafeca2fee9bad 2013-08-21 16:12:12 ....A 20480 Virusshare.00085/Trojan.Win32.Cosmu.nj-f7c7a07d07abad8450e4627733fdc574456cafbc054ebea08157722e4ebb12da 2013-08-21 20:48:04 ....A 45056 Virusshare.00085/Trojan.Win32.Cosmu.orx-d320103f1f486d0d92ff1f407174f197775334ee336328d073c6b2396a78a804 2013-08-21 16:42:32 ....A 5120 Virusshare.00085/Trojan.Win32.Cosmu.pk-d1cadaaf28ccdff50d5a54b63c0d0e1a9ae9b6a19db4ca585bed0a67d5ae8c9e 2013-08-21 20:22:28 ....A 453534 Virusshare.00085/Trojan.Win32.Cosmu.so-009a482a1ed7ff0bd8810377b744f3b325aefb6e3a43bd839deea4d894570dda 2013-08-21 18:04:00 ....A 551536 Virusshare.00085/Trojan.Win32.Cosmu.so-50d1402d8eaebd56af077cd1935d02c08652f5f34b340e7840ddec667b8ccb8e 2013-08-21 16:43:10 ....A 417766 Virusshare.00085/Trojan.Win32.Cosmu.so-5204bf3d5940d30f961f00d266d36a090f4f719447e76d967e562335e73535dd 2013-08-21 17:24:24 ....A 405102 Virusshare.00085/Trojan.Win32.Cosmu.so-5419005e42abec509a3ab893b66ff469a18cdcc3c47468fe88b42afce672afa9 2013-08-21 21:14:10 ....A 1145940 Virusshare.00085/Trojan.Win32.Cosmu.xrc-f4d2d34841d6547723be77f806e0fe4e2c4657f17cf14f1e8afcb45579f2b549 2013-08-22 01:34:26 ....A 111382 Virusshare.00085/Trojan.Win32.Cosmu.y-705154b64a6fc7852ac50b6bfbdf91f8741729c1305d1484646762e4fc8fa31a 2013-08-21 15:27:42 ....A 429056 Virusshare.00085/Trojan.Win32.Cosmu.zny-fb9e7b2948b8aebf3b74a4b8ac356be9753ec1be55aa609edeca8a0b572320ea 2013-08-22 01:43:16 ....A 190932 Virusshare.00085/Trojan.Win32.Cosne.aacu-697f4f18638a50f9727080a92c81d1f0d4993840f167762c1a1de005530c6c6a 2013-08-21 15:56:34 ....A 183301 Virusshare.00085/Trojan.Win32.Cosne.bmx-03e57fc91902757596e5bc856da704bfcdacaf122cfad93873d632c5aad0d537 2013-08-21 16:13:56 ....A 566592 Virusshare.00085/Trojan.Win32.Cosne.kdz-feb1c0d48038d4eeb8a7836644c2741ce809714e47b48e91b660b5fd380ea845 2013-08-21 19:06:22 ....A 135168 Virusshare.00085/Trojan.Win32.Cosne.kec-d959ab754332f38d41926d8b838cc5ec49f22116cf89ce4a7f608e668e487a50 2013-08-21 22:54:48 ....A 147657 Virusshare.00085/Trojan.Win32.Cosne.w-031d2eae2ee0eea427e8100abeea6dd15b6612bb77a4610c56bbaa671c442c93 2013-08-22 04:08:22 ....A 270336 Virusshare.00085/Trojan.Win32.Cospet.ai-283778dfce981d05ef389f6446bda70c6c793eaae54f534097c1b0e8af305732 2013-08-21 20:33:12 ....A 93696 Virusshare.00085/Trojan.Win32.Cospet.bo-320e643927498c9d8a893edc93786bd9c4748e0cc9ebb2f758b0d53a27bd9e0b 2013-08-21 17:26:20 ....A 539447 Virusshare.00085/Trojan.Win32.Cospet.dk-31440dbc50584c7b8747ca8ae670ca7811d2bb46f01d21d1924be6935f66c141 2013-08-21 16:23:50 ....A 1404928 Virusshare.00085/Trojan.Win32.Cospet.hgg-004bafcd34b371fdd7e4dd1c7117d171bbf8a477d5d3ef60fdb01c15dd28dd5b 2013-08-21 17:18:40 ....A 45064 Virusshare.00085/Trojan.Win32.Cospet.hqx-32779d719ab7dc71e815350614c1de3899ed0e0db414f56dd3c7e13a2fc6fb66 2013-08-22 03:47:06 ....A 72689 Virusshare.00085/Trojan.Win32.Cospet.iat-1778efe97a529e0aa20c33b950367857aab24abebbed39760bde361ea35dc90c 2013-08-21 16:35:30 ....A 272896 Virusshare.00085/Trojan.Win32.Cospet.j-fa729f99d8b1d1982559a7527cecf60b5e4ceb8393c8db7aa3ab3dd4d1656f06 2013-08-21 15:27:22 ....A 273740 Virusshare.00085/Trojan.Win32.Cospet.pga-005c2abe6a375c2e630e1436e1910e8acc27fcfb367412b010f1891919f073cf 2013-08-21 22:41:26 ....A 84779 Virusshare.00085/Trojan.Win32.Cospet.pga-e4105d889570254f2012d6a4ac80fbaddb7bd2e7a80e9a3c79932a8120d6754d 2013-08-21 23:28:32 ....A 273724 Virusshare.00085/Trojan.Win32.Cospet.pga-e6a8456be432e35ec2190789d7be36e084b15bba67aa11469313e9e893274e8b 2013-08-22 04:45:04 ....A 307200 Virusshare.00085/Trojan.Win32.Cospet.phn-27db913061be442aa7f3c16428a973ada2210fb3f0b0b22fcde705f657ccba92 2013-08-22 04:49:20 ....A 415232 Virusshare.00085/Trojan.Win32.Cospet.vjq-0d29c10f5fd014047d767c3fa0dc7e2bf2b99dba1be63e97110be98dd33faf81 2013-08-21 21:15:50 ....A 133520 Virusshare.00085/Trojan.Win32.Cospet.vlg-35a61a27f149c8be8c04dfdf5da88ed6cb8a723e07ddb989df874550dd697b2b 2013-08-21 21:49:20 ....A 133438 Virusshare.00085/Trojan.Win32.Cospet.vlr-545dfeae17d3c16a023a38eedccf9a6deee51cd45d96927b4810ba0e11352c92 2013-08-21 22:30:32 ....A 237566 Virusshare.00085/Trojan.Win32.Cospet.vms-448b748050f37679e52e104a5784dd910f6fe4628f925ec736abbfd1c68c309e 2013-08-21 17:36:02 ....A 168058 Virusshare.00085/Trojan.Win32.Cospet.vms-74dc712262eba3439e596c6b67d11e8b475455ff9f0cd34cbc1e6a2bbdaa4273 2013-08-21 20:36:48 ....A 77706 Virusshare.00085/Trojan.Win32.Cospet.vms-e97a5849f5050db5be42df900bf31bccf97cac55801fb979a8576b29dea5613b 2013-08-21 21:49:40 ....A 12800 Virusshare.00085/Trojan.Win32.Cossta.a-ef8c4eea970be70037e431a96b99fd191a0409404c296f251fb855e361c968a5 2013-08-21 22:36:18 ....A 231424 Virusshare.00085/Trojan.Win32.Cossta.acu-2438833424dbebc1f3555c921e5738027460bc5a69406b542cc108e517ad7e1c 2013-08-22 00:01:00 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.ai-1a212ca7c2881f648d2a65d70760a6788df7222da601400c9efa9e098b28affe 2013-08-22 04:56:44 ....A 1168193 Virusshare.00085/Trojan.Win32.Cossta.aiud-62ffbcbd20d98f1c26be9b6f1eeca8f0fc8d2f715740a9ec8c769a522e7243be 2013-08-22 04:48:02 ....A 1134080 Virusshare.00085/Trojan.Win32.Cossta.aut-0eb6af668c844faed2e65575debb3dcc9f57acf67cf138ffdbd01ce337f4930c 2013-08-21 15:35:16 ....A 699904 Virusshare.00085/Trojan.Win32.Cossta.avj-fa7f4cadcfab6232eee406b4e3a7555a2acc50c43ef5918ec181754b0adbdeab 2013-08-21 19:29:54 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.bdt-717d8b987b7be510a2b853e52836a2c6edf5294ca69dae94be2807a7b9cf1700 2013-08-22 00:01:06 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.bea-0b6b0632c03f04238dd2d7a135579fdb00746f8a6cff8165527fd260f61a703d 2013-08-21 19:19:48 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.bgw-557decf1ad9e2ba4fe717b7f3375de5d5a08ff56a65dc75f63ef27c62cee4073 2013-08-21 17:12:14 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.bhc-10188f5b2e98ba23139ec49beb27e27347e8d405579283265249f949b6c393c3 2013-08-21 15:52:04 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.bhh-41dc9bbe5d375d3de877bcf474d631d256b7fbce005d22b47fbdfb0e109bfb25 2013-08-22 04:47:40 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.bii-288f8f82150847b6f6041a111cba2f7c661c888c4f488acf4535574d250c4e3c 2013-08-21 23:39:52 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.blr-609502793654289535efa32ec081542324e89f2e62f29c8ea257671c6fe3bd33 2013-08-22 00:02:56 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.blt-0ed043015bf3e678bc7a254ea48c9060fadd72c24e4641a75998aa3bb58102f7 2013-08-21 23:14:12 ....A 172032 Virusshare.00085/Trojan.Win32.Cossta.brj-734f260fa47c0d82d2d3a04b8efda7c8db873ac5b86ff2049f5762e47dc21b4c 2013-08-21 17:52:54 ....A 1869824 Virusshare.00085/Trojan.Win32.Cossta.btf-12ff5d3ae690a17e18594db70d6d76fba6cfcd51dc79e4750aa2fbeefad6e13f 2013-08-21 20:32:38 ....A 179200 Virusshare.00085/Trojan.Win32.Cossta.buz-ea7a02538213204a201b2ae38f8e6192403ba0d027212ecf9e08533007021fb4 2013-08-21 23:32:26 ....A 2024960 Virusshare.00085/Trojan.Win32.Cossta.bxa-310126ca50ab2d7d45fc3462be1048f290a6e8543957823c9cdf5c9c80fec989 2013-08-21 20:37:08 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.by-50ecb583dbd48625722a0b74e5ec4d695fccc19e54100415400a6dff281f38fe 2013-08-21 18:23:02 ....A 193024 Virusshare.00085/Trojan.Win32.Cossta.cvw-dce2f15eb01a6e03ffb5f53c0112a4e4f3c619c9b940e10441358e0573014e22 2013-08-21 19:09:02 ....A 282624 Virusshare.00085/Trojan.Win32.Cossta.cvw-df3c6afd7916e0adc86259066eb3a2bee06af3cee988054cac0ae05099afeb62 2013-08-21 20:44:22 ....A 322048 Virusshare.00085/Trojan.Win32.Cossta.dih-25b6ee45b502900ec5986c3f943f72993b16fe28fc9a4f513d8c2dbd5ffdc602 2013-08-21 23:30:58 ....A 73953 Virusshare.00085/Trojan.Win32.Cossta.hka-df3c73edbf9f5bb1b33b35b30c3b47ceea9c3d5506e7f585aadf04022e233a03 2013-08-21 20:22:52 ....A 139491 Virusshare.00085/Trojan.Win32.Cossta.hkp-f960c7c4a425f02ecf0c62c1f0dcfaa5a606369fa8f4e82df86b4910dea6f76e 2013-08-21 20:50:48 ....A 116224 Virusshare.00085/Trojan.Win32.Cossta.hpn-f47f8ec9f1ece8ff5078a6b444384f5f21797e7208808e90dd50b76dd1673108 2013-08-21 21:27:34 ....A 116224 Virusshare.00085/Trojan.Win32.Cossta.hpn-f99e18250197bda2114392c55dcfd4a6759c3bbbbc1c3d563695d2a45f9cb9f8 2013-08-21 15:54:28 ....A 38912 Virusshare.00085/Trojan.Win32.Cossta.hpt-d6b1a26a5d02d150678b7d3166d5cbe830f10b3903b1d6453b81c41889c33c82 2013-08-21 19:23:52 ....A 882347 Virusshare.00085/Trojan.Win32.Cossta.jpp-3566fdde5d7f0103c565e17c5e47c005e559fcf6d96569f907b9387fffbc12ab 2013-08-22 01:38:24 ....A 379904 Virusshare.00085/Trojan.Win32.Cossta.loo-450d75cc82ae7e5358bc0d651b4b3301b5e9fca9389214ceb08f75957093c25f 2013-08-21 19:51:18 ....A 379904 Virusshare.00085/Trojan.Win32.Cossta.loo-d43e734318d6b44f936cdac27ac5a73c8693ab63892b1c83651b98adb21c2ab0 2013-08-21 19:53:52 ....A 1881865 Virusshare.00085/Trojan.Win32.Cossta.loo-d70cb1c4ac0ed7825caa19e88c1dccf6e4c2d410c6f3c92f6af386cc41a28d9f 2013-08-21 17:51:18 ....A 379904 Virusshare.00085/Trojan.Win32.Cossta.loo-e10be6a47245fcb5f0d4a6192ed5af3a787c6cd575d76342eb929ac682a86ee9 2013-08-21 19:07:44 ....A 880593 Virusshare.00085/Trojan.Win32.Cossta.loo-f309ebea371eabed16de7213ece1a014887dc496f43bfef965d42ff79fc5fd69 2013-08-21 20:49:04 ....A 25600 Virusshare.00085/Trojan.Win32.Cossta.lsk-f779b25e8f6e513ab38ed9af50d9eb1a10c6a5077a768625426b0ff51b0b45dc 2013-08-21 18:29:52 ....A 98304 Virusshare.00085/Trojan.Win32.Cossta.lsk-f89f8e3cd7266d9119ef2277ec399914ffbc5fb4904447f810908968e935de9e 2013-08-21 16:31:22 ....A 98304 Virusshare.00085/Trojan.Win32.Cossta.lsk-fa9035d9543d170b6a16233054d24e04a01e0e95e658b831e38be78a3045815d 2013-08-21 17:47:20 ....A 59043 Virusshare.00085/Trojan.Win32.Cossta.mpp-f1164a9f7f8285de8f6fcf7ef841e54e5c8282d50038ff2b8b71e11798c85f4c 2013-08-21 23:42:42 ....A 97574 Virusshare.00085/Trojan.Win32.Cossta.ncp-eaf6dfc3fb9c5d848e150a86033ddad77ff8b4f0a2ff132b11f94b4b9e889a14 2013-08-21 23:08:46 ....A 163840 Virusshare.00085/Trojan.Win32.Cossta.nhk-d796525216e8986a01c18adcc29e66d455be0df178e37ffb7c8582adc3dd499f 2013-08-21 17:31:26 ....A 56320 Virusshare.00085/Trojan.Win32.Cossta.njo-d8b1d3eee7ffee97d5215fe41ad13e48b526bc33ad3a4db75a1eb80f37504105 2013-08-21 18:16:36 ....A 176128 Virusshare.00085/Trojan.Win32.Cossta.nlq-e7cc7586a8268c7df1507b4b4957b7960b1ec5d9685a8dfdef605c504ddbbef8 2013-08-21 23:37:38 ....A 36864 Virusshare.00085/Trojan.Win32.Cossta.nou-e041b8283f568e5cf8e211f0d4b0191c8b53b94b0ba4f65346671cb2c962957b 2013-08-21 22:37:38 ....A 106496 Virusshare.00085/Trojan.Win32.Cossta.nxx-fc1009d78f6b68e9ba2c356a050a4b4cbc8f2db48ec78847b240c20ecf338409 2013-08-22 01:39:58 ....A 158846 Virusshare.00085/Trojan.Win32.Cossta.o-3522a07b58cb227fd33528313b8fa16d900f3f2ecbd756fc916bc334e8ef7d75 2013-08-22 01:52:14 ....A 53248 Virusshare.00085/Trojan.Win32.Cossta.psh-08617c08d71054276b5dab720fcb5051fa4141dcd92078fa6747fdbd7c765662 2013-08-21 23:00:06 ....A 5545984 Virusshare.00085/Trojan.Win32.Cossta.pt-002f2b2fa9d5e8c199bb097bc2c2e30c0936d22fd6a1b647b7e49ce6f1f4be4f 2013-08-22 04:28:50 ....A 29184 Virusshare.00085/Trojan.Win32.Cossta.ptk-4778200a582a57168faf3dac3a68b5d92d4fbc8e5b7ac11e34db35ee5f781178 2013-08-21 21:26:26 ....A 194828 Virusshare.00085/Trojan.Win32.Cossta.quj-11b0cf8560eac3837a5dbbae1c36742bd669b03585f5480c04d2c2df42f40d5a 2013-08-22 00:18:32 ....A 623104 Virusshare.00085/Trojan.Win32.Cossta.rc-6a77416aacac68a552a755696695a9f80ef752ad4c413c24815d2eaca86b0af4 2013-08-22 03:37:12 ....A 1995264 Virusshare.00085/Trojan.Win32.Cossta.ttn-555f31d77d807203d56724a5e634da0292906eda5cfaec0cd7e6845dc9311cea 2013-08-22 03:50:36 ....A 274432 Virusshare.00085/Trojan.Win32.Cossta.tym-09797ea48399cb7adacb67f2798e53b5260699b63fa7223c73f0269d1f5c1041 2013-08-22 00:18:30 ....A 42496 Virusshare.00085/Trojan.Win32.Cossta.utv-0fe66201518fec83aeb018a079e1ea1e1efe5e03ec6f9446ae61f641e1654507 2013-08-22 04:34:32 ....A 42496 Virusshare.00085/Trojan.Win32.Cossta.utv-6ec3eb539f3ffc379f48c4d536ab8e8c359975c026326c19d1495798d9e2ac6b 2013-08-21 22:09:56 ....A 43008 Virusshare.00085/Trojan.Win32.Cossta.utv-d022be146f9e5e7f0d79640910ae33e6bb056286d01918f7835fb5347cbc3a19 2013-08-21 22:33:56 ....A 43008 Virusshare.00085/Trojan.Win32.Cossta.utv-e7da7b0f4e562a8d95c608c26aec8f0926434410f5cf38de462aa4e65b111e60 2013-08-21 21:25:26 ....A 372282 Virusshare.00085/Trojan.Win32.Cossta.ys-dd2165a05259eb9188f614c8de1aad905a1efeff6e08515db22e4e91a34977d1 2013-08-22 01:29:26 ....A 217088 Virusshare.00085/Trojan.Win32.Cossta.zgx-17607cc1afece9c8eea1757927c4208c3b3197a0d1d7f1ae695beab8d127b487 2013-08-21 19:55:48 ....A 237568 Virusshare.00085/Trojan.Win32.Cossta.zgx-f5c7da7457729a1832067094a6e76c9f18fda9a21d6deec0ff3c0b2050960318 2013-08-21 16:26:32 ....A 188416 Virusshare.00085/Trojan.Win32.Cossta.zgx-f6dd93b0de577246397318505e79df139f0914794d31c8f6b23f772e2f80ff0d 2013-08-22 02:24:22 ....A 69632 Virusshare.00085/Trojan.Win32.Crypt.bik-352372be4a6a17f19e3f4f766ec4db405831a1c49bbf9c60ac65bc1517671c2e 2013-08-22 01:26:26 ....A 69632 Virusshare.00085/Trojan.Win32.Crypt.bik-634ee19c7655e1f73b8fc821f4acfc7487716cee7739f79f1b6d06f7951a20a6 2013-08-22 01:46:06 ....A 199680 Virusshare.00085/Trojan.Win32.Crypt.chl-62b7ce225a294a12a682d20f532c2a809021f00faa54c486d5a2b0b6b909f7bf 2013-08-22 03:59:32 ....A 182272 Virusshare.00085/Trojan.Win32.Crypt.cvs-171900fea1a0d79b0c369e0aac27a616dfed0628788c72bc89759a48a71ad69c 2013-08-22 03:02:24 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-08625f0d4657facc5d855c6c7aa1fb63db11a93fc7e1b5102f6f3e18ce20984b 2013-08-22 02:04:54 ....A 180736 Virusshare.00085/Trojan.Win32.Crypt.cvw-1717eefcb0d6eff6d992fda4eea21f0ad2b458b13040df2595cceab29eb33a4f 2013-08-22 03:19:46 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-173713a0b7db73c0ce1124cd5b3afe522704a6e752e7707ff9e4343b3c8cf918 2013-08-22 03:23:38 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-174973c219f8ef612cd88e885319d41a9338df03f1eba73933fe7c13ea588775 2013-08-22 02:15:10 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-17866d4bdba081fc0752eeddf590257108aac40969c8b27ff33affe9f1d22718 2013-08-22 02:36:34 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-1830712d3b763863aa968709f20c7c9d8a3f2c21a702e82e2a419dbb4d977d84 2013-08-22 01:40:06 ....A 173568 Virusshare.00085/Trojan.Win32.Crypt.cvw-18717c68762a73e00b1db62e2cf45d697a584218a09a0e6afc3600f40cce0185 2013-08-22 01:33:14 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-2540e4d6795c079a1b9743ec4ca552e038498c92568d9239ae4f79b2b6a45979 2013-08-22 02:31:18 ....A 130560 Virusshare.00085/Trojan.Win32.Crypt.cvw-262f1b2e8f8363a8b7d3b09d4aa78702957f044fc0ed9e715a8e91ddbfe69538 2013-08-22 03:48:32 ....A 173568 Virusshare.00085/Trojan.Win32.Crypt.cvw-263717c34f7e413edd8c26624bfcbe1a4aaf5cc6373b086608459f8a9f7db4b4 2013-08-22 03:51:32 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-282396780a7b1eedc47b3735c36b923445fbf99a3b5c11bf1d0dc423c83b3843 2013-08-22 03:01:36 ....A 128000 Virusshare.00085/Trojan.Win32.Crypt.cvw-285f6e7bbb1e94071b49639fca4850c41da1730d6ad7038f591669b6536ffd81 2013-08-22 01:17:02 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-28647e4c4e25c9b8aab3a2677177bbd858e2d3dfadd834d92fb2003428fb0bc8 2013-08-22 02:55:30 ....A 102912 Virusshare.00085/Trojan.Win32.Crypt.cvw-353d39cb92fa61a44df60842bd4ea18eca99d74f242837acdf57edebe2c60ac6 2013-08-22 02:14:22 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-3571298541c5eefad74dc9b5b5abcb7030d0fe2ddb738904dfc67c556e29e1ff 2013-08-22 02:49:18 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-358f00863b2a1d6cf905912458bfc6ea2ff585b50da2156b56fb28c96c648959 2013-08-22 04:05:22 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-3597339a3e65e6cff04d95775b77e0ef7a19e088e58de0fd0410a9c2ca26e335 2013-08-22 01:37:30 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-3723b610c5d4279eab08bbe4e43e1ea65fd8608b3f39c0579587dc133946bb99 2013-08-22 02:05:22 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-381a391696bb27f9c203d476804dfc14865d4af049d76cba422c0eafeb61bf23 2013-08-22 03:01:40 ....A 103936 Virusshare.00085/Trojan.Win32.Crypt.cvw-454a7cf4dd91281dcd77308e03ed104a5e2e16827245d083660075b740bfcee6 2013-08-22 02:09:36 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-4556f48bdd1f955b2ef51144ee5f5d19442eada9ce6dfbc9d2398bf87d03a814 2013-08-22 02:19:18 ....A 148480 Virusshare.00085/Trojan.Win32.Crypt.cvw-471537d0b37c9c6472ab62654a6cd96137ffb10f17af715e7d652d9d89e41828 2013-08-22 02:34:08 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-47583156d03859e8d84c81362b7dc24f67fb841e63bcd7d8b00e4353db3b7420 2013-08-22 03:31:46 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-553c256c72d7bb287fb15dee530b078e2cf5f79676fb7c550256b782bd95cb28 2013-08-22 01:22:24 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-556b96995abb8020af7546e02dcc15c7d9fd694a2e1dcb5a5fc32c11ddcf3759 2013-08-22 03:32:08 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-62579df10f72d5df476e7e095a6bb8e2e0b6754f6a783aea13df264d25d396da 2013-08-22 01:47:00 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-62754318aab021968a39895fa114d8de5c694c4335a8ca2dc7b4560f4d8a482f 2013-08-22 03:17:18 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-62801f1e2ae6a75b5163dff6a3fa132fbbe5042d7ede1ff830a86866fc1f8acf 2013-08-22 01:49:40 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-62ad3a2a4e74a30c35ef2757f6aaa2fcaa88c0db2c380ef68017c0c89a4d4a87 2013-08-22 01:45:32 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-62f2a4113dc2bc210dc4d27066c9325c2d0d81c3084d0208eb3cd24391276669 2013-08-22 02:22:18 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-62faee89ceae181712bfa22a5589635ef6c7272725e1e9b8ad72cb04f8551d91 2013-08-22 02:32:16 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-6361450e390400ed378ccc719fb586ed35ab9b09a8fb5d73c7746c56ddc6cfcf 2013-08-22 01:30:38 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-638cabf8494f0229878d3e5b2caf363b1b92bda32531611445d43080a36515b8 2013-08-22 02:46:52 ....A 173568 Virusshare.00085/Trojan.Win32.Crypt.cvw-649c198b08ad73623474d6b9e7762138ee049250cbb7a1be18178ad68115c8d2 2013-08-22 02:36:30 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-6839934a420b6a33eb05c2b25f4e0e81653001c3058d4d05426e3adad900b43f 2013-08-22 01:24:56 ....A 99328 Virusshare.00085/Trojan.Win32.Crypt.cvw-68a793e614e8b49580e9159631f3203b2780a692c8e2ffe74b2ada30e041263e 2013-08-22 03:32:50 ....A 99840 Virusshare.00085/Trojan.Win32.Crypt.cvw-697c6acb4cf30ed4a0ffd18bea9327ab6ff441542b1e3d6e3a6260c0e00a8863 2013-08-22 02:08:02 ....A 102912 Virusshare.00085/Trojan.Win32.Crypt.cvw-7000d4898fb7e888955ce999cbc37f284fba20ec6919a1b6d01b3d42a58daf1a 2013-08-22 04:50:28 ....A 169472 Virusshare.00085/Trojan.Win32.Crypt.cvw-f2714d20c1a01cd55ec311c60e441652579107ff0f94daaabd2c92bb36755218 2013-08-21 18:22:58 ....A 6656 Virusshare.00085/Trojan.Win32.Crypt.cz-ee3bc036338d2e9cb034ea485e1fe96540e22c57da12a425b8b47b90f996d1f0 2013-08-21 23:20:20 ....A 180224 Virusshare.00085/Trojan.Win32.Crypt.ey-e0d594c1a6642747995745aa4a1cd577417172632befdbe894533430fb045ae6 2013-08-21 21:25:46 ....A 499712 Virusshare.00085/Trojan.Win32.Crypt.t-22ca1946c5c6f5640fcf5ef2b8aef2bfe5ce8ee6d5b73421e399fb233d83aa51 2013-08-22 03:47:08 ....A 45056 Virusshare.00085/Trojan.Win32.Crypt.t-264e9ea73905241ca5e9a4d781ea2907b2aea63570c086d69ef8cc6dd89ee24d 2013-08-22 04:14:00 ....A 45056 Virusshare.00085/Trojan.Win32.Crypt.t-27b5fb2d0e4d1f8a6ef864d309b1a69ff889c5050f279624e3ae38fbda650dae 2013-08-21 19:46:30 ....A 45056 Virusshare.00085/Trojan.Win32.Crypt.t-efa795a0e50e9aed811d714350f21b5ce6d6ba10d01f82ad1f1b218656e1fed5 2013-08-22 03:14:18 ....A 921113 Virusshare.00085/Trojan.Win32.Crypt.v-56293b3c1bd854608a1d9699003578b12eb31d8b7c55badea596b9ce54873121 2013-08-21 17:21:20 ....A 288066 Virusshare.00085/Trojan.Win32.Crypt.v-d3e1b8ebcd7d3f6aed57f4d3bce45660bb17dadd4efd8f9df08b78a449928fa7 2013-08-21 21:47:36 ....A 1100293 Virusshare.00085/Trojan.Win32.CryptoVB.d-7466860a0a0052ec20fe2374da3e0aecbbc2883de9bcbc02002ba24f928a5f79 2013-08-21 17:47:02 ....A 151552 Virusshare.00085/Trojan.Win32.CryptoVB.jg-f7454305f92f6177165722c8919142fc639133788429b7307c4063f5849d0a34 2013-08-22 03:33:12 ....A 21991 Virusshare.00085/Trojan.Win32.Csie.bv-080c3c9b166e92f65827b367239c188869bbef6404366b9a9306c794caa5ce2a 2013-08-21 16:52:54 ....A 41984 Virusshare.00085/Trojan.Win32.Cutwail.flv-fd63e189332dbd10dac6f6f4f1c700eb4b97ea41bea319753bfa6fc10827446d 2013-08-21 15:28:20 ....A 18590 Virusshare.00085/Trojan.Win32.DNSChanger.abj-fb84d4beca4bb141441f07a23495a5cdd534f40135dde0787539b683c5577e74 2013-08-21 16:18:26 ....A 67633 Virusshare.00085/Trojan.Win32.DNSChanger.abk-f0f6b41ccdce943140cfce476eac0d55b48c0124641cfb6bad563a3a857ccbe0 2013-08-21 18:04:58 ....A 75783 Virusshare.00085/Trojan.Win32.DNSChanger.acs-01811837a16f2992e5e08eb4ccafc9c369dda96f0fc7c9b901c91fcc9ff63a81 2013-08-21 17:11:48 ....A 18594 Virusshare.00085/Trojan.Win32.DNSChanger.adz-fcc9363f7df60129f7d66de152cc5d44b71b1cd15e8681fa0fb78e5fe4a88931 2013-08-22 02:10:10 ....A 73811 Virusshare.00085/Trojan.Win32.DNSChanger.apn-4454492f93e6a6e88bbd2a423697414cda740673fcdf85f67fd76168c668cd1e 2013-08-21 17:11:02 ....A 73805 Virusshare.00085/Trojan.Win32.DNSChanger.apn-fa43282d380ed94dd3a10ac9cf3e9498934c1da177d98e994497f3f77982c1df 2013-08-21 20:04:32 ....A 73728 Virusshare.00085/Trojan.Win32.DNSChanger.apo-da1c2f8c66521fce48cc5874c033ea2bbb5bad19fab75f5b093116e55c538875 2013-08-22 04:09:38 ....A 235810 Virusshare.00085/Trojan.Win32.DNSChanger.arn-17432e5f7a5a90f1140485bba2e00f29e129cbe53c6480b7cf24741dc5f06b20 2013-08-21 16:10:42 ....A 19109 Virusshare.00085/Trojan.Win32.DNSChanger.clm-e5d61be2861828dc4a583e7f4e735892446bc9f1e08383e8df9d5ca042748100 2013-08-22 00:26:46 ....A 232132 Virusshare.00085/Trojan.Win32.DNSChanger.cmv-550b04afaf0a277cbb9f36bdd758cac6ec1df0dcc9a9e288415c0abc8b6d18d0 2013-08-22 00:27:34 ....A 113161 Virusshare.00085/Trojan.Win32.DNSChanger.gx-55864c7e22cb56c716cee6b4e889595c7dfdce6239a1dd9c8a0f338bcbce955a 2013-08-22 03:11:52 ....A 35890 Virusshare.00085/Trojan.Win32.DNSChanger.hd-15863a1a398664f15632930eea1dd6c65c2f9f4b382c1764c359313440170e38 2013-08-22 02:34:20 ....A 7984 Virusshare.00085/Trojan.Win32.DNSChanger.hk-3765a41eed73db43776e21a2f459f037fa555051568d853789b570ec3772e8ef 2013-08-22 00:11:54 ....A 63280 Virusshare.00085/Trojan.Win32.DNSChanger.in-4444fa9f7571a886fd647d9980f795240306fbb488caba6b6aa32d398d1a5f46 2013-08-22 03:19:36 ....A 63455 Virusshare.00085/Trojan.Win32.DNSChanger.in-696ad7248c4d59b4a1cb89dcd2516300681badffe7851c442ce9d4498e380547 2013-08-22 04:50:36 ....A 198062 Virusshare.00085/Trojan.Win32.DNSChanger.jc-096a042dbe25aa11923cf8ea31bc0a87dd1dd0043ef516cca54f75ef85089e52 2013-08-21 21:14:32 ....A 45056 Virusshare.00085/Trojan.Win32.DNSChanger.rc-21c79e51536f977c1a514b14fcb119c25ffdec66ceb2d817e6c13927e788a0c9 2013-08-22 03:24:46 ....A 14645 Virusshare.00085/Trojan.Win32.DNSChanger.ueb-44577a07cf06d605369c54fc02b3a04eae4710e67420067d60ee82abe55ae425 2013-08-21 19:14:50 ....A 18263 Virusshare.00085/Trojan.Win32.DNSChanger.uei-d0c3b6ec3a1eef19cc5ee10014a217057a44f00704c4aeda1edd5efda1572eb9 2013-08-21 23:59:22 ....A 11085 Virusshare.00085/Trojan.Win32.DNSChanger.uek-0b9f79fa06240e6dfeb8a34761453866ba0e50276405522766886d830ff416a4 2013-08-21 20:01:36 ....A 11085 Virusshare.00085/Trojan.Win32.DNSChanger.uek-14c515742fb9af23adf2ff2fd5d9bfe59852c214f17d400111ace4a94362d787 2013-08-22 02:31:28 ....A 80254 Virusshare.00085/Trojan.Win32.DNSChanger.uek-360fc3841cdbd9f6c33db3bd50cef269d0b2a5b4e6106ef0cc4a00811675d452 2013-08-21 15:20:28 ....A 11085 Virusshare.00085/Trojan.Win32.DNSChanger.uek-41a207c86ffca350859abaae6fff49da3652bc35c4fe96e0181e1eaf1ade88f7 2013-08-21 19:42:54 ....A 11085 Virusshare.00085/Trojan.Win32.DNSChanger.uek-ff2bb44e5fb64be6c58d79c1fe87c899ec6767799858d46fb9b751c50289fe0e 2013-08-21 15:25:06 ....A 11085 Virusshare.00085/Trojan.Win32.DNSChanger.uek-ff7e0052059836b64911c74b9495a63cf4d1541043016f0371282300772a8ccf 2013-08-21 17:40:42 ....A 11085 Virusshare.00085/Trojan.Win32.DNSChanger.uek-ffc817371a0f93fd48cc835209fc2181e9ef65aab490dddc9f02fc07f0d301eb 2013-08-22 04:26:36 ....A 306688 Virusshare.00085/Trojan.Win32.DNSChanger.yeo-1fef4c5110076bc4cd6ac8eef29ac9f5e387e8fc005a7156ca8df02f852d5d1f 2013-08-21 22:12:34 ....A 78848 Virusshare.00085/Trojan.Win32.DNSChanger.zni-548745309dfedc31eee98b719c396a01774205de29a1f58be071da7a9a48c19c 2013-08-21 20:42:38 ....A 74752 Virusshare.00085/Trojan.Win32.DNSChanger.zpq-53f98d84af70d7effb9c1727776d21ebf5fe4c3d02e69c74e24db76a96e3af6d 2013-08-22 00:01:02 ....A 74752 Virusshare.00085/Trojan.Win32.DNSChanger.zqc-2b4dd81ce7767aed5d4b68620ea7355d1105e4312fec97079700148474241ea2 2013-08-22 04:01:54 ....A 77312 Virusshare.00085/Trojan.Win32.DNSChanger.ztg-7e6b233fe9f38bdc489ea8401e0e5cbf59969a8fdedb07125e84d3d01f0378e4 2013-08-21 20:29:14 ....A 180224 Virusshare.00085/Trojan.Win32.Dapta.xf-fce4cc4604654ae0f4564498818e42ca62a7689af39a14bf170e434ffe90c483 2013-08-21 16:19:46 ....A 61440 Virusshare.00085/Trojan.Win32.Ddox.jyh-2353da9ecbc359e7384e9f89969a6c5451862d185d2d0e51e4e4d4e4aa092e3d 2013-08-22 02:42:50 ....A 71680 Virusshare.00085/Trojan.Win32.Ddox.jyh-360b07bd06aea3505d5b6999a26fa819e907e2e1c1cf5ac645742a22899e87d9 2013-08-21 22:53:10 ....A 70656 Virusshare.00085/Trojan.Win32.Ddox.jyh-de920b5622f453935d5600cc868706d2e80e84500a879581d5a29d2eae4d57cd 2013-08-21 16:17:06 ....A 43008 Virusshare.00085/Trojan.Win32.Ddox.jyh-e86cc0248fc38fade62d0b2731ab0aa365e8c045670cf3662d0c84c53131bdb2 2013-08-21 19:47:24 ....A 43008 Virusshare.00085/Trojan.Win32.Ddox.jyh-fa5f8823c9bffe10fe2799e27ba2f19f2c565d0249dce0ee9eae374e09f7e711 2013-08-21 18:02:16 ....A 61952 Virusshare.00085/Trojan.Win32.Ddox.rmf-042ce8662a37d6040052f986b999d062451892c7827a1326fc238cb4a8321378 2013-08-21 15:31:52 ....A 67072 Virusshare.00085/Trojan.Win32.Ddox.rmf-11b7aeeb66e68d93e2b1038aebadc358e119cf611db91171e31175182abc7006 2013-08-22 00:35:06 ....A 75776 Virusshare.00085/Trojan.Win32.Ddox.rmf-186a20c3aa4ea0b1505988b74f04c7cf8d66a2da0d04b8b08a9b6bfa566f209c 2013-08-21 23:26:52 ....A 67616 Virusshare.00085/Trojan.Win32.Ddox.rmf-449c268ef5eb3a10ced5fe921806d7ca025a18f0616e6172fc6c925b368a1573 2013-08-21 21:07:40 ....A 193093 Virusshare.00085/Trojan.Win32.Ddox.rmf-e7fc77c4d9e887a7b00d286517a6585697cb6cfadb78ebc83dcd47dd9a44628c 2013-08-21 16:53:58 ....A 260096 Virusshare.00085/Trojan.Win32.Ddox.rmf-ed2da59697169ef21fcee350473561e31df82156b52b47de470ad1798dd0aa1f 2013-08-21 19:33:54 ....A 96256 Virusshare.00085/Trojan.Win32.Ddox.rmf-fc2a01b138678c4eccc52e1885791169dd518bdc703b8baf988ff0c030b31568 2013-08-21 17:18:24 ....A 65536 Virusshare.00085/Trojan.Win32.Ddox.ys-7100bd6244e6c11f00b0c912372b1f8306e16b726e4ad0d74cdb193e0031cf1b 2013-08-22 03:04:50 ....A 37888 Virusshare.00085/Trojan.Win32.Delf.aam-260410c9720f1f7f2e5b0ef1c2ae0b799e05e60cf0135fe13694bf15542dea88 2013-08-21 19:04:26 ....A 661481 Virusshare.00085/Trojan.Win32.Delf.acqp-fac21e2afd332d56e1d8f755d6568424f42db4299afaf5af69c70e1aa4cc331f 2013-08-22 04:13:16 ....A 54272 Virusshare.00085/Trojan.Win32.Delf.afab-689ba854291168a3b4d4ec96d3336c197c33e46146a50be24a5888d8f5e21d96 2013-08-21 19:51:00 ....A 140397 Virusshare.00085/Trojan.Win32.Delf.afbn-d93fad6ac19a8358ed6a6ccf716a5d817e187f5f536c64d91f12ec7d54415de0 2013-08-21 15:47:32 ....A 150153 Virusshare.00085/Trojan.Win32.Delf.afbn-ef3de767e4e72e658d6abb1de3efb1ef54d970526c08d95724aaf47604e7bb21 2013-08-21 16:48:48 ....A 148973 Virusshare.00085/Trojan.Win32.Delf.afbn-f9b9e989083e9b9bef4cfd33c3a6ea88c53b02278e1062967dc1483b3c3825c3 2013-08-21 18:40:58 ....A 635324 Virusshare.00085/Trojan.Win32.Delf.agfy-ff2ec429dc63c3eadcb8c6ba17b46cc6d52f675cf496162954cbee00e2d4a41d 2013-08-21 23:47:42 ....A 642048 Virusshare.00085/Trojan.Win32.Delf.akrg-e995267e0f6f4a4da6ca48ff7a00ae1d66fbb85240fb9c30a41dcecf70d07ac2 2013-08-21 17:53:42 ....A 263680 Virusshare.00085/Trojan.Win32.Delf.alli-faecd2fcdcccd3edb49d5d0c824df05505db2e7926d2108224f9a6b784c3fd97 2013-08-22 04:58:32 ....A 631296 Virusshare.00085/Trojan.Win32.Delf.aorr-1bbc10f573aca90b0dd0426a035c23d1f3ba4c85865662b1d4f04ded3c785d45 2013-08-21 18:50:16 ....A 631296 Virusshare.00085/Trojan.Win32.Delf.aorr-f809bdfdf60b91fab131b1e0a6601e0233b9e2faf5e8725ca580e9955d73409a 2013-08-21 19:26:56 ....A 2125824 Virusshare.00085/Trojan.Win32.Delf.aoxp-247edd2e95a0f223555fdecdf77170b0b8211f1d3af6870818e2803b2a93ce8b 2013-08-21 17:14:26 ....A 16384 Virusshare.00085/Trojan.Win32.Delf.aqk-f46a390d22b4db4aacd20d7abf5b4beedb5bfd5b3177085e8bda641f46c23538 2013-08-22 04:10:58 ....A 825883 Virusshare.00085/Trojan.Win32.Delf.aqoe-07e842f94d014563c769f5ea5b4d0d1746c75a8d97b08ecc57cc1fde0567d4db 2013-08-22 02:02:02 ....A 598016 Virusshare.00085/Trojan.Win32.Delf.arq-0636a0ad259b1eb5cdee676244d25077457f376586276e71695d9644b08f150f 2013-08-21 23:37:16 ....A 232463 Virusshare.00085/Trojan.Win32.Delf.arq-1364f43f3d4808fed19b872bc4bcf123cda38bd19a22f61373b57768e6fa8f76 2013-08-21 22:18:06 ....A 565977 Virusshare.00085/Trojan.Win32.Delf.arq-d4e0ca4e32aeb41bb7a79ad64836084db20c1d3f3d7a630323f2e0a7ee876fef 2013-08-21 17:51:26 ....A 280064 Virusshare.00085/Trojan.Win32.Delf.arut-ef55d4241ec60c55bccd0f9c14b38adc11b1ccd1ac39c7dfb1b3ec7bd2b7d848 2013-08-21 22:33:00 ....A 280064 Virusshare.00085/Trojan.Win32.Delf.arut-f58d9c954f500763a9c0e5908344a63f1d9ae7b942c970f052d644c64a216ae9 2013-08-22 02:57:52 ....A 264704 Virusshare.00085/Trojan.Win32.Delf.asq-3741ddb7d284cb77897acf4bd196f6dfae145d1f2c27e0c0b1c453f8552af3ee 2013-08-22 04:10:56 ....A 193024 Virusshare.00085/Trojan.Win32.Delf.byyk-5e917926055427b012a842005e7e3bbab68ff4a9c08595b75866d8f56327c73c 2013-08-21 20:23:40 ....A 2568320 Virusshare.00085/Trojan.Win32.Delf.ccpd-01d10800262280dd8e8a0d5439b2d6c4cee30d2a7a74628078097f1a479e9f2c 2013-08-22 03:56:44 ....A 2164088 Virusshare.00085/Trojan.Win32.Delf.ccpd-072f91ca65421f66229be60d5088d125ed03ab79e9bf8cf20fcf65dc30d7b978 2013-08-22 01:28:42 ....A 4746856 Virusshare.00085/Trojan.Win32.Delf.ccpd-07665c1257ae44ff1cadacac2bde7feaaed7a5284a222e509f425b75a77b12e2 2013-08-22 02:57:46 ....A 2521136 Virusshare.00085/Trojan.Win32.Delf.ccpd-089dc54592161e7f01b7d52fd91fad4a083a95d3196668a7cf6bf2dd0eed1727 2013-08-21 23:50:58 ....A 3356932 Virusshare.00085/Trojan.Win32.Delf.ccpd-12e7f9c744ffe4ba67c0235f31c6f999948a4584371c2d39036454153d768351 2013-08-21 17:21:20 ....A 2271936 Virusshare.00085/Trojan.Win32.Delf.ccpd-1556e3647a404813dec844470d55935f66b84791a1c7881c7e09610fbc21772d 2013-08-21 17:36:24 ....A 3198080 Virusshare.00085/Trojan.Win32.Delf.ccpd-15bc8ceb06d34e47c055bb4b229a52f31b9fcd7244df3aaf43fd7037d3565801 2013-08-22 02:54:48 ....A 3403136 Virusshare.00085/Trojan.Win32.Delf.ccpd-167411c2e9624e6eb41959b0d22cb913730c325267ba173d27805e74434acb04 2013-08-22 03:00:46 ....A 1282136 Virusshare.00085/Trojan.Win32.Delf.ccpd-18051248eb6fb6b14f3e0f36bffe0dc4a6dede59006eec22abcc2991c2187b39 2013-08-22 01:49:58 ....A 2507132 Virusshare.00085/Trojan.Win32.Delf.ccpd-184976abc5c7361dbf6950d2be758adcff445e72f1b1a7b7c16f1c4b208c339f 2013-08-22 01:45:30 ....A 1288304 Virusshare.00085/Trojan.Win32.Delf.ccpd-2678a6752d250e1714ffab04b6c20681bb2308ca721abcac8dbdd3adc8308978 2013-08-22 02:31:34 ....A 1752272 Virusshare.00085/Trojan.Win32.Delf.ccpd-28674c432f8dc252b2da8c96638bf7b907883b2fd5d7a20a49fcdc55f8a84fcc 2013-08-22 02:17:48 ....A 1808536 Virusshare.00085/Trojan.Win32.Delf.ccpd-288e6522e28dd1941200d1a6469dfbd3c92a9ad3d37d2cd38649ed4996227914 2013-08-21 21:14:08 ....A 2726936 Virusshare.00085/Trojan.Win32.Delf.ccpd-2bf8a7c8fcbf8da26111b4c5f13922c3e4868feb2a80d8eaac6381a8aa06fa7c 2013-08-21 18:51:34 ....A 11233500 Virusshare.00085/Trojan.Win32.Delf.ccpd-31043b8c2bec8397d73b677f6a6339ee9cc0a159f02b49d0ec248042a1bcd913 2013-08-21 16:33:52 ....A 3610680 Virusshare.00085/Trojan.Win32.Delf.ccpd-31efdeb551c5f7b7b57f769b720eb75cd3357aa45d9f1967b5f710b41dac2c4f 2013-08-22 00:10:00 ....A 1714736 Virusshare.00085/Trojan.Win32.Delf.ccpd-348a01dda591f3b89066170f11adcffe2b5c78c9bba189941f7ea6c7e42a5edd 2013-08-22 00:09:46 ....A 5457896 Virusshare.00085/Trojan.Win32.Delf.ccpd-348bd29dbe869f363002d1e2e771c8345f520baec9ee552a5e16b1d7c8f154c3 2013-08-22 05:06:30 ....A 7583896 Virusshare.00085/Trojan.Win32.Delf.ccpd-3518928b78f5dea5df4e4dca6b619c879cc9f8fc6e658e8fe340fc5363060784 2013-08-22 01:28:30 ....A 1679714 Virusshare.00085/Trojan.Win32.Delf.ccpd-3768e476589f79af23cc735c2c753d49382fa1ccfcd4f55b2ad8e3cd088c77d7 2013-08-21 20:22:22 ....A 2563136 Virusshare.00085/Trojan.Win32.Delf.ccpd-379f4f7edbccaa2569af36d166f44063797e1a9687ab112e2653f23d85d59fa0 2013-08-21 18:06:42 ....A 2622808 Virusshare.00085/Trojan.Win32.Delf.ccpd-3972b185c4a1e8beb2effadec19ce5d05ca9fd81444336b4a62e73233a61a98f 2013-08-21 19:30:10 ....A 1424532 Virusshare.00085/Trojan.Win32.Delf.ccpd-48306f2c10aa6993dc847e331f07ffb62c1058c073197dd5beae90bde712b5d5 2013-08-21 21:17:10 ....A 3422316 Virusshare.00085/Trojan.Win32.Delf.ccpd-4c1262ccd282eeaa91dd2fd40a9da638aed070bc6ac85e4fbb5089d171e560e9 2013-08-22 03:39:04 ....A 4670986 Virusshare.00085/Trojan.Win32.Delf.ccpd-54727cc675edb4a58149c949ede66bf4ea8204fc7ba4a83f168eb1204272a31b 2013-08-22 01:42:44 ....A 1256936 Virusshare.00085/Trojan.Win32.Delf.ccpd-55137c649080c6b5d7ae26467aa5e958c9a00588d5effa0668e244f29c3366b1 2013-08-22 02:29:06 ....A 3177732 Virusshare.00085/Trojan.Win32.Delf.ccpd-5667992aa4a2cd6c318a5dd27583a8e14a5f805c2284ea416e85faa9b8ee9b45 2013-08-21 15:29:08 ....A 1605517 Virusshare.00085/Trojan.Win32.Delf.ccpd-579d8780c8316ed4367ee00c481d44ff629e9003af71481c92c4bb54701533bf 2013-08-21 23:22:44 ....A 2965504 Virusshare.00085/Trojan.Win32.Delf.ccpd-5e14ba8f1942a16b615b3e15fc8050386903a1b626d1392382ba296b94dd9006 2013-08-21 23:10:20 ....A 2502227 Virusshare.00085/Trojan.Win32.Delf.ccpd-60608be87213b263d573f3006be7cf8adabc35e3c66fa898e04b445cb8a1f887 2013-08-22 01:46:16 ....A 2834528 Virusshare.00085/Trojan.Win32.Delf.ccpd-62a287fb23423656b95a17141c6cc2fa25136ba4d6759b5a2051085b424b72c7 2013-08-22 02:22:40 ....A 2217072 Virusshare.00085/Trojan.Win32.Delf.ccpd-634504ba3191b6668046c800a680e2ff2c0bfd85c29c6be9377a069b653e9e86 2013-08-22 02:24:18 ....A 2234136 Virusshare.00085/Trojan.Win32.Delf.ccpd-7002f558517be6d7cee179230314455751e8a29dadf15a564084003748437f19 2013-08-21 22:45:00 ....A 2263537 Virusshare.00085/Trojan.Win32.Delf.ccpd-878079bde755a7da9d28421c8169cb0420047923cedf7f96a3f379930eb911b0 2013-08-21 23:41:20 ....A 23329 Virusshare.00085/Trojan.Win32.Delf.ckk-739a7d8aa2fbc805bf2af942fb5b2a1e2ab9d0c507c7f343979606babf7ed073 2013-08-22 02:38:56 ....A 49152 Virusshare.00085/Trojan.Win32.Delf.covs-63c900410d35f7087ce7218bf9bd3f5250f81e626484efd05e48903e70d70318 2013-08-22 01:51:08 ....A 137510 Virusshare.00085/Trojan.Win32.Delf.cydf-69e55738d9e0625454765ab63327d611d30aad565d1cddc3eef6808bde31ce41 2013-08-21 19:13:20 ....A 139264 Virusshare.00085/Trojan.Win32.Delf.dal-d8f374c4353c6db9e0aefb332b610ceef6f556e4c0f363872029857335ccfadc 2013-08-22 00:29:24 ....A 806912 Virusshare.00085/Trojan.Win32.Delf.dbgu-07282a5ee57315114ef90dd7392d3667cfd3d24e448fd89fa3d8a99e7e460ba3 2013-08-22 05:02:26 ....A 31340 Virusshare.00085/Trojan.Win32.Delf.deus-2b485e06fdd5c09d7294fe7cdfba52eea2d523ce8477aedc044a53d320f62913 2013-08-21 22:55:58 ....A 1552896 Virusshare.00085/Trojan.Win32.Delf.dhqu-d4f2be920bd0a809af82e66380b98082e7a5a4e4c335c2c761e13bc66b2d1e55 2013-08-21 19:58:56 ....A 1808896 Virusshare.00085/Trojan.Win32.Delf.dhqu-eb6add1317c12307e39623560374cabe64e4c5759f353787b49ec8838f76086c 2013-08-21 18:16:24 ....A 862029 Virusshare.00085/Trojan.Win32.Delf.dhto-7226f4b4ec2bd611996506b4a238bb72554ecfa4f9d20c8bb1bd5e1e921cfb73 2013-08-21 19:38:38 ....A 862308 Virusshare.00085/Trojan.Win32.Delf.dhto-d06c799495fb3d4c87d1d2144a309bc0cd95174f4e1cc10da079ff725b5377cb 2013-08-21 20:07:38 ....A 1753600 Virusshare.00085/Trojan.Win32.Delf.dhvr-e5c44416cabeee161e65a278bd0fa63d7038e2e71ad150d3f3f167c140166df7 2013-08-21 23:42:14 ....A 725934 Virusshare.00085/Trojan.Win32.Delf.dhvy-d4bd0e935761fbcfc5540bbc0648da0b5d38aca78e9840be823035648349a5c7 2013-08-21 15:56:00 ....A 878216 Virusshare.00085/Trojan.Win32.Delf.dhxa-f922ae07c88e9bcf85c25b197e3bc39e7d79f9939d02e392842051e32eb26ffd 2013-08-21 18:53:52 ....A 1567232 Virusshare.00085/Trojan.Win32.Delf.dowg-e950d27fd8314f1e0e09d89f1632e216a480739a404342c7294177009b9e0bac 2013-08-21 21:50:02 ....A 1625088 Virusshare.00085/Trojan.Win32.Delf.dowg-ea2f1861e71a5773cbf49bc070b147cde165ec35c566f9e9f397f48d80875577 2013-08-21 22:13:58 ....A 1570304 Virusshare.00085/Trojan.Win32.Delf.dowg-f0ab68fc5c96affa8d6ded4afcf5687fe69068ba804abd7f5dab7e63f8c01d1a 2013-08-21 18:18:10 ....A 330240 Virusshare.00085/Trojan.Win32.Delf.duwr-75542ef656c0b49d0ddc5b9c7ae20b9fef019cc3d9496e624cc54c16c04f2f1f 2013-08-22 01:21:28 ....A 4318101 Virusshare.00085/Trojan.Win32.Delf.duyq-7027ee720c8cf3aa1ecc7245cdab432de8c4438cb3b6e38300e2fe66d7d29908 2013-08-22 05:05:12 ....A 18432 Virusshare.00085/Trojan.Win32.Delf.dynw-0e8c4d00cbb550e22719ce281e8c4552ffc6efbf107e728eaad6910b74340574 2013-08-21 20:35:42 ....A 434688 Virusshare.00085/Trojan.Win32.Delf.dypa-4232c7687d2e263612bebae095b1498b95fd701005b37da9c2d037fff52df485 2013-08-22 04:46:46 ....A 137728 Virusshare.00085/Trojan.Win32.Delf.dyqq-2b83b56496f9bde629eb5b06ad44d49c2fec7cac0c012c7031ca1d35dc7f2309 2013-08-21 17:09:40 ....A 561152 Virusshare.00085/Trojan.Win32.Delf.dyse-30913fc2856c698dd34c1105a54197e0596bac7c297e970dca9451fb1cc727eb 2013-08-22 02:51:28 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-0630cb28a5d8f0b513820dea9d4e52a50170940465ec1f644e830c2a395c70ab 2013-08-22 01:41:04 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-071bbba9db944af520f1f7cd70ce2b9c0b041b135e2203040bf03cef29689636 2013-08-22 04:16:16 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-073507ea989d81b6f322ed4a47602efd267a8befcff3d1a17258a0da30a8c01f 2013-08-22 01:35:14 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-0841c9b40fccb503b8114d55ca47c27d9ccd6cadbb5a54c0dc018ebe4ec96f6e 2013-08-22 03:54:30 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-08878ab5f43daef87c66466fd22832703a6f7ad6e11cb46cb65c0d13b2b89857 2013-08-21 21:16:34 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-d112fea11aeb27d35c446ef66dfeef8fd2f00f6b11e24597c86ecd529c279d88 2013-08-21 23:22:40 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-d350ff538cd02ea446c15913185415a74ed6afab5d3ba9d37f3451733f09cdb0 2013-08-21 15:30:58 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-d513c470093a7922bf764f9b57cd241de60ed7e80ee0e8f39a285b249554e019 2013-08-21 18:07:34 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-d52c502e81789289dcc8c890084e09a7ad4fc725979828c116730ce299be4819 2013-08-21 17:56:24 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-d62db519505e717cac85d791c928a5834de9e12f1d2b1db4951b9f95fb046123 2013-08-21 21:12:02 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-d8a255ddb1e2adf78fffbb8391dc835b8f870985931d332e19c5c33f41bdd110 2013-08-21 20:00:30 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-dcfeba5f7c3a6d0acaf3cf4c511ec9eb35be653174c1309e0d348c4dbe691a81 2013-08-21 19:05:28 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-deada2289de0dd2f7a5a49165462d683e3e14a8360683ddda3148cd43ad85976 2013-08-21 19:50:14 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-e4dfd7a32d9e2a4897e032043ee983c79ac987af1ca7ace26856850704398370 2013-08-21 18:18:50 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-e8b1ab6c045fd335dd3642eedfa8623a7d34cab1faea4d31048856547f952810 2013-08-21 18:52:58 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-ea30c2768d8b523047cbd46ed214432d1648e11a53d98b0ef6f69d87710d3a75 2013-08-21 21:42:52 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-f62258aa6e2301f0cb17d2405d132f82d0380bb85ff383d3a664c9f9edec7875 2013-08-21 18:06:54 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-f7ca5343d166b392458343693648a67eeb88dcae742fc3ae8cb93a094159e4f5 2013-08-21 19:31:14 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-fe0f0db2ee91061cd9e1a8840074f799b9b4558931ea5e431b8088099a761752 2013-08-21 17:50:34 ....A 623632 Virusshare.00085/Trojan.Win32.Delf.dzcp-ff1239ee3f3c50dccbb50fab33e0fe1e54daacd0984eb49a46b517c6349353f2 2013-08-21 22:40:36 ....A 551552 Virusshare.00085/Trojan.Win32.Delf.edub-22f479c75a50de405c8e1a9b446dfce7b2537ceabcffa3d4febf68a64d9135f9 2013-08-22 02:46:10 ....A 551552 Virusshare.00085/Trojan.Win32.Delf.edub-445f4883044ea7fc02f3bd95dfc6068e9e2568b32ca64be97621e69c1d29042b 2013-08-21 23:46:52 ....A 784000 Virusshare.00085/Trojan.Win32.Delf.educ-d780e07e1e7bee2b4c51a8c81fc6c9b50ad2e794e4586c06b56eb7c0ea9a2fa3 2013-08-21 22:29:38 ....A 784000 Virusshare.00085/Trojan.Win32.Delf.educ-f75cb32d072cafc4ff981ad08a86a7a09183ce1f0fa66ce94f50c8dc1bb93b63 2013-08-21 15:43:24 ....A 589440 Virusshare.00085/Trojan.Win32.Delf.edud-dd3e4b7eb1e129f329d75ff8616f6d87c1e6960056fbe712e59fd982d88b670c 2013-08-21 21:33:14 ....A 589440 Virusshare.00085/Trojan.Win32.Delf.edud-e15382c3b093d68eba9bcc1dc10cd46c48ef24c16dd7e07527726edd18050fc5 2013-08-21 18:10:54 ....A 589440 Virusshare.00085/Trojan.Win32.Delf.edud-e60a4d6284ea6e1eab3c85a2664c8c8fb23266e8d9070177c4df5e39b96c7c9d 2013-08-21 23:06:06 ....A 589440 Virusshare.00085/Trojan.Win32.Delf.edud-e928099ab764359f11ecf2a43c7ff9aa3f106885ec86789d898f1459b83ad884 2013-08-21 22:23:02 ....A 589440 Virusshare.00085/Trojan.Win32.Delf.edud-f0318785b379419aa9426432b055ed5aca7d1b13ff797d90e888d2fe02956ce2 2013-08-21 23:38:32 ....A 471168 Virusshare.00085/Trojan.Win32.Delf.edue-15963af84f8f1e715de69dff0e77f747487e5dc7ea577d3757cb303fc8f73e1a 2013-08-21 21:00:06 ....A 471168 Virusshare.00085/Trojan.Win32.Delf.edue-20aa42ab894b0f0ecb20e47a943708e7359be0ac90b2c3a57670535d9a821c31 2013-08-22 04:56:34 ....A 471168 Virusshare.00085/Trojan.Win32.Delf.edue-6bed7fee3eb6b422c6cc2a271e64da04ff2383d8c4e28a0c7c8eda2d579faef7 2013-08-22 04:14:50 ....A 471168 Virusshare.00085/Trojan.Win32.Delf.edue-76f11dffc179e12ef3b67da7f5d9a085e2a053a7c4f74f5a1c1d33e014aed10c 2013-08-21 15:36:04 ....A 471168 Virusshare.00085/Trojan.Win32.Delf.edue-de7125d6b14f80ecff9401c058d56c77684b1f7bbc9e7e8f5ffd82276a908e20 2013-08-21 18:56:44 ....A 701055 Virusshare.00085/Trojan.Win32.Delf.edum-de884881f8ee239f4db118b7b33bed7b8a48497527b7e711b710844973781846 2013-08-21 21:13:04 ....A 539264 Virusshare.00085/Trojan.Win32.Delf.edup-e49e551024483408ae945d50e6afc4bad76496e2d717aa89144660148d46f8b5 2013-08-21 18:31:44 ....A 539264 Virusshare.00085/Trojan.Win32.Delf.edup-ff30ac4f183a5908c40bb8e418533561dc7a4fdbbde50a39a2b84875d71aef81 2013-08-22 00:08:58 ....A 118834 Virusshare.00085/Trojan.Win32.Delf.eduq-7bce69403f0f47bc90cf337a2d4679e78d507fa57fac0c9f992895dbd6d64292 2013-08-21 19:55:52 ....A 118834 Virusshare.00085/Trojan.Win32.Delf.eduq-de10be8c5dc9ae9a3f245f49844642fd59ca335bba610dd97e0a1902db97ed4b 2013-08-21 23:18:42 ....A 118834 Virusshare.00085/Trojan.Win32.Delf.eduq-e046cf6cab60c2b7fada7cb0e3bb4585c22ad26c5a15577e890d554dabbcbda4 2013-08-21 21:23:04 ....A 118834 Virusshare.00085/Trojan.Win32.Delf.eduq-e9b960007c05a69ab9fab37d2b542b4c45640fc213b033ebc52c4891ada7f87d 2013-08-21 23:23:16 ....A 118834 Virusshare.00085/Trojan.Win32.Delf.eduq-fa8e3128facf2c214e2aab8ffd682d1e4b4fc3a39f4bf85dd7d901c9cc5625c8 2013-08-21 20:25:00 ....A 692864 Virusshare.00085/Trojan.Win32.Delf.eduv-14656779ff8ec5be8b6c80a74de928340da6584e6a03c341f4c69b5c9e2859fd 2013-08-22 04:36:28 ....A 486528 Virusshare.00085/Trojan.Win32.Delf.edva-5ba14a22c8abad5b7902ff1fe0390a1e2f464a854a3192babc52325c146be207 2013-08-21 22:14:10 ....A 495744 Virusshare.00085/Trojan.Win32.Delf.edvd-74ed9db7204cc3f566c87fae451755c00535e2a53a31b396f42d5e27d6e8db61 2013-08-22 02:35:38 ....A 433280 Virusshare.00085/Trojan.Win32.Delf.edvf-093bf1e6be209b2e5ed76529a67bf355b328950de0545c7f8846c8df24037f65 2013-08-21 22:20:00 ....A 474752 Virusshare.00085/Trojan.Win32.Delf.edvv-0353b20a26382842b3652f46d91a81ef39bafa9e2df17de388bbf3d8a4c4dc05 2013-08-21 15:54:48 ....A 429184 Virusshare.00085/Trojan.Win32.Delf.edvz-612f7987bed4d3c6ce8af306cedf63a67147e5fb30041230ad967253f22f0ab6 2013-08-22 02:59:14 ....A 872576 Virusshare.00085/Trojan.Win32.Delf.edwe-571e91ee0aeaaabdfcd106e57802c7ccca8db4dcf490950b1bab2a54d4b59cbf 2013-08-21 17:05:20 ....A 605312 Virusshare.00085/Trojan.Win32.Delf.edwi-dff2d0e18227d41d773441593ce9442d1f7a5211db6d91fa38de50b070f9038c 2013-08-22 04:57:52 ....A 321536 Virusshare.00085/Trojan.Win32.Delf.edyj-075ae0ab6a7a706a6f0e926622463be8a49928f74d8f20110e614dfd4fcb8a53 2013-08-22 03:30:22 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-0767af62d47066710d960a634f42a68404429f1d111893708c10506195341008 2013-08-22 04:36:56 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-07bc3057ba780ec4ee4b1a7bbc0d5c5e4c25cea70577d0a6bc82718b8717a23b 2013-08-22 01:35:28 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-09872b9a47e75e9ae72d033a43571d630d9cadb98c9b6c72e568b467415f32bf 2013-08-21 21:20:36 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-152e1aeba77190df290493b59e1774422d29772d8f4981d21f60403c6e443c35 2013-08-22 04:53:44 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-1f609d2b3385d981f971f01d6ca76e70068bd0c5319324b69a98651a65bf932f 2013-08-21 20:24:54 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-22912944210aab9223a621c760a0525f39167357439ab41141dab3b6d36d41a3 2013-08-21 17:21:02 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-22c6ef4a49ffba65209fa955c48b6a36281969fac326679a408091a795baeb51 2013-08-22 04:35:54 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-262a496dda4fc315c28b128c0d6b514c6367d132f6fee992adccfbf0969a1de0 2013-08-22 01:57:02 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-2646648aff2f7720544c3938469b89d5712c572b2293e29338460d6d6179723e 2013-08-22 03:22:54 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-26826f8c2955c5fd4dfb4602904cf7b27439a1768788557c61b746b723b5e934 2013-08-22 00:33:32 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-271409a9312d7b3dee08f6c5bd699fd1bef5b0e64e56e9c33f30939eb9cccf75 2013-08-22 00:15:38 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-444ddef98216ff99248f6e7aff1ff5b1c52fe21249d4383fa068d15b7f56ab7a 2013-08-22 02:30:48 ....A 321536 Virusshare.00085/Trojan.Win32.Delf.edyj-4575385417f29a3a3f53f094957caaf2ec0b73636e51252e63e106cf17a2b8de 2013-08-22 02:04:10 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-564720645b068484df3d4c379b36a684eacd5a01c66ebe86640605df16c51045 2013-08-22 00:35:22 ....A 321536 Virusshare.00085/Trojan.Win32.Delf.edyj-63b4381b06fad8de8c818fbd2702bd20f140af4be3add81021cd0340192f5241 2013-08-22 03:00:58 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-63b48b04c5cf7ec3d9a5d7e2ed29989c8456db536676b0ecd75b5a6126651e4e 2013-08-22 03:15:38 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-6848dcb67efcbca1f346477ef140e30752f1eea82b56405571ae751b0c3807d4 2013-08-22 02:06:54 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-6897c6b24c9833c493a3964f9eba100224b0d651f311440866be9de0f2d839d4 2013-08-22 02:41:28 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-69f57b597fae641f75f62b4b7c3951b5a8f6b5f6bd4db2efa273c8604dd113e6 2013-08-21 20:55:16 ....A 322560 Virusshare.00085/Trojan.Win32.Delf.edyj-7336c29f89629a0dab3faf8520df2b0c3094208bf8faee01ecdb52870fe6563b 2013-08-21 20:07:40 ....A 373376 Virusshare.00085/Trojan.Win32.Delf.edyl-414e98179fd35d722490798f21f6a9f606b45b2f57a5bda95e070e35b86e1746 2013-08-21 19:08:08 ....A 1093632 Virusshare.00085/Trojan.Win32.Delf.edyt-f6aa33cecd0c5f856e4f5d179564e9ca9c09c05a099dbb752c6dae2e8df4ee5c 2013-08-22 00:09:16 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-061cf9530395b66982e3688e9a7a34fc4b466b3d20c9d3815a508bc4c0a10807 2013-08-22 01:38:14 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-0887855048d8bfba89a538a4daad94dc0e99f3f5deb1c01c04249356b68fcb03 2013-08-22 02:09:46 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-09127a338b82b6f7fd2356152e342151c149e150e027f91ebd7ff291dfbda72c 2013-08-22 04:28:38 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-0de4d6599fa5cbff55571cbe04a8ad3db43ce68246fa9998c4d26327a8db42ef 2013-08-22 03:16:26 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-18523b3633048402a2981f84e49ef139f77501e37368be7f8855b09ad7ef6417 2013-08-22 04:52:54 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-18cd64671c860fcdffae3dcf697daf8f921ad67a5e1fe1e2cb16671e96da8aa6 2013-08-22 01:26:44 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-265b9c807d080a69e732a8758cbd4fe44a1bba486533984668fb89dd81ee4216 2013-08-22 03:29:30 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-271965a570773d9716d73fa962787e2fa3b269ba41521f8a6f4777c57914c171 2013-08-22 03:29:24 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-287670c922a2cad3c594ba6b0a388d5fb9a7804b3d212a80cfad69ffe83c3f6a 2013-08-21 18:20:58 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-326287549b9eb349da23406e68fd9ac0340ded0937c2c7ea36011d681fe806b3 2013-08-22 03:21:52 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-5459baa2c5702b4d763e6d79c4409ee7298aa99049c5ca229b147e6a45f943a9 2013-08-22 04:17:10 ....A 320512 Virusshare.00085/Trojan.Win32.Delf.edzk-684dbb87703c068582fd23c6540c88fb95d4ad582d54abbd364f6a3a44731482 2013-08-21 18:36:18 ....A 663680 Virusshare.00085/Trojan.Win32.Delf.edzl-dfca52a45a0a7bf4679d73f7fb836843c96f6a1c33bfbcc4bb4d2e33504edd1f 2013-08-21 16:46:02 ....A 663680 Virusshare.00085/Trojan.Win32.Delf.edzl-e571d5d3f3f1e87ce15a9d24faec5ba5443955455dcc3efbd6597230dcb5264b 2013-08-22 01:40:42 ....A 740480 Virusshare.00085/Trojan.Win32.Delf.edzp-256d36969b7f48401b445c959f078e4592c756de6b8ab0a676e252df808f241a 2013-08-21 23:48:18 ....A 723072 Virusshare.00085/Trojan.Win32.Delf.eeav-11592d6c7bfba843c39f026aea321a0b1e07ef162bbfc5c30ce96b9e222e4364 2013-08-22 04:44:54 ....A 723072 Virusshare.00085/Trojan.Win32.Delf.eeav-39601c283a172dd10021a6784c4fbf86f382ec18d3dd142f6f0621ad295bbb43 2013-08-21 20:29:08 ....A 723584 Virusshare.00085/Trojan.Win32.Delf.eebc-f57b0351acf77866b8723a5b5d6f96abd1671887f4975a863371618860393660 2013-08-21 22:38:02 ....A 723584 Virusshare.00085/Trojan.Win32.Delf.eebc-fa37ff9eb422641a5d24a46bbd5214d25db0259ce86c6180f11b4ebd77955e6b 2013-08-21 21:27:34 ....A 815104 Virusshare.00085/Trojan.Win32.Delf.eebd-eb5c109b03719db03eb478af67f01daa475df1899bbc5251a8af25a755104f68 2013-08-22 02:37:12 ....A 1087539 Virusshare.00085/Trojan.Win32.Delf.eedu-1607c6ca723084956eb02808139a3586ec277b1fceeba3c7b195a133b71ba651 2013-08-21 21:30:16 ....A 701952 Virusshare.00085/Trojan.Win32.Delf.eeoh-df25e5b3d266828452b61c413aad000b73c3dfc9acb406215425bd6218c3e8b8 2013-08-22 02:55:24 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-176aca3f772052361646cdb38b8ad12663a0ec01c74ca049ceefd8d239d61212 2013-08-22 02:18:38 ....A 952336 Virusshare.00085/Trojan.Win32.Delf.gen-459b043c79a3341e8c2c56f80575e3d941d27865063a303eee97d8db9dde404c 2013-08-22 03:12:28 ....A 952336 Virusshare.00085/Trojan.Win32.Delf.gen-46032a7751eac3a4f2333ef7a9d5304bbdc01b25515732275f4e8b5ca2183ee6 2013-08-22 01:37:40 ....A 952864 Virusshare.00085/Trojan.Win32.Delf.gen-563d727b3b5ddc1524246be148f1a8a3de896508378f9420c9482e7e6a23d07a 2013-08-21 23:38:40 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-734d732c4f61e8fced8e886c39f764f61537fb0244676384dfbcc254a108ab7e 2013-08-21 19:25:34 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-d6b680f26fecea3405f66a6a49cfdd5cc4fc6b0590df6ae77a5a8d4c8d84a35c 2013-08-21 20:30:58 ....A 952336 Virusshare.00085/Trojan.Win32.Delf.gen-df79edd482cea32a00f479a6478b83310cb353dabcbb672b55c25709ad392c9a 2013-08-21 22:39:34 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-e5abcdf08c5b776b54a936f6b7310a48c36bec0941fd47fc22544c14f1a217f5 2013-08-21 15:47:50 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-ec6ec63f68a849d74eb747c2c8ff0cdb183022bd0fd1ad23b6f8353166545a9d 2013-08-21 22:29:52 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-eedfe30f450a67b658a2eb08d9b46a255a74da6583c44fc4573c2054ef8e9f09 2013-08-21 21:27:58 ....A 952336 Virusshare.00085/Trojan.Win32.Delf.gen-f55c515ebcc029d8d391f9e5c11e42d1d42b2c4dd0121780e974a2285276405a 2013-08-21 18:43:52 ....A 952336 Virusshare.00085/Trojan.Win32.Delf.gen-f88e929f67fcda5c916c623861c6a6ff9a1195c6e1967df7d96dee4101587b0c 2013-08-21 18:07:04 ....A 946704 Virusshare.00085/Trojan.Win32.Delf.gen-f939a9b162cb2d962c0cb141c404149f3352a9a2c7b0e4d85fba195d88a62819 2013-08-21 17:03:26 ....A 952336 Virusshare.00085/Trojan.Win32.Delf.gen-fb8965de559e4442aba9d0eddb2ed88126fc445b87c8ed7e478e76ecdc76a711 2013-08-21 21:22:50 ....A 946704 Virusshare.00085/Trojan.Win32.Delf.gen-fc6042ecfd702a987e71465f91aca92ab31e2be44b4f2baa6713dffcb4f25794 2013-08-21 18:50:36 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-fe1db5f5576bf584c824f07a0603968e81b4f444b2c0db342eaf32c4716efaab 2013-08-21 23:46:18 ....A 946704 Virusshare.00085/Trojan.Win32.Delf.gen-fe398e1b0c28d951d1acc5557ea850d3c9d51b84ef764f6f736984cb5176d95b 2013-08-21 16:05:06 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-fe74daa5d6a4d704cf2eecef316912e13d2add7708ec07d10a5b3c76fbae9851 2013-08-21 23:08:54 ....A 946704 Virusshare.00085/Trojan.Win32.Delf.gen-feb65a87f5821d96aa58eb1fea6e49bce281c9ef46771e753eb9750728bfe0e4 2013-08-21 16:35:16 ....A 952848 Virusshare.00085/Trojan.Win32.Delf.gen-feeb8627ebbb5642a08169109499784c2ac5ba512134087f378a37f9aaa1349f 2013-08-22 04:58:50 ....A 71168 Virusshare.00085/Trojan.Win32.Delf.gena-49c72e802b7bacd3b04660268ed2c0905be210dd5f3d6de6cbefdb4dba37cfc3 2013-08-21 22:00:48 ....A 289280 Virusshare.00085/Trojan.Win32.Delf.gena-e05a6d2c012a7c66817a446d677a50625eb323c069c00e4c09789b5dd8ab7f2d 2013-08-21 18:34:38 ....A 137216 Virusshare.00085/Trojan.Win32.Delf.gena-f7a7bfb507d593016c56129309b844762806142d9b213f015ba5c7f92f6ef779 2013-08-21 16:50:38 ....A 57344 Virusshare.00085/Trojan.Win32.Delf.gena-fbb013b2643c629a2bc42eab69beb78500dfc4e2016ad64c8b24ff19c66bddd1 2013-08-22 05:08:30 ....A 45568 Virusshare.00085/Trojan.Win32.Delf.gob-6e55a3c1bb0cdc4d8918be186e316059e11d9995ad2f4cec972f846ecc8cc4cc 2013-08-22 04:10:12 ....A 192512 Virusshare.00085/Trojan.Win32.Delf.goc-7765afe69e1511c7d0aad2edeecd77d1e31e3addc7ce2b70263923e33c8f9460 2013-08-22 00:04:58 ....A 117760 Virusshare.00085/Trojan.Win32.Delf.hch-5a35af83711b169e96b7daf23b1050d22e3a8e1b476928927661de8bd2cfe8f6 2013-08-21 21:02:02 ....A 126976 Virusshare.00085/Trojan.Win32.Delf.hhl-749e591bb7966e2e142c51a4bd6780b55aeee2f3d80246b944e49b9238162340 2013-08-22 04:19:24 ....A 145042 Virusshare.00085/Trojan.Win32.Delf.ipa-4b1636d3569637d846a3f6d795b3ed6d2a4c00b680b0a93894a58671f4d6abc3 2013-08-21 20:03:56 ....A 196608 Virusshare.00085/Trojan.Win32.Delf.iub-020147cc1d72454235c0ef0362e5223d0c04de92a2547e5b2c525faebd605eec 2013-08-22 05:04:34 ....A 116736 Virusshare.00085/Trojan.Win32.Delf.jeg-293de722d0de14eec8e9e0311c8e7533ca83004adf1aecc956fd0c13f83464f0 2013-08-22 00:11:20 ....A 72704 Virusshare.00085/Trojan.Win32.Delf.jia-2a4e7c3c4b68102ba458e1b60cbd7b13ef900036a8aa01f78cc8d59b041a70c8 2013-08-22 01:45:16 ....A 418126 Virusshare.00085/Trojan.Win32.Delf.jqp-558b40f5394a46d7401e1f061cef76a31dff3dd051eab0f02202c941028b5210 2013-08-21 19:05:34 ....A 45568 Virusshare.00085/Trojan.Win32.Delf.jrr-6469fbaf9d817ef751f9d3842e0227be65b6ab214bbde2ad0bf4105ac153f248 2013-08-21 17:55:30 ....A 1058816 Virusshare.00085/Trojan.Win32.Delf.jtn-6152bbf8c2ef39f27233e750f62e472de1f566aedc3fb5053f8bc7b8ac851120 2013-08-22 04:56:44 ....A 116224 Virusshare.00085/Trojan.Win32.Delf.kby-180a07fc5020e09fbc08443277077f146b384c0f37383770f7c9112c89b4d4fa 2013-08-22 04:03:10 ....A 385564 Virusshare.00085/Trojan.Win32.Delf.kcc-7f33b2e69cb606beed1110c605edcdd8398b9dbd5e96ec1c090e188fc2283a04 2013-08-21 16:19:54 ....A 130706 Virusshare.00085/Trojan.Win32.Delf.kdn-0435bf86367948762aae986b815e10de15586545bee6023806a1f81e20bab2a9 2013-08-22 04:29:22 ....A 115200 Virusshare.00085/Trojan.Win32.Delf.kod-577109d20faeb4f38fdfe8103a569868b06dbf99081a26bb5a7ffda19aded872 2013-08-22 04:47:30 ....A 167424 Virusshare.00085/Trojan.Win32.Delf.kuf-17b1a3e8f33dc5d38673d429b442876502f94c084198aa59bb4adc2bba289b72 2013-08-21 22:14:54 ....A 156672 Virusshare.00085/Trojan.Win32.Delf.mmu-13144db0918896e9494c7ff798844b088a5314d1902ac1083bf08ad06a4f10e0 2013-08-22 02:26:24 ....A 157101 Virusshare.00085/Trojan.Win32.Delf.ncf-54602bd909c0dc48ef718b508265e83070783684b62e77c1c2f4cef1dd0accd8 2013-08-21 16:12:58 ....A 259584 Virusshare.00085/Trojan.Win32.Delf.nia-d15e71bea7b05af94e2e57f4ef7c13d533726ee5cf626a3ab2a8d0c3d205688c 2013-08-21 16:52:06 ....A 610176 Virusshare.00085/Trojan.Win32.Delf.nvi-02830b53d7b6aa4698472946985965228307e37c58e08c0a4f97378078a2444f 2013-08-22 04:24:06 ....A 184579 Virusshare.00085/Trojan.Win32.Delf.obu-0bbd450dfdaa9c8fa2538e3e2e6d345c5aceb61f8baf07838cc28ada3e1c5b41 2013-08-21 15:33:22 ....A 185718 Virusshare.00085/Trojan.Win32.Delf.ocr-71e36563ec9cbc27e1e6afe5f0e6d3a7f0b7ca5e9c8fbe20d3c4bc846cfd8e0d 2013-08-21 19:33:36 ....A 176700 Virusshare.00085/Trojan.Win32.Delf.odd-51790d09c6dc0117a1f8f3418d81a77fb5ef44ee36f1000ffcfd161ebaf16e77 2013-08-21 17:44:06 ....A 193724 Virusshare.00085/Trojan.Win32.Delf.onq-0060b419bd7ab8fd37fdbc77808c839c5f5335cb9bcd86981ead69ae7c29c83e 2013-08-21 18:50:04 ....A 180499 Virusshare.00085/Trojan.Win32.Delf.onu-026ce1b65e624b39abdc1bab3d91f41c4ef3818b44d97694890bff6c3f6fca59 2013-08-22 00:06:00 ....A 189930 Virusshare.00085/Trojan.Win32.Delf.oqg-7b6dba1701d74f13239f32fb10f708528b091a96383e06b0631f722a6d6073a7 2013-08-21 22:26:08 ....A 1128960 Virusshare.00085/Trojan.Win32.Delf.oux-101c0492544d209519d19fb859910597b0909f5b9681684cd838d058771e8023 2013-08-21 20:52:32 ....A 69632 Virusshare.00085/Trojan.Win32.Delf.rpq-eb4c8420b479bfc8338ca9411f5d3472f0255c516fb258e7590506a586d9fc3a 2013-08-22 04:59:40 ....A 47616 Virusshare.00085/Trojan.Win32.Delf.sbt-3e813102d3781ef11e5ae4a208ec206f399ced9162780aa913840b5b9f4337a5 2013-08-21 22:22:48 ....A 159232 Virusshare.00085/Trojan.Win32.Delf.sfd-750ab1c8fa3e8731566ccd5f76261df803767cccf3650ab912dac948ab1c34eb 2013-08-22 03:23:02 ....A 157696 Virusshare.00085/Trojan.Win32.Delf.ssh-357936e809a75a6176db26bbe28ac91a53b206dfefb7be65dcfe1dff004ad11a 2013-08-21 17:57:58 ....A 424128 Virusshare.00085/Trojan.Win32.Delf.teyx-cd42cca0036f422422a998b465378cae088d2b9da04f9df8ec53fa244734c8fc 2013-08-21 23:10:56 ....A 643072 Virusshare.00085/Trojan.Win32.Delf.vb-e23902d37788f38f5afb1f8d4f870a243609bbcf05143918b0d6f722763aa335 2013-08-21 18:12:40 ....A 882816 Virusshare.00085/Trojan.Win32.Delf.wjp-f781dcd1e59b78a22f442e374b2a9adec54093b493b10e807051b95bd35df3c9 2013-08-22 01:49:18 ....A 165601 Virusshare.00085/Trojan.Win32.Delf.xsz-684877f97c50b4adb323fdfbda7e78140ecd2094bf88bdb80f0d94aa82333493 2013-08-21 22:48:36 ....A 448512 Virusshare.00085/Trojan.Win32.Delf.yi-f0255f91db844cd1faf3104fdcc7cbf777856ed44163c11dfb2da2b99cae7f64 2013-08-22 01:58:00 ....A 503296 Virusshare.00085/Trojan.Win32.Delf.ys-07921c5388b4b21f527bccecc34247ac98534e24e740f5ffb48a2846e3b670ea 2013-08-22 04:05:14 ....A 472064 Virusshare.00085/Trojan.Win32.Delf.ys-169e2dec3f768fb1ab61ba7e95b3204a003daded3614df2ebd8b05d37f7a0513 2013-08-22 03:30:26 ....A 472064 Virusshare.00085/Trojan.Win32.Delf.ys-187289760c4b60512d159639a33d4a8a82a136a4e9ec379f440d222d3e5ca246 2013-08-22 01:25:00 ....A 472064 Virusshare.00085/Trojan.Win32.Delf.ys-546045d6fd1d7eb91e2cc4e40f96cdcdc9689c177aae76cf5cbb18887a7ba2cf 2013-08-21 15:29:16 ....A 472064 Virusshare.00085/Trojan.Win32.Delf.ys-d384c8ff12b301fa67a606715f68b69c3c14aeaeb1ee7413cfeb9e7b663c82c7 2013-08-21 16:18:28 ....A 472064 Virusshare.00085/Trojan.Win32.Delf.ys-d41e2a0248fca7a88238a6a3e5ee65bdb2643277c40b31efff8cad77b65af492 2013-08-21 21:11:46 ....A 486912 Virusshare.00085/Trojan.Win32.Delf.ys-f73ef0fb8ab25b19ffd3b585240bdbcc3637c85c4ac42ca1df57ead569f71032 2013-08-22 04:08:50 ....A 96794 Virusshare.00085/Trojan.Win32.Delf.zq-08cc322e6f9e24a0e96c03941e89a5acac629eff417ab6a90fe015f8aa436c74 2013-08-21 22:48:56 ....A 118297 Virusshare.00085/Trojan.Win32.Delf.zq-fe3edb4255bca6102eb8c94479c9bbd5f8734e6739d44de6dcebc56cec19a7b8 2013-08-21 18:47:32 ....A 96283 Virusshare.00085/Trojan.Win32.Delf.zq-ff2e13997e825de492b5aeff08c595813b47978c78fa6bb10bf268b3401911eb 2013-08-22 00:21:48 ....A 780800 Virusshare.00085/Trojan.Win32.DelfDelf.gen-2a85089bf1f7b1021602174e2ca2ed1e08813de60e47c52b82f677f2158b47f1 2013-08-21 22:40:38 ....A 119808 Virusshare.00085/Trojan.Win32.DelfDelf.gen-df7e7b5f725a45a4e57a8acd0ae01f6f744ada4ce936ce7a521d6429b1da9b19 2013-08-21 23:49:58 ....A 1792512 Virusshare.00085/Trojan.Win32.DelfDelf.gen-e80ca69bf7d1264a08adbb5b43edd6b106f9b17f084c9cf19d56090f1686685a 2013-08-21 21:08:42 ....A 119808 Virusshare.00085/Trojan.Win32.DelfDelf.gen-ee87659ad1680aa5eb757c2abb6f3ffd89dc77968be8c3b68b5d6c4948a43e1f 2013-08-21 19:19:30 ....A 259386 Virusshare.00085/Trojan.Win32.DelfInject.aad-da8a3f5c8c601e65a87a0efdbce0c32dbbd802e599b34e792127723d38179ef3 2013-08-22 00:36:40 ....A 419860 Virusshare.00085/Trojan.Win32.DelfInject.aey-697f9f50a8e2f981a5e1c2bf535ec8cb3975df0bd6061162c5d3a65f135d1b3c 2013-08-21 16:20:08 ....A 270468 Virusshare.00085/Trojan.Win32.DelfInject.b-124f242c8a7317b7f0d18f2dc1d31cb401ad123012ff4886de50281f05bbf9fc 2013-08-22 00:20:32 ....A 103805 Virusshare.00085/Trojan.Win32.DelfInject.b-2389d08316cb19fd75488398f037cd2dc0c152bd7ba3e2dc0bbb15032650d41b 2013-08-21 22:37:44 ....A 80765 Virusshare.00085/Trojan.Win32.DelfInject.b-e44305fd90619ff3c8dbd88c50749e19abd70c3ed09f8155383ba26ff5733fe6 2013-08-22 02:59:24 ....A 228780 Virusshare.00085/Trojan.Win32.DelfInject.bsv-4800334e115fe996e75b26c71600faad9dd1346f43e170e216f6bcefdcb042fa 2013-08-21 22:50:24 ....A 919568 Virusshare.00085/Trojan.Win32.DelfInject.bsv-7468a440664e45f282ba3d8c019aab213b260de5789e4ba713ebd20bd46036b7 2013-08-21 15:47:20 ....A 87176 Virusshare.00085/Trojan.Win32.DelfInject.bsv-f38e0c46fdad24ab73188f387705e744d201840775df7d67d42ae5809501bd27 2013-08-21 16:53:26 ....A 197601 Virusshare.00085/Trojan.Win32.DelfInject.vul-e225fddcaa44cbb60ded2b9055e97b20831deadb8745a7b3a7b9e27fdcb81ff0 2013-08-21 16:43:56 ....A 228352 Virusshare.00085/Trojan.Win32.DelfInject.vul-fa016d8ab79b7fe935c1c602f05e725de8ecdf524db85f93b0ad79a3527b7d3c 2013-08-21 16:34:40 ....A 1469515 Virusshare.00085/Trojan.Win32.DelfInject.vum-d8863a5a7e51ddd15c22b7c1156b1420004e3c9f4eef98d706287b4f2e18e628 2013-08-21 21:22:24 ....A 45489 Virusshare.00085/Trojan.Win32.Delicium.a-ddf6f08b474a9210dd533567675a16111d21ccc2d50de3fa20f4fa72061c0319 2013-08-22 04:40:42 ....A 112464 Virusshare.00085/Trojan.Win32.Delux.fo-0737cf39076c344c04b52582e04ce7c5a5aea2748e7f047ac8ad44408b79f870 2013-08-22 03:21:16 ....A 192546 Virusshare.00085/Trojan.Win32.Dialer.acry-08649cf6e5a26f65bb0dcf329b510bde1b0db783f94a1c6db24953d14306bbbc 2013-08-22 03:01:24 ....A 729801 Virusshare.00085/Trojan.Win32.Dialer.agij-6430d5db5274efff04a85586ef170054903caccec06572bdab16ded8e0baf67e 2013-08-22 03:09:50 ....A 271360 Virusshare.00085/Trojan.Win32.Dialer.ajnz-70044ad209473636842163d0395a09df25a25ae4aea23076b5a643d747eb7d55 2013-08-22 02:29:52 ....A 1605632 Virusshare.00085/Trojan.Win32.Dialer.alvu-4519f3f398e773f21d393368c7c4d7964cb2ce090a8be059df82de5209050c8a 2013-08-21 23:10:42 ....A 114788 Virusshare.00085/Trojan.Win32.Dialer.aoim-3381d8e247661b933a3349f8cadf6efebef45f09ebd59c98f1eaa290818a99d0 2013-08-22 02:53:56 ....A 372818 Virusshare.00085/Trojan.Win32.Dialer.aoks-706e0e3e9b733b7842d1521612b5c548c11cba0531cec5014d5f49fbb2f05e3a 2013-08-22 04:04:54 ....A 147591 Virusshare.00085/Trojan.Win32.Dialer.aqyv-257d22e4149f1e9046ac6c56586d9275d1d43d4d5dbbd570e1c22d83fe3a254e 2013-08-21 15:26:28 ....A 28672 Virusshare.00085/Trojan.Win32.Dialer.atni-d1f6f4502a619c8b6867b2d5c2645741f0b743ad87804a434bb7a17123ad3aca 2013-08-22 02:01:56 ....A 862960 Virusshare.00085/Trojan.Win32.Dialer.awkd-3712842659635246e681d5373d04efdb0be2ca5d1e37cfd5528e5c9ec5f2da5e 2013-08-22 04:43:34 ....A 159744 Virusshare.00085/Trojan.Win32.Dialer.awtf-7fddaf7ba3075f293c97a34a91e8319b46472cfbc3de3832d81f4feb2410d823 2013-08-22 02:01:26 ....A 13312 Virusshare.00085/Trojan.Win32.Dialer.ay-4489f2749c575948b327334407d7e851ff1e5f583f3e8854de2d91fadb538690 2013-08-22 02:53:30 ....A 14244 Virusshare.00085/Trojan.Win32.Dialer.ay-634ae0059abca608394ae2ac37b0e584a643b0de8443aa23e8790155943e9a34 2013-08-21 21:13:48 ....A 13312 Virusshare.00085/Trojan.Win32.Dialer.ay-faa87816c9f8e4beed1bbe99d0a6d1c6b676c161e5f7303a18d699a9739aa0f2 2013-08-21 19:40:46 ....A 13312 Virusshare.00085/Trojan.Win32.Dialer.ay-fe2c93a9a448c7c0272ee0f0ec39170e9038d8da5883abea6337b8ab835255a4 2013-08-22 02:56:56 ....A 66528 Virusshare.00085/Trojan.Win32.Dialer.ayna-68ceea31b060882d9388dd44fff55dbb3cc3289b23b5f39ba40ce003826cbeea 2013-08-21 16:58:00 ....A 78304 Virusshare.00085/Trojan.Win32.Dialer.ayna-e424d1ae32afa8fdf255db47de48e92b328288405117b9c13b9268156ad590d6 2013-08-21 20:26:40 ....A 158820 Virusshare.00085/Trojan.Win32.Dialer.ayow-04d61fe779ff673288306b8528aa33ce4dc20c3921a23779baed1b53829d38fc 2013-08-22 03:14:02 ....A 72704 Virusshare.00085/Trojan.Win32.Dialer.aypl-2875c77ceebb4f221ee0b77c674b563b9583f740bb75ca1e5237ca8e9de84cfb 2013-08-21 23:53:00 ....A 14400 Virusshare.00085/Trojan.Win32.Dialer.aypl-d84a1e4493de16fb588df6639120259db002f73660d69da42022157bf4d82623 2013-08-21 19:16:34 ....A 39808 Virusshare.00085/Trojan.Win32.Dialer.aypp-fd21d1447c735ea70d7a47bc28b56c0d05bba46f884e061c34c14357c455f867 2013-08-21 15:41:28 ....A 112847 Virusshare.00085/Trojan.Win32.Dialer.ayqn-04674a63900240d41159ec7388f676891f3b35052af8d3bfd60ea34c55240e9d 2013-08-21 21:10:22 ....A 95775 Virusshare.00085/Trojan.Win32.Dialer.ayqn-515ba173ca23e86dca91ca357fd65dbf544d6342f63dc835e3c0afeec258cb63 2013-08-21 22:53:52 ....A 95779 Virusshare.00085/Trojan.Win32.Dialer.ayqn-74f638c6c64a5b62cca2569902895d29209fbfd094eeebcadad52efe2d0ddf1e 2013-08-21 16:50:44 ....A 95744 Virusshare.00085/Trojan.Win32.Dialer.ayqn-d03da9422205b94a9895b575d532fb4a186251709ef37865fce882c2bac8f504 2013-08-21 22:30:56 ....A 95775 Virusshare.00085/Trojan.Win32.Dialer.ayqn-e1d2440ffb9ceee27470b401070894a7b58cf65fc78369c48ca46bcc747ad1f8 2013-08-21 21:05:20 ....A 95744 Virusshare.00085/Trojan.Win32.Dialer.ayqn-e58f18eac01095632823b1a4e7e77d22171e83bd30260dc9f4fd5621399304f1 2013-08-21 16:09:00 ....A 96291 Virusshare.00085/Trojan.Win32.Dialer.ayqn-f0a9102f6687d62ae7512549352da305cd9de58b084661a09b90ebcb0ad6471a 2013-08-21 16:11:54 ....A 128000 Virusshare.00085/Trojan.Win32.Dialer.ayqs-140d9f37bb82dfaface77d24277afe2ae5c34770689f4fac7c070a4553a816dc 2013-08-22 03:42:08 ....A 37960 Virusshare.00085/Trojan.Win32.Dialer.ayrb-2732c0e8a938a6f5895b118b4039c22978488aad56edf4ce6e47e55d4b02a6ba 2013-08-21 20:09:14 ....A 160768 Virusshare.00085/Trojan.Win32.Dialer.ayrr-721c9a9f1ebb97c91478773a3339812f4751dae63bc42b0f17a220cd074ec93e 2013-08-21 22:33:14 ....A 107555 Virusshare.00085/Trojan.Win32.Dialer.aysx-f7f18ca36ad717ffea3fea4f8f54c2484f733bf71aef7c34fb6e97e28fafe254 2013-08-21 15:45:54 ....A 36864 Virusshare.00085/Trojan.Win32.Dialer.ce-d0bbaf41ad525da5d01bec3bbb1caf342d90670ddf704b5f05801da4aa3f9419 2013-08-21 21:36:38 ....A 123848 Virusshare.00085/Trojan.Win32.Dialer.eg-def5316a7600ba6d4ebd0f2ff72099fb3816bd28b6fe417bd7f9b57a51215d92 2013-08-21 20:37:36 ....A 123848 Virusshare.00085/Trojan.Win32.Dialer.eg-df185038a3ec5c2a4dbdbe31cd8976c01224efb1f6e6e48a4007bdaf9cbf8a41 2013-08-21 19:55:46 ....A 93164 Virusshare.00085/Trojan.Win32.Dialer.eg-ee1d949c41fff39c58f182aa6d2ba60a655cf9e3dac0ec19a4cf245e98f439b9 2013-08-22 00:02:58 ....A 12800 Virusshare.00085/Trojan.Win32.Dialer.exm-4ab67085976d8f4b4be17fea05b8ef26f5a739c60004ff59f61d4db976160f14 2013-08-21 19:20:14 ....A 48640 Virusshare.00085/Trojan.Win32.Dialer.ext-df5f3ec1d8f605981d2b2b06c23691d57480068f2836d7a196b398151b8f2839 2013-08-21 21:49:22 ....A 48384 Virusshare.00085/Trojan.Win32.Dialer.ext-ff5ece6d79e8ffc7bb5f7bd5c658c3378938cf6aad3e743c70452276c8618ea8 2013-08-22 01:28:36 ....A 22528 Virusshare.00085/Trojan.Win32.Dialer.fy-081b5edba8d06c8d727496e83ec442c78ef7d7562eaaf2b497616012ac29da39 2013-08-21 23:38:56 ....A 23060 Virusshare.00085/Trojan.Win32.Dialer.fy-3422df81231ceddf9bc4fa3b25a7a5897ff2fac45a89d6cfc4128470c00f37ab 2013-08-22 03:56:16 ....A 9728 Virusshare.00085/Trojan.Win32.Dialer.fy-68a018c5850ed53312ed27b3126a0c346cc9166329070c80df33a28a86dd19a9 2013-08-22 02:21:34 ....A 14848 Virusshare.00085/Trojan.Win32.Dialer.gd-160beca95aa38d1a1ab6ef729f0ce0dc3ba7cc3669923b4dcb926cd1a5edbe0b 2013-08-22 03:14:52 ....A 79672 Virusshare.00085/Trojan.Win32.Dialer.gen-095e860c2253cb204b81cb6829fed1bfe7858288021aa549bfc5e61faa03e003 2013-08-21 23:23:40 ....A 74290 Virusshare.00085/Trojan.Win32.Dialer.gen-d00778fa16243c2ababe5d1ff5de21e8f18e1b2fe73392efbb21b6118493dbe9 2013-08-21 20:51:54 ....A 18896 Virusshare.00085/Trojan.Win32.Dialer.gen-d596b28997b2c28b7f2bab1378aa2f0bbc2e90011633af296e028295a4e4a326 2013-08-21 23:50:24 ....A 86704 Virusshare.00085/Trojan.Win32.Dialer.gen-dd3b99ff2aad01cf26ac166e438e121691e1ce8199941048bb797ae52504a8c5 2013-08-21 16:57:40 ....A 70032 Virusshare.00085/Trojan.Win32.Dialer.gen-e12f08b7510e6239ae3811e190fe4f7527f49c15bf21bfd0c04262a0c4639b31 2013-08-21 16:14:54 ....A 70032 Virusshare.00085/Trojan.Win32.Dialer.gen-e35efd865bd5dff42ddef590abef5d64ddace9e2dd39c76e6ca35a80e3dfea17 2013-08-21 23:46:16 ....A 70032 Virusshare.00085/Trojan.Win32.Dialer.gen-e4b50d42de887d3c143d352eb156510272cd0d78cd485bd9831fc17f034a2bea 2013-08-21 15:48:28 ....A 70032 Virusshare.00085/Trojan.Win32.Dialer.gen-e9269d04434724af091f01f3b16d9bf126ac86ff24a8a846a04dc3fc3096f27f 2013-08-22 02:32:54 ....A 34752 Virusshare.00085/Trojan.Win32.Dialer.hc-168ac6f70ce1e9abc7ced6c9ab9cf6ed6211ebdd752a62cccfb8f39a8f4a2f3c 2013-08-22 04:31:34 ....A 34752 Virusshare.00085/Trojan.Win32.Dialer.hc-1ea6b49523de40b96e52b03dfa3cd0aa435bd0c7180aa5b7eac4d39b509e20f0 2013-08-21 23:27:40 ....A 4096 Virusshare.00085/Trojan.Win32.Dialer.hc-45428dc1a025ea3df2119d467af38b7168221dfaa7737c2371678454af4106ea 2013-08-22 00:01:18 ....A 4096 Virusshare.00085/Trojan.Win32.Dialer.hc-5a9162058491ad316379cb99ee89956ceabaa193341404ef5bcf41d3e9703e6c 2013-08-21 23:35:24 ....A 4096 Virusshare.00085/Trojan.Win32.Dialer.hc-ff83a7e744874a2ae9fe83edf8f337d49b37229f3b7f96af4faa316c6891d926 2013-08-22 01:16:44 ....A 18472 Virusshare.00085/Trojan.Win32.Dialer.hh-35796a67eb1a345259b096c2da26ca170e30f5081652fecbf0f7d2adf9ca3b0c 2013-08-22 03:37:48 ....A 13832 Virusshare.00085/Trojan.Win32.Dialer.hh-572386be7f359d7203c4230fd682f9086dc5199c848716c4bb9b29a47ad3e324 2013-08-22 04:18:56 ....A 9216 Virusshare.00085/Trojan.Win32.Dialer.hs-0726426493b3b5eb7d225dc098b97a4beb72ac506399c87110ca11567da5182e 2013-08-22 03:19:54 ....A 9768 Virusshare.00085/Trojan.Win32.Dialer.hz-0711d26029e60227b1a5c7c3005f3362786d0e664f992110406325bed37f9bdc 2013-08-22 01:16:20 ....A 9768 Virusshare.00085/Trojan.Win32.Dialer.hz-0909f9fc2739a9502bc8d0bec3dade2d399881495e7246c0b52b921bfd5d485e 2013-08-22 02:48:32 ....A 16456 Virusshare.00085/Trojan.Win32.Dialer.ir-282085b1b471a4fc810a9606948474d4d785067a6db9ba64913df375a2a4b02a 2013-08-22 01:38:14 ....A 41392 Virusshare.00085/Trojan.Win32.Dialer.is-081ecc310a27bdbcc25287948f9b5d7855653ffdf13e4578adbf75871e8e1272 2013-08-22 02:13:44 ....A 34720 Virusshare.00085/Trojan.Win32.Dialer.is-089618b7563870ce4a7212e86e81bf8dc5aaabe913e7ae941588ab15feca72da 2013-08-22 01:23:08 ....A 43272 Virusshare.00085/Trojan.Win32.Dialer.is-190ac12fdb89afc241cd8e7df6ddd5f6ccb364e016343fd6af334ce25891de10 2013-08-22 02:43:56 ....A 35164 Virusshare.00085/Trojan.Win32.Dialer.is-27920ebeefda3338c8efd39e41535730711fabf3225968def414b227ca0599b0 2013-08-22 02:34:20 ....A 38709 Virusshare.00085/Trojan.Win32.Dialer.j-450e2b96f4e29a59a8a71402d5b857423a541bd6134e2b2d699b3a6d9e25c78c 2013-08-22 02:25:06 ....A 9032 Virusshare.00085/Trojan.Win32.Dialer.jr-263a9ffb2589661800a13f55f700f85c6322c8b16390ef5a82893cb6870d0c3c 2013-08-22 03:09:06 ....A 8264 Virusshare.00085/Trojan.Win32.Dialer.jr-62912a794bd625a8a0dff2bd9b5f435712f96adc084ec80c2fe2034829120bd3 2013-08-22 01:56:08 ....A 11264 Virusshare.00085/Trojan.Win32.Dialer.kb-698c370d01fbd27ce5d6da9ef60d4be6736354574067988c828a5c8254cb2f43 2013-08-22 04:51:58 ....A 15360 Virusshare.00085/Trojan.Win32.Dialer.kk-45691df7c769190023cfec0e85911f4392eeaebbaa322ba3529d5d63bf3989fa 2013-08-21 20:07:48 ....A 83251 Virusshare.00085/Trojan.Win32.Dialer.md-257c41a02d73b9747dea2445b7ca6c3796d6ee2037a8e987b694caaa1abe453d 2013-08-22 00:36:24 ....A 6775 Virusshare.00085/Trojan.Win32.Dialer.nx-0832474490126b8e62bfdea1d4c4e87537ecbcbd26e7ceb6f820ec290415db58 2013-08-22 04:09:42 ....A 13312 Virusshare.00085/Trojan.Win32.Dialer.pw-478cdadd11815e8bfd926300c68f3150037c056252b6b8717a2b04d976526fba 2013-08-22 03:50:38 ....A 9363 Virusshare.00085/Trojan.Win32.Dialer.pz-55968293bd7adcdfbe68f2559d139509e2c53ac78844f862ba9f96871efb1e22 2013-08-21 18:44:10 ....A 80712 Virusshare.00085/Trojan.Win32.Dialer.qi-f78029384d7ff482907b974dd44fe7ea5542f52cc88785c2a864bfdd22f33e28 2013-08-21 18:59:36 ....A 15872 Virusshare.00085/Trojan.Win32.Dialer.qn-ec47078a713f153ee401962aee2d77ae97b2d0787991cd310866a0670a9e6122 2013-08-21 20:45:02 ....A 62464 Virusshare.00085/Trojan.Win32.Dialer.rm-f9733c1f9881161ffcaf12e8a581162eaaa5cd769fdcf8c8046a29099d12bbbc 2013-08-21 18:44:20 ....A 122880 Virusshare.00085/Trojan.Win32.Dialer.tl-213497de912d9414969549fcf62097688014744f66809ad89c583bcb988f2a7e 2013-08-21 18:48:06 ....A 118601 Virusshare.00085/Trojan.Win32.Dialer.ttt-5188c455777ac6c7600be283907835b68c32e2843aa98e369808a9e80112432c 2013-08-21 19:23:20 ....A 16456 Virusshare.00085/Trojan.Win32.Dialer.vg-fb74367562c7f6dfbd14cf10838deed7bc50bf9f51e6a543518e7ffaf2abf729 2013-08-22 03:17:50 ....A 27242 Virusshare.00085/Trojan.Win32.Dialer.wka-5733fbc02e878b829d07137dba2fb832110cad5e61ef3ca284d4ba8721ae5085 2013-08-21 18:30:52 ....A 102912 Virusshare.00085/Trojan.Win32.Dialer.xhl-e3ee232eee8567b931aee01ce8f826e7940d5721df01bf6f00799cdd0d83c62c 2013-08-22 02:12:58 ....A 15248 Virusshare.00085/Trojan.Win32.Diamin.gen-2843e6c7993c1665032a93a81417f0dc3185a594723a594522e3ff6609e6f703 2013-08-21 16:26:24 ....A 62744 Virusshare.00085/Trojan.Win32.Diamin.gen-dd6f2c9b28326c39156c40a23479452f1f13c2e2b3a916606e82ee502aef4553 2013-08-21 23:21:06 ....A 88856 Virusshare.00085/Trojan.Win32.Diamin.gen-f34383d35477def73c6c0706ab85a180215d5d9bc940ff71b6c9d3bf789471f7 2013-08-21 17:31:08 ....A 55367 Virusshare.00085/Trojan.Win32.Diamin.i-e3af8a509b1d0f631d4ae6ee1ccb495d1cbd5d8da1c4e1e04732b248aa2b06f8 2013-08-21 21:33:26 ....A 70416 Virusshare.00085/Trojan.Win32.Diamin.i-ec0785fae91b80bd6211f1b55063007524cd5539b19b4b2bd8ba782eb3522fda 2013-08-21 22:15:20 ....A 70416 Virusshare.00085/Trojan.Win32.Diamin.i-fbddcea65855d1d624737e46baefa4afd396cf9f982689811b120ba346471e72 2013-08-21 23:25:50 ....A 27752 Virusshare.00085/Trojan.Win32.Diamin.ix-e1f799c12e3a5984cfe08ad7614c9ec730c8ffa99a82971e055690915680e98f 2013-08-21 18:04:56 ....A 92879 Virusshare.00085/Trojan.Win32.Diple.acbp-6205d484c5d0bac71d27feb09426cb6f71c6c2c136a58f52a00575d92db3f8a0 2013-08-21 15:58:28 ....A 434176 Virusshare.00085/Trojan.Win32.Diple.adbo-0200da0f0538382f94874f6c49099e5b009268353d4e505c54337a4b699f453f 2013-08-21 23:18:22 ....A 747520 Virusshare.00085/Trojan.Win32.Diple.agc-d44c78c8b721e558b73fd3e29081c05c1884e17382f73938922eebe3fd544e70 2013-08-22 01:30:44 ....A 97043 Virusshare.00085/Trojan.Win32.Diple.airz-0716b379d0e3fff06e6e3d345de8d0cba9aa52f17d64b587537403075c796e20 2013-08-21 16:06:44 ....A 13632 Virusshare.00085/Trojan.Win32.Diple.ckua-51f4f359be2b1048a540184cba1f5523427d8c1b87705ce09a1187f719ff793b 2013-08-22 00:17:48 ....A 13632 Virusshare.00085/Trojan.Win32.Diple.ckua-5d8f8077abf0d9f81e591b262b466a598493bd440faf83d3626361a65ba7e317 2013-08-21 23:30:52 ....A 13632 Virusshare.00085/Trojan.Win32.Diple.ckua-e398aaae7bc211f22cc07182f01428b71b4928d8452d7818cbc08cd6313769b6 2013-08-21 20:05:24 ....A 126976 Virusshare.00085/Trojan.Win32.Diple.crp-fdde2b76f6e9fad8ebae73804ae3597250190b802fdc4905cb9425de24f98854 2013-08-21 22:31:56 ....A 216064 Virusshare.00085/Trojan.Win32.Diple.cup-e2632e0459d2106009390e7422caaccb9fc496563e54a1abe02d094facb9e79d 2013-08-21 16:32:50 ....A 202240 Virusshare.00085/Trojan.Win32.Diple.das-dcceb91ede1164e3ed4e76d000ccfbd8739ca315f9a4a38a18a76bdcf11c3401 2013-08-21 21:49:42 ....A 128000 Virusshare.00085/Trojan.Win32.Diple.dcc-fab8d9ba8df6f8febb4647dd353cc7e30fba90e35e507966dc6faab239052c38 2013-08-22 04:01:06 ....A 339968 Virusshare.00085/Trojan.Win32.Diple.dmof-1828003c78991bb3193cd9d1a784290ec03907ec305667fe105cf8be6ff0f4a3 2013-08-22 04:50:06 ....A 60350 Virusshare.00085/Trojan.Win32.Diple.dtjf-0858e71fe817f41736404c604e8708b22bb56cc043288cd88c02d6a77e6a3b93 2013-08-21 20:13:18 ....A 388096 Virusshare.00085/Trojan.Win32.Diple.ecow-e2844d104602d3084d9562fc65b99c65ca559f99cf76e9d3c9a9cc92f1e52646 2013-08-21 15:21:46 ....A 388096 Virusshare.00085/Trojan.Win32.Diple.ecow-f1972ae248f0faff23cebb07e6ce3837b8d290323f8760b2dd847444913e2baa 2013-08-22 00:01:38 ....A 261252 Virusshare.00085/Trojan.Win32.Diple.ekjs-2cbedbd5da45142643f0e971f95aa3416df34e56eca093db0d11fa119966161a 2013-08-21 15:54:58 ....A 524384 Virusshare.00085/Trojan.Win32.Diple.ekjs-508c5c2b7237ae0c9fd990001839199eb9a25d7015f17fdb17cceef2ef6efe48 2013-08-22 04:12:16 ....A 243808 Virusshare.00085/Trojan.Win32.Diple.ekjs-7ea780d32995511af58706aaeb369cf3d4483550b6458d06db382e7fe58fa967 2013-08-21 19:52:52 ....A 249856 Virusshare.00085/Trojan.Win32.Diple.emdt-43a2f17ddbbeabce76055eb463c0452708c06ae441348ac569644849ac08d3f8 2013-08-22 02:15:46 ....A 148929 Virusshare.00085/Trojan.Win32.Diple.emhu-167948c51b696169d1dd98fd7cf0b524606ac9adfe19099c7b6af997ab751be8 2013-08-21 16:22:18 ....A 214528 Virusshare.00085/Trojan.Win32.Diple.enyx-2475272d786ba519ef13df718a381136bac46410e3f266bcd2f9722443d413e5 2013-08-21 18:21:28 ....A 122880 Virusshare.00085/Trojan.Win32.Diple.eoyn-31ab2ed96d83fb002eb5526096cf07a4af55848e1933b34622d7c02c3b267a0f 2013-08-22 05:07:30 ....A 122880 Virusshare.00085/Trojan.Win32.Diple.eoyn-58693f8564a89fabee064764fc045be53d303b9502d8f6e0f3a0a90a724a6038 2013-08-21 16:18:10 ....A 122880 Virusshare.00085/Trojan.Win32.Diple.eoyn-63dc4f155a0e75dffd6746939968a71fe4913f1d971eb51fecddca19ed0d79bc 2013-08-21 16:18:50 ....A 122880 Virusshare.00085/Trojan.Win32.Diple.eoyn-d7ae66e3e5f290bcb03f8e3d3d4570808c72fed3d1fe2b0d949b72cb49d10e95 2013-08-21 17:33:08 ....A 122880 Virusshare.00085/Trojan.Win32.Diple.eoyn-da6c59462f853a3eb85697b4ff21dbea464bbe5c9bc84666073e3af0acf67321 2013-08-22 04:51:14 ....A 135168 Virusshare.00085/Trojan.Win32.Diple.epck-1e63c47849247ce79197a49b7b013da859b0a40f8e64127624970a10f1a8f9c5 2013-08-21 16:19:52 ....A 172032 Virusshare.00085/Trojan.Win32.Diple.epdi-0312e203d5facee5524b33590731ebb6574e660d2d5195cde662596d9fc94180 2013-08-22 05:08:28 ....A 135168 Virusshare.00085/Trojan.Win32.Diple.epdi-1f52278c087953ae12f6d0ebaafbdbd42bd2f1eed01a6d2287373695881e3636 2013-08-21 17:49:24 ....A 135168 Virusshare.00085/Trojan.Win32.Diple.epdi-451e272ff4773b3d42457d7572ab8f9a6f471575672d52b0e05505da21ee49af 2013-08-22 04:02:22 ....A 126976 Virusshare.00085/Trojan.Win32.Diple.epdi-480a0bed2f5df1b442f565c7a6bce78d8c8e80e929695d3addc04c09d02d5ddc 2013-08-22 02:40:14 ....A 135168 Virusshare.00085/Trojan.Win32.Diple.eqhl-68d55233c0e531e33769fb99ed17b88cac79f702a26cad663bb73d17675f7df7 2013-08-21 19:42:48 ....A 135168 Virusshare.00085/Trojan.Win32.Diple.etdz-32c3c060e1c091ad4a80c6971682114bda0366b38c5f65db6eee1b388ebba35d 2013-08-22 01:24:02 ....A 368640 Virusshare.00085/Trojan.Win32.Diple.fkwd-563814c9dc63661abac9edf8bc1e3abd56a06a51a3f8631b0b98bca39f0f3deb 2013-08-22 02:18:24 ....A 3984714 Virusshare.00085/Trojan.Win32.Diple.fmzu-542b882d6807bbe061075b71d9ce2aa3684bd68287d2f2c65a312153b1c914f6 2013-08-22 02:48:24 ....A 376832 Virusshare.00085/Trojan.Win32.Diple.fozj-557f82cc5c91dd2d2f018538bed2a33caad340dfc2da0dbc4f4035968e23721c 2013-08-21 15:34:54 ....A 1504713 Virusshare.00085/Trojan.Win32.Diple.fygd-764f77ecece64b29702a60a94d892c7dac4d219fe8220011a0b4527b6f39b683 2013-08-21 15:48:26 ....A 826491 Virusshare.00085/Trojan.Win32.Diple.gaif-feea1a21564ea89c3d18443868d6edb729a938094852d4d0bb182703e9fa0d6a 2013-08-21 17:45:08 ....A 67072 Virusshare.00085/Trojan.Win32.Diple.gofz-441366b6c0754a5e7cb8df31713a8cf0a2c1260f3886bf84ab5dffe20b598e70 2013-08-21 18:44:14 ....A 71680 Virusshare.00085/Trojan.Win32.Diple.gofz-66485fb19b25fe8c08815e836cd34e6507f316f29a356dcd0933ec1da8dde123 2013-08-21 18:06:04 ....A 67072 Virusshare.00085/Trojan.Win32.Diple.goxu-30810f8fb219ce0c81b02c98c5c424fa6e33d2fcc3510092064c4405a0c90fe0 2013-08-22 02:20:54 ....A 71680 Virusshare.00085/Trojan.Win32.Diple.goxu-62cc5f3c15d02a344b7ddf13a925615f8af8c9df3fd8d950fe744decc1378f44 2013-08-21 23:17:34 ....A 67584 Virusshare.00085/Trojan.Win32.Diple.gpse-ebbfa65cb50b20be7441781c21e1d9aa9b6f3b0b7ad4676ec2f5adb24cb7e371 2013-08-21 19:33:44 ....A 256512 Virusshare.00085/Trojan.Win32.Diple.gpse-f5e699d08de37008fb7e36892001bc37e0b82f2e742e5e02c3c2b9757b53968e 2013-08-21 16:06:34 ....A 67584 Virusshare.00085/Trojan.Win32.Diple.gpse-ff7ca483a64f68194093faf8e94dc12b76cb22fdb1b801f3b8525ceb51100f75 2013-08-21 15:56:04 ....A 120832 Virusshare.00085/Trojan.Win32.Diple.gpyb-d6f22bc0fd9034f1882956faa45c46d079d0e28265b08873cc0457bd6eccc148 2013-08-21 15:32:56 ....A 120832 Virusshare.00085/Trojan.Win32.Diple.gpyb-d7ce96c031122e645d34f108800e32cf8d9083c969cad7301bdc95012abcb185 2013-08-21 17:25:54 ....A 67072 Virusshare.00085/Trojan.Win32.Diple.gqbf-da68a06cca856ba00939d61724e901d45a269e83430e980f5e69bafcf8d1c416 2013-08-21 16:23:18 ....A 67072 Virusshare.00085/Trojan.Win32.Diple.gqbf-e48ed72889e1decadb81b020e398ed8c71ef55e4062ab9835a5e82b189f3eeb2 2013-08-21 16:32:16 ....A 67072 Virusshare.00085/Trojan.Win32.Diple.gqbf-fd2fee9fe51dd30b56f6c570f577b8e9a68eab273c7db33e0bfbe2920d5a16c0 2013-08-21 22:44:22 ....A 67072 Virusshare.00085/Trojan.Win32.Diple.gqbf-fe643569c4e7cc7e64ffe409019a77b6d7f25f1850a96098e7f769ee7ab549d1 2013-08-22 01:20:18 ....A 1282048 Virusshare.00085/Trojan.Win32.Diple.gsws-69a60fac6484d4b06f670841cee59ad09ead9d41f4844fba6ad0f4bd94ecf35b 2013-08-22 05:03:54 ....A 102407 Virusshare.00085/Trojan.Win32.Diple.gtdj-09af2cf095c1be44028d5b26b9d793d3816e45a6604ffb999ec635b85ffd0f1d 2013-08-22 02:24:10 ....A 6656 Virusshare.00085/Trojan.Win32.Diple.gxgf-64251a18b1f6191f2275f132ce487bbbabcd2646de49171252f435615db76b25 2013-08-22 00:22:10 ....A 40448 Virusshare.00085/Trojan.Win32.Diple.hhcj-2fc59c3dd4a367d13925cf4d5bd444006e26bce5baa46d6aa5632b113cb54d79 2013-08-21 21:05:54 ....A 7169160 Virusshare.00085/Trojan.Win32.Diple.hlw-d67f521e0337f08495c700c96658eb0fb4d50146042bca7867fbbb4fe32d2369 2013-08-21 22:36:32 ....A 15197320 Virusshare.00085/Trojan.Win32.Diple.hlw-e6041b530d989d3a0bcfb43cfa6d69b2f57c0e3a893a837e4d6fe06fa6b49d0d 2013-08-21 16:51:14 ....A 54784 Virusshare.00085/Trojan.Win32.Diple.hra-fd3282774bf706987dd1a79c924bcbfc900b7f8c10976e602df70436772d2442 2013-08-21 20:33:48 ....A 408576 Virusshare.00085/Trojan.Win32.Diple.ilq-d020bbf15ffb6edf31f013054b6cd2572c051b181518fee616593b4bb714da8c 2013-08-21 22:03:54 ....A 417280 Virusshare.00085/Trojan.Win32.Diple.ilq-dfcefaad11ec70f0abeeeeb6b97c690cd9f7835748069d524247f1c8da78e6ad 2013-08-21 19:24:04 ....A 409088 Virusshare.00085/Trojan.Win32.Diple.ilq-ebc399d5c6782fd9cf5362a5d756242c91236d51716957fa01bdd2705f6b5802 2013-08-21 20:40:02 ....A 408576 Virusshare.00085/Trojan.Win32.Diple.ilq-fed0d3c2c277be8f633afbf217eaf6ba81dda392dd9afa384a5aba4950c50070 2013-08-21 21:54:32 ....A 90112 Virusshare.00085/Trojan.Win32.Diple.iuf-f1cd2feb8ba1b01192ba3abbadbdb35cba079187b0b577e580936cd13ee1d120 2013-08-21 16:13:12 ....A 159087 Virusshare.00085/Trojan.Win32.Diple.jne-f807205dffd421714a995c4af70bb33a06b2d9e6565271bda776eb549a594ee9 2013-08-21 18:03:08 ....A 253442 Virusshare.00085/Trojan.Win32.Diple.lbo-eb20cb37e2e9e0d4046e7e557129951d4b1d65d479aa113d359ec8922ee9e6e4 2013-08-21 16:34:16 ....A 184832 Virusshare.00085/Trojan.Win32.Diple.li-e31922338e9bffc3583c256b844c36c5de20c061b7458cf0f7cebf313ed8ea38 2013-08-21 22:17:48 ....A 188416 Virusshare.00085/Trojan.Win32.Diple.li-eb1b351d3c24da5fa9d5c0c9e83e908f7b6b5d75295b9aafe20d78c5867848be 2013-08-22 01:36:18 ....A 139638 Virusshare.00085/Trojan.Win32.Diple.mn-2721e15d237a97202088da30871e33634e8de95af59a5b563a2eab97e88e716a 2013-08-22 03:27:12 ....A 138495 Virusshare.00085/Trojan.Win32.Diple.mn-6427c0cd03ca25356682bbfa9fc691377fe9fa0e259ac479f9b9b264562ef820 2013-08-21 22:00:36 ....A 148992 Virusshare.00085/Trojan.Win32.Diple.mn-ff7b88ba5e4f0ce9ec2578ccde812f626ce9756879665526807abf03ed501450 2013-08-21 23:43:00 ....A 219648 Virusshare.00085/Trojan.Win32.Diple.nbo-ff9fe07b251c0cdc93accf6178945a2ba1481b6787637b8e5f26dfcff111f035 2013-08-21 15:48:54 ....A 88576 Virusshare.00085/Trojan.Win32.Diple.nlv-df94ffcda52ce13e8813f432f224ffd75a945c7e6c9ffe75389e31eb055f5ea6 2013-08-21 20:14:10 ....A 90112 Virusshare.00085/Trojan.Win32.Diple.nlv-e89d579aa199d07b09774a463793801624346b96a28b800eae279f98dc88951d 2013-08-21 22:29:24 ....A 90112 Virusshare.00085/Trojan.Win32.Diple.nlv-e95dba058facbe1a05a0c1908cad80246d446736f4a357df4bcabed642e5a705 2013-08-21 17:14:40 ....A 88576 Virusshare.00085/Trojan.Win32.Diple.nlv-ed973f32303b401d5d56fc86ac3ab1447605d01ddfdb1deb44e4bab8daa8388e 2013-08-21 22:54:04 ....A 151040 Virusshare.00085/Trojan.Win32.Diple.nlv-ef8a10cce7e1203fd05f7579bee04986ff3df3a6323fb956ecf099991fb9fcdd 2013-08-21 23:32:40 ....A 89600 Virusshare.00085/Trojan.Win32.Diple.nlv-f5b436e30f207ca39f47c8bc8a5fdcb845f34931b1b2e23ff496eeaf6a86f34e 2013-08-21 17:07:26 ....A 21241 Virusshare.00085/Trojan.Win32.Diple.nlv-fe797e414068564b3218ae3a20033cf3aec07275040f1d9f4abb520d1ce0b3dc 2013-08-21 15:58:38 ....A 149504 Virusshare.00085/Trojan.Win32.Diple.nmm-d9cb0fea0049e608dfa87b5b246caefdb6c54c42b25062d33bb8c8a08e5ad824 2013-08-21 18:18:50 ....A 150016 Virusshare.00085/Trojan.Win32.Diple.nmm-e6de800715471a97798f6450fcc07c246dfed271cc80c74fd93fec76584f3036 2013-08-21 18:44:44 ....A 150016 Virusshare.00085/Trojan.Win32.Diple.nmm-f114b001c6985140ab4206e48ead29730166b582b198eb952e5388e8874b9ea4 2013-08-21 20:13:24 ....A 89088 Virusshare.00085/Trojan.Win32.Diple.nmm-f61c9eb88c357be27476287b458a1ee0ecb37e99655495cd5aa51120cf291f44 2013-08-21 20:56:36 ....A 231936 Virusshare.00085/Trojan.Win32.Diple.nuq-ec4e4c8d427f765855fe3394c7f99a1c1790751ded7847a217d4bccbfd3301cf 2013-08-21 23:54:56 ....A 587852 Virusshare.00085/Trojan.Win32.Diple.ohe-d39ad7da402e75a8b940e64d5a7e9d282e4aadecabcacf26702cc43622f40e9e 2013-08-22 01:29:42 ....A 95744 Virusshare.00085/Trojan.Win32.Diple.onb-37729a3a7dbb82615dacc56e6ee84ae8623958ab8189c0e525bcf88ddd3b08c4 2013-08-22 02:07:08 ....A 95744 Virusshare.00085/Trojan.Win32.Diple.onb-4481225356642ca2c24545cd942eb842c09a856c8d4f13a6e000b63b11de3482 2013-08-22 02:42:46 ....A 95744 Virusshare.00085/Trojan.Win32.Diple.onb-555d9550a92194408de97277fbd5ff1656cb602d53cc7256da178bc2e09d9cfd 2013-08-22 03:46:42 ....A 95744 Virusshare.00085/Trojan.Win32.Diple.onb-646da769b09d8e410e4c252e59bd1f4c262a1e28059c0032934895d39bef0def 2013-08-22 01:56:46 ....A 95744 Virusshare.00085/Trojan.Win32.Diple.onb-684d3668fcd1cb499466422a934acb41965c45d8cadfe6b61cb41677d49054b2 2013-08-21 23:36:48 ....A 160768 Virusshare.00085/Trojan.Win32.Diple.onb-e57c212b792448b4059bef783c25d0cbe2e59114ab2d5775df73917ad50e8372 2013-08-21 18:42:20 ....A 194560 Virusshare.00085/Trojan.Win32.Diple.onf-d877f3e1248e2375955ea18816bf5735c0d5a9d41ff111ec445ec82512336906 2013-08-22 01:45:20 ....A 94720 Virusshare.00085/Trojan.Win32.Diple.oqc-0658e5d72959f7c45d3f62ecf8320abd525c5bb7bb8ee4ca137c2b15fb2b522a 2013-08-21 20:23:30 ....A 94720 Virusshare.00085/Trojan.Win32.Diple.oqc-74cf06d27c68faad650466473573278b2b2e71d0189ef116d0a9fb4809f45ca5 2013-08-21 18:20:12 ....A 94720 Virusshare.00085/Trojan.Win32.Diple.oqc-e054165a0e12f87e08be3f69adda269e609cd88efb69c56e81230db681238655 2013-08-21 21:35:48 ....A 340319 Virusshare.00085/Trojan.Win32.Diple.oqc-fa09ba358fa1fdd75109181824219bda6add077051505b51c21a5d68b60cf401 2013-08-22 01:37:20 ....A 284160 Virusshare.00085/Trojan.Win32.Diple.siv-4746a60c56f4273e012baadbdf3c99e4aabce9d80b813614f3b2bfef7d2588f9 2013-08-21 19:09:10 ....A 278528 Virusshare.00085/Trojan.Win32.Diple.sz-fbb0f959c3062bbd2b83fb4fd7122688e7019799cace3c55f0ae561d67d55446 2013-08-21 18:23:06 ....A 175130 Virusshare.00085/Trojan.Win32.Diple.thx-f79a685af1c39087268696db2b3b3040d819989f31d91581214686cc3c1d10f3 2013-08-21 20:45:08 ....A 109568 Virusshare.00085/Trojan.Win32.Diple.xdw-e8b8fcd1a745952bb311f57daaf1560006a5d21f13f4e61bae6d230f6ccab6aa 2013-08-21 23:12:30 ....A 109568 Virusshare.00085/Trojan.Win32.Diple.xdw-f1e496359b8515d80436a47e9f06840c771f71e0f0793b10f5de5ed42422c379 2013-08-22 02:36:38 ....A 76288 Virusshare.00085/Trojan.Win32.DiskWriter.arl-62e5a0cfa2a43aca2933ac5296ae18331d7592f5ee9d458f5272bc48039da756 2013-08-21 22:38:04 ....A 601371 Virusshare.00085/Trojan.Win32.DiskWriter.ck-f9690d507fa232652579b63a980c24feffbe1af92ad2414ba7c732b42ac81e87 2013-08-21 21:11:18 ....A 69632 Virusshare.00085/Trojan.Win32.Diss.an-f81652249a6e1203e7e09da3cdc2268226f0672b8ac8cbd3c2a8622c31509482 2013-08-21 17:37:04 ....A 750184 Virusshare.00085/Trojan.Win32.Diss.susrc-da431b2fb60270f6364aef3c4182b0e7b1e5b59cb9d5dae65c3aaf4e7019eaed 2013-08-21 20:27:50 ....A 746730 Virusshare.00085/Trojan.Win32.Diss.susrc-deb7b9843e8143fde8f78400a9a411631fa33755cc013c71481e4182589a1c71 2013-08-21 18:53:24 ....A 750184 Virusshare.00085/Trojan.Win32.Diss.susrc-e8884f90730f3ef18d39737d98e2e9a1dd536c64968eefbf7bfd820da45c2d7e 2013-08-21 15:45:30 ....A 749230 Virusshare.00085/Trojan.Win32.Diss.susrc-fad17845b0454805d83ca806b81992b39a3e67441b1cf893c138ddf0d06cf5ab 2013-08-21 22:45:20 ....A 356352 Virusshare.00085/Trojan.Win32.Diss.sustx-e985d2b745c3ab4963c4d291fabc4aa569e8db91f2e94126c204c3e5d2d9c4a2 2013-08-21 23:24:26 ....A 318208 Virusshare.00085/Trojan.Win32.Diss.sustx-eff55d1cbfcf3e4f778df0ed0a3f9f9960f5f97e9dca2a9eb9e14b8d3d4247a5 2013-08-21 22:13:12 ....A 86016 Virusshare.00085/Trojan.Win32.Diss.susyn-f114b245099aef221932759fcb6b5b4cf58b12cb6b086ae2a286d098ff896f11 2013-08-21 21:41:52 ....A 667648 Virusshare.00085/Trojan.Win32.Diss.sutcm-f6c04d418074fa2868310c16f9fd2a8239de231d394371ce848a34215e5638a0 2013-08-22 00:17:26 ....A 62464 Virusshare.00085/Trojan.Win32.Diztakun.atlm-7d8e90eb25fff2049c1c74a8f6b7cc0a5db9bde220772a92a0e12ad7231215f8 2013-08-22 02:19:38 ....A 307200 Virusshare.00085/Trojan.Win32.Diztakun.bexb-69aa92b65b5105c28cc656b08cd4f30b4c1857ab9db4840907bd4e83f5190b5d 2013-08-21 15:59:40 ....A 126976 Virusshare.00085/Trojan.Win32.Diztakun.bexb-fbbd5da03f28facc1a19f316735670bfeabfef119fcaefa093632d95a77b4cb5 2013-08-21 19:42:46 ....A 45056 Virusshare.00085/Trojan.Win32.Diztakun.bffs-ebc9fe7e95dce2a4ccb39d029f908ca8888bcc10aec34ee6b038e907b67b6ce3 2013-08-21 16:02:40 ....A 165923 Virusshare.00085/Trojan.Win32.Diztakun.dig-d52bbef480aa2eb4ea87403caf1eef535fcc5c9bd27025c74c166311064c215e 2013-08-21 20:08:58 ....A 421888 Virusshare.00085/Trojan.Win32.Diztakun.dig-eb2f7a9fd22cf9ac745bf64ddaf9ccca0cc0db765e8d5a08c06901fedb172c61 2013-08-21 20:54:22 ....A 450560 Virusshare.00085/Trojan.Win32.Diztakun.dlk-f0712f746d006229c085760b6dbaffa1d5cc04fb90b93b82495c82ae59f6af67 2013-08-21 16:45:42 ....A 487424 Virusshare.00085/Trojan.Win32.Diztakun.dno-df33e39a68836c1d1d8e2ba7046441a4a440c5bebdde93d1547ab83c39c2510b 2013-08-21 20:57:22 ....A 62464 Virusshare.00085/Trojan.Win32.Diztakun.drk-f1b2bf96489879c5ec43d8cc3c0cf174cfec83a1bf9a88a990506a5654c755cd 2013-08-22 03:38:22 ....A 163328 Virusshare.00085/Trojan.Win32.Diztakun.hty-458a7d310f9dab4ea82f4a83c21468c8f5740b4616fc503076576650d36cdb43 2013-08-22 00:21:06 ....A 65574 Virusshare.00085/Trojan.Win32.Diztakun.pj-0df37e48f0d6c5c74d366229d27ec9a5466db0489658d434f5ed33ba81ab4331 2013-08-21 22:15:12 ....A 37054 Virusshare.00085/Trojan.Win32.Diztakun.wby-dcc4698826d11f507160bcba894f43c116b559cc75b590d5ac9453ed1cf8ab3e 2013-08-22 04:46:34 ....A 262144 Virusshare.00085/Trojan.Win32.Diztakun.wre-4774ef0f066c2571f2534755416e693ecb019f74022319f410954e1116ff047d 2013-08-22 01:21:50 ....A 247037 Virusshare.00085/Trojan.Win32.Dm.abp-54790de1a4bc22aeeadac844b4f92028f0caa97d16022683eab2c19b9571d9d7 2013-08-21 18:29:00 ....A 1013951 Virusshare.00085/Trojan.Win32.Dm.wyg-6be2339c54f535d3e2e8a6869e6fb40bb2c0dc54234294deb7648a7898f2fc4e 2013-08-22 01:41:34 ....A 288199 Virusshare.00085/Trojan.Win32.Dm.zn-356a9702dbee693d5ce26c6f6929fa90518445a1b5368c2584e1f6d2b9ee5cc3 2013-08-22 03:32:28 ....A 462778 Virusshare.00085/Trojan.Win32.Dm.zn-6411036111d5bb9a0109d576b030720548be5fa975281ee50e5976f0815fabe3 2013-08-22 02:46:46 ....A 119016 Virusshare.00085/Trojan.Win32.DragonMess.g-474a01560646b722f46cbf2dbbd8ee95de5d1250d7e55335efb985eb17418ad0 2013-08-22 02:21:12 ....A 35912 Virusshare.00085/Trojan.Win32.DragonMess.g-5506a7b78262fe2e84020efcc9b7b0038ed57d7eb5c7e32e3e7bfff0d2dc47f0 2013-08-22 01:20:06 ....A 1084416 Virusshare.00085/Trojan.Win32.Drefir.w-7072834452340d559a16bed5b5f3e8d575e3f510cc83bab864c81580071e40ad 2013-08-21 16:17:44 ....A 4904960 Virusshare.00085/Trojan.Win32.Dropik.l-e3a5d0894c6c50b6ffa01e2729edfb9ac77fabae585192b3575d3781d028af73 2013-08-21 22:05:44 ....A 6750 Virusshare.00085/Trojan.Win32.Duqu.a-75cc4d776b6ea7faaa59cb513b75610b545c259b0757d6662ca1f14f0a54a9f9 2013-08-22 02:46:40 ....A 283344 Virusshare.00085/Trojan.Win32.ELP.a-166390a19c71c89a9559d7ba80d5389ae01344cbc2702c160a7aa7864b4fba26 2013-08-22 01:19:20 ....A 41472 Virusshare.00085/Trojan.Win32.Eb.aat-082b5878284ced73c1c9bb9554a64d3a42c95d96afb0518b910dd16d8c17de9b 2013-08-21 20:03:00 ....A 204800 Virusshare.00085/Trojan.Win32.Eb.kd-02585bffd7b1ac1853d9f5b14261ca1633bc7a07573f34f566b3d8321259672e 2013-08-21 21:54:12 ....A 339968 Virusshare.00085/Trojan.Win32.Eckut.cm-e3b6c7e66e7b185e867b78477a9c23010890220063cc2c3b09643b7bc88deedf 2013-08-21 20:44:54 ....A 262144 Virusshare.00085/Trojan.Win32.Eckut.mw-f5d9585d952d59226083a98f96356cec36ca4fd3b8774013fb12988ad2bfe51e 2013-08-21 15:27:22 ....A 262144 Virusshare.00085/Trojan.Win32.Eckut.mw-fd2fff67d6683294b452ed1fa80ad88a7684896755850f148456a23923547010 2013-08-21 23:49:24 ....A 163840 Virusshare.00085/Trojan.Win32.Eckut.mx-f2fa4c24e40dda475348b07da5009c4dd0799cff06f463ce8bea19a170f170f1 2013-08-21 17:56:56 ....A 258048 Virusshare.00085/Trojan.Win32.Eckut.nc-e69b7e1b73bd1ea4c28d1d1963d3f4b4f637275b42d29b43387af40f1b9796f5 2013-08-22 00:03:12 ....A 476385 Virusshare.00085/Trojan.Win32.Editstar-3f1c362c6cd4a20a496d8c3bb617f70246763fbcd2c11ea7d9cde2e8556197b6 2013-08-21 22:47:46 ....A 31232 Virusshare.00085/Trojan.Win32.Engeneer.ae-ee6cb04432edf4511a114a9c5176e2510d4d9814d299496d6a0d7f22c2959113 2013-08-21 20:53:16 ....A 184320 Virusshare.00085/Trojan.Win32.EquationDrug.n-2205bd97f8bf9a4a4b423d5b06f75bd8e3c30970431a8c4bcaff30c098c30df4 2013-08-21 21:33:30 ....A 184320 Virusshare.00085/Trojan.Win32.EquationDrug.n-f977906ba740e75e00ff2142ccc7382e5d0c8ee97811633fe743a02475fe0eb2 2013-08-22 01:47:12 ....A 122160 Virusshare.00085/Trojan.Win32.Erase2002.a-36606507f6ee8c1ae107e85a91e74dcf4c882f5a55a5ae868dd3b528692404d2 2013-08-21 16:10:02 ....A 40960 Virusshare.00085/Trojan.Win32.Esfury.bm-33a80254d5c3c68e9f7d3d33b088e4eda296774eebbe16d82c07eb7963fb4972 2013-08-21 17:27:54 ....A 40960 Virusshare.00085/Trojan.Win32.Esfury.bn-d06a1f2012604dcdd31292f80266222cc93dd98a135548da6b222db0e62c7699 2013-08-21 18:59:26 ....A 61440 Virusshare.00085/Trojan.Win32.Esfury.by-e12e2a5c37158249ab6ecb10276f432323f4501865fec888b2d2dc46c42a1d10 2013-08-21 21:03:48 ....A 40960 Virusshare.00085/Trojan.Win32.Esfury.ef-da8df6ab4e14cd6437d274739519ad0971c9309f2ed5ec15f8d0c857f5d53467 2013-08-21 22:35:56 ....A 165176 Virusshare.00085/Trojan.Win32.Este.b-7010a9b47c00a494bfbf9114e201abd4ca5ed4ff9039da07f058212433695d08 2013-08-21 18:09:06 ....A 323597 Virusshare.00085/Trojan.Win32.ExeDot.dsv-3536f5c2c4a12233413078ea2cc526b8aa993566d0c7af17d1109db3d72ad9b1 2013-08-22 00:17:18 ....A 35506 Virusshare.00085/Trojan.Win32.Exploder-1eb91fcf632756230c12dfbc9991c7595abdee398ece72fc77f647f61097e979 2013-08-21 15:30:36 ....A 36564 Virusshare.00085/Trojan.Win32.Exploder-70ec25c58dba9cadc774f1ed0205f89ee76b9727620d1e6a1c9bab1a0e64b4f3 2013-08-21 20:48:50 ....A 421888 Virusshare.00085/Trojan.Win32.FakeAV.aahx-63b1b300ad9f848ac019c8d45d940a765f6f04302245c5ae13b3461fadb0776f 2013-08-21 15:38:54 ....A 321536 Virusshare.00085/Trojan.Win32.FakeAV.aaje-119818f9b256e9470c81ca71b19ef71ac598b3843390f7d3ad96b94ab319ddf6 2013-08-21 18:39:32 ....A 322048 Virusshare.00085/Trojan.Win32.FakeAV.aaje-133378c88bbd1198f72eadd45c620376cc36619cfb76c384c4cf796aa88c5229 2013-08-21 16:12:50 ....A 321024 Virusshare.00085/Trojan.Win32.FakeAV.aaje-fe3ac12108c3d9ccab902748d1ada262b177626cdd1b450487a224007c870967 2013-08-21 15:27:32 ....A 322048 Virusshare.00085/Trojan.Win32.FakeAV.aard-fecf2d4146828d662249272a3cda6185a87ce9b5da02a0b6dd864ae1299d233a 2013-08-21 17:47:56 ....A 74240 Virusshare.00085/Trojan.Win32.FakeAV.aarz-a37118a9e11cbf446d95255953e44f22c2589bf72338164e93f65f9d44a7a23c 2013-08-21 21:17:16 ....A 323584 Virusshare.00085/Trojan.Win32.FakeAV.abb-f6d173f51eb8748ade67767d1c3f71c720a998d55a3be9a508252276236b3217 2013-08-21 19:50:54 ....A 342528 Virusshare.00085/Trojan.Win32.FakeAV.abio-e4f050a18bb7993f8f0e499ff3405ff0916b74e2417fd4a281c3a1248bf26f79 2013-08-21 18:19:36 ....A 396800 Virusshare.00085/Trojan.Win32.FakeAV.aboh-057349ccf38beea8b00691e41d786c63bf59426e5c9339da4c17923808fcc12a 2013-08-21 19:13:48 ....A 487424 Virusshare.00085/Trojan.Win32.FakeAV.aboq-da9158bd2eef21f3f45d18952fa1c7c23a02d15a10764cbb75bca26c1c27f76a 2013-08-21 20:47:34 ....A 307200 Virusshare.00085/Trojan.Win32.FakeAV.abux-f9d8b5defa29d4326300bf2435537c41d92e783da0a4fe0ff166a628b93677fb 2013-08-21 18:58:18 ....A 3781 Virusshare.00085/Trojan.Win32.FakeAV.aepi-e09d6ae3791faf5b5d51698fec307056adcf55620e0c4a165f3542697db713ef 2013-08-22 03:37:22 ....A 389120 Virusshare.00085/Trojan.Win32.FakeAV.aepj-175ed32dacfce44d948d26c44e374bd54174a5cda828bf3cbf119a91a06ff479 2013-08-21 16:47:48 ....A 387072 Virusshare.00085/Trojan.Win32.FakeAV.aepj-faa8d27bd18d21efa1159acd59389f47ff1042c5cb245a6d4ac8e3bc479cafd5 2013-08-21 16:53:00 ....A 409600 Virusshare.00085/Trojan.Win32.FakeAV.afhi-f7e320c5f846eb2785d0d1cab02f8c99dcbaeb28a7a497dd786f96b020f29a13 2013-08-21 23:03:58 ....A 770560 Virusshare.00085/Trojan.Win32.FakeAV.aflt-f9df73f8008519902180f97baf8f996c7983bb842d6db55e6ce0434c6cf6bb62 2013-08-21 22:28:44 ....A 407552 Virusshare.00085/Trojan.Win32.FakeAV.afpb-d1d26dc5d51180ef08be7d6209ba65a3778266fd70e39e3c34270b8f1e084596 2013-08-21 22:28:42 ....A 412160 Virusshare.00085/Trojan.Win32.FakeAV.afpb-d540af0dc2b655e5b9830d1464bc93f0863cc5d2193cca02fa69895c512a2f97 2013-08-21 19:25:30 ....A 237568 Virusshare.00085/Trojan.Win32.FakeAV.afpb-e22e16154d673f66b47523b0bac36f14eb27b9bd9a87ce2862a62965dd782375 2013-08-21 21:33:16 ....A 234496 Virusshare.00085/Trojan.Win32.FakeAV.afpb-ea5631bfc1363113c3e3abc6487b230d10454f478ff2418334e599f0669d03b3 2013-08-21 17:50:24 ....A 232448 Virusshare.00085/Trojan.Win32.FakeAV.afpb-ec89a06c186f3edd4da3b6bb7c6b761ce654284f3948a2b2d1ce4cee05155a43 2013-08-21 23:24:52 ....A 110601 Virusshare.00085/Trojan.Win32.FakeAV.afpb-fd8dc7232d9cccb21460c93afe1562e2eaf44ec72eced8518ad6f1ee7bdc9edb 2013-08-21 20:29:42 ....A 236544 Virusshare.00085/Trojan.Win32.FakeAV.agnu-d4f3d01e5579543bbf5f17baf130601744bf3a4cf49b6434ce4f1c00d0547b90 2013-08-21 15:54:18 ....A 207360 Virusshare.00085/Trojan.Win32.FakeAV.agnu-de7407e7df55225da892ed19047e3de64ccb5e97ab55e28edc80e01306708b17 2013-08-21 23:08:32 ....A 216064 Virusshare.00085/Trojan.Win32.FakeAV.agnu-e3d09bbe8f6200ae795582398433d1a2874ccd55ad2dbabd2aa88cabfbf5b520 2013-08-21 15:40:56 ....A 231936 Virusshare.00085/Trojan.Win32.FakeAV.agnu-f07b69d20169f988ca28cebd2450eea6a62991aa5fb6aec0e695a356038015c6 2013-08-21 21:45:02 ....A 39613 Virusshare.00085/Trojan.Win32.FakeAV.agqu-34d4d7b532eb8b48c340a2e48f9d792144e60d4f2364202040c8c0d42cc59be2 2013-08-21 20:37:54 ....A 8192 Virusshare.00085/Trojan.Win32.FakeAV.agqu-f498170113ff174a21fd9e942e017d6c5189a2b112cfb602437b9d5928773736 2013-08-21 16:44:08 ....A 3393 Virusshare.00085/Trojan.Win32.FakeAV.ahad-d632d56b4efbfcdaa1fefa164f8f199c49db4e94576b45fcb2ddca551efe38be 2013-08-21 15:20:48 ....A 452608 Virusshare.00085/Trojan.Win32.FakeAV.aiex-1458db799e75bbc53f6231a67a7d6cc6e6ba52c779b75f09b225beb04b60b616 2013-08-21 18:22:02 ....A 448512 Virusshare.00085/Trojan.Win32.FakeAV.aiex-ef8d26de1c18b9cad949a5bac3c3d734bda011f0d27cf712b965fe3dbb2206c5 2013-08-21 18:28:10 ....A 441856 Virusshare.00085/Trojan.Win32.FakeAV.aiex-f6a74336d66c18ce8f797de1cf1bb325952790909f1814d5604ccebc89dfe23a 2013-08-21 20:54:58 ....A 445952 Virusshare.00085/Trojan.Win32.FakeAV.aiex-ff8d85b8c5cbfa47335f4fb6b9ab57b7e52b7b7f5c519facb60e4ba51dda28dc 2013-08-22 04:51:40 ....A 324608 Virusshare.00085/Trojan.Win32.FakeAV.aiyo-0aee4ebea2c3c8281f3456946b2062e19b0b7078d7af0b01f66b7aac2483e79f 2013-08-21 19:17:58 ....A 325120 Virusshare.00085/Trojan.Win32.FakeAV.akcd-e027960eb0387d2017a4236cf3a51c6cee3c7e0a65af27595b9b11f066ae047d 2013-08-21 23:26:28 ....A 324608 Virusshare.00085/Trojan.Win32.FakeAV.akcd-fabed40341d28cad046eedf954e1b4550eb634756997a854f855807a32fbba96 2013-08-21 22:58:24 ....A 449536 Virusshare.00085/Trojan.Win32.FakeAV.aklo-d1360ff3148771c601623aa3ba37adc4ab712ec34d0c9bb46b0b68782a55fb82 2013-08-21 19:18:42 ....A 452608 Virusshare.00085/Trojan.Win32.FakeAV.aklp-d31dea8c5f02abb09475ba1569554f51fe7c770eac110dfdbe230b0b69e673f3 2013-08-21 18:34:24 ....A 451584 Virusshare.00085/Trojan.Win32.FakeAV.aklp-e4a2d84111f9920dd3a24d0f10092be7e4b41076cf4ef2875f7203defa6e64d7 2013-08-21 21:11:52 ....A 130954 Virusshare.00085/Trojan.Win32.FakeAV.aklp-f6c3f29ee385e194b8774ff40cefb9cd4725d09a229bc770de830579563233be 2013-08-21 22:48:46 ....A 408576 Virusshare.00085/Trojan.Win32.FakeAV.alqf-e67188d337e8a8a3737b717b9cd61dbdfab1c63212e903730fc05d03c87b352e 2013-08-22 04:07:34 ....A 449536 Virusshare.00085/Trojan.Win32.FakeAV.alxr-3673536166325d49e69e97b96a872c3bf4c62524394d2d33d6e079f0e1dfe08f 2013-08-21 19:37:04 ....A 450048 Virusshare.00085/Trojan.Win32.FakeAV.alxr-da04dbeac71e76da7dbbd3db0bf7b09fd62cd813dfd3a38588a43bc96d302829 2013-08-21 18:43:58 ....A 449536 Virusshare.00085/Trojan.Win32.FakeAV.alxr-f9414fd64f43ac77c9931027babdac86a24b1b3132fe73155282f81eae88348d 2013-08-21 22:28:54 ....A 172032 Virusshare.00085/Trojan.Win32.FakeAV.ambd-d55bbd154fe4b516a6c6f4618f35f7d684c2c5efc301429cb23d855806f079d8 2013-08-21 21:41:56 ....A 172032 Virusshare.00085/Trojan.Win32.FakeAV.ambd-ef541fd88f04b9cfe59f36e23b8f8c22fb09517bb8ce7f3c051a7c03bc5c5552 2013-08-22 00:14:56 ....A 436736 Virusshare.00085/Trojan.Win32.FakeAV.apfj-7b6162e3e8a31572560cc7664f6df57d6833c2c0e9f0d8f890eb3f3c33b06487 2013-08-21 20:47:06 ....A 440832 Virusshare.00085/Trojan.Win32.FakeAV.apfj-d6e1eb14851f7fb994250c6b79986170d4cc494a929185b1e38e3566bf3734cc 2013-08-21 15:33:28 ....A 434688 Virusshare.00085/Trojan.Win32.FakeAV.apfj-e7ebcc162eaa5baac660a54baa34673ef47fd6f94725bdbcfa5ecb2d7ef42d53 2013-08-21 18:17:08 ....A 443392 Virusshare.00085/Trojan.Win32.FakeAV.apfj-f20992630e4c3098c3b29f80ceedaf09f74b167b0f328b8a0cbd6f224b0fb2ec 2013-08-21 23:03:46 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-600e6d0766abb457e863d8d81c01340cbcaf27df76ee26e882bf2b88b798abd3 2013-08-21 18:22:16 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-d0629bffdd23fa9c85eaf232ea973045a193a0482562eece2e0ffad5e3b9735b 2013-08-21 15:45:22 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-d8d0896c4186628689f6f6cc6866b9dfca9af73c5b437d6330135385413435fb 2013-08-21 19:30:30 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-f1842f143a850430da09a41fefa6f136a7b626119e4e0c9374e261df199023dc 2013-08-21 19:37:06 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-f4ade010801a0bd88ca7835d32922e1120a243612ec243bba8626be2438c75be 2013-08-21 17:12:58 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-f815953e9d9aa14fa105a2be994d7bc583269888de712475fedbf772481e0992 2013-08-21 18:06:02 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbh-fb70e3b08a2ab09b092c96d9e526cf5103bf52bea7669aed23ad11d66f481c20 2013-08-21 18:29:26 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.asbq-3638d644bc6850f0974cde832d40a3213cd8ec606a50009c49fb35f13077b7f1 2013-08-21 17:57:44 ....A 443392 Virusshare.00085/Trojan.Win32.FakeAV.atbz-f3f4b7776ff4e2164d7a7f53f9192c603dd42b6fb4df8b3c7fa361ecbf02929b 2013-08-21 23:53:02 ....A 337408 Virusshare.00085/Trojan.Win32.FakeAV.atuw-fa4ceec19b178f8a366df09006466b1ac0f8f863e315f092298bd992912d4b52 2013-08-21 17:08:38 ....A 671744 Virusshare.00085/Trojan.Win32.FakeAV.augs-de16ad822c4d9f14fe09e358effdbe8f0cc9713c8edbc486a879befa1590573d 2013-08-21 18:10:34 ....A 407552 Virusshare.00085/Trojan.Win32.FakeAV.awhz-e598fbfe64b36c423f0c1f050c633b6b9adf737fe231962c6ce41a51ea35ebb5 2013-08-21 23:39:54 ....A 408064 Virusshare.00085/Trojan.Win32.FakeAV.awhz-e6bfa3832105f9edc0643c9bca5448829ef839c55859b214022620ecb73cfa34 2013-08-21 19:18:12 ....A 393216 Virusshare.00085/Trojan.Win32.FakeAV.awhz-e6f2aa42b79604489a83b06954782c631d0dc61fb80d95ba5ba323805f406262 2013-08-21 21:41:26 ....A 408576 Virusshare.00085/Trojan.Win32.FakeAV.awhz-f33c37ffd3ac2f909c56bf01a4f657a7dfe5b721dd44742e006a9069c327942b 2013-08-21 18:37:54 ....A 407552 Virusshare.00085/Trojan.Win32.FakeAV.awhz-f42ce338458c323ce17bbca69961ccf18b8f0150eff022a1cab237e460d881e4 2013-08-21 23:56:26 ....A 411136 Virusshare.00085/Trojan.Win32.FakeAV.awhz-f785c394bf1f6bc3b196a342d14e55c01dc7086eda07f674979bf99adb16acda 2013-08-21 20:08:52 ....A 406016 Virusshare.00085/Trojan.Win32.FakeAV.awhz-f7db7b523c42e46f2301dfce80573167d730859d822984a686203f4b473d04b8 2013-08-21 19:30:32 ....A 407040 Virusshare.00085/Trojan.Win32.FakeAV.awhz-f8022ce3d7254bdb20ddf399a39b15d2a08ab6b0bb3ca52750ff6242c5397581 2013-08-21 20:39:14 ....A 407552 Virusshare.00085/Trojan.Win32.FakeAV.awhz-f8743d1b03fac863241e96f899b21005187aadc67d917244f4cbcace3bbbb03f 2013-08-21 16:02:44 ....A 408064 Virusshare.00085/Trojan.Win32.FakeAV.awhz-fcb9d6b31358b0b5993ecd76fcb30fd76c3773f00c662ec6ac3209102c56c703 2013-08-21 20:48:46 ....A 318976 Virusshare.00085/Trojan.Win32.FakeAV.axpr-ea7f75b345871392c0f1ad712886d1df65f96149d2f0e7d76b3c3283ab591727 2013-08-21 16:56:10 ....A 457728 Virusshare.00085/Trojan.Win32.FakeAV.axpr-ffd426661e9b9aa4bc76e47249e9a8a28fa82c44622a80067c61bfb3161fdcb7 2013-08-21 23:09:10 ....A 362496 Virusshare.00085/Trojan.Win32.FakeAV.aysu-f0b0ea6751638c76b9e5b6861420211a16cade4c2b63444e640bb14cdc6fac27 2013-08-21 16:43:36 ....A 417792 Virusshare.00085/Trojan.Win32.FakeAV.bgzi-faca951cf7c314cf046da2abb7615cd5b1f98bb4402c71382728942c511550d4 2013-08-21 16:54:16 ....A 417280 Virusshare.00085/Trojan.Win32.FakeAV.bgzl-e1907876d09bb0e6e588cbe436a071db3e38f8ae9a98cf2679fe179561b4e380 2013-08-21 20:05:44 ....A 417280 Virusshare.00085/Trojan.Win32.FakeAV.bgzl-ed2530e099cab84c73b037083e72132d6658588546da131ac00cf1f0339a726b 2013-08-21 23:31:38 ....A 410112 Virusshare.00085/Trojan.Win32.FakeAV.bikv-d480586cf357650f4aa33f7c1349fb438a5d0d90131d4db17d2b49d92b30b798 2013-08-21 17:59:52 ....A 411136 Virusshare.00085/Trojan.Win32.FakeAV.bikv-f19151cbe38df23c4868985dbfb7d0f24364b41c18384fe1b6405d4c91c6d68d 2013-08-21 16:59:56 ....A 411136 Virusshare.00085/Trojan.Win32.FakeAV.bikv-f1c6f4994805fd84f8d514aef97970128e20a586492de50fee29b9d5c681923e 2013-08-21 23:21:14 ....A 444416 Virusshare.00085/Trojan.Win32.FakeAV.bjlt-656d9293fa597e2c802544ab9d1a633cceb36b0c12be1515843148382298d1ab 2013-08-22 01:54:24 ....A 21504 Virusshare.00085/Trojan.Win32.FakeAV.bjlt-b358b63c24bf9d1da3a7c43eb8d39224baf7cfa5fe6ccf8def42927ae82f5e16 2013-08-21 20:28:20 ....A 22528 Virusshare.00085/Trojan.Win32.FakeAV.bjlt-d56454d9440f47a1dbc32c4efee04eac8fe01cae441762938157daee861c3129 2013-08-21 19:59:54 ....A 411648 Virusshare.00085/Trojan.Win32.FakeAV.bjoj-f3149636aaa8566cc2290f98ffa880594f3538d4040cccfd1b63f7cc300371f9 2013-08-21 17:37:48 ....A 410112 Virusshare.00085/Trojan.Win32.FakeAV.bjoj-f4ab3a7bee4df98e7d065a9e69bfbdf786c8e7cfa0df84eac46a0d2e3bff467e 2013-08-21 15:55:38 ....A 413184 Virusshare.00085/Trojan.Win32.FakeAV.bjoj-ffc61065928dce281d65c5c3c356443ffe8b0a311a5232dfb3f8c4a8130ddfd1 2013-08-21 21:41:14 ....A 320000 Virusshare.00085/Trojan.Win32.FakeAV.bjqa-f72e8bd3766d2654e19d355b31ab19f919adeb2e49fbb2c8cdb5cbaf1cfd1110 2013-08-21 17:55:36 ....A 318464 Virusshare.00085/Trojan.Win32.FakeAV.bklo-d30d684c3a10f2a0765ecaac0325471adebb009f7acd2585427affc0975238e3 2013-08-21 17:32:26 ....A 317952 Virusshare.00085/Trojan.Win32.FakeAV.bklo-f10acc2a2a5329ec581b4cd5aff4dc96c43d569a0a8a1e9557574633ce86ac31 2013-08-21 22:32:46 ....A 76422 Virusshare.00085/Trojan.Win32.FakeAV.bnnz-f29d8129f9c12a9c41cd3fa3ecbaeb38062f05b2d39bd9e0fdb9d606004e81ad 2013-08-22 03:42:34 ....A 117127 Virusshare.00085/Trojan.Win32.FakeAV.boxd-541223b8401c0fd70dd4722abf6cb4e13f211d074612cb122007635f3fb75f1a 2013-08-22 04:06:46 ....A 360448 Virusshare.00085/Trojan.Win32.FakeAV.bqjx-077f5f454ce48a4165922ee12f31c0e20902189bf120069372018fa374867d34 2013-08-22 03:09:14 ....A 312832 Virusshare.00085/Trojan.Win32.FakeAV.btxt-633bee7c45c4128d6328e005164bd741f3e589ae418aa9578b31432cc8953d3b 2013-08-22 02:25:04 ....A 371200 Virusshare.00085/Trojan.Win32.FakeAV.bunt-1801430885a883b852b5b9a4dec2bceed6cd72c7971ff61f23ae5d1941774e64 2013-08-21 16:08:38 ....A 373248 Virusshare.00085/Trojan.Win32.FakeAV.bunt-f9f4098d1aa77988ff201e13ae74529446b36eebde46666019c5689c5aab13d3 2013-08-21 17:31:54 ....A 2142208 Virusshare.00085/Trojan.Win32.FakeAV.bzew-de53263cfd57d31637df57fc45a216d852887935b2ac004c007368e11a7ab9f0 2013-08-21 22:53:24 ....A 320000 Virusshare.00085/Trojan.Win32.FakeAV.cano-7579411aaedc658f925f8a8c7187689e7509922c0ca173f151a80550c911c9e6 2013-08-21 15:22:10 ....A 320000 Virusshare.00085/Trojan.Win32.FakeAV.cano-e05617cc4bdf38e186a3fc223f44d83bfef7cd8a78fcca9707623a481fefd0ae 2013-08-21 20:40:58 ....A 320000 Virusshare.00085/Trojan.Win32.FakeAV.cano-f1b35e4a92c7f76cb2baf4137bf33a276bc75fe53d7000cedb5f6bd88545161e 2013-08-21 17:47:14 ....A 428544 Virusshare.00085/Trojan.Win32.FakeAV.cbcy-ea7fca7ead1af0a98ce3755bf2f1bb95d1ec52ebbc0db681de5682eff8087686 2013-08-21 20:09:10 ....A 428544 Virusshare.00085/Trojan.Win32.FakeAV.cbcy-f95af4d3eb1af861c62b005da2b0d52fabbc24fbe00029b8617b1b0ffd50f752 2013-08-21 19:41:10 ....A 86349 Virusshare.00085/Trojan.Win32.FakeAV.cfox-f8e1e656b18b41b01a14260321500457f33f47de7ce4b274de9b928d60e09799 2013-08-21 19:47:06 ....A 254976 Virusshare.00085/Trojan.Win32.FakeAV.chhq-d20d3644f9314b1c7a9a4c4da2e549b1f51faa57c1214aa018e18319f218253d 2013-08-21 22:25:46 ....A 254976 Virusshare.00085/Trojan.Win32.FakeAV.chhq-da31f2b90829a56c54c4ac07f2c275d38fdf635ec39754138fd946ba51d93418 2013-08-21 22:06:20 ....A 254976 Virusshare.00085/Trojan.Win32.FakeAV.chhq-ed76fddab01ae2f6bc10b74bcd4ec045da57fc9c9da59355008e1cd8ea8b45a6 2013-08-22 02:45:02 ....A 383488 Virusshare.00085/Trojan.Win32.FakeAV.ciog-287034dc94e89ac90152ba9e9dd46796b57c0608e9d0cb1c06b641bebb55361f 2013-08-21 19:58:40 ....A 383488 Virusshare.00085/Trojan.Win32.FakeAV.ciog-d180f9ef6f628fa67cd5dafa4c2a5b80e29a7ba976739b20d88582f9a0c3b51b 2013-08-21 20:14:08 ....A 103253 Virusshare.00085/Trojan.Win32.FakeAV.ciog-e672b0dc3aec2d4091765b0d48bc7694f3bb44bcb884b5a7692fbc6392928eb3 2013-08-21 20:08:24 ....A 383488 Virusshare.00085/Trojan.Win32.FakeAV.ciog-f92be6c20fbf03b0bd84948269b5649ab4b04a4b3e5585e629223f6d214c85a4 2013-08-21 19:31:00 ....A 383488 Virusshare.00085/Trojan.Win32.FakeAV.ciog-ff5d95b8b89eacaaea2c259811bf1bc331541fc22acd106a65e8b39d08afb1e0 2013-08-21 21:26:28 ....A 365568 Virusshare.00085/Trojan.Win32.FakeAV.circ-e263ca4f5de94c531728f52e07c8f4641c6a3c2c8c673a896d585fc4daecf18a 2013-08-21 16:43:50 ....A 365568 Virusshare.00085/Trojan.Win32.FakeAV.circ-e85f1e5036e7ccf1f60a365721601865fb367722342b28adec1c3dca6a9c6aad 2013-08-21 16:02:36 ....A 365568 Virusshare.00085/Trojan.Win32.FakeAV.circ-ed8f8e91b769a5cb8ad5e2c198217256163ff560fa83a34320f5643c813401ca 2013-08-21 18:36:18 ....A 365568 Virusshare.00085/Trojan.Win32.FakeAV.circ-ef5e8956b2867b80989eca7caca38e5e3382c2b772d7956ef454ce410ede8580 2013-08-21 21:54:44 ....A 365568 Virusshare.00085/Trojan.Win32.FakeAV.circ-f6e30e61e1d45a5c996aa9e6c13256947cc500dec78f8e15cacb23dbd724b932 2013-08-22 03:10:48 ....A 140378 Virusshare.00085/Trojan.Win32.FakeAV.cjac-70776010bc546c21b0148b0e54509cc5054577e319869ad5629fe32ea75ff3e4 2013-08-21 16:53:30 ....A 20658 Virusshare.00085/Trojan.Win32.FakeAV.cjac-d7edde491e905a14b8ed0955bb162494dd69719d3a524e31fd24d9006a6b9937 2013-08-21 23:04:36 ....A 85740 Virusshare.00085/Trojan.Win32.FakeAV.cjac-df356361c1b1bafa1e478cdda5fdc49aa464bfec272bf8511f514895daa08de3 2013-08-21 18:43:10 ....A 346112 Virusshare.00085/Trojan.Win32.FakeAV.cjac-f5a5ac7fe3c9433ca2677a82db2419da455a0fdebe68d4bf26f71e15353b6126 2013-08-21 18:48:00 ....A 651776 Virusshare.00085/Trojan.Win32.FakeAV.cjac-f96165580a4462408356f0f0d8c99c6ba9975656c23b62bc53048f1c17808c6c 2013-08-21 17:18:38 ....A 386048 Virusshare.00085/Trojan.Win32.FakeAV.ckcj-d79aa135112a7a9f2c93ddb97819752851bc25e50953d10fa3218a1a13ca292b 2013-08-21 21:52:26 ....A 386048 Virusshare.00085/Trojan.Win32.FakeAV.ckcj-ed1da1c2355f4d08cbea0c2df19bd408e980ae05c0d80c091eeaafb853ecd20a 2013-08-21 19:33:28 ....A 385536 Virusshare.00085/Trojan.Win32.FakeAV.ckcj-f9ff8b5b7a8dfd62e9f7a9e43f79de2652fff7ccadd2f9ddc181c0b3888538b6 2013-08-21 19:24:04 ....A 387072 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-20f155eeb7a24d95baa2a7128b6e1ef95e71bdc38f76baca0be4fb46efd5d992 2013-08-22 04:19:36 ....A 386560 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-470b287da6aa5afcab7152ee9018e6b449c817b82302a7cdde28120a3254b7df 2013-08-21 16:19:28 ....A 386048 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-e079d62864a7ca8ac23344da17c9b86d16dd03293f8324df90951a6131684cad 2013-08-21 23:20:24 ....A 384512 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-ea428c196f485fa7df78dcd283a74726b307b1dc1fa931eb6facd38fd09a273d 2013-08-21 18:55:30 ....A 386560 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-eaf7eebef7c9c3194e100df714ea4627b5d55286cdb3b4ef7734450afd2c9018 2013-08-21 21:34:48 ....A 385536 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-ed90fcf546b00d67de5f846dd2b69c3cc69d63f7f689587b375daae168a49c97 2013-08-21 19:03:14 ....A 385536 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-f57550778c45f6dbe89280fff895c53bcde6505c7fd56f5d655a3b14a15d82f4 2013-08-21 16:37:20 ....A 385024 Virusshare.00085/Trojan.Win32.FakeAV.ckcm-f5d9183c6711815d9cdfc1f4a169b710bd9f0d782cf8d1e28e3b57045e0b8dc8 2013-08-21 23:42:52 ....A 2455040 Virusshare.00085/Trojan.Win32.FakeAV.ckth-df780cb474ba836c4d29fa7b873a2d905502c23d29838523d5f7733024cddc32 2013-08-21 19:40:36 ....A 432640 Virusshare.00085/Trojan.Win32.FakeAV.ckxo-1611c0113f665495724aaaf59be215cc1d9bcbfe5e1c39c771da2de3da4a65c4 2013-08-21 20:31:44 ....A 432640 Virusshare.00085/Trojan.Win32.FakeAV.ckxo-dca87a46089e7e342e42403d36ecb033fed737f8c6c3e8359d450427e725ce0d 2013-08-21 21:45:46 ....A 2793984 Virusshare.00085/Trojan.Win32.FakeAV.ckzi-e1484bbd8d97a2c91d155e51bf0097334b331c8f1f662f7a7e6c43014874f009 2013-08-21 19:08:50 ....A 438272 Virusshare.00085/Trojan.Win32.FakeAV.clgq-46037d7d6086742cf54604a397868ca894b517cedb014e5cfcd191a4787cb3ed 2013-08-21 23:51:20 ....A 8041 Virusshare.00085/Trojan.Win32.FakeAV.clgq-d530581bbcd073a78dee37b2b9eae4fedb138fa7de802ef27f17757d4ca1ade3 2013-08-21 19:25:16 ....A 421888 Virusshare.00085/Trojan.Win32.FakeAV.clgq-ff9d4e39fa5cea3158f5bbd8c7a1922732894719344ee9b4b1673e40f6b8e0a4 2013-08-21 15:29:38 ....A 358400 Virusshare.00085/Trojan.Win32.FakeAV.clqf-d1e5a3808f1a17fff44f500182e2bcf0ff5380a76598c2e431d45b8710d362ec 2013-08-21 19:03:58 ....A 358400 Virusshare.00085/Trojan.Win32.FakeAV.clqf-d3d0f202b878324d6ee35228e474945413f6731d28f560447c32edb63d0821dd 2013-08-21 16:18:40 ....A 358400 Virusshare.00085/Trojan.Win32.FakeAV.clqf-e680948962fff4b3664c984743d0e8e9a5b2c4c477b778736aa56f6feb620a5e 2013-08-21 19:25:18 ....A 359936 Virusshare.00085/Trojan.Win32.FakeAV.clqf-e8303c2e2cf2aa1ee1c378a23dc3a2f89e34f7912c5817d6fb8391afd81833db 2013-08-21 21:32:48 ....A 357606 Virusshare.00085/Trojan.Win32.FakeAV.clqf-f90a6f444948c749d4436821add855dfe0ec98bc1fb90e360922c4c2a0893d3d 2013-08-22 04:50:58 ....A 467456 Virusshare.00085/Trojan.Win32.FakeAV.clrn-5f2f20702b3c8eb0035207fbaa702ef6d6297294860367ea107fdcaa589898c2 2013-08-21 21:08:30 ....A 339968 Virusshare.00085/Trojan.Win32.FakeAV.cmcs-d22ae337ff4480ead774cadfed49a8c79ff39c484af6e1f47a82d736f8836ea7 2013-08-21 16:49:50 ....A 344064 Virusshare.00085/Trojan.Win32.FakeAV.cmcs-e2afd16501b2c32580f2fd05ddcd8cf67016ed20f1cdb2c7594458648545e75b 2013-08-21 15:51:12 ....A 339968 Virusshare.00085/Trojan.Win32.FakeAV.cmcs-e3697db3abf89a02443c83504d6a3a4f0c2072f7abdaa87cd008773b0f4bb628 2013-08-21 21:06:52 ....A 339968 Virusshare.00085/Trojan.Win32.FakeAV.cmcs-ec60e5f0f1b62de8bad0035d42c726f14cf7088f84bb35afb23affa401f7c3e6 2013-08-21 19:24:24 ....A 348160 Virusshare.00085/Trojan.Win32.FakeAV.cmcs-f47a86d4a0ae0e044393b22b89817573300c5a660e7e316546cc74f342287383 2013-08-21 23:30:40 ....A 344064 Virusshare.00085/Trojan.Win32.FakeAV.cmcs-fa5d7ff59946925c9f706053b313082838db7ad0e5035a52016ac126a985d44a 2013-08-21 17:52:56 ....A 393728 Virusshare.00085/Trojan.Win32.FakeAV.cmyc-f61bce49226444912ca944f71225af4139325f102b96cd4b1c3974c5c8f93530 2013-08-21 21:23:06 ....A 398848 Virusshare.00085/Trojan.Win32.FakeAV.cniy-eb9cc80cae3bb341202adf4d7705ed85f0d1903a37ca8b9b747890b9ab239898 2013-08-21 19:14:44 ....A 397312 Virusshare.00085/Trojan.Win32.FakeAV.cnwx-e5e8ff25e2f38d6ffdaf3e074ccdd84d6c1d5c13407a5b0c31ea5d8e877b28aa 2013-08-21 19:42:28 ....A 397312 Virusshare.00085/Trojan.Win32.FakeAV.cnwx-f61aca298272c939894ebef5bbcb29b42dad82ccc0aea4f70675f379ef50c297 2013-08-21 15:44:30 ....A 652288 Virusshare.00085/Trojan.Win32.FakeAV.cnzo-d759e39a683de3e4289f8325892679b62d615397b03b4d3aa46ccee9b3c1cb99 2013-08-21 17:07:12 ....A 652288 Virusshare.00085/Trojan.Win32.FakeAV.cnzo-dd91e498d351ee6235ddb713391d49bee827efc797428323ea2c54ec7e45c46b 2013-08-21 23:28:06 ....A 348160 Virusshare.00085/Trojan.Win32.FakeAV.cnzo-fd912d695e9a8fe9c2ea3d0724d4fed751a01e6f1ac68d25926a4188febe2ef8 2013-08-21 19:30:14 ....A 348160 Virusshare.00085/Trojan.Win32.FakeAV.cnzo-fda655caa400c53b41639285908f5f86a7d47e79549036f3e944a7b0c5ac5a2a 2013-08-21 16:59:02 ....A 348160 Virusshare.00085/Trojan.Win32.FakeAV.cnzo-ff7fad97045ad02355f01bf38020029ba48e028b43fbabe6ce4fa0f11e19d788 2013-08-21 22:37:40 ....A 382976 Virusshare.00085/Trojan.Win32.FakeAV.cogs-f28d37976eadad9f7f66d921eb2c81bd5482e482e40750ae0edbdf8f573b14ae 2013-08-21 15:54:48 ....A 371200 Virusshare.00085/Trojan.Win32.FakeAV.cqqg-d266d4d143fef17bba0d4f093a5b0b907bb0fac1f9d15030a4fb33f87351a6fd 2013-08-21 19:46:18 ....A 371200 Virusshare.00085/Trojan.Win32.FakeAV.cqqg-fe77d2ce217b8121f01041edea15bc373cd8c7d03620bc0bc40683be0938b774 2013-08-21 23:48:12 ....A 274944 Virusshare.00085/Trojan.Win32.FakeAV.csip-f358729a6fb872d7d22b94f7d26cf06c49ceae851f2ac88b6204b463789fdb3d 2013-08-21 16:43:28 ....A 215040 Virusshare.00085/Trojan.Win32.FakeAV.csiy-f37e9e5876a54074dad058b53cc77821ace296302ba849203c2bc698902afe37 2013-08-21 23:16:36 ....A 135353 Virusshare.00085/Trojan.Win32.FakeAV.cspk-f53e34cb1c04d844245e2b267ba5e6a78e1ef137b2ffdbfed8ce20585e152e4e 2013-08-21 17:39:22 ....A 569344 Virusshare.00085/Trojan.Win32.FakeAV.csrv-e50ab458cce3af07a17e9f18c77ccd656234c15ecbc0d519974a381c39394cc6 2013-08-21 15:43:26 ....A 569344 Virusshare.00085/Trojan.Win32.FakeAV.csrv-ebb420362ccffd9956b59a3acea3b41d3ce2aa09fa25a21d03805b82d7c88fc7 2013-08-21 22:38:32 ....A 569344 Virusshare.00085/Trojan.Win32.FakeAV.csrv-f9248c5c3e92ce1b355b203a435803738bec92187497f9d56990070d51f1e118 2013-08-21 21:12:56 ....A 453120 Virusshare.00085/Trojan.Win32.FakeAV.csvl-d391e2ceabd0d2f1c62eb17a3448a6a465f526a4279e1ce0c3af9304d7350a47 2013-08-21 17:06:08 ....A 453120 Virusshare.00085/Trojan.Win32.FakeAV.csvl-e811fc019d5b368ab646cfbb117bbf211c248ce669dd3f232a10ad28cf04e255 2013-08-21 23:10:48 ....A 453120 Virusshare.00085/Trojan.Win32.FakeAV.csvl-f0aa779e04451f1b33039dc28b65f4907ef0913ae6aaa2deb7bc38cd5166a96f 2013-08-21 19:36:24 ....A 453120 Virusshare.00085/Trojan.Win32.FakeAV.csvl-fd46741da4c5f4f52e88f281b960e1cbed720637ade1480a8f381685d5a8a31e 2013-08-21 20:22:48 ....A 453120 Virusshare.00085/Trojan.Win32.FakeAV.csvl-ff2304800490304964d6f9d3733aec9f410af28fde18dae6f6d58624db2e710b 2013-08-21 16:35:28 ....A 453120 Virusshare.00085/Trojan.Win32.FakeAV.csvl-fff16edfa5e1bfd9f812bbc3e3747a2a437cd6c3ab3645d91ffb671124ee2303 2013-08-21 16:50:18 ....A 497152 Virusshare.00085/Trojan.Win32.FakeAV.csvq-ee163bd9e77808224cf78aa06086a8efbcfe95b626287a16ef7c23c0eaa82166 2013-08-21 15:55:46 ....A 179712 Virusshare.00085/Trojan.Win32.FakeAV.ctbz-f70d63a711a4a2635de075cfcdbf022da72c12686db7a0d79cf0edc2a6eb5248 2013-08-21 19:18:36 ....A 414720 Virusshare.00085/Trojan.Win32.FakeAV.ctgz-eec5b6fd97787e8ff08cf980dd0b7789e4792e0988f07bdc358245560f856905 2013-08-21 17:36:22 ....A 54072 Virusshare.00085/Trojan.Win32.FakeAV.cttk-f6497791070e30831b0ac79ada003274de00515341e84a7487246e49240196d5 2013-08-21 18:32:06 ....A 215040 Virusshare.00085/Trojan.Win32.FakeAV.cuev-ec048c4a0206d44d5e36375bbaa2504f2b4d9d88630f5e97a540327c987c2cac 2013-08-21 20:03:44 ....A 236592 Virusshare.00085/Trojan.Win32.FakeAV.cuio-f4f81f7bc42ea5609bf09c31ab98736a2bd23570c102f56125ab0ed8c4434f7b 2013-08-21 18:39:52 ....A 344064 Virusshare.00085/Trojan.Win32.FakeAV.cuzi-ecb2a7304f764bd6a0b7b96792e7e49f60c6949848d862b057dda77db2774469 2013-08-21 21:17:30 ....A 212480 Virusshare.00085/Trojan.Win32.FakeAV.cvup-e3083915387004ada58f01d79821c07bc25dd9c22fc14288c8be3a1e2e985744 2013-08-21 18:15:50 ....A 212992 Virusshare.00085/Trojan.Win32.FakeAV.cvup-f0337bba0f69698eac2cc4883478d3f3fb6deae6654782ff63416ed624c238b7 2013-08-21 23:10:36 ....A 36864 Virusshare.00085/Trojan.Win32.FakeAV.cwcs-f800e25fe5ea74ad97012b5e28b2bb08e1054f5a59c622ea45f088b74f26132b 2013-08-21 20:54:40 ....A 143992 Virusshare.00085/Trojan.Win32.FakeAV.cwih-d73a3f97dd5a1af400abf0c15c32bde6d3dc0e6b5b0bdc5d69186352efcad699 2013-08-21 16:31:54 ....A 144009 Virusshare.00085/Trojan.Win32.FakeAV.cwih-fd6de867f71e4deb2612e82eddf34dc83dde798f9eafe67c31d7f472a9a94568 2013-08-21 18:44:40 ....A 144009 Virusshare.00085/Trojan.Win32.FakeAV.cwih-ff02885f66ffd3b7c2687e970b06374218036c95788e524fcba3b1f0d7963a92 2013-08-21 17:05:18 ....A 194560 Virusshare.00085/Trojan.Win32.FakeAV.cwlr-edaf5d5abc4529386486d3159595c9ce9d3593487b06c7c98b8ebbe8c306230a 2013-08-21 18:22:20 ....A 163328 Virusshare.00085/Trojan.Win32.FakeAV.cwlr-f2cc4fb00ed552bc3656dbc2c6cb81a52bc485dca71483cdfcec54954eddac5e 2013-08-21 23:26:26 ....A 156672 Virusshare.00085/Trojan.Win32.FakeAV.cwlr-f54123c93b5be23e455d5f0b0f860cb73b4d9d94d8ee817a14306457404b25ba 2013-08-21 16:00:52 ....A 159744 Virusshare.00085/Trojan.Win32.FakeAV.cwlr-fa512bd49121a781bef3da5764c8739fc5904465dee332320804da8590e54d02 2013-08-21 18:29:38 ....A 459776 Virusshare.00085/Trojan.Win32.FakeAV.cwte-f57e45b62f6555120b6bfb848ad1d10d624fcf3ff9be41865e1858cdc255cbcf 2013-08-21 20:05:06 ....A 242688 Virusshare.00085/Trojan.Win32.FakeAV.cwuy-e09ac4ed0fae3489e2722e84b6cb540f4a294356687b2c3b422d9177b7b6a4b3 2013-08-21 16:30:04 ....A 86741 Virusshare.00085/Trojan.Win32.FakeAV.cxqk-d4a7551187449cbd3f50be70ff86d9b1a10c91c79491a376d8d86c3a8f14fbfc 2013-08-21 17:45:28 ....A 652288 Virusshare.00085/Trojan.Win32.FakeAV.cxqk-d9c6beff795672420ed21baf7a78562dc9750809d664917caea2cbb9041c436f 2013-08-21 23:02:14 ....A 91436 Virusshare.00085/Trojan.Win32.FakeAV.cxqk-e004fa6bd1b95203705fdcf442b979d8d4ba22127a636192607580c9f74cf12f 2013-08-21 19:25:16 ....A 652288 Virusshare.00085/Trojan.Win32.FakeAV.cxqk-f1976b4522c77d77bd2a30bd61559241d534b8fcefe116ff23b1cf546048245c 2013-08-21 21:02:58 ....A 164352 Virusshare.00085/Trojan.Win32.FakeAV.cxqk-f94c7998935c7e34230e8081ba9c65baf2eb3b3f7cf24ac08bd66fc661205c6f 2013-08-21 23:35:14 ....A 204288 Virusshare.00085/Trojan.Win32.FakeAV.cxqk-fb842a6b75996c02a0455743c7be1b2ddb82b75b354a615a5d7ec654c746f483 2013-08-21 16:29:52 ....A 192000 Virusshare.00085/Trojan.Win32.FakeAV.cyai-f54ab8226183fbc1507779f765d8e85f6f34833008f5f2f7928d05541014da40 2013-08-22 04:55:26 ....A 45056 Virusshare.00085/Trojan.Win32.FakeAV.cyzn-a625ebe6b9e26cf862549a9e1fab0f79e652cb29f10efc8181c68768a1e8a5a2 2013-08-21 21:07:32 ....A 347136 Virusshare.00085/Trojan.Win32.FakeAV.czdm-fa4ac088242dc0bd0e814c575300af012a46284c5ef8463c64bd094845ddd680 2013-08-21 15:35:02 ....A 49008 Virusshare.00085/Trojan.Win32.FakeAV.czee-f805323cffca9483539690dbe220e72c53efbd9d0902be213c91e863ff0f5904 2013-08-21 17:50:14 ....A 652800 Virusshare.00085/Trojan.Win32.FakeAV.czly-d6dc7a6cb03a469da9d641a272c705e9d8001b45a172cf02e8efa26c7ca6922e 2013-08-22 00:13:18 ....A 197632 Virusshare.00085/Trojan.Win32.FakeAV.czub-4ebd7731b5d8efcbd417b0d38aab817452ddc344f6704d93e542ccbf3f5de00f 2013-08-21 15:30:34 ....A 167936 Virusshare.00085/Trojan.Win32.FakeAV.czub-d7457171dc33d39f1537e15c75c044902a401b491c3642893d32cea4c2fdc1be 2013-08-21 18:10:38 ....A 183808 Virusshare.00085/Trojan.Win32.FakeAV.czub-e253c811cb306757f76275d3260b5f3075b472af33f367955ddc82b560150271 2013-08-21 22:51:02 ....A 156672 Virusshare.00085/Trojan.Win32.FakeAV.czub-ff82838d9559c722d71b20436b27571d9ce7342041943738dbed352f1bfeb478 2013-08-22 03:37:10 ....A 3812 Virusshare.00085/Trojan.Win32.FakeAV.czvb-635a9c0189ad60828e8042a5c2a4274f77cad55d883c155c71237ca55fd23117 2013-08-21 19:55:08 ....A 234496 Virusshare.00085/Trojan.Win32.FakeAV.dafe-d92a80a7616cf832b8fd65ab12af36b5faa22a18052af2e56bf2109ea89570c6 2013-08-21 22:04:54 ....A 248832 Virusshare.00085/Trojan.Win32.FakeAV.dafe-ffb705933c387af14c6824d256fb01daf140eecc24c713d0e0aa8ced4c30252d 2013-08-21 20:59:22 ....A 214894 Virusshare.00085/Trojan.Win32.FakeAV.dank-de677b61fcb6f3b8b0bb8c55a4c90778417c3e0a93c8867b65dd2e25b08fffa2 2013-08-21 21:31:20 ....A 226816 Virusshare.00085/Trojan.Win32.FakeAV.danx-f46d820b33b138bcb5326dbe2f891d073e2381d5b14eeef9adaefa646e2addea 2013-08-21 22:17:24 ....A 419840 Virusshare.00085/Trojan.Win32.FakeAV.daok-012cabe35f6a54ed5b7cef19c3cc770f3f680ddad2b9908058dd10230ec84d43 2013-08-21 18:32:12 ....A 419840 Virusshare.00085/Trojan.Win32.FakeAV.daok-f5ce8e5b4159cca01ec58ac41be4ccb013336d87fb78440e06b4301e61efeb0a 2013-08-21 20:23:12 ....A 419840 Virusshare.00085/Trojan.Win32.FakeAV.daok-fc68beebd7898b512e1038ea45f12efcea7a20565fb671261c9cfd657495c4ac 2013-08-21 22:25:38 ....A 196608 Virusshare.00085/Trojan.Win32.FakeAV.daot-e6c8b4f3b106196c57ad3e67cbe0081d20c37a63c3dc92f34001987c1ae240d0 2013-08-21 21:26:14 ....A 252416 Virusshare.00085/Trojan.Win32.FakeAV.dcqr-edd3595a7c79928765e9b75ed3da2636fb3e0da9d4f98c7f43f055a82d0ff1fd 2013-08-21 17:47:32 ....A 273408 Virusshare.00085/Trojan.Win32.FakeAV.degs-d6a750f82ada1261920dd608be966be88b6c4edd10fb7cdb379e8d1e7fda0f79 2013-08-21 18:14:56 ....A 240640 Virusshare.00085/Trojan.Win32.FakeAV.degs-f10d223c6e3099e89acf3a67bcd570ac922fc5856ccdeb06fabb6e3d00072a44 2013-08-21 16:34:18 ....A 240640 Virusshare.00085/Trojan.Win32.FakeAV.degs-f23f50ff8779a65e7404079b1fbb83aabf04e21f82b58ee511a0074d881bb495 2013-08-21 15:27:36 ....A 267776 Virusshare.00085/Trojan.Win32.FakeAV.dehb-e8850446b9e10ad2d78f2c38b69cd7cc708b07ee50369c2d25684386fe2bd618 2013-08-21 20:08:02 ....A 73063 Virusshare.00085/Trojan.Win32.FakeAV.dezn-d2618da24211298947d727c8a7ba1abdfd0de47dd59dc615b74a101013d0bf7e 2013-08-21 19:14:14 ....A 264704 Virusshare.00085/Trojan.Win32.FakeAV.dhbm-e3222e7b613c84f83f66db9c946afee4310fe1ad8eaa6ccabc1154f257aa7f7a 2013-08-21 18:56:44 ....A 269312 Virusshare.00085/Trojan.Win32.FakeAV.dhbm-ff43034278363bc374fbe86f4193acca08f0b3c8b6e09b3c185a32305728aeeb 2013-08-21 17:51:14 ....A 182784 Virusshare.00085/Trojan.Win32.FakeAV.dhkc-e5ba6f4590e0a877c11072e7536f52091bee50923bb1b0634e9254c3a198f005 2013-08-22 04:10:54 ....A 213504 Virusshare.00085/Trojan.Win32.FakeAV.dhrs-4c6d323c96ebabbc5751203de390c91ba0e7e175d15102195d2e64ef997b1595 2013-08-21 20:50:20 ....A 338432 Virusshare.00085/Trojan.Win32.FakeAV.dhrs-f24781b90d786561794c960345b61a6791cbf2103d9acb1fb02d5d533a67ee0e 2013-08-21 19:23:06 ....A 282624 Virusshare.00085/Trojan.Win32.FakeAV.dizl-dfbe2e4d5875975d8322e4f218185bd241e991fdd4accb0480918b3deca2f049 2013-08-21 19:12:10 ....A 282624 Virusshare.00085/Trojan.Win32.FakeAV.dizl-f3ecbb839f75947828da91d0d6625eb7ee4207c1851ad407489c06c20a3b4ab3 2013-08-21 21:05:18 ....A 282624 Virusshare.00085/Trojan.Win32.FakeAV.djoe-f6c2966da6ca59310f683a00732fd057879b2ea15f4078d3018fe68317832468 2013-08-21 23:02:36 ....A 282624 Virusshare.00085/Trojan.Win32.FakeAV.djof-da27a35b0dbfd02fc481d68c12dfe30c2b8bc64c0f024b5a883f3643b3a60058 2013-08-21 19:54:56 ....A 266240 Virusshare.00085/Trojan.Win32.FakeAV.djud-d5b4dc51519ae4d9bc1c456046da1132980ee306da439416622f7c4b2ecabdd9 2013-08-21 22:14:42 ....A 245760 Virusshare.00085/Trojan.Win32.FakeAV.djud-f027c33e8d4a4b0ab05d995daa8ec4ac71ab5497ecee757ea758345a9006c5c1 2013-08-21 17:18:12 ....A 229376 Virusshare.00085/Trojan.Win32.FakeAV.dkak-fa3a624dd658ea7978e97c221bfd819b4d52599fc5d24f3e697e0329bf5ab33b 2013-08-22 04:56:32 ....A 77973 Virusshare.00085/Trojan.Win32.FakeAV.dkd-36d5b935258a76f7b23e30df01257ab993c0f79cbd89c36d3fbebfd7aed00853 2013-08-21 20:56:30 ....A 3966 Virusshare.00085/Trojan.Win32.FakeAV.dkd-62a3d0c65962e00fe44bd70374e9867e2faf3cfc391fdc7b4906addaa434c016 2013-08-21 23:47:14 ....A 389120 Virusshare.00085/Trojan.Win32.FakeAV.dlgj-d144b6df8547aeb0555987ce17ec2e2a6cf4a5069a47634ab99aa45bc72da847 2013-08-21 22:30:14 ....A 417792 Virusshare.00085/Trojan.Win32.FakeAV.dlgj-e959193ddc661bb7c89535ebc164f68814652d2a104671705cfd4dc17dc02e99 2013-08-21 22:33:46 ....A 405504 Virusshare.00085/Trojan.Win32.FakeAV.dlgj-eba3e87c10493c1854a37b7b156b376836f72361359d8aae5034a764e932776d 2013-08-21 18:08:28 ....A 344064 Virusshare.00085/Trojan.Win32.FakeAV.dlgj-f3b54ae6879f7643f548bea322463063d4d663ff72d22e062ac970e010e4362d 2013-08-21 16:40:58 ....A 339968 Virusshare.00085/Trojan.Win32.FakeAV.dlhw-50a7c8f6538db73c1f9fa8d17d2889c67a9fa24ca10f47d6740e928b88db0ee0 2013-08-21 18:34:00 ....A 413696 Virusshare.00085/Trojan.Win32.FakeAV.dljj-d84f9770d60a8ec37eef3def05c0245dc895ea75e66ac21726f6bca364c9d2e0 2013-08-21 16:52:24 ....A 401408 Virusshare.00085/Trojan.Win32.FakeAV.dmhd-22b43aaed7cc7f9351e20145c96cea93dfca01c23aeb66e99fad7b4da5be467e 2013-08-21 17:10:46 ....A 178176 Virusshare.00085/Trojan.Win32.FakeAV.domr-efe042b6855c220f9cc3ea29ea53bb2276a30b4d923c81f17c5ad19c73e9b04b 2013-08-21 15:43:40 ....A 160366 Virusshare.00085/Trojan.Win32.FakeAV.doq-d5ca5a51c1050bd0ce6f0fab39b597a74daa3289275df404d0e53d5165c73165 2013-08-21 18:43:12 ....A 36044 Virusshare.00085/Trojan.Win32.FakeAV.doq-edcbc65d8aa9f1509e03ee811627b5b96c794aaef9fb7a2a24d0714d971593da 2013-08-22 00:11:24 ....A 371200 Virusshare.00085/Trojan.Win32.FakeAV.dpvr-6ee290a95a3fc51647833a5bec3c403c710921a29134de76ede2703f9c48fea0 2013-08-21 17:11:54 ....A 372224 Virusshare.00085/Trojan.Win32.FakeAV.dpvr-ef44cf4ecce150f95232bc1d1f9fe4e91b91143e39a34dab9dec1be74ef65ac3 2013-08-21 21:03:06 ....A 410624 Virusshare.00085/Trojan.Win32.FakeAV.dqhx-d81623a999866c50ceba1f677793758dc04efc12b666a00441552bfc11fcc727 2013-08-21 16:51:24 ....A 406931 Virusshare.00085/Trojan.Win32.FakeAV.dqhx-ddedbf5dfa65d531b8bf7e0853bc953cd38ed875b0406a791155241b9b980304 2013-08-21 20:40:58 ....A 410624 Virusshare.00085/Trojan.Win32.FakeAV.dqhx-fa31cd6e1b3808ffa78b71f2cef40b995b8dfd22611a5d8ac8f1a7dab61b2edf 2013-08-21 17:36:02 ....A 408414 Virusshare.00085/Trojan.Win32.FakeAV.dqkc-f4ba4a727df03ee427327ba20a5387de7066e9982a1b16aaffd71e27c26c7121 2013-08-21 22:25:18 ....A 407552 Virusshare.00085/Trojan.Win32.FakeAV.dqpd-d7da04e4623928c010bb1ced54ae998158b39de208c9ddb155ab7889e57424ee 2013-08-21 20:54:22 ....A 378368 Virusshare.00085/Trojan.Win32.FakeAV.dqtx-d1f7dccf5118a282be6d0301a4a93b4ed0c59ea9b79a9137a0b7354f2e2a5e6b 2013-08-21 18:27:46 ....A 306273 Virusshare.00085/Trojan.Win32.FakeAV.driy-13115fa19e1339f89811793ba3fe67b62621496806f641ba35af10810ad43f1d 2013-08-21 23:48:46 ....A 544768 Virusshare.00085/Trojan.Win32.FakeAV.dsjv-fc478f7739d84b312c41dc28a8c49920af7b98e9e0ba6341acb33b93a06781b6 2013-08-21 19:40:10 ....A 544768 Virusshare.00085/Trojan.Win32.FakeAV.dsjv-fce000e62fcedaa558453639dd7a615ccc78df05c62e390b0b42b221079f5ccb 2013-08-21 17:00:40 ....A 201728 Virusshare.00085/Trojan.Win32.FakeAV.dtnk-f5e33f8833a1b56caf05bd34aa31252616dfea455b2cc741b3751f9c4cf429ff 2013-08-22 00:23:54 ....A 260608 Virusshare.00085/Trojan.Win32.FakeAV.dunj-5a9e709ea6b4cd9d40670c8d5632d4ac416b9b6a13aa66fcf7f45a1feee974e0 2013-08-21 19:14:40 ....A 438784 Virusshare.00085/Trojan.Win32.FakeAV.duqd-d17f2db856c15b7c1a1ff2517d1a29374c1c8299b97bb0caa80aa13c62ddae84 2013-08-21 17:41:40 ....A 345088 Virusshare.00085/Trojan.Win32.FakeAV.duqd-e5bfe193d3f9aa4788f5c0b706f8f503fb6e90375864fae4502b475b4c2821d8 2013-08-21 22:34:02 ....A 343040 Virusshare.00085/Trojan.Win32.FakeAV.duqd-ea3437424d7909e2aead7222853c007015504bca39dfd2c2fb27378ce2d2185b 2013-08-21 18:52:12 ....A 3264512 Virusshare.00085/Trojan.Win32.FakeAV.dwae-74eada14daf10940ea54fd6c0ddce636c84fec07bc5750c4b3c14722539a7cf0 2013-08-22 04:59:56 ....A 360960 Virusshare.00085/Trojan.Win32.FakeAV.dypl-7cb48c1afa216c051fd25436407a8cd6c14272beb57eeb0ff23ed45a820c20d9 2013-08-21 15:29:08 ....A 12600 Virusshare.00085/Trojan.Win32.FakeAV.eaip-40f1c50258f945a82a559133563459e5b4794f6f0e8c88f4b9d02d7fcf145297 2013-08-21 21:26:18 ....A 361984 Virusshare.00085/Trojan.Win32.FakeAV.egoi-565627fe29fb34b2bb4800bcef206e49e8a44338a44463324de26eb983d921b1 2013-08-21 22:40:28 ....A 361984 Virusshare.00085/Trojan.Win32.FakeAV.egoi-df3536485f05ec0b7681b7c85955a4acae766940daf0fa02ca5e79b39c0b38fe 2013-08-22 02:47:58 ....A 2843136 Virusshare.00085/Trojan.Win32.FakeAV.ehwe-062464c9a54659e5723712daeec5f861c6f98fa23e72894a0bf2f5ca10e32fe6 2013-08-22 00:18:38 ....A 2806784 Virusshare.00085/Trojan.Win32.FakeAV.ehwe-2ef97897cc6d141826661babcdeb6fab6fd62ecae409a42d878372932bc0c797 2013-08-21 16:50:14 ....A 942592 Virusshare.00085/Trojan.Win32.FakeAV.ehwe-e3329f8f44a11e4d24c8f808993951423ab27618feaee3f1af707e0432b7d107 2013-08-21 20:33:32 ....A 1086976 Virusshare.00085/Trojan.Win32.FakeAV.ehwe-e64adb2a10b16e8bdb097a752831c9cabfe2016f10cfedf3b51b53ba0524eacf 2013-08-22 05:03:18 ....A 879616 Virusshare.00085/Trojan.Win32.FakeAV.ekzd-0922ee2f1c07f979c14712503994441e1f5c850455cb8e4522226a64ff8f183b 2013-08-21 20:52:20 ....A 877056 Virusshare.00085/Trojan.Win32.FakeAV.ekzd-30911cbdc535a86c250338afbaa49f2658845e6d9094efc9ec628a62e9d39bb7 2013-08-21 21:03:40 ....A 870912 Virusshare.00085/Trojan.Win32.FakeAV.ekzd-5493bf0178c1c4e66c9bbd22408e51a82059dec143293d2c79f40918df8bfc04 2013-08-21 17:41:24 ....A 271577 Virusshare.00085/Trojan.Win32.FakeAV.elmj-44d9e8ed122cc92fbfb892f108bb100540d56527e861cbe687b5711b287f84ba 2013-08-22 04:43:56 ....A 360448 Virusshare.00085/Trojan.Win32.FakeAV.emgh-38494f09896277158d42ae1571c25215c4536085115cadfc58b4732da8d093a0 2013-08-22 00:00:08 ....A 360448 Virusshare.00085/Trojan.Win32.FakeAV.emgh-4e456d95bbf69ac2441284f5a53206fd43982042603e47688ac512d5be56fd96 2013-08-22 00:08:16 ....A 385024 Virusshare.00085/Trojan.Win32.FakeAV.emgi-4e578997a6bef8a82182ce79ae1633225550e4b31453aab9108a9f2f7f28eb85 2013-08-21 17:38:56 ....A 313914 Virusshare.00085/Trojan.Win32.FakeAV.emgn-05e5a29ebea716e640ccba67ffc2fcce7bf95479d25c49eba75b3359f993e367 2013-08-22 01:21:22 ....A 385024 Virusshare.00085/Trojan.Win32.FakeAV.emgp-69a61b1a88428020a80402a6da4776eb3337a45032dcabd91ecad8685cabdaf3 2013-08-21 20:05:00 ....A 828928 Virusshare.00085/Trojan.Win32.FakeAV.emht-70edf36441be33db1aa60c8d6b8af3cb1fcb57b05777b2546b8c9bbfc4310ac5 2013-08-21 23:37:12 ....A 828416 Virusshare.00085/Trojan.Win32.FakeAV.emht-e563444d914d13ced13f95e8110afdb35a7eade10ab3ba5cfcc9d80a4fe18ec1 2013-08-22 04:07:58 ....A 782322 Virusshare.00085/Trojan.Win32.FakeAV.emia-2f4e7b819651d75098e4f3cb519afef1efd548b8fad749f41952e4a2f22af189 2013-08-22 04:34:30 ....A 269808 Virusshare.00085/Trojan.Win32.FakeAV.enev-76e3a75f5e0beed04ce2d790d75fb88a5229ef3ee81cbcfe6576190847d73345 2013-08-22 03:35:00 ....A 524288 Virusshare.00085/Trojan.Win32.FakeAV.hlm-683a69a3d70b14adf4fffb739601d81e655ba9d3dd0dec16dbccc480bcd9530a 2013-08-21 18:39:40 ....A 940544 Virusshare.00085/Trojan.Win32.FakeAV.ieyd-05935fa486601af2310de3f11270d72dc7da207c65a72d521523b4bdd295c97a 2013-08-22 03:38:26 ....A 360448 Virusshare.00085/Trojan.Win32.FakeAV.ifst-2835d38f3596aa53edd834f9c2a51d9d138e2d0a6a5ea93b8786ba2e3e81f6fd 2013-08-22 04:30:20 ....A 360448 Virusshare.00085/Trojan.Win32.FakeAV.ifst-67af3cd166576efc3b5241cf783fedc2a5523d4fe2bbcefd0685af699ae19c32 2013-08-21 16:28:22 ....A 339968 Virusshare.00085/Trojan.Win32.FakeAV.ifuc-613331f2dce185195c7a7e2f9afbe277ce47d6210af31452e8ab1d9287b94d01 2013-08-22 00:23:52 ....A 339968 Virusshare.00085/Trojan.Win32.FakeAV.ifyd-1f3d441f9251c6b6428617e8f4dd4dacc0ee036717bd21b2edfa4cea35aad5cc 2013-08-21 20:18:08 ....A 1761969 Virusshare.00085/Trojan.Win32.FakeAV.ihzo-d7e0ab1679c5af5099fcf0ec68fd4e42e4bf87e85fd82ff5821746b286cd31e5 2013-08-22 01:52:36 ....A 179712 Virusshare.00085/Trojan.Win32.FakeAV.iije-1e5d4d9a8432648578ed4d65743fe3465600acbcd30858a1bd67087dc46399f9 2013-08-21 23:52:36 ....A 420864 Virusshare.00085/Trojan.Win32.FakeAV.ijed-017db05e38fbcc9aec6194b98eb292fa382956e0168301dcbff9284821cbd17d 2013-08-21 21:03:28 ....A 222056 Virusshare.00085/Trojan.Win32.FakeAV.ijed-246e2576f8c13c845e19a77c99c7ab0f4f93b2d19a4561c37065867374e30944 2013-08-21 23:55:24 ....A 420864 Virusshare.00085/Trojan.Win32.FakeAV.ijed-def578ca5b8da798fa677c6bdbe8c857a15ceee7e9c478d4be5013b9901f1b63 2013-08-21 18:05:52 ....A 420864 Virusshare.00085/Trojan.Win32.FakeAV.ijed-e59e6edca97baf9100146576989d81e5a4d8e47adbd095d8085b5ce43348df95 2013-08-21 20:39:52 ....A 22877 Virusshare.00085/Trojan.Win32.FakeAV.ijed-ef1d8d4abef11521b7f6c9f1c508b62a71e4ca956c2ce51397823d5d683c53b9 2013-08-21 16:29:22 ....A 416497 Virusshare.00085/Trojan.Win32.FakeAV.ijed-fe0d1f0bd97cb59cd6668b436219f9a016370de9398d1053c93e31368a1bc116 2013-08-22 00:20:38 ....A 404480 Virusshare.00085/Trojan.Win32.FakeAV.ipop-3e3e890a3ed7fda840e2de436d07487eccf6820ed06e43fa873c3b6bab590b19 2013-08-21 18:50:12 ....A 398848 Virusshare.00085/Trojan.Win32.FakeAV.iqel-13df145e4fba7cb6a33f57b57994be0fcfd7c61970b6ddc103d654255d45f8da 2013-08-21 15:23:08 ....A 384512 Virusshare.00085/Trojan.Win32.FakeAV.jbpa-72296c833bae1dfcbb3cebd1f9eccb66cc3ad12b9a51f3903cdcd1ac0b84c74b 2013-08-21 22:55:06 ....A 438016 Virusshare.00085/Trojan.Win32.FakeAV.ksii-42b89a42003dfc83f1eb3dba2743c5cefe7efca4fd68520132234af0a3ffd788 2013-08-21 18:08:48 ....A 448512 Virusshare.00085/Trojan.Win32.FakeAV.ktmj-72a120977e11541f5a89d09070976874fa67fcf92063d287ec3063d29c9fd4fe 2013-08-21 20:13:56 ....A 687621 Virusshare.00085/Trojan.Win32.FakeAV.kxss-3083f9d991262338b3e234a0131917ce0582bcdf070b13f4d97381d30488778d 2013-08-22 03:48:18 ....A 978949 Virusshare.00085/Trojan.Win32.FakeAV.kxss-63ca556cb3c1217ae0a18e3fa1cf7e5ef65dd957d61dea4b78dad53068de465a 2013-08-21 18:48:18 ....A 360448 Virusshare.00085/Trojan.Win32.FakeAV.kyvc-14105509340f4b7069e07529bace1c18791cd9f3c18550db6ed81be850eb1151 2013-08-22 02:18:52 ....A 433152 Virusshare.00085/Trojan.Win32.FakeAV.mecp-4550c68eb8688c18274af44ed5e4b3d5f1c029e18d1be4fce9e0a0e1147cae2d 2013-08-22 03:52:22 ....A 434176 Virusshare.00085/Trojan.Win32.FakeAV.mrdo-0840a390fda539aff7b90816bb44747783cd506d92996d1ef331113bbb31e734 2013-08-22 02:42:14 ....A 380928 Virusshare.00085/Trojan.Win32.FakeAV.nkza-27384661d279a19c74bde6bd9efca08d32f8081690432f6c395c41dc6abf9924 2013-08-22 03:31:46 ....A 371787 Virusshare.00085/Trojan.Win32.FakeAV.nyej-684bb6f5e0fff97ef86815bfcca28d8dbc2e45f203d4dbdb88fc0b38660b9cfb 2013-08-21 23:42:24 ....A 503808 Virusshare.00085/Trojan.Win32.FakeAV.pfk-d2e08853b31bfb31fa9fc89c867a7bd02623c308d3807034dccbbf7039c4980b 2013-08-22 01:56:06 ....A 175104 Virusshare.00085/Trojan.Win32.FakeAV.prt-7e4e37141ac1f2b5704bad8aa79bc21555751cbdcb037c22a7dab3973ac49fbc 2013-08-21 21:47:14 ....A 637193 Virusshare.00085/Trojan.Win32.FakeAV.qln-d9cf433a7abf63dbcd78529a084aaeb52f93728ef1bf01a9ede660694d08cdda 2013-08-21 22:51:08 ....A 994304 Virusshare.00085/Trojan.Win32.FakeAV.rjg-fd14bc11cd8eeb0ac65272ff744bd1480f1671198662e76b442a5b282d6d8443 2013-08-21 20:43:32 ....A 2766848 Virusshare.00085/Trojan.Win32.FakeAV.rko-e96d04c85e5ade6ab374c5d82d7094abe9e92eac4dcb956a547bd852122db18f 2013-08-21 15:37:58 ....A 1235968 Virusshare.00085/Trojan.Win32.FakeAV.scte-e10eac7df1162adc74abe7018df7778f8a48279fc4c66c938c453f190fb5e72f 2013-08-21 18:53:00 ....A 292352 Virusshare.00085/Trojan.Win32.FakeAV.segt-118e90cc5cd5be16160173bdcb3f1f8f03c50d803f6f8fc4a4aad7bad401b30b 2013-08-22 02:31:24 ....A 1361926 Virusshare.00085/Trojan.Win32.FakeAV.siwv-28532b3d425d8d24556e1e13edb588f0823ac94fab831bd7f3603d5acc34bb45 2013-08-21 19:34:10 ....A 997920 Virusshare.00085/Trojan.Win32.FakeAV.siye-72dd73875d63f084a22c3717c8b413259ec016f87535b95fda328e3b44e76238 2013-08-21 19:35:16 ....A 1375376 Virusshare.00085/Trojan.Win32.FakeAV.sjbd-ef4ca75bb2ef47dab5385d993e6fcfea174dfaff0f62800cef3986ae86491cd9 2013-08-22 04:06:40 ....A 328704 Virusshare.00085/Trojan.Win32.FakeAV.sjtj-46d69f2624c0bebce94d639e0250dbe92d8f8b0e05f5a09341a6f2d54e419a7f 2013-08-22 01:28:50 ....A 64497 Virusshare.00085/Trojan.Win32.FakeAV.tuf-370f0c378c75aece890f88a2c1bbe5247073c885fc73b6b30ee4ddf62ce66cc6 2013-08-22 04:39:00 ....A 603136 Virusshare.00085/Trojan.Win32.FakeAV.vdo-1dc566efd461245598550c4985b2ad8b8542b24760c37bc5f7bddcbc92f24e09 2013-08-21 22:46:02 ....A 904704 Virusshare.00085/Trojan.Win32.FakeAV.wki-25e885f37627f6492ef649c356c254b02c302a405566bd17912b3a633b65cdcc 2013-08-21 16:59:10 ....A 913408 Virusshare.00085/Trojan.Win32.FakeAV.wki-e76049365c04106929d1a1a814da0b01fbef23545620578d7ab0d5b23f7464c2 2013-08-21 21:54:58 ....A 915456 Virusshare.00085/Trojan.Win32.FakeAV.wki-e7fd50b2624d198ac5f4e180b66fb864033d3a2332c7dbcbfd5b7344f728b8c9 2013-08-21 16:16:54 ....A 897536 Virusshare.00085/Trojan.Win32.FakeAV.wki-e9dbd2a7171186bfbc9fe2c8ca0222631174693d3c579db9028bd5b101c98c59 2013-08-21 20:55:56 ....A 902144 Virusshare.00085/Trojan.Win32.FakeAV.wki-f55d6ebe37f8e9a813249034dd7a11706267973909c913e49446d5e55e0b5cef 2013-08-21 19:54:48 ....A 901632 Virusshare.00085/Trojan.Win32.FakeAV.wki-fdf1400ad4548009f00d1e64fd1217a65aa920511d2a39b54d845d16f662dd47 2013-08-21 15:47:22 ....A 908288 Virusshare.00085/Trojan.Win32.FakeAV.wkj-e1595805cf7d184efa9225ecd0ace54894d9630157f22325d1badf6f75f5f678 2013-08-21 19:39:46 ....A 914432 Virusshare.00085/Trojan.Win32.FakeAV.wkj-f89348c4d00b8f13b2d9e1cc351b6b73b190de3537415e6a417d9d68050d691e 2013-08-22 02:11:52 ....A 246784 Virusshare.00085/Trojan.Win32.FakeAV.wyi-2876b4571a149aa2f967809fb607f1277c7d197a6a8af48237446d37a33350e5 2013-08-21 18:21:40 ....A 246784 Virusshare.00085/Trojan.Win32.FakeAV.wyi-6255e60d572d7fc1919f7a6d28a10a2e317cec29c7f6fb22edbd4b1e91322eac 2013-08-21 22:41:18 ....A 246272 Virusshare.00085/Trojan.Win32.FakeAV.wyi-d96780e322bc9d8ccbceb4c0eecbb363d7158ca996b9a5c0374ed1869679a1aa 2013-08-21 17:32:36 ....A 262656 Virusshare.00085/Trojan.Win32.FakeAV.wyi-fe06b1ebfb823d3e2095ffe1b8fd1f7da34a92dc685142c9b2d610468ec8c223 2013-08-21 16:39:06 ....A 262656 Virusshare.00085/Trojan.Win32.FakeAV.wyi-ff130a169b63866e8218b894f1f44883688d921c600d6dfb9d64741276f3e740 2013-08-21 21:15:54 ....A 76942 Virusshare.00085/Trojan.Win32.FakeAV.xpv-f75d5fb87e3bf66ad105c87b35c9f04772ffbae52111a09a12ef714d26b898e4 2013-08-21 20:37:58 ....A 351744 Virusshare.00085/Trojan.Win32.FakeAV.xru-ed35821160bc171b9a57ef5d4bcd105d1a2f2236785a444af8b4524d668aee65 2013-08-21 17:00:48 ....A 326656 Virusshare.00085/Trojan.Win32.FakeAV.yzx-01cd146073a45bd8659b780a7327c4540ee78eb0b209d6a4f896ab92422d9af5 2013-08-21 15:42:50 ....A 275968 Virusshare.00085/Trojan.Win32.FakeAV.zjj-fa9b378b308c51f843f7b8b86831a20cb27950b72d7e24d1dc0382056510edd9 2013-08-21 16:04:08 ....A 252416 Virusshare.00085/Trojan.Win32.FakeAV.zjj-fce9a3db22e01221a665f423f19b23e5979653249423b058f0126c404d207652 2013-08-21 18:11:44 ....A 289792 Virusshare.00085/Trojan.Win32.FakeAV.zjl-e83aad4146471f379a408c4de10ad0e9c6b9383c75923cea7e7d6f8b8908f1d8 2013-08-21 20:40:52 ....A 287744 Virusshare.00085/Trojan.Win32.FakeAV.zjl-f8500df161c93397054b159d96f9e1c5b9cea04cb51717d9b0b4da4ddd68ac65 2013-08-21 21:18:18 ....A 201728 Virusshare.00085/Trojan.Win32.FakeAV.zjl-f958bfe2643c5637279c6705d570354fd94ceba6c774f85df3e127408c204acf 2013-08-21 21:16:38 ....A 512000 Virusshare.00085/Trojan.Win32.FakeAV.zsa-e8bdaddabdd06929e7c8eb35a285941d797a2ec1aff59a7650cb9ffe0d954d2f 2013-08-21 16:18:20 ....A 153600 Virusshare.00085/Trojan.Win32.FakeAV.zvt-d5c42bd2e651ed53909cabeafed12de7b182cb25fcdfd826a8733f67e333b777 2013-08-21 21:49:54 ....A 380928 Virusshare.00085/Trojan.Win32.FakeAv.dswa-d9848cc59b2e810c0d91b17c3589db35e7c8b4f25cb9515ec2fc284aabd41794 2013-08-21 17:26:16 ....A 380928 Virusshare.00085/Trojan.Win32.FakeAv.dtls-e1adc9d62df75f28755ad40586c810be47a18002eef818134afdfcec4089fffa 2013-08-21 23:56:24 ....A 350208 Virusshare.00085/Trojan.Win32.FakeAv.dvjj-fb6ca676015cf0b1f2555d0be9598162b21c917e149a17fb748a58f98a799154 2013-08-21 22:43:38 ....A 322560 Virusshare.00085/Trojan.Win32.FakeAv.eceq-ee0ac9144072b7d3b840ef46e0b4034b3077618433156344c23e0d91de154174 2013-08-21 18:49:40 ....A 380928 Virusshare.00085/Trojan.Win32.FakeAv.ecpc-f5bbf0167f5e1e378040c1b34e16abdb5e6bd13658e6cf6da7c2c76ab6d2edb0 2013-08-21 23:46:54 ....A 381440 Virusshare.00085/Trojan.Win32.FakeDefrag.fb-fe45db64caf8a6d6dbc66bdc5c95cde5ccdeeec13d540aa90f01718056269f30 2013-08-21 18:13:08 ....A 72192 Virusshare.00085/Trojan.Win32.FakeMS.awp-d3d4e40d33ddb7fe58cfaca2666326c58b61f63e1d9c5c69d030698f7d7c7501 2013-08-22 03:14:20 ....A 651776 Virusshare.00085/Trojan.Win32.FakeMS.byu-2793344b6dd2d4227e5a3d4c4dc310c86a953ac36652cbd8c8d56147b033be4f 2013-08-22 00:15:50 ....A 311384 Virusshare.00085/Trojan.Win32.FakeMS.flq-1631bd93d59d0d35709792b67d791f23b84be046f38a564dea6a1644fe9f0373 2013-08-21 20:02:22 ....A 83984 Virusshare.00085/Trojan.Win32.FakeMS.wm-deabbdef9013d5b93731d2f7249019d5c90b541cd2e1216a8c7f5bb3edeccfd8 2013-08-21 16:47:02 ....A 83984 Virusshare.00085/Trojan.Win32.FakeMS.wm-edd652ede0ff0c4f20c762dd111486adb35b9f7e89f342cbece0396836691475 2013-08-21 22:25:46 ....A 90112 Virusshare.00085/Trojan.Win32.FakeMS.wo-fc2fab50eb2c8ba041f4e941faac46ff254bb7e95757ee73564120a05f9d2cba 2013-08-21 18:29:48 ....A 91152 Virusshare.00085/Trojan.Win32.FakeMS.wo-fd7dbd9130c2357e1167dbe3185476f951c07894084c5ad3fa96de91b3dde633 2013-08-21 23:27:24 ....A 279794 Virusshare.00085/Trojan.Win32.FakeTest.b-fae759f7c3dc90e6404ec179c55a1dc835733e0783fa68b39fb6fd1fe69aed35 2013-08-22 02:39:34 ....A 273741 Virusshare.00085/Trojan.Win32.FakeTest.l-5701b462d97624cb4d9d205cd14d8bc0a9a1b2c65c77c45dc9fc6ca663b7037c 2013-08-22 02:18:40 ....A 273402 Virusshare.00085/Trojan.Win32.FakeTest.l-68499c756c9d75da8eb85308ebcef3889ef321f0f8ff204e344baf092e8b3698 2013-08-21 23:17:28 ....A 1271296 Virusshare.00085/Trojan.Win32.FakeWarn.d-617c4a7fe9bff7fd3a912c98dce7349ef6fd84bc3e0c37dc70c27e7106a0f129 2013-08-21 16:22:48 ....A 285696 Virusshare.00085/Trojan.Win32.FakeWarn.d-d1f1990717f351be59174cc04359c585da8a14c560b2f3e097753a5314195c51 2013-08-21 23:22:16 ....A 285696 Virusshare.00085/Trojan.Win32.FakeWarn.d-e3987a562b49a0ca3212c9a8b8067745a9aad8ae164b7aab095a65fac9e29427 2013-08-21 20:14:22 ....A 1109504 Virusshare.00085/Trojan.Win32.FakeWarn.e-f1632cb9b57d74731422d76a978b9e91dd69b7572d3d67b9a09f7d9c3dc41c32 2013-08-21 16:11:46 ....A 187904 Virusshare.00085/Trojan.Win32.FakeWarn.g-d6e68abd840b9ffb9776cbce796f46252a3bea8a377d1db5eba3623568c50e30 2013-08-21 18:33:54 ....A 187904 Virusshare.00085/Trojan.Win32.FakeWarn.g-e24c8318307565f65b8730612c3db8aa9da007399049d773fb8eff5587d6345b 2013-08-21 15:58:28 ....A 187904 Virusshare.00085/Trojan.Win32.FakeWarn.g-f851265f1e3d2b36d949ac7dc3f07f33713c8434a88381f4a22736b6063f5e86 2013-08-21 15:56:12 ....A 187904 Virusshare.00085/Trojan.Win32.FakeWarn.i-5078104cf91bba15a16040ff94ef20b51ad3b6e9e8b85d01f0a57f7d77561ac1 2013-08-21 18:21:14 ....A 1629317 Virusshare.00085/Trojan.Win32.Fakeoff.axh-1579a003307b52bb538202e489b75d97c5929b519f3aa42a247240397c6474fc 2013-08-21 22:26:44 ....A 344064 Virusshare.00085/Trojan.Win32.Farfli.bx-7bac23322d553f3dbc96e8c8aec356b2e9769e590ceb25739dcc7cde3fba9db3 2013-08-21 17:58:08 ....A 65234 Virusshare.00085/Trojan.Win32.Feedel.gen-fe3826f2c183d5960803d82f2c966be7a0b610e9a5281f407fe75c3879a6a711 2013-08-21 20:05:38 ....A 231754 Virusshare.00085/Trojan.Win32.Felpi.ob-d433283c892259fc315e397c70e8acb778f0834501f7c2ce3f5c85f933b5388c 2013-08-21 15:49:20 ....A 156160 Virusshare.00085/Trojan.Win32.Firulozer.o-fa838830a16dccaf1e5976b2e5227d5a2746a942ab2225ede50dc008b86883cb 2013-08-21 18:34:42 ....A 47616 Virusshare.00085/Trojan.Win32.Flood.aa-315e27a62b61173244a82120eb6dc7eae460c05e358f7e240edc50617dc29bb1 2013-08-21 17:57:00 ....A 2869544 Virusshare.00085/Trojan.Win32.FlyStudio.aaaz-3beb9e2f0560e9e4f36cb021cffa2f10c6f370fcccdca92e4dc5d6fcde5e4f44 2013-08-22 04:42:44 ....A 1022120 Virusshare.00085/Trojan.Win32.FlyStudio.abg-ad4bb4ef5a000ca22b171112fecc9aff0255cecc3084fc4775fbd6aba7aa7010 2013-08-21 19:08:56 ....A 265158 Virusshare.00085/Trojan.Win32.FlyStudio.aig-d9e6b67a9e57495495f2ed01e09a6335d07a658c05c57aebc34e5636b0227bf6 2013-08-22 04:16:24 ....A 40960 Virusshare.00085/Trojan.Win32.FlyStudio.aju-0b5330bd9bfdca97aa574b62b572e3e76cbb8002d15e357d876610f8600fa1f2 2013-08-21 16:05:34 ....A 24576 Virusshare.00085/Trojan.Win32.FlyStudio.aju-ec7a98087e001e0630270fe58213fd9b78a12b79ea2e5cb26ef33d8c6bf78ad5 2013-08-22 03:13:26 ....A 1752576 Virusshare.00085/Trojan.Win32.FlyStudio.aqh-1667ae36d10e2a244abeed2797f72310d2d4e0f193847681b009a199000b76cc 2013-08-22 00:22:44 ....A 702488 Virusshare.00085/Trojan.Win32.FlyStudio.aqt-5b5e5618d204086ef3887c0e22e41d69215877141caeedd0160929f851fe1ded 2013-08-22 00:12:16 ....A 15872 Virusshare.00085/Trojan.Win32.FlyStudio.asl-061a546a4f01d19eb114389e359c7709888d375c0cb44a84d7e9e8676c616a34 2013-08-22 01:35:04 ....A 16896 Virusshare.00085/Trojan.Win32.FlyStudio.asl-552931f68b45467539b21dd5f10dc84e70cd862af884682c5e1ba697eda69fd1 2013-08-22 01:27:48 ....A 15360 Virusshare.00085/Trojan.Win32.FlyStudio.asl-637ae699c385505967ebfc48412a4b86c1183f3bc4962c3e82556de5b0b459f6 2013-08-22 03:02:20 ....A 15360 Virusshare.00085/Trojan.Win32.FlyStudio.asl-63a837630415237e027ff4c32c70406ef3c3dae6a12ef38ad27408226925e7c2 2013-08-21 23:56:24 ....A 20992 Virusshare.00085/Trojan.Win32.FlyStudio.iv-7329bdf9e00cf61cb3734f4102be7dd9baf75239d645cf1884b3b2e6436d7986 2013-08-21 19:05:16 ....A 33280 Virusshare.00085/Trojan.Win32.FlyStudio.ky-f5545d3b76cd0e1d27d8c3707f4eb16415a3b22334b9a5a1b6368c734427cabd 2013-08-22 01:49:06 ....A 715776 Virusshare.00085/Trojan.Win32.FlyStudio.lc-065b90698ad1bf54175b14528e16792eddfd03a6b1b9cd843d29061977d8a592 2013-08-22 03:11:38 ....A 775168 Virusshare.00085/Trojan.Win32.FlyStudio.lc-380118b03b09e208313faf92bae0f23e90bb8a154e71f22b1e831c38530f9b52 2013-08-21 16:07:32 ....A 775168 Virusshare.00085/Trojan.Win32.FlyStudio.lc-f8d8f2739ea090c49359418992b94278eb57648648383cefa3d3eccb735963e7 2013-08-21 17:39:40 ....A 814080 Virusshare.00085/Trojan.Win32.FlyStudio.lc-fe9eeab9b5b110a4bd8a85f70d04ed4908ead07c18ec73f2357156c792d48dfe 2013-08-21 22:31:14 ....A 351125 Virusshare.00085/Trojan.Win32.FlyStudio.mx-f9a1f7463f420fb106f39211206a95a80686b9f522ec95ae5b274c86fd336bc0 2013-08-22 04:17:36 ....A 126976 Virusshare.00085/Trojan.Win32.Fosniw.bzi-2b72bb379765ab768e4385a22af73291d006a4019fc469dce47dd09806fd5ba4 2013-08-21 23:32:16 ....A 342528 Virusshare.00085/Trojan.Win32.Fosniw.bzp-ed25fa5c9f6831e1cd633ca613b55ae25b53d54895a7e58c101f6742286270de 2013-08-21 18:12:08 ....A 126976 Virusshare.00085/Trojan.Win32.Fosniw.dry-4377b575582e969d22e18b35bdee79fb7c3401256be005e3c784182efeb7432f 2013-08-21 23:30:46 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-25d7fc6b0dc6536641abf57ffe636f9ebb3e7f19721d1f3802aee5d2e80a2e74 2013-08-21 16:31:58 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-ea1d1112179ed7eb58c02c820e9759b483834c287f5999b3408c69ee1e8f12b3 2013-08-21 19:45:02 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-ec59a69a0078204d8038f21d6c1c84ea2ae5a3ece44cb1f589995cedfde16774 2013-08-21 20:04:40 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-eda40bf45640b1c7695d33b6f62574d67e1c4291a4d3349940cb1540d7d27293 2013-08-21 19:51:12 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-f523e9db8a8ce4eee62844619d7794db982f06c3c7a56490425ac0e5eee192e2 2013-08-21 19:15:52 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-fd65c479bb836b5ea89ae5cd848add2c99e0bfcd0d795faa63b036b17e2491af 2013-08-21 18:43:26 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.dzo-fe3a20b4211aa8b6f3df14899cd3a232135342159908d89a013cebf9d08dee89 2013-08-21 18:34:08 ....A 343040 Virusshare.00085/Trojan.Win32.Fosniw.eda-ffff67b0d9a23bcb895adef7373a2f52e163bb1eaecf256f26fa3fcf32e2ad09 2013-08-21 22:54:36 ....A 384000 Virusshare.00085/Trojan.Win32.Fosniw.eif-d522bc460428f803eb3b34df117fcf628b3914a69ba569362c1927132c661cc3 2013-08-21 21:12:02 ....A 342528 Virusshare.00085/Trojan.Win32.Fosniw.emn-e998a9af4026b96bd89340eb86f3b7c3f8c2d8fe44ded2329c2e68b9646a4412 2013-08-21 22:00:18 ....A 278528 Virusshare.00085/Trojan.Win32.Fosniw.eqn-113aaca3a6572db640e6a40124052c9e0fe6b59d39478117f6f3e5db064a61b5 2013-08-21 19:50:34 ....A 278528 Virusshare.00085/Trojan.Win32.Fosniw.eqn-d883a38fd75d0950f56c2de8492c164d5eff76c9021aa854df83b13e33f10e67 2013-08-21 18:57:58 ....A 417792 Virusshare.00085/Trojan.Win32.Fosniw.evx-14c6a6b43456116da05d0bb4de29e3b7622194ef9a32419b51c63744c2db76dc 2013-08-21 17:57:44 ....A 417792 Virusshare.00085/Trojan.Win32.Fosniw.evx-fe0573ada66f7697e55d44c9ade2c2b4c4587ffd7553a7f2cd239b82937bd507 2013-08-21 16:02:46 ....A 171019 Virusshare.00085/Trojan.Win32.Foxhiex.axd-e1217960c46afe2e9b497b0ff4ffedd72d712320f2ba3d391bdc99b21d39d6ab 2013-08-21 20:48:40 ....A 48640 Virusshare.00085/Trojan.Win32.Foxhiex.bfz-ee51cfa4776e120da654a85292b1054dc09d17d32be2262c5a3e93d76b0730a2 2013-08-22 01:53:28 ....A 1631744 Virusshare.00085/Trojan.Win32.Fraud.id-575ead8ae467d88a2fb29d22489572890b081019b3ba933b385db034c185e90a 2013-08-22 03:11:24 ....A 67706 Virusshare.00085/Trojan.Win32.FraudPack.afbc-633a8faef479a8ed231da36828aa80faab1cc495af76343d9bd2c5206053b69b 2013-08-21 17:13:56 ....A 98820 Virusshare.00085/Trojan.Win32.FraudPack.aie-52e519a89dc4645146a04072903c13631259dd314027b6dec6b0241fd1cb02f7 2013-08-21 22:47:00 ....A 251908 Virusshare.00085/Trojan.Win32.FraudPack.aie-fcff0b2c38833f7e3b44597eef0d14693781a7009f5d803676dffd8fc5b2e860 2013-08-22 02:22:56 ....A 1167872 Virusshare.00085/Trojan.Win32.FraudPack.ajna-2759b359f360d623fcdb8a34dbd436833c6032510d4c9472e2eea09b443295ba 2013-08-21 17:37:20 ....A 552448 Virusshare.00085/Trojan.Win32.FraudPack.ajrd-04e3e3289d4ff44ce6c2b5f348238851a0d3702f5485f9bfff907f2a1480a16f 2013-08-22 04:00:34 ....A 237056 Virusshare.00085/Trojan.Win32.FraudPack.ajrf-448d2f4f6edc9090149aade6d2e805cf439d9dfe148b6a9416d6ec479232753e 2013-08-21 19:56:18 ....A 1167872 Virusshare.00085/Trojan.Win32.FraudPack.ajsw-fbc030fb6ba1854ac148c7c91337ec97375abce2b9a6b9c2de201db41c80c657 2013-08-22 02:48:42 ....A 1073723 Virusshare.00085/Trojan.Win32.FraudPack.ajum-46655e46283ab8241ecdc419586bb3280b0d088bc7ebaa318a77a6963d309979 2013-08-22 00:25:26 ....A 120320 Virusshare.00085/Trojan.Win32.FraudPack.ajuq-35692e67aac9393d475c5e138f310dcf95207cfe2fbe9df7e0f6d63f13f29087 2013-08-22 01:46:10 ....A 1098752 Virusshare.00085/Trojan.Win32.FraudPack.ajwa-5602f3f066c5a9c0b11fdf35afea08514ba3d74576f70aa31b1505041a024d72 2013-08-22 02:05:56 ....A 25186 Virusshare.00085/Trojan.Win32.FraudPack.ajzg-456dbbdecc7736a6f91644508d33ce2a506228498da845a484ef57af834a4196 2013-08-21 23:00:04 ....A 126976 Virusshare.00085/Trojan.Win32.FraudPack.aket-ee74ed9b02f7314eeb8f0911b14ebb0c5a989a51bb084ae9411fe315ad5b2597 2013-08-21 22:11:24 ....A 126976 Virusshare.00085/Trojan.Win32.FraudPack.aket-f067d6be682d17bd489c1186a7a44d5d1828c03b5b69b9c098678ea96be85835 2013-08-21 23:17:36 ....A 126976 Virusshare.00085/Trojan.Win32.FraudPack.aket-f3c9f5042c4bf1da53f3ec0c910f308298ff908ab58137ce64cf3e87eb575549 2013-08-21 21:17:56 ....A 126976 Virusshare.00085/Trojan.Win32.FraudPack.aket-fa1fd047a541e75b184bdee92a4f3b54ce823da2d4387ef1998eb2afb7d4049a 2013-08-22 02:50:38 ....A 256256 Virusshare.00085/Trojan.Win32.FraudPack.akip-6378e2650bec43aec393199e0745d199e24705aeb9a15f9c8311f56cb7b21895 2013-08-21 20:22:12 ....A 1068544 Virusshare.00085/Trojan.Win32.FraudPack.akjh-fd646cc595c74c4cf6a221ae559d8f87dfa5b412c449b14ac881a612d83a4104 2013-08-21 16:27:08 ....A 835584 Virusshare.00085/Trojan.Win32.FraudPack.akjq-ede2aa788cf2e408c1c67ed3136064ec9362bd0bf4f4881c24c9f50d0f4bb593 2013-08-21 15:31:46 ....A 258304 Virusshare.00085/Trojan.Win32.FraudPack.anrh-ffc243c745f8f75ed885770bbd7fc3dd7143522eeccadcf2c76816fc70e408a2 2013-08-22 02:16:10 ....A 109568 Virusshare.00085/Trojan.Win32.FraudPack.apqe-191880235c3f6d76b25be11077856d0bd4152ff847760b32f653f98a9b5a97af 2013-08-22 03:06:12 ....A 32760 Virusshare.00085/Trojan.Win32.FraudPack.apqr-27403ec58ba1a6c640952b7ece08e18ad4054ead9e177ca46503cfaa543531f0 2013-08-21 20:54:58 ....A 997904 Virusshare.00085/Trojan.Win32.FraudPack.apya-fdede610383dbb157c572a14c332380286e5ba22222013416759f01bf4bf4327 2013-08-21 19:46:28 ....A 271616 Virusshare.00085/Trojan.Win32.FraudPack.apyv-f8111614f9db8754847821d7e01e4bc476c30f68a411ff85df774ded0b955105 2013-08-22 01:48:12 ....A 78461 Virusshare.00085/Trojan.Win32.FraudPack.aqru-1724442a8290c4be3d08c8e23358f93788997e98f90f0a4e3e8936679ffe4aa8 2013-08-21 23:04:26 ....A 89088 Virusshare.00085/Trojan.Win32.FraudPack.aqru-21e8c75a695fbd6b07650f07704de3ee008492f004bd943b477d568514c1c13b 2013-08-22 04:52:14 ....A 272640 Virusshare.00085/Trojan.Win32.FraudPack.asyi-093fc5119e8312962a578c09bc8a3bd458f28d9d0f483a32c372173baeb87bdd 2013-08-21 23:25:48 ....A 60416 Virusshare.00085/Trojan.Win32.FraudPack.axnc-3251979bfbcd10ed72000a003483b8b9e9f123d6d28c88d02d0022cbaa8eb458 2013-08-21 19:00:52 ....A 348416 Virusshare.00085/Trojan.Win32.FraudPack.axtj-eb4dc11b8c1cc9f07aad9cdd3e8758017c9cc481c33d85117ccc263adcddf1ca 2013-08-22 02:22:40 ....A 279552 Virusshare.00085/Trojan.Win32.FraudPack.axuc-69a4651e3874cc5d9c120b684f4e8f229ad8f6ba8be07b40306ddc6a97d1d0f9 2013-08-21 21:14:40 ....A 279552 Virusshare.00085/Trojan.Win32.FraudPack.axuc-fa353285003f01930d94e925515f0db490575a68f953eef68ae2f1700e688699 2013-08-21 18:49:50 ....A 108544 Virusshare.00085/Trojan.Win32.FraudPack.azoo-ddc4c36560fbca0d32d01e4411a94f6a0dfebabb3b260de3328710284ad3cfa4 2013-08-21 17:56:32 ....A 141824 Virusshare.00085/Trojan.Win32.FraudPack.baqs-3277160c04f8889180f52e4ea6679fc83c006451e03d9f707baaeffdc4307791 2013-08-22 03:35:02 ....A 346112 Virusshare.00085/Trojan.Win32.FraudPack.bhzr-68f88abcd9b974bfaa805b1334f060d7bf40972e3407d206d9b6b19c256c5ccc 2013-08-21 23:42:12 ....A 111104 Virusshare.00085/Trojan.Win32.FraudPack.bicj-400abf4a40b8d7a29ac8960167e1fcbe4798c55caf5002929209ea36b262b61f 2013-08-21 21:42:56 ....A 993792 Virusshare.00085/Trojan.Win32.FraudPack.bikg-fd0862094dee55c77d1e14f66cb067a8f5e16432327ee3c9bc0b1d1c30d518b5 2013-08-21 17:06:18 ....A 115712 Virusshare.00085/Trojan.Win32.FraudPack.bkzv-12bffb7977a77389d0692393461966e2e08f9d02df10ec6106cb3d980a28e7d2 2013-08-21 16:13:48 ....A 123904 Virusshare.00085/Trojan.Win32.FraudPack.cevh-d61a15db7011a461abe9255d6c47223dbca1fbe8f5fe639f5d3428262a362420 2013-08-21 21:07:52 ....A 123904 Virusshare.00085/Trojan.Win32.FraudPack.cevh-fbd4a52a39a86d8380bd88c111274bf10add9661c42480934555f1e3bd3ff6fe 2013-08-21 18:29:40 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-42cf776067b786f5d9c2405e3a741d1cc39f5f7add4e8396b7b2eefdd479bd27 2013-08-21 15:30:50 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-e40adcd69edfe9295eaa28cba50583b071957cbb77f80649126039393e19f6c9 2013-08-21 23:38:24 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-ea59c4c71ae0163d54b20319a9b6d838dc886862354c757f51640b3690aa588a 2013-08-21 23:01:12 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-ec330547d761b58d4e77b19327c88a627c5e5b13c2d500d267bc2dd5ff667894 2013-08-21 23:22:28 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-efe827368c66b3d41498f46c34f0c892b9ae99357005f80f5da3b24ed1072ae2 2013-08-21 20:17:50 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-f8aee8ff0e235f1e9521373bb6da428682f5c1dae0ba83e7c7546bdd7e5b4644 2013-08-21 15:30:12 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-f9e5115621bd20e5f3101220fe134e68034190d7f2417206c356e6f827b6639c 2013-08-21 18:18:40 ....A 1033728 Virusshare.00085/Trojan.Win32.FraudPack.cfyg-ff0773c7cbaeef54091781e6a49aad0467232f282a9553910a88533f01278aa5 2013-08-22 00:35:38 ....A 319488 Virusshare.00085/Trojan.Win32.FraudPack.chji-630c229d4aa1062a40618c5dfd68b737a630f20fcae2cb2a8bcf57fed41bcee5 2013-08-22 00:04:14 ....A 462848 Virusshare.00085/Trojan.Win32.FraudPack.chye-0b0c351da8bf10e8708ef4fba30b730b8c497d1c77d6e52b78c331ab92fc877a 2013-08-21 20:08:56 ....A 462848 Virusshare.00085/Trojan.Win32.FraudPack.chye-fef54b9f1d7cb923d4c3dfe2856d9d72b25e7ed0c493379e431c92c0b9158614 2013-08-21 21:07:56 ....A 331776 Virusshare.00085/Trojan.Win32.FraudPack.cjky-34d9722e9b816828bf7e66aac499487916f1c432a9e723bc243fdae54c454b74 2013-08-21 22:55:58 ....A 295424 Virusshare.00085/Trojan.Win32.FraudPack.cmex-f65f8b1afaaba3a87ae81df2996ea5e0aee223b5fbfad37f7d213736d47633d8 2013-08-21 16:05:46 ....A 290816 Virusshare.00085/Trojan.Win32.FraudPack.cmrb-55870465959ebf70fc6433d6c43a9e0d1a33411961abf4cf3bf210bd701a80a1 2013-08-21 17:24:18 ....A 311296 Virusshare.00085/Trojan.Win32.FraudPack.cmtt-fc837f640f8277e010edc7c926f7cec3d0b0c7ac05a0442c545d776cf231bcf7 2013-08-21 19:39:04 ....A 311296 Virusshare.00085/Trojan.Win32.FraudPack.cmtt-fc91198111f34e87280b2b57996eb0f5f9a73c40413863af21da133ae1f8336a 2013-08-22 04:51:36 ....A 379904 Virusshare.00085/Trojan.Win32.FraudPack.cmvm-27209ec50dd574ea436f2d46089cb09084ff3fc2bdb25d0449b846453341da73 2013-08-21 21:25:50 ....A 325632 Virusshare.00085/Trojan.Win32.FraudPack.cmzd-f84b0f15346fde0c884deb58080fe87f41cdbdc4106f85367b6c3939aa4fa965 2013-08-21 15:54:16 ....A 325632 Virusshare.00085/Trojan.Win32.FraudPack.cmzd-faac5526752f4ab7f00c8f3256d5990530f55d90e9896cc866209bef40ddf5a3 2013-08-21 19:58:44 ....A 177664 Virusshare.00085/Trojan.Win32.FraudPack.cnwd-ffa28bb2189e7f43e426ce94b2874201688db3fee415bed88e8b6a5cb7be06cf 2013-08-21 16:21:50 ....A 175616 Virusshare.00085/Trojan.Win32.FraudPack.cpfr-e57903cc45b3f3f2f57cc17e94390f47f110168c83bdd27c1f1a04716684dcad 2013-08-21 23:21:34 ....A 175616 Virusshare.00085/Trojan.Win32.FraudPack.cpfr-f73c6f183ad3b60760fa83856ad3eb840927edb8030e8cd54db729e607d56e28 2013-08-22 04:40:40 ....A 359424 Virusshare.00085/Trojan.Win32.FraudPack.cpnz-1d70632843b1dc066ad296c3b3b04030aacdeadc7dbccc4112bea2163c717d97 2013-08-22 04:09:56 ....A 141824 Virusshare.00085/Trojan.Win32.FraudPack.cpnz-5b01e8ab08e5f7fda095dfa3e7175168d64fbee103388f5a87cdf100fc990aba 2013-08-21 16:43:28 ....A 378880 Virusshare.00085/Trojan.Win32.FraudPack.cpze-de6016817aa6ba981d390994db25ecf9c50135ab0e4bde067459dc7278cb9810 2013-08-21 21:24:12 ....A 378880 Virusshare.00085/Trojan.Win32.FraudPack.cpze-e4aa31c5533ef5ac664d2791eaec406289009d95b94125cca75afd0f4cf5eadb 2013-08-21 22:40:56 ....A 378880 Virusshare.00085/Trojan.Win32.FraudPack.cpze-f3bbaa671f42f9da38a2746b671e99cfc123cab9fbfad9538e145553dd5748be 2013-08-22 04:48:16 ....A 124416 Virusshare.00085/Trojan.Win32.FraudPack.cqae-62550bb7d156e11f37d795748b987c779a6f3eaa81a7f74e22bf3e2d6b376ea2 2013-08-21 19:49:34 ....A 123392 Virusshare.00085/Trojan.Win32.FraudPack.cqgb-d466f83774af88adb7cf3b53f6eaaf1dd3278225667da6c49ae63c5b809b1afe 2013-08-21 15:58:56 ....A 177152 Virusshare.00085/Trojan.Win32.FraudPack.cqlm-32f5a96af32ad180f1cbe25bdec880c5a281ff02452989209940279b388bc920 2013-08-21 18:01:38 ....A 177152 Virusshare.00085/Trojan.Win32.FraudPack.cqlm-d64989298035df7e8be2fc88e00e05d23753045b7f2e116716872af44a2b7c88 2013-08-21 15:44:44 ....A 177152 Virusshare.00085/Trojan.Win32.FraudPack.cqlm-df4278007015abaf0c9f3bd40266ffcadc6163de599e6281c268806157169a40 2013-08-21 15:25:14 ....A 177152 Virusshare.00085/Trojan.Win32.FraudPack.cqlm-e62f20a09832b851fdaf0e0efba48f724dd76255e813adc25f213b5cf884373d 2013-08-22 04:41:52 ....A 210944 Virusshare.00085/Trojan.Win32.FraudPack.cqor-36e02be5f13063bc77fae3f0e1d881abbd40b1e1e7c9fad5f70bc9f46bba91bf 2013-08-21 15:42:06 ....A 215552 Virusshare.00085/Trojan.Win32.FraudPack.cqpo-f140899d3c680e3b8efbf7dfd507694b2c1998877a96bce66c3fbec8522260ed 2013-08-21 17:12:18 ....A 215552 Virusshare.00085/Trojan.Win32.FraudPack.cqpo-f44ee5e7f662258a10d8cd28aa973180e1bc0a4fbfd7bfabd264a569f31d0dec 2013-08-21 17:58:28 ....A 119808 Virusshare.00085/Trojan.Win32.FraudPack.cqpp-e82de2418480fadcc37a73c90522af5458783e163a4c0790880c68a3e23444fc 2013-08-21 19:13:36 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.cqpr-d137dbefa4fbe3f2bf3734eb548960e1a09b73f4e0a1cb3625f61a82d0efc084 2013-08-21 15:59:00 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.cqpr-da62951a5cd6d2dfb080c0c7dbd0aeb945fe6cee305d918b818313e89d01c3bd 2013-08-21 20:28:00 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.cqpr-da7befed415bf1568c523ade702ce1cc37a7ad175078f170671c7ddc7d1f6257 2013-08-21 16:56:48 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.cqpr-f1e072be9066fb98648f41ee158db308010da11f4fff8ab55e956109a5e566e1 2013-08-21 19:59:22 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.cqpr-f804005c4c1b984cc78fba9488ecf7c7ba8edc5e16c42e22de29c2098c7d1c61 2013-08-21 16:07:36 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.cqpr-ff472c70b4812d078ce55e1747d4ed3fa2800e42ef4c557ad4982604b295c95c 2013-08-22 04:12:28 ....A 101376 Virusshare.00085/Trojan.Win32.FraudPack.cquj-1d996675a54d15eac1e1378d74275bb9e3b1f40ea5e7c91ed382868e74e27e57 2013-08-21 18:43:04 ....A 101376 Virusshare.00085/Trojan.Win32.FraudPack.cquj-e78461d1169d7c7b629a07fcb10ce41a5487bf77f59b6e5d2395a94abc04593c 2013-08-21 16:13:58 ....A 101376 Virusshare.00085/Trojan.Win32.FraudPack.cquj-ea1fe332230b41cc2b58cbeb3a458a19d863dca45ce4e040f3a8c10fa4e28240 2013-08-21 21:35:24 ....A 52632 Virusshare.00085/Trojan.Win32.FraudPack.cquj-fc79caef50b9a96039692e208b7eeaa41173406da21d10dc96a2fd2f36cfa02a 2013-08-21 22:24:22 ....A 328192 Virusshare.00085/Trojan.Win32.FraudPack.crii-04731290da2b4d284521f0ef29b7db0e26e0bfe104f32c70b84a9cef0137fffe 2013-08-21 23:25:26 ....A 177152 Virusshare.00085/Trojan.Win32.FraudPack.crsh-fe62f81339175d31865c9ab86d5b3c8f090835d48eca6b8741af3e4662f61d25 2013-08-21 18:37:12 ....A 188928 Virusshare.00085/Trojan.Win32.FraudPack.csog-54b5d0744845475cbba5b54e6e66ab402829d18c4d1497d5cc40ab661afd270d 2013-08-22 05:06:38 ....A 536576 Virusshare.00085/Trojan.Win32.FraudPack.csrq-3df3622f3020916f257781bbf4130b4fecfa212912589c74a52eea2a39522f67 2013-08-21 15:29:48 ....A 539648 Virusshare.00085/Trojan.Win32.FraudPack.csrq-d2683fda4bcd41d43c15e24b526b0090ec9044dce4ca681b815be0310b9a7eb6 2013-08-22 04:02:34 ....A 84055 Virusshare.00085/Trojan.Win32.FraudPack.cstz-446f96e9147a0baa4f272d8e2bd2dc819e5e133196fb4a9b6c989d1fea969e8d 2013-08-21 19:54:42 ....A 379392 Virusshare.00085/Trojan.Win32.FraudPack.cstz-d33c1bc03d0c3f2af75db557ea479049731572ab5bac7ac855d66d50fc488dc0 2013-08-21 16:16:46 ....A 376832 Virusshare.00085/Trojan.Win32.FraudPack.cstz-e2c27b6629ad2fe7d07d48d095cd12805e73e4f2e4b95e9adba31e2f6291f06e 2013-08-21 16:27:34 ....A 379392 Virusshare.00085/Trojan.Win32.FraudPack.cstz-e4cfa117a51b1fee496d0a1d7af872c0a66116f0e876ca2f2724aba6e02031bf 2013-08-21 20:37:28 ....A 379392 Virusshare.00085/Trojan.Win32.FraudPack.cstz-ee0a750ecfecdc6fa0882e91666e61274bdfdb1048a8961c4e4a0350a2cb217e 2013-08-21 16:32:02 ....A 376832 Virusshare.00085/Trojan.Win32.FraudPack.cstz-f7fd04b9a4b453296a5728ca08f835a2d3eb4e154c9104beb2d7ea7b2003329d 2013-08-21 16:21:14 ....A 376832 Virusshare.00085/Trojan.Win32.FraudPack.cstz-f877b28dccb483dda4a126173ffe77d4e25714bf270bea9235c250710e8732b9 2013-08-21 19:44:58 ....A 190464 Virusshare.00085/Trojan.Win32.FraudPack.csxh-dfd91050f50d892ee7900fd92ed7e373ef5858b1ebc87f2deb6fe4d40c3f9ade 2013-08-21 15:45:00 ....A 441344 Virusshare.00085/Trojan.Win32.FraudPack.ctky-e3446bd38001801ce64fd794ce97dd5c612e2dc00ad39bf5493d93cf94351a54 2013-08-21 19:22:22 ....A 220672 Virusshare.00085/Trojan.Win32.FraudPack.cusj-2272fc1cbc7b73cc896881f876f3298622821b9e6ac516dd7efe209e7b25ca21 2013-08-21 22:04:42 ....A 228352 Virusshare.00085/Trojan.Win32.FraudPack.cutq-f3e0f9244a87e545c1a676aa32f9525b57b74a6b459b673e55e377eaf7c417b8 2013-08-21 21:50:14 ....A 240640 Virusshare.00085/Trojan.Win32.FraudPack.cvab-f0e1b2305c03cc46c04471d02b6237d92a661b3bcc6660adc2fa875473511ff2 2013-08-21 21:18:00 ....A 446464 Virusshare.00085/Trojan.Win32.FraudPack.cvab-f20032c679274a9e699ec27269e30e8c5f09db0d845d96660f87771c9b52721c 2013-08-22 05:11:00 ....A 495104 Virusshare.00085/Trojan.Win32.FraudPack.cveh-2d863f49da810f8916c3ab5205c0df7db3ab11d6c7bbd3ae85a6b59d523a0399 2013-08-21 22:41:20 ....A 495104 Virusshare.00085/Trojan.Win32.FraudPack.cveh-53c21c077892dc49e917c5d6b5a5e408a14dddbdc0315b2818d011e96640b3e5 2013-08-21 22:44:26 ....A 501760 Virusshare.00085/Trojan.Win32.FraudPack.cves-ead988f117cf5dbe6a033ae7b280ff5f46fc08cbea38db8af927c71b82a5656d 2013-08-21 18:19:38 ....A 217619 Virusshare.00085/Trojan.Win32.FraudPack.cvlc-e8e73e0ee173c77126d08e442cfdb66b1166f442ac43dd04deec6475f8c3a381 2013-08-22 03:25:56 ....A 1088000 Virusshare.00085/Trojan.Win32.FraudPack.cwla-3648cc2c7adfe1d79a0d46672919997e98984a748387726aa072f97ecbfa8998 2013-08-21 15:37:02 ....A 57344 Virusshare.00085/Trojan.Win32.FraudPack.cwlo-da37cee8b7cf6189516a75868d9778313dd17827b297f078c7ef2bd1fce19c37 2013-08-21 19:10:22 ....A 361007 Virusshare.00085/Trojan.Win32.FraudPack.cwlo-de836a2467695598f1442065e082ee64ef185ac7bf65251c8247d4333678a71e 2013-08-21 23:30:08 ....A 145455 Virusshare.00085/Trojan.Win32.FraudPack.cwlo-e0cb6fc45c7fc6850a93e3f9766c660d915e5f6872753a1c899a47aefc0aab18 2013-08-21 15:59:34 ....A 57344 Virusshare.00085/Trojan.Win32.FraudPack.cwlo-e140b53ebbc79b8952360267ce43100cf9a04cf43df703e03bd737a23c1b90f4 2013-08-21 20:27:08 ....A 57344 Virusshare.00085/Trojan.Win32.FraudPack.cwlo-e66cf74e5692bd8f2220da4914c81d0aee99f877193ba0d513d9af7c2b132516 2013-08-21 23:45:04 ....A 57344 Virusshare.00085/Trojan.Win32.FraudPack.cwlo-ea03b27716231c80ea69ee8ef4b76ba2152a2c17dc1f72fa9b21275137be4eb9 2013-08-22 02:45:44 ....A 969216 Virusshare.00085/Trojan.Win32.FraudPack.cxix-63c9ee3b45c78b18d0b3d86d68aefc870459b67c4eb491175addb1ad7d48cde8 2013-08-21 20:19:50 ....A 192512 Virusshare.00085/Trojan.Win32.FraudPack.czuc-4047dac6b32ff89491443ea6b5cd1dbc7b5c44376d676a05e20ddb06083a626a 2013-08-21 16:51:14 ....A 292864 Virusshare.00085/Trojan.Win32.FraudPack.czuc-42515ac20fb76464899694348e0c4ec4589040adbc59ba00de0144bcf4a4881d 2013-08-21 15:47:56 ....A 294400 Virusshare.00085/Trojan.Win32.FraudPack.czuc-556920e596c401b29629f33c1212ef1b3e01cca9f9c29fac8a3bab81b55c804b 2013-08-22 04:02:14 ....A 176128 Virusshare.00085/Trojan.Win32.FraudPack.czuc-782ed2cc1ade2546c9c46d630dd430e9a597ba869f1f1702dc4ba6931896a708 2013-08-22 03:41:12 ....A 949829 Virusshare.00085/Trojan.Win32.FraudPack.dcwm-62e07e05833fb36ad7bf9cc5da9fa7b3d54245e6f377e801ace59c4956d4be30 2013-08-22 04:16:44 ....A 119296 Virusshare.00085/Trojan.Win32.FraudPack.gso-296be31c49de0a3891d0839fef226ce1b74a387d9d40c05395fd432b721dc092 2013-08-21 18:14:02 ....A 71680 Virusshare.00085/Trojan.Win32.FraudPack.kod-43386a46ea1c1dfaf4bb1653ec4e75ee0f869f9eafb343c67d0b0fc6845b3bc2 2013-08-21 20:13:42 ....A 81920 Virusshare.00085/Trojan.Win32.FraudPack.lrp-343571639aaeb98f9edbf194d502a71ea1684995d08cd2a42377c80ffb235997 2013-08-21 20:56:28 ....A 933800 Virusshare.00085/Trojan.Win32.FraudPack.ltg-e018c71df463bb38f238095b0cf40c30e43d23a0bb19e71313641c5b1c8e992a 2013-08-22 04:29:24 ....A 358400 Virusshare.00085/Trojan.Win32.FraudPack.olj-3a7be1ee5491efebc9b4f363169f1c4159abc794d7d6597b4857c60fbc414b6f 2013-08-21 19:19:52 ....A 24576 Virusshare.00085/Trojan.Win32.FraudPack.olr-f7705b007fac4082e13dda479e9056a3403024f6c9dd90353bbb2a512ea4d8c8 2013-08-21 22:53:08 ....A 285826 Virusshare.00085/Trojan.Win32.FraudPack.otg-631036a1c5c7628cf7623c6ba6d71f62d06863e3cab198d74b9fe02cd77cca3e 2013-08-21 20:15:06 ....A 472374 Virusshare.00085/Trojan.Win32.FraudPack.owa-418351700032cc1dd2413fecc96bd66c96bad59f271e8faf284ad7e77215c666 2013-08-22 05:03:18 ....A 204804 Virusshare.00085/Trojan.Win32.FraudPack.pre-1b142d0fe58219f8446bbb030d9357de720f4b629fa150f8f401ca8a0970c880 2013-08-22 04:09:36 ....A 212996 Virusshare.00085/Trojan.Win32.FraudPack.pre-27a0f9cfa73e9a0c4afd09f4e0bb13631db670a15d95a88a6ff1dd5744ce1afd 2013-08-22 03:48:08 ....A 141312 Virusshare.00085/Trojan.Win32.FraudPack.pre-2863ea72620f4f41ffbd307f8ac1f4ec2f4ad4aa10dd936729e5f98176938705 2013-08-21 19:59:26 ....A 141828 Virusshare.00085/Trojan.Win32.FraudPack.pre-f0a0fd41ce803818fa4f1f74a6f093a2100ad2a1ff169e182e656a535e897b3a 2013-08-21 16:12:00 ....A 6656 Virusshare.00085/Trojan.Win32.FraudPack.pre-fdaffa98d13d3636286b28b93138522f9f682073c7c1a19746be52642ae37976 2013-08-21 23:36:54 ....A 134660 Virusshare.00085/Trojan.Win32.FraudPack.puy-f95b15fd47d3c3f41fedf7869fb197df633ea1829a2154b209a9c9d091a71b89 2013-08-22 04:52:26 ....A 61364 Virusshare.00085/Trojan.Win32.FraudPack.pxn-4c635ceff6d5280acc2e446ba2bb1b9a8efc6e9ccf02fae2a8dc55193ad81913 2013-08-21 20:28:34 ....A 79890 Virusshare.00085/Trojan.Win32.FraudPack.qvh-7138c7eaded35f5e4f262803c72e19eae860d0b29be53d1f14c25c745c379923 2013-08-22 00:05:48 ....A 76800 Virusshare.00085/Trojan.Win32.FraudPack.qxnt-1f78a241a325257e69709916be2d4bb7180bb32b69980a94e9fd5144fe90c8a2 2013-08-22 01:24:44 ....A 1047552 Virusshare.00085/Trojan.Win32.FraudPack.vds-465502ac7eb39f6970382412d0721c70ac7f21e964508e6a06ef21c74a32b3b9 2013-08-21 17:11:42 ....A 1047596 Virusshare.00085/Trojan.Win32.FraudPack.vds-fb8fea8bdc229abc947c0441836e1e9edc67e5ef0911ba3003fd1522a9e18002 2013-08-21 22:24:20 ....A 665088 Virusshare.00085/Trojan.Win32.FraudPack.via-53e4c6a6ad49f79ba4fc14c7cd7dd89ec085ed579831d19e9bae6b7c5f96e5f1 2013-08-21 20:34:12 ....A 422912 Virusshare.00085/Trojan.Win32.FraudPack.vws-fde982d7c49f4373f85b9c92601c28fa7fb5b6ef2977f030c2f0d2a406bdb2dc 2013-08-22 04:08:50 ....A 1050158 Virusshare.00085/Trojan.Win32.FraudPack.vxk-47c0e59b5895a902c4e57853895039556d251eddd054c151febbf6a84d6c71b0 2013-08-21 23:59:32 ....A 1211392 Virusshare.00085/Trojan.Win32.FraudPack.wqe-7e1082e2a79429c4449682c5664dd0bd3961ca7c7f0624c2c7ade81a09eca66a 2013-08-21 19:00:24 ....A 2130944 Virusshare.00085/Trojan.Win32.FraudPack.xdi-73a3e1e9a21f7626cf52f2ac97dad8cbc8db59e9265bd5257f0151b972bc0889 2013-08-21 17:10:44 ....A 89614 Virusshare.00085/Trojan.Win32.FraudPack.xrl-71838022794da3024054a05ec5ffe44e11faf6039d00249a210fb0dbc645b635 2013-08-21 20:20:14 ....A 1260032 Virusshare.00085/Trojan.Win32.FraudPack.yja-265b78b8c13a210b75d35a8df5d7f6a7b4100fc953ce93ecd6c946db3ff219c7 2013-08-21 15:50:24 ....A 102400 Virusshare.00085/Trojan.Win32.FraudPack.zmf-e3e3059538a4f03550801aa2d074673e64ecebaeee1da413d6d68d4c64ce12f6 2013-08-21 17:34:20 ....A 1055232 Virusshare.00085/Trojan.Win32.FraudPack.znu-f92ea98b7049f88fe9ca93297a869388389d280087f7058c4eabfe673915a9a3 2013-08-22 02:41:54 ....A 2242704 Virusshare.00085/Trojan.Win32.FraudST.wd-1637e2c37a4173695e680f9a69069a2dcdadf58614050879b649375abd5f6998 2013-08-21 22:43:34 ....A 179712 Virusshare.00085/Trojan.Win32.Fraudpack.cshu-42125b8765293e876aff12e470e836a044505940aea088b06bb47e39cc8b79ae 2013-08-21 16:27:34 ....A 53356 Virusshare.00085/Trojan.Win32.Fsysna.aaia-f2c99058e45e134dec8a6c2a0fd0829530159a9402e5d09d1629381b6924f787 2013-08-22 00:22:48 ....A 32768 Virusshare.00085/Trojan.Win32.Fsysna.acue-2d8d1b7aa402f186c53eaa49b4ad1d3c92d3e72ce578a249fce8c555afa26eaa 2013-08-21 17:32:12 ....A 172033 Virusshare.00085/Trojan.Win32.Fsysna.ahpz-de8bd95eaed93e5686ee2e5f04d8b7c4fbf46e7e91614fb5ce56457ad0ccf6ad 2013-08-22 02:16:02 ....A 29990 Virusshare.00085/Trojan.Win32.Fsysna.akyk-0724068742e87984e29da3566ffecca2b6160c8633b24ebf3f8a18716ac922e9 2013-08-22 01:30:36 ....A 48442 Virusshare.00085/Trojan.Win32.Fsysna.akyk-086f0e48f78608e2ab2f0b6f5791a17397754371112f1b939f306d0441d9e7aa 2013-08-22 03:24:06 ....A 22976 Virusshare.00085/Trojan.Win32.Fsysna.akyk-625a09bd2badc5db7cdcd13d51f754ad6f61601bc664e1ba4e311a6d837b95f2 2013-08-22 03:27:56 ....A 30039 Virusshare.00085/Trojan.Win32.Fsysna.akyk-62bd8fbbdedfad359b40f2357630975e1f414b8ca9e865cc84a7756244cbbae9 2013-08-22 02:05:54 ....A 86474 Virusshare.00085/Trojan.Win32.Fsysna.akyk-68504a7087bc84a1b4fbb07719298db4e1aa7fac92d2a181ceec0b14c16f623c 2013-08-22 03:14:24 ....A 88329 Virusshare.00085/Trojan.Win32.Fsysna.akyk-69a7241aea3b5d5128a36dc928ab8cb714e1c2492c9ade4c9f9a37f12b110751 2013-08-22 03:36:28 ....A 315392 Virusshare.00085/Trojan.Win32.Fsysna.anfh-182992109c3c5f535905bcb2601d0f238e512112f0c3eb4a67f566213b3220d8 2013-08-22 03:34:28 ....A 101888 Virusshare.00085/Trojan.Win32.Fsysna.anfh-275bbdc7536848caf262c2d0f601235d48d723b0b9a3bacfb60adc2e94a4635b 2013-08-22 03:47:26 ....A 194560 Virusshare.00085/Trojan.Win32.Fsysna.anfh-3528d474965e622dc4a3059fe3e00e9f72e47c0c3a85f9bc4b1721ea7dd6767e 2013-08-22 03:51:30 ....A 194560 Virusshare.00085/Trojan.Win32.Fsysna.anfh-355a361942efb588b15ed33176dacdbd6357d932863b60c65c44740c206fb1c5 2013-08-22 02:36:22 ....A 194560 Virusshare.00085/Trojan.Win32.Fsysna.anfh-5481df1dc1bf551308fdfb43f654fb936945d66d3db140b1b19d450c94c5209c 2013-08-22 04:30:24 ....A 194560 Virusshare.00085/Trojan.Win32.Fsysna.anfh-67d5ea23fc45a68afe483af51538012b4e71e85dc7c047470c31d6e25521c31f 2013-08-21 20:19:04 ....A 602112 Virusshare.00085/Trojan.Win32.Fsysna.anlv-f99e2f0a44f02ba6682726e7e22c8bc9b780c017c672a5ba41b3b0504f94ce83 2013-08-21 19:55:46 ....A 491520 Virusshare.00085/Trojan.Win32.Fsysna.anme-fef533cf9d0c68e20a2ac524e983de897fdfe8acc2494c894dc2b4d4b3104826 2013-08-21 21:03:20 ....A 688475 Virusshare.00085/Trojan.Win32.Fsysna.anoh-616ca5393f7bb2a706d7b3fe7bf8672c485baaff6944618f212202869668c2aa 2013-08-21 19:09:58 ....A 569648 Virusshare.00085/Trojan.Win32.Fsysna.antl-148c285c15d7050d80261a5370671bac7e8c14049c351cc586372a50cfba48fd 2013-08-21 23:45:28 ....A 32605 Virusshare.00085/Trojan.Win32.Fsysna.anxy-e3d96086c323722c60eef7bf4dc926d86406bfea43bf87ec26f39960fb162029 2013-08-22 03:47:20 ....A 148357 Virusshare.00085/Trojan.Win32.Fsysna.aohf-16075a2f7661f70d7cf42ce94cf79f728bb7de3c08aa4da02340d19c0ab7be72 2013-08-22 00:28:30 ....A 145408 Virusshare.00085/Trojan.Win32.Fsysna.aohf-4728b4102eb8c528ea00c0c2a7751ff20f816b968690622b636759976617018c 2013-08-21 17:30:02 ....A 135829 Virusshare.00085/Trojan.Win32.Fsysna.aohf-e854b39c54048f28bd01126bf8eb32dc343a42d07916221a261a6246282f65cb 2013-08-22 05:10:02 ....A 151552 Virusshare.00085/Trojan.Win32.Fsysna.aprk-1d9b1d5e2970296597c9334f78bdc9b1d28a8ec5ff49a5b58df1bcd344f6af0f 2013-08-21 16:59:24 ....A 28160 Virusshare.00085/Trojan.Win32.Fsysna.aqhs-f5fb6908b3c75b51dbe3cd5d107f950512cea1922c526226a957c1a4091a3de6 2013-08-21 15:42:24 ....A 24576 Virusshare.00085/Trojan.Win32.Fsysna.aqjx-5238d33a246df09ea1e73a2921ffcebd26196fa4bf1504d1b0cc9c9b669ebdaa 2013-08-22 04:02:14 ....A 293888 Virusshare.00085/Trojan.Win32.Fsysna.aqkh-0ffcfd39aae406788144cfe8c98cab6f1d2d1177fc71ef9c55c8087727afcec2 2013-08-22 03:45:00 ....A 1292288 Virusshare.00085/Trojan.Win32.Fsysna.aqms-575aa17741d23808d3d78e2a555786530ed6a63a4c6b1c059260cd0ff116c787 2013-08-21 21:11:18 ....A 61440 Virusshare.00085/Trojan.Win32.Fsysna.arjt-50168c75a4d95e916700e2f1bb1c62c9b49db94b95225e99e525f79b7eecc0f7 2013-08-22 04:01:54 ....A 61440 Virusshare.00085/Trojan.Win32.Fsysna.arju-79fc9a63867e39f86d860ef420f60c7f47c119ff7a27954997684b9038ac6714 2013-08-21 18:20:02 ....A 97539 Virusshare.00085/Trojan.Win32.Fsysna.arlf-627107ccd3c4f0cd5d9e2a373f3671ea97f2b99eea358152ee14f4507f663742 2013-08-21 15:59:46 ....A 63488 Virusshare.00085/Trojan.Win32.Fsysna.arlq-ed696d4374b27b620708c4cac7857f64dab14650386ce88e5a7f7850e6e1162c 2013-08-21 16:06:54 ....A 291328 Virusshare.00085/Trojan.Win32.Fsysna.arlt-e1ba6ef117ea6afc216cd977b0c1db7b457e76f1affc5cca079342bfb8b613d1 2013-08-21 23:17:22 ....A 290844 Virusshare.00085/Trojan.Win32.Fsysna.ascu-128a6012d2c9cb66b874d0e522c1b2c0c3e4ce11bb2aeaf7d600789cb1f4fdd0 2013-08-21 20:57:18 ....A 524288 Virusshare.00085/Trojan.Win32.Fsysna.asem-ddd9bed2202b6eba81a632891df8d2d846eabbaeaa19310add5e55b44ce5f93b 2013-08-21 21:03:28 ....A 1190884 Virusshare.00085/Trojan.Win32.Fsysna.asnb-e6cfacbd474a242d0316a155116d08ff2dc6ed0e554dcf3aa8c5b9539eab6208 2013-08-21 17:31:52 ....A 2543960 Virusshare.00085/Trojan.Win32.Fsysna.aspb-154f0482c3b077d4895d369c3cdaf39e841c5bdb38d568f585d2e47f8e7faf69 2013-08-22 04:18:06 ....A 135327 Virusshare.00085/Trojan.Win32.Fsysna.asuj-67902ac3dc5bca26d64c42579c9269666e2099d80c5e81e206d449fd1779b563 2013-08-21 19:39:58 ....A 241300 Virusshare.00085/Trojan.Win32.Fsysna.asvn-d21b195b0ad6ee295898f2b395402e50176bdfeb126048d2afefcadcab24c15c 2013-08-21 20:06:06 ....A 241280 Virusshare.00085/Trojan.Win32.Fsysna.asvn-da4525b71b5aa2eac76905c99e49ecb659467b400976d18c81ff98e501051e8f 2013-08-21 22:51:58 ....A 241287 Virusshare.00085/Trojan.Win32.Fsysna.asvn-de1520f0347c701a8530ce2772870d6bb46e4bb9dd1a600af934b64334ffbbb3 2013-08-21 16:14:08 ....A 241268 Virusshare.00085/Trojan.Win32.Fsysna.asvn-f139bcb0b8323b77fc18051aedd78905b9d39cb77b97ff4f2c8578a91752d859 2013-08-21 17:51:14 ....A 241317 Virusshare.00085/Trojan.Win32.Fsysna.asvn-f42ac681e6d625953a5150feecb8daf010976f6dd67c6d99cc3c0a16a492cc64 2013-08-21 16:08:56 ....A 241234 Virusshare.00085/Trojan.Win32.Fsysna.asvn-f8852f65f80f39bca25416b0547c7932b79bd8a37cf568dad6a77e03fe273b6c 2013-08-21 23:43:10 ....A 241231 Virusshare.00085/Trojan.Win32.Fsysna.asvn-fb92a5ff2941c7cc4fcb63fdaae245ef36f9fdc2e1300b5b10f8f0d7f8c8bf37 2013-08-21 18:34:58 ....A 241266 Virusshare.00085/Trojan.Win32.Fsysna.asvn-fc02f9e21fc5e8f57718066443950e7c65625569f71aebfc43835037a59f6673 2013-08-21 15:48:54 ....A 241311 Virusshare.00085/Trojan.Win32.Fsysna.asvn-fd001c524546c8f3dc7f29ec9fc699307b3e4ab4c61e831b36e7beddb4bc0493 2013-08-21 18:57:26 ....A 282624 Virusshare.00085/Trojan.Win32.Fsysna.axte-12e37184239b8951481ee07ca77cd295819837fc4b0f18b564a799b7702c9e38 2013-08-21 21:34:52 ....A 24942 Virusshare.00085/Trojan.Win32.Fsysna.baqk-d7d1e45c8af87a7b57b0581aa6fee262b704974fb233bee1eac046921bfad481 2013-08-21 15:54:18 ....A 1031680 Virusshare.00085/Trojan.Win32.Fsysna.basa-3544d5aca8d3b5fbdd5e57e89eb41fea0167a1483fd5e77cdaa6f380adec8eef 2013-08-22 01:34:54 ....A 40960 Virusshare.00085/Trojan.Win32.Fsysna.bxnd-0805e6bc9bf2c53dc52f7fc5a5564f27e576f437d68c05039d883a340f3e1fc3 2013-08-22 04:08:54 ....A 98816 Virusshare.00085/Trojan.Win32.Fsysna.bxtm-08f5f6952b86f8eeb522aa8a432bd6dc890595ba26da0929d98503743e3851fb 2013-08-22 03:01:38 ....A 263580 Virusshare.00085/Trojan.Win32.Fsysna.bxvd-6867c23795a06161137181ee02c65da2fdd0b2b49902f87547739bd782736d54 2013-08-21 20:53:16 ....A 331335 Virusshare.00085/Trojan.Win32.Fsysna.bydy-258c817169af19b0cf5e9c4ee3533381c22dca281bff6bbc787de90baa9d1756 2013-08-21 21:40:38 ....A 948878 Virusshare.00085/Trojan.Win32.Fsysna.bydy-ec5634183ee3d526e2258444b6ea83d623eb31be736587688018b37655a37c74 2013-08-21 20:17:06 ....A 201178 Virusshare.00085/Trojan.Win32.Fsysna.bydy-fa15c27c554fe53b406f0810942d499c3cc88b9a0274008f616beff9215f0676 2013-08-22 02:35:02 ....A 110597 Virusshare.00085/Trojan.Win32.Fsysna.byhq-1628569545f43c1f58ae007199de470f536cde2c3aa1867ed2171a4a7d1e17e2 2013-08-21 19:50:48 ....A 71998 Virusshare.00085/Trojan.Win32.Fsysna.byqu-f2eb20f8f8ebc08f449d70d86440764a76d5f0a872ff31d911f9fc154e62ee72 2013-08-22 03:33:20 ....A 184320 Virusshare.00085/Trojan.Win32.Fsysna.bytn-45274a04718cbc282077fa6681419858f4f411fcf8cea30bfde265bf6917aeed 2013-08-22 02:35:54 ....A 107520 Virusshare.00085/Trojan.Win32.Fsysna.byua-098b9f7ba6d0f5b354ecf017834d32d84ee89b9fd464cbd0489ca1e4c12c901f 2013-08-21 19:09:42 ....A 691074 Virusshare.00085/Trojan.Win32.Fsysna.byxc-fabdced6404ea0440873df9c53c2f464e43bda5046c0dd2f5bddc8421b605691 2013-08-21 21:53:12 ....A 380928 Virusshare.00085/Trojan.Win32.Fsysna.bzcz-d2ec99eeaa5f052cfc36350db3f025f62c80e58906065d7c6672d9ef7153cf62 2013-08-21 20:45:44 ....A 434176 Virusshare.00085/Trojan.Win32.Fsysna.bzff-e7d4115564beb57428c3e7187ee4296c0b9a099daba19cc201e4da98afd44f29 2013-08-21 22:38:50 ....A 1081360 Virusshare.00085/Trojan.Win32.Fsysna.bzlx-e2aebc626263d81dd181385003f2385554ccf23170b1ee756ae9f8184b9e06d7 2013-08-22 04:17:34 ....A 3265079 Virusshare.00085/Trojan.Win32.Fsysna.cali-3795e3144370de9b6444c245add375789b941ff161349be8d0f0c63ada93391d 2013-08-22 05:09:46 ....A 69891 Virusshare.00085/Trojan.Win32.Fsysna.cavo-7b828cf04fffc555edf2390ad51562a187582972efd95cf737ea9d33094cddf0 2013-08-22 03:21:42 ....A 118784 Virusshare.00085/Trojan.Win32.Fsysna.cbeq-188036f0394a2c13b06c7db9f86c8e905d977d977fd67620b18dbf01c122fd99 2013-08-21 23:45:32 ....A 147456 Virusshare.00085/Trojan.Win32.Fsysna.cbex-e319a2d3619cb97315903ec7425f2de2e12c364bf6217cb60df51659d94b5f6a 2013-08-22 00:04:44 ....A 196608 Virusshare.00085/Trojan.Win32.Fsysna.cexj-6d90d2e38c61c8bb60532d4812711751feb1cde9eac94e870892c7caf6b03c15 2013-08-21 23:51:52 ....A 245760 Virusshare.00085/Trojan.Win32.Fsysna.cexj-f816f0e1304af51e0b891f0d8b9f363134b62f7b47a8e4796468b05f11949118 2013-08-21 23:52:40 ....A 352256 Virusshare.00085/Trojan.Win32.Fsysna.cexj-febeb4cb2313a61de374095bedb955d06225bd8d0f67f3350abbe214f54fce82 2013-08-21 18:43:14 ....A 1179136 Virusshare.00085/Trojan.Win32.Fsysna.cfsv-15ce44eb64ede1b6eea10501d5886a5d5769a4670099bbf0d89166e5ae9aba38 2013-08-22 03:28:22 ....A 84646 Virusshare.00085/Trojan.Win32.Fsysna.cgmh-635f1d15c5cabc3d2bccd7779a6de71e1ead4ed0d6310a84a8b91a04c39282cb 2013-08-21 18:01:44 ....A 21538 Virusshare.00085/Trojan.Win32.Fsysna.chgv-f989dd70bf28375eeb52fdc1656fadfbd8947385b186742792921e7129d2622d 2013-08-22 02:07:16 ....A 27648 Virusshare.00085/Trojan.Win32.Fsysna.cizw-0725210d747de1a5568cfb41cbd5d6fcc848fbf4ab73a3dcd8d2000a10b82b39 2013-08-21 23:25:40 ....A 360960 Virusshare.00085/Trojan.Win32.Fsysna.cvzk-34e7c57aef6d4c274eefba1c294902df7943199a763ea752bc96094d983fb4ed 2013-08-21 19:16:18 ....A 45056 Virusshare.00085/Trojan.Win32.Fsysna.dcbq-74c03db2e3abe388ac3679849846c5c649ff32f80edfabcbda27c2faf6387b36 2013-08-22 03:23:02 ....A 2362040 Virusshare.00085/Trojan.Win32.Fsysna.deag-6987fd07adf0aa77474254ca5ba389d5474e0740226f33ce10c40bcd0071b6fb 2013-08-21 16:18:08 ....A 17419 Virusshare.00085/Trojan.Win32.Fsysna.dedl-74513f317eee2b1d9a0b5de8e2f6cad6b2c158b7d1e55ba4e54f9918bec6c648 2013-08-22 05:09:50 ....A 297478 Virusshare.00085/Trojan.Win32.Fsysna.degh-0b8a444459844228507f08377757da34b063daf94b1ecc8b0f2810575b80194d 2013-08-21 20:19:38 ....A 297496 Virusshare.00085/Trojan.Win32.Fsysna.degh-526dc6fbbb74eff56b23a32abd617d0bef96ab4e35adce2dcc2c48fd85e1cb15 2013-08-21 20:00:00 ....A 225296 Virusshare.00085/Trojan.Win32.Fsysna.dekc-eddc0d6c6916f571b04d44322a0281f0d7e32940a9a78d21d343f4baa162552c 2013-08-21 21:04:48 ....A 111616 Virusshare.00085/Trojan.Win32.Fsysna.dekr-fb1b1c023b405cf40d3ee4db23fbfc35f8148f23719ea1727a1cee98c2720102 2013-08-21 16:56:08 ....A 1175552 Virusshare.00085/Trojan.Win32.Fsysna.dgqm-1530feb97205f16eff475d5bc6b940833dea61141ffa53350308550b81504610 2013-08-22 02:44:38 ....A 941056 Virusshare.00085/Trojan.Win32.Fsysna.dgqm-562f33f09d2ca01f4f631c09799913336d69d6d1280d013fa14e20b7b73c7852 2013-08-21 22:52:14 ....A 370688 Virusshare.00085/Trojan.Win32.Fsysna.dgqm-d72fb8b0267e665315a3f4ad74c1d4e161ecc27c51281a08ec3f8d21bebc9fb9 2013-08-21 22:48:34 ....A 882776 Virusshare.00085/Trojan.Win32.Fsysna.dgqm-eb7febbd96b3c5acf297e190d0616cc8dfbceb57acc9d83d761c0d588d75684d 2013-08-21 16:13:30 ....A 1370112 Virusshare.00085/Trojan.Win32.Fsysna.dgqm-fcd832cf1f1fdabd771f567a3fd2d82fb06ba7441ad3afff9235455a2d2eb06e 2013-08-22 01:28:52 ....A 312832 Virusshare.00085/Trojan.Win32.Fsysna.dgqs-18653e7421f60daade85b4f9d338dd74aab85416627943879be2e4c58fb14a66 2013-08-22 00:07:06 ....A 309248 Virusshare.00085/Trojan.Win32.Fsysna.dgqs-1c663d4197559fa6ba0f77602d935a2d4023d51ecbc93feef79b4ba0added4e7 2013-08-22 01:43:48 ....A 201255 Virusshare.00085/Trojan.Win32.Fsysna.dgqs-64649670621c0df162f83a55b5dfe4121d34e247b82d0f3ea2a92ede237bfcf1 2013-08-22 03:27:02 ....A 4964352 Virusshare.00085/Trojan.Win32.Fsysna.dgsr-0625b5e98de2c994f1c1ae73bd05a0429f5b042e4080fc968edf5b760e88d464 2013-08-21 22:12:58 ....A 639176 Virusshare.00085/Trojan.Win32.Fsysna.dgtl-feac253a89a2c7e6db72eef7980737eb2a0c68a085c190fb5773a773026e0b65 2013-08-22 04:56:56 ....A 339894 Virusshare.00085/Trojan.Win32.Fsysna.dgtn-09672cfd3d7ec052b12a2485d3ed6d41468d27cbec916145c95ba9bac1a5b58b 2013-08-22 05:05:16 ....A 385024 Virusshare.00085/Trojan.Win32.Fsysna.dgtp-485d7570dc2e7c602fc7b24c90e81d7c5f49ab0f125c1425b576eeac953ad2ae 2013-08-21 17:24:30 ....A 380928 Virusshare.00085/Trojan.Win32.Fsysna.dgtp-e08d72988b8607bd122026b0dabd781e8bbbb90258512817b3c18a550a33ffc6 2013-08-21 15:43:08 ....A 364544 Virusshare.00085/Trojan.Win32.Fsysna.dgtp-e6f8a408477e093a22d33238e7443d4ffb72508b1e9f1ecb644adcf79d4b2953 2013-08-21 18:14:08 ....A 196616 Virusshare.00085/Trojan.Win32.Fsysna.dgtp-e71ba13e92c929f011a8ef50bd1c608634d5969e3d965539fac385092fc927b2 2013-08-21 20:10:36 ....A 180224 Virusshare.00085/Trojan.Win32.Fsysna.dgtp-e77d3f1842e0674278ef6d4992d1ec3a2a7af5a3e1507bf92c33457c3b0f929a 2013-08-21 18:27:20 ....A 831488 Virusshare.00085/Trojan.Win32.Fsysna.dgtp-eab0c67af1822d417b3d212a62e3afa91d5a58399a4c52d9a6f63b6ee007ca91 2013-08-22 01:18:30 ....A 78848 Virusshare.00085/Trojan.Win32.Fsysna.dgvx-0756d2fe562533d940bbbebe2285ef7396b3a26ece71e5cc9511c1bad55ea862 2013-08-22 02:52:16 ....A 75776 Virusshare.00085/Trojan.Win32.Fsysna.dgvx-2873412f01fd50acca8c9382831e4d0c6b3b502d7d3c130cf4436c69d8dcd811 2013-08-22 03:20:10 ....A 1062912 Virusshare.00085/Trojan.Win32.Fsysna.dgvx-68f1677a9178dc401048dde99fa5cb2a4128a1a5810b7b0a3b86a0fd7005256b 2013-08-22 00:13:56 ....A 196608 Virusshare.00085/Trojan.Win32.Fsysna.dgxt-1577fa192bd99c84ff19be4d2fb0cf3eac93e54dee7ccf21dce61d6eedb9e13d 2013-08-22 04:54:58 ....A 262144 Virusshare.00085/Trojan.Win32.Fsysna.dgxt-46198e5fed168667c127b9c3157e872091650e1c864eac37784c44cbf244a853 2013-08-22 02:37:04 ....A 245594 Virusshare.00085/Trojan.Win32.Fsysna.dgyl-478c483839aaa321e0a8a483ba121ca68894d6547138aabe344acc870d31ae46 2013-08-21 20:29:42 ....A 1057050 Virusshare.00085/Trojan.Win32.Fsysna.dgyl-eabf44666940ee27b8a2c9806834a3a39d3506cc895b5bb065213854beb52412 2013-08-22 04:36:56 ....A 118784 Virusshare.00085/Trojan.Win32.Fsysna.dhag-691d796fab60a53c91a8ad8a90626fb1502d7bf20a765432136d45b0b93e83a6 2013-08-21 21:14:06 ....A 316413 Virusshare.00085/Trojan.Win32.Fsysna.dhbl-6480a250157ddd1905738983ac2a223e189fc1a6b4464070e886fce0bcc7b593 2013-08-22 04:10:38 ....A 89690 Virusshare.00085/Trojan.Win32.Fsysna.dhle-1c3c21346cec455b412793823c09a15f70676a315336aae69740b9fe29b918eb 2013-08-21 18:00:08 ....A 812825 Virusshare.00085/Trojan.Win32.Fsysna.dhnu-22a0486ff8853f6b77b05b0bc53098d55f3fc11084bd0ca75298b08f1614262c 2013-08-21 23:29:54 ....A 801066 Virusshare.00085/Trojan.Win32.Fsysna.dhnu-fe05cc8414838aa3b786f6b7a8bcd965af68e0dad0050adb879b97b06acb6ceb 2013-08-21 23:03:40 ....A 667848 Virusshare.00085/Trojan.Win32.Fsysna.dhpx-d41601d0c55279dcda15b560b6b5179b54352b6b267ec66c68e66c264d9b4096 2013-08-21 23:25:06 ....A 483840 Virusshare.00085/Trojan.Win32.Fsysna.dhqm-fe6bb37b8c58c2bf532fd1fe6d02842b7312696ef434e3213d58384211561d0d 2013-08-21 16:44:02 ....A 229888 Virusshare.00085/Trojan.Win32.Fsysna.dhrd-fb7d95997116162b768ccd03b95cf05d640fb91ba0739eb819c71fb403df705c 2013-08-22 03:58:32 ....A 2088031 Virusshare.00085/Trojan.Win32.Fsysna.dido-541aff5fdcdec012f0dd221aff7fa1a52ba40552a3344542e18453b35fe4d5c0 2013-08-21 21:53:34 ....A 923648 Virusshare.00085/Trojan.Win32.Fsysna.dido-e0a2a341e1c540885d8274dd2f7d8644fb3526a1e56f4862b56c3e99efc85832 2013-08-21 19:07:56 ....A 880128 Virusshare.00085/Trojan.Win32.Fsysna.dido-e7550aa3d4263861292a84e611dc79da77857e1fdaf041bb7b46b14e50013871 2013-08-21 23:07:16 ....A 90112 Virusshare.00085/Trojan.Win32.Fsysna.diel-3113e182bac292b4581ff95a7d571585c41cd0d3ad967114c5feceeadf2b5f95 2013-08-22 00:17:30 ....A 90112 Virusshare.00085/Trojan.Win32.Fsysna.diel-4bbc5f2b413f17d3472a171bacc785c11c74e6251c0a254e27a8e188ec1e37f1 2013-08-21 15:34:14 ....A 320860 Virusshare.00085/Trojan.Win32.Fsysna.diel-e99c64e6f162842c6438ac57e6620016a5fcbf91dfecc8ead6c07bb8206aabf3 2013-08-21 22:38:10 ....A 761692 Virusshare.00085/Trojan.Win32.Fsysna.diel-f429594d9a6dc4c6dab858ff3777669f6bb79eef16cf05fe246a367a0a529ba7 2013-08-22 02:52:30 ....A 188416 Virusshare.00085/Trojan.Win32.Fsysna.diik-626589b73b8c5222f9993f6d35e4122c86d6c15f11dbbdcbf8a858efe1675a50 2013-08-22 03:54:54 ....A 119552 Virusshare.00085/Trojan.Win32.Fsysna.dikb-2858d3c4fde9b7a3e938745114f42ee630c15a093525703c20a69e0ed0bd604a 2013-08-21 20:36:58 ....A 212992 Virusshare.00085/Trojan.Win32.Fsysna.dikb-f7c78c09349d5f13c418a0e26542bb72dda4d07dd517760182ccac6684bae343 2013-08-22 02:02:10 ....A 121168 Virusshare.00085/Trojan.Win32.Fsysna.dikw-0935a3f287a6dc6b1b7077c5db9e4b81d3f288603d0aeaa15407054d06ecffbd 2013-08-22 02:39:32 ....A 82058 Virusshare.00085/Trojan.Win32.Fsysna.dikw-1755d89e642f0a49ec648c62ed738902201168c448de3914179b49589eb01706 2013-08-22 03:55:16 ....A 77824 Virusshare.00085/Trojan.Win32.Fsysna.dikw-4781657de58850ec96de5e5eca76893f40989f1abfcf6f5a001f67538cf5e672 2013-08-22 02:05:02 ....A 85829 Virusshare.00085/Trojan.Win32.Fsysna.dikw-574850178bef18cf18efe5643136f157fb4e07292e1997be68455722681a54b2 2013-08-21 21:53:12 ....A 430080 Virusshare.00085/Trojan.Win32.Fsysna.dilg-338c748a827c76f9d78a420bd78b63907450e3bec5a693c675f0a455676969c1 2013-08-21 18:11:30 ....A 430080 Virusshare.00085/Trojan.Win32.Fsysna.dilg-34e82231abc147bf3f559cb756dbbffd8e8ff24e0ccb435dccc0e398c00b8dce 2013-08-22 00:22:00 ....A 401408 Virusshare.00085/Trojan.Win32.Fsysna.dilg-3bb3abd84ad48d523999436711807d3fee7789fcac783b8427566ac16a337c26 2013-08-21 15:34:38 ....A 430080 Virusshare.00085/Trojan.Win32.Fsysna.dilg-5603e289337fab74b391b1f3eebe90671a6d0583df049375ef0f3aa9661a05f2 2013-08-21 19:30:04 ....A 401408 Virusshare.00085/Trojan.Win32.Fsysna.dilg-e4aa093c89630792fc864e06c01ad3d39c1414e8090a1360b430a7f2d1134144 2013-08-21 18:33:54 ....A 401408 Virusshare.00085/Trojan.Win32.Fsysna.dilg-fa6f6772bf54f6338cc898a9d9a4a122993beff5a52f1840bed1f878141c97eb 2013-08-21 22:07:02 ....A 430080 Virusshare.00085/Trojan.Win32.Fsysna.dilg-fd6f033c368f6212e08fb3e723b112773416b348ef0cf06027c141288fe276f0 2013-08-22 02:09:04 ....A 529920 Virusshare.00085/Trojan.Win32.Fsysna.dint-06707c5286b07afd9e656f6532afe828bbf1628fc77714fff4b09fd61a6fc6d2 2013-08-22 02:16:22 ....A 1420800 Virusshare.00085/Trojan.Win32.Fsysna.dint-6253a84e4604fbaeb2d10c4872cddb473cbbff51dcc9e3be052321d110d7dcc4 2013-08-22 02:18:44 ....A 384512 Virusshare.00085/Trojan.Win32.Fsysna.dint-62f6083c44b63d8931445d6d886979359dbd9d1358c5f8deb46140a46baf031b 2013-08-22 01:34:24 ....A 25028 Virusshare.00085/Trojan.Win32.Fsysna.diob-25634698cffd422590d5937c84b3b0bf1d500786ca26552e63bd06162a6b1faf 2013-08-21 21:04:54 ....A 74692 Virusshare.00085/Trojan.Win32.Fsysna.diob-fd8f4348e552bb1fa4e2820f2ed40adb334f34ef2a4ae5c211970917d66d84f5 2013-08-22 02:40:54 ....A 14848 Virusshare.00085/Trojan.Win32.Fsysna.diom-373df69347539f2f183449d2536623a8c0b669ea952aebc9458a5a1b245dc2e1 2013-08-22 01:22:58 ....A 14848 Virusshare.00085/Trojan.Win32.Fsysna.diom-447bc5affa1c71440400a480cf3c9ed307f493ee13c4fb79c65f4ec863bc898a 2013-08-21 20:03:00 ....A 14848 Virusshare.00085/Trojan.Win32.Fsysna.diom-748ed779cb6bba8978a08b7de299ac0ec5afbc685e4259bf178334216df10383 2013-08-21 23:03:04 ....A 14848 Virusshare.00085/Trojan.Win32.Fsysna.diom-f3c51a4952ac65a9807242e2adce0ce35ea7ade7339b0a231ab5d6f305a45f54 2013-08-21 19:49:34 ....A 14848 Virusshare.00085/Trojan.Win32.Fsysna.diom-f630166f82376d5013530888493178e4c96a0767233f808dc74f0f698e5cdad5 2013-08-22 03:29:34 ....A 150252 Virusshare.00085/Trojan.Win32.Fsysna.diqn-07945ae85b652c69965ba0ea837f9b131eb14f3445b5095f16aa6a79d3490626 2013-08-21 18:55:32 ....A 105472 Virusshare.00085/Trojan.Win32.Fsysna.dird-31d4de33281bd415fd12574f1f3195d4fcaf3204506dc799049e17b3cf8d5fee 2013-08-21 18:18:26 ....A 251392 Virusshare.00085/Trojan.Win32.Fsysna.dird-e14aeadc049f21277c6aab30ea3e1d8c6d855fecf1dd21aa45f0f3dcc61ec919 2013-08-21 19:39:12 ....A 29696 Virusshare.00085/Trojan.Win32.Fsysna.dirk-f7596231ddb6e3ef50ea426b4ea465dabfd8f713c0c357d0cb7e949b02b912f4 2013-08-22 03:39:50 ....A 266019 Virusshare.00085/Trojan.Win32.Fsysna.dity-07853b08b70837c7c03332638b4b532f4633fd480b124f29a08fb8e3f8890200 2013-08-21 16:21:12 ....A 46973 Virusshare.00085/Trojan.Win32.Fsysna.diva-de514a57d10c8fdf3a6352390f33d697fbe0aa357a4547787da41decad71eec4 2013-08-21 23:51:22 ....A 53760 Virusshare.00085/Trojan.Win32.Fsysna.dixy-f6f1efe8063dfdb02730523bf389b15ecdb69a51758b138c96c3f48334153684 2013-08-21 23:06:48 ....A 77824 Virusshare.00085/Trojan.Win32.Fsysna.diyr-fcffa955b16ff475e5e651d59bb7e6eb7da9981f888539a5b0f01ad31e9035c0 2013-08-21 21:52:56 ....A 303784 Virusshare.00085/Trojan.Win32.Fsysna.djck-155202806ed21baeeedbf277d67419253a170e6310840a483e3364b305b6b2b4 2013-08-22 04:53:28 ....A 131438 Virusshare.00085/Trojan.Win32.Fsysna.djec-07fd83fbe9a2472f3d1047a462ce3594aed84871c5d65a15c29797675339966a 2013-08-22 04:37:02 ....A 131437 Virusshare.00085/Trojan.Win32.Fsysna.djec-777edfa56a47248528cbd6db0fab64e7ba26a21c2d4721c07e91977f322730ac 2013-08-21 20:28:34 ....A 131428 Virusshare.00085/Trojan.Win32.Fsysna.djec-d4dfd78340d01eb0386f1a3ee1efc04e547206bd600cf2e6e2686483268e30ef 2013-08-21 16:52:04 ....A 131426 Virusshare.00085/Trojan.Win32.Fsysna.djec-f15d30be83b625474e8609f75a4544fa79fbe44bc08a2071630cd96269142c4d 2013-08-21 22:51:32 ....A 131760 Virusshare.00085/Trojan.Win32.Fsysna.djec-f94f4fe22f368f89faf1cfd8ec7c14cc1992ec7be6f0701f40951f203711e29e 2013-08-21 20:59:42 ....A 203424 Virusshare.00085/Trojan.Win32.Fsysna.dliu-71b8d16b0d519a36f8b76b73b73123880a9e4af488c8a6e676a07414f4e2623d 2013-08-21 22:30:10 ....A 169760 Virusshare.00085/Trojan.Win32.Fsysna.dliu-724a5ac3de03e15f93c04c8c31f26d28ef9da781dd39e54b5b233eb0baa39a1e 2013-08-21 23:38:54 ....A 98304 Virusshare.00085/Trojan.Win32.Fsysna.dlmx-10a0b559618d7747bf3175875eb07e39bce9293ea94389a73eac52aefc8ce0dc 2013-08-21 18:10:34 ....A 86294 Virusshare.00085/Trojan.Win32.Fsysna.dlmx-f9bc046ed63d761bdd4fbc4765bd51a80669986c6b21cd01d6fa70a7a10a201a 2013-08-22 04:02:32 ....A 696320 Virusshare.00085/Trojan.Win32.Fsysna.dnrq-68d8eda1fc2d51efc13cfe303fd668e5d3276fae2f30b51952bb97cbb89c233e 2013-08-21 21:34:52 ....A 32768 Virusshare.00085/Trojan.Win32.Fsysna.doq-fe2d4e7042e169012ee56e550618d131a7b8cb25e533e82c9c0f8a07e688cc84 2013-08-21 17:55:20 ....A 96768 Virusshare.00085/Trojan.Win32.Fsysna.drzl-147b3196ac3cca50e9d53234000032ca0c24183403cd90e9b76f3b2f503ff4dc 2013-08-22 00:11:38 ....A 116224 Virusshare.00085/Trojan.Win32.Fsysna.drzl-1b209ebb920c6c6db3ea0c420f29a5483f64456fec7b5a6b9af4df138f4e64c0 2013-08-21 16:56:32 ....A 96768 Virusshare.00085/Trojan.Win32.Fsysna.drzo-415b4237eb6c62dbab0f8104997370a507f332d45239871b9b9bbea5f244bb96 2013-08-22 04:43:52 ....A 1584090 Virusshare.00085/Trojan.Win32.Fsysna.dtzz-19424d3cba9b219bd09c6cdd88cb673d3caa6b1151eff99d396cb430955a8dc3 2013-08-21 18:31:00 ....A 131584 Virusshare.00085/Trojan.Win32.Fsysna.escf-d44d5007b746a61df2e756b7cb89efeeac402ea087bb86c72cdfd19082cbda65 2013-08-21 21:55:42 ....A 160131 Virusshare.00085/Trojan.Win32.Fsysna.eybz-151eacd403df0d9c3cc36365f9399611ec297d678756b0312988f532bacf8b9b 2013-08-21 19:55:10 ....A 152661 Virusshare.00085/Trojan.Win32.Fsysna.eybz-525c1f0d6302394791d684451c2e8ed89883d44b1427e489a09594ac0b16cf32 2013-08-22 03:57:02 ....A 448798 Virusshare.00085/Trojan.Win32.Fsysna.eycu-559917833f5988bd6f4915eb55ea4573785e6bef642d64a9e73cd50e2abf0b79 2013-08-22 02:42:56 ....A 420776 Virusshare.00085/Trojan.Win32.Fsysna.fbxy-64551ae5de7d50bce054b115ff761bfee8db8e1cdca8a5c9f824489627582aa8 2013-08-22 03:45:24 ....A 7497976 Virusshare.00085/Trojan.Win32.Fsysna.hqba-565c3dc2f876261243acec54b42eee2b1be99c7a5d2e962e90747f062ffc28cf 2013-08-21 19:18:24 ....A 57344 Virusshare.00085/Trojan.Win32.Fsysna.lll-fb96a9eb83d43aecad616b2d4fb1e3723de4b5af5f8711f6f1cfe2a38c76002a 2013-08-22 01:36:38 ....A 528384 Virusshare.00085/Trojan.Win32.Fsysna.lv-0909ef86cbfd3d16c143a09857def3ffeb11bc21e95b9ce7442aaec35a6104b7 2013-08-22 04:15:10 ....A 52093 Virusshare.00085/Trojan.Win32.Fsysna.pfl-7ba4ae753f7389a1f461e1d8ee689ff4a4b12e4028e958f99a2b7341e0883a53 2013-08-21 15:30:54 ....A 91136 Virusshare.00085/Trojan.Win32.Fsysna.rmq-e83ecb1e5e52068515e645e9c021188d60871b720dbe285f7fbbd2654ba77cd7 2013-08-21 15:23:22 ....A 45056 Virusshare.00085/Trojan.Win32.Fsysna.sq-f7750290440561a7ff34ce9ada8d381c1ff3d951b14d318e1b7c413edc3c19ab 2013-08-21 17:00:46 ....A 174172 Virusshare.00085/Trojan.Win32.Fsysna.vm-4597e521c71be571f273c4f8c6ca93d453bac9f3e4a291b525a83c10ef51de23 2013-08-22 03:49:06 ....A 205100 Virusshare.00085/Trojan.Win32.Fsysna.wg-3770328fdf7adec87245523c2097e877a3ad85ec5f59cb275eab878fbbff3357 2013-08-21 16:49:52 ....A 204900 Virusshare.00085/Trojan.Win32.Fsysna.wg-fbf030ba3801b21b543b8f2d6af5858ba480b21c821a4ca7a8280e8155cbf072 2013-08-21 21:36:24 ....A 204900 Virusshare.00085/Trojan.Win32.Fsysna.wg-fd50c07b61b7cc3f6818e00313e748550f47237a4b72e1222894cef56fe41a88 2013-08-21 22:13:46 ....A 98362 Virusshare.00085/Trojan.Win32.Fsysna.wl-d5729690e8645d960acd0f83f79df6ae65d13908207a7da030023410b0bb5f27 2013-08-22 02:01:50 ....A 7825 Virusshare.00085/Trojan.Win32.Fushid.p-180b110742d04b52377d7f3987eded6ba3a9ef781e2b4da9d441200ea699ddd3 2013-08-21 18:19:48 ....A 299520 Virusshare.00085/Trojan.Win32.Fynloski.bbf-da690d50bf445d65fd5570f10daca7abdc6b30772c9ceaecd5d6dfb5eff5fe78 2013-08-21 21:51:50 ....A 61440 Virusshare.00085/Trojan.Win32.GBot.j-de39e30d80ec838ef85eb44ee18b658e08e0b2bdf230aa6d01f87889917b6a26 2013-08-21 16:28:40 ....A 262144 Virusshare.00085/Trojan.Win32.Gabba.byi-e6baa13f2cb5ad0c246e18fdec349fc7bfff4411cb2133b67d0ddc5f19305c74 2013-08-21 17:22:32 ....A 79159 Virusshare.00085/Trojan.Win32.Garrun.blt-d9fa9526e81096adb53147c35f68a7d9333071e85f60c424107a0d67861b1593 2013-08-21 22:34:50 ....A 1441280 Virusshare.00085/Trojan.Win32.Generic-206c9d20d52d68330020b4eb47405c327f0db2da85b483651b555d9d259e608c 2013-08-21 15:34:18 ....A 1468865 Virusshare.00085/Trojan.Win32.Generic-294f6348be296f4b56f43454338459f839b2f85aae275a41725e73bf331ba99f 2013-08-21 16:59:54 ....A 1171970 Virusshare.00085/Trojan.Win32.Generic-3139850ce1bf59e40fcd40ee8c6ab1ee3c3a8e82da2292b18b2254feaed1fcb7 2013-08-22 05:01:20 ....A 1231362 Virusshare.00085/Trojan.Win32.Generic-3a43fb2b6ea4be62ed2f9b7d5951e6d0c7d831429fc36ce7660ea0102983f197 2013-08-21 16:42:32 ....A 1225732 Virusshare.00085/Trojan.Win32.Generic-f05bc7729dd2ff44c1abcab44302ac4cfd0202318b84af28261eac581de07a13 2013-08-22 04:09:04 ....A 116736 Virusshare.00085/Trojan.Win32.Genome.aaam-070a1f2ac67ec83ce104338eb72a2c770ca678764d147c234592f6b287b26a3d 2013-08-21 22:27:40 ....A 72196 Virusshare.00085/Trojan.Win32.Genome.aacq-45a574788cabf6c0e395178e7bbeb29aa4b0c56d055f8d4e77cb3fba8c000718 2013-08-21 23:15:12 ....A 333312 Virusshare.00085/Trojan.Win32.Genome.aalf-619d4f363351e95664017d3dc13cac3d025e7d9777ec7b970bbe49271e209b31 2013-08-21 20:55:48 ....A 49152 Virusshare.00085/Trojan.Win32.Genome.aaqo-225f9f5c915af9679d03bf50d7bf9f4cdecefbee83a0c54055cacf0329524ab0 2013-08-21 17:11:26 ....A 5181 Virusshare.00085/Trojan.Win32.Genome.aawt-55f126f0a98e7b42fd787effee14b9e507e98f9eff0d7a7f4b5e797407f4ff9b 2013-08-21 21:47:46 ....A 115712 Virusshare.00085/Trojan.Win32.Genome.abcu-efc106e7499fcdd826085c5daa28f72d7a966793cf7b8c1c5501e2adad8b7c1d 2013-08-21 16:35:14 ....A 13312 Virusshare.00085/Trojan.Win32.Genome.abhe-04b65a901ff4ae94e6bf469c55ff20d989f78145f7efa81f675ef7955bebc35d 2013-08-22 00:13:02 ....A 34304 Virusshare.00085/Trojan.Win32.Genome.abiq-7f4b70c6047b3269c73dbad68055fabfbcaccc460acdcb3ba618b21ecbe372f2 2013-08-21 23:51:54 ....A 449024 Virusshare.00085/Trojan.Win32.Genome.acbe-6417b043df50a7b927525b4f597782bfe5cf4a9d8243b68e932921517f4e22f7 2013-08-21 18:15:08 ....A 73728 Virusshare.00085/Trojan.Win32.Genome.accs-73affdeebb9dcb32015350cbf921cb6ccc0ecda85d4a121916cb8a0d7dc28e4c 2013-08-21 18:34:34 ....A 33796 Virusshare.00085/Trojan.Win32.Genome.acdq-20f3c8e03788632436c4917563f631c778fde0bae664b1050cc1a9cb522c131e 2013-08-21 16:44:38 ....A 858624 Virusshare.00085/Trojan.Win32.Genome.acdt-64d0c4be3e28c60106ffe9882ed81cdd320abb51fb0793f09d1b7f143c2bf570 2013-08-21 23:04:52 ....A 32205 Virusshare.00085/Trojan.Win32.Genome.acgy-75cd623c9c4a0dc2fdc3fcbc34afbfd497b515439c19c0227a8236743aa13338 2013-08-22 05:03:18 ....A 631920 Virusshare.00085/Trojan.Win32.Genome.acmc-2fe368c87c54a67b153c8ae9246e26de0a927b6438dd59a63f1b36788a918a2e 2013-08-21 21:03:22 ....A 36864 Virusshare.00085/Trojan.Win32.Genome.adbm-027c4fde80f282d96ccff37c83b362da6812cb98bb754ff4967c9567bd658edd 2013-08-22 04:53:38 ....A 2560 Virusshare.00085/Trojan.Win32.Genome.adex-6c35ec595bef0ef61cf470e3b7fcc86041a200a03163b003793484b848f86a28 2013-08-22 00:21:52 ....A 569344 Virusshare.00085/Trojan.Win32.Genome.adin-3a79ba401d1a0b5e2745a8d5359adbdeec97ace163a1bf8b9308ec63386d9c3a 2013-08-21 18:52:42 ....A 259584 Virusshare.00085/Trojan.Win32.Genome.adkg-36515dcba5059c1daaf351cb400de403e87f72d8c30a7e2a6815d00ada196800 2013-08-22 00:04:52 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.adnro-4af5e99eab35dbe5e3eafc1645bbc8f4edb5f43baec316e9b73c231b0f115a2f 2013-08-21 18:31:18 ....A 17897 Virusshare.00085/Trojan.Win32.Genome.adzm-105390a25696a9be8fcf596b3b897530e5f85efb65b487ae2a0da5e15f0a5a52 2013-08-22 05:04:04 ....A 86016 Virusshare.00085/Trojan.Win32.Genome.aeen-5bb1e11fd769506050e140f4f146855eebedd088224bac777c5ab390a2bdb6e1 2013-08-22 04:08:40 ....A 311296 Virusshare.00085/Trojan.Win32.Genome.aeew-1d7834fdd6818f306a0169d02ac49220ec19a9f82fb34187b4501fe694d2f240 2013-08-21 19:26:36 ....A 250880 Virusshare.00085/Trojan.Win32.Genome.aezp-063318b99e68d1b072a02d64e670d58944ff465bbd382d0c394221c3e5da1ad0 2013-08-22 04:47:38 ....A 757760 Virusshare.00085/Trojan.Win32.Genome.afbh-1be0145e3218302ada27f108433d06c9aff4d9f4d7ecf7b1a80f0a83756206fa 2013-08-22 03:58:22 ....A 113819 Virusshare.00085/Trojan.Win32.Genome.afqz-17498b8529bb82a29a8039332191ffd749bc9bc1c5ae4eb73bacaec69bbfaadf 2013-08-22 00:23:50 ....A 226816 Virusshare.00085/Trojan.Win32.Genome.aftn-297bb20bbe4dfb15f891f900acf9c8812e3676374b87b61af53899ed2109cfda 2013-08-21 21:03:56 ....A 26624 Virusshare.00085/Trojan.Win32.Genome.afyu-fb243d0d0d9689bd66d9bea796d0ccd3aca60adfbcaa6e479375e455797e1b70 2013-08-22 04:10:20 ....A 17998 Virusshare.00085/Trojan.Win32.Genome.afzc-68d8934daed4049ed6b3a0575b52965a210bb6e3251ee94ce691f4232b05bd78 2013-08-22 04:46:44 ....A 28672 Virusshare.00085/Trojan.Win32.Genome.ajc-2bbb926eb99b3eacea77a28c1c62bbf7950cad5b86a6f16fa5ef36cb1a27ae2e 2013-08-21 19:36:28 ....A 27652 Virusshare.00085/Trojan.Win32.Genome.amvbg-fe18ebaf569f112b70fdd0c774674045fbe74d6e6817ac83c0a4a4a3729909b2 2013-08-21 23:38:44 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.amvyx-207d0ef14e4d76881e09d81ed05acab93ca2a17461cef99be978d9bd5e602065 2013-08-21 19:15:14 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.amwbm-50cf1f88921aa2ab157e383097e051fbd98e522d497718f6228be2a9ab74e8a4 2013-08-21 20:50:34 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.amwdy-24c7a7e72703efe860c11f58b1cbc86aa5dd2f390e557948bec82ccaf9aa6815 2013-08-21 23:55:42 ....A 90808 Virusshare.00085/Trojan.Win32.Genome.amwyx-061cc329e731929eabec1d5b0d4f9faa4e368b8e298f14c90e35b94bbaa3cfd9 2013-08-22 01:52:52 ....A 78215 Virusshare.00085/Trojan.Win32.Genome.amwyx-268113651db198ed1720369386ff27a7928f7e8a6fe0babf5f7fed885cbb6a64 2013-08-21 20:30:02 ....A 22112 Virusshare.00085/Trojan.Win32.Genome.amwyx-d8fd34f08297eed1ff60807e196f49dd00b3a67e874241cb6579ef7c50edc4c4 2013-08-21 17:21:52 ....A 70049 Virusshare.00085/Trojan.Win32.Genome.amwyx-e453f80883030bad74111c8bbb658253d401f95b49610ec6ca9303ef0c3b2ea3 2013-08-21 17:56:50 ....A 28344 Virusshare.00085/Trojan.Win32.Genome.amwyx-ea11a74b0a8f004e90c5721e228b7ee7f9a643ba211ac2fd6ce7120972ffb4f5 2013-08-21 20:30:08 ....A 90720 Virusshare.00085/Trojan.Win32.Genome.amwyx-eb088661f0ed72bea11a3f2a3a9fb5f9969cf359de00a0ef3ed15988d7090e06 2013-08-21 19:10:56 ....A 28342 Virusshare.00085/Trojan.Win32.Genome.amwyx-f074fc8a08f1ed43ac1354c0c67c5cec1a59790f47ae2e1834e69879f23dda2d 2013-08-21 19:22:08 ....A 22712 Virusshare.00085/Trojan.Win32.Genome.amwyx-f466e112d00d5f653a9e7a62c4bd17099872035b255a1570b536092d53885381 2013-08-21 23:28:42 ....A 22712 Virusshare.00085/Trojan.Win32.Genome.amwyx-faf72bf9cfa4e8bbd7b0afe44d57bb36105c73b748a745a5e154c316401aabe2 2013-08-22 02:13:40 ....A 3495019 Virusshare.00085/Trojan.Win32.Genome.amxau-2574774d43726af5d9055d3a093aa6551c662e64f3988bf28401563a2abd02ce 2013-08-22 02:43:06 ....A 3495019 Virusshare.00085/Trojan.Win32.Genome.amxau-5570ad710cf9e55f0deef3006e384fa9a7a5eb22130140137457564f56babdd0 2013-08-22 02:47:22 ....A 3495019 Virusshare.00085/Trojan.Win32.Genome.amxau-62e6c7742dd28c9a40d44c42d0b226848efba7a5149c299af337f4082c81356a 2013-08-21 20:32:38 ....A 390177 Virusshare.00085/Trojan.Win32.Genome.amxbw-d5c80feea299a988575b9f85a09bd1b689f857f4f221101c5d0fdc7e267cbfd0 2013-08-21 15:30:20 ....A 390181 Virusshare.00085/Trojan.Win32.Genome.amxbw-fe984eebf61c6eda9043a3dfc1b76c9809e6b6bb0292514d8596950f8a1b2e29 2013-08-21 22:34:24 ....A 390177 Virusshare.00085/Trojan.Win32.Genome.amxbw-fee15f89a121c319239e9543d756f2d8639102060105eb312428ecb96a1b2de8 2013-08-21 16:04:36 ....A 390165 Virusshare.00085/Trojan.Win32.Genome.amxbw-ff7f5c087a2d6db19412c4a1a4fe8ae72a79cdd6368bd229f343fc76ba9732fd 2013-08-21 22:38:48 ....A 93184 Virusshare.00085/Trojan.Win32.Genome.amxfc-416008f68f69299bf5cb5a8ef9fec59fac51b67ea5a1e1ad72721f27121e40fd 2013-08-21 18:16:12 ....A 1720832 Virusshare.00085/Trojan.Win32.Genome.amxlm-edcefb66573bbf14843a07abdc77cfd7e5ed5e4c9073bde03df8b975a2a16682 2013-08-21 16:40:26 ....A 1652224 Virusshare.00085/Trojan.Win32.Genome.amxlm-f9c432ac001cafafbf18f8c13a8bfb0499ad17d235f9af740d34840563ee7c40 2013-08-21 15:34:12 ....A 94907 Virusshare.00085/Trojan.Win32.Genome.amxmp-ff6e7cb5e5df960f429e5771b8d3a065ea330995174d07c4ac4524615fbf9b79 2013-08-21 17:19:04 ....A 132608 Virusshare.00085/Trojan.Win32.Genome.amxof-70baaf06ac7dc01717dc23857d0dc9ca19b0d75d83e66f759bd5021462496f92 2013-08-21 15:54:32 ....A 24876 Virusshare.00085/Trojan.Win32.Genome.amxrg-01a14f247162bcdf7d4d134ffddf62a156b20236711144a4cd2941a4ce623528 2013-08-22 02:24:54 ....A 24876 Virusshare.00085/Trojan.Win32.Genome.amxrg-1768793b3805cc4f59c7a69e73fd37da7fa8ddf38e7dceed8ce998366d3a26c0 2013-08-21 22:17:38 ....A 24876 Virusshare.00085/Trojan.Win32.Genome.amxrg-d6989157c0134ffefe810a606f694ad7d474a1f7e168aeb5392efd8fc924b6ca 2013-08-22 02:02:48 ....A 3254736 Virusshare.00085/Trojan.Win32.Genome.amxxx-191453f0676117b29c67173b5c55cecf424afb6f4043559c110665543883189c 2013-08-22 02:38:20 ....A 807141 Virusshare.00085/Trojan.Win32.Genome.amxxx-375eca97d7c3a14fa5a7a5c76df30cdfe0e0b52c15ce0e90aef635c923acbd60 2013-08-22 01:37:30 ....A 7074136 Virusshare.00085/Trojan.Win32.Genome.amxxx-640171298a00f6b29d01efddf23fcae28ef68f9f452e7215b84369d991f0226e 2013-08-22 02:29:34 ....A 3764072 Virusshare.00085/Trojan.Win32.Genome.amxxx-706fb2a0e24d0e7580791cd64aaaa9a81b3b687dc6e31b628fd7134466e5806a 2013-08-22 05:02:56 ....A 87511 Virusshare.00085/Trojan.Win32.Genome.amxzi-4beefe78985d2912025498c10d47e8d6fef747a4363683618f82c2d42db84495 2013-08-21 19:45:24 ....A 73802 Virusshare.00085/Trojan.Win32.Genome.amyaf-52e8febf95da997ccf22ab2dd87ee556f574eef04e7830a1c75f56ca61482a59 2013-08-21 23:39:16 ....A 132608 Virusshare.00085/Trojan.Win32.Genome.amyaj-f8bf434fabfff9521bf5234963f4c2ee25efac96edc9822c09ce54bfbe0ac3bf 2013-08-22 01:16:56 ....A 17058 Virusshare.00085/Trojan.Win32.Genome.amydl-2759b7c7ce3cc3aa0d1d31f8edbddd3cc94b37a11a511dc1afdb02cd27454d25 2013-08-21 21:14:52 ....A 1426623 Virusshare.00085/Trojan.Win32.Genome.amyny-f5c2a1dfc17c13a3b67d734ff833eb1d4a993cdd3efd8ced728b47ea64202cdc 2013-08-21 21:19:56 ....A 139456 Virusshare.00085/Trojan.Win32.Genome.amzbd-efad0b9edfbeca4756ec3c0184f59d9e7035997dd8217d0ce881c7906265fa52 2013-08-21 21:03:34 ....A 123392 Virusshare.00085/Trojan.Win32.Genome.amzop-233d1511c47165ec2df15873aec732316fd365669c3a69c1b51dbbb83098b973 2013-08-21 20:49:22 ....A 135168 Virusshare.00085/Trojan.Win32.Genome.anlul-fdbe9494264d509f47dce14d04ef563e712f5f2554e31c1e816ac089589c9df0 2013-08-21 16:50:38 ....A 135168 Virusshare.00085/Trojan.Win32.Genome.anlvh-e5954bd8100ded74fe6686912315662e1b96cb663638301b63a3ed049c86f5fb 2013-08-22 04:47:10 ....A 135168 Virusshare.00085/Trojan.Win32.Genome.anlzb-2aa78f6cafaf34cc1fa42a986fce946faa49f07b7533a601c515342f7fc275c5 2013-08-21 16:18:16 ....A 267264 Virusshare.00085/Trojan.Win32.Genome.anoja-0537fcd877c06d9a25d2fb82575f3bb593ce9a54cdd28a257640e248b5f48e19 2013-08-22 00:31:00 ....A 267264 Virusshare.00085/Trojan.Win32.Genome.anoja-2847874a17d2bede4b470ead393e8d1bcf7005b429f352d688e0b4c8e5f85f71 2013-08-22 02:06:36 ....A 267264 Virusshare.00085/Trojan.Win32.Genome.anoja-634a24d219f6bb5b051681d75135cee478db29b150d0d65bd18442ac9cc3f148 2013-08-21 17:37:24 ....A 267264 Virusshare.00085/Trojan.Win32.Genome.anoja-73ae3976dc2219ec34435eccbdcdec99494c532ce8235918aef4333ac2cf7665 2013-08-21 22:02:50 ....A 4608 Virusshare.00085/Trojan.Win32.Genome.aok-307591e2d80b0d1059603d51330227305f4c4cc6354919f869ddc917522ed6b5 2013-08-22 04:12:22 ....A 2346496 Virusshare.00085/Trojan.Win32.Genome.aop-3d035e4802470e6712ab134a505908b8faeea476c3ee347d607d7321dda03dd0 2013-08-21 15:43:26 ....A 16384 Virusshare.00085/Trojan.Win32.Genome.ave-334e1ada5245cf1f0ebaa50daf48a834c161e8815d4714c50d0945179455f3e8 2013-08-21 22:02:42 ....A 663040 Virusshare.00085/Trojan.Win32.Genome.axj-fb647c64f3494bd4ebe5bfbee7c53e8c9694f879f4377548685f70647e3bc262 2013-08-22 02:40:04 ....A 51712 Virusshare.00085/Trojan.Win32.Genome.bnoe-4658a210cce0056933962be9d37f4d4cd0ccca139de4d136bc72eea92bbbb906 2013-08-21 20:47:06 ....A 661188 Virusshare.00085/Trojan.Win32.Genome.brqj-53d6992f447b97a4be0b47c15e758093a06185006a128fd0634781befc66fafd 2013-08-22 04:01:54 ....A 180224 Virusshare.00085/Trojan.Win32.Genome.cca-4deefb80848fb4e1fb12f3c34c58166e2894a1e8bc480584c671c434d846b0f1 2013-08-21 18:08:44 ....A 12292 Virusshare.00085/Trojan.Win32.Genome.ccg-242adb367569dd9c05c9756eadd5b0e3a170e8835d0493e37facdb9e6d626135 2013-08-22 00:00:06 ....A 43520 Virusshare.00085/Trojan.Win32.Genome.clg-4f290a9d9efb2652bf29675512cd4161af303158b3388468ce13b2c7e1b3a45d 2013-08-22 00:22:14 ....A 151614 Virusshare.00085/Trojan.Win32.Genome.cmv-3f53fe6e9b605599683320f9e1312e23434a510c7453cc53c6cc5f8db09a804d 2013-08-22 05:03:14 ....A 54157 Virusshare.00085/Trojan.Win32.Genome.cpy-2d295203fcee438001c620dc6010a8d3727d2c4c338ad342a0cecbe87297e021 2013-08-21 17:34:36 ....A 20992 Virusshare.00085/Trojan.Win32.Genome.csm-2252b65343ade7ad5c38b453251cd100a14b74641cd9cb6a93a4f664ec995162 2013-08-21 16:19:16 ....A 32768 Virusshare.00085/Trojan.Win32.Genome.cug-51fb439fb8c17f51cc73e43124bc1f4e59b1e58cf4f9d66bba8be944b94ed9d4 2013-08-21 17:48:20 ....A 140288 Virusshare.00085/Trojan.Win32.Genome.cvb-5691a765d60e11e547b38e1df564dfc36dd1dd7f2442625c984a8d551a7f8352 2013-08-21 19:28:54 ....A 44241 Virusshare.00085/Trojan.Win32.Genome.cxl-202151dfd2cdafd6e861f852c3d1be90a8812aae987fc774dc1cfb1e071829a9 2013-08-21 20:04:32 ....A 9728 Virusshare.00085/Trojan.Win32.Genome.cxn-01dac844cb61214e6c27cfe0417a5b8a7a5dea2134d80a086c2ab5018917fdbf 2013-08-22 04:52:12 ....A 24576 Virusshare.00085/Trojan.Win32.Genome.djn-6d0eaaf617fa50eb6a08c82fe8ebd8ae9f985b6318cb4b9255938c4b6811a1ce 2013-08-21 20:29:06 ....A 80896 Virusshare.00085/Trojan.Win32.Genome.dmo-436cfdba4d9a86c5c2053d3878bcb6d26de7182210092a1d64a47473f4632c57 2013-08-22 04:02:28 ....A 184320 Virusshare.00085/Trojan.Win32.Genome.dnc-3cbb9bdf1a1199e40c409bb6376b565cd7a10a8959befc89f8095eca8696d31f 2013-08-21 23:33:02 ....A 525312 Virusshare.00085/Trojan.Win32.Genome.dso-3453d07be855d8d077d27948306d0aa137dbe98a3d34a00b98e0737ab8c23dc9 2013-08-21 17:57:52 ....A 657181 Virusshare.00085/Trojan.Win32.Genome.dwe-307b6a76109f9d1907fcd55901e8df8ef2a0b89446816c92fb7ef384ee3374cc 2013-08-22 01:44:28 ....A 540672 Virusshare.00085/Trojan.Win32.Genome.dyqv-64053d1278edfa1f5e52848bd641aa0c7048a1303aa06664c2557562745e1789 2013-08-21 23:25:42 ....A 552448 Virusshare.00085/Trojan.Win32.Genome.eqp-1598d08bcf5c95011b876e77a7791b2e36756efa7eec659e8f7af0d6dda43792 2013-08-22 04:54:50 ....A 204800 Virusshare.00085/Trojan.Win32.Genome.evr-7cfe9d4d3295ed14575f0a4c358c3733a57918d263b62331550c2757727b43b0 2013-08-21 19:02:32 ....A 16896 Virusshare.00085/Trojan.Win32.Genome.evw-649b6eb9d71a91ce55fb97c743db8ea779053955ef0997b93f53923c0412c1c7 2013-08-21 21:58:24 ....A 28672 Virusshare.00085/Trojan.Win32.Genome.frr-322006fc2565a585817b99a46c0be115bb8f7982edf3b1073e16183095a15fa4 2013-08-22 05:11:10 ....A 24576 Virusshare.00085/Trojan.Win32.Genome.fxi-3805b7ed6b619f43fb77c307ff0ba3cf5022e72c2e83ed9b9a6ca6729cb3855a 2013-08-21 20:59:46 ....A 1217335 Virusshare.00085/Trojan.Win32.Genome.fxw-bbac940bb1299c10b1338ab6e7e62b3aabb695ab810d5077f51cc78df7a53b77 2013-08-21 17:47:12 ....A 250126 Virusshare.00085/Trojan.Win32.Genome.gbr-64f385a46c3ad68dc9498ef89d74b754fba45232b3a3693fb922fee2ce332fc9 2013-08-22 03:05:18 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.gcd-256cd160b94542cebedaeff31eb3009ad90d2bd87488761fd6f1f52a358c001b 2013-08-22 03:58:26 ....A 834549 Virusshare.00085/Trojan.Win32.Genome.gwt-634f196b1ca066f635b69c4f0e7d2e9f794bb1aa7ee7ff926271dc04100f1d0f 2013-08-22 04:40:30 ....A 595260 Virusshare.00085/Trojan.Win32.Genome.gxp-475432916d3ebc66fef173c8b9340c14c11098b1a01a07c7eddd42fe51af41d8 2013-08-21 19:25:38 ....A 1232384 Virusshare.00085/Trojan.Win32.Genome.hkf-762797369d9389aa234b431b57d8dfb52f1f984668747f413d6831945f2a2373 2013-08-21 21:22:40 ....A 996352 Virusshare.00085/Trojan.Win32.Genome.hmq-1240df2947f16fdcc4aaa6505db1a48522dbbcd97d79a87b20c7c8b9565e54ec 2013-08-22 04:02:14 ....A 16860 Virusshare.00085/Trojan.Win32.Genome.hnc-6d7ef4ac2f4dbbd472bd40bde78c56f16e18392c7d2ac2ce264cd23706a8d72b 2013-08-21 21:36:04 ....A 5120 Virusshare.00085/Trojan.Win32.Genome.hnn-515acdc0faac7db8c7fda9311e6388e2d380d002a448104b384518870c9cb4c1 2013-08-21 20:13:24 ....A 650752 Virusshare.00085/Trojan.Win32.Genome.hod-1320710f5f9f9d2b836b111a1cd5c44023ce5fe488eccc409159a122ededf424 2013-08-21 16:13:58 ....A 20544 Virusshare.00085/Trojan.Win32.Genome.hos-e6b8d8a84c5220126d89020bc5b03fde0d3b650b5e3b78d901404b2c5babb637 2013-08-22 05:07:50 ....A 881152 Virusshare.00085/Trojan.Win32.Genome.hqc-466f7642459c2148d2646773101d2d22ba3d9d809585f9f1281acdb0364b7bee 2013-08-21 16:05:56 ....A 149802 Virusshare.00085/Trojan.Win32.Genome.hur-2295f413a4c92ed53039b802b51a46e66056f3711b1da9ecb1c85604add96023 2013-08-21 20:34:56 ....A 48337 Virusshare.00085/Trojan.Win32.Genome.hxd-2315a9e04b776fa5e439530e829d9f5b3c03d0556ff3e22492597c8725fc5582 2013-08-22 01:26:10 ....A 37998 Virusshare.00085/Trojan.Win32.Genome.hz-2749b8dec9e4501a276c5ea224d9a58fbf9d713ba76a3a2a13ae1610d96d2cfb 2013-08-22 03:03:06 ....A 1660152 Virusshare.00085/Trojan.Win32.Genome.hzg-081b587b0477ed77acefc92c130135f881b5fa0096eb68f1469ebcc2aca711f7 2013-08-21 17:53:34 ....A 31744 Virusshare.00085/Trojan.Win32.Genome.ibs-63d5d58cb833f84c4c2687a7cb8303ca1306022ba01f68337d2180fd6521def8 2013-08-21 20:38:32 ....A 172032 Virusshare.00085/Trojan.Win32.Genome.ibw-00b670a29dcf127bbd80f194e8db6d6d2764a52c0ff29639472b33c0dc1ae214 2013-08-22 04:55:18 ....A 121344 Virusshare.00085/Trojan.Win32.Genome.iga-7fc560d1b7a43674f206711e016b89ca97af8a9b85a4a9d6bbb13d716ec81ac5 2013-08-22 00:22:30 ....A 4796416 Virusshare.00085/Trojan.Win32.Genome.igo-7f34fdea5ee6d7e7efb62b9d4a8d6ca41acd87fb7ecf1704901b5926b9ffe625 2013-08-22 05:01:54 ....A 1510349 Virusshare.00085/Trojan.Win32.Genome.ipq-5ab7e648b31219aac8d80da2c371455bbef114712947aeaf0d69870a1640a63a 2013-08-22 04:08:58 ....A 244092 Virusshare.00085/Trojan.Win32.Genome.iuc-5fc6a4c1dd9f254c98d5a41552bb57ba32ac497f27b9f990ac77421b1e530b48 2013-08-21 17:25:58 ....A 782336 Virusshare.00085/Trojan.Win32.Genome.iwl-12e907c7514d427003b275fa79619202485cb2dcb95904caf58205adf4b4a5e8 2013-08-21 16:34:30 ....A 145920 Virusshare.00085/Trojan.Win32.Genome.iwn-31207631d07f4149d9288d3104a3b2c92277ca95f84dea2beb113db785918593 2013-08-22 04:40:48 ....A 62137 Virusshare.00085/Trojan.Win32.Genome.jfo-7a8a669c968e062d7b52270270f5ab642daf21927a395b47f6565c936785d054 2013-08-22 03:14:20 ....A 1150587 Virusshare.00085/Trojan.Win32.Genome.jiy-561db312e05dcade139302c3dcd977bbef02cd75c0ceb316bbbbd7006f347f01 2013-08-21 17:09:42 ....A 49152 Virusshare.00085/Trojan.Win32.Genome.jnd-53c15f6f4f74e0fa68cc4a764642bedc1c9ea15580b62b1123a3cecd2371cada 2013-08-22 00:14:54 ....A 94208 Virusshare.00085/Trojan.Win32.Genome.jxm-5e6cbb632479532f9b37cf8c3e47682b0616d7aaf095926a1dfe6553957bb296 2013-08-22 01:23:38 ....A 278464 Virusshare.00085/Trojan.Win32.Genome.kcb-69b35c6a1069a6666f274762dec65c95a877a92d611c34183cc041fe053d007a 2013-08-21 18:09:22 ....A 65536 Virusshare.00085/Trojan.Win32.Genome.kcy-63d501c6bc867c7e63da77536cdfe089441ea377d9da03f92fa498e9696bfea0 2013-08-21 21:54:52 ....A 295493 Virusshare.00085/Trojan.Win32.Genome.khx-525e6f6bf781952fad4f2f5653e8947903128ec9b93f9f712861ebb73fc1d720 2013-08-22 05:02:16 ....A 187904 Virusshare.00085/Trojan.Win32.Genome.kzoj-19e4d79f19f6828e2ee915dab6269a1acc080fcaf497acab5a659b3b0fa5fe73 2013-08-21 17:02:58 ....A 237056 Virusshare.00085/Trojan.Win32.Genome.les-02ea34a34b43404e86fecee18d1a3d6b981df60a602b399f34edf06eb16e4bee 2013-08-22 01:46:14 ....A 301851 Virusshare.00085/Trojan.Win32.Genome.ljz-46713ff5bb2f2eac30bb27133cc8a3642e7c571a20271f3a0589b114c2e2e3db 2013-08-21 23:44:02 ....A 24576 Virusshare.00085/Trojan.Win32.Genome.lrg-658257b9b7015746d422b3f24f69717738ec18e8bc52d073bb3a2c42b05dd479 2013-08-21 15:41:58 ....A 57856 Virusshare.00085/Trojan.Win32.Genome.ltb-76135098a01710ea3d2cdc19b21a882f2b3e1fb63284e0025df175fa9b3bd600 2013-08-21 18:06:34 ....A 10752 Virusshare.00085/Trojan.Win32.Genome.lxc-415a71d4d26d62f2c1bfca73eb5fdc6a4e05614465208ccbb18dc0689b59fc90 2013-08-21 18:47:40 ....A 691712 Virusshare.00085/Trojan.Win32.Genome.mco-7469557ff584ed41ea33698329e189dc4c17872e5f529c4afe9e680e2ff07af0 2013-08-22 04:14:44 ....A 627573 Virusshare.00085/Trojan.Win32.Genome.mdv-6caa639856896bfefc8b0dbeddf8b7a2eab718b93aef123451be58f45b366ad4 2013-08-21 23:37:44 ....A 211456 Virusshare.00085/Trojan.Win32.Genome.mgv-009734bad3ce133f270e65d1f5c25bbb1fc70bacd97630e78cac1e69e385ce30 2013-08-21 23:30:00 ....A 702061 Virusshare.00085/Trojan.Win32.Genome.mix-51d0d190b750c72fc0f1d7e898e1b8d600a554f93d4a3e377d80428478a8de60 2013-08-22 04:34:16 ....A 28160 Virusshare.00085/Trojan.Win32.Genome.nau-471b0e2db6fd8724c0b724e3ae9ca1b3aa6755cf35762c874bde334c22955aa7 2013-08-21 17:12:22 ....A 5499336 Virusshare.00085/Trojan.Win32.Genome.nca-9dbb0d2ff55a8c1dd42112e7b0ccc688c5cad021d55ecae6a419a7df400ff3af 2013-08-22 04:06:22 ....A 71350 Virusshare.00085/Trojan.Win32.Genome.ndm-54804d6f53bd2dafb7e0d6fa85d73915d702d81a6aed48ba3deeada71c405eb3 2013-08-22 04:49:12 ....A 118010 Virusshare.00085/Trojan.Win32.Genome.nec-07ffd8519d3834807e5ceb6c0b61ede4ddeb5360fbb1177db1511d897568dbc1 2013-08-21 20:17:46 ....A 6656 Virusshare.00085/Trojan.Win32.Genome.nk-d2cf0dbaa25032c36fb5333c8a418b0d91018d379fa99dfd91e544334be0bdb9 2013-08-21 23:40:38 ....A 116736 Virusshare.00085/Trojan.Win32.Genome.nmg-70b903ece99321bbc7b5ee1465fdfbb9b4708d86ddd560fed4ecc8a170153e4c 2013-08-21 16:51:00 ....A 7168 Virusshare.00085/Trojan.Win32.Genome.nmw-ff231294008b08a460e7dff95510c966a53fe1096f70d5c0e9e5a99a63b7b36e 2013-08-21 23:23:58 ....A 102400 Virusshare.00085/Trojan.Win32.Genome.nqo-612d261b4b9a23193d663e2dea3f83b9ffc30b8526000dbf5a863b69825c132d 2013-08-21 18:30:30 ....A 186368 Virusshare.00085/Trojan.Win32.Genome.nrc-d2c29f8fca9f9d8263dc2503c0c09e6a50b09c78714cc80e47c0aab70a88c2ae 2013-08-22 00:06:04 ....A 176128 Virusshare.00085/Trojan.Win32.Genome.nuy-7e8e6e480d35f0383ce11030b20e94b6c7924d2ddd671f7062b416d5ffa2802a 2013-08-21 20:44:10 ....A 61440 Virusshare.00085/Trojan.Win32.Genome.oek-23b59eed4585b4d973cbf58065c226f2815e09ded1a75c236410bb228353d863 2013-08-22 00:18:06 ....A 65536 Virusshare.00085/Trojan.Win32.Genome.oiu-5caa056716dc0539cf3585bf9ade5308b12d7b83ec54a6df9d9a28e258f27f89 2013-08-22 00:06:34 ....A 31232 Virusshare.00085/Trojan.Win32.Genome.oon-2f8162c81ac16047314c4086cb02d4e11ec11c775e12bcf7fa8ed3508d0e8947 2013-08-21 22:27:12 ....A 197112 Virusshare.00085/Trojan.Win32.Genome.oue-02632407fde60afc8e378a53c4306aa25f586ad8ed1ead7f9c7d11157bb86fa4 2013-08-21 23:27:56 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.ov-35f1d496498258e13d0be347ec49c4352020acade4c8b664487e462661299d12 2013-08-21 15:40:36 ....A 192512 Virusshare.00085/Trojan.Win32.Genome.ovl-15d813e4bd8c6a9887cd9180be920fa40786dae297a37858a2651af4b87203f0 2013-08-21 18:33:32 ....A 20480 Virusshare.00085/Trojan.Win32.Genome.pcb-65a0967b97f8c1b972906b753a9aac55795e0e4cbffc96d5e3935c7487b18d13 2013-08-21 21:10:40 ....A 3924050 Virusshare.00085/Trojan.Win32.Genome.pef-254b1240ce27cd0c9e0bfb2c7d8a295a2d7dd3dd397f6e41cdb7e61d6fa7c9d6 2013-08-21 22:53:32 ....A 59392 Virusshare.00085/Trojan.Win32.Genome.pfd-fd711ea82dfc3fe1a5eb6eabe496d46ac56e6209720e3c4f0e1f434029e4084b 2013-08-21 19:44:02 ....A 245776 Virusshare.00085/Trojan.Win32.Genome.plh-016c0706de7872109bf72a60b5feb2b78c2521107112c2d8038352052fa3da25 2013-08-21 18:06:54 ....A 38417 Virusshare.00085/Trojan.Win32.Genome.psb-62a73f18c2994322feaff37c5ac8cd7690cf7bb1ad5fec1b4e69f80396dfc64b 2013-08-21 20:08:40 ....A 47123 Virusshare.00085/Trojan.Win32.Genome.pwq-21351ac7ed59693441291ed6253222b073c7e3debb6076183228f7e43035b808 2013-08-21 15:43:28 ....A 60378 Virusshare.00085/Trojan.Win32.Genome.pxg-01d58655d9b93f489131dc849fafa2c6eeb8c4d506cc238ba0d68dd4156a12d1 2013-08-21 20:34:10 ....A 110592 Virusshare.00085/Trojan.Win32.Genome.pyi-75ca479267407e726a153e0928576e1456eb7823b964a8cac81eefd2f124ce9a 2013-08-21 19:08:36 ....A 1765414 Virusshare.00085/Trojan.Win32.Genome.qcs-edfeaa3d898340be3c219d8a34f4539d603c2c0f43af5db5b17e3d88143ef798 2013-08-22 04:30:18 ....A 713626 Virusshare.00085/Trojan.Win32.Genome.qga-490cbafcaa0ba5a6b7586469f09414a077d27fdf8af34b5062f790134f0a4bf2 2013-08-21 21:14:20 ....A 954652 Virusshare.00085/Trojan.Win32.Genome.qsd-42c43eb7f792841cb6061b47531c1390efc05c8d01fb9ed4ee6c517b8dd836c3 2013-08-22 03:46:44 ....A 63068 Virusshare.00085/Trojan.Win32.Genome.qua-549e484d802e4d6d1518588946ec601343458b13ea81883985e9ff267dd9efe4 2013-08-21 18:26:24 ....A 205843 Virusshare.00085/Trojan.Win32.Genome.qwz-55b0cc1e790993f90591fa3c3c71091a303ccb8c32c838bc2b45ea19802594bf 2013-08-22 04:22:54 ....A 93696 Virusshare.00085/Trojan.Win32.Genome.rbm-17d30709fc090c7c34d584782e4b7ac4be50c4716d9a878272fc321659848a03 2013-08-21 21:08:38 ....A 21504 Virusshare.00085/Trojan.Win32.Genome.rcn-35dfbbebe301ecdf8947f80ef7df8849830e896c9dc81e6fd50459d23db274ea 2013-08-22 00:04:10 ....A 64512 Virusshare.00085/Trojan.Win32.Genome.rft-4bb502960a66b08923c119a3b4bda299da8c65d530fca5d350e30dfa1a77508d 2013-08-21 15:33:30 ....A 369152 Virusshare.00085/Trojan.Win32.Genome.rkt-0647b980c63b835d50479097300297026d5207b5583b8ad56f74eb04692d0fa2 2013-08-22 02:46:50 ....A 297360 Virusshare.00085/Trojan.Win32.Genome.rpz-573c39091a2e24c713de0f40afa06ab399c2396713335d8c7db01782e914b43d 2013-08-21 18:22:10 ....A 55913 Virusshare.00085/Trojan.Win32.Genome.rum-e2f92bba6cff13e8036a9d2d4bd1f08fa3688b1afa0ee0c60a093f1e9179cf3d 2013-08-21 20:18:18 ....A 501760 Virusshare.00085/Trojan.Win32.Genome.rwk-41facc358e238f6e1015934d4c69fe1374977ab69a8792c975504e746b5d98a2 2013-08-22 03:48:40 ....A 13824 Virusshare.00085/Trojan.Win32.Genome.sbfc-17673ea046804e8640d0536ab060b88d02053565e64e04203891edfbbd8778b6 2013-08-21 20:40:54 ....A 13824 Virusshare.00085/Trojan.Win32.Genome.sbfc-30ca913a9d4a14c4c887a7100d52595a64f4f50aab6151889bce6f1ac49dab93 2013-08-22 03:27:56 ....A 209528 Virusshare.00085/Trojan.Win32.Genome.sbgy-68a44546b44b2e062fe50639e3daafb291e51ec3b725fc71cf62bec4c8ffc57b 2013-08-21 20:04:36 ....A 280000 Virusshare.00085/Trojan.Win32.Genome.sbt-742dc00f8dc20868248e153c4d4448dd250003c773de5f417f39a39609b89ef0 2013-08-22 04:43:52 ....A 81276 Virusshare.00085/Trojan.Win32.Genome.sca-08d7208a44edb6fd6bf36c6b491307de75d615ce47bd8c58dbc7c06893a60ee0 2013-08-21 15:38:26 ....A 651798 Virusshare.00085/Trojan.Win32.Genome.sidd-666f93c68471421dd40fa5dca1892935f18185ce21b73228cc7bb2d3e16f22d6 2013-08-21 21:49:54 ....A 647702 Virusshare.00085/Trojan.Win32.Genome.sidd-e3c6632a90d2944afc7bc85a614e85f74dc724b96ace7fd0ccf913fce6f7050c 2013-08-21 23:57:04 ....A 647702 Virusshare.00085/Trojan.Win32.Genome.sidd-e870282d41878fef0f9adfd7509130a4f7bf2b8b643a349896b9edcf5dccba13 2013-08-21 21:04:34 ....A 647702 Virusshare.00085/Trojan.Win32.Genome.sidd-f4822d2c217e1dee43c33faa90cde91b53b6789c60b4b20a0c16e0a7ec113993 2013-08-22 01:36:02 ....A 188583 Virusshare.00085/Trojan.Win32.Genome.sni-68d5c875265d88b7fd1b9e4ec1991c909302fe5cc6ab572d048e38be6e314e08 2013-08-22 04:04:20 ....A 69632 Virusshare.00085/Trojan.Win32.Genome.soa-2fdb275e2bcb9fa724993dac82436902252b1ddefc9f7784a65a3d1fee3fa968 2013-08-21 19:25:48 ....A 32046 Virusshare.00085/Trojan.Win32.Genome.sr-76854ba292ff877d547396b2704482172125755d7b6d69837114e883b2cba8e6 2013-08-22 04:53:08 ....A 196450 Virusshare.00085/Trojan.Win32.Genome.su-7a4e0b5b9d6b871fef2eacb1eead5ab3adb47498f14045e89cde26d199964e37 2013-08-21 23:20:46 ....A 86426 Virusshare.00085/Trojan.Win32.Genome.tbq-40d10ce0dc22bbdaf8eb9c967286f1fdb270a4cd56dc5f77e455fd74a9d9d4cb 2013-08-22 04:07:16 ....A 99599 Virusshare.00085/Trojan.Win32.Genome.thw-2dcc5d339bfabb8ad83a1567a6cc974e55a974a6ae0da16d57d9d416cdd6451a 2013-08-22 00:11:32 ....A 185856 Virusshare.00085/Trojan.Win32.Genome.tnw-2dff5c3aec847820ab19bd603e065277516b42af623e547be9adf5486e7a79b3 2013-08-21 17:08:24 ....A 27136 Virusshare.00085/Trojan.Win32.Genome.tvw-10a46e35300f0e8b598a2fc4a46e99e8a02e8cad454e59acfc3967863e78cbaa 2013-08-21 23:59:00 ....A 89088 Virusshare.00085/Trojan.Win32.Genome.txn-4b103c5373d8d6155013bf3cb4bfe9051300b65c0c31935f1a86a7f018d38f21 2013-08-22 04:43:40 ....A 65536 Virusshare.00085/Trojan.Win32.Genome.tzu-7f128aef0f9013304c451fdc149199b58586a9760abc4335e7c7a977570511d1 2013-08-21 17:59:32 ....A 32768 Virusshare.00085/Trojan.Win32.Genome.ucp-348789fc5242e264895e12c2c30f0f6dff12cce0fa52474f9c9d0192cc1a0a36 2013-08-21 20:47:42 ....A 32256 Virusshare.00085/Trojan.Win32.Genome.ueq-33d354096a330d51ba9d274648c0a7dcda6a6db3f817101592a9f0abd97a84cb 2013-08-22 05:08:20 ....A 226070 Virusshare.00085/Trojan.Win32.Genome.ufu-68934788d3f66f6d727360d3e9626564c04bc635cc4a464c24cf0f772b365de0 2013-08-22 05:03:00 ....A 46976 Virusshare.00085/Trojan.Win32.Genome.uuz-4d4f2230e948ff3283a62b984221c026246c4c326dae90016ae07b8f4eda4e4c 2013-08-21 20:28:40 ....A 58368 Virusshare.00085/Trojan.Win32.Genome.vdh-41af26f1f30d0124aca92a33289eb91622ef4eeaadcd07ed8c98db16bba9fe27 2013-08-21 19:19:32 ....A 315392 Virusshare.00085/Trojan.Win32.Genome.vim-52bd3d9474d01d0b6cb6dcb2037dd95c7d0edb9f867fd0c5d637ea295bb9334f 2013-08-21 19:14:12 ....A 478775 Virusshare.00085/Trojan.Win32.Genome.vle-55a29a16247237e9e6e7dbfdce4f6ec2fcf06918cb1fa31f1f068354012bbfe5 2013-08-21 17:51:20 ....A 90112 Virusshare.00085/Trojan.Win32.Genome.vzm-12e7f500937a3964594772ef440b987e1e59e4ca45a8ebe911e035817cdae2dc 2013-08-22 00:08:12 ....A 15360 Virusshare.00085/Trojan.Win32.Genome.wcy-3eac6391f09d2cd85d78f66630527c1d125b401a66502cfdb0b68b44658ab576 2013-08-22 03:18:04 ....A 23753 Virusshare.00085/Trojan.Win32.Genome.wsm-256e3c2c977502198f6ca189beb14c85efbb52294c5ccb836b76200802b55318 2013-08-22 03:14:10 ....A 6827 Virusshare.00085/Trojan.Win32.Genome.wya-2553d7ff6eae11fc043170f5275e6e4432f878b9757890519f81b0696e62203b 2013-08-21 18:03:22 ....A 20480 Virusshare.00085/Trojan.Win32.Genome.wzj-569ac3ad3ce66e9ab782754d4146f33a7c6a1668cbddcd0d094b1ac3bca82660 2013-08-22 04:07:46 ....A 21504 Virusshare.00085/Trojan.Win32.Genome.xdo-6aaf53bb5b5254f50a8b45350a3a5b23d856e0c51bad0bac13efa40008567f5b 2013-08-22 04:56:28 ....A 107520 Virusshare.00085/Trojan.Win32.Genome.xmh-4f647181abb6bf567445ee030dcf572a1318d0ea90bd1c21a874dfbe630dbd87 2013-08-22 04:45:16 ....A 583168 Virusshare.00085/Trojan.Win32.Genome.xmj-0a65daf4adb9979ae6641882963eebf35597a2b65919a620a34c6036c84af52b 2013-08-21 19:26:00 ....A 14096 Virusshare.00085/Trojan.Win32.Genome.xvd-533f45735efe26dfcf7214ae9737c3be0ab0d27b738fa822d95f0137698fbbad 2013-08-21 16:08:42 ....A 11281 Virusshare.00085/Trojan.Win32.Genome.xxq-f785a2b59c82cf2c53f25aa3b9e027aa5c555214cc674bfc181a610aae22335e 2013-08-22 04:13:00 ....A 94208 Virusshare.00085/Trojan.Win32.Genome.xzo-27dbc31feebbe2c0831e524294d8383c8951eb0761c0bac6b47450addf4a8a6d 2013-08-21 20:33:40 ....A 729600 Virusshare.00085/Trojan.Win32.Genome.ybs-431a29e93ac3ec977c188168f1d4677059c73d66be47948e69e0d1c3a9938b41 2013-08-21 19:44:06 ....A 7680 Virusshare.00085/Trojan.Win32.Genome.ygc-2327f770ba0389b4a5cd859ca7c49dabf821a44d06e418a95059b3e73f9f5eb6 2013-08-21 21:56:24 ....A 413184 Virusshare.00085/Trojan.Win32.Genome.yie-10a9a0c682638739420bbb8802945de88e70b79732a7dda3a6c34b3babe6faa8 2013-08-22 04:48:52 ....A 38400 Virusshare.00085/Trojan.Win32.Genome.yke-3e624f24d98edb1acca4581afc6f80e00163730b3d6ef33844a6ec4830805945 2013-08-22 04:48:04 ....A 53248 Virusshare.00085/Trojan.Win32.Genome.ytu-5c84723ae90124e4a80a03481ec167003b4b482e5d379bdd803383ac7f2f1010 2013-08-21 16:45:26 ....A 191488 Virusshare.00085/Trojan.Win32.Genome.yuf-fdd970b52fc61f2bb6f601748b93bc52c690436e194d6ddba800b7fbf5218378 2013-08-22 01:52:36 ....A 1402880 Virusshare.00085/Trojan.Win32.Genome.ywp-3ecfa15204c7fedb08d8767d14eb9deffe06cbe9ddd67522f42425e55648e2c7 2013-08-22 04:35:48 ....A 4608 Virusshare.00085/Trojan.Win32.Genome.zam-5a5a25ffe7bf7cb21a7832a61481073b26a62f3c9d9f35e0f3b4fba7678b6758 2013-08-21 15:53:30 ....A 49152 Virusshare.00085/Trojan.Win32.Genome.zrs-61141c7cc622d912f311952a9623c6868c2eca1f155a073225e7b48e3211a0e6 2013-08-22 04:47:34 ....A 114694 Virusshare.00085/Trojan.Win32.Genome.ztl-4a4c8fcc5023a105be089eb970f562ea45aa4f2dc4787ef9217b7f423f51a844 2013-08-21 20:16:58 ....A 9216 Virusshare.00085/Trojan.Win32.Genome.zzb-4022ca54a956dafeed3ffa81ff9f8bc5538ece5186bb9d9ed79bce50bdf725d4 2013-08-22 04:52:06 ....A 11264 Virusshare.00085/Trojan.Win32.Genome.zzi-4dd956eccb71278695373ce44874e120f8e68f06096159950a19b129fad18d03 2013-08-21 21:03:08 ....A 711496 Virusshare.00085/Trojan.Win32.Gipneox.do-fce200b131db17fbb04d01f94f43c555fb330a45c1ea2d25987fa7953f3308ca 2013-08-21 23:03:00 ....A 32256 Virusshare.00085/Trojan.Win32.Gipneox.gr-fbc168788c086f811392e77eb5191db25cb14ea0b04ec711ec1cd429b88577b0 2013-08-21 20:10:30 ....A 75776 Virusshare.00085/Trojan.Win32.Gnom.pr-ffea8d24f775d0e84bf2267c24de882992180f19cef260e1d4c0d90a4c684ac5 2013-08-22 01:22:20 ....A 160151 Virusshare.00085/Trojan.Win32.Gofot.aag-62993b7a6035e60a4361ef3c5124a22029408777879a60b40f86b77f423a5e06 2013-08-21 18:43:22 ....A 5632 Virusshare.00085/Trojan.Win32.Gofot.aax-21c0ce7d1e9cbf83fe479916b7b00dc66ca60132162806b679185734a415f3f9 2013-08-21 22:25:10 ....A 154112 Virusshare.00085/Trojan.Win32.Gofot.bcs-d7bc361617ef4fc66317a49ed72ff4f0802d92710b32d10fbff4b9cdedfa3a18 2013-08-21 18:19:52 ....A 125952 Virusshare.00085/Trojan.Win32.Gofot.bcs-ec1995c13819269f6a31bbccead0c06f80ebaf4abb1002c42dc9241c2cbf95b9 2013-08-21 17:39:20 ....A 165376 Virusshare.00085/Trojan.Win32.Gofot.bfp-6165979d9488fa0c098812b6245c5110d00e36b220fb242411d6b59b359f0d58 2013-08-21 22:17:24 ....A 34304 Virusshare.00085/Trojan.Win32.Gofot.bon-d19abe3cb8724e1acea25dd646c05c371df48f5f093f1e32c19bdc663d2cbabe 2013-08-21 21:34:20 ....A 163840 Virusshare.00085/Trojan.Win32.Gofot.bss-dd0f05ff96158326c08670595dfc5cde6f8281b692bf6479cd568f0ca551fe51 2013-08-21 22:48:52 ....A 65536 Virusshare.00085/Trojan.Win32.Gofot.ci-d206dd149471ab7874960280b1012bb69305574d9f19fa9f0aaa830985e9d92e 2013-08-21 22:08:16 ....A 1895040 Virusshare.00085/Trojan.Win32.Gofot.cpn-dcb7221cd66ebf07f6a214bcab4ca12e0c4a67c32f1d90f796b310428a1aaa25 2013-08-21 17:02:06 ....A 102400 Virusshare.00085/Trojan.Win32.Gofot.cs-62b5c6839a9393548cd1a0713d8232ba9df396ff61788181b719f7f074ded533 2013-08-21 22:52:48 ....A 4631712 Virusshare.00085/Trojan.Win32.Gofot.cww-c37ff3bf67fc2501fe99d7e8379c882898bbeaba3db7745b2e81014d5a97d16d 2013-08-22 02:41:14 ....A 15316 Virusshare.00085/Trojan.Win32.Gofot.cxn-269bacbcfef38e7451f0faab891966a86967c830948871b1506569a5a5add8ff 2013-08-21 23:37:42 ....A 25088 Virusshare.00085/Trojan.Win32.Gofot.cxn-f9b1cfc6ac6a91c13e94eb0ac27bc37406e7ff02470631258076f451059f8b57 2013-08-21 18:39:10 ....A 1673856 Virusshare.00085/Trojan.Win32.Gofot.cyf-de64c9eac899eeb3cd4d8ac24bf85ad200196222b34f1718a2079e548d963d69 2013-08-21 16:16:46 ....A 1673856 Virusshare.00085/Trojan.Win32.Gofot.cyf-eb09fe79186f14e9bf406f229dd4320f3780b01e1b643e8ab155be5ddb5a54b1 2013-08-21 19:00:48 ....A 589952 Virusshare.00085/Trojan.Win32.Gofot.daf-d6562bea2e03b3bf9b8687b9cc69593da1b13f15231969d69834dcdd1cc24580 2013-08-21 17:57:28 ....A 589952 Virusshare.00085/Trojan.Win32.Gofot.daf-d70e68a96c1157ef7f2cecc5f53046375be87cf36476677b8cf6269ecb182128 2013-08-21 19:22:20 ....A 589952 Virusshare.00085/Trojan.Win32.Gofot.daf-ebe84635d52f877ed3bda88dac0e25cea91e77209593c2848067bd8fa6845762 2013-08-21 19:59:28 ....A 1124992 Virusshare.00085/Trojan.Win32.Gofot.dcq-e35ef7418aa34852da6bd6f5ca3df06f6a01685e50f9f7558d70980a5c31f67d 2013-08-21 18:13:22 ....A 532480 Virusshare.00085/Trojan.Win32.Gofot.deq-fc0f09f285faa4654a7c98c88394d16bcdef2a1cf694673c8a324a152cac9db8 2013-08-21 21:15:34 ....A 177152 Virusshare.00085/Trojan.Win32.Gofot.dl-668c3e5be7b8b304f9f3d45acc8351b831235c4db6e75da0ccbb0211767b967f 2013-08-22 04:18:52 ....A 401408 Virusshare.00085/Trojan.Win32.Gofot.doo-08be8aafd57688c815df37ac87e6d99ae537df6fd0bb119a393d7a74986052f5 2013-08-21 23:49:20 ....A 154112 Virusshare.00085/Trojan.Win32.Gofot.ef-e91d8d4f619f82617177f84787209a48a72fa3b6a9dc913376b4441ae5537746 2013-08-22 04:46:56 ....A 536576 Virusshare.00085/Trojan.Win32.Gofot.epa-19f9c9a08526148d8d01270ab495138ea614ab9e7d813887c7171094267a0e1b 2013-08-21 18:13:06 ....A 601466 Virusshare.00085/Trojan.Win32.Gofot.idv-e046b8391b4b98acad4912cbe8f228e0d94922b125bc324e09e4c7aac06fc1fd 2013-08-21 15:38:08 ....A 445570 Virusshare.00085/Trojan.Win32.Gofot.idv-f7c2482e6ca1fa2a3935281a56b2b8973c51d6bee61841187eef99256a5a8787 2013-08-22 03:53:30 ....A 73728 Virusshare.00085/Trojan.Win32.Gofot.pm-62eaacfa88b0404400b55c4eb02635b7226e8ddaef381c3cdf43291730be5595 2013-08-22 02:22:20 ....A 361344 Virusshare.00085/Trojan.Win32.Gofot.sx-45799e2461b6f4031fe43c3991695895fc45225c42b547fc86874f4ea078eb26 2013-08-22 04:37:30 ....A 161020 Virusshare.00085/Trojan.Win32.Gofot.td-62c40a6884bd0df1985da763189a0b44e5c144bd86a976d4f234a1ab3a78d458 2013-08-21 20:33:34 ....A 175616 Virusshare.00085/Trojan.Win32.Gofot.xc-e685debcd394f4fae9d02f1e81654fc010e3ca68ec5e96b20e24c637e29a6e88 2013-08-21 22:55:48 ....A 231923 Virusshare.00085/Trojan.Win32.Golid.ad-002bc96723ce4b30062f6f3db9f78af5ac5be219b125d5a4e12160a047d2f3aa 2013-08-21 16:00:28 ....A 238080 Virusshare.00085/Trojan.Win32.Goriadu.abo-fe57b48654329f87607689b38d185031c351c46309df343a9476d850588cef9d 2013-08-21 21:37:02 ....A 708608 Virusshare.00085/Trojan.Win32.Goriadu.acw-d1f139e707fca473ef7953a05b04d8825da370fa30a9a9a5a29bf82fa103665b 2013-08-21 20:43:36 ....A 664576 Virusshare.00085/Trojan.Win32.Goriadu.adc-d5908d06c7d5dd80df0d5e8ccc3cba4912f299b2c038dffed6a53bc6995665a3 2013-08-21 21:45:04 ....A 714752 Virusshare.00085/Trojan.Win32.Goriadu.ado-ddffe775e4ab782f13da60c2f3772c9c8c6417a1913dd082d1dec0356ea0f112 2013-08-21 16:04:54 ....A 269824 Virusshare.00085/Trojan.Win32.Goriadu.by-3065137bb7685ee6314fae9e2ccd1eef10585c4418b2ce5d28464daa34ab912b 2013-08-21 23:11:04 ....A 270448 Virusshare.00085/Trojan.Win32.Goriadu.du-35be216732c2ddc924b59a9637649753cdba5346954675505fb4e6734c0d98ad 2013-08-21 20:20:32 ....A 737713 Virusshare.00085/Trojan.Win32.Goriadu.du-d5a7e0fac15de35a69fdc3e851b3cadcae8fc1286e12a875316af4c629c2547f 2013-08-21 23:01:16 ....A 280942 Virusshare.00085/Trojan.Win32.Goriadu.gm-d68ddf42f15c59d0e306c4cffb9e2907b7b282ae885ed33ab71814f8e9bbe419 2013-08-21 17:15:30 ....A 777971 Virusshare.00085/Trojan.Win32.Goriadu.hj-e82fea3d5a821dd8b767fd213bb0507642b08a8fed862bc796d9c595288237e0 2013-08-22 04:19:14 ....A 667648 Virusshare.00085/Trojan.Win32.Goriadu.lj-bbbadef8d2ffb09a0b384523b6f4a09e1f58a3f92b17a692019a27c0f2c1fe4f 2013-08-22 01:30:26 ....A 668386 Virusshare.00085/Trojan.Win32.Goriadu.mh-069a60b7495f741e93f73754609569a4399367b9d741979e1c9811ede0741275 2013-08-21 18:24:46 ....A 217280 Virusshare.00085/Trojan.Win32.Goriadu.pmf-eec77d42e336a633516a6984d3db1db1e3a706e5d5e92e2a124e18b0532236ed 2013-08-21 18:18:20 ....A 831488 Virusshare.00085/Trojan.Win32.Goriadu.rn-ebf1af3d923c0a56c25be0cd604e20993d5f84bffe265d7c2f4935454e4749c3 2013-08-22 02:12:34 ....A 419727 Virusshare.00085/Trojan.Win32.Gotango.vjp-685ec041a6b09c0b1846f43144b5c9dfa35e92bc7267ca070f337dc70563943a 2013-08-21 18:58:34 ....A 2015232 Virusshare.00085/Trojan.Win32.Guag.akl-fb29b08de31ebeda7dc947819bf2abfa91ad7429cc32286f35b11ed96c1f82b9 2013-08-21 19:08:12 ....A 2937532 Virusshare.00085/Trojan.Win32.Guag.ap-e686f3a9b5626c2d76d08683fa9d94aca3faa081760b1f79c1f7c8999596f708 2013-08-21 20:09:30 ....A 1419337 Virusshare.00085/Trojan.Win32.Guag.apc-d204646f5b30f5f189cd4bd55df89a46c083923ae42c55a95206384a02b201a0 2013-08-21 19:28:56 ....A 1733588 Virusshare.00085/Trojan.Win32.Guag.apc-fc4c23e05491bbb6a2b3f36dbdcb3087a98b585dc7526974760b8b2085bef4f8 2013-08-21 16:02:28 ....A 2318400 Virusshare.00085/Trojan.Win32.Guag.apv-f34c3ae21292991e7ee697515acf8c77d69c0f898c69cff5b3621735c0a07429 2013-08-21 23:46:30 ....A 2318368 Virusshare.00085/Trojan.Win32.Guag.apz-d2b6cfac9b3b492d9023b35f0a7c163b7afe3f8bea9110295293fce64d5534cc 2013-08-21 19:31:28 ....A 2318368 Virusshare.00085/Trojan.Win32.Guag.apz-da32b99f223cebfcf272cd031ba6c80c39e19b12d5a25b18268231e24a90414a 2013-08-21 15:37:02 ....A 2318368 Virusshare.00085/Trojan.Win32.Guag.apz-ed6b24b8333be9c26808c12a5d31c69efecc2f206ebbac12785345066baea9b5 2013-08-21 22:27:26 ....A 2318368 Virusshare.00085/Trojan.Win32.Guag.apz-f52663b50649fa884e3f4a800aa9eed5059787050e4587c36b283c4690d45256 2013-08-21 23:17:36 ....A 2318368 Virusshare.00085/Trojan.Win32.Guag.apz-ff81fcb970cffc0edb584c7f1481381e2ba65a6d180110caf9691498ca88ebda 2013-08-22 00:31:24 ....A 2953248 Virusshare.00085/Trojan.Win32.Guag.ato-07868a6e123116404394cfb00773c90a940ef9bfa1bcefaeb8bf04c4cc95cb70 2013-08-22 02:21:28 ....A 364576 Virusshare.00085/Trojan.Win32.Guag.be-073872ab71a0e2a706081618a593e3aaf69dda640a6f4ad92b7bd37dc7956703 2013-08-22 04:49:08 ....A 360480 Virusshare.00085/Trojan.Win32.Guag.c-1da511f5996c92d85ff14b57abb74f26fdec6ddfb99b78affed3ad9fe31c50aa 2013-08-22 04:39:38 ....A 970784 Virusshare.00085/Trojan.Win32.Guag.r-4cb1185d8fc0cbabfbeb00f9c69a836c12f179229e37043458c479fc656cf676 2013-08-21 22:30:00 ....A 1553736 Virusshare.00085/Trojan.Win32.Guag.u-e128ecf7eb446e6c51a079818907ab09c8fc2aa02cf104cdd54c0b81458ae8cb 2013-08-21 16:11:20 ....A 479716 Virusshare.00085/Trojan.Win32.Guag.u-e91e48d3a88f4e6b1397602cd42de79e4a5fbf96366b9550352eebbf278100a6 2013-08-21 15:34:18 ....A 6566108 Virusshare.00085/Trojan.Win32.Haradong.cz-60b3a847734d5546f9c576452790d776b81b7b1d26ec220ba49c3f9b8077d20c 2013-08-21 19:26:46 ....A 269824 Virusshare.00085/Trojan.Win32.Hesv.aoyk-f390b942bf7292679ac87389f97913723cfba452fc9bc5c62b61ff383f993089 2013-08-22 04:26:58 ....A 16384 Virusshare.00085/Trojan.Win32.Hesv.aqdo-0d245af20173f996e380def5e4d70c001971f6b9b58a6a3440ef4db05e53669e 2013-08-22 02:35:46 ....A 302592 Virusshare.00085/Trojan.Win32.Hesv.atdt-18723b73d9dcd121a4aeec64b5d54c32e97c935cb1b5be1e1b62fc3cd0ab564e 2013-08-21 18:43:24 ....A 64000 Virusshare.00085/Trojan.Win32.Hesv.awpm-f9a2116ed4989892943a7fb8fd3a5c8c09f6abbb635401004a8dad133e103b13 2013-08-22 04:07:20 ....A 24576 Virusshare.00085/Trojan.Win32.Hesv.bfhz-448469572c45a688d648fad27c6fe929b0b10b0cd8a2c0ccef80b99112a1e3bb 2013-08-21 16:18:10 ....A 415232 Virusshare.00085/Trojan.Win32.Hesv.cbva-24510d6e093357e5c12a67503c5f55d5019ab7dbf315b8e7e04ca5f4f73d3114 2013-08-21 18:17:56 ....A 195072 Virusshare.00085/Trojan.Win32.Hesv.ciye-fe11c125d107af1e1ce2de237913c5e506ebb15028a53d23d8e02167c17b34fc 2013-08-21 22:39:56 ....A 413696 Virusshare.00085/Trojan.Win32.Hesv.cjxy-11b57ec6fe1250437f749b72bbc3a27a6d1fca06fc5f6449e473873f7fc0c433 2013-08-21 18:32:56 ....A 425984 Virusshare.00085/Trojan.Win32.Hesv.cjxy-edff136a327e5527989aaa33ca7cbaae957fdfb0af7f8397b8c8ed086de9dd14 2013-08-22 03:58:06 ....A 2022400 Virusshare.00085/Trojan.Win32.Hesv.ckbp-68bb6bfa2ee9844de257f6406caf29d12579dec6019dcc77890cb7e4f518c9bd 2013-08-22 03:00:50 ....A 249856 Virusshare.00085/Trojan.Win32.Hesv.cqza-6432d391d1c5fb91864ff9c1417ab9021007a8cf547cf227945a0f6bee2b5a29 2013-08-22 02:35:48 ....A 77824 Virusshare.00085/Trojan.Win32.Hesv.easi-624361d175f771e64b4d2e5d3147c9c4ecd870acaf507a757ad57376cdd2e3b5 2013-08-22 04:47:02 ....A 338803 Virusshare.00085/Trojan.Win32.Hesv.ecra-17518c24af420f72f831594cf8b38bb0b3a23f63447189d66a3c30eee4ceaec1 2013-08-21 21:52:14 ....A 238608 Virusshare.00085/Trojan.Win32.Hesv.eegf-f83def00abdfb0990344fb41c2f11476acb9ea5f2aad7a5f78285f96e4ad96dd 2013-08-21 22:58:12 ....A 740059 Virusshare.00085/Trojan.Win32.Hesv.fkp-512c74468782e652e92c04f74f2b21677d644aa8da19aa6151d2c286b59ae892 2013-08-22 03:23:30 ....A 44032 Virusshare.00085/Trojan.Win32.Hesv.fpdy-192a7a14b2d994305268c13e5308cf05a4fcfe3de5afdf0b4f99c792a5399a49 2013-08-21 18:52:18 ....A 292864 Virusshare.00085/Trojan.Win32.Hesv.fwj-f9a9b0dea0b829846cf04b6ee1c26b94e8188925d8a78858065d503eb2e31147 2013-08-22 00:15:20 ....A 208384 Virusshare.00085/Trojan.Win32.HideProc.au-19ebd34c8786ebdbe24ed224a3b836d5dc35d0ab4f638fdf9cb22875262ed530 2013-08-22 00:31:44 ....A 34816 Virusshare.00085/Trojan.Win32.Hider.g-6903a6595b6b885d9f675ac3288b324f054b6a56388928fe41aba749216c6b8d 2013-08-21 16:47:56 ....A 461824 Virusshare.00085/Trojan.Win32.Hosts2.abce-e1d68f28fdf2d21195facd5a9d2b30f31d07f8e3ef946b12798470b65670a211 2013-08-21 23:06:00 ....A 461824 Virusshare.00085/Trojan.Win32.Hosts2.abce-f5e888cd0a23986a1c4f866f1dd589cf2580484dccace352e58351e2e5ba997d 2013-08-22 01:20:00 ....A 112371 Virusshare.00085/Trojan.Win32.Hosts2.gen-063c227ccc240dcf8bba78bb42d20ef4e9b05c757a7066375565f078fa1a4e14 2013-08-22 05:07:56 ....A 272376 Virusshare.00085/Trojan.Win32.Hosts2.gen-0778cedd1bdcda337cd18dbc2c5671b5612720f489284017b51103a6bd35c476 2013-08-22 01:51:20 ....A 232409 Virusshare.00085/Trojan.Win32.Hosts2.gen-08893ed1055d191f5dd334f9174c3b8758c6292311bec3bbe5cf92145b7e1551 2013-08-22 01:30:22 ....A 144290 Virusshare.00085/Trojan.Win32.Hosts2.gen-1770e4504ede135be677c58c70a98bc0f2715544e9c4afc1a4222b23931f457c 2013-08-22 05:00:02 ....A 53248 Virusshare.00085/Trojan.Win32.Hosts2.gen-1c9bd7544a1993b7e1707682f11d29d92ba49483ce17fa91e10eaee65f3eba30 2013-08-21 17:01:40 ....A 13312 Virusshare.00085/Trojan.Win32.Hosts2.gen-1e07583ab37d2653eaa22a2f673e20bf5faac1d92b6ef6ddc5d366c48a1b18a1 2013-08-22 04:49:38 ....A 21780 Virusshare.00085/Trojan.Win32.Hosts2.gen-1fe7bde98ad154dc4334b729792a382719e828bcd866b0d38a0d1ac6b20e2973 2013-08-22 04:32:38 ....A 1799575 Virusshare.00085/Trojan.Win32.Hosts2.gen-262b7a2b9d23483b7905d85f94c9dc801944bbf083615cfe1eb275d48c77c09f 2013-08-22 01:22:14 ....A 547844 Virusshare.00085/Trojan.Win32.Hosts2.gen-4704f599baef972691f63c6072e58fddc2bb1ea52be8e2f4d656952c37fdb0a6 2013-08-22 03:18:48 ....A 249789 Virusshare.00085/Trojan.Win32.Hosts2.gen-574bf2b7fda2190aedfe8c03ebe00454c1dcfdc2445263f1ec687fdf8d02e4ef 2013-08-22 01:26:00 ....A 197291 Virusshare.00085/Trojan.Win32.Hosts2.gen-63c761ad750809c03e5e15dd61281b4adb6ef3f02c4bdffd7511ea03f917ad2d 2013-08-22 02:18:22 ....A 1122827 Virusshare.00085/Trojan.Win32.Hosts2.gen-688e44700e04f86b24a4a9b3caa3c2c0a7983527a453ab47cd0256092cdfe607 2013-08-21 16:18:12 ....A 42778 Virusshare.00085/Trojan.Win32.Hosts2.gen-d1e3fee6b01bb9b3d814fccd712343a203121290131c4dca565802320754e14b 2013-08-21 16:10:54 ....A 281600 Virusshare.00085/Trojan.Win32.Hosts2.gen-d355d7b0c31b82aeb083ef616e0b3ef32401a9d293ea0bde3085f7c747039a10 2013-08-21 15:52:54 ....A 183808 Virusshare.00085/Trojan.Win32.Hosts2.gen-e15bd5f1ea20c146131726ad0b9eeea276c5c2588576a33f47074d0ca315a313 2013-08-21 22:38:54 ....A 36864 Virusshare.00085/Trojan.Win32.Hosts2.gen-f15a9ee26b58dda637b9aaad4ff9e417fdc58ec9480bbc14a2a9adf75b224366 2013-08-21 20:41:14 ....A 61440 Virusshare.00085/Trojan.Win32.Hosts2.gen-ffb52915b83ae14b0ee7193e28a7cb61871d8bc9a76ab0e3663ba7ba9e6071c0 2013-08-21 23:20:14 ....A 61440 Virusshare.00085/Trojan.Win32.Hosts2.vkw-e4e48de7be280427ec9a17576f7d7834a110952dd018109aedadb18b228d47ba 2013-08-21 16:21:30 ....A 36864 Virusshare.00085/Trojan.Win32.Hosts2.vlo-f6959009ee59de342e1720f7cd26f307b628351a2e0eab7c9ed417bcd732debe 2013-08-21 20:33:50 ....A 459776 Virusshare.00085/Trojan.Win32.Hosts2.wii-f292ac8665789ab6c3006a7e133dfe9ccea412ba5f12ada73282d6de844efd91 2013-08-21 23:50:14 ....A 459776 Virusshare.00085/Trojan.Win32.Hosts2.wii-f6059fa66adbac3e571925af00bfc3301f214fa3562b2dc1ff5b905bc0edb94b 2013-08-21 19:57:20 ....A 187904 Virusshare.00085/Trojan.Win32.Hosts2.wjb-421c9dd79eb089a1a920500f5a35f40f3c548ab9cf91297a6f2bb5e39f06697c 2013-08-21 21:08:16 ....A 444954 Virusshare.00085/Trojan.Win32.Hosts2.wjb-e10a36df3e375af9c76b45f758ce907b46f143703c56f41a59f2c7ac9e1c7797 2013-08-21 15:53:56 ....A 444954 Virusshare.00085/Trojan.Win32.Hosts2.wjb-e512431b2117e9940a8e41d23cc8cd506d74de8738df167adcead22efe7621d1 2013-08-21 20:25:18 ....A 187931 Virusshare.00085/Trojan.Win32.Hosts2.wjb-e9057afc362c0106535e5954fe5a2b805cf6ba7c6d2f15c4d2d5926a9336fa02 2013-08-21 22:39:40 ....A 187930 Virusshare.00085/Trojan.Win32.Hosts2.wkl-fde719e993a4d6545faa5c9064f6baf2532c868ff344db8ec15af222d4b35d66 2013-08-22 04:52:56 ....A 284672 Virusshare.00085/Trojan.Win32.Hosts2.wld-1f474c23e53892bdbe1936cded8f59c55a2fb8443fa03d89a470e297901b8049 2013-08-21 19:23:16 ....A 187931 Virusshare.00085/Trojan.Win32.Hosts2.wld-e0dc6b5472e956a5f1190bea066ca7620846a5826d324edd0d373dd18437f9d1 2013-08-21 17:36:28 ....A 393216 Virusshare.00085/Trojan.Win32.Hosts2.wld-ea71b573d409741e393c39722c8a88d03d87ee9d3ddb83534031dcaa6e34573a 2013-08-22 02:40:06 ....A 188444 Virusshare.00085/Trojan.Win32.Hosts2.wlh-64696f31cc58434854d4cb0b008938f212f755095260893123bd10415040a771 2013-08-21 21:07:52 ....A 440859 Virusshare.00085/Trojan.Win32.Hosts2.wlh-f6dfa6304472fb46d1651a4802653b6abdba8de8f6b9be5d23b7dd9269b8c235 2013-08-22 04:48:40 ....A 421915 Virusshare.00085/Trojan.Win32.Hosts2.wmm-0fe670a4ad1329307e2ed55eb48df8a8d6d3f661ef2190259c0b394efae17b0f 2013-08-22 00:02:32 ....A 821787 Virusshare.00085/Trojan.Win32.Hosts2.wmm-1d774bddfd7d2a26d3c91b9fdc3fa373f8d23c3b3dff8c5c60494b41add1c6ad 2013-08-22 04:50:26 ....A 821792 Virusshare.00085/Trojan.Win32.Hosts2.wmm-591cc9a1de482d0b8646ed01fc68d09fb28d9f2ac5db8534333a02d9c677cbb5 2013-08-21 17:48:20 ....A 422427 Virusshare.00085/Trojan.Win32.Hosts2.wmm-f708325e6d91ffe2fcaf9ec6a10f991d188b38ccd8023c6bd2d1774e1e6432bb 2013-08-21 22:26:02 ....A 825883 Virusshare.00085/Trojan.Win32.Hosts2.wmx-dd7fc5ebc0352a9073c0796eb0542f09d72d4e04de91a7a16e357b871a6e378e 2013-08-21 21:54:14 ....A 423451 Virusshare.00085/Trojan.Win32.Hosts2.wmx-e01fb129f8f8632dfd249a5ec7156c91139dfa3ac852385295090b7be2d21472 2013-08-21 19:56:44 ....A 838176 Virusshare.00085/Trojan.Win32.Hosts2.wmx-e426dfc511082f64c16430a14900c0dfab5b874206ebccfa9022bae527fe05f0 2013-08-22 04:49:56 ....A 444954 Virusshare.00085/Trojan.Win32.Hosts2.wmz-0cd03661adf48feddb68a10a98a9009e0f79ddbdb1a7fbc260369b82d75130f8 2013-08-21 18:39:58 ....A 444955 Virusshare.00085/Trojan.Win32.Hosts2.wmz-7270a1a8b263b1c9c01fa48a5ec1fcb5f1ac360958b330ef3edb0e19e9b5a2b5 2013-08-21 15:50:42 ....A 187931 Virusshare.00085/Trojan.Win32.Hosts2.wmz-d110842de26066c7398fc78fb652c2944fec524e39f07097997af8007f211cf5 2013-08-21 15:38:36 ....A 444955 Virusshare.00085/Trojan.Win32.Hosts2.wmz-d732cdccc1e326f3a6f067217b25da7c583746f82df3689590ef1f22d6737424 2013-08-21 23:11:30 ....A 444955 Virusshare.00085/Trojan.Win32.Hosts2.wmz-ddb365085be1271d5b457cc0bf6045a71811180a28d211981cca01a045feaf15 2013-08-21 19:04:16 ....A 444955 Virusshare.00085/Trojan.Win32.Hosts2.wmz-e190681a5b96ff669d158ceb3fb591f4160dd6e48eb8d06e687d80086bd808b4 2013-08-21 18:11:26 ....A 444960 Virusshare.00085/Trojan.Win32.Hosts2.wmz-e9c2f870191458b09f690e269b1a52ac82c9a2308702639342f9214e7b6e7ce8 2013-08-21 16:04:18 ....A 187931 Virusshare.00085/Trojan.Win32.Hosts2.wmz-ec4177c63f463a14aeec7a9e610b71c735d25b39cb64a5643fcfdf44539749a2 2013-08-21 16:15:14 ....A 187931 Virusshare.00085/Trojan.Win32.Hosts2.wmz-f05af5010ba844191c04ea504886a126d62f89c0f453a31ca4053bd12a9c5b56 2013-08-21 23:23:02 ....A 187931 Virusshare.00085/Trojan.Win32.Hosts2.wmz-f2598e1555e6ac9ee72fa29bd44bfd71cb369a1aa019e836b7e99d52355d1db7 2013-08-21 23:03:02 ....A 187929 Virusshare.00085/Trojan.Win32.Hosts2.wmz-fa6f4b78b2cca7c84aa63a9c5a41a3688deac792cb39b3552f5daec223a724de 2013-08-22 04:19:54 ....A 444960 Virusshare.00085/Trojan.Win32.Hosts2.wnf-0ec18286f64e126ad77e0c81b6295672d7062423a5e7d49b0071addfd05b225a 2013-08-21 23:42:44 ....A 444960 Virusshare.00085/Trojan.Win32.Hosts2.wnf-fed424fdc3385469518df23966a57d05c224c91b4c2e7d6ba5a521bed913399a 2013-08-22 05:04:42 ....A 444955 Virusshare.00085/Trojan.Win32.Hosts2.wnh-6df5bf935851c4b7070339dfb81536eea426d1a2b1d3b770c83de0693bdb6bf2 2013-08-21 16:25:14 ....A 188955 Virusshare.00085/Trojan.Win32.Hosts2.wnh-fefe998a2f7f55f36ba5b53072d8019bfdbe9d895fd3d7bd0162290c02fba9f5 2013-08-21 21:28:30 ....A 829440 Virusshare.00085/Trojan.Win32.Hosts2.wnm-1218a60f1397853c833a166329f3b9416c4fbbdb1122735cb3924ed7504c3c3e 2013-08-21 17:23:06 ....A 825882 Virusshare.00085/Trojan.Win32.Hosts2.wnm-50f34a7713e74a1a0508c81ddc4946ff0de4ac49a29e10808a75f78fc60359b8 2013-08-21 15:23:36 ....A 825883 Virusshare.00085/Trojan.Win32.Hosts2.wnm-52e751c91d6bc698d399d9f802a080b4ff4c3f0f6622e2fef19f322285f0365f 2013-08-21 16:42:30 ....A 825883 Virusshare.00085/Trojan.Win32.Hosts2.wnp-312c06c30473ffbd3d61e46f6d2c8d036db1ccf1a7120f8d1361b716f87add9f 2013-08-21 20:55:56 ....A 2093056 Virusshare.00085/Trojan.Win32.Hosts2.wnp-355a5c324327faac3dee5dd25e849fbb78bd73b7d6cf4457a28ce57df6d91f7b 2013-08-21 16:11:24 ....A 825882 Virusshare.00085/Trojan.Win32.Hosts2.wnp-40cb14b81ac9a9291418075b81f0f99ce5f579574e38ce8f814d68decdf806be 2013-08-22 00:04:08 ....A 825884 Virusshare.00085/Trojan.Win32.Hosts2.wnw-0b60a91c2ccc750e8a36ac895ac447d192790cafccc6000a5c9fa07b47d390c6 2013-08-22 02:01:20 ....A 548864 Virusshare.00085/Trojan.Win32.Hosts2.wog-4505e8ad3ca15c286bd719430e9d7c58f38c453180c965b70883a8c57a995f70 2013-08-21 23:30:34 ....A 533504 Virusshare.00085/Trojan.Win32.Hosts2.wot-d73a0db3b848bbb0b2b2bfc33b376b851dadee7948a8f5d96fd3f6a2cc452a06 2013-08-21 15:37:26 ....A 421915 Virusshare.00085/Trojan.Win32.Hosts2.wpd-016f14fd714b6502b37391a28bff944fdafb0ba3b103caf252469f3cc04a05c0 2013-08-21 16:22:40 ....A 422427 Virusshare.00085/Trojan.Win32.Hosts2.wpd-252a2fcb8a3b3a0d27602d175f15557c1f9c76d8ec7ed0b11cfde0236b1c7f2b 2013-08-21 17:51:40 ....A 821792 Virusshare.00085/Trojan.Win32.Hosts2.wpt-e158748f8b9646bd71ac9eaa330947ff0e7ebf10fd3acb5b47686fa0887494c1 2013-08-22 01:55:36 ....A 284672 Virusshare.00085/Trojan.Win32.Hrup.a-067a41acb301937e424d6bf812f01f19ed1cfe99ddf23d7dc44c8eced802af94 2013-08-22 00:09:14 ....A 278528 Virusshare.00085/Trojan.Win32.Hrup.a-1570622bf913381e1906dea22f831029026ff490d63cf1c1a1bc61fd921ddc88 2013-08-22 00:12:02 ....A 211968 Virusshare.00085/Trojan.Win32.Hrup.a-157be6f7cc3a26cf1ef2c328ddb69010360ff85b2340b06dc010de6cdb74dacc 2013-08-22 03:12:28 ....A 317440 Virusshare.00085/Trojan.Win32.Hrup.a-1611f7ab8a39feff53be58afbf433c01e0182784dae79f0a2a020d1ceb737be6 2013-08-22 01:47:06 ....A 376832 Virusshare.00085/Trojan.Win32.Hrup.a-16248bf36f644d1144fc0bc1bbb370f64b55a072ba66b6fcbe5b7a6042793db1 2013-08-22 02:26:14 ....A 208896 Virusshare.00085/Trojan.Win32.Hrup.a-1799189afd7061a24f252e696a195896e25bcdd31a9c6ca7eda5c40eadeb5c3a 2013-08-22 02:01:18 ....A 270336 Virusshare.00085/Trojan.Win32.Hrup.a-184054fa9ff40476b1a59aa6fdf0547c5158c724f1b34fac3e8bf108aafac248 2013-08-21 16:14:34 ....A 258048 Virusshare.00085/Trojan.Win32.Hrup.a-2122b247006efad3b161ff8e87b92d785af1b7575efcdb4894d03cd63d95f831 2013-08-22 02:55:30 ....A 303104 Virusshare.00085/Trojan.Win32.Hrup.a-2886d5d3736df0a6a630997af352eb6f0d7f26b15c673d396cc069eddadd2a47 2013-08-22 01:29:22 ....A 425984 Virusshare.00085/Trojan.Win32.Hrup.a-556c6c5078e68fc251739382d1dc92a2a51ed7b1908deac43905d8a147a07204 2013-08-22 00:30:52 ....A 331776 Virusshare.00085/Trojan.Win32.Hrup.a-63db70690230ba2c966a810bdae5998962d42dd57346ee26f3de457a3ef668d1 2013-08-22 04:16:08 ....A 344064 Virusshare.00085/Trojan.Win32.Hrup.a-6969d9244599ebfaf819f4967a3bc3abaa5405d6511bd67b8ed608f90d7e0708 2013-08-22 02:14:12 ....A 206824 Virusshare.00085/Trojan.Win32.Hrup.a-7018c2200ab34b116a1b5597db016b2414874c99dcf59a53e4108cfdc50f3e73 2013-08-22 00:16:30 ....A 276480 Virusshare.00085/Trojan.Win32.Hrup.a-7b0e801db38cc89f3f9728fe089a6d3dc032d183bf98fae9b5f44a4a21c322fe 2013-08-21 17:27:40 ....A 303104 Virusshare.00085/Trojan.Win32.Hrup.a-e71c93e691264c8c5c3d830afd8e9153b9cebd112f5e00c03b23f60c88dd82f5 2013-08-21 21:23:08 ....A 209408 Virusshare.00085/Trojan.Win32.Hrup.a-eae5dd4023b8fe6480d2114e5c1630bff0ab8c36c1dedfbace7755f7a213da0e 2013-08-21 23:12:22 ....A 207872 Virusshare.00085/Trojan.Win32.Hrup.a-ef71058cdb6301db1aa4aaea8fc6eb8060431545132440ae70e269672c3c64c6 2013-08-21 23:44:08 ....A 311296 Virusshare.00085/Trojan.Win32.Hrup.a-f74cb9a4fe73fae87920dcef9cd254d230316087621e8af63a4545710f1278fb 2013-08-21 23:30:26 ....A 389120 Virusshare.00085/Trojan.Win32.Hrup.aah-037977ae63c943f62e28bbac0119800c9526fbe5ebcca39059778c0a291dacd0 2013-08-22 03:48:08 ....A 319548 Virusshare.00085/Trojan.Win32.Hrup.aah-08846b907710ea5f31369c8472d423d7e958a53f71c18d32d68a0b22c77d2e5b 2013-08-22 03:57:16 ....A 286720 Virusshare.00085/Trojan.Win32.Hrup.aah-189575e6c881c92b9293ecd0bc0d80ec8604651b1232567d16b0964d95c1eee2 2013-08-22 04:09:50 ....A 446464 Virusshare.00085/Trojan.Win32.Hrup.aah-1a221dd5e9e95736381f4f63500a7fe2878d53cce913f974668ef8a565e87b9f 2013-08-22 01:25:10 ....A 338944 Virusshare.00085/Trojan.Win32.Hrup.aah-37614933879822076563b8a49b5e11884c8894059c731627f70e63cb0940cdcd 2013-08-22 01:54:34 ....A 330752 Virusshare.00085/Trojan.Win32.Hrup.aah-708c5a87f06bbcb13da32d48538126efdc50f186114649e7167ab46614b88a28 2013-08-21 21:03:52 ....A 7815731 Virusshare.00085/Trojan.Win32.Hrup.bya-d8f04fae0a129af38b9dadcba65d0e16853a43dcf40c76e6585b1df259676d2f 2013-08-21 21:22:38 ....A 75892 Virusshare.00085/Trojan.Win32.Hrup.bya-fdc14a4fb62dd742447934c86fa2553ec9826f621453ee251befbaa639a4ed8a 2013-08-22 01:55:34 ....A 225280 Virusshare.00085/Trojan.Win32.Hrup.ey-0746653ed14c4275e81590f8814d94e7576a32ea6f8efffb5afdbfee36d5972d 2013-08-21 23:14:04 ....A 235008 Virusshare.00085/Trojan.Win32.Hrup.ey-256b8954528bbc2755636c7f3c078eca1d3601ad876fee49b7a45afe29e8e1e3 2013-08-22 03:54:08 ....A 320000 Virusshare.00085/Trojan.Win32.Hrup.ey-2659281d983e8855f4ac3d1b2237ae319ff8619096b3f45d593fb343a298ca3c 2013-08-22 02:10:56 ....A 269824 Virusshare.00085/Trojan.Win32.Hrup.ey-6389c61aea28dad45f9fc39883997d318fa7d5fce2792455a5cd448573fe7164 2013-08-21 20:23:36 ....A 274432 Virusshare.00085/Trojan.Win32.Hrup.ey-6428d99685cdd6777b2f8276a3a23e21af5e15fe78165664d5e047d82ba826d7 2013-08-21 19:23:02 ....A 307200 Virusshare.00085/Trojan.Win32.Hrup.ey-d5eadd54ae685d0fa567ad3633fa3b68eae4a8f4ac5636ae06944108c37939e0 2013-08-21 23:57:08 ....A 244224 Virusshare.00085/Trojan.Win32.Hrup.ey-e04fcf40f8f1746ff4318d324d1223d5a30dd8afc90e229988fd4815f9e23285 2013-08-21 15:56:18 ....A 368128 Virusshare.00085/Trojan.Win32.Hrup.ey-f88da0e3444c8e1397db24ab6f21bb5db0ec950c45f97a514cd25564bbd313fd 2013-08-22 01:31:14 ....A 219136 Virusshare.00085/Trojan.Win32.Hrup.gen-08933de0615731539a329315b06d5ae63c4fe75de4fe452019b7fa4c4baa7617 2013-08-22 03:34:54 ....A 337920 Virusshare.00085/Trojan.Win32.Hrup.gen-28178982b9f4e04189e2562b8bd33efaca5d5a30c365e4a56aa094c0d5a25cad 2013-08-21 21:12:38 ....A 245760 Virusshare.00085/Trojan.Win32.Hrup.gen-e436618b7ef3ab39715f37f1f73807dde2c9a766618e7919aedc88aba7c295ff 2013-08-21 18:21:40 ....A 270848 Virusshare.00085/Trojan.Win32.Hrup.gen-f85b1efd5dd9464139e0acc435701ff3bdf2c461da222b5622d8e3e33dc3592e 2013-08-21 19:30:14 ....A 258048 Virusshare.00085/Trojan.Win32.Hrup.gen-fb6de00c859283eb98f20f72be98ef48d1f0c048d969aa2ba3bf17fde497a982 2013-08-21 21:46:00 ....A 278528 Virusshare.00085/Trojan.Win32.Hrup.gen-fc7a1452e37c3cf77df71a63ff874d6e82b6ad7c451afb26b505b85f0b33ac18 2013-08-21 18:48:32 ....A 315392 Virusshare.00085/Trojan.Win32.Hrup.gen-fcc1217225bc46ea1e1654d59b7eb08e64274370043570dfaafa82ce4448f9d9 2013-08-22 01:45:20 ....A 200704 Virusshare.00085/Trojan.Win32.Hrup.xx-5437fc85f82299a02701d781802858f70ace8ffb763e1f2de8c69033f242c808 2013-08-21 23:06:06 ....A 251392 Virusshare.00085/Trojan.Win32.IRCbot.ahh-defaa77c809dd605dad3d232e5f84a17e525af9f1b915aece0875bc3ea4033f2 2013-08-22 03:58:44 ....A 226816 Virusshare.00085/Trojan.Win32.IRCbot.aikv-1906663e820656cebd2debf1af3b73ebfdd23de45c0f1deb79270c1fa6af114d 2013-08-21 16:13:32 ....A 221184 Virusshare.00085/Trojan.Win32.IRCbot.ftu-0279d4ce6f296bcb8032d3985a5bf070c02101e8a6ca2f7f9009a6277f5458e3 2013-08-21 23:43:14 ....A 169472 Virusshare.00085/Trojan.Win32.IRCbot.vqm-fd6d57a7630cabf88bc50eb1c72ddc9edba6a849624d21d21e7f8a49c8fddd2e 2013-08-22 03:08:40 ....A 214016 Virusshare.00085/Trojan.Win32.IRCbot.vrf-64771a2508367fc4fc3384cc229a72128d85b02dfd3ecaf2a263fd0fbac1474d 2013-08-21 17:37:56 ....A 46592 Virusshare.00085/Trojan.Win32.Ideach.i-f0294f561972900b6dfd178d344044163b3b7a9abdcbff0452c085ffbdcd7504 2013-08-22 04:49:58 ....A 151933 Virusshare.00085/Trojan.Win32.Inject.aaaaj-0f61649c76f8efb490f4dd90efdc40f38e4a9cbecab6d230464073625f8169ff 2013-08-21 16:56:18 ....A 310807 Virusshare.00085/Trojan.Win32.Inject.aaafa-ec29b61e17a2ed87aa1cbedc7eb630e3551a82f647394b176d0b25d039682f67 2013-08-21 16:29:48 ....A 100352 Virusshare.00085/Trojan.Win32.Inject.aacdl-73700f43ceda85a605e065541dea850578a46b0544afe5356b20709775efb31a 2013-08-21 19:59:20 ....A 426049 Virusshare.00085/Trojan.Win32.Inject.aadhs-fa8d1ef2d8e054a7700e794ab55ca62528edcfd7b1af996ab8d5ed095eb8b401 2013-08-22 02:49:46 ....A 184320 Virusshare.00085/Trojan.Win32.Inject.aadqd-2873bd2f784dbe7cfac5e32aebebbc84bc1f9d157af10af7528e78e599b7f3e6 2013-08-21 19:46:20 ....A 39424 Virusshare.00085/Trojan.Win32.Inject.aadqd-d8ece79a7229249dea7fce7d749ece412b5f0601672b01be7fa6dd249cb77301 2013-08-21 22:47:08 ....A 25088 Virusshare.00085/Trojan.Win32.Inject.aadta-05196b7efb08b0aa0a3c969b28dc7220a8ab8283e881ef734ce76584de4f09d2 2013-08-21 18:10:28 ....A 90112 Virusshare.00085/Trojan.Win32.Inject.aadvp-d30296843334702fe6cfce0bb0f1f971cb2a321dc151f257c454201e6254ea65 2013-08-22 00:12:28 ....A 211447 Virusshare.00085/Trojan.Win32.Inject.aadyg-44488187a0d7793bd401363adc5872cee8ea18c6ea89a600341776e133283df1 2013-08-21 23:56:18 ....A 524913 Virusshare.00085/Trojan.Win32.Inject.aadyg-fd93c30b82875bc0ef44a0f394f9e96f72576bd7796d2bea79b05d3dbd1eaa90 2013-08-21 22:52:24 ....A 99840 Virusshare.00085/Trojan.Win32.Inject.aaeak-fe789dc6f1018cd72e164d0b3e2bac2a565e093db105cd0b22bee7b29be1ebaa 2013-08-21 20:40:50 ....A 90112 Virusshare.00085/Trojan.Win32.Inject.aaecc-f980eadf0a9a437089257f0d0bf4d9859f9942cf01e3e93ae227a4beb223c39d 2013-08-22 03:00:16 ....A 172553 Virusshare.00085/Trojan.Win32.Inject.aamru-08970b47e40b80cf0e5321f1ee2a4a6bb2f507aef0eb31b09d46f78fbc8de249 2013-08-21 15:42:50 ....A 93184 Virusshare.00085/Trojan.Win32.Inject.aatj-f33aa9659aab7497c568ba7758cdf370698928cd21897695cee05123acd8f2ce 2013-08-22 03:45:36 ....A 726528 Virusshare.00085/Trojan.Win32.Inject.aavtf-55498f5dd7d36429773d3b9199e94d277c5be69fe066057cee93fcc0696a20ec 2013-08-22 04:35:50 ....A 343564 Virusshare.00085/Trojan.Win32.Inject.abfgc-543eb9119363fb04c63653cd3947f3d1df892f6032abc99a1c7e8b3d3a7c0b7a 2013-08-21 17:50:44 ....A 71680 Virusshare.00085/Trojan.Win32.Inject.achx-fdd169a42b51422eef2dc145febb4fa083f1cc682233eb80367250e5b76eb39d 2013-08-22 02:15:20 ....A 241482 Virusshare.00085/Trojan.Win32.Inject.adtf-186c91ab47d5acfba414b4501325eb895907128adcacfd8d1976a12ca7e451ed 2013-08-21 21:48:20 ....A 843776 Virusshare.00085/Trojan.Win32.Inject.adtf-e5a09b88a63c11bdfd82b52e991b36b6d9fc6eb45ee65e4522f19762c3dbba13 2013-08-22 03:46:12 ....A 823296 Virusshare.00085/Trojan.Win32.Inject.aeuan-685295c569a178b22f4b22746f3211ed1e5e6b79333a9ff89928b7ea9e1a3fc1 2013-08-21 18:10:20 ....A 46592 Virusshare.00085/Trojan.Win32.Inject.afyg-f7e535dc42edab997d8f330d6b49732d17ab9756475cc9edc2043d2fd616a4ed 2013-08-22 04:02:38 ....A 240640 Virusshare.00085/Trojan.Win32.Inject.agddl-085b7147c816196dccab085877e03dd4b4ce7d5dcffa6b20fea80d1622db4ffe 2013-08-21 21:52:54 ....A 697089 Virusshare.00085/Trojan.Win32.Inject.agfe-024455b9da72533d7d7f948b07ee2707e2eb57dfd85a3ebb237777e4c779512f 2013-08-21 15:42:32 ....A 1764506 Virusshare.00085/Trojan.Win32.Inject.ahjyk-fbb70d0b1fb49528095921b918733ff1bba919849daf156f85031190976d2a89 2013-08-21 20:28:08 ....A 353792 Virusshare.00085/Trojan.Win32.Inject.ahkhg-eb0964acb3c515c41d498f3e9eb0e99f535db3733f80fada47b444267d300a58 2013-08-22 00:22:58 ....A 39936 Virusshare.00085/Trojan.Win32.Inject.akjn-687ccc36ef7964fa3db5e17f9bb8119107052cfa60778d96ed395f42db55a668 2013-08-22 04:13:42 ....A 503808 Virusshare.00085/Trojan.Win32.Inject.aksya-6945f8c90cdb99232fc4bf76d894df83cc741b12122806a5b9c3a0fffea61597 2013-08-21 20:48:06 ....A 206465 Virusshare.00085/Trojan.Win32.Inject.akvjx-edadb0a88869d187f3bae9ca1cc0d405fc92016a704909ceca36cac981a3287b 2013-08-21 17:31:16 ....A 16384 Virusshare.00085/Trojan.Win32.Inject.akytr-60791e6bdc56847b55a838bad2de12105a9bc02692bda7b5a5b4564d593d03ec 2013-08-21 20:18:24 ....A 88064 Virusshare.00085/Trojan.Win32.Inject.alb-526eb969df39e0c1f1e870c159db907449e1ac7b5f014bdb6bf2ee54f009b7d2 2013-08-22 00:23:00 ....A 34308 Virusshare.00085/Trojan.Win32.Inject.alim-5f50e018f250b2a8bc1566fbb628d550507fa841e6871afebe8736d61378e4e8 2013-08-21 20:42:46 ....A 4076575 Virusshare.00085/Trojan.Win32.Inject.allpk-767f2041f89944cd603de48c814be359797862a15d472ffa686482f3bc428005 2013-08-22 02:39:44 ....A 50176 Virusshare.00085/Trojan.Win32.Inject.alvp-642cec713426615e52dab461f756486d83f86697922ebcca9a61bb0d868fc6f2 2013-08-21 23:32:24 ....A 59904 Virusshare.00085/Trojan.Win32.Inject.alwq-f56c56a44bd0e16cde3b89d36e9ea0ae6acdfd9010e1ede4cee3dc4940290b0e 2013-08-22 00:28:26 ....A 180224 Virusshare.00085/Trojan.Win32.Inject.apho-1911d0e5db4a8b93c8af4945ca336e6fbb3ff74dee3c35d7a1cba1984ed2257a 2013-08-21 23:11:42 ....A 83968 Virusshare.00085/Trojan.Win32.Inject.arsk-fcb88febf87547b2b1d956a5a43d91c6c1ef820e0ed2b6c0c5fc02a6750abcc6 2013-08-21 18:32:46 ....A 32768 Virusshare.00085/Trojan.Win32.Inject.axcn-ea3d852843ee7fae6e7c3548decc710b9e13d3dd8e65a8d7de50a615262b6f55 2013-08-22 03:37:22 ....A 1133056 Virusshare.00085/Trojan.Win32.Inject.ayeb-07125a21a0b9c8b292f0669a8665a19220c95dd27d4a18ae86df81dbb27f9662 2013-08-21 20:54:42 ....A 233472 Virusshare.00085/Trojan.Win32.Inject.ayyh-fffb7301975337756575e47ed6cd700d76890c759b9883e2d3823c6387467058 2013-08-21 18:28:06 ....A 27136 Virusshare.00085/Trojan.Win32.Inject.azgw-f7c3c2c771c5e4f73a43fa9b7351f1401e42ec062352fd1ef2071aa71ea969d3 2013-08-21 21:45:50 ....A 27136 Virusshare.00085/Trojan.Win32.Inject.azgw-fa9572908f50d5609246e359ee3f033e2a155ef1b7b728c8f83f0746c0dfa1f5 2013-08-21 20:48:36 ....A 40960 Virusshare.00085/Trojan.Win32.Inject.baow-303b764f53530515b68af75076ec0282815db4aade2031a4a8e909ea4d5a614a 2013-08-21 17:52:32 ....A 27648 Virusshare.00085/Trojan.Win32.Inject.bbyo-d6951ff967db7b6f56535cff99732b3c88102b5b00ea2c1f05f45a7ef6011a2e 2013-08-21 22:45:54 ....A 778240 Virusshare.00085/Trojan.Win32.Inject.bcky-e581c693391f45f57e0101af1e229df494c047318195ec258602fc10bf4a198d 2013-08-21 23:47:44 ....A 786432 Virusshare.00085/Trojan.Win32.Inject.bclq-557d3ac2a1165b96cf3a4dca116ef773dca1959bde57fec5b099d0f2e69bf6c1 2013-08-21 19:02:32 ....A 145408 Virusshare.00085/Trojan.Win32.Inject.bcmu-fa94e10efd5e43a2312eca0248d40c3474b4abc2a50a4a1258fb3edc12ad54cb 2013-08-22 04:53:28 ....A 778240 Virusshare.00085/Trojan.Win32.Inject.bdch-2c77c3f1623cb130d2b68d34f1711080b3645f46435722ba1c6cd753deaa99f2 2013-08-21 21:13:00 ....A 22016 Virusshare.00085/Trojan.Win32.Inject.bdfx-44c0b1c3ef465fc115fe2d30fa73e61cfd28f378a5a146e95bff39930f37541c 2013-08-22 00:23:48 ....A 59904 Virusshare.00085/Trojan.Win32.Inject.bibz-2c188a2c45a041a43bc55ab8bb9c417671e4cc3b1049f2ee43fb98b393d72f83 2013-08-21 17:24:52 ....A 2595612 Virusshare.00085/Trojan.Win32.Inject.biny-547e46b18dab71758135ad17a4480c113ffbb6b77e728c99d41ca66be451c276 2013-08-22 03:45:28 ....A 2922597 Virusshare.00085/Trojan.Win32.Inject.biny-6858bcdada9f29620c3717d86e5df307598e995f8f8b3ff0872bdd78e8980404 2013-08-21 16:59:08 ....A 44544 Virusshare.00085/Trojan.Win32.Inject.bjrg-d64341f9609546724798972c1a0198b93517498634595beff285c0c8039d1af2 2013-08-22 04:11:08 ....A 45056 Virusshare.00085/Trojan.Win32.Inject.bkpj-292563a8afab393b8491b2af5ba2f2be1720358734009458ebfbb7e956c3050b 2013-08-21 19:36:52 ....A 6291456 Virusshare.00085/Trojan.Win32.Inject.bkpr-301526be0e891862ec9ae23b7602d0cc67b8292ab01a48fc3769810960d348c2 2013-08-22 04:23:26 ....A 1288920 Virusshare.00085/Trojan.Win32.Inject.bmpx-46f933343eafedbd80213072ae1ccb651510bcd279957b7e446eef722720490d 2013-08-21 23:03:38 ....A 94208 Virusshare.00085/Trojan.Win32.Inject.bnua-f6eddae4fbae6f017e01cf44bd2cd5c4e6ebe0c19ec1c933e8f2908d9ba0b385 2013-08-22 03:52:24 ....A 137797 Virusshare.00085/Trojan.Win32.Inject.bsxo-256749d333d1577613526b120f74d2e44a7c77dc1aa799fb0cf5b3689ea27892 2013-08-21 22:01:00 ....A 183677 Virusshare.00085/Trojan.Win32.Inject.bxma-32cbeba0c3ace45036466696c2f1b13996abe2534ad0eeec208afc94d03a7751 2013-08-22 04:11:02 ....A 88576 Virusshare.00085/Trojan.Win32.Inject.byq-1720b61afeca327def921ef418e685d04a2d2ade3b90b5460e711dd55f1565ce 2013-08-21 18:53:32 ....A 197945 Virusshare.00085/Trojan.Win32.Inject.bzwq-f2bd8457773fe2ed140fea642b7f93f59d3d7936f53299689541075067c06608 2013-08-21 23:58:46 ....A 386048 Virusshare.00085/Trojan.Win32.Inject.ceaq-1b7f01da2b4516c9698dfb60b603d9d2368a7985b189d36b546752983fdd9e29 2013-08-22 04:54:42 ....A 425984 Virusshare.00085/Trojan.Win32.Inject.cehc-6e315006c8b2e55ef96204cf754c4c421f2177a8f4f5b4932e8842e849c59311 2013-08-22 03:35:58 ....A 1816064 Virusshare.00085/Trojan.Win32.Inject.ckox-68abc9526df84b74474db1856fe6dfcb687feea64635b1b70cb3e25dac7932d7 2013-08-21 18:08:24 ....A 15872 Virusshare.00085/Trojan.Win32.Inject.cpar-328a512d115c6d0bd0c2ff67dd1425a1a1721cca34b6bd55f152f43436bbcad2 2013-08-22 03:15:12 ....A 15872 Virusshare.00085/Trojan.Win32.Inject.cpar-6312f11647565fd027354ed055437798a9b37b519796a8389a9b5e47ef10e09e 2013-08-22 00:00:20 ....A 174644 Virusshare.00085/Trojan.Win32.Inject.cpey-3d952f6a6d7f0970ea685c2173379d4a42513e9f6af0d980250bf625b9a4a15c 2013-08-22 04:42:40 ....A 254365 Virusshare.00085/Trojan.Win32.Inject.cusz-2b5d09f6328e9e9a058b96b4d4de5b0280b3e3f8b9822669e1c346a1152e6f89 2013-08-21 16:39:24 ....A 35872 Virusshare.00085/Trojan.Win32.Inject.dcgt-15deeafd7fd37fcd23bb0a2e8109849ab043ef6aee12b51e2da5bca1fb1f2b7c 2013-08-22 01:54:54 ....A 35864 Virusshare.00085/Trojan.Win32.Inject.dcgt-28ee0ed3e5ad854cc849dd4075190426342f150eaea7e1c0f58fdfff6d0fdb34 2013-08-21 20:40:22 ....A 35868 Virusshare.00085/Trojan.Win32.Inject.dcgt-31d9d8d55539d56a87768c9d5432ae67fca6da5cc2712e8220c8c0a5a203e0f8 2013-08-21 19:32:02 ....A 35864 Virusshare.00085/Trojan.Win32.Inject.dcgt-3593a6e0837180baeea27add6e31557b422c5a65003ae9053eb22cb7d92231e0 2013-08-22 02:06:06 ....A 35856 Virusshare.00085/Trojan.Win32.Inject.dcgt-362165cd62bab84073d4e7e85a1ff6e7490cb4132de1ed9c3acab46c00f5d98f 2013-08-22 04:23:30 ....A 35864 Virusshare.00085/Trojan.Win32.Inject.dcgt-36ebb8c54a6e05343426ee56f3f7d7ebc5e9db1c63147f41664af52d2847808d 2013-08-22 00:21:44 ....A 35852 Virusshare.00085/Trojan.Win32.Inject.dcgt-3fc2beefd4b0f49d4a3298f4d657ab7445d00b1751655cd8a30d71f238528adc 2013-08-21 16:17:58 ....A 35868 Virusshare.00085/Trojan.Win32.Inject.dcgt-4523088c1dcfca417f5ebda2f33fe934a57166b0c7914446e8d02eb818894a0b 2013-08-21 18:03:14 ....A 35860 Virusshare.00085/Trojan.Win32.Inject.dcgt-52313a0c4eaff366e12a2ad501ddc3cfeb47f3c9e80a544935f85a92d6ba8b26 2013-08-22 04:53:24 ....A 35860 Virusshare.00085/Trojan.Win32.Inject.dcgt-5a0377e497b7440c0498d4c38d40764068d2c30003ebe164fab8d5b3b6e3f8cc 2013-08-22 04:52:56 ....A 35868 Virusshare.00085/Trojan.Win32.Inject.dcgt-5a2c7700c088eab3b6b1e284f338dfcce2d7471e66044868f19620c5dad59f82 2013-08-22 02:59:46 ....A 35848 Virusshare.00085/Trojan.Win32.Inject.dcgt-62598028b89c28000a05c1b02b617512762689bc0b199a8702732f4d00db1507 2013-08-21 19:48:02 ....A 35864 Virusshare.00085/Trojan.Win32.Inject.dcgt-6386f1cfdcca589bf59e78aa746562fa0360e27c79c9dcf1ca33eaae0919df56 2013-08-22 04:43:06 ....A 35868 Virusshare.00085/Trojan.Win32.Inject.dcgt-6c5f9491dd24023c3422a717bbe7e3f59204f493f79dc455f9e4bff4eb4c653d 2013-08-21 20:22:48 ....A 35860 Virusshare.00085/Trojan.Win32.Inject.dcgt-d81693f4f9c29133ea3c29d29e1554f7eeb5eb1441acc3132910173afadbdc84 2013-08-21 18:32:26 ....A 35860 Virusshare.00085/Trojan.Win32.Inject.dcgt-dda03a4e55a62f5c3b9c4d685904871317459b59bc9e6d2a90fd1271201a3b37 2013-08-21 15:55:06 ....A 35864 Virusshare.00085/Trojan.Win32.Inject.dcgt-dedb391be92604de4f16fa7e7bc069e8bbb0f45dca21d4cc3b37c1f3af524aca 2013-08-21 16:11:58 ....A 35864 Virusshare.00085/Trojan.Win32.Inject.dcgt-ebff81eb9a73e86f75bb55263af7ea46447b98aac9fdcfe673d6126da446fe53 2013-08-21 18:37:50 ....A 35860 Virusshare.00085/Trojan.Win32.Inject.dcgt-f6426ed9d9fab46f101eca96319fab46c844518a238644f3525b2e0310a5c4e6 2013-08-22 02:58:24 ....A 72704 Virusshare.00085/Trojan.Win32.Inject.dcnv-5654395b88ef122eb2068438808423a65b2172d8b3f6469ccaf527377e28a3d3 2013-08-21 21:09:58 ....A 82944 Virusshare.00085/Trojan.Win32.Inject.dcnv-62b198fcfe79f8685528989f99b684a46c61fe9d10dc417ed9c08cef3ddf8913 2013-08-21 17:38:24 ....A 470594 Virusshare.00085/Trojan.Win32.Inject.degj-51ed1623ad70dbaea8dd185d4f2389b3edbcb94457aeb8a319ce1c0f9e933d34 2013-08-22 04:12:02 ....A 132697 Virusshare.00085/Trojan.Win32.Inject.dilk-0b938a4be21a11cca0c6477e2b163d55176677b924f98cf7b3e7115e0d0750a8 2013-08-21 19:25:22 ....A 117424 Virusshare.00085/Trojan.Win32.Inject.dmbs-506f9b1f4c91f64f90f763440bac611694540b947e645ea39295ff3ee7cd54ea 2013-08-21 17:30:24 ....A 643589 Virusshare.00085/Trojan.Win32.Inject.doyq-1111755c0c100e409adc9be00e059ef98e0e099ca7b50be2ac31b4ded6964c9e 2013-08-22 04:40:34 ....A 502789 Virusshare.00085/Trojan.Win32.Inject.dpey-695b2e5e8e853b770d2692355ae5e29e14b1a9777b400f51da1da218c89487a8 2013-08-22 02:04:18 ....A 173568 Virusshare.00085/Trojan.Win32.Inject.eanx-350306b45dff7e18af9fd0914849339a27f2776bd514879bf54adfe588430bea 2013-08-22 01:19:30 ....A 45056 Virusshare.00085/Trojan.Win32.Inject.ebro-2825b07319060b0337db360975af96cbf8de772d0ad4096bed311dfc84413020 2013-08-22 01:50:20 ....A 219648 Virusshare.00085/Trojan.Win32.Inject.echy-624924b237d3dd9fd8a77c3a9bddff20604cbf0b62a978de91816893bde02fc2 2013-08-22 04:56:14 ....A 1079092 Virusshare.00085/Trojan.Win32.Inject.ecxj-629e7d6e8c8706dc7f034928b8cf0057881dd9aab21d2d5d7b4203844ffe2a33 2013-08-22 02:18:32 ....A 50136 Virusshare.00085/Trojan.Win32.Inject.ehxu-5497b9d8235d1fdef46390eedce88816d1eaf26d3d5ecfbaf55dace4d6df6633 2013-08-21 16:47:06 ....A 108544 Virusshare.00085/Trojan.Win32.Inject.euce-ebce79e516b1056ac429b597ebe4fa459938b0e487a183a97c00cb11dcd072f0 2013-08-22 03:11:32 ....A 204800 Virusshare.00085/Trojan.Win32.Inject.exoy-2641fccd9aac649cd572181763812ada0e8af54a0c44e9260f4056ac147d3f34 2013-08-22 02:16:04 ....A 1067152 Virusshare.00085/Trojan.Win32.Inject.faax-06205bc5775d57b5b5bf6821344a0cb08130bd1d7d353f6aa8603fc21ee3928d 2013-08-21 22:37:58 ....A 384556 Virusshare.00085/Trojan.Win32.Inject.fbos-24e707a106b71f17589506d2c2d1cd7de0dbe2cc9a470ed85818d92f0a8a7e2c 2013-08-21 18:19:10 ....A 295424 Virusshare.00085/Trojan.Win32.Inject.fbos-320dc5fc8c3a55137d2e72f2dc714444af0168f14bb66a57a4ffa4b9f34c0cca 2013-08-22 01:51:40 ....A 39936 Virusshare.00085/Trojan.Win32.Inject.fox-261689ca100a1b3a4f5dc46e8f08522d3c896be351ce945846a45bd2c286e5e2 2013-08-21 17:09:48 ....A 59334 Virusshare.00085/Trojan.Win32.Inject.fwrm-673aba01c676ba74b483c277e975ce7d3f0724be5b93b8ea753190928cdc8677 2013-08-21 21:12:18 ....A 838491 Virusshare.00085/Trojan.Win32.Inject.fwtp-104a7164f13ccdc933a2b9209cd8c13b85e44270bf428093fc65c7ac6a30ae75 2013-08-21 18:49:12 ....A 852420 Virusshare.00085/Trojan.Win32.Inject.fwtp-8b3a1c71ff92a5a2b256c0156f956fd711484ebe68bb48344733717aa0343e65 2013-08-22 04:42:26 ....A 1301012 Virusshare.00085/Trojan.Win32.Inject.fwzv-69e9858e5906c4b03687fa531bd0b1fa9740a7ee382ed88afd6feb43c3b15f6e 2013-08-21 18:28:10 ....A 158233 Virusshare.00085/Trojan.Win32.Inject.fxqd-9bb17d00812c0364abea9d58d66d596f17a9913a121ddd4f9d192ce4b451b566 2013-08-22 04:50:54 ....A 155278 Virusshare.00085/Trojan.Win32.Inject.fxxz-5f71d0089bb858cf40c1967befcaae501b684e042df5627005dc2f9840a8e6a5 2013-08-21 20:32:52 ....A 1559209 Virusshare.00085/Trojan.Win32.Inject.gdeo-11c4ce3f3764a6f60ec1d212439c1a246681b2f17700a727f88b22ff38f2d3f3 2013-08-21 21:10:30 ....A 510976 Virusshare.00085/Trojan.Win32.Inject.gevl-00e65fd3220d8dde0695ded6a2d233cf6e45a6b5aa382327fa6bdb27f02c3687 2013-08-22 00:13:26 ....A 511004 Virusshare.00085/Trojan.Win32.Inject.gevl-1a118c0573254224229879282dc43e6637687c1ffecdfada6b665983dbee2013 2013-08-22 04:22:14 ....A 510976 Virusshare.00085/Trojan.Win32.Inject.gevl-292fe94bb9ab2928e2c5db02b0551b86e0dd9d82f30d89ef1434cb8827c7648f 2013-08-21 16:45:44 ....A 511004 Virusshare.00085/Trojan.Win32.Inject.gevl-44530b5a83a9df3253b84f7ccba81fcc9dc629db64515210b30b3dfb0889a010 2013-08-21 18:34:10 ....A 511896 Virusshare.00085/Trojan.Win32.Inject.gevl-461ca79e2a91a3ac9a92dc6f7743c66f3847a26a6783c6ed98be846800c9d748 2013-08-22 04:54:18 ....A 462734 Virusshare.00085/Trojan.Win32.Inject.gevl-4c87cc18c5c132425624b84465f7dc0440b879c44cc833eedbdd8b87bef94944 2013-08-21 22:29:14 ....A 151552 Virusshare.00085/Trojan.Win32.Inject.gevu-f9917b1d5329c33527ff6df799c8cbe2bfead16bce439c12351d8dbf851e77d9 2013-08-21 15:56:18 ....A 364544 Virusshare.00085/Trojan.Win32.Inject.gfck-20d9bcb726d5262133869d588fe579651da8faf22f718f05c45f3a29199060ae 2013-08-21 21:52:34 ....A 233472 Virusshare.00085/Trojan.Win32.Inject.gfck-d44e19523a52f8926b5defdd361e4c16d200bb3076a83583a92a92d47d8aa5d8 2013-08-21 20:29:50 ....A 315392 Virusshare.00085/Trojan.Win32.Inject.gfck-d76d050dddb9c7540ad3a6307eae9842a051df20f04ec038076bceeb663ef04c 2013-08-21 20:44:28 ....A 253952 Virusshare.00085/Trojan.Win32.Inject.gfck-ec476f7466035f862ab8016c91fa88a66be56ea7ee62b32afab0b4993b34e091 2013-08-21 17:11:02 ....A 237568 Virusshare.00085/Trojan.Win32.Inject.gfck-f9ef6cb03526d3accb270e53b2c16dd826db5fcfeb08a83ed69fbf79c4c7ddb3 2013-08-21 15:29:38 ....A 188416 Virusshare.00085/Trojan.Win32.Inject.gfjq-72753661e01a93a0e0451e988bd75c2f4610204a42f5b2d04fe5329641b5f4aa 2013-08-21 18:19:44 ....A 132951 Virusshare.00085/Trojan.Win32.Inject.gfjq-eba792a8f13009c6eb77a28716545f8abef3fc693287bfbcf82678b787da60dc 2013-08-21 18:10:16 ....A 21504 Virusshare.00085/Trojan.Win32.Inject.ggfk-205aba0e76903cad7b4f7d3f66f1c6307972b653f165b963de404ac7d0241148 2013-08-21 18:08:18 ....A 69632 Virusshare.00085/Trojan.Win32.Inject.ggfk-ef59e7e22cbc5f9080e3221735b66a72209c47b79cab33347c8a9978f2802554 2013-08-21 21:28:08 ....A 559155 Virusshare.00085/Trojan.Win32.Inject.ggfq-f099d6570ba0864b6c40ca684f7366496be6263ada606ba85b4de9b71d362d40 2013-08-21 21:24:10 ....A 297071 Virusshare.00085/Trojan.Win32.Inject.ggfy-125ef7811d179f376e508ecc8f9457c7da6528aff141ec01231d8820f79291af 2013-08-21 17:39:36 ....A 65778 Virusshare.00085/Trojan.Win32.Inject.ggga-4643bdad1e39d77460041dc5472297e3b40a57847da7440fe0b7642c04666b25 2013-08-21 15:32:50 ....A 81688 Virusshare.00085/Trojan.Win32.Inject.gggj-fb2438c73fdc8ce72eb21021d16aed2becfd90cbfdf5c73f13dae421d8665b1c 2013-08-22 04:51:42 ....A 74240 Virusshare.00085/Trojan.Win32.Inject.gggp-5c1793d47785dd519eadac6d8db1a99c18d6647ea3dff4287f70da60dca98a57 2013-08-21 17:01:24 ....A 1198817 Virusshare.00085/Trojan.Win32.Inject.ggmm-f74de1ddcfb3370429c06f487d6a60e95ddbb02f7eac8dedaadc1f63808bfc6f 2013-08-21 19:56:20 ....A 63370 Virusshare.00085/Trojan.Win32.Inject.ggoc-e65117a1b786a7f44f737168c4c724fa095c7b7b2224609391051c32db375ab8 2013-08-21 18:49:48 ....A 925696 Virusshare.00085/Trojan.Win32.Inject.ggvy-f8e7a0578a110b4d78e0c17332ababc797fb4f1747315638b06b8842d09ce416 2013-08-21 23:22:36 ....A 22016 Virusshare.00085/Trojan.Win32.Inject.ggwe-d33a02553c22937489f466e73be9e1ec2eb9cdecb120edd847a30fee0d2f798b 2013-08-22 02:52:46 ....A 184320 Virusshare.00085/Trojan.Win32.Inject.ggz-0884d6867595bbf3051733f79ae557f9a5b4d493e1fed22ac27e9e2a9177291b 2013-08-21 22:12:38 ....A 176403 Virusshare.00085/Trojan.Win32.Inject.ggz-452064a5a1b31df25deb0a8599e0034687b18310142274e162e100b4ecc1a8ee 2013-08-21 18:31:06 ....A 172032 Virusshare.00085/Trojan.Win32.Inject.ggz-da1ec29c9a0c1aa59fe4c0fef89106d0512e346f0bd93c48733253e5f215c043 2013-08-21 15:46:40 ....A 139264 Virusshare.00085/Trojan.Win32.Inject.ggz-fa8225792785ab6f590e5dbaa96af4bc70556d37b9a3b29e427924613d8c7334 2013-08-21 19:49:36 ....A 149104 Virusshare.00085/Trojan.Win32.Inject.ghis-32ac14b579e2cf69f6a86bfe0d509a3aa422b72924ed66745810f9b58d19f144 2013-08-21 17:22:14 ....A 149088 Virusshare.00085/Trojan.Win32.Inject.ghis-f88ddcfa4c30ca1d94feda3908275d646e6955cf2739a8f11ef9981c17d291ba 2013-08-21 20:29:16 ....A 396288 Virusshare.00085/Trojan.Win32.Inject.ghkz-60b83b6aef95fac7cffd460958e013ecd71d55cccf1256ad53f654626dab76e2 2013-08-22 02:12:54 ....A 57344 Virusshare.00085/Trojan.Win32.Inject.ghnp-35902b86332ebe37accc2fb0df6c5ea3e60ce25bcc14f0abaccce83aab4ebd2e 2013-08-21 17:06:12 ....A 77312 Virusshare.00085/Trojan.Win32.Inject.ghox-54bd9225e4b0229c5ff078039d9315d48aea905b211fe5ba80e1fb800588b42c 2013-08-21 23:25:00 ....A 626176 Virusshare.00085/Trojan.Win32.Inject.ghoy-d6dc8fa5ec305e5c3e69a2cb895938847fb221327524737cf0ea1af4cac640c5 2013-08-22 02:16:08 ....A 644096 Virusshare.00085/Trojan.Win32.Inject.ghpq-692971b9af110aa5e1362dd334a9981954bdd5650d7dcd7778de033530f97bb8 2013-08-21 21:37:02 ....A 113883 Virusshare.00085/Trojan.Win32.Inject.ghpq-711d6d4e8caacd387552534b74c6a48c3992025b504595244de83fb971997297 2013-08-22 03:42:40 ....A 58830 Virusshare.00085/Trojan.Win32.Inject.ghqb-559ad81b92f67b072082ed6ca29063bff2be8e63dac89ff0eb7910b225f4f69b 2013-08-22 03:05:16 ....A 63926 Virusshare.00085/Trojan.Win32.Inject.ghqb-6883d2128c142384a09596a6f4bfcf6a4c0720a713a9f76afdd74b8568d8e8a1 2013-08-21 19:42:50 ....A 40448 Virusshare.00085/Trojan.Win32.Inject.ghyt-d24deb6f7335ca0ae6b5abbeca78f5c9e9233827671118479bef60453b157b5b 2013-08-21 21:14:56 ....A 38400 Virusshare.00085/Trojan.Win32.Inject.ghzr-f66fda20e6e827e2b029ebed4cfeb0450e899ffb03f8d4af18b6ad264032d6a1 2013-08-21 20:06:12 ....A 598016 Virusshare.00085/Trojan.Win32.Inject.gjhg-d72a03590239a268f21122d86af6914130da2ae86a91b8040fb38d42ddfd1852 2013-08-21 19:44:10 ....A 288768 Virusshare.00085/Trojan.Win32.Inject.gjhg-e8e513f2418359b393158775b5cbeba6f8e25ea40ffdddda3899e45b0c3fe0d7 2013-08-21 23:43:52 ....A 614400 Virusshare.00085/Trojan.Win32.Inject.gjhg-fcafe4100a886727abc835b2e9f033c4a7da2c1dcb4ff0239b1a2bef3d710021 2013-08-21 21:25:48 ....A 151933 Virusshare.00085/Trojan.Win32.Inject.gjic-e0b8a0bc6cf4c60ecf30db073b26bd2da853f2533997b3633b93c0627607ca82 2013-08-21 20:50:16 ....A 230651 Virusshare.00085/Trojan.Win32.Inject.gjic-fcb92ad076468330059068c59738c40e7cff8b52086d165a43b258132309e1d3 2013-08-21 15:43:10 ....A 323089 Virusshare.00085/Trojan.Win32.Inject.gjie-236bcbfe2aa71031560415a10262273f31897477084874711f4f1559c43268ab 2013-08-22 02:46:58 ....A 4380 Virusshare.00085/Trojan.Win32.Inject.gmde-16138e142519fff031bdb88b6f75f0d3cf9a2c675ec31cd00279f7873fb2cbe7 2013-08-21 22:26:48 ....A 77834 Virusshare.00085/Trojan.Win32.Inject.gocl-45dd9c5fbf5560275693a7ff7edc1bc6a8ecd2f222d5f4aaed644af46a16e7a3 2013-08-22 02:23:38 ....A 536472 Virusshare.00085/Trojan.Win32.Inject.ijat-69863ef252f4731bf1a77366a64e2e17a236c74ebec152e5f03c36cea1fba31e 2013-08-22 03:18:52 ....A 12255 Virusshare.00085/Trojan.Win32.Inject.juh-445c4ef6c9f8516a22a58fa7d7206d21602434095136686a12101d37c673a7b4 2013-08-22 00:12:08 ....A 37888 Virusshare.00085/Trojan.Win32.Inject.jyb-253a413b90b69f5cd5d865199ee997415ca832284ac1ba11acf9ec18b86d9fd0 2013-08-22 04:43:10 ....A 44544 Virusshare.00085/Trojan.Win32.Inject.lfl-27cbcab52355e938e32351456c9ecca345741fb6673290ffcf9922fdcee47be9 2013-08-21 18:13:58 ....A 416256 Virusshare.00085/Trojan.Win32.Inject.lofh-10dee9ba0917bb6d44f0fbeb15ef122e1b29c4add2fe5ead5dd05fbfbe90ae88 2013-08-21 16:24:42 ....A 50836 Virusshare.00085/Trojan.Win32.Inject.lum-ffd313246817924d8e07aadbdd083edbff90f85c55e05aa80e5fa83e87ae4626 2013-08-21 18:21:32 ....A 37888 Virusshare.00085/Trojan.Win32.Inject.lza-74e6f412c4cd52a396dd4043143d600d68f5c83e129e4bfcfbcea0f9451aa816 2013-08-21 22:29:26 ....A 7680 Virusshare.00085/Trojan.Win32.Inject.mt-154e15bc78d7f9f5667946320f8e47ec449591b2183f84bcdf87196e5b7e0fb7 2013-08-21 20:37:24 ....A 442101 Virusshare.00085/Trojan.Win32.Inject.nohe-618fb8017c7d98551b7a02993d00abdde1935b317aab3088e4b1d038936dbc16 2013-08-21 15:54:52 ....A 149545 Virusshare.00085/Trojan.Win32.Inject.oewa-fcdd4209dbc218bb61a16cba966fe898d06e8c753dfd444fac28e87d3a218efe 2013-08-21 16:36:52 ....A 197115 Virusshare.00085/Trojan.Win32.Inject.oewa-fe1a497a5ab560fed93eebd6c652677626398cf13076a4c7fd6ba38eb43f142e 2013-08-21 22:48:54 ....A 393216 Virusshare.00085/Trojan.Win32.Inject.ohen-61ca44ac91e7a621d050cc1a11652e38e1e2abe6bd6450e2781cc6f41b1c6af8 2013-08-21 22:56:44 ....A 114176 Virusshare.00085/Trojan.Win32.Inject.oneg-f870ecd06d446347e42011dad8ddbd3f51a05179e028dbcf1f0eab48ddd482b4 2013-08-22 04:51:06 ....A 97280 Virusshare.00085/Trojan.Win32.Inject.pzl-5dbc4ce334c56a2393ef54ec7b77466e675f86a96a52d1772bacf91c2b62eca7 2013-08-21 19:54:56 ....A 315392 Virusshare.00085/Trojan.Win32.Inject.pzqw-fb6218e6c10f9a8886eb74ce7f8f61602a0e0d8002815a4fdbe127dd8cf3e481 2013-08-22 04:41:34 ....A 155648 Virusshare.00085/Trojan.Win32.Inject.qafm-6f7b948fe2a7c1c8ad5015b04fed55993dceb7b70626285ffe30655c9c4d74f0 2013-08-22 01:44:02 ....A 724992 Virusshare.00085/Trojan.Win32.Inject.qafm-7081b5d6d2b18bd8ae5fb4347815a066dfd598fbac7128b6f5239bb6f04f869c 2013-08-21 17:13:34 ....A 344064 Virusshare.00085/Trojan.Win32.Inject.qafm-d2be7c258fe2dcc90b08f8291b06d6e15d5d6d0f2015792034ca2d8e232a69f5 2013-08-21 16:07:50 ....A 1100032 Virusshare.00085/Trojan.Win32.Inject.qafm-d8d27dfd958b8c4e98ef1240cdea15c0ffe1191bd5e4f481916fb847163477a3 2013-08-21 16:11:06 ....A 467456 Virusshare.00085/Trojan.Win32.Inject.qahy-e750b0a0cd85ef2a8adbbf7b1c1a8b704c1c74895108ba07d4791bd91c7ca7f5 2013-08-21 18:33:16 ....A 67072 Virusshare.00085/Trojan.Win32.Inject.qaiq-f71aaa90909a45b2beda18e6b43888b9cc0441aa0e0bda4b821095bdf42f7cf0 2013-08-22 00:05:26 ....A 185856 Virusshare.00085/Trojan.Win32.Inject.qffb-3e8c02075b07e2274c53f3b30eb7a77096e06a1af654c076b068976a523f5e73 2013-08-21 21:06:48 ....A 76452 Virusshare.00085/Trojan.Win32.Inject.qfju-032bab2187daa80638760fb9ef8936fec67b9a7a6b02131c8e75daecfe1a7fc2 2013-08-21 19:54:44 ....A 556642 Virusshare.00085/Trojan.Win32.Inject.qfju-d410299e2795174238493bbf8a5e179af72182f1a928a68b59a9cd73c95870d1 2013-08-21 21:58:58 ....A 2406912 Virusshare.00085/Trojan.Win32.Inject.qhlk-ed873d82ac94e5c4cce6c803836d1f2057de717414dfc5ad41143cb8c8993700 2013-08-21 18:33:38 ....A 2148352 Virusshare.00085/Trojan.Win32.Inject.qhlk-ef2fdc4cd4cd32fc1c4f986705390c6471283f49f2a9deafb9206343ed8ab764 2013-08-21 19:45:26 ....A 552960 Virusshare.00085/Trojan.Win32.Inject.qpqf-502835f5d9b1d320fc809a2a51919186340257763136b22fa855fbee8685806b 2013-08-21 16:39:40 ....A 1109504 Virusshare.00085/Trojan.Win32.Inject.qpqf-f6a2e87eaf8f02b6f54df0dc0604245b18b76da4f1e9a4c0f9c2ec5497e0c448 2013-08-21 16:03:52 ....A 6363136 Virusshare.00085/Trojan.Win32.Inject.qu-fcc42fa361a78d1f850431fb7782607f857abdfb6db0961286be149d6602811d 2013-08-21 21:23:36 ....A 56832 Virusshare.00085/Trojan.Win32.Inject.rhl-fd9ca3d0516997ee6e2a637e12ab5c1fe108863ad7ca925e5ce107e14ad1e62d 2013-08-22 05:05:10 ....A 59392 Virusshare.00085/Trojan.Win32.Inject.rsl-590fa6edd4e10c005df28a68324a1033ef37c7e908d5d6cdeede70185bbc51f1 2013-08-21 23:07:52 ....A 184320 Virusshare.00085/Trojan.Win32.Inject.rwzm-ecfa0839c00d4f7e3a37c2191be52dd0b3c3db56ac1da3596c2593fb17bdd048 2013-08-21 19:48:16 ....A 20472 Virusshare.00085/Trojan.Win32.Inject.sadw-fc2cff6b6fcb3105501083120b35d2b2e639b32ae8e5e4339ef8c70364432d73 2013-08-21 21:18:22 ....A 67072 Virusshare.00085/Trojan.Win32.Inject.sbad-00073f4d0d1f48af77098eaf3fc177bb00cbc47a9b6cecf0e157462370433283 2013-08-21 18:19:10 ....A 35840 Virusshare.00085/Trojan.Win32.Inject.sbad-02b36f2ca7506d7b1d1c316ff44c1d76c9b0a67fdacb8e718c5017422c78d9d0 2013-08-22 04:19:02 ....A 26112 Virusshare.00085/Trojan.Win32.Inject.sbad-07d7f6f8a254912e99f0bfc44c96bb5b4f4d199e2778397b9201d14120842566 2013-08-22 02:59:22 ....A 60416 Virusshare.00085/Trojan.Win32.Inject.sbad-575a0462a53644aea478ea2fdc541ddcbd0b16444cd010d682b47c2e79449553 2013-08-21 16:36:58 ....A 35840 Virusshare.00085/Trojan.Win32.Inject.sbad-7172d597ce8fe07fd81ca92f17a6a7c6f302b75fa4953ec58914078d8f112503 2013-08-22 04:55:14 ....A 66560 Virusshare.00085/Trojan.Win32.Inject.sbad-7efdde68593c331b95e356706ccde4bc37eda24249ca7dcd698ace8b5e9e906e 2013-08-22 02:26:46 ....A 273408 Virusshare.00085/Trojan.Win32.Inject.sbpf-7094eb1caf7d4f570e007c7e5f6d41f6646f79b7ed09d18d4663794e094ec36f 2013-08-21 22:38:50 ....A 47104 Virusshare.00085/Trojan.Win32.Inject.scot-ffb59d8d77d1de368e695e6475d3a609b0217079e3f178074c0f357b11cb0e0f 2013-08-22 00:34:02 ....A 1081344 Virusshare.00085/Trojan.Win32.Inject.scpp-27107a4db8010186fedcc200f729709b4e4814801f906b7eee8c204d2a2232e3 2013-08-22 05:04:38 ....A 91648 Virusshare.00085/Trojan.Win32.Inject.scsv-5db6d76a23f1d59e7ab5eb5759801ee38423405912b8849c023a385dee5dd96d 2013-08-21 23:53:38 ....A 41472 Virusshare.00085/Trojan.Win32.Inject.scsv-d1504ef3015bec88b42e2a42bcde4519e6df2c2f429c31ba3d370cf3ec5e5400 2013-08-21 18:44:48 ....A 528376 Virusshare.00085/Trojan.Win32.Inject.scwb-e15d826761f0d50fb49eea1459081f3680f66fee11fc87f0ea22d89ef598491a 2013-08-21 23:02:00 ....A 434187 Virusshare.00085/Trojan.Win32.Inject.sfch-d8d7bb7ef12a857e5cda2071483713de5c55f07fddc323e3fe601e82a71c4533 2013-08-22 05:05:56 ....A 396634 Virusshare.00085/Trojan.Win32.Inject.sfdi-695da0cc6973269e32003a1af87dd475ed3385dfe3f7b1f5cfbc2d09969a009e 2013-08-21 16:23:48 ....A 87552 Virusshare.00085/Trojan.Win32.Inject.sfrm-f6f991597da4240bbb48099e9ff0396ee4a58b63dcdcfd5dcb8bf80877a1caae 2013-08-21 22:38:10 ....A 49152 Virusshare.00085/Trojan.Win32.Inject.sm-436bb8922697f91027baff480ee764a2d098e153a48e1cac352599eebb10cab8 2013-08-21 17:22:30 ....A 62464 Virusshare.00085/Trojan.Win32.Inject.ssn-110a07017ae988925a4d284563a6af9bef0c52118ad433a007142caf347a595a 2013-08-21 23:48:32 ....A 28672 Virusshare.00085/Trojan.Win32.Inject.tesf-032adbe9697781b8662f62d1734a931e9a916774440405dc90a07e031367f3b2 2013-08-21 17:06:18 ....A 94208 Virusshare.00085/Trojan.Win32.Inject.utzv-fa0b61731833a1569afc1aa6b6262eca381bb4acb2285a49a61534cc9b6a441a 2013-08-21 16:24:50 ....A 126976 Virusshare.00085/Trojan.Win32.Inject.uumx-f6fbdd0904592063f924f399c1d529b63f47bb80e23d0697006f0ca6b679962c 2013-08-21 23:26:34 ....A 348773 Virusshare.00085/Trojan.Win32.Inject.uupa-140d08282de0ea8b4d3704c9ff56723bf018d7505bac53569e09a4c46cfae923 2013-08-22 04:53:50 ....A 78440 Virusshare.00085/Trojan.Win32.Inject.uuwf-68ac3c643e59a08e096eab13b0a2e5b01d3378f08392e1dc1feb688798b114c9 2013-08-21 20:12:06 ....A 285462 Virusshare.00085/Trojan.Win32.Inject.uvbs-021e77b93be255284b67493a51a6bf098d7c8dbd07e4be79e50584c0b2c30825 2013-08-21 20:07:44 ....A 339968 Virusshare.00085/Trojan.Win32.Inject.uvzc-fe60ef5765fd231147d8f05d9a5587eaaef70bf8f53452bb4a26ee9cccf02073 2013-08-22 00:23:42 ....A 289300 Virusshare.00085/Trojan.Win32.Inject.uwdu-2952314e35b6973289648ac0ed04f4d30e9ad0ecf9f8114298d32efd39ea92ee 2013-08-21 19:37:38 ....A 1359872 Virusshare.00085/Trojan.Win32.Inject.uweg-e884e55749ef06f04aa1ab32f91b424fd50c0b8f54229cb5369a5761477ae636 2013-08-21 17:59:38 ....A 136192 Virusshare.00085/Trojan.Win32.Inject.uwjs-30c06d099864f0234f8d458d9845eee8cc76907a783e662de5920e92de2012cf 2013-08-21 15:58:54 ....A 36872 Virusshare.00085/Trojan.Win32.Inject.uwku-d05ab0adf49746ed6cf35dbd90df9d4d8faf289b7315631e7919d5f2ab0081de 2013-08-21 16:49:02 ....A 48673 Virusshare.00085/Trojan.Win32.Inject.uwku-d45fd8e94783da4f56dbe47329f5e838f68678ccb40753ca5000293305a91bc5 2013-08-21 16:15:08 ....A 50209 Virusshare.00085/Trojan.Win32.Inject.uwku-e15db9cd610219873db12295f98536ff8a5a728f0c0d081d62579aa796fded38 2013-08-21 21:49:44 ....A 151073 Virusshare.00085/Trojan.Win32.Inject.uwku-eb9b67247e9285677094835f96bd36aa1f86a659ad9dce3fe9c0410be3838a2b 2013-08-22 03:26:46 ....A 524288 Virusshare.00085/Trojan.Win32.Inject.uwol-07825f7806e7d32e1fb7390250d7c65a6bbf7fc57e65429de2e6b3faedeed8d3 2013-08-21 23:09:52 ....A 733184 Virusshare.00085/Trojan.Win32.Inject.uwxo-fa212422d07661b78fa20ed648addbde8dda400c7f79f6796f56c1a2b8a6dfd6 2013-08-22 03:36:36 ....A 584533 Virusshare.00085/Trojan.Win32.Inject.uxbc-066fc56c5236f01459fbf4c4c82ddb607124ea1b5f19c7963d696a5c198dc8b2 2013-08-21 22:59:40 ....A 196609 Virusshare.00085/Trojan.Win32.Inject.uxle-f69675a8f5862e591ce0b61dbef2779ecdaddee210002c7f6756165143ded62f 2013-08-22 04:52:16 ....A 984576 Virusshare.00085/Trojan.Win32.Inject.uxzu-2ae2f3d34bfb6d5a1987ee9d20477d9fe4c78f3bfae662de7408cb64c6c1371b 2013-08-21 17:03:08 ....A 1105920 Virusshare.00085/Trojan.Win32.Inject.uybp-fad20fa8921526e0cbb4d9fd94006c24944a52ce06230c4075cd8b49d197bea0 2013-08-22 05:06:02 ....A 33792 Virusshare.00085/Trojan.Win32.Inject.uynb-381991665c94b2bdba718df40568993a7beb0f85c0a830eb1c2fdfd98ae4dcd6 2013-08-21 19:37:56 ....A 1501501 Virusshare.00085/Trojan.Win32.Inject.uypj-444a4d959df39f846649825faeeaf4446ce42dcacd36cedbf80c8117f78f3a34 2013-08-21 23:42:30 ....A 702976 Virusshare.00085/Trojan.Win32.Inject.uyse-01e4e32a0ba6a96f0cf941f3552f32cf92a003936e4a491ddeb28e896d7f3463 2013-08-21 19:20:30 ....A 103936 Virusshare.00085/Trojan.Win32.Inject.uysg-32b6e61b98799ace612397674e3f7c259767b6782b00527bc17661ea1fc421c7 2013-08-22 03:50:46 ....A 81920 Virusshare.00085/Trojan.Win32.Inject.uyst-693d8e52c64abe0090a7b7949d6642ae4264cf871d7c6e32bd35724986c1cbb6 2013-08-21 17:12:18 ....A 508881 Virusshare.00085/Trojan.Win32.Inject.uyut-24d65feda51895b73fef17d6dc2c0d559ed91f83643547f25eac7dd998948999 2013-08-22 00:14:46 ....A 759808 Virusshare.00085/Trojan.Win32.Inject.uzqt-7bf329c5e7ddf15d5c057b316fa946dafb8e493fdee8d1d9e000a2de2e1190f0 2013-08-22 04:23:46 ....A 392192 Virusshare.00085/Trojan.Win32.Inject.uzsh-1bfdf9013dd772f075d3a4d9ba0f23777157025892fb667f2024525f4ec425c9 2013-08-21 16:03:16 ....A 746183 Virusshare.00085/Trojan.Win32.Inject.vacb-f9bcd28197e5cc065220e1e0576719b76c9210f5f300cde0532a06ecdcdbc453 2013-08-21 22:46:42 ....A 172544 Virusshare.00085/Trojan.Win32.Inject.vcfz-00eeb83f4942cf80ccc451edfa006390d39ba31c0b1714c351367b0b5a221a3e 2013-08-21 20:49:50 ....A 106234 Virusshare.00085/Trojan.Win32.Inject.vcfz-037d0b2125c44d28a24edae67fb192e2f3ff95904ea17c48fc492332dfdf2e24 2013-08-21 23:31:56 ....A 89600 Virusshare.00085/Trojan.Win32.Inject.vcfz-71fdd96be95849d5991c45d070a2f8cee8fc22af031d8544994fcc93ab2e79c4 2013-08-21 17:01:50 ....A 74752 Virusshare.00085/Trojan.Win32.Inject.vcfz-f2fab591344c959b74129e68f140e29308bd7805895288b0058a735156c59c94 2013-08-21 19:30:20 ....A 107324 Virusshare.00085/Trojan.Win32.Inject.vcfz-f3deddae39f72862d96d18d4f938094fd5e0989032600b31dfa2f30b2222efb8 2013-08-21 17:01:16 ....A 72059 Virusshare.00085/Trojan.Win32.Inject.vcfz-f3e50f968f93593f6ee5f7157bec071fcc6f7e7ebbe924a106d49618d4500392 2013-08-21 15:54:54 ....A 152064 Virusshare.00085/Trojan.Win32.Inject.vcfz-f49701df5ea863753ad685c5e1dff9a9bb537a9d116b474eb406605b1485a1dd 2013-08-21 17:50:20 ....A 93164 Virusshare.00085/Trojan.Win32.Inject.vcfz-fb6962463646e9371890ecac3304506811b4575a033539b0f50d469d662c72e1 2013-08-21 22:08:00 ....A 152064 Virusshare.00085/Trojan.Win32.Inject.vcfz-fc55a109c2a8c135d431cb157726d58b05b950f88092bb3b5649b066783002b9 2013-08-21 20:07:36 ....A 360012 Virusshare.00085/Trojan.Win32.Inject.vfsq-d1e51604ce91bf5fb801c547195468531fc5e4233876e0575aa680e7957e3e47 2013-08-22 04:05:02 ....A 80896 Virusshare.00085/Trojan.Win32.Inject.vhbk-6c2d85b5b11171a7b0729722051614aee7cee455e37e4314a28e3c2c28bfac25 2013-08-22 02:24:04 ....A 80384 Virusshare.00085/Trojan.Win32.Inject.vhqo-70483a1fb8881a0d63c72325299a92ae33a9bdf7a21ff2a099609183f71271ad 2013-08-22 02:23:38 ....A 89894 Virusshare.00085/Trojan.Win32.Inject.vxau-08135ccb11bc16954eeb0f6c254dd83ed0daa3a53689ea7497c346bbec829222 2013-08-21 16:51:18 ....A 73728 Virusshare.00085/Trojan.Win32.Inject.wbex-ff2d9cfc737378e0313ebc3fbea949c0e57fe7227885a7721864d08b813388c4 2013-08-22 00:20:02 ....A 2163842 Virusshare.00085/Trojan.Win32.Inject.wcnb-1d5fa23201d24d7e64534acc45c57b13d449df4177044fd3114e2212e8674357 2013-08-21 23:37:58 ....A 791040 Virusshare.00085/Trojan.Win32.Inject.whcc-f4cae6f27c308a4adad6bf4b1632df4bcc3fcf31ba753d350e10517760ad26b8 2013-08-21 20:41:12 ....A 214287 Virusshare.00085/Trojan.Win32.Inject.wiaa-4377440b9edb5c8aeae3a2656d57794893aec9b8d915ed82b2ff02d48271ac60 2013-08-21 18:03:14 ....A 708608 Virusshare.00085/Trojan.Win32.Inject.wjhs-60bccbfa6a3fc6cd2653b5b6e56d34b43a2ad67ed2782ecf94a012ae6653e2f0 2013-08-22 03:14:24 ....A 273829 Virusshare.00085/Trojan.Win32.Inject.wjpu-287c6a3941775a3af37e7e82483fdd489f8ba53265813d23008508cd4f53cc16 2013-08-21 18:36:42 ....A 193025 Virusshare.00085/Trojan.Win32.Inject.wkyo-fdcf60d185b54d035cc5141e7dc316981c02bea38a6f1969aee3fc742736746b 2013-08-22 04:56:36 ....A 249902 Virusshare.00085/Trojan.Win32.Inject.wmqc-3e679c021ca9269edbe0c8a619c8b53c10d41f80de0507dbb2d881474aec60a8 2013-08-22 03:51:28 ....A 1092564 Virusshare.00085/Trojan.Win32.Inject.xmm-706b40e695e642e4ac73efb32829ce56dcaaee0b4bb7f01aa3851e114867b91b 2013-08-21 20:52:04 ....A 48128 Virusshare.00085/Trojan.Win32.Inject.yen-34adde3bb1433df3a7dffc3977bf239cb7a572e7ff21e61bd7fb2a4beeff0877 2013-08-21 16:21:20 ....A 10240 Virusshare.00085/Trojan.Win32.Inject.zg-316567d6ee631dd489398b64f73a87687af47f2871481398e32022b1a3109c55 2013-08-22 02:43:44 ....A 302976 Virusshare.00085/Trojan.Win32.Injuke.avu-540a115a3a0342422f11d6ed9880d1a9cdf266ea683e3b3c7e680ad684e4ff78 2013-08-22 03:02:58 ....A 1811065 Virusshare.00085/Trojan.Win32.Injuke.ciph-703ddf337c504784a01679ced7457a4069a50ca5f3d26dd09589355ea8a9457a 2013-08-21 20:33:18 ....A 120832 Virusshare.00085/Trojan.Win32.Injuke.eqbp-f28558ca501d9e012d8e00015f208160742d7db5f97f31c8f120c770005b327b 2013-08-21 15:43:20 ....A 530553 Virusshare.00085/Trojan.Win32.Injuke.nju-50246059e4756d4a5b1c9ab1c3c67bd4f7ca5798d04138fcd13b8b73ae5f8fd8 2013-08-21 15:38:38 ....A 705024 Virusshare.00085/Trojan.Win32.Injuke.sdc-d0b0f601688c2f41fb0315c9d8dd1767b2b98b5f3e66007785bf8103fb667e58 2013-08-21 15:51:14 ....A 103331 Virusshare.00085/Trojan.Win32.Jorik.Buterat.gz-e6ea078c19d3a555da5cfd68ec8d7838966b1344ae75ddfeb36cbf5df86b03a9 2013-08-22 03:18:24 ....A 410112 Virusshare.00085/Trojan.Win32.Jorik.Delf.gpp-365f359cd966735e865ecc1eee610cf1ba273e990a89fda5baa01da8812cacdf 2013-08-22 02:28:50 ....A 94720 Virusshare.00085/Trojan.Win32.Jorik.Delf.gtv-2715b3c37e05963d75ce2751c2d3d3bcb5de686305f86480197dd695ee27f809 2013-08-21 15:34:40 ....A 1060864 Virusshare.00085/Trojan.Win32.Jorik.Delf.gys-2255b362e2b80c696cb1152275d8cd1915dedfed2564f33416f4cc08c30da725 2013-08-22 00:04:50 ....A 855552 Virusshare.00085/Trojan.Win32.Jorik.Delf.gzm-2b56e90be739d3771b352800e83520bc764131041a3c5bc7c8f2c6cd8f1d32d9 2013-08-22 04:11:20 ....A 5474304 Virusshare.00085/Trojan.Win32.Jorik.Delf.gzm-47bc1da7e41c8c7bc1c57778fe5f2737ba6f5ad79d5489e78f342c047b5c1e9d 2013-08-21 16:21:16 ....A 196608 Virusshare.00085/Trojan.Win32.Jorik.Delf.gzm-d80a3d43a68b4bd53358fc980fe65dac803dd940697e3000874d76dcb427c343 2013-08-21 16:23:12 ....A 475136 Virusshare.00085/Trojan.Win32.Jorik.Fraud.aap-d2c24ddda587376a66d30dec002f3aad11a2c52fabffe0751389e749df85c7bb 2013-08-21 20:28:02 ....A 509952 Virusshare.00085/Trojan.Win32.Jorik.Fraud.aay-f71809b12b02c8f7803243ae3da48c9b7a180d0b7e65849f6cb69bb6fc20c0a9 2013-08-21 19:59:54 ....A 364864 Virusshare.00085/Trojan.Win32.Jorik.Fraud.abc-35f5145f4577d117cd00bebe03333bc720a41330b6094a2075eee5337182aa0d 2013-08-21 17:56:24 ....A 475136 Virusshare.00085/Trojan.Win32.Jorik.Fraud.ace-fb706c7dc6dd25f3730dc189ef645b3d2db47c992399e54becac44869e7803eb 2013-08-21 23:32:42 ....A 247731 Virusshare.00085/Trojan.Win32.Jorik.Fraud.adu-e802574eed4f7e2d2054d9c625e0e04f8863880734293f2cba4f4808f1d465ff 2013-08-21 15:40:26 ....A 17223 Virusshare.00085/Trojan.Win32.Jorik.Fraud.aec-f3ff60049fbfce8e9ba2dbc007be1c430db64bce2747e923da9d80d03af5d177 2013-08-21 18:14:26 ....A 264925 Virusshare.00085/Trojan.Win32.Jorik.Fraud.aeq-e121fca3b197bc79579f9a917a6c23aaf1676f082bab9e3a5d8de8a024a7b2c4 2013-08-21 18:37:08 ....A 499712 Virusshare.00085/Trojan.Win32.Jorik.Fraud.aev-d4ede15c6eadbe8cc6558d5237a8570ca3262a339d283cc30f36d15baba8c33b 2013-08-21 16:42:36 ....A 77928 Virusshare.00085/Trojan.Win32.Jorik.Fraud.bsv-f01e1b0f3212722b8948cf1ff4472e4074407e7581fb84cc30ed1cebee6804bb 2013-08-21 16:16:00 ....A 406016 Virusshare.00085/Trojan.Win32.Jorik.Fraud.cmz-01297fa3f6a5e09b34d07ca553e5ad5a7e08f51ad0caee37a09bbeab1dcdece7 2013-08-21 22:05:36 ....A 6444 Virusshare.00085/Trojan.Win32.Jorik.Fraud.dii-fa319d78893aa6874f0e5c2e7e4c87f82e0f5b2be591b29fcbb3997476291e91 2013-08-21 23:37:06 ....A 460793 Virusshare.00085/Trojan.Win32.Jorik.Fraud.dpk-418b36325f7354382329f1315596a40daacf3bc2ea15994a9a6637bcdcce1ca5 2013-08-21 17:07:54 ....A 217761 Virusshare.00085/Trojan.Win32.Jorik.Fraud.dro-529b7fae98d7786624c7e49c4e9d9b1b3d15742fe46926aa2cbc96414cce5c53 2013-08-21 17:01:54 ....A 190296 Virusshare.00085/Trojan.Win32.Jorik.Fraud.dsc-42355806d24edb57f358b66d7702e3b5b52d21731ea3e6ba221164cb87fe9e56 2013-08-21 23:37:16 ....A 356864 Virusshare.00085/Trojan.Win32.Jorik.Fraud.dsq-530ef01044147feac649a1b1d7fda6c438f50a4add9a03eab0a9b2ebf7f57124 2013-08-21 22:50:16 ....A 459776 Virusshare.00085/Trojan.Win32.Jorik.Fraud.dvz-e4f594096c6b2187de79d0dfd381d3765d633637441a665d9f7e5df78e51557c 2013-08-22 01:47:10 ....A 469504 Virusshare.00085/Trojan.Win32.Jorik.Fraud.edj-370d8814b0b9ea2742e469c506e727c2823b57af21abb5f477ab7f471e4fd90c 2013-08-21 20:03:02 ....A 469683 Virusshare.00085/Trojan.Win32.Jorik.Fraud.elx-73896011204f432b4b6da3d81c4ee9bd8ab019bda9c0f9279ee8566d492e7dd8 2013-08-22 03:03:28 ....A 835151 Virusshare.00085/Trojan.Win32.Jorik.Fraud.eov-6391daa3970bc5b447a5aa35e968af458819ee48d99c3d1cfa5d2a5c3ba9f676 2013-08-22 03:24:04 ....A 77071 Virusshare.00085/Trojan.Win32.Jorik.Fraud.erd-2816fcc110860ae0c34fa2382590ba9ca77e9ae96a47222979347470bc6f9c7f 2013-08-22 01:52:44 ....A 28364 Virusshare.00085/Trojan.Win32.Jorik.Fraud.ery-1797af18584385f64bf385296de3b422034811d7dc8bd514926e650f9744cc08 2013-08-21 23:43:10 ....A 173992 Virusshare.00085/Trojan.Win32.Jorik.Fraud.etd-20e7f7571af1d70079387c6827fe7cc3342416d6f008b230c72a48a0a3d7b90d 2013-08-21 23:10:32 ....A 123592 Virusshare.00085/Trojan.Win32.Jorik.Fraud.etd-e27218d7b634a03c3b1194119b5dc8a711d4d5814e8056c9ecfccda7dc3730e2 2013-08-21 21:57:02 ....A 348160 Virusshare.00085/Trojan.Win32.Jorik.Fraud.fcb-2052841bfa33ee82fe5eb176be79dd214cc5218873cdd8029b8d05bf04da86b3 2013-08-21 21:46:26 ....A 274232 Virusshare.00085/Trojan.Win32.Jorik.Fraud.fdr-746a89b3d10497dbc07f928f41893eab6668dc68a262d394be49750d711d673e 2013-08-21 15:45:44 ....A 471552 Virusshare.00085/Trojan.Win32.Jorik.Fraud.fiv-da95f68da976b29ecbf9617b251f1242f01ce930510c88a0b1758016d83c85de 2013-08-21 15:57:54 ....A 433136 Virusshare.00085/Trojan.Win32.Jorik.Fraud.flj-51b063373fd0ba5dac68efb9300e3c88bd70d20c9eb3199bab0232118b4db3c5 2013-08-21 20:32:40 ....A 475136 Virusshare.00085/Trojan.Win32.Jorik.Fraud.frr-f8f2298dc211e06c68fab82ee3b14b782d13714c39ddc7fd09ec6b088eadd642 2013-08-21 21:20:36 ....A 436736 Virusshare.00085/Trojan.Win32.Jorik.Fraud.gav-23dc0d969db691a22ef0127cb905123c146251e456a492152b93bb6156d96590 2013-08-21 18:06:22 ....A 191666 Virusshare.00085/Trojan.Win32.Jorik.Fraud.guk-659856b62b8a04156786bc795455d013519623e6b07997607be62c3d00a04091 2013-08-21 20:36:46 ....A 200195 Virusshare.00085/Trojan.Win32.Jorik.Fraud.guk-e358c8495962659bf4bee47a0730f5e206cffb89afce1a29df2f2dcbbd257139 2013-08-21 20:08:16 ....A 755712 Virusshare.00085/Trojan.Win32.Jorik.Fraud.ikm-7613b0519043f5f500ec3139ab9c4b460b41c8acfb74bb997dceece611b064ad 2013-08-21 15:58:50 ....A 453376 Virusshare.00085/Trojan.Win32.Jorik.Fraud.kym-7257bfd635815ef71a549ca0dd2fcefc1c2cd9cfe350ceddcb5236cca2392188 2013-08-21 16:53:46 ....A 135390 Virusshare.00085/Trojan.Win32.Jorik.Fraud.lnf-44d46b79601b90a56366e3401ef917a9b0d2e513586cf2e5b2923abd42f7bb2a 2013-08-21 21:34:10 ....A 35840 Virusshare.00085/Trojan.Win32.Jorik.Fraud.nui-44956a338d16e5e9935aef838c962896424e15429188b8b5daa468e894876507 2013-08-21 22:51:36 ....A 478720 Virusshare.00085/Trojan.Win32.Jorik.Fraud.un-d4660a4fd65a5b2fcaba52431afc6837faf0d5d90ba78689f827ca2bd7fbf62d 2013-08-21 21:36:12 ....A 335360 Virusshare.00085/Trojan.Win32.Jorik.Fraud.vi-dda068e6368252b3914eed70c59f9a254bc68b651c992fd6ca5c9c979c9a95fb 2013-08-21 19:31:12 ....A 480256 Virusshare.00085/Trojan.Win32.Jorik.Fraud.wc-e45df466019aac151b9f5300bdcc2d113d8aafa005a4e83e82e01c30c90ad0ad 2013-08-21 19:13:38 ....A 386440 Virusshare.00085/Trojan.Win32.Jorik.Fraud.wh-e3bf4c79bae099ca30360abb7c7b25e31af38e68a3f2390d5119dea54e33ce91 2013-08-21 19:49:56 ....A 335609 Virusshare.00085/Trojan.Win32.Jorik.Fraud.wm-ea652d89314575ee8bac533bf2f0fec467bd117c54ce49b49ecacff3206991ad 2013-08-21 16:35:10 ....A 250000 Virusshare.00085/Trojan.Win32.Jorik.Fraud.xl-f35a1b83d785851304eeb75a9618f102854ec554c4861bbf30bd0afdbd2ff0fd 2013-08-21 18:11:28 ....A 220773 Virusshare.00085/Trojan.Win32.Jorik.Fraud.xn-f0d373faa19511e65c1715d96f553f5a53f07285e0d15541d350744cf4fffca0 2013-08-21 15:34:06 ....A 473088 Virusshare.00085/Trojan.Win32.Jorik.Fraud.za-d065911371e77ef9ad9e06d209e7066fe21918250cf2452fd0fb623401f9f245 2013-08-22 04:49:30 ....A 886784 Virusshare.00085/Trojan.Win32.Jorik.Hlux.bqb-0fdb9a18e0f6ccb0e90a6609cada53a6f251a2a54be0616ba25ecd7f11dac4c7 2013-08-22 01:34:54 ....A 192512 Virusshare.00085/Trojan.Win32.Jorik.IRCBot.actl-45800a7f7bc4f17a05711ea8eebc1e1be367e0121311f863debd50309d4c3fa5 2013-08-22 01:41:36 ....A 192512 Virusshare.00085/Trojan.Win32.Jorik.IRCBot.acvi-463f6c3027897fa9c7612b682250bc2ef471953de378b66a2de331501df4d3d9 2013-08-21 19:47:30 ....A 225280 Virusshare.00085/Trojan.Win32.Jorik.IRCBot.oz-e165224704dbab0da8aad589417c287109b5cd2f0adaa0895adf6d3d26f292b2 2013-08-21 19:39:00 ....A 1646592 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ahw-d71e51bde6d90fddf14487ae7d69e59b8b09b1919bd8be231ece05eefe3e3de8 2013-08-21 19:34:18 ....A 307712 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.aof-d58c7998c8bed34789c0397ee716d2acc29ed90e70ea8ae1b50b1da5936e307c 2013-08-22 00:15:02 ....A 138976 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.avy-5d9c3e1ceedd7aee82e036ea30bc556a020342be1e7da2e114d316dd6436b9d9 2013-08-22 04:47:40 ....A 3640304 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.avy-7f331d5ce50126a3faa8e409323e87435521a4c8138a6495dcabd78d443ea1e6 2013-08-21 23:19:44 ....A 72192 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ckr-d070f7a915bd2171b4844b4e6ab5c64e35fe7d9719ccad4370b2236e230339f5 2013-08-21 21:58:36 ....A 145920 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.cqs-2421b96e602b31e500d4322ae64c0b8450a899111cbf78749925d48f368376a1 2013-08-21 17:21:06 ....A 163086 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.dlr-70bfb138bfbb1e5bf460677dc9f2ea4058794fdf960b41079c63ed5e613d8fdf 2013-08-21 17:31:54 ....A 177152 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.dw-d3de9a78abb949a39133c0123f3686112025a6c3253c5ffdfba95d962b49ab56 2013-08-21 17:27:34 ....A 200704 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ean-d369ec85cb829ffc3599517250051fd52a81a6e266ff1f1e29174e94468d4785 2013-08-22 04:19:02 ....A 266240 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.eym-6cb7afb88bd54b8ea205497c7315baf4561607c30632b95463bbf1cecd81c635 2013-08-21 16:17:56 ....A 22754 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.gqt-53086d8deb1877f4390f53223ae76d943d1e10cfc75be9bdeaf5171e285196ff 2013-08-22 05:06:52 ....A 136704 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.hde-1e8294e2792a2c217f6d60d3d0e230dd05ca051b1a6f844198511930e0fc4b8e 2013-08-22 04:29:00 ....A 160768 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.hdf-1e64e5dc0e51cbdad0e8792f884e90bd36d8672c63a68836bdd0b3e4efa2c778 2013-08-21 22:16:46 ....A 527872 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.hk-e0c0030f63cabf14a62f340372acc196ec833cf6fc5fab3b481fbd6c3ebfef62 2013-08-21 22:42:18 ....A 216576 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.hmw-2578069965b77f70c36291766fbf622d5218c30a1dd073dfc991b2403875e682 2013-08-21 21:49:24 ....A 216064 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.hnr-13e81bc4133dc377b1f22ac5f46b1f46b501256dbf24358417eb8f88624df77b 2013-08-21 18:48:26 ....A 265728 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.hqv-74dc42aa5eda6941859908d7582b697e307156bf7477d584a398bafa49321071 2013-08-22 01:45:34 ....A 114822 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ifl-265eb5b7885680508b289e3015e039e5d0d0cafb9130cc70e72a039c5187c90b 2013-08-22 03:24:38 ....A 98304 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ifp-355000881ada9c68fccc07653b955d2c6d05b20e4c4e8076ab1ae9bea971aaab 2013-08-22 01:18:34 ....A 77824 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.jd-35817b0ee56db14c22410c2abbee17b12d680044c2cf6ee190a1c166088f30f0 2013-08-21 16:27:20 ....A 148736 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.lg-04e1b8d026f749e63fcc6fd4cf164bb92a79720524ea685a33fe5bb97d1598aa 2013-08-22 03:26:52 ....A 120832 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.lg-557683bc1fafc6806d1bddc36ed4cd14fd7bba88a34410c43dde63f81c97b072 2013-08-21 23:55:30 ....A 90112 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ma-eaea8d98028a1d5500a9137c8f163ebf1a9d2934d3c8959d4d29e7f8e9fd6e17 2013-08-21 19:22:04 ....A 93184 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.pv-40e772c6c3837a85b49417afc7374d7546292a02d5fdf27f3653e52c4b79a331 2013-08-22 04:46:28 ....A 284672 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.pv-7e26275fe59374f1445cf89ee082b56985486500ad4c5bd3b51edb1d55696fbb 2013-08-21 18:51:30 ....A 245248 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.pv-e96e8ae70c2c437aef4176f2da318cf68b207bfe68eb03c608a409278bbeb025 2013-08-21 21:21:40 ....A 247552 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.st-f1dcae537ac00e967bc440077972af167d7f7303fa80caf9dffaf1341efe39a4 2013-08-21 20:37:52 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ux-eccc773c1b8eb058f98362c8490d858179d0b989c9addc250ca7d58908032237 2013-08-22 02:28:44 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.ve-3601ca5eb554c993f9a06c4b3478ac6a22d3d683bb21b28c4651cc8033362cb9 2013-08-22 01:22:56 ....A 145559 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.whf-08877da68ed914b0063b8e43962624aa3aa0e808c648f14686f0c34dde83e689 2013-08-21 23:10:30 ....A 937984 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.wjb-fda8ec8d3ad5f446c03526b95679144e99e163dd400f595233fa86283a53eb63 2013-08-21 16:30:00 ....A 68608 Virusshare.00085/Trojan.Win32.Jorik.IRCbot.wz-105bb9adfccca4a45c84800b07803d859b1e101044cc081e7422df0a85969b04 2013-08-22 04:46:26 ....A 774144 Virusshare.00085/Trojan.Win32.Jorik.Llac.aox-1b6545bc0b43c22ab6af6c54a2116165962a341f88a0bd49466fd7cd40e3aff7 2013-08-21 20:02:40 ....A 536584 Virusshare.00085/Trojan.Win32.Jorik.Llac.bff-d67ec61e353515ccb15eaff164a6e8f6108c63f94ade6c222df2e791b773f30d 2013-08-22 01:50:12 ....A 135680 Virusshare.00085/Trojan.Win32.Jorik.Llac.ebm-0630494e41c8833a31c32d10b30c9f2b5a355e6d5abbf44bb6d902bc1ec6759d 2013-08-22 02:00:52 ....A 28972 Virusshare.00085/Trojan.Win32.Jorik.Llac.flp-28736779af2f5d55ec47c54ec9561afbdf4f3e117220ee2c139429d1ab00d54f 2013-08-22 03:43:54 ....A 492032 Virusshare.00085/Trojan.Win32.Jorik.Llac.fmf-63ef59fa1eba8e0085e38ce16cea2275a93029f42624d5065bb36ca7dfe75afb 2013-08-22 02:36:36 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Llac.frd-47606256c55bfe086c414ec6b04e05daf54b609711950f56967099ecb9819e2f 2013-08-21 21:55:38 ....A 397312 Virusshare.00085/Trojan.Win32.Jorik.Llac.j-ee4f00a0a442a1ffb349b2e2d2a56fc33ec92b6ab59fe83c9869ebbaf29f0504 2013-08-22 03:18:38 ....A 370210 Virusshare.00085/Trojan.Win32.Jorik.Llac.pc-373db18ebcb12c6aaa211d3433b2410c14eb81952a20ce73668036d2c7b9230c 2013-08-21 23:48:14 ....A 69652 Virusshare.00085/Trojan.Win32.Jorik.Llac.uq-3659515df929371043c3e03022a4cb40ea483515b3a7fdacd0181f18effd4e6d 2013-08-22 04:15:34 ....A 256506 Virusshare.00085/Trojan.Win32.Jorik.Llac.uq-3eeb7d4483efbc9c05c22979ca05e12b782b41c3e9cb830eebeebcb2e857964d 2013-08-22 04:07:38 ....A 352892 Virusshare.00085/Trojan.Win32.Jorik.Llac.wn-4967e318fd6e0628308cec78f6902a9635ab67bd9d68730da1fd14e0f4290221 2013-08-21 22:55:42 ....A 205824 Virusshare.00085/Trojan.Win32.Jorik.Midhos.aede-0dfc471da7fbe1ebe9378ff77b49ff3f90ebf48d1447a0ff4ecb9ea255596811 2013-08-22 04:54:54 ....A 195072 Virusshare.00085/Trojan.Win32.Jorik.Midhos.yfg-f6163ba457fd9a44f8999743136534cbdb05a95c1aa00e932338d5080dcf7878 2013-08-21 21:50:10 ....A 182784 Virusshare.00085/Trojan.Win32.Jorik.Midhos.ywh-2861a98e16732c1568bd518147ed95d11f24887ae39525efa1e6fe6d08eb05ab 2013-08-21 19:17:48 ....A 483328 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.dsr-13f141c3448a9139abd33adf3e2b49ba8715cb49df363210805e604290e76a68 2013-08-21 22:55:58 ....A 798720 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.dya-531d06434470655321dc217f090591d10db4f72d09500083917aacfe2e681cc0 2013-08-22 04:15:32 ....A 647176 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.eqf-4acbd89ff6e5f7fb5ea4bf935cb5c66d8a4282b5b8428944cc5ad353dc46c3ad 2013-08-22 00:31:32 ....A 21392 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.eyy-68c172ef9fd1ed4c187fca2bfb2538e02b53c8fdbe647f42076521692318f931 2013-08-22 02:55:30 ....A 324096 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.frd-6428a218f93f48f5f6f95f8a7b8d8967652963aa854fc85c1d1762b9ec1e4a20 2013-08-21 19:50:04 ....A 357956 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.hh-7682212ed0c88fd90acfc72e1b9c4b16deffe12588e96d81d10726835d1a3ba0 2013-08-21 18:16:14 ....A 114688 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.tj-e76bf4cdd9c7e58215a9809bd31614e1d4f2bfd1dd42f609d9d8d8a7f2df2891 2013-08-21 19:38:46 ....A 513418 Virusshare.00085/Trojan.Win32.Jorik.Shakblades.wj-f0eca20bcf39019a5eccc885209c7c642fb8e13c2f387c7f70b3371c83de8845 2013-08-21 18:47:34 ....A 131072 Virusshare.00085/Trojan.Win32.Jorik.Shiz.ix-de417794fdcc899de6904cc5cdbb45cb0347c1d95ab5ec46c0a682e31d95f01b 2013-08-22 02:17:56 ....A 266240 Virusshare.00085/Trojan.Win32.Jorik.Shiz.sxy-06960bf8abbb008eaa0185fb6ad24a11921cd53a6532c18132de12d06af4d07b 2013-08-22 02:37:42 ....A 266240 Virusshare.00085/Trojan.Win32.Jorik.Shiz.sxy-1688ed5b8206702b3de2bb84f63b834e0862236eb48aa08e42895ea18e7f9a1a 2013-08-22 03:53:02 ....A 266240 Virusshare.00085/Trojan.Win32.Jorik.Shiz.sxy-68640b0223c08b8a574b4fb5abddce0b868254823c20a6bbb08aff4fe4bfc86e 2013-08-22 00:30:08 ....A 272896 Virusshare.00085/Trojan.Win32.Jorik.Shiz.szl-686c0de9c4deae1483bb2124592e286746a6054b61fd768e6e4784c298d356d4 2013-08-22 01:18:50 ....A 304128 Virusshare.00085/Trojan.Win32.Jorik.Shiz.toq-68e4776c8307e43b710a6307fce53e7860269e8f8d51f1858f6b0cdd95c34a3e 2013-08-22 01:40:50 ....A 339456 Virusshare.00085/Trojan.Win32.Jorik.Shiz.tqa-68a90240d5f12d735b8115b0fb63c5015008da2d6bd83a5d6c58017ebcb83e5e 2013-08-22 02:21:34 ....A 328192 Virusshare.00085/Trojan.Win32.Jorik.Shiz.tsw-2710d6e51cfa5c5191a6e7866cbdf49cf737d514ca1b9fed0d63db21f9d790a9 2013-08-22 03:26:18 ....A 306176 Virusshare.00085/Trojan.Win32.Jorik.Shiz.tva-63714185a5c876f2bbc9b99b19248f71e1c4ef5af5793de0d5df85d5592fae05 2013-08-22 03:27:50 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ahog-281a585a2a2fa23eff58f35c48635823f1c7578957211df5621a2076f506a06c 2013-08-22 01:38:14 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ahog-55283a0f19e2a123ec8a6ec11cbb74519074f90d83a10403563fde7cbc16ae6f 2013-08-22 03:06:04 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ahog-6836e4ab51f88b3d98a9f1d0436b2e3be46b368b9a2eb56760cb5862c992c71f 2013-08-22 03:00:58 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.atvz-277400eedafa55d5fcd56471e145dda50f4248748ef42eca7539b96ae17c79b2 2013-08-22 02:19:44 ....A 66110 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cktl-695c53e096d718d915b8c49db2b062633c4ef92fed65de955c5f05afcc2ee86b 2013-08-22 01:23:00 ....A 245760 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cqaz-70a9ea4e22ac624949a8b648fd95ba008de8ee71a1e6640ce560c50a1f55822a 2013-08-22 00:10:30 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ctsv-253a0acdb5a9871f5d6041fb2fb0e326e7bcdea935989a9f4b6d0c8e0bf3272a 2013-08-22 01:35:04 ....A 307200 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cvtk-2613cae16d073fd3aeae55144383a8c5f796663ac809c09f493ebefe7911711f 2013-08-22 03:44:18 ....A 307200 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cvtk-3664e638a4ebab6326a888195396dae85ff4509a777532c09e4790890d9fc6c8 2013-08-22 03:06:04 ....A 307200 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cvtk-3713b6c43708ef03cf8c54b93fc0a011f52958da00f59313d4c32a188b33d978 2013-08-22 03:17:24 ....A 307200 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cvtk-45594eb737f2077c7e6c8304adec00a3580c0ab8528013e28856381eac302d9f 2013-08-22 03:55:46 ....A 307200 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cvtk-4748c87663c1b1dca5f4638991a82a75e865f61234b14528ddaaf4f447bfa5fb 2013-08-22 02:16:12 ....A 307200 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.cvtk-57440435d204e929854eed0fe53cb9d1057dae50ac7d0262a89f670bdb941047 2013-08-22 03:48:06 ....A 323584 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dgbw-46704cbeeb73dee795b237c433537c1d34d0db399fdff6ac4e8487bfd36fc954 2013-08-21 17:16:36 ....A 163840 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.diag-70cd072aba8fa181e6e10547028b7d4667c2ad0f4fb0ad42ed70dfd8baffd22b 2013-08-22 00:14:08 ....A 233472 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dlum-4446dcc8d66de71e865bfd1cb4c8f6b5cfac94e688e4f576788b6c4f532fc027 2013-08-22 02:45:48 ....A 274432 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dnpz-170b9a07d61b53409fe5345c04169d372aa70b6eb592c667a7118fabbfe565ee 2013-08-22 01:35:10 ....A 274432 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dnpz-188855b6989c7de7331c28fca3bd8b93048de4b459857b7aff8b8b30a9f89ea6 2013-08-22 02:16:50 ....A 274432 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dnpz-272ae5d83575d557fd58aa6d79c423202901541ed436762ef4256f7ef3b2364c 2013-08-22 03:37:50 ....A 274432 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dnpz-373ec1ed68f6e9fcec09e9bc8ae7961d4853507bc108c4a27e0e38669ad5c6a1 2013-08-22 02:14:34 ....A 274432 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dnpz-4669f92d1ecfb13d96db290f78edd16090a41112f536ae1cbd7e4f94d1b3d7df 2013-08-22 02:02:18 ....A 274432 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dnpz-690a2f2b9d7f57aeabbdfe84973595c302616c4853e56bc2cf15ebbee80c35f1 2013-08-22 01:32:18 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-2562943ff2eec5a3c64b4c260b3791994540c6daf274b0bc78c0bef91bb62f0e 2013-08-22 02:57:34 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-460921be0fdc07d177b92861f61d8d4551fa419673c9da51873ee302d3b652d4 2013-08-22 02:20:46 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-46616e994d9c87732fbbba9bee9356742fef4cb819958b3bd9f40a03252cee5d 2013-08-22 01:24:14 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-624297ce3cf8ebda4726af76b3da749997747d3432db72a4efd1b47694b8ff92 2013-08-22 01:16:58 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-625642b30b750d20be8d909f22c04d2708038a6e0ee88d2a86da95d8cceffd38 2013-08-22 02:30:48 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-626465e5d9aecfd6f4b6317258ff73acafae18395d84654b728762bb8c35fa30 2013-08-22 02:53:58 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-6860d3c111261597f07aebdd1a986bdec34383aff6cce22efe20876a391fe7fd 2013-08-22 04:37:32 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-6898994dc401e4b2f69adfef69b66c1f1ad7d772e694d4d5d149f3a3d576fceb 2013-08-22 02:20:46 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxla-7041a4dd69f4d24c9dd637a0bf4a62481ffca8f1434ae7ba28d369a3393bfcc0 2013-08-22 01:33:04 ....A 442368 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxot-169e1008811955ccb15be2e3acca33963b81e3e82a8bcaad165186d313fda198 2013-08-22 01:33:10 ....A 442368 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.dxot-269b912a6755aa1794a6f5ca7c6b16918979a3e51995a71d349bc3ccb1a7d957 2013-08-22 02:12:54 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.egkt-090c1981b42137f9f3dca41a275fa86e5de4fba8b7eacf1ba6bb03deca6d9ea9 2013-08-22 02:47:52 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.egkt-692e590011db5060674df312b434f5a43bbf1c309233806d39323f1619a61630 2013-08-22 03:06:18 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eglg-552b6bfe0506916af3c5c5882dccdd68faed5f1a9556c6f748ec8e6a5b0fca52 2013-08-22 02:50:44 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eglg-642f5d42e9c65ba99e448b2d8b1229a9686ddc9e95c42eee3aaef25e648d7861 2013-08-22 02:00:22 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eglg-703780cafd1ad22eedbbb93cba3f799f4626799d67ea162ce1223fffc7423ce6 2013-08-22 03:11:22 ....A 311296 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ekal-078c63810c3962afc8a7875a27657f13e5e1d52d0736c8313c2468d847e6d834 2013-08-22 03:15:12 ....A 311296 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ekal-1820f3cc76ad10642d6d0ed583aaaf2225c075116808ec95e1d559aca48fc5bd 2013-08-22 03:32:14 ....A 311296 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ekal-6365a786dd9e63f91414368dffa838a0897f14a93cea4b27bb7286c57fc38df7 2013-08-22 02:29:40 ....A 311296 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ekbw-1745fb0f42eda370ecebbe32c41557db5a69eaa71f3bff65839aba53e4e1201c 2013-08-22 02:28:20 ....A 311296 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ekbw-270704f1958a165f1a85c778bf6df5a459c64a41866abe7262005a8cc2caf033 2013-08-22 02:10:40 ....A 311296 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ekbw-27555f831973007bedd657b027e5354755f1a041d9c9cbd7fb5cd990966449ff 2013-08-22 03:19:58 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ektc-0792e50f7d34634500d923bdf0ed680cf88a73597624271a981e6351331fc8e1 2013-08-22 03:04:06 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ektc-089a2f0a9cce4807512277332c970b1589d50101986f78e9d21339c32da47d54 2013-08-22 03:52:54 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ektc-472d75152edb3488c85514d43255a34025bdbe20d937d1135a95f15a6cffaee7 2013-08-22 03:25:26 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ektc-63504eeff75dfd06d8df42c12c9e851f84eaaab5e4e65d9fb9adf4db11554246 2013-08-22 00:10:14 ....A 262144 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.epgn-253cbde2b9b913b946205e18e3d4fb9950311d35af0ba5dcb7009ef72144b554 2013-08-22 04:01:38 ....A 262144 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.epgn-463aade5f9e317f7df1c34afe5d5a40cdd5b6f883ddc827dbe0976292835cc91 2013-08-22 02:22:28 ....A 262144 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.epgn-62796706a7b79b7e951a0615679ca57d832087267ac4c4a40fab7bb1cd5a1c7a 2013-08-22 02:04:56 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eryt-558cec599a7d5c6702c54abbcee9d0dff872e08d126987c291ee3e61ee1cab5e 2013-08-22 03:10:06 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-184dd48d0d9b159a7eb8d2b16b62504fb3b85e422c1ffce98817f274c03ab916 2013-08-22 03:15:18 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-371bf8ee26b54369b59c0b050e132b5195082cd06b187b63e9d820b5f7cf784b 2013-08-22 04:10:40 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-468e74e0dedc58b6af1ee9f14800a933bcb476011885a3978f24df6231490fb7 2013-08-22 00:28:38 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-549fa2015a40995d0738e58b5d79a3a5a5ec9c5fb15407d87d08701d8ff6121f 2013-08-22 03:12:24 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-55464397e11651eb108a564b4e5da90a152f7d63bf18ba841d1d3afe7b1e01dc 2013-08-22 02:10:02 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-559783c06def55a2a89c3c66a9dd7065d9266d305ca4ae283831aff12b3b6bd0 2013-08-22 03:04:22 ....A 282624 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.escx-62f4505139af9520162cbd7f33af1303160eb07bc20df1bf31fda1d4dde1b9b9 2013-08-22 00:22:36 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyod-0cff6f4225f6cb1cd3d597cf566698cfd9d691f91cfcb91a04b2a2abd7623219 2013-08-22 02:22:42 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyod-1898d250bfcb452e77c34b7558bb91aedcc6f5960e1d99977c9b390e569705ae 2013-08-22 02:13:46 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyod-455238d1b618bd8ef4a9e4d9a378dcfe931e4fed0e19c5ee44cc33d260130abb 2013-08-22 01:52:52 ....A 102400 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyoe-54833215a8af2ced9b987eeb98b503ca45db28f9ee3ef170e425abf7ecd933cb 2013-08-22 01:30:20 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-0937620ce11a1d69dde68f98a449c953f1c961ead54f471a1f9abc11a3a6bf77 2013-08-22 01:30:42 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-164adfd846e897bfcaecca1260be11435e757a8cdd1d312f6663e674019a0d1c 2013-08-22 01:43:22 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-272ac483c16d0774fc6cb5b47f28b92b1b8afcb361f33167590124bbb46e89af 2013-08-22 02:11:38 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-4484a0727a2e6b782163c49104e517224da4b2c1a1e1645555364a1892e83d07 2013-08-22 01:24:42 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-46140da44be6f7845293dc9910bed9757b8daae03682b8afe7b872cfb282d1ae 2013-08-22 01:27:12 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-5591510ff73ad2727c366952f70b20089a53266ce5030a06ad7a59d721679c49 2013-08-22 03:48:24 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-563169071578ef471260f807fb855c526c246a9c1d559025444ee21b109898e6 2013-08-22 03:07:02 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-6313241be13a002b8b06b8a073cb01961f3270245a7394dc137f861292abd4ad 2013-08-22 02:40:38 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-686ea79305999668aa3f71130871c62dd38462af0e45426f20ad59cd53b8721f 2013-08-22 02:28:50 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.eyyc-70598f26b08ea87cd07fe663431f250b7745affe3a043f9269c14bd94f868502 2013-08-22 00:36:34 ....A 86016 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdl-06323c72ba0caccc00ba0fa4522736181860b8a7a340267b601e7fc0fed36eaf 2013-08-22 02:12:38 ....A 98304 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdl-552c33350d147f7bf4982cc86827aa7d71d11d79ccfc0f741bff21cf2216fabf 2013-08-22 00:11:58 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdo-253c04d00af105f64815d5bf63388ccf4a82818a7605734626bb475406fa1390 2013-08-22 02:27:00 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdo-256e0a3224aefd3c27e6554e5a686ec2299270fb5e7d1d14d1a67b398a30167f 2013-08-22 02:35:50 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdo-46220645106d9f60210ed65c654cd850f2ad44fca4f83044569e4715f0604f7d 2013-08-22 02:46:48 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-172a5ced7b4e762b664eba5efa9db86832ecb17372dc2bbc15a6673e2c5dc324 2013-08-22 01:43:24 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-2554b49475a144e9768aaed758fedf56bf2501162b59e73e6a9df27bbd64acd0 2013-08-22 02:34:22 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-5475da58c10c942d20a45b8dccb8009cf7084deda78e1921b79d6eb0bc670fe3 2013-08-22 03:35:36 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-5505483026733b5f8246ac483909ffc9cfec36d905c627d8c95df03a495bf0ce 2013-08-22 03:38:46 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-6373a89380bd9b47eccd9fb44cbcf8e9112e6bc9d7d4431795e07ff4de555847 2013-08-22 01:20:34 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-69935aadb14bb6e4c4e4bae87725d728c30b49c4933255706236ecd74dbf01c7 2013-08-22 01:40:50 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezdp-69963008cfafe422b5103c45a4247fdfb1da5489822b81a644e7c373ed87c8ef 2013-08-22 04:06:52 ....A 90112 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezhk-355f7016766339032c04dec401d1bf0c57a1c74c4f90129edf9836d1cd532b8e 2013-08-22 04:17:06 ....A 90112 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezhk-69b91d7a04933a31038b2929fb04824e7e22cac7f67613bf541a1fad17ab1dd7 2013-08-22 02:18:26 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezvy-26065e9861d312f11a13ad6a0fdaf0107f1bd47d6852496934c939d3d07d1d91 2013-08-22 02:34:10 ....A 118784 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ezvy-56272e99e74d56d884341c2b1d61add3d9d3ccc31821280843ea6e1f6d786639 2013-08-22 03:17:34 ....A 143360 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fawf-2540b3971235a130330cbd3de95944805e2c1f8b98d89a96435ad94ab0bbe69c 2013-08-22 01:55:44 ....A 143360 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fawf-62991e3c584546edd2d1773ed859d57f5631084ba0998cf4dce606e9ee89a5e4 2013-08-22 04:16:10 ....A 143360 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fawf-94938767e048ad8c367e5882a9cd156a639d9aa276027ff26cf2fdd3d36967a3 2013-08-22 02:10:36 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fawi-268f4516205f70a02056d8a37c27debd9a68839dc4f80355ebb3e1389d4d37a7 2013-08-22 01:43:44 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fawi-69818a9d7058ca87934be4485f61f2d02547f5dd257f46587ffff176f6f1aa7e 2013-08-22 05:10:34 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fawi-d948940bb3b93bc9012924aa501a4254e3417ea0ba2cb8f9ea38de77803f8a75 2013-08-22 00:10:32 ....A 42446 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fazd-1574a968116cdea84b1503fdaa4806232cbe131b2eee2c1dcbc9900fb2aeb929 2013-08-22 02:34:18 ....A 42450 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fazd-5444c362ad862b6e7050dc63a515d567d9a864dc839393bbb5666a839e6d4e12 2013-08-22 04:55:20 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fbbt-2570b344876ceea9786972995dba6032a641d3f2f81838336841efaa82a3f321 2013-08-22 03:40:12 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fbbt-549aeabd79d7473054a9d514e26df076ed83ed9fc6854feaf9ef50102c055c6e 2013-08-22 01:26:28 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fbbt-68703f133922a0b73e181a88afb20a5fc23d390b9dc528b219575639caca245e 2013-08-22 01:18:24 ....A 90112 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fbkz-7054523d127fa5e78af1deb8c69b9df04265ef3b4a9dc6ce54431d3d607b24d7 2013-08-22 04:16:12 ....A 90112 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fbkz-d720e1a2da97cdacbf8e3957d04ac974e43fe315d8194d94684b222275d4f77e 2013-08-22 01:51:52 ....A 163840 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fbor-0810612c27b47e9b458e2c4ee5949170e95f90f869b4dae5716cef0825814835 2013-08-22 02:34:50 ....A 147456 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcdq-2834803fca1378326de113ee9b09632baf8e404e0ba6630953fa09288bc7c13a 2013-08-22 02:00:20 ....A 147456 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcdq-697304ee7c4465e2c3c1b2408b57b59ff7ef824d79e6ade60c33f5652c0ec794 2013-08-22 03:26:14 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcef-3743b6ab6814000225bee126084e5f8e6cf14337136ff23d35ca242dc88ccc1d 2013-08-22 03:46:56 ....A 159744 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcef-6451676ddf5eb27f1b371f9677582d35b7a98b04d751a018000b179d22426e0c 2013-08-22 03:31:22 ....A 135168 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcga-365b6f359f8315d6ba4f52a26f13608cb9911fdabd3d2932321375ef30123e56 2013-08-22 03:26:14 ....A 135168 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcga-69fa99f9841cc79981b234e839989bce7ac24ada2d8c1462dffb046d9080e442 2013-08-22 04:44:12 ....A 196608 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcnj-70612e119f131ead8a5e8ee927756785e7c54be9cb1f9f391897b6a96fcdecec 2013-08-22 03:16:24 ....A 188416 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcnz-451640375041bb8f41d8a55c0dca5e8c18392da568802bd00def7c8b4facae87 2013-08-22 03:19:00 ....A 188416 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcnz-64184353963388126f31b34c628ebfa27b991e383eaad2c7b45fc4c16c048b8a 2013-08-22 02:31:34 ....A 188416 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fcnz-70933ae16f02cebf8cba28231532831a1720f6f05fc78c2051f606edeac3a749 2013-08-22 00:30:16 ....A 172032 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdja-07240fae2f4ec4bd26f695507b059d00279ef1c472e5443f51412c5b9eee9de9 2013-08-22 02:18:32 ....A 167936 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdja-2858e91085bff2c10489c860dcfe729961fb817b6e44dcb75d784d581aef5039 2013-08-22 03:35:22 ....A 237568 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdmw-688f36bc4676264cc9a675376090dd4ce6b50f09ee51fa9a89a2cea5fa73ed33 2013-08-22 03:00:56 ....A 241664 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdoc-1731b3f3a6a6a561ee7a17a6a16c04292df95c79bdcfcb4c2e0f9e210bcf32f0 2013-08-22 04:16:38 ....A 241664 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdoc-2688bc686e2cd450ee81cca00459fe84d6064eead67028d9ca13a3738cde36af 2013-08-22 01:26:30 ....A 241664 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdoc-6343b72a011c5b652699f9fd195516e9fd93227a44108d43a0361f5e3025b029 2013-08-22 02:07:46 ....A 241664 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdoh-4452103642f69e623e873406c3003d7f44f733bd5318b7d1ace61fee7fe1d7ee 2013-08-22 04:12:54 ....A 237568 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdor-445d535674f3e5d0bd81faa09bb7ae4c4a348c7e665b36315550095d246667a0 2013-08-22 04:43:42 ....A 26289 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdvy-553584e6c457d5807af3dbdd481d78e8c6154306b9dd5af34f298c5a43cbd7c0 2013-08-22 03:11:50 ....A 241664 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fdzi-3756d905b042b09d4d5dbcfadeaa2ecf4240f5f343b322cd7367517a37d9890c 2013-08-22 03:45:44 ....A 86016 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ffhq-159785b70abe919ab954126f5608832ee68eaaad13c0688ec2969c8a327f74c0 2013-08-22 03:11:58 ....A 86016 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ffhq-349743010c7d10a4cbb984fa5f5bac701d9950ddd6aebae890ccfa332a350bf4 2013-08-22 02:51:42 ....A 86016 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.ffhq-4691a95d0eab597e28cbecb16b0d0eee5bbdb6e30547e3b21f4ae8eb6a3b1f06 2013-08-22 04:28:04 ....A 139264 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fgjh-171b575154ce36327f285acc3b2cf72e9e57f1c79e1639908d1d2735870a4de5 2013-08-22 01:19:22 ....A 139264 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fgjh-689039833a3656ea740b3a3d2ddca4ff367e2670c15dead9cbd780ade79f2ecb 2013-08-22 01:51:36 ....A 208896 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fmhj-187f785b65eb9f5999a7cdb7c2a253a0c06c836247f8ca8481cfb4928a6744b7 2013-08-22 03:06:02 ....A 208896 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fmhj-448f566d7541da612099317e1e3fa1b9dcac3192448566c6b3921e7fe4d978c2 2013-08-22 04:33:44 ....A 208896 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fmhj-69e9f97d650daefc63024550436ebead6b257d59fd1bb2b0c413035abb79b9ae 2013-08-22 03:24:20 ....A 208896 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fmhj-706620aef609f0ca2a1e9d3d76ba2c49761ee0ee5122a8441ac3627897921442 2013-08-22 03:50:48 ....A 219558 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.frmf-26206211f40c67d61f3a99b66041f5461e87302bd50ddecb4911a5dda1066271 2013-08-22 03:41:52 ....A 217126 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.frmf-638389ac539043c5e8b50c360b34fa91ea9a38b0af23f7ef937bd14110242bb8 2013-08-22 01:26:22 ....A 208934 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fspa-37610379ea05e5e682291139f19d01914bb5e0b30afb561e79beb5fa8fbe1f39 2013-08-22 03:19:40 ....A 208934 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fspa-3817f994f44a95515d8e9b1a87e27851e31ec4d84fd64c08a0be8f69e87d344a 2013-08-22 02:55:24 ....A 208913 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fspa-6339b9dda15f8f505843aea606a261831d9fe139d6034fb6b3544315e0f601e2 2013-08-22 04:00:02 ....A 221184 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fsrg-07063a3992ab7891fc466d7a13d222d07afc1d0b21f653a3b288047ca2947fbb 2013-08-22 04:22:18 ....A 221184 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.fsrg-f7945079765332d2e418a6121529a8212325d6dcb277aadbaae9fd12919a133b 2013-08-22 02:20:02 ....A 270336 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gaxq-62bb1547f04b31062868dad0294e65c494050d2a0c33539899975e1a98585080 2013-08-22 02:32:18 ....A 270336 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gaxq-63a2fcf60509c37f091f1671c10d4c00a57292601501039fe1f841e72c2992f0 2013-08-22 02:08:04 ....A 204855 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gekv-358edc137591fc24faf88c2aa64d20f6d68b274a1b2a9daa48b5af646f714fa5 2013-08-22 04:40:56 ....A 204838 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gekv-365591b0811a5c4f311d47b57efbaffe8ea760ee1d739b5825f2a2936c0590c3 2013-08-22 01:58:36 ....A 204817 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gekv-449e0297aa890dd3af0965299e7068cf798453d544f649eb0c3bef1658f8721d 2013-08-22 03:33:04 ....A 204855 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gekv-552dde8417d6be98a15f6828f4ec437516424e3c99fb1e9a873ff7871bcb6c2a 2013-08-22 01:16:20 ....A 249856 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gjoi-69554c4b650370ddc897355b208fcbf9aa914d04f084fef6d5f61da8c1b4589d 2013-08-22 03:05:40 ....A 137620 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gjto-25523c4146777558a81a3cf51a6f8212271c6f67db2639a8a0b9d6777f2d0958 2013-08-22 02:05:22 ....A 294912 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gpwi-08543fcead8cf09b2ddc4b04e97b30bef5382c0338ef637160cb4e32f8a3b22a 2013-08-22 02:24:02 ....A 180224 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtoz-368a80802aa6442a2727e3918a04c03dfde5df86a8029cd5fa6ab55bed09b395 2013-08-22 02:04:36 ....A 180224 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtoz-548b7db71395100a6f8139b7810254aeb4593bc69d9d555229783d55718907f6 2013-08-22 03:29:20 ....A 180224 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtoz-625625950f82e0b8c1265a71fe26e47cb8b9eee04cb30ac0de78f722670474d3 2013-08-22 01:53:42 ....A 163840 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtoz-69fd6db347925e22dcc0dd1908b058705a75777f59487a29394dfb0f375d86c0 2013-08-22 00:04:56 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpe-5eeac6468af13941b839edf2cadec52a748d0999ed5379050bccce8e1725b705 2013-08-22 00:26:18 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpg-097bda0534bc4cdffde96c40cbf15dc4df9b37669c01c99a19e6da408a5ff34f 2013-08-22 02:12:50 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpg-2826cab84a380e172a41aebb5893aed2197af6a8d1ba4a19ecb7ebc4f509d2cf 2013-08-22 00:04:54 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpg-7e723ed6f39ea3e39c12d4454c0c5024c21118700b674df701a4402d155ade2f 2013-08-22 01:59:12 ....A 233472 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpp-0638e33cbba962306cf3a806e89b704a02de3dbca498cfdf93a79fc9b5815193 2013-08-22 03:04:06 ....A 233472 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpp-087006b033463945ffbeb9f738f91b61534a20edb6c5f6cad6960fc5146b0e45 2013-08-21 22:56:44 ....A 233472 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpp-32fe05006177f0f662fb3a81a7b2051078fdb2c69aaec9142e2747102146b518 2013-08-22 05:04:26 ....A 233472 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpp-38f4d14937695a512732c8da9e929cb2c4b774beed1d8166231aff96c8c4abed 2013-08-22 03:59:48 ....A 233472 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpp-476304ac3481de63e093eabea70f786d7671b1a15d0b18c51e06cb4192bfc503 2013-08-22 03:00:50 ....A 200704 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpr-06874a8e2111f8ff51baf8c6a41517846168bc1d54c60cbd9b2fe3b731af49be 2013-08-22 03:46:50 ....A 208896 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpu-07227bc4c00b7d208e604c984a6255a2127fd5de3bfe0683381f34c4b8cedcf4 2013-08-22 05:08:32 ....A 208896 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpu-5723d533829946844fa708c611577c93cdd98bce7faaf0328c93db95f9fec60f 2013-08-22 04:48:32 ....A 229376 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpx-0672e66b337f4d7aeff1f69e5caecf82e023c4ac0c6e2cf894fd876f8f19bb1d 2013-08-22 03:59:20 ....A 229376 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpx-0783f8b0169b27a64011b36450b6c695b431108b9c31b9a28554af98dcbbfc5d 2013-08-22 01:23:40 ....A 229376 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpx-08070eec0b54fefc6114a527fdb1cecb3f6433e664c8c6d8785cf9b82cef9772 2013-08-22 02:34:10 ....A 229376 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpx-54631d689cc8c9271654f9a1580a9385eefa9601a49cf870c29dc3298afc408f 2013-08-22 02:06:42 ....A 229376 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpx-6329aa7b4d2b59f2b7a4515ad8442bbb9129c46d73b84dad289bbdd68369e7e7 2013-08-22 04:22:40 ....A 229376 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtpx-7032cad4e74217b3e7589b5fac68d05d5c63106f5d7c0ea94fb77870bc3fbb6d 2013-08-22 02:27:16 ....A 253952 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqf-076444653cee5ddba16ae72f9670ab15e961198f90f3fac4e5d076649f5bd8e2 2013-08-22 03:52:18 ....A 253952 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqf-27352afe8f967d631a9542a270c3c98e473614f13555b6ef82f52cb89eaf8732 2013-08-22 01:38:42 ....A 253952 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqf-4542e0d60e1c75c3230946dbf4953423ab076d8c9330311e8bc1e1c6f9bf04c8 2013-08-22 03:06:38 ....A 253952 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqf-547cf05f361c45123f0469c16913795345b142a6aeb2d85dd24e3d5062fe660e 2013-08-22 05:06:10 ....A 253952 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqf-642ce890121f857421f752788fd62a4b31cdbb96d67676c885923d266e2c59da 2013-08-22 02:30:36 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-08219f44eebba780ae1a1f824eb1840cddd20cc1d9f3533a93ac5230c7b3c240 2013-08-22 01:38:22 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-446c8c7e4c665d751ae67e0f24884626e640a09772ec875ec02ba471611689b0 2013-08-22 02:07:04 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-6292fbb9c5a8428693974288b5df177f7806fd05cf691a0d09e0812810c7279f 2013-08-21 17:58:12 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-d4bbfb7f17990cf2db9ecb905f25319b359d5313a28d262357eb413f17d270cf 2013-08-21 21:39:36 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-e6e20ead2a82168cba4f08608bf1d4334115e80b80acfa2e6c1b4ecc127e44a1 2013-08-21 22:44:48 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-ea295fb099f20c79c1542cb6f2419c1562d6a3c9b377880b16a61844e2a80353 2013-08-21 20:14:42 ....A 319488 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtqo-f8cd15db9795bbc0c490556db90313ee6dcd5779dcdf149caa0f02d60f968617 2013-08-22 01:22:18 ....A 221184 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtrd-076d1888980d3ddf0e14338cf33266a98aa9c2409980953d5cfc6735e05e86e0 2013-08-21 22:50:12 ....A 221184 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtrd-eff66ca14609ff0508fb4710cfd19c4c332235ace7c4426c85ba0d86157b66d5 2013-08-21 19:03:36 ....A 221184 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gtrd-f8207c597eb24ca33cff01593fe2a3b22a831f5312a8207361609abfd73e9fb9 2013-08-22 00:06:56 ....A 36864 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gurb-8d07f344d04f4330a467ae515d5ce795e5a91ff9e6e40a039596a389d3f1e1c7 2013-08-22 00:13:02 ....A 40960 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gurt-ffcc99bd796002db227332691c0ecf4415262cb7c219c51fe2fcadb52825e029 2013-08-22 03:51:22 ....A 77834 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gvos-269601578b6d40122c138c8893f397c678e95a2dcda9f06c707eb7cca3b3509c 2013-08-22 01:25:12 ....A 78333 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gvos-47527c1bec00a259b8d2eb584816de5e2964ddd5b7a16decfd4a89562eb5918f 2013-08-21 19:20:24 ....A 118444 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.gwsx-407fe2a7a69dea43435213c3887cc7b6982372aa05f71bb30915850efac43013 2013-08-22 02:25:34 ....A 225280 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.jyy-63d81b310d548bf2699123628b4562f8bd7693a885679e5f2fb31aa60c4c9b81 2013-08-21 17:40:14 ....A 327680 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kao-221889f6ed10f787bf0ce564f08d59e4134cdf3cfa6f12fd38ce9c5c773f1ed2 2013-08-22 04:19:22 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kay-3b01be8efdc6684802b742fd609ef144b16860d06a3393945ce9cd9c8d3b5386 2013-08-22 05:06:58 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kay-5cab7dfea98a11acc8d94c9f35252eb2e0a4a2bd1773aa09bf1d507bd6c355b3 2013-08-22 01:58:08 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kcl-16264710e6c20eb96268c01fc4e44bc07f416693e6125130d7edfa0cce12adfa 2013-08-22 01:29:36 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kcl-1746e2eb87727fad3ad0c915b6f706905e5053ee4f9792ed164b4af49f46e388 2013-08-22 04:50:34 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kcl-1b50624d20d3905a7e1f3004043cc613801c6d71b9f26172870f846f62c7fcab 2013-08-22 01:52:38 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kcl-594cb881296c641d015f33c8bfd0ff856d844899c7a4609d95a0c21b022f170d 2013-08-22 00:34:04 ....A 184320 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kcl-63b821089566e378b94e88e065ac651437b31f47414302fd3e1667fb366a0f59 2013-08-22 02:07:16 ....A 188416 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kdn-1770b87284c8409fd464a4e727afb3b8d3df331841dbe1dcc8915bd84edc2add 2013-08-22 04:19:24 ....A 21287 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kgs-2d4a348843851e9f26bd55f8558b037494ff4a24a2d8367283ff56997f60c491 2013-08-22 00:14:18 ....A 61703 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kgs-3efbd27ffda12665f92aacec8a941a9e633c00a9838cdc1d56490fb2d6024682 2013-08-21 23:59:50 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kor-3c44792838e45b5343809ea3f32fc462273c4cbccdf2ee5f5d6d47e0afc724f7 2013-08-22 04:06:10 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-073806d815ecf2224cf3b41e618f7bc444a723ab36403037605eac35503e48a0 2013-08-22 04:58:34 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-092387b43bc597c4ab18b61068ba20b4b8f1a2c3991d199f7357245116358996 2013-08-21 17:05:04 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-13400b7530f2436e2d85c99fd3d4ec0ece243e8921c4b069abd27ed23def80fc 2013-08-21 17:48:44 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-41f03091baecfe4c2222b3ff19d54e9cfd7bc8183b635548bb03e5e01bcad386 2013-08-22 04:06:50 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-493074f230d484794c04c31be99a5e56adea74788dda24d39d740311108872cf 2013-08-21 15:33:38 ....A 126976 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-506e31dcf2970a84b1035cc2df3bc59e0be4b5bc18a95038a3255180830aa385 2013-08-21 18:13:48 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-518e7166e1734a4acefd849739387d74a9fbb68115db24bfc1d49dfeac1c4d1a 2013-08-22 04:22:56 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-5b17f39969c6900bd8937914724142377c29bfb1f54e0d4170cbd58cb620ecd4 2013-08-21 19:26:00 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-62fa349cc61041985a0f52fdbfbd58956d2e9ae374701ee1f42e58dade532c89 2013-08-21 21:13:00 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-746e0efae3dfed301fddca7d7d187922dd832679cb1077d57e146935b7ed2f6c 2013-08-21 15:26:42 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-eb2f1441841c18ecef6af92ef444c279263895d70b986ada35a49ca67fdcc353 2013-08-21 23:48:54 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-f998a1346f860ab605cd4986b7d264f2d443e65676d154ae6e6c363d7167dee2 2013-08-21 16:11:34 ....A 122880 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.kxp-fe6af817eb922ed9a306b57e148b3630377aca88651e79957671c4e015876385 2013-08-22 01:43:18 ....A 217088 Virusshare.00085/Trojan.Win32.Jorik.Vobfus.mcr-64951553ac14659ca575003c7c43f65948170b732086b49012b1aad373034709 2013-08-22 02:32:12 ....A 569344 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.dkb-282f1904e97f68cdd0bd28091c5b2d5d424d7b99c9239724303ba3d04e7432b6 2013-08-22 02:46:06 ....A 569344 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.dkb-480346281e0d70b2e25a174814c798bcfbeab79ceab0f3cd3a090592fe5ffeac 2013-08-22 02:00:24 ....A 569344 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.dkb-69b27d373eb30a32216e8bc259a32b94d98fcc9d99da9e30cba9df747dfcfd95 2013-08-22 05:10:56 ....A 569344 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.dkb-706f8e15f2600ed2d0b8a10f817832b85abdc4d5e8ec8e23773a1a24034cf7ba 2013-08-22 04:14:30 ....A 610304 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.dmo-0e6ed11c46b4eadd07a4fcc991cb3c2f316dd733ec23435bf556a0e7ba2561f3 2013-08-22 01:45:20 ....A 111104 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.khl-264730969acc4c7f229e11a90f1025dab61c818baae63a3c9feb5823b54875ee 2013-08-21 17:39:48 ....A 431297 Virusshare.00085/Trojan.Win32.Jorik.ZAccess.rry-d6816f3302f4d671714546fee1d5e6de5ea89b76af8d2a0b5b537b6d78fceb7f 2013-08-22 02:53:22 ....A 40976 Virusshare.00085/Trojan.Win32.Jorik.Zegost.hys-643ec4790ea7ac5e94fd26c416f19d9e0881627ef945db4d72e1b32eb0b30405 2013-08-21 17:46:54 ....A 114176 Virusshare.00085/Trojan.Win32.Jorik.Zegost.ihk-ea7a2ee6a3641140689cc638fcba65138b6c4dc25fc20efceaf1ced136c3c3a8 2013-08-22 01:21:46 ....A 187945 Virusshare.00085/Trojan.Win32.Jorik.Zegost.iuf-168b868ca1e5d2ca288443c9fa417494eb3a7910e04b612c0d916d0192501628 2013-08-22 00:05:54 ....A 187776 Virusshare.00085/Trojan.Win32.Jorik.Zegost.iuf-6d61f9bb1ffa8141a344941ba6b20d98067a32ba74e538957ee481c2af45b614 2013-08-21 16:44:32 ....A 82432 Virusshare.00085/Trojan.Win32.Jorik.Zegost.iuf-ec00afd8f1057ad4493f0a59ae52bfcab2bd1ea6f7658fd55f0dbd42e700334e 2013-08-22 03:38:22 ....A 545280 Virusshare.00085/Trojan.Win32.Jorik.Zegost.ixz-627fa10dbdda2c7c38d45559b0aaa385782d28e2a509c4af622bee55af9f19f5 2013-08-21 21:36:10 ....A 1007616 Virusshare.00085/Trojan.Win32.Jorik.Zegost.jha-31f452070dcb16a11fa329f4fa5b69da7f340687b5680918c01ea8442e9228aa 2013-08-22 00:26:36 ....A 141312 Virusshare.00085/Trojan.Win32.Jorik.Zegost.kdd-469645401df7293b19502c98aca3a41c8dee41bcd3f927e1aa31da9c31a86c75 2013-08-21 16:43:00 ....A 87083 Virusshare.00085/Trojan.Win32.Jorik.Zegost.pil-e0769396854093b0f1990d1c5cb65fe80c415d51fcbd312dbbd805b7f2ab2063 2013-08-21 21:26:24 ....A 197133 Virusshare.00085/Trojan.Win32.Jorik.Zegost.pil-ecf08b1930a4131c0d5a9c5f9b6f5623acfcb4106c6f007da0e7c340a59af3a5 2013-08-22 04:23:34 ....A 90322 Virusshare.00085/Trojan.Win32.Jorik.Zegost.pyc-91c59b9257cc2df482013c578d7399abda8d05587d165c4045119cd6ef631ccf 2013-08-21 17:36:00 ....A 212992 Virusshare.00085/Trojan.Win32.Jorik.Zegost.ubp-50c9dc98fccccb5d458f4080ff5957602f65113f09b3776f5967ef55bb2713ac 2013-08-21 21:50:16 ....A 260608 Virusshare.00085/Trojan.Win32.Jorik.Zegost.wyg-35e225780b5c9deac00e3412914788d285f12e3a082438f4ec8bfb615cdf757a 2013-08-22 00:18:32 ....A 196990 Virusshare.00085/Trojan.Win32.Jukbot.go-19e0adca2c9820608c9e88cd2b41ca2385cf0d05f310066ca0c0a47c3acd2a9b 2013-08-22 03:04:30 ....A 18440 Virusshare.00085/Trojan.Win32.Karnos.d-2850d723d2a0effdc1e8b68f150ce063bb3723c9267ce864bc498c19daf482da 2013-08-22 03:02:04 ....A 18441 Virusshare.00085/Trojan.Win32.Karnos.d-478502616590249c80283c1ca0d56fe57dcda4f22169f37a426a61fa6083a35c 2013-08-22 01:29:26 ....A 40968 Virusshare.00085/Trojan.Win32.Karnos.e-18341400142e7d0bc7560ae2a296654679d1e9e21c3c682cd9c1c357030fa30c 2013-08-22 03:56:18 ....A 16344 Virusshare.00085/Trojan.Win32.Kaskitya.d-6281dbd26786db5260ab3c77714c20f76ade647e6d62e44e972f47a72771fdfc 2013-08-22 05:08:30 ....A 131108 Virusshare.00085/Trojan.Win32.Kidney.cmv-6b1092b19aa442e58c68fa2741ff5e67855afb91e71b6fdf3293102787d69825 2013-08-22 04:54:16 ....A 712953 Virusshare.00085/Trojan.Win32.Kilka.bj-5f4613763ad7df19f4e0eef16aa93522bc391bb3ed851db646d219627f60f096 2013-08-21 19:55:06 ....A 712782 Virusshare.00085/Trojan.Win32.Kilka.bj-e02d5f88cee1b933363c762122dc405fbf731f6ba21b49f81bef39360e028b6b 2013-08-21 17:15:06 ....A 251079 Virusshare.00085/Trojan.Win32.Kilka.bj-e63a910b3006bf2b4ae0a1c59c09f1c0fa2db65e1cd3b69ad10dd14e626d676e 2013-08-21 19:08:04 ....A 243192 Virusshare.00085/Trojan.Win32.Kilka.bj-ec3411a0838f8ebf97d68d458cc9a8cddfca7f4b6d03ec748474eb4a04c1bda9 2013-08-21 22:50:36 ....A 712887 Virusshare.00085/Trojan.Win32.Kilka.bj-f578061076cee578a6d1e80de9ed0e09ac3a2b6981868d50b629c23d53303339 2013-08-21 18:13:08 ....A 71680 Virusshare.00085/Trojan.Win32.KillAV.ams-052a10c96c399523dfca2e3ccd591a2a083920f53a77568f74117446a8530aef 2013-08-22 04:51:06 ....A 63488 Virusshare.00085/Trojan.Win32.KillAV.ams-3b85ea2e94593739a96e4cc6845ee8e44aafc9243f06b8c6067c3511cdcd6b6b 2013-08-21 17:22:08 ....A 6897664 Virusshare.00085/Trojan.Win32.KillAV.ams-eecf1bb116a95a9ed0503970caf4226309e351edef493ffa13058275587896f5 2013-08-21 23:40:50 ....A 62464 Virusshare.00085/Trojan.Win32.KillAV.ams-fb53e4f9d8994fa34e3e06eb67fca953960a2c08f7f50baa0160e114cf5a802c 2013-08-22 03:45:12 ....A 8775088 Virusshare.00085/Trojan.Win32.KillAV.bim-3807a78dd8470e67fbe7c3dc28a3b0f76ea8c3e93c7378a611e2c19bcb3250b2 2013-08-22 04:04:54 ....A 6292856 Virusshare.00085/Trojan.Win32.KillAV.bim-5424a1d4b0e6f24ed1bda08eefb9336c541009265fc9fa9637a3a6b122d55b43 2013-08-22 04:48:38 ....A 24064 Virusshare.00085/Trojan.Win32.KillAV.dbg-7dace3d30405b2c15d785b2e43cf84d615d633b33c9b0334065053034e398082 2013-08-21 23:59:24 ....A 429256 Virusshare.00085/Trojan.Win32.KillAV.ddf-6c91543df298b5235ce1d2bad9ad4ddd13ac2243f493e44c4b4c23a63490056b 2013-08-22 02:51:22 ....A 11308 Virusshare.00085/Trojan.Win32.KillAV.ddp-15932a53549335b18b124f1bcbe729fb1a54dae38288e865f34208d24ee3bfbe 2013-08-21 15:35:44 ....A 811008 Virusshare.00085/Trojan.Win32.KillAV.djf-3193814445fc7d981728206df574c439cbafb15495ec070137b1185b342607ff 2013-08-22 01:40:10 ....A 95744 Virusshare.00085/Trojan.Win32.KillAV.dxd-706d122fbc9fcf59607a1080eb019dadf61f1bcbcba10259e0c9e8b7298b5e2c 2013-08-21 18:12:04 ....A 28467 Virusshare.00085/Trojan.Win32.KillAV.eci-fcc35d3b967fbb5f7ec3c3f64b0a079ff50cd900875dc52ecc3214da746518ba 2013-08-21 15:38:18 ....A 97192 Virusshare.00085/Trojan.Win32.KillAV.eqg-50ff60d3359dbde35540c0cf2f63c8a1d51c27809cf51d49852c905f4bd7e043 2013-08-21 18:53:30 ....A 53407 Virusshare.00085/Trojan.Win32.KillAV.es-e008298e5f18113d29c7d96d37b7710fd99cd11e02d61c8be3c5dc58e13a7d48 2013-08-21 22:36:22 ....A 41984 Virusshare.00085/Trojan.Win32.KillAV.eta-100d42ce0f36ebc71dee5423ed67404bcf61cc648c4c0c02c50f2f89936a5fa3 2013-08-22 04:13:06 ....A 585728 Virusshare.00085/Trojan.Win32.KillAV.fdm-57125ae29854d933b14185990b9ab76b46d36b1c940bb73bb66a0b920b75a490 2013-08-21 23:03:56 ....A 24576 Virusshare.00085/Trojan.Win32.KillAV.fdt-d7c46b2b5cbacebcba0800ff4a9c4f50bc6f43e27f4f5203c0e559f9fbf2a7dc 2013-08-22 04:03:12 ....A 246784 Virusshare.00085/Trojan.Win32.KillAV.gsx-73ed8372d6f1307369b4fadc25d359413cb7ae1dbeac7df85a54f2e221a3c200 2013-08-21 16:21:32 ....A 273408 Virusshare.00085/Trojan.Win32.KillAV.gvv-315cf7529dddbf6c96ece2d32bb881dd8681b899dd79256d0d17ee81d5ca471b 2013-08-21 19:04:00 ....A 1634304 Virusshare.00085/Trojan.Win32.KillAV.gyt-f76e5951ebc38b74560a1844a414be98cb86681273451cd94866b47e1feea105 2013-08-21 20:39:34 ....A 602112 Virusshare.00085/Trojan.Win32.KillAV.gzf-d5972a20b9b80cbecda7c2d61b0e30d80b14e4b0cb8c1548b777e97c331fbfb5 2013-08-21 17:46:22 ....A 56832 Virusshare.00085/Trojan.Win32.KillAV.hdj-fa070751f7343f92ff04ccd8d59371b057e38d0a5d1ce6a959e79eefaaa40351 2013-08-22 04:02:14 ....A 754176 Virusshare.00085/Trojan.Win32.KillAV.lprb-4b289e77f9c2460b71a5cdad66ba05948522ad53bcecae17be68fb6a9dd5ddb0 2013-08-22 00:18:44 ....A 98304 Virusshare.00085/Trojan.Win32.KillAV.lprp-4fd5e51304032f92f11428dee3425cbcc7f5816b815a83f5da7abd7edff55ac5 2013-08-21 23:30:30 ....A 129536 Virusshare.00085/Trojan.Win32.KillAV.lpwb-6382ee4f99e72103fed02be5d5bfe4b0f1bf46e4fa62970af0e6dfef4db1dbba 2013-08-21 19:55:34 ....A 81920 Virusshare.00085/Trojan.Win32.KillAV.lqda-00cf5aeefa27dd70be2ca21563a77f6cb8d6c08c589c14ae0a7a9afe90a4d0e6 2013-08-22 03:26:38 ....A 1827122 Virusshare.00085/Trojan.Win32.KillAV.msu-480b2a6999b47cbe97b1015eca000e393aa82c018314898a25cb50e649746eab 2013-08-22 03:46:14 ....A 36407 Virusshare.00085/Trojan.Win32.KillAV.nmc-0760ac46f239f86bce2d5458ff9bc13c2f3c964c4a35b404d7c41ca8dd3107d1 2013-08-22 03:16:36 ....A 36407 Virusshare.00085/Trojan.Win32.KillAV.nmc-63f6c28ab13b0b9e412e237d9231bdd80dc5aabffa9b9d0c70194410b55a4954 2013-08-21 20:16:28 ....A 36407 Virusshare.00085/Trojan.Win32.KillAV.nmc-f9580d7fb72508ab31f7142f6d89ab6b63a85f9e97c8872686884920048acb39 2013-08-21 23:40:48 ....A 14348 Virusshare.00085/Trojan.Win32.KillAV.oe-dca7337c0d1b13fa2e246a2abc61edfc3d47316b20fe3223a07cc9b5f8b2ec04 2013-08-21 16:18:26 ....A 14348 Virusshare.00085/Trojan.Win32.KillAV.oe-fa06184c9f786118de1f92019866890b9ed1da4d32f1784faa9c3311694d2993 2013-08-22 03:14:00 ....A 6265 Virusshare.00085/Trojan.Win32.KillAV.p-627b6772064c7a47a1c9f84d5198b4793a543f0bd2a110247fd40ad1cf4779a7 2013-08-21 20:55:58 ....A 14348 Virusshare.00085/Trojan.Win32.KillAV.pb-506e00ffbe38020b45b7e0c54dc6be0e68c740b7b09ba2c3467f2b065d63e521 2013-08-21 16:31:26 ....A 14348 Virusshare.00085/Trojan.Win32.KillAV.pb-f154fd8879651e9baeeb0b45851251e7d0b12cc20c8b2e59e3a38fec23ad5c5f 2013-08-22 04:57:42 ....A 40960 Virusshare.00085/Trojan.Win32.KillAV.qnd-1fd47d9b23c52aea8c9c58ac5dca8a43d7f74ba83e98cfdaf8de46e157fcd6d7 2013-08-21 19:31:26 ....A 3648 Virusshare.00085/Trojan.Win32.KillAV.rjl-d4d51cbe9af7590ad43cb84d9a9ddd2ba5c438e92e140fe0c51b63e4e6d37b12 2013-08-21 20:01:22 ....A 8328 Virusshare.00085/Trojan.Win32.KillFiles.awq-01b4832b1982df87b9607dcb41b3d8078f3791de0c76edc4f4d4cb941671b379 2013-08-21 18:59:06 ....A 458752 Virusshare.00085/Trojan.Win32.KillFiles.ayh-23ab643694d75f341810853dda9c81d81d7b6133276d52f7b68555860d01c7f5 2013-08-21 22:08:32 ....A 3239902 Virusshare.00085/Trojan.Win32.KillFiles.djvu-e15b57ad7a5ce1a0c210e02d43d69998d7cde5d3fb915580d1046990496349f2 2013-08-22 02:33:26 ....A 7744 Virusshare.00085/Trojan.Win32.KillFiles.dnb-069d4210c5e271da3dcf654c5188802a77ef6a9261e8cfbede5c103b1b09535c 2013-08-21 19:50:42 ....A 367304 Virusshare.00085/Trojan.Win32.KillFiles.im-d251f9eda0a1f25369eaf12d5ee2318c2934fc29c664b786ab9dded6798e9165 2013-08-21 18:33:56 ....A 82582 Virusshare.00085/Trojan.Win32.KillWin.cd-da2f069980c06bff130973a38e49d7003615fa4b92a2ba25c5db8593dcc7a296 2013-08-21 23:20:08 ....A 98133 Virusshare.00085/Trojan.Win32.KillWin.gj-1421438eea5738df2aa6302ffbd29d8c798930f18c6035336c4f9201990b4fcc 2013-08-21 15:57:50 ....A 313856 Virusshare.00085/Trojan.Win32.Koblu.ahj-626b7631b0415c7d9dffb13315d0a959be280dc0fba41905a6b39fd66f080cef 2013-08-21 18:00:02 ....A 282112 Virusshare.00085/Trojan.Win32.Koblu.aji-35192e8b40c802624602404f380212b352b921b74e366ab84baaa76432d774ae 2013-08-22 04:23:10 ....A 98816 Virusshare.00085/Trojan.Win32.Koblu.alx-77cc4f361ef00410be41fc49ac0cab13eeec1a51328fcd43fe67417a954289a1 2013-08-21 22:51:04 ....A 98304 Virusshare.00085/Trojan.Win32.Koblu.asr-6565f566da0a36f8f5ded6845308edf6a618640f74107857d36dccc6a0ec49a8 2013-08-21 18:00:52 ....A 129024 Virusshare.00085/Trojan.Win32.Koblu.awu-659df2cdbcab566c7febcb776290c4d7ed64fc512d0f7352fe2ec957bafbb34e 2013-08-21 19:08:54 ....A 96256 Virusshare.00085/Trojan.Win32.Koblu.axs-44ee2189a0a6cddbfac750883d950c353fcfa8b3035d43cc561c52d83f25043a 2013-08-22 02:06:00 ....A 124928 Virusshare.00085/Trojan.Win32.Koblu.bax-18636691d217ff3d2c3234f826700cd6173081be1f52198bdda8fab1c70e9aa1 2013-08-21 16:08:32 ....A 51200 Virusshare.00085/Trojan.Win32.Koblu.buj-d0338e0866e2e823d0d9b2f4206d377dd35c9a84eb4592f297f539d774c81c17 2013-08-21 18:02:12 ....A 94208 Virusshare.00085/Trojan.Win32.Koblu.clj-f6c4e31a9deaca8b66969c7033bc3fe301613fe18c0ed6d210355e5be8fccbbe 2013-08-21 16:00:40 ....A 80384 Virusshare.00085/Trojan.Win32.Koblu.cup-d5dd12dbda2573925be35e1b0e44f732dca19fb31dbe481e62ce805019f88be3 2013-08-21 18:33:28 ....A 68608 Virusshare.00085/Trojan.Win32.Koblu.cyi-fbc34d6f6633781bdee4294fd902b739a37430a9889a61e3193c034f71e8f4ab 2013-08-21 20:16:58 ....A 34304 Virusshare.00085/Trojan.Win32.Koblu.cyt-531bb933ab0bc7deae2fe51a759bf68324ba605d97f820e9c7b9bc033a8d22e8 2013-08-22 01:35:18 ....A 75365 Virusshare.00085/Trojan.Win32.Koblu.dcs-697a1afac1f2c3fa3d16c8e7823a5dda576762b67ea46d15541efb2a82d036c1 2013-08-21 23:07:48 ....A 107008 Virusshare.00085/Trojan.Win32.Koblu.dix-e896d37cda00585caf4b1eab7ac8cde81d2a58a7fbd0c7f724e2e13ffa4ed3b6 2013-08-21 18:12:34 ....A 101888 Virusshare.00085/Trojan.Win32.Koblu.dix-f7393cd7a8da56f1738cd43bcf74d6dfcf95dbbec82a322f644110c9e79d662d 2013-08-21 20:47:48 ....A 107008 Virusshare.00085/Trojan.Win32.Koblu.dkx-fb3963cb3c863d17bea8a72892745914879781d0fba362f6df1c53733dbc6375 2013-08-22 00:20:52 ....A 96768 Virusshare.00085/Trojan.Win32.Koblu.pd-7d5681f16f6efa05dbc11de9b22dcca42e891ba2a17ba21c5ba3177514935d85 2013-08-21 19:56:56 ....A 98304 Virusshare.00085/Trojan.Win32.Koblu.qt-300dcd09e53c63978aabb9664fb2c37f2a4655889dd73a050b885ec0fb2a53e0 2013-08-21 19:14:40 ....A 52736 Virusshare.00085/Trojan.Win32.Koblu.v-4574fd59d978840d9c4e3aeadf273c2c6dae448c818e54ff9613808bff4eb94b 2013-08-21 15:32:52 ....A 1130496 Virusshare.00085/Trojan.Win32.Kolovorot.dan-fdd1b05310d755e779d0a5057d4d70c10c4f6a4f1e569bcf10f0f6c928f33f9d 2013-08-22 05:10:50 ....A 461276 Virusshare.00085/Trojan.Win32.Kolweb.a-49126a9c0bcc50add78c163340c81fb058b13a2c4968b206c3c60eef6dda7984 2013-08-21 18:26:04 ....A 95744 Virusshare.00085/Trojan.Win32.Kolweb.j-fa77f0009cefaf666d4592c879ad08884c562755cd8ff32c20a63f3424fd1f35 2013-08-21 21:10:10 ....A 160308 Virusshare.00085/Trojan.Win32.Kolweb.x-ed0533b2d955aaacc62ffac2b047d518e9a52fd8cfe7bd09e13028004ccbb5ee 2013-08-22 04:52:14 ....A 57344 Virusshare.00085/Trojan.Win32.Krament.dp-37a41d92bb6d437e64f28bc6346bed5ddbdd1d1c69e630377525f757cc07a11d 2013-08-21 21:11:40 ....A 65536 Virusshare.00085/Trojan.Win32.Krament.vxq-710a89ec5125fd9c82abf8e555817106352d9dcc9dd698531c6acca9a47c47bf 2013-08-22 03:32:20 ....A 544496 Virusshare.00085/Trojan.Win32.Krampo.j-25928e76b9b9f4871897138a01c3b2417515378056937b4eedee9ec3ff7bb790 2013-08-22 02:33:32 ....A 332503 Virusshare.00085/Trojan.Win32.Krampo.j-36098f027fe6805a0a4f0cc70faf4c33f1bdcc87476a65e44e7cfd7bdc9ad426 2013-08-22 01:53:40 ....A 192512 Virusshare.00085/Trojan.Win32.Kreeper.anr-58bf981a6c78dcbf0a52b76a36d7e63c2df5c3f7b3ef6eb727abb3a0cb6fe8b7 2013-08-21 23:52:54 ....A 73728 Virusshare.00085/Trojan.Win32.Kreeper.awz-32c453f210bc394ac3fc2d45d1fd282904db8da2062460f942b57e4535bceb75 2013-08-22 04:49:38 ....A 131072 Virusshare.00085/Trojan.Win32.Kreeper.axc-6973af1265b6222c295e0465d6497595600ae73f83b3b32c93c1ef4271bf7109 2013-08-21 16:34:58 ....A 73728 Virusshare.00085/Trojan.Win32.Kreeper.dmx-e53c8fa05e8427c7bde4f3bb3d6efa536dd564e5f916b46d56ade9f6c30f6fa2 2013-08-21 22:34:22 ....A 77824 Virusshare.00085/Trojan.Win32.Kreeper.dtz-e99f9d05853e071bcb34a6a831a4060663b135bec633414254e1c4e7f44c0b1f 2013-08-21 19:05:44 ....A 73728 Virusshare.00085/Trojan.Win32.Kreeper.exx-e6a5b1e3c29fc80773cb80f5f258bcd9f572da94d06cae16381994e38ec047b5 2013-08-22 05:02:38 ....A 73728 Virusshare.00085/Trojan.Win32.Kreeper.gy-77c1ba3e5c3fee5f95e5d994b3c831c886d85179ecac6df4c43296e9dde6b043 2013-08-21 20:44:58 ....A 184549 Virusshare.00085/Trojan.Win32.Kreeper.ve-de1ebd55b329f9185c19bdf95ba7f10361c53c4163e9c582a53bab35bfe1c218 2013-08-22 03:41:04 ....A 94208 Virusshare.00085/Trojan.Win32.Lampa.afkq-573e110d2d9a0b4995cdd48f45e9ffa2f06523a59f73cd212005070f1063c0bb 2013-08-21 18:52:42 ....A 114688 Virusshare.00085/Trojan.Win32.Lampa.axf-df6240a63ff85f296b277197bfdd2c46bc5c332357ebc1d1a565404ea1035a4f 2013-08-22 00:15:00 ....A 102400 Virusshare.00085/Trojan.Win32.Lampa.byc-0f09ef1b0227b2549b528c82beeaa34a5b9d6755b3faa47ff1b617bf7c1b8979 2013-08-22 04:55:08 ....A 102400 Virusshare.00085/Trojan.Win32.Lampa.byc-4725aa59457da94fd66c33efd45603df0b163c9614edb59967c338289a8cd69c 2013-08-21 22:17:28 ....A 102400 Virusshare.00085/Trojan.Win32.Lampa.byc-733d321ff58739da2df31cbed2a2d587f7d426014b98c6801846aee201066508 2013-08-21 18:00:44 ....A 102400 Virusshare.00085/Trojan.Win32.Lampa.byc-d15fac029061fa4219474956c156644cbd7c1679ee5b0fdfc59ed00be3ea0728 2013-08-21 22:26:36 ....A 102400 Virusshare.00085/Trojan.Win32.Lampa.byc-f9f2d15a0c8992e587d04c6a84015e14406afc5907bca8c0961567301438a644 2013-08-22 04:15:20 ....A 102400 Virusshare.00085/Trojan.Win32.Lampa.cpo-3da7de3434e10db84d654420b3ce3a8819d2131f7a8431430119f0794470e702 2013-08-21 19:36:56 ....A 110592 Virusshare.00085/Trojan.Win32.Lampa.zm-fdfe3e6766414de1baada84792d5c7272ae7c17e0cac2cf7a6b21274ed7ec46a 2013-08-21 19:15:14 ....A 32769 Virusshare.00085/Trojan.Win32.Larchik.af-0625f9f058754c87dcf41c1ce87ceafff1cdab123231440ea19cfab7a8f7cbd6 2013-08-22 04:19:24 ....A 1955450 Virusshare.00085/Trojan.Win32.Larchik.h-641430add2109ebca767ecb4a10fca785dce0005cf750eb45d548feb77a0699e 2013-08-22 04:08:48 ....A 21192 Virusshare.00085/Trojan.Win32.Larchik.ik-5d242b2d58528d7cfce41a8a12db396885a555221085a181874985710606ee90 2013-08-22 02:59:36 ....A 219706 Virusshare.00085/Trojan.Win32.Larchik.kc-3759beba6fd58aa01cd2b9d683ccebd1e92183b74bd6d6f408a52912d712e1ed 2013-08-21 22:51:48 ....A 28672 Virusshare.00085/Trojan.Win32.Larchik.nn-d5bbe84062d0a4c5cd826ab599fc879d9eeab465ea422ebe606ad9153ab5f51f 2013-08-21 17:01:44 ....A 7168 Virusshare.00085/Trojan.Win32.Larchik.ph-ed437d335cfd53f7d971d864df379a6849b044d4f9575740b1489fa91d2a668c 2013-08-21 16:39:54 ....A 16584 Virusshare.00085/Trojan.Win32.Larchik.tu-d0f2b10bbdc186469ab4245062317441ec1eddc4452f5f8397c403d9ecff7ba2 2013-08-22 00:13:44 ....A 105874 Virusshare.00085/Trojan.Win32.Larchik.xl-0616d8f16c584b6367f13f35d77911149851f0a0bae5031a3d57bc36595b9d29 2013-08-21 20:50:36 ....A 42184 Virusshare.00085/Trojan.Win32.Larchik.yh-04c7bae12b281e5151f2d3725925dd09dd6856fbeba519ef3dc8e4af61bb33a1 2013-08-22 04:08:04 ....A 40960 Virusshare.00085/Trojan.Win32.Larchik.yp-3edbc32b2e2157c80ab0d940e80a3ed11a13b37f74a88782dfcdb5cd43228620 2013-08-21 21:35:22 ....A 675840 Virusshare.00085/Trojan.Win32.Larwa.abz-f8bc5bca96203bbb40ca91a18a6bf4b0693621fd240947336a594c8787fb43f3 2013-08-21 23:10:02 ....A 20480 Virusshare.00085/Trojan.Win32.Larwa.aov-40eba99ec12d23458d4f0839ca0de82d6768355170d52fd12482a5970aed5039 2013-08-21 17:13:16 ....A 168279 Virusshare.00085/Trojan.Win32.Lebag.bmn-ff19f9d04f8156ad7b53e0fc0a4a180b8128ed9013147eb495a9d55ab69d5a33 2013-08-22 03:23:38 ....A 159744 Virusshare.00085/Trojan.Win32.Lebag.czh-573a2c269f0f4e685a29fc9e3fc84bcb6ff1e44acc3e706a2c216a626c717fd3 2013-08-21 15:31:04 ....A 179825 Virusshare.00085/Trojan.Win32.Lebag.dqc-e802b3abbf319b01958d9e7a1af6800b073e1d58bc2e486d4c29b209496028da 2013-08-22 00:32:04 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-0982a4f75f5c0c72027a10dd277c5b224faedb56ef52da096e46ea2fd2b1578a 2013-08-22 02:17:46 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-172c4daa773109e71de8599652d256b8ad0d404b472d7192484b5f75496dbd51 2013-08-22 02:32:18 ....A 128512 Virusshare.00085/Trojan.Win32.Lebag.ssr-17481b9d3322b081d5996876479e0042cd019b4d561c38d83e945b7110c484a3 2013-08-22 03:58:32 ....A 100352 Virusshare.00085/Trojan.Win32.Lebag.ssr-1812d0b56455182d434f41c1524e7ae8bc098b842b7342563c36ede3bb6f52e9 2013-08-22 02:58:40 ....A 117108 Virusshare.00085/Trojan.Win32.Lebag.ssr-2565c71dcf39a28167e4d05cb4f14526e1365bd77bb8b88f415042096d810976 2013-08-22 03:34:58 ....A 100352 Virusshare.00085/Trojan.Win32.Lebag.ssr-267047463ab5dccd5da2f82a433718c3c8d5120df63339bce9db36e344a14f66 2013-08-22 02:12:58 ....A 128512 Virusshare.00085/Trojan.Win32.Lebag.ssr-270b7809f3e15986804a27d03567e2b2ba19efc32e318d9b620f3e86bbba96dd 2013-08-22 02:23:10 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-2807a63affbceccc58180ca82ba89dee690ccd481c7d8ff4b6b660613a62e52c 2013-08-21 22:47:40 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-343cd363d77aaae5df07caee860e6b6d3961179a8f6c08c39af1caaae4fc85fd 2013-08-21 21:44:24 ....A 100352 Virusshare.00085/Trojan.Win32.Lebag.ssr-48482c44c9b315de01c3172cc5b6a49dbc61a182cf52f4dcefe4b8d6ce33aef3 2013-08-22 01:59:10 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-5425e28db9372ac7973414c9dbbee98083824d6f8f7e51f44c5fbbb52847cfa8 2013-08-22 02:44:38 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-62681b0aa049ea99cd763280c116b4178d1a8f49f2523200775276ca38bf219b 2013-08-22 01:23:52 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-62e2afcb8135b9d371d98bd4d394bf9bc03705ec03b37b969159388cb18598ee 2013-08-22 01:42:48 ....A 128512 Virusshare.00085/Trojan.Win32.Lebag.ssr-646aabbcb079a538e1ea8a4025f862cb6c35c0e493ae7db5e5e3c3469161611e 2013-08-22 01:33:56 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-6917227019a3d4a5063dab1aafb7374e97bc190b700f89409b8d4cec64cdc988 2013-08-22 02:54:06 ....A 99840 Virusshare.00085/Trojan.Win32.Lebag.ssr-69bee7d322c106dcfc955278dd42c1edcf9a30876812dc9b6d66d960be606734 2013-08-22 02:42:46 ....A 221440 Virusshare.00085/Trojan.Win32.Lebag.ssr-69d0605c1789f37aa5b91213ef836cbf5c56b388bb92c1882e1caed6150fd990 2013-08-22 03:11:14 ....A 128512 Virusshare.00085/Trojan.Win32.Lebag.ssr-706b11363262864fd2bffd1304432a672d255d0e322b84c1ba5c15ba312c49fc 2013-08-21 22:41:18 ....A 11264 Virusshare.00085/Trojan.Win32.Lebag.wpg-539967bf2b6301d4eb0a38fea08e058b48db860d0070df1aba95df126e4aa6b8 2013-08-22 05:05:34 ....A 332382 Virusshare.00085/Trojan.Win32.Llac.aaxn-1b0bdfc69d7ed57d6bdbbc87fff305a5f29e87a3b313560d1fa23b20cab394b9 2013-08-22 04:03:40 ....A 322868 Virusshare.00085/Trojan.Win32.Llac.aaxn-2ff4b06a963a5bf6c72897a5105a2f71647ab869ad20c97c5f951f4687c41262 2013-08-21 19:08:38 ....A 360456 Virusshare.00085/Trojan.Win32.Llac.abps-104c3f95524a915c93320e3f524e12692a786f99f1787d3f48d69cef47bca146 2013-08-21 22:32:54 ....A 331800 Virusshare.00085/Trojan.Win32.Llac.abtq-e380749276f512ec8e39d826500cff8b805e41336d097a67864eeb6740e663aa 2013-08-21 19:22:02 ....A 358936 Virusshare.00085/Trojan.Win32.Llac.abuv-5576213c6f57dd300ba628cacf418991dd95e385d2cf1dc09cabfbb97d197ba9 2013-08-21 21:39:36 ....A 97816 Virusshare.00085/Trojan.Win32.Llac.abuv-dfddfad851183d601069b02780a84bb0f1eea234301344c731900318c25b7c14 2013-08-21 16:16:58 ....A 319400 Virusshare.00085/Trojan.Win32.Llac.abuw-31a2175060a8469d6e84cb43252ae229e1d26e5a20c5407fed38ce35cd44b762 2013-08-21 20:31:40 ....A 323685 Virusshare.00085/Trojan.Win32.Llac.acaz-f217e8a54d55436dd76e3796a788bd03e96e2740efde9acfc895cd629eaf510c 2013-08-21 23:26:38 ....A 57856 Virusshare.00085/Trojan.Win32.Llac.adll-e25c8cb3a1629ec77b77b6eba92eb0d9e60b1daa9f0e3084d4a1909f623c8469 2013-08-21 23:05:14 ....A 373252 Virusshare.00085/Trojan.Win32.Llac.aejn-d6ba9e35a7be553473b8e575a9aa33fd1d5397b4e12bd4e9970f3804c6e851fe 2013-08-21 19:44:46 ....A 75268 Virusshare.00085/Trojan.Win32.Llac.aejn-ed664dd6ea91b701def9e41561532f32e685502a7e7001b9af2708cbcfc68c9a 2013-08-21 22:22:14 ....A 563712 Virusshare.00085/Trojan.Win32.Llac.afim-3127f5a12c68559e87813eb7756f4377d4584738aa52114f52516cff72fe3444 2013-08-21 16:11:00 ....A 384000 Virusshare.00085/Trojan.Win32.Llac.ajjo-df68af782ca4ae2eab6fc40ff8a0f49c0d0b661936ea4deaf4600b608790f668 2013-08-22 00:09:00 ....A 486507 Virusshare.00085/Trojan.Win32.Llac.ajmo-5cf484037d87164d1a0c63b0211118db2136280a75bf05a7ebdf18e5973973b3 2013-08-22 04:12:08 ....A 1560845 Virusshare.00085/Trojan.Win32.Llac.awxu-7ac1ad7e169ca1dc6d16df20a61689cdfd22b04b7bb1775bd9410bfb35f1bbca 2013-08-21 20:03:10 ....A 77824 Virusshare.00085/Trojan.Win32.Llac.bjjw-02a205d765f5e4b0a06d3afbda313852642b9336bb648ecce02fceb544da0e1e 2013-08-21 16:23:20 ....A 77824 Virusshare.00085/Trojan.Win32.Llac.bjjw-456978f02c7ba03ef84c38fd7942754b44b25c983011724ddb30bf3dfb31b482 2013-08-21 17:50:26 ....A 385536 Virusshare.00085/Trojan.Win32.Llac.bjrx-ddbf1b5f1b5566655376f9416e8dbdc3178a5292d62ece79ceac216f981da848 2013-08-21 22:54:00 ....A 192008 Virusshare.00085/Trojan.Win32.Llac.bnfg-ff0c752f88ebf671108d0a8636610e52ccc81ef3d8595da2f851f286c2d4de68 2013-08-22 04:18:50 ....A 187622 Virusshare.00085/Trojan.Win32.Llac.bsfm-6cb4ee28f8a823c97cff850fbd82b37d81e647f57a87fcdbf7836e93e9627a51 2013-08-22 01:26:18 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-26738f1666610308efc5afd8b51e2fa51f98dc93aaac2bcebd144fe5c04c1809 2013-08-22 01:36:24 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-36379dc6a8200936027eb9d9c3d12dc8d3cbf0d873b69d831f9207f17d5c8dbf 2013-08-22 04:16:18 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-395dfccf31e81b255d07a9ce2558e38ad90e53bfa795581ae0416f305d78b14b 2013-08-21 16:56:02 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-7223d0a1050f8fbfc0190261140b1da63175ee0e15766b101738d91c996010fc 2013-08-21 18:46:48 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-7579faf35b340f94cbb135d6ce7fd206e70f51185378341121b6f74f11798fef 2013-08-21 17:08:34 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-d8f63ab990e86560d3f620273d6c5a55569cd608984d3d60708a28e77b7cc511 2013-08-21 20:22:10 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-dcdbf65dfb362ee722f53b2dc62ed4d80cfb34639245889c2ce1c3ef988dac20 2013-08-21 19:14:42 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-e35652a3c37a8bb6e4343177db8149814dce0d93b026a4e78ed04421eec4e473 2013-08-21 23:11:18 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-ee01bac790073388a0954b5aa1f266fbd5988cb392ca9b6b2747223f240e75b3 2013-08-21 21:41:36 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-f53ae1ab050d42f5295a172a8aa331178ea6e740e80857cb9107ecb91293a1c3 2013-08-21 15:46:30 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.bwzx-fabeb48759192df47333f96df00a63684522f24638fc67fcf0b253d2b109dc93 2013-08-22 02:49:44 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.cjds-479a9d255d4b45aafa16b92c9ae3140c83f624897ae0aaa209d3c2931cef7009 2013-08-21 22:53:24 ....A 151552 Virusshare.00085/Trojan.Win32.Llac.cjds-51c504ad4922a11e4212cdd73790402d84ad56c160f292adf34dbab847e3e0f5 2013-08-22 03:55:44 ....A 1024000 Virusshare.00085/Trojan.Win32.Llac.ckch-4743f7c3d9bd26eb54162103f566bee6e0f2842b114bf775aefb9646b8a85b20 2013-08-22 03:49:12 ....A 579080 Virusshare.00085/Trojan.Win32.Llac.ckvg-4689036d64b0550339a7a37cebe5cce29484166266c7c3731401a803ad5f00d2 2013-08-22 01:19:24 ....A 171323 Virusshare.00085/Trojan.Win32.Llac.cmge-466879e0db9e440438e81af6538268f082994ae6b5d5ad527625450a8120e43a 2013-08-22 03:14:12 ....A 1398784 Virusshare.00085/Trojan.Win32.Llac.cmji-570a3199d619670d07c555b091b3782c67f1e085389390bb408fdffa38ac9c06 2013-08-22 02:03:52 ....A 341019 Virusshare.00085/Trojan.Win32.Llac.cmsq-68a11d44b4eba6c4e6b69029a17962585ac65c3f7829051be41f43b3269f5a26 2013-08-22 03:54:54 ....A 90112 Virusshare.00085/Trojan.Win32.Llac.cncr-277ac16b024e510be34ef31c8bb19fd921b9a533420c3fe6bf39c83054093389 2013-08-22 01:36:06 ....A 362531 Virusshare.00085/Trojan.Win32.Llac.cncr-369269343b11be4287a88fc2093f7acf93ef348c56538738d7afd2fbc7cd06ec 2013-08-22 04:08:08 ....A 1434468 Virusshare.00085/Trojan.Win32.Llac.cngn-540bda5188631321d600db954a8cf9ed3e2056bf75c5728a2df409d46d4688e3 2013-08-22 03:43:28 ....A 700416 Virusshare.00085/Trojan.Win32.Llac.cnre-458eea34185f76816c594016d51964d9f6e42c6568393cc3db62c86874f64970 2013-08-22 02:13:46 ....A 96791 Virusshare.00085/Trojan.Win32.Llac.coak-17288c4d5992e030e0d94c0e4e6d37b34f4e769da73a4bb7403d67b42ddaf3c7 2013-08-22 04:51:44 ....A 402677 Virusshare.00085/Trojan.Win32.Llac.coky-6281cece56b25d16fb511d785cf2d23272395d0295a88d53edf8729c0cc1cc32 2013-08-21 20:28:38 ....A 305703 Virusshare.00085/Trojan.Win32.Llac.cpre-f249405dd665ec2e082219ea0f577fb63ca08adffcd84035e189f98d787869d9 2013-08-22 02:41:18 ....A 915496 Virusshare.00085/Trojan.Win32.Llac.cqqp-3496dcf4d4e659fa31a11ba8a23cf9d14c9c19b21504a78374600638e08ad426 2013-08-21 17:18:00 ....A 1153732 Virusshare.00085/Trojan.Win32.Llac.cqsc-f6367f5530698449f762678a69099714094d69745bb8c1647ab3f88a55ff4a72 2013-08-22 01:49:24 ....A 98859 Virusshare.00085/Trojan.Win32.Llac.ctgp-548fa15a60abc96b22c096d147061e1ef33f26d96b60b409a80bcf6c5a665201 2013-08-22 01:46:24 ....A 1063944 Virusshare.00085/Trojan.Win32.Llac.ctie-371b57a79be10c9572420c5dea3c17854faf2ca9db46191fa398a11b12a66738 2013-08-22 01:42:50 ....A 338959 Virusshare.00085/Trojan.Win32.Llac.ctju-1732647c3d039b802052abb3f5c9d4b38bfa494acfcd7f2aff4b7421dfd41ed0 2013-08-22 03:21:42 ....A 1311657 Virusshare.00085/Trojan.Win32.Llac.ctoy-638a90de6309efe8e92bd440ef0f76d0138812c4edc5cccfa2e06962db284a41 2013-08-22 02:28:58 ....A 246836 Virusshare.00085/Trojan.Win32.Llac.cuff-35497b0c494a63bb72f5438ec9e724072a78ad5f26d9749dc59d48aaf5f357ce 2013-08-22 01:43:20 ....A 832375 Virusshare.00085/Trojan.Win32.Llac.cwqd-704c6ff945cb75be301014939970e4e089d0524957960366add46c8408dcfd00 2013-08-22 00:31:52 ....A 1031693 Virusshare.00085/Trojan.Win32.Llac.cxlf-553074782abf21189d722098592229ab250e661a6325a196a641b944ddc39679 2013-08-22 03:35:44 ....A 407213 Virusshare.00085/Trojan.Win32.Llac.cyce-3733e81e132ebf5f4738dfe57c98cfc7982e747e910acc4c2189cd386136671e 2013-08-22 02:54:36 ....A 551375 Virusshare.00085/Trojan.Win32.Llac.cygs-46385d951e23498a1767539c62388c07e6ad6f890067886158037a8827a16b4c 2013-08-22 00:36:00 ....A 300544 Virusshare.00085/Trojan.Win32.Llac.daze-38189092f48db50f804a756f283a434349df9c53b340a1dbca3e8319ad552dc2 2013-08-22 02:41:16 ....A 1140778 Virusshare.00085/Trojan.Win32.Llac.dbil-1789922b41f0ec11bf1f19fc8dc7907e953f22336f7ad2134a8571939fd8e52a 2013-08-21 17:16:38 ....A 1177860 Virusshare.00085/Trojan.Win32.Llac.dbil-70b60d64d4149eac1365ba9ca40272adedae2d8d5e6fd497f8970c12addea15d 2013-08-22 02:31:44 ....A 254912 Virusshare.00085/Trojan.Win32.Llac.dbyy-3773b4bc91439189b171fc774c5b5ea47a0d5e7d1b74b0cf7986a59143c89b65 2013-08-22 04:56:14 ....A 779953 Virusshare.00085/Trojan.Win32.Llac.dddd-563295da01cfd956b280f3c3bc768e635c60ddf9f9d3c9c3f635abf56d5cb403 2013-08-21 17:18:24 ....A 945704 Virusshare.00085/Trojan.Win32.Llac.dgxw-70c158135cb05778270076e5cbb7d2203de25e09e410ff11af200dec0439345d 2013-08-22 02:05:04 ....A 618032 Virusshare.00085/Trojan.Win32.Llac.dlzy-645597e5765a46f3dd0a18af7ae17fd1cc884b92c764751c8154d81fad2878d2 2013-08-21 21:27:50 ....A 268288 Virusshare.00085/Trojan.Win32.Llac.doos-12534a4409076b4ba70ef242d858684de507211551a1ef7c6048741182da65ce 2013-08-22 04:36:08 ....A 133424 Virusshare.00085/Trojan.Win32.Llac.dotv-780db38e964a29ff583baea4c31d3de3a1752ed32f6748ec5e5217bc532778be 2013-08-21 23:10:20 ....A 133432 Virusshare.00085/Trojan.Win32.Llac.dotv-f7f7e1990ac7711ffe8f9571da1ee6ca9539692bbcf641b194bf348d6e2d6feb 2013-08-21 22:17:32 ....A 626176 Virusshare.00085/Trojan.Win32.Llac.dpip-d16091e38cf39cd8772cdd7a34a8132781c408c9e6d60b9b19bba8c6c4a7b594 2013-08-21 15:38:26 ....A 153600 Virusshare.00085/Trojan.Win32.Llac.dpte-05e5eb9af928ea12351e2a2fe8c72f069b54f18dededaa8ee2df873eb9f950d7 2013-08-21 17:06:12 ....A 265728 Virusshare.00085/Trojan.Win32.Llac.evz-edb8268bfe67ce8f8a982612222d35ff2ba81e4c8098c93e83064ce9e3c83319 2013-08-22 04:21:46 ....A 279552 Virusshare.00085/Trojan.Win32.Llac.gooi-1d0d096244ea148d66d959c7910b6cabfec05086acef6679264b74f414a84c19 2013-08-22 04:16:52 ....A 286720 Virusshare.00085/Trojan.Win32.Llac.gooi-3b8c129806bf0c370280f5ce2cf6a46c134f3fea864d31ce5d4dc58659b6b761 2013-08-21 18:37:44 ....A 823296 Virusshare.00085/Trojan.Win32.Llac.gteb-f42fa81dbf6936f010441e0d9a9f68ee623a60c64d86fe39aedd7f1dfb9eb038 2013-08-21 15:43:32 ....A 596021 Virusshare.00085/Trojan.Win32.Llac.hgr-fdf8eb2ce5726377d5f39b3623da20a166e3237196eaf0248f37a5bcb27208f3 2013-08-21 15:31:34 ....A 361023 Virusshare.00085/Trojan.Win32.Llac.iqnm-d5d87e7ddf4b624916d00ef91d17d0d1d7512b2ce4fe9627be116dece3730668 2013-08-22 02:03:02 ....A 865792 Virusshare.00085/Trojan.Win32.Llac.jkdh-5737097cdeca3fb1d94a65c289ba49f8b70f8c405973f0196aa0c9d6ce2c9dde 2013-08-21 19:50:36 ....A 815104 Virusshare.00085/Trojan.Win32.Llac.jkov-e9c4f8179c247a0205f56a1eec921ff2b01ff42ff8bd7d08d9e7bfa444fd5eb4 2013-08-21 18:37:48 ....A 623716 Virusshare.00085/Trojan.Win32.Llac.jkrk-05ccee7e9dd0d942f81338ac0253716b26a22566c97d27bf02b6f2dee684582e 2013-08-21 15:26:18 ....A 489472 Virusshare.00085/Trojan.Win32.Llac.jlbl-d226cf23d885650eaeb9202e641874e79fff4133a9789f94e71edf5e9b611797 2013-08-22 01:30:56 ....A 515875 Virusshare.00085/Trojan.Win32.Llac.jnci-080f0b656017465a0164681e0259bccf96e5826657d09fd253b8ddbf590ad812 2013-08-22 02:34:54 ....A 540929 Virusshare.00085/Trojan.Win32.Llac.jnci-63cb325a416dda90795887ed0cf0ed5103275fce69ee619484eda71b91f78508 2013-08-21 18:09:16 ....A 63792 Virusshare.00085/Trojan.Win32.Llac.jqln-7459735dd0aa538889b56ff811f242dbfde50b4b9441098e61d67f3a7fc27d01 2013-08-21 19:35:46 ....A 31887 Virusshare.00085/Trojan.Win32.Llac.jxtm-e2e99056d0d9dba2854432a6b6e213d7db85e5f37726bcf2799b0a269fcbd328 2013-08-21 22:18:38 ....A 22528 Virusshare.00085/Trojan.Win32.Llac.jxub-e31a9e494fdedbe111b3cfb0c87c2601076aba34bef3a123aacd6bcacec9a9d8 2013-08-21 20:19:06 ....A 49184 Virusshare.00085/Trojan.Win32.Llac.jxub-f29fcb574d3f73f63959c439da4153e71c936669fed3982e0fb4250c74dfe0a6 2013-08-22 04:44:28 ....A 999424 Virusshare.00085/Trojan.Win32.Llac.jxvz-0bbef462a37a49779f70bb943d29c4e1101151d43d9aa43c59e6afd3b62fd04a 2013-08-22 03:57:26 ....A 463469 Virusshare.00085/Trojan.Win32.Llac.jykv-159b6e73b86936a95c267eafa9bb4272ae5e53810f271c2cc59ac66024c90df0 2013-08-22 02:24:30 ....A 1003520 Virusshare.00085/Trojan.Win32.Llac.jyli-08190b7894b78b6cc9880c9eb8263cd22aded3af9d76e6a1d6e387011dd56967 2013-08-21 19:44:28 ....A 774832 Virusshare.00085/Trojan.Win32.Llac.jytm-05e41666148a9eaf2ce92f1a9f6f10804ccd7c9aae22e75565886227adebf5c1 2013-08-22 04:02:12 ....A 222660 Virusshare.00085/Trojan.Win32.Llac.jyve-259fdcfb49b6fd9e06b87d60eb2191f65bd4b784137094442f975f02f99af86a 2013-08-21 19:35:06 ....A 152085 Virusshare.00085/Trojan.Win32.Llac.jyve-304ea7c602d21c59954e558fd97f304e5c8148f8b0abc0dd1194df64454e5434 2013-08-21 20:36:38 ....A 127357 Virusshare.00085/Trojan.Win32.Llac.jyve-436df4922e97936437a8632e159d6bea73e8720c1ea2bb5b488e4512e13ef310 2013-08-21 19:25:20 ....A 152597 Virusshare.00085/Trojan.Win32.Llac.jyve-d9f531769ebf51778e5fa5234627c66d65d5420828b8e0efaa69c0129424444b 2013-08-21 22:50:08 ....A 152963 Virusshare.00085/Trojan.Win32.Llac.jyve-ff18f5f95b0d0a875da0a9a372d0cb0cbf10f0b7cf1b6ad4a99c7bdc7945c7c4 2013-08-22 02:30:22 ....A 207474 Virusshare.00085/Trojan.Win32.Llac.kcvz-0818e8800dd853a6db37fa60059ce33b854e24fc4a995ef396c234809a33628e 2013-08-22 01:56:48 ....A 470016 Virusshare.00085/Trojan.Win32.Llac.kcvz-171b9e7cdcde13f8ffec18d2c0d189082863eda57da9b93d80a671a42cbe7809 2013-08-21 15:31:02 ....A 61440 Virusshare.00085/Trojan.Win32.Llac.kdcf-fc59f66b322a51779c28183928ec43eeee392367cfa3c52dc4bc855d4a65c385 2013-08-21 17:05:38 ....A 749569 Virusshare.00085/Trojan.Win32.Llac.kdmw-d41afa7bbd55eef68a7b1b9a54cf20b8daf56ea00e20732953a96b8afe6c567b 2013-08-22 05:05:32 ....A 1153747 Virusshare.00085/Trojan.Win32.Llac.kdmz-3c1e3685e76a3420b6e48ea9e71b3612df6140c5333e57661fd5bb62e99d0bb4 2013-08-21 17:55:40 ....A 1306624 Virusshare.00085/Trojan.Win32.Llac.kviw-e9502f9f46ad766059105f6ae8aefd731b46df80b3d52f4f8573a5af40cff25b 2013-08-21 23:45:42 ....A 397312 Virusshare.00085/Trojan.Win32.Llac.kviy-f63f32b0d63cd6c6528680ceded01aabd436dc25d6808900bbe8df826251ce8d 2013-08-21 20:00:18 ....A 40968 Virusshare.00085/Trojan.Win32.Llac.kvkg-f3025ca09e1155cab0526a22f0bf7ece05c24d2d0c5257f4a3b57385cf69f744 2013-08-21 20:01:44 ....A 65424 Virusshare.00085/Trojan.Win32.Llac.kxhd-d12b9239282793a85f98afa3f8e7524c0a560b0c0f95795c982e4a68e716f784 2013-08-21 22:02:56 ....A 65456 Virusshare.00085/Trojan.Win32.Llac.kxhd-dce2a9a575a04da575cad6059654cf2c15cc2c9e663a7de9127ec098f7ec4ea5 2013-08-21 22:14:08 ....A 65424 Virusshare.00085/Trojan.Win32.Llac.kxhd-f05f93efac012e5348803c82dc51c61c948ab40d5b3057f485b0383ff21f742b 2013-08-21 20:15:26 ....A 40359 Virusshare.00085/Trojan.Win32.Llac.kxhd-ff1e9549372ea819921295830bb48a93a17f66d033eabec8fe5eb4810d4b81e5 2013-08-22 02:49:28 ....A 45056 Virusshare.00085/Trojan.Win32.Llac.kzfq-256576e362df6b026dd03b8ce103d7c3193221bb30485a7e28d5d617b8d8cfc1 2013-08-21 18:54:22 ....A 110592 Virusshare.00085/Trojan.Win32.Llac.kzfq-de8d648ee30c2fdb8c24ee98a791e9b984f08ab39e1581a19b2487e412fc025d 2013-08-21 15:59:58 ....A 143360 Virusshare.00085/Trojan.Win32.Llac.kzfq-f8e39b54b83e1de60590a02d51cf190a274a307ed4ef002f80e1d63bd774b327 2013-08-21 18:08:42 ....A 630784 Virusshare.00085/Trojan.Win32.Llac.kzfs-fee93cab6c43f700476d35fd0a404bb0d5f81098c8d6c461785619f8f2ed1a12 2013-08-21 19:07:22 ....A 88865 Virusshare.00085/Trojan.Win32.Llac.kzmp-41e66ba49c00e65b9919b1aef9280e4df5fa25504feb0ba83a68bd74ca327114 2013-08-21 17:49:28 ....A 229376 Virusshare.00085/Trojan.Win32.Llac.kznf-00bc5ac55ca90f7ac7a107a4cfbb0006baaa1b6213457e638ed1fd35507647c2 2013-08-22 00:03:48 ....A 205824 Virusshare.00085/Trojan.Win32.Llac.kznf-1def28b14beb0936421e97e66f9dca56adb32f476d70e7752b97296753146682 2013-08-21 23:37:22 ....A 318591 Virusshare.00085/Trojan.Win32.Llac.kzox-3297820ed038d9a6fd115b62cb3f8cc2861c50eac331834339a0d7b9c2593800 2013-08-21 20:33:18 ....A 23271 Virusshare.00085/Trojan.Win32.Llac.kzqb-d685305523eeca047c75a2b0f0f9b02c35927c44b7bbeeaac4699c0bf1047e9f 2013-08-21 16:35:36 ....A 275456 Virusshare.00085/Trojan.Win32.Llac.kzsp-d35893e831bfa5b03db0723710dcd99429a45b34c8d2c9250d66127ec71f2a13 2013-08-21 23:41:20 ....A 54784 Virusshare.00085/Trojan.Win32.Llac.kzzv-0364f0826b90e40b3a5515c951588b687a3d200849622fa622e29bfc56a6b066 2013-08-22 01:32:34 ....A 289792 Virusshare.00085/Trojan.Win32.Llac.laan-179535f9a0ffb6d76b69ebd76a3f7498a113c2e9354907de7e4c4662e722e4f5 2013-08-22 00:36:24 ....A 289792 Virusshare.00085/Trojan.Win32.Llac.laan-4507edd9e5fb545d7a0efb4791012a764245e20678079339338118e4013f6a87 2013-08-22 01:24:58 ....A 273920 Virusshare.00085/Trojan.Win32.Llac.laan-471c229f341a09bb5fdb4654f52bcb2d8c005540f78c954ac64a7630d2d84aa0 2013-08-22 02:24:30 ....A 467735 Virusshare.00085/Trojan.Win32.Llac.laan-565634b6714fdc4fc85709d4d3d16bcbe196beb5d921704fdcdedb474d0727d6 2013-08-22 01:26:46 ....A 393416 Virusshare.00085/Trojan.Win32.Llac.laan-703c719e37b97c119b86f30da0e127f1f59fede953eb39d69ffc81d46a288fac 2013-08-21 19:09:02 ....A 388608 Virusshare.00085/Trojan.Win32.Llac.laan-fc0ef5fbbf1d86a3aae3a1ebd0fa7f132afb22cc91fd41f82e0dfb7183ad9fda 2013-08-21 23:01:46 ....A 2899968 Virusshare.00085/Trojan.Win32.Llac.laav-f224074162500e60da5ef934a8179e5a2ffd486cb7a799ab1ab49a976ee04995 2013-08-21 21:39:20 ....A 165376 Virusshare.00085/Trojan.Win32.Llac.laav-f2e9a96653e8097755e8e63641ebfe2b4c1ca9d553444af942b19727bde69358 2013-08-21 18:11:30 ....A 215059 Virusshare.00085/Trojan.Win32.Llac.laav-fc4062c4ac8673df32be1f02fca694cab4a9f1d91895540fa14096f3a592cc6d 2013-08-22 02:05:50 ....A 48128 Virusshare.00085/Trojan.Win32.Llac.lakj-287ae9edf8e7692cde12fb278eac7cbd27e58c254a4d7a96e2f8407de515c7c6 2013-08-21 22:38:00 ....A 628525 Virusshare.00085/Trojan.Win32.Llac.lasg-d5273aa8fff573be32454e3e9c9543a61ca8e384cf1a9a68064e3d14f4c952c5 2013-08-21 21:20:18 ....A 141317 Virusshare.00085/Trojan.Win32.Llac.lbck-fb9fb48e281f073d53501c69760b077424067a369ed729ab54ad278670baafb0 2013-08-21 23:31:46 ....A 436224 Virusshare.00085/Trojan.Win32.Llac.lbpl-d53f96531e0c614ffcad262e441c296bd601a13ea2c6c460f4b7c2c319fa74aa 2013-08-22 04:43:42 ....A 74192 Virusshare.00085/Trojan.Win32.Llac.lbsp-1c1c7ea8ada9d6474f43599bd8f00e3529d2f195a24747f25eb69f9cd4765bcf 2013-08-22 03:18:44 ....A 638976 Virusshare.00085/Trojan.Win32.Llac.lbzx-17136dde1d921e4b31f05bda498f2ce6b6219bb3359d7a86481b6e6379792abc 2013-08-22 01:53:06 ....A 1156538 Virusshare.00085/Trojan.Win32.Llac.lccd-3c905ca46bf80a2d198c8c3546c31b758f344dd063dcd9c7dddc9dae0a2bab6d 2013-08-21 22:13:10 ....A 507392 Virusshare.00085/Trojan.Win32.Llac.lfhw-e9d5443c9d3491de9c0246b8fc06ecc67e9014fa7e249c86ae2e78e9ececafd8 2013-08-21 17:17:10 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-05354310298552156696f57d80118bf1530ef008f268260b9dabbcf68ccaa92e 2013-08-22 05:11:10 ....A 359424 Virusshare.00085/Trojan.Win32.Llac.lgnr-069b70c5dc52ea036f174a6dd1e22faa936329bc759373c1fb072cde8755b75b 2013-08-22 02:31:46 ....A 401608 Virusshare.00085/Trojan.Win32.Llac.lgnr-0763759c0e42bc47e09158c5332006c36331c6f3bd40605d5c447d03fce00c26 2013-08-22 02:30:48 ....A 471040 Virusshare.00085/Trojan.Win32.Llac.lgnr-1596acdfd6aed7f293ff835f65a5aced14e9deb49ba6e37beb47c75658016f36 2013-08-22 03:45:40 ....A 734208 Virusshare.00085/Trojan.Win32.Llac.lgnr-1788b893ec7828e596bf0983dd0aba68f5f23a893fc6900bb4655221352b2a18 2013-08-22 01:39:28 ....A 426795 Virusshare.00085/Trojan.Win32.Llac.lgnr-181322a0c76f9c6ba6945aefd2d90d8254ed679f06735d6f1c8c00d6bb21931d 2013-08-22 01:51:30 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-18774ee8d9ef3aa8cb43c88ab10a92ddfcaeede4f0dd54171ebeca52e86cb0b6 2013-08-22 01:32:40 ....A 342528 Virusshare.00085/Trojan.Win32.Llac.lgnr-1919332f1c5846f27cf8117737d7ab76245b86cb812352527aee06e2f4d3cfa8 2013-08-22 00:15:40 ....A 369152 Virusshare.00085/Trojan.Win32.Llac.lgnr-253eab2036e126800bd5a0ca4ce69310102cfdcceef18c1384722f32e54d9cd7 2013-08-22 04:12:16 ....A 422088 Virusshare.00085/Trojan.Win32.Llac.lgnr-2546d04889e5000aba4beaa712f960427cb5de79247302f0c0ccced94a9b5e03 2013-08-22 02:03:36 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-2634a259a91dbe81c348ee617e4cb2f7f879722c6af1f3f81f478c12857aa4fe 2013-08-22 03:51:38 ....A 301056 Virusshare.00085/Trojan.Win32.Llac.lgnr-271dac5d09d23a823fdde7e4056ee1051df560355e72476d8c877d08ec407a23 2013-08-22 03:13:02 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-2738add63752db6a3e30990c8224134bfb84e024e9f5d373cf2d19983f1dd9fe 2013-08-22 04:36:40 ....A 265728 Virusshare.00085/Trojan.Win32.Llac.lgnr-28120ebf67ec70678b045898fcb6c265043fd73b86a00d1b16f4513b932b194d 2013-08-22 03:43:26 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-28187afa487a176e79f2c993e4c3e4ac6e187b8da43ca04a22642c9eedeb4270 2013-08-22 02:43:30 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-2852cc20b8a8d3178524fbbe1fc28e1b569f1dec64a92bcf869872f5e868fa85 2013-08-22 01:40:52 ....A 297472 Virusshare.00085/Trojan.Win32.Llac.lgnr-288f71a1f785697cd733aa1f4ae0d63f54a1ae90d97d6a07a66e44fe3a179f98 2013-08-22 04:38:20 ....A 290304 Virusshare.00085/Trojan.Win32.Llac.lgnr-2de152bf34e96cccaa8317b86162bf252f67418aa6c3555bafb5f9b05c41f59e 2013-08-22 01:43:18 ....A 663149 Virusshare.00085/Trojan.Win32.Llac.lgnr-35497f1cd01ffe12d79ad4d3626c828aed3ec2721ab89d94cd2edc2ee644831b 2013-08-22 03:34:08 ....A 2737721 Virusshare.00085/Trojan.Win32.Llac.lgnr-380848b321c3627413b41ca5403ab434892daca61a588da136844056820e3f33 2013-08-22 02:01:54 ....A 684544 Virusshare.00085/Trojan.Win32.Llac.lgnr-449c227a16be946fc5b46612cb1e5d6a864b6ba80680b320592c7abfd8631c91 2013-08-22 02:52:30 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-4531dcb1d8616e51d5d8bc28d45615cc82feccdf7aa2d5fc9f51b0a1d288b4ee 2013-08-22 03:53:18 ....A 711680 Virusshare.00085/Trojan.Win32.Llac.lgnr-4532e3e5a2f5b2a8d670c99629f5feddf8ca984897574c716524fa26d6a26cea 2013-08-22 02:57:34 ....A 297472 Virusshare.00085/Trojan.Win32.Llac.lgnr-453524722b11c4ae0f595d2757b7ef10b866cd588ee3b5b1805a9d1ab9da01db 2013-08-22 00:34:52 ....A 361472 Virusshare.00085/Trojan.Win32.Llac.lgnr-4568744e9726158bd8faf0f1e8b9fbaf57dbf1c9df4934b33592cbc262a0e15c 2013-08-22 01:59:30 ....A 291328 Virusshare.00085/Trojan.Win32.Llac.lgnr-46224617ee43b86a738a77f8e2f64560b42b787c098254866fe83c3db4bbb517 2013-08-22 02:00:44 ....A 309716 Virusshare.00085/Trojan.Win32.Llac.lgnr-466188110f635f50157b271f4569ec21ec5c15a3ea94d4c55f1eaae7d2552857 2013-08-22 01:28:18 ....A 278528 Virusshare.00085/Trojan.Win32.Llac.lgnr-467c1e85c546a6a29b437758b251bb20cce041830dd8a7a34f96302169a759d4 2013-08-22 02:59:34 ....A 290304 Virusshare.00085/Trojan.Win32.Llac.lgnr-4696f8d1f6741f49f0b816cb92ca50972039cf8f340c46356293317a7663c350 2013-08-22 03:18:32 ....A 509877 Virusshare.00085/Trojan.Win32.Llac.lgnr-4698a6b602d6fe7612559cbdb69732258e391e8beb798f0685fc7bb134c14088 2013-08-22 02:46:20 ....A 290304 Virusshare.00085/Trojan.Win32.Llac.lgnr-469fe182818e0bc0625e32a40b501b2fe842be49285e6bf23259e66dcb9922a2 2013-08-22 01:20:06 ....A 291328 Virusshare.00085/Trojan.Win32.Llac.lgnr-474b1a938c428f78c29e72940d413505becaacd06e638ec90c6dc2f1fc6e44c1 2013-08-22 01:29:42 ....A 484269 Virusshare.00085/Trojan.Win32.Llac.lgnr-478f999d7888b7f802ac91d855aa301de131008baac4c6ee323891486058b866 2013-08-22 03:03:56 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-4796cef9bd9c0deb30db7441b1e75159c97f976c7c790166516f39f1928164f4 2013-08-22 03:11:46 ....A 647905 Virusshare.00085/Trojan.Win32.Llac.lgnr-5457cf287dbbb947c7daf7ffd3978f6495130599826e0a3cd908b53712a31e96 2013-08-22 03:21:22 ....A 280064 Virusshare.00085/Trojan.Win32.Llac.lgnr-549be492d50b935d864d96155bd7b73df6f733ba9335346e5ab8cf758c2f6f81 2013-08-22 02:48:16 ....A 308224 Virusshare.00085/Trojan.Win32.Llac.lgnr-549c7deffb4251947951012776209017f714049154866c7a6c9727356763128d 2013-08-22 01:37:20 ....A 428069 Virusshare.00085/Trojan.Win32.Llac.lgnr-55201d89a997afa422a57d181dcfe0e8e3993484f9b3bf6610b5c7d476ffe864 2013-08-22 02:38:18 ....A 567719 Virusshare.00085/Trojan.Win32.Llac.lgnr-5584d7ebe1e8d9586cccdf6e0e5ac6893c30c499a597fc54c9e718988726a891 2013-08-22 02:45:06 ....A 479484 Virusshare.00085/Trojan.Win32.Llac.lgnr-5606ecce6df21e6a663cfb2142838542a7015854a98eea72f603adf091dd7d90 2013-08-22 03:55:28 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-56152955b07818ac5fa8a1adadd827644be74d0cb5d0d4b960edb2633922e26d 2013-08-22 01:18:24 ....A 429568 Virusshare.00085/Trojan.Win32.Llac.lgnr-563d7bef0e1e9c2f1e7a55799f4526f9d0a020ce0377a095179063eafd76ffcb 2013-08-22 02:51:22 ....A 401986 Virusshare.00085/Trojan.Win32.Llac.lgnr-564b1a12fc6600ca5e68b12c1b430a533a86ad7b7ddb6df1f8b98ac719496f61 2013-08-22 00:33:56 ....A 352768 Virusshare.00085/Trojan.Win32.Llac.lgnr-5677155dc016433985b440fabe2cb55fcd92831678f974177bae40909f877b0f 2013-08-22 02:49:22 ....A 324096 Virusshare.00085/Trojan.Win32.Llac.lgnr-623bcfdb444e1cd8318ceb2ed3ff8fc80aa7bcce73bb9bba1de7e0b9669b5797 2013-08-22 01:55:52 ....A 290816 Virusshare.00085/Trojan.Win32.Llac.lgnr-62c9c59dbf22c676c2c2fc6315570855f85be6814a2cf55c6c9124b1ae559071 2013-08-22 01:31:42 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-63c65c52fc5e8bb6cc71b28ac90795822022baba5735ebf62199bbfd045ef49f 2013-08-22 03:57:58 ....A 361472 Virusshare.00085/Trojan.Win32.Llac.lgnr-646813c3cbccacf7d7aa9916eb054e4604921cd59fcb2178c6c1a3834ce86645 2013-08-22 03:42:48 ....A 291328 Virusshare.00085/Trojan.Win32.Llac.lgnr-6477cd8095939f28eb14f93abdfa93a9d18465ec1298897ee511fe23feb4383e 2013-08-22 01:22:36 ....A 311422 Virusshare.00085/Trojan.Win32.Llac.lgnr-68b1c601a032628c59f387bdbbd5990eaf64267eff061ce05b9c41f16c1018a7 2013-08-22 01:41:34 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-6900579e48970dc83244cb98d47eb05d8e583d8645819672e1a9b0e514a2820e 2013-08-22 03:46:02 ....A 735744 Virusshare.00085/Trojan.Win32.Llac.lgnr-691d4f05a26981b34cba25043b4abaf62f35e73349bd435619c8946e9ba3d7aa 2013-08-22 02:08:44 ....A 705536 Virusshare.00085/Trojan.Win32.Llac.lgnr-697ac2ff25f8e8488f90fb8e65737611db373f4073d9541cacef34612ca9d0fc 2013-08-22 01:31:26 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-69d2aa0cfd9203e77104065fe9b03ba407387f043ddebfcdc0061ca69991f5a9 2013-08-22 02:45:50 ....A 282624 Virusshare.00085/Trojan.Win32.Llac.lgnr-704719c25082ec1d7c86d7b228f9deeb0681ef0f52763ba36db5e98c960ffed1 2013-08-21 16:16:02 ....A 296964 Virusshare.00085/Trojan.Win32.Llac.lgnr-767d47e721d80ff2c4dd77cc1c4a97c71e741a4dd6b0a5c2b455008b9bab28d7 2013-08-21 22:20:50 ....A 308224 Virusshare.00085/Trojan.Win32.Llac.lgnr-aadc7e49700143512f7a547529bbcda44d56adaad8e219cf0d8ac533d3e65b84 2013-08-21 18:43:24 ....A 265728 Virusshare.00085/Trojan.Win32.Llac.lgnr-d524ca0dcb09a1273b3f114e9d7c681b90eb14c13b07dfd9933837ba13dcb6da 2013-08-21 20:10:14 ....A 344124 Virusshare.00085/Trojan.Win32.Llac.lgnr-dd8f2d46782b9737397f691330f7bebc58010a88509e2bfba45427d0af11f482 2013-08-21 16:45:24 ....A 442568 Virusshare.00085/Trojan.Win32.Llac.lgnr-e504f0dad1c7fa9ec5919e342d84f7be09027b988e0f8b3d85905a63cf22d0d4 2013-08-21 17:02:22 ....A 401608 Virusshare.00085/Trojan.Win32.Llac.lgnr-ec305d6055a339c97ba77fd0923ab55703333a83e2166797880c75a41ec8c3bc 2013-08-21 18:59:34 ....A 401608 Virusshare.00085/Trojan.Win32.Llac.lgnr-edb8aee2d35bb7add8be7f9be77ec22c2cdee3b837291d2386d0287668f3733d 2013-08-21 19:15:52 ....A 401608 Virusshare.00085/Trojan.Win32.Llac.lgnr-f1ea7ee80c6e384a10fc0a72fcab8c21e86bf72b5395533423f67e264002c8b7 2013-08-21 21:57:44 ....A 407552 Virusshare.00085/Trojan.Win32.Llac.lgnr-f41d5228e202e572d8747fb4a48e454046f511ae73fe5ca5d4bd91e7bfba180a 2013-08-21 21:31:06 ....A 740872 Virusshare.00085/Trojan.Win32.Llac.lgnr-f7f106a739ab0b4f3ac4bb484f4c021f3eafbeef1008eff575b84ee60d773f51 2013-08-21 20:23:04 ....A 204865 Virusshare.00085/Trojan.Win32.Llac.lhzg-f8a4271110ae80923d1311a481bae49eaeccba10c4822200e5157e4a63adab9e 2013-08-21 18:46:44 ....A 236762 Virusshare.00085/Trojan.Win32.Llac.litk-d22babb27f9c8d366a6a0de39405512e10b7bcc43593e19d60f0eb169bf49d39 2013-08-22 04:16:18 ....A 372800 Virusshare.00085/Trojan.Win32.Llac.ljsx-68dfd82fa0c4032a712a5cd7c40b2052da726dc19d2a48009e134971d1a344a5 2013-08-22 02:19:18 ....A 626810 Virusshare.00085/Trojan.Win32.Llac.ljvq-27504a13f9cfc1605eed560c2552069521863ab99b0fec45f345999cd6d56c01 2013-08-22 03:20:08 ....A 130867 Virusshare.00085/Trojan.Win32.Llac.ljwi-544b3559b47ff3bb6546ab9cf070d6a21bb0d71cfee41b6916d763fc46fc084d 2013-08-21 20:14:34 ....A 233137 Virusshare.00085/Trojan.Win32.Llac.ljxq-230d08a4e800a0b2ee490d06761437102078c0323464d9208cadf5a62b8a8178 2013-08-21 20:32:46 ....A 262321 Virusshare.00085/Trojan.Win32.Llac.ljxq-30b3144689a9628bfa5df0172bf5452fc5ffd126d2784729d11d44b1aa7c1e5a 2013-08-22 02:50:00 ....A 85918 Virusshare.00085/Trojan.Win32.Llac.llzl-0626f78edfacf12332ba8870f2b7a983b529342d2af970beee49eee73a675af9 2013-08-21 19:18:24 ....A 589094 Virusshare.00085/Trojan.Win32.Llac.lngt-04dbbe7e2709527d5ce365f49d4d285b92ecbddb968328e95c5d2e706f3bff13 2013-08-21 15:56:40 ....A 220672 Virusshare.00085/Trojan.Win32.Llac.lovk-fcebe7e999b916be84cfa36cecca486db9849a3fe08b52c29047b28d5119de50 2013-08-21 15:50:28 ....A 405704 Virusshare.00085/Trojan.Win32.Llac.mwa-fbe5e88b69fc73c649fa01c8bd29b0ec848408ad882511088a38776f5fdacf68 2013-08-21 21:41:38 ....A 466432 Virusshare.00085/Trojan.Win32.Llac.ovi-f705668bec19b99deb448b76977ea293373aee737a0e0fd93cbd29b6480e58f6 2013-08-21 20:54:48 ....A 380715 Virusshare.00085/Trojan.Win32.Llac.pbq-45a02371504dfcb245ac957b7a031504f34952972c0dc0c6828687d89f6e4a19 2013-08-21 15:28:52 ....A 311296 Virusshare.00085/Trojan.Win32.Llac.pgo-d2c77c6aa8cfbd75195d67b3baa54eb51ea475a2491f0229b3b6e2e4eb0ec539 2013-08-21 19:14:46 ....A 470528 Virusshare.00085/Trojan.Win32.Llac.pnw-e108323c15b4027bcbf10e74aa799b3860e370febc9a5938095edd1401d0e1e1 2013-08-21 22:23:02 ....A 1008178 Virusshare.00085/Trojan.Win32.Llac.ppz-d8a78297802370ba8b7560b24863e66dd33711b5924b5d57030092b8cb2fd2f4 2013-08-22 03:48:24 ....A 823434 Virusshare.00085/Trojan.Win32.Llac.rbe-642b25ade2d4d3298d1704d3bcf7417d7adf88794b8dfae43070c6b18ec097e3 2013-08-21 16:51:24 ....A 707210 Virusshare.00085/Trojan.Win32.Llac.rbe-e950f40ffdd05ec9d921d95134003158f88709b0aaca320d57a6f23da4ec7864 2013-08-21 21:57:46 ....A 302592 Virusshare.00085/Trojan.Win32.Llac.rgq-fc9b717caf4dc766a7115c3d9af366dc88dcae4f40c21786f6b5e560fcfda62d 2013-08-21 18:15:10 ....A 404304 Virusshare.00085/Trojan.Win32.Llac.rkr-deaefc403b4157da1496df727baac685351dc31bb784e287c7cbaa52f5762c6d 2013-08-21 19:21:34 ....A 100872 Virusshare.00085/Trojan.Win32.Llac.sim-e6476bd31402a4642937d75765f7960c845bdd75a37da861b7d6d2825eb7578d 2013-08-21 18:51:24 ....A 446464 Virusshare.00085/Trojan.Win32.Llac.tty-f19eb24694dfed488327a20aa9f712527e07a670c05d7170209e9db7c8a4bda2 2013-08-22 04:43:36 ....A 599137 Virusshare.00085/Trojan.Win32.Llac.tvq-08246a8bce629e790c1087e494353b26963f1745d654600e6db3e701c30eaef8 2013-08-21 19:29:12 ....A 761856 Virusshare.00085/Trojan.Win32.Llac.unk-d5e9773d06b8803eaa59b96888cea7534efcb509d9b9726da4584ac0d4f499f0 2013-08-21 18:53:10 ....A 431684 Virusshare.00085/Trojan.Win32.Llac.uog-ee3e1a92a4a5f12e939ab775fc0b3763d532c1621107ad06b55690bb5b053e8b 2013-08-21 19:56:38 ....A 892936 Virusshare.00085/Trojan.Win32.Llac.uya-d84827189ba54f5463d728ec12cb307146e878a07b039f08f8e1a6d2367f6d14 2013-08-21 21:11:52 ....A 360448 Virusshare.00085/Trojan.Win32.Llac.vxt-ed4e443819a6913d9163d4df5316a7b319ecf0bd5ae7890e178be27e052f4da2 2013-08-21 18:54:06 ....A 250822 Virusshare.00085/Trojan.Win32.Llac.wko-30215cab2c9290ef4fe8059e89f009f6f6e0a08b1736046791e967d4ca223cbd 2013-08-21 22:18:54 ....A 220845 Virusshare.00085/Trojan.Win32.Llac.wko-ddc60850dbb6936915db9d41be89fa8c73c28a8820866a621b6a9558a38eeaa9 2013-08-21 23:49:26 ....A 77824 Virusshare.00085/Trojan.Win32.Llac.wko-ec8c53c7b77481bdf4d829a9746c5458f60a58d72b30e0be34e9d71319dcf207 2013-08-21 23:30:26 ....A 388086 Virusshare.00085/Trojan.Win32.Llac.zss-ef20e8b1d39b9ada89909fe921a55c1187e46abb9d3fcd72ef797dad9fbb138d 2013-08-22 05:04:02 ....A 66915 Virusshare.00085/Trojan.Win32.Llac.zwx-0d3b5ad996e42f3aae7c2e5ea71a3bfcc91a1f23c1ddc9171cc19153316ac003 2013-08-22 04:36:54 ....A 18225 Virusshare.00085/Trojan.Win32.Llac.zwx-6d33675b23f1103d021de577fc64d59279705f057f4a9e6b06400ad746084b2c 2013-08-22 04:30:26 ....A 598342 Virusshare.00085/Trojan.Win32.Llac.zyq-4531651f87b38501683d3a6a0fb9cda00f34178f1ef1552db447cd4bb3bd4c2a 2013-08-22 01:39:56 ....A 36932 Virusshare.00085/Trojan.Win32.Loader.c-63486e265dfc5f38f1631ba2b6bc83029f064df21445b2cfdb9efcf214ffa8bd 2013-08-22 04:05:16 ....A 36964 Virusshare.00085/Trojan.Win32.Loader.f-1d053aca18f9d1c46647c85decedf1b2f9b0987fdd1911af7a8b77bb8a1f6d6a 2013-08-21 23:48:30 ....A 36964 Virusshare.00085/Trojan.Win32.Loader.f-30ab7d2e3683cc4d951cd4f7c68e94b7d3a343d776b759617355f5cea19c1b1b 2013-08-21 15:31:30 ....A 36964 Virusshare.00085/Trojan.Win32.Loader.f-dfbd7b20cd346715e83c44767dfff0259291431df3d6a84203005e65cea26746 2013-08-21 21:15:22 ....A 36964 Virusshare.00085/Trojan.Win32.Loader.f-f2b9d746d133ed6fb98bd2a41d77f81132c052b3f3500e54bd8f907fda926bcc 2013-08-22 05:01:40 ....A 83386 Virusshare.00085/Trojan.Win32.LowZones.bj-179b09be46322dba7233244d90ff30f58eff429ecdcafee370e3ee9019f42d48 2013-08-21 20:44:56 ....A 55808 Virusshare.00085/Trojan.Win32.LowZones.en-ffb2fae635cbfb136cb76df3985ecb1cfd2030a9c441df8432fe2016207ec9ab 2013-08-22 03:04:14 ....A 2624 Virusshare.00085/Trojan.Win32.LowZones.gb-3559c7e97a6c859b35e5b5513ddea79966989093038479eff6f5931608df07e7 2013-08-22 03:15:16 ....A 164229 Virusshare.00085/Trojan.Win32.Lunam.a-062e8d45f5cd63c7f930813fa5124cc7efd0f28669cee55cea9f7d0128dd6bf7 2013-08-22 03:41:18 ....A 215170 Virusshare.00085/Trojan.Win32.Lunam.a-085582785370484417ca0d880013f499041c04a60974743822fe5bf08ee66903 2013-08-22 02:52:38 ....A 210571 Virusshare.00085/Trojan.Win32.Lunam.a-085f3e375f50d458be8bef472b86ddc2fabe1e506b70c668cfc4d404816d03a6 2013-08-22 03:15:22 ....A 170320 Virusshare.00085/Trojan.Win32.Lunam.a-1638f131a2af49397d4a7e63895be53a10d1fd0505b9406949643ac538a2ad11 2013-08-22 01:34:06 ....A 359571 Virusshare.00085/Trojan.Win32.Lunam.a-16452e0f0e0f5b480365ad89e78db7e793359b5c0be3706fdb10f7a42672c1b6 2013-08-22 01:41:28 ....A 171768 Virusshare.00085/Trojan.Win32.Lunam.a-177d6a6b0685843156a567ffec95384219b01298bc4d6eda4e9397bd25c2ac25 2013-08-22 03:29:56 ....A 166572 Virusshare.00085/Trojan.Win32.Lunam.a-2543e1a0eff3d3755cbca60150f6c341839c57a88ba704afba124d3260a68242 2013-08-22 03:34:08 ....A 563614 Virusshare.00085/Trojan.Win32.Lunam.a-257b88dcba92aa87d755647841b087fc193d7cfd5c60836055fa7c20537ce1cf 2013-08-22 03:51:14 ....A 332728 Virusshare.00085/Trojan.Win32.Lunam.a-2634f59af13179d0e30dd972486f8e08d555cc2ae3dc1c01c67148672316805c 2013-08-22 03:03:32 ....A 219768 Virusshare.00085/Trojan.Win32.Lunam.a-3660934dff3d033718fe33e31cc979f425aefd572d56ecf84d3cc6be4091056a 2013-08-22 03:57:56 ....A 176563 Virusshare.00085/Trojan.Win32.Lunam.a-5516295b77f73d50bbe2965526f71e42a4abc3ed648d63f91681a30743dc1e39 2013-08-22 02:34:48 ....A 168659 Virusshare.00085/Trojan.Win32.Lunam.a-5665d51650f4a885d2867c16a630b44b66448cfe57d41f9f128135707e45fe83 2013-08-22 02:30:52 ....A 162332 Virusshare.00085/Trojan.Win32.Lunam.a-646c3ed3bd7888e8da096a3823025d381ae315d5383e2bb7a0b898f026e95f8b 2013-08-22 04:34:16 ....A 188580 Virusshare.00085/Trojan.Win32.Lunam.a-689665abdd63fe3bdc8c9fcd4288cfafc4192691131cd7b7c51eb06d4c24d632 2013-08-22 04:22:24 ....A 621240 Virusshare.00085/Trojan.Win32.Lunam.a-68b6b0cbd3d5129d7de476bb5dc6e537501d510a8c5532fddbe1b68e61882376 2013-08-22 02:29:06 ....A 180693 Virusshare.00085/Trojan.Win32.Lunam.a-691ad7f3c1827f6ecb37c8d659923447815c44a00ffe0f7e33ae6a993a83d64c 2013-08-22 02:45:52 ....A 232724 Virusshare.00085/Trojan.Win32.Lunam.a-69c4b0ee606c59611c341313777c34feee241b574bb8696703ede1687cc94e41 2013-08-22 02:57:06 ....A 242516 Virusshare.00085/Trojan.Win32.Lunam.a-69d1756c8e0a750e3ef143d678cbe43a5e2f2e3ea714efad0c5401cc02dc3771 2013-08-22 04:36:08 ....A 183752 Virusshare.00085/Trojan.Win32.Lunam.a-97673a309fc3c85ae139f85381f485a9732fa495536b62a43255627fb004ca12 2013-08-21 15:52:06 ....A 293888 Virusshare.00085/Trojan.Win32.MMM.acn-05c9fef092c7936edaf643150a43d21606467da79a1e6eec0ceca1347f981b7c 2013-08-22 04:52:12 ....A 101376 Virusshare.00085/Trojan.Win32.MMM.aep-7df3e4c70d33af40670f803e5205d239a69280b6a64162f20bab338021d36069 2013-08-21 17:51:04 ....A 97311 Virusshare.00085/Trojan.Win32.MMM.aie-05403fde31563aa7c7583fc25950a92e4d78d88a4697ab121c640f9e705fda5c 2013-08-22 05:03:48 ....A 80935 Virusshare.00085/Trojan.Win32.MMM.and-4e5d6cbbd0bd6ad7c367a97ef0379281e19f9be4b12de7a3cabcf9a24fd32032 2013-08-21 18:34:00 ....A 90112 Virusshare.00085/Trojan.Win32.MMM.cru-e56bd6603370d28b489e484977749fabb46afbf35ae59f31ffd6ff954d2dbedb 2013-08-21 15:36:22 ....A 93781 Virusshare.00085/Trojan.Win32.MMM.csv-f2cf66329951d22af42d33afa6371bc0714df15d5c95147d1e2e1a0f84ab977d 2013-08-21 17:52:52 ....A 1197716 Virusshare.00085/Trojan.Win32.MMM.ctt-51408904517e2e0e2a787d003ee85fd71cceaacd19aa88daabe2df3c61ae678f 2013-08-22 02:28:22 ....A 96256 Virusshare.00085/Trojan.Win32.MMM.pwt-645f5e8f908159540be1c21bcb4b3af4e9dd7a9cc5ee3cb55e4d369e238870e6 2013-08-21 20:28:56 ....A 96256 Virusshare.00085/Trojan.Win32.MMM.pwv-f0877f1bcc1d8349b628b6d141e5508baed651c509eae8f322390756f33d63ad 2013-08-21 18:13:08 ....A 96287 Virusshare.00085/Trojan.Win32.MMM.sb-257a9c14987d488531ba57cabb43450ceb28509c871ae62fa9748e3ea8713007 2013-08-22 01:24:04 ....A 88576 Virusshare.00085/Trojan.Win32.Madtol.a-271021f042665270aca4d5a606a12578bd608a4afc35648d8db2e505a8dbf70b 2013-08-21 17:49:26 ....A 108544 Virusshare.00085/Trojan.Win32.Mahato.brx-e20dfd9eaac44896b657f8c6f69499a5dba44411ccd25981fb47147e214d8ce5 2013-08-22 02:35:06 ....A 108581 Virusshare.00085/Trojan.Win32.Mahato.caj-0918300c08e55f0e140d4e49ca00da43f4ebf240a6a12e3b5c8148d56826c8d9 2013-08-22 02:57:40 ....A 108544 Virusshare.00085/Trojan.Win32.Mahato.caj-69b5b57923e3ac9f0f02bff99ea0574c9dfeaab9548d833200f5e67942e23eab 2013-08-21 20:08:26 ....A 34304 Virusshare.00085/Trojan.Win32.Masul-fddbeaf54926f0606238054f69866a8e4d4a28ba06c07f8ccb73058a00d98d5a 2013-08-21 20:09:30 ....A 419328 Virusshare.00085/Trojan.Win32.Menti.cqy-d33729e71e8a47982bce74b586107fa690f5bf7efc96a7313e4a62549744d3f8 2013-08-21 23:30:48 ....A 3690496 Virusshare.00085/Trojan.Win32.Menti.eud-fddb62bb09c38f7d8b7977290d473f227993c736ab3bbbf58185a11b930b6e70 2013-08-21 15:51:54 ....A 262144 Virusshare.00085/Trojan.Win32.Menti.gen-d6d5965b9f2997a8abf891cbaa67302219efc2bff1d23de7e704d64bc32888ba 2013-08-21 17:01:14 ....A 64000 Virusshare.00085/Trojan.Win32.Menti.gena-e8ce85de35d21210dbc71c863fa8b6d8fd0a732cffee8442d7a978c252349272 2013-08-21 22:58:12 ....A 64000 Virusshare.00085/Trojan.Win32.Menti.gena-eebedbf3280d4f737168822b9040397e226cdea4eb74cca814fd42a3df50e29e 2013-08-21 21:20:40 ....A 71760 Virusshare.00085/Trojan.Win32.Menti.gena-fe6eb54d331b6fb77e8d1925b51b265e16201d916dc58e5b2707e3fc5ddf679d 2013-08-21 22:37:40 ....A 457 Virusshare.00085/Trojan.Win32.Menti.ggrz-d68b66bd529b264fd0e4fb462999a83f0ac845b7ca915a7d2029beff9bfbe7e8 2013-08-22 05:10:36 ....A 4548497 Virusshare.00085/Trojan.Win32.Menti.ghzk-06983a21e84a18dd38b353a223de7f9f2088feee143fe85f7a9a514d22931d5c 2013-08-22 05:08:08 ....A 25866 Virusshare.00085/Trojan.Win32.Menti.givb-1a6d4eb6a01558243187708b9f8a200ea9ad7a51dca8f23aba61e6dc46fdbe71 2013-08-21 22:04:50 ....A 478720 Virusshare.00085/Trojan.Win32.Menti.gnoa-efa0716527df29dcab11d9ea757807c44316791d320d36e1adc2b40fe803cb3b 2013-08-21 17:09:44 ....A 69632 Virusshare.00085/Trojan.Win32.Menti.gpmv-eb292c32fc6a32f2e31febefb772869ee46104c24666ae5a5b11dda8d988dc08 2013-08-21 15:37:14 ....A 2293552 Virusshare.00085/Trojan.Win32.Menti.gvgx-ef0ff76c97b6ea2f0c92faf6a78d5d8217f825a39546efdc64910992ec455141 2013-08-21 21:56:30 ....A 13555329 Virusshare.00085/Trojan.Win32.Menti.gwqo-d64a171bf1a1ac0527a1df993430eff1bf0f41b508a034016d66a6e74bde1441 2013-08-21 15:38:44 ....A 80239 Virusshare.00085/Trojan.Win32.Menti.gwqo-e80191ce536799fae724de9555e742f9b8c205c366b7bfce51f17ac1415a6c4d 2013-08-21 21:20:40 ....A 5831680 Virusshare.00085/Trojan.Win32.Menti.gwrt-f00650e380c707f6a7e3dcc1224eefc6c15abd408f2cae83700174b9c37b3bb6 2013-08-21 21:56:48 ....A 112111 Virusshare.00085/Trojan.Win32.Menti.gykj-d693c36828b3555be8d85f74dc0ba7da59531ec2d33e30143b47f2a31a22dcd9 2013-08-21 20:42:32 ....A 8362185 Virusshare.00085/Trojan.Win32.Menti.gykj-d9a873e74607aeaa6b0d7224d2aa0ec862888ff020515cab19f95b97de74588f 2013-08-21 17:10:38 ....A 84425 Virusshare.00085/Trojan.Win32.Menti.gykj-d9dd91c8ca8feccd556646919e6dcd3e58532683d31e8832a14991c54c3a61b1 2013-08-21 17:44:30 ....A 123268 Virusshare.00085/Trojan.Win32.Menti.gykj-dd7ac5e1ef29afe8a3121c853735e71f561aabccb4316bcc888262fe1422e886 2013-08-21 15:40:52 ....A 160915 Virusshare.00085/Trojan.Win32.Menti.gykj-e10b7ed5c1a5c9a7bb9a472614adbbf0b89175c6077d66d36024cc9e0a282d0b 2013-08-21 20:43:42 ....A 6215680 Virusshare.00085/Trojan.Win32.Menti.gykj-e93959a461f7f55e507f1545182ea9dfe44da96a739bcc37b35723f76032bc18 2013-08-21 22:35:28 ....A 184024 Virusshare.00085/Trojan.Win32.Menti.gykj-eb70f5edd270563120a5d081e3b03753bace054f0fa3ef6923a09db2e4718d4d 2013-08-21 19:07:06 ....A 19685 Virusshare.00085/Trojan.Win32.Menti.gykj-ec71846d00cd37923f3fa6c18a956a27922e327887053f07c489d22bac617c6c 2013-08-21 21:36:32 ....A 3748 Virusshare.00085/Trojan.Win32.Menti.gykj-f36da70274160b399a013cbf1fd84951824c2b03c0eca8b32831b00efeeb43fd 2013-08-21 15:49:16 ....A 6575104 Virusshare.00085/Trojan.Win32.Menti.gykj-f4aff46e11492aae281ebbbb5a84679cbf9a812eba5334da63abaa8c591a8b24 2013-08-21 17:48:02 ....A 4588544 Virusshare.00085/Trojan.Win32.Menti.gyql-e45300349641cff684094e8771342ae9ecfa688d91982ca308b8ada87ead2150 2013-08-21 23:04:28 ....A 63508 Virusshare.00085/Trojan.Win32.Menti.gzfh-e22636521e793f1ccfdfd9f629fa4d95fb6c8eadfb3c168c5fc8b187ff96ed66 2013-08-21 22:17:34 ....A 224659 Virusshare.00085/Trojan.Win32.Menti.gzfh-e3977515f6c087098169763c46dbab2efbdc4183ab6fabff60d9b8d7f1deab24 2013-08-21 18:04:56 ....A 4109312 Virusshare.00085/Trojan.Win32.Menti.gzfh-e8541337ba3baba3f9240b07ac18151d472d0d15104c5c0ba59a1c7716276bbe 2013-08-22 02:59:32 ....A 172543 Virusshare.00085/Trojan.Win32.Menti.hbqz-46345babc1456366635c5354f1b5e2011b53c411023aee8fe843d973ca2e7c05 2013-08-21 19:08:28 ....A 183808 Virusshare.00085/Trojan.Win32.Menti.heqo-fd350fd022ee13b897b654d60cd7d09e01c578a4c343134b003628d50df3361d 2013-08-21 16:28:38 ....A 81920 Virusshare.00085/Trojan.Win32.Menti.hfqs-3572cbd5dbe95f282c662c80943009e2aa35df8374e2037e05be7ccb168e0d1f 2013-08-22 04:50:24 ....A 46464 Virusshare.00085/Trojan.Win32.Menti.hicl-6b433b30f1326767ec94508b98056d9d1a9b81d6803c3eb214eed67400ceb916 2013-08-21 23:08:42 ....A 44285 Virusshare.00085/Trojan.Win32.Menti.hicl-f134f7ac0568e999d7030fb2171f0f107f43cd193bfa5e2e02ff351864fa3dd9 2013-08-21 22:32:06 ....A 69632 Virusshare.00085/Trojan.Win32.Menti.hnnj-11eb2090a0316cab8d6187123f696d28cf0c745aacde83f6acc6d86adda51f00 2013-08-21 17:48:44 ....A 79872 Virusshare.00085/Trojan.Win32.Menti.hpu-e2b2ce3151f17b70d2f54d42a13e1bc964bb7485e6f1399d6444397d35382599 2013-08-22 04:51:56 ....A 329733 Virusshare.00085/Trojan.Win32.Menti.hyen-5465aef5d6bf11f898c898985b984140d7e20e5b608f3e5a85599db2d674beb2 2013-08-21 22:27:34 ....A 135000 Virusshare.00085/Trojan.Win32.Menti.iasq-d0ab07e0f306ee91db296e46fd7c4932c9c47da52e23877b8e94fb5eb4209fc4 2013-08-21 20:22:28 ....A 100864 Virusshare.00085/Trojan.Win32.Menti.idls-00cdb45c840fdc2c7dd1ef8da70810fb53765457bb892faddbe3e6402e19f59f 2013-08-21 19:49:24 ....A 105086 Virusshare.00085/Trojan.Win32.Menti.idsg-526c2bb85b744bf77a98c3f22aa075f41a68afd03401a8a343a409fb3ccb79cf 2013-08-21 19:36:54 ....A 114688 Virusshare.00085/Trojan.Win32.Menti.idsg-740015bfab9549b4f7f9c05eaff9e0f62421d4c2f27884b9cf6efdb60b2c02a3 2013-08-21 19:59:32 ....A 224909 Virusshare.00085/Trojan.Win32.Menti.idsh-03eadf07e50132d2f2c80e346ec7e49957ebbac526c62da0c8ac374ca5d34bd5 2013-08-21 19:58:56 ....A 225209 Virusshare.00085/Trojan.Win32.Menti.idsh-f0f7b4a3cb0512c8b72a68158991ed41f5732bbd0d9dfdb785efe88f351fdd28 2013-08-22 05:05:20 ....A 78848 Virusshare.00085/Trojan.Win32.Menti.idxp-4ba433daa8db7bd64fa6712ef2c0ab2be637ca6e7ba5c68ba3976d3217ba6e9b 2013-08-22 04:10:36 ....A 36352 Virusshare.00085/Trojan.Win32.Menti.idzr-68b8cc861b97e96ca0be2ec5b4b25254041e73f941dd51e7667e5e29d73bc4eb 2013-08-22 02:18:08 ....A 378880 Virusshare.00085/Trojan.Win32.Menti.iehm-1794f967ff3f78cf4b3071f646e26c405cdbb4fe96457399f2a376754fa3c032 2013-08-22 00:24:38 ....A 70144 Virusshare.00085/Trojan.Win32.Menti.iehm-543e0d5429a1ebcaa6240bf79054034b0026ac5785af6f7ed02ea613be82c9e9 2013-08-22 01:16:02 ....A 174080 Virusshare.00085/Trojan.Win32.Menti.iehm-63b8c96750a2010a2987a74f9904ecdb557b6480aaeff25a7b90d3d0b6c3c229 2013-08-22 01:35:24 ....A 26112 Virusshare.00085/Trojan.Win32.Menti.iehm-69255001fc0594b1638abcee8eead4d0f0a73fc684f1c8d321f9555d2b16c559 2013-08-21 17:20:32 ....A 68608 Virusshare.00085/Trojan.Win32.Menti.iehm-71014403402d6ef84eea45cb57c66591cdb9e57efefc5953a682b7b0929b9491 2013-08-21 16:10:54 ....A 68608 Virusshare.00085/Trojan.Win32.Menti.iehm-f6bf1688d080d51fd13d30fcd017a5cb115cb055d33b8751ffef2804f7e87be6 2013-08-21 20:53:00 ....A 90964 Virusshare.00085/Trojan.Win32.Menti.iehm-f847c27a73123c5c6dbdc4fa56b2bbd889f24f1ee774f50d850c6129a2501d49 2013-08-22 04:08:48 ....A 141824 Virusshare.00085/Trojan.Win32.Menti.ifa-4778eff4e4d569e64c2383b0395c396c86a4afdb3418ed61040a734dadfcc838 2013-08-21 23:13:24 ....A 79872 Virusshare.00085/Trojan.Win32.Menti.igwl-7541fa3752f5e3a5f654d89defb031bac898060a8390ac4bd2292775ae3f84e3 2013-08-21 16:01:26 ....A 52224 Virusshare.00085/Trojan.Win32.Menti.ihkn-e8d205e97566ab470ef44b31d9b2cecefef6e8e33657fecb88531e4e0ac39ae4 2013-08-22 04:39:36 ....A 192512 Virusshare.00085/Trojan.Win32.Menti.ihqc-4d61caa376e5459b5f07d73ee48dd4e00c4cc183d34bb1360e661c2dff9f5853 2013-08-21 17:44:12 ....A 79360 Virusshare.00085/Trojan.Win32.Menti.ihqi-fe84d6e50945ae40222c0d9a7a1fe0c4f03f6c81429177435a4dadaab544a234 2013-08-21 15:42:56 ....A 172032 Virusshare.00085/Trojan.Win32.Menti.iije-f5a0a47ebfb427c9e3108f0b5df598ef103c12e32afcc34ed7651c3ab5976b2b 2013-08-22 02:36:34 ....A 483328 Virusshare.00085/Trojan.Win32.Menti.ikbr-4758294f72190b67f1f032fc4d579f7b8b8da88ca5e35470183a9f3ac882e2f5 2013-08-21 21:17:14 ....A 292955 Virusshare.00085/Trojan.Win32.Menti.ikc-d7b7f60dee800244616a72cc6c6dd2adf3dfa6044f249e223789b891bd0e466f 2013-08-21 16:02:00 ....A 607137 Virusshare.00085/Trojan.Win32.Menti.ikc-fe872b6591e169f675181754548d6ca08573edec73d7fd6bafc396cb0999b4b3 2013-08-21 21:35:14 ....A 643072 Virusshare.00085/Trojan.Win32.Menti.ikha-7651508c4e56bfd66b9f137dc74b8e90c5ae08eb7354ae170bfeb00a9c7d86ce 2013-08-21 17:05:18 ....A 69632 Virusshare.00085/Trojan.Win32.Menti.imp-d7636470dc40310978f133988ed3f9133ae92490c6db07829256a1e3bc35bca0 2013-08-21 16:49:54 ....A 69632 Virusshare.00085/Trojan.Win32.Menti.imq-ecc194ac4cb61f8bff3c4ef0829d3b2aad0e7ae461add0862d23cb8e9eda343b 2013-08-22 04:11:24 ....A 90112 Virusshare.00085/Trojan.Win32.Menti.ioov-29dc5f11639a43adce113ed05d1f658912eac278f38642792e23b8f5cae7ca16 2013-08-21 15:51:56 ....A 554752 Virusshare.00085/Trojan.Win32.Menti.ioqj-04e61bcc6b2dfe95ff4aceaf083def427a5372b696b2ace8183447bd100f63aa 2013-08-21 21:39:20 ....A 25600 Virusshare.00085/Trojan.Win32.Menti.irix-eb9a522b60fe1e345ab83e629f5e68f73139b61698d0c091f0e9428fbb85c711 2013-08-21 23:43:02 ....A 815104 Virusshare.00085/Trojan.Win32.Menti.irvf-d80037b35c52536afd1e57730a302438d52aebf28f3199ea9b253432f638cc38 2013-08-21 18:44:22 ....A 190976 Virusshare.00085/Trojan.Win32.Menti.iuyv-10087467077947f95994cbda8af52d7afa7530b3c8f8152b6d8484cefa6beb89 2013-08-21 16:48:30 ....A 178176 Virusshare.00085/Trojan.Win32.Menti.jbcc-de8f107453d2b2b53fcff2d390dd546712c080e68f3401cbb3b219d4a8009015 2013-08-21 17:32:48 ....A 185344 Virusshare.00085/Trojan.Win32.Menti.jei-f541d7af9ffc64095c6395e872c16564c6b510bbb249ca0812bf5ac49bf9e75f 2013-08-21 15:43:32 ....A 179712 Virusshare.00085/Trojan.Win32.Menti.jel-f9a4a60a603a318b10ac2f3caf3eb493959bb98ac6a9025e767de775846178fd 2013-08-21 15:52:46 ....A 178688 Virusshare.00085/Trojan.Win32.Menti.jeq-fb3d6234d132b34a2ba3ed47e6fe343eefbb1f5f118c4f3673a8cd47afbf4787 2013-08-22 01:51:20 ....A 195468 Virusshare.00085/Trojan.Win32.Menti.jeu-7059cef7f1e8947d8f8a5f57976be47331acceb51f019e1784e3da3344dcb642 2013-08-21 21:49:22 ....A 93693 Virusshare.00085/Trojan.Win32.Menti.jeu-e574bdc89a4d4d3c2c40c82e491eee19f6b0f6a0cf3cb67fed5b0c209aa0cfc0 2013-08-21 23:32:46 ....A 624640 Virusshare.00085/Trojan.Win32.Menti.jhp-214ae5b725af9e43c37afb88214f4e2d0110fb28401bd6b6e0929c6bdab3b76d 2013-08-21 15:22:38 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-0340f274b96e1d2146d2e89bc4335b129b6e46dee64b816d25f8c1b1fa435a2f 2013-08-21 21:12:20 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-03909b80eb9cbba41c8609945ee5b0d515518e286c826935d2b9f5cc402b67af 2013-08-21 22:22:50 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-0562127618b3b978b5ccac14fb758c5ad55ee5b2df1717c4cd29adf6de526ca7 2013-08-22 04:08:40 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-09847e8bc9081c3f1913b6e1d3fba6beb488cbfda35437583637a5800a26958e 2013-08-22 05:01:40 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-0d28d758bf5efbf08c5fe2033c230a284460091d4e82eaed6532ca56b23a58aa 2013-08-21 18:20:40 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-15051d79b1316599b16b21c0db9e0ff791f60852d6c973c71e191668c5b1bb6a 2013-08-22 04:19:24 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-19c7074c1823c10af6802023134f4dc4ac2e444be021ecdee80b300b2f122ed2 2013-08-22 04:22:54 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-1c069cd9cba8c9743330e030f3d25c9467cd949eb04c19cf7e8bdea7ce2e5d48 2013-08-22 04:56:38 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-284c82fb14cd99d3d43f2fa6a2791ab8a9d12442a12a1edf60228f428d008580 2013-08-21 17:53:22 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-307630ca1a5884770b354791d29cb2f902f31d93464621496d5a6466bfd8bf05 2013-08-21 19:59:26 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-45bed269b8c5fcbd02f27866602cf3488b2565a62d0a28c2edd07f32522b09ee 2013-08-21 16:33:20 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-607cfc22404449d1738eaf1f500ae392e401668cdc40533e8fe71131274303a5 2013-08-22 04:49:18 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-6cfb4598360563304e64d883fa0b37739728dcd9f93e1c40fb531944b918f561 2013-08-21 22:56:48 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.jjv-709ae660b1546470b53bd3ddab9c2ef02ba678c1ae8229405049b95e1ff9fff5 2013-08-21 20:56:58 ....A 155685 Virusshare.00085/Trojan.Win32.Menti.jnpl-42d67f9fb1b641cc56d4d8bb17fcd0b5fa253875737b1d49c750199b9a483849 2013-08-21 20:28:42 ....A 168947 Virusshare.00085/Trojan.Win32.Menti.jnst-43744c1ac608cf91227d510ff45eefed605560fa422763521ef74fe16ed1090c 2013-08-21 22:10:44 ....A 77312 Virusshare.00085/Trojan.Win32.Menti.jyok-3533b3f502bc6b4fe94af3d00de09318b7bb664bc89fc6e318f19635102c2108 2013-08-21 22:31:14 ....A 110592 Virusshare.00085/Trojan.Win32.Menti.kchf-452f24f68364a0eed99b5a9ab74b2fd57c175e61f46fbfc70bde2caf46046798 2013-08-22 04:51:58 ....A 77312 Virusshare.00085/Trojan.Win32.Menti.kgnw-3e62f49f19e1ee183eef33f147fb6e158e9b49f0c0a1deff7883820c4b74b491 2013-08-22 04:08:42 ....A 175104 Virusshare.00085/Trojan.Win32.Menti.kgvg-5e290c120a57c3cd76e7b0eb5dcc10fa9d5745c1bd3be6f4cb10fc80abeaa3b0 2013-08-21 21:13:06 ....A 36874 Virusshare.00085/Trojan.Win32.Menti.kqny-5569603e5a4d46e2f6ef710f2d71496fb1f269a21bedfbd211f21cd3f6354546 2013-08-21 16:43:02 ....A 199168 Virusshare.00085/Trojan.Win32.Menti.kyny-3573213908712b73d4d5e39f2db1dbc9d876c998d8293047764bec4da2da01d3 2013-08-22 02:03:48 ....A 128536 Virusshare.00085/Trojan.Win32.Menti.kyny-63bd170237f0e57a1d2e73c659ef04d74e927b7ca0580a3414c6e7fbfbbe8a5f 2013-08-22 04:11:40 ....A 31744 Virusshare.00085/Trojan.Win32.Menti.lbya-2a3e0b8f2bcc4f4e0d1ba186469609d173294c18b841a3b2e08e42c1a036c231 2013-08-21 19:47:00 ....A 382464 Virusshare.00085/Trojan.Win32.Menti.lcpn-4388972b724205b0a22a640913f32eaa6ddb9c8ec8a4a47423ebb3977c96a54c 2013-08-22 01:22:12 ....A 382464 Virusshare.00085/Trojan.Win32.Menti.lcpn-4615116d748daf94d2de61d2876ec14f2aaf13a598261882c2e7ab0ed4ac2020 2013-08-21 20:13:54 ....A 382464 Virusshare.00085/Trojan.Win32.Menti.lcpn-723d8fd802cc4638629d717f8d6cd8120368274c2008362ed8e8216712ec6875 2013-08-22 04:05:12 ....A 31744 Virusshare.00085/Trojan.Win32.Menti.lcyu-4c12665ce5516e182fe04cc554386a538da4509826d859932e7fd984d0bf83de 2013-08-22 00:25:40 ....A 12800 Virusshare.00085/Trojan.Win32.Menti.mjcw-2606fd948388b636a4bd1adfda097dfd6c4af11a074c54b3062de7575b95f705 2013-08-21 16:06:38 ....A 391168 Virusshare.00085/Trojan.Win32.Menti.mlsl-4194228f9dc2d41526d0eef2f22976ddce689e59f4451c251e206fe81df3f0fc 2013-08-22 02:35:52 ....A 267264 Virusshare.00085/Trojan.Win32.Menti.ncai-19162b5f0d8c5bc167968f12026475a1f43ad87432a2b148626b93556ba3a41f 2013-08-22 03:39:36 ....A 267264 Virusshare.00085/Trojan.Win32.Menti.ncai-6895aff0728cac028b86a1d4f0f47a63c608282230d0a1f6349d5b549f89245e 2013-08-22 01:20:54 ....A 536989 Virusshare.00085/Trojan.Win32.Menti.nnxq-453277a1b7f2e01c6c065caa3d4e0c250fec841adec425a8173627a0e80970f1 2013-08-22 03:20:02 ....A 54784 Virusshare.00085/Trojan.Win32.Menti.nyot-62f193e86c903b0257435dfcc54caeafc0e87177411b01c6e37b40fde91f7cf9 2013-08-22 05:10:50 ....A 607285 Virusshare.00085/Trojan.Win32.Menti.oluc-552a3839d70424e1db7df5c89a084c3a5f73e0b727c8a145aaf69b91aceaa9e2 2013-08-22 03:42:22 ....A 863744 Virusshare.00085/Trojan.Win32.Menti.onga-2563c89c6d9c09b0237ae26c3be8e8d0f79fd68db276d6c5f31bbb0e05370879 2013-08-22 02:16:18 ....A 64512 Virusshare.00085/Trojan.Win32.Menti.ouyd-5548dd054301c67098ff9e54b08a91ef852d0793030253aeb9538ffc6c25142a 2013-08-21 16:01:26 ....A 90663 Virusshare.00085/Trojan.Win32.Menti.qwdv-f8a9acd5da7b5430c926cf1039871b35e2189d1ba1ac564cf88839889439f329 2013-08-21 19:35:30 ....A 4315136 Virusshare.00085/Trojan.Win32.Menti.scpz-d0102fdacb5717e71c1acfb08d83679650cacaf58098ab1185f173a759a40090 2013-08-21 23:31:50 ....A 4417536 Virusshare.00085/Trojan.Win32.Menti.scpz-e5d88292a359490b4cc47e2d388caf1fa07e009698b5c7ccf6def21b619c7e23 2013-08-21 22:14:00 ....A 94208 Virusshare.00085/Trojan.Win32.Menti.sfei-fe9a2dc649ccb3dd898ab3b68f7ede197e8f1a31e234176d0bb5cd0b964591d4 2013-08-21 18:59:30 ....A 240128 Virusshare.00085/Trojan.Win32.Menti.sftw-d3a0b551946480b677038714a600f18a11c308ec204019478d130957a9997192 2013-08-21 18:17:50 ....A 240128 Virusshare.00085/Trojan.Win32.Menti.sftw-e49c0f5ee14ee0917afdf40c7e63bd4827adf1f01e8afbbacd4d74259a2af38c 2013-08-21 15:30:12 ....A 240128 Virusshare.00085/Trojan.Win32.Menti.sftw-e70ef788f16e52ee31da9de54c3fc7bacc49f85fd2ddb0923d38fd50bfb4994c 2013-08-21 19:02:24 ....A 240128 Virusshare.00085/Trojan.Win32.Menti.sftw-f58039b2a94a9c0176009ecfd2d6ca264cf2eca5ca408f9a7ce4e37a4cd617af 2013-08-21 18:59:02 ....A 240128 Virusshare.00085/Trojan.Win32.Menti.sftw-fb59bd4b08611b4b3b6dee4060167812c28046921615a9deb1b950034344273b 2013-08-22 03:52:02 ....A 291671 Virusshare.00085/Trojan.Win32.Mepaow.aprf-181c83d4a7cd17ef455f5aca402d5e3837983490dbdbda2b7131d827cd34565c 2013-08-21 15:48:30 ....A 208896 Virusshare.00085/Trojan.Win32.Mepaow.aqaz-e20acda848f0e31d8bf9e4087b429f9ff2655b38f207320cb9fc1d1425f90e69 2013-08-22 00:13:30 ....A 208896 Virusshare.00085/Trojan.Win32.Mepaow.aqaz-fa9bc7577ab04cc02c7e3e1a97c18c9c53696f8eb7546c1c9ca6c30a4f12328a 2013-08-21 23:57:14 ....A 129536 Virusshare.00085/Trojan.Win32.Mepaow.bbw-fb56090aad23c4d34f53d14fedb1d386d4356a61d1fe49103e4072c593a8a597 2013-08-22 05:02:38 ....A 192512 Virusshare.00085/Trojan.Win32.Mepaow.hzj-3bb1cba471c0d67a63b97df724bda204fafb03606c62bbecb5edb03ba6467c37 2013-08-22 00:13:42 ....A 56320 Virusshare.00085/Trojan.Win32.Mepaow.ick-1c0ba22a1653a629aa582efaf92d4e71d22cf98ec6ce4a610a94490c53d15c69 2013-08-22 04:49:42 ....A 935258 Virusshare.00085/Trojan.Win32.Mepaow.idr-4445d70c8530b3f44868021e7dbb031b1f1276a40248d67fb9749a2a1042dbce 2013-08-22 03:13:46 ....A 2479179 Virusshare.00085/Trojan.Win32.Mepaow.idr-55808a146065bb175e36df126890b8221ee19b51c0bcde834f6861f10de18256 2013-08-21 16:56:30 ....A 36864 Virusshare.00085/Trojan.Win32.Mepaow.ier-1602bf8a6bfcc7a02992c48e081d2fb19768f730fb3dd1d2ac002a4f26df3490 2013-08-21 21:49:38 ....A 1533440 Virusshare.00085/Trojan.Win32.Mepaow.jkz-fe458d423690bf9391f412088930bbd51d350aa356af76276aa7a7d6e3420f89 2013-08-21 15:40:24 ....A 24576 Virusshare.00085/Trojan.Win32.Mepaow.jpx-5183dd3bc01a5a5b00ba648ff1fcf3cb59afb777ee0190c8a1ba4fe2a68ad815 2013-08-21 22:20:48 ....A 196608 Virusshare.00085/Trojan.Win32.Mepaow.jpz-74f8a1f6af6e5fe75a50ccd646440dfa711acc18f0ec40f2c341b7ea7db3bb11 2013-08-21 15:30:52 ....A 1137112 Virusshare.00085/Trojan.Win32.Mepaow.mca-f5a20893b92bab38ea9cf0d95964cfcf4e2caefe0f916978c5310c59d5d9d15d 2013-08-21 16:49:52 ....A 24576 Virusshare.00085/Trojan.Win32.Mepaow.med-e4ae5b66c7091a4a5e37adbd718edfaff862db6e1ee77dc424dd81d018cac42d 2013-08-21 18:01:18 ....A 811167 Virusshare.00085/Trojan.Win32.Mepaow.ngs-def381f3e91bcac33a9ca3fb047e25e8b9483e94d836ddbb18295f5ddbb0d4e8 2013-08-21 21:21:50 ....A 208896 Virusshare.00085/Trojan.Win32.Mepaow.u-03095a332fa36ad7665da2c879782d2f884fc35d27dbfeaa14a996082fe67ade 2013-08-22 02:06:50 ....A 90112 Virusshare.00085/Trojan.Win32.Miancha.ghn-637323f4e2130027e7e3f795cea7bc09881b84dfbccbb668481fd4d6692ef358 2013-08-21 15:21:58 ....A 10464 Virusshare.00085/Trojan.Win32.MicroFake.ba-044f53640a9b304e7c9262279ebb878083165d84f5c2e97c0564f0977d5721ae 2013-08-22 02:31:42 ....A 59904 Virusshare.00085/Trojan.Win32.MicroFake.ba-0635d3c225019900a078a990ca85adbbc82468c5aa50353420ef8bbdb60ea5b0 2013-08-21 16:11:26 ....A 2866722 Virusshare.00085/Trojan.Win32.MicroFake.ba-0e6aaf82905de3a49ed4ec4ce6394105d9b86046b9e51027b1e21f943dfa8a77 2013-08-21 17:05:14 ....A 6532459 Virusshare.00085/Trojan.Win32.MicroFake.ba-16efb341662c915717fd5a35f7bc3a26a5194f270957b623914e4b4e457e8f63 2013-08-21 20:57:26 ....A 114349 Virusshare.00085/Trojan.Win32.MicroFake.ba-293efea4705912bccfba1ddb1b87a487a5d35ed5498636db4565290900ae44ed 2013-08-21 17:29:40 ....A 7620289 Virusshare.00085/Trojan.Win32.MicroFake.ba-2b93b17c680edcf18b751f2bf78da62b16185ac05b7aefb92e4257e49fa07881 2013-08-21 22:54:50 ....A 95744 Virusshare.00085/Trojan.Win32.MicroFake.ba-30212b733779adb607d9bc0c162ee19afbd5146a0ee1009bf059385525684b99 2013-08-22 04:03:44 ....A 49152 Virusshare.00085/Trojan.Win32.MicroFake.ba-33d44d79adcc77cdfac35868c2335c347b5dbcb8160a2b8ba8e100273456e2ab 2013-08-22 04:05:02 ....A 45056 Virusshare.00085/Trojan.Win32.MicroFake.ba-463f905b055318e9885e2491aa8b4dd0bd8ec28558bcd073e3f8870428a3db62 2013-08-22 03:57:20 ....A 7680 Virusshare.00085/Trojan.Win32.MicroFake.ba-62984d83880257b8754fab322f9d4e3329ab8bb45dbf42a7058f2910d872e078 2013-08-21 20:28:58 ....A 2953748 Virusshare.00085/Trojan.Win32.MicroFake.ba-6299a1b6b858be1877b78dd4767d7d78b1348613a836c8664bb404680d82cd80 2013-08-21 15:22:06 ....A 683546 Virusshare.00085/Trojan.Win32.MicroFake.ba-86913aa64c7d746dfd6f98085c8101dec327f8546a43559e01523adbeb532404 2013-08-21 17:49:34 ....A 830219 Virusshare.00085/Trojan.Win32.MicroFake.ba-9fe806265362aee3cd9522b3cb0d23aac12236e1cbef7c619a47b296ee533f27 2013-08-21 21:12:08 ....A 639266 Virusshare.00085/Trojan.Win32.MicroFake.ba-d1ed75a9f3090cc19523b341ac9a203aa51684bf606a66dd516a6e2c25182eee 2013-08-21 22:56:46 ....A 39424 Virusshare.00085/Trojan.Win32.MicroFake.ba-f8cfa5aa53caab1fa7c6427dcbbebf3a29ad733809135dc8d494ae746b4e4b62 2013-08-21 18:52:16 ....A 93696 Virusshare.00085/Trojan.Win32.MicroFake.ba-fa564c40a3c3e84e5ae60c7a1b40a785464098563529b26b6ad3b2f3d86e6c3e 2013-08-21 23:21:06 ....A 7680 Virusshare.00085/Trojan.Win32.MicroFake.ba-fd08dcb016611316c849d48312ba6dc7d4de75d1a81c1d475a13bb5a1ba07267 2013-08-21 17:04:56 ....A 9761 Virusshare.00085/Trojan.Win32.MicroFake.bb-2146487e0e80c1c8a5b0ab9144cca7757b954a54973c2b62ef59564f52d243bc 2013-08-21 18:40:02 ....A 8192 Virusshare.00085/Trojan.Win32.MicroFake.cw-f885be784e209fedca305176f45b3fc0a2a97669ad571a37ff7d578f53fe6904 2013-08-21 16:18:00 ....A 49152 Virusshare.00085/Trojan.Win32.Midgare.aagu-24da1cae8f3dc28194c1be6d8fddf30e56ba826e215a5c4213042ef4edf3acc6 2013-08-21 22:27:08 ....A 44032 Virusshare.00085/Trojan.Win32.Midgare.abco-04426659b3dc35a70c4b89db5ac5b79feb101dd62d586bfe07e734fe908a7b18 2013-08-21 16:06:42 ....A 155711 Virusshare.00085/Trojan.Win32.Midgare.abmm-75d00c55f3ef2f2555bd5e2be8d539b67bcac8ac461e79672eb0d4cd1bfc6c74 2013-08-22 04:01:08 ....A 5819442 Virusshare.00085/Trojan.Win32.Midgare.ae-0750830612f9323299e39530ad9f954e7db427ab8568aaf9190bbee0ecae603d 2013-08-21 15:43:42 ....A 41751 Virusshare.00085/Trojan.Win32.Midgare.aift-d0994fc9741e9813ca2c14bd8e00bb1ee6a51fb4a9ba6c79c554357efdc80879 2013-08-21 16:34:34 ....A 27136 Virusshare.00085/Trojan.Win32.Midgare.aift-d1966a2d8bdac0e8b33ac03e681a2fd8748765e68c28154481e2376bdc737778 2013-08-21 17:06:18 ....A 114688 Virusshare.00085/Trojan.Win32.Midgare.aipe-e44839b76104bed9170a711b9c6e6daec7b9205b0aee031aaf2afc01aebd938e 2013-08-21 19:58:30 ....A 138752 Virusshare.00085/Trojan.Win32.Midgare.aipe-fd342646c698ed21aa84addef4e467daff86d0bceb254806248d2178082591da 2013-08-21 15:50:14 ....A 678746 Virusshare.00085/Trojan.Win32.Midgare.aldc-7383973d48b32f7fe534ccbdb87f4100309286e8115ae02d1f7719f747f6761d 2013-08-22 04:45:16 ....A 317791 Virusshare.00085/Trojan.Win32.Midgare.asxx-6eb72e86e2160ee34a91da7d3d3103aeddeaed16a52d93bf5e7c45d6f38a2b4a 2013-08-21 17:06:16 ....A 144453 Virusshare.00085/Trojan.Win32.Midgare.axjf-e8c3207e68fd4f72561514f4c08200036055ec7f4f18d95eaf8a85e52370264c 2013-08-22 04:07:14 ....A 899072 Virusshare.00085/Trojan.Win32.Midgare.axuv-59580c953b6a5ab3951fad9ff1ee72c4055a73e58fb09a75afe68d89a88bbcb0 2013-08-21 15:29:40 ....A 45056 Virusshare.00085/Trojan.Win32.Midgare.azcp-d5120067a15c7a9befb587caf878c6c192f7c3e383ea27c30e3c556062d2275c 2013-08-21 23:37:48 ....A 45056 Virusshare.00085/Trojan.Win32.Midgare.azcp-ee562034197cd3870c3cd0f69774baf1daa46f0122093db77f149dfd8533ec22 2013-08-22 00:01:48 ....A 435181 Virusshare.00085/Trojan.Win32.Midgare.bkse-3c86e5a5de7f3214047eed66136248e8aa6689aa0df25e2be6b9c93801906945 2013-08-21 17:34:38 ....A 144896 Virusshare.00085/Trojan.Win32.Midgare.bljp-d3dd1f9cb878295bc216588bc4c3e147327076ba3df14052d9571d7379b0414e 2013-08-21 21:38:34 ....A 540672 Virusshare.00085/Trojan.Win32.Midgare.bljp-d50d110e0a568118563ab35de82fbe62583a20b2406cc5a156651752c406bdfe 2013-08-21 21:12:10 ....A 145408 Virusshare.00085/Trojan.Win32.Midgare.bljp-f919fea7304ee85002c14817ff08f7d7fd7ae29de871b8f114fa051ec551122f 2013-08-21 17:01:30 ....A 540672 Virusshare.00085/Trojan.Win32.Midgare.bljp-fcc6ebbc26974854068388e8ae65ba6eeb47b62583632a065e4fa3f92809b70c 2013-08-21 17:16:32 ....A 146432 Virusshare.00085/Trojan.Win32.Midgare.blkr-d330be7c216fa2469461e83b75a1ceb46b5ce07cc28f0de51f420d2543727704 2013-08-21 23:37:28 ....A 144384 Virusshare.00085/Trojan.Win32.Midgare.blkr-e5547acfefce8c73bf16064e69b9e18715a31e943b5b08437b92f595911cbefa 2013-08-21 16:54:00 ....A 144896 Virusshare.00085/Trojan.Win32.Midgare.blkr-ff94981e1dd659cb511a0d7043c48bbad463769c6d7f48cde24dae38a2d1a858 2013-08-22 05:11:06 ....A 419952 Virusshare.00085/Trojan.Win32.Midgare.blkv-466f82b8a049b2b60f2ef6f99f25f4ecc273081edb7ce90d74ad13583f6892bb 2013-08-21 22:37:38 ....A 544768 Virusshare.00085/Trojan.Win32.Midgare.blma-e2559764492f56b54349790d90abf467d5da8437ec9b44d894e47a8c9cadb6ca 2013-08-21 19:51:54 ....A 925696 Virusshare.00085/Trojan.Win32.Midgare.blma-f9346ccf61f6eaea4d9d4b769b7b0ee691d5b26d870408c4a550c1ead10f8b47 2013-08-21 23:40:10 ....A 544768 Virusshare.00085/Trojan.Win32.Midgare.blma-ff3d67d589664e264494f567bbea4ee30bf9e9520fc07023d182616ad1d28f69 2013-08-21 19:48:46 ....A 536576 Virusshare.00085/Trojan.Win32.Midgare.blmi-f499e44b904f3848a14a24283f569535bd1bf75ecd7b349f059ddcd10acd098a 2013-08-21 20:19:16 ....A 202664 Virusshare.00085/Trojan.Win32.Midgare.jxf-e3645475164149c5e6397f9f33abc31719e9b0d9b6366e10ffb7bf92dac57b88 2013-08-21 23:11:18 ....A 201336 Virusshare.00085/Trojan.Win32.Midgare.jxf-edc92493e7fc99f7af3c0bd9a1db2f95f62e04fbfe19d984e33707b0646a740e 2013-08-21 23:20:00 ....A 2394745 Virusshare.00085/Trojan.Win32.Midgare.lbl-71081e00385d9bde92114e2b3267d74a49b5415288e8f7c0f86f59b247166997 2013-08-21 22:00:14 ....A 719741 Virusshare.00085/Trojan.Win32.Midgare.lbl-fe7858d572122791af79456802ae9ec554cfc46ddbe4a8c892dcedd4f59eeb97 2013-08-21 19:43:00 ....A 46515 Virusshare.00085/Trojan.Win32.Midgare.tnk-602808643ac0ebfc4699f9c8e9579294305ee1558787876309bcb562985094be 2013-08-21 23:49:24 ....A 1328509 Virusshare.00085/Trojan.Win32.Midgare.tqq-130e37dbcbb9e3b3b9bba1ef2a9e25b8f8ab6ed2d6add3d6554308cdc755aef0 2013-08-22 03:40:34 ....A 420622 Virusshare.00085/Trojan.Win32.Midgare.uik-06500825b1dd4d80dbcb4a4fa3ceeb0e67b6cf876c061df98563bd781f8c8770 2013-08-22 01:22:08 ....A 420598 Virusshare.00085/Trojan.Win32.Midgare.uik-09693f491dadccab4a194377ea9bdebc55b38afd657b2665eacf653de22bcb6f 2013-08-22 02:27:00 ....A 420518 Virusshare.00085/Trojan.Win32.Midgare.uik-271708331925c47a95d76ad6e1c676c766c84c89ed966405555da8841f93fff9 2013-08-22 02:29:36 ....A 420258 Virusshare.00085/Trojan.Win32.Midgare.uik-4479b4c1d4f70be0fc4525a2c3afe0fd72aa14c774cf4486e51a509b50ba2df0 2013-08-22 02:50:54 ....A 420434 Virusshare.00085/Trojan.Win32.Midgare.uik-56504901d7372f55d89ad348214119f9f035ec030d51cb2311722387513e9114 2013-08-21 22:54:46 ....A 249064 Virusshare.00085/Trojan.Win32.Midgare.uik-e12417eebebd854bced599af1f6fe25455762c943f72d44ece09600a58291b1d 2013-08-21 20:48:50 ....A 420408 Virusshare.00085/Trojan.Win32.Midgare.uik-e18d13b08f3a69f17818a6a284bdbddffb87d4a96aef8ea0875eb7269290e72f 2013-08-21 23:02:56 ....A 420556 Virusshare.00085/Trojan.Win32.Midgare.uik-ea000b386f9835a2edeeabf674a70fc92f47589df127a566708437e95796a4bb 2013-08-21 17:55:34 ....A 420258 Virusshare.00085/Trojan.Win32.Midgare.uik-fa08cfa55610423fffe48d3a238d43f89b158ff35d4c6f798604748adccefd29 2013-08-21 21:04:30 ....A 647950 Virusshare.00085/Trojan.Win32.Midgare.vhv-00b118ad6cf65e181104de7ef2a2bacb3edf5364a8e66d40eb90d729c6226656 2013-08-22 00:11:56 ....A 82635 Virusshare.00085/Trojan.Win32.Midgare.ylg-2532f084fdae04a3264fff99f9778272f383447dc181b1ffa1c1be44eb325935 2013-08-22 01:29:24 ....A 349184 Virusshare.00085/Trojan.Win32.Midhos.doqk-69898857d23f239873ca337c13f5097b7a89f2b5efd76f042ff03d157a2a65d6 2013-08-22 00:02:18 ....A 210432 Virusshare.00085/Trojan.Win32.Midhos.dxyi-2575efaf6f3205d60a6b1545042b7539a1b7e0801ce5e5dd04d1434617439a88 2013-08-21 20:20:36 ....A 84992 Virusshare.00085/Trojan.Win32.Migotrup.skx-f339367a661339c80a6c4a9876153c97f221244567d3769f7cd79c397f5ac270 2013-08-22 04:03:32 ....A 547792 Virusshare.00085/Trojan.Win32.Miner.ac-5c341e3149c9c4bdf460a388a40895f0ba64d8ef3b4ba20bb58097882723e368 2013-08-22 00:31:58 ....A 34717 Virusshare.00085/Trojan.Win32.Miner.dr-097bbf97bc3b121cf688bf5428acfe7148048ef177addd5818621fe782527904 2013-08-22 01:49:30 ....A 98340 Virusshare.00085/Trojan.Win32.Miner.dv-475c49fbe503e57e711809f8df52034404d7b39ed5497fdafd9df7126e1684bf 2013-08-21 20:25:18 ....A 856068 Virusshare.00085/Trojan.Win32.Misaut.d-ffb21df30fdb989156f30e0099108fb110d9f119a7c8ee580c21e7f950d734eb 2013-08-21 20:43:54 ....A 94291 Virusshare.00085/Trojan.Win32.Miser.a-63e15cdc56ff759ca70aabbd9ccb2b5e7366cab5789c661f460f07599ada3e68 2013-08-21 16:31:06 ....A 94299 Virusshare.00085/Trojan.Win32.Miser.a-f4d33c9c2f75b9579365a3f0e2d9e119a8739ddb447a809c7df5bd4da02e41ce 2013-08-22 03:13:28 ....A 102610 Virusshare.00085/Trojan.Win32.Miser.d-169a35bc1d0745daadf400075a9d9981b3edae561635d7f1d9f39558eb45f961 2013-08-22 03:28:22 ....A 50243 Virusshare.00085/Trojan.Win32.Miser.d-367704c757166fc661f7fd36ab7eac98473ab69cbb7053cfd897e26614562cd7 2013-08-22 04:10:48 ....A 102557 Virusshare.00085/Trojan.Win32.Miser.d-378af2249050d8860e708d5184a7d2b96a38dd9a47c930b9c830e292de7fd88f 2013-08-21 20:09:30 ....A 102601 Virusshare.00085/Trojan.Win32.Miser.d-666fb2e9cb87953c9b8217495066ddc9c4b4a70aa5e9aaf637f9af832c554ddf 2013-08-21 16:13:36 ....A 102595 Virusshare.00085/Trojan.Win32.Miser.d-eed071e2dc2f66ad518cabbbe14965182f66aec943cf8b36d37a93c983c509ec 2013-08-21 20:29:20 ....A 87552 Virusshare.00085/Trojan.Win32.Miser.d-f25e4d3daba01a2011eff14035c7f63a6ae8d3ed59c7a397b76bb0d74d72a056 2013-08-22 03:42:50 ....A 129024 Virusshare.00085/Trojan.Win32.Monder.abke-191a651e203c125e644c18b46b53cbc8b841c4a9f453e20a303b65d13ae1140a 2013-08-22 00:16:12 ....A 90112 Virusshare.00085/Trojan.Win32.Monder.axm-1c3a38fc6eae47bfcf314cb0a331a02e59bfde2da7cebc9e64741b0552bccdc7 2013-08-22 03:32:16 ....A 72704 Virusshare.00085/Trojan.Win32.Monder.bdri-5524c9090e2e340a6df6ada46c5942268dce552bd2a6cec227fbace5d88c7fc2 2013-08-22 00:03:26 ....A 95357 Virusshare.00085/Trojan.Win32.Monder.blpd-7adb3f4cb5044a903de595a693b195978e11b32086affb2f2e055eca251a8dce 2013-08-22 03:35:24 ....A 79360 Virusshare.00085/Trojan.Win32.Monder.byqu-1716490f1c47ba2c0f1b9df64266557a1996a3c4cd496903bebcf83c6c77f4a7 2013-08-22 04:08:08 ....A 89600 Virusshare.00085/Trojan.Win32.Monder.bzdz-572231b1ceae9e3779e5b23dbe3439fdf99321dd5012e2a7dad3dba7dbeaf663 2013-08-21 19:24:38 ....A 89600 Virusshare.00085/Trojan.Win32.Monder.bzdz-d9ac564f6082537599f74f5e643ce09a0d2ad022274996ac4684de5afb1bdbe1 2013-08-21 23:11:40 ....A 88576 Virusshare.00085/Trojan.Win32.Monder.bzea-df5e60a9729855cb1a02964e4c68416d54d10d92d8c561c39b6dd0a1f77f63a6 2013-08-22 01:44:02 ....A 302592 Virusshare.00085/Trojan.Win32.Monder.cchq-1656b12c3f23163eccef57a309b0d31f6be5f056b0b9131bec9f748c79f9a3ff 2013-08-22 04:37:14 ....A 302592 Virusshare.00085/Trojan.Win32.Monder.cchq-17e5d1c02a96847d3a627cc6dc415729425e46c88822d43c97569170a00e794a 2013-08-22 00:23:50 ....A 302592 Virusshare.00085/Trojan.Win32.Monder.cmeu-17e6e64abfb6b32e21e1323478aa547751a182c7b885cc6d428a27c904969bf0 2013-08-21 23:38:28 ....A 99553 Virusshare.00085/Trojan.Win32.Monder.cmwt-10ea4ecec64214c5347b2b667bd2ee30c160386699a556a760bf8dc1f9eb0165 2013-08-22 01:20:42 ....A 103067 Virusshare.00085/Trojan.Win32.Monder.cmwt-192c9cfd702fd484413f6ae4ea15e1ec9f525eb03cf7f7d8a1df5ba97f6d8e21 2013-08-22 05:05:02 ....A 101030 Virusshare.00085/Trojan.Win32.Monder.cmwt-1ca8896ddd2f5515de714097e65133bc11e500f47925ae5ce9df0a5a2641bc6b 2013-08-22 02:32:48 ....A 79872 Virusshare.00085/Trojan.Win32.Monder.cmwt-44861f6e309ed4bd508a9085f9affbbdbf5f1acb06a2fe2b904e156ba216f480 2013-08-22 02:53:04 ....A 83456 Virusshare.00085/Trojan.Win32.Monder.cmwt-449dc3a556ab2dec6299169fcc63a8ba23d5f4283be14b3a2344c7a0592d2744 2013-08-22 02:05:24 ....A 97542 Virusshare.00085/Trojan.Win32.Monder.cmwt-450d743eb87c614ec545fd2c1913db333f7c1c8c514eb3f3f622f9c6fa6ae322 2013-08-22 01:22:32 ....A 82432 Virusshare.00085/Trojan.Win32.Monder.cmwt-57333cf7afe8e71cce2ae4d8b0e94c545f20f82e57bbdf436d876ec74202c32a 2013-08-22 01:49:34 ....A 88064 Virusshare.00085/Trojan.Win32.Monder.cmwt-63104c1cfef8144dfd9ed6390d10d88cc9d2eb6dfec7ea5528df92a7d902e87d 2013-08-22 02:53:16 ....A 96385 Virusshare.00085/Trojan.Win32.Monder.cmwt-6960b904947a409b381c621b7d2c8c39efa529bd90fc25febc364ffd95b27a26 2013-08-22 00:11:28 ....A 96915 Virusshare.00085/Trojan.Win32.Monder.cmwt-6ec73d740b31580c401d2695f3cfec0d7f767bc9d760ae94868cc13f12f37a10 2013-08-22 04:08:32 ....A 88064 Virusshare.00085/Trojan.Win32.Monder.cmwt-7fdc184a0658d69742b06c646ac7090347c9d1bdffeb42fd22d8e03374e43a24 2013-08-21 22:10:44 ....A 1060900 Virusshare.00085/Trojan.Win32.Monder.ctjt-71103ffadc803cf3d652c5304812d49ae596b6d78b9a9e942b6b1bb65a422c07 2013-08-21 15:45:02 ....A 51200 Virusshare.00085/Trojan.Win32.Monder.cvau-21c3def5980319f560c56f37d52d2358b4e2879acb3458b0b38f0a2531acbd3f 2013-08-21 20:24:52 ....A 38912 Virusshare.00085/Trojan.Win32.Monder.cwnt-d5f925e6373d3bf9897656fbb4dd2636264f15f7ff0bd36899e5b9dfcf37c8b7 2013-08-21 19:02:52 ....A 38912 Virusshare.00085/Trojan.Win32.Monder.cwnt-f01336cf7f93783f5a3f476f6d21ed4ed3b39028847eafa6bfc37067abc40d58 2013-08-21 19:39:14 ....A 98368 Virusshare.00085/Trojan.Win32.Monder.de-60a7e3f1a452d7a9cc9c243e24c070250856a72b029057e15365cd4556c05e3b 2013-08-22 02:06:12 ....A 65024 Virusshare.00085/Trojan.Win32.Monder.deuf-624d02f28e370b329c3bd6c93a7d084f98acd546e7906435c25d9240b00dcc68 2013-08-21 19:10:54 ....A 79360 Virusshare.00085/Trojan.Win32.Monder.drbi-fca647278036b8b830c3ca788e6998d14bcd912fc42c4c2d4b0a2b2aee6b481e 2013-08-21 16:40:08 ....A 114176 Virusshare.00085/Trojan.Win32.Monder.drfx-f883f626fd878df9260c6554dc7935deb2f369ea314eb1f80098c4b937277b8d 2013-08-21 20:46:30 ....A 127488 Virusshare.00085/Trojan.Win32.Monder.drjx-03115b0ab44e61e239333a21afe560db072979ad0ad6859dfca64a32661a801a 2013-08-21 16:14:44 ....A 127488 Virusshare.00085/Trojan.Win32.Monder.drjx-72b32628b77d2a8959f03d38cd3e2856f70d39bde48736b36d292c3d1b610a8c 2013-08-21 22:30:48 ....A 276992 Virusshare.00085/Trojan.Win32.Monder.gen-02665fad53b8a9deb0fb86fe71305ee59a5b9fc14db73689e57675dc1fe1d65f 2013-08-22 03:20:34 ....A 580611 Virusshare.00085/Trojan.Win32.Monder.gen-0813d11185d954a77789e3bef7052146742aad5dfaa94d1ea8b0a750198f90f7 2013-08-22 03:14:08 ....A 78912 Virusshare.00085/Trojan.Win32.Monder.gen-180449c9fabfd15e1e38991d2be29d0e3cca42fac347e26ff1f34dbbb2418304 2013-08-22 00:15:32 ....A 93248 Virusshare.00085/Trojan.Win32.Monder.gen-1e1754ce91072d0c564c33dfdd046ad6671621e9f39fa31f6d7cc0ba6fdf26e7 2013-08-22 02:21:32 ....A 163904 Virusshare.00085/Trojan.Win32.Monder.gen-254c35c0e335bd012f219e914ee1c235cee6e93001bcc5d3f8a190e997dc1e26 2013-08-22 02:42:50 ....A 211118 Virusshare.00085/Trojan.Win32.Monder.gen-255bfc6e8844b563039d41c8e32340e992074470b039f992a7f6746988bad65c 2013-08-22 02:38:24 ....A 59392 Virusshare.00085/Trojan.Win32.Monder.gen-262d2eb02ef917ed6d3fd183bc9f2e87b6033c17e33eadc92f9666c8f2a7edcc 2013-08-22 04:30:32 ....A 98368 Virusshare.00085/Trojan.Win32.Monder.gen-287cd7979be043152b5641e677e93f3cd4109bb3d1099899796f18e1ebff2699 2013-08-22 04:37:14 ....A 91712 Virusshare.00085/Trojan.Win32.Monder.gen-2c352884c69cf8b666fffe162a6c8fd960f592f16a410748b6f77a1a0c60dd82 2013-08-22 00:05:36 ....A 85056 Virusshare.00085/Trojan.Win32.Monder.gen-2d2c14d90d1c8c82ce81ea5f931d03a55a369496c273c4c1ec9fe0e1e8e8880f 2013-08-22 00:14:12 ....A 336060 Virusshare.00085/Trojan.Win32.Monder.gen-3483c70916c77e5cc84a05a5949299fe98cbdcc3127594bb412c070e7130630f 2013-08-21 21:57:52 ....A 54272 Virusshare.00085/Trojan.Win32.Monder.gen-35aa88c6cbf5eb9d96ead35b12e20c906d5b0b9353ac23bfe7a0c4ccba5524b9 2013-08-22 01:27:40 ....A 86080 Virusshare.00085/Trojan.Win32.Monder.gen-3638b82c8a8a38936b00910f908b2d92b4518b9deb3165ed82f0946ffcb1b7c3 2013-08-22 03:17:16 ....A 209348 Virusshare.00085/Trojan.Win32.Monder.gen-3764bb768d480d54f02dcb8d0885eb95f8092809df7c12c4866c7ab225f3c6bd 2013-08-22 04:21:06 ....A 86080 Virusshare.00085/Trojan.Win32.Monder.gen-387c4452e73a7c857855fbe2837923076bdb9579e6ad74eec611cd2324e01671 2013-08-21 21:08:06 ....A 45568 Virusshare.00085/Trojan.Win32.Monder.gen-4093056d7d780dfb48d6e6640219e351050daa4da11ffdb584df1ddbd58277ec 2013-08-21 22:58:20 ....A 80448 Virusshare.00085/Trojan.Win32.Monder.gen-41dae64a8e4b6a5128bd5c251bd54a1420590589f450178eafa72e8ff2488c06 2013-08-22 00:27:48 ....A 189782 Virusshare.00085/Trojan.Win32.Monder.gen-45430a1e56b0a1abd432ba7f3e0e749caa1cb152b5f7a83b7aecb42da1518871 2013-08-22 02:48:10 ....A 80448 Virusshare.00085/Trojan.Win32.Monder.gen-4597782c9a93bab02a13e663f19b3942b78995e53b999de9d7848310d61db564 2013-08-22 02:30:50 ....A 7387512 Virusshare.00085/Trojan.Win32.Monder.gen-464964856a1bc33b29885012552deb330bbc996c82f67e91c805df40499282a7 2013-08-21 17:44:48 ....A 93248 Virusshare.00085/Trojan.Win32.Monder.gen-51992e0c58d61c2af5e7d048628a8e5d669239ed71858ba5bb43c809a98b29da 2013-08-21 16:49:22 ....A 89664 Virusshare.00085/Trojan.Win32.Monder.gen-53752f10da1a243bf0b3c2531c66a93a14bb9b823d2868cd2e962e2ae045e185 2013-08-22 02:07:04 ....A 195174 Virusshare.00085/Trojan.Win32.Monder.gen-539912ae9583fd118ad0e94be44bdb8016921bf962f84bcac8cc0bf6e1d7c052 2013-08-22 02:20:50 ....A 235717 Virusshare.00085/Trojan.Win32.Monder.gen-541cad0abc7f246f6e5472b3ca63c73fb76fa86a5f72d7c907a32cc1df6c94be 2013-08-21 19:34:58 ....A 495616 Virusshare.00085/Trojan.Win32.Monder.gen-5471812c6c7eec54285495b29485db8cafe6e9508440156fdcc1dd91f2b8c138 2013-08-22 03:53:18 ....A 64512 Virusshare.00085/Trojan.Win32.Monder.gen-5474545be3ed8e72230de55e3fe6177db130be6dd14230b2a0ff650c4234edfd 2013-08-21 15:55:12 ....A 90112 Virusshare.00085/Trojan.Win32.Monder.gen-55fc9f3a47c7870c3a4c17343e5bec02cf0d2506a8c4c3e3f190b17e59237e0d 2013-08-22 02:22:32 ....A 108608 Virusshare.00085/Trojan.Win32.Monder.gen-5604ab43651c2575ab3bc6fc919d8da7c7679372928b9393f2f29e9fd80af232 2013-08-22 02:01:08 ....A 88640 Virusshare.00085/Trojan.Win32.Monder.gen-565546fd524f7f0675c3ae775ab2046266d089e475c0ad24ff771c714a81e745 2013-08-22 03:34:14 ....A 88640 Virusshare.00085/Trojan.Win32.Monder.gen-574369fe0785b31206d984a92b3d5e594ea54801c252fc8464b8b6e0de210117 2013-08-22 03:11:24 ....A 47104 Virusshare.00085/Trojan.Win32.Monder.gen-62be31e00acd6b8fa71de358ee5be479b43d1427fbe9e94db4285c9f339f4cf4 2013-08-22 02:01:02 ....A 88640 Virusshare.00085/Trojan.Win32.Monder.gen-63bdb2cc1618e0205ea6b68d409c186ab9cc2a17258e9f0297a7e461818449c5 2013-08-22 03:30:22 ....A 74304 Virusshare.00085/Trojan.Win32.Monder.gen-683b51a64708849a7cbfb6e49cac676ec2bba8b5439fc354f7e76aa05e465df3 2013-08-22 04:29:52 ....A 319584 Virusshare.00085/Trojan.Win32.Monder.gen-6987ca8f26fbbed43b5762c848c452f517bcf044bb8f27a5c665b25eee8fb7f5 2013-08-22 04:42:34 ....A 81472 Virusshare.00085/Trojan.Win32.Monder.gen-6b7366f844970d3b0bf864ab3d7700125a0feb211664b86f8a4212c95dedc6a7 2013-08-22 04:50:40 ....A 88640 Virusshare.00085/Trojan.Win32.Monder.gen-6bf2c9b032b2a744d850cfd034b41cf1d7b2f40f0bdde408b996bcdc64624f03 2013-08-21 23:59:20 ....A 101952 Virusshare.00085/Trojan.Win32.Monder.gen-6d43178727ddf676eeb668a9686f2081adf5c3814838f0afd69d993eee3bf350 2013-08-21 15:58:50 ....A 77376 Virusshare.00085/Trojan.Win32.Monder.gen-767dff371382f1d1688bc572ba389b6da1eefb2e522f885d95de3ec14020c314 2013-08-21 18:34:58 ....A 60416 Virusshare.00085/Trojan.Win32.Monder.gen-d0bbc07aa0852fd3c07c2d13505dee14ed431c1b3f85c7bf03daac94e15fbe21 2013-08-21 22:04:50 ....A 58368 Virusshare.00085/Trojan.Win32.Monder.gen-d192de98633bdeafc5832e487ad904b30ebc9d633e0ec1287d2e0bc2f7a3ab82 2013-08-21 22:20:38 ....A 56320 Virusshare.00085/Trojan.Win32.Monder.gen-d45002bca4efbd9b1a0abd0b2c14b103525fd0068b8fe8f547da448c2757ae3c 2013-08-21 23:43:44 ....A 325216 Virusshare.00085/Trojan.Win32.Monder.gen-d6f31a1e4b532bf00d6645697c124bab13fc5365391328a3377fbf123560b9c7 2013-08-21 23:10:50 ....A 43008 Virusshare.00085/Trojan.Win32.Monder.gen-d96d25c678193d43292409062b75927b96c90b91e4471acc6daa9b2e9d21e004 2013-08-21 20:50:22 ....A 93760 Virusshare.00085/Trojan.Win32.Monder.gen-dfbd353125e4520c5c472825b27bbb35b3279e41d7c466fc589b3d293cef4b75 2013-08-21 23:46:30 ....A 56832 Virusshare.00085/Trojan.Win32.Monder.gen-e23eed9e31ffda0ceea52be168329e3c7df2cd1cf65f64522c2bf062bd0ab364 2013-08-21 20:30:18 ....A 245760 Virusshare.00085/Trojan.Win32.Monder.gen-e34c5a6622ae4d5c1d90687278e4409cd8b89d83d609a4f017128c9fa2211a22 2013-08-21 16:08:02 ....A 115200 Virusshare.00085/Trojan.Win32.Monder.gen-e560e7c2273bd78eb970835cc5ac5840192e35921ae0c13f730b515323175de2 2013-08-21 20:27:50 ....A 92224 Virusshare.00085/Trojan.Win32.Monder.gen-e806a6d65ffa5d965e3885e72f260cab9557d8bf469427ad3724cb205e47e24e 2013-08-21 20:01:40 ....A 38912 Virusshare.00085/Trojan.Win32.Monder.gen-e954865cd88110e9fa1050beb50f0534bf22a0d33b8fef0a10231dcaf1cdbab3 2013-08-21 16:59:14 ....A 145984 Virusshare.00085/Trojan.Win32.Monder.gen-e992e263d3614a5c51eb2d9b06973703c03104f96bb97ec4e0b07dffc10e76cd 2013-08-21 21:20:14 ....A 22943 Virusshare.00085/Trojan.Win32.Monder.gen-f431c6de4081573ceef162757dd033b0b74817e878eb60b50ac434bbb34c495f 2013-08-21 17:28:20 ....A 55296 Virusshare.00085/Trojan.Win32.Monder.gen-f93decf79e56549544b54163b59166237cb06da45ac42f8bb29c1e5011fb8414 2013-08-21 21:40:44 ....A 89664 Virusshare.00085/Trojan.Win32.Monder.gen-f9c3a3dc9c28a34171bd519ec801c040349cc9d4efa7ec2583f4578d4fc04f65 2013-08-21 18:45:38 ....A 371200 Virusshare.00085/Trojan.Win32.Monder.gen-fa583fde4633deb3484fc52f8adf5334673fe671779040e6c681923ad342f18c 2013-08-21 22:27:16 ....A 85568 Virusshare.00085/Trojan.Win32.Monder.gen-fae78e155524af67cd5d89108cc5b9fd86854835439fbfe5b70375393307035d 2013-08-21 17:48:40 ....A 29696 Virusshare.00085/Trojan.Win32.Monder.gen-fcb2948533610b3714ddcd8c976fdd2f464d26402f0e51719af493aa303cf353 2013-08-21 19:45:10 ....A 58368 Virusshare.00085/Trojan.Win32.Monder.gen-fd38c649e25f7506caa1245c695858a43fa9ca4c13430297866ffbef7531e162 2013-08-21 22:40:22 ....A 250880 Virusshare.00085/Trojan.Win32.Monder.gen-fd82f7660a5d6cbaaf51cc04e86b1d6ac4582b62da2a59e5a4f726451dae3a8b 2013-08-21 20:10:10 ....A 89152 Virusshare.00085/Trojan.Win32.Monder.gen-ff5144d4862412bf7ca4faba2a7e1736435f0300a57e8829df1be5233d30fb14 2013-08-21 16:02:20 ....A 35328 Virusshare.00085/Trojan.Win32.Monder.gen-ff62078f267e7b4234b3014803b71cebbaa1ed7edbd9c20de0ce5b980fbd644b 2013-08-22 01:52:54 ....A 891848 Virusshare.00085/Trojan.Win32.Monder.miny-264006be24161da7fdeb2757decc796dd7d715652d68396470de46729ecdfd35 2013-08-22 03:25:42 ....A 891840 Virusshare.00085/Trojan.Win32.Monder.miny-2860434570650a15cbb637934e9b0fa467241b59fa4d9de6149c29009f3ad426 2013-08-22 04:52:50 ....A 57344 Virusshare.00085/Trojan.Win32.Monder.mknm-3e92f03acba9991a7ede2892eff7eb497dd450e297d73ac18371e4c0f4627013 2013-08-21 20:00:08 ....A 65536 Virusshare.00085/Trojan.Win32.Monder.mlyd-d3902e88dd07a82ba95993392625226fb86e26c5529e90d8b056bc8632a85c6d 2013-08-21 17:53:02 ....A 65536 Virusshare.00085/Trojan.Win32.Monder.mlyd-e56bc4127eafeeeef71cc5dd8a08f102ae0ce74d114b5d23c3e1ec4de141f8b6 2013-08-21 15:49:36 ....A 135168 Virusshare.00085/Trojan.Win32.Monder.mrjs-dccc56d1b46081bf270b3974c4ffe21766e182fd9d621d6c7da853b69d3805fc 2013-08-21 20:13:22 ....A 94208 Virusshare.00085/Trojan.Win32.Monder.msxc-00385cacd0dbe6e5e1fa43bc6024f0d3a58651dc4d1c8d5504fe9c5727d143cf 2013-08-21 21:45:14 ....A 110592 Virusshare.00085/Trojan.Win32.Monder.mueh-e5c8e57ca4054e62f6c8a81e4518726d3a065229e99d60602abf79482abe517b 2013-08-21 17:48:06 ....A 52736 Virusshare.00085/Trojan.Win32.Monder.mvzm-ecec3293348811d52fb5dcf9ef64ddc99caa6852f0c0c0cc5fe6a065cef61bf6 2013-08-21 15:46:44 ....A 90112 Virusshare.00085/Trojan.Win32.Monder.mzkm-da921742929dc2a47e302660f30d40723b43ad69adf0ff28d0ea16972dce9322 2013-08-21 20:09:54 ....A 71168 Virusshare.00085/Trojan.Win32.Monder.nafb-fcfbfc576ae6dfe8334c5ff6046457f2da2a63b9de21ef54b5eebe38fec79352 2013-08-21 23:05:50 ....A 147456 Virusshare.00085/Trojan.Win32.Monder.nbvg-ea08fc6063bbfea6d2d8b84ebf901335245cff8852c56dbedf9de04d94326a80 2013-08-21 23:59:12 ....A 102400 Virusshare.00085/Trojan.Win32.Monder.nlvr-3bee59531c22217dba0b88b62cec202f3c1f1ffcb261a74f197f5057d1dc89d3 2013-08-22 04:16:40 ....A 188416 Virusshare.00085/Trojan.Win32.Monder.noxk-5e8d3f13bb9ee3627044399c78f4903832063a70cedc14b98ebe64507a184107 2013-08-22 01:29:42 ....A 69632 Virusshare.00085/Trojan.Win32.Monder.npjc-64972245df911fc62416c66977211526a053ed96d97401a633fd0837eed03f10 2013-08-22 01:39:48 ....A 1740648 Virusshare.00085/Trojan.Win32.Monder.nwpc-45645dd7f31f39cf931553bd3002ef41d36c7fac7c5f5d09bf352f3f8174864e 2013-08-22 02:33:14 ....A 96995 Virusshare.00085/Trojan.Win32.Monder.obof-461dbaee03e2034e3baab2b3e62385697d26dcf8c0e2b23931537bd73c01cfce 2013-08-21 18:52:00 ....A 254464 Virusshare.00085/Trojan.Win32.Monder.ogyw-f64d72cc68957869631e5fcf16991f12143912477367d9653bfbe79e81adf8d8 2013-08-21 19:16:14 ....A 88576 Virusshare.00085/Trojan.Win32.Monder.okgs-73dba40d0c7bc140ea38ddebce2d6b53a02523e88bde1e8fe5353bda3d972190 2013-08-21 16:59:20 ....A 88576 Virusshare.00085/Trojan.Win32.Monder.okgs-e251df684658ce9e5a1adc6a6c748dbf7ea982cb78c2acd25bc3672b7f1b028e 2013-08-21 21:28:22 ....A 59392 Virusshare.00085/Trojan.Win32.Monder.opxa-e16aeedd1c6a77a4dd5c9ebed8332914f06c3d63a6a16fa9459fda700460d7ba 2013-08-21 19:04:38 ....A 159744 Virusshare.00085/Trojan.Win32.Monder.oqts-d23274a58fc6ca4cec5a302b1ab241d95f19f2e7d5799fc7c9336d47e041f23d 2013-08-22 02:57:58 ....A 83520 Virusshare.00085/Trojan.Win32.Monder.osii-372ec0348320c0786623ac6dcc58a25bbb7d4ebdcd38d07ff86b21fd8fa5d7d8 2013-08-22 04:55:14 ....A 98304 Virusshare.00085/Trojan.Win32.Monder.otrr-7df2fd191cd06a35c3c23711b6d270c54ecf3e98f8da8c5cb248462ed377a85c 2013-08-21 16:39:58 ....A 82432 Virusshare.00085/Trojan.Win32.Monder.owha-3345001ac8a9abc5d32111c933ac8f684e3703d74b4fdb9a146b1cd07a77d072 2013-08-21 16:00:30 ....A 92160 Virusshare.00085/Trojan.Win32.Monder.oxbi-13aadd4fc67a761cd43b26fd9bdf6d198fc73220b95ac2ba54ce01830ea1b30d 2013-08-21 19:30:00 ....A 56320 Virusshare.00085/Trojan.Win32.Monder.oyjg-f87c7edee54fdba30b87e277080a755f2d2fc90eb132b2da55e1d7c6c944ab1c 2013-08-21 21:08:46 ....A 7539200 Virusshare.00085/Trojan.Win32.Monderb.anca-4610f5a7b453ab172bf1f8fad9af570b74dd218bbf24644c4d95874df1d19471 2013-08-21 23:34:20 ....A 45056 Virusshare.00085/Trojan.Win32.Monderb.aqaj-51a30fbc6553fc26df1e876b2e476af44a53a60387948a092a24075d06b6a4fe 2013-08-21 20:10:26 ....A 28800 Virusshare.00085/Trojan.Win32.Monderb.gen-d014a0f1381f29fe5641ce534ccbac670a06f7d9fafeada3499a628866309ea1 2013-08-21 15:22:56 ....A 318208 Virusshare.00085/Trojan.Win32.Monderb.gen-fa51a7605744a1ba5821bde5b554cb88a18cfa55bfb730579a1bc1714b6d93bb 2013-08-21 19:23:24 ....A 29824 Virusshare.00085/Trojan.Win32.Monderb.gen-ff5f74ba49da57ff1e787ac450f8464bb25b6f266cfa8d01ec616fae84b3acb8 2013-08-22 02:51:32 ....A 169440 Virusshare.00085/Trojan.Win32.Monderc.gen-177cb5aac68984b0d4dfdf45057d5347455df459541dcb19729be0a24b4ca98b 2013-08-22 04:58:40 ....A 322560 Virusshare.00085/Trojan.Win32.Monderc.gen-4dec860b0b9a9ba04b072f2088910aaf05a95944f86e12a8649d8b5535e18021 2013-08-21 20:48:44 ....A 103424 Virusshare.00085/Trojan.Win32.Monderc.gen-ebdd127f20c2844155adc8decb62812270ef5bf605ec944732dde9656185f9b7 2013-08-21 15:47:42 ....A 320000 Virusshare.00085/Trojan.Win32.Monderc.gen-f8d5cd7a470b2abf3337b7126a67728070767abfbf90c4d7f34a53f1a46e7998 2013-08-22 04:53:44 ....A 107008 Virusshare.00085/Trojan.Win32.Monderd.gen-26b7c2b4b415f59cd3acecd71fd53b45d784f5bc239775ba655a8be2a2be2504 2013-08-22 00:20:46 ....A 247296 Virusshare.00085/Trojan.Win32.Monderd.gen-3535b5b02124b54bab584aa40b87d788e8a296de0aa5f3cde933022a13e5f10c 2013-08-21 19:04:42 ....A 36864 Virusshare.00085/Trojan.Win32.Monderd.gen-41770856f7242fda5e8bfe282d300ede37625ab9c7ff764bd2b03ac218c17614 2013-08-22 04:53:12 ....A 64277 Virusshare.00085/Trojan.Win32.Monderd.gen-4567ce9c1aa355d3bb4adbbad269d4cbbb1fab9209bfd04f4caaedaf72a75e9e 2013-08-22 03:34:58 ....A 236544 Virusshare.00085/Trojan.Win32.Monderd.gen-69d80b661621926339bc42c7b74439c40d1649f22ea89bdc071b58def40f4839 2013-08-21 18:03:12 ....A 236544 Virusshare.00085/Trojan.Win32.Monderd.gen-da86db09f71d71d54be06bb0b4d3edda3e2702d0eccea664929ac3acb89f2390 2013-08-21 20:13:52 ....A 201334 Virusshare.00085/Trojan.Win32.Monderd.gen-fa23bf1759ca338a7b3ff184f2a54ca07b0caf1be38386f3a080eda16a6016c5 2013-08-22 03:41:18 ....A 471040 Virusshare.00085/Trojan.Win32.Mone.ol-181016e015f10e94c317369ddbdae9faefea3423ed16cc3623ae733f3f386a74 2013-08-22 01:24:44 ....A 81920 Virusshare.00085/Trojan.Win32.Morkus.als-071b58b51b1263444d46031bf1d255d38a35a065ac12bbec1a4b4cb1490d0266 2013-08-22 01:32:44 ....A 81920 Virusshare.00085/Trojan.Win32.Morkus.as-069bcc27470644dfbf9877323c209fbea3f8893727def52c9572d470118d057b 2013-08-22 03:43:28 ....A 81920 Virusshare.00085/Trojan.Win32.Morkus.as-280c9e2799997c81aca74a82fdfdcd53aa250e6faa3a8deb8684d96eb52c0596 2013-08-22 05:10:04 ....A 81920 Virusshare.00085/Trojan.Win32.Morkus.at-1b39e535f406d47a4b8f9db0c0d99c4cfa879e73a71d81aff65a1d5b8fdf3da8 2013-08-22 03:17:12 ....A 81920 Virusshare.00085/Trojan.Win32.Morkus.ay-086ae96064bcb72e1f39e72d8db834bdff88d785b436793435eeb031f5f858c4 2013-08-22 00:36:00 ....A 73728 Virusshare.00085/Trojan.Win32.Morkus.bdl-07016550bc27bd5179bd8d90fe12b918071008f52a69dac4aedd3a12260cb6f1 2013-08-22 03:47:46 ....A 73728 Virusshare.00085/Trojan.Win32.Morkus.bdl-079a8ffead00cc0f3f36ce1bfc1ff1609fb2d6d5a588a2ad3800be7b39cd93f8 2013-08-22 02:24:00 ....A 90112 Virusshare.00085/Trojan.Win32.Morkus.bed-073ad4322734aa63c286c6d224c8707cbc942a92fc901a99a88ef29c414327d2 2013-08-22 02:07:50 ....A 90112 Virusshare.00085/Trojan.Win32.Morkus.bed-0882819aae654e9823c3602c416a5a8bd87b2bec26a1e6198a40ec28362606f2 2013-08-22 00:12:00 ....A 90112 Virusshare.00085/Trojan.Win32.Morkus.bed-15788764d116801b0c24008b161c7f9c76df1575939712c5c28839feb66dfa0d 2013-08-22 02:49:14 ....A 90112 Virusshare.00085/Trojan.Win32.Morkus.bed-448df66201563b1ba508a1a60c710e26e79e44ca8230104187e184d869797060 2013-08-22 03:27:40 ....A 461599 Virusshare.00085/Trojan.Win32.Munga-088501385a782b31508c3bfe1c43c9bad8c9a774672fe3aecb802aa2e9dd044b 2013-08-21 16:09:12 ....A 331815 Virusshare.00085/Trojan.Win32.Mydse.az-d3f921a8c0e1f1dc2a239b24b7cef0e044e1339d44ee62a55dc4314a9218ce52 2013-08-21 16:57:38 ....A 64000 Virusshare.00085/Trojan.Win32.Naiput.v-fd70dcad8ecdff8931ade94efc3e359ca6521f4a6a4ecbbab254ac852c92d832 2013-08-22 03:31:14 ....A 38912 Virusshare.00085/Trojan.Win32.Nimnul.xey-704c9e0fcdbdb66e2afae0c5faad932d03d917525f49b17b151401a50f603b3a 2013-08-22 00:06:46 ....A 754688 Virusshare.00085/Trojan.Win32.Nion.oy-6d32a7ff9fffbc18dd3fbfa5da6de5afd8b28b0c04a68936e8d418f3c25c5557 2013-08-22 05:07:46 ....A 420352 Virusshare.00085/Trojan.Win32.Nish.az-26ff1521c4f135cfa9e0f2c9d9acd1d99fbb682d4cc5b2f0e52881131601c7f9 2013-08-22 03:30:44 ....A 418304 Virusshare.00085/Trojan.Win32.Nish.az-354a6da89ef1473e261a5dc6f2652ed49fb77b68f022177aa1b9ee260995c63d 2013-08-21 22:27:12 ....A 421888 Virusshare.00085/Trojan.Win32.Nish.az-d736681dc88451d8f5288a6910b0c6274aa6ec7be929bbf33c6e90d34ad09673 2013-08-21 15:50:28 ....A 420864 Virusshare.00085/Trojan.Win32.Nish.az-e594e40a5ce338fafaa813d51cfa9458128093e44832bdd27fd342cc1361e75e 2013-08-21 21:50:52 ....A 432640 Virusshare.00085/Trojan.Win32.Nish.az-f929df2cdabe47068c6d7a83b7f4c274a610d791b9505b51a7306b1cf55a0b0b 2013-08-22 04:10:32 ....A 27648 Virusshare.00085/Trojan.Win32.NoUpdate.gf-0fd45aff47b08442c333e95eef01c6ef2a112f3680168482c296e64e12047069 2013-08-21 21:34:54 ....A 30720 Virusshare.00085/Trojan.Win32.NoUpdate.gf-f92a2d8cb613728a56fb1fc90df70e5220466e860add7bb61752f1d05f4c4bc5 2013-08-22 00:04:58 ....A 74248 Virusshare.00085/Trojan.Win32.Nuev.vhu-3d3c1eefccddd0cac2bc2215c85502163d5a745da7decbb95539cb4bbdc58b25 2013-08-21 15:26:54 ....A 74248 Virusshare.00085/Trojan.Win32.Nuev.vhu-76803bc4ce2d9a2b74afcc1edcd404147c881799b07cc580352d971c172d1d5c 2013-08-22 02:35:50 ....A 204800 Virusshare.00085/Trojan.Win32.Nvert.bzl-094d8c7754fcc68aaec96a35caf0ffdd8eacdd47f7d31275dde52c72d86de608 2013-08-22 04:56:16 ....A 47687 Virusshare.00085/Trojan.Win32.Nvert.eah-3d182339e8725472e189d92afe37688dda7a31dcfe062d8dc5f603c1a1f01b0c 2013-08-21 19:30:28 ....A 56832 Virusshare.00085/Trojan.Win32.Nvert.eah-43a15cba7093b8cfa600d5c33527a42346cbcf8dba88d29cbb89e1d18b78d065 2013-08-21 16:49:34 ....A 32768 Virusshare.00085/Trojan.Win32.Nvert.eer-231164345467231383afb4165c0b74db5d49e6d430eab475dc73d1be1a31e807 2013-08-21 22:54:50 ....A 274432 Virusshare.00085/Trojan.Win32.Nvert.esj-4371720c88c43acb4e1479f1f97c2817de9db5916e989177d0ab8b0986822cd8 2013-08-21 17:07:14 ....A 274813 Virusshare.00085/Trojan.Win32.Nvert.esj-ddc71898f97d18655d0fa2f4edcfbb4bd621d3d6e861ad7b6e091e71770adb35 2013-08-21 15:59:58 ....A 274813 Virusshare.00085/Trojan.Win32.Nvert.esj-e0928eaf414c910bbcafa811fa5d6656767a8156bd812022071483029a05c5a9 2013-08-21 16:07:34 ....A 274813 Virusshare.00085/Trojan.Win32.Nvert.esj-e4802bff504ce3e46b9b6df7b4dbcacc4fdb0850c08b1265bf38129a5ac21dd7 2013-08-21 20:22:02 ....A 274813 Virusshare.00085/Trojan.Win32.Nvert.esj-e9ded0ec12134e5f84a3817ee38f4de191cdc1f618abb73e7b117167491ff024 2013-08-21 16:56:56 ....A 389632 Virusshare.00085/Trojan.Win32.Nvert.fet-200e7611cfb3aa11485b6ed9ee0b2c478b019fd8bcabecef31a4224739e6546d 2013-08-21 18:10:24 ....A 93184 Virusshare.00085/Trojan.Win32.Nvv.e-05acc0d27b9953fcc64312ae6c26483b74cd7ad504c89a7839d906a9e7f13c55 2013-08-21 18:40:00 ....A 20480 Virusshare.00085/Trojan.Win32.Obfuscated.afut-fb1faf6104e0bf8a9133e493717463a31e4e7fa4c961c988ac93173c39e593b7 2013-08-22 05:08:40 ....A 40960 Virusshare.00085/Trojan.Win32.Obfuscated.aglt-78131311d97c0ce339c921aa85f111f973ecb266b32e925b58432e8c2197e61b 2013-08-22 04:35:30 ....A 319488 Virusshare.00085/Trojan.Win32.Obfuscated.akmb-7f1f72d439fa6111574c655d35844523cf3213b0de7d35f5593193ffa868428e 2013-08-21 22:35:26 ....A 318469 Virusshare.00085/Trojan.Win32.Obfuscated.amoj-219ae0b196ec03bdb6c16b49b4c0b4acc8fa31368100c050686a6f51539e4b37 2013-08-22 01:39:44 ....A 23564 Virusshare.00085/Trojan.Win32.Obfuscated.dr-090e1276fb25868c7fb450b28fe9cd50bc75a1ae31e4ddfb13cea4e0bc027dae 2013-08-21 15:30:48 ....A 23564 Virusshare.00085/Trojan.Win32.Obfuscated.dr-d8c9268215f6e4e310c685ffbef4d0afb9dfee63063fc72e1de6cacebfe75843 2013-08-22 02:05:18 ....A 355840 Virusshare.00085/Trojan.Win32.Obfuscated.en-255e8cd41185c3ba202708afbda4d207baf2514717cbf2b2a9378f1b0c1563ac 2013-08-22 00:15:28 ....A 188416 Virusshare.00085/Trojan.Win32.Obfuscated.en-5ed726af1cefd3a6b051c7b4c01a4fd51d3a1fc47eac88f7c26ab8dd34c8cc58 2013-08-22 02:14:10 ....A 446976 Virusshare.00085/Trojan.Win32.Obfuscated.en-633db4298b78edbc3eed455a94b336cf85b53c5ea9c6cb5bf63c4648010abe24 2013-08-21 22:40:24 ....A 619520 Virusshare.00085/Trojan.Win32.Obfuscated.en-da181b3daaaaa0228b35958d66bd070a0512c71c19d797e7fca42f6b353540ea 2013-08-21 21:45:02 ....A 402944 Virusshare.00085/Trojan.Win32.Obfuscated.en-e676e5bd4fe89a94cb018649acd6dbef4b2d370ef1c26c17acfa302de3e38ea1 2013-08-21 22:58:18 ....A 182272 Virusshare.00085/Trojan.Win32.Obfuscated.en-e772d111310534e7f9796609704f813449d03caa77364f56e4e6c383c4b9f3a1 2013-08-22 02:04:56 ....A 98816 Virusshare.00085/Trojan.Win32.Obfuscated.ev-169e348169e4e5f051010b65104b37f13617f3af3f1d67ef22502697f92c22d7 2013-08-22 00:16:10 ....A 262656 Virusshare.00085/Trojan.Win32.Obfuscated.ev-2db3d68361800ca411dcc5c1282c58558a9790db064b7ad233f167867b6ae856 2013-08-22 01:57:22 ....A 52224 Virusshare.00085/Trojan.Win32.Obfuscated.ev-54110d76cdc734d71275f37935a5d6366fcbf778bc1024b4db8df20f153dddc8 2013-08-22 02:21:14 ....A 14848 Virusshare.00085/Trojan.Win32.Obfuscated.ev-545040bd63ccf7e507971c36c8c6f0b271578203119d37bd9c8619291c3e5b00 2013-08-22 01:58:06 ....A 107520 Virusshare.00085/Trojan.Win32.Obfuscated.ev-643c9a1153ce338c9c3382ab285dc5a5f965c3e2403b542cf2d67ec68531c5ae 2013-08-21 21:12:18 ....A 33280 Virusshare.00085/Trojan.Win32.Obfuscated.ev-d0455e503fb341f7bfc88c9b9a969ae227e39c8a9ee4be7a35d6a705e8aed441 2013-08-21 18:54:54 ....A 58880 Virusshare.00085/Trojan.Win32.Obfuscated.ev-d1e73284a45becde8c348bde5027a2a6a751e5ba56a0212f9c8ea170434a0b56 2013-08-21 19:30:14 ....A 107520 Virusshare.00085/Trojan.Win32.Obfuscated.ev-ff2cf68f483037ff4d0540164769f0197ec6d430dc9dea0fea8bec7f8532ba03 2013-08-22 01:46:26 ....A 385024 Virusshare.00085/Trojan.Win32.Obfuscated.ex-5442ff091e066353eb100cf2dd4d093211be713c96c2d8401b25724bb33227b0 2013-08-22 02:50:36 ....A 360448 Virusshare.00085/Trojan.Win32.Obfuscated.gen-06362582e8e37548fd7d8c4c9448d3ef844242404c0b49d82acc5ba8b02aad44 2013-08-22 02:59:38 ....A 283136 Virusshare.00085/Trojan.Win32.Obfuscated.gen-0659abb1e257ed37c902eafdecd07e225fb74b8fb26ceda4f907d4b6eac1bf0c 2013-08-22 02:35:40 ....A 143939 Virusshare.00085/Trojan.Win32.Obfuscated.gen-0695aa62966623238e86d04d786af504a9255b7e4c0f1e30c5f265dba4897c77 2013-08-22 03:59:58 ....A 486912 Virusshare.00085/Trojan.Win32.Obfuscated.gen-090147bdb40f4955b1cdffb4b58d9b2cd608a7dbe0a479afb410a43176e9d0eb 2013-08-22 03:48:12 ....A 564224 Virusshare.00085/Trojan.Win32.Obfuscated.gen-092f283fe0c586665dcdf236c66370276c885cdce1bb05ee4015e5581f122447 2013-08-22 00:35:02 ....A 585728 Virusshare.00085/Trojan.Win32.Obfuscated.gen-16016a6241fe1476980c310f1add3200193c7e33164a98a437abe239debfd553 2013-08-22 05:09:28 ....A 163840 Virusshare.00085/Trojan.Win32.Obfuscated.gen-26288212da4c6b6aac8b51b79a73bcd8bf417d2acc9b6c29bc4145d08c199026 2013-08-22 04:51:40 ....A 472576 Virusshare.00085/Trojan.Win32.Obfuscated.gen-263a60c86c06dce70e4472593d97e2b92d583787359069306df26cf4d30b2b44 2013-08-22 02:23:24 ....A 299520 Virusshare.00085/Trojan.Win32.Obfuscated.gen-264f30e2478fd83650a913d5b4ba18265a5fd5ddcb27067b1915a39a8403645b 2013-08-22 04:08:24 ....A 585728 Virusshare.00085/Trojan.Win32.Obfuscated.gen-2f6e0361344cf483a579e39e70349b1456d8549690310709a570a12b36727b3a 2013-08-22 02:40:52 ....A 262144 Virusshare.00085/Trojan.Win32.Obfuscated.gen-3568d581fb44733c36fa6fd3eefd8f9064a7137deb025b3fd58858a5386a9b7d 2013-08-22 04:05:20 ....A 229376 Virusshare.00085/Trojan.Win32.Obfuscated.gen-379478940a43ed45f6d5f08401dba6c1a0cf89c6bd42717c035b579feba30973 2013-08-22 04:53:34 ....A 428544 Virusshare.00085/Trojan.Win32.Obfuscated.gen-3e51a4db877a6e62e203083003655751cf1560bbf0fa0bf2fc311ca73e1e9053 2013-08-22 04:14:54 ....A 303104 Virusshare.00085/Trojan.Win32.Obfuscated.gen-47176543b0eec6a980008255c6de50e38533f797baccc63dd6cc3e27fe5fe2ed 2013-08-22 02:23:30 ....A 262144 Virusshare.00085/Trojan.Win32.Obfuscated.gen-5537db9917c6a19db2daa256266d901d933051a9aabb9dbd69f230fac5d097de 2013-08-22 05:05:34 ....A 392704 Virusshare.00085/Trojan.Win32.Obfuscated.gen-55548f62cb2e62f96d0f6c558dcec2f5de841b270a341488dbfe6caf65b41c59 2013-08-22 01:30:26 ....A 263680 Virusshare.00085/Trojan.Win32.Obfuscated.gen-575c628c39f27e867fe5325fe7e565b846ed635ee9101c996e1cfe24d31e9047 2013-08-22 01:42:44 ....A 453120 Virusshare.00085/Trojan.Win32.Obfuscated.gen-6298ed4a8e62e9603a604079a08f1987e35ad4be95f496e7b5770f81e9892696 2013-08-22 02:58:34 ....A 504832 Virusshare.00085/Trojan.Win32.Obfuscated.gen-632221ea398551816a0d19e1a6f72bbc1a9f541acb819cf5130dcd0c1f6cac54 2013-08-22 02:23:18 ....A 231424 Virusshare.00085/Trojan.Win32.Obfuscated.gen-647db579842694f90c835de3aee535b5047a2e18da9d977aa9218e03dacdd425 2013-08-22 03:45:20 ....A 399360 Virusshare.00085/Trojan.Win32.Obfuscated.gen-70133d44c406c39ee90547440daed9cb508e9b77c813505d58243fab1d5abcd0 2013-08-22 02:10:56 ....A 393216 Virusshare.00085/Trojan.Win32.Obfuscated.gen-70a02ff7329f0057f468d16d08b6875e8a0d799d7d041750c0314e6a3b6bd858 2013-08-22 04:14:00 ....A 437760 Virusshare.00085/Trojan.Win32.Obfuscated.gen-78159277de348d1e3d96f1cc4ebcf34982fef081f91d7f62003fba4e333d3bc4 2013-08-21 19:04:24 ....A 440320 Virusshare.00085/Trojan.Win32.Obfuscated.gen-dd6a08bac03bb099d50c5d0749a125a2990a103dde7148b8f4c5c268deaffdb5 2013-08-21 23:09:16 ....A 464384 Virusshare.00085/Trojan.Win32.Obfuscated.gen-e31255a241a10f874927c8f44fc9799b66f4087aad8b1c37bbdde7fd4305a4c9 2013-08-21 15:29:58 ....A 505856 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f4b58e2e20bea58f1c083507c0d0f077351b7fdc0bc1c77eabee47a8b1821fee 2013-08-21 16:18:36 ....A 280064 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f740f8b5fafa9a6f4099c114a2ae5fd8c31c3affec702c5914730dab984e461e 2013-08-21 19:29:58 ....A 427520 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f760259abe730fc2b8641ef4bb3b3463ba62bfc77eaff69bdcfea7694339e306 2013-08-21 17:23:56 ....A 250880 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f778a7a5e8aac737ec93d3c95ab8cabd7314fa00335f2fcadf28dacc7c3b6f57 2013-08-21 17:54:16 ....A 488960 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f801584c109da0b97a82c9c19eed013bc7fdb7a0498a6c27810b79b5b068f418 2013-08-21 20:49:16 ....A 284672 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f811941213bc6a7c05466003ebe7449d91ba6fbc2b7e18ac4d3ffa578488562c 2013-08-21 21:36:52 ....A 329728 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f818da6defe6880fa460173a13c8af8711ad8a5a60dea235d2895eea5654e0a7 2013-08-21 17:20:20 ....A 385024 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f826e3028b908e148f6d7ba94ad31d1acf4795f2bf13b610cbd394bc1736e716 2013-08-21 19:10:14 ....A 552960 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f85049c7fff265040b14ee91698c9b35c7d1c868e0f4a799c84631b83ce8c2a9 2013-08-21 18:57:00 ....A 390656 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f869725861d5505f8daa239a31834389bc78b592fd0a6d587c17750f67f27241 2013-08-21 19:24:56 ....A 260096 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f878b40caed70a4dcea95182e35f8dc6abf0554d640f27a29e50b98ab4c81fb7 2013-08-21 20:34:06 ....A 477184 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f8d3f2fe7eefbe8f477f05305384c4dbcc9b3bbba98d4765e1c6c500e3655902 2013-08-21 16:34:12 ....A 457728 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f8d8bfcc7a050396bc1af19b992fb66010662c6a2be790e36d16cd703665e743 2013-08-21 23:47:38 ....A 495104 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f8db6b4b61be5fdcf5893892eb9c66f03999f6feec00db29730b7e2e511545b5 2013-08-21 19:13:16 ....A 243200 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f958391eafa1f29d446313fb6341854ee6d02480c09b9d414317f1ca8a41e66c 2013-08-21 20:49:34 ....A 270848 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f96f874eb1104c42e1a1e16f68f8a42eea8f02eba700a3a813911ca46378aab5 2013-08-21 16:22:30 ....A 278528 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f98e1527dace2c60b3d2a5880d38b89ae3f0c72b4cc2938447607080d4527e4c 2013-08-21 15:43:08 ....A 477184 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f99d07afcc81d1e461ef71990908153434f9c3cd4bf8cb55b962ad729d977eed 2013-08-21 23:06:32 ....A 450560 Virusshare.00085/Trojan.Win32.Obfuscated.gen-f9b43d0427b6d49467a6241e948d1ca5d59eca8b4b9df22c8cf5b777a8808ea1 2013-08-21 22:50:22 ....A 434176 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fa36e1036c7ab5796e5e52a26bd7341f982b754434d3ce96f78f4b60d84424e8 2013-08-21 18:46:36 ....A 248832 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fa46c8e3017cfb2a3279e55396a0250599eb004d37aa9d24966c95e34f89b1d9 2013-08-21 23:51:08 ....A 473600 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fa4ce3058320d47aefbae1df0d9a42743e4cd66df46ba484c7dc73bae4fd78c8 2013-08-21 19:29:58 ....A 272384 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fa58c7655644e8a37ab0b36ebee3a627d29ea5eff9ce38a75d79974b60aa9c95 2013-08-21 16:36:24 ....A 583168 Virusshare.00085/Trojan.Win32.Obfuscated.gen-faa425a6a6de82b7ff3cfd76d67bbfc9c9daddb76e89a6a9c741e7532600f331 2013-08-21 23:22:04 ....A 279552 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fac5244626eaa703ef0d40db6d18adf6293ff104975e729f72cd77a341df3781 2013-08-21 21:51:34 ....A 510976 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fafb2a507a3ae6c7d99f6f79491e146a2a5809f61d8459787f6065b16e0d2182 2013-08-21 19:46:24 ....A 435200 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fafdf69663d4a3a723581b3f8b9fbdc28acf6d4a560e0c10eda95ec2df81a3b0 2013-08-21 17:30:00 ....A 454144 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fb0eebc09d35918393e1dca213c31a2543e42b2e2bf0eac39fc3249e7c146863 2013-08-21 20:56:32 ....A 460800 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fb1d7c04ae54377e490a4be40c12360d0d462435f15eac640086ee9553e446ca 2013-08-21 18:23:22 ....A 259584 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fb27afff368a3a4ef487087edf4d57a26622d4aa58b7e991407186660d3bf37b 2013-08-21 16:33:14 ....A 525824 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fb526dedb1aa82f6483b6ab3dea328f0e7d5d8de15320571047153dbe1ca9ce7 2013-08-21 17:24:20 ....A 269312 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fb70c390b24fa01fa2197cf8af81e141ad64154b66cc4bdad4af3f8f48552c0f 2013-08-21 20:04:50 ....A 446464 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fb76c0ca5f188ff36f4e1557e5c2a5ad44187e955f091087df160294e9dab692 2013-08-21 18:48:28 ....A 215040 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fba880d224bd04dc9f7f856d7e6049d0d3318c85c039b17dc3e88b9c764ae2d1 2013-08-21 16:50:18 ....A 478208 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc0a71c13b902ed756061c9ec430e72126118229a25c6e1243a83442aae46090 2013-08-21 23:36:48 ....A 380416 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc3089a4fd83c396fd12a0aee7a5932c2d2abf510eaea1554c7c054ab1d62a58 2013-08-21 16:44:52 ....A 310272 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc336167df55f6f930ff0afa0f8624e327535aed17b9361a842bacd816a98a74 2013-08-21 19:49:52 ....A 446976 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc4a39e091ca7196dc50187eea36603178df9257fbf7db1e2fc92e0822c84a2b 2013-08-21 21:26:04 ....A 438272 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc59bfacafd641b1a3ccc2dfa39c3125116e6873fe0bee013b10e3960dffdfa8 2013-08-21 16:15:54 ....A 468480 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc622b936a4b3af5d85b0fb740b96698134a20776dc20108bd6c3e78c865b0c4 2013-08-21 20:05:16 ....A 260608 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc6c46dfb0140163d8b66e298aaa9312af90729218157f908c4656e3a7a719b8 2013-08-21 16:17:36 ....A 279040 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fc72dd097bb1ad12bee704eaabb6ce7423018aaf96bb5d433836fc91dac15b90 2013-08-21 17:12:54 ....A 607744 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fce8dee34647e8499ce4f7342efae329e750dbf8ed43efb61e7ad02eaa7c2005 2013-08-21 22:54:34 ....A 599040 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fcef70e8ac94d8e1b20130fef1cc719f89c4dab48d49d77cdf99cf33b94b4cad 2013-08-21 17:01:28 ....A 538624 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fcf12241661f0d4f6a45f22cab18a4343ea679c7d66e2ced9185083154d94203 2013-08-21 21:41:24 ....A 349696 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fd085f38931b0dfc25da9a65f705eb2f6d34228188d9a93e198c95f73de7ff0a 2013-08-21 20:29:16 ....A 265728 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fd0fb2d77f98f726ef72fad4a951473b7d3fc5c46aaca641504f99394178edc0 2013-08-21 18:22:06 ....A 449536 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fd270af529ff92e7140b41454661a59448759dda0918a6776cd86b2b4ca6122c 2013-08-21 20:09:56 ....A 424960 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fd35df66c81601a448c386e3731f81e1d89f1ee2a7ed36ca140e4e9c320d47c6 2013-08-21 17:48:38 ....A 249856 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fd4840e1e6d7fac6b3384d7c648e2b58ee4a3d10103785a3904bdd46edf1b425 2013-08-21 21:15:34 ....A 530432 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fdb47862203e4ea60fd3376115ed35309314f0158771ac1dacb7849fa080ff6e 2013-08-21 17:58:26 ....A 236544 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fdb567f0b9b2b54d5c6f8aea6475ca9577408b36b763bd11ba88b2646f4be925 2013-08-21 19:59:16 ....A 478208 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fe0df34c2c5e6c98fbdafff080b5e8990fa6eb79acef176aae7251c4fa59648f 2013-08-21 15:42:20 ....A 429568 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fe119f98e0f8f1cd8b24401d3266e3ef9885d52975341ef282f0c4ca7e56190e 2013-08-21 15:46:48 ....A 220672 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fe2e0406f92427b911934310519051e9425881a55eb243752ea7ee81ba1af7ef 2013-08-21 22:56:20 ....A 263168 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fe41b8c3078ba49a6f4923e756b1aaeb2e885039e89299b9971ed34ca904cbae 2013-08-21 23:51:04 ....A 289280 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fea11abdeeaf947c86ebaf59bfcfd6f44865e88cdd6f3d4f6c7aeff4b99751f4 2013-08-21 18:01:04 ....A 265728 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fec665d4f10b83c14f231da434a222ef53becf4205ce2ac46987a63c42d90213 2013-08-21 20:29:46 ....A 306688 Virusshare.00085/Trojan.Win32.Obfuscated.gen-fed3c67e625c8607cccebfb16d508fc4d39a7a6b0eec942b5cfb96afca763774 2013-08-21 19:28:32 ....A 442880 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ff25f5204a05cfb0e594a9c7f7f512a76cb57ce0c19533340677013b3976638b 2013-08-21 23:50:26 ....A 596992 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ff3008d85f179ca8e0a3cf198ca86f4e353953a2494894364b60c24b31678226 2013-08-21 23:55:40 ....A 292864 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ff34573caee4d06b3c63a4e59c5a3a890588b0cdcb87e80712d11eb698ff9fd8 2013-08-21 18:33:08 ....A 545276 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ff42282475077ba156f8c367acdaac84ac8aa220cef71a29dd4d4ce62b266430 2013-08-21 20:33:40 ....A 590336 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ff8c1f41a28ad752fdfef39413507c60a91c531f821aaa59617693c399e82a14 2013-08-21 15:58:46 ....A 275456 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ff9dac236cadf7c0fa9f40ba0b4a9f8e6133ff35fd138023524b73bc490dfb80 2013-08-21 18:04:54 ....A 278016 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ffbe021cc23504e540bba822c4a12866188bf41908df3d96eb3d6fe989870db2 2013-08-21 22:22:42 ....A 472576 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ffc6dfe58548bdbc29cfe2e79ff14673d3237f08efae1d2bb653b1476d71fbb8 2013-08-21 16:54:46 ....A 458240 Virusshare.00085/Trojan.Win32.Obfuscated.gen-ffda0c0d47d30b578a2fdbbea4cce9f8e4bbd9b059270f2583c9ce68b4b18fea 2013-08-22 02:07:48 ....A 41984 Virusshare.00085/Trojan.Win32.Obfuscated.gx-177b795a287cd807afff70074434e5dcc87936160036edd42f0656333e1e4169 2013-08-22 00:26:32 ....A 71168 Virusshare.00085/Trojan.Win32.Obfuscated.gx-177d51c224d740d669c49a2deb1d607f53577a64db9e74e0beda925c31954ac2 2013-08-22 02:53:06 ....A 69632 Virusshare.00085/Trojan.Win32.Obfuscated.gx-2552258249912fd2db28d76882f30cc4c8bdc82499136b239158a7bc7a81d116 2013-08-22 00:09:00 ....A 66560 Virusshare.00085/Trojan.Win32.Obfuscated.gx-2a623bfe2c11fa11dfe71725fae4575af6c672e597493a68b70e7ac8d6fad483 2013-08-22 03:02:18 ....A 65536 Virusshare.00085/Trojan.Win32.Obfuscated.gx-4468bf1013eea60ac5b5be918f75c6ca898cac95a24a857ac6b9731edbc83f50 2013-08-21 15:56:00 ....A 81920 Virusshare.00085/Trojan.Win32.Obfuscated.gx-54e9832d13b94ec55379e9abb50506a33af6e0c4a364a495d1119d16f874d1c1 2013-08-21 23:46:06 ....A 106496 Virusshare.00085/Trojan.Win32.Obfuscated.gx-fbf65495a952845f4f14b7b9f86e183d543e7e4494b92b6cb03c83915777b976 2013-08-21 16:06:42 ....A 119808 Virusshare.00085/Trojan.Win32.Obfuscated.gy-30e2557ce8ef500add5d1eeada1a7c38ce992ed28a8360a0a2ee5b52b89cc4b2 2013-08-22 02:01:02 ....A 82944 Virusshare.00085/Trojan.Win32.Obfuscated.gy-354209f4071924297a4e8d863b3667d4eb6b8c8393591233dc284ae66aaba665 2013-08-22 01:23:56 ....A 115712 Virusshare.00085/Trojan.Win32.Obfuscated.gy-458206ffbfadfdfcd93b252b6d1a569f3e09b82dc1b8f94c8e11c2c5a82bc103 2013-08-21 23:32:14 ....A 66560 Virusshare.00085/Trojan.Win32.Obfuscated.gy-fb466bce607fc87d216d48fe512f9dbcb16bd480b929a3c34e7a9ff7763c8307 2013-08-21 23:22:56 ....A 66560 Virusshare.00085/Trojan.Win32.Obfuscated.gy-fed347632abf9f53be9f7b63fe80e162876861ea6643bcc6843d39c9d72962c9 2013-08-21 16:05:02 ....A 105472 Virusshare.00085/Trojan.Win32.Obfuscated.ju-e23183f940c394f36935b322cba93666af65adc57fc65d68f1e4988d02ada011 2013-08-22 01:54:40 ....A 850432 Virusshare.00085/Trojan.Win32.Obfuscated.whl-46c69de6fa67aeda0f7e88aa55936bc2e8879f8ddfcb370454b968d541d1e5ed 2013-08-22 04:19:02 ....A 839168 Virusshare.00085/Trojan.Win32.Obfuscated.whl-6770b681ab80edf8765e36683484c689b5d4791adfa2612020edc5845af8fd2e 2013-08-21 17:30:24 ....A 954368 Virusshare.00085/Trojan.Win32.Obfuscated.whl-f50e90d2809247d2ce7bc78c9cbb9d05952ba1f15dc18f675ee80e36a77a9bc8 2013-08-21 18:42:56 ....A 36864 Virusshare.00085/Trojan.Win32.Obfuscated.yen-14c12bea673abc23de211c66d018451346759f8f8aca6a3e3278ebb212d458bb 2013-08-22 00:19:56 ....A 143360 Virusshare.00085/Trojan.Win32.Obfusim.ax-5b0f9a9dd7877f94b8e480ce9eb33f01dfe91708d2be8d11137b9add9ea78c87 2013-08-21 21:52:24 ....A 65536 Virusshare.00085/Trojan.Win32.Oficla.ahd-e0cb21b4ef7b8a9281046d051f3fccd0c6ab122b127f1ed06c6206b5038fda35 2013-08-21 21:31:14 ....A 169984 Virusshare.00085/Trojan.Win32.Oficla.cv-e5f6bd2029c0e575cbfba85130d6e06517d96709af7deb337869199686836d9a 2013-08-21 19:45:22 ....A 21504 Virusshare.00085/Trojan.Win32.Oficla.cxo-d21e182dda3ade8ab342b77d390c2ea059fe2ad79f7dcaeb3201c344467650b8 2013-08-21 18:58:34 ....A 52242 Virusshare.00085/Trojan.Win32.Oficla.jro-da78867b06e7d7c3c3aa7dbfc00058e808ad9c71759935ee1c67cf1d21250119 2013-08-21 18:29:24 ....A 49682 Virusshare.00085/Trojan.Win32.Oficla.mij-fc3466a9dd135046e45fed8effeca15839f84efecc24f6317700ba2b4bc0a24c 2013-08-21 22:53:02 ....A 64000 Virusshare.00085/Trojan.Win32.Oficla.rzf-ec16c35c144e557acc961016bcc1b35aa0a7c60c1404fd5720348f0087420ef6 2013-08-21 21:26:48 ....A 63488 Virusshare.00085/Trojan.Win32.Oficla.rzz-f71c88fc322b72629f9ae632deaccff1a16442b55fe75213d194bd3bc56b4a75 2013-08-21 16:27:26 ....A 45568 Virusshare.00085/Trojan.Win32.Oficla.see-d58a59305a0b3cbfcdbfae28bf4b59f3c20853f7d960f981bee9b3672f46f3d7 2013-08-21 16:53:26 ....A 19968 Virusshare.00085/Trojan.Win32.Oficla.w-e57723107edd6667856c36539ee7f900875cf093b452a1f4ec437a0531af55f1 2013-08-22 02:06:50 ....A 223264 Virusshare.00085/Trojan.Win32.Opus.jf-55148f507ad8ddb0f0627df83e5265f23e3c6a7b141b99c7aac5f1085be752a1 2013-08-22 04:18:54 ....A 157184 Virusshare.00085/Trojan.Win32.Pakes.anb-2d32ddb17011c890cd187f6aed526af25fd6d4b2a136a160b74fcc88e07a73dd 2013-08-21 23:45:02 ....A 56832 Virusshare.00085/Trojan.Win32.Pakes.araj-ee3fb6fd3fc9f841b609dbc8f44614cb57a6d10c22ccad417c89fa4b729e59ad 2013-08-21 15:48:18 ....A 32768 Virusshare.00085/Trojan.Win32.Pakes.araj-fc1271b807930e94c9ff39cbc3e447052232ccdf21a133f027deb62dabedeeb4 2013-08-21 19:39:44 ....A 844473 Virusshare.00085/Trojan.Win32.Pakes.arte-e92fe54ad359cb94cd9f9004dd67f9ec952d4512e4a1b33253f102ab7d209f05 2013-08-21 15:46:36 ....A 1036288 Virusshare.00085/Trojan.Win32.Pakes.aryx-fb76e9bbebeed8785c3ca360c56fdf3c3db4bebf88588b22da02aa6a01c139e5 2013-08-22 02:43:28 ....A 458752 Virusshare.00085/Trojan.Win32.Pakes.asnm-2779e82adbe867505ba08fca2b88260db9821359da6f8fbb297a70d16cf2e87d 2013-08-22 01:41:34 ....A 44327 Virusshare.00085/Trojan.Win32.Pakes.atez-5591b6028051cc2f75a65654792dae1e2d828d322d38c11183a8e3a3ec5eb676 2013-08-22 04:08:32 ....A 142078 Virusshare.00085/Trojan.Win32.Pakes.atfi-2fca26a3ebd88c33ddfb96d80b12909941c6a5760cd3b33c52db635afc3bcde1 2013-08-21 18:20:28 ....A 306210 Virusshare.00085/Trojan.Win32.Pakes.atfi-d219980aee33753a47c1c859a3e688a7f173d0af10b18571cd700c5d713192de 2013-08-21 23:22:36 ....A 29730 Virusshare.00085/Trojan.Win32.Pakes.atfi-dd16b344bf1809c04b36b25c1485d63384415f161bae7bbbd6522b53eda52b07 2013-08-21 20:15:22 ....A 425194 Virusshare.00085/Trojan.Win32.Pakes.atfi-f1daafa408fdb07794927140a5a931f486c501db45da20834958da70487e45a1 2013-08-22 02:38:54 ....A 109651 Virusshare.00085/Trojan.Win32.Pakes.aud-69f5962e01c5808e74a5378be29adf4b90c6a9d315ec3251c0c77b6d58abb544 2013-08-22 02:51:40 ....A 151552 Virusshare.00085/Trojan.Win32.Pakes.auol-543f59f349c4692784f24bb345c4d35cb074bb50b574963826040442a48058b0 2013-08-22 01:26:22 ....A 163840 Virusshare.00085/Trojan.Win32.Pakes.auol-54789cd1c3cce844d37aca7516cec53ca3536792e21428b1cc601fc6ffb77d52 2013-08-22 02:12:02 ....A 364544 Virusshare.00085/Trojan.Win32.Pakes.auol-69b2a82f90d528ffe5f5a6f1ed4a149d3daca228fda8c0ed26c170034d608814 2013-08-22 05:08:40 ....A 185871 Virusshare.00085/Trojan.Win32.Pakes.avlq-4841145d3c19307932d092cf606fcada5d1c30c1ce7cddc4bc84fa60f79c8bd7 2013-08-21 18:53:56 ....A 181248 Virusshare.00085/Trojan.Win32.Pakes.awna-e78a4261b68dfc4d2984885787e643b0c6c75e8bca3c52d5be1635ea19380618 2013-08-22 02:43:48 ....A 44240 Virusshare.00085/Trojan.Win32.Pakes.awog-63e02fc4823c9b1cb03fd1a4a45f0f0e1eed4f7fdca185008a1474875ea603de 2013-08-22 00:18:30 ....A 940397 Virusshare.00085/Trojan.Win32.Pakes.bac-4b026ffbee984e717a57d6c81c938273db9b8ee274b5c7ec3b3ab83fc2ff1afe 2013-08-22 02:52:32 ....A 645036 Virusshare.00085/Trojan.Win32.Pakes.bme-0814b9b44e0e1180e3349077710becfed8b0375621f0a2c4e0ff09495f16f149 2013-08-22 02:58:24 ....A 246620 Virusshare.00085/Trojan.Win32.Pakes.bme-18228e8522ecf77be8f6e8603067e1cf7cc29ecb2786958b632e050f5a2437dc 2013-08-22 02:48:06 ....A 1294790 Virusshare.00085/Trojan.Win32.Pakes.bme-2684d358cdf40fa759c512ad89bb083b6f4033d43df5ee9d9db43394f83cd7ae 2013-08-22 03:53:26 ....A 172242 Virusshare.00085/Trojan.Win32.Pakes.bme-3582fb7657ec4564b991e5f2fcfe431218a2877995fdb33fa78f12a3af6be492 2013-08-22 01:33:18 ....A 168400 Virusshare.00085/Trojan.Win32.Pakes.bme-68f07dbce209a0e884cc16fb1dfbb94b02ae8ff13dc067586e133aecd00e5251 2013-08-21 15:38:28 ....A 40960 Virusshare.00085/Trojan.Win32.Pakes.bqm-d9cd1ad73da787ce43cf5de17eeaf678431cd667ae9ae7d86f2ded12e6edefd8 2013-08-22 04:21:56 ....A 45056 Virusshare.00085/Trojan.Win32.Pakes.bsz-0f858ec12df4877c7424a4d5ac5f32075bf1092eabc8c6948d7f9ae4932c99b0 2013-08-22 02:51:48 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-07852565b731ee3296853b8f7d0b55c1f705dd24584f6246393af590e13bedee 2013-08-22 04:36:02 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-21391a14626ab32a3a04c5fa8500dcb13ae8c6a8e3ae3d250cac64cdfe83a98f 2013-08-22 03:25:50 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-2595df47c6f982e2871f029be21a015ba4e3cbd11ed3eebc7f481a12991ee31a 2013-08-22 02:21:16 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-2646a27b4524aee673af52c49758de2a122d515e7af6975927b31a105c09c738 2013-08-22 03:39:18 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-3502dcc0fc1becf3bd5f0ac13a8c3463bbe10db5b817f3882a87dd50343a62cc 2013-08-22 02:02:50 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-378bb617080a2ef330e56346af3269eb72dc94265d011cae42aceae04ff72866 2013-08-22 02:54:44 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-4531b4b2a4b69ffa89978ac0e1b2239e8324b05b2e593eedb95f95884e0b51e2 2013-08-22 03:08:16 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-463c42f4db34f56d010ae8ccd8e05202f5d3751000c33fb47f920b50174f9e91 2013-08-22 02:00:22 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-467378748efc6ca89902f4e10abc43de0c370dcd68f74ed86a9a549a22ef2690 2013-08-22 02:28:22 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-468830ed943e290b6ab2cfbcd8ececd69bc4b1283aa897e0adebc87cc1ad3cb8 2013-08-22 03:00:50 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-5448489d786b2183c357526d71572e320b2f36fef482be8512fc170004348cec 2013-08-22 04:57:48 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-5694f25c3bfc785c9a14c647ade5c63cb4a1e49a78983bf1f900311bf4955e1d 2013-08-22 05:04:44 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-574851c85f7f87b3106c2ddb7977054b0f4aba654b7f4076db36e419cdb80360 2013-08-22 02:26:58 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-633677d59e4ccc153885e16d774a7265479394c0e8171fe8e766451e1339d683 2013-08-22 02:49:36 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-7094758e7fa75d177bc485e5aa88de2ba5b8785399592320cd3c69d463667148 2013-08-21 16:03:02 ....A 67584 Virusshare.00085/Trojan.Win32.Pakes.bxp-70ffcf0aa0f64fc74b86f3a726be40bc247104a651ae2818250ceb00d06aa17b 2013-08-21 18:15:00 ....A 147456 Virusshare.00085/Trojan.Win32.Pakes.byd-d4677e725ff92c7a9894d93d3fe063ddf93bc219ecd0254589698ea52e7f0f4e 2013-08-21 15:52:36 ....A 20570 Virusshare.00085/Trojan.Win32.Pakes.cgn-ff13a007ef1a90e41f3712136ad7aeeaa6fa253041cba4afca8ed020fc01fa08 2013-08-22 01:16:46 ....A 229376 Virusshare.00085/Trojan.Win32.Pakes.ckf-698809f93f53c9ef682ccc10c54be9f39d8dafa57bb9224c6e52fb4b498291b3 2013-08-21 23:55:14 ....A 24365 Virusshare.00085/Trojan.Win32.Pakes.ckp-42d8603310fae7c03bfdc5beca1b38f65a06ca201af98da1eac9f744b1a97ca7 2013-08-21 18:36:56 ....A 9384 Virusshare.00085/Trojan.Win32.Pakes.clv-2471c09d21ba8b54c91ad3eba4e47787d61a4d98e8d7a053b88d98e2c0899e75 2013-08-21 18:06:52 ....A 39436 Virusshare.00085/Trojan.Win32.Pakes.cup-f42865e933792ce7414bb5fe1143af5ed49597a07bf97c53683ecf5339a39a67 2013-08-21 18:49:56 ....A 24576 Virusshare.00085/Trojan.Win32.Pakes.dak-fc2d683febc7af5e718efa5a8025a4cf9ebf4615e5257c66cb308a7938bc20ad 2013-08-21 17:18:24 ....A 14848 Virusshare.00085/Trojan.Win32.Pakes.jrz-70c853280714663024c9660371cf1afef05c106d2640498e6ac6f72964e97a07 2013-08-22 04:47:22 ....A 43520 Virusshare.00085/Trojan.Win32.Pakes.jug-7bdbe877b41bdb26e7a2cd98a85476f0b60bf7093251d16fb14fd4a8abd30286 2013-08-22 04:59:40 ....A 104960 Virusshare.00085/Trojan.Win32.Pakes.ktb-4e405484084de664413526492fbd747fc430cb2c389eba0e153d5bb3456d74a7 2013-08-21 17:11:56 ....A 52224 Virusshare.00085/Trojan.Win32.Pakes.lkq-d56f36b0a92050dd9db6020f32a7cdf04376893af57535a4eb1725148c1d2479 2013-08-21 19:52:38 ....A 57472 Virusshare.00085/Trojan.Win32.Pakes.lls-fc8ebeeeb0312837cc43c825617786aeffb0b181d3ad5f5162fda843afe73a7f 2013-08-21 19:54:06 ....A 104829 Virusshare.00085/Trojan.Win32.Pakes.lnx-df7b6bf843c4e210450434b42075bf11d4fce8a6244378e2110d76519bed839c 2013-08-22 02:05:06 ....A 999400 Virusshare.00085/Trojan.Win32.Pakes.lus-2589aedbefd8c5f9f3ecefaf8cffd4d2557b7367cf45fb74579d9d922b6c285e 2013-08-22 00:15:40 ....A 57344 Virusshare.00085/Trojan.Win32.Pakes.lze-6f561ff06b82e59fe10af71a577b1d563726022f38754265ae71b57a2e0fb192 2013-08-21 16:47:54 ....A 25244 Virusshare.00085/Trojan.Win32.Pakes.miu-11eab7eca1ba819d6fc6e89806db950d00b3787e0dd72a13761e0076856c294c 2013-08-21 16:25:00 ....A 198656 Virusshare.00085/Trojan.Win32.Pakes.miu-25ee71efad3fde393f956f61368fbd8728a7d2979bc953fb67ebdbe994b7014d 2013-08-21 17:58:40 ....A 197632 Virusshare.00085/Trojan.Win32.Pakes.miu-6329048c55a6d02847767ee5516da823db8a47b854ed443d31e6d11ec2cf202d 2013-08-21 20:31:34 ....A 205824 Virusshare.00085/Trojan.Win32.Pakes.miu-6661fc6bb2f43e24cc49045d6184746f496ae5f390b87f4afbc2cba16cc0505f 2013-08-22 02:33:32 ....A 135168 Virusshare.00085/Trojan.Win32.Pakes.mjk-5717856d6bf245294d7d27461993a8ba7c94e8969ac85c46e1299e4b0fbcc4f1 2013-08-22 00:13:34 ....A 7680 Virusshare.00085/Trojan.Win32.Pakes.mov-6bebfde2b22582ec1c26b0636c7976cfa36e9da50d45928e4ec8fe0643d5c6d7 2013-08-21 16:31:08 ....A 22528 Virusshare.00085/Trojan.Win32.Pakes.mpv-fb8f0aeaa7c823baa71c2114459979f7d55f1b5c8b543d89e32d3203e528e1f1 2013-08-21 18:45:42 ....A 16384 Virusshare.00085/Trojan.Win32.Pakes.mqf-402d48241a366a48f603505098d45407f6ab8e5a3915fc41d404bc869b94b79a 2013-08-21 23:01:48 ....A 156448 Virusshare.00085/Trojan.Win32.Pakes.mqw-5168f2fa34b0188456dd0ae6c0e485e8210fed099360f5e3667f1047ec3dde87 2013-08-21 22:58:52 ....A 91136 Virusshare.00085/Trojan.Win32.Pakes.mst-2569b1b0810aa91158fb9aae6e41276ddd8a47a6f155a50fd52640a7c4b1f8f7 2013-08-22 03:59:40 ....A 159744 Virusshare.00085/Trojan.Win32.Pakes.msx-70605acc1bdcc2babacc62f10626ec40a4ffc9f8e50311c0ec6b7ece349bb185 2013-08-21 21:11:20 ....A 177153 Virusshare.00085/Trojan.Win32.Pakes.nak-60e2f7f6d80d6ac4a3a263548e6b5daaf55e1e717b6002a9ec1a2a52012c48da 2013-08-22 04:59:36 ....A 7034 Virusshare.00085/Trojan.Win32.Pakes.nbr-0cf5bd21975cc59831bfb8c58b89473ab89a7231c1b75d05d16b546b164d673d 2013-08-21 22:54:42 ....A 2637 Virusshare.00085/Trojan.Win32.Pakes.nfr-149a7af6288267e612cbed437357045214077ab5ded7a94e8e877cd96d3834b0 2013-08-21 22:29:00 ....A 156435 Virusshare.00085/Trojan.Win32.Pakes.nhk-12e7db799fe864d901075790870b4432ad656505a85f536407a5796c157d933f 2013-08-21 15:55:16 ....A 65536 Virusshare.00085/Trojan.Win32.Pakes.nhk-300a4c935bff6b302598b79339b8edd732257980f828172341c03a0b16c67013 2013-08-22 05:00:44 ....A 15872 Virusshare.00085/Trojan.Win32.Pakes.njn-5ea1c4609cfb967b693171cd898b43f7d4243f68fe29c483d12834a059ac3091 2013-08-21 18:33:46 ....A 230912 Virusshare.00085/Trojan.Win32.Pakes.nlg-244d299612bfd93cffa7d8cb71458f61d69aa614f2218495d120798358262f7a 2013-08-21 22:11:28 ....A 69632 Virusshare.00085/Trojan.Win32.Pakes.nns-13567a21564a6d5174eea362f02bbed5ae071d98d3c6c2872147be53e9300803 2013-08-21 21:23:44 ....A 33792 Virusshare.00085/Trojan.Win32.Pakes.nqn-5245de7929614e7d081a16e3152d7e616afaafc8e0ecccc2134d474af2602941 2013-08-21 20:34:58 ....A 1122304 Virusshare.00085/Trojan.Win32.Pakes.nrn-6368d1121fe3f3c2600cbf8d5d5ea0307f050615eca39b0f18059a7a98b76ce2 2013-08-21 16:07:12 ....A 714440 Virusshare.00085/Trojan.Win32.Pakes.oao-f89402605a4f321c097b3ee774cfad7bcae4effa085c44b96bb04ab13b8a6528 2013-08-21 23:45:32 ....A 714561 Virusshare.00085/Trojan.Win32.Pakes.oao-fe5a3c9d3900b41107ae1dc80a1854bda342444bc9dd6cae61b0f638e81bedfe 2013-08-21 16:32:18 ....A 117248 Virusshare.00085/Trojan.Win32.Pakes.ofo-e245e6509382330b61ad42884f61a7403277bdca938d3e3b324360309a372829 2013-08-22 03:26:08 ....A 319389 Virusshare.00085/Trojan.Win32.Pakes.ofu-1581ee08ac894e4a8d9f18b43beeab7f75c702cabdb3a7ba809b8d0d2e651f04 2013-08-22 03:54:10 ....A 1717248 Virusshare.00085/Trojan.Win32.Pakes.ofu-371b74caa2ffae6ff1697353ff66a56634659b6707834bded4d632cd060c4712 2013-08-21 18:01:50 ....A 986624 Virusshare.00085/Trojan.Win32.Pakes.ofu-4606a907744a69434fe1f0c1bc1887fb76c34d56415782750b777af2df1f0589 2013-08-22 02:22:02 ....A 993792 Virusshare.00085/Trojan.Win32.Pakes.ofu-68f5fb77926927852e3df480049e3d8d94bc7378aa18bbc3669f3020778e475a 2013-08-21 23:36:10 ....A 512000 Virusshare.00085/Trojan.Win32.Pakes.ofu-e7b5772c3fc528b220ad6e73b09edb6de64e36d1152313b8d0600d72bb947e48 2013-08-21 16:31:54 ....A 220672 Virusshare.00085/Trojan.Win32.Pakes.ofu-f30a8685eb1db5703c963525fdcf4dcc86cf980da1e97941a8d3024e2d81116e 2013-08-21 22:27:02 ....A 6013 Virusshare.00085/Trojan.Win32.Pakes.ofu-f7d900ed489af413f8ab0c06bcd51e6a5fd9e5ec167fcebfd0dc206b510c7d22 2013-08-21 15:39:18 ....A 161191 Virusshare.00085/Trojan.Win32.Pakes.ogb-d1211c2acd86da38d8147a7f089583b5542a697ab5d9ce9648aae4086940fe4b 2013-08-22 04:14:52 ....A 328704 Virusshare.00085/Trojan.Win32.Pakes.okf-16a090ae7b69221f51b8211741ac8a5f8b1020c91d6bbe683ed0423906c52630 2013-08-21 19:35:32 ....A 328704 Virusshare.00085/Trojan.Win32.Pakes.okf-fb9028d5d86ecc88f96515b7d2d509657add655ff3800a15ff7ad2916f973662 2013-08-21 19:04:48 ....A 328704 Virusshare.00085/Trojan.Win32.Pakes.okf-fc02b2df45beff4ef9ae2d062fbba6e863dec524ce1d917bef54f33bdca7096c 2013-08-21 21:08:56 ....A 328704 Virusshare.00085/Trojan.Win32.Pakes.okf-fdbecd381d7cfed431dc9440a643a1793be728b5f66edb346224736d9baf2530 2013-08-21 21:03:34 ....A 122368 Virusshare.00085/Trojan.Win32.Pakes.oku-fa0e0dfbf27fed54211f5a17e5bfb43b963c2acca3dd93fa4b6885fd4c7aacaf 2013-08-21 18:36:36 ....A 354816 Virusshare.00085/Trojan.Win32.Pakes.oku-fb3cef937ddc77ba9366de520b2b28b82330b7590d9690916174b3a0a91515c4 2013-08-22 02:22:52 ....A 100000 Virusshare.00085/Trojan.Win32.Pakes.ola-06689e910d6e69a6d51b130fd9e17b278422617847249fee5ef09ed266c5666a 2013-08-21 19:04:08 ....A 25600 Virusshare.00085/Trojan.Win32.Pakes.orc-d732de888ac2964606984963119a0668a8c60f3dd33d8c3fd885a2eeec95e7fe 2013-08-21 19:30:50 ....A 25200 Virusshare.00085/Trojan.Win32.Pakes.orc-edfde186c59ff7b70faa538c1fc97b58fccc778b68daeda1274c41db9e09a552 2013-08-21 19:02:54 ....A 434688 Virusshare.00085/Trojan.Win32.Pakes.orc-f6fb37304fc3bce9cc3a744085272cdbc0a482ee6f60847df55378efbebd754b 2013-08-21 16:49:04 ....A 434688 Virusshare.00085/Trojan.Win32.Pakes.orc-f83a1c55b1cd1ef6608dc0b8a58cafe641955cc45c60f8baccd1ab71189ac735 2013-08-21 18:11:48 ....A 434688 Virusshare.00085/Trojan.Win32.Pakes.orc-fa7550ab4e4985208e26bc4d0290844eb18accfa246febd02d2084b347ebbc62 2013-08-21 22:38:06 ....A 434176 Virusshare.00085/Trojan.Win32.Pakes.orc-fc7e6798992e68dfe84c42a58327be20f93f25d302f726f07cb5fefc64affb2d 2013-08-22 04:28:46 ....A 381952 Virusshare.00085/Trojan.Win32.Pakes.ouo-1b6641e61d1776a45f7cc986fecd879bfe248814c12ff423ec71df1a8d42cf4d 2013-08-21 22:33:58 ....A 381952 Virusshare.00085/Trojan.Win32.Pakes.ouo-dda6d41c27c879bbbab8eebe7ea68355d003c1863fabdd1c63a1a4bfbf34ba05 2013-08-21 16:03:58 ....A 381952 Virusshare.00085/Trojan.Win32.Pakes.ouo-e23d5a6389841162257b33de2ea4778fa1fb6ee9929accd84bbbe1fee9400ebc 2013-08-21 17:17:18 ....A 381952 Virusshare.00085/Trojan.Win32.Pakes.ouo-e80754361086d9dc12516686aed2ed5db53e55b7b3f6762648a0a40b07968536 2013-08-21 21:58:58 ....A 381952 Virusshare.00085/Trojan.Win32.Pakes.ouo-f41106723c410049e34c7a5dd393b373a84ba8c71cc00fd400f7f87780fb763f 2013-08-21 15:45:26 ....A 381952 Virusshare.00085/Trojan.Win32.Pakes.ouo-f85d2a8ceff8ef2b3a944f35193afc2251219453682c6a628a154c0129e8b0c7 2013-08-22 01:54:48 ....A 17126 Virusshare.00085/Trojan.Win32.Pakes.ous-4ab0a3946279382c55fbb7eccc229aa695dc659f972ac54be4da693436fffd87 2013-08-22 03:27:38 ....A 80896 Virusshare.00085/Trojan.Win32.Pakes.owz-1613dac2c64dc3ba7c2c730eb7f9563d4a59e2cc4cfe7e9610ff6a85bdeaa07d 2013-08-22 04:52:56 ....A 186368 Virusshare.00085/Trojan.Win32.Pakes.owz-55448c032dfcecc09aceab4a3561882df7703be042416dd3899cf372e3e39897 2013-08-21 21:52:32 ....A 80896 Virusshare.00085/Trojan.Win32.Pakes.owz-dd5763f497f94fc932ee836a495962b24be9803ab3882c855460fc73cae75d6a 2013-08-21 17:00:18 ....A 80896 Virusshare.00085/Trojan.Win32.Pakes.owz-e1314893b536c7ce82fcb11c2a9cbcb881aa46f5c16cb41eba94c853d16694ec 2013-08-21 21:40:48 ....A 80896 Virusshare.00085/Trojan.Win32.Pakes.owz-e6908b31309e77f3b271bea9e2db60bbbecaef15e8fde4c9ba4a72da8b2753f5 2013-08-21 23:21:02 ....A 80896 Virusshare.00085/Trojan.Win32.Pakes.owz-e85fb15a9d3503ed75d8163eb80b70cb45298f6247ca24f231bba0981927617a 2013-08-21 23:26:08 ....A 80896 Virusshare.00085/Trojan.Win32.Pakes.owz-ee3efccd64eb3e93fb604ae8e089dd0fb4caca6f640445f66701b62e6e2fbcc7 2013-08-21 17:50:34 ....A 171008 Virusshare.00085/Trojan.Win32.Pakes.owz-fe2da5db123639883314f689a61ab75639ca273689a51329ecc1c084850ab6ab 2013-08-21 20:09:38 ....A 142612 Virusshare.00085/Trojan.Win32.Pakes.oxf-d123afe5949655520e3744be42054a0b84185df97f035257ae85c6a3012de82f 2013-08-21 22:14:12 ....A 155320 Virusshare.00085/Trojan.Win32.Pakes.oxf-f44a85f0ae57b495798d6f17cc50e742ab4411b6a2b7a0dbef451beb22ede142 2013-08-21 23:16:52 ....A 18944 Virusshare.00085/Trojan.Win32.Pakes.oxh-fb4de763fbba65622ed2e9a25316e6a55649b1496bdae4f043684abe733a5709 2013-08-21 16:39:42 ....A 135230 Virusshare.00085/Trojan.Win32.Pakes.oxy-362ef5225a87ca19d9b734de326398453a2b09de3c966c1ed5382a442f5dfe49 2013-08-21 21:25:50 ....A 34685 Virusshare.00085/Trojan.Win32.Pakes.oxy-7439600250353b5e9f150a4ad793abfc03f1031257e124b91ea0d5c3c63dd1a7 2013-08-21 16:45:34 ....A 60938 Virusshare.00085/Trojan.Win32.Pakes.oxy-d5ce7be6f86d1dc26894b30d52329bbdf79afdfa4fc35907c1733f20ede2fa74 2013-08-21 20:12:58 ....A 86233 Virusshare.00085/Trojan.Win32.Pakes.oxy-d62b9d106fcf68bc33c6f3a5e40378ddc8c9aaf8f331e0d9c51b2625a57ccfbf 2013-08-21 19:59:22 ....A 24812 Virusshare.00085/Trojan.Win32.Pakes.oxy-e0083587240a3f6750c6e66bd4aa7aac54cf71d708945c62b9d6747149f02003 2013-08-21 16:08:28 ....A 34717 Virusshare.00085/Trojan.Win32.Pakes.oxy-eee77bdc0fd13f4baaaa0e9dac8668ac50601978914a22cfaf74a696a1ff3525 2013-08-21 21:44:12 ....A 102269 Virusshare.00085/Trojan.Win32.Pakes.oxy-f503e5e13d3c7d2e8277b958dcfd98568d560ff473b97b754dfca589ca6815ab 2013-08-21 19:24:16 ....A 86233 Virusshare.00085/Trojan.Win32.Pakes.oxy-f8bfd6898b2ed45f2d57f43a7c7ba9c5c9474e4152219d1537d527aa96d648d0 2013-08-22 00:11:24 ....A 25607 Virusshare.00085/Trojan.Win32.Pakes.oya-5f5e404ad61aaba84a498772dc86f49ab2cfa67d09194b9e019d3c94773f0157 2013-08-21 22:55:44 ....A 561152 Virusshare.00085/Trojan.Win32.Pakes.oya-d18701ab2c3438014c06e59d6b851c140cb760d0e76f893c0427c066debd9fc1 2013-08-21 16:27:14 ....A 28672 Virusshare.00085/Trojan.Win32.Pakes.oya-d1c12c39ba76864c8542bf18ee48c4965994949703331e6c1e692ae1d7c974f0 2013-08-21 17:08:04 ....A 1019904 Virusshare.00085/Trojan.Win32.Pakes.oya-d226980305f0268f305699dca176f2ff1566598b809368f91a9bb6e9d08e09fa 2013-08-21 22:32:44 ....A 479232 Virusshare.00085/Trojan.Win32.Pakes.oya-d251c244058ec8141ffc9c76e3cde736129a752e86ce68ed52f5285a32c61d7a 2013-08-21 16:10:30 ....A 1067212 Virusshare.00085/Trojan.Win32.Pakes.oya-d71b0c51ab168f76d2cc58a716f9cc5f1fbbf187246aefef66f6669e1157c580 2013-08-21 17:44:08 ....A 479232 Virusshare.00085/Trojan.Win32.Pakes.oya-e88d62def49946bfd75ab7febee26c6ea26df2af9b327fe2c9fecaec4494839d 2013-08-21 21:08:52 ....A 26624 Virusshare.00085/Trojan.Win32.Pakes.oya-ececcc37d6bed76629726a5f280ec337541fbe814cd2c8f32eae7ba2d25daf4c 2013-08-21 16:11:50 ....A 548864 Virusshare.00085/Trojan.Win32.Pakes.oya-efd08e3dee691682c8d55c76a4a76974fc02ff254676c2248a96bec87b5d6754 2013-08-21 18:54:00 ....A 188416 Virusshare.00085/Trojan.Win32.Pakes.oya-f1e30f0f461eb257663719c73e181d8d71fec3d12160aba4b5be0024e934d4ba 2013-08-21 16:26:22 ....A 548864 Virusshare.00085/Trojan.Win32.Pakes.oya-ff3c50210fb970117747968aada37cc9b99bad3705e837f7d73176e042d52e34 2013-08-21 16:59:30 ....A 53248 Virusshare.00085/Trojan.Win32.Pakes.oza-fd6a9491a0ce766a788a93b1e7e07835b4260d73cd20d55470271be1ec608dd0 2013-08-21 18:50:06 ....A 114706 Virusshare.00085/Trojan.Win32.Pakes.ozn-d8568f9d4d1f3c52656dcc6f2931404a1d950ea3f8335f86d2320050e222759d 2013-08-21 20:17:18 ....A 90112 Virusshare.00085/Trojan.Win32.Pakes.pde-516e36f0e7881400227d4b9deded5e12928ccd957aac8c6467b3e5b3a9b5a9f5 2013-08-22 00:21:10 ....A 289792 Virusshare.00085/Trojan.Win32.Pakes.pdi-1f6a37665f26dc7fc96576bcf220ef5987d968c4f84c90588d4405fa3396bfc6 2013-08-21 17:54:24 ....A 47616 Virusshare.00085/Trojan.Win32.Pakes.pdi-25ecbcd3a1ee813fbd3206542d0e154ace2122bb935ee8ff478152fb03a5b82c 2013-08-21 17:03:22 ....A 289792 Virusshare.00085/Trojan.Win32.Pakes.pdi-4349ce1495c4327c6ad26d7ac1b328fc8f59a9edfdfe912d551fece55459b9b3 2013-08-21 20:40:18 ....A 78336 Virusshare.00085/Trojan.Win32.Pakes.pdt-dfac3ddd1a261cd2d1477003ea2e5fd9467dcd94e7c0aba644d9db9e92c0a644 2013-08-22 01:26:34 ....A 191488 Virusshare.00085/Trojan.Win32.Pakes.prh-28101e462b40f8e539a383469e27368a56a97b6043b94ca46dd025ee0857567b 2013-08-21 19:15:22 ....A 189952 Virusshare.00085/Trojan.Win32.Pakes.prh-ee65a8fcb13c31863045cb8e6937e4f532549bd5f12c3bfb7526d31ba1d456cd 2013-08-21 23:55:30 ....A 189952 Virusshare.00085/Trojan.Win32.Pakes.prh-eedb16578a3746ab7d8e9946be9c330ed232c85530518ff9a571769459e81234 2013-08-22 00:11:50 ....A 192000 Virusshare.00085/Trojan.Win32.Pakes.ptj-348d858a46a8ed530cfdea5ec461d650a281458cc0224f8d9607ac059a236cf8 2013-08-22 02:00:50 ....A 192000 Virusshare.00085/Trojan.Win32.Pakes.ptj-35514650e1b0b3712883ccdd4db826199939a651204ddf1b6b30f7dfffb1c7ed 2013-08-21 15:36:12 ....A 213556 Virusshare.00085/Trojan.Win32.Pakes.ptz-eaf9fc980ebcddbda42bb84d49cef449fa82d474b259692792126bd173fbafed 2013-08-21 23:14:44 ....A 200704 Virusshare.00085/Trojan.Win32.Pakes.qio-5244b3e7d66b071ababd5fdb3999f054604494d621bfdb46d6558a48056b1289 2013-08-21 17:13:26 ....A 64512 Virusshare.00085/Trojan.Win32.Pakes.qiz-14cb7abc4389b925cc438dbc0cfda58c8f1b30c25528f856639ef684998535f5 2013-08-21 23:35:14 ....A 107008 Virusshare.00085/Trojan.Win32.Pakes.qjx-e79c9057bb125d74efbdbdb379b8a7af02809b9f9120ec29d98fb8f540f7245d 2013-08-22 05:10:54 ....A 370176 Virusshare.00085/Trojan.Win32.Pakes.qkk-0a0ba11e53dcde5e2132afc46d6419bcdbecf27bf7aeaef4b37741b0cb41c507 2013-08-21 22:38:40 ....A 286720 Virusshare.00085/Trojan.Win32.Pakes.qoy-e8eac02ae139fc4d35f10cdd673913db9a9f4c1964d90377f3b4bba17fedc62a 2013-08-21 17:57:56 ....A 155026 Virusshare.00085/Trojan.Win32.Pakes.qul-dd2c31f1b1b3ce58284014c62163274fd691338361cc94fbcfe021dd3e6fd2d1 2013-08-22 00:16:20 ....A 287232 Virusshare.00085/Trojan.Win32.Pakes.qvc-1ce27fa04256e7ce031825e58ed8053dbe2bde4592ec88514493e9d4f07caddf 2013-08-21 15:45:32 ....A 188928 Virusshare.00085/Trojan.Win32.Pakes.qvc-349d96cc54b951cb3df2ab53ec52ea9eef5a99dbeef2701df6d2787f777e5ad2 2013-08-21 18:32:54 ....A 190976 Virusshare.00085/Trojan.Win32.Pakes.qvc-d09ef45af5d017476ad671c6f1373aa05cc56f614d86893cc2dfba183a8edce5 2013-08-21 16:28:08 ....A 143591 Virusshare.00085/Trojan.Win32.Pakes.qvc-d4db3292e0ff95bf7b1e3c38636493bf7701f24b0c732ed5a22e54d770a78ebb 2013-08-21 18:52:58 ....A 282624 Virusshare.00085/Trojan.Win32.Pakes.qvc-f53660e7ef5d4c1386d6c26b51b1be635a5071a5843a6787608f6b489124b8e8 2013-08-21 15:51:06 ....A 281600 Virusshare.00085/Trojan.Win32.Pakes.qvc-f61574c6af988d6a038b633048a41799e86dee07e7b62e59aca32f06b7da26ae 2013-08-21 15:58:32 ....A 181760 Virusshare.00085/Trojan.Win32.Pakes.qvc-facbe432790e03ac847130cdeb1ac13915d4836e25c7e6b38f8f0432b9ebfac4 2013-08-21 20:24:42 ....A 287744 Virusshare.00085/Trojan.Win32.Pakes.qvc-fe6cb975bd9c48dc589f0ef171c08232fab4e95debbfeac0b16587d2d4827387 2013-08-21 17:39:04 ....A 290304 Virusshare.00085/Trojan.Win32.Pakes.qvc-ff4906f6aec03d5293f5579662081d90a355f8d4261acc1e7e3297eafdcfb659 2013-08-21 23:42:44 ....A 199680 Virusshare.00085/Trojan.Win32.Pakes.rli-54f9c7cb51cbbeae28d9bf524b4ed09871170fe45feb768b52a51fa166a031bc 2013-08-22 04:49:50 ....A 13952 Virusshare.00085/Trojan.Win32.Pakes.rsj-1cdf6c4b58f060b9661ce12c227f107bd3fce2e0e4220428093daccc3a163287 2013-08-22 01:26:38 ....A 13952 Virusshare.00085/Trojan.Win32.Pakes.rsj-374302229aed73f0f93e6a1271f3e72069da4f608ad4544c85127fac69d5bc87 2013-08-22 04:51:02 ....A 261632 Virusshare.00085/Trojan.Win32.Pakes.tck-2f3cf76e419d9371a6eff30d4190be28c6c4062aeeec8a0ab70d3d7e218fb7af 2013-08-22 00:00:02 ....A 261632 Virusshare.00085/Trojan.Win32.Pakes.tck-2fa541de5a0f45067fca333149547014a6581ed14f50713559687861cc02a932 2013-08-21 17:51:20 ....A 186704 Virusshare.00085/Trojan.Win32.Pakes.tgd-f71dc01c8ef0f0daa47fb2b5b7ac26a6d0923d7a9bf6526eea43f6db5214cac9 2013-08-22 02:40:40 ....A 49662 Virusshare.00085/Trojan.Win32.Pakes.tka-06543c7d3410319fbb74780d8b40df2b67da9e7744bae3dc956ea24bb8db08db 2013-08-21 18:17:34 ....A 508933 Virusshare.00085/Trojan.Win32.Pakes.tps-729af7b42d18309fb980cc4b4a2c877fd9d139ba85cd5b0f5b806556e7345a6b 2013-08-22 00:36:30 ....A 834560 Virusshare.00085/Trojan.Win32.Pakes.tya-0841ee25a0eb07926ceb6811371c7151bb99bc36668a71378ecb354169064b5e 2013-08-21 18:04:38 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-05f4a6b5352eea5f9527ed0edb5e4b2d0bd3e203fe70905d5ba69594a228a66b 2013-08-22 03:22:56 ....A 110592 Virusshare.00085/Trojan.Win32.Pakes.tyi-0797fc5d50aed69340583d085c3b12e7e48871ea8fd9050fa32e1d4102530ef1 2013-08-22 01:18:14 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-181ae1390c5aec8b23c7c9cfd63b734d1d6cefbf30be9f9891de4d8413bdc63e 2013-08-22 02:59:52 ....A 188928 Virusshare.00085/Trojan.Win32.Pakes.tyi-189308911037fe13ade1afaff17e45e767a333fb1ec49d06574a6e8cdbf3b47b 2013-08-22 03:25:18 ....A 130544 Virusshare.00085/Trojan.Win32.Pakes.tyi-1916f074362b2608da5d5aa9e2c00b452d04e0c1d2e2ee127633ea3bdf5cb0fa 2013-08-22 02:31:02 ....A 110592 Virusshare.00085/Trojan.Win32.Pakes.tyi-194b3aea3b0456b29b015d5e8e6759a41fd0fe1b91b8e48f05623fcd59e972d5 2013-08-21 19:02:36 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-25460b91a162d93f1e70ee631d6d87b9aa23bd496fb726e7678d63381d43d331 2013-08-22 03:46:04 ....A 110592 Virusshare.00085/Trojan.Win32.Pakes.tyi-2590606fb2285cd88904f14c286e89f1dae3f3f8403d675cfbfac1ee5ccd7903 2013-08-22 03:43:34 ....A 169472 Virusshare.00085/Trojan.Win32.Pakes.tyi-2635da8e1bf9fd5542359a334651e24de0fc8b8bc6e4b69b50cc587c5b234f66 2013-08-22 00:14:02 ....A 165376 Virusshare.00085/Trojan.Win32.Pakes.tyi-444ca53e7ba70396c3e5f67c14a53f13a44b9113fb10cefa63874b16fc1db0e5 2013-08-22 02:26:14 ....A 157184 Virusshare.00085/Trojan.Win32.Pakes.tyi-4453743039089727d01d5ef401164ad458acf07d589b6efb655094af2206a991 2013-08-22 02:05:14 ....A 124928 Virusshare.00085/Trojan.Win32.Pakes.tyi-4484e8dea8c10b317c0e959974d5248e31b724960c7dcfad56c5741ae0a7a42c 2013-08-22 01:48:24 ....A 129024 Virusshare.00085/Trojan.Win32.Pakes.tyi-45432025644c7d7761414625ed4a29ea47fb18210aa7dfd5bf8de5eb02f49343 2013-08-22 02:02:56 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-457630607d5208f2d031321e6e61edf41d9caf9f804fd0a1a33309ccd1ff9a1e 2013-08-21 19:30:26 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-45b89191d6c29ea78d7460a2aeb4b00d40b6eb725bbfb9e2c7dfaa2d6f22b284 2013-08-22 00:29:00 ....A 108032 Virusshare.00085/Trojan.Win32.Pakes.tyi-4686193375b6f1d66fc83b5aeb3715d39faa6cb2bcc349c2357e2495949ebdaf 2013-08-22 01:44:38 ....A 163840 Virusshare.00085/Trojan.Win32.Pakes.tyi-552409f4c736cbd8342ce09e24b3259dbd8d689c78f716e53bb38bd602b02f0b 2013-08-22 02:50:10 ....A 181760 Virusshare.00085/Trojan.Win32.Pakes.tyi-557125da3e84aec9145e8abccf23324c3713c4d7dadb2396272554501d4c9b99 2013-08-22 04:00:20 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-64924429195c1a154853d914779782b6eb962581a5075177f68af8a8fdb67af8 2013-08-22 05:07:34 ....A 168432 Virusshare.00085/Trojan.Win32.Pakes.tyi-6889b61c4ad4cc7fe678068fd86cf8e46b6c3fb5aa5b89e4084665752f308dce 2013-08-21 17:19:44 ....A 178176 Virusshare.00085/Trojan.Win32.Pakes.tyi-70ba4ac7112153db962cbac1f5cb8e2c79cf706f8a4a914d77990ce4dcddef61 2013-08-22 01:52:10 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-a841b9ece919d464e3f9df81ff3bc8a175bf2452452a6f5344fba8e1e9a0303e 2013-08-22 01:53:32 ....A 108544 Virusshare.00085/Trojan.Win32.Pakes.tyi-b828a29ec0024d7b5bd5e7fcf1ee3755a8e2578b0f96a5b8411fa34847cc99d8 2013-08-21 19:20:02 ....A 161280 Virusshare.00085/Trojan.Win32.Pakes.tyi-d038ef38f964b7995e7c0de3a5f5dc2d033798e5fcd19cc70cad2eab76f414c4 2013-08-21 17:31:46 ....A 110592 Virusshare.00085/Trojan.Win32.Pakes.tyi-d03e9ccc70bae107565b0e8cbcfa623862e38fd42fbf84956adeb71ef53503db 2013-08-21 17:07:08 ....A 130544 Virusshare.00085/Trojan.Win32.Pakes.tyi-d258fe4703d4f91cadc2904b7be77cc907d9ef8daeb7e02fd23cf3dcfe84a4cb 2013-08-21 15:22:32 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-d4506b8df39940a962383e168d7b14b88e3fdc060303a6772464c7ff5805e841 2013-08-21 15:58:58 ....A 227328 Virusshare.00085/Trojan.Win32.Pakes.tyi-d844155ca543b1968e0438c3d9890abd1663746c471401492c51b58cc6c81f8b 2013-08-21 21:49:22 ....A 137216 Virusshare.00085/Trojan.Win32.Pakes.tyi-d89521445e3d802344678dae81e75274a81f0ee0818c3c8bd7b13898fd2b5d1d 2013-08-21 17:41:38 ....A 108544 Virusshare.00085/Trojan.Win32.Pakes.tyi-d92008e9ead72a7854de5d633be80689ab5e261eb3956be627303b8939f7e5a5 2013-08-21 19:42:42 ....A 194048 Virusshare.00085/Trojan.Win32.Pakes.tyi-dda12f2e28aaee9837390ed53fb8dc38a8e32d503c5f49403ace0d1e03fd1f8e 2013-08-21 18:17:28 ....A 139776 Virusshare.00085/Trojan.Win32.Pakes.tyi-ddc196bf09a1ec57c1f4c2e0ee4c3bcf9e156246a29af9edeace1b3901f1450b 2013-08-21 22:44:40 ....A 110592 Virusshare.00085/Trojan.Win32.Pakes.tyi-dec427198ec3a55ae584960f7355895fa1f7c8e08a8fcfe393cdf1232d760375 2013-08-21 21:55:26 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-e16a378f79aa8ec4879fbedf0d50bc48baa5992217a3c2f53e420d2963a74fd7 2013-08-21 20:41:16 ....A 129024 Virusshare.00085/Trojan.Win32.Pakes.tyi-e1a6f117543d65b9a86a895d53f6dcc1603e040b8e9da6ef0f4703c9c0e92777 2013-08-21 23:48:26 ....A 129024 Virusshare.00085/Trojan.Win32.Pakes.tyi-e2d67e6411f4cf0650fbb9ec690e4f3290aee352a50febbb7e08caba108553f2 2013-08-21 23:57:26 ....A 108544 Virusshare.00085/Trojan.Win32.Pakes.tyi-e511dcbbf9c8aa77119418c64850e2d871f38b5bde44ed7f7269072a69c5358c 2013-08-21 21:23:08 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-e58e45067719f6cd0e78cd96c35d31ac8aac1c37f9352935f49a37844664aad6 2013-08-21 23:05:36 ....A 153088 Virusshare.00085/Trojan.Win32.Pakes.tyi-e5f83225c568923374b0b8fb60706d14428a42d70ba72215c20e5e5af741d563 2013-08-21 20:07:34 ....A 129024 Virusshare.00085/Trojan.Win32.Pakes.tyi-e60f44d173b7fbb5ed651e64d2b4972f4d8121d525372be0c84c3d4657fa94d9 2013-08-21 17:32:38 ....A 108032 Virusshare.00085/Trojan.Win32.Pakes.tyi-e7e7912639f5d2ebc05f8cee0a38a6f13eb9c0afc005f494ba8b2b3a311a0296 2013-08-21 17:39:48 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-e98a4e9a387b50e056b680b98c96c67b6afb7f0dc9edda69e00abc32c7ed2ccb 2013-08-21 21:26:54 ....A 130544 Virusshare.00085/Trojan.Win32.Pakes.tyi-ea77677fafab57d08f528daa4e4dc929bec6c8207605108c2d0a924aa83fea69 2013-08-21 23:51:14 ....A 206336 Virusshare.00085/Trojan.Win32.Pakes.tyi-ebcbc75497943de4d05d075046cc552834db3d9f1e6c45301e0bb5287e360aad 2013-08-21 17:48:16 ....A 108032 Virusshare.00085/Trojan.Win32.Pakes.tyi-ed382c0533190121548f36a1a4131e10249982dee2f5a5f117851c0e46ad141a 2013-08-21 15:45:16 ....A 130544 Virusshare.00085/Trojan.Win32.Pakes.tyi-ed6ab13aa97d89efb31bcb03be90313a26cd7721c428b110bc30747c5159f09e 2013-08-21 17:25:24 ....A 108032 Virusshare.00085/Trojan.Win32.Pakes.tyi-ed9ac9c785387583c9353e5665fb269fc05241d00eb1f693473d36c42693b8ff 2013-08-21 17:27:48 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-ee6f4bc3d590b0a31d17c602421affe5f1d4b97e488ab47fe1936657e1ddd124 2013-08-21 20:08:38 ....A 150016 Virusshare.00085/Trojan.Win32.Pakes.tyi-ee9550c399a3d26652aba9c28ae723466165527aadb1dcf27d522bbd94f62e55 2013-08-21 15:47:04 ....A 129536 Virusshare.00085/Trojan.Win32.Pakes.tyi-ef5eca57b4107a9baf8a69165c78b10530f09912b4f348442d6cb08b2caedbd4 2013-08-21 16:13:14 ....A 161280 Virusshare.00085/Trojan.Win32.Pakes.tyi-ef975030929b41d70c0b3d687c0b5c1504294665dd7a4e3fe72ab3103d3aea17 2013-08-21 18:34:18 ....A 129024 Virusshare.00085/Trojan.Win32.Pakes.tyi-f0c7cd0e64733dffcc9aaebe44cfbf35a0f3d94a1c32d2759e124261a319f081 2013-08-21 17:44:30 ....A 108032 Virusshare.00085/Trojan.Win32.Pakes.tyi-f259218b3aba7b731a450dcc43879628bc147f7e0e1500af873b430833257616 2013-08-21 19:54:48 ....A 108032 Virusshare.00085/Trojan.Win32.Pakes.tyi-f426c59e0724d5aa764b42e9bf33b4548120b2864b21e0094afa0641a101fef6 2013-08-21 23:26:08 ....A 157696 Virusshare.00085/Trojan.Win32.Pakes.tyi-f515a8cddf63b2feebd36b2cd5b76e259c5b9978b2ddce1a0c9e73bd0213b3e3 2013-08-21 18:10:48 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-f538a0c5872d04484c530f793504cdb205d3372c3b0c2138a5dd69cde433345a 2013-08-21 23:31:54 ....A 128512 Virusshare.00085/Trojan.Win32.Pakes.tyi-f7385629b9d45751565594a0bd52ad85f194fd6aaaebcb69fff52d736bad504c 2013-08-21 20:48:10 ....A 161280 Virusshare.00085/Trojan.Win32.Pakes.tyi-f76b7cd0ab42ed4905e688f32955835203e2fc8840762df7b499f6d588688c93 2013-08-21 23:16:44 ....A 149504 Virusshare.00085/Trojan.Win32.Pakes.tyi-f90fca8830c023663d313a7ae5063ef54242b7272592485f82fcb648f0435125 2013-08-21 20:33:32 ....A 136704 Virusshare.00085/Trojan.Win32.Pakes.tyi-fab5905a95c1bb20bc57d8a75a8c1a184bf2f08011beb1ad0cecd25325e2f01d 2013-08-21 21:33:14 ....A 110592 Virusshare.00085/Trojan.Win32.Pakes.tyi-fb9ef3962c996dcf1bf83c08c4582f006bca6bacdadc307b72e6ab752f318d75 2013-08-21 17:17:18 ....A 161792 Virusshare.00085/Trojan.Win32.Pakes.tyi-fdbac8d9cc898d4e44b72d39ced7978d34b2c20797abc19ba3e4a4aabccd4387 2013-08-22 02:07:44 ....A 883597 Virusshare.00085/Trojan.Win32.Pakes.ufb-2777f3ac2a2e12e973c489f0a828d3749e9c0ff37b673cfbf2b0b098fd9ce896 2013-08-22 02:56:14 ....A 128614 Virusshare.00085/Trojan.Win32.Pakes.ufx-552b2f952397ecd57236c7f2fb5e8ebfd2fb5b24e6d87b5c5290bd95b6bd60b3 2013-08-21 16:43:20 ....A 90624 Virusshare.00085/Trojan.Win32.Pakes.vho-146f646c5c41e779849e37270a056419d8091306aeecbff99398780904c017af 2013-08-22 02:29:32 ....A 73728 Virusshare.00085/Trojan.Win32.Pakes.vho-184f56baa7bc1ac272fc208abf0737ade72c8047211374240952e23faa29701d 2013-08-22 02:55:00 ....A 102400 Virusshare.00085/Trojan.Win32.Pakes.vho-357268418ff39346c5b228f22736cd2aa7f43bac7d99ee7d0e8a478543ba2130 2013-08-22 00:29:20 ....A 84480 Virusshare.00085/Trojan.Win32.Pakes.vho-44592bbc6160ffacbeb3d96dbc1d52323efe599700f63e181516fad51419665c 2013-08-22 01:33:18 ....A 62464 Virusshare.00085/Trojan.Win32.Pakes.vho-4487592afceaf6ffa67dffd7ef89a2296123d1227746a7e62d9d65adcd8d8a6b 2013-08-22 01:37:04 ....A 126976 Virusshare.00085/Trojan.Win32.Pakes.vho-624a6a8e15e24446aa42287350413130fbc71a5eb5b4205b55fe526c365917a2 2013-08-22 01:25:56 ....A 52736 Virusshare.00085/Trojan.Win32.Pakes.vho-6315b48377ce267d426bb37b6c9ce6028f6ff841c80d897b3308c3e47daccf5b 2013-08-21 19:44:40 ....A 90624 Virusshare.00085/Trojan.Win32.Pakes.vho-75f6b4ee3c5c41dc36dad4389064053ea7526819306c829893bed3c816bf4e02 2013-08-22 04:31:44 ....A 127488 Virusshare.00085/Trojan.Win32.Pakes.vmx-093b47737295d82603b117b589a3eb3ff6529868a32ab9e0d371fa28c44b11cc 2013-08-22 03:21:40 ....A 76288 Virusshare.00085/Trojan.Win32.Pakes.vmx-176e04ee747bf97abb5ff873fb861b2c428e03afe530fc4da206a64166157d78 2013-08-22 01:41:18 ....A 324608 Virusshare.00085/Trojan.Win32.Pakes.vmx-4629895457684d1f75b54a8f5b22a25cb8e1b2a40fcc20478e0b41868e36a2ad 2013-08-22 02:48:20 ....A 86528 Virusshare.00085/Trojan.Win32.Pakes.wfk-459cf01ee7bd3691c63ff06626329cc21bae20519cfc5a3530bdbc83be216f73 2013-08-21 16:31:32 ....A 4329472 Virusshare.00085/Trojan.Win32.Pakes.xvz-f08e019e5e2e79bc87416bc5126b88239cc56e0e0d9addf063361754e5ec1078 2013-08-21 19:01:54 ....A 868352 Virusshare.00085/Trojan.Win32.Pakes.ylh-d83f5ddec3d80ea89e32ba51297a17dda3455fa505cccf73295044472d2fa1af 2013-08-22 05:11:14 ....A 81920 Virusshare.00085/Trojan.Win32.Pasmu.jl-5851491c4fc06a5891acc1bc99ffd02be9a57fcb81af976a21b2a5519717b0c4 2013-08-21 18:55:56 ....A 1864650 Virusshare.00085/Trojan.Win32.Pasta.aang-a5a7c685654198f22c092ca7a548e629883f086519325b557360c9f9b81d2d84 2013-08-21 20:22:24 ....A 2461696 Virusshare.00085/Trojan.Win32.Pasta.abrf-ed95c4764287ff1600e5313a64353ae8cec330647494195d7f2f7006ebf18ae6 2013-08-21 22:40:36 ....A 86016 Virusshare.00085/Trojan.Win32.Pasta.abz-1613cb1a84c4ffda8091ef1dd7c6df4b4395d3bed4c3235db2ee101d2ac7ca8b 2013-08-21 20:45:08 ....A 11264 Virusshare.00085/Trojan.Win32.Pasta.acu-719c536db46558a7e188d782705c9a4e91d7600d4ca303a56a14410632424d42 2013-08-22 04:04:16 ....A 57344 Virusshare.00085/Trojan.Win32.Pasta.afhq-39cf6dfa5b6c4331aae8b1ea55797acd27e54973f78b8dbbf54e9d7a2c2a8b65 2013-08-22 00:13:12 ....A 94208 Virusshare.00085/Trojan.Win32.Pasta.ahy-4bd3255939a3645b8f7b5945958953882e7477b698e61480e30c1c17b4238361 2013-08-21 22:31:10 ....A 2207744 Virusshare.00085/Trojan.Win32.Pasta.aic-70d75d281541abefd8b7fa25beb50190506088beab8fe5d0b66b369a0f2e99c7 2013-08-22 04:30:42 ....A 6966665 Virusshare.00085/Trojan.Win32.Pasta.aje-0a853d85d8a7589163547ab010c64aafb4ccc5e8a4237a8c42a61774487b48d1 2013-08-21 19:59:20 ....A 385024 Virusshare.00085/Trojan.Win32.Pasta.annp-d861c2e5d934bfedf477c5e4a8ac872a7dc22bff370682a9b2a41e2642e4560d 2013-08-21 15:37:32 ....A 278528 Virusshare.00085/Trojan.Win32.Pasta.anog-04241881f26d801b5f9bcdd45acc59262e840158dd3f459eda0389d595bff9d3 2013-08-21 22:34:02 ....A 282112 Virusshare.00085/Trojan.Win32.Pasta.anog-34e745d2257702d891e9b342f33f73f1840ff2715ed63c40160792b5e10ede03 2013-08-22 04:12:24 ....A 278528 Virusshare.00085/Trojan.Win32.Pasta.anog-393ca245c52622e1b62e5e7debd64065927e3c9c5ecfaedf39645aedaed41e80 2013-08-21 16:31:48 ....A 284672 Virusshare.00085/Trojan.Win32.Pasta.anog-63845e79616dfa678fc310d50c6662f6af6ba22a9dadca501025ed285f8a25c3 2013-08-22 04:00:06 ....A 249344 Virusshare.00085/Trojan.Win32.Pasta.anok-3810f8e66bcc5e16bc783fed69a7cb5afa0ac711db8c952d50564e959f5e737c 2013-08-21 22:03:14 ....A 662016 Virusshare.00085/Trojan.Win32.Pasta.anok-d9b19b152819e8b64a92e238218bd26ab41b942ccbafe586ffb83fe8da8c90b3 2013-08-21 19:50:42 ....A 661504 Virusshare.00085/Trojan.Win32.Pasta.anok-fa6a6abf7be39a8350b74ce4d6775ae4935a9d583abd5a64490535977bcec39e 2013-08-22 04:20:08 ....A 41499 Virusshare.00085/Trojan.Win32.Pasta.anqt-0e564efa0a5d417e832b7527c7952df647a2cbcbe3c04f446188a4c340ca2f62 2013-08-22 00:15:32 ....A 41505 Virusshare.00085/Trojan.Win32.Pasta.anqt-2b747b47fed404d7a478f8c0d605352b27a5882803380d254b5c6c290409b3a1 2013-08-21 17:31:16 ....A 41500 Virusshare.00085/Trojan.Win32.Pasta.anqt-41cd99f4e850076e7a000be127a41232107d2e3f90904a76fdf167ff85fd9638 2013-08-22 03:11:26 ....A 147484 Virusshare.00085/Trojan.Win32.Pasta.anqt-6284a340f6cee6c44269c9af5b66ffe675e111eed3af868f68d1d5cce8fa15c1 2013-08-22 04:40:36 ....A 41500 Virusshare.00085/Trojan.Win32.Pasta.anqt-6ddfe8ed7cc60f4bd1fe32ff7fb307a21ba76efc1e866c108a5adb3b2dc88fab 2013-08-21 19:04:42 ....A 41499 Virusshare.00085/Trojan.Win32.Pasta.anqt-749e9c63f7193d3c4a6571c33907b9ab87f7bc9a4c2f3421b9ac1e1080bc12a2 2013-08-22 04:33:58 ....A 41503 Virusshare.00085/Trojan.Win32.Pasta.anqt-7a98002a8a1925591f41fc66b67a4d7bb40e6283bafa18d89ff0359709b020dc 2013-08-21 23:42:14 ....A 41499 Virusshare.00085/Trojan.Win32.Pasta.anqt-f7c366dcedb90ba80b3d6c05e167a3b11657c6e927b9c2b017f8509119b03ce1 2013-08-21 17:21:38 ....A 214808 Virusshare.00085/Trojan.Win32.Pasta.anrc-484be282f12635051c510328e4534a61dfd3f94ecb0bf1342edc1b258b8f7111 2013-08-21 21:06:32 ....A 444955 Virusshare.00085/Trojan.Win32.Pasta.anrf-31bbd9d799c9ee076cf906b04927706694355303f894e6895984d392a28ae523 2013-08-21 15:52:02 ....A 440857 Virusshare.00085/Trojan.Win32.Pasta.anrf-61abe28b0914f7b6fe8c6b0124cfc5df59754cd4039f77bf11616f65b179192c 2013-08-21 18:39:40 ....A 2332160 Virusshare.00085/Trojan.Win32.Pasta.anrf-d769894e07bdabc64fafcf926d71c4c773056b14b8a4f73620fab870a606b193 2013-08-21 15:45:04 ....A 440858 Virusshare.00085/Trojan.Win32.Pasta.anrf-df5b034ed9405aae7c3ddcca3e541194128df5ea14845e7a6ce9f962d756c762 2013-08-21 23:17:10 ....A 440858 Virusshare.00085/Trojan.Win32.Pasta.anrf-e522729818ad9ba585895fee1835f9663d9ffc8ac77071d3299c1628c1e1dc0f 2013-08-21 16:40:48 ....A 188442 Virusshare.00085/Trojan.Win32.Pasta.anrf-ed83a02f467f3e03a4137b8e934f1c747b0977cf5890729527b1260afc76aa8e 2013-08-21 22:04:52 ....A 516122 Virusshare.00085/Trojan.Win32.Pasta.anrn-ec19af8bc6db379750b60012d2fd4af288173c11e78956ab710b179b037a80c8 2013-08-21 20:40:34 ....A 1519616 Virusshare.00085/Trojan.Win32.Pasta.anto-ec588dd59659455a8d8974044bad876463be3a84c69fdc0a4343ee893404f504 2013-08-21 19:16:08 ....A 275968 Virusshare.00085/Trojan.Win32.Pasta.anue-d81e1b08f337a0921a92282376a83a3bc057d54b28591f61fcd89a75051bb7b0 2013-08-21 23:17:14 ....A 282112 Virusshare.00085/Trojan.Win32.Pasta.anue-fe6fce6c687852d89b69fe0c03438ff79d7ea79dd776772a1bce1d4216fc6b60 2013-08-21 23:08:42 ....A 66720 Virusshare.00085/Trojan.Win32.Pasta.anuh-d5c763d7f1d632a3050203e401bba1602f09262b3ee2f08b2f4c757a1dcf94ea 2013-08-21 15:42:42 ....A 61440 Virusshare.00085/Trojan.Win32.Pasta.anuh-e3c15ec5c6fa552b93209308c9cd975bffe33cf1f6c2d15a0f4be27c7c885045 2013-08-22 04:35:20 ....A 172032 Virusshare.00085/Trojan.Win32.Pasta.anz-699001e94a0c40c241bb3ba96703c0f417ba0cc449ac5c3c73b7af49acac9a1e 2013-08-22 03:29:54 ....A 74343 Virusshare.00085/Trojan.Win32.Pasta.aoht-2844a748d2a11728f2e94e0bcff93e04e4be5ff57e3ab8087cfa6b1693c675b1 2013-08-21 22:23:22 ....A 10695577 Virusshare.00085/Trojan.Win32.Pasta.aoqb-709cfb11a0f9182dbe3f56644ded08eb6894f46e19d45a1587261d9f76f01bf1 2013-08-22 04:49:10 ....A 314880 Virusshare.00085/Trojan.Win32.Pasta.axl-6ecd41f70664a4fd3695f842792e1cab9295b6bfc89f4480a6b460945b2c345e 2013-08-21 17:59:54 ....A 20480 Virusshare.00085/Trojan.Win32.Pasta.bgx-00b33a39659743282876e1bbf698455502513f16325d1d3ac0c0f73acc6473ad 2013-08-21 21:32:34 ....A 1366317 Virusshare.00085/Trojan.Win32.Pasta.bmv-c7be43349abfb409363e4b5ebaff2b32f8243672597c81adb2d09f97176029a0 2013-08-22 02:16:16 ....A 11211 Virusshare.00085/Trojan.Win32.Pasta.bng-36595f6cb3202d97aaacaf5f807ebda8028b424ca0bbd93c55596a59abde5316 2013-08-22 04:48:54 ....A 30237 Virusshare.00085/Trojan.Win32.Pasta.bosa-6c8efc7e02d3165daebec7b927e134f865faea2422be727f2e064151079970aa 2013-08-22 01:41:36 ....A 943072 Virusshare.00085/Trojan.Win32.Pasta.bpqr-480e826d80e9480a164082602247326b25940b382fbd3bb06fef3c6e6931a915 2013-08-22 04:06:34 ....A 602112 Virusshare.00085/Trojan.Win32.Pasta.bpu-7c4bbf567f0aea8f8c9f0bdc27a653855c8fb67840c566141d6f8db65d800ac5 2013-08-21 23:50:02 ....A 82944 Virusshare.00085/Trojan.Win32.Pasta.bvb-1133c8a6b4a0234f94661b7de1b1894183666a18478f8f5a2788f119594baa2e 2013-08-21 22:15:14 ....A 127488 Virusshare.00085/Trojan.Win32.Pasta.bve-143299b17483f61e6c84e7a71cb6d8b73c9ba1f9ac7227f3783dea71d03a2aee 2013-08-21 21:32:30 ....A 48640 Virusshare.00085/Trojan.Win32.Pasta.byc-74e284892a39d03c2071052bf3e7709ab13ec6183de0bb53e4c183d8a059ebb9 2013-08-21 18:35:10 ....A 587264 Virusshare.00085/Trojan.Win32.Pasta.byl-61a2646468bb325ac6681e5d56385ec0bb768448076e7835cf65a2e1929cceb8 2013-08-21 22:34:52 ....A 20480 Virusshare.00085/Trojan.Win32.Pasta.byv-fecd71b731b22b50c999c3d88c10f04ba1b0e2a4c895bd79482b8f69d5cdaaed 2013-08-21 20:57:08 ....A 32768 Virusshare.00085/Trojan.Win32.Pasta.cay-fb83f09d015034d1740889dc5a5096b4b70d83cce6a68abd382860e40a977cfc 2013-08-21 15:21:34 ....A 741106 Virusshare.00085/Trojan.Win32.Pasta.cbj-fb71953596f117c4e5753f7e13e0538e137fa489dc8efbcab662438b58b9d0f4 2013-08-21 17:45:52 ....A 769320 Virusshare.00085/Trojan.Win32.Pasta.cgq-321071133ec40cab18866aa703ee64c7475cc9eab879d08297c3882cf9340ade 2013-08-22 04:08:08 ....A 2450299 Virusshare.00085/Trojan.Win32.Pasta.cmd-3c96a354c8d68e0c084859461bd9bb5f0c017a7d60f276b58960de77f57240c1 2013-08-21 19:01:52 ....A 134144 Virusshare.00085/Trojan.Win32.Pasta.cpb-e2e25408a3447b7d466fc8a6877485165b3d9fd409a56a9385df51f0ab4b6ab8 2013-08-21 16:39:50 ....A 49152 Virusshare.00085/Trojan.Win32.Pasta.cqc-fa6ee9842a5533837efb40c9a91ac1f93357539621508ea19cd9652e0a681493 2013-08-22 03:46:52 ....A 49152 Virusshare.00085/Trojan.Win32.Pasta.dlr-5758c58297a3fdd1ba97eac435fb0f7530632903b57d9eb35261eef70467e752 2013-08-21 21:31:48 ....A 573440 Virusshare.00085/Trojan.Win32.Pasta.eew-13ad770e999036f1bca7b9d16dc8da3d03adb821611e856b7f258b576fc2df07 2013-08-21 18:36:22 ....A 20480 Virusshare.00085/Trojan.Win32.Pasta.ei-6246d4c818be4588c4be6a34291ba5b2a3e0076fcb8a13e6634aea74c29b49c2 2013-08-21 18:52:46 ....A 578897 Virusshare.00085/Trojan.Win32.Pasta.fbi-124f59902df2d2e94d2d43eb9395ffba383d47fe8c7627edb6152a0e5362ba25 2013-08-21 19:44:48 ....A 20480 Virusshare.00085/Trojan.Win32.Pasta.fgg-431bf4efada343e8d7a061716f63d1cdb54750e25bc2efb1e6cb2ec4bfa74131 2013-08-22 02:32:14 ....A 36864 Virusshare.00085/Trojan.Win32.Pasta.fms-6375ef6b4a08f5bdfc2bc594d8a3bfe171db699d69bac8abe7cf7a00b4be0142 2013-08-21 16:18:50 ....A 53248 Virusshare.00085/Trojan.Win32.Pasta.foi-7689a06a3dadaf61b98921880ec98c933155956b2dac59598e20fe5404785945 2013-08-22 04:44:36 ....A 463872 Virusshare.00085/Trojan.Win32.Pasta.ful-4aa7868de0bd34781c7519d715caddd5344a4060c615934b3f465e30ef78f760 2013-08-22 01:51:32 ....A 294912 Virusshare.00085/Trojan.Win32.Pasta.fws-44ac2d45d720b32151961b73a6e1004ef1c26b2afb270cb00e0ab1add8202f1c 2013-08-21 15:21:20 ....A 734276 Virusshare.00085/Trojan.Win32.Pasta.gac-be0d389dbd0b3dfc2df32b14e67ed2881bb728ee8b8f86676024552586fa3aef 2013-08-22 00:31:46 ....A 618612 Virusshare.00085/Trojan.Win32.Pasta.hl-550b1aac3b1820f4a937d5a9e4c7f648d5d75e8f39e407b69e0bee2a6700bc51 2013-08-22 04:54:28 ....A 325092 Virusshare.00085/Trojan.Win32.Pasta.jwn-0a27370ac32e92fb469ba9a81a206cbaba43355755f4c70018067a9369cab481 2013-08-22 02:20:50 ....A 2203648 Virusshare.00085/Trojan.Win32.Pasta.jzh-694c92c9ea3625accb1d6ab1d0fa0706d52c0fabcc1f0f428482709c07fdfe8c 2013-08-21 19:37:56 ....A 35993 Virusshare.00085/Trojan.Win32.Pasta.kge-fa1ed71a06d4fe53b759424c2a0f0daca9a7948148ce90017353fc5711d598b2 2013-08-21 21:20:24 ....A 28672 Virusshare.00085/Trojan.Win32.Pasta.kkq-f7c53ab5ee3872c537500e3e4c8ce278fdb6bd1074bfb46b11be9a0dc758bda1 2013-08-21 19:58:42 ....A 26320 Virusshare.00085/Trojan.Win32.Pasta.kts-50bb9cde98d96b393dd21a500c1274c1fc162f6ffa1724b3ac187350a0fb9b29 2013-08-22 00:14:16 ....A 81920 Virusshare.00085/Trojan.Win32.Pasta.kup-0ce68a10eef21ba7cc2206eb3b5df35620cc4b538d5cc8ba739da49e2530304c 2013-08-21 21:22:26 ....A 49168 Virusshare.00085/Trojan.Win32.Pasta.kzy-dcf7c781c59aff91f9f0c0bf7870cf240d7d72bc2358c630c0b0aa2010bfb9ef 2013-08-21 19:10:30 ....A 226304 Virusshare.00085/Trojan.Win32.Pasta.lcc-d09c5364f1243221c359ba4a317b5affd0741c01b867f5de3fd9a57ffc425bad 2013-08-21 18:40:54 ....A 239616 Virusshare.00085/Trojan.Win32.Pasta.lcm-efb64a60cf24c9d7ffc51e56573fcdc6a4c24ad5dac3957ce619e05b07df9b2f 2013-08-21 21:28:28 ....A 217706 Virusshare.00085/Trojan.Win32.Pasta.ljy-ffd4b955c7303abba522d97ac96f17dc50195f86ccc92620179f76d0223f48fe 2013-08-21 18:55:28 ....A 28160 Virusshare.00085/Trojan.Win32.Pasta.lke-f58eaaf87ccd95b7bf060fcbf45f05680a6f874db7a053092a244912292b9230 2013-08-21 16:56:02 ....A 237568 Virusshare.00085/Trojan.Win32.Pasta.mmq-712731a43d208912b76aa460924424c06da2ca3a738d2caa00c668c205670a50 2013-08-22 04:48:06 ....A 1433066 Virusshare.00085/Trojan.Win32.Pasta.mpr-285bd445b3a6ee64b6f2f92b220cb450143ac33a57f66c33ca05d6e79aade427 2013-08-22 03:02:36 ....A 219128 Virusshare.00085/Trojan.Win32.Pasta.n-287e28e903e2f25f98261cd539ade2096723763c17821808de0f103dbce4daf7 2013-08-21 15:38:42 ....A 98328 Virusshare.00085/Trojan.Win32.Pasta.nbi-fefc836d358a28418cb7af06b76c90d0f3613c809ab21116a4c42f2211576ca6 2013-08-21 21:38:28 ....A 46619 Virusshare.00085/Trojan.Win32.Pasta.ncg-3362b098a0277f92c64fccc78bd2ce88f9681e14f27a34684e119e3dec45c6e9 2013-08-21 17:49:24 ....A 55323 Virusshare.00085/Trojan.Win32.Pasta.nej-df04fa15685d844ea98be4cc05e5b70688d1b0e0f77698b2615da14818e631eb 2013-08-21 15:53:16 ....A 55323 Virusshare.00085/Trojan.Win32.Pasta.nej-e590f9d5927e3b67b0e777b74fc2630f04c81c8e63f5404c4c9df7a1eb5b5333 2013-08-21 21:56:46 ....A 55323 Virusshare.00085/Trojan.Win32.Pasta.nej-f8590d00970195f8a73a75ac2b1433e63c45d4a23fc4857e2bfdde362b727c8f 2013-08-21 16:02:34 ....A 184347 Virusshare.00085/Trojan.Win32.Pasta.nem-22d8c690a59978fc5ea8b2a9de4462c6f42aac9fc020a776ec84fa189ea5fa62 2013-08-21 22:18:08 ....A 54784 Virusshare.00085/Trojan.Win32.Pasta.nfo-fde83a8eaabc49957c7d3619cf04888f366ad55dca14c90b7ca9631f10795dfb 2013-08-21 23:23:38 ....A 103936 Virusshare.00085/Trojan.Win32.Pasta.ngf-7099b11887c23123878027a5640d27a862f0a803ca9703fd87622d78f7bb345b 2013-08-21 20:22:54 ....A 219136 Virusshare.00085/Trojan.Win32.Pasta.nhg-dd4831c6ddd55bd061009a98f6157eea3d1f47628ecd2ca43011f29e66f9442e 2013-08-21 19:54:56 ....A 212992 Virusshare.00085/Trojan.Win32.Pasta.nhg-f7188600a042ceecbfae79fed45e845c6e387b072fc0b3f88dc743bee8ed70bf 2013-08-21 21:55:32 ....A 133153 Virusshare.00085/Trojan.Win32.Pasta.njf-e99be3a7bb4c12d6f673b957aec2a9398d2cf5a44636fcfc00fca9e87cee38bc 2013-08-22 01:29:40 ....A 2320896 Virusshare.00085/Trojan.Win32.Pasta.njk-453f94ed8b4072595f6adc743190e00ed3a1b6f93d10b6b765933585da29cbc9 2013-08-22 04:08:26 ....A 2945024 Virusshare.00085/Trojan.Win32.Pasta.njk-7df4afc1dfe807aa7307d4990a828c4f2bb404056c5d9229ed18f4d96673e7ea 2013-08-22 04:37:16 ....A 60955 Virusshare.00085/Trojan.Win32.Pasta.njq-47aee03611c0eff3a1bd96e894df7018a6dbcb9ddda631c99b4d60a6aef7e7bf 2013-08-21 18:35:04 ....A 223208 Virusshare.00085/Trojan.Win32.Pasta.njq-fb5c8449f4558644f0fa80b9aaf6099890eb5da22cb9382d927bf49e3da176c4 2013-08-21 16:51:58 ....A 60955 Virusshare.00085/Trojan.Win32.Pasta.njx-f9442056f8574e6fadae5419760eb3fd234430002acd47fbd3f6c5d3642aed93 2013-08-21 21:14:38 ....A 794624 Virusshare.00085/Trojan.Win32.Pasta.nki-61459137306ce67342dc35e37d23c2c1116ef45f1571df3d210f5f9c30a54918 2013-08-21 22:31:08 ....A 222208 Virusshare.00085/Trojan.Win32.Pasta.nki-d2754a87c331ef6b428250c62220f91540ac1b91da321e3e990c330189f478d7 2013-08-21 16:43:42 ....A 233984 Virusshare.00085/Trojan.Win32.Pasta.nkk-e7ddeb002f340fac667b92bb2f8e404ecda5b9e2a67c15ff5cee93dfbf8ca002 2013-08-21 19:19:42 ....A 231936 Virusshare.00085/Trojan.Win32.Pasta.nky-d6e192539df9360482b55780ffcb8f423e8705fa6e5eb7115f4405b67ea86772 2013-08-21 23:12:36 ....A 819200 Virusshare.00085/Trojan.Win32.Pasta.nky-e2c6af8c128e00fa26bec158f2f4a2dd0dd072bbdd036b5bd9bd9ecaa612e318 2013-08-21 23:45:52 ....A 819200 Virusshare.00085/Trojan.Win32.Pasta.nky-e8a764e1c4fa1b3f08e15f7b90de8a2457399d835228adba24c9f3e2becb2c93 2013-08-21 20:06:06 ....A 231936 Virusshare.00085/Trojan.Win32.Pasta.nky-f9920bf74d59b6a3f7ea36fd5cdf728d1c98ce0f491194e0fa5d7280235b926f 2013-08-21 15:55:02 ....A 5570560 Virusshare.00085/Trojan.Win32.Pasta.npa-f6d1aa8c0867bac4a80496555cc9edc0d553ff69b03ae145a4fcfa0850e14129 2013-08-22 03:21:02 ....A 1228468 Virusshare.00085/Trojan.Win32.Pasta.nqa-359fdfeb3386452f32af72ef53fd5f6fa28306c89352eb5c2a3151a758ff58a3 2013-08-21 18:29:00 ....A 1658880 Virusshare.00085/Trojan.Win32.Pasta.ntp-d94a3bb8c96013d9481e76301a86620afb65dfdc5e5a083abd1f5a515ca25464 2013-08-21 23:57:02 ....A 520217 Virusshare.00085/Trojan.Win32.Pasta.nuc-deb54c1e3a8a1a8feffc36f95c9ce42d6ac20e5d2efdff024b846794323ae243 2013-08-21 17:48:02 ....A 278528 Virusshare.00085/Trojan.Win32.Pasta.nuf-72fbbf0920f4f93757837040a77fb85c59c326a8a560962f69a496b3c855ab4c 2013-08-21 22:25:54 ....A 175129 Virusshare.00085/Trojan.Win32.Pasta.num-df13f7506b80b012d1a6d09e2979cadb5f174d5b750dd1bd41b25d7a124ec47d 2013-08-21 17:21:08 ....A 24576 Virusshare.00085/Trojan.Win32.Pasta.nup-74078e8f6e927ea176c653ec0e5a5a66bd2763092c6e4f50e96945304634b445 2013-08-21 21:37:14 ....A 55322 Virusshare.00085/Trojan.Win32.Pasta.nvr-7110ec742a45f8829dfbf7a12eeb618ccf350043358bfdfdf98f74cfe31d42ad 2013-08-22 03:43:48 ....A 60960 Virusshare.00085/Trojan.Win32.Pasta.nwp-6403b74bdd6b891b7d27ebeb397ae5583648f369bc0083fa939522056467277b 2013-08-22 02:27:00 ....A 4279615 Virusshare.00085/Trojan.Win32.Pasta.nwz-0755b887dd65b6dceb4a2a48ba2d369712eebe6888e1df2d5d4513bb750698be 2013-08-21 18:56:34 ....A 145920 Virusshare.00085/Trojan.Win32.Pasta.oab-d95c8f52a59da98b92840730be3474498b2bb7edc8ae69751f8135f0ddb69c07 2013-08-21 15:34:08 ....A 242688 Virusshare.00085/Trojan.Win32.Pasta.ob-71bb66dc78d7caf1ff151c424343d78b2bf20da9b113ce0cba980ce4ced22543 2013-08-21 16:11:24 ....A 242688 Virusshare.00085/Trojan.Win32.Pasta.odd-e1de2b53adba8d2c4ccd45a905b0595cf3dd0811d26f3cb233fa43bcd4a653fe 2013-08-21 18:32:24 ....A 825884 Virusshare.00085/Trojan.Win32.Pasta.ohj-fc202c699ff05be242405a89db24911cd1d19957fc8e4602ee651cd14b4c8c64 2013-08-21 22:23:42 ....A 422939 Virusshare.00085/Trojan.Win32.Pasta.oiz-df136b69c258154d85e39bec57567ed908c3cac9681423b6c57607dcbc691903 2013-08-21 23:12:14 ....A 825888 Virusshare.00085/Trojan.Win32.Pasta.oka-d20df05fcd461f2a993477fb9697949a6338731f26389d23c603e78fecbc3a1c 2013-08-21 21:14:54 ....A 413184 Virusshare.00085/Trojan.Win32.Pasta.oso-fec331c6b095272aaf1a97c7adc66addea59024de192dfec41f92b7b214693e1 2013-08-21 20:55:54 ....A 422944 Virusshare.00085/Trojan.Win32.Pasta.oxq-ffd30a6bd9084d1bf6370efb99cf800deeea0669d51240634dcd415b7ee6a5c0 2013-08-21 20:57:28 ....A 175130 Virusshare.00085/Trojan.Win32.Pasta.oza-556aeaed8b7a1050d5373b8ad1f2f9c98d12fd81d5c7633cbd5f6dd2c06db800 2013-08-21 21:15:00 ....A 412672 Virusshare.00085/Trojan.Win32.Pasta.oza-f94e6a514d797bd798af295cde01f3f1bf887c250f800b1412d32f235dc77ab3 2013-08-21 19:00:36 ....A 821787 Virusshare.00085/Trojan.Win32.Pasta.pas-5649498f77047ecba815a94c2a2cd7fbc76b3ed9e506a29ca29f277830e67115 2013-08-21 22:39:42 ....A 825883 Virusshare.00085/Trojan.Win32.Pasta.pbk-da8a54fcc727d78c7ba1c6bf6a80d3d8b05029046439b6abb056053d3c2cdcd2 2013-08-22 04:39:42 ....A 423451 Virusshare.00085/Trojan.Win32.Pasta.pce-0a482b99fd04e071e30654369b5f7766af689f2a44c8ffe34a0eefc12a47b484 2013-08-21 19:34:34 ....A 825883 Virusshare.00085/Trojan.Win32.Pasta.phv-63835bf0f975bda450cedbc354e239ce3576f399b14616746bd94c8544219eb4 2013-08-22 02:27:04 ....A 39216 Virusshare.00085/Trojan.Win32.Pasta.phw-287ce5cc6e93ed5cc558e98a456b4f39fcd4fa642458b32a36f3694fd2856106 2013-08-22 05:01:54 ....A 878592 Virusshare.00085/Trojan.Win32.Pasta.pk-3d87b1794af7d228778e158946ea792c2707a434cfb374883386a5f5684a3250 2013-08-21 21:59:18 ....A 423451 Virusshare.00085/Trojan.Win32.Pasta.pnb-ffe48c2976a380ecc954e4603cf409f1d13606b43fa2dd90f883becd3dc9341f 2013-08-21 15:34:44 ....A 423449 Virusshare.00085/Trojan.Win32.Pasta.poe-3103c9d109f5ba1756010c1eca2c28be057fb151bdfab7bcb4ce3df9c26c6ab8 2013-08-21 21:26:00 ....A 825883 Virusshare.00085/Trojan.Win32.Pasta.poe-64f138383096de136cc63c918dee41d39695a7054b88d266c0514c6d7214318d 2013-08-22 02:19:32 ....A 423450 Virusshare.00085/Trojan.Win32.Pasta.pvx-086a5099eee272841cc5056aef2f6773240166faefff8dd2b17a77b4426cbfe9 2013-08-21 19:45:02 ....A 2524160 Virusshare.00085/Trojan.Win32.Pasta.qar-7471fbf655cf27336ce97f34c4af2577e6be19f5f09939aa550dc404d183faf7 2013-08-21 23:27:08 ....A 331776 Virusshare.00085/Trojan.Win32.Pasta.qrf-55bbc5120c9c77e351627d4a8e86d1aef33113c774ff82476815e4800325071a 2013-08-21 20:05:08 ....A 7725400 Virusshare.00085/Trojan.Win32.Pasta.rjy-0493251e746f654aab4797aaf76cbacaafc83f953a5d56e9da31a3c46f97498c 2013-08-21 18:11:24 ....A 9763752 Virusshare.00085/Trojan.Win32.Pasta.rjy-080265fc97e0b514742aeff6a9ec92cb6ebb17ab1182942be01cf3d12173542f 2013-08-21 23:32:02 ....A 8486608 Virusshare.00085/Trojan.Win32.Pasta.rjy-2f5945e6a01939924ed5a6bb13796a57cff4dd0ebe700ba6770ac47843ff4010 2013-08-22 02:06:10 ....A 5981288 Virusshare.00085/Trojan.Win32.Pasta.rjy-6443b11a753491edeeb401232590f00a4677093f65428644b0054430563486cf 2013-08-21 16:11:12 ....A 5686760 Virusshare.00085/Trojan.Win32.Pasta.rjy-98ecc18a7d075c80e37b3a107e57b5369fe13390f7d6bfb512c0cf9a7fca5cc8 2013-08-22 02:35:36 ....A 481804 Virusshare.00085/Trojan.Win32.Pasta.scw-082567606350f9b4e0e418980dc51c55628df3e0e4cb82582c7d49b97699d5be 2013-08-22 02:22:04 ....A 1184497 Virusshare.00085/Trojan.Win32.Pasta.scx-2821cefaf20abeec5026a5e64cc52b2566fc5f240c0a9ddb38071f9e9aa9507d 2013-08-22 03:20:00 ....A 323294 Virusshare.00085/Trojan.Win32.Pasta.sdl-69cf169a596e66407cf3d1c8bf1a71f2c217418d40a32fa56223855fcf3f197c 2013-08-22 03:20:20 ....A 394752 Virusshare.00085/Trojan.Win32.Pasta.shr-63096fd8b06daf1f3bd494dc6b7e334a3fcbef6e01b4fa4ea307682a51073314 2013-08-21 22:17:20 ....A 528464 Virusshare.00085/Trojan.Win32.Pasta.sio-3389b3523d9743643421a723f8e5af9ba967246997f6c40a101414704a997a99 2013-08-22 01:25:48 ....A 323845 Virusshare.00085/Trojan.Win32.Pasta.skr-62ead680592b9468802b83321ba725dbb25cf0aa4bf809e6a9c1800a4261564c 2013-08-22 02:41:22 ....A 311440 Virusshare.00085/Trojan.Win32.Pasta.slg-187736e62e94904591095fce023ed2f2827f50efc855b14bb38a57edd2dd2c5c 2013-08-22 02:35:54 ....A 330889 Virusshare.00085/Trojan.Win32.Pasta.sln-480f48bced7b01e2722586ad3cece391063e42dae0a7e6cff191fddcb9cfbc5d 2013-08-22 01:31:50 ....A 1537712 Virusshare.00085/Trojan.Win32.Pasta.ssg-631183546e4c8d7247fd42a0b9c5c972b2e0075f25174b59535c0b8a90c6b07d 2013-08-22 01:17:56 ....A 868560 Virusshare.00085/Trojan.Win32.Pasta.ssi-4753f22bb10f19a45b5942f2406d572a5ee1fbe414b63979b6bee096f6656259 2013-08-22 02:56:24 ....A 1707568 Virusshare.00085/Trojan.Win32.Pasta.ssi-542dbfdf17817df33127aa86f41409701b321ddc72a484715bea087d803867fa 2013-08-22 03:14:26 ....A 463524 Virusshare.00085/Trojan.Win32.Pasta.ssj-063b0470c1343315dec84617c4b087e3081b93569af0265aad5be752f5aedd14 2013-08-22 02:12:04 ....A 703985 Virusshare.00085/Trojan.Win32.Pasta.stu-44960cf525a2dafd83e270b11f9d05c89c2ed7cd02b0f37f701f33661fd07b75 2013-08-22 01:41:20 ....A 582832 Virusshare.00085/Trojan.Win32.Pasta.suc-097570f0bd52e80662b8bc3a1253f88aa2e43501c033b0fb95032e15e766707e 2013-08-22 02:47:06 ....A 519440 Virusshare.00085/Trojan.Win32.Pasta.swv-6919622bc9847fa94901ceb176f7ea0ac434e70201cf442cf090b3671e83f377 2013-08-21 23:06:42 ....A 639290 Virusshare.00085/Trojan.Win32.Pasta.utt-52abf7006ccf05168405598d48ac18c7617499761f29dea687a2ebfdef236151 2013-08-22 03:29:58 ....A 212992 Virusshare.00085/Trojan.Win32.Pasta.vit-2805316f7b1a6a5a1bfd9d4d216209aed67ce086154f869d93bb311c52127ffb 2013-08-21 20:06:10 ....A 416256 Virusshare.00085/Trojan.Win32.Pasta.vmd-eccf6937c7854b8eafeb7a2ffdfc98c55873d581335c75564280dcb2877eb05a 2013-08-21 16:29:32 ....A 202240 Virusshare.00085/Trojan.Win32.Pasta.vr-731289de8eb7437ce15bbf1f6d02e9dec0eca5dbb80b2ff7a6fedbd5fbc59c5a 2013-08-21 16:35:42 ....A 61440 Virusshare.00085/Trojan.Win32.Pasta.vx-441a80c584203cab411b08aa8a687f76fcd62c91f7f82823558b7c58b7268fb6 2013-08-21 17:38:36 ....A 1625256 Virusshare.00085/Trojan.Win32.Pasta.wty-d2a222f2b12b38f6d65f212bbcbcdc60b08b8e0b19a16024cfd57a87f6183380 2013-08-21 20:40:26 ....A 5384478 Virusshare.00085/Trojan.Win32.Pasta.zg-10cf6f71363ae9491c40f0bf1f08b527056707035d674e43ed3a1da568b1952e 2013-08-22 04:37:04 ....A 110592 Virusshare.00085/Trojan.Win32.Patched.aa-3ab5bc3e1d9100da7d9338ac11ccffef29ff01688e831bd0027e6a2cfdc3eda4 2013-08-22 02:48:10 ....A 17408 Virusshare.00085/Trojan.Win32.Patched.aa-64795c88d252bbb985321c623e0584cb09580ed99396b58ef9390c3d07e09623 2013-08-21 23:59:48 ....A 17408 Virusshare.00085/Trojan.Win32.Patched.aa-6f94b46f2b81039bda51e68b4d73db46adf1c5cb75accc12290b917a01014246 2013-08-21 19:55:24 ....A 58880 Virusshare.00085/Trojan.Win32.Patched.aa-eeb980cec6c8981baf6472de80bdc1d12e0c83fcbef199f5467a49e49cd54037 2013-08-21 22:28:44 ....A 1035776 Virusshare.00085/Trojan.Win32.Patched.aa-fdcd1cf967247ed08059f143640ea81e984902b8f06c1fa8fdc94210c0380b2a 2013-08-22 03:32:16 ....A 36864 Virusshare.00085/Trojan.Win32.Patched.af-5723bee8934ca68aaed7902a81009c073f89245802b9a6dcb292254940fe4f47 2013-08-22 04:18:48 ....A 114176 Virusshare.00085/Trojan.Win32.Patched.al-2935aa88770de4a3dd3f237931505ae07778255ae63d2f8b4eb454984555465c 2013-08-22 01:24:46 ....A 142848 Virusshare.00085/Trojan.Win32.Patched.al-62ee1308b2d21c9d1a3cef4293aecaccabce76bf0a605ec5085d22cc6960350d 2013-08-21 22:55:32 ....A 118272 Virusshare.00085/Trojan.Win32.Patched.al-dedc7012e8bd2cdd7e5468748cbd01028870a85471ae6a72e16881758222a38c 2013-08-21 19:30:40 ....A 118272 Virusshare.00085/Trojan.Win32.Patched.al-f8f6ff3284d9fdfa71f14e11307ca2dcab4358cd5d6b82b831ebd11d47d8f7fd 2013-08-22 03:05:16 ....A 404096 Virusshare.00085/Trojan.Win32.Patched.ao-3781687240871a33fc8c6efd7180ee4b6f682c3b174f1c5336a54d198a7fc913 2013-08-21 22:16:40 ....A 2149882 Virusshare.00085/Trojan.Win32.Patched.au-d5058f2eaf9cb20b29e2941aac94e34ff9c603c89a12a3fd6617bf8e3eb5e5e9 2013-08-22 02:08:48 ....A 231936 Virusshare.00085/Trojan.Win32.Patched.bj-1725cc11a3c8c79227f2ede7b121b8e601680c2948d343d9d11bbcd53e92ef11 2013-08-22 00:31:54 ....A 200192 Virusshare.00085/Trojan.Win32.Patched.bj-258874b7d95a84ae3300a0f6cba1e8fb8c1cf579dd7fca71b344ce25ae63c9c8 2013-08-21 18:25:40 ....A 33792 Virusshare.00085/Trojan.Win32.Patched.bj-d7cfd9dc2c8bea587661e71cca2983905c18a8463066c6cfe13097d3a2e7b5ed 2013-08-21 21:46:58 ....A 20538 Virusshare.00085/Trojan.Win32.Patched.bj-f1d7496db3b4f9b58f4f1fb32efe670ce924ffed9c5dd50fd501d810179851c3 2013-08-21 23:51:46 ....A 58368 Virusshare.00085/Trojan.Win32.Patched.bj-f2f9860604ccbc12da060af45a97c00a5d4a00da63e4c3149ddd890fa3172834 2013-08-22 04:08:12 ....A 114688 Virusshare.00085/Trojan.Win32.Patched.di-6c69208e04f79239e9ccb70eb8697a4445ce6d379d800df3efda2d01a95cbf9b 2013-08-21 22:49:48 ....A 23552 Virusshare.00085/Trojan.Win32.Patched.dt-f213eb31ee9f7ea079f1b72220864d9ba074a07c9f576133d830919bf55ee2f7 2013-08-21 21:49:30 ....A 21504 Virusshare.00085/Trojan.Win32.Patched.ev-d4eb9801f19e6d9ce3377534b742eba3265e85568a6750de55d752ec7e9b63ba 2013-08-21 23:51:02 ....A 108032 Virusshare.00085/Trojan.Win32.Patched.ey-ff1ad825ef91ce3e46141af29577023aec6156d89dd88e9c71de27ef7be57a8f 2013-08-21 18:42:56 ....A 77824 Virusshare.00085/Trojan.Win32.Patched.fh-d83ce8d7e50dc1ae1090abf56dff63691dd9748acd610e66b9e1da39d3dec007 2013-08-21 17:41:56 ....A 1571840 Virusshare.00085/Trojan.Win32.Patched.fr-fe1bacacda00507451386b53c41ca1fe464d3127ad70923de1c7e2ecf5dfc591 2013-08-21 22:29:34 ....A 14336 Virusshare.00085/Trojan.Win32.Patched.fx-fc373f7c75082737f49584b7853b0cca60751fcd35833d56548ef669c543b84c 2013-08-22 04:02:36 ....A 104960 Virusshare.00085/Trojan.Win32.Patched.ga-69668096c1de1b07d5cde342fc73e876870e368b010fbf41011d0fe108e85047 2013-08-21 23:37:18 ....A 54272 Virusshare.00085/Trojan.Win32.Patched.ga-dccbf6b066bf191ddbccd3bb9e4d514c221b05fe1ea0d834c475cbd7ea3ed324 2013-08-21 17:08:00 ....A 343040 Virusshare.00085/Trojan.Win32.Patched.ge-f921551513f32f36b0d8a3daf25341dded44218dd4dbea18aff4eef1a85cfec4 2013-08-21 16:02:16 ....A 81920 Virusshare.00085/Trojan.Win32.Patched.gf-e4145c2c35afd46d08b9573f13c6a4275990d29bf84d4dc2bc2092bdc9d99c12 2013-08-22 05:02:30 ....A 343040 Virusshare.00085/Trojan.Win32.Patched.go-71e374e780c054cb27254bd8c8e08707d7709c54f077687eba6a858f120396f0 2013-08-21 21:04:42 ....A 1689088 Virusshare.00085/Trojan.Win32.Patched.gw-f5e06b5f541679f3bec300daa85eb27e12af4f125295de63dd6ee090ec3e92a8 2013-08-22 01:57:26 ....A 110592 Virusshare.00085/Trojan.Win32.Patched.ha-16441c2affc73ea64aebd9d64ce392b77e68ef362bfe48b2841a70be4d781b10 2013-08-21 22:39:10 ....A 322560 Virusshare.00085/Trojan.Win32.Patched.hb-236ad868afc9a85aaa2f0e4e78d1905d31d46503aca27d14559f912ac91eeea0 2013-08-22 02:11:22 ....A 681472 Virusshare.00085/Trojan.Win32.Patched.hb-4779d8c6ba3be24c947deaccd63cac160bd6edb88fd71fd9d682443932a84924 2013-08-21 17:39:08 ....A 343040 Virusshare.00085/Trojan.Win32.Patched.hb-73b9958452ce43410c0f0493f1b94f05bcd16c0c133eac717e2150c2fd8bbeef 2013-08-21 16:39:28 ....A 690688 Virusshare.00085/Trojan.Win32.Patched.hb-d9ad58620218acf7cd8c817a6c01bcd22cfbbf4c1f41c63893c78389ed8d1081 2013-08-21 23:43:10 ....A 343040 Virusshare.00085/Trojan.Win32.Patched.hb-fd738673a64431186cedb676d75c46e7df033b57eaf73c1febca864ac50aaf52 2013-08-22 04:01:42 ....A 1150464 Virusshare.00085/Trojan.Win32.Patched.hi-3ca164f5fa48876ee6bf95ed7112ac7ddd43a5be9c28eec688729c380e6f8e05 2013-08-22 00:32:24 ....A 65024 Virusshare.00085/Trojan.Win32.Patched.hl-086db0e08eaf27d3ddf5de9cc59ccad0fb27fefa65e86da2d58ad328cad05f28 2013-08-22 00:32:36 ....A 367616 Virusshare.00085/Trojan.Win32.Patched.hl-45122a38206d33b2ba959df870aec20d2706e9b577c8ff629fc9c108a2755c08 2013-08-22 00:36:28 ....A 343040 Virusshare.00085/Trojan.Win32.Patched.hq-2598e05cf4e9780e5051b31530d02773d824b5b0bc2919e17c5926ab256e9f63 2013-08-22 02:09:54 ....A 111108 Virusshare.00085/Trojan.Win32.Patched.hy-549b92c85298a32fa68b30f65904b3a4dff1d8faddd04861dda9663efd8c01b7 2013-08-22 02:25:02 ....A 368161 Virusshare.00085/Trojan.Win32.Patched.ie-705b75b88355b775fdcec2f67e61111cc4f2fe2383aa059821c59150c08735b9 2013-08-21 18:33:20 ....A 110122 Virusshare.00085/Trojan.Win32.Patched.ir-fed7b5b22be3b9111ed5369442ef73625a3521ece5aaf7bd70c31e871cb8f20c 2013-08-21 17:07:00 ....A 261832 Virusshare.00085/Trojan.Win32.Patched.iv-e58813c4d4323c906fc14e02d390248d2945c792487b47e2a023e54fffd34f40 2013-08-21 17:10:58 ....A 227640 Virusshare.00085/Trojan.Win32.Patched.iv-e995de40d03a9539408c370411effcd22fb899622e109b246c14067ea2bbd12c 2013-08-21 17:52:22 ....A 368128 Virusshare.00085/Trojan.Win32.Patched.iz-da914a32d95640ee3c50e61fbb8ba09acac011bd7bf94a2494724f26e1e0b528 2013-08-21 15:39:22 ....A 368128 Virusshare.00085/Trojan.Win32.Patched.iz-ddbafb7ef2ba012b69ba63b3697e8a062ff64f7e97e3f9049f0bea9898380ead 2013-08-21 22:15:16 ....A 368128 Virusshare.00085/Trojan.Win32.Patched.iz-e195bacbd6b0e4f37866a156e2a059e20ff2ed9ce828047b7a05947eb9300ad4 2013-08-21 19:37:34 ....A 368128 Virusshare.00085/Trojan.Win32.Patched.iz-f5e0776bc149028496d132fb5e0ef49556e020257be07401a2c8446e2d923f2e 2013-08-22 02:35:44 ....A 6656 Virusshare.00085/Trojan.Win32.Patched.ja-06318f41c36a0d76ab98a69525fcf5ba78e7ad20592dc9f73ebbbfc076adec66 2013-08-22 02:45:30 ....A 369664 Virusshare.00085/Trojan.Win32.Patched.ja-075a74791416681334794ec285e914ec9010ebf4b23a5db928f6b9c5e343f5f0 2013-08-22 03:15:52 ....A 9728 Virusshare.00085/Trojan.Win32.Patched.ja-09339f5729bb3a0b1ebcdff27baff56c1aec2a4cb9daa26e941af436560f8540 2013-08-22 02:51:34 ....A 10240 Virusshare.00085/Trojan.Win32.Patched.ja-169de59682ffc0ac2eabf5410ae4e5ff4ca17a209d503a766feb59ea6019a506 2013-08-22 02:07:42 ....A 9728 Virusshare.00085/Trojan.Win32.Patched.ja-17147c08d340ea8689aa3cf33fd41762d3c47352579f987fdd3c740671ebbfa3 2013-08-22 02:49:50 ....A 10240 Virusshare.00085/Trojan.Win32.Patched.ja-19210d3af775e7d0b3deb047f1ef3426c8a0ca4dc13278d494d5f954e27a95dd 2013-08-22 00:10:14 ....A 640512 Virusshare.00085/Trojan.Win32.Patched.ja-253172c64025609d786600a3f1dec0ae709ee1e3e5858cbf6489615b45b94971 2013-08-22 01:41:02 ....A 267776 Virusshare.00085/Trojan.Win32.Patched.ja-256e0be9a676fd9a90508e783a22c872b664801b3368ce9143ca67c32cd6c2ea 2013-08-22 03:28:10 ....A 34816 Virusshare.00085/Trojan.Win32.Patched.ja-2822f8363e188a996b0406d259e09cd255f2066eed3760c7770d7aa7e692449a 2013-08-22 03:32:08 ....A 10240 Virusshare.00085/Trojan.Win32.Patched.ja-352803f8ec2b4202c6fcddc4c6e3967deef43bbc6e165a43d6da16db7c8aa8d8 2013-08-22 00:27:42 ....A 9728 Virusshare.00085/Trojan.Win32.Patched.ja-3604d37b242e0246f8f6681d17fee8bb1393a05ad2e4180a8da1346e0e85d161 2013-08-22 01:28:52 ....A 281088 Virusshare.00085/Trojan.Win32.Patched.ja-3709a87a4d6a8455d2f4284cec3b9f86f61f1cb9a6c066e949baa7072a31af30 2013-08-22 02:33:44 ....A 10240 Virusshare.00085/Trojan.Win32.Patched.ja-378096e7a20ba438898ae40a103fe0eac70b77401757bcd9dbd4345c8310c049 2013-08-22 03:53:16 ....A 368128 Virusshare.00085/Trojan.Win32.Patched.ja-44927b020ab1e9a734cb1de291fe937ac699e0e2cb9c1723168e36bf7abd082d 2013-08-22 03:09:58 ....A 9728 Virusshare.00085/Trojan.Win32.Patched.ja-4672af4a8ac4502596fcc0e636c0a32686d4217c28d5151684d30df0772c8b88 2013-08-22 00:22:10 ....A 368640 Virusshare.00085/Trojan.Win32.Patched.ja-4e2b5211f0127f7aa2ec49a8a44957887a107fd3d55fcfb80ff5de880390c78c 2013-08-22 03:29:50 ....A 10240 Virusshare.00085/Trojan.Win32.Patched.ja-5509044b6770a0b01e7bfd77e5de2aef23987c5f88964a8f396e03fca974f8ce 2013-08-22 00:29:44 ....A 9728 Virusshare.00085/Trojan.Win32.Patched.ja-5581c479790cee681aec7270f8e13fca8f52f9a1b84c027c36d6118072370a4e 2013-08-22 04:29:28 ....A 9728 Virusshare.00085/Trojan.Win32.Patched.ja-63397f3811c6f517ef07388144ed7bdcc88f0a336ea1babf43061e5cb465861e 2013-08-22 04:15:04 ....A 281600 Virusshare.00085/Trojan.Win32.Patched.ja-6376695519dd54158952a1546f553a6a12d44920da74b37df9ac61169e0e052d 2013-08-21 17:29:44 ....A 296344 Virusshare.00085/Trojan.Win32.Patched.jc-e1dfba6ba5978339c569d812346463f1274d6f122f1c8ec410a04f33cea6340d 2013-08-21 23:13:58 ....A 208378 Virusshare.00085/Trojan.Win32.Patched.jc-f3f1d728667b49d8ddcd9b626e653e07aaff06fbdd7a5eba522d5df72d4e1a56 2013-08-22 02:27:46 ....A 15872 Virusshare.00085/Trojan.Win32.Patched.ji-184dd634bf027bba3b394b841da7d1944c60ab57a6b1ef6b275ff4cd4a323a99 2013-08-22 03:22:56 ....A 88576 Virusshare.00085/Trojan.Win32.Patched.ji-5565a2fd91ae20fd48e97b45264b99d5c46e123a10195a735ad9d4f56f5e7ba4 2013-08-22 01:45:26 ....A 371200 Virusshare.00085/Trojan.Win32.Patched.ji-575ed24466c60efee7f9f2c202a619a569da1eb1ee7f71b55ec6ffdd8444a231 2013-08-22 04:48:06 ....A 282624 Virusshare.00085/Trojan.Win32.Patched.ji-62e91e7047c9ef76aa20914b70c7ed1c1c0801a0714a2a0310576443ba40c640 2013-08-22 02:07:24 ....A 3182 Virusshare.00085/Trojan.Win32.Patched.ji-68ed1617476577f3b5bbfec04c491a33ae9fdbafd8e4de008e596c5e102a7052 2013-08-22 00:27:38 ....A 371200 Virusshare.00085/Trojan.Win32.Patched.ji-692dbe64294953cf35d0ff1bfd6fd407e2d835a432b09e2f9f526f1731580796 2013-08-22 01:27:14 ....A 178688 Virusshare.00085/Trojan.Win32.Patched.ji-694da175f07abfe4c1f19e97a2b9ff24f0ff58064152bc450bddc43dd8dddb1d 2013-08-22 03:32:54 ....A 99840 Virusshare.00085/Trojan.Win32.Patched.ji-699387957c52086243ab198768e59f8d256d4bc68a9ea8d82725a70a75210540 2013-08-22 04:21:46 ....A 6656 Virusshare.00085/Trojan.Win32.Patched.ji-6bccefd68b6688862f42ce274efab726731c69c720950ca71c1326a2a0723390 2013-08-21 17:10:32 ....A 502272 Virusshare.00085/Trojan.Win32.Patched.jw-5250e93da0ba36ce75128c26f47d8773de510dadbfbfcfe9f637d9eda7f13e84 2013-08-22 02:37:06 ....A 976536 Virusshare.00085/Trojan.Win32.Patched.ka-079a2b56687fa59ba0a392a328e91004de98b7936c4e66fd056bf189683ffe1b 2013-08-22 02:22:48 ....A 231805 Virusshare.00085/Trojan.Win32.Patched.ka-164f13e9eeceed43751cbd93ab9587301b5d384af1bd76031bfa49b33f3d6914 2013-08-21 21:59:46 ....A 159744 Virusshare.00085/Trojan.Win32.Patched.ka-d896e5744a693a478c40d537b9d40f2ff73419b72fe3c8a64c94394e5e3d8198 2013-08-21 19:13:28 ....A 336384 Virusshare.00085/Trojan.Win32.Patched.ka-e51cd1133fd64bcb263ec62c4add67bbca5f05f4303a9357a838c01317543db3 2013-08-21 16:51:56 ....A 196330 Virusshare.00085/Trojan.Win32.Patched.ka-ed44a523e8212785f515519a420d896b9c5f20c9e1a6787d670bdfb7c8f91309 2013-08-21 23:26:14 ....A 304357 Virusshare.00085/Trojan.Win32.Patched.ka-f3c7b88e69ab357933f127ccda74685b2dd5cbee6cd6f77d0a930577d411f4ad 2013-08-21 16:56:04 ....A 1712128 Virusshare.00085/Trojan.Win32.Patched.ka-f8dd78c2554d7e365c5999838eb92b5a2983e84b8a99847cd9a49e682cc1b57b 2013-08-21 20:17:34 ....A 397312 Virusshare.00085/Trojan.Win32.Patched.ka-fc695f52384f142ea5a2d8585d57349446b8d72cd45d05344952911d03b4286a 2013-08-21 20:22:18 ....A 1347584 Virusshare.00085/Trojan.Win32.Patched.ka-fd027c4740d9565168099e117f198fca7596c912bc1a15abedb9701327f85597 2013-08-21 22:50:40 ....A 127357 Virusshare.00085/Trojan.Win32.Patched.ka-fd122d81313e59250e74c158efbe565966afe3e361c85b21f34ba2f247522ae2 2013-08-21 21:59:10 ....A 6385561 Virusshare.00085/Trojan.Win32.Patched.ka-fe0be0305e6f35989b9fd241a4f70268bdafb2c3153dae5ede800bfe4fbae395 2013-08-22 04:50:52 ....A 1033728 Virusshare.00085/Trojan.Win32.Patched.kl-3f304ca90302cd875014733703926cda517442c3229bbbbb3f8b6eb0e446b619 2013-08-22 02:52:24 ....A 205252 Virusshare.00085/Trojan.Win32.Patched.kl-4761b61be240ae01f2f6018de918db97aba57b10524d5c9d9c9a8c287d393b09 2013-08-22 04:11:28 ....A 1034240 Virusshare.00085/Trojan.Win32.Patched.kl-4e52e751f6a2a73f3b41b03be612bf3b58ddd8062674bcb3d2ed4745e5fcabc5 2013-08-22 04:32:48 ....A 504832 Virusshare.00085/Trojan.Win32.Patched.kl-6f49545de53dfaddbdf7cbe88ce143bae9f7e82774894e040ff7af7183382a6e 2013-08-22 02:01:18 ....A 468736 Virusshare.00085/Trojan.Win32.Patched.kp-0634aa6f9a4163d2a787e9147160e45d22d7325a9ef5806dfc5d97bf417c39d5 2013-08-22 00:30:16 ....A 34720 Virusshare.00085/Trojan.Win32.Patched.kp-0974c7e9f55187f5e2ef7ad4a2026b22a0ec0cd3354a38065a0148f602fb21e4 2013-08-22 01:34:12 ....A 1340936 Virusshare.00085/Trojan.Win32.Patched.kp-19307c2d94339dff4b7333805669ec1409921c6fb7fd3feda4d10f2e3e44dac5 2013-08-22 01:26:42 ....A 684032 Virusshare.00085/Trojan.Win32.Patched.kp-280f4b36538cea75b50ea91fda84f591b9b4b479ef355bf74ca103569afe948d 2013-08-22 03:16:20 ....A 152443 Virusshare.00085/Trojan.Win32.Patched.kp-5410292c8624256f1ede991d1180ea25057e98b11e30756e5d977941bd11af6a 2013-08-22 04:00:56 ....A 364544 Virusshare.00085/Trojan.Win32.Patched.kp-54641cb60de55d6e375330495ad9a360c57f7179cd3f7c884bc4ebde9ace4db2 2013-08-21 22:47:38 ....A 9369088 Virusshare.00085/Trojan.Win32.Patched.ky-f9de55aa160a3222c7043454edba7f63bf212833eeb34557cd466c1e9319eda8 2013-08-21 15:27:06 ....A 765952 Virusshare.00085/Trojan.Win32.Patched.ky-fa98862d8b5ae4bf2dffa8c3d0822f6949ed81e2f7d724b6264f1ed4c2b75bc5 2013-08-22 02:16:04 ....A 760424 Virusshare.00085/Trojan.Win32.Patched.la-459116dfbd47f253ded0f21491a563fd3dcd88b824f452688b01b9778667d3d7 2013-08-21 16:57:20 ....A 185936 Virusshare.00085/Trojan.Win32.Patched.la-d0928af88370239095b62f292d20b6cc055d48832a10f65a7f5e86a9ad3b9a92 2013-08-21 15:41:12 ....A 310272 Virusshare.00085/Trojan.Win32.Patched.la-d3259ef4722c8295eba961bd06bae6d934588b48facc39b2e177c46d1259598b 2013-08-21 20:51:50 ....A 113797 Virusshare.00085/Trojan.Win32.Patched.la-e363500125903534ed3aa074f64bea96142fc9e63f12308001d05fcfd6b96378 2013-08-21 21:30:06 ....A 327168 Virusshare.00085/Trojan.Win32.Patched.la-f75d6160862d24026ac01804ca081cba68b02852d5298f1636fe3957e48feca8 2013-08-21 21:43:18 ....A 279944 Virusshare.00085/Trojan.Win32.Patched.la-f7921f28b75a7d403bfd1558524cb62e465e6ccd580927aed8f1202bb49da5ec 2013-08-21 20:31:08 ....A 618848 Virusshare.00085/Trojan.Win32.Patched.lh-00af4b1f0bbb35871ea08ace8aab87dac127d2c46d9e2aadcc0e959edd91abe5 2013-08-21 20:47:18 ....A 477610 Virusshare.00085/Trojan.Win32.Patched.lh-260f0fcfc609b0ac95680eba09699bce715f6c627abae97a919c15c28fec9f73 2013-08-22 01:22:34 ....A 199016 Virusshare.00085/Trojan.Win32.Patched.lh-447030ee003b4f82a4fdc0d9e3bf463f00752b1cd08bae40fd199b39ac0a5819 2013-08-21 21:43:02 ....A 577216 Virusshare.00085/Trojan.Win32.Patched.lh-528433b062bb84b1ea3afdb124bd22be56a95cdd22c9f9f45964547a7d8f2409 2013-08-22 03:39:36 ....A 327680 Virusshare.00085/Trojan.Win32.Patched.lh-68b9684ad4e1675984130d21467fbaf1e571b615429a0df566ec3df069e4135a 2013-08-21 17:21:04 ....A 106224 Virusshare.00085/Trojan.Win32.Patched.lh-70b057fe091765ba4b0e320c067b17ce3bea45c02d829532fc2f6bf9b53914d0 2013-08-21 16:33:06 ....A 1053184 Virusshare.00085/Trojan.Win32.Patched.lk-da0a96d8cc50477d6baa37eab1deb739268569368f998e4301ef8e0c09b842da 2013-08-21 18:54:36 ....A 1030144 Virusshare.00085/Trojan.Win32.Patched.lk-dff50bd093a90d7ea63a9a52a1bb2632fd8fb1555fb17b5dd9b469aa09a0e3c2 2013-08-21 15:39:00 ....A 1034752 Virusshare.00085/Trojan.Win32.Patched.lk-ea6d678db6f55223018edd75fdfd04646809fb81a0601debc0a36212dac36ab0 2013-08-21 18:32:40 ....A 493568 Virusshare.00085/Trojan.Win32.Patched.lk-ef030fdd87de9b6a7abc7abd3f7302956770e8176acba963038b9f4ad447c539 2013-08-22 01:59:18 ....A 693828 Virusshare.00085/Trojan.Win32.Patched.lm-256c59561b837668fdaaa20f19b1bbe246670e325ff740469ab56d03a5fb1d2b 2013-08-22 02:35:54 ....A 74345 Virusshare.00085/Trojan.Win32.Patched.lm-2606a417e8d0c7e017adfc467e0515fd924ade4669ae98da7979d52ceb1ad4a0 2013-08-21 17:00:00 ....A 1576960 Virusshare.00085/Trojan.Win32.Patched.lm-635404d710fd433efa15fc98a1673ce69e758b23d2bc20f09f07552b9a9569f7 2013-08-22 00:22:46 ....A 22792 Virusshare.00085/Trojan.Win32.Patched.lm-7cf7e2fa9aeb87aa828c2d44bc2a138fef0401f95b8c5f4ff0a2244da060372d 2013-08-22 04:53:24 ....A 22792 Virusshare.00085/Trojan.Win32.Patched.lm-987eefd5421f006273412c092366c631e100400512b0492358260644901253a2 2013-08-22 04:03:48 ....A 22792 Virusshare.00085/Trojan.Win32.Patched.lm-aef64b31de15f250314ccdd839dc7df2d6ac1ae19c67e01d6fdb453594a95865 2013-08-21 21:02:44 ....A 70783 Virusshare.00085/Trojan.Win32.Patched.lm-e03491529e1f42a5d5fe063fcc1511438e487a8d34d76b3ca49dea65ddf2daea 2013-08-21 15:50:04 ....A 59122 Virusshare.00085/Trojan.Win32.Patched.lm-e3cf389d6d07c92f0c71b9944aa9e70e262836851f4e8e15df12f5a8b52d7978 2013-08-21 23:46:06 ....A 163704 Virusshare.00085/Trojan.Win32.Patched.lm-e58488c14aec798eccade07cd3696657ba121de5ff4517122c721d16805d5f9d 2013-08-22 02:30:52 ....A 18944 Virusshare.00085/Trojan.Win32.Patched.lq-263c7f4fc85202b8557b5f3bf8e0ed5355c3e50d359361689375eaed2443631d 2013-08-21 23:47:46 ....A 25600 Virusshare.00085/Trojan.Win32.Patched.lq-71ddd1397d41a6223ddb73b29b4903d1cdb09b1d98d42c39bad190281b1569c6 2013-08-21 23:11:40 ....A 1571840 Virusshare.00085/Trojan.Win32.Patched.lq-e18d5001df23b5cc2308c6576ad9edf5afb075ed27357b2444b4057e5760c419 2013-08-21 21:47:06 ....A 25600 Virusshare.00085/Trojan.Win32.Patched.lq-ec7efa46e0662d04f5e17dd15e3d1feaeb736324eb27b1cc1938e00aadd3861e 2013-08-21 16:09:04 ....A 1548288 Virusshare.00085/Trojan.Win32.Patched.lq-fa12291d9733eaf570deebaf9e658a0d4d8ac6f74b49d43d29e05576914ac11e 2013-08-21 22:47:14 ....A 1548288 Virusshare.00085/Trojan.Win32.Patched.lq-fc72c0bcbddfe2c9050279b14684a6080ebfe6201826e747b28c71850258ff98 2013-08-21 15:53:20 ....A 1126656 Virusshare.00085/Trojan.Win32.Patched.lx-14ccbc542b1d5ff55a3ed4e6a7d7b9001c5330891b1e7045473d322c59edbf84 2013-08-21 18:43:52 ....A 1227520 Virusshare.00085/Trojan.Win32.Patched.lx-d89f14ad3af0e3322c798b11fc48418c970a6f4b9834c309f4b9ab924c4209c1 2013-08-21 22:46:04 ....A 1055744 Virusshare.00085/Trojan.Win32.Patched.lx-e566700b3c589c97b44ca88e215d1e15a18647bfb0ba54001f345389c58f6c1a 2013-08-22 04:46:22 ....A 163840 Virusshare.00085/Trojan.Win32.Patched.lz-462f52f86f6a2f1c95df4f8a2908e37be890e4dc8fccaa9d8882ecef50fe6c5b 2013-08-22 00:33:28 ....A 122880 Virusshare.00085/Trojan.Win32.Patched.ma-181bf5428be4395fbe8d8d6c83fdc5acbe35edca2a1f911435fec77cf406f39c 2013-08-22 02:45:52 ....A 52891 Virusshare.00085/Trojan.Win32.Patched.mb-067766194fe754c40d9be466d40ba6db657c79949f5bdcd1ade2e8b07e5d5cd9 2013-08-22 01:37:24 ....A 111104 Virusshare.00085/Trojan.Win32.Patched.mc-18022ac677e13d13fea5b01ea3458ef067c19d5325e520707b883078465e69bd 2013-08-22 02:45:54 ....A 38400 Virusshare.00085/Trojan.Win32.Patched.mc-5473adfd71c6161f447313962adf145f8245439ac1a34de4365613fddaceb723 2013-08-21 20:07:30 ....A 111104 Virusshare.00085/Trojan.Win32.Patched.mc-f0f51871c803c440247f5dbd5aadda9173aa93bb20476f01493383638e7d3bf5 2013-08-22 02:50:00 ....A 268718 Virusshare.00085/Trojan.Win32.Patched.md-0787926c3cfece47740c1247a7d0eb4318f1249c5a9acbeb9d3ea28e5fa72b03 2013-08-22 01:23:04 ....A 238066 Virusshare.00085/Trojan.Win32.Patched.md-187c56963ae7a2cb41e51917726b5b8a26904640cd3f918b0d595f5545d2e45f 2013-08-22 00:28:54 ....A 516061 Virusshare.00085/Trojan.Win32.Patched.md-194b4b267dded256c2cbbf5201f79a304c218743d91aec25d39685fd011b1336 2013-08-21 18:37:28 ....A 221184 Virusshare.00085/Trojan.Win32.Patched.me-d21a0054e232d1150e385eed9a0904662a9f67fe226444f1b272003b97dd5095 2013-08-22 04:01:58 ....A 185640 Virusshare.00085/Trojan.Win32.Patched.mf-284d3a08713cf275369ef81fa48768696bdb8d6ca74d2c7ef67a1aa0130b8a19 2013-08-22 03:52:18 ....A 19456 Virusshare.00085/Trojan.Win32.Patched.mf-3721d105546ef76bbe4ad12cd89cb827396694012a70d9d5d5386d66f9e167ba 2013-08-22 02:48:42 ....A 179712 Virusshare.00085/Trojan.Win32.Patched.mf-45146b84bef1f698b4538bda26dac3e220ffe8ad981ee5c3a3ad82b104f46c0e 2013-08-22 00:20:48 ....A 91136 Virusshare.00085/Trojan.Win32.Patched.mh-26206168693bf341fac7c053c31926a5c1c3cc7376cb3fa019f53fe616fe47a6 2013-08-21 18:30:48 ....A 200074 Virusshare.00085/Trojan.Win32.Patched.mh-311a075377b6d075516dea161769d75cb68d2db2c03718c28049b3af776862ca 2013-08-22 05:08:28 ....A 316416 Virusshare.00085/Trojan.Win32.Patched.mh-3bba347b22fe4943df0e2d875bfca01f9b9ecaa159341424ab945289de12d168 2013-08-21 19:38:36 ....A 1938808 Virusshare.00085/Trojan.Win32.Patched.mh-5567be49aae8e8e0b1d8e3fcf98e73f0af27afce413884102a2af7c593d98b20 2013-08-21 18:06:46 ....A 427039 Virusshare.00085/Trojan.Win32.Patched.mh-719774ee6c34a2137c6a7a09677fe1a52657b34a25e303437d826a427d5087ff 2013-08-21 16:36:58 ....A 1025497 Virusshare.00085/Trojan.Win32.Patched.mh-71fe66a8d73a00592a366f88698803988343c06a19a3a81e4c1852912d260f30 2013-08-22 00:04:18 ....A 222644 Virusshare.00085/Trojan.Win32.Patched.mi-1ff8c945070cf12acb7a5ca005589e5357b55c41e4d016b57569e358b61dfac3 2013-08-22 00:21:58 ....A 322120 Virusshare.00085/Trojan.Win32.Patched.mi-4acab408e0e19775c1b34bc1f9efb40a4952ca236b50119ce502ed16bc80e798 2013-08-21 18:38:16 ....A 311296 Virusshare.00085/Trojan.Win32.Patched.mi-fcb898471cbf201e4154c8af9c5a623c8fa48691b30b57ec87a903c6905290e5 2013-08-21 23:33:16 ....A 19968 Virusshare.00085/Trojan.Win32.Patched.mj-ed4eedb6db6a87cec3b12cd2ecf7fe6e2c24e5b413aa006bb9d36cbd4f6264a4 2013-08-21 16:18:18 ....A 111616 Virusshare.00085/Trojan.Win32.Patched.mk-ff66b525b2ef7d66053a6e3635b18edf6628bf7444b56d928a241d101da31f21 2013-08-21 18:11:46 ....A 139264 Virusshare.00085/Trojan.Win32.Patched.mp-21c1a26187e871c4a91d7285dd2e2293864fbd3b27e6fb925d170357503cc9b1 2013-08-22 04:36:26 ....A 29184 Virusshare.00085/Trojan.Win32.Patched.mp-4c60ff83693b57b003443eda4ee19960611de9fd9a30499e6ef657cd46cc06a8 2013-08-22 04:21:42 ....A 458752 Virusshare.00085/Trojan.Win32.Patched.na-3e1f8e0d0bb434d1b6df858658494f9cfa1a650a750c0128a56c6fbd8fa20bee 2013-08-22 03:48:44 ....A 27648 Virusshare.00085/Trojan.Win32.Patched.na-706a99879b881c0de7cbd6dc16531a61ef62fe2f6b9b52d20fa2e23849690004 2013-08-21 16:06:42 ....A 39424 Virusshare.00085/Trojan.Win32.Patched.nn-22cc25e39ddef6b5a774ae47f7520516747f3a4e2256e8679d5efd15ded02769 2013-08-22 04:38:30 ....A 40448 Virusshare.00085/Trojan.Win32.Patched.nn-494cc2a69b621c24da2233104b6e179930f7ea85b959cc41eac47c72aedabe09 2013-08-22 01:58:22 ....A 369152 Virusshare.00085/Trojan.Win32.Patched.np-09248a6372b2a05cc162c4abf39a6ce0da7c51fe113045c712096365f1e5cca4 2013-08-22 03:16:16 ....A 1298944 Virusshare.00085/Trojan.Win32.Patched.np-3723568a4a623746928a1f795050309d95d11481521ae2d3913b73f853b750f1 2013-08-21 18:00:54 ....A 69608 Virusshare.00085/Trojan.Win32.Patched.nv-f7337c22e0819c23349a95e44917d1c9ad1f81f0ff3e44e3a5ebd5fec0d46b4b 2013-08-21 17:38:32 ....A 1058304 Virusshare.00085/Trojan.Win32.Patched.nw-0528aba8b7b4c6635105157c8531cd789e0c7ef500f8b14e310bc25479a2b9fb 2013-08-22 00:21:08 ....A 545280 Virusshare.00085/Trojan.Win32.Patched.nw-0e5d0b63caad22fd14ee40a2a98cec23bea6c8768b858c5819d8e41ad5e50626 2013-08-21 19:46:18 ....A 39936 Virusshare.00085/Trojan.Win32.Patched.nw-753f978135888547e806cba256289a955eb5e6c4a38eb0e3134e17ceb05b59e2 2013-08-21 19:18:52 ....A 192512 Virusshare.00085/Trojan.Win32.Patched.od-1101202a94d4a1320ea069ae6437e2f70e8105c89af2326be840cb67a157d3fd 2013-08-22 03:59:32 ....A 30496 Virusshare.00085/Trojan.Win32.Patched.od-270f8a6464cd2e7726428f2062228481447bd0a7f2dbdfd2dd0355ff3ce36f0e 2013-08-22 01:43:04 ....A 69720 Virusshare.00085/Trojan.Win32.Patched.od-2760262edb384c00b26cfe569ff66746d2efce691e2893310365a654f7321035 2013-08-22 01:31:24 ....A 18944 Virusshare.00085/Trojan.Win32.Patched.of-62a21477254b0273d1d73982eb717c2f709d2e8bd14c8f4ca94c6e13289fd81d 2013-08-22 02:01:26 ....A 368039 Virusshare.00085/Trojan.Win32.Patched.oh-700707a90851bde731e80165309bc19ca96851764a94daf72b6ef3686d02994b 2013-08-22 01:35:06 ....A 110080 Virusshare.00085/Trojan.Win32.Patched.ok-632955cd4388138e2994ba9e99b8fbc7d2722b4bb13795d055fec0c6bcea419a 2013-08-22 02:07:42 ....A 110592 Virusshare.00085/Trojan.Win32.Patched.om-4637fa7d846d95a420bc56afe362858b58001f28066e6f338ddc49f93ae55d46 2013-08-22 02:10:10 ....A 110592 Virusshare.00085/Trojan.Win32.Patched.om-690edede93b7610ab84f19cee2c203ea0a26432f8370979c90fced2d9c1af570 2013-08-22 03:51:26 ....A 133632 Virusshare.00085/Trojan.Win32.Patched.op-6374d470affa2a498a7c0118a220009eb7a4ebabb6faac96683fdca6fed61589 2013-08-22 02:43:56 ....A 7168 Virusshare.00085/Trojan.Win32.Patched.or-27604e7d56c619722d892cf149934b28a5a656fed0fd69b17c1062c2132c594e 2013-08-21 18:08:40 ....A 6656 Virusshare.00085/Trojan.Win32.Patched.or-43d90b112a4c058aeadd2b2ce37663fd1893c48f87fda44fb4db7cd22127f4aa 2013-08-22 04:53:22 ....A 7680 Virusshare.00085/Trojan.Win32.Patched.or-4e69929b35dd08c83681e9473cee5014a7596e1486667fd5e6edacfc50b092da 2013-08-22 01:44:38 ....A 17408 Virusshare.00085/Trojan.Win32.Patched.or-55631185630641a280ae033c4060e3a3c9faebfe72edb69565d1053f6115c8bb 2013-08-21 23:11:34 ....A 7680 Virusshare.00085/Trojan.Win32.Patched.or-d3025ae1090cf8fa3be1a9fc12ef548c01d1a96ed4a9d196dd11e75ba8694bfa 2013-08-21 18:18:08 ....A 7680 Virusshare.00085/Trojan.Win32.Patched.or-f0e9619d198c0e1c28ec0f1ca03d286c49ea2ee2ae65668a79cc32148b874328 2013-08-21 15:45:18 ....A 8192 Virusshare.00085/Trojan.Win32.Patched.or-f125687ff2adfe69adaf563b235a813bb16200c32603ce62ff39c9c4c97c9c49 2013-08-21 18:44:16 ....A 21504 Virusshare.00085/Trojan.Win32.Patched.or-fdaea38af948b19c71e105587512c14cd52bc07c97f423f86f6ac91f035922fc 2013-08-21 15:31:32 ....A 34204 Virusshare.00085/Trojan.Win32.Patched.ox-0487278bde13c8604e94700d41d2b577cc034702d7ef998b934ee234d3650a81 2013-08-22 01:30:54 ....A 98304 Virusshare.00085/Trojan.Win32.Patched.ox-08907c227e37ccd359d0802f9fbf184c49afb72e73be9530c385e28acd23deaf 2013-08-22 00:34:00 ....A 40960 Virusshare.00085/Trojan.Win32.Patched.ox-09589a8d436aaa7c6fd1fedfeb7003df3db0b46ff6bcb005ff1a378e43130148 2013-08-22 04:41:06 ....A 40614 Virusshare.00085/Trojan.Win32.Patched.ox-0dfbab0055d9c6c4f8971ea8f9d0e1c81ea0ecc1962c47dba6e31c92c9565ca1 2013-08-21 18:55:36 ....A 114360 Virusshare.00085/Trojan.Win32.Patched.ox-40791be42e1433199a523e2726a71b12459b040d47f47354a56baa5226bb36b4 2013-08-22 04:42:34 ....A 79872 Virusshare.00085/Trojan.Win32.Patched.ox-447b486a32766b858f477a53c4c609734da3992624f7dd7e434b4703aeeae3eb 2013-08-22 02:40:48 ....A 82792 Virusshare.00085/Trojan.Win32.Patched.ox-46304914b80c5b4f05906e17845e28f5b6382f206b657721c6e6e951eb580275 2013-08-22 01:57:14 ....A 98304 Virusshare.00085/Trojan.Win32.Patched.ox-46922623fdebb67db0718e9215d87f232836e4f775ab042d9cb2c63e9efff3a7 2013-08-21 19:36:32 ....A 467968 Virusshare.00085/Trojan.Win32.Patched.ox-52b31a32693524becee83325845136f2d82150938e831437d5995bc689ccbc25 2013-08-22 01:48:56 ....A 84646 Virusshare.00085/Trojan.Win32.Patched.ox-5578662a2dc994247150d5613e4feb8acbe188b33fefc74c2782b96fe5988ed0 2013-08-22 01:19:16 ....A 2564313 Virusshare.00085/Trojan.Win32.Patched.ox-629adb5fbfe0608ec44c88a9bfc6b90a27b435fce64104b54bc691af34a55494 2013-08-22 01:36:14 ....A 98304 Virusshare.00085/Trojan.Win32.Patched.ox-695ce6a4b25f3cb88517a1fa19aebb5aa862f6d5789dc8a73b86c47763720438 2013-08-22 05:04:10 ....A 118272 Virusshare.00085/Trojan.Win32.Patched.ox-78b6e03dab486569a934643018525ee349273ded919dbe653201d25c7b52d920 2013-08-21 18:38:34 ....A 66018 Virusshare.00085/Trojan.Win32.Patched.ox-e6d01458f58ca8378a79fa65a44292b0d111d930a792dd84044a0aeba0e50936 2013-08-22 03:03:38 ....A 367616 Virusshare.00085/Trojan.Win32.Patched.pg-359f802ad3320b1d1509aaed1f1720f81c63d4f85d116fa703beaad1bbdfde0b 2013-08-22 01:18:16 ....A 367616 Virusshare.00085/Trojan.Win32.Patched.pg-366866bab029d00979353eb0311d50d4a799579ec7317764164d7a798617dd47 2013-08-22 03:31:34 ....A 367616 Virusshare.00085/Trojan.Win32.Patched.pg-5489dcc32db2bc5da29378a688a5f9518595ef2236b4da7987a98a4c542990a8 2013-08-21 17:10:56 ....A 375832 Virusshare.00085/Trojan.Win32.Patched.ph-e64bef4bdab5c8e3bdc6dfa96dad1b2697387841e983322b4b59160267db7653 2013-08-21 21:52:02 ....A 331776 Virusshare.00085/Trojan.Win32.Patched.qa-e42453249ebeafb2c1023ed15f6306c06697de9ba2b644deed2703ad1f67d75a 2013-08-21 16:01:52 ....A 3010560 Virusshare.00085/Trojan.Win32.Patcher.hd-d9f5006b6cb09342bc22481f42b7ee874a55baf41c66d813b70f032129bf7594 2013-08-21 20:08:08 ....A 1847296 Virusshare.00085/Trojan.Win32.Patcher.hd-da009c2f30729bea05caba9d0f49efecfbedf59b0191c029971e6f3fc2a64061 2013-08-21 20:03:28 ....A 2785280 Virusshare.00085/Trojan.Win32.Patcher.hd-e05105ea64432f5aeecdc38d0f2899288af135ce84e47673deb61c37c6ea4564 2013-08-21 16:59:34 ....A 1871872 Virusshare.00085/Trojan.Win32.Patcher.hd-e4c54d4a9827064b2b86a7c8ba7f3e9b26bfb63ed2e2c17395cf589e9bb8cf90 2013-08-21 23:07:52 ....A 1929216 Virusshare.00085/Trojan.Win32.Patcher.hd-f40dc9d4a077875fb940f6e671786b40a30f2e675a59ff9c11652c42762d214c 2013-08-21 22:35:00 ....A 4501504 Virusshare.00085/Trojan.Win32.Patcher.hd-f471192b8dd418ebb54c362ada96af25b32bc712ba68d86973bc1d52e8dac50a 2013-08-21 18:53:22 ....A 1007616 Virusshare.00085/Trojan.Win32.Patcher.hd-f4fb1fe2c07fc241bb8be648e9eda17090e1afe5cd4b4a21f620a5880adf156e 2013-08-21 20:19:02 ....A 1605632 Virusshare.00085/Trojan.Win32.Patcher.hd-f4fd34f0bcbebfcb5b6c2d0f0c25aaba397b1a357a8aed11c07eedc8ceec6d2f 2013-08-21 19:07:38 ....A 1925120 Virusshare.00085/Trojan.Win32.Patcher.hd-f9b77934ea8f6d61634eaffe2f18dc8f661f3587c65a4332c8225127ad1c706e 2013-08-21 15:25:12 ....A 1609728 Virusshare.00085/Trojan.Win32.Patcher.hd-fd2e49e4f39aa91c2db639f25898a26488f8005647f9e1c419ec5872cf8e1ed4 2013-08-21 16:25:38 ....A 1995556 Virusshare.00085/Trojan.Win32.Patcher.hd-fef9f206343570c5b735491a68d1572edfffebedcf75e8a0798c97ffd4f64cff 2013-08-22 03:28:48 ....A 82944 Virusshare.00085/Trojan.Win32.Patcher.hi-456f0454003995cb7595606abb7a278aa16eb89c65cb4884208b0758dbbb0353 2013-08-22 03:25:04 ....A 83968 Virusshare.00085/Trojan.Win32.Patcher.hi-68ef413a507eff3300471acd107a88d273f6164a58e8aa6a8439102723798ed1 2013-08-21 22:11:22 ....A 83968 Virusshare.00085/Trojan.Win32.Patcher.hi-d5670fc0332fa2ffd40a53a45d08f9becd04bde227e8317c466d9fa3a02cb8f9 2013-08-21 19:08:54 ....A 83456 Virusshare.00085/Trojan.Win32.Patcher.hi-d74fc0d64af23e7cd52f743302b0af5dc7182d9512f77afaeb34e50e44968437 2013-08-22 02:35:54 ....A 9549312 Virusshare.00085/Trojan.Win32.Patcher.ia-1790e4f1f0f12366ff7e490d4ef0ce1f452efd8790e6b4126d4562cda6a5e88f 2013-08-22 03:56:38 ....A 34540 Virusshare.00085/Trojan.Win32.Patcher.ir-571b44b56bba7a3e99f4a4f8bdae276bc55e1502c1f8190bdca5c808e8b84624 2013-08-21 18:32:42 ....A 36352 Virusshare.00085/Trojan.Win32.Patcher.mf-31c74e39bb72b8b9638c7c476371ab8c2b30a184a5db3fe6d4a21137da555bed 2013-08-22 04:49:14 ....A 40604 Virusshare.00085/Trojan.Win32.Patcher.u-7b6ddf0fac47e86ac410ead0d9d9c326e7ab5b9abd5b130576270fc5dea768c0 2013-08-21 21:40:42 ....A 95744 Virusshare.00085/Trojan.Win32.Peed.d-10c193dc2925bdd5e3dcb9ba13c8106a319fe07d6512a7b6747dc7e64a625b4b 2013-08-22 05:01:32 ....A 95744 Virusshare.00085/Trojan.Win32.Peed.d-3ef43c4d3699bfc9de04d22677ee812cef74d182712dcb8193c1de09932b37b4 2013-08-21 21:32:24 ....A 626176 Virusshare.00085/Trojan.Win32.Phak.ay-f972fa19979d38f4d80627f137bfab62092ba265ddef246b8db5ff583cf204df 2013-08-21 20:39:58 ....A 624128 Virusshare.00085/Trojan.Win32.Phak.li-e0c2b732bc7603d39a51ec84ab506b27efe6ac8b5f913017fe6f6dc61bb2e4f3 2013-08-21 17:41:40 ....A 947600 Virusshare.00085/Trojan.Win32.Phires.aee-f8170b32c5119847e028979b96e2a27e0dedd0d28c925991684c593021506658 2013-08-21 15:27:16 ....A 166400 Virusshare.00085/Trojan.Win32.Phires.aek-df8128f9c7328355a5ad77a39d94b0223ee77121c8d148b364736dbdd325a51e 2013-08-21 17:45:40 ....A 166400 Virusshare.00085/Trojan.Win32.Phires.aeo-f5e3ed9d9763780927cab280244abd2d561541e663bf3ec9816727f31a723b81 2013-08-21 16:03:34 ....A 166400 Virusshare.00085/Trojan.Win32.Phires.aeo-f89b5c13bac5bcef2cc0e4d66e47b57a1e089b47f7aec0c2f09847c8ee2ae9dd 2013-08-21 17:25:28 ....A 36352 Virusshare.00085/Trojan.Win32.Phires.afj-f74c3ac15e229cc4dcd3c82afacb396497ad64ddf4058f70267992a85d2a880b 2013-08-21 20:30:08 ....A 185357 Virusshare.00085/Trojan.Win32.Phires.amu-65ea9474cd2feebbdad45d078ab9900c94462e4f356f8bcf31d6f7b4e09e44f6 2013-08-21 19:23:18 ....A 185357 Virusshare.00085/Trojan.Win32.Phires.amu-e1de042a645e9d499ed407dd51da38791e2998990b83e96cf4d6403e56b4f448 2013-08-22 00:08:42 ....A 502797 Virusshare.00085/Trojan.Win32.Phires.gj-0a2eb15a9d34518138776085e8844569805918622cbef77b7c821a45d5ad9db2 2013-08-22 00:23:42 ....A 502797 Virusshare.00085/Trojan.Win32.Phires.gj-4832912e19f5bda0276427153eba7876ecc563d0d645851742d70f61332ebd24 2013-08-21 15:35:00 ....A 510989 Virusshare.00085/Trojan.Win32.Phires.hn-f9091a72475518597533718a6877308e204ff786866c6802fbe0d4b04d35e80b 2013-08-21 20:20:36 ....A 510989 Virusshare.00085/Trojan.Win32.Phires.hn-fbbaba2e14ccb7edaff4e11715e94f75e99857ed45b5f7b5296f72c697f2385f 2013-08-21 16:42:48 ....A 166400 Virusshare.00085/Trojan.Win32.Phires.ib-dd2a4616479fb88aeaf4320ed9b32e27d4749c4a14f589709612c02a5c28ae17 2013-08-21 22:23:34 ....A 510989 Virusshare.00085/Trojan.Win32.Phires.in-d4cee5645ed266f53be152cb6b7fa627c3ae5febb7fd8a7c08528a67205d458b 2013-08-21 17:54:28 ....A 677389 Virusshare.00085/Trojan.Win32.Phires.js-d1403490d70b24678d5ff666b00d0e90db872efb584614b76330b7dd7560b72d 2013-08-21 20:47:40 ....A 676365 Virusshare.00085/Trojan.Win32.Phires.js-d8280d8ca663d49e9444ab180a76d857ea28dda188445c130c13a2068f286536 2013-08-21 20:50:34 ....A 677389 Virusshare.00085/Trojan.Win32.Phires.js-e6d32296f17733bdd4a5dd01fc242ed610c05ff0dcbe16e4f72c15ce0c77a87c 2013-08-21 21:10:50 ....A 285709 Virusshare.00085/Trojan.Win32.Phires.js-e9c5db9a27e170d9800d7286a4d678c5aa560988e0165c1da23f8e58c875d70e 2013-08-21 23:22:10 ....A 676365 Virusshare.00085/Trojan.Win32.Phires.js-f22ff7ee89acc009016ad4c4638074aa01d9b7362912d1edf62f457cf8f3d623 2013-08-21 17:25:56 ....A 676365 Virusshare.00085/Trojan.Win32.Phires.js-f260bb4aeee4d05e15d5b8487bf76a5e2761862de7ba15822c2a99a579ae2953 2013-08-21 16:15:06 ....A 677901 Virusshare.00085/Trojan.Win32.Phires.js-f543fdfc9d5b9390ede439944557b6af0914d22900b3d15839f39e95dc11c7ce 2013-08-21 23:44:08 ....A 290317 Virusshare.00085/Trojan.Win32.Phires.jx-d844d8e831f9a52124d27081ee3e56028543c295a69662f9e230263f399e9f13 2013-08-21 23:49:22 ....A 681485 Virusshare.00085/Trojan.Win32.Phires.jx-e474f2e6e65da859fabeb63f3b593ccea23ed05945e6125dd1c887bbb4a76776 2013-08-21 16:09:28 ....A 685581 Virusshare.00085/Trojan.Win32.Phires.jz-ff04083a37975887e5c1cabfad7f585060475e716732ce597f7364a65cab6d9b 2013-08-21 19:27:20 ....A 668685 Virusshare.00085/Trojan.Win32.Phires.kd-f986f3a682a864606f94b3bcafaa9bb626f1ca48b10463570c4ccd735ab4ce9e 2013-08-21 21:13:58 ....A 742925 Virusshare.00085/Trojan.Win32.Phires.kk-257640abd9f71cc6a5261705fcc3163fffebccee837d1fa823b48903fa885544 2013-08-21 15:27:18 ....A 750605 Virusshare.00085/Trojan.Win32.Phires.km-e13f9053664ba307fb5fddffed3d4127265120caadfdf60a985ed116136c884f 2013-08-21 23:53:30 ....A 750605 Virusshare.00085/Trojan.Win32.Phires.km-f7d52db9a71359bcfd2c69b3ca2526a8d659fe50442d8342b20da021f4b6ff3a 2013-08-21 20:50:06 ....A 270861 Virusshare.00085/Trojan.Win32.Phires.km-faf6065f9a04d1d55d0203e8eca0b6a0d172923e2038064cdea146781eda76ec 2013-08-21 21:38:38 ....A 752653 Virusshare.00085/Trojan.Win32.Phires.km-fd74f51080899ee2ac63be99b23c34abb259998707670ebda17070745d442c4c 2013-08-21 21:11:46 ....A 756749 Virusshare.00085/Trojan.Win32.Phires.ks-d98c5d8e5cba35a27be85cd78546a977de149619ef22496be3107bd8596bbccf 2013-08-21 21:09:12 ....A 701453 Virusshare.00085/Trojan.Win32.Phires.pt-e534e07e95c875c5258b8056bb1b0c7adbd13ad63ff7d87b644f1d089ed8698a 2013-08-21 19:00:54 ....A 736269 Virusshare.00085/Trojan.Win32.Phires.pz-fdf78d332ff59aaaf2a03a1fd681597f03cf9ea67fc7720ea9133343b64347d1 2013-08-21 20:24:46 ....A 254477 Virusshare.00085/Trojan.Win32.Phires.rb-e584b651d45206c717a76aebb74a56f849e4cbcea83a78152286b60c8a7b2797 2013-08-22 04:16:30 ....A 648205 Virusshare.00085/Trojan.Win32.Phires.vl-5a17b9e9c8a9f7f1dabd95a83983ecf8f590e25c801fbd7dbf0d26436361106b 2013-08-21 15:31:46 ....A 648205 Virusshare.00085/Trojan.Win32.Phires.vl-ea07c2507e384f67ff2d985963e28049f64521830455d0ecefd6c371179212bd 2013-08-22 01:38:40 ....A 939533 Virusshare.00085/Trojan.Win32.Phires.ym-2687c80d6d8a2f29d4aff7527340aa16066553d8a47b3a779b4a7add636e2a53 2013-08-21 15:47:38 ....A 939533 Virusshare.00085/Trojan.Win32.Phires.ym-620388cd3d48a3113ef89472ccc7508398ba0f1d7569704547d6b00bdeb733a1 2013-08-21 18:05:12 ....A 545293 Virusshare.00085/Trojan.Win32.Phires.zm-e07e1d6fe375427ec99fd9093ce5fbc896a5ba38fe4ff338e0174e1e98f82d0b 2013-08-21 23:40:38 ....A 553997 Virusshare.00085/Trojan.Win32.Phires.zo-d2f75a45e57b1bf76865d5478fb3d4aaf5adf820c8aed0f813ed6ac2b9c90727 2013-08-21 16:30:22 ....A 939533 Virusshare.00085/Trojan.Win32.Phires.zo-dd529a022ec20830c5e18923bb39c9be3f3a9133551ab6310d9441eba6d4b5ae 2013-08-21 21:45:40 ....A 553997 Virusshare.00085/Trojan.Win32.Phires.zo-e82980f1a4c81b5dfb012a5d6624e53b5f6b916e5757d7751e4c599fabdbad09 2013-08-21 16:20:24 ....A 553997 Virusshare.00085/Trojan.Win32.Phires.zo-f362639ba3fd7fed52ba13a14f5964d5b83913420c077a10ddfe06f9fd5fcea3 2013-08-22 01:53:32 ....A 1414656 Virusshare.00085/Trojan.Win32.Phpw.azs-5588e1e92611e64ddec01ca25c797d504b70176927fd671a0e8abde23e4fdfaf 2013-08-22 01:28:36 ....A 4003945 Virusshare.00085/Trojan.Win32.Phpw.bva-358a453e9822d5605a3d429d9d97874e6a631e721c2eaa2ec0c44a905d17f72e 2013-08-21 16:13:40 ....A 747520 Virusshare.00085/Trojan.Win32.Phpw.hgq-d7af29822d5308d64835be97ee65afc0ec28a3b953ad858d73918bed59b27fee 2013-08-21 19:57:34 ....A 1678173 Virusshare.00085/Trojan.Win32.Phpw.mff-d98defcd494984b26973309f945ca3b85413ee2e820f44c400c82b24f1b915f4 2013-08-21 18:21:22 ....A 1341556 Virusshare.00085/Trojan.Win32.Pincav.aauc-ffb22045f2f360e82e93b596bf1c4ad2ca032830f3e8a4233668f799749ad1ea 2013-08-21 17:00:48 ....A 188416 Virusshare.00085/Trojan.Win32.Pincav.abdx-ff26f230e50f2480dfe314521020bcfed56786800b48df48cd4883deae378045 2013-08-21 20:37:30 ....A 308899 Virusshare.00085/Trojan.Win32.Pincav.abyx-0371b7e3a998a366b12d407dfa343b7be21f5108d2a7f4b8ca470fd40579b803 2013-08-21 20:28:44 ....A 98368 Virusshare.00085/Trojan.Win32.Pincav.abyx-245531e8d2c0d0a82e20a63246cc9fc3180307ce3079d3fa9cf375828f5efd17 2013-08-22 00:08:26 ....A 189896 Virusshare.00085/Trojan.Win32.Pincav.abyx-3ea7084e0e22284b461fad852a34339e3561461e57d7a4bad813c1ed9cd1f94f 2013-08-22 04:03:20 ....A 286908 Virusshare.00085/Trojan.Win32.Pincav.abyx-7d4628d33f4419e7fab0ffc54656a8c60bb374871f60d00f29688ff3f66667a7 2013-08-21 18:48:56 ....A 334412 Virusshare.00085/Trojan.Win32.Pincav.adaj-d8ef0d23a82962f0970f0008855767291120e8d5f859093f94667767162c4f0f 2013-08-21 22:56:02 ....A 141824 Virusshare.00085/Trojan.Win32.Pincav.aejv-f576fab0e0d6db0326a9a7c71b31daabed2889cc840ec6025dd10978fca8d338 2013-08-21 20:55:02 ....A 53248 Virusshare.00085/Trojan.Win32.Pincav.akks-edbd6eb4bc510c920271e6693bfdf30be1555e606e2a831aec0f584a2beb3b6f 2013-08-21 23:57:08 ....A 357534 Virusshare.00085/Trojan.Win32.Pincav.aolk-d5ddb6bf904bf6609bac7a5d042528fb5f6821f96370bfdb5db0e60d32977294 2013-08-22 00:21:38 ....A 2457472 Virusshare.00085/Trojan.Win32.Pincav.aoy-253037e29ab4ff518c9954198553dd497c999fcbffc106f84793920db70fdc2e 2013-08-21 16:25:04 ....A 168960 Virusshare.00085/Trojan.Win32.Pincav.avlm-e84850b6a52ed9f4d568db2ea6a0ff5aadd6a9b5d0585681b73b2618eff3feda 2013-08-21 18:49:24 ....A 165959 Virusshare.00085/Trojan.Win32.Pincav.axsm-fa68acfe11b9f89f70b3b5f861ea76d87c0a05499f237d487a6b584846fa2107 2013-08-21 16:59:20 ....A 58368 Virusshare.00085/Trojan.Win32.Pincav.axz-101aaa1353ae68d93fed5e54860ee0bd7f7b9d312b59b138975ca6fb7aac2323 2013-08-22 02:40:04 ....A 192512 Virusshare.00085/Trojan.Win32.Pincav.aytk-4775482dab639ee73926d56338f26bfa13d61eb09319dd9df5f263d55d842187 2013-08-21 21:12:12 ....A 131072 Virusshare.00085/Trojan.Win32.Pincav.aytm-ddb87952820d7e19573f81070aef6cf9e8c0e18ac23a8b03456678877f54f44d 2013-08-22 04:22:00 ....A 39424 Virusshare.00085/Trojan.Win32.Pincav.ayyy-5d40e2b890211ddb8eb10c4c55877e79c2efd9049881efe44897879f84d49ccb 2013-08-21 20:44:14 ....A 155648 Virusshare.00085/Trojan.Win32.Pincav.azkl-d0936ad91eb7e3a598f57cab2dc4ae5778e92342e8219bbe07e1ed6678c91206 2013-08-21 23:21:34 ....A 186368 Virusshare.00085/Trojan.Win32.Pincav.bawu-f69bb39dbddc62fbcc6fe2cb9beb73bfa67357d236c0e63292dfdb53f99b9f73 2013-08-21 19:31:20 ....A 241152 Virusshare.00085/Trojan.Win32.Pincav.bctv-f972786bc88b0266bfc02f8e8ddfa7251fa89b082123f50f1394f557f898c0b2 2013-08-21 17:49:14 ....A 1403392 Virusshare.00085/Trojan.Win32.Pincav.behb-d06ef8e71bd0ac985253db61a61010ece7fec6aef54a8b2329a92f3a5591dd10 2013-08-22 04:09:52 ....A 14336 Virusshare.00085/Trojan.Win32.Pincav.bezc-7eb85bb0805b21b6b5c9adf0f1acce1f0c92f9596e1689822b00aa66e2472b1f 2013-08-21 22:30:20 ....A 283648 Virusshare.00085/Trojan.Win32.Pincav.bjgb-d7e1f2f86ccd9b0777c8088d55d0e5dc2354e1169be44373d330447b0b0c9034 2013-08-22 03:47:38 ....A 492260 Virusshare.00085/Trojan.Win32.Pincav.bjks-26522d38b6df13fae958b23102cac5b52f27f79eee5941194f2f815aa6d7e571 2013-08-22 01:55:44 ....A 611240 Virusshare.00085/Trojan.Win32.Pincav.blzg-547584ecce0dad5583882901dd62fe750fdf75d644948454103ea4df9734a9b6 2013-08-22 02:51:22 ....A 282635 Virusshare.00085/Trojan.Win32.Pincav.blzg-6992f11407c7cff85d55d0c497b6f1092b9d71b5d40c855df7c8803c95b7b6a9 2013-08-22 04:08:42 ....A 946688 Virusshare.00085/Trojan.Win32.Pincav.bnbr-1823c9420072d99732dd5974329072b347959291d4bb3750db992d2336948d81 2013-08-21 18:00:16 ....A 119506 Virusshare.00085/Trojan.Win32.Pincav.bpie-e32f7dc4ed756fa706aa7c3c8909a40b9ac102e9d1b2f16370ac4779fb846186 2013-08-22 04:14:44 ....A 89092 Virusshare.00085/Trojan.Win32.Pincav.bprr-68f252deedc5e93f02282747fc8837689e4faa6e6337ef36a6f72311e41b60f8 2013-08-22 03:34:10 ....A 176640 Virusshare.00085/Trojan.Win32.Pincav.bqmkj-68e35b0cc791d319650c0732e9784d2f02566a7754466e5a9cf0f4312a55bbc3 2013-08-21 21:04:30 ....A 39424 Virusshare.00085/Trojan.Win32.Pincav.bqmuy-0633c18937bfa98381277d7a2e39f276c94aaccaaf79e3f19ba24b1da6fd309d 2013-08-22 00:09:48 ....A 8388 Virusshare.00085/Trojan.Win32.Pincav.bqnc-06146f6b6434b4fd08f404b1a765037e146bcbe9a93265f4a200de4a42843a7c 2013-08-21 21:27:28 ....A 41740 Virusshare.00085/Trojan.Win32.Pincav.bqnc-11e7e9828524d73fa1eccc49f80168252b4692263f74c592113027b82c867912 2013-08-22 00:14:48 ....A 21220 Virusshare.00085/Trojan.Win32.Pincav.bqnc-4e14e6648ad2893698a55f27ecb5c31d1c3eec6e0d8d09729019d8d9d4d1b22c 2013-08-21 21:37:08 ....A 50180 Virusshare.00085/Trojan.Win32.Pincav.bqnc-503ce294cf3d524f8db28b8dc221443c33e9e3c55cb15aa6ed2936fdb1acdf65 2013-08-21 23:59:06 ....A 25564 Virusshare.00085/Trojan.Win32.Pincav.bqnc-5ee801fce647b86bb8d0015adacb30871f92efc3d9658d948d51155a9e653808 2013-08-22 02:04:22 ....A 40960 Virusshare.00085/Trojan.Win32.Pincav.bqvdp-1799d92bf4197863790b87c4469a84bcbb156781ed56388ec8885a5cf899c726 2013-08-22 04:12:56 ....A 266752 Virusshare.00085/Trojan.Win32.Pincav.brmh-7e2e0650df499ea5e64fe6d8c637f3f0b35b1a9e882d4971e29fa4aae03b158d 2013-08-22 00:05:54 ....A 61440 Virusshare.00085/Trojan.Win32.Pincav.bvo-2e8f13d38d46ddbc966d4867ce4baffb44f409df912fa82304a74d7c2dd789c7 2013-08-21 21:44:16 ....A 60196 Virusshare.00085/Trojan.Win32.Pincav.cd-0485cce0139caf3d4cccd3d0e2cbe8bdb377846f69ba8562c1f5da231710f8f1 2013-08-22 01:42:22 ....A 306176 Virusshare.00085/Trojan.Win32.Pincav.cdxh-7084947a9d27a9947be4454262dbb63eae697da55a08d093630af00d5d0fbc3f 2013-08-22 04:39:10 ....A 136192 Virusshare.00085/Trojan.Win32.Pincav.cgi-06e1e8fce49fbd9bbefdeaad622f8256593120e9ed7939ea371257eb486be00a 2013-08-22 02:08:46 ....A 43520 Virusshare.00085/Trojan.Win32.Pincav.chum-64346e01199319035d2c4b709862972cfcc3b9710d9c21497a3995f3b9e8e42d 2013-08-22 02:01:18 ....A 45056 Virusshare.00085/Trojan.Win32.Pincav.cjjm-562ff8a64b6e94352fc1b1c137509ead321e751990320ba16ae58b88597ff4e1 2013-08-21 23:08:56 ....A 103266 Virusshare.00085/Trojan.Win32.Pincav.cmbs-faca8cff0347b3830af95e80348632c3a82d4b239a48a50a32bf34c5216d8a01 2013-08-22 02:43:48 ....A 774144 Virusshare.00085/Trojan.Win32.Pincav.cmfl-17041872946c309e95454b5dbc5161916b8303206f624829e7d6c5f1abea44b2 2013-08-22 03:02:36 ....A 675328 Virusshare.00085/Trojan.Win32.Pincav.cmfl-1762343152c638c8df0071045eb5b4338d35b01258d16a8c49a719128ab99147 2013-08-22 00:25:48 ....A 675328 Virusshare.00085/Trojan.Win32.Pincav.cmfl-27045d7737313484fac12fd9c84c053ff0823a24931ccabea5c1210a27e5199a 2013-08-22 04:10:20 ....A 1636914 Virusshare.00085/Trojan.Win32.Pincav.cmfl-7aed9bfd212564e558568d677b70e21fd3eb2884fb116287887a8f9e3716645e 2013-08-21 23:57:02 ....A 674816 Virusshare.00085/Trojan.Win32.Pincav.cmfl-e0d52d3cb078311d3d15ac388df12603d2b9bf072f9a121bb8a2670489556a39 2013-08-21 18:43:02 ....A 674816 Virusshare.00085/Trojan.Win32.Pincav.cmfl-e28edb090af908ed4472c6ff4a0f25b6f361a42d8659c0fe472c71117e167503 2013-08-21 22:17:44 ....A 674816 Virusshare.00085/Trojan.Win32.Pincav.cmfl-e88e47bf66d282cb37bd2babab98f7dc29e46e0ce5bca2505d23cbdad5a0029d 2013-08-21 20:28:40 ....A 775680 Virusshare.00085/Trojan.Win32.Pincav.cmfl-feadf085b204bc3b29e10ef49e47486e9fead3e147d2dce1b55658adf3565c04 2013-08-22 01:46:08 ....A 217132 Virusshare.00085/Trojan.Win32.Pincav.cmk-376c29a04780c61100c4619da7cb792d215d6f6f7eea42b81e4de6122dbc38c8 2013-08-22 00:12:50 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-061de899088c53ba7d228ae0df9935b96d288501874cccfbfc0b0b0a9f4d1e6d 2013-08-22 02:16:06 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-065e1d1997d724e7b685be3f722c14115987e883e6bdecfa3224f9e0112a2727 2013-08-22 02:05:50 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-0661a84ccac807b28527ce8ef397774b0020417362b2cdd8ac9649ed39484a87 2013-08-22 03:47:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-067acfe7fabf064263d97cf2bcce9f0d950c47f407cae35ac7456dc32db66501 2013-08-22 03:18:20 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-072509541ee6b6cef397d2257d6881d311c761fad238dda4d1288d291d5027a6 2013-08-22 02:18:26 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-0788cf8589bfeb8b098a4a0aabf9d91fac9c2fd3e31cf5a6f3e5022a3c11e909 2013-08-22 03:50:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-078f08ac29cc57b719a14b32ec05a3f7951facc14e2af165102a1a4fdb863170 2013-08-22 02:11:54 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-0792899a9ef43b8d7c688e23195300055316805bb16c14f47fc6b5872faeff44 2013-08-22 04:39:34 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-08134cb1daa3379c99d9a25d6d655de0191611d5e0be6a5a608821e39a9cc296 2013-08-22 02:01:04 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-081730435c8605cf843c3413f0dc95d7bf4fe57c6f2fd45080f99905f79f5c6e 2013-08-22 03:19:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-08753ce3c32618589f62285f6e6564d4b87161d9cdfce6de4ce20b9ecdcf8f23 2013-08-22 02:54:52 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-0921c86305c16888b968a5e0e245070e3e83a35625ce1b426e9b01351e494c53 2013-08-22 02:35:04 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-0959e112e02b9be3fd130b1dbbd3024af954286a72551dd1683a0f39f19a465f 2013-08-22 03:37:32 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-09679b9b43328e69decb61967a5d4d06d53c02d48e415544bed7ee8ffc9dfff8 2013-08-22 03:11:32 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-0970f8988cbb8fded1373a66283ec0756a40e2825401733102604b09da8cd09e 2013-08-22 04:10:44 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-098b441580d4f1b6509b947a676292a343a95b282346d4720f5b66f4c0339b01 2013-08-22 03:02:34 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-16000ffdc7454a01e6d2a05eb49e33c708cf0c4ab19346551470485cacf18043 2013-08-22 02:42:02 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-16159ba0e6f39bdc91e37c7fc81069f19f0c29a257bb904f328dde07e1450d94 2013-08-22 03:17:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-16484822492fc93040178b534d206ff90083dd8f648dc9eb98224438422b4f41 2013-08-22 05:06:02 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-165006a609e2873a95273e5fc8614b2bfe7847d6a91e1da606df49ffd1713ab7 2013-08-22 01:24:48 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-167bc887279ad93bdca846dfff5cdee98048f254c49bf869a6ffc4cb3f500b36 2013-08-22 03:12:20 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-17039c4810f636562c58b6f971f4757ecfffb6298518c63d86968a80758e942b 2013-08-22 02:30:14 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-172273d1dd98c021c80006902d51f9ece8841754a6bc921de81f226410e1528c 2013-08-22 01:23:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-17637c386429674018b7cb0e798dc0ec1af13aa3bba8129ad38e907e562a97bc 2013-08-22 02:20:22 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-17687b078cb4c498c677a7b211ac5a9b90733abe2a3a8e4c929d027680fb64b3 2013-08-22 03:47:34 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-178ba6b9c4f9e276adacd83ff12f8f59b165d0a7e6f3af770171459956543b0b 2013-08-22 01:53:40 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-1800ebbc2dc91308fd11cf795b7eb937b7c038cfb7134c205f87420c843c0a35 2013-08-22 01:28:36 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-18051f43d01ac3b7daa84e7ff54f75de9d4665d7a209ac649f3503444eac3f1b 2013-08-22 01:51:14 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-1822d77fbbeb56e5d07415350472f3d444c9ad3dda9b01d1060f86147510eebe 2013-08-22 01:43:04 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-1841361731e12ec69dd603e6bcc4a2c39faf28529ca38fa34dc079ac67ddfd19 2013-08-22 02:09:10 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-18448352744327a25e0a5c2ce8ad72cf816d160f719a350bfcc668a9112bc2ae 2013-08-22 02:01:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-18655c0166468ee3901f039a6681da9c22acfaa355a202403d38eb965c3be117 2013-08-22 02:09:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-1911ecbdbb0aea709b4ed5c3ca007a30de943c9b6ac71ccf5291bcaa9dd227b9 2013-08-22 02:10:54 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-1925583a457c874a72be7b448922c9e932cb75fecfdfac69932c2a5e1fc38234 2013-08-22 02:20:10 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-193401b34c3112fa30848a3f95455f128b62c4dbb073692f917012db849e6108 2013-08-22 02:26:14 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-194cdb2b182d8c7a9f16c7a5926957aee4440d453d683f8303fca45ba82271af 2013-08-21 16:03:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-20e97bca8f4a2787826c7cff0edbee36184b14b943d25cd7311f2926bc4b95ad 2013-08-22 00:10:04 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-25398f1f52252422b3193fd476f21bc5fbae6787866728c9170335938eefee19 2013-08-22 02:53:10 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-254bd0823ae157fb02757dc3be7f968d016eae933c56651c39d8abcaeea9f229 2013-08-22 03:19:28 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-255c4e88f94a54f78bde93684fc00e5fcd684e05e09c87fc024a108c56c91f91 2013-08-22 03:56:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-257b0ef07b8d771bbdc2e669860590f01bdf718884c2a7250eea438dee8eb130 2013-08-22 01:54:18 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-2595d9196a6a18b31dbad12d7c0405a2669e3c715b90396b784e7ee8c78fd706 2013-08-22 02:29:30 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-26768d412f0c73d3961dd38b59e8c07416abfb8a0a03fdc7775958cb991fe737 2013-08-22 02:48:24 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-275961f2a73907ba0a9150b4641ad0086c9aed13a4fee683c1e63ff65f6c2e0f 2013-08-22 02:28:26 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-277e298cc7ac0d1835bf5affbb301c0446dbf190ba375de650d42b56b3550f56 2013-08-22 00:33:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-27992af8b9cf91e3eb890169886f6e281b61ad7f4682f025845f136513329d51 2013-08-21 16:03:02 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-27a77497b75bd661dc10b5509b6a04a21ccde16fdff97fc815bc845008589a7d 2013-08-22 01:34:14 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-28291f26484ee71ebfeeee6ece2a5c01c43eb96ecfce6d8eae211644b4edf348 2013-08-22 02:29:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-3503ac82a8d444a6bdbe6ebd9241ea5f10740fffc40a6b1365f08be9dc33cf00 2013-08-22 01:44:30 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-354739040cd83591c98b24372e513f0b088b4b510fdee9675170f8c5022ccbe0 2013-08-22 01:39:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-3639946dc5cdd91b0a980dad9a3f1cea80c61664b92da6a29f024b7ec906ba1b 2013-08-22 03:36:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-36761dff92ae4bce6fe991d79a6a5a517effa89ceb99bfa16f04b207946f29cc 2013-08-22 05:10:48 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-370a25c51153140f55adaa1516f297558fbce48894c5b7fb198d7dd640d3de07 2013-08-22 02:05:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-370fe16f37b2e16347167e51a47a05ed0dc0c81433f96bd5998a4a930febf1b6 2013-08-22 03:21:40 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-447e979abff1261d8f7bd40bdbcdbf2fbbfac82802a24bde812b095c1bc1d47b 2013-08-22 02:29:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-451a65f90cae8e71b8682f6fc45560bde5de86437c41408791b148d066d260dd 2013-08-22 04:06:12 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-459cd3d97fff560f49889a59f19240b77ef3c6582db375208c756a541fd3d6b3 2013-08-22 02:48:08 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-459e1700a1a29070e677f98d2ffedb343923c0419f02d1ca5864be475ce9a283 2013-08-22 03:25:24 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-46027d75a47febbf2ee54799706ec263ed5cbdbbe6c5362fee63aac4939e3874 2013-08-22 02:43:06 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-46353974f9959583fd4b2dbabd11dd9e2a7d9645baae8558e0aa764888850d7d 2013-08-22 02:14:30 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-4640d40d837a632f3db1fde664057a7ceb27d8efa8b2b68799b4dea57c5f5ece 2013-08-22 02:37:28 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-46543f0b0cca227e169162d6823f3380c58e0a12873c27fd88de51a08cfc2daa 2013-08-22 01:25:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-466611736297c0a5b96c52bb8366104fe9218a6f946264d1def81a346855ec18 2013-08-22 02:37:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-467279b187500f4c8c6404c246fc651c2dafd8910e5988dfd8d5c45d7ecf24d9 2013-08-22 02:55:20 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-46767be38f06242737dbe56da4d391785bad735989f2f48fa33dca504c0c4f3a 2013-08-22 03:53:26 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-471365c4ca955791c18cd6e7f39fb52ee2fe6d5e53bee1e9627bc1392b6738ab 2013-08-22 01:32:28 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-472881d3f418a3e6965aa83703abb67902d0e81f288bdb40f553703195e20c5e 2013-08-22 01:58:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-4739e5cd9c723ca0c61fef98cecb04ede9abd4b7ba46ef76d7dda1d52786ff3b 2013-08-22 01:31:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-4785f982bb28072d59d902daad5e7f468c02a38289c2c7a6764e2bd12a3569b8 2013-08-22 01:36:02 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-542923d683d7129db00a67951b88f910b713f0cc23d88ada0687fca6b64b3b58 2013-08-22 01:47:04 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-544d7a0f007206e4d6c1dbd28d48f7751c7496de009a2b3cd6a9c2b91ccf9358 2013-08-22 02:26:58 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-547133d2ea5d56dc49258f637685ed045f7403977f9aeae681a0941ad089b9c1 2013-08-22 02:00:44 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-5478432a592900f91208f3b02cd92fb9646a1175dbf351bdfeb0b96a95c64b59 2013-08-22 00:28:34 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-55046a0ac98bc96c5fb129cdd012b3ff206f0aa9fe2679904e0df41454ba05ae 2013-08-22 01:59:04 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-552eb923c33a492f86ae44a58f39c497b07e5c791718ce2d19eee0e40f653c46 2013-08-22 03:58:26 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-565813b912a5131e6089fdafaca1b39e3e05a959b0d60b1760b8e0fdb431c60c 2013-08-22 04:52:00 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-623164d5cfa3fa34b0c4fec0e56536cfecb58b67d801aad763f310405c42545d 2013-08-22 02:57:34 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-62f9684cd62689d9d438e310bff437de795fc50b7cdb48e478be8106af7ea9af 2013-08-22 02:22:08 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-630cbfb4b3403757609cd2509a72ca380c9731e3abc0a52e41f2a73be9213a1d 2013-08-22 01:43:20 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-633c47e8d63f778933250643e2e02e9ce46ca3b3f244fc1d5427c387e7931389 2013-08-22 01:50:46 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-6367feaa000eebd17e9d3e99e5ef985e580798b3f982ec6185ef1f5c0930c8c3 2013-08-22 03:28:44 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-6426e8c31b4624e48b901a8ec6c60ab6eb4121b10b72e5ed594dc2e659a9ce09 2013-08-22 02:48:06 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-6450e17be7e95ee6289babd551256c2dc105bded0121204fe99e5480222ff25c 2013-08-22 03:58:28 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-646c359b01600f3f6e73972d395e2c17be3563e841d6b238b48a4b98acf20b0f 2013-08-22 02:02:54 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-646fb0bb7e5380c3a99acc069a3b7412ff59e949b776b35d7f58d588b86e6239 2013-08-22 02:04:56 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-69004aa79d5c64a7c727d629c9d6eb27287b12ea3ba4e70606196407f616c1cd 2013-08-22 00:26:20 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-69236a58ed20cdfbcd6e79da15fd24cb75c0439f46573488cee8dea0f9ae749a 2013-08-22 02:09:16 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-6959f37712a62770f410ef492699ee69c20bcd537dcb3b3da4c4623f69134104 2013-08-22 02:20:22 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-69fe2cbc6daccd038a5c776117a3ff25c91647834cf9749164e72367ea794d21 2013-08-22 02:17:10 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-702268f51fe5eef6eb26b7331e26d102d4501d9e50b0f618b849fec7cdd8d33e 2013-08-22 02:18:52 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-70636334eaa257fa8b1d4814f64eb0dca414ad993696bf47d382d9dff0dc2ed9 2013-08-22 04:00:10 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-7085d56885bcf2817db4173242f7533a65a90977544a2546d9fb1bf6ab047a56 2013-08-21 17:18:30 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-70b628aba2b4a0ca7f59c524c3118754dc09628258386fc6de1825625235aba9 2013-08-21 17:19:08 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-7100ff833ab36e6d0d88eb07967c842935081a923a2c17d2608da12e233d7afa 2013-08-21 16:03:24 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-7cbec6da0229dfae0d42ebebca514a6f95785bc9cf262337f048f663f6d7e4ca 2013-08-21 16:03:12 ....A 20480 Virusshare.00085/Trojan.Win32.Pincav.coez-f6e5ce08a2ec29b29cae1c01369c59ef30d20b9fb62b5f0f892b75a47179b62a 2013-08-21 22:00:12 ....A 3279421 Virusshare.00085/Trojan.Win32.Pincav.cteu-f267404b7809b41e6cd714c48b4e4b22b3ff3cdce3f6087000288f39b1fefec7 2013-08-21 16:53:16 ....A 9216 Virusshare.00085/Trojan.Win32.Pincav.cxb-14202aed60973b71ee77430fb896df769472ab99a0550836ec5e1f878880a52a 2013-08-21 17:26:56 ....A 6213120 Virusshare.00085/Trojan.Win32.Pincav.dhq-fb8e4b0332a92725c9af8c5ee95b50de4a1a6c9ebef1292748874c854d9412a1 2013-08-21 21:30:54 ....A 22016 Virusshare.00085/Trojan.Win32.Pincav.djj-4346ab93cbd1ca6f90ebfaac64d770b2470f3d9ac0da6c60125a48aa67187e2c 2013-08-21 19:41:40 ....A 422924 Virusshare.00085/Trojan.Win32.Pincav.ews-3521e80110be84e4348be33df6bd4fad1904b5c0455dc3d329379c927a912d0d 2013-08-22 01:46:20 ....A 57344 Virusshare.00085/Trojan.Win32.Pincav.fso-63eff8872da7ecaccb0b4c39cc1d0055fb2aeda92b77155964b395169c7f2af8 2013-08-22 04:58:28 ....A 889566 Virusshare.00085/Trojan.Win32.Pincav.gih-7874613c54503b92ad23f8c085bd97e616d9c588381389e280e3e34a7db0009f 2013-08-22 04:16:18 ....A 221184 Virusshare.00085/Trojan.Win32.Pincav.hmn-2daa9e5871168ea414abc7ca2afc6c1e149f44426c0f80dd67e5567c8e648e87 2013-08-21 21:37:18 ....A 712704 Virusshare.00085/Trojan.Win32.Pincav.htf-00d1819f98d3b35fb26c7919fa98defcc94ec5cec7526cad2d2201849d385fca 2013-08-22 01:19:08 ....A 111328 Virusshare.00085/Trojan.Win32.Pincav.lem-560ca10fd4a8f9b0b892129d5b10d619cb21250935217c2cdd33a0a875021ece 2013-08-22 04:19:20 ....A 24457 Virusshare.00085/Trojan.Win32.Pincav.lkh-7aa5da4b3bd5a0436f3c4f47051e6f4d35eed85718ae00cfc11d8df7afd1bfe7 2013-08-22 04:53:26 ....A 340524 Virusshare.00085/Trojan.Win32.Pincav.mbi-775ae05521518b3bac89ad25ee1bc2ba33e193defb0a4c7a296dce8166e4ff78 2013-08-21 21:45:46 ....A 62528 Virusshare.00085/Trojan.Win32.Pincav.mmy-4087952ad40347e311277cfd0e16bd32ae7c7ec915403f5fb9378f3049304378 2013-08-22 04:15:18 ....A 28672 Virusshare.00085/Trojan.Win32.Pincav.obh-7fa8c130343e6fc14dd8feca69bcb836054e588b36bd84af4ff2e3453cb2a059 2013-08-22 04:40:50 ....A 21504 Virusshare.00085/Trojan.Win32.Pincav.oh-1d7d19915d766b76c34361dacc63e04c96751256164b2c3341e2c975accc2cbc 2013-08-21 22:30:52 ....A 2560 Virusshare.00085/Trojan.Win32.Pincav.oow-0302a7741569edd7219e1520f519ae624e6d8bd2e66ba699f72c5e5022ac11c4 2013-08-21 19:54:06 ....A 406029 Virusshare.00085/Trojan.Win32.Pincav.oqd-e3b4877625a64f8d920cc37bdd7209d43877193997019c8003bf04a7eeae05f8 2013-08-21 18:03:52 ....A 878979 Virusshare.00085/Trojan.Win32.Pincav.pox-da9b4126b60de876e8c78f409ad6389064ac9e0b0b1b2082cf1565fa708b7c8d 2013-08-22 04:48:54 ....A 135648 Virusshare.00085/Trojan.Win32.Pincav.ptc-4841cc70ed721d3888d887fe7b313547fc28eee91b32a69f268f391a3bb80190 2013-08-22 01:18:50 ....A 90526 Virusshare.00085/Trojan.Win32.Pincav.ptc-5428198d714519c86674e4caae56a76774b3a90903d65f57b374951bc18fcd91 2013-08-22 03:30:48 ....A 49154 Virusshare.00085/Trojan.Win32.Pincav.qtb-63245255f465686f002c31d74836cf96309713b4d0f1a7bd5854327b1469f75b 2013-08-21 16:40:36 ....A 72292 Virusshare.00085/Trojan.Win32.Pincav.ra-e31a3099ffc4afa8a25716f01742963a7b34b4b7af10b20b571a00cbaed5aa8a 2013-08-21 22:17:50 ....A 333627 Virusshare.00085/Trojan.Win32.Pincav.ra-ed64d5dd3acc0800b28b5789ddf2253211646ef1d8bda272ee6c460ce335b918 2013-08-22 04:47:30 ....A 321056 Virusshare.00085/Trojan.Win32.Pincav.rj-4f9664ccba440977ff18922c222560695110fd8eb06e22d3b83785038d260000 2013-08-21 16:05:54 ....A 147456 Virusshare.00085/Trojan.Win32.Pincav.rwg-f46d75c71940f3949959b071aa8038a79ba7b4a4957886ba507829442435a0c0 2013-08-21 16:00:26 ....A 391414 Virusshare.00085/Trojan.Win32.Pincav.vij-64f69213a04f3c0975b70ad2493076938fbb457555569f6dd9d705f64a05879c 2013-08-21 21:14:34 ....A 28996 Virusshare.00085/Trojan.Win32.Pincav.yci-e6af11b88323c589d9c90de6e5b25fbfedfe8f1f06723c4a72237ddc6886866c 2013-08-21 20:50:20 ....A 409600 Virusshare.00085/Trojan.Win32.Pincav.zmi-f73dc725501751be40319a486b81efa84f0a1d705d04524fc3a9e9ba4b1700fe 2013-08-22 04:16:06 ....A 299008 Virusshare.00085/Trojan.Win32.Pirminay.afu-4fe077a64ec84c6905101c359af7beeb934e0f9f4709a3abe50e6b33da070425 2013-08-21 19:50:14 ....A 299008 Virusshare.00085/Trojan.Win32.Pirminay.afu-e1802dd654d3c801a2e3e30a229d68916cee13890b22560e68d41d01242d1bcd 2013-08-22 00:15:08 ....A 599552 Virusshare.00085/Trojan.Win32.Pirminay.ahvf-2866e59a110a09334b5686483c9e7035c7531af547f45819c2796e320e8f4c97 2013-08-21 23:46:50 ....A 370688 Virusshare.00085/Trojan.Win32.Pirminay.ajt-d6c69121e256facf430c891756d842b9fec1e400c5f6c03eed41b4fdb48fd247 2013-08-21 23:23:04 ....A 122369 Virusshare.00085/Trojan.Win32.Pirminay.argj-20d592b9b45b247abc62b7f18e14e3b8081cb94d209383507899e648698071ff 2013-08-22 04:55:52 ....A 125112 Virusshare.00085/Trojan.Win32.Pirminay.argj-6ddefce199f854c01aa5fe6747fa1218c8146aaa7f68fe93e5ba59ac7fab98f3 2013-08-22 02:10:42 ....A 269391 Virusshare.00085/Trojan.Win32.Pirminay.asq-57071061c72951d40083c7532843d4672ae65e989e0b7621d24c197ccced2bd8 2013-08-22 04:05:08 ....A 356352 Virusshare.00085/Trojan.Win32.Pirminay.avvk-79fc197925ed29a2086c3f4cf61c413596338d31e5c7e153b0db1f991382f879 2013-08-21 21:22:42 ....A 225280 Virusshare.00085/Trojan.Win32.Pirminay.awut-fac7d5e2b0db1f68896109add8ee308846e4093eb8045f25d67cc4df0f01f94a 2013-08-21 22:50:36 ....A 210807 Virusshare.00085/Trojan.Win32.Pirminay.aza-15c9aed1464e7c535815c973402d1ee51b009644d609fb57886484a8819a896e 2013-08-22 04:51:48 ....A 285184 Virusshare.00085/Trojan.Win32.Pirminay.azgh-3ad4884187215808d9b5d12416e7da79000af19e4e8d7585d2743bed26ec797b 2013-08-21 18:33:04 ....A 289792 Virusshare.00085/Trojan.Win32.Pirminay.bug-ffcf7edb216507fde3bc9db2207e7129f50927f8af27c9341add74bdae0bd16a 2013-08-21 17:01:22 ....A 310638 Virusshare.00085/Trojan.Win32.Pirminay.bum-fb33c36d9d50cf03afd49c8823e0d5c6830e995c301c3f8278a36dfb1a4aa0d5 2013-08-21 22:44:04 ....A 464064 Virusshare.00085/Trojan.Win32.Pirminay.dt-ffece84df8f547ab1098a27a90626904cc3152fc90a7e900c94f4a0bdeb200c7 2013-08-21 17:25:20 ....A 361984 Virusshare.00085/Trojan.Win32.Pirminay.ez-f2ddcfa41d29ccf9d00dc8de33b9649d28e4fb7f192f9c3c6327fdbf70155cad 2013-08-21 16:57:52 ....A 424960 Virusshare.00085/Trojan.Win32.Pirminay.hfo-56847342d219d6ae354cc915cd164d88bdc17407afbd3411764878889b9950c1 2013-08-21 23:34:06 ....A 424960 Virusshare.00085/Trojan.Win32.Pirminay.hfo-62066c054f16fc57d0c8526674c1eeebec638cfe4c39dc496216cddfdc1da613 2013-08-21 20:10:38 ....A 424960 Virusshare.00085/Trojan.Win32.Pirminay.hfo-e40f4d5267d18b64ab50a4bc5e59dc7baec7cb9f6b759a33c49b36d650f5d907 2013-08-21 22:58:46 ....A 353792 Virusshare.00085/Trojan.Win32.Pirminay.ild-d5580b7fff507b0726d41aed99f5452bd5b766ad8066bf189d0be835ae707ea4 2013-08-21 15:53:38 ....A 439808 Virusshare.00085/Trojan.Win32.Pirminay.jmk-dfa2c7e277f8f941be9397e860d9065d9ba8b3fcd16c7c2fd38ce6bf6b128db6 2013-08-21 23:24:06 ....A 391168 Virusshare.00085/Trojan.Win32.Pirminay.mc-d5ee52a4537a802aa544c0ba4048757536d8d451a2c6e72c0dd5fcf7c7f3a881 2013-08-22 04:09:22 ....A 729088 Virusshare.00085/Trojan.Win32.Pirminay.mor-3e315ace0c3a23c3ee6f4fa016d22b0ce8b79d134d601b14d66ba852d42d1aab 2013-08-22 03:49:52 ....A 102400 Virusshare.00085/Trojan.Win32.Pirminay.snb-167d635a04e676fa0ba1f5dc79a7317d834d154baf04d780e5915ca7dbab5781 2013-08-22 00:01:00 ....A 43008 Virusshare.00085/Trojan.Win32.Plapon.ggw-3a9279c34b773184f62b580b99c884ff58871ac8b13333370e7a01b6f7eeb0ec 2013-08-21 19:14:06 ....A 49664 Virusshare.00085/Trojan.Win32.Plapon.rc-eadef4a842cae232e6e4a19213f0d52d7318edb8f4b66a2038b5e763a5c3fa5d 2013-08-22 01:44:34 ....A 3145728 Virusshare.00085/Trojan.Win32.Poebot.ir-69ba04f47620f95eca5e3f4f19da143dcb2dbd1e587bd94fd29260692d005ff5 2013-08-21 23:15:50 ....A 208896 Virusshare.00085/Trojan.Win32.Poebot.ir-f3942bf646deb12c4feb7b08386f35a1a7ca9e7c3436af28b4bcb46c0fdc64f4 2013-08-22 02:57:32 ....A 251904 Virusshare.00085/Trojan.Win32.Powa.gip-569c4a4d6b35acf566658f443de6098c4e6ccf6a649ad77cc9fbb164731c67e8 2013-08-22 03:25:58 ....A 239616 Virusshare.00085/Trojan.Win32.Powa.gon-3590ce5f99b62483c32f586aabc0590ec6922f957c67b7184cdb2e50e3c3dccf 2013-08-22 01:43:06 ....A 263680 Virusshare.00085/Trojan.Win32.Powa.jgk-274486576ab348981a9e89f0269944cea8bcb601b4e63a178e95e01547667b0d 2013-08-22 02:00:00 ....A 38916 Virusshare.00085/Trojan.Win32.Powp.dff-07832b1052cf8854b077f9114ef2717fa21e350c3321bb94c5a3b06ba506161a 2013-08-22 03:01:38 ....A 41012 Virusshare.00085/Trojan.Win32.Powp.gen-07872b1d79e61dd097531db731796e42da8826953640a45ff60c4911bc859b81 2013-08-22 01:56:10 ....A 42572 Virusshare.00085/Trojan.Win32.Powp.gen-0861352ef60a9b656368923cf44e78dd7346e8ed18c8997f025e459c1d9b02b8 2013-08-22 02:34:58 ....A 39948 Virusshare.00085/Trojan.Win32.Powp.gen-08733dd987167944e7278ef327f835235f20f76f59c8207f2bd93a26fb26354d 2013-08-21 18:54:00 ....A 39956 Virusshare.00085/Trojan.Win32.Powp.gen-147415f8e4a903f704abf6de92df2188de0fdae273f9ad8c681db5e45dff8ff5 2013-08-21 21:06:28 ....A 94956 Virusshare.00085/Trojan.Win32.Powp.gen-214cf8879cbb5a7c02f7cd076953fcae8422f8ea9fc7b66b1017876f6e76661c 2013-08-21 16:08:00 ....A 35332 Virusshare.00085/Trojan.Win32.Powp.gen-21d150fc7b97bb27986d2365649bbdb1dc307399ced2c16c0c13fc32dea506bf 2013-08-21 23:23:34 ....A 100884 Virusshare.00085/Trojan.Win32.Powp.gen-2452eb781f9f3fecb615c59aa9b7c67fed9aa59ba4c69c13b7527baaee58771f 2013-08-22 04:01:50 ....A 42528 Virusshare.00085/Trojan.Win32.Powp.gen-28b84ef037578bed09fa0147d96f08674449e9b39555107f091786c7a4f6e4d9 2013-08-22 04:57:18 ....A 100376 Virusshare.00085/Trojan.Win32.Powp.gen-2e12e66026d820771e3e6d0e171780ae24225df4d4301b0f8205df014da325ba 2013-08-21 20:35:26 ....A 39952 Virusshare.00085/Trojan.Win32.Powp.gen-32a0bffbffc904b35fff1e48d0e55ae6281824a7e28808c14f893344c19f6ff4 2013-08-21 23:50:20 ....A 36868 Virusshare.00085/Trojan.Win32.Powp.gen-32f3c029deac5286e7afb91935926e8312ac2b7c6d152f01d8dd39880b30ae00 2013-08-22 03:16:42 ....A 100356 Virusshare.00085/Trojan.Win32.Powp.gen-35054e3aed7a5a00020ce02591964ef7f17057f1bc7a3e9a352515d45f9c5f9b 2013-08-21 19:45:06 ....A 94772 Virusshare.00085/Trojan.Win32.Powp.gen-3546af5c9a7c17d03ccf82ce826ca9a23bef781486911e6d0966fb9b4c898e42 2013-08-21 18:10:34 ....A 40968 Virusshare.00085/Trojan.Win32.Powp.gen-421a7c6ba536b5d69f160f3d7e49dd506a1bf0ce44c27dd77d542cefdb9e46c8 2013-08-22 01:57:14 ....A 40996 Virusshare.00085/Trojan.Win32.Powp.gen-4623db828e12f45d17aec55e641d2417ce9c172d15b1c36dacdc9f7c2808ed13 2013-08-22 01:25:14 ....A 41488 Virusshare.00085/Trojan.Win32.Powp.gen-4732c3f2dc8937d43ea54cbb8ecbb68c0bc8bdf108aface87b473d7639145a34 2013-08-22 04:38:30 ....A 94732 Virusshare.00085/Trojan.Win32.Powp.gen-4ee94082724ca7a7a705816dd3cf5d3d378f224c87824bb64036157587e71c1b 2013-08-21 19:00:48 ....A 100380 Virusshare.00085/Trojan.Win32.Powp.gen-50c1500c2d9d32de4744db346c1909b29ca09687a0fc7d4ccd81a59ee249b52f 2013-08-22 01:37:02 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-5413848fbe6d1263fdda32862360d08f7499e65f390f8002fddf8e081c843696 2013-08-22 00:32:26 ....A 100360 Virusshare.00085/Trojan.Win32.Powp.gen-5763759961c312bc2e97287d52ebf40826c9c402f5f54e47c83df5763f269096 2013-08-22 00:00:04 ....A 40964 Virusshare.00085/Trojan.Win32.Powp.gen-6e1ea90945fc9a830ea5f0d6788321f1ddb898d5ad18345103c0d56f50cf86e4 2013-08-22 04:51:18 ....A 94732 Virusshare.00085/Trojan.Win32.Powp.gen-7016b9687d58f26b3117bf21ffe6c5cc70df1f719670a1903e9e7b46700ad4ef 2013-08-21 22:38:08 ....A 36868 Virusshare.00085/Trojan.Win32.Powp.gen-71671b7fda86cb16482ebbb42cad37ce6b7ec25108b2452a6243c4655ff9e3af 2013-08-21 20:41:30 ....A 100384 Virusshare.00085/Trojan.Win32.Powp.gen-73702635eb8dbfe1d35658bc0be12321412b0eb7661f616b62ea61cada744d06 2013-08-21 23:15:30 ....A 100364 Virusshare.00085/Trojan.Win32.Powp.gen-744c87f221e203a9ba15ffd50482b2d876652390de0e8fdafea580965353097c 2013-08-21 16:59:58 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-76795e46abf38c610abd6e9c7941987a89ff69e1e038503b43ef7f194c6c1c6b 2013-08-21 18:32:12 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-d28f87f161385374308cfc95f1f25714806782fc57d555293738b6eb6b22bcfe 2013-08-21 20:29:50 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-d3444a8bb1df921ccfa4a8068b4e5cdc1559950b1d3a0bd4b0094517e7f7f3d7 2013-08-21 23:11:54 ....A 41508 Virusshare.00085/Trojan.Win32.Powp.gen-d36fd7067a32e585f309bb79e6db4ec7c8e574f6c2bafef78377a653b9c6253b 2013-08-21 21:17:00 ....A 40964 Virusshare.00085/Trojan.Win32.Powp.gen-d379c27a13322e60a2e85550b14180471d0f24a11f91682c41c8c93482894aab 2013-08-21 19:35:54 ....A 43600 Virusshare.00085/Trojan.Win32.Powp.gen-d3be19e00057b010a1b15c9f13c1efbf171567cb38658aac64d196c7f61f9bf4 2013-08-21 16:34:40 ....A 40964 Virusshare.00085/Trojan.Win32.Powp.gen-d3ea0f29899e9d1680f98e42232708d0994de3e1a7033011b4fdd8c92f4085a0 2013-08-21 23:19:12 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-d4ba31592ff5fbd529293e9ea35c5405b6da22f29789368ca4f3099ca7e7198a 2013-08-21 15:23:32 ....A 41476 Virusshare.00085/Trojan.Win32.Powp.gen-d4bcbff4af78038aa7a2e7c916a270d45d1e8a86c200beef6487ff2fca49e19b 2013-08-21 18:19:56 ....A 41504 Virusshare.00085/Trojan.Win32.Powp.gen-da303b3a44e4e101750b640403a762eef539c6393a3b164b310fa41e3b634d8b 2013-08-21 18:43:16 ....A 36876 Virusshare.00085/Trojan.Win32.Powp.gen-da6e612afe9e0ced95ed36dfdc1fa7a47b335bfa0594124d62e828ad011c30d8 2013-08-21 21:48:16 ....A 100368 Virusshare.00085/Trojan.Win32.Powp.gen-dd1d914959bb784478d9a9762a56c3de405ff916a8c619e02308ed25fcfd4a02 2013-08-21 15:31:18 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-dd52ee75bcfee5dc2df525a5dc2ab7bbe32a9a199896b4118d5252b6d1afc948 2013-08-21 15:39:06 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-e26c2269717d9f64238208a6ee594fb44f740c15184dadb0155104f244027495 2013-08-21 19:36:48 ....A 41480 Virusshare.00085/Trojan.Win32.Powp.gen-e4bcffd357fb27d7fa167b43084bb5eeec48bfcd6a00687bdb60d633c8873a74 2013-08-21 16:54:18 ....A 41028 Virusshare.00085/Trojan.Win32.Powp.gen-e6dac188ed875b8fe285cf5b1fa96b7cefc59165ece194881c7b71902760d488 2013-08-21 22:38:22 ....A 100432 Virusshare.00085/Trojan.Win32.Powp.gen-e71ada95cdca99ca76dd82cc4b08330f499a49b4819a520a08426d55f5dd7b2d 2013-08-21 22:29:30 ....A 100356 Virusshare.00085/Trojan.Win32.Powp.gen-e79dde9ca22740589ed3ae4b6e3a93bda856cdb7d69fd69ffef3cd2d8b511bcb 2013-08-21 23:47:38 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-e830569501b32289c8618652badf2f7d0a4dedaa0571340a023703c296b8f2e5 2013-08-21 18:14:10 ....A 41476 Virusshare.00085/Trojan.Win32.Powp.gen-e903b3f0989728b54ca7e83c2349dea267c93e3731c519cada60fd7fb1adbe0e 2013-08-21 23:48:32 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-e9e009fda6bed18bd408fe118a698904f76fd493c29574ca3b57e744ae32d282 2013-08-21 23:56:56 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-ea5ae25dc2cb6f54ca6f1a6b2fb3365ec887297de67dd5902be3873b8c364717 2013-08-21 18:48:54 ....A 43536 Virusshare.00085/Trojan.Win32.Powp.gen-ea9a32424d025178711910b07e856b9e29430e5f27fec5430cc894ca316f370e 2013-08-21 18:48:50 ....A 41484 Virusshare.00085/Trojan.Win32.Powp.gen-eb3b786fb97a093ed818c34a0a76e80b8851831448f1a4655bfd5b0d399c66bc 2013-08-21 18:43:38 ....A 39940 Virusshare.00085/Trojan.Win32.Powp.gen-eba1a3bd57f51a078d0a3af10c34116a78dace1d8def4d35ebe8f8f01123e92a 2013-08-21 19:58:44 ....A 41476 Virusshare.00085/Trojan.Win32.Powp.gen-ebf24d8abfea50a69097ded0de141e6760a50e7cf91891b7afcddb016329d99e 2013-08-21 22:48:42 ....A 40968 Virusshare.00085/Trojan.Win32.Powp.gen-ebff28f6b84c2f913efc85c18dd8c67a80f13fa4f5cbcd94c8ca7e97ee890097 2013-08-21 20:09:08 ....A 35424 Virusshare.00085/Trojan.Win32.Powp.gen-ede3267fa490e0a5f1af6070ce7cf677ad3e45948f8e9cb282f086a73855705e 2013-08-21 19:14:48 ....A 43576 Virusshare.00085/Trojan.Win32.Powp.gen-eec9cec6e77d81951bfffdfd182f28400359f92c62f746445ab24c08f7a93554 2013-08-21 17:01:06 ....A 35444 Virusshare.00085/Trojan.Win32.Powp.gen-ef038c70b5f155e00e94d27192ff50ff094689b8c0d7b37f74c6f965481fbf88 2013-08-21 21:31:16 ....A 35332 Virusshare.00085/Trojan.Win32.Powp.gen-f1c50a74792f91eb0b6c7f47c03317edc89448e5d2dda50d00151859965e82e4 2013-08-21 16:28:26 ....A 43568 Virusshare.00085/Trojan.Win32.Powp.gen-f6e82d541652492459e6dedc1b56cddc5d0c7408d735d96d0240415062637ee7 2013-08-21 21:17:54 ....A 42504 Virusshare.00085/Trojan.Win32.Powp.gen-f7a8dff475b110a0809226fa32bd8beb9d98ab4621eb7a1ef37a5bd8876b6fd1 2013-08-21 19:42:48 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-f7f1c97e8737ec945897924f1a6c3a022e3295e56e424f2928e85d7a91978ae5 2013-08-21 22:18:30 ....A 100868 Virusshare.00085/Trojan.Win32.Powp.gen-f85add4f5005a2318a8daf6d461547bb2f5ef7f832f3eb387ffcdc4667b4ccf1 2013-08-21 21:18:04 ....A 40968 Virusshare.00085/Trojan.Win32.Powp.gen-f8866472948536cfdda6d8d1eb5364e4524faf0690a417bcc48b2c09b46b6025 2013-08-21 22:32:50 ....A 100356 Virusshare.00085/Trojan.Win32.Powp.gen-f9df7e37848bff79dfed8e81bbb6eee947b17d27861891421b28d82c169ce20f 2013-08-21 15:28:46 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-fa280633a9f7e99d9649a655f906af3d62f7af534e5cf10449408ef96e0df1d6 2013-08-21 16:35:32 ....A 42500 Virusshare.00085/Trojan.Win32.Powp.gen-fa914a7781beb9f276acc97f3ac21c2e79787b215909dbe3fd7c9492f125ec42 2013-08-21 20:39:38 ....A 40964 Virusshare.00085/Trojan.Win32.Powp.gen-fbca61e508ffaedf42222431bb0a9d1f4a2e9171317b389c02bde2b0f1ceee0a 2013-08-21 18:50:38 ....A 94212 Virusshare.00085/Trojan.Win32.Powp.gen-fd42894d98c652a039f166daab92516e03832e46720fca212263b097032972c7 2013-08-21 21:25:32 ....A 35332 Virusshare.00085/Trojan.Win32.Powp.gen-fd5f008e7a14601a80b9765452a02fa2c0777b7b3ab0395b23b1b4aa61239e54 2013-08-21 21:04:12 ....A 40964 Virusshare.00085/Trojan.Win32.Powp.gen-fdcad4b22cc8016c3f401bad6e245cbdaaf76158c0d82f2057ce9dde36e2c034 2013-08-21 18:05:12 ....A 36356 Virusshare.00085/Trojan.Win32.Powp.gen-fe40822a837945268ba11ec3745f066dc8ca175df0ad799ac9f5f60d54164003 2013-08-21 19:07:02 ....A 40968 Virusshare.00085/Trojan.Win32.Powp.gen-fe5341db496578b65b149ea9312c6d0b3c6e1b6d87e4a153acd58b6cd3611ee5 2013-08-21 18:14:36 ....A 35844 Virusshare.00085/Trojan.Win32.Powp.gen-fee34eb42face5dedfde945005eb185dd7a303f166db8b707d312f3c684a3058 2013-08-21 17:31:48 ....A 36868 Virusshare.00085/Trojan.Win32.Powp.gen-ff00dcbea75ccd3654e41aa66a38a7bfd74d427de6c19e7cb57807b7c651b7a9 2013-08-21 21:09:44 ....A 35332 Virusshare.00085/Trojan.Win32.Powp.gen-ffb91009b87d0995329ec922e54ce04a32e3adfc621a9a3e0aa1d3ffebba81e7 2013-08-21 16:56:20 ....A 32768 Virusshare.00085/Trojan.Win32.Propagate.onf-70efff1260ef7b60a4919a7143a6b5e76c42a2de2a6e4260b2a7180146efde09 2013-08-22 05:04:26 ....A 65536 Virusshare.00085/Trojan.Win32.Pugolbho.ao-7ba93cf676fbe6e6fcf62e423d813beac335b955e4ba0945b622c4f33b829fd0 2013-08-22 05:10:44 ....A 65536 Virusshare.00085/Trojan.Win32.Pugolbho.cu-1902a5730af67e7a85a8b53282f7a3eb8ce59bf68ecb6159e9532a1cc6171dae 2013-08-22 01:33:30 ....A 638976 Virusshare.00085/Trojan.Win32.Pugolbho.g-066d30bc2bc40152ce13426100a38714f16f7fbe36f1e7647a198fb326f67314 2013-08-21 18:05:06 ....A 436224 Virusshare.00085/Trojan.Win32.Qhost.aadg-20df1eed772c9b9aaaf61182277a8fa370119a8939e275ccb45785d016c50e15 2013-08-21 20:05:14 ....A 78888 Virusshare.00085/Trojan.Win32.Qhost.abvu-056d14cd8a3b395db7f62323f316a66ee33a666ea2d730f55af31581f6c4da7f 2013-08-21 20:49:20 ....A 11246 Virusshare.00085/Trojan.Win32.Qhost.abvu-30b783d0c0ddfe2697738d9572695dbdbf4eee102dafd7ae2db64d950fa80583 2013-08-21 19:42:56 ....A 148806 Virusshare.00085/Trojan.Win32.Qhost.abvu-36155cd80cb1f4c70ddbf867bd5e08d9d4b6adb93722f925b5d33b535e56a6fd 2013-08-22 01:44:06 ....A 78888 Virusshare.00085/Trojan.Win32.Qhost.abvu-473370c9b93dd09ac033ad292d9db0689a59faa591107f3b9ccf91b4cde7c900 2013-08-22 03:19:42 ....A 187432 Virusshare.00085/Trojan.Win32.Qhost.abvu-5418bbe67b27336e52dd74d75f500436cf1f68f91881c1f18075c70aed7f01af 2013-08-21 23:02:58 ....A 187432 Virusshare.00085/Trojan.Win32.Qhost.abvu-753d4159531897b203e1204b1f70ab4a22e6a3507b8066639d33b038b1956c41 2013-08-22 04:51:48 ....A 181776 Virusshare.00085/Trojan.Win32.Qhost.abwl-1d3ff50cc0645e86042ba6bb21faf7228a93e5aba577e6996f612cfc7a72d40e 2013-08-22 04:23:00 ....A 29696 Virusshare.00085/Trojan.Win32.Qhost.acep-5dca803bdd45d01e926329a789a6c77bb117ad598d7cdff13b85ce231abb7037 2013-08-22 01:30:42 ....A 37376 Virusshare.00085/Trojan.Win32.Qhost.adip-69e7ecf305ac1ed626e746e12b1e3984ae747414854e8156b31b6bf0fc1ec04d 2013-08-22 03:37:16 ....A 379332 Virusshare.00085/Trojan.Win32.Qhost.adpj-3611a6d5e1f59793d0f9cac7b75f3cda3e05405654a12724f85595ba985c7432 2013-08-22 02:40:48 ....A 383825 Virusshare.00085/Trojan.Win32.Qhost.aedg-69344d550ed2838941675a0466843a8779f5abcdd3927ac89f84000f9c8642ab 2013-08-22 05:00:44 ....A 711168 Virusshare.00085/Trojan.Win32.Qhost.aetn-6fe5ae04c5cb06c756fe0e135ac3ad729b8afdf09550bc4128ed191359f4748d 2013-08-22 04:13:20 ....A 806912 Virusshare.00085/Trojan.Win32.Qhost.aeug-b74914da7e83305f60bddd760fe3ede096a620be8942f2a89caad6615b27bdc2 2013-08-22 02:34:16 ....A 168717 Virusshare.00085/Trojan.Win32.Qhost.aewd-0820946a1cdcf3226c3fb3b73434a763b0c50f7527f333d130f234cb616e04aa 2013-08-22 02:23:22 ....A 168715 Virusshare.00085/Trojan.Win32.Qhost.aewd-0973b4294e1d4df58def21ffb4538c7efe30788da79f49cd32d98bf617040392 2013-08-22 03:11:00 ....A 167695 Virusshare.00085/Trojan.Win32.Qhost.aewd-446dcf1e4faee1442642de1ad50637cd3ea4ae820c92b1b17f6ba63a3b007e44 2013-08-22 02:39:40 ....A 167695 Virusshare.00085/Trojan.Win32.Qhost.aewd-475191bec58bd09df8659970b7efda1cf117a968314193beec28d2116d2cea11 2013-08-22 01:21:10 ....A 167695 Virusshare.00085/Trojan.Win32.Qhost.aewd-552f1807135591b070fed10745846931aefacbec942441b8721519e5342fc5b4 2013-08-22 03:45:02 ....A 753664 Virusshare.00085/Trojan.Win32.Qhost.afes-179da27d19e81643f6e709ef2959e7bcc2653f1eb9159422e753112267679518 2013-08-21 18:30:24 ....A 113968 Virusshare.00085/Trojan.Win32.Qhost.afpk-76ce9384f5263b5687c9679c9ef1a853e747757d061457a17ddaefddd541b513 2013-08-21 19:04:22 ....A 199922 Virusshare.00085/Trojan.Win32.Qhost.afse-684b7201fddd9be0cbffde97a653510bdcd78ff9b0ae0c51ac6052d5bf0f85b2 2013-08-21 20:09:48 ....A 2580187 Virusshare.00085/Trojan.Win32.Qhost.afzt-13a944535313b275fed7500da8d9aff74f8d1b10a223fb01ed7178027434c9ba 2013-08-21 19:21:10 ....A 2580189 Virusshare.00085/Trojan.Win32.Qhost.afzt-45d7e836f8aadda354ff0c0627bfcf7339f6625fbbcefb9ba51681c563129a5c 2013-08-22 01:52:08 ....A 2580187 Virusshare.00085/Trojan.Win32.Qhost.afzt-493def24c7ce3836bc5010001aec4f01ed89baa1adb94166e6c3210fad6fe5ff 2013-08-21 21:24:26 ....A 2048 Virusshare.00085/Trojan.Win32.Qhost.agi-61d7696acefd8110dad481b16e1958050536b4417934665ae3d6462b8885919c 2013-08-22 04:03:24 ....A 3096 Virusshare.00085/Trojan.Win32.Qhost.ahq-1cc9b0c367626689d86367f0159a9c9dacc34180d0a3cd5482b253ba7b67e996 2013-08-22 02:39:42 ....A 22016 Virusshare.00085/Trojan.Win32.Qhost.ahqk-46750804f6555b9f5d65e3162c85657390cb070b8498f41f8023dcdb3f030086 2013-08-22 04:47:58 ....A 3981347 Virusshare.00085/Trojan.Win32.Qhost.aijr-7bb7be855bc2a39286655bdcd393852097cddd00c83be78c9ea831e815343ba1 2013-08-21 16:29:36 ....A 57856 Virusshare.00085/Trojan.Win32.Qhost.aki-d6e8cab53da929c7cb51ec9782431915ba2e8e8d03e795b2e4d65afae83249a5 2013-08-21 15:43:02 ....A 127488 Virusshare.00085/Trojan.Win32.Qhost.arqo-fb7b8893bd94bef7e4bf49d8b9a19a40ab756ed77678a033e3a4ecc613de6864 2013-08-22 00:04:44 ....A 57344 Virusshare.00085/Trojan.Win32.Qhost.bctf-7a986c7f4b8b14ee85052d84316f2d09b025aa4f1b09c57a3f784ff50e211b5f 2013-08-21 20:59:38 ....A 130560 Virusshare.00085/Trojan.Win32.Qhost.bfgo-d20a69c84676eab587840be51b41eb62c285ea0e1866f4c15cf05a1ca6b3bd4c 2013-08-21 20:08:42 ....A 53675 Virusshare.00085/Trojan.Win32.Qhost.he-e5820f02e051f7d03fb1af76953d0e16754ccb0465c0abdc8bfad416b3d365e1 2013-08-21 22:36:08 ....A 6144 Virusshare.00085/Trojan.Win32.Qhost.kk-d055fb76f271417540ae317d71420d3ebd97a066c7cf8021d43d58c16839514c 2013-08-22 01:18:32 ....A 11585 Virusshare.00085/Trojan.Win32.Qhost.lfs-565e3f82d7092272031d9a919475cc5e385c1a40df3c26f4a68954697cd817f4 2013-08-22 04:16:48 ....A 17408 Virusshare.00085/Trojan.Win32.Qhost.lhf-6f6a15643854e9b627d09d9bfda512f2ff0910ef86fd2a7bbc126fc4e4472031 2013-08-21 15:29:12 ....A 561180 Virusshare.00085/Trojan.Win32.Qhost.lrf-135575a7459e90d57780e54053df25885ce625903ae320e135a1eee240ac4b57 2013-08-21 18:07:00 ....A 384 Virusshare.00085/Trojan.Win32.Qhost.lxv-53703851f4cd819286404a0d44b970f356476e0831c51ee24a6184359c26eaef 2013-08-21 16:06:10 ....A 89600 Virusshare.00085/Trojan.Win32.Qhost.mah-420695012fe78d94f1efddf2986bd260f45fcd844dae686d80339f2524ccbeb7 2013-08-22 00:02:14 ....A 152576 Virusshare.00085/Trojan.Win32.Qhost.mme-2ff88aa2fd2ce91d6c75710d08bb2788bbe24a4ee789e5dd8c68d942b8607bc0 2013-08-21 16:57:14 ....A 196608 Virusshare.00085/Trojan.Win32.Qhost.mqe-7239b264a17972c75985eae5d4b4ad0efe127c8d28c0ac89e4369787435ba30f 2013-08-22 04:37:08 ....A 171008 Virusshare.00085/Trojan.Win32.Qhost.nsn-6a5ec7b296b51a25c719353c48916b53f817bdc32819b02dabfbb745250790ed 2013-08-21 19:29:08 ....A 208896 Virusshare.00085/Trojan.Win32.Qhost.nsn-f88b8d163a10f0eb22c6c39fc9a969bcc66787aace1ee43090ef334091fffda1 2013-08-21 15:52:54 ....A 144896 Virusshare.00085/Trojan.Win32.Qhost.nsn-ffe78e531c7c252164adc9fc8879a8e2515f0e021274771dbc9c096eb39e4422 2013-08-21 16:37:12 ....A 111169 Virusshare.00085/Trojan.Win32.Qhost.obe-f78f5a78f5c08f04a25f71074ed2743f5e0f248b035172d60611e91a3db807b4 2013-08-21 20:49:58 ....A 584442 Virusshare.00085/Trojan.Win32.Qhost.ojn-d84289c91c30f6eb1a3b110739c9f57d834f888e1906a38a7f2689c12f84e506 2013-08-21 22:42:28 ....A 92821 Virusshare.00085/Trojan.Win32.Qhost.ojn-dd6a494bf66309d7b9253e0454c8a29a03839c6a4d01dfe7f7cd8a66a5ce2028 2013-08-21 19:05:42 ....A 95402 Virusshare.00085/Trojan.Win32.Qhost.ojn-f07e68af9f87af4ce6be8353230ef697e3ed65b52eeb389179cea0fc5922cef5 2013-08-21 19:35:26 ....A 70656 Virusshare.00085/Trojan.Win32.Qhost.ojn-fb8a6b22fd2c46f8f914e1cebb14691a46ed3f4934ac3ac461f76c09b138396d 2013-08-22 04:57:16 ....A 32152 Virusshare.00085/Trojan.Win32.Qhost.olq-6f9c54704273ac58489fc79ff9c8cf95c4d52d26e23c9db747e2ff9ae5b041b7 2013-08-21 16:13:20 ....A 104448 Virusshare.00085/Trojan.Win32.Qhost.onr-feca1a3c386f065e818b7aab4740f74e6b983e2fe402bac08d2c5fa9a053cefc 2013-08-21 17:39:28 ....A 221184 Virusshare.00085/Trojan.Win32.Qhost.ova-d7bce566ddb6d7ca153f739a83a9734751121822817f7776b3df201748cc9338 2013-08-21 23:09:06 ....A 229376 Virusshare.00085/Trojan.Win32.Qhost.ova-df0e862a01f494fb3bfc4baa25a43b48915e1f38a8ed031f51b6d5be5f706b5d 2013-08-21 15:55:12 ....A 200704 Virusshare.00085/Trojan.Win32.Qhost.ova-e0b92886062a01f8652a0ae6ace09eea51f7b8ef78926d939acfbc7ee94ac7d0 2013-08-21 17:38:16 ....A 122880 Virusshare.00085/Trojan.Win32.Qhost.ova-e475b15b97c8a98d1b28e504a4f9cc09641a11a3fc9f1b350290aad01002a007 2013-08-21 22:34:08 ....A 192512 Virusshare.00085/Trojan.Win32.Qhost.ova-eb61f91bb6dcd5adf404c7339a43fc23fab41a22decbc273bf1261c942391d1d 2013-08-21 20:58:16 ....A 122880 Virusshare.00085/Trojan.Win32.Qhost.ova-f8f7c3bae48b3b284ee6daca472308d1d86d6c98afea20f4e75dd892bc52167f 2013-08-21 17:51:38 ....A 89430 Virusshare.00085/Trojan.Win32.Qhost.pgw-52923191d61480f990aac1c83c6e3ef64c2d3307f2810246a3fe9aa4d64acb84 2013-08-22 05:09:06 ....A 249856 Virusshare.00085/Trojan.Win32.Qhost.pyo-493235017c46afa17de51a3fd1f50bad9aabc2d3cef1b40d92532ec20d527ed6 2013-08-21 19:50:58 ....A 53248 Virusshare.00085/Trojan.Win32.Qhost.qre-d82e21da199897cd9f4bdff40f0f369c3b21bd7207adcbf587b2f26ee86c9a6f 2013-08-21 18:11:46 ....A 49664 Virusshare.00085/Trojan.Win32.Qhost.qre-ea56f9686f92081a5c64fe86668d8934a583f890a4abd58180fa909a295892ab 2013-08-21 19:23:40 ....A 41960 Virusshare.00085/Trojan.Win32.Qhost.qre-f918903013c52bb8a706a16b294a57a77775f030d1d14a57e9578e216842c5d9 2013-08-21 22:33:06 ....A 476672 Virusshare.00085/Trojan.Win32.Qhost.qtg-fb0e500fe1129e77bccd23eebc170906dbfbbfecd6d82993858bde0a0eb4b3cf 2013-08-22 02:03:06 ....A 61952 Virusshare.00085/Trojan.Win32.Qhost.qye-2556ee33c23f2018aebabbd8ac679536991596accfea57a0094676d2250c34a0 2013-08-22 02:54:02 ....A 52224 Virusshare.00085/Trojan.Win32.Qhost.qye-445a00afa705392d660edd983b20af34c5da487cea29b168b2479ba9d5f514f4 2013-08-21 16:29:16 ....A 134144 Virusshare.00085/Trojan.Win32.Qhost.qye-e8760f25e47ae5bc8f2baeec248a7a35a31f38b4b83685712ea139ee9b9bd978 2013-08-21 23:20:08 ....A 48128 Virusshare.00085/Trojan.Win32.Qhost.qye-eecaa555b443da06aacc0be6aaebc02476921aa50acf696bd4f400b3e8c111bc 2013-08-21 16:40:12 ....A 134144 Virusshare.00085/Trojan.Win32.Qhost.qye-f7b2c0604d12f7196aa537d2c89643cf2a4377cece29b898b81c205e8bd22b13 2013-08-22 04:36:02 ....A 169012 Virusshare.00085/Trojan.Win32.Qhost.rje-6cab53789143261f8153f60a128d9e85aed8d6570e031c4b9678598e08107846 2013-08-21 16:56:10 ....A 466952 Virusshare.00085/Trojan.Win32.Qhost.rlv-d3eddbd7efb91c9db7f03032d077c392c8a2152706ad96d5fadbf929cba83227 2013-08-21 17:25:08 ....A 76888 Virusshare.00085/Trojan.Win32.Qhost.rox-10b432eda0b01fa2b78e4b5c8e1556f11687094c14ba83be36fb0965ab33404c 2013-08-21 21:00:12 ....A 159320 Virusshare.00085/Trojan.Win32.Qhost.rox-43de6b51e9c7431f3893586c947c2d618c53c57856e281dc9b4cb4110f82c383 2013-08-21 19:50:12 ....A 76888 Virusshare.00085/Trojan.Win32.Qhost.rox-6547e722d46cddcb3d3a660b1dfc15c95c1f5094e04ad9247bfb51ad55fdb0e5 2013-08-21 22:47:46 ....A 71168 Virusshare.00085/Trojan.Win32.Qhost.rpj-e563a00cfb558adb77b5f78ae85b0f2806f39e7ad5e81e5ddeef1375116bea40 2013-08-21 20:17:36 ....A 6656 Virusshare.00085/Trojan.Win32.Qhost.vls-fa61cda48ac31c5f7016ca6bb641b171c74cb8143e726775adb668ef30e84d64 2013-08-21 18:27:50 ....A 16384 Virusshare.00085/Trojan.Win32.Qhost.vnu-d392f492b30acb20cb1d4414f153dda486e0e087e8081461b392723da440a388 2013-08-21 16:25:14 ....A 274 Virusshare.00085/Trojan.Win32.Qhost.wa-6627da240c916b840d19695a13af6d9c80e5ca112bab4232a7b5a6991b5b5802 2013-08-21 15:45:16 ....A 153088 Virusshare.00085/Trojan.Win32.Qhost.wki-d67eb713c278ac63a93764cf269d1deb8dca6f41e6f656c91479b5741bdd0277 2013-08-21 21:19:00 ....A 238592 Virusshare.00085/Trojan.Win32.Qhost.wwg-70e2cdee08f2b4dbe85c1332b20c0979632aebd57d707e03001379097e1c339f 2013-08-22 04:56:50 ....A 343114 Virusshare.00085/Trojan.Win32.Qhost.zhi-5655590a1d70b6678a53784a6a22dcafb2a492842439f79415d99c34c8414407 2013-08-22 03:08:50 ....A 362879 Virusshare.00085/Trojan.Win32.Qhost.zja-375969bc197be8e23d6711b67685460615ab1455520d8b1d0189726b9c4d814a 2013-08-22 02:25:50 ....A 1297795 Virusshare.00085/Trojan.Win32.Qrap-365dbbbbae59ded28f46f56cd4baf36fd721487f7b03267dd4931f8561fc37c8 2013-08-22 02:52:22 ....A 39008 Virusshare.00085/Trojan.Win32.RASFlooder.a-287ee7804a97d5b7a95aef053702f08aaf1940521f9e3fd34f6100f47589f8ab 2013-08-21 15:39:58 ....A 1212416 Virusshare.00085/Trojan.Win32.RBot.lp-f83aa29d8d84881b23c3a71b787013e6bc5ab9ad6cc6ff9ebc38c36c6a0fdaff 2013-08-22 02:52:14 ....A 101067 Virusshare.00085/Trojan.Win32.RaMag.a-071008638deadcccece96ce87461075aec09d08de3ec89c908a5546f5b7b43a2 2013-08-22 04:06:32 ....A 22901 Virusshare.00085/Trojan.Win32.Rabbit.ig-6ca4397f338559bcc39321ac062f6b7a65b7aab962c8cc75379eb2ec012dad96 2013-08-22 01:44:40 ....A 49279 Virusshare.00085/Trojan.Win32.Ragterneb.bew-62ecd073fa736b9627fcac521342d7b2cb3a0810756a585bc47f2b3ce01fb303 2013-08-21 20:43:46 ....A 46080 Virusshare.00085/Trojan.Win32.Ramagedos.b-fb885434b646412c8e8d0fe512df5ff1c4f76fc4107b61d7476955128a4998d7 2013-08-22 02:29:38 ....A 108544 Virusshare.00085/Trojan.Win32.Ramnit.w-353c5d0f307bf103d8dab3ce5236c2ea423d629eca48a9b5d8833ee951d125fa 2013-08-21 16:49:06 ....A 396288 Virusshare.00085/Trojan.Win32.Ramnit.w-e17770ab0808a2032d2d3b8025a22635692f5818b2356b4e7c07f5da0c431c18 2013-08-21 20:39:56 ....A 346112 Virusshare.00085/Trojan.Win32.Ramnit.w-ec40006b3c9987a6ce4d8f901d26b795ac9a313ba54fba96b761ffbd6aaa0fbc 2013-08-21 18:26:56 ....A 375296 Virusshare.00085/Trojan.Win32.Ramnit.w-ec64e23ef7d3bad807fc13c9dc584354ffddb6ade7bfbead2bbd5523d91ec775 2013-08-21 23:27:42 ....A 358400 Virusshare.00085/Trojan.Win32.Ramnit.w-ec840419fd386c6f362a65790b91db9d226f8d0ab49637d735db21c8ac6352f1 2013-08-21 21:32:46 ....A 366592 Virusshare.00085/Trojan.Win32.Ramnit.w-f2d59ecdd765c27531c9b023103ec92c071661b540c083e472bb32ab76fce322 2013-08-21 22:33:28 ....A 27036 Virusshare.00085/Trojan.Win32.Razy.aje-f5517485a4c4a89ef6c65ff7b945fdce2a6d9bacacb514d97dca55bb6b46b4ed 2013-08-22 04:43:58 ....A 328977 Virusshare.00085/Trojan.Win32.Razy.gup-3e754233ed8712e3f1d3940d673bfa29f6eeed36354027a136783909e10cb3ce 2013-08-22 02:03:54 ....A 1087786 Virusshare.00085/Trojan.Win32.Reconyc.bxyx-3717b3f282bf9b4c2cc62fa8d4bb034c5c81f2419195461017c044e53d56b5c3 2013-08-21 19:07:34 ....A 122880 Virusshare.00085/Trojan.Win32.Reconyc.cemy-3289d02671eead5ddf9b9fccabd8dae743f76b965d2913fc0b197eb9cab759b9 2013-08-22 04:14:26 ....A 69632 Virusshare.00085/Trojan.Win32.Reconyc.cfyl-289f8bc76878f82f64b272673bbea690d5e7ac00df376db8ee3293a8d77f8f36 2013-08-22 02:14:42 ....A 69632 Virusshare.00085/Trojan.Win32.Reconyc.cfyl-541743a39c658b24d42b4594a204f3e8b8386e7330cdb14bbbdcb82d040d1732 2013-08-21 19:50:30 ....A 98399 Virusshare.00085/Trojan.Win32.Reconyc.chkb-d8f3ec0a3970a23c15606908bf0fba72e1ae0a0fd7627c4b3f4643527dd1c9d8 2013-08-21 20:07:34 ....A 98401 Virusshare.00085/Trojan.Win32.Reconyc.chkb-f453931408c9539ddad7d9ae74023b5f8cf11f4cfd11046c150ba9ce16801f71 2013-08-21 23:43:34 ....A 479232 Virusshare.00085/Trojan.Win32.Reconyc.cicx-d2761e5859bf77daf6d4f724f476f66aad35f3f21a17ca407da1bbc9418b831c 2013-08-21 19:15:02 ....A 338736 Virusshare.00085/Trojan.Win32.Reconyc.dqss-fd1a4b29c6519cd2d60f23eca00defaee1724f908fecf8b95c328b6125b2c6e9 2013-08-21 18:45:24 ....A 122371 Virusshare.00085/Trojan.Win32.Reconyc.eest-fa037855843fd329cc3b8d8de827c8168dd3e349efe5dcf5b27662178ad149c4 2013-08-21 23:43:40 ....A 699392 Virusshare.00085/Trojan.Win32.Reconyc.efdr-60ba24a90e8f0ed621e7c80475e34c0cf26370142a2d50d6f8262ea177e4f3c7 2013-08-21 23:55:32 ....A 23040 Virusshare.00085/Trojan.Win32.Reconyc.efqv-f737081f575ab13bee11a32c52f9e2f3211b14d7913bbe9359c5187f0b5638fe 2013-08-21 21:30:34 ....A 1078784 Virusshare.00085/Trojan.Win32.Reconyc.efyn-50c14af31bf0b7f4e9a42daf2acc598fd825ccf3ebc7d6c891959d7d7268cd40 2013-08-22 00:29:28 ....A 618549 Virusshare.00085/Trojan.Win32.Reconyc.egxm-57422e1ebd89a6ae84a08158a7de3be93f051a3c1885590d44297049fa5fc2b1 2013-08-22 04:16:52 ....A 339968 Virusshare.00085/Trojan.Win32.Reconyc.ehbz-4bfd0ee95b274584f09b8ed60b22ae916f6ce1722e8d8441e045eb4605d065a0 2013-08-21 18:26:14 ....A 81920 Virusshare.00085/Trojan.Win32.Reconyc.ehob-34454350a6f69e4657df4d41a14f5fe2d19eec76175afd43b7a446dd5370c11d 2013-08-21 21:46:16 ....A 40960 Virusshare.00085/Trojan.Win32.Reconyc.eidl-209bbcee6ea49f7d91e4b57d47fc6a5928cac1b133e2695ca5eaecf89dc7cbdb 2013-08-21 18:56:48 ....A 237056 Virusshare.00085/Trojan.Win32.Reconyc.eign-262558e0dc0b475fc93187852c3b517555f7f1916cec82e23736c7e7125fba0b 2013-08-22 01:48:54 ....A 200298 Virusshare.00085/Trojan.Win32.Reconyc.eivo-3785dd00f3c4decd94834ce3d5ad0548915c1e98504e763f8c87178a6eea7163 2013-08-21 21:33:36 ....A 670748 Virusshare.00085/Trojan.Win32.Reconyc.ejbq-24b2aff3cfbcdae060511496f7ca9b9e0bc295bd67529a422d56e92a49d50543 2013-08-21 20:23:40 ....A 453746 Virusshare.00085/Trojan.Win32.Reconyc.ejrw-114774f68053adfbbbfc2ec8c7b7319ca10c5a8de25d34f3da485b22ebfc8bf6 2013-08-21 23:16:04 ....A 719872 Virusshare.00085/Trojan.Win32.Reconyc.ejsv-253dcc7528a31c23ebf13b1b0ccc41062a84e96496e1f88147b4e1a3d7e01014 2013-08-22 02:32:42 ....A 544768 Virusshare.00085/Trojan.Win32.Reconyc.ejvh-63775940fd7327aa3030702856dc77e32e7a3662e5f745dcf329d70884fc979b 2013-08-21 20:08:26 ....A 107570 Virusshare.00085/Trojan.Win32.Reconyc.eltj-e29b071746d31e45dd87722edeb21a72cd19e0362e9fdc31707321cb97727fb7 2013-08-21 18:29:02 ....A 592938 Virusshare.00085/Trojan.Win32.Reconyc.eltj-f024ffaf73dc5682cb775cf6be0f5b0e7ace6e206040a5c12d41e8f1627554bb 2013-08-21 16:57:24 ....A 356914 Virusshare.00085/Trojan.Win32.Reconyc.eltj-f5ef86807c79c73d9ecbc54a77bc96bd2145e6aab06ef1081631a0407509a314 2013-08-21 17:41:32 ....A 761856 Virusshare.00085/Trojan.Win32.Reconyc.errc-d74744e6961c24a6793933807da0b43897d402efcc705267559d5e4abc1a4e0a 2013-08-21 16:29:26 ....A 164270 Virusshare.00085/Trojan.Win32.Reconyc.etki-208d787d1fa62d928b8173b1c524fade761e2e55b390a807352412a81b5fc0a5 2013-08-22 00:21:04 ....A 585728 Virusshare.00085/Trojan.Win32.Reconyc.ettl-0cb2da8adda094cfcca800a22a8a85051cb1fe1a4c84e6c7e649dc85668486d9 2013-08-22 04:15:18 ....A 737237 Virusshare.00085/Trojan.Win32.Reconyc.ettl-2a44c0c3d665567ce23aeef0fc867522b32377742df20ea36a1d710f17721b59 2013-08-21 18:16:12 ....A 1309649 Virusshare.00085/Trojan.Win32.Reconyc.ettl-35e27da5faadd84ebaa8fb1638d5485753c7e6fd41f8886dcfa0b0b1ac0f9a05 2013-08-22 05:07:36 ....A 1535552 Virusshare.00085/Trojan.Win32.Reconyc.ettl-474d63dd2cfa19e784e757ea260a4584aa017fae373918ff89cb62c122daf237 2013-08-21 17:11:02 ....A 579584 Virusshare.00085/Trojan.Win32.Reconyc.ettl-fd4c1b5e55bd3824800ca0a932de87bdcf5b1c70b7c96d67aa8dc3ba53081446 2013-08-21 16:11:30 ....A 1800719 Virusshare.00085/Trojan.Win32.Reconyc.eugh-454e4abda606c753768163aefb6325805ed13758738a7e70b16fb537ed63e09e 2013-08-22 00:32:38 ....A 30808 Virusshare.00085/Trojan.Win32.Reconyc.euig-3707a8c3d080b8c6a0c003f972785d82e5f204b52f8bc5fa12b8019cb9d487a4 2013-08-21 15:52:26 ....A 294400 Virusshare.00085/Trojan.Win32.Reconyc.euim-1047628e469de1c9b07460eea48eff6e6408da1fa26480b1b4e4fd958d33ec1e 2013-08-21 20:36:38 ....A 258048 Virusshare.00085/Trojan.Win32.Reconyc.fcbl-640817158de1dc13f466bf9f28a4810b9b4d9ac161c1aad617dff018023b3076 2013-08-21 19:05:18 ....A 57344 Virusshare.00085/Trojan.Win32.Reconyc.fjgw-fe9a1991df984e4a316df0295c1fc6f06d8906c79eb83b2e2351bf11519d73f6 2013-08-21 20:56:26 ....A 74259 Virusshare.00085/Trojan.Win32.Reconyc.fmdm-d742f86c3b9ea29c496c9eedceb66ed4cfd3e5cdeb8e95bcf3ab163e4a2775da 2013-08-22 00:16:36 ....A 184520 Virusshare.00085/Trojan.Win32.Reconyc.fpeq-3ad911be705b99aea6af9e010174453590fb46c75c359ccc703b11a89f5b21e4 2013-08-21 21:53:16 ....A 223768 Virusshare.00085/Trojan.Win32.Reconyc.fpeq-d4be00be57d92c0723a1cfa88cf81271e020e79a1ca9c26ea8abe0c01b53f6d3 2013-08-22 01:22:16 ....A 708444 Virusshare.00085/Trojan.Win32.Reconyc.fpyj-0850788eefa318cdc6069594c53d767d74887669fd17dbafd2c64b60441f21c2 2013-08-21 19:00:32 ....A 314601 Virusshare.00085/Trojan.Win32.Reconyc.fsae-eb696e93ddd9c5b4c2ad731921e4e7b39c6ea8ac25177f70c2f5f1e52920c136 2013-08-22 02:30:14 ....A 35159 Virusshare.00085/Trojan.Win32.Reconyc.fsvl-186b9a0b9efa6b5b584d9f9d92a9c971e5cd8d730ad833d7eef804930513d01b 2013-08-21 22:31:20 ....A 292055 Virusshare.00085/Trojan.Win32.Reconyc.fsvl-e6199817b80294a423c82ee6d36733d02607da3e9da30e3c89fbe0bc819c1626 2013-08-22 01:56:10 ....A 98284 Virusshare.00085/Trojan.Win32.Reconyc.ftbf-1750e04efac688a658a032371ec62eb476b1d4167873e2b543d6368586686711 2013-08-22 03:16:04 ....A 100307 Virusshare.00085/Trojan.Win32.Reconyc.ftbf-5718cea67b77b64474563dff3e8cab2b51f27c6e0275ba74fc168e56f52f5191 2013-08-22 01:30:16 ....A 116239 Virusshare.00085/Trojan.Win32.Reconyc.ftgw-17725633c2678d8f75bd3ad77ecd3547fc93752190e962aa15e33034f23aafaa 2013-08-22 01:58:08 ....A 116339 Virusshare.00085/Trojan.Win32.Reconyc.ftgw-457c940ec68be26d2708dc4f35bd6313b6727fa69c04f340b0d0c31239b213e1 2013-08-22 03:20:00 ....A 116339 Virusshare.00085/Trojan.Win32.Reconyc.ftgw-69636b8c49a37a71fa2c0b2fda910261fca891f2d36a15ee558ee9ce2d4a2348 2013-08-22 02:18:02 ....A 116339 Virusshare.00085/Trojan.Win32.Reconyc.ftgw-70719a7ae0ba979d50ed8e82afd3508bc9f8775df19023bafe0948b38e0bf6ab 2013-08-22 01:53:02 ....A 85774 Virusshare.00085/Trojan.Win32.Reconyc.fure-09705a99f9cbcbf8fa9568aabb511c53a5b6b3ee0f9d8833a1ac225cfdfc7411 2013-08-22 01:18:50 ....A 82774 Virusshare.00085/Trojan.Win32.Reconyc.fure-270d8199c7abb5d4204e9b16688bc71d57644df44f1620132181548c48f625c2 2013-08-22 03:37:48 ....A 83950 Virusshare.00085/Trojan.Win32.Reconyc.fure-69327bf1f25b714fb92306f1f053ed7b9e3c8141c299e6f6a5e2eb90f66fb40a 2013-08-22 03:46:46 ....A 143631 Virusshare.00085/Trojan.Win32.Reconyc.fvgx-062794edd4b9ee770d40413b520e2624a084b4cc6d57376fc15f0bd003745ba0 2013-08-22 02:38:58 ....A 143631 Virusshare.00085/Trojan.Win32.Reconyc.fvgx-62da6f643b086d43874599a66bd52dd8b728a02e50b4b0059ba6f1a5b518d7b4 2013-08-21 18:34:38 ....A 101944 Virusshare.00085/Trojan.Win32.Reconyc.fwtr-ffbc6f68e705b2464d891e7c4d27f14cae021bc49b6273361af63fa01b654f43 2013-08-21 23:39:06 ....A 444954 Virusshare.00085/Trojan.Win32.Reconyc.fwum-04e56cb6cac88dbc8e332c9f2806d9c2da4ac4884187e519e53465aa783ee1df 2013-08-22 04:45:58 ....A 444954 Virusshare.00085/Trojan.Win32.Reconyc.fwum-4cd5155ef863d5567102039877554ddb0c9fba25ac4c38ce0329a1196ab994fa 2013-08-21 20:15:40 ....A 444954 Virusshare.00085/Trojan.Win32.Reconyc.fwum-500e4ed39cbaff7fa064b7adc604f8e5723016ed9e3050d0e33807a1703411d7 2013-08-21 16:45:32 ....A 444954 Virusshare.00085/Trojan.Win32.Reconyc.fwum-de016a6f91500771f329a8441acd4e9c93d6e901195dc7f49296d185cf3a1735 2013-08-21 20:43:40 ....A 602112 Virusshare.00085/Trojan.Win32.Reconyc.fwuq-e7a1f9497e46bbdd98b3277df0ea676558b40293bf3c03af3a668c2a15cfbcc5 2013-08-21 18:57:54 ....A 86016 Virusshare.00085/Trojan.Win32.Reconyc.fwuq-ec2252e79fc7480db6bbee87e8aa8f9a38045d84a4c62b33a3ed354f271e144c 2013-08-21 20:33:44 ....A 315392 Virusshare.00085/Trojan.Win32.Reconyc.fwuq-eff7029b850c9dd18160a0b01fcf821d0beb692e4e3dde6e8ba06d76d9865dd5 2013-08-21 15:39:28 ....A 825887 Virusshare.00085/Trojan.Win32.Reconyc.fwuv-2106ce70dd4a829acc2efbe3642be1f28ea10402b15321c60e2171971232869f 2013-08-21 21:08:42 ....A 825883 Virusshare.00085/Trojan.Win32.Reconyc.fwuv-d7e7e91447b4c7e43268f96ad33b8af4a91375336d447c860cf1d5335392f738 2013-08-21 18:07:26 ....A 422424 Virusshare.00085/Trojan.Win32.Reconyc.fwuv-e184b148f11e2fb6375acc8667d1638662a0047dea0579aa9f61ac1210527f25 2013-08-21 19:36:26 ....A 422432 Virusshare.00085/Trojan.Win32.Reconyc.fwuv-e18ff458bdaf2bff8004f256f26e8fd94ae712f8c3f5e14dc790d51d05ba5820 2013-08-21 21:47:36 ....A 20595 Virusshare.00085/Trojan.Win32.Reconyc.fwxs-d70d685f3b9354250895ca8bacc255d179b1dcbe5379817933409e5d4ef2541d 2013-08-21 18:25:46 ....A 825883 Virusshare.00085/Trojan.Win32.Reconyc.fwzk-da21454a92a08e508cb4cbbe800100b11840184df69f6d72deb96d8edd5d02e9 2013-08-21 18:53:46 ....A 422939 Virusshare.00085/Trojan.Win32.Reconyc.fwzk-ff6cf9e83040fc70e42f01b6b63d7ddaa90ed98ee84b4302f31102507ea750ae 2013-08-21 20:44:24 ....A 422939 Virusshare.00085/Trojan.Win32.Reconyc.fxhz-f015cc82e53499693dc15fb8f0ac2406a0e7bfd2513c891f083d506632d3d865 2013-08-22 02:48:26 ....A 273920 Virusshare.00085/Trojan.Win32.Reconyc.fxmt-07635c62703e013fd748f5235cc2594418237dac6b413143989eab432e6a4ada 2013-08-21 20:35:42 ....A 289280 Virusshare.00085/Trojan.Win32.Reconyc.fxmt-3283af7548d1f78dc12bd838e79a67b86a9ab082bc5e9f968ec48dde2044bad4 2013-08-21 19:52:32 ....A 825883 Virusshare.00085/Trojan.Win32.Reconyc.fyan-73d94a8b30484f92755161e5664a7c7557a600e41b5ac73526df20f9649f2dd8 2013-08-22 04:14:54 ....A 825888 Virusshare.00085/Trojan.Win32.Reconyc.fyan-79f121388ef392e114cd7eb000abfd8b0d00d3d78a5528c2a3199d0306487f7d 2013-08-21 15:56:50 ....A 422425 Virusshare.00085/Trojan.Win32.Reconyc.fyan-df53fc82b2c80c375dc56aae94d99662571d2094c6b66b3e8de10cb9c7538545 2013-08-22 03:34:06 ....A 44032 Virusshare.00085/Trojan.Win32.Reconyc.fyck-26415f483b3df921d4af37545d0c6c5ef6561e994d0e6c097d70959595c20522 2013-08-22 01:34:10 ....A 44032 Virusshare.00085/Trojan.Win32.Reconyc.fyck-37228b33ef6fe5e8f5cd924bf270ddaa8b085b4f44ff6807c9792e43ecb8acea 2013-08-22 01:22:32 ....A 44032 Virusshare.00085/Trojan.Win32.Reconyc.fyck-4780abd1bc8fdb2a911584a4a6db109243ba7cf4ffddaa08d83f9540a1277f25 2013-08-21 16:06:58 ....A 77846 Virusshare.00085/Trojan.Win32.Reconyc.fydj-e68a2e78733470018f0a979336d10917b41f445a5dba8a34f7111c61e0198ee8 2013-08-21 17:45:14 ....A 422427 Virusshare.00085/Trojan.Win32.Reconyc.fyeh-e0d86568a107f500487bbd07610d6f729b15dd0f18837db23ca8b044fa14f212 2013-08-21 16:40:20 ....A 825888 Virusshare.00085/Trojan.Win32.Reconyc.fyeh-f700656e6a4faba08e9fc36a5aa56ffcd369eebaa52700d71c483402a354b3be 2013-08-21 17:40:10 ....A 524288 Virusshare.00085/Trojan.Win32.Reconyc.fzkx-d89945c663798f8438297593e0b53a16971a0b20a16fa1e614426554853a33be 2013-08-21 16:39:26 ....A 17408 Virusshare.00085/Trojan.Win32.Reconyc.fzwc-eb7eb357d0a41b164b963c40980276d419768a319de59f6afcf1f59ad2f77c13 2013-08-21 18:18:28 ....A 15632 Virusshare.00085/Trojan.Win32.Reconyc.gsco-fbe601850aa49d40153c86f8ad585253413698c1352efa066bb9184dfa8c4d45 2013-08-22 00:22:22 ....A 2119152 Virusshare.00085/Trojan.Win32.Reconyc.gunk-01ce7062126e8a21c564569f98bcc5cdacf0c4261675f51dcce65d13ab5afe44 2013-08-22 04:08:32 ....A 2102171 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0382c4b402018279b7fcf61d0542d6f32632285ace39ec3fd8a82505da81089f 2013-08-22 04:50:38 ....A 1705883 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0457dee2bec3e0e37925dec442c5c5a10a2ef4f728a40ab0c69d7b0cb0d80583 2013-08-22 03:35:12 ....A 524069 Virusshare.00085/Trojan.Win32.Reconyc.gunk-06210d263b5c9fbb644e266c1b72349dbe7095c341bf49179d455926945eaf6e 2013-08-22 01:21:52 ....A 496004 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0623193cf259a0750874cd4c1428588dd31b80555e0aca46067eefe9d020a346 2013-08-22 02:50:34 ....A 458265 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0638f1fc29c44d90c533ade8fdc1a195685795ceb8390b47a56375217e9f6774 2013-08-22 04:01:32 ....A 2158904 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0787a34a4b0f9d858bbe07b9487ac58fea61a1b3e65baae2f5377a6eac700be1 2013-08-22 04:18:30 ....A 2029339 Virusshare.00085/Trojan.Win32.Reconyc.gunk-08740da7038597ebcd73753a8e466a6b2ec09a71153e693a5c77a92b0ef9d4a9 2013-08-22 00:37:24 ....A 380554 Virusshare.00085/Trojan.Win32.Reconyc.gunk-09123a0a8f374c5ae3ba88e95c355386ea18ae327f7cc27c41590e057e2d9e31 2013-08-22 02:15:58 ....A 482768 Virusshare.00085/Trojan.Win32.Reconyc.gunk-093bced5fa3b2c7a95743be6194b80804eb5d694ff471cc7910c2474c8bf96ed 2013-08-22 04:04:48 ....A 1911840 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0b6b35763b3cb6e34cd76d8c82e9c1bb81f08809c4e5d6df6f87f28b52d94366 2013-08-22 05:04:10 ....A 1978074 Virusshare.00085/Trojan.Win32.Reconyc.gunk-0e7835164d89e0c882aeb035e731bbe688bd795c7160bdd80ae0b044b6ab4043 2013-08-22 00:13:00 ....A 2029303 Virusshare.00085/Trojan.Win32.Reconyc.gunk-11eaed54ee51f1a32c4245f460d5ab21b242ddb6a05add9e425b02cdbeb5dabe 2013-08-22 04:10:38 ....A 2043985 Virusshare.00085/Trojan.Win32.Reconyc.gunk-13697448f3611bdbff9b37452a62e934edb79fc3a400b7efc607ca82b868b2d1 2013-08-22 01:22:44 ....A 614188 Virusshare.00085/Trojan.Win32.Reconyc.gunk-15960b0298e45b8711cbb32a4cca0ec4ff5b0119267c103ca47c03575ba78125 2013-08-22 00:05:32 ....A 2009426 Virusshare.00085/Trojan.Win32.Reconyc.gunk-166afdc5aaea1095d9ffa15aa5cb8636c67ed8011d634a81a4082f038019a95a 2013-08-22 03:41:00 ....A 358655 Virusshare.00085/Trojan.Win32.Reconyc.gunk-17357817667c6f032ed7714f4dcf24c2b576edf7914ab25ebb29b52bf6feaa79 2013-08-22 01:59:22 ....A 497498 Virusshare.00085/Trojan.Win32.Reconyc.gunk-177ce196771ddf7a3e0ff2a4db216f050fb91d1d8f5c7cb44ee0348420dbaa3a 2013-08-22 01:27:18 ....A 312514 Virusshare.00085/Trojan.Win32.Reconyc.gunk-18667ed2f1c96d71e3e95c6e161890e82c5676ee79c48a43d223316af934aeca 2013-08-22 04:39:12 ....A 2106320 Virusshare.00085/Trojan.Win32.Reconyc.gunk-19fa4d03c24ce315ade552628f246619821aa1cb463d948892a433dc86fdbe71 2013-08-21 23:59:28 ....A 2103672 Virusshare.00085/Trojan.Win32.Reconyc.gunk-1a1af0fcb3a0276b3fd7970f92f6c24111d39a8b2c7b9719ddf8948ac878761d 2013-08-22 05:07:00 ....A 449279 Virusshare.00085/Trojan.Win32.Reconyc.gunk-1a79c448eab3ac5cee7d6c833bc5b8129948545927e244fd0d3af037e10cc70a 2013-08-22 00:15:48 ....A 1623849 Virusshare.00085/Trojan.Win32.Reconyc.gunk-1adb3ef51204cf8a9be5cc328b6f43671b540ff870b2a472e815c983b556d716 2013-08-22 04:35:42 ....A 2076126 Virusshare.00085/Trojan.Win32.Reconyc.gunk-20814b2a57c63bf718c109d8ed08f0c4d6e1fb12c597ad207875a2e62bd9a221 2013-08-22 00:05:32 ....A 1954789 Virusshare.00085/Trojan.Win32.Reconyc.gunk-2418d85d71ecd9f4854c81189a1f7098415a53fb2c6be546bfbfdd76d1a052d6 2013-08-22 03:35:58 ....A 485843 Virusshare.00085/Trojan.Win32.Reconyc.gunk-26911e3d7f77b4c3efc1e34657e2c61d7ce9d7b4ed2ba5805ac8191d1a644965 2013-08-22 03:57:16 ....A 455640 Virusshare.00085/Trojan.Win32.Reconyc.gunk-27563f20d44c40352bd89043c7e017e47c3c6cb2720a160f2d0ec9ace251b46f 2013-08-22 04:08:30 ....A 2036406 Virusshare.00085/Trojan.Win32.Reconyc.gunk-278097b6641fc13a676d0acd8faf90ecd702691f3ae5c4cb8e1accacc302d4e4 2013-08-22 04:17:32 ....A 466157 Virusshare.00085/Trojan.Win32.Reconyc.gunk-280e21aeba474215497dd0b4690c4f2950722a51f5b803fa484cd4d4a737406d 2013-08-22 04:18:48 ....A 404744 Virusshare.00085/Trojan.Win32.Reconyc.gunk-288b816486df839735183458afd27cb96ab18b54e812803d9e7f1442013476ba 2013-08-22 04:58:44 ....A 373025 Virusshare.00085/Trojan.Win32.Reconyc.gunk-2916100fb5cad45be2472f5049153c9da521538d5f14c2a7d4bb657f9e91155e 2013-08-22 04:01:32 ....A 1787246 Virusshare.00085/Trojan.Win32.Reconyc.gunk-2a179271441c0089fcff738c09298b7eb590aa680c08285ec36877372871a79b 2013-08-22 05:04:34 ....A 1689173 Virusshare.00085/Trojan.Win32.Reconyc.gunk-2b6cef3d91d32fff3b13918b58e4e81249abbdd0c2c478c26b1e5022a8cc37dd 2013-08-22 04:45:12 ....A 1693277 Virusshare.00085/Trojan.Win32.Reconyc.gunk-2fed0e28935bada3480edf4b73fc75ee20e90137155cb1ea82aa6fc6d1f4d760 2013-08-22 00:13:00 ....A 2036637 Virusshare.00085/Trojan.Win32.Reconyc.gunk-319364c67f8923fb195bfedc56dd6e1b3aac3b87dc6f43a7042e13e346bbd79b 2013-08-22 00:01:26 ....A 1923958 Virusshare.00085/Trojan.Win32.Reconyc.gunk-33dc0526a35c04033dcba155b9c9c17b8b73e3255c6516a30008aca0fffa5f0c 2013-08-22 03:09:18 ....A 451504 Virusshare.00085/Trojan.Win32.Reconyc.gunk-3543240d7413e822545aa08d0682d2b7d7181017ce18b98fa49dd8f21e323f15 2013-08-22 00:06:48 ....A 1877874 Virusshare.00085/Trojan.Win32.Reconyc.gunk-36d8cc4f825e44b09fd95655648d1d2144dc13750310d77918ab5667d387a11c 2013-08-22 01:49:30 ....A 1657188 Virusshare.00085/Trojan.Win32.Reconyc.gunk-3c3904d4fe581785e9edd350530b595350929b2ac5c0026e01376d5f6d4faa23 2013-08-22 01:50:10 ....A 2032877 Virusshare.00085/Trojan.Win32.Reconyc.gunk-3cf1b2f27e74616e5ab34db2165a3714ed6bdf7cdf8fa7c890d345050fcc6575 2013-08-22 01:46:04 ....A 450422 Virusshare.00085/Trojan.Win32.Reconyc.gunk-3eb0e7ef869263fd63a67f41ac5b02fed383b475a492363343c9fdba75654682 2013-08-22 01:49:24 ....A 2185400 Virusshare.00085/Trojan.Win32.Reconyc.gunk-3f657e3643cb12cb5bc31e150b55768c6ccbda65c287288aac259b2f31feea70 2013-08-22 01:49:38 ....A 1920326 Virusshare.00085/Trojan.Win32.Reconyc.gunk-41587e6ce8bea2dedabcbb06fe9c654050a01c269ec78823e8918ef363ca66e2 2013-08-22 01:50:02 ....A 2056356 Virusshare.00085/Trojan.Win32.Reconyc.gunk-41edd281d9253c8b36947fa4af4222105291af1c09cd1752fd651deba605ff16 2013-08-22 01:49:40 ....A 2068943 Virusshare.00085/Trojan.Win32.Reconyc.gunk-43b303a9e70394f1f8440997683a54fbd513545e8546a2fee131786eca926300 2013-08-22 02:21:32 ....A 468848 Virusshare.00085/Trojan.Win32.Reconyc.gunk-4466975617a97bdd6fc771754834b3e9d3ca42f0539474065892265c3b84887f 2013-08-22 01:50:02 ....A 1777063 Virusshare.00085/Trojan.Win32.Reconyc.gunk-461a7b79d43b024f2a44f50925907a003fdd2864f992bf6f052d9516b51809de 2013-08-22 03:49:44 ....A 410435 Virusshare.00085/Trojan.Win32.Reconyc.gunk-466a4eaab6a4409379bbaf4433778fb1ce4e1cdf99fb9e86faa664647a673946 2013-08-22 01:49:28 ....A 2037875 Virusshare.00085/Trojan.Win32.Reconyc.gunk-46a243b280d93d98559cda5c9b1de65b4fd630b800d720bcbbffaaee4d9f6679 2013-08-22 01:49:36 ....A 1687607 Virusshare.00085/Trojan.Win32.Reconyc.gunk-46e47a18afacf038a8d46b6f0ede201bd23653081ce3e7af9f061ad3291b8fac 2013-08-22 01:55:06 ....A 489070 Virusshare.00085/Trojan.Win32.Reconyc.gunk-62f0a1e346c8aa5a256647c19f472c4063f36ef7fd05d78f0fcbea7f734ec15f 2013-08-22 02:48:00 ....A 601064 Virusshare.00085/Trojan.Win32.Reconyc.gunk-688c77cc97c59aad31973a36013a29bb4cdcb0ab48aee789de5e2152bc38d7c9 2013-08-22 03:52:20 ....A 483156 Virusshare.00085/Trojan.Win32.Reconyc.gunk-68f92a7d3c3cfb7e7f25ddced4d0738683fb6d27cd589bbdd95353bd45a78c7f 2013-08-22 01:24:58 ....A 443229 Virusshare.00085/Trojan.Win32.Reconyc.gunk-701d02e82c9f35f2b2d52c4eb9eb7db909e6f379b6d8a56254bea05424514f67 2013-08-22 03:34:20 ....A 410533 Virusshare.00085/Trojan.Win32.Reconyc.gunk-70a10d4b11224a41808186fc8a638d20deee28e747be8ba8e1678521bca1faf2 2013-08-21 17:16:32 ....A 492550 Virusshare.00085/Trojan.Win32.Reconyc.gunk-70b04a8c870ba9b39bbce84181fb5e019cbfff2127f8cd093a8e8e88ce7c4980 2013-08-22 03:52:28 ....A 238080 Virusshare.00085/Trojan.Win32.Reconyc.hjkm-1709be7d7cc5a9f6300ddafe5f53b6f588a1b4d23e5ecaec5d694f4df8df5cec 2013-08-22 02:56:22 ....A 861696 Virusshare.00085/Trojan.Win32.Reconyc.ijns-0621a3b96e6a321b83eec707e26c078243110876acf747ecaf9eed7c8081f4e2 2013-08-22 04:01:02 ....A 1465419 Virusshare.00085/Trojan.Win32.Reconyc.ikzz-370d7e289f48b956675ce8d8edcfb20bc43556f8a2694d76c6eaa6dc73ff7809 2013-08-22 03:57:04 ....A 331776 Virusshare.00085/Trojan.Win32.Reconyc.ipgl-559a9e0e4c6cf631e79e24c13db9de88ab929e2b35c464eec3621f40eb71d9ca 2013-08-22 03:19:30 ....A 413696 Virusshare.00085/Trojan.Win32.Reconyc.iupo-69a45cdb7094f8b2b982c26dfca7d9038c60a9824c490e056490378ed03826cf 2013-08-21 21:03:50 ....A 250880 Virusshare.00085/Trojan.Win32.Reconyc.iurl-de7656a37f2f9fced1d9e801a8a01afaa1583d35aa340da0efe742b0d1e6b41f 2013-08-22 00:14:06 ....A 510675 Virusshare.00085/Trojan.Win32.Redosdru.qz-1572729ac89106c052d4922dd1114975bc990f69a7e1bd253d459a4d2c179a7d 2013-08-21 18:20:22 ....A 87552 Virusshare.00085/Trojan.Win32.Redosdru.voi-efb27fe2692e0d9d325db587e8bdef9245e4e61383163008076159c48d650097 2013-08-21 16:57:58 ....A 135168 Virusshare.00085/Trojan.Win32.Redosdru.z-f2500a932e23d0aed4b7c3938dbd1b71dfe81ca6f9fa6e8aec545f724c61b5c5 2013-08-21 17:37:26 ....A 266752 Virusshare.00085/Trojan.Win32.Refroso.abvm-f1c32c3edd101ab6ac18d1bb2b38ef34ee4308d8029a7fcd6336500fada177b8 2013-08-21 18:23:34 ....A 40974 Virusshare.00085/Trojan.Win32.Refroso.acsp-e472c1bea6690847a96f0ee6826dd089c6b18c948c5d822d4fa9255cd17448ad 2013-08-22 04:08:22 ....A 151981 Virusshare.00085/Trojan.Win32.Refroso.afcq-3b9673b46129aaf6f6738cb3984930ecbd45e91ef39de7e675c2e195ceb232b5 2013-08-22 02:45:48 ....A 109495 Virusshare.00085/Trojan.Win32.Refroso.ahhe-5698836095f4da36a3aced455c8d7e994cd49c3a3a767a88b56c2c2ab57e6c52 2013-08-22 03:26:56 ....A 154074 Virusshare.00085/Trojan.Win32.Refroso.ahkp-378fe37dfb5e68ef182d17cd4f0e5ac73819a2c8bcf7598542d4fb55524fdfe0 2013-08-22 05:08:10 ....A 48640 Virusshare.00085/Trojan.Win32.Refroso.ansc-3825d646333387123cfd7ee30b1fb90a3c5067cba5d2ec39747faa33189ce16f 2013-08-21 19:45:54 ....A 85885 Virusshare.00085/Trojan.Win32.Refroso.aoaj-e250e03eed1effd1ed063b25cea0a81065346fdf86a9db4a9bce1a59e55e9984 2013-08-21 18:16:52 ....A 246152 Virusshare.00085/Trojan.Win32.Refroso.aqix-f8688fb01ad8532ea7cc90880fbac7c387c325a474e3a07e456dfb314f49f06a 2013-08-21 21:21:20 ....A 86397 Virusshare.00085/Trojan.Win32.Refroso.asx-6448ac6f9b70b789b69006a95da4de0d5bcb345f30531a9951275f5fffa0b6bf 2013-08-22 00:06:36 ....A 402944 Virusshare.00085/Trojan.Win32.Refroso.auut-0a9b3d86ba895c94300498d8f94ee68801ffecd6006212ca40da928a40633106 2013-08-21 22:24:06 ....A 1153536 Virusshare.00085/Trojan.Win32.Refroso.ayz-014f830fce53c62ee6538c84e33ffccafac883d53fa47c8ac12a74d5e9352f7f 2013-08-22 04:38:32 ....A 57213 Virusshare.00085/Trojan.Win32.Refroso.ayz-078d254ab4bcd2f948827f4cb45111e222a534149a2d36e5b9daf8c2b01384ed 2013-08-21 15:27:22 ....A 82332 Virusshare.00085/Trojan.Win32.Refroso.ayz-11d7131354cb055d25315edf31336e8b2359eeb85162b7f98133d06c8e660d66 2013-08-21 20:23:36 ....A 258048 Virusshare.00085/Trojan.Win32.Refroso.ayz-6063fb6d0a043be518ed0bc88702a1d439aebb441205787ec564382db6eaaa18 2013-08-21 17:54:40 ....A 62976 Virusshare.00085/Trojan.Win32.Refroso.ayz-7033ba87f637cd6a54df981c7f3b7e15f5b09f415ab44fe8252386cbf7656e55 2013-08-21 22:37:42 ....A 181117 Virusshare.00085/Trojan.Win32.Refroso.ayz-ee532617c8f479f873799076341609f377dc8e574ad7c71c83416627f2111b93 2013-08-22 00:20:52 ....A 44413 Virusshare.00085/Trojan.Win32.Refroso.azir-5f6d55828a62f10e0b620a0fcfda5f2b6705350824e0e1d8b514cbc89896d001 2013-08-22 04:51:48 ....A 32637 Virusshare.00085/Trojan.Win32.Refroso.bczt-187c80e00ae912af23f617c7931d618bb683e5d66eaf38d616df014d98b2b49d 2013-08-21 23:00:02 ....A 102504 Virusshare.00085/Trojan.Win32.Refroso.blox-d382fb0b64d97f3f4a0acf57087e8608feed9ddf34c1bd408cafa00aeb3a1f69 2013-08-21 17:51:08 ....A 207773 Virusshare.00085/Trojan.Win32.Refroso.bmau-d4c7d6fb88d652881ae2cda11e9484d530287e3d59c517e90b38abc019a258c7 2013-08-21 20:04:28 ....A 72442 Virusshare.00085/Trojan.Win32.Refroso.bmau-f4538db01991ef5b2eade6f3a81de2feb40aeda2beab0c88d6ebea51ed15afaa 2013-08-22 04:57:20 ....A 157696 Virusshare.00085/Trojan.Win32.Refroso.bmgk-5a5e2c981d3bfcbf57a2921beeefc43f3fd4ac31f3bd8eaf24d21fd17c21d486 2013-08-21 23:17:46 ....A 212349 Virusshare.00085/Trojan.Win32.Refroso.bmgk-d563fb06b4fcd353e55c21840bd088d1c6abb8a1e293733bc62ac0386913b52a 2013-08-21 17:10:44 ....A 226304 Virusshare.00085/Trojan.Win32.Refroso.bmgk-f06258dbfcef5209d883e67c96c5aa43a60516dd4d0b66359a2691e671fc538c 2013-08-21 17:49:24 ....A 66429 Virusshare.00085/Trojan.Win32.Refroso.bmqa-ffcdd68e1cbfcd5db37a0efdbb51fe3a37130f04349bf307d7c9e274f0ee3db1 2013-08-21 16:08:40 ....A 193149 Virusshare.00085/Trojan.Win32.Refroso.bnpt-eaa71fc07eaf3d808fc9ba36a36469805cbfe28c71bccf687b1f2758d115faa0 2013-08-21 23:10:56 ....A 63357 Virusshare.00085/Trojan.Win32.Refroso.bnpt-f8853f5f386985a223032eb123fc98f518ba8615261ab2e73c7bff3e51b73446 2013-08-21 22:30:40 ....A 111438 Virusshare.00085/Trojan.Win32.Refroso.boje-3209526dba65bd8d347d41ff95be20a7383dedfb1c99c971298bd87100a0ff44 2013-08-22 02:38:52 ....A 201237 Virusshare.00085/Trojan.Win32.Refroso.boje-626d643ff11e43db8f5732f3e49af2beb715f7283d5503d6281c661d6f2484da 2013-08-21 17:11:34 ....A 61774 Virusshare.00085/Trojan.Win32.Refroso.boje-ed4c3cf743c69505b726722ce970b48de5f4c6864ad06d0a9874f2348bb6aac6 2013-08-21 22:36:00 ....A 61774 Virusshare.00085/Trojan.Win32.Refroso.boje-edc782434d53271eb6c994fbf74f2743d7e13b7520242c844d8df790d02c7d97 2013-08-21 18:45:16 ....A 111470 Virusshare.00085/Trojan.Win32.Refroso.boje-f36fe8da3b08af9f5b4bec843e2c7d86566a14e8c9f703cff1d17077c0ddbe18 2013-08-21 21:28:10 ....A 61398 Virusshare.00085/Trojan.Win32.Refroso.bsp-500bdff6fb8a85a9e4c003fd02db9022cd483b29ecc7bd9dfd27821e7101a1b5 2013-08-21 22:53:30 ....A 131678 Virusshare.00085/Trojan.Win32.Refroso.bsp-5502f94829eaa5449f3bfebf904702281e3bd61a19e739ccb4de0db00d70e776 2013-08-21 19:36:24 ....A 2264576 Virusshare.00085/Trojan.Win32.Refroso.bsp-d1047d47ab36622944719db2b8da076222af4c4a0ad36fd1cf2f6d684ef7c02a 2013-08-21 19:17:28 ....A 231214 Virusshare.00085/Trojan.Win32.Refroso.bsp-e35ad0ff69b711429c935a436388b303a69cf88ffe3b9fd14ae1a75addc00c96 2013-08-21 17:49:18 ....A 733278 Virusshare.00085/Trojan.Win32.Refroso.bsp-e5cc22c1a413d1ad54a5a64c52e10a8433dbdc0de0f4a29a563f2dd6133aac0f 2013-08-21 19:07:44 ....A 245006 Virusshare.00085/Trojan.Win32.Refroso.bsp-f3af33dd7e87c46e553cb83e6567a67dbf6bd9ba4eed88a54b422f5702c0f0b4 2013-08-21 18:32:54 ....A 217664 Virusshare.00085/Trojan.Win32.Refroso.bvsq-703aac7fa368410cd4772febeb79d581ef9048efb440ec7880521b6d7ce6e679 2013-08-21 19:49:34 ....A 278909 Virusshare.00085/Trojan.Win32.Refroso.byvt-faf856b27a8c2ea5f01af777a3ccf8b41840339a8c9222b26768120136bbd42e 2013-08-22 04:46:14 ....A 258048 Virusshare.00085/Trojan.Win32.Refroso.cahp-0d805e4c505cf617a52217a9ce5531a78eb6882f4e36537bb88918a7cf796be0 2013-08-21 17:50:20 ....A 266653 Virusshare.00085/Trojan.Win32.Refroso.cahy-e35e8096023084777a785722d76f852bd674f4478ba6f3fa5f422fba50a823c2 2013-08-21 16:33:28 ....A 532480 Virusshare.00085/Trojan.Win32.Refroso.camh-729a107e96833ff7bf48d5051ba8d2ed8f1ac7f5715b1f757d4f491f289b7d7a 2013-08-21 21:36:48 ....A 273277 Virusshare.00085/Trojan.Win32.Refroso.ccdq-ec72aef53b27dea85e3d6d233c96866c64e88a999151dbec8720f7fcbc93513c 2013-08-21 15:52:44 ....A 104062 Virusshare.00085/Trojan.Win32.Refroso.ccmb-d14c95f9f837eaeb8032d817885e7fc355ce5b36d988d4424b999249e37f8482 2013-08-22 05:08:36 ....A 201317 Virusshare.00085/Trojan.Win32.Refroso.ccpd-7bc0f9f649a39bb340fac28449cbc14cbc6675cc436473cc954837a9b5c27c99 2013-08-21 15:42:34 ....A 172032 Virusshare.00085/Trojan.Win32.Refroso.ccqm-d93590a9f31e1090b738f0f59e465dc21ce1029ab504cc65de56bb5df1a9e93a 2013-08-21 15:57:36 ....A 44925 Virusshare.00085/Trojan.Win32.Refroso.ccqm-e8c9660888ff812f4fea2c4418031bbb640924320d6b872f2259f8db6543dd3f 2013-08-21 19:10:28 ....A 197176 Virusshare.00085/Trojan.Win32.Refroso.ccqm-f99af24315e3f73d1b741b790433fa8a5d1b71c5a648457eb2cfc99ed2f3691e 2013-08-21 15:59:12 ....A 299008 Virusshare.00085/Trojan.Win32.Refroso.ccyl-fdff3affb7d47e9b3b0df48ce7667050f5d1ecd31430f0027acafb5e2ebd1c65 2013-08-22 02:58:28 ....A 197112 Virusshare.00085/Trojan.Win32.Refroso.cdch-62fae482b8eafae381c8f4a0dec429cc8c64b16c1575a05a6a50862f94e442ec 2013-08-21 22:56:24 ....A 212992 Virusshare.00085/Trojan.Win32.Refroso.cdch-ebec21b0418182b5d9893d767c49f7a47cb2ebbac941abfd8c2b29dcc3e2cb2a 2013-08-21 15:29:24 ....A 97530 Virusshare.00085/Trojan.Win32.Refroso.cdfn-e050e803d7b043a54ae4268dbdd208bfcb6d35b6b326b37bb57b52ca6111112b 2013-08-21 16:11:06 ....A 176128 Virusshare.00085/Trojan.Win32.Refroso.cdhd-4176673bb1262c22fbd2e55e69d7300befe931eb01edd764e196d364b13d25c1 2013-08-21 23:30:06 ....A 173685 Virusshare.00085/Trojan.Win32.Refroso.cdmr-f213d3242c1b9cbb8133c7e09951568caf947e6fcbe6b4778e16ce216fe9d964 2013-08-21 16:49:50 ....A 197021 Virusshare.00085/Trojan.Win32.Refroso.cdss-d369d0c29c6068935c9790c935be73ccfe3fc9d47db434c155b5acdb62fdd500 2013-08-21 15:38:14 ....A 115101 Virusshare.00085/Trojan.Win32.Refroso.ceaw-d526d12ea9005eb30514148e6db2ef024c3b638cb35d479a4e1d11a32c944a5b 2013-08-21 16:21:30 ....A 45469 Virusshare.00085/Trojan.Win32.Refroso.celu-d50e945104139aa19d13913508c9378609c294f936d35150dc95fa2eec7bc98c 2013-08-21 16:55:22 ....A 95478 Virusshare.00085/Trojan.Win32.Refroso.ceti-f4458304bee3e9c9653f4ac6350c7b45b2444409f4406cbedf35525913795fc0 2013-08-21 15:56:38 ....A 70525 Virusshare.00085/Trojan.Win32.Refroso.ceti-ffc25a0765078f54ec887f1c6518986ae6638ac8c3ecd29734590f38d5d1295a 2013-08-21 18:48:12 ....A 282624 Virusshare.00085/Trojan.Win32.Refroso.cetn-e46d7b87159219f3506cf48fb27d106aea27d985090ac7a464ee819184e7e8e8 2013-08-21 22:26:52 ....A 4867387 Virusshare.00085/Trojan.Win32.Refroso.cfii-da29ffc603aa548d5770a982ffc8c987ece9041f6ca668dcc8dc7eaa4ce7ff37 2013-08-21 22:40:22 ....A 223321 Virusshare.00085/Trojan.Win32.Refroso.cfii-de1c415d0a3b458c8a0267593a2582dfed2ea3ac849c45eeb3b750f6361a196a 2013-08-21 17:38:50 ....A 270336 Virusshare.00085/Trojan.Win32.Refroso.cgew-e10492a23bacea30bc810802c29bfe20cfa0d869c4815a51c8ac1df4653765b3 2013-08-21 19:05:06 ....A 197053 Virusshare.00085/Trojan.Win32.Refroso.cgmc-d024c4c24eeaa87efbbe81053fe506f90b2cdf7a3b2ca660ae97ca03a2242ab4 2013-08-21 21:26:34 ....A 167936 Virusshare.00085/Trojan.Win32.Refroso.cgyo-f394bb3b5b41016f3f6cdc5e7935d959035e07d9938deb67dd9ef0ceedc46ca5 2013-08-21 20:15:48 ....A 626688 Virusshare.00085/Trojan.Win32.Refroso.chnk-f25e64036b9ea0192c6cb5f77c14a84ff8474ffc442e8c3baa8ad9a04ddd0757 2013-08-21 20:07:42 ....A 352777 Virusshare.00085/Trojan.Win32.Refroso.chsf-d3257eb14a8c9ab3de6ee77abf7d68cef786ade7de12b09a368e4c817213c1c8 2013-08-21 21:28:46 ....A 352400 Virusshare.00085/Trojan.Win32.Refroso.chsg-ffd13358e069d3dee03a80abe461333ed0bfd8a510d8ea23f24b2b88aadb422e 2013-08-21 16:07:26 ....A 172445 Virusshare.00085/Trojan.Win32.Refroso.cijg-e4d454b7bff36aaafb2b50fce14175d2aacb998bcd21c8aab20c9dd0a4e81d76 2013-08-21 18:14:42 ....A 172413 Virusshare.00085/Trojan.Win32.Refroso.cijg-eb44a7c0fb9a6f041839f0e9a679b30f05b29fa9f8f6ead9548bae41217990fd 2013-08-22 01:54:22 ....A 191649 Virusshare.00085/Trojan.Win32.Refroso.cinc-182251efa3b9418ff6fc0982d1c37e3fd374301499645faccab3098e4932e7b1 2013-08-21 17:07:06 ....A 63549 Virusshare.00085/Trojan.Win32.Refroso.cinc-e8761c9783205ef066cc95e5940c2989df2ffee470a7c84878da970a30678502 2013-08-22 00:11:38 ....A 278528 Virusshare.00085/Trojan.Win32.Refroso.cipm-3c89f4f077ead4627d759d98c121d9095730a7672bd570f6f87e52ae4b541463 2013-08-22 04:02:10 ....A 266621 Virusshare.00085/Trojan.Win32.Refroso.cipw-6865620ed9f31c9811129b2ffbb7b8e2088abc5492b08d3443635a2f3620e768 2013-08-21 20:10:10 ....A 128925 Virusshare.00085/Trojan.Win32.Refroso.ciqj-fb5bfe95e42989584a2db267264ba62fc81226baca1e972481e9341bc8fd3006 2013-08-21 23:53:00 ....A 172032 Virusshare.00085/Trojan.Win32.Refroso.cjcb-e300486ff3563c33b2b22281e978a1aa3062fee6dcb6fac676c507860440ae1f 2013-08-21 23:26:44 ....A 114688 Virusshare.00085/Trojan.Win32.Refroso.cjon-35f7d80beed8497defcb2d2587c5e270527ad0d5c39ba912f2f4f99e6306976e 2013-08-21 23:03:38 ....A 158195 Virusshare.00085/Trojan.Win32.Refroso.ckcb-fb552d41f7f73b6ac9b22806728f9e973b233154ccf6dfb07e2bbb32b7db33e1 2013-08-21 22:43:42 ....A 278528 Virusshare.00085/Trojan.Win32.Refroso.ckeq-ee0d0dbc6c333b3f2b2e98d40d319512f3d98d61a6b38b2f9cafb0c7796046b4 2013-08-21 15:24:06 ....A 168317 Virusshare.00085/Trojan.Win32.Refroso.ckmz-dd5d2fad1266c31c74a6956c0dbcde2b580071904105d2c499a4448333f7b9c9 2013-08-21 18:43:48 ....A 516096 Virusshare.00085/Trojan.Win32.Refroso.ckxp-d6ba4e83c877b5b1d62466df995918878d733a6d16701d4d94ae7a512e6d835a 2013-08-21 17:53:04 ....A 151933 Virusshare.00085/Trojan.Win32.Refroso.ckya-f7aa4c2728fc2e6a21d2e76ee77a10e6debf2ea80b876afc3ca4e27462414864 2013-08-21 17:01:26 ....A 262525 Virusshare.00085/Trojan.Win32.Refroso.cmgc-ef406c9525b603f38a9dc241ded18422ecb6cfc9b48b567ae11695bd201e6572 2013-08-21 22:18:16 ....A 258429 Virusshare.00085/Trojan.Win32.Refroso.cmgc-f75a6deeb53f81cf89905d931cc75fc203a3a6933dade66a1514006cd216ddc2 2013-08-21 19:25:24 ....A 283005 Virusshare.00085/Trojan.Win32.Refroso.cmgc-fdba433122bf39023bc9a2c5dae8788855bb8abb6a356c349468851380fe5b46 2013-08-21 22:54:50 ....A 126271 Virusshare.00085/Trojan.Win32.Refroso.cmhg-d9c8139ae7894f92b8785974ee29567a685e3e90b3e286a7c5301bbf82e95403 2013-08-21 22:36:42 ....A 577981 Virusshare.00085/Trojan.Win32.Refroso.cmiz-f3af468207856bd137a6c0f68516f7e58afaacdbd754f0f57c5828e3dbb617e8 2013-08-21 18:43:14 ....A 287101 Virusshare.00085/Trojan.Win32.Refroso.cmkk-4549dffe15898000ff2767d307a4fa528d15e6ff1e768b9731f41a24189faba9 2013-08-21 15:50:00 ....A 126271 Virusshare.00085/Trojan.Win32.Refroso.cmkn-fd8ae3236ebad17332ca856e395ade4aa7ff2a35ac856d827306c439264a6f63 2013-08-21 23:51:44 ....A 129077 Virusshare.00085/Trojan.Win32.Refroso.cmmm-616dcf45ca2d8b5b05ea977fdea7faf86c5f35d4be956e8ad2549269e463f37d 2013-08-21 16:21:12 ....A 152064 Virusshare.00085/Trojan.Win32.Refroso.cmmn-6525ed94897fd9945c9fc4800dceba41649432e59f1bc748f71684ce37efa5d6 2013-08-21 21:50:00 ....A 83325 Virusshare.00085/Trojan.Win32.Refroso.cmre-f802ecc533541a6fcf7e974043e980758b33aeaee2c2f965d64b252e721a5e58 2013-08-21 17:29:52 ....A 154191 Virusshare.00085/Trojan.Win32.Refroso.cmus-d05bb07b591e7c8a5eaf5e359cb4ea06e0ac489c2345fe5bfb9aeb04745718b5 2013-08-21 20:36:32 ....A 128893 Virusshare.00085/Trojan.Win32.Refroso.cmus-f0fb23f43d621f43c04402336fe5b98a7f11959f4aec2f6558e1841a53d4cf45 2013-08-21 19:23:10 ....A 143467 Virusshare.00085/Trojan.Win32.Refroso.cmxi-fc1665c7601bfe2a9a77c2a8db6d40e38251df6b7c886d366b25220bcb64348f 2013-08-21 15:25:00 ....A 173437 Virusshare.00085/Trojan.Win32.Refroso.cnvs-e1c314db048d3a409f0db227d3cca489d0db37107947e6ea0f80f65cccff1de7 2013-08-21 19:03:48 ....A 610173 Virusshare.00085/Trojan.Win32.Refroso.cnwq-00477e4fde47dbaa85b79e9645570ca8821877523bfc5ad30dd2ca7d9d74e549 2013-08-21 16:58:06 ....A 435200 Virusshare.00085/Trojan.Win32.Refroso.cnwq-df577621cb90dc7b92af4e8f13e76d653f0e69833980289f01880e67198a7112 2013-08-21 20:14:44 ....A 154017 Virusshare.00085/Trojan.Win32.Refroso.cnwq-ee2f738ed35fa7014e6bb120ae68d2814d43bc9bb29a9c0c238a415a1ea6535f 2013-08-21 23:33:12 ....A 127357 Virusshare.00085/Trojan.Win32.Refroso.cnwq-f50acf305a1f17f762905bf57c8001a56a7782ef44cac3c362bf7dfad8ba6cb9 2013-08-21 21:04:04 ....A 164221 Virusshare.00085/Trojan.Win32.Refroso.coaj-34a1acd2a8525ffa432cadae750a1c72d12cf8e0ba2913adf6656135457b1467 2013-08-21 18:44:02 ....A 278528 Virusshare.00085/Trojan.Win32.Refroso.cocl-edd202898c18a229458c947c405952b3902c865eed2e3d96f961bd93d0f8ccd0 2013-08-21 22:37:44 ....A 117629 Virusshare.00085/Trojan.Win32.Refroso.coda-ddeb1be5967eee1e4957ea6965bfaa61306ad085206ae4bf590f5b7397ca38d8 2013-08-21 23:42:18 ....A 117629 Virusshare.00085/Trojan.Win32.Refroso.coda-e8f10100e7eb24461072fdfa8bd3b4c5e3dd659f1c25a61a2c80f996444ff307 2013-08-21 21:22:32 ....A 339325 Virusshare.00085/Trojan.Win32.Refroso.coda-fd1f6320fa85f9ed2c933a08671674310c5de972630cbb0477f594d9f3ef8a2e 2013-08-21 23:56:36 ....A 74621 Virusshare.00085/Trojan.Win32.Refroso.coea-238c6843764fb2ec7adb9911e44b9f5fe07c440735fbc07bcc8796af151e0d75 2013-08-21 19:02:22 ....A 443402 Virusshare.00085/Trojan.Win32.Refroso.comf-fc3c1044d63e2750b236144988f91102c1c20f15ca8ac556f62fff7b2f4bac84 2013-08-21 19:10:06 ....A 164716 Virusshare.00085/Trojan.Win32.Refroso.coqx-eccf14295b786c49e78d6432e35a785e58e4c87530bacbc5a94a503c6e384c75 2013-08-22 01:53:40 ....A 479776 Virusshare.00085/Trojan.Win32.Refroso.coxy-18fa2cfd21611d78d0eed1cb97b5d8ce24889ee5862959586fa7090b1d22a89b 2013-08-21 19:49:54 ....A 73768 Virusshare.00085/Trojan.Win32.Refroso.cpbi-f083c809fe1948b8b0d0804e0f3d232d0700f4be2ad9eec7b20a4203bf0f2fa7 2013-08-21 22:47:00 ....A 500962 Virusshare.00085/Trojan.Win32.Refroso.cpnu-e4f474643e62d784caa371d18031e9eb2e81f4bf79a9411b2148cf9bda6d78c3 2013-08-22 02:29:32 ....A 750135 Virusshare.00085/Trojan.Win32.Refroso.cpot-2879f283787f1b3847ba3c53d9fae44287b692f0d40fa4b240c196ebb22a228a 2013-08-21 20:55:04 ....A 95613 Virusshare.00085/Trojan.Win32.Refroso.cpot-d56523273b5f6f4b452999a7b1aecc303a8d95551fbebd1b6ea1095ec538f56e 2013-08-21 21:44:14 ....A 345514 Virusshare.00085/Trojan.Win32.Refroso.cprs-fd8c94eca92126e45382bec4b551e12098457ff60b7f9d549b176297610e313c 2013-08-21 21:48:24 ....A 524058 Virusshare.00085/Trojan.Win32.Refroso.cqtq-45081c3587755ab02d702a4c2f5bddf6f53781548de4b26bb99e45aa93b91b0f 2013-08-22 00:16:58 ....A 179581 Virusshare.00085/Trojan.Win32.Refroso.cquq-7c95d3b896a252e702365c052e7b664588f3ef80fb57fc0bc63c41e1536dc3ca 2013-08-21 18:41:06 ....A 204349 Virusshare.00085/Trojan.Win32.Refroso.cquq-da195eedd4c7932151f87a2ea2b22b8c208152f4b07ef19c2b5056af78643941 2013-08-22 02:10:10 ....A 40960 Virusshare.00085/Trojan.Win32.Refroso.cqxz-268d95ec9d1f8c46c05e99ace277646c552501614fea3fa2d8bada7727e30667 2013-08-21 15:43:58 ....A 84011 Virusshare.00085/Trojan.Win32.Refroso.cqyk-fdbe3d70430519afe107e5ff446eb6a2b7f1d56ff8bbbbde60027d9621b4a94b 2013-08-21 19:42:46 ....A 221919 Virusshare.00085/Trojan.Win32.Refroso.crjh-73f91b9446ef935cc1d08016780e37c3d47eae05429d733a5f8ef2e6451f88c7 2013-08-21 15:42:14 ....A 78299 Virusshare.00085/Trojan.Win32.Refroso.crvf-33c659439eb4e40bb4f2d0d10851b2329fe23ca060d63d970f41ab18d64e9576 2013-08-21 23:32:24 ....A 160125 Virusshare.00085/Trojan.Win32.Refroso.crvf-40edad979e2b5dda4635fff95ab2fdd94e85acb15d8365f8a4f1b1f344b07a99 2013-08-21 20:03:52 ....A 214534 Virusshare.00085/Trojan.Win32.Refroso.crvf-432505cfd33b2b810e653b52a03d643b91f1e48ecebbf746e8c1f63ebc29eecb 2013-08-21 23:48:40 ....A 185307 Virusshare.00085/Trojan.Win32.Refroso.crvf-d3fe37969e25594da3ba3f3cc7b18f235bcb3b9456de6cf48e6d3b7796c81d88 2013-08-21 19:19:38 ....A 53149 Virusshare.00085/Trojan.Win32.Refroso.crvf-efc3fd80aac6b48603cc8082e1d5ff8d60bed7ece4b97c77838c12cbe2161932 2013-08-22 04:47:48 ....A 139264 Virusshare.00085/Trojan.Win32.Refroso.csex-4e28bfe6de4e2a57c2ac5d7b98297003e2418d415459ecccd30e332cefdfb952 2013-08-21 19:15:10 ....A 45032 Virusshare.00085/Trojan.Win32.Refroso.csex-62520ac4e0c14ba98688d518402fc4d86d54bc3c890ada8e2502010e3091f27c 2013-08-21 22:13:40 ....A 299008 Virusshare.00085/Trojan.Win32.Refroso.csqo-f19d6690bf7c7756a92b0c4b0ae3b3c93d766cd398bada7686421ddf63d6a1d2 2013-08-22 04:13:20 ....A 176128 Virusshare.00085/Trojan.Win32.Refroso.cstu-0b936cfc4e956975e83649b30a5d6881947715c688e907161e62d4e06fcdde9a 2013-08-21 19:11:12 ....A 49509 Virusshare.00085/Trojan.Win32.Refroso.cstw-e106c212322a041e806fa52fdd33159a3f1ae2f8348a6c5a1d7339aceb12332d 2013-08-21 16:30:28 ....A 227409 Virusshare.00085/Trojan.Win32.Refroso.cstw-f4ba505aa8b63ed1b8bc1e95e01ad8b96d26de94acb070e28c4c05856b895bf7 2013-08-21 19:12:02 ....A 59774 Virusshare.00085/Trojan.Win32.Refroso.ctci-33662dda7ff15fa4b168f359ca8fdeabdedfdb0d3c1a1cd78f541e8e8dfa63ea 2013-08-22 01:39:30 ....A 283005 Virusshare.00085/Trojan.Win32.Refroso.ctkl-62a5e46d5bea3699aa9dc3229572969af28be9118eddb012a5e085ba8ee9c95c 2013-08-21 21:54:36 ....A 499022 Virusshare.00085/Trojan.Win32.Refroso.ctpv-d6c7883c6afc60aa7e1ca6b898d49c90e5a91e71c93ce17ad5a617d61d668c29 2013-08-21 19:48:38 ....A 308604 Virusshare.00085/Trojan.Win32.Refroso.ctpv-e76eccc828876321258c50a338b7dded574e8a228a394d5e22dc546eea46585a 2013-08-21 18:08:52 ....A 286720 Virusshare.00085/Trojan.Win32.Refroso.cuif-ea30b2957904fbd1041022b8acc25971886a838ef71e72b41d11fd13c7f1a8ab 2013-08-21 17:39:00 ....A 286720 Virusshare.00085/Trojan.Win32.Refroso.culz-fb3c4da329430b2adf0713b492002c378b6d4d4ad8d388f79fe5ae0d853b976e 2013-08-22 05:01:30 ....A 275194 Virusshare.00085/Trojan.Win32.Refroso.cumo-0cbe1848b77c8bc8fc9712e5746108ca478389860cea12dad4ec2667eb425154 2013-08-21 15:36:12 ....A 283037 Virusshare.00085/Trojan.Win32.Refroso.cumq-d78b2e2dce10256aac1ec6c7f62c276d10521cd74528cc242f174371ace0cac0 2013-08-21 17:35:32 ....A 307808 Virusshare.00085/Trojan.Win32.Refroso.cumq-f6563e5bb1c4a8dc0cf3860aa6ec4d170877c5eb25fd6ecda88be2a7b68e3c35 2013-08-21 15:33:26 ....A 278528 Virusshare.00085/Trojan.Win32.Refroso.cvoo-ed45a2af0382449e55ff24aee3eaffffd0cac44450ae2a1423902cbb8d5c9404 2013-08-21 16:56:34 ....A 550125 Virusshare.00085/Trojan.Win32.Refroso.cwyz-e6c358f3387b3e50ba1d95afd96ddf50477043e8051cce99d00a3497db3e7a6e 2013-08-22 01:53:34 ....A 217469 Virusshare.00085/Trojan.Win32.Refroso.cyay-a7a57174b7a9b46ff66c5295f0cad17e31fa7da1a8a2c113e426fe4c2eb2f432 2013-08-21 15:48:06 ....A 438141 Virusshare.00085/Trojan.Win32.Refroso.cyaz-d77a4a03ee3e80812bfa989cb5bc5e973a1559a8ddb47979c043c4d7316f6542 2013-08-21 21:00:24 ....A 544521 Virusshare.00085/Trojan.Win32.Refroso.cykr-31d0367571ae88f612a4f32d1d3b85e627517d10c7ba9fcb36ddbc86c4142f70 2013-08-21 19:16:36 ....A 140800 Virusshare.00085/Trojan.Win32.Refroso.cyzr-e4bf7060753c0891d4ae2610af53f0a5c967d2563dc815f0359617186efbb319 2013-08-22 01:38:28 ....A 220866 Virusshare.00085/Trojan.Win32.Refroso.dakt-0707c88d79173004f85274aa25df0d380feb0ce1c552bed07c4f20e0f8bfeff0 2013-08-21 22:39:22 ....A 184320 Virusshare.00085/Trojan.Win32.Refroso.dbhm-e199483674b508dc53c4a35b6c5891cc8a6a5c99fb5ad258f611bac5f000b499 2013-08-21 16:49:02 ....A 209920 Virusshare.00085/Trojan.Win32.Refroso.dbhm-f78d3a804025d2671c4e77125fd06c8d0e5b663cce6634efac83e76be1ac9122 2013-08-22 04:54:18 ....A 287101 Virusshare.00085/Trojan.Win32.Refroso.dbqw-2a9bd9bd12efda3744b2c2078a4d612e438b334d48524b8cc0e095e917a66218 2013-08-21 17:57:24 ....A 337672 Virusshare.00085/Trojan.Win32.Refroso.dbvv-ea808093f48497d91cfdfc459bdb74127f45e1b214443c27879d832dd094e664 2013-08-22 02:45:46 ....A 279040 Virusshare.00085/Trojan.Win32.Refroso.dbwf-572a1853e052ab64f40074bfd9820edb7845b2b504839d66cc2d4c7137d35121 2013-08-21 15:30:42 ....A 131997 Virusshare.00085/Trojan.Win32.Refroso.dcqe-d8c0baeb34373b9f69eac6f6070c2484707fb85b27b12dbbb1d315b54a0bc695 2013-08-21 17:16:36 ....A 131965 Virusshare.00085/Trojan.Win32.Refroso.dcqe-ecb13699cd307b714810b24c58989999478a1e509dcd479a037c1c3a9b1f3ad1 2013-08-22 04:15:12 ....A 285704 Virusshare.00085/Trojan.Win32.Refroso.dcys-3b5a287e7c826ff3c93a10116f567ba2d137b97245a0c28aa7089a75f636bb27 2013-08-21 18:29:34 ....A 98685 Virusshare.00085/Trojan.Win32.Refroso.ddam-d35a00c559ff1645601bec4d1fa033de23b9db911170968601066f339cb0a613 2013-08-21 19:33:42 ....A 96125 Virusshare.00085/Trojan.Win32.Refroso.ddam-d789edc42fb30f0d4c4004075a9349e8bf450f653a1e6466fda4487f7fbe468e 2013-08-21 21:23:56 ....A 121318 Virusshare.00085/Trojan.Win32.Refroso.ddam-e65c5e2eac5615361ba5407cdf9fdd834e7de903396d31575ccc9cb22fe6583f 2013-08-21 22:50:14 ....A 96125 Virusshare.00085/Trojan.Win32.Refroso.ddam-ecbd6823f1dc1454882b4aa76a67ec0c42d11c7ec2023eeb02cc94873a843ebc 2013-08-21 15:36:26 ....A 96125 Virusshare.00085/Trojan.Win32.Refroso.ddam-ef1c296bf39d87336cd503cbbe33509852ff9b5bcdf1709e75ba85e89b4b67e5 2013-08-21 23:27:42 ....A 390021 Virusshare.00085/Trojan.Win32.Refroso.ddam-f73451d0a6b4612a7ed6847762b4ad63ea880aec78639f73d5eb717ca81d1095 2013-08-21 21:20:34 ....A 121699 Virusshare.00085/Trojan.Win32.Refroso.ddam-f74c5c96df7472574db8b88370317ba450307732fae47ef8d842f4dab1ca08a2 2013-08-21 19:03:14 ....A 120955 Virusshare.00085/Trojan.Win32.Refroso.ddam-f94fbf6b2ade044a74be48456627183ce7901e2d263f29eb81ebab4a2faef560 2013-08-21 23:11:52 ....A 96125 Virusshare.00085/Trojan.Win32.Refroso.ddam-fa33a298d7717931e4480a7011ac10aaa702b183c99d788ea467ace6b2e384b6 2013-08-21 20:09:16 ....A 96125 Virusshare.00085/Trojan.Win32.Refroso.ddam-fc699c582e5e0bee63a40a4410ffbf4cbd8d1e827e5b790ef05fe962321e9b2c 2013-08-21 22:24:00 ....A 163840 Virusshare.00085/Trojan.Win32.Refroso.dddi-f9a722195264f3ea386fedff41eacae6eaf4501894d6346568c4a9bec61f1980 2013-08-21 16:10:44 ....A 303104 Virusshare.00085/Trojan.Win32.Refroso.ddfm-deff7da02d39729ea699ed91a2abf0893bdc89a0f2730fa6e91a41204906741e 2013-08-21 17:39:38 ....A 65405 Virusshare.00085/Trojan.Win32.Refroso.ddhl-decf6e414bbb6b245a8b0dae7c501dece5894268c5ae1b097e4a99aeecede613 2013-08-22 00:14:06 ....A 313830 Virusshare.00085/Trojan.Win32.Refroso.ddlc-157f0542a4a707f08df034a31e9956ad4817500eb2d60b054c422cb85e23b5ec 2013-08-21 22:34:50 ....A 381309 Virusshare.00085/Trojan.Win32.Refroso.ddlc-f1e3189f89652abaf3d168f824d424ccb5b41e24080fc8369b0908b00fbedc0a 2013-08-21 22:13:08 ....A 213373 Virusshare.00085/Trojan.Win32.Refroso.ddmy-d91df3e381ea57b3e2a374f15033c6bbd256717aaec9b0f0b25e6f35f8114ef3 2013-08-21 22:38:58 ....A 227753 Virusshare.00085/Trojan.Win32.Refroso.ddmy-f66a2e8c4f5b12ded0faab9b3b994e4b6fc9404ba3c153bbcec1e2b8a2510dcb 2013-08-21 18:51:16 ....A 101245 Virusshare.00085/Trojan.Win32.Refroso.ddzf-e2271ce642eac34bf420d6f5e47c603dd04934c2ee7f37123698649f3eae18c2 2013-08-22 01:19:18 ....A 57213 Virusshare.00085/Trojan.Win32.Refroso.decd-283b2e1e8fc4166b9102d4e9315b7544f56d05adbf69172a45f22a0710d01c2b 2013-08-22 01:54:42 ....A 193453 Virusshare.00085/Trojan.Win32.Refroso.decd-552a444eef0ce0973702291063c5b9965880c8bfe992fc098de653543e550d65 2013-08-21 21:24:20 ....A 106669 Virusshare.00085/Trojan.Win32.Refroso.decs-ecea26479a31bc1afc1c6d53fad7a0d54fde5cc0469f870eb32ed3a79bb36f07 2013-08-21 21:36:42 ....A 462028 Virusshare.00085/Trojan.Win32.Refroso.decs-f038963432d45f02cac3d0a1ceb6aab6b7a4149727e4cfd8720e7a2d60fc8452 2013-08-21 20:28:24 ....A 211325 Virusshare.00085/Trojan.Win32.Refroso.desx-138d5ff8e136c44dece0c032c2b4b6df18d79e07c161b3274b2e0557d0243239 2013-08-22 04:49:00 ....A 339456 Virusshare.00085/Trojan.Win32.Refroso.deum-7cb18c0bf4d081ab9dd97855a6dc221d1dcd0664b191f6789eb2df9213c0da1d 2013-08-21 21:27:28 ....A 72061 Virusshare.00085/Trojan.Win32.Refroso.deum-d66959870139c0780394fb65b54d723f17e6e27a73ee7ac4a513d7412c131334 2013-08-21 15:46:08 ....A 167936 Virusshare.00085/Trojan.Win32.Refroso.deum-d8035d62537846ad014ffc9c18a8881636040f60964e24f7ffa34bf7ae57d472 2013-08-21 17:57:28 ....A 331776 Virusshare.00085/Trojan.Win32.Refroso.deum-e657d87aaea4edf032c2e7a8e84b62a5c44728f635154f7a56cd9234c1d105f9 2013-08-21 23:52:30 ....A 381952 Virusshare.00085/Trojan.Win32.Refroso.deum-ef2f71a6a4f738ea09aa24f4c577b01c12c57e136d39d9de0ff32c62924cec57 2013-08-22 04:37:06 ....A 61821 Virusshare.00085/Trojan.Win32.Refroso.dfid-3bb9e80158b765a5f09b01925dd1001de4aa28e99ee2cdb91c4b3cef76e652b6 2013-08-22 04:53:48 ....A 796160 Virusshare.00085/Trojan.Win32.Refroso.dflj-1e27cf9c6b38e6ef021cb491f24fcaa7b97ef2c180c35fd279d075b674472a93 2013-08-22 04:18:38 ....A 363389 Virusshare.00085/Trojan.Win32.Refroso.dfnc-4cf42b8e2d485280e6bd2ffd0533be7c6c0239634aa5ad81d46be22032b8b5f2 2013-08-21 18:21:16 ....A 374653 Virusshare.00085/Trojan.Win32.Refroso.dfqj-4054a1c212e8753bfdc39598892e9e3c2dc2b4fde9f02edcd5383496b0994d26 2013-08-21 19:34:16 ....A 100192 Virusshare.00085/Trojan.Win32.Refroso.dfqj-d14c602fc5e366982a66ff656ef373dd0a1e187d0c30d436bff0591fe20854c1 2013-08-22 00:15:08 ....A 460669 Virusshare.00085/Trojan.Win32.Refroso.dfuh-2e147cc2f27b28c729ac1a83a29890c2da5b702c903c2dbf8a214f2bfe6c5a19 2013-08-21 18:40:08 ....A 57725 Virusshare.00085/Trojan.Win32.Refroso.dfuh-e4e09e9330b365909e9402bba55a4824cc39e6df106fb68f744c82191cf8dcff 2013-08-21 22:56:32 ....A 132680 Virusshare.00085/Trojan.Win32.Refroso.dfuh-ff2485a17656dbbdd3e5ef7f8c7d27917b5b278bb25ef60aab434c9a380436e0 2013-08-21 19:50:38 ....A 132478 Virusshare.00085/Trojan.Win32.Refroso.dglf-dcf4f64a0504d32ef150bff61607f01ab72f8f19b84c4562a2222d0c120733c4 2013-08-21 17:29:06 ....A 132478 Virusshare.00085/Trojan.Win32.Refroso.dglf-fa9be9a0f5380d4ca9d399cda588bd17f457d6bbec7b32c066153b5ab1bc63d9 2013-08-21 19:23:44 ....A 132478 Virusshare.00085/Trojan.Win32.Refroso.dgmn-e9624deb5823028bd5d4bfda433994ec21c16817a22c4ba388ee47ada30291c5 2013-08-21 16:49:02 ....A 105853 Virusshare.00085/Trojan.Win32.Refroso.dgze-f720205a3fa5f72d7e38bf2464806c51b50a5349dd387678b609b15c3c522328 2013-08-21 23:17:32 ....A 100221 Virusshare.00085/Trojan.Win32.Refroso.dgzp-e42bc3b723ba40387d3dfddcf18571ce2f5c2342c5740f05d9ec284c4aa73bfc 2013-08-21 23:20:22 ....A 275033 Virusshare.00085/Trojan.Win32.Refroso.dhot-f310ae0e2c9437a9443680ce215ddf030079f7a7b8c8db21775e04f96de1f282 2013-08-21 21:07:56 ....A 286728 Virusshare.00085/Trojan.Win32.Refroso.diae-e3065ae05d9027eecaee419b51bad0d70ab413fc79cf7017b7c093810ed6e7d7 2013-08-21 15:30:54 ....A 98304 Virusshare.00085/Trojan.Win32.Refroso.dijq-f28aeeb1fded3122863651918dc979c93ddafce6d0f38ffafedd332b2eb3da95 2013-08-21 16:22:26 ....A 262525 Virusshare.00085/Trojan.Win32.Refroso.dior-d1dbda48a2df642f858f44690fb5ac1aeb333ee53470f3aff1e5dad655a7ed57 2013-08-21 22:12:52 ....A 102400 Virusshare.00085/Trojan.Win32.Refroso.diwb-d79488eb487bc6c9b4991d7b8c63f9f2b76e388e0d9f9cbd4980b3fe830d7b6d 2013-08-21 20:07:32 ....A 44544 Virusshare.00085/Trojan.Win32.Refroso.diwb-e9911cbc170aa4ebb3c8e9946dead48ad2b2bb8cd064e25f73e00c7336caa501 2013-08-21 19:39:42 ....A 452969 Virusshare.00085/Trojan.Win32.Refroso.djcp-d817e67305a5723b39ede012d160549679aee0a01385789eaf6bbd57235fd363 2013-08-21 15:41:00 ....A 227685 Virusshare.00085/Trojan.Win32.Refroso.djfy-e76cdfbd5fcd20db157806dabe840d4062ace482967561faff9b57e2eb5d9256 2013-08-21 18:40:36 ....A 409981 Virusshare.00085/Trojan.Win32.Refroso.djuv-21aed2c6f20cd5a8f28b950a157cb373630dff8451847f3052393b13b5cd7eab 2013-08-21 19:55:06 ....A 103837 Virusshare.00085/Trojan.Win32.Refroso.djuv-eeba476f81812db165699ab28eb0c2dc892864eba44e9ed9a940f62a0ad1a660 2013-08-21 16:51:10 ....A 98304 Virusshare.00085/Trojan.Win32.Refroso.djuv-f00149b0abff77ca741bbe1c77cccc6ded32cad377f223e85e907736753c5308 2013-08-22 00:11:40 ....A 143261 Virusshare.00085/Trojan.Win32.Refroso.dkad-0c255e49e804d2ddde1ad8cacbe928db1f7a88fa0127816924075655ec35bdfe 2013-08-21 18:33:16 ....A 241152 Virusshare.00085/Trojan.Win32.Refroso.dkpz-d26060c5d09d53483e9dc1ecbae7006d9f400410f6c99dff72e14765c9549ed1 2013-08-21 16:02:26 ....A 499788 Virusshare.00085/Trojan.Win32.Refroso.dktp-d0b429ed4126749243c656a4b2f6714cd17b3642503f0b597ba48f05cdf899a2 2013-08-21 21:34:28 ....A 57420 Virusshare.00085/Trojan.Win32.Refroso.dktp-efe8c21f90496cc47530cdc6336c6a537cba1148cb8eaf492ad8d4bac101665a 2013-08-21 23:06:22 ....A 131485 Virusshare.00085/Trojan.Win32.Refroso.dkvd-efdd665f410c7cef003543cb9284612c475acfbc6fe3a3e1a71df696bbda5be9 2013-08-21 15:36:48 ....A 929792 Virusshare.00085/Trojan.Win32.Refroso.dkvh-ff3ad864ffaa04c1c69dab6f7aff1a9b3285c42cecbe71e3a9694b2c632358a2 2013-08-21 17:56:44 ....A 150397 Virusshare.00085/Trojan.Win32.Refroso.dlqc-5341780098e5b4444b879bed5424bc8c0a3d31d57a5c3a27fda669b0d5addd03 2013-08-21 17:39:22 ....A 406056 Virusshare.00085/Trojan.Win32.Refroso.dlyl-739df658326d70eddf3c9716aa0a06fbfcf09e18c31baaabb569eef5f0c330e5 2013-08-21 20:28:52 ....A 104448 Virusshare.00085/Trojan.Win32.Refroso.dmsx-df1dcf077b3fd50b47d9217fed90d4b376d46ccc8670ec2607c8330a31095448 2013-08-21 18:50:06 ....A 133120 Virusshare.00085/Trojan.Win32.Refroso.dmsx-fa1caaaf87fd87a3b44bffc6b464a2d93fc012b620eebd69890cc977595c53d2 2013-08-22 01:56:08 ....A 287101 Virusshare.00085/Trojan.Win32.Refroso.dnhm-554ba8b7018682ca1304b919552ba38237585b784cfea3527727661013fa3514 2013-08-22 05:00:56 ....A 303485 Virusshare.00085/Trojan.Win32.Refroso.dnpr-5c1c6a77284552c024974c15fb2a3e8363395e142331eceddad46a62ebe18f7e 2013-08-21 17:42:26 ....A 112509 Virusshare.00085/Trojan.Win32.Refroso.dnpr-d47b5c4d0e01a13045186d3b39badec10bad0fb049da4159c8068a001881f602 2013-08-21 22:03:28 ....A 113533 Virusshare.00085/Trojan.Win32.Refroso.dnpr-d802b15e5c765aa06c1c3480bb21185db75a321c7747c23aa045dffe4f2b1a9f 2013-08-21 17:27:36 ....A 102845 Virusshare.00085/Trojan.Win32.Refroso.doaj-e92799e143f40e4ca472d80798a1226103f41c6241ad1aaea9cd3373b1ca8cb1 2013-08-22 01:36:32 ....A 327680 Virusshare.00085/Trojan.Win32.Refroso.drgu-64959038b8d58a39e769a5fd0662029f6d7a51c050694071b70599989564c28c 2013-08-21 21:23:26 ....A 155648 Virusshare.00085/Trojan.Win32.Refroso.drqd-d95227a9f60791cd7deccc448d207bde63e2d95202802c9f14ce4bc9702e13bf 2013-08-21 16:18:28 ....A 188797 Virusshare.00085/Trojan.Win32.Refroso.dsos-fd7452f670b83f718823b7d644f5a6998b834617f8f09dab67efa8c25c635137 2013-08-21 16:11:06 ....A 167936 Virusshare.00085/Trojan.Win32.Refroso.dszr-eb185784e28bd4e2aa999b5e512f45b010df237dfd5142c3c6a870c4b46ebe4d 2013-08-22 04:23:32 ....A 267621 Virusshare.00085/Trojan.Win32.Refroso.dtcf-16207138b286a16b72d73467b9977d67a72880eb9d3c4e47c96996f060340944 2013-08-21 15:54:04 ....A 282624 Virusshare.00085/Trojan.Win32.Refroso.duay-e99690d1d5804344730e2c0e379f237642ac1477cce670e489162d0f70f61dec 2013-08-21 19:36:38 ....A 295325 Virusshare.00085/Trojan.Win32.Refroso.dugt-f776915985bbf1a01789a9f2bdc8dbb38f8bb1fc5dafb5feb2a6be50cd9e6271 2013-08-22 00:13:08 ....A 406528 Virusshare.00085/Trojan.Win32.Refroso.dute-4e94e9ff6ce0482030b391879be96ee80a50ec89b32dd265ef0e8caad90ccdbd 2013-08-21 17:50:40 ....A 290840 Virusshare.00085/Trojan.Win32.Refroso.dute-e8f34f7123991aca4bed3154d5813895a133fb4c046f94d16c7b60ea9c54c634 2013-08-21 22:29:32 ....A 429638 Virusshare.00085/Trojan.Win32.Refroso.dztx-44d5a065105da1ae03ed55f0711cbcba2e4e0373efa49fd44d571ed76e14d2e3 2013-08-21 19:41:42 ....A 316998 Virusshare.00085/Trojan.Win32.Refroso.dztx-f42a9699a1e116014e7e0516ed5ff24cc35c27ffec1bb3ac4d41bc1cf9b3752c 2013-08-22 04:16:32 ....A 270336 Virusshare.00085/Trojan.Win32.Refroso.eazz-27afbe77b7cac8e9d3f7b3033f1d9d3aaea1eddcc72b24fbee549e58ef30f04b 2013-08-21 17:34:28 ....A 112950 Virusshare.00085/Trojan.Win32.Refroso.ebbc-616f15ff7072f605ec5fe7409e01b23085811bd6d8e31890fec051dadac12446 2013-08-22 00:02:26 ....A 64381 Virusshare.00085/Trojan.Win32.Refroso.ejts-0bc61146529c19aac71c6a9d67139ea405fad92c75eb8bb1053f70107415facb 2013-08-22 05:00:50 ....A 373117 Virusshare.00085/Trojan.Win32.Refroso.ekte-4739079deb0fb12c0b6c18d728324821a9df4236631875554a3ec4061475c1b9 2013-08-22 03:37:10 ....A 528797 Virusshare.00085/Trojan.Win32.Refroso.emvi-6431c98e3ad5f34fb93e78830a0e70bf9a6e44bffdd4995c28ddc6650df8852d 2013-08-22 03:05:14 ....A 1076224 Virusshare.00085/Trojan.Win32.Refroso.emye-1696f0287a0e307220bcb966f429fc8172696a5ef30d9e2363ad6b85f665d607 2013-08-22 00:36:50 ....A 188416 Virusshare.00085/Trojan.Win32.Refroso.eovi-4592c0232df7020e083f30428fa122e566c91a4df3f8c4aa969cc2d8035d3670 2013-08-22 02:19:30 ....A 184320 Virusshare.00085/Trojan.Win32.Refroso.eqoj-174af4d4e298095a9814a28999b683686d2f5b806edf56868f973063a5e4b035 2013-08-22 05:05:06 ....A 369021 Virusshare.00085/Trojan.Win32.Refroso.euns-094de158a74feac05ccdea36785607e97589597ea2d80eec08bdb3edd5791a29 2013-08-22 00:01:24 ....A 67517 Virusshare.00085/Trojan.Win32.Refroso.evrb-7cb17c460a32068a8267de213dd0e315dcabfe6810ac251f07088f21b148adfa 2013-08-21 18:07:18 ....A 109966 Virusshare.00085/Trojan.Win32.Refroso.ewbc-25cadab4fa26f72c49f9093857687a2cd8447d06c2cd0fbc3ef22277bf65098e 2013-08-22 04:52:04 ....A 36864 Virusshare.00085/Trojan.Win32.Refroso.ewbc-36ef47c8915ba61a22447c7229a1b8a63194b4d359f6ff4979c45c5123f897e3 2013-08-22 04:08:40 ....A 338501 2678597232 Virusshare.00085/Trojan.Win32.Refroso.ewbc-4c6f95b7a771186a3886e8222e256209cc8104b01df5548087ea811960e520cd 2013-08-22 04:08:12 ....A 426574 Virusshare.00085/Trojan.Win32.Refroso.ewbc-4ec915f39ae2bb20f9d707b66e99ab5dcfa03d2efe6a7929ccc432662ae70e18 2013-08-21 15:21:46 ....A 165226 Virusshare.00085/Trojan.Win32.Refroso.ewbc-60ef318858e7f59d6c66a3d4e8e05b0f15203ff11ee82d8ae57381c9f0785421 2013-08-21 16:32:50 ....A 682051 Virusshare.00085/Trojan.Win32.Refroso.ewbc-d618c5cc16d9c022a797a64dc8cf3940e7dbb7524ba29e142674b598e92c8ada 2013-08-21 21:06:58 ....A 2179453 Virusshare.00085/Trojan.Win32.Refroso.ewbc-e9c11f48440a1acd22d9a6d84f0d759e8618bc3fbe10bb74feb672c8e9f8f288 2013-08-21 22:44:24 ....A 344381 Virusshare.00085/Trojan.Win32.Refroso.ewbc-ebfcd2e99f08a69168941c0a6f3dbb8418a738972b6f75bedec8dd73ca8772d6 2013-08-21 19:59:58 ....A 346663 Virusshare.00085/Trojan.Win32.Refroso.ewbc-fbcd60b090c70181029a47da30df0dee727ed2cc7949df8058b6853567bbd55f 2013-08-22 02:59:46 ....A 770356 Virusshare.00085/Trojan.Win32.Refroso.ezel-55484db3bee5b16f91fcdd5ec8b7ae627b71efec890f1f497f4dd2d5808474ce 2013-08-22 03:38:08 ....A 1310550 Virusshare.00085/Trojan.Win32.Refroso.ezgg-648bc2ba9835bd30539a55d22d4389739fd32133653519d786092f1b7c944592 2013-08-21 18:46:38 ....A 320237 Virusshare.00085/Trojan.Win32.Refroso.ezpi-d23ab263a9a830dfc4c64af54de7633cf58db10d6a6ba26323df5a0348930c1e 2013-08-21 18:04:06 ....A 349064 Virusshare.00085/Trojan.Win32.Refroso.farh-e247ba90e9cbe81b97176ef76315bbd80f14bbf7b3085fc9ec2578f386e46438 2013-08-21 21:25:48 ....A 70144 Virusshare.00085/Trojan.Win32.Refroso.farh-f42e5f90c00473030b24e9a71fbb1f685213365fea650ee088b659921c2df264 2013-08-22 03:17:38 ....A 159744 Virusshare.00085/Trojan.Win32.Refroso.fbxt-64380f9bac415c41e8a10007e17485433ea7fbba2358c45a2b8512ae064cd234 2013-08-22 01:47:14 ....A 53248 Virusshare.00085/Trojan.Win32.Refroso.fcez-272b21d09bb38dfa78e472a07dd02a22bff6e84c55fa8f89dfab4037730c84a5 2013-08-21 17:37:40 ....A 254333 Virusshare.00085/Trojan.Win32.Refroso.fjtk-00fd6aaa847e60a7ae79f064f5be05d217f96227c09ed2eb835a2bb619008c27 2013-08-22 02:41:12 ....A 196608 Virusshare.00085/Trojan.Win32.Refroso.fobq-63424d971ab00eb074857230cfdc2e9f16d5fd303200e8c3941675213bd5ad31 2013-08-21 18:43:26 ....A 203645 Virusshare.00085/Trojan.Win32.Refroso.fofu-f81f20a2c486a76c7a32eb86adf365f813d08472ec9da998069b415591e6183d 2013-08-22 02:16:46 ....A 217714 Virusshare.00085/Trojan.Win32.Refroso.fogv-28684a617b5b8300f92d2ec6e16dcf5606237cc5b483128dd6f18b21f5060bda 2013-08-22 04:23:18 ....A 291197 Virusshare.00085/Trojan.Win32.Refroso.fpum-17087352d483e96e355f8cb1d6295f77099eff93f0b95231cf92ad3c064dfc78 2013-08-21 19:29:56 ....A 270717 Virusshare.00085/Trojan.Win32.Refroso.friz-e6412113018121dbf8d100d22ec9e69efce5c0449e6b68cd6adde1b8854e8202 2013-08-21 20:24:06 ....A 299933 Virusshare.00085/Trojan.Win32.Refroso.friz-e945eef9230e085aa57146de6dce4c35c4529608feab70046aa3220f19a79d48 2013-08-21 23:09:56 ....A 103293 Virusshare.00085/Trojan.Win32.Refroso.friz-f40e544c05068ad97801bf3b02dca17db23eff6a9b2f0cdf294e29a0acff03a5 2013-08-21 19:57:20 ....A 278909 Virusshare.00085/Trojan.Win32.Refroso.frpt-fbaf863b162707564a28b264539fa6797a26b586ba2159d21c31703c612cceb6 2013-08-22 02:31:26 ....A 95744 Virusshare.00085/Trojan.Win32.Refroso.fsgv-553f0b2de9de28a2a3826caf08387236e43b97d5ebf5058ff8dcbce98ff6f45d 2013-08-22 00:03:48 ....A 860160 Virusshare.00085/Trojan.Win32.Refroso.fvzd-0df10ed50ebb2fc48ef95d42b70da2b3fc35bd62b35c186691de41baf3f422a4 2013-08-21 23:11:50 ....A 373117 Virusshare.00085/Trojan.Win32.Refroso.fvzp-636976feb7f93bb4186bf2baf89ee3794e177367c90c3eb3a722767c5815fa93 2013-08-22 04:17:08 ....A 307200 Virusshare.00085/Trojan.Win32.Refroso.fwkn-8ddc62bba43b2fa7f132fd6455fea58173532c06aec205779f365f9dfa019e2f 2013-08-21 21:20:12 ....A 110461 Virusshare.00085/Trojan.Win32.Refroso.fxcn-e38bc18d60d66a0d8385f45ff3879a8f1bcc4367fdd6e00e6f5b76987f661485 2013-08-21 23:38:44 ....A 164221 Virusshare.00085/Trojan.Win32.Refroso.fyzt-70ab6e81bd321fb651431ad82128c4a51ab6c814589de6da8b47742a2f9f69aa 2013-08-21 20:47:12 ....A 100352 Virusshare.00085/Trojan.Win32.Refroso.fzaj-e7f97e02ef9b5e22e19e5b4e54a98c927c911554761e6f311ca00b80dec19ec3 2013-08-22 02:47:06 ....A 631720 Virusshare.00085/Trojan.Win32.Refroso.gbrb-075c09e99410c7ebde6e562cd64d55ab4746ec661960a2618619208cf50d2709 2013-08-21 22:20:28 ....A 172413 Virusshare.00085/Trojan.Win32.Refroso.gbtr-f9ed30a3acea9f77b6861cea609dc8398200c3d9bc1d20dd56ceb45527824946 2013-08-21 15:47:34 ....A 195425 Virusshare.00085/Trojan.Win32.Refroso.gebv-e5de3ba59903b7bdd05565ff519abe4c3623a54ef41ae3a5c5630fd351f27a97 2013-08-21 22:03:06 ....A 195425 Virusshare.00085/Trojan.Win32.Refroso.gebv-f1300f15bcdb3d2ce466d27f6b350bbfb2c78a3b9a8f4cc36290d443da3e8f3f 2013-08-22 03:31:44 ....A 286893 Virusshare.00085/Trojan.Win32.Refroso.gfiv-459f7c5bb82c842651cd426e3f1b8697e22e6aaf0e032b3e002f5a816041e8ae 2013-08-21 22:28:24 ....A 316841 Virusshare.00085/Trojan.Win32.Refroso.gkzn-fc5de30dd3a473ac9471d0990c6af6800f16beb2eb8ce344112116bdb5ccd895 2013-08-22 04:03:58 ....A 201275 Virusshare.00085/Trojan.Win32.Refroso.gmac-6ae694522dd0b5bf7d967466e08fa6c0440e2f27633b068c97cfb0593774cb40 2013-08-21 20:59:38 ....A 129073 Virusshare.00085/Trojan.Win32.Refroso.gmac-fbba4e3422b6d53652c7a7818fbfceee581faa426c007d8c57672ac12df11cd6 2013-08-21 23:41:26 ....A 93696 Virusshare.00085/Trojan.Win32.Refroso.gmly-e497fd37f6a3b1d48c4c7ffd8aac89706a0ba3102cc3f0e35a8aac0ffb42d4b1 2013-08-21 16:33:38 ....A 200704 Virusshare.00085/Trojan.Win32.Refroso.gnkk-d76cdb478fd5d524d53b62ba89b8ca56f1049e07284fbe3b9d14e70dd0c413b3 2013-08-21 22:48:34 ....A 72573 Virusshare.00085/Trojan.Win32.Refroso.gnov-d0318d01edf679536315f49395c573b449f5abefc85f005830b2d9349390892a 2013-08-21 20:56:42 ....A 180224 Virusshare.00085/Trojan.Win32.Refroso.godx-ea7f713ac71f0bfc54ee16f437cc4239f1d8809ca3a8f21a039b4393d10a567d 2013-08-22 03:34:06 ....A 1277952 Virusshare.00085/Trojan.Win32.Refroso.gopc-62b6c807c00fffec48706e0e2f9250a9b9714baaf4a633d85793f8b2a698f193 2013-08-22 02:53:10 ....A 151552 Virusshare.00085/Trojan.Win32.Refroso.gqtj-68563a22b9c31fa38ce626e42ad6f27a06ceee0b01274346d3b6540c72c81ae0 2013-08-21 22:50:30 ....A 263525 Virusshare.00085/Trojan.Win32.Refroso.gthf-615a0c71721fde512b5987dd59fff6e38c8629aaa5f48a281fd4fa7f51d03bf6 2013-08-22 02:08:16 ....A 352256 Virusshare.00085/Trojan.Win32.Refroso.gtlz-3535051874f62305b533915b7d2fa05d4287c026c260d44a9e2d9efcef9bf229 2013-08-21 20:32:16 ....A 69632 Virusshare.00085/Trojan.Win32.Refroso.gtuh-fee83fe4668a78ef9b46e48374964f11fcce0735102476976add204ef96651d7 2013-08-22 00:18:48 ....A 45864 Virusshare.00085/Trojan.Win32.Refroso.gxbk-4b45329e6f614e8390cc33dd8abca3b65707493a8b218471642f85e1388930c8 2013-08-21 21:34:16 ....A 148745 Virusshare.00085/Trojan.Win32.Refroso.gxbk-f3bcc801a74ff173dd12a613314b423af75023a01b3f587c887b16018e042d5d 2013-08-21 16:11:22 ....A 56320 Virusshare.00085/Trojan.Win32.Refroso.gzgx-f0bd782f5380e27f5246cdee6e7b4b8740ecde95d4294fd003794f3fffebbbca 2013-08-21 20:49:36 ....A 130637 Virusshare.00085/Trojan.Win32.Refroso.gziz-e509ed8b6f0be8371cae892e95869b303894d79bd607fac404f207248f50cdd2 2013-08-21 21:35:10 ....A 130637 Virusshare.00085/Trojan.Win32.Refroso.gziz-ef999dfe7cddf742bbdc05b80c3f7ee5afacb7c06cdf2931b4617d09211127ce 2013-08-21 16:29:44 ....A 130637 Virusshare.00085/Trojan.Win32.Refroso.gziz-f217c364888b1706efcfd16180016bb84666c49dbf25ed33a092ac5bc8d8561d 2013-08-21 16:13:44 ....A 130637 Virusshare.00085/Trojan.Win32.Refroso.gziz-f9565af0339aec61ea2c663afbbd29c3244f9f4e8a5e5c17cc41c1cff9654836 2013-08-22 01:45:30 ....A 176573 Virusshare.00085/Trojan.Win32.Refroso.gzle-182b26b49e42a0d50fd3cab2963e553f5fb116ee198c0b22b7158990553173f9 2013-08-21 19:10:50 ....A 66941 Virusshare.00085/Trojan.Win32.Refroso.gzle-e9ef9120801c2c13d37be89c1a9f498cc870a1e9b2f9216e96280317b223bd65 2013-08-21 17:37:30 ....A 177021 Virusshare.00085/Trojan.Win32.Refroso.gzle-f12dafb3d56b5a0971f1d165bc5562ff354e6d7f2e00ac395fa4ba268dc56540 2013-08-21 18:49:18 ....A 265117 Virusshare.00085/Trojan.Win32.Refroso.gzle-f13453fe08c42384aa352e209b18f7e72821339fb01cbbef658d7bd71ca53a91 2013-08-21 19:34:48 ....A 66941 Virusshare.00085/Trojan.Win32.Refroso.gzle-f9d832acda89b594e497bb87c17a283e1babf442f6b9e769ecb2bc6a9c7e2b5f 2013-08-22 04:53:22 ....A 187904 Virusshare.00085/Trojan.Win32.Refroso.gzmd-494d635d32c507519845914476d7881ea25eaab37a766ef4066c88abd0a52d3d 2013-08-21 22:28:48 ....A 208384 Virusshare.00085/Trojan.Win32.Refroso.hbab-e3011cf8d58319f98c6e4f9d4b1980258cec884d7c7f8dc15a4f21f740a7f8a8 2013-08-22 02:08:18 ....A 207360 Virusshare.00085/Trojan.Win32.Refroso.hbew-07988d4c27f700be99ac2ae29d60f593ae813e52b4f75a95346bf981986f9884 2013-08-22 05:03:56 ....A 126976 Virusshare.00085/Trojan.Win32.Refroso.hdyj-2b055c3d27b033e06f05090c2db3cd29ef42fd44fb07a2823068b8a04f8cbcc6 2013-08-21 16:04:12 ....A 130952 Virusshare.00085/Trojan.Win32.Refroso.hdyj-e945a187f157e302f09e725fab73dd72a08646cf21e9892a03edeee20ac5462f 2013-08-22 04:09:38 ....A 61309 Virusshare.00085/Trojan.Win32.Refroso.hfuw-27427c8421f08e4a8ff2a91a3a40ce10da91a108d1d180546fc72502873c0ab6 2013-08-22 03:24:16 ....A 86570 Virusshare.00085/Trojan.Win32.Refroso.hfuw-4504b20613f7635731a56c6711483e88fdef7a16d081042bdbe66a1ebcae4036 2013-08-22 03:19:52 ....A 86047 Virusshare.00085/Trojan.Win32.Refroso.hfuw-5695f8a649744521b0cf59f1a99cce41ed5bb6135f6a0c0a93ae59fd7110d496 2013-08-22 04:18:44 ....A 30444 Virusshare.00085/Trojan.Win32.Refroso.hgkx-4b40e8256fd4ad369082a60282ea805be614e3762748e3cf30786c16ed8c8528 2013-08-21 22:28:26 ....A 452477 Virusshare.00085/Trojan.Win32.Refroso.hgmb-e548f52f9fbc7daf691722d9edc9a053bb5da191d47b39cbcf466a4db93ca53b 2013-08-21 20:39:26 ....A 165054 Virusshare.00085/Trojan.Win32.Refroso.hjyz-1540f050116a504675f0b7c616e5f3f4c4b2dc60b0c58cc7fcbe64c099ad5bef 2013-08-22 03:11:48 ....A 21005 Virusshare.00085/Trojan.Win32.Refroso.hjyz-5578606b75938d319cbdbb363013ac94fb0aa260c29d877c917437371d5f8bbe 2013-08-21 16:48:06 ....A 48746 Virusshare.00085/Trojan.Win32.Refroso.hjyz-d40855f23af50e217fc188607faa07a3f1a4919f9fd1dbb01e7cff6bed2f77ec 2013-08-21 20:29:50 ....A 49573 Virusshare.00085/Trojan.Win32.Refroso.hkrs-fc12349544714a9e0b199907ba9704c848c3a041f4f3bf85fae132ae50a3a1db 2013-08-22 05:09:52 ....A 77551 Virusshare.00085/Trojan.Win32.Refroso.hlbj-6c93ba3d83f6247af71a07d2e9030311f85c02b0527a59ce6b5da4fb47d3bc86 2013-08-21 19:08:58 ....A 404002 Virusshare.00085/Trojan.Win32.Refroso.hlef-35c31a10d6882ffdd105e250ee35e7eb703b08a19525378e690aa2b490930bd2 2013-08-21 15:22:02 ....A 917192 Virusshare.00085/Trojan.Win32.Refroso.hlsk-45f9502044ea91baa5828a27077bb1f8d7274fcf20886f056c3973cf1b8a0eaf 2013-08-21 18:13:50 ....A 597745 Virusshare.00085/Trojan.Win32.Refroso.hmjf-e0d055516c37b77c7670c985384dd45c20e4dc3dfd060bfbaee630fd93f46489 2013-08-22 00:36:14 ....A 291197 Virusshare.00085/Trojan.Win32.Refroso.hmsf-63cab7083e7938bb00e99232a030b257d5d71a5308b47993d05126351ed2854d 2013-08-22 04:54:24 ....A 255071 Virusshare.00085/Trojan.Win32.Refroso.hmum-5c5348cd3c295af2d4f9bbd97c564372f2bf07352fdb2f23818f185ae516b700 2013-08-21 17:01:46 ....A 145601 Virusshare.00085/Trojan.Win32.Refroso.hmwy-f3754c20b920e3df3a039a79f09faaa462feb4cb26ce56d0bbfa844b0f128700 2013-08-21 21:04:28 ....A 135581 Virusshare.00085/Trojan.Win32.Refroso.hngh-334dd0b139ea700de0e4f9aeda2c3c560033ce2d974c3930117d6b6598a874b6 2013-08-21 17:56:24 ....A 254464 Virusshare.00085/Trojan.Win32.Refroso.hngs-71ee0d91352d463e228b5fb6f90b5e02ed382851dda676a0e643447b7867d2fc 2013-08-21 18:33:34 ....A 195453 Virusshare.00085/Trojan.Win32.Refroso.hngs-d4be7b982b62059768244ce738d12ad73807e710d3418f3520d85673194fa592 2013-08-21 21:07:20 ....A 270539 Virusshare.00085/Trojan.Win32.Refroso.hphq-d419d3904b2179fc712dee873767d0713a8af42863c74fee143cea460ba9ebcb 2013-08-22 02:37:32 ....A 270336 Virusshare.00085/Trojan.Win32.Refroso.hphr-638ce6fd15bc65c8a2c569c90a0e5303eb87e51e1cf4dc39568666b5a2194d2a 2013-08-22 00:23:24 ....A 917917 Virusshare.00085/Trojan.Win32.Refroso.hpqn-3b62a32bffa1cdbc5319b7e4dc8e9ebead4bd888a64f54798988c6fc5d6ca86d 2013-08-21 20:40:48 ....A 120321 Virusshare.00085/Trojan.Win32.Refroso.hqbq-756dcd5309b2e8acc6dd2a857248d40c31abec7c33e102502dbc805c0aa883c3 2013-08-22 03:42:48 ....A 311678 Virusshare.00085/Trojan.Win32.Refroso.hqfn-09439cabc7d26734b6be4993fe3c9c643b3944a916cb4dcd24f6fa124d15155e 2013-08-21 15:42:44 ....A 178557 Virusshare.00085/Trojan.Win32.Refroso.hqfn-f6cd8a9797b2a859dfe4d5d0337a25ca2f8e18e1da374b202f4a103689eaf82e 2013-08-21 23:36:12 ....A 223502 Virusshare.00085/Trojan.Win32.Refroso.hqiw-e5603c0f74f63393884ae13cd58747541da31a17a5395af00c100cde42d339d9 2013-08-21 17:53:40 ....A 49266 Virusshare.00085/Trojan.Win32.Refroso.hqiw-e58fb5f9ac08db40584da38ac035ec5f2f7c6eecdc78c7acf9a4274753d1e9a8 2013-08-21 20:37:06 ....A 381034 Virusshare.00085/Trojan.Win32.Refroso.hqiw-eb4b3a44e3bb887901b5c30dd4e599850d0d7c73b624d5e4bb6d126b75c83dda 2013-08-21 19:40:46 ....A 86519 Virusshare.00085/Trojan.Win32.Refroso.hqiw-edc2c9f16d3fe1e87867c1d97d635e3f6538f702eade85ea8b634dd69bc4df04 2013-08-21 19:59:38 ....A 70077 Virusshare.00085/Trojan.Win32.Refroso.hqya-34d9caf49181b677a13dad596a4c9b8a9712f24e252bd39b2f8a0f45667f28ca 2013-08-22 01:57:28 ....A 90267 Virusshare.00085/Trojan.Win32.Refroso.hrbs-2743eb4c5b06a5d73946945188d014fbf5a472ae00c0b2184291222c1396a942 2013-08-22 04:04:20 ....A 89600 Virusshare.00085/Trojan.Win32.Refroso.hrbs-6349b12d9854e099df4e4a1a43b3bd901921640832801d40e631f5bad9307d9f 2013-08-21 18:49:12 ....A 95101 Virusshare.00085/Trojan.Win32.Refroso.hsgn-de3a6360ef1daa31d98862febc7628c30e676394e690e20de6ba23a376fb7b57 2013-08-21 18:47:40 ....A 160125 Virusshare.00085/Trojan.Win32.Refroso.hsgo-10a09a428cff829563e60c76557e06c2070c0ed9f79c2bd93f203e7274cffd37 2013-08-21 23:07:22 ....A 160125 Virusshare.00085/Trojan.Win32.Refroso.hsgo-25f5f4e0cea650ccd06147504238ba8ffeaca4c8fd91c032fe7ee9ab572b2659 2013-08-21 19:08:16 ....A 160125 Virusshare.00085/Trojan.Win32.Refroso.hsgo-32007892305b678657d93400a62c89171fc3170cea5bc535aef2cc11bfc4bc06 2013-08-22 04:02:40 ....A 54077 Virusshare.00085/Trojan.Win32.Refroso.hsnf-631175b7f729d003140f4ece2daa117adc8ae20da05dd75b200b3e72b1b57dbb 2013-08-22 01:39:16 ....A 407421 Virusshare.00085/Trojan.Win32.Refroso.hson-373cef2b9fe9de98ab764475cde7437cb3bc7e1cee4fcce0f2eda9988d7a1049 2013-08-22 04:50:28 ....A 58237 Virusshare.00085/Trojan.Win32.Refroso.htnf-699c1a908a866065899113de67493aad44bcbe9729bb91211550e62ffa4003f4 2013-08-21 20:23:40 ....A 295913 Virusshare.00085/Trojan.Win32.Refroso.hucg-fa0fddf531fa024ebba1f9a3295f0b1cf2c38735240eaf9815ca28385bc223c2 2013-08-22 05:01:56 ....A 207360 Virusshare.00085/Trojan.Win32.Refroso.hukj-6bb43dba0f1b2c2a82306e3b8d1ee7ef03fcb308a03e63a8bf5bee63cfd4fa08 2013-08-21 23:40:42 ....A 901629 Virusshare.00085/Trojan.Win32.Refroso.hukl-02701f0ee09c5ceaf443dbc75051db6039c728e1737e111603c09c9235752e51 2013-08-21 16:53:30 ....A 97280 Virusshare.00085/Trojan.Win32.Refroso.hulp-f6d8c73d110c5f9434cdfcad6ce4ab7cae19211d19ab4007447d73a7efc02b36 2013-08-22 02:01:48 ....A 225579 Virusshare.00085/Trojan.Win32.Refroso.hupd-26691ddd76c564282d34cf43dc4fdb2415db82d47a8af216eabc8e867cd50d12 2013-08-22 04:43:38 ....A 188416 Virusshare.00085/Trojan.Win32.Refroso.hutw-26e71268ab5389763d43d2e3143e1d47aec92c102c928197655f21b0ce023544 2013-08-21 18:40:04 ....A 316273 Virusshare.00085/Trojan.Win32.Refroso.huvv-ffb410a534babd72c19a8e81453ca33f482cf241963dce4209c56d397c491e2e 2013-08-22 04:42:02 ....A 278909 Virusshare.00085/Trojan.Win32.Refroso.huvy-3cbadc1291823d7abcb4d8ce5792318e799f53039d605b2a947766a1a2bf512f 2013-08-21 22:17:18 ....A 383389 Virusshare.00085/Trojan.Win32.Refroso.huwd-1464e4edb6905b74f4848064fe60a6658d7e83904a0c7000209c968ade2184fa 2013-08-21 17:53:12 ....A 156061 Virusshare.00085/Trojan.Win32.Refroso.huyx-f3b45d52205510ff678a56d68742961c3180674a50945648e55e56367ae0ca7b 2013-08-21 19:55:10 ....A 156029 Virusshare.00085/Trojan.Win32.Refroso.huyx-fd255255491b152362c43d1f0f34338b43c65d3f5f6c4e4bb397c441946851fa 2013-08-21 21:42:18 ....A 852574 Virusshare.00085/Trojan.Win32.Refroso.huzy-3389055d6bd8452a3692b9b120e6f93f9a193b57911232f5472f01e78e22d9ba 2013-08-21 22:29:52 ....A 573440 Virusshare.00085/Trojan.Win32.Refroso.hvjq-fd0518faede1ea4c0cb6af966214c82f85dc37ced59e268ec408063a7b32017c 2013-08-21 15:40:52 ....A 95433 Virusshare.00085/Trojan.Win32.Refroso.hvn-22595bbbfbb43ff4d97e0f71899532c24c5cc684feb036d7a503adb6bad87097 2013-08-21 17:23:00 ....A 109568 Virusshare.00085/Trojan.Win32.Refroso.hvsh-e5116da8f2252e12ceb497039b697b009a2c1fe40e1106c22ca96fc481a31a7d 2013-08-21 19:38:46 ....A 232960 Virusshare.00085/Trojan.Win32.Refroso.hvur-e2062a4544f323b3e3fa9004d8e337ac0d20e6c1a36533ba232e16a21baca8ba 2013-08-22 01:56:06 ....A 74173 Virusshare.00085/Trojan.Win32.Refroso.hwag-0dbb4a8d1010d37a050e568387e8cc9f792ddd63ae8c5a9c5384400b453d787b 2013-08-22 04:14:12 ....A 94475 Virusshare.00085/Trojan.Win32.Refroso.hwag-1cb658e38db9984295e32f1382c91844fd844a02d2980f5443eb07cce48a88d2 2013-08-22 03:36:38 ....A 255357 Virusshare.00085/Trojan.Win32.Refroso.hwag-3527f51034844f76c0ba5529958441413490dede201eb8b492cc6acdb76ea016 2013-08-21 23:52:30 ....A 74109 Virusshare.00085/Trojan.Win32.Refroso.hwag-d8ac7ae0ac1f3862580a3a78a2506e095cc9c759dbe76fd2e0048762da1e2496 2013-08-21 22:39:42 ....A 329216 Virusshare.00085/Trojan.Win32.Refroso.hwha-d7f166b8574f4dcd35b89c68895d646d2dc58ec310e37361e50d2d2d9cbd5c04 2013-08-21 17:29:56 ....A 55709 Virusshare.00085/Trojan.Win32.Refroso.hwhb-fb6ca2afeaeb807bc627464f921d6ac4ecb02a5e3053099932cdc56de1667e97 2013-08-21 17:59:28 ....A 220149 Virusshare.00085/Trojan.Win32.Refroso.hwhv-13d0b4397c5315ea053c6ce1c9d1b3709f9ea8a1b39fe3cf6165340c5bdd7047 2013-08-21 18:22:18 ....A 138752 Virusshare.00085/Trojan.Win32.Refroso.hwhv-313cb8cea1c70276d95bb0c8b6c21129debfd8db1b6ae75c2603adf91a19fada 2013-08-21 15:58:20 ....A 180669 Virusshare.00085/Trojan.Win32.Refroso.hwhv-e59b4d5fefd461a98b43b0d97b7a1e3d8b71d18d30ac8eb207e0d130b1087ced 2013-08-21 20:00:34 ....A 427857 Virusshare.00085/Trojan.Win32.Refroso.hwhv-f854cb48cba0599399fdff76aad3993bb239389f311de725aee415c0e58a50e6 2013-08-21 15:36:28 ....A 172413 Virusshare.00085/Trojan.Win32.Refroso.hwhv-fd8a10205430c4219370d674136110996705578d6049a8e5c71b8812480697ad 2013-08-21 17:13:56 ....A 180224 Virusshare.00085/Trojan.Win32.Refroso.hwhv-ff12693d5522522723ff8214648682101df2678ebc6ee1bad65c3259bc7bee21 2013-08-22 01:34:04 ....A 132608 Virusshare.00085/Trojan.Win32.Refroso.hwke-178507a674ec22a35ea78a9b0a118b80867169af43bab5dff697879e0a7f009b 2013-08-22 04:51:56 ....A 25627 Virusshare.00085/Trojan.Win32.Refroso.hwlu-6d026ca0f948a2299f56875b3b1836d8fa7ca275e86f6aacbd554cdda9ced9e9 2013-08-21 22:26:04 ....A 287259 Virusshare.00085/Trojan.Win32.Refroso.hwlu-fe635a211de357f48c2a8be884f49c24510e404162f277ef2d9f3f1146635ded 2013-08-21 18:19:12 ....A 401408 Virusshare.00085/Trojan.Win32.Refroso.hwqt-300fd1bee959816a0ed5e80474e1734df6dec39c3b67d27f22365c8a97a03d6f 2013-08-21 23:53:42 ....A 71502 Virusshare.00085/Trojan.Win32.Refroso.hwxh-d67ed330e3ce2c411398a5e254d87d003b8477aaeb2ddfba6ee58713a2351c5b 2013-08-21 21:47:50 ....A 71502 Virusshare.00085/Trojan.Win32.Refroso.hwxh-de596d1c5101ccb9fddd7d8d23eb6be217b5298992a2baa57febf869f1defd4c 2013-08-21 23:01:06 ....A 91241 Virusshare.00085/Trojan.Win32.Refroso.hwxy-ff69fe9d86b90b9cf762244b97ccde996b9f7ba18ec9545856f6b0ebd5a1d831 2013-08-21 22:17:18 ....A 631939 Virusshare.00085/Trojan.Win32.Refroso.hxag-10266ad310a8f47781321ea334457e3d4db10c039434e743a52c36accffff7a7 2013-08-21 21:00:12 ....A 494659 Virusshare.00085/Trojan.Win32.Refroso.hxcu-d025f364585921b5bf8fcddb6217151334d38f42b9fbaa78700c9d37e4d897c9 2013-08-21 23:22:16 ....A 172413 Virusshare.00085/Trojan.Win32.Refroso.hxdy-04c8b4b3cb85e9763ac5efeec930e902ae3a00cc0a64e14228f739136f43ded7 2013-08-21 21:37:10 ....A 65949 Virusshare.00085/Trojan.Win32.Refroso.hxha-f1890e26e40aff7902ef86d4e6f80c1f1fa2347e768437837583abc0a1694427 2013-08-21 20:18:26 ....A 65949 Virusshare.00085/Trojan.Win32.Refroso.hxha-f6f562bab23ddeec36d2b376066d7062b04b1662f290780f9694b8f9fe77d7ac 2013-08-22 02:02:42 ....A 123261 Virusshare.00085/Trojan.Win32.Refroso.hxid-647777a5f562a34086d00e85ea37b0cba871a38c7d78b7b940748d378434493d 2013-08-21 15:21:32 ....A 163840 Virusshare.00085/Trojan.Win32.Refroso.hxid-d0fa0c6a1078da1ed4ef0bfc0937c2d87e92aaf60de2c3eaa570b0dbedf3d0b0 2013-08-21 17:50:50 ....A 223645 Virusshare.00085/Trojan.Win32.Refroso.hxke-71bccbda3c8c91546613cc5ee0edcbf1593c5cbcce047c9b73416dace10cb425 2013-08-21 23:51:00 ....A 188416 Virusshare.00085/Trojan.Win32.Refroso.hxvb-e93c5e840eb2ffd03101d782ceed1dc49805d215f647d9ef21eadaa9259f5526 2013-08-21 21:12:20 ....A 197253 Virusshare.00085/Trojan.Win32.Refroso.hyej-326f3c70745d30e694eb18a17d3d5b8e8be1c3b17ad2b2e81d46196d2989db94 2013-08-21 18:36:28 ....A 197221 Virusshare.00085/Trojan.Win32.Refroso.hyej-32b4a6b473183ee41165fbeeb75f2880e4422851d679ff113fdbad7f038507f5 2013-08-22 04:23:12 ....A 218338 Virusshare.00085/Trojan.Win32.Refroso.hyej-5951b230ea6debb08d6c3930556c5d211a06a8aaf912ee5b0cf7bc4e30398513 2013-08-21 21:46:14 ....A 54784 Virusshare.00085/Trojan.Win32.Refroso.hyej-62b705366d26935eeeb1eebab20c115b1c90610a5914f305ccbf69aef0be0fac 2013-08-21 19:18:08 ....A 193093 Virusshare.00085/Trojan.Win32.Refroso.hyej-76416475495a99df77340f4750edb520052c8f34d1f60f2281d3de189992e80d 2013-08-21 16:05:22 ....A 55165 Virusshare.00085/Trojan.Win32.Refroso.hyej-e02cbac9f2ecf4fe6cf888752c06e300c2a8c3c67fd10a12cb58491b4e99ccb0 2013-08-21 19:46:58 ....A 115589 Virusshare.00085/Trojan.Win32.Refroso.hyej-e1eb440788149cb1a0223325088826cfc5c088a4627ff46083498acdede2fc52 2013-08-21 19:35:38 ....A 71680 Virusshare.00085/Trojan.Win32.Refroso.hyej-e35ec68b3ae1e3753b4775aaee24dac0944ea179546fa03e554bdd022f052a19 2013-08-21 18:26:38 ....A 193125 Virusshare.00085/Trojan.Win32.Refroso.hyej-e49b29dd6cd81f221c210f3c22e7cc2e7805d566247eff7bdd41803327e0eec5 2013-08-21 18:39:36 ....A 267329 Virusshare.00085/Trojan.Win32.Refroso.hyej-e6500b3ffd8d0d9c606b3a1c79a55a5d840b477fe49b85cd767fd57b38b1417a 2013-08-21 20:38:04 ....A 244557 Virusshare.00085/Trojan.Win32.Refroso.hyej-eb4673b88fc445839d2d013293047d8b4a624517fbc08ab56b8220d3c663e0c1 2013-08-21 15:43:02 ....A 51200 Virusshare.00085/Trojan.Win32.Refroso.hyjm-e00fbe4eec91c350030045398da027a698b3ec33818ce46c5972418f70af2bb0 2013-08-21 17:50:30 ....A 746366 Virusshare.00085/Trojan.Win32.Refroso.hyzj-43603444ea86b25055ec1502d13c491ebb4edec9c1c83a5276e0ad6bdf76a6e4 2013-08-21 18:53:06 ....A 101888 Virusshare.00085/Trojan.Win32.Refroso.hzbv-d78f1cd762b8474e623b43bae36607e1f9acfb7fcc14b9fac8d04487a7c488f2 2013-08-21 17:11:24 ....A 37376 Virusshare.00085/Trojan.Win32.Refroso.hzbz-e15066adc3031f6175ed8034852841e36053255bdde761d9f184dd27046c4eb9 2013-08-21 23:51:42 ....A 163328 Virusshare.00085/Trojan.Win32.Refroso.hznw-ee6a814dbe357c2ab770faf61d048eda4912ca934b09be7e20124ec28c568408 2013-08-21 22:24:06 ....A 80896 Virusshare.00085/Trojan.Win32.Refroso.hzqe-e0cd2901489b6bddac5bd8a82ea2d63aec17dd44989c9b74ae9fd50f659d6dd4 2013-08-21 21:33:16 ....A 126219 Virusshare.00085/Trojan.Win32.Refroso.hzqj-d0cbb680a61252cb4193fe2a768694a9eff6aa8044e97d3dddd7d3cf366b85ec 2013-08-21 21:02:58 ....A 103424 Virusshare.00085/Trojan.Win32.Refroso.hztf-ea3000a82f735568b3d16e73df88562e74f8718911fc906d3a0a90ed4c868f26 2013-08-22 04:21:54 ....A 237568 Virusshare.00085/Trojan.Win32.Refroso.hzuf-7b78804ad4706f81b7898d7541d44cf8c844f4f2b1e30640afc390eab8080304 2013-08-21 21:28:14 ....A 291197 Virusshare.00085/Trojan.Win32.Refroso.iacu-ea5c480bf805a288aabe99b1169ad3391240f9f1ca94a3dc45efc6ae69fdb2de 2013-08-21 20:24:04 ....A 332157 Virusshare.00085/Trojan.Win32.Refroso.iayo-5293e8e81ed1eb20b088c149c1bfb9724e56669c402018c8a31e0ff04bf294a8 2013-08-21 23:55:20 ....A 1497088 Virusshare.00085/Trojan.Win32.Refroso.ibgy-54cdca968e1b2c5dfc92497053c461e0ca9effd24fc5ed8472db3fee30dc8365 2013-08-22 04:11:02 ....A 57448 Virusshare.00085/Trojan.Win32.Refroso.ibhj-1e74b9ddfa6fb8878624bba778f535485591342f5197a5aaa8b361fc1c2ecc30 2013-08-21 23:16:02 ....A 57448 Virusshare.00085/Trojan.Win32.Refroso.ibhj-707ab078e4d10e20d32082e42a5666a82ffa45ce10c8db99353193e772aa92e8 2013-08-22 03:39:50 ....A 226357 Virusshare.00085/Trojan.Win32.Refroso.ibvz-690f3497784d5b2b144acb7c1b269f1d1f3134343bbd89035ec7ebeb53c31ee9 2013-08-22 02:49:58 ....A 226357 Virusshare.00085/Trojan.Win32.Refroso.ibxm-550e8f9aebf95b91cf93b5c22256234540a09a2cf20ccb97d7cd6438df095f00 2013-08-22 02:40:42 ....A 226357 Virusshare.00085/Trojan.Win32.Refroso.icdn-459c010d841fa300fa058053d2846191c37a320ca6dc3e83baf93ca603a92334 2013-08-21 21:07:54 ....A 267264 Virusshare.00085/Trojan.Win32.Refroso.idan-d03958ddb9b12278aae8551e405e27e796bd6bbaee6459bf323af1efec879797 2013-08-21 18:33:42 ....A 323584 Virusshare.00085/Trojan.Win32.Refroso.idjf-3310e40d93121043968d05111a2982f01890b6ff50dde2ca23e68fd9c8d7de94 2013-08-21 21:54:30 ....A 430080 Virusshare.00085/Trojan.Win32.Refroso.ifbq-e2f304ab0820941c615f01d58ec91cda5363e8199e5ac878f01c5d0a28381b4c 2013-08-22 02:24:08 ....A 825672 Virusshare.00085/Trojan.Win32.Refroso.ifrx-5561ff1ff75c2d2bece79c906dc34c31d6a8b892176a2a258d33b9847ff85464 2013-08-22 01:49:10 ....A 289228 Virusshare.00085/Trojan.Win32.Refroso.igeq-557cc60c4589497f5ea6cf4774c96b2cd17be4c14ec9a1c2a452b56fc6435277 2013-08-21 18:21:24 ....A 32768 Virusshare.00085/Trojan.Win32.Refroso.ihle-4011216a239d8b42c1476b8f0113a125e60d70fdbce8a325b8808b43e8501bcc 2013-08-21 21:17:30 ....A 295913 Virusshare.00085/Trojan.Win32.Refroso.ihrs-f93603379e3da39884fbc4e95cbb856f3a1cdc85687649267c8b7f903aaba4e6 2013-08-22 04:47:20 ....A 22200 Virusshare.00085/Trojan.Win32.Refroso.jpm-7cc30edf04aec70ada345aa70f3c018b9248919e9519b2ed83b6dd4d89a696b6 2013-08-22 05:05:48 ....A 131793 Virusshare.00085/Trojan.Win32.Refroso.knz-19a8201078fe78b713deb3caecebd5c4eb748fec351f3f2ceb3176fea8f6d442 2013-08-21 17:49:28 ....A 73728 Virusshare.00085/Trojan.Win32.Refroso.lwz-2578e937dbb3be99740e39ca70e57b68b4bfd7b8809ec7e730751bca97142ae5 2013-08-21 19:41:08 ....A 1245199 Virusshare.00085/Trojan.Win32.Refroso.mgl-f812946b10579ec8afa8e14152d52a44b2f70474e00e975dab59c292996891a0 2013-08-21 23:37:22 ....A 32768 Virusshare.00085/Trojan.Win32.Refroso.mre-059d59db721b077b4da773b40a85b5a3eb301100725ef7c9589ff1b06aedadde 2013-08-21 15:32:48 ....A 78372 Virusshare.00085/Trojan.Win32.Refroso.nyb-6200219e3ce3cd5d5563d142999ff48aa46c6136857c25a7878696b871d4cae3 2013-08-21 22:00:56 ....A 169417 Virusshare.00085/Trojan.Win32.Refroso.pau-d089e76d76532de5d2653b6b54de5d8d292a3e28ff02063ccfd8b57a5020151b 2013-08-21 22:14:02 ....A 169385 Virusshare.00085/Trojan.Win32.Refroso.pau-eeea38277bdb32a156e186e9eeeb350d6a95f994352236be86c5f5d0a9c6388d 2013-08-21 21:23:20 ....A 194351 Virusshare.00085/Trojan.Win32.Refroso.pau-f1a0a23f8475cd0fd9a2193c71137c329eb04a5be869a8628922ca55b7f48267 2013-08-21 16:17:44 ....A 194940 Virusshare.00085/Trojan.Win32.Refroso.pau-f667e914d937ad87f5579190f83b9665aa3c2b422a15930e64bcaeb73823ed72 2013-08-22 02:16:14 ....A 104984 Virusshare.00085/Trojan.Win32.Refroso.qn-5755f489291bbf0bc6557748d3baaee8beb711b0b148c2774e38192763ffb7d0 2013-08-21 19:12:56 ....A 58237 Virusshare.00085/Trojan.Win32.Refroso.rpp-762c15d970a776629ad767b30cc4d3e947212ace8e09c7c0c86bef64ffca7459 2013-08-21 15:25:02 ....A 80864 Virusshare.00085/Trojan.Win32.Refroso.rpp-d9b36c1a83f324221e27b9eb0bf208725f7a9462ca405c66dff3def00a13279c 2013-08-22 00:04:48 ....A 1056768 Virusshare.00085/Trojan.Win32.Refroso.rv-5bec3ef889ada10b38accc5ae476e766c1b578f1761ae586955626ac1cf3c0cc 2013-08-22 04:15:30 ....A 929792 Virusshare.00085/Trojan.Win32.Refroso.sjy-5dda5fb17c1b284cb1bc82c039a358b940cf6c4aeeabdb527f4b83c2f69d7d97 2013-08-21 18:57:58 ....A 131411 Virusshare.00085/Trojan.Win32.Refroso.tjc-f98e7a02d70dff2eaaad28974a7eb3e54c126d95fb5f2984e560d75987efb98f 2013-08-21 23:51:14 ....A 32768 Virusshare.00085/Trojan.Win32.Refroso.vmg-355bb34cc29548fe3a743e1cf2c5b63e9090aa860490a74236d5688f2723fbe6 2013-08-21 18:00:52 ....A 487837 Virusshare.00085/Trojan.Win32.Refroso.xpo-75a67818d619663c29ad3d3a671e46e0f7dd9df8ce42c55a769fbbd0fd075a14 2013-08-21 19:48:30 ....A 123796 Virusshare.00085/Trojan.Win32.Refroso.xtc-f860a7c8b6d87e53ca571cae14a44f395a09e318b60516d68ebe3a6f5222ccdd 2013-08-21 17:47:44 ....A 98823 Virusshare.00085/Trojan.Win32.Refroso.xtc-fdee9e8c5c8aac3ae59228f341b286e1615d334651781e0e4d561b8679b0bbb5 2013-08-22 05:08:40 ....A 53114 Virusshare.00085/Trojan.Win32.Refroso.zan-1bdd220252fbc4ca647d8500cd5cc51dfdd191870d6a07aa9ac22beaaf826020 2013-08-22 02:56:02 ....A 11799 Virusshare.00085/Trojan.Win32.RegRun.ybt-4750038321ce42f52ee09bc596e333b28b5a8454825090ccac9b25549b3db3c4 2013-08-21 16:19:40 ....A 1536 Virusshare.00085/Trojan.Win32.Regger.f-ddb69dac15ce5c70e62069869470b8d319bee5359f61ecc5b4ebae3da5a83599 2013-08-21 16:11:46 ....A 147456 Virusshare.00085/Trojan.Win32.Regrun.ayg-04d5f69c4165d918c4da5e12a12f64c443fb2b489508d9400462bf894ffd89ea 2013-08-22 04:17:36 ....A 139264 Virusshare.00085/Trojan.Win32.Regrun.bap-5a73f306c93dec8a7b5a2c0b757adcef84a7968cbf8f558550dada7fc01af8e6 2013-08-22 04:01:52 ....A 135168 Virusshare.00085/Trojan.Win32.Regrun.baq-3be3e14a1ac4dc5b6f3694f15d20e41dc911b30969da13e32f3cbf66fbbc247b 2013-08-22 04:49:24 ....A 49152 Virusshare.00085/Trojan.Win32.Regrun.caf-68a1d2c931f5a7ccb8106c0092882317797799702861ef1d92fe53d438942428 2013-08-21 20:03:54 ....A 720908 Virusshare.00085/Trojan.Win32.Regrun.cfg-636993026249a9f8151e73489a89ced6e8fa9d4e89a8a4befcc447330d7b8a70 2013-08-21 22:57:20 ....A 3072 Virusshare.00085/Trojan.Win32.Regrun.cgb-32ad4ead65bbd00ddf5049a9078705a149ef9542dd695cca03c9bf178a484b29 2013-08-21 15:33:24 ....A 442368 Virusshare.00085/Trojan.Win32.Regrun.chb-55f9e4c7fa98c3432d1f4f321eb2c25ff1365515a54d9d918f32b0efccc9c5b7 2013-08-21 17:36:28 ....A 217088 Virusshare.00085/Trojan.Win32.Regrun.csh-061a5a84896b9027a95076876f1359ce7faf559b1cfcb60709b8f0ce784d9c9e 2013-08-22 04:15:08 ....A 1073152 Virusshare.00085/Trojan.Win32.Regrun.dnp-2a4bc052f7eb26007b7a467951d34c3bf9bf03362a20aed60890edf1329ce69a 2013-08-21 23:15:24 ....A 254464 Virusshare.00085/Trojan.Win32.Regrun.ejx-d8f9608e1bb5a7ca0fc204f9d16047f75bb74c08803a2b5e11d80297ee99738f 2013-08-22 04:44:16 ....A 331264 Virusshare.00085/Trojan.Win32.Regrun.fzk-18002fc4919183ccb2e43885959fd8297a4fb9d025d75ca84ce5b2e108bb9879 2013-08-22 02:24:54 ....A 331264 Virusshare.00085/Trojan.Win32.Regrun.fzk-68984e06f3b19e354288ec28ff3a0fc521c6840a9f1346cbc4bcf5b4362235b4 2013-08-22 01:28:56 ....A 331264 Virusshare.00085/Trojan.Win32.Regrun.fzk-700cde6c65c70af27509c5bcadd1f79b32c43014d5adca10204e7d889b9ac58e 2013-08-21 23:59:08 ....A 331264 Virusshare.00085/Trojan.Win32.Regrun.fzk-7b221151b35ef43b85c5b517d97fc1c859fd3d2cdfe5c01329e7feb3d91a027d 2013-08-21 17:21:46 ....A 664538 Virusshare.00085/Trojan.Win32.Regrun.gdx-fd7a290f86e43aefb554e279ae9022fb2a16be9c9b81d683c927945be3e5fc77 2013-08-21 18:05:58 ....A 135168 Virusshare.00085/Trojan.Win32.Regrun.grg-ffb1384ddd942c757bfeaafcfb836cc761a1dc13c2cf094f1e8c17862e016c90 2013-08-21 15:25:58 ....A 258048 Virusshare.00085/Trojan.Win32.Regrun.gri-fcb098dc0baff84289de33d5f028b3b68dd55124eb943e4190db1fc1eb2c0d2b 2013-08-22 00:06:42 ....A 83751 Virusshare.00085/Trojan.Win32.Regrun.grj-6e9001fe8ec11cfe433960f0eb132289cbf5502c77159e60f43cbac0c4fca5f6 2013-08-22 04:14:34 ....A 188528 Virusshare.00085/Trojan.Win32.Regrun.gxb-545b61e153adfc7ea649d4fa273d47df888b9398a5b319da5e566f35325a1e5c 2013-08-21 22:23:40 ....A 75776 Virusshare.00085/Trojan.Win32.Regrun.ika-f6d4fc2ff33504bf037d379ca7de07afced43f6ff7b34af996997c018e9d5350 2013-08-21 19:55:30 ....A 536576 Virusshare.00085/Trojan.Win32.Regrun.isf-e001f1860d27ad8a6ae25eb5080fd1f5ee00f0fae73c5adae581ec179bbcedbd 2013-08-22 03:16:34 ....A 398336 Virusshare.00085/Trojan.Win32.Regrun.jhg-0668536e522ac9953350e0c7002e2019a5cbea3f54b2aaaf1f986e11ea679487 2013-08-21 21:50:00 ....A 299008 Virusshare.00085/Trojan.Win32.Regrun.jhg-61f82f728832a9ffbf422478baf3e8aa1633a127db5f673f21c0562eb557b306 2013-08-21 19:00:50 ....A 50688 Virusshare.00085/Trojan.Win32.Regrun.jht-eb3282100485876d9fdebcfe5517ad6ead046d42b7eed94116cde7fd49a378eb 2013-08-21 22:42:56 ....A 155648 Virusshare.00085/Trojan.Win32.Regrun.jkc-e15ee03c45a1f6b2b198d54d907f0d37c51342a0dc6b94d731cd63960c99bc48 2013-08-22 04:25:04 ....A 81959 Virusshare.00085/Trojan.Win32.Regrun.vuc-56022a8aa8550dc8e38948aff69651ecfd61ee94781c750767d12525bea35214 2013-08-21 20:05:10 ....A 188416 Virusshare.00085/Trojan.Win32.Regrun.wfz-159e5d7eda9621d9104edca073e29f6666af2c7438ce4fc14832ccadcae93765 2013-08-22 00:23:20 ....A 73728 Virusshare.00085/Trojan.Win32.Regrun.wgp-7bb03584041b3909b58d3790e42f7a468aeede5b144b67ca561b7cc6f40f6c89 2013-08-22 00:08:14 ....A 36864 Virusshare.00085/Trojan.Win32.Regrun.xrb-2c4fe6ad3136bad4078dc3ce1f78b57784d5ae39585d3639e025274610644b7f 2013-08-22 01:51:54 ....A 281088 Virusshare.00085/Trojan.Win32.Regrun.xzl-41c20856d1886bfe56471f4fbfb80f8bd070e377cb43ba246d4db5bf2ed2532b 2013-08-21 17:39:10 ....A 66712 Virusshare.00085/Trojan.Win32.Resetter.a-fda1c7c59d883288c63cf303cb937fbbbe40c0bede60772d61305578d6cac3f1 2013-08-21 19:14:36 ....A 1100408 Virusshare.00085/Trojan.Win32.Resetter.vkx-f35a4cb94f3a9f40aa43235b3474b633085ecf8d182dcb261e267b0f82da9263 2013-08-21 17:54:02 ....A 2654208 Virusshare.00085/Trojan.Win32.Ridapi.bp-6060634afbe868f9901359089c846868652fe809c511ac64df3d02d515a8cc7c 2013-08-21 22:54:56 ....A 28672 Virusshare.00085/Trojan.Win32.Riler.f-d77c8a01653e2c5bf8783e19f5f4cfe317bd2f947f7e3a4b1b42562d4c5a01ba 2013-08-21 21:34:54 ....A 139776 Virusshare.00085/Trojan.Win32.Rimod.bof-fdb15ac02e0dfde6b6d4251fe88680733f54780e39a84e6b167ac0165bdca8a4 2013-08-21 21:37:52 ....A 1552734 Virusshare.00085/Trojan.Win32.Ript.e-e8e2d198ee615b203ba95b891cf694b362be54dac9f83b8661c76fea191b256e 2013-08-21 15:30:52 ....A 31488 Virusshare.00085/Trojan.Win32.Runner.qc-5696005525bf5770f4c9abd845e1ef15c0941913a558a63ae5fcbc6682ac8d6c 2013-08-22 04:23:14 ....A 29937 Virusshare.00085/Trojan.Win32.Runner.qc-5cc2f1080b89c07998993e908bf34fecafe4bb291844fd09bf5f4559da9f0f03 2013-08-21 17:57:42 ....A 29425 Virusshare.00085/Trojan.Win32.Runner.qc-d3c01e882b329b7d0c2264947b3f3679549efdb6a16c258f1a951ca96d7dd6c0 2013-08-21 22:30:20 ....A 48128 Virusshare.00085/Trojan.Win32.Sadenav.b-13cd218dc22a470b2a414921135a6858bf2079c9c05e5aed777580c7b3d01c9f 2013-08-21 23:50:30 ....A 879616 Virusshare.00085/Trojan.Win32.Sasfis.aacu-f758fe7814a8349968c8b80509ff40a5a1a0213c4324e440619b694d3fe69b03 2013-08-21 15:48:00 ....A 769024 Virusshare.00085/Trojan.Win32.Sasfis.aaqn-d13d458abe2695259dd6860c3368eae397b2c9995d4b0f457e07264676d8e557 2013-08-21 23:54:16 ....A 689664 Virusshare.00085/Trojan.Win32.Sasfis.aaqn-ef8e23a953e3f8160a333508a5e5d811648fd0fbf3a96849dde043f5048948fe 2013-08-21 21:32:22 ....A 769024 Virusshare.00085/Trojan.Win32.Sasfis.aaqn-fc25fec4619c057d6e76f84389eca61e87ede7b64229ff09ee409d8dc85e8bb5 2013-08-21 20:45:50 ....A 769024 Virusshare.00085/Trojan.Win32.Sasfis.aaqn-ff5b96c233656ede788b83261bdd123cc2970128f4f1dc1b2ea86626a8e0874b 2013-08-21 17:48:54 ....A 769024 Virusshare.00085/Trojan.Win32.Sasfis.aaqn-ff9586a9eb397abc11e4557c2078d00cd6a3e4bc60dc850f7580bfaa793ba8d3 2013-08-21 16:19:12 ....A 495537 Virusshare.00085/Trojan.Win32.Sasfis.aca-6651d89804adcbc06664dbfa3c431b126c7efcbf5a9d0685750a3af5e18d6e5e 2013-08-21 23:47:44 ....A 78336 Virusshare.00085/Trojan.Win32.Sasfis.acgf-fc71b9373d2e4ecfe6c5343cbe23c9193ae4b61ff43f2b3e011f243efd541914 2013-08-21 22:07:00 ....A 17920 Virusshare.00085/Trojan.Win32.Sasfis.ach-fa64122dae9b386819dc6ab6935eb98c5e66723c9803f75cb36ea2fb91d2e840 2013-08-22 01:20:24 ....A 10240 Virusshare.00085/Trojan.Win32.Sasfis.aemv-170ef22a3bd4efa0b9a83bb0edc75d4dcd01669690336fafec70fc75fd0c66fb 2013-08-21 15:59:18 ....A 96256 Virusshare.00085/Trojan.Win32.Sasfis.agjv-f9a6ec5cfd7b4dba1a835a3e226fb6a31b8079c80245c8428848becc09b12ea4 2013-08-21 17:30:56 ....A 36864 Virusshare.00085/Trojan.Win32.Sasfis.ajds-3496d186d2076c5dacfddfad064da0ec711bcdf43df00ff650a737c0911493a4 2013-08-22 05:10:50 ....A 353908 Virusshare.00085/Trojan.Win32.Sasfis.ajri-1aa33ac948bb51d276d16ad5aafa7d997bbb65388ff7942a984de704176631fc 2013-08-21 17:46:26 ....A 74106 Virusshare.00085/Trojan.Win32.Sasfis.aldl-d18eb7b9d4c83c037879da5c20a4413968e6c5892078237eeebef31d40108772 2013-08-21 20:28:58 ....A 679936 Virusshare.00085/Trojan.Win32.Sasfis.amtl-f966535f57fa065c6e7bc324daaa8d7c2e920a45424eccec8dfdcf2b1aac8372 2013-08-21 19:35:36 ....A 92160 Virusshare.00085/Trojan.Win32.Sasfis.aobz-d7f02908c91fed8ac120141b1e68ff8e0fcfce260c6d8e54f04a61221ee7874e 2013-08-21 20:43:24 ....A 120320 Virusshare.00085/Trojan.Win32.Sasfis.aotb-e62cc5b5db9e96d60f128831bf36c952180be9433fce26308e2f2cc3d6859fc3 2013-08-21 19:31:52 ....A 2342912 Virusshare.00085/Trojan.Win32.Sasfis.aotj-434c539252505e429960ab19f4b68fbd21bc529a2ca7d7e0e261d688c429524e 2013-08-21 20:28:28 ....A 5792 Virusshare.00085/Trojan.Win32.Sasfis.arqq-6242362b636f21fdf89ea4f826e6cccf0fadb7b4e3777ba31ccd717fe1e78cf3 2013-08-21 20:17:48 ....A 462999 Virusshare.00085/Trojan.Win32.Sasfis.aryx-f504f63214d639d1f79fda905fe3ce172cd6c8e7581904ee17922957b1a4a2de 2013-08-21 16:14:06 ....A 462933 Virusshare.00085/Trojan.Win32.Sasfis.ascl-e7f4899b86281de5844fb5612ffc93d6382c02a0fc76a5eb44fe39eae82625cb 2013-08-21 17:06:42 ....A 50176 Virusshare.00085/Trojan.Win32.Sasfis.asdj-ea621a4d9071f99711b499a67d9ad3897a43166eaf8e4565b81fd637f58e814b 2013-08-21 22:10:36 ....A 1642496 Virusshare.00085/Trojan.Win32.Sasfis.atdn-f421eaf11b482579304e82bcfef19f43b3ea9228adc618489b868ddd2ed47569 2013-08-21 18:06:20 ....A 2252800 Virusshare.00085/Trojan.Win32.Sasfis.atzw-34a580b5d4e8ef394cf14c9d8ac362f2197ac4eb79c4fcff8565c083cda489e3 2013-08-21 23:43:54 ....A 2256896 Virusshare.00085/Trojan.Win32.Sasfis.atzw-d28e366a887fb39f6e26e86090bf91df143e9462afad5e67c49e66f816267e6e 2013-08-21 15:26:20 ....A 27648 Virusshare.00085/Trojan.Win32.Sasfis.bcsd-e4dd5e09306508e8443b5a0e23470763d30cd40286dd0f9e5f438edd62e67420 2013-08-21 21:54:50 ....A 539136 Virusshare.00085/Trojan.Win32.Sasfis.beza-735c5390098389648891ebbe10d36af54914bf65ccff66391277bbc0b6940ded 2013-08-21 17:06:58 ....A 1642496 Virusshare.00085/Trojan.Win32.Sasfis.bfsp-ec1680814d5b27f26e0b5d21eec2e9a3fdefad6df09596fa47f49570542c28e2 2013-08-21 23:46:18 ....A 2099200 Virusshare.00085/Trojan.Win32.Sasfis.bfzg-fd09a955427970b0cc26b6275260b96a3a94b23106f07204be5297fde6cbfcb6 2013-08-21 17:27:34 ....A 342528 Virusshare.00085/Trojan.Win32.Sasfis.bh-403785b1267511b95ea01e4c88c39c8cbf7254bbee9f03c5efb0770ba5deeed9 2013-08-22 04:13:58 ....A 57344 Virusshare.00085/Trojan.Win32.Sasfis.bhuf-1a67ed4486906ed8c9652fbefa4c95f0ac826ac9afc44a81fd85d45c201d4c9d 2013-08-21 23:29:56 ....A 73216 Virusshare.00085/Trojan.Win32.Sasfis.bjkh-d5b821d9716f2899b17f69b7c07c1d1723c8a361206a25f405564783d1547fea 2013-08-21 22:19:00 ....A 86528 Virusshare.00085/Trojan.Win32.Sasfis.bjmi-f747af18a9ee54c1c968dcf63da0980361b25708fe0e5ab3bf900e2d0d341679 2013-08-22 04:48:38 ....A 279552 Virusshare.00085/Trojan.Win32.Sasfis.bl-48d11e5371631393fbda4a82ee369d48b3b61f46eb58869c6fa209a96fdb0aa7 2013-08-21 18:39:26 ....A 213504 Virusshare.00085/Trojan.Win32.Sasfis.bmfx-efa94ef95192699c12fe2bf3636f7a65b4f1ad4a8b8bc2ef1d91a92bab47959a 2013-08-21 21:54:38 ....A 54784 Virusshare.00085/Trojan.Win32.Sasfis.bmlc-df90510ab563f99273150aba59c187a0d0b8a7d8f6c06f83dee930bbcb736910 2013-08-21 21:07:32 ....A 205312 Virusshare.00085/Trojan.Win32.Sasfis.bnnb-df54d3e6fba1f47267ab8da9dc01e0cb3adaf6c1fc6b30774d590a762d50b9ba 2013-08-21 23:14:20 ....A 318693 Virusshare.00085/Trojan.Win32.Sasfis.bojb-d8a8e498b8214f35e903fd9680a62856e92866a26b992a40d0ce131fcbbc99cf 2013-08-22 04:22:24 ....A 1310720 Virusshare.00085/Trojan.Win32.Sasfis.ccrx-075407ea0eebdb96449ca3d5d5a0d7b993f0c3a1b5cfd9b75f61aa51e1043eb1 2013-08-21 19:28:38 ....A 66560 Virusshare.00085/Trojan.Win32.Sasfis.ces-42ef3112cdef74eecd20698692e1af35f1ae84d7f0b5b9a4eb9659f2eb1ac136 2013-08-21 19:03:08 ....A 339968 Virusshare.00085/Trojan.Win32.Sasfis.chua-129baaa68563d2cbbb86ac93250d7cf968c5d2808e1e43723553a4bbedb1ce11 2013-08-22 04:12:24 ....A 454656 Virusshare.00085/Trojan.Win32.Sasfis.cn-2a06c0b678f58faea688b97f41cceb5183f8dfcce29b94493818ed03d5cb96b0 2013-08-22 00:04:26 ....A 295039 Virusshare.00085/Trojan.Win32.Sasfis.cxt-5feb2c8b192e68ee78a348cb886ee0e697259c861389285e538dd7bf4d82425e 2013-08-21 23:37:50 ....A 1268846 Virusshare.00085/Trojan.Win32.Sasfis.czbp-62ab9f8fd0f14f22baedb32fcdb6c8113260f939c1706e323ad140225b2f7db0 2013-08-22 03:43:30 ....A 211075 Virusshare.00085/Trojan.Win32.Sasfis.djeg-086a417f7c2d87bc6730df25a381332743e378a45c748fab13ace2160d94aa89 2013-08-22 00:18:54 ....A 5977 Virusshare.00085/Trojan.Win32.Sasfis.dmq-2af04f428aa71e47a7d6cfe8c4bcaff1161dc71715ef13ca32251fae2a8c422c 2013-08-21 23:07:54 ....A 736256 Virusshare.00085/Trojan.Win32.Sasfis.dqt-74e2f078181d811a9eac33aff9ee0a7b6e50aa6120b5bfd2b9f60f374b339a4d 2013-08-21 21:24:32 ....A 719872 Virusshare.00085/Trojan.Win32.Sasfis.dqvj-71d48b35af3b8115382163007b0c5f208d98ced42049bb6cee405ef7c7ebabce 2013-08-21 23:39:06 ....A 585216 Virusshare.00085/Trojan.Win32.Sasfis.dqy-60575e236171d5093bb7bde67345b333bff8bc570b1dad424acce5fd151575e3 2013-08-21 17:52:26 ....A 701440 Virusshare.00085/Trojan.Win32.Sasfis.egw-45f48c1427f119404262b5aa6e04eab1c15d0e759c25a3f9b8127d1b8c66efd1 2013-08-21 19:37:38 ....A 74752 Virusshare.00085/Trojan.Win32.Sasfis.eicl-d30abaa309418c87020b564048e31fca5691017c610ea2ea1e8e61b109bf7930 2013-08-21 20:13:46 ....A 351044 Virusshare.00085/Trojan.Win32.Sasfis.epx-22d62935b2f66f185a60bfa7838a0068f0279225f98a72b8ebe5a6f6069e51ef 2013-08-22 04:17:22 ....A 850117 Virusshare.00085/Trojan.Win32.Sasfis.ezr-4a8ccc4555c3236bda25731c6e134d6654498ddf91e9dc902023dc2fa504db01 2013-08-21 23:59:20 ....A 733184 Virusshare.00085/Trojan.Win32.Sasfis.gxb-7dba62d9efcd65e50ddcb5debc0a5161c7f5e7377db74958ce3b28328247fb57 2013-08-22 04:37:52 ....A 522255 Virusshare.00085/Trojan.Win32.Sasfis.hoh-39232ec42ec5a50eeec468555a8eeb2ace1b86221aae3ca4689e4b321df0dd6c 2013-08-21 17:27:52 ....A 476672 Virusshare.00085/Trojan.Win32.Sasfis.hot-25ba25fc0f031df391674db65f15399ceeddf97b60914e2c0af56957d3a2b600 2013-08-21 20:21:06 ....A 345600 Virusshare.00085/Trojan.Win32.Sasfis.riw-05cc6da8311ae3968139815387b05a4130abe8a03d286f44e0a5feeb51a89e36 2013-08-21 19:20:26 ....A 484864 Virusshare.00085/Trojan.Win32.Sasfis.rss-334480bdc1bfdcf97ce5093a2e4aa2001109f9e7c428c0ae5d175b38b50cd3a5 2013-08-21 22:14:52 ....A 110592 Virusshare.00085/Trojan.Win32.Sasfis.sis-0443686629149635c42b38b0317e6a83d7f8afa9cbb6e90867c35332e69f5a9e 2013-08-21 15:52:14 ....A 598016 Virusshare.00085/Trojan.Win32.Sasfis.tcb-5122e0e30c266b33d1e6c94d3493ccff096cd1b950ee4d5ba271f4b481b89fd7 2013-08-21 16:03:02 ....A 102400 Virusshare.00085/Trojan.Win32.Sasfis.tdr-523bace9aa2747c7fc1ff2ea769d2311f0f5eb10994720b328ba0e2f7a168203 2013-08-22 02:55:24 ....A 19968 Virusshare.00085/Trojan.Win32.Sasfis.vny-68bc15f69da8e782f7991104fa94b02a01b223e499c0e6d0ed451207dae08a5e 2013-08-22 04:16:40 ....A 65536 Virusshare.00085/Trojan.Win32.Sasfis.vtt-7e16dada38d36455387a03cefd8f12bbf0f340845c78083890875b972a5616a9 2013-08-22 03:56:22 ....A 295384 Virusshare.00085/Trojan.Win32.Sasfis.wyu-473268b209f0ece48a29ced361cd31e517d3a36975d35fc10ac6a04b4c801cd3 2013-08-21 15:30:46 ....A 2637824 Virusshare.00085/Trojan.Win32.Sasfis.xsb-05499a194e7b9b57c5ed3decf88f99a01bccdd87c543f60b2c71c19db2dbc824 2013-08-21 17:49:32 ....A 701440 Virusshare.00085/Trojan.Win32.Sasfis.yca-34d6023b19f5c386f6048ec8ba287a4e40b53f082415d82f7a798546f63c4aed 2013-08-21 16:26:50 ....A 349961 Virusshare.00085/Trojan.Win32.Sasfis.yca-74241445bf29b58116cc1c829051c0fa8612c7b9b4fe2ddd3766e99983cb60f5 2013-08-22 01:53:38 ....A 692491 Virusshare.00085/Trojan.Win32.Sasfis.yca-a784d16d6d4a7b48d43e501d5d9c8d26d7d2afcf7c37a16c39a21465415371c6 2013-08-22 00:24:14 ....A 234645 Virusshare.00085/Trojan.Win32.Sasfis.yeh-5e601d8696558201bba634baf281c325a02c973a250da7d72db5a87cf796c3d9 2013-08-21 16:02:10 ....A 630784 Virusshare.00085/Trojan.Win32.Sasfis.zdu-de9847720aafc45f31004d656fcc59c05850d8b1caea3a00e26f46c301ba3cb4 2013-08-22 00:02:26 ....A 241589 Virusshare.00085/Trojan.Win32.Sasfis.zyp-1adebc95d18cb772a0f8264dfb197f7f9b85d3a109f4220ac316c764ddc74fdf 2013-08-21 16:13:14 ....A 770048 Virusshare.00085/Trojan.Win32.Satz.a-4583957a96f3c496aaf6ac6ef427be187860555ae0a9048c379f2ab4eae40c50 2013-08-21 21:11:50 ....A 100352 Virusshare.00085/Trojan.Win32.Scar.aajg-41d6cfa119b79b37c94309a47ba5c485f6f1fa0424542dd8e8d87938eb0f30dc 2013-08-22 04:50:20 ....A 1110016 Virusshare.00085/Trojan.Win32.Scar.aajh-2a4ac09e4196d140720ca6cdc098646a018e5919023994fb68baddd2dc083972 2013-08-22 00:01:30 ....A 7049216 Virusshare.00085/Trojan.Win32.Scar.aamb-6f8aece47456932a1a042260bfc07d84b0c9a6a5cd81c7f9b1b839e848a600de 2013-08-22 01:53:40 ....A 24576 Virusshare.00085/Trojan.Win32.Scar.aanp-19addf544eefa738098bf59ee895bc0037ae36ba8ca42055befb20a9f10ae9f3 2013-08-21 22:33:52 ....A 3657216 Virusshare.00085/Trojan.Win32.Scar.aavy-35bb3a54e9b40caecffbacda99ab2aab048bca61ead5cff16ffddd2ca8d4f2bd 2013-08-21 21:53:44 ....A 104745 Virusshare.00085/Trojan.Win32.Scar.abnv-ebcf647d9c0dd69fc1375c72863ca6761bde229bb5da9bf0d5da388e519f73f4 2013-08-21 22:22:42 ....A 2568704 Virusshare.00085/Trojan.Win32.Scar.acbr-61985ccd543c4d96d95016c4b252a523a47027e2a9be925ff83c6f2a2711948a 2013-08-22 04:41:34 ....A 47616 Virusshare.00085/Trojan.Win32.Scar.adxt-7a13176f8e5bcb71be85e410cfbf76642087ee4bbd474203611da0884013f2b9 2013-08-22 04:12:26 ....A 57344 Virusshare.00085/Trojan.Win32.Scar.aez-6f958c3976e111a42ee3092e258fe39abe5e890854d6401aa90a034a41c4a77e 2013-08-21 16:21:14 ....A 3655680 Virusshare.00085/Trojan.Win32.Scar.agsx-40559e6934250e23c0be4e7f234482a1132d1f37a549c5c51c79d0334d275164 2013-08-21 21:47:36 ....A 40980 Virusshare.00085/Trojan.Win32.Scar.aiex-61f926443a3a91133c238e50e178baf7a150762f0e303c3457e3849b2459078d 2013-08-21 23:08:34 ....A 73796 Virusshare.00085/Trojan.Win32.Scar.aika-75a83989c879f6bffc7b11141b375178dee322f9d8a895e1ec94fd1c9666f80b 2013-08-21 16:54:26 ....A 129536 Virusshare.00085/Trojan.Win32.Scar.ailg-738e9455dd98f3e1dc206acf85ab53f8ac62c32260452cd995a83a41980ddeef 2013-08-21 19:40:22 ....A 128000 Virusshare.00085/Trojan.Win32.Scar.ailq-625356363873e896195e81f9e60eba647ca0a767ed61a0dd294a7927c78328a1 2013-08-21 19:10:10 ....A 758600 Virusshare.00085/Trojan.Win32.Scar.aiwy-56621fa12289571653e709c0ba038915eabd928466b1db85dc4c3c7194d49d74 2013-08-21 22:50:50 ....A 114688 Virusshare.00085/Trojan.Win32.Scar.ajze-fa4ea84311c357bf97b07c846dd1b1e621d88ff0dfcb8c8405ce8fe5a5e508a6 2013-08-22 04:46:38 ....A 228319 Virusshare.00085/Trojan.Win32.Scar.akhx-1ac718a1b6fa0eb9b63af88e9658a88afa41fb59bae2fa0bb96e498be5feab65 2013-08-22 03:58:00 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.albi-5400491e399406596742fdc93ec8f59bc919d2fe3feb400f777a79a0dd305046 2013-08-21 20:40:38 ....A 631296 Virusshare.00085/Trojan.Win32.Scar.aqvu-26442547009cd7b0180db9ac403933e42fa578c19a2b1e4853edd662ada562c1 2013-08-21 22:41:24 ....A 436736 Virusshare.00085/Trojan.Win32.Scar.arai-61689b1802050e88428210bc23d07cf0538c493dc967aabf06e3d73a66a4f00c 2013-08-21 18:28:56 ....A 11264 Virusshare.00085/Trojan.Win32.Scar.aroz-53da597130c150368c445f2a80dea3f349bab57ce8956dd5b044ff9be6b81e1f 2013-08-21 21:46:22 ....A 36864 Virusshare.00085/Trojan.Win32.Scar.arqp-7242ba2e84f635992d699feec18416b15ed6c39b605a0db302462d56577ce52c 2013-08-21 21:54:46 ....A 584704 Virusshare.00085/Trojan.Win32.Scar.arrh-3365b444cabf5a82133eee8bf79eee80e2716843ba6ed525f4f19a60ef1324eb 2013-08-22 00:23:46 ....A 20480 Virusshare.00085/Trojan.Win32.Scar.asci-0ae0297b8099197f9e48f8f4f2e8161fa7e1c8eaf09747abb549dd5c365ff556 2013-08-22 04:48:46 ....A 11264 Virusshare.00085/Trojan.Win32.Scar.aslv-67af879dd902f8be2753c5ab44e6e9a4d50b3bee14b4fa3dbe5a98734a9b2a0b 2013-08-21 22:51:54 ....A 376320 Virusshare.00085/Trojan.Win32.Scar.asrp-41975130f0f8de5bc2870293c1dd84ce060a26d2b1252bc37de3948c47559ce4 2013-08-21 23:22:42 ....A 1001896 Virusshare.00085/Trojan.Win32.Scar.atec-d98c7afd11a6febb45d59d8de10399902cb5ef5bdd508a1b8cc7f5480cebd3ff 2013-08-21 22:30:36 ....A 650214 Virusshare.00085/Trojan.Win32.Scar.atsd-eca35803ae6594685e0ca1edcf119cc61f1590dde28c5cc6a5d38795e287292c 2013-08-21 20:07:56 ....A 19369 Virusshare.00085/Trojan.Win32.Scar.atwl-125c500c83b8643ebb29343d8627989efc4d985aad7d72eb1006233dfdfc7f8a 2013-08-22 04:46:28 ....A 294400 Virusshare.00085/Trojan.Win32.Scar.atxa-2c74c3b6d9fe7d2c63f01ade91373482159fbc45a95ed0b0b05f9772e88c7a36 2013-08-21 16:39:18 ....A 348002 Virusshare.00085/Trojan.Win32.Scar.avqs-42ec0bd07c1bd06200413008439d10b99f91930f4d1490dbbdf0ef5f42acb5f6 2013-08-21 18:19:18 ....A 77824 Virusshare.00085/Trojan.Win32.Scar.awfb-f3e6c6cf0563ce35f9108e88968254c61b4dd8d02593011a23dfce6b13689fe6 2013-08-22 05:11:10 ....A 693248 Virusshare.00085/Trojan.Win32.Scar.awpq-2c2c43d3e1e44d0f4741617bcc1b42f69d81f7bbfc530df9817cd3600a973f5c 2013-08-21 23:42:48 ....A 591872 Virusshare.00085/Trojan.Win32.Scar.axuk-602388723238487b2b4e77ca550fa872acd8b599a792ef7cf5986e7afabb3ac9 2013-08-21 23:33:40 ....A 1044480 Virusshare.00085/Trojan.Win32.Scar.aypa-d49861a6948c50f1c4198f9a5e1337fe57f52336c4440e5a37f766c9c3232982 2013-08-21 16:30:28 ....A 421465 Virusshare.00085/Trojan.Win32.Scar.azgp-f72d9134cc8975af1073d1e044d43fd27c78eb97321061725d39520c4398a9c5 2013-08-22 04:55:24 ....A 49443 Virusshare.00085/Trojan.Win32.Scar.azwh-4efd2c8e849c46e243186d7041be288b9c5fd569f4b2492bb5f72efbc0ba1868 2013-08-22 00:14:50 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.bapj-5fdd80a97bba35e113c84130b0780c7e62f1da195ec8f4dae480140da8be2b5d 2013-08-21 21:45:06 ....A 523264 Virusshare.00085/Trojan.Win32.Scar.bbbn-352799b3edfc99975e3aff9fd1962b1560a1ce2525d46c0d3713ae3255253ad9 2013-08-21 18:46:42 ....A 106496 Virusshare.00085/Trojan.Win32.Scar.bcfi-4198105e64498a96ccfc68f87ecab9e3901ec8c0c1c52778d4f6c34960e4b7fd 2013-08-22 04:42:06 ....A 163840 Virusshare.00085/Trojan.Win32.Scar.bcqj-279324b9cfd0bfdf2b31295e0dcc4cab4a47ee332af040d10d279d83f6700cd5 2013-08-22 04:28:16 ....A 461736 Virusshare.00085/Trojan.Win32.Scar.bcqj-6fe9808632fc9425935736f37324128d605e0e8dd0ec57d0aa24e88b004f1543 2013-08-21 18:07:18 ....A 679715 Virusshare.00085/Trojan.Win32.Scar.bdd-dfb547ea70c2d786d56049c222e233f2c6cd80266bf746ac0230bf5ff3ec050e 2013-08-21 18:21:26 ....A 1628672 Virusshare.00085/Trojan.Win32.Scar.bdda-529859059c177bdc7426f5b436ea5c5235a91e91ba33d9b6898a549c56293dcc 2013-08-21 17:45:02 ....A 118784 Virusshare.00085/Trojan.Win32.Scar.beic-2204c184c21e02487697828b76f28424eea80b9ed14d45569d738cf6b70d83d3 2013-08-21 16:56:06 ....A 4074518 Virusshare.00085/Trojan.Win32.Scar.bejq-738e9ec8dcf1b9b21550aa0fc0fecc7049c1d7bfb3dcb4320665cf1b7b0c546d 2013-08-21 21:44:26 ....A 1847296 Virusshare.00085/Trojan.Win32.Scar.bekh-e8d7603a7b87ee641a155419e8db6d87f7b6c76bcc21d5b8265a0a6fafd18ff8 2013-08-21 20:30:30 ....A 1172480 Virusshare.00085/Trojan.Win32.Scar.bfjt-40bd1601dce1cc6c28f0e1d429fe2cf6f54a2581a5d5b3e82cec791d5af56324 2013-08-21 18:51:18 ....A 69124 Virusshare.00085/Trojan.Win32.Scar.bfqw-e7e47dace711cce4c315ea70f9d0d3d0c525e2b8b00e87a578a268851f0d3bb9 2013-08-21 15:43:44 ....A 54272 Virusshare.00085/Trojan.Win32.Scar.bgaq-f767af84b55ece568740e4ce8e4c7989f714a94bc8349c50c1b8696af2cb87a9 2013-08-22 03:13:28 ....A 53760 Virusshare.00085/Trojan.Win32.Scar.bgms-38082eee2999ef0d6d1787df5a6e438c0c76f5e23eab9129ce49cc4337577fa9 2013-08-22 04:53:48 ....A 4608 Virusshare.00085/Trojan.Win32.Scar.bm-2af37654f3bd41f6d9807a5315c6ffb14a32e920fd7b14d2ac62311cda6bb18a 2013-08-22 04:53:22 ....A 28672 Virusshare.00085/Trojan.Win32.Scar.bvb-7e2900580ccb6ab0daaf6d24a5386c3bdb14b050bbb904d8177ff7a47ad19cf9 2013-08-21 20:40:36 ....A 27893 Virusshare.00085/Trojan.Win32.Scar.bwpa-d7f6446ca9fd5651447caa47fba39e0fc44673e1d76a555081a7201d5acbd117 2013-08-21 19:56:30 ....A 22528 Virusshare.00085/Trojan.Win32.Scar.bxtk-60c4b53567baecac7c9998ecfff1600093cb32c62bde4255ba8e3a7189ffa643 2013-08-21 21:44:12 ....A 55390 Virusshare.00085/Trojan.Win32.Scar.bygp-d309cc1ca3b6d2bca0971daddc5a072db9e5954689829695233c17f523dfda24 2013-08-21 20:00:28 ....A 1097620 Virusshare.00085/Trojan.Win32.Scar.cafc-0325f8e9dcee3658abb7d7178620d1e49dbe5140c0de3be656ecc3d3f102ec17 2013-08-22 04:49:08 ....A 2371157 Virusshare.00085/Trojan.Win32.Scar.cafc-7bec883884838caab9aeb82d19cbf39bc81d86b04fc82b9850447778f4fa5c4a 2013-08-21 17:52:48 ....A 21504 Virusshare.00085/Trojan.Win32.Scar.cb-eaac9a65fb0fe38d0dc650286724199dd7981e336aef7c2fa323e375befebba6 2013-08-21 16:52:24 ....A 93462 Virusshare.00085/Trojan.Win32.Scar.cbyw-f48ca018a6ad3cb37b229ee6d07bde17a466cbe39ac3f366646e2e333950c4b2 2013-08-21 20:33:38 ....A 978944 Virusshare.00085/Trojan.Win32.Scar.cbzy-f806e2f3587bdcb31be8e3affca3713025d8fe5ff2ba5239c170ad3e713e52f5 2013-08-21 19:49:26 ....A 57856 Virusshare.00085/Trojan.Win32.Scar.ccos-f229eb1cf06a698ad2716f0ac8ce0f1da6bbf20a7bbba2241458eea83f58a883 2013-08-21 18:20:26 ....A 98304 Virusshare.00085/Trojan.Win32.Scar.ccsf-e37b1348809788130eb5ed1788c4747f972a2d963758473753a5be5e14c58b74 2013-08-21 21:55:30 ....A 454671 Virusshare.00085/Trojan.Win32.Scar.cdzt-fd31b1ad3f7bf7d790c234ed9aba2c7579a5b2068ad5356f8d3bb12578f21c0e 2013-08-21 21:09:54 ....A 131072 Virusshare.00085/Trojan.Win32.Scar.cemk-415db50e1813bc7ce920ecf6b895e3de2835a537c19c61c75fad83b2a8b269f5 2013-08-21 19:02:06 ....A 81922 Virusshare.00085/Trojan.Win32.Scar.ceqc-fd121d3d614acd8388792d9b26236dbeb88ca1ce29826c1970be0ae77e4b3710 2013-08-21 21:52:12 ....A 61109 Virusshare.00085/Trojan.Win32.Scar.cevb-44285fb582720f5f77800ad658db8a2b809c808866b218bab7512eb9145b3aa6 2013-08-21 20:53:50 ....A 233472 Virusshare.00085/Trojan.Win32.Scar.cewo-fcd8214237549dc5964b650c673211faf17d3b07cba5ad2a02df7e5303e57723 2013-08-21 22:27:36 ....A 425984 Virusshare.00085/Trojan.Win32.Scar.cfkm-f9003e5f280cc3975ca4df6d69e0d776a85c079a37ece90f203b21608e2d6611 2013-08-21 21:40:12 ....A 339456 Virusshare.00085/Trojan.Win32.Scar.cfth-fb358ebd21d9655887e273e7f152b00af5f7fadb3420d6b792706cef5bd26598 2013-08-21 15:30:18 ....A 667648 Virusshare.00085/Trojan.Win32.Scar.chah-fe7e2d4706a77fd2837ced4b498661b21cf5abbf015dc62223b3f43495c4a0b9 2013-08-22 04:46:58 ....A 1843712 Virusshare.00085/Trojan.Win32.Scar.cijs-3b0449ac7285bc81ef6e22f1982f4b5d39581dfb1ba0989fd48cf5871bd85565 2013-08-21 17:09:56 ....A 38403 Virusshare.00085/Trojan.Win32.Scar.ckvd-ee4cd52140040c797c3b323e892be088d14f5257cfad2884f65c86f187bc5a78 2013-08-21 21:30:18 ....A 646144 Virusshare.00085/Trojan.Win32.Scar.clan-e91a6a69c5388aa8f914083507dc1c007372a18a25bb6ed16510c7cd8243fb5b 2013-08-22 04:41:12 ....A 581120 Virusshare.00085/Trojan.Win32.Scar.cloj-7c6a1aed8f2b758319e82e771eaafd685825ff9044de722ca719f8c61e148bd0 2013-08-21 15:36:44 ....A 176128 Virusshare.00085/Trojan.Win32.Scar.cnlk-428a3fc3891649e495b67123b34454566988c8b89dc485df2524cb2be38b325e 2013-08-22 01:24:44 ....A 176815 Virusshare.00085/Trojan.Win32.Scar.cnpk-07647d11ea98b22905b03124eaa48cdc4d6de34633a9b406d8a453b94d63a038 2013-08-21 22:46:28 ....A 176693 Virusshare.00085/Trojan.Win32.Scar.cnpk-ffdd7d503f41067f03b0ab076dc2aa76fd8dfcc5395d3f3faf1e249597e257da 2013-08-21 19:03:46 ....A 23040 Virusshare.00085/Trojan.Win32.Scar.cnrv-e941db48eee5b38919f9ff61e0c0e145cec4136e5e75701d1523fb215a46767f 2013-08-21 21:06:38 ....A 230912 Virusshare.00085/Trojan.Win32.Scar.cnua-fcaaf07171336a1c8a41ab5a1cc9013f6e28e4c919501a86c77db8562b063b01 2013-08-21 20:26:58 ....A 607744 Virusshare.00085/Trojan.Win32.Scar.coqv-e3c35c00d9bdedd581080037551d2d89db91789c58ac50233055b3d692676fc6 2013-08-21 22:52:22 ....A 607744 Virusshare.00085/Trojan.Win32.Scar.coqv-f921b280e5d3c12d4b1d4dfd9359ff0ed3c6f1f465785aae01cf7e948be1cdf7 2013-08-21 18:50:24 ....A 653312 Virusshare.00085/Trojan.Win32.Scar.cpkg-f732120eed1144abccf7fecb66ad7ab73c4b31d29494ef7d2eb29346693ae230 2013-08-21 17:22:28 ....A 17219584 Virusshare.00085/Trojan.Win32.Scar.cpxi-e17a17783de687e0b7de5f527ba6b21fc173dee5dc5de9719ee04614aa5b678a 2013-08-21 23:22:18 ....A 565248 Virusshare.00085/Trojan.Win32.Scar.cqth-f7e772c66a8ab5dfd35714391cbf1b683c288a0cca8c4341852c255374b5186f 2013-08-22 04:52:26 ....A 73728 Virusshare.00085/Trojan.Win32.Scar.crgx-2ecb3e8b08fbf5a4585ce9a0c1811a79527390d9812db40eab34c87e6a5524fe 2013-08-21 21:10:24 ....A 1249792 Virusshare.00085/Trojan.Win32.Scar.crkj-e5ccac5990b1930755dfd7a1ef5879996e594225727e28adb65efe398767e020 2013-08-22 01:29:20 ....A 515640 Virusshare.00085/Trojan.Win32.Scar.ct-091456bb0bdaac0dcd9d14c707b00f568655e168d9899e3768d675d9e66262af 2013-08-21 17:50:12 ....A 455168 Virusshare.00085/Trojan.Win32.Scar.ctg-315b59682ee370300afe2107d6c1e68f4f73c5fc79796b6b5c7ad92d4f309bf4 2013-08-22 04:14:24 ....A 19469 Virusshare.00085/Trojan.Win32.Scar.cuzy-2e0a04426f87bf22845d568b45984867882305a33930f4f6333fe67834d999a5 2013-08-21 17:58:24 ....A 147456 Virusshare.00085/Trojan.Win32.Scar.cvbr-dd1ec5e2c52379e544862e4474a681fc4f7b8fca2b7b388798b5e9999f91aea2 2013-08-21 19:01:50 ....A 147456 Virusshare.00085/Trojan.Win32.Scar.cwdj-f9d3db3f305c5f745dabc5706a98951872d2202946ef7765a25ce6321df12c2f 2013-08-21 16:46:54 ....A 184832 Virusshare.00085/Trojan.Win32.Scar.cxhw-fb4b03cff990700a36d2442e446aebf9f6431d7c0ee103d14d496da1ad97e44a 2013-08-21 22:53:08 ....A 143360 Virusshare.00085/Trojan.Win32.Scar.cypo-efcdc0dca38c3180a66c6cf43b5fc268e337eb460855e8aee62ed4508241354a 2013-08-21 21:25:52 ....A 702464 Virusshare.00085/Trojan.Win32.Scar.daio-e8606a4472e40d5bda052d5652264f25673e27232dbef12b77bffe9a1d0612b2 2013-08-21 19:58:12 ....A 523264 Virusshare.00085/Trojan.Win32.Scar.dc-74dfabdf719986fd7cedf725867c85612dd59ff53515db01a5663927efd89dbb 2013-08-21 17:51:38 ....A 157672 Virusshare.00085/Trojan.Win32.Scar.ddii-d973e61fb7a2d2efffa51ac2389b93e69f36bf91cb288ecb6229d7743ae9b10e 2013-08-21 18:32:08 ....A 337920 Virusshare.00085/Trojan.Win32.Scar.ddml-d2ba31952c92723a9e7a73e0f314184014d9f4439a8a76bb1168c04d73b6b4ad 2013-08-22 03:07:24 ....A 146714 Virusshare.00085/Trojan.Win32.Scar.ddxf-69474e7b1f7ce6d78d0764df2f658d06fc5a0fc4c54b9b346dd02a86c6d0f845 2013-08-21 17:01:32 ....A 59582 Virusshare.00085/Trojan.Win32.Scar.ddxf-72363d5cb63e4850e740b6e4fe546d6978571299cfc6b61fd270e75d1bc4cecc 2013-08-22 02:14:40 ....A 188416 Virusshare.00085/Trojan.Win32.Scar.deno-091524943793e1428fe8d7d33a9a97ceb1dc382a0a17a47eb7529cbe140f8d50 2013-08-21 15:57:34 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.denw-e7f12730a98cd76bd4385fb582d6e586302a1967c2d0bdf41c718aea637a7b3f 2013-08-21 23:48:40 ....A 470016 Virusshare.00085/Trojan.Win32.Scar.deoi-fa829cce13069a793bec1a2da772430e22f1f4a009c45ffe0142c4cd354921d8 2013-08-21 16:28:32 ....A 2210851 Virusshare.00085/Trojan.Win32.Scar.dezi-f0bee9501e3cc8fd0871562f764ef9a632b7bdbe49df0c3179a2d69b8f7f69f5 2013-08-22 00:05:22 ....A 486912 Virusshare.00085/Trojan.Win32.Scar.dfgf-6d16e3a1928af2812053a94603b81000c66d1f3d3086d6c9381568f484a0f723 2013-08-21 21:18:32 ....A 260096 Virusshare.00085/Trojan.Win32.Scar.dfgf-eaad6b060b00abcd8db9c06dae7380a5f0e1aa70e9e4a6495dfcb1e730e9da7d 2013-08-21 22:43:46 ....A 276992 Virusshare.00085/Trojan.Win32.Scar.dfgf-fce512f019b9f45f5e2bd2b77e1cde8c91dd936dc774bf29b731f9c339a326f7 2013-08-21 18:49:52 ....A 548864 Virusshare.00085/Trojan.Win32.Scar.dfpn-d50b5fcfd0c99447a5fd7ecc526c38252ddbb47e8512b8c3a6dbe05b3a1261d2 2013-08-21 17:16:16 ....A 1276534 Virusshare.00085/Trojan.Win32.Scar.dfwu-55db36186651877640bb7eef554ae80ba2e9e8a8ece34c5fa16ebff17a09fd1d 2013-08-21 16:33:08 ....A 410624 Virusshare.00085/Trojan.Win32.Scar.dgfo-fb3e79e0269ddce078a505a06085906c2e25acbcbb9f6fc4707d9784e27b3ce5 2013-08-21 20:09:46 ....A 563712 Virusshare.00085/Trojan.Win32.Scar.dggv-e6bcbc751522a7c072801ffcd1e38252225d999726c5b16037dd2da877afcae6 2013-08-22 05:09:46 ....A 3884 Virusshare.00085/Trojan.Win32.Scar.dgwe-6f9b31ad802c3511aa281a18be5940c43d0f1156ed12ff5267c6b5d7feb027e0 2013-08-22 04:41:12 ....A 327680 Virusshare.00085/Trojan.Win32.Scar.dheq-5f9c1ed9bb548890f0b5ce0abb6006ae41630d9d92a637c1ccd1953aa394a00c 2013-08-21 17:28:14 ....A 327680 Virusshare.00085/Trojan.Win32.Scar.dheq-e61c0ffe981f2b0264965aca8b240bd3d8c22de6a64865364b0b88606f7bde0b 2013-08-21 16:55:42 ....A 14576 Virusshare.00085/Trojan.Win32.Scar.dheq-fdfbaf94877ecc7f909c1621845bfb9cc70cf756163659554bcba8c37842d167 2013-08-21 22:23:56 ....A 8439808 Virusshare.00085/Trojan.Win32.Scar.dhqs-f7eaa909d1da6a7642da0e32a808f62396ca1461c877d76f17e8ed5ee7d0482e 2013-08-22 03:50:50 ....A 231936 Virusshare.00085/Trojan.Win32.Scar.diig-5755c752c52e783fa7a9dfdcb0ee8b6ecd0eff28d920712fd18f6906a44de28e 2013-08-21 21:03:06 ....A 573440 Virusshare.00085/Trojan.Win32.Scar.dilb-ff8a49b05dc2366f19e20027c06da83c9264cc25381357bb22ca77516bb21aa9 2013-08-22 01:39:50 ....A 10800822 Virusshare.00085/Trojan.Win32.Scar.ditj-0893d55e48f28526770de7638dc8b38dc8dbaa8dfe0c39113015f01806ed4130 2013-08-21 20:22:16 ....A 3920841 Virusshare.00085/Trojan.Win32.Scar.ditj-407cca16f475d4bc45470648330200aa5fb67038a2f3fd3bb5cf648a128c1b1b 2013-08-22 03:32:14 ....A 135168 Virusshare.00085/Trojan.Win32.Scar.djaw-4617fff1d3f4ef3995c02220ee97fb5c814c99bb691b66ff0074fd74bd96a191 2013-08-21 23:20:30 ....A 133120 Virusshare.00085/Trojan.Win32.Scar.djev-d601bee3a4883158c4144e4daaf1a28cdfe49d52a0381e4a195e7fb9e542d75f 2013-08-22 00:14:04 ....A 69726 Virusshare.00085/Trojan.Win32.Scar.djfg-3486f8edf4a7b497f1e4775e6b8054221dfa7303e79e3fda3dd475da008e5599 2013-08-22 02:18:52 ....A 69696 Virusshare.00085/Trojan.Win32.Scar.djfg-70a763d3e9ba77b3411fd89e0491ae88a75c429f8a354c99eab227a99b6c0c46 2013-08-21 18:42:56 ....A 1237033 Virusshare.00085/Trojan.Win32.Scar.djne-f9620f5a556ea7b218d45081380978b27194120aef4dab9b1d423325e4170116 2013-08-21 19:09:06 ....A 82802 Virusshare.00085/Trojan.Win32.Scar.dkoe-fdd5cbe5409dc86b7f13a85d204a74fe2df816bb0179c3d35147dc3136509bf8 2013-08-22 04:42:46 ....A 428642 Virusshare.00085/Trojan.Win32.Scar.dktl-1573c0002fe9b44a5c4090c5486128a0432bf2c514f48170ff6b8da336beb706 2013-08-22 00:07:56 ....A 571519 Virusshare.00085/Trojan.Win32.Scar.dlch-4f22fd45402e3617c2ebfd974818dab15eb62d43410bfb486f1b74e6a9b34b79 2013-08-22 03:20:00 ....A 863544 Virusshare.00085/Trojan.Win32.Scar.dljx-07105f9b882e1f8e472a75fa3b990e5225c87eb5aa87b3bfc106c0591ca6265b 2013-08-21 15:53:58 ....A 2465586 Virusshare.00085/Trojan.Win32.Scar.dlxr-fb2523d13845bdb19631b639984ed77d0fd6e78c2c68c93139a51ab5ca8ad2c5 2013-08-21 19:23:14 ....A 452096 Virusshare.00085/Trojan.Win32.Scar.dmum-f7297ff4394dc2b60dc5bbd817231298f48a47b7e3dbeb035d4b8105d95bcb87 2013-08-21 23:38:26 ....A 102400 Virusshare.00085/Trojan.Win32.Scar.dndb-56258b8a1e7c74f1bc776de7730c7a98d52f79c5a3eebc98252a41abb1707462 2013-08-21 19:41:28 ....A 309249 Virusshare.00085/Trojan.Win32.Scar.dnio-d233e09748a8f44854877f1b0631d515395d58f71179cb50979bc347d74b2bb6 2013-08-22 00:08:42 ....A 577536 Virusshare.00085/Trojan.Win32.Scar.dniq-0e3bcb2c95ad9f84af0373eed25a7be1f0b53d6d8239893b0d6c580fd91eeb44 2013-08-22 00:02:02 ....A 24064 Virusshare.00085/Trojan.Win32.Scar.dnlp-2cfafc4942ca716b6da2210444b44159b7beb884c6f169c9c1619bfd83f63e90 2013-08-21 15:26:22 ....A 110629 Virusshare.00085/Trojan.Win32.Scar.dnpf-d545dee9d2672d04d1059eeaf32c7224ead16014745f18cf52b9435f9977b8cb 2013-08-21 23:17:06 ....A 647680 Virusshare.00085/Trojan.Win32.Scar.dnst-d363a5466410300a356ae98390141a5e55c2ea2609a23d7b2264362eb2d70f80 2013-08-21 19:24:56 ....A 237056 Virusshare.00085/Trojan.Win32.Scar.dntg-e3444a52ec7cc95d6c5e505010a55f4eb76ea88c0cabdd7e8813eb23e7044624 2013-08-21 16:32:04 ....A 534528 Virusshare.00085/Trojan.Win32.Scar.dnvo-25fbd3e267940fd5dd628ef81ab697255c855fe8a82146c49b5f7275a9b10069 2013-08-22 04:01:40 ....A 2812928 Virusshare.00085/Trojan.Win32.Scar.dogx-3be67407a1d8f861598f08e9b416415bd35feff2bfed7c2cb5e104c8671a1892 2013-08-21 19:19:54 ....A 832512 Virusshare.00085/Trojan.Win32.Scar.doks-f6028ea4e0037250bb7b5476e813918f53e7c08d0d7d389079d5c5cc6d839857 2013-08-21 21:13:42 ....A 299008 Virusshare.00085/Trojan.Win32.Scar.doog-dd312d027f8e8626503d30f706196dc7fac92f3c56afa78b9a4891a1bf87baac 2013-08-21 22:40:36 ....A 57352 Virusshare.00085/Trojan.Win32.Scar.doub-01baa98bcc14867e702bd975ac3bda0a90d5cf24f43891ba61d6e959adee223b 2013-08-22 05:02:22 ....A 106496 Virusshare.00085/Trojan.Win32.Scar.doub-19d417f9adaa48df2408f6bcaae2feaabc8d29d55a38b85b495f9c810c8fd5b2 2013-08-21 22:53:54 ....A 98304 Virusshare.00085/Trojan.Win32.Scar.doub-d7c8a11d35c725334c65d43b1a60bd29ed5208d6e4d63fa9cd5a8391022bc987 2013-08-21 23:37:08 ....A 122880 Virusshare.00085/Trojan.Win32.Scar.doub-eb89e0e6d13e814024136a178e905ba9783b95bf0ed88450496723371715a8dd 2013-08-21 19:07:58 ....A 86397 Virusshare.00085/Trojan.Win32.Scar.doub-f0f316b0d7a3b99e4008e674ffb366ab89a2ee20add06441628725eb225f84d4 2013-08-21 19:58:14 ....A 339968 Virusshare.00085/Trojan.Win32.Scar.doub-f68af97f029ff0283763a64cac17bfbce26e4b3654646aac5dcba7df05450ad1 2013-08-21 22:18:12 ....A 458240 Virusshare.00085/Trojan.Win32.Scar.dqmz-304259eaf9d09b0d7025b034579cbda0277e874209dc16cf9012e446c86badf4 2013-08-21 23:19:20 ....A 47104 Virusshare.00085/Trojan.Win32.Scar.dqsn-fe94950e8e77876abeb1091a6b80abc11032a41ad8ae450b47e1a4d952eb6b6f 2013-08-21 18:06:58 ....A 13312 Virusshare.00085/Trojan.Win32.Scar.drxt-d6c45756ded93eb84384f7670c8f6ccd99935ccc42911b2b6fce937c28d9477c 2013-08-21 19:21:00 ....A 39424 Virusshare.00085/Trojan.Win32.Scar.drxt-fa3d3b7c1737589f0a40e21d909f05bb849a79ab0ed7aedb09ac0fbcf63d19f8 2013-08-21 17:23:04 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.dryz-71da8ba80cb30b8ec539ff4e95f5601aed9779b365eb0a4f27eccea3899abf56 2013-08-21 20:04:40 ....A 43008 Virusshare.00085/Trojan.Win32.Scar.drza-f3ddc7e44b33d1ccd55bbb57af22e3e12a170a6c5b4718f609d3c902b2267715 2013-08-22 01:32:12 ....A 587143 Virusshare.00085/Trojan.Win32.Scar.dsaj-703c00c268e094601279821100d5f16cc42daeac987088a3e98da1c3576afbe9 2013-08-21 15:53:20 ....A 57544 Virusshare.00085/Trojan.Win32.Scar.dsir-f549d35a0043a43151087f3ddc365ed6705c32f26ff0aaef9732fa403244adfd 2013-08-21 23:14:42 ....A 77824 Virusshare.00085/Trojan.Win32.Scar.dslg-e825da93237f4db0f31bd2556d2393ccc27dccb84d144aa2056b402735b5668e 2013-08-21 21:15:24 ....A 742912 Virusshare.00085/Trojan.Win32.Scar.dsmt-e5e30d86657cc0908590a44f3811b514d0b6a0db7f60550f73620d1d573de0b5 2013-08-21 22:22:52 ....A 307200 Virusshare.00085/Trojan.Win32.Scar.dsow-e77fbfc1197a2caf821ae045462720f2254bd0652b44cddffd5dcb7848fcf7a8 2013-08-22 05:09:00 ....A 28672 Virusshare.00085/Trojan.Win32.Scar.dtej-3edb176a9efa2b3579305bb24379a9b06b4de44f0b745761b57febc09e913a8a 2013-08-21 21:03:44 ....A 374272 Virusshare.00085/Trojan.Win32.Scar.dtgb-e9012b764744261c641359de290c1147f227cf7839292d7e64a8a25e94423178 2013-08-21 19:02:58 ....A 235520 Virusshare.00085/Trojan.Win32.Scar.dtmv-d2557c8bed58714a97f6ff26d23c7d45f01beb5be86776292378ddcecf6cd83c 2013-08-21 23:04:10 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.dtqz-025588325421d91bfe7c3a4a076ab6b7f0930407b54c3f7420c0e6e6f48759f2 2013-08-21 22:54:52 ....A 238080 Virusshare.00085/Trojan.Win32.Scar.durw-dd492c2f3c4e52201fb4980ad13b5c1b27f16d05a2d7c3d662be70e6fb3bbcfe 2013-08-21 21:03:22 ....A 792576 Virusshare.00085/Trojan.Win32.Scar.dvop-eff9903c3900f9c9468c0d4561f9ddabb20d37c900b1095fcee78f0d1f88e3b8 2013-08-21 18:03:28 ....A 77824 Virusshare.00085/Trojan.Win32.Scar.dwjh-fd03ee19aa2d85df7d344a1e3e6c2e3bb454f15decb1cbf071f1dab6ab86d89e 2013-08-21 16:59:46 ....A 564224 Virusshare.00085/Trojan.Win32.Scar.dwwb-de2bc29ba5ead0ad9b56c3f58a45ef343758f39cd88dfb5a086d385d5638d250 2013-08-21 22:38:20 ....A 271360 Virusshare.00085/Trojan.Win32.Scar.dxkn-33fa79bf6a4704cae2f11e82030f53f6f55b1fd31b591ff87b193797ea6461a1 2013-08-22 04:43:34 ....A 344088 Virusshare.00085/Trojan.Win32.Scar.dxlx-4d90c78508d25382c34fa90d645cc8d2a1ec279803fb371f8f5eddb639d384d7 2013-08-22 05:05:08 ....A 76832 Virusshare.00085/Trojan.Win32.Scar.dxlx-7c5ada32283363b2606c30cf71ffa418c8fc688092023c1a4fc77299c0661d97 2013-08-21 23:56:46 ....A 754688 Virusshare.00085/Trojan.Win32.Scar.dxqn-ef247be0039d9d20b03bd9630b8b7b7bc9bd92e9c3e5cc6fdf4214f041c03519 2013-08-21 16:37:52 ....A 49255 Virusshare.00085/Trojan.Win32.Scar.dxvq-214f0ca92df0d917707c2e22d389877178e1e6ee68acd74b13437096907d3e73 2013-08-22 04:43:48 ....A 163328 Virusshare.00085/Trojan.Win32.Scar.dyag-09749fdda9e405388e76e2a1acbf2f30ed217a3acb323f10b53a8c2a8fe19bd6 2013-08-21 18:49:04 ....A 163328 Virusshare.00085/Trojan.Win32.Scar.dyag-fcbd1dadae366cb7c0f988a853c5a494cc8337b4e4d2710f860bcc0b8db26d4e 2013-08-21 16:03:20 ....A 540672 Virusshare.00085/Trojan.Win32.Scar.dycr-d3fbec7567aac78cf9b01d15b86a68ebc3c17ecd938d3e5f3be29301ee56e26c 2013-08-21 18:59:30 ....A 48236 Virusshare.00085/Trojan.Win32.Scar.dyvj-44fc63b5fecc4f54254a7406b8627745f5ccdc41c7646cc6a5f78432ab66e673 2013-08-22 02:12:36 ....A 393216 Virusshare.00085/Trojan.Win32.Scar.dzbq-466b4b6830032f8f11b22262cd8bc0e839205205d38a6ea0612e32479399c8a5 2013-08-21 17:52:56 ....A 272384 Virusshare.00085/Trojan.Win32.Scar.dzcm-d5e192217fb9d6a7d4d1acef14991e69b865ff06fd1c27e47ff1e5a965d5f352 2013-08-21 23:04:16 ....A 2299904 Virusshare.00085/Trojan.Win32.Scar.dzjj-e5779f1453e228c398bd09d5e6d18ca7f1f87ac7f2e015ecf0228be39da74f1f 2013-08-21 16:48:56 ....A 28971 Virusshare.00085/Trojan.Win32.Scar.dzqy-361f09647d16b44677c7bb6f738bc90b40909a294df102e9aecad603c3f96116 2013-08-21 15:45:28 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.dzyi-f871956c456658d4e841c4a31ddd0aa1909e43a53405f9946edfc427edba2428 2013-08-21 17:50:40 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eajp-112ac446089378870903e6a47c43a3f8581732082bf2ea81b659328c7a2a86ff 2013-08-22 02:22:00 ....A 9216 Virusshare.00085/Trojan.Win32.Scar.eaml-17630cb29478a138ff4b974c5f78b77894bb9ce119a4cb0da29d2be216b69017 2013-08-21 17:12:36 ....A 36352 Virusshare.00085/Trojan.Win32.Scar.eaml-4517a4b33f017072f04cade44adbf432201585405bd45e9cd735587b7bebdf64 2013-08-22 05:03:16 ....A 35584 Virusshare.00085/Trojan.Win32.Scar.eaml-6a1599f94c64c542a363ab1afda0b8deba8fdb9365b6c414903e7cffd90745de 2013-08-21 23:02:48 ....A 9216 Virusshare.00085/Trojan.Win32.Scar.eaml-d08470fdeaf853126dfd75c2e63761acae9e8d8482ada05e25a6285fce8ef922 2013-08-21 22:51:04 ....A 9216 Virusshare.00085/Trojan.Win32.Scar.eaml-fc16665fc5da7349819786efc2a5bd48a2208f2c6cae6f8bf485e745c3415470 2013-08-21 23:35:08 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eanj-dd6c0cb89bdac6a95e3ebf83829c122315d67041eb7c88c8a07b18c4f6d2dd49 2013-08-22 04:14:26 ....A 15988 Virusshare.00085/Trojan.Win32.Scar.earn-2b9a6f6e1cb372edb8d0fe615f33bbdb73543c666000d5c400efba591378431e 2013-08-21 20:50:02 ....A 290816 Virusshare.00085/Trojan.Win32.Scar.easw-dcc1915f6ccdd0ecfdb36ec78b665fdd7ef5f92fdb0146aeda3f6e7aaf3c256f 2013-08-22 05:05:14 ....A 254464 Virusshare.00085/Trojan.Win32.Scar.ebjn-3e076b1f3e26127e531da206e46db6d6539a370b69e2fbe18ee7a4924d649004 2013-08-21 23:26:58 ....A 87040 Virusshare.00085/Trojan.Win32.Scar.ebwf-f9872682ecb7c22aeab07aae72465d83651cf538cb4bf47b1fa54225fe937000 2013-08-21 21:34:48 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.ecbq-d7b2f69a695198af55847a7a80855c7834fc7f5b960954cd0470e83656a3fc00 2013-08-21 21:31:06 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.ecbr-dffc55d84b6cb0b4d8fdd5b2004f57f4930cd53c56383e8fe90876b2d0636a04 2013-08-21 21:14:02 ....A 206572 Virusshare.00085/Trojan.Win32.Scar.ecgr-f9c7f4ae341d6b3cec2b10b352c0609f5006c96b7436c5315a6c529a708de222 2013-08-21 20:52:02 ....A 850432 Virusshare.00085/Trojan.Win32.Scar.ecnw-d6751b7abb30705d254bb1d7c1933625311cbe3c4c1fb91700c62c3aa097a5d4 2013-08-22 04:05:08 ....A 35328 Virusshare.00085/Trojan.Win32.Scar.ecpt-0bfe00d62e76c84a8b237fa5d8b00c773bce9a69f4dd15f430a1d0518b4a2470 2013-08-21 21:21:40 ....A 1803264 Virusshare.00085/Trojan.Win32.Scar.ecyo-f85e46c094a89fc841529f62b9bd1471929cbc97838458f1d1a828df7e4cb447 2013-08-21 19:01:40 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eczo-f11d0c873ac4582c83bd099622a56f2beab3490349f4c1401db3f14c301f82f6 2013-08-21 16:34:14 ....A 69651 Virusshare.00085/Trojan.Win32.Scar.edio-d5d8dca31f861ae2ec979ba9ec4688b8d4ff7cff3aa00c81ae22a30af5fe8af1 2013-08-21 18:13:46 ....A 237776 Virusshare.00085/Trojan.Win32.Scar.edlv-d0e0b4cbad09c574c9e3ced4b6f1e05ad911efc009304f1c4fcb08103d29fdfd 2013-08-21 16:39:12 ....A 1264128 Virusshare.00085/Trojan.Win32.Scar.edwc-312df601c880cfe97ccd8ad17d80634cfe819a926541cce186c47655b79d70b1 2013-08-21 17:07:56 ....A 1158175 Virusshare.00085/Trojan.Win32.Scar.edzz-fd0a14472e1aa572758677ac56e18947816227db052545bc1beaa5ba3ff6c0b6 2013-08-21 23:36:58 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eedm-ec1c54f364ef9096655d5eb87ba0624d6ed65cd6e4b0cd49ef34c051ededcb7f 2013-08-21 17:47:54 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eedt-d58bbfcd61982bc8ff9397a1ddcfeeab00bed4246eb551dc02f2b0ea535d2e3c 2013-08-21 23:19:54 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eegc-f85427454ff3ab96d9c77d2b14f90f394902b749aed7d4f15aff5ee924a4db67 2013-08-21 22:14:30 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eeoi-da1235aa58e4ae1420f5121f437021a2d2c3d823a34ce1fe4d0c6cae3eae7752 2013-08-21 21:28:08 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eeqt-f21f444e896a98a0a2e50186d3008944b992aecce40afff791f3dac5311e4c37 2013-08-21 19:51:18 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eesi-d9272b8c127154f8eb279a5c38ad3ae41691c09c82d65f725a9636f06625a3ac 2013-08-21 19:46:42 ....A 95232 Virusshare.00085/Trojan.Win32.Scar.eesl-e353eb61b098a9e19302e237a96f90d883721d3fed7f24d726e74f55292a4af8 2013-08-21 20:59:28 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.eewz-fb2040a3c9a23b409e79a3442316ee21af4016faf102d4a2e243ead409e1aee3 2013-08-22 04:59:12 ....A 301056 Virusshare.00085/Trojan.Win32.Scar.efdw-6f5893fc714276ae048b96cdaa98a5cf5bcfaf30e2610f5487e9b7854826c147 2013-08-21 17:17:16 ....A 95232 Virusshare.00085/Trojan.Win32.Scar.efgr-dd55022bbb20ab773640dbea08db564eb592946d7a9aa4bdfc86c5979925e31c 2013-08-21 18:39:26 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.efva-f8f121fdf555e508aa9bd2931ff61ddf8c0525a84605cdedf47421dd2e625df9 2013-08-21 18:44:56 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.efws-d68d54ae1aeadc8a266caf90a8bf61bf52f3b74b7ee19ffae6a551ad45a43b44 2013-08-21 17:02:12 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.efxv-d56bc3bc6c83d85163c0a9fe5aff8070666356da44481fdc9d87eb35a7ec8181 2013-08-21 19:14:28 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.egcl-d91e9ba8c68ca30176f3843a679180138db697fe58561f00e41c15231699306b 2013-08-21 17:06:58 ....A 254464 Virusshare.00085/Trojan.Win32.Scar.egtt-746c17353f1a66e51ffb987ec3547aa766fd0af4f42b20c8a86cf2ecc50f6448 2013-08-22 04:46:40 ....A 872448 Virusshare.00085/Trojan.Win32.Scar.ehal-5b9c493864c77a17b8a494175363212744998198b8cb747de0bf026071e6d153 2013-08-22 05:09:24 ....A 417792 Virusshare.00085/Trojan.Win32.Scar.ehcc-2eff7544b5621f35cbe1f140824aed6375a40477186dc6e804c1af98e6d1150f 2013-08-21 21:20:08 ....A 17408 Virusshare.00085/Trojan.Win32.Scar.ehjd-04e5179abdc3cea20587ee3d8c73025f6ae587f97da3bec5b1077c579b616cfd 2013-08-21 21:17:10 ....A 373929 Virusshare.00085/Trojan.Win32.Scar.ehxn-614592be2fc93ac87349c41281ccd5734471f41bc4d3a0ba8753452e93a59fe1 2013-08-21 22:04:06 ....A 383053 Virusshare.00085/Trojan.Win32.Scar.ehxn-e3152f1534894824f23bc2bf9f75feb22ea892c3102421fe8178701c068be6f3 2013-08-22 04:04:04 ....A 393216 Virusshare.00085/Trojan.Win32.Scar.ehxt-16c3e72685b49ed0e3aa6dc585d7cdbb0390679d0dd07d48a4dd261a6064aa24 2013-08-21 16:55:38 ....A 299520 Virusshare.00085/Trojan.Win32.Scar.ehzn-f26f10eeb4305d9dacad89bfe60ebfa3bb29e9cf90b4991a5d8a1982de4b1b87 2013-08-21 18:57:46 ....A 661504 Virusshare.00085/Trojan.Win32.Scar.eieu-fde24527b4902be845c1a2c0a5b0af93aada3beeb995fcaf80bfe1ffcf83c525 2013-08-22 04:44:32 ....A 254464 Virusshare.00085/Trojan.Win32.Scar.eite-59fb00f30ab9799c9e1d27692f833b6b72f0b45d001e96afd8cf982475c6b9f5 2013-08-21 22:28:32 ....A 258560 Virusshare.00085/Trojan.Win32.Scar.ejac-eede4d49387ebda98aa3852cd8fd1d618ac6c7b252a6f361d982c7841b676dca 2013-08-21 16:14:08 ....A 254464 Virusshare.00085/Trojan.Win32.Scar.ejdh-3445d25bceabc6c7486da64474443fd61267ac99f1a13e82db4a01db61889a97 2013-08-21 21:15:42 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.ejsn-f13afbb8efad3d42dccb6b7a39c22faedbe460ecebd7374e6572be3ff2314bab 2013-08-21 21:11:54 ....A 95232 Virusshare.00085/Trojan.Win32.Scar.ejsq-ebaa963d84abeea737ebbd0ff23de769958a90f67a960b67dedd7512925cd1a5 2013-08-22 00:16:12 ....A 69632 Virusshare.00085/Trojan.Win32.Scar.ejvg-2d2047dc3df71e0ac0b2aac944603726cfae7385f28590dbf6c92f7f9a82622a 2013-08-21 23:45:18 ....A 77312 Virusshare.00085/Trojan.Win32.Scar.ekdr-e243bb102f4b3cd95bce7311452c880192283bfe2c4e4ec55e4825eced1c4284 2013-08-21 21:36:50 ....A 5410816 Virusshare.00085/Trojan.Win32.Scar.eksx-451b34e8b32425f22b3000cd38d776a83d1811440986a26e15a2df28f921ff2f 2013-08-21 18:33:58 ....A 86528 Virusshare.00085/Trojan.Win32.Scar.emyv-ef6b490aa1cd5d7d2638ed6dc170759374437da35e38f64096c55970ccfeb661 2013-08-21 18:10:12 ....A 86033 Virusshare.00085/Trojan.Win32.Scar.enhk-41aca4b6a68917e84862e58dc19626bdd0b896d8d1b4a033f8fe72ffe6331c38 2013-08-21 20:41:20 ....A 95232 Virusshare.00085/Trojan.Win32.Scar.enim-eb3dd1154a942337769869446038e4c61a5d430e8265a135057ae04aacb0e8c5 2013-08-22 03:34:22 ....A 386560 Virusshare.00085/Trojan.Win32.Scar.enzn-6294336ca349d10eea222d7aa0fd375144aa090eb62e5c4efa64629483f8f9b2 2013-08-21 20:18:20 ....A 458752 Virusshare.00085/Trojan.Win32.Scar.epsu-734339d5cfd026b2d13d0f9c89ef40add8197f916756f8ac81b287fa032f8014 2013-08-22 03:20:28 ....A 135168 Virusshare.00085/Trojan.Win32.Scar.ernd-685307b178e947ee9b6c252615aa59ac1550cefb7522877203b4ef366b853e8d 2013-08-22 00:18:36 ....A 2733204 Virusshare.00085/Trojan.Win32.Scar.esel-2e7f454e69f779c0b8cd413c6a06cc6edc33a3ba7ef6f823fa86fd71ae7c8a19 2013-08-22 04:55:22 ....A 115420 Virusshare.00085/Trojan.Win32.Scar.exff-3c7265cca449bd0d1ba5cc2e063e260b5e85bd5670a3ac9eb6de2aa67dc3e706 2013-08-21 23:56:30 ....A 101888 Virusshare.00085/Trojan.Win32.Scar.fbom-230d868c6fabf1ad2109ff815a8004c0959aa395e9ff8435c1d0d803482e1922 2013-08-21 19:40:36 ....A 55620 Virusshare.00085/Trojan.Win32.Scar.fctw-f4e9a4ad5a0f59b2bf6cc7c7fd7e06cc65ec21306486d978290c8222d265d720 2013-08-21 22:22:28 ....A 364544 Virusshare.00085/Trojan.Win32.Scar.fduh-44c3e30bdb947d84ed3f26436b42571e26593492cb58105b7ffd09cad301cce9 2013-08-21 23:39:06 ....A 34304 Virusshare.00085/Trojan.Win32.Scar.feem-72b721fd680494797142fdea6895f63f200f8c6721fc9f40dbce4cca241fe03c 2013-08-22 02:01:10 ....A 180224 Virusshare.00085/Trojan.Win32.Scar.ffop-180e262c1c87ca382351328ecd8e024bf97b2a1b4608bc14eb6ffbca12c440bd 2013-08-22 03:33:38 ....A 180224 Virusshare.00085/Trojan.Win32.Scar.ffop-2811db0c9c3067ed7c018ca7806b2e1ddaeccfe005c474315360a40f7e90a4bf 2013-08-22 02:45:52 ....A 180224 Virusshare.00085/Trojan.Win32.Scar.ffop-7099e5898f771e308e4dc0bba5e27e9b6f38d5f06ef572016f7eb1cc149b3781 2013-08-22 04:15:46 ....A 80384 Virusshare.00085/Trojan.Win32.Scar.fjvo-0ac1fb3d43df80a767bdb89706079cc95a7d731fef44077f09603bf04485c7eb 2013-08-22 00:20:06 ....A 278528 Virusshare.00085/Trojan.Win32.Scar.fscx-3eb1635d071a700c8ed6a4ba9bdf6080d3821d8a03c1596d3470fa7c76aa0d0f 2013-08-21 16:04:02 ....A 413966 Virusshare.00085/Trojan.Win32.Scar.ftcc-70827d64b4f13b9cda3b9a52a32bc8f1c7ec7c41cf9cdd1fafaef2595cffa3e5 2013-08-22 00:23:32 ....A 25109 Virusshare.00085/Trojan.Win32.Scar.fuvn-16bea0e83115a8972cff64281c964c6d6e41424a52026c3f5ae0ec54adbef784 2013-08-22 00:28:50 ....A 40960 Virusshare.00085/Trojan.Win32.Scar.fvka-373a9ec202830ae31a6e4589c5e89aab2c492bf10538abaf5884195ac1bc6e32 2013-08-21 23:21:44 ....A 196608 Virusshare.00085/Trojan.Win32.Scar.gaum-33abde1cf698b035aa77a3850cdffc7c56ed6949adee92ab9f2bd808d9927a5d 2013-08-22 01:20:26 ....A 196608 Virusshare.00085/Trojan.Win32.Scar.gaum-63457012fd3186fecf8ccb7aff84d0be9f04e062fd0056cbbb8c054108450246 2013-08-22 03:24:52 ....A 196608 Virusshare.00085/Trojan.Win32.Scar.gaum-648fdb04590c4de469133c3d0dc44bda697bc11f262449e7d1279ff1d0e3bc2c 2013-08-21 17:44:06 ....A 319488 Virusshare.00085/Trojan.Win32.Scar.gbex-5005ac011c9c090939d6652a4f44e56cbc99e91c5543d8db81852dadd3136c4c 2013-08-22 03:07:22 ....A 393216 Virusshare.00085/Trojan.Win32.Scar.gbgd-254a544a3ed82835c5ddab505a505805d954d46104c432f68d83aa1fa7084826 2013-08-21 23:32:48 ....A 393216 Virusshare.00085/Trojan.Win32.Scar.gbgd-55401b085c7a17b888386f57cd0ae4e6adee8b05989859f58c9f9324dfc31c1e 2013-08-22 02:27:04 ....A 393216 Virusshare.00085/Trojan.Win32.Scar.gbgd-643bf12b78c6f86c1c1cf9bb16f6f12c6db85253fa33594f9922e78ea68badef 2013-08-22 03:06:14 ....A 385024 Virusshare.00085/Trojan.Win32.Scar.gbhe-182688613df09737e43fc38ad1c0e2796679c537a204facf5798d156b927d6a0 2013-08-22 01:59:12 ....A 385024 Virusshare.00085/Trojan.Win32.Scar.gbhe-70471e37cd8316fae5e62030e6a987ccafdc923091a1199172a98bf6d92743e2 2013-08-22 02:47:58 ....A 389120 Virusshare.00085/Trojan.Win32.Scar.gbhq-69a2c9651b0ff6300554487289dfa996cbd990c549d075760282c3db1484ddd0 2013-08-22 04:59:44 ....A 933888 Virusshare.00085/Trojan.Win32.Scar.gblm-461f57104d7aa8403606b977bc3de7e2b8834d5ef1b49c46b9156e601c600c57 2013-08-22 03:09:20 ....A 77863 Virusshare.00085/Trojan.Win32.Scar.gcbx-183249a86a494b849417f9e89419e95bd53e88ce82cb3ffd2868d681068d8e1b 2013-08-22 00:12:06 ....A 76197 Virusshare.00085/Trojan.Win32.Scar.gfgt-25391140ac2912164c94ee1da703dd31756e8c6e0f585dde71e3d360a2868e86 2013-08-22 02:22:56 ....A 258048 Virusshare.00085/Trojan.Win32.Scar.gfru-647b26640377d49e59cd8ec2f1b101ed5985758c6145e75367ef30687c0a9468 2013-08-22 01:40:12 ....A 47348 Virusshare.00085/Trojan.Win32.Scar.gjjw-6467628c61d3ef68d5e37a2f3b307adc66614127375dc92d59e9fed278daff20 2013-08-22 01:46:58 ....A 18944 Virusshare.00085/Trojan.Win32.Scar.glhp-4527eca7e2603dbb5ea3779f0610e9ecd5c429495ab5bd59dbe65f36f7571148 2013-08-22 02:45:08 ....A 25088 Virusshare.00085/Trojan.Win32.Scar.glhp-700931fdf0e4e5185ccb4130c8931f79741959a43cdc18fd123cef29d568aaa3 2013-08-22 01:43:54 ....A 258048 Virusshare.00085/Trojan.Win32.Scar.glqa-540e741cf2e42100ce193b0d36011524b44eb48a032b954bb0a970133c1ca2aa 2013-08-21 17:27:52 ....A 122880 Virusshare.00085/Trojan.Win32.Scar.gluu-fdeee0f6a0a4497abf3bed450d3c78d2904456462d4342bc7e5ecfbc203f01a8 2013-08-22 02:56:20 ....A 19456 Virusshare.00085/Trojan.Win32.Scar.glvp-647ff2064c3148396c5cba8397ffcc9ec0001a66e239b504ff30ef19c0a83227 2013-08-22 02:52:18 ....A 40960 Virusshare.00085/Trojan.Win32.Scar.gmkz-266466482ebc62f78d4dae47007608a1bbc1f449acbf89da36acf4f29b066159 2013-08-22 00:25:56 ....A 50688 Virusshare.00085/Trojan.Win32.Scar.gmkz-277ba6c1acb2ffa0eea718c029208ddcd9866a486e0afce8aa5c1208fc69f54b 2013-08-22 02:26:52 ....A 50688 Virusshare.00085/Trojan.Win32.Scar.gmkz-3610578cd2c7471b4bf02b58bc52341a82f71f62fc14ce64c7964fe1b84e0d76 2013-08-22 03:07:42 ....A 269312 Virusshare.00085/Trojan.Win32.Scar.gmxt-684f2faf0498c42861c92ebd8eef751fc82493ae60766ad65177c25c9fd1fbd6 2013-08-22 03:45:56 ....A 49152 Virusshare.00085/Trojan.Win32.Scar.gmyv-159b651813d0448c59cf1ebfc3336026c7a980df4c879b87c97db4bed0ed86ac 2013-08-22 02:33:34 ....A 50176 Virusshare.00085/Trojan.Win32.Scar.gmyv-28478a6c314598827c7ded9e5fff9fe5290bc4204d87e1e2169578cf6f1aeb30 2013-08-22 03:17:14 ....A 93696 Virusshare.00085/Trojan.Win32.Scar.gndv-25514e6b18f0bcbee30c916f789d0816da9cb9e37316159e3a7bc7a392927764 2013-08-22 02:40:02 ....A 9199 Virusshare.00085/Trojan.Win32.Scar.gnko-56780c90fdd3b899530ee4705fd6fd7f5edb2a3248d0c652faa72964168910fe 2013-08-22 02:18:30 ....A 1105920 Virusshare.00085/Trojan.Win32.Scar.gpro-688c9b8a6f79b6630e5a6bb3a3e08b465c81d1f097be623d0a6bf6fbef4c8b52 2013-08-22 05:06:06 ....A 1940643 Virusshare.00085/Trojan.Win32.Scar.gpzu-77894aaace9ac0f182ead8ae638a44f079d3c055e94e3be3d113615d9179acd6 2013-08-21 22:33:26 ....A 590028 Virusshare.00085/Trojan.Win32.Scar.gpzu-816fe3cf51a4974ff72cef3116fd7dc83a16839f8e0e4525e9d8910809020f19 2013-08-21 23:20:50 ....A 2067619 Virusshare.00085/Trojan.Win32.Scar.gpzu-f861219cd3a08969d76f574a7cb5506332cbf854bcef82a9de630db91170b37c 2013-08-22 02:08:38 ....A 62976 Virusshare.00085/Trojan.Win32.Scar.gqap-2861283212c802d410b99371510bc9a819c3ca95fceac7a9a591435cbedc485d 2013-08-22 01:22:34 ....A 64000 Virusshare.00085/Trojan.Win32.Scar.gqgq-5690e8f98a97c6df84a3c6405e832fbfa7857baf5d3a18039fd69a95c12dadad 2013-08-22 04:44:54 ....A 23282 Virusshare.00085/Trojan.Win32.Scar.gqsm-5416a0f05dbc40ab8ca865b0eb0b63690d6c37c44969883d54765f1f444f20ad 2013-08-22 04:58:08 ....A 915968 Virusshare.00085/Trojan.Win32.Scar.gqub-30104d4e488a14b541c43703b85964e3ffe8240af5d221b0ca66e4cf6af22eef 2013-08-22 01:43:08 ....A 22016 Virusshare.00085/Trojan.Win32.Scar.grpk-475620f1fd10f761cdb569d472011884d19b66403b8ac627bf32071cdec17cdd 2013-08-22 03:17:32 ....A 69600 Virusshare.00085/Trojan.Win32.Scar.gshx-649e51617e874072648f08e70d3419eaa25ac4093fb3ddd09e7221031918572b 2013-08-22 03:35:28 ....A 19456 Virusshare.00085/Trojan.Win32.Scar.gsiz-647fef9d5c04970a999bbb1eddb44fb48ea10d1a902ea5ac2225f5243c3b227f 2013-08-22 00:30:32 ....A 57525 Virusshare.00085/Trojan.Win32.Scar.gtkt-5423d80aa417a034bbe600b31136f27b42f38a5779786170367072e441155bf1 2013-08-21 20:36:36 ....A 24747 Virusshare.00085/Trojan.Win32.Scar.gtkt-e47542ebb4260d77a59a31eb1e402260993bc2dfcda3be42d89236ccee1c3ea5 2013-08-22 03:29:52 ....A 61440 Virusshare.00085/Trojan.Win32.Scar.gvil-191c082b582c2dc09f892d1e6ee3b5589d9bbfa3212658e60a2e82c972931b87 2013-08-22 01:19:10 ....A 28672 Virusshare.00085/Trojan.Win32.Scar.gvil-3591c1126963982110a8878f1f219301b6816b7faad260521d56ba840867175f 2013-08-22 03:30:10 ....A 334600 Virusshare.00085/Trojan.Win32.Scar.gzqu-6895d4565f860f8f95ab74fecfdbc6656a0d86c93f5f97c2178373ce9604436b 2013-08-22 01:54:16 ....A 36464 Virusshare.00085/Trojan.Win32.Scar.gzsh-63c1b76a97306aef5e65ccf7acbd3c2463dec230d67d5a29c4d7c75849c8ac09 2013-08-21 23:58:48 ....A 36864 Virusshare.00085/Trojan.Win32.Scar.hbt-7a479798b1579620c4816808b89e5f0aa55b8443ce21eeedf0e99fb228952766 2013-08-22 00:04:50 ....A 143360 Virusshare.00085/Trojan.Win32.Scar.hef-5d3b78b4acf9feb7d17d38c42dcc6b82c6ce521427ec96fdcfd0c6e1bfe9cfb7 2013-08-21 21:17:40 ....A 69632 Virusshare.00085/Trojan.Win32.Scar.hen-211f05d98e31a6c1a0f40a0b5b7d22026b9f2c36bc406d08277eb94301107082 2013-08-22 02:43:54 ....A 243605 Virusshare.00085/Trojan.Win32.Scar.hesa-1846433758852d3c6744fadc16ba29e2ffe3e04705e0160fa57a12a6f042dec5 2013-08-22 00:02:08 ....A 27136 Virusshare.00085/Trojan.Win32.Scar.hfa-4c532d05f2d63189a2bc3729dd34265dfbd63cfc8152e1f3c98db8d964587cf1 2013-08-21 22:42:08 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.hgc-435001617715139ea67bdd355932e8108c973282fc5c1724214b990926433193 2013-08-22 02:07:48 ....A 73728 Virusshare.00085/Trojan.Win32.Scar.hhur-5537727929342f072e1de727d76433a844376a2cec2b7f7f0ac311bdaafa62e3 2013-08-22 05:05:08 ....A 40960 Virusshare.00085/Trojan.Win32.Scar.hjf-2d7d0917c6582269f155f06e8383bf133971ce3bde8d027a5432d42e64791328 2013-08-21 18:07:26 ....A 368943 Virusshare.00085/Trojan.Win32.Scar.hjtl-123b0a414d2e6b05d173b721d42d4950fa20fbb23df45910da453ae1b23d1d87 2013-08-22 02:33:14 ....A 389120 Virusshare.00085/Trojan.Win32.Scar.hlix-266d7c3b24d99ba971c65d2852a8d3d552b72c5da94dc997d08c901945961b91 2013-08-22 01:41:22 ....A 389120 Virusshare.00085/Trojan.Win32.Scar.hlix-3757a6f1d3d72981d08acebc97e9a97e043a0002f3f10a33848170cc045e3a18 2013-08-22 02:30:54 ....A 389120 Virusshare.00085/Trojan.Win32.Scar.hlix-691520e8ceb1a0e4a33e88171de945a5527f33d19ef6fdabea65bd65362878a7 2013-08-21 21:09:42 ....A 25088 Virusshare.00085/Trojan.Win32.Scar.hqcp-45bb68ed24167ca853ebb4fe719d3fd04e410ee003be2466097b7bbb83e968be 2013-08-22 00:04:30 ....A 194048 Virusshare.00085/Trojan.Win32.Scar.hqmh-39fb4d29cab31452f13c77f951e46b770244d3be12d4eed93c1b44856566b3f3 2013-08-22 04:42:42 ....A 206352 Virusshare.00085/Trojan.Win32.Scar.hqoc-11709fd279b6af33198dfbacc1ebef8b8162a21541579c9ffd9d5ffa78709fa0 2013-08-21 22:01:44 ....A 111643 Virusshare.00085/Trojan.Win32.Scar.hskg-256821fa7d779ac4e8daa45c997faa0955db37958d9c6d2f67bc5ea427d3f6ed 2013-08-22 03:23:32 ....A 532822 Virusshare.00085/Trojan.Win32.Scar.hslp-159ba5f00cc076f2c44a7d6f6302814132d70cd484eea73069f1ea34fdc4f6ff 2013-08-22 05:11:02 ....A 537436 Virusshare.00085/Trojan.Win32.Scar.hslu-187370fa4982c2732d3aed9b3eeab4dc3390e0538c0226de0bac7543fcea4ed4 2013-08-22 01:19:34 ....A 624316 Virusshare.00085/Trojan.Win32.Scar.hslu-69ebcb56311a809e765997fd2fb00ef042fbaf2a73809ee49dc691f7b20830b9 2013-08-21 20:39:32 ....A 602091 Virusshare.00085/Trojan.Win32.Scar.hslu-ec1f619ea3ec12ee2da08a7408a14deacc08aa8d8cc4ef59799b3d0923f260fd 2013-08-21 20:45:50 ....A 73728 Virusshare.00085/Trojan.Win32.Scar.hslu-fc381dc067fa6a362817ca813e7d4436c1520cba433ceb984537cdcf3c5c7cea 2013-08-21 19:54:58 ....A 106496 Virusshare.00085/Trojan.Win32.Scar.hslu-fccd8d7ce1969cb12478e87543374328c0c833e3449272b281a8358668af05f6 2013-08-21 22:58:16 ....A 172681 Virusshare.00085/Trojan.Win32.Scar.hsqn-fb2bfcbe4bffedd319de8cb9d64da0806ef579623ad5b4835742025ff9ca8b17 2013-08-22 03:45:34 ....A 1007371 Virusshare.00085/Trojan.Win32.Scar.hwg-62918c2ab38c641039e4550f242e02383ca4784c192c56ca1637658ce229f015 2013-08-21 18:23:52 ....A 40960 Virusshare.00085/Trojan.Win32.Scar.hxdx-fcbc54417a502f5c4fa0b9ee08968a69e380ed699b58d3123b5101f3c28b9393 2013-08-22 04:21:44 ....A 1107968 Virusshare.00085/Trojan.Win32.Scar.hzth-47232ce060243fc95f675c2858e125aea2314d90779d773bfa1da12a3a731afe 2013-08-21 19:28:10 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.iadt-efb1b01d2e7434ee36e4ccfc9d9366d078e08829ac20d440bd3d7766e5437cfc 2013-08-21 15:48:18 ....A 23040 Virusshare.00085/Trojan.Win32.Scar.iadt-ff9c16de249eaf0502f9799a42d6e311dd0f2b51cacd746f24b18cd47b39531d 2013-08-21 20:46:36 ....A 23040 Virusshare.00085/Trojan.Win32.Scar.iadx-e4b701fe0a9f5d26c7e5e254c1f530da24158e41bc1c2940a8822c8860b59840 2013-08-22 02:49:48 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.iaeg-3560d74ca9067b98f80487fd9ae4e4a01629ae68034431cd18427b87b70ae9e4 2013-08-21 16:05:02 ....A 33280 Virusshare.00085/Trojan.Win32.Scar.iaen-dd5e56c5cd14d0d67ea5215b0a452633a500256a2f0c72e32337638ede2a2f5d 2013-08-22 02:57:08 ....A 33280 Virusshare.00085/Trojan.Win32.Scar.iaeo-271c95b89ee9072cb6ca3518146e5b3c7d4b67daeecba471dbefb6462a527c3e 2013-08-21 20:52:56 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.iaeo-f4731b65e8011b55770adb76fcd7e03153df5046332b906ecdff5a63cd85d6cf 2013-08-21 15:40:38 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.iaep-e40094f87c21786b1b7d00d1ba1e35343c66f5e5ad921fc8f684e327207f7093 2013-08-21 20:13:44 ....A 33280 Virusshare.00085/Trojan.Win32.Scar.iaex-d8b06d81be4f952d62eed9a4ad1ef29810c2ae2f1591e866760d9c6f918385c2 2013-08-21 16:59:40 ....A 29419 Virusshare.00085/Trojan.Win32.Scar.ialf-d980f92c911ed8c221d612afcbd07922b0706894cd384b1bee13c4c9ee8b7f2e 2013-08-21 16:12:08 ....A 2171392 Virusshare.00085/Trojan.Win32.Scar.iatv-f5d0965b3cf892ade5afd6a4fc1d784ce7314b87091e8f6c1a4b396193ff7e63 2013-08-21 20:16:22 ....A 131072 Virusshare.00085/Trojan.Win32.Scar.ibbj-d2f79367a716021b4f2ef9e1f3264970a76d5fecde151fb65020f2e2242a8399 2013-08-21 20:22:20 ....A 36864 Virusshare.00085/Trojan.Win32.Scar.ies-e41043112ccc0c31d615f46612ba51499896103703ea0961253c83a0f503b487 2013-08-21 22:25:36 ....A 94208 Virusshare.00085/Trojan.Win32.Scar.ifil-ef19ee716e0de053738d00c5772b7e9f84ece1f2517bb84d74159423b270aa93 2013-08-21 16:30:22 ....A 33280 Virusshare.00085/Trojan.Win32.Scar.ifil-f6f9aa74153705212f141b251e6a464a1ad172f8cfe802f18fb817f5d6b232d4 2013-08-21 21:22:58 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.iqy-2217db1c38c0641db05cf2a4590cc17d07dd0782dc93435a287af39d331c668c 2013-08-22 05:05:24 ....A 18043 Virusshare.00085/Trojan.Win32.Scar.jhh-1af5d3e44601d2956c1bd8c426a345cb4b18515d537ae1a70de1ff7b414030e1 2013-08-21 20:14:14 ....A 69632 Virusshare.00085/Trojan.Win32.Scar.kepg-d3e9b566e506b8a8a942756708cb545f6c2b294a3c5834d522399e24f9e14abc 2013-08-22 02:47:16 ....A 33280 Virusshare.00085/Trojan.Win32.Scar.kexb-2720e5f352c7d853156ed9d2bad63e6b7ddb5ec9a1df1e963366a1de95fc63a4 2013-08-21 21:11:58 ....A 382602 Virusshare.00085/Trojan.Win32.Scar.kfi-fdd449f9dd250f6cf053bd910d209e58a4086d1eea14f68f208291ebe2ca0eaf 2013-08-21 17:47:42 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.khgk-fec4251cddaebee76429b0822b55b6d0fe8b94a18b60eb44b9bacfcdcc279159 2013-08-21 20:44:44 ....A 246784 Virusshare.00085/Trojan.Win32.Scar.khsc-f9c29b576ef99aed4ed82a470216a865ce6f0e12c44976ec00df356e6bb9ea25 2013-08-21 22:45:46 ....A 173056 Virusshare.00085/Trojan.Win32.Scar.kkgl-f0d3f10cbd9ebd2ff00228769cccc5191522e978353119c73e8d2734dcc0d688 2013-08-22 02:41:14 ....A 228073 Virusshare.00085/Trojan.Win32.Scar.klab-69741742a09c3b73fdf0222b8403a32b02ff5914b8830800e01304d18fce72fe 2013-08-21 19:37:54 ....A 1216512 Virusshare.00085/Trojan.Win32.Scar.klao-fb0131704d61cbf0c0cc27fcac8401f169444e12af9de9c786eef33ff56bee1c 2013-08-22 01:18:08 ....A 187722 Virusshare.00085/Trojan.Win32.Scar.klq-2728326714f898dc9454bb49eb8d41127eaaa1378cefaa5d3c3683290f8f3cc9 2013-08-21 22:22:44 ....A 15360 Virusshare.00085/Trojan.Win32.Scar.klui-ded33a1f858e23454309601d76e6e6555f972fa3b2e35694790534312da276e0 2013-08-21 20:06:16 ....A 160256 Virusshare.00085/Trojan.Win32.Scar.kmmr-f1ae528f176470b6ff8d613bb7269e3eefd9b59fbcb562606ee9893efb420c04 2013-08-21 17:34:26 ....A 451616 Virusshare.00085/Trojan.Win32.Scar.kmuw-d927af8370b675b643a39cfb850d7442dc46ed89e21ed236b9da15ddd04edc01 2013-08-21 19:25:32 ....A 49210 Virusshare.00085/Trojan.Win32.Scar.knil-fc04a17f4c49c6513b505ed72e16060386c50b4c2560c23e7ea559ff644d561b 2013-08-21 16:29:38 ....A 196616 Virusshare.00085/Trojan.Win32.Scar.kyyb-e333338e3de037faf1b4913448579c271dc1342cf1de4e8f11c4351621aba8e0 2013-08-21 20:44:32 ....A 341628 Virusshare.00085/Trojan.Win32.Scar.kyyb-f2a62c9683decf4b7e336ca38b6b02c75bd2704e73f01f28cc0c8903cde35ee2 2013-08-22 01:49:18 ....A 46528 Virusshare.00085/Trojan.Win32.Scar.lisf-6484fe1470571496f00da6e6a7f034f4b012aeb7217b24ff2a3b13df8c7fe2cd 2013-08-21 18:51:14 ....A 95084 Virusshare.00085/Trojan.Win32.Scar.ljsj-12423e3eb3cba86fa4c966f7ac2d8683a864572e32463122bed48f4bb62b3f00 2013-08-21 16:55:26 ....A 240640 Virusshare.00085/Trojan.Win32.Scar.ljsw-d9ad811ee0985b1abf4b9fbea44b6f78452cbfca1179eba8781db06739cd6271 2013-08-21 17:47:42 ....A 113152 Virusshare.00085/Trojan.Win32.Scar.lrf-35cd84b40d047bf45918399d5af801bb87a183e6de143e52ec6584778f4d585f 2013-08-21 21:10:22 ....A 723968 Virusshare.00085/Trojan.Win32.Scar.nix-62b8f5f994abd915b76f5161b9db4812e426027e0631dca446fbbea147e38998 2013-08-22 04:39:08 ....A 336904 Virusshare.00085/Trojan.Win32.Scar.nsj-6e13863a39c4d73a85ec7ecfa000f662a8241bcca830e47858116f262fbbd1f0 2013-08-21 15:47:58 ....A 86528 Virusshare.00085/Trojan.Win32.Scar.nyug-fbb3eb470db823db32c769e178de7b41c8be4e112666c1fd344133fd0460d8cf 2013-08-21 17:05:16 ....A 84992 Virusshare.00085/Trojan.Win32.Scar.oaja-d23f558973caff069b8a7954020e279bab7b0987142fbd3fc06f37862cc53e4f 2013-08-21 19:51:32 ....A 84480 Virusshare.00085/Trojan.Win32.Scar.oaja-d31a0e813f0a7273ca4f4f7c8d97fc25dc0213e76db5e76e5dc60b7cefc0c4eb 2013-08-21 17:11:32 ....A 84480 Virusshare.00085/Trojan.Win32.Scar.oaja-d6320f46a7d5eaa5ce9d80db1b0d5a6e3d74548bab0e31dbc34d9a074ab85925 2013-08-21 22:24:06 ....A 1321472 Virusshare.00085/Trojan.Win32.Scar.oamm-fb9dcd5537d60d60ef955c94ce1be8e7171334d44cb3e0cc7b256b942a4077a4 2013-08-21 21:37:32 ....A 81920 Virusshare.00085/Trojan.Win32.Scar.oaoc-42e66e4620fd002145849d6c12a1abe12ff60009551433c88677e79f24928240 2013-08-21 21:28:20 ....A 335872 Virusshare.00085/Trojan.Win32.Scar.oat-51181f95d327048299862e93d1e6c9f0798531febacfa204f6e0922f2884371f 2013-08-21 22:50:28 ....A 76800 Virusshare.00085/Trojan.Win32.Scar.obhi-d3407c3f8c77b820069e3a1ab9a6238527ea87030fccd539651d36c272bf98a1 2013-08-21 23:35:52 ....A 122880 Virusshare.00085/Trojan.Win32.Scar.ocgm-eaf6708166867b378481aaa45ef06f9b425b5dd7e95e54791bf52832cba35aab 2013-08-22 00:13:38 ....A 14848 Virusshare.00085/Trojan.Win32.Scar.odum-4b5cb5babbd5cea2dbc60faf5c4a0cb07084cacb907e3a67be27bc0effdf5354 2013-08-22 04:49:42 ....A 394152 Virusshare.00085/Trojan.Win32.Scar.oeqf-4657bfc8af70516f38e52bd0f9446401e73f262cc385f44b8bb8e429b80e0664 2013-08-22 04:14:28 ....A 566758 Virusshare.00085/Trojan.Win32.Scar.oeuq-697406075ade1239c4e8a05e6a6de0912dd7733d6c1457d729693ea9c6413bcb 2013-08-22 00:10:34 ....A 490892 Virusshare.00085/Trojan.Win32.Scar.ofhn-444d5d16fa173b4110d0f9c2d380c69eb3ae0ded4cd7aa428932af81d700c713 2013-08-22 03:03:08 ....A 489041 Virusshare.00085/Trojan.Win32.Scar.ofhn-4650e7829cec9e984a7fa88e83da9e7f89ff617431319598b6225ce3f0b17573 2013-08-22 03:25:48 ....A 491736 Virusshare.00085/Trojan.Win32.Scar.ofhn-5399566ff20501faa62fb4060dd9f87f1a51007fa1e1342162d2e6a46e345036 2013-08-22 02:18:48 ....A 494473 Virusshare.00085/Trojan.Win32.Scar.ofhn-696b94ebe825481ad2091ce57631db248db24058b0d9040ecb5020d445db7dfb 2013-08-21 21:46:14 ....A 414281 Virusshare.00085/Trojan.Win32.Scar.ofhn-dde2414a9d27bcf82a6c3b1e84f1f29f7c3b08564680d707d59801d7a801b491 2013-08-21 16:35:34 ....A 183470 Virusshare.00085/Trojan.Win32.Scar.ofhn-deec957cefa3f592ef5116ac8a31c40c0f292f5d3d58e072efb4b307e1624709 2013-08-21 20:46:26 ....A 414309 Virusshare.00085/Trojan.Win32.Scar.ofhn-eeada8074e040c5bfb19cdd54ef1b89ffbe4193ac10efc904adb106c8cd8d7ca 2013-08-21 18:51:24 ....A 120090 Virusshare.00085/Trojan.Win32.Scar.ogft-ea8d00647438a1f43bbf0559a29637c661713b9bb265d7e866e069af28ae19ca 2013-08-21 18:09:36 ....A 1048064 Virusshare.00085/Trojan.Win32.Scar.ogpp-eea216257912ef1b78dac706b7fa70ab8fad15e4438175b2ad8b1928bca0f2e9 2013-08-22 04:12:22 ....A 513896 Virusshare.00085/Trojan.Win32.Scar.ohhj-0eb2afc00f39791385168bba7274373ad6817a170d853f5e2b479f71807534bc 2013-08-21 16:31:52 ....A 662552 Virusshare.00085/Trojan.Win32.Scar.ohhj-fc70252e758e74a6bd7ab0e8cffa575dcda435f9ac0d39e6af309718de94d581 2013-08-22 02:25:20 ....A 868060 Virusshare.00085/Trojan.Win32.Scar.oiac-634bf9bb6f30e38168026341a5117e2fc9a408a9e4ca4730a23b4861e7657acf 2013-08-22 02:36:52 ....A 124477 Virusshare.00085/Trojan.Win32.Scar.oigb-066cfb631a8a2fb3a5494d6ec7008fa4efbfffcda30e614845ec0d98d670ee52 2013-08-21 20:12:16 ....A 114688 Virusshare.00085/Trojan.Win32.Scar.oipt-fcfdd44c692c2038d60b7e0608662701907fa4f5306d6f404c1fa2945f2eb7cb 2013-08-22 00:20:04 ....A 266099 Virusshare.00085/Trojan.Win32.Scar.oirc-3a87585378675e7e494b17dd5ed11147686c465471b8aff71e49d7933947dd9e 2013-08-21 18:48:14 ....A 192504 Virusshare.00085/Trojan.Win32.Scar.oiwe-5493c9bc0b896ff6138ce4f8ee72f9e2f210714df238ed6bfa0ac27cb19df7df 2013-08-22 00:35:08 ....A 7649973 Virusshare.00085/Trojan.Win32.Scar.ojhh-1846a26c72d4cf9bbe87b1d589359c1629c4d9763013071aba5787f54c2e4b58 2013-08-22 03:50:18 ....A 809995 Virusshare.00085/Trojan.Win32.Scar.ojxb-692930c6c62e2243f9d65be87f181fad092a0e5ef004572a67e37168e1ed61f7 2013-08-22 03:05:42 ....A 508018 Virusshare.00085/Trojan.Win32.Scar.ojzh-624cd5d373db43b3de5c5cd1a1b7e66c0aaa6d9ab366caefd056703a05f66e7e 2013-08-22 02:28:56 ....A 141056 Virusshare.00085/Trojan.Win32.Scar.okap-26593bac397812d19779f8572727efee47a488b5e0d8fe3a8a79dfe38aadab9f 2013-08-22 03:40:30 ....A 135168 Virusshare.00085/Trojan.Win32.Scar.okbl-369822bdddedc73c439988a0717c3f13f986ea4f48bc16032e2631ae0dbb6aad 2013-08-21 18:12:08 ....A 473600 Virusshare.00085/Trojan.Win32.Scar.okbp-02704031a95dd39e4b83dcaf877a3fcc1d96c02b864218a52a920defb7a07cab 2013-08-21 20:55:48 ....A 237056 Virusshare.00085/Trojan.Win32.Scar.okbp-72258f5953bfd3e35962c45decde673c46ef60abcc50d370ceb61ce3f1035004 2013-08-21 18:45:22 ....A 434688 Virusshare.00085/Trojan.Win32.Scar.okbp-d47166f1e61f7e27fa5f7a902847c423402ea1ca2405f346413f5a173a8d59da 2013-08-21 21:08:18 ....A 213504 Virusshare.00085/Trojan.Win32.Scar.okbp-df6c6a9f5eb12bd6f4cbd0991d33c0bcdbc1ca767a17cfd743e7124589f20816 2013-08-21 17:43:06 ....A 173568 Virusshare.00085/Trojan.Win32.Scar.okbp-eedb67a3b31b91db5736e8224cc222b80a47e718ca10679eb0c162399adc6297 2013-08-21 19:07:10 ....A 179680 Virusshare.00085/Trojan.Win32.Scar.okbp-f79f83ed011585b4b9cda0d1a1239da77eb8c2692e854e57488015281069d30f 2013-08-21 21:52:36 ....A 173056 Virusshare.00085/Trojan.Win32.Scar.okbp-f97949e6f7df155de1cf5e26999ceca6a905ba7438066073e7d7d7bee8ae4a52 2013-08-21 22:00:18 ....A 159488 Virusshare.00085/Trojan.Win32.Scar.okbp-fcddb39742c9185821555412b2b918a2d415d7c608b14c5c65dd3381925021f1 2013-08-21 18:37:46 ....A 414208 Virusshare.00085/Trojan.Win32.Scar.okbp-fdb64d20bb00fe3ba766ad9178bccdb10ea90d23e2a4d54bacc1c0db33eea22a 2013-08-21 16:28:10 ....A 363520 Virusshare.00085/Trojan.Win32.Scar.okpv-e4b8f40f5a6cbf168ebf4a99fee057a240887a0bf1284a31625cd6d5adc39f3b 2013-08-21 19:20:44 ....A 24576 Virusshare.00085/Trojan.Win32.Scar.oku-330d5dc8f0f816c59897c04577ab7502c91851607d6ed7926d91cbb37f7cde86 2013-08-22 00:35:58 ....A 43008 Virusshare.00085/Trojan.Win32.Scar.okxm-4709bd189a83a8f396bd319f49a75fbdf15b3882ec17e91dc4ee967fe1768ca7 2013-08-21 19:25:26 ....A 40960 Virusshare.00085/Trojan.Win32.Scar.okxm-df400562381103984a248add313c8f0e02d03f46c3a04d3d5a55d3cbe80e2047 2013-08-21 19:08:52 ....A 37888 Virusshare.00085/Trojan.Win32.Scar.olfr-d7b4ff23715ac8b6cf799c630b65d7448ccbe6715a041c3236b56c1e8ce92ad5 2013-08-21 21:05:10 ....A 197704 Virusshare.00085/Trojan.Win32.Scar.olmc-f020d5c0a5973ea3945920e7442cc327097172b7f95cbff5eae247a5f1eb2a60 2013-08-21 22:33:42 ....A 202335 Virusshare.00085/Trojan.Win32.Scar.olmc-f32607e740ba803ea6e0cc4939ace1c32912ad4fb074675bbfa8d5e00989ee51 2013-08-21 20:50:50 ....A 205575 Virusshare.00085/Trojan.Win32.Scar.olmc-f57480286a59f4296a99aca7ffc5287eca0d84df0c69d7ec3ee25d06f2e40c18 2013-08-21 19:09:16 ....A 87187 Virusshare.00085/Trojan.Win32.Scar.olmc-f8a296f900df51b71b69b270d1f1059033ceb67f80f7f9d96248e0e1890df79f 2013-08-21 16:13:10 ....A 83551 Virusshare.00085/Trojan.Win32.Scar.olmc-f8c3d72a28a582ba3cfd859185df51bc2571ba1fc707cdec9e8b871beabb1e6c 2013-08-21 17:38:58 ....A 86503 Virusshare.00085/Trojan.Win32.Scar.olmc-ffe4b2502394a95ce07a8c74ba1be140df03378ef8dd33cc015afb243f84ee2f 2013-08-22 03:22:02 ....A 2813635 Virusshare.00085/Trojan.Win32.Scar.oluo-2561694d302268e55669788bb499e9ff5532ce1044710477baa06eaed008166c 2013-08-22 04:39:30 ....A 110592 Virusshare.00085/Trojan.Win32.Scar.olwq-36fa71405963f96f357abe87d3d62410aaa6f20c77e86c014a6b715676879d2c 2013-08-21 23:15:24 ....A 75612 Virusshare.00085/Trojan.Win32.Scar.omgt-01906497a7b8e139880734d757d0e13f1b83bcea591f4f83de246a2fec6db6b1 2013-08-22 04:54:50 ....A 73368 Virusshare.00085/Trojan.Win32.Scar.omgt-1a3976fb77061ca71a8dce400c91df84650e815907c2e4fea39d89f842ffeac7 2013-08-21 20:56:24 ....A 270080 Virusshare.00085/Trojan.Win32.Scar.omiu-33999862ce52ffc556a45b25ae65b7e687bdb4014b01da64879d3480d944770b 2013-08-21 21:23:20 ....A 399385 Virusshare.00085/Trojan.Win32.Scar.omjq-214bfb05bd1932cad777a587f5db22fbcaa69713aedb3779676cfa4dd13030f6 2013-08-22 05:02:56 ....A 727018 Virusshare.00085/Trojan.Win32.Scar.omkg-0dc6de5d5199c4de73c9b828065aa1eb69e7d4ab6bd742a973469690939e2232 2013-08-21 17:09:28 ....A 197120 Virusshare.00085/Trojan.Win32.Scar.omkg-fa477c2fb740c7e80953e83531685d1f932b074887c6fbc9d29c199cc70926d0 2013-08-21 15:41:26 ....A 541184 Virusshare.00085/Trojan.Win32.Scar.omwn-dcbbb20e1729f240259e125a5747b6934b6c9801ef2916f8c3271a6c44a18ac8 2013-08-21 16:08:48 ....A 352256 Virusshare.00085/Trojan.Win32.Scar.oott-eba2dde02d4c2435fae1933c41ca44499c828fce92cbf564c8dd9e9cacab5ebe 2013-08-21 22:12:10 ....A 117248 Virusshare.00085/Trojan.Win32.Scar.oowf-25460cae59d8885a57f7171a67db2248b0bdfdb2bc9059723ab965e23c45fcdf 2013-08-22 03:58:56 ....A 123392 Virusshare.00085/Trojan.Win32.Scar.opvj-574c379f3b586d5044b4e12c064415680cfc51581e6af96bfa997ef42a69b2b4 2013-08-22 04:14:42 ....A 90112 Virusshare.00085/Trojan.Win32.Scar.ote-1f78062afb50a5ef3caa18a5519c2ce5f504ab97df586c759dcc7c5461596765 2013-08-21 20:30:26 ....A 36490 Virusshare.00085/Trojan.Win32.Scar.ouqq-f7d32f56e9e58fa15f00c02f92352aa811b45b74f98f0d79bd474617f2aa0769 2013-08-21 18:57:40 ....A 786944 Virusshare.00085/Trojan.Win32.Scar.owjr-f1917729cdd8273a4ffc115a8a31b482cb6a99a6460fcfac1bb2ecc9fae2b4d2 2013-08-22 04:02:34 ....A 118784 Virusshare.00085/Trojan.Win32.Scar.oxxf-705b13bc147e170b66c1c3c03eb9adfdd06bf2fee8de1bcf15bc05c37e16ac10 2013-08-21 21:37:22 ....A 118784 Virusshare.00085/Trojan.Win32.Scar.oxxf-f99fa5f767e7d7ce44ece15e07aae75f28ca80b5ef564f264c3c6254c8e2c251 2013-08-21 20:41:10 ....A 2426527 Virusshare.00085/Trojan.Win32.Scar.pkln-c84cf7f7162e2ce0bfd489af41e2ed540a602c2d19512ef38b9498e44dba7f26 2013-08-22 02:16:08 ....A 853015 Virusshare.00085/Trojan.Win32.Scar.pmwe-3639c6504843172cafb003eac45c826edce72c3ec154a88cd4c8900f8f072cd3 2013-08-22 02:54:36 ....A 42072 Virusshare.00085/Trojan.Win32.Scar.qgvp-68cc953a66de3d072fa374cd997395a7c3b8b5438ef29e4bca8f026decb7c0f3 2013-08-22 02:35:50 ....A 987831 Virusshare.00085/Trojan.Win32.Scar.qjqv-2849fa5caa973d1ccffa34aa75079c205ea7b21c91124df034ee4747917dd626 2013-08-22 01:27:26 ....A 311296 Virusshare.00085/Trojan.Win32.Scar.qnlk-68a994da874799df4d33eb2a44b106868dbcc0135cc9a86d6f5423a6f94c1137 2013-08-21 22:47:58 ....A 41472 Virusshare.00085/Trojan.Win32.Scar.qxl-35b9e128c753689860c6490ba5d2d32318c43194b815fec391fd7782107e089e 2013-08-22 00:14:38 ....A 274432 Virusshare.00085/Trojan.Win32.Scar.raq-2de22b81d6f624772127fd365a3c204807261bb08f20c015758a882f9ac7af79 2013-08-21 19:25:24 ....A 36864 Virusshare.00085/Trojan.Win32.Scar.rfw-04fa9662a17a79225bee4cb7b92a4ea75949462b3fe80de362a5f0c14238d04e 2013-08-21 17:11:18 ....A 46592 Virusshare.00085/Trojan.Win32.Scar.rfw-d754f6cc37d988b4e380ab1233959d8f2a6c824d1a17767370965089b0eaf034 2013-08-21 22:20:00 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.rfw-d85cc2e3fcc2152e47c6cbf1cdcfd710bfce6209c9335fbce3867aad05b9ef6d 2013-08-21 23:51:42 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.rfw-e41b4fe9a2ef1ccea6198ea147a0c15e4c99dc731a76facb73af65e633817b8d 2013-08-21 21:24:42 ....A 32768 Virusshare.00085/Trojan.Win32.Scar.rfw-f3827341dc085119aaefe9a301d9842bd621dd1d138b4e4732b683505efbd55f 2013-08-21 17:03:20 ....A 32256 Virusshare.00085/Trojan.Win32.Scar.rfw-f662de170718e8d3cbe880247cfea54b02f5165d62158efad6115ee6ba0c1189 2013-08-21 16:55:38 ....A 451072 Virusshare.00085/Trojan.Win32.Scar.rrj-52dee1468f76af59bff98fc8bb8dd8cdf5353227aa8cdb52215e7be835a1046d 2013-08-21 17:16:30 ....A 65536 Virusshare.00085/Trojan.Win32.Scar.sfv-05223f8b8a896404f3d798ce348c89f65608eef33b119ed16729626994c8e3c7 2013-08-21 19:49:36 ....A 5120 Virusshare.00085/Trojan.Win32.Scar.sh-53640ef2675ff761b82dd56020420346a8cb8cb8d4754bb2b8b2d4fbcbd726a9 2013-08-21 18:49:26 ....A 283136 Virusshare.00085/Trojan.Win32.Scar.sllb-22ec4402e59465761ab1da5d40ef136f0f03e6146dbba3e82e01833a13002e60 2013-08-22 04:23:02 ....A 55326 Virusshare.00085/Trojan.Win32.Scar.smxo-7d6516d52a783407a269966e77a82a33e1273f12f61940f866b185e104fcc464 2013-08-21 17:47:12 ....A 80114 Virusshare.00085/Trojan.Win32.Scar.tcri-4051ca08ae10e277a9f094156f61c6205a4925adff3167675cd0cc1e7b21f8c9 2013-08-22 05:02:46 ....A 24576 Virusshare.00085/Trojan.Win32.Scar.tuf-6e15ee2d967deea43114fba1bcb9eb8120c3eaf8c725fb841fc5c440493a8ba4 2013-08-22 02:39:44 ....A 240618 Virusshare.00085/Trojan.Win32.Scar.uig-096e199383aae9703969da6c2ce2e8515fb0e12fa3606a5bad73c945ab6be521 2013-08-21 22:09:50 ....A 1410560 Virusshare.00085/Trojan.Win32.Scar.uur-23a9ff089574a3e788cbe3a825f15b5519d295372055be654e95218f74cfa6bf 2013-08-21 20:17:00 ....A 301056 Virusshare.00085/Trojan.Win32.Scar.wck-d48e9a0391d05308185b0bfa1b5cd64cb6bd8aa8d1b905d7cede7662b62c7412 2013-08-22 00:17:48 ....A 531456 Virusshare.00085/Trojan.Win32.Scar.wrg-2fcbcdf8231ac6994c6a903ed74aebd97bbc323edd3a694956a923b17f00a409 2013-08-21 19:35:04 ....A 49152 Virusshare.00085/Trojan.Win32.Scar.xeb-62a716a4fed04fc8fdf6d5e39076e9df37b58941a0def7a0f253e9991621e80b 2013-08-21 17:17:24 ....A 234968 Virusshare.00085/Trojan.Win32.Scar.xjg-e207e176c4c032ae0d1278a32eab91b10e6386fb9662c5d1c3f26604fa63facc 2013-08-22 00:12:48 ....A 241437 Virusshare.00085/Trojan.Win32.Scar.xni-5a8958032bd37dc8f9269f0f5668e41e1295ae6a3e5b24587d1e3ea170d38bc8 2013-08-21 16:08:14 ....A 228352 Virusshare.00085/Trojan.Win32.Scar.xoe-55ba5c377b44d9ca997520ae02a25f3d8c320856f6fefd9fe127f04134472e51 2013-08-21 22:04:34 ....A 184320 Virusshare.00085/Trojan.Win32.Scar.ybc-017a9349b0047aa8b81888d73d5ffcb8749ef6d13800b75848ddc285fe8f8047 2013-08-22 05:08:32 ....A 5260288 Virusshare.00085/Trojan.Win32.Scar.yrk-5c4156cbfd9cac0ed640433e8084eff556d5cebeb31b2769755ed8af913f0b51 2013-08-21 16:54:48 ....A 106496 Virusshare.00085/Trojan.Win32.Scar.zjg-600d15d83cbf03f58f52d6fc051d326192a5d439f37cd4cff38cf34a8bdf99df 2013-08-22 04:52:00 ....A 86016 Virusshare.00085/Trojan.Win32.Scar.zms-17daf1da71d31d799b120444942cf76d19a0a8290bcb7a78f178ea1bc4ca1c60 2013-08-21 20:10:48 ....A 412912 Virusshare.00085/Trojan.Win32.Scar.zyb-0036c46696a09354234d06c826d50c97f3b382af21dd10d02f0a291bb7d45c5c 2013-08-22 00:13:06 ....A 352256 Virusshare.00085/Trojan.Win32.Scarsi.abuh-6fd1a395b9dc3f3058764a8619e4fc31cd9e96950a55fd9183bcd22fbc62392e 2013-08-21 23:06:02 ....A 303838 Virusshare.00085/Trojan.Win32.Scarsi.abxb-e2acde3b855c40300a4646e6f47f83431935a0d2368253d9f0ecf49f5229c957 2013-08-21 21:23:44 ....A 740122 Virusshare.00085/Trojan.Win32.Scarsi.acbb-fbe7fc73ed705f5eb9c7d640fdf844df6642c9a0f6d511b05d5cbeea0e1173cb 2013-08-22 04:52:06 ....A 86000 Virusshare.00085/Trojan.Win32.Scarsi.acca-375569d8a045a84b64d5f9d4f09b15f91cce5887d76f9a1818b8d984a71b4bf9 2013-08-21 21:31:46 ....A 105472 Virusshare.00085/Trojan.Win32.Scarsi.asuf-f08949a544f5fb7cea2693e14747690fffbdc4b9a556cc8423807fbfb10fc112 2013-08-21 17:01:20 ....A 430080 Virusshare.00085/Trojan.Win32.Scarsi.atjv-e971d369c82fc39faa26b3a82b1af6a47273ff7c8add917230e071cda2fa3530 2013-08-22 00:09:58 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-0613e6009d26d26787cff06df6ae26597a361ae60094725bf75166e5d54d8e5f 2013-08-22 03:23:34 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-08051c1f33e971dbac74f9f183ac16cb003fa3804213fde9f4e370782e08c3f9 2013-08-22 05:09:06 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-180013f08e9657ad608cf7b7d45e17a80f8e583af86e81051370ca135a86cd26 2013-08-22 02:10:08 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-2627239b11e4eaf38eac7900ae09b3fddb5a593e22a63bf32a5ca5a372aee37c 2013-08-22 01:41:18 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-3735a2f98786e487b737331bf6209d1781db54e7773ee3685bdae84542cf732a 2013-08-22 03:40:40 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-4618ea5eb4975634664281685efe052ea1673e85f931ce2d0fdee9b5f5f5f2f9 2013-08-22 03:09:18 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-555c38de48256ea90f6d4981cce8c4fcca550169bf1c6e8b60df7ff8553b4415 2013-08-22 01:36:34 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-6362e6570cd5bc0f3ab8b3d97ff75776f226b918196f93b3e14be60cf5b6904c 2013-08-22 02:38:10 ....A 42564 Virusshare.00085/Trojan.Win32.Scarsi.pll-68ea448aebc3bb91f3bbc0d5bb97b9a968453d609d4f0070ee177e0c1cabcf63 2013-08-22 02:04:54 ....A 409896 Virusshare.00085/Trojan.Win32.Scarsi.rpk-686510f7434b94086b5b98e18731786dbccac47e620d903e185fb049070e9672 2013-08-21 16:31:20 ....A 54772 Virusshare.00085/Trojan.Win32.Scarsi.tww-546fade2e7a21493ec2a9d4240989fef18c7de2969d1c8d271bf9a06a59268d2 2013-08-22 03:10:44 ....A 133759 Virusshare.00085/Trojan.Win32.Scarsi.twx-0958ac3448b02eb6f91408797952f7152f62928420659da3a1fb1ffa9bb90706 2013-08-21 16:57:20 ....A 147468 Virusshare.00085/Trojan.Win32.Scarsi.twx-65762714f9458215fc21f469da4044a34f4985f7c90ff3bff954aa8ba66465f7 2013-08-21 23:38:02 ....A 36864 Virusshare.00085/Trojan.Win32.Scarsi.twx-fd19e7e855acbb186c3db789765410df66a9f88fbb1c3b94656885e399cde3f5 2013-08-21 17:50:38 ....A 163840 Virusshare.00085/Trojan.Win32.Scarsi.twz-6622e467ef9007f19777f792d27a42cba8339ffa817cc46f02afb6bacb5c9d22 2013-08-22 04:53:28 ....A 42970 Virusshare.00085/Trojan.Win32.Scarsi.txm-6e9dcf9aba4ab93ceb73030aa824091290b923ded528a3fcd2908b7bd1c7e2ce 2013-08-21 21:19:52 ....A 77832 Virusshare.00085/Trojan.Win32.Scarsi.tze-ebe7c32d9098f8eb68b944ac59fcbe3735906fc36a957c4248524f231e8e4c95 2013-08-21 17:35:40 ....A 152032 Virusshare.00085/Trojan.Win32.Scarsi.tze-f5a208ef0c9729976dacad1fc164ca46c2f8ef67dd29877b697dc07cb99b44c2 2013-08-21 16:59:58 ....A 303104 Virusshare.00085/Trojan.Win32.Scarsi.yre-601bb17244e4173d650dbc73484197c870574976db73fc23528292b2c9192ed9 2013-08-21 21:36:50 ....A 204800 Virusshare.00085/Trojan.Win32.Scarsi.zin-d884847c96cf3704c3c0ca3ffa146b25494e4cb276fe1ae2373c9428ed4231ee 2013-08-21 23:25:58 ....A 200704 Virusshare.00085/Trojan.Win32.Scarsi.zin-de74a24ede74d70d718c25517b00f7b91e11a83138dda511a0d219efe400939f 2013-08-21 20:22:04 ....A 1543380 Virusshare.00085/Trojan.Win32.SchoolBoy.bhb-308263e8c6601e3dc6022c19729fb3b9e68121f19104e213a6ca7f809c5c6f4b 2013-08-22 02:51:00 ....A 277640 Virusshare.00085/Trojan.Win32.SchoolBoy.bll-286547e2652cd9a15d252eb137063c0d1530b90051e237513f571c261e4b1464 2013-08-22 03:11:46 ....A 54784 Virusshare.00085/Trojan.Win32.SchoolBoy.etb-559385e151b5a6993d6cb1d812ac3d6799e83c19fe676c07cf254661006f65b6 2013-08-22 04:58:38 ....A 1840172 Virusshare.00085/Trojan.Win32.SchoolBoy.hkc-2e6620fd9d17e494c543d11784d7983893b982f7f62d912715588b37e74b3228 2013-08-21 23:43:34 ....A 724879 Virusshare.00085/Trojan.Win32.SchoolBoy.mca-dead50a7a2ac00bf2feb9bb301c67bcd5d56d8a742bdf9694fa9152429eec722 2013-08-21 23:07:08 ....A 26624 Virusshare.00085/Trojan.Win32.SchoolBoy.mqg-ed6d3d351d08470bb749d8bfd7b7f1c062fbf0fd7796b00c8d61b1aad6f8dd02 2013-08-22 01:34:14 ....A 5667799 Virusshare.00085/Trojan.Win32.SchoolGirl.bd-263017f07924e75afb2070c87e9912153ff95130d534e58d821da3d3d1697a93 2013-08-22 02:31:00 ....A 2951549 Virusshare.00085/Trojan.Win32.SchoolGirl.djm-55348c48ea30238704c872f81a3d6df4f7a725a072918a77a2da57995c3657a7 2013-08-22 01:36:26 ....A 76288 Virusshare.00085/Trojan.Win32.SchoolGirl.h-447eadb6bc9e52c83daf250d98b96415b79472ebdb82e7b38b7305ff4f2c5c15 2013-08-21 20:01:16 ....A 409600 Virusshare.00085/Trojan.Win32.Searches.gev-4487b67f2e922807e6011d8b1bfcd37e6b7bde0261c89ba2d646d8c389620d6c 2013-08-22 03:47:12 ....A 2062993 Virusshare.00085/Trojan.Win32.Seco.fi-169e2e41c9b794050626b4cbe0ea9b42278a82237f0668391151651bcd66b415 2013-08-21 17:10:30 ....A 332044 Virusshare.00085/Trojan.Win32.Seco.gz-f963e34b42bbdbd0f08d4459953b02c55af4dd9eef841596ebd91a22a16007b4 2013-08-22 01:55:42 ....A 37187 Virusshare.00085/Trojan.Win32.Seco.hb-ba85d185cf627c46f8136ef24945d2d426471a829148df03d9f3f23b28f9a81b 2013-08-22 02:19:18 ....A 1901337 Virusshare.00085/Trojan.Win32.Seco.iq-448d4dc6c4b097bd21ce8bb8694c65194d8481deb4f2dddd892ab2760401996b 2013-08-21 19:43:16 ....A 69632 Virusshare.00085/Trojan.Win32.SecondThought.ai-f12b883139059fb1892ad01f3130f1db39058d54f59929251bdf81c8034324e0 2013-08-22 03:27:12 ....A 22125 Virusshare.00085/Trojan.Win32.SecondThought.ao-46545e578d0591d1fedab49e4efcc0c313fbd96fc9b2b0237eb29c60e7104082 2013-08-21 17:43:36 ....A 118784 Virusshare.00085/Trojan.Win32.Sefnit.az-fc6f4ebf4a49df8e8bf05c914a86941df87726ed50429e1e6a7eb735027bd4d0 2013-08-21 23:48:08 ....A 151552 Virusshare.00085/Trojan.Win32.Sefnit.b-05150ffbf2dfc5dc074861d970bafb515f4b2a82eb79467d27243b1c8da59c2b 2013-08-21 20:04:34 ....A 73728 Virusshare.00085/Trojan.Win32.Sefnit.b-05bedc9fa41646ee1781a67de7fe9ee137c2570250c8bc13c40ab2b06740c728 2013-08-22 02:47:52 ....A 149435 Virusshare.00085/Trojan.Win32.Sefnit.b-09746d50c0e56fccff641eb907be83f1613c2520609bd569fd3f7feb94d81273 2013-08-22 02:08:22 ....A 69632 Virusshare.00085/Trojan.Win32.Sefnit.b-158e2a841749f602f26593e575fbea3cff35d46968478d798614b86e812516b4 2013-08-22 01:42:54 ....A 147456 Virusshare.00085/Trojan.Win32.Sefnit.b-269c69f3b79e1f9feb7b66c18e07e0fe8aae5531bf9fc4569e2089a0cebc9a04 2013-08-22 03:59:06 ....A 133983 Virusshare.00085/Trojan.Win32.Sefnit.b-365c36a53b55c75da21278d901828760c83a13d8994f1c49168189974802679d 2013-08-22 00:27:42 ....A 176128 Virusshare.00085/Trojan.Win32.Sefnit.b-378f8dd752f113409ff9d2532e3e6fc82b934e74c71cc951848b7c94565ff43c 2013-08-21 18:08:26 ....A 163840 Virusshare.00085/Trojan.Win32.Sefnit.b-658e95470c65b2b8ca4ef7f5db841b1198e4ccf2052c4e4a662c604a80d6a4cd 2013-08-22 02:20:38 ....A 73728 Virusshare.00085/Trojan.Win32.Sefnit.b-69becea43fbfe202627dd2ae4e7eb39095e5e77129278d36a835ad5c99caa9da 2013-08-22 04:43:44 ....A 135168 Virusshare.00085/Trojan.Win32.Sefnit.b-6d16199fe9f43d890c0f060f6502cf8db63c67632ca86cc425dd5484a26a9b65 2013-08-22 03:14:28 ....A 159744 Virusshare.00085/Trojan.Win32.Sefnit.b-7049294770826aeae395b4b10fdbec8d70010cffafcf3d950a6182eeaa1d5cdb 2013-08-21 23:26:42 ....A 180224 Virusshare.00085/Trojan.Win32.Sefnit.b-731cd6aad082b82c1f33d227c56784b2b08bced4812a33e1e36acb906bdaa53c 2013-08-21 20:28:46 ....A 172032 Virusshare.00085/Trojan.Win32.Sefnit.b-ebdaba8570612a2986d7ec1b3aa909fde0d885af49b22898a51ffbc17954864b 2013-08-22 03:52:04 ....A 94500 Virusshare.00085/Trojan.Win32.Sefnit.c-159664870a93b67209ebd4ad8740766a6546aa168dd861abb533827a35df19a8 2013-08-22 01:39:56 ....A 98304 Virusshare.00085/Trojan.Win32.Sefnit.c-25923c3eb089aa9b362e1678e59e2541564e8b38f7a4ff2a88493d1415173afe 2013-08-21 19:26:26 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.c-30de3f0537abaebb09aa8d8cab5f35970cdf96b1e3e2259e5ddf85b98b9ad9d5 2013-08-22 03:10:46 ....A 69632 Virusshare.00085/Trojan.Win32.Sefnit.c-465af0bc633f16a42da1c8ab11a1e331e6e90f218511ca536e54e57dc4e931db 2013-08-22 02:51:46 ....A 98304 Virusshare.00085/Trojan.Win32.Sefnit.c-46992692d80037e310b36bb860bfdb9d2235af1580f3465947be7dfdb0d0e7b3 2013-08-22 01:38:18 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.c-5467dd45ca58e10070094eddbe01daab4dc3460ba4f63b5880bbfcc60dfe26ee 2013-08-21 15:38:04 ....A 98304 Virusshare.00085/Trojan.Win32.Sefnit.c-61eddff6a7ebecdec6b67aba333992ac666d7f9721550dc627c946601d78b6b2 2013-08-22 01:47:04 ....A 90112 Virusshare.00085/Trojan.Win32.Sefnit.c-70103ba073d62721571e19aff627261c4cd6bebb6435c4862584f119b24bd5b9 2013-08-22 03:12:04 ....A 90675 Virusshare.00085/Trojan.Win32.Sefnit.c-70559d425fccc1d98001fb7bdcb2868cb0f69c0c29a8b302baa3ac66e7ed7f68 2013-08-21 20:54:36 ....A 90112 Virusshare.00085/Trojan.Win32.Sefnit.c-e5be8861ba2d31517cb424feeebe9940a2fd667ceada2750ebf55f02c4cb13cc 2013-08-21 19:51:02 ....A 90112 Virusshare.00085/Trojan.Win32.Sefnit.c-ec0ae529f9bf80d996ab54a7339b19c0c75d0f02c8c84092fa242209332c5b17 2013-08-21 16:03:00 ....A 102400 Virusshare.00085/Trojan.Win32.Sefnit.c-eea9864cfa1d46b30312f12b4305fd21c311378bbce00b7425764c42649fb64d 2013-08-21 23:25:48 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.c-f5f045ead0a47f7f76a60f9e9997ddc789fd051e8984940baacc0e7c0af79716 2013-08-21 16:02:42 ....A 94208 Virusshare.00085/Trojan.Win32.Sefnit.c-fbf34f2faf5518840cf69106406c6c5bbc3b70d2be74d53fee8989f2ef2fe468 2013-08-21 16:50:28 ....A 4511369 Virusshare.00085/Trojan.Win32.Sefnit.cb-e7b7e4fd20582c4b45e06bdc19bedba49d9131e8c4e016449a9f6baa216106cc 2013-08-22 02:38:12 ....A 129284 Virusshare.00085/Trojan.Win32.Sefnit.oiy-171be34f2dc376573fc8598ae7911ffad1653c5c273cd1af57a4b26801c4c962 2013-08-22 00:25:24 ....A 131072 Virusshare.00085/Trojan.Win32.Sefnit.oiy-2859ef95cd8cc8e2e529725191e7db416a5b131a1d436071254d23ce50cd8cd1 2013-08-22 04:46:22 ....A 77824 Virusshare.00085/Trojan.Win32.Sefnit.oiy-378da8e670b6789a04017e5328b7686350876c8b9acb4a4651563459136bc639 2013-08-22 01:47:54 ....A 126976 Virusshare.00085/Trojan.Win32.Sefnit.oiy-474871804031ddfcc56403ae49725b86d667d88cf8a333fdc4e578b444646ece 2013-08-22 00:01:50 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.oiy-4db46c979b9d30d1791b738b948e97c8852e8e7afa2de191a570fb0719ed8250 2013-08-21 18:50:08 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.oiy-567c94162d1f2580a5e3c29d7654a95b52511682641d90ff9e45ac8317bc20dd 2013-08-21 23:17:34 ....A 90662 Virusshare.00085/Trojan.Win32.Sefnit.oiy-ea0679e9108a40bf4f3105063f4d6df5aca949c0876441d286d0122fd85d193b 2013-08-21 15:38:20 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.oiy-ec68110fc5cf65453d745c9e637487513c1a4bdb1d3916c31b2b044de6d2d817 2013-08-22 04:20:58 ....A 125964 Virusshare.00085/Trojan.Win32.Sefnit.oiy-f0b90c2a0d9a8c154d5f64f5aee4189ab6d0b13b8233ffff734c0e9bcfbee60a 2013-08-21 19:37:14 ....A 90257 Virusshare.00085/Trojan.Win32.Sefnit.oiy-f2bae028a18ee5e856af2b958b5912af2a6ad171cc3b20f42b17b16194a9c024 2013-08-21 16:30:22 ....A 86016 Virusshare.00085/Trojan.Win32.Sefnit.oiy-f30cdbb8c1a5d1e3379b0a8d854cc55479ff0031e9e828cccf67aa5baf7f49a0 2013-08-21 21:20:00 ....A 81920 Virusshare.00085/Trojan.Win32.Sefnit.oiy-fde2c78b8d8df7d5924e0df97234758700f46b4c5dde4873fcd6177ab789fae5 2013-08-21 17:26:44 ....A 112311 Virusshare.00085/Trojan.Win32.Sefnit.qtn-335c9f0b0e03ccf9cbaea97d0d86b3cddb83269d54468e58b5d21d0fdf2c4672 2013-08-21 15:43:00 ....A 118784 Virusshare.00085/Trojan.Win32.Sefnit.qtn-52e9745e6a1b49128b4d0a6cff9e4d08d7ca3cb9995544dfbd75142845e4e87a 2013-08-22 02:24:14 ....A 114123 Virusshare.00085/Trojan.Win32.Sefnit.qtn-63388862a69a82d2b8620c2d34ee669b7691cbdcb5288f484e4f9ba99ae149e3 2013-08-21 16:33:14 ....A 7296000 Virusshare.00085/Trojan.Win32.Sefnit.xvo-14f7912dcbb8f5c4ff943079362a05b32457320baf8dc5c6b00ef04fc7b56546 2013-08-22 00:13:34 ....A 4464640 Virusshare.00085/Trojan.Win32.Sefnit.xvo-1e3136777f46f369bf088a715b7f8491c78729232140ab9e6d1c180720a85ae8 2013-08-21 18:49:46 ....A 5898240 Virusshare.00085/Trojan.Win32.Sefnit.xvo-e0c9d1cd9ee140b31b55d78be8b34e5e0e838cb509c2a633441177d566871fce 2013-08-21 23:17:24 ....A 1875968 Virusshare.00085/Trojan.Win32.Sefnit.xvo-eb5e72e64d1ba57e118af5aa1d9369e590444cab911b7dd84a156b812e21a74b 2013-08-21 15:42:46 ....A 4685824 Virusshare.00085/Trojan.Win32.Sefnit.xvr-201228ec461b1a19bf67102232d1509b01e83fa3cf7b34f8fd87d2401f08f0fd 2013-08-22 04:03:28 ....A 2696192 Virusshare.00085/Trojan.Win32.Sefnit.xvr-27a088e4bb452a82b6595e9bf122bcc537e19021386f6dc9aca49b486f0768ac 2013-08-21 23:45:42 ....A 3749976 Virusshare.00085/Trojan.Win32.Sefnit.xvr-45009668b2136aa6386646a2581a21b6e8b3b3544fca779a8b96a158ae6da003 2013-08-21 20:33:40 ....A 403209 Virusshare.00085/Trojan.Win32.Sefnit.xwm-12f09d4dcdd28e511027e67e405c08c2d66b0705b73931480cd2248dce7d7843 2013-08-21 22:42:18 ....A 1671168 Virusshare.00085/Trojan.Win32.Sefnit.xwn-d396ec91c50787db6d4b345dfbb86da91fb8dc9dcb89cb8e51aad76cfd1de9ba 2013-08-21 19:46:34 ....A 403383 Virusshare.00085/Trojan.Win32.Sefnit.xxf-f9b8975b80b0151c1fbe071e843ed7ee8591ac0921ddfe381bfb11d459a00bb7 2013-08-22 00:03:34 ....A 90112 Virusshare.00085/Trojan.Win32.SelfDel.afry-1bd1c2b1473d0ee558126be7d25af6d3233352a8f11be8f29d18e362e29b733b 2013-08-22 04:12:20 ....A 94208 Virusshare.00085/Trojan.Win32.SelfDel.aggc-48bf980e8fd0acc4768562ab58501265577385cce0c3357f4225d97311961d59 2013-08-22 04:10:40 ....A 94208 Virusshare.00085/Trojan.Win32.SelfDel.agns-202219b347c5d2c913a3be00779d1bb6744ca2b8d7538402d48a915b43a99170 2013-08-22 04:05:18 ....A 94208 Virusshare.00085/Trojan.Win32.SelfDel.agns-d59a7dba472d1c6add704022e0139b4f6bc785a2690c90d562e4e37442a55d49 2013-08-22 00:14:14 ....A 81920 Virusshare.00085/Trojan.Win32.SelfDel.apsp-353c579a47c2842d5f764c1530a10ceb0a5d194c71bbd2ed94a48315b11a9ad9 2013-08-22 01:17:04 ....A 106496 Virusshare.00085/Trojan.Win32.SelfDel.aptg-27269766c57f386766ac3900773a1a4de3e67d8ff55bb4469a0f47c69ed513a4 2013-08-22 02:21:26 ....A 106496 Virusshare.00085/Trojan.Win32.SelfDel.aptg-54866944e27ff08722b1cfb3798901b1463c6be7dd952e33ea060e9c92eb8390 2013-08-22 00:05:06 ....A 72704 Virusshare.00085/Trojan.Win32.SelfDel.arah-5663856600f125ca967023e9994b030809da71bddda6fb8b088fd5e24a20b84a 2013-08-22 03:48:16 ....A 32768 Virusshare.00085/Trojan.Win32.SelfDel.arjd-2690ed7283717153c057f9a6f6681379283114275966be7d8c3bc2fc53f9d801 2013-08-21 16:47:44 ....A 32768 Virusshare.00085/Trojan.Win32.SelfDel.arjd-6320b75ca204576d6fdd35b345f210d967f9c9ea7f05ee0127defb614dcd49fd 2013-08-22 01:27:06 ....A 122935 Virusshare.00085/Trojan.Win32.SelfDel.d-548c09edf18c548aae440945a106a94511364c442f02886288529b7a320be837 2013-08-22 02:20:40 ....A 159792 Virusshare.00085/Trojan.Win32.SelfDel.dzc-55250b9ee1e25c7b82ec3495ea19c854a878b50afa966abe33cf682e2042328e 2013-08-22 03:52:06 ....A 86016 Virusshare.00085/Trojan.Win32.SelfDel.eca-705b5f1c21f6e61d9438b98858fc389629ff7f031435cdc6ac26832530e4146c 2013-08-21 18:12:06 ....A 32768 Virusshare.00085/Trojan.Win32.SelfDel.gdfa-70b2b49a8f36c6ce391ba41a703de74b6938332234739f74e5b62ce494f89c8e 2013-08-22 02:45:42 ....A 32768 Virusshare.00085/Trojan.Win32.SelfDel.gdfg-702f5c3e1cf8b6e90eb082733195d0962f192c72b3eb1dd1a551fbf94ccb7a66 2013-08-21 15:31:08 ....A 638514 Virusshare.00085/Trojan.Win32.ServStart.vrf-f648198f7465ca4d68c5606e7b27f111e355fee4fb89d7c34ed04ad928f8bbba 2013-08-21 23:38:24 ....A 30296 Virusshare.00085/Trojan.Win32.ServStart.ywn-e64e882f8cf1bab6cfe2350197d82e9ae71d92ca2385f3e584f0307511f4cece 2013-08-21 22:20:32 ....A 30296 Virusshare.00085/Trojan.Win32.ServStart.ywn-f38e463a041077d0b7324ab4ee33e3ddc3911ede7d029dc04882e2c0f2556764 2013-08-22 02:13:34 ....A 110592 Virusshare.00085/Trojan.Win32.ServStart.ywu-549d471cce8e92fd65815b900b7aa2197cbff551cfe4233080996dd7e7193f10 2013-08-21 21:33:26 ....A 36864 Virusshare.00085/Trojan.Win32.Servstar.ap-f7b1a1b1ca858110f9350bba1d653cdc02897afaa61d24808c5327c8028a2800 2013-08-21 22:37:42 ....A 122880 Virusshare.00085/Trojan.Win32.Servstar.eb-fe5f241558f8d384ef047cdefcdcd35566c0851ebc96ade78c8a868ece5f476c 2013-08-22 03:18:18 ....A 17300 Virusshare.00085/Trojan.Win32.Servstar.poa-3655ad0fdf153fca1d24fdbf4ab2b15f8d9b3e4d31fee9fee8fc2bfb209f4a4f 2013-08-22 03:40:44 ....A 72192 Virusshare.00085/Trojan.Win32.Sharik.yay-281188130fe01d72966e1aca66166d31517bfc7ec55ca76a469cbcb2a9271549 2013-08-22 02:42:12 ....A 2347376 Virusshare.00085/Trojan.Win32.Shifu.aw-071a6d22312dba172cab79c2948d8fe69905fa7f9c8fb25297de3feda27904f9 2013-08-22 00:15:10 ....A 402768 Virusshare.00085/Trojan.Win32.ShipUp.bqh-5ad2e2c1c6c4127697464961897b047d88be1edddc5849629b69934d584dc3db 2013-08-22 00:16:38 ....A 145952 Virusshare.00085/Trojan.Win32.ShipUp.ctvn-07e789c48e9a610e853788d33b32f16fd6d96bfc86a0b49d24990e1cbc950ec6 2013-08-21 23:58:40 ....A 183646 Virusshare.00085/Trojan.Win32.ShipUp.dfrd-0f2d5b0bd5ceb7b38d2bbe3ef42b1026e7754a2b720a0dace180558c78e41e20 2013-08-22 04:40:52 ....A 183403 Virusshare.00085/Trojan.Win32.ShipUp.dfrh-104a5d303512be1d7e522e57aee7ca2c0af30de9452501ef20118facbe359b97 2013-08-22 04:58:32 ....A 181935 Virusshare.00085/Trojan.Win32.ShipUp.dfrt-02cd83855103b38dbaf1fb000bb593ee74a10e9a595b1b89cdbd265f44484657 2013-08-21 20:03:52 ....A 177841 Virusshare.00085/Trojan.Win32.ShipUp.dfrw-4017dc1cfd49a6ab12443edb05f58ec8da84e17340409bfc095c23b0859826e2 2013-08-22 05:09:58 ....A 183946 Virusshare.00085/Trojan.Win32.ShipUp.dfsi-20f35cd9e79f46507f2abc7a8b0e70a35a5ae47ce432ad567be549a7ac1ac281 2013-08-22 00:32:16 ....A 25088 Virusshare.00085/Trojan.Win32.ShipUp.fp-2a0387af37338cb17563c4f39d682d97c1db33ec27621df499de957d967f5514 2013-08-22 01:51:58 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-066b747506d2dbc7ca8945ac0201ce404c2315ab97a2fbfb2b5538eb473035be 2013-08-21 20:09:42 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-11a3cc6f59d751d637197c2499c64c9abc6d0e7c97975672792d446aea76a6fa 2013-08-22 03:03:56 ....A 61440 Virusshare.00085/Trojan.Win32.ShipUp.fufz-158618f63a5c785371f6dace8b9b92f2ab8c38fbef655bf514fbdaeaa5b38318 2013-08-22 04:55:26 ....A 45056 Virusshare.00085/Trojan.Win32.ShipUp.fufz-17149bef8dcb3677edba249a1ae5191b2dfb8a89a37d1f62467ab51e718e6a13 2013-08-22 02:48:04 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-177625073e5be0f9424497d04cc7f90b41eeec7826334abbc46d062dcf1c3fbf 2013-08-22 02:54:50 ....A 45056 Virusshare.00085/Trojan.Win32.ShipUp.fufz-283f33952541ac82018ae0d0e57313b7e296073dc1f86379ffe8364c193c957e 2013-08-22 01:34:10 ....A 73728 Virusshare.00085/Trojan.Win32.ShipUp.fufz-3537694b219f2b30e8341ec520e7771942702461a9fee69a8c4da58090825629 2013-08-22 03:15:36 ....A 41472 Virusshare.00085/Trojan.Win32.ShipUp.fufz-4632767779cbb0f580e279f99d97ee9eef33b9a7a8d668dae2ccb33270b39f38 2013-08-22 01:18:52 ....A 45056 Virusshare.00085/Trojan.Win32.ShipUp.fufz-469bc5e504edfea49864d1fa689dbf7d20151a231371ce4521f5d487207da851 2013-08-22 01:21:38 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-5404e9752de6b3d987cb1094c42cad087d9ca1fa8d6622054c1922bfb6f5d1dc 2013-08-22 01:28:52 ....A 69632 Virusshare.00085/Trojan.Win32.ShipUp.fufz-552fbdeff915a85cb3a82aed141581224a4108b13827b13da529f27e317bf3c4 2013-08-22 03:10:38 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-6960e5be53c104a804967b0e8be404760e4f1a5b227165d21379630be7349bc5 2013-08-22 02:53:46 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-69655fef91d5ed0903a1c1f0290d17579b0c7d84757e7f8dc2da8b5e31140467 2013-08-22 05:04:20 ....A 40960 Virusshare.00085/Trojan.Win32.ShipUp.fufz-7dd8f837e5a44b8a9c802e4bc7e8ab96f0f32be85bd70b7f2a8cc0778cafb945 2013-08-21 15:35:04 ....A 265728 Virusshare.00085/Trojan.Win32.ShipUp.pz-d5234874d22accc7081baf74fa713b1ab21028001ab4173a31543012e1047a4a 2013-08-22 04:12:08 ....A 45056 Virusshare.00085/Trojan.Win32.ShipUp.wn-1a95a01d8797c45ce9f0d0d0f1cf56e7c6144336dc715b650029a2afdeacbd8e 2013-08-22 01:53:14 ....A 61440 Virusshare.00085/Trojan.Win32.ShipUp.wn-3804d7515d45ea167ceb6e9b5b354e8f2d9a8dc88b25b524779a32d6637a7e16 2013-08-22 04:49:20 ....A 6784 Virusshare.00085/Trojan.Win32.Shutdowner.an-1af9fce49eb73cc6add28ebe7dd91a25f413713a4f7b49bd8030418237f28e81 2013-08-21 20:31:06 ....A 96749 Virusshare.00085/Trojan.Win32.Shutdowner.awy-f842ff14ec557e9b659342f426c54042fc542b6afed2506988aabee3dae1c065 2013-08-21 16:02:48 ....A 69632 Virusshare.00085/Trojan.Win32.Shutdowner.cqy-55db8e60b6998d005a09de45e8d6a14988d6bf498f150fa5508d8442c136066c 2013-08-21 23:45:30 ....A 16395 Virusshare.00085/Trojan.Win32.Shutdowner.dzw-60c46e7d65b4fabfc173e07d5e29e31772821561b6a38b54841f9ac6159ea3a7 2013-08-22 00:36:30 ....A 14500 Virusshare.00085/Trojan.Win32.Shutdowner.fam-7037e9cc3d898e0244cdce4fc261744f524e6f65cd62bf11c81f84d4e1665732 2013-08-21 23:21:00 ....A 795648 Virusshare.00085/Trojan.Win32.Simda.vnu-135ca9e7ca91bcf326a10af54c45b7262b9dd9d506bc57417b61f23867714708 2013-08-22 04:10:48 ....A 300636 Virusshare.00085/Trojan.Win32.Siscos.abnh-2ff71078d681ceb28f4e1d2cf0a7794bd7132527f255df5d320f00195a4dd971 2013-08-21 18:26:06 ....A 199680 Virusshare.00085/Trojan.Win32.Siscos.adq-42c5485202acdfc926718bd9aac4ded8dfeee746b6bedf0db37451089fb69518 2013-08-21 19:20:06 ....A 54784 Virusshare.00085/Trojan.Win32.Siscos.ajn-ec6b52ba09e2969a3cc69bcd5f6cbad0719740881c9d70d4249e847682f4a9fe 2013-08-22 04:50:14 ....A 708096 Virusshare.00085/Trojan.Win32.Siscos.apw-38c3ed0189f2d34ddf4300741755ebb352354339303ede9ceaccd63c48de05f1 2013-08-22 04:55:48 ....A 238080 Virusshare.00085/Trojan.Win32.Siscos.bph-296271704b1ff07070a893691f81cfb38de1f6274fdac1e15e63cbd09d14fbb1 2013-08-21 15:59:28 ....A 745672 Virusshare.00085/Trojan.Win32.Siscos.bph-e545949518dfb5cae4b83784c5f74b44a4a05d35c55d24e673463103b24ecee9 2013-08-22 02:50:12 ....A 650752 Virusshare.00085/Trojan.Win32.Siscos.bqe-0675440c7f55ab3e7f09db3fc86508ce142c9940c11ed8139875e113e252d409 2013-08-22 01:26:40 ....A 650752 Virusshare.00085/Trojan.Win32.Siscos.bqe-3521b44250807f3d86c952eabc173833209f114eba2093b0736dd0b8ae37ddb3 2013-08-22 00:25:08 ....A 650752 Virusshare.00085/Trojan.Win32.Siscos.bqe-549dd0bcfaf6136996374124b9d5e13fcccc47066117857ac11e84f8ed3904b4 2013-08-22 03:16:28 ....A 755712 Virusshare.00085/Trojan.Win32.Siscos.bqe-68a84152cf27c0b003b7dd2b8389f917e96ae71df89810b1b24c4946d5519728 2013-08-21 16:22:54 ....A 751104 Virusshare.00085/Trojan.Win32.Siscos.bqe-f768e4bd9c88c927f64da5467cc4e2e222fea90d62a18f2419d25b46f62d9bfd 2013-08-21 15:33:22 ....A 650752 Virusshare.00085/Trojan.Win32.Siscos.bqe-fa1ccbb9106c3638571285b4656278a7173e6c0754430935a26151b5fca7b07d 2013-08-21 19:51:22 ....A 650231 Virusshare.00085/Trojan.Win32.Siscos.bqe-fc8e1e23d28075e46d754b8595af120354dc5eb1e4d8b0d69a415acffa1bff24 2013-08-21 18:16:36 ....A 73728 Virusshare.00085/Trojan.Win32.Siscos.ccc-e43ef24ad0d48876a74379561cd20858e787af18fd5eb643ec5e4e58a1671662 2013-08-21 22:13:50 ....A 1265664 Virusshare.00085/Trojan.Win32.Siscos.cwo-f60d7054d3c41070b779de2ff73a313a3934fca13dde068b930e224ade9c5593 2013-08-21 17:34:42 ....A 608256 Virusshare.00085/Trojan.Win32.Siscos.fb-252151ad8895e494bae00a901095d01f11e91b93989aaa55af68408eec7e62f0 2013-08-21 16:49:24 ....A 1006592 Virusshare.00085/Trojan.Win32.Siscos.gk-02a5f99994558cebf0fc68bc087fc2128464fd121dd6ba94babbb69817ab3bdf 2013-08-22 04:22:10 ....A 1791488 Virusshare.00085/Trojan.Win32.Siscos.gn-2e12bedc42204f11c8d29054517d54440808a857bd0950aef6e476c5f58530bd 2013-08-21 19:44:40 ....A 40972 Virusshare.00085/Trojan.Win32.Siscos.jdz-65ad9cca6184c21c865cc6f6b792d69f377254fa4676cff39349eb24105595c9 2013-08-21 16:46:26 ....A 294912 Virusshare.00085/Trojan.Win32.Siscos.mz-d68cbf9ea2029ddefc9ed6041a1b2ae55bccd372445980fd30d509ccd7abdd49 2013-08-22 02:35:00 ....A 34816 Virusshare.00085/Trojan.Win32.Siscos.vuk-5635231e6e203a8556e33a4fb9a2f4d1a891d1e90a980fb48e227a7510682ab8 2013-08-21 21:04:50 ....A 32768 Virusshare.00085/Trojan.Win32.Siscos.vuk-d15761d6e14993ab7b9767a7048a81b3cde29488fd6005dd5550b1721a94629e 2013-08-21 16:31:34 ....A 33792 Virusshare.00085/Trojan.Win32.Siscos.vuk-d434e0788b3901f16bdfd51e325dffcd0fa89a9acc7064dcfc826b8a5f8918e5 2013-08-21 17:21:38 ....A 37888 Virusshare.00085/Trojan.Win32.Siscos.vuk-e6a6f77d4e44d6d6a90e09f9bcb20912d0eb7d0970d58c56888376918db2c255 2013-08-21 23:18:06 ....A 34816 Virusshare.00085/Trojan.Win32.Siscos.vuk-ec0f842f2cb7ae276cff6cb04c4a8d7f2ec66f57934f724de679a1ce07bc0760 2013-08-21 22:35:12 ....A 34304 Virusshare.00085/Trojan.Win32.Siscos.vuk-f4163baca2fdb9fb207f0367ba9dda901d6c2d3f4208532b36785d72d682cab9 2013-08-21 23:09:22 ....A 34816 Virusshare.00085/Trojan.Win32.Siscos.vuk-fa3a884fdb057ced4cd262e2c59bc34f1bda0831b421e8ae89efb86010b4fee5 2013-08-21 19:08:28 ....A 38293 Virusshare.00085/Trojan.Win32.Siscos.vuk-ffab6ade1908c250f16082bd48030314086252748464e3c919278f5b90ca6e9a 2013-08-22 02:02:04 ....A 91648 Virusshare.00085/Trojan.Win32.Skillis.bfkp-3498365b2549275dea878ba0340ff2440f08d573364624c160dbf7ad9a7e1266 2013-08-21 21:57:40 ....A 91648 Virusshare.00085/Trojan.Win32.Skillis.bfoa-f053ff97d968e8462c5598b57754d23aebac1fbf1c02887d1a1301ef4a76d614 2013-08-21 21:15:46 ....A 119296 Virusshare.00085/Trojan.Win32.Skillis.xg-609578c1880123030ab34e8540cbcdcebac19eb22e19dd260dea4a5daa9f4276 2013-08-22 04:02:44 ....A 293376 Virusshare.00085/Trojan.Win32.Slefdel.cpt-cf1b41d01b3172c154d30669eb5637a8d4ab0d5a9d41aa26defbf93db46993d7 2013-08-21 18:19:22 ....A 755200 Virusshare.00085/Trojan.Win32.Slefdel.cpt-e23d7ecc9124b9aa01810ecde74e76f53c6ef3b7c8d59ffbe8cb439172c89d54 2013-08-21 20:08:54 ....A 179712 Virusshare.00085/Trojan.Win32.Slefdel.vxp-6163688f1d7e28d6e6ca18f09a82b275f8793d989126a6010f6b91a889c7b88f 2013-08-22 04:02:22 ....A 5104 Virusshare.00085/Trojan.Win32.Small.aaxc-7b9f325e699ef4fb96b5411fc28bc400efbe135a2096b8e37b669902d946eb5f 2013-08-21 17:54:18 ....A 10752 Virusshare.00085/Trojan.Win32.Small.aazf-fa22cd1a78ca9c54946115a9b0bf7517e2ca6755ab63d2e3731c15a12f2535c5 2013-08-21 18:54:08 ....A 6400 Virusshare.00085/Trojan.Win32.Small.abqc-f95fd870ad5b29015832010b61af66e1c553bee5c693b1f01058d348ba83690e 2013-08-21 17:34:18 ....A 70656 Virusshare.00085/Trojan.Win32.Small.abu-d4522bed46ffe996865d145de55db3ceee32df054e829abc6417f78659e9d369 2013-08-22 00:35:10 ....A 6872 Virusshare.00085/Trojan.Win32.Small.acyq-458aeeff819cece6098e765fb715c99157a9707cc958aa47b7f10f19c5c95a45 2013-08-21 23:47:12 ....A 2560 Virusshare.00085/Trojan.Win32.Small.aljc-316b34059d6eb2af5b29c11efadb440e0f39ea49066c9ae15f81de08d9c6ef5d 2013-08-22 01:50:10 ....A 33792 Virusshare.00085/Trojan.Win32.Small.aljc-69bdefd7ac3fa1d3e83345967c7ae19e8a7aae17f7dec38c34ab74641875ac41 2013-08-22 04:45:06 ....A 9216 Virusshare.00085/Trojan.Win32.Small.azx-1c56c53ff531cf772527550de405a3335a005c802aedc9d2b1cd381f4d5a9f45 2013-08-22 04:44:02 ....A 8704 Virusshare.00085/Trojan.Win32.Small.azx-576cabed237a48e26e782bf4fe52c458457b36c1d5f5e458a7ac2184fbb850f9 2013-08-21 19:08:20 ....A 81442 Virusshare.00085/Trojan.Win32.Small.bff-f88308f20ccb29d45e72a5ef298d0cc52bce346fe8a7ba6b3d66ed622878769b 2013-08-22 00:03:02 ....A 6144 Virusshare.00085/Trojan.Win32.Small.bgn-0e4fa51c14fd43d78f8a8e86ef46fc052a389b14b4b931bde2d814521a101a87 2013-08-21 19:07:32 ....A 5317 Virusshare.00085/Trojan.Win32.Small.bkzg-ecd0eaf7a81b9f436fc361248974f21ff49a58c12d6b1bf4dac8a88cebe4598c 2013-08-21 21:29:04 ....A 47864 Virusshare.00085/Trojan.Win32.Small.bkzg-f300fb80c56e81a0de7995022acdce7e5fb426b26f3757e7f1da92e1e3e4baca 2013-08-21 21:35:04 ....A 15360 Virusshare.00085/Trojan.Win32.Small.cba-fb484604bb0ad226bd2769146ae3700d095501d5319a80bc5bfa8f80ea2548c2 2013-08-21 19:15:58 ....A 34816 Virusshare.00085/Trojan.Win32.Small.cbb-10d4078f971b60e9f3456e59f4ebfa514b3761490390ce09aab5db0278912dcf 2013-08-21 16:29:18 ....A 65872 Virusshare.00085/Trojan.Win32.Small.cjci-f4b1a1c3203e0bb6086677a4f3f0cfe521cb17a4243817f9b4eff25eeb7c7862 2013-08-21 17:19:16 ....A 32768 Virusshare.00085/Trojan.Win32.Small.clq-70c104bbcd788856349082637b73aadba8f6ba7b66db3a85f5029c4afc88c476 2013-08-22 00:03:22 ....A 231424 Virusshare.00085/Trojan.Win32.Small.clx-4db7a61f40853bbb411d794620685420c54c797e4af9b3583aae9c5d17832dd4 2013-08-21 17:29:52 ....A 726528 Virusshare.00085/Trojan.Win32.Small.cmw-ddbf42ee908138628cd2ce6e2779c685ee9463783f68fb792a372e4361427f73 2013-08-22 02:24:10 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-066012cd1b60120e21b6ed5d568a3383b84b997d6f166a570f06ef13898ed7c0 2013-08-22 01:58:32 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-06848ce1bdbe3963e009ebf7e2fd36ea54d46d035fce19c60bf6b8a8a4cb8f6b 2013-08-22 03:17:18 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-082a921d46a16635db1665cb98a5c1940f4ac3ea38c444b8c0d0de1172897290 2013-08-22 03:02:08 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-084ac4e4e4c302561a4e620201531ae8f72566bbc28406732f692368f75b79de 2013-08-22 02:42:42 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-27766dcb4c639475e2a82c8b4387a3045fe6b488823c81a9627b3b0570740cc9 2013-08-22 00:36:06 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-2878af22d840ec9a9e497023657e5dced83d8c8dc1933b7546e253bb213632b0 2013-08-22 01:51:28 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-368898ccdd58695cd4bae022772cdd3cca1348dd56d66b61ebe9cc28606c8e5a 2013-08-22 00:28:24 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-3753f957431817ec572178877bdaa0b86d9991dda912e20b5465f102a1495333 2013-08-22 01:44:42 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-3791f10ddc3cc5b423361142abf7005df1e617b4d90ad34bbb552b777a7a8413 2013-08-22 03:26:58 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-3808f31a1b55039025cf2f29bce476d89703e3d82342a95a6bd69afb1b27af2b 2013-08-22 04:44:14 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-3a53c0317babab384f1b432aed00d6e523d114994e5bec1e65b1cfe4cf1fc704 2013-08-22 03:54:04 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-45777b59e77ec2df74b9ce91636aa572a4c4a096ee8fd87a9279540bd36f90ea 2013-08-22 01:20:20 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-4578bf42423e2324dc2b79cd3f6ca179dd330b983b0c0300d29581ede70cafa5 2013-08-22 01:59:14 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-460bb567868ebc423704fdd4a1f15a830fcdd19721102731caff69124e0e258b 2013-08-22 02:52:28 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-5442f54e56e0e32d84e0c6b138fecca6d258761a851f27a201d4cfbfa895b00e 2013-08-22 04:51:44 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-562748c59d8c72d8b243522b2361de56586468cb774fbb088ed905d0b0a8b0be 2013-08-22 01:35:06 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-62cb0f5a35812310cc14e4a33340f51050692ecadfb95002d50f082b2c36ae05 2013-08-22 04:47:04 ....A 66561 Virusshare.00085/Trojan.Win32.Small.cox-631441e39624127e1d1c2d63393f428d0a29a10527ff110a748459b4c0e7d11b 2013-08-22 03:23:02 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-641c332d5ab63ef48c183ed219f858829a62f65d5d8650218118de8a0bbb6321 2013-08-22 01:48:52 ....A 66561 Virusshare.00085/Trojan.Win32.Small.cox-6450b96bb2a3948c7a3ee03ae2606f496cba54df9c81186aae2df545a52cee3c 2013-08-22 02:04:22 ....A 66561 Virusshare.00085/Trojan.Win32.Small.cox-6850c5fac668428f9ae4a44c3ba8f320885f94b40a5e34f00cb375dfe9fe5cfc 2013-08-22 01:52:00 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-68bac7a091c9f42d96d325d8c0d05faad4e54d31c9f3aa9af4dbf68d3b2c77c3 2013-08-22 01:24:58 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-6972de9ee16c3f1ae5428dcc1e74977011608c24bbf72b2c755b75255b990a35 2013-08-22 01:29:22 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-7045abd749aa5558302d31367b98b7bd2837f85274ab95a7fec0b7fb1be67c53 2013-08-22 02:41:22 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-7056cc0f771ee40d098ae30a0e78ae6a29a63bc0c12f4f0eff0661470a241b3a 2013-08-21 23:14:36 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-d6e02ab146af7831a875ed612fafd992a830fefd9985e3b2c533c258b4851fdf 2013-08-21 21:11:42 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-fabeab8b92d105ac5fe927142814857472facc357abfbb86a1a457826ef888cb 2013-08-21 19:55:08 ....A 99328 Virusshare.00085/Trojan.Win32.Small.cox-ff6c7c92009b1a8d57b3541de1bc65e68d28c692c0eff2ec8005098710065026 2013-08-22 03:25:46 ....A 1072 Virusshare.00085/Trojan.Win32.Small.cpd-08726fe59d7631ebda9181448b4f882d78564813940d6e3e7a487b6a0eb15714 2013-08-22 01:58:32 ....A 126975 Virusshare.00085/Trojan.Win32.Small.cpd-62f30ddc3fdefeced6b5589dd2b5c362f8c24c232119195fe0fdfb4c81c2a90e 2013-08-22 04:56:34 ....A 1072 Virusshare.00085/Trojan.Win32.Small.cpd-63c830040f24549427a37664f361dbfec40574e0cdbd2b2ec3ab81ef327d8115 2013-08-21 15:59:08 ....A 9216 Virusshare.00085/Trojan.Win32.Small.cpu-32b237f1bf17ab648f5769042dade655acb6fde82649fb6ccba1f09eea6a57a5 2013-08-21 23:08:48 ....A 3670860 Virusshare.00085/Trojan.Win32.Small.cup-641f200691726d1b28124c59b559d23304b85bd2f8607129c7bec366503f1f2b 2013-08-22 01:25:10 ....A 84224 Virusshare.00085/Trojan.Win32.Small.cy-183a2d0c2678903bf08de40af81314c598ec13f64ffd220cc0954f920b6cbe5a 2013-08-21 23:42:58 ....A 84224 Virusshare.00085/Trojan.Win32.Small.cy-23172fef0f17d2ea03d48fd44ebf87246c5bad8328424f01f08ed10c5931aa81 2013-08-21 19:28:16 ....A 37512 Virusshare.00085/Trojan.Win32.Small.cy-fe4d25037c799111934cd9e937aece33dc15282adc2229a31478a28274be6528 2013-08-22 01:45:32 ....A 54784 Virusshare.00085/Trojan.Win32.Small.ih-192a02b6b2db237246f992fabb811ec64239e5a3e6258261dc5b94d55920041d 2013-08-21 22:27:30 ....A 362508 Virusshare.00085/Trojan.Win32.Small.ih-427b7a6014f0b9233ce92bf3b07c3a69b1b059b16a8e9b9fa2d2250c3d01a107 2013-08-22 01:25:30 ....A 8192 Virusshare.00085/Trojan.Win32.Small.ix-1678e89c7bdcf2d9782c439efc0910ea1f22da9d96f5bca4c11023d789e87082 2013-08-21 19:40:20 ....A 49152 Virusshare.00085/Trojan.Win32.Small.ix-35b58180d30720cb002e8cf0a82fbfcd9c4c2ac485952e59b78c73a47b5e03fd 2013-08-22 04:13:00 ....A 11331 Virusshare.00085/Trojan.Win32.Small.ix-5890b39f8189b056e8ae951a91db45ba941eefbfb979894d932e686d6a263344 2013-08-21 23:38:34 ....A 11750 Virusshare.00085/Trojan.Win32.Small.ix-d155bd3aa05c047503fc62087d74f53f00c3690072e4fdc60b55987924f1037c 2013-08-22 00:15:52 ....A 40960 Virusshare.00085/Trojan.Win32.Small.jj-7fdd0459f2d83ce9fa4e6b2e2d340057c0f2c4db738bc21ee9127ab39a547be9 2013-08-22 03:27:40 ....A 7680 Virusshare.00085/Trojan.Win32.Small.js-266cab2d3cca61b80973f23295445bc7c85b6ab306950ca99f4d511ca1176a6b 2013-08-22 03:18:22 ....A 182272 Virusshare.00085/Trojan.Win32.Small.js-68e33fb3bb637296880aa86b50e00bf8309c15f0e877b7a6a2b960f60f8248f7 2013-08-21 21:21:56 ....A 3561 Virusshare.00085/Trojan.Win32.Small.mi-fc5e56343ae22e20e3fc2db7f37ad1885bde194517d799650eee3b91a11cd32c 2013-08-22 02:16:02 ....A 10240 Virusshare.00085/Trojan.Win32.Small.tp-06931072e93c4d10bdc1999047cb1e5746bc5b2ec12a75a242e1b86ebb032eff 2013-08-22 00:15:14 ....A 12565 Virusshare.00085/Trojan.Win32.Small.ug-1187e227720f6997e388739691820e6f92ab66196c4851f235a9cdfa9f9df895 2013-08-21 16:03:54 ....A 16896 Virusshare.00085/Trojan.Win32.Small.ybp-fc0810116674951185375b25ad86d3ed79c4ea32ef4361d61a635918ebb84670 2013-08-21 18:56:48 ....A 45279 Virusshare.00085/Trojan.Win32.Small.yj-041ef07ed4a264531bfbb1f7a87b2287c84367a24d8f898d994c8334cc7d8103 2013-08-22 04:59:48 ....A 15872 Virusshare.00085/Trojan.Win32.Small.yov-2accb0dea5534042f26e2af440878b15962f04e486b09d0336ed9c480e87d0c7 2013-08-22 05:07:12 ....A 24576 Virusshare.00085/Trojan.Win32.SmallGame.a-2e184cc3754a42a8f49bea237cd0227c1ccbe06ac31a978e5ae8a9172a6a77f7 2013-08-22 02:08:54 ....A 122880 Virusshare.00085/Trojan.Win32.Smardf.fuz-6319ea28649baea718cb76d9a2a2130836e53b4f20967a73ca1cbada8291ee72 2013-08-22 04:43:10 ....A 484352 Virusshare.00085/Trojan.Win32.Snojan.akl-1e8272e7c814e5893f4f5e5b171dc6b3149572003578932c6a9055d4dbeafbb9 2013-08-22 00:10:44 ....A 484352 Virusshare.00085/Trojan.Win32.Snojan.akl-2f6aa4f0b732b4675c2b838fec53161ab2347c0b9e0b1f78a30653c43d5b7c56 2013-08-21 23:28:34 ....A 492544 Virusshare.00085/Trojan.Win32.Snojan.akl-e6c2163b0d7de40a7a387d79e843771b32b7653ccb9661e8ad037e6d453dc634 2013-08-21 21:45:44 ....A 19456 Virusshare.00085/Trojan.Win32.Snojan.b-f5dfd6c2bee5736e32b3220f23203e7a833fbffd255008081d4b6e919b5e64d7 2013-08-21 18:45:34 ....A 19456 Virusshare.00085/Trojan.Win32.Snojan.b-fc3a9dd7509da10a714651ca2f12ccb5c8398df3009990fff044738c9812276f 2013-08-21 17:55:00 ....A 673792 Virusshare.00085/Trojan.Win32.Snojan.bncb-f07749fd13ceb4fe01bfec2a7e1557047728d0593b901e88fc5d4eb2f3cd6a9c 2013-08-22 04:16:44 ....A 451584 Virusshare.00085/Trojan.Win32.Snojan.brvh-3939ea57b0327a2605f04690e885718ca3f2296def8a7bfa277922adeae025d3 2013-08-21 17:41:44 ....A 4217448 Virusshare.00085/Trojan.Win32.Snojan.cnmp-beb7ac1484e50938d0260b0a46a81fc9cf9b57b44d0795f87e82beae2719bf5f 2013-08-22 01:57:56 ....A 913408 Virusshare.00085/Trojan.Win32.Snojan.crlv-45103104d30bf9b2f14e73c6a57ca958b3e7a3a98661ac9be4581b21cd839907 2013-08-21 17:37:40 ....A 604160 Virusshare.00085/Trojan.Win32.Snojan.ctcm-eee473e943c556bf404055d547af8d2c5a117d49b1328652873cc86360b6e6b5 2013-08-22 04:36:58 ....A 129536 Virusshare.00085/Trojan.Win32.Snojan.cugy-7f50546316130f537e84ad856086c681f39a61fd2e3e7affca9f21a687168b57 2013-08-21 17:47:34 ....A 249856 Virusshare.00085/Trojan.Win32.Snojan.z-e95c8f1aafa3c549e45f5bf80caf9e68bbb1d1312a6a5c8f870f0c4b74d7f90b 2013-08-22 00:03:16 ....A 609280 Virusshare.00085/Trojan.Win32.Snovir.adug-3ee5e63e3d2cff0b07d0ea1a18682c75f4e6f8af8f1e4f5508b19dc2073ce52f 2013-08-22 04:03:32 ....A 78848 Virusshare.00085/Trojan.Win32.Soul.e-fff700a08d77e8b43076da8e7c3f2c0574cac5adaf23b334ae09a7521c43fd3e 2013-08-22 01:53:38 ....A 186269 Virusshare.00085/Trojan.Win32.Splash-1707e42025f3188264286d64f36d55fc5eca390bea75bc7f8f32c81e7913429d 2013-08-22 00:02:10 ....A 148992 Virusshare.00085/Trojan.Win32.Srizbi.pjc-1ca1c0b4b0a6a1cb756b2f8754eb87257b9c118855f474e3a8e9cfeafc154a93 2013-08-21 15:31:02 ....A 27751 Virusshare.00085/Trojan.Win32.Staget.abe-d3882c0d6ce8e3b93eb06fada10be72e5ff3ef830caa372ba8e34102bcc1df4a 2013-08-21 22:44:32 ....A 86631 Virusshare.00085/Trojan.Win32.Staget.abe-d8d7ba21d35d02d452d2b16f48c22673d851e6f5df51edd999781496b65b2c5a 2013-08-21 21:18:44 ....A 22119 Virusshare.00085/Trojan.Win32.Staget.abe-e693e3cfc5c165c285bab26ed940fd4b5e0c7c6d1780f17baa44133295079212 2013-08-21 21:18:40 ....A 86457 Virusshare.00085/Trojan.Win32.Staget.abe-f0ecf1bcc1766cf0011482118d36507dab9eca32b2f86b80a354cc1e7220f60f 2013-08-21 22:18:26 ....A 23202 Virusshare.00085/Trojan.Win32.Staget.ah-d7b0f058f7fd37730f05bdcf49f198c271114bcda0032378941fad540d895a00 2013-08-21 19:44:08 ....A 17057 Virusshare.00085/Trojan.Win32.Staget.ah-e7b1947105a1e3731c218111a29a054d419f9bf92580abb6619991f640a21cfa 2013-08-21 23:18:18 ....A 61602 Virusshare.00085/Trojan.Win32.Staget.ah-f3c9581d8a579f7477f34e6cf1d5cf5982320a28f68ff5b7a7b13c39e16661ef 2013-08-21 20:41:20 ....A 61602 Virusshare.00085/Trojan.Win32.Staget.ah-f82852dc41a43cad0b5faaf2266be309fa3c5f3c8e5600edd504ba2f6fd216d1 2013-08-21 18:45:46 ....A 61601 Virusshare.00085/Trojan.Win32.Staget.ah-fee5ab8a5dccb680a82bd7ed0b1df7b2fd2f093d9a0943e58f3eff769d773aa9 2013-08-21 23:40:42 ....A 17430 Virusshare.00085/Trojan.Win32.Staget.ai-e8624e6ae0a11b793cae8c05a13ec144e6b53524527b0c14a399e01c2205240f 2013-08-22 04:44:50 ....A 82074 Virusshare.00085/Trojan.Win32.Staget.as-19a80cf839aad6b6ef12806b1f344ac67e85e01f00c15502362f3c403a8c0793 2013-08-22 04:06:36 ....A 19610 Virusshare.00085/Trojan.Win32.Staget.as-5bd1eaa4708702c5808729a5499f487bd8c1ffc0c622cc7ea4f49acde1ec65fd 2013-08-21 19:08:14 ....A 22038 Virusshare.00085/Trojan.Win32.Staget.eg-292077c449c27517d3d309fba9bacaa6dc46a14c69d88b3e114d56bccc499e10 2013-08-21 18:33:54 ....A 22037 Virusshare.00085/Trojan.Win32.Staget.eg-e1a97088eb66060f3a39d9ba37e48d17431a2f9d8810494b53d267cd4f156d76 2013-08-21 23:55:16 ....A 90134 Virusshare.00085/Trojan.Win32.Staget.eg-ec8e10cdb20a123966fe2201c95e8d02042abf4c8c9866ae181c8297ea0a7d11 2013-08-21 17:04:46 ....A 28182 Virusshare.00085/Trojan.Win32.Staget.eg-f1a689fe62cfc6fadcce9671157229553e4f5aaa35a56cab706368b385f0dbe9 2013-08-22 04:02:36 ....A 90131 Virusshare.00085/Trojan.Win32.Staget.eh-63175bd1de939a806e2fdaae8dc1a765d85a0a0a56961aeecdf1886bcf4def8a 2013-08-21 20:51:50 ....A 29206 Virusshare.00085/Trojan.Win32.Staget.eh-d404dfb88f2a042e5083745593235360458b697eb1882bed06d80295fe545cea 2013-08-21 17:58:10 ....A 90134 Virusshare.00085/Trojan.Win32.Staget.eh-d7ad6c15a062bdc7eb43949147f3ae35f3609e675ffb61b25d3406083288d370 2013-08-21 20:12:36 ....A 23062 Virusshare.00085/Trojan.Win32.Staget.eh-e89618e0b33a96f72bcd5043f5b9fcc41e3e69e6c1ab232d805887db3c7f7921 2013-08-21 20:10:10 ....A 23062 Virusshare.00085/Trojan.Win32.Staget.eh-e9ca33148c3ceea42fdb6b5fd91d6311e4198bc4cc84622b534031ab5301caac 2013-08-21 17:12:38 ....A 23062 Virusshare.00085/Trojan.Win32.Staget.eh-ea1778f6ee7d410c34d2fab0d97a9f4076a2c99e453778172538a55e59d92cae 2013-08-21 22:58:16 ....A 90137 Virusshare.00085/Trojan.Win32.Staget.eh-f1f3af4c97603f280653a4bef6804f4491406a8d2e540a020dede17a868eaf4f 2013-08-21 22:10:38 ....A 25308 Virusshare.00085/Trojan.Win32.Staget.fh-dfaa6352e1a77c3d613b73501035ff2fab630bab7ef3e51fceb9883ce19125bf 2013-08-21 23:07:20 ....A 78044 Virusshare.00085/Trojan.Win32.Staget.fh-ef19c2cdf5311e9679275235be1363d6db3b66c49ed7b9e13adb09f44ce012d8 2013-08-21 18:45:38 ....A 25308 Virusshare.00085/Trojan.Win32.Staget.fh-f2a9d400a3cc916ba73c3f3f7a033b69ef25381a087339a32fb82f082132d5b6 2013-08-21 15:20:46 ....A 18829 Virusshare.00085/Trojan.Win32.Staget.h-ef9e80a21d226432cce0b52aecfbc92c48b7a85b169dc070ebfad34ffca188a9 2013-08-22 00:11:10 ....A 101926 Virusshare.00085/Trojan.Win32.Staget.hv-6fcb020b06aec84f66cca7f15048aae5aaedc3e1c34e7e69fcfc8d49b549616d 2013-08-21 15:52:54 ....A 100890 Virusshare.00085/Trojan.Win32.Staget.hv-eaa19fb27dfff1f511327b6f4ade2e775776ecc33a01521b516c6416b1ed202a 2013-08-21 22:00:02 ....A 29851 Virusshare.00085/Trojan.Win32.Staget.jv-e95adf0caf78e6c1b13b46a407972ca8357fc23ed50ebf01d668593afd431b08 2013-08-21 23:07:02 ....A 94907 Virusshare.00085/Trojan.Win32.Staget.jv-f37bde74dc9e5904c47744d0391c83fdb18cb0677685c05aa6680a2487bac293 2013-08-21 16:47:52 ....A 21166 Virusshare.00085/Trojan.Win32.Staget.k-dccec74d35a082bdf2be419938f547faf066e60f24ff075b01550e972cebf051 2013-08-21 15:56:38 ....A 17072 Virusshare.00085/Trojan.Win32.Staget.k-eb197d30b0d4b5e1ef27809c2ccf52494adec5ceab0e17bccda35e0dc1529acd 2013-08-21 21:54:40 ....A 16572 Virusshare.00085/Trojan.Win32.Staget.n-f47486cb7be39724afc1ea6adb0a8605346b4baad63fa44f718541e425a9584e 2013-08-22 02:31:40 ....A 98957 Virusshare.00085/Trojan.Win32.Staget.qe-35117f27116911de1817bd4eb1ae089c0200052f175f78384f8809514217af9f 2013-08-21 18:14:30 ....A 29567 Virusshare.00085/Trojan.Win32.Staget.qe-d5e5042e2d7e98a2af4510d5938bb10b3640dc3b21a6b2106ac0d7d004030af4 2013-08-21 21:41:02 ....A 23935 Virusshare.00085/Trojan.Win32.Staget.qe-d5fc5e8e9fdc6b7cd137b9bf95dd6bd1c0f92461e17dcf3ee40e64e5214009b5 2013-08-21 23:28:44 ....A 94591 Virusshare.00085/Trojan.Win32.Staget.qe-e85e3e31bd6539537c9807896e658a3b3b293673daf646ea6cebccfbacb6f656 2013-08-21 17:38:22 ....A 94823 Virusshare.00085/Trojan.Win32.Staget.qe-ed1954a780e831b9de7117cc3c5cfa59c63f59322369260d9f864c72660e5534 2013-08-21 18:27:58 ....A 24167 Virusshare.00085/Trojan.Win32.Staget.qe-ef0444e305986c4c285a79bca44414bdb0cabd64f7224b4daf6bf48d7ac83762 2013-08-21 20:06:22 ....A 29799 Virusshare.00085/Trojan.Win32.Staget.qe-f0e4e4c0a0a4844bd116f52a0e38d193afcf7fd1aae55fa092bc9efe00953758 2013-08-21 15:35:34 ....A 29799 Virusshare.00085/Trojan.Win32.Staget.qe-faeb8744f39ff8eefefc426922005c813b2a4b77bcc785c55d83615da338a00f 2013-08-21 20:15:42 ....A 83364 Virusshare.00085/Trojan.Win32.Staget.qe-fcb7f6454072c58d46e6abd9776d71241c55ba2951af1c1a48ff44734d4277f6 2013-08-21 16:00:40 ....A 94823 Virusshare.00085/Trojan.Win32.Staget.qe-fef40871f1199f5ad373766550fac9aa2194d4aba91fe9519aa4e0b288450280 2013-08-21 23:28:54 ....A 20155 Virusshare.00085/Trojan.Win32.Staget.vhz-d2fccb3d2fd8407c199aa174a6e30d3a155335dde0ee3cad8ba002c88487658f 2013-08-21 22:09:32 ....A 20156 Virusshare.00085/Trojan.Win32.Staget.vhz-d9b7ba58bc7c30bedf08943afd8c683f93cb8b0bea951a39dc1a64ca4770caf3 2013-08-21 18:07:36 ....A 20156 Virusshare.00085/Trojan.Win32.Staget.vhz-e10fd25e6b4490a39450027e9705ab9c3af485ec1257b94eebf3fcd3144773a1 2013-08-21 18:13:18 ....A 20156 Virusshare.00085/Trojan.Win32.Staget.vhz-f7d8ff63b62cf373460d36fd487c385eaac104435536c917d721e52d788a6bae 2013-08-21 15:41:12 ....A 23975 Virusshare.00085/Trojan.Win32.Staget.vjm-fd75b9e5287dff2252ca2cc9dce1635765b2a4b86c9676211eed5b50cef1e159 2013-08-21 21:40:22 ....A 22212 Virusshare.00085/Trojan.Win32.Staget.vkv-d18b2001d05a9ae543706d5730cde19dfe0e5ed729cbe7ba16c7246adff61aa6 2013-08-21 18:58:46 ....A 73924 Virusshare.00085/Trojan.Win32.Staget.vkv-ddf993ce2ac620406f9a43f257bf65cc6e2388fa23c3b67d608fa91b8168fbe6 2013-08-21 15:38:08 ....A 22212 Virusshare.00085/Trojan.Win32.Staget.vkv-ebf847defef11522ad1033b8f4db0c371d28d534faccd5327a1b3968e04ec7c2 2013-08-21 22:18:30 ....A 16580 Virusshare.00085/Trojan.Win32.Staget.vkv-fe3401f5cb2d90a9cf0780c4b66e1bb3c2f315365b6937f349617a530726a0e9 2013-08-22 04:41:36 ....A 23202 Virusshare.00085/Trojan.Win32.Staget.vlb-1fa1c642dce121898b9662defb6588d2bb4ce4518253a6b4895ba730aff89984 2013-08-21 21:53:18 ....A 23202 Virusshare.00085/Trojan.Win32.Staget.vlb-54e0c91a603ff8969c36ef386854422bfb6e1f45edb0cb31e3ca4ffb43905084 2013-08-21 17:11:08 ....A 61602 Virusshare.00085/Trojan.Win32.Staget.vlb-63b20e5db358e72d5e06c2e3049fe2a7ed5c22b6059bd164489d727c6757517e 2013-08-22 04:54:58 ....A 24952 Virusshare.00085/Trojan.Win32.Staget.vlj-2e385d364547f3275eb0bd5ebfe258348053d095699db7880881adc86d74338a 2013-08-21 20:15:44 ....A 82962 Virusshare.00085/Trojan.Win32.Staget.vlj-e3dc2e601df97e4d98c6f284355190ba86201e4c7113a09aca512c40926110a1 2013-08-21 20:15:30 ....A 20224 Virusshare.00085/Trojan.Win32.Staget.vlj-e49cae85bb0e1d53059438abc12446b5988c7ec9f4c1f2a743b05b8eb76fb57d 2013-08-21 22:31:20 ....A 24952 Virusshare.00085/Trojan.Win32.Staget.vlj-e5757a8b989e845137aede5e533cac079d64d2a208ae0dd9beff0495bf8cc79f 2013-08-22 05:02:42 ....A 1153700 Virusshare.00085/Trojan.Win32.Staget.vlx-3737b441d9e23d1da993458a17f2ecdf8ebb359975cdf11a5593137a84d8878b 2013-08-21 20:16:42 ....A 22550 Virusshare.00085/Trojan.Win32.Staget.vlx-d666a2cf0fefde0734ebbe11b1e5ddfaf6f9389742b22224302197a2839644ba 2013-08-21 16:54:48 ....A 22550 Virusshare.00085/Trojan.Win32.Staget.vlx-e710b48cd0f5409b7838ae06044921cfe34ee8228654721b75259f21ccdd155f 2013-08-21 20:22:34 ....A 30999 Virusshare.00085/Trojan.Win32.Staget.vlx-f0379f0ddee45f4423f329beb1ce51264843a318c922f14bf50b80e6794e88ac 2013-08-21 19:59:08 ....A 24855 Virusshare.00085/Trojan.Win32.Staget.vlx-f3a39ff7b35b8fbd0a90818df12c2a434ccb218eac7ae4abcc245bf9a725e9a5 2013-08-21 15:52:28 ....A 22550 Virusshare.00085/Trojan.Win32.Staget.vlx-f9c2f579d376e280cc20ea7479c1b38cfde7bc1c7670509ec112cd5e5bd0c8a0 2013-08-21 15:48:38 ....A 67397 Virusshare.00085/Trojan.Win32.Staget.vmb-d835dcd8f664da5a4fdee089412d80b5b9390b9c209192a84131a37e8bea5520 2013-08-22 00:18:20 ....A 24713 Virusshare.00085/Trojan.Win32.Staget.vml-6ac7f3e9d4cf91b0b99d8ba993aa3b48bbff1c05efd15500725e28ac700ee86f 2013-08-21 22:30:48 ....A 61602 Virusshare.00085/Trojan.Win32.Staget.w-f7aeefc3b7706e76114ca918621046d308ab06b1d4e44d6a185d6f12881b0286 2013-08-21 18:03:54 ....A 20833 Virusshare.00085/Trojan.Win32.Staget.z-fd9ec4254b06e2dbc5cf390ecb06962d88526b80d64f84f25ddc448a832683f2 2013-08-22 02:44:50 ....A 49152 Virusshare.00085/Trojan.Win32.Stapa.as-555b8865261bc468c27b47f12ee9c26dc886c6b8beb308e9140483f7b69c037b 2013-08-21 21:19:06 ....A 540076 Virusshare.00085/Trojan.Win32.StartPage.aadf-fbeb6f1a80692590d726cd012c7b7ddf476a474c1e97e12dbcfb8f2187026b43 2013-08-21 17:58:12 ....A 541284 Virusshare.00085/Trojan.Win32.StartPage.aadl-e00c7c97223fdcf1c490503f973350bb9dbd1128a5725cf13a3ca44adc5df755 2013-08-21 20:55:16 ....A 540160 Virusshare.00085/Trojan.Win32.StartPage.aagh-fe823d283f221cebe34f1310f3b421c9e3f27addf07521ef92002d0a7e119a0a 2013-08-22 02:02:06 ....A 544196 Virusshare.00085/Trojan.Win32.StartPage.aahb-62624f2bd5a1aaf8467c026cb3a3d4259cb6f446b74c89022c347be42ac3dcfe 2013-08-21 23:00:02 ....A 544732 Virusshare.00085/Trojan.Win32.StartPage.aahp-e3563204fe492c58b22d91838f634a0d6b7cd92fa4bb4618e3a0df139e8fe45a 2013-08-21 23:21:04 ....A 545216 Virusshare.00085/Trojan.Win32.StartPage.aahp-fe68379efde0be110dc5affd013eae0c192670bcddf2fe19c4f74de0800ebd0c 2013-08-22 03:55:40 ....A 545264 Virusshare.00085/Trojan.Win32.StartPage.aaht-478acd5ba9bf1650ef1d631317fb94837f83d623eb4077b8ea1a23550a40e245 2013-08-21 18:24:02 ....A 545200 Virusshare.00085/Trojan.Win32.StartPage.aaia-f82b526f51266fbf3bdf89219a3d5f25b5d0503f7dc77276e1df90ab08d788a0 2013-08-21 22:46:02 ....A 539372 Virusshare.00085/Trojan.Win32.StartPage.aajn-f12483ea459154085aaf1d46b4f317568e9ecc5fdc8486bc98a9985651f36c81 2013-08-21 20:13:10 ....A 539588 Virusshare.00085/Trojan.Win32.StartPage.aajx-e25f65e21c6646d938ff82382c636dd34a1cd8bdadd7bed7382acbcfbfca4ee6 2013-08-21 18:13:32 ....A 546384 Virusshare.00085/Trojan.Win32.StartPage.aalb-dd7e4bffe36136e0fe77017df64dab10c1dddb6d971a4ac2ca91c4d5ea1c77a2 2013-08-21 18:18:28 ....A 545264 Virusshare.00085/Trojan.Win32.StartPage.aank-f81eca78c46dbc5d8d01a974b78935e1207606e8e3c56efc60fb233704337c3d 2013-08-21 17:28:02 ....A 546188 Virusshare.00085/Trojan.Win32.StartPage.aapm-df76a567a6e9764474389bd14704f17ae8727141a28d2dcf9603f7248c5ccaa7 2013-08-21 19:10:48 ....A 566164 Virusshare.00085/Trojan.Win32.StartPage.aaus-e6e1026a6c06bc48c26ee87a5ab43611bd3633fdc2781996fffd6a1136814287 2013-08-21 20:08:30 ....A 564796 Virusshare.00085/Trojan.Win32.StartPage.aaus-fdfe70a996c80df1fcecbc1c39619f584d2eb327c0ad128a6e25926332e7eaa9 2013-08-21 22:36:18 ....A 566700 Virusshare.00085/Trojan.Win32.StartPage.aawk-eee98df3b7de6e823effe4bd5618d42413fca748a3935afe1837be2896d0cecd 2013-08-21 18:50:12 ....A 566548 Virusshare.00085/Trojan.Win32.StartPage.aawk-fceaf04d5591c4b2b47d269bb48174455776b4bede124bc10284aa1c56708e88 2013-08-21 20:08:44 ....A 567068 Virusshare.00085/Trojan.Win32.StartPage.aayc-fd12d51f05aafee67778d25d00dcd54936d0f0d64cbfc12e73c9015b4a4ed327 2013-08-21 23:21:38 ....A 567616 Virusshare.00085/Trojan.Win32.StartPage.aayn-d541c9402127af93db402ef1891759af80d55deab05595ae73cb773967b4e14a 2013-08-21 17:55:44 ....A 584828 Virusshare.00085/Trojan.Win32.StartPage.abcb-f59ed2c3bab3eb54a29d027a2a6f94a36ba55a312652e68ebfed31ef02e7b62a 2013-08-21 21:37:56 ....A 594336 Virusshare.00085/Trojan.Win32.StartPage.abdc-e9b9cb3b1d7b7c87a8d74f141c9b39a79ef152b935fe26b728cb8db24b272c07 2013-08-21 18:45:08 ....A 594300 Virusshare.00085/Trojan.Win32.StartPage.abde-ee7b0663455ed1a789d903055a874ac05b127d1b32ed238a81d462688658aec7 2013-08-21 23:32:44 ....A 594184 Virusshare.00085/Trojan.Win32.StartPage.abdn-fdd2b253de20248e23206ceb6c38f1f1a64c380e13da3bd4fb7cc020bb768843 2013-08-21 23:24:22 ....A 594624 Virusshare.00085/Trojan.Win32.StartPage.abdy-ffa18241c6ccd00d313d21f764cddc77e4d5583cdec25de13c2e0e609ddba83b 2013-08-21 21:43:36 ....A 600588 Virusshare.00085/Trojan.Win32.StartPage.abfx-fa0db06a2b7d7c7f697f679e0590adbf28d479ff7e13a982516937b57ba5fb0a 2013-08-21 20:55:28 ....A 644352 Virusshare.00085/Trojan.Win32.StartPage.abjw-f8c7a7bf3e5eccde5fa01e4bb9acde526c49da1a0ac71506fb3d7ad2012d95ef 2013-08-21 21:39:42 ....A 560592 Virusshare.00085/Trojan.Win32.StartPage.abpb-d0bfc344946d4b154a3b4dcda6e45e2df507056932481ec7f302c01e66d3afdf 2013-08-21 21:11:46 ....A 633716 Virusshare.00085/Trojan.Win32.StartPage.abqr-22d1e84ab7c47a43176900e0bd6c6ae6d13e89755f2d74e7793678eb7206cab7 2013-08-22 00:35:34 ....A 378048 Virusshare.00085/Trojan.Win32.StartPage.abqr-7079d5159f24a369854c92050a26585b0404e3ab01f5bca3a442673c54bcb7b5 2013-08-21 17:03:46 ....A 154112 Virusshare.00085/Trojan.Win32.StartPage.acog-e1dc614ffc04bba98a6a1139577614ef5892e248f34834c0b2c3313c862b68de 2013-08-21 23:10:30 ....A 49152 Virusshare.00085/Trojan.Win32.StartPage.acqc-e838bd52f436fe21b2d542c3d19eb7a31f7cab29c86617a6b38c041fc84080b7 2013-08-22 01:53:34 ....A 37811 Virusshare.00085/Trojan.Win32.StartPage.acvo-63d4e491ce8248acbcb9191651e0544460b7b3357ee62d6deea314f65896ba99 2013-08-22 03:21:24 ....A 1242276 Virusshare.00085/Trojan.Win32.StartPage.acvo-694775683d6d3d28b8ed4cece5ba94f3889e9e3bc03c01b812f46d4ebbc0f23b 2013-08-22 01:57:54 ....A 769039 Virusshare.00085/Trojan.Win32.StartPage.acvo-7081c8f94dfeeee44786cb34db635e14e73f59a0beb5d606d65d4db4c5943904 2013-08-22 04:53:36 ....A 98304 Virusshare.00085/Trojan.Win32.StartPage.acwc-6ca3903a3baa184deed9638f81ce182e13060542210062ef4d67d3dc52efd1d7 2013-08-21 19:20:16 ....A 111104 Virusshare.00085/Trojan.Win32.StartPage.acwc-7215306da85d2ff2de9104db2b7f3a338fb73931c4edd5ed0a199062c5b04175 2013-08-21 20:37:54 ....A 98304 Virusshare.00085/Trojan.Win32.StartPage.acwc-de515e04bb6658555e0c9dc695e5ef726d20035795576bfaf1347a50f4d76e66 2013-08-21 22:05:04 ....A 45056 Virusshare.00085/Trojan.Win32.StartPage.acwc-ffe71e9f6f641ceb0006addea65e07e9f9423f84cab0e1b2575974505a3579c2 2013-08-21 22:42:38 ....A 53248 Virusshare.00085/Trojan.Win32.StartPage.acwk-e3a0df3b15b99e7c6835018f98a99cde0b4607429cd216b91e5608e5dec55de7 2013-08-22 04:49:16 ....A 3020288 Virusshare.00085/Trojan.Win32.StartPage.acxe-5df107033640d3eb5e007a054f5804886ff5592816954e09e3c6d16d6a5d65d2 2013-08-21 18:25:58 ....A 155648 Virusshare.00085/Trojan.Win32.StartPage.acxq-d490df804e660332cb60350515b31a2dd9b36e553ddd2b36cd262c0c3a883c1f 2013-08-21 19:40:44 ....A 155648 Virusshare.00085/Trojan.Win32.StartPage.acxq-ed1ba1744206e7465d4cde607f268e58153bdb4e9262bca2004cddca60117b24 2013-08-21 18:38:20 ....A 381952 Virusshare.00085/Trojan.Win32.StartPage.adhd-de00bd4281c228102075dee2ac165bd14d5e10e267c03907a528bb46ce056acf 2013-08-22 02:06:58 ....A 79872 Virusshare.00085/Trojan.Win32.StartPage.adpp-63fec36aebe11af69bc7650f11538f66d2c0bcd94542db3b7b68a988377f561f 2013-08-21 17:22:10 ....A 567352 Virusshare.00085/Trojan.Win32.StartPage.adpq-20ae36240899702861d5fc86a8a3a53f4d502b42585ba8dcffd110fe4a869548 2013-08-22 03:35:04 ....A 929848 Virusshare.00085/Trojan.Win32.StartPage.adpq-46981acd4b83eac1fee7d6ec43c7c393d0da346761ec09efc8204b93c2eeca5f 2013-08-21 17:45:46 ....A 14250 Virusshare.00085/Trojan.Win32.StartPage.adpr-e658007d03f0a2f53d7ec7097da7c7ff8c97f807dc73e416271977a94196ff23 2013-08-21 17:11:22 ....A 1112823 Virusshare.00085/Trojan.Win32.StartPage.adpu-53ba882372b028ecf518e4676afbbb116998a202dfebe3fd23709c60de981925 2013-08-21 19:01:04 ....A 2138871 Virusshare.00085/Trojan.Win32.StartPage.adpu-fb7619b143d3c336195815e3a5c1c2cead68a2f33e80287d6949f2fc53fab8a5 2013-08-21 18:13:32 ....A 4129527 Virusshare.00085/Trojan.Win32.StartPage.adpu-fc13890862c82685ba042bb9b9db8cb5aee01dc2b5e4cb444c03100b734923a1 2013-08-22 03:17:30 ....A 723989 Virusshare.00085/Trojan.Win32.StartPage.aeey-63a76e4c25c1be2da60b91afcfdb07dc8a193a09078ad43303afe192d28a6f88 2013-08-22 00:30:28 ....A 360081 Virusshare.00085/Trojan.Win32.StartPage.aeey-68e09ba3ffeb180ee4e2f34587c2589c2533ce251c9ecfc46aa1e730940264b7 2013-08-21 20:04:34 ....A 774144 Virusshare.00085/Trojan.Win32.StartPage.afne-fab7e65fc1d1d2c90ecfc9e1f89baf42cdf897da0249d8cb24b2b47ade5ef53c 2013-08-21 18:19:48 ....A 630786 Virusshare.00085/Trojan.Win32.StartPage.afoh-104577615fd9da85dbdfe9c0677b7a57f7c57ac33a49e01800213f0bec869d81 2013-08-21 18:44:18 ....A 56320 Virusshare.00085/Trojan.Win32.StartPage.agac-fe313c3da5ca621f787748338905b030e1b46b37779b6a49f9362f274497775e 2013-08-22 02:03:52 ....A 301978 Virusshare.00085/Trojan.Win32.StartPage.aghr-703c2ee9a332373d4c79d469014afa94e765f0379e72ce96bed3bcbdaa272625 2013-08-21 20:28:14 ....A 345091 Virusshare.00085/Trojan.Win32.StartPage.agmz-e8d64d7993248db340dbb4dce4b5dc565010fc8148340850b948098c6f93a4a4 2013-08-21 23:52:30 ....A 46620 Virusshare.00085/Trojan.Win32.StartPage.agnw-762057d1422649b314765ab796cdb9e23edebc675cd38f081b567943662b182d 2013-08-22 03:03:02 ....A 138338 Virusshare.00085/Trojan.Win32.StartPage.aht-358b71b04ee893c0ac29ab67ad3008f36b550ce99208977bb6564aee5a920bce 2013-08-22 00:31:00 ....A 68284 Virusshare.00085/Trojan.Win32.StartPage.aih-5753d084b64e9fd70575392438e831c9e6a9acf9085b0a0380924315f58ce6ca 2013-08-22 03:29:32 ....A 57344 Virusshare.00085/Trojan.Win32.StartPage.ajk-54377d0d10c79808fc0831c601afec80a2b3fb8248c605e905589c4a1bfaad41 2013-08-21 21:37:16 ....A 1049547 Virusshare.00085/Trojan.Win32.StartPage.ajk-d0d15274b113cc968ca8c5880a381bfae5ebcf21b1084cadb35441ed46d24c5b 2013-08-21 23:04:56 ....A 449049 Virusshare.00085/Trojan.Win32.StartPage.ajyw-d2d001f52aed01d6ab8dfdfd04a5d75bd9aabc18ef491d098a549ada0b86e296 2013-08-21 15:55:32 ....A 432640 Virusshare.00085/Trojan.Win32.StartPage.ajyw-d6088645df3bc92cd0f0a3ffe30d11e6570f454c556536f6d950857e41c4790b 2013-08-21 20:14:44 ....A 52597 Virusshare.00085/Trojan.Win32.StartPage.akbx-da62d2bdfbba53445cb0afff8ccf2b6fecd0e94c8bd4700c8391c832f9862a4e 2013-08-21 15:31:08 ....A 46106 Virusshare.00085/Trojan.Win32.StartPage.akcy-f7762ba25a985facc6b5d842a9189bcf896b97d317e253c2136ce516bebdac1d 2013-08-22 04:52:52 ....A 48155 Virusshare.00085/Trojan.Win32.StartPage.akis-0acd875da872b80088fb1f1acc4136b65819e437bbff6e31bc491931c9486f24 2013-08-21 21:25:26 ....A 54272 Virusshare.00085/Trojan.Win32.StartPage.akis-668addbf44395fca38fab9391c29fcff9673e37e65171cc4e3904f8c06fc98a6 2013-08-21 18:01:32 ....A 286720 Virusshare.00085/Trojan.Win32.StartPage.akmg-12f095963b0b000d428621add68c9e1138f54224c131d87c3ee485c2110de4ad 2013-08-22 02:53:22 ....A 61440 Virusshare.00085/Trojan.Win32.StartPage.akqu-183fa206569c1fff4a207355ae15f3f0e4586344c3576ca1f16347dc3335dc03 2013-08-21 17:22:38 ....A 94208 Virusshare.00085/Trojan.Win32.StartPage.akqu-f83c6edc2f7686dab96620f67b4a0a28ea15b290181b80cfbe2ce4016c230de4 2013-08-22 04:52:52 ....A 50202 Virusshare.00085/Trojan.Win32.StartPage.akrr-3dce7b24b7da4625ace7c1adc73760c243e118d49fb9bf59a4fccfae984a2647 2013-08-21 18:21:28 ....A 172059 Virusshare.00085/Trojan.Win32.StartPage.akrr-f4010b1945ed597925d0f10778c787dab364435a253460a30b02bb8428cc17e9 2013-08-21 19:14:14 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.akrs-7247478d2b244ba2ec0c28ba7799651588c983638d7c292825ea325116622fb4 2013-08-21 19:44:30 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.akrs-e7fa2636ad437f41d887f4f5720ec2cc33ce8cf8941e3738a4ee5807ac36721e 2013-08-22 04:44:56 ....A 51739 Virusshare.00085/Trojan.Win32.StartPage.akry-68600a02706b2ee712a7f24e1538b82740334329df8ad4a4dcb17f8307e85652 2013-08-21 21:47:18 ....A 51739 Virusshare.00085/Trojan.Win32.StartPage.akry-71fd844d945566edd99a5d8241f363cf1b30afd3d69ebd5ab6d4f79fd9b405ae 2013-08-21 20:46:26 ....A 147464 Virusshare.00085/Trojan.Win32.StartPage.aksu-f9ea3f8c238ce73452dd79080359082fc0779720da4b37686bb3a19044d224ec 2013-08-21 21:14:44 ....A 172040 Virusshare.00085/Trojan.Win32.StartPage.aksv-fdd77142e87018056eea65c3a15aee8c357bc271f52c46fb43a6ca2cb2e902af 2013-08-21 22:44:10 ....A 61952 Virusshare.00085/Trojan.Win32.StartPage.aktt-fbbe22bf08c41d3e5060b2cb7a9afa139f7e1ff07d9b23583af9c5edc458d184 2013-08-21 17:20:30 ....A 52249 Virusshare.00085/Trojan.Win32.StartPage.akut-1276b33431f6eb54a8308df823d1dda6dd80af032aed9b4e61a23c16f19ab942 2013-08-21 16:04:04 ....A 159770 Virusshare.00085/Trojan.Win32.StartPage.akuu-4388e7a76a84a0d01ca6abc07541d89c636a73bd6a372ebbb9e0fe8699cd8ca2 2013-08-22 04:41:14 ....A 55833 Virusshare.00085/Trojan.Win32.StartPage.akuv-47259d62b3c497d9fecf8f5028d0809d12e9ff6d8eaeedc2045a9cd4d5dd7cf3 2013-08-22 03:00:52 ....A 159771 Virusshare.00085/Trojan.Win32.StartPage.akux-18991ff6adf0ebcfc67b209821865b4f9445f681a5e1affa70e1116a04d33d52 2013-08-21 17:56:34 ....A 52250 Virusshare.00085/Trojan.Win32.StartPage.akux-23f01dc493f602d8a13105ef1624d5212190daa42e94dce6a3bbf6e65c35be7d 2013-08-22 03:35:00 ....A 9728 Virusshare.00085/Trojan.Win32.StartPage.aky-625af4336f8b9a1ba47174d9746df0cb75614a809bcda0008ebfc40b3ab572e8 2013-08-21 22:53:02 ....A 48155 Virusshare.00085/Trojan.Win32.StartPage.akym-f779b66ae0b2f49cb5d008e54e7f80796b065f8439f341d467d7aae5143f5bd8 2013-08-22 04:01:44 ....A 357881 Virusshare.00085/Trojan.Win32.StartPage.albi-0920a5f3663ae9946e9f4295a33448300eb7e11af704e85b01e8d65f6bf8e870 2013-08-22 04:03:48 ....A 357887 Virusshare.00085/Trojan.Win32.StartPage.albi-3fa60799fcc8e55b30784ad02116bb033a48634bbe262040e2c05d5db9a3d1a5 2013-08-22 00:06:06 ....A 357882 Virusshare.00085/Trojan.Win32.StartPage.albi-4dd740734b3344a8e13983c55e9de85438058765f3d17e7299da3aa24746a96e 2013-08-21 18:20:46 ....A 357881 Virusshare.00085/Trojan.Win32.StartPage.albi-622f8d81b00048a7046c9abe3b12902a2c688dd439accbea807e00878a5f8f1d 2013-08-21 16:05:04 ....A 357878 Virusshare.00085/Trojan.Win32.StartPage.albi-725a103ebee9c50fa22dc1bd88e296e29cdb68ba37afe194d5a0408748b70bc5 2013-08-21 21:49:50 ....A 56346 Virusshare.00085/Trojan.Win32.StartPage.algi-3039ccffc6f35dd34257a678c1b466b588a6c7075e8ad75993c42800536940ff 2013-08-22 04:16:16 ....A 56346 Virusshare.00085/Trojan.Win32.StartPage.algi-586844ba5906a7d212f65e6ee7468f873bdc9c2b01d26539229cd9910073d6c9 2013-08-21 18:53:38 ....A 172058 Virusshare.00085/Trojan.Win32.StartPage.algi-731119d982dc9b12f368493b493c42985bbbb1befbe631cac55a65201e22a875 2013-08-21 20:57:18 ....A 163840 Virusshare.00085/Trojan.Win32.StartPage.alhc-d10e90de5dcd6b9cefc4c111e15f81e54f035c9ed8fca01a6fffacef073b15ab 2013-08-21 19:12:54 ....A 398848 Virusshare.00085/Trojan.Win32.StartPage.aliu-fd8181f23087b9f023cff2bc053d40ae59d810e7c20082662419d4d67e70f694 2013-08-21 19:25:16 ....A 106496 Virusshare.00085/Trojan.Win32.StartPage.aljw-d03537f262abdda74d8af3347f588333c730361a579176dbac3098693c3a0b38 2013-08-21 21:48:16 ....A 102407 Virusshare.00085/Trojan.Win32.StartPage.alok-f26f72c42d25da49c0e125cfd455d6fbb5d5699c843be6e6c9ccda568c2a99c8 2013-08-21 22:47:32 ....A 544776 Virusshare.00085/Trojan.Win32.StartPage.alri-42a9b69483ff29c1e275ae50def07acd6308a4abc3afa2a1c2cbcfa39f730c52 2013-08-21 17:50:02 ....A 52764 Virusshare.00085/Trojan.Win32.StartPage.alro-52f6b56e4d0f324079680d754221b692d6f2584a01d3b9121a87b6eb8da8457f 2013-08-22 02:25:20 ....A 114688 Virusshare.00085/Trojan.Win32.StartPage.alsj-1902d559b0e9fd91da012e2a14c2b8cababd11714bf9742baa359ff844b08545 2013-08-22 00:01:52 ....A 348132 Virusshare.00085/Trojan.Win32.StartPage.alwn-1a018027a8551c719825e9aca637dbf9a0d28afc7ed75e83252c8fbd07c52d28 2013-08-22 03:25:04 ....A 342078 Virusshare.00085/Trojan.Win32.StartPage.ambq-1775167a86bf7181f6083d4d2a4d5a51844b9d30a78434d38665ba05eae54297 2013-08-22 04:06:52 ....A 95963 Virusshare.00085/Trojan.Win32.StartPage.amw-5703bb8a6e4114354daa4a9e4a0f53436a6875986d758b728a622da0c5876c7c 2013-08-22 02:25:08 ....A 776472 Virusshare.00085/Trojan.Win32.StartPage.aqjs-07667c8513bf14c5b4038518117ee6d336d4730f3103b91e8e31df099db02e74 2013-08-22 03:52:14 ....A 1646136 Virusshare.00085/Trojan.Win32.StartPage.aqjs-188161ea4a31317ea44436d69efa599364fb4eb0258b328b796d4322ea4aa65d 2013-08-22 02:03:42 ....A 2077072 Virusshare.00085/Trojan.Win32.StartPage.aqjs-192f846177397e08490cbb490c2708e3fbcb6546131d119eaca3c07538c904f4 2013-08-22 00:27:44 ....A 2389272 Virusshare.00085/Trojan.Win32.StartPage.aqjs-2845bc28cf5ed27fc76ac229701c984e2ff82a59e950f43b85bbcf946823e9ee 2013-08-22 00:01:42 ....A 1626536 Virusshare.00085/Trojan.Win32.StartPage.aqjs-2bd0be7de150d771c82b935329c140ea1b3eab21f80641a3dba64538f2799d4c 2013-08-22 01:54:56 ....A 3199984 Virusshare.00085/Trojan.Win32.StartPage.aqjs-350c237d373ad0c00102bee169e6c1cd13ace93438625f85dc109517df37d033 2013-08-22 00:21:00 ....A 1545339 Virusshare.00085/Trojan.Win32.StartPage.aqjs-6859df1c0a993ce7960747acab9b62a9bb787c5d8d270be84e8a447210f3dc05 2013-08-22 03:00:52 ....A 76540 Virusshare.00085/Trojan.Win32.StartPage.aqjs-69e62cf3e5c664442b225ee78ffd8b958eef598bef4d553fc48e09dcabf90b42 2013-08-21 17:21:26 ....A 4045768 Virusshare.00085/Trojan.Win32.StartPage.aqjs-710462e6210aa132b11e17d80272198edd3909d636cf2aac264be206a66e9ec4 2013-08-22 04:22:22 ....A 5208144 Virusshare.00085/Trojan.Win32.StartPage.aqjt-012eff83918c5b2f167643daa74882345fc088efa5233c7718590e4d742e2f77 2013-08-22 05:10:40 ....A 7290952 Virusshare.00085/Trojan.Win32.StartPage.aqjt-019177c0ee44bda0eddb04e237b37f379d7e6adec3f448f55de56fe899e0c255 2013-08-22 04:50:46 ....A 232116 Virusshare.00085/Trojan.Win32.StartPage.aqjt-0652e1582478e01909830291ae7e52a3ba5c2e70eb5350a3110ff8fa40f9a7bd 2013-08-22 01:53:48 ....A 2070376 Virusshare.00085/Trojan.Win32.StartPage.aqjt-086575d1d930d1bde597bb0bae67a8e0e5ee27552eb3e885add681275306fb28 2013-08-22 04:01:04 ....A 2736128 Virusshare.00085/Trojan.Win32.StartPage.aqjt-0872f9df533fe08502bd968f8c5c49baf41e5290262e9b4278472e523dcaae0b 2013-08-22 03:03:12 ....A 2694632 Virusshare.00085/Trojan.Win32.StartPage.aqjt-09261f05b04d0b4b338045d9662ca75245f5ecdc26a6c544a7d037fc26fb5a4e 2013-08-21 17:41:36 ....A 3948720 Virusshare.00085/Trojan.Win32.StartPage.aqjt-12fa9cffa7a278609d2f00aef609cfb01b19e13617480d69c88b391bb4ea80d4 2013-08-22 02:32:22 ....A 1597136 Virusshare.00085/Trojan.Win32.StartPage.aqjt-1627cb2695512f1bacd459b2296eca02ccb2cf01ae8f2dcd95c8ede7381603ea 2013-08-22 02:19:32 ....A 1139592 Virusshare.00085/Trojan.Win32.StartPage.aqjt-16320b7008d5f2c5c815973216991f5ba37a4081f25b90b50e99f3d3a19db50e 2013-08-22 03:12:58 ....A 4373344 Virusshare.00085/Trojan.Win32.StartPage.aqjt-1688eb6c51f2c48b72c838fe007d8980a1076acc784ecf18b2274dd40d14b88e 2013-08-22 04:59:08 ....A 4049080 Virusshare.00085/Trojan.Win32.StartPage.aqjt-171d37fde43a4da958a3950f97130986cdf99b9d464df086cddff54eab811b0a 2013-08-22 02:17:38 ....A 3906040 Virusshare.00085/Trojan.Win32.StartPage.aqjt-189d2a2d13865759084e4bc559331d0c1020e105f9f16ea5271b4041e39213b0 2013-08-22 00:20:58 ....A 3299168 Virusshare.00085/Trojan.Win32.StartPage.aqjt-1a87f6660d02ae477a6efc3e830f652013c4ee62ecb6baf7636e2746e50d7f15 2013-08-22 00:02:08 ....A 6987072 Virusshare.00085/Trojan.Win32.StartPage.aqjt-23d38f35918d72a7cb8a612a2b35b97636719e85124a3523a7eeb8ec3b420b70 2013-08-22 03:11:40 ....A 898537 Virusshare.00085/Trojan.Win32.StartPage.aqjt-260395083c3e51bb1cd10d1c49892a62d70b9f2c18258f52ec67be32ff197243 2013-08-22 04:54:26 ....A 471243 Virusshare.00085/Trojan.Win32.StartPage.aqjt-2749175f344ed374b7b7b303fc5ce414142b5301a3053d9c180394437bd2e4a6 2013-08-22 03:31:18 ....A 2927352 Virusshare.00085/Trojan.Win32.StartPage.aqjt-27888fc08e60eb3227a5bcdce70d30745157b68b1f6a51a17a275060c4b8640b 2013-08-22 02:31:26 ....A 1986336 Virusshare.00085/Trojan.Win32.StartPage.aqjt-2852154e45d2346c251dcea183c7e8208464bad402c8fc0747816a96a988fbea 2013-08-21 21:06:52 ....A 5245680 Virusshare.00085/Trojan.Win32.StartPage.aqjt-2958c8586e5e4d8fafc3bc9444111f6bd2b4b58c8dc68859afc88ac5361acd75 2013-08-21 18:58:16 ....A 667537 Virusshare.00085/Trojan.Win32.StartPage.aqjt-29b87fb5cda70764f7b23da3b78747093ebc5c188ea02471dcf800154f1b4734 2013-08-21 18:44:24 ....A 2732536 Virusshare.00085/Trojan.Win32.StartPage.aqjt-2d39d77db23033c1aaaaa1b52b028c05bc6fdee863187dc0b58e25975b96b487 2013-08-22 02:19:08 ....A 3199112 Virusshare.00085/Trojan.Win32.StartPage.aqjt-3508387ac63dbbccb01ac5df05359f0094d136f6ac8f6f2367e686728e2b7ec7 2013-08-22 01:35:00 ....A 4902864 Virusshare.00085/Trojan.Win32.StartPage.aqjt-354edd8239d605cbdf7c0849468d735070d4259269f5841ae2dae75e6a6bc52b 2013-08-22 03:11:42 ....A 1722872 Virusshare.00085/Trojan.Win32.StartPage.aqjt-3786b4aecca8b007514eb023d5bdca74bf8a9f9920dec3e13660d9a2e5695f6a 2013-08-22 01:51:26 ....A 3421335 Virusshare.00085/Trojan.Win32.StartPage.aqjt-3ca3c1430ec1ac78b9d5c54f5e4a8ea334dc4513f2aa5549ca811cd12becb56f 2013-08-22 00:36:02 ....A 1137936 Virusshare.00085/Trojan.Win32.StartPage.aqjt-4559db829134fa969dbf1cfcdc1d817d2f1ac6497e52bb484b724f4369afeab8 2013-08-22 03:52:56 ....A 4411592 Virusshare.00085/Trojan.Win32.StartPage.aqjt-4808181e43f10fa338e96c61527621738b8f7245ace13db98ac925ae90e85c67 2013-08-21 18:33:46 ....A 3228856 Virusshare.00085/Trojan.Win32.StartPage.aqjt-53c95de58d4efacc313f0702142818e949a5b3bf4073d318f48ada1690f6d0a1 2013-08-22 01:20:24 ....A 1534520 Virusshare.00085/Trojan.Win32.StartPage.aqjt-6363157a16203120dec7679c14202afecca3fe4965b07318d6cc8ae04141c0de 2013-08-22 03:47:38 ....A 4201752 Virusshare.00085/Trojan.Win32.StartPage.aqjt-64290cb9fb842846bc2b12670d5396e533bd664092ff8b517ff3634eedc3d2b4 2013-08-22 03:23:14 ....A 967138 Virusshare.00085/Trojan.Win32.StartPage.aqjt-689897c7c2de23f7e7e7464d5272eecae618156bbc55b5254ca80a7d75b40bdd 2013-08-22 02:19:16 ....A 2187936 Virusshare.00085/Trojan.Win32.StartPage.aqjt-6955b243cb416833eaef1e9643858281389569822fbbad8978e7bf2daba3ba2a 2013-08-21 22:28:14 ....A 549773 Virusshare.00085/Trojan.Win32.StartPage.aqjt-d0c5198aae898f212aab8aeb03c4ab6f5e322ef3922a411fc89c6e9db08357de 2013-08-21 22:54:32 ....A 779537 Virusshare.00085/Trojan.Win32.StartPage.aqjt-d60b0480fdff6749e25629a9ac7e91b2403874a8d3dca7112bf2a06ab38dd8f8 2013-08-21 17:53:04 ....A 968535 Virusshare.00085/Trojan.Win32.StartPage.aqjt-e9b973a3c6ada52d32ecccfab0b90ca60910d2a48be0d3a8dfbd3ec96ffef7b1 2013-08-21 23:45:18 ....A 876744 Virusshare.00085/Trojan.Win32.StartPage.aqjt-f7d5e41e9df605ffdd264aed2246d7fe06e9cd72a2c99110eea96a4d2eb01dbb 2013-08-22 01:27:26 ....A 713165 Virusshare.00085/Trojan.Win32.StartPage.aqju-076416481be5c0424cbffc21f7c996e72674682de013d03863be94b831b28141 2013-08-22 01:25:30 ....A 1949936 Virusshare.00085/Trojan.Win32.StartPage.aqju-1683d33820b8d2160a5aeeb9102b2a46e24fd3369149a17708f7841451b9c771 2013-08-22 00:32:58 ....A 2114608 Virusshare.00085/Trojan.Win32.StartPage.aqju-176e3f5ff607ec02298a50338e67009525bf60510aca8f314f182cfd26452a38 2013-08-22 03:58:42 ....A 3631104 Virusshare.00085/Trojan.Win32.StartPage.aqju-1869466ba1bef070bd2f8b295325b2473238ef13a84e2ee158e0f59a2331c4ac 2013-08-22 01:43:12 ....A 2365792 Virusshare.00085/Trojan.Win32.StartPage.aqju-187bb4734ba13ce2a9097133669353e9394c8ee74b1fa1b25526fef7489e73d3 2013-08-22 02:17:50 ....A 1152584 Virusshare.00085/Trojan.Win32.StartPage.aqju-1881787cc0277675f174267d559ea2ea93222b5a44b5247665fa6b04d27eea65 2013-08-22 02:49:06 ....A 657468 Virusshare.00085/Trojan.Win32.StartPage.aqju-2598a51fffabd004dfdd07a88c70d0a0c31cd8c02ee0896d00ebc9e0c05758e7 2013-08-22 03:13:44 ....A 948631 Virusshare.00085/Trojan.Win32.StartPage.aqju-260c578d2e6e75fd87698c7259bb910805a702dfac29150c79766082b3f073e3 2013-08-22 01:36:00 ....A 1591272 Virusshare.00085/Trojan.Win32.StartPage.aqju-2629a661e7099c8638acf21d4c5f8c527003b4c615ea9a0fe2f181c0f922bbfa 2013-08-22 00:34:34 ....A 4562584 Virusshare.00085/Trojan.Win32.StartPage.aqju-2630662dfc1f8bdcc972352e58aaf7548831d5b44735e40f99111e32a9432b30 2013-08-22 03:01:54 ....A 628337 Virusshare.00085/Trojan.Win32.StartPage.aqju-268336df9679489f8b2881dde60c0f58d724319fb4d4fc030b9118547b4cebb3 2013-08-22 03:39:18 ....A 1977144 Virusshare.00085/Trojan.Win32.StartPage.aqju-27513b75f726e0083daae501567b5fceb5af077b4a74dd0f93f14187fbf87ca3 2013-08-22 03:47:30 ....A 4802512 Virusshare.00085/Trojan.Win32.StartPage.aqju-2827e6a0238c8083f15627b7ce93b073388d4568b7bfc7aafc2e4f9aafe4266c 2013-08-22 04:48:02 ....A 11988320 Virusshare.00085/Trojan.Win32.StartPage.aqju-2f7082d8090cdc41122cae63f88a92b45fa40de4a8e040a57d715b4af35ce6ad 2013-08-22 01:33:28 ....A 2543008 Virusshare.00085/Trojan.Win32.StartPage.aqju-349668fed0c52ed264172cdfb75d34565b1eab782bf2d345f7704b3213dbe488 2013-08-22 01:45:36 ....A 14222712 Virusshare.00085/Trojan.Win32.StartPage.aqju-36237ed47ecd0bb5cb81125a2087e03ecf301d4ad9c8fa9d2d6fbf011ec1688b 2013-08-22 03:28:06 ....A 1283537 Virusshare.00085/Trojan.Win32.StartPage.aqju-37433315c64a1c4f0ca8767f979dea1585562f1c8090ab04eec634888eeb4d8d 2013-08-22 00:12:16 ....A 1198137 Virusshare.00085/Trojan.Win32.StartPage.aqju-44478e53c73ea5be738aa11b4138a9d82dc32cdeeb52598db68e298e633ec497 2013-08-22 00:26:54 ....A 1862080 Virusshare.00085/Trojan.Win32.StartPage.aqju-454d2d58f52eb0054232a70e1bd6b24a23c14f0f2825e393ab517fc64215ea75 2013-08-22 01:37:10 ....A 1902338 Virusshare.00085/Trojan.Win32.StartPage.aqju-4656ee11f252d72d37ba48a0823437c3cd5c8b7e5f9e4c51d442b23d9cad5211 2013-08-22 03:04:32 ....A 1675272 Virusshare.00085/Trojan.Win32.StartPage.aqju-48057c88d21ceb52b87f7de742e8486c23bfe05b659b76ded0b6225aeecc7ab8 2013-08-21 19:23:24 ....A 2234032 Virusshare.00085/Trojan.Win32.StartPage.aqju-4a4824eca7c101e4756123aa003ba38eef215703467850db73aedd65138971e6 2013-08-21 16:40:02 ....A 4340960 Virusshare.00085/Trojan.Win32.StartPage.aqju-553f0050c9bc4b27c3a8d083721bc50d6c80a7bfdb9a0b86662aa2c932433a33 2013-08-22 04:53:50 ....A 3131536 Virusshare.00085/Trojan.Win32.StartPage.aqju-5609f050d07410be7ac5ffc0bc28d3311bcc09b5f9f6d6d7085c3588bd11f7b3 2013-08-22 00:03:56 ....A 8783224 Virusshare.00085/Trojan.Win32.StartPage.aqju-5b69f990c932ecc1a26e74aa37eb5d5c2aca775f5f89091eb876ed6067279877 2013-08-21 19:21:08 ....A 3049360 Virusshare.00085/Trojan.Win32.StartPage.aqju-5cf8effb86d91d3862e8efb2913b0043194bc74faca1159ba90d6435ac29a918 2013-08-22 01:28:18 ....A 2296344 Virusshare.00085/Trojan.Win32.StartPage.aqju-62c00055c50032dbf3deb5f75c9e33b26e8966c52ee6e209f313f446e6485cf6 2013-08-22 03:54:00 ....A 5306408 Virusshare.00085/Trojan.Win32.StartPage.aqju-62c568221d2516437ec197a8d682c613e41f586bdbccfcb1ae153fffcc29d82a 2013-08-22 01:17:04 ....A 1058137 Virusshare.00085/Trojan.Win32.StartPage.aqju-62e04980a8735b9657d1692a7966bf2fe234d12fcc715a5c391769f96737faf8 2013-08-22 03:00:06 ....A 1988356 Virusshare.00085/Trojan.Win32.StartPage.aqju-6375fc570f227162ec427ee4b687149d07c72a3686032a156e0c4a9992de9bed 2013-08-22 01:19:14 ....A 6729128 Virusshare.00085/Trojan.Win32.StartPage.aqju-63a0c0db40110163d53b56b5a0038d6305f818cf873d67f75e29fc490ddaf68c 2013-08-22 00:31:26 ....A 8588016 Virusshare.00085/Trojan.Win32.StartPage.aqju-693816622463b3cbbef6d7f8801426eb97a7d654c7fffc623cd664ed241fa941 2013-08-22 01:58:32 ....A 2533288 Virusshare.00085/Trojan.Win32.StartPage.aqju-69b306fe6dca0ad27444ab77993eccc009805d15ffb2640822c43d0abea4e350 2013-08-22 03:11:00 ....A 2117936 Virusshare.00085/Trojan.Win32.StartPage.aqju-69b3c17089e58192b5fb022cceb0979176671147b8e79680d2d30adc621506d7 2013-08-22 02:20:06 ....A 1965336 Virusshare.00085/Trojan.Win32.StartPage.aqju-705d7b74df869266667e9dc30bbc9fa044266f8b2529c51585b70331a3983957 2013-08-21 19:30:12 ....A 484137 Virusshare.00085/Trojan.Win32.StartPage.aqju-7cdd4f0792f1fd6cf8beac1737a8b4c874bca604161fda6c5371e09ea405e7c8 2013-08-22 04:47:50 ....A 8740088 Virusshare.00085/Trojan.Win32.StartPage.aqjv-166d663325276feff46387fd21db19869739acdd6c299abcdb4d6b5bba2dc2a5 2013-08-22 04:14:18 ....A 11494000 Virusshare.00085/Trojan.Win32.StartPage.aqjv-2cb812b1478957460cee62a8606fda838dc9ffaa3ee0e245ea739b1cc87b0258 2013-08-22 02:17:40 ....A 3284364 Virusshare.00085/Trojan.Win32.StartPage.aqjv-3498f5feadc73a115af15f777b50aa22d1ae4ac5533bbea07e5dbc256e18917e 2013-08-22 03:50:34 ....A 6019352 Virusshare.00085/Trojan.Win32.StartPage.aqjv-365b695f5a936ac80ffb3fefc7eac7b1666f4d87f9437d23df2c7631531846e3 2013-08-22 01:48:26 ....A 10095344 Virusshare.00085/Trojan.Win32.StartPage.aqjv-3b53b929113c1298b4101ca8ff2a0bffab21cdda520229b401f9c768f1d010f8 2013-08-21 21:08:32 ....A 2547736 Virusshare.00085/Trojan.Win32.StartPage.aqjv-3ddfdf9d7a7a54eb4b0225e49a1148be52564d1c61dce247d159fb14555221d8 2013-08-22 04:12:46 ....A 5436952 Virusshare.00085/Trojan.Win32.StartPage.aqjv-5592630e93f7df5fa2d1adc0fdf93272e08be0183bbbf05e020bd51d283b540d 2013-08-22 02:57:04 ....A 188217 Virusshare.00085/Trojan.Win32.StartPage.aqjv-562ed9550f25a63b391cf459b7ddc94d98b649892698be70c3d198d49ec3c6a2 2013-08-21 16:12:38 ....A 1650337 Virusshare.00085/Trojan.Win32.StartPage.aqjv-f4fe871b71b8c7e9dd5a5b01cffee14175987bbdc1969d9be9a7a280c7be62d1 2013-08-21 23:20:08 ....A 21625 Virusshare.00085/Trojan.Win32.StartPage.aqnj-41ea3f17c9a541d0b0d98921e0d6497d6961dfea7423c3028e6c7bffb5b2e9ab 2013-08-21 17:18:30 ....A 633997 Virusshare.00085/Trojan.Win32.StartPage.aqon-10d389a74114799f6cbc02f785f78596577aa9f4902ec50ec0d8fae54440aa4d 2013-08-21 23:50:08 ....A 1451537 Virusshare.00085/Trojan.Win32.StartPage.aqon-12495648f112a75193195aeeb6ff919183784e5c2734c83584d265c4d6c73695 2013-08-21 16:48:34 ....A 1783337 Virusshare.00085/Trojan.Win32.StartPage.aqon-fd60563bfd2604d89e728759b2b17cd9a55b1204fb9fa8a20c83187c58dac75e 2013-08-22 02:44:58 ....A 1632136 Virusshare.00085/Trojan.Win32.StartPage.aqop-076cd2b872a53a7fe5e8f71de82c77b66a78a5d7292dc58570fec050a1cf7d3c 2013-08-21 21:34:08 ....A 5375904 Virusshare.00085/Trojan.Win32.StartPage.aqop-0771287c9aabe7c6a87f515cb186aa9590dac1f0bcb993484ef822ae906176a0 2013-08-22 00:25:42 ....A 2717480 Virusshare.00085/Trojan.Win32.StartPage.aqop-093ee9e3a5d13b20bc9f80c359d3306c5675e28462a6e6d5e813f78e668970f3 2013-08-22 02:21:34 ....A 664748 Virusshare.00085/Trojan.Win32.StartPage.aqop-16786bd4371aa40d89478f7826cc19f17cba61da638ac34c1bd4cdfbd47a98d9 2013-08-22 00:01:56 ....A 2651336 Virusshare.00085/Trojan.Win32.StartPage.aqop-2114b02ab328d4f625560286ee102bd1bd3cd9881da78394ddfea513176c71c2 2013-08-22 02:43:12 ....A 1338124 Virusshare.00085/Trojan.Win32.StartPage.aqop-2647ab1901bff21d4ec14d3f3a8c905b06a3d068e0cdc3c0ca01e3a670e5e06d 2013-08-22 00:06:54 ....A 10067608 Virusshare.00085/Trojan.Win32.StartPage.aqop-276780ff298e6d68613502e2992cff4c8db1cb3cf3d440454d3d871f40ff163c 2013-08-22 02:29:34 ....A 6514664 Virusshare.00085/Trojan.Win32.StartPage.aqop-3772852be03ce469fb1e8f47706746eccd768e630ad295f02e49af7d6ca698c4 2013-08-22 03:00:48 ....A 4858536 Virusshare.00085/Trojan.Win32.StartPage.aqop-3814f449a4e4e6e10bb303c9e1252600ab020debf61d6bdbdd2935e3aab25f67 2013-08-21 21:39:18 ....A 2840816 Virusshare.00085/Trojan.Win32.StartPage.aqop-3c3555041dc6f769acbc4409449de5a1bbadb6998710f8017814461854688646 2013-08-22 00:27:40 ....A 1072136 Virusshare.00085/Trojan.Win32.StartPage.aqop-4691685ee492edde730705b705cfa3103d2221d1b01439a7a31487ecc4107a53 2013-08-22 01:28:48 ....A 2263548 Virusshare.00085/Trojan.Win32.StartPage.aqop-473ee25efa116f47cff94080e40b5e7e818e93cd0c15cea1d5436a6553709a0c 2013-08-21 16:07:06 ....A 2474408 Virusshare.00085/Trojan.Win32.StartPage.aqop-48a5348bcc1589f20f581fcad3e840faa4e5ee18cfa48215af966b91bef4229a 2013-08-22 01:48:00 ....A 7257352 Virusshare.00085/Trojan.Win32.StartPage.aqop-4bc2bc890d92365c999ec3baad2384c0b2d89054f94b65304efbb3dd2bcd4112 2013-08-22 02:46:38 ....A 2039536 Virusshare.00085/Trojan.Win32.StartPage.aqop-5392a31914d76fd5088393e70874c026eb8ffdc33e15ffb9de15462bdc7b29ca 2013-08-22 01:20:02 ....A 2497336 Virusshare.00085/Trojan.Win32.StartPage.aqop-541733942c31d1a34859e37767f328e9aaddb160f59d76e99ce3f06e3d34a2ea 2013-08-22 02:27:42 ....A 1297537 Virusshare.00085/Trojan.Win32.StartPage.aqop-62d5de70f0d62543f5f530a4435f8ba8ae97a3d095a145550a03da1d5d385868 2013-08-22 05:10:14 ....A 1717936 Virusshare.00085/Trojan.Win32.StartPage.aqop-62e12f680a342f44f86ff7d682180c9a4a7febbafd7179e0c4b41f05650cf2f0 2013-08-22 02:34:12 ....A 2727888 Virusshare.00085/Trojan.Win32.StartPage.aqop-62fcb23e54e046dea410d70f74dc5126bb9fef04b93c06f746cf9e3467c4025e 2013-08-22 02:35:00 ....A 3884824 Virusshare.00085/Trojan.Win32.StartPage.aqop-6369dc6fd07599e3c23862de06ccb83cc9a1681609145ac20b35ae0e2166cb06 2013-08-22 01:26:10 ....A 8080528 Virusshare.00085/Trojan.Win32.StartPage.aqop-6416491d42366677fcb32034919bf1da609ef51a7277f1a7843b335acbee2e05 2013-08-22 03:03:52 ....A 161645 Virusshare.00085/Trojan.Win32.StartPage.aqop-700dc95e6f66ac9b040a3879f99c09be8bd024b1b0d9a09f1bb0bfe20a041dff 2013-08-21 21:26:40 ....A 1367536 Virusshare.00085/Trojan.Win32.StartPage.aqop-d9a5bf09c0b0b4a6f882a9b4ca3580a2288c125ef13c6c8ce62eab921ee3e5e2 2013-08-22 04:05:18 ....A 512000 Virusshare.00085/Trojan.Win32.StartPage.aqop-db65905fcab80aafabaa5cb0b7c7b6ca9d09851464ec3b17027996b7c60d34e3 2013-08-21 23:33:04 ....A 1015608 Virusshare.00085/Trojan.Win32.StartPage.aqop-e322fed3018b7cc851e2ad04b6a7cedc1333af04d7c4ed458cb332224d5ea0b2 2013-08-21 21:45:04 ....A 390800 Virusshare.00085/Trojan.Win32.StartPage.aqop-e90062023d7fd8e4a06e2637cf4dda6b033f35b44b025c6e69f7b8196517fbaa 2013-08-21 20:59:26 ....A 3218712 Virusshare.00085/Trojan.Win32.StartPage.aqop-ec6b63f320378edbd7abf152f09be6e29c219041733f84e336be7c84d17b5e78 2013-08-21 16:21:30 ....A 996561 Virusshare.00085/Trojan.Win32.StartPage.aqop-edeca9f6cb575fb86a4fb7e1099fea6b29e89129baf8d1c7e8a7c7b9595f6eb7 2013-08-21 22:42:40 ....A 2856480 Virusshare.00085/Trojan.Win32.StartPage.aqop-f5be00e28e5b946dfe4890d7a787a83ac36e4dbc8327d97faa3fd619840c0ed9 2013-08-21 20:29:48 ....A 1465738 Virusshare.00085/Trojan.Win32.StartPage.aqop-ffa77c81c9413a27eddf81f5697511d0a28001f6f5991d6c94a3f8f4c42a629d 2013-08-22 01:40:48 ....A 1002136 Virusshare.00085/Trojan.Win32.StartPage.aqoq-075b29158679325c1f9ea96283b0dab09053ca6d6a260ca4eb0b62e4465129e5 2013-08-22 02:16:16 ....A 1826504 Virusshare.00085/Trojan.Win32.StartPage.aqoq-094f365b8bda6d063c8340a3d1645dba3154c6a6dcf184ede6f2355f14fdf816 2013-08-22 01:46:24 ....A 1297272 Virusshare.00085/Trojan.Win32.StartPage.aqoq-1607de46ed667b350d45fcc720fccef2aa85c495231e590866eafc13cfa3b4d8 2013-08-21 15:53:20 ....A 248733 Virusshare.00085/Trojan.Win32.StartPage.aqoq-310415c450dd0c00a548efbdc216bc0a372fd8e502b16630d263e4ab806bc063 2013-08-22 03:43:46 ....A 1031744 Virusshare.00085/Trojan.Win32.StartPage.aqoq-35705f69c722fba8abe568eedf8950e9d65552c06e538335b12a8ab73898ce45 2013-08-21 18:03:54 ....A 1225608 Virusshare.00085/Trojan.Win32.StartPage.aqoq-4353b59347aa44be29a1ef4d7b3f34ba057e9262a5f616543395c60bf2974ab4 2013-08-21 23:25:36 ....A 2025272 Virusshare.00085/Trojan.Win32.StartPage.aqoq-5d1e777ec7858c06a8221bc197c41b55d781b8ca77f0f92fde3396d7c437fc71 2013-08-21 16:18:26 ....A 1377337 Virusshare.00085/Trojan.Win32.StartPage.aqoq-e00216c71e63a5565bff4c56617eade24314f2be16c7369ded212cd6d7e6ad6c 2013-08-22 01:41:14 ....A 2935832 Virusshare.00085/Trojan.Win32.StartPage.aqor-06922bb78a488a467f1dc135e52beaeccd2a9a6f4681a1495aeb10bc9ad5c011 2013-08-22 01:31:28 ....A 5643808 Virusshare.00085/Trojan.Win32.StartPage.aqor-07795dca2ac61d413b14b97fdaf91e55c56ce3bbbffebf7cd82e4fcc461b4ee2 2013-08-22 04:09:28 ....A 9199368 Virusshare.00085/Trojan.Win32.StartPage.aqor-081c4bfb62d6b82b43314d618456f05a04a0a6c53a1ac05930cd7c395ed5fb31 2013-08-22 03:51:22 ....A 2512208 Virusshare.00085/Trojan.Win32.StartPage.aqor-1651a76b7f0f43ee0a36c718fc2e6593a4c80319f2f1ff3ba20ed588530c7340 2013-08-22 02:34:24 ....A 7528608 Virusshare.00085/Trojan.Win32.StartPage.aqor-167854b2a0bfd40fa9b0e71bca519f057669dd9dcd9c7fb62a037715e4a02c77 2013-08-22 04:10:44 ....A 11313848 Virusshare.00085/Trojan.Win32.StartPage.aqor-229131a9f772f9cede2621300984745686de1a5b2d51b659b2ba81cb595944d2 2013-08-21 20:02:24 ....A 6274920 Virusshare.00085/Trojan.Win32.StartPage.aqor-23aacb166d9c575019bced89157a1f0116dd9410d08a7d6f525b80f6149413e4 2013-08-22 03:45:46 ....A 2372776 Virusshare.00085/Trojan.Win32.StartPage.aqor-25469c5d95a79cbf895cbd25911a4b44f1acab587417e38ff57c58465e8b9b86 2013-08-22 01:57:04 ....A 2749472 Virusshare.00085/Trojan.Win32.StartPage.aqor-264c8c5e8d2e4435da61e967e4aeae0dbe0359f1b8c2c1f830219c12e1970bb9 2013-08-22 01:31:48 ....A 1629680 Virusshare.00085/Trojan.Win32.StartPage.aqor-282843dd30a737811f1d45d9eb750112ae142c80ea9fb58c0189120b4cf8418d 2013-08-22 02:31:38 ....A 5506424 Virusshare.00085/Trojan.Win32.StartPage.aqor-367307d631d1f3366f3074370bab8e5275baa3ba0efc73b6073d5b73d7051847 2013-08-22 01:32:46 ....A 1178537 Virusshare.00085/Trojan.Win32.StartPage.aqor-469630a31e40126c50e7206a49e13aaab8774bb50357a94432edc820224cb790 2013-08-21 15:23:06 ....A 18419816 Virusshare.00085/Trojan.Win32.StartPage.aqor-4e13908adf75f41e0c4b6b2926b5d27433aaad029884284c8ee5a2007de3e9c9 2013-08-22 02:05:20 ....A 2005936 Virusshare.00085/Trojan.Win32.StartPage.aqor-6348d1654edea4b1baed26fa8431e8d5ec9a67827e0b49572908b2714e254c19 2013-08-22 01:56:02 ....A 4194224 Virusshare.00085/Trojan.Win32.StartPage.aqor-637aa74fbb4121ae97152accb72cd47b643e5a19df1734b61c07a4618c420877 2013-08-22 02:24:26 ....A 2982928 Virusshare.00085/Trojan.Win32.StartPage.aqor-63b270b8c39db6eb3d1ea06c5e1f3eec5f6c699a5d5f449e588baede2aa19e3e 2013-08-22 00:25:28 ....A 2360135 Virusshare.00085/Trojan.Win32.StartPage.aqor-68ee8029bb58eb7bca78761bccfde975d9d96b2663a08b1fc1f26d6fe90475b4 2013-08-21 22:30:24 ....A 3132937 Virusshare.00085/Trojan.Win32.StartPage.aqor-71f38541261a8c495e0b5bb9a1b0e0f819fc55b84369739c332c5eee6b61d6ca 2013-08-21 23:18:18 ....A 3674737 Virusshare.00085/Trojan.Win32.StartPage.aqor-e91f96965464844048af1e95747450e0fd2073706f2fc07bf55f88390e0b3027 2013-08-22 03:12:30 ....A 4428288 Virusshare.00085/Trojan.Win32.StartPage.aqoy-0639bb8bc57e8f01c347099634f9377190cca03b19a9b5e7ba76fc79e604c98d 2013-08-22 01:25:18 ....A 5242880 Virusshare.00085/Trojan.Win32.StartPage.aqoy-0676bd539b9113090aafcff081cbc95e5b528df52d7e77e7d416e7c94813cb17 2013-08-22 03:43:46 ....A 1590135 Virusshare.00085/Trojan.Win32.StartPage.aqoy-08447f22bdf1ee9e8efe299a00a19ee01a8fd16bb50e92710a559132b2e89373 2013-08-22 01:37:12 ....A 2796712 Virusshare.00085/Trojan.Win32.StartPage.aqoy-0884b8284dfdc5c70f062f1e52af16fc051257fbb816fcd557c799590abaa417 2013-08-22 04:17:04 ....A 13605152 Virusshare.00085/Trojan.Win32.StartPage.aqoy-09107a0fa7130f97a9f9ae0617555df11b4c4996e888d13f7940ac570bd67029 2013-08-22 02:02:44 ....A 5539152 Virusshare.00085/Trojan.Win32.StartPage.aqoy-0939e65032b56a4034ebce25f24ed073547ca2b2e8852bf6ce0fe7d2f4f1867c 2013-08-22 01:48:58 ....A 3489704 Virusshare.00085/Trojan.Win32.StartPage.aqoy-09455a0c452e83fd0c41d66403ee3b307928969551a8a78c431a2bbccf478f81 2013-08-22 04:10:38 ....A 1066800 Virusshare.00085/Trojan.Win32.StartPage.aqoy-094d5cc9cb52fa0308c4d990b9d72c173f044e160fa61fc647d00f49527c5db2 2013-08-21 22:23:58 ....A 4001760 Virusshare.00085/Trojan.Win32.StartPage.aqoy-0ce2f4419730a75205e3afa6afe69b802b5667ed5bb5c38f3633fe142fb737a6 2013-08-21 20:59:50 ....A 526744 Virusshare.00085/Trojan.Win32.StartPage.aqoy-15747886ccb2a49723c23f47df765d50140fadfe4d146e7260269169fc98e98b 2013-08-22 02:18:44 ....A 2927248 Virusshare.00085/Trojan.Win32.StartPage.aqoy-15916137de8b154678d4e8004fbea6c022a801142c3b2bf39d06a852a428e003 2013-08-22 02:34:26 ....A 2738176 Virusshare.00085/Trojan.Win32.StartPage.aqoy-164fa9a32890bffa1d4c4a384901ef7391881b6eb8d2223f1540a1ee8e0ff9cb 2013-08-22 01:23:12 ....A 1262537 Virusshare.00085/Trojan.Win32.StartPage.aqoy-1708988fc2c8141fa0a5b3a2488d160776d4551bba6ae5b73a3b67063cc1bee6 2013-08-22 02:36:28 ....A 8391408 Virusshare.00085/Trojan.Win32.StartPage.aqoy-182e969351ebb61669666ef1696d3528cf1cf6fa8859978734d884f6883dd277 2013-08-22 01:22:26 ....A 3031096 Virusshare.00085/Trojan.Win32.StartPage.aqoy-1843c22035632c4dc75d71dcc0752bac46eaf10c2d2e25cf235d7a08506fa6aa 2013-08-22 02:29:32 ....A 1197720 Virusshare.00085/Trojan.Win32.StartPage.aqoy-19202ea2cad61dec1681c6c7f67f1841a49d8f1fcd6ab8c73866c97c68b4edb5 2013-08-22 04:00:38 ....A 213207 Virusshare.00085/Trojan.Win32.StartPage.aqoy-1921a076780c7d7919d2da03d9f172784d9631a29a7bdef4efd3d44286f4c596 2013-08-22 02:25:52 ....A 2287072 Virusshare.00085/Trojan.Win32.StartPage.aqoy-19411cc516492123d127d3e6794a81299af0372fb8bfb50a56b10275140a6ec3 2013-08-22 03:11:28 ....A 1314336 Virusshare.00085/Trojan.Win32.StartPage.aqoy-19464a80a1081fd7f8bcba93acd57b36a85b645ffb64e9579f26e5597844a659 2013-08-22 00:04:18 ....A 11928952 Virusshare.00085/Trojan.Win32.StartPage.aqoy-1d8015e7be539edc5758dc9e7257a740c55ec709520380cd09700c3ff21ca6fd 2013-08-21 16:50:22 ....A 5496888 Virusshare.00085/Trojan.Win32.StartPage.aqoy-20e3f82ab1c776ff11bf5eb0d4ed254f65d1790376dfa8fcbf7ee4141dc2daac 2013-08-21 19:51:12 ....A 2692544 Virusshare.00085/Trojan.Win32.StartPage.aqoy-217fd8e1f6fe201b5c2257721cc40d45f0ce1133a8dea42d2f5533f1bcb94300 2013-08-22 05:03:02 ....A 2869448 Virusshare.00085/Trojan.Win32.StartPage.aqoy-22668d4f516d14a711dbd7ae9f9a54a785dd48f10869315fff46ddf13f874a70 2013-08-22 01:21:20 ....A 3207328 Virusshare.00085/Trojan.Win32.StartPage.aqoy-254650615f07f130c05b3d01b35c43cd966afce311988fdf66c3d5f44ec5c42f 2013-08-22 00:33:54 ....A 790738 Virusshare.00085/Trojan.Win32.StartPage.aqoy-254e51345d64645227d83293bf805ef378f90f00838ee4d4568039cec38236f2 2013-08-22 03:08:42 ....A 3560256 Virusshare.00085/Trojan.Win32.StartPage.aqoy-2607b6f0d4a95fc7a8e90c3459801a34ca31daa5465fd67a29d1eddd723fb5d6 2013-08-22 02:41:16 ....A 1856136 Virusshare.00085/Trojan.Win32.StartPage.aqoy-27150e994fbdd615d7a255511bc610d337e8e93bd86b2a7dd5c5bc6c79db3716 2013-08-22 03:37:34 ....A 2081272 Virusshare.00085/Trojan.Win32.StartPage.aqoy-274863674d864418791b2af75ddbad029b567b44c3041b1cf9e432d499e7f3fb 2013-08-22 04:44:02 ....A 2492040 Virusshare.00085/Trojan.Win32.StartPage.aqoy-27873006f38648163088212b7313888224b239c3169c79c209b5c10f3617cd7e 2013-08-22 00:24:50 ....A 101124 Virusshare.00085/Trojan.Win32.StartPage.aqoy-278a035337d657f459241810bbed5f56ca5f302fd4033c3346b36bda1ebbc61d 2013-08-22 03:09:10 ....A 741748 Virusshare.00085/Trojan.Win32.StartPage.aqoy-2885216ee929d30675720d3921fc74736afeb3518b2d6842cc93ea248cf7fd6b 2013-08-22 00:06:00 ....A 3502808 Virusshare.00085/Trojan.Win32.StartPage.aqoy-2d5e2271f13efddbd84db8c86ab66cad128e6217603b3bb41dfbf899b285f596 2013-08-21 18:51:28 ....A 4709792 Virusshare.00085/Trojan.Win32.StartPage.aqoy-3323de19b415eda2e34c4d751dccf69a2ec4fbe64e0501087316d3ede34f7b10 2013-08-22 00:10:06 ....A 2585408 Virusshare.00085/Trojan.Win32.StartPage.aqoy-3482d1e21915e137c59ae10a6f9d2bf4b96ff2a2778d35134ed845494f6064d7 2013-08-22 02:53:46 ....A 3912872 Virusshare.00085/Trojan.Win32.StartPage.aqoy-350af0cff359c76ed36f4043562993faf02344cb494186fdfcdb1a3a3ddeee0e 2013-08-22 02:47:08 ....A 4400368 Virusshare.00085/Trojan.Win32.StartPage.aqoy-371910273b1c368b516274c088ad3c6198fb45268692813b4d9870185d65b1ca 2013-08-22 02:27:14 ....A 1907936 Virusshare.00085/Trojan.Win32.StartPage.aqoy-37207de9568cdf932d3c8a2c678bebafa154fe9bafb8093935e88d9abf4e144b 2013-08-22 01:40:38 ....A 2553072 Virusshare.00085/Trojan.Win32.StartPage.aqoy-38159da028a5bcb81a386ffaea9866730840c8d05887411f7aa550e84b8a1869 2013-08-22 02:48:42 ....A 1146628 Virusshare.00085/Trojan.Win32.StartPage.aqoy-446ede3f463681be9cf13bab66d9f90741964e1a39ee4b09f0908c971421bc41 2013-08-22 01:30:40 ....A 5351392 Virusshare.00085/Trojan.Win32.StartPage.aqoy-448e9884fb8297f2f0484d42a42612a81d8d16199593ad3359104c217f9fd1a2 2013-08-21 19:07:08 ....A 3812656 Virusshare.00085/Trojan.Win32.StartPage.aqoy-4503bb7d6ba95dff1c3b1f49d755432c07b20f8183c54611da125c053957044d 2013-08-22 03:30:22 ....A 916736 Virusshare.00085/Trojan.Win32.StartPage.aqoy-450c51af18c14ccac6a4be10f2373a82bc5faceef13edeb8dcb3aa16646e0df6 2013-08-22 01:37:02 ....A 3652184 Virusshare.00085/Trojan.Win32.StartPage.aqoy-46014e3f5f68d0bf3aa8c02b83ffee94ae3a8a72a51b804c4707adc8e621f737 2013-08-22 00:32:00 ....A 1461338 Virusshare.00085/Trojan.Win32.StartPage.aqoy-463f0e79cb7e774bddb36e80bac0fd0ba8da8f30ddd76fbb8a4c6670e4ba041f 2013-08-22 02:04:58 ....A 3901280 Virusshare.00085/Trojan.Win32.StartPage.aqoy-4802b971f7118557cfdeaf1d17c3dc9ca6ac2e58b4c5079645024a980b05dfe7 2013-08-21 17:47:36 ....A 3902488 Virusshare.00085/Trojan.Win32.StartPage.aqoy-4817f59a969e4761608198dd0e133987e8646473ad91f4afd40e355d249bb411 2013-08-21 18:22:44 ....A 3904552 Virusshare.00085/Trojan.Win32.StartPage.aqoy-4c459a4e2150d3d031df4c35705b161cfdd518bc0017b66b443b64add3712c67 2013-08-22 02:59:18 ....A 2628937 Virusshare.00085/Trojan.Win32.StartPage.aqoy-543058171e15dbe69f79a747c3cf9af2a67e81c75ddfd2f80ec3a0d8a4dd4624 2013-08-22 02:48:08 ....A 2673344 Virusshare.00085/Trojan.Win32.StartPage.aqoy-543c0703ed7617ad0cea2f643911e0164fb58cf5681de23628b3d5ed670c1ce2 2013-08-22 04:51:42 ....A 3088136 Virusshare.00085/Trojan.Win32.StartPage.aqoy-546674821aa3045fba5a1a64ef2eaadc619c03c7f716a0b0d486c6b1f95d833b 2013-08-22 05:06:54 ....A 3916728 Virusshare.00085/Trojan.Win32.StartPage.aqoy-5489a03e1d41f1cb29f453c6d8d5189b7d0293b1f8e9d69be0aaa47981e1d889 2013-08-22 02:02:18 ....A 892936 Virusshare.00085/Trojan.Win32.StartPage.aqoy-5507cec4dd42abda83a28ebb194ca71098658df0af999e61ba6907019ae2aa14 2013-08-22 01:30:34 ....A 4719992 Virusshare.00085/Trojan.Win32.StartPage.aqoy-5544533f3c23fc7b458274149e35347579c3a5afffbb6526511a072b3179e164 2013-08-22 05:07:54 ....A 3470984 Virusshare.00085/Trojan.Win32.StartPage.aqoy-56356456dc651b26bb8913a9de2403844d87d9352e01ffcef9647f4ae21868fc 2013-08-22 01:22:08 ....A 2544144 Virusshare.00085/Trojan.Win32.StartPage.aqoy-568908d2247e2f67f81d112c1f5b868854c6874a6247e20cc2175792a7b0d6d2 2013-08-22 03:30:06 ....A 2020016 Virusshare.00085/Trojan.Win32.StartPage.aqoy-573dcccc8590a3aa397e6555c68fd4a90c9d993c34b2f7dd66e5b447355bab38 2013-08-22 02:05:12 ....A 832660 Virusshare.00085/Trojan.Win32.StartPage.aqoy-574a06d8618084eeafa7ba84a44e06a0cf58c1381b13bbccb5b3a96b0414336c 2013-08-22 03:41:44 ....A 1681123 Virusshare.00085/Trojan.Win32.StartPage.aqoy-62407a2128672c199800c6305f216569f34d9bd5b5b5c142ad724cb511debc0c 2013-08-22 01:37:18 ....A 236300 Virusshare.00085/Trojan.Win32.StartPage.aqoy-62e4577fa243d2c95264d1513ddfc78b74f29fa3acdc07e6311cf153029fca7f 2013-08-22 03:30:02 ....A 1343488 Virusshare.00085/Trojan.Win32.StartPage.aqoy-6301c0db7ad7190e7650661232ee7cf1bf070c5a5b297adc66b5a74af8fd9aa0 2013-08-22 01:37:12 ....A 297353 Virusshare.00085/Trojan.Win32.StartPage.aqoy-6314109d1b53dd716d2e2f567b8bbd7f48abc577eeec62f0f88c6104e014dbeb 2013-08-22 02:59:58 ....A 3704960 Virusshare.00085/Trojan.Win32.StartPage.aqoy-638ad63d7b22e980c58061f4b0195b63edf1f9db44cd060090b0021bb354957d 2013-08-22 02:19:38 ....A 2516936 Virusshare.00085/Trojan.Win32.StartPage.aqoy-63b44fe31f4172acd4b6999bd2a400a2c050c3526d6f21f5f4c86fa51ae05f13 2013-08-22 02:16:56 ....A 7602176 Virusshare.00085/Trojan.Win32.StartPage.aqoy-64437c24e1442c976979b1b2f20704872d68fd02de07cb7fecf15f747dfe088b 2013-08-22 01:48:34 ....A 3189128 Virusshare.00085/Trojan.Win32.StartPage.aqoy-647d0ea6f5efeccdd0907d69f06f228b1f9cb02fc4a2f0353832330f6b3e7cd1 2013-08-22 00:31:28 ....A 4116848 Virusshare.00085/Trojan.Win32.StartPage.aqoy-684a23504429c70caced93c9bfeb93f6d278bec1a0b01374ead3bf46ddfe61e0 2013-08-22 04:07:34 ....A 3207032 Virusshare.00085/Trojan.Win32.StartPage.aqoy-68b407360be23029dffd388dbd16b264f7b4f77b9bd148af75e5f95fc6d3f2ef 2013-08-22 01:48:56 ....A 1433337 Virusshare.00085/Trojan.Win32.StartPage.aqoy-690f5e9a46c4482c00677843d01f23e0fff844465b8dc23f0bbdc32c67dc789f 2013-08-22 01:57:26 ....A 2967160 Virusshare.00085/Trojan.Win32.StartPage.aqoy-69e0e00cd1713aa05410d0482c47719858a85adf6184fd8d14809db8c5b0e01f 2013-08-22 03:30:00 ....A 915338 Virusshare.00085/Trojan.Win32.StartPage.aqoy-703643ff51d8e12baff696cbf6d9ff914f53a7a1e21f305cb804c7292c832b77 2013-08-22 02:29:28 ....A 2092736 Virusshare.00085/Trojan.Win32.StartPage.aqoy-704a7864e63843746dc13e508909ece6b13b187921ca3a9b94ba374306ab6654 2013-08-22 00:09:48 ....A 2214576 Virusshare.00085/Trojan.Win32.StartPage.aqoz-061487888fe330c6b281cd2027333e45482691ff67ab343b27060b2eceb03953 2013-08-22 03:08:50 ....A 12900144 Virusshare.00085/Trojan.Win32.StartPage.aqoz-072154f423e56add80c2072903b9815fe0d28f187c3053b1abb0294c845a9e9b 2013-08-22 04:09:44 ....A 6596920 Virusshare.00085/Trojan.Win32.StartPage.aqoz-17645a6ec04e99d1c4b6d20ccf70084580c9b1fc7b3ba2250ac1846fda1a4d8c 2013-08-22 01:20:12 ....A 1598536 Virusshare.00085/Trojan.Win32.StartPage.aqoz-176ef25b252dd94fdc797d2afcb300e7e54dd034ab204a555968c133ae83953b 2013-08-22 02:54:58 ....A 3032904 Virusshare.00085/Trojan.Win32.StartPage.aqoz-17844aefa6341980f586c0e6964b5331dec21f0d4d789991c48d211277e9dfdc 2013-08-22 01:27:08 ....A 3687336 Virusshare.00085/Trojan.Win32.StartPage.aqoz-264c25badd59246fa5258082c2dc103334dce54317fbc1428d302812642d637f 2013-08-22 02:12:02 ....A 1493120 Virusshare.00085/Trojan.Win32.StartPage.aqoz-354c0cb8375cd7133434c4c7b22aaed332e8e4e382972576ca70cab01280002b 2013-08-22 02:02:48 ....A 3771337 Virusshare.00085/Trojan.Win32.StartPage.aqoz-3788ab73bcda97f53b5f6376e2f9e9f14c1411ecfc6282c3d7ee9275448f77b8 2013-08-22 03:36:10 ....A 3744112 Virusshare.00085/Trojan.Win32.StartPage.aqoz-3794da25bdafc29647f484e98c957a140d3a87c9564984be236192e261a32785 2013-08-22 03:11:38 ....A 1130936 Virusshare.00085/Trojan.Win32.StartPage.aqoz-550618dd57ce473cbc7c17237e7f4af554e746300ff0f7a745a5c4d4a5135940 2013-08-22 03:32:10 ....A 549936 Virusshare.00085/Trojan.Win32.StartPage.aqoz-564a2ed985bc655d450fd0b30646063eabe963baaa13855a35e54c2235ef4bd4 2013-08-22 01:26:08 ....A 1259737 Virusshare.00085/Trojan.Win32.StartPage.aqoz-62e0e1afd41c54172e97943c4412292101203ce1b0b18ad4f3f2a0080e8ffb63 2013-08-21 23:17:40 ....A 4648192 Virusshare.00085/Trojan.Win32.StartPage.aqoz-6313d4fbbecf2a7b2ec7e11e24e4cd93310d73fb5581993baf4f92166f399137 2013-08-22 02:01:50 ....A 151887 Virusshare.00085/Trojan.Win32.StartPage.aqoz-70677d205045218000505068f5d4ef70cc9d7f9f4bdac005ba21a7e6078b79c6 2013-08-21 23:46:46 ....A 1091928 Virusshare.00085/Trojan.Win32.StartPage.aqoz-d2e55ce1c0657252de0a6b47f0e06a66a9db50d9543327998ba609310788b932 2013-08-21 16:51:00 ....A 955937 Virusshare.00085/Trojan.Win32.StartPage.aqoz-d3750cc68d8ad9d5efda49915a65ed44224c10f44fcffcc645340ed4694a4092 2013-08-21 17:50:10 ....A 1332536 Virusshare.00085/Trojan.Win32.StartPage.aqoz-e190debf11fc55851f652d379ca04b8ef0c4ea67b9fe62dfd044addb7145ecce 2013-08-21 16:02:02 ....A 1559337 Virusshare.00085/Trojan.Win32.StartPage.aqoz-e5eacdfdd51f42da087dc50e87affed5cfde5f89872baa6ae3e59206be270563 2013-08-21 20:03:26 ....A 776316 Virusshare.00085/Trojan.Win32.StartPage.aqoz-ebc117577af4ed5a45dbebae010e0cca29744ccd4272828782ef736ead0b9b1d 2013-08-22 04:58:34 ....A 958736 Virusshare.00085/Trojan.Win32.StartPage.aqpa-1b21f435324c56216a6e120e7163b2f87dc1eeae6bf6851f1b8eb75466b165ed 2013-08-21 17:58:14 ....A 2339137 Virusshare.00085/Trojan.Win32.StartPage.aqpa-2126f811145ade7dd03b8d92a6bde6e436bd4b09a5ab91b51e02da5b0dce0648 2013-08-21 18:48:34 ....A 3633192 Virusshare.00085/Trojan.Win32.StartPage.aqpa-339c91c83d0f4f37906444b30645fc75a07b80efd64f0b5453d340e465004a97 2013-08-21 19:35:28 ....A 4398968 Virusshare.00085/Trojan.Win32.StartPage.aqpa-42186b4cac73b28098ae66924898d3769fa5987c1723fb57a854efe62655b079 2013-08-21 19:37:00 ....A 13450544 Virusshare.00085/Trojan.Win32.StartPage.aqpa-757c5ebada760a7e4665c9a8b679acf7e986bb80c21886d3313d1de435255be2 2013-08-22 02:22:44 ....A 1291156 Virusshare.00085/Trojan.Win32.StartPage.aqpb-067346ca460e4406a113bb786d3070c9a7014781fd758d76d26151f97274baf1 2013-08-22 04:36:48 ....A 17433976 Virusshare.00085/Trojan.Win32.StartPage.aqpb-0ebca7f14f619db0bd62d977b125a1b0f6c2317bb83a8108ba50a5e0819e7c65 2013-08-22 02:49:22 ....A 5644760 Virusshare.00085/Trojan.Win32.StartPage.aqpb-28728e5f3302b4f3935fca8769dff80ae0290d78b2f59a73c87ca97031da135b 2013-08-21 16:49:48 ....A 755736 Virusshare.00085/Trojan.Win32.StartPage.aqpb-e093803ed492ebdc80c3def642e57c296fcabeddb37e8b2cce08b25e2c638ebe 2013-08-22 00:08:20 ....A 255956 Virusshare.00085/Trojan.Win32.StartPage.argd-1f48f3bdd49767d79f3078a1e9d5dc0b7505d1207ac0fe053bdcd907d9b5d76b 2013-08-22 00:25:56 ....A 205918 Virusshare.00085/Trojan.Win32.StartPage.aroy-0980603f975c91c0598a49e06543fede366b8387a6faf100e4b501652ad6f3a9 2013-08-22 03:46:36 ....A 69632 Virusshare.00085/Trojan.Win32.StartPage.arxu-54669493ea3841d0006efa12e1e1f2e86b4f016024cf4cd6d1506667fc2e7b14 2013-08-21 16:49:06 ....A 45056 Virusshare.00085/Trojan.Win32.StartPage.aw-f05c8943c09c48addda60390ff439d33d429116d1ae296bbb103bfff4cfd68e2 2013-08-21 22:25:36 ....A 7168 Virusshare.00085/Trojan.Win32.StartPage.axu-fdc90fd304075c5e71a5aecc3355b5f456af7f5aee32bfd619fa64945579538d 2013-08-21 18:59:34 ....A 28672 Virusshare.00085/Trojan.Win32.StartPage.ayn-7654c9f0cc489efcb894a14cb4d0dfbb876771b00459a20de8a604d9d16d8ca7 2013-08-22 01:39:52 ....A 65568 Virusshare.00085/Trojan.Win32.StartPage.azuv-453188e30a623cb4887e7c5fd98e7faf91fd3b0ad78196e6dd4bdc79c333511d 2013-08-22 03:52:06 ....A 4224136 Virusshare.00085/Trojan.Win32.StartPage.azwa-355082299d3a41fde8ee170235a3eb519fecad3e8e08ff15c16d45607756a876 2013-08-22 02:13:28 ....A 296195 Virusshare.00085/Trojan.Win32.StartPage.azwf-37852bad17d114c1110e024e6e9826aa2717bcaa1fe2f5e02846980f155e92b7 2013-08-21 17:16:18 ....A 277251 Virusshare.00085/Trojan.Win32.StartPage.azwf-70b42480c17035650fb7cfe8b9ff6c8117c50084383eb9f8a4a0313c8e73a894 2013-08-21 23:37:22 ....A 288515 Virusshare.00085/Trojan.Win32.StartPage.azwf-dd5485530893fb206ac92c4642a29dbb65a28ef2c4588388a7c4421c236f9d85 2013-08-21 21:43:32 ....A 10073 Virusshare.00085/Trojan.Win32.StartPage.azwf-e1c9c49feb142b692e19dc28a3b6cf20e5d6b2c3e1633aa9901de3dceb6cd876 2013-08-21 21:30:04 ....A 10073 Virusshare.00085/Trojan.Win32.StartPage.azwf-f7374da8663957b001bd865d67caab4e1c479abc5db238baaf33ba45ec306423 2013-08-21 21:11:38 ....A 3662860 Virusshare.00085/Trojan.Win32.StartPage.balf-051fa4d59dc38aec4aa7120a8281b88c0e244ba64ef3a6bb21a54a9b349b2f7c 2013-08-22 02:48:30 ....A 2612987 Virusshare.00085/Trojan.Win32.StartPage.balf-0815e936f16463dea095787b86ca63131b969d8d08df075b79f17b0a14426348 2013-08-22 04:48:38 ....A 531683 Virusshare.00085/Trojan.Win32.StartPage.balf-0895c41e845ff1b3c1e224675b2c34dfa2569031f357bb19f45302c42fc9ff04 2013-08-22 03:33:00 ....A 3162313 Virusshare.00085/Trojan.Win32.StartPage.balf-092ebcf49764be49fe01a0adc7f85280461a0d2b631491198aa85612e033644d 2013-08-22 02:05:44 ....A 1569136 Virusshare.00085/Trojan.Win32.StartPage.balf-1637bc1bd59f3a9a86aa66ea21e57d8a457690aa18afb6926b369fa8939adf47 2013-08-22 02:43:38 ....A 1508936 Virusshare.00085/Trojan.Win32.StartPage.balf-172385d2c0a967e356b4d15295a731d8776ef9ea63fe567bca1bd8d5cfa78bb6 2013-08-22 02:52:34 ....A 417093 Virusshare.00085/Trojan.Win32.StartPage.balf-17629d11cdc5d3eee6b0231c2a9eccd6a0e9db9f8f26206b089e2f76cdc5c558 2013-08-22 04:59:44 ....A 2289587 Virusshare.00085/Trojan.Win32.StartPage.balf-1836098b55b759ca1d829521a18cf7101d79498d09fa411febec0ab2ae111641 2013-08-21 17:21:30 ....A 1664312 Virusshare.00085/Trojan.Win32.StartPage.balf-18433edb2540c3507cf588898e07e363343f3721449734dbfe0fcb36b31389ce 2013-08-22 01:28:24 ....A 501382 Virusshare.00085/Trojan.Win32.StartPage.balf-186f685741052991b640ad620e736e9a9e34c56bc1e31d3805cc2974a30a1a90 2013-08-22 03:29:52 ....A 2464356 Virusshare.00085/Trojan.Win32.StartPage.balf-191e39bc4e82e66c714d63a765792f60ddbb05290d385930fcddf52b44225813 2013-08-22 00:11:44 ....A 1539715 Virusshare.00085/Trojan.Win32.StartPage.balf-2536fabf6ee3afb6ffd24363a4aa46b78c7926dd6584b7ea192aa1fad89f69e5 2013-08-22 03:08:02 ....A 2159651 Virusshare.00085/Trojan.Win32.StartPage.balf-27081496096263d982df7601690872fdb4916d8b211cd74b18e67d2d9eba3c3e 2013-08-22 04:03:30 ....A 1507512 Virusshare.00085/Trojan.Win32.StartPage.balf-277b7debc00b5e10382a899265567027dce8dcda2939e5ff4a9ba0778cee9ad0 2013-08-22 01:44:32 ....A 2046504 Virusshare.00085/Trojan.Win32.StartPage.balf-280d14c6327d250fe3e5ef2e6b830587441038eeba645895943671edb6d92c5a 2013-08-22 02:10:04 ....A 1209693 Virusshare.00085/Trojan.Win32.StartPage.balf-285c76d9c3f9d83340c1b19c878fbe0710be6f5127e26a41955e097a9bd8e8ea 2013-08-22 03:14:02 ....A 148691 Virusshare.00085/Trojan.Win32.StartPage.balf-372d93e41ae7f5a825b2aea0795c7f3e66eb46a0a7c1f2d4f39eacf3c9ba4559 2013-08-22 03:39:02 ....A 568353 Virusshare.00085/Trojan.Win32.StartPage.balf-37696294354ad62886ab6bfdc885cb6371578435f28b4c05083babb6aa966c2d 2013-08-22 01:25:56 ....A 2824408 Virusshare.00085/Trojan.Win32.StartPage.balf-45256f0a3248c205694d8f8b7575062d6b91ed8876b6b4dab383ca422cc379e5 2013-08-22 03:42:06 ....A 125192 Virusshare.00085/Trojan.Win32.StartPage.balf-54027fcf11f640205ce4c79a31aa8f7709cd41d5b2b03d2136152a191104a0b2 2013-08-22 02:08:22 ....A 835283 Virusshare.00085/Trojan.Win32.StartPage.balf-5441fdeb6826ee2a16c1f96caea547b875b521074637b206eed725a210a860c2 2013-08-22 03:26:02 ....A 7588016 Virusshare.00085/Trojan.Win32.StartPage.balf-544701be9234b5b0b651164d104d579f0feadd5bb847b3e914aa64dcf361632c 2013-08-22 01:54:40 ....A 4407232 Virusshare.00085/Trojan.Win32.StartPage.balf-544b3b991f6ffbcae3ae28f9a6167464930b9fa894f30621627217aa5a6bd8bb 2013-08-22 01:52:52 ....A 1235915 Virusshare.00085/Trojan.Win32.StartPage.balf-575d653e2be06f528d96ddc6cadc6792e25704980789bbafe1e7fe4d9c817a0f 2013-08-21 21:23:48 ....A 1683936 Virusshare.00085/Trojan.Win32.StartPage.balf-5b5dbd98a86b7764c20cf7b123996e1ffd0b0014dd06fa2bf3a2f3b56204f22d 2013-08-22 03:07:02 ....A 892532 Virusshare.00085/Trojan.Win32.StartPage.balf-62f36d9284e010f35bba54f5181b48a786850f3564b9bbb2d77f734e551fba8f 2013-08-22 03:45:16 ....A 976913 Virusshare.00085/Trojan.Win32.StartPage.balf-6459cee77d9ab62cbe7dc07e69dc83da193c6f501abd24269f8ba0a6e7a9d7a0 2013-08-22 03:06:12 ....A 1530787 Virusshare.00085/Trojan.Win32.StartPage.balf-69d5148cfba4c39cb5c5f2726cb1256ca55baa3f76381bdba7d3140c41adde71 2013-08-22 02:34:54 ....A 725810 Virusshare.00085/Trojan.Win32.StartPage.balf-702e9f3c5f0868526944a679e9c70b9b464fa9f590964c77663efe76c26339e0 2013-08-22 03:37:18 ....A 1886663 Virusshare.00085/Trojan.Win32.StartPage.balf-70978295d86e23759049b7a55d7f75af9328b8d3d63eeb5200fc77606949a0f4 2013-08-21 17:28:34 ....A 5605209 Virusshare.00085/Trojan.Win32.StartPage.balf-7375820a84d763c206b526e592bb3234f17cf30e91fc7685d2e8e896a9b88ae3 2013-08-21 16:01:26 ....A 2018525 Virusshare.00085/Trojan.Win32.StartPage.balf-990d5dd50d3f6b32345d1e72b79a54a20d046db0ff6a3910e3d72c2f854ac84a 2013-08-21 23:53:14 ....A 36133 Virusshare.00085/Trojan.Win32.StartPage.bdn-ffe1657d903349e775c723b693089415f2abd349d331501a56b385c407339753 2013-08-21 18:40:20 ....A 73216 Virusshare.00085/Trojan.Win32.StartPage.bgmq-f7d145c7237d33d302b85866ade027e9517be6078a59ffa0554eaa226eac0ebf 2013-08-21 23:58:48 ....A 40960 Virusshare.00085/Trojan.Win32.StartPage.bgte-4f1abe1e7d008ddc89cae091e22a897db32719dd461352882b983fb7be8aaa20 2013-08-21 15:59:34 ....A 714921 Virusshare.00085/Trojan.Win32.StartPage.bhcc-3cfaf6f26b82c9bbf5c59941dfdec184efd3635247714bcf33b77b5be30e2cfa 2013-08-22 02:30:46 ....A 196612 Virusshare.00085/Trojan.Win32.StartPage.cgej-362449765ccc466223de95910aa6ceb3e6a6451571edccf6488aa12467b2f438 2013-08-22 03:37:50 ....A 196613 Virusshare.00085/Trojan.Win32.StartPage.cgej-448b29070e975e1e7e79e2c51c3a7e1d31ca171dc8795f2b4f7a0b3ecf92fb19 2013-08-22 03:52:24 ....A 1891710 Virusshare.00085/Trojan.Win32.StartPage.cgej-47395a70a2f3895283b7ade57f600d323a2479b3c0651687c76e7be0815d809a 2013-08-22 02:07:02 ....A 196613 Virusshare.00085/Trojan.Win32.StartPage.cgej-5443fa3ae8b497bbac34ba915eaa3d9a98f1b7e6f51c21c1121acd24ec8c732b 2013-08-22 02:22:56 ....A 1891720 Virusshare.00085/Trojan.Win32.StartPage.cgej-697f79c6c99acfba1ee2f0f0447a55ce172d886540ea8755475a1739a96485f9 2013-08-21 23:33:38 ....A 192512 Virusshare.00085/Trojan.Win32.StartPage.cgeo-fca6979328994380e30888f455863716270fb9399c272e0ec046382931cdc348 2013-08-21 16:19:22 ....A 131072 Virusshare.00085/Trojan.Win32.StartPage.cjdk-f8af341ca4197e738962107c0aa8ac2240a2c57f4bfc380ba048106bfa795732 2013-08-21 21:10:06 ....A 131072 Virusshare.00085/Trojan.Win32.StartPage.cjdk-fa522a417fafd4433ff2b1ed2839a9ef43218a27b6b7318d935f09f6b63104fc 2013-08-22 01:30:10 ....A 3461072 Virusshare.00085/Trojan.Win32.StartPage.cnum-3608e19a03b9bce3305f9d289d49183784b260799d7a4989262e31ff87035b80 2013-08-22 01:42:56 ....A 1955272 Virusshare.00085/Trojan.Win32.StartPage.cnum-640736867dcb655d6996adc9f41f15b4a21ad33aad5f11e61bcdf064fd2397b0 2013-08-22 03:38:04 ....A 102408 Virusshare.00085/Trojan.Win32.StartPage.cnzs-3784b8fc8dfebb98fbced1d3f2650c20c055d86bb1fff3037a5f150c62ff544c 2013-08-21 23:18:02 ....A 102420 Virusshare.00085/Trojan.Win32.StartPage.cnzs-d0732683cc4e4a44655e8911f684d949be4dbd906fa90b8a198983963171c847 2013-08-21 22:29:40 ....A 257241 Virusshare.00085/Trojan.Win32.StartPage.dcr-ecd49c4bd8435ec47f1b574d0d1c9361f48e7fe2a9da5d0b54cb309e95a22087 2013-08-22 04:21:48 ....A 1491944 Virusshare.00085/Trojan.Win32.StartPage.dlw-1e2bbc740c79b5ece43c030f94259541f922e27cc0621b23e621032542a782ee 2013-08-22 02:57:28 ....A 1868490 Virusshare.00085/Trojan.Win32.StartPage.dlw-3632cedf6ee0f297663f58c3088e9ff84e54c6a5a127c4cba15241d4605e5a80 2013-08-22 00:23:34 ....A 319664 Virusshare.00085/Trojan.Win32.StartPage.dne-0ab32f9a0040a5fddb66d8ba558c25c5aca71db855550d4f5bf86fc068c93d68 2013-08-22 04:51:26 ....A 334275 Virusshare.00085/Trojan.Win32.StartPage.doz-69113a590756abda9a3ce35b429acedbaeb45cb5c67aa4765ac8f27ff9231fad 2013-08-21 21:28:08 ....A 3203 Virusshare.00085/Trojan.Win32.StartPage.dpb-d8809a3e9ab5c8fd0c3d847abd9da440bcd58dd3bf92aeb7106d1eb26bd20d7d 2013-08-22 03:56:20 ....A 131608 Virusshare.00085/Trojan.Win32.StartPage.dpns-3517c131a4bf0af26ea0a00374b5ced7f025e215249892db6a6f20a33e95eab9 2013-08-21 22:19:12 ....A 45056 Virusshare.00085/Trojan.Win32.StartPage.dqbv-450982d4e7ae42a8f4d7fb27266c0c4c6868935c0d881ced4eb74180efd599d4 2013-08-22 04:43:14 ....A 233472 Virusshare.00085/Trojan.Win32.StartPage.dxa-2bfe4cbd9efdfed6fe6e95d5164ce4d62ae1f70e6f6f29b9cee4602a32df6141 2013-08-21 19:19:24 ....A 123392 Virusshare.00085/Trojan.Win32.StartPage.dxj-df8821094969a15bd9ea55c1c111a5e4efaf8a622707f0d39b3dfd15428a48db 2013-08-21 23:37:52 ....A 60649 Virusshare.00085/Trojan.Win32.StartPage.edj-6195bc0fe44d83ba97a04c9df5f7cd3d90622d83433a555d06b138a3762e51eb 2013-08-22 03:55:00 ....A 103364 Virusshare.00085/Trojan.Win32.StartPage.ehl-258a20875577339df5872fc0c42fa2804efec5eec76caee857de2791c0849ad4 2013-08-21 21:18:44 ....A 754186 Virusshare.00085/Trojan.Win32.StartPage.eho-dca39dcfe1ed7b7d5804f55aacdda89feb22acbe70b670bb78cb46582c1453d1 2013-08-21 21:31:28 ....A 110592 Virusshare.00085/Trojan.Win32.StartPage.ejh-740502086e2fcd22201085ec75f6ec26a6b095cd4d2296018a8399be25530c5f 2013-08-21 19:21:40 ....A 260096 Virusshare.00085/Trojan.Win32.StartPage.ekn-f2abbdfde4ddf0dcb6b706ad160514bb45583403b1aaf8e373cecc9d8b2ee1aa 2013-08-21 18:29:50 ....A 242176 Virusshare.00085/Trojan.Win32.StartPage.emh-d3d60f81f94ff2a3c1357c0c1dea9849184cb5a4de043a7d57e3e946c0475d5c 2013-08-22 05:08:26 ....A 56659 Virusshare.00085/Trojan.Win32.StartPage.eua-0cc2db44dfb73100d8b9bc470f6618337b96102ab384aef88bd4ecf805d1dab9 2013-08-22 00:24:18 ....A 305162 Virusshare.00085/Trojan.Win32.StartPage.eue-686bd4678ecf7907195f3a99c4aafcdce55bb6e3e3e72d39915efd68c00b6504 2013-08-21 21:59:20 ....A 1883664 Virusshare.00085/Trojan.Win32.StartPage.eui-6551bec7376148d0a1912b9906bff1706ff4d1de074098b0a4e8a0e0386bb3c4 2013-08-22 02:52:14 ....A 1945184 Virusshare.00085/Trojan.Win32.StartPage.evrv-190402cb410dc71d2835cdb895b544d59e7bff1de137fc1841d0463aafd74b41 2013-08-22 04:12:02 ....A 1205000 Virusshare.00085/Trojan.Win32.StartPage.evrv-2597a43a912893f58c8191a4fe399079485bb749e620e35cc1e92078fb1596fc 2013-08-22 01:22:40 ....A 2030608 Virusshare.00085/Trojan.Win32.StartPage.evrv-28736480bb61ad3d31b22271da916f7aa828f05245171861c615d4f626005a1c 2013-08-22 01:54:22 ....A 1930336 Virusshare.00085/Trojan.Win32.StartPage.evrv-359e4a4ce95f5f028bc748717191cabdb2591cbbe2b41198fa56b918f7f6d66b 2013-08-22 01:55:56 ....A 1859896 Virusshare.00085/Trojan.Win32.StartPage.evrv-36416231f7fd1a855fc063a402a3bbba94b0645b8f986127d3d47464342ad8d1 2013-08-22 02:35:56 ....A 1399609 Virusshare.00085/Trojan.Win32.StartPage.evrv-4805f1350ce1ad778a367044819323b1e89096ac0e9520aafaa0679d88710c16 2013-08-22 03:08:28 ....A 1829401 Virusshare.00085/Trojan.Win32.StartPage.evrv-480df98b99e213818fd49a3af4368b4aee49e226972c2be844564c6ff97ffbfc 2013-08-22 02:29:42 ....A 1764912 Virusshare.00085/Trojan.Win32.StartPage.evrv-62563cc80246eb1cb8e683d90c18f581f612728f15eaeac542b64d5f75cdef4e 2013-08-22 03:10:20 ....A 1975010 Virusshare.00085/Trojan.Win32.StartPage.evrv-63eddb79731005186ea941fccfcd0bf65da617479970bb65f8bde895350e85dc 2013-08-22 05:02:22 ....A 1479231 Virusshare.00085/Trojan.Win32.StartPage.evrv-68aa8f5fc0ed414bfa75a562457b3b29179981f4398902782b28610788fa60b5 2013-08-22 01:56:00 ....A 2980044 Virusshare.00085/Trojan.Win32.StartPage.evry-477e52f7d37ddb53bc0704d6563a678953e5275c0e6e27a944d4f00aefbe84e2 2013-08-22 00:30:14 ....A 1185401 Virusshare.00085/Trojan.Win32.StartPage.evsx-48009b2e86d1ad72a3fdb2177fd0a62233455f9074e7584efddc01396e2707f6 2013-08-22 03:57:56 ....A 1667013 Virusshare.00085/Trojan.Win32.StartPage.evtp-3546bf991e1fdf7468aaa133b47922b6e0c8fdd559af74271dacc85506bf8c1c 2013-08-22 03:01:44 ....A 984531 Virusshare.00085/Trojan.Win32.StartPage.ewav-3650bca8bba35e9f5522df2c59e0d5b627d408e8999d095475cbc906359e724c 2013-08-22 01:54:36 ....A 1230710 Virusshare.00085/Trojan.Win32.StartPage.ewdg-5671a68e9dbf4f0f27b5cc09d857e80ed524a4c2bf84a2d56c4cd5bf79feaa8d 2013-08-22 03:17:16 ....A 1779176 Virusshare.00085/Trojan.Win32.StartPage.ewhd-63fd0f6888d8c786a770a83611e453ba5f9c1df3607027c5aaf5f3711d679ccb 2013-08-22 03:03:04 ....A 1445672 Virusshare.00085/Trojan.Win32.StartPage.ewjt-3790cf463bbc5916c269ace314e661bc5fc8821c2b2449367144e73e13169618 2013-08-22 04:59:50 ....A 1375800 Virusshare.00085/Trojan.Win32.StartPage.ewnv-7050f3b4cc30e0921b221ca8e6f76044fb7a0026c1eb41f08447156a750ee3e3 2013-08-21 15:45:24 ....A 737296 Virusshare.00085/Trojan.Win32.StartPage.exqj-f92b7a1398b9f30d52bbdf39c81848b19ff92af62191cc0229bbe4925b5d0b3f 2013-08-21 17:34:28 ....A 737296 Virusshare.00085/Trojan.Win32.StartPage.exqj-f92c63f8f72582f30dc4fdbf576321b8a43ab1135d55903c113ad215c8e40fcb 2013-08-21 20:09:02 ....A 737296 Virusshare.00085/Trojan.Win32.StartPage.exqj-f9b95e16715f3bc9ad88ee82058a897276baa7a78436e0ce8e47368f3545b61e 2013-08-21 17:39:20 ....A 308767 Virusshare.00085/Trojan.Win32.StartPage.exyh-d4886048ff07c323ea1ca8b1bcf19bc29066e0b29cd0b49f38c840d6263c9d8c 2013-08-21 18:55:26 ....A 953360 Virusshare.00085/Trojan.Win32.StartPage.eykq-d28919add9405a37916ef93369ba25664c01f5454e324d83cb7809dfdb6aa2a2 2013-08-21 19:37:56 ....A 953360 Virusshare.00085/Trojan.Win32.StartPage.eykq-dfab2f787d5efaefca40d02bef918e87e4cf0eede8c7f3596c1dad54746b4394 2013-08-21 20:23:14 ....A 953360 Virusshare.00085/Trojan.Win32.StartPage.eykq-ea34a2766709e2d0df2c83b650b36ecfe27aabaaf2a5401b31dd5dcd58220901 2013-08-21 20:40:28 ....A 953360 Virusshare.00085/Trojan.Win32.StartPage.eykq-f26183bfeb5b858ee81d6436d107750f3b2e1c86ac5bf4fb6c1cb0034017d551 2013-08-21 21:54:40 ....A 953360 Virusshare.00085/Trojan.Win32.StartPage.eykq-f7696bae09c175edb5343e82212559b8daab583754afa2b5b1934e7cc4fccc39 2013-08-22 04:42:10 ....A 144843 Virusshare.00085/Trojan.Win32.StartPage.eykz-3495b92918ba51747a8549b559a23bfe9796074f918ed97c39da87c74daacd4a 2013-08-21 23:27:40 ....A 34816 Virusshare.00085/Trojan.Win32.StartPage.eykz-d1a1d009b0eef86a36b8f36f1e3e4bb4da98f5f39830a5e4378f3ceff129a0af 2013-08-21 23:38:56 ....A 104960 Virusshare.00085/Trojan.Win32.StartPage.eykz-d371c0eae1643a0f492a9dc3b9c5d115cd29f619e6a693b56933b17dae4b9a54 2013-08-21 18:45:10 ....A 34816 Virusshare.00085/Trojan.Win32.StartPage.eykz-d4401d8c0c73a4ebf2ee57093b5ea4379c686b1dc90e80612b6340546a70eabc 2013-08-21 20:10:10 ....A 104960 Virusshare.00085/Trojan.Win32.StartPage.eykz-e96682a629d12f5d023f1bd1cf7cae0c30d82c5e551b289dbea862eeb540a469 2013-08-21 21:33:22 ....A 34816 Virusshare.00085/Trojan.Win32.StartPage.eykz-fccefe94340ad3be4de39a14da1851ea912e5c50375e7d818c8370af1274b8af 2013-08-22 02:53:18 ....A 944738 Virusshare.00085/Trojan.Win32.StartPage.ezjd-0951f9864c4948495e36d926c413be0dd282f2f84164c0d9bab65f87967d839e 2013-08-22 00:00:10 ....A 5309816 Virusshare.00085/Trojan.Win32.StartPage.ezjd-13f4c66d66c3ee80af173611972e0b30c5a4c782694c640dd112e5827819b4bd 2013-08-22 04:01:38 ....A 13297336 Virusshare.00085/Trojan.Win32.StartPage.ezjd-1f4155bc55746cc3a54d0304fb05cfaa78702fa53537011a448ab7c65a9c2685 2013-08-21 21:39:16 ....A 10290552 Virusshare.00085/Trojan.Win32.StartPage.ezjd-53e807c58c00febab475d5465fbf259e1fc91c40f58336579b029622849f6581 2013-08-21 16:42:54 ....A 12057752 Virusshare.00085/Trojan.Win32.StartPage.ezjd-61ee534c3a6f8d89acbd8b666f3a801c8fdfdbe176d012959ee4c130eb82a182 2013-08-21 18:48:58 ....A 10000000 Virusshare.00085/Trojan.Win32.StartPage.ezjd-7281c733f3967c6ea3e2f1b852d66bb38af8ec61fbe7f40e496af2398820616f 2013-08-22 03:31:16 ....A 188416 Virusshare.00085/Trojan.Win32.StartPage.fdu-1795a81e55125a5642f884c10ed628f6a47f4382e690be41b426d6408cca5d80 2013-08-22 02:26:50 ....A 188416 Virusshare.00085/Trojan.Win32.StartPage.ffg-683523d56543c1cdb7e92070a4e015195ab2f255597354d8c2d0c511fc96ec2b 2013-08-21 23:15:44 ....A 217088 Virusshare.00085/Trojan.Win32.StartPage.fgf-34ff66f648f9e918c9c99a16ef229b1bb5b9ad39d686d88853c157b6bdd308d0 2013-08-21 19:16:34 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fix-e42b4ab8ea3738041d475ea74c85a2835527dad338fb26c5b08224542e56df85 2013-08-21 21:10:34 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fjn-fae0bd3975d0309fab82188d9ff414df6d90bb4af7605185ecd0e8587f1dd00a 2013-08-21 18:53:14 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fjn-ff3de7ec08185b9e653a2e802c06220d694aa1c1b12ae15c12e3e669ffe2b70e 2013-08-21 16:15:06 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fjn-ff4287c1c014cabd7dfb72e13dcf6c33744c04605c58c60ca96ecbf12d68aa65 2013-08-21 21:51:08 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fjp-fb62c295451131ce6e3182609c53120aa1944132b5685d0f1a92a06fc28a231f 2013-08-21 15:42:42 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fjp-fcee4e1795961e877ed4ab741321de575cbad7b041c8229717b56d24ccb649a7 2013-08-22 02:54:46 ....A 294919 Virusshare.00085/Trojan.Win32.StartPage.fke-56661f34322597a4224693d2fd4d92f0870711b31b5895d9fd19dbed0d17a112 2013-08-21 19:17:46 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fkl-01ac60e0d77853a9a66cab77ccbecb5e4a584a06759a5121501007efbe32d801 2013-08-21 19:24:26 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fkl-f875c82bc42d610768acfbe68d50faf8cc5a1a192a76f8b24aa089837627fcca 2013-08-21 21:53:10 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fkl-fbfbddb5db2809e814b8446702d6d0aa5fa0e116398456e0f3969e8ba399b11f 2013-08-22 02:38:42 ....A 294920 Virusshare.00085/Trojan.Win32.StartPage.fkx-5615e13e3a009daf102ae3d67657a253e5a954559f501986a31cbcbee0b5effa 2013-08-21 16:35:28 ....A 159749 Virusshare.00085/Trojan.Win32.StartPage.fky-ffdc3fdfb6271610b877e50e8a52551554ac34c2d5e4afe37461f01f09cf6cb1 2013-08-21 23:33:42 ....A 159748 Virusshare.00085/Trojan.Win32.StartPage.fme-75dd8c653c33dcb48fa8d0d452318afa0042bdd202391f91c67fe591c83f647a 2013-08-22 02:33:48 ....A 294920 Virusshare.00085/Trojan.Win32.StartPage.fmf-6303b1da7e735760db219e98aa61cd2fd40f23c3e284ede5807000b95a5f05a3 2013-08-22 02:05:14 ....A 294920 Virusshare.00085/Trojan.Win32.StartPage.fmt-69a316dfb73747389f0707e13bd3a31e44df349325d15eb00b4a92952ce2cd1a 2013-08-21 15:23:12 ....A 299016 Virusshare.00085/Trojan.Win32.StartPage.fnh-f7df16b6f33a4250da69391d83a52abe0d4edec13c57e959d91c2eb36fa9d0a6 2013-08-21 22:20:24 ....A 299016 Virusshare.00085/Trojan.Win32.StartPage.fnh-fa637861690c6c448a7b2c5896923940ce6bf39dd52d39e00c57d269d1eef16f 2013-08-22 04:50:28 ....A 212992 Virusshare.00085/Trojan.Win32.StartPage.fpg-4d126cbe9b4e5f7e17472d0694581544ee925eb11bdbdc8381f7374fe818dea9 2013-08-22 02:33:50 ....A 188416 Virusshare.00085/Trojan.Win32.StartPage.fsg-640199ddf5a44656b61a27aa2963160c91e8483e4a2a9cf0179b3bbf3b0d4938 2013-08-22 01:21:46 ....A 45056 Virusshare.00085/Trojan.Win32.StartPage.fuz-69c7ad88f1a894f41fbdca4a1840f3525512e16ccdce4bfc25553c5ff921e769 2013-08-22 01:34:20 ....A 180316 Virusshare.00085/Trojan.Win32.StartPage.fws-0831eaf6b0ffe48170a6ddaff8599ddb0def13e3ed827a9c27f22077054e2b5c 2013-08-22 03:12:08 ....A 180317 Virusshare.00085/Trojan.Win32.StartPage.fws-643c9f9de6442e07dcb82a71bcc65e69f99e58f541be0189a5ed2ab403dd6b94 2013-08-21 15:59:00 ....A 180310 Virusshare.00085/Trojan.Win32.StartPage.fws-da52c06e7cb678ce3af26febef3bd6314339cf8c1a0604babe8d035bf99d807a 2013-08-21 19:22:22 ....A 180355 Virusshare.00085/Trojan.Win32.StartPage.fws-e0b5427a3664a86d3f27a71a3d7ed6ce159beb11f18cfc09f4cb665afd418bec 2013-08-22 00:11:42 ....A 127055 Virusshare.00085/Trojan.Win32.StartPage.fww-25326eb016f807f2b9e433356fdbcf0a61c8cd3cdfec72fbb24122d820b2984a 2013-08-22 03:27:10 ....A 127025 Virusshare.00085/Trojan.Win32.StartPage.fxg-54196fb214110568635dec9db2d948d7ae09caee47973d0e7e9fd2b5fd6d484c 2013-08-22 03:11:18 ....A 1830651 Virusshare.00085/Trojan.Win32.StartPage.gpp-097419e8ac1b35000e64a2e9ce3d0f903356dcd75d5677766444749d74486bf5 2013-08-21 19:28:40 ....A 31744 Virusshare.00085/Trojan.Win32.StartPage.ix-ddbb19a11c519530045af1d314e03b3586f5de242390e951b883eeb8c3a859cf 2013-08-21 19:46:40 ....A 32312 Virusshare.00085/Trojan.Win32.StartPage.ix-e220db0e2d11f35b09b1115816bf94b8fec582976bc6bb78339acb3da638d025 2013-08-21 20:58:36 ....A 162304 Virusshare.00085/Trojan.Win32.StartPage.pei-ff3f053f4c14a69098cbc4b92ceafeebb61cbb2a11fb09b540fc59e4b4e10001 2013-08-22 04:35:36 ....A 2073 Virusshare.00085/Trojan.Win32.StartPage.qe-6ffa76bcc887b3990a801622eea515cbf655ad2127f6f0c240b803fa6961a0ae 2013-08-22 03:48:54 ....A 37888 Virusshare.00085/Trojan.Win32.StartPage.qy-193ed9debe18a8b001d36446f64ab7388b0a36ec044471fc35ac46be238e7799 2013-08-21 20:49:46 ....A 35049 Virusshare.00085/Trojan.Win32.StartPage.sc-da333f8e7cc0a60aeedbc01cbdffe49b50a631331272b145324d95a8240e7c5e 2013-08-21 17:12:42 ....A 48774 Virusshare.00085/Trojan.Win32.StartPage.sc-f5df92d83fa3e9866c05131a71f8d7960d28d3b2ac008217a36673ee47296fa0 2013-08-21 18:37:18 ....A 953344 Virusshare.00085/Trojan.Win32.StartPage.tzdg-44744bc808f631ab13444d9d812747de72519584fdcf14ed89b47b145721ed7a 2013-08-21 22:10:00 ....A 952336 Virusshare.00085/Trojan.Win32.StartPage.uctp-d7c7835c84e629703d995cb93c2ae82987d95e4a22f562219b66768f1f12ec4b 2013-08-21 22:33:50 ....A 57344 Virusshare.00085/Trojan.Win32.StartPage.ucze-f962548a47e703e196f37b6cfaf7b76f9e2fba6e112dd4b63fc130a56454f4cd 2013-08-22 01:26:12 ....A 952336 Virusshare.00085/Trojan.Win32.StartPage.ugkw-453cdd865ebd3c055a943eb9d97bf6ed5eebb3d9673ec146840a01384c58dbdd 2013-08-21 20:45:52 ....A 57344 Virusshare.00085/Trojan.Win32.StartPage.uier-353118bf46f230c5535a0a35d9b9f0986bbbd5103de72f448b3bcf6eea108864 2013-08-22 04:08:06 ....A 212992 Virusshare.00085/Trojan.Win32.StartPage.uiip-6d2e0178137d12df4e99d15da506fc3c75fa19624d26d593770a3901ba80c364 2013-08-21 22:18:42 ....A 624144 Virusshare.00085/Trojan.Win32.StartPage.ujme-e3aa55561182794d587fcbb6f3e775a42640941514addb27597134518b40da93 2013-08-21 15:31:26 ....A 35844 Virusshare.00085/Trojan.Win32.StartPage.ulwe-22d3d8a1956dc0f1800c42ec1be0bbb7cc440a97d34b2bfddb100a29e1df4e52 2013-08-21 19:41:28 ....A 61696 Virusshare.00085/Trojan.Win32.StartPage.umet-d3d436caf4c492550968f63ccd3bb610ed5ed666e22392f23b661c89e5524fd7 2013-08-21 23:00:18 ....A 61696 Virusshare.00085/Trojan.Win32.StartPage.umet-d513845f9845963573f64748b8efb49af2eb43ba6e6bbf243fa6db7a5b65f2a0 2013-08-21 22:30:10 ....A 61696 Virusshare.00085/Trojan.Win32.StartPage.umet-debd1f485a7f80a9ec2d41e57096c04b95e63e61307d384029284928b7917a0c 2013-08-21 15:55:22 ....A 90368 Virusshare.00085/Trojan.Win32.StartPage.umet-e8447f2cdba6963728ed8a7475ecc0e255617ee921162c92ecb8fe7af0a355e9 2013-08-21 19:16:40 ....A 61696 Virusshare.00085/Trojan.Win32.StartPage.umet-e86a5aa6d58d102748cd363d5a39ae3e81bf88384c8f67bc5f0e53fd6abd1535 2013-08-21 19:32:16 ....A 55552 Virusshare.00085/Trojan.Win32.StartPage.umet-fa44bdf31e0f473e3cb67d31926a1febdda0bc53c340f58917ef26ecf83da440 2013-08-21 15:40:16 ....A 67584 Virusshare.00085/Trojan.Win32.StartPage.umfx-d4d4e02f2be5f533e4fa678be6702af20211c95df74bc6d824d9bbc113f966fd 2013-08-21 22:06:24 ....A 48673 Virusshare.00085/Trojan.Win32.StartPage.umip-ebee1f403b0c0ff084efe58aabdf65f9f444665359bef78efe9de0d61636ba27 2013-08-22 04:17:40 ....A 45595 Virusshare.00085/Trojan.Win32.StartPage.umkp-7d4dc1e3cef45d03d5f61f21cd6f0b7a193f1d461aa31945b4d6e59ec10f128b 2013-08-21 20:17:18 ....A 159772 Virusshare.00085/Trojan.Win32.StartPage.umkp-e2163c616c559587b7a47caeb5186aefc9d9e5479b3feb0d9c32f6584a25b520 2013-08-21 22:27:04 ....A 45596 Virusshare.00085/Trojan.Win32.StartPage.umkp-f0c80364fe2558838a78391c63f8de6d25bde79df648a5dc505c7f03ff69233f 2013-08-22 04:16:12 ....A 52252 Virusshare.00085/Trojan.Win32.StartPage.umrz-627895201bfb8ecd3660472526262c5a2426021016cad8c165cd3902c1f78c1b 2013-08-21 21:24:32 ....A 55296 Virusshare.00085/Trojan.Win32.StartPage.umue-d1f7d3bf55c5637787ad525a3078952f666529127556f8b0d2a0cebb3de0468a 2013-08-21 22:03:22 ....A 99361 Virusshare.00085/Trojan.Win32.StartPage.umwp-e36d8c1e5472b0a6aa84ea8848b016250a47a35f902c51eb5dd2d459267c1e11 2013-08-21 22:05:40 ....A 90112 Virusshare.00085/Trojan.Win32.StartPage.umws-ec7a8b4f90864315723a17553ec427e29e73215f093472750f243a9d5dec0693 2013-08-21 16:04:58 ....A 58880 Virusshare.00085/Trojan.Win32.StartPage.unad-d8145eb36db77a24d65df81fdcf20e78bd764490180ff844a3e5d8c3596ad989 2013-08-21 20:55:02 ....A 98304 Virusshare.00085/Trojan.Win32.StartPage.unad-d95c3dbf36fb0e1ff2b4fce28a305babbf3c94c139e5417966f5b929a2cf9d72 2013-08-21 18:21:32 ....A 65024 Virusshare.00085/Trojan.Win32.StartPage.unad-da5f792e7e8c566c38f79e7ed8d6e1fe3908c98de69d02aaed66f2ecb2068036 2013-08-21 17:09:30 ....A 98304 Virusshare.00085/Trojan.Win32.StartPage.unad-fbab409268ace4316a6372b74eb3f3ef9af69eccbfed61c2c6d23ffc5e254484 2013-08-21 21:31:12 ....A 53760 Virusshare.00085/Trojan.Win32.StartPage.uncv-d1d139e298d03086c9487a952d042a2b54f0622b80d7153469ddc51164a0b6d4 2013-08-21 20:20:42 ....A 53760 Virusshare.00085/Trojan.Win32.StartPage.uncv-d6b1d017088fd9e83ac4a8eb589bb3207fe8ec2bbc53b42b67d519c11358fcf6 2013-08-21 22:26:10 ....A 60416 Virusshare.00085/Trojan.Win32.StartPage.uncv-d80ee663bbe778cbb8810675a80c690a686024be34732a738f43bc3d07be958d 2013-08-21 23:08:42 ....A 61952 Virusshare.00085/Trojan.Win32.StartPage.uncv-e3e7fe494597860fba1529489356b48c4b56444910124a4bfb63661e00024ea4 2013-08-21 19:43:16 ....A 55808 Virusshare.00085/Trojan.Win32.StartPage.uncv-fe7fc727c31532db623d774365b02ceccb5dcc7537db73a0cef085bfc1c5e5ae 2013-08-21 20:07:58 ....A 60416 Virusshare.00085/Trojan.Win32.StartPage.unlv-e1a0a0e472818dc2453545e789a98c9f40de041ec07ad02622c46c93c5263fcb 2013-08-22 03:49:06 ....A 331781 Virusshare.00085/Trojan.Win32.StartPage.unmj-183fc91d9c0d6e32b3cf86ca02413946e91e6845633409f6b62c878a6063f2c9 2013-08-22 01:39:32 ....A 331781 Virusshare.00085/Trojan.Win32.StartPage.unmj-35990921d84c2ad270060f45e6980a33cc91d471faf7b8a1e4f3e4e573b0bfe4 2013-08-22 02:21:50 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.uoki-163a0af794e3f97136235d42de86716012d65a12492a1054e2c168dcf364a5b8 2013-08-22 01:45:32 ....A 46111 Virusshare.00085/Trojan.Win32.StartPage.uoki-1656ca36595f2a1234c04b1c0463a99c18da468761ca4d6488c09686fa25c476 2013-08-22 02:29:08 ....A 163868 Virusshare.00085/Trojan.Win32.StartPage.uoki-187a1e553caeb15d2be39625e94e794fc791079a2e21afc316ca1a558f257e2f 2013-08-22 01:51:06 ....A 163867 Virusshare.00085/Trojan.Win32.StartPage.uoki-193e5f495d5ef1438a5d55099bd2593f36307b5e848d047e2c945b4cf37a02a1 2013-08-22 01:37:10 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.uoki-281ba8627f406815ee66ad1126c7a253272a5d3d2018573bb4b4262f6dc52bee 2013-08-22 03:22:48 ....A 163868 Virusshare.00085/Trojan.Win32.StartPage.uoki-284981ca12833d09aef6e19147bca5196d6484359037b4bd9c3397e75e27b050 2013-08-22 02:19:28 ....A 163868 Virusshare.00085/Trojan.Win32.StartPage.uoki-370970b54f015056d540470c4e859ed92fb927dd4d29789eb6020fdd4e6c0f39 2013-08-22 02:58:58 ....A 52252 Virusshare.00085/Trojan.Win32.StartPage.uoki-45801d4b3f62fe186f9ddcb31f456090c6cdde761f26fcd4a093f97716ed1632 2013-08-22 02:51:26 ....A 52251 Virusshare.00085/Trojan.Win32.StartPage.uoki-47018a048277846d9afd630021b1232cf01a59cf3a5ce9859b7c7fb4020e9a36 2013-08-22 01:45:10 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.uoki-559bd0be9b7b583024f6d87a53e90cf67c2caaf40c30488ac17b464b2216319b 2013-08-22 02:47:12 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.uoki-62d287542422cb1cb8c9a07dc282638c2c3d31f2f403011abe534158dfe346c9 2013-08-22 02:58:30 ....A 52252 Virusshare.00085/Trojan.Win32.StartPage.uoki-62f639761277271ecc79adb0747c77274019313c1cb007081630ef054019d3f6 2013-08-22 01:44:42 ....A 163867 Virusshare.00085/Trojan.Win32.StartPage.uoki-68dfc8c52d461ee18a27f30d6d440c7fd4da0ae7b1c57fe0c722eeb230723876 2013-08-22 01:19:02 ....A 49691 Virusshare.00085/Trojan.Win32.StartPage.uomg-355cb85981d225fe3185d0456c657f4ee1520f6da876d6fc5cd60ef9cdad7f86 2013-08-22 00:18:38 ....A 61928 Virusshare.00085/Trojan.Win32.StartPage.uoow-3ca26ad9735d17d3b4901df75a91f23429d50d2d024b4f86a143893d43bfc52c 2013-08-21 19:03:02 ....A 60928 Virusshare.00085/Trojan.Win32.StartPage.uoow-e5348fdfb16f95ce3c52218e67551a691d573b16745246f6e7cb6696287b6769 2013-08-21 16:29:56 ....A 90112 Virusshare.00085/Trojan.Win32.StartPage.uoow-ee15548a5ada6efd4d8139e5a06f47d73e25d600452f0b5cda22558a9fa66e6f 2013-08-21 23:19:50 ....A 81920 Virusshare.00085/Trojan.Win32.StartPage.uoow-fb4c016f3a2cdeb83fffccb0d4f206661a3f506a03ab9935258b2760a0221527 2013-08-21 22:11:46 ....A 48667 Virusshare.00085/Trojan.Win32.StartPage.uopz-25eec90ddd611457abe55daaaad649fa26370b2467de3e736292befa150b8db7 2013-08-21 21:03:20 ....A 55323 Virusshare.00085/Trojan.Win32.StartPage.uorg-04c298517fe7c0cc7ca1c3dfa58a0e355c952c14adbada039fc54ed011d925d2 2013-08-22 00:16:34 ....A 55323 Virusshare.00085/Trojan.Win32.StartPage.uorg-2adf5b4503e549ff14b65065726de68e702e69a31386a5450f54e1f79bae3811 2013-08-22 04:06:38 ....A 49184 Virusshare.00085/Trojan.Win32.StartPage.uorg-6f559b471929011d27e8bb8dc4c887b196a623d637d070494c00cd96ae3fdbe7 2013-08-21 17:09:42 ....A 49184 Virusshare.00085/Trojan.Win32.StartPage.uorg-e803a2e981ddb674aa0ef19163687d7a607a415576feaf84209892a88fe7373b 2013-08-21 22:20:48 ....A 68096 Virusshare.00085/Trojan.Win32.StartPage.uosu-e47d9440cd505ef7cd49af97731740cd7b8494497169dfcb42cadc67f405f412 2013-08-21 18:34:54 ....A 68096 Virusshare.00085/Trojan.Win32.StartPage.uosu-efa95480a5684c209adac69dfc6dea06dba90732303f6f765a7ce0842f08837e 2013-08-21 19:29:36 ....A 61952 Virusshare.00085/Trojan.Win32.StartPage.uosu-f0877f5f5a8affcb1972253e2266d25d94f68247318c34a58b6f82519771cfc9 2013-08-21 21:07:10 ....A 96256 Virusshare.00085/Trojan.Win32.StartPage.uosu-f880ae79e5f9f4d7f0e4481e71469ef4f45eee76c57010256d550de8b0ca831c 2013-08-21 18:08:44 ....A 106496 Virusshare.00085/Trojan.Win32.StartPage.uosu-fae1be48b72a8b2f2290d7c4df76716d5e959d245853d8ef1e7913d4cdf1c98d 2013-08-22 03:28:22 ....A 44059 Virusshare.00085/Trojan.Win32.StartPage.uotw-183e1e1be1e310736548a8fdc26a825783223a067790d7630339e697a1e797a5 2013-08-22 03:03:02 ....A 163868 Virusshare.00085/Trojan.Win32.StartPage.uoyr-070d49ba48e3e152dabf6e1d96f654d3c69a724bea1bef653f130895e347b313 2013-08-22 03:01:44 ....A 46107 Virusshare.00085/Trojan.Win32.StartPage.uoyr-46950ecbd4de1ad91c2c0bebceebf62079dc55216aad077158091b54eaccf8fc 2013-08-21 21:54:58 ....A 46620 Virusshare.00085/Trojan.Win32.StartPage.upap-55bfefc37f5f67df55cb2e0d8eb461bae1e0cf95b2eb389c929b0ff8f6ec0a5e 2013-08-22 01:26:44 ....A 52764 Virusshare.00085/Trojan.Win32.StartPage.upap-6497810f916178afad5ea5b4539c8dd703e1ec6c1f328b9568e0ce00daf94a15 2013-08-21 23:46:42 ....A 46620 Virusshare.00085/Trojan.Win32.StartPage.upap-666fc3a38c69bd1346142172b51f3092864fc1ee966199691aaaaae44a8f1570 2013-08-22 02:40:06 ....A 46618 Virusshare.00085/Trojan.Win32.StartPage.upbv-07956eaefb2964c412bfe17c282eb7207e80d81aeef2d663b0319e03905a00b7 2013-08-22 01:58:06 ....A 52769 Virusshare.00085/Trojan.Win32.StartPage.upbv-4651aad9d09511046abb00a24d937fc2eb069739fa6f2f810018301e110c26d4 2013-08-21 23:58:46 ....A 46620 Virusshare.00085/Trojan.Win32.StartPage.upbv-7a6f50afb07f07f8620bf9e3c593466b638b086798946038cf4a2fe9eb3759b1 2013-08-22 00:05:30 ....A 60928 Virusshare.00085/Trojan.Win32.StartPage.upfg-0b46837ee3f115d5f1cf389def8e72337c3db3c172128cbb556241d2828fd15f 2013-08-22 02:49:08 ....A 61184 Virusshare.00085/Trojan.Win32.StartPage.upfg-626f9668325fd7ca21296fc454f16bf9de0356861a739265b51c5ae2339916d5 2013-08-21 17:54:42 ....A 54272 Virusshare.00085/Trojan.Win32.StartPage.upfg-fcdc182d5055853eefa3038ec425fa3c0f0c3886a2eca45e55fcd80a65ce3756 2013-08-21 16:52:16 ....A 542692 Virusshare.00085/Trojan.Win32.StartPage.upjl-ef51b950d7f60cee25f174ff79c7ceaba46501d601b88202c5e8638eefd1c956 2013-08-21 23:56:34 ....A 56320 Virusshare.00085/Trojan.Win32.StartPage.upka-014735a606e03d4a4274c02f3743d6bab0e8e9a495d8993ae7d572245dc0e92b 2013-08-22 01:18:26 ....A 82964 Virusshare.00085/Trojan.Win32.StartPage.upka-691081bc90021d7a26c1919fd8196338126c5978c9eaa109d05f426ea9a879fb 2013-08-21 19:55:12 ....A 47642 Virusshare.00085/Trojan.Win32.StartPage.upka-f9921c0af5c1327b32b3ea3ca4d8da9dc7170a84b79f710bac762d430e766f24 2013-08-21 23:00:16 ....A 46108 Virusshare.00085/Trojan.Win32.StartPage.uplo-d6078c149fbd83ff4bf60fccc030addc195cd31b6113b62681dbe2c5d91ac83d 2013-08-22 04:30:32 ....A 320270 Virusshare.00085/Trojan.Win32.StartPage.urhd-7958e3bbd469efd97b69b6f2437d3bf42d865850bbd7adb2f400ffb6bbbb7b69 2013-08-22 02:27:54 ....A 131118 Virusshare.00085/Trojan.Win32.StartPage.urkm-46918a4ce4919b4755614da3d0ce4352d2a6fdcd814b99336df1b3714bd62fcf 2013-08-21 23:01:40 ....A 17408 Virusshare.00085/Trojan.Win32.StartPage.uz-e0155faf87b7f4cbafc55c730b9c8343390f59992020bcc0dafc31858a1d0f68 2013-08-21 18:22:20 ....A 57344 Virusshare.00085/Trojan.Win32.StartPage.vyz-fd59ae5300e0000e9e5305cb633adc36aad6078f46e0aa07ae2e7c370b90446d 2013-08-21 15:31:56 ....A 3575771 Virusshare.00085/Trojan.Win32.StartPage.w-e9ff97fdbd0c29a89e891c06efa3720202132a9e22588da3b2348a5bc28cb9e1 2013-08-21 22:20:34 ....A 1068540 Virusshare.00085/Trojan.Win32.StartPage.whz-048a4fde4987add1a45b31a9d504db810caf2c5f9f54b33902a62da2ac65c3b1 2013-08-21 16:43:34 ....A 610304 Virusshare.00085/Trojan.Win32.StartPage.wwb-fb507c0b29818a281861ec0db59501895e5c10bd9a8f244c45ad12b0b7646369 2013-08-21 23:11:20 ....A 1645425 Virusshare.00085/Trojan.Win32.StartPage.wyy-f207c5897f63cb2095441570634f8d4ba5fd7aa2da251c2ea780dec5e5c72f47 2013-08-21 19:10:46 ....A 952336 Virusshare.00085/Trojan.Win32.StartPage.xrt-faa3f85c66685bbe6de4e9106527d3a60c5e84946c4e21f5ebe8f5186c7108dd 2013-08-21 21:48:22 ....A 1103357 Virusshare.00085/Trojan.Win32.StartPage.xzs-d45286ceda8df8e411854a2eca6b83adc09644637ea7c61e7e8b9a77fb85da20 2013-08-21 22:26:16 ....A 1125819 Virusshare.00085/Trojan.Win32.StartPage.xzs-d7a9300219999e4fa390d7f7b18f63472be3930acd194fea34205431919f738c 2013-08-21 20:43:22 ....A 1125831 Virusshare.00085/Trojan.Win32.StartPage.xzs-fd5f8a42ea0b9a6d2391f41abf85f6e86730353d04181a1bc1ae5adc729b3e48 2013-08-22 01:50:08 ....A 329623 Virusshare.00085/Trojan.Win32.StartPage.xzx-1937cc0c0ace39bacad489a841999ab1b0afef7ec18432b5cc0cb08629858668 2013-08-21 16:28:20 ....A 182784 Virusshare.00085/Trojan.Win32.StartPage.xzy-ff018567893953b3a0fc7355df56e34e2d8c6088c4822d2071ee4683af68ae44 2013-08-21 20:02:56 ....A 2352258 Virusshare.00085/Trojan.Win32.StartPage.yag-d14b20ba9896a1228c7cb9e9d3789a7f626d6785637a6ed731c9d268bca30308 2013-08-21 16:40:48 ....A 1302535 Virusshare.00085/Trojan.Win32.StartPage.yag-fd62acc7333e6562775e17dfab642431315e11d06b9253087cb747c347dfc1fc 2013-08-21 23:21:46 ....A 1290096 Virusshare.00085/Trojan.Win32.StartPage.yay-fb9458ddc9af72fa09ffcc4e7e1ed9b87367581c27787c1c33f9619065a2111c 2013-08-21 19:16:10 ....A 806200 Virusshare.00085/Trojan.Win32.StartPage.yet-e2248a7c046b7446334b29cab85172a0390c675fd288c627c8e9dde34f1906d2 2013-08-21 19:43:16 ....A 801560 Virusshare.00085/Trojan.Win32.StartPage.yev-e7a32c2dcb023d60a66397ec503c95cf025effed19f67b0eed0d28a6a2c9b68f 2013-08-21 21:53:48 ....A 801224 Virusshare.00085/Trojan.Win32.StartPage.yev-fca0f724b32f512525f9d2ad2b281fd894c4639dbed286d50c1f12e3ca774f8b 2013-08-21 22:39:10 ....A 801084 Virusshare.00085/Trojan.Win32.StartPage.yfv-e537ab09741d08e5692a3e2513be47dfbd7e5f7a40db8e065d4e7f2be2be05ac 2013-08-21 18:35:12 ....A 800316 Virusshare.00085/Trojan.Win32.StartPage.ygc-f34bc99d34ba3786f55cc300879858b5a589e4afcc7a8ed009813fe4e2aceb49 2013-08-21 20:53:54 ....A 806176 Virusshare.00085/Trojan.Win32.StartPage.ygc-fba487b4b30f40b19ac0f78f87ac261c81430ef708436ced838e278a2b61f395 2013-08-21 20:21:54 ....A 562336 Virusshare.00085/Trojan.Win32.StartPage.ygk-fde3edd74e2bc646dad38b158f30fea051cf75f38160c2a961b9d040a4794bb3 2013-08-21 15:33:16 ....A 543668 Virusshare.00085/Trojan.Win32.StartPage.ygp-fbdbdc1bb66f65ec32279b4ec762ec9e900e7a51a57a1261b7eee5c70d980982 2013-08-21 22:14:34 ....A 800852 Virusshare.00085/Trojan.Win32.StartPage.yui-f36a53db7d59cc0d01e9f42404ca43f5ca84a5fc0d5d17c7f55dbae13a8b44e7 2013-08-21 21:24:46 ....A 557116 Virusshare.00085/Trojan.Win32.StartPage.zlz-da99076003223420fb4e1d1bcf4a4bec7dec8d2ee6bacc527be8b74353a1d475 2013-08-21 16:23:38 ....A 542284 Virusshare.00085/Trojan.Win32.StartPage.zrc-f83a5befe71408754cebbe75d696867d9690c1d9be2702ecf1e41dafb949fe32 2013-08-21 16:04:52 ....A 542380 Virusshare.00085/Trojan.Win32.StartPage.zrp-fb6965a21e7552c4f5bc79b6448cbb3f385fa5350c546f30ebcb097bd998d4c6 2013-08-21 18:06:50 ....A 544680 Virusshare.00085/Trojan.Win32.StartPage.zts-f300b85cdae31da4866d66603aff573f6ac93038f8bbdd65776b2bd2a81017e7 2013-08-21 23:28:32 ....A 543808 Virusshare.00085/Trojan.Win32.StartPage.zts-f8c81ddbd22509578e2fe3a97b13b0a625145ade18607727e5efce771cd2eb09 2013-08-21 21:04:56 ....A 542660 Virusshare.00085/Trojan.Win32.StartPage.zup-fec2ddd11eb0dbff4d78e58a2e8510be132a7852fc4a1434d164a4d0d4b21c8d 2013-08-22 00:30:18 ....A 554584 Virusshare.00085/Trojan.Win32.StartPage.zus-2602c2427864c3adb58d49777f5079615a2f47d2dba6237fb1922bd6e2bc7f87 2013-08-21 18:57:56 ....A 542512 Virusshare.00085/Trojan.Win32.StartPage.zxv-eaed706a881601810f66965e0714fb6e160d10cdacf63cd20e24bf86193b7799 2013-08-21 23:49:26 ....A 11383 Virusshare.00085/Trojan.Win32.StartServ.cu-2075b1216beb70b8c5de325635e997af09de3683ddc505a13dbb3d946e99c000 2013-08-21 20:45:00 ....A 11382 Virusshare.00085/Trojan.Win32.StartServ.cu-d7a746f5b3623af81fdd21f3c81c6112f15e93df4ccf72a1d5d106b87dc51752 2013-08-21 16:05:12 ....A 115712 Virusshare.00085/Trojan.Win32.StartServ.won-e9b238607b3811b7b62ba78f6b8559d5b16d9d2e5c7c1a4c82aed61a9bc7513c 2013-08-21 16:59:10 ....A 735932 Virusshare.00085/Trojan.Win32.StartServ.x-444cd4cb9cc4a4dec56f62485cdbba57151f498ec92ccff7bb30496e0194b2ac 2013-08-22 00:35:34 ....A 48640 Virusshare.00085/Trojan.Win32.StartServ.xeu-18111f5642e62b18ee9d6c23f9b0e3fc6615942d9e8fd2584e187f9ae83e75a0 2013-08-22 03:29:58 ....A 29696 Virusshare.00085/Trojan.Win32.StartServ.xfb-1849231d2012950d7eff7e3c213538921a395ec6ce536feb44f83e1694cef887 2013-08-22 01:41:24 ....A 33792 Virusshare.00085/Trojan.Win32.StartServ.xfb-369d38a82f4e6187a4b1bc426c30a5e9b889b92e69df1b5f9c461c74664eead1 2013-08-22 00:34:42 ....A 33792 Virusshare.00085/Trojan.Win32.StartServ.xfb-465984cecc223569e71f2622b1504ff952b1d2ebf3093884b45af8fd3931ce8e 2013-08-21 15:46:34 ....A 2560 Virusshare.00085/Trojan.Win32.Starter.aaq-f22441adf2d55000ce23939e8e104ded3d02cd3de54476fc8dfc8cfa1e692565 2013-08-22 00:34:10 ....A 48696 Virusshare.00085/Trojan.Win32.Starter.acd-18148af1d89dc085fafb062c63d76e461e7fbc405a22e9ab256437acd47d7645 2013-08-21 19:39:48 ....A 110592 Virusshare.00085/Trojan.Win32.Starter.amsl-21e40a3cd1edf9e6139819a936640a54572e2cd0bb5aa748a313d8662105070a 2013-08-21 23:48:00 ....A 49170 Virusshare.00085/Trojan.Win32.Starter.amsl-52af69f94f9351864e04873b12331743e05f86b1af9ff7d4fee933bcfcd1278a 2013-08-21 16:02:00 ....A 110592 Virusshare.00085/Trojan.Win32.Starter.amsl-ecaaa089f5580ca4e97e5c28fb800fe8e4127b2d19ae63469f638f8768e177f0 2013-08-21 19:55:50 ....A 110592 Virusshare.00085/Trojan.Win32.Starter.amsl-fe3ce149d06917d392ed349b967b8dc06dc94a0502b163415563874ca76bc206 2013-08-22 03:37:56 ....A 779487 Virusshare.00085/Trojan.Win32.Starter.anty-2784cbfd85c4e897e0c470142a4664f2b303b48e008c41195b123ce66ae2eb58 2013-08-22 04:20:12 ....A 151552 Virusshare.00085/Trojan.Win32.Starter.anty-587c232a0c91e7c22349bad96f1c7c1ed407c8e0b467aef4a20dce96c0c8dd16 2013-08-21 16:40:08 ....A 1188770 Virusshare.00085/Trojan.Win32.Starter.anty-d6894523abbebbe8b4b297e03b63cf0278b7df71d7506cdbf52d985bf9aaab11 2013-08-21 19:43:26 ....A 410530 Virusshare.00085/Trojan.Win32.Starter.anty-f82651d632086eab9eb1716189a0f3a66221125c4d2e5665166b0767b2bd752e 2013-08-21 16:55:28 ....A 738534 Virusshare.00085/Trojan.Win32.Starter.anty-fa36729fac63f1a8ee4f6a19282effe12b92c50cdb386e73f3b21c5abb528d33 2013-08-22 02:32:14 ....A 166 Virusshare.00085/Trojan.Win32.Starter.bca-63c94a5f8c5b404a30e3213d18d89b011243b6aced0dbff48f90e5e8f30c5ec6 2013-08-22 01:43:04 ....A 474208 Virusshare.00085/Trojan.Win32.Starter.bej-381a6749c7c898f448890c80f906ad8823281abb85a59c3a6d3332fabe4e9e95 2013-08-22 02:29:00 ....A 15872 Virusshare.00085/Trojan.Win32.Starter.ceg-374cedf9e05a8a4f51589eb195e404d9c940e5a7de2a7a7abdaa6a09cc530146 2013-08-22 01:31:38 ....A 15872 Virusshare.00085/Trojan.Win32.Starter.ceg-633903e0dbdf7ca1232d1c16d96c73794dfc2af044c51b069340c6b26a9884ea 2013-08-22 02:42:14 ....A 312556 Virusshare.00085/Trojan.Win32.Starter.hy-1639b8b932d49b1e08bfe0bfcea76d389998c4c620694cd8cfe1251ec40328af 2013-08-21 19:10:08 ....A 37888 Virusshare.00085/Trojan.Win32.Starter.jz-f028bad9172df118e50a0b3f69feb13f789e72420a6bde08524808007414769e 2013-08-21 15:41:58 ....A 49160 Virusshare.00085/Trojan.Win32.Starter.trq-049b201e825accd980921a1aaa7b8a7d5adac0268573770a2c141b1b8208b7d4 2013-08-22 04:41:58 ....A 354788 Virusshare.00085/Trojan.Win32.Starter.trq-0e02ad71bc171c58ee024acc33eee3d6e557220255ded4b581d082aecf4f9867 2013-08-22 04:46:46 ....A 155101 Virusshare.00085/Trojan.Win32.Starter.trq-3ab0591d573b05068d1a2fdcb99189a9dbd66bb6e3679890ee30d124f5576747 2013-08-21 20:50:38 ....A 1310180 Virusshare.00085/Trojan.Win32.Starter.trq-51c331e7248fd71242123cca127413e7469cedd804c98057eb2e6374e0178de9 2013-08-22 04:30:34 ....A 49160 Virusshare.00085/Trojan.Win32.Starter.trq-6972719c601d879f8a808d709c199f5c15db22644b5a4c76501883c290b5464c 2013-08-21 23:54:06 ....A 1966046 Virusshare.00085/Trojan.Win32.Starter.trq-e21cf566410496c9d1515dd4bf1614770be4d3ab1bf2d501b5eb0fd15b7ded80 2013-08-21 18:13:10 ....A 1651343 Virusshare.00085/Trojan.Win32.Starter.trq-f7e41cbc0fe8eec0a97815f011c9ce554d4fd50f450301bb8eae2d4178af5bd7 2013-08-21 20:33:18 ....A 577502 Virusshare.00085/Trojan.Win32.Starter.trq-ff23e69ac43bd2acc9311b4024ec5ecb102404cf09605be4b654bba0066058c8 2013-08-22 02:10:18 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-065e6669298f4ca88a9bf45e8da3a94c067f9425987f4085b860be9b85d87322 2013-08-22 04:50:46 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-0661a8f14b7d5fcc02942b5dcee246f4a20ada2d09c71fa30777c5e16e8ce700 2013-08-22 03:34:28 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-0662e1ce211dcde0f551f161c4f2a8a79ed56cbd659766113460b6795f604582 2013-08-22 02:08:38 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-07404c441cc6711a36eeb12333cadf75d2d60a9dd69da65717598a51caeffdb2 2013-08-22 02:15:58 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-078f7675cc1ba05cefc16f9c31321fa19e71d8cbcef9b50d5a6da75be5e96b9f 2013-08-22 02:25:10 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-081882b1656becdeed0f68e66789b610294b1ee0f113307f477d00c48043afb3 2013-08-22 03:56:00 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-0830ca2e484404d1287c7b7dd3ae2bf48ac4c2cde48ea7727179660e5d0e92f7 2013-08-22 01:40:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-08683bb5d60b7898de82cf2651df7e1c6336a3520e14db2a9f72d16fed044f23 2013-08-22 02:44:48 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-096672f9292b2e1b9c34ff68d980c907280f9a343d595e8e9fd7a6fad96104e9 2013-08-22 04:41:26 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-096d79fe0227041d073a2e9fbf78e6baa4439ec45b754597c04ecb57dc7fccb7 2013-08-22 00:19:42 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-0aef3e9620947212d4ce364fe02a93e3d3112e841ed37c82d68834a6ec98d683 2013-08-22 00:21:14 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-0d964ee018af5719bd51cad349ea245b17dc17604c3b29f50f9189a6e3ec8527 2013-08-22 05:07:44 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1348482558692c52b0a6ab3f4fae4b9bd7bf243ea311a3f55953ea569d67d59a 2013-08-22 01:43:22 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-166ced4b88be4af97fa82834a2b0705ab9a5c4679b2844ade9435bddc2e0c239 2013-08-22 00:26:24 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1713b37bb6b2d5cfe69b7a62d8469a33fad2899d8bdc9f7556bb9e7b56bc1bd1 2013-08-22 01:37:12 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1760f1482ac9c9934ce1e7e332a5df541b099fb582be923fb75b0d270596cacf 2013-08-22 01:30:28 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-176da685d2db2e0cb6fe955b5383f17a8856c85949a55b158a4d0c864c55d0ca 2013-08-22 01:56:52 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1770cfd9d46a629a79260d5dc6b499502abb56e6f026624cc2a585af6db29e59 2013-08-22 00:25:48 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1775010096f097693731a155205ced3350f1e9d1661ac5fee7e4c67136174ba8 2013-08-22 03:45:06 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-179195665c22b43063253b5130fdb41386305b6749b05b6639842957f6b68ce8 2013-08-22 02:04:54 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-179a8f3ebea70d29fae54ddd602ec3beff4bd2800767baa3c73f39649cfd7c23 2013-08-22 04:12:12 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-185374c9fe97eea84ae7005475d48e5a7ee02723cc9306d7e3da3c758f1698f2 2013-08-22 05:10:04 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-19a5806c8850923175129d03d23d6db9853692a33e06684baf60b3ad3a3a9cd5 2013-08-22 05:05:12 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1c2d70ca706286ca14e1cc8f099889113058d20af2c98dc23fab51f6630e0a00 2013-08-22 04:06:34 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-1f49c0058622c3fb99ee16957bb0261898ea57673382acc7edb6010b01d54293 2013-08-22 02:05:10 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-257e58a6d4916606759bedaf740815c4ead97ce5fce3e02b77d77bc2026700d1 2013-08-22 00:25:08 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-26259c9f20188025a54777733eb371387f1f9572a3d7d4bb449d912f9a788a5d 2013-08-22 01:28:56 ....A 4096 Virusshare.00085/Trojan.Win32.Starter.yy-2630bbde388c16c60c8594f57b124e09d18aa5d7b06158f3947f5021bc531e3e 2013-08-22 00:02:04 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-264c198e34a6132a89ecafcc88f5c2d4d06a464bf29b59f341ba853cfe763689 2013-08-22 00:03:24 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-27dca9f26cf383cd772c2f9fa3e138c12a2c8289219c718be40ba5364a58983b 2013-08-22 02:55:00 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-2837062862b63ae09d7d02ea4ad489d5194fb6cf6d494cfc968bab31836b55fe 2013-08-22 00:20:34 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-2aba8f96de576deb5c60b1b274067e1d20fe24525706e5e8cc6349a508ebacbc 2013-08-22 00:16:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-2c4d9b2af755aa88b1debb9144643f9b4639b11e640c07321997ad2c0909416d 2013-08-22 01:35:16 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-354b968ed74459da39de6fcedaefd97d91c88dbdc0d473ddbff0bde1570a4560 2013-08-22 02:02:04 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-3669c5f3ee34bcf725f79c0fe37328311fef479dcb6b15bf61011b2c6b06c4a8 2013-08-22 02:04:20 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-36758b1891bbaaafa83f9878d5934a5fbd8d35dc35ff21251e18bcbf9fa998d9 2013-08-22 02:32:24 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-372a0a952d040425ea0b1e9946f8103bce6aa0d9f99bc27a053a70e59d65e318 2013-08-22 01:16:56 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-374bb1a119054cfb9564191b2042a28157153c7bd95e072c7b7b46a3a23c20b2 2013-08-22 03:18:28 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-378013b3a7a6aa63c5b7553c5457c8120e81384f69734533c03a3d574dd010e8 2013-08-22 02:24:58 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-38135fc01db75240dbc7336195f88352d6253a0fd1461e0bc715664dfe472704 2013-08-22 00:16:28 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-395b34137ed6c8a18dc29a4cadb1d9b893185f9244183da14f9bc6a62db0c872 2013-08-22 02:50:02 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-445311692a3663df6196402320f4817bb6edf00ff1e8647632ad230129ec7a37 2013-08-22 02:54:06 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-4482734ad868712650201526c2852c6da6e1efa39610c7214accd575787dfdd7 2013-08-22 02:49:04 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-44943f1246b9d89a2747525b7806f18d73b994fa2fceeeda1717a83c9188bf95 2013-08-22 04:52:50 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-44e2671bf8b9eca10cee4fc23b8f8cf2244a4bfc513dadf827909b5a3cff6c95 2013-08-22 01:59:02 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-453613f9575ef5b082f40577e4e66f9eb54889239ae3fedf520bf4f01cd5add2 2013-08-22 03:00:56 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-453de57b28fadb84b06314b601f3c122498092af55bba4302bb3bbf11eb805ed 2013-08-22 02:45:58 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-454675118079df3153d1da430f386d3af660bb259fae63e2129f9d38a6469f06 2013-08-22 01:40:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-457b81e729e5650a0a91c77340bde5da5d7c7db1471faea6f122fd40383a275b 2013-08-22 03:08:50 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-4623d9f9e99fdd8541991abd9f30e3a9a5da1fd1f627170e9bf291b912448df3 2013-08-22 04:04:50 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-4762001a36f7b6f2b18ce6e8919dc08185bb74e11793e2142c507cc504fa71fe 2013-08-22 02:53:28 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-54108feefd8d58287ec641e0ba1d5e6080171e5482b6c1c44c8a4ef0d69dda41 2013-08-22 03:31:36 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-5430a8d2609f5ef80d322feaa1471d63c5704912f4eb5d748f6b71810e066078 2013-08-22 02:27:52 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-5454a1f01376edaff0910fdb3b560f74511569432c5ce737380c6fd0fb21dd06 2013-08-22 02:26:14 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-5490e431e41a657fd415427748c06bde9a524bd813be2cb66541be21412454ae 2013-08-22 04:14:12 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-5577153613943ab373f75c00c516e7fc6be8e012c52dade180ebdbdeabdedd32 2013-08-22 02:04:08 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-565a63f61da6db9a322efc347018cb4757558266ea9245f440094ce60510d9d3 2013-08-22 03:10:10 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-565fb71931614192d2716b30aa44bfb8d28508935f05f5fd1d76beda694d2c90 2013-08-22 02:05:42 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-5675c8128bdb4040c712f7d9ad7087e08ab29ac81208ded55aa21d198c67cdb9 2013-08-22 04:09:38 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-5edc78c9a051b08b7b12d4acfdc9d1665b4c4924b009d506693fee06f03fa2f9 2013-08-22 04:11:38 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-6290e53371dd49e43e3ff6fe363bfc699bdbf86b462af0c6b8559bd66708eed3 2013-08-22 03:17:46 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-63ee104741765011efdbe18ebdc7dc413eb5904ce38c3c45d2d4c8562d608a0a 2013-08-22 05:03:20 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-643b8d1fdb0ac2cbd25f4f1cd82c8966d78e6b5438fe23aecbfa6ffb910bc3b9 2013-08-22 04:19:12 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-659d761f73c429b18a819a65b1b755724762a0e6d85a836adfc93afcd58ae71f 2013-08-22 04:08:10 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-6788ba4233ef9f8407ff7fd5e4d43bfcbc08a13e4059d8c0a81f81ab6b37b81c 2013-08-22 04:21:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-679df27a5e1efb1c10919d59c44658a33f8bfcbc1376225ec1efc4447824fb42 2013-08-22 02:35:58 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-6936b96b974e97064f7954d682902f9c2b5bbb6f78001b6e59dc3d4a7d426246 2013-08-22 01:57:24 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-697542d5ba08beb0d5c3d5ae10806f68c8fea608aef7f46ea7687afb9e88f6e7 2013-08-22 02:30:14 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-69d0ceab83624ea42437f6722a1ef4eed2a73fc838aaa1eaa64402ca3a37ee5f 2013-08-22 03:12:16 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-69e8a99f27fe51aad7f37a01869ebe4cf184b2939dd18584cb38b40db4ece057 2013-08-22 02:00:56 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-701db72550fe5f8ca303b7b82afd5a23aeb653cc279040ca426fe395142f4ede 2013-08-22 02:49:30 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-703b951040e6c88934574f08f441301d38d93c3c15539c9e79c0aa30514a9804 2013-08-22 04:19:18 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-78a3f8b495a274b2908c4739cb8ffb47ee07abb7fcd8f33e1977462ed84ab482 2013-08-22 05:01:22 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-7dcf2968d6f67746e96b1b1eaa093d4cdba7a4e8dea244d2ec01ac59d31609a2 2013-08-22 04:51:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-9c142a6cc9dd26af79bd7cbbddf098883eba0ed5637271226646f3be9ccd6f1d 2013-08-22 04:42:22 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-9dc30e0c4bbe7e3d03450c7cd49894ec687f70dd896393eb4c47b1f4c1a6b695 2013-08-22 00:07:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-9fb968f4095d6e9cb07a76ed2b0dc6d0bc513ab3693d89e6fa275b6677f8271d 2013-08-22 04:06:16 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-a209ac08d06a43ed0b3e6132dcc65315ccfd6d5c3e6158f9afa2106d4ebf5f78 2013-08-22 04:30:52 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-a70d9512df76126544fcb0bec8150091f8fbcc27b4af1cd2fef955ee78d48060 2013-08-22 04:09:42 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-ab20c38ed6e39dd2ef317cd2e766e1042b71a577c50d913ad377de475c2d41e7 2013-08-22 04:07:52 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-ad30727f427c0bad80afa89276250a47b255bb5616d8bae0e93c93f9dc753e0b 2013-08-22 00:14:34 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-b20a864ba60ee396ee97ffe03a1f5554a21a477368c894d4a770fbc908a896dc 2013-08-22 00:08:34 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-c1b9bc151d4721781779fe139d1780c6384b57b8da3212031db44e8d1ec1bfe6 2013-08-22 05:04:20 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-c6a6ead21e3914c06728ce47b1db566312cbda3432095206d0567ae663de3dca 2013-08-22 04:55:54 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-d63347094649deea4a1147bb46c9823bd66b106b2312b110fc2f17c235efe41e 2013-08-21 20:06:18 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-d88ad16015f46246c362b9d6a9daeb861e26c4d10c1eb976cbf5c383a2f8654c 2013-08-22 00:02:00 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-d88efdd0917525834828236eeb895af287374e4e7db67cc6c428c6d074515bcb 2013-08-22 04:38:40 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-da1b03c428854bc58444b1147dabf529d62b136c393e6dc6806f8c4d7959070b 2013-08-21 23:58:44 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-df54a9ad56a3e6d41262000f4d421d0135674931f131438a0fa99d1d74e7eaf5 2013-08-22 00:24:06 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-e6c5b157b5004fff0bcea64b864e918593d4ff99e5ab38ebd684b8e9dd98f9f0 2013-08-22 00:08:24 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-ea809a0f1b7c4c413a338f6cce0f17b003f1973d67ebd454012eeef2e80f83f1 2013-08-21 18:26:04 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-f034753e430c43fc7fff1810d4ac1cba715dcc4f4a17cbb3e95fd474a939bcff 2013-08-21 20:01:14 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-f407b1993ecf94cacbcbb786aef7dce32a46d66f4557eef1cafe3924a6f2f6ea 2013-08-21 21:32:50 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-f7bed7682dbae48f522ae2eaa0fd9c3bfad4bdb16fa6891d47ee5b72c46085a0 2013-08-22 00:18:36 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-f87ae2131aa1185672a4214a3fcf45150a6035bad48aee8d1c97eaad2f750266 2013-08-21 17:31:08 ....A 3584 Virusshare.00085/Trojan.Win32.Starter.yy-fdbf3b952a7c7e2d05f019ef9a4141061d8a8a7f26e54ae42e7e5f53341c3c2b 2013-08-22 00:16:10 ....A 249856 Virusshare.00085/Trojan.Win32.Staser.adck-0e7afb066bcb533b16097f4baac95b6bf602a2710cf7119b0fe7fb839b79e7bc 2013-08-21 21:54:22 ....A 127753 Virusshare.00085/Trojan.Win32.Staser.bqki-3189fa5cb804cb42328bb9983af795a602b96111bef741d6c4508849358712a3 2013-08-22 05:03:44 ....A 127749 Virusshare.00085/Trojan.Win32.Staser.bqki-5a6e38a8e99ed14f96e9db0c932443afeeb3445e7167eaebdd3851272900aafa 2013-08-22 01:43:44 ....A 552960 Virusshare.00085/Trojan.Win32.Staser.bqkr-47639626f44170e7dc5e17aafefb4692e2bd7a93ce549d20a6835f4dec73fbf1 2013-08-22 04:53:46 ....A 155648 Virusshare.00085/Trojan.Win32.Staser.bqlx-2d7378eff1f0f98aabda91f1f696b5c0eb074375cf72aeccc319b7aabc6f1edf 2013-08-21 20:09:42 ....A 942080 Virusshare.00085/Trojan.Win32.Staser.bqmi-e9e4130b26d330af3498cf44e37e1d7dff720f20ebddfef1dcd50d470749be73 2013-08-22 03:02:16 ....A 18959 Virusshare.00085/Trojan.Win32.Staser.bqok-566774195eced31c3a43b64341a127b3240b3df7eaf7af605de3fbe0587713c8 2013-08-21 15:49:10 ....A 10240 Virusshare.00085/Trojan.Win32.Staser.bqok-dd21b4bda0536ff19a663caa950322b3a894f0c90b2fdce9b503075de5c89977 2013-08-21 16:25:18 ....A 10240 Virusshare.00085/Trojan.Win32.Staser.bqok-edfbc4eff0c4cd0581b60ba12e76eb7ba751e43547aad7ef3eed888cf9e4ad75 2013-08-21 15:38:16 ....A 57446 Virusshare.00085/Trojan.Win32.Staser.bqoz-1087e159b4292da148076efe960cff203486fd243c834da20c5f7e970436770e 2013-08-22 03:37:52 ....A 57344 Virusshare.00085/Trojan.Win32.Staser.bqoz-55665e95d1a66940e181aa28a38ae0dc36b03d0d7ad3499186841b124aaaa296 2013-08-21 16:30:18 ....A 331776 Virusshare.00085/Trojan.Win32.Staser.bqoz-da0a0cff3f25c7fc1e68d37d1daa57135d26d14019ab8e4e4892dd24c64d2898 2013-08-21 22:58:22 ....A 117248 Virusshare.00085/Trojan.Win32.Staser.bqoz-e5745cddba27ea4e9da50e7716a15e553f73dcfbff39f53edd1ab3deb893c976 2013-08-21 23:25:12 ....A 60416 Virusshare.00085/Trojan.Win32.Staser.bqoz-f015fae3381b31ec9a98ff217210f37a5d75836748f394a138045dd4dea7f6c9 2013-08-21 21:39:28 ....A 225280 Virusshare.00085/Trojan.Win32.Staser.bqoz-f2fdab105358986e238bfaedabb9f43a77fcbb427c0d697643ae153821077be7 2013-08-21 19:37:42 ....A 52838 Virusshare.00085/Trojan.Win32.Staser.bqoz-fca8b66a2686146182469004b796f93784acd8dfd01ba0044991e82d0f85b8bb 2013-08-21 15:56:46 ....A 126344 Virusshare.00085/Trojan.Win32.Staser.bqoz-ff0a269ac0c1d19624f42a129aa2d734c450547e7b8c1ef338bdf55838e854ce 2013-08-21 15:38:34 ....A 112128 Virusshare.00085/Trojan.Win32.Staser.bqoz-ff51d77041698ee4c3852004a9c7f1649bb9168811a1bb58b7299dde9ac45ed3 2013-08-22 00:22:14 ....A 19968 Virusshare.00085/Trojan.Win32.Staser.bujd-7f1d6706beeb41b3aabfca7552e5283c22811ff239c89e8f0fb164efed2e9708 2013-08-21 16:02:38 ....A 347136 Virusshare.00085/Trojan.Win32.Staser.buzf-3158dafc8a07a3d7bb402154ca757e5bce4ce16026651fc7761f51b1dec9dba8 2013-08-22 04:54:52 ....A 1603879 Virusshare.00085/Trojan.Win32.Staser.ckhc-2717a85b2a625031fea6165b558d721cc3ae972647e6674a5336509f2b34c553 2013-08-22 01:37:16 ....A 156160 Virusshare.00085/Trojan.Win32.Stoberox.a-2699598d3b21df47bbcb5f8679134837be45ecacb477b744fd78dae7c192454f 2013-08-22 03:54:18 ....A 187392 Virusshare.00085/Trojan.Win32.Stoberox.a-36852423a3ddfc09315e0ca3fefb4e59ea583526188c2d099f308b81ff75e5e5 2013-08-22 03:13:12 ....A 191488 Virusshare.00085/Trojan.Win32.Stoberox.a-543276aeeb3ad9fa1f8da0cd12b2e1b1eabc659aa67fd2f780f1ff9c8661c680 2013-08-22 02:25:42 ....A 126976 Virusshare.00085/Trojan.Win32.Stoldt.eas-4675cd66c1828cdf0de692ad7a2bc8b996bbd5106923e7034079e7181c8931c1 2013-08-22 00:30:24 ....A 82567 Virusshare.00085/Trojan.Win32.Stoldt.qi-0783acbe4d58726e13ae8d4163b86e73d2935d6d6591fe13642c21ac9e620bd9 2013-08-22 02:56:02 ....A 49152 Virusshare.00085/Trojan.Win32.Stuh.pbl-446c57681d4da41af22bf51ff612fb1c5dce982069d938ed01da66c4f8f3139e 2013-08-22 00:17:14 ....A 73216 Virusshare.00085/Trojan.Win32.Stuh.uvd-2d13c5aa13011247bda5797da0439fb45604c9f8246462527a045e08d3804f24 2013-08-22 02:54:40 ....A 24576 Virusshare.00085/Trojan.Win32.SubSys.ei-2622b833b7f99498ac1e34957172279b08fa74499971a386c5068a897efb7da9 2013-08-21 22:14:50 ....A 11264 Virusshare.00085/Trojan.Win32.Subster.t-00c18933a032e276a4fbaffeb8eb4ac286960c6978cd9178e3c28ed7e32aa024 2013-08-22 04:51:14 ....A 57252 Virusshare.00085/Trojan.Win32.Subsys.gen-2568445d26bf97293d034b6a1d62bba7f621cec48891f5f35dc4e2cb7f7b3de0 2013-08-21 22:50:12 ....A 32639 Virusshare.00085/Trojan.Win32.Subsys.gen-e860444fc316194769731bb33fc1ba1a0b7cbb1ea83bbee87b8368099c0d51ab 2013-08-22 03:43:38 ....A 200504 Virusshare.00085/Trojan.Win32.SuperThreat.a-086ae51bcd6441cb02b47e98a5a2dd64930d2d776ac45b4f3d9d05f61e500bc2 2013-08-22 01:47:58 ....A 184424 Virusshare.00085/Trojan.Win32.SuperThreat.a-08771e011b3dd139997f10c3b4d963942e5bc80adc3aceb5ee7f778aad9f5442 2013-08-22 02:54:38 ....A 184248 Virusshare.00085/Trojan.Win32.SuperThreat.a-0987dbaf59774729a9f69cdc831fd404d1d2973549549cf8b979be4bdc8d4303 2013-08-22 02:46:38 ....A 191936 Virusshare.00085/Trojan.Win32.SuperThreat.a-1780fd852f1cfa964cfaf4855614811f104a4a355713678107f2448169ac28a8 2013-08-22 02:49:58 ....A 178040 Virusshare.00085/Trojan.Win32.SuperThreat.a-260ef9085af7098d48bab6f4dc2aead21e1388129714cd891224c48cf89f76d0 2013-08-22 03:45:18 ....A 184344 Virusshare.00085/Trojan.Win32.SuperThreat.a-262e393e9251168147723c268743b4710aea9340b3bb8896b89c7075d93e5e2a 2013-08-22 02:29:02 ....A 178177 Virusshare.00085/Trojan.Win32.SuperThreat.a-269812fbba25c9898b3ac780cd0d8b6ef5496befb32e6c4d0406f717c7e7ce53 2013-08-22 02:06:02 ....A 178157 Virusshare.00085/Trojan.Win32.SuperThreat.a-3748c1d2c68ad65472a952bd10a0bc1e51e222a6991c3ce51a1c74955c2d5fdf 2013-08-22 03:46:54 ....A 178152 Virusshare.00085/Trojan.Win32.SuperThreat.a-37576f11b1cee0625503c6932ab5d516433175a6a7fbef6baff20a02639aa097 2013-08-22 02:38:16 ....A 184272 Virusshare.00085/Trojan.Win32.SuperThreat.a-37591954264c2d9c523e1f767b32e460bdc6645bcd11bc6d64c88af2238c0f9f 2013-08-22 00:34:30 ....A 200428 Virusshare.00085/Trojan.Win32.SuperThreat.a-47088549bdd3834ccc6812a1d333e3ba7fe0f0e97b94603e866c732543f21eb9 2013-08-22 02:48:12 ....A 178159 Virusshare.00085/Trojan.Win32.SuperThreat.a-5501387325cdd20f3770ff30e43b014be52960c0d90f75a58d29916544a7125e 2013-08-22 03:26:48 ....A 178133 Virusshare.00085/Trojan.Win32.SuperThreat.a-5577dcc6030b864de16a7fe8d77273dc54d8cd42373a9fb2449a84c1fbf1d233 2013-08-22 02:40:38 ....A 178150 Virusshare.00085/Trojan.Win32.SuperThreat.a-559350c1b85d5f0f452147f9aa716afca86b8343abadc3ce0e4375e37d27ee02 2013-08-22 02:14:14 ....A 178152 Virusshare.00085/Trojan.Win32.SuperThreat.a-5635f5880492523bf71b750463148d3ecc4782673dc582d5a449a28cbaa1a378 2013-08-22 03:35:30 ....A 178176 Virusshare.00085/Trojan.Win32.SuperThreat.a-68d49fa75e57867bb02530428aae68e6131b9d1db4244513e0b4ba5a14603d81 2013-08-22 01:22:26 ....A 178143 Virusshare.00085/Trojan.Win32.SuperThreat.a-6918962e8bb57784635ed4246793d6cfd04306b664312942f86c0708643039ce 2013-08-21 16:01:48 ....A 200456 Virusshare.00085/Trojan.Win32.SuperThreat.a-d03dbb2c1f865e7be903c9ace6484b4485e33fd3d0abf3b865afef567f6b842f 2013-08-21 15:55:36 ....A 200392 Virusshare.00085/Trojan.Win32.SuperThreat.a-ecddd9fd47fc747897f874dd1bb2005889baa9dbdbbfe27aa36e997981f65ba6 2013-08-21 17:39:58 ....A 181568 Virusshare.00085/Trojan.Win32.SuperThreat.a-ee1a14c8d4c92606820231483ae326f296dec35518e09d8f5510b6cfbc51dda4 2013-08-21 15:52:00 ....A 200456 Virusshare.00085/Trojan.Win32.SuperThreat.a-fc7fcb3a82e7e1928739fe7cfb65756596f2a3ee8f10410c2a2879f48897b54d 2013-08-21 19:46:02 ....A 184376 Virusshare.00085/Trojan.Win32.SuperThreat.a-feb1292f8b985bf0aeb58661c26bdeb179b39c95ffd2bc6332a7c8a98052b468 2013-08-21 22:56:10 ....A 200344 Virusshare.00085/Trojan.Win32.SuperThreat.a-fecb0fa08f0a13ea6210768e09e28242026c889260fbbfc02ce3283fa7c8305b 2013-08-22 05:01:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-065a86e1722b5b2e97b6155caf1697b9c78661fb1f6442099e01c14090eb3288 2013-08-22 02:46:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-0666ae443120434055a7211f169dda5a675d41e197f2f3a91176a879e4217c8b 2013-08-22 02:18:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-071cd4a028ecbebb9546fe629d32225b56e22cbd3aedfc15e5b7d17d4ffc4202 2013-08-22 02:35:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-0734a0cd9c44d99115506a6620d8f3d662da23f9940ad478adbcd85c0a1993ed 2013-08-22 00:05:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-073d8e5b069cf68a81ac29e390d8b63aae2a978b73361af1c3fc12a0b247ba1b 2013-08-22 03:44:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-076fb97474344f4c2033bb7d0352ce336a19d947da538ee0dde5eaeebfcdea30 2013-08-22 02:56:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-08190a86737053a1a2c301ed332709fc53a24ecd2a32961eb4390fe335f24d37 2013-08-22 02:15:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-081a88ffb64c2016b02d250f22384b3926e672ebcf4ced77152285bf2b1d5967 2013-08-22 01:21:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-0923cee4d3f5fea2ddf934ad4c24b4259877a64734f21b574f324c0040cc8e43 2013-08-22 03:54:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-098f941c0e44e9ae43c31522f3821631de88f7ac390cd10b7686582b0de145d0 2013-08-22 00:05:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-0e85d09736545615d6a9b56a78e56afaa84fab3ba1c3f28df68d8e52c0eaa826 2013-08-22 02:23:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1644dc07ac8c85f7e6f52708885978d477b6110903f49d000686293dba1f7015 2013-08-22 01:18:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-17199da9895d3dc41dca9d14f56b9db6d4a1efaefe8b6bbb188fb9db94036c41 2013-08-22 02:24:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-182997d20074214db74e473e7e0eb025b6c18ba5c1c3149fa50b75b3b0db6d0b 2013-08-22 02:22:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1829abce8e7ab5c787d7ccc2229002b76d41deee589d0e9f44f4cbc1b0a7200e 2013-08-22 01:52:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-182a48f8dab161cfbfbd862f3949fb2ab1aae0f19176fb7462705ca2d6c497a3 2013-08-22 04:02:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-18447f577ef06fedca05e1e3e7993956814eb351de59a6696eeffce763edabe7 2013-08-22 00:37:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-184c6b15a14d1f38494b1591079fc745d231ed9c34b6b66252feae9d3211000f 2013-08-22 02:14:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1850126751e33a433b2d7b58757c3d6c5f249a00e9bd0aff748c34697634ab2d 2013-08-22 03:09:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1853285a28b42f64601ad7c9280fa9540f963e059ef1ad94d6fb5aab638d7ee9 2013-08-22 03:02:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1864bda8676b562f210e4ae652d9cb02de686974b1d0466595844260317d1b76 2013-08-22 00:37:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-18694fe91ff878ecf9823cafadb8972da9096f7e2d001ade49081cf30bfc2811 2013-08-22 02:25:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-18714fb95a32b1e723ef26149266f684a6e444815e2432401f444f8a8961e20e 2013-08-22 03:02:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-187f7e735d4421ccd28fb400b36ed1a03b50cc5b53f2b768b1574d17637c2d39 2013-08-22 03:59:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-188b12669b4927f5d06f70e54b79538f6bbabc5a0013f444e7733308f6588acf 2013-08-22 02:56:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-189709cc3f408856bc9ce4427b9b1d64c5e521215f46797546e2c474d072d283 2013-08-22 03:14:00 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-189e791f617bd5323e227fae6523a65a924bffebdecb64a6ed217b2ef5a761d4 2013-08-22 03:08:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1910cd8007e2e6d1402429f8714b9772c6b17d52057d5dbcd5e46cb2f4705e6d 2013-08-22 02:33:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1916bd10c95aa01c0e55b1e44f8f3df3c459859bed20713980280c95d59acc04 2013-08-22 03:46:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1918c4961210545170a4b0d7e041332730288becedf98be192ebd8c9570a727f 2013-08-22 01:49:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-191ab48b94ee246092f19cce49bf53281b294cdc250c427d27d7e895d9a75ce7 2013-08-22 02:48:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-191ba70a1a2d9ffed7195b8d6b0eb7c407c16d86091374f3ca9c3a03fa6cfa61 2013-08-22 02:46:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-191c44a5ae982069369567e445c0dab764bd0edfd1b16997e819d3b35de7574f 2013-08-22 00:31:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-191c9faf2c6127ae9b74a654dde5c208e7ab5f26f8d3100f78a3741c7c77d8dd 2013-08-22 00:24:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-191ce3ed63ea61bbd71d1ce08fc0b2b6d4c943f194349bac7fea3502181d886a 2013-08-22 01:51:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-192526d5a7f48a8af41f2b16eecfa9e4c5926b4895cf384a60f3ecb06b83f44b 2013-08-22 01:29:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-192b37ddbe60e3154c5f9864bd7dcebf4d55e68a32b001f3aac2a0f0797d2c1a 2013-08-22 03:42:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-192c68c559f3ef61d566f397e2c8c84cd52445ab29606245c058d5d9c63df26b 2013-08-22 02:30:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-192e49328f1f40b832f9499e9b08f395764d7943241d1236ad6a52a6385ba2f3 2013-08-22 01:56:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-193602c86978878b93a4af220a670a91fde7e23e05b538ed072d03bbcb27dba8 2013-08-22 03:14:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-193983fb4baefe1dc78eb9a96f0c657bc73fb784d8dc9d22b3036fe909ff8129 2013-08-22 02:49:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-1946de272f074477a23eee4202b61b6bbd14b8ea7e58e5713f458264658cd37c 2013-08-22 02:51:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-19493ad0ae114327878378d93c1f6b0c201ceb87404351bb29cb10da265013b6 2013-08-22 00:28:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-194c3fe2b1f4affdecd72c2225dcf3e1414146ec105948f353a458fad0f1ff59 2013-08-21 23:19:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-23db0ff264afa33cc8f663c0b0c39bb26994514b59adbca82de00afa3ecbedf3 2013-08-22 00:15:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-253034029d155095d6ed05e76a2d69c1d040b435a36c499cbd4d7abf20d45cf6 2013-08-22 00:15:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-25320d00e0a8aab59c3c7e0265c56527f2700c4c87634912acc2063ebceca17b 2013-08-22 00:15:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2534e8eada174a46229d8604c78ed6aec850a0fb52f56cb6ab1de8fc0c682b17 2013-08-22 01:20:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-254cfaca5702421f4c7251991c3aaedbcb330facda86660861360e7e21da6af6 2013-08-22 03:25:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-254d5221d1e893f24098edc19a402c553716a190eeeb93517babe2731b109f84 2013-08-22 02:25:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-255ef48a78af5f6ff3dfa2b6823357a1b4789e548cad6b7a24bcf3e96cec6eae 2013-08-22 04:48:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-25613e24d7326c492438747365f0e8d468f0387456bf818af2271e3036f1015b 2013-08-22 01:48:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2564416ef319b95875d30e628d1f40d8c62770592191e5ecd91afacfaf68532d 2013-08-22 01:29:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2567e2f4a0c6c75f202ce773b399bfa70fdde2cbefac3ef60cbfcc3a1873955e 2013-08-22 03:04:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-25742bdb16454850a3692845c16c98dd16208678950388add03b394954a50a73 2013-08-22 00:37:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-259ea301f6c508853f72de65c80350c4423caeb8e17ec6113465d460c115fd73 2013-08-22 02:53:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-260ceea0fef40ca7ddcbe57335279ff43edb7fbfb6dd374f291d6ec87738b06c 2013-08-22 03:22:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-260d75befcd42eb78336587b5dd69d994fc0cf4e99821867fbfae02d6632ed21 2013-08-22 03:33:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2610de5442fae08a3dcfea9aeeafc089247609ee2d9ff6cacf6a651a02d0de5f 2013-08-22 03:15:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2611bc714ae669ffe14e08064787e27abb5d0bacd95ac3cc25b631b19f8a0b34 2013-08-22 01:33:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2619d2d41880bb52f285d984e859a872dc9c4263c87b7e10efca2b9f75b9aede 2013-08-22 00:36:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2626915dbe1b1f0b9db320bb8cba75e09c47f13d547ccfae8202e22b7bb0584a 2013-08-22 02:12:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-264bffb823be9f9366479c2e5d1cd5df359ad45e8f4930cc3153c0cca855939b 2013-08-22 00:34:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-265077b7d4bc3401783b182b9ff099618ffe950c0e9fd9422c27403ebb6379d3 2013-08-22 03:56:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-26574b72fff5840532eb90ce418ad1f59b3c1d98c4e5b3a5f48fad1e42bc715f 2013-08-22 02:24:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-265b2b7dcaafa351e22f43185e9ef4c57cbdc24d14387b2ea326817ab2c9cf19 2013-08-22 03:34:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-26630b3aba1d9f9fd87b39720ec0b2315e4edf1a62858cbf433bf414f51ba514 2013-08-22 02:59:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2668b9456922fa12cb9f251ecdf7043e3c1e29b0f358da43f32c31b2babd6c96 2013-08-22 04:16:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2680e31b55ffa56d25d6a981d6758cff5963589c46bcf6c27a1d946991dd4cbe 2013-08-22 03:54:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2685d59f8cb86f42087a8db4ec16c4c6a33a770a33ec9e0c89daa14b8feff65c 2013-08-22 01:52:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-26973cfba7567725b65f8dd6e4efe664c94bbf2dbe9d50f2be42c27859984a87 2013-08-22 01:21:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-269a4c20b6f423c0178c9fdd4f5a7d2125eb4fabc7d6f1e180b03bd151eebaca 2013-08-22 02:16:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-270fa3a9cd4eade9cf8d674bbc51f2b568f6cf3e523df8a77184888b17cf57fd 2013-08-22 04:12:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2719db7f0c6cbd74be20ea8da2f8b199fc6efe364ad280d1084d125838be2455 2013-08-22 02:24:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-271deb1d9bc67cdc3c1a61e2cf0cd08d2f9811c4fe798aebc3b60c2d6d7a6526 2013-08-22 03:13:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-272246ea87074ab23e79374eb713db6145643dfab89a69f7fb112ae81a28cd4d 2013-08-22 02:46:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2729a04a6898de8acbf081deec3494a93d59111f182e64ccfb7c3cc24ddd4733 2013-08-22 02:31:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2732f5df76a2cba576fadc44fc0d84f547b2928cb4c309f811b385aec4890e55 2013-08-22 01:33:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2735828985e81212b65cc9be600accc6ad1d4a2e3a88f62a10bd5de972937c05 2013-08-22 03:07:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-273704e9afcd5c7c9838dc4fd4d3960ad00a8fdff4b233c2bec1e7c962516b6e 2013-08-22 02:04:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2745a659e2bca44ab02c3ef0b96b33b02cc3d9a17ca3b70f55acadae8070b3ab 2013-08-22 02:01:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-27557a506f6b2e0f31b47399f0f120f9c0fbf4dfb2341d2a9505513ee14de405 2013-08-22 02:20:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2757880411db201d80e0ff520028594e72b04a6cf53106ad1af53118c4388024 2013-08-22 03:57:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-27630b80b06049c865639e09537c6e7392bc220f356f8a2b1bb436efde48cc7e 2013-08-22 02:33:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-277149a622b7306adf8147fb0b2efc04dd29715a3d1454253096c73bd1064b31 2013-08-22 03:25:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-277c91f7687e9f941f9307815f3b234c9d58993615c4c1f86dd13968294b855c 2013-08-22 01:35:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2783b3130a653bfaf140d26c9daf206c8836bdb093e73042a48dc7a99e575824 2013-08-22 03:38:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2787a58a31270e9b56e0bf5d01854a6d8a5d2c689f1e29383db58068fd435c1c 2013-08-22 03:18:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-278a8df926415ba87baa5c0cca899c2d9a06deb85b51a9c2606525aeb85992b9 2013-08-22 02:09:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-279389ee58fa4ddad888faf12aebf7ca585f0ee8e4990606f7cea3517bf594d3 2013-08-22 03:42:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2802fd2ada2cdf2b19179d8a23dabbfae9306fb3818229e972f4866e004a5497 2013-08-22 03:00:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-28094ac28c1cfeb31df157a6b75204231b50a7025c7826c4de2827ea5178ecad 2013-08-22 02:33:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-280a73e0017f926d5a1a0e06cd941a5ee3f26f57727a6dd6f6a4460dc8608916 2013-08-22 03:27:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-280d0b717335f48daba749f757d3f5eef1cd15e60ff32b9cd9970e543422450c 2013-08-22 03:46:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-281c583b535b4429afde10299acc41b870c33fae297d2415e9a33fb314a30d5a 2013-08-22 02:59:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-281de230ed5046cf079d864b04184877e9b3b8c90617f8243c8fdb0b08766b94 2013-08-22 02:04:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-28247ff1f6702dc04094738a106e108cb29ab493b8de92cab4b66420ca7d3d90 2013-08-22 03:04:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2828157b83da36338270be06c923390b50b66c8196cf2acdd1090d7536473e61 2013-08-22 03:07:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-282bbb7a9119035a814f060b3abdcd6cadcd00aa127e67ce70ebd698635fec46 2013-08-22 03:24:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-283edab515d5d021c92c820ef5dfacabc1fa48e2e61c8f15199a11f27ac06be0 2013-08-22 01:41:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-28413d650edad6caeba3e9d607caa2b93225249364beb8b428882e065c753e57 2013-08-22 03:15:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2847b5e4d9b743b816f3db6b2d593ede9a994f0332f5f113306a5a22ade4e13a 2013-08-22 00:27:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-284e9c4aa4c6a1c8cbe2892a0fbb92337f1bfbbb8ea7e3bcd05b5e646bb91c15 2013-08-22 03:52:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-284fab7cb9d7d005b3ddafa062f5983b512ea564add4211fd3ee4a28f2f822f6 2013-08-22 02:51:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-2858c3857571f3eaa32bb9281e8159b43ed215e9769c28e8b4e2b81f13145b42 2013-08-22 02:05:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-287e2f379be63be56038098eeefd49111aa73394cf63504f239dc9d78d6fdee7 2013-08-22 03:31:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-288371086b948f00dbcc7943e0d5f29201784876bddf14384708405a7de4817c 2013-08-22 00:16:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-34861831798405028859a94d9b7a52ff216dd69e229c8deebbdb18a3acdb6553 2013-08-22 00:14:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-34899fe68c95c9789ca7d5233bb62865af0721617ce321f622a16bbb746b7bc9 2013-08-22 00:14:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-348ad1605138e2ef6c6d73a4a47084bbb632eb3fd538137d496b2fa5a6f784d1 2013-08-22 03:21:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-34938c7a7687450f6016d7bb375bb7d2b60250df1673cc0ccc8349d239198b8f 2013-08-22 04:29:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3508ab6bb8447ef3d8ffae6b4fa9ee38dd2ac8a5b7fa34dad8a502fb4671cf06 2013-08-22 03:49:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-351075e97067dc28798906f53aa1995bcd804e31ff1ecde2356b6113b10f8bc4 2013-08-22 01:29:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3513bfb38eea7d6424582124a4155fb68b629ac0dac92ff77c2e6340afe11814 2013-08-22 04:04:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3514f058c972e70f917e7832784e2c0b4457484e21d46515f6c4043f651ea887 2013-08-22 01:56:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-35199ce34ac3a3adde4df8c24f0ce3ce7b1c3755a790366c4625ef75ccaab4e5 2013-08-22 01:45:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-351ac058bcea614a7bfdbe2f972283f55681d14af4516d9df8542bff5a8303da 2013-08-22 01:21:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-352ad79da703f0378823f6492a6df4609700a543b800aab35889370c00257346 2013-08-22 04:49:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3536c24b4d6e33efa34407b9ba44ecd912649f2e1d847beffa1549c9776b1c59 2013-08-22 03:01:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-35485cf1f306e72af5d01a70b9fb8214403ddaabdb78f63969e972284d47ddd9 2013-08-22 01:20:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-354f123d719c98538235b975dcfa45683fd7613adc246f6b0cb9af563ace58ab 2013-08-22 01:50:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3552902f27d5c95075815f9309b4bbb1a16332c9bc1903b39a1d3b9ad7b1cdb5 2013-08-22 03:18:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-355a99d37eb3fc0698b17558f7e4399214a73b5d7209e7a9f4b69efb358c3d10 2013-08-22 02:30:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-355ffcbf8da88ed1d9445e8a939ee8ec551eddefd96975265d859210eed90f2d 2013-08-22 03:59:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3566f4b7f981839a732eeff90494e0e9838f722c6bc743c04c1c25cd146322f4 2013-08-22 02:12:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3575bbc929b417d2ca4304d193a2b36dcc59fa079148de93efb5fd9fdb464952 2013-08-22 01:38:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-357bf3450043a15a12ea117e970ae05c7eadf89590f740b3255a55e3dfa41846 2013-08-22 03:57:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3598e9d4d2198d63d35b2e7dd9b3a3750025e82766d54870362bdb8983f3e6df 2013-08-22 01:38:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-359bac3ab5acf4f8be7f8512b6c29ae94b1de8e9cd56dc4ecd23a59ea279f41f 2013-08-22 02:15:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-359be66ade62747a540638c5fdb25c4006d4b594aef7d351b3ab033e7d748d0e 2013-08-22 03:11:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-359d2e7f907baa6b249fc73cecb945cb890661a64489e280361c0174aaccd93d 2013-08-22 02:35:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-359f07ed2f7815446d91f053cecbb4ce1dc1845a7ca2a7491706a67063091353 2013-08-22 03:25:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3607e0140c087595bafcf1aea2bc1fa2bbbc1b75f86bdec459437918fc153918 2013-08-22 01:35:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-360caa4d95e73e78109b9f15c4ff779b829afdb688e93d0ede5ef42b550ae408 2013-08-22 03:49:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3610ddcaf9c355845f858a4995ae6485de9c5a31d8039a7f1faceb6395c12853 2013-08-22 01:30:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-361330c9710599c8776726e98f784766b2390fee009b27a042d053cda3368b6b 2013-08-22 02:38:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-363a0655362daa32c52ff1c21f071152a375a3b5918dac03bfec9335512ca1ae 2013-08-22 03:04:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-364498e6b78577ce3f57db1f991cf15e4fb670c67aac64d6aef2d7976c75f622 2013-08-22 02:49:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3645dc79c3a61fa35fa58cebda431f8d17d3369cc973b0d9a3b19a45ed671c3a 2013-08-22 01:44:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-364bdb8f44578e53a6871459b0fda663c8e4f84b808419de13e370cb76c430f6 2013-08-22 02:12:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3656267af08fb925e89ad0457cd471b09ae59dac525dcc122de0751ce369af85 2013-08-22 00:25:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-36585b120b8b30b6cc48cfbed7011cf7cbb27edf3d1a41d818632802c0410400 2013-08-22 02:30:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-365b890baac64aaf624e51590b77407c47b9fb04f211e082b637b68729c9574b 2013-08-22 03:42:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-36636b2dd54a9150ae946e91683b6bfb139ecb4d822766e875ac916a79bd2aad 2013-08-22 01:35:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3664977facf14d2f19e94a3d772bfed1cd170a9c2925d8612ac03b33af6d2e36 2013-08-22 01:44:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-36659bda16975a5d231f6af9d1538e1b1463d96f9ecac4151c13bc1dbe4ead10 2013-08-22 04:01:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-366c0f165262afd7a699f1dca979fd2690fe0fd7c6ed75495a03bbbb73a366ff 2013-08-22 01:24:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3676fe54a2c067c55c0c9a7ba63ffbdbe68353f15698830f15f14ac4e10f647e 2013-08-22 01:21:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3677a2b9cbb301a789e6ffd7e70fd7882faf170f0aa31131f954e5b31c9db1d3 2013-08-22 01:32:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3688f38da2bf7f05c67f7cb3142ee2cdcb8edd4c3e4fa492ca3c63d19d306e26 2013-08-22 03:07:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-36955d2df879e85c4a2a9fd562aaccdaf3fe4359023ce1369ff416e8b9b061c3 2013-08-22 03:13:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3703caec6a6512b12b391e42e9d63acbbd6ba19de05202d8ee174daf6567b065 2013-08-22 03:42:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3709e5a61885b3cc4ebe137e9889a946f000001ec90f9a8cedcc6681f130f74a 2013-08-22 03:24:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-370d2d33485ef869765e0cb4ab829bf350c991f18073b500d965a2de2cd723c7 2013-08-22 02:15:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3710683ca9bfa9b73cee51a8b156390706ed5361c2034b1bd1db81c405c98a0a 2013-08-22 02:27:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3722d83595e9beb138614e633d8fbb052e752428736762a9a04267272f45ac95 2013-08-22 03:18:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3728c8b0e9e636196a478244925e7381e3ae24d15b65b333dcdf0afc1846f5b7 2013-08-22 02:45:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-372a9a01449f6728134256d007acba18af3a25c309bcfb833b0fbef6630e2c37 2013-08-22 02:42:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-37314e804fe2b3174c335fc71beca0a2ce8affa269d788bf586aa0095fc10fe3 2013-08-22 02:01:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3739b484fc194be0fe89f6d47d04376fb5e857a450addd6a1305abc67d5b6ecc 2013-08-22 02:30:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-373f319294160b6eec183b03c10565e491773e17c2bf6c3295d31b689ab2f1c0 2013-08-22 03:24:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-373fc14751732ce55b8c7445fd942a05eb612dab52091a142a22b2663cb00445 2013-08-22 02:20:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-374503df43012b46fbdfc7bbc33028cce155660959ac059bc01c195e3f19c584 2013-08-22 02:15:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-374a403652aeac380c95b69c334808c47432623893c8d880660ba8a9cc6ebc03 2013-08-22 00:37:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3772ecbdafa0d4064b6687024a864f45bd84d2d1495c1ed3955dd7494b347f3a 2013-08-22 01:33:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3795d4278d5711d5b811778460b1f15c77e4bc3e65c5f86627de5b3ea46b1395 2013-08-22 02:45:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3797b7d5de486607762edfbb8012c3b245c603850065e0cb4da079194cccb1f3 2013-08-22 04:02:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3802650de0d38edfcc20d30693573f6888066584f4acf10041d2137648fdfb1f 2013-08-22 02:49:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3805253e64f243f924c3848b5b679d3eecb3d0fff24ae86b77db153c1b47e543 2013-08-22 01:51:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3808dfb7e34b2bc0d77e07616cdd9eda9f6a683b1fb17f21509385f78ad5e90d 2013-08-22 03:11:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-380ab4b01e9b52bc1a251273dba5e07d036b89c1402ead5a8ce9aaaba5b1b12a 2013-08-22 01:59:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-380ebc53753fe962f3b2a89f3370fc2098068c4a2e34f04825841ae09e14cee8 2013-08-22 01:40:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-3816bcf6737afee5c3733fcc316b5c1899b8b2a9e3a769a12eda333b4ff4878c 2013-08-22 02:35:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-457ac0302f06b3429e22fa4d4a20249bde657418d3bac74a07cc4fc3a3923ea4 2013-08-22 02:12:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-458654e71b084deb390ec66441dfa5fdb729c3c650495f73aa76cc21b0c9615a 2013-08-22 01:26:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-458de911d11420923e2b60a4d634f407629a60b7a175ad456ef3a7c610664b55 2013-08-22 01:21:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-46441637a560292d45da9cd29141e63cec05770a1303464ec1a6e9f1a27972d4 2013-08-22 01:52:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-472dd0799f43edf0083433a847f41cd017fdaf71514c1e1228e80225a7f7338c 2013-08-22 01:38:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-473d1acb8bf7dc1826ff3ccdaf62821d2a2613f714f5d40fd8637d8abb2acdd5 2013-08-22 01:56:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-4756fa5b0938272e68747d73f82358afa53d25ed81dd5676c4ef28d3c52c7a57 2013-08-22 03:46:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-475c90ce15507fcc196f4293f7fea60462d24378069872e5050e4d5a856bb3d8 2013-08-22 03:18:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-47658262e07e18e7e58306ab62cf2a59ccd2780fe97e29ee399f5e1a720ab3d5 2013-08-22 01:59:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-4774cf57f8de170ba1cbd1c4f4631d1be497d6397a4549c054d13ac0ffaa0ce5 2013-08-22 01:26:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5400ff2727285ccab1e771712f7b1019a3d645d208f5ef359d24a50d3fab0ce7 2013-08-22 02:27:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-544357921123813a5743d499e92008185683006109958eebc013c75303f14d4a 2013-08-22 00:37:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5501842b20ef08d31305f4119c8f5b54e3482ec67275e01053ce2ffde875dae8 2013-08-22 01:29:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5542c27dbebf9bdf647d178c55e7270fbfff8bdd74d76010012babd1037feb6b 2013-08-22 01:40:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5547bf4e5490533deeb43e065194185262acf22589682aa58446726e7c7bc4f5 2013-08-22 02:40:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-55565f2c2d80202d7f560113dc3dd8cfda388636d1102281cbea8088b58e7dbf 2013-08-22 02:41:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-555a6a38303de462b86b81ce8018a84df4141235274eedab9aff8d8cdcfc94a4 2013-08-22 01:44:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-555fa2939d6635619be871fe2773db5b789529a695828ce50441a56d77ddfe1f 2013-08-22 05:02:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5570a31264a2695a5f9a5bbb3498964cf7467180f35f6c007e2d5c3548684f03 2013-08-22 02:45:54 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5574a3331afd363ff4ed5e90e88c3e2a11f8154ed224a95afea4bfd1ea4a5b88 2013-08-22 03:01:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-557b35a00d54356c9090900da38861536bc632b1b0230a0d5d117a2c8834045f 2013-08-22 03:46:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-55830192899b96e66da3d314cf84e6cf0b1561982d2956e8f2d32fcbc47c506a 2013-08-22 04:01:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-558faa44b638b720a822b21784c91d68a2f0a3abc7f509d3425278085837745f 2013-08-22 04:55:00 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-559ff33f74ffee2d6ee2a6789a1fd0abd6f1323560d32f163a0ace9e47ea83e4 2013-08-22 03:47:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-562984a12787374c8e04d0c91f99b24fa7951a4cbef8ebe504d1c99b554a7146 2013-08-22 02:09:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-563c3dccd2c923e49c6e8c5dc3d42a1d488124882f0a0f0588ebcfd6af6cff78 2013-08-22 01:26:54 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-565492b67eda004fdd10f3be041da742a8da8fbe09b8c5eec93832c8ff702966 2013-08-22 04:26:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5660efb4629d0e1c1a53ef6b59dc8ec4e2dd883f97485328ce69d9e10655fc32 2013-08-22 02:54:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-57126343e8717e42778570966afb9f445be541571d95dbb464256d508b1e7c09 2013-08-22 02:16:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-57187e80bd65da99cfd21ad0ab1307265c330142a34c058fa114ae94f4d842f5 2013-08-22 02:25:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-571a4d677bcdbdf14af6ad5af846e570b92e0dc5bd0a810fc8537f00837dc6cb 2013-08-22 03:46:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5727fa9a0fed9cc795a534a2cc4a3b216751e05357221563bb7947dbecdd593d 2013-08-22 01:26:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-572960251c334f603f36bd896fd37b52990def8b0534a58f8afe864d1f200117 2013-08-22 02:07:00 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-57374f17408fd74c8bdfa82ac71f89a3542e1f8c48be03ad8384cb8a529bd6e8 2013-08-22 02:35:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5739e5dd5a002380952eab50a9c1e7ca2ef10f1352978c2b881caa00e38fb71e 2013-08-22 02:38:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-5741455af3d87c5174753dafce60b64fd280b7d59e0633064b1aebd62f4dc12c 2013-08-22 02:53:54 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-574889dd99b56216b971dfdcccde211419a26dbb7b11e990e7c4adc849794294 2013-08-22 03:33:54 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-574ee5ce9960095f5fea80e9d23b964a8d7b8a34ee3425c259fe8247ba0b1251 2013-08-22 02:07:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62408052f00af26373111528aec5e9830f47483869780e2fb0f14b7c1c871803 2013-08-22 02:30:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6247a2a3b85528d85e17ebd38936db46818c19c98a210ba61febe0188a59231b 2013-08-22 03:49:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6254bddd85e7712bbf038e8a9428fb16478296bf8500096bc0c2f4ba321b3c06 2013-08-22 03:00:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-625cb3b378d2c562fdb6bf899533abbb250f74afb8a4aee254908fd86eac8beb 2013-08-22 04:48:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-625e632bb98a8024b0fe6f93f874649016d85fc2434304d44fd2b916e0066e3d 2013-08-22 02:07:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6260a09c896ab8809f35aa71f4ace10ddd615f4ae80c9b752ae8a061b1d4e5eb 2013-08-22 02:30:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62687627eb714d2c4dcc350bef69674213aed86f334f1e2ca947f49bec0f853e 2013-08-22 01:48:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6269d996d39278a72c0f44d8546d55c3919455e624c1315bf76280af4758d1b7 2013-08-22 04:02:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-627d258497d541e3639a6e763f26e586ad183e8b36ededea2d69d99f042816ae 2013-08-22 03:01:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-627df97d02311f1cf188a6cac057c1567fd96fef52d889287a15780af17bf420 2013-08-22 01:24:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62abacd1c79ad3dadbf299763b5ed0d307fa1c99b5b4ab6a08015d5da9446dc3 2013-08-22 01:35:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62cd88350eec97ac1fb206fc24541dd2cd6307c1a8cff55665811214664207c1 2013-08-22 02:34:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62d65872d8c04185dcb7e3f1254006dd3064c11ff8bf62f719c1380d09b61f19 2013-08-22 03:04:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62d6f94917d6726bac5139ae763d7c80025e3fc434c8cd46f94f04c40d9c2c6f 2013-08-22 03:29:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62f38b64e178654ef44ec18ec8fe70f137cd8e2a2663865c230c8667481ed1d0 2013-08-22 01:43:00 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-62f8192cbe75168647e804f30af2b153f5edc1c5e36f58203976cc1826645f22 2013-08-22 01:29:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-631173d5d0af54de93fa916018301645115ffd70dcde29377317a90a45534f8a 2013-08-22 05:01:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6312bfc7d12b9a55638935215ce5c4fc857bd42154351f2e476b04e1c7409ee4 2013-08-22 03:23:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-631a4e5a5b0d0e37c221419939f06404aea12d7708d55aa8d3f39b941711f17f 2013-08-22 03:15:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6322c4d4e2a9d0d7723dd6c99b5750163d4d8d913576002b65781040aa97c3b2 2013-08-22 01:35:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-632ae27205155a5e9e0ecf81f7d35cf45da14942fc2d64c1712a233a6d12570d 2013-08-22 01:59:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-632b20b9400878978dfb3d66eca5260e84e9d70d7d299e27cb5b4424dae8107d 2013-08-22 02:04:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-632e752b1fc2eb1d31ffc3dee76736fdae8ed6c9d83587ee73131018be2e34d7 2013-08-22 02:10:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-633857dace050fe14dc33c9f47d784d435d88f680aedd82453a70b55125d61b2 2013-08-22 02:58:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63460706fbcad1a75a626d32312142c4306f3129400eaae4a09e44a813fba489 2013-08-22 02:02:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-634919c9622d0eddd5a70a67e253db605a5559253111431a9a8f743aa4ec2afd 2013-08-22 02:40:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-634a4d6bfe9bf7c34977f75267adf30029c1d313a20ee8922d7ae93a64b7e922 2013-08-22 03:04:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6363f34fd17b4ef3036f5d6c61f847a1ecf62c2607486ca801c54232f4611b0b 2013-08-22 02:35:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6372f569978e3660d6e973b97404737f9fa2687dacd7bf983f10045addfe92b5 2013-08-22 03:46:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6382a1e005a60fd932c8811b405646d69e8a96fb23a910c4ec33f2b99387ecc5 2013-08-22 01:29:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6383c7237ca8d85118e49f2ea4ce07cdadb5dcd9c6e9f185cff1849466bfa422 2013-08-22 03:05:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6391c0f6fd8f4d2cc1515d86cc0d8e3087d6011634e098554a7953c5228fbb21 2013-08-22 03:59:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63a6ea95e5f544c7b1e40f15c0de67cf79a2a273a7683d983eb4e20a145dd5fc 2013-08-22 01:35:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63b9ed2fca5e66711f89bec9fd63c81997cb0b4409d1ac6ee85787242a64cbc8 2013-08-22 01:35:06 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63bebd47de95ff69fe17ecbaff4486d468c79a69c3669be7a0d1920d1d20c058 2013-08-22 01:32:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63c19dd9e26887125ba96a1326797e7778428c2d7ce419ca2f6aa22e8e918800 2013-08-22 02:40:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63c30799ed9ee9f8c532f7f2f16d1f984fd7dcc3f953db26b61ecee230b36deb 2013-08-22 02:15:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63c999959cf5af88034d32d3bb06cbd0ff579cad5a8cd7b9fc83e623faebf6de 2013-08-22 01:38:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63cb155f458867a8f3eb85a492bddbf74b80d96c7bd3a4d6b18fc2cbe4dabd5c 2013-08-22 03:52:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63d29b204414ec52dc79ee26d6ea664c97dc564c45388462ed154987a82cd752 2013-08-22 03:02:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63e5c1ceec72d6d942dda9c389fae8e6e5e58deb670a49ad6769ee66a2a33665 2013-08-22 03:46:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63eae3266994c320e1d7d49e1e2b9538f6734f250c2e669b5a35c197057c5143 2013-08-22 02:33:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63ece91bb26aa48a1dde450e887cc32367db23115adf1db604d268f0124887e2 2013-08-22 01:23:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63f93545db1aca63402265fc4f1788987920f37c1e6197bfc1e0f419d8de3954 2013-08-22 03:11:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-63fc9b2338ad45da8161b88b4c2697d0c6b7b3e306b6e999a4f45c7e998b0b10 2013-08-22 00:32:58 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6406e49a9affe886ab8c86681137850070269ed58251d70863ed99add4db5325 2013-08-22 03:26:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-641124aadafb3ad4ff694f20586c1d163ef6b5cbdcb5f9ddd0b2ef74f75190f3 2013-08-22 01:26:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-64114ac9ae1c22fdc81474227e71d8558d56d42d897ea749a1c7713c2b09848d 2013-08-22 02:34:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6423bd8486bbf13e2db9d6adb0b43163a62c0c8f392ffc5aa44b9b4daa32e0dc 2013-08-22 03:07:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-643b82de95586efc9941006d21b2307b0b393dee1da88766324a34c25a4c6ba7 2013-08-22 03:40:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-64415cfb92369dc315072994aa53f4a6ec44041e5afb42cddd974c39c22e41e6 2013-08-22 02:28:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-645d597f5a21a8fb39880ec5870000d6c8e32f0f27b0372e76ae7680b1c68958 2013-08-22 02:12:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-64609cca317ab6a97dbd0c4016161819e6e0ded943bf4730e51effdb2e5a1cc7 2013-08-22 01:27:28 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6462ab221a91d2bc0140d77e092535dd3586690569c5784e9542dd7503099500 2013-08-22 02:51:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-64792d1ea3119ce0afb6f6e85ae7b7dc4483e30240a76d5794511f610edfa6e0 2013-08-22 03:44:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6479b7f6b03c7b6792722bdd6bfcc299b1e8dec09f31f573c7ce806e02749277 2013-08-22 01:35:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-647b582c87d4628eaf9bcadc7a855c845547daf11adf140be4350acf11944735 2013-08-22 03:18:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-648beb971950209e8df3291f1247ced491d04e30085a90f118937129d74b2b4f 2013-08-22 02:52:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-649c24f0599de14a368c48506421db704515ade6e3283629a6e78eb73bcd2b31 2013-08-22 02:40:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-683a17ff9a77b5f9ce376aec3141a890629d83f39a57728ed20bf5f0f7790739 2013-08-22 03:58:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68426978cdc599e4cffab455e49f47602593a27496ffaac56351898dfda7902e 2013-08-22 03:42:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6847777f40d35d2130ddce9bc9f7eace61c42f6d8f6870291a24c36b07a999e6 2013-08-22 01:40:54 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-684f3bfd96c94acf7eea7eac5d417f968a29577e7ddd85deb8805b3310ac8ab5 2013-08-22 01:47:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68553c2c1cd385e1af3cb7bf90ce97a447b1d47d857ded72ffce502d1d9d590b 2013-08-22 02:27:52 ....A 4096 Virusshare.00085/Trojan.Win32.SuperThreat.d-685b23968f3eb14cbd283941a0de78ae328dc8703b8e133aef80219feff6d547 2013-08-22 02:40:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-687713e9dddaa61cc58a27c2179b4c1ceb05bc7054c1bd7b52a5cc5250977639 2013-08-22 02:38:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68848ee385e11f7e825cab907c0e4913abc242fbd19178af06248ce3047b4007 2013-08-22 03:44:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6884ba6e36601aaa684dfd9e8aa866bdd5974845b4be45fe93c45eb20b489f99 2013-08-22 02:15:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-689736bcff0de540cd7e8c43809d9429b954e6d815a7bfd5c10e057701689323 2013-08-22 03:52:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68a7436e3172e4ae28bc990bfd78c5ac12bbe36e6ce9bb780fed586920e0eb23 2013-08-22 01:24:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68b813a3c402f22ee4dd2e5a7661c3c2c88ebcf9499d39d6bb7c60c3bf89e315 2013-08-22 02:55:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68ba86ba6bf168bd2d25ecf68ea20dc1c9fb0f3ba7bfd3aa65ea5a0c4c555e88 2013-08-22 02:09:54 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68c2e9a9e059e580bce0f957c30b6590f0803c6471cd2227d331762ddc6e9ede 2013-08-22 03:50:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68c9e5440b344372b786a526b65eb48778f66b5236913b7b294f2e2e4f87d62b 2013-08-22 04:02:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68d0e65bcd3828c772e4446b5f73eba061bb855d97ecc183c654bc7c39ea40b6 2013-08-22 01:52:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68daf117a5ca45400f2fe742f89c4e2378e36e1f0f0398932be3a14ebe547529 2013-08-22 01:38:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68db17e2b06f85e15d993eb772dc159cf934e95db749fa593b1404e97628aac0 2013-08-22 02:54:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68dd6da58b0c4b6867c81227b675136af12475a4aacc2630b5c5de1f0beff836 2013-08-22 02:38:04 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68ddadf85ee65beee44a2ccd5b1f84104aae0cb00ca2024b2a20fb48fcb41b4e 2013-08-22 04:56:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68e645fa7fc959887fbb5ad23e5a19b3f624016fc89bea939a40267b3282612f 2013-08-22 03:46:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68e876725ffe795b16cdd1e143ad5712b744a64bf5f5e07acbeb0f3f3200f1c1 2013-08-22 02:09:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68e9ec865dcebe63b63e4bbc7ce9486dc00f18ddcb79fc8444dacd77284421fd 2013-08-22 03:46:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68ec41c6e13b9c0cbeae3774f5c3b5aec10aa5bb2d270d55c94b3e3287ab4384 2013-08-22 02:00:22 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68f036dd049ef667995eb5fed45fa9b58dffe098782f5db1e3d97faed6ebf57d 2013-08-22 02:04:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68f2bca37fe6c9f8561acb85f08a8c919a9532d4bd700dbb5d2fc24f3b24cf35 2013-08-22 03:26:30 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-68fa339385c3a6b706f00bac6f633ef3ce1469f7532172f5d524621918895a06 2013-08-22 04:45:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69046703d13814173588f08f9e64070f9a362f5f22962539582b7b772dccaecf 2013-08-22 03:35:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-691e06759488096881221d2a716f52f2cfdc5efb92d783472df5eede03f3ae0b 2013-08-22 02:48:00 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69244bb3f43f2a458f85681abbcf45f1a7320374b72c75e40fc23cf3abb97c68 2013-08-22 02:17:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-692f12b475c38f54c6fc07dcaaa2c433037dea447aaae37eeeebdef5e1d55ed2 2013-08-22 01:52:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-693885c9a9b353567e199d4457819feaf420f3ae7ebc4b9281972a5e932d45c2 2013-08-22 01:59:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69426f3e28cbfe2b8f88e3e084417bdabcb6e17dbc89e3f37155ea19eeb4eb56 2013-08-22 02:33:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6945f17f824c231aaa719da44ea697470950a781041aa2b2dea0e41aacf0d1e8 2013-08-22 01:29:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-694efd5de61f63777e55a69e3d216be3c898baca07cbaa1fdd11ad060a7288fc 2013-08-22 02:58:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-695b40a084e32707a7ab8857e3c3f30114940ed44374c812714394cfcd0322eb 2013-08-22 03:56:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69662eb5e5d79c293d7c16458625bd3f64bc35691f4ab8710e4b68de92a2c8a6 2013-08-22 02:04:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-696918dc0d0ca9c380bbb21ae9a2f294d137e6d233ed01f1ee8e11913bdf8e0c 2013-08-22 01:21:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-696aef5ee32a779b82ed1844a0311c161f39b0bf5241c5b67bf6fce8121b35e1 2013-08-22 02:56:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-697422952d3dbb38f08470dac8404a02be34eb2d8ee6eeaefaf707bfcbefee37 2013-08-22 03:53:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6977e0c3563306c20fc5275ad000a9bb406feaab2fbe9e24c16305dae411542d 2013-08-22 00:38:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-697ec3e13ee895082a5f1f483fc27e16d4df577495fbb9d7a0244722ce925b8f 2013-08-22 03:13:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-6983c18cf2c20956641efa484db79da159d103333779d02d351629075737da26 2013-08-22 02:40:14 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69930db34e44c92846f0191e3cf610b264dfaa9681943d9eff964d10dd44ecdb 2013-08-22 01:44:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69a724e7260089bae31ea5975d35da8a576af2fdb3f533c8edbed039fc3faa88 2013-08-22 01:38:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69bf9e771e50937e143f9576434e91e50ae4e2d2a2ef53e59bd825b0b99b8033 2013-08-22 03:52:20 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69c94c69877aaca54d5be0e9d4738b3ea1453ab62a2d04f9eb998512c2e96d24 2013-08-22 01:33:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69cb1f8e60c7e949de760b741444d4122912145120993eb504ff2c29c138e8b8 2013-08-22 02:57:08 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69cceb6381ee310b126e6b26550457b1f28e343f4ef310cbd90d5b704e3d9348 2013-08-22 01:40:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69cebb1121c9c6eec9805b099a3e33e82ee0686d4d79595da6ead8fd6b4a99e1 2013-08-22 02:41:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69d09f90f13925b2939230e99e69e4c24cd6711814d2b12a9079025fbc826e83 2013-08-22 04:02:40 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69e23036b6dd26e0da2190e437d457ac7aee0d9b3d4047b330549cd57d974f32 2013-08-22 01:53:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69e9cc30313e76726a48423ce7dc0f4193da0ac93fd942bd79c13f63be2ef4d0 2013-08-22 03:56:24 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69f183c62973c3b3eb390be8a1f6eda46f3bd265a48f0f8811b90deb247718d4 2013-08-22 03:04:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-69f8baece79865a35adabab1675c607fadd574945d0c4b2d789013ce12bc766e 2013-08-22 02:35:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70002f813f8125e1b125fa4a95be3711f2c5a90203bc0ae8b1b3a69c31e19651 2013-08-22 01:52:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-700828ed33acdf9830bd36a4c1fbe25372ffbb0cd7023fbbb761aa9ccb4625fb 2013-08-22 03:19:36 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-700db6ac3a96fbfb8f7344be65236324fffb72d8b8a79ae2fdd47ef62b173155 2013-08-22 00:33:48 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-701457c181a6e55b595cf7bc60a8c48eb36ac4a0430b6c9a1f95641a890f2f38 2013-08-22 04:52:16 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70196c40c92c5c1f1385c016bb41966472543d3404ef0540d044144f56de0202 2013-08-22 02:20:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-702613a28b2c3e2a93869d6796594eceeaf36bff17556c8e666c89869e8e66f3 2013-08-22 02:49:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70340a048386495241a908c8bd252a54633f5b92624a566cd02e5d8d2bb31867 2013-08-22 04:51:18 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70342dcb00400d4666f1113228ea9121198e893fe8adcf052bd2b78aeb398c95 2013-08-22 04:40:32 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70457ed0c92596020b0e5d0752afb9ed4a9a376af0bd1acd9e57c0d1be441c4f 2013-08-22 03:26:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-7046bca04fa1144b6fe3b810a6ca718cb7f9bf5fbbf160e50a79264eb12c557c 2013-08-22 04:09:38 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70524debacfacf9247dd93440c7476392224954ce7d19950f8ce6c4c5cdcaf5e 2013-08-22 01:39:26 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-7053e854a81f0ee22138e7e19ed3a77dc1452a340b0a3a79e86b367e37114984 2013-08-22 01:30:50 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-7057c0313428eee8100739b8db605c927d884c73db504500d0bafe73802f7cd8 2013-08-22 02:53:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-705d671abf882854949efbcd905a75e827e416a9b2724b8db93e49082f72b8e6 2013-08-22 03:37:34 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-705e9c6e4cb01437a4395ca7638637b2db5311102805b921e2153b603cc83081 2013-08-22 03:37:56 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-7060ab831333fa0952a9fd3ececfa598d9e04fcecba79cf52145d34bfcf52d1f 2013-08-22 02:20:44 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-7067f1c39d4b37e345b2bfa4f54c3857d3431fc71283edfee6b79e4d65576a20 2013-08-22 02:49:52 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-707977c3673182d9207af9124ca7e2830be86cccc93d85fe5e1259bd6401994f 2013-08-22 01:38:10 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-707d40979d60938aa1f0e5a9045204393e0a149e5664dbbbe3523971f75b4199 2013-08-22 03:25:02 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70959daa6ca4643236ea1bf711bc3146fc976817266a4bb9feacc83fcd14875c 2013-08-22 02:02:12 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70a26a7a453ea6a3a687659d2104400697a8823111ebbb432536d75316712914 2013-08-22 01:53:42 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70a7a32e0c206507febe0fc4bc084ec4f29de374c70ca7da6cf6ef1c8384680f 2013-08-22 02:49:46 ....A 3584 Virusshare.00085/Trojan.Win32.SuperThreat.d-70a815a9c300af9afdbc753ec8f39b023708b6d8f104b10be523fc47f931cb34 2013-08-22 03:47:04 ....A 651110 Virusshare.00085/Trojan.Win32.SuperThreat.e-3787dd62654a7e503bb59e3b36b85b85b3f447ca80053e18a3c63e7554356cef 2013-08-22 04:37:24 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-0651033e4a1485bfbaa35924273be5b1e6640a65840b9818025096df483e0946 2013-08-22 04:20:28 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-1440ec61d4cbbd3420e9f16079d6adac235f0faf39efca268873989793f12764 2013-08-22 01:37:12 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-25440b0f633ca11e3ed87e81a33be95706aaac8973eda31c4eb14f065a3dbab1 2013-08-22 03:04:48 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-26442478aa2cb23b174b1c802eae44f50d9ec3f757d54f97579def9e335a2601 2013-08-22 02:58:26 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-45752ebb450a60a9494604fe259225bb4c9a091efe47101049dd668eed2816c9 2013-08-22 04:03:50 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-538d7a5627edafa7edbaba62dbaf9b1bd56b6016d82fec5475407b61e91487bb 2013-08-22 02:37:26 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-5552d3c5ff595899c268bc522ee02ef7aba25783ef9684d652556ad2c407414b 2013-08-22 02:42:00 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-5626f87332f9d37de45e3e80744ef81a47a0a94bc06a523616b43668e4e4b897 2013-08-22 04:40:48 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-6068519b03d327b29d98308841b4aef4f783b0c42d177f8f3b3847c92be73749 2013-08-22 02:20:04 ....A 49152 Virusshare.00085/Trojan.Win32.SuperThreat.f-643b51c630509bd1d186dfe083a78028d497961f522a0a689d295c7b64527d25 2013-08-22 03:59:48 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-062c52f8da435e7b2838fd89e6c31f13c3e963fcd7dd2eb669517b9899ec1f52 2013-08-22 02:05:34 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-070cd3b2fed28497d1ca43ccbe85c5d7ba9c77e0b107a7e4af5f8162f46a8ca3 2013-08-22 01:51:28 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-0796862000d84d4a7c15efa23c56025136d2d27d3d5cb75ea5ba918f8875ec46 2013-08-22 02:32:16 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-08670783fdec8143d378549996d0e444d8ddc663fbe30be888915c3f8fe70ac7 2013-08-22 02:06:04 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-092375aacf0bc8190bd07f7572c531aa05ab6ea8510c5f3aacd87d4fd715cb2b 2013-08-22 04:00:42 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-0966edc8b3828eed0ae8c812d661331bcc8942147c08eea4a10534db5e7de474 2013-08-22 03:11:20 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-0971e810c1a54cd2c5e0f7eff52fadf838cad30b38e6f53f7ea617b2858cf24c 2013-08-22 00:10:12 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-157526362228f3f5e7b195e8d792183a0f96b67581b9caaeb2c9f5e34e6a7ccf 2013-08-22 03:23:20 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-158d65c86bee6bd35b71186379b0f2b4ce765203dde63a8b6fd4f46c46303875 2013-08-22 03:17:58 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-158f41931d1d46c09c01be4cb5018c89b8f3a9803a7e2d65ff42a3de799051e5 2013-08-22 03:17:06 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-1597db2779321c9632e1a29f6ef3d918e2edd4843ecff04cc6d341d249a8a3a4 2013-08-22 02:56:04 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-16380bdbc138c7f0a2a5f3b7b666f8a3ce19048cb58f823c033cafd19a28dbb3 2013-08-22 02:42:20 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-1674a982f5ca96f9edacc3ef0a0768034d00fddae427b1470c47968597bb13ac 2013-08-22 04:51:44 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-1688a978217e9c2dd0e658ed842c4cf65512c036ab0afc745cb1644712f9892f 2013-08-22 04:39:06 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-177d84d4bef262f6b32148f781612b73a9e6220651b65e26273bd325ae13fc1f 2013-08-22 01:40:10 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-183116838a9da35eb61505e8ebabe6e0a01ee45d0f8c9babc5611728753d08a2 2013-08-22 01:40:06 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-184a93b6a6bc363daf900f8295f7980f5fe500c4a5a386d8b7693cb511ee0c9d 2013-08-22 01:52:08 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-187724d07a4404a9c8955ccbe7eb81caa5d29ed442bd57dbd25089bc769d7b8c 2013-08-22 01:42:56 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-1884ec9565d81d8152efda5d914308464c52257c1af0c8c3486f80a54d8989c6 2013-08-22 02:23:16 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-189672a8945a26c9e18dd2f40640c4a48c088f41874f216ea467c5e92bcf4082 2013-08-22 01:36:12 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-1914bf9cbce8b66222e82c14f12329774ac49ba5c385dd9b33cacd2ba4937702 2013-08-22 02:30:46 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-19213894a724a223ddd37baca963030da2d624680fd2f66c8fcb94d78df2c4be 2013-08-22 03:23:12 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-192ced7d356b34c89fd7c8953d10cd9de511d2054416d8272660d145e21363ff 2013-08-22 00:15:34 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-25327e9cb1250a00531547f6d18ca958695ec22b2075f33cc4a1da780b0bcef6 2013-08-22 03:56:40 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-260a4fcae4065e5b6a74379760e48b7ea6764a8806ebd00d9f288cead3d05696 2013-08-22 04:53:32 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-2620dbcf74df37cc663ba4741e47d39e9eb90d5ab3a0b2c8e6d87d61902c6460 2013-08-22 02:03:36 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-265a24207232edd006f8320d8b1fa1f65f6c1a1543659868df6e6f18ddef2d0d 2013-08-22 03:22:50 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-2704c2bfe1c161a4366b012e2000f2bd6ba9dfb17a7a39c2fb03ba617740b6ff 2013-08-22 04:34:40 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-2725ffd8286eb1e50a87eb280c63c8946773a97559240394140c845eeca5832d 2013-08-22 04:14:58 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-28048e7cb64ed1e10173a8064f642c34ce8094bba9bfa62533928283c71052a1 2013-08-22 00:10:16 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-3487c1b43e44ae33a137739d4ef3326175026d039651ab62434b958e22baf542 2013-08-22 03:55:44 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-34914bc2a563500dfe94305e60520245ce5162a91fc08b96d9e36333cdbe4ff4 2013-08-22 02:34:04 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-35241e2fb33b59da8f7629ae8b4ea65e7d51b563f256b6f0d034eca08985dd03 2013-08-22 01:18:56 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-3563c56a8d3cbe06741dd863ed8890e30724814451c8b746c804b45af985e955 2013-08-22 04:49:22 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-3564cec728bb19301caa81ee33a50d31a88dfcf3c6530deb14a425dafc49406d 2013-08-22 04:16:08 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-3612a120c94564a56f3517a2da24c7e3be423fa800ae2403fbc2bcff154ef7cc 2013-08-22 01:20:04 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-3621e5637393fc8d960441597385bf89ea34dc6cee565623ebba76f2840eaff2 2013-08-22 02:10:08 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-369e7a585105fd1bb33264f5c0878fab05bfdb17ab362851790876cce26ead01 2013-08-22 03:27:06 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-369f345b608ab9c0010e6f60623090b76f987a5e6c81964092a55fea99bf3b10 2013-08-22 01:51:30 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-3704631dd47739989aaeaff98b2bd7b7165c0d1b2f8da26ee4430e2da65f8cb7 2013-08-22 01:20:38 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-370ad6f7dfaeb1d77295c1373afcbe5f6b40f20c10a04105d0f40206c169c4a7 2013-08-22 01:39:58 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-371e6f9e84985942cc2cd00be49a40de06bfcea2dc4200b4e3105ed6ee6ae89c 2013-08-22 03:33:50 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-37374739b265e859ab74b37f14ee5e7f26ae30233fce5589a8bd17447c989ee5 2013-08-22 03:22:56 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-374b8a367ace6443ec5708fa7d83f889195bfbeec5cd1f5cd58d560975106c27 2013-08-22 01:27:08 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-3751334816977da683daae79478766abedcc72fa9dcd347a1f07fb978159ec08 2013-08-22 02:10:12 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-3805ca881b1c5d670785b55764add990efaa44c4d7aabefaf70d96acc967bf02 2013-08-22 00:27:58 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-44513f5409863e660c91e475cca41c6df5db59f056d7708caa10215e24d0cff4 2013-08-22 03:17:06 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-449ec548f812248197517e7c1adaa7b85ae6f3bb8ff266d68cdc8a2716cbb631 2013-08-22 03:27:38 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-4559ddd9ba2c7c5d1dfd85a82a034c90c0725da9cb5d44eafd0e8eb1a21fde58 2013-08-22 01:40:36 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-45758dc00d18fe87b968f2a7bf97a0d18838c5da7d1880c40f297b213bbfd6d5 2013-08-22 02:04:32 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-45927dae2c40ca6529248f12d63fc56f4a0ada16e01e4676f9ef83014fa897a5 2013-08-22 01:38:10 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-4627a216f9bd69dfae1b27a6f7ea4e943b17face7e0140a6bd8bb67325e5dbe2 2013-08-22 01:44:34 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-465378a952368dd4bb5c9efd25470d92847b1fd57206e0b6598fcde374019574 2013-08-22 03:19:00 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-46746137ca7fd89cfa3bcf3693c9f8badc2aca88f7a05ff9f990fd902beed676 2013-08-22 02:47:58 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-4676c211f472992bae33a98f5075612f0f374875578df28401fd2232ed2c676d 2013-08-22 01:26:34 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-467e1d5be006f23869e2ce5b8e88cbeb552c9be3bb460b6a51757e0b337838c7 2013-08-22 04:02:40 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-472a2cb3771fd90f821c3a6434c16f936abb007b1fc5b9fe3a297ee8ed1cf6f9 2013-08-22 01:29:34 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-473b2c599aa3db10ebb7bf1056b1d77b90943bbf5ee78144f2533cbcfe4b946a 2013-08-22 03:11:10 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-4766f9bd4987de0b95ef36e390e0c521786cfa1ae99cd5755e9c1c7c6d76c990 2013-08-22 02:39:38 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-4774f5b614d53a3799daf240bafd77545bb4c76bcf163d76857a668459d6275b 2013-08-22 01:30:22 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-4805be4c01ab59926a38a49eb2ffd456f9fba16136f24f5fa26eebed4d293d72 2013-08-21 17:20:44 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-48443d6c7cee810a27a3f2566acdc99dd61209be392f59057d0e61d96c7392c4 2013-08-22 02:31:34 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-552718cf04a6a31d4702bcac9220f6b80bae97287042d96616cad5431ac954bf 2013-08-22 02:33:04 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-5532456f00aa49b9a6ca1379a0abfd4f4836531ae9a3fb45bc5ca25e6f3d4c04 2013-08-22 04:18:42 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-553c4a3e008781adba07b6fefa7bc61265d36d82a4d1fd12d4e2f203f2f50a68 2013-08-22 01:24:20 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-556c01dbcb839b96879b1c7ef46a082f35d6b736b5175d7a05dca8f09a98c756 2013-08-22 02:18:22 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-557ae1eb8f81ccd019cac058d390d3c19569a7259cfa7a1d5bc1f810af9a0f4d 2013-08-22 01:27:14 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-5582bbe874e29db035ba94413fc7b2b3dabd92b9e287b209526c2b0b9d1b0f8a 2013-08-22 04:49:28 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-558374b7c761c303d16c0ee4e187f1b0e85fd7224d65879fcc25463311f1fd43 2013-08-22 02:49:54 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-558fd903f3024e763b05375ef778fdb257e0d705771eb0b7a07799a9e62244b0 2013-08-22 03:04:20 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-5630c185912b70564d4f6db4a8947acb12de65d317cf5d0689b26675e6d01497 2013-08-22 01:22:58 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-5637d5787f0ed34252458c445db8ad7b7fceaad8e31d29281c7fd1a6726164ec 2013-08-22 03:48:46 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-563af3db3bd3032071b4354eb3e7f40f64109844667480d3a967f04b75fc4a2e 2013-08-22 02:40:14 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-5646858a59c6b4cf340ebba40a2261533217d667de433ecb5de992bbf691df76 2013-08-22 02:39:40 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-565e6d2bbb62ebd8e89bc7bd9c31560eba38feb246e85408932e8fca4d6ca2be 2013-08-22 01:24:10 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-570b8245988c29efadab071283950cd309a18f0bec6a1cd249fbbf00bf458d5c 2013-08-22 03:31:34 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-571f8efce7caa8500ab7c2956b8947bcc5aeb5e3f34a40df5fcf3f01e9e8a5eb 2013-08-22 01:39:38 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-57265443d3fe43dcf3cfef82c0cb6da2c83b7ea497444a3db42f6bac0cf9e966 2013-08-22 00:25:58 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-574f2214fef88651a4b3a5ed32c9da46eb01207c7cdc01b654488673c2de2d07 2013-08-22 02:00:02 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-57585346d9389514a9dc2458ef67e29656aeb39474ccac22419b4329b070269e 2013-08-22 00:37:12 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-575b5f0a0240c05d36fb2ee1d9fec297e33bc84121817f5194f1416be0009d1f 2013-08-22 03:18:16 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-626de39e18ba1b96aad7f0e463080e5e145d47c81203c493038f364375811a20 2013-08-22 02:04:08 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-629b4754a68233b0aadee36a9c43ea0f43cd43bb88614d972ca678dcda8bc02e 2013-08-22 01:38:18 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-629c2c52bcc1f22b3f754721b8e54806f6652b147cf7c5dcfef792bf11bd45d5 2013-08-22 01:43:14 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-62eec6d0582514801a5a5a8bb1cd2365046e88c17f8fb4ce69fc01bfd57308ab 2013-08-22 03:56:16 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-630ae030a51b5954e9de6de606f6ed3165c06c11b2efec9bb725b71b4bc66abb 2013-08-22 02:42:14 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-636451a7199f45257d0fe10c7381a1a8d81d96141f40f85bb42f5a1e50d28395 2013-08-22 01:46:54 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-63c7a299e6f92ad0d1a60b9f128feda55de3fc03f2a28f8392bc6d565594c44a 2013-08-22 04:51:46 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-63c7c17bc372af63c42d9836c72b6e58cab5639e5a66f9bd1d8b81b6ea683dd0 2013-08-22 03:43:16 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-63d476cac8a828862fe207e2f46f5d38234e1f8fcc86a6792223e801bd2bd50d 2013-08-22 00:28:26 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-63d85c5b1025c26fa8cdbb602c7c4d364f0dc6638d1dd2cc42dcdedf3e9a4517 2013-08-22 02:04:18 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-64459f69503d5c65c015bd7cd0d649ea4a1f92f03e14c2b11f3dbc561d5ac0db 2013-08-22 02:33:02 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-645cca8dccba03c31c928ac4090a9fac0424edc9b99c8fddf12374f7edf7c92a 2013-08-22 03:18:40 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-645eec64ee1d1a372ce94e2cd54de438840027c14e5ce16d7cd5df60fb740f47 2013-08-22 02:25:34 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-64722e525ccc5e1aef269830bbc17fe297c4a1fec16eca8e31a2f875fdec2626 2013-08-22 00:24:58 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-6481e5a66073109c675389b51131ddfcff7ed3f220e11e1576651e7ed0d365da 2013-08-22 01:57:12 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-68d720d3262dc555ea1efe80df820ea256e7d756e56ab89ebe19c833d90fa7eb 2013-08-22 03:15:56 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-693c0f33c2e08b2686902f2e931df337fbc3cbe0a73f989f22e939fb66f97ee5 2013-08-22 01:35:52 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-694b642fe0d3032aa445a4c4d23b9766b9d37b6b223c5b5c0a486a8ddefe3681 2013-08-22 01:58:04 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-69e4af4ec5da5003ed312b64f7e4c801815eeebb6ee5dc6cf359a13d22f6aaad 2013-08-22 01:47:48 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-700bfa7e90493f32fbc9727c0fa61cbb93010cab98caf2c8a49bb4bb1e124c73 2013-08-22 01:23:08 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-7022a11a5b6573a5f72b69c36dafd09620923356c307d37632365076d7ea8a40 2013-08-22 03:30:18 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-7034a972d114d96941a62c43267392c1272acaa4b38ac7a45228a9c22c5a96b1 2013-08-22 01:22:36 ....A 503808 Virusshare.00085/Trojan.Win32.SuperThreat.g-7049a10456b42e8bdd7e685c1ec2fbf0e6e682ee0826b52a860b129c09dab9f7 2013-08-22 03:39:30 ....A 528384 Virusshare.00085/Trojan.Win32.SuperThreat.g-706cd03182c771b1629c673b4349c04811a3ad0e3c4ce1e82706e3f73aef7af2 2013-08-22 00:15:42 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-0616c827c2e1df5077f004678ba33592e6a5ce77df2daa93b7ac5058af26466b 2013-08-22 00:22:14 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-061962e778887c10aeedef8b5c030cdda7a95814da8c0079999187ba87f4e23f 2013-08-22 00:10:04 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-061c604fcbe1a511248cc8f0098052e43967ce51dd26061fa9a4589bddc1aca2 2013-08-22 00:15:46 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-061f2a0cc9752c764869818506431acb716f8fdd9823bbf8a0a265a2b1d2edfa 2013-08-22 01:17:06 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-0749d066b94670b877f4213ea711e8013fc4e5901bb8981f80edc55788cb75bf 2013-08-22 01:29:40 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-082460e5c645a0ae6184c89d27fd277ee221d0d5438b819e91730ba6e94ac750 2013-08-22 03:40:52 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-08301dfe504d663ccbdd253d498d40406fe0f14b15b0d5c641d770bb04546b4d 2013-08-22 01:52:30 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-0850a849b15563f1d58e5a69ee1a021e8ee692c58c5b6d3ed2dc3b32201ea75e 2013-08-22 03:56:16 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-16345bbd51c77f532d7286e2f23ac12a1b899c283a1497db62ffa08367090695 2013-08-22 02:30:26 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-1685a152aadc6330807e22e187c2e393c1c9680a277b83f8db7f1cc066973683 2013-08-22 01:28:30 ....A 193548 Virusshare.00085/Trojan.Win32.SuperThreat.h-168616d31995533382fa268c9078e1e2136777797cdb344c36a37dc05e0a7c5c 2013-08-22 02:15:24 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-171c19931fb951ee6d7038f4a606b15f43057c100f026b4593cfb7ce01980f07 2013-08-22 00:27:34 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-171e4c784fdabe7db9f84a5053f91395cf0d8fb474c49eaa14a83647e771e652 2013-08-22 02:01:56 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-175fb7ec8c07cf27d7f9ccf663939c6713f95e71a6737c394f2584b2c9f8e5bc 2013-08-22 02:20:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-17976aa83566c49c92212a08442c0bed9a477ecf7a14a5b10d40dd76985e04c1 2013-08-22 02:41:16 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-18781e2e5ed3a51fd3c18f5343eb25a8eae07d2833a3852279cfaffed8bc0688 2013-08-22 03:24:40 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-187d5e6aad5c6bf4fbadd7ae2d6f813b1b09aea1847d42d5c4488fae7f0e0cba 2013-08-22 01:30:32 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-1939753f0dba354ee47f62231c7ae8ebd169c70dda0a8e1460fe6df89c361bf0 2013-08-22 01:38:28 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-2604f00f25fceecee4836aa6c9396eb497f7eb66c2201f2c7e20adb80e1874c5 2013-08-22 02:40:36 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-2622c1d9ab2ae5b3882d12a4117d4caf14665056b6adb1f5030b9c9664449a2a 2013-08-22 01:38:20 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-2628ced74451cc15cef03d29a601d6eb473a889a2940185e5b92060898058a4c 2013-08-22 01:38:18 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-26415d4d298f297a9ea404aa271667c3541d64456093946db31d752f5d7910b8 2013-08-22 01:52:30 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-26725146fbaad0ea03423250c4150cb11fac754c6d4560829456d06042443950 2013-08-22 02:27:46 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-270e430b83eb565a54bfa607ec983d87d15f11aa04084ccbf5de5bea2879539b 2013-08-22 02:11:00 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-275afa1f505fd37b7b35e979fd3adf1c9fed774c62e99a21dc7465c61734ccf3 2013-08-22 00:37:18 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-278a823d6295ea0eb0c5c52f216ddb9b885ee678a94c3e4be59d9b66777c5a90 2013-08-22 02:33:16 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-282adcdb1107471fd4ce3d884b3fba0af779768687ae3d0c1589f13a97c9b008 2013-08-22 02:51:34 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-283e8182f4c81d1eb448eb781428e8a2a775bcbf78a45d926756d58fe4147c28 2013-08-22 03:11:22 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-284c33e79ca5ffe587e08aef7bedde55e8b246cb813d1cc87a929d6f7ac6ceaf 2013-08-22 01:32:12 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-363c74613a20317a3693bb2195a08239dc93c593c02343d5ad6b5a3c049663c3 2013-08-22 01:44:52 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-3646d4d5a744e7ab788a487d42b8a607528d108728a3b1b5e0a765bada878fd8 2013-08-22 03:50:16 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-365e56d68cccff5c7931075c02bddf6b72ed5c0592a3ae43ff74e1cbcf43c10e 2013-08-22 04:30:10 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-3660e7030a127bfd01d0a122e3e3a16102ad9ba82e34da7c2b53a47158b3ddde 2013-08-22 01:21:48 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-37002c469948271bc9633db5c7bcf96c0c4d1d645e2c877f0106e642053735cb 2013-08-22 02:58:36 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-450c1441a1a2f1580af995a024f7a089a88e45fd55ae2a1f12a89ee6f6927207 2013-08-22 02:14:14 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-45399d5627d37d9fb2a626ca9517a4be3481d511d1c4856f163e54ceb6d2cd26 2013-08-22 02:13:48 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-453e5e7e234521031bd7223c22d190fa71400b0418b555cd74566b1c63bcc378 2013-08-22 03:52:34 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-456d2b5b8c9a1eae915cee6e309a1ce33b34a11e58c4efa4709489bd2f47e985 2013-08-22 02:49:14 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-471c5ac0faed5ce9d5e74433b17de8eb4447fb4012649078cfb9caf54d106806 2013-08-22 02:54:06 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-472194a2385acfd00cfee27bedb19944a448083fa0420ec24775432b06fdff64 2013-08-22 03:35:04 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-472b63d0999cb0540f20a04c02a1054f008dda13f529590bce1bb7e05e3f5f0d 2013-08-22 03:52:50 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-47310111e0b163677d395aaf3ce76383b70968119eda888750b467d5d8a48bf6 2013-08-22 02:49:44 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-47338682c91b09e386d342987812661b158bfef3cd691905295cf6e288adf392 2013-08-22 02:29:50 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-47570b8c63521219a20fec28a485f86fca1c1c6337affb260d2461c614538032 2013-08-22 02:39:38 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-4790e93ee1e3f1336db6137a4e5af98c981c6146396b2b2886fe7a7dd69e9fcf 2013-08-22 03:58:06 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-47951ba4628249571792803c05f04dae884f1ff3fb489c8540b0fcae91e29cf4 2013-08-21 21:05:16 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-4846ffa1d4288a390c60c93a82bcd4b12737de28362ca8c47b33ceb1b5d835c0 2013-08-22 04:08:42 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-55011898d2958c9f0af72b1140720b98d92960887b8ab6452f2664e8c56aa0d8 2013-08-22 03:34:04 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-552b7b930c482141d8508f48ebe286b16918612b9caeee53bf001a3bc8d0245a 2013-08-22 04:17:40 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-5552b8687a9eba6f05953a08539b71ae1ba8453a01231e597d5e8fd8e77d259b 2013-08-22 01:59:26 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-558120facf83f3dd964b5248f904d311a5cecd009397ed01001a0764ecadc9d2 2013-08-22 04:58:26 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-559642097648f9d90b55d409a3063dd417d0cca07481c42de4569fc1578e2db3 2013-08-22 03:52:26 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-559829003ce0a074350b8d8570605241d1a0b1eadff75ca9f1b5071305c8d3e3 2013-08-22 02:41:30 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-560a7c3089218d57be9f6f5a242269383df030660e240e7b241f5012dd7bd260 2013-08-22 02:18:46 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-560fcd5de1846715cc49fa2a0eac8a5164e56be517189da70274c8701b8bb949 2013-08-22 02:17:44 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-561ad5503a0d0fda80cc06944b9803ec0b678b82bca8e934a2ae322f2d6d585d 2013-08-22 02:15:20 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-566065d18c570efe3892092a11c25e1f066b3c3f15f457bc98cf945d018178a5 2013-08-22 01:26:36 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-570390e6a06f71df2fa5e6e7858a79b803d434929ce5ed8e3289f3764a099115 2013-08-22 03:13:22 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-5708dadfb7d097fe562e0631fff6b02c93155fc95c1d7971066bddf8913173ee 2013-08-22 02:35:48 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-5737356e136c6192e99a5df1fd858f46aa6bb298a58f777e8f0616ffec7a98ef 2013-08-22 02:38:26 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-575df6934ec482810e2e26a351e69d2818e5d0d185237e1868e7684ec3a89f5a 2013-08-22 01:34:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-57679b219d3ddd44bdddc0dcf6c7a14878cf99980ac80b8d4a15a80e90c752d8 2013-08-22 03:47:24 ....A 534618 Virusshare.00085/Trojan.Win32.SuperThreat.h-62338bebdf98e4e9092c468d390a045c59fe603c63e0f9149e173a80889a2e9c 2013-08-22 03:24:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-6268dcfd629f9b4d15f490f0d089d6ffc32417b2ae53fdacff8eafeec54c72f8 2013-08-22 02:47:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-626a2b503a3ee3dbf099f7b37d2e23dba2d1881ad3826ec1df93906e72ee43ba 2013-08-22 01:35:22 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-62a079e5d3d83467069d6e1c974fb748a5dd576646b53c7cf20669f525bbf0db 2013-08-22 01:52:34 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-62c24af5cef7062d14d264ae6e2d0fe361a5469e33062a7f2d9adb98fc75d93f 2013-08-22 01:21:44 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-62cc14e3875d267509b08393a39246917ebc3fc60415194fe8cf6d0b79b7bef8 2013-08-22 02:58:44 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-62ed42e56bb51aa8c1e57a91e1a713e4cc83eceb054c351fab74c21733e645ed 2013-08-22 05:07:58 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-630d4ce08ec8e4dd4cde69ac5f67abe7ea2de0ba0c92d53c346243a1803a897d 2013-08-22 02:09:02 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-634301bd40554c23a1404647b029e44d727b2e4adba5f06d3e5b00d4e042b726 2013-08-22 02:54:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-63b9b58379d7a705a85cefe8ce8346bbdb706c8aa6d3337ba7f5cebe16c667dd 2013-08-22 02:58:48 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-64113200b0b5a0f20d8d5d962fba1ec92d4a1c53ca32141ece6be85b69efbd16 2013-08-22 03:01:24 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-642b3690f94d2c86b40e44e7975961258a15528021f7a913b6bec81a241614e7 2013-08-22 03:39:24 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-6456de2a8023bfba12f08a2659df775e5d37447e5e2f8c0054b081dfc57cf2aa 2013-08-22 05:09:20 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-64854672910ce6b34a891127a8af1d30a1aa280bcd43580dfcd3c264816ee8ad 2013-08-22 02:56:08 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-68376bf9e4c9db5ed8c6b95c5ff5c164147edb02783e46507fb2afd10f8e9acb 2013-08-22 04:05:46 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-683bcc192a56ffeefdb5fd897f00a1b212f039a4f76ec2ff96d0c81f9dbb418f 2013-08-22 02:49:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-6842e31fbdceeadced82b2e49627167dc2e861679d045b7a7d89df127a6916f4 2013-08-22 01:25:06 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-685f040a4ff91df046ebeeaec4677734056eb6c909a36d729e1a7ed6e5e58585 2013-08-22 02:31:28 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-68e7500da1799af54020d416a0e80da49762677f6bfb025d7234d6dc5a4315a5 2013-08-22 00:37:16 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-690a0bb44490b8104b472f4682b1eba1016762d2691757a81245f2fd61f4acd9 2013-08-22 01:59:12 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-692ca5eaaca1fe05eaa3e4454ee8a5790840168ad73270f4f924395a9eb24d0f 2013-08-22 02:45:54 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-696ccec87a510b0157753601a3d650748f3599e8ac073913ee6514a6ebfcc613 2013-08-22 03:58:04 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-6982ddb9d257572734c0442892a8256a79235632e7d8ff2309cb135205d0f251 2013-08-22 03:29:36 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-69bf8d3570fe24eebeed9bdacff593eda1ffae75d154d7b62eaa6522f38b5daa 2013-08-22 01:21:46 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-7000d998e0032e152ba54d29ef2ba86015f90246de100f3f42f7bff910db1a43 2013-08-22 02:01:58 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-7013592078c5c4fcdd7ad41307bb3d4fa8d103cca1dfe0ab468a880e642d5c72 2013-08-22 02:17:58 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-701543c67b9c93c64ee97de32f7541d5d8f58eb432d678bbb1eeff70435aef14 2013-08-22 03:56:20 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-702ac486d5fe2207d47f21dbcfe0c7d1f73a432e1120f0a079cce6d84476a0ac 2013-08-22 03:44:32 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-7030e27423adb0a6e1be8a44374130b7ea6e791cb2ce33d0c0a555e3e444a73b 2013-08-22 04:50:34 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-7093385818534e60d8d7e12381e3278df37f5a232bfea419adbf2b870f0b8ef3 2013-08-22 01:50:18 ....A 667176 Virusshare.00085/Trojan.Win32.SuperThreat.h-70aec37624f20acf09a5253611fd9860249965f60713c3a32f1376e51494f48a 2013-08-22 04:00:44 ....A 190004 Virusshare.00085/Trojan.Win32.SuperThreat.j-0630131e58a02caf5401c96b4eb6368c6da31ed6b70e750361b441c34c57ffdd 2013-08-22 03:11:12 ....A 242278 Virusshare.00085/Trojan.Win32.SuperThreat.j-063c82c3a252077dc3f094580e735cb66f4b8614237e5cd4737942b2318ae07a 2013-08-22 03:43:46 ....A 206388 Virusshare.00085/Trojan.Win32.SuperThreat.j-066cd3b4043fc7bf3c8e3e356baff51de5a35cadd667de3faf79e71e425fdeb8 2013-08-22 03:31:44 ....A 251498 Virusshare.00085/Trojan.Win32.SuperThreat.j-06918c3e6a748035821850c9958c2066c6729112ddbf1c5d8326d9ad9d4b489e 2013-08-22 01:58:38 ....A 258682 Virusshare.00085/Trojan.Win32.SuperThreat.j-07503a8f9bb501d910b6fe470d3aa265f44ac4e2b1401561cb943d6a0b6dbd47 2013-08-22 00:33:04 ....A 300650 Virusshare.00085/Trojan.Win32.SuperThreat.j-084c133c9050b8b771fba7f3f7f581057410d2d4fcd8fef8ec06f33b9a458cfd 2013-08-22 02:27:00 ....A 190004 Virusshare.00085/Trojan.Win32.SuperThreat.j-086d453c8fd3cc7ecf5f66873419f4af1f16657e58b41559f9e345b74ca738ac 2013-08-22 00:34:54 ....A 159306 Virusshare.00085/Trojan.Win32.SuperThreat.j-08778a0fc7cd3bcce76a902a771f8bb58919eea6d718beed9716b61c96ba6bb5 2013-08-22 04:47:10 ....A 226920 Virusshare.00085/Trojan.Win32.SuperThreat.j-0896d6d60cc6ed35dbcfdddfdce1030f09192045fc27866d5ca5434ba4d7ee84 2013-08-22 02:38:46 ....A 126496 Virusshare.00085/Trojan.Win32.SuperThreat.j-1597c1791c32874d3fb23b7b5a6684fca9cbac7c1949462f0cd2943de0e1e0e7 2013-08-22 03:10:08 ....A 242278 Virusshare.00085/Trojan.Win32.SuperThreat.j-178054c9360ff1f7dca8afe808191e5604702e8f5c79b02d81a39c584f6a23b3 2013-08-22 01:23:42 ....A 204344 Virusshare.00085/Trojan.Win32.SuperThreat.j-1874df80b456848833e8e01191a6dc16848b34e5e6933ea37821397f2a86f979 2013-08-22 02:11:34 ....A 136744 Virusshare.00085/Trojan.Win32.SuperThreat.j-1890e57df858ac7a0072e1c7cf5f6f244473d6cd0bc09591751fdead8dd4c971 2013-08-22 00:06:20 ....A 199230 Virusshare.00085/Trojan.Win32.SuperThreat.j-1d81c3f9eba606ed947d1c9a6dfb8b71e0477d621d9773732124574a8d1ff7aa 2013-08-21 15:59:26 ....A 170576 Virusshare.00085/Trojan.Win32.SuperThreat.j-2279c60a097e44205423c8b6070f6052745dcdb9350f87e87b4a91740a855ebc 2013-08-22 03:13:28 ....A 312948 Virusshare.00085/Trojan.Win32.SuperThreat.j-264ada7aafd1d276fe5267529847309d2fc4ab7cb1479389afd0d138a0deb4d9 2013-08-22 03:26:50 ....A 252526 Virusshare.00085/Trojan.Win32.SuperThreat.j-2683e1e787f7bb72a8a910ac0f9bb1e51b791081600b447555e752da45b5e6f6 2013-08-22 01:34:50 ....A 241238 Virusshare.00085/Trojan.Win32.SuperThreat.j-2721c34756b0a9b156ffea7b0303245c71bf03e6556040d4991801df73e07e79 2013-08-22 03:29:58 ....A 227950 Virusshare.00085/Trojan.Win32.SuperThreat.j-28134b3b813c6d20082090fe4b83679de2c363452996e206200039bdbffb4c2a 2013-08-22 01:52:52 ....A 334462 Virusshare.00085/Trojan.Win32.SuperThreat.j-284780e4e1d0990b7af178b32eb0aba56a8fbe532cfc0892595c6ef4afbae2d3 2013-08-22 03:15:40 ....A 266884 Virusshare.00085/Trojan.Win32.SuperThreat.j-284910944e17f60638236067005cb5f0499ddb1e8896df613f7b4981b2d68fe0 2013-08-22 01:34:18 ....A 195146 Virusshare.00085/Trojan.Win32.SuperThreat.j-2886aab17a65d05dbc9b488862ba416cb0871ba54ff4f5c3155290c9fa6f9cdf 2013-08-21 19:09:16 ....A 128568 Virusshare.00085/Trojan.Win32.SuperThreat.j-31cea239e7923e3c64e2fecd68f4cd5a067ffc66d01ab10e071da5d0a2082dcb 2013-08-22 04:34:36 ....A 198218 Virusshare.00085/Trojan.Win32.SuperThreat.j-35412c3c74435bff1539bf43010e0ee4c7afe3255fe375bf32e9c2952854e7ad 2013-08-22 03:51:18 ....A 210516 Virusshare.00085/Trojan.Win32.SuperThreat.j-35773823d4673fddcd7d176102b2bae0681f0746ef26682d065f9118215bc0d6 2013-08-22 02:57:08 ....A 82472 Virusshare.00085/Trojan.Win32.SuperThreat.j-357ace604e19fa5a06d655093973dd8dd91865fd894d9637c211d162cf176a73 2013-08-22 04:40:48 ....A 190026 Virusshare.00085/Trojan.Win32.SuperThreat.j-36582f270fde88c66baf5f50791e5d3d2a12cce86709acf3d363fc1159e6f848 2013-08-22 02:35:02 ....A 117278 Virusshare.00085/Trojan.Win32.SuperThreat.j-4516e032938962f406c80ee74f69528ef7af6825a5bcca9c3b2cac43a7e3dc24 2013-08-22 02:40:40 ....A 95780 Virusshare.00085/Trojan.Win32.SuperThreat.j-4592c21f0406ef5b5f0278d3bf966bf911361cea68e5d4f322d18ca1b07276ca 2013-08-22 03:41:16 ....A 107048 Virusshare.00085/Trojan.Win32.SuperThreat.j-46797cf4f9c5d3d3f093cee49c6fcf40b8520c5c316a5cc956c9da92bc74f529 2013-08-22 02:36:28 ....A 176690 Virusshare.00085/Trojan.Win32.SuperThreat.j-472d73ae1d9269fc225e177d0e3d28561ea8866cdcbaa6f1f11610f40fe1547a 2013-08-22 02:30:24 ....A 252530 Virusshare.00085/Trojan.Win32.SuperThreat.j-54150c5e3b50bdf8b92aac5604e1a61af9081e97945e6bc7a9ce4b283a5cae6c 2013-08-22 02:18:38 ....A 143922 Virusshare.00085/Trojan.Win32.SuperThreat.j-5431cad0719185da23c7208fd65ee6b7502691fab26ea5b840944fda2d78ad73 2013-08-22 01:21:12 ....A 192074 Virusshare.00085/Trojan.Win32.SuperThreat.j-5449ba6ff871d1c3d3058f8a1c5fc59a468d96d9e1fb5bb13975208d5faa37c5 2013-08-22 01:28:38 ....A 251494 Virusshare.00085/Trojan.Win32.SuperThreat.j-554309dfdef61afd64ae25b51b6a1dae43691bbd119e58bd58118dfffc649558 2013-08-22 02:43:28 ....A 143910 Virusshare.00085/Trojan.Win32.SuperThreat.j-5753e4097743e50d1515a7bdb2dbc85a661f9ea15692f35dc01c07f2815e9fe0 2013-08-22 01:24:32 ....A 253548 Virusshare.00085/Trojan.Win32.SuperThreat.j-625ca63455fee3cf11b1827dbb3710d27a317762e34965c8378c55e50808ff16 2013-08-22 02:50:52 ....A 73232 Virusshare.00085/Trojan.Win32.SuperThreat.j-63e5992e89fce29aeb078866a12c53d70f98d710437620a9aab02564f7fe6006 2013-08-22 02:34:56 ....A 252540 Virusshare.00085/Trojan.Win32.SuperThreat.j-643bda45b3aa62cd00d1151929b0ea498bad101515ac53f0f25f3d91d65aa178 2013-08-21 23:13:30 ....A 107042 Virusshare.00085/Trojan.Win32.SuperThreat.j-dd0ecdb3b1d3172f6962a76c785127fb65bb8006ac44c9af0322a1fd0bb1c29c 2013-08-21 23:27:46 ....A 190008 Virusshare.00085/Trojan.Win32.SuperThreat.j-f6fb0d5b1bf739642798e8c7a2410e870abe05d47549a2678e2b47b8dabed633 2013-08-21 19:50:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-00d0912ab5f3934b86adc289fcf6b898264ac3af925abee52088645ea66756c1 2013-08-21 20:24:40 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-01f21412f31621f2b39a11e65b989c60c9ac16cc9f40ea5f7745d485e2ad4f73 2013-08-21 20:23:42 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-030313e1f6881c11153053e607e8ee8caeb2eeef4bc7c6d8f291f2969efc9829 2013-08-21 15:47:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-03689f2c0edaf30c338f397db0d63df64b7ef072a4be8ff945e7efb9599cb4c0 2013-08-22 00:36:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-063a1d0d33b6a4d4c4acb14a1ccf0cbb1a20a6188c91f6347e8fbc2c2e9d4810 2013-08-22 02:26:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0668ad1461ef2935ffca0e6079b7691b1b8bb595ef8aa9dc8a69c8f25e998379 2013-08-22 01:37:30 ....A 94720 Virusshare.00085/Trojan.Win32.SuperThreat.k-0679d2d7e155b30ff43f14eabf2dd5ed1efeb529a10181c917ab5a3376ddac75 2013-08-22 02:24:00 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-07166be01c5e40e5df9ba10050efe318cc11e902800e340c6f4b58f4f7f53ccc 2013-08-22 01:27:38 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0767f89466ba2c81c465a8901353b71821577131c63f26ff3b20bb6a09ba4aa8 2013-08-22 05:00:52 ....A 94208 Virusshare.00085/Trojan.Win32.SuperThreat.k-077677949e5ebd8268c4ff9cfcc94a163e775c1abaa14749cc479ce1fbed7bd0 2013-08-22 01:38:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0788f32dce636f93f9deb0bd11b6253b9317cb16d9690f4fd15919f4923acb65 2013-08-22 02:29:30 ....A 18432 Virusshare.00085/Trojan.Win32.SuperThreat.k-0817aefba8489af95ccbc322a5e02d602bc4204a9295f3615b3cc9489bbcfa0f 2013-08-22 02:47:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0832fee931f12af9113c88c9dc60dd39a595f15b1926be6e76d23f9cbb8d42dc 2013-08-22 01:50:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-084363ade7045e55179d3cb8b4f1c31612362d9d4a632622c5899a01cd2c8b59 2013-08-22 03:42:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-084891abd2618f17c0be4f6318a25755812a679fe83a27884a959065fc2f8962 2013-08-22 03:32:22 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-084fc6639cf5e3b1d0399bab2fe2b8a0f8ffa1dbe6ce1df4bf2249ccce9e19c3 2013-08-22 03:39:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-08592da0cd1206e534c1b9b329b5ba0f93b3b98285a864b7ab3e9b944b55c673 2013-08-22 03:37:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0871fcb33bb08266b91255754d397a43d37c6b9f72e3bacc27aee40381c74f9b 2013-08-22 03:30:22 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0876f0a79b58ededf2f06445be958e03677d7259470d17b9f9a0208ea41204f2 2013-08-22 03:58:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-088081e4a3454a900704f604416476a1502d22cb36e160c1927caf615e4264f0 2013-08-22 03:47:24 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-089b5aae428d1408cfc333cd91ec5baee647d7cffa0117344aac7f7598db9561 2013-08-22 02:39:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0901e0dcbaf5cfe3b24851ac2090dba799bf691ef5a62b2e6bb66fafccfa5a4d 2013-08-22 02:06:08 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-09235f7000e8e7326c7638aa8bfbec6d2f0df9588f8a69312a76618e4131e8ff 2013-08-22 02:13:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0942eee0103aca93efe4647e236ed425e4b46234e35049bed80ec425e88bd14a 2013-08-22 00:26:12 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-094c6500ce5dfa6b8f56597d5d22ce5d5a0d697ba816ca5361f60ce138d3b98b 2013-08-22 00:30:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-097d81da2d24e8a9363afc8da6cdb23f8befe3a7f5e479851d3f57a6b3a05ec1 2013-08-22 04:16:08 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-0a0ca491b060a81f3e8bcc3b2bd7cce29505c5ff34bbe79720b768876bd5bfee 2013-08-22 00:09:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1574c0528a7c0dbb3f34b14b676f1ed0ef59d0f369e741bad95937a3549b9d37 2013-08-22 04:48:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-159004e222c3d9d3c18f3576d334a6806e8d8dae12c010048bbfc1e2755e8d53 2013-08-22 00:38:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1593a3a7cc9f764d7866712f4851b8120d57abff2a5e550c7502d52fbee28fdd 2013-08-22 02:29:42 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-16076a7a1f04507f8988be7bb14cae003c8523639341d516389e0fecfdef79fa 2013-08-22 02:04:10 ....A 25171 Virusshare.00085/Trojan.Win32.SuperThreat.k-16409c7e16cfb99fbe80ed40739c9adabd31a76ced05751b9e1f81a55a1b19fe 2013-08-22 01:57:22 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-164f4939a89b437dcc776de0afa43332f45105a257accecb7250a86644578c96 2013-08-22 03:46:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1654722576c4b3c7417e305159288824778db23b5847345cbf7e4c1f696e7cac 2013-08-22 02:46:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1736e46757eea82a2132aef56af2dc2462b7e144e19bb5767dab04c7028432cd 2013-08-22 03:59:48 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1762bdd8b8a7319c22b9bdb8cb3c78130e92617828181c429e150819a38503a6 2013-08-22 00:35:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1769ffc5ec8ed912efdf86daff60d06ee7cd1df58b62f70b3d1e92326df35c0a 2013-08-22 01:34:00 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1800c9e7bcf265c80a14f2deca943ee9e0e7fe3d57c01a7a30679760d6b9b9a3 2013-08-22 03:52:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1837ea44f9efffd0797556efe97a6a75aa51a8713f985fda6c615d001c5f81c1 2013-08-22 02:35:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1868aff171ea0cd2429167fd6640c4c5bb78106b268598fe3a02f9cc4dee7538 2013-08-22 05:04:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-189343acc9e4c453c526cb4007cee15b43363549070bca20b83979f09e7a07f9 2013-08-22 02:27:44 ....A 94208 Virusshare.00085/Trojan.Win32.SuperThreat.k-1929a5c72db167c30dc28b46114af9ec6a231bf7f514a0f63936bfd9111473bd 2013-08-22 01:32:44 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-194cb6a0cadcf8ca73ba3ececd7c2374a3f6681b1541bf483bc260b86d660463 2013-08-22 02:33:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-194f0861933c2db28646d11e58596dd595cb4dedb129fb52ea78561da564fbe7 2013-08-22 00:20:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-1f577e85899db2b43e44f69484c022d04600fd0693d75f7f9d100dc27258df76 2013-08-21 18:44:48 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-23b13220ba171e61c5294d58a2459c4c1c195033fd45a42ff457fc13d0852c29 2013-08-21 23:04:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-24d49778d04c651d076afb40115088c1c6053516bee6ea287e6251bc4f7d1385 2013-08-21 17:16:08 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-253c9c1119f29991e33b90d4cbc213804e8315b56c0f9337d335f493acf8aca6 2013-08-22 00:11:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-253e2c421955aee93ec71daa61a45ce493ead83dd7c93280109554e8ae6b769e 2013-08-22 00:34:44 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-2543ca068338fc5f98b62c43094e9a31f3c628ec55376290d471121e5469d67b 2013-08-22 03:14:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-2544a565b029e822b84f98f24415c42766acc7d65feb12fc881802c4607ad015 2013-08-22 02:46:42 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-255fbc6c2d89e64e31a6509702d1ff56fbb1d95aed85e889d3cfd04dca4b1867 2013-08-22 01:50:00 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-256b8e6ac1bfae47a4bde6f13bfd39327e9b9a4f5a16ed5fc8ff6af7836fee0a 2013-08-22 03:04:08 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-257116afbaffb09533c2179f744286dbafcb347ac33732d5068efdb823693b2f 2013-08-22 03:15:42 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-258fdfd93b0b882bbc99ee471a3d79822dcf4668fc72298db7fbaaf5baa9627a 2013-08-22 02:49:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-25963b7012966c0c5674ff8491a80e08b69c8028df5db23a487ba2aec58f454d 2013-08-21 15:50:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-25ae74717f4cb4c97ea4f6dccb37b29990317e296d7ab2dd263fdbe8aed237b4 2013-08-22 00:31:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-260354fc2461d648a9fd7a4970bd94aa4a91321194f473cb212ca6d3cf9a2853 2013-08-22 02:55:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-2637a64a08619f988d1b3b2ef6cf06a8ce9bc56e84ad9bb1a7ed61456ebd44fa 2013-08-22 02:30:18 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-263c360605361ed7eed61e9d4b17afabf0f21262f7548d9da7110467c50f4cf1 2013-08-22 02:12:30 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-263f25eea769eeedc432368d0386e79714f15dd78dc187877a4c0ec4fa87d391 2013-08-22 03:59:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-264c493f0d7089fa1dba4a7fee11e17e860597bffaed71ad59064b40f054e2fc 2013-08-22 01:41:36 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-2709d0ba1b43408f42e83eac3884ae01b6f8a98a2e79a28fd39288055e817f91 2013-08-22 01:35:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-271cb10338df1c5286e72e0b63c2ead7556617cc2a80d80b8fcdb9a658e12b02 2013-08-22 02:18:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-274928d0f6c3ec0b9d231dada3aee0fcc5a3f7d1f8e53143a35c7cb9555838c4 2013-08-22 02:12:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-274b3b674fa692fd04ec3b3e86f29a60e85a578bc57d43404f3036c24dd38811 2013-08-22 03:59:28 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-27881bfad2f6f920aeeaee4241a039552b2cfc5fb26285ec0efae22c5ce8eebb 2013-08-22 03:14:08 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-280f8b2af01be779a7670defb6a239fa1843a08a977031963a87111c3ddbf4b2 2013-08-22 01:22:16 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-282d437dca1466fcaa85e3529a9518fa063135c70a7d46e2e99dc32c53031ddc 2013-08-22 04:50:28 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-28751fdaf54811ebea153cc8a326c5ff37586d57e396af086ead5ee545367b35 2013-08-22 02:29:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-288caf1e1b6b48673aebb36e4691e738c50a4f14b73d3fd9b1fb920cc3b5506d 2013-08-22 04:47:08 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-2ade6dab88122da07561c8fc3fc783666848c99263440e339c623341b9682302 2013-08-22 00:17:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-2e55076d1058d85cf1eaa1f314dba75389aa7f5dbfffd64431d684b3d6209906 2013-08-22 02:56:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-34978c3656bc50fddaff25cac47dec0262fdd3a0169448b95fb7ece613d6229a 2013-08-22 03:58:28 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-349add597672c23a3bdce24c07abef76da244cf00387c8560ce37d9b70493a37 2013-08-22 02:37:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3514861ed10aeb6084dd0de15565cbb362c05f597f520d1eadb149f61dd3ae9d 2013-08-22 01:55:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-353ec806bc938455ea754ef775585e2577d827a49fea9df5590ccc3e3f777196 2013-08-22 03:19:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-355abfa7bfd0549a707afac0324f6731407ac34bb09e7e2e9cdd0452b3393350 2013-08-22 03:22:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3569a7b76c98a2f6dc98171453e966b1b6838b95d3970733028d68e11bed014f 2013-08-22 02:47:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-35769f8d3f008d71fe79e9a8fce80e7bdadd3c0451e74d62af01144278f3efa5 2013-08-22 02:56:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3600e07d029e51fa0608811db040e2b6c7cd4d4a3983289320d565e39940c4fd 2013-08-22 03:18:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3607d09ac03fbe39f52d5ad30e32ab78e056c2d6e48b666c15541e7481561e13 2013-08-22 02:45:48 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-36096d8342eaa2d43725887c13149a48abb8b42b11361b15698a189861047bfc 2013-08-22 02:44:32 ....A 94208 Virusshare.00085/Trojan.Win32.SuperThreat.k-3632162036187bc44014a56dccd623118d453d97c49c8cf8cd1e31557149538d 2013-08-22 02:46:56 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3633fb3b9256a15792dc6cfb00a5b8932e1db4048d4841bc73a33b7c70608b5a 2013-08-22 01:35:16 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-36710bb8a2b43acd620c291b85c2054ff46587306b0229ab58ebe1cbe0dfe377 2013-08-22 02:38:22 ....A 150528 Virusshare.00085/Trojan.Win32.SuperThreat.k-3737e50d7565d16e90e8b4b3ff81088a47dfedd33c50acf6aa6b632cfcbc50cd 2013-08-22 04:41:36 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-37391eeab99161cf19001f85d6ffab00107c0de69e7d199e210b809f8eae02e0 2013-08-22 03:15:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-373d0006ea78627b45491d86ca9053ea5d8adbb78c922dca690751bebfdae0a5 2013-08-22 03:29:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-375644f8163ee1ee28086c35f1ca80ee8a1bff9c545ae16dd156f3306ec392d5 2013-08-22 00:29:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-375fc91403cf7e13d2cdefd170069c1ff96f91734427a51f2cef15666fb7d39d 2013-08-22 01:52:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3804b52b61eaabb8d903c880ab761de92e9c06fdb80192e40e36f7858d832dcc 2013-08-22 04:49:56 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-3df132ca5cae518cf846a87a8c1d4a4c579b99da919a8680b72212f8ac935691 2013-08-21 20:34:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-415a6104fa61db1ca303b718d643f5aadc6fb8afad7a9249b35c3e2c0c1fbb95 2013-08-21 19:35:18 ....A 196096 Virusshare.00085/Trojan.Win32.SuperThreat.k-4241c560d84610f24ff6613ba457066b9c4a7c07fba8b2910889572669baeb12 2013-08-21 19:43:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-43b885a7170e0b1e047eb947d40a214743aa6d49d8f5c88db4a943be807d2e96 2013-08-22 03:55:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-4457b1327b8ca8d2b554276ae525a6d51ecca524acfa1289a383d648e8d3eeec 2013-08-22 02:27:00 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-4464eae9b6b3093924cb3aec10ffc302f0e9d5b0879b75db4978e9389028678d 2013-08-22 02:53:30 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-447a524dc6f91c869d6abd1d8481ca13eb044bd3740627624046fd47f7b122a8 2013-08-22 02:17:30 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-448060e6436d672b9b6388de07b7f18c319a3d38bde05ceeb0a3f311e125f9aa 2013-08-22 04:39:56 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-448f8e2d4f4583d1a5a4b590b8c3bca13b852544a325741ea61877cf5929faa6 2013-08-22 01:21:36 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-449feaaa57e6e95adb86d64c4257757638243c2ed4d09ae1d8314adf36f51491 2013-08-22 02:15:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-45095e2e5b8eb861355bcd9d1e470d75cc17f5802cc3b71925ec09bd7bb4b47b 2013-08-22 03:44:16 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-45283d399ce107ac562709d29d9c7947270eb7d01801bd5d97653f477b333000 2013-08-22 02:52:16 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-4603bcdde348cc53fdf9fb3f031e79b4716cdeb65a81dc30a7b18504166ad2f3 2013-08-22 02:03:04 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-4616d02b239d775fae7e71eee1a0c3907b87368144f293111f3361ec8d3e1ae1 2013-08-22 00:28:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-46273a4359af1ad43473f6817a5a12647518c4b47e0cc23c2c473e7f47e92ed0 2013-08-22 03:25:00 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-462f88865a40431750c6ae1493edeb1bd472fdea93375cc6dd1634d5f1b0c8b4 2013-08-22 03:20:12 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-467d8dab5d322aa92bd14b5cd2f25c01adb66c53aace01ac414cb6c71f4ceb8c 2013-08-22 03:43:12 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-46948826b57b7ff174d2b0037be4deb23a2948b6fd760cf0a687f8695ad24abb 2013-08-22 03:34:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-470114528368b83c9cee4259da941a98c0de2b098281dc1c38d7e71c88ed43b3 2013-08-22 04:41:30 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-472caa78dc4d6a8e688e43e7abee62e36b09cfe50838c4e920c21fdb29f7a833 2013-08-22 03:51:38 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-473ddce6d3ec05d6091ecee1afdd38060401a7226a5c0261083d98dd9c1a6041 2013-08-22 01:16:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-47594028f0f6638ed2b4b8a01ae39e82307270ef59b15f32a0410f1918a0d9c7 2013-08-22 02:58:38 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-475a6ac366652264642735f0cd74ed077a2167ec89943db247c7fef3b174467c 2013-08-22 01:26:36 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-47965b733b1d1feb7e94b709c7076d4cf24c3ccc988b1c3fb7f890ad1088aafb 2013-08-21 17:21:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-484c917c99603dd205bb566c67b7ffc9cb6459c9e56b0f56a39516e4deee2b35 2013-08-22 05:05:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-4c9fa0952286e56f9d03dc3631f207ceaf374bafc7e7c7064054f4af04680d6f 2013-08-21 18:48:30 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-531aa2b1335d4784c116425324d74baeaccf34ce287a013e40c81650e7c3af2a 2013-08-22 01:37:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5402fb22fb596ce5af88bc2ccb8174db2cf4144569aedc6610bfef45696b2cf5 2013-08-22 03:28:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-540bd2876aaa26b7a88ec67006f1e4afa305251a806171d77b0c6bb01dde82e3 2013-08-22 03:51:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-540c89e21ca75303ce04b572d0612b7411e7305b7404b18a599ce58556995570 2013-08-21 23:22:54 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-541b48043235020d8bea2e8282d64861792436ec860d344ef940947a8f103c01 2013-08-22 01:47:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-54458e0595d2f49642356352c7c81e88cf11e44783d68622ca62ea0ad009be02 2013-08-21 22:54:04 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5458238289fd84ec0dc3a00714c8859e7a538db1805c67df84b9067ee06f18b2 2013-08-22 01:56:46 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-548a20a87a5c28ca076afcf70041f9c6788147ab13c856655b26e86442f1acdb 2013-08-21 15:28:44 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-551dd55285d4a76a13d9bcea8ce58a8b645f1a70d7281af2cd29d1a5b5405e39 2013-08-22 02:02:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-552d49fde4514a340c1371d8c656764acf4837557301cf1bb40f3f2dc9deda55 2013-08-22 03:16:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-552e800a2c3f3e08affde428a4ce5c46bbd0ddf0ffeb7e8ea447aee3e0530566 2013-08-22 02:10:10 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-55340978911d9c933ba3007fbad1d8053f92acf41a702f72c2d1a9f31e7344a6 2013-08-22 03:44:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5556b1645062d5f00249d29dc9bf4348c4385cfde9d4b1f21e0130385dc3bf22 2013-08-22 03:00:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-56342ccb2ae39428695c4c48e18e1d7e700955c577c85e3feba23b68188de682 2013-08-22 03:55:44 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5646f769a358372bca82ee714f26884428ad9438af6d881d398ef13aca107a99 2013-08-22 04:04:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-565ffbf6f4a252027b53dc7c22c7736634ec7406d1dd918a2cc3c67c01b096e1 2013-08-22 02:47:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5677f335bdd358f50cde4122c829755b7a89dbc90659b72e5dd5646f8cc8a91c 2013-08-22 02:04:54 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-574fd36193542ac255896790171694076e35cfde4a29b2d36b6bb7e68bf3e8a0 2013-08-22 02:28:16 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-575c661a181a1a50f5d2bed6c95cafe3beab789bcfad762680da0f8d6fe8e6c5 2013-08-22 03:15:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-575ffd7bffd3708a0b2686f55fe00d53727a5892075ce1ba8edd0f42b9d6061f 2013-08-22 04:39:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5c588c6fbe4621149dc86913cdc988b76f725d6ed4025845ad09ddecbd3f7b53 2013-08-22 04:14:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-5e2b824a6670c4dd47b7feae692e603e222e2c69d5dd49a72fa46a0426a413f7 2013-08-21 17:00:38 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6240df51a85357bdd0ff4a51d74c032994c35ce69f0d278107f8ac2fd78beb49 2013-08-22 01:58:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-624d11a3f4763a32a9f58cd965c4b58d7272cd4c8c082adc7e851a293659b1b4 2013-08-22 03:22:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-625e8e40bdc3cd1f39047e3aeab39196b56ae87d8affa6c7472400cfc7787e5a 2013-08-22 04:17:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-62698b9b70dd6c93bf429acacf0d39679a26e120df470abf3385cbf4be5e66b2 2013-08-22 03:30:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-62891ce20ab123824c6c2f49e99602661381f131814f4ea2a8d14b0f85f56475 2013-08-22 01:29:40 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-62dbb796fe3b926c3975a266baa179f03b27b0d467343358beaebb9a4b8bb3f6 2013-08-22 03:14:04 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-630fd0135b70c6decd94e12ab71722891240b792c9921ff46dae9e85a3841249 2013-08-22 03:04:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6320c54fa92d566987a54dd3df00f38c5c333386e37d859171763eaa29460beb 2013-08-22 03:24:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-63442121fd080bdd7ea7be7d82a46655b993cafcaf19084c7f17377e5f68b157 2013-08-22 01:21:48 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6348e47997b2d5edba4b16b92220fce4b1a61c051efefacdb62cbeb77813a97d 2013-08-22 01:18:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-635a7950853bba9720ebf65496ce768a35ec91507a76105214a7176472bacf6d 2013-08-22 02:15:56 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6391496b93b61fc6f96cbb0a0a6826997db1168e26ba6d9e4339d5d3f53ac0a3 2013-08-22 04:02:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-63da99f199aeb1ac142fa49dd611d37d476342b059b087394a7b37ac58140ca3 2013-08-22 03:18:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-63dd0f584ebf1d49eda32be48fca77d90f5c12de32ece1554016b75a30efdae3 2013-08-22 03:11:48 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-63dd63f252435111c8d3334b49c1e7da577eb22b47c6e01c5216fa19f5858126 2013-08-22 01:52:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-63df0c06731fa95d069efa8c3e476cfd72bc4ad5d187828a17e5debcad63fde2 2013-08-22 02:27:42 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6400fa1bf525777676190bc45f028f42950a31f2831953e0d902c604ed3314fc 2013-08-22 03:44:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-640101558929856a8068de61f37711baa5010133fa3b12476384a71ea8eed94f 2013-08-22 03:42:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-640542cc8ce24bb4bc277a1ba9ec2ae41aec1ca3e369174c657776917384b0a9 2013-08-22 05:06:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6413d6e0ef92710cd89b58c3a1d7c9c42a90ea279a7fc8f7dfe04444613fd11f 2013-08-22 03:03:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6414d03dae7cd315829e673784b07bdc95ed6291924424de0eded05392c094d2 2013-08-22 03:57:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-641a6a89333f0357e8ab49ec5220e59a36eccfe60d1cd982d73c271ecdf988b8 2013-08-22 01:34:22 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6446467f006f62a8b234a5cc0f8d2d1959e983b097049bc243ba54f468cc6db9 2013-08-22 03:19:42 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-644790615e0c94eda44d809cb6bdeba4111f2bd40565081bc4297a40f819e390 2013-08-22 00:28:24 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6450d0c02151fc12673fe32db8b3c3d6896bc49505d1a8d0233580e3aea68aff 2013-08-22 03:22:40 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-647698995833f033c3f97d23a2bb20299227961c60c70675d3801129d6c19f52 2013-08-22 02:31:04 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-647872673528288946c6620c13c2bf1082e59a0b4ade16cc689fc57c1c423ff3 2013-08-22 03:38:18 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6479274eb8857c17c385a506e26be9f4cf2ac735397116a12791b8b0b3ffa101 2013-08-22 00:28:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6483954fe65b57d96b406f8bbe3ffe323bdd55e505c3e3d49d96f48c5cef0eb5 2013-08-22 04:17:12 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-683624837d34d17400a248a80e357921c830e894384a548a71788a25544caace 2013-08-22 02:19:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-683a390c881b4f5bbebbc572945e602084357fb22773d4873d420aae1bb368b1 2013-08-22 01:44:40 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-68445696baaf2b6793a761e8a4c1fc2779fcb6fa5457aa15a36e697c28b3d657 2013-08-22 03:26:32 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6899233ac73237cdb5bc948a172e6d6860bee6a47dc5cc0dee126045a008498b 2013-08-22 02:18:24 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-68d3f80237d398961b7f7aa9965de62ad39b718f5da3d4ee68fcea3cab363145 2013-08-22 02:19:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6917bbc47325550da95c6a66eaa99d5945fa410333d6179b19afa3a11d689e8a 2013-08-22 02:23:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6931ed98dab9727086a500674c7a80ac3124e12a4ec825e89c8ec6e29ce5a124 2013-08-22 04:36:30 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-694427fd59bbd49f229b24e66eca5437e8e66f435c51ef25cf1065a1a35a799f 2013-08-22 01:39:18 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-6948d7cd2798e3c5a9089688cc8ae68a8024cbb300a5130738fbff4fbb2c4759 2013-08-22 04:06:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-695ce101043b5c5a63a345a6d88ce55b75388e5df1dac1796ada32c79e97cc40 2013-08-22 02:27:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-69cda3440007539170b6949eb1da799a3db7bc31396c250b2fc32a16acc5a87f 2013-08-22 02:26:58 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-69f21ec6fd7e486fdc0c08447e12297726b80c0eb58d3d0c3caceb33fc18617c 2013-08-22 03:45:20 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-70041d15fe1bf1b6cb297e8e2b051f7a544ccdc47e520a2a706f589ae11d419a 2013-08-22 01:16:18 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-7020b33fdb094795e2cb7334e2b708560d7cdd17d157236ffe0c1af8d868d8f6 2013-08-22 00:36:06 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-704cccc57245d37715092379d49558e2bb39fc2564f89f7546a9c8a6657aff6c 2013-08-22 01:31:24 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-70ab5e88d40e27509065339cd34b66370342cc4d169f43a7604bc837eacd22d7 2013-08-21 17:20:26 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-70c92383cae10312004e36094a3fee0a80f81d1b6ddb8b791bf67db92730dc37 2013-08-21 20:43:18 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-72377508552e6c4825799afa99bec20eba9ac5db9660387c545b7f459e3ced2f 2013-08-22 05:11:02 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-7ac4bfb4e02e0afefa4be126c2b00ad600eeb3ecca83ecad4f82316e2da27603 2013-08-22 04:52:52 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-7d2ef041943a0d4d33cc4069aeb2eeb1ad63ce4cf5bb49c7ea54fb16b153f0bb 2013-08-22 04:10:36 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-7e622edcdb01e5c2ff2c2dd010b5a9ce6a5b4b3c5e3be72489b18abae79374c3 2013-08-21 22:35:34 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-d4f699e5cd21ccd48cb990e7c6c7887f7a45e12ae4eee1f8279277e7b55a4f11 2013-08-21 19:36:50 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-df2c81b4d4274a8e8c7c4a036377fb9c4e3747048fdfd9168222dada802e1cca 2013-08-21 16:34:12 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-e9d457313d381e409eca49def303d1ba5efe6092f968ecde9fdeb008130c542d 2013-08-21 22:15:14 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-eee93bb4b8a193ab834227343c5f43b0857b7950ed7a8580c09fa4c07bb4b8ba 2013-08-21 18:15:38 ....A 93696 Virusshare.00085/Trojan.Win32.SuperThreat.k-fdae3d704b236e730998a0a9c593be8000dd8cf3fd15ef8d363cda298d5b31fc 2013-08-22 02:46:44 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-067a4f4ecbfa23af8fd804de29ddbc649405bddd4b56777b54fb1e965c1212b9 2013-08-22 03:15:56 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-0696323405715b45f6039fa5e766f7295ea3a2b72f17990d8cc70c2dda50f0c4 2013-08-22 03:04:04 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-0748dfec179db8d28a24346df7cb7f1813cfbf81ba8076b78168f7ba5dd8d1d7 2013-08-22 02:12:48 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-0785619d336e9f1bd0e5ef8b4563942c7e15b133f82ed43b09c2766c6e9c6fbe 2013-08-22 04:56:26 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-07916e6da0a792c4dd8da40c90bc67819308563e5b030d47c24677d35317ea53 2013-08-22 02:40:18 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-084df88c2234c0c440c7b463f31c0d81fdbe8be498553f8fedd0a8abeff180ae 2013-08-22 02:27:56 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-085de3321876694e6fa11c3bc9fcc69648bf71a5f3608400bac346bcb11acb7c 2013-08-22 02:14:30 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-086650faaea00b16c3ff037b68b6d26f34e2b6c343496117117a3326d9e4ec36 2013-08-22 03:47:38 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-0881325ad26f18debadff331082095458987897ebc7f671610607b2e5fab788e 2013-08-22 02:30:48 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-094496e5d6e95f8f0b3bb17f1b02f66565ed805abb8e0d74811f373d2df5fbe1 2013-08-22 02:07:00 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-096356bccf2b8cdce12f62514fbb5e083a13cf800ed9936e2002beee45a7a810 2013-08-22 03:47:46 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-160920c2ddff5ed679a7edea17f0700243605d5b31e703683449b0e65b5c9cbc 2013-08-22 02:37:32 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-1704ed90c6dbb72816862c13d98dc4fe9f62d810f4b79d9dc97813231e83021f 2013-08-22 03:21:34 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-1885c30b330e663c899ce683457ef5753ef91ed216697044b92f1352b5c8180a 2013-08-22 02:40:16 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-25623953e546dee56c24f732c75f2e83849fd2ce7332efdf281acc9a8d9beadd 2013-08-22 03:22:36 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-257786352dfd24c8a0fef99b8a111902023e57a2e570631cc525d16a98e71b3d 2013-08-22 02:57:58 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-2632c555a1493016120c3b5c5f10ab59d206c20769c99025400f32679990434e 2013-08-22 03:00:52 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-2661223f98595dde749e8ef7dd8cd9566f328badc89522a4c8266e5e9b08643d 2013-08-22 01:42:58 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-266a752703b7f08a8328537c72c492bdf20a4080487c951820589d3a98c91e54 2013-08-22 02:12:54 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-26704c335b2b9f00287c59ff61bb2e30a74591565dc81cbb4b54a5d5ce2aa3da 2013-08-22 02:51:30 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-268f7d07480c72de8dd1c711695ec668c0bea016a06a524df0493ca7dafa7eac 2013-08-22 02:40:16 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-27347e2389ea4242fa6d9b67c11b9537ae06ae1254e3c8f242b0b06d6f82901e 2013-08-22 02:03:50 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-287fd7b95838ee9f82ddc0d6843611f5ba0f9860804c35a21d612362bf1bc954 2013-08-22 01:32:16 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-3509cc5adee11b6efdfe11957cc677e23b85548986b530e1b7e0f755234a3c84 2013-08-22 04:25:56 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-35941d86e1c358d08be5f6a79551e6d577f1052575aa2ffb76d2433657765de4 2013-08-22 01:21:44 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-36389fa5c6b986b6cb8aff0158197eef10c7e65b8b799fec7c2ae2ce00e5c853 2013-08-22 01:32:06 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-3670c2e5ff2006a386cf2cbb8dd3abcf629023ce57f63166026e31e5b9d0ce5d 2013-08-22 02:31:26 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-3756617e5589ac816fa15ab4b20bafb7c73db046670de8bf76bc14919be85002 2013-08-22 01:41:28 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-37877ef8f734fa8fcd9e71fd394b93b09c77863d05de2687c7533131a048fe11 2013-08-22 02:12:48 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-378e85373b031f64247968e44ee2804c53dc44e66afe025b8254ff49a43592c1 2013-08-22 03:01:20 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-3804050d1095dff7217a63f0005e7e2bcaab95ef0c989bc68424efd0786c8df2 2013-08-22 00:12:22 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-444581308f5807ec8d16285f89428a266cc787d3a9717748ccd7ec4398e33425 2013-08-22 03:33:58 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-445572be48c54c030efecf84044c9a387c2ff00538b063d15645723eefd0c6b0 2013-08-22 02:59:42 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-453116db01b3843b08c0046e3a91308a0357bb54eb6cd558f191a99db55a416a 2013-08-22 02:26:08 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-454b98b8a796320eb477f9cbf067f614c32df7a64801eebafdbb6dcbc28a9483 2013-08-22 02:25:36 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-45808fc5b90e5c6b7eaa3471cd10bdde969007a0272b23de176be3ebdf70c44a 2013-08-22 03:43:56 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-4606e9c5b83d7b4a4ba33248bdd5835f7f8d92fc9c0d3e107e01e7b6ed868957 2013-08-22 03:52:58 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-4621cc9def28229f7c1de529d40d23d1f2acd242b9931de7c4cca771babbd2b3 2013-08-22 02:15:36 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-47006ab1c1efac1dc5999b45e997e756041ec702afc7e259f23a9c395d360af2 2013-08-22 02:08:48 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-4705bc7478ca4c6c0c334d653a550886094295b387bee2609168f0b80320d0e2 2013-08-22 02:17:58 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-4746caf85cbed4b48b77a80dc9dc81961921795a4cc75a4d7379a552d5ec8c42 2013-08-22 01:42:58 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-47801f636438a9ab02e52cf3dc6d2043fd11a65ae1ccf5979be9a1d110d5acfc 2013-08-22 03:26:28 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-54161f10a7e7f60c3f9a8810de368e27989086aaef95dfa32eeb3d5b8b0e3727 2013-08-22 05:10:12 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-54625454ea4949c536ee3bd2f9354aae014e59bfcb801ce03890b9555878733d 2013-08-22 01:57:12 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-550331a6dc90469b775286eb92ba6d9328690239e3b7551d07ada4f23aa4f0f5 2013-08-22 03:11:12 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-5503960ce83bfbd70b0e3feed572f63e977658d6d8bd1253d1c6a3557edc4dfd 2013-08-22 01:21:38 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-55268234503d05361bd66584c1cd1ae4f86333f966532f78dc5b91625c2f7aa4 2013-08-22 03:25:52 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-552e05008beec130e472bf81ecdf404adbc7668a791802f50dec0577d034f150 2013-08-22 04:22:38 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-5631baaf68895039552e84cae15f7411c5a482af99afadcf8dc95a7f1f4cdee4 2013-08-22 02:51:30 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-5690186728d4833fcd4b6ad384ed0cb77956c96443f732feb02621f6c3396971 2013-08-22 01:24:16 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-573565dd5ee068ef3cb3d8ac26848d52c85d246531570a407cee26aae2c2cdce 2013-08-22 02:45:48 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-62606b5e3397a421f2cbfcd3926554e62a76783b76127037a8292a4761ccc2d8 2013-08-22 03:42:36 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-62972602fb11728b3b823f94e84d04eae58963a906586dcf643da0b7a96e3bac 2013-08-22 01:38:18 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-62f2d92eff9c4d857a185b4a748b36c2286c85e396118202a7a65c1d03468f8a 2013-08-22 04:52:10 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-6335f537c89c37cb4290c9be9d1630791c7b3d152a9427f751fd6cba9547ad25 2013-08-22 03:50:44 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-68834b9e299e3eefc79a77fbfd8edd5e3801c117863d65fb6d8743457f1aee84 2013-08-22 01:24:12 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-68b810578da2b87d93e8340d3cc6b6bf0d1ba05e728d717aaee0293619af8f98 2013-08-22 01:36:12 ....A 155648 Virusshare.00085/Trojan.Win32.SuperThreat.l-69753f28d0a52b4bcae1c9b422623ec72d994a969dd1e5e37bebfd9e9e1dbe4f 2013-08-22 04:33:50 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-69daadbc2cca856f182f07c404dc83706e875b532e732bf382d71aa4caa83194 2013-08-22 03:46:34 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-7006e90f12f4f81f4de9eebf9728f386bbebc8ce2080b4c2acec859fafaa6c89 2013-08-22 02:42:10 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-703286800100155da4d9f0ca230e73f3b9fb8c1bca38a49dde630e8d252ebd16 2013-08-22 00:37:42 ....A 126976 Virusshare.00085/Trojan.Win32.SuperThreat.l-707ef1fae28d8b8427cd0331c0042479e65846adcdda4e4105c54f698a01fcd2 2013-08-22 04:58:26 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-0620e2f4c5d9d331cd2786eaf773fd4307b853d08bdbd53e3e3b506d0c32de0f 2013-08-22 01:22:36 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-06366a7f949602151f6caf767747f33e47385cabb290b19db278cd34d39d0d78 2013-08-22 00:35:42 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-067221c8047f5b66e63526a883d763d67a48bed356b6df3a81c7749e50ff3dee 2013-08-22 02:49:46 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-072b9f1a9242e76b25aed5c33900150573468176231d27b01da7142e00ca6996 2013-08-22 03:30:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-084c58739a7d909b7e7886634b84fa8659b3a3d9873727edf2c83638d60e37f0 2013-08-22 01:42:56 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-084edef73fe4c331a9204ba871ca3f235e83068aa0e3b9570ab5c18625ac655b 2013-08-22 02:35:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-089676c8250d08ff7fe1ed07727c101588be99717e268ceb2f087fcb2e74c4a2 2013-08-22 03:00:32 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-095979e6e6c6d988aeff9adeb38b01b76425be2d71ccf50ce8b0316d101f3b15 2013-08-22 04:07:46 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-096269a5fe6c85b95e961d55ba1e2c2afac78f9a499b5c2b65b652ad0a485094 2013-08-22 00:32:14 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-09708daa955827abf3f1dc544d8f9e9fcbe7b03c0bd2af3634ce646ee699e2ec 2013-08-22 04:12:54 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-098a1b3798e6b503451a1a37f7d65905f10df2f1e3a8e875fad6f5f8c67fdf56 2013-08-22 00:11:52 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-15715291089107448ab1a50becc2612766085010bdd8b86260b0e18c65c7b922 2013-08-22 01:26:14 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-166b919bcd5c08d849b25dc23d5f74f043243ca5b11833fbf064c690996db2a0 2013-08-22 04:56:56 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-167a0b08e63fffdc689e23b0ac314d620a8fcea2e1a8f7690066ad8bf80422d1 2013-08-22 03:07:28 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-16805b99cd1797f5c43bb9f40e1cd4f35af3b9277b1d212a6df9bf11abaf7c6b 2013-08-22 01:26:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-170144a760c5364c480bb72fbaabd68bdfba43f1f4442ee860b3f91ddfb53adc 2013-08-22 02:14:36 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-175763bf1c85bda95114e78dc0433b1be3f38551721dd26bb01511ac3d187c88 2013-08-22 00:24:32 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-1774227e2a064760a3a564d5ea10d5d304de029c99fa49198bfa1086007c44be 2013-08-22 02:03:48 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-178231dd167155b3c1c45fc451ab2e8c5de52d24ec08b42d649510a453c51b44 2013-08-22 01:41:04 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-1793e6df692bffaf20a198ef57162de29e2ec9bc018930e05d522a4b19518ddf 2013-08-22 01:50:28 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-18680f71f9b16919c4dc07d7ecf132232b1f6dd3e4926f6a425744ef36d233fb 2013-08-22 02:49:50 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-192b01e2c1fae98bb5379d8453ff8de0ec2662ed6555ad289fb6e2d01ada966d 2013-08-22 01:49:24 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-2601bad892c3d4c1f20671d09468a3561f293cd745888ddbdc73592b272dd1bc 2013-08-22 03:53:36 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-26944b71260174558d4643c0295125e14937478eae36d7f144b2ce610a7c09e7 2013-08-22 02:20:10 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-271d89f3ca2bf8e1a17fa4a59f6d52b89a47d32f021467e60d43c1bca59c053c 2013-08-22 01:23:00 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-27495954df3486fd4fe22fafbc166d40c1fc1f0e07dbba4206d51b99cb9ed296 2013-08-22 01:22:02 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-2766046cc85c5363f0b457cae94675347268e86eaf2a65721db4b21255f568bf 2013-08-22 03:55:40 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-27677a5e956adc09b3b132ac66469c9b6fcceca9fe7aa1a14e5bbbafc3cbd01a 2013-08-22 02:23:16 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-27925b9bc3f86bdc71b741e63d334385e325e8e0ecee1a066d1615319c66cc06 2013-08-22 03:24:46 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-2834cfea2aa89f9690b2dfeaf51dcd0218bd12ea0c725b6287f511ed5e240b47 2013-08-22 01:18:46 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-2841632b7033a918cf90378e389ef91cfdc966919d3d0419c93c3b250f4d1976 2013-08-22 02:23:28 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-284dfb85274fcaa1258a7a61186794e192025aea9aacec5a25df3a344abd394b 2013-08-22 03:46:34 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-287d28719eb0bd15acec9d843b70ed9150eb4c4b5dbe90881f8dde374bc12089 2013-08-22 03:20:16 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-28838c8604828dc07be208091604d8cdb7a30a363e28f268a66cbcdb51f090ff 2013-08-22 00:15:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-348764baecea480ee9fd69eed9bfa5440dd72f6c173bdabb4a9bf6674a4daff5 2013-08-22 03:47:16 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3498a4708d7e9286409638f2e8d65f1c19509ec6c02b3c0e9f2438da9e39a81c 2013-08-22 04:00:34 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-35082826fe33f27b70a28eefc87405bcfe1295c95c7afa3c9e10fadd197aa120 2013-08-22 03:49:34 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-35147aba61b48a201ebc0d1d5639f48b8fcf13b7196d664ab450705c3c888dcc 2013-08-22 04:04:24 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-353a5bb3ecdb4a36f373e18c6f566a831b38536d71581fd8f0978ce63a6f21d0 2013-08-22 02:33:32 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3601eabb2928bc8779cc29067e2ee5f4f1ca829fa8f79305fcb79153d1e36255 2013-08-22 04:58:20 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3603193f53771ffb1a7f032f9bb0121562d1dd4aae3d17b9fe0ec869f58997f4 2013-08-22 01:57:00 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3650d2f2f23f0f503cf040ce200c5f1ce28d2e9ca7a1a9a889d8bbd371569f8b 2013-08-22 02:25:16 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-365e8c7fbf1c822cf3195e584590f3729698c7b6d556728e76f945d0a3f92437 2013-08-22 02:35:42 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3683bc498fc2a9e54e89aaad0b579429025fe0f93cda94b2783bd4eb6ef54ef1 2013-08-22 01:43:24 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3706b351a112af3a920ba14ed07d0de5d26266bd4ea2023703eea82c6b406732 2013-08-22 02:25:32 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-373268143aef9e82836b1d83f7ed3952998135e2bd2e303dbd76db5f0cf8c5b8 2013-08-22 02:41:20 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-376588e283eba16e77454fa9dd7fc0235279818cbedcb12edd0af6a29d8be1c6 2013-08-22 01:50:34 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-377435eccf3285551b005e1e04b4a27a52c9aea9690a58cdee3b7a5f0e2b4fcc 2013-08-22 02:04:14 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-381269eeb6d8c3d28e82eefeb62fe2c0bf804765b878c97f9c2adb4c92509ad7 2013-08-22 01:48:18 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-3a03f77ef46bd8468e23c682c04bd18f19735b8d3e34ebf11d88f4d36882e035 2013-08-22 03:46:42 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-456305b8003240ead0305c117b6a2361dd8da3772da69a2700b9975a965bc2e9 2013-08-22 02:46:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-4585f155664bda7ce2c6fbf2314ab1bf7a727f0c3cd7e4db466589200dbab26c 2013-08-22 01:38:18 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-46200f48eeee6f4d53772a1c45137f8b96b37017daf57d8e23178c68b184b94d 2013-08-22 01:25:18 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-464b7c2a4671fa36486ab88c633703a5b2d5584abc99201dfd0a39086993cccc 2013-08-22 03:30:12 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-464d31fbcd796465d918207d973f782d7606f9fbc8be9b21be97b18bff753837 2013-08-22 03:21:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-466267e4ba11baf76a795061b9a9148f4a38f47bb70a13c3bee2a5360d18a2c7 2013-08-22 03:02:34 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-4675200d903292b21e9254b32fb42a619877efc8414d56873163fed81e803e74 2013-08-22 01:59:06 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-4756b36025ec8d1b2b569e18cebf1b725b34fc10cc877cd76e94cb31378cffe5 2013-08-22 04:50:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-4760a860fd4988d63417298c57a4bfe90a657a416b02ec79a8ca206804b98738 2013-08-22 04:37:28 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-478368015d9ad4356f559d934370d517528f7d3b86de68ccdca55831fe59e685 2013-08-22 02:32:58 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-4785637af4185372f414abe1c8858c5ace9c04bc18094486381997790d356243 2013-08-21 17:18:02 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-484cd867112bd0ee97a991e591112821d61a72967e6c5898a20b6f39fef5099b 2013-08-22 01:56:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-53987f0bea835a99e299f0ba7c959fc724bd26ea5cac3d4e5dd4ce7568087d4b 2013-08-22 02:55:36 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-540738ef655ec2253615490308528e8863e345319fd975c89d42858100c81de4 2013-08-22 02:22:58 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-541c012179d738be5c01d327690d8de96b69d9bd92421fa10885e71c3129187f 2013-08-22 01:44:42 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-547134d0873e80192a60831ef52ee702a3886b5b132f6bc37e703a455960c9e2 2013-08-22 02:56:46 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-5487b9e168eb39bfa726a09c72861a617968aca945a85d699b27c10261c81339 2013-08-22 03:27:58 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-55211e91a90046e24c44db7a80746cd8b8668342ee4d10d3e006e811083a2180 2013-08-22 03:40:34 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-5537552e74f9269cba44cc6f71d700d857c8867702e886568b373a5c2dd98fa4 2013-08-22 01:35:26 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-557c241095bc9cc31e0311aae73aeb2b181b3f73c0e468f22e04785c1e8a18bb 2013-08-22 00:36:40 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-557d911eb81f30e9194a451f571e73c7335d230ef59ab07778b88749da0322f9 2013-08-22 02:15:50 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-55919adc2704ebfad533a40c1bd7a2a7327a626c93214a7013a1ba56915fd4f1 2013-08-22 04:01:04 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-560eae702609e725fe35bf4625599756fbc4bf96ce856b7519cb599dd7482f60 2013-08-22 03:54:30 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-56164bab95e026a6a821526420fe3f71c332b5bf5df6458cba696ecb7d9c62c0 2013-08-22 02:26:26 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-564ac054e2697e485a15fe286bfa06368ab789f743859b3e3ea9b4f6e5780fcc 2013-08-22 01:18:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-5666165f3f52bf0a1c6ec2f3a8ea4717c6ddcdb12e043ec5476be4a5a8078cb6 2013-08-22 01:40:58 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-567116b51e95c8c61ee9ee5d2fa4619aa000622c9fa2e0a0e4b280913fae4696 2013-08-22 00:32:14 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-575616ff59c052a2d0cc01fb73c341114f7be456c0d65966a4f978ecb62b7006 2013-08-22 03:45:36 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6249ae8c90ba52679f8557abaca3329e034b6ec67427523217984b34331f0052 2013-08-22 04:17:06 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-625b092d0c9bc60d2588f31b17538b85ce991616ef093db70021777f8b84bcb3 2013-08-22 01:51:02 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6285e5460df093f7ac4c1ebdf5bede1e5d8497865eb210a59d87382b9c61d43a 2013-08-22 03:01:20 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-62876f58bc17588d4fbba96e3ac0d37cc6e417307b24d7a43e196e341c64371e 2013-08-22 02:17:56 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6291ee2058bde4c2601933d55acbd0a5862137cd256a289a189cbcf213fc6a35 2013-08-22 01:26:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-62f183f928f90682a2a797f5e603c5fab714d8e445443bec9f56e809c271509f 2013-08-22 02:51:24 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-62f664005a798b201ee95d08dc3de569ef2df4d954c52c85bf00e7b4aab0c687 2013-08-22 02:14:20 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-62fd5617ed64e5bf89089cccb90112e566588bb5e1d1edd50d261be2b402fc5e 2013-08-22 02:47:02 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-63329a715256506dcea118d6e3395e95f30d6ec5754153ee6cd8285145aae272 2013-08-22 03:50:00 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-634523bccdb357449ae8c70898cd0cd054b06511f244419eb1e0715842a9ca36 2013-08-22 03:54:30 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-63491df42246354222e4941e42e50de6354e7dedaaebca5041db2d5a1fee5749 2013-08-22 03:49:08 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-63746e48b8f23083862055ee4f7bcc1b491f82f9d9d313b8e2107656e5b10084 2013-08-22 03:17:30 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-639405fbfaae5b9db7301b07b91fdd5a1063976dca513bee3d2af0885cbd1bc5 2013-08-22 02:22:20 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-63a0f4bb8b4289721402727e87161f9c7e165a12e8b96753c8c6abe0bcea8869 2013-08-22 02:01:58 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-63aa2650af1b8c871ef23eb9e4da5d22c7324a53b9873d8a0f123c864d84ba29 2013-08-22 03:23:16 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6424a7aa356f3aa561f3250a2d2b78dea95af558f839815c90fa0716539aad63 2013-08-22 04:02:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6445ce010c29f9d37b9e6acd24530cb4a08b8a599529768f601e47de3df987ec 2013-08-22 01:30:24 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6475a524b0c7c94afe4a4bfdcac070ebcfed53e92f888aca3206ffee3a4adc84 2013-08-22 03:31:18 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6867f9f590ea5dd9a26da8e8623b62eadfd1965613e2758db04647d21d50eaba 2013-08-22 02:01:58 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6885e900e4ce61503920d3898f81c2770fc2dd88e6dcf9a68f1f0b7b30ec3e95 2013-08-22 03:59:50 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6893178b8a2ba2538edafae72538ff9e497b1452831118468e0c1cbb33ca9c31 2013-08-22 03:29:04 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-68f5790738c01307789f17a36eb3fbf3f5ec3536069b7185444006643da1e1c5 2013-08-22 05:08:36 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-694615e6fff4e48954fa42ee7b8491d7ed2f1809bae5bf032e51bb506e0e4833 2013-08-22 03:25:00 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-6948abea113ff10a37e7e353039e51162bf07fc9367e6983d74ddb88809bf057 2013-08-22 01:40:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-69820fec02592b7a0c3c129ef2229d16d5dfa0b16d57ec122d7d6c2fc7467138 2013-08-22 01:33:18 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-69a606e50986776e89380823e7b6dfbe8e19d49834dc463f6f5717c4936e3953 2013-08-22 02:09:44 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-69b6ca2fbdbb97df2d31f7fdf0a1b5e84b510833ec8b80e13cbb474c167dacea 2013-08-22 02:56:06 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-69cf6a5a6d8845f37cdb13b0ac7bc9500728f63ef5d186e5054dee0460ff0ef4 2013-08-22 02:11:42 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-69d3486a501c47374a5b5c90664e88475add5debd82c7d389ca8c908acddf7ad 2013-08-22 01:29:22 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-69f3ffef6a33cc381129d8a3bb4acee1bc39baf1b90383256a027188fcd31c79 2013-08-22 01:20:54 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-702771e3278bf846da0e2c483a552229f501e577ca6b56b9213a07dc99083f40 2013-08-22 03:47:14 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-703044255399afbe507a7be949fd536cbd3aef38f79530431c5144fb309e0e98 2013-08-22 01:16:38 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-70342fab5a5f3f855fc89f1d0a5131075da0ef83334789258dcc8d3110123b06 2013-08-22 04:55:52 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-703fea3b2f5870b6d6dfdec0c3ead382df8bf10c7cfe3d607649454d55286738 2013-08-22 01:16:12 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-7071b3f09b04e2d83fa166556294f67eacb7f7f5d8f1a6b7aa96c4216c8dccb0 2013-08-21 18:18:10 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-70b0bc5190b175fef34910d60694a9a9a97f6cef88218dbe61f965e0db1b42c9 2013-08-21 17:28:18 ....A 102400 Virusshare.00085/Trojan.Win32.SuperThreat.m-70b9c0bb29f4307d3ae3c720d5e096ef9a0dc7739df9ef9286dbfb6a8f362fe5 2013-08-22 05:05:06 ....A 215552 Virusshare.00085/Trojan.Win32.SuperThreat.n-018fc358020414bfee0014511f98c2bbacdf4e1c2df844953b6614ad3987db2b 2013-08-21 22:04:52 ....A 160256 Virusshare.00085/Trojan.Win32.SuperThreat.n-1431bd21f2e9797324121b2dd5900695e1332975d145da3621c3f5f92dd790b0 2013-08-22 02:49:40 ....A 215552 Virusshare.00085/Trojan.Win32.SuperThreat.n-176dfa5a0356b9ce4a37d1880a91fd00b5b5a2f51db1555d6454c4f22512f6a2 2013-08-22 02:58:40 ....A 164352 Virusshare.00085/Trojan.Win32.SuperThreat.n-2733b1971d6ad0e5ba6409ce8a54e571513c0ae756704e81292f46e4a0698119 2013-08-22 03:27:34 ....A 154112 Virusshare.00085/Trojan.Win32.SuperThreat.n-368b0b1bb9ce1ea34eda975a7e98516c6aee0b214f5fbfad6c64f6387bde3e7b 2013-08-21 17:33:40 ....A 181760 Virusshare.00085/Trojan.Win32.SuperThreat.n-422f777d7cb536da39dffbdd0e6a31d0880bf1a746a04e84963d086dcae0687c 2013-08-21 22:22:54 ....A 220672 Virusshare.00085/Trojan.Win32.SuperThreat.n-4263c20436bf18bfe8a8a1cddbe78bf64ade41f9e5fe91298ce28413d3b6a737 2013-08-21 23:52:24 ....A 164352 Virusshare.00085/Trojan.Win32.SuperThreat.n-442efe55ccd812dff39216123617f021df96a344f4bfbe277e19f58208443ee1 2013-08-21 20:09:00 ....A 172032 Virusshare.00085/Trojan.Win32.SuperThreat.n-555e694785a36fa5b47322b5ff1fa6da20c2d1911492956d7c53d1b60603370e 2013-08-21 15:47:32 ....A 172032 Virusshare.00085/Trojan.Win32.SuperThreat.n-55b56fa73acbaeca4bc824737b6efb3f9e50d9f0ce87b744880b8542b0c09f25 2013-08-22 01:32:16 ....A 172032 Virusshare.00085/Trojan.Win32.SuperThreat.n-62855f828d437eb9449c2e14992f2b41fd5c40c764a0cb256924827d5a2ba452 2013-08-22 03:34:22 ....A 164352 Virusshare.00085/Trojan.Win32.SuperThreat.n-63b6c5ad0b28820c7ee5a88660516f8322f3f25bb9db694f44790d853595cafa 2013-08-22 03:59:50 ....A 181760 Virusshare.00085/Trojan.Win32.SuperThreat.n-698aef323493adfd18845374feb49d8c7cc70a5320016a3dd7a68b3751993083 2013-08-22 04:23:18 ....A 172032 Virusshare.00085/Trojan.Win32.SuperThreat.n-7a4ae78e374543d07fe91b545c7a22f7d608ba09a5c909517c20c77c9999acb9 2013-08-21 17:47:08 ....A 173056 Virusshare.00085/Trojan.Win32.SuperThreat.n-d11c942a6d86a64ef0a680e0d4b66f9345253c3d8def79c29bcdff7982e4f908 2013-08-21 23:01:28 ....A 172032 Virusshare.00085/Trojan.Win32.SuperThreat.n-e7451b9d6bf5c17785d02c29603531ac2390a6ca6e263fae85779f55ec001ab5 2013-08-21 15:33:58 ....A 181760 Virusshare.00085/Trojan.Win32.SuperThreat.n-e9715dc56928f3d0d4463bc2bf065c930d56553b7671d570a6baaac13e875d79 2013-08-22 01:33:14 ....A 290816 Virusshare.00085/Trojan.Win32.SuperThreat.p-3744920c168a4944fc92cdb68034f4c14bcf008d7a02a3d7caffa2e226d94ab4 2013-08-22 03:11:40 ....A 290816 Virusshare.00085/Trojan.Win32.SuperThreat.p-5483131df526b01d3a6a504101e374f19c57952dab5805a78259c7b20ef1d1e3 2013-08-21 22:57:40 ....A 290816 Virusshare.00085/Trojan.Win32.SuperThreat.p-f4a1690f0e93df40ea9b17aba8ea145316abf24e9fef70d31a503cdded7d7860 2013-08-21 17:40:40 ....A 290816 Virusshare.00085/Trojan.Win32.SuperThreat.p-fe872dde037779d0023108be495f19c8e82c69b4b47aa64777cc32bd124d5562 2013-08-22 00:09:54 ....A 2310808 Virusshare.00085/Trojan.Win32.Surec.b-4442367d8b83b94ebc0c17f1f323207a436cc0ab1026c134dd26bf48d7af0f3d 2013-08-21 18:02:18 ....A 1055765 Virusshare.00085/Trojan.Win32.Swisyn.acci-057944cf8a8c9939a17a15a3204c29500c5fdb54fbf42b4c13e5630c3af3dd60 2013-08-21 16:23:38 ....A 998371 Virusshare.00085/Trojan.Win32.Swisyn.acfk-faee2f193be221b345d43183ba5cb9613b9f9aabd38e9a7ee298b38eaa38a5fb 2013-08-22 05:10:44 ....A 323584 Virusshare.00085/Trojan.Win32.Swisyn.acfp-2f728d2c354d51a14b48a097221c7402ee6301e3b4349ca7c6d55141ba02f698 2013-08-22 02:25:12 ....A 311296 Virusshare.00085/Trojan.Win32.Swisyn.acfp-634472747980f1bf7634d7fb50b0f176d4c340eb3688df89469d4647fbef58f5 2013-08-21 18:18:02 ....A 494076 Virusshare.00085/Trojan.Win32.Swisyn.acfp-d59139c951bd83bf4d9339496a800b45c5905d28b3e677ff47cfdbba260a0a21 2013-08-21 18:57:08 ....A 212992 Virusshare.00085/Trojan.Win32.Swisyn.acfp-f6465d23381a92306fbc8dce173755ed18bb94ec79b548e0f3666e71b3f48147 2013-08-21 20:55:28 ....A 39424 Virusshare.00085/Trojan.Win32.Swisyn.aclj-ef887c98d5fae38db0b8fe6f7965acd6f99c5fb5c5651f769b6a0c88cfcc3e13 2013-08-21 21:28:36 ....A 25612288 Virusshare.00085/Trojan.Win32.Swisyn.acvj-d8cf23af49d658f6ca3ab79cee9b02beb9fce55dd94b5aa39bb9c92c952e4c5c 2013-08-22 04:14:04 ....A 1672704 Virusshare.00085/Trojan.Win32.Swisyn.adk-6a040710445afe7b6b1d34c7c2ee6402f1486803f45586308f844060929538d0 2013-08-21 23:53:20 ....A 226304 Virusshare.00085/Trojan.Win32.Swisyn.aedf-1203db6d1b6d80ea8542508316197d201a4c80f89e82e4d69adff135d0d243a4 2013-08-21 19:01:00 ....A 361984 Virusshare.00085/Trojan.Win32.Swisyn.aedu-d60f8f0ebbb7981d6ccad7f04de862ca5748fc7e61cdb0dc527b600a64ccd777 2013-08-21 17:34:32 ....A 132096 Virusshare.00085/Trojan.Win32.Swisyn.aedu-e4636586bf77013e45ea4db3b2df24adf64726ee5efe8b594ca2d35b1496e619 2013-08-21 18:51:56 ....A 132096 Virusshare.00085/Trojan.Win32.Swisyn.aedu-fc14d683a5c4f282730bb7b581a84975671f8170fc668023b04513b67bde85d1 2013-08-21 15:59:08 ....A 65536 Virusshare.00085/Trojan.Win32.Swisyn.aeeo-fcce3a2557ca2212a701e4c572be826b29744d765492ce8782663b10a69b2621 2013-08-22 02:50:08 ....A 221036 Virusshare.00085/Trojan.Win32.Swisyn.aegn-094c32de2d82f224e33ed4bedf6c89304f0e33a5724bb4e257e635946a87559e 2013-08-22 00:37:28 ....A 221008 Virusshare.00085/Trojan.Win32.Swisyn.aegn-271a2b83aa5dd6a599f69cc7191a4e31b5141af6e8911901c5d2a854637cb0e6 2013-08-22 04:05:36 ....A 942323 Virusshare.00085/Trojan.Win32.Swisyn.aegn-5a72c1317a64074a110c0303b8deb6723851c5fa5e7d3218521bd873b76d14f7 2013-08-21 20:07:42 ....A 478935 Virusshare.00085/Trojan.Win32.Swisyn.aegn-d30f469fd282e5b7ab1bd57de5416ddb308c0a26b29ee58171a69c76540f76cd 2013-08-21 19:39:38 ....A 221149 Virusshare.00085/Trojan.Win32.Swisyn.aegn-e6cf43124deca83fdb52cee59e4478c1ddc8cb46c88d55355cc0854a69c949ae 2013-08-21 16:09:24 ....A 299466 Virusshare.00085/Trojan.Win32.Swisyn.aegn-ef8c57f5bcdd67074cd713545cdce17bf718fcca3d1023bb45e9b740b4ff2700 2013-08-21 19:15:18 ....A 221204 Virusshare.00085/Trojan.Win32.Swisyn.aegn-f90135db9456c7505b6c3e3a106fb5f2e1f561bee3fe9c5b961998ecabbe6d08 2013-08-21 19:58:24 ....A 221018 Virusshare.00085/Trojan.Win32.Swisyn.aegn-fc1765a14bd461d65095448d8171803ed951c8f5ae89819aa163628d07da2eaa 2013-08-21 20:42:38 ....A 221163 Virusshare.00085/Trojan.Win32.Swisyn.aegn-fc6fbb2b4ff6e5c308c6aa521aaf31988bc804bdcd68482562779c9a8daf9287 2013-08-21 20:57:18 ....A 188736 Virusshare.00085/Trojan.Win32.Swisyn.aehs-d90ecb7ba14a1b741d59632153602006b72e49c743eeeb7b2a28fcdb3d4af2c6 2013-08-21 16:57:38 ....A 296376 Virusshare.00085/Trojan.Win32.Swisyn.aehs-fcee22cdb134270b2d97c53eba46f71d8058d16f8e7ff2fc3f3c4661e4c5bdf5 2013-08-21 21:22:26 ....A 241664 Virusshare.00085/Trojan.Win32.Swisyn.aeur-f170a21a48b09e5f3d7c34a26f6b314f1c9dc8516de164248b282d014d416c84 2013-08-22 00:32:14 ....A 24576 Virusshare.00085/Trojan.Win32.Swisyn.aez-2b4d6e2e380988fbd7ebda4641369f2ef99a1dd9ef9852d339e6e7c1532db510 2013-08-22 01:35:26 ....A 348160 Virusshare.00085/Trojan.Win32.Swisyn.ahwe-57552741c0bc536cd801de01890f4abc674027d1ee43903dd92fa1b737891ae2 2013-08-21 22:45:34 ....A 377856 Virusshare.00085/Trojan.Win32.Swisyn.aibu-da3262bee3ca9b9626195d6eb462b24e6c6a483abacd19744b2ff9d8ae799b5e 2013-08-21 22:33:20 ....A 258110 Virusshare.00085/Trojan.Win32.Swisyn.aikq-f7334c7ccb6b85cbac77403b2b18327283159a6a454062d5fc056f6c6f476e5d 2013-08-21 23:28:28 ....A 1123492 Virusshare.00085/Trojan.Win32.Swisyn.aikq-faddcfe1d2257ef7a0d6ff43e526a6fd8f0f81f712811687e781efc5df5ac36b 2013-08-21 23:25:40 ....A 258053 Virusshare.00085/Trojan.Win32.Swisyn.aikq-faf0b760127c4898ea748e83788e625a24f72452f503e21ded05bf81fea93969 2013-08-21 20:20:10 ....A 81976 Virusshare.00085/Trojan.Win32.Swisyn.ajnk-fcabe45d13eb80063211b6db11e8e68017b754a0e8750b7e8840c1e38214cab4 2013-08-22 04:11:20 ....A 80206 Virusshare.00085/Trojan.Win32.Swisyn.ajw-695aa603596d4711bd95a3672cbdbcd0ee55b80fefb9c55ef6718a6eefe4d6d0 2013-08-21 16:08:00 ....A 609668 Virusshare.00085/Trojan.Win32.Swisyn.akel-24f7162c781cb8ca7cbbb79b2a14d66b3b4c8b8f37b89c7266d9c0f04bc7685e 2013-08-21 21:44:46 ....A 53248 Virusshare.00085/Trojan.Win32.Swisyn.akn-043814c34131ad107691ba56c90106924a2222e99a1f2deed3e1faf7e7cf2072 2013-08-21 19:13:10 ....A 65536 Virusshare.00085/Trojan.Win32.Swisyn.aktp-fc7dd9239e3f0a1a65a27ec1e66322709d94a2e83285ccbffe2a8bccf634fa8e 2013-08-21 21:05:08 ....A 107008 Virusshare.00085/Trojan.Win32.Swisyn.akuz-e6bde10c4746751bceb10719015c0c24f5fd89b13fdf2bb81465458384e4924b 2013-08-21 20:54:48 ....A 35328 Virusshare.00085/Trojan.Win32.Swisyn.akvy-ffdcbd34492e534467b179341ce496142f49717ab6f20d849c7c829ba8e91676 2013-08-21 22:24:02 ....A 211200 Virusshare.00085/Trojan.Win32.Swisyn.alai-d38b36b972b09d0fb0ff9025fb232d513e9de4bc6e547a69a08f80e9c0b99192 2013-08-21 19:59:40 ....A 94208 Virusshare.00085/Trojan.Win32.Swisyn.alai-e048ad3b5792047c70fb2751ceecdc40904491b20149b307ce8c90dc7bb734f7 2013-08-21 22:14:36 ....A 155648 Virusshare.00085/Trojan.Win32.Swisyn.alai-eb94815125e11977a81a4fa077a8725fec64938386e823cd1ccc55e62651c75c 2013-08-21 20:37:02 ....A 278528 Virusshare.00085/Trojan.Win32.Swisyn.alai-ecd4f31469aab380b3e9d7a6c316affb637636f6ef7bb0e1de8c98a05aed05e2 2013-08-21 22:32:20 ....A 135168 Virusshare.00085/Trojan.Win32.Swisyn.alai-f4f738a207d46eb5a0f69d39274718e82faa356d1b219dbe3feeb70867a3de19 2013-08-21 21:14:06 ....A 145920 Virusshare.00085/Trojan.Win32.Swisyn.alan-e617d04aca104ddbdb7340f0b7c94fae6bcabef05e24f32e141d998d37e4eb22 2013-08-21 19:42:50 ....A 55297 Virusshare.00085/Trojan.Win32.Swisyn.alan-f7a96249e9c250e23812f0c975a339259a30b9c47f693495c9a3b08038b16f56 2013-08-21 17:20:20 ....A 40448 Virusshare.00085/Trojan.Win32.Swisyn.alfm-d27407d5c3969c74858f28a70270c010a2789663f2a8cdab0f45688175980a96 2013-08-21 16:50:40 ....A 40448 Virusshare.00085/Trojan.Win32.Swisyn.alfm-d556efa91453f2c5f07aaa43408a0ffb361644da0cc91cad86c51e5271cf7b80 2013-08-21 16:04:50 ....A 40448 Virusshare.00085/Trojan.Win32.Swisyn.alfm-e27d199f21a7352ba52715983f27de947fbf607e3a60c48c249372c240bd9c7d 2013-08-21 20:55:58 ....A 107008 Virusshare.00085/Trojan.Win32.Swisyn.alky-fd039f07ab40c0726c26ffa7371157a4867ced00dd9beaaa3a12b95e3b71ac8a 2013-08-21 20:15:34 ....A 94208 Virusshare.00085/Trojan.Win32.Swisyn.alky-ff4ab8efc999871d2f0509deafc21e7824d47a954209687b530013996d2c9f42 2013-08-22 00:28:28 ....A 81920 Virusshare.00085/Trojan.Win32.Swisyn.ally-647fbc5e81d1590df9d1e9c27cf1e70bba5705e8fcd98a2ef8d9df527649fd59 2013-08-22 00:11:44 ....A 146333 Virusshare.00085/Trojan.Win32.Swisyn.alp-1573bfb674f6344d10663212013fd80ca5319a8941c1ae11732ff997f450b816 2013-08-21 18:07:32 ....A 133632 Virusshare.00085/Trojan.Win32.Swisyn.amgq-d3e2973484157b5a98a83b23068f1d860428edb7e79ab037bb2a4ac29493ef2c 2013-08-21 20:40:20 ....A 409602 Virusshare.00085/Trojan.Win32.Swisyn.amog-73acda954ea7355e2fa0031a9d3a818c8008327c07eccc59cf85a72c8ec0d3c7 2013-08-21 17:50:30 ....A 112398 Virusshare.00085/Trojan.Win32.Swisyn.amzg-e5e858472b0b00845b02eec769b30c0d446fe2c3c2a67a6420c8e591e12a2264 2013-08-21 18:07:28 ....A 2445312 Virusshare.00085/Trojan.Win32.Swisyn.aqie-e215b59f4eebfd77146e3f6500708280dcd85516ba659f097d693db49c5b07f4 2013-08-22 03:15:34 ....A 290087 Virusshare.00085/Trojan.Win32.Swisyn.asxj-378991edcf0a3f13f82163367199b6a29e78a7ef1fa8e974540c7c6920149edb 2013-08-21 17:41:40 ....A 211808 Virusshare.00085/Trojan.Win32.Swisyn.asxj-d1d52c50b16c787345c74ed99f87e6b46892bb3d15c64e998429cc7f32df405d 2013-08-21 22:08:08 ....A 211899 Virusshare.00085/Trojan.Win32.Swisyn.asxj-d7cb6a06712bd72b8aa4b086d01ec809586d09e6227a8739e15168cb1413add1 2013-08-21 22:18:14 ....A 211980 Virusshare.00085/Trojan.Win32.Swisyn.asxj-d847f03357e4cd8c3d1f9bd0370b57447e5cffbc7b497931eb838d2a03e83489 2013-08-21 15:28:54 ....A 211932 Virusshare.00085/Trojan.Win32.Swisyn.asxj-e031afe755becb8be9326e4a105bf3d01b32330f643c6599de41ed52698cd48b 2013-08-21 20:27:42 ....A 211872 Virusshare.00085/Trojan.Win32.Swisyn.asxj-e7128a88b182747dca78ee6bcb5bff7f99daf96aedddf6149de3b19e90c16122 2013-08-21 19:10:18 ....A 211985 Virusshare.00085/Trojan.Win32.Swisyn.asxj-ed3a3b0eaa767c896b50dd1e0bdf70ac37cdd2c925fcc86beb8e07e6040a10c6 2013-08-21 19:28:48 ....A 211979 Virusshare.00085/Trojan.Win32.Swisyn.asxj-f72679f9a8b97967c5273b9499e4f6479c79caeed6c1eee3f3b27fa2ca5e57ba 2013-08-21 23:31:30 ....A 53248 Virusshare.00085/Trojan.Win32.Swisyn.atpx-528d9f3ae14f71f35c3fbaabc537458220c3cb79fb3dcc6ec62aabab309dd546 2013-08-22 02:47:02 ....A 60470 Virusshare.00085/Trojan.Win32.Swisyn.atpz-0915ba0a9f40fe013864d4f995e72b702a97c08eb2b81f16b8d98f06b0a72987 2013-08-21 16:18:48 ....A 286720 Virusshare.00085/Trojan.Win32.Swisyn.atpz-ed6f0dae570e79b7f18fb68f8dd0f1ab50548bc6af730bf9e0ea771426439269 2013-08-22 02:36:32 ....A 70525 Virusshare.00085/Trojan.Win32.Swisyn.atvi-1689d9e81d7dfde7ff578a10b1f33523ddb51030c263905faea5d248c56ddb4d 2013-08-21 21:01:00 ....A 279924 Virusshare.00085/Trojan.Win32.Swisyn.atvi-d82663e116e8c6f3ed0d758f6481df90ac5e7eb3a05aa43a5bd68179f901aae1 2013-08-21 23:11:02 ....A 446574 Virusshare.00085/Trojan.Win32.Swisyn.atvi-d9d7a72515a83909285c53407d3b9c906874e1f5ea8c7ed7ec9fba8936c969ad 2013-08-21 19:56:16 ....A 120320 Virusshare.00085/Trojan.Win32.Swisyn.autw-10d9bef92898411c2406cf37d19460adc4d4e35986a5b5f6e3fdf9244107cdc8 2013-08-21 23:03:04 ....A 381187 Virusshare.00085/Trojan.Win32.Swisyn.auza-ff31c07ba7c3705bccee39f2099a6ccd64e330c4b7ac3529ed523b704cf50356 2013-08-22 01:51:14 ....A 68244 Virusshare.00085/Trojan.Win32.Swisyn.auzw-287fcf7de500a901c06f0737482c8b12cfade070e149bf5bff29b69e1de71c10 2013-08-22 00:20:22 ....A 211800 Virusshare.00085/Trojan.Win32.Swisyn.auzw-ad97f7f148d65d5162212ce01f69377ede2eed8e3da9b69b7697007c3cec6a60 2013-08-22 04:16:10 ....A 211976 Virusshare.00085/Trojan.Win32.Swisyn.auzw-d838c17222cbea18dae49235966fdae293a31a26f9ff65cc6bd5166870a94769 2013-08-21 21:13:00 ....A 137216 Virusshare.00085/Trojan.Win32.Swisyn.avkd-dcf5993460709df0573efb4dd4e97f1980f7b6ce4c35aa3572e39ccef4d1bdbd 2013-08-22 01:21:08 ....A 996352 Virusshare.00085/Trojan.Win32.Swisyn.awtn-6391a4143a1569d88dc19606c080ef96310bed9d70b2f1c32768470fc38deefa 2013-08-21 17:37:52 ....A 37888 Virusshare.00085/Trojan.Win32.Swisyn.axkh-f7f0386ccf39240ee7db24f99b13dc191095f341a82ce8dc2bb414d3aa3b60da 2013-08-21 20:51:56 ....A 430592 Virusshare.00085/Trojan.Win32.Swisyn.ayua-ebc6006618125b9ae238f00409e9e9772294174f4500e0f3865c32b6fde69757 2013-08-21 16:39:20 ....A 561152 Virusshare.00085/Trojan.Win32.Swisyn.ayvg-f764ec15dc0f3f6a1f8d2fb3d2425fd83fa93e7529ded5d7fbdcda50d606e42d 2013-08-21 20:29:18 ....A 77824 Virusshare.00085/Trojan.Win32.Swisyn.azsw-d59a0c43604ac7a019a820641aaef7b4a65744b17083ee2777101115a6d4afc9 2013-08-22 02:49:24 ....A 96256 Virusshare.00085/Trojan.Win32.Swisyn.bagl-37748eb0e8afbda663d328184371b7610259965271ff2cc69761558d994931e5 2013-08-21 21:27:26 ....A 102400 Virusshare.00085/Trojan.Win32.Swisyn.bagl-ecac2d6d885b3677289a6614f55226d4ffbebc12d992d338498d4a0014eb6627 2013-08-22 03:15:28 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-45949aa7b4f49a4d3f982088f34699136c46c4e2f421d27feb87322204018f6a 2013-08-22 02:00:20 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-568ba7ef951d4dee40e4321e22b94c2cf8bf3549f942339a0f54eaf9c840fc5a 2013-08-22 00:31:00 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-5744587c914d357ab80b2275d69117547c4b3b023290caed4a83f0541fc7c7d3 2013-08-21 23:04:06 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-d9e4145c9c5fa6460fd905b3d1316f215e5f41cfd7dea1f639ad94b4bd1d4266 2013-08-21 15:38:12 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-e1e874f36835cfbf0979153e3dfb5a08210ea99f9b757fcace1218776eec7159 2013-08-21 20:53:46 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-e6c50bc4840279f311bc26001b9429580fdf03c0e4077d6521e8fe6c189abed2 2013-08-21 21:30:46 ....A 90112 Virusshare.00085/Trojan.Win32.Swisyn.bbbr-ec7e4e64e2104d1d86579aa256c2daf1921422b424613eddd0c813126ce2df44 2013-08-21 16:49:00 ....A 514560 Virusshare.00085/Trojan.Win32.Swisyn.bdy-e4a24383fbd563bd4a6989d0a68627e18ffd1bf57874b22cb76480059aeb55eb 2013-08-22 00:10:20 ....A 197120 Virusshare.00085/Trojan.Win32.Swisyn.bezg-157d59b1cb7a26b477770a976fceeb485068f0721ffca0193151c5c83cf47c93 2013-08-21 21:35:46 ....A 87457 Virusshare.00085/Trojan.Win32.Swisyn.bezg-d5878b67498928b1fc15504a8b0aa07a9512beb3f9a9928231f2b5953359bbb1 2013-08-21 17:43:38 ....A 90624 Virusshare.00085/Trojan.Win32.Swisyn.bfel-e6e032482a26375f81713befe40a45a50f098cb1bf79cd859356db14dc9aaf7d 2013-08-21 15:33:10 ....A 557056 Virusshare.00085/Trojan.Win32.Swisyn.bffh-e10d0ac04fe79ceaf5fc5f53cd4e7e27cf1eefa44998e649384b25871ba263c9 2013-08-21 15:53:42 ....A 339968 Virusshare.00085/Trojan.Win32.Swisyn.bfhp-d0a46f2d98b7afd67a9d9e117d7160a33bdd4b064925a1bd179131137f3b74ae 2013-08-21 19:40:56 ....A 65536 Virusshare.00085/Trojan.Win32.Swisyn.bfir-e222d3167913e34bb76d9762f1d9d6d25e728c6c49e605634f2e57225531c7bc 2013-08-21 21:05:50 ....A 5120 Virusshare.00085/Trojan.Win32.Swisyn.bfvi-e49e1868bf19d6405db133fbaefe39dc67712c53ab5fa059fa8c0b8341ba4e59 2013-08-21 22:35:16 ....A 88576 Virusshare.00085/Trojan.Win32.Swisyn.bgpw-fceed21bab3af723b1a0c7c72f5064607b9d8a9eba2c1e19a60183a05d892608 2013-08-21 17:50:26 ....A 159744 Virusshare.00085/Trojan.Win32.Swisyn.bhee-d0d1c389c734317a8a19806954e2d5f76eb75f2e3c4aba90e3f12986fe38e7f3 2013-08-21 23:27:40 ....A 143360 Virusshare.00085/Trojan.Win32.Swisyn.bhfe-0547816d0e58533385db8fd7826489b8f95a41f852f30c391307ec70d09d7f1d 2013-08-22 00:11:18 ....A 201728 Virusshare.00085/Trojan.Win32.Swisyn.bhfe-1ec51383ff9229d7bd934dfcb5172946f486d6c2d3dcaf3bd4456eddbf4dbec7 2013-08-21 21:32:18 ....A 211456 Virusshare.00085/Trojan.Win32.Swisyn.bhfe-7618323f764da9926a9a627e824ff0f1dcaef638399950bf3092c283a4d78e28 2013-08-21 16:40:10 ....A 212480 Virusshare.00085/Trojan.Win32.Swisyn.bhfe-e3e1f2d0cf502067907d91269d0058b2e2441d9761ef63bc89a14c7723d599bb 2013-08-21 23:47:52 ....A 143360 Virusshare.00085/Trojan.Win32.Swisyn.bhfe-ee394262e2b82e7df5d6da24df97a2e7bb226c443d6d699eaa01b4a6ff73d820 2013-08-21 17:12:02 ....A 201728 Virusshare.00085/Trojan.Win32.Swisyn.bhfe-fb717878ae4a14f798eb6d8504900b7ad635361e77b7332584e31e1a08abb7d4 2013-08-22 03:29:40 ....A 281078 Virusshare.00085/Trojan.Win32.Swisyn.bner-160e1ebc24ffd27ed0f30015ccb173a06b4a9792d42c54f0e1bfe0f58acef59e 2013-08-22 02:50:40 ....A 392901 Virusshare.00085/Trojan.Win32.Swisyn.bner-16101148a3461305e1839e58c11adbe32fe87c2dfd6800fe5e7090138ddebfcb 2013-08-22 01:40:14 ....A 211873 Virusshare.00085/Trojan.Win32.Swisyn.bner-172189f91d0a20161375f153b73a2fc15addb1722ab06e086862cf9589adffb9 2013-08-22 02:47:56 ....A 211754 Virusshare.00085/Trojan.Win32.Swisyn.bner-28478191fb1f7e3434f34386b73d65d816583a84a5450b0c4d96d03b7613d5c1 2013-08-22 00:37:24 ....A 211832 Virusshare.00085/Trojan.Win32.Swisyn.bner-457b571acdb5f54d2552cc83a5952d59a2489841589c7de58f6a64a88ebd5ca9 2013-08-22 01:45:28 ....A 211949 Virusshare.00085/Trojan.Win32.Swisyn.bner-467a3f8e780081010fb22d85292e916025f533dac73393e4830e8f90d913cf4f 2013-08-22 03:31:54 ....A 211954 Virusshare.00085/Trojan.Win32.Swisyn.bner-56763bd62c85f88370161b977bdb7b101efb3588a9ae4c202674c17c9319438f 2013-08-22 03:11:12 ....A 211810 Virusshare.00085/Trojan.Win32.Swisyn.bner-634244d5a5792ea73b9d5dbd51b449002fa6979ed12b19d08cecae321206aa74 2013-08-22 04:00:08 ....A 211878 Virusshare.00085/Trojan.Win32.Swisyn.bner-644057617251e2ea18ea0e68f241dba85b06f9d1cdd6dfad34dad8f983d1dde3 2013-08-22 04:47:22 ....A 211951 Virusshare.00085/Trojan.Win32.Swisyn.bner-7d6538982eb1cf8402dc11364f2e3bd7ddbcbdd7357fe8314faddb0e88234136 2013-08-21 20:14:52 ....A 211748 Virusshare.00085/Trojan.Win32.Swisyn.bner-ee83b6513dec1fa659209556ef73782cb307431dbf8a92ba0f5475d77cf00561 2013-08-21 15:37:10 ....A 348672 Virusshare.00085/Trojan.Win32.Swisyn.bprj-7540b54cb9183c11741f3b9b5242e13563190df102f4129305b06293c2f2bce2 2013-08-22 04:34:28 ....A 211949 Virusshare.00085/Trojan.Win32.Swisyn.bugf-36f0d1a4099e7e9f24518105e36865358ca70d315cf487f25fd21e89f11aeaea 2013-08-21 15:48:18 ....A 211832 Virusshare.00085/Trojan.Win32.Swisyn.bugf-5347240168afec2c984ce746eaac75d022df5c444f4baa032ffa1cb1517b46a4 2013-08-21 15:56:30 ....A 211878 Virusshare.00085/Trojan.Win32.Swisyn.bugf-554b38aa49ef05de25b5fff956794d620a8b5648910775ca7b700bb06c99aab6 2013-08-22 03:14:12 ....A 211843 Virusshare.00085/Trojan.Win32.Swisyn.bwfd-27400c24477e1340602c2abed69e61fa2655ee3db1bfb90303c860c096959bf7 2013-08-21 22:47:02 ....A 211745 Virusshare.00085/Trojan.Win32.Swisyn.bwfd-331a1361586a3afabf29a03dce46660668c88743ec30e4a329f9bb496213ef0d 2013-08-22 03:09:48 ....A 211830 Virusshare.00085/Trojan.Win32.Swisyn.bwfd-555ef121f4ef96414d5d1fbcec851a17b33a8aa423e20d0586873fdc97ade27f 2013-08-22 01:19:24 ....A 446655 Virusshare.00085/Trojan.Win32.Swisyn.bwfd-685b1ae4db65a6f5f4c87535114c5b4fb4b5fa32b92028c61c411408f688fa11 2013-08-22 02:39:28 ....A 211883 Virusshare.00085/Trojan.Win32.Swisyn.bwfd-69f7a7119de3ab6d8aaabeb300a6578fd7fa84b06b3509bf1eba67fe1bd69899 2013-08-22 04:35:46 ....A 198144 Virusshare.00085/Trojan.Win32.Swisyn.bwqc-5f967b13cd021e7bdb0206db8d39d679367e919b7471f21c5d3a04d47fb1f8f3 2013-08-22 04:11:24 ....A 205824 Virusshare.00085/Trojan.Win32.Swisyn.bwqc-7e868c8bd850dac147febc2a994133971f8922a06d3a416ea2a9a2678eedf822 2013-08-21 18:11:42 ....A 331787 Virusshare.00085/Trojan.Win32.Swisyn.bwqg-2479688ac4ac09eea9474f38513111a770afc7e9de36d1a9fc10fa657be92056 2013-08-21 15:32:30 ....A 135168 Virusshare.00085/Trojan.Win32.Swisyn.bxpq-356298be397ea259d7708e361f7299a9479c7a923f253e0453a2af7eb479739b 2013-08-22 00:17:52 ....A 139264 Virusshare.00085/Trojan.Win32.Swisyn.bxpq-6f781848cb352b56259f587f61546dc4d426db97126e7fc26baffc93dedfa796 2013-08-22 04:48:48 ....A 188928 Virusshare.00085/Trojan.Win32.Swisyn.by-57a5467514fb0329f3af28f0b1dfed2f1547c808242b7dc4dd5aae5474846085 2013-08-21 17:01:10 ....A 36864 Virusshare.00085/Trojan.Win32.Swisyn.byet-518e2e5fc14eed855ef653049e26e150d54de7b228dd2ab4268dead3289a0dd7 2013-08-22 03:04:02 ....A 168448 Virusshare.00085/Trojan.Win32.Swisyn.caaw-691ae364c57d084ab996124c5b7466711c952576ae266fb991bd1fbdb1d4c462 2013-08-21 22:49:38 ....A 8704 Virusshare.00085/Trojan.Win32.Swisyn.cacm-103ab3aba39099d70d1745964cb55c5a1b63cfd3e5d5d6261fe2460ce668e0c3 2013-08-22 01:31:16 ....A 329368 Virusshare.00085/Trojan.Win32.Swisyn.cakz-086501411e422ccf00e45a2ae719a3e55bfa6433639c4c5b29327b046d879404 2013-08-22 02:06:00 ....A 299036 Virusshare.00085/Trojan.Win32.Swisyn.cbhx-08699f3d7cde165476051d072ddaabd2ae17b1141d9c7f7f68ea82fd0bf15b55 2013-08-22 04:39:38 ....A 86016 Virusshare.00085/Trojan.Win32.Swisyn.cbil-689201993f986205091232eada8af29107803f01e3ce0d026667fedf02bdcd00 2013-08-21 19:34:14 ....A 47212 Virusshare.00085/Trojan.Win32.Swisyn.cbuh-431c633835b0c10331711020c91aa1931eb60e4198fcd4063b3106ce6db1ea38 2013-08-22 00:04:58 ....A 70144 Virusshare.00085/Trojan.Win32.Swisyn.ccix-7e4567084f16786ea849c6d4bdc902620e552a7fa5ef706b2700125b2bc23a0b 2013-08-21 19:05:32 ....A 94287 Virusshare.00085/Trojan.Win32.Swisyn.ccyc-450dcbd46f1f9562a8fce17ffd21502473dde1a0b393a89136ef25c7ca831403 2013-08-21 19:05:16 ....A 377344 Virusshare.00085/Trojan.Win32.Swisyn.cdyv-421d2732376277d3c56e8b3cfbd9b34842a6c205e1ca82a28760ff67e52c0a3a 2013-08-22 00:08:26 ....A 900098 Virusshare.00085/Trojan.Win32.Swisyn.cgfr-7fa9d1400a19511cb9595f8af399acf390c6471aeb238733dcc13c820fb3c9ed 2013-08-21 17:53:18 ....A 46001 Virusshare.00085/Trojan.Win32.Swisyn.chra-0030f0d0d3099dcb6ded61ce08e01562dd5589267257b317c9b3e2f936997b46 2013-08-22 03:47:48 ....A 336384 Virusshare.00085/Trojan.Win32.Swisyn.cioi-2721e10b1e084d065a31b0dc3676f02564a4e9b71996873921e09d015c04102b 2013-08-22 03:44:54 ....A 233472 Virusshare.00085/Trojan.Win32.Swisyn.cioi-27861bb5a1d7dbf81137271da1931d48c6edf4eda6d873c7cf67801cef46bb08 2013-08-22 02:48:02 ....A 150837 Virusshare.00085/Trojan.Win32.Swisyn.cioi-5458a807d78b7f02406b581515695850a431822bcdad839dc8ba705c0d024df7 2013-08-22 02:44:42 ....A 125637 Virusshare.00085/Trojan.Win32.Swisyn.clpr-35863a2659d6d4f980d021615ecf0e7478a0b9d0f5795327ba9796e10ccedd9d 2013-08-22 02:01:12 ....A 125605 Virusshare.00085/Trojan.Win32.Swisyn.clpr-36707a5a6eaf989ac2ca3f6e9a7aa69109f64dda0caec3cfb7bf1ae36386f78d 2013-08-22 04:02:08 ....A 125591 Virusshare.00085/Trojan.Win32.Swisyn.clpr-8ddf490c130be7fc433f45b2e8704a4b9228812643768e42607d529ee1d65ce9 2013-08-22 03:55:56 ....A 163840 Virusshare.00085/Trojan.Win32.Swisyn.cmde-0669d59e771aa371292e421934905d01316acf0b0822c1990ad8995e292cfe78 2013-08-22 05:00:40 ....A 1524336 Virusshare.00085/Trojan.Win32.Swisyn.cmjd-0858d44185aa0894b6dc830956b513a999202acc192d84c05701b05ddf229ad1 2013-08-22 01:28:32 ....A 189440 Virusshare.00085/Trojan.Win32.Swisyn.cpkf-1708d8006f99e849625b485d34cc3e0473e76bdbd2cd2f116ac4242ee19ea151 2013-08-22 01:30:32 ....A 131072 Virusshare.00085/Trojan.Win32.Swisyn.cpkf-19232fb7115c9a8cfce5e70857d595f3ba15f5d896312abc61f426b583182c6a 2013-08-22 02:40:36 ....A 127488 Virusshare.00085/Trojan.Win32.Swisyn.cpkf-2576715049088a43f10fbc95d33e25e04976e9eae25d349e328d89cd8d476711 2013-08-22 01:53:38 ....A 134656 Virusshare.00085/Trojan.Win32.Swisyn.cpkf-466399306a3d42516a00f93105244243090bfefd1f72d3dc9133944a94c850e3 2013-08-22 03:16:00 ....A 175616 Virusshare.00085/Trojan.Win32.Swisyn.cpkf-54894ba1857ae8e7b596e904065c40462584b41243a2d41429974b0aff2130c6 2013-08-22 02:08:02 ....A 225280 Virusshare.00085/Trojan.Win32.Swisyn.cskk-2888325d6cdb79546ffafd7e7d112646100a95aa32f910baf39ca37582d8147d 2013-08-22 02:47:24 ....A 96256 Virusshare.00085/Trojan.Win32.Swisyn.cskk-36204d2ad34947a36b49a611a3049b0e0f1b0113febbb51a7e17205ae4344b12 2013-08-21 21:16:28 ....A 23552 Virusshare.00085/Trojan.Win32.Swisyn.cslm-361742ba5f1cf64bfbfaf794bcdaf22316e6d41480e5e5fae469b3b57c75c600 2013-08-21 18:26:56 ....A 17800 Virusshare.00085/Trojan.Win32.Swisyn.cslm-d9786234f6a3ee0b456177ecb34a3aa5f72313c06ce730183cabcc69dc5df5d7 2013-08-21 19:27:04 ....A 1654272 Virusshare.00085/Trojan.Win32.Swisyn.cwd-fffbf4162be1a30e935e8f45090feb8c2cf7b6efae2b354598216328bc1b5789 2013-08-21 18:47:34 ....A 699104 Virusshare.00085/Trojan.Win32.Swisyn.cxvp-f29b423f2dc58bea91191ade82f95a1ab5a048fe26df375ce7bdab31cf9f8ab1 2013-08-22 03:13:32 ....A 2397168 Virusshare.00085/Trojan.Win32.Swisyn.davf-68e4b0072c34ee306f843ad79242e75c8ea181f4cab16c892a4b2639e578119e 2013-08-22 00:23:34 ....A 44544 Virusshare.00085/Trojan.Win32.Swisyn.dbjm-0d180d67fa89191b6389c0e7f02089383155d34d64b633c6e2acdd5ec053ca5f 2013-08-22 04:50:42 ....A 109568 Virusshare.00085/Trojan.Win32.Swisyn.dbjm-1be4e081bb45c989b6a1f7d36ee40355b13023c52619326c3a30abb4bd5ce404 2013-08-22 03:26:52 ....A 44544 Virusshare.00085/Trojan.Win32.Swisyn.dbjm-462fe967d54102fc033361ab47d233415dece39af7f251d601b88e794ef2e675 2013-08-21 17:28:14 ....A 274432 Virusshare.00085/Trojan.Win32.Swisyn.dbrm-fd49c44d1c82c0d504ae563c6a692cb3f18cbc5851a9cbc68b3d3ca7e633df8c 2013-08-22 01:30:36 ....A 116224 Virusshare.00085/Trojan.Win32.Swisyn.dbve-446393d29354cdd2db08c5f4c6eadc11c3e8585238c04cf43de3e7fcfd72869f 2013-08-22 01:30:42 ....A 116224 Virusshare.00085/Trojan.Win32.Swisyn.dbve-635c51a226afef475b49f01165e1402fdc0368f5c8a9c8b61b7e06058f6c4960 2013-08-22 02:01:48 ....A 1871642 Virusshare.00085/Trojan.Win32.Swisyn.dekd-180dc055e6e080cc7d13faf1d3ef6286646e67abf7c7e6fe9c140e882e260875 2013-08-21 16:29:42 ....A 654684 Virusshare.00085/Trojan.Win32.Swisyn.dggg-44ed5307df86dab1d4c7d8f6576a29a926bb606daa9c14784c86ea03f45f352d 2013-08-21 21:04:06 ....A 28672 Virusshare.00085/Trojan.Win32.Swisyn.ejs-71812b8f60774f3bd83dfdba9aeec95eb9b7b00b95ae758f62c9a654622f2018 2013-08-21 19:51:36 ....A 183049 Virusshare.00085/Trojan.Win32.Swisyn.fkbd-15d244d9be33fc78f8b63cac161037af65441faa5bdf6fdbd206bd79477c4d42 2013-08-21 16:11:46 ....A 254976 Virusshare.00085/Trojan.Win32.Swisyn.flok-107b55513cdb20357d3e341e05d64c9cd84581b85c93d8ba40ad9097eb8eaa69 2013-08-21 16:07:02 ....A 73728 Virusshare.00085/Trojan.Win32.Swisyn.fnse-e8ba2cec87d7e59dfb73ccfaddb237ff2d00e6169babf2c902f4f1515f6768dd 2013-08-22 01:36:18 ....A 221093 Virusshare.00085/Trojan.Win32.Swisyn.foha-26985ef59023c2caf218fff8f7c5372eedffbfea233170d4385ff7626cb70b22 2013-08-22 00:22:46 ....A 290240 Virusshare.00085/Trojan.Win32.Swisyn.foha-39315c302ba5674851e2f4fe0704876e8aa8abc3ba3db6a9c799f63e288f1709 2013-08-21 22:44:00 ....A 174592 Virusshare.00085/Trojan.Win32.Swisyn.foij-e5d863ddf70478b4390a1be79da5473adc4ce4deecc7f728cc65e851a75c45e8 2013-08-22 02:32:18 ....A 52586 Virusshare.00085/Trojan.Win32.Swisyn.fokq-473bd6157d0e895dafd2a242b7f43b2bb14e5a427071fe338f8eb1b8cc254fae 2013-08-22 00:29:58 ....A 915365 Virusshare.00085/Trojan.Win32.Swisyn.fpfw-177c430774f11915f2f1fdc06e1d833d0f138320cc1810797d40bd3440c3dac4 2013-08-21 23:00:04 ....A 430592 Virusshare.00085/Trojan.Win32.Swisyn.fpx-42cb5fe6a49988a818cf020bb107f60535e5a500b9168f15bd48aca79de3cee2 2013-08-22 02:07:14 ....A 232960 Virusshare.00085/Trojan.Win32.Swisyn.friw-469a82b18ef886e6510e409fae41648f4270d990e2dc542f5c123e3b19cfa964 2013-08-21 18:40:40 ....A 303104 Virusshare.00085/Trojan.Win32.Swisyn.frmp-d665e444b36fe5dc7d8facb73dbad9d8692bdcb13d934080ebd7d6d6673d4413 2013-08-21 23:45:58 ....A 102400 Virusshare.00085/Trojan.Win32.Swisyn.hrt-439299e69d1b6630e0aeae9bee317f28821a9a74a788ed9f1bf53d877be6b0d8 2013-08-22 04:53:38 ....A 265728 Virusshare.00085/Trojan.Win32.Swisyn.iz-5e94a7472cc3b4cf38b3b2a554114ee9e80d54b9eec4326a1ab7ef8ef7649ae0 2013-08-22 04:08:02 ....A 479271 Virusshare.00085/Trojan.Win32.Swisyn.joo-7a2710dcfdce12bb1a98974123ba734db1ba6793440630e421d0f5339447b615 2013-08-21 19:58:58 ....A 118784 Virusshare.00085/Trojan.Win32.Swisyn.jow-025fe60fc499e5c5228bc761885acc5d0f158949b69d9a9ccc938e9a560f4ac2 2013-08-21 21:47:04 ....A 331776 Virusshare.00085/Trojan.Win32.Swisyn.jtx-21f0bf5c0ae1debe1afcde65ac398390ca87183df47a27e535a4bd977f8c81b2 2013-08-22 02:49:10 ....A 183808 Virusshare.00085/Trojan.Win32.Swisyn.jyb-2662782c6409baa9207a4587f465e2220dc771b8eb88ea4ccd8563608e6985e8 2013-08-22 01:52:32 ....A 16384 Virusshare.00085/Trojan.Win32.Swisyn.jyb-45612c6f666ebacb6ad3136898b450ea55d5cb4b4a5dabe411282d18c0e9d5a4 2013-08-22 02:20:52 ....A 55808 Virusshare.00085/Trojan.Win32.Swisyn.jyb-5748f3d432836985a7f336b94e68b62893ef3bc2a6bf103fd603beae850512b1 2013-08-21 18:24:42 ....A 339968 Virusshare.00085/Trojan.Win32.Swisyn.kon-33a9a6f908161bf9e0f202e3c9783bde40299a174ac81404352c1a57400707a2 2013-08-22 00:21:34 ....A 461824 Virusshare.00085/Trojan.Win32.Swisyn.kxx-5fec975735024dac0c0fce9fd8396e90fc11daf9ec2aa1cb49e1c86f3bb172ca 2013-08-21 18:29:40 ....A 28734 Virusshare.00085/Trojan.Win32.Swisyn.l-dde939f74c78e1496521c4ef1197a08790223a2978e05bf84c982b0ddfd8c7bf 2013-08-21 17:11:36 ....A 1884160 Virusshare.00085/Trojan.Win32.Swisyn.nap-50ec044083794c7e5c8238bbb0588a92b7782f3970b39ed72ec818b00320b88f 2013-08-21 21:00:42 ....A 45056 Virusshare.00085/Trojan.Win32.Swisyn.nrn-03c93c355334f4008e365bbeb6033d0733d17b95ac1e1475fef473b617ec4e12 2013-08-21 15:46:28 ....A 69632 Virusshare.00085/Trojan.Win32.Swisyn.pgo-1493cd8ab8289618a20a85f9208da5bfe97f50c1db124165bbda03b42a4787ef 2013-08-21 18:10:46 ....A 65536 Virusshare.00085/Trojan.Win32.Swisyn.pln-6689c0d3dd0a1e26ef2df3e283e426366266106038cfcfd8b361e131a367eed3 2013-08-21 23:00:02 ....A 36864 Virusshare.00085/Trojan.Win32.Swisyn.pvz-d95a012a4ccab42ad02da0696b4f1cae7f36bbd71e72885bd16cb74798782a22 2013-08-22 05:09:30 ....A 36864 Virusshare.00085/Trojan.Win32.Swisyn.qds-3fe6484116604394a150b83192ec2852e164d0c174f12b1e6f294c8ff60b0a0c 2013-08-21 20:08:46 ....A 163840 Virusshare.00085/Trojan.Win32.Swisyn.qkb-14a6e50c98f49d513bea8057d2abcbb2b60b8f9a53aa802ce7eab2611b6015ee 2013-08-21 16:56:24 ....A 397312 Virusshare.00085/Trojan.Win32.Swisyn.qly-4511f6d7c2002e0589881abd7416844839d73b2fa0c06a4ec5ed12be57cf6b0a 2013-08-21 20:41:12 ....A 69633 Virusshare.00085/Trojan.Win32.Swisyn.rbi-760d86d7f00555f806cc49c2b2daff198ce34ab63efd1e7adc3fadc6e3b95042 2013-08-22 04:05:14 ....A 302592 Virusshare.00085/Trojan.Win32.Swisyn.suc-0dc6fb55b3fa44a8b867213cd2a632b7809ee076ab1f97e0f3e3c1a956080f09 2013-08-22 04:34:06 ....A 1703936 Virusshare.00085/Trojan.Win32.Swisyn.tcr-0900edd16797e57efebb9e3ca1f5092c0e13c5d057efaea2dfcdf55b4d74cbc8 2013-08-22 00:18:56 ....A 269824 Virusshare.00085/Trojan.Win32.Swisyn.tsz-5fad01a90bc110f187a3369677fd73f87c503b1b855d0ab6efee00da628ca8a0 2013-08-21 17:19:48 ....A 34970 Virusshare.00085/Trojan.Win32.Swisyn.tzs-6385fb351ee333fa777d0109373cfeb580109dedca9be228ca7fc184ed1938ee 2013-08-21 18:09:14 ....A 41984 Virusshare.00085/Trojan.Win32.Swisyn.ujp-23bbe1b4724a927c4e5376ff595797d6b1317b86150677d1d402b1865bdc3dca 2013-08-22 03:43:30 ....A 336676 Virusshare.00085/Trojan.Win32.Swisyn.wkj-458785726a83e25c745aa4324ab15fbf1a4d874a5ffbc25e889ad6eafba7c9c0 2013-08-21 20:39:50 ....A 355841 Virusshare.00085/Trojan.Win32.Swisyn.wzy-fd59c3dc92d1c6246bc334e9ee2f11d11f7965b6f994a6706dcf89c645296441 2013-08-21 21:33:10 ....A 538660 Virusshare.00085/Trojan.Win32.Swisyn.ybb-e46ab66e6755cc6fc2c4120c8ebe2db29cadc900c85fcdf47f0adbcaf55e74fb 2013-08-21 17:59:40 ....A 37442 Virusshare.00085/Trojan.Win32.Swisyn.zw-fe946ae5d2e3d6f5989b55f6be794ce43dd0962c7f5dbb30c90a3c1a56f3656f 2013-08-21 15:25:06 ....A 811008 Virusshare.00085/Trojan.Win32.Swizzor.abik-d2fe87813adcbfb011756b158215a1dfc26c2663597b21fc391cf3af0df47d85 2013-08-22 04:34:30 ....A 331264 Virusshare.00085/Trojan.Win32.Swizzor.b-077535cdc02da13c3e2fa1ff6e2147c5ffcac6bbe367740f8b7e701b53bb9d11 2013-08-22 03:57:54 ....A 564224 Virusshare.00085/Trojan.Win32.Swizzor.b-095ebab411043df84481ac82766c3440f0dddf3d78df76e30e05d8756ffae436 2013-08-22 01:36:40 ....A 552960 Virusshare.00085/Trojan.Win32.Swizzor.b-1595b64017a93cf927349d2d8b135995ef2a26799eefac70c9dd150b2c1bf51d 2013-08-22 02:26:20 ....A 481280 Virusshare.00085/Trojan.Win32.Swizzor.b-1720c5267971588c638795e5aca12ccd9131218a239613ff5e99241749cdcfa1 2013-08-22 02:20:18 ....A 510464 Virusshare.00085/Trojan.Win32.Swizzor.b-1809b6b9d445ad999ac120b9873e2a855005d29202d651ac8a27756551615994 2013-08-22 01:50:42 ....A 376832 Virusshare.00085/Trojan.Win32.Swizzor.b-2737df757d8fcb82888afb98577e714887e151103f6f04b5db9b40f9ac3f0ccb 2013-08-22 00:34:02 ....A 528384 Virusshare.00085/Trojan.Win32.Swizzor.b-349610f4c2fd6085472a041f14dc82d62cbda2eb143f9bb0fea499fb5d7f219e 2013-08-22 02:02:54 ....A 774144 Virusshare.00085/Trojan.Win32.Swizzor.b-3584e942d25af9da94b70823183d420738474f8c93ad32d97585f287a7cfcfa2 2013-08-22 03:37:28 ....A 770048 Virusshare.00085/Trojan.Win32.Swizzor.b-4489ca2cb0eff9899289f690a6454b47fc098fc4df718fafce28fdcde62f94bc 2013-08-22 00:26:12 ....A 302080 Virusshare.00085/Trojan.Win32.Swizzor.b-454a123617db646fd0a270c1e4906c63997b71f0d9f7d1de2b6dbcfe21d48b84 2013-08-21 23:43:36 ....A 532992 Virusshare.00085/Trojan.Win32.Swizzor.b-45fa868c4e8fcaee43ae84f11361ae4815e6b03c52692980cc507a1bb6663c71 2013-08-22 02:40:36 ....A 528384 Virusshare.00085/Trojan.Win32.Swizzor.b-4633d5c10ee2fe596285ec256194c86acf600974fd8ce6548c2bebf06d6db730 2013-08-22 04:46:32 ....A 520192 Virusshare.00085/Trojan.Win32.Swizzor.b-4ae1d453f2dda70d239920b4a539e24a590f369f8b68b4f1dab9c2ff848ea3ff 2013-08-22 03:35:54 ....A 555520 Virusshare.00085/Trojan.Win32.Swizzor.b-5440718e10ce736d49f7cc2c1c5868cd3ee4ec8f142d5af2383cf89ee51e4a3f 2013-08-22 02:50:06 ....A 737280 Virusshare.00085/Trojan.Win32.Swizzor.b-5717bad32c6bb25f586f58a8797ffceb983fc76d76236fdf143e4984ad4865aa 2013-08-22 02:44:30 ....A 233984 Virusshare.00085/Trojan.Win32.Swizzor.b-623a7a190a60da12db974f61718b5f23fa21ad6fd74bea76d0378a9d03b29fd3 2013-08-22 03:30:26 ....A 524288 Virusshare.00085/Trojan.Win32.Swizzor.b-6260d592d27f119e664204efe0465a1090d1ec02587ec8d98b56cb2add6c8093 2013-08-22 01:21:26 ....A 255488 Virusshare.00085/Trojan.Win32.Swizzor.b-637565d0034402b469949f5763b3b62dc6767211788f0bbab5a30658a4a349cc 2013-08-22 02:51:10 ....A 542720 Virusshare.00085/Trojan.Win32.Swizzor.b-63a40facd15a05f83673cd775c09c4a38e893f29e5f0e660d90447e4d47ae08d 2013-08-22 03:53:08 ....A 385024 Virusshare.00085/Trojan.Win32.Swizzor.b-6880b48cccb5c19311bb4a11b2891f89413b3d7686516af326201ff13339914e 2013-08-22 02:56:48 ....A 530432 Virusshare.00085/Trojan.Win32.Swizzor.b-68eedc424cbaf71cff3baaa2ef6aa3ab3f55dc417909841fbdf242b3ed447c94 2013-08-22 03:29:48 ....A 502272 Virusshare.00085/Trojan.Win32.Swizzor.b-69442cf4d7749b46ef7b01beba6b7609ee2a4aa8337395b37d8a0b851d2ba7ca 2013-08-22 00:22:44 ....A 491008 Virusshare.00085/Trojan.Win32.Swizzor.b-6dc4ec3184c5fd30a32f4e3bd8fb68cc40209451305f9bac21cfa96334acaebd 2013-08-22 02:20:18 ....A 315392 Virusshare.00085/Trojan.Win32.Swizzor.b-70782a836d23f71b26e013ebf9d8ba6a5c0ed8922687e51bbcb7a8e45a051311 2013-08-21 23:44:06 ....A 302592 Virusshare.00085/Trojan.Win32.Swizzor.b-7574896cedb4cc37a8d9867af519a5c14280572aadb82a7cb11cc96f88e70b6d 2013-08-22 05:11:08 ....A 531968 Virusshare.00085/Trojan.Win32.Swizzor.b-7815d496b7e47151c256c3b69f2bf62a35c542d24bc2db24e08390ab11d1c5b1 2013-08-21 16:01:24 ....A 782336 Virusshare.00085/Trojan.Win32.Swizzor.b-d6f2ee3f4ecfdc52c54c075c98c10fdc7fb38bd2ca58a5b5f5a7de733e9cedee 2013-08-21 18:54:20 ....A 421888 Virusshare.00085/Trojan.Win32.Swizzor.b-d8046e502307a282555ad07ccd5cc788d89f20e350d2c6320983bd637459ea34 2013-08-21 21:58:28 ....A 551424 Virusshare.00085/Trojan.Win32.Swizzor.b-fad6b54fb55c5616248887ce72ac7d41d2f44eaaa9e96f9ca9188c669a5e109e 2013-08-22 00:04:34 ....A 358912 Virusshare.00085/Trojan.Win32.Swizzor.b-feb168ed6d33cee9a4dbac02ed02ad604f9ae472c53b022382e37d43b476c86d 2013-08-22 02:02:04 ....A 724992 Virusshare.00085/Trojan.Win32.Swizzor.c-06735ed27291a84b31a0f6a31110d40bd6af66f35ecd5cdeb9f07eea303320a4 2013-08-22 02:26:16 ....A 1089030 Virusshare.00085/Trojan.Win32.Swizzor.c-09804e353efb4a86cc97e853bd3b2fb09303494be610b45fb2f6c33be72e6a6f 2013-08-21 19:59:50 ....A 258048 Virusshare.00085/Trojan.Win32.Swizzor.c-136cf4b42c93a95ecc92f92f7ab924d1bebbb8d50819a509cdcc6c1af0da1b3c 2013-08-22 03:58:10 ....A 322048 Virusshare.00085/Trojan.Win32.Swizzor.c-163c18c6a16d6e83877d7bb07e240ead442495b41e1a992a5d74a3edfdc51716 2013-08-22 02:26:50 ....A 262144 Virusshare.00085/Trojan.Win32.Swizzor.c-255f7a73bf67b1523983b07e8bae5ae6ce159e6f63bd688be8459365a19f5067 2013-08-22 04:04:24 ....A 450560 Virusshare.00085/Trojan.Win32.Swizzor.c-2613e9d34b0a1486ae4f1870a287f5400494701871b482851169bc565c0512f4 2013-08-22 03:07:56 ....A 458752 Virusshare.00085/Trojan.Win32.Swizzor.c-270e2ac2862e4fc95acfdd8acda4105d7a60d09b6e22a7e82b93118e088d467f 2013-08-22 02:40:06 ....A 786432 Virusshare.00085/Trojan.Win32.Swizzor.c-2759fdca5a825bd706f4edd4709c0d613b289d58106dd38873945d6b658e32b0 2013-08-22 03:00:34 ....A 679936 Virusshare.00085/Trojan.Win32.Swizzor.c-354634ccc2c1fa945fb6869e7610d7a83d45cababd1ded217820c5a202bad459 2013-08-22 04:14:12 ....A 327680 Virusshare.00085/Trojan.Win32.Swizzor.c-469f2f31a1d062eae38a2d900f0713f8824d3db2c8d6b9320bb65847c25ecb24 2013-08-22 03:04:50 ....A 348160 Virusshare.00085/Trojan.Win32.Swizzor.c-571150db480e6e6992f162ab26a23dd2f923caf9fb4691b540d48046a5b81a06 2013-08-22 01:54:56 ....A 237568 Virusshare.00085/Trojan.Win32.Swizzor.c-5b0d62d7f4c3093ecb0fb632b5563733946125014668ea0eaf5e1317d4dea7b3 2013-08-22 01:34:04 ....A 237568 Virusshare.00085/Trojan.Win32.Swizzor.c-629b755dd6484fb3be483a9a368ca5e4bf3e031a7df7acb0d48abc50dc1baeef 2013-08-22 02:39:26 ....A 684032 Virusshare.00085/Trojan.Win32.Swizzor.c-6354e5f643b9dbe7b0bd1884e8b78646c3f89ebbf003bfbd857016641b85316c 2013-08-22 02:46:40 ....A 749568 Virusshare.00085/Trojan.Win32.Swizzor.c-6380f7424af5c21a4d4a80049b2db00965be56978f824eb3481ae624689f2450 2013-08-22 01:43:12 ....A 729088 Virusshare.00085/Trojan.Win32.Swizzor.c-70595376bc6ccb946805c5957498ed3a541d247a907b591dc2d4612fdcbf5845 2013-08-21 21:53:46 ....A 495616 Virusshare.00085/Trojan.Win32.Swizzor.c-d9c98a69a10b685b2d436834dd06b150da8969cd388d4435508c25e72964a686 2013-08-21 19:58:08 ....A 128768 Virusshare.00085/Trojan.Win32.Swizzor.c-f09f911339d4f9da0ef91323b659eb3305fb25fa4520a5c0aa0d5fa39daf50eb 2013-08-22 03:37:12 ....A 757760 Virusshare.00085/Trojan.Win32.Swizzor.d-09055f6912fee209fa36c335b74087161b7502d24083075938883f12c4c368aa 2013-08-22 03:27:48 ....A 302592 Virusshare.00085/Trojan.Win32.Swizzor.d-26752943a2a2c8b3be2bea71281be65f941fdf9d3c82e2a5b45ae9cccc8c2961 2013-08-22 03:20:00 ....A 327680 Virusshare.00085/Trojan.Win32.Swizzor.d-477790d9258498995511039580e6631fe8fcebe4568d88aa58494e01d9c0a5e8 2013-08-22 02:26:18 ....A 663552 Virusshare.00085/Trojan.Win32.Swizzor.d-54859ded9152f160b35163cd469d078e0544532066b0c4dc425085177bcbffa5 2013-08-22 02:34:46 ....A 294912 Virusshare.00085/Trojan.Win32.Swizzor.d-63190361366f1b520699b51d863c52095bd61dd7813fc6ead59a1c0224e88719 2013-08-22 03:41:52 ....A 278528 Virusshare.00085/Trojan.Win32.Swizzor.d-633a7558c868680d7f8cb9bbe5ec83a5678a7541b22452d0a66e0e6a8989f988 2013-08-22 03:28:46 ....A 503808 Virusshare.00085/Trojan.Win32.Swizzor.d-640587c331f0d1981c4da7f09438583907dda4a6a89b2ed63d7f7d0768737572 2013-08-22 01:27:42 ....A 376832 Virusshare.00085/Trojan.Win32.Swizzor.d-7016bda6e6d46df1b7e3dbf8feb9c2c8841604d0979e492c4a34ace601e036be 2013-08-21 22:55:58 ....A 368640 Virusshare.00085/Trojan.Win32.Swizzor.d-d5c5120426e58a54c5883cfe517261333cf5a2a0bc17cf90ea2bdbadf7ee37f7 2013-08-21 16:32:54 ....A 266240 Virusshare.00085/Trojan.Win32.Swizzor.d-d9005fee9483542cb74b746dcdd1050cf80ba82b0aa972abb76a2918772f1055 2013-08-21 18:00:54 ....A 712704 Virusshare.00085/Trojan.Win32.Swizzor.d-e1f74368761078de08fc42fd51bcff2bf1e43d412569e0cb16d9b4663aedc1e7 2013-08-21 19:34:42 ....A 696320 Virusshare.00085/Trojan.Win32.Swizzor.d-e93b9ab80b2231c6c3ae5cd3423f668a68b29ba354a861224201a627cf2719bb 2013-08-21 20:34:12 ....A 724992 Virusshare.00085/Trojan.Win32.Swizzor.d-f4b59424c37e9c974e479ffd6ed56b88bd1420f329fb2e63535c233efce77d41 2013-08-21 19:46:40 ....A 360448 Virusshare.00085/Trojan.Win32.Swizzor.d-fbdc297b4e369b2c728bdb102f49be7f3d48a79964b984a80a0e71de9ebbefac 2013-08-22 01:43:14 ....A 671744 Virusshare.00085/Trojan.Win32.Swizzor.e-0896e3d1350c4818231849ed513e7a9bda537a7b47c15c7221edcce3d42a2959 2013-08-22 04:19:20 ....A 262144 Virusshare.00085/Trojan.Win32.Swizzor.e-1a96d5e751a74495a493f7eab14399c907eaaf0f88a8409b436a735eddbe71a6 2013-08-22 02:40:36 ....A 299008 Virusshare.00085/Trojan.Win32.Swizzor.e-686a23de77cb65970cd16c5b2ec261ee499ea03b9bf86da4cc9c248c0f00b5c0 2013-08-22 02:59:30 ....A 350208 Virusshare.00085/Trojan.Win32.Swizzor.e-693205260f283fb09c19d48f75567e1e150483b8c5effe8c431d796463ceb93e 2013-08-21 20:11:00 ....A 843776 Virusshare.00085/Trojan.Win32.Swizzor.e-f8798f807e457e1bea1c2173044a7c818031c5a44bfa1f49ef897a3297fe032e 2013-08-21 23:08:58 ....A 563200 Virusshare.00085/Trojan.Win32.Swizzor.e-f8a27fd7916c3673bb988f493402f8bcf2fb541caf31581a85c68c627b92ac83 2013-08-21 23:38:28 ....A 782336 Virusshare.00085/Trojan.Win32.Swizzor.vrr-21424273c714a7148062ed30e2dd6508a3e0b97218c1e4f27669505e54f39fe1 2013-08-21 21:25:58 ....A 897024 Virusshare.00085/Trojan.Win32.Swizzor.wid-ff07e0d8dbfe0d5c860c34bde1cdccb3ae9adb72489e0f738567831002fc94e2 2013-08-21 19:50:08 ....A 32768 Virusshare.00085/Trojan.Win32.TDSS.abwn-31593baba7e729c66a029835d798971caa21b5efed6b166f2d3980c217f3b4d4 2013-08-21 23:56:52 ....A 131910 Virusshare.00085/Trojan.Win32.TDSS.acxs-620afb4035d083898e7e43aea45c2f9dc9c0b730b0ff02997b593ce997fbb44a 2013-08-21 18:42:22 ....A 131598 Virusshare.00085/Trojan.Win32.TDSS.adex-00c735fb4ed3e74d301c1b5bcc6f1c00a7bb5c9a1f47856e45b2894ae1602865 2013-08-21 22:29:38 ....A 143357 Virusshare.00085/Trojan.Win32.TDSS.asto-152bd5fe8cac68ffa68bd9ca95e9d34ecd61d123e63426c6fb97fff2d950f70e 2013-08-21 23:51:44 ....A 84480 Virusshare.00085/Trojan.Win32.TDSS.bbbt-de422882fb0fe8113240c6ca7ce288e70929d8a0eb3f9074be2327d0b75a77a2 2013-08-21 17:07:34 ....A 83968 Virusshare.00085/Trojan.Win32.TDSS.bbbt-e3de008ee826f2c22453519ec0b9f9f7d231651429c9c2031866aec86cfd5971 2013-08-21 20:27:50 ....A 12525 Virusshare.00085/Trojan.Win32.TDSS.beea-d8f42186869ff7d23ad2cdc568f3b1d5c7a9f9f2d91148d31fca2170d94af5e4 2013-08-21 22:28:18 ....A 397312 Virusshare.00085/Trojan.Win32.TDSS.beea-ea6326d893e55c5be82a2ca0ddf11c42328a05c8ad6f638b514e2bc2f2544202 2013-08-21 20:30:10 ....A 219136 Virusshare.00085/Trojan.Win32.TDSS.beea-f7c3b5d42a5dae6863df929ca84823c116718dbd818f3821709cb48b6d118904 2013-08-21 19:28:22 ....A 281600 Virusshare.00085/Trojan.Win32.TDSS.beea-fbc1234731cc9975153bc00b87e9bf7368e863b6e1edf7f2b3d62eeee685c7bc 2013-08-21 15:45:56 ....A 108544 Virusshare.00085/Trojan.Win32.TDSS.beea-fd20279b4232369412aefa8c2bfbfff725d5d65e582d8523e0cc73ce8f2da34c 2013-08-22 04:17:32 ....A 76800 Virusshare.00085/Trojan.Win32.TDSS.beeb-355c534d2770ff30072e751cd955c3dc23cf721982efa9b4d87503f013897430 2013-08-22 01:38:26 ....A 96320 Virusshare.00085/Trojan.Win32.TDSS.beeb-64297817729dbecc593819de046ad06b0ae12ad4a09b9394302e3053e6ae3779 2013-08-21 22:18:02 ....A 40960 Virusshare.00085/Trojan.Win32.TDSS.beeb-755321507dca0628bee1b801b3c675d22949c76ff82ed473bb616429d1dd8056 2013-08-21 19:50:32 ....A 73787 Virusshare.00085/Trojan.Win32.TDSS.beeb-d2b6b4dca89a3d4b59b6c862ed376b924966346fb84168f5eb7a7f0d176f086f 2013-08-21 15:42:28 ....A 19969 Virusshare.00085/Trojan.Win32.TDSS.beeb-d8ebea33b07746e626ba50d20865ca94eb0ad90f4b12e7ea581f94ca39c74c2e 2013-08-22 02:46:02 ....A 96768 Virusshare.00085/Trojan.Win32.TDSS.bhgk-3567894218a4bbcc4aca9dbd102d7e28e66e469704b448b7703d8d8f46435bab 2013-08-21 22:26:58 ....A 69700 Virusshare.00085/Trojan.Win32.TDSS.bktc-f9d1b1a0dba65a7157ae825b9907d00c7e8bc0ba5571d65092d1d889a61697d5 2013-08-21 19:50:04 ....A 113152 Virusshare.00085/Trojan.Win32.TDSS.bldp-dce1ff6a3ed1243d3b057b43e22146c2fc97bc48b5470ed89c9fffebd727f4e4 2013-08-21 19:47:02 ....A 112640 Virusshare.00085/Trojan.Win32.TDSS.blec-dd5f2d5120badad80df43403b35eaf30775dfd8d008f57954b28c45a8d9ac673 2013-08-21 18:44:30 ....A 121344 Virusshare.00085/Trojan.Win32.TDSS.blgu-d8f7c47d728768b753e2d864e419cb92db928adb89a909da929041e86a35dccf 2013-08-21 23:02:48 ....A 121344 Virusshare.00085/Trojan.Win32.TDSS.blgu-f73fb30a6de748f4e510d1a5b4fef41cbbfc146083a95edf71337f289a03649e 2013-08-21 21:41:48 ....A 113152 Virusshare.00085/Trojan.Win32.TDSS.blhm-d357166bb279ce45ca2782898b2b82f88ab76880479ced1ca3adab3ed5483185 2013-08-21 17:21:40 ....A 113152 Virusshare.00085/Trojan.Win32.TDSS.blhm-d890fb8ce2cdd2a400ca7876bdcc35b7872aece05822f7550bb10f04c530c15a 2013-08-21 17:03:30 ....A 113152 Virusshare.00085/Trojan.Win32.TDSS.blhm-e786d8273c47c88ed935a7bbd0516bc7bf2caacd3366e6883a8b2e918491c014 2013-08-21 21:04:34 ....A 126464 Virusshare.00085/Trojan.Win32.TDSS.blnq-d8155a9d014b5a9eaaef5899c140f3853676ffe5c918b6f11a87660da98cc5a3 2013-08-21 19:41:36 ....A 126464 Virusshare.00085/Trojan.Win32.TDSS.blnq-ef045237c3da655a4ad31a5df95696cff8033cb2946542b800610fbfc07393db 2013-08-21 17:01:30 ....A 122368 Virusshare.00085/Trojan.Win32.TDSS.blzz-ff9efa605e4191abe829c42b764e435c6fcccdf3926dad496626205b31645a95 2013-08-21 18:49:38 ....A 124928 Virusshare.00085/Trojan.Win32.TDSS.bmvo-d707082b5301d94b36f0b16fa9bd677a33d22a5b2c2dc7e767d8b96091de5d69 2013-08-22 00:06:24 ....A 28672 Virusshare.00085/Trojan.Win32.TDSS.bnnz-5a304b72c573d418d6149330775b3da81193013b38fb1219293418692a0c502c 2013-08-21 20:00:00 ....A 69632 Virusshare.00085/Trojan.Win32.TDSS.botr-f5656300180728cf8a9164040b4739d6d85cf4593995a29823ba45f2a5bec072 2013-08-21 15:45:40 ....A 27136 Virusshare.00085/Trojan.Win32.TDSS.bstb-70d612c13e92d8f24b66d8d617a90710bb615bffa9bd6e6c6d39b49751baaba5 2013-08-21 19:35:52 ....A 145408 Virusshare.00085/Trojan.Win32.TDSS.bsvc-e43fb2dec34f6935b83fcec4cfdc2e0caa6e94e5f37ccc7bb9033ab993f17ac8 2013-08-21 20:28:16 ....A 121344 Virusshare.00085/Trojan.Win32.TDSS.bwao-ef8f111aff4aeebdf9fe3d7983ff94dfdfcf77d017633d3ae63c6e991312256c 2013-08-22 02:22:46 ....A 139412 Virusshare.00085/Trojan.Win32.TDSS.bzjx-6323f40e57ab967fc29e8044fd76399694d0695627a587394874031570b3f983 2013-08-21 22:33:30 ....A 152576 Virusshare.00085/Trojan.Win32.TDSS.bzjx-e897221dc47173b928094ae6e549b5bcc7b41c13c8e36f719b541080750af125 2013-08-21 16:11:34 ....A 152576 Virusshare.00085/Trojan.Win32.TDSS.bzjx-ee14b15c9225ad37ccdea342976fa67363f175710fe47c4e0e066c7aad7ecba5 2013-08-21 18:32:18 ....A 152576 Virusshare.00085/Trojan.Win32.TDSS.bzjx-efac0743fc411242d46a76de2c31be1860bb8a89847c23eda492136563456a24 2013-08-21 15:45:36 ....A 150528 Virusshare.00085/Trojan.Win32.TDSS.cfdk-ee82113a63d8d5c8d4787241dca7d0f2aa7ec5e2e59d308bd6a5a9893629c877 2013-08-21 18:39:54 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.cfyg-d1bb4e8d4c34367be2a7b68ab43a22b0c67dbbbcf61c9f3340ec36e8b2ba3235 2013-08-21 18:33:08 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.cfyg-dfb40b1839cafd36e4d401f1b0bd732ee3fc8f29ee8541748be83fd24dfc4ac3 2013-08-21 21:40:40 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.cfyg-eafc0bf7126974c5f0076ef2664cd84df6e930afc15587d4d393f78c7f9a50bb 2013-08-21 22:44:20 ....A 151040 Virusshare.00085/Trojan.Win32.TDSS.cfyg-eedb6f9083a8a86babe32c1bae743e4aa560f4a0ead917c0bb2da8ba5b93770b 2013-08-21 16:07:50 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.cgcw-d71d82bb3a64c460cc8a8881c6573f00cc7ea1d4f5e0f63e0fc3b5bd801b7d47 2013-08-21 19:00:32 ....A 90112 Virusshare.00085/Trojan.Win32.TDSS.cgcw-e168d4769172d400b53ade8cdef94f29166faf036028b6d2aded701335e21bb2 2013-08-21 22:40:54 ....A 117248 Virusshare.00085/Trojan.Win32.TDSS.cghl-e152c647c26f82f619f554607e4743fa3d1bf0966826fa5a0e25e827515a496c 2013-08-21 18:22:50 ....A 117248 Virusshare.00085/Trojan.Win32.TDSS.cghl-ef04be1a240312803747cc54f37bbdf1226624cf264c22dc7046c149c56af86d 2013-08-21 15:55:52 ....A 89088 Virusshare.00085/Trojan.Win32.TDSS.cgii-f0aa279d67cb28bc307622fb404cb41ad3f682e5cce06669b619bce0402cc75e 2013-08-21 20:19:46 ....A 88576 Virusshare.00085/Trojan.Win32.TDSS.cgii-f4f449a860c5e80b5f0333caa49499075755ecc1f9a12d8c8358ecd3ddef20dc 2013-08-21 19:24:16 ....A 5961 Virusshare.00085/Trojan.Win32.TDSS.cgir-d06324ff735415a93e92a2d8f82bf540e96ada5e738f418e166c6a65f24b1123 2013-08-21 17:05:42 ....A 150528 Virusshare.00085/Trojan.Win32.TDSS.cgir-dd27722bca3140642eca47f63d8edb0f6a58febfd5d840061783f7aa88fe90b8 2013-08-22 01:29:34 ....A 118272 Virusshare.00085/Trojan.Win32.TDSS.cgjk-64069082da180157a96363dc9642243ea768a783ec2b00b07c933078dfd38c17 2013-08-21 23:21:04 ....A 118272 Virusshare.00085/Trojan.Win32.TDSS.cgjk-d0060827c2bb0042ebade5fcaa5170d793a4723e4b7f6dd201687df06da34ff4 2013-08-21 20:13:54 ....A 118272 Virusshare.00085/Trojan.Win32.TDSS.cgjk-e90ae6ac3a97215896c1611664e9c02e46e5c13993dfd34449d61720b7659cf6 2013-08-21 23:27:32 ....A 118272 Virusshare.00085/Trojan.Win32.TDSS.cgjk-fdab4e83b965df3452d6f4b615a14a57ba506826e3723f1f41ee9e32f8aa7635 2013-08-21 19:49:52 ....A 144896 Virusshare.00085/Trojan.Win32.TDSS.cgne-f44bf27bf7438599b73c06547767d871d40b9d190ca1f6db4194ef890fcd181a 2013-08-21 15:37:06 ....A 144896 Virusshare.00085/Trojan.Win32.TDSS.cgne-f4a77d78ec529b19596d6b771fae3700a90804a1266fb11b27c6284a2369e308 2013-08-21 16:18:54 ....A 150016 Virusshare.00085/Trojan.Win32.TDSS.chis-fcce40e91d156d1c35160c9d27353c8d490547fe99925e4b2e3048026fe083d5 2013-08-21 15:37:14 ....A 86528 Virusshare.00085/Trojan.Win32.TDSS.chxs-d8ac3d43408503dec95dc61f9ff13f1e1e529c305363f81d36fb5b97a4d145b7 2013-08-21 22:03:52 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.ciwi-df9cd22ac2e388931c494ddf84d8c7086e33291051d2c015d55376dcb008efe1 2013-08-21 15:59:26 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.ciwi-e1241845369244512ae56d928c99b4f1372fec3cb0fe3d826ead1df493cd8007 2013-08-21 16:18:22 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.ciwi-e29e2be8d212c141fd9e71ed76ade7923b9380aaf5e7883f0b1b253ea70a3643 2013-08-21 15:33:52 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.ciwi-e4d7a27288c738294e61e4cc05e5ffc1a16d83a1dee970d4671687d58f8f74f6 2013-08-21 20:17:50 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.ciwi-eea4cc8a9e937ba397ae638a3f37587de500e6fe15b6cf23f9991d3205ec7145 2013-08-21 23:04:26 ....A 89600 Virusshare.00085/Trojan.Win32.TDSS.ciwi-fa5907460b7b3a625af150783b9d63ca85baf391121b16f5d6f47568a2f27376 2013-08-22 00:19:54 ....A 229376 Virusshare.00085/Trojan.Win32.TDSS.cnal-7ae640cef7c425a9dae881cc885654f586048f42747e9782780b6daf7b0c7227 2013-08-22 04:11:04 ....A 86016 Virusshare.00085/Trojan.Win32.TDSS.ilup-08809f22c6b473e963bc7581bd32fbe063a8c60e266c1d37a6db0a424a2006ff 2013-08-22 04:06:08 ....A 86016 Virusshare.00085/Trojan.Win32.TDSS.ilup-45516985caa78d18820ee48004e347e9d8492e95d8de85fbad8a6e6be985e886 2013-08-22 05:04:14 ....A 86016 Virusshare.00085/Trojan.Win32.TDSS.ilup-4dd86e601e1c73a8668050bc947d4c6021ac68c9a70ce29892391bb74e61aa89 2013-08-22 04:10:30 ....A 86016 Virusshare.00085/Trojan.Win32.TDSS.ilup-702234e8ae764466c3479c624bd5977d4ef69f15ec6425a90144f1d114e157ab 2013-08-21 21:04:24 ....A 148480 Virusshare.00085/Trojan.Win32.TDSS.iqde-50d6f468b1fa26cbfd742485666483d858e10e77ab4afbca3f686d4c3bd7da10 2013-08-21 17:54:56 ....A 57344 Virusshare.00085/Trojan.Win32.TDSS.iwsq-f6c0341d157844da5840a8534b5c18e0c8eee7c4fdf85c61323bd61000a6c75f 2013-08-21 16:28:18 ....A 661048 Virusshare.00085/Trojan.Win32.TDSS.rcfv-5222214afb032d4e1848bc80fe2b5c7254a91ec8f396ad00e24e424fbd41fc3a 2013-08-21 19:30:12 ....A 661048 Virusshare.00085/Trojan.Win32.TDSS.rcfv-f0519ae02929ea65294db9a1d03b968618b6635ad061855e39f2021a14abdf59 2013-08-21 22:42:10 ....A 661048 Virusshare.00085/Trojan.Win32.TDSS.rcfv-fbf555f9906417bcf8965fcfe64ded85f5f9ab145ec129f278889604dee614fe 2013-08-21 21:16:28 ....A 661048 Virusshare.00085/Trojan.Win32.TDSS.rcfv-fcd07811aa5a672bae834d0e771017094650188eb86487a49078ce2640c71802 2013-08-22 04:31:44 ....A 88064 Virusshare.00085/Trojan.Win32.TDSS.rhdm-0eb5a2640e652fd260d3b6eb1cb36e96a76c296e45556d46b8cce37404c01cb7 2013-08-22 05:00:36 ....A 53897 Virusshare.00085/Trojan.Win32.TDSS.wko-2a71acc0e5d4593e9ed1255109bb55de9d68b673171a5a450af49088c83bf9b7 2013-08-21 23:53:38 ....A 94720 Virusshare.00085/Trojan.Win32.TDSS.wuj-4284fb04fbcbd407da5b7872402b129c006ad50bb7203007855b709fafb8a471 2013-08-21 19:02:56 ....A 102400 Virusshare.00085/Trojan.Win32.TDSS.ypg-fdd0ed1bb5a321e84a491dd08b2e6d759e3a68daadea68f52d420b8f78a8476b 2013-08-22 00:37:12 ....A 151872 Virusshare.00085/Trojan.Win32.Taobho.cb-545c723aa6d07643b38e05321aa11ac052219cd4d7323588b250c64ea88b23a8 2013-08-22 02:16:52 ....A 31352 Virusshare.00085/Trojan.Win32.Taobho.swl-6331adb5c0c5a0489c8feb7a5f4db1fbf181930efacf5516650bafdef9acff18 2013-08-22 03:17:12 ....A 32568 Virusshare.00085/Trojan.Win32.Taobho.swx-624aaaadd34e0093be1e4f320dffbc6caf41f57cacf7d06d7051ea9d6e3e9652 2013-08-21 22:12:00 ....A 69632 Virusshare.00085/Trojan.Win32.Techel.c-14f607a193c2b41057da437f5c27ec3c4e62b9cbc9ee63e224554cce97f862b8 2013-08-22 03:22:50 ....A 208896 Virusshare.00085/Trojan.Win32.Temr.wsj-574b1352616a6bf2e10897ec416d91997202866af7aaebf8de666cf6cc74df85 2013-08-22 03:41:46 ....A 232272 Virusshare.00085/Trojan.Win32.Tinba.ampp-158757ef4dc628e6fee0851c6c63b38fe1cdc38513dfa5b9661df047717a4c69 2013-08-21 23:52:32 ....A 2560 Virusshare.00085/Trojan.Win32.Tiny.am-60637b19e60d31f7fb5f3aa32cfa8b3c251404d866339933c47a151858e244d5 2013-08-22 04:36:46 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-062bde1473e6d65bee43df65d23ab9937d3260c414d05a0b367d896c622a563d 2013-08-22 01:25:06 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-062e07cbe17b225405ceaf73cebe6df4a9b633f1f5f8edd01a827a9572f12d97 2013-08-22 04:07:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-06705bfb997d598e5daf97fcf3cc1748a8e7a05bec450d116d5a44cf6cbcb8fb 2013-08-22 02:17:24 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-068075b7293716e5d95b4370953b0adce0c8b48fee045cc283fa38c9fc9f6166 2013-08-22 01:50:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0686cab842ac3d01b64332001d2dfaf8c1ad85b628e355359de9b1b84a7e622b 2013-08-22 01:32:30 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-06967bcc5b18c48f4480321835d40d19f851288bbca427e8551eb89bb40a4b3b 2013-08-22 03:07:56 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-069eeb51bc3dafd9353d78048dd7093e1e627bb3931f999069c418426d7e8ebd 2013-08-22 03:59:44 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-07043124ea2a2b4178b33db040550786ed352c6f87678f8fc8a524e3e0d07a97 2013-08-22 02:27:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0708390682835a7037304f810cf03de72d93317acc5a288fbb37bef9deafc106 2013-08-22 00:38:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-071c23cf081a5a855c7b36b248994bb371c85ba72220913c8c8a81cc8f0b661f 2013-08-22 00:29:36 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-07280334848907eb6a24a70b1dc9f63cc515f1df3c65517638c63e34be101083 2013-08-22 03:50:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-072c4b5e4c81428c854ebd935597c50b1a8bd953c1cbd9dab4a7f180d3ae1cbf 2013-08-22 02:39:26 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0734d436593c1f91a8a2feed4564b6888dddb982c655299b12bdea1faed80543 2013-08-22 01:46:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0737839f0cc566f6d8dd5a954cf96ddffb9a7c27c28d764e463dbed61dc76f1d 2013-08-22 02:43:48 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-075231a80eb40ff0c532af0538df3b280f775902e1bad12eb2dead04339bf7c3 2013-08-22 02:57:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-076d2158691dfe12f8f31b3beb5e9c8f806bf02887df5262bedc378233ab8133 2013-08-22 03:45:28 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-077728a35214f8638ff211b331b6997b9f935f76b9c41df439ac848947945014 2013-08-22 02:24:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-080a8ceeed548a04fc211714a889e7d129a544efafa8968fe18b5bccd099469a 2013-08-22 02:41:24 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-080b550e645a42d643008f78b006d95210a5b5d7e7b3da6616fbab99bb5b08af 2013-08-22 02:41:32 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0829d3163af71fdfd4c46fd2d7cbde7dcb045377aa9c8b37e1869454367fd0ae 2013-08-22 01:43:46 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0852af2eef9f66e46b90c8f457cebe95879533ea6e102c1e11f8506a88ec978c 2013-08-22 01:22:28 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-0870819d2734465f936885abe3c5bec5f6f740af2abae78933b1634fb2ba99d1 2013-08-22 00:33:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-087976a9dc31360b062f8003aebe0af99711156391ef55bc85896a9fba404286 2013-08-22 00:28:30 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-09350a7f61ada7274b8ca1dfdeaa9948a1ee66631ef18c2109db46e156588e5e 2013-08-22 01:32:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-093706b363f5e8c29958aec3b368f6b61a6eac1b33008c7f7f43b1fff95ab1ed 2013-08-22 03:18:32 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-094ba1886601cfa31823663edcd148b13b36cb105ef4fbadda12a39419eea0a3 2013-08-22 02:11:04 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-09552956f60c48cb88a64039e11f714af6f9f92c0e6a2d174d5cbc7a5db4be4e 2013-08-22 02:04:52 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-097fb972846b021a1532617d9f046560a2450d411d112a520c8ccd25bdb7eee0 2013-08-22 00:12:26 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-1576f139e950414e9c1db7c1aacc3d935ebde0ffc8fed23cc7329396697a7fa9 2013-08-22 00:09:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-157c2306551d3905b133691233265f773bf187694ec2111e940b14e59d235227 2013-08-22 02:24:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-160a0b3f537bee0c98d9f9679af4afe20712e82f2cdfa461ad1ddddc2b83cd73 2013-08-22 03:51:04 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-1617cf8b0ade0e26dad4e62b410a12678f106e3f8cf0180e87cbd14a16e691fc 2013-08-22 03:36:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-162a4003f906b4a532afb90744d1ff9b70e43fd2718314f8f818c943e7aa1c34 2013-08-22 03:43:44 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-164160e81461f1fa7d33af85a7714ae42f5ef153bfb874d54d41207155f19eaf 2013-08-22 02:21:54 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-1667af9544d47d23d5033058505364c7fb2b5719c26918dd182a9835f262fb78 2013-08-22 02:39:04 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-16700c78d6ce606defd45bcef3c0f0af04604099d6fd41abe2be811f5f3f42e8 2013-08-22 03:47:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-17018774a0cc01a4763bf98b88c927ecf49b46391e63e2c8fbbf4212948ba1f8 2013-08-22 01:46:04 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-172600b37cf57d180663ce4724f10edcfd3db66d18cf4c75212854e23d32c199 2013-08-22 01:54:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-172b90591c08c61d0fdfff9421f47633d0c09542d5447cb1bb6e3bf511f02820 2013-08-22 03:47:48 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-172f07df1ab077666743cf14d627263c0bed3d85c9d10b3273bae671f2747687 2013-08-22 02:49:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-175f3dcb88e4f06575db3ddaa0b4f7436a7e160b9107b9522c096e970cc10851 2013-08-22 02:14:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-176235300e78a58b597ecfdae98177505a6dc816d18f110c7bcc386be531a4aa 2013-08-22 00:30:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-179356f3ed26b044cb41e62903d9af0bfb5bd2468c5555d99a84f5bcbe7b74b1 2013-08-22 01:42:48 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-18055650c92ad4944bed8b3109cd7db5854fc25f3c5ded1259eb5cd49f4299e1 2013-08-22 01:19:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-180ea643a12cda00af8e5b35a4638ac5ce6acc4cbd3424c6333e03540262d666 2013-08-22 02:26:50 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-181796e5dbe41416913ddeae30303349743be88e518e500a8a4f7adee8d6a247 2013-08-22 03:03:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-188892944071219eae261927ff8233240de7c13e5dfd215654da92d360a86bfe 2013-08-22 02:06:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-188928be1af95c71c27edaf7cb95597b8945d9b233be871e625cab90ef991e62 2013-08-22 03:22:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-191b3f8c24b055ee03fb7a587462b9d40781b4103940ad6f608ff014d4a88385 2013-08-22 02:46:46 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-254f388f4975f9a3910d498c213e97f10c74516dc9516d69c2f80fdf774ce41b 2013-08-22 02:49:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-254ff73660102a388f06252e3396ccc34f6f7cbfd6ddfea759d0934e97f447c5 2013-08-22 01:20:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-255a387307fb27b434fbe48e0bae0464d12b521cc18c7abc3ef4f960df22849b 2013-08-22 02:01:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-2564c4f086c42c6f3919f359ba738c81854424897618565dca26dc7330268581 2013-08-22 01:27:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-257d12019c0a3cab234d8ec57c68501a6b2b9b62f7cd14403c62b30094b0d292 2013-08-22 03:05:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-261a481078df543869b44d96db7f1db53ac21e0ad7c069b0a602af35710d8967 2013-08-22 02:46:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-262790a4482778cfc876a53950590ac15f01576b8fc8f92807536fb44a3dc30e 2013-08-22 03:31:28 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-26295cb6810732a96e36106116b61ccadaf4416f49d9b90463327227b1d095b1 2013-08-22 01:43:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-26551a4986a8a1abaac73973a6c0d2163c8c43bdd77a10d261baeb7fca498b75 2013-08-22 01:31:26 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-26552351582eb558cbc9c7a28bcf8c08789129990c1b681b39c98d04e3da7529 2013-08-22 03:05:44 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-26606a813728c0a49a51bc9bafa2dba0d0363421bbe60bce170e317bf5ca48a4 2013-08-22 02:02:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-2681c9aafc00df93b7baf366dc5760f965a46005b34ac9b513ea8039c3f98bfd 2013-08-22 02:57:36 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-269693c43816ffbe5e6175f978f7ff01d9a95d08bde1249dd28b7dcbee9d5f15 2013-08-22 02:46:06 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-270c8e15b16eee962d340d521996ca717557854b87330f6a055bec9df1ad870f 2013-08-22 01:25:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-27203820e5148bf274710cda5da886b21192889f01221a4967c465443a3b2bce 2013-08-22 03:06:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-2729adf56c41adc841ed2eaa5fb01c66387b8d64b8f2bfceaed7e18b23be7608 2013-08-22 03:18:28 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-277249367b26e16fd937d2425776dae3a45b7c6133b43ae58f3af7f964ea4cf1 2013-08-22 02:18:26 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-277db99fa567b2c47c249d093650f648c08a0a79cd7ac5f66e84d953e0e6dccb 2013-08-22 03:19:54 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-2791eb0d8027a4342f1d4e1ab7f600208cf243f09b6d432418c23a1cc9fa5ae5 2013-08-22 02:00:50 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-28254643412e8a50103193206ca492c57ac7c3c193f48e6350af1b5ab5c0d77a 2013-08-22 02:17:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-35025a3858bc076608f1597e582242ccb62c6f6353fd532464302bff02693e49 2013-08-22 03:32:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-3511901539cbd6202982f19e87f74c401747112d2e854c0b56bba6c6f39766eb 2013-08-22 02:10:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-356a7718dda699f41d68e3684b989453faf2b18b2f8e33fd0dd9d0cf3bece652 2013-08-22 03:58:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-3577d1775dfa3029e63c16d3b8d03dc881856e00655970cb78547673a2c2aead 2013-08-22 00:25:30 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-3600c6228f4d195c3d9a00a555998cae391e9ae8d7cd05c8616fea5bcd4b865f 2013-08-22 02:18:40 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-360145397772d83a97634930d681f85cfae26c251dff3c3eca0aafdf4a7d846b 2013-08-22 01:41:24 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-3604772ebf9ff511605736f663063459012b9b5ca0cf1ea440fc6b0b096634d1 2013-08-22 03:49:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-360a2e039de62883538ff95a97cba1e3c166b52c9f158c15ebe2d0d3680c2d0a 2013-08-22 02:02:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-360b0e44e1580d29bce5a6520f43dac3590afb85717f74ffa195c2c039516fc5 2013-08-22 00:29:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-360de91a1fe0e70d463c42257c96e147da39372bafa784a08ba97626f08fb40e 2013-08-22 02:04:26 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-360f96cd057603eeba23f36a7b63ac4edef121dd188f656e7729b5c7dcf454c6 2013-08-22 03:36:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-36143164e6319f906c2ccebbd0782e479080604fe40f3d229fc3b320240a5704 2013-08-22 03:26:46 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-3655082eeb247e24a36404c2bf9a304227e65cd41e59f1e2c84be26f3fa622dd 2013-08-22 02:38:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-365e0b0afd9e970613858317b2bb11d37cec0dd6993ac5f1bb8817b99a487fce 2013-08-22 02:54:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-369d2cb1adc80e7dbf053cc2ed227c012f9fe2eac7503623152c7d0fd78df6c9 2013-08-22 05:05:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-3706999a532f18ddbdf25c0e743445c3b3102a3f1785fda3c64c6806b4ed5343 2013-08-22 03:19:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-370fe370eec78bf0f505743a0c4f85264ea3bd5452f5305b52ab01b78dd700ac 2013-08-22 03:34:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-37214397c763f366b8c3e28a6f262059b2686020789660fd377891994016d143 2013-08-22 03:31:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-378a1b08018fbffff613380d19f7c934c7c8e1c4ea6b1d53575fc8cd51e7be31 2013-08-22 02:31:32 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-446a8adc737c2b5a9e28863270276fd50c7948c73b311de9fdeee5094bcecaee 2013-08-22 03:26:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-44775c632a248efd05582700f736d2cf6e9fc5fda815035d97005b53630f8733 2013-08-22 00:37:30 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-447d2a0860dd06b24e3cfd1cc719c7fe103caaf9bdebd1ceb3006111d87cd44d 2013-08-22 03:23:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-45204f6487922f01cf36a1edc644628421f35a14c85a7e1e63dcc8cf2f52585a 2013-08-22 02:03:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-457dc3da595f9c138b37fc8e62655e8aa6f1c6923c8a9b4fa9554f1b1a3767d8 2013-08-22 04:39:24 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-461259685c8abf8399eca544aa3eba17dc5a505bb4e48ef07a876f726f968726 2013-08-22 03:03:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-4614d1ced24ae9b5361a996302493e30c41c91ecf742a886c9322a4079ce6749 2013-08-22 02:56:52 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-4631d85958c490dc6f20210cd8c370cfb2d27257167dcd45a777bad16020b5e5 2013-08-22 03:36:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-4640913859dc126e7cd8b4c95d9caa50e4196b3982805ebf23867369da8c82eb 2013-08-22 03:36:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-464861e5f8cd2698fa5c3cbcef02bf237376b100b65c698225b9b4404d38f570 2013-08-22 04:41:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-467285a8df3746379325e65464173c734a6867f40a0a024619d872ccc5b795fc 2013-08-22 03:26:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-46865502776209666ec6067fba69e8170a54d20525e3aa0de6e99cdfe20b9a22 2013-08-22 02:39:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-47167315027fa53afe05d542a5ba1a332f646066b69f41df6c33905567cbdd1b 2013-08-22 02:52:28 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-47175f44d2adcd003c64f4521c3cdefc17895af9acc52f2471fe722b3ba954b3 2013-08-22 01:45:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-472907a855768566a46ebfcfb8793619bb1400819de1fb3189a2c10e58c2f32a 2013-08-22 02:37:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-475191a8a81ea6476e8330c97c06b84b5bb5e16e6e4772d8d4bef2034e4e1d0b 2013-08-22 02:50:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-4755fbe88cf240464bdada919715a6d73483c9fb91b5d7d313e20a8d6bb27361 2013-08-22 01:36:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-479088fb73342eb77c32c94474a4cdcc238e12e7cc5d70813084ed3cecab6a5f 2013-08-22 02:26:46 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-479628985e1354b63e25cfbaa6ef92ac1081ff9a91edbb725408b574985190a3 2013-08-22 03:22:40 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-48037512387ff814b78152ca891e4b4b3397dbe0b2e41fc27d9d2e14c229c14e 2013-08-22 04:51:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-54091a9dac68e1a7d7b7210af0574a781d339cf5a258efae808faf4cf3673bb0 2013-08-22 01:25:06 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-540cd5c8c9c16fcc2621e7211fc6991e1665db819e8a20fa99b8f357396c99af 2013-08-22 02:41:18 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-540e41f75a043ef6f746e2ed089dbff340ada18b9657409a60994c22abfaaeba 2013-08-22 02:41:58 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-540e6f692ade4a3335fc91dd83263ad3047bd51d16d8c3d6d860c24cb34a6708 2013-08-22 02:01:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-54138c6b88b26f313829684844a427732457919e902f38b890cf377bb10dfea0 2013-08-22 03:15:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-542ecfa8dead57d640257b15a24cc6027d764ad428d72aecf86bd4d294e7fe9b 2013-08-22 02:26:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-5435d204f2ae983cbd514f027c3cbc32f0ce1a1c03772b6fc22ba6d747622776 2013-08-22 03:36:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-544777d240bd6858c01f1f800194b9a2f963e24af13c1fbe6175e9c1afc9c462 2013-08-22 01:33:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-5460f03258e1c27f1a298b4ffb9b48db167a69e12f42907152a63eda08707bb0 2013-08-22 02:16:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-548eab681391a643372fcdcba716f3b634513a6fd1673d385f44a8fa439cf065 2013-08-22 02:38:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-55056d0f01b426d2b8f52b70466da3d58761a0e29388f882266cab2ef229a8dd 2013-08-22 03:23:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-5548584fa5a9e942d6fec37f0f3216d21f57f341003b66c5834e3b9a3a8ec6c9 2013-08-22 02:40:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-557d59b020331fdd95e1bd71e31fcca61db2da251211610869b39b3ed2b9706d 2013-08-22 01:45:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-559dd0e7c71b6197c9452cef54014b776d14e2ee32a9d9b84bcd14748860b8e5 2013-08-22 01:27:32 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-56079773722d00f93c52347910d63803ebdf87b18c9acb08f1e6cc82364bb138 2013-08-22 01:20:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-565eea9901a35ab974ba9223f971c0f71dd45f3d8c3126860f142df1edefba7f 2013-08-22 03:19:40 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-56789a746233d85d5468eaa797c08d15adac0a64cb80a41abf698b6623d48052 2013-08-22 01:30:48 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-569015319f54b07210739551b052c7915b4495df975ba90a21bc0b06639f7af2 2013-08-22 02:46:56 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-569c350b92333326380bff3554339032936d416dadcb1187559d9cd202173f2d 2013-08-22 03:51:36 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-569cb6fb23d2d36af6368c742eaf25d6e74da9381af91b7fa021b8973c87aabe 2013-08-22 01:35:50 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-57136f415f84d20adf9c292602aea428f11d33ee587a78699a43c769d54e618b 2013-08-22 03:01:36 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-5740c9f8cfc989dec8e928790467ee41d614fbe295d4cf2832aaa094eddc228b 2013-08-22 00:25:26 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-57484d68e02e9426667f56fb1ff18bad08058d00860cd949738ea282caf658ac 2013-08-22 04:52:50 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-5769aef9fd6ad7cbf45f22d705d9909b7ce15415e7d416f20657e5a4faf35802 2013-08-22 03:06:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-62424ad95b571d28f83d2f2864d68587b8515608151d9ed5fc4d7b5bd1907b44 2013-08-22 02:54:58 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-624af2dd600a93d858174068ea24828a69a40afd540978f8da358d78e47f038d 2013-08-22 01:54:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-625afcbf6f1c22e357d2fd42735d2531d1a744c6bfb57fabe65f0b7b6ffe6203 2013-08-22 01:36:36 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6261fe856171026331bcb4b86acd29680ac58d52ec00bb573d275888bdb4bcb7 2013-08-22 01:46:18 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-627167f6aea8345eadf758eccc81ec7e4917879438211cee34da03564b9e84e8 2013-08-22 03:33:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-62724369cdfe83b68b4e7fba250b843329f9612c8a034e229fd869f23da4de42 2013-08-22 03:53:24 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6297b2188986f5b59924e88ed3c5bd55b86355c608e1905ee2d7944fbfbacac9 2013-08-22 02:46:52 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-62f3e25bb49e58678b6bd608b6efc3ef06c418e8978e7bdec2de5226f2f9d8d1 2013-08-22 04:00:36 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-62f70b3bbacada279f58de31d4a4c880db0338f37865e662bc1cc9d1c3353b31 2013-08-22 01:54:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-62fa0dd14cfea5d225bf274e20a2876a75547516ee9c8deab93310f6b285aa88 2013-08-22 02:39:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-63195a840dd1d6fae82440605d7ca45145ad0bcc3a15f2acee09e25e35770e94 2013-08-22 02:26:44 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-632c1443418dc6340e45de3c01729a9ccdff3b11a6ef76b68f1f11bb6c70dbf9 2013-08-22 03:05:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-633063e21bd3260aed83046f29b26b87118e5380d2fd51d235b321bdb93bca2b 2013-08-22 02:08:06 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6345e6d683b4ecd6718e5ddb6aa3c6ec3d0209a277b10ad3e3be8f0c473e6d36 2013-08-22 02:41:28 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-637b5c5efb3893e99907cb092632f709d17da15a24d46205d4eb0b33b4acee97 2013-08-22 03:36:00 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6391c99c876f7e5dc22bb5cce11e3fc62e5d07fcdfd1bf6f04d4a848ea22b6da 2013-08-22 01:39:56 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-64005d9cf5aaa654f8ce1d578d2789d75cfd9172c45cec1ae3d16a4cc5ecfe5b 2013-08-22 02:49:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6406bca3c7fc0db96ffd4cb74a2a0f6d3fe147d10e1e11d9d28c0a82411a6847 2013-08-22 03:20:14 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-64084dab425923d473bf6729d7b4984640c8060d97fb6971c634904f35b65c3f 2013-08-22 01:19:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6409117217cc8dbf361b37ce83a09c7b5759a046660225109d36a6e3e0a76eb9 2013-08-22 03:14:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6436c3b68d7772ed13502f2ff6c991ba7296c71714cf4825d7b169c02b19da05 2013-08-22 01:33:32 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-644779c06b4d0d6b67a08cea84595c85db28df1105db9a0066456019cbb20cd2 2013-08-22 02:14:16 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6461293c5328f8f83e4e1d51b1625d9d98d2f6d95b1c99f272ffde5574802627 2013-08-22 02:40:02 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-64692c1d26f6ddd78a8e7201f7466be50877cccb2a2e0e1ddfafe3ddb6f67cf3 2013-08-22 01:30:10 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-647ac880b2f40844fa8b208e6300ddb443e74fc89e0e89ccd823eee870dd11e5 2013-08-22 02:35:56 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-648ff0926837c62bc0ac453d02c2576aaf70c5f3fbfc14c29f9431f76438a373 2013-08-22 03:41:46 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-649a2c65a8b78ee234aff657f56014f19d286f708203db67a1c4677689fb34be 2013-08-22 01:30:34 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-649f3003563318725097c759ab5997d4faa62fc99fca2e80a03958e784275a3f 2013-08-22 02:47:50 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-68399237aff8f193c3d3d75dd063d4740182716b64153f4daca12e3b14ecc2d9 2013-08-22 03:09:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-685a38eae8795dfa6279b5431f24488f7622cf1ffdbcd4041fd4bc620006cc92 2013-08-22 02:19:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6895e7d68500d8a853057641ce040a2efe56bdb453d95411fabe52b785e27b34 2013-08-22 02:16:48 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6898a65d30963fef76b37d087feebb87d838dd1ab5d3fbd2fc1bc9e3c627f8c6 2013-08-22 02:09:08 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-68bfa38684f3975df606f19602041a41fd36068a636892f095763a0b16ae717c 2013-08-22 01:41:30 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6908520eb210e845dee9ec1871a26aab22583327f20a9b115c18986dfee2bef7 2013-08-22 03:25:50 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-691ac9c00b4e75dfe112204c893510112f91efa32320c83edd33ca90b1652832 2013-08-22 04:52:20 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-69443f8cc41be119bee165c5f55f7c944e6126fecee69fb948b8df0318beb18c 2013-08-22 02:48:04 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-694ad28c77dec1773e105d78b7da624c6558ecd2d5b5b0375bdf64e0fdadbe27 2013-08-22 02:09:58 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-694f73a818c7dabb065b3c23b6e482e1ef3bb36de48615bd122483c69408c778 2013-08-22 03:00:40 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-69623a5bb1c71314b69df3dcc7faf5481a2cdca03a68bd6dc4210794860c505f 2013-08-22 03:19:38 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-6994a70dcd1341fd64d8abdf4d9206852d9305931646a4088ed4cb05799abea0 2013-08-22 03:48:12 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-69ac0fed64ab78366a71587ed03eff8cc4b1658492b39da5b81a803f0316accc 2013-08-22 03:03:04 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-69e451c5d1fa6b8ad7e70b1547c0eac6e4c36b74ce2c649ffa93a796150cdef3 2013-08-22 00:37:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-69e55725d4a9d4551751952ffedf8ab2adfe80944ca55aeec1880570374f4c02 2013-08-22 01:22:22 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-69f4fce9eacb24229314fb844044b83f2c05ff719a7198db0fc28a471cc4d642 2013-08-22 00:33:30 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-700caa2222935d73d83cbc56454eaf13d16cee7b8622de4fb79e42f43aafbd3b 2013-08-22 02:05:42 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-701572a8f47ec0ba5569e265a9dd1658b0e25b24b03240e16135b7d56b9df16a 2013-08-22 02:43:56 ....A 369664 Virusshare.00085/Trojan.Win32.Tiny.cm-7032944db0d1d8b562d5895f83fb8a59a96af3c8bb25967992a4c5df63dd0d52 2013-08-21 15:58:10 ....A 4113 Virusshare.00085/Trojan.Win32.Tiny.ct-d19f90334034680b22d28667b0dc899ea49718255258ccb493e23e36294f5a7f 2013-08-21 17:55:54 ....A 4112 Virusshare.00085/Trojan.Win32.Tiny.ct-ecaa34f3462ccd470eaec06ae6ddfc001debeacbc722ee1ab75a52a73eb585f8 2013-08-21 21:52:44 ....A 4113 Virusshare.00085/Trojan.Win32.Tiny.ct-f5aa0a58c3c6227946d0c78a952b5cd7e7f1b06dbb512156dd67e99ad8989473 2013-08-21 21:25:34 ....A 4112 Virusshare.00085/Trojan.Win32.Tiny.ct-feaeb37e7b368261e97d18de232064e31ff66b59c6a72154f60fdd39d3a7ab3f 2013-08-22 05:08:20 ....A 7168 Virusshare.00085/Trojan.Win32.Tiny.eg-895bc8f6936aa4a53a316cfacb1499c303cf9a24d305000c13c4e15555c2f0a9 2013-08-22 04:49:52 ....A 7168 Virusshare.00085/Trojan.Win32.Tiny.eg-ea6e7626c7982eb5a4a70f43aaa8761207c0182108f07f314fc7ae912ba61782 2013-08-22 04:57:56 ....A 808576 Virusshare.00085/Trojan.Win32.Tobe.bk-3726d15a04f82b20f0a141ceae39c900c96c8438f88bb9568619930d5c46306a 2013-08-21 19:44:06 ....A 948936 Virusshare.00085/Trojan.Win32.Tobe.bs-520c43e77d2e6f063c6046b36cae16eee2629033ae417443dbe4245af5da5450 2013-08-21 17:14:36 ....A 948936 Virusshare.00085/Trojan.Win32.Tobe.bs-fa6ce7d5fea76c06bde1825b1247298d98efa37f2dc56dedd4b398edb58bfaef 2013-08-21 22:11:26 ....A 130560 Virusshare.00085/Trojan.Win32.Tvt.pko-50346eb671389a0f9357eeee7acc336ff6744cddf2be6515f991a5b6e33bbf15 2013-08-21 15:55:22 ....A 774144 Virusshare.00085/Trojan.Win32.VB.aaav-f3f69634ded29cb406a3fcd42f60638d032026848188d22cc27b6f4a272c526c 2013-08-21 16:57:02 ....A 6020 Virusshare.00085/Trojan.Win32.VB.aac-f8baccab3622346b44e4d8a75ac01a58d3b2e260ceab53db6a25ccad5e4d2853 2013-08-22 04:22:22 ....A 446976 Virusshare.00085/Trojan.Win32.VB.aaer-0b35250ba3e6a95173aaa73b9cb8a8e616b441dffa8417f5fc456999cc7e5be0 2013-08-21 20:06:02 ....A 85504 Virusshare.00085/Trojan.Win32.VB.aafs-108fca594b1e2dce2340f3d9897dac13b3d5bdd95a942dc23d16308f73aeecdb 2013-08-21 16:00:26 ....A 86016 Virusshare.00085/Trojan.Win32.VB.abv-f54a99011ebe0cea60e1bdb496666df6332b0be579e5c2f516279c525cbcfa6a 2013-08-22 02:20:40 ....A 344974 Virusshare.00085/Trojan.Win32.VB.acmw-35145482f96764bbe912e910475b751ae5c9a3030cc2d156449128233e90736b 2013-08-21 22:53:48 ....A 26112 Virusshare.00085/Trojan.Win32.VB.acvt-fd832fe7d5abac01229fdac342bfd899f31af2cad2a4b0b5b9d0173b8e086bc8 2013-08-21 15:31:12 ....A 6995 Virusshare.00085/Trojan.Win32.VB.addn-dd33f29a08ad87a6cef82ac42d3038f57766afad686e168bbc1fe2d5bd12d671 2013-08-21 22:12:20 ....A 129600 Virusshare.00085/Trojan.Win32.VB.addn-eb42d730b1ee18c6c06588c19af7c30048f15254e252a75d487c86e9c26e30d4 2013-08-21 16:43:18 ....A 2229936 Virusshare.00085/Trojan.Win32.VB.adeg-05d6f518cf8d19131884ec6ef0a5b7e78628cd81843b1006944381e9c020838d 2013-08-22 03:14:00 ....A 1207938 Virusshare.00085/Trojan.Win32.VB.adeg-182f8e47d2a361060dfe8a1c9da91f4d526a641420673a84f4402ee2f3777b8a 2013-08-21 18:03:14 ....A 36864 Virusshare.00085/Trojan.Win32.VB.adeg-dde98a74d7ea3fdda7da92b6d24c9206b2d689c50760c3453841de0ec61fa9ea 2013-08-21 16:37:00 ....A 86016 Virusshare.00085/Trojan.Win32.VB.adqz-263d4fb705cd21d004f7ff96a744bd108b37a4a3035596de891495b3baac293b 2013-08-21 19:50:12 ....A 36864 Virusshare.00085/Trojan.Win32.VB.adxo-52e5a994f78b3c16dfc9074c06498f2aa368e3880c795fccbeb83cad874ac9c6 2013-08-21 21:19:02 ....A 24752 Virusshare.00085/Trojan.Win32.VB.adzw-f745dfa5bb8f8e72fe1904227cb78db04b646d96e709d94f26083e416a6057c6 2013-08-21 22:04:24 ....A 86016 Virusshare.00085/Trojan.Win32.VB.aeqz-33147dd4cfcc22cc4905000f98115bafa9404fb56f08cb85bbfa592b5bbbfc74 2013-08-22 04:28:20 ....A 94208 Virusshare.00085/Trojan.Win32.VB.afta-0830ef65a59c84514f4fa29c85964dccab5c38c57b894278d12d6b48cf065956 2013-08-21 15:48:14 ....A 93939 Virusshare.00085/Trojan.Win32.VB.afty-75c28ff34b2247b23a23ac365dff00f7e2dbda19c988ca70b102b79a66fa81c4 2013-08-22 00:35:16 ....A 1900349 Virusshare.00085/Trojan.Win32.VB.afwu-1841ea33bebde97481a9c50aa14b452c62b0faffa4f626023c62c726558265a1 2013-08-21 23:02:52 ....A 266752 Virusshare.00085/Trojan.Win32.VB.afzz-fc616f6f4825ad9f37558d11feb211677a139f57ec1341505662d0810f2e1bf8 2013-08-21 20:30:14 ....A 81920 Virusshare.00085/Trojan.Win32.VB.agko-ecac9da543a89e7305d6a2c85be032b038a6f0c2d32250e56c585520c36223e1 2013-08-21 23:02:24 ....A 81920 Virusshare.00085/Trojan.Win32.VB.agko-f980d2c0fd84b77d93e7bbd855b16f0b9276a8d1ee99c1ccf15ff526744dd344 2013-08-21 23:12:24 ....A 68523 Virusshare.00085/Trojan.Win32.VB.agqt-ed4ae0f9c6ac638fa872bce08681b0afb30d8784c02a0f1330e3028db82ec6cf 2013-08-22 04:57:18 ....A 9741 Virusshare.00085/Trojan.Win32.VB.agzt-58e9a7d0bd9b74aad0abe8ef62e1caf51b97c61074a1b95b53502f58b6b9292d 2013-08-21 20:28:48 ....A 34829 Virusshare.00085/Trojan.Win32.VB.agzt-fe6138a50b4515ffff08d187d99107c94bde7ad4d1c3fa6ff7022c71755517b5 2013-08-21 18:52:52 ....A 79360 Virusshare.00085/Trojan.Win32.VB.ahac-d804cf195cbae09149e1f95a2142780023360c273b00add8209d951cee8995f0 2013-08-21 20:21:04 ....A 212480 Virusshare.00085/Trojan.Win32.VB.ahac-f1defc8e9f1f221d64b5ea2dc85de8b12fee92c3e13293e52ede7a7eee46f492 2013-08-21 22:31:14 ....A 212480 Virusshare.00085/Trojan.Win32.VB.ahac-fbd6867f002365d175d985dacc4976d48c3f2b790a7152e6a02897b302b19ee0 2013-08-21 22:23:48 ....A 2535341 Virusshare.00085/Trojan.Win32.VB.ahcz-d5561cc3865eee241ecb80bb4260e7e171b57d902ffdc26ee1ff4d177555082c 2013-08-21 17:22:38 ....A 198144 Virusshare.00085/Trojan.Win32.VB.ahjt-f8d25670944746dbff71519f855732813bcf8e3cadebf323ebf95f1303d26cb9 2013-08-21 15:39:28 ....A 856189 Virusshare.00085/Trojan.Win32.VB.ahse-f8d67f5f768671b47d141737e0ee3940bb6433a2f7fa079bb37ae4a2bba56b1d 2013-08-21 22:22:46 ....A 81920 Virusshare.00085/Trojan.Win32.VB.ahsk-f5c0bb6ab6ffab66cb3bd8aa10486b6a228a81d9d108cfe7877bd869bf014a36 2013-08-22 03:39:14 ....A 45248 Virusshare.00085/Trojan.Win32.VB.aia-1682e35727f542cc1b0b991fb5781aa0a3833322c5c034d83989e91c55d145ba 2013-08-22 02:34:14 ....A 45203 Virusshare.00085/Trojan.Win32.VB.aia-62ef645e2d92348705fe7ab9fb7b12dc87849ebc799d85fc2f08679416aa7200 2013-08-22 03:33:40 ....A 45203 Virusshare.00085/Trojan.Win32.VB.aia-6321c528b8295244cdaddcc5a24d77ded307b5541065048ca90915700b85d78d 2013-08-22 03:10:58 ....A 45176 Virusshare.00085/Trojan.Win32.VB.aia-63e0b94f2561e1848d10942973b2ea85cb455fcb3ab8e9f8357c93fb27766228 2013-08-22 00:37:38 ....A 49203 Virusshare.00085/Trojan.Win32.VB.aia-643717a916172651904f73eccbd9422ce4d3ebe5525cfbc9e2c3fd7b97109752 2013-08-22 01:55:32 ....A 45215 Virusshare.00085/Trojan.Win32.VB.aia-643d175bfeb609c8cff0af023b35b34fe9a065422bb4aa894422afee6a433078 2013-08-22 03:11:06 ....A 45176 Virusshare.00085/Trojan.Win32.VB.aia-644411629a52a966a32a1c3cbe23bbda112ae1880b2a524d9a94fdf029005ca2 2013-08-21 16:41:02 ....A 45152 Virusshare.00085/Trojan.Win32.VB.aia-ea0c0f4a3b6e9023c47be801f710406bfc58fcc195b202a4d90391ff25b01dc0 2013-08-21 23:02:16 ....A 45065 Virusshare.00085/Trojan.Win32.VB.aia-ed4140a30e4796394f82b19f3499651c691a82f9ed612a5e6a71d78cbc92255d 2013-08-21 21:10:26 ....A 45164 Virusshare.00085/Trojan.Win32.VB.aia-ee8461b951967f3085fd283eafae5229f8e05992834a357b6da020668a1ddc68 2013-08-21 20:10:48 ....A 49170 Virusshare.00085/Trojan.Win32.VB.aia-f864c61ad102520e07b17bf90b192af62e3be84fa1eaa6fd4085901e6ca78f61 2013-08-21 15:50:16 ....A 39949 Virusshare.00085/Trojan.Win32.VB.aidq-fe3ebe1e38cfe87b151f4cc2d87e9e9cfee5fa7c5182e179cb30338147fb5b79 2013-08-21 16:09:22 ....A 8717 Virusshare.00085/Trojan.Win32.VB.aidr-f2f6a85d12916698124616f0c6562c17261c4823884e07937b91080abb598529 2013-08-21 17:52:42 ....A 206398 Virusshare.00085/Trojan.Win32.VB.aihp-5067049528a41578c88e9b9da5346ccc403338d9858ec0148e8282b2845352c3 2013-08-21 23:49:12 ....A 10765 Virusshare.00085/Trojan.Win32.VB.aijb-fa29aaa857ff16e8ef2720b37024e860bae05805caae9ed64876ff1e4ce2b9ad 2013-08-21 22:17:34 ....A 368640 Virusshare.00085/Trojan.Win32.VB.aiyq-d9af0265a365f43f1e4e56b81e9f1e110965bc4f11d44034937514ab6c4abcde 2013-08-21 19:26:44 ....A 5023134 Virusshare.00085/Trojan.Win32.VB.ajax-d023947842129efd46212301400475506e4ee3fd141b14c713e2d6a841be6053 2013-08-22 01:51:36 ....A 49160 Virusshare.00085/Trojan.Win32.VB.ajmb-1bc03f4f4c9903dbe849b6092f8fd4279874a80db37861bd4ac00e8119675664 2013-08-21 18:05:18 ....A 49160 Virusshare.00085/Trojan.Win32.VB.ajmb-e309582d088139a95d74ba0e0f205d4a817d6e8ea554600bd8e00c64d5e6a81f 2013-08-21 15:30:40 ....A 49160 Virusshare.00085/Trojan.Win32.VB.ajmb-f3d09760b1695b4d7485292f03d4dfd7caea79677106746d6bc944cd1516386c 2013-08-21 21:36:46 ....A 49160 Virusshare.00085/Trojan.Win32.VB.ajmb-f7746be624ed1fa0387e8689bc3a06b1e808f9912bbfc4093cea7f467fb2179f 2013-08-21 18:34:28 ....A 4366526 Virusshare.00085/Trojan.Win32.VB.ajmc-d080b92bb01f127b01034ad21b60020248115239dfd66592f9d559a9f2c47afa 2013-08-21 16:53:40 ....A 407703 Virusshare.00085/Trojan.Win32.VB.ajmc-d749606c4ae2658046fd46db40b223847412bb3c5ad0a8236e992ead162d8c15 2013-08-21 22:43:32 ....A 401942 Virusshare.00085/Trojan.Win32.VB.ajmc-edc52439ec15fb8af77e9d2096e843e27ac92d318848e1b497392e2e94d6c099 2013-08-21 19:22:00 ....A 402113 Virusshare.00085/Trojan.Win32.VB.ajmc-f2a8082b8031c018f1ded300722539f76c644be2b6a48598e5963dd42de9f881 2013-08-21 17:24:32 ....A 4324542 Virusshare.00085/Trojan.Win32.VB.ajmc-f88c2ce95aa7cd17d9ac8c6a162506bdf90bc8617c865d3c0595f4823b4c33dd 2013-08-21 19:03:46 ....A 4324540 Virusshare.00085/Trojan.Win32.VB.ajmc-f9470ff12116cbdea78caae557ffb1421cdd10fddaf39ea3acb2173799b9b395 2013-08-21 18:08:48 ....A 15342 Virusshare.00085/Trojan.Win32.VB.ajmf-0415af58f96814e421d4e8659c9ae4e2b4dc0dee5a13f2a071ff365b26b9b61f 2013-08-21 19:22:26 ....A 15341 Virusshare.00085/Trojan.Win32.VB.ajmf-4250bd62189c231aa4ed0ff180d562d5f88aed0d4e25f31c46ae9d3d428f0070 2013-08-21 21:11:44 ....A 37134 Virusshare.00085/Trojan.Win32.VB.ajmf-70ef50e58c742ce620c0ee5b15a9d588e5d26d7c5655fdb9a4247d35be86f40e 2013-08-22 04:58:48 ....A 1379860 Virusshare.00085/Trojan.Win32.VB.ajom-3751be745954a66d37e209f1c6cdcee8b187989396e18b1eccdaccadbcec22d1 2013-08-22 01:28:50 ....A 1295380 Virusshare.00085/Trojan.Win32.VB.ajom-56658ea761b0b5b84acab6f4bd3b254c0d0328f4d437f869270b176bff10f94f 2013-08-21 15:39:50 ....A 28334 Virusshare.00085/Trojan.Win32.VB.ajom-d44fe640d22accea4ce7de48af80b810f8b8dc885f6abfdea4cadabec553a06b 2013-08-21 17:09:12 ....A 26624 Virusshare.00085/Trojan.Win32.VB.ajrf-e92a9e9af8d950a13add92ff3ba6b0f60c2919573dd38247b76fb90385862212 2013-08-22 04:53:42 ....A 317575 Virusshare.00085/Trojan.Win32.VB.ajsn-1dac9be8f8170c2b6ee218178251697dc0fac2fc28f5e80b0d62f3cc751ed757 2013-08-21 17:11:44 ....A 181760 Virusshare.00085/Trojan.Win32.VB.ajvg-f9fa60cb71eb3691ca064ada3dd6fac6cfab455458566894c75af5629e071b48 2013-08-21 19:06:58 ....A 217088 Virusshare.00085/Trojan.Win32.VB.akjo-f028508d08fb33f88f2dac7ffdd8cb8a7e5a2e751376215f4926ccce820db806 2013-08-22 00:37:30 ....A 393216 Virusshare.00085/Trojan.Win32.VB.akxs-685dd07a891ba24bfc42cc7fe8492b4b3540c7fcc13d1f15c2e47672021b0273 2013-08-22 02:02:20 ....A 774165 Virusshare.00085/Trojan.Win32.VB.alaw-078b7e043779e68d27e13b8883189e7e5262f5cc3f8961c6723ca8ef485554b7 2013-08-22 03:46:48 ....A 816831 Virusshare.00085/Trojan.Win32.VB.alaw-5421a85985b9f045d9ef6ab01f3931d0caecb2f7b6a0054535fe1ad63aa142b7 2013-08-21 17:35:40 ....A 1323708 Virusshare.00085/Trojan.Win32.VB.alaw-faae147b10a3b9445bcf33a600764389e3999152c1fa06e11b9f3c5ef4021aed 2013-08-21 19:09:16 ....A 28699 Virusshare.00085/Trojan.Win32.VB.alee-e17a8ea9085c3489cda34a831574d99f450847b7b59d55f3e5e1bd609dd7572e 2013-08-21 23:21:30 ....A 28700 Virusshare.00085/Trojan.Win32.VB.alee-efc94a8098255a79962f92e53a60f465e64aef9b652dd79ff582f9f9ca9b62cf 2013-08-21 18:22:30 ....A 28701 Virusshare.00085/Trojan.Win32.VB.alhs-d4449290af937d964d464e0a75e767721ab298a90d964b84c3a8d7a2fda4eb96 2013-08-21 17:46:50 ....A 401408 Virusshare.00085/Trojan.Win32.VB.alqv-e1fdcfcc31e76676e94597e0cfc1008c64856601fe1b4a83e848033b00c811a4 2013-08-21 20:05:36 ....A 49152 Virusshare.00085/Trojan.Win32.VB.alri-203ef2ea4dbf48ad1e299a99d06fb3752978d6f394d0824d6f89ad06c51828b5 2013-08-21 18:10:36 ....A 51200 Virusshare.00085/Trojan.Win32.VB.amda-ea9bbf8ef0d6a71a4eecdf425d7f64a14784b50b65e20cb7506008d77644d7b7 2013-08-21 16:23:14 ....A 742400 Virusshare.00085/Trojan.Win32.VB.amej-f6d854719a8ce813c4d80b9aeba6fb72ebc8866e6f1c5c35e800a0a2e904c1cc 2013-08-21 20:12:30 ....A 53879 Virusshare.00085/Trojan.Win32.VB.amfw-fd883e918f9249edb4c3adafb2ff99e39131223d883117840f611315a88c3da9 2013-08-21 17:01:48 ....A 37376 Virusshare.00085/Trojan.Win32.VB.amsu-fe0a333a376ef6e66a8680db6157fb57a5878f54fbdc0aef3a58d6ab08728ea8 2013-08-21 20:17:34 ....A 477696 Virusshare.00085/Trojan.Win32.VB.ania-f2d25d2a88708e96dc84ef7a2cb838b0c76be51791b41043a19819e762631065 2013-08-22 02:20:48 ....A 2672471 Virusshare.00085/Trojan.Win32.VB.antx-3804a17dd0d04a42d41b0347dae4642e84f6710e4c4cfb1eef41b51417d72382 2013-08-21 21:15:36 ....A 254470 Virusshare.00085/Trojan.Win32.VB.anww-62a59f1dd3e6f70a75a4c134aa4d63020e158dd1b4c58eb990fccf31461c4b80 2013-08-21 16:37:06 ....A 16831 Virusshare.00085/Trojan.Win32.VB.aoac-e76ea80deab7fc5e6903259cbb6e0bcda8c9aa50333e289a06c9d08c99b564b9 2013-08-21 20:01:22 ....A 17033 Virusshare.00085/Trojan.Win32.VB.aoac-f414da94868ea7ccb68d5661674b2aaca58f8da5b7fc1bfe31e5eac15c805451 2013-08-21 16:53:14 ....A 16831 Virusshare.00085/Trojan.Win32.VB.aoac-fc158e64a38e4e10ff399a7bed1e63cbd506602803c777803524c1e3953b27ef 2013-08-21 18:41:40 ....A 49152 Virusshare.00085/Trojan.Win32.VB.aohh-ea3ff65221220759b4a264249f39522c9749199f2d6b7385746245d040c9b702 2013-08-22 01:26:42 ....A 114176 Virusshare.00085/Trojan.Win32.VB.aol-6424f9eb78f938a64420c5b1d465281dbcf465520627636ea63722e83726b06e 2013-08-21 23:44:54 ....A 106496 Virusshare.00085/Trojan.Win32.VB.aol-eae321be964ab10ae7db38a35a03daa777ddcdd2408e61ecb9463ede6c97f5de 2013-08-21 20:28:22 ....A 24594 Virusshare.00085/Trojan.Win32.VB.aonh-43f429dbfe31453d59e4459d2e1aa63196bd742630cf10b576a0282752af7a39 2013-08-22 05:09:50 ....A 64512 Virusshare.00085/Trojan.Win32.VB.aosk-6c776de96604525d3eed7118567bc29215fa61fdd9567ffa2eb7d1c0a3ca897a 2013-08-21 20:35:48 ....A 65024 Virusshare.00085/Trojan.Win32.VB.aoxh-34978c7696a47cd9c7349d12d3c5d6549352dc6b4bb2c0a99a48bcfff9ebad03 2013-08-22 01:51:56 ....A 726038 Virusshare.00085/Trojan.Win32.VB.apmc-6b472655cfea1ef0da05b01064f8c493da2a879ec57af730f4b90d4a5662b1d5 2013-08-21 16:22:50 ....A 663228 Virusshare.00085/Trojan.Win32.VB.apmc-f4639533dedbb7fa140ab7a77671a75a96f31293694a9a0f6083410c6ba9b5a7 2013-08-21 21:00:10 ....A 663062 Virusshare.00085/Trojan.Win32.VB.apmc-f9e15731e6dac7157dee83cdbd85edc7298308deb0386ddc330162480d3909b2 2013-08-22 00:14:56 ....A 238080 Virusshare.00085/Trojan.Win32.VB.aptg-5f272effdac67fdaeb0a310105e69800871c04dceb5142a09d37bfc88fd7b41c 2013-08-21 19:17:36 ....A 18072 Virusshare.00085/Trojan.Win32.VB.apvl-04a05bc78fa7e567206c70b8303185002f4c8b1840cbfaec940879f99943244f 2013-08-21 23:49:14 ....A 22194 Virusshare.00085/Trojan.Win32.VB.apvl-742372408eb6882c2b4ee9a4c3fea5d2d4d8319b02167edbebaec8a48d469b20 2013-08-21 19:08:30 ....A 18644 Virusshare.00085/Trojan.Win32.VB.apvl-e5c7ebda0d5be41935b91ad2a27e08b14a01e9297598aaf9bd4b8eb344337a33 2013-08-21 15:44:34 ....A 18072 Virusshare.00085/Trojan.Win32.VB.apvl-eb43028d8659644fe760c40595cf48e20791a4e2b1bc5287b656f6ef66ecffb5 2013-08-21 17:48:42 ....A 16812 Virusshare.00085/Trojan.Win32.VB.apvl-f2e84fb8a12d9f75618451a527a1bd2dc408de58ea36b58414e6432084bed9fa 2013-08-21 22:50:10 ....A 17620 Virusshare.00085/Trojan.Win32.VB.apvl-f56f8d9cb7af50ce16e30a782ac30587ae602a95a726723e5b7f893e043e975b 2013-08-21 19:48:34 ....A 36864 Virusshare.00085/Trojan.Win32.VB.apvw-e5d639c931638a616779c936d85df272dc48c7defd9fa8490b538cf08085777e 2013-08-21 22:42:36 ....A 64535 Virusshare.00085/Trojan.Win32.VB.apyo-527a15501a2d97e6513c9855d155af941616cadc4f42dc43b2729141d085077d 2013-08-21 16:40:14 ....A 70161 Virusshare.00085/Trojan.Win32.VB.aqbr-001a3de4922b30b495d1809e3ed5e11b14597723463ee9499528c4ffd3d2da6e 2013-08-22 00:02:24 ....A 58478 Virusshare.00085/Trojan.Win32.VB.aqbr-3f77cb543d9add5c4a2a9fc1af56714c6c68a1ce9664b8e4225b63de9b01151f 2013-08-21 17:39:10 ....A 861806 Virusshare.00085/Trojan.Win32.VB.aqbr-dddfa9c792d939a11ebb2bf1b87a5a0a07278ae81b89e23effe131c12bd8a677 2013-08-21 17:27:38 ....A 176166 Virusshare.00085/Trojan.Win32.VB.aqbr-e7e6eab7d29f482306360a97e4b5e2efdbc66f9061b6710c2054cb47d70511df 2013-08-21 20:29:04 ....A 60746 Virusshare.00085/Trojan.Win32.VB.aqbr-fa605c5a086a1ff1737d6d137fb3d98b23d41ba0d4fb402fbf0eca9f6c33cf4d 2013-08-21 17:08:12 ....A 69137 Virusshare.00085/Trojan.Win32.VB.aqbr-fbcce8cac0acb2dc3a31316fdcfccecc5420ca584d229be1aa8d0a0098add122 2013-08-21 17:08:18 ....A 148044 Virusshare.00085/Trojan.Win32.VB.aqca-e1445e9d6a5d6e86b1b7d8aecee1747771081b560515e7f2f1f01f29f7fa56e6 2013-08-21 20:15:14 ....A 223731 Virusshare.00085/Trojan.Win32.VB.aqca-e9473678d9e09a086e6f65e6be92e7642617cd259c3e09bdbe31853e2ac05fa0 2013-08-21 21:41:16 ....A 111592 Virusshare.00085/Trojan.Win32.VB.aqca-fb41fa3d2703898b92ff1eb5f69f35fc64de57ea4fad970f177305d875054233 2013-08-21 17:11:22 ....A 111592 Virusshare.00085/Trojan.Win32.VB.aqca-fd25685c9d245d04d698987c8a10586207f190dc1f1f3ad07b611515fe801a21 2013-08-22 04:48:08 ....A 232448 Virusshare.00085/Trojan.Win32.VB.aqcj-68f9142821d5a3188f83f8398fb242aac03cd33af29045d276696fc2cddfe682 2013-08-21 23:09:18 ....A 77824 Virusshare.00085/Trojan.Win32.VB.aqhz-dcb71d677bec4d3a91baea4f5ed2bf8ed5a7d9f42c210781c5d55e53c50204ae 2013-08-21 20:44:50 ....A 106496 Virusshare.00085/Trojan.Win32.VB.aqoh-ed4d026068cd87a486a8ffc7923cc2441ec2ee90751c0015b8cab70b50491558 2013-08-21 19:50:32 ....A 184335 Virusshare.00085/Trojan.Win32.VB.aqov-fd07a16c5ec7d6f1616a21cb6bc5951da8415e70ec9bdcd29019c92c6ce6a1ba 2013-08-21 23:30:44 ....A 184323 Virusshare.00085/Trojan.Win32.VB.aqpj-e1fc50198eb251b59faf3a57d7445a97b31c5a51e0414a0ec0d491999230098b 2013-08-21 21:13:34 ....A 184323 Virusshare.00085/Trojan.Win32.VB.aqpj-e628bbfd97555a9300ecec5aca93f222cf637453160a4aee4e7023118ffbb253 2013-08-21 16:38:52 ....A 184326 Virusshare.00085/Trojan.Win32.VB.aqpj-f2624e5a5c44284cdaa2eaaaf97734e0d03cb5032d581016e470292955cf0a61 2013-08-22 04:53:14 ....A 36875 Virusshare.00085/Trojan.Win32.VB.aqpp-7f95489a2c666d957cd86d5a5df9b3eacfc1f9c153d2d1199e42aba354576f8a 2013-08-21 20:21:46 ....A 36875 Virusshare.00085/Trojan.Win32.VB.aqpp-e12009063d63a1231ddc323bf347829523921d24407f16dac214c674747f7819 2013-08-21 16:59:02 ....A 667648 Virusshare.00085/Trojan.Win32.VB.aqso-2156cecad5bddbcee9fdc3791103e1634c5734340ca0cdd5e6f4ee5e098031ed 2013-08-22 02:50:10 ....A 244224 Virusshare.00085/Trojan.Win32.VB.areh-28584cf6a60979974502b20204d343ac90e092e900e63126d0ec58d4e220d417 2013-08-22 01:28:20 ....A 901120 Virusshare.00085/Trojan.Win32.VB.argu-19357d37b4126e57ead282010fa0c7f7051921d65aee8d68f5e5eff567c16cfe 2013-08-22 04:58:26 ....A 823296 Virusshare.00085/Trojan.Win32.VB.argu-3fef3777848a3ad897d05d7db06bf627d1d2b3874aed35ddfd15567f2c2e22cb 2013-08-21 15:50:04 ....A 165277 Virusshare.00085/Trojan.Win32.VB.arkf-7643d78d2a33b5bde4bcf17885ffa94ac8c65f8f348e6f0ac5f34c9d74c90fd6 2013-08-21 16:34:34 ....A 71254 Virusshare.00085/Trojan.Win32.VB.arkf-fb599d40c56613c144dfc8f9338441beacfd8f9f812d9ccbda4f8da223545ef8 2013-08-21 22:39:12 ....A 75102 Virusshare.00085/Trojan.Win32.VB.aroa-e616c3bba2e5e1ca5e60f7ec79f8067de0ec43cff301b7c15c9b92f92d2ba223 2013-08-22 00:06:02 ....A 18432 Virusshare.00085/Trojan.Win32.VB.arqf-1fab3baff54f55a2e883f9b02f1893fb682a7b4c1518d0904811fdc2fcdb9d5e 2013-08-21 15:46:46 ....A 39424 Virusshare.00085/Trojan.Win32.VB.arsi-fe722dd129e9f5a7d83cc66fed517fef4a70d66c4e6f042e8d1e0f27ad903ecb 2013-08-22 04:20:10 ....A 295936 Virusshare.00085/Trojan.Win32.VB.asee-480f4e57aa3f342ddc2e68c3316ffe7cd12f9ca0534a92e97d9812e4cb70215c 2013-08-21 19:33:48 ....A 267264 Virusshare.00085/Trojan.Win32.VB.asee-541968a9c4abbe90fe0d76061be3da50b4427cff10cb6df95defffc9aa764d46 2013-08-21 17:25:16 ....A 311808 Virusshare.00085/Trojan.Win32.VB.asee-627b47de383e20c24ec9c875eb16936e664c38991e7b7dfcae345f8e3509ebaa 2013-08-21 16:07:18 ....A 75264 Virusshare.00085/Trojan.Win32.VB.asee-d3ed0186a9cb1a1841f3f11d95955e28b8048e04347b8e65fdfae834b20031af 2013-08-22 01:37:42 ....A 164864 Virusshare.00085/Trojan.Win32.VB.aspb-68a63effa3d0491d6eab7c3f6325e6d2f1eb3361bb4fd3e66fb6a0fda47f93b7 2013-08-21 20:47:08 ....A 75008 Virusshare.00085/Trojan.Win32.VB.aspb-d1b8bc8c1d82361fefb833e9401b3d6e53dbd9123610d8a1d1aa6937290724e1 2013-08-21 18:40:16 ....A 36864 Virusshare.00085/Trojan.Win32.VB.asqp-f12a71e03338fceda2a7a5635b8baa30f34c9e61ad1b62368533bb3436c608d3 2013-08-21 23:15:04 ....A 162601 Virusshare.00085/Trojan.Win32.VB.astt-d2ffd5c921991f5dbc4ec8b3afcc11de34fda2b3c884b2bb824ec42b6e4f8322 2013-08-21 22:33:20 ....A 90589 Virusshare.00085/Trojan.Win32.VB.astt-f182f7b83551bdb816e89ad9734cbf760612533603c45eed62ae672375ecaf28 2013-08-22 03:27:00 ....A 145920 Virusshare.00085/Trojan.Win32.VB.astu-548cfb32abf81cc5e6ec03cd3ace57bff2929e66937c6309c20b621c432195b6 2013-08-22 01:24:14 ....A 50700 Virusshare.00085/Trojan.Win32.VB.asvv-0880c1d34c588221d0b9ff40641842e74d94b0735d9cd7d1b4432d312247de4f 2013-08-22 04:04:02 ....A 44074 Virusshare.00085/Trojan.Win32.VB.asvv-7cc901254e379850acb0393b0a652460c1d8024338a00b01802dee37af38f7b3 2013-08-21 15:37:50 ....A 16896 Virusshare.00085/Trojan.Win32.VB.atbb-506fec779bc88055b5d636506ae4a2d2c9ae6885a7527a3bf269026b2b09425b 2013-08-22 00:33:12 ....A 61952 Virusshare.00085/Trojan.Win32.VB.atbk-376bdc4ff29b9b2e11897b85150d7cf7c001e6f0d98259466a0c8e9a23185c9a 2013-08-22 04:07:42 ....A 65536 Virusshare.00085/Trojan.Win32.VB.atbk-e42ef06519526fff8b91759a119ff7301131af482e1f4215a6a4d0b6299d8cf2 2013-08-22 04:14:36 ....A 77699 Virusshare.00085/Trojan.Win32.VB.atci-6a0d74865de2ef8bafbc964ebdca7040cd697b798e3f44bfdf40fb806ff4ac4a 2013-08-21 21:23:16 ....A 77558 Virusshare.00085/Trojan.Win32.VB.atci-d3a803d367622b6ead89f9cff9287d89946ec9ef05c8c22da1e3fc5e5718e366 2013-08-21 21:46:46 ....A 74560 Virusshare.00085/Trojan.Win32.VB.atci-df67900351cc62b26b570469f6020427fd5b781dea4f19ef6675aa8afe0a70a5 2013-08-21 21:17:52 ....A 118382 Virusshare.00085/Trojan.Win32.VB.atci-e8f8cf548fd984edcc8c336b1d2297be49aa24c00dab1835196c49b009afa054 2013-08-21 22:55:44 ....A 326662 Virusshare.00085/Trojan.Win32.VB.atci-ee27954a2936a49316ff2e198b27c40d3cbe457a52583a5eed0bd944519be054 2013-08-21 18:37:56 ....A 137629 Virusshare.00085/Trojan.Win32.VB.atci-fbf1d9bff41d561ee375586fa85ca9681af12eb9a74fbb1a1ae1bd1a8662bba1 2013-08-21 18:28:18 ....A 110707 Virusshare.00085/Trojan.Win32.VB.atci-ff46865bb2be5b47dc330bdc6ae32fe3596e23bbc7d22ba2d8d004297113ddee 2013-08-22 03:38:38 ....A 224768 Virusshare.00085/Trojan.Win32.VB.ateo-160d29349f83201e43dddf46a5b60529af7697e5f58ec6a4922dc6a777d8011f 2013-08-21 21:00:38 ....A 64000 Virusshare.00085/Trojan.Win32.VB.ateo-7192f25dafa6f7a09a70518a8d72d7ea9f98d7ef159fa1dd60c74337a8389e47 2013-08-21 21:44:42 ....A 91648 Virusshare.00085/Trojan.Win32.VB.ateo-d88d4d7db29e2938bad897420d01dc02202ad8f7681b3ac14f42f74ace714348 2013-08-21 19:09:02 ....A 92775 Virusshare.00085/Trojan.Win32.VB.atez-d7b92f1fb57b21340fcc3dfe309d460d489199a5883b4b4f9b6f2d7cd1f273e4 2013-08-21 18:00:58 ....A 32768 Virusshare.00085/Trojan.Win32.VB.atjq-e7bb219ab14d4e63c8bce8e94bebee6b5e3e68733f8126dbdeb4b3df0be12a70 2013-08-21 21:35:46 ....A 246784 Virusshare.00085/Trojan.Win32.VB.atlb-7434279a03c3394b452e6cabb451f3f30e657b2d59144dfba88635a5b0e63510 2013-08-22 02:24:54 ....A 70144 Virusshare.00085/Trojan.Win32.VB.atly-18023707fd54d7c4db0344e23c840bebc7203197ac35dbb786534db42f947480 2013-08-21 17:03:18 ....A 36864 Virusshare.00085/Trojan.Win32.VB.atoj-711c5866e6d326d3d704c4ef12df16989370099b15848ec3aa87e4a58d7a7bac 2013-08-22 02:38:00 ....A 61440 Virusshare.00085/Trojan.Win32.VB.atpf-15886e91613e3a8ff675b4c255330ed0bcd03e51b4e7b1fe660957a919612f14 2013-08-21 15:52:26 ....A 36864 Virusshare.00085/Trojan.Win32.VB.atpf-ee9dd04fb2e25e1f6de0cd119a13def6cda9351e6b98c5a82e47e0027c9d48e9 2013-08-21 20:13:28 ....A 106496 Virusshare.00085/Trojan.Win32.VB.atum-fd633c9b0813dce92f0592a06f854e3469a61e56df9b20244678156794b3d9fe 2013-08-21 18:01:16 ....A 2122053 Virusshare.00085/Trojan.Win32.VB.atun-dfbcf94c98708ad754dc24fd7167405227938bdea2d01a617e4985f919279ffc 2013-08-21 15:55:36 ....A 843264 Virusshare.00085/Trojan.Win32.VB.atvc-5184c2711ae8667b4b9bb3532131b4cea47618ff4bb4966e511e9d4cb3a354fd 2013-08-22 00:16:16 ....A 517653 Virusshare.00085/Trojan.Win32.VB.aufy-1c7d7863fdb5ee1b4005545eb8afc9c5bdc5c7db0ec1238030cf86d41e65c9bb 2013-08-22 00:21:52 ....A 130893 Virusshare.00085/Trojan.Win32.VB.aufy-79daccdf110ed9a8a23d9449ad3e7488cba288e8b264abe222e62671d2006242 2013-08-21 18:33:32 ....A 16942 Virusshare.00085/Trojan.Win32.VB.auso-fbdd58759eb5246fbaee3d67e7e6178a634a26aa0ab8d994498e7d13d5358854 2013-08-21 16:29:28 ....A 122880 Virusshare.00085/Trojan.Win32.VB.avad-e40765de9a40ceca1aec63308cb348a8eeae36bcd4c706dd674bb8f8f927404d 2013-08-21 16:21:40 ....A 102400 Virusshare.00085/Trojan.Win32.VB.avad-f7eba45e62a646ee250805157a0c3cc3394b49d1f286c9f8fdb929ddda382521 2013-08-21 21:59:10 ....A 49152 Virusshare.00085/Trojan.Win32.VB.avce-fadfb2ac3403cbb3049ddbeaa627fb7c1a54df0b59be1dcbf76973d9642117f5 2013-08-21 21:31:08 ....A 143360 Virusshare.00085/Trojan.Win32.VB.avcg-105111dfeecbe10093ea21424a7db9a1706383679ef6463b9585e16e1948c573 2013-08-22 02:22:50 ....A 159744 Virusshare.00085/Trojan.Win32.VB.avje-0682388fa4d8220722bb5e0ccebba3f6a7d874893453a389a64bb9a3cbd79ee8 2013-08-21 21:53:20 ....A 159744 Virusshare.00085/Trojan.Win32.VB.avje-118b59481a533cd0c1a8e7974cbab149663638fbde07a35d6d58d2725f4d334c 2013-08-21 21:00:24 ....A 159744 Virusshare.00085/Trojan.Win32.VB.avje-1391a137706eebfeedd1175d0b314bfc9b62f8c6ab56243ef0e98cc8188f13e0 2013-08-22 02:16:20 ....A 159744 Virusshare.00085/Trojan.Win32.VB.avje-565f4c841c615562b9cc7194cb0a22dcd7f586965f693cec20af136273a3cec5 2013-08-22 02:02:02 ....A 159744 Virusshare.00085/Trojan.Win32.VB.avje-685aef0b29203f90a585c1dcc5a8214139f5a23999b77da73d6018f91f5125dd 2013-08-21 15:34:46 ....A 159744 Virusshare.00085/Trojan.Win32.VB.avje-755b615db343c517eea11d359e9ad7c068681184a8b5bb21d95aa6eb1890e3c7 2013-08-21 18:40:12 ....A 24602 Virusshare.00085/Trojan.Win32.VB.avsa-31acb6ed18c789714fc40b855bc7e6c57df1b49e5334f5fb5b383bfb141bd477 2013-08-22 02:45:56 ....A 36864 Virusshare.00085/Trojan.Win32.VB.avud-09633a055b6da04321d49bd4a28b49c491e25f335fb7c205bdc299930ad93c93 2013-08-22 03:45:02 ....A 24602 Virusshare.00085/Trojan.Win32.VB.avwe-553c902688552065a39ce0e349813dc13604697d898357be22d326f2ea855fcb 2013-08-22 04:10:56 ....A 30648 Virusshare.00085/Trojan.Win32.VB.awed-3d48894ae88757f817a7bc38d5332ae12a2b1852c3009edf5c70967e28fca0a0 2013-08-21 19:47:22 ....A 140288 Virusshare.00085/Trojan.Win32.VB.awft-faaf23acdab597473c791e62a97843c787b41c7c4eae44e2ea7a50746f7e9e85 2013-08-22 00:31:42 ....A 106496 Virusshare.00085/Trojan.Win32.VB.awwn-6934896782a1a3859b7e4baa2994b27d15c6df79a6da413fc9ac488808fb008e 2013-08-22 04:10:14 ....A 78336 Virusshare.00085/Trojan.Win32.VB.awxs-0a73473137d658ee2071431baddcd4e9220643e64a54e8dd7fef0e4824dd768c 2013-08-22 01:52:00 ....A 400233 Virusshare.00085/Trojan.Win32.VB.axga-38e991bb8815a479c58d2230fff7fd6f53c266d8528856f08996965076070c63 2013-08-21 23:40:18 ....A 705819 Virusshare.00085/Trojan.Win32.VB.axkv-02447ab65caf4239eb0d3f61aa543dc32df5eb1f7d8d753d2e9c270c94da3c92 2013-08-21 19:06:04 ....A 36864 Virusshare.00085/Trojan.Win32.VB.azx-34b264fc1d380f8400121843d45df383c403029ddcd5f8c5b8cefa6894616088 2013-08-21 23:08:34 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-01434f6c6742c87e734c93348ba24ad90ed7a51bcb7bc26b1c6fe7901fd55297 2013-08-22 03:20:18 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-1865c11c428c7eb5ae5bc091d57994c6efac0c1cbc631f9cf45fb85b67c4889e 2013-08-21 18:15:02 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-45b8a8561fa2fbb143895ce51ee54bfab8f72364a2a007922b099e048dd3c686 2013-08-22 03:07:42 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-5749c125a419425a98c70d05aac0e15b68aeaabff25e70e13ab97db7dec7eecc 2013-08-22 05:05:50 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-5bfc6944e945061515e1f338b0f5612ebed70d5cc937cd497583f9c688e710af 2013-08-21 17:37:22 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-62add1c20e3c5d946c7eef8eb7ea0ecd2dd9c18a3527e5c5711eca193f48c0e1 2013-08-21 21:25:46 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-6633983b55042d74519f0de077a62bf3cc1c1e8597a565cb8e89fde6788bb38c 2013-08-22 05:08:28 ....A 319488 Virusshare.00085/Trojan.Win32.VB.banz-693f8dda8c6e62c22ca664153354fb49392f4f6ddc286bbb4e8885f3d3486bc9 2013-08-21 19:35:40 ....A 24596 Virusshare.00085/Trojan.Win32.VB.bayi-0286b32797318e395508a8dbe55a844a1b2642f2a89b79e9b1fcf122ebde1050 2013-08-22 03:20:06 ....A 24596 Virusshare.00085/Trojan.Win32.VB.bbaw-448f3b35a6494d1455c3c4c5547a2584d063d565838cf512c487670cbdccea50 2013-08-21 17:13:02 ....A 372736 Virusshare.00085/Trojan.Win32.VB.bbce-603d65156fd00891576184817143d76767082b9403ad83de4b92ab376c26bfdb 2013-08-21 18:55:36 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-055fac3df9e6ec560873161d109534762416aa4accfdc4aba439b75c086dc94e 2013-08-22 03:35:46 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-089e929c89d176b0d360199b24bf388b1120457228762f6532a947cb31c37f1b 2013-08-22 04:39:34 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-1838e10f4dca8445904cebb074d6efe8230a4ee461edbb671ffd4c3874605956 2013-08-22 01:40:04 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-2668abc0ae9835a6e6b1ad8cfdfc651c3af6319b884fbebf5e770d0a649de88a 2013-08-22 02:57:08 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-2821bc5141585a1a46a3ce27ca85558b1649ca92695826f2e7633cc8dda9ac8b 2013-08-22 02:09:54 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-375fe270c499cf9a3e81fbdbd3ddfa2279edbee1b2425c19d18bc115886d1889 2013-08-22 03:16:10 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-4502f2d47e9085c2ab05699384f39ddde1bdcc81fd1347a4a3c75870bfafcfd7 2013-08-22 04:39:12 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-460354bc501bf64a461a38bcfbcddb640674478c00eb548a9b90e8642d0ac460 2013-08-21 18:42:52 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-53f5de91481474baf8ab0b9971da92f60fbd9cc9635849b38a1c2d6fffc85310 2013-08-22 03:57:12 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-560c99a7f866c5730838b2b9d323bf3466adb70cf59e8e0436f6917bf1eb8ee2 2013-08-22 02:51:20 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-6263edd613794ec4df11491731d1ecbf4fc1ad25b080aa3b1fd25c86dd01a7cf 2013-08-22 03:33:18 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-6382cd3fb3346d52e5bcb26602dbe06356704dc28d458fa6899d0f6a3897b9f9 2013-08-22 02:40:36 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-645f64c2b31f811888c1c7b22938cb7d750baa378545e0f08ab9eea811997d46 2013-08-22 03:38:28 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-706fef67c1c287808b7b9c148da0acb3d3d0ca6a0cbafde212293aeed4a92035 2013-08-21 23:48:54 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bbhv-718b2705923ff92f9e68d542f228ca46232bf199d8664a3fbe28d6f1999123e2 2013-08-22 01:54:42 ....A 61440 Virusshare.00085/Trojan.Win32.VB.bblr-4577cf31b88940e9f12c4fb23b74086be65a310c967cb0abe6bc61ecee7355cf 2013-08-21 23:47:40 ....A 499712 Virusshare.00085/Trojan.Win32.VB.bbmk-00c52978148a0157ab97ea1f4423f1b507e048f0eeb269c094bed7b95f5204de 2013-08-22 00:22:46 ....A 80384 Virusshare.00085/Trojan.Win32.VB.bbmk-2a297a40856656c9011d30cfb9b58c45ebb0b79cff203447ff2dd5602051374b 2013-08-21 22:44:26 ....A 92672 Virusshare.00085/Trojan.Win32.VB.bbmk-50fdc0c74c018c86d83e2ae5f4e57b07498a73fa89138c958ea1d869b1b520c8 2013-08-22 02:49:02 ....A 18432 Virusshare.00085/Trojan.Win32.VB.bbp-63cbc24fac96e888907c138f375ec93505517e0ccba50085af7a6550bbfabddd 2013-08-21 23:14:12 ....A 24590 Virusshare.00085/Trojan.Win32.VB.bbuy-106bd0fe59c63d2fffd58628a326a77d3edeeef8a1a5379adee1d9332c0b0760 2013-08-21 18:22:04 ....A 24576 Virusshare.00085/Trojan.Win32.VB.bbvy-72d970a095bc29b725a77b808addeae303333064953c18631bc4286e1375cae6 2013-08-22 00:11:54 ....A 806912 Virusshare.00085/Trojan.Win32.VB.bccl-06160b3d3eec7690f325afe80125870300e083814eb400e57f88ed6ad4837e2b 2013-08-21 15:52:26 ....A 176128 Virusshare.00085/Trojan.Win32.VB.bclt-3158275b431401083c0977a45cdd8e671202bb9d52468a8f02e91352f3494d9f 2013-08-21 21:52:56 ....A 176128 Virusshare.00085/Trojan.Win32.VB.bclt-ee3e405d06304a5aeed9d50e86ff1da89bdc9cec1abeeda207157d2c6ea9eae0 2013-08-21 16:03:58 ....A 1028073 Virusshare.00085/Trojan.Win32.VB.bctx-f64434efd243e1a099ed4dee008286caebfcf407b245f72c5ec59222995702f4 2013-08-22 03:49:42 ....A 245760 Virusshare.00085/Trojan.Win32.VB.bevr-451c5e129a7ee12738ca99bb1ea63c5aa723f2389b3230dde53380e51496252d 2013-08-22 03:56:12 ....A 245760 Virusshare.00085/Trojan.Win32.VB.bevr-453199ac82632e70bd2b3e9e3e4bef276e91606fa4a085cd5d636f1269dccbbc 2013-08-22 01:24:14 ....A 245760 Virusshare.00085/Trojan.Win32.VB.bevr-6916397ad7c59f382fed49368d4a4d56a626efd04aa9ff1b8cd82ee4dfb8c693 2013-08-22 04:14:38 ....A 1166867 Virusshare.00085/Trojan.Win32.VB.bkwm-1bbfcf667c87c39525950d42ea8f7400c7791b89a6e3c0177f3a167932523d9c 2013-08-22 03:09:28 ....A 36864 Virusshare.00085/Trojan.Win32.VB.bkwm-28791c13d9b0608e8090b84b040f72372e923b9811639b34328b13f83afdf0f2 2013-08-22 04:26:38 ....A 36864 Virusshare.00085/Trojan.Win32.VB.bkwm-dd86378540a1fd3211a2709c0bab81afc62c1d71f24b4df4a12c2efc0a452615 2013-08-21 22:18:08 ....A 37316 Virusshare.00085/Trojan.Win32.VB.bkwm-faea925f0fad77069a9b3b1dfddd814faf51f1d11ce7fdad52189d721d0962f4 2013-08-22 01:18:50 ....A 398413 Virusshare.00085/Trojan.Win32.VB.bla-378ff75a799aa5c9052c1594b67777b6d34f70b56267b41f91bae048373fed9b 2013-08-21 16:10:48 ....A 1304740 Virusshare.00085/Trojan.Win32.VB.bla-ffc0cf042f071590f14d87f9a0a176ea9cc0457f16af48ef36663a58e1a0c105 2013-08-21 21:11:50 ....A 16384 Virusshare.00085/Trojan.Win32.VB.bmi-da0d1ec343010ed56758dd999fc68762c31899f66cb3fc814373825604820235 2013-08-21 19:18:36 ....A 522191 Virusshare.00085/Trojan.Win32.VB.bon-d993ed47c2320e97acca3289c30d832597edc23332b9719878f6e2bc1772187a 2013-08-22 03:52:34 ....A 24576 Virusshare.00085/Trojan.Win32.VB.borp-3738832174481e18b856847da7743dc83b0bc9a117caceaae6639cffcafa2d0e 2013-08-22 01:35:20 ....A 24576 Virusshare.00085/Trojan.Win32.VB.borp-635a89713e3d07d5d2a4d59cc3d14762d9a1ccb0cdc1e7d0bda395ad63df6433 2013-08-22 02:30:52 ....A 200704 Virusshare.00085/Trojan.Win32.VB.budw-065f9295bbd56b94219d0c85bfee11b8a3d15e1efff05dc7d2fa7651cfde4519 2013-08-22 02:14:08 ....A 200704 Virusshare.00085/Trojan.Win32.VB.budw-086c7880edcbea2f048dfcec311b3baad33151195c98fd9ffbe780debd83e683 2013-08-22 03:40:32 ....A 24576 Virusshare.00085/Trojan.Win32.VB.buee-27705df1a1da7836148c44f0097418a69e5416001313986d9bcdf58a1907492c 2013-08-22 02:50:46 ....A 24576 Virusshare.00085/Trojan.Win32.VB.buee-46524ea01a1dda9861235471db6b5f91543fe9577e6100268b9ebfb8a6d4d5f8 2013-08-22 02:46:38 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-0660ab040ee2265051a8ac53f011364acf6920037faa18bb70d85d347767cc48 2013-08-22 02:02:54 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-0921a03296598b93b91fe00896d80e443fa148dc5e83636cb56d21a95e2c2725 2013-08-22 01:31:46 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-173534c86e844ff8e27885d8373c327ccc766adebddefca622fcb039342a5fa8 2013-08-22 03:46:16 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-25947465539e5da6a758159669b524f7b747619b2866fa6e6db1100f84990cb2 2013-08-22 00:31:42 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-270ccc4c12efc7a352904d2b9fa9ba847de7c473d4351fc45e41857509a46d65 2013-08-22 01:29:44 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-3524f9c3fd7a8608e59144841c9728d2b81f5aec4fde5fc7de018e2ebd36dcff 2013-08-22 02:04:22 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-356ae26713c6ae8b81ecd38b4fd4703d02cebe9d6aa575a11e4ee1fb69b99abf 2013-08-22 02:15:56 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-3682d0edcb187ec31b98296a77d7315efa9559329c6b90ce4e58ab9820f3e564 2013-08-22 02:27:50 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-464a837efadb4271e6797c4daec8eb2933edc1e7d9ae4b2977bddd27aababa9c 2013-08-22 01:32:12 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-46797efccadc8b50cfac00c42d78922b00eac3ec03af5639438f28cb9c3fa7c0 2013-08-22 01:57:18 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-469e2453cc3b12700c8e2ec56eb62583e79759a74c1ee6cbc31ef9e99a1f53bc 2013-08-21 22:37:54 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-48427c783f45e638c91366b090e9ba1e3922e175e4fce5fedddf1963fe5e8ad2 2013-08-22 03:04:18 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-542e1db2606d3ecfab56e92fc76152b45478c49186929e97e11d16a304c0be29 2013-08-22 03:58:50 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-545dcc556aca5434a418b9a66180db4798ba1766a167085864eaf87e2083f4b9 2013-08-22 03:04:04 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-552fa5671aff747d1cd2cb5752f996750557a4215d20a2bfbb36d557ef36247b 2013-08-22 02:19:14 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-5546311c8661e2b0527135b01e741655489982f6f33723d7bdf1fc72ce1578fd 2013-08-22 01:40:44 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-62f57a8a39e755ec0dd0160445862225c44dcaaf40ae75a71314714f8aa29d05 2013-08-22 03:24:54 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-648caaefc0a7b83c930117a1fa5804ce36dbaf800140013e879c53943b73d14c 2013-08-22 00:26:38 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-6862c15dd7916b8d4c018c61bc2247cdab3810373efcc70ae0227549d71df134 2013-08-22 03:15:24 ....A 45056 Virusshare.00085/Trojan.Win32.VB.bwod-70a7bc43e2b51898c08e7fde6187590dd478ad3e4ac45f9c53017952ba6e8c67 2013-08-22 01:29:42 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-067c3e4edee3e23e5676cb985fb7ffde0ce2ad7434739194cfa4de9a146ec325 2013-08-22 02:53:56 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-070e3d11433a1967a98618ec7f2428c6b95bf61a40cd23b075895b1b57375e92 2013-08-22 00:24:34 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-0723b1233bf5c61a212c4dfaa70f5dca54f5b069a6fe4309ee3d96ebfdc8f26a 2013-08-22 01:37:22 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-09255c06ef46ce1e5c9d0735102d7b5a6fd2f792d13e118a7e493cf4adf6087f 2013-08-22 02:09:50 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-1756d1735de429d2d9c5177318adcf42eeee72210febdbab99928fc06cc199b0 2013-08-22 01:31:26 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-2555e00379fe59c3d3d84905670d8abd5dcf1ccd2665a5d05792762d6fb20889 2013-08-22 05:00:42 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-255f63e94cd56962068721771d5900dd2b20b1bec9fb0d740a13445dd2c920f7 2013-08-22 01:29:44 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-256fc324096589dcfa4a9b7db59ed262155092c66b355eb6b920150b9f290e13 2013-08-22 02:58:40 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-2724b7a544db38e51633fdc943a1d951cc90faf8ccfb174a40069c2e4a7a4e18 2013-08-22 00:24:42 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-2788f4d2de0fb2a2f5995e9845df94c96ea99b4db2fe17dab3d615f320d8cbd5 2013-08-22 02:45:36 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-3524370a3058ff490988a4086f305bddccd995bb0489d9ea74ded945b4e8c803 2013-08-22 02:23:02 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-357bf27722e4c04c8d37f77f6ccb3b6e01985a91fd6805973e5aa321f0e47861 2013-08-22 01:21:44 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-366d21bee42f8a76012b2d230cbe73ed4f9d9bfb5b31600033201c3911c9543e 2013-08-22 01:18:20 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-37166303f92759b0edb7b424be47fa7719240ac53297e3dade6030c8f686a08a 2013-08-22 00:31:46 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-375a2ac54f4713588388da9a8aa12008d5878e79b44037147cd8fc4db19d4e15 2013-08-22 03:33:58 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-3765bf4ed564d13983034955298c041c1726277a653b88cfe1286d9be146ae45 2013-08-22 03:46:44 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-3804f67e0ff0a6c6b554839157b0e0da3fc350d9eb797b247db9d13eab90d843 2013-08-22 02:01:12 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-460a1f4cba6da8d6852db9c9a829f6be656e4a9b462aa2d3d2fa2e9602104417 2013-08-21 19:10:26 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-48431e16ba7ec39cf89046d077ab13447803660039386e4d2113923af93dcda2 2013-08-22 03:04:16 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-556a7afded77da79b89a3d1eb6cf27e52bad433e375760c9e702f28ff9b8f3fa 2013-08-22 01:48:42 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-55975c66b14240c9249cf2de959fdb97792a0af58b60ca0370aa722fa18e6ebb 2013-08-22 03:31:58 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-5727ffbf399a1e6e4b3178955834b6ef506a0ed28b2a18d98cc85262ce1c1c27 2013-08-22 03:29:22 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-632d6507eab3483cbdd5b005688ca64b41f0497b17e7e666cc69a51bda7958de 2013-08-22 00:36:40 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-63d66d7f4b667f998f1dfa3d29512e22b7ce9b94e3a3f1db68f3862786390b9d 2013-08-22 05:07:40 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-694c16081ce4e5984b2684a44ce2d64a3241c9d1ec2d096dce29936eaf03c8b8 2013-08-22 01:22:02 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwot-702ba8f29922e2126929f47ef52077c5c3327cf4243d32e6b9345678398b21c6 2013-08-22 00:36:40 ....A 40960 Virusshare.00085/Trojan.Win32.VB.bwoz-4491d6e125915a91ad16cf3a1d51443a715b3d70ad3ab77a4bc0b200301a1ba2 2013-08-22 01:32:48 ....A 40960 Virusshare.00085/Trojan.Win32.VB.bwoz-5432c48647c6f09bafc21301cffc091cc892bfdb66020cb40726f51ec24ff8ea 2013-08-22 03:49:02 ....A 40960 Virusshare.00085/Trojan.Win32.VB.bwoz-559284628be4cd32ed8b3ddab1c2aea547dce6018741a5ca7c3933c0a1f15b27 2013-08-22 03:15:26 ....A 105030 Virusshare.00085/Trojan.Win32.VB.bwsh-5487fb0c168097a61427df5e97c02070cabcf2cac1dbdb0e6e7c6334772bf9cf 2013-08-22 03:26:02 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bwtf-07086116b748889cabd06393356fbd6227c81aabfe93752ba117e614c506bfd5 2013-08-22 02:48:24 ....A 28683 Virusshare.00085/Trojan.Win32.VB.bwtf-373f910d878289c422694d15cdf1481cf56a92a695de49cbe0144251d3b2002e 2013-08-22 01:20:42 ....A 53248 Virusshare.00085/Trojan.Win32.VB.bwtz-077a0848330f72ebb0cb74709a5da15322c22a36057a3d555d9753212068504b 2013-08-22 03:25:08 ....A 53248 Virusshare.00085/Trojan.Win32.VB.bwtz-3807c25bfe64434d196a3ce94bced9361e0efda34b7a67804b012d89e5fe9fcb 2013-08-22 02:14:24 ....A 53248 Virusshare.00085/Trojan.Win32.VB.bwtz-6324cb10c9105e50954f3e9882ce3ff8881614fe9e3219c8773bb145b0308e09 2013-08-22 03:27:38 ....A 53248 Virusshare.00085/Trojan.Win32.VB.bwtz-63e42d74ea4b3c3a7a3764ebb922162ade29a8b22691aea43641b533c3c600f5 2013-08-22 01:35:54 ....A 53248 Virusshare.00085/Trojan.Win32.VB.bwtz-68c61dc67567c3db3071a938b432ed282435781aee4b5a34123f094934f435c0 2013-08-22 00:33:28 ....A 290456 Virusshare.00085/Trojan.Win32.VB.bwxg-5619fb6d186f3414bfe5dd265f695dde3dc7dec1f55b47d47d90346011eb033c 2013-08-22 01:34:16 ....A 81920 Virusshare.00085/Trojan.Win32.VB.bwzw-1736666da56eaf8e4d04d0aa95ae6b66ca0c323c7aa01c22cbf4e0f983687b6d 2013-08-22 01:58:08 ....A 81920 Virusshare.00085/Trojan.Win32.VB.bwzw-1785161e0863f04d81ae82329777348cfb48e7206767490f7a3dd15a650f9dfb 2013-08-22 03:57:26 ....A 81920 Virusshare.00085/Trojan.Win32.VB.bwzw-4642a2d913ebbef52af4c5d09cf54661e1db7a179d874feba2ace0474e464024 2013-08-22 03:24:30 ....A 81920 Virusshare.00085/Trojan.Win32.VB.bwzw-466ecd94b45850c4839cbd4b816dfca5f36f32cccc7163a24cbcfd5232ab924f 2013-08-22 01:54:28 ....A 81920 Virusshare.00085/Trojan.Win32.VB.bwzw-63320f60d39eb652028c8eadf3833cfad56d4562464df1319d31004316b1651f 2013-08-22 01:44:38 ....A 81920 Virusshare.00085/Trojan.Win32.VB.bwzw-63419bcca12487973a0eb34c06629c822c950eaa2885ac9acf97ee516bdea9ea 2013-08-22 03:43:36 ....A 183829 Virusshare.00085/Trojan.Win32.VB.bxbu-27497d481fe5af9092c1d3e6c35f9ac3ee73543cf5e34e0aafc7497d4a40d5d2 2013-08-22 02:04:58 ....A 86016 Virusshare.00085/Trojan.Win32.VB.bxsc-375aa8074024f3607ca1a6b69daa980bb7622acb3a4eaa916835228d54a2c609 2013-08-22 05:05:30 ....A 86016 Virusshare.00085/Trojan.Win32.VB.bxsc-64830c13773f5fbdd839affc5c8284c723f833b8b2b348620ebecabe8c80c404 2013-08-22 01:45:08 ....A 65536 Virusshare.00085/Trojan.Win32.VB.bxzt-25723f84d8dd8a6feeee077d9cf6caa36f01853f4a4d95a66c37d371bb012b51 2013-08-22 03:06:06 ....A 262144 Virusshare.00085/Trojan.Win32.VB.byga-544e519a9715970c720955cd6369b1e45522522a1462e39f21f9bdb0d3779fdc 2013-08-22 02:17:30 ....A 28672 Virusshare.00085/Trojan.Win32.VB.bylb-6319107999ee7132458b9119025a12dce5c44c914e0f4db674bc7c92a563e084 2013-08-22 03:33:58 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-0720684d89adc6ed36f10c982d64e404d9c149a02d7a7ff0d80206a43a278d0e 2013-08-22 02:12:56 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-1648778ff19b3e615b2ba7d04f062c6cd02b5903c116d4c89596279bb9866dc5 2013-08-22 02:24:48 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-172605510b7372b956114bbc0f9ea7e4373c379b228f800f5c02de39988045d6 2013-08-22 02:49:40 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-355ab357c083db1e18afe3d26471ec4dcf29a0d7c9daff1dd6852a0829061e06 2013-08-22 02:05:48 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-36109a873d88022bf66c7e6ba40b5696d4dfe4b90b4a10e6caf45144d8c03232 2013-08-22 01:21:48 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-55475d32b42614b79b6b8b4943c2cefa1c8f42a4b2d9ff7832371632589129d5 2013-08-22 02:52:38 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-62485366bbf48ec85014bd5c85c6ce0700b477ae6a666be3cce953c4ca2b70ba 2013-08-22 02:25:40 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-6954f25ca89c53f9911bcd7ec8a9b2db2f8ab495fbce5871b2757136929417e4 2013-08-22 01:54:18 ....A 24576 Virusshare.00085/Trojan.Win32.VB.byoq-69d4530e661dc0c85578852a716aa0359a75bebe3239d7332aadf67eb7c0630f 2013-08-22 00:22:26 ....A 376832 Virusshare.00085/Trojan.Win32.VB.byth-371c6dbd5237924bdc8c42a9526bed91934ba20c013cd08f6b9e8297f534056a 2013-08-21 17:45:50 ....A 28699 Virusshare.00085/Trojan.Win32.VB.bzjg-22ba2c3f5ce988386981c19fd97d2ba657c2af1a0f5031ad73a57eb04873d831 2013-08-22 00:29:56 ....A 20480 Virusshare.00085/Trojan.Win32.VB.cahh-469d7f9f4b488ad4e05978642934aa55f85177cf59d54f3beae86dee596bbe9b 2013-08-22 03:38:24 ....A 57344 Virusshare.00085/Trojan.Win32.VB.caqg-44861d01b2dcecb995fd73d946aedf8670f5f5820eac936561d459fce67c462f 2013-08-22 03:33:12 ....A 45056 Virusshare.00085/Trojan.Win32.VB.caxd-07309b3c7e5c2f24e41a8ce455cdf0c191fedf98c5de5372cbd91c3ceb90d2be 2013-08-22 03:52:40 ....A 45056 Virusshare.00085/Trojan.Win32.VB.caxd-277c3dc2204ef9f49c7834c16406837dfbcf57ec838e325ed0a11f0f80efb5c3 2013-08-22 01:27:12 ....A 45056 Virusshare.00085/Trojan.Win32.VB.caxd-285a978336b36eedb2e8fbf9f821e7323ef67a34c25518bd28a5f69a88cc5588 2013-08-22 04:47:18 ....A 45056 Virusshare.00085/Trojan.Win32.VB.caxd-638be9fbaeb934d062e09db7d3f278258b241cac32a878e736ca579dee4fab49 2013-08-22 01:30:48 ....A 45056 Virusshare.00085/Trojan.Win32.VB.caxd-68bbf49f3898b737af1198dd8c7a62043f6d3b36f43bd18ec04fbe90a5ffcd72 2013-08-22 03:42:36 ....A 45056 Virusshare.00085/Trojan.Win32.VB.caxd-6989ec97d241e401db9b513ecaee7606df520bfaa60bd1b85c26858cb3546f8e 2013-08-22 03:01:24 ....A 36864 Virusshare.00085/Trojan.Win32.VB.ccep-080b2142febba68f45e13d0c2b40fba6c011d88990a044ebea7a927ab0d051a6 2013-08-22 02:38:04 ....A 36864 Virusshare.00085/Trojan.Win32.VB.ccep-638b5a51d334e5b293e026f8f83df107aced3614dbc3ce696396cb2d0b1285f4 2013-08-22 00:36:22 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-1744b0081f79f23b95d6f1e49c9deacbad698c75e2b0d891ffbef4acd1e5dc90 2013-08-22 03:26:30 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-25992ff21d22c12c5c44e485dec15c4945cd37d942d5c1377dab172b1e002bc5 2013-08-22 01:26:46 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-2810c3d1de2a607ee86f560176ee23f2cf692fc5568aa2ba66904cc4703e2ee8 2013-08-22 01:44:48 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-2878786fae84c3e90b205c7c96eb5a915d44297d151dc20abd4862aa08221c7a 2013-08-22 01:44:44 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-4455fcdae0d2ce182344a630face040cb03b4356ae17dd6aa44ee2cbf034f5f8 2013-08-22 02:30:54 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-4660b481fa729ff2def7a09f3ce353b25739576fa94043aef5ab6cca2cabdc1b 2013-08-22 01:26:38 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-466c869caae870e59eca1692120e89a38ef07664ecc05234a5adebbd30d86845 2013-08-22 02:42:50 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-56405b69fd5732560a81460a1258b85c0d9596a20e08e853e49a5e77b8c4ce17 2013-08-22 02:18:02 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-641397fd7467e2cf6de66fff7709039ce5de8416039e5f3ce85a900584f30fec 2013-08-22 03:45:36 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefi-643c7cfc93d0bc8997b54286b92d86e7d5a469ec24b377ff255abeaf094bf482 2013-08-22 03:52:26 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-069f7694a75acee68914c7974353340251b2ac4209f15f72f42d0d022547b097 2013-08-22 03:11:24 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-0752b09004bfb2ce334eba7eec2b47aeeea7bd36d43a41851b6f6fc601f3fa32 2013-08-22 03:57:20 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-1654d549d3e5b9b216c5a468c07238bd75726cf2d2f99822e48298fb11270254 2013-08-22 02:02:08 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-173a6c2dbe9b5fa97e0e7919e7609cf87238766fc0629e029ffeff0a117f33eb 2013-08-22 01:35:20 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-263b0754337bb3f70457938dccdf86a658a3d810e2548e2367e7c689b482ffc6 2013-08-22 02:58:48 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-26480a730b33405901fb8a18f170866148b16e95435fd6e734b1b7598d046bf4 2013-08-22 03:11:16 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-354f5079a3514e08642a8bc0c7a4f686876e234b3429b1e850b7c4535e77fe85 2013-08-22 02:49:48 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-63605c7e961ea0e7d646820963964b42417fedf20078e0a653b3b51e749a545c 2013-08-22 02:10:10 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-64703e3c95e5df3589d140c75424a8ac9e0ef8856f842ba1304fa6b19ebd32a1 2013-08-22 04:01:52 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-686c6af394d2418b147e4942f5d38742e10bc847bf32f970d07da65140fe2396 2013-08-22 03:30:46 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-703a6eb01d62e3f1ff14f604307e69b6bde285bd175880af489a15a91d817028 2013-08-22 01:44:42 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cefp-705b430fd4a56e87955aaf337f1ce3236463d29b0e13942283c5230374109459 2013-08-22 02:18:00 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-07634e752b531c9307cd61ffc7dde1d825c6c2a830006f3e235cb430587e69d6 2013-08-22 02:45:54 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-07976c84a132feb2ea50af79ccfd905ead5f2225650de4e55a16cc5f76cf2aee 2013-08-22 02:51:30 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-0875e9c8e1b34ba14d237db37289e69f06b775af406fe0d5655a4699748fb48e 2013-08-22 00:35:58 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-176f2b3f8e60452566c5d924444f77fa9665adc1417a0f0557ce31ab0a9db9f1 2013-08-22 04:55:02 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-182a686238c98a8bb51424407b1e0c5745b93b8ff3990ec60c3b4c416e61c81b 2013-08-22 02:02:08 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-254dac1ecf61960f2d96f1774e4facccabf0affee98764eb64640859b06b00a4 2013-08-22 00:29:24 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-257fdb81cca11e3b07824117740b5ec78ad5e25a26fe0b341d53353e4c7a4ead 2013-08-22 02:38:04 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-277de8f8a439238cfe8d17d39b90dba67046cea0df788a9208ea953be23917d6 2013-08-22 03:16:20 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-35270efc0aab4bcbc184a886e226ded4cac6439a5d68fc7b00df379e57037f0f 2013-08-22 01:21:50 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-363934da243dd6ea65ac2e2aa3c789446bc132addf759042676d7d1a55a2d6c3 2013-08-22 01:44:44 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-378ea04b67c5fe05faf78fa0d81fb99a77ba27a3e0b873dde9a9373ea3c39c24 2013-08-22 03:52:28 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-446f17c3786bb98a8bf7637beb81336c645a9d91d226d3971888e49720f14701 2013-08-22 01:35:12 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-5497af8b4427ef59fc3f21b4fdd1a482db29bc7117d381ed07a4dcfe73fcd89d 2013-08-22 02:57:34 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-5608df42aed05980c633be8af868c9b80c42dec62a9d44cc3f138cb5ac1179e8 2013-08-22 01:46:20 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-560c77a0cd4370525736c75f63bf6adf4fa0db8e1256d1fd1260cee23bdf6dfd 2013-08-22 01:38:24 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-63c97b03d09061e598542d0e5f05cea1454a580592e348135eb0e316d089da55 2013-08-22 02:30:52 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-7060dc395fa4b098ab7d2c76a347a6e443b6a83c4bd0674109553d91a17fed78 2013-08-22 03:52:26 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cefq-7089c9b7638c3c1c43ad2e5211fad3fc4575f6bae50510232415a2e02207a9d0 2013-08-22 01:27:38 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cefr-084e835066f20663229dd2ce6fdf6c7203ab8c440cab4a463e0cc2be1d24bb30 2013-08-22 00:37:20 ....A 360448 Virusshare.00085/Trojan.Win32.VB.ceig-0931b47d934b34f627f4e352e2f3b6ed0141aa21485d5a8f6cc30e65d5962983 2013-08-21 20:07:32 ....A 84273 Virusshare.00085/Trojan.Win32.VB.ceph-15303a0daa4c3a3a224fc0ba78a21b8a466635736e4ec04e33d45201a0f74cc6 2013-08-22 02:21:24 ....A 1566724 Virusshare.00085/Trojan.Win32.VB.cewf-5582bfe5b9f3f57c06f73f6c153f8bb75f73bfdadaacd0c0b3aab0451824e9b3 2013-08-22 02:56:54 ....A 2772880 Virusshare.00085/Trojan.Win32.VB.chcb-278d532f25c9cdc3d490c583d8220c4c37b391857d20222c057407442731e529 2013-08-21 20:57:56 ....A 36875 Virusshare.00085/Trojan.Win32.VB.ckap-d77214a24be9accb1c4632c971bc88c0b2c5aa6becaa8fa08a16d1d599f318e2 2013-08-22 00:18:04 ....A 49152 Virusshare.00085/Trojan.Win32.VB.ckgy-7d9efd50445af62377e6c15d53eee8282e5850364b2df7510ed4443abe2b57de 2013-08-22 01:18:24 ....A 61440 Virusshare.00085/Trojan.Win32.VB.ckkg-475c6bb523fda6734a727d2c6be06faecfb3039c71d1a7f47bf3778ed7cca248 2013-08-22 01:37:34 ....A 102400 Virusshare.00085/Trojan.Win32.VB.ckty-63226ec8d3d0704242e8d578093bcf0928eb1fe5a8f88770c48d4dc71eeccf5c 2013-08-22 01:30:22 ....A 58644 Virusshare.00085/Trojan.Win32.VB.cluv-68d71bd2a8f3b29c234cabf5b934c92643b4acf85a2cb53b2f9f329eef48b21a 2013-08-22 00:21:56 ....A 180224 Virusshare.00085/Trojan.Win32.VB.clwt-7f5c1dfedc5073e1240ef58e9998899ab319af9b2056113c92d17d11e276741f 2013-08-21 18:04:18 ....A 49152 Virusshare.00085/Trojan.Win32.VB.cpyi-e6e729990ccc4d802600ca1c877e3f58a5b23ae223a7adc4d7855b564e2e95f5 2013-08-22 04:01:36 ....A 222720 Virusshare.00085/Trojan.Win32.VB.cqsq-5cdd314293dace78d6ce120e492fa5bdff5a3a5a5379787a5c35894bfffa3ed3 2013-08-22 03:45:58 ....A 450568 Virusshare.00085/Trojan.Win32.VB.cqsy-5560e0968e128f00a7bc274eda84c9d0d0427f05d33ffcbbddf462b1206e379c 2013-08-21 22:53:32 ....A 667648 Virusshare.00085/Trojan.Win32.VB.crke-e02133d90a6680c2b2f6685c3d81a2dde7ca2c631278c49902e8c1c06e577f3d 2013-08-21 18:47:48 ....A 270336 Virusshare.00085/Trojan.Win32.VB.csy-d80595e67f4d2eae454d0861eafdb43e130c513cbbb5eb25c765148de7488cd4 2013-08-21 20:15:02 ....A 602112 Virusshare.00085/Trojan.Win32.VB.cugd-f82a7573b4f6bac16306b5696a21a3c7fd090e7c93fc4bfdb0d5d23b501f610b 2013-08-22 03:38:00 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-06999717c63a3c639a59676192857cac3887641465ce8ca9d16c6b9885c31aaa 2013-08-22 03:39:28 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-07695ccd2e1dec60f15920366fa8b09b7e2c78658ab5e9670fb7b18372cd425e 2013-08-22 03:49:20 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-0818897aabaf42849927e18254e2b454d68c08558b8be3eb96d57f7b309ef8cc 2013-08-22 03:16:18 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-0919734348d36014f3014381406903ef958925a90bf8e8c990e6a98d024f8786 2013-08-22 02:40:16 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-1657ee40c80da06e039f4a20612d81ff2a1d244f7f69b31c9baf0f6d16ae7f29 2013-08-22 03:39:38 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-37939445decfcc24f2911534fe2b589c471f25605e56d6d971b7f3f03b681694 2013-08-22 04:49:06 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-448a13adbda1ae549cc5205a6ada047ed8667de48da2565e75ec9bef68393438 2013-08-22 02:07:04 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-46753083235f14a82f454831c4b076502864b1a0654a98ced0744affbd2c4938 2013-08-22 02:51:30 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-47891346e945531b0b6cf42007b204ab34d063944963d1118a014a1110805a55 2013-08-22 05:11:12 ....A 24576 Virusshare.00085/Trojan.Win32.VB.cvbq-559c91d4aecbf4fc42ef13301be03ed14c6667f7d7a5218b6556932477162866 2013-08-21 18:49:58 ....A 163840 Virusshare.00085/Trojan.Win32.VB.cvgy-e9066ce15749ed6693f2a67a3c92ecc1fa810b45cecad2b63710f4dd35d2c668 2013-08-21 16:28:06 ....A 212995 Virusshare.00085/Trojan.Win32.VB.cvwo-d683fd6a251f775a51b7227312bf0a23a2f9cd4f2dba768861eb84fac4ecc5c1 2013-08-21 19:29:22 ....A 212995 Virusshare.00085/Trojan.Win32.VB.cvxo-ece9be6b602d5c8737c8c06a0203cea61640adc4096b96b65c71866c69c3739a 2013-08-21 22:26:58 ....A 1036288 Virusshare.00085/Trojan.Win32.VB.cweq-f3abcca4aa9f7ff25ed38a003f303209e6b5520c471e5229885fe0fc89b0f29f 2013-08-21 16:51:22 ....A 1003520 Virusshare.00085/Trojan.Win32.VB.cwgd-e82daed2de7c8c764b8024af45264181d40dd413560b63c887ce7d70aa173a80 2013-08-21 18:17:26 ....A 208896 Virusshare.00085/Trojan.Win32.VB.cwnu-e87d9237d4430151b282b0d023746c1e4bbe17c93d8f6ea7bbab29280c545529 2013-08-21 21:22:34 ....A 294912 Virusshare.00085/Trojan.Win32.VB.cwpf-42b403e8029da2dfb801265d50633964d46d11f88bf9337680779a44b5fce217 2013-08-21 21:45:16 ....A 356352 Virusshare.00085/Trojan.Win32.VB.cwrm-245e84ce338be421ff8b5b6da429e9bfd663272c3493c60805c2fcc46f21fe1c 2013-08-21 22:43:56 ....A 331776 Virusshare.00085/Trojan.Win32.VB.cwtf-d9780c4462ddfa4bc3f7d53291fad066017c61d0b3e2affa563ac2e92fb47d8d 2013-08-21 23:38:02 ....A 69632 Virusshare.00085/Trojan.Win32.VB.cwvo-44517196e4eb6004f2db1ffb236a8d5086ae8af81c27724fda03553965ddfe19 2013-08-22 00:36:16 ....A 14336 Virusshare.00085/Trojan.Win32.VB.cwxp-45157392f801a487581365643efd7aaf5f110b68b407c1a20fc65adb83c5450f 2013-08-21 22:33:58 ....A 28672 Virusshare.00085/Trojan.Win32.VB.cwyk-0114ee2411fe266eb9c7f3cd0406327c6753610e1463ac2000f5d31946b80d63 2013-08-22 03:17:04 ....A 1110641 Virusshare.00085/Trojan.Win32.VB.cwzi-28815d45bd5562ac30dd5958491bdf6a74c432d522072cd0778b63d16d60301b 2013-08-21 23:25:32 ....A 69632 Virusshare.00085/Trojan.Win32.VB.cxak-20a5dc903eefb88209f95584daa8b2e67ae15cacab48ae88e65e470d8cd2cda6 2013-08-22 02:15:10 ....A 2722023 Virusshare.00085/Trojan.Win32.VB.cxhn-2722c74c5e2aaff1f149485476c3109194b78c0f6b0a2b53efed361fe2201f67 2013-08-22 04:19:26 ....A 299008 Virusshare.00085/Trojan.Win32.VB.cxiv-3f1ca7b31203d868ab1036ebd63ec659e00e8e08348ebf28efb6bbb3c0abaa82 2013-08-21 16:10:28 ....A 45056 Virusshare.00085/Trojan.Win32.VB.cysx-fc3c04a9c17f6997d6a80f3780af9328f72aa3c15f1582d2c0c0f20efb7ccf16 2013-08-21 23:05:30 ....A 12887 Virusshare.00085/Trojan.Win32.VB.cyzi-55fa8059d94f6c186953613f241e204fb1c0ea04cba86721ae74b5620b0849cb 2013-08-22 02:18:26 ....A 67072 Virusshare.00085/Trojan.Win32.VB.czcb-445b29181974a7311b908380ee18b1ac3b7e765ec2899c6d1691e5fc156c5688 2013-08-21 23:21:06 ....A 59904 Virusshare.00085/Trojan.Win32.VB.czcb-d6697f6716617904674d94c5f61691b4cb676789e462caa4769a148d8738d09b 2013-08-21 22:06:54 ....A 28672 Virusshare.00085/Trojan.Win32.VB.czzp-f929182ae7c34ec0b2f745198d62f1944ef45317ceffca52fa87e3705e7dc125 2013-08-22 00:14:52 ....A 40960 Virusshare.00085/Trojan.Win32.VB.dacp-3d5d7271c19ffc762207a14f19ad27718881b1a6eb395ecb4cadeed5c61958bb 2013-08-22 00:23:46 ....A 40960 Virusshare.00085/Trojan.Win32.VB.dacr-693f2b2eaeae3e892a37c2fcb69de9842b32eb2d1a03ea07b4fd253e619b3444 2013-08-22 02:26:20 ....A 29091 Virusshare.00085/Trojan.Win32.VB.daeq-085482eabf4d0eaaff937c9fbc15031c5e385cbddb5bc679f4f19847ea640cbb 2013-08-22 04:02:56 ....A 13824 Virusshare.00085/Trojan.Win32.VB.danr-4b90d9ce6c0088d44da454d9e9bcc6af96e97221c50a2e5cf4f67a7a8af484a5 2013-08-21 19:59:26 ....A 11264 Virusshare.00085/Trojan.Win32.VB.daog-55f15279afab561b57b9666ff9f0c3751ffb85e042a5ab12c3539c70d7c57946 2013-08-22 04:05:08 ....A 471040 Virusshare.00085/Trojan.Win32.VB.dawv-1e4b9cadd0e6cbc3ab0e5b250717f97c52ba7a44045b79996c966d161b8178b9 2013-08-21 19:01:06 ....A 24576 Virusshare.00085/Trojan.Win32.VB.daya-e92a8fa63d0cb8b8c6bbcf9e72cbef0cb55c98d642dd25d5de83ff1b6aaf5804 2013-08-21 16:55:38 ....A 57344 Virusshare.00085/Trojan.Win32.VB.dcne-e1e060cc7b3f834f40946fb6eed3f14690bb258d631f2e1f2d39001ef487eba9 2013-08-21 22:43:32 ....A 122880 Virusshare.00085/Trojan.Win32.VB.dcnh-d95322ab7e70775f5abb8554f8c852a7a34f8cf732e8ebda10bc123a0ea29d11 2013-08-21 22:26:34 ....A 700416 Virusshare.00085/Trojan.Win32.VB.dcph-f9f56cf7c4ea94e9c4fb29a4397f45bf1e783b16ef3f56b1be84286237d26210 2013-08-21 16:34:56 ....A 45056 Virusshare.00085/Trojan.Win32.VB.dcqo-e1897143a5c0ba88173df56da23ea6838288d13e1e2e3cb4e5f8c491a089ca87 2013-08-21 23:02:14 ....A 65578 Virusshare.00085/Trojan.Win32.VB.dcrw-71b0359e1366af454f0db77a4e6327e536782df4b78205a45fd116d8574457fc 2013-08-21 20:41:58 ....A 65620 Virusshare.00085/Trojan.Win32.VB.dcrw-e2d6341799655deda963fe4b6ef8d60995ca2ea47ad4eddbfcac1de4ddad7232 2013-08-21 17:31:04 ....A 210432 Virusshare.00085/Trojan.Win32.VB.dcue-fe84d6636b456697ff2f93ea315997b0418bdb6be98a5e4f25f3aa2a2e6b358d 2013-08-21 20:01:40 ....A 349184 Virusshare.00085/Trojan.Win32.VB.dcyk-dd88f088e9bd6558cca0e51120af27e40ff58281ed24f34559ca386812834f32 2013-08-21 17:42:30 ....A 471552 Virusshare.00085/Trojan.Win32.VB.dcyq-00af55d387bbccd74c04356fa437eb6571caedee9764638a130f98389550a2a7 2013-08-22 04:20:10 ....A 278528 Virusshare.00085/Trojan.Win32.VB.dcyq-1c2773f1d3a39a998a82ad9861d976397349c837538789014653a8b3d23bcced 2013-08-22 02:14:06 ....A 28672 Virusshare.00085/Trojan.Win32.VB.ddfz-458da4e1d4a9b064ed72db0d0bfc6777b09d97cd24e51d99c92007dc0f420a2e 2013-08-21 16:07:50 ....A 53248 Virusshare.00085/Trojan.Win32.VB.ddhz-f6742be39ba53d6d5247fd609aa6499b1ae4620ba652d2ad16edf0a89cd5c6ad 2013-08-22 03:59:22 ....A 192098 Virusshare.00085/Trojan.Win32.VB.ddn-46954c20b985875ba0d2e7b03c6e68221c72761906b6bd0807cbacab977ab789 2013-08-21 16:18:40 ....A 234831 Virusshare.00085/Trojan.Win32.VB.ddn-fa7fd9794738a6fd9fbe401c78738b3e0ebf94360e30f96c47666a567a28cc79 2013-08-22 01:21:34 ....A 360967 Virusshare.00085/Trojan.Win32.VB.ddvu-6443d2efb0f79508304228031562f7239db891e3269abf50a6defb7e04d431f4 2013-08-22 04:11:02 ....A 669206 Virusshare.00085/Trojan.Win32.VB.degy-7c31bf178042139eaa8a711b52cb72ce4aebd28f0ca32aab357ae81cab1811dd 2013-08-22 02:32:14 ....A 30753 Virusshare.00085/Trojan.Win32.VB.denv-37747d2e1fdf46f28c167394c34128dafd489fd082279cff70c0283f0e11ccd4 2013-08-22 01:30:18 ....A 49152 Virusshare.00085/Trojan.Win32.VB.dhzh-26238f93bd3ce0c7fe3e2ab25bad7419ca8f9fad89e3d7f948691c65f0b34b08 2013-08-22 04:19:06 ....A 57344 Virusshare.00085/Trojan.Win32.VB.dhzi-168362bc18a6de1b7afa53fa8273947af6c7046b03afaaa30cf0e573133bca64 2013-08-22 01:22:18 ....A 57344 Virusshare.00085/Trojan.Win32.VB.dhzi-265b17ffc9577685ac5c332dffd6136a45d774a4b4d9730e817a7af1a09cf3c5 2013-08-22 03:01:40 ....A 57344 Virusshare.00085/Trojan.Win32.VB.dhzi-48026786b50a61dc29c85d4a4baa8255c2a66a9cb939f4126ad365fcd88f6955 2013-08-21 17:55:56 ....A 283136 Virusshare.00085/Trojan.Win32.VB.diwr-d5d81a358f30e0b35dc22d65539145470ce1fe1fc85eae8f5b06e7d72318eecb 2013-08-21 21:19:54 ....A 36875 Virusshare.00085/Trojan.Win32.VB.dlne-fbc3180efebd2aff302c1f87eaf4039cffbc64e89f958e9a3fb59aca49cf6c1e 2013-08-21 17:01:22 ....A 799117 Virusshare.00085/Trojan.Win32.VB.dmnr-20b941766d6f9233aadc00e82246fc778d3a1acebd59436244a74511298273e0 2013-08-21 21:42:12 ....A 320475 Virusshare.00085/Trojan.Win32.VB.dmnr-75a4776f5410257e11d90c59d3b677ea561ad19e01d0cc7c1f6c50ba799199ce 2013-08-21 18:29:00 ....A 38912 Virusshare.00085/Trojan.Win32.VB.domb-d8dbb183021ccaf85e8aab9ad06a3e241dbeab8e6fdddd38456a94ec84e7fdb5 2013-08-22 03:49:42 ....A 71680 Virusshare.00085/Trojan.Win32.VB.dqnc-3754b43c1fc76bda3819b017499075c75f4daf126f697289712f2fba258ac56b 2013-08-22 03:43:16 ....A 71680 Virusshare.00085/Trojan.Win32.VB.dqnc-5484c00542898e0e1f4337baee2d53f80914dfdd983c4cd70dbb63581629867e 2013-08-22 02:37:08 ....A 71680 Virusshare.00085/Trojan.Win32.VB.dqnc-5555d3ad7a3419103772d91be56a87a60226748bd1112f1f2abc19d9311fd13c 2013-08-22 01:45:18 ....A 71680 Virusshare.00085/Trojan.Win32.VB.dqnc-6480e86e8355dfdd35590b7849a98ffeeac8a6faf7184547b99bc1175ea74892 2013-08-22 04:35:10 ....A 418304 Virusshare.00085/Trojan.Win32.VB.dqnd-5d225ff8fae643ee528fff861b167dd5dc8b259903c9d50ea23dd71f0033899a 2013-08-21 15:59:18 ....A 77827 Virusshare.00085/Trojan.Win32.VB.dsfl-60a51856a9a09a2fec54fca5ac21d84224653378ecb315942128ec504d2ac0ee 2013-08-21 21:59:12 ....A 27136 Virusshare.00085/Trojan.Win32.VB.dvc-7555b5311c85ce49c6f034870eed2eddbcad6bc5b205a5c8a268e910486a406c 2013-08-22 04:06:12 ....A 51205 Virusshare.00085/Trojan.Win32.VB.enm-0657dce9b27d525d4ca0786a6842df0cd55aaa8aa1faefdc84f173b391dff7a6 2013-08-22 02:24:02 ....A 192722 Virusshare.00085/Trojan.Win32.VB.enm-1937e036959bd6dc7aca59680c427c060c087641dbfc58f5d6bc980e6ad142de 2013-08-22 02:31:22 ....A 103470 Virusshare.00085/Trojan.Win32.VB.enm-260d942aede17ba3aa59c3660aa06101e0129809ea14c93e94520afe27911b1d 2013-08-21 23:14:44 ....A 57942 Virusshare.00085/Trojan.Win32.VB.et-5213ff0122fdec0209fe4d8ddcd8c8be671b9ff49076f20c1ad9d277a62df382 2013-08-21 20:59:16 ....A 122880 Virusshare.00085/Trojan.Win32.VB.fiq-dfa2aa77100fb39beb04bd3e616d249861073d14b48370b573fca30f27d60649 2013-08-22 02:37:02 ....A 51686 Virusshare.00085/Trojan.Win32.VB.fwx-6365ba1179d491cf259a22c8d8d0a0f6bcac1e58c72717e6ebfbf85623863930 2013-08-21 23:23:50 ....A 200704 Virusshare.00085/Trojan.Win32.VB.gri-70b423a89b3744b8bcdb6600606ae96648342cc8b0873907becabe57c172b8a8 2013-08-22 05:03:50 ....A 102400 Virusshare.00085/Trojan.Win32.VB.hlk-1a2c07b61b263fc2daaa823286dc6c1fbcb1abe08497cfc0b3df831fba18537b 2013-08-21 23:22:58 ....A 393216 Virusshare.00085/Trojan.Win32.VB.hma-735241cbbc99e560e9fd79f8999f4faa0fb00bdcdb87de2b18f77054e4a144d1 2013-08-22 02:35:44 ....A 332249 Virusshare.00085/Trojan.Win32.VB.iuj-0712e7ba512b674c1df3eb562024c2f187120e7b4c25d57c107946d5f064f2b9 2013-08-22 03:07:16 ....A 658888 Virusshare.00085/Trojan.Win32.VB.iuj-0866ae06f6bf200ce2eca4505b69c078fae04d9e4fcd82cd9594c97e36590d0b 2013-08-22 01:21:44 ....A 346176 Virusshare.00085/Trojan.Win32.VB.iuj-1706470cde79ea094a01070e0760210c1c2be6f519a98e087178c633f54155ca 2013-08-22 03:18:10 ....A 345886 Virusshare.00085/Trojan.Win32.VB.iuj-263ed24748aa7e9eb99629b549ce2bb979833d2356c09d3afa811330c0669b0b 2013-08-22 03:58:48 ....A 659426 Virusshare.00085/Trojan.Win32.VB.iuj-445b00596bd5085c0b859f1c8a83a0181fd9c5e0ea1ead3927b51204cb246abc 2013-08-22 00:37:14 ....A 346366 Virusshare.00085/Trojan.Win32.VB.iuj-5592f5c111a9d5fb718d4496f216c393b87a4801f2307606967857a2a7df3b15 2013-08-22 03:39:38 ....A 659069 Virusshare.00085/Trojan.Win32.VB.iuj-623bb1e4f2e7d3c17562b82f689278a39688592129526eb0b8973b8a1e33687f 2013-08-21 20:55:28 ....A 139264 Virusshare.00085/Trojan.Win32.VB.iw-fd8ae8783100548c6db6c04de09f6d0249fddd547178c68a3ec0db5df96ed9c0 2013-08-21 20:48:52 ....A 40960 Virusshare.00085/Trojan.Win32.VB.jkn-357451b11bdeb83f8fef7f0ba8cbef8465141a4fc4572b3408d12c2b5063f20f 2013-08-21 22:44:14 ....A 155585 Virusshare.00085/Trojan.Win32.VB.jqm-f7eab8151499ae069799d401d517ede98fc02fef246b50b4e11aa727bc854bff 2013-08-22 04:46:24 ....A 249856 Virusshare.00085/Trojan.Win32.VB.jrs-2cf1cd3cbdf2f7bb20ed57da8de7d2e088176ef8ea356c420f9a98c4ee064f35 2013-08-21 17:58:08 ....A 24576 Virusshare.00085/Trojan.Win32.VB.kbg-da5e8dd4c3b9f9045059adac825c66517696e1ef68c3d7b242c9d6e061fc308e 2013-08-21 15:59:58 ....A 110592 Virusshare.00085/Trojan.Win32.VB.klo-341ddde73055703cb6cf6597525afbe495e9c6f23923a2db90a05036e93e67f3 2013-08-21 21:27:30 ....A 172032 Virusshare.00085/Trojan.Win32.VB.klp-ea7cf4b135c8a1d5121f4b33e3847106a2c9d2fa342df709e5c1eea45f2d8647 2013-08-21 23:27:42 ....A 378399 Virusshare.00085/Trojan.Win32.VB.ktq-f8d1aa5d67778bc65654c98cd59f611d51018c924e5a47a98d97f39475313e0c 2013-08-21 16:28:06 ....A 284191 Virusshare.00085/Trojan.Win32.VB.ktq-fb62e1e15d8c321ff15cf3323f10af030a3510cbc4b4be2575f9b6dcc8b32839 2013-08-21 19:55:56 ....A 526879 Virusshare.00085/Trojan.Win32.VB.ktq-fbe99aed0dce2ddefabd3e613364ec596f3917ba34aefff5182db4fac177d9db 2013-08-21 23:41:26 ....A 568351 Virusshare.00085/Trojan.Win32.VB.ktq-fdb9217a690a683082553a20e472d7ab8014954a8f4e056aa345f4a3f2a47391 2013-08-22 04:03:40 ....A 57344 Virusshare.00085/Trojan.Win32.VB.kvu-4e8ded29ae353152e17dd387a1b79ae10ee91482526586255845576df4179242 2013-08-22 01:57:00 ....A 163840 Virusshare.00085/Trojan.Win32.VB.la-63db7483a1898d30c0e5804c391ec7ef42d0cf3cd0821af67412ff26a130fca8 2013-08-22 00:20:42 ....A 31104 Virusshare.00085/Trojan.Win32.VB.lks-0e9181c192b9edda2a72b690968cf12c5b30234338bbe0f0b7f29f7fd825bc47 2013-08-21 22:54:04 ....A 36864 Virusshare.00085/Trojan.Win32.VB.muj-d92a2da458e21810d1dcb1c3dce4486a8f8f99ba56f504c2c403cb1d21672c1c 2013-08-22 04:13:02 ....A 936960 Virusshare.00085/Trojan.Win32.VB.mxi-7c9e0f372f3551c0dc27531b2edf0aa16b7dae8dd210b4826cb661e1988d6584 2013-08-22 03:38:16 ....A 971317 Virusshare.00085/Trojan.Win32.VB.myl-571eaaa40269f8ce932153ba789960a50fc7e193df748afa3348bdaa086c4ec5 2013-08-21 18:29:24 ....A 61440 Virusshare.00085/Trojan.Win32.VB.myq-6122d4b1c4ddf98bdcb37ce72c26c679a80fe03d1165b8c470c8bdef31a776bd 2013-08-21 16:59:08 ....A 36864 Virusshare.00085/Trojan.Win32.VB.nhm-524e6eb6849de21dcfbd920c6a56cf852b9cc2b7e1a11e99532a6adc73630158 2013-08-21 18:26:42 ....A 36864 Virusshare.00085/Trojan.Win32.VB.nho-023a4983a0d9842f66457f0dbd4f0e7fb04cf41af18fe6bdcdff53a3de2dde66 2013-08-22 04:53:20 ....A 36864 Virusshare.00085/Trojan.Win32.VB.nmp-7d4bfa8fb6908252010ace9b2bd09d48ba832622e439552c4afcf7f3d9f48696 2013-08-21 17:24:38 ....A 57344 Virusshare.00085/Trojan.Win32.VB.nsq-133ca107413473d218183339b31b42b761ca441e4a9ee237b4c4e2e5390244be 2013-08-22 04:46:06 ....A 36864 Virusshare.00085/Trojan.Win32.VB.nws-7b793ee4d69f133b823bbd3b339620579cc42b20a6ae18665d14e76e6a8a1397 2013-08-21 18:43:46 ....A 562758 Virusshare.00085/Trojan.Win32.VB.odh-14f22f832ffbe4a7bdc4144fda8c73e3048d6f0fe818739e255c4f5a070f2fc7 2013-08-22 02:51:22 ....A 823886 Virusshare.00085/Trojan.Win32.VB.odh-358079fc319b49f2a5287319f0a6879d85815b7ba7c08d2af26f62971f653960 2013-08-21 22:24:36 ....A 122880 Virusshare.00085/Trojan.Win32.VB.odh-ff5ff6d1669d36307f3bd8dd580b6720a966be28297d9bac18f20908830c8beb 2013-08-21 22:19:52 ....A 36864 Virusshare.00085/Trojan.Win32.VB.odz-60a9e18749f0c7ad5aa7b41099063454837a0c1c142af1c85da6057a1016e78b 2013-08-21 16:22:52 ....A 12288 Virusshare.00085/Trojan.Win32.VB.ojz-22ab12d34d398d0937dc9ba277b0a15c0ff54f00172cc055c39fe4f87d25fd23 2013-08-21 18:38:08 ....A 61440 Virusshare.00085/Trojan.Win32.VB.okv-02dd05562f338c997131bdd62b4d82956a6d80e68d4ce707cfd4afa34d1cd27a 2013-08-21 21:02:56 ....A 61440 Virusshare.00085/Trojan.Win32.VB.ole-10a034b474f5d529890619c325ebb074295de5dca1bdc5a65ca80323a1cb59e1 2013-08-21 23:02:12 ....A 463882 Virusshare.00085/Trojan.Win32.VB.osa-f27e3d50d10df4e43ae713ea59d0ec95a17a73380d9e07da19f91b3bc778f45c 2013-08-21 22:00:22 ....A 123924 Virusshare.00085/Trojan.Win32.VB.osa-fc442d94e5f5eb9965d31d120fe685ba844825f4bcbf708402cfc44130a16a5a 2013-08-21 21:45:50 ....A 36864 Virusshare.00085/Trojan.Win32.VB.oyu-663a142aeff12c2bc5deae37740c7846a4691245907bd76fb77cdb6ccae24169 2013-08-22 04:49:56 ....A 36864 Virusshare.00085/Trojan.Win32.VB.pbo-79189d807d6852d7f2d9d20cf926248b19d008ec128fa30b9f0734f4deb9da11 2013-08-22 04:22:10 ....A 121856 Virusshare.00085/Trojan.Win32.VB.pfh-48cc6b1cf356578722721f9474b4768aee88503b02ffc4aadd40d51a29a4d627 2013-08-22 04:57:22 ....A 36864 Virusshare.00085/Trojan.Win32.VB.pfo-7df82bb46b397da5013586bc8aad129b13b707983531666248657ad71a47ee76 2013-08-22 04:51:42 ....A 36864 Virusshare.00085/Trojan.Win32.VB.phi-488129a4d29e70a85c94781dc08b422dc23bc00a8172e677e703ab1010a1ba4f 2013-08-21 19:56:28 ....A 69800 Virusshare.00085/Trojan.Win32.VB.pod-dcb40488701d68596d1025b2eedc1c7fc83731bf526e05eb6122d6c7ef182712 2013-08-21 20:22:50 ....A 36864 Virusshare.00085/Trojan.Win32.VB.qef-05c4d317c6392c4bf9def771964959868fa3929b68843859f51df4d44ada80b6 2013-08-21 20:23:18 ....A 90112 Virusshare.00085/Trojan.Win32.VB.qgp-02a34bf24bbd4e28998fe49baaa781fde3018e68fbd7e11d888a79a42bae5475 2013-08-21 16:58:00 ....A 319488 Virusshare.00085/Trojan.Win32.VB.qkx-704f4c92b92d371f5156479b0e91d31296bbb734584cc6f44ec858e804254c69 2013-08-22 02:24:54 ....A 167931 Virusshare.00085/Trojan.Win32.VB.qmf-2694e44f949ba517ae5d17a9f6838732b7ed8cd0d6f73e0e6bb8cdad2e4b0248 2013-08-21 23:07:10 ....A 176168 Virusshare.00085/Trojan.Win32.VB.qse-259fc76bd424c64827e89880319eff89cd6826095ddcee915ef025c61df7580b 2013-08-21 16:13:58 ....A 148328 Virusshare.00085/Trojan.Win32.VB.qux-ea7f17ce3b41152c4f7312b1ceb24ee4a77e9c20daf95c6df082ac564d790ddf 2013-08-21 22:43:56 ....A 122880 Virusshare.00085/Trojan.Win32.VB.rgo-4460392e8f2bbe620caf86689befce46176dba5dc3a7c4cd6f80cef955d7febf 2013-08-21 16:05:18 ....A 61440 Virusshare.00085/Trojan.Win32.VB.rgs-701cd0e880935a16e1295c1d62daa88b9c338c7cca21bcda388912586d962adb 2013-08-22 03:39:10 ....A 153344 Virusshare.00085/Trojan.Win32.VB.rhi-0674ff995844c10f3b7d236bd3f56309c1012b5c5fa6350614ec66feaf472ba7 2013-08-22 04:06:30 ....A 274432 Virusshare.00085/Trojan.Win32.VB.rhv-4c5d7dcdfc77078f0c2ef1f905c349aef2021888c91d1964885f24fd7b3dd526 2013-08-22 04:01:40 ....A 65536 Virusshare.00085/Trojan.Win32.VB.rrj-695d7dd0efc2111d18ecce6583d3d28811236f310e075c7b164938d3f7701806 2013-08-21 17:56:58 ....A 73728 Virusshare.00085/Trojan.Win32.VB.rzu-e051863c010ab6c7fbb785f88adac8a36113f300a4779e40977662b35de30338 2013-08-22 02:32:56 ....A 7168 Virusshare.00085/Trojan.Win32.VB.sdn-28849ab95bed31fe0613ffdeea917995f15ea1bacd19335e1ebe0aa3dd23eee2 2013-08-21 20:05:36 ....A 36864 Virusshare.00085/Trojan.Win32.VB.sev-328e520ecd8fda5985d31e6a0eb73ae8976c5829d8864e0b4333ab804a775b41 2013-08-22 05:09:24 ....A 20480 Virusshare.00085/Trojan.Win32.VB.sj-e8412bef6cbd2728ffab05dd30eb5ebd36ffac4055fddccaac7c5ed59400b427 2013-08-21 17:37:46 ....A 37376 Virusshare.00085/Trojan.Win32.VB.sj-eb1edbe94bb4242d3ced0faea80d900fd3db1a8c0f6beaf4b1d650a5a512bd9c 2013-08-22 04:56:20 ....A 61440 Virusshare.00085/Trojan.Win32.VB.skk-1a456ef15548e9c7da576f85a0b08d182d177effa3a88059711bbdeedaeee348 2013-08-21 19:55:38 ....A 65536 Virusshare.00085/Trojan.Win32.VB.stu-7640341cd238a2ea7d8f0daa70869f1a4a623eaee7f15a58128bc4b7c40d4a96 2013-08-21 15:59:40 ....A 65536 Virusshare.00085/Trojan.Win32.VB.sur-630f387bd71a1d25b5936e3b21fd7c1e5610c1a3e35cc10d8a6bf5dfb95d3edb 2013-08-21 15:50:04 ....A 135168 Virusshare.00085/Trojan.Win32.VB.tcm-25720b55adab5b968d1241b13991d10dc70b0a3a156d9ddf325a23f471df9749 2013-08-21 15:49:38 ....A 94208 Virusshare.00085/Trojan.Win32.VB.tgh-fcb346c0b5d791946a91aea219849f78535df96b6554da5f71df1dcb7cc0ed37 2013-08-21 21:54:50 ....A 40960 Virusshare.00085/Trojan.Win32.VB.thi-24289785a12001cc645616e924d7f6ccb68b73bfa892605bfff11984aae513c8 2013-08-21 18:19:16 ....A 69632 Virusshare.00085/Trojan.Win32.VB.tmx-534a0d0a98d2b732b1619bdbfdeb60b91dea2c72d782d32c2a04311910217211 2013-08-22 03:28:10 ....A 1249280 Virusshare.00085/Trojan.Win32.VB.tsl-16110900b257afee792f421b780011cbf2d8ca938f19f13303c7917c3d12f2f2 2013-08-21 22:13:40 ....A 65536 Virusshare.00085/Trojan.Win32.VB.txf-022abf16f433737fd2cbb79961655f302c35efa6feee9520bd4e35bdf3e95668 2013-08-21 16:39:46 ....A 16384 Virusshare.00085/Trojan.Win32.VB.tya-fd5ed3ed00897f882ee51552adc6e02bc9d036bf2e1638f72f41a07a76a5cdaf 2013-08-21 20:05:18 ....A 40960 Virusshare.00085/Trojan.Win32.VB.umt-ff99b6a8f0161db494825ee2c746922505b3229b4eefa001b8a3ec5568132f8a 2013-08-21 19:40:42 ....A 61440 Virusshare.00085/Trojan.Win32.VB.unt-70b5146624eb37227afd7d652d883e4463ddfbc7c7fbdebed3c1daa9b2c83e0c 2013-08-21 19:49:20 ....A 62476 Virusshare.00085/Trojan.Win32.VB.usz-df12cb3be1eaab6901b85169c19c1cf57ffa789c5a86d855d154c096d9a066d2 2013-08-21 16:18:46 ....A 305164 Virusshare.00085/Trojan.Win32.VB.usz-df6e580ca870234892b82d4974b07e2a012b89b797e863d04bf4abdc174a7c02 2013-08-21 16:40:34 ....A 51724 Virusshare.00085/Trojan.Win32.VB.usz-e004f5f50a36468f4ae9dd53625e6be59e2aa691622630a25d2ab58f9fb2b970 2013-08-21 23:59:46 ....A 65536 Virusshare.00085/Trojan.Win32.VB.uus-2f6d1d95473eebc2216fc6a56810d729d6af506c0b0652f1fb55783c893fc4df 2013-08-21 21:22:26 ....A 32768 Virusshare.00085/Trojan.Win32.VB.uyl-61f6cd414bb1ec798822c2f36e580d21a44f540c54789290420e3c53a50c7509 2013-08-21 22:17:12 ....A 550675 Virusshare.00085/Trojan.Win32.VB.vav-6082580d23995327907b06de3fd4a56524b455fb913da2aa288eac5bcc69e551 2013-08-22 05:05:06 ....A 57344 Virusshare.00085/Trojan.Win32.VB.vjw-1fb7e7cc62db4b16beae7e9de67518855b40d0fec7266166cf6322e127b10cc2 2013-08-21 23:44:08 ....A 36864 Virusshare.00085/Trojan.Win32.VB.vmy-f82a9a4b437e815210b6054574bd91366e4147d09df63a76d18967ea03a7d572 2013-08-21 19:50:06 ....A 17959 Virusshare.00085/Trojan.Win32.VB.vus-13794a009116bcf4b5c87fbbea4d6c9ec7e11fe9b3cf948c1eb9017c98380d79 2013-08-21 20:39:50 ....A 36864 Virusshare.00085/Trojan.Win32.VB.wan-6475df989059459cc4a4995da881d0b09cd5c881a1fc52d300183bfdb0b46653 2013-08-22 04:17:32 ....A 73728 Virusshare.00085/Trojan.Win32.VB.wcs-0ab9b8666db850762c21dea352bd9e12787da6115e0cfbe91f33b6ad451505fc 2013-08-21 15:56:00 ....A 40960 Virusshare.00085/Trojan.Win32.VB.wjv-72a6c392c3a7cbf9be9e69225f13e943d2389471b4adc4a368e401d17795a328 2013-08-21 16:24:58 ....A 40960 Virusshare.00085/Trojan.Win32.VB.wks-304800c11786fe65b6571be7925b926313d99a10df6932e2ea13718dc881ae0a 2013-08-22 00:03:06 ....A 458752 Virusshare.00085/Trojan.Win32.VB.wtm-7d21250960f8f4b38afb1030f3237c945f8d8b470a893c794d6a42b4e535f653 2013-08-22 04:36:28 ....A 21799 Virusshare.00085/Trojan.Win32.VB.wvd-3ca07466b915a493b711a574a407268878df9c42873aa1444d69758bb19bfae2 2013-08-22 04:46:22 ....A 69632 Virusshare.00085/Trojan.Win32.VB.xbc-7c003fcb12adf532bfd852fd8176033272ff7bfaea04c66d489e23dec46a5866 2013-08-21 16:49:00 ....A 61440 Virusshare.00085/Trojan.Win32.VB.xie-2550a74c59e15fbc49ef4d52be98dc39355ecc71c82a202a9d93209db4ce9b74 2013-08-22 01:47:56 ....A 262144 Virusshare.00085/Trojan.Win32.VB.xiz-5637306dcc77167b7cacab74bf27131d202bf796364a4d9e429553a875a8214a 2013-08-21 22:19:14 ....A 34816 Virusshare.00085/Trojan.Win32.VB.xji-ef3742818cf6ac956bfa6e7c4c6831ac76caca8fd4f59dcc1e0c421c348dc46b 2013-08-21 17:42:18 ....A 507904 Virusshare.00085/Trojan.Win32.VB.xuo-53c6cc7b5690e0d4e64282460f31544b7054f4f6767ea892e917c9c2c8a9a16a 2013-08-22 04:21:46 ....A 237568 Virusshare.00085/Trojan.Win32.VB.xvo-4869f8de26f6028d11cee62ac9181103d787c3eddd4ba26b20f785b4a8030572 2013-08-21 16:54:36 ....A 90112 Virusshare.00085/Trojan.Win32.VB.xxg-54c4e761f4e4771d0dbbd1f9b30c57a4ef3e483763bd0b4a85058337964a5f57 2013-08-21 21:30:32 ....A 61440 Virusshare.00085/Trojan.Win32.VB.xzn-733214f04d941b9b6aa36d7b4238dab371e2be42c842be6d9350adbe94529034 2013-08-21 21:30:44 ....A 58062 Virusshare.00085/Trojan.Win32.VB.ydj-d09f2431a0370488b1447da56a166db307093bba01ce16b550282c9262562f2c 2013-08-21 15:33:46 ....A 270357 Virusshare.00085/Trojan.Win32.VB.yfd-fe9f77e76a67ca80ab4ba5802075141a0a0aafb6747e0cdee1e03d32fa4948fe 2013-08-21 22:51:58 ....A 69632 Virusshare.00085/Trojan.Win32.VB.yjp-739e892b8213d9b620c33406cabe078caae455f7ff58061f926f6a7dc6ec2432 2013-08-21 18:22:54 ....A 36864 Virusshare.00085/Trojan.Win32.VB.yqa-74962246b7afec094c0d97c36e4d878d679fc8ef5098f5d29e7f3ce57a117c1f 2013-08-22 02:45:02 ....A 113106 Virusshare.00085/Trojan.Win32.VB.yux-269f9b598608bddb89225ec19083c3a15861d53325eb6be9f75e69c24be52857 2013-08-21 21:18:04 ....A 53260 Virusshare.00085/Trojan.Win32.VB.yye-70fced9df206e61e088f1ce67199ea86d16c36d90d31f02a432b7724f9108a99 2013-08-21 19:56:26 ....A 222429 Virusshare.00085/Trojan.Win32.VB.zjn-d8f90ca749ceaffd51ae68cee8fb70d3f6e2fa8a90274c49ace7ea1be9548dfe 2013-08-21 21:31:36 ....A 194007 Virusshare.00085/Trojan.Win32.VB.zjn-f934741e2f7def9727076fbfeb5bb4da08f19e2316afe4fc4a5b805522117e93 2013-08-21 15:47:44 ....A 73728 Virusshare.00085/Trojan.Win32.VB.zos-70e0f1c76ce7723d396a11b84d0b42fddada1bc97c5f9fceddf0fd15a689ff8e 2013-08-21 17:09:40 ....A 73728 Virusshare.00085/Trojan.Win32.VB.zos-f297308a8ce7fc18846f351d558b810d06ec097e391934c47a02960a27aca18c 2013-08-21 17:42:06 ....A 86016 Virusshare.00085/Trojan.Win32.VB.zos-fd9f47ec3e77b55868f045486e2e3f74fdcde65e6a2fc69c0562d205115b1fdb 2013-08-22 03:00:36 ....A 43907 Virusshare.00085/Trojan.Win32.VB.zqk-44675bbe8768613f7bc8b2dde2066e93275fe2744a84261a9920ccd02fdf40f4 2013-08-21 23:03:08 ....A 49152 Virusshare.00085/Trojan.Win32.VB.zux-60919c209a1b8569b802de609207e1526633ffec524abb4692c6f9d24292be37 2013-08-22 03:26:16 ....A 1147169 Virusshare.00085/Trojan.Win32.VB.zwp-1767e845975a6a968109efc77d80dbfcf8709ef7571b3079d3a92513bc85b12b 2013-08-22 03:00:36 ....A 108432 Virusshare.00085/Trojan.Win32.VBKryjetor.atsm-5630163a5abed29dcf3ead4c58ca5cacca3ce8966c060e2d10040a674f2a8a21 2013-08-22 03:55:02 ....A 118272 Virusshare.00085/Trojan.Win32.VBKryjetor.csdb-2843fab71fd2c75e76adc79a32cf3d1fa64eef31705c81c2eb8e99c530d41182 2013-08-22 01:38:08 ....A 25088 Virusshare.00085/Trojan.Win32.VBKryjetor.zzp-467e282f48886b10ce347998a6d460509328789a177f78ff77a5f8c340b3e072 2013-08-21 15:50:20 ....A 25088 Virusshare.00085/Trojan.Win32.VBKryjetor.zzp-d574a82471da2a513d7d1303d8b90703d6b66840bf871a599e7c1537c5b6eb91 2013-08-21 22:12:56 ....A 417792 Virusshare.00085/Trojan.Win32.VBKrypt.aaaxo-f35af19f7144c8bfaee2a67f59a59721e7fc38adf0ffa02d8cfb30ac1fab90f5 2013-08-22 01:53:30 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.aabfj-25741787e48947050e154662f1681ecfe5c82bcfe295d4700c2509137dabec00 2013-08-22 04:42:12 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.aabfj-28826cf0eabe08271eef4672a11d99f5c28341332611105fd62a6207b17604f7 2013-08-22 02:24:16 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.aabfj-62db8de69a8467335bd4c41988b02e271286dfa426c0ebdf0953d8aab0daecc0 2013-08-21 18:22:28 ....A 43008 Virusshare.00085/Trojan.Win32.VBKrypt.aacd-e9e8ace5e51bf699fd7511a823ecd8268eecfe952f4a559e6b07d4036784ad1d 2013-08-21 19:39:48 ....A 234496 Virusshare.00085/Trojan.Win32.VBKrypt.aaerk-eb36503fd4433cc7415a8624cad214e2fcbc5636925a4e2b9dd7f5d4acc09361 2013-08-21 17:33:36 ....A 196608 Virusshare.00085/Trojan.Win32.VBKrypt.aafct-e80d93317ba1d5a171c0592b8bfc42974026f9085421cc3a7e272dacf620cf8d 2013-08-22 04:04:54 ....A 1462272 Virusshare.00085/Trojan.Win32.VBKrypt.aafdk-6def3c083f173bcd6c945cdcf072e0d7647a8e72ecfff259e2ac08dd7398e1e9 2013-08-22 04:45:10 ....A 148505 Virusshare.00085/Trojan.Win32.VBKrypt.aagtd-647d7be4f6fbbb2ba5d7ae14a8fa284bb7cddbdbee38c4397ebe4d079e8961ef 2013-08-21 18:46:46 ....A 18552 Virusshare.00085/Trojan.Win32.VBKrypt.aagtq-f8199d0753f828806dd7a8da756383d6c312bbd3a78af6fe017fd894d26873f2 2013-08-21 22:36:42 ....A 102400 Virusshare.00085/Trojan.Win32.VBKrypt.aaorr-33d5ff31caeb2bb8db566531b7fb21259a62467e9f20eede83b8a213f7630135 2013-08-22 04:41:02 ....A 69632 Virusshare.00085/Trojan.Win32.VBKrypt.aapgr-1f6933fde904bfe405c049a8cd727a0aa573aec04cf0f45cfcd00b74bf13e521 2013-08-21 22:20:08 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.aayg-51e435094770f78bf1e3aa62c47bd0e10fad8d5c4726c1ccc1e0d4a4fd92b162 2013-08-21 18:00:52 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.aayg-e04ab88ec549702523128eeceabdc4e10b8a2c3da450a45cc10e64f146d996d6 2013-08-21 19:58:46 ....A 459776 Virusshare.00085/Trojan.Win32.VBKrypt.aayn-ef39df790aaf3929133445aec0ce4339cd11fffcfcf1bd2f2f331bc52275438b 2013-08-21 16:29:26 ....A 2441216 Virusshare.00085/Trojan.Win32.VBKrypt.absr-f9d4f82cad042d94f5c3df4078c7e8388060f7617bb8a7bb7c1fd65f051aa76e 2013-08-21 18:06:58 ....A 196654 Virusshare.00085/Trojan.Win32.VBKrypt.abye-d65e4e97c2baa738448a2d5e711b790f5e73deb08749953c8e556b6922525615 2013-08-21 20:38:14 ....A 241666 Virusshare.00085/Trojan.Win32.VBKrypt.acam-ff48902f12908deaf93e9d89537923db178364256ed96eb082ed83fe2d94471c 2013-08-21 17:20:34 ....A 221184 Virusshare.00085/Trojan.Win32.VBKrypt.aclb-e423511708919b4f55c6c1badc7bc2d9b82f7f3517d1f6744636b104b191b1e6 2013-08-21 20:36:42 ....A 225313 Virusshare.00085/Trojan.Win32.VBKrypt.aclo-71794b91ed24b3fb6a1e96bcd3512b40dd2b80aa54821fdf8f6e82e543c0291e 2013-08-21 18:52:46 ....A 225322 Virusshare.00085/Trojan.Win32.VBKrypt.aclo-fd600b00531cf1573d583e85422811815d84c763fda14727190fc14e255948fe 2013-08-21 23:32:20 ....A 421888 Virusshare.00085/Trojan.Win32.VBKrypt.acph-ec3a6a5547fb2ad5e43ccc171d003550bc5d3151dfca6a6a7144adbe2e858e59 2013-08-21 15:46:48 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.acwh-e223c931f1da82d8d32df0f18a999e781dca72d966b173f71a885fa0eb247d36 2013-08-22 03:58:00 ....A 1407414 Virusshare.00085/Trojan.Win32.VBKrypt.ade-62c945cc4e4a82c2a245a36e862a2843730defad63cd46e37c669e70588e8b0a 2013-08-21 22:48:04 ....A 1341143 Virusshare.00085/Trojan.Win32.VBKrypt.ade-d7f625a460d0c939c46991ea26bb987764373f57b36a1dcf2b25c851f68ae66b 2013-08-22 01:41:24 ....A 316416 Virusshare.00085/Trojan.Win32.VBKrypt.adhg-1691e1509734237bd2ff1b48410a0632ea18519514bfae41109df4851f67b751 2013-08-21 16:04:06 ....A 316416 Virusshare.00085/Trojan.Win32.VBKrypt.adhg-d71ab2957937a4b4589ce40bfe2630b0300ca2ca30d74d041aae691c9a23eaaa 2013-08-21 17:38:46 ....A 385024 Virusshare.00085/Trojan.Win32.VBKrypt.adlm-f9cf80b46c91b6b5acab43984b16a1b28ec096c41bc7174073e498f726810668 2013-08-21 19:01:48 ....A 79981 Virusshare.00085/Trojan.Win32.VBKrypt.adr-d852ce1cb8bbf9f638a5a026f2286b70c1ef0a64f1e23e8fc0e2db8ea3325ef4 2013-08-21 19:51:14 ....A 79853 Virusshare.00085/Trojan.Win32.VBKrypt.adr-eac94d199a7cfe55c8977a0cf9b2997afc5abff7c515c543643c7e4fcf987507 2013-08-21 23:51:20 ....A 79835 Virusshare.00085/Trojan.Win32.VBKrypt.adr-eeccb24fd67d2d04ddcee48371104afbb6046f23011594591fb836504e63dd96 2013-08-21 20:41:06 ....A 839680 Virusshare.00085/Trojan.Win32.VBKrypt.aeng-d151e5db8cc387999b873a6f297fac5fc47e51079eff35ade5366473f8d7179d 2013-08-21 17:06:54 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.aeov-22e442c613a26b35cb0e8281178b9fb32ece2256a8c947d8775535e739c313f6 2013-08-21 20:59:46 ....A 110592 Virusshare.00085/Trojan.Win32.VBKrypt.aetk-f1272e542865ca920670621bd02c17c8816f70840d5b388076566000b40b1bcb 2013-08-21 19:58:18 ....A 122880 Virusshare.00085/Trojan.Win32.VBKrypt.afg-fbc603e9f17a619e1c4eea127a04e24c5adc21db6c826939aa123ae52859ec9d 2013-08-21 19:50:02 ....A 71855 Virusshare.00085/Trojan.Win32.VBKrypt.afo-fe62f865f3415dea6a4c7d5975722888ec9df0354800ff2716b2faa25af8cfeb 2013-08-22 04:17:28 ....A 313856 Virusshare.00085/Trojan.Win32.VBKrypt.agdc-2c6eb8063b1c9f6ab2135bc55c28426a0d8a952c9feec44543d9fec65eaf4222 2013-08-21 20:40:16 ....A 148480 Virusshare.00085/Trojan.Win32.VBKrypt.agdc-ef0a9aaf1d9361d96a6d08cd4bf06ab0f393da38fe7fc64db57004d5cdf3af79 2013-08-22 03:17:48 ....A 117452 Virusshare.00085/Trojan.Win32.VBKrypt.agds-25940467b9886ac50b0d136ed502571399ba36a24a34042f54f72a64c1177a6d 2013-08-21 16:04:44 ....A 86016 Virusshare.00085/Trojan.Win32.VBKrypt.agqn-f860d75af3bc686246db43b6730b9742009ef7faca32158f98a26c704769c2f4 2013-08-22 03:48:10 ....A 310789 Virusshare.00085/Trojan.Win32.VBKrypt.aios-27627a08789054d21f6fb97d20065d84d03f686cceaf3a5f860fb4dd3e25521c 2013-08-21 23:15:32 ....A 98406 Virusshare.00085/Trojan.Win32.VBKrypt.ait-11b668d24acdc3dc5da05947e26f3e7d2d7316670433a2351c83f1e183bdc826 2013-08-21 19:11:58 ....A 188416 Virusshare.00085/Trojan.Win32.VBKrypt.ajr-f89ef213a889d1bbb7dba44ebf4f5368c291ad5d4a55a8da6147df958f3609d3 2013-08-21 19:16:38 ....A 344832 Virusshare.00085/Trojan.Win32.VBKrypt.aof-f960b5db5572477661ca8643169a65205e1f9d8fbaec4b85baddff30a77d8e1e 2013-08-21 15:29:00 ....A 1120486 Virusshare.00085/Trojan.Win32.VBKrypt.aos-d6cf6f2c2878ffa0fc7ee96648f08db80b8aa728edaa985158bd8f1928e1618c 2013-08-21 23:25:12 ....A 135680 Virusshare.00085/Trojan.Win32.VBKrypt.aoxs-faf47619d1bb43629178ac95a685e2328d368b0ab78c250a6a1570218aea579d 2013-08-21 20:41:00 ....A 651300 Virusshare.00085/Trojan.Win32.VBKrypt.apma-fa5ab5c58592571d3da45814d507e490fdb5632243663dcbeb5348ecd059ea2c 2013-08-21 23:56:42 ....A 287232 Virusshare.00085/Trojan.Win32.VBKrypt.apye-62e55461ca2b3357459933bd9f25af1675641aae952c2a996d08061b334dba8a 2013-08-21 19:20:00 ....A 170327 Virusshare.00085/Trojan.Win32.VBKrypt.aqdq-e8a785efd5912239b3613ae62f5385f428eb765aec552a8a5dc016fcc018d73d 2013-08-21 16:12:04 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.aqtz-505b53472a8856d4fa2b56cfa70673b828944d75a2e4c281b021302b2c9f24ba 2013-08-21 15:40:20 ....A 184320 Virusshare.00085/Trojan.Win32.VBKrypt.arvy-fc5e3d5fbd06ca8cf9da6ff5330f74fa769d446e322bcc0e69e8ca802265b12a 2013-08-21 17:05:40 ....A 267264 Virusshare.00085/Trojan.Win32.VBKrypt.asuc-035b07203414d2285d3a57435150c537d170b1a41f7bd8d6676759ec11e891ad 2013-08-22 04:09:04 ....A 267264 Virusshare.00085/Trojan.Win32.VBKrypt.asuc-1fd127172d1d20f3995e3dbd885a3385cfdb75d5d71e52b575888af10c19b6d1 2013-08-21 22:34:46 ....A 110592 Virusshare.00085/Trojan.Win32.VBKrypt.atad-ff42060a4e7051d6ed2897ece73acd1da09b53fd4ea33533b59ddf1865ab957c 2013-08-21 21:44:46 ....A 189440 Virusshare.00085/Trojan.Win32.VBKrypt.atkt-fa5105f34bad35f6d21899d81f86355ab829a895d8f3799c72913a3b3889843b 2013-08-21 17:04:42 ....A 17408 Virusshare.00085/Trojan.Win32.VBKrypt.auq-e501b6740566d313489457853646e024b2c6e876b101f370f86756ad5a2c19fb 2013-08-21 19:41:28 ....A 146917 Virusshare.00085/Trojan.Win32.VBKrypt.avzq-fca62994b23aa6de376964599cdf5d5a140278ac7724bf2b0df57ae33d2b847f 2013-08-21 15:54:56 ....A 376832 Virusshare.00085/Trojan.Win32.VBKrypt.awbr-fb100d6f4d98a0618d5ecab053dc8104a3f44feb027ca8fb5dd25c44a2dc075b 2013-08-21 21:54:08 ....A 366080 Virusshare.00085/Trojan.Win32.VBKrypt.axif-f0214500249a6aa6039b2e5cdd135b078d101a25444a9a44779da0844d839853 2013-08-22 03:30:16 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-623e3b4fffd6c7d1fb7f5cd0ea7b2e6a1dcef3aabb414e93869e36084f530d52 2013-08-22 03:03:24 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-63a2dcb23efc176fa0615c38687a6e359bb59daa0791ec7914aca723c2853097 2013-08-22 03:40:02 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-648f2189dff9a1445d97b2d0b66b0948418d45bd549906ff1747043115236f2c 2013-08-21 22:28:34 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-d93bbc7e84f4972adc3fcfaf25135cc87035bcc3c481e09b32ed1d495d2b6faa 2013-08-21 16:34:46 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-e5a97fde464941ea6744193f8108ba523ee7c3e9b1b5145370e0b5f2d6a6e09d 2013-08-21 18:23:00 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-e685b7c0db385559337e4bee15a7f5737db677271cd1a94af3fec45f3d7f2a69 2013-08-21 18:20:26 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-f42e7d06a44b46ba38abec678f96297e9b662f50e18814922528c99f3aaa90f4 2013-08-21 20:22:22 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-f5ba82cfe5fe25a2035126485a213a680f25a71c8b2eeda93052b7815299454d 2013-08-21 19:10:18 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.axqz-ff3625e42b60fb35f93e0fda2d77ee945264bd014b076322bfb70331e4e1fc3e 2013-08-22 01:22:08 ....A 100000 Virusshare.00085/Trojan.Win32.VBKrypt.axrc-62794719128b96bede668bbbf19f051562056ca5e08f10bca8bc09bac8ac239f 2013-08-22 02:22:16 ....A 100000 Virusshare.00085/Trojan.Win32.VBKrypt.axzn-47931ad06c7345ecc57c7fa4c1c17c26561c3274bcae77e4a01b2f9227462c1e 2013-08-21 20:46:02 ....A 424960 Virusshare.00085/Trojan.Win32.VBKrypt.aybh-eeb83e956dfeb5781fbfb4e9fad9254579ed7fa1482449233a0fc1edf45e6b48 2013-08-21 17:09:16 ....A 709120 Virusshare.00085/Trojan.Win32.VBKrypt.aybh-efa5ca7b85ecdb25aa8cde2f203d8ee7f875750ff5567b3f3539334d5de32997 2013-08-21 19:29:58 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.ayhh-fd80ac94eab295ea86f040c2a9a2010af516cf9c5a56c9013e93e391a1238e05 2013-08-21 21:04:08 ....A 337408 Virusshare.00085/Trojan.Win32.VBKrypt.aynb-fc6ca6a6e79926c472e1e6be7b5af22eaf6663c9b30535432e67722996233e91 2013-08-21 17:59:02 ....A 243712 Virusshare.00085/Trojan.Win32.VBKrypt.ayqk-0501bf073bdb682ff447d3b5fcdea37a02bcc7d1366b23c0de827b0dfc621492 2013-08-21 21:46:18 ....A 251392 Virusshare.00085/Trojan.Win32.VBKrypt.ayqm-f270e3b5f04c20780066e9f170f6b4ce2341f560a7333967df9ce817906b47a6 2013-08-22 03:29:28 ....A 327595 Virusshare.00085/Trojan.Win32.VBKrypt.azkn-25565b7df935c6170125650b810f5677e5cce4cebd2af5a9902c2442f4a396d4 2013-08-21 17:50:22 ....A 243712 Virusshare.00085/Trojan.Win32.VBKrypt.azkn-dd384d9a191333bf62886f72e9ab5bf023ede866de223f3d581c8a2105eb6bce 2013-08-21 23:50:14 ....A 243712 Virusshare.00085/Trojan.Win32.VBKrypt.azkn-f5cff9b9cf4aede7af19e45a7902f084999984735d283af5e1c07860d86ef5bb 2013-08-22 03:38:08 ....A 100000 Virusshare.00085/Trojan.Win32.VBKrypt.azvz-1693c2cff84895831ae60cf8676677449f4601eac4a228864d02e4dec4eb4ccb 2013-08-21 23:05:42 ....A 228352 Virusshare.00085/Trojan.Win32.VBKrypt.balu-30ff74885b7bb9dd200837cbe7f2779d3fc0c88c6db2c08d2750caf63039ff33 2013-08-21 17:26:06 ....A 28680 Virusshare.00085/Trojan.Win32.VBKrypt.bbbq-40440c324e01a9dc50f1a881bc908bcef2eb78613d8e60e90bd95734632745ca 2013-08-21 17:15:50 ....A 114589 Virusshare.00085/Trojan.Win32.VBKrypt.bbdg-e3e621a7f7df1fac4039c65b508c11b61cb3bfa1125bf38a16848272ef2cfbe8 2013-08-21 18:43:18 ....A 139430 Virusshare.00085/Trojan.Win32.VBKrypt.bbdg-fc0420551bff85a386e89ef59d98a7a8b4535761b3c6e97953da59032d8c6b11 2013-08-22 03:42:02 ....A 477696 Virusshare.00085/Trojan.Win32.VBKrypt.bbro-090207f80b5e3f4df1435033db9e36a25b8d952dea8cbf48417d1835b49e713b 2013-08-22 03:29:34 ....A 459776 Virusshare.00085/Trojan.Win32.VBKrypt.bbro-63e5eefde3dc26c14e335db6efdb4326e51a2dd6567d6570c23b4d64cedaf211 2013-08-21 19:40:06 ....A 196608 Virusshare.00085/Trojan.Win32.VBKrypt.bbuk-060a6314d0c0c50584c1fb0bf5b642a89a3dc8458191654f64025f4a0a05e25a 2013-08-21 15:54:04 ....A 246355 Virusshare.00085/Trojan.Win32.VBKrypt.bcjq-d1fac1bf0a264ecd2b6170bd06ccdc2fd9ec790d62279e7ec9b7c120d934ff38 2013-08-21 15:52:32 ....A 828642 Virusshare.00085/Trojan.Win32.VBKrypt.bcjq-d7b784657a4cae8004a3c41639945cd9eef86f700bcc8df786336a2060f75ab9 2013-08-21 18:04:44 ....A 637952 Virusshare.00085/Trojan.Win32.VBKrypt.bck-e73c69a88be882a26e40ab37345a5efc4a624ffaaed50b57a36062c793de81d5 2013-08-21 20:37:04 ....A 563712 Virusshare.00085/Trojan.Win32.VBKrypt.bcxd-f1508309bea12b2a4c613572cf5dd7fd32e909417c730ae523443ec3592caa35 2013-08-22 03:12:00 ....A 2502656 Virusshare.00085/Trojan.Win32.VBKrypt.bcyz-4565b03ff80b6a7249decb698d5c204c83a5507ef2107ab5596c274ac3d029e9 2013-08-22 02:10:14 ....A 2502656 Virusshare.00085/Trojan.Win32.VBKrypt.bcyz-48085809d508e6a715d880985835c8893448aec6bb40b1ed69484b4424a8e556 2013-08-21 19:50:52 ....A 2502656 Virusshare.00085/Trojan.Win32.VBKrypt.bcyz-d39898f87fefc0cdcebe01ca6170d1c897f1eaf6b9f900e060d9de347f78a2cd 2013-08-21 23:31:46 ....A 2502656 Virusshare.00085/Trojan.Win32.VBKrypt.bcyz-fea515243f9bfb1c145178ce2341c5b9609059b2cf48cbcaa5c0cb97f8725249 2013-08-21 19:47:32 ....A 745472 Virusshare.00085/Trojan.Win32.VBKrypt.bczk-567eccfe9235e0a57726b6af259909af5f192098592bbe6bd11f90c87e0cd5e9 2013-08-21 19:33:42 ....A 117725 Virusshare.00085/Trojan.Win32.VBKrypt.bedo-f761df0443eda3ac03665bba9d9f3d9ea1cf8f12e284b397a8f004d1513a7dc6 2013-08-21 23:40:36 ....A 1275441 Virusshare.00085/Trojan.Win32.VBKrypt.bemk-4216caf0f1d369fc51b552ca898d17fafb8823a25f5e5d2a9ba49fab2f070e69 2013-08-21 17:37:46 ....A 305920 Virusshare.00085/Trojan.Win32.VBKrypt.beqm-dfc68bcec58fe6b4ea8523c7d16cebca353d64f1d313a0770adff11fc484247b 2013-08-22 04:08:04 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.beyi-0cb1ff6131ad57b62030e4933707e9d1583abb87599c343fcb1d1d9e0a904814 2013-08-21 23:40:12 ....A 122164 Virusshare.00085/Trojan.Win32.VBKrypt.bfjb-e6b994405d8572cae5dcbeec496b3e63c5e7b3c85bd2a6f8dcfbc56e298c791a 2013-08-22 04:05:38 ....A 360464 Virusshare.00085/Trojan.Win32.VBKrypt.bfwc-164a4f0f4466e6733d3b27a7a095c3d1f90fbc9027c3f1ded06213bc3f150144 2013-08-21 15:49:36 ....A 133168 Virusshare.00085/Trojan.Win32.VBKrypt.bfwc-d8b8083f7a3cf595b927086ef7b492d2547e983d87ed2371e023bc27cf128243 2013-08-22 04:59:38 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.bges-4d2ef345375ebfb2d1ec222df533dfee34858033510de16dba930ac04e76e204 2013-08-22 04:41:20 ....A 1729412 Virusshare.00085/Trojan.Win32.VBKrypt.bhok-47c9bc0aaa35a7f480d65f9b9e2c217e39825e459e7cd30c02315aa36474e686 2013-08-22 04:53:08 ....A 82003 Virusshare.00085/Trojan.Win32.VBKrypt.bhxo-4f7c445ced3575fa62324048dbbac2353d54ad7faa02878c66848e72719aea1a 2013-08-21 22:54:50 ....A 537102 Virusshare.00085/Trojan.Win32.VBKrypt.bhzq-35bbf57149f350ad566ea02beb3fa0c93bf18b1c0e77c0887da2d47e848cc4de 2013-08-21 16:13:58 ....A 1792512 Virusshare.00085/Trojan.Win32.VBKrypt.biby-3086a1d34a79941a50e58698868ab1a9b07e4d999f4d088d00c8c3d452477ea8 2013-08-21 21:35:44 ....A 406528 Virusshare.00085/Trojan.Win32.VBKrypt.bifj-f829e9154ee5544a41be8d0ce2607be1eed155d0d71fca03b692b10f8a63c715 2013-08-21 20:28:28 ....A 339968 Virusshare.00085/Trojan.Win32.VBKrypt.bihc-33b0c500eda3822368c5c0371cdec22f0ca7d265b95e9de07750aa8be363e077 2013-08-21 19:17:32 ....A 250368 Virusshare.00085/Trojan.Win32.VBKrypt.bihc-40854e5ffae2a7fe1107a16f2f912aca2206c2908d079c2a3dcc8eb6c8fb9169 2013-08-21 21:36:04 ....A 244224 Virusshare.00085/Trojan.Win32.VBKrypt.bihc-e18b385b5d9d78895026de578e54ce0ae43a122ef346fdefd5c2606d522ed9aa 2013-08-21 17:45:50 ....A 250368 Virusshare.00085/Trojan.Win32.VBKrypt.bihc-e6ede3d6ef5fbd62e149e6f57320f66a430595d90f036e6906c42800d170c6cc 2013-08-21 21:41:28 ....A 339968 Virusshare.00085/Trojan.Win32.VBKrypt.bihc-fcb83fda3fd37848e08ab735a652f9249858193c387f8280700e015a510f7f69 2013-08-21 19:03:44 ....A 249856 Virusshare.00085/Trojan.Win32.VBKrypt.birf-f7d4adaced3efebc2b8d0787d310de024af737adefc2e5bca64e65a96941374e 2013-08-21 22:44:02 ....A 227328 Virusshare.00085/Trojan.Win32.VBKrypt.bjes-13268da5d2651f104d5b9395e75ba46f89e7eb6329b4f459b3164db738c1b10c 2013-08-22 03:39:32 ....A 227328 Virusshare.00085/Trojan.Win32.VBKrypt.bjes-63a0ae6007e1a95b1e3af6f0ede6991e4c9e96bc47f677fd8f5cadeb8cbec45e 2013-08-21 17:07:32 ....A 33467 Virusshare.00085/Trojan.Win32.VBKrypt.bjin-fdb97b7a4ce3b458dbfd4f216389ffda2ad9110683ff68910a57b628534d24d1 2013-08-21 23:30:04 ....A 393216 Virusshare.00085/Trojan.Win32.VBKrypt.bjjt-fd61d1a5dd8026e316a834b636f9ab279c068466067a8308438eaf44f211ad21 2013-08-21 19:02:08 ....A 406070 Virusshare.00085/Trojan.Win32.VBKrypt.bjvx-d5ad5485c8deefd2f0924dd29d4858b4a8b6e93da73bec0570d426d91aecf3f0 2013-08-21 16:52:18 ....A 768000 Virusshare.00085/Trojan.Win32.VBKrypt.bjwb-634291189b08577211c7c810534de73db1d4ca7a68c25d6cd3358c30e166e89d 2013-08-21 20:14:52 ....A 1122816 Virusshare.00085/Trojan.Win32.VBKrypt.bjwb-642f3e01659e562d210afbb8e4429fa642875e69d53d8d74f9502a09449698f4 2013-08-21 17:31:28 ....A 94077 Virusshare.00085/Trojan.Win32.VBKrypt.bkax-fbdc681bbcd02ba781b1d800388b740fce88ba06ff6e00696b7dc94cf016fbae 2013-08-21 22:50:50 ....A 334848 Virusshare.00085/Trojan.Win32.VBKrypt.bkcd-50b452c967c5192a3190757fd7ba2851522c0626804516a8449ddab45242b88d 2013-08-21 15:59:02 ....A 124275 Virusshare.00085/Trojan.Win32.VBKrypt.bkcd-fa77f28ef8101033f6f05e3a8448e9bd7d70764ab2bcc196630eec4d72b907b5 2013-08-21 23:10:32 ....A 691069 Virusshare.00085/Trojan.Win32.VBKrypt.bkqc-e4215a53a85965dddabb45fc877f18887d7253c00ba3c7e8492750d6d7facc56 2013-08-21 22:47:32 ....A 681341 Virusshare.00085/Trojan.Win32.VBKrypt.bkqc-f1e9204ac1bc84574612c7fa78582a548746376e5cd20dd817c0ce7df2ed6ca8 2013-08-22 02:41:54 ....A 2500608 Virusshare.00085/Trojan.Win32.VBKrypt.bkxf-573bd08bc16d6fdf4fe759ede7e6821b1c4f7df97727bf8aa574940f314caae6 2013-08-21 19:40:32 ....A 2494464 Virusshare.00085/Trojan.Win32.VBKrypt.bkxf-ddbbcbe52d10692bfae281047ed46b93fa27944dfdc5cebaaf51582405216ec4 2013-08-21 22:39:44 ....A 2842624 Virusshare.00085/Trojan.Win32.VBKrypt.bkxf-ebf3f4d25a284cc237d09661c0f4bff94a24f7404b73bcf51967b028dcffdf10 2013-08-21 23:49:54 ....A 2842624 Virusshare.00085/Trojan.Win32.VBKrypt.bkxf-f62541a47ea8616f659c28b9567a6def595dba9ea9171b9ec4c6eb024aed093e 2013-08-21 23:16:08 ....A 651327 Virusshare.00085/Trojan.Win32.VBKrypt.blde-d45ddea2a61b10a212211331b35facf02c0fbe69eff2a4a60286eb7491fbfeeb 2013-08-21 20:05:52 ....A 290816 Virusshare.00085/Trojan.Win32.VBKrypt.blgm-f9f4c026baa999ecd836d080a3de1aac9a923a6cc4084706da9fcda6417de341 2013-08-21 23:41:42 ....A 491520 Virusshare.00085/Trojan.Win32.VBKrypt.blkk-f176d1d71b781c8be7f1d404100c4dff882defb3e70fe20ff889a8a16499de83 2013-08-21 21:25:28 ....A 540704 Virusshare.00085/Trojan.Win32.VBKrypt.bmqs-44af579ab662163fc711586c3a571f4aad084be6f6b43e962fddc8099ea8c7fa 2013-08-21 21:19:54 ....A 460832 Virusshare.00085/Trojan.Win32.VBKrypt.bmqs-d30595590c5c8f5ec026b9740b44a17df20a68f5569689147111555e6c9b866a 2013-08-21 20:19:42 ....A 460832 Virusshare.00085/Trojan.Win32.VBKrypt.bmqs-e789a799d538d5004e94d598607e83cda37cb9209a809ba6c1f3b9c65150a84c 2013-08-21 21:49:32 ....A 460832 Virusshare.00085/Trojan.Win32.VBKrypt.bmqs-f11a1ce05d932603816519c168bb55783f61f31760e8b9c10d1568c1ae61ac06 2013-08-22 02:50:38 ....A 242176 Virusshare.00085/Trojan.Win32.VBKrypt.bngi-1594330503ba017a9f1752aa96e04eaa5eccef17d85e913c0b95f9df21931eba 2013-08-21 19:44:04 ....A 79872 Virusshare.00085/Trojan.Win32.VBKrypt.bnmp-f6a107a5df15d8023b28880ac40ce9e3f3ebb536217d7ac0e9e2d7d4c3e6e364 2013-08-21 18:04:48 ....A 227840 Virusshare.00085/Trojan.Win32.VBKrypt.bnpl-fa557f79db90460280316bc00951d91fc0bb977e15787d858b846f8f8ee4db67 2013-08-22 02:21:52 ....A 461804 Virusshare.00085/Trojan.Win32.VBKrypt.bnwi-2725191765ba52bcbacb4727f131b7b7530b9c3ac06fc51b8b302811d6557216 2013-08-22 03:31:56 ....A 7232 Virusshare.00085/Trojan.Win32.VBKrypt.bnwi-564b0773386d0faa0ebc74043ddbbb1902ab5ff1406c8b9980d9890317dbfb16 2013-08-22 02:22:58 ....A 139264 Virusshare.00085/Trojan.Win32.VBKrypt.bonn-072c890742cd36d61222c3756c141060e2aebf2ad5fa0a5ebb3da1b987cefad2 2013-08-22 01:23:58 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.bonn-4472641576bebe2c14565eceb4d11645774dbbaa52d6ebd08ccb5956c827039f 2013-08-22 02:52:16 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.bonn-6265e87657a5eb7a4448d192ee81283694864c8ce8cad01bdf1f15bfb218b263 2013-08-22 00:27:40 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.bonn-6889252ab049914e36dc4d443ec154203154e478f759a6a129108a8c3a88f20c 2013-08-22 02:58:48 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.bonn-69d2717dfef9d2caa4131ce5d33a1e21e38e271cac7d1ff35ba59a2675bbde39 2013-08-21 21:07:52 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.bonn-e3b757d28b86c14e227a801e5efd74a7efee9713c6c41d8da2519ead931328b4 2013-08-22 04:06:30 ....A 466944 Virusshare.00085/Trojan.Win32.VBKrypt.boya-4862ef21866215e63ca30aadbdbde57d608ecf32bae372b28012b38d8f4ddbb1 2013-08-21 21:55:44 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.boyp-1049e1e761552979a1a9eec0c361ef72f63d12440b7bd3626c07f3dfa62688d4 2013-08-21 20:15:38 ....A 114045 Virusshare.00085/Trojan.Win32.VBKrypt.bqhd-30872a62ec991b6cc344eda61a97028d45f3677b95bffec72af6fa413d8eb1d6 2013-08-21 23:52:36 ....A 207090 Virusshare.00085/Trojan.Win32.VBKrypt.bqrt-fe23e8efbdd339950622fb5583b9afbe7c5dba5f8d8118af876b4ab4e97b2b67 2013-08-22 01:32:46 ....A 218112 Virusshare.00085/Trojan.Win32.VBKrypt.bqyw-0720109f930222260c36c1b6ceaa9cbb20be9bb95676b2304db3e38cbe8e2bcb 2013-08-22 02:22:14 ....A 146864 Virusshare.00085/Trojan.Win32.VBKrypt.brct-6298ed128b1fcb8a1bcbb93eae8cd5867926dad99ea2e521f49706f28a96243a 2013-08-21 22:44:12 ....A 930637 Virusshare.00085/Trojan.Win32.VBKrypt.brct-debb328670557736c5c42d002767f5598a9cd6a10139750f678635f584d1dd13 2013-08-21 18:44:54 ....A 29548 Virusshare.00085/Trojan.Win32.VBKrypt.brct-e5574495febadcb342c103a6769cace9943d232d8019a5a430b005e25fc3fa76 2013-08-21 17:24:34 ....A 62218 Virusshare.00085/Trojan.Win32.VBKrypt.brct-e6875c019aba509a38341e38e09b2ec441dee85c36f73cdade50e1257e6605d6 2013-08-21 17:32:52 ....A 35760 Virusshare.00085/Trojan.Win32.VBKrypt.brct-fb86d48e75c0d2fb7778d099deffd6a9fc67f264e51a9bd3f288c717c1c1740c 2013-08-21 21:53:02 ....A 547709 Virusshare.00085/Trojan.Win32.VBKrypt.brga-e722651cd76bc0a13f576049004d6583205e43b2ee367f35ef650613ea5fce93 2013-08-22 05:04:22 ....A 354660 Virusshare.00085/Trojan.Win32.VBKrypt.brgm-496b4da9965a2c9d551a1166ac986a25f898a97c055157f361321909e1ff8344 2013-08-21 19:19:44 ....A 65536 Virusshare.00085/Trojan.Win32.VBKrypt.brok-f8429d7cfabc6d5653c869f3210d574cd60cfef164cb3a9cd15ca3176693bd8c 2013-08-21 19:50:58 ....A 386073 Virusshare.00085/Trojan.Win32.VBKrypt.bshh-f0848451974c7475645b262b556f5c5ad8ef693fd4a19eda0f1c89ad43a87f1f 2013-08-22 04:40:18 ....A 455680 Virusshare.00085/Trojan.Win32.VBKrypt.bsmd-2e2be1153d6586b1f03cf04ec6ef272c5330a597d76aed20c9157385cad4d566 2013-08-21 19:34:30 ....A 90624 Virusshare.00085/Trojan.Win32.VBKrypt.budj-fbfe8e332ff9cac8253d9e255983c3b0232b9e5cd6126a0ebbaa30b0944ba18c 2013-08-21 16:33:54 ....A 225643 Virusshare.00085/Trojan.Win32.VBKrypt.bves-feacedf12dd7155975cfdc65dce41711c7faef19ed8dd282782e46474d9b89bf 2013-08-22 03:55:16 ....A 94208 Virusshare.00085/Trojan.Win32.VBKrypt.bvgu-62d31fd736e24344383c930a37d0cb14c1438ad87f5be82c8faf8e8786b05044 2013-08-22 03:18:04 ....A 482520 Virusshare.00085/Trojan.Win32.VBKrypt.bvsb-0964ad69b07dab1df771aae0f8f99e4700137327842eede054816203267dde94 2013-08-22 04:03:44 ....A 478936 Virusshare.00085/Trojan.Win32.VBKrypt.bvsb-38031ec38882d121bede04de645d2af4468124120ca7c9301fb0a9ab48e46cd9 2013-08-22 02:43:52 ....A 465920 Virusshare.00085/Trojan.Win32.VBKrypt.bvsb-4468e403f37b3d137561b797301ff28f670afe74c1b00e3c8dd9ab0a434f35cd 2013-08-21 16:27:36 ....A 495616 Virusshare.00085/Trojan.Win32.VBKrypt.bvww-f867f9bf8c11177bcfa7c8e06d38fe6ef7c93bc88e7e1dac2438efa110d308d9 2013-08-22 05:02:36 ....A 2723840 Virusshare.00085/Trojan.Win32.VBKrypt.bwqf-1e3495141eb17b17a3826612780399ffed0e9526e1763caae3bb28257ea8dbc4 2013-08-21 18:26:26 ....A 1798144 Virusshare.00085/Trojan.Win32.VBKrypt.bwsz-44778b23f1111466f87d070349f5d6d14b93c9d34ccb165458db9d7934e196df 2013-08-21 15:27:20 ....A 2424832 Virusshare.00085/Trojan.Win32.VBKrypt.bwsz-f011d0bd8ed1fd41bb6e31f814850c59e348030f3378db017b286707a78240e6 2013-08-22 00:03:28 ....A 1560576 Virusshare.00085/Trojan.Win32.VBKrypt.bwti-3fb362d87551938ca4a26640775c95ae810764aec1e0a8c929147e12f98c608e 2013-08-22 00:22:12 ....A 1132544 Virusshare.00085/Trojan.Win32.VBKrypt.bwti-5bd0bcacee4047d3991c445ad49f49a06d13417c1cc13391b43de674ba9afa0c 2013-08-22 01:51:48 ....A 1560576 Virusshare.00085/Trojan.Win32.VBKrypt.bwti-b07cb564d2b52bc2278d5d85320d0fecb98fdc68f14eddb420b290732213317c 2013-08-21 22:17:12 ....A 1560576 Virusshare.00085/Trojan.Win32.VBKrypt.bwti-d922462d9ba01c7383d583ef92cb07e10b2f549a09c120b5dc928931ecdf7d5f 2013-08-21 16:22:26 ....A 1133056 Virusshare.00085/Trojan.Win32.VBKrypt.bwti-ef6f5013e72824a1496cd5bccf50f5ce17019eccb66aab3593ef9c774495b590 2013-08-21 23:09:40 ....A 1133056 Virusshare.00085/Trojan.Win32.VBKrypt.bwti-fabeb6dc132fd30858eebf00b43a7219d43c3acfe2808f6e55c69c2f5fa7a342 2013-08-21 23:25:38 ....A 304001 Virusshare.00085/Trojan.Win32.VBKrypt.bycu-dec2792ea0abcc1f16c210e0a6d340b43e0af947a3e71efb4ea16fdb54e91025 2013-08-21 22:25:28 ....A 94589 Virusshare.00085/Trojan.Win32.VBKrypt.bzjg-e38a29dfceeaa4ea177b53c4ba198c7df2b1b15c4089c3429ecf060f9ba37cbf 2013-08-21 18:20:24 ....A 119464 Virusshare.00085/Trojan.Win32.VBKrypt.bzjg-f9f83d4e6fff53f5c6326b9545bce4d5db626f4f233f992b6d4631084d5e2503 2013-08-21 18:11:44 ....A 3038720 Virusshare.00085/Trojan.Win32.VBKrypt.bzlx-f92607e6ba8276fb5b87d20bf19bf39723447fb323b265c129f429c6950a6f78 2013-08-21 21:23:36 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.cawz-e24af8ad2f8c97cd5e36627862c081f9263f20202207f04f0708cc1ca730da64 2013-08-21 15:55:02 ....A 40960 Virusshare.00085/Trojan.Win32.VBKrypt.cbzf-d20aff5813e816a8700cd71a1951f7a62ba2cf9e9082f5dc8ceff629c0fd73d0 2013-08-21 23:22:28 ....A 708106 Virusshare.00085/Trojan.Win32.VBKrypt.ccsy-73a75b5d1f96082e7cc9a0ec7ee971b3afab41ccce44f5792ab733603c6fd561 2013-08-21 15:43:00 ....A 166148 Virusshare.00085/Trojan.Win32.VBKrypt.ccsy-eb1c088d99a10e3b79b4f733b6c505d784a04d5718e74023ccb0d174fdd3dc0c 2013-08-21 20:55:18 ....A 405002 Virusshare.00085/Trojan.Win32.VBKrypt.ccsy-fbae51f019a0553691072df709aa3b6324f35df27aa89c9fb87bdcf0af09031c 2013-08-22 03:02:20 ....A 738646 Virusshare.00085/Trojan.Win32.VBKrypt.cdkr-6873230cb7ad8988f951ae2597e347bada8bcf98a4db961a2e131fae7f00b48a 2013-08-22 04:55:02 ....A 173568 Virusshare.00085/Trojan.Win32.VBKrypt.cdpl-4f5c9faf591bdbd830e430455bbc4048a0fa423b398ae54459b8be4c038274ba 2013-08-21 19:46:36 ....A 49776 Virusshare.00085/Trojan.Win32.VBKrypt.cdsh-23056d1ab47816453760e2886b93e6887a5de7d1d68c6ebde60884a5b62de177 2013-08-21 18:44:30 ....A 109056 Virusshare.00085/Trojan.Win32.VBKrypt.cdvf-f7ae87e1ecd59922621e66e36a6e1f920048202de2ae4a2f70c7aa0598f78b77 2013-08-21 21:11:42 ....A 54272 Virusshare.00085/Trojan.Win32.VBKrypt.cegt-faccc6586dd19ff295959f73d0bbfdcc719ea1e5a257f42fe5d61103eec88ec1 2013-08-21 19:34:50 ....A 163930 Virusshare.00085/Trojan.Win32.VBKrypt.cfaf-fac1f79761f6235dcca8aff22f2866f15f2d7ec4ace0e0fb82ce4fc2524d18c3 2013-08-22 03:04:14 ....A 90112 Virusshare.00085/Trojan.Win32.VBKrypt.cffi-2621cd4500f65ba5994f89d9dac500884416ab2389b12df7c07871abe7f02fbc 2013-08-21 22:14:10 ....A 458752 Virusshare.00085/Trojan.Win32.VBKrypt.cfjm-4584cde8ba54f7e6bede465f704816647bae047358559e4122d2fc1e729e248a 2013-08-21 18:56:58 ....A 40968 Virusshare.00085/Trojan.Win32.VBKrypt.cfkk-fc0ee98d05f26ba59513e5b5dc9726a4905558f782b5004c39aecd0ee35487e3 2013-08-21 20:38:30 ....A 459776 Virusshare.00085/Trojan.Win32.VBKrypt.cfmg-fb10e6e8abe82d2a5f4ae7130c51e15f107bf5a08665752f0b15aee03f9e44aa 2013-08-21 23:02:50 ....A 485376 Virusshare.00085/Trojan.Win32.VBKrypt.cfmi-f2c14c289b4eb3a7af80f4e58975e61845a5c758f32c10cba0173d821641a2ac 2013-08-22 01:56:46 ....A 464384 Virusshare.00085/Trojan.Win32.VBKrypt.cfnj-072969012b5ecc8e9f8561a0d6b59e7726de69a6819333413a0275350beb5b1a 2013-08-21 15:47:46 ....A 929288 Virusshare.00085/Trojan.Win32.VBKrypt.cfpt-ff4ff0e6bcc0c199b0043a51d65f93c6ac00789113144f2a37d88b732ee4d111 2013-08-21 22:56:32 ....A 1092289 Virusshare.00085/Trojan.Win32.VBKrypt.cfqz-e37d4d13d422b98c347c77a74e1fe6dd6a83d679e0cfea28c7eb7ef3e5c79f65 2013-08-21 17:06:56 ....A 1294336 Virusshare.00085/Trojan.Win32.VBKrypt.cfvd-fa21a4cccc0def81945a88f1251cd1876b4fdf169e5242e5a898e27ae7871373 2013-08-21 22:25:12 ....A 73736 Virusshare.00085/Trojan.Win32.VBKrypt.cfwf-d033fd1a030482702fb68c871c1b4ffb144b40caeb94c973e8008a0e50e97491 2013-08-22 03:41:08 ....A 465920 Virusshare.00085/Trojan.Win32.VBKrypt.cgql-3637e670ed78008f53ab43ffeaa8a5a74ff60a624e3caa54416b0e04ec002fd3 2013-08-22 01:28:54 ....A 459776 Virusshare.00085/Trojan.Win32.VBKrypt.cgql-57008ec7a46af2001f244ff74b7dd254812ead1173499b6589c428ff9872f76b 2013-08-22 04:34:34 ....A 162633 Virusshare.00085/Trojan.Win32.VBKrypt.cgyk-18198c570ec9cbb57044513b06c342dca8319a6c3f4d218cc995d2edb0e2fc9e 2013-08-21 16:04:26 ....A 944436 Virusshare.00085/Trojan.Win32.VBKrypt.cgyk-f27ae1c3249b51d710fca8ff0bc97e64d241556500fa1f1fc3634f7757e1b813 2013-08-22 02:06:38 ....A 73931 Virusshare.00085/Trojan.Win32.VBKrypt.cgz-6258478a297d1b64418de289f1cd33d5a2dd4e3676918a6dbb4f6598af4dfe8e 2013-08-21 19:18:32 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.cgza-feaf1b11513bada16892354bb09b4d363aee6748bde32cb3aa91119454953336 2013-08-21 18:49:56 ....A 413184 Virusshare.00085/Trojan.Win32.VBKrypt.chyv-f22e518ab139e6c151412c59ab1b64725cbc7372ec6a4fb28b8504aa6a2d0fc4 2013-08-21 23:56:56 ....A 116224 Virusshare.00085/Trojan.Win32.VBKrypt.chzl-dd835b2d0f2a7e19ab894411ab69c1cd41d0e6fc766b5082752bd0289484db85 2013-08-21 15:38:58 ....A 339968 Virusshare.00085/Trojan.Win32.VBKrypt.chzw-148be68b3246f0c8043a0ced17bba61c6b96683873c9f95997132f8c9ed58b65 2013-08-21 19:26:56 ....A 536576 Virusshare.00085/Trojan.Win32.VBKrypt.ciai-7146190099f431b8d3da600fda4d09a48cc84e809ca8f6f1f2f3f9d85b60a32a 2013-08-21 21:44:40 ....A 288761 Virusshare.00085/Trojan.Win32.VBKrypt.cibs-6425beb6e13e915a28cefb7161c6b80a3978505e966b80040cb6f441dcbfbc3c 2013-08-22 01:53:04 ....A 420700 Virusshare.00085/Trojan.Win32.VBKrypt.cibs-7ba5b814b8783b2bc2f7a5f4adfdac1968c4db6ddbb8f8a0c897ab5942138ce1 2013-08-21 16:27:40 ....A 307074 Virusshare.00085/Trojan.Win32.VBKrypt.cibs-d47eede641d741fdeb9d7a1c6cc100fe2fb286263a3bd946db1bbc3ffc418179 2013-08-21 22:13:12 ....A 144389 Virusshare.00085/Trojan.Win32.VBKrypt.cibs-e7f12597888ae783e57b23daca412c1ebe90993be0a28e8670c00224d1c09b79 2013-08-21 21:07:16 ....A 848389 Virusshare.00085/Trojan.Win32.VBKrypt.cibs-e963caa89dd89a1102fae547bf320e1c298230c0ae82e872c92aaae5c7c7525e 2013-08-21 20:58:38 ....A 1506304 Virusshare.00085/Trojan.Win32.VBKrypt.cicc-d143c0806bcaa28459631c6116f793fa06a6d6ee16f95007209323839a1208f0 2013-08-22 02:41:58 ....A 540672 Virusshare.00085/Trojan.Win32.VBKrypt.cifm-2809d46875cdae122758733611e135257e03a5df53d9534ca8d85c7ed97a9efc 2013-08-21 21:16:58 ....A 540672 Virusshare.00085/Trojan.Win32.VBKrypt.cifm-d211464ff8a36d01fb2aeb8e4886a54b453ae57f77c3dda533bfe6a5788c3402 2013-08-21 21:41:50 ....A 467456 Virusshare.00085/Trojan.Win32.VBKrypt.cifm-eab9336db53e9a31a82e51f56c83943b58ca5e37f2270fbbfbf599dc0dbb8fea 2013-08-21 19:50:26 ....A 459776 Virusshare.00085/Trojan.Win32.VBKrypt.ciih-ee4af02ad99ce4a4d3af72a7f166145e208524ec83ba6a8c3514353946dd73f3 2013-08-22 04:46:10 ....A 229576 Virusshare.00085/Trojan.Win32.VBKrypt.cili-7e1a2c8a3443d4bfdee9ad02ea8f96696d3db01f5be28dc52df43c0400681e6b 2013-08-21 17:57:40 ....A 122203 Virusshare.00085/Trojan.Win32.VBKrypt.cili-ef3749ce7904dfabaa7693e41ef7069e3adb51f4a944f42e8c33084fd7c16a28 2013-08-21 19:30:04 ....A 229862 Virusshare.00085/Trojan.Win32.VBKrypt.cili-f0a1dc2cfe1936a2439f2fc8e5ce613565476a3a9c0a163da0a72cc46d45b76b 2013-08-21 17:50:52 ....A 103837 Virusshare.00085/Trojan.Win32.VBKrypt.cipq-d15239710cfb4a046f80cdaa8b3ad471c15f890ef0b695cfe57bde63b8bd42dd 2013-08-21 16:44:32 ....A 374653 Virusshare.00085/Trojan.Win32.VBKrypt.cipq-ef968ebbb0af488ca951f6ea1a4d2f9ba24227a87a66aee751b6f0dc3306cfbf 2013-08-21 15:56:32 ....A 462336 Virusshare.00085/Trojan.Win32.VBKrypt.ciuf-12cc5b7b5658f0955a046fbe68017c028af87173cf690f0bf0ffb0d48c4ed400 2013-08-21 15:41:02 ....A 540672 Virusshare.00085/Trojan.Win32.VBKrypt.ciuf-d40d1b029a052abe61c34bcce38275ee1ad99e6f5434aa1002917e1b18e02353 2013-08-21 19:02:04 ....A 462336 Virusshare.00085/Trojan.Win32.VBKrypt.ciuf-f6cda78ed645b0e1fd5ec9fc62af67e4cb14c3a175a8ff17756ec72b7df0b383 2013-08-21 23:17:30 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.civi-44a4ae161ec2a8fce7e76134f8718b60a652d98066dd56691830a0e01c31bcc4 2013-08-21 22:54:58 ....A 81486 Virusshare.00085/Trojan.Win32.VBKrypt.civi-d89601661019b9b0335d64596fb18f12ce1cb37d36ac0272a4e915fe56d5346b 2013-08-21 21:54:44 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.civi-fbbfc8825b0347fe66e25fa5a3c23db1f87a0246536066495545b5b343a6dcf0 2013-08-21 17:25:18 ....A 489475 Virusshare.00085/Trojan.Win32.VBKrypt.cjha-e42debe204739377b5effb052d8a50ea80624221726131582841b52d3175dc33 2013-08-21 20:06:06 ....A 264704 Virusshare.00085/Trojan.Win32.VBKrypt.cjl-d03a6d408638c8c807ab5bbc11d5a6ed6d105cbc8c7fd8579c2034c5c5c36b36 2013-08-21 18:29:54 ....A 957952 Virusshare.00085/Trojan.Win32.VBKrypt.cjla-e7968408d7b90bb9946b87ce3d8a391c1f3217d8d05ff7e00bb3880bd7a18043 2013-08-21 20:10:50 ....A 957952 Virusshare.00085/Trojan.Win32.VBKrypt.cjla-e82f89ac60cb61819e70dec47d5c2b1af082aff62f62f82ba865bf8b89d819b0 2013-08-21 23:32:06 ....A 430080 Virusshare.00085/Trojan.Win32.VBKrypt.cjsl-fe8c58243066d23c97837783de44eb6b867cc0a36d151b6c5d4379e9edcc8fa5 2013-08-21 23:46:00 ....A 589830 Virusshare.00085/Trojan.Win32.VBKrypt.cjyr-e5059079660b16bb0a508045b5fc21497012a65e1003f8f01fe0b10eb5369c02 2013-08-21 15:48:56 ....A 125875 Virusshare.00085/Trojan.Win32.VBKrypt.ckbx-52f3a90d8f692258bd0d48a21339bf25cc7e5ab0e3ed2464c60a04eb32564d9c 2013-08-21 20:38:24 ....A 770941 Virusshare.00085/Trojan.Win32.VBKrypt.clap-511d274adbdcf054337fdd1642a881cdcb460dc03f432dd5eb7fa2021f018738 2013-08-21 17:42:38 ....A 617984 Virusshare.00085/Trojan.Win32.VBKrypt.clcv-53d1c5183088fc0e6aeac285d48b5574c2549d5aeb510498c1bdc7266a0c464b 2013-08-21 16:26:36 ....A 540672 Virusshare.00085/Trojan.Win32.VBKrypt.clfn-062c8dfcb1a503180178047027ad0431518eba1fc9fc699909ea1bb9ed03d6f0 2013-08-21 23:43:30 ....A 1514496 Virusshare.00085/Trojan.Win32.VBKrypt.clgg-651ad4e97c2557ac637a67a0f2a5e40845a64ff46fde0c9b73963ca896dfbdfc 2013-08-21 17:41:34 ....A 1505280 Virusshare.00085/Trojan.Win32.VBKrypt.clgg-d61bf0a202027b8326285272e45543c9c5c661a6989357079308ca9876f149f1 2013-08-21 15:38:34 ....A 1507840 Virusshare.00085/Trojan.Win32.VBKrypt.clgg-ea0ced0cc90a2846a614e7c7f8a467a2ed9b5609687aa052e90404a4d4592542 2013-08-21 23:16:46 ....A 1508352 Virusshare.00085/Trojan.Win32.VBKrypt.clgg-f3fa245d9361f607cfed6e56cec9d0f7572403f363f88aa630b5a023e0bc47f4 2013-08-21 20:32:08 ....A 1505280 Virusshare.00085/Trojan.Win32.VBKrypt.clgg-ff839677c9d63196743f9c33bb58235dc3b3db93fc968e808f0a693e4b64319d 2013-08-21 23:22:06 ....A 1609728 Virusshare.00085/Trojan.Win32.VBKrypt.clgg-ffb0b27c1f9447b6699e7819bfb11919a296df961fc25678d7e531296473ff8d 2013-08-21 17:39:22 ....A 15360 Virusshare.00085/Trojan.Win32.VBKrypt.clhz-eefa6521359f08878dc8bd87a26e443aefd5f859ff6de2c232dbbaf68f578ca9 2013-08-22 05:01:40 ....A 112033 Virusshare.00085/Trojan.Win32.VBKrypt.clkx-27214c29ca7df576b1682b18ba2ece3f93b503e3c627ee478b50a6636afe1cd0 2013-08-21 21:07:20 ....A 22024 Virusshare.00085/Trojan.Win32.VBKrypt.clkx-fe75dda961a1140e40b553a31f83952df70b627d1994522aefe3c24951113496 2013-08-22 01:52:30 ....A 215371 Virusshare.00085/Trojan.Win32.VBKrypt.cln-092791eab3cb4cfac14f17e9ab81ad8dbd891757cd3d10810ae87af36431edd1 2013-08-21 23:45:06 ....A 961536 Virusshare.00085/Trojan.Win32.VBKrypt.clsd-d54d97ed00295162852dc7801ceaf60821613c30bf9bf823b8bc9b752259a7cd 2013-08-21 16:34:36 ....A 262387 Virusshare.00085/Trojan.Win32.VBKrypt.clsd-dd4276f651a021532b8c1386843ebbf3561c52abe4710f71f6dff2a779facbac 2013-08-21 23:06:04 ....A 738304 Virusshare.00085/Trojan.Win32.VBKrypt.clsd-ed1820c66202676e0fb79cebce4f9338bc149625a88a7b9e674d0ac06752d30e 2013-08-21 15:29:42 ....A 241664 Virusshare.00085/Trojan.Win32.VBKrypt.clsd-fdf4cb31b00eaade64db30ca38e1e0c099eb13345e02ec8872304bee4c9f0a66 2013-08-21 19:03:48 ....A 55808 Virusshare.00085/Trojan.Win32.VBKrypt.clvc-fd1958c0a4c9cf7742ff32e7fcc68a06f6fb8a28a09bd5c6843d34b8508f9229 2013-08-21 19:09:16 ....A 984064 Virusshare.00085/Trojan.Win32.VBKrypt.clyb-d1562222b705a14854d18b401cc974272761b084b1073e640d9e2c247743c20c 2013-08-21 15:23:44 ....A 3920192 Virusshare.00085/Trojan.Win32.VBKrypt.clyb-dfeec5a4e4ddcddc10188064e2c80661b50c81a16bbfb65285780ba8feee14c5 2013-08-21 17:09:14 ....A 2490368 Virusshare.00085/Trojan.Win32.VBKrypt.clyb-ee9f9408f446f2910b0349f592b2abe0b4a8568699368f47bb2a2c94a32c8d35 2013-08-21 18:44:42 ....A 10271136 Virusshare.00085/Trojan.Win32.VBKrypt.clyb-fdfc5f8624700fdae4d788a3109c2450344aa73eb5013aac0f1916e5af050178 2013-08-21 16:23:02 ....A 126845 Virusshare.00085/Trojan.Win32.VBKrypt.cmft-f3e2bcc7513c9d27b243924fabcf62060fc73eef10d29fdb7043d66e94551254 2013-08-21 16:49:20 ....A 281088 Virusshare.00085/Trojan.Win32.VBKrypt.cmhq-f95e17f5ce240a681f2921bbb6b7160064f060abfb9b6dfdfb02ff60b50b031b 2013-08-21 18:17:36 ....A 111945 Virusshare.00085/Trojan.Win32.VBKrypt.cmie-dd614b42fd043d936542ddeef8a4bbc82bd2dc1b1af12d1a5e0c598f3e8b5916 2013-08-21 17:24:24 ....A 413696 Virusshare.00085/Trojan.Win32.VBKrypt.cmkc-efe74fbad99f91fa59708269b3f3dee221504bceb70efa40a2c0cb588ecf49c5 2013-08-21 21:27:02 ....A 73216 Virusshare.00085/Trojan.Win32.VBKrypt.cmla-e5c3f7e0e85bede76dcca8c67403e822af7c8587f51a4595e6d74c067b839043 2013-08-22 05:11:14 ....A 156216 Virusshare.00085/Trojan.Win32.VBKrypt.cmlg-2f5f0976d7c70ceed67ef4203849c9e67af424c471f0ac3a94da6c94b69b101b 2013-08-21 19:44:08 ....A 95232 Virusshare.00085/Trojan.Win32.VBKrypt.cmmc-d049951b83be8e659974b9bd721d6eb558ef11dd047ef3fdad09570a44d95c2f 2013-08-22 04:18:52 ....A 154600 Virusshare.00085/Trojan.Win32.VBKrypt.cmqt-2d28342dfaf932fc9827ed4c6f04c237ca9939cd1202443cb608f3048403d8df 2013-08-21 15:56:14 ....A 164840 Virusshare.00085/Trojan.Win32.VBKrypt.cmqt-50f515c0d55457ee902b92e44ce5d6e476cfefb39079c225c5ddc3fb5ddfb754 2013-08-21 15:58:28 ....A 164840 Virusshare.00085/Trojan.Win32.VBKrypt.cmqt-e3d9a0b8567989d067fb37e9475571af64b7c9fb57390f3678a7ed0fd169e80c 2013-08-21 23:46:32 ....A 145870 Virusshare.00085/Trojan.Win32.VBKrypt.cmrb-609440cf91d285cf98737e097d4f296c4bf7153ff559637a50fdd5b2ea0f92ce 2013-08-22 03:15:48 ....A 370126 Virusshare.00085/Trojan.Win32.VBKrypt.cmrb-63d7ca4fbcc6e638e229bd11cb1e4299d10b1f4df31724af7588874a5f086529 2013-08-21 15:52:08 ....A 145870 Virusshare.00085/Trojan.Win32.VBKrypt.cmrb-d06488a1b7e808c9e13b57f218851d98465573ee0ad1335d50a001e913fc46ff 2013-08-21 16:11:48 ....A 462848 Virusshare.00085/Trojan.Win32.VBKrypt.cmrx-d28301c4d2a865b7b1a4a957373720de4bfcec955108e1928c3db15de35fb399 2013-08-22 03:02:38 ....A 348160 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-172a723d4f37419f4c3c4835f3b17f17f754fc43c833380155df354687a7decf 2013-08-22 02:09:44 ....A 946175 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-6856b01d4a52a917f9c66f913073ddbec3b1ec282a4f6731c5ce06b04afdbc07 2013-08-21 16:33:00 ....A 217600 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-d89350bc760fb26009866fe0ee8f8c90eaca0d423d12cfdb9ff866c29da6a3b6 2013-08-21 21:18:18 ....A 424448 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-e1bd0ec871c7656172bef6347f7499d87151627bb5649fb8d557dc194701c813 2013-08-21 18:43:10 ....A 268800 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-e90872527bfea94527844e594d5ab25c7c0a1fd17a3e46fa0ba37013cb9a4789 2013-08-21 16:06:46 ....A 223744 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-ef47af64b5b902fdc6a94b38783843a95ff4b61f028781ed44e2e9c2a53aadf1 2013-08-21 20:47:06 ....A 769024 Virusshare.00085/Trojan.Win32.VBKrypt.cmup-fe757b9279488931cbd249eacbf8aed845fd20acbf4e1c4450d8f007391ba6e0 2013-08-21 20:09:32 ....A 272896 Virusshare.00085/Trojan.Win32.VBKrypt.cmzu-e6b30e5cec1beaed6d91ea66e1a02f0812b71e9bb22444a96aab33bd84d4de0b 2013-08-21 16:06:06 ....A 262144 Virusshare.00085/Trojan.Win32.VBKrypt.cnaq-127e5f06c45821796179421355d8b9281e3cc09b67ebca7ff5527d706e3a95e2 2013-08-21 18:34:16 ....A 262144 Virusshare.00085/Trojan.Win32.VBKrypt.cnaq-e2902871fbbc1170ef57e1831a9afbd1c2dafa2f9b04887753551f5b99600956 2013-08-22 04:01:56 ....A 145590 Virusshare.00085/Trojan.Win32.VBKrypt.cnas-1f651b70cf34707785f0be238fe18c57608d67856366b619e93bcf0d1d59d82c 2013-08-21 17:52:56 ....A 73728 Virusshare.00085/Trojan.Win32.VBKrypt.cntp-fbf53f9b7718b0916f6503d924e9fd4d8358574e0a74a777ea70ef787f0f60e5 2013-08-21 19:08:08 ....A 86016 Virusshare.00085/Trojan.Win32.VBKrypt.cogl-fa2f7eb9cb7d892158a2291c5a69c0ad96c4038ad2df9d2818ee278b20c74bf8 2013-08-21 20:57:02 ....A 340530 Virusshare.00085/Trojan.Win32.VBKrypt.coqy-e43acef9ac1bc135a1caece33c2a592267084fdd6b940c2b8583aca8d8131c4b 2013-08-21 22:33:30 ....A 340530 Virusshare.00085/Trojan.Win32.VBKrypt.coqy-ece9acb1325fe026380199aabfcd93f8704b6b963e42a964ca60b0a9cd1e6b8c 2013-08-21 19:36:38 ....A 606720 Virusshare.00085/Trojan.Win32.VBKrypt.coto-349eafccd856e07c41a1e7207761e5e50776aaf4417919135f584291e2f7add3 2013-08-21 19:50:06 ....A 167936 Virusshare.00085/Trojan.Win32.VBKrypt.coyb-f732db323b1060822b80d1b2ba67f44bca01c5431a72a39d175dc2599f56583f 2013-08-21 18:06:34 ....A 113924 Virusshare.00085/Trojan.Win32.VBKrypt.cozc-332c155e04653d1ed750e2dce8bba1cb561d09f97f11427944e2d8a6e96853e9 2013-08-21 23:28:10 ....A 86016 Virusshare.00085/Trojan.Win32.VBKrypt.cpae-ff9b52ca3654656457ab5ebda9d026b1f3d492b971a35d6232f67b101f61d240 2013-08-21 15:29:28 ....A 2602496 Virusshare.00085/Trojan.Win32.VBKrypt.cpek-dcfb639a818e3281c90953d0ec4000c7e9d9ba3e0c8a94bceeeda207faa8572d 2013-08-21 18:39:42 ....A 196989 Virusshare.00085/Trojan.Win32.VBKrypt.cpgu-fb1038ffac6c007c9c539c19949791905ab87b8f3303fd2639bcdf707453ec3e 2013-08-21 18:44:38 ....A 352125 Virusshare.00085/Trojan.Win32.VBKrypt.cprl-d875fcbe015f6777e996a64d789eafa2a0026000306fe8b72a3d27c7a18990e9 2013-08-21 20:39:58 ....A 868995 Virusshare.00085/Trojan.Win32.VBKrypt.cprl-e7b20847fd9befcb6787112e3f5686a8546251df419ec01e4cba4b5a0811226f 2013-08-21 23:40:10 ....A 192512 Virusshare.00085/Trojan.Win32.VBKrypt.cpsl-f8f64315809ecb5aa2e0563ae6bd9c3ebaa65775033e72f64fc24850b64a4b00 2013-08-21 23:11:08 ....A 503808 Virusshare.00085/Trojan.Win32.VBKrypt.cpuf-f1b476487248d72162d5563748abca67cd6d7eb110efe72cc6794f8910950cd3 2013-08-21 16:19:34 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.cpvs-e2bf3f68d0b1c7ddf80df47d340cadeeae0f945b0b25fe05d798ccfc2747d0fe 2013-08-21 23:51:22 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.cpvs-e79e0bd13a770c079d08877c7399bc747c93b5f25f4ec7d6f52a5683b428fa91 2013-08-21 20:54:54 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.cpvs-ef3f55685bec2be320269a470bde0d872eac06df44a13749016fb1d772f4e3d8 2013-08-21 21:49:20 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.cpvs-f8ed1bdfe3e9ae342edad6ded29ea350629c4ce8566ea2cf2f8912cb79d742fc 2013-08-22 04:08:22 ....A 250880 Virusshare.00085/Trojan.Win32.VBKrypt.cpxj-1866e4369bf67055002373550ed0a7141f41b98a2b463e9c25ab3c72f7504f35 2013-08-21 16:52:08 ....A 250880 Virusshare.00085/Trojan.Win32.VBKrypt.cpxj-5344e879d53cb369393436ea6a48b2d625fe5c4c1c900caa0b58b0afcd411464 2013-08-21 23:11:26 ....A 250880 Virusshare.00085/Trojan.Win32.VBKrypt.cpxj-d1f1f7f99153c8913e131988ab7e22f86e5fd65c168009fb8b3b7c9fa478c375 2013-08-22 02:01:52 ....A 376169 Virusshare.00085/Trojan.Win32.VBKrypt.cqch-080d6af93c68f3be5f8c4ee119ae80f1245d8fb63acc0ec9500a5d3e2fa9dc34 2013-08-21 22:28:42 ....A 166055 Virusshare.00085/Trojan.Win32.VBKrypt.cqkf-fe5a76fbad8fdd7de34677a286925f223c67a377b503c36c604298f967a913b2 2013-08-21 22:16:24 ....A 289302 Virusshare.00085/Trojan.Win32.VBKrypt.cqkr-f3ee431dbc60911b19692fdbf16d24e464f62c2de2ee40f83eaf517ff279da09 2013-08-21 23:57:14 ....A 442368 Virusshare.00085/Trojan.Win32.VBKrypt.cqkt-f87f083b46ef1deacad2ba98e5fab74b0d9da50eff4bd6f67fa544ab18869719 2013-08-21 20:45:12 ....A 286720 Virusshare.00085/Trojan.Win32.VBKrypt.cqps-f155bfc3cd79cd5429d34669537e8b25c17d52b7d595375d077300d4543dbf3e 2013-08-21 16:16:34 ....A 133501 Virusshare.00085/Trojan.Win32.VBKrypt.cqyn-e939a318d36d083848945bda2a0ae7edf2ed9f75995dfec0cf687d4da50c1506 2013-08-22 04:11:00 ....A 45056 Virusshare.00085/Trojan.Win32.VBKrypt.cres-5a04be71bc8de53d8b5822db6141e0b9d29c3dc11cb63a3c481526b38cf49fdd 2013-08-21 20:21:50 ....A 320194 Virusshare.00085/Trojan.Win32.VBKrypt.crfa-de2ba72cf1bdc83e864ac778bef348b6dd84aa2bd7495895456e8f455a33a440 2013-08-21 17:14:14 ....A 27144 Virusshare.00085/Trojan.Win32.VBKrypt.crgr-d1ad57c979f180fcf755410a462096c6dd2a9218bdaa96b11039b64edf5db0bf 2013-08-21 19:38:44 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.crhz-d411ad2c02595b7725554b54afc326f1827259509ead1190545f7acbbdb1bea2 2013-08-21 22:02:56 ....A 39990 Virusshare.00085/Trojan.Win32.VBKrypt.crkc-d36bb770eb32309068d4dfe268f45b768f473619a44d366ede2f30e659dbe2f5 2013-08-21 17:44:28 ....A 332905 Virusshare.00085/Trojan.Win32.VBKrypt.crmo-d9c226c9b0c9c16950a3686b5d71eebc59166abf6750b20cf84b822f4c92f5c3 2013-08-22 04:08:08 ....A 122880 Virusshare.00085/Trojan.Win32.VBKrypt.crxz-495b7653344858be345b9f5ee13afc3709c1307a1e7be1d730be00ae6f065f6e 2013-08-21 18:09:10 ....A 220682 Virusshare.00085/Trojan.Win32.VBKrypt.csjc-e2290d0e28804dfc0583f23dc4b24bee50bfc8d972f2db2766010bc8b9fd0f46 2013-08-21 21:27:36 ....A 358652 Virusshare.00085/Trojan.Win32.VBKrypt.csjc-f97c0d30d79cd91e4578ff4da98e2899adcdb1800664f6d62c0078e7f9a81dbd 2013-08-22 04:43:12 ....A 326136 Virusshare.00085/Trojan.Win32.VBKrypt.csjp-2c9d408036bf26dee6e9eb3b0e3d37b21dbf6dd3796b8887533e93ce71702071 2013-08-21 18:17:46 ....A 311651 Virusshare.00085/Trojan.Win32.VBKrypt.csjp-e9d88707af33ad73528f7b3005084fcd6bd29934aad43357dc2d430ecfdfe723 2013-08-22 04:50:38 ....A 544768 Virusshare.00085/Trojan.Win32.VBKrypt.csju-0ef45c5888c41d086b488a20949c0cffee08c3a759bdfe19e4dadd3a237fa5a8 2013-08-21 22:37:46 ....A 233472 Virusshare.00085/Trojan.Win32.VBKrypt.csjv-231d8ea1d34354247f66bf5991d2992cffb9b73fc0c54edb1ecc84f88356388c 2013-08-22 04:37:04 ....A 233472 Virusshare.00085/Trojan.Win32.VBKrypt.csjv-5d15be23630a5d57582cff17be77786efc4a46acf8fa231cac9a5524fd26c65f 2013-08-21 23:50:10 ....A 249856 Virusshare.00085/Trojan.Win32.VBKrypt.csjv-d51737fb81ec66760cbddc565b02db0a550f5629e6d34b0015643fab0ba22fc1 2013-08-21 15:50:02 ....A 194193 Virusshare.00085/Trojan.Win32.VBKrypt.csmf-71f5497ad9b54ae1df936ebf0091fba7f90a1b63f008fb7bc3e193e7507d2fff 2013-08-21 17:58:50 ....A 441725 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-339016b0e96ba325f4d296df6f69a031b8ba84db84aab3ff679c9a9822c0487f 2013-08-22 01:54:18 ....A 110231 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-aaff3cf295f56d8865a9c2a192e3f82d145d6c68d3908110d900bf79ab27ad81 2013-08-21 21:32:52 ....A 115257 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-d2949dfac470e55e62846c5e9aac00b2e5b7d0af0b92d5d5cc7fa4ffe85ddde1 2013-08-21 21:00:10 ....A 110231 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-d2d859075317bbd9d6fd81df6848017f5343892154cb1281e196885867625e02 2013-08-21 18:26:46 ....A 111887 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-e81309f7e0747a55d8700f5fe1b812b5e9e998f68883a404a936b4da94a51a52 2013-08-21 23:24:40 ....A 109469 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-ebd433404c684132ac285387a40fcdd33fe1626634b7e25525ff66629c28f461 2013-08-21 19:18:42 ....A 447692 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-ed79664363aed14de8e20779f12d553efee455cafa6fe45ccad52cae58298dd4 2013-08-21 18:01:36 ....A 272682 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-f49994d24b9e83dbc99e705d16b219a64f70d3653a0448194c6c6d06d9e2ff20 2013-08-21 16:33:34 ....A 109469 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-f4c5fb166e9d4b0ff50cf066f46079f60684a9a84e23faf366db53bc9261502c 2013-08-21 22:13:14 ....A 136689 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-f84c2675d57d761d7f8dee650023c9c7a28266e9578e73a1061036b52c0b17f5 2013-08-21 16:45:48 ....A 115257 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-f9eca8128c3c79e947244ddb2ee6f535a65cca218fe55afbb7b66afa44a23882 2013-08-21 23:52:36 ....A 297811 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-fa715167b98a170574e2235f6a28504667056685651f47443c21879409687acc 2013-08-21 23:55:38 ....A 109469 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-fc3824b95d0878ad72c8913b4c05abfa62b4ae5dfa9578bd1c77072fe49fb3f9 2013-08-21 15:28:56 ....A 109469 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-fe8e37f26cb9d148ef9cd0cb72d3b76f529f1404f6d53038ae0239d55ce5cfd1 2013-08-21 22:50:50 ....A 136870 Virusshare.00085/Trojan.Win32.VBKrypt.csqv-ff3f2942454d7dbe500d696b319188f047de8caa9f35c3924f6565d1c65003c2 2013-08-21 16:47:48 ....A 669696 Virusshare.00085/Trojan.Win32.VBKrypt.cssr-ef1e8f106a295f9b2f54be76e7491077de2e20ab76fc5182e442375ba23d61a9 2013-08-21 18:49:54 ....A 131965 Virusshare.00085/Trojan.Win32.VBKrypt.csxk-f18edef32da378780feb51b2d3068931257a8f26e05176904d82440717c38182 2013-08-21 22:55:50 ....A 15880 Virusshare.00085/Trojan.Win32.VBKrypt.ctgh-de37dc144fe21e655b57e53041828f77902284f45bbb5c3b53d1ad351d2c1e94 2013-08-21 22:04:48 ....A 138763 Virusshare.00085/Trojan.Win32.VBKrypt.ctje-e48b98aace114508d94cb60a981b243e2963e9e63244daccea335d8bf700d215 2013-08-21 20:17:14 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctkg-ded7789260c0cb9b4730058280fb57693bc8755d625c3947db9f21a6e6b344f1 2013-08-21 23:56:34 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctkg-e60a6fa8159ec7c3b58bfbed5c17cf2e738c34d8270b1f1af94d3a8e3c2b0d82 2013-08-21 18:53:26 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctkg-f42aa1d92744f16b5ba8aa57641642621a36b834eab9ba411c3b0e63157ef251 2013-08-21 15:37:04 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctkg-f9c5c4b81681a642b9705ca3ecfaa1bd26eb7b45c9912fc65f465ae707357838 2013-08-22 04:55:02 ....A 164221 Virusshare.00085/Trojan.Win32.VBKrypt.ctod-3dc4dcdf17111bf13f09e905c40fcb11441e8d18829f78467d48991bb6e3ca05 2013-08-21 20:19:14 ....A 164229 Virusshare.00085/Trojan.Win32.VBKrypt.ctod-ef50a133fa82d05425b6cb3be25eb5974fa4aca36d392efa8244f49df8c7dea5 2013-08-21 19:49:42 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-2291cf93bf8e9465577ab41bd52bc282ef464fffa82583b64419c59aa1bd340e 2013-08-22 01:37:20 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-6438f00b7b0ab82c4686ed5e37a7eb73de3f84845a180ea63105ee4d41c5f705 2013-08-22 04:28:20 ....A 208896 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-68767c109c7e25cde36fee13d5dc9f31792289efa6175b3340e6a9b700e90c1d 2013-08-21 22:49:42 ....A 94208 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-e0fa8b94888ca6dffab9403e0d2ed6ef31d3b29b0f87e110793b9797d8aa3d91 2013-08-21 15:34:08 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-e9509bce8027a1a4667e991635ddd8b86f3225b15d4ef9668f43bbdb3dc1c77a 2013-08-21 20:38:38 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-f85aa252c7bb09da4cb6cdf22a19020483227429ba5e3cc9db932ae7bef0a2f9 2013-08-21 21:03:56 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.ctvi-fecb289b569c9a174ed2fbd78adb931d72f46eef7713001d8e033d2f1fd89cba 2013-08-21 15:33:26 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.ctwl-21542199e153e336f87108ec666bad0662b0ef28d02a9d88d4d5760592c57000 2013-08-22 03:45:54 ....A 184320 Virusshare.00085/Trojan.Win32.VBKrypt.ctyy-170b59146650d65c2480719b1300cd2f6fc3a24447affcabe4b3d5e54ce6db06 2013-08-22 04:16:42 ....A 169402 Virusshare.00085/Trojan.Win32.VBKrypt.cucg-37da604def1368ee8e56272f5a27b24eea910f19aa2b75a77602c6c8fe1d2ef6 2013-08-21 21:30:24 ....A 243165 Virusshare.00085/Trojan.Win32.VBKrypt.cuil-f314854c488f1a3fb3ae11a8e9b348427cc8e6a1ff290c8a7eeee46ad0fd8b9e 2013-08-21 20:44:26 ....A 156061 Virusshare.00085/Trojan.Win32.VBKrypt.cuim-eed3fc33785a4fb4054eaa7de5002c054d1e02ac182285686ffbbee71e3e190b 2013-08-22 02:49:52 ....A 5332694 Virusshare.00085/Trojan.Win32.VBKrypt.cuo-467ebba8284dc0e0f36dba5aeebcdcc61ca655ed42ea9c1b0adefea6774c9eb4 2013-08-21 19:00:56 ....A 520960 Virusshare.00085/Trojan.Win32.VBKrypt.cutd-222c63fdef54a4e6a1fb98c5ee96adc9daf7586605214806208b1171409b85b3 2013-08-21 17:54:20 ....A 164221 Virusshare.00085/Trojan.Win32.VBKrypt.cuxo-d619ea28dec8e7e880437ee47bbe004e4379f4ed0044f5bb645cf95f039d7043 2013-08-21 21:11:22 ....A 913920 Virusshare.00085/Trojan.Win32.VBKrypt.cuyq-d7da30fb1e8fbd30dc22613f2e08ba8e0549f368b2a4c3a37ec6d0f7ea030a3b 2013-08-21 20:41:16 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.cvdg-f273f218b740ad1fb78f82a6ab1e6c906ccef28a5eb657f8e836d04591f6f5dd 2013-08-22 00:03:00 ....A 573952 Virusshare.00085/Trojan.Win32.VBKrypt.cvfl-3f0b89ed9b9448e6679711bb93ccaa45c9c55c7b2e77d6580e9d7b3c7a27a926 2013-08-21 21:25:58 ....A 36876 Virusshare.00085/Trojan.Win32.VBKrypt.cvhf-f1a71e176924c7e0c06e37df9bce1c95f7862bf05d714c7eb087eaa009ae24c5 2013-08-21 20:29:44 ....A 8704 Virusshare.00085/Trojan.Win32.VBKrypt.cvin-f62fb1798a3634dec457281373f5ab2892fa3e42d52e466ce0d8265b1a975046 2013-08-21 23:51:06 ....A 125535 Virusshare.00085/Trojan.Win32.VBKrypt.cvjq-ffa12cc627cf61c2b45d2a6f8acd7bf468b0c38aa5fe8b1b467d3df99b38632a 2013-08-21 22:49:32 ....A 238080 Virusshare.00085/Trojan.Win32.VBKrypt.cvsk-f32949c05a7519d8b02dd5eef605d64946861fd7f0c98f0caf81d945d92ee4d1 2013-08-21 21:50:38 ....A 77824 Virusshare.00085/Trojan.Win32.VBKrypt.cvvl-5376f8075ba034fe0a1e332b4baf0f3dc58dd756e83609fa3e87b888987598ae 2013-08-21 16:06:52 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cvwb-d0da12b02fe4ebf80cb32e5e7dad5db979845f25b9892615e46cce2768e76b33 2013-08-21 23:41:02 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cvwb-e5464ad67a30bad71eac4f3ab6294400875afec662b39c8d52d0fb45ed374f2e 2013-08-21 23:21:12 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cvwb-e7464ec7f5e8d9ae896f25572ccf27298b57741523f22e1f8598e10c3161d4a0 2013-08-21 18:26:36 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cvwb-ebfe2b7a9d03b4a1d212bd591d1c2fdd909fdaef69c6b8f9baf16516ccc339d8 2013-08-21 21:46:28 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cvwb-f7ac9428c4b43de42f3a05858bde1ee0637f5b1e0090104d1444ae68bbbcafe3 2013-08-21 21:25:52 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cvwb-fa1b60a6516fd919e63889096121755b8845763854201eeeb03d208a6ac4d1ed 2013-08-21 20:10:34 ....A 883270 Virusshare.00085/Trojan.Win32.VBKrypt.cwcd-513e0f091bd1a83d31afa7336780095d036578e4dfdbc44fdac9a24b336d4689 2013-08-21 22:42:56 ....A 190845 Virusshare.00085/Trojan.Win32.VBKrypt.cwcm-ddead045ff78062da5413d13fc1a778a975579dda08f823a44d69aa819f9e5e2 2013-08-21 19:35:34 ....A 114688 Virusshare.00085/Trojan.Win32.VBKrypt.cwkd-70b9a31b718d234ce11dfe72425be754d89978aa2f75ca91d9e10ad5dc415764 2013-08-21 16:34:28 ....A 99328 Virusshare.00085/Trojan.Win32.VBKrypt.cwmc-45904afbc1754d2d5c3076ab8e2e1365147b16919ff3bec7553b3400928c7eab 2013-08-22 04:49:00 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.cwol-781ff1ebee70db50a8c7a137bd37f10aab5bddaa90e19a45c67a7bdae11e45d5 2013-08-21 18:22:18 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.cwol-df6040cbf1ea95980431813dfc253e91531592a33c45bd64da5f83c6009cf744 2013-08-21 23:10:24 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.cwol-e0d8aced98a1dff20df01c2b5ff583e262b7cd42795dcaf08aafb16fa544b8a9 2013-08-21 15:56:22 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.cwol-f91cbeee44255aa1feb6df514f68cf664559aca5d2015fb5c635d88a01bb7ca9 2013-08-21 22:51:02 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.cwol-fd09ccd0c2b41640c31f2150124827af4d7bbf19f4a054cc41492272ac3a85ba 2013-08-21 19:41:12 ....A 147725 Virusshare.00085/Trojan.Win32.VBKrypt.cwqu-f16475fe4469700bdee0fa5f6581c974c743d6fb9782a473fddcab00d7234b2f 2013-08-21 16:19:20 ....A 188797 Virusshare.00085/Trojan.Win32.VBKrypt.cwrv-eba4b7fece2a7d40c0410bd3fb939c5b8b5d7373db7bb90081b771f01a0572f6 2013-08-21 17:34:38 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.cwrw-e599f3454f50e3c6d157d56472ea16bcbd9a32d13d932b647801037db42d9e3d 2013-08-21 20:34:50 ....A 789532 Virusshare.00085/Trojan.Win32.VBKrypt.cwtk-dedd0f925be57354275f5a7ef4a8e94388a7f23d915ff01ef479249a897ba6ed 2013-08-21 16:02:38 ....A 171536 Virusshare.00085/Trojan.Win32.VBKrypt.cwtp-fabd38e48b412c047eec894e27ee84e5fd816d9ff3e84d281927a561ee334ff1 2013-08-21 21:44:56 ....A 237308 Virusshare.00085/Trojan.Win32.VBKrypt.cwuk-d71233de7abe07118bfe21622b60222db7be00615890d80c8321770190f2a77b 2013-08-22 04:49:14 ....A 467098 Virusshare.00085/Trojan.Win32.VBKrypt.cwvm-282fd8c42db7a16f9c20883bb51e4f79d2f5a75f4a135ee38f9947174b834634 2013-08-21 18:49:46 ....A 777597 Virusshare.00085/Trojan.Win32.VBKrypt.cwvm-647fe4bbd2f642faac0196b0a0e20a0ff5af12db2d728bd9ec5ea24be467b701 2013-08-21 18:31:08 ....A 335741 Virusshare.00085/Trojan.Win32.VBKrypt.cwvt-00a44a7cc2335547062635ebf8d2b9d7aabd9dcd926c64114b368337a4e2b2e4 2013-08-21 22:54:46 ....A 73085 Virusshare.00085/Trojan.Win32.VBKrypt.cwvt-df6b4d746b23041e3efd11a8d63b618d45f0748c16e00d979187462acc273ffa 2013-08-21 23:46:50 ....A 98215 Virusshare.00085/Trojan.Win32.VBKrypt.cwvt-fb7f570aad62af26a26930613b3c455a8e2e3c2aa7bf3f5e5a9a465f5a9bf220 2013-08-21 20:46:04 ....A 205824 Virusshare.00085/Trojan.Win32.VBKrypt.cxbj-e5762dddf99d0b6e4f4ac51f2ffa5c19c0c88fbbf6700cccbe6734c64883c0cd 2013-08-21 20:32:02 ....A 194941 Virusshare.00085/Trojan.Win32.VBKrypt.cxgm-ffeac8bc206cfe25f665f2ba916d4ca05966965248ecdeafc7b6b562d73c6962 2013-08-21 19:15:20 ....A 368640 Virusshare.00085/Trojan.Win32.VBKrypt.cxhi-e62ced615971c229ef59585f041f48425f9337566c32de94b1e358e4a588fb2e 2013-08-21 18:35:52 ....A 194461 Virusshare.00085/Trojan.Win32.VBKrypt.cxow-335ef3f3f45b2a883f592a11db405d94ffcf10621c0e6aa87fb8ff24ae3595bb 2013-08-21 18:55:44 ....A 461824 Virusshare.00085/Trojan.Win32.VBKrypt.cxqo-7044c74c2bb77d298ce74a618298e4899b5fbcfa5cc4ba67e4b075e4d5979221 2013-08-21 15:34:56 ....A 221565 Virusshare.00085/Trojan.Win32.VBKrypt.cxrx-755b2d9e66a1b243aec23e3202f7974b5e28455db8c434c93b9cb7ef8308004b 2013-08-21 19:51:02 ....A 72192 Virusshare.00085/Trojan.Win32.VBKrypt.cxtf-d37ca4b165ea3aa49c2a24a242e14f977ccb4598e817242098be91c8b27ed87c 2013-08-21 17:32:50 ....A 95232 Virusshare.00085/Trojan.Win32.VBKrypt.cxuo-d8b553484b17fe13598d376f45e903c1e8d09623de74c362602c01d47d0ee327 2013-08-21 18:36:14 ....A 698711 Virusshare.00085/Trojan.Win32.VBKrypt.cxvh-d98a780c8566401626fcc23f28365090eecc7c9cc237f83b070e317db3029363 2013-08-21 22:23:16 ....A 32768 Virusshare.00085/Trojan.Win32.VBKrypt.cyam-f321ed896779285be329a541bd4ab435fa9af86337b51f5c2b4479a92e6e9ac2 2013-08-21 22:50:12 ....A 943158 Virusshare.00085/Trojan.Win32.VBKrypt.cybj-efe93002dcf72bf1792ebfccfd00ffecfe9119d04c775887a9d0a8be52e32a54 2013-08-21 18:51:42 ....A 104764 Virusshare.00085/Trojan.Win32.VBKrypt.cybk-effe69d3ad7b73ecb2a8212fe8794bbd6aa2b0fc05614bd25510641ab1b22f88 2013-08-21 19:16:40 ....A 87099 Virusshare.00085/Trojan.Win32.VBKrypt.cybk-fdc92dfc5dcda3c04fb5f8fb04828d4306edbb48e1cec36a91b80b790420cee3 2013-08-21 19:38:54 ....A 1560576 Virusshare.00085/Trojan.Win32.VBKrypt.cybu-fa924af4b51abb9d6ec3703480d701147516d5c6edcec876d528930c3a8bc2fb 2013-08-21 23:14:16 ....A 185277 Virusshare.00085/Trojan.Win32.VBKrypt.cydr-51077362970cde938515a9aa09a113e58df7d258d048a11fb70f35f4c647cb0d 2013-08-22 00:21:56 ....A 185213 Virusshare.00085/Trojan.Win32.VBKrypt.cydr-5c0153d19f660db7f1a9b0bc5f760c7d6fd87540e520fc11507a4deb211aee1f 2013-08-22 05:10:56 ....A 210448 Virusshare.00085/Trojan.Win32.VBKrypt.cydr-7a918ba368bf6863358adec9fbf1688a7a816d5307e54eb098e7eabeec407c3a 2013-08-21 23:38:44 ....A 128835 Virusshare.00085/Trojan.Win32.VBKrypt.cyha-f92d9b14805664667bad38f663b82bfccb377e021feb06010a5f8fe1f8bcf0ad 2013-08-22 04:15:18 ....A 265736 Virusshare.00085/Trojan.Win32.VBKrypt.cyis-2a7f328634485aad99c7219c646442583614a4462b405794afd01dfd20f26093 2013-08-22 04:46:08 ....A 220898 Virusshare.00085/Trojan.Win32.VBKrypt.cyjl-5c7669dfa889b8af2f5cd416f32cba90e52de7885d8d039ce3695356671d248a 2013-08-22 04:54:30 ....A 414644 Virusshare.00085/Trojan.Win32.VBKrypt.cyjl-6af5fbb5ec9fd94dfc45b3fe8af5dbe0585f87bb6001fade4f15e2ff0b677c9d 2013-08-21 18:40:38 ....A 147357 Virusshare.00085/Trojan.Win32.VBKrypt.cykp-e1e812ce6526f4f4f2f0ef5020d1152f40ad0e55344c4827b7560f73787f9d7e 2013-08-21 16:26:14 ....A 570450 Virusshare.00085/Trojan.Win32.VBKrypt.cykp-fcc5a81f0fbdcfbaf471f5cff7dc6caa00a99568d9eb5f76b9131da1ea7038d2 2013-08-21 20:33:18 ....A 688640 Virusshare.00085/Trojan.Win32.VBKrypt.cyqr-fa67b8e8f30c5fa6c63ab15368e0ad5a500bc6e693b9996beb3e801c7cbfb518 2013-08-21 15:22:06 ....A 327680 Virusshare.00085/Trojan.Win32.VBKrypt.cyt-1061fbf80008e074d8b6b6986ae897a960df301524ee690fac4ad902936a2c75 2013-08-21 17:45:06 ....A 170496 Virusshare.00085/Trojan.Win32.VBKrypt.cyt-f73b3eb018806da76bfdff88dfb4dbe5c7bd6561d0e7c7523a490a4a6fa2dcc0 2013-08-21 21:36:56 ....A 274432 Virusshare.00085/Trojan.Win32.VBKrypt.cyvj-518743324fcaf07d931de5f28817721ce41fb207d85f3132a21975f694ac6799 2013-08-21 19:54:14 ....A 123070 Virusshare.00085/Trojan.Win32.VBKrypt.czcb-ee4d88c106d6daea49edd5b97fab80736c03f36b0999f4abefe64653fc20ba9c 2013-08-21 17:32:36 ....A 72061 Virusshare.00085/Trojan.Win32.VBKrypt.czcb-f706d00051ab1017e842f0b88edbab145e5ee401f52dd7250ecca7bd9410711b 2013-08-21 22:26:06 ....A 946176 Virusshare.00085/Trojan.Win32.VBKrypt.czfq-1601d0539b4548ec47d618d0546420d4e7e2cd83f38123a05ab3becd95e1c7ac 2013-08-21 21:21:50 ....A 265736 Virusshare.00085/Trojan.Win32.VBKrypt.czix-e8f9e0a0dbb12483e54fd29d4a52efd0816c01223a0de81e70b34c47cb479288 2013-08-22 02:41:26 ....A 2015232 Virusshare.00085/Trojan.Win32.VBKrypt.czjy-4678819c6fd09e466ce9097d8088102144a2fdf1f36388396d429e51d17b4e56 2013-08-22 02:24:10 ....A 212387 Virusshare.00085/Trojan.Win32.VBKrypt.czmi-092649d685347ac5f9593838cc72678fb822deddb7b028941b8d1b272cdd52f3 2013-08-22 00:23:18 ....A 439913 Virusshare.00085/Trojan.Win32.VBKrypt.czmi-2b299cef7b732f2b0adf4eb8a6d14732dc882d4e608ae7087fd6a7e2425a91b7 2013-08-21 23:49:56 ....A 33792 Virusshare.00085/Trojan.Win32.VBKrypt.czmi-e25100119d600dfca3d1ead94e107470094293a1d012d6795f8ee7003e0dc921 2013-08-21 22:07:30 ....A 259852 Virusshare.00085/Trojan.Win32.VBKrypt.czmi-e6bb11af5fce9a1818f00bd6beae4ae106cdc9543e2baa57966ea0198ff9f064 2013-08-21 23:00:58 ....A 84093 Virusshare.00085/Trojan.Win32.VBKrypt.czmi-f9a8bc468a019952d36051ac40a381ae84c51ab31a21c9ce843d706498e900a4 2013-08-21 19:38:02 ....A 135037 Virusshare.00085/Trojan.Win32.VBKrypt.czmx-fa92807f1362940fff46ab4616be482d90cb70137b0a7cd889e66fffb0f66912 2013-08-22 04:38:36 ....A 879104 Virusshare.00085/Trojan.Win32.VBKrypt.czpp-485e629a286a8f215206ee29a13a1a8e2bb22e360f0ce6061139236592d1b896 2013-08-22 04:38:42 ....A 68104 Virusshare.00085/Trojan.Win32.VBKrypt.czte-3701eb1b614cf5c9d8c5f87c28807e2daea3b7a5a5baeb242fb25d825724bc06 2013-08-22 04:49:18 ....A 165376 Virusshare.00085/Trojan.Win32.VBKrypt.czuc-278d8194b567fbb1382b45e54b4bfe9f634d1dc81f5b3b88b26b08c602f37d47 2013-08-22 01:55:32 ....A 439400 Virusshare.00085/Trojan.Win32.VBKrypt.czuh-7ba8a11a5c5912cfeb12bfd1609484f784fa4b73e13da41983aa5b444f088cf0 2013-08-21 21:55:12 ....A 297472 Virusshare.00085/Trojan.Win32.VBKrypt.czuz-ecb8a051366daba134f602e4ae248b5f80e1d2d9fd6515010c26930705dd9cd7 2013-08-21 21:41:38 ....A 764416 Virusshare.00085/Trojan.Win32.VBKrypt.czva-532eae744b3c9928b3110fcbd17f20b10218acf7b61247fd3b9c813ff813c985 2013-08-21 19:41:06 ....A 143360 Virusshare.00085/Trojan.Win32.VBKrypt.czva-e6f63e07883358be9310d98a823591388f772fd2d3ccb83f20d67dbc3c9dae28 2013-08-21 15:59:24 ....A 147953 Virusshare.00085/Trojan.Win32.VBKrypt.czvh-e10cfece652de7d0f745abfbe92eaf0c9b6d5772e4a5c87de70a45dca51345e2 2013-08-21 16:19:46 ....A 142696 Virusshare.00085/Trojan.Win32.VBKrypt.czzt-ff5364315d54aa7ea8532c10b541d7922fd3a428b131f2f63ba3cb79f0779ab0 2013-08-21 20:54:36 ....A 280576 Virusshare.00085/Trojan.Win32.VBKrypt.czzz-224542e644b1390bbbd395bbd79302a22aac099910ecd8570bc1d220f9aebcb1 2013-08-21 21:27:38 ....A 407040 Virusshare.00085/Trojan.Win32.VBKrypt.daek-d78160bd2c42c17f5fa82c37a75556a190d6f46e12413a21e628081b09bf41e0 2013-08-21 18:47:00 ....A 254976 Virusshare.00085/Trojan.Win32.VBKrypt.dahk-e5d35636fcae4e8392f2f3e8889bedc0be97adc1711c22a8ca7a37b91c036709 2013-08-22 00:11:14 ....A 17315356 Virusshare.00085/Trojan.Win32.VBKrypt.dajt-1a013cb92ba9fd3f5d4017d8baeaf88cce28dbb63663cee4217a26dc91eefc13 2013-08-21 21:41:04 ....A 811780 Virusshare.00085/Trojan.Win32.VBKrypt.daka-056ee28a2c496607a61cd644cee8ca2c9d3910dcd426b542d0b7ad468366a6a6 2013-08-21 23:21:32 ....A 906444 Virusshare.00085/Trojan.Win32.VBKrypt.daka-e5b7c38974f67d06aeb2dc94e193ce5d0f997d8531693780f9e1ca8fb76f14e6 2013-08-21 22:26:58 ....A 192513 Virusshare.00085/Trojan.Win32.VBKrypt.danh-f316435be9d2c6515c450191274c6047a8112846ad9772a92a29df8baa952bfe 2013-08-21 15:51:56 ....A 93696 Virusshare.00085/Trojan.Win32.VBKrypt.darv-e4eb903452516813ad85a0141a7896743085ba06f276bbb96c5553855b69e9e6 2013-08-21 20:08:26 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.dawp-5056e9ac152e9da997a5c490de5bf555b0e43904b0455cbac07da2906d72481e 2013-08-22 04:07:28 ....A 377245 Virusshare.00085/Trojan.Win32.VBKrypt.daxq-27bf65f5722ebcb82184405c918c8c73d04ace7159aab62ffd25d067fdbfab41 2013-08-21 21:30:22 ....A 154624 Virusshare.00085/Trojan.Win32.VBKrypt.dayp-05857a76889d519a29d87ad74a560e21ecd849c501329ffa9a8a6fcff4624d63 2013-08-21 16:57:44 ....A 237568 Virusshare.00085/Trojan.Win32.VBKrypt.dbfx-03dd8177f9ed5b51cbe2a5576f06ba367276f76976dfa7d9d84470c87786806f 2013-08-21 20:03:22 ....A 344576 Virusshare.00085/Trojan.Win32.VBKrypt.dbik-e8156e70fe2159b4d21ffd1f464d0958c952a2ef45d8297824a147d44db5e013 2013-08-22 04:48:58 ....A 819200 Virusshare.00085/Trojan.Win32.VBKrypt.dbjm-6ce4682f9f1b0447460b3cc94282165544e12d92b87210c90b2640497c0f3dbb 2013-08-21 21:33:16 ....A 468260 Virusshare.00085/Trojan.Win32.VBKrypt.dblh-f473ce042f4c5f433ac7b5cd2f8b594a6934ad41860922862bb312ded59ba045 2013-08-21 19:13:24 ....A 301609 Virusshare.00085/Trojan.Win32.VBKrypt.dbsl-f9ef3a1ce5fd5bbc5ef8ed3cfcd5dff378d504efebf065ec3d048cc9d4905945 2013-08-21 17:32:50 ....A 1126400 Virusshare.00085/Trojan.Win32.VBKrypt.dbvt-235cffead317ec389b34150a26d92e90205d0550dcb84760cb81438fb2d30898 2013-08-21 15:49:10 ....A 544237 Virusshare.00085/Trojan.Win32.VBKrypt.dbxx-f309232af3ceb033fc41d50105f886a60fe50d7548ad2596898fbe49169f419e 2013-08-21 21:58:50 ....A 614912 Virusshare.00085/Trojan.Win32.VBKrypt.dcab-f8ec600469d50b1ad57fc949633e48dd9682b20d5b697c57bf9281507841b53e 2013-08-21 15:37:56 ....A 1341440 Virusshare.00085/Trojan.Win32.VBKrypt.dcc-35299eb30ecda841d616923a6acbf03d950f559bb02eb1ae8831b95804022902 2013-08-21 18:20:38 ....A 443107 Virusshare.00085/Trojan.Win32.VBKrypt.dcnr-f374cd4398ce3b9bcc59f7244387475f24ea90bbe06fce476ddca137e06b9b5b 2013-08-21 18:57:32 ....A 228464 Virusshare.00085/Trojan.Win32.VBKrypt.dcox-357b3110fed69aad22562e5921eff373af9e0c4c3a820d5956bfd054126353d4 2013-08-21 22:36:34 ....A 726016 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-52df23202dde6d94c593be28c6d49c1c0043b1a924d1ba577886b4f20e0bdd84 2013-08-22 04:18:56 ....A 726016 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-58d65e939d3fd288354156ea3bbb131ef353390558110c15d5eb5580dc4e6948 2013-08-21 23:59:42 ....A 726016 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-6c7dc6aaca83869bf2e9c270bf98fc4cb1ef99744daa14bfe18a30f2bf5fa678 2013-08-21 20:28:44 ....A 726016 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-726d41350d2e334c8a33b1c70fda69f59195577c785f905f6f7d22a5b601a623 2013-08-21 16:21:46 ....A 654336 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-def05db884b6582e36b3da328ac2127813e6c1429c584c8c7af799c881c68a61 2013-08-21 17:24:36 ....A 654336 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-e057e08115f9516baa5e5c6970a709af9398c34a91b380750914226bc38b91a3 2013-08-21 17:42:02 ....A 654336 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-e9b93a42ccaf9c39b1302ea9875f2ccb6a69165ea01d2c177d6371e247ef2257 2013-08-21 19:32:06 ....A 654336 Virusshare.00085/Trojan.Win32.VBKrypt.dcrx-fced50c2b92442287809b5942cc14ca262f854ac2700ec246ba2ac24b035dfe7 2013-08-21 22:06:44 ....A 1572864 Virusshare.00085/Trojan.Win32.VBKrypt.dcsc-e262badc1c491dfb8f3e9d87580fe324f0e84442ad1b83ec1baed705ffe9906a 2013-08-21 23:26:08 ....A 879477 Virusshare.00085/Trojan.Win32.VBKrypt.dcsd-e936a198df8bd58caf0abab50db93f216aa57b6e08eecd006db515e9867ac6fa 2013-08-22 03:55:40 ....A 1570673 Virusshare.00085/Trojan.Win32.VBKrypt.dctl-638df6317a7d3927fd4c0ad42cbb897a45a57d2c19dcdad73681a29f74a631df 2013-08-21 22:55:06 ....A 349291 Virusshare.00085/Trojan.Win32.VBKrypt.ddah-746abae70911f24c91567c43c1764dba94eb5e060b9aea79e1a0b72444bf56da 2013-08-21 18:50:36 ....A 184701 Virusshare.00085/Trojan.Win32.VBKrypt.ddbt-52b0d97e56a51b96a9a14bc497d699ccea922fc80a4083bf3e66d21fb3a23a4d 2013-08-21 17:39:32 ....A 46080 Virusshare.00085/Trojan.Win32.VBKrypt.ddbt-e378e4fbac8c10292b41ffab1da9060ad1c5985fd72fb8f124f2359748576c81 2013-08-21 15:42:58 ....A 484220 Virusshare.00085/Trojan.Win32.VBKrypt.ddck-d5fef680b6819153ba917fcf550b130281873193ebdcb0cc67389a68a76fa510 2013-08-21 18:16:18 ....A 773120 Virusshare.00085/Trojan.Win32.VBKrypt.ddib-dcb50e1e56539acf89e334f463041ece8eb1b7d8beff87695f8cf9d986db8d55 2013-08-21 17:34:46 ....A 56677 Virusshare.00085/Trojan.Win32.VBKrypt.ddoy-e0097a9caa0a110e1ce0eae70c7ed4b216e76d9487fffa6ab05a4b6a51475015 2013-08-21 19:15:54 ....A 341349 Virusshare.00085/Trojan.Win32.VBKrypt.ddpw-ddf7e1947ab84eeebc2319379fae8b00d263129360b7f0e7f910bde08ed699fe 2013-08-21 20:59:54 ....A 654336 Virusshare.00085/Trojan.Win32.VBKrypt.ddyc-edc9b0ea3d5e8f5d7b55063abfbea1805f2fb1f22c34aa868ab4257540d45013 2013-08-21 16:50:34 ....A 208708 Virusshare.00085/Trojan.Win32.VBKrypt.ddzm-51449cfdc2bd2a486e76772ab4440e1c9d121f66b6c98b48f5fbc3d01b501369 2013-08-21 22:02:24 ....A 583682 Virusshare.00085/Trojan.Win32.VBKrypt.ddzm-fdd54a498887df7e4c2b341afcdc84a35d335d2650b59205c66e0f4e546443c3 2013-08-21 23:32:26 ....A 233853 Virusshare.00085/Trojan.Win32.VBKrypt.deeh-ec03ac4118d26b9240bb7261649f207d2613b17601bda1e334fcd2c2be19eebd 2013-08-21 17:40:18 ....A 721920 Virusshare.00085/Trojan.Win32.VBKrypt.degn-f267d682df2d0f06f9a1dc94bb93a0e678231977256cd675715d83d80e6b424e 2013-08-21 15:23:30 ....A 4743168 Virusshare.00085/Trojan.Win32.VBKrypt.deki-df707db618b4f214dad997ef4c779b3b9b14b46cf1a59e819ae40740a11aa04a 2013-08-21 17:39:58 ....A 285184 Virusshare.00085/Trojan.Win32.VBKrypt.demc-f6fc0edd814223742691d5e32d544726c551b4fd60b98db47ead7a2481984725 2013-08-21 20:12:42 ....A 139264 Virusshare.00085/Trojan.Win32.VBKrypt.demp-edc1a7a03bc929d2cf0a464cd927f4482d8c39e9c15de520664906c43e3fb5d3 2013-08-21 21:24:08 ....A 311296 Virusshare.00085/Trojan.Win32.VBKrypt.deos-e1399eccdc740f7f7d103dcd0454772bdfd2e52268a1b27c172bbf889fdfc41f 2013-08-21 16:55:56 ....A 492108 Virusshare.00085/Trojan.Win32.VBKrypt.depj-e8f2e8d3854663b86a2be9468b4f33106dadb1bf568e56c874c10301afe65570 2013-08-21 22:18:04 ....A 332896 Virusshare.00085/Trojan.Win32.VBKrypt.depx-e8fafdd552928a0766b419d8e75058cf8ed8d771694d05b69ffa29a98b5ac2a4 2013-08-21 21:10:42 ....A 270336 Virusshare.00085/Trojan.Win32.VBKrypt.deqb-6113bf3f06b5d06cacc46a1b11efa135c3365894a163553a933c7e235925970e 2013-08-21 17:18:56 ....A 262656 Virusshare.00085/Trojan.Win32.VBKrypt.deqp-70c4277f0b16844b582007b0adf5239d7c93c8d4884a0f3dba66d4eec2ff2e43 2013-08-21 18:45:48 ....A 615498 Virusshare.00085/Trojan.Win32.VBKrypt.deww-25f188b7f8eea0c0070d36016dbe6016dda5fe96fbdc39e13dc40f0bf28d2315 2013-08-21 23:22:08 ....A 316000 Virusshare.00085/Trojan.Win32.VBKrypt.deww-e716becb59631581e92a9bbf747b08bd1e986baf1207abf45430cd2d2311a653 2013-08-21 17:33:06 ....A 266436 Virusshare.00085/Trojan.Win32.VBKrypt.dexf-0156ad283cd041339d21851d0d2bc8823f98ec0d87a161b133c5fa387947ee09 2013-08-21 16:17:46 ....A 274432 Virusshare.00085/Trojan.Win32.VBKrypt.dezb-da9024d0657cfb10adac704ed34c3169676afaf274fe18ecde21e11789d099bb 2013-08-22 03:46:54 ....A 574067 Virusshare.00085/Trojan.Win32.VBKrypt.dezq-46394eadf06cef0f2843e7c682820e2f7c9b76c2e98195147f99afcd09b07d35 2013-08-21 20:07:30 ....A 328061 Virusshare.00085/Trojan.Win32.VBKrypt.dezr-628f8f04cfa76e76e547f34f10be3727763ad3206aa91496e164e8f7c432159e 2013-08-21 20:37:40 ....A 72061 Virusshare.00085/Trojan.Win32.VBKrypt.dezr-f762515290fdc1bc20914a22526e2b20dd88d7346523d90a6b446568481335a9 2013-08-21 22:16:20 ....A 183752 Virusshare.00085/Trojan.Win32.VBKrypt.dfdx-f04336b162e6ec3488772b54f846196cc6b6d6244e9daf48145e362c7a0c88a7 2013-08-21 16:50:40 ....A 161321 Virusshare.00085/Trojan.Win32.VBKrypt.dfmn-10c89c08c4193d037849c16bf45336df220926cdeb2631e5067b6d7b0743bce4 2013-08-21 17:46:58 ....A 290816 Virusshare.00085/Trojan.Win32.VBKrypt.dgjh-55d093adb09235fa1903c80a0e9281638a144f6f26517d99823b966338f8c2cb 2013-08-22 02:42:32 ....A 96157 Virusshare.00085/Trojan.Win32.VBKrypt.dgkn-069e73e23615a0a6d89a009f900f9c708b11cc5d1c9c5645ff7e5509fb2a5ed7 2013-08-21 20:24:20 ....A 111186 Virusshare.00085/Trojan.Win32.VBKrypt.dgkn-d3da53afcd4e8af3db97246587e2dc77b891a790cb5bbf44fd4c9505cb4a4e83 2013-08-21 16:26:24 ....A 129024 Virusshare.00085/Trojan.Win32.VBKrypt.dgmm-f523d41f3cf80ce2ab15b73f353446cf9d6cd2a553454fcee994d782f235133f 2013-08-21 19:50:50 ....A 304509 Virusshare.00085/Trojan.Win32.VBKrypt.dgwm-f428354d3b5ea77e507aca1ccf42c5d0db3d886cc129815b6e0f41f760303c8d 2013-08-21 19:29:10 ....A 119766 Virusshare.00085/Trojan.Win32.VBKrypt.dgyk-f70d8be2f25db26de4395e60bbd474e61c761f0203f53db5a32cdc92956df5b4 2013-08-22 04:56:40 ....A 845824 Virusshare.00085/Trojan.Win32.VBKrypt.dgyv-492e6e08b05f5652115fc717fe4792d35356d746499932aef43f2af6c9e22c81 2013-08-21 22:05:42 ....A 107421 Virusshare.00085/Trojan.Win32.VBKrypt.dgzb-f69a21520136e2f8e1b9646408dc61ad8115f52d96c15db1d449de2b8fb07b02 2013-08-21 17:06:48 ....A 242483 Virusshare.00085/Trojan.Win32.VBKrypt.dgzh-eb6589f7b3b2d4f12a8bf6dc3f6d98f4b2308a62ed74dccfdc308a6c62fe1409 2013-08-21 19:44:34 ....A 338600 Virusshare.00085/Trojan.Win32.VBKrypt.dhgd-038ac68ec12f57b6c8e43c11b2ec196a949898c329a8ee2683543d4de6ed503e 2013-08-22 04:18:50 ....A 112711 Virusshare.00085/Trojan.Win32.VBKrypt.dhgd-78761a3f5cb26a766107699fa2a02a43d7c0ade52e2f70916629379c46f4900b 2013-08-21 23:22:42 ....A 597222 Virusshare.00085/Trojan.Win32.VBKrypt.dhgd-f5cbe0f87431dc7deb50e0db5c1559a36ad16f1caec821cb17bcc48cee629420 2013-08-21 22:25:06 ....A 112679 Virusshare.00085/Trojan.Win32.VBKrypt.dhgd-f76f86dc4166abe6129f4518972a23b24f50938780858a309474d7f67a0384f9 2013-08-21 21:26:14 ....A 36864 Virusshare.00085/Trojan.Win32.VBKrypt.dhoz-f068002802f472c5be64cf0f5239a7507822a8c214a9f4188db4b7e550563341 2013-08-21 19:09:24 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.dhpl-fad3a763400c2198335294f0f99b2929bc3bc65ac82f5771818fec7b8dc58d86 2013-08-22 00:23:48 ....A 136704 Virusshare.00085/Trojan.Win32.VBKrypt.dhqq-3d8cc30f53658fe02e43e427c61ffa4e33b4fec0ff3fb23b37873ddae5a41563 2013-08-21 19:42:48 ....A 136704 Virusshare.00085/Trojan.Win32.VBKrypt.dhqq-f30921b30ace98ecd90ae4f813768d047add4046e5004b91c9aeb133ee428c05 2013-08-21 21:44:34 ....A 250237 Virusshare.00085/Trojan.Win32.VBKrypt.dhzp-d6f8b9724d15ec6153bd865cb7891eed2119b5e6f11edfe6c7e88972646f6344 2013-08-21 23:51:22 ....A 81920 Virusshare.00085/Trojan.Win32.VBKrypt.dial-da7e5f08a2ce2998f177c0b4adb431d9e01794a5bbf4b97c2346a7e138d9252b 2013-08-21 22:24:34 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.dice-f5b582f0b06adb8c8766e465da01203786e3994deba7266a8f2c64e050bb2882 2013-08-21 21:07:40 ....A 82480 Virusshare.00085/Trojan.Win32.VBKrypt.diim-515e2596217836167a409f15d7b3637a1be9714c7369f841ceac854a0138c7ba 2013-08-21 17:29:24 ....A 271186 Virusshare.00085/Trojan.Win32.VBKrypt.divq-21f015ae43baa6be47493f2ad727a782c7ff0e39e3a00f68251bd0980375feae 2013-08-21 22:53:10 ....A 754061 Virusshare.00085/Trojan.Win32.VBKrypt.divq-ecd773c2d8e0f79a97857dabe0a3cfd1cadfba1ab0ba85ff5466683d9129f824 2013-08-21 21:40:52 ....A 399360 Virusshare.00085/Trojan.Win32.VBKrypt.djbb-f847ef762c853d2591fffa98b0d1f2142331b5a4465ac5e30095d48f14172944 2013-08-21 23:15:54 ....A 162304 Virusshare.00085/Trojan.Win32.VBKrypt.djbo-d90b0cc385768d97d0aed448af8d1a8cd8f133b16b32eb7cf35af231f13111a4 2013-08-22 03:47:28 ....A 176640 Virusshare.00085/Trojan.Win32.VBKrypt.djbt-552788fbaae7db00e8279be05a877d31612651ad36255101f47f8dfd0432879a 2013-08-22 02:48:10 ....A 1368606 Virusshare.00085/Trojan.Win32.VBKrypt.djpf-684dbce278e5b7c8dbd57df2f2b0057fedd18fbef435e1e88b1d41a1f83b3edc 2013-08-21 18:14:20 ....A 18136 Virusshare.00085/Trojan.Win32.VBKrypt.djpw-e127de4ef91b89cd80929250066519e545a0f2b42028b122fa97bce978e271da 2013-08-21 17:42:16 ....A 267776 Virusshare.00085/Trojan.Win32.VBKrypt.djqw-442156bd78b898732f1919988747c60b18b32f85e35eba265f80a6ea51c33ff5 2013-08-21 18:17:26 ....A 319555 Virusshare.00085/Trojan.Win32.VBKrypt.djsw-d29528b6e6970419f382955a63f82d607254b812dec190aa4f432a136812549e 2013-08-21 17:35:38 ....A 205890 Virusshare.00085/Trojan.Win32.VBKrypt.djsw-ece9d1f1cb268c4daf3f48d2f4a28cc064be38483501afb305b74c04ba6f5d64 2013-08-21 16:05:12 ....A 1368064 Virusshare.00085/Trojan.Win32.VBKrypt.dkfv-20b27473ae4889f9d25eedef564207e9cb2a8b8fcf91a902997c713b96887bc3 2013-08-21 17:24:06 ....A 33280 Virusshare.00085/Trojan.Win32.VBKrypt.dkhs-d6b22b6acd334cbea282f486b0f33fef6628a9422c6dd55e1cb6412027ae3bca 2013-08-21 17:08:20 ....A 991232 Virusshare.00085/Trojan.Win32.VBKrypt.dnik-e4c5e9871587600029cdbc5bfdb892663744667c92e17132b5224be84347fc2f 2013-08-21 18:27:24 ....A 394754 Virusshare.00085/Trojan.Win32.VBKrypt.doe-f9ea4108944116d4696d49c881be8bc70bf26c67c5b73ecd5deaa7f87e8c6921 2013-08-21 22:35:12 ....A 107011 Virusshare.00085/Trojan.Win32.VBKrypt.doj-fb4f47e508be14c7a4683112905854a5ccdb99ae836e4aba7532484d01204564 2013-08-21 21:25:56 ....A 225280 Virusshare.00085/Trojan.Win32.VBKrypt.doxm-14e7f061ed6a6143dc413532a7fe4b1af8aa093134e217050c0c9f7342dfa220 2013-08-22 00:06:16 ....A 548864 Virusshare.00085/Trojan.Win32.VBKrypt.doxv-5f573f92ce0161d4147c43c5f80b8390b98a0b6e239db60a0dc408a2f5e31d43 2013-08-21 23:06:58 ....A 385608 Virusshare.00085/Trojan.Win32.VBKrypt.dpl-f2ba89bcac146e961e0862e917ae35821661fa6003db8531ba806cd3a63eca3e 2013-08-21 20:16:24 ....A 111104 Virusshare.00085/Trojan.Win32.VBKrypt.dpqk-ebdd011b3a1bce6a67e0766b715ec2f3782d740629aa192fe739490cd8eb2e83 2013-08-21 17:11:16 ....A 360448 Virusshare.00085/Trojan.Win32.VBKrypt.dqep-f334fc3c2c426d0ff9107abf2e36d7198d4fe14f87f91a82be761e1ebac8c57a 2013-08-21 15:56:42 ....A 679936 Virusshare.00085/Trojan.Win32.VBKrypt.dqfk-f0e1b8bf18b2d33cbe2f1c8133598284c5fa52fdedf1815bfb25b84cfe53760f 2013-08-22 02:17:06 ....A 311296 Virusshare.00085/Trojan.Win32.VBKrypt.dqg-63e22349068dd34c2fbad3ef760a7cb0c5f507ffa9f4c134bb2ddaa62599b25a 2013-08-21 18:09:40 ....A 270336 Virusshare.00085/Trojan.Win32.VBKrypt.dqg-d1b3b2528172c85e778ac473490c847d83d173531cdd42c5a7f2fb2816a0cba1 2013-08-21 19:20:22 ....A 270336 Virusshare.00085/Trojan.Win32.VBKrypt.dqg-d336b3cdcf5840b93337fda50a1d658fbabe10fdebe14f02a4ce8ef7f35ebb6f 2013-08-21 19:35:36 ....A 270336 Virusshare.00085/Trojan.Win32.VBKrypt.dqg-e446796182c65b188a501bda565c597e4f7b5101347fdfe39f0cc7ac9dfeea58 2013-08-21 23:22:16 ....A 270336 Virusshare.00085/Trojan.Win32.VBKrypt.dqg-ec3effd0ebb2786462be8952e74e003bd5ea73b45a0084f9b2caa0198dbd133e 2013-08-21 17:12:30 ....A 68084 Virusshare.00085/Trojan.Win32.VBKrypt.dqgn-104a703b9d488b9ef9026ca223021f5aa3b856eaf6b326af3daea4698bb4ab23 2013-08-21 18:43:34 ....A 161256 Virusshare.00085/Trojan.Win32.VBKrypt.dqhx-f979988453eabf3e285c70137b6f3ae96f7b950188430b27a31577ddfa1cec38 2013-08-21 23:03:52 ....A 101376 Virusshare.00085/Trojan.Win32.VBKrypt.dqjf-fdfe50068b6411160d1cb2c176a6de8f03345268e0c1885622623023d5f90417 2013-08-21 18:41:06 ....A 351744 Virusshare.00085/Trojan.Win32.VBKrypt.dqyg-03b805d2fa64a4ad09eb0fd5043f467d1e7705bbc5129e6f1737f823fb772060 2013-08-21 23:45:18 ....A 143360 Virusshare.00085/Trojan.Win32.VBKrypt.dqyg-548890e43b663017edc34fa7bd2d3ed4b1f5031ba0cbaa9a4b45e3b96b2af9cf 2013-08-21 19:06:24 ....A 200704 Virusshare.00085/Trojan.Win32.VBKrypt.drno-ead2616421a731c6b84bf9d98881c21c73884a0f52ae8db737ca9c447326a32e 2013-08-21 15:38:22 ....A 81952 Virusshare.00085/Trojan.Win32.VBKrypt.drvc-d7710c89c60bc8b1ad3a2099ed41ed89860fe6e8254a8cca700b2f021e55fddc 2013-08-21 17:57:34 ....A 418189 Virusshare.00085/Trojan.Win32.VBKrypt.dsdh-d530d0670554726853b6d0ea0956f962df7cd7b11773086e28b0afc463e6fb52 2013-08-21 18:03:22 ....A 271245 Virusshare.00085/Trojan.Win32.VBKrypt.dsfd-711fe6a78dde94901700a33a4ca04489e58ac916967599073f4856b7e1440a5b 2013-08-21 21:07:34 ....A 61952 Virusshare.00085/Trojan.Win32.VBKrypt.dslt-d9d36f6e17541897b48695bd1e7a29d1d8995adc481e3f734f67060954542464 2013-08-21 20:14:40 ....A 312320 Virusshare.00085/Trojan.Win32.VBKrypt.dsww-e223b32fb4a0fe0dfe82f1cd0979cbfada018bebc56f781c169ac9d68b9025a2 2013-08-21 16:10:28 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.dufh-f33b0209475a8caaa0bac6a2a85c28ca591b27c4c6d29879a91ad8fcee5bf3da 2013-08-21 17:22:30 ....A 420554 Virusshare.00085/Trojan.Win32.VBKrypt.duzq-60c85e1359195fb22935354def6e73be7a9e1a727a1d68bb357835ce76fae81f 2013-08-21 20:28:02 ....A 233472 Virusshare.00085/Trojan.Win32.VBKrypt.dvoy-dcfeb327ab39ecf7048bd8a9d8500ebfaf263f953850a443fe25306cce89a4c5 2013-08-21 23:57:06 ....A 622592 Virusshare.00085/Trojan.Win32.VBKrypt.dvth-5292ecee6235123634d1abd8b45666e4cda5b53e6a643282d7ea56707d7260c0 2013-08-21 18:46:58 ....A 609792 Virusshare.00085/Trojan.Win32.VBKrypt.dvxb-dcd9dec5451eaf40d96e9fc0736dab62d635cf92d781caeff14bb6d6a97aa31c 2013-08-21 20:36:46 ....A 1207296 Virusshare.00085/Trojan.Win32.VBKrypt.dwex-50f6320835fae58d84e4852694a436add56d657af10902f16674e03149dff197 2013-08-21 23:33:40 ....A 99584 Virusshare.00085/Trojan.Win32.VBKrypt.dwmp-01f074be623b0443918bea0ddc1b2aac0519b7023e52a5c95798333269a15e13 2013-08-22 03:16:20 ....A 206269 Virusshare.00085/Trojan.Win32.VBKrypt.dwzd-47391c144cffbc4e822e078f3cd486e32a1ff7c7b28c9c8792f6dce630f381db 2013-08-21 21:00:16 ....A 196608 Virusshare.00085/Trojan.Win32.VBKrypt.dxfn-fd94cd9a52242fbd94d156a2629c341af83d5fd752b327a8f8ec0480e9dcf098 2013-08-21 16:59:14 ....A 266621 Virusshare.00085/Trojan.Win32.VBKrypt.dxiu-e22007a118530b757f4b09c01425120b0b64e92db3e4f49d69095e653f5fa969 2013-08-21 22:41:12 ....A 246272 Virusshare.00085/Trojan.Win32.VBKrypt.dxsl-321cc39de439563195be9cad55d47da338f4e8a180fdc33965c67df81fc15224 2013-08-21 15:57:52 ....A 223645 Virusshare.00085/Trojan.Win32.VBKrypt.dxtz-dde9a408a7c9c9cb8ab6f4174985893d3c0f77a7fbf484d5f1cd8e1a63cdd9bb 2013-08-21 18:44:12 ....A 286720 Virusshare.00085/Trojan.Win32.VBKrypt.dxvv-f6f408e5c17f8ec1cfccd01ab15f13cd27542b8915fb47a8defe1bbe93c3e239 2013-08-21 19:53:48 ....A 62976 Virusshare.00085/Trojan.Win32.VBKrypt.dyef-d303490f349958a3f8d077ec45844370994ebabe21e15f54b88c1dc3084742c4 2013-08-21 19:47:16 ....A 96768 Virusshare.00085/Trojan.Win32.VBKrypt.dyjf-235294637905929f94842cd9341d3a7e965399573ae80ab5c709b143deb55330 2013-08-21 21:51:02 ....A 539648 Virusshare.00085/Trojan.Win32.VBKrypt.dzdl-653888133663051da28c03102de46e0d3a9c8689d913a4ed183fa64d4196d52e 2013-08-21 17:35:28 ....A 48645 Virusshare.00085/Trojan.Win32.VBKrypt.dzdn-f45d6c4ce97ac3bd0c2ec8a47fc4be6e6e95062c0abc2c67c4c6eab176aafe80 2013-08-21 19:54:54 ....A 207872 Virusshare.00085/Trojan.Win32.VBKrypt.dzvh-d45a77a988cfd29468a63b8395da4f3ca62e85f21d0f36770c2525bbc1aba8bc 2013-08-22 00:15:08 ....A 70013 Virusshare.00085/Trojan.Win32.VBKrypt.eaoo-4ed1ec681bdd0f98c39be83afcf806d5e7999427c09da06e2c28dc3869e638a3 2013-08-21 22:18:10 ....A 313856 Virusshare.00085/Trojan.Win32.VBKrypt.eato-d616b023ebfe300c8a2d0bf1cd70a5c5b9e79b10516076c2ef2654f43410a29b 2013-08-21 15:48:56 ....A 581632 Virusshare.00085/Trojan.Win32.VBKrypt.eayq-e6541da37ebccc3bf178e7342b8bfde05b4011e8ff07fc64b2b4871d404fc962 2013-08-21 16:03:22 ....A 168349 Virusshare.00085/Trojan.Win32.VBKrypt.ebgj-edcab0105e51701adb3b9fec5537124903963a994a6fb78a0ea1b3e3210e8d4d 2013-08-21 15:47:24 ....A 442880 Virusshare.00085/Trojan.Win32.VBKrypt.ecqm-f732c295a424ab02316f260cc854d5765e7e68ddced104b384354671a740cee3 2013-08-21 21:30:58 ....A 111104 Virusshare.00085/Trojan.Win32.VBKrypt.edoi-ee1e9336a7edb51e21001cc06c0d104fa71bb7dacf3c6ec547aa4bc81505aa3b 2013-08-21 16:29:20 ....A 318845 Virusshare.00085/Trojan.Win32.VBKrypt.edts-710fcce58c5785b374acea7d35482c1489db9a8c2191eee8abb665f614e2fa22 2013-08-21 21:56:38 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.eedo-53556597cf24b4343db2aa450244a0f18d94449a962a1732baa91f3f6049341d 2013-08-21 22:31:00 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.eei-14f19f1a7f0c435f4f583742c19f9e6cd395eca83ba0f00855bee9cce7ce93bc 2013-08-21 17:06:22 ....A 247808 Virusshare.00085/Trojan.Win32.VBKrypt.eeme-35f119bbc448a4ae6456aea79eacabc2c8abbee118e5534d4fb446214c69474f 2013-08-21 20:04:52 ....A 821760 Virusshare.00085/Trojan.Win32.VBKrypt.eetr-64d5411af7155a0bf1eea016e8e8a312eb6d14074053d67eff5f603f15057bca 2013-08-21 20:38:50 ....A 299008 Virusshare.00085/Trojan.Win32.VBKrypt.eewy-54944a241cd631ada061e0705958715471a568b026e9d15f558bb97230785c9b 2013-08-22 04:04:10 ....A 595968 Virusshare.00085/Trojan.Win32.VBKrypt.efnu-4b5eba709cf9b8723e9e234aa9ee0a9698b65f191bea8b5c9a72d15750e78373 2013-08-21 15:43:22 ....A 37888 Virusshare.00085/Trojan.Win32.VBKrypt.efs-f16510f51303edffdd19bc2a0fc6cd687e307dd1ccdbd0ae6d073814ed51f92a 2013-08-21 20:31:38 ....A 52736 Virusshare.00085/Trojan.Win32.VBKrypt.efub-04611be606085e551593d033b39cb490f6689cb1dad0929e9c89df4188a9a1ec 2013-08-21 18:40:12 ....A 94030 Virusshare.00085/Trojan.Win32.VBKrypt.efzj-deb42f4474e3b1f75efda85d9b706f5397e6075a8b3bc703d90b5e53929fa606 2013-08-21 21:15:54 ....A 22931 Virusshare.00085/Trojan.Win32.VBKrypt.eg-d996a4639742070b9533fc938f055d72d0185db5b6997829abd5c6e81d1c57fe 2013-08-21 20:53:56 ....A 122235 Virusshare.00085/Trojan.Win32.VBKrypt.egbr-eb400fa87c85fbe18e35df72152b5d54abf2072fe9808fc22ad4a413dde58232 2013-08-22 04:45:00 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.egus-3d49bd33450ee346d02f4221e2b2ded38b2b9e0b7c3428455c1e4768f91a9679 2013-08-21 20:49:28 ....A 1229197 Virusshare.00085/Trojan.Win32.VBKrypt.ehhb-10fde9f618649512534b8bbcaed27ef68c37d24e31170b065836db5d6acec8fb 2013-08-21 17:16:58 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.ehmj-da8bd44e3075689c61e5b44f41670ffd29a844edb5a45873b7c7488b8fbadc4f 2013-08-21 21:28:22 ....A 63357 Virusshare.00085/Trojan.Win32.VBKrypt.ehug-44b6cb98d7d986063b8ce9fd5f6873df68a5d2f2ecaae73dff4d7d00e7b75da5 2013-08-22 05:05:52 ....A 967680 Virusshare.00085/Trojan.Win32.VBKrypt.eifa-3c9c60396524e5c4ad47cdb397324a17437ca4e317d4809c5d850829e414b4d3 2013-08-22 04:37:12 ....A 421888 Virusshare.00085/Trojan.Win32.VBKrypt.eijq-773576d5a45721b9a2c5eb182d41bd55f747c585768779fc8ba33d285d369923 2013-08-21 15:24:52 ....A 204914 Virusshare.00085/Trojan.Win32.VBKrypt.eilo-ea6f3bf94f3b335dc3e00e1782fff8f1a120a1d995d42122e6fd4b022aedb9eb 2013-08-22 00:32:40 ....A 145920 Virusshare.00085/Trojan.Win32.VBKrypt.eitg-62726fc66757578365d79cc46329c8c5435919bd28d0acc72d8b99283610998f 2013-08-21 23:23:44 ....A 327704 Virusshare.00085/Trojan.Win32.VBKrypt.eiu-f3e69dca977fcc4933c9f034d583e2c0016163744e17458ed01c85328cdfbc8e 2013-08-22 04:19:14 ....A 457728 Virusshare.00085/Trojan.Win32.VBKrypt.ejcc-5c59c5a124610f5f73aad91f51dfcdb926bd8d42cb986aa262fdd9a9de4a3ce3 2013-08-21 16:25:20 ....A 342843 Virusshare.00085/Trojan.Win32.VBKrypt.ejeg-3440b9e6d18b867391eb07e69c921fc9ffd5a317d93099726cec93a60e652aaa 2013-08-21 18:32:48 ....A 430080 Virusshare.00085/Trojan.Win32.VBKrypt.ejmn-fac580614989324e8197cbff06cf54df01c1f14033632ea0747ab1f56feda4eb 2013-08-21 23:25:30 ....A 274301 Virusshare.00085/Trojan.Win32.VBKrypt.ejqz-d015423c1f028488385f79ab586d580cbc51f0c55b861c22e3be473b265f2ef5 2013-08-21 22:42:18 ....A 175997 Virusshare.00085/Trojan.Win32.VBKrypt.ejru-361cff515bb65269a5fab440ad02538b91a18d8e7c98ca6c499012f8c014d530 2013-08-21 17:26:08 ....A 83560 Virusshare.00085/Trojan.Win32.VBKrypt.ejsp-ec46fc1639622fd439d15beea875a91e7c5443e6c92ccc1c237003afa7158958 2013-08-21 23:58:32 ....A 103424 Virusshare.00085/Trojan.Win32.VBKrypt.ekaj-6ee90f817bf15ff94404068b0da9a3e9b6c5ae2c6f98e42cd5041ef67c444f42 2013-08-21 16:58:58 ....A 205824 Virusshare.00085/Trojan.Win32.VBKrypt.ekdb-7634801d546105afcee4e197603c00eb92075cc39462154f8f5105319919178b 2013-08-21 19:55:18 ....A 209408 Virusshare.00085/Trojan.Win32.VBKrypt.ekfu-562622a480820c6397b8a8c8bb5ab4da458ae83042f03940df1f7e85d7ead3d7 2013-08-21 20:57:58 ....A 184768 Virusshare.00085/Trojan.Win32.VBKrypt.ekgv-e7df654369fd2620c5ca976e16ba871bfe313008ba0806a71a422dc5270a1541 2013-08-22 02:17:46 ....A 576513 Virusshare.00085/Trojan.Win32.VBKrypt.ektv-554a137bb2ad99d0464fb074ec5c18fa4860352ab18f2fb54c03dd8c8dec912c 2013-08-21 17:07:18 ....A 377856 Virusshare.00085/Trojan.Win32.VBKrypt.ekzf-207ba5f215755552022a19231d0c54e2f25e2456054ebcf5f10d515b42a5836f 2013-08-22 04:36:52 ....A 1213952 Virusshare.00085/Trojan.Win32.VBKrypt.emba-48a1c6dc48cc7cbe1ee2be492c9c9d9023b5fe700ae082c5278472a1200e7ed8 2013-08-21 17:22:36 ....A 1331200 Virusshare.00085/Trojan.Win32.VBKrypt.embc-04f2db861aadaa70a96a28e38a0c56086b1088cafd5d97764b94ae4272d45f1e 2013-08-22 04:05:42 ....A 148992 Virusshare.00085/Trojan.Win32.VBKrypt.empn-3fcdf687c20280782f31904c64a6d9b84eed766b6e481d81dd76e4c3a521b4ea 2013-08-22 03:05:58 ....A 258302 Virusshare.00085/Trojan.Win32.VBKrypt.emqs-4569a826c61362f229d2455a8f143a12ec3dbb5de682bc649ecac2ed8bd63347 2013-08-21 23:25:52 ....A 83033 Virusshare.00085/Trojan.Win32.VBKrypt.enbc-d73e254cfb30fe162456b265c9d031ddc87d2184b75cf861b77ac4d7c7c1f8c5 2013-08-21 17:42:16 ....A 419840 Virusshare.00085/Trojan.Win32.VBKrypt.engy-21786a3c4cac6521daa1ec55b759f4b50b2275a2a804ebf09e6dac7b474def2d 2013-08-22 05:06:36 ....A 423936 Virusshare.00085/Trojan.Win32.VBKrypt.enrk-2d503b9ffbdd0013cb78a928b7862daa917313047c833533bdc10922d48d7cde 2013-08-22 00:06:24 ....A 253952 Virusshare.00085/Trojan.Win32.VBKrypt.ensc-0c3c49247c4bdf721e1fe0e8319eb70b6b68b3ae0a7249b9d554d9ecb2bf9ea7 2013-08-22 04:12:04 ....A 297984 Virusshare.00085/Trojan.Win32.VBKrypt.enwj-4a959ffa3a279e72a9098ddc50cb57fc02625f1d6a1f47e8718e5a95551ce3e9 2013-08-21 19:41:42 ....A 32768 Virusshare.00085/Trojan.Win32.VBKrypt.enzy-e5087914971d43fe9bbd7a57b5cbb00552b49d53271e52530b400a582152531c 2013-08-21 21:08:36 ....A 521504 Virusshare.00085/Trojan.Win32.VBKrypt.eoec-f02386e2dac0c5202e429b5835610cd28d398f54f232bf987bf66ca5199f92d4 2013-08-21 18:52:00 ....A 521504 Virusshare.00085/Trojan.Win32.VBKrypt.eoec-f614c465f89a8b8058b84d60d4309fd180e8f648eab52df2d2923177b269c14f 2013-08-21 18:26:44 ....A 521504 Virusshare.00085/Trojan.Win32.VBKrypt.eoec-fe8361c4c64a2b54ab5ac40ba3ae3905fbfa1dde3a707d7f5ce48839ec4b6ac7 2013-08-21 23:55:44 ....A 156093 Virusshare.00085/Trojan.Win32.VBKrypt.eonu-e7ae6d7770e71bdc19cf7e5d0bc12c6817fc040c409ff63a7f14222f6a024c33 2013-08-21 20:28:22 ....A 114688 Virusshare.00085/Trojan.Win32.VBKrypt.eox-d015496a9347a7e3f7891379ec6d3efc50c584eea537c3185c1593d327eb33a8 2013-08-21 16:51:00 ....A 440320 Virusshare.00085/Trojan.Win32.VBKrypt.epjg-02a199568659f7f5b6459cb62b3305d8e8db293c91dda97e3f1c3d0d2b5e05c9 2013-08-22 04:54:48 ....A 287810 Virusshare.00085/Trojan.Win32.VBKrypt.eptk-5f11cd66ee49aaf4ac12bee6062b210813647177abae966cc549a9c5302cab75 2013-08-21 21:22:54 ....A 376832 Virusshare.00085/Trojan.Win32.VBKrypt.epxi-10628b6bb795f8bdc91a4ba9c00dab34fc552dccf2d0577c48e0383b816f6cf4 2013-08-21 23:41:42 ....A 519037 Virusshare.00085/Trojan.Win32.VBKrypt.eqqe-724adee3df5b04a263178fb962fa0ae9371775e65b4de1778330667a65b546ca 2013-08-21 19:50:22 ....A 766333 Virusshare.00085/Trojan.Win32.VBKrypt.eqtz-d6f5aee873d07c608ad8724491557ea123aebb14b580c32fde2c89c40ed3c8d3 2013-08-22 04:12:28 ....A 94820 Virusshare.00085/Trojan.Win32.VBKrypt.eqzu-6308624b109e7d3ff2f737e583833e9f6d33c2779aafb520469e8c121da6b092 2013-08-21 22:39:10 ....A 69501 Virusshare.00085/Trojan.Win32.VBKrypt.eqzu-e8133db3ca552722c87bb2082a0c6ac0f5f74b8c6b75ab91107daa1acd00292e 2013-08-21 23:14:04 ....A 1064960 Virusshare.00085/Trojan.Win32.VBKrypt.erzw-357666f2f2931342bf45c723e8d7c59b1502a813a9a86a2af211fe3bd2dbb8b0 2013-08-22 00:03:26 ....A 168317 Virusshare.00085/Trojan.Win32.VBKrypt.esed-0befe79a73b83d821d27380654544f78ff23a4520ff0aae857d3ac756621a07f 2013-08-21 18:43:42 ....A 229376 Virusshare.00085/Trojan.Win32.VBKrypt.eslm-484f78562a5f44e4449432e7bd71b6e2b2f4537f1bc218ae022428729f186de1 2013-08-21 22:16:56 ....A 184733 Virusshare.00085/Trojan.Win32.VBKrypt.etak-ec656475b928dab0003cf0a7c9bd4452d5619de8b38d0a385aa391df7d0cf73a 2013-08-21 21:04:56 ....A 462848 Virusshare.00085/Trojan.Win32.VBKrypt.etd-d015f07c0e27f8cc06e02ec9027dc1c741bf89af2e6577ce22b290028f922832 2013-08-21 17:36:14 ....A 56189 Virusshare.00085/Trojan.Win32.VBKrypt.etml-1338a758f70a79b774a6a19ea7380beeeb2a512867ca50a94cde8d295955c813 2013-08-21 16:28:12 ....A 184320 Virusshare.00085/Trojan.Win32.VBKrypt.etmu-5127c02eafafa060ef3f787bb89b25b818dc21632fdb192be5c85741aa163ee9 2013-08-21 18:37:02 ....A 176497 Virusshare.00085/Trojan.Win32.VBKrypt.etpm-d30e5e1ff2666b88687979210bf01bc2eca72616d1b93f3cd50716a841f5eb84 2013-08-22 01:31:44 ....A 242688 Virusshare.00085/Trojan.Win32.VBKrypt.etra-18608a026d44c88b7778c529bb98b47c7c190451d7d43da0392c725cbe482b8a 2013-08-21 22:09:26 ....A 1585664 Virusshare.00085/Trojan.Win32.VBKrypt.evgs-20ace2f0d5f52930a7f10f1909785e396b8984947b737816b29c30cfa1bece19 2013-08-21 21:42:54 ....A 1130496 Virusshare.00085/Trojan.Win32.VBKrypt.evpw-14a860d20119fe7e802097ac6051e126288e7abd6d89fe27c0657eb477f52925 2013-08-21 19:35:32 ....A 52224 Virusshare.00085/Trojan.Win32.VBKrypt.evuf-fd7bc08ed58c311fdbbab7132a74f8776c2ba82f34be96acc369bcd72d390887 2013-08-21 22:11:20 ....A 180224 Virusshare.00085/Trojan.Win32.VBKrypt.evyc-d374f9b73d514c3429e1078bc518f1ac32f26c3a481dc73d7fb83d517a9704bc 2013-08-22 03:09:40 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.evyn-627e0cc7f11ba2c8b2787dd55d8e008ad55b2bcafc027c403f2d7369db227107 2013-08-21 20:10:24 ....A 246141 Virusshare.00085/Trojan.Win32.VBKrypt.ewcu-ff6e6df1f7fe3969dd6271e62c89539a83dc1e172e62623a13606f426cccd982 2013-08-21 22:29:26 ....A 670720 Virusshare.00085/Trojan.Win32.VBKrypt.ewen-f8f216c805b4f456d35fa392f769a35373fd3bb134d11ad329e7a879ad15e6d5 2013-08-21 22:36:06 ....A 553472 Virusshare.00085/Trojan.Win32.VBKrypt.ewns-011839135569c9900b89532803566ff6f644cbd9bcab2bcb8e30660f0f21fc56 2013-08-22 03:02:22 ....A 511044 Virusshare.00085/Trojan.Win32.VBKrypt.ewpg-1806d5518e421124c8ea92dacb5223b677f17fd37ea932ceb06d4b291f16fc24 2013-08-21 16:16:22 ....A 512512 Virusshare.00085/Trojan.Win32.VBKrypt.ewqd-1066edbaaeec9980eab67faff8e6c99240edf5df1d98a896c0e4a60dfe329627 2013-08-21 17:42:22 ....A 64740 Virusshare.00085/Trojan.Win32.VBKrypt.exic-feff41056bf231696462d097380d00a5f531cbfbfbf521f5572111fa9c5b4a7c 2013-08-21 20:53:08 ....A 178218 Virusshare.00085/Trojan.Win32.VBKrypt.f-60590c2ddbe6b3e23ceb9b0ada47c48577b33639436ab523b195134c6cd468f9 2013-08-22 04:11:32 ....A 176509 Virusshare.00085/Trojan.Win32.VBKrypt.favm-70045f562c0437018bc39ab31b0b4d4ac6c344cf9ebc5180c0ba9f518f829770 2013-08-22 04:05:00 ....A 698368 Virusshare.00085/Trojan.Win32.VBKrypt.fcyr-0d6dfe4ba39708d2a68d7ad6b22fe9ce4a5944e84bbd2a0d2bd4c45239b685ee 2013-08-22 04:22:12 ....A 1398272 Virusshare.00085/Trojan.Win32.VBKrypt.fdso-0d7eea6e1adc9716c27e481864cb2576cca3c28a47b47c76d90c0226d40499e1 2013-08-21 20:14:08 ....A 633619 Virusshare.00085/Trojan.Win32.VBKrypt.fdzd-df42068e6ed4c95393aacb0da1cc7629a836d60737c2820526c4a8e60886c62c 2013-08-21 22:06:36 ....A 102590 Virusshare.00085/Trojan.Win32.VBKrypt.feef-d1148ed9583b35f472b834cf411028c83a76df7bcbd484b1da72af20c305f3f5 2013-08-21 19:24:14 ....A 876544 Virusshare.00085/Trojan.Win32.VBKrypt.fena-54f8b7d733b70000b0381a424b2424361db0b4deb5b7ad49847d120103b1ff52 2013-08-21 21:26:54 ....A 480232 Virusshare.00085/Trojan.Win32.VBKrypt.fena-d895d3bf19b4b2a7fa9a8b85a86bc857fc4d21a3955153bef0819771233ec0f2 2013-08-21 20:59:14 ....A 501117 Virusshare.00085/Trojan.Win32.VBKrypt.fetj-4375dfcaf7a9ad03c3c2f8346e5ac2fc0911b7da8da4ca33623b937454a3bb3e 2013-08-21 22:59:10 ....A 266621 Virusshare.00085/Trojan.Win32.VBKrypt.ffec-748877e9239546ce408017343158098c4b36ea998a3a93a9079b2953bcd4b999 2013-08-21 22:11:44 ....A 71037 Virusshare.00085/Trojan.Win32.VBKrypt.fgbe-e9099974328006b8c3fc84119c0070023f4e031045cd9aab1757af59adbe2969 2013-08-21 23:51:22 ....A 1003008 Virusshare.00085/Trojan.Win32.VBKrypt.fgua-11d7115138736f6c5d02d4cec9fe5bdae54c8438b5f9aeca6cafcf6cf02a6572 2013-08-22 04:05:42 ....A 52032 Virusshare.00085/Trojan.Win32.VBKrypt.fgvu-2c98a22ebd5a3e045cc2768247bd75bb09804588a08cc09a14d4934ea7790bee 2013-08-21 23:58:58 ....A 55848 Virusshare.00085/Trojan.Win32.VBKrypt.fgzq-5b9f909c931e6a0042adebea9d6b9530a347cc090ced6c1b0f7db2a2644429e3 2013-08-21 20:55:06 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.fgzq-d223f3381c695f35863256e68390ce21fb085179955ef3d2a6c04991311a6673 2013-08-21 22:50:46 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.fgzq-d3c7d1d58970aad48ae30301d3a57d9f23f2e85fc39ecd4d2faab3cf738d1e9d 2013-08-21 21:21:24 ....A 122880 Virusshare.00085/Trojan.Win32.VBKrypt.fgzq-e228387e5eeaaa2d9a22244276854eeb5015bb06bb3826e633b72c5073cc7891 2013-08-21 20:27:18 ....A 81920 Virusshare.00085/Trojan.Win32.VBKrypt.fgzq-ea85e5af5001d1b77e2cd32b5d2168f2df7dbe22b92001954d6162237cdb52cc 2013-08-21 20:53:52 ....A 98304 Virusshare.00085/Trojan.Win32.VBKrypt.fgzq-edd902f209e0b74e7090d9fb8323f8ca08aaa748611c740d364719df665deeab 2013-08-21 19:44:04 ....A 333895 Virusshare.00085/Trojan.Win32.VBKrypt.fir-eb82dfbc88fa659ac34abb2c3248ecb945dd579f7c7ffc834e046e887ea10a7f 2013-08-21 15:23:28 ....A 186368 Virusshare.00085/Trojan.Win32.VBKrypt.fjqd-21eec9ddd7f870d78e8a5a38b28e74d73a615fb1b16eae25bf1c5644a5cba4c5 2013-08-22 03:18:56 ....A 979325 Virusshare.00085/Trojan.Win32.VBKrypt.fkxu-4486b00a0a78b97e97942df78bbd4d55608970414a52ff256d1105d076b54604 2013-08-21 17:48:18 ....A 192237 Virusshare.00085/Trojan.Win32.VBKrypt.flzu-e97255fb7fbaa372f0c51c5ab77fc51f1640323ff56cc4e8a013042b9251b128 2013-08-21 19:49:24 ....A 32768 Virusshare.00085/Trojan.Win32.VBKrypt.fnl-ead201dfdf1ecfb5e875e079592f66807aad603ad5bb0b3ffe25c543c1e5aefe 2013-08-22 05:04:08 ....A 414093 Virusshare.00085/Trojan.Win32.VBKrypt.fqol-3e1e2c09b28dff75bbdd6ec4a2e3988554ed16d5c8ad3b291002cae70dd258db 2013-08-22 03:36:40 ....A 266240 Virusshare.00085/Trojan.Win32.VBKrypt.fra-642e658000ff72b68577563847e4d929a05586627cbc32e1ff1fbdc596a753e3 2013-08-22 05:07:40 ....A 1119801 Virusshare.00085/Trojan.Win32.VBKrypt.ftes-7a721cea67f892c299e9610ee7ebef85ff2c0028b84a4a33a84f04f5fe4ff364 2013-08-21 23:49:56 ....A 249467 Virusshare.00085/Trojan.Win32.VBKrypt.ftes-d1eb6fa639109575ec873b68e0b90a4d0a268b21781165c28800bca75e1ced1c 2013-08-21 18:03:10 ....A 249439 Virusshare.00085/Trojan.Win32.VBKrypt.ftes-d7f7ee241ea840bd16edf920ab863b6ebb2c0e38df350b7f4f3425bcd489635d 2013-08-21 21:54:10 ....A 249410 Virusshare.00085/Trojan.Win32.VBKrypt.ftes-fea6ae4c4a95098bbf68cde2990e4e447e2379589a04c21099127e1bb03ed7df 2013-08-21 20:07:56 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.fux-f3af3069302f484cf89213145dd19e2d2b0fb6fa79073396e0a52b33ffb49125 2013-08-21 21:20:46 ....A 87552 Virusshare.00085/Trojan.Win32.VBKrypt.fvjz-f661ed590fc5b7aa56a50b6b0a9872b35ee8982d1007e3c46b8a6859f193103c 2013-08-21 22:33:44 ....A 131077 Virusshare.00085/Trojan.Win32.VBKrypt.fvmk-e6d0984f3f01dacf24d09f233bd5364bf420eea453e02cee4379b4b089b7084c 2013-08-21 20:00:20 ....A 293376 Virusshare.00085/Trojan.Win32.VBKrypt.fxec-534c3c0cad601368adbf14e15803e76cc36cd4be0736e5138638547d19aa16f5 2013-08-21 21:12:56 ....A 189440 Virusshare.00085/Trojan.Win32.VBKrypt.fydd-201172d55ff2d1af29493d61f05094a52ef6ee6bd7a7dd5d8f4805776ad336c7 2013-08-21 17:38:40 ....A 180093 Virusshare.00085/Trojan.Win32.VBKrypt.fzpe-d4c7f46c330cd2243295213b1ebb9473b56d345d0af655678ea074a27e758900 2013-08-21 19:36:48 ....A 60475 Virusshare.00085/Trojan.Win32.VBKrypt.fzvf-63f1f5a2afd36b7b3ba600a7143e2204614442dfc22d12603413c70482af596d 2013-08-22 04:14:06 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.gabi-281270ae7bc6c30025a663bff83a3e75955cf1e44e1e69639571cfc210f70c0e 2013-08-22 03:01:26 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.gabi-6455ca0ccaa3165b798f2a4bcae22bc6efd14000b5219db78e6acb14c433d410 2013-08-22 04:47:20 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.gabi-7e1c33eba37f1d615f0dcefa4d0cb20e74323eb7a6daec84267d32ba697dfb9d 2013-08-21 15:53:42 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.gabj-65a2eaf168b0bde95aab10c5d2addd863b458a38700517f33c6c850f03c7d9e2 2013-08-21 21:30:30 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.gah-1149451569b9b634b54a60842ce869ef0414569e4ffd35d4a87c4d6636b5e962 2013-08-21 20:41:22 ....A 131072 Virusshare.00085/Trojan.Win32.VBKrypt.gcyg-ec8929089b49cec1dd5c2d8c01f47c0105f49bde1ef148c2b4b16db530b785b2 2013-08-22 03:24:56 ....A 114700 Virusshare.00085/Trojan.Win32.VBKrypt.gdkf-0955f6585c2afaf5e320aa74e39120890056ef81ab8b8ec9c5fde430ed4a56d9 2013-08-22 05:08:12 ....A 114692 Virusshare.00085/Trojan.Win32.VBKrypt.gdkf-2f8fdc59af7162677990bc36346b876511a59022f783c19b8ef289860015724e 2013-08-22 02:25:36 ....A 114700 Virusshare.00085/Trojan.Win32.VBKrypt.gdkf-70340da381262bf6c773d9cefe4c39095b42c368970544db7607287cb69e3493 2013-08-21 17:21:12 ....A 114692 Virusshare.00085/Trojan.Win32.VBKrypt.gdkf-70b17c548adbec76a9f83676fd79e11c1ebe07ecbcdced3f7d2745b39872ce3f 2013-08-21 21:04:52 ....A 114692 Virusshare.00085/Trojan.Win32.VBKrypt.gdkf-d7a66c5478e1ef45d9c7a5dabdd64ac7a84f018dd4c2363300e3d19cd4a938a5 2013-08-22 04:21:58 ....A 69632 Virusshare.00085/Trojan.Win32.VBKrypt.gdoq-07e080580184bedb4aff10df9db8bbc326f9223f565356d99db0be67e376be83 2013-08-21 21:35:18 ....A 586591 Virusshare.00085/Trojan.Win32.VBKrypt.gec-55e72234a526b735187a1a75621c76c8408a58566571949f44727c57dfe7e66f 2013-08-21 21:56:12 ....A 167940 Virusshare.00085/Trojan.Win32.VBKrypt.ggb-42052d2ec26e22e1f0fdb26f4764eca6ba01be430ea72563e44f26b7915f2b64 2013-08-21 17:25:06 ....A 86016 Virusshare.00085/Trojan.Win32.VBKrypt.gjd-e5e5c277a1e8622b9f8f728f9b26abb0fe7520b605ee6444643c6eb8b5c4dd45 2013-08-21 21:27:28 ....A 143360 Virusshare.00085/Trojan.Win32.VBKrypt.gkqk-40bf5c39c8c6d8b67016604b9f3adc4b43f07b156ebe95edaaec6e73d46d34d4 2013-08-22 00:16:12 ....A 241664 Virusshare.00085/Trojan.Win32.VBKrypt.gnif-7c36506f7d4489aa72fd4d19ac7059eaf61ac597b78c3e848009cea54213b24d 2013-08-21 18:19:40 ....A 62050 Virusshare.00085/Trojan.Win32.VBKrypt.gnms-66896dac10b165f98f8de7a1362c61c9130196d04dd2dbe5a5e211fcdc6c8bc4 2013-08-21 22:30:38 ....A 298365 Virusshare.00085/Trojan.Win32.VBKrypt.gqxo-14a415ee12d01b5c4d3e6c37a3e53ba74b6da86ea762f1f5a66963d0cb0224c1 2013-08-22 05:10:54 ....A 241664 Virusshare.00085/Trojan.Win32.VBKrypt.grgw-174858745cb28c0702bd64e6bebe86cfeb85046b898a256ce6ef2ed69ccc1e31 2013-08-21 16:28:00 ....A 2380288 Virusshare.00085/Trojan.Win32.VBKrypt.gvcg-f9a732484286a109c10010af615aa6274ecb432b993bb7d8bfc9c879e2e19f94 2013-08-22 01:30:46 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.gvck-15909aa416e5ae23fa06566bb277ca669d88b2ceb61304abbb9f4a9fed8eeefa 2013-08-21 23:45:56 ....A 107008 Virusshare.00085/Trojan.Win32.VBKrypt.gwaj-51ae6b1a6e26a199874da629fed1cca712845a2b0869c2f4c473f0c3b486edad 2013-08-21 15:42:12 ....A 143360 Virusshare.00085/Trojan.Win32.VBKrypt.gxj-ed85aaa6554b5236317b4157d0480ebb9e5b2d4b1e72abb1f472ccdb259c298d 2013-08-22 01:22:26 ....A 824701 Virusshare.00085/Trojan.Win32.VBKrypt.hayn-187e0877753866e312221e4a4364396e2f8d6d4d2ab2b2769d0f8a5b8a38f4bc 2013-08-21 23:32:24 ....A 667136 Virusshare.00085/Trojan.Win32.VBKrypt.hbsr-f62d9644556c92f27ae8d44f23aac2f19dd408930324ac2d868ad9304caa9499 2013-08-21 23:11:28 ....A 351619 Virusshare.00085/Trojan.Win32.VBKrypt.hcgk-62df1cad77bf154af45b405d1398ee9990d00cdda159b96bd28e24a4eb2bf74a 2013-08-22 00:30:38 ....A 352416 Virusshare.00085/Trojan.Win32.VBKrypt.hcrb-380d24e017740911dca75a53e7c4f18c4e805760b386de56963b99572759496d 2013-08-21 19:40:46 ....A 233472 Virusshare.00085/Trojan.Win32.VBKrypt.hcrb-72d7f94b26c04627dc416a67e5daf602bea6109fc1eebb6b0f7456d0f484c844 2013-08-22 04:01:02 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hdbx-1895fbf7b3daf362474cd07b9352e962e3083ef71ac7147fad256d87886943c5 2013-08-22 00:19:18 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hdbx-1af440f556b41d756e96362579ca91676da7f5ae817771aaf16d19d4ac91b253 2013-08-22 01:38:28 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hdbx-472a05b4410a3177a50d55993b7cde7d2e1b66b1817736c924d798e4eef7b7ad 2013-08-22 03:44:58 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hdbx-472c12844ecd78fb245ac168eb0d54dcf5b56566e5312e555147f3edf7b8dd4d 2013-08-22 00:08:54 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hdbx-6e7b6aae9660d5c5320a1643e1b0fdd0408896e97f2a03d6e6d9d93856c62858 2013-08-21 22:32:48 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hdbx-70041fff3d0e7925c0d24f65c5545b9507246382d4538071b2b131f745f860e1 2013-08-21 16:46:18 ....A 90112 Virusshare.00085/Trojan.Win32.VBKrypt.hde-fef717c688be65c06f0626132effeac2279cb4be81884f8ac0b2453497a06783 2013-08-21 20:04:48 ....A 875049 Virusshare.00085/Trojan.Win32.VBKrypt.heeq-05990cde50c7f36ddededab027dc8e09edeae1304749cad93a5f277509034605 2013-08-22 04:04:20 ....A 599324 Virusshare.00085/Trojan.Win32.VBKrypt.heeq-671cf9f5002ede77d459ce5ab687c1cf1cda731ba3c853b6d42de48a46726c62 2013-08-21 19:54:04 ....A 76800 Virusshare.00085/Trojan.Win32.VBKrypt.heiw-74a7f31848a494667ce6c33fb6ba7b8ea29eff68a887de97e2a8dcbd42117f49 2013-08-21 19:13:42 ....A 131072 Virusshare.00085/Trojan.Win32.VBKrypt.hetw-336542d7cfb2117797b8ba21bfea54ea3804c98ee7cf60d4e533d07b08e0ebd7 2013-08-21 15:51:56 ....A 230144 Virusshare.00085/Trojan.Win32.VBKrypt.heys-e03df6f80d18580541b34d119f5f87515abb2bf69c6bb150b0dcf82cb0f8e2f5 2013-08-22 04:50:56 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.hfel-6c9119910d247f42449ecaab39b7835d6ac1629529d1bc5149986af686f6e2fc 2013-08-21 16:06:24 ....A 294912 Virusshare.00085/Trojan.Win32.VBKrypt.hfjf-406a6449121c91d21c9eef8e0abebb5816eadea8ce40b88751f217d911e7742b 2013-08-21 21:31:56 ....A 9267323 Virusshare.00085/Trojan.Win32.VBKrypt.hfly-44aba5e5f8874bf4a17f524230b7f0d8483ef7055b14d98f015060b6e2a41ff7 2013-08-21 17:07:22 ....A 390525 Virusshare.00085/Trojan.Win32.VBKrypt.hfrx-32eb24026974142915ac5779051c0ee3ac41e9b21ec3b028ed7e14ff2e470b21 2013-08-22 04:49:58 ....A 241664 Virusshare.00085/Trojan.Win32.VBKrypt.hftp-7ac1ce941479a8fd2b20a14c8479c31969b91ac87d0f5a322cb223be3034ae8e 2013-08-21 18:42:16 ....A 653213 Virusshare.00085/Trojan.Win32.VBKrypt.hgrz-deab7c2bfe500d2ff17222a1fbbb4ea0c841486bb2df5b976f3961571ac0774e 2013-08-21 17:45:08 ....A 121267 Virusshare.00085/Trojan.Win32.VBKrypt.hjle-0187ad910d6133c3444fe64b5e43ae9a7b87210180f54e839c5c1435fa4500a0 2013-08-21 16:56:00 ....A 31243 Virusshare.00085/Trojan.Win32.VBKrypt.hjle-7483540e425ada83eeaba4fb28da623f23e7f3ba3b9ceace231afec86d66ccb8 2013-08-22 04:06:38 ....A 310205 Virusshare.00085/Trojan.Win32.VBKrypt.hkbo-4bd4badc47b31aaa8e3f8c8dba54a262c25597c72cd02abfb79b4fdef9b1ae1f 2013-08-21 17:53:34 ....A 98524 Virusshare.00085/Trojan.Win32.VBKrypt.hkbx-e72a30d860e49e7e6b966fd594f32a9c73362992edbdb7be99db7fa2100da53d 2013-08-21 19:07:54 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.hlhl-e1962c5c23813eb5e94a3f80f45f2798c9d7e9ca9afba88efe22e3ca022e3549 2013-08-21 16:15:44 ....A 2007040 Virusshare.00085/Trojan.Win32.VBKrypt.hlto-ee9b94bc84beaaad2ff91c3dec274b562c93bd5757f97d397498f459d892b2c7 2013-08-21 22:50:36 ....A 745472 Virusshare.00085/Trojan.Win32.VBKrypt.hmin-14d7a5f62021e3d0b5c5deb8cd23de09d765c78706cd3c5a3e14be8c59f4505c 2013-08-21 19:06:18 ....A 1730560 Virusshare.00085/Trojan.Win32.VBKrypt.hmyg-11d977e93018c0eeda2700c3ab1f1a644a209bcb334d457c62229cdf574b0af6 2013-08-21 17:21:26 ....A 2985984 Virusshare.00085/Trojan.Win32.VBKrypt.hpjf-7621e8b29f3a21b4b2f6b97a99b93cc6a8e361bf9fc5772c837aa70a5679dd38 2013-08-21 17:27:30 ....A 522240 Virusshare.00085/Trojan.Win32.VBKrypt.hpjx-031f9c81a71891e0f06498677bf5277fc2c8f1caf53b6fcdb9c7eaa702b420af 2013-08-22 04:18:54 ....A 448512 Virusshare.00085/Trojan.Win32.VBKrypt.hqkm-169aee6507373c1cf5b3f5a05510f3ba49ce334f4fc1b2c85841aa9e054e7f99 2013-08-22 01:59:12 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hqrp-188fb0d7f8780f6796d482f4d7e6c3e992ffd754606fce74b9804542036bdbd6 2013-08-22 05:10:54 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hqrp-1a3fb45164da1316183c3ec095fda6a839124bb8d106a807571a0220778fa2de 2013-08-22 01:38:14 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hqrp-557635384e4d72c0cc43def83e626ad33dc2532694d330c1e67bf8c5945c483a 2013-08-22 02:04:20 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hqrp-6233c76209caf5d4eb5c494735d09c9ccd03e3f2a1f7b0d9cb3973907a2833d0 2013-08-21 15:43:28 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.hqrp-fc6c8cd4b691d8ae5d8869433b70d3ef9148c5675395bd26139ccf0f2f14b4b1 2013-08-21 21:23:36 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.hqxn-308372a4018cc18a94d2834e59c60a60b0fed8f5bb047a72faa771f0bb7793da 2013-08-21 18:14:52 ....A 983100 Virusshare.00085/Trojan.Win32.VBKrypt.hrxq-41a5cb8759dc117b5bef5f71acdb7bac60166feea01b380a29bbff3e70d4e1c5 2013-08-22 01:58:08 ....A 541184 Virusshare.00085/Trojan.Win32.VBKrypt.hswv-6918fb8a85c6858704157efc9cd292f1cabed040e7aa4552d83d65295f192c23 2013-08-22 04:15:32 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.hsxm-7d127bea0e5ec99727d509075e3aa3cd3c02545a0ee60111e321caeb119dbe5a 2013-08-21 15:25:10 ....A 188416 Virusshare.00085/Trojan.Win32.VBKrypt.hsye-e8fc666b26a9c9146fb967992ec6fa02d4393db0cdbc3aeaf33da8663e6c96e8 2013-08-21 19:22:24 ....A 188416 Virusshare.00085/Trojan.Win32.VBKrypt.htdg-24a33576664551afff22d52548795897816b580cdcd4e0993e489d61b24624cc 2013-08-21 22:47:30 ....A 188416 Virusshare.00085/Trojan.Win32.VBKrypt.htdg-fed17292b480d627104c456b7e9cf8f1256a268fef9fd82e4931c18be6a87bcb 2013-08-22 00:34:50 ....A 262144 Virusshare.00085/Trojan.Win32.VBKrypt.htmg-07106fffc228deeda06f1a2c54ded7f4da969256b61abf96ad260e5979d166f8 2013-08-21 16:44:54 ....A 36864 Virusshare.00085/Trojan.Win32.VBKrypt.hvmk-e13f283d0730fdcbfda7a555ced1ce7d6bdbaddcf34f92d2ae894d2f22b4494a 2013-08-21 19:03:54 ....A 284559 Virusshare.00085/Trojan.Win32.VBKrypt.hvwl-fbd67a2f79e2b3442b72e5e1e6a748f8967da2d5e51616850dfd86173f10dfa7 2013-08-21 16:16:50 ....A 301281 Virusshare.00085/Trojan.Win32.VBKrypt.hzas-d5f5c605f8df6ce5bbc75b604dc6e7f8be7f15c96ca9ebce555b66572b6c8220 2013-08-21 19:25:58 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.hzgk-0402596bea6bb3788f37ca8b6da94d1f0c0836c55ebd141733dbebf26f488b91 2013-08-21 20:54:42 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.hzgk-1046fe6cc7e74b5d0465c099e236fe7450f830e7f54f110d4b12c78883cadd4b 2013-08-21 20:54:46 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.hzgk-22dfbc7b9378ce4555d156ea08aad1292d28403a908caec317dd9b6fbb97d4b9 2013-08-22 01:26:08 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.hzgk-3529704d88b165972c50156a1dc17046b378230237a71118ee25291dc1ed3b5c 2013-08-21 17:43:24 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.hzgk-7568578dc40fd001c5b8878916a88ab7cfd82de403f06b4e6ff9ef6118528797 2013-08-21 22:07:24 ....A 50176 Virusshare.00085/Trojan.Win32.VBKrypt.hzjz-e74dc32ae77a11a6ada4c3e850839934aa3cfd06e7ca1e38214fb5e8be31a7a2 2013-08-21 16:18:26 ....A 319488 Virusshare.00085/Trojan.Win32.VBKrypt.hznc-31f1c6267ea4182f3e8c8ec121a5b4936ebb05492a7b10be777acee76333be3a 2013-08-21 23:21:36 ....A 42496 Virusshare.00085/Trojan.Win32.VBKrypt.iacg-fe1f7a8310dd742034a62d62e97300bb23ddbd400468c8d7dd6dca96a779214c 2013-08-22 04:19:30 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-0ffd8b69f255e91e1798b717d338a011720606ef7bc6e8713b309be4dc9db96e 2013-08-21 18:34:20 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-160843053b0312b176561b509c77fef5bb0fbbdc54e8b1b13cd4a88c002e8886 2013-08-21 19:55:12 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-25b66c50fb17a6ae3849de09b35759bf77e49587d3186c25c5d5e2d309e68ccc 2013-08-22 04:19:28 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-3c570d9d6232fde8229f9135c2e7b68d477f6bd2b050cd8d61c34bbbcc8aab64 2013-08-22 00:00:18 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-6cd56577c462671f7c6cef306000d9bdf247996fa358483b2657dc01966c907b 2013-08-22 04:06:46 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-7d8055abc6610d12479563de0f9ed39067bdc70c564aeff139a4b7a2e6ca0102 2013-08-21 20:04:58 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.iahg-e36960de17651f175c58fcacbc510ed965e46c4e1691d1030a7d0bccfe2b8919 2013-08-21 18:55:20 ....A 772096 Virusshare.00085/Trojan.Win32.VBKrypt.iayi-6599dbbfb42a3828623c4dedbbdb78b21ba9958407bc831f8ec7ea847880bb2e 2013-08-22 04:10:12 ....A 512000 Virusshare.00085/Trojan.Win32.VBKrypt.ibgm-3d343781ddf4fddbdacbec35ea056e9e0842820952ee5b2149b072c2f313043c 2013-08-21 20:39:24 ....A 596455 Virusshare.00085/Trojan.Win32.VBKrypt.ibid-13931970da99dcc009b4fe918e7ea75a50edc9949558ced56274130a64ee9dad 2013-08-22 04:02:18 ....A 69334 Virusshare.00085/Trojan.Win32.VBKrypt.icde-2f2418a9a62dd2d207adeda1df1e733ddb08c59d23bd595942f03c41e9267a8f 2013-08-22 02:15:56 ....A 65866 Virusshare.00085/Trojan.Win32.VBKrypt.icde-63d8d29f3638f41cf88b5fa2d4d136d690382c836145ace4f6a9dc2557ad35ea 2013-08-22 04:17:14 ....A 155087 Virusshare.00085/Trojan.Win32.VBKrypt.icex-448427d0fb3bcdad7a8a7864fd999c71645ea872f045a07183093a578481545d 2013-08-21 23:07:04 ....A 360448 Virusshare.00085/Trojan.Win32.VBKrypt.icnu-14f0692e1db6773d96919865f98b6b708fff78873fe0724e5cefc74686f2b66e 2013-08-21 23:04:44 ....A 614912 Virusshare.00085/Trojan.Win32.VBKrypt.idxf-300033c094d20a79d8a9425b0c7e5bf77889ec93fea860de35b019d804fa9d9a 2013-08-22 02:15:26 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.iech-5452e8b672cc168baff2dd43eed75f80ae56b2d22eff0347035339b522d76d60 2013-08-22 01:36:40 ....A 24167 Virusshare.00085/Trojan.Win32.VBKrypt.iecp-2804bff1bd1d0f884fcf0721d53c249e1f90e6fcdbd93c80c10e16f7ca4d6334 2013-08-22 04:03:20 ....A 140272 Virusshare.00085/Trojan.Win32.VBKrypt.ienj-0c1b734ef4aa914857748e263283f812d3d7f96e8953bc6f13b0fcd79d4c0c40 2013-08-22 05:09:00 ....A 141296 Virusshare.00085/Trojan.Win32.VBKrypt.ienj-26efa491ba46662364429fcd40f0b8e722ed8cf6a45857b24c65ec83ced0c589 2013-08-22 04:58:48 ....A 140272 Virusshare.00085/Trojan.Win32.VBKrypt.ienj-375d02bf8d73655e6b02538d28f42b816dab40fa91392476315936bd93bf8c32 2013-08-22 00:01:48 ....A 138694 Virusshare.00085/Trojan.Win32.VBKrypt.ienj-5bcc3e04ba40f059b9b16bc1527a87c7ffa608c1125e36d1d03fb57675891195 2013-08-22 00:05:44 ....A 138694 Virusshare.00085/Trojan.Win32.VBKrypt.ienj-5c76ce63716eac43ded001f93fed87b1bd0cab45b74429e05e2415f9081e3157 2013-08-21 22:19:06 ....A 629193 Virusshare.00085/Trojan.Win32.VBKrypt.ihrd-7237e6c9dc8e82f92b0fc41df6f70307f87716ed08f4667513d0feba365b8c21 2013-08-21 20:43:46 ....A 684141 Virusshare.00085/Trojan.Win32.VBKrypt.ikbt-10a28a8d68bc774dcdfa4b3fd916ab61e766d00788dde54b8a9aed7f8898600d 2013-08-21 19:05:12 ....A 31341 Virusshare.00085/Trojan.Win32.VBKrypt.ilod-110e904a11e3f324bc839fc3ee58ec5fcb94224e8504ee66df944e9088ea6169 2013-08-21 21:17:42 ....A 34485 Virusshare.00085/Trojan.Win32.VBKrypt.ilod-1371d1b704bdbce5b9ea1ee33b19d045b7fd04a37dd4017fb761f09ada8e125e 2013-08-21 18:55:04 ....A 62088 Virusshare.00085/Trojan.Win32.VBKrypt.imjq-005f0d560d559596589d936afcac2f7e5c3d6cc4167398116c30c0e00749bcd0 2013-08-22 04:16:42 ....A 145760 Virusshare.00085/Trojan.Win32.VBKrypt.imjq-1dedf4ee33dfe48f9e444c582646532243b00e6560255b229fa8bf622b0958af 2013-08-22 01:51:58 ....A 67139 Virusshare.00085/Trojan.Win32.VBKrypt.imjq-2f5827f93a2d6702fb6d4be0e2d8e94f36623c7c843217f6b45a3cdb8f57d459 2013-08-21 18:41:54 ....A 80111 Virusshare.00085/Trojan.Win32.VBKrypt.imjq-3096fdafb1c5d1e2e002f1cfa288a956310dfe1fd1a8b84a181d119957a5e653 2013-08-22 04:08:52 ....A 100568 Virusshare.00085/Trojan.Win32.VBKrypt.imjq-3c40b8d3ffc9c7cf01821ca5d96d1539885e7d6337932114a1c4a4f49da824f1 2013-08-21 19:58:42 ....A 379200 Virusshare.00085/Trojan.Win32.VBKrypt.imjq-63d368df1d5fa54ea080fd9525cc8179cec743dadeddf3705cdb289029c946a6 2013-08-22 00:08:48 ....A 462848 Virusshare.00085/Trojan.Win32.VBKrypt.imlo-6b30cad6a2fe7f74e054f0ed6b42e0e7b9e5b7882069133086735b556bde4716 2013-08-21 20:42:56 ....A 323229 Virusshare.00085/Trojan.Win32.VBKrypt.inpc-7203dbd45c4bda8ac7b73d6594e463517753c852169aa60464c833a603848408 2013-08-21 16:22:44 ....A 279421 Virusshare.00085/Trojan.Win32.VBKrypt.ipsi-615a9dbef8d8ce2ccb5404518331479e6168f76d922bef64525760c8245ad0c1 2013-08-22 04:28:58 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.itdq-7d530a6595f505cc2220425fe6f493301dc143e3b059bef984ab2df8f9fc977d 2013-08-22 04:28:00 ....A 485315 Virusshare.00085/Trojan.Win32.VBKrypt.itvy-0b8dc4d1938c866514054bfafd854057905fb102dc7f6f68ef68de6d48ed398e 2013-08-22 01:24:40 ....A 1425408 Virusshare.00085/Trojan.Win32.VBKrypt.iuoc-0638422e831afa7a6efc5f80eb5ad2df6a0185ff6d673a568724a02f481106f0 2013-08-22 04:25:04 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.iwma-0b998c32082ec50fcb3964c9ff7a9b7118b6c22a323ac0f361bd9778dafcea3a 2013-08-22 01:35:14 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.iwma-160759a5fd94afefc158e3d3c651357e8bc9d367c0cda7444a7463142c2e3b8a 2013-08-22 00:21:32 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.iwma-47285a6eb29d8dec690163aa18448cfa4342f940d75b27c7aa456becc68ca2b3 2013-08-22 04:42:08 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.iwma-473338b0def96cba8f9bad0610fbd88bf9b3eec12ef6ca27f575797726e06948 2013-08-21 20:00:20 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.iwma-714cd7156b6e23716bcf67df1b03ea74167a1e152073f6e0b38bd66a1f6fad37 2013-08-21 22:30:18 ....A 11000 Virusshare.00085/Trojan.Win32.VBKrypt.iwsa-353893e15f87db98a250e4b57fa207d6d3ddfde68feb39ba8f7d60cfcb3e0ae5 2013-08-21 22:17:22 ....A 49472 Virusshare.00085/Trojan.Win32.VBKrypt.ixlb-00fa31c8f2ab69cc2b366e568e62c0eb09b62e600b9085b05bcd54a6009ab350 2013-08-22 04:15:16 ....A 249856 Virusshare.00085/Trojan.Win32.VBKrypt.ixqj-37e426086003d831dcd4fbdc85d2f29ae5052c695ca4d54f78f4610060d1cc3c 2013-08-21 20:12:50 ....A 23040 Virusshare.00085/Trojan.Win32.VBKrypt.izcq-13ebdd5255c50f3ebd0c7d376c60bc899a6bacfa9e75f01fbfc05cf0857dd21b 2013-08-21 22:20:42 ....A 647168 Virusshare.00085/Trojan.Win32.VBKrypt.izfb-064df6501223642a0b123277960d842784fe5634201196dd444969ecbf86042d 2013-08-22 01:58:00 ....A 463229 Virusshare.00085/Trojan.Win32.VBKrypt.izro-64026e0b395477384d3e69f6bcd82b9fe8feca1148ff4ca271f33bbbb964453e 2013-08-22 03:29:48 ....A 69645 Virusshare.00085/Trojan.Win32.VBKrypt.jacd-445b905a867ec9b1bad9ef8b91826ea4d94078beefee4373023bddbbba4ac8f5 2013-08-22 04:03:44 ....A 448283 Virusshare.00085/Trojan.Win32.VBKrypt.jaev-4c48a2b6cf212e174f3476d2d80ec87949d95648a28ba1e13e2d3286debbf783 2013-08-22 00:23:38 ....A 56322 Virusshare.00085/Trojan.Win32.VBKrypt.jbaw-17ecc9359b13768a76f872a709743957881d294f7b4b1389da28f92e370bc684 2013-08-22 04:40:56 ....A 56322 Virusshare.00085/Trojan.Win32.VBKrypt.jbaw-7d5583720e7c3fa7ecd0193aafce6a559f7a895c17fca8f064ef5168b0b8a8d4 2013-08-21 21:36:04 ....A 99388 Virusshare.00085/Trojan.Win32.VBKrypt.jbpa-061985f6bfea4ed0cf785fb0673fd607a6aad33b9e27141f6bbe68c3c2e6e8de 2013-08-22 02:46:44 ....A 200704 Virusshare.00085/Trojan.Win32.VBKrypt.jctj-7005b9b0a9c66ed7bb0a765a14b06e87b60771e7e784e0dd86b346b875e93f99 2013-08-21 20:07:58 ....A 412188 Virusshare.00085/Trojan.Win32.VBKrypt.jdlh-43d4632caf3ce81c9146df1a1573097f0a1b96d167b21de9a6b084c0a6bb22f9 2013-08-22 00:04:14 ....A 360448 Virusshare.00085/Trojan.Win32.VBKrypt.jgc-5ec0b36d878857de637d76995f1c6d369cd781ae1b64c60acf7921974ffe92b2 2013-08-21 20:00:36 ....A 143001 Virusshare.00085/Trojan.Win32.VBKrypt.jx-d1a11beaa5bebd71dad9f1ce70dee75bbfd73beb36d9877b75e96f75dbd47d51 2013-08-22 04:46:52 ....A 612867 Virusshare.00085/Trojan.Win32.VBKrypt.kbus-7ce0cf84f56708e2e198cde4a55c7d8982be2c6981d8d36946e2fa0c86622687 2013-08-22 01:44:50 ....A 200704 Virusshare.00085/Trojan.Win32.VBKrypt.kdst-062ef99d511bf3e77fae11544222e4064d2d86664ee496f4bbac8a7cf57fde94 2013-08-21 21:13:52 ....A 282624 Virusshare.00085/Trojan.Win32.VBKrypt.kmkq-230010794c0937f53bb170f7138b8759159feb8981e11cdbdb8718ec2ff85caf 2013-08-22 05:07:12 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.kmna-0bc407ae84ac29397894cf0f43fc3a8320958faae970c6835d807c1f10896dc8 2013-08-22 01:35:22 ....A 331776 Virusshare.00085/Trojan.Win32.VBKrypt.kwoo-26353427e41ec1e0b61add35d4beb9fdbcb1857eef464d5508a96bd9c81cfe3a 2013-08-22 02:35:42 ....A 331776 Virusshare.00085/Trojan.Win32.VBKrypt.kwoo-6338a631750f7858984a7d71e6dc866d8a93ed8f91e56629f84cbb6363150a3b 2013-08-21 20:33:46 ....A 331776 Virusshare.00085/Trojan.Win32.VBKrypt.kwoo-64b39e54bb7afbd231e1748b473ad556068f4a4b709cb0764c76353f8ed01cc6 2013-08-22 02:14:08 ....A 57362 Virusshare.00085/Trojan.Win32.VBKrypt.lbdi-08952f9daf4b8619ee2aba149a5a3412b2b30b13b2757b47873f072295472916 2013-08-22 04:00:34 ....A 868352 Virusshare.00085/Trojan.Win32.VBKrypt.lnnx-086318ee94715e59c391436ec60de91bf2e98d6909a12b765df67d6419aecc97 2013-08-22 04:10:02 ....A 397824 Virusshare.00085/Trojan.Win32.VBKrypt.lqqi-2ac647e00d652e2e3b5071589f8f1c86354145c6742d792e2254d6fba5b43ad5 2013-08-22 03:09:58 ....A 1631319 Virusshare.00085/Trojan.Win32.VBKrypt.lquo-62eb9a13ccdb2ee9cc0f57aed1bbaaf9b0ee4477f654f1c32eb26230260cdcd6 2013-08-22 03:23:34 ....A 653633 Virusshare.00085/Trojan.Win32.VBKrypt.lquo-691b4841436a0eab662bd14419a100346b1350293392953d13e4714876c74c9e 2013-08-22 03:26:32 ....A 36864 Virusshare.00085/Trojan.Win32.VBKrypt.lrjc-63f6e12adf9c454de6d65ac3ae480ca94f29bd6d79256a1b13946e891e959d94 2013-08-22 03:26:26 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.lswx-5623aaa0068ad58f63c26ab0e9241552ab424c241da3f8bbeddddddc5ce182c3 2013-08-22 01:24:50 ....A 167936 Virusshare.00085/Trojan.Win32.VBKrypt.ltuh-2553a3a9e8564eb499ccdd26470e7e75ca06422e10b8697eca00d1afcb5174d4 2013-08-22 02:30:28 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.ltuh-451f10a7055795c3dcf88b11f0407c4526a3eaeb835eb413d400c913f786e500 2013-08-22 02:25:48 ....A 349724 Virusshare.00085/Trojan.Win32.VBKrypt.lunp-278cbc8e87fa82baaf4d53e94c2282feec4223a098346361fb9b4cc76980c5ff 2013-08-22 02:01:12 ....A 969788 Virusshare.00085/Trojan.Win32.VBKrypt.lutl-1685ea31562e7365cb8ad617ac61b3cce13ba26094ff7675aff54b043ae037d8 2013-08-22 03:00:58 ....A 187320 Virusshare.00085/Trojan.Win32.VBKrypt.lutl-69fc37ec619cfd3c1a172c2d7186a4fe7f2a8e5b11d746746e84f622019e51cf 2013-08-22 02:22:36 ....A 798720 Virusshare.00085/Trojan.Win32.VBKrypt.lxci-62c24670b09102964eeda5f631acf254ca5628e02a31a008e3f4ce2d7629de23 2013-08-22 04:00:44 ....A 90113 Virusshare.00085/Trojan.Win32.VBKrypt.lxcu-164102266ceb2ef39d25a44705c4269506e261fc0f3194ded0800d987d825af7 2013-08-22 03:04:20 ....A 647740 Virusshare.00085/Trojan.Win32.VBKrypt.lxue-0899476fb8920e15c9d1ef65b91137031520cf1e047b8a78ac47b85694128042 2013-08-22 04:00:58 ....A 880640 Virusshare.00085/Trojan.Win32.VBKrypt.lyad-635e7d82f05cead69bfea9d75fd617d099b77eb79f7f2873627e3dfd5cc0cb90 2013-08-22 02:49:50 ....A 8704 Virusshare.00085/Trojan.Win32.VBKrypt.lydv-1687196474ac99dfb9717980693973a0703fbeb510945f6fd34d6f01199ad229 2013-08-21 22:54:44 ....A 8704 Virusshare.00085/Trojan.Win32.VBKrypt.lydv-408e3af5590c712608c452b01b6eadea1f444dacbf080aac22e96b24a6e1696e 2013-08-22 03:08:52 ....A 446464 Virusshare.00085/Trojan.Win32.VBKrypt.lytg-645c2d59eb3a61a9221d08c22cc654ed85a10362eb947caa4c80aed98a9dff6e 2013-08-21 15:25:06 ....A 36864 Virusshare.00085/Trojan.Win32.VBKrypt.m-f9ad255e90a2018e972bfd1b247242be0cf6daa2a243b9564e9492a3b8cbe63e 2013-08-21 21:34:46 ....A 574012 Virusshare.00085/Trojan.Win32.VBKrypt.m-fcbcaff89a1401afa5631a8b0931b91271ef57124153c99eb378d24190eddaa2 2013-08-22 03:43:44 ....A 265216 Virusshare.00085/Trojan.Win32.VBKrypt.math-381264d92d52886afe85db2f1eb6118b3324b11d0afb233cb8dbf6be80f35180 2013-08-22 02:53:16 ....A 340349 Virusshare.00085/Trojan.Win32.VBKrypt.mbdy-1720c828edc432fbc7b154bd80b1bf98ecddda3916afc6b49c07395de15bf5e4 2013-08-22 02:09:40 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-06769645a74a5fe2fedde618b5d18c7ae8642e0be4db9fcde011659a9bad4547 2013-08-22 01:59:22 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-06810e944b6c70224d3b73fa9f32843734fbb7f6a136e1b35bb5d46040181960 2013-08-22 02:07:04 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-078e27e03c1753fdd96edf6e771e7e143539fab4ead514a72cb442fc70a2adbf 2013-08-22 02:10:52 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-160c4893915db101cd1aeafac3371e18435e78fa32eb8476431e3616c0d910f2 2013-08-22 04:06:10 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-16635db10e70048cdc3d6711010cfce325f81e841fac166fd6f3121919450dbd 2013-08-22 02:20:42 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-1862d8d16317020d07a938476f3b5407b2d74f4dbe782161c29d92eb4b571193 2013-08-22 02:11:50 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-288d10acf4dfd531b2ebac318bf2e6b153545613f75aa18539e6c0de0c6255cf 2013-08-22 03:37:46 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-4531c3a82b51472deb831dcc061063928338db07335ac89ab997dfe3d0cf1ab3 2013-08-22 02:36:00 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-575d1d22add9dca2ce417fa815836d71754dc91bfd64727e8bfd47d164f7c15d 2013-08-22 02:27:42 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-624bda85702f04d512c828af2c7ebbe2ddaf359f2c3fcbd8874d9a4da9b3eaa8 2013-08-22 03:20:12 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-634b3c8e25cefa8db6aeaeea232f0e9f37c216a8057c2d91a2cb27fc07524efe 2013-08-22 02:32:16 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-64014456a1a632e5c613c620d4cc989c18e57fdca8b3ab9a56280e892e1000fc 2013-08-22 03:51:34 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-6911c417db9981c4381a68ce6ec3543b038654b5190ec99cc66298e92ca31895 2013-08-22 03:24:58 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-69ff1938dc25c741ba1767ec8aab9d0788461027abe66432de5fa3f59f0df5de 2013-08-21 23:43:28 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbhp-71062057b4d044e9e02d1037c5e49db2393d10c61e02b51a076ce661b0bb9e98 2013-08-21 15:28:26 ....A 159744 Virusshare.00085/Trojan.Win32.VBKrypt.mbi-ecbdd81ef264e830586c500c737618f4b0de5e0fd34bdce2d13536678393a3c1 2013-08-22 01:40:48 ....A 631611 Virusshare.00085/Trojan.Win32.VBKrypt.mbyh-627e9484771740a2bdf528eb29fcad1905a52cd1e23ac72b25bbb697dadbd25b 2013-08-22 02:38:42 ....A 40960 Virusshare.00085/Trojan.Win32.VBKrypt.mcdo-5434fff01e6caecb7ea7bea0777931e4c9781acaa042cd63636b22add8c769db 2013-08-22 01:25:22 ....A 279471 Virusshare.00085/Trojan.Win32.VBKrypt.mfyc-256f11fac0ba399cba9911efe86d673aa19b718608aed77288933ed02b12ae5a 2013-08-22 03:52:04 ....A 279471 Virusshare.00085/Trojan.Win32.VBKrypt.mfyc-69e66416295da568b1d9d7e37c33f354c0c052b40646a09ba97915c39cc61ff8 2013-08-22 02:58:42 ....A 748202 Virusshare.00085/Trojan.Win32.VBKrypt.mfyq-063d08f464f92d7446a404bc3f935d79f7fc79190beadf41606a667238db81c0 2013-08-21 17:44:10 ....A 354759 Virusshare.00085/Trojan.Win32.VBKrypt.mfyq-11f6c8315d9d0a367d3ba64e964fa8a6c4dc19e287d679b7d1efd8920de7778a 2013-08-22 02:16:56 ....A 1472908 Virusshare.00085/Trojan.Win32.VBKrypt.mfyq-6409176de9d9a9f2c5daa149929888076c677174433879b39438a84307171750 2013-08-22 02:43:36 ....A 1153610 Virusshare.00085/Trojan.Win32.VBKrypt.mfyq-690c5ae2ed3694756bd547569cae8a21e379ec32cb37a4284ca93a3a33785d26 2013-08-22 02:50:40 ....A 164713 Virusshare.00085/Trojan.Win32.VBKrypt.mgyd-6238bce073e73b60a47977fe568f2c6af8a65324caf058dc6e1812bfe30454ef 2013-08-22 00:27:34 ....A 729600 Virusshare.00085/Trojan.Win32.VBKrypt.modd-284a335e11ecb84408e0a658070c642db1c15d5f522eeda8400d5f628ee9e8fd 2013-08-22 02:07:52 ....A 512512 Virusshare.00085/Trojan.Win32.VBKrypt.npgj-0859b77ed4379cc031d551a1d1e13f5db3363233a2b0c3867f45b4acb7a31799 2013-08-22 04:39:28 ....A 94208 Virusshare.00085/Trojan.Win32.VBKrypt.omai-47958be671032b61005ee3ff0498cf1f5bbc1a7b0aa3fe76789e470e58adf65d 2013-08-22 01:30:08 ....A 253952 Virusshare.00085/Trojan.Win32.VBKrypt.oqdm-550b04aa573da6f669d351141789fd573aebde1b7360afc54eb8c810df7c3bfd 2013-08-21 22:20:02 ....A 362607 Virusshare.00085/Trojan.Win32.VBKrypt.orci-7004fa3b2b5a5dfe02687056411a47a6d56861882f8bfb57aea78577a7517063 2013-08-22 02:58:42 ....A 260579 Virusshare.00085/Trojan.Win32.VBKrypt.orfw-06356f6bfd54cac6722d30f9a8fb9cdfe842193ffed9da4478105f83f65e7d5f 2013-08-22 02:50:54 ....A 137216 Virusshare.00085/Trojan.Win32.VBKrypt.orsv-188065066c514a76284c745930ca11904939c560c04ca97465d0b99db839c3e4 2013-08-22 04:11:34 ....A 137216 Virusshare.00085/Trojan.Win32.VBKrypt.orsv-453dbb525d593eba15d6cb31494e3ab00b819fbff014df59be4cbebef81e1677 2013-08-22 02:48:32 ....A 137216 Virusshare.00085/Trojan.Win32.VBKrypt.orsv-547327d07217b94fd54314e040071b071295c3fca2f3f12d2fac49a3b85a869e 2013-08-21 18:03:12 ....A 1135357 Virusshare.00085/Trojan.Win32.VBKrypt.osaj-02737651f6a694393db0f93dfc52cbbb050c60036c950faf03b6fcca7dab8304 2013-08-21 19:04:20 ....A 801586 Virusshare.00085/Trojan.Win32.VBKrypt.osaj-11c74549bdc70f5f887177b2cbf419b3cd2d9c0bf259c67ca22e91876b3bac0a 2013-08-21 20:58:22 ....A 397312 Virusshare.00085/Trojan.Win32.VBKrypt.oupp-f6c0d40c21723e97a54c09ed1524ba040b33afe12d513477d0ab66a17164d6c6 2013-08-22 01:35:24 ....A 71168 Virusshare.00085/Trojan.Win32.VBKrypt.owcx-0786a1a9103069d55c5e9116dcef8cd8bb3ade8dfb7086f929833579ea8e3568 2013-08-22 03:34:22 ....A 614400 Virusshare.00085/Trojan.Win32.VBKrypt.oyqu-695d0265505cd7d407c7bbd59cec82e8499dcdf37d37f91f3c5a18d424ea03f5 2013-08-22 03:03:44 ....A 294912 Virusshare.00085/Trojan.Win32.VBKrypt.oznv-164f26a332abd256acfa14f87ff8b13461bac440e2b8474e8eb6c7dc6a6fd5f3 2013-08-22 02:18:34 ....A 270336 Virusshare.00085/Trojan.Win32.VBKrypt.pbpr-468c0466b89171a6d8095d7c39b015b5f5e9babc0643370ad79903bc6d5e378f 2013-08-22 02:48:16 ....A 1139712 Virusshare.00085/Trojan.Win32.VBKrypt.pixs-17719bed5070280f9d2a51435a3559a31508c481e0f64e21b32083ac0ed9cdbe 2013-08-22 02:01:00 ....A 176640 Virusshare.00085/Trojan.Win32.VBKrypt.pizj-354e538515dc383eb1b7ce459834130dffee57e26f1f844891e38f41af7aa79b 2013-08-22 03:11:18 ....A 1833694 Virusshare.00085/Trojan.Win32.VBKrypt.prhe-3496c5f77e3967e1664838d1e9449e726db46a7a2c24ab1d57bd5dc7eef1153b 2013-08-21 21:51:30 ....A 77824 Virusshare.00085/Trojan.Win32.VBKrypt.puzr-d489d8ff34d00b033c3dc245b84199b7530b51dead77608626191be4ebd4e75e 2013-08-21 22:02:24 ....A 102400 Virusshare.00085/Trojan.Win32.VBKrypt.qel-d648041e9dd57a6e6530bb654c55b651e00e5e0d8880e4885ccb8a72e16d2d9c 2013-08-21 19:32:08 ....A 102400 Virusshare.00085/Trojan.Win32.VBKrypt.qel-ed23cd96efb47e75dd6cf3b83ca8cb9b90e2b880fc3d11a07fe400fcef8f81d6 2013-08-21 16:49:40 ....A 74240 Virusshare.00085/Trojan.Win32.VBKrypt.qel-ee926b7a3357866017a8ef77ac7a7e59edb20fb303eab8bd09abb555cfd0bf9f 2013-08-21 22:14:22 ....A 74240 Virusshare.00085/Trojan.Win32.VBKrypt.qel-f2ff90f8c93c13bbd67266a6015b3b9db144030ae221cc50a1f3308ee2b73c7a 2013-08-21 18:16:34 ....A 74240 Virusshare.00085/Trojan.Win32.VBKrypt.qel-f5e949610f55f1fe774d4fa210235445a02b8e8da3584b0216943fd37e1c37b7 2013-08-21 18:40:12 ....A 74240 Virusshare.00085/Trojan.Win32.VBKrypt.qel-f6616433b5f85bba1dce5a412d39fc3993fc5696474090813a132b2c8763a3e6 2013-08-21 18:39:24 ....A 285144 Virusshare.00085/Trojan.Win32.VBKrypt.qye-d58a6268dbdf19405f5ef1a4eb209ed0128575540017a0facb9384e74aa45070 2013-08-21 23:12:28 ....A 615936 Virusshare.00085/Trojan.Win32.VBKrypt.sbek-eb0f5743fc81e1200433cdfd22727ff52df19311b987cde6ecdea356549e6e00 2013-08-21 22:23:32 ....A 14336 Virusshare.00085/Trojan.Win32.VBKrypt.scrs-ef6f9e26282db6e53076176799e60f08a438cd1bfb8f02719bf8903851c626b2 2013-08-22 01:29:04 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.sdky-44800b60ef70ed7ea712a71facaad89140936bc99d8c51f024628342bac1c823 2013-08-21 19:46:06 ....A 487424 Virusshare.00085/Trojan.Win32.VBKrypt.shdu-3210362aef995a37641067d519ecfce45f39c05a2d820bed3eaac322570676a8 2013-08-21 23:28:40 ....A 2891776 Virusshare.00085/Trojan.Win32.VBKrypt.shdu-620a1607f8c7f31b1aac133e4ca0b048b9e1b2898bb2986f1e4e2c09c268ff1b 2013-08-21 18:21:44 ....A 2891976 Virusshare.00085/Trojan.Win32.VBKrypt.shdu-fa3b86c8514f68b24d6fc2e6215629c4ce24b5f4d314465acd9eb4d7393ad596 2013-08-21 20:08:10 ....A 142717 Virusshare.00085/Trojan.Win32.VBKrypt.shew-03ff33b4afcb758761c6f36e47cb54e93b36a056d6ae00aa5c32298a8185e251 2013-08-21 19:29:40 ....A 462848 Virusshare.00085/Trojan.Win32.VBKrypt.shew-2473d94474344648ba31c003f1fe7b41c9578059beb34b24e6fc9e733ba73f98 2013-08-21 21:28:02 ....A 67072 Virusshare.00085/Trojan.Win32.VBKrypt.shew-316bafc22cbe9ef8fe0efb9f9b88cdb08a8b4bb3d40383db6aa29b78e606fd2c 2013-08-22 04:09:50 ....A 1125757 Virusshare.00085/Trojan.Win32.VBKrypt.shew-5912880dad99dac5273ffd702b9533e821e9ed40313231916549507098935ca2 2013-08-22 04:37:50 ....A 389120 Virusshare.00085/Trojan.Win32.VBKrypt.shxz-0780e145533e83c36ad460a752c78b27e33c5a13b23933b5166cb7265522430a 2013-08-21 16:17:00 ....A 24584 Virusshare.00085/Trojan.Win32.VBKrypt.sikd-e26999f5ffeacd2fd40dc0954434434fca2beb915afca70c6de0a53318051eb4 2013-08-21 21:36:34 ....A 32776 Virusshare.00085/Trojan.Win32.VBKrypt.sipf-e3782097e9bb21c09eed6b428a8b35c60f6ff89818847ddb28c71de585e9c08c 2013-08-21 18:44:52 ....A 23048 Virusshare.00085/Trojan.Win32.VBKrypt.sipf-edd60d74e227fbafaa3c83b2ad87d9c7cdbe82bb2859d03d6a7fe6bdf669c4c7 2013-08-21 18:03:22 ....A 318984 Virusshare.00085/Trojan.Win32.VBKrypt.sizx-5556c16d713abd837a175e58a32f60d976b77fc0812f7c8bb41d3964f7b2df2b 2013-08-22 02:28:24 ....A 17648 Virusshare.00085/Trojan.Win32.VBKrypt.sleg-68ca8982f6f5b1eb46cece42f5f64fb6ffad74c95b82eee6de25acddcac78424 2013-08-22 04:54:08 ....A 1012290 Virusshare.00085/Trojan.Win32.VBKrypt.slff-555d41c7a9b02fd5e0e7ecd7fa582092d73e310050b98568b9621761e2f613ba 2013-08-22 00:23:34 ....A 110637 Virusshare.00085/Trojan.Win32.VBKrypt.slwu-2c1b5170cbcfad23a03298a07fe482b33582518db195fd7fc8b460cd43ddb8af 2013-08-21 22:52:08 ....A 143951 Virusshare.00085/Trojan.Win32.VBKrypt.slwu-f74a286d4bbe157b5ed45453a183b70c66900bd25c384178cd865f6075a68d2b 2013-08-21 15:34:08 ....A 176667 Virusshare.00085/Trojan.Win32.VBKrypt.smow-d9df1e8457f329ad4c80a6d2bd5dc4027fbdc47295b9c409943040ebccd3c67a 2013-08-21 18:49:18 ....A 32768 Virusshare.00085/Trojan.Win32.VBKrypt.sodp-d22829410f72ac86403a6643b23d749b98ed82b26464e42865ba258ce8d1cf4c 2013-08-21 18:13:14 ....A 40960 Virusshare.00085/Trojan.Win32.VBKrypt.soic-fe463a40190718b27fe05f1e82e29ce9f626cbe953c3ba07f834c5c00489dacf 2013-08-21 15:55:36 ....A 20480 Virusshare.00085/Trojan.Win32.VBKrypt.sugk-51b26ee6376b2cc85a1ebb0bee0e60c4969927974a84499551727df0f7523676 2013-08-21 20:04:46 ....A 20480 Virusshare.00085/Trojan.Win32.VBKrypt.sugk-62f10993bf9a7bdd901b54d77b083837f88280317606f77e341452356d67ef6b 2013-08-22 05:10:04 ....A 20480 Virusshare.00085/Trojan.Win32.VBKrypt.sugk-6cac116e50cf7a4274ea1b03e4effd6f49554cbdae10f1c2138d9b049ec4ba5c 2013-08-22 03:19:48 ....A 20480 Virusshare.00085/Trojan.Win32.VBKrypt.sutb-635b86858baaf7de44c4cc73ec048656ff5dd5e6d5933b3d117c467b6597821c 2013-08-21 20:46:36 ....A 311296 Virusshare.00085/Trojan.Win32.VBKrypt.szep-0d79425cadc8936cd10735ef3ddb1b8a4a1ec758042b321a386b2e0e2b788bbd 2013-08-21 21:29:56 ....A 72021 Virusshare.00085/Trojan.Win32.VBKrypt.tbof-fbd5df62f0592a7716bd9d18834b11610c5a1c4c71f7b8e8434b82ded412d308 2013-08-21 20:50:06 ....A 54272 Virusshare.00085/Trojan.Win32.VBKrypt.tbvc-41f3c9300619265356c7d537abfba6fdac637b33dbaecb32ab09b7f459cd5d99 2013-08-21 19:46:54 ....A 567408 Virusshare.00085/Trojan.Win32.VBKrypt.tcbd-256f59f438aa0cfe95d532f28bca0e659692e7f189eb49c05add2cbd732ab92f 2013-08-22 02:14:16 ....A 90112 Virusshare.00085/Trojan.Win32.VBKrypt.tczf-088866e329c4d0c1518c030c2ad4717b37cabfaf8f3a05a266bd0dc5a0c0cdf4 2013-08-22 02:54:02 ....A 214604 Virusshare.00085/Trojan.Win32.VBKrypt.tlov-186dfd8c3f9349e709d42dbc35c426e98902c5314afcfdb6aaad7fc1948aea22 2013-08-22 04:45:10 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.tlov-4c462c6791fb4afeda01c1f0df8070890bfb69ec89fe264b44227742b87cef0d 2013-08-22 04:41:46 ....A 855455 Virusshare.00085/Trojan.Win32.VBKrypt.ttqq-217da4c881bde950a2bb3be6e4c617de2e3d2b106f29f60373f7e1f3563543f0 2013-08-22 04:00:36 ....A 3197492 Virusshare.00085/Trojan.Win32.VBKrypt.ubnp-695aee4720bf1741d2e125a5760061212dadc226a2f83203e6c4f73a89b4b0f8 2013-08-22 00:16:10 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.ucud-6ea411e543f1c62b27f736e22e3ee10afab414a5cd8085433633ae46ff0cb81d 2013-08-22 03:13:36 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.udaz-3567d94d2c76aa023b4281141f3bc9eb44d56f397a3882c9d781b060142ecbc2 2013-08-21 16:22:16 ....A 49539 Virusshare.00085/Trojan.Win32.VBKrypt.udbb-deeeef67bd166f201bd0e24f319ee1a16c640b647a56ca7c07f0b2f6b4c42194 2013-08-21 21:14:52 ....A 683520 Virusshare.00085/Trojan.Win32.VBKrypt.udor-141460ed9869cf7c8477a1d9cc5800de06866a8a191da53482cc426d7f78a02a 2013-08-22 00:20:06 ....A 279552 Virusshare.00085/Trojan.Win32.VBKrypt.udqd-3e4d3bff7e785aff89d5fb9725fae059a2b76cd919b278f996e93f65745b6faa 2013-08-22 04:56:32 ....A 91845 Virusshare.00085/Trojan.Win32.VBKrypt.udrr-4accbdc9d869b228fd43251819d0117bba9d67afd9117a363f2fd15c3e411f78 2013-08-22 00:12:06 ....A 73736 Virusshare.00085/Trojan.Win32.VBKrypt.uelk-253d03c2130be67bc0ac28d4e5bcc6d876b5d3e3a738aa5f85294a52a9e05700 2013-08-21 15:50:46 ....A 188479 Virusshare.00085/Trojan.Win32.VBKrypt.uenu-f2219daf5c1f08429b16e616755653e44d0150d972057971b3efd6f160f35c91 2013-08-22 04:56:16 ....A 123392 Virusshare.00085/Trojan.Win32.VBKrypt.uflw-16b91a73041841fb5ed68b1f153ae024b22d92c300bccd115b98851db9b21fa0 2013-08-22 00:17:48 ....A 47616 Virusshare.00085/Trojan.Win32.VBKrypt.ugfo-1c330eb2016f8e51290bd2306f8096de210e0ca3adc97df386b1cbb9fff81053 2013-08-22 01:54:32 ....A 131503 Virusshare.00085/Trojan.Win32.VBKrypt.ugjr-2c0c603cac503db934d9d526e0969414cb851437e761a69a2428d538ff068a67 2013-08-22 05:03:30 ....A 454656 Virusshare.00085/Trojan.Win32.VBKrypt.ugln-1c9d0fd3eaaef7ee1045b7e356d80d0cd56d0039748a551125d5694e0f9a9fcb 2013-08-21 20:13:46 ....A 454656 Virusshare.00085/Trojan.Win32.VBKrypt.ugln-523249b4e2b4b04e4e614fc09db3f3806ae1d1bff7b0bd95ee3df56507e2b6e8 2013-08-21 22:03:46 ....A 454656 Virusshare.00085/Trojan.Win32.VBKrypt.ugln-e50bfdc67de7cee88c367d67e8c058f2eec39a4f2dc45a5da533ae2781cf4862 2013-08-21 17:25:54 ....A 84643 Virusshare.00085/Trojan.Win32.VBKrypt.ugmu-ebe113dcf5130059bc7bf20858839662fd23704cf62cc0d321df1b2fb50df185 2013-08-21 23:03:40 ....A 191769 Virusshare.00085/Trojan.Win32.VBKrypt.ugmu-f44934ed99078dbf5ce86d6caf61a9dc9dcf6451326782fb1a2445fc2647f1db 2013-08-21 16:23:40 ....A 166563 Virusshare.00085/Trojan.Win32.VBKrypt.ugmu-f68a1d293d960b20b90c2fdd0b348c61af7e73ceb608a8d9d70f9b4bf46d3df4 2013-08-21 17:14:28 ....A 80547 Virusshare.00085/Trojan.Win32.VBKrypt.ugmu-f91cfbf5d6890120e89fa5bd6d9b9541dfc58e555d206a1c89772c7a893f4117 2013-08-21 22:06:42 ....A 299008 Virusshare.00085/Trojan.Win32.VBKrypt.ugmx-7619b9eed3c2903580d0de9f8f15d9744b9e2682a0ea57feb276ef488ca55e48 2013-08-22 00:13:38 ....A 245723 Virusshare.00085/Trojan.Win32.VBKrypt.ugnm-3a45272c84ad4bd656ca3d06e11b838d611e46483a8199ae5738c227b3cba204 2013-08-21 16:09:34 ....A 506909 Virusshare.00085/Trojan.Win32.VBKrypt.ugom-d6bc7e921e558cd5d27974edbfbeb4a9af425a06219b7137757ad98aa7a01b09 2013-08-22 00:05:44 ....A 19456 Virusshare.00085/Trojan.Win32.VBKrypt.ugqh-1ed58d14767b27f9b3497e0024657299ef8f3aac606fad5fdd95064b1a8584b1 2013-08-21 20:23:36 ....A 24666 Virusshare.00085/Trojan.Win32.VBKrypt.ugqh-31a1c3655e291ff9832e46019deb4d037c7a126e0e9efa2eca242748ed278e83 2013-08-22 03:48:26 ....A 61496 Virusshare.00085/Trojan.Win32.VBKrypt.ugqw-2662c692d1023ac1582a97e34acfae30705d7f96d5f2dba26b5d2b4643b60316 2013-08-21 16:18:48 ....A 62001 Virusshare.00085/Trojan.Win32.VBKrypt.ugqw-4365003eb253befffb0946a84f9a9eeb1358d35d4c0b06f26ef2162589d3f8a9 2013-08-22 02:34:58 ....A 46156 Virusshare.00085/Trojan.Win32.VBKrypt.uhbs-368be91828792a2010b3d5ffddea31c07de56bd8bed2eff929def7186d2cd907 2013-08-21 16:36:46 ....A 930152 Virusshare.00085/Trojan.Win32.VBKrypt.uhix-f23334b812f83f69d07e4740900e6a04368e491b65e176f453f4e98fb5056556 2013-08-21 15:45:44 ....A 998976 Virusshare.00085/Trojan.Win32.VBKrypt.uhoy-d7bac9c4fa99947e11ab5a762f392fdbfa93f57ea2a4fad96bd87b0dc87698ff 2013-08-22 00:20:30 ....A 61952 Virusshare.00085/Trojan.Win32.VBKrypt.uhpj-0dc61fd98f105ba43236d2a1eb9e1432dc86474210a7b908fcafe49d75bf1e8f 2013-08-22 01:54:40 ....A 315256 Virusshare.00085/Trojan.Win32.VBKrypt.uhpj-3d64967464cd713690ad202e60baa3c8b830a6b3a5227eebad04735bc380fcd3 2013-08-21 21:16:06 ....A 41000 Virusshare.00085/Trojan.Win32.VBKrypt.uhua-25b7d415004e87d7525bc4eeaf4625df60fd6f94a234cf4a4a4b87dad29f83c0 2013-08-22 00:14:18 ....A 43000 Virusshare.00085/Trojan.Win32.VBKrypt.uhua-4e609c89c3778abdae0497c3603217860f28898d506946aed1785551f94391a0 2013-08-22 00:06:26 ....A 106870 Virusshare.00085/Trojan.Win32.VBKrypt.uhud-19f4dfd3c10a139939ac62a3b7f0eabcb94e70d59eb0b535b23dd1ca4f118cc1 2013-08-22 00:17:52 ....A 480860 Virusshare.00085/Trojan.Win32.VBKrypt.uhxy-3fac9751ee44eee923e5ee971ab1884649fe282ac381b4509e2507c985f86a06 2013-08-21 15:25:00 ....A 274916 Virusshare.00085/Trojan.Win32.VBKrypt.uiba-ee16a78dd8dd3e189d2670671644b838cfdae9b7033ed775be572a9e1c5cb688 2013-08-21 15:38:12 ....A 254445 Virusshare.00085/Trojan.Win32.VBKrypt.uiba-f007a7d0daa75cff891ea955df99bd2f118e61d5e7a62091da78273f891b588e 2013-08-21 17:08:02 ....A 726451 Virusshare.00085/Trojan.Win32.VBKrypt.uicy-f7e1ff94aab8a9530c773af3a3019cd02fb1361cd8d152ab47d8435dbc49f3aa 2013-08-21 23:56:20 ....A 701558 Virusshare.00085/Trojan.Win32.VBKrypt.uieo-7218c54947b6af65d7f38e1a5ecdd2f8cad18142783e3873af8ca29ede635b6b 2013-08-22 02:12:38 ....A 177092 Virusshare.00085/Trojan.Win32.VBKrypt.uilk-08495068368a556d8fce31c0fb2053220ecb4fcb8b71c2100c68d44a6a883d72 2013-08-22 04:48:38 ....A 130379 Virusshare.00085/Trojan.Win32.VBKrypt.uko-7991ff3522aa16502b88d2afc705bfd24eb8d869407ddf4ffe9a9ec9d86c591b 2013-08-21 22:01:26 ....A 101398 Virusshare.00085/Trojan.Win32.VBKrypt.ukys-ea5c7a92a916ee58467b7058a7de210afe6ed6639e24fbba2137a2406c875f72 2013-08-22 03:28:28 ....A 262144 Virusshare.00085/Trojan.Win32.VBKrypt.uld-70580ae1c0eaa5e5a0b343b77e250e930b654304ab09822589908c294b3830a3 2013-08-21 21:02:04 ....A 114688 Virusshare.00085/Trojan.Win32.VBKrypt.ulja-d99eb55578ce8bf5efb356c3bfbc61570d33630cc4ca8b0f467ed18df67d1617 2013-08-21 21:32:52 ....A 71539 Virusshare.00085/Trojan.Win32.VBKrypt.ulqu-ed11058d92ad7c87ebd2a928ced8f5b96700baad3ee4a903e7951693e44ff664 2013-08-21 20:23:34 ....A 299008 Virusshare.00085/Trojan.Win32.VBKrypt.umel-f76cee2ca57c327b7f61cde904702c91a1bfe916fd7a011d1fd5c1b9fb936e9f 2013-08-22 02:49:46 ....A 362701 Virusshare.00085/Trojan.Win32.VBKrypt.unga-17027fe79d3c9d8483fad7825873311354ef0e9177c2022653ab11b3bbdd232b 2013-08-22 04:28:34 ....A 115200 Virusshare.00085/Trojan.Win32.VBKrypt.unga-3738892c679947f634f968a2a2ed95f4bd01b9217904114bc884688d1cec8b3a 2013-08-22 04:44:30 ....A 381440 Virusshare.00085/Trojan.Win32.VBKrypt.unga-3ea7577b1a3d6191d4440128f95c02f36e8ee24c51a161f81be8294863c44841 2013-08-22 01:48:00 ....A 99199 Virusshare.00085/Trojan.Win32.VBKrypt.unga-555c503e090f9b72fd57cc0edb7f5b7a5dc0f1540418579eeca2e82cc3330efe 2013-08-21 18:33:40 ....A 102912 Virusshare.00085/Trojan.Win32.VBKrypt.unga-56784ba1ec26d96805f7f91791cf7f4afb6f777935ad7e9c404d0146dd5808f4 2013-08-22 02:13:26 ....A 479232 Virusshare.00085/Trojan.Win32.VBKrypt.unrx-68c8613926754b4caed89f4ca752288d15c3adabbf9d87300dcf6f3f6432b165 2013-08-21 20:43:02 ....A 188416 Virusshare.00085/Trojan.Win32.VBKrypt.uocd-fc07960186639215744bd9b402490fea7ed3e6d93a5c535dfed2364cd40946c5 2013-08-21 16:21:58 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.uolx-6010676c28fecfc722d61eed1107a8b94e1491d568ad2f649dcc3e3c89096d38 2013-08-22 02:38:08 ....A 409600 Virusshare.00085/Trojan.Win32.VBKrypt.uoqk-378ad8d9c842e0404103297f010aec07c9ec4caf9fd2aa8f834bf0c3965f42d4 2013-08-21 19:58:58 ....A 1228408 Virusshare.00085/Trojan.Win32.VBKrypt.upar-d7e9a5a07ca4a90973cfa0ac3d2d57da3894210e5d913b0038cb6cc7383cb06d 2013-08-22 04:18:34 ....A 2829497 Virusshare.00085/Trojan.Win32.VBKrypt.upvt-6b95c94e7bb0ed6851586957c0c28197f06bad119958efba319b1d13f5584e40 2013-08-22 05:11:12 ....A 6101 Virusshare.00085/Trojan.Win32.VBKrypt.urfe-63e95c395cd19bbc9b72be6971a99fb77150d88feba9eb480f980956b61f1052 2013-08-21 15:47:24 ....A 114688 Virusshare.00085/Trojan.Win32.VBKrypt.urgn-e5282c5cd310f0217765d202d19bd2d0d0c85fc3ccf7e6826050ebcdd04e363f 2013-08-21 16:39:16 ....A 63564 Virusshare.00085/Trojan.Win32.VBKrypt.uruf-d579bec31a95460f22c670d6a00016914b462ff9faf0f0d78d41bb454207364b 2013-08-21 15:57:26 ....A 26694 Virusshare.00085/Trojan.Win32.VBKrypt.uuog-533e80eb9f4d6b17b0e10cdb17a237b4b849574e6d7841b767e5ac359aa6f020 2013-08-21 16:26:10 ....A 26680 Virusshare.00085/Trojan.Win32.VBKrypt.uuog-efd828d46cc59455ff0a1dbf7a5f366d51c990ef052d23d5569d468111e2fa4a 2013-08-21 16:51:14 ....A 280388 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-01a61960a16d4eb13a85d0c359bfcf6c84f23bae6fd9eb53a305b9e992ab8ee3 2013-08-21 15:57:38 ....A 542557 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-01e19ec2712321059b36fc1c6c76fe8ce233690cb4e18c94c1f3ea563558aee2 2013-08-22 02:08:56 ....A 262144 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-071791f2027a601a97a43759e8e296e1e54d898f9c97bb4ffbea9924ef06422d 2013-08-22 02:35:18 ....A 118653 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-086d1652c69e2aaadeb84d67d7145e3350f28ad06fad7229741454bccdb5c134 2013-08-22 01:55:18 ....A 186975 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-0b0652f66dd4a3832d7fb703370584cb75ea3212c55c40159f8956ec92ea394a 2013-08-22 04:50:42 ....A 356933 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-0cbaaa4b06a2243dd44583551fb41d174bd6b4703495a468d04cd681fb3b58fc 2013-08-22 01:28:46 ....A 454119 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-1868175d8c5b482419566e6f53ba0118e24085790f48b609d707067fcfe1d6da 2013-08-21 15:43:08 ....A 237568 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-23a9367a568e90ae7fdc617d76b5bc5bad5640482ce8f2478ed72ffb68e0c8a9 2013-08-22 03:11:30 ....A 380797 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-277f386ecce3e2c5b8f3ff5ff407e94ad307dec1e72dcbbd0cf1ab40905a8f32 2013-08-22 04:33:56 ....A 385024 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-2884361bb952daa69f09cdd424bb496fc7dfab8f7621006b034d988c4dc193f4 2013-08-22 04:42:36 ....A 233672 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-29796d089600ff1396576a8618e56adcb7144b0e84beeae86f59b6db672df208 2013-08-22 04:40:28 ....A 51200 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-29cde3b84b931b05d4347db40e4b40e8f6b55f816d048417786a3c047d7df3d4 2013-08-22 00:17:54 ....A 110080 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-2cb781c865f5b65601bee640d66b924bbf1b0084b2307012f1c1c8f29c8247bd 2013-08-22 02:46:50 ....A 396736 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-3541744243f459ae37d8e4469cf07c20c22c385dad704e49c457bd796c151e8f 2013-08-22 01:30:20 ....A 453648 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-360eafe9e1028bf553c2d732bf2ac9a3c205b8c1cbf3d0df8c30be7260e9b9b5 2013-08-22 01:17:02 ....A 253690 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-381440152e68d38edbb7638d4ccde0a935671c86e4bd76707cbf21fef8df517a 2013-08-21 17:46:16 ....A 118913 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-40478c0a9dc3e78783eebb62b314d7f340796ec470bdca8b0efab5cf68f9b8cf 2013-08-21 20:28:42 ....A 155848 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-42d45530faee51f64d09f35e0ed974f413c8101a3ff45be9559af202ddf5af4e 2013-08-22 02:35:40 ....A 471040 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-45088e80fc3d0e0badf92dd82c690cd4871b22bf47fe75eae01d6414605118e5 2013-08-22 03:55:42 ....A 398336 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-47379d1e35c73674e660d36cdbe91e1345594b1de0e7137803b9b36eab6f6fe7 2013-08-21 21:23:38 ....A 372568 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-53212f1643ef3cbfcfb2b348ee021b7e288822cc6c4fa56a89e6de0d7521ee10 2013-08-22 02:20:56 ....A 471568 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-543ea3598e432a4d460d6a79fc957c4b025363889b825ce79d51df2427309f37 2013-08-22 00:26:38 ....A 378880 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-545ce9a46a0cc2dd4f6e5d40555adc817611769a972036631d70ce286d0e3e53 2013-08-22 04:47:28 ....A 119296 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-58e479596a7d4c8d7c13d5b6468f40c2767c871b094c6373629ba854962e313d 2013-08-22 02:34:08 ....A 209424 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-62c5730a5668786c3c3c913617b4a857b46cb530761b581371ddabd613957bdf 2013-08-22 01:22:22 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-630fb6dd99afa653fa2df4a55a9f5c81d9b201ecbab5c18dfbc322037a17f8ff 2013-08-22 04:49:16 ....A 250791 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-7d5d9ca25b51f2c1c23d49bfb3c036ad9beebb00acfe0dc99ce2abfb50521a43 2013-08-21 21:11:14 ....A 355840 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-e0582e79271e4f210346a6c3b0fb4f8c513d3e8b3e6c3d58f2325bf7252a0f41 2013-08-21 15:48:52 ....A 284607 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-ef32e115d68c15122bb688ce202b22c632b279b0f2b73dd4eca71adde7895e34 2013-08-21 19:45:10 ....A 184520 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-f35e4e6b3caaa70ee968b5f4891dbdfe89928a3e414f6d8112bb799c4e4aaf4d 2013-08-21 22:52:24 ....A 213827 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-f4bb47643b8f5437554cd1922ff6e3bd303e5f96722b5765e010479b77d3b7f8 2013-08-21 17:38:18 ....A 467144 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-f5d3bd50f7e8540ac0058e68d605370c20549bb2f7fb996fcaa9fa79a3fcefd7 2013-08-21 21:15:50 ....A 180424 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-f8a2f98dab01ed1e4017ac1dbdd0b8572dba06fa8b90554c6c05cfeb35870a41 2013-08-21 18:40:04 ....A 172232 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-f950f945ebf8bffe7c0e4e93640c7570cae309f37de187c95c5e4bc243e53252 2013-08-21 15:33:32 ....A 269815 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-f98d7a65078e28babf70913e5d2188bec1bb2e5fec42bef327ddcd6d5b78fc55 2013-08-21 22:32:22 ....A 303717 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-faf60b7cb1f32dc3e6b58d39a89a7b4b00ce261d5a16c3879c1beb1281fee5cd 2013-08-21 20:02:42 ....A 295112 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-fcad5e62326a20e7b0d92c1f9be81ae75babadaa6e19086f135212f8b1b51c44 2013-08-21 18:49:08 ....A 250534 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-fd77bc00621fe8ee87a077533eae6b07a89cb2ed0fb5224bf3b993a2ee0406aa 2013-08-21 22:06:18 ....A 163304 Virusshare.00085/Trojan.Win32.VBKrypt.uuvz-fee47a2d742f1e4313fd243ca00836ce49bbf5d50f1e2d7b2efa983489ac715f 2013-08-21 21:57:48 ....A 251995 Virusshare.00085/Trojan.Win32.VBKrypt.uvax-f8c4dd1057e12de6316964fa3ca52550f1108234173d971f58691749f54f1210 2013-08-21 20:33:08 ....A 740586 Virusshare.00085/Trojan.Win32.VBKrypt.uvpd-0491eb750200a25fb9f22703a9b832ba764899d2170a02b3d60eed33e884c715 2013-08-21 15:37:06 ....A 372736 Virusshare.00085/Trojan.Win32.VBKrypt.uvqs-d5238960a2d16fb7f825dd3cc7f6ef2a70b8aefccdd91481fcaf4201bbda8e83 2013-08-21 19:52:34 ....A 193554 Virusshare.00085/Trojan.Win32.VBKrypt.uvri-edb535a75a2dcf9311a0a46409699a8c4ae4da4763d4f1ce05ecca8eed18594f 2013-08-21 20:29:56 ....A 193556 Virusshare.00085/Trojan.Win32.VBKrypt.uvri-effee9f02c0f94b6ccb6f313d65aac3ec221a919e29ba9e5c61d4919e56528dc 2013-08-21 17:09:34 ....A 193542 Virusshare.00085/Trojan.Win32.VBKrypt.uvri-f8be645531566f0d6ef2c68c7f8675864a848dd216ace9259165685258de6588 2013-08-21 21:15:44 ....A 34545 Virusshare.00085/Trojan.Win32.VBKrypt.uvsj-3069b391ad44ea7a6123efd9a1103bf88b83b680828b1a8d5e3abd9e18244fb4 2013-08-21 21:11:52 ....A 23552 Virusshare.00085/Trojan.Win32.VBKrypt.uwar-75a05c73ed7b98cb3356d6ac3d4fdf31e73af138764bd7b241fba83799dfae9f 2013-08-21 19:51:16 ....A 15294 Virusshare.00085/Trojan.Win32.VBKrypt.uwcn-d972eada22ce66fd2ef4ad0870b9c4c8a5439d639b90ea99bc376fa3c6f5b441 2013-08-22 03:09:54 ....A 133464 Virusshare.00085/Trojan.Win32.VBKrypt.uwcw-185008313572d58c577cfeb63d0e0e3ebae7518640c57ef5d142b91dd30ed5bc 2013-08-21 19:50:46 ....A 142739 Virusshare.00085/Trojan.Win32.VBKrypt.uwgg-e2982f60ef2625f53408fd2322f65feb095ae171d4ea973791912ad0cffbfba3 2013-08-22 05:01:00 ....A 1413120 Virusshare.00085/Trojan.Win32.VBKrypt.uwjx-4d2d4b38df497920fc22958ce6eea0da716f1316d7a3f2636148959e2a79499a 2013-08-21 19:35:40 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.uwnr-5127371a7b52b7cd7533b35ca27cb495a3b383d1e747d61a00498632c8bad098 2013-08-21 23:01:54 ....A 212547 Virusshare.00085/Trojan.Win32.VBKrypt.uxfa-d11a37ac23c140fd6d634c0d5ee8b3f80aef9d6729adbfa255ea8fd19a30ea74 2013-08-21 19:25:54 ....A 212535 Virusshare.00085/Trojan.Win32.VBKrypt.uxfa-f90d2ea5b60da02dd275976f6d5c61b02778d5d3d4de142e6f1d8dbca8a05710 2013-08-22 04:12:34 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-146b675995f0a7b02b1fa3dd434f0e51905123c7b518cdc9bf065d7d64f1d65b 2013-08-22 02:35:46 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-18515f448cff0769f6f7d15ca12da100046fc7b5b93abe5d931aa631f6edec3d 2013-08-22 02:48:08 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-26415bf505105ee73b475accf579548eeceddcb01f024db9f530b07c91dab46a 2013-08-22 05:02:40 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-271b5130003b587b83c620d315eacda51f9e03e36ea4301138ba0ffc55783b89 2013-08-22 01:21:38 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-27449ac298dc3bf1ba84b755181eb0578b03b6fdae636bd818f94759b21093df 2013-08-22 04:40:44 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-450957ef5f7a2d6152f8d69eb7a792eeaa5ade63df4a415e6dc4b443c779a045 2013-08-22 01:56:14 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-4738d58bf247525f3dbf691b8853de5a06f288f09483a2a4401258e33315cd4e 2013-08-22 03:05:30 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-47429a904c2c49852f0ec8c35f2f08cca9e2c334f3e36677a219961f101b51ef 2013-08-22 02:42:40 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-57029eaadbae8468981ba6a4cf58737e4304beaf433249d1e2f18e1c2d547ea2 2013-08-22 02:01:30 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-63f5fee385f4d8e10328f26a3ffddadc51c868095bd64c3cfb9a63c88b74e5d2 2013-08-22 04:43:42 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-6487ba294edf12ea7712ef0563f7d7e346e8090f8c0e6c9402343276d385758c 2013-08-22 03:31:30 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-6844f7c6385d22b3fe1b97fd8216f6b1d9b4763cd79aabaca1a4e19225fc95b3 2013-08-22 02:04:24 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhc-70660e532211d4aa30cbb1d6be59b367d2663669de5463310dc6417f3ec8ab4b 2013-08-22 03:39:16 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.uxhd-36619eacd52613f249412b0d55011ee57362228e01df41d6a24323f7a465692b 2013-08-22 03:13:06 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.uxhd-69e70fa9b7978b2d9b033dac299acd48730a9eaeea971a05485824447b533291 2013-08-22 03:47:20 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-070ea821d7e3edcca5963daae1d86ea768314fc8e229cfbe34b6e2a884ff2c9e 2013-08-22 02:49:58 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-078491a9029f78ddacefa736e57e3e9236edb6e7b1729f721fd0739685bfaa37 2013-08-22 02:53:54 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-078d93527e96e59a2d7cd147be392a5f807bbae026c44660e7626ade676b54c5 2013-08-22 04:04:46 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-1947488f37fd7bc6bad0c5a74dcfce4ebcce4fc73efabd4b76bd3472e6ea94ef 2013-08-22 03:39:50 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-380a83215a63d815a56f43c056ccdc328aabf6b1be5c1f4b46c694edf7e6c96c 2013-08-22 02:40:16 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-4490b42de9207746348c3b1b6b4f47815eb99485011615372f4ce7f8e71e48cc 2013-08-22 02:35:40 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-623b02675432314b607945d76f98082e444d4f2259707aced6f1ab5ba316e2fb 2013-08-22 02:27:52 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-64114a411c6f0cac7ef86d1eed33e18ce9451b0789cc8de575fa3f5c93ce2081 2013-08-22 01:59:14 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uxhh-70732b586ffd9f15fddbe86b63d19e3296e4e3548d40cdb5c43c0658b4c6c423 2013-08-21 23:27:14 ....A 53072 Virusshare.00085/Trojan.Win32.VBKrypt.uxit-d2a891b987b7dc9d75f3ce887959ad172a921bc7055f98a1fa0719ff1402e855 2013-08-22 01:52:50 ....A 94208 Virusshare.00085/Trojan.Win32.VBKrypt.uxoj-55731d246809bcb3e942eaf4d180011f73b1e85bb9b99ff10fdaca5b9cff64c0 2013-08-21 19:09:24 ....A 87040 Virusshare.00085/Trojan.Win32.VBKrypt.uxqq-d8c313469ae5913900c5061c4cbc6362c8803c84b3fd3701b2c5517c97497ce1 2013-08-21 22:09:56 ....A 130048 Virusshare.00085/Trojan.Win32.VBKrypt.uxsd-e2916b4bea332fc5e600c7133857f9076ca94c46611baf7bcb1646c5c9b2fbbb 2013-08-21 19:31:46 ....A 34304 Virusshare.00085/Trojan.Win32.VBKrypt.uxsd-ea0184ffb02d05ee9cb3832e9ddccd7f3de5252589c885e69fb0783333dbe2dc 2013-08-21 21:30:22 ....A 72704 Virusshare.00085/Trojan.Win32.VBKrypt.uxtb-de88606a3ab6dce3736eac81813c7558cd5e18244c0062508607a90f7cca28e6 2013-08-21 21:58:44 ....A 102400 Virusshare.00085/Trojan.Win32.VBKrypt.uxtc-fc059576abd1efb2f2380335f655e73484b9eb9fc4b2c3bf0ed7428594cf57f4 2013-08-22 00:18:42 ....A 267240 Virusshare.00085/Trojan.Win32.VBKrypt.uxtg-1fd6ee1b1fcd632cab6e75803440f4a08ad058e9fd6e4ad4a1e3bc88ae96b4fd 2013-08-21 21:57:44 ....A 231432 Virusshare.00085/Trojan.Win32.VBKrypt.uywz-defdc7fca19b379c62503d592158593c131805d2ce9e99e66bf5fb6e01cc9381 2013-08-22 00:07:26 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.uzbj-7fc495c67a9c35922f34e5371ab25ca8422d66e4723c265cd4dd37354ac31ff9 2013-08-21 17:43:42 ....A 57344 Virusshare.00085/Trojan.Win32.VBKrypt.uzdr-703d77175c58027f9330a1bec7785acbfc1b84e880d39d3a4adcbda0558b891a 2013-08-21 20:12:10 ....A 106496 Virusshare.00085/Trojan.Win32.VBKrypt.uzfx-66744f6d3b58305404a0b22849084c70305641b32f9d151cc3af4b7e537bdca7 2013-08-21 21:40:02 ....A 223115 Virusshare.00085/Trojan.Win32.VBKrypt.uzkv-e1fa4be687466b5eac6cf47c53d2ec5bbc5d6a3e521512d6197d5a075b7e2e66 2013-08-22 03:15:12 ....A 323584 Virusshare.00085/Trojan.Win32.VBKrypt.uzmj-167ab7ed2a15042c93a4d509f7a4ef4789eee5b9a617fc75c390b1dfdb041d03 2013-08-21 20:48:50 ....A 82432 Virusshare.00085/Trojan.Win32.VBKrypt.uzxr-d2d9ff4fd40d4913c8f1f98ce58ecadc53bac5d06f9237d1faad1dc3436508bd 2013-08-21 16:35:26 ....A 405504 Virusshare.00085/Trojan.Win32.VBKrypt.vacv-42a7ec7164c0ab899356abbeb6a435a6c60a2cadf5b1a9ee6575e427538536b2 2013-08-21 15:27:38 ....A 503808 Virusshare.00085/Trojan.Win32.VBKrypt.vadk-249df0d81384a0f2af52b5e6bf8f2f901a42fd414dc8f6f5faa343404ec62dc7 2013-08-21 23:50:18 ....A 176128 Virusshare.00085/Trojan.Win32.VBKrypt.vadk-43a8401a90d242f7c59d86c9dfd9ea7679293a4ec5b80c4171cc231532765012 2013-08-21 21:41:10 ....A 2252919 Virusshare.00085/Trojan.Win32.VBKrypt.vaes-d13a92f9d598fd6222ed01055dd74feda0c3e403325fd38d9090b27de98ccc41 2013-08-21 17:05:50 ....A 60424 Virusshare.00085/Trojan.Win32.VBKrypt.vahj-e8ee988d20743604d1b39ce76cd2475fb574d2c515c55bed37ac0730883f65c0 2013-08-21 23:21:00 ....A 307597 Virusshare.00085/Trojan.Win32.VBKrypt.vair-f5d55b0fb155b4d79547bda0b6e218ea7e0516f624d8a07b963c746d1063221f 2013-08-22 04:51:08 ....A 1069056 Virusshare.00085/Trojan.Win32.VBKrypt.vaoj-5da799f679a9f460971842622e60cb8cc70d3515dc13eb22798c72d4cfce0ede 2013-08-21 17:52:36 ....A 435712 Virusshare.00085/Trojan.Win32.VBKrypt.vask-104aa97daac5bfea88951ed80adf79f9f1ea5b14d1c400fa5f85c8503f5e54a5 2013-08-22 02:31:46 ....A 135238 Virusshare.00085/Trojan.Win32.VBKrypt.vauu-28635b10dae425a9ebe1c74808afb7c0f5cef6cc10aa399b053a2639c4fc51bf 2013-08-21 17:59:00 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.vayo-24e7c354782f4b4871affccbc6c808bb475914d1001490e98158eb28149ead48 2013-08-21 16:54:34 ....A 339968 Virusshare.00085/Trojan.Win32.VBKrypt.vbfm-fa9d7264a9fd417604863fd73e5edc54add19ed4ed9353259195b0f994895271 2013-08-22 04:59:54 ....A 393216 Virusshare.00085/Trojan.Win32.VBKrypt.vbly-2f225f56fecaf03180b19b7f98f65cae11739efd2c7b9069613d416dc20c0eb3 2013-08-22 00:08:26 ....A 69632 Virusshare.00085/Trojan.Win32.VBKrypt.vbpd-19da9d44c49393d1581892c37d47406bc86a6f6780e88b6d97fe5a91d251ce17 2013-08-21 20:10:52 ....A 60416 Virusshare.00085/Trojan.Win32.VBKrypt.vdlw-3101d8d11d72c64cc01d5e0522150eefc3b70dd815b47ad23ed7672805705559 2013-08-21 17:12:48 ....A 271360 Virusshare.00085/Trojan.Win32.VBKrypt.vdv-fc38458e643694f92bc239726adf0b6b9d65994a42a06cdcabb388d2ebd2352e 2013-08-21 21:08:04 ....A 271360 Virusshare.00085/Trojan.Win32.VBKrypt.vef-f58eeb2b6bfdaf7d5b585562033bf6991a2d2f77bfc66f011a7514453e8a2664 2013-08-21 23:39:16 ....A 192925 Virusshare.00085/Trojan.Win32.VBKrypt.veue-d4839aff4be9a0ed253cf27d874d7e939980e1d17bf5f8f28516665d76beacc1 2013-08-21 21:28:30 ....A 122880 Virusshare.00085/Trojan.Win32.VBKrypt.vfsy-f23c977ee62e9796cc812e25568be425dda9db3868b002bedba9ba9c93e32524 2013-08-21 19:09:04 ....A 28678 Virusshare.00085/Trojan.Win32.VBKrypt.vfvb-f6fbdd0b0ad959c4b8cacf0584b2de276be631d0951cad018ba685ecf3886a32 2013-08-21 21:02:24 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.vfxo-e39d45e9961bb9eb97aa5e52a618a30b05d4df7ed3ff2a61ec5d1cb599037871 2013-08-21 23:35:32 ....A 178666 Virusshare.00085/Trojan.Win32.VBKrypt.vgbj-d34456d35955b4abaf88d27a13fe62dba41dde15045164866805b28b1e0547d7 2013-08-21 20:07:50 ....A 335872 Virusshare.00085/Trojan.Win32.VBKrypt.vgut-fb1d7be991a4e453f47b32456e73354675aae4c977b97cc68ca16b9c1aaf0046 2013-08-21 17:35:46 ....A 47440 Virusshare.00085/Trojan.Win32.VBKrypt.vhbq-fa4810051258a05c37309ada3c34f25637fce1617091a26736e739f7782d7f5c 2013-08-22 02:17:06 ....A 6547456 Virusshare.00085/Trojan.Win32.VBKrypt.vifx-17398f9a0fcaac85090882cc8190462dcea9bca02a1e01408131b11f2b0b891d 2013-08-22 04:12:38 ....A 229551 Virusshare.00085/Trojan.Win32.VBKrypt.vijm-4cd47ee0fafb4f55734ca0d4bda1b27b64db7ba64a0d99518301717bfa4fbbb9 2013-08-21 23:45:56 ....A 163328 Virusshare.00085/Trojan.Win32.VBKrypt.vijm-7666e0b157596d8897ead29437e18d7653f8d7d33c5c5ca3b01bd0d16f02265b 2013-08-22 00:08:54 ....A 442031 Virusshare.00085/Trojan.Win32.VBKrypt.vijm-7da7b2f999023d5113801bf2668c8cdb0e882cddb13307b7e5880ac9118c82e1 2013-08-21 19:42:56 ....A 458752 Virusshare.00085/Trojan.Win32.VBKrypt.vijz-14b766cfc4b6a1ad056beca745bcbbc84dc05ea7f2e5c2ce4a0e875b34ebf613 2013-08-22 04:48:08 ....A 667136 Virusshare.00085/Trojan.Win32.VBKrypt.vikq-fe27c498d3e9bdf5c86b306ab6a0aeb65e1cf1839e5516eb45080504652c597b 2013-08-21 23:51:02 ....A 107028 Virusshare.00085/Trojan.Win32.VBKrypt.vjg-df6dd27a5186760d947a212e7f4d503b19c6a412e3ec31882aaf7b661f048573 2013-08-21 16:45:50 ....A 165159 Virusshare.00085/Trojan.Win32.VBKrypt.vjhq-01ede41ffeff470c3e5a292dc06d492ee74b9c0a574581a1f6d8c7b6aeeb81c8 2013-08-21 23:55:26 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.vjrh-e1902d12de8039e45e4d42d87f574aa519805567d54dabf07a39c2f17e02331a 2013-08-21 21:40:52 ....A 413758 Virusshare.00085/Trojan.Win32.VBKrypt.vkbu-f6c2ff9d32a51e0771ccbf70b7c24e0637b5ccc6f6267361970ade2b9a3dce29 2013-08-21 20:08:26 ....A 258048 Virusshare.00085/Trojan.Win32.VBKrypt.vkpg-2262096a947cb08c973c9a5447b1088445df5a58b9885f5129ca626eb4f42dc4 2013-08-21 20:46:22 ....A 45056 Virusshare.00085/Trojan.Win32.VBKrypt.vljz-fb1b5ab5f09828f17b856f27e945f5d6309c3bbeb9a307431fca6a469bc86b68 2013-08-21 15:21:24 ....A 196096 Virusshare.00085/Trojan.Win32.VBKrypt.vlsu-d55b8edf6feec97d8f17b8cf780bcf6cdd29f9caf3104a8d105368d87abf5637 2013-08-21 21:25:34 ....A 344065 Virusshare.00085/Trojan.Win32.VBKrypt.vmpg-fdd31cfa3992c5666694684ada8935f214853cc2943df4174891e39486871d8d 2013-08-21 16:57:44 ....A 94208 Virusshare.00085/Trojan.Win32.VBKrypt.vmri-f0d3c49acb6706e4679fb4fd8d57bab5f1c8230ebfc1e27c2bd67ff73f5b17c6 2013-08-22 02:06:56 ....A 1753088 Virusshare.00085/Trojan.Win32.VBKrypt.vnbl-458992cb808103db687f85e3334122278663c00d992af7ab0f2b1d976feea591 2013-08-22 01:55:56 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnew-2552b467f9fd2b244c9cf62381d654c0e7ee7f780b0ff679d3f4f2800d05b3ce 2013-08-22 02:20:10 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnew-467bfd79d7b68ceac9247b93f6f4a15350da7525261ffa3121c99bb071c51ed8 2013-08-22 02:54:52 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnew-69bb13bcad7e998bb859738e8dd3622f695d28a3648a513518261156dca3b71d 2013-08-22 05:07:44 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnex-193fae5028b180f21ed383da7ad2bf6916140eaacf35b5247f2edfdb16a5d74c 2013-08-22 04:15:54 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnex-3793831e3ec5e97e25f0493ef5e87383fc1835695e3392c15dd61b045229043c 2013-08-22 03:49:00 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnex-4751de20bd55d7f223cdb49ce8a910ddc2f62b3e8e54fd407277a307398b614c 2013-08-22 03:54:18 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vney-09655635bb93e579d1d48962d4aadc81ce98bcde133d3ac0fc3ad9140f1aa473 2013-08-22 02:03:46 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vnff-6236acc0cc2a1d7c837ecf7f91b49411f4d33de372f227c50ff2d8c8175902fd 2013-08-22 05:02:16 ....A 389214 Virusshare.00085/Trojan.Win32.VBKrypt.vniv-7ff8e0575daf87f4454e43444f3eb1855c9139588299a9af521fa16ea7ec442f 2013-08-22 03:23:04 ....A 77824 Virusshare.00085/Trojan.Win32.VBKrypt.vnsg-68f2fc99bc77a60950ff8b2158c887cf95c981398503b238dc80b59cf6cd45ac 2013-08-22 01:19:02 ....A 143360 Virusshare.00085/Trojan.Win32.VBKrypt.vnvf-69d9968f882925608ce09f1d34391a54320a91d2ab2d5fe36b222f2285e6431e 2013-08-22 01:16:38 ....A 102400 Virusshare.00085/Trojan.Win32.VBKrypt.vnyn-259c4451a3210afc2abcdebf40840f2a16b318930b34378970641a0cb8a340d9 2013-08-22 02:43:04 ....A 258260 Virusshare.00085/Trojan.Win32.VBKrypt.voka-688a9d0953ce19304b2b8104094e60ec83a13fef6338dee09cf571871a9f85d1 2013-08-21 18:49:48 ....A 169766 Virusshare.00085/Trojan.Win32.VBKrypt.voka-de9be38def595ba547b3fb68ff3299b8efc134d53f045d60c0842d8e418f4aaa 2013-08-21 18:29:34 ....A 178872 Virusshare.00085/Trojan.Win32.VBKrypt.voka-f89b2d3bc49d35347fa857e3ae070e0b2ea19e24b75f4d28846977c480312426 2013-08-21 21:08:54 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.vosq-f7a0231539c02bf20c8ff5ecaf25a58b996d2fef99a37724a4d52f8f1fc81819 2013-08-21 23:26:54 ....A 16401 Virusshare.00085/Trojan.Win32.VBKrypt.vovj-d3d68c11cddfdf09ce57f74a1f864eba1c03047fc0b30eade116621cbe3ec6ef 2013-08-22 01:55:34 ....A 57061 Virusshare.00085/Trojan.Win32.VBKrypt.voze-0f6226002f70c5cf6a8166b3ee4a67be9aa2558d6b34bfa950d78bd0cf23a4fb 2013-08-21 22:57:12 ....A 82920 Virusshare.00085/Trojan.Win32.VBKrypt.vpfj-42d87935d553c5b08649a6265bf0addf899edf6b8377a95ab581914fe1cea6ad 2013-08-21 20:46:54 ....A 45056 Virusshare.00085/Trojan.Win32.VBKrypt.vpfq-738cced929c257f13335b65ad3d6b1ff9be74db62b167e7e7214eecf8b15a87e 2013-08-21 21:28:10 ....A 398544 Virusshare.00085/Trojan.Win32.VBKrypt.vpjx-ee0e86bcfcbb5b7b201797ee316f33b63287493ab2fdff72a038ba31ea2f7383 2013-08-22 00:20:14 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.vppe-1c12720c5b87cbf804b588ca203bf2a534d784718ae2b65af90bb5f78f2630e3 2013-08-21 23:32:10 ....A 25148 Virusshare.00085/Trojan.Win32.VBKrypt.vpsz-f2dabfd02310e3daf1ccd6689bbe37eb91e719e12da9c8a5cf726efce3809aec 2013-08-21 23:48:26 ....A 380928 Virusshare.00085/Trojan.Win32.VBKrypt.vpvv-441816d7a4ea071a0dc7d503a49b934f08991708f492496a5faaf7a4bf0455da 2013-08-21 16:49:10 ....A 27084 Virusshare.00085/Trojan.Win32.VBKrypt.vqgp-f30bf910c6286f3398467a192df7505dfb692bd6d7a42c01374b54b75839f404 2013-08-21 15:59:50 ....A 253952 Virusshare.00085/Trojan.Win32.VBKrypt.vqgw-efdf91518eb740fb3712a0a0b90b6b4db3978e8fd476efbfef35742bf80e186c 2013-08-21 16:54:18 ....A 89856 Virusshare.00085/Trojan.Win32.VBKrypt.vqhl-da58410be31bdae264c30c6fb24eb2b69f18612e6c234c0c2c877563db96ec88 2013-08-21 20:24:26 ....A 25099 Virusshare.00085/Trojan.Win32.VBKrypt.vrdi-d074fc65c3b8c495c6f33b89eb6cfb5275077b410545d0ca7160efb0b5362e08 2013-08-21 18:54:52 ....A 107680 Virusshare.00085/Trojan.Win32.VBKrypt.vrdi-ec9d82eec0535860f8b42806db5e8be80483eb321205c7bf0615bb7531b0f16a 2013-08-21 18:58:38 ....A 93344 Virusshare.00085/Trojan.Win32.VBKrypt.vrdi-f061f2208636cbf9a2624874bd4cc211c474567fbd8123cd737766e6773f9194 2013-08-22 01:52:46 ....A 63970 Virusshare.00085/Trojan.Win32.VBKrypt.vrje-ca51e499acd46dfc6d0a0f4f247506066f3c8db2b4b51fb1b990e6f33e91a388 2013-08-21 22:48:40 ....A 1613460 Virusshare.00085/Trojan.Win32.VBKrypt.vsk-d3efe46697eabefcbbb65c9b192c82bc469b7aec2e8debe33d2bd06aca682cc8 2013-08-21 20:54:10 ....A 430080 Virusshare.00085/Trojan.Win32.VBKrypt.vsvz-33680d8daf68f19f82763cdaeb9db72b4db2d973f0e818860873b557ab81fbdc 2013-08-22 04:36:56 ....A 45056 Virusshare.00085/Trojan.Win32.VBKrypt.vtbo-16822bd28400d5b746df2f35f9d2f858ebfec4cf6c10f8c5dd5e00d7b5989251 2013-08-22 03:39:28 ....A 241664 Virusshare.00085/Trojan.Win32.VBKrypt.vtdd-34941ee70469dfd8e178e096040dbeb37e7d2ebe046299c78056ee170ed39811 2013-08-22 04:52:30 ....A 58880 Virusshare.00085/Trojan.Win32.VBKrypt.vtfk-0a2057d2ec94aaf298d249a9a8ae1cd860c2665c02eb48d77958bc1a3be56b79 2013-08-21 21:30:48 ....A 58880 Virusshare.00085/Trojan.Win32.VBKrypt.vtfk-653e067588a4f1474c6b0d0a3c8bb6091eade04e51ed07e268921912082e7334 2013-08-21 23:51:02 ....A 65572 Virusshare.00085/Trojan.Win32.VBKrypt.vtgf-632ce02a6a051ff90b47a97bc5453b0eef50bdb2ef2c32be1f170c6176cff716 2013-08-21 18:17:12 ....A 32768 Virusshare.00085/Trojan.Win32.VBKrypt.vtku-f5687daab5ea87c28017685b4c5cf875ef6149bb3880eeeb42261bd66501a7a7 2013-08-21 16:59:50 ....A 106650 Virusshare.00085/Trojan.Win32.VBKrypt.vtlv-d3a19a262de42f6eb23b177dc2702d5f9c27a0cca6243247f0da39404a5ee711 2013-08-21 20:54:52 ....A 106650 Virusshare.00085/Trojan.Win32.VBKrypt.vtlv-d41df0c7d2aa223149094bd5b4ff32abd325ec3ce94d9e7516fdcf7f6cdfbd72 2013-08-21 20:22:24 ....A 336061 Virusshare.00085/Trojan.Win32.VBKrypt.vtlv-dd67c5aac23339985f152ac455a7988f660a00617268b5b4e8b242610079acad 2013-08-21 16:59:26 ....A 105186 Virusshare.00085/Trojan.Win32.VBKrypt.vtlv-df80e13796599d770014cb0cca84e5df9573f780f89e55973ac7c2868af02169 2013-08-21 19:08:02 ....A 696320 Virusshare.00085/Trojan.Win32.VBKrypt.vtp-f5aca0df7b70f952c558c4f6ae8364a60f4664f2e45dffcf43a0f7986640c544 2013-08-21 22:19:00 ....A 180605 Virusshare.00085/Trojan.Win32.VBKrypt.vucv-d255e80d553fb4b34e51202a43520ab9e353ee63bf72d27e4fa1a5e4d4cb574f 2013-08-22 00:21:52 ....A 148992 Virusshare.00085/Trojan.Win32.VBKrypt.vudi-1d36e794e94dabf0d3ff85fe9edfd5c3aeff15958e39fe4120164699367182e7 2013-08-21 20:08:58 ....A 65536 Virusshare.00085/Trojan.Win32.VBKrypt.vudq-6538fbe97eb745f9da4f36ef5d73d569cc0859b3c9e3e31726a8741918a01889 2013-08-21 15:50:22 ....A 294912 Virusshare.00085/Trojan.Win32.VBKrypt.vudq-ecc09a8fc05f68a974c1a5e431a2da047dcfd62b4d1ac7210eae5b650edf46e0 2013-08-21 19:15:56 ....A 80208 Virusshare.00085/Trojan.Win32.VBKrypt.vued-f63009b4da2757947be732e894a3bc91b9c731efdf8fbc2385f984e793017099 2013-08-21 15:52:48 ....A 81748 Virusshare.00085/Trojan.Win32.VBKrypt.vuiy-e02e120c1c9a8510141b7ec68ac37c9cb5970b4db42c8f7dd3cc2b94dfc8992d 2013-08-21 16:02:34 ....A 266566 Virusshare.00085/Trojan.Win32.VBKrypt.vuiy-eaca013ae07dc56f3cb4ee35d051454638b8dcb0ce6f46c6d4b4be05a870d340 2013-08-21 19:43:00 ....A 266587 Virusshare.00085/Trojan.Win32.VBKrypt.vuiy-fca0d36d086ced66e8d4b12649574a774f9f079cb157c45f35f56d7a0b2efed3 2013-08-22 02:15:50 ....A 1110941 Virusshare.00085/Trojan.Win32.VBKrypt.vvbk-548c1f7d1c806f57ffb820252c79216296c554642d19dab2f939cca756ad726e 2013-08-22 01:36:14 ....A 104319 Virusshare.00085/Trojan.Win32.VBKrypt.vvdk-62f70ece8291d27f9914a5b557117847e289d2b26c53ff715de11b285de763bf 2013-08-22 04:46:16 ....A 63757 Virusshare.00085/Trojan.Win32.VBKrypt.vvko-278a167a518bd78da4235af665a0ba522e48432b1eecfa0490ffff47bf74be8b 2013-08-22 04:17:22 ....A 450560 Virusshare.00085/Trojan.Win32.VBKrypt.vvkt-1c4d9ba581edc21492b8bf34148cacdf71ead13786aca5a70056d543f1ed3983 2013-08-22 04:04:54 ....A 407421 Virusshare.00085/Trojan.Win32.VBKrypt.vvra-1c31668f7445d4f450e8e1c15a2faa9a457e0ed489241b0dabe77529253d1ffc 2013-08-22 01:22:46 ....A 742296 Virusshare.00085/Trojan.Win32.VBKrypt.vvrp-090351d94a2138d742be79b8d925e7b8015d5707b7d8133b8da7fad4a2b7b376 2013-08-21 17:10:44 ....A 81920 Virusshare.00085/Trojan.Win32.VBKrypt.vwbo-dfdc0493977909eabbbc7915a80c2a9ccefb25194f4675466f36230b791e1f05 2013-08-21 17:46:58 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.vxel-00e2c9ed073ea7f599aa2e32c479eed7cf421b2325f95baa1e21fe743666f03b 2013-08-21 17:56:30 ....A 16384 Virusshare.00085/Trojan.Win32.VBKrypt.vxvt-047a3e5805bd75fd939bc77ad5e0a1c130d337e19f9ad85688c2d69e0189ed24 2013-08-21 18:48:32 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.wajo-20074d0ce929714c15492ec62e88430db54d2c3e368ae8c29b29e0e541b10193 2013-08-21 18:44:10 ....A 77824 Virusshare.00085/Trojan.Win32.VBKrypt.wamd-70a88cf45d5359645049bb1c73b90cf4932127ed68ded797c3969e71dcdaef0a 2013-08-21 23:30:50 ....A 50157 Virusshare.00085/Trojan.Win32.VBKrypt.wapo-003b28c9c8bc14567e8729876d547d49e3b69dd096c587849b5e7dfd589694bb 2013-08-21 16:44:44 ....A 16384 Virusshare.00085/Trojan.Win32.VBKrypt.wavd-3305bc5cf2bbe436763ae8186fdeeb9e38c55ebc78841864f65042a7478e653a 2013-08-21 18:11:26 ....A 25088 Virusshare.00085/Trojan.Win32.VBKrypt.waww-e93c3271e97621450f18b87074f53f67eb48ef31ddee5313c76228174c6635ef 2013-08-21 18:42:44 ....A 24576 Virusshare.00085/Trojan.Win32.VBKrypt.wbgs-01a2c351af19b4d3f6c363ecebc26fc6951a53b5355854b857ce44c2d5621913 2013-08-21 20:49:34 ....A 143360 Virusshare.00085/Trojan.Win32.VBKrypt.wbim-f74db8c136ef7d68b1e715b16a8ba5eaf8ebfed739c0f4c74d8a0750b8f2d941 2013-08-21 20:09:46 ....A 126976 Virusshare.00085/Trojan.Win32.VBKrypt.wbip-d3efe95f142f5e761d45f0efd11c7b127c266c6c42038995b5490828cdd19da1 2013-08-21 23:47:06 ....A 9216 Virusshare.00085/Trojan.Win32.VBKrypt.wbkg-ff59618a66f7ba99cacc629550292fd2bf7f983716e6512899ebedddc28dc8dd 2013-08-22 04:12:26 ....A 181693 Virusshare.00085/Trojan.Win32.VBKrypt.wboo-29a7742f014454405761d4074c17585924828e0deb0a31934d3c3b7dfb0db286 2013-08-21 22:26:42 ....A 197882 Virusshare.00085/Trojan.Win32.VBKrypt.wboo-d337e7a49ddd7baa11dade7fabe5ffffbcfb0cd64dddfcdf307fdf0837f98881 2013-08-21 18:56:46 ....A 62333 Virusshare.00085/Trojan.Win32.VBKrypt.wboo-e63e109bdf32f1e7c179c34ae51c7884421951fbd2e7d6611eea9f79cc0f4a62 2013-08-21 16:51:00 ....A 87534 Virusshare.00085/Trojan.Win32.VBKrypt.wboo-fb694330c3962f9602c8ffe9287da90cd17889807e3eee5c26ce858d0398b050 2013-08-21 21:27:36 ....A 62365 Virusshare.00085/Trojan.Win32.VBKrypt.wboo-fde8c6c451d5773d9cc35fd598c4a572620a1bca63e2906e4f0d4280fa9b22e4 2013-08-22 01:18:12 ....A 652288 Virusshare.00085/Trojan.Win32.VBKrypt.wboq-5765565430abed3c89e17b27b97d0107a1b57f211f94dc23af5479dc13649382 2013-08-21 23:17:02 ....A 270717 Virusshare.00085/Trojan.Win32.VBKrypt.wbut-702b38b061d0a20f2cd375e2dbb9df0345e68baaf93a0812e0aeee4edafbede7 2013-08-21 15:55:48 ....A 270717 Virusshare.00085/Trojan.Win32.VBKrypt.wbut-f20e9a6d93816c557d9e3344dd369574335ef9edc8b20c78329d4d19aca034f9 2013-08-21 17:24:42 ....A 46283 Virusshare.00085/Trojan.Win32.VBKrypt.wbvc-d43346eebc53940fa100d84a64821fe3abb38fb4653193a01fd1a857ae0c2794 2013-08-21 16:02:48 ....A 52224 Virusshare.00085/Trojan.Win32.VBKrypt.wcxh-efce3b00cd4d65df5ce01e122a1944e5f1ae704086ba81c989729cbd8db987d7 2013-08-21 17:27:38 ....A 659456 Virusshare.00085/Trojan.Win32.VBKrypt.wdbn-fa904a71c95cbd2e03b0b7a511b207297ca2edc17396981bb7d3943815dd2f31 2013-08-21 21:23:04 ....A 77312 Virusshare.00085/Trojan.Win32.VBKrypt.wdpq-33e91cd4ae00752b6be0983fabb0c048728e223be6f5440cfe4891afa99fadcd 2013-08-21 16:54:52 ....A 53760 Virusshare.00085/Trojan.Win32.VBKrypt.wdqf-f9ebee55aa6458afd694083acfe2d0b167fc0c53f990b67e6dc0dbd93d5553f1 2013-08-22 00:07:10 ....A 15872 Virusshare.00085/Trojan.Win32.VBKrypt.wdvq-420ed5fa59e6dd47be53b7cbc8600847028bd7636aa0ef7f75d8898edb9db057 2013-08-21 22:22:44 ....A 207360 Virusshare.00085/Trojan.Win32.VBKrypt.wdwj-55fe3464eb7ee38202fe414d9c6cbb8327a6eb07b35acf06c5b86d15de45075a 2013-08-21 23:42:46 ....A 49152 Virusshare.00085/Trojan.Win32.VBKrypt.wdyn-e7bd0f713c902318ee6bf2a0dedd9daed3638b57d95d77b106412af12073284a 2013-08-22 02:02:42 ....A 56320 Virusshare.00085/Trojan.Win32.VBKrypt.wdys-4696020f775c00fa4218d466e482b81f0b01f4ed20401303ce8088a28a2cd080 2013-08-22 01:26:00 ....A 364093 Virusshare.00085/Trojan.Win32.VBKrypt.weco-1812388b5d005330d9c20c5f6de66e345d92f925910c3192664be2ab50a3d184 2013-08-22 04:33:04 ....A 114688 Virusshare.00085/Trojan.Win32.VBKrypt.wect-3c6c3f5e85bff3973a8ed17787efa617f054eb7ebc7d0d9588a96368ab3d108f 2013-08-21 22:50:00 ....A 681984 Virusshare.00085/Trojan.Win32.VBKrypt.wedy-f7ec299bc9148e64c3f94041dad58ec84f33d4c8cfe2742a6dd561647eb9bed5 2013-08-21 22:30:52 ....A 424448 Virusshare.00085/Trojan.Win32.VBKrypt.wedy-fcac827c2fb0013cb2037fa9ecf1c1a6f766d01593afe238477eb6bdfdd7f8c5 2013-08-21 19:10:56 ....A 596992 Virusshare.00085/Trojan.Win32.VBKrypt.wedy-ffa8947d0c548dc7c498b738a2979394490561002d528a169e88790d8779d2dd 2013-08-21 20:01:30 ....A 1093632 Virusshare.00085/Trojan.Win32.VBKrypt.weem-fe30c64b1af12f35275b2ff2d1d238e66e9efdb17c19363d35efa921a3cabf1f 2013-08-21 17:29:36 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.weux-faed037090b8cdf87f34a7e145234d424dba4d2d9fb78db9b364af242a627573 2013-08-22 04:12:02 ....A 1346477 Virusshare.00085/Trojan.Win32.VBKrypt.wfmz-3a096659ed06750c19ebd945133bc9ac0dc52f11ce376c02e0d22c1c6e0192b1 2013-08-21 22:14:22 ....A 159149 Virusshare.00085/Trojan.Win32.VBKrypt.wfmz-405167840b2fa511b109d4cdd51a86722050038072aa685019b310d85663f8af 2013-08-22 04:53:38 ....A 159149 Virusshare.00085/Trojan.Win32.VBKrypt.wfmz-68f120bd7123f99e22c7adb6899e170839b9c7f4a861db4323a394985a6e1f18 2013-08-21 17:30:14 ....A 159149 Virusshare.00085/Trojan.Win32.VBKrypt.wfmz-761317ffaacc0c59b5d19f99be16bad53a9986a0166ee6d3057711a6ffa0f22b 2013-08-21 23:27:44 ....A 66059 Virusshare.00085/Trojan.Win32.VBKrypt.wfod-d0fc05acb6f43ed53d69c67629e380685bf45219a2ea32e9810cdd99fa7c90ed 2013-08-21 22:19:40 ....A 8282220 Virusshare.00085/Trojan.Win32.VBKrypt.wfvi-2407611f5bc13d564dbc7baac40687522c8fcfb1aee7eb6906c6673c34e56446 2013-08-21 23:52:58 ....A 45056 Virusshare.00085/Trojan.Win32.VBKrypt.wfzb-e96ea17c16d3adedd9da26f86a40244ffb7733941ca56a20b1bde69838453b51 2013-08-22 04:14:04 ....A 81277 Virusshare.00085/Trojan.Win32.VBKrypt.wgal-7e601d31b64bfb9fbeac72fa9c296231b5172c8e17d064124ddf61181627ad1c 2013-08-22 04:43:14 ....A 262144 Virusshare.00085/Trojan.Win32.VBKrypt.wgap-4d989ecd6d7ce30af9b9a8484eb484a01ad02dfc6a6f8d2fb4e3193173bea778 2013-08-21 19:30:54 ....A 67242 Virusshare.00085/Trojan.Win32.VBKrypt.wgcl-ddd9a4db0939322fea1be2aafa81a43cd8b34f15b0c0ba622b1bfc0d11bbd202 2013-08-21 17:54:12 ....A 67242 Virusshare.00085/Trojan.Win32.VBKrypt.wgcl-fcc384344ea2c62d1b1f6b4db2d4d15348ceb068457d6b565c300d701abff1e1 2013-08-21 19:04:26 ....A 195226 Virusshare.00085/Trojan.Win32.VBKrypt.wgdj-da2dd25a6c61a49c6d3a62430451bcd8f843248c8ba1ffc98279d4cb6fe957db 2013-08-21 18:57:16 ....A 195226 Virusshare.00085/Trojan.Win32.VBKrypt.wgdj-e5ac04c2ab998447c3c55770b053b572d1f04339848cd17159b979249120f275 2013-08-22 04:03:46 ....A 299008 Virusshare.00085/Trojan.Win32.VBKrypt.wgdy-7e05c2e115d3615b903eb2a0342613e7ed7aef6e01fe54fd481ba56309eea61f 2013-08-21 17:26:40 ....A 181248 Virusshare.00085/Trojan.Win32.VBKrypt.wgdy-f9900b4afe1c51bb72e97d4c6d453d0f3ce9dff24cccfd9253c4294401f22e25 2013-08-21 16:03:56 ....A 266621 Virusshare.00085/Trojan.Win32.VBKrypt.wggo-43a18597611cf058e78f1390836ca8306d944f5ee1f7b03800509b40d5ac2bee 2013-08-22 04:12:42 ....A 344445 Virusshare.00085/Trojan.Win32.VBKrypt.wggo-58958ced19f0b1f6e60bc0cc667f15647a04f09d6473d6771d2b343fbad5a538 2013-08-21 16:28:22 ....A 187773 Virusshare.00085/Trojan.Win32.VBKrypt.wglc-f289ad8c45ae9b072968b742f805932f29da334daba80022cb7dbbe99a301ea5 2013-08-21 22:41:00 ....A 126465 Virusshare.00085/Trojan.Win32.VBKrypt.wgpm-ed063af9df0460e7b37840031a1de5d6520fc58a62e7e403b6625c50d2a924d0 2013-08-21 16:34:26 ....A 104960 Virusshare.00085/Trojan.Win32.VBKrypt.wgpv-fad7fb890dc6f8f2f6afbbc1ac8569002d22e19839596d8ec1b81e1ea6526a9d 2013-08-21 19:24:40 ....A 663552 Virusshare.00085/Trojan.Win32.VBKrypt.wgri-f027eeda28eedd4a4e0681be69dab8a538a927e694d9da78e77caaad875ab1c5 2013-08-21 23:43:36 ....A 885730 Virusshare.00085/Trojan.Win32.VBKrypt.wgro-da3e1736d712c2de63ee6d9241254b4076715d10d71976945742ffc825fa8f63 2013-08-21 20:22:30 ....A 172041 Virusshare.00085/Trojan.Win32.VBKrypt.wgrq-364e8c7ce6ca2406fbbafaf6f396684e574bb0acd0ea40be5bb029858492519e 2013-08-21 23:55:22 ....A 331781 Virusshare.00085/Trojan.Win32.VBKrypt.wgwe-15bd5d3dad9a17b7191a2eb2413ab45be866e2fc791955a3426d0f95ee518cd5 2013-08-21 19:11:12 ....A 278532 Virusshare.00085/Trojan.Win32.VBKrypt.whb-f94d94d8e3e8d3ab75280932d924cdb92a019e84877db26de288e309a7f29cc5 2013-08-21 17:31:36 ....A 204800 Virusshare.00085/Trojan.Win32.VBKrypt.whgq-fae682786e7c7e3fde1381ce84532e3e29aafa1e21fdcbf6219fd7734535b49d 2013-08-22 00:03:42 ....A 545197 Virusshare.00085/Trojan.Win32.VBKrypt.whgz-2fa0da2c64d880e0512d2dcdfc231c373a1bf848d20a4783ad610f7fa7cf12a3 2013-08-22 04:53:02 ....A 545197 Virusshare.00085/Trojan.Win32.VBKrypt.whgz-4e78a83ac2a9763ce17789e4f600232d9e45ed59c5dd915245e54fef26c8637b 2013-08-22 02:09:44 ....A 243452 Virusshare.00085/Trojan.Win32.VBKrypt.whqi-3506e8491a4f5d87aa7957b2dbfc440d9fa60dd53d142e130d9af982b3554250 2013-08-21 23:20:42 ....A 14848 Virusshare.00085/Trojan.Win32.VBKrypt.whrl-ff8b26511ac9c97e34962ac5e85c35ef0dfe24c32c7197441fb79fe5ab55ea8e 2013-08-22 00:28:50 ....A 49152 Virusshare.00085/Trojan.Win32.VBKrypt.whuu-5583c621885466a811e8db6f9a87c277f2c13f3977c082a68ce67bd5ce1df378 2013-08-21 21:02:02 ....A 171389 Virusshare.00085/Trojan.Win32.VBKrypt.whwy-ddc8605713d798e7282291d2fae23671351c3253bcc958342d6227c903a96c30 2013-08-22 01:23:18 ....A 123904 Virusshare.00085/Trojan.Win32.VBKrypt.whxa-62f3c9c30906a3ac7279198365c3bfdcd5a8c78aedce12460e9ef4a1ca0af725 2013-08-21 20:32:48 ....A 77832 Virusshare.00085/Trojan.Win32.VBKrypt.whyk-d37a2c8cecfa8e0bfac847cdd642f61bf12c8a15a88b1701607cee75b1abb875 2013-08-21 20:07:54 ....A 351279 Virusshare.00085/Trojan.Win32.VBKrypt.whyx-fca21133026f4927c3dc08eaa03631b2b4c623571c64139c9f7de8be665d5a9e 2013-08-21 15:33:28 ....A 357122 Virusshare.00085/Trojan.Win32.VBKrypt.whzr-f911d0ac065e870e0c8f924aa5c87eefe3470140afaf67dd09ba853065057b47 2013-08-21 19:24:50 ....A 360194 Virusshare.00085/Trojan.Win32.VBKrypt.whzr-ff7f2e67a2f0ed9f2555395fe449d4c451d333d71d04539d27686a17bd67a853 2013-08-21 15:56:24 ....A 802816 Virusshare.00085/Trojan.Win32.VBKrypt.wias-150e33561119b41da3e432314abe506e41e710a118f89cf7e8943654c683ebf8 2013-08-22 04:35:40 ....A 802816 Virusshare.00085/Trojan.Win32.VBKrypt.wias-3ed6ce9d9c9018f0ef3f815615d078f52b2568578dbe30fe088f3979425537cf 2013-08-21 16:55:40 ....A 37632 Virusshare.00085/Trojan.Win32.VBKrypt.wibf-eea36b19e1c83c575f065846f0b95683b3183ffcd4c2049eb879c199375e8186 2013-08-21 15:29:16 ....A 236947 Virusshare.00085/Trojan.Win32.VBKrypt.widq-fb920e218312ab9574a707b3804c4d0e48d659d9171b4bccbbd82e8f4a8e693e 2013-08-22 04:14:02 ....A 24584 Virusshare.00085/Trojan.Win32.VBKrypt.widt-7ba05cb1475f28ac1549ed0ff6f26962143da934256bd471c83c32ab8c7f3786 2013-08-21 21:01:24 ....A 498688 Virusshare.00085/Trojan.Win32.VBKrypt.wies-12be84dc4a9eefa5d1566125acbb679192ae23bbfd139049df6cd7dd3f7d7ace 2013-08-21 15:33:22 ....A 172032 Virusshare.00085/Trojan.Win32.VBKrypt.wies-14385fe7857e804a28ba53088bff1e5d6bb2a4914841077f791643427f0a5ce9 2013-08-21 19:47:18 ....A 225661 Virusshare.00085/Trojan.Win32.VBKrypt.wies-14545a3b052a9e2e8d00db488d011db835ddda976e04b6eca1544d278de3678f 2013-08-21 22:12:22 ....A 200704 Virusshare.00085/Trojan.Win32.VBKrypt.wies-213eb1a0dbfa9bd01e5d0f5251e17072c0403a78b82e2189a0c1ead4887150c0 2013-08-21 19:03:44 ....A 103325 Virusshare.00085/Trojan.Win32.VBKrypt.wies-305b4c27810ecb17a8cfc5124822c209495fa3055d3fb4d614f8ad29be96be2b 2013-08-21 20:14:12 ....A 765309 Virusshare.00085/Trojan.Win32.VBKrypt.wies-33d5ce73dd7031610d59119f5e9b714270f992ea7c7fdb7a2a1098d49adb6068 2013-08-22 03:51:24 ....A 1606794 Virusshare.00085/Trojan.Win32.VBKrypt.wies-372bec0094eaf267543bc719bc2bed70404d02ea109f8063b751b22951707724 2013-08-21 23:59:56 ....A 458752 Virusshare.00085/Trojan.Win32.VBKrypt.wies-3db38491600769704bb8e4a19f6e11056f1e15276eb78007b0fffae068f81344 2013-08-22 05:06:38 ....A 320318 Virusshare.00085/Trojan.Win32.VBKrypt.wies-697be058d7db21c81dd295d52e6e426e620faccdf8d576992494f1a4a5241340 2013-08-21 20:48:20 ....A 304017 Virusshare.00085/Trojan.Win32.VBKrypt.wies-d0f475e6650dab358c998f5b2306d9f9b8638852305e736e7dc1aa698ea1476b 2013-08-21 21:41:16 ....A 403682 Virusshare.00085/Trojan.Win32.VBKrypt.wies-da6bd64c41e3b34cdc3666d380f3bffb3fcb965f9126218bf9d36bc6c7554d1c 2013-08-21 15:31:44 ....A 144493 Virusshare.00085/Trojan.Win32.VBKrypt.wies-e16ec63ca10d8dc9b86217078f435ac76a40b5123566bf73f7e024efb81e6b03 2013-08-21 16:01:38 ....A 99741 Virusshare.00085/Trojan.Win32.VBKrypt.wies-e4999bfbe65d4bd887b73e038f720a39dff442da0837548dad43422d0c5a5322 2013-08-21 19:03:38 ....A 352637 Virusshare.00085/Trojan.Win32.VBKrypt.wies-e77dbfefb306bb46faa07c575aa4285b9de6fb2497be332c5981ab2989961d3d 2013-08-21 17:14:14 ....A 380928 Virusshare.00085/Trojan.Win32.VBKrypt.wies-e87d1808d0bee8a39b0e89b20ab183c87eebc72b0e05093270833a82a23e0056 2013-08-21 18:17:20 ....A 103293 Virusshare.00085/Trojan.Win32.VBKrypt.wies-ed0274a1a13c7fb254a6a5e4a8a991e723fff698ebdf3184e28c9f2730bdd671 2013-08-21 21:26:54 ....A 405849 Virusshare.00085/Trojan.Win32.VBKrypt.wies-f0869feafa753381f0beca9ac6394fb3a0013368196e579f563b1f94779bcda3 2013-08-21 18:43:08 ....A 668061 Virusshare.00085/Trojan.Win32.VBKrypt.wies-f56975b10a84f746c831b43eef4c3d160a521b08b07052a4bbe81fbdf60717f1 2013-08-21 15:46:06 ....A 102912 Virusshare.00085/Trojan.Win32.VBKrypt.wies-f809aaa8c53dd4082a3697d31b75c050d1fade8a8f65c95e1795ad94b7745e0b 2013-08-21 17:41:32 ....A 77213 Virusshare.00085/Trojan.Win32.VBKrypt.wies-fa07af1d6ee1c02c5353431cd95a4abe89ae753cac9d24d451c0b64aaf32dfa2 2013-08-21 16:12:26 ....A 102781 Virusshare.00085/Trojan.Win32.VBKrypt.wies-fbf2f690db2a171341bc880d975861ee19c5c9b685e2fc626be9ca4822c3a60c 2013-08-21 17:08:20 ....A 348160 Virusshare.00085/Trojan.Win32.VBKrypt.wies-fc9f8bac8da2e190633b33159cce241e13aac1a05036379b333e19bdc15a315e 2013-08-21 22:14:54 ....A 455129 Virusshare.00085/Trojan.Win32.VBKrypt.wies-fd9c70c8bafeb6a42c07f5964894be01fbcc2cd5b11675bba24a841b7af701dd 2013-08-21 22:38:00 ....A 73728 Virusshare.00085/Trojan.Win32.VBKrypt.wigv-d9ade93797f4e5918b56e6965c51e574f4aca7842774ccf791a9a2291a8e885b 2013-08-21 23:49:04 ....A 35895 Virusshare.00085/Trojan.Win32.VBKrypt.wihn-d03dac566a468c5dba64ab68f639456d5771a121e11702101e56bdedb52af4cc 2013-08-21 20:08:30 ....A 410041 Virusshare.00085/Trojan.Win32.VBKrypt.wimw-fa3d8562df4295710ac0d9c34148642df6ed07b840ece007b62b4c5208f5c260 2013-08-21 20:28:28 ....A 62963 Virusshare.00085/Trojan.Win32.VBKrypt.wjbz-65407d8ca33a86795e5d5ae2c1f69af6f0e1ae23086efb91dc90344b22fc605e 2013-08-21 21:54:28 ....A 149452 Virusshare.00085/Trojan.Win32.VBKrypt.wjeu-f4db2483240a5d5434a2e7bb01f9bbcc6ae0445663581dfd7186e8c0d906a141 2013-08-21 18:44:14 ....A 48391 Virusshare.00085/Trojan.Win32.VBKrypt.wjgt-ed3f408ef2fe2d84952930cf9bc80ef5197d17238d2c095aa79649a3d8cc1421 2013-08-21 18:04:20 ....A 229942 Virusshare.00085/Trojan.Win32.VBKrypt.wjie-e55915f92cab9dce8dc689c278ccb0badfbb9424aa086309c369eff3f129a3da 2013-08-21 18:40:14 ....A 237568 Virusshare.00085/Trojan.Win32.VBKrypt.wjis-d62f8574da06e251a4fa645d543fa2d257e3d04df64d7cd1e5eb2a8f479ead07 2013-08-22 03:29:42 ....A 81409 Virusshare.00085/Trojan.Win32.VBKrypt.wjiw-062a620e485f96e1dc753dec157e90c870c98c9a1efec050f4a5c39ade025c13 2013-08-21 17:11:34 ....A 195072 Virusshare.00085/Trojan.Win32.VBKrypt.wjkj-e18aaec7a6ec887fece184e59c367e034fd6f6095f3187b9dc75e684a94a4189 2013-08-21 18:17:42 ....A 897024 Virusshare.00085/Trojan.Win32.VBKrypt.wjkq-d7b5217bb9b0ed04f53695f6331524419f98eaa1c9093e237bbae03238e70e6b 2013-08-21 21:02:58 ....A 191488 Virusshare.00085/Trojan.Win32.VBKrypt.wjkw-d16b13c168489ecd20c21a5bb84d49dd46ac6f7a3a67b0dd453b6ca1f767af47 2013-08-21 18:42:18 ....A 106496 Virusshare.00085/Trojan.Win32.VBKrypt.wjoy-ed3ae5d50340984022887cc3dc48e7c71373a3519651ca8378e0400a867f6e72 2013-08-21 18:25:56 ....A 322430 Virusshare.00085/Trojan.Win32.VBKrypt.wjqm-d91b7b9547784fbc62c8480d14ae62236842e8648247c0e268f72072e6d69e31 2013-08-21 17:10:24 ....A 32768 Virusshare.00085/Trojan.Win32.VBKrypt.wkej-d12c9b94f3ac54f27dde827fbc70c97f091b8681b1aaa1c7118baf049959b395 2013-08-22 02:24:00 ....A 653340 Virusshare.00085/Trojan.Win32.VBKrypt.wklp-16527c45d0f5ab75f7f9fb5fa5b78c0af55ae08ce0cdbd43a286a4c9a468f3f9 2013-08-21 15:26:00 ....A 189448 Virusshare.00085/Trojan.Win32.VBKrypt.wklp-d70111770367a9567d9694ee1140c814c7aaedb2c3c9e983d99ecd1e3ceb9ef9 2013-08-21 21:08:50 ....A 442376 Virusshare.00085/Trojan.Win32.VBKrypt.wklp-e882be9d16d29eeea37105e6c260f35a14134ed80cf3c9546c89eef3186bf7e7 2013-08-21 23:33:08 ....A 180232 Virusshare.00085/Trojan.Win32.VBKrypt.wklp-f9f5ad0ab3a70155918917f1e36a3ba41e7e7885c0d06b203a79c3fd9843b177 2013-08-22 04:28:30 ....A 186880 Virusshare.00085/Trojan.Win32.VBKrypt.wkvn-5bb4cd830bc1431d5469d0c71a4f9047da98d12cf5d0994cb31d0c06e57a5391 2013-08-21 18:28:56 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.wkyu-357e40d668a85379873c985d8a03af067f79beff5b1f2eff644e6631be987232 2013-08-21 17:28:18 ....A 196066 Virusshare.00085/Trojan.Win32.VBKrypt.wlcc-364942c2dc5f4351f67e45c026f8e6da3f2a4ea59b82800df503335e212d3f8a 2013-08-21 18:11:58 ....A 79360 Virusshare.00085/Trojan.Win32.VBKrypt.wlcc-d2868c1f1dcecb50ba43bf23d6ce64798ee48b71a2c797e119de8e5222abc9de 2013-08-21 15:50:04 ....A 61440 Virusshare.00085/Trojan.Win32.VBKrypt.wljm-042da508521e7303811b4cff20efa98e4ac2a794229a57136fe100dcecfbcbd4 2013-08-21 20:22:14 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.wlzj-e8a2e7de6d1d3b0029206ebd32a8a626097c92e714daeee310cc69d22767038a 2013-08-22 01:20:16 ....A 221972 Virusshare.00085/Trojan.Win32.VBKrypt.wmgv-363a127ac2318d198903967a11a067d1c28f50af25faa5f8e18de2d68fa1c6da 2013-08-21 23:45:54 ....A 62976 Virusshare.00085/Trojan.Win32.VBKrypt.wmic-f3018c55a3943fc35c1fe1f983c1ffd1f7c49a1db48762762d967a2af1292d59 2013-08-21 22:42:26 ....A 82944 Virusshare.00085/Trojan.Win32.VBKrypt.wndz-35e28b3b094d40b72cf4ea39cba24d2540f6018b087e2707aefe0661a24f31ef 2013-08-21 15:39:16 ....A 345088 Virusshare.00085/Trojan.Win32.VBKrypt.wngg-74d11a2f188ab177781d3366e0198a6fab074e3ebd6cbb287e50684d0eb2f5a2 2013-08-22 00:07:18 ....A 36869 Virusshare.00085/Trojan.Win32.VBKrypt.wnmh-0bfd5e8c0d18d8b940b32ed547cf06ea73ba5e83c61193aaf22a9516fd58a80e 2013-08-21 23:43:50 ....A 463872 Virusshare.00085/Trojan.Win32.VBKrypt.wnpr-30e752e435fcb7e52574029d2676fb7176a1744f6dd7e32739308e10c3eccd62 2013-08-21 22:46:32 ....A 663552 Virusshare.00085/Trojan.Win32.VBKrypt.wntj-e2533ef06c98b1d75f947fb2650ae6a83b0c217bd458a734400c47399cf25af6 2013-08-22 02:01:58 ....A 37888 Virusshare.00085/Trojan.Win32.VBKrypt.wobu-193e1a2c89fe43b2e5d204c28595478702e2ff2cfa40bfb23d048fbc08fd673b 2013-08-22 00:26:38 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.wocm-093d7ac00fa616e76fafd1ab2dfdbfe32573fd208039dfc4e55cc2a2cbdad2e9 2013-08-22 02:54:44 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.wocm-1889c8e782329909f294212c371e5606e8fd0b71da85a79a2cf447ef2dd5accc 2013-08-22 03:58:04 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.wocm-353787295af0081ace6b1e022a55f58d4ec211a186a2634ac32fa8fb1f63f262 2013-08-22 02:22:08 ....A 53248 Virusshare.00085/Trojan.Win32.VBKrypt.wocm-69daf329f572b54b40ee6d8c06d051bf98fc44ba99a187e4710ff95c3b2a4a03 2013-08-22 04:17:12 ....A 245760 Virusshare.00085/Trojan.Win32.VBKrypt.wofn-27557a528bd9be1bfcadadfd6bceb42874d31f7a5c24025e26e807199070d11c 2013-08-22 03:58:02 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.word-62ca790ab67b0e47de09866c58ed676fd550c2b124db1a778bdb3a9efa0d3a9b 2013-08-21 15:35:04 ....A 208896 Virusshare.00085/Trojan.Win32.VBKrypt.wpcb-d65eae5c8f03e91a5ddd47690c14341fd117aa147c64a8368f94ac560f856e42 2013-08-21 19:51:16 ....A 36864 Virusshare.00085/Trojan.Win32.VBKrypt.wpgn-1460ec7adf3c9009d1a2403d7f5b80931f935d9db6f34c2c1fae35d6720570da 2013-08-21 20:57:18 ....A 118784 Virusshare.00085/Trojan.Win32.VBKrypt.wqqk-fd923540f20fd5eeec68081cc9350450c31899f993d3cefd5a8151798cb24b04 2013-08-21 22:23:32 ....A 40456 Virusshare.00085/Trojan.Win32.VBKrypt.wqrt-d605952b6155be97b9a7f0f9895f903771fa96cf1196347476b6051224a189a0 2013-08-22 04:21:52 ....A 27193 Virusshare.00085/Trojan.Win32.VBKrypt.wrht-07242ca2940751faa4c90d7c61f7169281fc90357944972cc35a93e80ad5b678 2013-08-21 15:28:50 ....A 140812 Virusshare.00085/Trojan.Win32.VBKrypt.wrjf-f91d06dba9ca33bb8b3afe30dd918f3381cb36695769edb96325157f5a197ced 2013-08-22 04:13:58 ....A 352256 Virusshare.00085/Trojan.Win32.VBKrypt.wrnr-1938c8207b3266280e41a1209f6748d321007d997f479ce670b71ff108d251a0 2013-08-21 20:09:06 ....A 102400 Virusshare.00085/Trojan.Win32.VBKrypt.wrnr-6661a24054df255741d2b4dafc1ab09b8cd3e9b2e09a997c9b1081a1495abd66 2013-08-22 02:49:28 ....A 77824 Virusshare.00085/Trojan.Win32.VBKrypt.wroi-6959b8719adf76a9c76abc0ddf428c13f7d069cdf7cb7b301eaf122d27be3048 2013-08-21 21:43:40 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.wrpl-edb5b9f9cd00dc8b95ea788e7975c73fbe57d473a8bc2194087b0c20e51388f2 2013-08-21 21:44:38 ....A 1131544 Virusshare.00085/Trojan.Win32.VBKrypt.wrsn-74f20fb95bc42e692a875b350b319443e5a81ce8c04d3460ee7592ea201da980 2013-08-21 17:30:30 ....A 22016 Virusshare.00085/Trojan.Win32.VBKrypt.wrzv-edb13087013f0ec77b4f2887ab5b009d659fd779f0e6aba3b7a78338b251a00b 2013-08-21 17:47:38 ....A 86016 Virusshare.00085/Trojan.Win32.VBKrypt.wubw-faa7b0c93273a8c343825c9185c4552b9d06ffd5c2aee5886299ebe3391901af 2013-08-22 00:08:30 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.wzzu-2b759bdccd444c9c185d23379e8daab575978817675b75b268eecf793375a7ec 2013-08-22 00:21:44 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.wzzu-38fa609c12e1a49ce941f216cb957d73d81469c5cca961cf1f43bf0098bc91d2 2013-08-22 02:39:32 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.wzzu-627063079b873ac7d99334916c024bffccaa193f63794e52b4a83ac9893ed8af 2013-08-22 00:25:38 ....A 155648 Virusshare.00085/Trojan.Win32.VBKrypt.wzzu-68d7e752157e2f184cad286a57a82336f8aa0821d09ed3adbb117b90c0d37ef3 2013-08-21 19:10:28 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-025c9f812ae550259ca05b9d750f978785085b4bcde3fdb2dc706327ddcc7f9e 2013-08-21 18:34:30 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-02ef0a265fe90c9f55e395ff3be87f9d4107cabdc9ef1b136168645c393a4114 2013-08-21 16:34:32 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-131dca50a578265b90950c35dbba77a635f7576384b29ee84419d8dc54014974 2013-08-22 04:22:20 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-27ae2bf12e1e19593890f63e34c39f8d4a1cb3d437247035cd22e181fd9d2e3e 2013-08-22 04:42:40 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-2b7202fa57d1f56f80553b745ac93a50435157ed9824c786ee71c22805107bcb 2013-08-21 20:00:48 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-307628a7e3c45b6eb6a51f5105713c790ea5424db0b279f13b795215678e034a 2013-08-21 23:22:46 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-36080a418a33bf6762e3b7fd82835783a00607f4a6c3f46a647694a99afbf015 2013-08-22 04:08:58 ....A 163840 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-39816ed59de28ae5bb3c901f617a74009defe8634865688e2bd431f878c1e223 2013-08-21 22:15:02 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-404de3b272aebfc1868f362e804a5c3e340d8ab2d99f403f488cf0535d832fd9 2013-08-22 04:13:22 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-471f01617e2c798b620983bdaff2689f13cf873c83bf559c48b07a4e6dbbe40b 2013-08-21 18:36:26 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-5148bd496696a556f3fa82b2d4941a5bd3a446d2c430d08f7978a357f941fe61 2013-08-21 19:15:16 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-52e94d605b63c7bce04f3c96f005101e072beaaed70745e7d80046ede2e16672 2013-08-22 01:41:16 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-5433a11132864ef9be17f1fe4cb8de240eecab3d78a8deb133c04bd362db6dcd 2013-08-22 00:23:56 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-57a1fd35f8a17e5e2c781fb51fcf133d95ad2a5ef084baddbf4fc86854895c38 2013-08-22 04:54:08 ....A 139264 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-62a9cb92b79943d89050980f113b7874d112db06991e66da39880190fab5eaac 2013-08-22 02:41:30 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-62c1a0e5a5f7b2aa23f00669e4a6ab8a8394c9c51aad3274e446484a9998c22b 2013-08-22 04:21:50 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.wzzv-7f0c8df92a9dbf174efcd997dda35ec0c25295d7bcaeb9ac30d3f9ba314e8948 2013-08-21 15:36:54 ....A 114176 Virusshare.00085/Trojan.Win32.VBKrypt.xfi-6623eebaa8c6d52207b60404d94c67faaa6c49540e21ba5780622c55a5a6b3a6 2013-08-21 18:56:54 ....A 71225 Virusshare.00085/Trojan.Win32.VBKrypt.xhu-d58629e17c81e7ae4d39faf1687989da94b4f3529f713dd2d2d69060bf495e7d 2013-08-21 23:50:36 ....A 152582 Virusshare.00085/Trojan.Win32.VBKrypt.xhu-eae1f7c652334c32d4456ee1a5fb2cc00988de8ec2bc123b53f43c147c406c6b 2013-08-21 18:54:46 ....A 66560 Virusshare.00085/Trojan.Win32.VBKrypt.xiz-e08cfd10f76da97fbff1e23953082610bc44341dfe3008da3b2ba7687a670b89 2013-08-21 15:58:12 ....A 66560 Virusshare.00085/Trojan.Win32.VBKrypt.xiz-ee5ae4827fb02bb41cd3c2fdb39fad4b52824ae7171f3675a8f2c3c7c1f44489 2013-08-21 18:09:06 ....A 176185 Virusshare.00085/Trojan.Win32.VBKrypt.xjd-d27acc8fbf282838e7166035b33f55946e65d9e8d59a9a48bb7129d948ee48a4 2013-08-22 05:01:32 ....A 461995 Virusshare.00085/Trojan.Win32.VBKrypt.xjud-4f9e4e4c5b3aa4f09e0019258899dca89664a58bd87608c44898ed279b6cd263 2013-08-21 22:27:48 ....A 189017 Virusshare.00085/Trojan.Win32.VBKrypt.xjud-51c565e4449474c6b40471ae8a1c3715275710bf33c0ec44a3c4731fcc0aebb0 2013-08-21 18:54:16 ....A 153599 Virusshare.00085/Trojan.Win32.VBKrypt.xnz-f625197290f45bb5691cc7da23f4dc4022ad39c444cb631b08256166405cb520 2013-08-21 19:54:56 ....A 188416 Virusshare.00085/Trojan.Win32.VBKrypt.xsa-70be7a62a697c71ad2cb31bbc3a64c53d54eea51e23eb046ea8b10000aabf816 2013-08-22 03:26:38 ....A 257536 Virusshare.00085/Trojan.Win32.VBKrypt.xxn-37556c17779ffd79dd376b2241cf9b3c39681d8bb63bd9b76e9b7b2a0b7d950c 2013-08-21 20:45:36 ....A 146050 Virusshare.00085/Trojan.Win32.VBKrypt.xxo-d92f23c4936a0cededc9e5d917aecf0acea4550336ed8e7f25f20880520bf8f0 2013-08-21 18:21:20 ....A 12288 Virusshare.00085/Trojan.Win32.VBKrypt.yiac-568baf3f73ab5a46c5d0a1de7052f32a640027f5a3aa54beaaea80d3ccd09e58 2013-08-21 15:43:14 ....A 45056 Virusshare.00085/Trojan.Win32.VBKrypt.yjfw-e59832c2204846fcf3e4307ad6df63f8563f38232c007a8e73c583f36b194a91 2013-08-21 17:37:46 ....A 307200 Virusshare.00085/Trojan.Win32.VBKrypt.yjip-da86fb0fd9be25154e1744b1250ec74eae2633ff1bd88c375f0eb03759cd8934 2013-08-21 19:31:56 ....A 286720 Virusshare.00085/Trojan.Win32.VBKrypt.yjjk-340329f567ae158cd459c2154d3b189b89d6247a53b6d1a3b933526cb3a36b4a 2013-08-21 16:10:52 ....A 1019904 Virusshare.00085/Trojan.Win32.VBKrypt.yjle-d203d63184711720f964d4e72a360ea2959851320a30015902c42362e4f42959 2013-08-21 21:33:36 ....A 286720 Virusshare.00085/Trojan.Win32.VBKrypt.ykau-ff78da40795ed1bd62b45b85420f68659b2c51d223ec7d13ee78442e5238bd7e 2013-08-21 18:22:44 ....A 608256 Virusshare.00085/Trojan.Win32.VBKrypt.ykck-e4dce4f090ea72f4d2d61f0f355c2a33134573277c1c74439f0a53d1d6e6eaaf 2013-08-22 02:11:38 ....A 53054 Virusshare.00085/Trojan.Win32.VBKrypt.yl-6464da7b0c10caf2a37344f53b99cddf68f79d29d2d86a6c47ca624c4d80c8a0 2013-08-21 17:16:56 ....A 35374 Virusshare.00085/Trojan.Win32.VBKrypt.yl-70bcff15a2590b900f952b863c7a1f15d9b9784eb099481d18644e71b6524322 2013-08-22 04:11:46 ....A 86155 Virusshare.00085/Trojan.Win32.VBKrypt.yl-795f808e3a906ea0520514cec93953fa308ab2f9edccbfc7669b19afd47fcbf0 2013-08-21 21:11:52 ....A 36872 Virusshare.00085/Trojan.Win32.VBKrypt.yrfg-ec558df63348833073a02dc8f592576c2d5d3a2cccf99d38b57e383adb0fa219 2013-08-22 04:02:32 ....A 1059328 Virusshare.00085/Trojan.Win32.VBKrypt.yrgs-62527392c1277e9eaaa9cb76b4d764fc530a51e4bfe926f6cfe7d32b94386180 2013-08-21 23:33:24 ....A 106496 Virusshare.00085/Trojan.Win32.VBKrypt.yrhg-2200d9ce773bb9482d41e7f2922ab37d2ed64a4b1b7e8e5fd5423c29bd661b7e 2013-08-22 01:47:18 ....A 529684 Virusshare.00085/Trojan.Win32.VBKrypt.yske-d1732e1007c2d86652b22e44f466e348d521370a6aeca28ac01c7d2dcc5af682 2013-08-21 17:01:34 ....A 229377 Virusshare.00085/Trojan.Win32.VBKrypt.yssj-f41fc2c60136ad534af2b03314ba1382364514a6691a0c63daf04194086fcb52 2013-08-22 03:26:04 ....A 53760 Virusshare.00085/Trojan.Win32.VBKrypt.ytce-642ac4e589bdc136358a4526ef589655a6fc711eae342f926a4441a98f7f6e2e 2013-08-22 01:40:04 ....A 22528 Virusshare.00085/Trojan.Win32.VBKrypt.ytcj-27612a8a2737b5bb1dd79a609647850c8361318a4fc0e857cefc4a9af0369269 2013-08-21 20:39:54 ....A 197195 Virusshare.00085/Trojan.Win32.VBKrypt.ytew-361efc13cc87a118894ad44d9848b1f86e9b571f02ed2268a63eec84d3b162ed 2013-08-22 02:44:38 ....A 28672 Virusshare.00085/Trojan.Win32.VBKrypt.ytgb-63c60f583dad36d8b3e81c02111a4af3b9d1daec9dceaee70e7197b94ae80186 2013-08-22 00:07:42 ....A 314348 Virusshare.00085/Trojan.Win32.VBKrypt.ythr-0be11f1ea1e5b44a8413b3354101e628a18aacb6cd927188680820ac15950c92 2013-08-21 20:20:46 ....A 390047 Virusshare.00085/Trojan.Win32.VBKrypt.ytmp-f816c27c8a03fe020dee4574cbcceff90326ec5f439654f0fb5af9ed5156de62 2013-08-21 21:12:22 ....A 19968 Virusshare.00085/Trojan.Win32.VBKrypt.ytnk-dd3d8e3e85a43fcdffe86e3a384625ecc4ea0784f96652ca98f8a4f551b703e8 2013-08-22 02:28:56 ....A 23040 Virusshare.00085/Trojan.Win32.VBKrypt.ytrq-2717741d875495bc1b5f68712f8beaba135dbe8d9d9f4a17b631c464ce40575b 2013-08-22 02:01:02 ....A 147456 Virusshare.00085/Trojan.Win32.VBKrypt.ytrx-6331b84cc52a7bcf76f6200b556f5b4ebc8a633c15eefe06cca085ad17623455 2013-08-22 04:28:30 ....A 80538 Virusshare.00085/Trojan.Win32.VBKrypt.yttk-3731d9bd14e22662ff3ec8f272880c54efc2710958b09e443e4e74528a23df56 2013-08-22 03:13:06 ....A 22682 Virusshare.00085/Trojan.Win32.VBKrypt.yttk-463f9338fe5339fcb57ec5228ff319a4c042982317c0688862e71dac9be72382 2013-08-21 19:22:10 ....A 293757 Virusshare.00085/Trojan.Win32.VBKrypt.ytzc-2428b43a436013177084eaf0f77d6ab55fea1085832c27cf47c23e369f295f4c 2013-08-22 01:55:58 ....A 16441 Virusshare.00085/Trojan.Win32.VBKrypt.yudi-ac3a6dea5c0e8646690e461a72523600d41cd0e6d478025b68a884c36ae04b1e 2013-08-22 02:56:10 ....A 57344 Virusshare.00085/Trojan.Win32.VBKrypt.yuft-34960506eb49d589f2f798f839d96ff6ede0eabf3a06ad8f01571335e513c6ce 2013-08-21 22:45:22 ....A 1212875 Virusshare.00085/Trojan.Win32.VBKrypt.yuwq-0231d2aa84fa19c0b5f16aeff3365a2d46b7c31b5cde9472ec0e042cc42a4b22 2013-08-22 02:40:36 ....A 415273 Virusshare.00085/Trojan.Win32.VBKrypt.yuyv-476252dcdc50e802ab77afb98ff639c472c1fc437f1e2352e437f1ce596b30da 2013-08-22 03:48:46 ....A 73728 Virusshare.00085/Trojan.Win32.VBKrypt.yzo-69fc991cfc9d5b559b6521490a35032ef2b76f1953de5b4a0f24fe32dc75b691 2013-08-21 23:55:46 ....A 229888 Virusshare.00085/Trojan.Win32.VBKrypt.yzo-70b7fe156f5f50a29312412d568568230f5bb0c3e759b357244f7528a45188b7 2013-08-21 21:12:54 ....A 135168 Virusshare.00085/Trojan.Win32.VBKrypt.yzu-eb8f6186848c45d689350a87335872e98bbbc3d99cf0a365048fdc760a95d30a 2013-08-21 20:09:12 ....A 994304 Virusshare.00085/Trojan.Win32.VBKrypt.znxj-53e75f8b33992936d5aa0153acd971d6b937c449e330ea9c34cd683ee972e0c0 2013-08-22 02:48:34 ....A 3160465 Virusshare.00085/Trojan.Win32.VBKrypt.zsr-4601dcd4f1e684c7d54dc19ab4638b4c684e49ae3ab2c7ece4aad61c10fdf38a 2013-08-21 16:15:48 ....A 249838 Virusshare.00085/Trojan.Win32.VBKrypt.zwjc-e2dd4485200a5143bb4de4afe19baea565d7b3088e8109901409b2fa41d2d33e 2013-08-21 19:28:54 ....A 151552 Virusshare.00085/Trojan.Win32.VBKrypt.zxe-eaf2a3ca84b3d0c3341d84fa79f5221e98d4a1a672337205042c10c36dce0e59 2013-08-21 22:51:00 ....A 16958 Virusshare.00085/Trojan.Win32.VBKrypt.zygd-f39dcea7faeaa22920ee46307e2c5a89c5eeb239a471dc2b7a93ca2eaf4f0fde 2013-08-21 17:45:32 ....A 118333 Virusshare.00085/Trojan.Win32.VBKrypt.zyhi-e9b033f4ce1173a0b478f387c8bcc1eb08c0fd7bda4236d9f360147281997e2f 2013-08-22 03:51:16 ....A 53760 Virusshare.00085/Trojan.Win32.VBKrypt.zzae-642d72e6237f1499dbad044fcf291cf6b0e402e1fbf5ca8cafc9622f1fa82700 2013-08-21 17:00:40 ....A 36864 Virusshare.00085/Trojan.Win32.VBimay.amx-40b0a107b19ad6c7ee62c19e567800d337620e759ba3814b3755c3195adf2481 2013-08-22 04:38:22 ....A 36864 Virusshare.00085/Trojan.Win32.VBimay.bd-5bbf0880f8c3ad750f2bfae78362fa5d9e8dea0013089392ca863405e8c84bf5 2013-08-22 00:05:56 ....A 36864 Virusshare.00085/Trojan.Win32.VBimay.bg-6e7fcaa25823e52db8a283b4a3bbfc89d3ae7555b57846769ace7460439d9f9b 2013-08-21 20:13:08 ....A 36864 Virusshare.00085/Trojan.Win32.VBimay.co-53748970e110f4bb0868ba8d2de01c0e812172097114b8b7b4390625aae73e6e 2013-08-22 00:05:02 ....A 30991 Virusshare.00085/Trojan.Win32.VBimay.jd-2ed04dec1ca81214a3802720dcfd2d8e67f658827480cf5d99e1637255f4348c 2013-08-22 04:01:48 ....A 36864 Virusshare.00085/Trojan.Win32.VBimay.ke-7d31f6682ec79ce1516ad5364955c8e63c8f66db3f42195143a19a2113bfe9b9 2013-08-22 05:01:56 ....A 36864 Virusshare.00085/Trojan.Win32.VBimay.n-5d19453f6ff5ed50b0c1ae76bfde2700f39db75b784c00cd4d7e02a790d5e3e5 2013-08-21 22:58:14 ....A 1531904 Virusshare.00085/Trojan.Win32.Vague.x-f0fc2d080844c1e81868b1eba73194cb456f3eafab8fdfd6323d4aa0b2f0677b 2013-08-22 04:34:04 ....A 20480 Virusshare.00085/Trojan.Win32.Vaklik.dwq-77bbbe32e7afaec44f404b4d6eb57f067eb8935974931994bbdcd5a78f1de60c 2013-08-21 16:23:06 ....A 18432 Virusshare.00085/Trojan.Win32.Vaklik.ekl-223f5ba15f1f80d4f750dd7d4fc2d5cc9a0c6f6154684bd580cb1b55bf033560 2013-08-21 22:35:36 ....A 190464 Virusshare.00085/Trojan.Win32.Vaklik.jqw-e46c288ffd5a59a4f2409baec4813003d082513291de3c326bddde2ffaa4458e 2013-08-21 22:39:16 ....A 53248 Virusshare.00085/Trojan.Win32.Vaklik.pou-fd6c18d4ae5bdc98b2245200ffb227af0751672a8b709d7e2ed79c0784008338 2013-08-21 16:34:38 ....A 61440 Virusshare.00085/Trojan.Win32.Vaklik.vjh-44a223a77aa0dcba0d24b8f4bd5367104b4727ffb14c9ad698efa8a22108c39d 2013-08-21 17:25:00 ....A 3885391 Virusshare.00085/Trojan.Win32.Vaklik.vpq-fca2e37b22cfa63c9ea7b9168066e64aeabb307777902bce05a68fff18756f96 2013-08-22 04:28:44 ....A 293376 Virusshare.00085/Trojan.Win32.Vaklik.wer-1dcec040c9234dbaaf9843bde16219e1ddaa0d1618d6d2d7526aed7b844abfb9 2013-08-21 21:03:08 ....A 81920 Virusshare.00085/Trojan.Win32.Vapsup.atb-40082e51a5363e2a3e511ba24d577ae088caa19d6e0d6bfd37b295207dd32463 2013-08-22 04:25:54 ....A 290816 Virusshare.00085/Trojan.Win32.Vapsup.blu-1e82753d7fcc635f2c3112f8deb1b3a53fdb929b3ce8cde57ab37563fc80abcc 2013-08-21 19:13:40 ....A 290816 Virusshare.00085/Trojan.Win32.Vapsup.bpm-12f6336079dda7a41b97233d21e6f886140e324779598fe90bfeae6957381b7c 2013-08-21 22:38:38 ....A 354790 Virusshare.00085/Trojan.Win32.Vapsup.btp-e12800256d86c99abe4b08d2bd3791b0fdfe2c9712270c5e8e8e453cac10c94e 2013-08-22 04:15:22 ....A 221184 Virusshare.00085/Trojan.Win32.Vapsup.cft-2ed8d15750a33f7bf7cf2df120d0a46dfd0157105b61ed263524f21e54535cf3 2013-08-22 01:53:00 ....A 321398 Virusshare.00085/Trojan.Win32.Vapsup.fru-18d97eb740d874cfc9c3b5b662e9e36cdc83d9c3802c0b01a4496d3fadbf4c00 2013-08-21 19:36:46 ....A 325461 Virusshare.00085/Trojan.Win32.Vapsup.gam-f50a0e2efe1ef8829a8a5e8dca53789858a7657bf8d1bb93c9f1746fea25252e 2013-08-21 16:42:30 ....A 307665 Virusshare.00085/Trojan.Win32.Vapsup.gyl-ed01dde9068b5fc0f47bb7a7f1b365cd0edff61ae53f5986ec8ebb310a25cec4 2013-08-21 18:54:58 ....A 77824 Virusshare.00085/Trojan.Win32.Vapsup.maw-55dfe32e7af5177cd52f259afecbfb6108c6ec9e85ba58c84e7375fd149a89a8 2013-08-21 16:21:18 ....A 3397632 Virusshare.00085/Trojan.Win32.Vapsup.mqqn-03aeb455e86fa8a5203abebc04594e147a47c50f49d9e5174593c8b396f397a3 2013-08-22 02:34:08 ....A 146010 Virusshare.00085/Trojan.Win32.Vapsup.mqyw-62b1cd45aafc0af216aed9f56815fd49e6d90813b2dec9f980ae7156f01556f1 2013-08-21 22:41:24 ....A 229376 Virusshare.00085/Trojan.Win32.Vapsup.ni-43e8d9c8ef3eef4e7db396da43e9b4e0b4b20a1a45777044b194078e2ff45d3d 2013-08-22 05:04:26 ....A 139264 Virusshare.00085/Trojan.Win32.Vapsup.oaz-39175fa79010419e45a8e8984d8a0a7b53d2b013c73d1b8cde26bce4cec62933 2013-08-21 23:58:54 ....A 249856 Virusshare.00085/Trojan.Win32.Vapsup.ou-2d843326d9d1d3da154385ca80a7ae8dd33e6c178109276de3c694f4647ff985 2013-08-21 19:12:44 ....A 275456 Virusshare.00085/Trojan.Win32.Vapsup.pha-358ae375037839f6a2f8e2235abc26637e84f54f64644a63a8e1414d6275daa4 2013-08-22 04:38:24 ....A 313856 Virusshare.00085/Trojan.Win32.Vapsup.sxl-6a1f089d25acdb1ff7f08810f0517a98e0646c90b48740cac0ecc68c7ecd3c70 2013-08-21 17:37:36 ....A 331413 Virusshare.00085/Trojan.Win32.Vapsup.tz-f8a4b5696af4556ff84c08f854897627df1f60ab428b71192c5cf8e50b158920 2013-08-21 22:00:32 ....A 3307450 Virusshare.00085/Trojan.Win32.Vebzenpak.wer-ffc76e212484af6acbd7ce919d6eef9d65ead832c5bf115ad172a8aab93a0315 2013-08-21 20:39:20 ....A 23040 Virusshare.00085/Trojan.Win32.Vilsel.abrc-03a46065822124755d0870ac49224b04e97137c6e3b3939f65297834f5dd731b 2013-08-21 15:34:58 ....A 45938 Virusshare.00085/Trojan.Win32.Vilsel.acvv-d0ec44d5cc8cb24077174a2f6d56cf3a40161f1504b7bd3fdccf06df34b5628b 2013-08-21 23:43:46 ....A 145408 Virusshare.00085/Trojan.Win32.Vilsel.acvv-fdd8b0799334660370c6f89db841b1e913b4179ff205d520fb581f74f72cda01 2013-08-21 19:31:12 ....A 32768 Virusshare.00085/Trojan.Win32.Vilsel.adit-d7238dfc6fc84ccd13778eb7b1672ff6fada856c1fc52a150801ee8b6f987bd7 2013-08-21 19:08:26 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.adkv-d249d14f69324ed7604d9a8f678e25b25d85935e75df30b3a062366e80ae3ff3 2013-08-21 20:22:20 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.adkv-e233aa5f3b078a67bc48576ffc46a1ae83142817e323a4ae129e2a44bd574a2a 2013-08-21 19:33:24 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.adkv-f12179971d624c7a9825977115b974612a9f136635f68397270162e7c1b70cca 2013-08-21 17:21:40 ....A 524288 Virusshare.00085/Trojan.Win32.Vilsel.adkv-f8de891bd14741b5cb3344f3084a7bdb238c8487fbfcfb0793802834538c2178 2013-08-21 15:36:56 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.adkv-fa1298f380f7b8bd2a53c4cbebae8cf5133f42616d416342daf2f953f4fc3ec1 2013-08-21 21:09:20 ....A 138752 Virusshare.00085/Trojan.Win32.Vilsel.adzz-e10905188f31257fa3b304fc4b30006e38879a99c9bfd73fecceb56346070c5e 2013-08-21 20:08:36 ....A 20480 Virusshare.00085/Trojan.Win32.Vilsel.aefc-e669089dd7715b2f840166ce48c9335a37804fed7cd30864ee7d670fd3c94171 2013-08-22 01:46:56 ....A 690176 Virusshare.00085/Trojan.Win32.Vilsel.aevp-2799f0841c145c6273cb270742bd6f8efe1a9e062ada6cd68a54205270af5ed8 2013-08-21 22:25:44 ....A 524288 Virusshare.00085/Trojan.Win32.Vilsel.afat-d8469803933e8d30f7924dc8d366b0ffce471ccf29e426c421b4d8c1e74beff1 2013-08-21 18:26:58 ....A 142848 Virusshare.00085/Trojan.Win32.Vilsel.afat-d9ae4b786ff6efd9a336d60a5374208c08f3df1adfaae5ecb1125353bad3357a 2013-08-21 18:24:08 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.afat-e3008e8c365b0cc89a9f5a0d9b89021348d1b034fb15d94bfdd8aee008979321 2013-08-21 17:15:24 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.afat-ebe56d66cf0be1f236bd9bc9f781b47b1bd1824152a90281323affbc21641e29 2013-08-21 21:39:20 ....A 544768 Virusshare.00085/Trojan.Win32.Vilsel.afat-f01ee0a0d693dc44f6ec1dcf4d51fc4d972f505af5c4400b62d7dcf783138a02 2013-08-21 23:45:16 ....A 141312 Virusshare.00085/Trojan.Win32.Vilsel.afcl-de459b7cd3e54cdfa4e88a1922d6daa7d49e27d7ab63f4c8846fb8ad5de60a68 2013-08-21 18:52:38 ....A 34816 Virusshare.00085/Trojan.Win32.Vilsel.afev-fcc60b20863fb74cffa68f13c6f5c791d53ccd2a7002bee4288bd2b615357fa1 2013-08-22 04:19:34 ....A 17408 Virusshare.00085/Trojan.Win32.Vilsel.afvx-5f4f6b6f35b60ab8f1e45a843d57ce29f0be54dd6a1b2eb258dfb6faca5453e7 2013-08-21 21:34:12 ....A 141312 Virusshare.00085/Trojan.Win32.Vilsel.afya-ff4acb53b54e555183804f526bc152fff076c0f40ce2ac9245944d8b2344ef50 2013-08-21 23:39:16 ....A 141312 Virusshare.00085/Trojan.Win32.Vilsel.aggj-15b83aa1383d23bc54599b37227837837b0821b6367a3efd12ba799197a68c2e 2013-08-21 19:56:20 ....A 520192 Virusshare.00085/Trojan.Win32.Vilsel.aggj-d84f67f8da165d89693fe359d607212c31530365ae2afc147abc50937aaf4d7d 2013-08-22 00:03:04 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.agwm-1f52943d0d0824c150d8d9d6c60914d682447fa19abd62f5a9c86959c6b29abf 2013-08-22 00:22:10 ....A 573440 Virusshare.00085/Trojan.Win32.Vilsel.agwm-2d5263d100b439d37a2561f87e8e65a916d48cc491e8af52daba3f06e5442b45 2013-08-21 16:57:48 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.agwm-319e256ebed744dedf82c303f94cce4eab04e0180e40caa81725dedcc7c6f606 2013-08-22 01:53:26 ....A 540672 Virusshare.00085/Trojan.Win32.Vilsel.agwv-1dff7cf82302da7b4b112e989ead4e29551c6d568e63f8e90c4515085515c1bf 2013-08-21 23:51:06 ....A 304553 Virusshare.00085/Trojan.Win32.Vilsel.ahpr-eb3026e781168243a812c6634962473f21d6ef2a8fc8126f1c0765756d5a9c5e 2013-08-21 17:46:54 ....A 141824 Virusshare.00085/Trojan.Win32.Vilsel.aies-ffb32fd32bc1f08a88e7c9c26472d9d3f031fe50889996d2d28ce046178bc4dd 2013-08-21 22:05:50 ....A 143360 Virusshare.00085/Trojan.Win32.Vilsel.aiyp-710f255756e87d697a750f983f3ca3577fbc3f4be4d1ed15432249c2a90a261b 2013-08-21 17:34:30 ....A 298064 Virusshare.00085/Trojan.Win32.Vilsel.aizz-f6561c33a090d64900fcb6785348a43d393757f72a4da5c5cd55dec3f1b8b413 2013-08-21 16:19:32 ....A 536576 Virusshare.00085/Trojan.Win32.Vilsel.ajat-ececd71db589523d88c0ff5ce784dc77193fe1b15c1cc713382b9919458aa9f2 2013-08-21 18:40:38 ....A 140288 Virusshare.00085/Trojan.Win32.Vilsel.ajat-ed65f77c8e411fad5a34f7272b4d8715f87e196a3419c2f81d04af5b4b97a06a 2013-08-21 20:25:32 ....A 536576 Virusshare.00085/Trojan.Win32.Vilsel.ajat-f3cffa16cdbbf3f3c6b271d8162672f8fe9a0c12c38fad06ce6725f56ca963b3 2013-08-21 15:49:22 ....A 140288 Virusshare.00085/Trojan.Win32.Vilsel.ajbd-f4a3168da30d750858414d876130771aa027e3a472e3e6d37b8ab1d5763a7245 2013-08-21 19:46:46 ....A 138240 Virusshare.00085/Trojan.Win32.Vilsel.ajcz-e19a89a3db3535ae25175d1cc8c1186e4e6a09f6e95a5467682eeccbec8b7265 2013-08-21 15:49:08 ....A 142336 Virusshare.00085/Trojan.Win32.Vilsel.ajcz-e6919dcd53192f5057bad79601645efb572d6ba5554b292f39902fe90d4d9c9a 2013-08-21 17:51:16 ....A 139776 Virusshare.00085/Trojan.Win32.Vilsel.ajcz-f6e24a5fac1a0a2952e3be3179442eb26d2dca3b9ca6b858f1339fe66f71f61e 2013-08-21 17:57:26 ....A 135561 Virusshare.00085/Trojan.Win32.Vilsel.ajfg-eb21405c6f1e2fa36192cabc65344aece0d999da3c71ddc915edd8a6614f9084 2013-08-21 16:30:26 ....A 138240 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-d1063a4665e6d02d0a2a490dbb8db64073752929af2de5e44a403e3a03833224 2013-08-21 17:35:30 ....A 495616 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-d1c9705c1b5eaf268e4d2e6f0bfc571b93c0aeaefb5e8c099d5fc263d969ee27 2013-08-21 15:46:02 ....A 138240 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-dd5234dcbdba036ed0195c889f74e8a2ac9e25f3c9c27fa55621e8b47daaf01a 2013-08-21 20:35:40 ....A 138752 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-eb87cefd39525afccd848e5e7b11663f8e331dbfff29c47d4eae75f6c0b891c5 2013-08-21 16:29:46 ....A 138752 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-f3ad6e4c7beb0e78e503f02f9d5b87823555ea84b3f99d90b08afd5d6dee8ba6 2013-08-21 23:41:42 ....A 495616 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-f85b5949d8aba751f1256e934a0143df7d2343e8f8843985664bba33db7e9995 2013-08-21 19:11:02 ....A 495616 Virusshare.00085/Trojan.Win32.Vilsel.ajnl-fb8701c161682921b90d6e90c576a0d8bc2ab263fb16d9d9a73a54a7de078bb6 2013-08-21 17:58:52 ....A 139776 Virusshare.00085/Trojan.Win32.Vilsel.ajof-d95e48c4a331149d52fddb48a2220211e95529997088166da6db69c8f296d492 2013-08-21 18:15:04 ....A 503808 Virusshare.00085/Trojan.Win32.Vilsel.ajof-df703a56aab29e035246475859434adc1b39478a402f90a724125d636f699ede 2013-08-21 20:18:04 ....A 140800 Virusshare.00085/Trojan.Win32.Vilsel.ajof-fad31ccb3ef44b9cc4d11f02ed6c60103d283288763a043acec86e1ca1db35e9 2013-08-21 20:43:28 ....A 73728 Virusshare.00085/Trojan.Win32.Vilsel.ajso-f2217726ab41fd61dbe1f4b565235a687c90c8134094993b9259c60e76cbe651 2013-08-21 16:56:36 ....A 141824 Virusshare.00085/Trojan.Win32.Vilsel.ajzm-e6347f17f60cd1d466af36f2536755403dfa0caf576c9181755fcdfaee24c6eb 2013-08-21 17:03:28 ....A 139776 Virusshare.00085/Trojan.Win32.Vilsel.ajzo-1035d747b650ac3ddde0084e7321004c885fd809e88b4dff6e0567f324660c47 2013-08-21 17:07:14 ....A 28672 Virusshare.00085/Trojan.Win32.Vilsel.akd-fe789af17639ba6f53d070f1d25015e90c5a52325f40744ffef1a17539942b44 2013-08-21 19:11:06 ....A 1901202 Virusshare.00085/Trojan.Win32.Vilsel.akk-f000978ebeef18e6b29b61cf585cc81ccf1b5bf320514a36438fbb9b2fae78f5 2013-08-21 23:11:38 ....A 552960 Virusshare.00085/Trojan.Win32.Vilsel.alcf-f7c8f58bdf1ef3533a71493227cd08e10f48b21d7845c96c65392707d5e652a3 2013-08-21 21:11:10 ....A 142336 Virusshare.00085/Trojan.Win32.Vilsel.alcf-fbcdaeb2537fda336d8b76ed6ccc80f233eeedb351a9f610eabf6cb9f9ff19c6 2013-08-21 21:14:48 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.alcf-ff16d4b9f026b5caac560f5fd1fe65389c1b614a3b0c64bab3c0af4bdace13fd 2013-08-21 23:44:58 ....A 142336 Virusshare.00085/Trojan.Win32.Vilsel.almm-e3140219002b542edfb79fa35ccca40c49d067041ee9a446535d9ce174ff2f59 2013-08-21 17:26:02 ....A 536576 Virusshare.00085/Trojan.Win32.Vilsel.almm-f0f415630fd3b6d35c677389a7c123c45ba6c0ead1fa4f33f7678a67a6dbd815 2013-08-21 19:59:50 ....A 536576 Virusshare.00085/Trojan.Win32.Vilsel.almm-f254511bb47668ebc6633afb9c5eeb93287ce8e31f1669e2ca424dd024de2d7e 2013-08-21 22:32:06 ....A 77375 Virusshare.00085/Trojan.Win32.Vilsel.alpb-dfe33cbe96be9e84b93ff419209fe4dff411cd0ab64f474e6d85124756ade9ff 2013-08-22 00:26:36 ....A 140800 Virusshare.00085/Trojan.Win32.Vilsel.alsc-5588664105165b12b1920c3183433db319f0ce320c6f86438cc6421d3d18697c 2013-08-21 23:09:12 ....A 139776 Virusshare.00085/Trojan.Win32.Vilsel.alsc-e1b2e511f48b30cf363ffe6f0ecfa2191cf42b95c6f118945e6f71305a6db231 2013-08-21 22:46:44 ....A 140800 Virusshare.00085/Trojan.Win32.Vilsel.alsc-fdda0e6e014846ce906235bb9d020cb1dda18577bc406c9edf87cb39b3fb2cb3 2013-08-21 22:10:04 ....A 141312 Virusshare.00085/Trojan.Win32.Vilsel.alsc-fdea4d2af0a6558932eae597293e6595ec0dd6f5d754c10da3647d4c43c3f569 2013-08-22 03:19:30 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.amdr-4523a25ca8cd795f545832164bb9a335165119db81c7b63d6d5e2ad369de8a18 2013-08-21 16:35:14 ....A 577536 Virusshare.00085/Trojan.Win32.Vilsel.amdr-e3723a20daa86f99af54bb2fc47a58f0bcf3203b86d678709dd6790941349b98 2013-08-21 19:05:48 ....A 143360 Virusshare.00085/Trojan.Win32.Vilsel.amdr-f6be151a2c66037a69ad34f426486fa36d8f70507d0a5b8398452a8ac0654dea 2013-08-21 15:39:30 ....A 557056 Virusshare.00085/Trojan.Win32.Vilsel.ampc-d44668e9d797712b6d780fc29a43731ce0edee7e1a98e405292c70f8b74ed35a 2013-08-21 20:15:46 ....A 145408 Virusshare.00085/Trojan.Win32.Vilsel.ampc-d46db52d3cb82af7cc789699d48cef47173eed4d36d9fc03424e5cfcc8810bdd 2013-08-21 18:48:28 ....A 557056 Virusshare.00085/Trojan.Win32.Vilsel.ampc-d47681572d6774597003483233719b09ff9389c7ffd8e30a1c94f50d48c72760 2013-08-21 22:25:54 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.ampc-d989322b33cc7cdaf364cfeafec7bba3bf8f7d432771ff33914be4c1a421dca5 2013-08-21 20:30:28 ....A 557056 Virusshare.00085/Trojan.Win32.Vilsel.ampc-def376ef8e92bc0f7421eac0c77eadf8d02bc538739a9cd2f3dc5bb54f701e96 2013-08-21 17:04:30 ....A 557056 Virusshare.00085/Trojan.Win32.Vilsel.ampc-ffcf5d0308255bab99f95e7abfd7df6f840aaa6710f6545f9e9dec370d02501a 2013-08-21 23:52:28 ....A 557056 Virusshare.00085/Trojan.Win32.Vilsel.amrd-d5a6ccf94ba65b90c861d905bc7e8e7a3e65a1df269dfc50ed216f8b61dfc800 2013-08-21 22:03:22 ....A 143872 Virusshare.00085/Trojan.Win32.Vilsel.anar-e984198778a2f9025a5551802dcc04cee177010bfea0c8864c347a7f98f40374 2013-08-21 22:26:14 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.anar-f9a9787d488c0c256f2a4f7a23abb3434e789c4423b926b1bdd7dfd50fd3877d 2013-08-21 21:26:16 ....A 104960 Virusshare.00085/Trojan.Win32.Vilsel.anfl-fb97b29a95f1df5d27ac6a399d7c3516d28ccbfa9d795a0f346ad53f38c7b406 2013-08-21 19:34:52 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.anfm-fbe40413fee1a45892e1744bed3824ecb7ca9ca483cfea5cdc3343125e283699 2013-08-21 16:07:10 ....A 565248 Virusshare.00085/Trojan.Win32.Vilsel.anps-f1d364859ab4b6dc3fe30f6b816823b2484667562d7d5798e1e6ca5084c7743f 2013-08-21 18:06:40 ....A 98304 Virusshare.00085/Trojan.Win32.Vilsel.anrv-eaab4d184d25689e5b28bfda252bc7da9514e59d809b771fd39e9d6cfb007e64 2013-08-21 20:00:12 ....A 98304 Virusshare.00085/Trojan.Win32.Vilsel.aoya-6241a9c7c963a5762694401f6f441846e57c258afce512518c156df58f31aebe 2013-08-21 17:05:20 ....A 145956 Virusshare.00085/Trojan.Win32.Vilsel.aoyh-049da3e3dd93d8b9bf7e9ae29c6f89eb19fdbd088d939aef143dfaeaf14b7037 2013-08-22 04:08:12 ....A 139812 Virusshare.00085/Trojan.Win32.Vilsel.aoyh-7a5bc49c18e86fc84654bbe9eeb8a44c9d95b604071d9c96bf3dab7ae338f7b9 2013-08-21 21:16:46 ....A 139095 Virusshare.00085/Trojan.Win32.Vilsel.aoyh-d6b29d11a45cbf3e8cbd8f8f676e9893f446c3bfed80b373e2aafc1b40b337e2 2013-08-21 21:05:18 ....A 565248 Virusshare.00085/Trojan.Win32.Vilsel.aptt-dd2343b8cd7d7f735bec06d032d2b7ff55b5da2c31f695f5cf16f518e4dcbe08 2013-08-21 17:36:18 ....A 145408 Virusshare.00085/Trojan.Win32.Vilsel.apxk-f1ea9666841ae37b7de079cc48774a6e03ff3dc39ce970e7b2b3ac97006c5ff9 2013-08-21 23:07:54 ....A 145408 Virusshare.00085/Trojan.Win32.Vilsel.apxk-f992e7d77de3c8153b992d9827acda9dcf3036927ffbcd3c06bb9aba88d76bec 2013-08-21 18:52:08 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.aqbv-d2465bd7e411387cc356176d2816c45c3663749e466ad810f3e19c66e1ab453d 2013-08-21 21:20:42 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.aqbv-d7b6fced950b4697300a9a17753018f9feb52dc52203894a9fb82fc95173689e 2013-08-21 22:22:08 ....A 143872 Virusshare.00085/Trojan.Win32.Vilsel.aqbv-d8b2bc7cf913e1a2fc504c8693d5b8d78dbd19a438c56f8bf8caae2f298a7c32 2013-08-21 15:52:30 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.aqbv-dd1121b4eadab5d34c2ee535d760b40ba93cd0b2b7dbdcf3acb3dc703499fc99 2013-08-21 21:59:28 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.aqbv-e4b2502afd1ec2de90d28ccdeb6ec3da88fa34d70f7a305b3c8e708faf232f98 2013-08-21 22:55:36 ....A 548864 Virusshare.00085/Trojan.Win32.Vilsel.aqbv-ee8b09106f9b2d6b233a6053d6cb3ad3b6f534a9e2c9eaed9f6046a9781215a7 2013-08-21 17:48:18 ....A 552960 Virusshare.00085/Trojan.Win32.Vilsel.aqym-d538fe1cc272ed67908fe08baf3d2db54ebafdf195adb9fb777366fea944a66b 2013-08-21 19:43:02 ....A 552960 Virusshare.00085/Trojan.Win32.Vilsel.aqym-d873888c1d589b290ed5cfa51b140ee71a137a69c2a57ceded3e8d787ba7c0bd 2013-08-21 21:19:00 ....A 145920 Virusshare.00085/Trojan.Win32.Vilsel.aqym-f82b40adfc2332e2337084770e59ccca141e07003aecf3ea001e25200ffc0a66 2013-08-21 22:09:10 ....A 143360 Virusshare.00085/Trojan.Win32.Vilsel.aqym-fcd5eba0a5700bc87f8fc6bae6bf81f3bca0625b466930c6a73be9eed4e2f493 2013-08-21 22:20:38 ....A 524288 Virusshare.00085/Trojan.Win32.Vilsel.argd-f77e58b75ce845bead3a43374fe48a364e22beb74d56976379771ddeb0d4cc51 2013-08-21 17:31:22 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.argd-f8de454b07eec0a9208f966031e68de8ee9ab53c7e9654c730d9535802c2a44d 2013-08-21 18:13:18 ....A 143872 Virusshare.00085/Trojan.Win32.Vilsel.argd-fe2765e227d44e52ff5f70ebb1ae7dc66f620ef90c7a26277cb00da427e181a5 2013-08-21 17:34:08 ....A 1359872 Virusshare.00085/Trojan.Win32.Vilsel.asnq-ddefd05694e9a8af3ed208a71b22507dae2ad210361cd0dde68d87e409c4ed2e 2013-08-21 19:56:26 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.aszr-f820739923d03f099e6db0c7c45e2957e3f1db9aed04378e46164f5f842e6281 2013-08-21 21:11:56 ....A 922624 Virusshare.00085/Trojan.Win32.Vilsel.aszr-ff0e7e18400e554104409033e7790b4939076f91538c3f567da586531858088b 2013-08-21 15:45:22 ....A 532480 Virusshare.00085/Trojan.Win32.Vilsel.atsv-f45b179a8b8550356e45ddab34bd4a4b790dc6b1421b46e548f06d2ef431e95b 2013-08-21 16:29:54 ....A 912384 Virusshare.00085/Trojan.Win32.Vilsel.atsv-fd75f5f64a63670f944b7ace743641df7a65da69cd881e077db3874cf4c06795 2013-08-21 20:40:26 ....A 540672 Virusshare.00085/Trojan.Win32.Vilsel.aunc-eedbb0005611fe6589d95459f764667afaeddacc7e07843739904e946e4271e4 2013-08-21 19:10:40 ....A 908800 Virusshare.00085/Trojan.Win32.Vilsel.avlb-63477d79633072ba1326620b2cf4d9350047a55df6e03dad99caa90f4b3a4410 2013-08-22 04:49:12 ....A 532480 Virusshare.00085/Trojan.Win32.Vilsel.avlk-7e86d1ac9279e724cdef80be14b4611e089648126e094278f5a043ac08e9c744 2013-08-22 01:20:12 ....A 112991 Virusshare.00085/Trojan.Win32.Vilsel.avlq-447e73434888ec23dace156a5c320fc14b0a2ca6d7213055b58de2bdaa622c76 2013-08-22 02:15:26 ....A 118548 Virusshare.00085/Trojan.Win32.Vilsel.avlq-635020e491748556a156c375148436f1f53c92b7009284db4dd4903b5fefbb31 2013-08-22 02:26:50 ....A 108422 Virusshare.00085/Trojan.Win32.Vilsel.avlq-70995bbc6fc54ff4865c7cbb58fd169f000b85c79f703329542ee48e5f21e5fd 2013-08-21 19:08:18 ....A 208896 Virusshare.00085/Trojan.Win32.Vilsel.avsb-e7a1047b654c457e369250c125b5485a73e9cc3f37125ea44b33e7ea8a2a399e 2013-08-21 19:11:08 ....A 39936 Virusshare.00085/Trojan.Win32.Vilsel.avvz-e0724706d08bb1e0b68193d342de85dd7e8d21283c44948e9ae4783f1000a1c0 2013-08-21 18:35:08 ....A 112640 Virusshare.00085/Trojan.Win32.Vilsel.awzj-f1a2487a167a5955339134e9407cf181baddf6818debbb471e7f325ada2a81fa 2013-08-21 16:40:42 ....A 540672 Virusshare.00085/Trojan.Win32.Vilsel.axdc-eed5a46ab3e819f045be8af22004ded4113e7fb1d0662f1fda2d7b5f68ca1eb3 2013-08-21 17:01:56 ....A 144896 Virusshare.00085/Trojan.Win32.Vilsel.axdp-d35b38510f07f2364515f48ddfcc99013bf0709469c8131865e23548e5a85122 2013-08-21 17:46:56 ....A 540672 Virusshare.00085/Trojan.Win32.Vilsel.axdp-d622138194d7fcb863423d7f2c9e6915bfa2bb55dc52366a2dafd872b15253ca 2013-08-21 17:38:40 ....A 144384 Virusshare.00085/Trojan.Win32.Vilsel.axdp-e1297515dbcb4630f20b2b94ac64329fd027d6505a306cd0a5948521f2d917cb 2013-08-21 17:24:12 ....A 540672 Virusshare.00085/Trojan.Win32.Vilsel.axdp-f6b4d4ad573827dbd0039a95471751e961d6df58572bc496f0dd77effc07eb8b 2013-08-21 21:00:26 ....A 141824 Virusshare.00085/Trojan.Win32.Vilsel.axkd-d365ae1df6c0908db99df95b93f5ef6cb613fe4a38889b7cffb7224fe32949b7 2013-08-21 17:32:50 ....A 507904 Virusshare.00085/Trojan.Win32.Vilsel.axkd-f8676b27ca309bce7c637e8476400db7acf9708478eaf1b1965e82d9643cc478 2013-08-21 16:04:54 ....A 1377780 Virusshare.00085/Trojan.Win32.Vilsel.axnd-d7c40690c2bde3d4b3270176f73538105ed0cf291a1bf5b7eabf36a8f11e1d4e 2013-08-21 22:01:00 ....A 862592 Virusshare.00085/Trojan.Win32.Vilsel.axnd-e2560672591e71c7c6ed3afe9765850f60dd3fbf7a546f6f2558af6c6fbfceb4 2013-08-21 17:34:06 ....A 1377581 Virusshare.00085/Trojan.Win32.Vilsel.axnd-e7f235247dc8e438ae49816d9c9cf0579e80dcef5770edd38cf7de34701f766c 2013-08-21 19:52:18 ....A 831390 Virusshare.00085/Trojan.Win32.Vilsel.axnd-ec603c6dcfbf67a7a996996677ef2358b4326e21575bc43496ad93c6dd2f8204 2013-08-21 15:58:20 ....A 1377458 Virusshare.00085/Trojan.Win32.Vilsel.axnd-f366f99411bd82dbe1139dc33a0c2ea31f2094c189aad075a2071977e86ef6b5 2013-08-21 19:51:48 ....A 71680 Virusshare.00085/Trojan.Win32.Vilsel.axse-e54ba3c4fc1df419c1d9f2c89071d45d100df7b00db59fc21645c3ac0a8ba9a0 2013-08-22 04:37:36 ....A 223279 Virusshare.00085/Trojan.Win32.Vilsel.axul-08d8995243e4b94db835bab3f19e4f56ab397aef39b0dd075b467c4a0b8f25b6 2013-08-21 21:51:44 ....A 836212 Virusshare.00085/Trojan.Win32.Vilsel.axwj-ddc0f49acbb1eb84107ae4269d5af0b1d4e869a615a05285b44a0a47dd80a8ad 2013-08-21 23:37:46 ....A 61544 Virusshare.00085/Trojan.Win32.Vilsel.aybc-e8506b669a8e4bed6c5fe7c1ce51408ecf70beb8d8f6297424fd9bb9b796be6f 2013-08-22 04:32:38 ....A 627779 Virusshare.00085/Trojan.Win32.Vilsel.ayd-0b8ab99f5996a6eead21adf911c79169dbd5136c60e8c82c1de80ae70cbe569e 2013-08-21 16:05:42 ....A 76288 Virusshare.00085/Trojan.Win32.Vilsel.ayjk-eca7edbf8d90a21f48b4407992342028080cabc13dc6c2f4432e99708504c0e5 2013-08-21 15:29:28 ....A 256000 Virusshare.00085/Trojan.Win32.Vilsel.aylf-ff20c4018c2aa45684e7036299b7311cac3ca54b888341b1f21df31bb6e41e32 2013-08-22 05:11:04 ....A 76800 Virusshare.00085/Trojan.Win32.Vilsel.aynt-4951a20d5cc512debcc89145f4770e865aeded0d30ac8a75a86c9d84c71d74ad 2013-08-21 15:43:04 ....A 172032 Virusshare.00085/Trojan.Win32.Vilsel.ayny-e7cde71bb111119b3c27d615a19c377a4690a41f4eb976e0f65eb5c4b225802f 2013-08-21 15:43:10 ....A 274432 Virusshare.00085/Trojan.Win32.Vilsel.ayoi-e7df5b3eb337df195adde2e441ef43fb31456e91ef5faf0e94b794d4552dbf69 2013-08-22 00:08:52 ....A 561152 Virusshare.00085/Trojan.Win32.Vilsel.ayqk-1b7f896fec664fb2a71bf92dbd5d5d9edb89b057dc52b00f1a43ef571fcabcb3 2013-08-21 20:52:06 ....A 171008 Virusshare.00085/Trojan.Win32.Vilsel.ayqk-e4b97017e82118615735aa76adc4caa76f607448a0ed3da6ab508d7eceeb8846 2013-08-22 04:19:32 ....A 585728 Virusshare.00085/Trojan.Win32.Vilsel.ayrb-2a58a65a355bbfeb0840aec1d6f05127c7058b04d2373db88a47da914411b6c9 2013-08-21 15:25:18 ....A 180736 Virusshare.00085/Trojan.Win32.Vilsel.aytz-f34e4e8a700fbc8111b2363c4dff430b0d01e965f03bbd82105fad6d91da0067 2013-08-21 19:25:16 ....A 207752 Virusshare.00085/Trojan.Win32.Vilsel.babr-ec04bf38c916823c993236e4387d602e4f72a08f48321a199522ec40330bb400 2013-08-21 20:08:30 ....A 281088 Virusshare.00085/Trojan.Win32.Vilsel.bamz-ff69ce49eabd421d0692dad84e38b375d465b345b66b2ce25fdb92435c94b725 2013-08-21 16:38:52 ....A 588288 Virusshare.00085/Trojan.Win32.Vilsel.basa-12c2adde6d3f6bb4ecba6e88605259dd3ca614b1ef82d6695b2effa27822a667 2013-08-21 20:30:06 ....A 250880 Virusshare.00085/Trojan.Win32.Vilsel.bavj-51130ba21fade9d59e5514113848311c42916b8085358879dd67eef5e1ea4990 2013-08-21 23:04:28 ....A 175104 Virusshare.00085/Trojan.Win32.Vilsel.bawa-fdb064794d5b51721ad2e90a8313e99a98f193103a1d4bbfc0eac25b97241f54 2013-08-22 00:08:12 ....A 135666 Virusshare.00085/Trojan.Win32.Vilsel.bayg-4b5c558f74c73f39b916e17bd63548df0ddddd0de574f99276a26138fa9719e5 2013-08-22 00:03:24 ....A 171520 Virusshare.00085/Trojan.Win32.Vilsel.bbda-3b0811a69ecd408fde12539fe8f25d5d196436814744080ca86b6c0ff29d3796 2013-08-21 19:46:46 ....A 581632 Virusshare.00085/Trojan.Win32.Vilsel.bbgr-dd08be162872c11c7f37baa9132007820b4e30b37309db46e7269dadc2194a6d 2013-08-21 19:16:36 ....A 156644 Virusshare.00085/Trojan.Win32.Vilsel.bbkt-5665d86a3ff2ae5b439447a44f5740a0b53ec2af2626aee0aaa720bebb0b46a8 2013-08-22 05:11:10 ....A 181208 Virusshare.00085/Trojan.Win32.Vilsel.bcdv-1bee500b392fd806b70df2b5db5d727bade0ddb3a4765395c78c9d167500d1ca 2013-08-22 01:41:32 ....A 236696 Virusshare.00085/Trojan.Win32.Vilsel.bcpe-378c42e306fd5cc8382a18c3e14b58741b487f413bca808b25a8cf2445dbb24f 2013-08-21 20:33:58 ....A 152664 Virusshare.00085/Trojan.Win32.Vilsel.bctp-e95dc155e26d94926bf603878b13d052b45545e3fb48ad456147a6468b0dab61 2013-08-22 04:11:06 ....A 449536 Virusshare.00085/Trojan.Win32.Vilsel.bcys-5cdc4182180d41d85d778198a2e30a2834df54a5d7b9782ee032d5c1b92072a2 2013-08-21 16:06:46 ....A 255488 Virusshare.00085/Trojan.Win32.Vilsel.bdfv-508ea8898de2809b197372c742928abe1546503e92f588e7ff7db6090088105f 2013-08-22 01:46:10 ....A 368750 Virusshare.00085/Trojan.Win32.Vilsel.bdgz-2713b6940d777a5e46f4afc0658722d9a393db41e523e3215b7e5ef489c332c6 2013-08-22 04:07:50 ....A 102912 Virusshare.00085/Trojan.Win32.Vilsel.bdih-379a2596ea3e26a5de1e99429a1c601462c7b718952e60f8134ee3e1be606ee3 2013-08-22 03:51:30 ....A 1055512 Virusshare.00085/Trojan.Win32.Vilsel.bdop-255e9d3155590a348bfaeaba178307b45b5cfc32f7ed001e052b7bbdbc418b6d 2013-08-21 18:37:36 ....A 386048 Virusshare.00085/Trojan.Win32.Vilsel.bevw-f574ad620befd54fb7c0a47344ecc7e28d8f35b38b0aa3ae1432f47a5ed8eba8 2013-08-21 21:18:40 ....A 123960 Virusshare.00085/Trojan.Win32.Vilsel.bfjw-eed6302943612f13541ea49c9cacde8d197a0682a5e5767081a7eece154e4b82 2013-08-21 19:45:34 ....A 610628 Virusshare.00085/Trojan.Win32.Vilsel.birq-6639fe6e692e4e7129dab3e2b4ffc0b9ba5c488a2e3831ee26ab5eff4beef2fc 2013-08-22 04:11:08 ....A 170365 Virusshare.00085/Trojan.Win32.Vilsel.bjzk-2880ebd7c7dd9569deabac8e4d003a645042de682286c292844ad25df5c0703a 2013-08-22 03:15:54 ....A 339968 Virusshare.00085/Trojan.Win32.Vilsel.bmhs-356a3450edefe1473949d732ee308bd69faeff834c722c5787e9cbdd4666d5df 2013-08-22 02:34:44 ....A 86016 Virusshare.00085/Trojan.Win32.Vilsel.bmiv-700f20ae598bac8b61272477214cd5d11aedc24b7dd7e174e509d97dede4f490 2013-08-22 01:34:00 ....A 49152 Virusshare.00085/Trojan.Win32.Vilsel.bmls-1899ef53d2072ec22b483ae5daccfd8e201c35716b18ab9edb9d2d62a97d8559 2013-08-22 02:11:08 ....A 790528 Virusshare.00085/Trojan.Win32.Vilsel.bmmb-68f6e2ad02d53c8ad14e753be2010ff0a2bba90fafea1734c086ebd8ca674596 2013-08-22 01:30:56 ....A 184320 Virusshare.00085/Trojan.Win32.Vilsel.bmok-083cfa8c12d87be45a30f07c4ccd5f0568445ab2b39c3c4f1935dc5bc7a2c2da 2013-08-22 02:54:44 ....A 98304 Virusshare.00085/Trojan.Win32.Vilsel.bnxc-3633fdd65896487066d5774889900a71476e44b05ee11cc3f13de9dc894054c1 2013-08-22 04:10:38 ....A 73880 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-008c991e8b5da602422facd01afe93996943dd344b04193e460b44d6c7d58562 2013-08-22 04:01:32 ....A 73874 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-02c645e7270081eaedec9e37d3050ede16e2c57bde19735f2a2ec738fcb39007 2013-08-22 04:04:48 ....A 73862 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-03c8307155788def75fb0d2537e985880f1051db3cd17fd960a45694d26008bb 2013-08-22 00:08:06 ....A 73876 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-03e57365fa385331db0218afd3d9d3005dad4155e93ae92b897a1432bdc78e86 2013-08-22 04:26:34 ....A 73878 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-045993cbcad8062396c4344c7c0a71cf76445a66fb1a9cb414a9004a93871fb3 2013-08-22 04:55:52 ....A 73884 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-05a2a6aaeacb681b0b74339e2d53f0ff85d99911c3900a033f82d39e2f409c7e 2013-08-22 01:52:44 ....A 73842 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-072e4b4c827c07bcc9845939a34234b4733909869b11d7be3715ffa2255fcc66 2013-08-22 02:20:30 ....A 73898 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-07770acd3aa45dacdb76efcc2644bfc416b2cd20fa36794a46bde00f7d15bd40 2013-08-22 03:53:20 ....A 73844 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0866ad7c56e4549a5be8fa3ba701b5a7a2e6b01e5ea21cd6cdc95a2d5d4f904a 2013-08-22 02:02:54 ....A 73890 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0886d6ed0317e2a2410bf28e49b5ba461f1cf3453a54c96a16a5a956f204a82b 2013-08-22 01:20:12 ....A 73834 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0887b9159ded520ae6bc0ea068d15ad45a21166fcb6d96d9123c4eed75bdef3c 2013-08-22 01:56:50 ....A 73996 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0935a0c8382a210c19f5ecbb7290292a352d13cc62bb0680632daafaf583e58c 2013-08-22 02:02:40 ....A 74012 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-09855f63cd82eb65df4793c1f9dec753f0e4e12d7b7229a741395b0b6d4863a1 2013-08-22 03:01:26 ....A 73830 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0988921a72aec3160093b04264804d2d57ec3706edd5921e8c0550d0d3ad8a4f 2013-08-22 02:20:56 ....A 73874 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0988c0f6e12c78a3b5bc8710f988262abe568e41fb75c5863f10ac3a5a2d2a3d 2013-08-22 05:04:34 ....A 73836 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0998e3b8c4a75159d80f13bcfdd275488c7f308f738066124d53bfe1744270ba 2013-08-22 04:14:10 ....A 73850 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0be3bed708ac44c31ff96e5bfac902c5098c6e8e8ddb6332860dcc3a6123f491 2013-08-22 04:04:48 ....A 73854 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0c63b7f60eaf19ebb3bb70ddb6e11a1816e42e8b1ac31bae567a5e7026ab1d0b 2013-08-22 04:53:14 ....A 73878 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-0fdb78e9f50f3a5a59dbcf855edca205a75295caeadd7936e9187f6b74bc3844 2013-08-22 04:40:48 ....A 73870 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-107473e786e84861712fcfe0376fbe0969921de4d73d4dbfee4a0cd4dc341e4f 2013-08-22 00:01:26 ....A 73882 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1122774d7a1ea23b6003498e2f76f17970e188bd4354f65e5cbf7382b901624d 2013-08-22 04:24:28 ....A 73860 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-12d9363a4bde2c17c6841d5b9cddb4b1c96a1330428723ebb718eb2fbb690df4 2013-08-22 04:12:32 ....A 73846 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-14b4dc39051e7c532972bead5258017a614416da4c89281c15ecbd30126c6529 2013-08-22 00:09:06 ....A 73912 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1570fdf84e2a8de406a02178c447a6a0ac2a44fcda621ce7fa4923f169eb692b 2013-08-22 02:08:56 ....A 73816 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1624d3cf3acb4cd148a1c871c2bc0ff7f5bfefbe3c4b739fbdbe9e725f397979 2013-08-22 01:49:30 ....A 73922 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-164d8712224f6e417d05aa542a1ff85223f8caafb1e29abf5c93fd03cb955765 2013-08-22 04:16:22 ....A 73854 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1668efda78d53c222f9a2a1e45f1615218b262cdce4d04aaea47506593220068 2013-08-22 03:41:16 ....A 73986 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-170aa9759bed6f4c52a5d5a9ba71598ef1f6791b4f03b0c1c5a2a4eeaa69e1d3 2013-08-22 01:19:16 ....A 73778 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-173056f6731b54ee997d1b5bcc08b770bc5ba113deb1b5faf9beed80819eb4ab 2013-08-22 02:44:32 ....A 73868 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-175ae15888c48f15f523e5dacdf964d107ae9d1b25d1f073d44407f2fdd4fad7 2013-08-22 02:10:42 ....A 73990 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1865dd321df255723e6c07203ea1304570769a891e3a92a97bfcbb574f0ab618 2013-08-22 04:38:40 ....A 73838 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-18d29d221ef2746c79163035c820a1c92eab4a94754fa6c277ea9aac954465ef 2013-08-22 01:37:02 ....A 74032 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1939c9a68f509f1bcb96df1aaf59e5dde32ca06fdc1eb9cce64b88743ab310a8 2013-08-21 23:59:28 ....A 73872 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-1effaaed21d26cf2d4927ce37d3dbe1a43ea960f20e3d87de277081c56b7c65a 2013-08-22 04:08:32 ....A 73844 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-23322684ea5f2bad59798e33e00fe25c6517c78e02a895af17991f42975e131a 2013-08-22 05:02:40 ....A 73844 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-23a36e848f2e5f7a2a0bdb9b251c41bcbf67135517aec2088fd022b9728c93ea 2013-08-22 05:04:34 ....A 73870 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-23d41809458d1e0a8f05d87cd20c026ce72158a7cb48d3a3d9d6a9d1e7b4f9b0 2013-08-22 03:43:22 ....A 73826 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-255b3c1ba0c974325b54a9b73f87ea0c29cd2b0d1f63c4025a98847854cb0534 2013-08-22 00:25:34 ....A 73874 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-258bed8466cc5b9ce49c7af5d2fd6c9ddce71872b00496cac751073270c4a4aa 2013-08-22 01:22:32 ....A 73824 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-26628343af18591e967ac6d87498530a3e269c4c6749fbedb8e3fb7cd58fde1d 2013-08-22 04:06:52 ....A 73834 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-2753ee753a7f8c19d45a25ed6ca79f7c077b94ca0f864052c89673e6f595e1d9 2013-08-22 01:22:08 ....A 73852 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-27658458fa677a2b07e03a77fda5148e3ae8d2c9369d4ee523a7b12dad3af907 2013-08-22 04:38:20 ....A 73846 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-2786fe1195459456578abe4a9f46bcec9d373b05c58a90d61bdf3abca0be26ff 2013-08-22 03:38:20 ....A 73948 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-282df2c61c4d2f9d29251a7bb92c5bf2ad565e52c71c8bce973ee2a88e6d4bf9 2013-08-22 02:50:08 ....A 73948 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-2854af681186b8ffaf19c912f0d68cfa967004a4833a53236834e15a40ed922e 2013-08-22 04:31:02 ....A 73866 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-296ed9bee32212d8b251045e50f88498f10193e35a95e8a3e4208f12710a0480 2013-08-22 00:05:32 ....A 73862 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-29b0de42434b257f57211965b4f03600141edf475babbd88ff5635b25b542d78 2013-08-22 05:02:40 ....A 73884 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-2d7122dcea655fafd26cbe0da55b516e5a0f0d8b7ecf7b995ee75067239241ee 2013-08-22 04:22:26 ....A 73886 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-2f62a4aec12b086b9ab436e52f2e9bcdc0894693fc181096e5ef782548817024 2013-08-22 04:08:32 ....A 73854 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-2f884253db30836e299315b7920b2f45e71913d820c84c5d04faa1cda4680627 2013-08-22 04:50:40 ....A 73854 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-32a9cde2ac0a61d275b5086a9473a12ae243b52078d8dfbace4afb3bc46591f7 2013-08-22 04:06:12 ....A 73860 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-332133f9604c9ab41d7d1ef088f061751afa6cda280565d9eaa5865e6764a524 2013-08-22 04:38:20 ....A 73860 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-33cbe8800541fcfdf8740730f6e805546ebeb312424ab47ccbcc5c0d9a7b9e70 2013-08-22 02:30:12 ....A 73828 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-35074a59d59d1eb4b95ab0034ce0fa32c6353ea6455225dd66006fcd199d14e8 2013-08-22 02:08:16 ....A 74056 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-35282e569ac242dccd162e0da96b22ba0e75b90bbcefbcfbbc46bbc24606948f 2013-08-22 04:11:26 ....A 73830 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-353b6eabadf08d67336b22e97afdcd224cd7bdfa0f3a10af902c3788bbed0f9a 2013-08-22 00:18:46 ....A 73832 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-354b163385e436b280c217375c415e9cb27bc4428f13a42ad02d6ac7b2342638 2013-08-22 03:40:38 ....A 73920 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-354f10bce0fd4a14125bb5bbc0effa51ce71ecf9fd8f5389a17e520d8ce32d7c 2013-08-22 02:24:14 ....A 74018 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-354fad98fb6da824c5af658042e80a1715384732f69f6763ff250d16ab9ebcd9 2013-08-22 02:15:12 ....A 74056 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-355a1c8cdf5e8315b6de4b9071dba775a2ca627fd387e51d1a2be7a420bed4e8 2013-08-22 02:01:50 ....A 73884 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3574d67878a310294675162531b2a376c267c47001137929a58216eacc8c8eba 2013-08-22 02:35:14 ....A 74054 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-358e8425e4185f406fb9a1d4e32fe3491c29445f1c5a05f67ecd00571ae3bc1c 2013-08-22 03:51:10 ....A 73808 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-359e86876b7c8cfc1c4809d08d63c5a3d9bc34a3a8777deacc702a6a33148df9 2013-08-22 05:02:40 ....A 73842 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-35bf3a28474e7425d6fb8fc67dd6d38ccca316924dc727717f1a2576eddf7bd3 2013-08-22 02:48:02 ....A 73860 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3696ca96916ed5055d10032099a92723c101698006311eecddb20746b5009648 2013-08-22 05:01:24 ....A 73848 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-36cc439ce2a06492548cab78f947c8ede523d5e522ce00093bb64f8760ca0c94 2013-08-22 01:29:28 ....A 74014 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-37124e98c6c970087c4bc0ebeda6ee56cb52cfc14dcc951ae8c93bf7a6cedd64 2013-08-22 02:01:32 ....A 74052 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-372c14821c4a5bb7c61214328f1605d4af9103e97974f31ac72bedc7785dac52 2013-08-22 00:30:52 ....A 73838 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3750bd0bdf7ea1e123c20cf33d6bf6c0d404c5455435d808d27e6a9e6ff61fbc 2013-08-22 03:18:22 ....A 73876 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3755869f701937eb2472b6a4e9341bbd98132a037f787c2fb12fcaac8e45b479 2013-08-22 02:59:14 ....A 73832 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-37891c64cf15168eac883166fd9df956ebac8925e70462fc3c1167275efa3eec 2013-08-22 03:35:48 ....A 73868 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-379530a600b159953abf33b457c5d5fe7843401669b07d39e22946bcce48f2a5 2013-08-22 01:49:58 ....A 73858 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3aa240ca2f5324f671dc759c27eeff51c9df45626af09ed1606288c43681706a 2013-08-22 01:50:12 ....A 73856 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3b611b38978d483dd583c861e9735dd230bee4c98c194d7a6e22098e2ab5683b 2013-08-22 01:49:36 ....A 73846 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3b73d00fae08863b52de8524ee09236a870b7df4ff97a2bed147b155456977ec 2013-08-22 01:49:24 ....A 73854 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-3d080b620fc5b05c24efaf365a55521eacfc43a2e46033d5b36ff62951e5065c 2013-08-22 01:50:14 ....A 73852 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-413ae73dc16f1e3098742017e1db5782ff0328f4ba6b5343350c02b9131c41cb 2013-08-22 00:19:50 ....A 73992 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-416aad6b39a41ca7036d6b34fae3841f68c2f3c4e1671fdaea0f73c8e0d6d459 2013-08-22 02:48:06 ....A 73844 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-4455d6cd3c8eebdb3c469a2fba870b05dd5d560f5e49c2436a5df2c1229ed019 2013-08-22 01:48:28 ....A 73914 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-445a32e6bc8dad82a8cff05170325565c33addbb5d3c515ed209d39a55207c1e 2013-08-22 03:02:06 ....A 73978 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-4471832de465521ea1c2bf00882d917205105151bdc8f092529efac57c9383da 2013-08-22 03:45:20 ....A 73892 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-44916c57ebec3a23f1e46ea4756803361329c63700bcf470babf6b70478db1fc 2013-08-22 03:22:56 ....A 73876 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-460086f80692bb99153e716f7d921b2939977394dbed1ec994fb99c70e19d5bf 2013-08-22 02:00:12 ....A 73964 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-4613b036735e98f68e955595d1054bceda3204865ef992b815df6263435bbdfe 2013-08-22 01:24:48 ....A 73828 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-46509c04714a7c5c03c46aab6af1e5c2c5982453c10fb80de2d5ebb24a4099c4 2013-08-22 02:54:06 ....A 73898 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-469fd2550456827155175bcd6b47c6c0a4092a58bcd6d97af38ccd17bb206d9a 2013-08-22 01:49:30 ....A 73860 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-46c6e17ffc93a503954f95b66f2b785a805e321d5290da3930e8235ad3f40175 2013-08-22 02:52:28 ....A 74050 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-47009beb6ee1abfd7e47847de99a450d77617e849757de7d9a2f06401077e3e2 2013-08-22 02:18:42 ....A 73864 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-4709102c1b2080225ea6e70c37d12b1f6714e22fbbc8b1bff593d98f9a3935cb 2013-08-22 01:49:28 ....A 73854 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-479d416dbd57c10d9e3a91e7588c5db7fad2d66a7d39288332a107411564254a 2013-08-22 01:49:24 ....A 73866 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-483dba82be7b5acf3074236dab72ebf5239a2bf49bf8031636a972a00b61ee0a 2013-08-22 04:16:28 ....A 73832 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-50eb0975ed95d4b8bb14197d8a6929ea557c820293d63ab1d168206a91f9be6c 2013-08-22 03:27:12 ....A 74010 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-5403aaca1d53752b33c02f61ed4423a37c535b69afb61ead562d128a40e93a04 2013-08-22 02:13:46 ....A 73812 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-540b7852921a7cba8a9e3ad332ff6eb1cd22f21dec02640d7647fe69c211659a 2013-08-22 03:11:52 ....A 73878 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-540c32167c4350554652862d41063d1a0c0843cebc18bfbdc67460076261941d 2013-08-22 03:27:56 ....A 73952 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-5411091ea03978c204911adf5ad55d1f44685d57dbcef5bafd1620e42995c957 2013-08-22 04:06:12 ....A 73868 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-5496ff5d41c605848f5febc033ba8d56f8b212224cdaf619afd86a7fa6599d49 2013-08-22 03:01:44 ....A 74014 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-558ae8b6f964e52db6e775a087f660d9d86bee76d1a6365e80a34e81fbead0fa 2013-08-22 03:45:28 ....A 73840 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-5616984abdff1fa3b36b7dd6e3dc17b606887191f4547c970709a6238d09e26c 2013-08-22 02:23:52 ....A 73826 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-561e79b24cea3bf430ce3c8d571df029153ae38058c291e5ebd39ee5c2b7f9aa 2013-08-22 04:40:02 ....A 73766 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-5639bbbc2e4f028bc069006494deff6ae7f07f688bdb6aa434b975984aaaf43f 2013-08-22 03:40:38 ....A 73858 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-563f021cd04ef3da540c39147f46a9bd0059971bec5eb1a9eb9a7369e23e51f8 2013-08-22 04:24:10 ....A 73856 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-56632e8991f9d7a1a4fadbe4bcfe71a32f4c30ff393ffbedc7a37336eb51d80e 2013-08-22 01:27:18 ....A 73974 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-5663dfa6924cdfcae3651731eb8c78e333b5da662c7f2f1ddac0827c082d3eb9 2013-08-22 02:57:00 ....A 73914 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-6271dfa2783a2ef8505ec83c34cd91405e13c1dc39f29ea804fd6171c8e270fa 2013-08-22 03:02:08 ....A 73830 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-627496d42c78ba14f88631fefda55c385b8e8fff668916d121f06569c626a6dc 2013-08-22 02:50:10 ....A 73884 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-6286d3301230a1561619387b5f10e852bf4bcf3e802c4d1364dafbb9d5ceef48 2013-08-22 02:26:18 ....A 73832 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-62b45b524b64f94b5b583b87061ae40078911367321cb4832777fe2f71e8c7a8 2013-08-22 01:53:48 ....A 73836 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-62d7be38e58f7413ce93d98c7081175bc19d7ed0946de066ca371e46583c3da5 2013-08-22 01:24:54 ....A 73838 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-62efc62e1d40c6f06ad90799611eb4621a66f826c402dd4b74c56609fd30e279 2013-08-22 01:36:16 ....A 73850 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-63358657b67d11918712dd4783fc086d1c66220c2142db32087581583817bd67 2013-08-22 03:27:34 ....A 73826 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-634af8fb5a596a876f26adc5aa3813392fbf7e13270ed98112162a147a2610d6 2013-08-22 03:45:22 ....A 73962 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-634b6123789509efde57c8c214bdad11d13365a7f0a341576926c7708f87aff6 2013-08-22 03:54:12 ....A 73782 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-63606f9bf57c4e22e5525397ab5151db6f171f0cca60e3d16dabaf37b44dce46 2013-08-22 00:34:08 ....A 73948 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-63bbd12de43321a49dacc83f8e450d2b55fc6487b744900bbce5fe8f5e7ce40d 2013-08-22 01:41:16 ....A 73794 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-6477f65405536fd974c0bfd1a1a2b14eb6972c1b868034bd80c25ea2b7062180 2013-08-22 02:54:32 ....A 73798 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-688c155e30ca884e903bee5311f3e9fdc2a526bdab5edf0b376f542de448669f 2013-08-22 03:02:06 ....A 73896 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-68a60f1bad732e33ea8c8e1b6fe21c32a2366104bb0360319064a9013110317e 2013-08-22 01:21:08 ....A 74046 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-68a80d63046492e62ae94f00b63acb0a47c6904e31d394a415fc2e8e0cc236af 2013-08-22 02:35:50 ....A 73836 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-68dbbb180e9c6ecbd1128d0ec29b141909597f14c94e6968876079c84ef9cc2e 2013-08-22 03:59:42 ....A 73880 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-68f0a27420b7f93a4f83cf93b53711ac4527de792be0f20e581f734114a8bccc 2013-08-22 03:34:18 ....A 73868 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-68f536e691d89b089357e5ce9954e8ece6f2d37bf288350cc62e716e17a185ee 2013-08-22 05:09:22 ....A 73878 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-69206d232688f4704dec1aadb6c7146828834fbf88de5436092719f1c216ed3f 2013-08-22 03:14:32 ....A 73786 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-6988848d1e37bf0b1832519132ea4ea91488734a00847d9adcf5efe0126c27d1 2013-08-22 02:31:32 ....A 73876 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-69b3ac7f25ae1a2ad6f4b18d5ea5444dcc678ea085f8b1e82f9b283c746fb82d 2013-08-22 03:35:56 ....A 73834 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-69d892d67b2395a28718e23abf36554d74f83ae415dc6c1a021ca6875db10127 2013-08-22 02:48:28 ....A 73992 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-69e69a953a39ee223b1473f34c5c497b8539103a8a76fb32e74a717da67e2eb7 2013-08-22 01:24:56 ....A 73840 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-69fb6b48e8a5539e534850a363572ce5ad92b5134305d2e95b2a13550f57968f 2013-08-22 02:41:16 ....A 73898 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-7029248a3d5155e36cbf8ee077721e86118fc50c13e34d52eae048b79e2ea09e 2013-08-22 04:55:52 ....A 73888 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-704194be4e15b0d41c640593f186c413ed4ae7c91df201816b2bc7d40ef7cf1f 2013-08-22 03:31:48 ....A 73890 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-7064a385e4b74e964dcaccbb9547dbf81d52ed60bafcb4cffe910b64b7cbd9ef 2013-08-22 01:42:22 ....A 73996 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-7091b40aa544d8c8c293c1cc711489080d2f9b5729cf3f4df4860d579021f09d 2013-08-21 17:15:54 ....A 73878 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-710400858893d4e1499f36782fb1ea85cc53783232fc5bb6eba9d8ab43043b46 2013-08-22 04:03:52 ....A 73832 Virusshare.00085/Trojan.Win32.Vilsel.bpxe-8561af2d4aaca86dbfaac77af1aab428a3b80ff5dce52db28c40eb02916e1c0c 2013-08-22 04:50:54 ....A 270336 Virusshare.00085/Trojan.Win32.Vilsel.bsdq-1ed57929ab55b44dafe729cb6601d0b5c0c9c5403ff31454005609225794a028 2013-08-21 16:15:16 ....A 252928 Virusshare.00085/Trojan.Win32.Vilsel.bsw-d837085054dcf5e75f07a4d5d86c6bef243332406d42faa4436f7a3935401cd3 2013-08-21 15:56:42 ....A 241664 Virusshare.00085/Trojan.Win32.Vilsel.bsw-f84d8f8323f98fbd2a6670368010b9bdad061382a697a20374074d5b61b298bd 2013-08-21 16:09:20 ....A 379392 Virusshare.00085/Trojan.Win32.Vilsel.bsw-fd8d52afd846a30a26d33a67be0390817b852a7728c737dd84e61438e883220c 2013-08-21 23:54:20 ....A 602112 Virusshare.00085/Trojan.Win32.Vilsel.bwyn-d1b4e9517263170eb6e517f7feec00a10926f10d9ce87032eaeb1c23b7b89c5c 2013-08-21 19:33:58 ....A 544768 Virusshare.00085/Trojan.Win32.Vilsel.byij-de0f87d10d45a2a5eb883f98b46e731f1b0c23ae403ae8cc4165bdcd01b80a11 2013-08-21 19:08:46 ....A 544768 Virusshare.00085/Trojan.Win32.Vilsel.byij-ebc2316e0219659079bfb8c27c98ec7d8be6d9f62131c48123b743298e9f66c6 2013-08-21 20:49:50 ....A 143872 Virusshare.00085/Trojan.Win32.Vilsel.byij-f15a717a5784d5452ccd8fd7b752eecdfb2a7524f7a685a223cec689a0549bec 2013-08-21 16:30:10 ....A 146944 Virusshare.00085/Trojan.Win32.Vilsel.cdkr-ff609e9424a695756c981bee7b5d650afca1c06a1ba585bb8d652ea622526878 2013-08-22 01:20:16 ....A 13948 Virusshare.00085/Trojan.Win32.Vilsel.cgpy-0743d044d07e1e8743b0fb6717c70632e4b485095c2c528b08a4e02f4d6f3ae4 2013-08-21 20:28:06 ....A 13948 Virusshare.00085/Trojan.Win32.Vilsel.cgpy-da4c2734e756a46b0805120f88c5d722654baa41f53aa9cbd4cce4e114192232 2013-08-21 19:35:48 ....A 13948 Virusshare.00085/Trojan.Win32.Vilsel.cgpy-ff354afffeddada408f2c91628af52c8a845ce81357eca77c743d632c5dee2f8 2013-08-21 20:25:24 ....A 602112 Virusshare.00085/Trojan.Win32.Vilsel.cgqo-31c32984a85de11817437fc087300af296b1cdfd831d632b33561e103e4e3ceb 2013-08-21 15:45:50 ....A 146944 Virusshare.00085/Trojan.Win32.Vilsel.cgqo-dd529dac47f6a63ca1e00c73d51ae55ed7af95c6853847354cfabf8f49ae1138 2013-08-21 23:12:08 ....A 204887 Virusshare.00085/Trojan.Win32.Vilsel.cmq-013de050d4a1d8172f521f412741d909826ffae880ba6ac6ce88a945c66bd4fb 2013-08-21 17:09:50 ....A 141824 Virusshare.00085/Trojan.Win32.Vilsel.cnfh-d22f65ec496d182255d22b07f451fdb4102b975b7ebd55e03626205fc28e5a79 2013-08-21 16:32:14 ....A 507904 Virusshare.00085/Trojan.Win32.Vilsel.cnfi-ee5dab39e0d19f1aec4e69f50e5a3b1a9251c2cfbe5aa7d97bf5af05c2265628 2013-08-21 21:11:08 ....A 838570 Virusshare.00085/Trojan.Win32.Vilsel.cnpe-e244fefa70ee4fd25df43d06a77d94dba5a802048a919b4d725b659bfdf68dca 2013-08-21 17:32:22 ....A 2341303 Virusshare.00085/Trojan.Win32.Vilsel.crnb-e45beb751e79340f244e12ec7b4f70fc445bc9ad23f72c52dceebbcc93baaf94 2013-08-21 20:15:26 ....A 79872 Virusshare.00085/Trojan.Win32.Vilsel.crta-03368a206cf7ddf287e014374195680c1d65d85b91b9d79b0484fd72355eeefa 2013-08-21 20:44:56 ....A 168920 Virusshare.00085/Trojan.Win32.Vilsel.crta-11952f2323f5fbe1b79b30746b65d4d981b05d18b3e146e90b2d743a33d1fd0c 2013-08-21 23:29:50 ....A 163804 Virusshare.00085/Trojan.Win32.Vilsel.crvc-0330c63fc5dd9a1df74690a7f81d5940f42ae922cd21f7078081f81f13152521 2013-08-22 01:47:20 ....A 30559 Virusshare.00085/Trojan.Win32.Vilsel.cscp-471540a734117147bb62b49e2b3b38e2eded7c800e9d341d1dc70b48892cf093 2013-08-22 03:03:26 ....A 14374 Virusshare.00085/Trojan.Win32.Vilsel.cseb-269b5171c5dc8df4dc11ae3deee566adeaecf69ff6d2f00ac99f9d3df194c5b0 2013-08-22 03:46:16 ....A 545399 Virusshare.00085/Trojan.Win32.Vilsel.csee-354296d3bb639ce55be18d002eca23c1dcf508ef835cc227bd01a9295034b63d 2013-08-21 15:41:02 ....A 70144 Virusshare.00085/Trojan.Win32.Vilsel.csgi-e35edf4dd7ab5cb41ea7c1f312cd253124c2a19104d4201182152489a632d7c7 2013-08-22 02:30:52 ....A 77824 Virusshare.00085/Trojan.Win32.Vilsel.csgo-703e608e3351c52c98bbf22a691f1cac4fafc0e01825cbc4371db8912c7b6d1f 2013-08-21 17:57:42 ....A 126976 Virusshare.00085/Trojan.Win32.Vilsel.csjy-fba102ea0cc32ac34cff3818f07538f895632511ce1f64957a8c7db4965b1485 2013-08-21 21:15:44 ....A 1215901 Virusshare.00085/Trojan.Win32.Vilsel.dcv-fddcc51396783c7a3955b6abeada684d7971151b31ccd3377fffb6be48077258 2013-08-21 20:58:02 ....A 10752 Virusshare.00085/Trojan.Win32.Vilsel.ddlm-75471c5acd1db99aa9a44db3c04cf3bf9a94031013a197a4e5d2ecc56e5de8ef 2013-08-21 16:45:58 ....A 404992 Virusshare.00085/Trojan.Win32.Vilsel.dog-f03f96e93293207960f0b5f178aac9bc5c8493204b2e213eaa22ad4829aa51da 2013-08-22 00:06:04 ....A 1090048 Virusshare.00085/Trojan.Win32.Vilsel.eaw-1f72d9c37a4f38b4898e7c045799da7f06223b4d4be38ab10d25c07cc8ca6da3 2013-08-21 19:20:34 ....A 568832 Virusshare.00085/Trojan.Win32.Vilsel.ebm-715c3db5156ef2c3e365422c2b571af2cc17466ca97fc58f2da120a81211cfe3 2013-08-22 04:56:22 ....A 1298432 Virusshare.00085/Trojan.Win32.Vilsel.elb-39c448906ae7670d52c54428a5dc6fef15df94c6dbec46d630553e23fad44cd5 2013-08-21 21:44:58 ....A 49152 Virusshare.00085/Trojan.Win32.Vilsel.eli-fb83f2c8b51a21a161144135ac5215eaa1219e4bfdc2daf750bc54c9682fed7b 2013-08-22 04:11:26 ....A 248355 Virusshare.00085/Trojan.Win32.Vilsel.exs-3e8c2db5525e4cbe37ca84cb5f75ab2cb0a6d45d10f2d705e37902fc85c80825 2013-08-21 16:13:44 ....A 101888 Virusshare.00085/Trojan.Win32.Vilsel.fha-209232ea58cde09b1e2385b0639d7b6f9913dda69bd64efdb0b30a78b16980c1 2013-08-22 04:11:18 ....A 31232 Virusshare.00085/Trojan.Win32.Vilsel.hqk-3eff8ec5544821a03e5c0d6ff24a028dcf0b0a234ab3bb85b9d8374583e68613 2013-08-21 15:27:24 ....A 572928 Virusshare.00085/Trojan.Win32.Vilsel.ihb-0176e8939d9fb5b4ac2f52d5c26061486a9c6cfd27ef3fe2a05116a17473f34a 2013-08-21 16:05:18 ....A 1073443 Virusshare.00085/Trojan.Win32.Vilsel.imx-fa2c97e301d811444822218f81de50895ab025b148ccfea33a19d49bb7f1faa8 2013-08-21 21:24:16 ....A 851968 Virusshare.00085/Trojan.Win32.Vilsel.khf-424f892a226472b20a2b47179cb92ae8699e3ed6f1a7a48a8894152bd10682bc 2013-08-21 16:10:46 ....A 64000 Virusshare.00085/Trojan.Win32.Vilsel.kmf-fe00dd50cdc914f78fad61e80bbd684054045493948ddc52b898f8b55cfbf4ac 2013-08-22 03:45:22 ....A 5866055 Virusshare.00085/Trojan.Win32.Vilsel.kxb-2766e6bb315728e1b76e2282f213f9c81ee67ab5b2e3e51db8b0f2eb5e1eb0ef 2013-08-22 02:57:16 ....A 12929 Virusshare.00085/Trojan.Win32.Vilsel.kxb-544d1c6b6fd59950c4ec786cea6ab21e399c5ac53cc3e9e6042f49e3bb91cda9 2013-08-22 04:21:52 ....A 1933312 Virusshare.00085/Trojan.Win32.Vilsel.kzx-4e7be1606277a144b217764ef0a5eb129dde24b0b2d71525b97ab17066db077e 2013-08-21 18:16:04 ....A 221184 Virusshare.00085/Trojan.Win32.Vilsel.ljl-35f92591a666fc9c0e452f931468bffae0b790f7701f20a83a6ebb7da55dad49 2013-08-22 01:45:34 ....A 73826 Virusshare.00085/Trojan.Win32.Vilsel.loy-066af79c08d0e62b6b90036235908162737cf6f12e4a395143393cd44d6edaec 2013-08-22 01:36:26 ....A 73928 Virusshare.00085/Trojan.Win32.Vilsel.loy-096f60a3e88fae598fff258692d92f962d7c18881e8b1858abb651c5417f3ae2 2013-08-22 02:23:36 ....A 73820 Virusshare.00085/Trojan.Win32.Vilsel.loy-1719fd6f6bc8b5b843eac45d31c20772554a0f53e8e7fe33ebd360c43bc50be8 2013-08-22 03:24:48 ....A 73814 Virusshare.00085/Trojan.Win32.Vilsel.loy-2651be0bd6bdf3ac8e6cc1d1daf945a09d6a378005375be302397aee72871049 2013-08-22 01:34:22 ....A 73790 Virusshare.00085/Trojan.Win32.Vilsel.loy-288399125417749945db9c5235e24f7964cc5e228c79e97698cdeacdb65dcb54 2013-08-22 03:05:20 ....A 73874 Virusshare.00085/Trojan.Win32.Vilsel.loy-4479c68e089af53fc68858316b73ebd020c3217184661acea0a13a229616d28b 2013-08-22 02:54:58 ....A 73790 Virusshare.00085/Trojan.Win32.Vilsel.loy-448a1afbbeb5b1e5ff2ef98e857b9542ec322fab6db3041c6141d69c536576eb 2013-08-22 01:37:42 ....A 73902 Virusshare.00085/Trojan.Win32.Vilsel.loy-4757a713928b2f50ecb6405dbdd71fe7ebcebe74941c69243c03970a4c45b961 2013-08-22 00:24:20 ....A 73866 Virusshare.00085/Trojan.Win32.Vilsel.loy-548052f827859d6d35f5b58d8970b79416f2456b5c652b02add35096dec275b1 2013-08-22 00:27:04 ....A 73820 Virusshare.00085/Trojan.Win32.Vilsel.loy-553d47dcd3dfabc34fcd243bbf42787e6bfed8f3c578e50376c71fc27ef4385c 2013-08-22 04:09:40 ....A 73859 Virusshare.00085/Trojan.Win32.Vilsel.loy-5737dba7a6e07d1d5af77ee9769601402b93cd8b1ad13eae908f1c3443d054ce 2013-08-22 02:48:14 ....A 73880 Virusshare.00085/Trojan.Win32.Vilsel.loy-5754429a5cac0bb4ef078ca623ee5cca73697ccd2a1b6c8647a633883f1cbe74 2013-08-22 02:44:32 ....A 73826 Virusshare.00085/Trojan.Win32.Vilsel.loy-62a56fb68b9f9d8ebb0bde006e3f4b3c062220566ae983563bf81ea4e6c732e9 2013-08-22 02:13:46 ....A 73828 Virusshare.00085/Trojan.Win32.Vilsel.loy-6439334001ed23ed85f181ec3a7551da18d6b6cd64b6de461bf6b85003a395d3 2013-08-22 02:33:50 ....A 73790 Virusshare.00085/Trojan.Win32.Vilsel.loy-698653d83095dfc1a346817e6f8d86c4d13383bde79076656837a81c67222df8 2013-08-22 02:29:26 ....A 73824 Virusshare.00085/Trojan.Win32.Vilsel.loy-69ffadfe3f0a1cd1dee27727fb16ef5371e221f4d4aa20484cd0e6fedf88b495 2013-08-22 02:29:30 ....A 73936 Virusshare.00085/Trojan.Win32.Vilsel.loy-7073e60b8e559bb0d10052fd4322a764521e5669d611c58af42b85d9078d51d8 2013-08-21 18:45:34 ....A 7168 Virusshare.00085/Trojan.Win32.Vilsel.mqj-d7e4f5d0e9fc13a556ce713edc874423ff103caca941e29dd783007eecb11f20 2013-08-21 18:07:32 ....A 876540 Virusshare.00085/Trojan.Win32.Vilsel.muw-fd659940158f62f2e18da8ac94bcb085f8deb99a9e4789c497b249da7b88ebb4 2013-08-22 01:44:46 ....A 295880 Virusshare.00085/Trojan.Win32.Vilsel.mvp-26165eeb24662e24efeb8718130931063528941c8109f4857cb5cda3fec74a44 2013-08-22 01:29:34 ....A 294912 Virusshare.00085/Trojan.Win32.Vilsel.mvp-455a9b404939b1edd5d683ab4365deb60b305276260bded7d291354e2f26325a 2013-08-21 18:07:08 ....A 346242 Virusshare.00085/Trojan.Win32.Vilsel.mvp-dddb40036ebb542e6282547030f6bee8ec15bc752a9748d5d49911e2dfc51bb3 2013-08-22 04:15:56 ....A 266240 Virusshare.00085/Trojan.Win32.Vilsel.mxi-2f8215afbea6bfe53a5d973e2a106dbeab9bc4c5e6af61d45be0e4a35bbbbbbf 2013-08-21 19:49:58 ....A 266240 Virusshare.00085/Trojan.Win32.Vilsel.mzt-0608c3af93b6258791ce33ee82d9781cc604820acaabbdda849015a4017c6789 2013-08-22 00:07:02 ....A 270336 Virusshare.00085/Trojan.Win32.Vilsel.nhj-1e873fb04b06691e97b8be0874251993c0aa42cc895f567a4d89b346b634aac1 2013-08-21 16:03:20 ....A 278420 Virusshare.00085/Trojan.Win32.Vilsel.ock-4234c6c10abacfc73976f293e6ff49e5fd763d94741b46cc5bd14e47d5ae2575 2013-08-22 03:32:30 ....A 724992 Virusshare.00085/Trojan.Win32.Vilsel.ofn-379a0f2219d0a5ed55e448aa343a7a05fd1c009d677245e7b55e2a71944fd52f 2013-08-21 18:48:10 ....A 724992 Virusshare.00085/Trojan.Win32.Vilsel.ofn-43d05b29f590baf5f9909a838affcdd75581078ec441623f7379e393570fa772 2013-08-22 03:10:44 ....A 720896 Virusshare.00085/Trojan.Win32.Vilsel.ofn-5643430a5ee7a1fe2763a52e4fb2ca3f5df8375a0eedbe1fdb3c8ddaefbd4552 2013-08-21 20:27:38 ....A 1470557 Virusshare.00085/Trojan.Win32.Vilsel.ok-f244eb3978beb7b4eca56249943c60e8a2503279dd26e8ef67edcf315c78439a 2013-08-22 05:07:02 ....A 65616 Virusshare.00085/Trojan.Win32.Vilsel.onp-5bab40997a655444f66f685d3707704b1e540200b5b3f9f1e4f8241445c18214 2013-08-21 17:11:34 ....A 17440 Virusshare.00085/Trojan.Win32.Vilsel.opk-71cb01dc60d6846fe9912b7b6ea33e55f031ed47ed3d4ed6a1f2337a8cca5ef4 2013-08-22 01:19:10 ....A 266258 Virusshare.00085/Trojan.Win32.Vilsel.pnj-7060f6fa2712a8722ca95ea9b2573dc4c22f3fedfa3b098cd64c3fcb76f3c48b 2013-08-22 00:34:40 ....A 774566 Virusshare.00085/Trojan.Win32.Vilsel.pok-5629f65f66210649fcdc723afcf288fec82bc6182cea66c01907f74942530af8 2013-08-21 17:01:30 ....A 536675 Virusshare.00085/Trojan.Win32.Vilsel.prw-f7834f5b87febd9fa5c4e6b0a0ad6f1d6264379532151d8803008861b563696e 2013-08-21 19:08:24 ....A 536703 Virusshare.00085/Trojan.Win32.Vilsel.prw-fee9a3788edc4e7ef1b42b3ac806ba0cb0afc8ded0dc65cc2978b4a6cc366543 2013-08-21 23:51:00 ....A 294920 Virusshare.00085/Trojan.Win32.Vilsel.pzv-4329199258ccf3b9ad0e8042ebffb17dfad34065c6be7064e47aff3c29220a90 2013-08-21 23:57:14 ....A 114762 Virusshare.00085/Trojan.Win32.Vilsel.ran-eae8340fe46979571f0329a6570e22e1251139145585e99d2843f16a282e1c43 2013-08-22 02:39:34 ....A 310352 Virusshare.00085/Trojan.Win32.Vilsel.str-16817cc81d58cd15dfc083b52fae39544eec9de9bbc2f02c539b650d528773f9 2013-08-22 03:42:36 ....A 310352 Virusshare.00085/Trojan.Win32.Vilsel.str-264679dcd54d677f8acd3a96e7e7f34b02d911d330a5e8992fa8f6248b6dddea 2013-08-22 02:40:34 ....A 170578 Virusshare.00085/Trojan.Win32.Vilsel.str-353ed078bfb2a98f306969be957c97a1cc93dfb53b70b0344975523cac26c89a 2013-08-21 20:48:48 ....A 225280 Virusshare.00085/Trojan.Win32.Vilsel.str-efa0c8b52c77658d96a0716791e7e775d41c28f8c015ff85776b7568ba0169ac 2013-08-21 22:49:34 ....A 310352 Virusshare.00085/Trojan.Win32.Vilsel.str-efed54731e5bdfa84f996693a8e5766d06d5b5ad02599542c98c06d7fb6d252d 2013-08-21 21:55:02 ....A 310352 Virusshare.00085/Trojan.Win32.Vilsel.str-f1cacc9b8526b9415d8f843a578a94c0bf7ca2b1f21d21926d11c8fc9090e35b 2013-08-21 15:39:26 ....A 1372593 Virusshare.00085/Trojan.Win32.Vilsel.vf-ee044a16d12e22e9b47e43a03c18c53dc40d4f6060cfd2eeef6298921e7fdaf7 2013-08-21 17:40:38 ....A 593920 Virusshare.00085/Trojan.Win32.Vilsel.xbm-3168b3c26cc9b81f295a7b8035333b707aca99d0453dabd5952454b44926caf5 2013-08-21 19:27:20 ....A 593920 Virusshare.00085/Trojan.Win32.Vilsel.xbm-d19024768d3e0e804feb004294b02521266eda1e20a31e4b240fa2f897681a82 2013-08-21 20:05:50 ....A 147456 Virusshare.00085/Trojan.Win32.Vilsel.xbm-d8061adf7d424e1501afa0a267d8c410bf18d787d66b07fee6c02fe6318329bd 2013-08-21 18:09:16 ....A 593920 Virusshare.00085/Trojan.Win32.Vilsel.xbm-ea8ea80cd2ac6ab07448d9ab34818d6c095a8999c5f9e6feddf8fa08d711fc03 2013-08-21 22:19:06 ....A 146944 Virusshare.00085/Trojan.Win32.Vilsel.xbm-ebb9ef506cc9e93b0080de8f29c17b7483739254629658bf9bcd1ba15764561a 2013-08-21 21:32:06 ....A 593920 Virusshare.00085/Trojan.Win32.Vilsel.xbm-f726f87e424c102692dbfbfbfda5bcaeb8681110b1fc9e931db686fd90e238ac 2013-08-21 21:23:26 ....A 1253376 Virusshare.00085/Trojan.Win32.Vilsel.ymz-de577af0f4b1eb5a456b78c3a02c4378e17f62f6cb9809f266d14e1cec03d74b 2013-08-21 15:53:24 ....A 560208 Virusshare.00085/Trojan.Win32.Vilsel.zwe-d64e012b9c78edb006da458287e98c578bdf7542fbc49898e1218e37bb89358c 2013-08-21 22:44:50 ....A 176640 Virusshare.00085/Trojan.Win32.Virtumonde.am-2588c90e6c6aee46721c31eefc400e0b52e716471b966a8dfeb2bf663c535465 2013-08-22 03:09:30 ....A 132712 Virusshare.00085/Trojan.Win32.Virtumonde.ar-7050a15f5efa1533b7b19eeaa67c08b7e8292818dd0a8a8df4e13a9340eef5be 2013-08-21 16:42:32 ....A 34829 Virusshare.00085/Trojan.Win32.Virtumonde.bq-d35be1b96d6b9d4b9ac676e85c77e87bd460acadb64622da751b34e8cbe275d0 2013-08-22 04:16:38 ....A 692276 Virusshare.00085/Trojan.Win32.Virtumonde.fj-1618d894ffbc36edc51c4c40aebf6da39b46550e068c22c26547ab58d9aa23d8 2013-08-21 15:57:36 ....A 282212 Virusshare.00085/Trojan.Win32.Virtumonde.fl-612d94c628bddf5c984f7dc9aedef6ac54593f0895f9df9ee273fbb20da5b0ed 2013-08-21 22:39:44 ....A 282212 Virusshare.00085/Trojan.Win32.Virtumonde.fl-632f667066fc29a5832bfd120817a9703f79cd1bfe8f559ba13b782ae4a43c55 2013-08-21 16:38:38 ....A 277237 Virusshare.00085/Trojan.Win32.Virtumonde.fl-ef5f0586b0dfb19f5025f9a0ab4e25718f4559a841e28720f2512a39d35da1f4 2013-08-21 19:03:48 ....A 282212 Virusshare.00085/Trojan.Win32.Virtumonde.fl-fd846b1ec3577d83bc809fc7a03a05d0721f57e5f11c50d52298782b41a0293c 2013-08-22 04:46:36 ....A 277044 Virusshare.00085/Trojan.Win32.Virtumonde.fp-6245f3edabdfecd47f2416798d6afc55218c6c9533cb2e3c029ce13900a1f788 2013-08-21 18:14:04 ....A 277044 Virusshare.00085/Trojan.Win32.Virtumonde.fp-718b200261db7dee88bb1f52e559e1c4e483d632ef625d1549fab798fad82b4c 2013-08-21 20:17:34 ....A 118804 Virusshare.00085/Trojan.Win32.Virtumonde.ft-036941525979daaa208544cef4a57b89912356c99d1a9a2c17a8b26390b2dc2c 2013-08-21 19:08:24 ....A 118804 Virusshare.00085/Trojan.Win32.Virtumonde.ft-e0f30f3fe38a4b676a75ff2f329c1a762208178dbcbac20a71358340b1bd387b 2013-08-21 23:59:20 ....A 30765 Virusshare.00085/Trojan.Win32.Virtumonde.if-2da5c6f7d9ebd9823a159b396bcb1a99b758743f0a3cfed75151bb555ada8a18 2013-08-21 22:40:42 ....A 281256 Virusshare.00085/Trojan.Win32.Virtumonde.iu-6222221df632147be7327911b18149f1bbf25c18fbb4d51b7e092db7d8522bad 2013-08-22 00:19:54 ....A 318105 Virusshare.00085/Trojan.Win32.VkHost.aeys-3489ea0d3ff3800d65b3e661d55b546ad786dea5038da30421a2574330031051 2013-08-22 03:47:12 ....A 294567 Virusshare.00085/Trojan.Win32.VkHost.aeys-468fa3155ed2bfac909a7b695f0a0351abaca85ea50259a13f4a0717c8cea513 2013-08-22 01:51:36 ....A 378721 Virusshare.00085/Trojan.Win32.VkHost.aeys-704abaae4f16706d4307aa5daabadd627ae98b3b40c9c5f72ee0b16780279d47 2013-08-21 23:59:02 ....A 89600 Virusshare.00085/Trojan.Win32.VkHost.at-4a110186c6cef5dcb6ee45e1976dbae27e33596892ad4e6f5f62367084831548 2013-08-21 23:26:14 ....A 89600 Virusshare.00085/Trojan.Win32.VkHost.bd-73ed1e9ac99c0f59008f519ae4ce80dc66d1811dfc02cba1eac07f31764b3358 2013-08-21 16:56:46 ....A 50176 Virusshare.00085/Trojan.Win32.VkHost.ch-60bc0e129e6203a3c1f6965e174caa6fab50a29e3fba916a58a9e3430983249c 2013-08-21 17:48:58 ....A 549888 Virusshare.00085/Trojan.Win32.VkHost.cpw-e1422bbaaf11a5ba4622abff235bdda4bb50ec68f40c790530d5d2b1fe3224f0 2013-08-21 19:44:18 ....A 455168 Virusshare.00085/Trojan.Win32.VkHost.dbb-fb98fa426af3da66fc5c1c27098e6d295b269955423e5b8887e4e8145c1e0a93 2013-08-22 00:27:56 ....A 1999369 Virusshare.00085/Trojan.Win32.VkHost.dny-277482bb4430cb3657f1b18e17466c09e558abeade91874427898c426b9cab6d 2013-08-21 18:29:06 ....A 77824 Virusshare.00085/Trojan.Win32.VkHost.dsj-16011ce57f0a30447b263e4caa66e9c0ae5d48108714154b5e4ac8c965c3e9b7 2013-08-21 18:12:18 ....A 1213 Virusshare.00085/Trojan.Win32.VkHost.dut-d192805d0e450dfedf783b84e5072978278027787db2de9760db3a7ad5b12469 2013-08-22 05:02:52 ....A 147214 Virusshare.00085/Trojan.Win32.VkHost.ej-0fa7e74da866a4361a55d276960bdd44dfb54dc82fc1c28c10de5288bc466c3e 2013-08-21 22:59:34 ....A 725504 Virusshare.00085/Trojan.Win32.VkHost.lz-4289310d3fd86c6412cc8444f00ea36c684e0e30e130713c632049e566164649 2013-08-22 02:40:18 ....A 241152 Virusshare.00085/Trojan.Win32.VkHost.vwi-626d681a1c8de4b0868420a75b1358f5814af2ade6afef67488d7bfd00139eb9 2013-08-21 20:43:04 ....A 19920 Virusshare.00085/Trojan.Win32.VkSpamer.a-75a711fbc08ad498f687dffc950ddef16abd1f2f9c2cc942fa5c0de5595de3bb 2013-08-21 19:14:24 ....A 45070 Virusshare.00085/Trojan.Win32.Vobfus.auyo-25fffdecfcdd692e9b07be9477443dcac3e534cf2f1cc5074d84a8859b89dbb2 2013-08-22 00:12:22 ....A 77938 Virusshare.00085/Trojan.Win32.Vobfus.auyq-3481446d9893e61e0eed48eb318edf46b75a6b0b9e7b838df02f0ecc97fc9314 2013-08-22 02:42:10 ....A 106496 Virusshare.00085/Trojan.Win32.Vobfus.dtb-06364067ea4953ae17befd23c7432ca79ab1d8ac7381d94d858a6fe32967a3f8 2013-08-22 01:20:08 ....A 106496 Virusshare.00085/Trojan.Win32.Vobfus.dtb-68511df023f62ec8d4ac49910ba3656879981d7f61ea80b78731f41263fad2ad 2013-08-22 03:11:06 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-082ac7d52f7107831ade48f6103bba3a3683724172fa181f49e6e65594652b48 2013-08-22 02:57:44 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-1679067bdb652b03b138619f4744b8c39369fbb1cd52914451c2bf2b84bff10f 2013-08-22 02:13:28 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-177a2f3ff540232895449210b1da04969f4c3adda3e0882557e5cdf1e92e7a1f 2013-08-22 03:40:44 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-183f03924c35a4c7647f77adef6045f8136b10f702a7150b86d999649fe98742 2013-08-22 04:11:30 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-2672122612a5120e66e5c5b5120c7c9b9364b855d97ad169a5785522a2c788a7 2013-08-22 02:53:54 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-372f3db1acbf6aa127f2f0a3e0f6895e5e72bdc9d5e5d39328739369ab99ce5c 2013-08-22 03:31:58 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-45352fff151d08922820d0c7503bc24d4f61953c31f6b1cf395565968c2ef1d7 2013-08-22 01:44:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-45708d2c3d612ad9b004d4855d8b8a4a777d4a86d7c687cf27a39967219925f6 2013-08-22 00:29:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-468209dafddc4ab9f73f3a2552c225121eaab094986a8af72b1cff83e68ab71e 2013-08-22 04:44:10 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-4f226406c954c2ce42270ebf492acef3fdeaf7cea6f136fcc7300081ff10753d 2013-08-22 00:27:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-557495f844af5173dda75bded9df34a1e1946eee1c0ee5dafe678c26ccc0a636 2013-08-22 03:13:14 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-56171b596428aec4e1c1c3b38922ad1a0569aaa78cfba3a79bef71b6a822df84 2013-08-22 03:29:28 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-5700c1de5811db8351790db199c9b91a639f69bf531aee7b913f3e55a7545e6f 2013-08-22 01:31:24 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-6301d52398e27c7277396f1cd271d2fd1962a1a99d8f7cbf73e8ec566c9f5383 2013-08-22 02:43:46 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-634773d924c540e52744846ba75b08836b100529f355f40d988da8a7403ec575 2013-08-22 01:32:14 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-6830cfcc5a0f6f4c21f182213c249dd806f4ec4a7618ebdc4198a7f4c65ab093 2013-08-22 01:18:46 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-684e776288f11bf26f7bdd148aa62fe0f4305a5f8dad812e90a134752754311e 2013-08-22 05:01:44 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-686cb03471bbb79d75c4b0fa1b934b2d4b6154f85e2792f91d84a83fb6cb2fd3 2013-08-22 02:00:54 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.hy-69c252f0fbe202829e609fae2e2ecc982d348dad74a3cce7329ae310ecad714b 2013-08-22 01:34:58 ....A 372736 Virusshare.00085/Trojan.Win32.Vobfus.igr-193848a2d2691091a4c8d0141c0684b706654c1fa53420796b4209db53ef38f0 2013-08-22 02:03:36 ....A 372736 Virusshare.00085/Trojan.Win32.Vobfus.igr-6359d293765589550f0e8f1b89422ba8d494369d4f98144bc926aff4c62f1894 2013-08-22 03:59:28 ....A 372736 Virusshare.00085/Trojan.Win32.Vobfus.igr-692deee34bc40db95fb9e823d9a55e866e8099a5ab18a3a11c8f50a9c176fac5 2013-08-22 02:40:08 ....A 401408 Virusshare.00085/Trojan.Win32.Vobfus.igr-7052656802d62d92a3bf019a1ccd2cb4e45d5a88a23f38a8a147bb0dfa0fe9e6 2013-08-22 02:04:58 ....A 180224 Virusshare.00085/Trojan.Win32.Vobfus.inz-0937a9d7b7470432fadce2ac215fec6642aaaf1cd36b6d3ae2568e2d52a02bed 2013-08-22 02:51:48 ....A 184320 Virusshare.00085/Trojan.Win32.Vobfus.inz-2581dce10f92f3c472d103ecd99482f4c26d03ac0dca410c4976df45488eb5ba 2013-08-22 02:45:44 ....A 184320 Virusshare.00085/Trojan.Win32.Vobfus.inz-374be9aa59ec9af1883d7ef9593bf97f7988d2eca8b3727e0ae522e06a454f46 2013-08-22 01:26:36 ....A 184320 Virusshare.00085/Trojan.Win32.Vobfus.inz-63516aad62a8bdbe59cbd68eb39b4952e403bfeb6e0673a6cb002b808a955627 2013-08-22 03:32:28 ....A 131072 Virusshare.00085/Trojan.Win32.Vobfus.ioc-4752739086d97021be7caa932d95f528c502b03f9cf6c7456e2f5b43640e9760 2013-08-22 03:43:30 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.ioc-54436ce89cf9108560400a9e88cd9c10fc88c66d3cda20fbbe8c400e97fa04e3 2013-08-22 01:45:30 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.ioc-be04a79657bad6a7c9dbf2b13412b16bdf943b762354a9ec60e3ac822b034acf 2013-08-22 04:02:06 ....A 131072 Virusshare.00085/Trojan.Win32.Vobfus.ioc-ef1292e4e3c411f025754c3f0e22834ca679ac94496d8b0717b395f9e0e5bee5 2013-08-22 02:49:12 ....A 176128 Virusshare.00085/Trojan.Win32.Vobfus.kzh-17221adad274c41787ddaa879153bc067851a2166c10e4f983a6f5bd82de7e25 2013-08-22 02:52:36 ....A 176128 Virusshare.00085/Trojan.Win32.Vobfus.kzh-551331d33f1086a76df1a4cb708fa9c1366d49586e21a3a2f79f89e2539dbd1c 2013-08-22 01:41:38 ....A 176128 Virusshare.00085/Trojan.Win32.Vobfus.ldu-065f6da991c986b3ddf03d3086bce95ac10bede8a284334cba46f5fa967415c9 2013-08-22 03:41:54 ....A 184320 Virusshare.00085/Trojan.Win32.Vobfus.llu-0888dd0d5ca7371f07198720cd9e159f189e6d62c8f56eafa0b1c55beb6168f9 2013-08-22 00:22:08 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.loj-002ac65a65ea556435f139a5560a85f180e9452e39446869f95f36ba40974c04 2013-08-22 04:44:40 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.loj-083d3ab72a10d1e72fda609f21339d9dbac520f19e7ae8657a99fa3f6655f954 2013-08-22 02:31:02 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.loj-0947f7def0f6d01012892f27d574ce281fea9c877b1450d1d71e7af325c6f3ed 2013-08-22 03:33:34 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.loj-192a78f316d2c9582319f17e75347fee1dbff0f71103866c6ffcec754de9e855 2013-08-22 01:49:36 ....A 98304 Virusshare.00085/Trojan.Win32.Vobfus.lyq-25691aad56fd8cf459b9f7a68900ceb85cda567c89a1d496a609c687220f8292 2013-08-22 01:35:18 ....A 98304 Virusshare.00085/Trojan.Win32.Vobfus.lyq-4532fcacd6314d6acf368dfb8c3b545ce4f7e50231fdc4625d9809681d8432a9 2013-08-22 02:31:04 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.mab-360a7a11c6355ee6f99edc48a4105a760b10e2f4585639261bcc1198539b34b2 2013-08-21 17:18:02 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.mab-70c8cafc65e2e617aa822d174ce8d4eb0881d3462b0b09a8c440939a60e2cc44 2013-08-22 03:25:52 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-063affab8f931782a4afcd38b4cf7e48bb165aec6c1bbc93027dff97e7031a03 2013-08-22 02:23:40 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-163180407535b4a547825e43ba2ab086201dd054c8f41510dfffe7b1b9e92046 2013-08-22 05:06:04 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-3749df3f324ce55750046e577227def8be487642546bdf8679bbddc7700131fd 2013-08-22 03:35:50 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-45677cbb98975e1c76f7c3716e976920d1cd9edc63423d7163615fee1777a781 2013-08-22 01:53:42 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-625efc9b047071f0d703dbf55a059878ff8cd9016777ddbd142719114d14f01b 2013-08-22 04:04:18 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-62601dfdcca6ad768f9085da19ad1107c28de7cd56bdad80168eec89b8c1c389 2013-08-22 01:46:26 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.map-63807a059af4484ea01274f60fc66ab006d5104fd0aae64551848eb15fda6099 2013-08-22 01:36:12 ....A 331776 Virusshare.00085/Trojan.Win32.Vobfus.njf-06916076736e910adf197fc0182ba36483ec09ce9832cf2bc172169a318ebc14 2013-08-22 03:32:00 ....A 331776 Virusshare.00085/Trojan.Win32.Vobfus.njf-630a994f98a3af53ee5ad52d54116bd996627bd64774cf800037911af45f8632 2013-08-22 04:13:22 ....A 331776 Virusshare.00085/Trojan.Win32.Vobfus.njf-64463b8ff4a695f8edf24e719f9428eac3b3677418182d8ffc49c22b87c5ce8c 2013-08-22 00:29:20 ....A 331776 Virusshare.00085/Trojan.Win32.Vobfus.njf-6860273b529b27d1f328ef227398cad57bcf2ea356238dc6cde224ae4448b242 2013-08-22 02:21:32 ....A 86528 Virusshare.00085/Trojan.Win32.Vobfus.nqj-085098a80466cce9ce9f2d0348802ae799fa4993381a4868a4465df99dfa2cc4 2013-08-22 01:23:12 ....A 86528 Virusshare.00085/Trojan.Win32.Vobfus.nqj-6315d10b677b641ce2be87b892aec70177dbcd57a41b916796c636a264ef30db 2013-08-22 01:43:06 ....A 86528 Virusshare.00085/Trojan.Win32.Vobfus.nqj-649ecfbe5a034535f31f719e046ac5c2eb6c2f3c7def2833eba38a3d5862dac7 2013-08-22 00:33:42 ....A 184320 Virusshare.00085/Trojan.Win32.Vobfus.nsu-0748ab7388c07cf7127c2399bb6660a3e9ce2288f9dcace71b8e5324cdf16088 2013-08-22 03:20:16 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-0754f67a2d5d60331050ab3b5597b10c613d429264e50ccaf74618a9e2ab4d2d 2013-08-22 03:18:16 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-077b16f34544e1f0f3803fe9dd6ce0c001a023461fbd4e3714a5128a81548249 2013-08-22 04:59:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-178ffc148907bc72e1db7d1adbd9cc98d8e473af982810743bd432a419d9cd63 2013-08-22 02:22:02 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-18609aff9f169f64ff4d52dda3234df4671b899a441596fba7bb42b719d8b93b 2013-08-22 04:02:32 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-1875b325c16881a5da0fe96b449a3524bb3f3b652fb7e21a13900fa16d420554 2013-08-22 01:44:40 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-54079fc72d0683021a8b38c55397bd82d475fdffe3676a90c2de88e9ae2b31cb 2013-08-22 00:37:08 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-5428a7e2942dadd9a689db0ff57e198474a117b3e7c18a507ab510a4d3d2b196 2013-08-22 02:52:28 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-552f398ece7bcb670d3d1e1cb32d9921babb7e8f8abf9a235ba5c29fb891b12e 2013-08-22 01:47:16 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-5566113aefde2399a8a7fa19886fafe550383f8f17221ccde2535cadd63171bc 2013-08-22 03:28:14 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.odx-6276f0193b0a2eec121db4db9bd020ba0cf0d9962e13ea62c1fa4e0f696a0d63 2013-08-22 02:21:30 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.pjf-0744dc91aa3d1558009102237b9804af2fb422b70a520e6134e0aed5ee5b1759 2013-08-22 03:35:12 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.pjf-64884e5580326f3ce15c9769e1024eb006235207105081bf433f648a705fd01a 2013-08-22 00:37:24 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.pjf-70398af2a328bfa85b9706a3a0b8da101bdb88e106a749d7e9c16dfbc53b66a3 2013-08-22 04:12:20 ....A 110592 Virusshare.00085/Trojan.Win32.Vobfus.pkn-5567a068073babe0346d589b01cd98a8e736d6db628760b9c7cedc06e58aedf4 2013-08-22 02:08:40 ....A 110592 Virusshare.00085/Trojan.Win32.Vobfus.pkn-70222bb04d84b48f3f6bd41900e44674e1a42cee03cd69e7e63e7de729ef52bf 2013-08-22 02:42:20 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-06238015e834d5c8cd4d31c78919ea9cfc3563b3eae9c95ac20b57b2fb4d952f 2013-08-22 03:11:12 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-0639affa38f28413549701c22896dee0bbcc7702464d09d79b25af892a0350bc 2013-08-22 03:58:50 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-0720b1d06475e1fb33ca1f230bbc88ba4b203b04c20605c97c01936e209c0208 2013-08-22 04:43:10 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-076375cb41e2716db40561cab26a74a6b64f33e891c20c723e0b423c0ec81536 2013-08-22 00:37:14 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-078af3e3f0f9d243c250ef36c763e80c75cad6ecc1a29af4d4bc6da617a57ca5 2013-08-22 00:33:04 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-2561b7d3f81a28916bdad3cfc06b17ec747ab6f0c997963924ad305c2b868081 2013-08-22 02:20:44 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-28126f6298a165b63ec27e9c58e196e672506e8644a54423e207a7a4d26ee4c9 2013-08-22 01:32:20 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-355af993535b0bf39fd3110bac0e300ee9094d93f45b0bf332f2d05e6dc73508 2013-08-22 01:35:24 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-356412f8621dd5cbbb3ed347ff6228764df6238044e9877295632bffdae31259 2013-08-22 02:18:20 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-375dda4dfadb5e13c49e9cf0146deb9a2491db3ebc7f10258911329619b48b94 2013-08-22 01:28:24 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-446ea2b48e67167967d54845dd3d451971ba6dc6a7549c15d370d70d92194a08 2013-08-22 02:25:38 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-4545e0bb7dbf1c82dbb668b2f1715bd8bf7581b7045cf5bc40451be6edd45383 2013-08-22 03:27:36 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-45545b66c92a0c9cf0958d8d64eaee1634244cdb49391da5c26e59d16c97906e 2013-08-22 03:51:10 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-455669a668d4ad6cb33821ac26dce26c79bf9251c0a08e602537b8eeb4b3d1ae 2013-08-22 02:27:54 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-4727417fe0ca76626a3d0c3565150456b3cead2924b0629ccfe353e4003b3921 2013-08-22 02:40:36 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-4766ba680b14e36b399a873628d5087022ad10334adaf1d41ae41f8b6194efa6 2013-08-22 02:35:44 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-55362b39bb25de848490a833fc527d61fd8ee25f5b32bfd7d68756aa2463df0b 2013-08-22 02:44:30 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-56203c79b29974b3479e6f966b50febd0f2880b5ce625381ad301094aeb34485 2013-08-22 01:35:18 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-565bf5d4c6617ecb148801ce52b30cdf62b71f693dc01e062b67e00901bccce2 2013-08-22 04:48:46 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-643d389b885e3db8be989e36c194609f5f884d6aeec01c7f17698dc582e88fa7 2013-08-22 02:23:16 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-6469581418aeb1ea3c15ce93f417b9c56f8f166998ffdb228be5fb9d29ebf270 2013-08-22 03:50:54 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-694302212bef555338c12849329122c43d062eb290b82d78436671030e7985f7 2013-08-22 02:25:38 ....A 102400 Virusshare.00085/Trojan.Win32.Vobfus.pst-698169e2b71142071e2fe7de52e1cfdd3369569d4604b2459c00ec8d60dec814 2013-08-22 03:57:18 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-0734273f2b1078242b1cd26d79ef8b97f1b9f81659ff4d4c2e1c2719ffe224e5 2013-08-22 01:34:20 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-08432b7dc5f9f6c1e23da7a4266320eac669d6fa763a6aa8c7decdfe71ec9328 2013-08-22 01:28:26 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-188db4e19380215da26627f13b5a13e8c4e1715d209845dc510bd0fe4b3a516b 2013-08-22 02:35:06 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-28257aeebaff7a25e43257a8491378e01b18528604d49b2991fe453c6c828143 2013-08-22 00:34:20 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-3507041789192daa4d7262aaa8697b346df82e2ff1da5eb4fedb5453d5bc24e1 2013-08-22 01:35:08 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-35071c2e871a8a0d8416ee99f8f172b392fb4f3621678b92ba98d74251c1fa4f 2013-08-22 03:17:22 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-351762a5955c0f03db3ec8b765cdbb8ec616f3d3e39af3793726585f8928ed5a 2013-08-22 01:57:26 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-376ab66770eebd72e9f76b0b3be2acc801d13f682d53f0db1f51f96a37b53e32 2013-08-22 00:36:34 ....A 18487 Virusshare.00085/Trojan.Win32.Vobfus.qfb-45562870e329c1a8add50bb2aeef5f55c5a601ad194445f736fd31ede14e1257 2013-08-22 01:56:54 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-459ee51d826ff07481cd1f557eb5cbe72db4a7c233f9a90e37979ed99e5c2ab3 2013-08-22 03:46:12 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-57374dcf184471845af6b655a663350fc8ea3fd2baff1e6172c6cf4639f7068b 2013-08-22 01:48:00 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-62ffe803867a3ccd925a961f129e29218f3c77377ba8c1a8255e50788a7e7992 2013-08-22 02:35:46 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-63383fc6b712d1f2e457af268892fc83867fe4d9c990ac47e95148cd59290c15 2013-08-22 01:26:38 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-63f56db4ecd36f465df454c15e12b18582941ec3797f7411cf78858812078ff7 2013-08-22 05:02:16 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-6890574fca7cc78cd25c6fee9484be1073147346894db46d5d99135265ced04d 2013-08-22 01:44:34 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-70151fbe0193ca9686b12223a79a8f4e722d64168530aee65cc43ab27b569e23 2013-08-22 03:52:14 ....A 118784 Virusshare.00085/Trojan.Win32.Vobfus.qfb-701fb208c6652b0d0e78e7fc1a5ff17c8f5296fe39e3a5929b6fd4f231c1adbc 2013-08-22 03:58:54 ....A 81920 Virusshare.00085/Trojan.Win32.Vobfus.qvc-1711a516f88e031c613d64f8ea9e2a2bc70be2615a66e6b44f14c93398e8c925 2013-08-22 00:26:20 ....A 81920 Virusshare.00085/Trojan.Win32.Vobfus.qvc-27079f31b355f72668c9904d72f06f6a9fbde0e04fdd3a6f1ec8a66609f54a2f 2013-08-21 22:59:00 ....A 81920 Virusshare.00085/Trojan.Win32.Vobfus.qvc-55cedf333659f53880bd2bfdfccd17e2ade6766de14ef7e24efbb3821cc99e13 2013-08-22 04:00:58 ....A 81920 Virusshare.00085/Trojan.Win32.Vobfus.qvc-69bef815513d362bcf57803c311dfeb9bd4be15f36436b4babfe13226f27fd00 2013-08-21 16:33:56 ....A 81920 Virusshare.00085/Trojan.Win32.Vobfus.qvc-ff05a229dfa6de3b06c49471bcd523dc7a9b46671824b2c37462893f870860cf 2013-08-22 02:02:04 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-1702a8b06742377d68a298ca53c6a17c5f6edf019f38a90ab1570566204baacb 2013-08-22 00:09:14 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-253feb0b6e633d31a4d2bb446b812b15fd109ed1373dbfee1d26e255ae7512a0 2013-08-22 00:30:24 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-2703fd6e5655c37faacc41a0c38717245b0556e7356b86a1fab07eed3d43fc8b 2013-08-22 03:23:38 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-2716e99ed7fd4d5edb89241bcd27f98c78b326b482f2c92601f32134becc0be1 2013-08-22 01:41:06 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-2849a6f9b1d2803be3c5c81fa2414ebe892e270ed44e78ce1c3726cd80bd0e8f 2013-08-22 00:33:10 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-46736e157fb600b3581965f932465a9ca002e9f1e58848ce23fb3e6733e8aa8b 2013-08-22 03:34:20 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-471a4d6a7eb5943d69415db945ff218db51219033815b6f26129dfd3e48b13d7 2013-08-22 02:24:28 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-47724c869ee5bb6a6a87f7812de682e52ce2cf3506156953f574c4a37b42fb8c 2013-08-22 02:52:34 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-544a4f07d106817a69731d3e2eaadad71419262b7a295a4504d3a22c9e0f5e9f 2013-08-22 03:25:10 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-63dc22a38331ce72cb7e98613b9d4e0bf2c88bc561197e39068534f37f721027 2013-08-22 04:36:38 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-64067546422a8aa4e6b1cb84eba0628b55a2c02db6177d9d25d7849a98d5988d 2013-08-22 02:40:36 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-6483725f0101ecc9af75b30420e730a108568dcf4af7cf273de5108bf3948e48 2013-08-22 04:05:30 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-69bb3c6d2dc563949966b3c90bfcd4f8592410d29bebfb586bf12426750b295e 2013-08-22 01:18:20 ....A 135168 Virusshare.00085/Trojan.Win32.Vobfus.rds-70a37d6b7490eb4229d571db1402f6f683cca8d2f3b5dd07497d134380dc9f81 2013-08-22 03:52:28 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-07094953f37e4f44e496fc0db607c7e9e64232f7f67be3ff85504a0ea2db8e75 2013-08-22 04:04:20 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-0787e1fd8f063e9f1b1924d705d87f4ed033dc05765ff3fc41c53ec853c39f86 2013-08-22 02:10:02 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-0936252bf185006ea3158dcd8a7afc8d0c7d9f59c2b0621b165bfca6ec4a1ddb 2013-08-22 03:42:02 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-0956c24a35ea755e23a977dea985424bb548aaeebb345e69a43bdaf38ab373e6 2013-08-22 03:33:56 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-171d21130799fa230f84335c6eb48dd3682f93ba771670d0103e7a4b2449260e 2013-08-22 03:11:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-1792067cbf8fc0394058efa1abe8f69701f9a8f6f5a58b2939be79fa3c88c18a 2013-08-22 01:31:46 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-189679c538af74b5aa7f87878a08030ad62c4056f61a54d3511bc0b5564d7c5d 2013-08-22 01:39:22 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-189b9160ce39bf8f173400e827782aa44c957cfc262bbecbf9f6fb7846cc08ed 2013-08-22 02:08:34 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-1937a533ee6d6de9466da53443cfc578af2362ffb0eb46eb5bb049ece225d3ad 2013-08-22 03:26:26 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-255560e4984f9a9450fec8da5cdeb6c9951e2aa619b38ea290de303d92bcf6fa 2013-08-22 00:29:26 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-25720b50957b7b3ab07f4e2648a96aaff705eb678cb145cc8831bbb331920b35 2013-08-22 01:18:46 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-2607084c60fbc62f43fd8fde30030f6e552c118716cc2a15850efecdcc6ee6e9 2013-08-22 02:38:22 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-268b51218233659e7ff14045a1c8a7c6532e0b968ca4e34c07e7603cfa0ff331 2013-08-22 00:37:12 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-2783d17a339bfa996544d8b4a99816a8c496b59d95fd48c5c7d9c26bab92221c 2013-08-22 02:40:42 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-285058789eb5536afe8bdc17c13edbf801ac981c334efe2c9c210b470c5b94ea 2013-08-22 01:24:18 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-35946fca905d0b2af814a93ef4bb01655abaabf518177ba1a20107860847ea43 2013-08-22 02:25:20 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-3603e5a1f638a4ae77a47a0cee04302555cfeadf1da4cf656415d20fdff8d260 2013-08-22 02:32:16 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-364be5d282c1b9b58ee5b98a73e231170248ae2247f42448317e2973e87d089c 2013-08-22 02:42:00 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-37032ae3508a7bf2de196cf966b967f099323ef4d769f52f340267044f896da3 2013-08-22 03:26:04 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-3810a318e9e7faa7cb20286c73f2b6d591a647a466e42c512b6567de42884c4f 2013-08-22 01:18:32 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-3818303e657cb1fabb45a7134fd3e7ec44c160419565297c17e7f091de83e9e6 2013-08-22 02:29:44 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-4522bad9d580c76b569aaebe46ca330b6b902033c343afc98710575c6959930e 2013-08-22 02:50:34 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-453b97ec9421c3e397b8670d931846b086297aa386700606a9799e26475e4bf9 2013-08-22 05:02:36 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-45720e3bf342f92ccbe41e94e17bce58195b9d0899f503b6ba4ea7f72b7f11ca 2013-08-22 04:00:44 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-467e4a51920da7464f7a08758190c0bfd89b80d5b1ac8f95938a6a6cb877d016 2013-08-22 04:50:34 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-473673323e9ea07c33e3ebc778005ffc522ae6764d0b94f76f9e56f2c52c8823 2013-08-22 05:11:10 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-540342490ce7132ae1d38413f1ec1c38d73c4656431cfd75865f4c667374eed0 2013-08-22 03:54:10 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-541461393e85de834770b2a5bf33479a2a0c9902a940eab80e3f8a827e8d9cfd 2013-08-22 01:18:44 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-54225d6d7131edac5b1417fbebb839a2e1b9edf0efdba51e26a83e687dc7b5ea 2013-08-22 00:25:56 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-54318f81e83e6a6d79d722662a1d9303964a1dbf0d1d4c6830f1eb81e963a91f 2013-08-22 02:23:24 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-54928398cf41c4d68f995c6e0c656a93566898d15a86c6a858535ce6139c813a 2013-08-22 01:29:32 ....A 155648 Virusshare.00085/Trojan.Win32.Vobfus.rku-552560cbc1157ff8787cae72123d01eeb74e555481b531f167abd9a1b6b924f2 2013-08-22 01:19:30 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-56612b2590ccfa0b5b99e63c5df73f236344c3f3dcff3567a7ca02b678f7d923 2013-08-22 03:57:32 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-5689210de3685179efe1098e689522e57b2a188d19fb81a3743f5804a35def51 2013-08-22 00:29:26 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-571a68ba245591bbdd5a5d7bda19e033b87a13b5a23515621d041ac5e49a65c6 2013-08-22 01:37:06 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-576544dfc0cd8e0fd2665317bfaf3f393c3971e1317ac8ba75a492cd1d63905c 2013-08-22 02:33:12 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-6342d179d750f909a96622da46519db4b384751281b07df683e03ac2d78d75c1 2013-08-22 02:27:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-63797d7ef97a86cd3c11d94232bbc1b9c775ce67dbc6e4a260093a0b74343729 2013-08-22 02:07:00 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-6382876b174ddd8dd5763368d628441240502e08fca4e3ca0f2db8f0f1491e11 2013-08-22 00:37:08 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-63d8553c8ac6eab8aa27192abf2667a318f5f97eb7f4b700b44c9c403198df6a 2013-08-22 02:52:40 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-6412aa873762168f8709ece16bc1d54a5e6c4da6971ac1ac27363ec1e44edff8 2013-08-22 02:25:36 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-68c03dc323a8aedc05dddb8566bff51c3f328680aff005328201784a1260bac8 2013-08-22 03:46:40 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-68dc3ca447128b29a752bed1ab6372148fb4ae35b60ac5f86052a2ee2e3100b6 2013-08-22 03:01:48 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-68e3d4be110d4ded984cf29022241868576b55d5e2907c9dbb33bd9779021501 2013-08-22 02:12:52 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-69c54f01747aab657c5784c1d87927e84b21f5c223707e4518e475364ec29132 2013-08-22 03:07:02 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-7042ea1ea34e014d6d522628e20de531a96179e37a8fc48a123061412d69a35f 2013-08-22 03:16:10 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-70566b738e403ae0f9673f99ff383cf4b2103daba4814bd902283901b7c5e174 2013-08-22 03:22:56 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-7056998362c557d1464b25b5031315d58ca988897a1e5d5b2abc5c5e390053dc 2013-08-22 03:11:10 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-7076ec6df6ae13295b494d30d87a94844077a6c504a96af9d16d17867cc52022 2013-08-21 17:22:10 ....A 126976 Virusshare.00085/Trojan.Win32.Vobfus.rku-710624521b26fdddfdbdb0c218ae2249ad20ccb128ca2b4cb8116053e9228b58 2013-08-22 00:37:56 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-0779132e662843c3171ff5ad313ade4ac014be09ec816f17e447163ff5675a8b 2013-08-22 00:09:56 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-1571d757bb52231b7be57dc520b93ea435b8ce497bf33f909af8f65e69b301aa 2013-08-22 03:55:46 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-17613e9ce535fe86fd2caf592aac3a1b1a54fabad50d0c40b9028946f885b70b 2013-08-22 02:04:04 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-1761a312789907d7a7082d58cb0e33996fbb611cc5999449359ca1cdc4960a87 2013-08-22 01:31:16 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-256713b363b122f81644375dc87b840abf2eea43faa155328bab08773e433438 2013-08-22 02:43:46 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-269bbb95fb53dbead4c5a59f8d879dedd7d68c1fadd3666068dcf0bf1b46a8a9 2013-08-22 02:12:36 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-27659ef705ca8a5aa81a72a514bf50b98588535f3755cfb4ebd75fbb5831d00d 2013-08-21 17:18:32 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-292038c3003ef8e2b8e05e38d0259353cb049916e8ca98a19c629d4240def490 2013-08-22 00:16:44 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-34860ee4df5ed9537fad99059899e93017dc2bf632d371c7fc8f8edb3c0f9bed 2013-08-22 04:54:22 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-354cc2ec3eda6ca78a7c5bc6a2e746079a4dc3d1ecaafd259a275de2d08f4ce1 2013-08-22 03:07:32 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-371606d728f96c0a8a81305e72d10415162b1d0f4564d054340d1db5c2fa9b51 2013-08-22 02:58:38 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-375dd1d35ee922540bb9d6f371e690a72d9f8e131dbfc46db25424908be119fa 2013-08-22 02:47:56 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-460255eb33efc9e851e3ce98c6e440975692e889c03d7c6737b00fa6af3a99bb 2013-08-22 03:49:36 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-46282f338e6cb3024a801fb67a5fe76c40d048a178f5348a41217bbde2b858f9 2013-08-22 02:12:46 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-480b265d08f6c51c0d5df160378b62734c7d28c673944021040684d26379b440 2013-08-22 02:02:02 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-541714edfc3d63bc3e8132ba6dc17312b5390b4c11a2c6892d667f4babc34147 2013-08-22 02:33:16 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-55908446b0c252cf8bf60edd8760cde27613ffc3a9c6ce096ee03637b4bb2f9c 2013-08-22 03:21:12 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-6296dfe0c69772f9f103555562af43f705e8b6d4b4d366ccae2e907df52c767e 2013-08-22 03:45:54 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-6321777bfdce869a7bbae514b49b87bb049980f4af1c442f934960336a939b8d 2013-08-22 01:39:30 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-63c4abadde3cd060dfb7914d3cfa78e634b2bb94cce94cf008cd36992067547e 2013-08-22 04:45:32 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-68c884eb3513e77a70c02f24f9a59e420c89816481b25fac30bd3595df6e92b2 2013-08-22 01:32:26 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-694692f8f0d570539f3d2b9685fbfa67632d97a21cf8bfa7ef72225d57af9b7a 2013-08-22 03:22:54 ....A 233472 Virusshare.00085/Trojan.Win32.Vobfus.sln-707e8e57b281c2c42ab09fcf91d9cf847d536cac8885e7ed90374c723834bcaf 2013-08-22 03:47:10 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-0690170b878988156e5715e1ae18a335f6d279d36f3efe1c3404a9a9a8dfe7cd 2013-08-22 03:57:14 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-08113cf8cca58437dc9f71a0449d7cbff0479a3ada63e3628ba0771ade5ec159 2013-08-22 02:33:00 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-166c176fe3e389a2ac6f3ffc43fed075fb61b0bd5de75bcb6154a5ebe1a44354 2013-08-22 01:37:30 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-1883081095a3e4e495dd6b9ae78a80ad1abb0cc5435e8012a19dfc3e5e6c027d 2013-08-22 02:21:18 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-45416b1e8417afc531b7f54de5da622b978183535112f3d292b10e345ef07ce8 2013-08-22 01:27:38 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-5416a9742e3a23b46e29bef14a0f022bb1a840076aef70af97bf9dd4ee381b57 2013-08-22 03:33:24 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-55642bf43b78b48204f1c56ccd99a6460a4aac33f947ca6194fd810afe51c89d 2013-08-22 01:51:08 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-561583aa677effdaaf4a05eb64202eee537149a4a415a06e74686e1ad15f0c1c 2013-08-22 02:45:46 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-562badecc375958d3c5e48b0adbb06a383288121ec4ec652a0df617dbb67a34f 2013-08-22 02:48:28 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-685c96f2a7deb446d0ca1ca9e501409b97f185c2be25906a0d8e45a165135d26 2013-08-22 02:57:36 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-7022ffb09a245fbb777aaf2a359b20a3494a957c813ab6501c3869d4c66fdbd4 2013-08-22 01:23:34 ....A 319488 Virusshare.00085/Trojan.Win32.Vobfus.toz-707e016f3c497244c085da4b1c241114bc9efd10fd73e1b8ce48422ff81738ee 2013-08-22 01:41:20 ....A 344064 Virusshare.00085/Trojan.Win32.Vobfus.tre-549d0351cd49a92dc48ea7964c402742de79721cca9478c60b6319a4c498ea3a 2013-08-22 01:17:02 ....A 217144 Virusshare.00085/Trojan.Win32.Vobfus.xmh-36645e9f131b97e71c4f930065973413630f026cc947ddf87010672901eb7ebe 2013-08-22 04:08:34 ....A 393216 Virusshare.00085/Trojan.Win32.Vobfus.xol-1716fb0019a83816f427054893388c5b04d5c5af89646b9021c6707c18ed3549 2013-08-22 02:05:50 ....A 327680 Virusshare.00085/Trojan.Win32.Vobfus.xol-281adedfdbab6dc1e74c42987ed366dab3733ed6542c584a71391e4e0939ddf8 2013-08-22 00:09:16 ....A 327680 Virusshare.00085/Trojan.Win32.Vobfus.xol-348865125243c182b34411dce9e8c957511e9ccc7705cd4ad3627ee2320a1224 2013-08-22 01:47:04 ....A 327680 Virusshare.00085/Trojan.Win32.Vobfus.xol-63160f9cff4187994d7c7da6ec57f8cbc5f3e7b6c4a9c700433b4751e8f976fe 2013-08-22 03:00:02 ....A 262144 Virusshare.00085/Trojan.Win32.Vobfus.ykz-189afe2dc097da6ea8acfa981bfd41dae0a652d2e0569d8b9971de7327162c25 2013-08-22 02:38:58 ....A 262144 Virusshare.00085/Trojan.Win32.Vobfus.ykz-3772f1f66e692aa2b689946381c0f79253ed5ebd928159c268ba9a179045835e 2013-08-22 01:34:20 ....A 262144 Virusshare.00085/Trojan.Win32.Vobfus.ykz-565f6715f9cb02d56e498bad44e54686ffae2285d939d09cf5368ea10cd775dc 2013-08-21 20:04:30 ....A 806912 Virusshare.00085/Trojan.Win32.WSearch.apt-fe32620a133a384a8ef5817c6ffe9da4464e58449276d6976be2875e170c8e90 2013-08-22 04:53:24 ....A 724992 Virusshare.00085/Trojan.Win32.WSearch.apu-1964dcce144c96aaa5da4f530325620a180a2cff313a78b156c66a54e18a727b 2013-08-21 19:44:58 ....A 231936 Virusshare.00085/Trojan.Win32.WSearch.apu-51230a676786b8d42b8192aad01d7a3a578772c09632e633341ea3ddef7c4357 2013-08-22 03:57:16 ....A 256512 Virusshare.00085/Trojan.Win32.WSearch.apu-627bf66ed14c3b4182c8d87a5ef6f23a6e567d69c9d5f12c2db50a088aadb1ce 2013-08-21 16:10:48 ....A 260608 Virusshare.00085/Trojan.Win32.WSearch.apu-d20c3078feb5349579e39d8a3216472eeb2412fac54cc6297585685bad947519 2013-08-21 21:49:34 ....A 716800 Virusshare.00085/Trojan.Win32.WSearch.apu-e19c96c7433b21df0544c01b6bffafad0bf08b8bb6f1abf5724ad62bad21b759 2013-08-21 17:05:20 ....A 256512 Virusshare.00085/Trojan.Win32.WSearch.apu-e39e753b14f687628aa3251f4513e1b56166b2821edafb37e61707e2b54a15c7 2013-08-21 18:22:36 ....A 231936 Virusshare.00085/Trojan.Win32.WSearch.apu-ff1437e53d61a62e8c390d4cfb1e8af321e3349d2077ab6605b2be6444587347 2013-08-21 19:22:00 ....A 228864 Virusshare.00085/Trojan.Win32.WSearch.apv-f71c9b8e4617046a4a967b7824b9068f78c32a2a6cc59f88effbd7766676593c 2013-08-21 22:52:08 ....A 183296 Virusshare.00085/Trojan.Win32.WSearch.apw-e9ce42229e61f9c750636589a100d71775f338cd52cf6b8fb8bd5d2dbb5f9e65 2013-08-21 21:38:30 ....A 257536 Virusshare.00085/Trojan.Win32.WSearch.aqd-f28288c5a5911a0a6a1aa8240f7de878355f311ac2e3f858be95de8b68f1125d 2013-08-21 18:22:34 ....A 177664 Virusshare.00085/Trojan.Win32.WSearch.aqd-fc45f23754bd1979645a080e2d7d6f2467cb4e7ad81c2172aba30e8d8d2f6d49 2013-08-21 19:58:02 ....A 252416 Virusshare.00085/Trojan.Win32.WSearch.aqh-da928bbc8394abff7996bf75dab8bad49e673d5f1af2bc541a8534bba2c7a25e 2013-08-21 18:40:40 ....A 851968 Virusshare.00085/Trojan.Win32.WSearch.aql-ee641a87f3c229695d23171252f4f7082ba90cfb9ce796b079896d780f14b48b 2013-08-21 21:42:14 ....A 237056 Virusshare.00085/Trojan.Win32.WSearch.aqq-edf2b8ae7777d44fb78b58da286b75ae44f380a2f3c7bdfeca6b0831bbca47d2 2013-08-21 19:56:42 ....A 794624 Virusshare.00085/Trojan.Win32.WSearch.aqq-fe30a3d3dc6cdd1d031ba50ddb0c7428163b5ae8d7ccc4b0417893dd754c4e36 2013-08-22 04:53:38 ....A 216064 Virusshare.00085/Trojan.Win32.WSearch.aqw-7be875888f62d896571f67ee51a6b2cc5477a1045486e993ec7e593a2740873e 2013-08-22 01:59:14 ....A 288256 Virusshare.00085/Trojan.Win32.WSearch.aqx-45966aed7400a9582ec98c6dfa8dc3913d9e732f539c34c3d4ee5eae42cbfee3 2013-08-21 23:02:26 ....A 753664 Virusshare.00085/Trojan.Win32.WSearch.aqx-ded97470d4f5981eca84207f98c13b9cef675d4e10f33ef0f748b8e1bc77dd31 2013-08-21 17:46:20 ....A 233984 Virusshare.00085/Trojan.Win32.WSearch.aqx-e7d6886d82250e607b846ce6b89bbab1b5db0458621c22922bde899527241f7c 2013-08-21 20:28:38 ....A 819200 Virusshare.00085/Trojan.Win32.WSearch.aqx-fbee178cfeda602d3ffbaf1d7072d0f0912646ea67c26dfe13548e67d66183fe 2013-08-21 17:50:54 ....A 827392 Virusshare.00085/Trojan.Win32.WSearch.aqy-613cc226794155cf9026fa1a35ca0dfea810ab0d02b72205ab467597305563c6 2013-08-21 21:14:26 ....A 206336 Virusshare.00085/Trojan.Win32.WSearch.aqz-fbe64b1857bbac2f67bc7c95875cd830b1cbe2b79d638634fe6f574c0ae714f4 2013-08-21 15:45:42 ....A 197632 Virusshare.00085/Trojan.Win32.Waldek.nqr-ee8c1f19aa9e5e2080afea2735d49ad4492fb54aec30bb431f115e0fe37b38e7 2013-08-21 23:52:34 ....A 125440 Virusshare.00085/Trojan.Win32.Waldek.pka-e0d000824153d9f93c2d4300dc610bf531b3aed653e92cafb94f1a429b0df3ae 2013-08-21 21:33:16 ....A 189952 Virusshare.00085/Trojan.Win32.Waldek.pza-e947a2987eb0680f4146a4b21c270fb3bc582565751891ebedf10216da46507b 2013-08-21 23:30:36 ....A 189952 Virusshare.00085/Trojan.Win32.Waldek.pza-eedbab4bffd211df99c925c138ea7a41ebb8bc97fd91ecc8bdf8120cc0e2cd34 2013-08-21 17:39:50 ....A 189952 Virusshare.00085/Trojan.Win32.Waldek.pza-f9153964996d7b8a6bc3ad148cfe40cfe81cd1b4b31c6cbccf59b80e2118a493 2013-08-22 04:58:14 ....A 503808 Virusshare.00085/Trojan.Win32.Warp.a-0ee56043e4e93fe07b472e338373efb421b59c6f61a2ff27c17c0e0db7f26476 2013-08-21 19:42:48 ....A 135340 Virusshare.00085/Trojan.Win32.Webprefix.cuz-62025608cad83a250897b212ff5ca63cd10ff4a60b5421e5b9bb94d26925c8af 2013-08-21 18:36:26 ....A 135864 Virusshare.00085/Trojan.Win32.Webprefix.cva-e3e75d3449756d66d320e7c61637715653386373165dff5d51f2233c7fad46d1 2013-08-21 19:15:20 ....A 135864 Virusshare.00085/Trojan.Win32.Webprefix.cva-f475d32804f060585b959ce3222956f00f170f2b91b53e275f2b780a3c972244 2013-08-21 20:29:46 ....A 135864 Virusshare.00085/Trojan.Win32.Webprefix.cva-fcaac59b83321369eda1fac4f4e88ff24ee3445ab256e7e6ca0af9ad560689f5 2013-08-21 20:58:24 ....A 135852 Virusshare.00085/Trojan.Win32.Webprefix.cva-fe775ef909c52550963b18b86494d3b607fbcba1331012fdac2daaaee29f4f6a 2013-08-21 16:05:14 ....A 129536 Virusshare.00085/Trojan.Win32.Webprefix.peu-347c809fbc00d34b58e6a4040de442f9c0f900cd6cd2bb87ad69f109f4e1851f 2013-08-22 00:11:22 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pey-2bcb1e6f9a35a6fc355953dc6ed527bc9d1f8765cab9a96760d3756e1c834f18 2013-08-21 17:23:36 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pey-33ca7dcd8ff590fd3dfb2bd5b7da33ed880e872dbef263bd9e4dbdfca193257b 2013-08-22 04:31:20 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pey-3893e4126d46217773fa0adff179021e448e45f51a5710f29d1fe75886a08f2e 2013-08-22 04:56:42 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pey-6ecf99b8b21dc0df31939b3b5e8b11cab8d4fa1492b7c1b3d6bbf30b35b97bf1 2013-08-21 18:56:34 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pey-74e32e80a934da6d28a5e9c5750cd5ac4db1c572323fd0524ce89ab67c13c0bf 2013-08-22 00:16:36 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pey-7c340886d5d7244bbf9b261db4c30bae50aba81b54a2eb6ff15ada803ea14641 2013-08-22 04:05:36 ....A 126976 Virusshare.00085/Trojan.Win32.Webprefix.pfb-4fd4bc258d99bb274804fc702ce4e8b8f041aa45232ac74d397cc588b8f0ed01 2013-08-21 22:23:16 ....A 108856 Virusshare.00085/Trojan.Win32.Webprefix.pfb-513de7c4eeef7d77bf631cadb024a66cb088addecc219ea7692b35de818429d1 2013-08-21 19:25:22 ....A 126976 Virusshare.00085/Trojan.Win32.Webprefix.pfb-629d8f8074e967b11ac7096ab17c6eb079629463139cca1f63df2d78fc2b86d9 2013-08-22 00:20:28 ....A 126976 Virusshare.00085/Trojan.Win32.Webprefix.pfb-7b85c45b02e7d6a2ab71bcb5c7bb2ca826a0335810a941058fd2cdffb5f25926 2013-08-21 17:46:56 ....A 130048 Virusshare.00085/Trojan.Win32.Webprefix.pfc-ebfcd5f680a558dc4dd2d26e28cce4ab030af97c6aecb348622c7c2ea212b3c9 2013-08-21 17:33:08 ....A 130048 Virusshare.00085/Trojan.Win32.Webprefix.pfc-f09bbad2187fed0ff66fc6f36ae6819741e22e6d387ad13a27cc66f05243ac6c 2013-08-21 23:06:38 ....A 130048 Virusshare.00085/Trojan.Win32.Webprefix.pfc-f6927819ca966e52c90abf4ff724c318923a06061d51230c969f0101e0b470a5 2013-08-21 21:16:54 ....A 135296 Virusshare.00085/Trojan.Win32.Webprefix.pff-51add50c5096190e1ea81c64d962ad42f96ff428fd6d43e8c5ad9dfa32a6fe32 2013-08-21 23:10:46 ....A 135288 Virusshare.00085/Trojan.Win32.Webprefix.pff-f57dc74b8c1ed6b1feaf5a741d97769dde66587d6298e0d6db0710b4bfd9e518 2013-08-22 00:15:00 ....A 129024 Virusshare.00085/Trojan.Win32.Webprefix.pfj-4d1b04d17e1f9df7d3596d0b8c82a69414da7cf716e0e5f6ffdbdb0e2764f06b 2013-08-21 20:38:52 ....A 135800 Virusshare.00085/Trojan.Win32.Webprefix.pfk-fa1422451024b473ce2e6f6208d79b1bad4018d3cecfb9bd2161482c2c0161da 2013-08-22 05:08:20 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfq-4dc97c4c51134c5d55eb7da43132a6ded850717e36dfb70ea9b4b82bf77bb070 2013-08-21 20:55:16 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfr-23a90b20b019258415aabca9073cdd1e358332445f6bfcb7314ac1af463f58e4 2013-08-21 20:03:56 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfr-314e509291e66012ea4bc9fb18b566607807d65e850cd8c7c6fccbeed5749338 2013-08-22 04:30:58 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfr-3e5a919a7accb73fb514902ed1e6111f731f21751b576cd1f1204cfd70087cb9 2013-08-22 05:10:42 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfr-69b3aa9b59c373c321972ddc5cedf4c1951dcca02629b3b5324ff43b469036f0 2013-08-21 17:25:52 ....A 127212 Virusshare.00085/Trojan.Win32.Webprefix.pfr-d1298f28fc66db96c519136f9382041ea070c04e0a81a3e4290bfa3b9f7ccba6 2013-08-21 17:53:36 ....A 129536 Virusshare.00085/Trojan.Win32.Webprefix.pfs-e9923648e8536afe4c13dba5cd64c98b35b3a8e42c77c0998fcac4b3c0c8a8bd 2013-08-21 19:08:44 ....A 129536 Virusshare.00085/Trojan.Win32.Webprefix.pfs-e9ab423f184b961232ad6b221b87c18f8d5915bb4ae8d975f48574a2735129ba 2013-08-21 15:43:44 ....A 128512 Virusshare.00085/Trojan.Win32.Webprefix.pft-d11fa287c675f9bfaf9068b651a50a8ce8299289210f7039cfc97d54a3af1863 2013-08-21 23:33:42 ....A 128512 Virusshare.00085/Trojan.Win32.Webprefix.pft-de2a612719e03077b71bd8aaede9dc2f5b4f00a473ada2bce6f4fc530b6f7989 2013-08-21 21:22:26 ....A 128512 Virusshare.00085/Trojan.Win32.Webprefix.pft-e1f3efdd5aad61215ca5ab5a94b3cd4cb011b832a5effd7c7751a65b669abbab 2013-08-21 22:04:00 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfw-e158fafd4342c3a63873c338ce8e2d36ed7da191e5ca4a3574b038780bd8d58f 2013-08-21 22:38:08 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pfw-e1e4b22b644cf55e98c89ec80781806bf65dfba6c01b7883823cb2279a7b5a40 2013-08-21 16:25:08 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pgd-e0fd0cbbe6c5619747a3761af10f9382ef4dde0a010cb430420f233ee5586a8f 2013-08-21 18:05:54 ....A 130560 Virusshare.00085/Trojan.Win32.Webprefix.pgd-f28c39d8a11525b4e6416ef1db12d5be7415813f6c4bffe60e415e5262686dfd 2013-08-21 18:40:18 ....A 114510 Virusshare.00085/Trojan.Win32.Webprefix.pgh-d1fe390d4af4ce311b21484a16b4c74c0ccfbfe22140a331382ecb554c529dfd 2013-08-21 17:00:56 ....A 118740 Virusshare.00085/Trojan.Win32.Webprefix.pgh-ecd8d6d989b6658eb3946b38712e08c029b1da46c739b397dfecec452a2a3629 2013-08-22 00:30:54 ....A 127488 Virusshare.00085/Trojan.Win32.Webprefix.pgl-278ebcc117c50d68c68648aa05fe511e28a9b775a3ff297b88277b8079942e8a 2013-08-22 02:40:02 ....A 127488 Virusshare.00085/Trojan.Win32.Webprefix.pgl-3815d5681c079b9344245a16f3b82d42641053ffe6bba9bfa4ad9694ef260b7d 2013-08-21 17:00:50 ....A 118740 Virusshare.00085/Trojan.Win32.Webprefix.pgl-f53d153c91f357b340ec7663a013cfa362d567a4774ec8ad9b2ba86abce34b68 2013-08-21 21:31:02 ....A 128512 Virusshare.00085/Trojan.Win32.Webprefix.pgq-618bc32b164ca6560bbb9efd9cb2bfd0dcfcb6682240f73579d2303418eceb0f 2013-08-21 19:54:32 ....A 124394 Virusshare.00085/Trojan.Win32.Webprefix.pgq-ebc6232e51f61338a99d2396731df53610cc920eeb9d7e4a49dde748ef78ae6a 2013-08-21 23:05:58 ....A 13312 Virusshare.00085/Trojan.Win32.Wecod.iovb-eefa04dd725416529559e2fa0dc74bc19abb97df5ba25f115045764ac53ac7b0 2013-08-21 20:50:34 ....A 86220 Virusshare.00085/Trojan.Win32.Wecod.irov-10de98dc2562798a39027dd62c7afb09e4c480a4849f2dc244d895db3546eef3 2013-08-21 22:12:20 ....A 40960 Virusshare.00085/Trojan.Win32.Wecod.pxs-71fafa0f09b1a40b2e9951c81a66b3e4916d41003e90885dd7fe9f8f01faa1f6 2013-08-22 02:53:22 ....A 105984 Virusshare.00085/Trojan.Win32.Weelsof.pu-2837c8c4889ee699b143733262d92005fb625039d254d172ff1cc42d56a8e206 2013-08-21 22:38:36 ....A 1313520 Virusshare.00085/Trojan.Win32.Witch.afo-632e05b21ee74b912ffb6bbc7ce7b8960d9b26a717f61f4c5947780f27720f64 2013-08-22 02:43:38 ....A 97835 Virusshare.00085/Trojan.Win32.Witch.dbu-6474834058205da954610705cd3a2d85b7ffdd4e4f75764cb733167c6f15b1f2 2013-08-21 22:54:10 ....A 193463 Virusshare.00085/Trojan.Win32.Writer.a-eb37230d3581cb2ecedf43c8704ea863350ca835dde3bc3dd71c71da48e5a12d 2013-08-22 02:10:04 ....A 211909 Virusshare.00085/Trojan.Win32.Writos.vuf-574da20f21a2197d0c1303c0d02001587ed9ad49b41378a894ddcc2354e3f379 2013-08-21 19:55:32 ....A 87552 Virusshare.00085/Trojan.Win32.Xih.blf-dfdf0ca92ac868a7a0c68e9f982eb97dff2c0476a437d54c09162296a07909c0 2013-08-21 18:56:36 ....A 188416 Virusshare.00085/Trojan.Win32.Xih.ln-1307aa5ae4e2b15226a4410aabbe696e1771b49f3219dba5b5edf55eaf99dd59 2013-08-21 18:08:04 ....A 1405952 Virusshare.00085/Trojan.Win32.Xih.phw-59d86c45d9de9b93be9f1800a596222f3f51f7231cbc1d6cdb6d997ce4f441fa 2013-08-22 04:46:24 ....A 173056 Virusshare.00085/Trojan.Win32.Xocry.fa-47d846c2695f19a4d91c1e8aa6ea9ca5eebc1ea8bea94a1166e008c116caa19f 2013-08-22 01:53:40 ....A 229376 Virusshare.00085/Trojan.Win32.Xtrat.lid-47968a89c13d01618475a471f23b8364c12fd3e978b14acfb5db431df264d01c 2013-08-21 21:42:00 ....A 1543810 Virusshare.00085/Trojan.Win32.Xtrat.lxd-62b61b606bc40eba8c2fd1800ae142c03737a1a3566189e8f5cd088cb1c447e9 2013-08-21 20:27:52 ....A 372783 Virusshare.00085/Trojan.Win32.Xtrat.lxd-f0c7e6fc161aa2f471accb675734ee667f274698472d96367232b35966c8afc3 2013-08-21 22:04:18 ....A 464004 Virusshare.00085/Trojan.Win32.Xtrat.vku-51a879e34293dcb984010fc765a206c8045bf7240f26eb8911af50be736194c2 2013-08-22 04:38:50 ....A 36864 Virusshare.00085/Trojan.Win32.Xtrat.vku-69e91c3abf2499f40198e45bd4e3b4c3b2692fd7e391981e5e4e0c7ee3d7459c 2013-08-21 21:52:42 ....A 244422 Virusshare.00085/Trojan.Win32.Xtrat.vku-f78ee2fba2b9d6207ffb557411902c172ccc801ccff2244f03a09470461684e2 2013-08-22 03:14:14 ....A 95232 Virusshare.00085/Trojan.Win32.Xtrat.vru-565bae1769322b904f85090f4cc8edca0d0ecbcfe4edbcd532d797afce39ca84 2013-08-22 01:51:44 ....A 546353 Virusshare.00085/Trojan.Win32.Yakes.axyp-076a42377b76ce975368c28746f0af78dd50b59d04b86e7b9d1e7dcfbe6b2b4d 2013-08-22 04:21:44 ....A 997896 Virusshare.00085/Trojan.Win32.Yakes.bams-093ff8fb0fb6aad1f76228c32cc19323f692bd37af1e6c4ce1d9cf90e383deb5 2013-08-22 01:31:42 ....A 694792 Virusshare.00085/Trojan.Win32.Yakes.baol-68a51943c66da04f756122031d48e3036f6adb6b2b9a228f7ec392faf3990d1f 2013-08-22 00:26:24 ....A 48128 Virusshare.00085/Trojan.Win32.Yakes.bjhq-270d89b87100320e7732addfc12bc5effa1e5ff28f5d73b6de2e597104020ba1 2013-08-21 16:18:02 ....A 90112 Virusshare.00085/Trojan.Win32.Yakes.bkw-ed5d50808c9cf740bf04e8f9f22a5463d67478cf822fd5f91e3b1bbc27de57cb 2013-08-22 04:04:12 ....A 114688 Virusshare.00085/Trojan.Win32.Yakes.bos-0b1587eb26670110c419aeba222c37cca9a9fb5457a0a56d3410ddd64c88bb74 2013-08-22 00:34:10 ....A 84960 Virusshare.00085/Trojan.Win32.Yakes.bos-449c9f87695abb65a8ef424eafcb63c16d95da30a88eb9af54ea01f56e8abf2c 2013-08-22 02:09:14 ....A 19456 Virusshare.00085/Trojan.Win32.Yakes.bou-45283ad9237181f7cd0421702089ae5502ac25b045e56fccf3936d8353997933 2013-08-21 19:16:40 ....A 122880 Virusshare.00085/Trojan.Win32.Yakes.cxkk-d54ca8c2f45b4244865a5552ec2d165f487b374e6eaa0c2636b607129d26bb2a 2013-08-21 22:41:00 ....A 64512 Virusshare.00085/Trojan.Win32.Yakes.cxyg-98ab44ee877c227ced82dd35617cda95408890975be4017e31677ff8ad86e1cb 2013-08-21 16:32:12 ....A 250880 Virusshare.00085/Trojan.Win32.Yakes.cyae-4131d31b9fcd8ed2b11247bb840cfa2d4142b5832887495ebde144868f1f92be 2013-08-21 17:21:38 ....A 250368 Virusshare.00085/Trojan.Win32.Yakes.cyaf-e80abc1e1edc62e0f5ebfaafea04d9a1170a6b67c9a597b0af637bcdcedbfd8b 2013-08-22 02:52:42 ....A 141312 Virusshare.00085/Trojan.Win32.Yakes.ksei-3703ce7c9558af94c87d5d3c0d44d3b9cf7f0dda2a26b32bfbf6b912ebe04ea6 2013-08-21 20:04:02 ....A 169984 Virusshare.00085/Trojan.Win32.Yakes.ksuv-71d844add332aa0fd59472e4f5284804d4149efb5c4d964ac51aea9d531a0a20 2013-08-22 00:12:54 ....A 349184 Virusshare.00085/Trojan.Win32.Yakes.ksyl-3aa79af86ef7c810852e7899e42b1e836e102cb78cb2df9d2e837a037a54cf6f 2013-08-21 16:25:26 ....A 232960 Virusshare.00085/Trojan.Win32.Yakes.pdey-d4866d2309704fa9d34f886198a6d66383941f10bd94b38318190fbcd2fbb212 2013-08-21 17:08:18 ....A 40699 Virusshare.00085/Trojan.Win32.Yakes.ponw-40766b72f454f5f1a25e90478f03d10e73e4313906e9fd3b10b66c441e5a8a2b 2013-08-21 17:37:26 ....A 854608 Virusshare.00085/Trojan.Win32.Yakes.puxd-e0da6364dee725f7bc7a05bdb133cddaec3d78d2f99da28391c35c257300a000 2013-08-21 22:42:08 ....A 539728 Virusshare.00085/Trojan.Win32.Yakes.puxd-e3cacc5bb66ba90ff6263a59cb71864662f9329bcbeb5b7e7c36dd7bae3ea828 2013-08-21 20:17:40 ....A 516176 Virusshare.00085/Trojan.Win32.Yakes.puxd-e6f1f903711c98a1994e45ca44dff30237f186c465cf313689ab684718835e5d 2013-08-21 22:25:22 ....A 188496 Virusshare.00085/Trojan.Win32.Yakes.puxd-ef9cb8e1791cae6c084aa8a2e0379c5c46b4e5b9706056281e89fc66990d7293 2013-08-21 16:44:50 ....A 627792 Virusshare.00085/Trojan.Win32.Yakes.puxd-f1da9f0553da6b59ff3f9beb20b318ea030f347d2428caec2b2c586ab943eb2f 2013-08-21 15:42:04 ....A 581200 Virusshare.00085/Trojan.Win32.Yakes.puxd-f6c56678d65d472b8def2012ba9f36a40efe1e496a18923c435b25021b7d8bc8 2013-08-21 19:54:42 ....A 229280 Virusshare.00085/Trojan.Win32.Yakes.pvii-50cc213c8501e77de3c6cea255ed427a69abafe4299b64ea2ffd03f5872ace01 2013-08-22 02:33:16 ....A 102956 Virusshare.00085/Trojan.Win32.Yakes.rel-62b7c58104f2d629195d8536655ec7be1104d98a9c8b48434c7234df29921820 2013-08-22 01:57:12 ....A 296448 Virusshare.00085/Trojan.Win32.Yakes.rfj-194b14fc78c4b76becca7afa62c8ef6ce2866e1e8d9ea7e2056d1c4ae9d2cf86 2013-08-22 00:15:32 ....A 701079 Virusshare.00085/Trojan.Win32.Yakes.rfj-3486b48b63de41716cfac70f30510f1d2a471c87b7815e01b222acb54d5765da 2013-08-22 02:06:56 ....A 233443 Virusshare.00085/Trojan.Win32.Yakes.rfj-555c7a0ca673d8d8e7837f942cbb888e415e71aade77ae85dd7b01374750f647 2013-08-22 03:33:16 ....A 330752 Virusshare.00085/Trojan.Win32.Yakes.rfj-62f5a86ab6dd5a87bfced26091be334b1e3c502c4b15b54ef5956701177bb7a5 2013-08-22 01:20:32 ....A 131072 Virusshare.00085/Trojan.Win32.Yakes.rhb-464ce0b63c05a232f6155832807226dd6dcbb1eda8ac25dd98cae29b461a704a 2013-08-22 03:05:38 ....A 226304 Virusshare.00085/Trojan.Win32.Yakes.rik-17063db9126f89f1237f3e4400495e7b23292578f59a7e8e3000859c90a4fd27 2013-08-22 02:13:24 ....A 493056 Virusshare.00085/Trojan.Win32.Yakes.rll-0975560ed51d16ad7a1c3336e87cca637a03580c7efcf69b4693076f0122c35b 2013-08-22 03:46:00 ....A 170776 Virusshare.00085/Trojan.Win32.Yakes.vgvf-074547995162e053f268ee75684fef3d1c6808b5d33020bfc53fcdb46018a44e 2013-08-21 20:04:36 ....A 262144 Virusshare.00085/Trojan.Win32.Yakes.xtsa-59d129689c8bf61b422841bd21f0f1c3988bc55e293e4112aa18d71daca969fb 2013-08-22 00:00:16 ....A 44544 Virusshare.00085/Trojan.Win32.Yakes.ybso-5c631605efe73082adc05116e493b6b3f03e296c55667b0b217b7c6a98028482 2013-08-22 01:25:20 ....A 73216 Virusshare.00085/Trojan.Win32.Yakes.ydca-096f404b60c280598c2c5597846783d3788a58fe90633d5af45cb91e950a137f 2013-08-22 03:37:48 ....A 100864 Virusshare.00085/Trojan.Win32.Yakes.yzx-0980b1a281bd8bb4ec5d80f085ec7a0cae1d875baaa3a46d1fe90e3a89a61883 2013-08-21 19:52:02 ....A 49664 Virusshare.00085/Trojan.Win32.Yoddos.ab-fc9713b62bc4ba8d4491a55778c9e3eedeeaaab9838db2ce647062c12cfa1213 2013-08-21 22:03:56 ....A 7981951 Virusshare.00085/Trojan.Win32.Yoddos.wyb-00a566ca2d69fd06e13107f43c497617c0ddf3b5f0723bed3665b8b9c9f40ae7 2013-08-21 23:36:56 ....A 351744 Virusshare.00085/Trojan.Win32.Zapchast.abed-344dc7432bff58af42d7c1b9fe14be0aafa13b4d054908ff80a96cc27c9efc62 2013-08-22 03:29:26 ....A 20480 Virusshare.00085/Trojan.Win32.Zapchast.ably-091936398d96037c05a3257a64095debc0a7b41ef1373219417e917ea2776b4c 2013-08-22 01:52:02 ....A 20480 Virusshare.00085/Trojan.Win32.Zapchast.ably-368fbbe5ccc74608d9061ef5b9e84e46c5a30e2f7b6721584ad6a7f19000889b 2013-08-22 02:47:22 ....A 20480 Virusshare.00085/Trojan.Win32.Zapchast.abmb-090ed17d70f75454a84ae9c50c81b5407e066ef8eeb40ba5218fd88864c43cf8 2013-08-22 02:41:18 ....A 20480 Virusshare.00085/Trojan.Win32.Zapchast.abmb-4786fb129d000b5b1015ddbfd414c392909a84934c2f95dbe90722b1e30b8f5c 2013-08-22 02:56:10 ....A 20480 Virusshare.00085/Trojan.Win32.Zapchast.abmb-6418821ac1fb4817b3ab9a7d7e610f5a8e29cbdd794816febdf467d3371e9a8a 2013-08-21 20:28:10 ....A 4608 Virusshare.00085/Trojan.Win32.Zapchast.abni-d3919e3607019907cf1e4e09bb163bad14e62e04db70e2fa1291d63b07e3342b 2013-08-22 02:17:00 ....A 289281 Virusshare.00085/Trojan.Win32.Zapchast.adjg-2829bee4984fd5a9334d76ade9caf65f207bf8a0b914dbae3b748cb7e72944dc 2013-08-22 02:52:14 ....A 158704 Virusshare.00085/Trojan.Win32.Zapchast.bor-540f4ae423a27831663c39ff9b2b57e0e4a2f19fa5ca364e2b3cfdd738bf2096 2013-08-21 19:30:56 ....A 57344 Virusshare.00085/Trojan.Win32.Zapchast.cg-fa27cc6a939ccf4e62f137ea1b1a485b5f4f00fac7d7889d77169f0684121db6 2013-08-21 23:28:20 ....A 2560 Virusshare.00085/Trojan.Win32.Zapchast.cqn-50c1f264e21e4491a601adf517078a82037b0bd114b03f0008db188332253271 2013-08-21 19:55:08 ....A 2560 Virusshare.00085/Trojan.Win32.Zapchast.cqn-d82f17fa748c5c02b33f697d19877b73c347495a30af958a2ee890cf619b1e96 2013-08-21 20:46:56 ....A 2560 Virusshare.00085/Trojan.Win32.Zapchast.cqn-fdc61bff9c88482daff405f0b9492c440b56405f9c676af517e5be13be6fe9d0 2013-08-22 01:34:16 ....A 28718 Virusshare.00085/Trojan.Win32.Zapchast.ct-6351166e44f377f4f31f9e2eb182f754aa20794bb18853aa13690a9bdb157f1b 2013-08-21 15:37:50 ....A 23552 Virusshare.00085/Trojan.Win32.Zapchast.dl-7332b933d3f3e2de9a713f37f1b95c2296d9c3b65f1dd0bc8cd632d1a90c4076 2013-08-21 17:30:50 ....A 374784 Virusshare.00085/Trojan.Win32.Zapchast.lxf-f5b03b8f61cee52bb06f1ca6a1aa930af920a12b40cd5e6e3659e169b86f6295 2013-08-21 15:50:28 ....A 39424 Virusshare.00085/Trojan.Win32.Zapchast.njo-e1b1481aab169dc7f7cc217436916ab586a3890cfead65b68a2fe48eddbb6861 2013-08-21 21:41:56 ....A 19456 Virusshare.00085/Trojan.Win32.Zapchast.nzs-e2dca03560ef970145edd64b9db6677be6d254cf0d44ab53b43effc12173aa61 2013-08-21 16:11:12 ....A 11264 Virusshare.00085/Trojan.Win32.Zapchast.qtv-d3857a96c39e94b0575255ce741f020d6750a5f4bee5863e2c3b01845ea092e0 2013-08-21 20:06:32 ....A 69632 Virusshare.00085/Trojan.Win32.Zapchast.tav-eb30e68ee8a921d706a74d95e6981fa34a22e2022b3d6a185d6e3eacf998f6cb 2013-08-21 16:23:02 ....A 69632 Virusshare.00085/Trojan.Win32.Zapchast.tav-ed3971e1db59c3f27272cf04e259bff31a298dd75d480289e7d3c1b41b9f0cf8 2013-08-22 02:15:08 ....A 140920 Virusshare.00085/Trojan.Win32.ZbotPatched.a-69bd2195ef83bfd724278676033776b2d7661437198df5ee0feaa67541cc58f7 2013-08-22 03:27:00 ....A 143432 Virusshare.00085/Trojan.Win32.ZbotPatched.b-3607bf516615941be7045bf8159177ef74080db2c090c85413b9746fa2c44f53 2013-08-22 01:57:20 ....A 94208 Virusshare.00085/Trojan.Win32.ZbotPatched.b-6977e21b6399a7a665dc8321a9e2ba4e8562981b5ac241e84947ea82db3eed60 2013-08-21 21:54:24 ....A 72176 Virusshare.00085/Trojan.Win32.ZbotPatched.b-d1ebc55a636717b70beda1697d4d3e7153ac490e1819318d57938cf9c0809339 2013-08-22 04:50:36 ....A 39936 Virusshare.00085/Trojan.Win32.Zegost.pid-0869d57ed51934a587c66136df038ed5d31759a4b34590967eaca9a3b51cb4da 2013-08-22 01:35:22 ....A 43520 Virusshare.00085/Trojan.Win32.Zegost.pid-62d62d7f43a1021ccbe49bf5246231d7bd0b09430d3637ed61a8c05e4a64c558 2013-08-21 19:58:12 ....A 39936 Virusshare.00085/Trojan.Win32.Zegost.pid-d40daf190f89a9e841a452582dad6bcb85bdf673b6fa9ba47cec91f705c4f8f6 2013-08-21 22:04:14 ....A 39936 Virusshare.00085/Trojan.Win32.Zegost.pid-d773c818088b6163a2b28384b7782d171291afb06dc22b15249d18ca7c7d9ce3 2013-08-21 16:13:56 ....A 88064 Virusshare.00085/Trojan.Win32.Zegost.pid-d93b5da3b5712386a2981d379c4d252588722e19a07e7d0f00a6cf34de60831d 2013-08-21 21:54:38 ....A 46934 Virusshare.00085/Trojan.Win32.Zlob.a-fb900c1fdcec5402df5696915b65cc718bc0e95ed10b1b860ed3c4e913ce6d9a 2013-08-21 22:35:56 ....A 43389 Virusshare.00085/Trojan.Win32.Zmunik.act-d5a8306756294bbbb7280813932a3871f5c56f18a2c2e2d6baa62c1e5ffe443f 2013-08-21 19:29:12 ....A 245253 Virusshare.00085/Trojan.Win32.Zmunik.ave-f4f60a5b5224138508d569a57e797aba5f71f64a42bb7262801bdd273e620939 2013-08-22 00:22:10 ....A 476827 Virusshare.00085/Trojan.Win32.Zmunik.ax-5db557c3aa0ae32a37dc63cb7d4bd1496f3a9fdec3e40f7a669d07edead76834 2013-08-21 17:40:42 ....A 143360 Virusshare.00085/Trojan.Win32.Zmunik.be-52b21dad2203c4dcff39a44ba6c6d2e7ff308f2981bb3a0eec0e9aef1789df78 2013-08-21 21:12:18 ....A 46592 Virusshare.00085/Trojan.Win32.Zmunik.ds-55f80a83b599a92c9bca5dc33309d0a1c3f0bfacfd5c1687460884ab311646a9 2013-08-22 04:50:54 ....A 147456 Virusshare.00085/Trojan.Win32.Zmunik.gf-3d59fbb9bdd32d685f33e0956ec639329cf22a228d1e0c9edce1c506d158688a 2013-08-21 15:35:00 ....A 48097 Virusshare.00085/Trojan.Win32.Zmunik.o-eee9e0af5f8f0254821b23634fd4d4aad59c9007ea7a76e86fcf6a1af4129cff 2013-08-21 22:26:00 ....A 174392 Virusshare.00085/Trojan.Win32.Zmunik.pb-e843a676737f9cee950f90831b871d34168254f909f69b49817c634a049eb9e1 2013-08-21 18:49:08 ....A 263680 Virusshare.00085/Trojan.Win32.Zmunik.q-f8958f4e97f3d3c2ba6fa7ba213b05f19a7433437a10e3f241bfcc5ad29e90cb 2013-08-21 16:16:34 ....A 82944 Virusshare.00085/Trojan.Win32.Zmunik.s-52c265907158d8946d8f0add7bd3194ba7e01bca865c5cca079826c64f4745cd 2013-08-21 20:01:36 ....A 884736 Virusshare.00085/Trojan.Win32.Zmunik.s-eca63da9af469c7945fb36eb4d783c18b2e6bbe04e8b5e075f1b94dfdbd14a24 2013-08-21 22:48:44 ....A 207803 Virusshare.00085/Trojan.Win32.agent2.ellv-edab07b688ad0e2f450c412ab0c2b76479d5decc0896d9597f1d72836624ba41 2013-08-21 19:44:42 ....A 239616 Virusshare.00085/Trojan.Win64.KillProc.cq-219175707c33de0d1f81d3de256e6e05f11019e38438888cc0d6d258213505ae 2013-08-22 00:11:46 ....A 52224 Virusshare.00085/Trojan.Win64.Zenpak.zd-348b2a9f0de31abaf557f8b305dc621ea56a6ce8e592304b3b55e124ea68a542 2013-08-22 01:37:24 ....A 3697897 Virusshare.00085/Trojan.WinINF.StartPage.a-1617206d40af72734d9897348c4fb254c4982f8708d3475ada86afdb7d02ad46 2013-08-22 02:17:08 ....A 3697741 Virusshare.00085/Trojan.WinINF.StartPage.a-163defdc9588eb8d76474db804f9510a1d46f6520e6e243b8ee5c871c8707c59 2013-08-22 02:44:56 ....A 3697796 Virusshare.00085/Trojan.WinINF.StartPage.a-1782b935e6f5c8aea3730fc81dbb1a9764aff26208cc44b3386d41e42d94d920 2013-08-22 03:23:34 ....A 3697786 Virusshare.00085/Trojan.WinINF.StartPage.a-2541b985d3b334dc84768ed2629bf5192708a7a7c48b416f85f3f100db07bbe2 2013-08-22 01:21:24 ....A 3697834 Virusshare.00085/Trojan.WinINF.StartPage.a-26560886555352e0ff4a8b63851acd5b167aa8e91aa21dfba5dda89a77997d69 2013-08-22 02:24:56 ....A 3697772 Virusshare.00085/Trojan.WinINF.StartPage.a-47374f5122d901e6b11d12421b436ae21aeb85e1c4fb771a6c4f01ff7543cdae 2013-08-22 03:50:52 ....A 3697679 Virusshare.00085/Trojan.WinINF.StartPage.a-543fb952ca6e3fbacd316de862d62bb3753c443a321558647aad07ea5e4e4379 2013-08-22 03:13:02 ....A 3697841 Virusshare.00085/Trojan.WinINF.StartPage.a-556b738283c3d751436cc4f1bb59df09072b0c1a3a8c36a3ae914618c138c4ec 2013-08-22 03:43:04 ....A 3697847 Virusshare.00085/Trojan.WinINF.StartPage.a-55895c243376f9d5d93b19f42da8f89bc008698175c4f245cd0f7750d46dbfa0 2013-08-22 01:22:54 ....A 3697818 Virusshare.00085/Trojan.WinINF.StartPage.a-632e00aed49206f97723b391b091df54035ef035d2dbb4b1399b9d14a57b4d9f 2013-08-22 02:21:14 ....A 3697577 Virusshare.00085/Trojan.WinINF.StartPage.a-648233dd972389ff4a168f0353b7e500afae5df37fccf6434206b7c8b630dcf6 2013-08-22 03:01:46 ....A 3697864 Virusshare.00085/Trojan.WinINF.StartPage.a-692227aee9c5f1a75be3593c934a2576c92cd34df3def409d9b8bb30ac3889f1 2013-08-22 03:59:22 ....A 2375552 Virusshare.00085/Trojan.WinINF.StartPage.b-0650a793e7d62a05f12d7de6276891fd93e0c8d4b2dd033e20f220b376d11325 2013-08-22 01:38:08 ....A 2136284 Virusshare.00085/Trojan.WinINF.StartPage.b-0665e57f14e4bc09eb152b7dc158fad0c81ae269b79fb84d2db20d1017400bbf 2013-08-22 02:06:54 ....A 2136281 Virusshare.00085/Trojan.WinINF.StartPage.b-071a630e677f0dc81e321fe74004fc1875fd39a20122dcfd153ce82b5d7c7f19 2013-08-22 01:50:32 ....A 2629288 Virusshare.00085/Trojan.WinINF.StartPage.b-071b9598507bba334c70bcb3e8b7c68616908646ff2c460b9505ae9ac13f5726 2013-08-22 03:12:22 ....A 2629090 Virusshare.00085/Trojan.WinINF.StartPage.b-07421251d0c00e9635967f88aa23e21a6706b6235f50f0059d2e7a9ec174ade3 2013-08-22 03:30:10 ....A 2389532 Virusshare.00085/Trojan.WinINF.StartPage.b-077a277f9ac5cd6ee97b90e552ee21828e920a0410ccf2400776ef9de9c872f3 2013-08-22 03:09:16 ....A 3626855 Virusshare.00085/Trojan.WinINF.StartPage.b-083d523c0bfa80853856717530700353b2239257b1a2f85aa151f6e96cd5c1a5 2013-08-22 03:33:12 ....A 2135940 Virusshare.00085/Trojan.WinINF.StartPage.b-0851a81bb663c28d970e18b66bded68bd765f65e5952538bc72cedbd91d375d9 2013-08-22 01:34:18 ....A 2629229 Virusshare.00085/Trojan.WinINF.StartPage.b-08578be1bbd9f84df8ffa5db3e15c920e557933bf47c3d2c57442f9f40ebdf71 2013-08-22 04:49:34 ....A 2364916 Virusshare.00085/Trojan.WinINF.StartPage.b-094ba03555c5c9aa49f49925fa83f03c1101d4b4e43f6e5e504712cf3032f707 2013-08-22 02:38:22 ....A 2136313 Virusshare.00085/Trojan.WinINF.StartPage.b-09729de0abc9567c4d89ffdcaf25db69cf801a4d4fb1c7dea658c6ab43e325bc 2013-08-22 02:03:06 ....A 3626880 Virusshare.00085/Trojan.WinINF.StartPage.b-15808e72fdec978868874730575c4ff8dfbde5b7171c39f3170a83685ad55619 2013-08-22 01:27:12 ....A 2629185 Virusshare.00085/Trojan.WinINF.StartPage.b-1774a5a5272fc8381e5b715f458ddafd243daa99d360558298623e97c0dce88b 2013-08-22 02:12:34 ....A 2363886 Virusshare.00085/Trojan.WinINF.StartPage.b-183cc168eea108821c4049e36407773f0ad4ace192e4a95842a38f17eb857c9b 2013-08-22 02:08:48 ....A 2629250 Virusshare.00085/Trojan.WinINF.StartPage.b-186661d9007379fba144376ee74118e7be6cee70781454c76d0de8edf6005155 2013-08-22 03:36:28 ....A 2136443 Virusshare.00085/Trojan.WinINF.StartPage.b-190176bbc10c5067a3e27d39d4eb71d0e1d0fa5ac18fc4bdeb12917f931ba763 2013-08-22 00:10:12 ....A 2374870 Virusshare.00085/Trojan.WinINF.StartPage.b-2531e7bd708f8446a7bf5905200696f6aca2e134bde22df02ec0cd64c8b4589e 2013-08-22 02:18:50 ....A 2375735 Virusshare.00085/Trojan.WinINF.StartPage.b-2638f33a5117a894c19b664b80386fd49b5946a524e18bc79b7f30796c90d0eb 2013-08-22 02:46:38 ....A 3687528 Virusshare.00085/Trojan.WinINF.StartPage.b-2647468a11da0113d8f96748b7bb526e04ef06d36b106168b6e8db61d4274f56 2013-08-22 02:56:00 ....A 2363801 Virusshare.00085/Trojan.WinINF.StartPage.b-2737b57233fcd4c1ad0d881da7d4b9dcaa4f5f2192e329d05b503d5246ad8a42 2013-08-22 01:57:18 ....A 2364019 Virusshare.00085/Trojan.WinINF.StartPage.b-27741950108c01fad80073bde313a406e7a9edb4a623c904733e4b1e70dc6d7d 2013-08-22 02:09:10 ....A 2364586 Virusshare.00085/Trojan.WinINF.StartPage.b-353145fd9143808a9ee51dcb34e0c3b79405e37ebbb073d99a81d16da2838561 2013-08-22 01:30:20 ....A 2136504 Virusshare.00085/Trojan.WinINF.StartPage.b-3604b548829a0a4ff1d26a3f3ff4844f22afc1f3eac7c400ff3c065d0df0876a 2013-08-22 00:28:44 ....A 2136369 Virusshare.00085/Trojan.WinINF.StartPage.b-36931ce4852af7c323dd94cbc699895a0b654e04f4cef344091925f1ad8520d2 2013-08-22 02:11:38 ....A 2629217 Virusshare.00085/Trojan.WinINF.StartPage.b-3707ba8e132462334f436880266d3f624c2ae705a08fa438f8b1cb4929adfd0b 2013-08-22 02:32:18 ....A 2136276 Virusshare.00085/Trojan.WinINF.StartPage.b-4476032776e2089cae75afb0d73462506393f46bbc5239bef3509f5c730f8692 2013-08-22 02:19:18 ....A 2136460 Virusshare.00085/Trojan.WinINF.StartPage.b-450cad4e118be4c5e8feeac621b0f1b8bf2c543d7c6ec8d8cb5d1f35787011e7 2013-08-22 02:32:54 ....A 2363892 Virusshare.00085/Trojan.WinINF.StartPage.b-4538887f5bb39d5b70d4bba3d7ee9bd8910854d630fc6b2e20f8f51cd9f20fff 2013-08-22 01:38:38 ....A 2136054 Virusshare.00085/Trojan.WinINF.StartPage.b-4547724cc49d6e4a619129034ba1af03f2c77dc105142fb989e96f781363b63a 2013-08-22 02:07:54 ....A 2135959 Virusshare.00085/Trojan.WinINF.StartPage.b-46581a52d9a7f2af21423bb65b03686831e5393d18ee6c022b46ba717bbcae9d 2013-08-22 03:32:50 ....A 2629323 Virusshare.00085/Trojan.WinINF.StartPage.b-466b60a6b5557545c31e2d9ffee309e4562801b743d1b49cf1a21e1b69c54557 2013-08-22 01:31:48 ....A 2364440 Virusshare.00085/Trojan.WinINF.StartPage.b-46703b336b9f205014c365b1b6c1425394bbf90a7f02b0ee75e1b5471e41cf6e 2013-08-22 02:18:42 ....A 2375700 Virusshare.00085/Trojan.WinINF.StartPage.b-4693f091d7e9ab7f4b66fc5c85b64e78bc115566317c12b774aa1b17bee89fa2 2013-08-22 02:34:12 ....A 2375608 Virusshare.00085/Trojan.WinINF.StartPage.b-540ca811b741c3fbbf599674842cb5f6b2c37321cec9554147742e076cec9b3e 2013-08-22 02:52:22 ....A 2363757 Virusshare.00085/Trojan.WinINF.StartPage.b-54740e35670dcc8e0b39d813da812b87d1b540f8c2c7e98b462a0b3478d770ea 2013-08-22 02:02:40 ....A 2136149 Virusshare.00085/Trojan.WinINF.StartPage.b-549a7f57f91e81b935b06da03d2c744ea8ca3c9eb2cfe3e6542ebe3b9e3fc7f5 2013-08-22 02:48:14 ....A 2364451 Virusshare.00085/Trojan.WinINF.StartPage.b-55962b923ca920e8c066d1ab833e23d9de878690b84be74b707d91ba262f6b71 2013-08-22 03:26:16 ....A 2629122 Virusshare.00085/Trojan.WinINF.StartPage.b-562ae209e9d84d9dfe7fff1820b367a1c8710278ac63b41fe925da137ca7dbc8 2013-08-22 01:25:30 ....A 2629561 Virusshare.00085/Trojan.WinINF.StartPage.b-56913bdfa12b0b28d4a3b815b49dd829b0b3fc29452f2e16b6d1b0acb7db53db 2013-08-22 00:28:50 ....A 2136328 Virusshare.00085/Trojan.WinINF.StartPage.b-5751966abc6aa1bb08f79cec11cb041f66ab4016c6ff1c222aaa47d779df55df 2013-08-22 02:20:40 ....A 2363794 Virusshare.00085/Trojan.WinINF.StartPage.b-6264dbd04dff98435b26ce21ac657f91f4da8804b2fd1f74b1fefb113a55063c 2013-08-22 02:14:04 ....A 2135963 Virusshare.00085/Trojan.WinINF.StartPage.b-627c60114c27463acf597c499ab6b5e58d63c71f74a8b0a6eb81874c2b0d6d7e 2013-08-22 02:37:08 ....A 2364836 Virusshare.00085/Trojan.WinINF.StartPage.b-6345dc17a0668fc46b6658a532702571d4596f341a10cf93079e334db409497a 2013-08-22 01:24:50 ....A 2374813 Virusshare.00085/Trojan.WinINF.StartPage.b-638df4ab717d9cfa7cda46c77d5471cb6e033c3e3010faa08ca7b541886b0369 2013-08-22 02:21:22 ....A 2629381 Virusshare.00085/Trojan.WinINF.StartPage.b-68c5d0bf3a4dfcdf2344a3bc03700cdfdf394bf07b6f47ac51733dd09597d371 2013-08-22 02:27:08 ....A 2375759 Virusshare.00085/Trojan.WinINF.StartPage.b-69ac1470ca91865eb8012776acc0ca80e183853fa7cef4b8a02087352cd89e26 2013-08-22 02:18:50 ....A 2364123 Virusshare.00085/Trojan.WinINF.StartPage.b-69bf219ad4b4f6379bde39c46bb16148a8bb55c9583cfc329579af2bae463390 2013-08-22 01:44:08 ....A 2136048 Virusshare.00085/Trojan.WinINF.StartPage.b-7009acb2cd2447f9b1a59b138ce46f9c6e848185098363047237ae40c9c1984d 2013-08-22 02:17:36 ....A 2136389 Virusshare.00085/Trojan.WinINF.StartPage.b-707e9fd8cb67274c7b400772cdf3eb48f694602e47af612d2f6c878e881ba8e4 2013-08-21 20:57:16 ....A 2136692 Virusshare.00085/Trojan.WinINF.StartPage.b-e0e297ea1855d2ab3e9309ee62b42aff60f0b0635d47e0e696bec79173aea5fe 2013-08-21 21:54:42 ....A 1875713 Virusshare.00085/Trojan.WinINF.StartPage.b-fe8f9cd40c7a3ee2f2293b86da07e7f7ae196bf4fb553ac90476e82a4053b5bd 2013-08-21 16:39:26 ....A 455 Virusshare.00085/Trojan.WinLNK.Runner.bd-d899b90e17f79ade904bcd46cf009553e7afe1ab3d4f2715c3d806d75973f05a 2013-08-22 02:38:18 ....A 1457 Virusshare.00085/Trojan.WinLNK.Runner.bl-07213ecbb039d773f2fffb9b07cd0c7fba80fffab21f4eaea1e620a3e326d4bd 2013-08-22 04:34:52 ....A 1469 Virusshare.00085/Trojan.WinLNK.Runner.bl-1733fabce3b64a946c4632b814d1badb62f2b8e3646f1b50d703cf7bb61a3cfc 2013-08-22 01:46:18 ....A 1507 Virusshare.00085/Trojan.WinLNK.Runner.bl-4b70624cf081981570216205f5b0fb848e534adfb482cf3933127fa8280260eb 2013-08-22 03:22:30 ....A 1453 Virusshare.00085/Trojan.WinLNK.Runner.bl-5450b7cf46f6e50f6a21f97240428204b6cdc9db245d8d03edf4183c5027cffe 2013-08-21 17:37:02 ....A 1451 Virusshare.00085/Trojan.WinLNK.Runner.bl-6000a255e78e06860a32e9d13aca91febb3a7bdc7feb09b94c65176f69a32754 2013-08-22 01:24:50 ....A 1367 Virusshare.00085/Trojan.WinLNK.Runner.bl-630fffce9513e4e87ce517efffc19e0998df02a3b1a0e8e009686203473165d2 2013-08-22 02:49:44 ....A 1454 Virusshare.00085/Trojan.WinLNK.Runner.ct-649b16d2d2ba8a42347abef9a7829229e0a4c8763c48314044e59514145e2ed6 2013-08-22 01:58:32 ....A 1750 Virusshare.00085/Trojan.WinLNK.Runner.ea-2651bcb18e1bffd9471113e43a10e782d65f8cc64b9d3c663bf443c629aad308 2013-08-22 02:21:56 ....A 1694 Virusshare.00085/Trojan.WinLNK.Runner.ea-37184f5efc2e20cb43ad79a1f09c796ea7464142d48b75c873813a83407568d0 2013-08-22 03:53:20 ....A 1706 Virusshare.00085/Trojan.WinLNK.Runner.ea-4527e82b8ff3b397ef37bb7c188ec9aa16282ba97c2ee985fd5aff5c6347ca9c 2013-08-22 01:39:44 ....A 1696 Virusshare.00085/Trojan.WinLNK.Runner.ea-54163c632e66983992246fc94ffcaaf99fc4bc2e843eadeecadd303fc03f18b7 2013-08-22 01:53:46 ....A 2488284 Virusshare.00085/Trojan.WinREG.Agent.ak-376563f9c888fcb707a52c84feb3ce60a18ec4fb1f43fa365b7ae03c50d180d8 2013-08-21 19:41:38 ....A 98833 Virusshare.00085/Trojan.WinREG.Agent.r-fff4edfa26fd800657347f302feda8657481fd9999116100e76904d37f605b56 2013-08-22 03:57:10 ....A 592632 Virusshare.00085/Trojan.WinREG.StartPage.am-078f1147412390577663b4fd2291439f6cd0227417eb3b015bcb5b9d51be20ce 2013-08-21 19:47:52 ....A 8791 Virusshare.00085/Trojan.WinREG.StartPage.ba-d20ff4c4f3166e405d53d7ba854c582bdc6c9697bae14409bdfd2ba9a6d5a513 2013-08-21 23:49:20 ....A 8791 Virusshare.00085/Trojan.WinREG.StartPage.ba-e5db65846d4c0bf7336876d6b336f3f2b382799611d42257bcd5b85d109b68bd 2013-08-21 19:31:50 ....A 8844 Virusshare.00085/Trojan.WinREG.StartPage.ba-fbdb06abc0a2411ac1fd5d213e2b5a2a32b5bc08bf3a067d2e048fe0083b8710 2013-08-22 02:41:28 ....A 1286656 Virusshare.00085/Trojan.WinREG.StartPage.bh-5643cb6b8c2f3cfc857b72e4c3b22ede79b32df58c025383d9721195e8eea038 2013-08-21 20:40:56 ....A 55576 Virusshare.00085/Trojan.WinREG.StartPage.bh-f941f6af75cd5a69c5cb7fede3b4ae7bc85eb72665a2e20829b806b152488d41 2013-08-21 20:18:10 ....A 1318912 Virusshare.00085/Trojan.WinREG.StartPage.bp-d92309af807bda02713993455acd8b4da3139071d18a51a61916617f4d619d92 2013-08-22 01:41:28 ....A 1298432 Virusshare.00085/Trojan.WinREG.StartPage.co-69360a3e0d1fad20ce1dcff485f2fb3ebb96641171c10a1f26466795c3a60b9e 2013-08-22 05:06:42 ....A 302014 Virusshare.00085/Trojan.WinREG.StartPage.cq-2f26d985513abeb7188642125c0baa0b412c916d2d0b9fa51c9c2d4eb897271b 2013-08-21 22:56:20 ....A 302014 Virusshare.00085/Trojan.WinREG.StartPage.cq-712db296717504f826b5555d5295dfd909416307912e8d861848e7c02c201dfb 2013-08-21 18:56:38 ....A 852451 Virusshare.00085/Trojan.WinREG.StartPage.cs-e14fcdeda113392ad9f5ce32a8c609aaa82a0b422ae0d124db5bbb6d02bec3c7 2013-08-22 04:00:56 ....A 901929 Virusshare.00085/Trojan.WinREG.StartPage.dj-0662d7013638eefce31efcd975d58d7c39ebc2899b5db2bdc3177f760140b3d1 2013-08-22 02:43:52 ....A 169584 Virusshare.00085/Trojan.WinREG.StartPage.dj-070590e2352d6060feec6fcc566a7873cd9d1beb2478ad4ed17c6d128db1e521 2013-08-22 04:19:06 ....A 1243260 Virusshare.00085/Trojan.WinREG.StartPage.dj-0837dceec2643d1fbdfd56589842ab2545120500a5b05af8ca3da81c9943e641 2013-08-22 01:47:22 ....A 12230 Virusshare.00085/Trojan.WinREG.StartPage.dj-086c03da3117b21636969d8b73c039e2cb8bb186ec21d37718085d6412681055 2013-08-22 02:53:46 ....A 19480 Virusshare.00085/Trojan.WinREG.StartPage.dj-09276b4ec32c532102807317d30c215815f7dae94e5a22ef7e55e0a6646776f2 2013-08-22 01:59:58 ....A 20265 Virusshare.00085/Trojan.WinREG.StartPage.dj-0975bbb982b59b78964b1f01aa70e1de1470dcb08c72eaba257f83e6ffe51e3a 2013-08-21 22:23:46 ....A 424229 Virusshare.00085/Trojan.WinREG.StartPage.dj-097867a8d8c9c571c6aeecb63379e847ce3fd51dde9c90a2c289d70108c4a3f5 2013-08-22 02:42:12 ....A 93749 Virusshare.00085/Trojan.WinREG.StartPage.dj-1700d2df6beecfa63831f862b81e86177486ad9a9e49234d35ff582dae127863 2013-08-22 03:16:26 ....A 1929017 Virusshare.00085/Trojan.WinREG.StartPage.dj-188969a9a3e0343898d4b61bafecba98a643457c47a1001e3c3a09411b36b753 2013-08-21 23:22:14 ....A 880998 Virusshare.00085/Trojan.WinREG.StartPage.dj-2467fd3d874c2255df2a7915e30d07131800b47849cdc05fbf4a51088b2ab57c 2013-08-22 02:01:20 ....A 784051 Virusshare.00085/Trojan.WinREG.StartPage.dj-2635e263904bb4c71cbcb58398a3aa9075b3fa429448905a17d044e44e4fcf1c 2013-08-22 02:05:58 ....A 2078713 Virusshare.00085/Trojan.WinREG.StartPage.dj-2663c791b51bdfcf5ee51bf86d9972d92269159494a105327f393ecb41bb81ec 2013-08-21 20:29:56 ....A 1176973 Virusshare.00085/Trojan.WinREG.StartPage.dj-33fdefc83896810ab3c0d206ab31c733e1f10d28768b96a49db2339e092f3454 2013-08-22 03:51:12 ....A 1361010 Virusshare.00085/Trojan.WinREG.StartPage.dj-3571501a980c170d233c8b9f7006ef13127e97f6f7f1ec329614db31c843fb1d 2013-08-21 16:32:18 ....A 957316 Virusshare.00085/Trojan.WinREG.StartPage.dj-358ed97b4b2ca120b65ce0d3dcbf2444c084b7f0e5b95b18a4bf1ef1760cf7b9 2013-08-22 01:47:02 ....A 894052 Virusshare.00085/Trojan.WinREG.StartPage.dj-379afa6259ec6087255562fed1def50ece50843935741722b5e006dcd0bc8931 2013-08-21 18:06:50 ....A 402 Virusshare.00085/Trojan.WinREG.StartPage.dj-40c66feda8aa5c82c80087787fdf3b00d9aa69597f979fea6d427fb4da3fb235 2013-08-22 00:28:28 ....A 906898 Virusshare.00085/Trojan.WinREG.StartPage.dj-4590d614a50f8f168814744ff98c20507f01607fce82c9ab6669df55d2cdae3d 2013-08-22 00:29:46 ....A 3637778 Virusshare.00085/Trojan.WinREG.StartPage.dj-462ab6b95d4e55d01bb383d901fd8bccb897a339abf44a6d2f03bfb91980c32d 2013-08-22 04:00:42 ....A 47533 Virusshare.00085/Trojan.WinREG.StartPage.dj-46430d117deeb50f7e2d5ad000340b9cb4fc9a4adcaf0d8288075dfdb77ba83d 2013-08-22 03:13:30 ....A 37001 Virusshare.00085/Trojan.WinREG.StartPage.dj-46948ef2ed6e589e1f63e66c2fc30dc094620ffb7d051694739d147b2cf7622a 2013-08-22 01:47:08 ....A 102650 Virusshare.00085/Trojan.WinREG.StartPage.dj-552870e66a368569c9e338cafc9187cc947fd952dcf039bc8ba8af8bd12b4468 2013-08-22 03:40:28 ....A 2955885 Virusshare.00085/Trojan.WinREG.StartPage.dj-553a327c214051d548eb6033fa6f91022b36a7b536f54bb42678fc7f33a4120e 2013-08-22 03:30:06 ....A 2603679 Virusshare.00085/Trojan.WinREG.StartPage.dj-5672d4cb059b5dea94a1788f67776116c783f87bd3764b7efdfd8ab8145f9df7 2013-08-22 02:48:24 ....A 137 Virusshare.00085/Trojan.WinREG.StartPage.dj-57414e314dea2751ba2dcb992d743003ad66f871d1ef235ee76a079ab12dc125 2013-08-22 03:09:08 ....A 129488 Virusshare.00085/Trojan.WinREG.StartPage.dj-632d86b5ed8312a7c22ab0c899407c82d3cc72731424782eb49abcca0a77e03f 2013-08-22 04:54:14 ....A 206070 Virusshare.00085/Trojan.WinREG.StartPage.dj-6383d0b8aedceba45aa96c18e54927d4b0c3a53776e1dc2317a2b5e9907228b1 2013-08-22 02:38:14 ....A 67964 Virusshare.00085/Trojan.WinREG.StartPage.dj-6886b2470958201267bb868ebb6df179f535ab39111488d45bf2cb49cc1fc6f8 2013-08-22 00:31:34 ....A 245271 Virusshare.00085/Trojan.WinREG.StartPage.dj-68d23654e43379a64c64d70e2fdff03f4fa163eb999d9aa0617c33c1281b76b6 2013-08-22 04:46:04 ....A 738196 Virusshare.00085/Trojan.WinREG.StartPage.dj-6909d47e056b4b6dc2c06a1112694aea0b3ce08d2aa2a9e7cc0d26c3f9e41dfa 2013-08-22 02:01:24 ....A 1280195 Virusshare.00085/Trojan.WinREG.StartPage.dj-6995417c58395d23207fbd4498c1eac20f0cfbf8bed3199e5d964522c0c75a2f 2013-08-21 23:04:08 ....A 946979 Virusshare.00085/Trojan.WinREG.StartPage.dj-6e06019953cab92eb1e7e5b157df1b98cda42eeac098098b54674d15a043033a 2013-08-22 01:53:50 ....A 41500 Virusshare.00085/Trojan.WinREG.StartPage.dj-70047d21be9d03445417b04c0fdddac90c699b20a359127e18c0a583d78cd528 2013-08-22 03:45:40 ....A 106088 Virusshare.00085/Trojan.WinREG.StartPage.dj-7015dfa7a1681e9d72211698e2d0b08b0d4a33944d091d0c47729b739fe85c5f 2013-08-22 01:30:34 ....A 24224 Virusshare.00085/Trojan.WinREG.StartPage.dj-70274970f24fce5f5aa30f901c4875ca3259a6192e01b7cb1ac612d1709000a7 2013-08-21 17:30:26 ....A 1295797 Virusshare.00085/Trojan.WinREG.StartPage.dj-7b5a631e8a590521d893c72f3e6894400f5f2df893910a95f8b25c3f0141869c 2013-08-21 20:23:40 ....A 492565 Virusshare.00085/Trojan.WinREG.StartPage.dj-9bdcd7cb60c561acb84313c30d22422c74a40f225877501c0e2da1a71efe5dc4 2013-08-21 15:31:28 ....A 695441 Virusshare.00085/Trojan.WinREG.StartPage.dj-a29db80c9a979182613b43616147643d47855af359395635a4a3beedc3e822f6 2013-08-21 19:25:22 ....A 273703 Virusshare.00085/Trojan.WinREG.StartPage.dj-ac8bdd9e5c6c9ed1a8253122656b24e34b03d85553b457c344f405a4b600df23 2013-08-21 18:09:32 ....A 30266037 Virusshare.00085/Trojan.WinREG.StartPage.dj-c6bb352883227937ce2f8a88c450a9c12b34c68294d6a9904bddf4c51f5ccb4b 2013-08-21 22:36:14 ....A 24823434 Virusshare.00085/Trojan.WinREG.StartPage.dj-ea5fd4d76b167ed95006921843febd86616bdb43e6986032a2b5876438f57731 2013-08-21 18:44:24 ....A 143 Virusshare.00085/Trojan.WinREG.StartPage.dj-f3f6cae3274e0ca0eee86ecfacd9334289e71245c28a9dda974d839b2dd67038 2013-08-22 02:31:28 ....A 2355888 Virusshare.00085/Trojan.WinREG.StartPage.dm-257e58391b9e8a6f95a54cf5f8449ae6872863ec2fe5b53b70de57c02fc37b9e 2013-08-22 02:52:22 ....A 2898192 Virusshare.00085/Trojan.WinREG.StartPage.dm-2803a3ef33c0ad28151a4e6f59d07f938e2860441019f9056c80152efba278b1 2013-08-22 03:19:02 ....A 1689476 Virusshare.00085/Trojan.WinREG.StartPage.dm-3675cf1d52226e4fafb1b0f9bca9585995b61731c9576da34e971315d852e4c2 2013-08-22 01:51:50 ....A 2344153 Virusshare.00085/Trojan.WinREG.StartPage.dm-68b40fed0cc6f2999c35d33028c5208e890de4e8319f1fffc34085f6ca56b511 2013-08-21 20:56:58 ....A 2381111 Virusshare.00085/Trojan.WinREG.StartPage.dy-222405ce974c9620ef896df6e0a90452730d5c3aa90353d942b1d57fb957c2ec 2013-08-22 02:21:34 ....A 530313 Virusshare.00085/Trojan.WinREG.StartPage.dy-55127060dd0da24b164a9c7da070da4a38220f64fe6a457c483757a817fa5b26 2013-08-21 19:10:34 ....A 204050 Virusshare.00085/Trojan.WinREG.StartPage.dy-f37431c010bc7af0b063c01de63d0038bc7a76114e485de4e5cee1bd55129916 2013-08-22 02:19:00 ....A 1263407 Virusshare.00085/Trojan.WinREG.StartPage.eb-54170f50a257c55a8dc3841327aaa22cef421b4a7dcb0664579bc76dbac30649 2013-08-21 21:16:32 ....A 3861184 Virusshare.00085/Trojan.WinREG.StartPage.eb-7bbe40e20a1fb1b5dfb50ac7c506a9151f720468d51a72520764c89a2c0452ca 2013-08-21 18:39:00 ....A 1641224 Virusshare.00085/Trojan.WinREG.StartPage.eb-f938d5977e8ed72eb65ecf44805d24d4d5061945989ae24a86428c17e8ea3f46 2013-08-22 04:48:52 ....A 563586 Virusshare.00085/Trojan.WinREG.StartPage.x-6b1d6e54127b301b34ea0b18d05d71011c93f3b9421cff06f4a4723d17b3b4b4 2013-08-21 22:30:44 ....A 3025536 Virusshare.00085/UDS-Backdoor.Win32.Asper.vvl-e087c7a11b1e7e7e4ff74b70aba8a7c76f27cf5c2c63a44ef48ea82b56291e3c 2013-08-22 05:05:46 ....A 865792 Virusshare.00085/UDS-Backdoor.Win32.Delf.amdk-879498ba58f87e33bd149fe55daa745c8ad933b6cd00e6c5c169da3186851a87 2013-08-22 03:46:44 ....A 544768 Virusshare.00085/UDS-Backdoor.Win32.Delf.os-283fba4d9d7bd0cd07e73a26901c390707ab131ead91ddc02a49cc4837583779 2013-08-21 19:01:38 ....A 1478656 Virusshare.00085/UDS-Backdoor.Win32.Gaduka.23-de2d30802e192a2c9dcfd4c7190e728f3a7974dc9d94ca8b4e1b04c39fa5971e 2013-08-22 01:27:26 ....A 144352 Virusshare.00085/UDS-Backdoor.Win32.Generic-458054502c47fa60a166cc11b49e4ec4db5f4e2d5f89d32ee9591217dd1df764 2013-08-22 04:07:46 ....A 348160 Virusshare.00085/UDS-Backdoor.Win32.Generic-54466e0b6da0ced6e84a6f5923bad5b9ae43c648ac8945e01947bee52d20227a 2013-08-22 01:56:06 ....A 137216 Virusshare.00085/UDS-Backdoor.Win32.Generic-5764256c318ad5b42cafd5ac3f09ae7321364f238871ca1275d182e1c9c70eae 2013-08-21 18:44:34 ....A 1636992 Virusshare.00085/UDS-Backdoor.Win32.Generic-f4cef1695073f239e1e09fa5a9b2e150d82c3c9c974be4082033eb7cd0a8f8a7 2013-08-21 20:55:06 ....A 917504 Virusshare.00085/UDS-Backdoor.Win32.Generic-fb4a974bc5583833efc6791d1efa1922394f703768bbc6493a98d453f40fedac 2013-08-22 00:11:36 ....A 198014 Virusshare.00085/UDS-Backdoor.Win32.Popwin.coo-4c4b59550272d70d71d3af6e452a1dfaf99ce377c4a380c65f95d1e7cd2722e2 2013-08-22 03:02:36 ....A 63178 Virusshare.00085/UDS-Backdoor.Win32.Rbot.bovm-1931f87e7af280c9a971f5ccd5781f9021eb66b1edbe5c492c891a017fd045bf 2013-08-21 21:50:22 ....A 140016 Virusshare.00085/UDS-Backdoor.Win32.Torr.duu-d819d3bc1ddc3078dcb2c69a6483bd25f754f63daaaf3271dc5335d564d6abdd 2013-08-22 02:06:36 ....A 155648 Virusshare.00085/UDS-Backdoor.Win32.ZAccess.kmb-705d91ec40f8f847b4ff2d8aae4341321162fa50652524031e84534e7d110e88 2013-08-21 21:35:22 ....A 504847 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00072222bd9354a2a912e988289cdcd729979de503cc529df0e32e61345d0267 2013-08-21 15:33:24 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-000a9dcaea17a61ecf7d9ec65abd19d5a2d4ad00e1275412d3fe32d0c02b6df3 2013-08-21 20:49:30 ....A 719325 Virusshare.00085/UDS-DangerousObject.Multi.Generic-000e86e5292523382c8e791c96784e37c179a3ee6d2128e395158a7ad41e50a5 2013-08-21 17:56:30 ....A 79872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0011f2779ef63aa73a08319aeba8529d6683460fc53f16787ea030602bfb395b 2013-08-21 19:42:18 ....A 201728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0020c2819f0b29e6d4295a17e3e7556c0e43eabe531118e8e6c8e28494613202 2013-08-21 22:11:34 ....A 940606 Virusshare.00085/UDS-DangerousObject.Multi.Generic-002342d4425be51fb096129279d5cefaefda82e4decc9642b980c03c5ed02b98 2013-08-21 21:41:06 ....A 599634 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0027fea7d38a52bebd49670fa72a10545ecbdccfa3667a7db1ac2ed580033333 2013-08-22 00:13:26 ....A 2658112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-002a8662522ae5ccd28bab87fa3932131538ae4f6ce3cf992f263a31c9c9ca60 2013-08-21 23:08:54 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0049626c4626d8de939a079f8b6f7e37ce6fb74269ffb511c72884d4cf153483 2013-08-21 16:40:10 ....A 538112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0063ab2c9bf22f184d7a4fd74241ee0682c3194b6a9a852d468e45cf10c99474 2013-08-22 04:49:32 ....A 123466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-007eeb427e08f04ab4f544ef6f838c4af5b84e8352676fcd08f05b29dd5c3742 2013-08-21 23:40:00 ....A 1179656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-008ed91b6c0613b3ef92c5312008f7dd1319b8f20a0de6e56eeea3f57be38da9 2013-08-21 18:05:16 ....A 48305 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00a63b618d78bc318e892308588283558f727f036dc572062bdef8bee7f0b98d 2013-08-21 15:39:14 ....A 62176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00ab94679f4fd58ac655005310f620328764328d6a771e6c891a981243a34665 2013-08-21 18:32:12 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00b26469b99f00997d090da4dbdc0d712184cc7ea62b3826ea2df05798571eb1 2013-08-21 16:08:16 ....A 32701 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00b6501472de860a39e973579a04342895f373be264815b7e718353c3041d9af 2013-08-21 20:04:04 ....A 3013903 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00c804b0ca2f1a9876935b953e962f3005d6ac1900ced7385b6854d196e7b1a9 2013-08-21 17:08:38 ....A 2671840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00d240628833a129d84ebb3363ee2256f80e9ce38fa81983f4d6ce19e8c3ab93 2013-08-21 23:16:56 ....A 348160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00d7bd650782973eb9e836679954d9feaf3de87ee39f377f7f039d162cfd0773 2013-08-21 17:38:54 ....A 719397 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00e3a3a6b71d03299fb63c1a506233a0dc6dd2e45abe82e60f1b5e57e3b4e381 2013-08-21 23:33:34 ....A 140302 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00e8bdeca460be3def488d6bb928d79c239c692bc5419ecd766951988dce50d3 2013-08-21 23:51:42 ....A 29832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00ec6d146c735df3f0abee2905074e9119e5e0d63551c5bbfe04a83b70f42ea4 2013-08-21 19:17:30 ....A 1753600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-00fb9f37725ae119078cc21c15ed7d489977c2ad41a48ca25637e941990547fe 2013-08-21 22:35:38 ....A 999936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0100f3da75324b822fc0fe9ea2c0cc6f3e7bb176ae1ef88cb7f4fb594aed4867 2013-08-21 20:42:18 ....A 128560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0104a4737d461ace1b55ef60250c53c8154d7ac413d4c2e578c2cc0ec2e96f6b 2013-08-21 16:13:36 ....A 5716528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0117d82d28a366cfd6c454eb241297ebdbf764b92b75090708a9506190fcf96d 2013-08-22 00:07:48 ....A 12225064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-011bdc24862bece0ddee7401ba8133429712ad34f1a96bb99d9f610c39f7cd5b 2013-08-21 16:03:46 ....A 63488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-01367d85749383ea924a9d50119874ce1ba0e3741ac7fa663d8a1ef991dc7c3c 2013-08-21 20:19:50 ....A 377652 Virusshare.00085/UDS-DangerousObject.Multi.Generic-013fa60084f42683061b94e31ad9cfd996b37f82c95e94e769e9608514b1a054 2013-08-21 16:24:40 ....A 636928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-014b09b5a4df9a9277be1d692b4e69c57c5156ba3bd55a0147464be49bad525b 2013-08-21 19:01:44 ....A 416521 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0151f060ed38fa5c27c93838b5a9e28adcd64cf4f35b0547066f737bdede8192 2013-08-21 15:39:32 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0156f03b07160946e30646d243e084fbec90cdc10f5b14128463fe8da834dd0e 2013-08-21 23:38:26 ....A 164352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-01885628d72b67331dc6a92259cfb658919361bc418f6a5a30c50f419fe02c13 2013-08-21 20:37:34 ....A 10778704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-018cbb3dde7b10b62e3e3abf3c1e7880a83adeb58a80776919d33e1348284495 2013-08-22 04:45:38 ....A 764609 Virusshare.00085/UDS-DangerousObject.Multi.Generic-018f60d8437c0b7233e4502fdb54babd47a9f491c4866a9e94ea3048806ccda9 2013-08-21 20:20:36 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0194ba5ccfc2177f59f713935017d09353667bd96cac33eea3c2bca7e4fcd6aa 2013-08-21 19:04:56 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-019d7b385e4104783156967595acaecf781e8806c60d405dc96d02368b9b9de4 2013-08-21 22:49:46 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-01b0798567cd9f53ec246bcf207ff0464415a1a13483fb1db5001b084d73cb3d 2013-08-22 05:10:06 ....A 67272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-01c5d40f7964c68047310aa522b27d923d1ad89943faa0064edd9df57262b478 2013-08-21 15:33:54 ....A 258048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-01d230f4a366b34abcff93a9a70acf829cba8743b595517bbf48b0c13d12c322 2013-08-22 04:16:40 ....A 6516064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-020bb2a6ed5f0c13f25a1241f6924e56c92bd85caecbcd57ebc27f6219b0246d 2013-08-21 21:26:44 ....A 35700 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0211fb44526e24ab3cc9da50f943c5c1a4b184dfb55660fb10f71aece2c883d9 2013-08-21 19:30:04 ....A 24978 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0219423cc1163666bca5edaec3f1c7f0692d33f3ccb4481dadcba873d429e554 2013-08-21 17:36:38 ....A 542208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-021bec24389ef1b93447750bcb2b12fc2a2f57799663db28074b4189e44b75a0 2013-08-21 17:41:50 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02391324b3ad548c32c218159df8675e5be63ede0e95eb387378c4643cfc59d4 2013-08-21 23:06:26 ....A 4410512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02443693650477810ae30a0bf0df2152b91f9c33f850ef2ed621ae971a9de85a 2013-08-21 16:18:12 ....A 995328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02491b854d4f4ddc9122ef16180dfe8f3e215d079db9354af45652ce9d69f722 2013-08-21 20:57:18 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-024956beba9e8b001e458fd418fb577590a37355cfb7e4d019c831aae1b79c1d 2013-08-21 17:49:28 ....A 588831 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02531d65c41023df6c0f2061a944cb54d662b237b989fba4ca37e3f19745cd8b 2013-08-21 21:22:30 ....A 3895937 Virusshare.00085/UDS-DangerousObject.Multi.Generic-026fddd999f260789ad8632b29e517647dc294fd71158d391e3a528d25fdf52e 2013-08-21 17:21:24 ....A 2505736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02759954cf5be11ec65e85204c60062890ef9c60186978c0d2dca48e3890dff3 2013-08-21 19:50:32 ....A 113664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02818f740117e19010986f29a65f13e5d68ac78f5ae6e047882809fbf06fcb56 2013-08-21 18:56:40 ....A 60289 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0281fb12f7a4de221546e5d8e11156992a36afe5479e91e5804b18d4b21e6792 2013-08-22 04:12:46 ....A 4327040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-028ba4e04e10672264ef2d473884b7c5d0be4e2e35b4c2e05201e6110901f878 2013-08-21 16:20:00 ....A 35328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02927bc6bd253b547ef97fee2ed6044ca6c1019613eb26d25cd76c20f53eb0a9 2013-08-21 20:25:16 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02943b13d5f693244882958b99efa8ae350db5992004024f7d51d189c493b9da 2013-08-21 21:22:22 ....A 1016832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0298f697ab3eddb22ae39a65f8f61f51e5cd363c14b1e45dea037105701d66df 2013-08-21 15:41:06 ....A 1212928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02998162c62506d11a17f4f1eca8ed276024e6e95b36858b21de9c6c5d91a700 2013-08-21 15:34:02 ....A 93449 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02a2699552b98f2aa8845a48235427dd5ab8823c526b98ef9826d79d167f6b79 2013-08-21 16:11:40 ....A 7680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02c7ba4367710deff135498c49782d95d8779806fd2593a5f4d3e97f3da1c009 2013-08-21 20:03:10 ....A 2445512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02ccf9d53036e04460dabf73b8c20d846e6ad5e6d860856db785002f82597dcb 2013-08-21 17:52:46 ....A 60765 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02d3fdcd86f51eeea93876ac00993d3311de6d73fcb9034b0d9893756a33f9cc 2013-08-21 20:55:04 ....A 69556 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02e2cc834fcc6f8b6b0ab89d8fbef023bbde14462af994b58d7a5e98cace6562 2013-08-21 17:01:08 ....A 1832266 Virusshare.00085/UDS-DangerousObject.Multi.Generic-02f0ffde71dabceeb3f2cd9ea2d73736218f5c4c9fcd422eb998b0d7d5d90752 2013-08-21 15:29:06 ....A 510464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03051c459db86f98158ed59d163c9e83be70b6d41c01d7da487d2ccfc11316d2 2013-08-21 16:16:10 ....A 10742568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0307982e466ffafddb9b4cb2e3ed1afc49259e86a2a4cd47555008cd61cf4b05 2013-08-21 22:19:14 ....A 60911 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0308dab6bd781635f62a50107a4c5eb69526aaf5f2840bb4322a6ace4ec689d2 2013-08-21 19:11:16 ....A 91136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-030d3b6ca2d9c3059835f7c674f061b0712fed16054d9e6323539d86f6432014 2013-08-21 19:02:50 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-031e1eb694af6b9d13cbbde434d1969fe799df3e2e2dc34ef7c8bcde4187117e 2013-08-22 00:22:34 ....A 929792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03413a6d60a2a72381a4eca93a232b9b9fd7ad5dbfa0785f9e446e2ba6c7b615 2013-08-21 23:37:50 ....A 94208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-034382ed068fcf0a702186b3c99179058f277b0693844da7e8781417b8f0555d 2013-08-21 23:56:20 ....A 96867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03523b6abd1de60a0a32fc769a89d733dbd0e2ba86b0d68d8090cce6b9d6fd2c 2013-08-22 04:01:32 ....A 276200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-035ba85c504a9d52b0e26ec18d9ebc898051e55c61429b359a78737932651f49 2013-08-21 15:34:34 ....A 35840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-035da495560f9ccd2049af0717b3bb861479c32a3fbeaf835bae1d3bbf680d45 2013-08-21 23:25:04 ....A 140800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0374577506427cd5ca65602a6050ef28a2de954608a9c7faa3874b7d6b19356c 2013-08-21 21:16:26 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-037feae0807c978184cb3fcfff4165961af3c860538d2d1f4fbb2c933d2a3c51 2013-08-22 04:28:28 ....A 43008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0389ba6d20572dd45f88f9ae3faa3e785b2546673b9c5ac6a58991838d243b0b 2013-08-21 18:45:18 ....A 14278 Virusshare.00085/UDS-DangerousObject.Multi.Generic-038b17d170b6cb671f95f2d6be0a10cd2fbb2637563119f786c47f4e5290b2b7 2013-08-21 22:53:26 ....A 262144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-038b9e3d1a88b272f4a5f77d04c0b3031150bf8e6dc067a0fc4d1970039ec8e5 2013-08-21 23:14:42 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03a84682077b0e4f070a074fac76944aa427f50bdf81dd6a097c763691cd5c0e 2013-08-21 23:22:32 ....A 705024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03b2cc0ef963675c0cc333af2bdb6b93e2d329e6eb32b81a114157cdbc438e8e 2013-08-22 04:47:18 ....A 338944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03b8a4b0b942dc7ba7e9d9deee7171bcedde852b9b7f8c543fd9ad62af7a7dd6 2013-08-21 23:59:52 ....A 5660952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03d6ea6d2fd5795b992de32ff9db39753bf601e93fe153b5afb35d6ac8a960c0 2013-08-21 18:36:40 ....A 60504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03dcd67371e298885a73613270b0e3cb2abb83c228d1525240c91a4202296dc5 2013-08-21 18:06:30 ....A 630515 Virusshare.00085/UDS-DangerousObject.Multi.Generic-03ffc0da955995636143aa396d8ac1a8d401058a23231dddcdbdac29c7308f4f 2013-08-21 21:26:14 ....A 3132935 Virusshare.00085/UDS-DangerousObject.Multi.Generic-040103b8ad9e7ecc3594db3d76e7b3d13578f257a65628197111de1e157e9fb5 2013-08-21 17:34:48 ....A 37888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-040bc2737b7eda1069e0cde9158a86dbeccf0de5518d72a924d0f6628a301336 2013-08-21 21:27:02 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0413d5628e5caf055ab3bb2e582b3b3b13f1cbd5bfacb359c2ddecc861de3a51 2013-08-21 16:50:20 ....A 1626112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-041cddd115ceae527ae0d6632aab971b0c25519198b1b94d544b5d2afc279332 2013-08-21 16:17:36 ....A 216921 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0422eae62d4d579d5c3369cbe40c66d446b699e8f7c23116a23add57eaed32a6 2013-08-21 20:49:14 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04239ea7fef489a4da341b143f54b0091a1bc1d6e710f7b0190e2983491a51b9 2013-08-22 05:00:02 ....A 6893536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04324fe60a92f52e7ebb57b7b06cafe55b7034c77c896d233038bd48861bb885 2013-08-21 16:31:50 ....A 28167 Virusshare.00085/UDS-DangerousObject.Multi.Generic-043617a204f2c012a56c39c96ef497a79eb25d9bb3f2115ebf07de20470068b9 2013-08-22 00:15:56 ....A 512000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-043f65541483bac47e142baf8017af685ec4ce56116e417101f51707b084c1ea 2013-08-21 23:52:22 ....A 1444380 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0454eeaab82e5077d3094582bc03a9af06d426a8a7e2c13d313f086e2c9459d2 2013-08-21 17:30:12 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04698bdd16a271996236380179ccad478be847ff16a8c64e75b3b93be9a6ca10 2013-08-21 23:58:34 ....A 15884 Virusshare.00085/UDS-DangerousObject.Multi.Generic-046d61d3f087ab3ad10c1ad61366a85966ffc0ea190867be2b40c9ff57171f34 2013-08-21 21:24:18 ....A 119296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04991de381c6f640b64e9975ab1d832dc85e7873178d431f987c7faa173a4038 2013-08-21 18:11:06 ....A 3752605 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04ae13c1cb02c32d615bdbcef69b02633a61347d89dc68443dc69819cbaf2267 2013-08-21 15:36:50 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04af882646c92b2a27331d8d96f65389e6837499e01ab7810c1f2adf9bba300f 2013-08-21 19:00:58 ....A 120832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04b0a0e907d3e405b701bc22edd2a43c657f202e683e24bca3e7e67269cb971b 2013-08-21 19:53:56 ....A 91648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04b90f886a574586f6ffbf1337ee34da77f0b01afa39e20fd1d64fc770adec00 2013-08-21 19:49:40 ....A 333352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04c8aebbb9a1c006938d249e1472bc02e995ee0cfeabe50fbf1023d583b422ab 2013-08-21 15:55:50 ....A 14848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04cbea7af65ba1bdffc38d8aa762f94b7b8f400d31209ac3b1f49981c67a84a9 2013-08-21 23:51:24 ....A 103424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04d2789be390e8b589e3fa0ec3071f54087f321f7b9b88c7e225fd37a95ba2fd 2013-08-21 18:51:36 ....A 535552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04dc6492e7079b319c2d86dace6fcecb7147b2b309b0c6e03e7261d6e8a8b844 2013-08-21 23:49:28 ....A 78556 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04e6e9f85342d5ad0c21d73ffc0a6b01019bddd051ece4664e81c1ecb56627bd 2013-08-21 17:42:24 ....A 480768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04eba477fc6cd5cfe7f6c7c2cfe23eb5c4a057c330ae512149045350e8c65bdc 2013-08-22 05:03:02 ....A 123466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04f5117216046232e51721eba99e12a2a3622c159f57d668e509409e23257fcb 2013-08-22 05:05:06 ....A 3509648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-04ffe84131655ccd7aee200936753497cd558ea2ff8b20d3645f241e5637325e 2013-08-21 22:13:42 ....A 9133304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-050414eb944f0b04f51952f9e36004b9cb90e0893d2940c4fa4b03159d6d4a93 2013-08-21 20:23:14 ....A 889856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05079b687e0b24e07723528d628028807c6e51f185a70a3daf95e99ab5529f24 2013-08-21 18:10:20 ....A 79360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-050817ee6d8796446394f992d6a231f088a3efded67115c0e8fe8fb7a074b984 2013-08-21 21:36:28 ....A 116736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05093d5237045e68cbf57ca383d7209f4ace6e8866cd51f1c18a957e5ac306ed 2013-08-21 16:01:44 ....A 64376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0512682e8114aa77a28cccc2fbc7c76c68774b09f5eb2e323a2e49ce2b59233c 2013-08-22 05:07:00 ....A 2349784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05276808f7284aba0dfb4c9e984fc0c90ebcf18a742688a021805a840d01f42d 2013-08-21 22:47:36 ....A 76624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-052d79963c226d0ad3896542eb1361ad9715838d763c38b270ae45f54662b820 2013-08-21 18:05:28 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-053d03628935c48e2fcd368d764e56550601a474e2562d4dbda9f2665f324fa7 2013-08-21 23:07:56 ....A 1640454 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05405e80fe633f0943f6bfff8e41ddea94c1d26fd9a0f76c0b635b1745316be1 2013-08-21 18:37:32 ....A 779536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-054ad7e2d5543256525a595811c2c16877581697efc24cde73d948f8a69be1ef 2013-08-21 16:53:22 ....A 163840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-054b5f109cd940ccc9c5a28db98f8c8c5f9164050c3c478aaca3772744e25c87 2013-08-21 15:34:40 ....A 359936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-054c57755e39d1caaebc15d1370be9106ef5d64c86db765f333808b70764c5b9 2013-08-21 23:01:42 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-056cc0c5a9dd8ba9288dfaf331424fa6baabdc80e6379de60260f1ee5b5bef8c 2013-08-21 16:59:08 ....A 70144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0572333474d560d6577c497fa03e0a7a3ab596beee5d2473b2a1d2dfc13df99d 2013-08-21 23:50:38 ....A 6966944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05738ed53476fac03c36e64c9068758187209abca134c1591876887dd504e889 2013-08-21 20:19:40 ....A 262144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0581d05393cf4bae7cbfe3523b0df7b238982df06ff1352cf2751a3c0dbc3371 2013-08-22 04:55:12 ....A 5427600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0582b492a4fcaee14cdee1769bbff613c91ef0a0450f70bc59fd9f3b3c706982 2013-08-21 23:20:54 ....A 2744320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-058ab23e98950f90454f3edbe6f669292d2425f7d6ac5545efb273be8396aad9 2013-08-21 18:10:40 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-058e3e427a4fbb30fdc0cdd4efca824277d68dd074c4419002b97cc43fce646f 2013-08-21 21:18:08 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-058f44d5bcc4af78a0bc8f07a903b2f1a78d59835ef2139362c9177a785ddc8e 2013-08-22 04:04:12 ....A 4994336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-059e1a5a6db9fde36a3bce58e0148750aa12f4737dbcc38003c5afa7481ad24e 2013-08-21 16:29:14 ....A 608832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05c947a9ce990303f81054a87ef99d1c3717458793daa302a6fae91c4dce245f 2013-08-21 22:35:20 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05e5826028423b2d80d6e744c2a841e93e8e137733fbc130bf68a757b071e351 2013-08-21 20:45:12 ....A 587264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-05f24ba74f83989ba3d74919874299f48ab69be5ec1cc39d584a35d977a58a5e 2013-08-21 21:29:30 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-060f2f4098623ddc64c410db5688c718889e6c3b289bef5ee6eaa55cb940fb8f 2013-08-21 23:50:30 ....A 745472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0611551682a174e05a53796973a2d09430abeb69e672ccc83ca269e7b90bf766 2013-08-22 00:09:12 ....A 658943 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06155d795bf5c56093ee8838aaaf3ee6bb6b452d3327c041bea80d464ae3b519 2013-08-21 16:05:44 ....A 1931040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0619544f7cea4d33f579bb463ba7b6f32aaa9bf3ed54df7c88ded4da8eea13fa 2013-08-22 00:09:06 ....A 4352768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-061f7a63569f9cab23e1696298afae0ac6979cafdee377cf443a77373ce19b71 2013-08-22 02:51:50 ....A 3880088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06218c2125304164e189f55651f37c905d732e3b3b2c45fa0f2c88240534cb7f 2013-08-21 21:03:14 ....A 341274 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0626b56106ffbd940c3053bd8e4068393581c8d7da08dc191f5085120331a751 2013-08-22 03:01:48 ....A 37815 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06273740892c48032e6c57c382b4546d796f7a51be4fc728e9006293b4bcc12b 2013-08-21 16:27:50 ....A 194735 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0627d59f31e054eb857ae4462921371b3f989e36ef0dc2ade7f272f55f76f87f 2013-08-22 02:53:20 ....A 48128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06285a7e574802cc7e4c12311cc86f05d529336c1d954894173d465a9659d7fb 2013-08-22 03:21:56 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-062bc44b08a88b0926641845fe5882404457273d1ff7ce4fae873594a545ca43 2013-08-22 03:00:44 ....A 245859 Virusshare.00085/UDS-DangerousObject.Multi.Generic-062cea3da8ed6e63b512b7ab18a5c822a3f89be7a71e305b8a38b5cdd3d64420 2013-08-21 15:26:58 ....A 156160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-062e911d1da358ae55dca38614c85135f66a9d9d058f5741fe2701428265183d 2013-08-22 03:16:10 ....A 223960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06323f80a54e8bfad2fa1db89afb59e2ee9fcf6d4d25ad2ce4884fee414921fa 2013-08-22 02:01:20 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06333e7d3f2a750469d955006f76e2830e3c60bf5b98fe1906bac055472224e7 2013-08-22 04:50:00 ....A 4094032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0635c80de3acb8a9309eb86d0b1bad3bf6f340b116b28714e18305ba27828c3b 2013-08-22 03:59:42 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06378e352b558b533f0cf860b5ed84ae39bb50996c274ddbe170a79e4f1a0aa4 2013-08-22 02:13:22 ....A 6090064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06549ef32f3aa79eee80318dcc8772a1c7ef7f839b12b3420b6528e6ce916e49 2013-08-22 02:04:58 ....A 57176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06579ac4d8a6d8bc1a10138edbb448abdcf63d2c55cb6fb309353c50980326d3 2013-08-22 02:59:24 ....A 73216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-065bf740df8b7e863a18b00bfb984016b5da7273aab719d0719b45e9a27b5df8 2013-08-22 04:22:14 ....A 1164282 Virusshare.00085/UDS-DangerousObject.Multi.Generic-065c6f9be5551ed0aedb96f53b5c508db13e9579abf5f3b80260c1ec05c312ff 2013-08-22 03:05:12 ....A 77338 Virusshare.00085/UDS-DangerousObject.Multi.Generic-065ddf69935cc29def15b680c4e0cd92d84062c72fb7ffcf3cd41c0a994fdd5b 2013-08-22 01:30:16 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-065ea27cb12db05a0c7833bfc4017fdef71a76ce5a15b3303990ddf0a01392f2 2013-08-22 03:36:38 ....A 172911 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06601438f5dd93088504707b38dd8a35c107e623a8455ba5ac8f638f074eb37b 2013-08-22 03:51:20 ....A 170600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0661f1425cb3177d1130f2c0eb59cab2cde4fa182e4ac7e83265bfc58c16081d 2013-08-22 00:36:36 ....A 2850110 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06677fa2948ffd8bf162ae051b53996a819e7d7623b1e329bd6a5e6fcdd358eb 2013-08-22 03:03:52 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-066831b2f9f4869ad9f6ca10a48ace625c5c531bc1453116eedf3673d0287290 2013-08-22 03:29:22 ....A 108125 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0668b69b5cf1e286b7d1e00599a2be9d7fa2f3d8fe0c005553e8d102175990bc 2013-08-22 02:32:16 ....A 1024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-066a679b54a48b229d54617c78b407a86a0b167fa708c8516bc7452906afd26c 2013-08-22 02:49:34 ....A 225424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-066b2a50833b155fd0fd7010e24bf0fa6f83ec26c0ae6d2e63126a291da4b2ab 2013-08-22 02:50:52 ....A 3622400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-066bd7e3a184eaa149c01d419132c4277bfbe67a0863cb424947e238fddc4513 2013-08-22 03:27:52 ....A 880727 Virusshare.00085/UDS-DangerousObject.Multi.Generic-066c191776ce4bab5bc4190102838f77542e6929b1b23a84ea263e9498b2601c 2013-08-22 01:44:32 ....A 417792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-066fecba63c4bfe23c91c222621ff0f8667267778450ab9f16f0194d135c33b9 2013-08-22 02:41:16 ....A 188416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06717544302847630afafc9b9a0809317869bd239b112fe05d6eaea39ffea0fe 2013-08-22 01:43:10 ....A 2310688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0672c4754da3929fa8be446a10e0a58ff071935614e241ade036743d880f8ccb 2013-08-22 01:46:28 ....A 1187209 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0675c17d5cd34b02a8ff14370271532a1a1f4576b71b4375061e0a6255bc807a 2013-08-22 02:47:04 ....A 26271 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0677c50a74933ea3ee114245ffb3d376e5e7dd155cd2a0ee5565fa831f5537db 2013-08-22 01:43:58 ....A 5448212 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067afaec4e30bb89b6292d1129cc95b0af50f6aaab15fd45ff8c3065dd0701db 2013-08-22 02:05:50 ....A 143019 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067bc090ecbfd7a05482b8f4ca1984b6e769861f4e177a773dca92344022d8d8 2013-08-22 04:44:04 ....A 13824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067c39debe9ee310bb49e27263202133d1ccff17c624ef286ecee25da92a39e0 2013-08-22 02:22:08 ....A 459498 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067c8b72d058beaa25f8c1f3f0bb3507d6b986e8389fa331172fc466821d6460 2013-08-22 04:00:58 ....A 411978 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067cb6fa92437dc8243d25c1f3de2fe926f31085e75af507e30b7fe4189dbd99 2013-08-22 01:58:10 ....A 814599 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067da50406709044604e8d1b189eb974980190d76d3b3cf0acd887fe0818bbc9 2013-08-22 01:28:46 ....A 89600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-067f58ff79273478280ddb20c1047947ef6f7ee3a33722d375237223983d29d7 2013-08-22 01:29:26 ....A 449438 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06814a9fd9382b2d09fea47c6aa8a409682de05ac24da45d85d0ed13d325d9af 2013-08-22 01:47:04 ....A 2834736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0683419fe635f1728c535dd3ab518958fa734f3f9160f9d8a13be6cf95bba338 2013-08-22 02:01:20 ....A 59392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0688aad1b16f2eb6fc061854512a7a336826b9f6d42d7edcabfacbf550dc9fa5 2013-08-22 04:44:06 ....A 1214155 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0688d99900e17d5e8913f37b6857fcd3288abddcc0cf83343abeaaab7a90eef6 2013-08-22 00:23:28 ....A 1751148 Virusshare.00085/UDS-DangerousObject.Multi.Generic-068d20e1ceb914a26e87fc2a499d971f5bdd608fab8757faacaade581236e2b6 2013-08-22 02:28:42 ....A 1683456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0697e5d4cdafbe776f43b57c1c21feb7607efa986bfe0a933cec074284baa88d 2013-08-21 20:55:14 ....A 4901488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-06a8e23b99f502936fd94496cbe8df88dc6bf3de8d6c5d1e50c44f5ae21b856b 2013-08-22 00:22:46 ....A 174080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-070292eb5adf96585389e5099ffb82c410fb35c1eea6d4d3655b3a96d5e5889b 2013-08-22 02:52:32 ....A 242263 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07049e0ec6bbd065dd805a698abad29c23fbc423dbbeb6b255b714d7499bb88d 2013-08-22 03:35:50 ....A 296044 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07050ba2d33f42d933b1b0355edf2889ad4f856ab0278a958bfdafdf2451b52b 2013-08-22 04:12:12 ....A 4814928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0707520d6647cf2dcfb6eb71d3927ec14db00ea7b9d1da9935866ca9ecddc9c3 2013-08-22 03:46:00 ....A 50176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-070b2211a52051f5ba5f48dd3332e29b0c8962197861d743bd07e9ef597fc720 2013-08-22 02:58:24 ....A 2542120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-070c4148ab8550f712627fbf0d70967fcfef57086e010d8b45e01abe51983abf 2013-08-22 02:55:30 ....A 227328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-070f808df2c7c36cbfcc66a3419ca9b3d0d530cdfab7370fbd853fce54214132 2013-08-22 02:29:06 ....A 248832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-071271637bba6142ac7a7f4f9b04af33ea3057c824c52e722f568faa0f12bb1a 2013-08-22 02:12:54 ....A 306766 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0715d9b7d298d63f9e2ded3b5c6a6363309096102066e9efb20fa49ccabfb3de 2013-08-22 04:16:28 ....A 3969464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-071ea7439ec33fd5cb90cecabf39c2db1d2ef9e46c7fef19af4d5a7816ffbf8a 2013-08-22 03:18:42 ....A 633556 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07203fea706a595991f524443650f0415d5a15fddf8aea21d3d082ffa7fa193c 2013-08-22 02:23:38 ....A 3478723 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0720d6be5dc15ea89e1f2226732cb7b6987c4e1d21f970b1b7310f3b1c8a0623 2013-08-22 02:45:52 ....A 295424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0721cb4d887a96fa6fe26213950e7d21b36e1442651c185f82e8591c5adcf218 2013-08-22 04:18:32 ....A 734208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0723e663f829361b95cc3de42feba3c272c74d7c7aa055513a12934a6ea687a3 2013-08-22 02:40:46 ....A 1466368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07263821c0b5fd0d01577c41e0cd0e36fca2138c3e57ae10f145f12b4a6d9219 2013-08-22 03:01:38 ....A 27136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07291ded5a592cb8bf65e6715525e26d2ebba2660c490777cfddc3e7b0502632 2013-08-22 02:10:14 ....A 273920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-072930151964c4dbfb9e4b29df772380915706465f249fae1abd8912222e9129 2013-08-22 02:33:32 ....A 339968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0729ca0fc40d6e3281bad8fb73851fadb3757f27b74ceb60a2ce22db79a85107 2013-08-22 02:07:18 ....A 1213440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-072c1de00194359bba4f1d9bd949b540680713240a4c66fd4f9c6a47b495dd40 2013-08-22 03:55:10 ....A 105472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-072c64f9a1e9264ae6da59c5ec720b92e6e3a9a42cd1ccea8fe1b94ab20ec044 2013-08-22 02:38:08 ....A 40143 Virusshare.00085/UDS-DangerousObject.Multi.Generic-072cf8ec0f92d6879dc970e31f1b8de01cf632d7c7aee642fc76243410e67eaa 2013-08-22 01:43:50 ....A 358153 Virusshare.00085/UDS-DangerousObject.Multi.Generic-073024c9814bd52ed8fc985a1ffa476b602c8ffbb30a0caf92c17d26849e7aa8 2013-08-22 03:12:48 ....A 655360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07309a34d196bd10e2e960f68abeb68e9f330f1851b9335c6451509195f28d96 2013-08-22 03:48:54 ....A 236600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-073136197fa1f803ac575cb3a08a89cec59d996acf18a9286e69c9f97b7c1742 2013-08-22 01:55:56 ....A 149310 Virusshare.00085/UDS-DangerousObject.Multi.Generic-073145d212b19f779b432cf708df2de1cc30991b0358099b00e305f933d40dad 2013-08-22 02:19:36 ....A 3599136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-073553bb1165192fbbe9126cf1b77271e23aa2203e714f7797a5d5826ad47098 2013-08-22 01:28:16 ....A 562688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07363f6a06a9cc3d1b6d1627181440ab0a0135a6be2fa300abdc5e52d34c8b8c 2013-08-22 00:36:28 ....A 16318464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07366589279bc70e86349290d694907e1f78e948c973b04f695cc3ad40ae0299 2013-08-22 02:06:56 ....A 2621708 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07387c3febf66b8200190212e4327acc63474a843b0fe085ffa361b7fe4ca269 2013-08-22 03:27:58 ....A 263704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-073aa9e9d99df188d915d000c47d29559499073137b17cd2dd08bfc131fe9268 2013-08-21 21:21:10 ....A 5166408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-073f5d56e4d169eeda950b5a460ae1b1fbf85c899baf0be5de8422176591bb87 2013-08-22 01:44:06 ....A 172252 Virusshare.00085/UDS-DangerousObject.Multi.Generic-074002439010c49a1bec036ab71af548e05094d59b2c98a936dca3ca34fef73a 2013-08-22 01:16:20 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07419ea4580e8ec5fb70ba9c99148074ec265913c44ca400f9bf2a2ccb1bf5ff 2013-08-22 03:38:32 ....A 552960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0748546a956be5fbead9244eda4358daebf60747661aba34316c97bb071ad930 2013-08-22 02:12:30 ....A 1316320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0753ce3889c5a157ef2aa5165ae232a4415bbe89af8a45b0195caa4e17077c25 2013-08-22 01:54:12 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0763a09ebfca8672d17ac7b3f8a1eb8185e7cc5c8e5072b2a4e75c4f82ddd8e6 2013-08-22 03:32:54 ....A 5739960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07659dcefa91465f8baeac9e48479d59774ec51114c7b7cc4b851e1fc278d987 2013-08-22 01:52:04 ....A 169984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0766b638e62cc86661e8f90f834093a90250471d5dfe1682b6493df9ac306339 2013-08-22 04:12:10 ....A 389 Virusshare.00085/UDS-DangerousObject.Multi.Generic-076c123ff935f2e95df35591b41f721e1e73edf658282ade1419f7e0e0509887 2013-08-22 01:51:28 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-076cdb563d50cd6e3e3d1a669f3316af0ba6fb3aa6357d67d708c0efd7acadea 2013-08-22 01:25:20 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-077096288b0b36093b6c4745878b026a69955f9e7826c6821dcb56c2b1555496 2013-08-22 00:05:48 ....A 10146112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0770fc78b9090fd1cd3eaed472c77a3f6a349d97003abcf4c7476b92f0b6d138 2013-08-22 02:52:36 ....A 1752536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0772e4606e8a010f7dd84c3968e2985c9523726f9fb7684afbb8bcd69372882b 2013-08-22 00:33:52 ....A 292864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0772fd0b962c6551bbdcc22843b7cb1d294c98c1dd5f805c5c45818277dcfd65 2013-08-22 02:03:58 ....A 1900200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07785ae7faa439dd370c740ecb11070f1f2632c02891a134fe11341b6f903d6b 2013-08-22 01:22:24 ....A 1312120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0778b5ed4d1ebbd33dafdeb1918e3fc815a0f648770e46174bbe940a1d23c046 2013-08-22 03:00:10 ....A 17061800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0779826d19964728fdd34eef2b515c66cdcaa3c7996911ed418c6dbcec5305f7 2013-08-22 03:39:20 ....A 1039638 Virusshare.00085/UDS-DangerousObject.Multi.Generic-077b37906e0b480992e6d4a5c77e7de135aaa5a7c8e72095e3d2a6a807d40131 2013-08-22 03:02:02 ....A 1083334 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07836fba5e1ea035638d1bfc730664e7d31dfabd9f5b780e7f596d4e0aba3652 2013-08-22 03:08:54 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-078c6061f2345cf666253ea3b4dc732bd8fb32ce38d1b4a79d9d8d8e5d9e650c 2013-08-22 02:02:48 ....A 338401 Virusshare.00085/UDS-DangerousObject.Multi.Generic-078d647780ee9e0562bbf0a38a19d9f54ead7ababb4f7cd3756428bea4fed682 2013-08-22 00:27:02 ....A 1406746 Virusshare.00085/UDS-DangerousObject.Multi.Generic-078fd6fc19bd3698d252c0e2bf9c476b6fb7a6e406af085e3ed092c9ab4347a7 2013-08-22 02:18:48 ....A 811520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-079135ba2763076f494b63deebe729f3bcd0953d422ea5852db0055e240b301e 2013-08-22 03:25:24 ....A 74089 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0792ef2ff0c9d255d640bf90bc44ecd7c8f9bf48dae574c6091be0346fb55aac 2013-08-22 01:39:44 ....A 4132384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07972bd44d383fb26ae46b3da7a4d0ed4445a85c8819faaa4172b166f08ad8c5 2013-08-22 01:25:56 ....A 279040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-079a346726d82a108e1176e2364e6f4f1b1b30b9d757e97c06071b121e60e2f4 2013-08-22 02:28:56 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-079aa5f40bd832c680ce6d28df70c9f61f5bdea4cb1a973fc56ae71f5425dce2 2013-08-22 02:27:02 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-079ac07673e32fe8ccd61f68fe6340587f64c9b1c59a93c4f2d88201c3e92f44 2013-08-22 04:16:52 ....A 100016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07a9c55132d76a89b60d0001f9c4a8e8f7b52154ff70b0504899263a44914ee2 2013-08-22 04:50:44 ....A 7748408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07b367292a537c71d1b8e18ea9dfca7f7a468799a2d223d88218517934aae6e4 2013-08-21 22:18:24 ....A 5925896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07c8693cda12bb25c055f3fe1cba90d446e696611562360f827151f1f611dbf0 2013-08-21 15:59:22 ....A 2820012 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07d4a3cade755a11bcb16ae911bce6a2d3f3c0b993780bb7018605be8b15ab77 2013-08-22 04:20:08 ....A 36921 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07e8bd614886632290d1621138101a44ad42b5d647d45ca52607ba525594dc72 2013-08-22 05:09:28 ....A 268288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-07f12698e0aec98c39fe1e32284cd2820f0c97c9686e053b0403344c2b52ad52 2013-08-22 02:00:52 ....A 468480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0804102c702578134c4b00e3eeb56cfa9396cc46d8b18ec6c2863be393f4cd78 2013-08-22 01:20:28 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08055896e01c2d3fad7e76bf39725845342210067774bb5c6028a589f7ff5e11 2013-08-22 01:23:52 ....A 92160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0805926f9faafda773d90d149f6f3543ddfdb26354f4d8580f2c3e5dd6d1f3ab 2013-08-22 03:48:18 ....A 4458032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-080708684947037b39e6f8537041de9da58627a60ddbc71fa02fed46cf746cf9 2013-08-22 02:51:24 ....A 3869024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0807bbf7103aeb6a123ad929c3d6cbd794a8a14e695432bf5bb594c466aab9cd 2013-08-22 02:42:12 ....A 162816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08088ad41dfbbbd87f1b742ea13e8d9c01fddd5e4ef4d20675cb4ca1ed875818 2013-08-22 01:39:48 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0808cba560024af256f461fcb4c3efaa818ade056963df848058620f201e3cee 2013-08-21 19:58:24 ....A 617028 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0808d60eac2267295a940989525d04bdd0e7631db7f751e880173ebdb9ad70b5 2013-08-22 03:42:40 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-080b55a35c01d590419f4592d2b7e92fd57798914055ed992ecbc9102e02187b 2013-08-22 01:18:04 ....A 562724 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08102cbacbfd8a4c94c0f376ee50c93171f4bacabdb9dbc169d2ccc34a4665a2 2013-08-22 02:48:42 ....A 856535 Virusshare.00085/UDS-DangerousObject.Multi.Generic-081282c0a10d7ecfd2d7d96f1049ebdbeeeba8bf4d5a8361d759f07d69acb139 2013-08-22 04:59:22 ....A 2219872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0813e5daabc754bf143aac5463dba8fc902d479e2dba329289da6337a189f8de 2013-08-22 02:59:50 ....A 2479616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08157cc07544acad7de3a96b1d5f1de6c6174ea5c30948eeb54ba314b91c54ea 2013-08-22 00:36:22 ....A 654032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-081bc89533d2a4a2ec61b1396e738569930dc5c0ad447fcbedc1dbb36f5d1fb1 2013-08-22 01:54:12 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-081d392818d81b58d3881a79f04eb4e85f783e88d45da2b28e1e7510a116f59a 2013-08-22 00:35:10 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-081d77d71c94f7039a02f78c435be9dc157615a6ad14326715d63b9b8a176e28 2013-08-22 03:40:58 ....A 3723784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-081feae405d57b09bb37f33f609a4f98264af711b41a45a5a9caaf9208224b23 2013-08-22 01:26:08 ....A 570888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08200360d9c6537d3291e8610a6b1cab4d415cf1d96ceeca09f9a5ea000d7d83 2013-08-22 02:22:00 ....A 344064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08210d8d12d62f553efbc92d1cdafad20e687231ceedcf10e1c0c23434be52b4 2013-08-22 01:19:26 ....A 123490 Virusshare.00085/UDS-DangerousObject.Multi.Generic-082bb31995377ca598e400a90d336d87db7806104be17d4d732e9c2f0865beb2 2013-08-22 02:34:20 ....A 138023 Virusshare.00085/UDS-DangerousObject.Multi.Generic-082d00f1f962dbde1eb4b246293a2cca197481cb9fd19cd204074ff95fe56b39 2013-08-22 01:15:52 ....A 1267712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08395610e9480456f8d6a9c713acacebcf7b4dc65b5d3473def71fbd3602d22c 2013-08-22 02:06:54 ....A 623362 Virusshare.00085/UDS-DangerousObject.Multi.Generic-083bcd16bdc54c2284fe58cc4e4d5c820569a486e728511166a2ff56d1785cf1 2013-08-22 01:58:00 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-083deed6cb5c1122507e6bf6d68dedf20f5c4dd088aaab5d1cd4e275a90363f4 2013-08-22 02:26:46 ....A 769589 Virusshare.00085/UDS-DangerousObject.Multi.Generic-083eb737ebe2e0a230cde67a82f3ed8086f9ab63cc1ea8d5635f5fa15e6bd53d 2013-08-22 01:23:48 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0840148ac734839c8fdaa57a3118fc830788fbedb0e09260d231269cb2381853 2013-08-22 03:29:30 ....A 643072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0843730a2390c70fe40729ec885143428a8cb766da06cde722850b691d303477 2013-08-22 02:09:38 ....A 55239 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0845150e67aabf2d80c0ba25806942d3e9b93ca4322e4af53e4e2d51b85e9ab9 2013-08-22 02:44:04 ....A 2302872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0845212e1900fb34f5f9022ba66e0823e3c8a516a53b8fbf5488ef337e693085 2013-08-22 01:39:38 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08466103f7f3e2aee887603f23dfa9491dc205a1a44b7f8e55086a36071d3162 2013-08-22 04:59:46 ....A 48981 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0849dd0faef67e7f7a3ba356a9ee72eea8aec70d8923cd918f78fd0925d0145f 2013-08-22 01:48:02 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-084b5441b11edb195ce826cdf60a9a82f7b0d89f592f9ba57cbbfb4ca51f958b 2013-08-22 01:40:10 ....A 2214513 Virusshare.00085/UDS-DangerousObject.Multi.Generic-084b87d56e2fbf2276266a954a4257c62d3aeb9c25554b4b370a319c048115ab 2013-08-22 02:36:40 ....A 1030136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0850425135d004bf5e55a915b69d096ac7ec472538ee6f800cc0762855d1e4d6 2013-08-22 05:07:02 ....A 257524 Virusshare.00085/UDS-DangerousObject.Multi.Generic-085640b9f31b600ba756d16dd62128165758c32bd688c427f2adb0aee989fe58 2013-08-22 00:21:06 ....A 537600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08584943460a76eb07543b3d7da369043913be786ce9bb6a4c3078197bab269a 2013-08-22 04:33:46 ....A 3324896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-085d2e02bfb0383909e21fd23c0f33ba141cec5394e5945be6a2805c184f4b2a 2013-08-22 05:10:08 ....A 950336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-085dff546a7c026813110b387eee9480ac5690393fb8e5cc4e6edd5826ed14c5 2013-08-22 05:03:22 ....A 667648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-085fa77931b3ba1b15f1d1ec7542ee721fbe4a5cc405e63468ac41cbd32acc01 2013-08-22 01:26:30 ....A 2801737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0866b46049d7c7171467390b70a08b790f3d3337d27e3c16b6adfa98088973a4 2013-08-22 01:51:06 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08691cac4ebd3b6c2476f229938abf6db825a745f10af0601a7b9073cfb2e77e 2013-08-21 17:50:28 ....A 4632320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-086cff72c147fb1cda5189724d37b512e5207f495939f585e123126ac3abe80d 2013-08-22 04:09:04 ....A 28755 Virusshare.00085/UDS-DangerousObject.Multi.Generic-086f1385e785d59127f6b677ec60a8d99e5aa9d7b0241c3fd0cdff56aefb3e97 2013-08-22 04:02:34 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-087085ec7de8f8108422857071b5184ee01a146c30a338dad9ddbadc837d9f1b 2013-08-22 02:15:22 ....A 361707 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08710aad4215e59c6c8c00b18b656a12ad86af3046556f2db71a9ce7525d4465 2013-08-22 01:30:36 ....A 44634 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0873bf0c2ee37681db73ca67e7ca9f646c912e308d16aa422c4c42c61dd414e7 2013-08-22 03:51:46 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-087429ca77ff38ad5656190021482c2faaffc04f44fb334f1b56a08a5c63d7fb 2013-08-22 03:48:42 ....A 722442 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08752adf52294edcb2698ce257693d902b4569a79144d4c02e578f5e0c991be1 2013-08-22 01:28:52 ....A 797696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08775701c225ab6cfd781cfa2130ce803d418b095162e513d021b487cbf655c2 2013-08-22 00:35:58 ....A 2984536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0879c26dd9f0fbd98b098857f045f99611dd0d1d0ef08c4054b841b6df4a22ec 2013-08-22 03:29:26 ....A 66560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-087a95a9e1a14aea3aa3d2d3b774759f540e332e8d6d9192df29a295f7291c1a 2013-08-22 03:58:34 ....A 462336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-087e413384b36f0a10f71493b85bc136b23f54fcc8c58752ef802b77b2fa06eb 2013-08-22 02:57:54 ....A 1680863 Virusshare.00085/UDS-DangerousObject.Multi.Generic-088074e7a85b723ec3c3decf1e6c82838321656a6e5e048a7f64e00c2dad2e6b 2013-08-22 05:06:56 ....A 10217144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08856fba763e466300b36f135ab394970eff5b77f9c97b1473beec9b35b1cf3f 2013-08-22 05:02:44 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-088f172902bd4e42d1f855f1845fd940ceb2adb30d490c84e00c1637d89d72f1 2013-08-22 01:20:48 ....A 344064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08906d3323d81927759234f975551fc7a71111232fbab0ea7dbc2dc4257becd3 2013-08-22 02:43:40 ....A 1039784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0891c4e6f5978e0fe877504d66ec133456b8d45e0bd1c1443a6fc9ec88d4b770 2013-08-22 04:32:14 ....A 168477 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08925097d25aa34f6b040dff13250927f6c5d555c0b60ff6b24199b5c7984e85 2013-08-22 03:43:34 ....A 581632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0892c11aaf8def264f0ccec8a43ce5e2ab3b14609596d8edeabb123b8b379f3b 2013-08-22 04:49:50 ....A 2139432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08954e0a449a18c3b60592c4beaa9e10511bedbf8c1d2cbafd111df30ff62546 2013-08-22 02:49:40 ....A 677376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-089b4c6129230e637c605a0b8fe74f70cfedb06e684de2a5bbfb81bd04e41e2a 2013-08-22 03:25:52 ....A 876538 Virusshare.00085/UDS-DangerousObject.Multi.Generic-089b843f83131b59c590c2f808a8923d835824403c78954466a0f4b1426325c3 2013-08-22 05:02:54 ....A 626180 Virusshare.00085/UDS-DangerousObject.Multi.Generic-089c4d2fcf936876be1dedd6619c8a00f45bada332a63574d8ea12bde2953659 2013-08-22 01:20:16 ....A 248061 Virusshare.00085/UDS-DangerousObject.Multi.Generic-089c7f55ae7a572e22bf394b6ac32abd4b58f18312b97eb5a6908e34c61071f0 2013-08-22 01:20:26 ....A 201728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-089e26a2c9abf521ceab2a3c72d82c982914c5ba1d74578d0bf5abc737801b2e 2013-08-22 02:41:08 ....A 96424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-089ec45bc0417905cd5782a7524944bff4559787c733ebebbf45d75583084ecc 2013-08-22 04:02:02 ....A 56320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08a44dc11bc0f03d4888f8fd52006eb5fb956b75511449cac22ec4d69676ad13 2013-08-22 04:58:22 ....A 175534 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08ae7b9a9ef3cfe45dfa1b16b698c0962851c652fcf0b83a3f27ca1bcd8d8a27 2013-08-22 04:04:50 ....A 195072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08b7a26d1337be14b69be072ad5ce7c9e469777a51ac40befa5685c9462fc9ff 2013-08-22 04:28:08 ....A 37058 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08b7e2528ce5537cdb3ab1e81f9619fd14c28aceeb69d907aec0be41013bac25 2013-08-21 17:45:34 ....A 3183736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08c72c56268fa401a5a796c948f67ce7b4afceccda30d334baa6b5d64306b77c 2013-08-21 17:36:16 ....A 3103272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08c8901e3499201a2f0676f0aa4bc7f86380224dc9b147722e0c08e78c7dc116 2013-08-22 04:12:54 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08cb3b710f29fbe2fcca674c18a44e7453b43af5aff0f733e9fd24122fad2e54 2013-08-22 04:49:36 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08d0ba948dbf50c0a980ed9b42d7ab90ec74cde5c0c2f5a9ebe704be0ba554df 2013-08-22 05:04:02 ....A 7738 Virusshare.00085/UDS-DangerousObject.Multi.Generic-08dec352e63e3509e414753dbc7a279dfe2697cbd60ee4783938237902305bc9 2013-08-22 03:01:26 ....A 192367 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09013bbf1157a8be9a1519347f8d7f9832ce9bf1fce05d30ac33f4d31a21be85 2013-08-22 03:57:24 ....A 823796 Virusshare.00085/UDS-DangerousObject.Multi.Generic-090230cb35571e8675ed71328e1a39fb544882ecea215f43f0749e103cca0dda 2013-08-22 02:41:32 ....A 291840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0902781d74addcdeb8e1dbc6fca2af358d84c751b71d5b98c8aed691dda46baf 2013-08-22 02:08:02 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0903df951c74876310a6dccec3a76e3349ac75721f2a561b0adf5d3a43e7b5cb 2013-08-22 02:48:42 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-090551c2c5961f61340e70fc2fca7b3514be38d86ea0969ea69e41daca8a3a3a 2013-08-22 01:26:44 ....A 61709 Virusshare.00085/UDS-DangerousObject.Multi.Generic-090e9888d6d4e73cc2afa457eac64045e3a4888f73b236b3c6dd87b52089a368 2013-08-22 03:33:50 ....A 95334 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09108b6d06601b37785f2b4df3f4f4a0b89175887807f05cfede9f44e6b1b798 2013-08-22 02:10:54 ....A 5632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09112d130505f0716df16078990fd3baf0d61b198f6911b2758e7f19af806ece 2013-08-22 03:07:34 ....A 162062 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0912d54ecb0b169a907f0d343e51e9cc39bd497371cc1873ea051be5eb84504e 2013-08-22 01:46:12 ....A 1322736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0913381190b703ba07f2087fd4e3217032bbd1a484f91794afc77b2aef48f20c 2013-08-21 23:06:46 ....A 8773080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0913a86db54962bb2b5dc481a710666a16f527400d36976a73938525a276f233 2013-08-22 03:41:04 ....A 1367536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09182cce26494475b8b3fb109360a4bc8dff52b118421125c5a3a1486251bb9a 2013-08-22 03:13:58 ....A 929049 Virusshare.00085/UDS-DangerousObject.Multi.Generic-091a30a718a5f2dd3f60422cb048ae4fb8bb843e93c24ba1bb650fb443adebd7 2013-08-22 04:36:10 ....A 3467520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-091c71dca591845af77084b800262f88db19c2c5306486bcc396f7ac50b62c62 2013-08-22 02:41:24 ....A 2728448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0921d224396bac8cb38259c8d59b89afd1c361022a7e2758ced87f32420a15a3 2013-08-22 04:44:28 ....A 167936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-092227b5ec31f3958eace18c7997c1b385ff015e8ea3f47ecbbff2e9cd6211bd 2013-08-22 03:10:48 ....A 677369 Virusshare.00085/UDS-DangerousObject.Multi.Generic-092701ac51ba1fac21bcfb8f5f5cf793f992838b8bc640ed65b7a21548b013c0 2013-08-22 02:09:48 ....A 24589 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0927d13f1ea707ea94dafa8e1adae6312554dcd38e434c00e8d38a4b383d0df5 2013-08-22 01:21:50 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0929d71572b059b743d6fef1edbda86cd0ce033e9d120490bac418b231e7b657 2013-08-22 03:48:44 ....A 2685247 Virusshare.00085/UDS-DangerousObject.Multi.Generic-092aae3ed5a3cf7a04b2506e1fa5b373a0ef15f4e8e13c18cc6f4977f15e6456 2013-08-22 01:18:04 ....A 109568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-092d4be239be5bfe4e65b855229688f6193056308b065f688465bf970e52183b 2013-08-22 02:42:10 ....A 1690936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-092e6727e15d807d0c8785d25fca56e4f58ef11846052c1e908415c6e4f33929 2013-08-22 02:12:58 ....A 268683 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09349a6059421ef918c9b01009a1b989b22038e64e4777321aeb05b5c4df5192 2013-08-22 03:18:30 ....A 107708 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09481c7496a593a19b6eedbcba2c7fc7f894a09a1994d33b43f2770715059eda 2013-08-22 03:37:58 ....A 1154560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-094d428f42ebb10e9be7435b73b77e370acf7746724a85e7c11119efe82d537b 2013-08-22 02:54:44 ....A 59211 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0955208fceba62035d157b80a02fc3c28ff3cb3c2dbf1b892e6ab2dbb392d0a0 2013-08-22 02:36:58 ....A 4549872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-095611ff86cc8ee64b1a8e5e8b2203bd163f02409009d97165dbb0c43adbd893 2013-08-22 03:59:56 ....A 906142 Virusshare.00085/UDS-DangerousObject.Multi.Generic-095780cd1b9d324bf645f26dc483f53f037f0e63b8f091b6c7c429df33e6790d 2013-08-22 04:08:14 ....A 205824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0958b38743d72f4fa3362cab24bcac52089cf74186a08a75b85f403100561d56 2013-08-22 01:47:08 ....A 512000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0958be2e2ff1c2e80c1550d11249feb21b66f443aa827605527b71e9292daae5 2013-08-22 01:58:08 ....A 713063 Virusshare.00085/UDS-DangerousObject.Multi.Generic-095a07b5f73faa98a6d3658334fdf842e01a10abcc4535cb81f105089e6784e6 2013-08-22 01:34:10 ....A 570888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-095a884221e83db21a97cff921f32d16e5ca337ffb849fc77d1d2d042322d19a 2013-08-22 03:17:46 ....A 2147072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-095fde6e71738f454ba217d73396a64758b4b1ac76aebc2d4b9f263358964884 2013-08-22 02:29:42 ....A 4215304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-096071a2a2c6eebfbf5a544414ebe31de2643a64d04e741ef09d66d2f4ca984a 2013-08-22 01:15:58 ....A 132096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0965d923aea3d5f6e0f5f37b7c620db59f840d6b679f0096e6b1d474d349a395 2013-08-22 03:33:22 ....A 7279 Virusshare.00085/UDS-DangerousObject.Multi.Generic-096a69c99db8c022deb16726ce9ce591af29d5f0d91cffb58d796353c583af95 2013-08-22 02:46:50 ....A 708059 Virusshare.00085/UDS-DangerousObject.Multi.Generic-096e2632f666b708d55d528563c9b614d9292f8d7615ceb2d776f209755fa836 2013-08-22 02:50:36 ....A 118359 Virusshare.00085/UDS-DangerousObject.Multi.Generic-096fb9d1c7d06e01b13ecdc93a2d59dfc3ca356abf83c4576d360edbb5aeae5f 2013-08-22 04:53:24 ....A 155121 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09715589dce3949a9642b1ce0fb2f012d1de45af472779e0189faea7d74ef1fc 2013-08-22 02:18:40 ....A 376396 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0974bdcdeb126fc71038e86eff5c0f96c37edee077869804f10ed6b8714c7b39 2013-08-22 03:55:06 ....A 3114160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09773fff0f76526ede65be8fd3d4138c6c8d1c5f76b9d9b81115bf9ea931c1ae 2013-08-22 00:32:10 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09799b1d4b1a06a7dd71c6513fbfc406720e8adce14f11f4eb84684e785c8135 2013-08-22 02:15:58 ....A 299128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-097a4a41f02ea440a754183583e7cb97aeb9462686becb45888a8f3a783ac82e 2013-08-22 01:30:14 ....A 3909152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-097c0fa6a2b69865aeae5f73f6b97498991e633d423efc94c24933e002bc1a53 2013-08-22 02:10:06 ....A 2260992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-097c39e7e04a32c513e8719399e96d3041bf171ee6c29fca2d7f951b8585b894 2013-08-22 00:24:24 ....A 119860 Virusshare.00085/UDS-DangerousObject.Multi.Generic-098080883394f14a93ee53b45e9c1c642807c83cb62f68f9486882e492faecea 2013-08-22 02:33:34 ....A 542720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09824b890589d017d59fe9bd73e549cb87cbd9cdda83b6bbc564321806d52465 2013-08-22 02:07:18 ....A 495104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0982d4de93a42ca62e136ccaf101702f6b3c67d4ae975e30fbeb798ac3dc1989 2013-08-22 01:39:16 ....A 10677032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0984e78f14015be1da304e7fe8af721113465e6bc6d1d60a098e9866a574a935 2013-08-22 03:53:12 ....A 1581056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-098d6ea69a69ffa387b376840d2102d320f0a6c12b04cbc891eff559a42ecab5 2013-08-22 04:10:52 ....A 9933736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09a681c44ce7f9117d6c68613a52fda2468e79b242862b317d77f008873c30dd 2013-08-21 23:48:42 ....A 1230388 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09af5f9563d580c7db497e9428c1aa2f2e118ea9c1d696b925846693d3a5283b 2013-08-22 04:45:12 ....A 71168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09eff68878cfa23cfa344168c574fc7a4d12555f4e3288f5b6a91f9098942752 2013-08-21 17:52:32 ....A 446976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-09f10fcb6851cb3e8cbafc6771824f9203760267e04cea72636ceefaad18f93f 2013-08-22 00:07:18 ....A 3964928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0a392050c88e176c3c33c604d632a096b09527134c1c4808815ae5d2b9cbbe7a 2013-08-22 04:46:46 ....A 28661 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0a92bee0b31d0a812b3565d18aa2e25a66c752f463c94dc1dcdee1097a3f66bc 2013-08-22 04:16:40 ....A 5906480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ab1ef7d64a45f4ccd1034b29cd17aa52e5d997a387df15f9b5cc196e00126fd 2013-08-22 00:14:26 ....A 4904208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0aba6b1c6c66a1e73c368737b55618cc15c17e041e037e0e4e1eeec538ed617a 2013-08-22 04:51:58 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ac39d381d1da162b170f4457275a25d268976c59dda3a19ff4d38e534a3ce84 2013-08-22 04:12:14 ....A 5520792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0acf02cff536ba20956301604e416823bc6bfba30098104f2a28f9c8d0aef357 2013-08-22 04:44:32 ....A 336384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ad2f9f93a745256b93f4b77b2339c0c8ccdf947c95a817e1c8994893d92f137 2013-08-22 00:21:44 ....A 3437443 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ad5d7a09900c44a9faa03ecd9b7ea2e3b248347e135c6583903622a2654f998 2013-08-22 05:07:18 ....A 1179648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ae1ad94730db138591a66d5c544cfdb0963f3b53f3841e611376515644cad6e 2013-08-22 04:48:52 ....A 90789 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0afb91a6ecae8b62023ebf5fdac467c37a4c19620b0bb448e4fc94e1313eeb38 2013-08-22 04:02:16 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b1ac92a83156aaf19098a35af15dee70b6bbf19626ada3972b573a41c28cb93 2013-08-22 04:58:28 ....A 602802 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b323dd6f4b4589a375159f48ff51957bc7e1095c4a902482d97faf2f81141a8 2013-08-21 21:27:52 ....A 3667031 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b42ab5a5118d6c5487d875690218d74db22f9c806ba146aa96f644ef11ac54f 2013-08-22 05:07:06 ....A 12780920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b4b0cbceb4a6c4ba2814624cb73b4edaa00d6cac9a4a80e9c592eedd57ecdd7 2013-08-22 04:51:00 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b5945f472b8f01b64a48dbd87e95f4717c00535a99263400cfd5b0a77c4fb2b 2013-08-21 23:58:48 ....A 1024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b6924c367e8deeafb60b2ea38abda8991382a540f9c98f7dd3c406b583eb087 2013-08-21 23:55:52 ....A 10342257 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b929fe6c36c5d688f93a37db7107780cbf4c6e4d5c775bfc9ef8cda168c3e4e 2013-08-21 22:39:28 ....A 11420064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0b9cbba69276e0ad02722acbe2df1d4a82dc61e82bbf7c6baee4322947001826 2013-08-22 00:17:44 ....A 5089758 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ba4c9857e3ced33cc424647b17912c7c3f113542f2f25a4f877149426287b93 2013-08-22 04:29:56 ....A 372736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0bbd2c0244b64b8c601cba4253b9070f490830d4ca071f1518c3123aec0ee6c4 2013-08-21 23:32:42 ....A 554799 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0bcddd88db61333247ec9c3039ce6623ebaeee73a59607bd61f5543a7124afb3 2013-08-22 00:06:14 ....A 43008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0bcde112ca39ff6c4efa1657a3e17e6ec91753af3bba9f3ebe9509825ba8d2b3 2013-08-21 23:36:46 ....A 5444480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0bd61eb8f380c4fef06b6265acc121eb88c963976c6c51f15c64ca482bdf858c 2013-08-22 04:03:40 ....A 8821024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c10386e84871648afbdd54a78a3c4abeda17f5c51c882d9ee3687b01b6263f3 2013-08-22 00:18:32 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c4285d3440cfd400939bc0003bda6d0d82f697964bfb9f75654b701af5e38f1 2013-08-22 00:20:00 ....A 1179656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c45be62c88c6303b9eace24a2eb48033b4452d41cbdf93872c8fde7e6632455 2013-08-22 04:51:36 ....A 13174136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c47e1c2267c23ce3a8614d2cafeedc8d830919059dba588b088d0c1de0f98e5 2013-08-22 00:23:44 ....A 575488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c55a985a28886c74760e99a259bf950c60e1d4b6967a5ea79d28870bcb864eb 2013-08-22 05:01:00 ....A 17652 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c5ff52f47f7145b546c5cbac3c6737093d88a751849c4b57b8bef9d4d3cc1b8 2013-08-22 04:28:14 ....A 52252 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0c69035432b6a12e41ae174da7d9efac48aba5afe2c28af9b77dd072baabaa8d 2013-08-22 04:21:34 ....A 9216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0caa22bdd80a4b375f0fd1edf5d7101c1ecc970e06835f43bfcd9de58a9ff040 2013-08-22 00:13:42 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ccd28a56f5451f59f18e2ff5612ba6ec749062b9b04dcfcfe3e8b12021d30aa 2013-08-22 04:14:28 ....A 35840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ce6a7bd28b08e6c40abaa829c79671ff0eeab9a5012997f6382747336e6aa52 2013-08-22 00:11:38 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ce7820483b58a1e24849061f5639a450199b9c78c30cadc1906cfcac00a9814 2013-08-22 04:47:54 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0cf70a26db339039a2a62479e1558ca56ddbd4890c18abd0bb993eeaf3117a58 2013-08-22 04:05:14 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d052818844eb0db9f56ae5a4deb1b6962bd1b111f5a6ee89ac5bc3c4cc0bd5e 2013-08-22 04:04:18 ....A 348672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d1811819c9416fa86f4f03d8aa0a8b3adce7b22c14696ea14a537ee954fb1dc 2013-08-22 00:22:20 ....A 96256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d26fad2f7c80dc7983facd1bf7067b0298f3ba03cbecff6b498e59313d19aba 2013-08-22 00:16:10 ....A 724992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d3afb95c9e3042b3ba7882f44d284558c4745eeeb54d40fea47c3c4d81d4ccd 2013-08-21 16:39:10 ....A 10108128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d549e61bea701addb5f9fae4dcc3286189690715fbcc1063e499f5d5f59f1d3 2013-08-21 23:58:52 ....A 38400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d5e916b05f16a77af58cd6bf5b5f2fdf33dcb668f0d03980c1ebc6c7281b8fe 2013-08-21 15:42:46 ....A 337808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d6f709d17d33f521e8829005d830994cff282bd7cd24e2409b32983b8223b64 2013-08-21 21:56:58 ....A 11470200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0d73922eea0038cc25d302a884782fdd954a39e5d471a7b6562f948f9e6742b5 2013-08-22 04:28:04 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0da0430916f3cd68cc7d12df2f0aceddc7e8a478b92cce920da14489783de3c8 2013-08-22 04:41:24 ....A 1856512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0dd8fa3c4487acb0afe5e8a7d0419826b02b8deca5d3e37417c8d2daeae4cd42 2013-08-22 04:54:10 ....A 13089264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ddb94224128b8993a6e2dfd109280ed9bd4faa8a85914cfbe5534a780f27287 2013-08-22 00:03:36 ....A 7688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0de2945b420660d7d677c7499d4a48252c7938348b2a636a297132e13e0d3d8e 2013-08-22 04:41:32 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0dfc03544856bdbb3f9a83c350ed99d772c8d655a64d4ead01340d1c4af0d9fe 2013-08-22 00:14:34 ....A 550400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0dfe4522272eb865fcc6ca495fc8395a4f4ce2f437702147b0ff2a2f2a126feb 2013-08-22 00:22:58 ....A 628055 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0e07dc8fc25a538b9ed78a468e81d818cc3c08c8366db477603af588d2d65870 2013-08-22 04:33:54 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0e1acd2de744137ff9d5cf4f49f4397c4cbb458497612be3f594eb5610c37bac 2013-08-22 05:01:46 ....A 3000968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0e469849051c78c0f990f39e6de9608fb8f789af4a9062297d3f7c617beec84b 2013-08-21 20:01:18 ....A 541535 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0e539d961e205384a0d1aadd2300c92b0e32ec771797dfcccdd051c581a3dc38 2013-08-22 04:36:08 ....A 91648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0e5796de782be3ffe1bae7de01f5f9afdc463a95c6d92686fd83a2a31b07fa41 2013-08-22 04:21:42 ....A 548864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0e8f8b89f85009556b0f7b6ff5113a5eaeaf13b9fe03518799861139584b5bf8 2013-08-22 04:46:08 ....A 746496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0eb5e176ab6dc7f809b19607b8c081bed2dc8791506ec14cada6951cb174a770 2013-08-22 05:03:06 ....A 81441 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ebbfa2b3b1885ca1c26b2c30b3bab462f90f988743b5f06a6d8eee3a510f0ec 2013-08-22 04:09:54 ....A 1267200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ed13e76b9205791d5bfde8bf6ca861357246ccf7bf45f371abbe8943f2ec8a9 2013-08-21 18:27:16 ....A 3445616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ee355103c668f0011f832f6f25cd6d8250e4ea3b47a19e09c4583381fc9dbb7 2013-08-22 04:51:08 ....A 44032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ef0f68b1d22db3eb3ab8506d2530fe07a8dd9d62868bcefdb0a76cd90c7d747 2013-08-22 04:50:28 ....A 51728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0f0e102f73f5ffed43bb6418c374201533a9c4b57ba3ac3191773f47bf232a59 2013-08-22 04:42:04 ....A 100593 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0f2e6dde328e54c3e7a9243f0a7138203436fea1569b35fa5e20329c50df83ce 2013-08-22 00:07:20 ....A 105472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0f3e6c22515ea1076ff377d67388abf1a391806654ad247df9aacf8432ccd536 2013-08-22 00:17:18 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0f50523b09de73ec3d494a7523f6a8d3eddb485ea46f5fd4ec3a626dd4b9c5df 2013-08-22 01:52:22 ....A 594432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0f639901ab407b360d57d25dbf6d1a93f0684928546e9a4ee69c9e6161732389 2013-08-22 04:31:44 ....A 175534 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0f8bd60484c0f04124bc2d3f85fa1d7d9a5ffe0a64e72dea2f7894d310667fa8 2013-08-21 19:25:42 ....A 2532345 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fa46307d13157e88b493ddae5f4f09aa3bed032c748b5f57def31a3c5362995 2013-08-22 04:38:30 ....A 683008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fb052bda89dc1f6ec2439f29d77cc01de08e1d3806eba8459b4d7792bfb6d9c 2013-08-22 04:03:10 ....A 2370048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fb079390874c3c5e26ce9b3626d1f32b3cb9a82291e83324bddc7692e89cfd2 2013-08-22 04:16:44 ....A 6144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fbec3724c4eb1c84d154070aa10fcae7baa4246f0a7e77bda49f5a7ec3b91e7 2013-08-22 00:09:02 ....A 488960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fc47758f46400e99e29fb562ab43a8929e3ee6a6e50b56beb5f8748dbddea41 2013-08-22 04:38:44 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fdba480e6b6613d1adbe89fde57dcb24eb37f0641ee545a9c45162e96bfab3f 2013-08-21 15:58:04 ....A 3939370 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fdf4fd6f269de25c3007072429bdc61164b3c564bd73fd2c3021393d5dd1dc0 2013-08-22 04:51:40 ....A 667648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0fef026c36841e9a4917f2581576b84d790be0e95995cb8b928932c1fd5fd91e 2013-08-22 00:01:32 ....A 5244280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-0ff3f539d7ccf44936defa8fd8bb15410894a7a743ada9bff3e32275414a25e1 2013-08-21 20:56:40 ....A 82944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10005ad1b2d3e39786e0d1e1b58e75dc78f7f704d00b83019387ec1fa10cf941 2013-08-22 04:14:12 ....A 512000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-101a31ef4433f6068acffcc891f42ae80ba4aee8e30ef94d1800f74726542f91 2013-08-21 22:40:36 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-101d81c9558d43d3ebadbf40c99e5fc545f7cd158bfe2189328cbc133a4f4893 2013-08-22 04:29:10 ....A 7606216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-101e173d26a5e80835a9c957eeabcb2833a3149070111979d951739aad772f8a 2013-08-21 15:22:10 ....A 337108 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1036ae0a5b89436e3829bbeabc6714c1abcd18fdb7751659c9be9403f664b550 2013-08-21 18:28:28 ....A 84992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10489f074a780c9608f63dc226e061d99f805bb0861faf41c37022f2c3eac81e 2013-08-21 21:18:16 ....A 9242 Virusshare.00085/UDS-DangerousObject.Multi.Generic-104c6ba8755573498d1c6338663c69c28a2af85e23b23c141d4d8d10ac97bc84 2013-08-21 19:41:36 ....A 4631107 Virusshare.00085/UDS-DangerousObject.Multi.Generic-104f94631a15fa442fa8be89f11d05ab4792db095bce27d0e5caede73ab37415 2013-08-21 22:13:10 ....A 317184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10545de7ca3e1800c0f877c3dbba556308c324b6ea12159ef670ede743349c40 2013-08-21 18:57:52 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10706ce6b837a1fa054b1ac473c15608d14e807b06203ce7fc339a4509c787f7 2013-08-21 15:48:16 ....A 314631 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1086d7b6f73e7ab622c1db57d7231b98f74baee446845930f805a5a719c3320e 2013-08-21 18:23:22 ....A 4608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-108e1d464f98b9189db56d7e48f6b0dd844bc3aefe27124c8b538f99992b0d84 2013-08-21 17:43:30 ....A 203264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-108e90533f40126ddabe0dcb2faf83a142f26ea79fc99639b29430170a39dd96 2013-08-22 05:01:26 ....A 3805288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-109607047074689e55e9b7b558ae54122ba6329956b67a516641c0d0066d1758 2013-08-21 21:13:02 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-109c21ba2e860c3a7ec40d113d3c8431acfbd905565fffff46adcc6e419f9368 2013-08-21 23:57:16 ....A 296590 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10b429072781146e6967f99440863539add4efcef1707a97915b27493a6670b0 2013-08-21 15:24:46 ....A 12590 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10bde1dab9f9e628019fdbb5e5dc13c8ba72d3ecb21ceb9913b20f9c8a334ffe 2013-08-21 15:33:10 ....A 1467950 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10bf21ccff2f4b75a063877aa590add0eb5bebd3a370f1f7a6170142826fcee2 2013-08-21 19:23:08 ....A 413780 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10c3eec881118b1d96d10f5893d75f01cb912531b2ddbb87fc3ceaa6ad1f8c95 2013-08-21 18:13:06 ....A 1389408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10ce2f031831e2b6307fbb7817265cd179299cde652fd8be029d74807af302fc 2013-08-21 18:52:22 ....A 1822835 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10d9c3f599b4da7019d7431a572f142da27fe550286c573a489041740c352320 2013-08-21 23:13:32 ....A 991232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10e7bc72c750e10bc053600a847ae68ef1c92abbead65df6a0603f2f964646a5 2013-08-21 19:14:20 ....A 220672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10f297182d067f9d6806c1735848f053b071fb54aae0cf4748747fba32281da8 2013-08-21 15:56:28 ....A 12288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-10fadd4d7e9a0727fbf6d9ac0e81142624ccad24cd70934937c417f3337dcc1f 2013-08-21 22:07:26 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1108db017ebc1d2ee0dabdadb1388232ef5fc496206497572aa267450e3dd73a 2013-08-22 05:05:08 ....A 9027432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11204141d9a66a95f2478d93cd6330c01ce0333a45cebcc974eff3ea58d899f4 2013-08-21 19:02:56 ....A 178736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-114b2172b2e486af48236187456e82f5e03be4e0e0ca0f47c4409e2d3cd9e2ad 2013-08-21 19:40:50 ....A 97280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-114ebeecad29c26a98052e04c0a06c391d842aaefe027e1bca73a94a8c59516a 2013-08-21 19:40:12 ....A 449579 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1156e1090aa6221c5fd9fa3327a7e0dcc7b60604312f0d758894a4528752edb9 2013-08-21 18:40:08 ....A 286720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-116ef1a78152c6625b9e547a8dfcd963aa4c6e661f5d97e042d163681bbb02ef 2013-08-21 17:25:50 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-118409de8143e2e13cc1ccc65d81c0f5b4455c86388f310332ebb213a5dcd994 2013-08-21 16:17:00 ....A 541696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-119e449c6785a4d5cd6c6cec89ed67d993190bbe3ed0e5a2c4961fddb0bf3b80 2013-08-21 17:00:54 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-119f8ff93bd9350fda37591c44a86d38289f5414a192dfcdb4af79c6694c2d9a 2013-08-21 19:59:12 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-119fd29691751f33e6f20b81ae426fdb64b4aa7a8fd81029e3c1931da0cbc855 2013-08-21 23:14:00 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11a306a777275208f0eb1e5ecd9ad52b293e50153d649f1c4125c1d333953dc2 2013-08-21 19:23:36 ....A 2237440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11ae82922eafb134fac376bec3556647b34b906be80032c798b34fd4540fb2b2 2013-08-21 21:25:50 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11b8e8a55eac78e9b14da18181bb97aed6c79781c496b30a07df97732c67f842 2013-08-21 21:39:18 ....A 1299968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11bc582a0d903477761bd62c5a80e669189675dca13ccacca7767d51e001a14d 2013-08-21 21:02:38 ....A 72704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11c9726d2bdb7c6c51440fe176742d4a29113caeb0c24809b8cd9176a4151bdf 2013-08-22 00:04:26 ....A 9101024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11e71c526dc8f32ed9dc5abb7c971c38f3af9c957436fb7e6e5db3369d59d220 2013-08-22 00:19:48 ....A 657735 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11f4f8542cd51ac72e52fff43915263649298e3f693efb1ddff6d1b12b7f0ed5 2013-08-22 04:13:04 ....A 3542608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11f787061f7e487629729563fe29eb1c1e51df8a0a7ee55ee9761d55c2151abc 2013-08-21 18:04:22 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-11fab02010ed9a42f9d223202003c50f7a3468208d15bc33bec6a4656261a53e 2013-08-21 19:16:02 ....A 350951 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1203c503b5983118438ebd5355fd3617d8c6429a19798d871d2d567d460f896e 2013-08-21 21:31:58 ....A 729088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1208e528c5a1b0d448a7677ccc4c3b37a6d7e5b95d00e43172ff72bfcb7d9c7f 2013-08-21 16:16:12 ....A 638976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12108cec7245725ca74f6a0f1d53c3c3c1fdc3eaf5eedb9abda538cae3de7e73 2013-08-21 20:50:06 ....A 125259 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12334d12859ba1fc351256dd47aeb2398972331004c2a6aaf2d0feee1ed5abe4 2013-08-21 15:22:04 ....A 633759 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1246fda2c2c3080a974995c07004ac566a7d0599c032bfb850a01b3ef8052586 2013-08-21 15:30:36 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-124a00e21ef66de90663f804a3e2f0fff205090e93464bbea2e2442cd63606d9 2013-08-21 18:35:00 ....A 1558016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-124c6dc2099b75eb05fb49669730651c9606ad8e43f870d4eff2dfae5a627260 2013-08-22 05:04:40 ....A 1638080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-125810785d830d347852792238931027f33c50b8afd0fe137accbbe119231e55 2013-08-21 17:54:50 ....A 84480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12609c23133e2c24cb4a1a7dabe1635080d27691c5b45b1f393b75643a52ba23 2013-08-21 20:25:10 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1263813727d6f84ddc1993b554d83d5758f4ecba3db0696f9680053b06a5df0f 2013-08-21 16:28:22 ....A 30208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-126c2718d249c0d1abdd12be970ea5ec9c9dc38c16070358e8caccec5c6a800c 2013-08-21 23:32:06 ....A 765952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-127ab2101bc7acb1aa7e27c5c4a217cf8026c17f8262b63d3523209c71d3ad7f 2013-08-21 21:14:16 ....A 200704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-129531b955114d59a2105578af0602b0c248a7a877731755dec1f7a3b0c43146 2013-08-21 19:51:12 ....A 39173 Virusshare.00085/UDS-DangerousObject.Multi.Generic-129f2fa31678dad487dac8697369440a746299e4da6981ed96f7143baba8e986 2013-08-21 15:53:50 ....A 1048001 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12a47c644d9d977f6db6f182c6469f33e7247428fbebf8f59e905090014757a7 2013-08-21 21:12:14 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12aeca2b23e1120adca8125c0a7e2732451c039ff27ae28f39126a452df2687e 2013-08-21 22:46:30 ....A 15360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12c6473b2c73e4c4bbfd4fabab01b3d032e3385468cab501d3ebb209a5267aa0 2013-08-21 15:29:16 ....A 52736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12d0d1e9df856c3bf000164fc2047c7d3475d7302e94c2a7d118ee6b1e24bb4c 2013-08-21 20:28:10 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12d5dc4a0e8bf355a91aab76b42aba3cbf9ec631312863415c9ee7b7d110bd30 2013-08-21 21:02:56 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-12f34bb244cd7fe33e71607ffffb9365969cdcddd1e132748f64b80ad8d87d70 2013-08-21 19:41:44 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-130dd97180c26e2f68183e8921510ff2e64e2b1dca146f665cccd76527e65140 2013-08-22 04:55:30 ....A 3193248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-130e5473fd9203ad18268cf17010969b72a7be3ed9851bb7c0d694f30f3182b0 2013-08-21 19:36:26 ....A 36016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-130f1eff01e6df1998867b7ce438356876f54833b731e2b5f2fe1ff8ff738671 2013-08-22 00:14:14 ....A 2412544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1321a85ba7a270b275ac816274cd39bf23b5b1f49181fe4cb24f07ca0d64e4dd 2013-08-21 15:29:18 ....A 726016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-132baf7a7b55d8380680ce1b9333777f8023f9d69501c7199e31f09a8ef9a9f2 2013-08-21 15:58:58 ....A 336896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1334751ba5cd918b575e5b41a3f27126f48a2fca5827af50023e9267214c3784 2013-08-21 19:08:58 ....A 2281555 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1335aa853dca911f577ef4fe50063c8b6896faab4500bc7d79bf4f264dce989a 2013-08-21 23:25:48 ....A 3585 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1342fcb8da28d82a937f0a82539cf8ea13fe27676f75377ce0e3a41bfc624d75 2013-08-21 23:14:16 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1357206f342288cb0b7ec89edae90685bec41158ecbbc2bd8b14adfe5d7d198f 2013-08-21 16:13:22 ....A 714752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1357cb4580316b34b554eb27222fadf3156a90cf249f181c454b3bec3bc0cd07 2013-08-21 23:26:54 ....A 278528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-136445559ab75d3831e6c22a354bee1bb0a8709d09417f8a039e53210fc0c358 2013-08-21 22:25:32 ....A 276992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1375d06d7707f1e665897a56a4bb9951bbbb3e9b58579329b61204ff621beca7 2013-08-21 17:46:26 ....A 32901 Virusshare.00085/UDS-DangerousObject.Multi.Generic-137cf8c0b511bc91725f7678f64d91ce0e4aad58925df0764597798f920dca23 2013-08-21 15:58:54 ....A 400896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-137d5a864a3cadc4203fc455274855a2291bb773b5dff2d48551a8406a90b9aa 2013-08-21 22:14:42 ....A 360448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-137f31f05caabb61050422fdf56f40cae776eb33583cab7e4a96eaf67a2128c5 2013-08-21 16:23:44 ....A 492502 Virusshare.00085/UDS-DangerousObject.Multi.Generic-138f0408f3e548a59aa71fb40837ea046679fde41685f2ce8a6b06adcccd84ab 2013-08-21 23:53:22 ....A 1462272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13ad806bb57448f1cc0092babb0fe9611a87c860a65d531b5daba94c2ce985b3 2013-08-21 23:59:10 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13d3973870c6ef0f3448e510b1f392580da0630ea467e34ebc6e22a8c1094960 2013-08-21 23:42:32 ....A 630784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13d5546cd8896c28024a5563cdce96fd577bf9d30e9728306b9dd7d96fa5bfc7 2013-08-22 00:21:08 ....A 604526 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13d5cc1f34270c0aae56ca15fc6800ea4075fb3319b7e4748cb4e819229d1704 2013-08-21 18:53:54 ....A 46592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13d62c7273872928329d2d8be0811beba6c050d3b889915628f34f170ec60453 2013-08-21 19:19:48 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13d8cfbe78e9402a57e5c7e1296cc8b418cae30ec3b37a4e928e4969cc214698 2013-08-21 19:55:40 ....A 563960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-13fe1006870990c35a8dbbd2ac60fcf25aef1859a6e91e38dcdbb2175656871e 2013-08-21 22:42:26 ....A 19568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-140e9fca2c6ffed0841ba4f7d382c293ab6051e597d3e5f49e4d2300ce710637 2013-08-21 19:08:08 ....A 256036 Virusshare.00085/UDS-DangerousObject.Multi.Generic-144a11ff2d9cc0aaac141338cfb785f1197ca18b1a3611bddce6e900faa43d79 2013-08-21 22:00:20 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-144a201fc3d8e79259eb5971b2791f481e3f52d05df081ffd6318228dbe3665e 2013-08-22 00:19:44 ....A 8021992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1450957d0d2f55aea50e0dadd815396b86d6be9d1b9fdd18c5fe40eb69b2b3cf 2013-08-21 22:48:36 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-145ef1d9441067fdaad8dfe9537c1aa7958f4e100bebe4ccd3241c3957b07fda 2013-08-21 23:14:02 ....A 447488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-146b4df81124882d5510996c7df89aaf9d0948be095ec870eec623c682d8134a 2013-08-21 16:30:08 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-146b57460fd76273f2b7c66aca3bc436f2252352d18d2a58498d028cdc754b85 2013-08-21 15:49:08 ....A 1219072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14881b324573af843b05f1995d3e859623e989e3c0e716db0c937ba63214f7d1 2013-08-21 16:40:06 ....A 1753018 Virusshare.00085/UDS-DangerousObject.Multi.Generic-148db00c4f8fd109d85ca7b2d8e043b2f346fb4f688d4408a32a3b48dbcd1232 2013-08-21 17:29:30 ....A 10781179 Virusshare.00085/UDS-DangerousObject.Multi.Generic-148f1eaade380565ba67a6cf28a99a84fd7798446b386c8cb5fbbe07c3b7b714 2013-08-21 19:51:30 ....A 244553 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14a4161e227b74a5444b600c03923b6a664e8185e240ecf32b7fb732baa6aedf 2013-08-21 21:12:36 ....A 204800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14b303f76b3630727aae5eeb36c85f55941b3b0cb897e20a63164fc6e1b2337a 2013-08-21 23:03:04 ....A 20694 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14c163c3605940392252697ff609210e9c6cfb00942891e2bcbae794ab99e5ab 2013-08-21 20:01:14 ....A 381952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14ca344915cd0839b5b996c486e0a7ff3fa9949fefd278d9ce69e93e9b17b79b 2013-08-21 16:06:44 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14d0a8d0762063cb392b8a98b69ac77a9e666ad82532d7986d7d2495fcc07a66 2013-08-21 19:24:32 ....A 10239 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14fbd3ae5e1a2ee77cb50a3d32501535bec26418bd227cde47e8b3b4dd714a24 2013-08-21 20:59:40 ....A 2249085 Virusshare.00085/UDS-DangerousObject.Multi.Generic-14fdcc12c96ef1e01985acbc9b69e48d1cc01f2f41bdb81e256f302fd5d24726 2013-08-21 20:28:46 ....A 119165 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15087af471291db8c22b238a7b0f32379456699d5fd4e534767c92ef16222d75 2013-08-21 20:49:10 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1512d8f23cba0d170df9d57d438dd91b2a8bd579a43f62a55ad4cd175b3b3bb4 2013-08-21 16:21:54 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1516a76dbe40f6b2d9fd5537d36a4bc77b6b8308622379e4658fb00d19f9722c 2013-08-21 23:02:14 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-151e4259371ecaae1f694c252524a89bb0e3c7599e81558dbfbb129cd5eb2692 2013-08-21 17:06:16 ....A 360448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1521b84391a0254c81b5a2c8226c6f618ede427d21c51c5254321a6def0cb925 2013-08-21 22:49:50 ....A 2727936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-152219c389cebaaef6900b41ae719eda33a9b3fc7831b63d39646269f5c00f65 2013-08-21 19:58:14 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1524f95cbd06a95c0d0ce5a3ddb7f24ec7b1b8e61dd6ea644929260803a326c0 2013-08-21 19:58:06 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-152aedd3035c4e7691af67da3f3fc9c0c9217ed97fbb578c1ed4bb1e9a324193 2013-08-21 21:43:18 ....A 10752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-153c7f88e2efbd251a9c745df8291396bd43698cd3dfc5fc0d9d339381185455 2013-08-21 23:39:56 ....A 405504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15530f05189349d42d3f983d3e6aed6c8b4df826138ff15edd5d32d4252dff33 2013-08-21 17:32:28 ....A 249344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-155455b98bbdfb85f94ab4f8025b7ca500ec6027bd3802d8d81624a2eef2acde 2013-08-21 17:27:02 ....A 803562 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15571ee8fd86c192f3615264c46b9a0a7054b0c9c4ac3a3693caa4e3e643893b 2013-08-21 23:58:30 ....A 4380504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-155ff8d31dd49388a4cd41095732c88832ba6858c78fc55c44963ca42f91c435 2013-08-21 16:27:34 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15684b141bc1a9fb4d97d1dd40a378fffeec57fd4c594ed94d047a8c4625dc2e 2013-08-21 18:28:06 ....A 872960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15699ffcc438eadcf672c0e92a706410833b190eeab7679be69070a89935fe21 2013-08-21 20:22:22 ....A 152576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-157101d660653ad29b554ea8fc15d504570bfd03f0a6ff4a845c8760d2fef478 2013-08-22 00:09:40 ....A 5662922 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1571b83eb341d41c6d0c6f595c1f50139ae0c54369c4b643350fe9b2f143f923 2013-08-22 00:15:38 ....A 1678326 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15728740b535467a1312370d00d5a6f6cf46c5b4e4808fc4cde6e92229aa0256 2013-08-22 00:14:10 ....A 266240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1573b8f3ef13f804fe26059e30ab5d112c25480fb3a08df12d3299f9b1498fe8 2013-08-22 00:11:48 ....A 39424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1575f365aef501e3b0c11b14540e03b3623ef28b8f532f056c5ca8f74888d2d7 2013-08-22 00:10:24 ....A 1070720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-157703489ba717db5d15cfa5f2d6337287fde1e6ca87ea33d1874745b5bca01e 2013-08-22 00:13:48 ....A 109056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-157c6ea10d5a5d1f3c0531e75eaa87903823da9577dca7ca6febc4987361fbae 2013-08-22 00:10:16 ....A 2932285 Virusshare.00085/UDS-DangerousObject.Multi.Generic-157c71f67a89996f2ec489f013620643b85521f073d87650aaaf71839ae0c44b 2013-08-22 00:12:26 ....A 307712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-157d8d683e63cff799e780caca886d50a0f21c2fb2c469cfb778b666462efa8d 2013-08-22 03:42:24 ....A 222720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1584a8e2901328b8f0f4131c315af9f7cb9476c341cc2c4f5ad577e641750317 2013-08-22 04:59:42 ....A 504928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15862822d1ba7a9e1a6b73de072d149d7718854445ba8920473717c6556e7e6b 2013-08-22 02:57:52 ....A 1155121 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1588fb975590c8365b61fe1ab063478a50931a3f3cc0f942a24b3110fa4e6113 2013-08-22 02:32:48 ....A 3402800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159085e526fe016d05d515cce41b7f6d8676dd6c406b9baa2a6cada6faa8fdfe 2013-08-22 04:08:06 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1590cd1bdd26a3fc7c458405d0931ecc9450a07c2cfad827163127fc18bea7aa 2013-08-22 02:39:44 ....A 955352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15920c00b9d6668c77b8adc9606a3976c127201aba2d9c6117f8d910f3b0596e 2013-08-21 22:43:36 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1593b7037bfd53ced4fa6ad9b80c0c77399291dc14883e9c9594e52d8a71e58d 2013-08-22 02:43:50 ....A 40644 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159898adda6ff24dddaee3e5705b83031914b91094e2a3ed1702d780b521b861 2013-08-22 04:48:08 ....A 368640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159941964b56cf8fc0e1907654baf4b6f15ff432fd88a3e5673e69a02a12e652 2013-08-22 03:51:36 ....A 6261172 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159946bb4ddfd073cb69284d5ab933fee67abbf0a8535b3da77a09f40abc2bdb 2013-08-22 03:12:36 ....A 1306200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159a3237d2618873c507d79e89c295c6f0855622bcf613bc43301ec57f014161 2013-08-22 03:28:10 ....A 586313 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159bbdb17a7ff3e79b977015756d092c94cd0e53d3f945a77669f1f80cd4e975 2013-08-21 21:02:28 ....A 896000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159ec4a60b7a61f3cc390beb1f6375de12b5e521a5c9d0c800765dcf159ee1f2 2013-08-22 01:26:04 ....A 50132 Virusshare.00085/UDS-DangerousObject.Multi.Generic-159fa406fa1ce02462793a0f25e17a50947f59f54f1b7a197380fae66085a2d2 2013-08-21 16:56:52 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15b41779a42d5ac6bd0e295ac087f6649458dafea0da436d1f5816e390c1d747 2013-08-21 17:45:12 ....A 155328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15b774eb99d4316b3b5a0826563c1fb8ebb7c1988db1dbdf70cadeabb6926479 2013-08-21 15:54:12 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15cf3ce2837cfb57156d7e50215dbb43bb8c7958e4d6cdba9648eee67add894a 2013-08-21 17:46:52 ....A 551424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15e460090c27588a4c153f130c5fbe86c0439422bdca075ab6c2ffcba79e99c7 2013-08-21 20:45:28 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15f5d02a0c3e8d9a932e4641f6104b2e7cc6c795c151ac6ba679d335f045a016 2013-08-21 23:15:02 ....A 888832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-15f985aeef98380cd40443aa5b0c2821e72dd6f92fcab718e555181a32474d61 2013-08-21 20:09:28 ....A 1179648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-160106d329e2539a7e46fff7a91db8750183f0bca5aa178dfd849d1997a680e3 2013-08-22 02:06:40 ....A 996254 Virusshare.00085/UDS-DangerousObject.Multi.Generic-160423380b7ae617249d1f9c261b5f5939dd499049ceb87f646fcfeadb704754 2013-08-22 01:26:48 ....A 2715136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16081e2befd67da4279084a0f84eb81ae03b203f86ed0dcb8cd177d6d7858dcf 2013-08-22 04:44:02 ....A 2760432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-160be7c4f6db7ec63186a0c77fe55b448f8cb12e37948f5a48043f60c2bb2d6c 2013-08-22 02:29:28 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-160e00709cc3025265e88513e8d45c3c0e2ef86658169943afb02fea9745d203 2013-08-22 05:03:50 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1611c07e6e099b5456e07511c9b7250d4299dd29bc27f135b4086f45b22a0911 2013-08-22 04:43:26 ....A 16975224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1618ac12bc8e6d756992d077dd066d0f5b02a27ac9a7d34ca5fa088f312265fa 2013-08-21 15:59:18 ....A 94720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-161b24b24c7bfbbd973f0e6df6107f5ed96da6271f9a7943fe1fd5c79d535857 2013-08-22 00:37:58 ....A 1680872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1627e60faae0f7f6faa56dd65c9709a55b69eccefa579cefbf568d222a3a51ac 2013-08-22 03:40:54 ....A 290304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16290a2e00147a6264a556911224739e1851fa9c1d0e53e3158fc30f722d623f 2013-08-22 02:51:30 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163063a14b6e2922457c6554ecdb07bef77d98e87449db2c28be69eb3af3c050 2013-08-22 03:18:14 ....A 2723328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163282dd4d3b2fcd01db0df8823750e5c61060c1906c9b58e741ab400702118e 2013-08-22 03:16:34 ....A 261898 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1633dddba735fba403a292df425cfc3ae60d54b7be7c6b130313c43f7112da6a 2013-08-22 01:22:12 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16385b2657819211ca4926b12951081199abf8f6431ba4d47decf45dc6ce9f87 2013-08-22 02:03:58 ....A 568840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163a2e3160b5fd226751b275e5752e536e54fe0ca5fb6938bd2673753e7e4baf 2013-08-22 04:53:52 ....A 6948216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163acee9f1f64cdeec5d303c8f53b41e5b95ed414f5b7aa71196cff5844e5993 2013-08-22 02:40:12 ....A 105585 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163bec1c119c156f426c87b3e6475095f4122b28cd750f0cf4e643f1a46975d3 2013-08-22 02:03:50 ....A 2494488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163d1287e81e5df56fc860affcdbe4b08d6eb3d80b1d92d65d9ccd7ea9365cc3 2013-08-22 04:42:22 ....A 681472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163d2409637f62580c11b192dd65b2055b62eca8ad9624991339418816a347fe 2013-08-22 01:44:42 ....A 101881 Virusshare.00085/UDS-DangerousObject.Multi.Generic-163de0f77c252e7037c63750922f98f7dbdd4974d6e840252f13e7f28dc6f7d1 2013-08-22 02:03:56 ....A 1328640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1643446b631b922f42fa0f3a0c10d156b6a6fb8aa7f420bcd539c07b08fb6774 2013-08-22 01:26:52 ....A 553831 Virusshare.00085/UDS-DangerousObject.Multi.Generic-164764a72f4843a24590adb0e2df4c32a50698889b0b1949425a6679d8b79121 2013-08-22 03:19:46 ....A 48796 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1647b42398241ea487a3b74fd3b11727446c6e117bdbcb0176bc2507f94cd2e9 2013-08-22 00:01:46 ....A 5551776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-164c9979a0d75c90b8c9fb608958c1fa1bb53dbd8f99e272657467256f07247b 2013-08-22 02:15:24 ....A 379160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-164f679453ec4b352660265b419d67093a6ac0a394b1eb4d8bbd6fd96cd3dfbd 2013-08-22 04:00:38 ....A 761335 Virusshare.00085/UDS-DangerousObject.Multi.Generic-165085dd887a502aacdf9ef45a5f69d1049983bb2129f3d834d89f720e0b03c0 2013-08-22 02:57:02 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1651c8d72a5607ef76c4ab930bf89490ffac631949d55173a23fbe5d8b815e47 2013-08-21 21:05:16 ....A 1165620 Virusshare.00085/UDS-DangerousObject.Multi.Generic-165e4d225251cc85a46b3604e3960e9e8ecdd4381b584dbbac754ab6e3eae726 2013-08-22 03:32:16 ....A 504320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1660f1332b3d012ff4958cab9a5c4c97c74c693ce03634f77a00622885c4e6aa 2013-08-22 03:46:10 ....A 294912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1667c747a8294539e989979ae2e20ace9bb54edd1063b2505be4e7a6b0ce1af8 2013-08-22 03:05:58 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-166974d5c19c7269076b1c72201f5449d84de3680ecc15a4aa396a2a70b306fa 2013-08-22 02:17:08 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16699303c5c5bcdbfa40e3937f790cbd03aecdfc3e0d4b0a215bfe4759170b7b 2013-08-22 01:33:58 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-166b05c627ad57f5747ddcdfa5a14c02db72b9ad151dcc4610b94037609f2e61 2013-08-22 01:19:30 ....A 33608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-166bdd3f67d788dbc5115115909af1781c1294777421a1cb4c28c6ab826a6325 2013-08-22 01:43:08 ....A 331776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-167cda138a7b3d494b5cdd05dee340f7c90332a64aa4fa6ad0489ad745ac0bdf 2013-08-22 02:01:04 ....A 36352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-168583b6687b0bec5fe822c341040a2c022f6e676454dc3c8904d1ce92bd2f2a 2013-08-22 03:17:28 ....A 628904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1686f16416be14d71064d7d2fea1c0448548e4315a73ef765776ecb00b0bb3e8 2013-08-22 04:39:18 ....A 140288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16899e10ea18ed329e2212f05a755e50a8c27aa4c4b2c0f38d1d2da072f76cef 2013-08-22 00:29:30 ....A 1332536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169026e7533dd8ec84eb870c58ac39266beb35f0ebcb1ff88efbf40df9f9a7af 2013-08-22 01:32:42 ....A 5693760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1690b3a2c5da08f61cf0620c62c54739a4cb303730d04d898a6309d3aa0b0457 2013-08-22 02:02:12 ....A 2295444 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16913fc84b69759e2b786ca550a0a9b77ed48188b77c9795df0de7f5f60b8183 2013-08-22 02:16:06 ....A 60592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1696fae54bceac5a81b1c5e318164d5845887878ceb5e94792a96bfbf7922ea0 2013-08-22 03:35:22 ....A 1128778 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169759fe71ba07b9c5d5bbc6957d25762c429852c4ae4627724b1ce0771dbb5c 2013-08-22 02:23:00 ....A 983040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169897d0f9e06032605714e1ec514adbee5c0121ee496a61a7062fc212dbd5db 2013-08-22 01:32:34 ....A 57856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169aa79aeaf2c56cf9a7d5b77fd07606f394aa60680077219a644cd67d52724d 2013-08-22 03:50:54 ....A 202996 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169aa8286c09bdc780c5f7546898b00367128f34e7608b608379d88535e7a36f 2013-08-22 04:31:56 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169b47c4e1bd38abcb0310c8cc936906170eaaa9902238636471b1f352d1d087 2013-08-22 02:28:16 ....A 251880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169b61cb3ed927e2696fd1c1432d66779bf7f2498a9cf337a650d81ad101f98b 2013-08-22 01:45:22 ....A 93280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-169bce6393afe76981f5a430ddf9b2316a6ffc0b3d5f1fbfe4e7b37d126ee654 2013-08-22 04:06:22 ....A 725069 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16a953696e4ca10239043027aca5bcab6cf1aef775f186930ad48bafdef34e5b 2013-08-22 04:17:10 ....A 501248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16b17b5d15e7bc4ac773b942d2a4b8c36ba4f7aca88c495f1b0cbd5eaeaafdd8 2013-08-22 00:21:44 ....A 27136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16b9f8b3e7e4dba01c0bb91d5e5f3261577f655cc67ecae187e07b26c773b711 2013-08-22 04:49:02 ....A 35328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16e56c300dfa02a01208b9b5d2bc02b0f6d76567ce3eebcab9238072dec4743b 2013-08-22 00:02:26 ....A 12605312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16ec7636da68f54ca29d3e898f729ffffe468b23dfaa643e2715dfb94f80c19f 2013-08-22 04:06:22 ....A 4006544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-16f4e594ebfb471de9886c4188b21e6004c7cb5849f50ffbec089e8d4244ac84 2013-08-22 03:28:00 ....A 600968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-170144f36a205dee4a44a9c77c70fc9c3d4cc47c7f3094f2ea5e7ad3d412866c 2013-08-22 04:42:58 ....A 50176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1705771ab0626a7bf859b0d290cdb6f10c3486b6cd8853b169eaa0a9587cc495 2013-08-22 02:29:38 ....A 124928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1708161a331d14e575240cb07abea32e099dea1cdae32cdd3852839cbb9c6944 2013-08-22 02:20:06 ....A 1296120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1708a2de694443df0403cf4852619dbe112f0ac314d30576ef13345711805281 2013-08-22 04:04:22 ....A 788462 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17113366dc82668bcfae0825ba2936dc7fec5da76d05919482bd33de39498a93 2013-08-22 01:56:52 ....A 161285 Virusshare.00085/UDS-DangerousObject.Multi.Generic-171516b34448994a70b773890515e146fde27942c4de2c8aae4b89c8f17d46ce 2013-08-22 01:30:14 ....A 231424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-171816b4f0586203ecf614515bb313a1b0d42481ab6e6047020504a500ac067e 2013-08-22 04:06:20 ....A 80596 Virusshare.00085/UDS-DangerousObject.Multi.Generic-171da3251edfdfd825f9f4116e37afe3e3fa779724345cb441d6c4d8591e9005 2013-08-22 00:29:34 ....A 4699728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-171dce5acc4baa22ac16b0c22ae0c4edb8668879e166912ad08afee58b192d2a 2013-08-22 02:28:18 ....A 3163504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-171e33b46d3a158313ff09ed3805d9ac03f21208cfb8c71644d58f85cadbef88 2013-08-22 03:37:14 ....A 3167971 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1723b0dba13a632a897499fae08a9dc58e38b26f50944b786c5f4519a94e1c09 2013-08-22 04:58:18 ....A 1748992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-172569ea9ff146984d038c21479f13516f22fda4c842d5b1fe4f50cf58d0937a 2013-08-22 01:27:44 ....A 446976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1725eea033898aa7d464539d99301619a71899a05b7cbd781f0113443f1a32c5 2013-08-22 04:20:46 ....A 892101 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17286e7d5e438766f167928830599ab804605da0c419f6281aab2349ff22f2eb 2013-08-22 02:15:12 ....A 1129425 Virusshare.00085/UDS-DangerousObject.Multi.Generic-172d657024a1338c75c0d34131c37498b234d0bf7c4ecb57926a99c6ba28f02e 2013-08-22 02:43:42 ....A 747520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-173282ce7633e2d5b6bad4f7fe7c473357a75afbf402f1838664aec5cdeb3d92 2013-08-22 00:21:56 ....A 493568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1733f25ead347bdde7d897b6af25bf9b86ced406b50657ccb41af610e89b6272 2013-08-22 05:00:32 ....A 561152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17462577635ad0e932099a2eaaceca70e861896c07351a633d9d49642e1f026d 2013-08-22 02:35:08 ....A 2577328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17476d8cc88a46dadb588cc78abed0429e86681f40dc0aa41935198043b9e374 2013-08-22 04:53:52 ....A 337400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1747aa2508022582815817fdb303c8f4ab4de96d27ad4c8ed359e40c0a41e2e1 2013-08-22 04:02:28 ....A 1022976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1749ad64bcdf8cb19c56978fd7711453a2a2d10cf7d09417221417506b47669a 2013-08-22 02:30:52 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-174a38a45bbcbf548b41f0b09a146bb85f04967c3865c54fc4e44deb83afeb99 2013-08-22 01:37:04 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-174ab3f1a9bc5aeaa86b6fb5539333b9e82e1a765675b518dd853117fe269c8f 2013-08-22 02:26:18 ....A 467987 Virusshare.00085/UDS-DangerousObject.Multi.Generic-174d2b986bad2796c3013fc518ab0277422e9bedc5d68070cf1f0b10333280c0 2013-08-22 01:19:22 ....A 162201 Virusshare.00085/UDS-DangerousObject.Multi.Generic-174d69b4f9f566213d88566525bd3ae7f420ab6bc61a4ab7849de85e8caf3186 2013-08-22 01:37:28 ....A 79382 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17533b0c8791ebca4a0c99c49187aa7060df587337f2b622ebfad0bbd8a5c512 2013-08-22 02:44:46 ....A 2092239 Virusshare.00085/UDS-DangerousObject.Multi.Generic-175716e0abdafe4cd1d3a299def23711eb2c4cb6c4d9d0d182cad6221b9303e2 2013-08-22 02:29:54 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-175aeeb56fbc781f1323cd2893534f640591483e508c7c36acebe0526b6bd586 2013-08-22 02:52:28 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1761de93b737fd9a09af46ec30adc62f35d69fc65266b1bf3639558cc9942947 2013-08-22 01:47:46 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17665f30d5c8e42f54f495639f332c97fbcbf72f3557341155fafd34b71e974e 2013-08-22 02:38:52 ....A 1605536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-176b37fb499c7a4fa4ad8587349dc0363e5a8e25bf2ecb4268a7f0f9f76ae08e 2013-08-22 01:23:06 ....A 268839 Virusshare.00085/UDS-DangerousObject.Multi.Generic-176d338ae191127064146927bbcb767573760413ad9a3565a7581324c7ab9e02 2013-08-22 02:46:44 ....A 1961136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-176d3442edc80007f183f98fcaffeffb7d3b2e65fa418ab531c9242a018e7b70 2013-08-22 00:25:54 ....A 140354 Virusshare.00085/UDS-DangerousObject.Multi.Generic-177002ca8dafddb90103705c2e23e2326c12837289b59d9a8235b58e6bbe210c 2013-08-22 03:38:08 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17703e12340365196afd43a12eac1af77422a82c4f43458fb2d7a459f6581e75 2013-08-22 02:54:40 ....A 204288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1772af297d74ddf35f0c1c89204427a6139115f822f355eab80c3d1789201600 2013-08-22 02:50:06 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1774430da9292d0dae5281f209f89385ac3f3508e512b197e5d1804320ca87d9 2013-08-21 20:33:42 ....A 1133066 Virusshare.00085/UDS-DangerousObject.Multi.Generic-177469d647f2ae9f42c91f7ede402dffc15076e5e8f71f7a9067924a22041063 2013-08-22 00:27:32 ....A 2411292 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1775c50353a5a5016e3cf0a1065659e18d2f7c4783c5d4ae4ce3631b101edd71 2013-08-22 03:31:32 ....A 697344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-177b2b4de420de27b6272be0c91bb6d49e78a9a131636e3bd69183b501ee905d 2013-08-22 01:20:46 ....A 32256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17819a930014cd465022cecbc6b52fca86c07b26294b7874d8b3f1b62bc7ea18 2013-08-22 02:34:10 ....A 197120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1783f1b42641a4a1411d7c5df60f4caecc7b6ee550a5857860a63ff532269f13 2013-08-22 01:29:30 ....A 1912516 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1783f37d60adb9d666be839b2c2fdba2544a9096c318ee1578d3d714a679dccd 2013-08-22 01:37:28 ....A 1279512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-178839ee5886e2e0dd7cf4a8b4e2de55bce7a665c4d9d2e843b48b6366ceaaff 2013-08-22 01:51:14 ....A 55296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17889e51184b9f2e0c51aee65697f6f686a18c8260e8cab36d43bd5c730b6ebf 2013-08-22 02:52:28 ....A 958464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1789180af7649215559bcde01d9e21e99434cb2cc9e31ab9d11c0915254215d6 2013-08-22 03:43:36 ....A 52753 Virusshare.00085/UDS-DangerousObject.Multi.Generic-178be4de991ef92481edf31cb0a53dc2371f931fcb0b50ddc1f77b99f16a8e3e 2013-08-22 00:29:18 ....A 5791 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17935ff0b3bc7ab4384a5a796896aadd88d4569000ae50378cfd1e5f271ef12a 2013-08-22 03:18:50 ....A 1290236 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17955adc240dbb530b1a0250a172167ad5d52bba943a5b9af95237d8ef2ab31e 2013-08-22 01:18:56 ....A 75776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17965ad53488f1a99411105f5a2c0ad4549f48f14109942ab2a9702e404a1c75 2013-08-22 04:06:28 ....A 5614488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17978df783431eee47ab2fb171b8364a5255dfc0c9359dfefd94f8a0efa99bbb 2013-08-22 02:23:38 ....A 177703 Virusshare.00085/UDS-DangerousObject.Multi.Generic-179f9193c2b1146b32655c0696962809d889201effab268aee5fdb35696d6460 2013-08-21 21:54:52 ....A 2285531 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17c8b584a3375415d5391226aa8f90c855fbceb97e8e5d1e2c147b38b650faf4 2013-08-22 04:48:46 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-17e47da3a0da4344995c4401b8cb1fe70b64b43f3b846571ca78d8950b51be77 2013-08-22 02:53:30 ....A 243856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180027852842c6631ba5b7b982bce72ec06a5d57b1ad052b1659144c2aec110b 2013-08-22 01:47:12 ....A 2826640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18003297498f678245a7efdce07e5293ac6752308c7351ed81b27e73d528b139 2013-08-22 03:02:18 ....A 733184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180212d78cc196b3ef0d329861260d0e9a0bb052a37f83874ebee54a53cb7f2e 2013-08-22 03:11:54 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180752da0f5de4112757d61b11ade54a7dbdf57f2c01c765a10612e97e198c95 2013-08-22 01:46:22 ....A 27648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18097ad699ce01962a52303049b0da8fa7264068d7fc7a5411f88f7eda8c4c24 2013-08-22 03:30:02 ....A 4897632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180a4231cf8a9790d574e8955cf494f17c1b80099f016eeb68c7bf3f3b4dd774 2013-08-22 02:08:18 ....A 229888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180aedc25300738c1be761d12a95bbb93ee98e272d3c14ea761f3c2c65a18112 2013-08-22 02:14:12 ....A 752936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180c839604a291fbe58105fe3209ae125ce0e5d8997a21d8feee2b24205f240c 2013-08-22 03:28:28 ....A 715264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180cf82cb8b9eef15fa3f65f56d1955703b8cf0a9862525965f54f6dfbfb1014 2013-08-22 02:50:38 ....A 385227 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180e2f97b89226a764ad3920a4aff858a6407d0e4bf111992cb981917667096c 2013-08-22 02:55:24 ....A 3342521 Virusshare.00085/UDS-DangerousObject.Multi.Generic-180ef66b466b2e194ba4538cea4a50091979c47fa09efa4e693549291a250f89 2013-08-22 02:34:22 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1814b242871fba29898627e0ac5ac36a735f106b9fce31061976b3daa0347da4 2013-08-22 02:37:24 ....A 595404 Virusshare.00085/UDS-DangerousObject.Multi.Generic-181629ebda37cfc532aff27cd0690686477bb15e4c27b49f393221a3c16bda4e 2013-08-22 03:31:52 ....A 2969512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1818774bba4b62da27c860b0ce3da7b9d058d095f2972677d20b5cd3616e0f54 2013-08-22 03:16:26 ....A 3561335 Virusshare.00085/UDS-DangerousObject.Multi.Generic-181daad1af7e4917082a7e9effad842e8d35498676d85bce684f715b6eeee1c3 2013-08-22 02:29:44 ....A 454144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-182194912693202186ab9408fdd2bc2634c2d25329c96155de476dda6c67b26f 2013-08-22 03:16:14 ....A 39424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-182328efddbfc7f235001c28dd3b017a6a2f15158befbc4cbb266306ae972889 2013-08-22 02:38:00 ....A 2457600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1824e8f5caa8c963cb114b391dd21f948c60b0b463637f0fa3594c8e7545b352 2013-08-22 04:00:42 ....A 28502 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1825bb5cb6dbeeefc689fb5fe8b1448f8cf4a1b875a301f623e89e90b726b062 2013-08-22 01:55:42 ....A 930247 Virusshare.00085/UDS-DangerousObject.Multi.Generic-182812c2a6041f784cb94a392a9d287f9c9e16ba8f1ddd05887520ca62501c28 2013-08-22 00:36:08 ....A 1706072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1829453df32d75483f7e0dd5521311746fa7a9b3488145d2223a6c64bb9f4f21 2013-08-22 01:55:26 ....A 151040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-182a80dc212a13b0a577a313532a657137f92f97af2e605ee6623f0ab2345213 2013-08-22 04:03:12 ....A 380956 Virusshare.00085/UDS-DangerousObject.Multi.Generic-182b1194edab14befad20ec002b0385e7df5b5a44810f91609e9aa796bd82376 2013-08-22 02:32:50 ....A 3974872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18306b0d27dd26277f6ac5be4d2b0bd7bffb7e36b5a35338712d84bfa111bab1 2013-08-22 01:16:44 ....A 327680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18363c09f61fcdc6358f143f9874fb1a82f4d725992c41770d0785afe3a33234 2013-08-22 03:29:30 ....A 2362368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-183c48b199485e7ab1ee9a60564d9c670393ba28de78c5706b70c647530d0042 2013-08-22 04:12:04 ....A 836096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-183d19171271a96ac482c3a51160c629acf4a676753dfb89ce13be5e9c2eec3c 2013-08-22 01:22:40 ....A 350208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-183f96d43873093e1df294bf0021b9c5ac27e3cd02c92f389e9705efd2eaa4c2 2013-08-22 02:17:38 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-184068a84783829add661773c5be21b42a0796c60b78355493e8e849057d7ff4 2013-08-22 03:14:14 ....A 2434072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1842761019ea70b142fa74e0270d3bd2315524aa3d5269d218111286f515e4ac 2013-08-22 01:46:36 ....A 914098 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18441661fa73da4e3ac0368eacbc071bd3d0ff19446b5a4c26f78ee3e7b344d5 2013-08-22 01:15:52 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-184721c3c7137acec7e2ec0eafcef4cfbdf02a33d188eb45a65fb2ed809ebd7a 2013-08-22 03:05:56 ....A 43161 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1848f9f715e40bad37c7aa8b7ca6b6f1bb594afcd59863ad2612d5e394f97a89 2013-08-22 01:26:10 ....A 56512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-184b10333110f9972ab8819606322bf5478d3da4eeea0a47230a1ef6c5e7280d 2013-08-22 02:34:52 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-184ff04ea77330fd92788dc0548db5274f07d16e7ad5ca37b8c98f1d227965dd 2013-08-22 01:18:22 ....A 425472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1850a46d3b286985ac6e9bbf7a797f63877a4731ab06ba2c775713343dbc06a4 2013-08-22 01:34:00 ....A 2810943 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18513f70720f75186ca0957f7084d9819e9aa2908f606e030a43b6577c5feda9 2013-08-22 01:26:28 ....A 617515 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18668d17f0788658e5a9dab5e452e4c34f6d9718c6929cefb5927115f2abd17f 2013-08-22 00:07:22 ....A 167140 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1866b6dca25274bfa0f29e6afe6e2fdbd854d5404a0b256df4ad7c816beadeda 2013-08-22 02:58:28 ....A 843776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1867912859888a4eb8bd5a61bef9f1bd456958b7f4693111f51a7d136fb3330c 2013-08-22 03:28:42 ....A 483328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1868cff1b07c25dc35b49d351ccdc2d6b76ddf934ed5445ec043209f1146d6f5 2013-08-21 17:05:32 ....A 4192056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-186a873b5e255f3e01a74934802b755088af74d211451ba9d07bf4483211e558 2013-08-22 05:03:26 ....A 794112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-186ac01537499be59d38a6e7784735a600f89f936b35c9c57cb78aea401d3960 2013-08-22 01:44:08 ....A 492544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-186b33c77ef0c70c7e45f0310ff5db2f64a7269a983628e059c5b83e915f36f5 2013-08-22 03:02:34 ....A 720812 Virusshare.00085/UDS-DangerousObject.Multi.Generic-186e95234a3a553579e7be34ace92b1eafab788e38819678646dfd774c9fd11b 2013-08-22 02:41:12 ....A 261941 Virusshare.00085/UDS-DangerousObject.Multi.Generic-187033ce1fd8b6e989673733b184dfaa17cd677afe28223202639dbd3ce54001 2013-08-22 03:49:54 ....A 692224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-187488f3394a2aea77402b8eb263adbdbc7a6b10f37a9fb97e035a0f04d518e4 2013-08-22 01:28:46 ....A 3511208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1874aae5d6a93b1806e631ad87a42c19fde30342d1056c27399a7bdc44c3e7d1 2013-08-22 03:37:42 ....A 3834688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18789198a081b3e93b5191bd72caaab615769dedf21e07155ccab18f01add529 2013-08-22 05:07:52 ....A 340135 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18790624db9c05fae96086f12c0e09b7cd54fab97499f5418298e8bb3013b56a 2013-08-22 02:37:26 ....A 205312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-187ef7b813d482eb087d255602afd176d88bfb64eee9abf6f27a42f7e25625d3 2013-08-22 02:45:10 ....A 1595862 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18804fadf637e3ad1b515170a16c79981df193b7c6670ba2d310884d0197d6d5 2013-08-22 03:00:16 ....A 194048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18836743008e125f0c875d828b19b6c13c890c4a371b8c9181cdead3936deec7 2013-08-22 01:55:36 ....A 730371 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1883c60ca8a95318d1a1d72527371c2328a4e77630beb6cc1049c495178a2cab 2013-08-22 01:46:58 ....A 634216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-188545ca68ec505bb380d121bf669d983ee421ee56da04c543608bb0920eccf7 2013-08-22 04:19:32 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1886005e50b653bf39ee275461039d698a090e6a3ba287814f2a9b74e781e6e1 2013-08-22 01:18:24 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1886caea92bdda77e099a4a53fd4c4f7f3578d63228081ba6eb8d22c14f98a01 2013-08-22 02:34:26 ....A 69863 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18876893931681352b2beefc0ab1198e4e8c2d07dcce098272fbe2be7217b49e 2013-08-22 03:29:58 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1892010512152625393bf13ba011ab5ca499c59862087b9ed2ab481afdd79653 2013-08-22 02:04:02 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18937b8274b92158b47840ef250441d4bb36512da8a033ec1a0a5dbd82d5e195 2013-08-22 01:31:22 ....A 983040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-189545634aa6e677824c2459b05895bbe6cddaf2880be8bdf1a2b796dd038d91 2013-08-22 01:46:02 ....A 418333 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1896175b05687cb8645776bc459cc058b7228b8c2055d886da11b8ab595781ac 2013-08-22 05:10:24 ....A 96256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1897e35fcd320ae2dfe44b327a93c28d3f7c91f0c976f5f1371fef0a620319fc 2013-08-22 02:46:56 ....A 29272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-189a284d0865e1b91b4ab039c089a890ebdcfa6ce44c4562528bda973fd04b51 2013-08-22 01:37:40 ....A 103424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-189aac3f3bdc55dcf75d63e2fc3913d15387916ad5ea8ca61f9aa2eb52f0ef21 2013-08-22 01:59:16 ....A 959391 Virusshare.00085/UDS-DangerousObject.Multi.Generic-189e345889539bfcf0367607f568de6e010c6a976902b23b0ea756a7d79decc4 2013-08-22 03:45:48 ....A 123466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-189e49fec630fe81440bdbf55e05e34c7ae719dc0e7bf0d309ca0257f6bef94c 2013-08-22 03:50:04 ....A 743424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-189eb0dacc40ac43c12b5e499a9abb51881224470199eeb86fde6585fcb0f034 2013-08-21 20:49:56 ....A 550693 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18b9bf633cd56c8129f251293a9b8410c46fd6611558203f259f774c4e42e47a 2013-08-22 04:14:00 ....A 131109 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18c89c2b2c5446bf0b5d8ae1811376bda2c2c10b95eb7f2cb92729e25c443966 2013-08-22 04:56:28 ....A 1247979 Virusshare.00085/UDS-DangerousObject.Multi.Generic-18d38e80e38d0a9c39a84cb97d36fc70a6071e0dd52c1613451e29c197862144 2013-08-22 03:10:48 ....A 215371 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1905281b3dec71b72f0f1f5c3c5a0f38d1e242c493cccf618c821a4be5954d1f 2013-08-22 01:26:18 ....A 214844 Virusshare.00085/UDS-DangerousObject.Multi.Generic-190de0236876e623cc4cd3653062b584f1204825e0aa7e2e068fca6ca5b474fb 2013-08-22 02:46:08 ....A 327680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1912ac4e4926d3aad2611c50a7662a4b9b72b75d28c0d292a7ae6b7bad008aa9 2013-08-22 00:30:20 ....A 201216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-191559a212c83df53dfbd8abf4234d2dcbdfa2e79ead6d0ad1c8750ad6a5f9ea 2013-08-22 01:59:16 ....A 2488832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-191a8527f34975816828e7bf1db131767d2ae2fcc5f545bdff9cde6967a2230b 2013-08-22 01:35:24 ....A 469504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-191edf1e1efee39cb80d4e62af1f61688e1435a1cb46245b2cc841592cdb4346 2013-08-22 01:58:20 ....A 27114 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1921b1d59ac127f521b11b8348b4851eb6d6eefffeb1b845beb6b6c4ec48e22e 2013-08-22 02:05:44 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19222efe9d5c71b5fdb68154b414e235cc0724cd052f0da0eb5fd7023004df49 2013-08-22 01:27:34 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-192371df5dd5f4018b68c4870a9fa120394d0c5ca3d6a1ae7abc547b9523f7bd 2013-08-22 03:20:22 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1924dfb19f05a8bbc8c5c9fc906f6f8da206125d941f58b926c2f47e6a9ebf2b 2013-08-22 03:58:04 ....A 72183 Virusshare.00085/UDS-DangerousObject.Multi.Generic-192b79078e1710726eb05698c6bba587a1cb5cb9771a8796820f00ce6a070aaa 2013-08-22 03:53:40 ....A 2995544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-192d6fb5fc69e3b4e37ac0c24fa75f677641c5e5c29883b301a93908250de55e 2013-08-22 03:54:18 ....A 2298 Virusshare.00085/UDS-DangerousObject.Multi.Generic-193cc1cd0a58d0c8fbbcb529a85876c68d57df12514d549ed5f0858a1bd18423 2013-08-22 04:46:36 ....A 18555 Virusshare.00085/UDS-DangerousObject.Multi.Generic-193da4e86a5eb0145144f0936d02ed81d6e99869ba105b9182e2cdfbf78bdb26 2013-08-22 03:27:26 ....A 589704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-193df625a3114fe9a16fb5e039d38e1ae02c2223f8e1f1b26c8cea3b59f3e2bb 2013-08-22 00:30:52 ....A 263727 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1940b9ffff1822779c81e7175d95d5fbfcfa5ec5dd07315f84da7433d10d94da 2013-08-22 01:45:24 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19428af417c1a91197e6c45e051c6e8adec518fa2d5d4bd1b45b910892f6ed84 2013-08-22 03:59:06 ....A 1804336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-194481d8fc86887e75c590b108fea2f02cc78c52559e7c70aeef3d3fb9b81e16 2013-08-22 00:25:08 ....A 701045 Virusshare.00085/UDS-DangerousObject.Multi.Generic-194ea6534cd4e21313366f2fdd1ee07918582873de0e329bdeea500b70b8f097 2013-08-22 00:22:24 ....A 226678 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1966614b6dbe02b4e56811452fd193bd0e725f0ba92a2416b1b51d527135cdd8 2013-08-22 00:22:06 ....A 1548800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1971c792d0275f8bd86f40628405359831de4c9ac3d13243aba8e4c254853368 2013-08-22 04:02:24 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-197eb71582ca7f4f863e34495d1727c4eda756bbf6fb30eae56b27e722f9888d 2013-08-22 04:01:50 ....A 372736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1990080a20826a35a474371602deb782dcaf547357311dbcf97efb78fffe5439 2013-08-22 04:45:08 ....A 493568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1993a1c48ab1bf892f2de6043a0534b65b30cf945190f96e51067fd2f9314625 2013-08-22 04:03:32 ....A 41984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-199ab432fb895128ea1e98499877124317712ffc8a181f7077db5ca55ff845ee 2013-08-22 04:47:32 ....A 12473024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19c0526661dc5b30e66f24b22fece333d173c5600cf7a60853a4590c2fd7ac33 2013-08-21 16:18:36 ....A 7663536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19c11d29ad514a4b78fbf6839dce0b105e6d8e9b4466614f74b75a1e0b03dd72 2013-08-22 04:58:12 ....A 184832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19c175c074b6404b863de07294bc504499902856812b8ad1f20fdafa7d071e89 2013-08-22 04:05:00 ....A 602112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19c672cd13cc1cf9ea7b38d1908aefc8959dfb97c4484a5be71be8e9482359a6 2013-08-22 04:49:14 ....A 26624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-19fe661b89941b34c74ab228598a16ca4c37d1c01de43fdbdb82203dbb9d80dd 2013-08-22 00:00:12 ....A 186368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1a0123912d7d7764db805f16e8d1b9b3d803892b5a27f0061a28333c3ea2c898 2013-08-22 00:13:18 ....A 12322168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1a0302c05e38f6454164a5bab59c2f6f66dbcd30eb46f0bdd88a29f37928faa4 2013-08-22 00:07:40 ....A 282624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1a0f2e44b09625e8026e780301b4099f3604350b776190cc88d354948867061d 2013-08-22 04:30:20 ....A 75954 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1a5309bce7565af0a25d787270628858382fb9e08815c360d45397dd742f6056 2013-08-22 04:12:30 ....A 373760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1a6e513a6b06a6cb46abe9172263cd3b2a5cae452208c6c2b4736746479b9491 2013-08-22 04:56:26 ....A 297472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1a8d3fe8fb14bc49c6236eb2450ed4bf129db6a55dc18b2505762d34bf687644 2013-08-22 04:03:24 ....A 4401184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1aa050baae968308b9b287ab142e7e78bc5f0accd95bd74237bcbdc047c46b77 2013-08-22 04:12:24 ....A 454656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1abe8f63532469805be43888a8e4eaae547c3d44739c445fbcbb0264c9e21516 2013-08-22 01:55:32 ....A 667648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1adaa8202b853c63889e105c958a0847b8d955ee1f72bd550540dd2d25f41626 2013-08-21 16:02:12 ....A 1597136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1adfc9c30d3bef0417824d7c2ee242f67e8925420246f2508d565323b5ed469e 2013-08-22 04:05:10 ....A 164864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ae3f3f152461ed51bd06a75c2b3903066865930335a8bca84e0b32a86528f0a 2013-08-22 04:41:06 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b0af0eb824431b17f92a0a75724767705913592570b6afd66b3f8c940eb754a 2013-08-21 22:23:50 ....A 2382536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b11efcfc900612890668a1543b5727cee183771acff47c9638a23c95bd5ce1a 2013-08-21 17:55:42 ....A 1644736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b13ec9ca526efd2e51ee051828769e1dc9f9171ff35461c52f0f0d0460d9fe5 2013-08-22 04:14:44 ....A 2632848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b3eec2798418474f2bc808f52a5f55edf1afa7edeef0b9168e07dc2afc2b20e 2013-08-22 04:51:46 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b56321c0386651d9337ff3ee4ceda31116166f7704ba8b85eca1465680aee67 2013-08-22 04:34:24 ....A 1437696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b57cbc9c156bc77c1ea0f38eff56e86072e9ee899a5b3e1499fa10bf0c38015 2013-08-21 18:14:38 ....A 2371472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b6767b2ee3088541194491a116c0f47bbd752b1d04a9966097839ef588abe5b 2013-08-22 04:06:20 ....A 123392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b6e97fe298eff2d86b89348e9a22a87a4735184f644aa74dcf909224278677f 2013-08-22 00:22:44 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1b90f6f06d74cbc4aca14f89cbb723be1fe65ae2c0fe0e5089f7c4b64f8c7ecd 2013-08-22 00:18:58 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1bdc637b8967ca402d1190b99a998b2823827977205137dc70f4c7a91d7e6c01 2013-08-22 04:29:16 ....A 123466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1bdd1bf30ee064c209d948e29e34d7008aa6960e2bc6c37a9202f89722d8c3a3 2013-08-22 04:37:02 ....A 92160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1bfa52da9e797e5644cb51e59eb929359170cfcc2189865268bd0e89a7a24cf8 2013-08-21 17:36:46 ....A 2845936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1bff7917fb983bca21dd0fd8d059f2e1f291421539aedb5b355a5350ed666eac 2013-08-21 20:12:16 ....A 1777399 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c01554308d5096ee3252e3119503783dec18ba8d66e825183a66757fd5eab8e 2013-08-21 15:32:24 ....A 267787 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c0ae20864651e74dc9e21e94c0ce391ad1c11a4697f7da16ffd5c89a7524a4d 2013-08-22 04:43:42 ....A 188416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c15b76a0894d186d653e7697201730df8edb0fd90330270b9d249f56e36a65f 2013-08-22 04:57:14 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c19be6171cb4d4124e504548ffec3ed66db94400e878897616bdaceead31cd7 2013-08-21 17:07:22 ....A 3414264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c2290ef1d7d0ef5a2aaca0c2d0c9949e4ea52565122621e4fed73e1517ed410 2013-08-22 04:47:42 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c2611877c6fb299cb8903488fc7d8cbb815a585920e1af8203e34489d0dd7a5 2013-08-22 04:41:00 ....A 128512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c29f610332c045df11eafd539b14a7a1399fe26c973766ce59c2218c8478f6b 2013-08-21 19:39:38 ....A 7651888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c37491b23dadabc07f7036cf86e58280fd37b99d54a5adbb80c661913134ae9 2013-08-21 23:59:36 ....A 42093 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c3de5071ee6a828d72309922237b7709a1413901d934377271a01808f00acc6 2013-08-22 00:17:08 ....A 430080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c6179cc496be167b5a322b67344876a99d2a0868d2615a346e9917301b34d9b 2013-08-22 04:59:08 ....A 11768744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c85653ba7e840b6039de522e5ee12d65db3b27299bdb73421b3e67e79383781 2013-08-21 21:02:48 ....A 6209304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1c86dd658d8a9dcfb4fb3fcb421f3ef2dabd8aa95908cc2acec25165bbc63b74 2013-08-22 04:14:22 ....A 238592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ca637ec38319574b6d74d60019d9dd8de152ce273d551b4ca3620f49aa2cb89 2013-08-22 04:14:22 ....A 62209 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ca995a8d5833235c1fae68667ddd5a46c1e56e0761b9b7f7fa80b64b4ab1d9e 2013-08-22 00:07:56 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1cb3f2f9ba8c5c8679ae58edbf5e4d05aaf83a3ae721dca5f2de17999f004301 2013-08-22 04:51:04 ....A 303165 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1cc0a95d5b0d294763d98dfad00844d116bda117cffd441ac8df75411d64e597 2013-08-22 00:15:52 ....A 229376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1cc9371c7acc12b7e8e920b98d061d47404ee10ae90ccc80e21404c291c30da9 2013-08-22 05:03:18 ....A 26112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1cf34af5524be77caa30d2df87eb6de29a22d2ca3aa54c659a9ca458093a4039 2013-08-21 22:27:42 ....A 635854 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1cf906ace48aee6647d996ced027137cd2a2d9c674ddb20959c02766709ae358 2013-08-22 04:47:28 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d1cc6c5f6a43f604c56f913af1b8121807d39148d624f88b04310da64aa6f88 2013-08-22 04:11:24 ....A 1048576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d2078a9196fb26992aa83f4206c6d8b5671c605844ff2456ebe300815d2b368 2013-08-22 04:34:24 ....A 1175040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d3746451eec1dab22a6a56faf1c4f329d79c106d444cdb4f3e0fefff0c01bdd 2013-08-22 04:38:46 ....A 189314 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d399c33f3406994b269b6fb4272cf8ab6b3eb0c83e4ea977740cf228a87c088 2013-08-21 16:07:34 ....A 1765136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d3ee3e9eb185ede07b2a3a60919bcaff45b420efe5efddc264e7f3040d6dbee 2013-08-22 00:08:28 ....A 860160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d4cf50feaecabd47b6c6af8d91ca9a64928d09205feed4187e87cd75e4c6424 2013-08-21 18:33:58 ....A 1137201 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d501f23f94eca8a55ed471def941bf3d0f99e5a17381bdc963c5f3053cda18c 2013-08-22 04:12:24 ....A 60928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d713d0baf41ab7afa02fbb12379a05a80836b3883b60254e10366a7c9ab4ec7 2013-08-21 21:28:00 ....A 227937 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d7d410e70e7e7c08ede936a8283f6662cd9e34aba0d9d64f3c484e6f9851e81 2013-08-22 00:04:36 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d81c5e5bd12c1efc366b6355513c37ebea89de86e5ff003738b6837e3546d94 2013-08-22 04:32:12 ....A 7591240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d8b16bb5231ec9f56d9e5c3fe6649089dd27c93ddeef42eb556c52bf5ea31e0 2013-08-22 04:49:22 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1d91ea9843b08c9898ffe31faa9f96b9411e358ebb2dd78e767bed4d2a21b2e6 2013-08-22 05:03:58 ....A 551424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1db113472063d309dde0c1d826971becda144aa14c2b61b555a2dbfbd5cac262 2013-08-22 04:19:00 ....A 699392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1dcdc4c30857fcee3091244bc8c30c938e0557eeef786adad5728663e3583e14 2013-08-22 00:04:56 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e086aa2b718f1923191fa217ea429922fe4e75555c2aebd21ce35cacaeb5260 2013-08-22 00:06:22 ....A 5179904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e0eb31e2c0020a03f1986dc0207074ce2a4f23b597e9b30ae8c9c328a62d73f 2013-08-22 04:15:10 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e1200030fe0e3321408900903853620c4d370f1b5c1ff32217c3ad0766627b8 2013-08-22 00:04:46 ....A 723431 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e16e382067c87f04d9796754df18111ba5e3bf542d734aab56e64175fdbc2be 2013-08-22 04:08:02 ....A 1456499 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e238c13f0dcd00868872e814090cc40f217189921f6fbe400fdabd6f00c7bed 2013-08-22 04:05:30 ....A 258048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e3166ffbb56a891501cd10843d3fc9c47d75ad3599406d984b71b935267a6b9 2013-08-22 00:15:00 ....A 11732344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e383af5d67988392e6c3a139a65967e12bb1c8ba7a37448779a8216826ddbed 2013-08-22 04:05:40 ....A 6973044 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e50c1f2bd4340dc849feb56cefe28138b762c9ff9cb41fa54eb74449ead0735 2013-08-22 04:16:18 ....A 419661 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e53968eb572c95de033130fddafd61154eebdc9c3ae2cff0665aa6a7ea1e699 2013-08-22 04:06:36 ....A 192000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e65c595c18fd77aebc90d7e18e5b41f38e97477de4f9dee42ba8c9781aee9e2 2013-08-22 04:53:36 ....A 1988608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e800ffd7ee0032dd6c18d11c65ac5c2b5c10932173b730d65da770714398b3e 2013-08-21 22:16:02 ....A 18156272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e871cdf33406b4cdab1a2302908c931c4c334c24b0afab4c1f216b7c2ae44fe 2013-08-22 04:35:52 ....A 205971 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1e8f8fbfdf9a548ce43082f3ff2acb3536a02a5d7d155bfdd93c3a29f0f81c46 2013-08-22 05:05:34 ....A 188416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ea8899b734151430ec4c00770671fb9bbf40b8be65435849ab5c1369246566a 2013-08-21 23:39:52 ....A 3151816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ea992112e1a9a7702d9266b89ba4a545e89ff3af3da04fc3d9f093d3a459f4a 2013-08-22 00:23:24 ....A 17920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ef20c91567117033e3a1fa8bcaf14c7f0ee38f7f52b7019e37fb949adf9899e 2013-08-22 00:03:44 ....A 385034 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ef55ff21690f94b68a21b82499c8f0846348356260f2c7adf6a837148d9c5e3 2013-08-22 04:45:58 ....A 338432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f02cf4290453053d2a14f48a387388c96f7cd53a0c8a0541d99779472bc3059 2013-08-22 00:20:12 ....A 266240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f21e1d778b2663a33f669c5b26ec3c41490614696ce00a13f03dd58a960cfcc 2013-08-22 04:53:40 ....A 6728072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f46a801a58fc84e57fdafc06ad10600276ecac308bb15d559e1d5ca3dd10ea2 2013-08-22 00:11:40 ....A 25638 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f625701fcfca0aff3e118faf17b85d4d65383e2f65bb1a896ed2eaa5318906b 2013-08-22 04:11:16 ....A 1286144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f635c3ddc5ab781635900dcdeca35f8eb507a8f050d344d514f0215c597a0bb 2013-08-21 23:06:22 ....A 355032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f75f3bd3e9fa2d811a3eee11e5d18b00031d4a42266688027c0c3defbfd8edc 2013-08-22 04:13:02 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f7b17fd6d9c3f1ab48cd1c64933d1067db55efae97a76fca91c4ddc3f1e366e 2013-08-21 15:39:16 ....A 200279 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1f9dbdfcc7267d9e96f6676c690a85944ced958839cf477b723018fe50145198 2013-08-22 04:41:24 ....A 123466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1fa6f815ec7b4d4d40cd2ffe72181c024c9ed03a28a76b3e7601ca115764a423 2013-08-22 00:00:00 ....A 2190368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1fba4faaa51c98c46a7e4ea2e865fc5775d8a7a7f1a6c59ba8eaae1e448f5302 2013-08-22 00:22:54 ....A 31609 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1fc0169cb832596aa75051896e01be4c943aeb2e89e29d44d875bdc9c1e81ed4 2013-08-22 00:02:16 ....A 552448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1fc2a987affab55a153610310950f37554641c83e3316d9a1089c7f908e7846d 2013-08-21 23:59:34 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-1ff4e292c3968c1ae10d247418ad0918b04ac923b4d181b3e6837e292fb91557 2013-08-22 00:13:32 ....A 113664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20235f5f6745756fbcb0c7f815710b339b19e04fa1968c259cc9fe44811719ac 2013-08-21 22:55:40 ....A 2686976 3191344992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-202a586d55faf759543068a9ab6755ef0d09ddd56c72437898637bbd95adb9bb 2013-08-21 18:20:14 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-203fd3fd1d52cf82c5f76ae94eb506d66991449eb9face03918edbad2f12af7c 2013-08-22 00:04:20 ....A 630784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-203fd79a5fcd496bcc624d8e40b36dd632fd548e15dd59cb4fb694218b7dd796 2013-08-21 19:59:54 ....A 10752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2061ab2faac4ee37de94ab1d57458e77e5f60536bcdf841fac79cfc02edb7013 2013-08-21 22:39:50 ....A 9909248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-206c95811870e0fc645e4ad3410b6592cbe60ee2e5436825707cfd3b18c4b9d5 2013-08-21 18:58:58 ....A 31232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-207cd54cca59a83d195b79c377544bdd49c80fa749daa88868798001f1a919b7 2013-08-21 18:56:40 ....A 1121321 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20802daae0d1b52c37c774da7bc5a5371991e820dcdf2f7abe3baa9833d70920 2013-08-21 17:35:38 ....A 4060000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20871f16e84bf365642a739ba306921e8f8815a0d18fec95772b4b82e3fd8038 2013-08-21 19:56:24 ....A 2560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20a40ebccabaeaad9141993f1ad779c2c944fa244e99652136ea07803fd09a89 2013-08-21 23:21:28 ....A 25887 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20ac346b3a0349e565d25b3791a21363c5122a8176d0ecb3e9d48080a12bce3b 2013-08-21 21:02:04 ....A 27136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20ad0f2b25af525ccc1bd390b904a72c0518322b3c59192753f55d5b97859959 2013-08-21 21:36:04 ....A 1930240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20cc13718c87534ff32f4c60b9fada41eab82fe69a45f650824ecb4ac66b0198 2013-08-21 15:20:36 ....A 280786 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20da964fe5aa5e6cd7e2b157e62a32415649d514c32f4ee7aa9e1458bf33cee4 2013-08-21 18:26:44 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20de741df51f8842230480adbd19407154aefd5a8f10f4794040f3a609f07fb2 2013-08-21 19:40:58 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20eb655443a978ec317b36eb107a1c9d25de67451045c87e27598f8141588328 2013-08-21 19:19:52 ....A 245760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20f28fb669926fa4869cf33fb2ed24901430bb90ab59e22ba62ded8c39b113a1 2013-08-21 19:15:58 ....A 925139 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20f35eafbf8f6e73efb7f1c4df9379fdb7284e1b7a31764621e98c6b54df11a2 2013-08-21 21:10:32 ....A 784884 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20f4fe3a527961ea626ef5ee23db6eb0099dc900a1156c0503569abaf2eb49c2 2013-08-21 23:23:20 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-20f5248315dd29ecc2bc83a7aa13dcc0f74800f22151d06d4edb0b022a7c77ba 2013-08-21 20:19:02 ....A 1466955 Virusshare.00085/UDS-DangerousObject.Multi.Generic-212f3d636c8bf4b6110b7d9878b17e0077c08813cd660278c2c84ce9843fa486 2013-08-21 19:12:10 ....A 616448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2130bb6e7ba8a7892d9c45f91aa1808ce622e55a5e989ddbd4d7f63b4ddd4831 2013-08-21 23:05:04 ....A 1300106 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2130e1f70202d04b1e3470f0fc72c5f6fe9d54795151ef07bc02006d881c5a5b 2013-08-21 22:43:46 ....A 354960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21381b993d73482d9ec6146f1300aff1419b6571a5198899f0f131c88df9c7e1 2013-08-21 16:39:14 ....A 561152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-213947bfe006231292b2b9a0abe1392e85cf51f78dd99c82c55ca3d83d5c79aa 2013-08-21 17:37:08 ....A 515883 Virusshare.00085/UDS-DangerousObject.Multi.Generic-213d10782fc4f9906f0470560dc3a7761180f714692608d5baf234e1c5dd5785 2013-08-21 18:05:50 ....A 1787392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-214bf5649933367f37f68d856486a45e35bb8aaeeac4b735b375020a1eb5f27e 2013-08-21 19:34:36 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21511158e91c1c47288300fd1fe5285da82101360b3aed3ffb278a706d77549d 2013-08-21 17:48:44 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2152e5e00d6bd2b1b7d131299e661d2c04e0ffccfb22df29df7324137758eb5b 2013-08-21 17:31:06 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2153893139df961210796ce1a717f87e7de542efefdb4604cfbb1d0de9c303c3 2013-08-21 17:53:30 ....A 11127930 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2153a3e4c2eb2ae9c8c38c96d0b8fc618c4030a5b48a3a5633b5970659749bed 2013-08-21 21:02:14 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2163e1dea06a473fa24c1f482c121a02173c3cb6fe5984895296a6f4d5c739b4 2013-08-21 18:46:48 ....A 28897 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21642f515f88a5cc32dbdb836acf517ca2b7195c0ce02b0f4f221f672bd016aa 2013-08-21 23:48:24 ....A 211913 Virusshare.00085/UDS-DangerousObject.Multi.Generic-216479c78b2da1a78bac1cbab616c8c2517a6cee90eadb8b539563c8b9727e63 2013-08-21 21:12:06 ....A 146198 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2166e27e4d8aa5285930304e1cca9106b1b6999587c41bf66c6d8b48676efd4c 2013-08-21 22:54:40 ....A 674522 Virusshare.00085/UDS-DangerousObject.Multi.Generic-216cf293aa756a91a3296baedab67ddea2e3c1a8a26afd6038ac2a08a3a99802 2013-08-22 05:01:56 ....A 645136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-217cd9cc56d4b9651897c4d79ae5d78e87fbc15bc45c0cff0cd765aa94aa2da2 2013-08-21 18:39:26 ....A 588288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2180d2e8eface00395fcf50b5d798d7ef7965b01c4a5244797a437a07c58ee6e 2013-08-21 17:49:02 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-218767ef44ca21496ea3eb69bcc68ac85fd80c3a34bb03d9deb7585e3a5791c6 2013-08-21 22:05:42 ....A 166912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-219ffa9774196bf6fbcba609b5e1e39cd9ace25679ecb39f9390f72110f42980 2013-08-21 20:51:58 ....A 34112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21ac373887cf93f623b92bdb761bbb5b1d4079a6d7accaede69eb1775ccc0229 2013-08-21 20:10:38 ....A 5197 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21acf0d996c799bf5501b1f6c8e9e4d0ed9cdf530a856f14d6e50b729270a8fb 2013-08-21 19:17:46 ....A 226648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21bc145e133e43f4ad8ff435feae69ef88d8cbbec798916ec6860eb14087e232 2013-08-21 20:56:54 ....A 130104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21c62711a7a173ab685fa8257326d10b1b200c5ac2257d6a9d2b3a9fdc1a0d8f 2013-08-21 23:57:02 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21c66c15950c39f3d5ce76057c40c07ad8d9d9a47c906f68df6a85c4cd8ffe40 2013-08-21 16:28:18 ....A 15872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21d59ccadd2503741b7d519a5b459939590d24e590e01fc44fa594413c2644f9 2013-08-21 20:19:38 ....A 1787576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21f647d01173404adfd348c4918fe66a865e8fdc795e09f04d2763ca02d6f1e1 2013-08-21 16:58:00 ....A 811008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-21fc292529d4b5271a099d52a59818f654c3e389fb60200cc6551a204ba0cd83 2013-08-21 21:37:48 ....A 1394628 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2213ca81eb61b39d29c0d2798567cdf9443677ed1c8c720966a0934c00a94195 2013-08-21 15:56:44 ....A 548864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-221a3a054579400be7edb66e365d664e04f09013aa935e42fcec6dfaf0cf18d0 2013-08-21 22:47:08 ....A 331898 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22210b1bf18436215a415e36a030b0830246c188d9b4615af54b8e94f381ae19 2013-08-21 23:04:38 ....A 128929 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2228e5bcba2aad417a6ffa2226b6fb768bb65fc888b32b01f98d676ebdcc7ecb 2013-08-21 16:29:56 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-222c999743b48a73a88e87f84a9353eafc1ab9cbb15a9fb4c05e18430641d70c 2013-08-22 05:04:36 ....A 10749328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-223194af5cdac20f5a16ec23e90b9b66b777ad3e5dad43f2132590b22bbc73f6 2013-08-21 18:56:46 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2233bfe0b11fdb59e22d9772ba53315a054e2178d87ae5bd040268d98b649894 2013-08-21 19:13:46 ....A 3527726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-223a1fcc86821c981a0d7fda0cdcdca31e55b79107ae3057eda735733d8952c1 2013-08-21 18:14:06 ....A 3358336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-223acd4570f2e2b2d7e360a90941a99a9c59b53b9ce4a01bde9e4cc6a5a37352 2013-08-21 22:57:28 ....A 20774976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-223e38cb1b23a87fb08e458eb891c47771ca5ce876f4ac7008b20c3ecc9cbaa7 2013-08-21 17:25:06 ....A 179712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-224eb2f43df5bb887cab400064fa60b9a110215ed8ae3be3beeafdc67759fd64 2013-08-22 04:31:52 ....A 4406840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22580b9522b9285c8e23c49b6af306303ce4692215e8df6450fa0ce13698e509 2013-08-21 20:44:04 ....A 102402 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22692b1dcc018df7bb9ec3d8a18bc9441317e242efc538960b6235c09393fcdc 2013-08-21 17:12:22 ....A 226438 Virusshare.00085/UDS-DangerousObject.Multi.Generic-226f3cec693ab5568d7f87157be0739366404841ec7af92fcecb463efc92da31 2013-08-21 16:07:00 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-229275d3995bab8a7a72331090da13784b478970d901c704d88376e895105adf 2013-08-21 15:24:58 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2292ec916182a0ff2bfbdac68bb6dc02518e403424db394f9bf70ca05d3f8064 2013-08-21 23:32:44 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2295b7a243bf02a6cca0e6cf710c61a4a4921c34bc957b33816c17f0f59d8ada 2013-08-22 04:12:34 ....A 5590792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-229dacc42cc23907c0a151809f182cbcdd9f65dba9922f3ee670f84665babbcd 2013-08-21 17:56:46 ....A 14651392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22b585cafca15a54a6f58e5bb372bf49d10af37cc2a7ad093ab953417cfd0660 2013-08-21 21:14:26 ....A 176128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22b7480c521ab0a63e49363976cd2975fb0346e0a1c261feee24c695464a2a73 2013-08-21 20:31:58 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22c6e7e6d56ce15b17c6e52c9d6be6782c10141232c9295ce38d4c8505ca66a4 2013-08-21 23:01:12 ....A 319488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22cb46b9a2067f7a2f13d275968aa839648124e465e5a1c8a2c2ca22dc6dc2bf 2013-08-22 00:03:36 ....A 10927976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22cb66388a72bed31e9ecbe9735f82c608a249e1af61d5829ea517037acae332 2013-08-21 17:28:16 ....A 76800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22ce4e200a7e48a5298b876e653f9ab0284fbe2b2f473f40644bc1c861dede7e 2013-08-21 20:21:08 ....A 718848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22e1c6649d4b2eb93051002e75b2c9ff4f869751cf65e3eec74f88ca65a002b5 2013-08-21 23:31:02 ....A 282112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22f44974722b321875b34776f0d8a6e91f54b0a8489a3ffd585f75b34985466c 2013-08-21 19:47:06 ....A 368128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-22f89b8af4d3275869fa4aed203b5bd34ec5e92718c954e72807d5f79c33d85b 2013-08-21 18:46:56 ....A 58368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-230572a685463a1f4504910f213eab44bf4e0ef8fe3daa988149c9b93322a268 2013-08-22 00:16:14 ....A 4439460 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23081f972c977d14dcf2b076fa4400856ebf7a5c79aaeb17f061a06b220e0404 2013-08-21 20:27:42 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23119deb2ac62d36a8326b0d1be9d842f9ed83d24e0590e29f1fe5a75d78ea05 2013-08-21 16:30:12 ....A 1003520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2318050b87399c9766f7cbcc3abe1190ab8da4c99ab5fb4275ef83cbb26597ab 2013-08-21 22:38:20 ....A 1019904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23195d0982295aaf8c8b03024c92300ad8c7dbeaa549c350fce6dea00724df59 2013-08-21 15:21:26 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-231db43d9ab32f03cb2a300f8d7be4823a7db69757769b4602e5fd1ac6c3cb8c 2013-08-21 22:51:50 ....A 60478 Virusshare.00085/UDS-DangerousObject.Multi.Generic-233afd44accf72cf2585bdb931298e8c642bf006bfae0ba66b97fb42346694c2 2013-08-22 05:02:46 ....A 761856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23470141cf86ae64094b0f1ed3ddb025dba7d699ecddc608a2a32fc7edd6ed36 2013-08-21 22:46:40 ....A 79872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2359b539aff20ea57aa9e2b2a3c786cd5d2d51c488a0f7201295d2b2fd27b895 2013-08-21 22:38:54 ....A 15574 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23698fb93fbd69260602cff0c8af0aca3293901d5b07095f452384f23c8c737d 2013-08-21 18:05:46 ....A 871936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-236b928866b4e4599f14166cfb005c73d115393f06e98f51cc57eafbe0a13efd 2013-08-21 18:17:50 ....A 4585086 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2382a5f86679bb5847c66c604af085da64467e23b8ef6a975f867a6c914c0541 2013-08-21 20:04:56 ....A 65135 Virusshare.00085/UDS-DangerousObject.Multi.Generic-238ee7944985cfeb9bd30fa46dfec37f2fb3187894179dc0a3a6b650ecd42115 2013-08-21 17:18:36 ....A 2128896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23a95a0e44698e25ad037607ac313c519e49bc268a6cdb25aa7836bf8a3f78af 2013-08-21 23:40:34 ....A 684032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23acfe0d01dcd4f66b9e478c52ab9bcd7f3e0c06f4c523430bfe7b6e575d1c19 2013-08-21 20:50:44 ....A 431104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23bcf02ac133716eb0c2b44bd709f1992b5670596aa317a28ea989a0c98d8826 2013-08-21 23:56:32 ....A 252343 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23c57fc2ce4a01b90d6d4fb745774f2049f6544065bdb8804391cdcd0d17451d 2013-08-21 23:55:30 ....A 321262 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23e34c18c56629e3fcada23298733f6ebce8cb8f50dc21fc244a7c67f8f8e09b 2013-08-21 19:47:48 ....A 3548159 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23e5fe354c929bd34c1d0f2c913c94e5c124056c0976cede2a1ae9e6f48f5e46 2013-08-21 16:39:56 ....A 19968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-23ee58b979f52f43a77a25dc1238abf93437aadf3d3222932e03d03ab99997ce 2013-08-21 19:29:12 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2406af260f0c39e36c3012181e99ddef99a36444a07a860810641d7112f7051a 2013-08-22 00:14:54 ....A 464384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2407481c9f57c8ad38013c31e8ebd56f45d33830ba73e752b9af80e6e931f5b0 2013-08-21 20:50:04 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2410c11f9e88db6215864e6f06aae2261e33217e629cf1362b67f6da1c1e50a0 2013-08-21 19:57:00 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-243201eea0108d4e85a1a4a453ef949804e16208dd1526d900103e5a4f915c09 2013-08-21 22:39:40 ....A 240128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2433e26c9a54f29d8b41bab73e138d4a9f393edc19ee70714629e5ad5cbb8ffb 2013-08-21 19:20:32 ....A 804352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-243ceee9b3eea7abd8ed3d6d00f5f3da69c608220adc9c2da3f9ea8b1cdf0581 2013-08-21 15:35:12 ....A 108032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24546e8872d2c63ee3a0dec563df824d9caf4fee5182382fd16205573f9c97da 2013-08-22 00:07:40 ....A 10240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24575d5f4ffb3eb21d1cc2a2aef696a53265c2b49f69617700daa74d003a92f1 2013-08-21 20:14:48 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2459660e7887d0943de4b23b7689d0068ad154f9adf0a4b1a486a9fc8472ffc2 2013-08-21 21:03:10 ....A 1180680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-246c5e3993a22136af0c2b4975e62509324e0f5925ce7439e7cd5253f3d96662 2013-08-21 17:34:30 ....A 197426 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2473a1544429aeba4862cbd64fe6cde24e291507fbd15a56e178f96dc878eb84 2013-08-21 20:36:32 ....A 476203 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24753ea00494bc194a48a866f731bd9da1e3b0bb2f990f050f288608f280b074 2013-08-21 21:18:12 ....A 147968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-247e51aa21dcbbc988db72e0b5fbd0b021bd642e15c543abcb1af157356bba3c 2013-08-21 18:32:14 ....A 137216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-247eb0694836588f067fee0b3c027a27d684413c2b1b0b8ea37c57277a4c7fd9 2013-08-21 19:05:12 ....A 285690 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24963584496d023517a6a0773457833d58d246de7a69574f7d67cd3109cee74c 2013-08-21 22:35:04 ....A 315693 Virusshare.00085/UDS-DangerousObject.Multi.Generic-249a1c6a473a7e1de7f743db619a652e2ae662e46648e150c56823e4ebf10823 2013-08-21 18:12:28 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-249e090a390441c045e35b37de6c58163013c09fcf45dee08e8384f3cd977ace 2013-08-21 22:39:00 ....A 927867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24b6586685d74026fde2e0129ff05afdd2a51c761c944aca23300c11ee0d3878 2013-08-21 21:33:32 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24be9459ca238bd77931c3cc84aa336a998157d28e9fb0657ae2bd0c2112455f 2013-08-21 15:34:46 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24bf02b250d4766d6c521bf14de93cf9392e5bd48ebaa03af3a47761fe183f0d 2013-08-21 18:04:32 ....A 757451 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24d2882439f4311822fd6e9a8845db0e3d1487c3d13216e27abdce418edd785e 2013-08-21 21:43:06 ....A 2048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24d884ce334598b5524f1761899cdd9e469edcf684decb47f0c9ebccaac909aa 2013-08-21 21:20:20 ....A 100509 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24d944e63159aee5ef0360f2cb45bc4c9d1a4c48d427306c00abc391ef01f729 2013-08-22 04:36:24 ....A 3373792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-24dd9e49d83017ebecd8b51c7d926e9bdecbb1f3d7ba11064a3e4c8fadf2158f 2013-08-21 22:16:50 ....A 1303552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2504b26d9d0038be34cf7bf849dc1a0c34f49161458a683cfe269fa6450d1927 2013-08-22 00:22:26 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-250fd928cd19218e3b59ea553cc28ae81fc4e5fc60e91acc12610826fc865eb6 2013-08-21 22:59:22 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-251525b40b963fbcf0f47e8f3c2fc803db47f4ca0cd100c3ec81c1f7612852b7 2013-08-21 21:54:28 ....A 319488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25195393c33a420aa6a0c6f192ec46f48fa279a03676e7e276d43723474f907f 2013-08-21 16:55:10 ....A 4832968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-252a08717c240cfa9dbfb0e23e0f1070a5d26a2d65e9c06bc2fa32ef9ae3bad3 2013-08-21 22:59:52 ....A 270336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-252a20e1102a6030cccb448ceaa9288dcfc8028fe25fe961f347e2ae47da73dc 2013-08-21 17:00:20 ....A 149504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-252b4ae6e918729e73a4eb013b088e26ca000a8a2fca668aee0c9711555aa967 2013-08-22 00:10:26 ....A 2344736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2533304eb6d0ff65c4eb1f7edb83640a4dcb4e4367e9daf548606d2f3f601e16 2013-08-22 04:49:18 ....A 6957 Virusshare.00085/UDS-DangerousObject.Multi.Generic-253604a341a11267342325334b2f6d2f61c6b1e4029b96d474770dba7f02c243 2013-08-22 00:09:28 ....A 2415424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25366e1e700a42a92a973d3cbba93ef4aa4f0a59487773e2265621d6c21a864d 2013-08-22 00:14:04 ....A 1626112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-253cf674a85d7cceb31f1ca7a670de901ce983f3c803783534d5c2f52a7eb1b8 2013-08-22 00:10:24 ....A 418308 Virusshare.00085/UDS-DangerousObject.Multi.Generic-253ec52caa970e48639f4458fe9ea036013775acd786cff8b2c277d366b0e4fc 2013-08-22 02:46:58 ....A 82155 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2546b121e32bc379613fa0c37c15c000ad8a087e50b389a14d8eb61e8333f784 2013-08-22 02:37:06 ....A 263695 Virusshare.00085/UDS-DangerousObject.Multi.Generic-254cd85195ea6adcf00ed70975543d73d4a9a9fd46c97e277e3a6ca19795a83d 2013-08-22 03:02:18 ....A 686592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-254d122a5922644fcfbbe24649fc1d2374ab62b3f7934bd5b7d3ffbec8fa30df 2013-08-21 22:55:16 ....A 90585 Virusshare.00085/UDS-DangerousObject.Multi.Generic-254f0430e9edcdb21f10d75b9b08ab4010556ea3ba08e55a28c202edc5d8cf1e 2013-08-22 03:58:08 ....A 141247 Virusshare.00085/UDS-DangerousObject.Multi.Generic-255098f7500ccdace007120677939ffd56d6f9850ec716c532cafd39669b8dea 2013-08-22 02:39:24 ....A 31232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2550fedb7d808c6e8f8b7829dc2845cad96fef701cf114966b6743c3af247f0c 2013-08-22 01:31:26 ....A 6903686 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2553e9d24d6217f37f0763cf02269e6fccbcd8864a86f3a6564b1cc2dc776bca 2013-08-22 05:01:30 ....A 3049200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25544d6c63eaec2e323d3a4fe138d480d5e68b2e945bf3d701f6277326af64d4 2013-08-22 01:34:26 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2556db086f022c54af7e190df0418f7c9c6357e55be583475de45f4d27de9e11 2013-08-22 03:49:06 ....A 109594 Virusshare.00085/UDS-DangerousObject.Multi.Generic-255b8aadba62fc81d7d28b99a5cd7dae57af15888281de972eef71810ba9fc32 2013-08-22 03:21:14 ....A 46894 Virusshare.00085/UDS-DangerousObject.Multi.Generic-255ebf65cbae957a9296d57371ea02a9fd50f11e0492b8372bdab3f12f8d0711 2013-08-21 18:36:58 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-256305f9eb6e76693366280dceaeab721c59ed04f6651243bc1c14cf97800984 2013-08-22 03:17:20 ....A 2534153 Virusshare.00085/UDS-DangerousObject.Multi.Generic-256b8691b493804f4d28642bb522433f58f7e0f3a31cfba4e79916562410fa9e 2013-08-22 04:16:38 ....A 7023552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-256e8634c302be78f2a41d51c25c66e2d0e9184a312f9d63c7c622711893abf2 2013-08-22 02:23:02 ....A 462336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-256f5dcaf3d3070340d90a2c9c77aa0ab7c002aab17380fdb597739a6afafa8e 2013-08-22 02:10:06 ....A 2439936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25741275574de96e10998c8c642d78629b3ed6d87e0508fced483c8b2cdf67c5 2013-08-22 02:47:54 ....A 1839104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25797a6e88e577b9635fc9673d47929e8d5a83ce6ce119721e53e477b898b643 2013-08-21 21:10:50 ....A 1027881 Virusshare.00085/UDS-DangerousObject.Multi.Generic-257ae94914cc0ad3fc39b7f9f50d8a812d31c7a5f4a7b31b2ecd2dc92ec9270f 2013-08-22 02:23:22 ....A 634881 Virusshare.00085/UDS-DangerousObject.Multi.Generic-257d65409676b3ad48b04d5f69a928abbc8f5d4aaea6990410c12d0db727947d 2013-08-21 16:39:28 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-258281be992b2bf71a9424e52566d9a28272275435fa54f8aba70da6bc93a252 2013-08-21 17:38:02 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25836f2f0ceb0dbace17603d84b2e1775877097c631b7e34566bc310aecb2dcb 2013-08-22 02:38:08 ....A 1417216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-258a966eb143470b89309ca40e53441d70b3ecb06b6ea589e83682452a3c89e3 2013-08-22 01:44:50 ....A 253952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-258dd78eb30a7448a8049cd451d0f125075b2cd71fe01adc857b585a55d50ed5 2013-08-22 00:17:12 ....A 11894744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25904d7e3bda7bf87951bde049d3b1cb26bcea5661b33d8d5c2ec75e91fa679d 2013-08-22 01:34:18 ....A 2290136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2590b87d8fa60571aa6bcf12a7a27ab1e09b3229767d311b18e325771c70f46d 2013-08-22 03:41:16 ....A 3606064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25946e09dd989de2b9159f40e0f38704c260dcd04f806b7fefcdb3e520e62f66 2013-08-22 01:33:24 ....A 58368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2594edc9d358ba7c9d637cdf5054aefeddbf03b0d5082dad87576dbbc1557cc0 2013-08-22 02:26:52 ....A 888702 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2594fcaa88b3bd270528fe6f16c158b05d5cc1f94738b00eb6db4cc0fe04f760 2013-08-21 16:10:58 ....A 5033328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2597919dc8d9a081b33c91b071fcc9c292fe4a3fc0c9ee4cb71083008b5f217b 2013-08-22 02:22:40 ....A 711680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2599c09c467731265a2a04e4b1629ff4a88add401af956a6f10f6529f23be812 2013-08-22 01:20:52 ....A 1325769 Virusshare.00085/UDS-DangerousObject.Multi.Generic-259e2488b4ef50912cbac1771f8854bf50a43062ba047752d356770444fbcf50 2013-08-22 03:27:34 ....A 92624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-259e5d8ba9acc6cd419ee4a8aade25be8f7c04b7f0ea83ccb95020bd4b43a769 2013-08-21 23:08:28 ....A 75776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25b887460c7b0b35ca946431dffa81a75b6ab944383d8b4e94b25fedee1f24a7 2013-08-21 21:11:24 ....A 42365 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25c501b1e3cb572e959cab444ea3b3df338ec48fea2fc82acae67b87d5a74799 2013-08-21 20:23:08 ....A 888832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25c60e2d1c6665a15eac3f7ef3b779eeabc39b0dc6f4f791697e1e3ba685b038 2013-08-21 21:58:28 ....A 28629 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25c74e035dd981ca43f906633f4ce2c222aca51c3260a978df6f1e94f07b8157 2013-08-21 15:29:12 ....A 9925726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25ca4e39bfcab0aba6258d22d679581c7a195f17cac072888bcf123ceecceb40 2013-08-21 22:21:56 ....A 3552672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25ebda1de10ef128cda93b5119b880dcdb46394c7ede86047c6fc7e6e82dfdb8 2013-08-21 22:13:30 ....A 32936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25f1b98bea215b0a3fafebd1e8c9d305d5575c1eca21134f317009978f3ae520 2013-08-21 19:01:00 ....A 433152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25f586c101d0f8d747da982012c1fee44c2cccb4755c13ec02b492cc29034c53 2013-08-22 04:46:02 ....A 11578700 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25fc2c1808fb172a829e12f53b82da4f031b546b6ecab3f0bd3303a822538941 2013-08-22 05:06:52 ....A 9066136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-25fd41cfd28aec13f5bc53d1e7194c71e0492ea6265a4ac9ab7e166842d0d93b 2013-08-22 02:33:30 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2602151896e28fde349a1adc8a786c3064fda378b42e6eb3106c87e9a98e1540 2013-08-22 02:45:54 ....A 752128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2605611653b730954cd1257ac81c0c6ad266a9775e46197679c217b065399f42 2013-08-22 01:48:52 ....A 216709 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2608958a7d3d58a919de99fa989f97780e9f99bfa60296ba5962933a4eb9d4bb 2013-08-21 18:52:08 ....A 2357335 Virusshare.00085/UDS-DangerousObject.Multi.Generic-260bc97f3a60c96a481b15825b4fdcdca407aff9da10d75a477fe416eeb98731 2013-08-21 20:26:50 ....A 643072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-260c2f174a49da312e201137bc5cc25a5e2a7fdc872db92e69610e00b19cde6b 2013-08-22 02:40:52 ....A 126976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-260e521630d02aa99888e40268b79dfe596ec6ea759de4d71dfca28effd8f4f1 2013-08-22 02:49:46 ....A 239586 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2611132a8c8475995f0965d9b7ee83d549f2f418b15542919bfb1b99086c6f92 2013-08-22 03:50:02 ....A 741376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2611778f7868c52176302f5d97e545b582cea0627a9b10889ace4457c2748401 2013-08-22 02:57:00 ....A 1753088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2612d6ae556921f947bad54dd3e24056b36cd4f5de40593a0adfc38f20771801 2013-08-22 03:58:36 ....A 157370 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26136df17f0f2611d468373cb4bd79e9410817c6ea94205d6da835f8712b1f16 2013-08-22 00:37:28 ....A 245760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2613a0d5102b702d17c27d9a0dca90a77268eefc9bcc0c5fc2ec5e2e1272add5 2013-08-22 02:00:56 ....A 968134 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26158daca40cf0fedd40d1dbc9b0be5891215450b79afd2b52fe28231ee3847a 2013-08-22 02:55:00 ....A 13002 Virusshare.00085/UDS-DangerousObject.Multi.Generic-261750f39a33809435bf4cda57b8ee32fb62aad2a0211754a3782d21969e8174 2013-08-22 02:09:46 ....A 1699840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2621017a070616c2b7e2c2edc2856a6f5be5265a520d2aa3a267af8076611bb2 2013-08-22 02:07:48 ....A 615735 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26254bd0cdfa0ee1d565fade260dabc1e55549b8e2c37447e800d1a0c0a8e5ef 2013-08-21 22:22:42 ....A 680448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2626333dc5989bbc4c3437517b411c3358e082417e59c496d8ee42316b5750af 2013-08-22 04:14:08 ....A 704796 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2626de8122f2d1ace9a9cf3c4ef3cbdef15ab0c5dd1fec148f54337bf276ea8c 2013-08-22 00:24:24 ....A 227379 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26290f1d72ba3425bb1eef3683476b5662733be2e7d379b774c198940783a2da 2013-08-22 01:45:18 ....A 222815 Virusshare.00085/UDS-DangerousObject.Multi.Generic-262961f6cb2aa16cab246d93a4f0f0b703f41d40aec52e294228dd092db4e940 2013-08-22 02:54:42 ....A 955297 Virusshare.00085/UDS-DangerousObject.Multi.Generic-262a89fe9c9062916bb33fddae56bc769a4c46aec0ff89ea747dbbbd1ec159f1 2013-08-22 02:02:42 ....A 234496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-262fbe78d1efd4966e7c95ed09c727972af24ae124d7436a3d4c368685dac05a 2013-08-22 02:11:30 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-263639d2fbaf8df75893336e1c6521bcf7287d857502e7c143150765c6f537b0 2013-08-22 02:19:26 ....A 369666 Virusshare.00085/UDS-DangerousObject.Multi.Generic-263691cdd8c8b442eb423961be1e9fd99269c084b759ad84cb1d93e5d71e9ce8 2013-08-22 01:30:40 ....A 171932 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2637f3f19fc8e1fdd374093a8cdca6190f6e10e1c8556fa7194e89e208c329ed 2013-08-22 02:28:52 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26386eabf2fc12d09cfd9ecefe5e15ac3c5f5f9a65e9869b0d5189d2b686384d 2013-08-22 01:33:20 ....A 84690 Virusshare.00085/UDS-DangerousObject.Multi.Generic-263a22a86a4ee9a0381282312ec08e43503e098c72fd241cf57aa64c0a755d05 2013-08-22 02:53:18 ....A 2886995 Virusshare.00085/UDS-DangerousObject.Multi.Generic-263a436963e0a44571275552d584d305e2c303a5d0813a81a9b2fba299bd3875 2013-08-22 03:49:40 ....A 176219 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2642c19bd699499473f81b086b293de23556552809e8985f58598636f723b7b8 2013-08-22 01:57:02 ....A 750592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26431f192a8ade83a443bf5ddc011eedae331407d24f49a6224b6d7d88b1d2b5 2013-08-22 03:25:06 ....A 628224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26437189bac02b87efbcdcd63e2ba3335797094055bdd8b313d0225d1a8b3d96 2013-08-22 01:52:40 ....A 1172980 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2645ef14e9a9a87534850c3c1f7f27ee1f9c5c768a0bf1c53de73006da4615f0 2013-08-22 00:26:30 ....A 4280840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26464d986c99eae6c17c46c8d3b05f270f6c428f0fcbe26a5bccaf52112137a6 2013-08-22 02:33:34 ....A 208896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-264f020edea4679610877d4096f75245eff637c024eee250b800ead11c1b06e2 2013-08-22 01:30:06 ....A 123032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-264f5040f38b2f6d7ecfb00e0c5849906673f40f3009548b36f89874b1bfe1b5 2013-08-22 02:32:52 ....A 2122560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26503febb0928f3ed11a991a7f947f78f34677a72d205b7cde82539f1695d7d6 2013-08-22 04:01:42 ....A 3904608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2658dd61748ae9c76140a2f1606756b11c4f53958599750b75740b4a02c65cd1 2013-08-21 16:34:30 ....A 201309 Virusshare.00085/UDS-DangerousObject.Multi.Generic-265cbe6c2b0cc99c2dbb5257986e55d50e33ed6fe6e777a7f4d39a281095d10e 2013-08-22 03:55:48 ....A 3627168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-265e81b93a53bedd89056a2266d348b1445e13763e9adee055f99b04f1f2e99e 2013-08-22 01:18:14 ....A 607112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2661584ee06de7db21381a7724fb7959588a0d34ac60fe149c615fbcdb2b0f65 2013-08-22 03:49:12 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26647b7b45c8973c21f0d8079eb8114a2d2cfec10a167ae2e078fcfa945b0c25 2013-08-22 04:00:00 ....A 197120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26664361c65f08de02eb2fe99ab00cd67c7eb5d8dc847af440f12d5b6d681416 2013-08-22 02:08:16 ....A 297777 Virusshare.00085/UDS-DangerousObject.Multi.Generic-266746c55b065e435bf85b1cd00d539a0974a36ebf07d0a8427a4f614d0a104f 2013-08-22 01:40:02 ....A 1240988 Virusshare.00085/UDS-DangerousObject.Multi.Generic-266c12ba6cc8be259268a4966dafb8a6c7efe118b53ec7b10870689c87976e66 2013-08-22 03:21:02 ....A 40829 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26704127a4e3e6af1d74142887c7e38faf702766f9eb4cc3d95c07efd701c7d7 2013-08-22 02:30:50 ....A 378613 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2673da818663a2f60955e00d662aa4a134af50a566de3a8be5fdfa2f2915954b 2013-08-22 03:28:38 ....A 13935 Virusshare.00085/UDS-DangerousObject.Multi.Generic-267474bff50e0740857a18afdf946320fa29a1d68734ae4a16849395b7016d46 2013-08-22 01:20:36 ....A 264775 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2674ecacbda58f516a05d3cc757cd6e69ccabd5fbbc0a7f378c73c6e0b101870 2013-08-22 03:58:06 ....A 2945024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2676d59f15221e3848d1a0cd06fcdb4f95e59003044a5bed4c4cc36c961245b1 2013-08-22 03:43:28 ....A 4191976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-267839448ae697b139c007393386d2a719dd3882f08b9beb4ffb9a236bca646f 2013-08-22 02:48:34 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26792c2c1093405aa337adfbe6be3945e3f2136d481b09ed5aad2153c1e85bc7 2013-08-22 01:45:20 ....A 455208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2681c237f06e6a617a20946ce87f73d2acceadeb0f3cdf6e826984608e9483d0 2013-08-22 01:57:16 ....A 636481 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26874fdfd6465a0054b91df42734c71a6ad30206c0b152c2fa6f7144d8512f60 2013-08-22 03:18:40 ....A 2628926 Virusshare.00085/UDS-DangerousObject.Multi.Generic-268b3eaf298e25710895b3479f89096fd83806a76fc55718ded9519f9352be0a 2013-08-22 00:25:30 ....A 41984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-268b6359ae8d0dad571da509d9ff73561e6b6ee30d81d253b7aa998b39cec7aa 2013-08-22 02:40:50 ....A 1781936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-268c73a7df71f005ea0e6cfd0d23a051c7ac31be3216cdbedf4f32e38eb5f04c 2013-08-22 02:56:48 ....A 263686 Virusshare.00085/UDS-DangerousObject.Multi.Generic-268dcba403a83c23c54016e39f8e4b388fe6b10574f0a7e86ff7267cf5c41949 2013-08-22 00:29:54 ....A 815104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-268e42d186ad836a83c585be6d85ad004ac15d81172fdef762e316a6131e6821 2013-08-22 03:11:52 ....A 2609 Virusshare.00085/UDS-DangerousObject.Multi.Generic-269093860fe277cef54f4f703a56df23b972e96b9b819ffa6df2735133524a3c 2013-08-22 02:33:14 ....A 125440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2692f3fa271046f59a4d7a4628fa4a8b5898a9b4042bd152afd824ef9810265d 2013-08-22 02:39:44 ....A 6272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26952c7c03913eefad8ba0dbaf16968dcd99437f9e45d08a1956efd950165048 2013-08-22 02:49:02 ....A 179204 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26968982bac965ed580a075887b8078073d56986fbaa3879f82b4954be3a88c8 2013-08-22 03:34:56 ....A 44544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-269a8df6fde2fc6b79341b3aec594df33aa8f52f5443876559c939aaa1459b0a 2013-08-22 02:20:52 ....A 741376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-269cffdce083a642040e32565496601563905c9248fe8c3cd562f81f432bcd29 2013-08-22 01:28:36 ....A 1551424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-269f5427502fc7f67ee90987cc48f67a21de4d185bf083c5a4fd3e8a2d5648a8 2013-08-21 15:39:18 ....A 334687 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26c4b32d6e24dc9300dc843e1de60380837189cb5f0f63491289c7675574ae33 2013-08-22 04:55:10 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26f7b257f9b7e60616e5223460c3b29a10cf37a3bb792a7ec37c4e82ce928fc6 2013-08-21 15:55:38 ....A 43427 Virusshare.00085/UDS-DangerousObject.Multi.Generic-26fa9746286db7e6510fbd2b48bee7887a2a4c76196ebef5e5c09c4a3f5489f6 2013-08-22 03:07:44 ....A 238592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27029f4051e713b4651857d7ca1e8eef15c8df8cdb88f8f362e1c6fe1793e357 2013-08-22 00:27:28 ....A 758022 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2705d2ad79f80dca773db5b45eaf9b07e4bc5aaa994abeecc5b3de7a741dc690 2013-08-22 00:26:54 ....A 606208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2707135080ae76f4de37cf37c3bbbcf6b9de6656f06d8aab96eeaba48adccdc5 2013-08-22 00:29:24 ....A 637444 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2707911a620349eabda998240cfd59536c0f1db79125022b5ba997d13c2f2dbe 2013-08-22 01:59:32 ....A 760981 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27094e7735c62c524b7cab1e18498ac8b499806cd381ee69e1853ba1f9ade980 2013-08-22 02:36:24 ....A 679424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-270a96c8594a57c2a4584256a9676d6ec779b3694c6690796e2d166a896259a0 2013-08-22 02:50:06 ....A 1498537 Virusshare.00085/UDS-DangerousObject.Multi.Generic-270c648c4d1504c1196d1d735ca2c23afa5d6f17749370a321050e1c015b1ebd 2013-08-22 03:25:16 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-270f0983f8c742d729fbf5ab35daebcc34a6efff5131b42967409253746a4590 2013-08-22 00:36:02 ....A 80384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27158a848ee8c57082550d584a24ac0b96c4358c4d56e3529c661d787217db57 2013-08-22 03:33:52 ....A 7680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27185c0cd0776269969b46bc3833e7d1eff7130d9dc13df16a95b35a05f5fdaa 2013-08-22 01:47:16 ....A 88849 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2718cea18b4f2b559ab51ba8aa27d7dd985c9f8f9e0933064c704b712858dcaa 2013-08-22 04:49:36 ....A 377856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2719d68f4a7e1e3264e31aafccbba7405aa43a0d01ac75ab558f53a0f0da9adf 2013-08-22 03:26:10 ....A 2753531 Virusshare.00085/UDS-DangerousObject.Multi.Generic-271da9d512d94943a73839390de044b78ae76525f4ca49577fe3576cf48447e6 2013-08-22 02:03:42 ....A 161792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27214c561d6af33a87e706bd03513aa61e3538ccbf08f42140595e54f831d242 2013-08-22 04:56:18 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2730a8896ef7b0542c275b7941d225bfe04afbebc11ffa59b73e39daff7deae7 2013-08-22 01:20:18 ....A 488448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2731a8777e782024c116114c4c7f3929de911b5a9625700e3b80501740f8c82b 2013-08-22 05:04:20 ....A 552960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27347df406f24199c66d590b81b47b3a4832c6ba8bf2a41d50fcfa163d3aa423 2013-08-22 02:00:22 ....A 117248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27382628dc720b539155e7dfb272d1101cd3d744d374adea8f25f977a04e34c9 2013-08-22 02:11:58 ....A 5974128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27387f167da70e7be75a9da2b2e4d7d61581a50f55efb1d4ad702ad6b8cc8c25 2013-08-22 04:40:06 ....A 387584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27449256298046b9887caa48c35756410cf1ffea35bae576d7c10414f7d96ba0 2013-08-22 02:49:30 ....A 360448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-274753f045572890c44c803e0a704c0a3547d5e5f9246a4f72abc3688cac7e79 2013-08-22 00:21:54 ....A 406528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2748efb04e96dbc5c2e75b8b9520c92b5beb86fcaf7b9bebf27e9aa8857c4c5b 2013-08-22 04:00:34 ....A 27093 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2753de65d9378545ea4de58f6886434fbb7a0c7168c680b490e4def446f65e27 2013-08-22 02:32:22 ....A 320291 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2753ec953a82f78e65ccc54b647a7ecfd12bc272222a8067d6deda0bb155f3fc 2013-08-22 05:10:40 ....A 145408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2757b297818642977c524b54061a605a5b5561b1e413c3b73385d97e169f870c 2013-08-22 02:09:48 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-275a3c6420898f9f3b1052556cd1deb34c3b0ddeb54f5a6ac08c66627975eb92 2013-08-22 05:00:38 ....A 123392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-275b5ebd818c6c01348f171ef6753741e32bae9f9a8e50fa789f25cb9064fc46 2013-08-22 01:33:22 ....A 188166 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2767c0649b2a7e621ec8a884f04f051fdbe652cbac31c2f5c3db8120790452a4 2013-08-22 02:03:42 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2768286a307bdc1f6b39727d5b9af8af6cead1e4527609294e968e261a1dfa96 2013-08-21 20:49:42 ....A 5217816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2768572d0b6069a2944ba631939a1e79bf51427cd5badc3279e4de363e2d556d 2013-08-22 01:41:14 ....A 351232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27712054c1e921f48c843077ca53ecdc33235e2011e267ca1929b3fb506c811f 2013-08-22 02:43:34 ....A 26988 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27743511c19a188a25f43beb87bceadbab386ffd421918e135a7743aa0f7110e 2013-08-22 03:11:30 ....A 409088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27770ce13198d95611f44911226e2d7422592ee68a1642aa2c4748cebf01a06c 2013-08-22 04:05:04 ....A 3388504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2777e2ee23c05b70785ea1b5f462b446b7d93f95525011a87f6ee2376a12c8ee 2013-08-22 00:29:22 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-277dd9664fa9cdf4d1c97c3f11d09b26f0ebc44a782c5e451075f548cde12254 2013-08-22 05:07:42 ....A 1953792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-278094d5d15acd2fcfef1b04e9664887c7a372f3a4452c955b8d05961f86dfd1 2013-08-22 01:35:58 ....A 1183613 Virusshare.00085/UDS-DangerousObject.Multi.Generic-278193ced90d36d7724d8529a42f6c68d2192aad46b70ea9f48e826da603c138 2013-08-22 02:50:08 ....A 125907 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27830b29188c35e872223b9b77116fd27ec8f6c0a6328cad5f568d1fe592c5a6 2013-08-22 02:20:50 ....A 66578 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2785246ea29cb5a242bf86c15da2cc9070d72457f9175faea987fa8ffd562816 2013-08-22 03:31:38 ....A 3659632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2786e2ae710fe251285d4fbe19f4763a875ff3142915f19893e3b82ddb41748e 2013-08-22 03:54:28 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-278724d093c048092cd277caf2998467ec417bcad37c93653670cd784b310c21 2013-08-22 03:55:00 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27892dcaeafa4e0cc95ef00e6b462f5ec2ba9a5d7aea8171f26d007bc42c346b 2013-08-22 00:25:54 ....A 280064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-278d20ed427dfc0db508c3c446773c0bd0f76d6937e8e18d7a8cda8fa13e21ca 2013-08-22 03:43:18 ....A 111059 Virusshare.00085/UDS-DangerousObject.Multi.Generic-278f8ee09d3c05a5287ca3c7efd7de0cee3edca2b576b04704f39df88bee372d 2013-08-22 02:00:10 ....A 141481 Virusshare.00085/UDS-DangerousObject.Multi.Generic-278fefb346e4088f677f23e8e414c9f3a23fc1d25febece0775fa196c6e8bd1d 2013-08-22 00:37:56 ....A 9155 Virusshare.00085/UDS-DangerousObject.Multi.Generic-279103e5a5b69f969d82bbc10c34fa64f3cf09d6c6f73f05abb8fe3d1a6bc1b6 2013-08-22 02:49:02 ....A 5815600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2792158f5a92c34001e2bfdbfc42c3d25bc03b385da2be0c3f81087862eaf3e5 2013-08-22 02:14:40 ....A 2730376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27946dade7f1a219c739b1d15ca6d839e6efb4fdfd82672a503f07eb4901f7d6 2013-08-22 02:26:54 ....A 17278536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2794b06a44d35e7393004fd0dd11c96914ab103c790e2a65bcd34451ce4670ba 2013-08-22 05:05:38 ....A 46814 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27973edb4572610d10d169ae0c96c2f5099e6d035cd63b97863c54cba1c3597f 2013-08-22 04:10:18 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-279810b2c6fe83254f20e75d4db8028cddaf17567fc0f51f2b91fc8b44fe4b2b 2013-08-22 02:04:04 ....A 144955 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2798641d3591bcfe3ead353c1ae2568c25465320be343e762f69d9fbbfb4772b 2013-08-22 04:47:12 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27993d2e80a6352fdcdc2f10dfc8d16c40049b96e9331fddbfbf81e459c5c0a3 2013-08-22 05:10:08 ....A 7570808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27b5b781cf3a47aaa4faf2b5c204db805f86efb388aa2c3d96a793d326204b13 2013-08-22 04:23:36 ....A 395264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27cb28cdf01506c18d852825d5ca454ae2242e4b99e16ad3732b5da008896be5 2013-08-22 05:04:28 ....A 30720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27eb32ae4c57377a4a26b1a6f99f1d836f758333e1a35c932c82cab5c411f34b 2013-08-21 20:57:06 ....A 3472000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-27fd4218455b98ec13366d077b7e6fdc0c54409e01cca069425fab94775b4d3d 2013-08-22 03:52:16 ....A 1123328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2800bd4be79e259ebd0386bd49baff4151bf16ce2420ea0d2439a048dd5dea84 2013-08-22 03:12:04 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2803e72864d1db5463b9564246b4ad4e0be6204c9d264eb2f09debc877d62eeb 2013-08-22 02:07:50 ....A 157398 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2803fba5fbe908f6151597c2a387caef8f00a5f0f194bfc6b4d9f89026d53621 2013-08-22 03:51:36 ....A 278588 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28049fd9135ee724b2498033e1bad901f5e65a74d8f4a93742870d99dac5c496 2013-08-22 02:27:52 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-280607f4d463d3172192ff3b36b68e423bd8ed97fef49e565cf0fcefd98b891a 2013-08-22 02:09:16 ....A 31232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2814fd9fe8013871363e2d31a7a788f32338823440b0b06ae4242588e89176f2 2013-08-21 20:32:16 ....A 494756 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2816783dfd4a95999242b0e2af3ed9e3e8a4ad213cb24313164c2f813c463d04 2013-08-22 03:12:14 ....A 3443768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2817d79557a75a8d2988725fe7213b7f2f775330d67e8acda9b608ed738239fb 2013-08-22 00:33:22 ....A 367104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2819112dba030598d65120dbc3cc2210055aa1c4ad8c8f1ea314e66b97b6d7ce 2013-08-21 23:09:06 ....A 15992184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-281ccca6472e0ea20bebcfefedd84c90a8ad6017f1796eaf1b7331201885b8ba 2013-08-22 02:41:20 ....A 196096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-281de92d0390659a74599633bcac1223f3db315cdcb0ab14c283fee4c3b744da 2013-08-22 02:12:36 ....A 48128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28204301d7533c8bfa87c187bdc90aac05d25bdbef26f7a5c09cf915f41e273b 2013-08-22 03:24:44 ....A 3282664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-282281796cf016be62225dd533b1803107139abb915633a839a8666dc2d45843 2013-08-22 03:33:20 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2825fd2a78e4693ed210e6be1dc433cf0860c7a1d7db5ec04c68fe4a17d2b37f 2013-08-22 03:07:08 ....A 8943352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2826082a68ee4afbee793cfeaf4290644a7dac226046a7f9b7ce7db349d54f0b 2013-08-22 04:05:18 ....A 18996 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28274930db9cda343e32dd6d7102929255518a2b8cd1f935b4098eba66d115c3 2013-08-22 01:30:34 ....A 824960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-282a9b1c96bf9d57bdde5af6a2ee48e6f157b9cc59bd52ba7e63b600d6e51359 2013-08-22 01:25:44 ....A 222208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-282ae9dad27b77564eea96756cf26f25f368bd8982a5a96a2eaa93b02cddd9b1 2013-08-22 02:35:36 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-282cb9c2531df45e1e449e67b9d73b90e1373f6b71804c9dbb131d90ae160083 2013-08-22 01:49:34 ....A 148480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-282cdc853ff42632611570295ad301dc1573fb92f38b12bcbefa5fd55e51429c 2013-08-22 03:43:36 ....A 802816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2832cce716d34065522431a59be13ad9c443b145cf0c3670044fd06123e15227 2013-08-22 01:33:24 ....A 856044 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28338c8791eff59e6a5cf1292b7b3a702c53a86116b4769b7c9ca7ddbbab2ffa 2013-08-22 03:39:18 ....A 538624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2833e623c616a4cf14c05c945ae81f6528a5f944d7b9c0935c76b1c90998e43f 2013-08-22 02:44:02 ....A 53760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2835e365340757405e5bc8e823871c7b1265400ab13fe1cedbe232d8941282ef 2013-08-21 23:45:22 ....A 408521 Virusshare.00085/UDS-DangerousObject.Multi.Generic-283727fc2fa4124815dc5d4767c9428b745858a07ea77bed51ca8245325200e7 2013-08-22 02:33:48 ....A 470639 Virusshare.00085/UDS-DangerousObject.Multi.Generic-283a34a8c1133c83b26e56c679bacd934931237650b40f949fa19b37b892a180 2013-08-22 03:13:28 ....A 229084 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28421706edcc22a2b2214f90c3ebf3f7429f90458643f0dc625189dcc47f8d43 2013-08-22 01:32:40 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28439d088c759904b9d2af20ba4704d381013acda43fb7bc5e081f0302bac9e2 2013-08-22 02:31:16 ....A 493568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2843a91999705afdf6d9da705307bc0afab3b1f6edfcb0c3b61cc512212e3268 2013-08-22 02:18:28 ....A 804335 Virusshare.00085/UDS-DangerousObject.Multi.Generic-284615c6249bbb0ad6ecb1f5d04307ae835d2e6b04532cc12d44a6ea8c3b0d4f 2013-08-22 02:23:30 ....A 103470 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28466f7d471bd47594433d2c8d93cb3b9886d335f023a98727604cae4e3e7cc5 2013-08-22 04:16:28 ....A 538368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-284980cfdf1eeb1996fae4b1c9d4cf203f7e75759323235bcc68d45ff35a82fe 2013-08-22 03:01:40 ....A 371154 Virusshare.00085/UDS-DangerousObject.Multi.Generic-284e0bb951c44e457a727ff27785991f0feb6b47a75bf87cedaa92e9479d9d51 2013-08-22 01:41:18 ....A 278528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-284e5581d084d9c6116cab7e43c85fb86c75c4a7c4bcc8a3c875439bcbf1de07 2013-08-22 03:35:32 ....A 2075936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2850d1f7daad5d4a67091bc34a3dcf9ffbc50e21e87bf7f56daceddafa58af35 2013-08-22 03:22:44 ....A 1105736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28533838f48fab98fc447104851b615ba606ef9bf0d82bbb79287379779b676e 2013-08-22 02:33:40 ....A 112978 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2853ebe224dfd19bc9c9a0ce54323729ed7e975a0cb11a87d19dc2158dfae814 2013-08-22 02:10:10 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-285536142c9d9ee9fc6ef1655591964aaabdfe989b1b69d65103086ed1a14076 2013-08-22 03:45:10 ....A 210820 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2855492098696b0e7d4338bc0728c36e625382f15a0b9e4cdcba574bd2166f48 2013-08-22 01:59:58 ....A 251392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2856861d8f738cbbc789d7ff889f5588d395f061325b020d83a8496fb903335e 2013-08-22 04:36:06 ....A 71168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2857cee58b6562f3a130af2739fedb1692f13e7ed35cebc7cdd86160d17505b9 2013-08-22 00:26:22 ....A 225280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-285dda8a865c0a866ed3f1d7968079ed529b3c1d11a6f387b71432c7bd1aa738 2013-08-22 02:38:26 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-285f8327f9e70f2541f8ed2f5817d96624051ca56fb33552f9e379aa560f7c15 2013-08-22 02:51:20 ....A 2978891 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2860e71a78f83f7c7749200d8ee97fc70e3e138db4f730918ab60cac8bb88b6c 2013-08-22 02:42:48 ....A 74752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-286458e62dd4b7e3e67d473d6e26139c6cb5974914fda1a3f70b7658b404e316 2013-08-22 03:40:54 ....A 176640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28655242dc256077d09aac55e82399a48774f02395b883393eb57b5620b29cc1 2013-08-22 02:57:50 ....A 373248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2867cb6d06872c1a6e6d5f73a1a79185dda3a1fdb28c4c3ef8eabbe2bd3de7e1 2013-08-22 05:06:32 ....A 4055248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-287c291d844489cfaabf53335cde72c3e6339d391ffe9272495ffda31be763d9 2013-08-22 04:23:26 ....A 417792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-287c61a3d0f749f5c8d4f61358d55d111cd7af089a25666806314610a4b3338e 2013-08-22 01:33:06 ....A 38400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28847a37423134c140e4f00f4c850714aa1e36c3f04128b90eb28fd97576a61a 2013-08-22 00:36:16 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2885bf24b452c2a8797444499ea9e3ce6095cd55ef67850b4f8e0533492eb0b1 2013-08-22 03:12:36 ....A 2039064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-288ab4e8dc10f88b08f7a462dc624348d93824d9e2e92b190f27432bd0cab756 2013-08-22 02:27:06 ....A 2523936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-288be7871d335e83dd05576d389be8f8d9f448e1640cbfd3c07b8b9ebeb73795 2013-08-22 01:56:00 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-288c60fed1b2a6ccbefc0d2d77234e1d9c8080d053442f2a41323862a62e1b10 2013-08-22 04:17:30 ....A 142336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28d2a413e4c624c39c68ea50718449cea81dc70b09813a66243e59c1197d8ec7 2013-08-21 15:48:52 ....A 10176773 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28d571dffb6e515a78afe34a600012b11b9968494b22c47b373dd1747154ab16 2013-08-21 18:56:58 ....A 2910428 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28d8560258607dbff9f057baff85bd611ca59025f4350831e8aa1e32285e72b7 2013-08-22 00:23:36 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28db748373297ac58de77f6dd55bbbd7917e48e225da3c2c9fda513955be78f5 2013-08-21 16:06:40 ....A 446976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-28fdb75686e6f4856486675e8a68b6582f2d60feac807d6c7ce5c2b40921a36d 2013-08-21 17:16:22 ....A 569352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-292088c5edd8598062f8b7ed3f6c532a8fdf4a7f617898ee1068bd7383e20165 2013-08-21 19:18:22 ....A 262094 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2920fe1e74e1067a1172b61a9e60af482f25208e2f016c1d79a7938175b9da50 2013-08-22 04:18:48 ....A 216004 Virusshare.00085/UDS-DangerousObject.Multi.Generic-292b5a3cfb5e42db6ecb48c24343c892b53acfd5dfb234e0cf9614180a1e5e2a 2013-08-22 05:07:38 ....A 11647472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-293fcae3c243c5f05b6a9ec0ffaca1045d9ee3e48e420d9a12d54f6c633e63ef 2013-08-22 05:05:26 ....A 688128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2941c3447c347d0b7b564ea4661f8cce29b190512d0d2554bf64257b26e6a3bf 2013-08-22 04:48:54 ....A 183296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-294b66a039ec7eed8d6db873b1eff95b90910086505384c72b946509164f1b39 2013-08-22 04:06:14 ....A 156951 Virusshare.00085/UDS-DangerousObject.Multi.Generic-298c49fe74d4c2ee223e0b29cfe7f5b9ffd4cc34b8ceaed78993adff525345e3 2013-08-21 20:58:40 ....A 4512288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2995c48b3e659d4e827a17e8d94d4324645e3f2517641a2a37a83226f78a0689 2013-08-22 04:30:20 ....A 99840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-29bf2e7100660e86999df3e910e55cd0f0f7370e1f73f9e23a0049213ab49a0d 2013-08-22 04:36:04 ....A 2028032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-29c6855b6913097e11ab4c1ba707e47d162e3fa47bf1ff1d72ab1221a50fb5d4 2013-08-21 17:20:10 ....A 4302288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-29cb2a2e6296944e847c5259ee2deda3da75e3bfd58816f0497dd9a4a1fb487b 2013-08-22 00:17:26 ....A 345249 Virusshare.00085/UDS-DangerousObject.Multi.Generic-29d6ffa78046d7eb29dc634fa589da98ab2f976c8061d04b64b318c9e961d385 2013-08-22 04:52:54 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-29f107f6bcbeb25e55d50db67da1c609a201de6df2f1c5400a08f31b4ae3570d 2013-08-22 05:10:40 ....A 974963 Virusshare.00085/UDS-DangerousObject.Multi.Generic-29f8b09421c8ab977b5d1f2918ba6ff92828e78277d48832ece8e89f47be3a66 2013-08-22 04:03:56 ....A 760835 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a13b68cbd4ecffb76fcce094e882cdec68d5f8f464d4f61f36bda3daa3349bc 2013-08-21 22:45:16 ....A 2886712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a217c0e04646141f190432fa11c7c3f34d926247f89a144ea697a14bf1e4bf2 2013-08-22 04:47:26 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a26439f21fc9f7449096760ab78bac8935ffd572010a06a9b74528d29e6f191 2013-08-22 04:07:24 ....A 824936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a3d0abad6a6be7b9b4e237b5a077beedc247f604e0f9f4928b889128f3c236b 2013-08-22 04:07:26 ....A 253428 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a4822b4c27a1e4f1b7f33e8ce2fed0bce3db8e1608eb34cf4d828c4a2c2d583 2013-08-21 23:58:36 ....A 3680336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a4d139744a407a4db326c1c2e9c68bb9773c4169297644496922ea10ef5c96c 2013-08-22 00:08:44 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2a73b58b06ffb6d46b93e36d2a27853b31f5c99e99cb41205c4387e793a423ba 2013-08-22 04:49:34 ....A 25001 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ab9ca4f8892a982f2ce19e92a8a1fbf4f8ec5b99eefc0ad54ee244b5f4c7a2b 2013-08-21 21:34:14 ....A 1729200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ae7fd200236a43f685f2be4d013434fa3ccdc5fd5bc90fba7f3d3923190745d 2013-08-22 00:04:06 ....A 185344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2af2e26820f7b63baf5210b5b9bab31e0d500932801415c6b6fc1604b44de86b 2013-08-22 04:24:42 ....A 373760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2af6ae47ce4f7a87cc2940848db27474c2fca5b5ceeca2f5ecdbeae07deddd25 2013-08-22 00:07:22 ....A 2557700 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2af740a39b6d407312d38379ca28dfabe2d89be2890f2a34fe76f561427de1d9 2013-08-22 04:46:42 ....A 768000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b0b1ce3cd6f5a015026e63b2028724a302a9c4deca0dc5bd14e28eb3d13537d 2013-08-22 00:22:04 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b102c2f5e4021008315b1cb059c95ec99b6538251b0dd015a332ce4f94834bd 2013-08-22 05:05:12 ....A 8960760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b1e423ae3c7776421e186f580998e02ab31d8aece587f12a5c8cdb1d3375ed2 2013-08-22 04:53:00 ....A 204841 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b33c56076985563f6bf7f9a6ba1ad9abe15d82e193f8af5c6f4414578da191e 2013-08-22 00:00:58 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b404a81b0c310f2104765ef2d2b8bde3de63fd7d92f14c6cadc9d149c7b6ac4 2013-08-22 04:52:24 ....A 9700728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b4ffd75874f4f3ce82fb3bd9ed5c55fc6e722f619516d88fdae4b1f994425f4 2013-08-21 16:36:52 ....A 386220 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b59558b86e5ea4434095cb8d5c3467c63c5cb9d7a25be23b8ecafddc7e00057 2013-08-21 23:47:48 ....A 296591 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b64b984a3d3ac1793e47ae4ae7856b7b07bd21ba133e341a47327a36a78778a 2013-08-22 04:15:32 ....A 48305 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b7cf8e8817ddd8224bbede7db5305e3f79b1bfb2d6a5c98bcfb2a6c66da199b 2013-08-22 04:22:04 ....A 1647827 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b851a11003bdc4a24a3666fb14f76ddea86f132c900a75bc43a4a99f4eb4141 2013-08-22 05:05:24 ....A 4580280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2b9c6049a958c46fe2f75b74e32c5c83cc28a8f99a8640159891da42683d9d6e 2013-08-22 04:01:32 ....A 258048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2baf6556935f8267aff136b14d6117938d1309587f641716fded592a19bb4f63 2013-08-22 04:53:28 ....A 541184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2bd3d1d9560a9516bc662a62d3737ad472c5b85189aadd4172fddee95d10ef8d 2013-08-21 20:47:50 ....A 444936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2be07b45e8082a257f0b6f9b6d460cbb313fb3286ca2253eff068371c42b4cb8 2013-08-22 04:52:50 ....A 2002508 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2bfb17d19a04389df848a7ee111f60feca1616b77d3ed6596fb28873687970cc 2013-08-22 01:53:46 ....A 60416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2bfee5aadc47b1496e6a6e377e1480154ece123ea837f06017d1275a8d78857f 2013-08-21 23:59:24 ....A 5600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c004ab79ee84c9d528e70393e8df6abfba8e73befae6c21db07f3c4ebc2ffa6 2013-08-22 04:03:56 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c0ef24cd0e3f01843fe10a7101113a74494fd8780fca791af4f4fa81bdb5fc1 2013-08-22 00:11:40 ....A 3375592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c282ad6a2115b83c791ab0d438564f0f175811ec963ebcd1878adfbf285525d 2013-08-22 04:39:46 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c39dd97d6e4b3e53c4e448d0f68d06ecd1b469f24d4921dcc11aa6060c94734 2013-08-22 00:28:12 ....A 1547960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c450a5d1b3664d1c0c6f2dc38077f995d62b1afa55f37092216085deb8a9393 2013-08-22 01:52:00 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c4d8497780164efac5924b9cb810210b1338e1fc749fb0adee85f335f396fb7 2013-08-22 04:03:36 ....A 12454640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c737322916e35cb86d3c0a684397a77182bb8b9db5e8ed748ca41827145e44e 2013-08-22 04:57:22 ....A 745472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c7a069181e6c9ec50c62cc8d3ddd6bf15be7452f6305df784f93bb59886ec7e 2013-08-21 20:05:38 ....A 1064600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2c912bc50958654431ed9e885207bce3e14b659b9b53f06c8336026fc841ae6e 2013-08-22 00:01:40 ....A 415195 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2caa1f17367a77447b22d6079d179dd67850bfd1869ba983133051cf4a8cbc04 2013-08-21 23:28:04 ....A 1902336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ccbb50235c6ec2e324c1ace3020a5ab335847097752caa71d8a64cb8e7f88af 2013-08-21 20:05:40 ....A 657766 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ce0157e678e6889fbd17bae27de8a81ffd499a390aba3ee2b8bbfec1d218996 2013-08-22 04:48:40 ....A 486912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ced10865f52c5b87c9dd89e24c8497f531944e7abfdb46310306382f1e5873f 2013-08-22 04:14:28 ....A 723968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2cffc94577ff67fce842d1afc27a712377d56b1c15fa1c60b1239d3d90d819b0 2013-08-21 15:31:04 ....A 8952648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d1045811fd4942b2412e6d83b6140bb12bcb31ae26028449a250a351a94c65c 2013-08-22 04:01:48 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d15e0faa3ad10334a7308c3bc8f4012ee3579e832e4593871ef4383afce75c2 2013-08-22 04:49:20 ....A 4953088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d367bbd713a0112800fbdccde7bd774d3dbf885e7d6fa1143f44bb861eb0084 2013-08-21 20:32:58 ....A 1059480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d3b8fa375f8112625048b4307d340888256960ca39717e822a78c29661431d9 2013-08-22 04:29:40 ....A 27136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d6391a4f2ecc6d40ce0cd0beb390f86731c9cdd19546084693ea55f61b6a0e7 2013-08-22 04:09:22 ....A 566784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d935a4248faa00a8a6ff28db1ad7eb4fe4faab33f006ae86e9070cd842f1306 2013-08-22 04:16:32 ....A 202861 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2d9677a2ec15c9054016969fe90c36fd74fb57946d23722137752aa29465254a 2013-08-21 17:37:18 ....A 505370 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2db927c73206f9904ea0901d1619fd58c30eae1769f765693ba0dcdd971fbfb1 2013-08-21 16:45:36 ....A 4338368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2dc4366176442cffd41bdabd93acd2a5b7d6a22b2779f3ec3ebf9ab42d3ec262 2013-08-21 16:54:12 ....A 27648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2dc46e365bcfae43004892d72e9c004ae0d72d10de81168e6a3b8c2682be8926 2013-08-22 04:38:52 ....A 303616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2dd52d3f3a039cfc4c97bd8e10e43f1ba851afb398e8aa6fb136f121c89255fa 2013-08-22 04:02:42 ....A 4259544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2dd574eda12b69a5323fd80a32c113ec3d9269ede3c4392d3f664f00fbae4cf9 2013-08-22 04:16:44 ....A 7882 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2dd6eab0980618e222a6c7857ec3bbe2f8435d87a2c89e1138e1ba58323e8485 2013-08-22 04:55:44 ....A 6747 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2dd9015c6341fb492fd6fdad313333e8ef98aa63d43718a5bb75c609215f585f 2013-08-22 04:20:08 ....A 777728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2de475c79e64811321948bfaba1edd50e98be68ab8aee9964a68f02ecacdf82b 2013-08-21 21:30:10 ....A 1117920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2de6b6c76315f6975c9332c4816e2655c5183ae6e564f16b48de07672955a019 2013-08-21 22:27:44 ....A 349100 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e164315095d1bd1fe952376daa54109a865fd0fbc3e3e7faab64e19fbe42d7c 2013-08-22 04:40:52 ....A 165888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e1d849a507176d85f55d7b564e08b2862d24c944851487fabefb6c1b04519bd 2013-08-21 19:06:22 ....A 2126172 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e375bda8951f431be0fd65b0637fd99aed45255b956cbad4bb3fe69e76e6b2b 2013-08-22 04:46:08 ....A 42093 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e41cfad6f337550ac5c88068032d8e788160f481c70ab525eedd018f48d3a44 2013-08-21 15:34:28 ....A 1769336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e50b6cde4ed3d0dafefd9f367dfc39cdd2ec43497a6fec3b0b31d205e8b64a6 2013-08-22 04:12:40 ....A 360487 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e738c230d0582640ddfaa991f7c0cbb4cd7eff80beaf942b137232a4b7968fb 2013-08-22 00:17:46 ....A 107008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e81540bddc00f621285aa6c23f169e9ec1813e1531121e13d859ae2b0680b97 2013-08-22 05:01:44 ....A 3379336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e863e72ee98ec66175d11c986ed622b62ee4f92bd38f34ff666ad51218ea908 2013-08-21 21:37:14 ....A 751151 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2e865ca121359fece1387db83e0cfbdd45156ab8492a1da123470f2647c09567 2013-08-22 04:13:06 ....A 50688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2eb71dca13dd1766bde21fff68ed0897eeeae3d708eca90418d037d0b4a72415 2013-08-22 04:06:24 ....A 737280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ec6d110fc1995c8abc8bdff0de0ed87ada1de523065586a3ba083de38e16bb4 2013-08-21 16:14:20 ....A 1903237 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ecfa79f590a5ff448ed531bd3b1da1fd224655dddfebd3ea3a888478f905d1c 2013-08-22 05:10:58 ....A 335872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ed159f7850dff528b4f069c366429849f0710ea2c24626c4f7932e64fc3f783 2013-08-22 04:05:40 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ee238cff050b522a4ab758d38bc5e8e9a64b74f504e6a1862b12b86f0b0e46c 2013-08-21 18:42:42 ....A 29055 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ee2f42afc8f8ae77c58a9925a09ca7d1c098b56634c542f068d163e743229a3 2013-08-21 22:57:52 ....A 204864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2ee990a6ca25ee69ecd4837e7125a9e598cdb67386d5c37e2caabe952be5660d 2013-08-22 04:15:32 ....A 550000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f18796f3ecfbad42b0a002993856851cbaa5005e47398c69c408168da9b6f51 2013-08-22 05:04:34 ....A 212480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f1a3d4e84ff2b3ba64b5ea14c912a1f4e9f9619b949e66efa511cf4095fc71f 2013-08-22 04:53:50 ....A 958464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f2228407131367cb7afb74d52f205e8e40cbb8a067320dd1cfb2465c9215755 2013-08-22 05:08:46 ....A 540672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f50b2a39b915b07583a669dc575d89a285606f57fb808eb9ab5413d54b4f1c4 2013-08-22 04:02:24 ....A 1198080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f57a13ee2be0955afba55ef3440f996315a4caba8f994d68fac14f24bfa94c6 2013-08-22 00:08:28 ....A 39936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f5aa92a146489a6c5a68ed40c205979f8873704001a1385f4f26328151291b1 2013-08-22 04:40:00 ....A 352256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f5edf9cdca0a9673260008ec33e1dcfab7df4cfb6a862f17e8c91cc65e656b9 2013-08-22 00:08:32 ....A 59924 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f720eccfd6de17ad95809500222eda975216f3e4fbe927f3572dd1c8968d1c0 2013-08-21 21:47:06 ....A 3500904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2f8684bb8dc2ec86ee70c5da32dc33bd2cdec536c57133921c86d4adcf4d7c3b 2013-08-22 04:06:24 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2fbeaa6e9729f2b1ce50431cb2b94d87ab92da3566c18786db632310db44084d 2013-08-22 00:14:50 ....A 78693 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2fd7a73a2102a0f9ab84fe12a90c5b3adbb5feb1630931f46b07c1f3b2cd99be 2013-08-22 04:33:10 ....A 129820 Virusshare.00085/UDS-DangerousObject.Multi.Generic-2fe0bb21a78f89c4be77e0c14f837515b3de9f5a116b4c10f95dca1ad5f003c7 2013-08-21 20:54:04 ....A 172496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3018f6b2a148d3bf93619593afe2e6536a510c7c8a95039283569c0584de45cc 2013-08-21 18:40:32 ....A 885248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-302c75353f1affdad736a0568e8a41e3a34b2a1a91d31224b48e94bc87fb8e37 2013-08-21 16:38:50 ....A 257840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-303b4346b703ae98e2a74203a84b97b2436544f636ae5df9fcb093c12569c5f6 2013-08-21 19:01:52 ....A 818176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3052eae69f833eb9b6d8ad7f70d80909a7a9df5536ad61d7bc72318dd9e0098a 2013-08-22 04:17:06 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3061e06380d4d35cf13548b84344faf66329419668d96fb632e99b52b48547a2 2013-08-21 19:16:16 ....A 688128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30650be1c9800b02d84c829f80060edfe206ca1fe3be1263f16cfde5e08497e4 2013-08-21 15:42:22 ....A 3286016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-306ba8b37e16577b023db5e3b4a6da2055f3c880d745ac79a7b6a053a725772d 2013-08-22 05:06:48 ....A 638976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-306d7a2669c0762a62a43549f737ec554a57de11184170ffdca528261c7e01d0 2013-08-21 19:43:16 ....A 545280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-306efb84d416b627351c609ec9ae44b35f5935199531bfb95eca0048fad4f1e3 2013-08-21 22:44:46 ....A 1872696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3076f922a49936724d2d2e603f07d87bb0ca62adedc124692bc2b840bfad4a1e 2013-08-21 18:58:52 ....A 303104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-307bfce09698c4e6643337319805cc9c8ee7bfc8c5560088fae87db4ece2fa30 2013-08-21 21:08:00 ....A 1994752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3087c3cc24e10fa8cd33750ab55165f19efe81f583b75bdce6ef68f41bda6556 2013-08-21 22:39:54 ....A 64968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-308fb97397f95450fcc89a69b2d55118ac6125519714d4741b34308341a7fb63 2013-08-21 23:01:28 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30988be6a15b6d087fbe1cb12f3746e8cf88e224888d48c8b00dd8e5b487be75 2013-08-21 20:32:14 ....A 11977 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30a69ef98320f1ef89ea46bbc070537c962984785c600b9f1de58bb1cde51c34 2013-08-21 23:55:44 ....A 61952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30a6ac644b18dcb52f943c91a8ee02fcaf3eee27df5f6cdd8aa9c4d466e769a8 2013-08-21 17:20:28 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30a77c3d3ccd3b51b9ebb2fb790c2dd1811b114301469780280f2d276ea62b07 2013-08-21 22:45:24 ....A 668160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30ab2494972cbe23877966321bbf0f4bbb0bfe1ac2a29922dea7fb4773522ee6 2013-08-21 16:43:00 ....A 87040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30b0014a612eca22c2aeaf01715333e7de77ccbd7b79f63dd9b6760ab337f498 2013-08-21 16:38:40 ....A 165888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30b1cc8225a0cfae14bc17f9f344414a00a7e792f07215e668d8d965b413618b 2013-08-21 16:44:22 ....A 450560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30b6eebe1da6c34759d9bcffebe7caef2394511c2d202222c6c4cc2f0d91d7d5 2013-08-21 16:09:34 ....A 432640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30bff634add5e80358f67a48f2981f24a9b2882eef1335cae138c66d3f469928 2013-08-21 22:16:04 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30ceb69531b65026ec8297bac8e2a4187af8c2e36420ff4785287c3d13baf9bb 2013-08-21 19:19:28 ....A 169984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30dd9420c9bdd90e379b7586824de9df1622a467a6757f9867d315b85499ada7 2013-08-21 20:48:52 ....A 3077480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30e28633e64c97026baa8576ceb7d30ef2aae42eb74c6fd7c54f412e7d5c95c2 2013-08-22 04:45:14 ....A 648704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30e8bf388f0e040236f8a042bf9414787b310f3ad11ced5f8d5aeed6c64d4cbd 2013-08-21 16:39:32 ....A 195229 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30eb4ae97a7b3744b8d2dfb0c380cb187d6837543440514cc76b3c0d98c0f9d0 2013-08-22 04:20:44 ....A 3393000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30eeaaaeb0cbd335391b8621cbbbe1085d107702145eeb68cbe2d2b168a5209e 2013-08-21 16:21:16 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-30fc6020f7586720e63bbbbf030257d20bbd8a99fea33ddd583b60d5da628b66 2013-08-21 20:28:18 ....A 2971936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-310ee21aa327c0ca700545b35f1327329762b91b5e2443312600d68b7bbbbf92 2013-08-21 19:46:56 ....A 891536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31206168232f1e5c72710f3adcc0f6cd4c4fa1b64012ef6706f3c87e4eeb68ba 2013-08-21 17:45:44 ....A 171519 Virusshare.00085/UDS-DangerousObject.Multi.Generic-312898ad0762505baa607953e5e328c5ef4792b69dcbae35d4a732ff9edb3fdc 2013-08-21 19:13:48 ....A 91847 Virusshare.00085/UDS-DangerousObject.Multi.Generic-312f1655a7c12dd8c7ba40e2eca6712302448be3756346309156914f636157bf 2013-08-21 18:14:54 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-312ff2c83e1ce8177b34c1aeade195ef31fd834fc87badb5e270cc09c1e0da95 2013-08-21 18:42:18 ....A 5415952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31377729f132d677d3cee0a8f82ffbba23cd1e07fb4c1a95e0b453c478ffaf85 2013-08-22 00:08:02 ....A 9420648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31468d459c5db0b6cfbedcad97d8db8939c88c81609a7929c8ca55938cce0845 2013-08-21 15:45:44 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-314c8d4d7d55f2b711e09870b291375df83763093cd8d290d74d4f8aa5e0a323 2013-08-22 04:12:54 ....A 172077 Virusshare.00085/UDS-DangerousObject.Multi.Generic-314cbfc150e6beefc8a2d1d541fca76f11bce305d0f4d833c5d79c71cbebdb06 2013-08-21 23:11:02 ....A 163867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3170f4ae835c2ae3dce8f527efa4a1ea0a4c5084c1c4ca34724c251876a66277 2013-08-21 20:34:22 ....A 5120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-318d23f24fcce5b70dc4ef32521005aeb402dc084af7ebc48f378ff72521592c 2013-08-21 23:04:36 ....A 176240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-318ebf4ff5deea3fa1e608efabc6ee2fde22291c8690e784b47efbae3ec21ed5 2013-08-21 18:36:20 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31a7d07cd8847c4e5dbec70bf3e10cd94f62b7cbe143e7ff3513975155c0f5a0 2013-08-21 20:15:28 ....A 2479 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31abf00e9ba899029d2191cbc6da2eeca1732e9a487cae8e35295ba8e0e519a5 2013-08-21 22:42:12 ....A 10240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31b05df9e7cec971a97a2442566ea49f9060d36afd3d74151ba7fe9c868e3876 2013-08-21 16:22:30 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31b6725647cbe6ef8aa4436379e2785882f9e5ecf0474220c941385a9f081efd 2013-08-21 20:07:48 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31ba5f5e4dbe6087fd4e185d84f6b404419f8ef52cfa641beb1adfbdfb6ced57 2013-08-21 15:49:04 ....A 425472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31ba800c27a80697c64da58fc165c864d8d8c056cfced78643e3187a0bbf22f4 2013-08-21 18:49:06 ....A 44544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31bb50c5bbf93684f1c55a7d917361c1b3e703e537191111fb2118b69764547f 2013-08-21 22:52:26 ....A 36964 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31be12bd178f947bf0f0699b55d577193f2fb876d53082f04cf8a7beef8cdc30 2013-08-21 15:50:10 ....A 44239 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31c9c0a49840cdee96de6312b9a5208655f1d2b8a368faad89446f9b337ba03e 2013-08-21 21:01:02 ....A 362496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31d72d4436a27e3eea13fa4eec0c8da0c646b069d629d83746b039a4974674df 2013-08-21 17:12:20 ....A 473809 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31dd4d010c95a0818d1c9ceb17640453b509ee1c6744f2040a3213e718b37206 2013-08-21 20:12:02 ....A 94559 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31ed6c5798457a99a0c570e9c8b33e305f57537538b4ba5f804e2485dc1f9991 2013-08-21 17:10:02 ....A 81408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31f43925b0eab0f994e58b793b18c5b59137d8ccb7d2b77af20f70cebd9b5f7e 2013-08-22 04:22:08 ....A 4227504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-31fcb452af590124aac32f1fdeee68c1e6f813189f0de05d4e1c5f070c741791 2013-08-22 04:03:34 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-320b64e402baea1faf3163a94616faef13e300c75dd26ce9df2df7500f3d3326 2013-08-21 20:18:50 ....A 201424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-322925abb5d88a64c115d25ce2baff0a567ee790bf34e8e0dba85bfd173525e0 2013-08-21 18:33:08 ....A 1155072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-322c501362d40e1e4b1b7dabc008b6f3d9b859b9c32d178345ee2bf62cc0cbeb 2013-08-21 23:32:42 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-323d6f03dc26d728c3ce9cca522bb4185a66bf12c7bd2899b9b30381ce5414e8 2013-08-21 15:28:14 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-327afd995a3c4c93b35c9a0ef78285448a316d7713a620e4051862af12927c70 2013-08-21 18:06:32 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-327bba7f6218f26c00fb21f69add803aa98e49f77b95828d00d2fb457f47a555 2013-08-21 15:29:04 ....A 2481420 Virusshare.00085/UDS-DangerousObject.Multi.Generic-328e1d9c9c83b83a9246d54ed8fb7161ac5b9adf13e731b83fdcf96a5e83f709 2013-08-21 21:56:30 ....A 490313 Virusshare.00085/UDS-DangerousObject.Multi.Generic-329521757e843187d1b9045a10056addac3dc6f429bf7dfdfb6b92bff2eb7ee2 2013-08-21 17:11:54 ....A 45323 Virusshare.00085/UDS-DangerousObject.Multi.Generic-32968644bbd42da73695569fa608d6dca883b1b461c28e5cd0cdc40a08bd754f 2013-08-21 15:56:38 ....A 409600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-329746b9cef74f1710161cdb463d0ea1b8902d9183ace67e6c4601d742640412 2013-08-21 19:24:28 ....A 262941 Virusshare.00085/UDS-DangerousObject.Multi.Generic-329970f58fd3e379a9f594bcc6d911b26ea40110f9fe52fce17233f7d3a2b715 2013-08-21 17:15:02 ....A 268418 Virusshare.00085/UDS-DangerousObject.Multi.Generic-329e784a76812bec772e71e398d00a5b8f14c5644e999a0697d6c7984e8f0ed8 2013-08-21 21:29:28 ....A 2888312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-32a5c4d73327f57eef0393fbda8dc34e767cc7fbae6b9c5ccc1780a8c42d9cf6 2013-08-21 23:31:30 ....A 2678808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-32dc77067418c449f0608bd38ed89d5e38861e814c8c2a33bc9f74133397343b 2013-08-21 19:23:30 ....A 1202585 Virusshare.00085/UDS-DangerousObject.Multi.Generic-32dc9f78c672678d1bc9eebe0b7e72f893341d4d3d6ca8ecef39c1654a5d35cf 2013-08-21 18:06:34 ....A 3823328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-32f29c1291e467c055e878211b8a158cfdfb1806f25bf50ee4cac4a3fb37c762 2013-08-21 15:38:28 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-32f7eb0e77a445d7e5f0c85c8ae902d3229accda22c2aab0b40ad339de89e0e7 2013-08-21 15:43:14 ....A 1163264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3304abbdf15baeff4d17e8743fb6072b8408a19393dd14a7dc1301ad16118b74 2013-08-21 21:20:28 ....A 438272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33193c0d0f4bef71d041505eab9c5117e0b7682fa91079d56d4227b07742f510 2013-08-21 23:38:46 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33263c15f1f37ae3ac76ac2de15ba3fad12436cbaf32edc747716c6ce3c7c6e4 2013-08-21 15:41:24 ....A 845001 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3328f3c40ef31882bd0e13323325dff3c1e7451fae8bfcc673dd446a671472d1 2013-08-21 20:08:48 ....A 163840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3339761162bbe07f5d1a857d2a09e09fa64cafdbe9b96403d959b45a4db5b004 2013-08-21 22:43:08 ....A 48466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33510dad561b779e7f6a44354ac516cedd1b9512af12d816982746696258d1ee 2013-08-21 18:08:16 ....A 15087280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3359ad7168ceab2c122d5ab1a730a45bbc333646ad450d71db49e1dd80108ed7 2013-08-22 04:47:56 ....A 2567928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33689f9cb9ff959eeb2d4ee67f368bed831ffe07b7bb0234850be652f1a118b7 2013-08-21 22:17:58 ....A 5027408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33802fea42ce2099753b53112bdf4d26dd673539740b4ac93e731407d5a768a4 2013-08-21 15:59:26 ....A 380416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3383b580e330fc78b37106b8330deb539cabc6999ef7e86e468aaacc18cdd79c 2013-08-21 15:24:50 ....A 46592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-338bfb1456a329920e747b8af41fd80228189099d1dd59d29c167c26380f32e3 2013-08-21 23:00:08 ....A 501760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33991498afa1f49c7c5acc5c7bd9d904f343629dba23d9eb937357d9e744621d 2013-08-21 20:43:32 ....A 4132765 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33a56e28b141c16dca5ba170b2938bec3e498bfe843e3446c2dc9dfaa5be0c12 2013-08-21 18:15:24 ....A 1182216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33b04e92d3be26bc7dbe58ac526fcf85eef11c566bbd2d00c01bb6e7591f2de0 2013-08-21 18:48:20 ....A 530944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-33b8bb0fc7b29445252cab4adf3e630ecd21c6a6531d086af3002827f035f053 2013-08-21 21:06:54 ....A 1870336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3406001b21ef47b235996c1cd89263da8df6e3d42ef8db1d34bb08d020b020cf 2013-08-21 18:41:06 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-341daee94307b57f7faf39bb9fd031cf4dd917d83c2e634a81ae4519c05db208 2013-08-21 16:37:14 ....A 332988 Virusshare.00085/UDS-DangerousObject.Multi.Generic-341dd527c674ae3d65bd3ff81d458d0cecc2b6149111433f0e8a3acef9ea4ece 2013-08-21 23:09:28 ....A 10942 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3424d0cff64a6e21e4e3f6f2f8cf3ae58213086225b466dcff519c9613ed3a07 2013-08-21 18:36:28 ....A 16150 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34313ab9fc3a426f6e00ff49d90af01c55d04aab2206fdc6954df9736c3ef01c 2013-08-22 04:49:34 ....A 10091168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-344544c0851bf569c9eba7cda7fd24f2f9563c34203ebf69be28372b33019775 2013-08-21 21:26:06 ....A 696320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3453ad1f0889be070b9a29707818b34df5bba84eed61612c3d053d57440faa91 2013-08-21 20:01:16 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-345a69b02c1e4d817b84908b2d5798027b900802047a08d8b90affa0864b9af2 2013-08-21 19:19:22 ....A 231936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3460ae31a9cb837fbefd11d7a0354fcb88fd86d90063d23ff331e93b07a2bb86 2013-08-21 17:06:08 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3467761e3bcf29d7135b41e92f27f6b3ec4ca34b39f8938f0f1301802c185511 2013-08-21 23:45:14 ....A 333421 Virusshare.00085/UDS-DangerousObject.Multi.Generic-346f4b20e8f303768949389c9bb6193441f333364e0c9065e8caab9c469e2d20 2013-08-21 17:30:38 ....A 1540118 Virusshare.00085/UDS-DangerousObject.Multi.Generic-347e1ac7d44dd9c8869dcb5a5a670ab031bbac21966117309ab0f369ea36fdc9 2013-08-22 00:09:20 ....A 2272640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3481c6f9d3f92082e3ce49079621711b96183691f457881de81e23e9666785e8 2013-08-22 00:10:10 ....A 2126312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3482b84adf8777dc39e7f8b2eb6ce41656f0a0f2c24900edf52cf9d36573bdc6 2013-08-22 00:09:44 ....A 1369600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3484b53b4452100712db37b0735c480b150537a360f3c1aa6e34449a5aab639c 2013-08-22 04:46:56 ....A 124928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-348702aba7262438fe9de1637b55b0326a880d2b882f32d26d13cd711cb32eab 2013-08-22 00:09:10 ....A 847882 Virusshare.00085/UDS-DangerousObject.Multi.Generic-348981da9055af5cc031a9f0a306efc608b68c175d5673a04a1e2b57708ea2f8 2013-08-22 02:17:00 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3492fce5847361fc78d990ece61b173c00d3b3228f3090a1e3f67c640a0be60d 2013-08-22 01:58:14 ....A 2393673 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34980b234446e9cea7a9a9b6fa07993ae048b05c8be1c675a67ff03b092d7c16 2013-08-22 05:02:52 ....A 9239280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-349912490b848f11ec4554e3f1b424daa7d73a89823a38485d08133046c0f7a3 2013-08-22 03:59:44 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34995102bb88af834e70c60a36df2f71efa8eb02e43ecc5878bafd3ce62cb93c 2013-08-21 20:29:42 ....A 6679864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-349d4b1afde12556f1053504a25e11b3a1f164ef1d3eb7d8fc7b526b3dafe688 2013-08-21 20:47:38 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-349dc8017bfeca25fe3b939ce7e9674d6a293fff13b13b293b16a5e7a2798df4 2013-08-21 17:23:58 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34a0010dd6e3f9e122148fb6626f0535841b0df67da75f47fa5cf86d0302a6b1 2013-08-21 20:33:20 ....A 47616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34a6d70005da21042e828e174cb82052ff13c2c1ec409608e75bea0dbe8146e2 2013-08-21 22:55:32 ....A 11328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34adcc4e0adf6e61d8eb3ca442c30dd61abfc696f43e5a8fa73904b6782a6e4b 2013-08-21 23:51:54 ....A 39424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34b3307c52e8ebe5d8c02f44628b0b0df95be0c5eb861a8c47f9e442b16c7d48 2013-08-21 18:06:26 ....A 39936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34b9f3ef721faf4a8fd2958d305b8cc60e329cf70930700a03b4dd233738f594 2013-08-21 16:51:20 ....A 197145 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34c32ec1c27465e0320ca27692fd0be05aeabad91e45bdd2af8409ef3fbe000d 2013-08-21 17:58:14 ....A 93696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34c8a47fee0c0795f9b46bf9f35b8e5169868e882265bd5563797aed373d1f19 2013-08-21 21:15:20 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34e0cda551fa209538a74e1c6692b192e178bfaae157994717de952487dd0f83 2013-08-21 15:53:18 ....A 11306351 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34e7fb5587ad23854bc6fe49a0130ff5ad1d0ee8ca905f37c73d02df691f5274 2013-08-21 20:32:54 ....A 8704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-34ecd59cd538bf974fe087a62315679d279cf95ac6e3692c88a78b16dc19d6e1 2013-08-22 01:30:36 ....A 263091 Virusshare.00085/UDS-DangerousObject.Multi.Generic-350150e7704f5e8596d8504e4984cebeb1e1de84120ceab180e9f0507189ea3d 2013-08-22 03:07:28 ....A 68626 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3501557fe7099e5ecd102f1e3595794ed95abf36e25d6f203f019566ff39d95f 2013-08-21 19:19:54 ....A 1099403 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3503f2af35b33c926f3ac3b9f38a5d8934c1091e03c2eb19809d18a4956db80c 2013-08-21 22:14:08 ....A 372736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35047c61a2e5df6f6083d201e334e82db88950879c37d17c8f9a0e78425b67a3 2013-08-21 15:29:56 ....A 460800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35057d6d3eb0407b0e05a490297ffb25ecde87af7f63252c6777671b4656ab0c 2013-08-22 02:46:40 ....A 350142 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35058198e63e99a635176142864c89d2ee4cc163684dc9c2f9bb0736a782ca79 2013-08-22 02:59:48 ....A 777076 Virusshare.00085/UDS-DangerousObject.Multi.Generic-350b0723dced7e1e08616bde352beb5251947b8d0089f15bd6d98887d2c475a6 2013-08-22 02:58:46 ....A 294400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-350b13202abf297a4e00c587d7deef98f5919faff8f92b6e78f790b045f58bcc 2013-08-22 01:26:06 ....A 3574656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-350bbde211c7d52b6159a2aa8dccde4ab82cdef32272628046b1669bfde14f27 2013-08-22 02:45:44 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-351558aafd0ce9470f945d281fec3a423064156af317b43ea3952a8c083bfa3c 2013-08-22 01:39:34 ....A 1032192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3515e9630a681fa56d7db2839b0fda678c1d8c6647cf241bca68d601bf5beaf9 2013-08-22 02:39:30 ....A 655360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3517ba981d886c77a572550059a3a994fcf6d51c6cd74ec0a4d000fcc8473790 2013-08-22 01:28:38 ....A 881664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3518491939f997e7eb3a3dfa6f4de5319492f293e54b10eacf0fdeab79596c27 2013-08-22 02:19:38 ....A 2687402 Virusshare.00085/UDS-DangerousObject.Multi.Generic-351a3b863b613b100254e85119ef14c2aeabd62d2e7e0c3f236787238a7db8b3 2013-08-21 19:22:12 ....A 129024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-351a4bf4f392134d35b884a0f9a493dc9a5046ee7779b556e73315939d4f07c9 2013-08-22 01:39:22 ....A 606875 Virusshare.00085/UDS-DangerousObject.Multi.Generic-351ae0c6677324fc8db1222fbcc65dcbb962e7d8b480e7f10aa65a065c710886 2013-08-22 01:36:14 ....A 1900564 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3520003c31af7b71cd221f245b3d6d58dd49abaf175341126d48b98a521935f3 2013-08-22 02:57:54 ....A 3038984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3521283c50b2d55f857c57e91edede1d507a8e66f014666a0730de013b539dc5 2013-08-22 02:32:18 ....A 86528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3522a4fdc2df9f0cbe15d19bb7c522015cbf7fa81d47f628bb01296e586ba6c9 2013-08-22 04:46:34 ....A 2088000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-352333ab74ccb2b8fb76860088ebc5b7299787879847f449366b072c6d107a1f 2013-08-21 18:09:02 ....A 1060864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3528b544a984dbe91ad512fbcb85f42f9684f8d2a96550208509a9ea9cb9dc3d 2013-08-22 04:08:14 ....A 50394 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3530b0f664ebe0afe43a3c5fcf3a88c141a16de005af2887afc85c0a2af78911 2013-08-22 03:46:14 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-353234f8d329591868da10c10060695c066ac8efe1b5e4f8794a60dd2e42dc87 2013-08-22 01:39:44 ....A 2735421 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3534adb7da0682ea0cfc201610b681e3c23b84c44b30a48d79540f47c907afe1 2013-08-22 01:20:06 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3535d83865192aac36f5d1ed67ad2291cc93663106c862eab54bc83a31107ca3 2013-08-21 19:21:40 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-353609a6b72bcfb2d352ab680ebc1b187f82fe4cdd84d40763303c08b26988a8 2013-08-22 03:51:06 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3537cd16306ee94464e07f97739219532c06958c5c5a6ce13f4aabc02981c6f4 2013-08-22 03:20:10 ....A 961024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35394c064afcf261b1097361128828ec2cba16db5bcae06974709724dd9a54df 2013-08-22 02:14:16 ....A 344300 Virusshare.00085/UDS-DangerousObject.Multi.Generic-353a894691182f0f568655ce732a748b1fe2f8f0037290ae2c2e8f15f0bd7a8b 2013-08-22 03:48:26 ....A 1306813 Virusshare.00085/UDS-DangerousObject.Multi.Generic-353caf553f2ef25b073a9e3bd1bdbcda48fdad426dcc905bea784d1a949f3451 2013-08-22 03:28:50 ....A 150072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-353edf1f14dedc459cabf2af2bf67e669f5afb0b2dbcd3a040515aa7ba569c24 2013-08-22 02:40:12 ....A 561152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-354103f3630d8094178bd8f9c8c7703f2b2b2d024a2210e789d1d5ba04cd4cd2 2013-08-22 03:04:04 ....A 700416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3546155af795bd6faaf3c5933f9a7409e1e2eea2c2ab3ad2dcc866e698b94ad5 2013-08-22 05:10:38 ....A 141248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3547a57cd5c6b570f546c606610d4776a1152753a541a0767089a84adcdaefcc 2013-08-22 02:21:56 ....A 757760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35499d9f7499a4c713cc0d4f16fe8f028f733072314502025f931418b8151dff 2013-08-22 01:58:10 ....A 30940 Virusshare.00085/UDS-DangerousObject.Multi.Generic-354c102b8a754e69c64a47dff8165caa0a8ce8473dabe1fa2633f1b79d5a2ae3 2013-08-22 02:06:18 ....A 3255456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-354fc64310bbe4f3ff9d5d1a6949a1b5fe059ea77e24b70d328f8c4f0c91abdc 2013-08-22 01:27:34 ....A 1643815 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35539b2b7981c00be8669778230a9b4dbd189b09f7d8e87a7cf9095de1a93451 2013-08-22 02:01:14 ....A 208896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-355575ce6703d8dca1919de4371e3ceef819c968c4182e8581cbbca822a42383 2013-08-22 02:14:28 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35575f0a982208813d3f17363521cb66b31e48928ed3b6dc14b150fdaa3cea34 2013-08-22 01:22:18 ....A 69360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35589ceab096a1c98e88acb92ca9c4c5a9cfa6ec46942861877245a14cfdee77 2013-08-21 21:05:10 ....A 138752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-355900dfcf18548a0e1679a2abb76b6ffd5e38e9493e384f839a65700b1492c7 2013-08-22 00:35:40 ....A 2035312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-355a0698bf9243607ca74fbc4942e0433f05176b4396e0013dc93653e5930366 2013-08-21 21:13:32 ....A 286720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-355ba1c2c75bbd1e57487f4a2bfbdbca695fa3928e100f87e53077449832408a 2013-08-22 02:33:50 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-355cb6b5bdaa077f7f8fa6bb4bf978932ec9cd43d26d599bec5dadcba88378e1 2013-08-22 02:48:10 ....A 428190 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35608fcf2070f323cff15a844276145c3a5ad372741b63526baa63e98f91d4af 2013-08-22 04:16:36 ....A 2730168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3560c27aeb4dd67835ad481e353f37b101054516db5abf26a2f5e96114a560c6 2013-08-22 00:37:16 ....A 598529 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3562f5654f1786990903701fc6a249536ef46cf7c36807fd3d9b93feb0f5689b 2013-08-22 01:45:18 ....A 187366 Virusshare.00085/UDS-DangerousObject.Multi.Generic-356338f0064ef81e42dc62500517fe34d1d625689f9cffe7e90bf718bd56e6ac 2013-08-21 23:37:54 ....A 1879827 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3564d4dcd36f45a6b508197fb156724702f025fd807a77003314e222a22117ba 2013-08-22 03:59:30 ....A 1079137 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35677eb99e9ddcd96752edf29748411668274d55e4006e3e78a0535464cdc6b5 2013-08-22 03:37:58 ....A 229376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-356bda412e2610a5579dbb2c714d84460fcc7f1cfb7842639c06fe3639bdf3ac 2013-08-22 02:02:18 ....A 263730 Virusshare.00085/UDS-DangerousObject.Multi.Generic-356e0765efb3398a2486afa6e8e22679fa73321753fd65c1354aa30496c50ab1 2013-08-22 03:35:28 ....A 606208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-356fb6a8835749299be9ab4cdacf30638fb7d420ece94fd2274f94d7fb011ad7 2013-08-22 02:25:12 ....A 123904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-357181adb2cf058f274647d4b37da71fc76c8ea7858b8fa075259cc61d43c3e8 2013-08-22 02:25:02 ....A 929337 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3576360e24cd8fe3001c6d9a4d94b078503199818c552a83e1bb52ee59d1a539 2013-08-22 01:28:40 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3576a4a717a064939794d02eced253f9262eeef93772501f2ae24602a1ec8c88 2013-08-22 04:35:58 ....A 3705236 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3579ad3a07f6a2f60ec9a0d4cff5a5490be8363072be85c7f18b11abe8774429 2013-08-22 04:49:00 ....A 3823856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-357c6f9ed9781f64979b13a19756d8051e20681b7566a20f83a499beccc51de1 2013-08-21 16:54:24 ....A 368640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-357daa8637fa7d77f238fb6cbc08e2e940570c9bc612734fc3dba6427a8f60dc 2013-08-22 02:49:06 ....A 623695 Virusshare.00085/UDS-DangerousObject.Multi.Generic-357e2e0b5bbb3580c7d51544f72d9e0e9df651148829842636ea32225a503910 2013-08-22 01:47:22 ....A 1288552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-357f716e78a12c4039f4bd67f650644999d7633f60d12deb00c8603705563e7a 2013-08-22 03:12:34 ....A 450560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35807eee6b2c3b53908da3d18009223a3e4845cf6a9aab81da83f030bcd848c7 2013-08-22 01:40:10 ....A 675840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3581ca0e94f7e3c0f6ad186a0cde23bff1d11d1c186401f8014f02e54f10a3d0 2013-08-22 03:26:08 ....A 385024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35829916103ce513cf4313548289541b8c7eddf13fc6965de70cae75923e4f71 2013-08-21 21:03:18 ....A 721661 Virusshare.00085/UDS-DangerousObject.Multi.Generic-358381d8f1713a2bdbbebf7f97db5925f81b30ddbf0bbaa26cbddf65fa959fb2 2013-08-22 03:47:42 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-358779475ef93e9efae0382386dd910cfbbf0adf78112c7408c67f1790e1f775 2013-08-22 02:54:46 ....A 96173 Virusshare.00085/UDS-DangerousObject.Multi.Generic-358a0436367cac9ad4633aee653bed2ebbc049a71ed4fcf34e17316ad21af062 2013-08-22 02:34:56 ....A 2026496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-358b34a4135dbadafefb4296031d97f8534b4178ff44a64b61ffb4f02b83e067 2013-08-22 03:29:56 ....A 655360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-358b80d32f34317fcf9946f41348357364bfcc44ff0d747632e860ea7af921e9 2013-08-22 04:00:36 ....A 61952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35999b696080b5b1fe18a5344957ba28c754f6dc23e12f5bed3992bf8e77e680 2013-08-22 02:58:34 ....A 3723784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-359a3a5c0b4af56cbecc7fdf4fdcfe1e328c1f2cd41d0458212f78756e6e9cbd 2013-08-22 03:32:56 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-359c2fa266ed743a5f6e8f07fb23492c91caad9abf312f4d8d61b355a2836dfd 2013-08-22 00:37:44 ....A 201659 Virusshare.00085/UDS-DangerousObject.Multi.Generic-359f4096f5f0ba7d59d936245678f5750cb790c4d1b1ad989e06eaac078c97c7 2013-08-22 02:01:20 ....A 28160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-359f93abd1502867e2da43d83eccf6d5c17098c8f61052fcf95c6f6ccc09d3d3 2013-08-21 20:03:38 ....A 306688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35b2094db1ebfafffd52d70eea59a4f500a3aeb74edee9e373a16235b1036e12 2013-08-21 20:10:12 ....A 93184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35b755c11afb9fffe0a2646cfd6a4f9eaae495618428cec0bf62d53ac758acd2 2013-08-21 17:47:58 ....A 1180680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35bc6aa6d9c50a50764d7dc459315db559e31c988a0a02b07a152a349c43e19c 2013-08-21 18:54:54 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35c4951038a843fffc4d7830278c2b96b9789e905eac0dbf08ecaacec157d3ae 2013-08-21 15:41:20 ....A 856064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35cd0c25b45f086406f259f36addfe5f31139c4f868aa7ae5474bf8f52395eae 2013-08-21 20:19:24 ....A 589312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35d53ea246e0f535089a617b70d6705d0c0245947912c42d5d4f31478d1634cf 2013-08-21 18:15:04 ....A 3753904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35dfad5fe5ffc352fd048e5752fed8aa17685eca735b505e4543b522340d3e52 2013-08-21 19:47:56 ....A 2011136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35e0c1f657fbb88846206ed2779b9f0264a0e0ee310b2f112f9a8fe60582bb96 2013-08-21 17:10:56 ....A 2749576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35e4d99b4bc66c82fd3ebe7bd2f3dc3908ac5a8b98295dcae7df77083060bcfe 2013-08-21 22:41:40 ....A 41088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35e8f99ffa0cf16ac400a11ed3bec02866e050cd43b10b896c8cfb8025883a24 2013-08-21 17:32:24 ....A 28795 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35faaadcb4c186a9b546418f224ecc53b44f91a745f9a48fcabdfc34dde76ec5 2013-08-21 21:11:40 ....A 77312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35fab4d0f715d660adeec796b4533621d0c85d74ef18faf243e7aa42be073759 2013-08-21 23:26:16 ....A 603648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35fd443c5397e550d3e8aa78ac14ad90314105c20c0175565a81148edccaf3f2 2013-08-21 17:11:38 ....A 8060928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35fe05a0de1057929880096ba40d7ff95103671d9fece250f2afbdcc77847acc 2013-08-22 00:02:24 ....A 2603736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-35fe356d1c66ecb018a1428ffe328833b257a021f4ac5dc8e313ef41d5496979 2013-08-21 16:47:44 ....A 260649 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3601676369f537ced37d16af40fdd8d168a444327f16bbdbd3b0fb9f4dafa4e6 2013-08-22 03:27:04 ....A 619008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3603e42c9271af8f5f15c9008dfb1f78cd162937bbfe0919db11148eb442601e 2013-08-22 03:16:00 ....A 1343736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-360926d81b5a530e2f33758f627259afae738618dd35f65d97cdc48ab9938364 2013-08-22 01:52:54 ....A 425984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-360abd807fa379c50670a282b11c764743cc0bbdf669a822656af3d7b1a67695 2013-08-21 19:24:36 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-360b31c7165c7b6df31f4aa6126a25e4d686de20ab6e4274e5ee2498b3493be2 2013-08-22 00:28:36 ....A 1618137 Virusshare.00085/UDS-DangerousObject.Multi.Generic-360f88b87d4517bb40f0736217122eb83c092163a5ba325752559d27bae89b3a 2013-08-21 18:58:34 ....A 684032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-360fce4c61c98b3086338d1b9c9c39ae50f25f31a7895dbe1f4ab8f7edf6e632 2013-08-22 01:45:32 ....A 956508 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36124c6bb56ac9b27835d12f34a6743a420672b9fb42e9f8887c1094d1a67bcc 2013-08-22 03:59:56 ....A 17560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36139654f7c9fddc8268476a0483922ea24836df869c2a2c4c6b2b5b20f3f96a 2013-08-22 01:22:40 ....A 1443192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3613a3e5c938d0c26ddd309fa2dddaf31ed3ab65ed646d99710a7353113b47f6 2013-08-22 02:39:36 ....A 3133072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-361407fb9be85c1756f286d9aa4fbb02d4c31799a7a4c8d062a03b802ce2d276 2013-08-21 22:24:18 ....A 364544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-361609b4836d4d239f12f7e9bdc8dbef8857cfc6b257af9d05a195b2164319dc 2013-08-22 03:38:38 ....A 990762 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36168154b3b03a31a2da91ec522814f3c701ef282f2767807fc80007d29039be 2013-08-22 03:24:04 ....A 2112392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3622f13ea47645ab2d4087ca508644538b1d1086c2528552fbbda9aed6dddd72 2013-08-22 03:54:12 ....A 1275904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-362487f6e90f84215bcb1cff9aca4de3cc2cedeec48bd23d1cff5fc7542fb9a5 2013-08-22 03:41:04 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36257954c88acc877c72b9716363e3cec0aff80baeef704486c810b80fc4659f 2013-08-22 01:22:10 ....A 157046 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3627b1bcfe1656c0e968d5e4a04e441a47a39ec7e6b0b187a3d62a00d68a754b 2013-08-21 23:13:18 ....A 1400832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-363101186a25a53174b647897cd14e127a3bdbdb885d5bd017a2f61b55c0cb06 2013-08-22 01:18:04 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-363292130984a2a65f48ab19f633817fd8c6c0a1a2b124b6ebffb7658947eadd 2013-08-21 15:52:36 ....A 9813 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3632b6f2ef7a514319adae26d313fbb9be97effd02ca3953b7983984eccd71d6 2013-08-22 02:45:16 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3634f3c8cb509a3048ff5c21fa3f55d150da1bef1b57c5968c32edb32814f87b 2013-08-22 03:24:04 ....A 122939 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3636ae9feed2f69b5a784def2279daddbe73b827ec7bbb406fa2f0f04bfc9465 2013-08-22 03:14:04 ....A 263662 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3637e8e1e46c05cb197858c7f382b4a6264c1a7d8f61b13e1f3c344c8bdefa10 2013-08-22 02:36:56 ....A 3999536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3642fa8e87212f13221932eb88e5a86835abd0765f0087004f4fdb97339c0d38 2013-08-22 02:58:20 ....A 38294 Virusshare.00085/UDS-DangerousObject.Multi.Generic-364418eb2c68b975418c6b569ecc44ff7eeceba4323068a01c54ea5ffcbf097e 2013-08-22 01:34:00 ....A 16582008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36458b385e8fa6ce4c30254c0ec5b3480d41c63154b3183f6cf9d3b932af661c 2013-08-22 02:30:12 ....A 1032192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3645930b141a7031024e512d129b50d16328f5e2737ec9aa7077a8266749f379 2013-08-22 00:21:08 ....A 2551016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36465e083aafcf28050c2e3b26a86c669331013eb9906fcd1eb81c9304260cb1 2013-08-22 03:02:32 ....A 2050104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3648d36b51e6bd3d540967b3bb6c6b4c5f5231a2bafd58ffe9c6eafbcbd944dc 2013-08-22 01:37:38 ....A 460947 Virusshare.00085/UDS-DangerousObject.Multi.Generic-364c83002e6a9989a543c316c81ef75008e51c1610a9415ad51f16f9c1c24878 2013-08-22 02:05:22 ....A 2210360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-364cbcfb341cc89de1ef679431218dbc87b090a231c11b040cd435d2ac32f06c 2013-08-22 02:09:52 ....A 1167221 Virusshare.00085/UDS-DangerousObject.Multi.Generic-364d48365fc31c96685bc4970a5a87f6d694575d9f0cf7e20b727aef0196cd6a 2013-08-22 03:51:18 ....A 311109 Virusshare.00085/UDS-DangerousObject.Multi.Generic-364f86f68e30247dd16d468382a38dd99b868df221d82d82a222736395b45aa4 2013-08-22 02:53:14 ....A 9327 Virusshare.00085/UDS-DangerousObject.Multi.Generic-364ff46b5e0a77a16139d8815b4d440757c296c83d840f38eb730ae27c129c1b 2013-08-21 20:17:20 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36513a40cd1f24e31d3ffc5cce83f64c63889159f2d558dcf24ff7d52c72d051 2013-08-22 01:56:28 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36525f1570f35c5b0c9e43f8d188346c26aa630d8cf2852eaab09a14104e6560 2013-08-22 00:30:08 ....A 43520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3655625e131486ad13e6a271eec4eafcdf16f24c868edb01fa1ba05cd1b96c32 2013-08-21 15:59:20 ....A 145518 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3658e1ba9fb2f0d8bfba3628b448fe166413916ac890efc0ad5148da4aaf7086 2013-08-22 02:31:28 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3659de30af67551bc623c30bb3560c0f36e58a3e6ba062c7fc4762d79cf45f16 2013-08-21 19:04:04 ....A 528384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-365aa9cf06157cc5ac04cfc1c09789c9d0bea8f8202876bc6ca92aa5ae3a271b 2013-08-21 17:13:14 ....A 3144294 Virusshare.00085/UDS-DangerousObject.Multi.Generic-365d8fddb6de57ebb2e75d1565ad7db2251d831bd2490bc9806abcf643799fea 2013-08-22 03:18:34 ....A 130560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-365ea79bc1d57073e1882efbf0dc1fad6ae346498fbf6043220b57bb355abd1c 2013-08-22 01:24:00 ....A 57856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3661e3fe9e550c2f8081e149418a491abff48bdfeadfc87ec64faf687050fcb5 2013-08-22 01:21:48 ....A 2015232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3662fe05a48583d6e68a19e8e0ad16ce027bcdf725f36715613272790e3d9477 2013-08-22 02:27:46 ....A 66066 Virusshare.00085/UDS-DangerousObject.Multi.Generic-366a5a67581c692dfb53471106ccef053676334efbe23e9d69c2ca074a200bcd 2013-08-22 02:49:02 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3670438689d4c912f430f428344150241dd32303a8d918d10e3a151e7a87af7a 2013-08-22 02:56:02 ....A 4428976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3673c7245ee66eebae14cb817cf7982d806a2d81b615b2eb0b4caab312936cf3 2013-08-22 01:55:06 ....A 4126440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3678826c22e9683e06125bda5a7c9dd4ab3af9a10dd624521e1a30d5e672e4ef 2013-08-22 03:58:28 ....A 352565 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368299ec542bf43e02d54fa2f402803d566eec3de951ebf65f9563e151506fb8 2013-08-22 02:52:32 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3685e5218fef6809a3ef62c04c98ee3557d56e9a682d72bd8bfbe68c0acc1e7e 2013-08-22 03:33:06 ....A 1583135 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3686536e223a9462a58795e88dfcfff44325dbfad8be4cca797329e419ebe635 2013-08-22 03:28:06 ....A 113554 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368732837d38780b468af49457e54373dc57eae1ddab2e01bc61186882a1bae6 2013-08-22 02:45:02 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368771503ffcde24bd4feb690c08b162c464045f8b7ae3c22be1299bc004bfdd 2013-08-22 03:47:44 ....A 1565908 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3689a1ce25e3740c2e018a990562ed7dc5a8b89dac115e42f5dddf7299967580 2013-08-22 04:00:52 ....A 2295444 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368a3a08a2fe4b151f93d5f74112f4f05e3e669fc413c58d1e59f4514f0b57de 2013-08-22 02:14:34 ....A 2063959 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368db1db6e733ab5ac0ee3c3cbc649c9f61907330d6170a4bceba54571fc7ebc 2013-08-22 01:22:56 ....A 237224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368e6692b01c8c70016ee40808b1220f08f80b28555231010239a08e048ea042 2013-08-22 01:22:20 ....A 5360263 Virusshare.00085/UDS-DangerousObject.Multi.Generic-368f5d37dda962e8ce0ffe57207d4fb07f3059d66d26b41b1159d865e8f5b8a5 2013-08-22 02:48:16 ....A 540800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-36976762fbc7a9cee2b8f4401e17796e3e9812c24ae2976d6ce967213f94e1d4 2013-08-22 04:41:08 ....A 130048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3699a7d277b9a58d01ba39e87aacb90e55f3954afd9c832cc2ff02583399c61f 2013-08-22 01:22:58 ....A 389942 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37001a42c603851169f56dd7e5b878ac24d9e95904234cc9ee0b42db1330349f 2013-08-22 02:12:34 ....A 5075672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37009027188261c03b543f94cba96a178c83c08f43b8e1022aa3b50bdab4ece8 2013-08-22 00:37:44 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3700c6cf4d78930883faa9dbc7472e6ed840406522647578d615a2b2a293a554 2013-08-22 04:58:38 ....A 247835 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3700e013c7590cb20150f82c49a09f65de5425c46855779e433a99730e4baab6 2013-08-22 04:13:14 ....A 1091144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37017f73ad8bc268027df599ed0ac0317b09ee03c6373e0a702a0ec8318928e7 2013-08-22 02:27:40 ....A 162816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3703fc17c671ce6f2cf7d70f6f1b960cb6b93f5425c27edfd39b9d1dfa974e9a 2013-08-22 01:51:08 ....A 116098 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37080042985fcb0781d37c75c2554743c4b2c59073907e93ff994f8c968cedaf 2013-08-22 03:09:40 ....A 63488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-371a08bb6f6de55eb736cdfada675bb6571d15c70dc2feb4f4df53ab88edfe2f 2013-08-22 03:43:22 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-371a8171014462e0b8d9f5ee1d13c85ca620e07167fadd85d7e77a655e39d7ff 2013-08-22 02:31:38 ....A 4332824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-371f895b68c7d0066876ac6cebd7a2d3cd8710ba580d8bfc45e776a374193a4a 2013-08-22 01:28:40 ....A 239821 Virusshare.00085/UDS-DangerousObject.Multi.Generic-371fdc29226939725098da1c925a16bace90e8f880c14215d73abfb2ceaf1158 2013-08-22 01:25:00 ....A 1662936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-372036488435dda91aae39f166767442d34084c0082728528c2479a88b483ee5 2013-08-22 02:37:28 ....A 96256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37211bdbbae9de458f09b7c2eccf3b248060b9c47086c7469f30ed9ebd3350e0 2013-08-22 04:51:36 ....A 39424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3721a082b58a96887358ef63b1c83e97134b06f2ecc2e5dc66c04e2aa4f650ae 2013-08-22 01:51:14 ....A 197331 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3722ddf2e38ee9b567b251fcd8190fe8e3b7faf26f426a4e060b7129e51e087f 2013-08-22 03:40:46 ....A 1816803 Virusshare.00085/UDS-DangerousObject.Multi.Generic-372319306090fafb4029e51229244884e07352ca919aeff5626be7dad4af7992 2013-08-22 03:37:38 ....A 3562632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3725d68b9174aae989b25adb905676e8592947dee42fba21a2ff191715a14ee2 2013-08-22 03:00:50 ....A 780975 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3727fa3e31a92ddacb6400c0d57a7e8dc5fbaa0c63c4f9a2d79ba67fe4720424 2013-08-22 01:25:58 ....A 289792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37282eabfa60fdf606d655fdd7adc4708b0664c5e9f3cdaecf4ead35b920be33 2013-08-21 23:59:32 ....A 696320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3730cdda2a03c145d7be91878afe6f3622c519d95d39b4d255880af4a26454ef 2013-08-22 04:36:16 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3737c5b3696f8fbf03032fd7fcadaf9abd882189b3f2109fb824518043accf4a 2013-08-22 03:52:08 ....A 497073 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37413f0f1b516459c1eac37936771b4929a6f4b3b71545eba68da0ed138d8c03 2013-08-22 00:34:50 ....A 364544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3744eb537ee13335d73379daa43f9b1f5d7ee430aecd086bdee9e777b5b28598 2013-08-22 04:42:40 ....A 92908 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37469d23d3f27e6b5d5aef5660c177a7fe7cb4a360ce827ca7d5af67023b9ee7 2013-08-22 02:18:42 ....A 2488016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3748da3774d877cd5bd2805b3a928ec0b53b82bab88ec34cf00dd4ea729fbf96 2013-08-22 02:11:30 ....A 818688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-374a11c67838921771bc8e54e058cbf4839d72e865f7f42ed13c2882c0382617 2013-08-22 03:48:30 ....A 1396936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-374abd2a056da6528198ee094404d3cee48cadaebecdc05bd043f661389d743e 2013-08-22 01:35:00 ....A 31488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-374ce724d76af70173d4dca843ae38a16e48da61d6bbc569c00f8aa529b178c8 2013-08-22 01:32:20 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-374decb2792aa08651bfbdf5fe95df4a47c57402bb318a4faa90be9bcb05e429 2013-08-22 01:16:48 ....A 2282254 Virusshare.00085/UDS-DangerousObject.Multi.Generic-374e566352278553648ca61772411b75db9f93cd5a79a2f23b9455eea5af2b27 2013-08-22 02:00:44 ....A 534016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-374f6e4af58caeef0a9ccb5d8376a40c9b71c7b61f0d17b207208cbf6b09650e 2013-08-22 03:59:26 ....A 344064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3750806204d4c42862351f595f96a244199a3699c75de8dfef9a43affd6a8c61 2013-08-22 02:23:20 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3752ab99fa8aa1067ac936d971c882392582c926edf160cf90aba093fc40909f 2013-08-22 03:56:34 ....A 6057460 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3752e23e97a5d706ecad16e89355a5396f5654c1f16a78ff64610b1ba94fa54f 2013-08-22 01:41:32 ....A 78340 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3754a5025b235c0345dfdaf26794e01ca25c395fb1003f7881877e144a5aaf97 2013-08-22 04:31:02 ....A 526835 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3756dcf4d7fae46b54451f16c404477032dd74df79377a18609be8d99468de3e 2013-08-22 04:01:58 ....A 600968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3757bdae3a70c86af02cc8e721c3968ae89d68d5805406ef7f50ed0f98f492e0 2013-08-22 02:38:24 ....A 1305948 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3759547df73b946ef5a10f2d2225991998794a2bbe197051b6ae829a4970b7f3 2013-08-22 02:02:12 ....A 1165159 Virusshare.00085/UDS-DangerousObject.Multi.Generic-375ce58c4f24a50ab596ef5d633c5a4061971a83a2378c804e9003c315767bf0 2013-08-22 03:53:04 ....A 263737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-375edb1a3e52077169f55821d45dde9c26b4c5819b30b233c6ae251a910b9ddc 2013-08-22 02:05:12 ....A 4205344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-375ef55538753e63e43c884a8e4526f408ac79ee653ae1252c8fa6945a300866 2013-08-22 02:04:26 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-375efb1c1fda59098ef5cba81aba21c5fa284f00da53a0f50c0d531c0827574a 2013-08-22 03:38:04 ....A 11264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-375efdc81f46ced6d49b06a07dae27f1c64a02cb0cfd6901c16a4eac79f3a2b2 2013-08-22 03:53:20 ....A 9455 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3760c8a2690dc654b5f6a1227fa47ce3091856986ec89678c92a18f8104806a7 2013-08-22 02:04:00 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3764f3d722e6ca53a094b36bf619fcd2147038b4ab8b82b1ad1c7df2bf0cfc24 2013-08-21 21:06:32 ....A 7960656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3765903ff52af8a5c5499e64479b2da6b6a952711a079baa0c83e9b7f22fac41 2013-08-22 01:46:20 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37666a5759e5fa670bdc00351c01fdb2715fc7c638eb37675d9d85c7e54dd497 2013-08-22 02:29:42 ....A 571531 Virusshare.00085/UDS-DangerousObject.Multi.Generic-376b64e06bb33a7c95aa6f0144bb9234584ff0793f74341652a02c28d4a2df8d 2013-08-22 03:05:46 ....A 712704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-376b65391064dad339c57cf496350f3797de53d4be63ae68aa1d80a77a024c1c 2013-08-22 04:23:32 ....A 984576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-376dd626961d10aa97a375b7de6d2254c6824b679e2619fc33379ad3bfaaab8a 2013-08-22 03:58:32 ....A 541010 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3772971c5681b44c8163ca245cdcd768ecbcb32f7e5379eb1e5a23e938e03aa4 2013-08-22 02:28:20 ....A 762988 Virusshare.00085/UDS-DangerousObject.Multi.Generic-378233d4df8f0b3e966ffc1e8e3966e8d4fba98887d850731c5c833813670d9d 2013-08-22 04:04:46 ....A 37376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3787511e4bac2df76fb279a51f5140df1f2d52aa70601fb97f526091eeb3a5ec 2013-08-22 02:23:32 ....A 1339392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3788ad97d638c2f616d36e4bebc97885765caa98a9754883c5d1e3a5f714bd8b 2013-08-22 04:02:44 ....A 1500152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-378ac6c57c544cf5505564ce31f03ea21ba5ef9203a475b43e39a1e8eab230af 2013-08-22 03:47:04 ....A 57856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-378df9578049864e21ad575d7489b03c098986b5bd615640cb223e199e327527 2013-08-22 01:21:20 ....A 909322 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3791ed2e71a8c12fb8f09f4436a30096b037ed179fc133b9c17cafbf1c5b035a 2013-08-22 02:34:58 ....A 84992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37934dc05f6e416a7d2d8923d1aa505a4e4523adddc34b445959f4539fa212b3 2013-08-21 23:20:48 ....A 4228904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3794e82bf8b1abbfb236d1fc03e73b8aebdbb666eab308d922ebc6f087a49683 2013-08-22 03:55:12 ....A 672256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3795909500a1b0fe4eda76d8823155d0d8345ad7a409c3a86e8a8e0b6d9eaa35 2013-08-22 04:37:10 ....A 6144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37a384f184f556a16fa94ca27ad5f83747b761acd890f0d1f1963842be270beb 2013-08-21 17:25:30 ....A 678736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37c014459d8b77786fdfd08b1d6ef9ffc225767f007847b3efc80bdbdc404350 2013-08-22 04:54:18 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37c2cc86a40c0243be1c139877d90c6fc4ced09f85826631399821431a59dac9 2013-08-22 04:57:46 ....A 234800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-37f4713ebd228af6ab4ab1e9503d8135ece40b6d2879b0bdb6cddd7bc70873e5 2013-08-22 04:40:44 ....A 324108 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3800155ed88c2f30245af2ca4773dae17951ad05c06b3e368b2e76c79f1c82e8 2013-08-22 00:30:06 ....A 878656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3800ad8b1059f20e1c65b0f693470d448f4e6aa767c1cd2cc235db7001ae8fa5 2013-08-22 01:53:30 ....A 47616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3800ae84090691ede54466b80dff10dcd79b58602fb548c4e1c88caee4158570 2013-08-22 01:32:32 ....A 396321 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3800e6803df06dfec4e0c9b0ff6921e4c7b554a379e13f464fbb2a2258b3ed92 2013-08-22 03:59:04 ....A 172543 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3806431b5b0b37f0e8bff84be4275cf11dad54cd19c4638404f09f685986ca17 2013-08-22 00:24:42 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-380a6437a90f45440f8c860c8bd28a9bbe6ec28d1530d2257d4c0f3554c14490 2013-08-22 03:50:34 ....A 1212416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-380b6cd5a104b020632988a0ac3fb80705ee617954f6a8ff5bd7d162499672d7 2013-08-22 02:36:24 ....A 921600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-380b7349260a0a32d19d714dba7672bef9aa8da918c91a1cbf61e7f1d4232513 2013-08-22 03:15:40 ....A 2157883 Virusshare.00085/UDS-DangerousObject.Multi.Generic-380bed003e99dad36f259c781463b6fa548a3aab1c82e5920336f45f5e08b8c8 2013-08-22 03:15:30 ....A 2171136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-380cc62c03d53b67c077d93533987c0dd537e4ce8e54c8e567dc6ac284a278f5 2013-08-22 02:07:14 ....A 369152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-380eeb28700db9057ff2bd4bc57b87ecc13c94d05f44affa02c53082b16c0ae4 2013-08-22 01:59:16 ....A 1303836 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3811a6164103946dda5532447a2857e6b606eb565b2144befaff16acd6f7376a 2013-08-22 04:23:14 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-381223279bdf88fb8a7433d3306e324becfa138e1e8b81c9b583da78082ca1c0 2013-08-22 04:12:10 ....A 63488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3812bad9f9ba1bbaaa0a24f87b8f174790cfff882e53016b27af48a8f231a59e 2013-08-22 01:35:18 ....A 607219 Virusshare.00085/UDS-DangerousObject.Multi.Generic-381916ea9050248546c779dae581605577a5e169b64dcdb221e895147d48c127 2013-08-22 01:29:40 ....A 39753 Virusshare.00085/UDS-DangerousObject.Multi.Generic-381928e69216cd1d6f8f1ccdd09ccae2aa8fd172b0980a81609134a5a7377279 2013-08-22 04:12:14 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-383a1b9ac1f4c66a2e84b5025ab7838929984b6accecfb7627c9c836286aa65c 2013-08-21 22:43:06 ....A 14606840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-386516bb32450b443f5c3260a0418c66bd8ddbd706fda5eb3cd06015b3258117 2013-08-22 04:35:52 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-38768c19492ff573c6e4f89a542ae881b348b8ba46ae15718006b6249f8f3407 2013-08-22 04:30:34 ....A 892928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-387f825d25fc1cddb3d4009ed47316e643f164af66850ecab927e34f01431bff 2013-08-22 04:38:50 ....A 324736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-388331cf188342a37866b4a32a5a659a3787726d732f12b47095c5c916c56db5 2013-08-22 04:11:36 ....A 53816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-38d43ea0d5bbd9c1b78207ef2e89f704c844956bceb91a7da9865feb5071dc82 2013-08-22 04:05:34 ....A 98816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-38d4cd0668593650bdf94f5fd4b030f24a590e883cacb0d73d45d6fbfb792b79 2013-08-22 04:02:12 ....A 240128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-38e81a6885a526fe73f03763529f38cd556c2773dbbb93be55897c684d2ca45c 2013-08-22 04:57:10 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-38eb48aaedd9d760811cc6811778e8e5b67c510d57d67f4d213641f7963bd03f 2013-08-22 04:37:00 ....A 917568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-38f0685a852579f3c7558876139e7dba748b2c66dbeb95bbf1d61816917a0d8b 2013-08-22 04:53:04 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-392f7884d59eaaa5745d612eafe0167b36900e1294980705ba7825129e731e99 2013-08-22 04:50:44 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-39355a52422a5a631c4f4a81cd6ccc6e60bd448a7ed2315d4dd831733a3af8a0 2013-08-21 17:30:06 ....A 4276224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3999acca2bf563aaee9c9a0e9e3c9ae6f33ed8500ac3e2098ea3a8061d0b786f 2013-08-21 15:53:16 ....A 2793080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-399ea258d67ba3246224003235ee61db66822861e639f8c461bf7d98928f61db 2013-08-22 00:28:08 ....A 934912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-39d07ccf69944734ab3db97f7b126a4399cb59cf71b553f359595f9c80cd8542 2013-08-22 04:07:36 ....A 481280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-39edeb1e58108e6babe48e643347c9630a0ee73a4c9f87a0ce90704944175c75 2013-08-22 01:49:04 ....A 4783440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3a009cc5808bcfd169ce17080b5d1f8301c49ba3d81f9bf616c17babeab75dd0 2013-08-21 21:35:52 ....A 3994312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3a0d356512c375956472bd1978234b7a4daacfca8c34ad2a6abd9fdccb84e1e0 2013-08-22 04:07:20 ....A 94720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3a7d461c47e43d18577583dfe40fd222e8afea534ed914f72d6727b4dffab9b6 2013-08-21 16:25:52 ....A 21196 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3a936bfbfe60b901a9b45f4ba07a5139b0282d9862f7a3c01c43319ee8720be9 2013-08-22 04:29:20 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3a93bcddcb6e47ba5d68d1c860da39f80b26a96cf63f9e4b8d71f8095e15370d 2013-08-22 05:00:10 ....A 597120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3ae39272914f993ce56c0b793b6c9e053866c25861ed9e8af332c868ce94aea6 2013-08-21 23:33:02 ....A 675937 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b016218d0049c78dcf9964a8a1fdbbc0d03f0cf88fd41d96ce4e29032fe5323 2013-08-22 01:54:34 ....A 1839104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b0c14621115447c92b4435cf1959e3c1c41a99c5c17db2c9e59832e749f77ab 2013-08-22 04:17:38 ....A 506880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b158f6aa45b35b5ea40bc0ce0e50638ac17a10ae708944bf0be99c12754009f 2013-08-22 04:10:12 ....A 42496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b2346e05b3d6f317e676d92c6544cc2aa885ff98e849b1458eaa6d22b37193e 2013-08-22 01:48:16 ....A 140114 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b2776832993fc877fb37392d2059c45ac08deec1c272783cff860628799faae 2013-08-22 05:11:12 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b2783e9617c945b5a95163b6036043e08aee7e0ab9317ee1d007d5411a6008d 2013-08-22 04:49:10 ....A 8974336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b2dbd0d6d728e5e07188d327fead079e065c409fd13ba9f8188d029811c864c 2013-08-22 05:07:34 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b3369e1c424faa1a826b7498ad8b3025e42cb292b9b83a174b2912f59a8d543 2013-08-22 05:03:08 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b634f9f8ef67e89a57aa880c62db985b09dd1c61d9367d1a655a18288aafd78 2013-08-22 04:21:36 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b846969770a99c47a6d405b13389a351ba5834182a635f5a24917cd181f4f0a 2013-08-22 04:59:08 ....A 416256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b9a7604dc7763135d10034899a9b3114c46e4eeabe557f6459a7a124c828c7b 2013-08-22 04:49:30 ....A 684580 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3b9aeddbe8d85e7fc9397d55547ca84e19ceaf3bb75cef1a633ea070cda1166a 2013-08-21 16:11:22 ....A 2071040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3bbbddc713966dab0abc27d0ed5c9b874de7b7fa771285d16246a5c4abdbfe23 2013-08-22 05:03:56 ....A 368128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3bcfcb6050fc98c405e54a52fd2cc82b756669c9474b06cce9f215ec6a42296a 2013-08-21 20:48:08 ....A 1853315 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3bde5df1fdc43ff6164d1fccfd81d1c6e22db77b81039b6ee63a59af4a1df680 2013-08-22 01:51:52 ....A 329216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3bde677a05b6d57808d59cc2b1f8ed262815e87f4f0af395cf9597bc202c7e82 2013-08-22 01:53:32 ....A 11610728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3bf40356980a5ec97f0f35d11e46d24de8743a9463f2fc3f5007b0cc25acc445 2013-08-22 04:40:44 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c0117fa5c66286f102315f1556b8887f4ee3b3ae08e6d702bb612d4bf90f0cd 2013-08-22 04:05:24 ....A 6237696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c066b9359e8ae9e9f28daa295e8259518ab49df9bae10a824850a82fba1c5bc 2013-08-21 20:18:02 ....A 6750208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c1b4973ec37378630ec405b516e81a04beb8ecd160b8da8b78bb8610be9a929 2013-08-22 00:18:50 ....A 56320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c2af1ded0b2c16d2c800bcc7a14212dbd7efb52a3ac6e070c3d203f0b040024 2013-08-22 04:49:10 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c537bbb69aae4316993690bc9c977214437755793a871e76a8c6b5f564693b9 2013-08-21 16:54:30 ....A 6401792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c5da8d38ab90cff1179f6481a21fd547e806f8d825a730640895c17262ba178 2013-08-22 00:16:20 ....A 608768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c65e28d140ef62b47f583ef87b172089951d147fd0529bb994160507fb835b0 2013-08-21 22:51:04 ....A 2781536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c67f939195e5923f3a0c26b093a065092491c7f5f534a501e8598936d8f82a5 2013-08-22 00:08:52 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c6a8c3caa3b0a780b9e17cea47a4204446829bc6f3538f2860bf16ff8c60ea7 2013-08-22 00:15:08 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c7b4629545240c8b8fc3863c42a6769bc8777ef5be3973a6f2b9f78865cdd53 2013-08-22 00:13:12 ....A 444133 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3c816d4b38523d7848d433ac87b3643c7c1ecac5e5843cd30976341466ed76d8 2013-08-22 00:04:38 ....A 507902 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3cf2b58fc65ccdfc9386474782ddd52581d451066c29d1c84eda8603a50b8eca 2013-08-22 04:07:52 ....A 169392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3cf4c1dd910c439e031be6ed5385bf6d81bece5d6c7c41523ca48a1c981f0a53 2013-08-22 00:03:06 ....A 570843 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3d186a3557fc68115705d98af418198cc5fb36ab6b5332df57f7ed4ca84f3186 2013-08-21 22:32:00 ....A 11535736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3d2b43552c86c3f2cef80f335bc1950dd5e790efe10670fe8701fb9d4610ea9b 2013-08-22 04:58:46 ....A 2944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3d4db1b6d4463cd2ebbe2d41c2f28957b25ef1e3ad385f8c1ad8667a336e1578 2013-08-21 19:46:38 ....A 883278 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3d82a4602332a706b1abb6fb9a89fdd3b2ec1c1d66333ce196d76cb6cd368226 2013-08-22 04:40:36 ....A 1558016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3d8c3ee6da68290b2dd6ca90ebfb34fdb0c9c4aac4a1188aca62ce91b4f11179 2013-08-22 05:05:04 ....A 493056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3d9acf61460bdc5058c2fe17b20fbb14fdee2863241774f67894d74fa35d604d 2013-08-22 04:11:00 ....A 1650636 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e03982b8c3763d8a3d4e290585ccac17d6539f9b6be6056942c654f61e8c4bd 2013-08-21 18:11:02 ....A 2292725 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e041461cd5c24cd653348cdd35462ca45d37a7f57e5f178a15e7867671077c8 2013-08-22 00:03:24 ....A 716316 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e09b88b077ba4d4908dbe372b6a6bf2b13199827d448b57639ee2a52476205d 2013-08-22 00:20:16 ....A 285829 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e117c0bb8529c146e32c9392526275512cf5f00a66fac4d25faa1591b6d2407 2013-08-22 00:16:32 ....A 996864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e29f458cd8009adc0f83090320e05f8c913401d563e3ebdb25f436d90984989 2013-08-22 04:34:00 ....A 1362944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e2d36e2403c1d4fbf96d6113d7d5facb9b7f8691d9cc76f9b374da1adc0d0de 2013-08-22 05:06:48 ....A 20992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e5135a518671e13b372025202e4f543d43ef3f1a021105769eff18b584f8338 2013-08-21 18:49:52 ....A 2500136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e89c7dc322b85263d976042ca22c67bc7230bb39075f7d6094e01caa3c141a4 2013-08-22 04:54:14 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e9a75234c0e2cabcbce6588abae7de2455940bd7add33353663d26be44da65e 2013-08-22 04:17:30 ....A 974336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3e9d815987ae75676d21c2dcdd0f6bd62bed580bc458c41a9ec518ba77cfdc27 2013-08-22 04:36:02 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3eb2cab7b2183ca2cb1af4b35fca2a94a607e24fa03f7240bd7ef7596c4ecc85 2013-08-22 04:49:40 ....A 4214784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3ebe76696a914cb27022bb57f5de52f761d7ba46fd503baef0f23e3a98a41e88 2013-08-22 04:16:32 ....A 92167 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3ed0df0b7cf67cafe87cf70d6d0e60a235f30d09dd28d274f73a8f0bd21812c6 2013-08-21 21:21:18 ....A 299938 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3ede12f9b3300803c313f984fd97a6b37e519ba27e138933e0f1e05beb72085f 2013-08-22 00:01:24 ....A 430080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3ef02db4f8ab14ba9a9886803dde365f6190945de59c00aad67f1dea13d106e8 2013-08-22 01:50:36 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f07e3863a96738c60d770c113d4b06bd05453c150a31162894118355be69a94 2013-08-22 01:47:46 ....A 12630776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f37d1adebb647458061c8eaf52d12aec5a3a3abc586c536babd314ad87d49d3 2013-08-22 00:22:38 ....A 385209 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f3c75ae0ad0e0d1afe30a69f4134a99521828a42d201a5c7f79ebb92f39949e 2013-08-22 04:54:32 ....A 179154 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f4b2eeae96fa93db62a15554e7ee54cc757217fc837c3bca3ae4cdafce29e43 2013-08-22 00:16:42 ....A 2216960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f5ee1165751b12dd5b565714667f4ae1edd7b2f35ca376ec666077c32a16c2d 2013-08-22 00:28:04 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f777bd6dbb8f6f56b4ed0edcefc7cfef9e42816cbe1a2d187eaabf4dcaf502a 2013-08-22 01:55:54 ....A 4380327 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3f945d24349eda543b182cc71a8b1bea6ba8506ea44e665f13bf1f264a185393 2013-08-22 00:06:26 ....A 205824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3fb311bf138d96fbe6247db31ae30102b3659fff74434b873acf75cb5efcec3f 2013-08-22 04:40:42 ....A 30924 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3fd5ffdee471403aced0fcc9358c2bca6d1aac9349a03af08986e04c1261d044 2013-08-22 00:04:34 ....A 880640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-3ffac79dbebff06a4ce60c025d36206febd25960fbc96bd019c9787b5ba43721 2013-08-21 19:59:40 ....A 24064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-400d2f5377368b548bea424477586f9c56c33531de61ebde4d66d544c8323895 2013-08-21 21:26:04 ....A 373248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4012cf07775198b0338e9f914ed7fe1cafe2bdce84abc74caefc25dd6c267448 2013-08-21 16:05:50 ....A 105472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40352a7d8661bdd1883cd980eb7f5567070eec59511a3ff1f502a07cbef54c4f 2013-08-21 15:34:14 ....A 1939800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-403b24b492a0446d176757d4051445f442dd18cdf011d6e71be55959dd04fb80 2013-08-21 18:44:26 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-405addbf73a5546ca75466fdd0bf2dcd2820df44e294aa256165c7d22eae8b59 2013-08-21 20:29:06 ....A 83232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4068fadf9ee0f6c400834e7c716bd340ccf6f988432ae8a77745da886a77af71 2013-08-21 17:07:12 ....A 346624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-407f2119d0b408d7b4aed113802e8b4427deec9597dee1486ad83e71a4a550b8 2013-08-21 23:03:04 ....A 536787 Virusshare.00085/UDS-DangerousObject.Multi.Generic-407fa5b128175c17081e28b0f1ba31239f077f3925dd272c36eff3b15d3cb2bb 2013-08-21 16:59:12 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40858496c92e2d8a4e0f35b9ab845e3658f536c6956aa8bdb7cbb5969ad09374 2013-08-21 20:23:12 ....A 729009 Virusshare.00085/UDS-DangerousObject.Multi.Generic-408a54161dc024e8ac70f48e48e16b66a09dc28b3797fb2599bdaa18b1a4dae0 2013-08-21 16:21:18 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4092f18e478e936b42f8844996e8c35a4c81c1ccb266d1bedfe3310ba9f85449 2013-08-21 18:15:06 ....A 484532 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40b7fa7dfe7ccc4e4e7d697a1921c4743645dc6f5558db7aedf915eb63e256a9 2013-08-21 23:19:48 ....A 100914 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40c5f83313ae75f77f15837467532b7264009d68b206a5ae8a854a985052acd9 2013-08-21 22:55:30 ....A 56832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40d38f54b7300dd66222036f764c02358216572ae057375c148cf19ae5ad8435 2013-08-21 21:20:16 ....A 180224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40d655443d6ef3a46b720ba4c9d638f08a11dfae43557475083e4ea75a24e17a 2013-08-21 19:13:22 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40e60b72ddb980593cd99699cb7b7d1e7ff92413556f390dfe830b45aac4948f 2013-08-21 15:37:16 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40e82dd84ae117b0d45ea5d2a0ac524d5083d11de6b6ec5996e4e84016012f13 2013-08-21 17:15:24 ....A 87552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40ead064dff584a7297195a37119e0f559510ef391af4168dc3156580e8a6f8e 2013-08-21 20:15:18 ....A 311886 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40f0ba398c6cf86a62a452cc753903e01c3ad2f7bbc4362246c605f37ce7937b 2013-08-21 23:40:46 ....A 381440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-40f4f932dcf085c8b3e2664df45d7fdb551ef341d5593b185dbec12f1e2e92c1 2013-08-21 23:55:44 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4115746372d99a4ec9495573eb92240e0b2e4cdaf003f99f86758dc4337565b8 2013-08-21 18:54:26 ....A 120832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-411c105af7adcf57a48ef6ce6ce9b76d974cd17646a7de8b38dc890119f4ab00 2013-08-21 21:42:08 ....A 4729232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4130724f28d4c555ea46a48df8b7871d5302d35bb176a035cba0449197bd95c1 2013-08-21 18:31:14 ....A 354672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4139bc568fd1bf6964a3c1da5392a982efe814dbef267293b060d53e9ea59424 2013-08-21 18:40:44 ....A 1433600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-413b00bc32dc41d20fc6582a62907af786070dc32f6674bda7e8fcb4e263c59c 2013-08-21 16:34:48 ....A 274432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-413e072cfda3d7ed15746bb28603f664629987cff9af30569b168ddad6f53b57 2013-08-21 16:03:22 ....A 230400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-413e220b693fb05cf62816a89a91535a6878a8f0510596fe91c0da3ce6daa38d 2013-08-21 19:29:10 ....A 961546 Virusshare.00085/UDS-DangerousObject.Multi.Generic-414bbafbb97b7aa292e7c3e3ee4e8cf21c93e4adaa2ef5706cc331388b7e81eb 2013-08-21 20:09:24 ....A 164382 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4150d38198d88ddc88cc8455d5590da970ea71c231381794bdc756d23b4807f3 2013-08-21 16:46:56 ....A 253736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4155438957645cb9dbc17704a07228b2b433778da6d57e1dd8f043b53431c4d7 2013-08-22 01:46:08 ....A 9491 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4163c0ced76e75adc91a96d2bec33794272cbdb074d34b39dc56af9ac36ff378 2013-08-21 20:02:56 ....A 43520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4169f9cace9ecedd2c2c02f52b491de52bf04b2ce550f49fcd64a324d999f7da 2013-08-21 18:26:04 ....A 99840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-416fc2e072da6526afd6bddd8ee64d931cd48a95d028e3df25079dd48c55767b 2013-08-21 16:42:34 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-416fea67e06f7bd35da1519871c98fa4d084e708dfade9042cf3f9a6c3467835 2013-08-21 20:01:14 ....A 44006 Virusshare.00085/UDS-DangerousObject.Multi.Generic-417b85aa1318ec66953cc92c7bc2b664fad5faec4d86117548171676bea3cf2f 2013-08-21 22:37:56 ....A 2072585 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41acb0092e6e132c20df12df6c357c102a79edc2dc487ab170babfb478a5a671 2013-08-21 22:55:50 ....A 354920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41b04843eee9539555895a57e17beb2cc0868c7ac36e12f66018f75f1d663615 2013-08-21 16:43:08 ....A 4005328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41b0ae216381edbbcea3bcf97aa75bcd9bea174732a1a766586e6c29c64e8e33 2013-08-21 20:24:44 ....A 95275 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41bc95f8382c7cbdceed391b3906ad2adb9ee3b1960b877a74fe0dc2c16f9deb 2013-08-21 18:27:54 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41e5e842d1b268ace31943857a59841beffe3e87463b84e5e59300b411f5edc7 2013-08-21 18:38:44 ....A 291840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41eef06fd08e1b331d50f64e82fce04d231305deb2ce2e1c0e268f0830d01d94 2013-08-21 22:17:32 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41f41d2f6cf112b0d64e8707f170a9f5431055b2b2cd2d2762ede4eb1b29ab1a 2013-08-21 21:18:42 ....A 37376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-41feba4b196fb1bac84b1b5b49c74a20daced7c25a150bd100018c3c580ac0a4 2013-08-21 21:24:28 ....A 184320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4214bdf4af9cc80d00cc3e94886fb8a7c9ded1bb54ed8e5bbfc8a4a8e70941cf 2013-08-22 04:19:36 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4217cedd71f0d409e43d8afdc51d9cbda76b6dcd9b44f94007a883611b1deb33 2013-08-21 15:43:02 ....A 251924 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4252ef4ea31f2965f343d0e6bd64ae55b3c6e7cbf8ead02351ff07be7b7ebc82 2013-08-21 17:58:56 ....A 29184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42574f9d8c81962a2d59cef51ae1d451f693d529caa6f6cfc7d77b52f980e466 2013-08-21 22:57:20 ....A 1137664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4268e8a16b09c31a794d7761916334d2c0f108b2505fcd5020fb49c0de859a03 2013-08-21 16:45:42 ....A 450560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4291beb922202d4a07ace7ab5fd64633fd5eadb38ffbb74ca0d00d1752c29fc9 2013-08-21 19:38:40 ....A 3411568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4297642866a6bad1914b903e0e135856990b7980a6c4941e2a08db58a2440a87 2013-08-21 16:17:46 ....A 2653 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42b36029f462c8512226d273c79ca7e3e89d49f11bf04c633db9a09d413ea3e9 2013-08-21 20:44:26 ....A 708608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42c3d15d12c63da96a887d6e13aa3fc736980a7acb9e7b7ad3ec0cd3a5cfc3c5 2013-08-21 18:43:00 ....A 89689 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42c3dce28982ca00a05517ff20c64247539bbfc79d847c19ad5bf7a7c4786fdf 2013-08-21 18:53:06 ....A 100667 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42d4d95c5ce412b06852be627229a1fa1c42e85a9d821632bb22c3c8de7cd2d8 2013-08-21 20:00:34 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42e1d07abefb038c49d1c66a2b2241b0f99b88a985c727b539ee74615742eac8 2013-08-21 19:30:46 ....A 1021539 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42eaae887501a442224fcc5ea224c996fba078a354d9de784e4381302212e765 2013-08-21 16:29:30 ....A 3136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42ed3706c6118b2a1096ea6a580461dc8452c9a05f0e0219645ce421e605a781 2013-08-21 19:41:46 ....A 2978936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-42ef3bc633e81fca688a5ff8b7c00635891b175766b56e445da46bf7ddb7d681 2013-08-21 22:26:42 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-430a3dd8f5db65dc9e306485a3d8c33e6ab07388a97b69ec251e55e2b816a813 2013-08-21 17:47:24 ....A 3527726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-430bd3effc147ef7f4b58ece9662c79be4e6a1d504cba65a6454a09fc46f4e31 2013-08-21 17:50:10 ....A 3508 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43206d3a143142f5de1c334643e6774f0abde7a4ae4883c1ec765de7b153c2f8 2013-08-21 20:34:16 ....A 656487 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43259f5113281802c1ae290bc890429c443ee92a07cb595c729978af6c6dfcdf 2013-08-21 21:26:12 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-432e637b5a06f36a1606c8b40beae928b8284e929e6e461562bf482f74aa2b19 2013-08-21 22:09:28 ....A 3509 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4338504d00b3ce86bb369927d084fde3dd4a3af683712258493e32c607a2ed40 2013-08-21 17:42:38 ....A 493842 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4340e9a4fd1b60befea1bf65b75489bd813c075c2ecf26b510b4357155a36c8d 2013-08-21 22:56:00 ....A 494070 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43427b7a7366c9f3ab1878c2c26dd316220c3c9fca00dcc78ea561a5d687c177 2013-08-21 23:55:32 ....A 125461 Virusshare.00085/UDS-DangerousObject.Multi.Generic-435aa9f35bee9a83a4232bcd203483acb3d6a97bc9478d49e79e3aaedb832b32 2013-08-21 17:11:52 ....A 17920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-435b7d7ee7a1fc4bf264b5763e4633f402a4653538a5dd3ff1fe5d15ce8063aa 2013-08-21 23:05:36 ....A 2267673 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4364299d36d07a32e97aaed754955a2784783f6f67c2dc16529aa89cb3944227 2013-08-21 18:36:28 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-436844cb6873dc7e16f5803d25c5b2c8ebb7098edcbc2e5994abb6cabf0cee89 2013-08-21 17:56:50 ....A 2145 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43695fd0cbab4c8bc162cd4d59c087c6e5cc3b23061f8f3c4c93c62216bd3e61 2013-08-21 19:55:26 ....A 3995080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4374d8b0d5fede6e4c6c8ca55fd2b0cfc78b98c904ed024072c264176af9132a 2013-08-21 18:17:22 ....A 385024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-437ff15393535cdfdb408cbf0a06fae8b7fc656e5dc2c73be4bd6b542abde4b4 2013-08-21 20:49:04 ....A 240366 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4391a8c881f55fbee3135919527d5dc381727bcdb7ddaa8b8c9d0fcd7fc2cd70 2013-08-22 04:50:48 ....A 894222 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43abc0bdebfb0908694dd07506458a3262743373fb5041fee33b7db9f991ed2b 2013-08-21 18:47:42 ....A 134144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43c25ff6dbfdbee842b1640a6e838c384d95d2552b14ec77cdd0e5b065ddba24 2013-08-21 21:38:08 ....A 315392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43d6731e1b6a9ce534b7d53f48d5129f6f23949aa2a64719e4ba954dde4f3a99 2013-08-21 23:00:50 ....A 172552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43fc12e2de6b00f93196e850b1eaf43ccb6db3a55f06a2a0971d595230760fd0 2013-08-21 15:43:14 ....A 218624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-43fffa4684b78976e3261ff1b28ee94df5bf597f2f3cd7a72c74927e26d9c03c 2013-08-21 23:50:50 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44020ee2e3efd698dbcdabf8dff170ad3285ea4129f6e6ebcb0c7a292ec8c781 2013-08-21 20:58:06 ....A 754401 Virusshare.00085/UDS-DangerousObject.Multi.Generic-440320334ac32d058d1dbb12c2518791a55a82a042e40f8182c1b016c2f3eff0 2013-08-21 17:53:38 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-441914d043c2c0cb68fee16b20960e9ab3c693fd62f4181da3373e8ef6d1ca5f 2013-08-21 16:46:06 ....A 83968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44263532b5c39423b02f4b314eea144f4e738ffb61f25beecf4a34472236effc 2013-08-21 19:00:48 ....A 261842 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4427a9e1e8cf4c3a20a55ea5a1216b3d7354a94c42c3fb5d9c847878231d004b 2013-08-21 22:02:38 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-442f51f97261fd9fc581edc1e36be9f0682c3ad11311901d1de1d678a7fac94a 2013-08-21 18:01:52 ....A 775680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44302108481b04be46ac5a41a30326edcead19eabc59ec93b476be7844070b23 2013-08-22 00:14:04 ....A 1173915 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44487ca513ac1f4454dfc04035698bdfa80f23c95059f6cc8751fba22ba6d94e 2013-08-22 00:12:54 ....A 7256560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44496a51f351a1bacf7d7e4d7f46a187725c57558e79b1443315f2f52bbdfab6 2013-08-22 00:12:48 ....A 31906 Virusshare.00085/UDS-DangerousObject.Multi.Generic-444fdfc925e5f5765c2cfabbe02f79f083607c7d31620cac724329a32147e37e 2013-08-22 03:50:40 ....A 6329248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44544ad8196fff31dc18a8b7c17afd025c5993e3364407091ba0b37b04469cc8 2013-08-22 04:08:30 ....A 41472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-445721488d88594febae66331aaf79f3ef1d59ebff6617fc53ab8db3db7e515e 2013-08-21 17:28:28 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-445accce5b07aabe5f54078855ea579faab9220dba75b4ddc434b756b9bb0563 2013-08-22 03:22:06 ....A 5229801 Virusshare.00085/UDS-DangerousObject.Multi.Generic-445bffc3f23973739620926bd3f4283530f80456061d5c0094c679c84516a44d 2013-08-22 01:30:08 ....A 104736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-445ebdcb1f88093ab24fb42f8dc849573dfd2cad63615845f5f0f4f461e0fd08 2013-08-22 03:34:30 ....A 701050 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44609bd6e505d91a58b4220b59cd1d31b3c5a52afd1be01d816caeeece21d442 2013-08-21 19:20:22 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44629bf4c3cdb847d70c00c1181ecf122bbd2d3724b9049ef287f88be7c7d824 2013-08-22 01:34:04 ....A 956443 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4462b5087cd545b03991f5a797526b99e2c6defeb6d60f2fa5dcc393755fc6f5 2013-08-22 01:28:32 ....A 392731 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4463a937e5f4a098d4a4515ef4d6ac553838af8cfddb6e9789fd5732f1b8c91b 2013-08-22 03:04:16 ....A 229376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44698b56b21e905290c828565e2cf6616a364c31d458daef595183853e45e781 2013-08-22 04:19:30 ....A 362685 Virusshare.00085/UDS-DangerousObject.Multi.Generic-446a330c1eb43ad17c417c7af84a02375df1f8ceaa76dd2a9add3cc4b347ca62 2013-08-21 23:26:46 ....A 3476732 Virusshare.00085/UDS-DangerousObject.Multi.Generic-446edef4723de699bc27421c46d0b5e2ce1b26bd53f605686c1163a23486184c 2013-08-21 17:42:16 ....A 66187 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4471d6c5299b2e72bbb2f702fed26facb1cde13c5d99ff6d0433b2f7e51e5e3f 2013-08-22 03:55:58 ....A 193049 Virusshare.00085/UDS-DangerousObject.Multi.Generic-447889090656b11dfc16fa17bd9496fbb991471d7f458fc20d5a79636cadbd34 2013-08-22 00:36:20 ....A 4076144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4478ee546e3389918a406f7c00a3f12a2a388699a5901863e09e42c4758f0426 2013-08-22 02:37:06 ....A 606088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-447a6ac64a4a8cf64ccf18ad396bbae95954cf2c606bb06d82e2d2f699e060c1 2013-08-21 22:10:38 ....A 39936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-447fbce287a67493605885b4d5b7b233c7586bcc33a888a0fe09ac965a8eb68f 2013-08-21 18:19:20 ....A 57424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-447fd2ed3586e9c68e87e7f0a63976b19b15ce7706a5eb40731a1dc506e6f472 2013-08-22 03:26:22 ....A 97576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-447fd8ceb1926b99dc244f0673036a75625f38f0d3377b8fed3455da4c356a53 2013-08-22 02:42:44 ....A 679936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44888b48612863750807916f7d590345c4f5605ff436455b876d2da1ec3b6dcb 2013-08-22 03:33:32 ....A 338944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-448c644c1a5c90e1736c19648b30e3d237e3a9f3413e41891c78e62a4a70d883 2013-08-22 01:55:30 ....A 2329510 Virusshare.00085/UDS-DangerousObject.Multi.Generic-448d5f0f2bf09f6b5d5669950e38648694f6c24585ce703ff748b6347119052e 2013-08-22 01:46:02 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44921d08e221a2f83e04b6f2bd1de85204a3874d64562d8e4340445ace72ab2b 2013-08-22 01:49:38 ....A 97280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4494c1987dcae1028fd7280dca525e1303e10e4de9f9286055f08abbbcd670f1 2013-08-22 01:25:08 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44952f4f1b92da66994bb059e40d26f21e15f3a9164b8339be90ce55fe62648d 2013-08-22 02:15:08 ....A 295170 Virusshare.00085/UDS-DangerousObject.Multi.Generic-449731c0854d487bad726a4be487af544ccfed1842d0349ca71afcdea5962f82 2013-08-21 23:36:00 ....A 3553989 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44977bcdd99b7996f470798e2ff35f2c4c76e44d23e6cc7a2ccac8a0031fa951 2013-08-21 23:25:24 ....A 262228 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44a48c155a853253697f200a2249e1c52ca2a588abdc98b5bfb0bc0161e48984 2013-08-22 01:47:14 ....A 368096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44aa9a962ab800f378767a7d5588a9056e7ca505e394da437a504e60d5062344 2013-08-21 23:30:14 ....A 6845144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44aee83a5d02be6c6195024bec9347847511542e7c3fee055f3ae0de9b9dbb0a 2013-08-21 18:47:30 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44aef02575fe80cc03beb7a32c9997af714677605019e5204b4a7d0aa9574aa6 2013-08-21 17:50:54 ....A 2313426 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44b490fbc2c7b3a47f88594fab7f74f228b888f355c5c5fba706da46cf1e011a 2013-08-21 15:56:10 ....A 268501 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44e1e282bbe42fa4cc64d5e10f3b4de815ecfe3aa8a92e48cb0ffd5ac710af8a 2013-08-21 21:47:14 ....A 823296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44e9f6b9c6e1490c70db916d3804ff1e03592211edebcc3cf33fdd41368d3d81 2013-08-21 20:03:42 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44ecdcf2d54e44f693022725043a332f22c34ab932b354096bab9e80ebfbce99 2013-08-21 19:49:50 ....A 86044 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44ed2ffe8936b6222e2fa400645fe0826971fac4b267496a9285d2d5ff4422d5 2013-08-21 21:32:50 ....A 2901672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-44f5dee0289117191a18a222e9ce2259ac867d70715e4129e9becc284db88b02 2013-08-22 03:53:16 ....A 467968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4504f70cf82d1b938715791776eb48aef2c706c3e64d9a33c237a60d5cc8ea6b 2013-08-22 03:24:16 ....A 363008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-450759ed11caa085fcc3f5828aa2a51ba39cd50a249e4ac53f0bcd3a655a1347 2013-08-21 19:23:12 ....A 1501120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4508bd51a67e11faaf4f3e9e34670909712e5c0ee897504909a101baf8a59486 2013-08-22 02:25:42 ....A 1945600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45094d0f92b70fc27c66936a7f8646fd5e149018a5a1d2530fc29231e6165e34 2013-08-21 15:52:04 ....A 983040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-450d86dfd6b93974f72f5454b99103dbf01fc6a74fce7fe038619d7272415484 2013-08-22 01:58:36 ....A 822352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-450de7e48af97c122a0d2ca661d14ba55711348b73f135257388d710dc10f3a7 2013-08-22 03:23:30 ....A 550248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-450e0feabfc985f1e4201686ed31987854fda7dd48abdca59d6de5373f5f23c6 2013-08-21 16:18:52 ....A 1275392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-450e8b09558ee533905fbfd3518c4f13ca753ffe537e3fa3d08600987da7aeeb 2013-08-21 18:46:52 ....A 96256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4513a7fd8e7632f60ec29b6bc43fcb00dba01e98fe2978e7463297cfebcb696f 2013-08-22 01:58:06 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4513adc457d48306cfef0a308c11197c27a1a1535be251fbc0efc302ed208fef 2013-08-21 15:38:04 ....A 43008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45145429ffe421f1778017b786dcea081dedc8c986f2c425e369773af84aa4ee 2013-08-21 23:40:10 ....A 195072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451640de00b0e9bf2eb0cd0324bd01642297aabc6ca9a4b57b950d065f0a95e3 2013-08-21 18:52:34 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45174458a053bf484b2ef0b66c308a8f8f29b95a917b7ea5823bfbc1671b7e77 2013-08-21 22:44:36 ....A 1404928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451a2f2ef45b2a45d94b21e3e82384ccdd9559f633fba207a26f126f17f4fb06 2013-08-22 01:24:08 ....A 18363 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451a6cc2def097cb471262608e47d0a6faeee3ad081fcecc370cddf60edb61a4 2013-08-21 21:50:54 ....A 466944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451bb1bccf66d5d400236e4da775acd7278261182d797c552b64464dc4c9a62f 2013-08-22 02:57:56 ....A 1896448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451bd5ae0f7dcb6c965eca37be4a8f97d7b091cdbbbd1269f47ba2b8d5515716 2013-08-22 03:23:26 ....A 1259766 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451c300c35427bb6a8938d7aa1e7a256419b33e1acc864b250f9954969361746 2013-08-22 02:22:08 ....A 195072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451f8d4cf21e410cb414677ffd38f696988f8c3abcccd4402e252033eb392665 2013-08-22 01:35:02 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-451fef06a9f7bccd6f5cc5df5d02ba995b44ffc3d255704b6b477495c2158034 2013-08-22 02:19:28 ....A 5090126 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4525049816ae27dae68eb9130bce5d999d740b5090046b0b50c404fcc6b671f5 2013-08-22 01:46:22 ....A 234496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45253528e3233ac340e6b05685b94d45b604911dd54d7707aa4238f69a66f8c1 2013-08-22 01:23:38 ....A 254824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-452a8d9e417f2f651f94e99f1aae5f417432f74b35fac60b47a4c3b32cee7341 2013-08-22 01:31:24 ....A 1858408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-452aaeb4bf9e9255d623724939528f80c62dd63017a872ec8f99e1d2179232ae 2013-08-22 03:37:16 ....A 316416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-452c58daf19f11729479d0bf30e68d5a8480003391e11fc41c3ef734da1712b9 2013-08-22 02:00:58 ....A 7987408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-452c8f8d5b1141ac7d97db8fb0da531e4e280d60f3a464d64381d4766b858120 2013-08-21 22:04:40 ....A 52224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-452dba4a7e6b28368392af83d6b620cea6286c88bdf32ad7bfbdd8d5c34094cc 2013-08-22 01:20:00 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4530267b5b5a7c4bf798c253e2f2b3efaace03eaaa83cc4287773fd56ea1b182 2013-08-22 04:53:54 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45309bf5942d8133e412e3abe57ff69653e1dd0ca4d961b74101afe99414cf17 2013-08-22 02:17:56 ....A 553472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4530ac5c20164f76ffe87309be095fb53558b3841435258109dd22f5cb71cad8 2013-08-22 02:58:28 ....A 167936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4531a3cf70caf23325ed932dcc9c03059ba86f8ad5cdd8338b7581eadf08dc62 2013-08-22 01:58:38 ....A 256748 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45338f6f72181238c8de6c16c7a046ec7c95aad4592c0e0fecee7460f814c071 2013-08-22 03:59:54 ....A 354396 Virusshare.00085/UDS-DangerousObject.Multi.Generic-453666b56cb2318c58a51a0a7b460c05b81fcb87d114813d235fc973d767e419 2013-08-22 03:54:28 ....A 122385 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45380ab9cf0fa07f5632b1d1d485ba36723fbaedfa0f901b3fe2d0f69cedc3cf 2013-08-21 22:29:50 ....A 37649 Virusshare.00085/UDS-DangerousObject.Multi.Generic-453bd1c6d0020a940b6e490cdad995e34b07ded3b7cec5132dbb1ea9ab0dfa3b 2013-08-22 02:14:14 ....A 62464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-453fd3dc42c1723c7ede760f886b2c313c359b432f3ef5f7d8c85d082863abba 2013-08-22 01:38:36 ....A 2887692 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4540aa161845fa9a637ebca1d4e395f7cf9625266d5e95a614c40e9e67a8663e 2013-08-21 22:38:22 ....A 2211852 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4545b2618e98a150fc2528e87612f8e074c13e2e682cfeda6c17a9ace8ad83f0 2013-08-22 03:21:22 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45474b0dd4321320f5f7161156d2de8b823b8bdb30fb59ed049bb4823beefe70 2013-08-22 02:36:26 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-454b9d4a4a8dddf055049fa0faaea6d000e4d13ed1e9f70db3eb92f01b75f190 2013-08-22 00:30:34 ....A 121528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-454dd8c7de9be0f03e015c88f7872392eb3831ab58acb0e27cd9c8f8ff379d82 2013-08-22 02:05:08 ....A 183808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-454ea73192cf1d9a0a523d39063dfeece8245d6d79f842cd7dbb64b091ff6397 2013-08-22 02:46:04 ....A 387659 Virusshare.00085/UDS-DangerousObject.Multi.Generic-454ebd2f5be3be3340fc56d1f421bc566f801c4c33fdf97e0dd4e6f95bd4cc9e 2013-08-22 02:52:30 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-455034fac087fa45b59180c9bce8efadddfa69f7cb75d35922f26add3d7f72b4 2013-08-22 03:02:20 ....A 1388544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-455245f59dc39020f85664019ea086a08378b238c0a1a0ef4f1348d6f19afea5 2013-08-22 01:24:46 ....A 718336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45528c05300e0377c751ae3a760e91fe3f62992cc012a8a0e67e80bc5b3bb032 2013-08-22 03:03:26 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45535ca194c56690047056cd816977e003429ba616e8266a4f1d83f3cc55e420 2013-08-22 02:34:24 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4554a778684704807641d85b145a7f8f7ec780f1179467ed18f355487cd1ea45 2013-08-22 01:50:44 ....A 2623337 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4559be3dafe124a1229e0cafda67edd0fd2ec8c6222e610a96f695b57ceef636 2013-08-22 02:55:38 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-456123fca334f860fb7439931fe3a99652177630fc8d9a7eac7b60082730597e 2013-08-22 01:58:12 ....A 3034231 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45613f13427a3bb6f337adc41950899b985e0f6dd38c06341452c49e73e2e81e 2013-08-21 17:37:52 ....A 403968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-456c2a4da3139a33b944430ad8d1f4dbabdd7a663984e688b05aa0ea83205f0f 2013-08-22 02:34:24 ....A 1731491 Virusshare.00085/UDS-DangerousObject.Multi.Generic-456c87191819f82ef42243f6dcb81475ed77207f1ded8611693793fceb7800bf 2013-08-22 03:02:58 ....A 1752162 Virusshare.00085/UDS-DangerousObject.Multi.Generic-457079f6da02dc13fe735a6cea016dc0c45cac8029da5a1992c505c3049b7cdf 2013-08-22 02:15:18 ....A 5074720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4571103a5cc9ae59c50d5d0eda1e7a790c87f56a6a0e71412882ef983aba74cf 2013-08-22 02:19:16 ....A 2801664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-457186fb8b164ffba9d6990d2fcf9af52e3190c920a5786148cfe71ae40b1969 2013-08-22 03:34:50 ....A 189952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-457653e85c8e5451bae9191708478fa190e0520691a46218a8bb624c1661d8ce 2013-08-22 03:46:00 ....A 1282136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4578e06a9c957da95198cc3d91ec66acdeb0ef748e8b900395b4d01c795ce0ea 2013-08-22 03:33:32 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-457a6762f3d15b16b51b016c9da8b0640dc33ccdb86b96215c6222c50be0c6bb 2013-08-22 01:16:16 ....A 2260271 Virusshare.00085/UDS-DangerousObject.Multi.Generic-457e1d7997d29657d87e95906200e5e0664212346b438000109b29e03216b39b 2013-08-22 02:24:14 ....A 698880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458059cac86f851e2f4aeefc9c4a30323f8d9871fe722087f1ebd0f300213f2d 2013-08-22 04:54:12 ....A 263168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458061c2628a0e9f3d5c4c75ea1e03c519a8d56a47c735d5a052460559cd2103 2013-08-22 03:28:04 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458098850ea2d472672308646848fae73e9da15e63c3919bfbb468fdf70fee34 2013-08-22 03:46:34 ....A 1009376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458213ec5248fea7d2f0be7bb4b263d94aceac3804fcbc6655bff7d634e26c4e 2013-08-22 02:46:48 ....A 53760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45821ecb502f245584a4b1d2e8c94e2f87606abd7678413349c3f922df64effc 2013-08-22 03:35:58 ....A 790528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4583e98bfb71d11ca59a137b6c87b70313b413e2fbb7e93f3786a8ebd425be4d 2013-08-22 03:23:32 ....A 778004 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4583fbf30ad25bfbdf3cd0a92873d67a1c5d5dd7a3612ccf82bee61d1d523518 2013-08-22 01:43:58 ....A 283136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4585f0e91be4a3684a8d70eae077715286c83b2b1b04b3532e8c198511ddb606 2013-08-22 01:25:24 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458bcec14fffabdef3799e6641a469ff3b71a197ac2322f0a1a7b53d4c20c9ea 2013-08-22 02:45:14 ....A 2016928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458ca30f326f3e5e9794117588ead625a3020d90f96c13461f5c61abe46ac8f7 2013-08-22 02:30:20 ....A 133323 Virusshare.00085/UDS-DangerousObject.Multi.Generic-458dc7aaa76876f9252255ae2ed54dce4af813b4e298b16f7de7edc14e65fba3 2013-08-22 03:57:06 ....A 2441216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-459008016b295fe7f038f08c789f7e84810a3eccb2db597f4a0702ee85b0afe0 2013-08-22 03:01:52 ....A 1024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4591561b212b706a975cbe6bba28b73d65e6d33a0148adddb8bd32ded16c6dbb 2013-08-21 22:28:50 ....A 80896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45a1cd45851a08828ac44b1d0694ac63c71071896c98b640284e82fd569b0a93 2013-08-21 22:13:52 ....A 1609728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45a743e5108a028f26770101bc711bf1e7f4e1eb7986480c78d668227c1abfca 2013-08-21 23:43:28 ....A 983040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45b72641bfaac0965ce2bfb35fbb980f21fdd21faa216b58db206b33e28835c6 2013-08-21 17:50:54 ....A 15360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45b88496648b485c11fb78c98f051c3c8403397301635ce24be8afcd1d3e6325 2013-08-21 22:14:20 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45c6b7c8710ebd92c5ffe2f905357751e99595ea5666c866a72b93b3001cbfe2 2013-08-21 17:06:16 ....A 182370 Virusshare.00085/UDS-DangerousObject.Multi.Generic-45e21d866e342d6179b29bcdd7c9ba5ecf65cfd4dfe116a4753352944ef74cfd 2013-08-22 02:47:46 ....A 107520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46017084287854882a70ae3859e13659cb6fca0fb4250d18500eeb3771d2e02e 2013-08-22 02:15:18 ....A 17007 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4601ddffe7164ae3da674ca19ca7c512a5dfa7740eec3f681694e80483b990df 2013-08-22 02:25:12 ....A 2669535 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46034ff8456e83c87e5ee89c7b82a293e3139ab2632945392590c6ff16189d1d 2013-08-22 02:24:30 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4605b8c8882fc84104f9a5ca2aa131213253940f59237fb2eeddce5692723065 2013-08-22 01:31:22 ....A 36352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-460644c0451a446c623fc47f6daa1acf07ec22fc38fc9664c5e195e9d1de952f 2013-08-21 20:19:38 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4606d790eb26be53efc679e24bd110855d8327f56941dcbb13281d5b3a7e4eff 2013-08-22 03:37:24 ....A 4240337 Virusshare.00085/UDS-DangerousObject.Multi.Generic-460701c4d63266174bb5a001094490b56aae2fd79efb193e7747356df22fe365 2013-08-22 03:17:18 ....A 48909 Virusshare.00085/UDS-DangerousObject.Multi.Generic-460757351d505e146d5a5ed799a9433050402ab1204fd162160e56edf63cb6c1 2013-08-22 03:11:02 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-460800521084900493e5fb75c36064497afc200ca82bfa809514d0bf814c6a00 2013-08-22 05:03:52 ....A 204800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-460c59e7e45e5fed17109e644ee0bb4772237e67f18ab09fb185f9ebe0980e95 2013-08-22 02:52:16 ....A 576384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4610f39dc1a0de5e612b7db3b101a1940c839a39ad3543de844bccfff2a9318f 2013-08-22 03:07:40 ....A 23040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4611691f6f33894ac92f1843e6e2fa45c634a628858c67a82a357792bb3515eb 2013-08-22 01:26:16 ....A 765440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46143c25be0ea21b8dc352b605c8c94872c8b0ed6f52f94a9a1a5bdeda34eb2b 2013-08-22 02:04:12 ....A 2103936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4615f31568f036d3b375b82b078bff89aa1d7a311fb14f1fed55c942eeae7f6a 2013-08-22 03:51:14 ....A 2873224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-461c3c40b041af44cacfd3c49450d794a0dbd0dcfa59a83065ce1dd0354df798 2013-08-21 16:39:36 ....A 351232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-461d3b5a69f2203dbafd203dbc36fa39dc3818e2df8c9616307fe4b1c2de8e27 2013-08-21 18:49:24 ....A 1429607 Virusshare.00085/UDS-DangerousObject.Multi.Generic-461d966d3541eff0924cadf70f3f945b25226d8df86f0e3abd48d22f55a88426 2013-08-22 02:53:08 ....A 436278 Virusshare.00085/UDS-DangerousObject.Multi.Generic-461e224957b3aba62b3c16cd3d487535ce9c1c6277d4a2141143a56bfd33ac83 2013-08-21 16:03:16 ....A 35493 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46257c6559fcef1f2b9d6f967614c1e88e996f3be2d3ea7fc231ee851665f9f8 2013-08-22 01:41:20 ....A 913408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46279e0e31933b918e8033c81d50a9fe3edb5d575b155561b9c4bed21bf2f79f 2013-08-21 17:00:06 ....A 54784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4629f58d06f563c62dad38cb5624cff08afbc78162b28524f036ec5ad871ead3 2013-08-22 02:04:52 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-462a8b4a60eac97d79132295ced39cbd8939d25034b1d419f003b65b4e5976de 2013-08-22 00:30:26 ....A 6166 Virusshare.00085/UDS-DangerousObject.Multi.Generic-462e127b65086957cd6ff6224c0256893ab13ff714a9fe404e4c8d642b0dd3c1 2013-08-22 02:20:46 ....A 33792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-462f8366e459e4ff84fd54000ab2d887c33f1e2b845ab96ad542cfb937267345 2013-08-22 01:59:36 ....A 5655960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-463076337515d18aa0bb4da6c4dcf03f2129e6ea2cce5858cec15a229aa1159a 2013-08-22 03:43:20 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4631e2dbf0ef7d2fd991e93cda6903ad3b577230db824fa89e5d5bafd4212a35 2013-08-22 02:59:14 ....A 329216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46350b50b5fc24d341c1fab23342cd4f10e1f36c3450eed4cb8069cf40dd8e83 2013-08-22 02:13:24 ....A 446976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46378b66eecd5f236bc3992920fa6c113df681f5f8b238e01cc24268bd3681e3 2013-08-22 02:23:20 ....A 56547 Virusshare.00085/UDS-DangerousObject.Multi.Generic-463eb22bd812c60bee619e5c60c054c8f5f7110552d977114180c8582e561912 2013-08-22 01:55:52 ....A 2560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-464001e4c50011e15675cbb5ab121fb4b712b80ff24bec6d3a4232c7669054b3 2013-08-21 19:37:26 ....A 10619632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4640bd0f497937fe73038eaa296ca2603ab6ba131367bed0e9e03acd13c0ea17 2013-08-22 04:19:08 ....A 709536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4640df1ef8ee87682d7364ed3ac02cbc9e6c4f4795a2e9386dd2998cfe900886 2013-08-22 02:32:12 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46416f15f3d5f06a8e606ba4f605676403b30037ad1f4f5a4e4d15ef5badf2b2 2013-08-22 03:51:46 ....A 569344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4648d22ab95b51136cba8b65813ed5ab5eff6785c90690c08255e72e6057ab54 2013-08-22 04:17:10 ....A 99744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-464d00eb3696fefb3c105a77778b84e99cd47ae13c890f55c93ad83d3aedb8f9 2013-08-22 02:34:16 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-464d1243efc5627bab77bb2eae769bedec3166dc109d6ca75a0a45cdb5a056ee 2013-08-22 03:30:18 ....A 4687288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4650843ef455893c462e72e6e7f373048ff05bedc32f40f41e3824c8bc849d1e 2013-08-22 02:18:02 ....A 2631884 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4650ba659321ef53b3bcea121fea45a5c4e8acaa9c14b092119df44fe26d0992 2013-08-22 01:50:08 ....A 991232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46512c7fd937680f12d0d9683902a7b57f6fa766129d78f2598efab9a58d0c6f 2013-08-22 01:29:44 ....A 302743 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46530ddc942410ae5b38cb90cfff0812a332eb6f657629ac736ac644883961c2 2013-08-22 04:14:58 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-465628ba4b6ae0dd2046b362fa12636a1dc56fc81b527213fae1af0f17f65c67 2013-08-22 01:20:34 ....A 2980336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4656aec587f29f26521e8710565b0ce851bc883493034da9b6d12badb76399f0 2013-08-22 02:04:20 ....A 848354 Virusshare.00085/UDS-DangerousObject.Multi.Generic-466096b5b1fff53436a9e905770ef0f7ff2d517b5407f0182a4fd0a6b3a3b2d9 2013-08-22 04:00:28 ....A 127220 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46611836c7b809acc40aecc47869a51ff1c07e1d71405fb93cfeab45fb762858 2013-08-22 01:46:12 ....A 4332216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46621dbe88e3277812f94c7217bb2b6f55a44d81e25a59ecd1618797199f8f95 2013-08-22 05:03:24 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4663325804691ac247954f3ff2c5b7ddb07da92f674de8032c80737f62ed94f3 2013-08-22 03:10:44 ....A 67584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46697245077215e68c53f93da914d2032c41f5eb4b8b66e712d52feff826db03 2013-08-22 01:47:00 ....A 10043808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-466b7640a62257dc6a58c64004161c14fa120a845719b5b75e10fbe49f338c4d 2013-08-22 02:37:02 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-466d4f67b9a9473d1dba8da59f88519e9919daaafb8212ceda096efbff0bdf9a 2013-08-22 02:29:30 ....A 757760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-466f9754de4c54390b0ac4ad82a5ff893ef77d712ce35c1576269943d05a13ef 2013-08-22 02:24:16 ....A 4335096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4677ec8d229222ffab27e47191af6ff02bfcce62b3e873a82af870ddf41774d1 2013-08-22 01:24:58 ....A 265260 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4678202dbe2b6c9f07ac590ff78082de6d28dbbd47fed1eb33d5e7a60b4c3b3b 2013-08-22 01:28:38 ....A 979637 Virusshare.00085/UDS-DangerousObject.Multi.Generic-467de1357d0142d68de05e9893c2d48ff68b53873d600f2f11f23679d588a2fd 2013-08-22 01:40:40 ....A 755200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-467e6915c3f41de7762e4dd5559026ddfba77710417825e6f3390b4ab27bf37a 2013-08-22 00:24:54 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4688977b8fb533fbacb5b9632498902260f50e3e1fc921d11414442749b1ba76 2013-08-22 05:10:06 ....A 683077 Virusshare.00085/UDS-DangerousObject.Multi.Generic-468a014d7e4e4d0d99d8199866cf85d653ea8731bac882fe6ce39a5b1d98db1b 2013-08-22 00:25:50 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4690079eccc6f0166a166ccce59570d8c482b6b4776550a8fc3845df803da479 2013-08-22 01:33:02 ....A 741376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46916596005f4cb7f7f9f76a93c2c73d7e5a1209854cda0f6724f08d1eca466f 2013-08-22 01:46:12 ....A 240128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4691ca4dcaa9209936a737d1c8247e34871d8f38d0d8d166f8af8d41704c89ca 2013-08-22 02:18:22 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4692b11f174b2d2db67c30000a1465e1a8fcd968e6b9efe5afb284777ce38f9d 2013-08-22 01:30:04 ....A 1858936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-469534107c862d484a7f4e092dc1340e33b2572366cbb9821732536e05c27a3a 2013-08-22 03:56:40 ....A 191488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4695f3f15ad6666935692bcd9dbe1f7c71ec3667046b4446c4fd110a04714b3d 2013-08-22 00:28:22 ....A 6277317 Virusshare.00085/UDS-DangerousObject.Multi.Generic-469681f227dffca46f57ddbbb23fb9ee26330385ce1f4e36308b6f9f76b45141 2013-08-22 02:51:54 ....A 541165 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46974e467fcbb67eea266a736521f573c7d1c53f559a89990fd9173647e7683d 2013-08-22 03:55:00 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46988231dee14ed6b430ee2f5d3fa36cf4933c2cb085e9c2835323abf411928c 2013-08-22 02:42:58 ....A 593920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-469af1e611c4d765f48e1d5561dd0851954e2adfedc6961131171bc5a8ef665c 2013-08-22 03:07:46 ....A 2133418 Virusshare.00085/UDS-DangerousObject.Multi.Generic-469b8763992eaabaa1877aea4601279c6db26e87622870940bf1e37b37455f6f 2013-08-22 02:33:36 ....A 583714 Virusshare.00085/UDS-DangerousObject.Multi.Generic-469e656f9edfa45c8542508bdf57da6b8f4232f98f89460b04f2824eb6b92ef3 2013-08-22 01:49:32 ....A 11871472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46afe18de0c77f8e21c247aa45114e56f6df1ab76f672a541863e7dce7f2b9f2 2013-08-22 05:02:44 ....A 586240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46d0e0f88477e067f1d6804dcc1a93b7434209b33b0e3b0f48335b763dc960ce 2013-08-22 04:01:42 ....A 1030656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46dc8ec088873bea381a139fd412810bf6cae27c080e554b4232a3290b960081 2013-08-22 04:18:56 ....A 317440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-46dd58e315a08654e74486d21104d0a317d0e177522a2f2c3fa24e519598af77 2013-08-22 05:06:00 ....A 60416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4700c6608936d75041bccd876e905a6d6cf5fe0b1c2f79b860ea306bb2b27721 2013-08-22 03:51:38 ....A 684032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47012bb7b608c42b06b4d9b544d57fa4924e2d8d833d489b977ac60a80f480e0 2013-08-22 01:20:12 ....A 920912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4702a2d84de7d54e16308c054c1f5d0125b5f6d222864794838830ba5a69da4c 2013-08-21 18:57:00 ....A 58618 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47037a324f155e5d83981c2e0723f8c7a086f90f1a332f6863773528bacbb256 2013-08-22 03:51:28 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47040eeeb8d95f8388cf14fdeecbc5f4c524706ee9c0d7de7b912db3fa81536c 2013-08-22 04:52:00 ....A 210944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4707b731f1283182e8b852763c20c6097ba08ad1c4ca6843ec334da275a0e726 2013-08-22 03:34:56 ....A 292496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4707c549d17ddd7cdb54f34563b34c5137283382c9d37f47bebf91a15035e5e6 2013-08-22 02:57:04 ....A 311296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-470ab87d5c55d708802f0a7b09b29fe80f340cde89f86adb392e664c43a8796b 2013-08-22 01:54:16 ....A 119861 Virusshare.00085/UDS-DangerousObject.Multi.Generic-470e6da44d94388cada151b61d16f9733a9671fc45cfa3e2cffc685fd2df66fb 2013-08-22 02:37:10 ....A 1500944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4712503ca651d57e142ac89392c5b000f0b8b22ff3f2f62740268a1f1b8b1dcd 2013-08-22 03:48:22 ....A 894092 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4712dccc049770418ac080bb579bbaf1c95d58d017fa5830a2b555129ae96699 2013-08-21 23:46:58 ....A 2866118 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4714286564ba3ae3e782a1d44bc752de64e0b17705245cc31450c6dfde7eb1dd 2013-08-22 03:21:08 ....A 705400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4716de7346d6d5eb88b79a12fcf9d4b1be3233699f70f943c875ae40173aa469 2013-08-22 03:17:32 ....A 1166522 Virusshare.00085/UDS-DangerousObject.Multi.Generic-471a73ab9a61ae29b9655f0a0125d4583697619e02e7fdfda0ac67868c973c5f 2013-08-22 01:29:28 ....A 156672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-471bd9033bb3227c25ce8d88ef2ea62d477d881f93244592c84a94657d4470de 2013-08-22 00:26:36 ....A 9216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4720bb8dddc0ea85e8b560f1ba7ae862f5726120c680068d4702b6219e713066 2013-08-22 01:36:06 ....A 1353216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-472b105d60c92681c74277b994d5483ca50e82ec396dc2681d18fba8170e882b 2013-08-22 02:04:12 ....A 2399048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-473011a83cbdcae8e9f188af0c9b24515b2ca4101a7648a0ab0b52836b037062 2013-08-22 02:48:32 ....A 294912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4731a329f14c01cc7a958e43bd105ddcd796eefa41d3b66c8153080a60229e0a 2013-08-22 03:36:14 ....A 5598 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4738499df227dc0d41a443edef15c16b5a3a2b5e4cee4f584bc97e59b9a252e9 2013-08-22 02:04:10 ....A 800768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47395e6a2c925d49162fd6ce187c89b10079138e6f2778bb2389ff72d7e0d624 2013-08-22 03:43:40 ....A 3206240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-473d66a6959eb1903f455771c941b516417d26fd5e15e81568f4c696a0dd5f9a 2013-08-21 17:12:24 ....A 3592272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-473f2d8c23b85a3c7db0b1b16eb8b0eb6c3f63933c2d16db728d9a7290df6b33 2013-08-22 03:57:26 ....A 1433600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4740ada56874de02b991942b9c25e78e114417897508118c20998a37e0356fa2 2013-08-22 02:46:50 ....A 39939 Virusshare.00085/UDS-DangerousObject.Multi.Generic-474488e36b0241d0b6b6e0de96940d11b42f149894ecd278f80e447f274c98ec 2013-08-22 03:17:32 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47472c2b621cb47f9479f5de47f9c19a1d70a84251932e21b275421ead1c338c 2013-08-22 02:38:52 ....A 74240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47516c8bab568c0d4acb4d234b5c08d60b278da4c41cd7fe5917eca72315e09a 2013-08-22 01:29:24 ....A 366080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-475384a458bc2cb4fedd9af5cf1eef48738eca4c9035edb7d97d54177031d3c1 2013-08-22 01:17:38 ....A 982536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-475396655c0b6a8cdf3c814cd5ce180e65a55c504223e910f7baf940ca09ed18 2013-08-22 04:35:58 ....A 438272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4756b514a941628648b8940ab6e3eb29871c808d307f6f84543de3d6d283310d 2013-08-22 01:20:18 ....A 2264264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4757e90ea87f7669de5baf86d110150bb243a04c6422b2422dd77632c8349b76 2013-08-22 03:47:28 ....A 99840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-475c0424dab452add9bd716e1c132634a864677d49d237fe6cfc09fbde600e1b 2013-08-22 03:30:20 ....A 1290236 Virusshare.00085/UDS-DangerousObject.Multi.Generic-475c5d1fcc49754ca868b79eae1bab169853a28cdb72686837ed87f8c25561de 2013-08-22 02:17:34 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-475df6ee97712cf259165fadeea5cf0760499ff7b8dc5f017ca34a9969a2d362 2013-08-21 19:05:26 ....A 3101296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-475e7e1ec311b0f8704910146ad3f5edd59cb91fac4eb42e9453b95074ae2a93 2013-08-22 03:17:12 ....A 96232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47604c4d18ec654c20029ec0ec0b90a4dbb8dcb944b82506d27f2c48692b14e3 2013-08-22 03:20:20 ....A 587776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4763aab3d7e1b9338f803806a18ea7c0c0b97a061f8b33b67f23b28d1fc9e9c9 2013-08-22 03:13:04 ....A 130791 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4765a12944d97a86f6094a9899689bf6017596b34c36a675bde24c9ccda69c9d 2013-08-22 01:29:44 ....A 228192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4766ef09e8b436940c2734c252c3e57af4fb796bd1f16aaaa50e3ca52fa938f4 2013-08-22 02:51:04 ....A 2537936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-477014b38db0ffebd14e3c653b01b1a31ac157eca88d4a6977ef4fd687ad44f9 2013-08-22 04:28:50 ....A 425984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4770c6850f28f449c8eea696dd1f36b538b97e467a90d89bafc8aac98d9f1022 2013-08-22 01:25:58 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4771b96dd21f70000db0d397255bcac3799d64fc52f7faffba0a611b13ceb94c 2013-08-22 04:04:12 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-477465583dfa3be04221a29fe7d1377500912e4e06065f54fc3e5c14043ebf5b 2013-08-22 04:11:22 ....A 155658 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47775f16deb5edb5bbc636f8e35e6ac1e30c7ca66627e83f5a5c3241f1c35d63 2013-08-22 03:36:38 ....A 607699 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4779dd47d1d3ea90ab5358e1123f17bbd5761d745834de90596deea19246d8cc 2013-08-22 03:47:34 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-477eae8eba8547f967f8246d0fe18c594a00621f6d160dd75feecab3c6b61366 2013-08-22 02:19:14 ....A 101789 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4782305f6986ef501ae961615e9e80bc138adc0503f4d258c397527b4b9ed200 2013-08-22 02:10:46 ....A 147116 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4783c632ebc293ad50f9c4976d976f9c74f81b1afadcb2558185e28b1b6ac6d7 2013-08-22 00:38:06 ....A 9422312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4785b0216905a785dde7bb9c91d6e18c2d79538c9ac810a9f3aa472162c55bab 2013-08-22 01:50:14 ....A 5206744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47862922f4655a0fbed6b6f58211a24ab94eb5d75ae327b826a1c7b1cc9cfd01 2013-08-22 02:48:28 ....A 2071736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-478bf927273c1e8a33cdd66a35e451577eaa2c7c5e353e645bd965151b234402 2013-08-22 03:28:34 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-478fb7460aa3c26aaef85e2feb4f14394ea5c25cc171f523042680828f97170a 2013-08-22 03:11:08 ....A 1189043 Virusshare.00085/UDS-DangerousObject.Multi.Generic-479054c80d596f8bf5bcaeb0cfa354eb41ef5c09b59802cd5ad6fadf9afa6733 2013-08-22 03:03:36 ....A 1164116 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4791bce457ab2bc666170c2ebb2d0554810c56db9e719096787e9eba0ef053c6 2013-08-22 03:00:38 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-479598b0c758c75b5dd867997e705b551aef44f516de2cc3158b5ff567a890b2 2013-08-22 02:17:56 ....A 936448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4797927bddaf52df9fb58f30fbd92a92405103316bf07adb5deb77aa482d653c 2013-08-22 03:19:32 ....A 197107 Virusshare.00085/UDS-DangerousObject.Multi.Generic-479872090a0c8231fb9159b0a627c2bbc74f37feea97e13739d31663944a293b 2013-08-22 01:37:00 ....A 692224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-479953956fd5598049c4678c920572591b5a3e7a2d8bbdebfb04e7ee5a7fbec3 2013-08-22 01:51:14 ....A 74440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47b80f556727ef52cf7d79ed61526a70006eeba43ea985161076e0cced86f423 2013-08-22 04:05:14 ....A 931663 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47dd96892072d1b60d348c2587123233b3fcd0322d7244267cdda2c65b1b55cc 2013-08-21 16:23:10 ....A 17435376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-47ef97ad6dfd137c06c1d93335201450ec5a2b0a4ca8cf0462c8bb04e5509e08 2013-08-22 04:11:14 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4800bbc90fac824ae0064ab2951748f2a165269e23df48a61713b6cc704b8606 2013-08-22 03:13:28 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4801ea63428d25925dd8ab6694e7fa3446e7c7d6953bec13de17c3b693697d32 2013-08-22 03:22:24 ....A 50688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-480310de349fcdd7428373dcea99bf6825bf28f97b89f41e17a6e8ba5cdbe67d 2013-08-22 02:42:52 ....A 224824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4803687c9420f851c50c09a29300fe6411648eba4f3be4738dd583ab7d6719d0 2013-08-22 03:27:00 ....A 1032192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4803b0b1c7fbacf737ecfb70e3729d861b2a2a2c52199d2d5caa7f99c4d30aba 2013-08-22 02:59:36 ....A 689339 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4808bc943fc83360131e1036045126905eac4e1e6338c45a2d10d589d7eb4116 2013-08-22 02:00:12 ....A 263705 Virusshare.00085/UDS-DangerousObject.Multi.Generic-480a2c79042ba7320de7cd707c5f3fec7c0312c2eb733635c8f14d9efffd4f04 2013-08-22 04:12:40 ....A 235520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-480a94ba6b7803245634fc7da1eda51c377d7b32084d24a676ce74b4754f6062 2013-08-22 04:57:28 ....A 87552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-480bae2e8a0aeee6a84827ab3027c1762f2f10040c364815f1183c15f09ac647 2013-08-22 01:55:00 ....A 92160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4819e5c048cff854c29a7ba43759480dae8b0224fd112ba65a228c2f1eada044 2013-08-22 04:51:42 ....A 755200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-483726a52ce1944f94c669d88c6a9ec92d9bbf5397fcf80a8d6863c0895aebfd 2013-08-22 04:51:54 ....A 26623 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4840e9b3d2f399b00e421a027ef8a5eba7c3b56f412f97590aef9c87555c406b 2013-08-21 17:21:30 ....A 263680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4845d483f6d990871fe98512abe03b473cf420e8ed7d0622a155507e06de9220 2013-08-21 17:21:50 ....A 1234580 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4846be60a6919a3961d4b10dfabc3dd9ca8e598984eb6f80726dde334c3e1263 2013-08-22 01:51:20 ....A 832000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4848228ecd941bbbeb8631d2f9b63b179221838c457429c7319866d3aee7d292 2013-08-21 17:21:14 ....A 335360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-484832818462dbb3d36c8f0738c36183d4701b30d23b888ab0ffc23e652a5d90 2013-08-21 17:19:28 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-484ef450046119870735cd6cae5adc277a6c4890d49d88a66ae9b7ceecf95ee0 2013-08-21 22:50:58 ....A 22810856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-485e983d702dc62ad2f634853c17e9da49371a43d901ec0368bf4e0c59d5bedf 2013-08-21 19:35:46 ....A 4435152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-48a63ae3eeb30ad47381543363c288caa2fe3f7a5e35aaffe4248a02381da83d 2013-08-22 04:37:12 ....A 343970 Virusshare.00085/UDS-DangerousObject.Multi.Generic-48b79a00bc27f35471960daa069f83004f0d77153635f40cd78c66cf7c15f016 2013-08-21 18:32:26 ....A 1466936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-48ccb9494db16a906661ac793a131f41926ced981720bd93f7d21c61cee0053a 2013-08-21 21:50:18 ....A 3782518 Virusshare.00085/UDS-DangerousObject.Multi.Generic-48f7d85d4dd8c1749665b480c2a06650b408fa2ef527a40951e7fa9baf432e5f 2013-08-22 04:15:20 ....A 1575 Virusshare.00085/UDS-DangerousObject.Multi.Generic-491c5da21b56c2603385f110f3c34b4de597d56011303912c5b117a40f7d5c4b 2013-08-21 22:32:04 ....A 7247552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-494837f949998309cabe38b1bdb415cbc4f435850eb03437ab0c71df555e5659 2013-08-22 04:09:00 ....A 167936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-494c1fbe20d81716790a0aff5c8d8177c49729f429e95e726ccec317c0c204df 2013-08-22 05:06:36 ....A 331776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49847954d7ba6be58f09b597bd805960d2f31d82cc786e023db14fccb82097eb 2013-08-22 04:54:48 ....A 249864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4984d15e505c59c13e40eed4f376f4c32551d13b13171dc25856157893459493 2013-08-22 04:58:34 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4990e3f38fda09e7db1076dd2c1ae61d99654646272785943cfbf9d17db165ad 2013-08-22 04:15:02 ....A 259072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49970a71e15cc757a5c6d474a4498c594eb28e92fea7bb408771ffe4543b5ada 2013-08-22 04:41:16 ....A 20541 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49b266f07bec97c267de6f8ca2425338b79bb884ddc0a384a14599dbce4db972 2013-08-21 23:41:22 ....A 4381056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49c1f013e597f073ccdc020860078431e340b4b7e405b67e20aa0cdce3894a30 2013-08-22 00:23:50 ....A 393216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49d2560c67dfe872a16c43f328eb9649d620ec2f62d85865974038106350d618 2013-08-21 21:20:48 ....A 2104808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49f15d8a1b4c53cb227b48643d6f37605e32f4e2ed9fe81908f7601ca2204c19 2013-08-21 17:14:08 ....A 1702220 Virusshare.00085/UDS-DangerousObject.Multi.Generic-49ffe5f5b606593d961cf43b72e9347619e356fdf27c7efa46f0e8d74e7d456c 2013-08-22 04:02:18 ....A 2521152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4a1bb1ce2ef0bb0877c5ff2b5de6a158d8c4bcf3245e3356e36337c828900a90 2013-08-22 04:36:58 ....A 331776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4a26c77f202a53751171439fa0f7aca2195908bb2f7867f8bc44b00f975a0641 2013-08-22 04:27:18 ....A 62464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4a40d1ad18cbbe3b58d61c0b55bfe4b4763ea89ac20e9ce2f67e6b84924a5aba 2013-08-22 04:45:18 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4a4438b01fc00bb975a762339d1539426ceb22f52629de15339a44965d4792d2 2013-08-21 19:05:36 ....A 1020000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4a7ff171f207b570a22e0f38898594fae914b19c37d756f8645d1e5b29a1b338 2013-08-21 21:54:18 ....A 3319808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4aa09fa0529beb0d2096a1aa86cf4111cfff56b479a4048e8dcd13b937c7c0c7 2013-08-22 04:05:36 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4aa28768fe5fe92b08ea11e232f2c368d4f15772cc3680d52532954788930fdb 2013-08-21 22:24:34 ....A 12273432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ad4ba484d37e6aa0bd6566b41b85ddcf372fd70f26b31cd0852eb3d446cd093 2013-08-21 15:43:12 ....A 964336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4af753462add41bf00273e6f90744fe97d277432d8dbe4a980d37bafa38383db 2013-08-21 20:10:18 ....A 2577192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4b0cd9f4d9d7349f0d896db77984c5613445aac974dbd5f6bc76459499dd7d25 2013-08-21 18:40:30 ....A 3641171 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4b15b70bd970f05639983f76d7cf19012a6dc395a25858e46f11398da29ff46a 2013-08-22 04:08:54 ....A 58368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4b329dbdd41aa075057d037690d313e3246420666122d80ee856a85dc981b5c7 2013-08-22 04:15:14 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4b61e3d4ecce9413f8b40625a08c3ff54c3bfd570d3c4242833f0756f5f323b2 2013-08-22 00:02:16 ....A 991232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4b77503d79fee70cb686e334329ad961cfd7c9af0c0946c1ef82fb9d668bfa9e 2013-08-22 00:01:24 ....A 77715 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4b7cd43195a4710182813b7361418e49ae352eb2a32ad80ac2ce65a786a74597 2013-08-22 04:28:10 ....A 440832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ba1d364ee8a40829ee65329919558958a28d80f9eae21fc0058d3b3c5ab3bb6 2013-08-22 05:10:02 ....A 724992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4bb3143d7eb33c3c2b81ab442e48f00d40c94d8dee0d8a0b09997cf1d40b6560 2013-08-22 01:46:48 ....A 7429064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4bc3a4eea54e0117ac229ce52529b442756020f03263028d58162d93ed27e81f 2013-08-22 04:49:04 ....A 54910 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4bc887ca2ac4699d063c352139ce82d83c7b015b1d804f4ad2678f81afd3cdf0 2013-08-22 00:21:02 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4bda401bbc17f3b54a2347074462f6063164375846f7fedd690f9395e8e8a1af 2013-08-21 19:24:20 ....A 273053 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4be349dd1ecd4489469a6f8fa4b2d3830197033b8caff7bc9bdec45e96e73e58 2013-08-22 00:06:58 ....A 793076 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4befc22309eb25726169ca739d3c0792afac1eb7dc945d4f3d31aa60fa17bb24 2013-08-22 01:48:14 ....A 1766537 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4bf1193941e48edd6d56d307c24bfcd8ff35bba1ba5215aacb7752465cadfb12 2013-08-22 00:13:28 ....A 53760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4bf5e3d51a0a5a27d325b8a8838f5fd2928199016474b18e44541d40cc37d3e1 2013-08-22 04:59:12 ....A 52736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c1328eb65fa6ef98eeecbf659d217a099203af5525f28d595fe6077ee1b1aa5 2013-08-22 04:53:20 ....A 499532 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c3a9489cd91a95a527d68943606c5c8eae15648cb28cee9e3b95cc4e9dd0b89 2013-08-22 00:03:46 ....A 50218 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c3d3c42d95b57c54108dd89cbaa60154a6423cd41908048c9f106871aa68f8e 2013-08-22 04:16:40 ....A 316695 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c3d8b374e891fd877adffd9a368ba01c161ae86b21f1abf6fc5e79365923e26 2013-08-22 00:14:46 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c3fc121cc3943386f5eb6c16ce0293ae2eb67aebb3fbca8db915a1f30ed5ba5 2013-08-22 04:13:00 ....A 1278464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c4232a481b985eb13555e001480a42963f52c0ca796d134e7891e6251fe5c8c 2013-08-22 00:04:14 ....A 16584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c456249bf4f02ed9cf9396c2b8bf5f906649ea62e08e78be7667948d9012615 2013-08-21 17:36:10 ....A 1770736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c47315294eaa2200560ed5c5947cbdbd74623d7d68609fff56ed5481f14a3f0 2013-08-22 04:14:20 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c47db17d1f0ce0dbd6e93c0b342aec7fd45c2782929ef72178714ef03c4b99a 2013-08-22 00:13:10 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c49a212c8b721bfc6f650b8c58b2ec0a94119c646730ef394a8ac1c93088744 2013-08-22 04:47:36 ....A 146432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c5d2682c656d3a5ab48069063feb972bfa066e85c3c39434d422ee3557fcee6 2013-08-22 00:20:30 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c767660e7a57bb4ad9b4e2a620100ef3511ef06bc2f1aa55fe34fe709cc4fc4 2013-08-22 04:09:32 ....A 153195 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c7cd29fcc5eace12d058663c21a0948787b8c2568dd9305cfb1eb86c5ae4430 2013-08-22 04:03:34 ....A 2970112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4c9647f69f563d154ca7163f7217920b80d34f048d0e02a30fb6399d15feef3d 2013-08-22 04:16:24 ....A 6262272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cad0ca505f4787b3e948db17e9831fed1e5784b84b2819bead7c0099c4dd8b0 2013-08-22 04:44:56 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cb908db36ac885d8f1ac066ce472d59176b5126c4026a252c3effa71655c89a 2013-08-22 04:56:34 ....A 316416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cb9dcd263c29b723cd82abea9b337f72e4e45fbc6fee1cc91ac0889042c4fd5 2013-08-22 04:37:16 ....A 946176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cc12778af61c45a3aa06855f7599a6aed31115a62dbb0a3468c28efdb78a215 2013-08-22 00:04:06 ....A 684032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cd1e26fee945f1bb3452601465e32de69a345b63451579f5e6fca4adbd10027 2013-08-22 04:47:32 ....A 714752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cd98fe46e687ced99f400831e20aaf614e5950c0340ca49256f23a80f0fbe79 2013-08-22 00:14:50 ....A 76288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4cda552f2aea25dfca6c208c5a2c2390287071302d7fc3b67a2c1ec3466e0fe0 2013-08-21 18:56:52 ....A 202628 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ce2a5b4929fd139e5a0908049e4d5d9a8a2e6e07e6a05218c6a58da4528389a 2013-08-22 00:22:42 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ce6348194363e47dc14942d6c238d8650a151f598247ed8835de403bc549ee5 2013-08-21 23:21:42 ....A 2084337 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4d0dc42d0ac7a6ea52bb0be1a36f1893e020e8823189782715c6242919a80df0 2013-08-22 04:16:18 ....A 75264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4d35dfc599e08a17094d410214786fa6e86c608c632f9e1c044f7b91c9ecb53e 2013-08-22 04:38:28 ....A 544256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4d452bc6cde2a42086bf879db16dcd2512a455dcd2a4d6a89d849973fcc2574c 2013-08-21 21:03:46 ....A 1328315 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4d5d4dda0e91643279d97952ae85540a94c5632bd2fa32a4e816c73685d888a3 2013-08-22 05:11:02 ....A 279804 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4d64d7696eca37f84c0865eaa7a3a140f82e3db5a6fbfa8d42fe4518600cde79 2013-08-22 05:02:56 ....A 7168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4d9d649f29d971091a0c1891a3242df4ec9b106dd75a025d950e687a315a5e29 2013-08-22 05:01:58 ....A 1012224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4dfd056edc753bed20772474389d95a2d1b8f4761b33ef3b71f589a7425f9a33 2013-08-22 05:05:02 ....A 701680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4e01aa294a88eb343aaf4b97951548fd9869aa20ca3e2322eae4b00f6172b8f7 2013-08-22 04:28:52 ....A 38042 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4e2314f76cf5a102815d97d91958da84a4bf0bb59ffec7fea28438b50cc6365d 2013-08-22 00:20:42 ....A 1179656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4e498990185f9a68aebe88faf992466e1087532d33b0a4c4f3d4444e1de62a02 2013-08-22 05:09:46 ....A 1105920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4e8ad59c65ea8455f29ad9ee3dcccb3c0858bbe2a2dab4879d0c963638384ae1 2013-08-22 00:14:16 ....A 43667 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4e9229ca60b0610e9cf5a82537dd9a99483cccee7e234e5d39fc9a60483dea2b 2013-08-22 04:41:34 ....A 380928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4e9ece411e58bbbc9d2fddd167b6dc19f482590f6466de6a176a2f95fa7a456f 2013-08-22 04:37:28 ....A 22144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4eb97a61e4f3062e8ef4bb62362cccb584cc3ad4fb0b24885525aa4ec4cc0cba 2013-08-22 04:39:30 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ecac3be0cddaaa9eef5eea9d8294fd00e1cdbaa3da4c6637a6d8d87adfdda1f 2013-08-22 04:09:46 ....A 895151 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4eddace80a7f34a76e27f6efe82ae326b7230a3ab36d380e1d97cd11b215d938 2013-08-22 04:18:50 ....A 262656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4edeb67425fe533bf1e7412ec13c04ed8ac86e5c96f937812431f3f8ede3b735 2013-08-22 05:10:10 ....A 9192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ef9ff7ef80530c9aae4a4e8a4724674e37ccb301e57d110f0dd314dd5c33ef9 2013-08-21 20:15:12 ....A 162468 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4eff3dd39aab90474aba6d797eb5373c4cea4255bbe59b0451ef181be4511f55 2013-08-22 00:15:16 ....A 2504768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4f8a44b11fb73d646416afc6275cb11e203e73baad8911d5399fa49f855b4a6e 2013-08-22 04:55:00 ....A 126976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4fa02aec6c2cd9420fe6f1c1e615b868d7a547d549bfcd0b98d0927b3c2a5e5a 2013-08-22 00:20:04 ....A 4228096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4fd43d8b22a7be9eebdf7aa6cf5537a7b58952ca2086dd5f4889abd6f0f611d0 2013-08-22 05:00:38 ....A 262144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4fe8be999ff7b3a2292ea577c82e3ce60e65f567402d4293bee732d137f7f726 2013-08-22 04:17:30 ....A 31589 Virusshare.00085/UDS-DangerousObject.Multi.Generic-4ff86a3241a0900630230aed8353ba11d14cb3dfb2a7277d3eea4475fabaff63 2013-08-21 15:48:10 ....A 254976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5003b1a42a14f1e2a7dd56d107f5ece5331880a1f939e34c9314e4839454e1f3 2013-08-21 21:50:08 ....A 11776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-502047cf65bed9cf712fd648b4ecf7fc543d7d6a90e8ff093f9c88740d68ea67 2013-08-21 20:15:34 ....A 10665 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5039ae83a54d9164d5a641910a3a860b6db26686cd745726f48f0ff65c3ad233 2013-08-21 20:03:42 ....A 17408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-50468cca1ae741d8b071cdfce369c86e2593fbbf76774d486342c8f8feba1c32 2013-08-21 15:39:18 ....A 747008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5060a98efb7e4fcb1acf26ffa32aee30b45e63d95763d61b305e39a8a955bde8 2013-08-21 23:05:02 ....A 2208936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5067d41aa7a7f9dde2e53cd97fe3c2377655d0657fd71329c35452887267954e 2013-08-21 23:15:30 ....A 125440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5073546d5888587825efe0ae8124f4a4d3ccc8295688343739b3f27d19fe4820 2013-08-21 15:32:44 ....A 31002 Virusshare.00085/UDS-DangerousObject.Multi.Generic-507f4a861bbc3d93ac68a74b0b3a09b0dcdf73abf0e8799dc064922d1c58e94d 2013-08-21 15:21:14 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-509c8663509ef543d83b3573b8de012f16d8aa8a37c8bddd1d019ff275f5f549 2013-08-21 16:27:04 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-509c87ef5f5d86b67804b1f36881b3052eb5b605b28ef6861122620ad5a357cd 2013-08-21 20:13:46 ....A 646784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-50af26e0b848051998f4061eace56045b9c2691bb8aebc447972873ce0343e88 2013-08-21 17:05:46 ....A 1433521 Virusshare.00085/UDS-DangerousObject.Multi.Generic-50ef3939b804f468f20785eefbdeb2e56ba8340412f263bc7efc58b0eda237cb 2013-08-21 18:40:30 ....A 934936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-50f308f3003f03034bb2eb0f612e82f2a139f50de8235408599ab70c6ff70cdb 2013-08-21 21:18:24 ....A 319488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-50f9d87e1fe60002330c50497887878c58190be32d6b2d277ae1a2305a0fddcd 2013-08-21 21:43:04 ....A 747447 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51065fc3bf6049c27feed1699721587781b9c3aaf908f1a3ebe32ed571ea086c 2013-08-21 18:28:14 ....A 540375 Virusshare.00085/UDS-DangerousObject.Multi.Generic-510d8d4eb15f4fa1d5b73c63ec80603e02390024bd5b9eb5cccfbf6d8d1cecd2 2013-08-21 19:04:42 ....A 1000960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-511c1b08bbc5de3a09f84846e04ab61a28abe3da6a6fa1a4a2b59f17c0cf2425 2013-08-21 16:23:10 ....A 47142 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5120b2cfb5c17463418f294c6cd44c5138434514274789b194d79b168596d216 2013-08-21 18:38:40 ....A 7338 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5138f665de4513c4ea1e0618c3b0340ca7637071b7835fa075d8fd12c89bebcc 2013-08-21 21:20:12 ....A 1326672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-513c1461190696280ebc6186fe1fd545753340c076b88ea27b160b432b2bf075 2013-08-21 21:21:00 ....A 39945 Virusshare.00085/UDS-DangerousObject.Multi.Generic-513f6b8651f2c10080c52122e56ea95c3040f4a2e7863e69f9febf9a6de482a6 2013-08-21 22:38:12 ....A 551424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-514995a9f65baed89aada15090b48fd53262b61afd96b2139e122a2ee7c56d28 2013-08-21 22:25:22 ....A 238180 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5189da5a805c03bc02886229a27ed2893e61a15e3b3ae7a52a33d6a851b76b33 2013-08-21 19:51:44 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-518c25b8adf53d6a92c67a14c2457d8c6d6eb519a4a4918cfa5c580cc441ffce 2013-08-21 16:39:16 ....A 368128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51a1095e35264fd941e399ac5ca693eec808a66843dc66b0a34eb9ae57213989 2013-08-21 20:45:36 ....A 16060 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51bf7cc8f40979bfee27454183233de0336128d61dbb54511e3e3c5d4f7ce2ad 2013-08-21 17:48:02 ....A 121465 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51c3e43ef74d9b4c41aa53792db2443a8b37aaa90f612c844cbd201409df292c 2013-08-21 23:20:34 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51c69be78a3cf57530000811ff129039e3f9e8710d36d8a90d5b63b3d83322a7 2013-08-21 17:41:26 ....A 384000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51c894c3e95f76d338e18cb0242dacc41e0248385dadbf3127698a8f82b4a7b8 2013-08-21 15:23:28 ....A 65483 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51d65ab09060673386b14b46f0bac180c8a9039a16389159430acbc8bda72c95 2013-08-21 22:45:28 ....A 24168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51e583af1314c356eedb9729ede79a6827cd0f49d25074ac884a400a07ca2658 2013-08-21 21:22:00 ....A 46592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51e82320dd4d384d31fa2af55b5ef43e4c70b3316a46282e87e2ff4fcf7134ed 2013-08-21 23:45:34 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51e9a03af656c3f94aee3293fca1900969b881e140a9cf66516198769afc8945 2013-08-21 17:39:20 ....A 328952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51ec7f6cc8a1c3f610f3e56638fa780ee678cd9c63053cce8cdc2f14984b3523 2013-08-22 00:02:50 ....A 136340 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51f3465bdd1471cdb687a88bde147cc5199603f5dceab31fb2b4a073c41745de 2013-08-21 22:11:48 ....A 426496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51f4daf3dbb8b4413025a3817ad00a2392215dc18680c8b0e2e98839a8fd9624 2013-08-21 15:35:34 ....A 130048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-51fa306519d79412a9aaae382ba9a959aeaa6e84083932a7bdd536d895583eb4 2013-08-21 17:43:02 ....A 794624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-520a1444dd9b1e0556f17bd98839516ef6c7f3aa7dd6e75f25fa119db9838943 2013-08-21 22:40:36 ....A 1184776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-521494e85916cd6fbf96a187e27bb827e2c169f0cac827525b8ef126a09b67e4 2013-08-21 16:46:20 ....A 134656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-521752f694e8f9b06d131d2a300a158e93b7d6957aa2b11a11b8c1f373c7e80f 2013-08-21 19:43:04 ....A 670208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5225926170f0045c0e47773449dcda9441c08652a87eeba56e5fa99fd86ab2ca 2013-08-21 20:05:52 ....A 60274 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52308e206571b2b000fa43d2281f3402220e5781db8e856a452641a28b2a689e 2013-08-21 15:50:06 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5237f3e7eaf5cdade4b820d62ce1759193faace86b045e5c6badcd23466f6b92 2013-08-21 20:23:38 ....A 57350 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5244dd4c9ca1acf18fea9fcd11cfd216719e289015df31a40f9f84b36ecd48a6 2013-08-21 21:35:42 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5245206f37dab096e08548e2f97a2483e83726d112c49a7bd23d870423dd40b4 2013-08-21 17:57:56 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52489f6bcf1384069e41bebbab66f429a9867dbd70f957b1b5b0a92c2861fec2 2013-08-21 15:32:26 ....A 231469 Virusshare.00085/UDS-DangerousObject.Multi.Generic-524e3ac61282557f8cc823b18aba6c0b080774ddbbb100ec2ed1d8e884d5f798 2013-08-21 20:12:22 ....A 119859 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5259391f18fa67104548f06e63f9fd749a8458fabb15ec7d7ed4d72e25380e8e 2013-08-21 18:42:30 ....A 26706 Virusshare.00085/UDS-DangerousObject.Multi.Generic-525a5f2b329ba8b417164e53771b6b4152451966e6ff8be6db9637944cbbb467 2013-08-21 19:51:30 ....A 684136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-526ef069046573dcd8281f53cd4abb5c2038fad3f2c57ebb37bb5c59fa83d157 2013-08-21 16:45:22 ....A 1042432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5278c6c298c542cf5827530e2559adcd2b8f6087cc972765e9e5ed9c9bee9dcf 2013-08-21 18:55:04 ....A 54309 Virusshare.00085/UDS-DangerousObject.Multi.Generic-528637439191220c03e80a3508e37af6f7d4052592754b58d064cafc549225b8 2013-08-21 17:02:00 ....A 44032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-528d7e625abe7783a2e35f9f08807f08a731fde686a85818be85b692ac1f03ed 2013-08-21 18:10:04 ....A 352256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-528d835865c0fae3b2f7835ca799c78efe2b4c58c83fc5ff2d8c3c69e52d9a95 2013-08-21 16:03:12 ....A 4435288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52a224b364668ec78919e12d16b7169228035e8bb769a9b4a7ee1901acbbf334 2013-08-21 20:21:50 ....A 389120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52a23ed5557d75125282618c7e955c23e66cdfa502471f5f76a6ccaddc3a78f8 2013-08-21 21:08:38 ....A 515072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52a7c99638eff25c9c901ff1952477f6b00e7011a7fffc16a82df140bf80b93c 2013-08-21 15:38:56 ....A 551424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52bc314e39774061db4a50545a5800df828db64e87994a60ecd7e51b6631874d 2013-08-21 16:40:28 ....A 781900 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52de9ad23396514407bb84fb7ead63ce8f6c3656d103163a1bbf9832966dd7c4 2013-08-21 20:15:32 ....A 439296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52e7b18e04a3be034b141257698417006f2d35867c30d35f378aab0c39ceb9fc 2013-08-21 19:41:26 ....A 4459520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-52fcde1a6896050d24f0e729593f2d949341287040225c6dd586e5886608dd72 2013-08-21 20:54:28 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5311316b8c3615686a10054a8c47e6f28b4923c9afb91f9bf1a39551ef2fbe0d 2013-08-21 15:50:52 ....A 986624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-532c4db8e13fc20fc7b52a2a70de6a759f77fdf09dc438b6b4706624f759d405 2013-08-21 19:06:00 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-533e5968d4d196ab417ab5d8ed8960f7699b2069e37bf50e97ec6aee78c38cfb 2013-08-21 23:43:34 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-534c411b5db94ee7d8d245fbc88a7194ac4b15062dc356d2ad361399e6be097b 2013-08-21 21:05:22 ....A 83456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-534c599e9106cd52aa8f91d4fccc9b89c2806af5a6050c1a4068efa9fbd7cfb2 2013-08-21 22:19:12 ....A 1436880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-535029e4ccba5a7d933d62d9a8eafcab9b81e4d07b3c5796fffac8dd781449f7 2013-08-21 17:30:30 ....A 1169920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5365af457671ff2ab00a242dc4cdcaaf4a2d80690fe8f888c36fdfb2b47bc589 2013-08-21 18:53:34 ....A 172032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53675c4a2020153cf8585e4a9842ce24c3ac69e40971d24e248f2711a256891f 2013-08-21 21:03:54 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53734f64a83b0c8641a236423aef0b335cabae99f5bc4f406b22601a21a320d9 2013-08-21 19:58:54 ....A 410422 Virusshare.00085/UDS-DangerousObject.Multi.Generic-537406cb3a4bc7a7a896a3040ed3601bb41dfe177ee76d79b965aa41b203b112 2013-08-21 16:08:26 ....A 1497277 Virusshare.00085/UDS-DangerousObject.Multi.Generic-538271b04f45667360e429457e8168cdefe3cfd68fca9edb47fcd8d6e437c40a 2013-08-21 21:52:00 ....A 266240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-538372750418e682592efa727c90a6c1a98e363f8f57c8132197022f736beada 2013-08-21 18:34:30 ....A 2334720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-538915b8c498d7cf7a9cc1abf2189a7c8c5773da431dcdd67eb63f27f0e194de 2013-08-22 01:53:50 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53905c51e471f7f6fc68e0585fd88db0e1cfc2189f2bcbb4143db96a415abf9a 2013-08-22 02:58:46 ....A 3465216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53914e8ae5879613dba5b1ba7ca9292248cbf13135b6ffb5d71dff650e227440 2013-08-21 21:12:08 ....A 463665 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5391c649907b51c5cd4beba344afc6fc7a7d4e9f58ee0a2116b3114864f3f70e 2013-08-21 16:39:40 ....A 425899 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5391de8b3763f042c7fd9555b88f226005e9b4bb3193d2227f98923e8d03ac1f 2013-08-21 23:15:10 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53938d653654f2de9443cc33266c0f398479018254a8e64d14775d88ad885763 2013-08-22 01:35:02 ....A 192335 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5395b3b92e3b8af3d8e53487abfc2c4ce23c0fb04f8ffdfd42c3dc29827ce54d 2013-08-22 04:00:38 ....A 1536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5396aee4d3dc311a29ebfa0de0798346372893886a02627a1bd9687b2e7c9e55 2013-08-22 02:41:28 ....A 263694 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53978b76aaf33fa62fa0e0a03dcc96ddd026aafa10a9da6f98a60664b29c48a5 2013-08-22 03:13:12 ....A 1236992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-539a2d16daea60b254b4a275371db527067030c17521104132a9b66ca0690fe3 2013-08-21 16:14:02 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53ae7503124783b0291c718ef7bec87e42fa94e2658aa74ac01067169d160680 2013-08-21 19:09:20 ....A 704512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53cf6fe538f22e64baad96a3e2618e634c7b4f065abdbd28286d47560d802521 2013-08-21 20:32:52 ....A 375296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53cfd04a5bc11b02d030118824ead4a622532bb1e9bac91f91c519c0ffec14a6 2013-08-21 17:27:48 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53d5e2314c85384add290f787a925cb755aa62a9a50c05377b5bc129f34b1bcd 2013-08-21 18:48:02 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-53d69fe7f22b27f02b7c11facabd05b9551b6d272e52f659a9c2667babcb883a 2013-08-22 01:20:36 ....A 523776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5402427ba764e4283fcf82119f3fcac68342eba79e70b4b4f2e34a503ecbddbb 2013-08-22 01:54:12 ....A 684710 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5402bbba9d3a87b82fcf02c3d147161a39008f6cca142a67ff6153b02b9e2a5b 2013-08-22 00:37:30 ....A 529069 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54039704f8ae85626aebe90684221b91fe19e77548f655e50ee26d62bef5ddc8 2013-08-22 03:09:40 ....A 262144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5403fa0874e2133dd0f680e7b53d7c1bce352295707ef0ef75cc31f6dd295ae6 2013-08-22 02:52:14 ....A 3871664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54040a71041c5320bb94d50c0540d70ad293f4384eb951db8cfdf418721df6af 2013-08-22 01:33:12 ....A 159232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-540478a462c5e8a553a9ac72d2a95ce196e8c96122fb4cb434ce67b738f9a36d 2013-08-22 03:45:58 ....A 1381473 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5406795133ad025936e69eb862674eeccfa40d1177d30c3c80b42ee72cc3251c 2013-08-22 01:26:02 ....A 52898 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5407e753d9481c30fe42d6ad8f2191895139325454f0f38a91af93ea312a8d77 2013-08-22 03:45:50 ....A 2295444 Virusshare.00085/UDS-DangerousObject.Multi.Generic-540a0c0c8dcb495c1360b2c44e6fbfbe1e0456de569b9408c439978af3ed4994 2013-08-21 22:22:36 ....A 52736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-540b3cb50d8058e9af0cf8b79dcf69a93350fb560f31b44c41749fc42639238f 2013-08-22 03:29:56 ....A 1078784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-540c61018d414558acbb636062388526b92256d1f03b346905a9108efe85eb57 2013-08-22 04:56:32 ....A 1356806 Virusshare.00085/UDS-DangerousObject.Multi.Generic-540def6dda51654a421bc8350f04e72e61262d485e26f7b52f5c738469f9ed47 2013-08-21 20:45:06 ....A 2271408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-540ffae6fb8e30f70a05966fcd9a7e6c5b81b57d1b2bbd926978a8369e9fcfb1 2013-08-22 02:49:14 ....A 576056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-541343744376fce347c327725a3bd7e1af55ba0b0604a22ae704c1e088bdfd52 2013-08-22 01:23:52 ....A 27136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-541358da5a77fb953c6f3c339461377be625d69233f2abb8e22ec3f8a2e2c18f 2013-08-22 01:37:14 ....A 2904796 Virusshare.00085/UDS-DangerousObject.Multi.Generic-541553a40fef04bb7c80d3e13a00017b829656af261799f23995b9ba4394a60d 2013-08-22 01:37:16 ....A 4809560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54188c0f3fbef909c882654416937a558d32ca8a9c35280068c66df68802f4a6 2013-08-22 01:58:24 ....A 872147 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5419a7d9b11cb7d581d3280ad6cdf73f35869e6b1481d049fca075c04a149cd9 2013-08-22 03:46:00 ....A 1218005 Virusshare.00085/UDS-DangerousObject.Multi.Generic-541a35b51d0f1ae2a5345f0dc7ea00b1d1770c089cd5c772b2feb0c9f7fa5096 2013-08-22 01:19:30 ....A 480256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-541ae4b1e681a87ddeca4ee8bc1165f62710a7bec3094a0a626458dc9be362be 2013-08-22 03:11:50 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-542690991644a2c8bf4dc17a126b637177c54a4b6512136241a379b8d37546ce 2013-08-22 02:18:40 ....A 579739 Virusshare.00085/UDS-DangerousObject.Multi.Generic-542970a20d60b311f2de3a438639e18fe62d54a4d1115b393cdda164387d2780 2013-08-22 03:25:20 ....A 432769 Virusshare.00085/UDS-DangerousObject.Multi.Generic-542b72a02749c1606267ec37cbbde1d6c66e51b85c13f46f2745ddb8f86c54bb 2013-08-22 01:59:54 ....A 21488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-542d1cc17dfd6d4113fd2d46b9d813fd26bc946cd8509b6a9ce0eb71434ba413 2013-08-22 01:38:42 ....A 7279 Virusshare.00085/UDS-DangerousObject.Multi.Generic-542f6ddd8fd7ccc0b243f3739852d6a6883176863726ec27ec36688db4bbe7dd 2013-08-22 02:15:58 ....A 572517 Virusshare.00085/UDS-DangerousObject.Multi.Generic-543a1d3cafe23baed454e2a3fec6c89838ac142f12591a7f5ca2689398e6d163 2013-08-22 02:13:26 ....A 462336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-543dc6330ecb3db0ae221d95d3769fe6a49b2d9e4ed722860f7854930981ae7a 2013-08-21 18:42:26 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54428e06002d12f87c8674459dac9cddbdd7fb357877b486795976fa78e25496 2013-08-21 19:44:24 ....A 271297 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54459111a3639416b5e6a2eb1bdbd5a73ba570cb831bcb91f65ad42b9cf11547 2013-08-22 02:10:44 ....A 1290236 Virusshare.00085/UDS-DangerousObject.Multi.Generic-544619af64dde643e4e83926ef3f5fd8e8266d7466f31bd0c470056f0d338019 2013-08-22 03:17:10 ....A 622592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5448d49baa9a78222e9789051fc52ec964cc6bec6485f43e62e17f554c237d96 2013-08-22 02:41:24 ....A 1113047 Virusshare.00085/UDS-DangerousObject.Multi.Generic-544b92a2538036c3d03fdd42de26f2824958f8264949c7a93a822eaa83b1c46f 2013-08-22 03:29:54 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-544d750308ee1d6137065e5862175fa8c62d94ec8f7262ef788e3db3eebf80f2 2013-08-21 18:21:52 ....A 45812 Virusshare.00085/UDS-DangerousObject.Multi.Generic-544f688b6ecba2693fc732c15a9119e5380eef4946491d3b55f338ab31e88877 2013-08-22 03:50:40 ....A 810496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5452d3ba096b5328cd6268e0f3c9ee8fe2f9cea4c13b70a210bd5a24e8fbd326 2013-08-22 02:09:54 ....A 263729 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5452f61bfb4fd833388b5bf86451e10f285f471467b37b66ab92a48b776e0aca 2013-08-22 03:39:48 ....A 2858800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5454be9ac614194ec3462d5437d16744554276646c205183e47e7630e7e5b96f 2013-08-21 16:13:20 ....A 6884080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-545740d6013ff66ccd56b16213809a203acc6d823676b4635bc44761ec0cf675 2013-08-22 00:24:30 ....A 60000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-545c922038308c45e29a08517145003b2136efffebf4e6b260fd0eb45b4587d8 2013-08-22 01:38:24 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-545d4aba5cb2d40f1805a1e09b7527460eea36269e95aa645904ead98cf4ce05 2013-08-22 01:45:14 ....A 17920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-545f5191c6ff9e18fb3dc6eabbbbc8d365be86dba17d35f400b2e00096e0b966 2013-08-22 01:58:36 ....A 132608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54616b1b2a7e2b36a5112128015c7055885c01a36fb15408f0d7ed208ac6b6aa 2013-08-22 02:53:26 ....A 3575104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54632c3351f8e4fcced741b4af2aa99e59d9885663e98eb9b1cfb8ccd3b1d19f 2013-08-22 03:12:06 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54641dc711bafe97de8eb0684ad2ac3f516b9a135e9bd3d37d3645891e578674 2013-08-21 22:16:08 ....A 152576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5464d5abf3127eded089e4c29320185058c0020b88439b89336fa5132121cf3b 2013-08-22 01:57:48 ....A 280064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-546725996a8618617779ed75345e82bfc78a22b7f813b7e1bedb1c7957c9c46c 2013-08-22 03:39:20 ....A 72337 Virusshare.00085/UDS-DangerousObject.Multi.Generic-546771a81373ff5449a3d967602071e0218ac26a0c28712e6c005360a563359c 2013-08-22 02:22:04 ....A 312698 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54680e418789c830474b6ee2d26e355ab6cf1cb2e8f12bc83ec667f6f01feb33 2013-08-21 17:26:44 ....A 32455 Virusshare.00085/UDS-DangerousObject.Multi.Generic-546ed01f30c0823dd74b287d067e51defe8aceffbe44cd4b92d58d6cd185c28b 2013-08-22 04:04:16 ....A 1037708 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54713c61a8ec18f897fda07eb365b245683078e69f5d7ef3f6906fc9eb57274b 2013-08-21 15:31:16 ....A 201216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5475d91799501dc91c6961a5a2fe171de2086432faa3a64783c91ea2df682841 2013-08-21 19:55:08 ....A 24144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54762483997fb3a12e12e8c2d2649490dfcc52ce647d30d3430d8f926177a916 2013-08-22 02:58:26 ....A 1610752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5478341c9ca5d5a02ad2c9e03b09a851abdc390df9b1959a807434a701179df0 2013-08-22 03:30:18 ....A 72704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547a9084c176d3e4620c74c5ecb0a82ac73447412b1ec8a13299fd149680dcb4 2013-08-22 03:27:38 ....A 307283 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547a94576a8fc63c3951c0664995d566df5c8cc0369f3182ec371c1f8b940c20 2013-08-22 05:08:38 ....A 46080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547ac9442af78f018554f0ca5569275904dd0e69e703def4c74a7132a71d1c0f 2013-08-22 03:46:00 ....A 392903 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547b85e4daf3d1114ee6c413f73ae8c9ead096036ba9278a44a475cc631fab98 2013-08-22 02:34:38 ....A 775680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547bef227156265e3f196b399161147a3ce9ce0dbd5aa8c5b98a9f77408bd10c 2013-08-22 03:03:02 ....A 833769 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547c25835f70ff0dc9d33e01eb0d8c2c35918d83b5d06651b9441f8f2853d399 2013-08-22 02:16:28 ....A 633856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547d249bf684829742697258b0161a1f4c639dc01febfa3c33845dce4f0ed303 2013-08-21 17:06:56 ....A 117609 Virusshare.00085/UDS-DangerousObject.Multi.Generic-547e60a5440cb70b405658e2711d3079e148894fb9686d7114a0c4b90b826e2f 2013-08-22 03:58:48 ....A 71760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54827f2bb0aed2bdbcec30d36a37481e7cb7d404d770aa0607cfbb99c2fe1915 2013-08-22 03:44:54 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5485363a7a69ea9728a767158b2e8945b5c265ee89b1d6881b6f671945150ff8 2013-08-22 03:52:52 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54859e299527d8a6726d54f0319166232aa4f22776a92f0a2288e4db15af329d 2013-08-22 01:49:12 ....A 2330805 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5487f971c605e5f683ef53b38c4db70c5e2e2da11d01b85e3fb53b49300e494d 2013-08-22 00:31:26 ....A 2315460 Virusshare.00085/UDS-DangerousObject.Multi.Generic-548eadef95d9671a208af6f06f1c380f545d59c5610728ce94c722bb9020ca23 2013-08-22 03:56:32 ....A 12694648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-549772a5e8e00c681815a03a4ee98080f33aea3a02504dc1c66913c47e275ccb 2013-08-22 03:45:02 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5498c7c82aea0a8e74cb029c220e44a52753ac0d9f5afc9a733d34a0142624d6 2013-08-22 03:05:12 ....A 835584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54996f5c4b940535b19b4a4cd632fba1b70c14d8e5bc0954b8f357bdcccfdede 2013-08-22 00:26:42 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5499ce2010e51b89b1bd746d36f7443ade4da4a30588334ce42f7d5148ac99e8 2013-08-21 18:21:30 ....A 128000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-549dbe6656f452940656169162a26d4dcb991d2f91d3d511b7c4d5d49fc8d2f9 2013-08-22 02:56:46 ....A 1139403 Virusshare.00085/UDS-DangerousObject.Multi.Generic-549e736270ab13a260794a78a853f3af01cf0ae8aa2c900d3393092ee41b19d9 2013-08-21 16:29:34 ....A 2044821 Virusshare.00085/UDS-DangerousObject.Multi.Generic-549feb4aa08fe3f532dedb619bb25a6e06fa2af8186bf5f4cc68ea6521491b51 2013-08-21 22:59:20 ....A 4096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54a9d71846e162fc1d878f412a7423eccd276ddab92098873f62a8c36a24bc28 2013-08-21 16:05:40 ....A 372736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54aa727cc8868928c42a435813296b3f08cdead0fe19ff47a18b00a4cda4224c 2013-08-21 21:49:32 ....A 627228 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54ab7a4fd1a0c9e55231725c211785de47ca8d7a480597f604de30b209025271 2013-08-21 19:15:58 ....A 1146880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54ac1df3a49f2643db6d8e1ded285d622efb639d09f79ea61831eefb34a14b35 2013-08-21 23:37:04 ....A 14848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54cc8ae4bcd004f687ce913e7c771048061e51172da9c82226a42011cb0839ee 2013-08-21 20:18:36 ....A 81419 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54d20770988a99ba95378880034f2d1be5f1ea9c5caa7a7325218f746ed66b33 2013-08-21 16:38:42 ....A 259845 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54e780749b788b05b973e8f3dc4f669112ceb0d09897f921d267877eac277cea 2013-08-21 19:58:10 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54edea5deac43f5d39c2c90acce9d54d5f67e1d081121079bfd5a37ff2f7213f 2013-08-21 20:54:54 ....A 391280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54f2c36fcdb0c7f7887750736e8d71d09a0b9dd29b183c1a1c3d55177faa40d1 2013-08-21 20:28:52 ....A 3760136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54f4cf3d60739a855a69c04400136d14b7c1c0385f264680c60e1c378bbf8f61 2013-08-21 15:30:10 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54f55bfb7f86df5b7f8282a3a360fde99b617af7a6b49e0e756556e9da93ab18 2013-08-21 17:40:04 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54f760410bfe62fdb6854e916e13235bf2e45da6e23e69e8b14979be1760ab50 2013-08-21 23:21:24 ....A 182272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54fc12dd4d4aa88526abfa5ea691a797759f664d5ad98f8f757f009d002956a9 2013-08-21 22:28:18 ....A 780800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-54fd7af6f8743ec1720c6c429b0f50c8b572eb59272be8e9d773b73d1ac71dda 2013-08-21 16:07:48 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5500cb1cf654bba0d813824a89fd354d640ac9d8cf83155ef6d1f73d60f77cac 2013-08-22 02:05:08 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5500f2d0b75d8fc607c289242dbd8db0e363ca9a0fc264a7ef58e8039adce8bf 2013-08-22 03:58:58 ....A 559104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5502e9f229721135b2dcca22b68c29385f5b7c92e2dea7bf10be387057ea2f03 2013-08-22 02:50:04 ....A 110080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55093d03cc94f1956ebbd8d72c541d81b66f9ae1f2361f659ee67f717c44ef16 2013-08-22 02:51:48 ....A 638976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-550ab7b0bf0bd6f0597de5c126903ebefa7366746e523cdb38f2411976fd803f 2013-08-22 03:15:42 ....A 3868503 Virusshare.00085/UDS-DangerousObject.Multi.Generic-550abf641cafe5ee227e08551b83ae72f898f75f4ef43b71c2b643e23a6fb27f 2013-08-22 04:23:10 ....A 74240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55111d954e15368b6b821f184932e6a4d4b61e3386863e71cd6e10e36ea3a88f 2013-08-22 02:56:02 ....A 1918577 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5513a640051c770bdfb49c09871b30ca5c8b84c32c63c588072578589a96a104 2013-08-21 19:01:58 ....A 2019992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55150bcab3c966644439743b00eb5cee32693a2f1dca5d590b6bd6b6107c327f 2013-08-21 20:37:26 ....A 589824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-551913727a03447d6259dc7c6a2670b2eeb570f3982069e051f3558cc6b22c0a 2013-08-21 17:54:00 ....A 237853 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55217adbc0fc74411cf2a18a51c2c7e5d2761255aea96064155b515b43c6b9a3 2013-08-22 02:53:46 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55264cc3187f739d582970d39e98eb1437a22855e79e9290a6cc7ba9caa3290b 2013-08-22 03:17:48 ....A 197106 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55296eabfb46c1830b936e498d0c7524e4a6609dd1f952d781a338352918769f 2013-08-22 02:01:04 ....A 342631 Virusshare.00085/UDS-DangerousObject.Multi.Generic-552d3746a67131feabf6f2ed57b302ed005da2ee54561ba727b8e2b13397faeb 2013-08-22 02:35:42 ....A 163858 Virusshare.00085/UDS-DangerousObject.Multi.Generic-552d7085bba6fd4c6e6206e99d19a7d803c6d165ce9abd4eb414d3fbcac3a8f5 2013-08-22 02:22:40 ....A 4610976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-552fb2fadf14fecb9c6cee32dbec34db0f93fad713a98f3d3887658d5ea028c1 2013-08-22 00:37:06 ....A 493582 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5531bacdcdd5b7d1118ae631afaa94886df2fbf02a826f79f9a7c27e27d5a9a9 2013-08-21 18:44:00 ....A 89215 Virusshare.00085/UDS-DangerousObject.Multi.Generic-553208c8b6173fc868cde81aad1b3a018adff8d0c86e9fd40363a57ac45a297e 2013-08-22 02:32:56 ....A 776704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5532cda389f6a711015aa1ca7522830172bbc7e3dc6ffd8c8158fa5ebaa01e14 2013-08-22 02:02:16 ....A 2295264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5533a36c7a4b188ac0c4cec209db7bfda1392c5bd1b3bda9d6b718a96d39812b 2013-08-22 02:05:04 ....A 157696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5533c44d8023b7f2cabfc849a97d740879c13188cd9fa68c66437c7386bc3bb4 2013-08-22 03:50:42 ....A 123904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55344bc54998d402a34f928f16b816f17664bbe68f3b66b046d7288c4b0c5889 2013-08-22 01:45:20 ....A 494080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5537b120ce69e050b2011514e5d1c9c83669f1e4544faae4a76ed7620b63396a 2013-08-22 02:42:18 ....A 278552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5538f1a552c6de383885e771addae35a13a7107458d97521dc547fd44365156a 2013-08-22 04:02:40 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55393d74d72c9d7ebbf144b1a7086673e795c83d809a74c8e9de92176e08ea30 2013-08-22 03:45:04 ....A 634128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-553acec088d6a29fea8fb03fc996d8bdeddbdc887d71c8d68dcd1d30f57c9a5b 2013-08-22 02:10:32 ....A 163858 Virusshare.00085/UDS-DangerousObject.Multi.Generic-553af0a9826bf4345f856eeb9da253f72d5aaea60a3206f9a1f6a066d71c3fa2 2013-08-22 03:18:42 ....A 835584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-553b10c83d9e46948a69d6baea1435f4ba700aed87b9ebb7270caa68959ab9b4 2013-08-22 02:11:44 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5548497dc2ec1af04ef88d9e7bf3c4f4b29cacfec1d5aedf5a0f9c081a0ef634 2013-08-21 19:59:44 ....A 260608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5549f7596968a1b604c9ee5d1e278399dd909f5aa9dbf322dc10f457b1d0c7e9 2013-08-22 01:30:56 ....A 283752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-554acbcbf6c42ec03f25c84471748841f67c56677b5d9fd806b30e834ccc2c71 2013-08-21 15:53:34 ....A 3471776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-554d9b062f8bca61c70ae8a552d3be9ea1dae05ab0311e5438876ccfc43b2c35 2013-08-21 23:39:10 ....A 10227712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-554dcd4a14c9fc4c15abd52c8513cd4b78f1fe2ab870489d2211f544bdb5e09c 2013-08-22 01:26:36 ....A 270336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-555823334406569a7172e65357e801143b17b5d95f1152c11e36e6ab7d0c39fd 2013-08-22 01:59:26 ....A 247296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-555888f5231b0a69c85b248222691ea6c1237dc06151f0dc4b54536130dae67a 2013-08-22 02:08:14 ....A 482223 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55591de9c7af070087aad98a28161bf03cbf7ba38fb6c067577972e52a06b467 2013-08-22 03:06:14 ....A 1732936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5559774bbbdc9575235f2630d5ac6d99ce65ed36a8a24663ab6c22cc77e849b1 2013-08-22 01:47:04 ....A 622080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-555b717a1e7eac25cf7cc676810c558f45f8aef7c56f7c9dc8cb97855ae83240 2013-08-22 03:29:36 ....A 1187840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-555e61a60f69fe8c1fc75744eb2bb666e990c0330c1b5dd6b4623ab2998bb2b5 2013-08-22 02:29:40 ....A 84380 Virusshare.00085/UDS-DangerousObject.Multi.Generic-555ea2f86e6269b8fab0a86b7f2573cb7608b07e7d47ee6bc103bae33faa65c8 2013-08-22 01:42:52 ....A 1081344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55604d0bf66541ab7ca82cae897973aece8c50522c3a7c3a556a895f6a48952d 2013-08-22 04:05:20 ....A 436824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5563eab48f810e96d2e3e784f0eda6fb846626c81bf482d4e9d3dc3c0066ce9a 2013-08-22 03:27:38 ....A 157696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55640bc93cdcf77d67626342c6989d21bc84589cc19623f7ba75803108ad270b 2013-08-22 02:48:34 ....A 1730120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5564b320b4e35ebb14d2fd4aad6241733f6b349d90fc7eb38a85a8d050953b34 2013-08-22 05:08:58 ....A 350720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-556c9c6780bbaf3b52da582e7ed7cc9301fdd910248abca90a1feb67651cd672 2013-08-22 02:54:08 ....A 5164616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5572066c40c6defcf5e4c24fcd10a38bb89e133857551550fb1ad2a06e03806e 2013-08-22 02:40:50 ....A 104435 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55729d1eb75f2f816d7d38f902249f59e22520a63680d0e66edfa2a313a8e934 2013-08-22 02:09:58 ....A 753664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5573661656e0913e6ff129008d6b424719cf83b1a5b1a569ec21ba89d7507983 2013-08-22 01:59:54 ....A 701116 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5577b1504895f76f2f481a1df6c69a732a5ad4d51db22d602a4d6dcdf938a6b8 2013-08-21 16:12:02 ....A 273133 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55791eaf539dd57379d121406a46fa2c29361d1ab9c03434b6d14427757d556d 2013-08-22 01:27:10 ....A 486948 Virusshare.00085/UDS-DangerousObject.Multi.Generic-557c4a9a2719bff45aa623c64a15e8c415e7a296bea7f3b3b133fefc73907e57 2013-08-22 01:35:58 ....A 36352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5582756ea66accbc250cb952ce0df164c056b2727e044b70aea102cdcb67518b 2013-08-22 02:18:22 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55877417785108eb2f94c33ae69c1bdd8a606a708fc384b78c323ecac114eb63 2013-08-21 21:35:46 ....A 576000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-558859300016775ba2c18e920f644df05717f464bdf11fdeb023df40436c1465 2013-08-21 17:29:04 ....A 941568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-558a1eec508e474343f9dceb1cfbe808f92c7c110162ea4e84b7b70a81ca17f7 2013-08-21 15:26:28 ....A 93696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-558b3c9d47214dcb2376efbd8bf80b5ac57db51bb44cb0388f9f0f263db42c98 2013-08-22 00:30:18 ....A 93335 Virusshare.00085/UDS-DangerousObject.Multi.Generic-558baa960025a07a83793327905834e93f5c323bfbf6d59b37de99c424c445ca 2013-08-21 20:28:52 ....A 483840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-558c6fb39f3583e8af4c1bc3752866e4fab2c8f6dae20c5c2d02272bf1eede7e 2013-08-22 02:31:00 ....A 6422792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-558e1adf7e733bad5a5de8a7f82900733757cc86e604efab7469403cf45b1ffd 2013-08-22 03:43:20 ....A 982245 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55926bee347b6258348a1b4aee220843747cb79d1ab018c9dff444217f85c847 2013-08-21 16:17:46 ....A 598016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5597c2fce2ccb02a0cc3f5683933d3b50d23321d1cd6e5977263cfe35a486078 2013-08-22 03:57:06 ....A 2480128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-559823f634db2effd71c7f7aa4b6e00595f252d254cfe7e51f9d78132eca609b 2013-08-22 04:08:38 ....A 101888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55a47b8cf5c273d772b468e53ea09f7b3ca95db8bbd7b9e0652afbbf86dbf7a4 2013-08-21 17:54:02 ....A 1247124 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55b4d3a1ad4de0b393f2e6d189fec51ac3341b542cdc8a5d12658c485538809d 2013-08-21 17:05:44 ....A 244669 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55c117cc96ba456b06e0ce578dfd506c3b2b7f214ca65c32f3593b96d049e2a8 2013-08-21 19:49:26 ....A 102792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55d81459ed1a2068e240fbac851126dbc63939dd022a5caeca5cde490c0d644c 2013-08-21 21:45:04 ....A 270336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55dbb2b3668799dce7d7b66fbea56a8fb36497f4fbe511b12b40e202fa377cdf 2013-08-21 23:52:00 ....A 706985 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55dbde8130bd888bba3d09ac529b357c29e1c627ed08c71d1d4d36d94a1f8328 2013-08-21 19:04:14 ....A 214528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-55ddc1f3c6edcf7e05dc61cae54ed59b8e048cfc8e178863b33bf644003631ca 2013-08-22 02:24:30 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-560370a17d00b9e0bc8527d10d37c000b28d47a8c60175daab0a5f3465c6eb1f 2013-08-22 02:49:36 ....A 988134 Virusshare.00085/UDS-DangerousObject.Multi.Generic-560645e2097b8ca028cdde9057d4b7bfedecca7ab52ed73b3623908c215b99af 2013-08-22 02:55:24 ....A 605736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5609d28b3e7b6bad0f4371258135e1a7cadff85c2372b2f31c4c8f23d755833b 2013-08-22 01:38:08 ....A 813898 Virusshare.00085/UDS-DangerousObject.Multi.Generic-560c16ef865013a81a87d362b83db9be2b3d3ea84bb81da74c4b553b19d7ff6e 2013-08-22 02:15:54 ....A 138240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5610f2ea5d82ee90f8277e7136cc562e9500fc14ff6929530d8f699ac83e03f0 2013-08-21 16:42:10 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56115825f26ce061e65dd75b8e1d1bb6dd30124a65f297e5d4b5746a6689c18f 2013-08-21 19:40:34 ....A 391032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-561c58adb178f043a9a9f4f3d196f94a36e5357815d1d9d78e60553cceb063d3 2013-08-22 05:10:14 ....A 197117 Virusshare.00085/UDS-DangerousObject.Multi.Generic-561efb88721988f638a181d1186e7e11fb6a7082cd4ca5d52d4bdf9d1a8b25ca 2013-08-22 04:41:48 ....A 461824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56203ae6c75157fbf151702fca519bbd410b5af4c62bb13a56745d560ced873d 2013-08-22 03:02:50 ....A 4711512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5620cf1ea6b44207922cb7a637a36bb29e170a2555f9d1e4c629a95d3c57f08b 2013-08-22 01:35:10 ....A 661412 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5623188a76b1ddbf9e5d552a841d4a7ea1acd30413e21565f8fb5679acbce524 2013-08-22 01:58:20 ....A 3277432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56277c398841db795e677d4318a5f84b91455ed6644ba1309b6431a01adde12a 2013-08-22 02:41:12 ....A 722400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-562c3aeec62446adccb42386530608ee322929b30ddecf26f77d9351250db9f1 2013-08-22 01:22:26 ....A 350881 Virusshare.00085/UDS-DangerousObject.Multi.Generic-562e61a2d52ba4013bdd9e6db530c4e15dc4f065946b73f8233bac366be9d98e 2013-08-22 01:51:46 ....A 642560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-562f4097e0855e966dc8fc8e2c74466c421deb0cae5d0c6a76f182bfae90e127 2013-08-22 02:53:10 ....A 93437 Virusshare.00085/UDS-DangerousObject.Multi.Generic-562f73641d77f1c155879b9397ee30fc071ea0817a228d1b62c3143821c69f2b 2013-08-22 01:26:04 ....A 162880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56301989722313cf9db3974c6d274fe878855e1dc4b7d63c495d52f33c57722a 2013-08-22 01:52:34 ....A 122368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5630a544dbc6c275185ae15dbdf5a0c54f3aa6a2a2ebb42559c4f7353b61ba85 2013-08-22 03:26:02 ....A 606088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56331303ff77a5c0be5bffd2a06af0376213d8c0f9c20d1a7b1b729c69cb4238 2013-08-21 22:53:26 ....A 364720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5634160f5fea9e3944832708be5bb1d0b1e39dba1db3aac7c71a11311a931591 2013-08-22 03:42:32 ....A 133344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-563441c1678cfe36cff3cfa50939a8651c888583240847ad9f0078f27bcacab4 2013-08-22 02:13:46 ....A 1941536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-563af406b5e0fe4fba3cd8e403e858cd3b9ae42e7982ac0c473e458e66edb6c7 2013-08-22 02:29:30 ....A 692224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-563c71c5b6efb2ca2f953b691b413da1ae7562e2481c09f2bfef5ba2e5a80679 2013-08-22 02:35:08 ....A 4431657 Virusshare.00085/UDS-DangerousObject.Multi.Generic-563d1dda8d66cc7a0293a58beac8d3174de5ec81d86bd0a85655d0a887b3cd63 2013-08-22 01:39:40 ....A 828745 Virusshare.00085/UDS-DangerousObject.Multi.Generic-563da3522ccc04079d693126033232f8490794fdf555f3af5aad98b9d8719a4c 2013-08-22 04:42:20 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56429a40e9e8fd2473a1bc5a69a5a04720390627f1ce5dbbb4729b708b81716e 2013-08-22 01:44:06 ....A 120147 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5646322d239ed529bdd63c8e3cfc8d309e7b6ba092e7922fb6d1b051708a68ec 2013-08-22 00:36:30 ....A 1823936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5646a651d826662141508ce7118d79aa35e0d89651883dadb10e2afbffc165f6 2013-08-22 01:32:10 ....A 84192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5646ec5a5b2cedf473f1c13b64e56abff31cea7292ed5c2229beb649ef74a918 2013-08-22 03:09:10 ....A 828648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5647c3a66aa740d93bd28d2644f61267fce37fd0d91a7796f2e7268c5191513f 2013-08-22 02:37:00 ....A 4184424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5647ef21ca76af7947a80ab809867f36c867abbb5ab8dd9161e2ce74d140982b 2013-08-22 02:19:30 ....A 493568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5647fbb59c7aff30f2a4d829d6aeb1935900a34828064e1379a72f1aa7794b2b 2013-08-22 03:37:34 ....A 401408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-564b4342922ac7fb54d075966af25a6496ad921116cfdf94c0a68a1b8c829b49 2013-08-21 22:40:56 ....A 361049 Virusshare.00085/UDS-DangerousObject.Multi.Generic-565242036c4e81b334e1aad938b6c49fa552201aa06fd1c9dbd1a3e3df5e32ad 2013-08-21 19:43:20 ....A 1419668 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5653f8428d0c44d153a6ad4a678e56501c98b2cdfce4e8d7348e31ea753f4d61 2013-08-21 18:04:30 ....A 323584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-565755d3700aed437d283b9d6761aa925180f567199ac5603290a8600ac72728 2013-08-22 02:39:30 ....A 79184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-565b4854bdedbed48bb4f75b8677406a209abd45e15053c4c01e9d9eeca8089b 2013-08-22 02:27:10 ....A 545355 Virusshare.00085/UDS-DangerousObject.Multi.Generic-565c1f07a7a767494ee5bd0c7741c2a6dc1066f118e90b77303aa98752ae4f27 2013-08-22 01:37:26 ....A 181760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-565dfa53b7c814ee9e0c5014f80af6e22882d087e1eb38300147977e500ae16e 2013-08-22 01:56:02 ....A 348034 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56634f83a950493b3573761baababd0576d6d7e97c74f77c90201ca2c73abd56 2013-08-22 02:20:08 ....A 41984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5663b692aeb34d5b16b2a987d792c75a9a4d2143bfdcfde804526eca299ce460 2013-08-22 02:51:18 ....A 2110837 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56670ac76408888d9cbabf3c9a8b8f8b007b65c6646d4eab52dcaa331adaffac 2013-08-22 03:33:14 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5673262a2323b0c52d48352d40de098a4fc9d2751b0b04e8881e41b97174c810 2013-08-22 02:57:42 ....A 2837548 Virusshare.00085/UDS-DangerousObject.Multi.Generic-567515474bc951b91a79019b40310654ff18d874d8633c98b02c1cd70a450f28 2013-08-22 03:41:22 ....A 3758472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56774c2a4f57d70c98705eed9e59b1fc1a6e4b0db5f54fa8ef80d68d934d972b 2013-08-22 03:43:34 ....A 474830 Virusshare.00085/UDS-DangerousObject.Multi.Generic-567797cc9380b81b293246522a9c54f7e00d5834a5e16fc7101e92b5f9700953 2013-08-22 01:23:14 ....A 103140 Virusshare.00085/UDS-DangerousObject.Multi.Generic-568102212e4d1470a4573b71f98b7dc013f8478aded07b833c02607a519fe136 2013-08-21 16:33:20 ....A 412897 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56832f4987fc057319cfc2884925d787f7be4141c74dde3e5d0ee29a6e27cc69 2013-08-22 03:51:34 ....A 949340 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5683d89ee0072adcd7c04ffd4ba3efda42558e5859a4add0467c63c277f29e7f 2013-08-22 01:46:14 ....A 104951 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5686840361c861977e6b277ba17fb362cb77a5a73cec4727993a0ef383de48d8 2013-08-22 02:37:02 ....A 167424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5687e11e6e48a4125414c02fc6df72eeaeb0f9bf1967465b69993426d2077e03 2013-08-22 02:17:32 ....A 126976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-568851e0254e67899a435e48762ba744f63d03478d7ce09114e08870117948d3 2013-08-22 02:20:02 ....A 2980208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-569539e46e47a3d40c003bb2f36dda1cd6a641512de69636a2b3e34b25062bdb 2013-08-22 03:11:06 ....A 933376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-569a86eed01146ed713adf4e5c7eef9f49f1370b2a3f2876b34d4a4b6dd0e7a3 2013-08-21 16:50:50 ....A 543677 Virusshare.00085/UDS-DangerousObject.Multi.Generic-569aff5643aa2edc42b064f439a8ac10d0ca8da5d6f2da30e5d860aa52b32dce 2013-08-22 01:54:14 ....A 639488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-56d41994ec63bd783a34f64ba88a113fdc56bf4c70aca25f935a87ddd8e86c73 2013-08-22 04:34:38 ....A 207026 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5709d0e7d9481f7af137e1d3fe9a5d5d7868d03aa78c511d6ef78486f3b55542 2013-08-22 00:34:06 ....A 23040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-570c2ad8edfb277362c511b0d8c37dffb05b43108250e7562e24b62bee1ae3e2 2013-08-22 00:31:56 ....A 5022784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-571314d24835b153d4528704ac3217e928b238e455aee5f1cc66736c9ede3d66 2013-08-22 00:25:32 ....A 741376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5714485d1581c88cb4b73bc37b87bd681a4ead6f681f83864a0d7dd94335e55c 2013-08-22 02:13:26 ....A 3833440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5714f3fdd911417f91c556dbade9d4dfbda34dfc21667bfce9b681d6b3a5f444 2013-08-22 00:31:56 ....A 3565088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5719c521405e782efe3d0d763722146ec65e5c3c8aeb25cefef1e5af4abcdd5b 2013-08-22 03:50:54 ....A 72704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-571a4959d68b5632ec0a59639f38cd5d3acbce4153a74683db7e9672f0900cd5 2013-08-22 01:41:18 ....A 858028 Virusshare.00085/UDS-DangerousObject.Multi.Generic-571cfb658e218ec137591786f6941bc133aa665dbcc922ad0c7b78472bc84285 2013-08-22 03:07:26 ....A 692983 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5720b197caa25a8c4e93aadda6c01c7f6bb91e1cec122279f4d87b01b103cd9b 2013-08-22 02:03:32 ....A 92240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-572796448ca27690bd528fd4cc073cb46b7598e0b640af50e08d22226e3068c3 2013-08-22 01:27:20 ....A 434176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57284e515dcbc0ec6a57f6e8a51a341066622855e14219cf619946c7b2c3f6bb 2013-08-22 02:31:44 ....A 1886976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57293a9e8725864775b43d9830a446f09dac15795587e182e16f08169cd9d76f 2013-08-22 04:55:18 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5731b1afb2dac2a34c9b0493ccaf1f824d6b8c9b1ac8da20473a39d5a442c953 2013-08-22 04:08:44 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57322063b1b28ecc36ec69be7748adf36df9bfdb49e920eb4b7ff225a6abccd8 2013-08-22 05:09:28 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5733850b25a26159232233b6dab931f3d1b0e2c9c182b814dada2e69fe08e52b 2013-08-22 05:04:10 ....A 95549 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57339b23db854962213158c485dc48c1c56c12d1e55a20ae2c1d5b6822513472 2013-08-21 16:37:54 ....A 4855930 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5734a0bef7cad0053bc00c3917f0988e06bf393c777d298a55c899ff2f9e9557 2013-08-22 02:54:48 ....A 1840269 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5734c3d1abaae35e0f315b5a35bd9a5d493b67d2642b43143ca253d339524bb0 2013-08-22 02:01:00 ....A 601480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57358fbc0829f0f23ae4b8dd8e9494ee50899be0531d562e96e69a646fc76c49 2013-08-22 02:51:22 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-573abee9d94a977809fe74b3c7f7b03e7445d20094dcd276e46fc52bef034fe2 2013-08-22 01:37:26 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-573b52bea69d2bc4189b4b7c1ecec439f44ce153ff7d5f3a04db7310ef4aed4a 2013-08-22 03:52:20 ....A 19968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-573c059b830841041414d926df60cc9e6bd95041793f50008315b200d358c629 2013-08-22 03:59:30 ....A 701952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5741e486ec7b9e0657d08462bb26f678740124576f40c8a60e9165b54d783c29 2013-08-22 02:40:14 ....A 116640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5743f3643e0ec520fd587f0cd92eadfa233372b09ae992d5098ad0f8c55e8a9c 2013-08-22 00:31:36 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-574505bca244f3d798ab28c7f4291725cfe9185245cbfba6ca4f1744547eee6a 2013-08-22 02:56:52 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57464d7a2a2c1be77d7be25d931427c783c41d1b1992aa7ae340b006a9c034cc 2013-08-22 02:35:56 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57473008459b5d6c0ee8b16bb610ade8375466902faac124844e0f0d511204e8 2013-08-22 03:49:38 ....A 231091 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5748b873ea3442ca77ab3a7eb590e92858fc34b17c3f75eaf24ad72158e893e7 2013-08-22 03:22:36 ....A 851968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-574a4c48314007ceb92e45f538aa5f54929ede1df3b0d15b006940cfc94ccdc5 2013-08-22 03:08:08 ....A 1187544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-574c8b8699cc766dabfcad199b82959dde2b149d77966bc5fca80a2118aa53e2 2013-08-22 02:13:18 ....A 452608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-574dcfadab95601254bfce52232b43ee6781eff3869c304ac720806b69463830 2013-08-22 03:31:24 ....A 263692 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5752d4f349498af430c8b0ecefa648ba8c97673b398f9dc2c2bff889dd279eee 2013-08-22 02:20:54 ....A 423424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5753ff84d15af654c9f43788bdb5afe3e5e70aa16f1853f18c90370d82118f84 2013-08-22 01:40:56 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57544ea9b8b9c1c5ebb4ac72301bffe85d3ac190b58fc1a6f685f358dba6a4cd 2013-08-22 02:54:30 ....A 8406200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57557b6f611d77f53c7de1b0c2b4219a39df11becd0000b8c348c9097e1affb7 2013-08-22 03:33:56 ....A 311330 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5756302d006a380b229243c027abea0bd82123eb0416bc5268ffb5e4cc348870 2013-08-22 00:28:32 ....A 6513600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5757445c7d67f3a5dff492a69ce1594558ea34bf6006f279fc740c3158ac4256 2013-08-22 03:13:40 ....A 36352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57578ff179344ebbdfe590c45c8b1d49922c6409748725f230b36734b2b4c0a3 2013-08-22 01:57:02 ....A 6450360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-575f355f85753c7aa543023001aeb89d6334cc1e8a4ee6fe7b3b2d5bf1b51392 2013-08-22 01:21:24 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-576023a5a10e818dd07bf4241e6badda19fe9e6baa1e8a265dbd2138f285025c 2013-08-22 02:11:36 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-576a3275280f38460b2d92d7e58df3c5ed4af485f51887d9c87e2728b96ecef7 2013-08-22 04:38:50 ....A 12416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-579846a434b5803a63f59c0dc115bfbb437c094f714eb1977c3b02bbd80574c3 2013-08-22 04:01:40 ....A 543744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57985572dba3516af6a240db4edc2e9d2b598fe70b7f8ec3f1a31584262bba07 2013-08-22 00:22:52 ....A 491863 Virusshare.00085/UDS-DangerousObject.Multi.Generic-579fb1a3417bb3ad63dd7a53b696c8d549ab82eac740f8c512c386f92be7d723 2013-08-22 04:07:38 ....A 29212 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57abd1c653eab77ec5e4db7b22a5971d0de047ebdd822edb75777feb40ecb9ff 2013-08-22 04:52:10 ....A 1557504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57ac2cbde2a7192b1b3d2002fdac525b44bc9a161406d8d0e021e54a1601cba8 2013-08-22 05:03:54 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57d849b219dde3d13209fe21202a3f42047e6dead3e48435b2bd6cb0889efddd 2013-08-22 05:08:16 ....A 1703936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-57f7f7f7e8945b142d6ef8f21131469e7b702a71c28e2a8acffc5444f95764ab 2013-08-22 04:29:34 ....A 81854 Virusshare.00085/UDS-DangerousObject.Multi.Generic-58030fe6c685f5fa8addf5d27eec0a5170cae80cfbfade9fe18918ababba1b29 2013-08-21 19:19:42 ....A 3444904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-581c575144d73546345d34b448110bd7057e0d9792114fce741a162e43faf479 2013-08-22 04:49:54 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-583122f292a454afe217ab8fdf57c0cab58af462ec8f9023f4dcded81f72a4d4 2013-08-22 05:03:00 ....A 44262 Virusshare.00085/UDS-DangerousObject.Multi.Generic-58502a385aa9f9412d69c456464537d7b8dc52d7f5b71f6a878968c61140f2a9 2013-08-22 04:59:12 ....A 1101824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-58535d2f8bb4fb26fe962240db15605f4f4085314dcad19280ce844c2df0929f 2013-08-22 04:36:02 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-585562c01b4d538b19d5dc663f4e6d816b6d17dafa719cefb97d953af761f151 2013-08-21 16:24:16 ....A 331805 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5859830bcaee69e787c219ad1ab2e963c82782e16a1b69dab1fafd087227d4cb 2013-08-22 04:57:20 ....A 585072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5866e760ade0a1d290958d9a5c349ea14725ad3a2b46eb45d9aa75a95a70963c 2013-08-21 21:34:42 ....A 17293936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-58681f22b7970236e0a2afd175939da8062c9aea30a4f26e3793acb230e92637 2013-08-21 23:07:00 ....A 2453936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-58a3e450ccc4b025de46a9275df90e5178b820ed015df12fd0dbb24bdf1a65e5 2013-08-22 04:18:44 ....A 575496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-592919d07a747203dd473ef9ebf40a2cfed1b1965ffce8f75e818c60a2ea8fd7 2013-08-22 04:04:04 ....A 948531 Virusshare.00085/UDS-DangerousObject.Multi.Generic-593ed7b29e4ce6f845e5124c98ff7ad6981d07a0858916387a857983d6e2e98d 2013-08-21 18:16:18 ....A 2275884 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5948b5d188b8b55f53335e24e22d94772308c0b20e3da0867ad29418ca56bd97 2013-08-22 04:43:14 ....A 26754 Virusshare.00085/UDS-DangerousObject.Multi.Generic-596d6a97d1c0ee1e5f28a30992e0c7a7075bb8e83708d912bb7831dbce1597b8 2013-08-22 04:03:42 ....A 147470 Virusshare.00085/UDS-DangerousObject.Multi.Generic-59d2ae64471d30dcb409f56321c207f33bc067901594d04f717c6eac5d9845bb 2013-08-22 05:01:54 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-59f5f0fa3124fc0fd874b955898cb6f9270644a531491f171eee49febd352dce 2013-08-21 15:53:54 ....A 2459536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a0a074a0a49671eead862f2fd310ffedfe5608ba54f1e90f230996289b6ad73 2013-08-22 05:04:24 ....A 755036 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a394e4960bdf6252a3bc014750b0333532b010b00d4f0f3f000991d11723c28 2013-08-21 18:00:56 ....A 6443528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a3b82bfdf1a5c1f08539cac8b11fff253ddf69b33ca424cdf8055f9bd2a1c51 2013-08-22 00:23:36 ....A 14336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a3fcd9a1fe3b78886f392e282063cc15faf690ea1e2aa6685048228514ac9fe 2013-08-22 04:51:08 ....A 389120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a5cb4171487be0059b9e372cc18ad3634b06bf0362777cff268714d69bf2b0d 2013-08-21 19:02:36 ....A 1506136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a6e66ef84234ddbf258fcf631659957258abe0bbe0a5b64b34d092550da8a6c 2013-08-22 05:09:16 ....A 685056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a8c372f591772507fdf36284a2d1754860132c4596cda994bbc5d97a98f2e5d 2013-08-22 00:01:04 ....A 17920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5a9f22337d8ab408b90e34269f4cd1ef87139148d08c9321edb9003e8709f310 2013-08-22 04:46:38 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5ad6cb3fcf59add62371076a7deb95aaae124154e91a48fda7bb6014e97dd98a 2013-08-22 04:05:44 ....A 243522 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5afac4d351836060c599024d5dc029c02f50253e5ef6ba91aa8217b8270c6f90 2013-08-22 04:47:08 ....A 55752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5b161a24179bdfcb50097f0ca636566efe52320bfcec4dd38172b8b614d71e7a 2013-08-22 00:04:40 ....A 367104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5b1d8ab9c1545aef7ec55214ea64fbae6e6bb853fbc9eca88bd745c79be786e3 2013-08-22 04:17:10 ....A 94208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5b398728edb6f4e39de8439039c75e1993556d49f2834d5e27cd3aea2087f8e2 2013-08-21 19:28:50 ....A 623336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5b408515bdfbdb6923df0739b67e536b3b300ceaf76cb6a94d6a7af86018a6c3 2013-08-22 00:19:46 ....A 903680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5b630b7112d7efee7301b6eabae0579a6be1db4a57c01561b6a1e2b784c809c5 2013-08-22 04:50:06 ....A 362496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5b97efffa6d78bb33d70906a4b4ab20cbeb057108d79016480201fe7a12443c9 2013-08-22 05:05:54 ....A 1239040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5be2dff50fa57e5b4e8ca10d587b4624d6ee1348277c2eb2f593a4edb4c51b9f 2013-08-22 00:05:02 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5bef81b6bba947c003efc6439cd71ea84c7376cb81f45af6cd1ed495b8197b55 2013-08-22 05:05:56 ....A 351232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5c178d0b3f7f21b0d2d1c6e269cac0ead3a3bb4012f9f6424e2d3147486f9b86 2013-08-21 21:35:52 ....A 2213180 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5c3daa411bba7d7d052299d57a53739787644bb61f145e52d7c474b20e3b6dd6 2013-08-21 15:26:26 ....A 1625136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5c6a9e27c0b8da0657ad00d2f79f7f7976dfadb2d8a395cdd46d4317044871bb 2013-08-22 00:01:22 ....A 804864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5c848180af88542e8e9d121fa0b22cb4a5f2d6257aa5b372f516c11199cc8dd5 2013-08-21 16:51:14 ....A 44937 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5c8b9f7beac2e5989c7b44bf0d843be8ecef4f1e020d59339d137b04982793b1 2013-08-21 23:59:36 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5c9117c7446c98003a31260ef428a32c8082716d7ea5b07eb6103ec14c5ea36a 2013-08-21 20:22:40 ....A 3640424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5ca7b39b4c3526cd459ea2c8b408cbe34d4becab8870a4abe08552dabb612007 2013-08-22 05:01:22 ....A 503610 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5cb6557b9de74908f82b2189a50d7dee30acf805a5c37a15c775f89c1221c9db 2013-08-22 00:01:54 ....A 941331 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5cb836a3855122b676db002c1253ea37e8909d6370afb158bbd1269ce5972ed8 2013-08-21 16:48:00 ....A 16278128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5cc5a69e790937132249b1354ffb0cb912d659d700880bacfa6e6be39b3ae3be 2013-08-21 23:59:02 ....A 1568768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5ccff650f74721f4612f1d0f4c5aceb45183ebd4bcfd07a3b8527c4bb93ef4e4 2013-08-22 04:46:16 ....A 56308 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5cee33124e5f85387797b304615d347b628600a943548774db96a5e95dac1c85 2013-08-22 04:18:58 ....A 37376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5cf97e489af7488d727f1d5f851ec2b90131f3697b8a7fa69f224631687e3a2e 2013-08-21 15:42:18 ....A 1517346 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d0b58b00c581c091ed6e23a6c5969d406878b9f4dfba67943c531a16bc31600 2013-08-21 22:31:30 ....A 1038406 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d177f7f20e32ac65c39a605e39d99acd991681a049ffa6d4c563fe910ebe9ef 2013-08-22 00:15:20 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d195beb999556b3ca8596f3cca9290dafe4760d4f4028b0f4682ce0143e430c 2013-08-22 04:15:10 ....A 107044 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d33155c8bb271ef8e20d79f5a830a1864022f7e41776bba7d5fa7f3b2ebec3f 2013-08-21 21:57:50 ....A 6437584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d382a6310682f4904995b5236a8b4f687070ab84a34d3ebd94ae32ce9a4c174 2013-08-22 00:04:42 ....A 458752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d3de13bfff78cefa2f5daaf8bd67d69b00e0ec3c5ed012ad21c6193d2071249 2013-08-21 17:44:58 ....A 3101872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d3f7d40659fb42e4f0a2acf1ff460bf8ae20c740548c211682a610e465ac51a 2013-08-22 04:53:00 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d52bc76827a829f4c339ce607bff61d1555db4087052e1a10a3840adeb34842 2013-08-22 04:28:06 ....A 1667577 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d6036a162c42a23324320b631785d9c8d22fa89e8acc84fac939f76c8dca24c 2013-08-22 04:09:24 ....A 1134592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d6464add30e4c5c7618d27c4d566c3517463384fdc870b66681237d87ecb90c 2013-08-22 05:03:44 ....A 214016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d70db2d03818c9ded569431f9d1fc6d4a900433eda5ba4821663684ddc050da 2013-08-22 00:05:28 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5d76e80f63a5da9083adb61763ee8b081f57b4e6b063e97cfc34963ca549c9b1 2013-08-22 05:07:04 ....A 6735 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5db96bcf13c6253f6e91c1dcdb3e2cd00f5fc464d1da31d7030f454d98dccee0 2013-08-22 04:16:32 ....A 806912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5db9e18ba1f46ab61ce81bf46b749b84a85c3f5a0be8b0a503830d5b168defaf 2013-08-22 04:32:12 ....A 610316 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5dbc2ed860edb03e78a7ea0ea05c43be5afaa046cd44c6492fbce2d1a05ba526 2013-08-22 04:04:14 ....A 111104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5dc31481edb91bd161f2cb76fb143605c7d53ce65e44809de700ba8e375db946 2013-08-21 16:12:58 ....A 8974864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5dd8d4bb064ca560a9bda923a57b23ad284fd18be0364071bdc8a28f1a06438e 2013-08-22 04:41:06 ....A 77384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5df2984c1015513c993155dc89ebd165df3d8187b69f565f5a1bad4bdf4c9f51 2013-08-22 05:04:12 ....A 265645 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5df59587bed2be426e00015692138125f5af664839191947647feb156e01c22b 2013-08-22 00:01:40 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e0520f972e402d8ee5b6131d7de1518053dd587b5f33362f76972e61e309d65 2013-08-22 04:55:00 ....A 3445248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e1c73ee3e0892ef0a2a5e9d61a43847655cadcf18027241db6873cd7d41a5c6 2013-08-22 04:53:34 ....A 39439 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e1cf366016fdf72391c480a015402d06bea67ab33daee1437377ff25f82e939 2013-08-22 00:14:54 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e62cf3983cbf3caa0d31919ce135f8d4de9ac22d31ab74bd764b67a66c16ff9 2013-08-22 04:53:44 ....A 197120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e6880072f9f4ccad14db020d95e5074458bb2b9350d637738cdde402acbd881 2013-08-22 05:05:48 ....A 443867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e7bf483e8713df48d9968fead75fac6aff1d72881579dbf5f7ec137c5436a64 2013-08-22 00:19:02 ....A 1191936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e963014198ffae98c8fba21fcc4835a4e8b370aee43d9159b31ef3c5524fed4 2013-08-22 00:19:50 ....A 184486 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5e9932761d0419937f2c6c631dc541e68a62e64c8eafc05e8d275652b886341a 2013-08-22 05:05:54 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5ea8a061a6b400f59ff4ecd5917164d990029ea3b459e0d5592116d92b00238b 2013-08-21 19:30:16 ....A 5186456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5ee4b12f7aebae7ecf569b7d25905590f4fe611d25c8161f3121d8136d9ed2e9 2013-08-22 04:19:14 ....A 37376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5f06dd339d8fad9a77cb70ff9806868331017a34632dd3a98a7c737eb1b8cc54 2013-08-21 17:22:04 ....A 7704452 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5f601acccc7685708174aa7f7f4865e72c92b848d078c266bbc23d01a2dc3e7e 2013-08-22 04:12:50 ....A 295936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5f6905bf24f596dc0465d9c6f9096fb3e8eff3144be9657dd5e450fc85920170 2013-08-22 00:20:54 ....A 647168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5f6fa5022d69afd220987f255293f0cc87bebfc7a92859cf2c2cb41cd506fa09 2013-08-22 05:06:52 ....A 4096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5f727da27483c978852d4942f719d11230f7923ae7b1a25e8cb0cbe59376ff24 2013-08-21 23:58:32 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5f932d4ac1df930c0b6d6d6116431f10b530d9aac062e700d0b97509c99ddc60 2013-08-22 04:06:22 ....A 190976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5fc9a7fac5d531c7199b9ba2803de84f33a8d5f0e69b1edf81474bd7044a2ed4 2013-08-22 04:36:14 ....A 439808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5fe36f68057956013348d92f80310dfce82b90c360497fdc8051ea173177152a 2013-08-22 04:46:16 ....A 17408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-5ffa8f84202e2fa3c9abad7f836fea475ff57dfaefbec1a8751fc33896e065b3 2013-08-21 16:11:22 ....A 806912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6024271f274fdda7071f31c65fac38d1f58178b077a762ae7df45eb14d9f337f 2013-08-21 20:34:26 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-602974d56913eccd2d4041d5e8a1bef5ac089c7feeb38c59f28ac38a8349265d 2013-08-21 23:26:10 ....A 933888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60333ca8420be603274e3d4a8ddf1b65cba9becd811b5222e3ed79310aa81baf 2013-08-21 17:24:38 ....A 3038240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-604d178ab4d422228353bb6a090a7aa5b935229b4ec3745915b08395fae194d0 2013-08-21 17:21:18 ....A 280064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-607655b1b820fa0b9369e8f2ba5efb6ee8327afe64b53be4ca8363af146ccfdc 2013-08-21 21:55:04 ....A 253971 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6088f3a4085e64bccaabe20114d3fb6cfef99ece503d2cf57c40193b6eb1c3c4 2013-08-21 22:48:36 ....A 58807 Virusshare.00085/UDS-DangerousObject.Multi.Generic-608f61eb32b96741973873e73df5b6c48868270465996321d2bb82159753c9fb 2013-08-21 15:50:14 ....A 4085840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-609c04d5994cc14d5608ee44df68ad1e0a548148428b0e69646d685767315b53 2013-08-21 15:41:02 ....A 10560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60a1d8e19edfe0dd236b9f61237facb1d0f1c96e60e05151669af0c03aec2417 2013-08-21 15:45:40 ....A 2451973 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60be88be3803d8cf19187290ff4c5cbb6bf9e886bb9ec5b97f2da23d511646ad 2013-08-21 20:37:54 ....A 30720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60c340765ab08d4f88a08886c633c3c13df30c45eb8cdcbad2a67eb8893e87a7 2013-08-21 23:38:52 ....A 1032192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60c72dafa4573682651732992dd31f18555521b2332a68e50c6a07a5798a3df5 2013-08-21 21:07:18 ....A 144896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60e07c54316c2db7d8d8a55495ca69ef8b979542c9f8d15fcbe68c7d6684f419 2013-08-21 15:32:34 ....A 570376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60e4017db7f0ed25ea3fb85fc757615c5c8921d0f9f87b4feb5c49bb2444c8d2 2013-08-21 18:50:04 ....A 266240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60e68355123df4f243f4810e9884203803c61165fa05bc5599bcbed6d61e251d 2013-08-21 20:28:26 ....A 1303136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-60edaa46987c289c84d01a55cf6dcebb6ba6f76b650c90d55eee1364d6c502ef 2013-08-21 20:29:20 ....A 877358 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61297e9325217a5651ed5e3789257c4e438b12170441ff8f954d76abce23ac70 2013-08-21 19:58:46 ....A 302038 Virusshare.00085/UDS-DangerousObject.Multi.Generic-612a4e426ec5e4a6fb830f185728f2fd0543bcc42b780116dd4a67e5224cee24 2013-08-21 18:08:52 ....A 23040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61388b22db25dec22e5e7fc14b2749de085894cd7d10a1f5c71d367b9d425eb3 2013-08-21 22:32:54 ....A 52224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-613f807f646b54ddb78ca6c18649a53dc4b584cc633259d73606acd10979a2ff 2013-08-21 16:02:56 ....A 218963 Virusshare.00085/UDS-DangerousObject.Multi.Generic-614712f200697de234f3ec5be2fcb39820b30887ee10f1979a5d459b74d67e94 2013-08-21 21:07:04 ....A 375296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6157819e4ade05080135308b5ec8620819eab7d972c3c6a5c509f4075594d3ec 2013-08-21 22:45:00 ....A 1248801 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61695dcf08935a0d990491310e47c9ef83c866ff34e99c9dbfc3cf02b25a3352 2013-08-21 20:22:48 ....A 8007992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-617d8256350dd5330eb7da7ff77ae8039ed34a864f1f99931addc6113e00cbb3 2013-08-21 19:51:20 ....A 133945 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6182e80961a64a24ac2ed0b7e7568ed399583d354af355055b8b22dd8662db10 2013-08-21 17:55:48 ....A 31710 Virusshare.00085/UDS-DangerousObject.Multi.Generic-619019c4867a4502099272f7a0efd9599e9965044499b43ea5c257e16899c0f9 2013-08-21 20:21:46 ....A 1033216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6193b8588f684ff6f06485969daaf66327d3e5818b6bd8db3a3ea28141dbd8b0 2013-08-21 18:05:18 ....A 399457 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61a7e84a59c482c95f1e8ef13e21d8f7e142c1d47194893cec716fe819028c6a 2013-08-21 21:07:18 ....A 239105 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61b2e98a26dc0684710cc5d2100b5bc3f68283a717bf92df74292123ceb72fc3 2013-08-21 23:20:54 ....A 51200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61c30ee0f7732d88d0d04612761360d7406e90232977094a2bb8f27ebf4ede07 2013-08-21 17:45:02 ....A 525287 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61d1889a682836f8cdba5665087d11d5696168842e59bd18d873b827feaa04e8 2013-08-21 21:54:44 ....A 500736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61dffcdca4864301b9faa950d12a355e10d88fc19229913fa680e3a3540df209 2013-08-21 17:31:24 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61e5090eb72a5067818e6f3a873beb18c64c21a7cccb365aa45395a271a495f3 2013-08-21 17:02:26 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-61eac1a2ac812f9fc8de2c8b4aadacf912c701df1ce93ad9c2ec946fb3a6376a 2013-08-21 22:56:52 ....A 78896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62094c83b363bcecec74b75ac8ae7c438fac81912ff7ec894138925a93cf6157 2013-08-21 21:13:36 ....A 159804 Virusshare.00085/UDS-DangerousObject.Multi.Generic-620c3158fef1424ea7e1987b83432847c87f47e199c2d5554770ba9e74554633 2013-08-21 19:47:12 ....A 120904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-621b4f5573c66ab4a36064b797c50a333475ba6d82c6cb9e7413e579d8c2cb8f 2013-08-21 15:57:48 ....A 1277952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-621ddf5e340233ac4695c06c842d0057c25727e257ab3019356f4f51d147d551 2013-08-21 16:50:50 ....A 344064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-622704942ca6be94e1361a36d7ce04bf61efa58ccc7b85b739639c0cf70ddf94 2013-08-22 02:06:36 ....A 1175062 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6230d9cb77ada6f036c537f9ac4f7ab8362fcf480bbe495466c2923cc0256b3e 2013-08-22 02:22:54 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62328b216757c299cf6510017b50f8570569e5ab9ed2b26ee0585929078ade30 2013-08-22 01:57:32 ....A 209920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6232e792f5c91229ca94e7707234ecf37babfa442a8616d687c26fb1bf0413e7 2013-08-22 01:20:08 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6236191dd4ad26095f83f650a7738633cbbc2b261f679f72ae0e05217b33c134 2013-08-22 03:28:16 ....A 870119 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623ab0923ed564c2661b32ed702a823f94f3f6a2ce1b352d4ca79010aee4672f 2013-08-22 03:34:54 ....A 1362880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623b824fc74733c4f995250f57b2860ea51dca9e44d97be4b59f16bd1ae138fe 2013-08-22 02:42:04 ....A 2017012 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623d5f980ffb8a43cd474a8c1a2b5b5c9a0cff9f2e0e62aedb4026d44368baa6 2013-08-22 01:26:02 ....A 3814765 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623ed3ca5a3912c8c89e9d21c66b98e7d7e6846555125ad793cef28750f64527 2013-08-22 03:41:16 ....A 20992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623f5463cb587d66d835070485513e527dbc297e114029ef9d0c194cc9e49212 2013-08-21 21:23:26 ....A 547255 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623f7ba2cb543e77f027b9f5df9532a518c6d64c97f0ffa10633b5517f415e8c 2013-08-22 01:33:56 ....A 508928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-623f98e4d795ceec922409fb588bb820813ce571cc10711b1b378c6489e8f2b1 2013-08-22 01:24:08 ....A 813056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62426dba97d3ea3c4c8197017cbe1708dea67b286917d0086b8cfbc36e161062 2013-08-22 02:42:02 ....A 1137280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-624505bf45f14798620dee8ca1b2b4a998b86b37bf783d55e25aca9eacf32adc 2013-08-21 17:58:02 ....A 175695 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6245c59ff79e35a5eeb37978eeb3ad3786ba82e76453786a48a09bd8e88073ba 2013-08-22 01:34:58 ....A 1130885 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6246a2ff264e17f6688c03c0d523cabb0342229e7d0324b0995aa5a3fa6bfea4 2013-08-22 02:24:12 ....A 393216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6248823339ffdeb8b75e9e09a2c34e301488f3e5b2e4973f662a6fcee71a54fe 2013-08-22 03:57:56 ....A 131579 Virusshare.00085/UDS-DangerousObject.Multi.Generic-624c91ec0e0f66993e2298a0c6f3c64187199c6d4f6289869ea39ed8c2f4c572 2013-08-22 02:12:06 ....A 193716 Virusshare.00085/UDS-DangerousObject.Multi.Generic-624e272c643017d49228356dd9198e38783aea0fdf3a9f86873f5669394f6465 2013-08-22 03:50:00 ....A 1019553 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6250017ca5eb24909c834250d3bf98337e7eb22a03020381903506c329216dc4 2013-08-22 03:24:02 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6250479cfc47725b0a8e43a2c7fcaecd6e958555649b28c191ef4eebcbedcd77 2013-08-21 16:39:06 ....A 123705 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6252f158112fc5b90630270691fc2a05691379470deb0d191fc6bf6a23185af0 2013-08-21 16:18:10 ....A 52992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6256d273c7484d23496ca5e597539a2da49fedf43e8e1162b175a9de19ca887d 2013-08-22 03:15:10 ....A 124070 Virusshare.00085/UDS-DangerousObject.Multi.Generic-625bdd403f2ccdd9858eeaebf14f2534bc5d46ec71f16c52ff4b8fe41b50987b 2013-08-22 02:28:52 ....A 729088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62643c4bb8b28206911e11a793c2bca7c3a9a3d8203d1e9b7fd6a1d1b9112f55 2013-08-21 19:54:48 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6265df73b30ae5f4976e6555b135d658167ee35200c11b71718eba498ffe2c7f 2013-08-21 15:21:48 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6266a443ba7faf32d08fcf2c93f372107d74c4fea134e157ccec8e9592d68d4c 2013-08-22 03:40:50 ....A 48929 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62679eeb6745499d5c8973e73964efb22929bfd6c1267f4f25895cc6244972a7 2013-08-22 04:46:42 ....A 177152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-626abcc2990494c1e05f06d4ba46d5491f32615ff833ed1e7a9074beae7416e0 2013-08-21 20:35:40 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-626b3b38090ce00e44173af17c36ab009bfd57880587568efbd02eb090c5d664 2013-08-22 01:34:00 ....A 356864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-626c68494976290d5d3f3de51f6b253d0e189dbaf1814471b75e976842c42a07 2013-08-21 22:04:28 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-626d01012d299edb7b1430df0310a99bd0bd9b410bf01087450c49a5ac3ac0cb 2013-08-22 03:06:34 ....A 307712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-626dafaf33a0c6672fbe34b9d5d0dfb9cc08e70301a9ce36c25dd2bc0b91c133 2013-08-22 01:43:52 ....A 636928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-626f6cd9d74e2e8e8bf7170918d26f8320854652172f8afe20117bcb0522ea86 2013-08-22 03:40:56 ....A 1463688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6271756c69f3e56a096331449cb919cf6729c5d049677106b98b805f448af76d 2013-08-21 19:15:12 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6271ec4aed93c1ff4f8ee3a510153cc6a8bf9f90ddce53963b107f1068396f18 2013-08-22 04:54:20 ....A 777380 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6272c9ecabc1ca8977e2e947d1c796be11a507c182faacd8ebf6e5254e73294e 2013-08-22 01:26:00 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-627701b917fa3f8a09fb285485e7304804ea482b88240dcc76d7bfeb5e139afc 2013-08-22 02:17:10 ....A 55808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-627aa3957e45582296ec4a16a5e25795ebae884dc41819e3ea3200bb5e547733 2013-08-22 01:43:16 ....A 566280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62822b16adcca174d48863f7b737ca6f961d5ce3c140ef037842174070cd9e92 2013-08-22 01:26:38 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-628733639febe45251a20e9941c95043394fac98c23c75a10c193ab0533f34f5 2013-08-22 03:37:20 ....A 3234573 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62883a582c875734cde65b6c77c6b56cbb0dece2eecca7ef3653580aa5ec6f2d 2013-08-22 03:54:24 ....A 831523 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6288de75553546c5994e8f13cd962ad35a38e8d5314eefc9e64777d553f954a5 2013-08-22 02:35:02 ....A 578048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-628962cefc945ecf7d767a3c47fb13ac6fe80b0002ad97e2653a7aa79eaf7aee 2013-08-22 03:41:26 ....A 2341936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6290ab131c624a0abd8882fab097972d01c620ccfce29d3e7d0f5d4163fe793f 2013-08-22 01:50:30 ....A 16844152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6295e4a6ff2dc68a5533dd41b7186e45d6b90f6f271017d4d0dd0be03316c436 2013-08-22 02:49:30 ....A 116160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62987ede7a807648b418f37bec17772d6d2b852b78ae8f63715492580cbc322a 2013-08-22 03:34:02 ....A 131052 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6298dec42321bd2411c153505605f752110218432d0494ea8b58c5499b3acafa 2013-08-22 02:37:30 ....A 761930 Virusshare.00085/UDS-DangerousObject.Multi.Generic-629bc65380b0100d3eecf06cfd49f639bb7d5004f85f751c9a238bcb9bb93e35 2013-08-22 02:48:30 ....A 765952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-629ec4740438744bf6185c3ee731be6789d6553edbfb93537fe8d4d1f5213082 2013-08-21 16:18:58 ....A 217088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62a138b89ee702c6b9fd162576e92c2decf17b55ffc233d41b8f07ff02c02b4e 2013-08-21 18:39:58 ....A 108352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62aa5de52d77e4b34549ff899b0946f2b4a2cab23043355a7cc3726d3da3e46d 2013-08-21 15:29:22 ....A 2850849 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62aa64b6a06f2a4241eb0295638676974cb854efce4f832e299138c8a40f2dca 2013-08-21 21:10:12 ....A 40576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62aa75f0400d013e1a73f6195e2c268f472e8b523398c007ea74b6c42d37fe42 2013-08-22 01:43:50 ....A 228352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62ab9ee880ef6dc7b64c53ccf79e69c81942670779447c1c9ecf0e1119fd4aa3 2013-08-21 20:57:22 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62ad5a8b3abbc7101ea76d6f859efb3fa6a0bc54d3dd282ec92f9797393b1320 2013-08-22 01:43:18 ....A 921564 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62b158e9c0902024921c5f70cfe9896d1e1e0cedd698a629703c980a4d0b65e3 2013-08-22 01:16:08 ....A 1792289 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62b1b8aadc98f7b113d4fc34eb507b1fb3c163bb5f5c3a8de222e2b6a5347ce4 2013-08-22 01:30:38 ....A 553851 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62b419829e2a5160894978a2d4c86768c4a69f652249ee6970b0c7c9df3c50c6 2013-08-22 03:10:40 ....A 80516 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62b43fe74d1a11d872c5e25091f3b2c5ce97f92b0fafa7ffe0e355fe8d17d8f6 2013-08-22 02:01:16 ....A 709632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62b5c54cea3d197d3ce502e8e9364f903bb3fbbe6af11980ffb587e72a1fb2c3 2013-08-22 02:12:48 ....A 1585772 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62b7f890513c57b2fb2e6acd8216b63a90079c7080de66df693950175a2c7db6 2013-08-22 01:34:06 ....A 2646016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62bf58f829c8f7d1b80d139cea51cde19c8fd6a70de599d5560bcc71ec6cab12 2013-08-22 02:36:58 ....A 585221 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62c092f3bc72f1063d0e95c07f58c081b0b7f3f74b8adaea181e330314ccd2fe 2013-08-22 01:31:32 ....A 1300165 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62c57f27f18379d9963eb63cbb1c358b9c39e1d9ee6d582f638c6c2da8921e93 2013-08-22 02:20:16 ....A 42496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62c743ebd7537f258fffa41d27eeed1eb7da17fe9aadda3bb340a929cfbe58dc 2013-08-21 20:57:30 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62c88bf0a57a3339b8fdbd7221cd68c91e2aa98816d0760ede366689485d1d08 2013-08-22 02:04:20 ....A 131085 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62c90adf5da027e3ebdbc531cd400a480bb80bbc2706cf7fd71993063af276a6 2013-08-22 01:56:46 ....A 354414 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62c9554be39ade9d08d039639cca71a1c762fb01f2b6700afdf6a18382e62ef5 2013-08-22 04:09:38 ....A 119296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62cc12b079c674f75e62be1c5fd1ddd60653515fb58811558a6e7f5519abda61 2013-08-22 02:00:40 ....A 2191360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62cc2d7815d608295024d0839a8757970d1d8a4cd1ca229f2a5b8a534879f9c7 2013-08-21 22:56:38 ....A 49262 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62d5e3bf739575665d4bc0a3be528b9648e026160ef2f67378f0f3e1a7438a68 2013-08-22 03:40:50 ....A 60928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62d6247305959c88e61289139ef705fb7e9ccf8a3714efaed68c6042ec0e232d 2013-08-22 03:51:08 ....A 564956 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62d628fb2a1fada5ebd9b75fdaab368ff3d7f9c433bec2a0a9fe000064ce953e 2013-08-21 20:17:52 ....A 282624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62d69410b1a72d90b606fabc3c265e0e32c9afae14f13868152cb3edeaeb0cf4 2013-08-22 01:50:06 ....A 1815487 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62d8443c1ee01364bcda7a5b36f52caf8d6c1b0fada2818a2d28f636ed4ff802 2013-08-22 02:01:22 ....A 1144304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62d846f0048ebc44b9765ff1849240dde1c348ef979525b717cf44db34d75a3c 2013-08-22 01:54:58 ....A 591915 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62da94b3ee7ef025c1a17e63980724ce6cede1745a9b6569522d8b60ea5e3f6a 2013-08-22 01:20:06 ....A 261934 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62db1a4180bda834116799dfd8e33cfa2d6e9018167e68774a682f2302fadb9d 2013-08-22 04:49:46 ....A 558088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62e1389503f9fcf5cb141bafd11527f1bda54d2d9d75b2fcd81ea947476b6287 2013-08-22 02:17:10 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62e5a4366a2cd6ab22f66341b836be83c4c715bc8bcf80fedf830af072b7faee 2013-08-22 03:24:10 ....A 2978624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62e7af49ae54b6bb7e0df9ee3da81c02193e62e85f74154f2f1970fec8a9607f 2013-08-22 00:35:10 ....A 470528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62e84e43a34111eb3d6259e987c7669ef3cf1f52a5627a0a1fe9c9bf6d8d2e2e 2013-08-22 01:20:02 ....A 5062856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62eb672141cf3f8963f5ed6ab00c7d18faaf236c55c4f422e9b1dcebed4a2bee 2013-08-22 01:31:48 ....A 107669 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62ebaf747972245710300096e2a3f7d15922ebaef9a287c85fc362fc105ca5a4 2013-08-22 02:01:26 ....A 230912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62ecbbdbb5f7cbb2d6f40b05ac0806a7bbda1d70beff8f8b9556d235922388a2 2013-08-21 21:56:24 ....A 137216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62ef5c6cff27bff78a22315f4e127946bb98c96ad3c2d379c871731dad9a8317 2013-08-22 03:29:36 ....A 524710 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62f2cb99bb85d848981b9724f4aa0baf1ae9a3d0971e8dbeceebe81839a10c52 2013-08-22 03:14:02 ....A 5380 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62f4089e78ac7a1c958fbd9c8ad49bf040ace5c7297dfcf166e3dde224d0d146 2013-08-22 01:23:56 ....A 2576480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62f458110ac7f8d1721aba72fe85ba55e4d86e6c69d82bf4fa46a98c2341f321 2013-08-22 03:00:42 ....A 700250 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62f4fbf9a419e9d41ad8851a989e1ce71f8e76cb4ae146a0b8300c40a60f5f97 2013-08-22 04:42:06 ....A 847872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62f8708237cc0550b7a89dd61a66aaba0bd1d11059ee4a9bf9290d4575c8fa72 2013-08-22 01:40:42 ....A 2429664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62fef0d0d7c50f6a53a915fbc9a3e8ebb1d59d076bcf86f9d3b393ece81dddf8 2013-08-22 01:32:22 ....A 762321 Virusshare.00085/UDS-DangerousObject.Multi.Generic-62ff557e008350f65177b012ea84e4645feeba039c4470d9d97d34007e089c3f 2013-08-22 01:25:16 ....A 226816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63014cc9cadbd39b27b579f04f51926abbf177293032225038417647651da8c2 2013-08-22 02:24:28 ....A 331781 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6302f241f2ab82e2a930cdf1021980cfc9503a2fe34b0ac5db4223f3c40b5dd7 2013-08-22 03:58:46 ....A 1818112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6304beebef9fefd815a0ad929755ce5ca147645ed7b5eb5b31c6bc36fdc8201c 2013-08-22 02:27:08 ....A 1195366 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6305ec307c6ed3c08a6cf9f295cea47b5034644549214400f9ddbb028378cf7a 2013-08-22 01:32:08 ....A 2745900 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6306482ab8d8378a166eba4e597aef158b44f39db4f51d1079e95e8326f3441f 2013-08-22 04:14:10 ....A 893008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63068ce7a2539b75f7daa74f977aaa936d8fc52631857bd67f676a0a483a0f2f 2013-08-22 03:41:12 ....A 186320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6306952f61c3ff9faa1232050816583c3a27724829611c9cb19b9fc25ae29144 2013-08-22 01:40:02 ....A 199168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6306f28a6413fda8e60a8710b145ca68add4e22d787dcc54841023080c6ef75a 2013-08-22 02:36:32 ....A 18758 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6309a2005582f0b196bb6653aaaccd02c3fdd6c5548446932c0ffa4d07e311f4 2013-08-22 01:33:12 ....A 4326 Virusshare.00085/UDS-DangerousObject.Multi.Generic-630d6cb3793f3daa4c1cf52e8a034d779b2c6f12340c3206fb422f720a156b29 2013-08-22 03:05:56 ....A 102328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63149df8d879a9808b7bac92bb4d7794c45f4cdb7a240607b4d4d6ce965bd7b4 2013-08-22 04:21:34 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6315a2e23b5d78180fbcc5eed297eae39b8b060b80de4330019176bae00cfe95 2013-08-21 23:05:00 ....A 565248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-631d4a1715051f179206327c5bc9078d9250bb4f964551256e93494135ed06c7 2013-08-22 03:24:26 ....A 792064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63278cdda4e671875c87ab2ea55a7da1d54acfec41fa7593fb6c1e90c53ae43e 2013-08-22 01:18:22 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63281c51eebd8ff45d511ec84dedd2003979cf8f961f2d1fac9b5834d850c5d4 2013-08-22 01:37:02 ....A 63000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-633095f2c800494bbc4ba6e621d6694a51eafa7c7b1c611a639b1c79d3b0a626 2013-08-22 01:31:38 ....A 1404416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-633296a50276742a0b0b0384365eac956e49987c207e0adaa831baa4e8aa3a80 2013-08-22 03:51:08 ....A 1718272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63357fa35ae029debd8e6360c6244aed463567c5088224bc9654e6710d161ce2 2013-08-21 21:53:48 ....A 214528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6340ed096b98ab9343a1d7da4e532585d1b093c4fa500772348369f0aaa3b155 2013-08-22 02:24:54 ....A 2549136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63410b5a0995caa57f0856db433d0eec47688cb9afe077a7178c9a4265a2ebde 2013-08-22 01:27:22 ....A 201784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6343a11a4ca3f8b6a4fcae0acffb806e98338cdc5d380498ca88b6c25c89b060 2013-08-22 02:52:38 ....A 51200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63462935f0c92629a4343e7912c1689f16dbc1a5464b572944b9d59a6c29ed9a 2013-08-21 21:13:44 ....A 125440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6347cc1611f67e1d6c97310ad3f571a3dd86fb5baee9f2728d256f7925d6622d 2013-08-22 03:42:04 ....A 3991328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-634a2634e54aaff9bb2a695427ac7810d1d34b68976af570b79bb58b36924b07 2013-08-22 01:19:16 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-634c5edfb7c7e85f371b3677477d8035ed84be588f481fac6161066a31146a57 2013-08-22 01:26:38 ....A 727456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-634d923bfe048f9db35e9c8f34c7db30861e75d99c1cba07f91b45ea0203b253 2013-08-22 05:01:52 ....A 173871 Virusshare.00085/UDS-DangerousObject.Multi.Generic-634f283aa026cedf85c978efb9de8a3a3e42fd46fb6a38d8e46c4b79b4894a53 2013-08-22 02:35:28 ....A 255695 Virusshare.00085/UDS-DangerousObject.Multi.Generic-635073d488edfc5e9716b98de53605c76d8f0e651807c8c63bff60874936b871 2013-08-22 02:14:14 ....A 140288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6350ffefce44f82f82836db48fcb32bfffafb283c9e29738a8825351ab50c023 2013-08-21 19:25:06 ....A 283648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-635338b11052ef72fc9ca856a163d89952c39bd560dfc74804e36b2bfc2ac4ef 2013-08-22 01:21:20 ....A 37888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-635e90d1842459f9b823630d9f293c3aacbf85fa505a12f596b5081820ebbd7d 2013-08-22 03:39:00 ....A 1639136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-636253cc52f94ed53baeed68ac4f7755db6a0521338c89d43082761b928d06d5 2013-08-22 02:39:54 ....A 32256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63646cfa98ec308fecd58fd30b7cbc06dcfb2b9439205ad2f1896cbf85d5f558 2013-08-22 01:58:12 ....A 341924 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6365570c8199b81d1b4b054177b24ab168dea2a77918d3ea82d847123d3917ae 2013-08-22 01:57:58 ....A 204632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63674fee75e955d1065fb8b17c06c8a0e3d2a4eaca2e636935dc168a82ca90e9 2013-08-21 23:26:40 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-636b7ba46e2ac7873647c865d45285b06dd9e94ba63ca52c06ee6a390d5b74d9 2013-08-22 01:17:54 ....A 9435 Virusshare.00085/UDS-DangerousObject.Multi.Generic-637438138a31845d445cf770415e99af9316c58e247f780169e447bee6e702cb 2013-08-21 16:06:16 ....A 607744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-637adaf75b2bbdcbf1304b2daffa316216cdb6611521fd98e5b2639a4e2dc7f6 2013-08-22 04:18:30 ....A 449454 Virusshare.00085/UDS-DangerousObject.Multi.Generic-637b981ef1b80248382169367a2d9aba26985ce47bf6bf0a9a0ee335b24fc9ac 2013-08-22 01:34:08 ....A 631277 Virusshare.00085/UDS-DangerousObject.Multi.Generic-637cb18a59ca97eb94f98fd2b5cc7ffa41ec8b324175980379b5b8ba1e653e0f 2013-08-22 01:28:42 ....A 1046880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-637d39f9dcb750e75f38468118c093bbd3be07772c86adffc81c08c3b90bad92 2013-08-22 02:37:26 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63863e07f22132ccbe01ae99e5e7d1481e4e3b5c7570b10dcff7658e5b31d241 2013-08-22 02:04:08 ....A 834041 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63871b7fc0f8de026bd7a6771e5dd6b1272edfb5e54d997bc6d7512b835aeece 2013-08-22 02:27:54 ....A 200704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63893db259e9977a9e7fa9d7fa0c98b94487d772a323f408a429932fd4121345 2013-08-22 02:49:08 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-638ad5b4241e1bf9877a6b6d2c6ba5b33eabb04fe0193db3042bae800faa422b 2013-08-22 01:37:16 ....A 2199135 Virusshare.00085/UDS-DangerousObject.Multi.Generic-638bfcd2956ea2b4dc983fe9fffe09211749bfa225d08fee2e8a4fa2d85f614d 2013-08-22 03:30:28 ....A 462336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6393d68e5d47b7e228739488f81715fff9ef8c6393a52802d60e7c7770f0dff3 2013-08-22 03:49:44 ....A 8004979 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a13422720cc6a1a2208b9cbc4123284b31540937fb4e04d1d59dc801e0d24a 2013-08-21 17:04:40 ....A 894976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a1ef133f21095312f452b99702071587960267392bd1c1167b874a250220f3 2013-08-22 01:19:30 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a2f6ce27ff7e23ff606e59aae32256309ccf196eca08c3fae47b6fdfbe2b39 2013-08-22 02:41:28 ....A 517099 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a5026d4280211c4e73abc0c999b800ec47acb1065dccf097238625ae68818f 2013-08-22 02:45:10 ....A 3009624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a6e1598c9cdb6b5ecd2d8c96e0a1b970e5577a768c758878aeb6be5e0033e2 2013-08-21 17:22:14 ....A 818176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a734cd6ffcfcabd9947a0ea0786dd5d4bf38ee2ad75848f98f0192d0153cf7 2013-08-22 03:55:36 ....A 856108 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63a95def013eabd1ed8c6b0f5b6cecbd9a1c2d0687710462d1a8d1e3bb3586e3 2013-08-22 03:05:50 ....A 11928952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b0113cafa5ec35636d9cbb8426b71d83ad0fc1f2fdd96040f15d17bcb488d2 2013-08-22 01:29:40 ....A 1528320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b0bb7e9ea4409d2a81ae64ce663397617fcc93fc82be1292c6c2ea0cfdb6ec 2013-08-22 04:29:32 ....A 123392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b2355abc8b36fbeb8750712d4672593b2a33c17d14ae8e87b4093973b9ba20 2013-08-22 03:45:54 ....A 180224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b604295ebc27f438c83a246a39a5d6721de46f5d62088fe431a9dde3609bc2 2013-08-22 02:17:32 ....A 558080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b62c6bb4bc754e1b6babeb82e8813d20031583195f81c1e4f36eba4dc3fe43 2013-08-22 03:21:58 ....A 1282048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b7ebcdf3ebcd6bdbdec8c99bdee8862d75006ed10203c83d74a84c90d6efb5 2013-08-21 16:08:02 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63b96932462b7c2ac12dfdbda775acb452369ff21fab4a3aacc136f8d637d155 2013-08-21 17:45:00 ....A 215552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ba0116f20ec30bbeb28072b4b64348257542d4dc68b9fe0e52c0f4d11fe522 2013-08-22 03:42:14 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ba23a68e8bd9f957b9dbb62bb2bb384d21088e283da4e607a264e64b091406 2013-08-21 20:37:58 ....A 15360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63bc26868b853e145738e589578b5831b1b0286fca78f1002c85729dc97041bf 2013-08-22 01:29:40 ....A 94584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63bc7f2da3a4041ee0e26ad3a1ef97c448f27d79045d3cf4201712e682890075 2013-08-21 16:30:16 ....A 2893312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63bce2b5d53a78eec509ea1fb9b8d769b579f093fc6799008532281a2ec62fc2 2013-08-21 17:42:34 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63bd22e4d5b2e947845178232f77f023f516575445193d1128820d7d14e34eba 2013-08-22 02:30:12 ....A 197341 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63bf2348717a66353983b8f87e3cd82bd4c6e1430eedd1c31e6663ff3a200dea 2013-08-22 01:30:42 ....A 7429024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63c081b21fa37555af9dd8b89cf04d5362f1d3327635d0ca99122804117ea5df 2013-08-22 03:55:36 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63c2eff4f050c0a93654559474f6ad1814827a330da24c49df6e6b2c925cc12a 2013-08-22 03:09:08 ....A 73872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63c3876efb43dbe45495ab8cf8f5e0089766438fa630038eda78406ac532f76c 2013-08-22 02:44:50 ....A 12288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63c54501a7b419822f93872fc13a2bf9e1d1dce0a4c424ac8082015983c59612 2013-08-22 02:22:18 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63c76fb599b6643d0af131d1ac34e048e5dbb1a9571e4f7c4885d60c74446475 2013-08-22 03:53:28 ....A 397312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63c990d2ed0e90b91d7b650c3f2776d41469177f6c42f90fdc7f12d9fd25b0cd 2013-08-21 17:52:46 ....A 252728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63cf25ba0fa1a81a3109379b529b3873f738e16093c0672bd8747538f32762c7 2013-08-22 02:48:16 ....A 63303 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d12b374155958bc0e302b1cf0138738d74a5b6781d2a0f0cdc9e7a3a2a4534 2013-08-21 20:54:58 ....A 128520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d37f7c4ebbbf71969197d20f506fb7071882e923007ffc618f3f39b280ae31 2013-08-22 02:02:16 ....A 247808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d3dd0ad782a73e10feb1ce289847140244f79454a2d25a0ed0ad91023adbbd 2013-08-22 02:05:06 ....A 263662 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d403875c0ab102455539e5c10e1e64c56c2a1c088a65799d0af5c064ba2996 2013-08-22 02:02:38 ....A 1883000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d5ca1271223d129bf865d9748bcdef4c9216d2de2ff9584054bc66453da843 2013-08-21 18:41:48 ....A 2005 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d7117d233e0bed59af1d356da0571900caaf412a206b702eafa5c6943bfa29 2013-08-21 21:11:32 ....A 657446 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d73afbd9376b1881eefcfd44ba19af78fa0e91ec54e7800bad7ac49584ffa1 2013-08-22 01:59:14 ....A 85863 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d8056ba811965cd7d2484c00cc41c4c91540337605819a64432729f5f6b7b3 2013-08-22 02:51:32 ....A 2494464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d8af5d915f608c626a2206954d4b97f230d51590a485eb143b38489bf07e7d 2013-08-22 02:26:18 ....A 988136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63d8e3717a0b79853cd4ee00d15bbd7288c5482e8262adfe69f393fe006ba0f4 2013-08-22 03:29:46 ....A 2781 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63df676957155a74d3aa03dfd2b9eb46ed089b683ecf578a45984d45438e0e53 2013-08-21 20:15:42 ....A 43904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63e764601822f7e510f1b6a255b6171f5c3de6c29941d6805559dd0b68f2d70c 2013-08-21 17:56:30 ....A 184320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63e7d74dbe5530363ca2397645a28b7e18ca2362366718fe8a614be83a51a706 2013-08-22 02:16:58 ....A 602504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ebeedb8c3eada6b912bfccf9b1ea9404b644e042a49083cf4b3b6964d94ea6 2013-08-22 03:37:52 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ed3847a1e8cf801bc924c5a9ca806f179635c11fdfed6ca449c9655187e8e7 2013-08-22 01:28:32 ....A 42496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ee3a489c525d4a47e8650e23ab282bb851c876588b17a78b5e959768298b5b 2013-08-22 01:37:44 ....A 896404 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ef6d5057d80d6f216da8e039605da0a3372b7c67c94164c0748c15581c023a 2013-08-22 02:21:48 ....A 12649848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63f15966285ce5246db3b6f2cd4924d8635447a1bb1f2d6164ee24dd41e63eca 2013-08-22 03:43:36 ....A 75776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63f35961fcb5ca5af3a41f5704ac8d5e1611560710f305f5b02280f5e873c78e 2013-08-22 02:14:30 ....A 91136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63f78b03ddcb8e631bc615ecee06f86cdc8c3724160ab3c4a1c26470e1e6de0f 2013-08-22 03:42:12 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63f7d2823c083de62c550b0dde309a770cda79d811a324b56db1c3f1f339d5ff 2013-08-22 02:34:50 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63f924ebe123247da219c6d57fb431dc270b91952440bd1032ccc7eb80889960 2013-08-22 01:17:00 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63f9cefe075a0e4b1a7a0313709faff9f946713bfd1fcef4de5cc9b47a0b0116 2013-08-22 03:59:52 ....A 10698448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63fca56808dc0f062e1a837687004a67c15fafa4e0ca41515d60e0c948ffb3ea 2013-08-22 02:53:12 ....A 152896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63fe012dc50f543ae1fc43e9ecdef1ca3a5cfefd119f15a87c944e1067f85dcc 2013-08-22 01:56:06 ....A 236544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63feea150880136b797664e1232ccb033c0303c1a416ad3c94a3dacfcbe5b1e1 2013-08-22 01:31:16 ....A 161000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-63ff33d0abb80c0be097ff48fedd234bc0cf4fa8042386cde825094d618f562e 2013-08-22 03:34:28 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6402bd35c143ffda29992696fd7fff538c94c46f046ef566ffcdcc74fdd59fe0 2013-08-22 03:40:40 ....A 7509 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6405b072883bc5683c033d8b616620933d7f55e3117b7df50314a0ad6eaf1062 2013-08-22 01:20:24 ....A 24864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-640790629c90286183b1c91619c779ecc0a430263abf57a1931b0d6b97c0ea65 2013-08-22 01:38:04 ....A 10417 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6408a77d3c056fa3eb18d8d65d91699f4a3dbb94cce4c479be21c5a255a2e2ae 2013-08-21 21:49:16 ....A 572416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64093caf3c54bb5eb583d4f30fafaf60f8da61b48c423dd3135fa7a5b897facd 2013-08-22 02:40:12 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64115802a70ba001f2a82fe0dc5e60af64c5cadade6613779b18df3885a93485 2013-08-22 03:09:26 ....A 352411 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6413001d598043ed6b70b2a8bc8c0330fc9c7d3c202c046ebdecd4081bb85382 2013-08-22 03:38:54 ....A 1268331 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6413a4b3560d4e83e794993dc50dbdd94d85375d47ca94f5edf81ea166665c37 2013-08-22 02:17:08 ....A 1520466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6416734c686ae4255204c43e6c8819fc71193269e5116b2ce4231364bc4ecb66 2013-08-22 03:15:08 ....A 59989 Virusshare.00085/UDS-DangerousObject.Multi.Generic-641cf1e2dc6a207c7545e81f1f2d53725d8565bc3600b7e3f9cc82799a5529f8 2013-08-22 03:31:50 ....A 17040760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-641fae89437df720a7e0d2612335c29fcaa02646e959db99a93b5b23fc82231a 2013-08-22 00:36:22 ....A 2131144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64262aea650a1b9b61c99bf20115024ad02f83f475b59c6474934d0f7411806c 2013-08-22 02:50:44 ....A 321536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6428acdb5839110cdbb576a78cf4658b05d5ada169d12d5bbf0353bb43ac4db8 2013-08-21 15:51:54 ....A 88740 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6429c84a03376345873aeca893d478b99044d3ead8eae57ad7d367c6b407ea8f 2013-08-22 02:11:36 ....A 66048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-642a363a658d9845d9a2fe6a582035de85b3cb858e8fcf9f16dad48bfe58f6c3 2013-08-22 02:48:42 ....A 247808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-642bd2226421e33e61ac611c9a1f854acd461e44ea8420cfb04ccb4b053552ee 2013-08-22 03:03:10 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-642e902817abd52070849fbaac83418c0ac5ebe13bd1936776d81e14d017502d 2013-08-22 01:20:30 ....A 182784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-642fac07faba514fd5a338a12259882a9023d95ae28adfaa87a62f16f6fd8484 2013-08-21 16:24:38 ....A 12513 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6436056210f3b2e97cd0b40c4c15f559e160fa711e0197c58a39720798afef26 2013-08-22 02:03:40 ....A 2664200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-643613abb7d777220b1d160c7d5bc41e3775e6563f2d81c411f056f7842ccd8c 2013-08-22 01:59:22 ....A 2636800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-643b0d9c09f2a66c9a0a976351d0d4bea96508087c8721a7b00d9b6647c578ff 2013-08-22 02:33:46 ....A 6272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-643d3bd952d1731d36ca7b3ace261e041482a0a5563ab03d3b0d4b83ddb2f5ad 2013-08-22 03:35:12 ....A 544768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64408dfbaf0396afdbe90ed157870c32cdb11a80f272177624ab9d2e4c908551 2013-08-22 01:22:18 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64476e91466d6cd7e9f78ce8df1f36700fb5a6959a8e5113ad5a331b6c5ea445 2013-08-21 16:14:36 ....A 709632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-644bdd87760e325596eec54ebd5d7237f663711826a0ba5a82968f54cb39be07 2013-08-22 02:49:58 ....A 4909708 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6450899a622b08e397822e4defa8a655fc4c10867ac6c99e50ad84512593bc65 2013-08-22 00:27:32 ....A 606088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6451fb301008e8a0dde5d1ad63a9d06c1fdd10a897e5c629b1b51168a3559345 2013-08-22 02:13:26 ....A 601992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6452101d0438d66e5522e5750d41c6144317c26bcf2837934913b2dabca2be26 2013-08-22 01:41:24 ....A 142924 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6454fc10ab7a0750ba274c1f5f1569938db774876eee52f9c6322d6b84aba34d 2013-08-22 02:21:14 ....A 266380 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6455459d11f221b56fb212f82b45bb4d5b604ad01445e3870f7c6d0feba094cc 2013-08-21 23:53:40 ....A 231129 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64554d697ad177c42fc7e161dec9436c920040d9a1b0f813fe516f0212b37887 2013-08-21 22:30:40 ....A 94208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6458b94f92d822960720b248845de9a22df54a06b6b69ebba55b47035ac7bc30 2013-08-22 02:18:28 ....A 478720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-645946548a6aa917d51be4d3987b11d3735318b791cbbdf2110ca2774dd5d9a5 2013-08-22 01:54:18 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-646075bc737892c7668c22c91ad4e7ef4231016420cc5a205796b0e5eefc352f 2013-08-22 03:30:16 ....A 3567973 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64617c5e074be7a95bf95e867fb33496bf3f123bbcc35aacdbbd8507fa1e6525 2013-08-22 02:55:32 ....A 74752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-646429df72ff0039bdf298f83669f96ec858581f83660959760f2e76f91ce3a6 2013-08-21 20:12:18 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-646522366c8da0fecabeb1f18141df822cd11845c855f7a8b5ef407e756109aa 2013-08-22 03:34:56 ....A 868432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6467346bb6a0bf62712d253a2c67b331211fa23bb4df74a03fa5381aa8432323 2013-08-22 02:22:44 ....A 2336010 Virusshare.00085/UDS-DangerousObject.Multi.Generic-646c78e7ca6d2fc519963198614b024c62b38f7655c5eaa58bbf79c6c13c653c 2013-08-22 03:13:06 ....A 128000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-646e26d9716d23f6ef0488309f4b28fe725931ff30cf4f7895ae0843d453b222 2013-08-21 19:26:38 ....A 93241 Virusshare.00085/UDS-DangerousObject.Multi.Generic-646eedc91ca8a3c3512622756c00eda6983c978aa24c9fd14d5855f570740415 2013-08-22 00:24:36 ....A 260211 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64716ff591dcdaef451e21a2ac6fc9a1b2af66a63174f11b81c66e0edb119dc8 2013-08-22 02:25:36 ....A 89197 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64722aa5c6c0aaa3a49a2d70adb61ab047ab274c3758569c584875ba437434a1 2013-08-22 02:25:36 ....A 74752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64748bbdbec02a2adb05736da73970ebb17eeb60dac694222ed003e47619591b 2013-08-22 02:25:50 ....A 68474 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6479a795f3966a2b46cdc98af07ee0f4ae7a5b4131c5cdf3a3bbe72782d42bee 2013-08-22 02:02:04 ....A 2925065 Virusshare.00085/UDS-DangerousObject.Multi.Generic-647d22e9a74f72b8a4b1cf66ed7881452fdf6afd7abe953cd13f5680d174756f 2013-08-22 03:44:58 ....A 2778768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-647f648329c4d03b77297dc758a49390865f249dbd92e65616b2ab31dcee6f42 2013-08-21 15:29:40 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64868aa768559d1c845fc0f688a1703caa58e1cffe4f7d0ce0514ca02a9240f2 2013-08-22 02:46:02 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64879ba93f60861812a2873dbaba634af7fbb9b7c10bad34b549e0c72ce6f9cc 2013-08-22 03:15:44 ....A 5194144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-648d85b6b517f3a696f0468031c38dea70b5eab83b3053a4665b8a197df3bc88 2013-08-21 16:56:00 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-649214c18f4798710659d15665fcc409a2fc848c76b3f9f715bca151e10f3df3 2013-08-22 02:39:46 ....A 240703 Virusshare.00085/UDS-DangerousObject.Multi.Generic-649260940a2ae35ef4e7980864e786fdd2a4e38161a763d05e5756decae469ce 2013-08-22 02:19:22 ....A 9936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6493cb7df2c34111315528ea26896da225cf8e28a0b2e84ae1d3b64154754e4a 2013-08-22 04:44:08 ....A 1172936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64952d6be3a8d9f361fb708ed004f6211b1c7694a656972e383205d128ffbd67 2013-08-22 02:24:12 ....A 295936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-649d3bcf64125f067c520a7cdb671838d5cec3001d83e5fa98e07ed14fe7c061 2013-08-22 01:51:52 ....A 42496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-649f168341089543f288d4a8ca65e882cded90b3502875703f05ebb3b217510a 2013-08-21 19:30:00 ....A 24368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64ad64481cfcce297a801ed0646d057c92429c84e42e82ae9947d1f482ac2228 2013-08-21 19:25:58 ....A 128000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64c6233f5df6ce851539d192b5ba7c0311b2f1ea6debd5c0f9eafe2b8f78f958 2013-08-21 17:00:06 ....A 32833 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64c8e81245ed2e7d62f62f1610d31bf1e46a11cf5a3a4e6689d70b688abfeef7 2013-08-21 15:57:44 ....A 26624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64d0eecec7e254c3724603029e688ddf878ba26fe657de55069241394f243131 2013-08-21 15:43:08 ....A 478901 Virusshare.00085/UDS-DangerousObject.Multi.Generic-64e9e803ceb7d605921600ffe1d2d6b91361145656595175ff5569612a4b2c0e 2013-08-21 15:40:44 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-651155be7b1dba54a8d14d4c05f26bf4d9880335655e048e11bbdd6453c5095a 2013-08-21 15:58:52 ....A 629737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-651d8a8b516d33e54a375898213e7955982638cdfc5ebc78110f777e592b013a 2013-08-21 20:47:56 ....A 4096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-652ce4a7832c4d277349c6ed4314aed1bff78fb520926d6407a97f9659b9faa3 2013-08-21 22:07:24 ....A 66066 Virusshare.00085/UDS-DangerousObject.Multi.Generic-653c7224c95897a0e455ac63618e82b8bd1f89fce0a6f8dc6e982d92937f7355 2013-08-21 20:48:44 ....A 197120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-654190102047b44ec556b3960f7c8f29fa2a7fd2b38711a6b1f1ea73afb8eb80 2013-08-21 23:03:12 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-655152c46e9747c72bec116f0ef0286fdb4d1e67db892534839303d2c7b519fa 2013-08-21 17:38:30 ....A 28165 Virusshare.00085/UDS-DangerousObject.Multi.Generic-655fe01e848612b7b3f0362ac6f4d458f5215f90720655afa73314d8332e9704 2013-08-21 22:16:12 ....A 278626 Virusshare.00085/UDS-DangerousObject.Multi.Generic-656cd50e5fb812c000ff5cb7f5f7512e02096a7e9ddda5cdfc043b0e8870a23d 2013-08-21 16:13:02 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6573cb2db8ee09fd1fd180f5622a4139d549249ccf66ee911af93c88ec6359f2 2013-08-21 20:40:10 ....A 24175122 Virusshare.00085/UDS-DangerousObject.Multi.Generic-65b0b958296843e89e44a2358a10e0e1a7a3de0a02bd6c40c75d830f2d419fdb 2013-08-21 19:29:22 ....A 431616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-65b825b3fa22b5347c8440e995a27bb2e7be92f2b88f11c4227afaa2570ee1c3 2013-08-21 19:44:44 ....A 643072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-65c70fad1b9fcfa025705ebab15e949ecc9941735b53dd974c4f91f40c99f32f 2013-08-21 16:54:26 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-65d54e1be9fb556894df34686aeee030b22c343324cb51f0a55ea5180729560b 2013-08-21 21:50:04 ....A 205312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-65ec07094373bb59802f102e19de3ed126d718c36eaa5bc9716cbccb85907fcf 2013-08-21 23:15:28 ....A 203790 Virusshare.00085/UDS-DangerousObject.Multi.Generic-661d295d2217f6117bbd9c33e36af5c9086582a1285397d7a9b53c76f6446eca 2013-08-21 18:04:52 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6621fe2d79ccc545f62922d1d079fc76dfb3357246ab9f503401b3b27911aef8 2013-08-21 15:48:42 ....A 134546 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6633aaf3899e33982e459d0006954d7b25e013e1eca05fdb8f6bcc4a5e79f766 2013-08-21 18:43:50 ....A 621056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-66372fa2076c7f140bf2221e34801da63d0594f6d415ee633c979bc8b32ea493 2013-08-21 23:46:32 ....A 67584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6639b76ef8d10532847d161a02fd18155c8ddf77056d8a31e23014470af8cc45 2013-08-21 20:54:12 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-663b023a7ce9c098c676f855152a1de9554f1dfd145f4c6967733a1e5a2c71f1 2013-08-21 23:18:28 ....A 254176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-663f062e0fae4201063109f6379a70f72caae96c9c557f165ee55806d5a31d51 2013-08-21 19:58:26 ....A 1719808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-66449cd50e25cb19cf976182f296b406596c09c3cfcf5e32d097bf58f552527f 2013-08-21 21:50:52 ....A 94208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6647a67c356c66104749ebf818ef14fe11f02b0686a3c996fbd7c628978ffb8e 2013-08-21 22:18:22 ....A 557056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-666456b978ec496cb86bcf93a25ea27e6a7d240a0fd0fcc3fedb51175d8fc011 2013-08-21 20:36:54 ....A 134039 Virusshare.00085/UDS-DangerousObject.Multi.Generic-666b6e5d0057073182cac9bb0e4f42829d34674ca628c0812f9ad81c54a1ad59 2013-08-21 16:20:24 ....A 541184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-666fe4954e4bc911548ab3ab2de62b7e0a03d3249d2b441de7011ffc05722094 2013-08-21 18:53:26 ....A 851968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6675b5bd0664ef0bd3a168433709b92b283e65cefb77b953f4cf8b85cdec443e 2013-08-21 16:42:40 ....A 2813673 Virusshare.00085/UDS-DangerousObject.Multi.Generic-66779d9e86acd8e54b872c3569546203f2a4d12403eaf68ea65c6de99d890462 2013-08-21 15:48:26 ....A 173348 Virusshare.00085/UDS-DangerousObject.Multi.Generic-667960bf977be61e2e36474c1557be9b35570d3e32bb579da2737c2e36e0277d 2013-08-21 15:54:12 ....A 155136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-668d7a2cff224868ab95047389863093319895fe69e547db67d785648d704709 2013-08-21 17:40:56 ....A 112614 Virusshare.00085/UDS-DangerousObject.Multi.Generic-66afb178c922a619fbd0f23cfe45d0f90eaebb77fc051d3a76d0ad42d46f5138 2013-08-21 21:46:04 ....A 355040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-66fd6593154ff9da3086d9d6013d098e6b045d3f2408eca4fe5c644eec7fe04f 2013-08-22 04:05:26 ....A 777216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-672a46fc2baf7816731cbbe093d72ff6e070fccb98629fd985fd41fbfc787f8b 2013-08-22 04:37:22 ....A 667136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6738a9a4b648f545b29afa7404861c0e33fe412e736bd87b6014a3bc90e1ba95 2013-08-22 04:41:22 ....A 614400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6790cb110fa8061d84ae9b3761e525216412bf8f69a02496ebfffd598c1db434 2013-08-22 04:54:30 ....A 1044480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-67a2632d6f483c07fc39f3aafc037f5afe80e4c5168bf677c694bc2fbc63409a 2013-08-22 04:15:12 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-67acacddf9c24eed41c0c4b0126258754bbd315c756b380e473dbdeeeecdaaf6 2013-08-22 04:03:22 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-680ff08c5f80e5e28d04504b9fc441c7415226535dcaea1eaa69d8a15492a1da 2013-08-22 04:15:12 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-680ff89608a65e4d73d8a4f57926fca4dc7ba93593006cc4be20c8f9870be5df 2013-08-22 04:49:00 ....A 266252 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68236547f0e12ad5bbcb2a9269a190a21ee04099c8ba0fddca2a0d4cb1533511 2013-08-22 01:37:14 ....A 442368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68321d9df623ae8e1eb5dd532913ed08465b3cf6b626e3749f9f9b2cf363fbd2 2013-08-22 01:20:14 ....A 524406 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68364420984c6ed68d96735ff4a9bd49284ee5ec7662e90944f97a1153de10c3 2013-08-22 01:24:16 ....A 2839797 Virusshare.00085/UDS-DangerousObject.Multi.Generic-683699679dc46714335f76c81352487afa1030896038babec3e2fc4367b418d1 2013-08-22 01:55:40 ....A 328192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6838dbf63a282ddf89ddb400cd9f761c747b42c1c0cd0e20043650d2478d8de6 2013-08-22 03:02:18 ....A 708608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-683b900546c0ec0057659364517bbcdcec2f242f664ead9d1b39c22c53458838 2013-08-22 03:50:54 ....A 14095803 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6840971732249c102c316d2cfd179830d090101d33ffb15761ea948dd77eb45f 2013-08-22 04:55:28 ....A 1491192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-684650c61569843736e8569669fd7d8a2fa1cff5a1266d5349af3cd1c151ae71 2013-08-22 03:50:36 ....A 57856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68484e0c8cfe08ad6498f39e7ecc0080f8a811246c4dc3f3e2a6772f6d221ec0 2013-08-22 04:13:28 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6848eaae78404f30823220a4951a1c51967b76df6730657e5c8e487d4d4da368 2013-08-22 03:22:54 ....A 117760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-684b799a3b86f6f5c97b2354f2d7b27b8c66487a9e9f1fdad0b20c8c2abf337d 2013-08-22 02:33:42 ....A 759993 Virusshare.00085/UDS-DangerousObject.Multi.Generic-684bfae5327b37218bff74066992a663e3ac0339da56d1ac9158fdac48b6bf5e 2013-08-21 16:06:12 ....A 3628536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-684d324ed4dd135700daf0a11e640de615ffe5f84db46f66902e376dd134251a 2013-08-22 03:59:00 ....A 3211944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-684e4478448b2c4e64dbf067ed1b7fe5675daabe55ab9ad69944c617497d59c3 2013-08-22 01:36:02 ....A 61822 Virusshare.00085/UDS-DangerousObject.Multi.Generic-684e64e497999c15d5df4d513e97607e424f6bcc1deab66be28473d3850ac8f5 2013-08-21 20:44:40 ....A 643735 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68522fad76d0eccc00d871286a4ecd7e86506334fbc7b65f1d8d9df8f9a9ff0f 2013-08-22 00:33:20 ....A 1629696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6852658aca649d92700bf07756a310f0321c0f63edc42ced518d98a70f254c6e 2013-08-22 04:07:18 ....A 294272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6852823c834685d20c7646b179e04df75751d2ec2771e7a9286d656789b5803e 2013-08-22 03:33:00 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-685b88319fae33145144c3de30f6518d14192fe104b025014e2f4daf44dbaa8f 2013-08-22 01:29:32 ....A 815559 Virusshare.00085/UDS-DangerousObject.Multi.Generic-685bee7e2c1a19596304dcdcd4e6c9c65f910a14d47e950a2ef7eb0656f132bd 2013-08-22 02:21:56 ....A 1374536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-685ff1623e5d8f988290e8b8f5ffd44b9777df6b4555d75f038681880676bd55 2013-08-22 02:54:34 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6860f32c8334434573dab9688a36819cab3a66b1dfcaa5a598a701a99b44a12f 2013-08-22 01:45:14 ....A 116736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6868dc863a1c82b4bb0cfa4830b7b7660b0f55b2fa42ea6a58fc1f5383cf744f 2013-08-22 03:45:00 ....A 120832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-686a10085e52b251c1d8e30d0223bf27cf5ffdb33c54e687664b2c931f0e312d 2013-08-22 00:24:42 ....A 26752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-686b905b32b35c4a5150b6c6415b194c07d2b4ac647a82283a43253ff88935cc 2013-08-22 02:48:04 ....A 193631 Virusshare.00085/UDS-DangerousObject.Multi.Generic-686f5ef126496da891b001a1483a0ba97ff8ea6675defe53c49bbaea5f7368de 2013-08-22 02:12:08 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6871b8a22d3494ea6f929dc54e6847051c8a838282996eaf6bba7c0fac03e4c3 2013-08-22 01:57:16 ....A 7665716 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68843c74555de77f711c3013928047ef6b3409df34bd6af1c95ea3cbeadcf6b7 2013-08-22 02:40:52 ....A 74857 Virusshare.00085/UDS-DangerousObject.Multi.Generic-688a72ca631596e88b3f63a0135fe61e03d84012f2f03aa417c384106177208f 2013-08-22 02:07:22 ....A 839680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-688abc697c365830015dfb34afccfecf85d0a3ef936fe139ebc1274d72e43b8e 2013-08-22 02:33:24 ....A 1170136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-688b7596d4586e8f8cf7f5c9ebabb28e7caad96b92a7f9f6362d6775d8f32a6b 2013-08-22 02:40:16 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68911d25092aae6a9f6a41a4720a1c3c1403e45af37c56e9d53c5ea8794755c9 2013-08-22 01:45:36 ....A 1291776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6896a9b031283a9ed2f1519f7fde5c8119c009fd783a3e12363bcb9d71d31f48 2013-08-22 03:45:40 ....A 847872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6896f2a7a26cfad94d9b50dd21da885985e9a040741966f4a8e1d24b7c060013 2013-08-22 01:42:46 ....A 199168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68a24f9de5c523198847bf7422082e6166adb716293c20c4b2f68f0c38fa9ab0 2013-08-22 01:24:16 ....A 221209 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68a32ab0b3686727b46bda3d4a9b37a49b3fa3373c5da7d5f1429e5c861cf0d3 2013-08-22 01:58:14 ....A 1714737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68a36ae3366285f03071e1caced87d51ca8db922147619e234b467e947a153b0 2013-08-22 04:51:36 ....A 41472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68a69f29083f4cedf60dcf5b4c2302bc60dac37dc049b49c05ea08f6bd6ab5d1 2013-08-21 18:56:18 ....A 1533392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68a78aef079a777a36a81758faa0c5af21f8a936456e5631220c2008830c07db 2013-08-22 04:10:04 ....A 208896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68b00c024ff130e18f7a515130395de145b4034319bb3a75a2128d1559a79103 2013-08-22 04:58:10 ....A 74240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68b54692825031816914165837543814bb72da4305b6210e3d0e430d6d0cb222 2013-08-22 01:27:26 ....A 22746 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68b85de2fc1664326be7743d59b4d2c12b2b68871401793a20ac3fc0a3c007aa 2013-08-22 03:28:06 ....A 29696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68b89a80a953deeeb685cfcde3e2b14fc0d6d46322ffc4dab61e652f844905f6 2013-08-22 02:13:22 ....A 50688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68c2f0901fbffab923622e9f5875e73b9318fb7988d8e97e862b7f0d1c0a1117 2013-08-22 02:46:36 ....A 1522957 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68cc8dfa0384da908dc5d626f2a0b873f9d9618198ef5f018570bcf7829d2e24 2013-08-22 03:59:00 ....A 20416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68cd108f01f851bae53acbce31f44aa86ee0130047bcc6808b3db78209dd2fcd 2013-08-22 03:21:20 ....A 188416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68d031d033d3bf223e1c12de1f3e8db60fe4b8a817e006ecb544f9449959dcab 2013-08-22 03:01:42 ....A 3260739 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68d08336b8a390a64b13e92bad9dd0f112d009478d9f5054596e9dd842e67250 2013-08-22 03:18:38 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68d134dd20092df14530c49952e175e7ab8a73e585b45cba365ea8801b901062 2013-08-22 01:38:14 ....A 601854 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68d3553219bc959f57cb965e79a1fa458350971d1656b90fc1c71d955abab8f1 2013-08-22 01:56:28 ....A 1863680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68df40c964be5810a4888b18c902bdd0bbb74f8cc1c2319be22ca879d5731865 2013-08-22 03:01:52 ....A 95750 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68e25c6f428c3db0f79cebb5ed4c58a2a169e4470ff5d0adc80c0651368096b8 2013-08-22 02:23:24 ....A 1811326 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68e3a4b47ccde41427f263db80196a604ced3032cc95c4b358a48c31bb564d38 2013-08-22 02:09:54 ....A 652800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68e7cce04f911e702d0494c51911faa0b789454bdfd499b87c8249f0b8fb9c9b 2013-08-22 03:26:56 ....A 335360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68ec56d69ee788c6d6b56cf69119d235df335176b0edaee92b517f6953c97f9f 2013-08-22 04:12:26 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68ed4f8bd6bab72bb5ddc5e6becdc1747be0d9808e8922866d96d1412b887dbf 2013-08-22 02:15:58 ....A 177316 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68ee178878da1e4ec55b3de41d3312c891295eda53c5b28e3c3f5845dad69f84 2013-08-22 01:16:54 ....A 54272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f101863bce86ae924aa2db83d911015e2fe83a61d3eafd2b24035f48e69098 2013-08-22 02:19:40 ....A 72721 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f1465633a82099519aec767d6452cb3da2537a071328d2ba5886c514a4a730 2013-08-22 02:17:46 ....A 499712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f311a65891516e672ffe59c238f6fe79a809e5d481fa93fdec05bb0ad883b2 2013-08-22 01:31:34 ....A 694749 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f329b72f1511292b99ef528280dacbcd0ac1e1752c1a99890ba27948ab48a6 2013-08-22 01:28:58 ....A 495004 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f66f3f4f544df83a85c6ddca4092fc6da4a6f4352e2b30d3d574b3ff9deb6f 2013-08-22 02:19:30 ....A 608648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f79d6ec8860cb1b4cb60c9af0e44e6e6cd2e667df9bb62ff06b0b360c5bbe6 2013-08-22 01:22:14 ....A 830512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-68f7b86201c15d79113314112c2ea82007e503a913401fc96adc93767e211fa9 2013-08-22 03:11:36 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6900c7b364423b331d2b9d0659d6dcc45de74f18362e3468607f12e0cfe89b3a 2013-08-22 00:28:28 ....A 3132809 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6901bf4e36d4b6d56e1f8e9c49ab65b924411f264e2ee555fca2f3b61281bd3a 2013-08-22 01:49:22 ....A 546197 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69021f9f56c65de8a19273d457f7c602235d394f74f603134d4d8b8aaa50b7ce 2013-08-22 01:52:54 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69024669733859d63c43f32e197333bb91ac93a20d46e3cd908fff63e7ed61d0 2013-08-22 00:28:30 ....A 325768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-690b4dc77373aa03fefe70df98865f66b0965d07615b5c5471b748a4e3fb79a8 2013-08-22 02:10:04 ....A 207272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-690c051556df7bb59c368f7b0dc12287793c077ec4f73c8d268c37ca2fae140e 2013-08-22 01:32:32 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-690c06a80446442cbef3a6471ef67a3e24fd44f7d518cff68a6adf99bbdd9846 2013-08-22 00:27:02 ....A 3761808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-690d0c27b9b3c5a674d9d6495e07cd6d6863b9ea02ce6b292b66be02d5dd1c2a 2013-08-22 02:09:56 ....A 53760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-690d9c9886ae43aebe55c256c15d7eb0a7192a4758669c526752dc0f9a1b91eb 2013-08-22 03:47:22 ....A 757073 Virusshare.00085/UDS-DangerousObject.Multi.Generic-691159afce1b4887dc7c82546365a95bb16e25772d8f0c01f1b59e0c03256cbf 2013-08-22 00:33:24 ....A 133210 Virusshare.00085/UDS-DangerousObject.Multi.Generic-691430b3217c6fa1d542b81a774e434be383c856ad7d7c11ccf41bf4b4b6c9a6 2013-08-22 01:59:18 ....A 901120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69150951b9321b9ef3c44f96e0ee157f8365abcd7e8a3334af2521b3e735c9b5 2013-08-22 02:38:04 ....A 354413 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69152a8fa5a9f1cb0476c0d0f70a5fc0ceae930d117ed49e7feaea722bad58f6 2013-08-22 03:29:26 ....A 1224704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6917846c01d1682fd10514f60cf0cec418d69a37109a5640b324f17f066f0c5b 2013-08-22 01:18:18 ....A 3887104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-691b4107deea7446f95267d5f9a77197510713980297494c751f3dd5eb4458e2 2013-08-22 02:34:24 ....A 1196737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-691e1bd48f25809d049f9ca605ab4e7314d7afd6d0b462fb09496aa0b886d1cb 2013-08-22 02:29:50 ....A 4508402 Virusshare.00085/UDS-DangerousObject.Multi.Generic-691eddb1d3c0079ee7c4ce6f5ce3a32c92779f994e9824af7dcdd64e30e58b95 2013-08-22 04:06:36 ....A 291840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-692051725f91a5f156e8ab94a408509d72b230fbfd97b484415b67a29ad3bbdb 2013-08-22 04:36:20 ....A 294400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6924451f41c2eefdf3b1b306b7b51c5e7bc7f1ffb808b1861cefc9aa4fd79760 2013-08-22 01:30:10 ....A 611392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6928c0d639ff290568dc066923220eaf9382eb2a464f763c821a55d83809e72f 2013-08-22 02:36:24 ....A 440744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6928cfb36c563926803db727d1133a4cbd6eed004f76111d55cf248b24d1d294 2013-08-22 03:59:24 ....A 640000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6929dd7dd007da7a7adce70a69b0b336899c89c9e3e2d6281a34e9707b0521b2 2013-08-22 01:38:42 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-692bb440fe436aa5dcd31073d5be337951be3f7c041d6925b501bc55d3c19b8c 2013-08-22 03:01:50 ....A 552063 Virusshare.00085/UDS-DangerousObject.Multi.Generic-692be948bce52e0c2a28531ee14b87929d53d4b7f3fd34f9473b3e66c91d860b 2013-08-22 02:51:44 ....A 172083 Virusshare.00085/UDS-DangerousObject.Multi.Generic-692f6356e259bf1c471c44193ab6fff97aaf1d9cce36b5802224736a031c21ad 2013-08-22 03:31:20 ....A 825440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-692fb68c425043802b78a379beb84deed8837e4b88463b3efc852cfb9821f773 2013-08-22 02:21:24 ....A 152122 Virusshare.00085/UDS-DangerousObject.Multi.Generic-693043a86d4e653bc575992b6fcce26e5843b79d49d9c8f30b83314a6c8ae699 2013-08-22 01:52:46 ....A 2311339 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6932111ffd72313fdbb90f894fce0bcd0fd1be1ac5b6042fbf2df904e0558042 2013-08-22 01:52:58 ....A 66560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-693648c5d00fcd239a7788807ec2bfc636670cc3f784386d62a3a5d0728d5e83 2013-08-22 00:31:00 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6937bfeb153fe13dd723ccaae97a3babc6339531c31bdf17c6f5b15fc80c8b4e 2013-08-22 02:50:04 ....A 359040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-694134991eef1e369df4eb0b3961bdc79476e4b7d4c0267d8944855688406dc4 2013-08-22 04:02:30 ....A 493568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6941409e027ee6a7a11de0901be9a128eb32883cf6525a5e216974cfaa63c5d0 2013-08-22 02:28:18 ....A 2418672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69428cf3ec503abffd310e776cdb3a78c7e92c6936da6166a2844109edeb9dbe 2013-08-22 02:48:20 ....A 305152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-694323103ac8fa40f03713843d86c62a1d155c74b698161f58d6befd238bfb4f 2013-08-22 05:10:40 ....A 45169 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6948eaefcbb0e0bbcd4f3b320521f76280b11762c68cf76fa2594449968fabd7 2013-08-22 04:02:24 ....A 1256305 Virusshare.00085/UDS-DangerousObject.Multi.Generic-694919ccd170b8b3c90149cfdd527025a9b409cf1e4580e28937a7445061f305 2013-08-22 01:27:08 ....A 55207 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6949471f1c694f47a792aa5e49c460309089194b86ca768df7a88dd835fd971f 2013-08-22 00:25:48 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-694a54672c796d3d9c1292ad684d0c08391e7dd9a2b7ab71c4ff6495eb9a55f0 2013-08-22 03:02:04 ....A 4999204 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6951384a3b37016e213ff2757276467b10fddb7e59178c37913eb7cd9cfb5ba3 2013-08-22 01:24:42 ....A 798720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-695177f52e7196f7a5f0494d1d9f5bb56663a1b807c0a1322f8c238ac2ef2db2 2013-08-22 02:22:16 ....A 15872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6952d732d0933bc1a50bda0e99aa3a859f8bc052a11ad67ebdbca94fb5e5fea6 2013-08-22 04:45:26 ....A 206777 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6954b272f8bcac702853b5aea42c098429a7c2e8f58da30f448d253e2fd91421 2013-08-22 03:51:12 ....A 154776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6959fecd8f898cb61d8804f795a0359be6a96aad12169a78c1ae124d089ec424 2013-08-22 03:53:58 ....A 647168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69616adb1e640646041d0c282b8282b062cb6fe57d93108f37373e81938f3d83 2013-08-22 01:23:08 ....A 1308160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69663d0c1429ff88c0242befee2c2ab7602c71f831a8da07d8e208e4f67bb9f6 2013-08-22 04:10:26 ....A 43520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6967e3afe99d2e689b85c63e495645da2f5fa8499813cd70ecccc2f155c67671 2013-08-22 02:39:42 ....A 5840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-696eb5d0081a6f99ecf540dd014fe7895316b04db99b9cd4327f84ce0f261c2f 2013-08-22 01:39:28 ....A 63488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6970b2b5e607bf8d9619712c8d82141e0b9ee792dc1dd09a7a21e5369bc3322c 2013-08-22 04:30:28 ....A 7727 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69712b4e4e3c2a39c633f7ac77715a2752fcc9b82abc517bd4fd21fa593491b8 2013-08-22 04:51:00 ....A 83549 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69714adc23d616490887d5109898a9ca3052f1fbec9e84ab8dd99a791a044fd1 2013-08-22 01:59:06 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69731387fc250d4631665d6969af7d0e4ce11304272c32cee7866d17f6450d40 2013-08-22 01:23:54 ....A 133281 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6977c790bf3f919425798234d35e96fa4a83e5ae180561556b1dc09b0f9084dd 2013-08-22 04:52:00 ....A 1044332 Virusshare.00085/UDS-DangerousObject.Multi.Generic-697a0c4c9259a46b276483dd35d6b27e2e51f7e57e76164575c76442063e29aa 2013-08-22 04:42:00 ....A 133632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-697dad4674e9203d8a571b7ba3292f9c657271085a7d96fd182e3084bf5bc386 2013-08-22 03:24:46 ....A 92748 Virusshare.00085/UDS-DangerousObject.Multi.Generic-697e288b110a9c7fa79d0f7660fe0b13788f380cf51fb94f70f018ff9efeaa3e 2013-08-22 01:20:48 ....A 131329 Virusshare.00085/UDS-DangerousObject.Multi.Generic-697e7aa8312ebb3e822d47647e8940c077f3b6a15ab0cf38b3ffd44bd8fe2fa3 2013-08-22 02:08:00 ....A 1674093 Virusshare.00085/UDS-DangerousObject.Multi.Generic-697fab3b1aa3462e33396427631501206112a812a6dc84fb3d3a862d1ed23f99 2013-08-22 03:46:08 ....A 971928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69809fdf800d44ae8d19d4688a6ba8924a1f9fdf63dd69d7aa476abd8e01ff49 2013-08-22 01:15:54 ....A 277075 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6981370773e65a80083810348bba123ea2913c6d21f2c3146abeb9976b6b4584 2013-08-22 03:05:44 ....A 884736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6984d44ef7a49852ac4eaa98011eac6cab12bd9ef4edf6386a916213ee0186b9 2013-08-22 03:24:58 ....A 203323 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69873738f3c6bd55a1d584abe4195f9c14206261f741e62782e93d20a7849f0a 2013-08-22 01:26:02 ....A 39132 Virusshare.00085/UDS-DangerousObject.Multi.Generic-698b0522ea3ca6a7e505e346b24c75be36643801995e6f3a685185d60c5b380c 2013-08-22 02:05:52 ....A 6037736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-698eaab8491575c05f07c4ecee5d5ea68b1b3cf40374467d5ab905a0686fc455 2013-08-22 04:00:58 ....A 186880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-698ef1f367518136938397d103e9a7bd2f1c4de782b79e2152795e20f265991e 2013-08-22 01:40:12 ....A 1335513 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6990494a301bf4956acd804a6d8ebe90d082a3f39503740127e44aef27632dba 2013-08-22 01:18:58 ....A 705313 Virusshare.00085/UDS-DangerousObject.Multi.Generic-699506f2cf10812bd88d90f06f7a755ea09a6aad54df1c6cecde11f439aa9450 2013-08-22 03:44:00 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69a02be3127f856e094bd69e0fa196a7dbdc16387fe226023e8f98a9c684bce7 2013-08-22 04:56:34 ....A 395037 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69a155931190a03b2a51bd6c27ea1056aaee873f19b5aa46bd21ee3c9b6fcfb7 2013-08-22 02:49:42 ....A 2154496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69a2d2e629c6d41751c21dc04316854c8cb12b9c9f7f289f4a10ea97d34a4bde 2013-08-22 03:40:56 ....A 99616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69abc35fe5c5b59bdd140c9133b9e2fbedc9bf1cedbb719060627ab6784aec1a 2013-08-22 01:40:54 ....A 99840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69b053d43437abbd329ead6e36d7b550e843d408b62d1f5ecac5c4208e514605 2013-08-22 04:39:40 ....A 569308 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69b1c9790b912c1632a3ab5d2fa582c80454953796c90020580c1b94f040cd41 2013-08-22 04:47:02 ....A 14028 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69b1faa62eac30b16dece41ebe0d1f7e31213f357a5d1ce2df499694d2d5fe07 2013-08-22 04:46:48 ....A 523264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69b40fdf011792ec464b2385b06ee5a0a82c02643ee116e909dcd7291447d275 2013-08-22 04:12:06 ....A 613867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69b7fc74f275c1c13615e21576b1194db73636c07715f4c9582a01f14e319581 2013-08-22 01:39:28 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69b84504bbf03a80f58781020325fa75b8985593ccaea8e15fc7b39923ae775e 2013-08-22 02:14:34 ....A 385215 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69ba6eecc290e80c279489e0691a8d8a82404df9ade52598b5373a234e3a5bb7 2013-08-22 03:10:40 ....A 1241380 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c0ed5bed900a17c963279a0bcfc295932931199eaf929265203b1ef567c656 2013-08-22 02:07:12 ....A 129904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c24f725b3c3e6e9ae539898877835095ddc1e495406bdae5e6455d01ae3ff1 2013-08-22 02:49:24 ....A 49592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c2b7e6f46d227a4d2515f31df70f759b840f76903ea5a2748d37f3c2ce25a5 2013-08-22 04:44:16 ....A 434176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c7d758c50e6c6b4bf1a89b794d9501292489b28a0766b006925238c926ea7f 2013-08-22 05:01:22 ....A 241664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c8d25af60225673650dd6caa81b1ee00426f155c8e4e38b2d866a42f3ad90b 2013-08-22 01:47:56 ....A 27520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c93425aa01d6cbea0272ea433581297cb852de152e037995c2a971f51a1329 2013-08-22 02:06:36 ....A 26880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69c9c69b1e6eef9c05f1619624bfec19811e95880fdf41c8b0d305ec533f31f4 2013-08-22 03:28:46 ....A 645720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69cbcc356299779814f144751a39906de18255ea022e49c129ce2d607e138403 2013-08-22 00:34:54 ....A 1570880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69ccf3c5023f199b6bacd799aa253c87b9e5ed60c9add6455d299580c556d3a2 2013-08-22 03:39:32 ....A 934778 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69d2c91d01697396c01b4260b5f0cf3519f9c06b59a70aa801bad0522a399fed 2013-08-22 03:10:44 ....A 1362432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69d2d424caff59deff96d64d80322c2b7440479b0594d49db8d70a72ad8e36b7 2013-08-22 01:50:32 ....A 11776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69daa6a8ae9b05994be35da5327fb90f8d6d429d03013a130a135f7c65cd2424 2013-08-22 01:56:16 ....A 208896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69e88de1dd4c651f362f2ba4cc1c1b2e3715fd8f05f6af2465dcb1e4a9a56de3 2013-08-22 01:37:38 ....A 192512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69eacd5c096ea8e6252190bfd80e5ee2220668491043cbd79de68aafc1dd1c46 2013-08-22 01:34:18 ....A 94208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-69fd8e81eb8826584d66c6ac438ec3e1de398e2b1a96906333729204ac67da73 2013-08-22 04:58:44 ....A 992256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6a13618ba26df81543105edab52e25c3ec21601751e7f610c9ae55fd2701e4af 2013-08-22 04:41:56 ....A 368640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6a4fdc1f47d4267379a7cd244cfa23bb9d1b4f641906a481822eb3b4a2364019 2013-08-22 05:04:20 ....A 195385 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6a76446841d3bac6fab49243f241e8150f232accd407d42bee02b167e256806c 2013-08-22 05:00:40 ....A 43614 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6a9bbdb73bf56e20921ce8ec9038b5be4710ba712fdd38b4259a7cd213011105 2013-08-22 04:34:02 ....A 127821 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6aa060e15ef8f1bf235dc5b45826d54b139c20016ef6542a3c0db8e387beef3c 2013-08-22 04:19:32 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6ae55f81b886fbffdbf364c8d48061c7c02b91932e4691150fdd7e4b44174b82 2013-08-22 04:23:06 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6ae7a0c1b9ca0187863044d8b8c302f0a34a01eb6439227843d34253fb0e6fb4 2013-08-22 04:54:30 ....A 144384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6af3f5620347e2e170bbeeb52905f924f0383e5ed394edb2a276db128e641f05 2013-08-22 04:34:16 ....A 39936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6af87e1dd6e555d503ab0cefd2e603fe112b2f897de855e5a4456427742f110c 2013-08-22 04:20:06 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6b25c5b2aa8590fbfcc087956047a6c7019a2c6e5a7d8d6e220310233371e4b3 2013-08-22 05:02:24 ....A 473600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6b2632219aa8648afc911c56b0f7d772b60518ea6b1d897f42867c51036f43e7 2013-08-22 04:59:52 ....A 972570 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6b44135bfe09d08f0e25a3ab00fd51ce11d640ba7a1c3b375a16d79b6fe1fead 2013-08-22 04:51:58 ....A 232960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6b5a2aa94ad4770b38915eb6bd151f0f51ce7348fd17845eba2bb63133bd763b 2013-08-22 04:37:10 ....A 66582 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6b822a7d66a8c817cf3ef3b1d8a3f993ae62af2d0541c1e21c6710a5c11cbc1d 2013-08-22 04:11:18 ....A 502784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6b92eec4e980f5fd375c4e45c9ccc25a6c4bdca640c5cb09b00996a53e47eecf 2013-08-22 00:08:28 ....A 24237 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6bb4431b09d31548bf003f287b829affb51e8d515cffc09594d03a959629063c 2013-08-21 19:15:26 ....A 1980736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6be994452d6c8d8d8cf5a029a1119b26d33fc5d7843d13e668307377d201d02f 2013-08-22 05:07:44 ....A 79360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6bf3e4a58fce81eac9cd9d21b39ed02d9a9cab7db1396bd6c1c35adbab9976fb 2013-08-22 04:53:46 ....A 28386 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c0c070ec044ede2de02a7ac2e7ba63d8e3760cc52d4260489b2b7b474f7163e 2013-08-22 04:07:58 ....A 41984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c0c9e82c5a18e623031f46da21984e324fbd6decf8af866675c1164461c57fc 2013-08-21 23:58:38 ....A 233528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c1b19106f27039ec45b286ef6502be5e837f9145b4fd9d0c1e0d86d9d45fe45 2013-08-22 00:03:32 ....A 33280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c27b3165949e9795eceafccaee48dd4897efc4fc325bdddecdcf30776a6bca4 2013-08-22 05:02:58 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c352846eeb748def3128f10a75aa8cd3474390eb66df2e2858235d9cbab9597 2013-08-22 00:08:52 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c3ba379ed6126932c5a7d2f8097f71b2ea6d64311498a480d5a3c2f351039c4 2013-08-22 04:45:22 ....A 47902 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c447d1b14442ace10001c4daf3d236e68563b5b41b1e7115d147a47aa076d82 2013-08-22 04:51:54 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c69443cf68bad1b2635a92d0a6c309b386846f3902b0c7aa1069dd6c3ce034c 2013-08-22 00:00:02 ....A 270336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c7285597dc8c4f5376e581205e1353a0247c428f863280af1c6b777d0ea8102 2013-08-21 19:46:20 ....A 1414014 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c8467450e4f971fe650ff44a264cb90e47651c6162ac5f2115c3328e3153e89 2013-08-22 00:07:54 ....A 157696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6c93a18e5304e3ef27d163fe6482c751448fdf0e60503fc31c0befcb4c8ff5b7 2013-08-22 04:27:28 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6cb50a2520395b3eaa03dac1c1893f2bd764d4e222315700a2e2ffa028ddcd8d 2013-08-22 04:51:06 ....A 713216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6cbeffe5bf06a8add75f4e5aeebdc014cfb299d300d438a78b71bb96f05cf7c4 2013-08-22 00:05:56 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6ccf45b0e0107c1269d0873ce654946ec16646af0cd2675ea9062698cc10fb85 2013-08-22 04:13:56 ....A 1369600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6cf97465d184a7404ed304bce95a79b5c33c7bc10e9982636cbfbfe90b64eafd 2013-08-22 00:03:10 ....A 1582021 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d019e12d019623f4948d5597d1ec0d0f0e7f3289fcd0ce81efbd784db2e13d9 2013-08-22 04:13:36 ....A 61772 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d05a6aac70f714a90796d7e413b073c6896862236445951d196ffab22195991 2013-08-22 04:26:16 ....A 626286 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d1338148bd9bc0d104aec66d4c0f71b81be3e84b5009611847eba46435ce59c 2013-08-22 05:03:08 ....A 51200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d1da1ebda01b316d6c8ce39c2a3614cb3ce43320295b9f17d2195b8ef58cec9 2013-08-22 00:01:04 ....A 59271 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d3368e247d1c7cb9bd2561e7d1250c14a40c967898d2e904c90fee3414f5414 2013-08-22 04:59:40 ....A 678400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d49a9b677f2b7054c18bcb45780af3359b8b721637576124d34ebfe4e72a625 2013-08-22 05:00:46 ....A 10752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d531a5577f68e0ab628fd3f725caddfeb953bf60420bc48ea35398732b816d2 2013-08-22 04:50:50 ....A 164352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d61b6aa77cb4dc21eb4882d02d2c1e4e8b688fe6fb1b54efd25afe3a4800cfc 2013-08-22 05:10:08 ....A 8704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d6d446ead16d45783feea5fb217e377e0d15ca36a5358e2a40fc334bfc0a843 2013-08-22 00:19:58 ....A 180736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6d96f676a144e64488a529591de269be81a846b345ad5c38d99fd645b71f79f1 2013-08-22 00:17:52 ....A 21728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6da94f8e9848d67b64bde525744e563eacd4e4fc47913e4f0ea3bb8d94dccd85 2013-08-22 04:46:22 ....A 201216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6dc3adca0b646abb3d795c8a2f396682b11683adfe2df70840380c143f3c29c2 2013-08-22 04:01:46 ....A 96891 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6dcfbbd1396c4b9f2c5519a19453243ece5f1f35cb8a9cc9094969d748f05ec1 2013-08-22 00:01:36 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e1022b6213d1d21c8cba23f89bda5eb4566e8ed09608a3b124bde9580637d45 2013-08-22 04:27:18 ....A 289168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e24a43812cd0bce4c8f3cfc3b198afa6116111ac62b723e6fb5f1be7abac28e 2013-08-22 04:28:04 ....A 231936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e2e536c9ad5af46945d00b4a0233a292477d9ed31d988debca6202047c16a02 2013-08-22 04:14:52 ....A 255462 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e429bfe0d4193a76f9ae50faa62417e6ef7794c2ae9bfd04ed827531fc1e3cc 2013-08-22 04:22:52 ....A 227328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e54224cab4f89d0903c191ea9a8f03dff203bb9ade36319efbfc650c3fcf84e 2013-08-22 05:09:12 ....A 639199 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e6acce4c0da5d07d964f6baff7ddc0e55f017e562c5fef8ed889be711935419 2013-08-22 04:47:38 ....A 696320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6e762728e919b903f3b2f7e9ddaec115c78a11b14d871faf5698ecb82d3ce519 2013-08-22 04:30:24 ....A 1454080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6ef9c3f76f2d02a87b3f8423c68e8686f77b5a9bdd894af4fb3e72892c786c87 2013-08-22 04:17:14 ....A 1568768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6efeb35f022d360a1f621df01ef56611eebd13648805905b8dab9ec726adaa6c 2013-08-21 19:58:02 ....A 1133900 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f1f3732d5eb98fe8628d9d70c396f9192e6c63984aace448c7cdeff47545b5d 2013-08-21 18:43:00 ....A 75798 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f2129bb38b2cd394e0b97f7bd100d7da9ac24925e41b0a435443c6e8f2c357c 2013-08-22 04:06:28 ....A 634568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f35725459a156456a4fa019713d4612627c66b10f3ec69d936b16e3230e46ad 2013-08-22 04:18:42 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f42c0b32a6d594b0dc30754ffdfb59c0e693c7dfdcb0fcd597d5c3393d7dec7 2013-08-22 00:14:36 ....A 1179656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f4566fa7223e007ce41363deebcd0023723f41972ccd50704639af469e500ad 2013-08-21 23:27:06 ....A 4479770 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f4847db7ffa121c2774f0e23e2fe137c361d0fcaf33616bd0319a96a4e6c148 2013-08-22 00:06:00 ....A 367104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f4aeb3e890c03ed4318160632b4a2a7c2d03e765d107c4e2e71c2c93af64a51 2013-08-21 23:59:16 ....A 48640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f6a0daed192e7d79af74df02cee9d79bc9abf660be696287ebec7b2d5bca179 2013-08-22 01:46:06 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f6b682a6d58807695a4c403a2b384dfa0f637c063bc5ecea5d61e18777e1a9e 2013-08-22 04:58:56 ....A 65024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6f7ad7ac6b72d5cd2779b33b59e3a127465d4e8140571a458c4bb4f5a0f90ff4 2013-08-22 04:49:34 ....A 180982 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6fc63165b890153396a3fff647bd287b0961e13ed9d2221a9e27562da21d2138 2013-08-22 00:28:08 ....A 51200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6fcf2cf128fcf5f420189eb124653c8032abc4e5de0eb0129cf4e3c39dac5198 2013-08-22 04:07:52 ....A 799232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-6fd5611fbeb1e8352d08b61fe04e9eac0725493917795f0fb05e5b1d6dd5d4f9 2013-08-22 01:58:12 ....A 3212664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70045dbbccf85e08dd1c9715bbf060d956170d7043427018dd626fa456a84f28 2013-08-21 18:14:02 ....A 155651 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70047f6a5957145f89fec1f7067851e27bdd8e0a6c96a145bf00a74771454aea 2013-08-22 02:46:50 ....A 95168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7006db1d0a77731f1656e757bf3ef14ad7afae4f20261f1619e5d9b62423324f 2013-08-22 03:12:26 ....A 16584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70083391b211b78a15d2fd457309fe29ebc200813f61dd48c0b621dd80133702 2013-08-21 15:34:26 ....A 1834496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70096f7752077cd850c1c753834a55192dfc6912b13afa122ae32fec1de1616d 2013-08-22 03:23:24 ....A 1271296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7009e4bcca9f5c1d7d613b99332a6c8947de58104da61f752e488ee1e279fd58 2013-08-22 01:17:58 ....A 791857 Virusshare.00085/UDS-DangerousObject.Multi.Generic-700ce5ab4c9b963e744d47fbe371fe71a558efad6a982bc1c0d3cebd204ad761 2013-08-22 02:00:50 ....A 33212 Virusshare.00085/UDS-DangerousObject.Multi.Generic-700d3217a8215d74bdccc9138a9341f141955b038057988e10c3275992eaca5d 2013-08-21 23:06:30 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-700db90e8b57944f16965ac46a0f55805d42a8b181b81a7166e1b40e7039d6d5 2013-08-21 19:13:54 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70108c407fb286a3450e830c0f46f452b71c4fcd0d29023cc4668c7be40633cd 2013-08-21 20:49:54 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7011b4eafe2cef324d2efd17e824f6ba792506c7fd50c5e01224222da9575beb 2013-08-22 03:38:32 ....A 21706 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7011bf74b1a82006d30326523da5f32e9480074269f0329e6bf2aa345f235571 2013-08-22 02:24:12 ....A 840681 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7011fa57d12dfa92168ce3b318287189c4ff87939022957a8b17bcd7e285d875 2013-08-22 02:06:06 ....A 102728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-701343674f1bec0fe3936d0f1ea5848d74a49d2fc6068ee5ccfd4ebe7cb2485f 2013-08-22 01:17:06 ....A 2906112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-701669747c7ca2c95907b3713d8381227b6f5741a0386d9e7548ca846a01506a 2013-08-22 02:38:52 ....A 3260893 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7018a746c1c74eb45b17c2cc3b715d73716a03eed8dadc6b95834deddad03a80 2013-08-22 01:21:38 ....A 266240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-701ad3358a7ad267cacdacf90232d73cce030aba3f6547e37606c83251cbf5bb 2013-08-22 03:16:44 ....A 398848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-701d50aab962d26b4685b2b2a2cca79301ee932892894d8d103891f23d3ad61d 2013-08-22 01:21:12 ....A 155312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-701e09bcde7706d23d9fd27a061956c3c58bc4c2bb588aa2d6ca2c87316ca2fe 2013-08-22 03:33:14 ....A 46383 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7021d03f604b7103505833228eeb3fb3ae85013d0bbda276747fff807e60e58b 2013-08-22 01:40:50 ....A 29272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70239feb499a3847d8613050df07d47e24c2c4d10632b1dc889770083bc12786 2013-08-22 03:19:00 ....A 100000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7026103345536144078d81a46bb3db405c649a26c1dbad3287a18064f8b513ef 2013-08-22 03:37:48 ....A 305332 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70262d2c5e4d7a1e992ea44ff04b4639944bd4005657221280202e1e1b18242d 2013-08-22 01:32:16 ....A 2330624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7027711d9d4bba4993d16065f618e55b4c0aca7f7856bb953023fb81551e30c1 2013-08-22 01:31:16 ....A 48128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7027a14440be2281f625a530e77e6dc78a9a1bf9ca42bf7e036067ea33ab415a 2013-08-22 02:46:54 ....A 142848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7027a1c941322c12fdef1a9813971e0e2873476a5b0b7b8793b934478eb53091 2013-08-22 03:24:58 ....A 116068 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70280b4983a299f81c17b03da15edb4d7b2a51fb176a63192619436bb1f011f0 2013-08-22 00:38:14 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70285cf1d04c27b14c9d5d7a9c86be2356508d491c26be7a9f58e56b714c5515 2013-08-22 02:00:22 ....A 1112977 Virusshare.00085/UDS-DangerousObject.Multi.Generic-702b569312ac60342d0effbf19940bdce82fca4a615acb331a61b19dd0d11522 2013-08-22 01:24:00 ....A 389120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-702b71d97df959a6ed9b28623fb3e87b7c551f081007d93b40004189ec0899c4 2013-08-22 03:45:52 ....A 359936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-702d14f5969b94074d4672bb2c3da733a2802735ea592bcf8082109ea9db3076 2013-08-22 04:39:52 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7031f9fa8e7f74525721748dc7e6aae956ebab86665b3c8e2945e66b51152483 2013-08-22 03:41:46 ....A 909312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7034aa5f52fd8f0fcc767cf3f373bdd83c327409b349545c2eda1549549aa78d 2013-08-21 18:33:02 ....A 99840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70356409fd2613752e7f07972c2a7710008f20130ffcbb4b39e1628b0ba8e0ab 2013-08-22 03:17:56 ....A 141200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7035c6413624a7b3ddde1bd4f13adf1077c8b09c61b2271fe0ab4f26894adf03 2013-08-22 02:10:46 ....A 221184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7039ead8cf3a5830ddbebdedd9e27637c01e976a2e007c66f83954550c601590 2013-08-22 01:37:34 ....A 2542984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-703af85da5182664720097aeeca77ea864efcfd687340090488a9c83f3b83551 2013-08-21 21:20:42 ....A 478690 Virusshare.00085/UDS-DangerousObject.Multi.Generic-703b8032308e0f12fc5a8beb909984a5d580356f5e7fcafb9d0f2779395174bb 2013-08-22 02:03:10 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-703c972afc7c657b277ec6c148bfa11b5a980be94ae40ce9f4a2038add51f317 2013-08-22 01:26:02 ....A 1734336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-703d8fe34950d984ef2a2eff7b63f80e8fc4578970042275669ff666fe4d365b 2013-08-21 20:14:02 ....A 66560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-703f8786d0602e0395af0ba8fce3e7750e07e8daff83aa698842b55a2d4d5fe8 2013-08-22 01:46:30 ....A 99121 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7040187e459d33ed507b632b8e25c1bfaa472b455325e341f096b3290215e486 2013-08-22 03:22:02 ....A 175616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-704188c89afa5d8bbe4af3f0c824b13e901d5695466fa334bd820634f2fe4a36 2013-08-22 02:54:02 ....A 354412 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7046852583bb9fb1ba0b392fa74836e1809bca5cdfd62c3f95445ecb32417843 2013-08-22 03:02:22 ....A 748928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70480941303142a06d5d65b7b8373fb6811aa961a24c606aeec439e3d145a4c5 2013-08-22 04:02:08 ....A 1102944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-704a8fc7642a4e2b8a6784f6244a735eeb64ebeca4cfadb88f50a0bd37e3f860 2013-08-22 01:20:36 ....A 123466 Virusshare.00085/UDS-DangerousObject.Multi.Generic-704df9b849af787f267564eb30b098c1369dba68b4c2496cd5926cd24725820e 2013-08-22 02:45:08 ....A 746925 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7051ccc373f49ee4c43b32e17ce01046ad93c801a142a96989d2196ea8347334 2013-08-22 03:40:48 ....A 71309 Virusshare.00085/UDS-DangerousObject.Multi.Generic-705430c40eb97e7ee1d5acd76490de5e290c618ddcff05d3cf17849eea4e299d 2013-08-21 22:56:14 ....A 4715515 Virusshare.00085/UDS-DangerousObject.Multi.Generic-705ad09796b027e1e3aded5839fdacecf6a6c04bf6f8291c0f257609e15d2511 2013-08-22 02:52:14 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-705c1531bb5597c17adaf612fc671a6cd82e61f6b300dfdc591e4a1992c20186 2013-08-22 04:09:56 ....A 713541 Virusshare.00085/UDS-DangerousObject.Multi.Generic-705edb763712b0c9a23b2e9841c3e6018d236dc2f3bad7267da7cc1a4854afcd 2013-08-22 01:18:12 ....A 510701 Virusshare.00085/UDS-DangerousObject.Multi.Generic-705f83928863c56b846154d7901bb67d5125a4c14ded71c42ba5b37169589bc3 2013-08-22 04:47:06 ....A 143872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-706020a8ffbc7f6084db877db75d38608260266152578fb3189de7f61ae47ea8 2013-08-22 02:33:16 ....A 1581056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-706219e9ccca3eeca79b6b4b0c658729112d1d01424f6162593376c256ffd17e 2013-08-21 18:15:32 ....A 372736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70633cd4357867b4b84480432db41e23bc2130e95ba55a3f2126f2b6972dd970 2013-08-22 02:36:34 ....A 1052672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7063bd81bd7e79157da4af78a05524249c183e81f579ed9fe0c4c1c23e1bf6d4 2013-08-22 03:48:12 ....A 96416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7067e9a1705d5925314ef39a5b906cec7e4251016c66c5abb98e5efb3a04170e 2013-08-22 03:23:08 ....A 200704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7069538f3e22e6105b95400ff0b7a932b7b5faa56e21bd8a57f74818abb64e9d 2013-08-21 23:48:14 ....A 2827950 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7069c32b4efed653f82efcbaec6b330b569cc3d156a799b519be16e8fec72898 2013-08-22 02:41:52 ....A 6642936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7069c348bd14fe5444777a891bfb68243277785f06ecf4e65707ab4563e892d4 2013-08-22 03:00:44 ....A 41984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-706f953c1f77e4272df5a5da970eb7adc4a04e4c8beaf35c8250d1de1a48ba5c 2013-08-22 02:56:08 ....A 53739 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70704dfbc5b89416b2f509ad7c3d78f502ae3fefb7f59d837ac16764009114c8 2013-08-22 03:49:02 ....A 43520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70738f760b4ec7a8e02b955fc90c6f485c4395ab39e0517959db33183e09bc49 2013-08-22 00:33:56 ....A 77312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7074a5eaef8b04b0bf85c50dfdfe7efe64c38019e541b0339c37844d09c82d8f 2013-08-22 01:57:34 ....A 101906 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7075a99242010ce5bbd22195ce7b0ed8aa689b977b7560eaf1e51d2a3751d786 2013-08-22 01:23:10 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70763982dcf302153d2f25d8357afc579461e183ad061638d6f07913d41997b7 2013-08-22 02:45:06 ....A 4096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-707ad459ba0e0a7636f935123991ef193184965f5d5af60fff417e7e0553f5f4 2013-08-21 17:46:54 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-707bd14c77565e823155fdb16883aa0c9c33e29b86f7ca0d5eaf9d0826deb653 2013-08-22 03:12:44 ....A 397312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-707e8c8e3f22adeef715214e085dac56165b0848463fa5034a44affa9c18c2bf 2013-08-22 02:52:22 ....A 4544040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-707fce780bf2649b4f73393afef3584d301a6588ca0bcf021ec48e1e24449a9c 2013-08-21 19:02:42 ....A 1037137 Virusshare.00085/UDS-DangerousObject.Multi.Generic-708543914d76e702e0493849557a5797c97ce7f0ac744c5b9639af0014a1a3bd 2013-08-22 04:48:08 ....A 393728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70886546721bec283b8f5fef3a1bd48ffa14e145ead2d17c1ae4536dda6daf92 2013-08-22 01:23:54 ....A 357376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7089a3693f16d467428fd1fed4f00c0e1a423e9e6df6e2360df43ed9a351e75d 2013-08-22 02:00:46 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-708be02d4f1dba07f4396bb0bae3541dbc1ec9025c140ea1a99156bcde7941cf 2013-08-22 02:00:14 ....A 30208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-708e27d3767a4b3c8662023b9e61b3d2d96a7b90ca7459df87179e8266a56afc 2013-08-22 01:43:20 ....A 167936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-708e8e421d54874c0b2bc4e02092e46e5884f5c67680080adbc1645f551b03d5 2013-08-22 01:22:12 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-708f817146b30584b93e56f2abd254202ad64289bc776485dbd351d4b138323b 2013-08-22 01:16:56 ....A 2069704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-709025d58b5fdc3e825b7f25a82df8cf7cf939c829306875b5e74f5961a33dae 2013-08-21 17:32:38 ....A 82458 Virusshare.00085/UDS-DangerousObject.Multi.Generic-709074e08d797f9e806edf790b2ffa87fd186d48fae8bde9989d9f7f8a177d03 2013-08-22 01:31:16 ....A 413184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7091dc272d11adbbc7f2c761cfd586c59428679060956e06b3698c4d0d8a78dd 2013-08-22 02:17:44 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-709212bb195caa68a7daea69716ca094d0377d14046e3e8e525f15b109faf415 2013-08-22 00:35:18 ....A 2775488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7093d3d2832f07c527d569f74ded9ba2dfe618c83ba6daaba74d58143027162f 2013-08-22 01:27:48 ....A 536576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70943da2decd0b210f8265988de526f70e688c1373b745f312d541aa72585620 2013-08-21 16:55:58 ....A 122468 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7095dc6a71412027ec1da21b49328b601cd12d7cf79f172ab4ba0460914c89a6 2013-08-22 03:41:20 ....A 1127872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7097714f7e39d166f717804445d8fd697a9c5d1476e027bfa04c1b2b0d3c8410 2013-08-22 02:14:12 ....A 1407488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70983a9ef6680eab7ca7d4df7a8c946f492daa3b42d51ec26e2a1c92fffcf69a 2013-08-22 02:36:38 ....A 906494 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70a3a0922a14f34d756f78752732809e9edd18352c14486a4f8a1aa64b3c6c60 2013-08-22 02:08:20 ....A 136000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70a50f381b03619cc7b8755ab76d0f0eec58ce931a4cdf15c812b7ade8ceb1f0 2013-08-22 02:50:40 ....A 47168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70a8a762f46b004675bc54e71e13592f70b442c2646b336f15552de8e26447b8 2013-08-22 02:39:32 ....A 360487 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70a9c0b2a1151804d30c6d500a4a3c4f10f94cedf2d258b5ea7e5c1a4bb047b2 2013-08-21 19:53:46 ....A 61869 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70aa406438d78528a0e4576c5db03f84779a23fee39a2c62eeb1da4d72ee4469 2013-08-22 01:25:20 ....A 527360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70acc5f28a8544a8758845b759ad01a67fd900e42f1d0bde8fc71f86496b20cc 2013-08-22 03:43:48 ....A 3878984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70ae089678e6c86831e1a619db78351a24c12d45e030eeb0ca0726da0131f1bf 2013-08-21 20:28:44 ....A 238592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70b0942d12fd9173d2278a69c72c5accbcfa6817b3f756c83d1b146de941a6d5 2013-08-21 17:16:24 ....A 538685 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70b9846556581095eea5bd20308114df2796319a129baa2a097f2483942d27cb 2013-08-21 18:26:14 ....A 391680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70ba3ecb1b4751975de56cc5635607259142b39e55aa3153cb76f7a96dc6a806 2013-08-21 18:15:12 ....A 637068 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70baae40418285e6548d2ac31cc56036e16c750318de212e956cee37ce1b1007 2013-08-21 20:39:44 ....A 221184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70bbebd53ceb3c7e9b3af1261f613f42321f39185b67ef97d0087f1b8805cad2 2013-08-21 23:10:36 ....A 59790 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70caf84b80b3c7b6d9768d5d30e3899d6dbd806a8b8a8eb31dde5bcda0b8b232 2013-08-21 19:04:34 ....A 5377201 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70cc852f87485206c2aa1df1e4261c4cc6b011a302311443562e93b050de6e63 2013-08-21 17:21:00 ....A 1019904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70ce12af845a2cdb6bc8fd7b3090fb6a24f5afa8d0e4345eceeba760b1b335fd 2013-08-21 17:20:32 ....A 184320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70ce40d24551261b94c9a3884a2eab9230e2ff5ba8b0a9d73593d8019ecfc953 2013-08-21 21:04:06 ....A 245649 Virusshare.00085/UDS-DangerousObject.Multi.Generic-70d8719c18022e7af59d69cfa761af5f6b27edbdbbfb8e46a42094e10ec80c89 2013-08-21 16:24:48 ....A 1216512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7102364e2145206d54884f74a7bc507614a59f718329c6a847daaae2fecb7278 2013-08-21 17:20:14 ....A 221184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7103dc9d8a74c03b93c731b6a8596662ccbcb9911cab6453a3140b3552d8b9db 2013-08-21 17:18:30 ....A 1357824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7106e40bd03d033de1c099af35499468e74b4df2c18d31bfc42c3bd8db381a16 2013-08-21 22:17:26 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71071739239250129cdecfab35f246dfbf0b218d3a880e02a27b28215ac1b8c6 2013-08-21 19:50:54 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7108e38ef45a2584cc9c5e37c9ce34c13b65955f56d9d506dfa65e0ff9d45132 2013-08-21 15:26:46 ....A 508416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71203693112e91af3c73e822ee8c834689765447d662ee2d619aab162f179c73 2013-08-21 15:57:52 ....A 538685 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7140be4845d96311040cf1d5cddb909332496d53bb0042b908017a447fe69868 2013-08-21 23:50:40 ....A 29696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-715148588b446546a013cf76d497c2a9ff2b63894d0a35ca6d2d9194833cae6e 2013-08-21 20:43:24 ....A 667648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7151cdc97667b3c353ff2c60ae1c35f6ec4be74a16c1cb06d226319198907a32 2013-08-22 04:36:46 ....A 512000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-715805f61afa3c021765033abeb6f0e752b5f5af46bda7bd79be6b13e9e4496a 2013-08-21 20:09:22 ....A 366080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-716016682847cd8fea7ffff077015b01b566accce58daac9aa679d89bb6645ed 2013-08-21 17:26:02 ....A 576000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7169d9bf013f43622e799d9b22bfadc7e1ba41e6684853d19cd504a019527442 2013-08-21 21:52:40 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-716a00ca8941b34ba91fb655c753ab41e823c3260f5209e1b75e47699ca0f605 2013-08-21 16:43:26 ....A 1560064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71748716b4c3aa07feae079a7d9eea021709b5b6c9ac3ae0cc83340d9721162f 2013-08-21 16:23:56 ....A 842670 Virusshare.00085/UDS-DangerousObject.Multi.Generic-719ae3de5c10311368abde2d9fed4d6fef6d6bc09df341ed3af0eaae7ef68791 2013-08-21 17:35:42 ....A 1298114 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71a6bda0684780c2916c4bc281c810bef2a4937c242007b6f5bf581f1c89439f 2013-08-21 23:40:02 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71a79babfe838014b2ac814c1eea3697c39f1924c48d9b1fab806183670098b9 2013-08-21 23:56:48 ....A 196886 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71cf96f1390d98ba57ae95b493091893b7d58bbafe41bb476b316c97a62e870f 2013-08-21 16:46:50 ....A 1171456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71d85796fbf1453d11c34db4715dd945aebe93c31a640a4c0e3f07b519ae3a0c 2013-08-21 19:08:40 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-71ed8747a91c20180835bf14707809d38c6234b0f3c045b2bb646f4305d1cadf 2013-08-21 16:43:02 ....A 1612800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7212c03f82b921981c6a48b9498c6ab96811c3271160fd74525e59831a62e8d7 2013-08-21 17:36:20 ....A 392022 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7219efe96d81274eb153241fea47a76912d2dfa830cfd1335c53184b3b204f02 2013-08-21 15:56:16 ....A 17408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7222ead7e5284cda5642d5b436e12bc46c2fc0415a2a19fe1fddc9fbeae0d19b 2013-08-21 15:41:34 ....A 109584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72278b52cf28cf4ad83834c6945bfca67cf4353be2b2dd8e253b8d393a496bf9 2013-08-21 22:38:02 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-722c16d3f929a4d0114f16d7821131018b619f88032b541770a084446e486bc1 2013-08-21 17:48:52 ....A 62464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-724920d401641de84ab4e6eb3e1a31313b5ffd6bb0e1b29b2f8c2072e335f3e8 2013-08-21 20:41:20 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7254a3e91b89cdc3bb7dde2d4cca61c48402078c76da586d709e0da106a48a84 2013-08-21 15:45:16 ....A 27437 Virusshare.00085/UDS-DangerousObject.Multi.Generic-725b1183cf646cf04f8b038a7cd54973613ad64a0a213208f9d36df9c598e5f1 2013-08-21 22:45:02 ....A 128512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72665cd5b846912e2db01ae2495161ac2bc11107e22d5e26989dcb9055f29fe0 2013-08-21 20:38:14 ....A 7262 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72673ec5e88d49336f3a09359f836a78b74f90c6fc7ba71331d7b8dbc8739552 2013-08-21 23:30:02 ....A 807424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7269359c8ce3509df975978662a930d726165d5b1cec95411633818b754c33df 2013-08-21 17:01:32 ....A 26624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-727dabbe5db98de6b5dbcaebe414b172e49d6ea527890857c8f89bded02dbe8f 2013-08-21 23:48:22 ....A 1381491 Virusshare.00085/UDS-DangerousObject.Multi.Generic-728b236a921e532b7143470773de1405ea9a350b7d1e9f1f30162a02bbe0c1ef 2013-08-21 21:17:28 ....A 3612672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72a9ecf826ce1f7479463e86a5d8f99d0d49b4e7c64f7b3e6e9ae829214070bd 2013-08-21 15:47:34 ....A 10240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72c8a82bbefaed36451746e4a453c1a36f6db2f13d1e15e8b0641b342b37650d 2013-08-21 19:37:30 ....A 200704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72cf09dcfa214dd78fa55004baf75e19ac2f35dd036e0c046305684ed09d5ea0 2013-08-21 16:47:28 ....A 3750455 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72d16623bffb8d66ce375d898d5b7a33ef487966010c0d5213b979841dda36d5 2013-08-21 15:56:10 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72f76b30a3b163f0efba0fba7c2ade342afe8cfa684ee1cd901564cb2372c330 2013-08-21 22:48:54 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-72facb8a872d10b59c87a47d050060b3a961b45d2db63e1ddf931ad4396dc698 2013-08-21 15:40:54 ....A 682980 Virusshare.00085/UDS-DangerousObject.Multi.Generic-730e7e790881353590350160ab564f12ac8f29c1a98911597261127cfbee8db0 2013-08-21 18:51:32 ....A 352256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7317c6bbc1f03edcca589f77e30ac05cd3ec65a71576c336ce7c47d66f4e3667 2013-08-21 17:48:42 ....A 53318 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7319078838f7a6cf4804b932fab39b4ef2f5c926d853993c7f17e0067cfd0b58 2013-08-21 18:20:24 ....A 861388 Virusshare.00085/UDS-DangerousObject.Multi.Generic-731c434d10d10a4e14074a8d5d2086aef6b95bea3841014d05606a72591288e4 2013-08-21 20:10:32 ....A 83037 Virusshare.00085/UDS-DangerousObject.Multi.Generic-733465ea38694da47dff13e0f06003e33f7e2f7939aca59addb5b6b7df940582 2013-08-21 22:28:22 ....A 553576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-733cd2f644c71ba44dbcc36f9c83e7ec823be6d99ddd6120fe21eddecb591703 2013-08-21 16:19:40 ....A 10240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-733e9faf7a8720081d35b2ce293b049264c6bc7bb8f3aa2353fdf247fef34321 2013-08-21 21:49:56 ....A 279633 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7345563c9c9b0239c00979213ec8f402e555c822dad8daa95c2f29d67228b5ac 2013-08-21 16:19:52 ....A 153088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-735b5c8f27d7fa8a8b99b62e7fc5a192c5dfd78be2b0d44a083ad617fb0cdd41 2013-08-21 21:07:30 ....A 91712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-736be9afb39c3a294b936313703a8e99181f16760b833235e6be837342f4f522 2013-08-21 21:08:20 ....A 603124 Virusshare.00085/UDS-DangerousObject.Multi.Generic-738c0aa4cdbc8a57c087443466b73cace77af1c2f5f1aa0c06507d5d66f929c6 2013-08-21 22:27:48 ....A 874949 Virusshare.00085/UDS-DangerousObject.Multi.Generic-738c739c90784a9a035bd28a2e8a8110cda915b3c56e6545d5a6c6f4507ee0f3 2013-08-21 23:50:34 ....A 479886 Virusshare.00085/UDS-DangerousObject.Multi.Generic-739c9c60bc5c3341c9cf09f57cd0dfd0c47cdf3efa183044d404dbdde52b240a 2013-08-22 04:05:42 ....A 175616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-73a9eb2fbe5db21f41cd6859eb6fda1ecd6f5005108bac5f19496ca84c03c5cd 2013-08-21 19:02:06 ....A 7168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-73aa307232ce1e74a4ef4f3b3f4cfd6ded15620119ccbb0529fb3cb0f236260a 2013-08-21 23:56:54 ....A 44710 Virusshare.00085/UDS-DangerousObject.Multi.Generic-73c49e08f5857949d091290c972e69a02ce748971b052a1a09e22a9194027467 2013-08-21 22:37:40 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-73cf5649b8afb95fcbd0f471ae3f2f808a3c42c500d34fff40f41ae21ae76011 2013-08-21 20:10:24 ....A 680960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7410d2ad5287525fd3ce9dbf940d6d6a6bf753f3a47316dda6b1d10383fa8a58 2013-08-21 18:40:22 ....A 91136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-741b105836b4af22855400cd9cc14a518dd86ce4ffb6c0eb4228577586bc1776 2013-08-21 21:58:52 ....A 1664608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7424a82857acc91ffce139a0fcf42bc1ed96f5b6e073ee3c2bf04c903b3b0253 2013-08-21 19:55:32 ....A 201216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-742e24a043f9d83354e51d9ba3433c77c27dff5aed3bea7a749277f045d612ee 2013-08-21 15:29:22 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-743d623547fe7d90acba8fda0173b71518fc7a726479eadf596e4d8b8838b760 2013-08-22 04:09:40 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7451dfb9923b4a3d473dd13967ea6ce976981184f17c2ca16321e7beb4e2b38b 2013-08-21 22:22:22 ....A 769585 Virusshare.00085/UDS-DangerousObject.Multi.Generic-745425a70dade641809b3209873e70d7ed02cd527c6597c097b8969d7cf8dd45 2013-08-21 23:50:22 ....A 1560064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7459bb518fcf5c086e7a2854967a028dcf4ff956d5f2930c3fa9bb0b7ef72e8f 2013-08-21 19:04:20 ....A 209668 Virusshare.00085/UDS-DangerousObject.Multi.Generic-745f464a54314c7a9334d3f1454ada3d25bc1ae6c5f24d4810426581af58a930 2013-08-21 19:49:58 ....A 111104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-746328a6f13043200568d8e5392569a02e8f9f836a2f8b47d1c9b8cc70caf248 2013-08-21 20:22:18 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7465f089af198a67535327831ab2bf8a9cb3e63f0240a35a245caf831e0748d0 2013-08-21 16:18:16 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-747e6141c3c703f6f551e316b728972246f6649df3ce4e9649113ef06f8925b3 2013-08-21 19:43:58 ....A 107072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-749a8048c2e2523a60826855950da72c8f83fbec5c1aa2e3e9162b13ad51b654 2013-08-21 22:57:12 ....A 935986 Virusshare.00085/UDS-DangerousObject.Multi.Generic-74a2f3c4ca4ce9c80f0740ec1fad7f57bd95c38231ddcff2f654a4a3210636f1 2013-08-21 16:48:06 ....A 55953 Virusshare.00085/UDS-DangerousObject.Multi.Generic-74ab4accd6094a5c60d00eccde11a09a1bfe5ae266c4f65dca2ea3b58cc9598c 2013-08-21 21:42:00 ....A 37127 Virusshare.00085/UDS-DangerousObject.Multi.Generic-74be077722db120d7bd5a858bb11c76128a7fb072f8bafcc9935540b8c97e67a 2013-08-21 21:28:52 ....A 205724 Virusshare.00085/UDS-DangerousObject.Multi.Generic-74c53a322995b6f2d190abf5847942ddc5c427b31b058e053a2078db7405fb07 2013-08-21 18:00:04 ....A 30397 Virusshare.00085/UDS-DangerousObject.Multi.Generic-74d3a720d7eeacf0b84a30f582622fc6b13a5dabe26a0bbb1fb73bdef1512d96 2013-08-21 20:24:48 ....A 367104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-74dca06d7a94fa7e31c902c16628e08f50a978319642f5cb4067648a25b30bd3 2013-08-21 23:41:48 ....A 35840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-750e97a0ef71f44609a47d26698f8eb5e9e5dccd64a4bc3bc8c71418eaf9c52b 2013-08-21 21:50:26 ....A 10240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7513993dea54f0c694b05f42331ddabe501e8de08819dfddcf2cb247cdfb889a 2013-08-21 16:43:00 ....A 53874 Virusshare.00085/UDS-DangerousObject.Multi.Generic-754ac0d43641abcb19ecfd79d43241fbecd0c4f3e27f7efa85a8278a9179a1b0 2013-08-21 18:37:42 ....A 832760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7551534da4016100ae04f79e49a06b27ca4bb76b031b166c830fa6d2a8c8e93f 2013-08-21 18:20:08 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7566d3e8a4347a7de195dfd10b3486ca0da51d28daba7e735d5a119ff709b5b4 2013-08-21 16:52:28 ....A 318464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-756a32cc7795c01a8bf9f1df43909002efd86e358b4bd7da6a467b33f86de86a 2013-08-21 15:37:46 ....A 316820 Virusshare.00085/UDS-DangerousObject.Multi.Generic-757b24fe3f4bfce8bc10899e472c21ad4147dc9293adcc7725d565bdcece7a82 2013-08-21 16:26:26 ....A 27776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-757b6ee6ad76c829b35446e3f33a87fc7428c85f51908a7a4aecef3c7bec7b16 2013-08-21 20:57:34 ....A 37076 Virusshare.00085/UDS-DangerousObject.Multi.Generic-757fee6ac90fe442cb8c2d8f625c57d0471e4d2a31dcf7d85264bc1de9915fb8 2013-08-21 17:48:48 ....A 55808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75927c0045489a2b4beed08078c2cef5b5ce367dc73a35bd7fc4e3852f33412c 2013-08-21 17:06:52 ....A 252095 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75b16e4209b5092e49473cafcb6c658efde820573a218b090f4550845ea432ae 2013-08-21 15:44:42 ....A 223232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75b2b05c7d0555707174e89ac47a550c937188bdb902a0cbcbc53f5a9bbd126b 2013-08-21 16:38:08 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75bb0fcd71a13e5b7891ea4a2ce5ff7a845fb4f282d5150e0c7f8e918f137119 2013-08-21 15:56:18 ....A 203776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75bbd3cfcaee5331489061c6bb0cb6bedf34f70a7d0cb08e8c0a05e9c91b6ec4 2013-08-21 17:22:12 ....A 35966 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75ca013d623494476cdcc80fbe23d5c301bd0f38a4e29aebe141ffb13f982601 2013-08-21 21:31:06 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75caaa28596238d17d68d9189a24fce01375bf6b3cbaa608cd92bdd40d159ecc 2013-08-21 18:30:30 ....A 106035 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75dd52c261ec04586e36c5aed476b65cd775571e340cc4ce796a139875a786c6 2013-08-21 18:52:46 ....A 1177096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75f18a30f15ed03d67670acd7e56faca306d8e157880b0e4830fc97e623afaea 2013-08-21 20:50:28 ....A 1494016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75fa3d02700582456a09c93e4082b6a1a499e22d6eba218c9d990ce58c620cec 2013-08-21 23:17:54 ....A 3514849 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75fe4964f2570bf188f9c0cefa8397ce9adcaf241d78cc695adb04fcc01926e7 2013-08-21 18:31:36 ....A 1175500 Virusshare.00085/UDS-DangerousObject.Multi.Generic-75ffe5750ae09c849ffdd2fa7fe52af924671e1d4ffdab41b18107ca9c34fd91 2013-08-21 17:14:28 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-763672f1b74a512418953c1f4acf4a78da097b40cfa08a4459892413059592ef 2013-08-21 22:37:40 ....A 555008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7654166f4a659f3d8acd895b8ce74423a0f539a0dfcdfdfe9aed1d8ff9459a00 2013-08-21 20:48:46 ....A 846336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-76625c2f32fb002bba4a6dbe18e3400e28b01f7c1c1131342a0757ad2dbce904 2013-08-21 21:32:06 ....A 48800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-76666280bdc393ff37389e2d31f8b3855c5b62903338da51a92ad52b1f2c936b 2013-08-21 21:08:08 ....A 139776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7667751a8998696090c48b13847bae8a88771723285cc08760796fd880fcf17d 2013-08-21 17:14:06 ....A 61448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7684b7d0b962a0e08e700f485a32e84a76281678a69c3dc1a75247ef0a0c588d 2013-08-22 05:10:44 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-76e0ad19d21670766c74246488dc8a25b412d87fa03417ba3bd0838f4a51418e 2013-08-22 05:05:54 ....A 1134864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-76e0ee4534d0dd23cee260653b6903bd67448c9ec5200d9e0e8a699c344b9f9c 2013-08-21 15:21:56 ....A 492487 Virusshare.00085/UDS-DangerousObject.Multi.Generic-76e43f05c93f4666adbfc19ddbe73862795358be477c46a5febffcd77effbf9c 2013-08-22 04:04:20 ....A 9216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7783df9c9fb8ae87ea71d7e69836fc6ff686a534a4bffccc01ecab535fac5965 2013-08-22 05:03:52 ....A 291328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7785e6193941f336d1cfef5d062865e76bfa90174dc0ba5820202b3ff23c585f 2013-08-22 04:31:34 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77a97c6e825f84bbc00ef0d500754f7e8a15229b66b64c070ffd576e6abc573c 2013-08-22 05:05:10 ....A 5112832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77af24e26e96bdf95eea93ca7c9f054ab379a165893ede9ab9adb6899746c6f0 2013-08-22 04:49:02 ....A 475166 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77b2fbb5671f017240abcd05100a61c100e521db223dae7ad9699e322865c3bb 2013-08-22 04:41:16 ....A 591872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77d06f12dde6f9fd8e3c1b8ea4a903e0d2696df1163aae1e02aa5071cd0e706c 2013-08-21 15:47:18 ....A 2975402 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77d80622e2ae542f5f64ab2ea9662dcdf50c628ee6c09b99c905dbf95f60f1b9 2013-08-22 05:08:22 ....A 19456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77e9e6101d3d88fd8d0434c517045e748990a5419c84267beba33b7a148e15a7 2013-08-22 00:23:20 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-77fdffc499360138fc40a44065b1fe22b6af1a7522cdd44c558a2916cb0aa1a8 2013-08-22 04:29:38 ....A 450560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-788fccf86ddb000ed9e7264c016ff2ecfb32a8e10cd00453ccba59b45fe2c8e1 2013-08-22 04:41:22 ....A 603136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-78a8c9e88d6bbbfb07662335e1289f426dbc194e653ac9e807ce541a9a842d6a 2013-08-22 05:07:32 ....A 715797 Virusshare.00085/UDS-DangerousObject.Multi.Generic-78a905785dbda57024a515f5ce43ac9a22ed92e162ab89252bb0ab06ab013201 2013-08-22 04:55:04 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-78af5d271e88b78c9a6bacce23d0ed33cbb3c89f6d77c16d57fa91d356c37500 2013-08-22 04:34:08 ....A 1446528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-78dafed989822bb7b247c621e3bc1f5f4d2000fdabb7d9198213b31ef9125acd 2013-08-22 00:23:42 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-78f8a5f13c50772ec5d35bed575ffd5da5673ca4d67b621e76a01837fef4ad2e 2013-08-22 05:08:58 ....A 364576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-794bfc6206fba3356a93f8370a5231b0705bfc747509036631939e0f2bb8091b 2013-08-22 04:34:34 ....A 78336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7967ebe5f3924b1ef9a2bf734c67d4d4f016ec732f7409dc76f75fc0ff5e830d 2013-08-22 04:25:22 ....A 42566 Virusshare.00085/UDS-DangerousObject.Multi.Generic-796bd319a725cb33a08cfb09c92691cc5ca53bafd164672d7ba2af7db5cbb1af 2013-08-22 04:16:34 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7970c970d71a6ec6bb4a2d399d408c4726ef0cc4fe2ce7887deeef294a9bbb25 2013-08-22 00:21:02 ....A 228864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-79724d0391cd5d7d784bdc22a2f5fb5bcd5db39a0b55ffb188eafe8842a144b4 2013-08-22 05:09:14 ....A 44070 Virusshare.00085/UDS-DangerousObject.Multi.Generic-798003f4ccff57a507203e3dc5596c051f9a701cf459b316d9b5d7a72475c16a 2013-08-22 04:34:24 ....A 257263 Virusshare.00085/UDS-DangerousObject.Multi.Generic-798edbb46a097358b3c13d9eb953486174878fe2b9263cc342b89919b1dfc5e5 2013-08-21 18:45:56 ....A 4744476 Virusshare.00085/UDS-DangerousObject.Multi.Generic-79c118a4a95be387cca5c6ee54502aa13fcd6cb74a16601aca34b80fdf5c1bf1 2013-08-22 04:59:40 ....A 363393 Virusshare.00085/UDS-DangerousObject.Multi.Generic-79cb5786455ca8d83684701ffe4c14544d218fedde07c9fbc257cc1f7f8664ef 2013-08-22 05:05:30 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-79cfe8c602b53c25231f0b9aab63668050a2e31536370ec9a8955788dc9ef7a8 2013-08-22 05:10:42 ....A 483328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-79e3919d71b798bc0df2c2ddca1421d8ade213051c86378b54d4ea86dca11ddc 2013-08-22 04:10:42 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a21764ab5fac0c611f5056af25124c83db12cac4263c568b5f119c04ee7e3b2 2013-08-22 04:51:00 ....A 30720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a3230c371f4073521964cfbe9ad63ef26c9abeb8b4f5412a35cc7dce697d85e 2013-08-22 04:07:20 ....A 2066643 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a47f492ec2310f4146b3bb018a529902b0dd3018246b1360c66d128dd5c8bef 2013-08-22 04:02:06 ....A 774144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a5868a1610848966b040d5e715e34ef210561a4fc68fc457a76a6b3f03c64de 2013-08-22 00:01:00 ....A 1638400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a5be6d6de4ad91a51c3e7335290bd10cde4397f90e9d9ed03c846c08370fbe8 2013-08-22 04:42:38 ....A 47442 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a5fbc2137e4e983a1fa25f3571baca80c581802f852ac136185184a22d82549 2013-08-22 05:04:22 ....A 139057 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a643c96b241664abb9bb9673fdd691a58cfdc820ab0b4595b810afe8c646294 2013-08-22 05:06:16 ....A 10240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a6e1a5d4e2189832d3014431241a78231e76c34192a9cce72737bfafa4720b6 2013-08-22 04:16:54 ....A 12288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a8360d1271b3c334ab9bf374a9c870788a6e7da226073bce4d64ddf566ae8d7 2013-08-22 04:11:04 ....A 203776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a889b6f38edc1ee7e72dcc4c124120c3b20fa171d54ba5050fbc0fae1202a18 2013-08-21 17:29:42 ....A 1836479 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7a9377c4c6fda966077d36a468ed1bc99004f18dc87d2f67641c13366e86a310 2013-08-22 00:08:22 ....A 53743 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7aa0ee2b3d6ce76e85699da9701e149b75a0c3a20d379096e4c7d2c0a4b500f7 2013-08-21 15:49:04 ....A 3477370 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7ab7ab767d68a7a81854d9a297d11dc1ff6dc9fd94366cd3ba375b0270407f1c 2013-08-22 04:29:56 ....A 1349120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7af3001a74224e80e750d3c4c2d6c73c6d4c4657bd432e23fab95b1c70137f95 2013-08-22 00:19:54 ....A 240128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7b100cf4413b8ef2ec2a1776c60b18395da23aa7333d648938dd7cb4024b72c3 2013-08-22 04:47:26 ....A 276020 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7b600513153817109efeada902d1d86f7af3202c0352334010ed1d3bfcecb0d0 2013-08-22 00:07:40 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7b7b15763edb3a2f98e14fcdc68127ac8245edd1cb08d0ec2d92a481de8f3e6c 2013-08-22 00:23:00 ....A 32637 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7b7e90329a05f1f3fdda2df91e45c75f00302fe739da3365aa5a04f7007d942e 2013-08-22 04:05:02 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7bb5c9a9085e3e0eb5e01f46e0dd9e8805eee81298da45d674d6b1c5871b6eda 2013-08-22 04:52:06 ....A 44032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7bf168c8ea96ee3628f154778ea76d168927ec9715a632889bc84d0b96a17a9d 2013-08-22 00:05:26 ....A 21612 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7bf870ad28385193f96b40ca99b336b43ded7315bea36f1c565aa2821603c510 2013-08-22 04:14:42 ....A 536576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7bf8fc01bac85dcf7ffca02291e5822b8cc922484ce4734453477b182b6b4a9e 2013-08-22 00:02:00 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7bf96433880a672da987d5a9dcf7334ee27784f8f147c453e5e324ffb3d9617e 2013-08-22 00:04:00 ....A 19456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7c0d503f720a1287c4189a31800c48fd2fe44b0f23072387bc9990c2b057b1d6 2013-08-22 04:43:48 ....A 315352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7c0f4bada7af5bf6f916705b97c3663128c1d08362748438078f386a29cf1b9a 2013-08-22 00:18:00 ....A 207872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7c3ef75e103607ac6f86b0c5f2ea3cdbece9956bc3ef48c276102081c56c5e76 2013-08-22 04:18:34 ....A 463360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7c466337b431b3410529dcc480aeeaa75037a70667fce794261afa47aac8e8fb 2013-08-22 00:22:04 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7c514ec4fe1bd6ecd555bc33c4b334ff6039bb1b45bb84e11fff20995f0b97e8 2013-08-22 00:17:16 ....A 398336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7c74ec4324ee5639f5ee730911ac3001851358268fcc194e026d38f5d2db52af 2013-08-22 01:48:10 ....A 8073528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7cd1ad5bc5e9f5e997078c4e3b9783943b61270cb5d14ed9a7518e1cedef31ea 2013-08-22 05:03:30 ....A 490101 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7ce4f8bd9eb75fbb2c813315d6f46cbf6265e701a3e0a7ac800a81f364414df8 2013-08-22 04:56:38 ....A 872766 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d081762ffc9b04c2cf8bbc65d6af91bd58259c20cc284f568933730c320f002 2013-08-21 19:02:14 ....A 17900692 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d13ecdfda77597f0c4a6691b211881dafc0a9b818ff20300fa2d2c57ea89a40 2013-08-22 05:05:04 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d5c6680493750dc625d194ae25aa733303dd0e294754ddb01b00d99103705c4 2013-08-22 04:08:10 ....A 845337 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d75db329cf147fe3d64732ef4d5b0a1a5b29f8693d76616734541ce21a899de 2013-08-22 00:13:36 ....A 67072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d77f376bfe48a81a90dd2739977e45809c2a310593b91206e3a4c851899fbec 2013-08-22 04:51:54 ....A 406016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d7c7cac30980d1406b82355bb0567c4a95d1e75bb04973bc3b25140a06ac80b 2013-08-22 00:20:18 ....A 522240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d7fa24c7acff47efd6721736eaf48b4bf7f7ddcc5eb9d9fdfb1bf2fa2794375 2013-08-22 04:05:34 ....A 18432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d7fdc267185efdf28d44a37030da04455feb9cebe9faa42fa2a2dc9261acbbe 2013-08-22 00:06:06 ....A 62464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d8de1469c5bd51b5fea460a218107208197efa6efec1ff0f4dc61ba51332281 2013-08-22 04:53:44 ....A 266240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d91441cafae717467bb62f2f1b58e82ee0c60cb49a810daa69b60cc89b3a048 2013-08-22 04:31:44 ....A 175545 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d9bcfc62200dc3a3f488ee3fa06161d6a3b9bee7730acb5d349fc71c6bb195a 2013-08-21 22:31:56 ....A 4542216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7d9e89ae0a7b0344fb9a277fa4c0e9873124e262ce7209382d0ce0ee78ac0952 2013-08-22 04:51:40 ....A 1179656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7db254b6945e834e60a73aabae2b878cbed455e6af8c1de0904fc5963bcbe41c 2013-08-22 00:32:14 ....A 617472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7db6d835d8eca6a507d1be940b57c8daf645c631287c7e826219a0997cdc1be1 2013-08-22 00:32:18 ....A 41647 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7dc789a6e37a00200c2fd4a1360b09edacb18a04b2f9f9f940a2e1b30ad39b9c 2013-08-21 22:17:52 ....A 6993207 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e039fd3f2f1a5f5ca136e727a86687f74b3755db39a52bf418947f47ac4b54a 2013-08-22 00:07:48 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e0fd77d83e9e3e10ce4b7d9c1d5aa3310c7d471c172afded602dd215ebb9e9c 2013-08-22 04:41:28 ....A 258560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e661b7be79e3b93f9ad642940692a34f742edcda5fcefbfe8b97f8d847bcfef 2013-08-22 04:09:34 ....A 87192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e6d3b87637f6aaf70af2624cafe7d640fb108f46289b18905c7d65ab6275193 2013-08-22 04:29:50 ....A 435456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e7efd639d8cb43c215916a8f7662280de622668d9304a9c44161e94e2dd61c3 2013-08-22 04:43:16 ....A 26394624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e8be1b36d62ad0e012a74cae161605a6a442055501a7cd55e368360be360f12 2013-08-22 05:06:46 ....A 16775 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e95a702946c66c56cffac30b65e39e896bd8760d6e3e1295c6f146f3c6dc621 2013-08-22 04:49:36 ....A 66576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7e9ca2465ffded4a758dfc73d08cc10990489ac59e1e3648f25b4153f27cc45f 2013-08-22 04:17:38 ....A 454656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7ec4f466ab28f9a5894ebdd1d4df21f91b139870d638180d99175b03bd5fecf2 2013-08-22 04:32:52 ....A 56832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7f2d16371a985b83a62943166f63647dda4589cde23988af00b663bf489afdc8 2013-08-22 04:28:24 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7f337839fa6aa70f708772b3f15137e1cdb652967032387dd3d637803ead2bec 2013-08-21 20:33:54 ....A 573422 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7f3e5db3617ddcca83f9616bcb41cec16c6323f439ec14bee3506003fe7d842f 2013-08-22 00:01:12 ....A 368128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7f6ab4f3498f66e87241a81e0bcdd374ebe6c35e5ca3b6ea34d679c15edc9bb0 2013-08-22 00:00:02 ....A 18432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7f804110f56d694a59f25b814ad9dd70cb57c44f8357d1ec6f983583459a535b 2013-08-22 01:53:44 ....A 569864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7fa67218a65906a09013e16f527611901846b9619439b76a311184a730949c6f 2013-08-22 04:11:18 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7fe4061bcc12af8e562eed64b80d301113e82f8004354aeb6a29164eb5a13641 2013-08-22 00:06:24 ....A 64045 Virusshare.00085/UDS-DangerousObject.Multi.Generic-7ff398ba27c168da8ab732c4d67f687a3e0885a3477d967677f8d8973e485d72 2013-08-21 22:37:36 ....A 1059480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-80c71ff4a48a452c6720eeca3a55fb9c0492d3daf5f453bd6e7cf1bbacb9e1a4 2013-08-21 20:29:54 ....A 485092 Virusshare.00085/UDS-DangerousObject.Multi.Generic-80dc2ee093162629e9f49dd9c3f0d133d7963bf7de1ba37979c34ed79730510e 2013-08-21 16:03:50 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-83aa27d9d767564db8ac40c055fbbdc253c090f3f5172b499439a62ca4544b93 2013-08-21 17:17:36 ....A 2922195 Virusshare.00085/UDS-DangerousObject.Multi.Generic-83e54e31fce594b13348e4c32d850b0ed2dbd57013b04866bfcd6b4822cec46f 2013-08-21 16:16:04 ....A 2882681 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8528209d40751e7224b5a9ee40952ec0f580330f2eb96ad033a1125d15b00383 2013-08-22 00:05:44 ....A 36352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-85e6f2e4b4d4719b57ba6a9c24a0e7ccf768a22404d74e373f9e185cf1168c9b 2013-08-21 22:08:08 ....A 2109536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-87937bb2b0ddfffc066d26caa61d675afee4170ab94075d75c36b9e59b026ce5 2013-08-21 15:36:46 ....A 1900675 Virusshare.00085/UDS-DangerousObject.Multi.Generic-88421ea898b21992dc47ab753a2da7fdbe1e250e3dc2c2cf84111a1f6d7e55d5 2013-08-21 23:43:02 ....A 994168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8867f46e90a590d8fc00192fb7ee0a8eb34c2bbfed56efd3da51aec1ebdc8cb7 2013-08-21 23:45:20 ....A 1308737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8893e9cf6a32d1166ad7199e98501889b0c3a8a556283a37998e862b50d4d501 2013-08-22 04:40:02 ....A 232960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8ab6c376b450d3da62aa06ad1b3a04e158e14b47377abd5c0cb07f76b8142218 2013-08-21 19:42:50 ....A 1321416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8af902d1ffe198c8e6ef8b19bd6fac6e315084f4c9c37f1f9982704881d37620 2013-08-21 18:49:08 ....A 19798 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8b3a54e32e6ca952a464f038b1ec8fbabbdcdbfc9f07683f8a1c87db5609311e 2013-08-21 20:20:18 ....A 2834737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8bd5de026db36eac480f9d5c3949e27a273f9e8c853668ee8f09a5605bd1a840 2013-08-21 17:33:40 ....A 2724451 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8c23ed904bbd6ddec114f6622889301e8c5bdd1dc81f644fb80e39dc580ec18d 2013-08-21 21:49:30 ....A 2379264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8c4f6d2dd01c59dbf3385808bf8697a29894f95adc7005d04ced6f9daf41c9fc 2013-08-21 17:01:44 ....A 1444536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8d5666d5577deb0136d04803d9f1377028b8900d0137ea8f53b55df0f88823c0 2013-08-21 23:14:14 ....A 3016284 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8ddde1eb3834e4f9c0dcafd89c2708290902e7db3cfed3eff5cd6a43c7e34533 2013-08-21 19:50:16 ....A 348571 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8e21711252ac122b65aa9c33a5e168d0924d9b6a1e0e11e20cf5598a30df1e67 2013-08-22 04:01:32 ....A 892332 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8ea07112114414b2ebbb4c33e1c92079c82c2ec98db16cf8fa3afb089138c746 2013-08-21 15:21:08 ....A 44032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-8eba47dd393818a3294f4e755fe0abaadf5fd14fb48c91b21c141e876b3ccbac 2013-08-21 15:50:08 ....A 6993489 Virusshare.00085/UDS-DangerousObject.Multi.Generic-905f9e89de6eeeddf64da8992eb3b1fc779c6b3dbea6b3fc7c00e25cf54fb2c5 2013-08-21 16:47:50 ....A 2591007 Virusshare.00085/UDS-DangerousObject.Multi.Generic-90a6a155be9bc4a4cd783352c27f5b520d9a55de19212b31fb9a761e1bc9137b 2013-08-21 21:09:08 ....A 748735 Virusshare.00085/UDS-DangerousObject.Multi.Generic-90c39a8e4d24705a35a087a2c1fa47bfe9384f2467f5cb0de113f282867d44ba 2013-08-21 18:49:50 ....A 631189 Virusshare.00085/UDS-DangerousObject.Multi.Generic-914dd5f0d03013fecc1d742ecd273fe05465c764932737b011d2caa3572468bc 2013-08-21 21:11:12 ....A 216975 Virusshare.00085/UDS-DangerousObject.Multi.Generic-927c0ec82b60c5443c12bc4065844f72f95e24fcd8468b718b6be1529f69452c 2013-08-21 20:52:18 ....A 6067392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-92d13ccf68cd028cea12da2c5c6a02140cdfc0a153751aa67c6b76c7c10addd7 2013-08-21 20:09:02 ....A 629737 Virusshare.00085/UDS-DangerousObject.Multi.Generic-941fc02a8fd4c37b7b878b09496e724867cb3b1860caa346d37fad72fcdd0f0c 2013-08-21 17:24:44 ....A 6789098 Virusshare.00085/UDS-DangerousObject.Multi.Generic-956a6e177296db783ab4e70336a24d6748ad72c61180407bfcbadec25fbf5813 2013-08-21 23:03:46 ....A 829018 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9898992e4ee7c8d2c3e201edce2c9e090b6daeb5ff0de8e8969fa72012c4b080 2013-08-21 20:12:54 ....A 4771528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9a5054136e444ab8d07b6cf0dadc2509664aa2165789b711f13f05647bfd1969 2013-08-21 16:18:58 ....A 1567640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9acd0d26ea6c4acce7aa0e216994bc7c45e52c5c4a7cffa660bf6d37686dfbec 2013-08-21 17:01:40 ....A 2918283 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9c8e879900e4dd8fb42ea7b97609342ca6c89d83e07a73cb043babb713fdd83a 2013-08-22 04:41:56 ....A 18432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9cef2a12cb5669c6700fe47df05c7cfacde158d4c030fdfec9ccd51a9d166d77 2013-08-21 19:06:14 ....A 12593144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9d15a9253f1db3998d857b1aa304e763ca0c2362d661d341eb5edfa05ea9debe 2013-08-21 19:57:38 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9e421f74a764765ea53f3c26ea8170b08fc45fdc3cc777f968913d2c738375e3 2013-08-22 05:09:26 ....A 762863 Virusshare.00085/UDS-DangerousObject.Multi.Generic-9e7ba848587f64ca1a4ff9ff480c702d7863bf46439dca0aece7dd39c03b8e17 2013-08-21 19:19:46 ....A 3682872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a0c6ab42525ebc4b947c995b597e06180d61619628068476943315ff4c42bc6a 2013-08-21 18:06:10 ....A 360577 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a1ec80944d28a7f651ac6da8082944bc2e77ed58667088a974b051440e9a60da 2013-08-21 17:26:38 ....A 1168307 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a1fb39d80e9d17c6f0341e5cb4d9e5a16328205a68b5ad109774bf44d3a08319 2013-08-21 20:04:34 ....A 3495691 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a3457fb8caec4ee822e825bc082b2cd460b5891296b4c194ef1c2d623c2c806f 2013-08-21 19:22:36 ....A 878388 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a4f128ab9156d3fa8c95e02fd696f834b1cb70101ddef7d117c950108880c841 2013-08-21 22:24:06 ....A 1114302 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a5a540dafe9c61d37ef5ff2d5fa64f9cab4e053e2e77956dbea8ee003494fc18 2013-08-21 20:14:12 ....A 2978936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a5c22885b2c49094eb93a6989266a944b225b9107531651a5b68606311d83bbd 2013-08-21 20:45:40 ....A 306542 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a5ce26d49b7f2e3b15a3ba008a85256e16dce0067e4e746cec355882a5a8d754 2013-08-21 18:25:38 ....A 1810777 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a5fa0902f3a84c33d18417448f2e02111d5aaf09a9c44d241518fef44b9761fc 2013-08-21 16:06:52 ....A 502727 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a67651a26dce33eed50f42e88df020024e248fd0fc5bde2f903f9a4f3d1152ae 2013-08-21 15:42:34 ....A 597549 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a6d33a4713e954d69db0a1ac3012eb7b063c5b424399af5a0a20a2816709fbeb 2013-08-21 20:29:16 ....A 356670 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a7e9c5b8d3b7fdce8b6bad813755e56a1ec22399e4dae8f8a8d97084bdd62479 2013-08-21 22:32:54 ....A 188670 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a805902f3ee74cd9d56be5dcac0e2fbb6e4ad13e7a1fc930942ddf075578a783 2013-08-21 22:40:42 ....A 2835531 Virusshare.00085/UDS-DangerousObject.Multi.Generic-a946d4d9ac307acb2012611cd090cf9b4618e3c7a85ce53e9878ed4ced532abe 2013-08-21 16:18:24 ....A 497638 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ab3547db1fd77de47ad23ab5ccb04ac169f9b7c1e9dfac726132ce7b6b587aba 2013-08-21 21:04:14 ....A 1229546 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ab76be128044a9a2f353519ebdb4548303e7c51ccbcc9cec09f75441a7a7e88d 2013-08-22 01:53:44 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ac146bf3801e440cde2b1acf3ac2dfa8d0296ec158434c3756a12ea7cd0ec2c1 2013-08-21 22:50:14 ....A 1221528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-af3cc77874ef30448a87a68c49305d8ad4d5dc190fe5361515738b7ca7aebeca 2013-08-21 15:48:44 ....A 1427906 Virusshare.00085/UDS-DangerousObject.Multi.Generic-b0bfcd8f231a9ded4a73fe780b2d4a4c32544296ddf79e045de8f0cada907941 2013-08-22 04:29:18 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-b6074e897a03ff65eed31849ab45cfe7095cb913692cb7e7e356607fc9ae32c4 2013-08-21 18:13:28 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-b6260545617d6a7829aa2c86e67f4adab03e97ce2abd8fe0777bd1c90f6ee1da 2013-08-21 15:56:20 ....A 1890934 Virusshare.00085/UDS-DangerousObject.Multi.Generic-b814b8c828af1723dc9a9ab0b79f4146a052b8d57cdea0f29cca7d97a2a2d938 2013-08-21 18:13:34 ....A 3872087 Virusshare.00085/UDS-DangerousObject.Multi.Generic-b8bacf6546284dfbf3f7abea5e03aabea1e5b024c659e3e939ef34b81f1a270c 2013-08-21 16:43:24 ....A 1459258 Virusshare.00085/UDS-DangerousObject.Multi.Generic-b9c1a8c82a41a3374a48df161de5f695ad4e163f469e4e7a83fce05b84a2c942 2013-08-21 20:37:56 ....A 5063300 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ba2eecaf52f8560052b6b092d36c772a4f2c4d2cae9c1efbec03a6b094cb28a3 2013-08-22 01:53:38 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-bc7e0273e6b62df526581744564d5ef7edac3c6e6c26ad9a276bfb5cfa737076 2013-08-21 23:43:36 ....A 88064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-bf9240ecfc8d5113de97fe51eca027f58f178e6d73fbfce55685570932e18884 2013-08-21 22:50:48 ....A 2929266 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c02c6da8943ae5a26f30b8cde756adc2126875ebb75a3a8a32d7bc812d25d836 2013-08-22 04:54:50 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c058ee5555cd7209a62db0f9f24600a72f7ff6fd4d193a76ede1a3e7304ab24d 2013-08-22 00:11:34 ....A 572416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c1af07268c4b5bc96807a235a3beeb97b63b85b7a73e2d11aa1ec52a58621e59 2013-08-22 04:21:40 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c339229d91b84a7f1d8c89fa128108e64a5ad526f6e033d1bc2d65cfd54bda4e 2013-08-22 04:09:44 ....A 90166 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c37be60321c0e9689f2b87fb41db4f6ca6235fdcb0f18051830035cb627dd52b 2013-08-21 20:23:32 ....A 1260293 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c83f31abe379ef3303f58d25fad30ab834e56ea40471d16dceb02a6093dc8fd8 2013-08-21 15:35:36 ....A 1536228 Virusshare.00085/UDS-DangerousObject.Multi.Generic-c91377d4051b7a350d6255bec7598f82faacf03dc11d195cbf558b5ab2ef6694 2013-08-21 18:50:58 ....A 50688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-cee56640b1df8b0938153a9ce26092cc1c0be1dfbd3b3924886cacd65b4e8d12 2013-08-22 04:18:32 ....A 300544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-cf2a29852738a201facf2464ef051a223d9f8e5dff21bcf1dc4043f891e28c4d 2013-08-21 16:02:16 ....A 167939 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d00945262cf31e2917393e241e8a791b4d8a93b95c3840832ca2b91db98ef41e 2013-08-21 23:55:28 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d01aa5a5ba5a5c198a5c55d0fff57ac096554b26c4da3e4b1c9b89fa6af38c2e 2013-08-21 20:14:14 ....A 253952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d024b61031a74c784e7db02261d3ac438274aa78974829a868c5a904477d8ac0 2013-08-21 23:38:22 ....A 93704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d024d3ae198439e7d69ae4667ab81a6ee86731d6f618f3e12f877afa4c406156 2013-08-21 15:58:46 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0270dfd0a033c49fb3a15a4a3a2e5f09a250f5a6a8ec347e1200053fab3a67e 2013-08-21 18:41:08 ....A 8454144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d02e539d5f60363ba6644272645700b2b12b8a1ba187e4d4078d83653e737afc 2013-08-21 21:41:32 ....A 2411784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d03592ba512db9e458655400232f556c8f2117539f282a47babe1a9a28a82224 2013-08-21 18:18:14 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d03ca2bde571c3d14b695634c40b76a5996c319411e4d266e012976d3fa11121 2013-08-21 19:31:34 ....A 966677 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d04b84b1930ad1972e75dd3065c7f625de86cc68af5b55e022a4690ebe8fb136 2013-08-21 17:36:38 ....A 227328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d052571eb37c58730495a9c338d5a5acac01c27134ecc3285a0b14acff9bfa15 2013-08-21 19:24:26 ....A 1126400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d057de5221978419cd7080f8100fa31b19c4d25e80ff6951f22b0c80c3073583 2013-08-21 21:52:26 ....A 774144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d063508c85cab6fd8e876861f9c672eb3689053b4c293a72e9ddd9d1afb5a0e7 2013-08-21 21:56:18 ....A 24064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d073a2b7733d32263df2e157eaa974e9616f9f90ee3e784ebf62ef5800cbec7e 2013-08-21 21:58:16 ....A 816381 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d09e0b89bc65f6260ab74cd9801989ff9ed62145a88e712b34d4aa617322431e 2013-08-21 23:02:56 ....A 1111552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0a2c10f9a77a054ad998662c700479df5a7dff979d1fbf42d267b92c63e86e5 2013-08-21 23:00:52 ....A 294400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0a3f00bfd4b6320afb6a72b670642556e15a526f786042f7bb2a800fa14c16a 2013-08-21 23:08:26 ....A 8201 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0b0eb9da8e8b0ebebe0d66aa0b77f3d0777c298afe34fd3c8bd6bd31838f8d8 2013-08-21 20:44:20 ....A 295424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0b110966a8d2075f4b7d2f296611c4186c5e6c1845a6edebc55f51a1c831a9b 2013-08-21 17:09:50 ....A 24553 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0b7fc78e87a38114f63202e24d628d56e6c3be195cf7dbdabfe5f635cedf84e 2013-08-21 16:56:36 ....A 2391170 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0c8be0832a1765d5e98a9615e58851fd2dc18a1b7be7ffdf5ccb292b58c7f1b 2013-08-21 21:33:12 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0d6fd03f15c7cd97d17ff1ff83653077505df081d0b40e57329d62b900ac260 2013-08-21 22:49:04 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0e0519d8abcf6fd1d745858fdefb4c15dd60d9a878ccf4239ea2df9d5162f46 2013-08-21 20:32:18 ....A 489405 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0eda31172fa06a11b13cc1b9af3fdd76579a4733ab32c9e30b213faeeb18f8b 2013-08-21 19:21:06 ....A 438272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0efe6cc9f94f35bb4a7594edf5d810c60374df35a7c4917392bbae5fed4ab1d 2013-08-21 21:39:16 ....A 374177 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0f78a3880b2661b170049c60a4a4f6c05d98e0dc5f6dc17cbaf5af0e8d0a61a 2013-08-21 16:24:02 ....A 1931040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d0f87a49c26d484553dec6add135a3a4e91510c5086904646dfcaebd6c76894d 2013-08-21 15:51:08 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1153407f2d4e2dc70db8600527d7d0ac9a59b15d946c3598cd77f145261cddc 2013-08-21 17:12:08 ....A 202752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d12812a9b539ed924c5275f9b4705ea7796f4eddb5b2bdeb1adbcf0d4d2730f1 2013-08-21 15:59:12 ....A 86614 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d12cfb6bb8077da92a202a7247383173ff18e75c9a8de460a96fb92089289bb2 2013-08-21 21:54:16 ....A 49412 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1328802755853887282b384db85a49ce17a100642dc1ffbd253b9717a78843f 2013-08-21 19:35:00 ....A 901120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1385b06592e390eef088f29e3eabd4e0927ace714921445850750ec91616941 2013-08-21 22:13:26 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d13e298bab92fd7fc51e471a931369974593bef50db62d77a92cc35400fe3e30 2013-08-21 19:58:44 ....A 1240064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d14838238e66fff4b8ffbd169486b21044ea14dce624205bec444b0c99be85e8 2013-08-21 16:45:58 ....A 315031 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d15e31ea3d14e865931d34a3736a2871ab92182cc423725e05de6142e5c7ec37 2013-08-21 19:44:02 ....A 1369600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d167ef5bcebae870ed9d6aece180fca20e3ef88fda0c9abb053206f1754bf52d 2013-08-21 20:11:56 ....A 950976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d169435aba29e9ce48fc772391da26e7ac360641f30b49e257f79d92b364769e 2013-08-21 21:35:20 ....A 1323008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d16a991fb4e35eaba422cb3d39e22593208bba18b4a8f504851355540572cd58 2013-08-21 21:08:14 ....A 645632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d17500a8703db8ae58abe0b38ae99bbdeecdd6376df5de476ee3deb547b1d61d 2013-08-22 01:48:04 ....A 96769 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d17e54bd02ca32aee9edcf0b47e50b243cc040191fa7aa846caedfcb643bc250 2013-08-21 17:37:00 ....A 1206090 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1981b863fc1e9a5a7a17adf551861ff4c07743442480c651b30a77fe9911523 2013-08-21 19:33:58 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1b004780475e36ef18415faaef5d800438de23d4f59171116c84b8790589d52 2013-08-21 21:31:12 ....A 392849 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1b20f321ae1dafd678a7aa9edf929f2828814fda68687352d2009ebcf894e84 2013-08-21 17:00:16 ....A 120320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1cceb3ae417c73f22fe3df3d273cf40a78c8b42dc11e9c5478877cdee160ca2 2013-08-21 23:11:50 ....A 30775 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1d04a50d3932e7606c69e147f017d586fa38dc19ad3fdfca06caebb25dd935c 2013-08-21 16:03:10 ....A 100471 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1dce4eec7eff7af59f9a38eb7c33338f4c972468f6659305f4331e15459c47b 2013-08-21 21:41:02 ....A 45568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d1e14767712c6c635564bbe0eedd960ff995ee24f2b3f2bc97e284ff8f651a97 2013-08-21 19:49:28 ....A 1417216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d211ebdfd7e11d3ef717bde2416ec40555d4cc1bb669dc9e74b6f7a60bf657e7 2013-08-22 01:46:30 ....A 156160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d214270aa6d30871bce7af0e034655d9e8ba3527df30a88d92ab4e3b170269d0 2013-08-21 16:38:46 ....A 258048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d21a08939b63860f045bd0ddb80453b3a8be89ac616e57e2e6b2e81bb165cc09 2013-08-21 18:03:08 ....A 57440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d232316de02f1d2dfac1fb6c05b684d28ae57c7e283bcd0485882ed8d5154dc0 2013-08-21 17:29:18 ....A 876544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d237123cf758ca4c4a85a4132d5e37b6979a81949461833d35705973f0db6981 2013-08-21 17:30:28 ....A 29184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d23780977a40e792a2a9212f939b24007c7ebd10e88213824e4d022158cd7b3d 2013-08-21 18:23:28 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d23a03e83c5cbac8a2f61c0639e7818ced6491dfc214174fe389e35dbb7c4d48 2013-08-21 22:50:18 ....A 39424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d2455ebf1daa2cf4a709935788b180b6b5629d9cb9b5f54b468a18f5fb769a5c 2013-08-21 22:04:58 ....A 722944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d264395735cd034fa297e47e479d16460bc05ffd2b49c918cc1f218c5484c3d5 2013-08-21 23:00:14 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d2660be32ca52ec60f11545e71fbe00a6bb35584ac14d8b35799bea2fe89d17e 2013-08-22 04:08:44 ....A 737288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d28cdbe6cc0c4c35439843e1b9f0cb78e159b4e70f2b338cd6d5a56bb2f430d9 2013-08-21 15:25:16 ....A 17113 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d29fab23fc9a862681ede4cf9a5308e68f3509503c739794f25405ec65d7b958 2013-08-21 18:55:16 ....A 719872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d2c221887947b61e0d80091664ef180efeef44a4a735498c0d781c58ffafcaea 2013-08-21 20:32:44 ....A 255078 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d2e02b40f1afee7e33f9565d895329ecc6fb82862ac4bc70deefc0fcdf5b4e83 2013-08-21 21:10:18 ....A 765952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d2ee1b65e8863273c2bbc574465e0b9c5f875f901ec5ae861a1b4513c198bbf7 2013-08-21 15:59:06 ....A 271697 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d2f1833f3cabc30dda1d7c523c8a27a3a74a9484b3fe339832e2e4e38011ff80 2013-08-21 22:22:48 ....A 202428 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d300ee253ef5b7c32bc9cd8f65e54aaedd1ed1415a4659ccc39852bf5396f5d9 2013-08-21 21:03:32 ....A 642048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d303f2f1b084f3a1196084828c5ed489b96986935e80f488ed7b1812d14c4020 2013-08-21 17:08:32 ....A 145756 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d30494d4a2e40fa777da6b5790e108d6c5d71004b144addc284c2a540ae2b276 2013-08-21 15:55:00 ....A 178897 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d31b7533939a11e21f2cb96e84fa86e421ea573579497b482be0dfc5e6fe1e57 2013-08-21 23:04:52 ....A 184832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d32899d3b2022d5007f8f3af5c0f15e9ca7726cbf55fd8043a2625bbb04cb0f1 2013-08-21 15:42:58 ....A 484628 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d328af27ca558016f129e4d1f2a69b68486392ae52b7430687dbf4cb0a7ceeb6 2013-08-21 15:44:44 ....A 446464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d330f4608c18f205b813f734a4e183c4c098948ad8fe820131d188a93ba67e13 2013-08-21 21:34:44 ....A 391168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d34819cc1d9683fea5c2c00e2528052505795177d718e8db8da0eead96063d31 2013-08-21 23:25:04 ....A 1454089 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d36647c3d14f838fe41edbbafcbb28f8fdbde7c91e46be4a9f3d86765a67968f 2013-08-21 19:46:30 ....A 10752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d36c530c0679f7a23bc9972fd7bb89b23fb966492b8ec229a0fc7736b92a3576 2013-08-21 20:20:58 ....A 476805 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d36d0a5527000501ddadfa475d9af18f7593329b3bc602c0cccfd298aa3e962b 2013-08-21 21:04:00 ....A 207005 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3877782fb30ac288faf4856ff002386a648431b220b595663249575df86bb77 2013-08-21 22:55:36 ....A 971776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d388a334675fc0de61df8861c09da3cd5b852f2fe99e8b9431f35680d5b8b24b 2013-08-21 22:51:06 ....A 17408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d38ae8a69cec36530fedb99e0f6380b0c453095181c5ba592d83fa36ed2d5973 2013-08-21 23:11:00 ....A 691270 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3971b2a8ba8130b0d23c1616cdc116b70828338465e897378105e7c3646f7e8 2013-08-21 20:37:02 ....A 3155923 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3a7948c3de1de69c12c2b238744c5c4a6791a40fc908da5633e5776673c79fb 2013-08-21 23:16:32 ....A 995328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3b8cee77dbbdeb5ac2ef7e9f1f99d466af55941b5dd4ecd00a931160ac0bcb9 2013-08-21 17:04:48 ....A 2621440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3c3e661a3cd6f33e6a9a14b74284ba203d3c1f47076af9040b4158fb8f52002 2013-08-21 21:42:30 ....A 259072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3e984b9da73453d1768061c3e6384e4d087dd4cac9a26329cd014dc7a8b1d90 2013-08-21 23:11:46 ....A 117349 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d3f00d8cc095e0bbafd7f989c916d171fb1c3e45a64d1d9c36511ff1c0094f78 2013-08-21 17:38:04 ....A 353631 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d400da62544657571cac9b3eafa83e3a91c38b4d8846e73c399071b7ac8493b0 2013-08-21 20:48:36 ....A 172032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d404ddfdf6aa6a5c3f0d7f74812dd31bf1257cf51bbb479ce49fffa90d0710ca 2013-08-21 18:11:06 ....A 138240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d40b1564d159e01f5d0c68fe250610732a28bf69ea42baf1aa5bb3dbd0b25e6e 2013-08-21 20:50:36 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d40fdea22c30cb28d040def98ee9ea2ff8c44f5d7d8ef937ef2a1353477298d1 2013-08-21 21:17:48 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4122c21633a0c63956dc09e1dfa4e9dddf4ba959a227ddfff24f1067d0c2b3c 2013-08-21 20:50:34 ....A 576417 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d42cc2c87f1c8c86f54dd2605144e1ca12c683d926e1fa81bd03b362130d4fda 2013-08-21 21:34:20 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d42e9dc5ee4fc97ec7264805b364ecfdb025c75bb3553a0ac8e5511e43e55205 2013-08-21 22:02:54 ....A 254976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d430fe5f45813d5f151256def8df9ea0e204a5d20381185eddeb1a44b462a7f9 2013-08-21 16:54:40 ....A 23424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4314c7a10d0178e6001ef8c0f9f363da90f862f519a93ebaa519b35a331facc 2013-08-21 20:17:50 ....A 774144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d433fe0f1f013776cc2e4780194b4eb7432d63bdd41c584d8839119733cfda49 2013-08-21 17:15:06 ....A 1315328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d43bec00cbc5c977bf83ed436e04c926cd3fb1a334d4a5f996e9929b294b8c60 2013-08-21 20:58:04 ....A 665600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d44b68d3f82f94e2fbacdf7e542174b05511cfa06de3dbd7b8e9de206cd9a181 2013-08-21 15:21:44 ....A 33280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4689aec777bdc02dfea0f691ab705df4635c646fff7f24c3cbb5cc7f84bd330 2013-08-21 16:51:12 ....A 238246 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4773d0330ad3e3cf51f3fa6e805bd73e65bfabe83b57c3e814aeb640aac8fc8 2013-08-21 23:00:58 ....A 827392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d47bc34fca804e44ab3164291e715a9e686b8fe7293449e8cb720676cb54c454 2013-08-21 16:48:46 ....A 20492 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d487e13a69df7a1c9ee50d34b30c950fc023ffcf14957353870902be5ecf2ebd 2013-08-21 21:54:42 ....A 198680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d48a856a601716137db711cc74b9ff90746b5095d03ce84d71c66a97c46c8e1d 2013-08-21 23:12:06 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d48d9f69748c34ffbabd7056b23cb8ab1d065eb639f6790b2b4b97d47b12ce7c 2013-08-21 21:04:50 ....A 38849 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d498704da77d9caf8e62381d432b98de8a6abe426b3cd7bc6cc625c08b2e77c4 2013-08-21 22:47:32 ....A 205918 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d49dd05d045f5ff460babfc8c19e1d4e379f80b395c6e8ad49130edc147919bf 2013-08-21 18:02:24 ....A 19968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4afbb0480c782f09e759f119def457898f216128f247488a75c3d9b3180426e 2013-08-21 15:53:14 ....A 439169 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4b2f086fcaeccf6f18200ffea7d3c0946110beb71c47b4d34aabac86e812435 2013-08-21 20:40:38 ....A 141312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4b50faedb2cdc97ef40e58b2f7a94ca5bd692a6e07fdba1f2166aa4c4afad9f 2013-08-21 18:23:30 ....A 231936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4bcabc61aadf694a1337eac4b44bc14f519962eaf1a6bcd1b15878d72db3e24 2013-08-21 19:30:56 ....A 1169334 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4c81eb40e6888bcbdd898124eb743b23d57609ad2ab4387334659445f64acc2 2013-08-21 21:30:42 ....A 228352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4c9d852c452d9abe32012eae48ad25902c38bd7c5fc3e55b6ee3b93df274ea3 2013-08-21 22:38:10 ....A 715352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4cd2a98fb9b1ae5015c8afd60db69e17ab5f633b531c63b592f7f93517dac52 2013-08-21 18:17:40 ....A 3465216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4d378e8986d4fe17e2c93a99699cb68a3719e8106f15fa24b5193bd43d517c8 2013-08-21 21:44:58 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4d5e35542dadb0d2b22f3daecdbe9ec25c151f2abddc5c03a31753003374424 2013-08-21 17:44:48 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4de8c619267f7e78cfd4011daf5f367ffbc52fbe54793886b3cfd273ffabb15 2013-08-21 19:31:00 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4e398accff1b27762938ce7182f5aff48ad27f079e2d1bcddc7544c4269c3c7 2013-08-21 23:08:20 ....A 80896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4e6767a3be98df3886ed395c02fcd4f974385b51b9ee07ab2cd8bf52268f5f7 2013-08-21 21:55:38 ....A 434176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4ecd0bcae7748b4d2d8a6ef568567dc13be628ed4e7504e632e1bd06c253ff2 2013-08-21 22:19:02 ....A 352256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4f2205c7c89a6c7bad32ec86a13f89c1323bb772b47f92a9f1202260bbb8cfd 2013-08-21 20:35:22 ....A 2166037 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d4f86b37f472422080b4d60efae070e1f8f8374033211979283a35528f5ff8de 2013-08-21 16:59:26 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d500b5899b25a3e01402082897e37a6ec7dc0d5bdf575d859373dc73e9fac3e1 2013-08-21 22:50:58 ....A 28597 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d50f6cb79e8f2372b766f4cd7b030471c637e8923d607bc3bd66b02606362feb 2013-08-21 16:53:04 ....A 741376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d513a6abb00021a4b9f1b3e1497a91cc0f707e584f780f60b9d538e768b5ac50 2013-08-21 20:49:34 ....A 454656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d513d30b665f700400b443ae8c9b131c9416a607eaae2ce384a452c80c601505 2013-08-21 23:24:40 ....A 496640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d518a98c712d75658e633468b425a3c2f8663a915c897f51891f6f2f22dd1b03 2013-08-21 20:38:10 ....A 581632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5195faa4664d338a7aa7174cca5766d03c481b0da904f6f3876dc78bab4f6d0 2013-08-21 17:49:00 ....A 560128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d52a322e7bef4766865f95c586bd3422168c59fe59eee6b2efe676901ade5ebc 2013-08-21 18:33:44 ....A 72244 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d531c8d4368d42722c90dd3ff48122c3a9fea1563b18037373de83b06d0b60ec 2013-08-21 17:08:16 ....A 516096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d53acba305f6526a6a03a1bac509318ee88b43911e222d7fadb775dca06f8bb6 2013-08-21 18:28:06 ....A 26112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5535fb8d04225ecc0a71acf08e8b6d6a4f0e164ecf8077ae62a1e2f377e4737 2013-08-21 19:50:40 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5715a6c0743e8ccbd04dbc0bf9ed7bafe4efa8fcf6adfdfb342e7a18985ae28 2013-08-21 15:26:32 ....A 96768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d572227bffb2411b7d6585807b7f97cd12bd8b8bb2e3bfb476ea846fc996fa67 2013-08-21 23:40:36 ....A 643072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d57458399822c4efd6d4a1ae457bd31584f47504315b2f4c54e2dd2c3ccca8e1 2013-08-21 15:23:20 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d57a23be4c8a2af328dc467999a2afbdc0815668b30b9ee18a93c8abf3652e2d 2013-08-21 18:27:02 ....A 373094 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d587d3eb9daa1bb1056eac96ba57f255966d8f4664ec28923fead62c0e0008ba 2013-08-21 21:56:14 ....A 82944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d589e3f77b9a1255879d8c1d980ab3dbc22e406fe77f13bd73cd5393d30c1adc 2013-08-21 18:10:18 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d59d2545f08e7d619490f1fae2b78ccdbe2dc3fe131665d214e00b7f13193f3f 2013-08-21 16:10:36 ....A 893200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5a4f2a21914229fc16d9aed95066719b3a1756b9c44337d94d3845e190fe617 2013-08-21 21:28:02 ....A 44168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5a5b10ae96e248c9d98b48246bc1fc5bbba13d39ce4f4bed4bcabcd46bb2abb 2013-08-21 17:18:16 ....A 133632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5aa57cae421357ad1964f8ef0a8de452458f899908a445ba5361ca56fe19dbe 2013-08-21 21:36:46 ....A 619520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5b8cbdc00f476558ae7885cf33b11853504bfeaf4080973a96b098b78ac9cb6 2013-08-21 21:18:16 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5b8f9cf0eed8fc6181e5b5d2e0f4642d6131ba8a4db1c36b3c5cc98254ee20c 2013-08-21 22:46:08 ....A 1143800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5c66709cb9dacb1a16c7d5db56c094694e191950d8d96ad04c8c814c7443585 2013-08-21 18:11:12 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5cd5bbdddddaaad3b7aa22ac11130183e5ca8b57fa374b8d5d52eae862df585 2013-08-21 16:33:22 ....A 541184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5ee5c4b6c693d23077eb0c1266439d7dfd1e960bef76440cb5a08db50306aa4 2013-08-21 17:49:20 ....A 685568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5f4bcf52e86869a12c4072f0090670cb4ca7bc56c29feea931279b1a3cc52dd 2013-08-21 20:05:54 ....A 2475520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5f846825a9d16e27802b3c9bf989e110470f4be437b24c4aa817c7eee455a8e 2013-08-21 21:18:12 ....A 970752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5f87f863e0190453675cf13cb9ef13c5adf730ed6fdece776d8d00fe7152109 2013-08-21 21:26:52 ....A 172032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5f8a0b6fbed4a63d10eb0cd030542b80c199c1876f9cb519c098c278b623fde 2013-08-21 17:57:54 ....A 8704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d5fb7781d7f369eb9c8ed30ff880f1961a8be7bd26bf7578d9694a2b275c922a 2013-08-21 16:01:30 ....A 134144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6072fba03b78356023f71814279180a7fa5c3b6d932eff2bf1b6a1c17980a1e 2013-08-21 20:33:36 ....A 938496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d62170ed156e458501b0d22335eed133a352ebcbd439ca2175d0e9f8d8dcda47 2013-08-21 19:45:38 ....A 47616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d628e6ee9c677c70d7e968b52ecb279fa075c9e53db9f1c78a308313b01376e4 2013-08-21 16:34:28 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d634a1841c5ab6d9be87c18d3a47996524b8435f8d776ad3d4b7b0b109ba0837 2013-08-21 17:36:04 ....A 12288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d642ea1b1638de4f2269a9270257a97caaf37e03091f6df4801fb84139ea7564 2013-08-21 15:43:40 ....A 96768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d64ff94762e6dbd02d8f01b4d57d137710027445952d88c7eb7da6eb23a5c2f4 2013-08-21 22:56:36 ....A 241664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6601d259573cb593a34e33994ca373027a7393b70787fe5224f255a033a3558 2013-08-21 17:12:40 ....A 86528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d663276f63867f3c3dffac4aaf5d9d49895cd24c8e911196372dc00c90986e84 2013-08-21 19:02:22 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d67a2da59992b5097a69fdfaef647b5863e763c09833cda6935f1966ee873359 2013-08-21 16:08:32 ....A 606208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d68b289729982b447419c42dfc2fd9bd80a489aedf10844d52e587059a35b468 2013-08-21 23:22:42 ....A 124464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6902bd9ab6fb928d313ea0bfebff5a100fd45916baf547abc32df54b35bab15 2013-08-21 20:12:02 ....A 262144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d69209117743402a292068ccec4f9043c6b8d803c34654d807f34966725a9799 2013-08-21 22:53:48 ....A 59392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d699f36462ad19a2095816aa9202cac84d0e4f265d53a89b68d100fbe7cc844f 2013-08-21 17:35:32 ....A 26624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d69bb5b45fd3cfbee8c34aefb8074f8bf76c6a22baf0d576a347f2b43f2fbef3 2013-08-21 16:39:26 ....A 987136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6a92c198d7f73823c5ed1156f53afbf322d6c6676801a275c6d031ef87b87a7 2013-08-21 20:59:52 ....A 3324928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6af97085374580c2614ccaffea4be2b51826470e055bfcc795a77687e8e877f 2013-08-21 16:33:38 ....A 753664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6b36bda7aa8cd3e5c883bb662ce07a9f02ace3d32596c361e1fa66fd60cd56b 2013-08-21 23:48:28 ....A 3300674 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6b48b968f787e287ead511d362714205193ccd337c26684dc4abc4edb0638dc 2013-08-21 23:07:10 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6bde5a9ac82a420cf13543d325194e47fd31c2f8789d9166caa54cf1bc83b90 2013-08-21 18:38:38 ....A 50688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6c1c4c145ca81e783602a6caf2eff0943867b1b8cd858518f424cefc81024d9 2013-08-21 16:48:58 ....A 459264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6de5fd042c2b66d364d86688ac8a3db716443fe5e7faa068ae27b0f70d96068 2013-08-21 22:15:04 ....A 681984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6e41fbe0fa291bf3b5c792799dc1893c906b7885f9467f1b343ba3a6129870a 2013-08-21 21:47:24 ....A 9900 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d6eba8aee3b51bc7b18a9f57380afe35f1a2387e57d7e01237addae335ddf4c3 2013-08-21 18:15:12 ....A 75776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d706ceaf345c2b13ac8b0096905440121fc0a681eb32b09f5e3ad8b8b56cbb2d 2013-08-21 22:40:48 ....A 66560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d71a74f3b0b85432364223e4afd2062b4a5e1472d02b108ecdb8deced231cfd5 2013-08-21 20:35:20 ....A 85373 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d72022e6d71bd0928ae5878a8f0895edf0690f0ec9a75a7b99c993a083c673f8 2013-08-21 20:32:54 ....A 112186 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d724596020c85fc9c6162bf9213a21c2ba2b25ea38942f6a92139836abca8b00 2013-08-21 17:21:32 ....A 1003520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d72714abd030c8a6d34404acbdb2507f312e223114d4e718c859048902a2c92e 2013-08-21 22:52:14 ....A 953344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7485358eaa72fb7d490ae239a815c35c312f3877818ff5bfafbba2d3eb2b806 2013-08-21 23:56:28 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d754bd3c49d5876200629407d8685f4593529d9ee849fd69e8514e034b6fc854 2013-08-21 19:09:08 ....A 409600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d75bba7383ccf4bf01de3209232738b333243f7b6f8db022b4c6c72271d99909 2013-08-21 19:00:34 ....A 3883008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d75be9749f22dacfb54164a509f8f68af58b46efda43f716ade5767b1e64ed96 2013-08-21 19:40:54 ....A 487984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d76f742b3a3dd7ca080bdf844bdce8d1c2c872b7b885463533171fd15a0effd0 2013-08-21 23:31:28 ....A 413696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d76fd357e044e9f6c7da47782b6a18a7ec846e57f5fbf2c7c6ad7aeef11ce911 2013-08-21 16:26:32 ....A 96896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7735d970004fb701d044facbc4d5df8d48c8d2b1de67ee275a9bce9346d015e 2013-08-21 16:49:24 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d77b18979fbc7641762238872afd9e52832138baf143f375c6d4a60e4b2a9d7c 2013-08-21 15:41:18 ....A 6679082 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7847ecbade077a79dca2bbdda124fd2dcd1000b143953853e68f41ada1fa98a 2013-08-21 21:16:52 ....A 39424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7890d144b68f11225952b849aa20a70936a0397167a2ff8bcb2e25b25115fd1 2013-08-21 18:52:12 ....A 356352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7ab05d7131e5247d757b55412f48c82b985d5ea6e5fcd7cf4638a0b92756494 2013-08-21 21:36:58 ....A 118784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7b69c0baf8f074bce6cd55ed1e644e629e3c5b10386788c482dba919a12a98b 2013-08-21 22:58:06 ....A 613888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7dd5af0b63ef509700b65547d19a3056cac1b781fc5a7e6209aacab4a555fc8 2013-08-21 15:49:42 ....A 87779 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7dd7c02fc56ea1459ded70c8903330369144ae581c5d5cf8ebbd61fe37065d1 2013-08-21 15:54:06 ....A 409600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7e606a9b86f8a93593b23da91d5ef14080dcf2d21dec4f229b3900921b57445 2013-08-21 19:25:36 ....A 662016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7e6ee78d932d047923ba5bab7ab560748b086f929f36d17daa923447ddd4c95 2013-08-21 23:40:12 ....A 10752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7f05a2f0f0193fadf201dcc340dc9b5b9f71649f813732e0766da5a854df793 2013-08-21 20:56:28 ....A 102912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d7feee8f5012bca480854bf8926f88e665f76b1c1c39ae350aca21a9831ac24b 2013-08-21 18:14:18 ....A 43008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d801e03f8a8c145b4433beda844962a8ebddd83d668cf344b984a643c558e03d 2013-08-21 18:52:38 ....A 194712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8076b9935e430ba410b307868a62a32a66f6207b47560b6a872fa6d7cfff58d 2013-08-21 18:26:30 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8087d73c946242345fb410f1cc5be1c22a617e99b67be1069ba38bc1509ef68 2013-08-21 20:05:42 ....A 117920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d80ed02d4e7dcd782a8c08174620bb998f1ba977a5a27ae3f75e58364ae2f32d 2013-08-21 17:53:06 ....A 127871 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d818e374e92a881b806b8cfada0395bc584cfd579bfc488922aa1ace5a691034 2013-08-21 17:58:56 ....A 53638 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8271dea532db02c0b7b6f7b65bb77cb07fcbbe503cf4ff8c14abc8f4d68aa80 2013-08-21 20:38:38 ....A 596480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d82c9ddd2085d51c96039ea3cb6505b1ff6b13c2fa13a759469c31ef04ff2537 2013-08-21 19:50:20 ....A 1623040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d82ebbd3004185d2ecd36ae862c0db9a730d8322897de8a16aab8a7b0ff2a19f 2013-08-21 18:43:28 ....A 319488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d839eb1f95ef3eb9e39fc177506fd1e1d16e251b208b318b494e2f1718f74367 2013-08-21 22:29:22 ....A 25600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d848a8d57d890632c9bcfad35dd2483e44ae0684ccb4dd65542ac0792f587ba2 2013-08-21 16:16:12 ....A 619924 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d854dec2548dfdb194f374a0c2a31bfd87bd9fc3cbe355193239210655950713 2013-08-21 15:46:06 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d858262b42836e4e29acd815e5710add12d33cca8613d359bef0767b3c4e209d 2013-08-21 23:18:32 ....A 1900564 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d867832d240691c6cec9b3eca69c88bf5dc7489aa59a321cb895168a91dfd225 2013-08-22 00:23:30 ....A 84616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d86fa7055dea0c0f8c9d8e91c8294ec4bd974cb9157ffbd1f57e545319f45b93 2013-08-21 23:15:10 ....A 1732608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d870cabd59ab38f32c139eb443b6d62381b0b3c6ee7b83ad8519b12ab70e53d6 2013-08-21 19:02:04 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d87702d0ca7f94f418f7e2a8e2bd9ce109cef06192b18405bc4ffd4fe803742f 2013-08-21 23:08:54 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8777f5b075445124ef4020aad9acfcaefb6964ed94f7f7e61900471d0942bbe 2013-08-21 17:52:44 ....A 241981 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d87b44f9b334a91c7d2af82357c6c1ae5f2ecb742b901c720b246620f4ca9fad 2013-08-21 18:44:12 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8866b19770a3a71b1c4445f2dabcccdc573e3a3488c45124009362847a2757e 2013-08-21 21:51:12 ....A 1691648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d88f1cf346ac74c1ada265334c5379f01afaccd3b365879ea96e1797e41e234e 2013-08-21 19:46:08 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d89061d269a87c0f1e78ea7249fdac6e2f7599112500c655cbafd5e7eafb883b 2013-08-21 17:39:18 ....A 210686 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8aa04fe7b600492cb7ccec9fd00bd6115b986e15c09df3ff35382dc047494e7 2013-08-21 20:09:02 ....A 64000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8b6bb9678148b4f2d43105284223623cbd0ea665ad6bc144c3c0986f333bb24 2013-08-21 17:01:42 ....A 1894605 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8bad4a6fbc291e2d0417bcccd27ba5c4e89144768fe38a66c8e0b4052b36227 2013-08-21 23:25:36 ....A 184396 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8be348c2cd8a46d16a0aa73feae9368c5ade11c1ecbe9b847147bda310fab0a 2013-08-21 16:37:26 ....A 253952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8c2704fca15168e224ebdcb5186318fb6f5ae7669dc54254db9800d10e53fe5 2013-08-21 21:49:30 ....A 41391 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8ce67d3f901198098f08481fb277e88885d810f717d7aee5e6d142d79ef1d19 2013-08-21 15:29:26 ....A 2181120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8cedb67eea03b91de50f133389bd883e8fd0cdb83a50dfdbf0b0307e1908430 2013-08-21 15:38:52 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8cf1a282288fba3f1e48bfea16f22fcbedc5558eb8a69f1c2c0db2ff9eaa4ce 2013-08-21 21:54:24 ....A 3452928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8ef840d5076f75ce34ae2b2fd50c904248e19d4a8eb0d20a78c45b3f6a1c9fe 2013-08-21 21:00:48 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8efabe67aaebc672cc2b9c899328b2a2c77ca1b6a6f8e65e98c5cc611f9fb4f 2013-08-21 15:39:14 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8fcec78a8b8ddfbef7275f335e372f22cdd90d133bdcbc5cb41c23230b054fa 2013-08-21 20:21:46 ....A 254473 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d8ffeb87dfc63054dee9c712d808f28b857da138af78e26f4d3cfa1e60e5f708 2013-08-21 23:33:04 ....A 47616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9047784687c430f6417c51bcc9d2e7db0a83df34ab20126fa368979ef0c523d 2013-08-21 17:38:38 ....A 48800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d904c6d95c04e6babc8b98181761569fb104e634ca5f131725da542992d45116 2013-08-21 22:14:10 ....A 52736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d90693f87c1c1c212ff49ddbab0e9623bb287ed610ee584a3dc4c081a3f36372 2013-08-21 16:59:30 ....A 389120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d91132c078c695e24211a8050c9e591ca60dfcc92d76d6d67d5cc770f4774d11 2013-08-21 18:42:52 ....A 3140777 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d91eaab07a933d764cb40d04a015a5fec8fa4b7d2543c00a0e9a7bb585a32f12 2013-08-21 18:04:22 ....A 1281024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d92c9598787bd009600fc31df3d7c97187f0dadf14ed0f18be6b1bf7d7254a10 2013-08-21 15:39:54 ....A 344064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d939a69599bca070cde50551b5b99fe9d098b21f4e4636c7a38a9661672ecc99 2013-08-21 17:06:46 ....A 360448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d93c7b54e1cf3888076c396fff3ae5bbf909ed8b070f296d99b3a35de902bc29 2013-08-21 19:36:26 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d93e280bd33e3778ce0ef70ab95bfb654cb83049ec98da3928ea1a2c8fbd52e5 2013-08-21 20:57:52 ....A 228754 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d93e513b346f2a1bf3ab88880cdc6876faac84b11d18aafe850a105fa24fe9c7 2013-08-21 15:50:12 ....A 286468 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d944d98c9eca54ed4005c735de34302019ad6a3412c598b76cb06d3141420006 2013-08-21 15:24:14 ....A 1757172 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d95da8625a7759ab3b6becc869951325a47c33ffee4581494d1b1db7f9e433e3 2013-08-21 20:39:16 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d95e877834f72fea04be63a208468c4b2e88227d94eb601f5d7c3db27fe2d3d5 2013-08-21 19:13:06 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d965ec4b83bfa55a9925b9ebff94240ce35b060196a7e1c4ac8d06f91c89dd55 2013-08-21 18:05:46 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d975ace88f1936b4f930b8c963a19b80a704357c9f791bd52bb43bd3fd9614e1 2013-08-21 16:25:04 ....A 1527808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9776dc2278a9ce1dad76dfa497e970af01a91f8cd64fd342317c2b5d1db0e5b 2013-08-21 17:46:26 ....A 2588672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d979d25db6417d4b606aab3528552fa578df59af45a07ec352692fc2ea9a4d03 2013-08-21 15:39:00 ....A 24064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d998431675f98c0abadcf391add86c800a41a7da98f4f43a8a4ab5dbd22c4c6a 2013-08-21 19:36:18 ....A 602112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d99bdfaa143b450249adb9f9b49b5da920926eb5a6469c59584050deeb692cb4 2013-08-21 16:26:40 ....A 36016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d99d8c99cca78bfeb4163445b18c7261727b94dfee78fee56a2d353ab206c133 2013-08-21 17:51:20 ....A 32256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9a149e01b12a912e3d42762d3c0d4985ab9bafa72f283a26629c5a2a010d74b 2013-08-21 23:10:52 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9ac8323e8d071772eec0d2c69a8a479394cb6b7ff12bba8195d02fc42e0b032 2013-08-21 15:46:28 ....A 57669 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9acb937be119405a91b64c2cf64e12c2a253529dce4f93a64fdf6617a95fa70 2013-08-21 20:26:54 ....A 3797568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9c42c2cbffb185f93e9304ad906b35fc9bf8cfd12104a0f5fb2caeeccb50f92 2013-08-21 18:40:00 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9d4f69eba965b57f690eca5ac99c38302aab5aa6953534300988d9e62746c81 2013-08-21 16:13:22 ....A 238383 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9df9b9dd30d4329a7e2a1d26529f51a7136c5fae0a375f2cecb639e1cc4371a 2013-08-21 17:15:22 ....A 355328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9e2c9ea5bfea7fc6129283e84cf17b47f8eb007bd6c45b2f0e4c5afd15e7de5 2013-08-21 23:07:50 ....A 638976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-d9e414e4ae6d6803fdf52c6f74a1c2a9f456caa242ce6b924865c7596f420dbf 2013-08-21 22:42:34 ....A 99838 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da0098531662d142bae753e38f75d63dc8df4973826a73d92ada35777c697059 2013-08-21 22:38:28 ....A 138324 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da0af475ecbbb274cab932e2b1e02e6d85ec0625b0270f116cf5668e8582da46 2013-08-21 21:18:10 ....A 983040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da0fded3dfe45a7903695d4dd562c669df1ae7167190989dd6dba213ae6c58a3 2013-08-21 16:08:18 ....A 95744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da1652b499f8b773be1afb85637ef14d64f517a3072bd8ed8d2e3106d0097bbc 2013-08-21 23:12:24 ....A 3095040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da3418b52a92e2f17b5a3875b50518e255903fbf76271762773604ba57d22a42 2013-08-21 16:12:18 ....A 524288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da3d5b8ff5bd0c8c8b43e829499123542b4885d3559e82e4a14f0aa545e3eb41 2013-08-21 16:49:26 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da5822fc58075a05b1e1a7d79fd4082df07fb700ffdb1601605f1ace8389f90b 2013-08-21 20:45:10 ....A 8064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da5f3ffef5e52e90193b59e22c6ee2e3f1f8715e3d0aee2ce0089dc4d47b393e 2013-08-21 20:44:36 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da6b086269a0909853fab61696425f428651c6167f2d91a086c6a15b2d385ec1 2013-08-21 22:16:18 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da7d068e025c21138d6a00a2f35330021d8bd6f9ffd0cb3afd377554d516c3a0 2013-08-21 18:17:28 ....A 302647 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da7d37723d4979cd27c6aeda5454087d33977fe59941efc02b26be0194b897d5 2013-08-21 21:17:20 ....A 90746 Virusshare.00085/UDS-DangerousObject.Multi.Generic-da8682380870a52530a8037302bb1b6eef28672238dcd2de052a2ff739b6e0ac 2013-08-22 04:37:24 ....A 389632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-db4d80fca5c266a168e03ae1ffd7bef75b7686e99ea497bfef198961c52f52d7 2013-08-21 22:51:08 ....A 43520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dca2b6ce71eee221160b45deabd5f4e5ea2abee3fb261bf778af86ade181e149 2013-08-21 22:57:26 ....A 614982 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dca784350ce45c0f89bdcb09556161b5ab1eb1056b7454a3d29b1f5cfbdf4a8d 2013-08-21 18:06:16 ....A 294400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcb6212896824966ebfd61a1a7e1601d52f561a6705f61531205068fc7021d99 2013-08-21 18:28:24 ....A 603648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcb628ef80ed6147df74ea37f15769da790b7f9e9c97050915f2223a4fe5bd47 2013-08-21 16:37:50 ....A 552960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcb79b6faab3edd298431f22ad038f80ff2104054f1995a4db7f0ecb6dbd89bf 2013-08-21 17:37:42 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcc338f3d7e060b1445510babfb2f30c495a842f762955ab1af132c165f3bb74 2013-08-21 18:22:56 ....A 786432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcc76fc0089c36ebf8bb95b003202d7b340dc48e3a29536b5f31f81f77e567bd 2013-08-21 20:14:46 ....A 54704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcd16f9144a0bf3e160f63a3c866692f5a5f669e78f430954d17aa0b14c336bd 2013-08-21 18:38:10 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcd9ff806cfca05ffc3422626ace228bb3ac8dc31121232fe34a59459474f856 2013-08-21 18:48:02 ....A 76800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dce4d37011cd20db35e7b18011a42398c8c602af045505489810c001c97039cc 2013-08-21 19:33:50 ....A 283648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcebeb5a0661ba593872eecb089dd64a0e209ced3fc6c0f208dfde0dab20c5ad 2013-08-21 17:07:36 ....A 217600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dcfda9ed36b176df8489152b2a0bd9d6db4722d366791393d6678b5b963afe87 2013-08-21 15:21:18 ....A 140302 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd02684ccc7e5971d71ea9f58d427a024c95d81f28a2233038856b55cad410cf 2013-08-21 21:14:06 ....A 19968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd0757e443a04a9ec5688eef57dac475baa5bcc82a28f6c2fd4df8dedf4e3bc6 2013-08-21 18:16:08 ....A 155140 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd0dc50c5750e13b4ff21fc7b06da2e96089ae6bf4557cea04feca399889477a 2013-08-21 17:43:16 ....A 168880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd121b27a9456d9c08f6d1275ada7bd103c2b7e2d5771858768d83aa2521edce 2013-08-21 22:45:56 ....A 86158 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd1dc15dbbe871f2661b2af961e0a8d1a2b03bff2eaf5134d6d3f666dc83f6a1 2013-08-21 21:05:24 ....A 82568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd1e6d24077d6611d5199fffae8c671c631ad17300246423b9ea07421d0b7bb9 2013-08-21 20:23:34 ....A 524288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd3ec9228ccacccbe27f397453775995fd1aa1f8f2e029543c7d0a573700f5cc 2013-08-21 19:41:30 ....A 757760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd4483593391d3e75e8c7c82f32b89bfbb89e5ec7dc3a317c6badeee50b58439 2013-08-21 16:19:56 ....A 1288059 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd5e6a766934f2c143fa27a89decb9b3a1e18c48e71135f18b175d12dc4f28a8 2013-08-21 15:55:48 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd6005f89e81abd77ba557e6d93c224c44cf1dddd9432ec8786059a1d5a6e6f0 2013-08-21 18:52:40 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd615eb16d046d1417cfc28393f7398f06c516f7a2a0883733ecc42bac0d4df8 2013-08-21 23:03:56 ....A 25088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd638d054463168d1a0cbeefcd7061543964acc9b5aa057383e536014837919d 2013-08-21 20:36:38 ....A 536576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd66d30f047556a72c81562178da7858db8fe147d1ae5be6edaacabdce622b2c 2013-08-21 21:08:14 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd679fadf839d02fb05ed23bd1272e1ee24068d34800d6ea2bc898b99c5c0e59 2013-08-21 20:40:46 ....A 173796 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd75abbf7b947da52cbd54a86ca168a31bd8e2e77b0702a9e8371b4483d2dd8d 2013-08-21 20:49:12 ....A 107008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd8400249f42aab0f7c5ea1adf69367ad49a8c694e2bc9e84ad9f2412b40a24c 2013-08-21 18:49:58 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd853a17e3ce4a1c6cb22e318dab887e53446d914d19bb7f58f122f08a118e3d 2013-08-21 21:50:34 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dd855fa3c0a98bb498c5bd1af0b1c47757717f877811986032aceb6209fa0e73 2013-08-21 21:11:30 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddb2a5ea05a1a4dee395be2180f616bcac83ea83b65e0777727212a263d9e92d 2013-08-21 22:30:04 ....A 587780 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddb4c2969c7b81c327b5704de4a1d81b5cbe5daf010acf2b2c4ccf3cbda38a78 2013-08-21 18:02:02 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddcd5d0129e92fa75c8f2d4bb42eb9ef1fb434a4fb6b4f52ff672e81d1d5e25b 2013-08-21 17:06:12 ....A 364544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddd1dffe6ece6568fa1241e33c666a234860a7a0786711a3ce26b1d176fe790a 2013-08-21 15:36:54 ....A 626688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddf425ca8eeed8fed225e9da8fdff7bd42413cb4113878c652df16b86d618e69 2013-08-21 18:22:18 ....A 1996447 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddf656906d18dbc2f492116d3022f1182f6f4f48d05d512b5d6f7acc50198376 2013-08-21 15:55:12 ....A 132305 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ddfd53272365047cdea914ba0c5966f5d8b0abc6a3a9e2c4011994bc2d5388cf 2013-08-21 15:24:36 ....A 2031104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de038da5cc9eb5751da74f24abea099a2f75c6437e8d913cd7511ab55d8e8e07 2013-08-21 17:34:44 ....A 1255424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de082f28412379390e93988c353f3fcd908617dbd4422c545d0810f723c64ec5 2013-08-21 15:58:50 ....A 59392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de1069568763818ddcdff1d02fece3ebf829da3052ddfe239c77ac743c4338c6 2013-08-21 22:32:44 ....A 275726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de10a68d1f9d5a6a75c9952fe48bf7d51ad11d6742b18196cf19f5267a65655c 2013-08-21 19:40:42 ....A 260608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de1193808a7a9b34ceb250858516481df9445443657e10bae50851d63c4fff5b 2013-08-21 18:25:26 ....A 427520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de290177e20647c83efaadb925f8b0a7febe0f614464d9534d2819d4638a8f7f 2013-08-21 18:19:34 ....A 52736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de34c4ee2d2372076d98242b85004237125a743ac5508b9a2ec2e15b4b5176a2 2013-08-21 20:14:46 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de3b17ddfdbb41162c92f653f0eb4617fbe3112b33cd6ae743b9e8b4a5fe8b9e 2013-08-21 16:32:00 ....A 4772600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de3da045126793109ccccd4f9908712decdb98212b8b62d62ffdbe4cc31082ed 2013-08-21 17:52:56 ....A 647283 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de4abd8cd173e08812e13941e934a3eaa5006a6258be7a0d31de0437e0a42549 2013-08-21 19:45:28 ....A 63488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de4c3bdda43e408d2d6f0a604005edaed403b1ea3790232e72d2ddfe2e522397 2013-08-21 17:22:04 ....A 680960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de5091b501af7b0ddcd698f41920b7212b2e635250e8152a9768182aa531f0f4 2013-08-21 22:30:26 ....A 995328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de62dd35f900712244f0b57e2b59c08cb43e65842ca292733caa3553a8629169 2013-08-21 20:33:34 ....A 147456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de6b5037ede0fd7c19b592453e79c1655bea801eb94830a64d905e4211679e42 2013-08-21 21:34:12 ....A 294912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de823925e67ac95ec5f1a3f31a567798ec7068ffe8afc558ee54f2d695501b0f 2013-08-21 17:50:56 ....A 541696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de829be5934c7437819a73c3f53c95d180e007354c89deddeac1e3f99cdfc74e 2013-08-21 16:18:18 ....A 82560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de88add9728cb494e21be05d7a9ea4d2151a3b9c3d5fb3db04348d131f187ac0 2013-08-21 21:47:48 ....A 688128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de91b7722fbf1df43342390c5ca5d64c3aeb662f95e877db26d352f4a5932801 2013-08-21 15:56:14 ....A 58368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-de931475648a6897d4f3eef500b09b9bb089a6417b1300ff0392624bbfab81b3 2013-08-21 20:55:46 ....A 17824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dea786c4313543d8d185f79b7cf2eaf641c8a2b485128c140eb6864d86658e93 2013-08-21 19:09:20 ....A 561152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-deab26bde5e783b094cc52870281e8cfaf5ef4400db768446f273474517716ee 2013-08-21 19:14:20 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dead879ebd9a960bc532c55f238dd78b439f284e674332ac183e62e0031a0133 2013-08-21 16:42:10 ....A 29896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-deb78988a9fe531e9c25c231cc51a1f14b7cb43fc400a61f6ffa17b46ffb7651 2013-08-21 20:20:00 ....A 667904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-debdb944ecb3ba5c2d90f7013ebd5d4d1aca6915ae3b12177281ec425ed11329 2013-08-21 21:08:44 ....A 163840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dec39eef0cde7f0d031c8047a5379db1556bd26ade313912753035b04c3623fa 2013-08-22 00:06:58 ....A 99840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dec3af0c6f3172c7a0e3a7ee3b64390a54b6c8edde6a8cc8ece6ea5f89aa852b 2013-08-21 18:03:08 ....A 487750 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dec6b6b46ec778c9add15698f12914f9d4dd61fd37cfd3f91e4ecb99e81c6d05 2013-08-21 19:02:26 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-decffd0759a184ff24580e103324b237be25d0d8ea13844ef03d297bfca37aa4 2013-08-21 19:21:42 ....A 648628 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ded080a76909c5b3463fc45f2b9e39e0cdb136ce0d9d4394a1a951c55fbdb43f 2013-08-21 18:12:22 ....A 679936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dedf3e879a78e69bac64012223fa3e6ddf5e941cf806a0a2a4f34db82b2db0e1 2013-08-21 22:23:48 ....A 176128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-deeabef60a0a40812457a5070152be627d8fafc0f775ef18cd01c0641c4531a9 2013-08-21 22:03:22 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-def1f72ea1daf538c43859966cf853af78b9f82f4491a65e87f6259828c245ad 2013-08-21 19:08:18 ....A 194492 Virusshare.00085/UDS-DangerousObject.Multi.Generic-defb06fe0572f8b5d0d431deeda3e487a2592b908af62dadac6ae92b0bbbbe3c 2013-08-21 23:33:10 ....A 1403392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-defeed6da40a337bd8e7ec6067ecc0118fc7235ed1d0c6ebc06d6250fed28adb 2013-08-21 20:57:36 ....A 4165632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df03c3752ca16ea3db4fcafccc7384b337fe85c290bedf63d3393e608532a584 2013-08-21 20:44:04 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df0c38135f3e0a85bf703332b88ca526147c94e76fa343ff78e170c4cdc1ca10 2013-08-21 22:09:58 ....A 232448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df14279b189cd08d22eb07585967ffdf1ccb3a2274934318e8d7c19c1eda153a 2013-08-21 16:08:42 ....A 301568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df29affd3db7f60ec3cc3ed942a194671b9119d6fd2142b2581d1459efe47398 2013-08-21 16:27:58 ....A 50688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df45a5481428d00de3ea2a5d7dbc39e3a71a677df93a4bd7a8b7f4978d501f0c 2013-08-21 18:59:14 ....A 987811 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df487e7e38c8804c9f2bbf60d41a2ba0444e76b7559d6e465914206b3060e44d 2013-08-21 21:51:48 ....A 8109680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df4cffdbf36250416045d7fd2b21bf1aeb85ba50445c2984f8e933c4c0e42646 2013-08-21 19:46:44 ....A 80402 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df5ecf804f57ceeeab869786c8268edff75dd2bde77ad67586026dfc0418f370 2013-08-21 22:48:42 ....A 213504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df64eb0a6d6b3b6babee1d1615869ee3d644f9ec0b688a05a5fce960da15b6f9 2013-08-21 17:50:36 ....A 1027072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df7999960c84be899c23e6e98471c9f6797634850b73329bfe17ab4334272def 2013-08-21 17:01:14 ....A 163840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df871fcba95e87e5fdc9186bfb60b86870560d0e1de2ef0aa18fcec5657014c9 2013-08-21 16:37:06 ....A 707112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df88770884b76188670ca9f148e6fd277fed984df21d1c2a65fa4bee41940817 2013-08-21 17:44:22 ....A 30079 Virusshare.00085/UDS-DangerousObject.Multi.Generic-df9f640504af5606dc53651e7c50a9f91f5168f8fb786a4db29abd95224b1ec1 2013-08-21 23:12:54 ....A 3384733 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfa5d99de373d3edd0c48394f2f134c88adcaa82ea75e524bc77848a77044634 2013-08-21 19:21:04 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfa8a6ef261cbd2c1f070e75fb22140d8576b770d9cb5923d0a81a5e53d1021b 2013-08-21 15:36:52 ....A 15360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfabbee387ad20f36897c95456916af07dc71896fe0594d9effbf26ea88f1a15 2013-08-21 22:50:16 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfca993fe727b0a1e3dfdb5bb6875d695a90745880d5ffa0d92a721f5f86a19b 2013-08-21 18:48:06 ....A 66560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfcac69231280788d9b04cf7ed0e0ec574739f906054de60d19cc3dd946134f0 2013-08-21 20:33:36 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfcda07fbe2dbf847ecc9d559bd8b04aade65d43d5a3a3bca0fc3dcbf547fe95 2013-08-21 23:50:26 ....A 56832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfdbac3a29642882aa7e609fe81c8ed5c58af6b52002aa3190b79cb203cfd777 2013-08-21 15:33:44 ....A 6144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfe440ad93cef8a7b8cb4462630b81a730fad8dd3e10f74835960e2210a6f3d1 2013-08-21 15:52:00 ....A 889344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfe5f424274879afeb08de1f6ffd1f12217891f9a40f1a0354f01c658ecdf029 2013-08-21 23:15:24 ....A 5632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-dfe795721227f6bff30e5393c514aeb18b4619d001c68457b4f5517d86621573 2013-08-21 17:12:58 ....A 236283 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0007d21d05e3e50fe293959dac1b806968fe386239e2e69e929d76e305150da 2013-08-21 17:29:16 ....A 1962272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0042548956a532e8d2eb8b9d29ec6dde1f46a9362921f37d59c51bb2134b19b 2013-08-21 21:31:48 ....A 629270 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e01544eafabb11d3c05d8507a592894b612362a06b0203e5634cb9953e26bf08 2013-08-21 23:42:24 ....A 292352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e01801abaeb53e4a788c1ef47712bcbe51005069c299b6b1763bd08a3c07c991 2013-08-21 21:16:50 ....A 406528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e018a55ee79ba91475d03aa047995ca610bb50ac1430ba1e22ec36042e8197c7 2013-08-21 15:23:52 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e01b8eea32212716da00ed255708450ecb59295ec245d8f0dfb81fc9dfdb5379 2013-08-21 21:21:18 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e01fae2920cdc685533d7a5c222ee942e88281d14bf2e49fe701777901ba5970 2013-08-21 21:03:44 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0240146348759a18c6ff1af5bef9ce45610240682e839293cd2a941320c0fe6 2013-08-21 17:43:10 ....A 77312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0322add0aaac905136420f2d7dfaece676cfff48eb7181a1f0a3ca459b54c6e 2013-08-21 21:58:46 ....A 23040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0346e90c290102334c4e1a9dde59929053002ff29de76755194ba5e60f3887b 2013-08-21 19:12:56 ....A 571975 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0377bb632b760bcb57c5a2a000c099af4f2e53ff14a71d804bce7a313869090 2013-08-21 15:55:38 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0563fc5c1a48dc79973d382166b46201dff38c972737fb23f9bde180bd13d8a 2013-08-21 20:28:56 ....A 20350 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e05dee16455896ed0251e24e28fa447da39c024f19af40275ecca48b9559dd4b 2013-08-21 19:39:04 ....A 475166 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0614e78902fcf913e7738614b57a8179eaacdef80fa7ae7f9943421d7c2bd1d 2013-08-21 15:38:02 ....A 526848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0630cc1b165ec376842b3407199d5c038f712269d07ea6d6c810548840abf2c 2013-08-21 21:40:06 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e068c9c47a93ee8e1008cfc27f4e71dbe7bebb7d0339613184e6328d1b01b20a 2013-08-21 20:45:10 ....A 524288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e06ffc5a030099f1e13e41d187d77be9fb6e3cc099ad64d2597e6d3fa86a48b0 2013-08-21 20:51:46 ....A 996237 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0702e5dc33618bcc7a73602cef60a1f0c21a39b76f9b0dcf50793d8e0794ab7 2013-08-21 22:42:20 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e073f8508055026ed961d91f282a66eef132ce70bf24eb16c4713d5fe2fa8750 2013-08-21 20:26:26 ....A 1059480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e084b03f9369cdec5d8b707af39de6349d6658244dd19b2c4596a02a46c1dd97 2013-08-21 21:13:36 ....A 598016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0874f241560a924915daa8d90328f148a84d2bba8f6bc93e7fe480e0978aec8 2013-08-21 22:25:38 ....A 974848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0881b8fc7209e5c0730356b4948ead5c2f76a8734a79ee2530f6321fa156f5a 2013-08-21 15:51:18 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e08dce1b7d29a89c746332dd868635c9799c112d7558b5fce1e44174626244f9 2013-08-21 17:07:40 ....A 532480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e08e3be592f719bff6b15225de6806af6938a3300444d67baa266c72938d1d54 2013-08-21 20:56:26 ....A 415744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e091563cfb6f27901c6dc5fa3ca64f2d796b225c4ba74da1d56c99a3b8b81013 2013-08-21 23:05:10 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0b7e521932ec9caab3b99dae0ef0009a645719fc23c1748fb5db9928bfd9026 2013-08-21 23:49:04 ....A 47616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0d77dc5bc376e225df432b6600be78bc44a735a8090e641f41222811c4e8b74 2013-08-21 18:19:52 ....A 294912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0e87ad3c404435896fbcc495e456b68c9f7cf2a38dd8d04e5339195561442c6 2013-08-21 17:44:46 ....A 2609664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e0fe7a1b0dc3d7ead917dfe58c11f816603a626ef910c8c3d995f2edaed46401 2013-08-21 19:12:18 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1065c5c6fdba7c7848018604b4f1df3228a94d1f963351fbd53d84ad5714d84 2013-08-21 17:49:02 ....A 97280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e12d766b151b72f61a7aaddadedf00cbc6e3e963876d4bdf968c3eade290971e 2013-08-21 19:13:50 ....A 1283584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e13b72d2d5216195d0ca0d988b65eecc5d0a7d24e1e4e5dddc064777cab13361 2013-08-21 22:44:24 ....A 162816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1423bd0a33ee8a0944f80344a8e322ef8e5632b8913052b8a10b1671a3f0364 2013-08-21 20:54:46 ....A 118272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e15ea0060c0a6f9fcaeea902fcb11d3f0aa236cf2e5875ab40fd5de7362d3f15 2013-08-21 17:11:04 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e16790e93bf0353a008a4f1737041f310a24564c1fded6ffb425c7e378aaf115 2013-08-21 18:34:42 ....A 339757 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e170655168d8bdcfaf840a354142d87aba03e5ea14f081276bb1968ad49a07ca 2013-08-21 21:09:42 ....A 53414 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1712667221a63b7bb169c8f77e9d27c116b3735d09329acb302ba55a763dc31 2013-08-21 20:08:04 ....A 601600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e18e337c7d973ca91eece49f53ca92f3a7e593a2c47c2adc911339d377996be0 2013-08-21 17:13:46 ....A 606208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1abfe3bf747fa7a398360230f612719bb428cb92e916f117f78533ea06a5669 2013-08-21 20:15:40 ....A 33792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1bd7b5f30cabeffad74281442ff88063e35a121f0cdc48f22feba0e75d6ca97 2013-08-21 15:36:58 ....A 109749 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1c049b3dc5a44fc82649c79f7e5e24a9844a8a0674b4fd628cce778c2413004 2013-08-21 22:33:30 ....A 168069 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1c68c0811498e6c18e95583ffd5631d7e6c6473afee18f7993ed9227f2f5d80 2013-08-21 17:20:56 ....A 45568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1c80d0c63c7d3fd02ea9f16ac2e0d850ed234878955e50fa69313ef422fb8b5 2013-08-21 16:21:56 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1d22ec95c11010ba0eb073cf8a04dd2ef39f67d10e1a2ba8cfe9da0f480ed43 2013-08-21 20:25:22 ....A 884736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1d52f522e98fb162b712b401c245ad9ab20d2ef24a83a1ad98013520c16b8a1 2013-08-21 23:37:40 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1e8dc6c141b8261a651f00403d560f971aa24c5d94175888ada39acf085c531 2013-08-21 17:52:26 ....A 117760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1eb958195f07164113e38ca43c58ab3c91620f138b45cf9eb3a0e98dc92e82a 2013-08-21 16:42:56 ....A 1235006 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1f34f370dfc8a03032d44ee6a8283a45ce88bd917b1728d4147e49b12177726 2013-08-21 20:27:44 ....A 259072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e1fd5c7d6961db2fba9ad81ae603677340c3186f27530a8991e86c9229317c78 2013-08-21 20:23:00 ....A 13164 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e208c07137c20a05358dd194fc0b47fcef3e89aeda43e96d77b359e9c187d38d 2013-08-21 18:33:54 ....A 144728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e20a7576de08313adfe06ed9017550e5766e6461fba2ecad8bead93c87b2d77b 2013-08-21 23:57:20 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e222bffe4f917b51e835340d10ffb9411d57e6c305cdf572d0d7a13181812f67 2013-08-21 18:10:40 ....A 133632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e22b6b64c4a139e3838a0a172e9d8238834466666d27b0cc335e20de73d5e7fd 2013-08-21 17:50:08 ....A 1085440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e22d6c64c134ea650f930b79d1988130c91e46d7f251607181e27b25d8c81e2c 2013-08-21 15:37:12 ....A 94720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e22f3072b29ff113b1beb715245db5e2b0cd74326fb7d3a7e657133011a665e4 2013-08-21 17:05:04 ....A 59904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e22f6eb4cc2c476d7b3181dcc052b1762fd346b75d6423ca2b9a18482f86d16e 2013-08-21 22:18:26 ....A 487424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e23172b90b07b8c1f7e3e5baaae31051a30499d41a2720538b6e68446a2a09f4 2013-08-21 19:45:08 ....A 455168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e249343ed9f6e518d1555d283bf236d72c9ec225b3668acd236e8ff7773753f9 2013-08-21 23:11:36 ....A 45568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e24aca2eeed8a7939feab95e0389d9d9c0ee37e1c638d54d0fc72e6943c91d06 2013-08-21 15:42:20 ....A 4028796 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2538f2d100aeee964a3e48f4532c70e1b4b977f9626c427c89be5156fad66f8 2013-08-21 20:40:46 ....A 770048 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e25d2d3ce5df7b8e9e038b63fb64be20e800d50a7bd7399a05a1f013d7192dbf 2013-08-21 17:39:30 ....A 4638086 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e260854d6705230a5ec16bb8173216e07ce275868083471be59db977647af6f7 2013-08-21 20:18:52 ....A 2840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e260b11eb0c2de152c5b4870c15f5c241f97ed9cec7a29d7f09240dbb63e661c 2013-08-21 19:51:26 ....A 831176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e27878e5185fa943c83beeea85cb11e884eb474e8191684ab4760022989dd20e 2013-08-21 17:16:24 ....A 534528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2800b5b9aa82768c05f70451979b4bb7dff0ae68fd31160ecb68191b26b12b8 2013-08-21 20:13:02 ....A 199760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2829e8a486461aa6ea44ef3a874d1533fd4604b099f599aeedd88ab5bb82b85 2013-08-21 18:14:42 ....A 274290 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e28d3913734fe68f6a6b5b65d9484fd2f274bcd6effcd2f8b920da4b827a2a6d 2013-08-21 23:48:30 ....A 97125 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e290edeac313891bb0ddbc9e80bb72170c0aac0478d25f636f5a0fdf89c92ea1 2013-08-21 17:30:52 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2915daabc66dc7abdf4a1a90178675d4f02d2d4babb588b0529e818eef7706d 2013-08-21 18:06:10 ....A 55808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e29170d5117a4502185e5e54067dffea4bc3d715e2f3c578e8fa81e8fe6a82cb 2013-08-21 16:50:58 ....A 15888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e29532b2e8be148a0dc39458cab58b72c5374b52adb680d7c8c86b0d5eaf46f5 2013-08-22 04:39:02 ....A 929792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e29fcfb5b9c6f8038ab322897a1b53ce81f3c77da7d85591f6d34f16b45c92e6 2013-08-21 23:20:46 ....A 540595 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2a1352b9bb9960b9dc32b6510159f1f735eb61fa921fc6fd167047e81a94202 2013-08-21 21:04:42 ....A 505856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2ad9ddc083526250da5e2d7364450debd4911c50cea81b6e78ff3350336d829 2013-08-21 18:40:16 ....A 457984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2b0e91be2f00f4fafef4b5b327865c5c23c47d1d7ffbcea10e81bddeb0d3ffe 2013-08-21 17:00:46 ....A 1024576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2b26001e511dfe4a4c455be8b2b7e7af8171192ffd93adcc7b3fe928de47a51 2013-08-21 23:26:30 ....A 21760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2b4b8cc9407893e44e3a0157b31d35fdf8dc7b039f67867a3371ecc28e13ca1 2013-08-21 18:45:44 ....A 2015232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2c25e3ad17414ad2995f2127230f654f5a95e21d09033da2d0544732a2fa72d 2013-08-21 20:07:52 ....A 1327658 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2c339fa242beee36aacf9c7c8374dd927339a86b159ac447447b347b26f5c59 2013-08-21 20:22:16 ....A 55808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2deef257fc0e08d310c39244e2fe79ce7b5dc6282a41b0768d7d77c67fcdc65 2013-08-21 21:57:32 ....A 3173600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2df81d890bfe114cdca48f47e4e0a1ca5e68eb859e955b49b67496c508da01e 2013-08-21 19:24:58 ....A 623070 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2e3acc863a20c0c32e1adfcf319a6ec36d8ee275100bda1793959f509e9aba5 2013-08-21 19:24:24 ....A 612352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e2f46fed72bf348bd68cb411d93e0f6ffb99665b763ea333cbd44c5c626723e4 2013-08-21 20:53:44 ....A 618496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e303a6c8134fece25615dc7e0815bb83a5c473001ffdb67d4ab0e2836c5b571e 2013-08-21 22:03:00 ....A 45568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3075211d67e1d5393b53837764d0f588a67e351b1de2c8fe66fdf7930f5145e 2013-08-21 15:50:30 ....A 116728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e30ec47f63002357393fd3f683b48d78d7691cb3683ec426958a883768ee672c 2013-08-21 23:35:10 ....A 196864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e31d7ce2e0e6f6546daaade0a33d77b7059ae50ddca06516094f0bc90b8cc686 2013-08-21 18:26:26 ....A 505856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3210b9fb744f84269e956430a2430878bb0cb9f511ddca614f5d867d9e78227 2013-08-21 23:51:06 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e32dc7821c29d91eac0084f5bb56b3ba44ecb82547d9735c24bb7f0078bc1077 2013-08-21 21:37:54 ....A 46112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e32e79570caee6ba54c59c32cd89940cfaf959b8f8c5540f37c5e208a8707c09 2013-08-21 19:40:08 ....A 864768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e32f15af3ede8ac3c6e8730b23747621821e53f92910fab29bc5f23240468ef3 2013-08-21 18:46:54 ....A 32704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e331f43a5f6c78d64a8cc521e076289a59d764f2da147d17d4416aa9415c6678 2013-08-21 19:47:16 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e341fbea1948ab273e102fabacf78b750b2b177714826718f101bf254cc3c616 2013-08-21 22:28:30 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3449c49b276cf59ff13f8c2cdd3f3533a2de27e9b6ba7ccbd289b1f259edb1a 2013-08-21 15:39:04 ....A 28160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e34a9940ed585a597e07569c31c7f33035f6ebb14c7c54e0fe66274d7310e43c 2013-08-21 20:39:44 ....A 978944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e34cdc5ca1ab5b7548f687a9174a1be5b23d8d2d71bed28dfd96894ca42429ae 2013-08-21 18:10:16 ....A 213986 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e358866d01d595c62050f3202d1bef16046d42220559e57e18f0c3c197decced 2013-08-21 19:34:36 ....A 131584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e35c6d9f48023d1aac864aa0e865d43460c38b2d78a4a9270e8619c61d22636a 2013-08-21 22:14:36 ....A 132656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e35e9dd496632a1e21581305129e436d42a731eb9a3632b91c1a475b6b0f4073 2013-08-21 22:16:58 ....A 2612736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e364e660bcdc181065fd8f2b0205e6cb7d691339267178f91e0348a739a1f8fd 2013-08-21 23:10:22 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e37127f8bb264ad09cffb64472e1ad0a6c52543bdcd5114bd218a350771fb93b 2013-08-21 20:13:26 ....A 63130 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e376c5025e665dbfb5ca9031c314770e8701ccd43af04a555edad156fc7ba2ca 2013-08-21 19:21:58 ....A 294933 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e38387bb160400ceb3609eb4f3ab2236c85f4a581d7639e7a9b20e78910082b1 2013-08-21 23:06:58 ....A 622359 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e384e4e6e6cacb3390350bec42ef440a5794bfd85adb6d352e10415cf455d61a 2013-08-21 20:11:54 ....A 46180 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e388db9d112a0a7e96dd9903f36b7a56ee20c3fce00f24fa18f0b23ae9e83883 2013-08-21 15:53:38 ....A 16992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e393a47f305a0794532be2a10fb7d9b344ba02cd3314eb37a012e08cbc8aab65 2013-08-21 17:07:50 ....A 88064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3b68a41b82bbda227220c1728f2ccc92916587de6c0cfd2a1f338e80d21bea0 2013-08-21 22:43:08 ....A 659968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3beb6b6c7eaf22f346afc8ccc0dc746eee0f0e8f8b1e918df6dd5ffd384bed7 2013-08-21 17:07:20 ....A 137547 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3c92627b7603ea318f615c910161f6c9b108a1fe8a53caf979a71a3de857355 2013-08-21 16:15:48 ....A 629760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3dd3eaa9bb08d24713956f48d45d619612cdf4b7b2c3622c84c647e8050780e 2013-08-21 19:44:56 ....A 384007 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3e36c6d2a53a86d466b7ce31fd4cf8a1ba563d57ac22b81aee6f19d49dbc2ea 2013-08-21 18:15:20 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3f774d55f56521c4e772ef2773ccb8314aaf653e3d0a1c279d124e9710edc39 2013-08-21 23:00:50 ....A 187904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e3fe358af5b191c4d337417f4dbb9f3fabd9dc55ad97b22112a18151f7ca2bd5 2013-08-21 22:23:00 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e405ab4230fd2bebd87c9c3af19e6db5903a0162888167293c870fa40e94386b 2013-08-21 17:52:26 ....A 120832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e40dabf842c01e01640f9929dda30d83798a6213fc24e47dd410256cb947cbfb 2013-08-21 17:31:38 ....A 86628 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e419805e50ceb749f866b012a3c0255e72cadd9933a58548f56a8752eba77287 2013-08-21 16:12:14 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e41ec995a5b70a2812bb2c9326186f320e4b75adf03162799d11cef0bb8cf9bd 2013-08-21 15:50:00 ....A 596480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e43df552a3539a02ebc8f66054c239ea848b0c05f6b04390747329ff330cd733 2013-08-21 21:23:52 ....A 815104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4405e4d7262d0b30f7673141a963ef2cc369d0e271bc08f1cfcc56986c83c13 2013-08-21 22:42:22 ....A 1944352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e44ef9df63d15764cdf867d852a72097621145dc9f6db0783b46632770a7ec4a 2013-08-21 18:29:08 ....A 17920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4508b47a334507c6a1d86f7563e7464b8afa2a4052461dcfc9aa9e3f42f42c9 2013-08-21 21:13:54 ....A 292352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e451d579b664f2ce4b791b33f143d56c2fe7dd4560afaaa86a339329b56ca53a 2013-08-21 17:18:06 ....A 3065634 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e461bcb9dd42c6d8f8e529cc641b961d7ece8b3b164f7289b2a6054a24b68347 2013-08-21 17:39:12 ....A 204973 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e469130002c6b8ea2becf45a7837d9b8b4460751f30b74b226eac2f508090cbe 2013-08-21 21:41:10 ....A 14336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e46cc35d7f6d1b67bb041c876e8b0b2b4a0b4f94bad1915dc8a793ae298ab05c 2013-08-21 15:34:24 ....A 2191360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e48184401b7c4f83b91079b56eec44f2f4f53311d8ac69a6380aa809458620fd 2013-08-21 21:49:54 ....A 446432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e496a53297ed605e5f67827ed0cc84ae27f13777a3ba80cdd7abc70baecdd5c8 2013-08-21 15:30:54 ....A 746223 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4bf50da8fafdaa319ab11219bd0306d20ae857b35a668f6ced96e7024307c2a 2013-08-21 15:31:24 ....A 866747 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4c00d93b7865686eb74d14151b475e406660ad0c201b1a312a4aeecdc53fd2c 2013-08-21 18:33:00 ....A 476321 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4db31c15d7a690c3f0cf3f22a107c67d1ec824eff198512a43d6cc5222466fc 2013-08-21 15:37:12 ....A 5632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4de8f74a4e368fd9a34c647c8d781c1eb0243dc6c7f55dedccb5f3dbecd112c 2013-08-21 20:38:06 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e4fa4252df8445da894437a61748272e5a70cdb372c5b5a90db5c0d6738eb5ed 2013-08-21 15:46:52 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e50766d0d9721ddec58d7a5584e589f136a32ac83d784c4d992d4edc8932ad31 2013-08-21 21:03:02 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e50fde9346c118b571ae7aa3ca5789d5c8061253875e4c78394940787434ba14 2013-08-21 22:58:12 ....A 82560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e512352135c07d16c3d36f79674d3ef87d547d694a34e903e1ad6c84ecde8aa8 2013-08-21 20:22:44 ....A 7741727 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5163e949da86e087d6ddd7fa6ee7441a2dedb1bfcff319c1d010f9c1481fd0f 2013-08-21 20:20:14 ....A 130361 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e519c83d15c1d8a07a512a13250fab8a415e580e6c999ceba1e97ae1ef4dc6af 2013-08-21 16:44:14 ....A 100361 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e526feecbf6b9d6f8d4cbb6d0089721af3582bd04dbf65d688aff8a7b8fabd8f 2013-08-21 16:03:12 ....A 107008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e536a5c777722fc3e92aa6dbd7e630e88f2f7b839a6ef04a3c7e3dbe4ea165a9 2013-08-21 18:41:42 ....A 13312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e54bb101159aa149ff359d978c98dc92a8e5497a5bf66008cedea2a26e50156b 2013-08-21 17:29:02 ....A 29696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e55be687ab2f99b30233726dfd8ada80bfb0e7f0fec739076716d2958a6e0f29 2013-08-21 15:31:50 ....A 4538368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5602a82b72ec87de7e24626b7c12a1d648b0fa81c8895414e010421e9ae2c45 2013-08-21 17:54:32 ....A 831176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e56ea2d7a5cfea52d3f23b9139dd7f20bc7344f1c568f40f89f83d6e4dafaf14 2013-08-21 22:40:48 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5780073b37fbfe387027c8e91b71637e9bae2ed58bdcec01bc8611377b98271 2013-08-21 21:27:54 ....A 439808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e58fbd39e7c61a4fe802f9920365f5c01b1d03a8b2053cf1bf7d36fec2c31a7a 2013-08-21 16:49:24 ....A 5632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e590bf638410c9793b33473052c46df1268f4ff2615e4b434e91209f749631ec 2013-08-21 17:29:44 ....A 256000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e592c2e54e4b0ec0afb1da560256e56e954d3055f31791cf102520bbe429b79c 2013-08-21 15:36:58 ....A 24064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e598bcbc0637f6c2b8664d9af5749f2df27793b4d2d1230cba193f5c2d608324 2013-08-21 15:47:46 ....A 56988 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5a2fbcd8072fbaace0e5151df7b1aa12b88681e5b99311c30abdee81f86fb97 2013-08-21 16:52:08 ....A 1478656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5d127f8907bb8e72c58a64baf2620b3cc43ef5b88d6c6a3bf2bcf134fb6e6ff 2013-08-21 16:13:14 ....A 723456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5de8cd4bbb8940a07c8a2cd9660f04773e1aaf0dce99518b0ae7d50b52948b4 2013-08-21 19:18:46 ....A 644096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5e1d046d062f4786e4bc6356f981e51056248ac35cfa69c74c1e0037d6c31ed 2013-08-21 20:34:46 ....A 3327488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5ee48b1e05b1dadf4657eb3ab0acae281928e7ba3d6132566d0cad448259c5b 2013-08-21 20:48:40 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5ee596d33c8f81805cd816da3574406eb2a4b88f44b4aa7520bee45d7696b67 2013-08-21 22:23:28 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5f13444ce8a904b8cb5ab8c055565283211a6b8cf4a672649827acb0e1aa9dc 2013-08-21 16:35:02 ....A 866747 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5f5dfb029644453e2ac71096d595b9927a34b64182591c621025ffe348beb86 2013-08-21 20:41:12 ....A 782336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5f69561bf14ef0cb9c89dae9491470ce1e9489c851b7fe09974226fbe35abe2 2013-08-21 15:55:00 ....A 625152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e5fd11911c75504be81888eb9c5628c6bc1b7a39209001b25b656f86baa95d58 2013-08-21 17:06:24 ....A 253594 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e608e09c5b16c2c0949846e93bfc8caf49a2f9771fdb008e5e3dc0e8092d3f72 2013-08-21 21:36:30 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e616ef54a087a7db73f97c90da7e6e04fe9b028cef437dcdd53054d8abd25ffa 2013-08-21 15:24:06 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6177f5861b4f071dbbc5c8043248faf7de5dc6c38fbbbcfe30e73c75523a1a5 2013-08-21 18:44:28 ....A 50176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e61e4bedc92a18c234d7bdde18a18bbaf50586acec829a7e36495032ac2b9878 2013-08-21 19:33:34 ....A 160192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e620575398538ed198e91276471b56d0c6489a67d6f8c89473d2f6a498671565 2013-08-21 17:58:32 ....A 14848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6227564087972a001ddd7453d60112c710851995f625ed01aefc284fa9e6c00 2013-08-21 23:11:30 ....A 484322 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6238c9e736fa4689705f296973267b564152afff5acad52c721eb93edb44827 2013-08-21 19:58:04 ....A 1351232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e62d3c909de61546e8f511247623a64afebb9ddfa614b4ef84307f7d3dbde981 2013-08-21 21:50:08 ....A 21783 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e62db6854dd46459a6440b529baab87e31eaf0c3a09cc1139259eba8525bc68d 2013-08-21 16:07:56 ....A 40960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e62f48ae0de69775465a6ac3fca47ef5042ff4ecaa580653519ddb38ac47d438 2013-08-21 16:49:28 ....A 204800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e63222b855ce62b1cb0e4509697dfa8b17bd9360d77737fa63486c0750e746e5 2013-08-21 20:54:40 ....A 950272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e63c92a0278746d2cd4efd6a846b4da9e2f99f56b5d454500eb6f758fac5f473 2013-08-21 18:40:26 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6493eaa8b8b332d8582b0794460684855eff73a8c4617abf35ade99416fb698 2013-08-21 20:08:40 ....A 1884160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e64e1488c911a9d04edd31d90ebf19331eadd2594d757ad54fd0be8557c01917 2013-08-21 15:58:12 ....A 549888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e653258eb57b33e3e5e4a5f11b7554c7f992ae24e65bcf40c1577e045e2a2499 2013-08-21 21:50:32 ....A 919596 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e67e2d1194efd85501c9855ba72a2b44f531c0e4a820592cc21fe28f0c152369 2013-08-21 15:40:16 ....A 1664608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6852d8326148526f36fcbd64aa77e52088d9f259ce322ca48a5f532a1e3fd3b 2013-08-21 20:40:18 ....A 153926 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e685462283fadb5f9c69f29b8a62eb3999b95e8ab2a4d4073e3bf6bad88563a8 2013-08-21 16:57:46 ....A 49885 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e68c13c46fb04c2f0970a6832e542ffbba1b76649e033629c93ec198c997c8c5 2013-08-21 16:16:38 ....A 40812 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e68d7a7436c833f37882f5bf3065aea820026770d19ba5527bbad825ccc476b4 2013-08-21 15:57:36 ....A 311296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e68ff3ee23b06c199197d166069d3a8728eaf5690d9338d0b55fe18cbeebfd30 2013-08-21 15:23:42 ....A 261120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e69adc6c1d6d88372483c8a94b6c82b6512f73e2858513ec523f123786908bb9 2013-08-21 16:06:48 ....A 262144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e69bee4911d23320675952cb74c62dd0b227336317d9deacdd215f152a28569b 2013-08-21 21:08:40 ....A 31744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6a1f7dbe49f94723d5be91ecd640db2692f885db02ac28923a170e0994310d7 2013-08-21 19:30:24 ....A 67584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6ad58afb3ccff29ff138fe2b6ed497e21b4b13e081c7d1d52cb055114867164 2013-08-21 18:06:02 ....A 246784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6b51eaff05fb734a469dbea9092b406e7f546735b61072866aa0d8b7f381525 2013-08-21 20:00:14 ....A 407040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6db1a29bec877983670618d54d5e3967225d2af2b088048d00a3f52e5c3ea2c 2013-08-21 16:44:26 ....A 1010719 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6e0cd6fdd1f1ad65a26a461c35ad966932657663720b67772d2b6ae2082edbf 2013-08-21 17:00:54 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6e223dc06a288267690dc96761015babb22e3222b414cbca250f4423969e9a8 2013-08-21 19:01:52 ....A 34510 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6f10e1ed476adc40666d20547d1bc56f736185309064402569923a45112d255 2013-08-21 22:47:12 ....A 232832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6f42cc9d93c6c7e5baaead2b13170d305101a84247359b224c02296718b1d7c 2013-08-21 23:21:28 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6f9f6715fc1ba43845944c774154d54e66ea5eeb589629e46f67591ebff533a 2013-08-21 15:23:48 ....A 618661 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e6fbad88e1be9ac8a9a89b100cb7b790e29dc7510c42acfa74460acfb1e8022c 2013-08-21 23:56:54 ....A 8944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e705babc1fb57b1e277a3b5bc13d534f02b1e5351be628ed7a514b0c1c8f63c8 2013-08-21 21:12:06 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e708eb04902b3d89b3b32235f55364c8ad118ef123da24372497bfc0fda7bb9a 2013-08-21 23:41:06 ....A 1081344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e70a42f29c17d0c5e786666975e9e64f16ac0673a2437675a634d951890b0ac8 2013-08-21 20:45:16 ....A 136019 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e710a70e9caf7f173593eeb67725a6b5ddefc9ca83b06c3cd62da50b03db2140 2013-08-21 23:31:30 ....A 2953216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e71850e389fe88bd2e7cb6d933b4543e1bfbe26d8a0e6df1bbec7510a19b69f4 2013-08-21 19:44:44 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e71ef768ce9c17d0ddb6af792af14356252bdc163faffa628a86e0144d368c3f 2013-08-21 21:32:34 ....A 60285 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e71f62b8064b40c1ba945fe60b4e3acb70e48eb98bc68a637c27191b36ca2652 2013-08-21 19:21:14 ....A 9216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e742845d4b00c7b6a40f351a90c63f9ab37b88d8e0b346569547681c277e5318 2013-08-21 16:29:24 ....A 19968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e748f51f11a7e70477f1cc9b6b7254de90cd1d4640317650213b107f06081102 2013-08-21 18:05:50 ....A 187392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e751e01045bb2d37f3ebb10a92435a2ed64f635acb8f3a123bf95733f50946a3 2013-08-21 18:34:56 ....A 5390 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e754963f1fe41be2b09bf42b4f29bb5d7b896b85d540d5819d0a399d774ecab5 2013-08-21 16:57:44 ....A 74752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e761b0160fd34b97d5a2e7b5ab9ca1b5d2ab12d70ae1845def689dcb441c9322 2013-08-21 22:49:40 ....A 325632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e761f37849dc68168a1426e3f42873eaeaf86ab0a6e7a0fb3a3f224de4dc60fc 2013-08-21 15:33:56 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7662d38ab6fd01a8f10146afe909ba53e4cd876335d976b259303112f4a35af 2013-08-21 17:22:46 ....A 334455 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e778b84635e994fb47f43347e9c020ade86ac1cab7d503b6fd7e1c4e47ad364b 2013-08-21 17:02:18 ....A 52736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e796e23757e3b6f59736bbe9d2058c4ef4644ae393493ff0193ceb61972b3459 2013-08-21 15:30:26 ....A 85098 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7af8b57f8a3cebb51c303aa604573fdd3bd905b1ef14d0e254a7ab139055e29 2013-08-21 15:58:14 ....A 83460 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7bcd5983501f9a3757740aec80beca8944df14f01e00fddf5dcb8b0229b0d00 2013-08-21 22:48:36 ....A 30720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7c0feabf7e696a7061c37f6022a0a30dc648043feeec81bb820faaa25ef60e9 2013-08-21 22:18:58 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7dcb6c87288984337980233bd90dc05d5b944270a71bf6a2c6592f78c1f44d8 2013-08-21 18:19:30 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7dd112bdf417b305abc71bf0c1f6bcc88202c084a9383fac1532b40ea452f27 2013-08-21 17:25:58 ....A 66016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e7e85ae15c6fc6891e8804af860f96ed8efe6a4dda3752dbd4b526377cbcbcba 2013-08-21 16:47:50 ....A 208896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e80115e7e036ccd4bcdba7ea1b6309a7fe74f4679d6c12c9da8090155cadd91b 2013-08-21 21:49:40 ....A 131434 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e808f4d36e667d27ae435b83ed4975328f918b0e484661edce53d1bad0b5cda6 2013-08-21 18:11:00 ....A 133179 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8095b1b69dd0dbbf6a8497f9b3982810c20beaba73f9ec883e036038ab9a708 2013-08-21 20:20:18 ....A 661504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e80b4bd2bf271a934e44635a4dd84c438c2708cc93311e68cdd53c6ca899fd5c 2013-08-21 22:33:42 ....A 1287680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e80d23fecb305fbe3a5d53003e7277bfbdfaf7d0b1b42338a852d70cd3fdff4a 2013-08-21 20:15:22 ....A 2589 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e81559e7605336b9f132f29b9ebc1dbb5902b0159eb17890c2853a2c6683e61d 2013-08-21 20:50:26 ....A 17430 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e818291a929c1c3ab0e0016f9cb9d04028b7649b92f8d45bc888859135871a15 2013-08-21 15:29:50 ....A 1035776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e81a9b6443b47be6be57e5b91e25d0fc2a12a6d5c41087cfc693a9a6e5d76107 2013-08-21 23:55:30 ....A 150939 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e83c8d7909a7cb7ce618b80653b1057f9644198a4b082f8c259f5ac7567bc6e7 2013-08-21 18:05:56 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e842205e1d50c5aaed4e3fd87844f13489997a8cffc3e533f9424ab90304780c 2013-08-21 22:10:44 ....A 1122304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e84a287de457e667626d9d364d4fcf283800fa79262f97c51c65e0b39ef74057 2013-08-21 22:46:44 ....A 233984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e84b930df2c3148474094d6f502ac03e5172f975a822777beb3f972b03722052 2013-08-21 22:32:58 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e85f200b786d85de1e95a2d86a453bd8b5508a6abcd9db79a764641319fa40e9 2013-08-21 16:44:30 ....A 540672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e87ab982a5135218e22a40762377d873ed2b1559afe1de9a18564f94c843ac29 2013-08-21 18:40:38 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e88538da04a41a8bb973904de7c8cdf762431e77ac6682bf19f02847a383a208 2013-08-21 21:18:46 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e885d98169e452f174847ee827b625f974313c7f2e52ffd5f8247aa2ad1c6ba1 2013-08-21 21:02:02 ....A 311068 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e886b9473b8460d06431a04061c39312e84355181cf9b341da08e4dc08cf647f 2013-08-21 15:59:18 ....A 40448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e88ba4d607429448f60c415065746e4e292c31d9751c91ac07d214808e0101e5 2013-08-21 19:58:12 ....A 997390 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8b38d49ad7a44ecc604ec3f1a33add9ae0d256bcd1da73a8802dab90c9f4454 2013-08-21 23:14:34 ....A 51712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8b8505db5555644a5e023adac7474a821a7d2f8c95d08675016d54b889abb1b 2013-08-21 23:46:48 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8cee458e29f02ba03340e547086293a7923312bcdc2bd0c3168cc4913d8d5ef 2013-08-21 18:01:30 ....A 1672168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8cf8112c0da87896a04eb372c9f6e0640423cd91217ce35da070a526b7c8d3d 2013-08-21 23:13:24 ....A 565760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8d0f36f12359dad2bb34a14b804852f7be639037d55b33607a640b232953240 2013-08-21 18:12:18 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e8f910b141bc072bd73dcd2db0cb6eec5b92af628ebe094abca68ce0422d53fd 2013-08-21 21:23:10 ....A 145408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e902bfc09a99d6faf15c1437dad981c82a199035941d5ae52dd988299ad4ca0b 2013-08-21 16:57:32 ....A 92672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9057046153f3d5ef0ee8418b27fe24b16047816af6530fbd41efa9cda8d0cd1 2013-08-21 20:18:48 ....A 81920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e906221d4f824b08da79309a50b296c624b6f94ea4798d594360a452063100df 2013-08-21 20:07:30 ....A 16896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e908797d2a015fe6eade41b95c3acca4cf0c8366a2d89fbe260478e68aee89d5 2013-08-21 22:14:04 ....A 442368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e90cb5ee0613ec393e03042de81503880dcf023d4228d29a8fe2222a5aa860c8 2013-08-21 19:37:38 ....A 119260 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9180f0de158c8d8852456c3481635ff97d117ce3f3fc8789b0e90ad4f4fc9b7 2013-08-21 17:25:08 ....A 316416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e920bb49f002ec15b1cf0dd44e1a417ca27aaee1fefe558fba63e4922d52ab96 2013-08-21 16:33:10 ....A 315509 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e92f1015b12ed689b0755ac4c897b3c1a77e538bf29d2a03f4cfa0655150791f 2013-08-21 18:16:00 ....A 255229 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e93d60092347fa67484b676c31abc39f514cf6d7a7fddd961ab1af150c1bc54e 2013-08-21 17:52:30 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e948e1f4f18353cfd3929751e0af92f05f6d24a48b17d5fc0bd9c1622ae6d978 2013-08-21 22:19:14 ....A 1007616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9493105ef797dd0e5954dfb0e9ea17ef65459857a8cf6b8e86dc128689fdcb8 2013-08-21 16:32:50 ....A 17408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e94cde38a1ae5a9025d5aa7497ca65fdd239b5eae755d62d5a7fde7ff8b55323 2013-08-21 21:42:26 ....A 161792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9516c4fadce466954f772a3107143060341ab1c45e22aece95ca23e88ca63b3 2013-08-21 20:56:52 ....A 393728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e951dd0c68db4f340910ba9848fe1b515b52f2a77def260b44aa24e854fdc2cc 2013-08-21 22:56:16 ....A 221208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e98f16599526159401b64c25cbb3b23c2de73acb382785153b8a55bae2e06898 2013-08-21 20:18:14 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e993272f7831778d5fd5489016e168ad36e5facbd46f10a93fb226ff84d031f2 2013-08-21 15:46:32 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9a56c8905d1f3f70c66466072285a5f8a7082e602071174319262d775a2ea8c 2013-08-21 20:08:18 ....A 1291579 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9bcfe97963b720f1c75c8f06aa62d0841773d090fc4782d8d6cdbe8dcefcf3b 2013-08-21 15:36:26 ....A 833536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9c0219ba2ba983f22c6cfc08dd2765419cec31c6084ec6d4a91917decccd2b7 2013-08-21 22:17:02 ....A 507904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9c2ff5aec31b8bb6cd8ee7dec753c82500482a0b4ac54e5d2822b8c66f3da95 2013-08-21 22:24:14 ....A 565269 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9cd615c38e3d452cdeb98c24a96e1c9d2c4649a307c1e97b51a05ab03b6efb6 2013-08-21 18:59:24 ....A 109584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9ceb3f62639f27a6e16904e3fdbd0bc3313d6e6ca74992c44c7044b67709895 2013-08-21 23:03:42 ....A 24183 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9ced15f1f79867f05ab838c6c69955a69661ecf4014b0fe575999bf52781878 2013-08-21 22:33:14 ....A 6407521 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9e8c930c3e074664efa2a4a160142e0802e1c763d841c2fe31dfb9504ba5f7b 2013-08-21 15:23:16 ....A 97489 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9e9fdc7dbdf99fc9f2746fa1fa104e9155ae1ff95d5e9ad21bd928c3011d68d 2013-08-21 18:21:44 ....A 479784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9f334b6dc083b50036ec4d3686827c8eb6f033abe58f1ed90e03a9304ec5e51 2013-08-21 21:33:14 ....A 53170 Virusshare.00085/UDS-DangerousObject.Multi.Generic-e9f733b1f02374bdb973b1ab8d691e4035506cb8438bb19c2c24a0686b18910a 2013-08-21 21:34:16 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea149e652ae7bfa04ade9ec77e4265f5aa387d0d70278c0009844904f2684095 2013-08-21 17:55:58 ....A 38912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea1bcc626cc66d0d8bb48f4e80ca5496f83a735dd95544b5d88129bdbf1a32f0 2013-08-21 16:58:08 ....A 40448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea24ec852d6b057188cbf6135ecd68658e08186092701512f2e145c0e1d76866 2013-08-21 20:31:06 ....A 632320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea255311ccf95538ec46ff7207345f0808a3209c8c6d32351df258e11643a862 2013-08-21 19:05:00 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea3264b18b4ef1aac043676213019fc9e5d7e58acf9297ee334b597a49fa44bc 2013-08-21 22:30:24 ....A 7168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea33c29632779e86746239b587389fdb7fa706ab7a09e71362325cefa384caf4 2013-08-21 23:38:48 ....A 476160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea3c06eb7f3bdaed9d8560db11c4bc4def04ebab16ab4191d919e46cea337292 2013-08-21 20:36:34 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea3cad2d0ab7c068aec790b5962dce22e1baa7551195cf48e28d1019a7284b94 2013-08-21 21:54:54 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea41de33a4074632bd89882a7d3824b72facb9d117c15dc16b2d1de9c2a33f31 2013-08-21 20:14:12 ....A 167819 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea680d5d73a514275c24269b273331cc5170b692fcd7651fe3fe8782d9df1eee 2013-08-21 20:19:20 ....A 3439502 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea7131315ce87f3537388f6d09db7474ecc65013440ec42f058d300c52fce420 2013-08-21 16:35:18 ....A 204541 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea85450b3378dba0e7a9a550dbe14eb23ba3b602660fa44a9c22dede4b3ebc75 2013-08-21 19:50:34 ....A 184832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ea975ab00935ab6e33cf7f271ea1985954b419ed81989f3d88063c26cc6f3db3 2013-08-21 18:31:02 ....A 88576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eaa18c2b8b0fe3661faed7316fd35cfb2026e47900f057ec694e530fb1e14a07 2013-08-21 22:54:56 ....A 208937 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eabb80ba85b9ebb0d4ed58206fe8aa0ca44d406db650d6100b45425f68d8594f 2013-08-21 18:14:38 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eac5a146546096972090fd8636a867e87b3999bcbdc45391820c5d29ee62ec62 2013-08-21 20:38:08 ....A 3100672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eac99b111e54243c2baaae942f28af43134fe876aa5098c33bb933d1f8a2f900 2013-08-21 15:39:20 ....A 721408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ead0227efb69370f21e9ac0ddd502de0d5d66532c92881fc0c6e311ae99bd6dd 2013-08-21 20:19:36 ....A 806400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eadc28fdd0fb046c12cf44de1043d5b91f9bbcf13d3377b233fc66423a563fa4 2013-08-21 20:05:50 ....A 333952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eaffcef3bbf3a44f84e741cd1c7503198df12aefec11dccaa8b803004e6d2dd8 2013-08-21 22:35:40 ....A 446529 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb060f9e9e841376f19b096902dae45f49e18e35b6f6562692afe1858afa6913 2013-08-21 20:54:04 ....A 49962 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb085692ab876898e6d65710a3f478aed4f39a8955aace9ec26726081acfe5de 2013-08-21 19:35:48 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb0adcd4e8ee5439a9119a23e02b4c0ea35ff3243b578972a41e1b098ff3c3c4 2013-08-21 20:38:18 ....A 219136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb2ab4145a358cb09e613c263e382a0dc7fa34017c116c01079da54c3f4276b8 2013-08-21 20:37:22 ....A 1010202 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb32aac60da1dfee9b8bbcf909cc11377d0bcacf4075b585fe6b1bf2df8eb824 2013-08-21 16:21:18 ....A 15872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb37887ce2d272108ca1ed25a1d01ca1d7b1477ff903dec60b28426e41c537f9 2013-08-21 18:33:12 ....A 2166037 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb4f1ee8c4471e9b2169f315cecadb15dcb8586c2c7c0041e5bef9b8a67cd9fa 2013-08-21 20:34:40 ....A 11776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb64d8d1f6fbf460359c4d7430f9f0c62b305372527bf382d856c3d1f6aff554 2013-08-21 21:25:28 ....A 156672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb698a1c8ff07bb3b56dc9738d9df6c5a657f8a1c991d2da53617c2bf42a820c 2013-08-21 15:43:12 ....A 339968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb71c5a32695cd85cca638bba55d43b215fd16d5262e115cf2670d5308be0fa1 2013-08-21 21:26:30 ....A 753664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb823f0d7e32f52d5014ada8ac57598be997f57f11a3434c989fd7694bb44886 2013-08-21 22:19:52 ....A 2318336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb84f7742da453f5708c1238a1d0331e45b6663618177ed97a22e493530a715d 2013-08-21 23:38:58 ....A 239015 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb8a3ca589310fd91a599647c9b11a69e940f67c2be302eaa98d777011d84b02 2013-08-21 19:10:42 ....A 388116 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb90129bd1b71a6978469f7692cc48813f6d023e33bc17de4b1efb3930aa6299 2013-08-21 17:41:58 ....A 34304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb934f7c5580b434e08e34b8e66ab66f4f6fa03af670f1a0876563dfc4b4e124 2013-08-21 22:14:50 ....A 749569 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb98afa14ebf2982521fb9ad75e7cc6874beefda73afe4750a6b640929313ae8 2013-08-21 18:53:16 ....A 910336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb9dad7304088f482a82c69e6468c7bde39b26696cb38b745bd74d8240d59bd6 2013-08-21 21:30:38 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eb9f4c6abde5ef00013553ee4b3b1bc19febf88cc9ac7ea93c5b53a4b23e03aa 2013-08-21 22:36:26 ....A 605058 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eba4f65b895d1a126db55ed4c4d07702292cebc79e1b300a9351885124c50312 2013-08-21 19:07:06 ....A 1096853 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebb6335d198154e2bd17f5e9cd988632b1d5d16a7307af8d573b9a2ac7c6a2c0 2013-08-21 21:55:22 ....A 861565 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebb7a50545332a19099001dcb6b15ee439ddf5bcc22185a7da572462e54f3b02 2013-08-21 20:44:48 ....A 2727740 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebcb1e85ee94f3e5b21e2c58b0296b923aeef69199d0e84ccac2bfd03bd2cb28 2013-08-21 22:12:04 ....A 7214724 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebcf223016204326e91140749a1c7532fee9d598ce2fafe7de3e6166f250d0dd 2013-08-21 15:21:36 ....A 384000 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebd20785c97f9abd845793ff5e0b4962312a1721c4dbc98b5eb1a5b27fb2f1d5 2013-08-21 20:54:08 ....A 209408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebda1289659ac114291ad6212b599a6e962d762a054d8bd23e6a8f6a048fecbe 2013-08-21 17:40:54 ....A 2558427 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebdaf80cfbc2434ed646122bf90a5c0e7c867f571eaeebd8053492577b929405 2013-08-21 20:39:44 ....A 269824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ebf3d89f7f6240b6d496c540620662c9df4fa3b3069d23708eb4e7b390b3db87 2013-08-21 21:25:34 ....A 518657 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec10277349ea379abed02b4d5b98fbb9d45b27cc850fbf297064cc2cb1945fc5 2013-08-21 23:22:52 ....A 1359125 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec12fec8fd880a170838b369390472f189a160ef07052fbb0e55cd1a8f2c448b 2013-08-21 22:22:14 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec1f2e9c1f919be51e8311962ccc25b4aa14ddeab12a35beeda5300f31142174 2013-08-21 21:56:32 ....A 561664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec1f7446447cd1751e0be7fbb985c526b9cb7f86408960fb66446d2bf5dff3c6 2013-08-21 16:43:16 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec24f4e33f5a13bf97213f72c70033a7da035fb5b9e7c11f4b77a89de1969acf 2013-08-21 23:47:40 ....A 638832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec35958a21ef09e69741c7be6082074467572a04cce725846897b1b77510f346 2013-08-21 19:13:58 ....A 255291 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec3a9f3a0a729e6b0aebba0b5ca7411f40f85f7d5858b82c32c8952f41805193 2013-08-21 20:17:34 ....A 39184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec3d6a65d4dd67c2257e9926943f2558e0a739d3da8285d7fa72a81037bfcb87 2013-08-21 19:44:06 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec3e286c70217ffcb982d563756a95795bbce0fc87698b45d53b5664b6c4caa7 2013-08-21 17:03:24 ....A 664007 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec498200a72213fede0d6903beebc53175247502b4201b9382f99f0b643ae47e 2013-08-21 19:14:36 ....A 1569280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec51ecc46a9203b66c3a8228af1bf98416e35aecda52e48f209f1e64a2cb643c 2013-08-21 20:48:54 ....A 102403 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec5407eb746f527ae3e08ae9fedd790d70a9beafd46594fca8cd84e439a34451 2013-08-21 19:28:44 ....A 124416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec55025f076f57650a8c38beb4cc5c4f8037c777f95ca65f50896f4224addbfc 2013-08-21 17:30:02 ....A 92306 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec60067f9b81180903e55ef5ba3cf0dc4a8ab8e0f2b556378d56b8ef46213ed4 2013-08-21 15:30:26 ....A 231936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec742ba81e02d9a6851c1bcb9ed15614e6f1b2e036da1be31fde0488e9164fb0 2013-08-21 19:16:22 ....A 1052535 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec823d669efc15235f4fbb342821939f0a77628a848d35c3c7e85910c0303a51 2013-08-21 23:42:36 ....A 479232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec8aed025258830e27196df3db93d1f98060d7a81f297c511e5f27ddf4fd2c83 2013-08-21 18:13:02 ....A 612092 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec8ce920ba4ad387385c9fe7524ac08a134f6d18abc3ee53850376ae163121a2 2013-08-21 22:29:42 ....A 40848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec908dd2623dc5a9ca729d6893edc29ddb93a8df7825cc457b258d08d48fcbe8 2013-08-21 23:17:22 ....A 865980 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec9a5a0a93adefeb470914d82b9a0df2cb805c36fab8ab33c7f787a14e7dafbe 2013-08-21 22:38:26 ....A 163095 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ec9fc5bb80756dbbaae250c4850e843883b823144ea28c2d3dba885d6dd7ec81 2013-08-21 21:47:08 ....A 184320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eca01ea0c5640d19bfc01eab4b1814518d2afcb254ccdd3f32a2f1d9237d90df 2013-08-21 19:58:36 ....A 235848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecae9178729b90223cc6e3550da3c23ff3858ab133f51a077c8a88f9690087ad 2013-08-21 16:44:38 ....A 28160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecaea8bf8834bf36d66dac249cf3dd5031fd2611772e745426a950972392c109 2013-08-21 18:44:46 ....A 1244672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecb7b6e822b069d717cf0a2ad77be6bb644889ebca8041219082d711d23d0b99 2013-08-21 15:54:48 ....A 116736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecba8309eb0a1a1d6a408fdf0c4fdddb7915ff1aef3fc5c1d415250752c35241 2013-08-21 18:19:50 ....A 1032192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eccc1a4b9dc2bd59c292979541b9415cc82a741006a30b1ffb3c54f3bb3d9757 2013-08-21 15:34:20 ....A 1477104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eccddf38d9ffabcc3304810f613194ac2efd5d91c0915feaff4ae88bd9cf27e0 2013-08-21 16:08:32 ....A 762368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecd1ead907c85dea9f2859f66073f1a67a458bbb57b50b97a063cb95d5c2778d 2013-08-21 23:46:50 ....A 752128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecd719a06591b43c35256b2f1413371c573ac0d8d5aab8c325bbdf3811fcb3b8 2013-08-21 17:11:14 ....A 278528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecd90ebcba8d98231e96a014612da4850dbed0403defafa8b25dc277aec9e17e 2013-08-21 15:57:42 ....A 463872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecdb53bda36897ff438868812986bfb8764ac8ff79443d1a3afb14e4ed4d998b 2013-08-21 18:57:08 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ece934ee25c54d07466a38db58fdf54c6e35aec3db5364cdad88ea3ce74aa378 2013-08-21 19:51:20 ....A 923211 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ecf815f8236f0a916907f14843a65624e9cba9ce0943588587a232feca66f006 2013-08-21 22:04:38 ....A 707114 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed278882b6c071edad9ba1beb980a2eaf18c90670c7fe73642683c53acef4427 2013-08-21 17:32:30 ....A 202240 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed2c3da25e74d2b707a87fa9055f31ec1d5487d86b32889aab65d43a6a7021bc 2013-08-21 21:50:30 ....A 29184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed3519b92278bdc98effcf60f13824b30f6cd928194ba3f1ec597cae65dc1ff6 2013-08-21 23:41:44 ....A 3317760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed3f9423ba2291784881e760cd491a78d397b438f18e78b788bb657cdfeabe0b 2013-08-21 23:06:32 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed4a893b9bad2fb57ff00388822da66c1874f2222f09c5983d12b2ca45ed1df1 2013-08-21 20:09:02 ....A 368640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed622a4a1b428fbefebcfb858038e99eab7e0d1373b7e41e74a41289ccd549ff 2013-08-21 23:22:18 ....A 181302 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed62832187bf52916495aa152a4c2ce03cde67d839de3bc51b626e5b63ea1975 2013-08-21 18:26:48 ....A 852992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed64c4a60725c9d222af1ce531eccf24b03908ab7c723fd0d080ca77ef984dc3 2013-08-21 19:55:40 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed6604d8b7f146f95ec74ea8f394a88ec762681e6b56acc50fc35ea1915f1b33 2013-08-21 15:40:46 ....A 820124 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed6eeac2b68fb85cdc5685cb15c6c170acae8f3c017caed68a0a70b34b71ae6c 2013-08-21 23:32:08 ....A 143360 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed745216989aa464ac02c693a51018286ae393efd570205fda11a82d6e1fb13b 2013-08-21 16:49:18 ....A 13312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed93966a6a4671667b4fb6140d53365b07371dc9e6de38aac319d7a025b6a771 2013-08-21 23:08:40 ....A 2804157 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ed941c6b85960c8d1e4b47dc0e14868158edf14dd1fdaaf90cf32c02a4112d36 2013-08-21 22:22:42 ....A 53575 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edb79d69332134726cd8417dab2b35ea372a316c08a49b9c445a19ed64b104c3 2013-08-21 20:17:16 ....A 2131008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edc5ef4a3b5a18cd5b3a500f7e274113438ca98367b7ee4f4ab7593fbc744894 2013-08-21 18:02:56 ....A 1096192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edc6d329b4c7c3b34f2d1e6295ea7a2786d11b2c222c2aee24d47e119bf2aec5 2013-08-21 22:24:08 ....A 467968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edcc664dda948b01635cfbb73874d9815dce365ebb4afafe1beba2bc5d7d1418 2013-08-21 22:35:02 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edd53d2cf081d7e9dc728cd7a32f70765794a5cff72d648e5f1843825ed07a0e 2013-08-21 15:41:02 ....A 138016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eddb60a88637a898da962436bb28badf75d5de94aa0c68a833eb217662cf8a7f 2013-08-21 16:10:54 ....A 37888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eddb8638c3ccf84a310044532913d9d525e056de52b21f224df5f9e8d1e93d84 2013-08-21 15:31:30 ....A 2630656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ede69aff8a4563efca0cf66124924be8b6eb3b3c89c40cccd7e402c1475c3973 2013-08-21 19:34:44 ....A 240128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edef4ec2dfbc7efa755b287e081c73ab698270cf591bdc1318159eff25f96db7 2013-08-21 17:51:36 ....A 1651200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edf07a134193d52e0532c960d1ace4ea99bcb0926e7941efa1b20a8af1dacfee 2013-08-21 16:59:58 ....A 480768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edf2c486d037194fa73e2fce111b6bab906d9bd3c7b2fb8c7e25c86d6724dee4 2013-08-21 17:57:46 ....A 2185248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edfe90657ec3bb35993763b41ecd932fd8a891143bdc6193510aed9207eeb1b0 2013-08-21 21:28:52 ....A 1369600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-edffc08b1e3cbbf2304ca6cca938dfca375bed01b6a0813fbf1d1565d0083a3e 2013-08-21 21:13:36 ....A 66066 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee06a075b5ad48f58760d9ecc6208117e6abc8e4acbf84a7de2453d4225646f9 2013-08-21 18:21:32 ....A 973312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee0ac7003849c538f520958908d82d1189b4456f77cc45a08222a547b618ee4a 2013-08-21 18:11:40 ....A 216064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee2bea25e27839f5f02e6cdb7c8498088b446fd116ed9eb38aa2c30d1e020279 2013-08-21 19:40:44 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee2ddd78442cee1fce802cec8fa2b3fb975d5c848596e78148a2a915cdcb6192 2013-08-21 20:33:08 ....A 392704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee30102dd79a8ec9d2ed31ee81c656efcb6ba8043c17ba742eaf384e25a893e3 2013-08-21 21:33:16 ....A 935975 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee41e84601767705f8d947977514a9485347328aa0e36244c6fea43bdb01171f 2013-08-21 18:39:18 ....A 583168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee463605fb6468b49c3410fd8dc9a29f4e271ec755824833a78038e81d3b3486 2013-08-21 19:12:12 ....A 49344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee470494b70299935da03b1cda2b418578a1728a2c9dc11411d5b937851c79d6 2013-08-21 23:43:26 ....A 80384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee4ab9cab5964df53be923aed063b9bfbe0720f4011cd4caf85ae71e0cfacbc7 2013-08-21 20:54:46 ....A 12288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee56d3be71560a4f22048eb22d8285c4c6ba6449e7c3aa449a02341857eb031c 2013-08-21 22:51:40 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee5ad14cfd2ecf90761d3b76f3fcc27a0c9e755467fac288c9068b881f508e62 2013-08-21 18:11:56 ....A 4656776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee642381e269bdcfdabb8ffcb7b04519104d0c8f6e0a90ef2f8f980d410ece32 2013-08-21 23:22:42 ....A 109568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee7f1a8fd1e5a8033f75e5a876d61a899d9eea68a821253025384955413fac1d 2013-08-21 22:10:04 ....A 129571 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee898c1028927cb93c61ffb6930440328c2049c4ab2bebb4ebe465f89ac5a58d 2013-08-21 15:47:22 ....A 440832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ee96a5df56a886845e6e1bf016ab2204be02c83dd878e878ad56c1f0e886fa94 2013-08-21 23:04:36 ....A 386588 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eea504d98e76a8c5283fcfec51746dd76d912714ef62e7a664a4ad18cb6df08a 2013-08-21 18:10:36 ....A 1961984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eeaf028b1ef46fece597fee5293107fd55ee127715f88eb32887e6e1651faf6a 2013-08-21 18:48:42 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eeb54161f813d63bce0c00d71487e43f9e07a92c6684d3d99e5dbb7022935244 2013-08-21 15:47:30 ....A 318976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eeb666aea5217de6cce59200dc61bb3485ad9441f10391af99b0e9cb7a797aec 2013-08-21 23:10:40 ....A 104960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eeb84ca9068f75163983ff2188e20235a95c380cd29d776a7edff3ad1044f8a3 2013-08-21 19:09:10 ....A 1236480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eebdd15e17b2f34aa31a3e89a0d953765029f92f6a5ea6f16d06392ba2bf2898 2013-08-21 15:43:54 ....A 111104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eec1c7b6e84ec8a448e92146af2dc2a56adb9527230be859d7625308d5d5713a 2013-08-21 18:27:20 ....A 1042432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eecb7ace534cebc55a089572c9873230d035a52beff2dd4b27dddb0132528c0e 2013-08-21 21:07:40 ....A 3136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eed88d0e18800584de04d62487ae4552b7a1021979b3d62fc15b7fce025e425b 2013-08-21 18:57:28 ....A 1180160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eedca168c44f815e2ceaa1c28a7a403431f5e06863f8e083d0add4ca6b2ada28 2013-08-21 17:47:10 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eee704ff5c1b864386c0722d02f6350839e3972968de7737ef6325fa11a37740 2013-08-21 18:04:14 ....A 892416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eeef0449e90668d29332ef0de9f36392483e991cfa008b87dd831301b8ba6b30 2013-08-21 23:42:50 ....A 93184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eef5931a958af8a777756e35198e40bf54540d8b057db6809e9a103d7f91bae6 2013-08-21 16:51:20 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eef6153eb3f8677dc5b2fc7c8b7e733025b42a277815f45b86d0c13b82b5a251 2013-08-21 20:02:20 ....A 721920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef04c14064cce0fae41e7401a153885e6f54ecae5986bf7d709629a32781ee4a 2013-08-21 19:30:02 ....A 705774 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef0e3ad73770ffa2f7de8537d5efe5f6aed786eeb610efaa01aab3b59895a0b0 2013-08-21 19:46:12 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef1e4a05ddd002fb966a7acd3a5202eee06c031d13a79f2c3302362c7d5c3380 2013-08-21 19:24:10 ....A 807936 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef2fbfb28b624eacd4a81f8016c58f435f1ac201d37e5ac4fa2aeec49dc40518 2013-08-21 15:40:36 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef3646a3585ef0491715507af10154f968263db87c6ca8e8ea31622972e71c42 2013-08-21 23:21:40 ....A 95744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef40f4056da6eeb3e2812a06f3cf9baaf437e7d648afcf20e4f928053efcff71 2013-08-21 19:33:28 ....A 919347 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef42bfa7b7a7a2368908e70ca3bf6456596434bb298cc84ff6bb02e2e4ced6f3 2013-08-21 17:10:26 ....A 489472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef4e87856db9aa18a7d3566f13254b5d8acfbf98994f6980e15a100cc92080ff 2013-08-21 22:22:50 ....A 44880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef58916b8c466a38d0366c75e27cf1a1fd81fd5b4cf02dd2964430542610b300 2013-08-21 19:12:04 ....A 2092032 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef653dec9e77cbff7ae88e7407e691b43cab3526bf8e8c4bdcd482b93abea03a 2013-08-21 23:20:12 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef7864f0483abc947f4002dd680cb5e414f648c8df636b55852c6d3451b5166f 2013-08-21 20:47:32 ....A 139776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef795e5470efade5b5fe686e6f131bf926856052bdae5cf0ec06494eae4a233d 2013-08-21 21:28:04 ....A 1033789 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef847dc42e2533902b6c4b1c127d2658fcca4b3b5ce63bd126db70dbcce6f10d 2013-08-21 15:50:00 ....A 352256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef9375fcb3804d4d8390554d76947aedbfa816a7e37fb6122881b87312aab31e 2013-08-21 17:06:36 ....A 608768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef94348a2afa9d22a95ad0ad06ca585f022eba6bdfa8402f4eb48278754f5747 2013-08-21 19:05:46 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef973495a296d300222db481ee74fa0912a47629607a185daf3ddcbe5f510ed5 2013-08-21 18:39:54 ....A 437190 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef98c2f77d471514f09b6a2cebab36054b5232a04fa141391c4fe014bbb41a93 2013-08-21 23:20:58 ....A 736768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef9a775c5e75c4cb7f1e68faa508ce421756a31670df546a434fe4989f0c7546 2013-08-21 22:37:52 ....A 212480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef9c86b5abab07586130c757b8727556de3a5dc555de2aeebd62e1f0e5b96440 2013-08-21 22:58:50 ....A 524288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ef9e26141d6758884c6415a452a8b8c946a35926bb1450ab2207265cedaf8b3a 2013-08-21 23:16:54 ....A 53760 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efa3d79c33e9beaf48cb0c0edd292dbf4f02652dc885a6bfa34f9805a21aaf1b 2013-08-21 16:19:26 ....A 969728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efbb03a743a82ba3c5557c49c86ac16456d15a64367ca994b14ac3e7a691cb41 2013-08-21 19:17:34 ....A 816640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efc5ad180f2345c8e838ad46e8931515be03123a99e02a7016fce121773bf752 2013-08-21 21:06:48 ....A 625152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efc838fc00a77cb5eded897cbd1c472eeb931f1fa39cdf534ababe54e96fa5b2 2013-08-21 15:53:10 ....A 68764 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efd0053e6e6fec74153ad1aaa45c65dd369f0759f417036f4adb21f3d4e82719 2013-08-21 18:41:42 ....A 102102 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efd096bc35de9f210f5b4f8642a6fe80931d03d52da09137f72ee2f387287251 2013-08-21 15:21:44 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efdfe1ad4a71ac4e4259c3ef67d00b6103e7d8cf998518eba37e07e920a59a0e 2013-08-21 21:49:38 ....A 32256 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efdfe7caeaa40b708aefde453830e0051ba08cbd531c104c3506519ff42e2c4f 2013-08-21 21:24:06 ....A 131072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-efe81dac692b5a89b0227837716cc969fd4b2ebd2664c4baaa2ecc9f3a8051b7 2013-08-21 18:57:38 ....A 2714104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eff02b89e964709933a1e9bf1525c7a9c01f870fbe9a6b8a60c0a3517ee5f0c2 2013-08-21 18:22:54 ....A 168448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-eff8c132a35f9f626c8eb9183548115d82636ce26a09751d64ef0007cd426673 2013-08-21 23:27:34 ....A 534524 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f013937260ec44eb0698c162c5157b1eb10fa2c54474e408e6afdd61169f6b09 2013-08-21 20:22:26 ....A 645120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0189cce37d8cb4ce01ebaf3557c38bd4eb7f6f73e7b4986ddc3ad7a9a4c4dd1 2013-08-22 00:13:06 ....A 390144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f021674fc80b22756e6744b47c20d134bea1fa448e8b4fb44a29568b719eae78 2013-08-21 16:56:14 ....A 56856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f03fe1b8d702dd35930ba00783e2b1c1d9ae77250bef6df62898b2fe253ed9e8 2013-08-21 16:46:18 ....A 183034 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f04506ede62e68df3d084ece7d9e8f5e2bfa7d6790c4b313e4ac9cc8bf29d85d 2013-08-21 17:55:28 ....A 76120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f046ab85215b3ef67627c0164c9aa8505a6ef95ac9aa597a25d88c4dd4c8c57c 2013-08-21 15:23:42 ....A 468490 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f054d5c5a8a4515610003c3672c564481c0dcfb3b4471eae67f2391b9df0f9e4 2013-08-21 23:32:32 ....A 23092 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f05bb8107e8d1efd57c5e139e7e453348b225c0ca88b211e6b7eb9bc588feb5b 2013-08-21 18:33:24 ....A 237568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f06af3cf9c03d7b45270557de841143823b732644a27d1ee8601cf9ec1142249 2013-08-21 22:14:42 ....A 43520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0725df00d0e58ba4ce1f1fc65ef487d7008c5e68f041883232c279be5b8381c 2013-08-21 16:32:52 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0730addc1801fc35d5ebf99d5049ea6e858ef052824ea74aa41d1886384721a 2013-08-21 16:57:12 ....A 546304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f08825663b5d8980c792e6ae469b209923448b2775b8de2c10282b0bfa276cbc 2013-08-21 20:58:14 ....A 282624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f095eedda7e5e0c2d2cc60a4ea96cf30e41d804ff0f47d06a306c02ce16d5fb1 2013-08-21 16:45:26 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0ab2647a02fb58b0f6c4fa107a6b251a4dd53e610eb2ec9434614842e5e29cc 2013-08-21 19:31:32 ....A 1523712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0ae8351c1282adb07b536e67e9d412ba7206eb6f84a8107d6bc5fdbebb189eb 2013-08-21 21:42:50 ....A 422400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0aeb34faccef930a3383b1a3a5d2f24a1e0b7ecf01d107100f445eca85a49b7 2013-08-21 19:12:16 ....A 4848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0cc90426bae7912e4dd591208b899b6c656a9af851110116f91613537d4ff06 2013-08-21 21:57:40 ....A 309176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0ce0656f7c6d1088bc45508adee6a963204be9353c036ce670ecfae2e7020d5 2013-08-21 20:20:04 ....A 831176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0d6c3e4940a4e9334d9001892edc26571e16a0fc0a8e9d9aa66f1ce948fcc7b 2013-08-21 20:47:08 ....A 544768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0e8469fd71eb653e70a510d566fe709461efd0010a7d1931b21b545eb61f27a 2013-08-21 22:23:40 ....A 294469 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0f0df445390b9cd00261572ea4156e7c0c2cdaa3f7b934a6b8b98f397cc98e8 2013-08-21 21:09:58 ....A 174080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f0f396db7f10c02d26c1bfacc146a5cc834f38db83ff0efa3f4ecc995983b8df 2013-08-21 23:33:26 ....A 1322726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f104c284a0f6b558aa93b2479a061d18df40922c6f1afdb11a2d298fddecdfb1 2013-08-21 18:22:40 ....A 81440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f10559548f8fb9bcbf1cffdface74f2b4d5febf2af0b0e4c2798ae431b0863b3 2013-08-21 20:12:48 ....A 162304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f105992309a363252ac42b1e8b3802320de8015c4fe29819fe6a4ba762e9fe8e 2013-08-21 23:42:54 ....A 73216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f10b7b6efe6edd57e9f7f61c15ef2f075f28fe699730fb3db6f2382b6b0fcc4f 2013-08-21 15:40:26 ....A 284024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1205b77e1c31d62e047d35300a4740922c4ab06087b1e8bedba4ffa7fa75a44 2013-08-21 18:51:36 ....A 18944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f12492738e17c1a856dbd97068302bfa78c80707741a8a6c25fd02bef4aa5b9e 2013-08-21 21:49:10 ....A 2271232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f124a134596a4d6561b02f3ddf5df9a403223f3ea6f4f1c63059540a57334939 2013-08-21 15:33:02 ....A 7276329 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f13401ee1186da9a0d3fe3f8bea4dbf624678792186ca98fa327759462b74250 2013-08-21 15:55:38 ....A 708608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f13b52dcfe546a636ac06b536738867246581c2dd7da6ee0fd1962a1691a4965 2013-08-21 21:50:30 ....A 1725603 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1407215e7485f6476e221dd33a866e963a3c49e7bef259d7aedc6ea8d165714 2013-08-21 18:42:34 ....A 144607 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f14c0d3d1c8c3352e988abc44481fb4fee631ec5731a5829b50898e74306f212 2013-08-21 21:02:02 ....A 698880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f15489a0a829003142b1b1502e12ef60fc559ff532789e988ed7839223b4b531 2013-08-21 21:17:34 ....A 1159168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1639e6af769122b81d50f0d46701239822db3c962f9ff7f29d2be3faf17f2f4 2013-08-21 23:18:42 ....A 3136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f171c8c0a1cb8c776c3d51c251f37e8c22f1ae5ef7265b2444443f50de87be94 2013-08-21 23:22:46 ....A 1465344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f17227f5e2b8aac04c03ccec5b5ab98daeb5d9e9c1bb87de1828362101c5030c 2013-08-21 17:54:34 ....A 6574080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f183493aed854580c2e66ade84f32340b21c913fd5176dd9a0a3000149841ba1 2013-08-21 15:33:08 ....A 50176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f18daf6a0b2482dd6eee3556054e2ce8bbca6e714592eab29b3291236c10948f 2013-08-21 18:05:54 ....A 514637 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f192928ffbebdc85e164a5e2b05dfabfc1c6fed6afc7b615fa41cae59cbdf2e0 2013-08-21 15:28:46 ....A 82560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f193d60c4672e63b916a755059a4b4d8d4e29d0769b24e8099598247f633c373 2013-08-21 19:31:06 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1b325ad53c7bb14c2243fbc43898faf1e06cad9de94f090af2c40e08858dfc2 2013-08-21 21:02:42 ....A 3931136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1c5bf40a57d741b2f2cbc68db2d0b1df03ca6fc38a8de320296378e69b4045b 2013-08-21 17:25:02 ....A 217088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1d308d0706c1a02c3cd31d7f0fc3b18eee8f9538794bc57d7f98e1889c7d375 2013-08-21 17:03:50 ....A 1331200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1dd6522c18579042d84b35d969e1bae50afa0705781a670c1c79090a9e3d425 2013-08-21 23:21:10 ....A 206848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1df6bedf57eb7260255c54f045e991a5cf3766b7e09b20698475932254c75cb 2013-08-21 19:14:12 ....A 406845 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1e3395631a1f2a16431c1a352f588ccfc589964b380b28f21cb9aacf7387e91 2013-08-21 23:15:14 ....A 560384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1e93021733e3d7f0f5481583d007a8ec7b5d15db2084ed2956b8a60e3b49652 2013-08-21 21:47:26 ....A 2666224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f1f221b4581a654d8e9feeb3e9deee2e8c6f6d5d0bb3337945ef2c2a233d27a1 2013-08-21 20:08:42 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f205662c86c08bcd20bdb3ce3dfbaf4efedf837f543f0fa9933c6df6e7e48297 2013-08-21 18:01:20 ....A 272384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f20a8f2ec12594d213a5288ed007e9565f3e05adeb1936f3060aa1030eb21869 2013-08-21 21:04:14 ....A 151552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f20f437c7c9a3d45a5d89a3a1058b9f15e0f7890d8ab39f81dfba477eb1c1b20 2013-08-21 22:41:16 ....A 392704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f21916778a2db2c21e0f54d5e83aec253944641f57cca81cc073416897c41aa6 2013-08-21 16:11:44 ....A 116736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f21b29ff13ff86a98a6a411bb5f0d6b9b945772cb1d6639456300492752dce45 2013-08-21 18:49:42 ....A 130006 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f21e62296f2f27e4829973be32cb25134233a4287c39cf0babf9283bb41da5c8 2013-08-21 17:22:16 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2242e38777f12259f03c7bddb110f9766de2d452d48dbd04458216ca5147a4e 2013-08-21 17:24:42 ....A 2301952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f24e67a0f16266ced595c495b9cd02b5f717e1b3bdedef34269bc3660d59902c 2013-08-21 21:55:04 ....A 26624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f25007d93f403a7023b9e183112a17fcb1960cb975d5900eec40ffbadd331ec8 2013-08-21 18:59:24 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2592c5b93d305a09458dd3708b095d5ede6fd997f5561b501ad1c0e25230111 2013-08-21 23:27:46 ....A 17128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2658985cea0e4deeb1d5a27fab32c9821c54cfdc270a007040c9be16f3702b0 2013-08-21 23:21:16 ....A 20161 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f266c383f61dce3aa73cb733e29308528bdce352da2c947b3d4e1ec81a61b625 2013-08-21 16:29:20 ....A 749568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2710f7ce617f9625acef6bb9f0e125808260852cfe0dbf9bab84a73037df184 2013-08-21 20:27:12 ....A 1822720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2772a454262a9930b9fd42d868da13a6029e47ca20418deb8570c6f3d9c12fd 2013-08-21 21:16:50 ....A 515584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f27d4c9abaae1a2ab30304acd85d524b672560eb8b0bfa67667d7a966040b6f1 2013-08-21 23:45:02 ....A 416768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f293c88b346cc448d82266cdcfbb033ccab58bc0af2b83dc461a3e8c738da9e5 2013-08-21 16:13:28 ....A 362496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f29c6c6e35279d254688a166487509bc1ea5c9810799a151eae8737a8de64920 2013-08-21 17:56:20 ....A 4313123 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2a3154f69871758448234eb9646f42f66283e74b2e07153d971f9296faff0b8 2013-08-21 18:11:38 ....A 126976 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2b4bb46b238b4be86a769b644e7b9ca90b4f1132871ed4f8a1697fc8110e824 2013-08-21 20:08:50 ....A 176640 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2cbf912ba0ea3cbc09c3cccd07fa335e6327e3d5fcb73fb59dfd6895c401584 2013-08-21 23:31:52 ....A 671744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2d99a086286501710fe1f8ed94424fe2d0a7e874a697b9e2001172252d7124a 2013-08-21 17:26:52 ....A 71352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2e15da6bd4f829e04e09ba2f20ed15f4101b41258b24a4ce792a3c0514f5de2 2013-08-21 21:52:36 ....A 1260544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2ee1b489474bf5ca596b5bb71d12af85cda7477615bc3267281e20f8e3cadfe 2013-08-21 16:26:56 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2f2f5767fd7816867474bf4694d61d8a3f1663f11da821a597f3190fb553052 2013-08-21 21:13:58 ....A 79365 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f2f6e562a15b8c0a64732654e571efd18f215e71014b11f4d470a5e175769a15 2013-08-21 23:54:16 ....A 769548 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f302b3fa309c1f4f7778ba7c5592bda45eac5a51b52df86a5bf89c027876628b 2013-08-21 17:53:46 ....A 1287460 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f33b6d9a97005febf4789302c2f8a81c984791c77697ff7ca952e563c15b3119 2013-08-21 19:55:56 ....A 380928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f34222e2e8551955d1d57da9fd7706691c1108ad68668325a78008b10a8b3a43 2013-08-21 21:42:16 ....A 1142576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f34b8a6ffc430f38d355f67261743c78b1cfbd5cd1b818f4225d4c8ae39741ae 2013-08-21 17:37:42 ....A 734208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f353c870935e41cb9639035aa189418ad95c45ea13995624f28156dd9c7c664c 2013-08-21 23:40:40 ....A 93184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f353cc5f75bbbd529b7ac1382defff593b6282e015eb9e381f8ef3085d033b28 2013-08-21 19:05:10 ....A 1500672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3569293b3cb8b59011045aa9a0e90b9aeb2fa9abacf9f29be6392fb50d8cd5c 2013-08-21 22:55:54 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f37e97428dedbfb9e97dbe8c0365f831464e8ee37ddf05c524fdf6aad3f639c0 2013-08-21 15:59:20 ....A 1778688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f37fa938cf58a77ee0538adf757483455a7d8b2a814e69518fa3d58b226cf73a 2013-08-21 23:10:40 ....A 379758 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f38d111abcabb4df579a845e8cd41464a29392c2c4c52bcb8ee6192053269d23 2013-08-21 23:04:38 ....A 1264611 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f38d43bdf96fc0905cf153768b1163b89d45a630a827408223041fa28574f02e 2013-08-21 16:22:14 ....A 344064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f39662b22aa9d32b89ccc9fb3a4fcf6b18f1898934698c555cb549e401ae0c6e 2013-08-21 23:32:20 ....A 11776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3978b49f2c776c4cbc23baf6ad31c4ed311a76d1de657f97976f028c378e989 2013-08-21 17:48:58 ....A 82329 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f399a1bdb6ae38a59b6b40ccd304105d48de1a3699a32ed812671a3a52a05481 2013-08-21 18:01:44 ....A 14848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3c6aa50cf788ad3d746117e63d659931bc329a5346be8386e82b26639dc42d6 2013-08-21 21:37:56 ....A 153496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3c7fbf79d40775f964153836177788da5d2610eac123ce8e59111f333ce6ba0 2013-08-21 18:27:24 ....A 19635 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3c8abfdef75f2fc1502b76deff6fd7856ad5d2d2dce24c06d7056b174afee16 2013-08-21 22:14:46 ....A 804864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3cb96b61c5d6189ffd0e35e68970debe26a05669bbb7a9aa89e5e0ec071277b 2013-08-21 23:43:24 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3dd30b762b3c26cf8882633b25a0ab46ae76b5e6c578b1499de141fd911afea 2013-08-21 15:46:34 ....A 149504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3ecca1f4046f92bb15e0734618548165b3c0af632dd10424c73e5a41a20c91f 2013-08-21 16:51:52 ....A 234752 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3ef3833ceff61f4d37b61fc14871430f4be4261696c1ba768969b84de6bb21d 2013-08-21 16:22:04 ....A 1119208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3f70be18793d66e61b1e008704aa0d2e5f789a404fa3ad0e8bb84087fad04a7 2013-08-21 17:39:36 ....A 18688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f3f8aa1037b291b274d0239069a93de92bad25ce3a827e759f443f6cdcddd179 2013-08-21 15:39:16 ....A 2260992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f404c46abdb9167bd3495f3b71d8b75648131ffaf18e2db55fbbfb705eb7c3ac 2013-08-21 15:50:46 ....A 44033 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f4184aaf8e731c0023f96642605f7e22b0c6c60666c3078a2c52b5d9d0a9ffcb 2013-08-21 17:21:38 ....A 122880 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f41901326632cf887f6be1eda087da13a58f2e5898650c1a4276885ac061bed8 2013-08-21 22:11:30 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f41e468cdc7405c49bad10759de9fb7c427fc77cc14db37e5d15904c5d5375f9 2013-08-21 20:00:40 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f425ab37bff13647fbc776333b1cd046cab7e009fa491640bc07562a56734bf1 2013-08-21 21:03:52 ....A 15872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f43581bf4f7b27ec1b4d780aec5176d1a44b7adb21b6f6055477825ad05259cb 2013-08-21 18:00:46 ....A 601600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f446d6908ffe5a1a1d3c3a78c5e0361c6c36573ebcd2b120665c9241abf1b69f 2013-08-21 23:22:36 ....A 601088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f44b4126fb7f2e675b1f79308ba7e0e29d55cb8f0f5afde53941c294f0bf9f28 2013-08-21 19:22:34 ....A 327680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f45eacf3c951e2b1359dbcfe78d4a5d9a669baab7f556abd414707a5b48caa9c 2013-08-21 20:00:26 ....A 4120576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f472ffa3acc8c240228acdfb08ceb71af2dc18a20e9f47b1a0494764dd572782 2013-08-21 21:30:14 ....A 81440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f475037b64679576c345a704e5b79dc3e613a36b717ef56733adffbf45242625 2013-08-21 18:13:50 ....A 550376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f47ea045281f7ac4f6cc78c37924f749231bb6545aa6fbe99728267c6d74033d 2013-08-21 18:03:56 ....A 1882112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f47f67a95017631ca56b226c14b577d0d58de6056a0a6104b5e6b12e7b09d1f6 2013-08-21 16:57:00 ....A 92160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f47fd0fa4fb2eecc1994e65b0ecee771bdb72d3844a7b34ab19a3f00e490f2b3 2013-08-21 21:39:40 ....A 33792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f483f995d7c11395440ae728a7ded281670340644e95c6452f5ebf2bbe2bd361 2013-08-21 21:25:56 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f49b32d6653f68d89d94752d4b66cfe94c3b135964a50c80e97fe771a32d4c8c 2013-08-21 19:51:28 ....A 230703 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f4a622db494f836c0436ed5a7f78741bb271c3d9abb99fc90ae9a1902d557841 2013-08-21 20:52:52 ....A 823296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f4bf8da72f0cfcf3b462d1d9140939fbdd4c3571b93dafc432588ae722609039 2013-08-21 17:00:22 ....A 17867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f4c488e12afa9bf8b63467108009b0a4035fa3ec85061d87d51348c338351003 2013-08-21 20:33:42 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f4c7f32f547bca59019979be0802898044ee6acfebfc06c3636ebda04246eb2c 2013-08-21 19:25:48 ....A 20992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f4cb36e4a0eb90d5b9f177fad6023b71ed828dcf0294f33f2b155ead7bf170d5 2013-08-21 19:42:54 ....A 303104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f504dc137c3dbeb96390002e2451225565aaa7cbe42d26b20004652491772240 2013-08-21 15:23:22 ....A 1034897 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f516fa926350f93e6784feceae215b1fe1393b0ab62eea524baa074fac904a4a 2013-08-21 19:56:20 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f53d1d3f3ad56271ecdf3d13764dc1496ed1349d5e679ef9dc7e1c6af06b7b96 2013-08-21 15:43:38 ....A 61440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f53e86c3ba0aa12b9f4a27fcac8095a9b3417eda04d4465f8ae17eb5f2a33ca7 2013-08-21 23:19:46 ....A 571392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f548bd86d545a59ab856e110ec0b9a3c241c4b1dd3ebe576f8dcb3ca3c43954f 2013-08-21 15:22:10 ....A 111797 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f563f886503bfe0d94c97c8cb2281293e8313f671a5118dbf918cd3b83c47a9b 2013-08-21 16:08:28 ....A 1240030 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f565114a3f26c8b9ae1a919f6702d8209871147293061de1f522c7a56c7401d4 2013-08-21 23:38:38 ....A 1163264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f56c2146af48c1eb72882918876b8168b8cea6d0b5e53fd9ea8cbbe2c111022c 2013-08-21 15:34:26 ....A 1188864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f56c886f198ec2b8d61312916186b5359bec6a4ff563f070ef26e9ee2354c46f 2013-08-21 20:28:36 ....A 1050112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5708d9c9e92c3fa590998e428f0cf63be9c811bc734d2cc5264f23de9e2f490 2013-08-21 21:45:52 ....A 50176 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f57222d702a81999d2f5ec9cbf6cc0e875eaf5988a5d8aa29493a046ebaff855 2013-08-21 21:42:10 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f57250e7936716314bc248ad696591c31f90cf4d91ea5a5cae3e2e68e0be5e80 2013-08-21 17:44:40 ....A 14336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f57d9a13420c437927e295ac7162168ed18cc80f06b320662ca732fb3e43bb8d 2013-08-21 17:47:08 ....A 41472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f58b17749de118b2bfc7625ce998ae80f41eecb450a69c57f1ae599dfee459b9 2013-08-21 20:20:52 ....A 1322496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f58fe5a55d2b0155a5ef51e6f64459ace91340cd41d2e80a217a5f099f3f549f 2013-08-21 21:25:26 ....A 884712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f59297f55efc544420ec70a48492709efbdd6bc4bfb844e24121bd2817605958 2013-08-21 21:46:08 ....A 196096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f598e6b1b678c13302e1373e01d998efe833980f573b5cdfa0112f16868a8d7a 2013-08-21 19:24:40 ....A 5878285 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5a2010d52b9a43c972bf84e28d90fec8eab058b3f32e1b21c23f809e4810b9e 2013-08-21 21:05:08 ....A 98304 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5ab23ac6ce9494ed8744f1eaa280e006845da76ae75c98f830668f30e1f63e7 2013-08-21 20:26:56 ....A 101200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5c27ab526e0f30d68f0b4759e14941d35b446114992445a651d573b6f577a8f 2013-08-21 19:44:16 ....A 733184 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5c75dd22dec2bbba378e7a10772210c2ecd880bb9d29d2f50b381b7e90dedb3 2013-08-21 20:12:44 ....A 480768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5c88062250be5354f60fc8b2472c0c32866f7dbbdb2640f174b9baf0a26e996 2013-08-21 22:46:52 ....A 2757376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5ccab024d81255f34a4658122c164014fafe502935f4d738f0a6cb7126663ad 2013-08-21 21:28:52 ....A 86016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5d4b01a4f8f50fa6137f0eb812a8fddea8512ea9b4eed815e742a1ce6cce35d 2013-08-21 15:45:18 ....A 1314442 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5eadcc3e1a0c2e409619479a3c280b65aabbeede3fae919dc299993b4afb4b1 2013-08-21 16:12:16 ....A 154272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f5f0725f9f03ef6ea6c327a38e5742178c8a9c24ce701a460af9f64a4f6622a4 2013-08-21 23:49:28 ....A 3432448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f60c0a8db3ca1fbde42c9c75135b25951c3266e53a606a59fb83da4f2e0013d2 2013-08-21 22:25:54 ....A 206336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f62bb7e4605f79f7158273976c831f84828c78b42e71f2b8b6d3b5a13c985089 2013-08-21 18:03:00 ....A 929459 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f64be46c33454e3c29a9158381e3ef67f4270a14d0f266adbf76d2a394f16817 2013-08-21 22:11:02 ....A 426888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f658a8a3876d0ec0899960b4f8604fa64ceeae67d8843a1e982f2c6b748834e8 2013-08-21 16:28:36 ....A 48800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f66ef30e73436a240f87b6c19cd5b2bace12b9fb367bd53c75d026d5d2f353fe 2013-08-21 19:08:20 ....A 222207 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f66ff72a22e8e20b72c3dbe2e758116dfa438d3c70d79b7643f2bffa3018cec8 2013-08-21 20:01:24 ....A 711680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f672b33dadb3920888b62d9218279cbd9ca74d74a42c22b2396da6c4a6c1b548 2013-08-21 23:33:16 ....A 203790 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f67364480d72d74186a6073358c711b7fa43489cb4e7cc3c2f1716af464d9445 2013-08-21 21:17:44 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f68318b7ed328cec9b9a751b5eab3492cdba8a0a9272f6b02f0b50f07e7361d6 2013-08-21 16:22:34 ....A 876544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f68363e101ef47607868be498bfdf2105da33b91f7a1a72f17486eddc3d75746 2013-08-21 23:45:50 ....A 91648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f690630b71dd79a5a0c0f6cf2d5e705186ad47625ade373de1b347d906667da6 2013-08-21 20:13:56 ....A 795136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6a1726b0fc0376d558053206315deebf03d63240c4fbba0aaf264c3ba117594 2013-08-21 22:30:12 ....A 353280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6a25e87c67106ed2f4887a609dc9c046e278ff3f506360484de06184b80040a 2013-08-21 16:56:30 ....A 427520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6c45c1ab9490cf76aa3a6a7ff9b13bc6b78a452f3637b5fc15913c08b06bfcc 2013-08-21 20:17:06 ....A 755544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6cc8ef6c92e07a5e191556d201c135ddb159a1908cd863c437bf599742cfc81 2013-08-21 16:03:06 ....A 1283584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6d712a8c0abc99cd870787673267434551176db8782ae42640cb65c8262549d 2013-08-21 19:16:02 ....A 913408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6d759a7003ce013a27b27a41bd2412ea57813ee53034477e1b3f2145bff90de 2013-08-21 20:13:56 ....A 6860 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6d9794ae2bbbc5a75df94804446d1a5264c8697d6be96c945a35a18e416c7a7 2013-08-21 17:10:38 ....A 61604 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6dadab86ab2c9b0f8b51e5fd4f82a2dc8c51ec2f6b33e9419b1df61f23da704 2013-08-21 22:58:08 ....A 1011722 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f6dd1201b49d86aaabd2695dc3c5a7c8fd4ce913f2c5ec7bdc93cd2e013a5d74 2013-08-21 19:54:44 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7052c58a64f103d4d4761ddd6215d78d8de76f4b543801d93e4117b200a68ba 2013-08-21 18:32:18 ....A 45568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f712c8e302e0a6d8b1a3d090a2635e7e661108e02977a71fed1ed6dc4ba4eb8b 2013-08-21 16:45:56 ....A 217088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7168318034e50fde641db971ebc70bb1bba3c411cd60be5425fb9cbb5172037 2013-08-21 22:23:28 ....A 30637 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f71893e95c90c101cd6fba450f2eceed9d79732c85ddea9689acdc8570bafbe4 2013-08-21 23:55:46 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f71c32118b261d40079038347871bc241e21185f96e6ad3d95064248244582a5 2013-08-21 20:28:10 ....A 77824 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f71d9e43c6f3f3407efaffad42eca3fa8e958ba5dc810fddb5eaa5083f266b5c 2013-08-21 19:30:02 ....A 116736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f721b77501c4ebaa54ea494a12e1b9c2def5a213c2f2553ad9b0739c5f24eedb 2013-08-21 18:41:46 ....A 7168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f72cc2217eda4e9378b54e62564a136ab4ea79c29b45d597a065bfbecd9d9ae8 2013-08-21 19:40:32 ....A 1430016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f72d8c6c225bfed927afeea417526dec9f7b16dd9634f582f3eee21fb5d6eb02 2013-08-21 21:44:48 ....A 33726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7440f2f2fb32bc339d72de9c46debe4f6df7156ba3d46debd07ff60c252e28c 2013-08-21 17:08:14 ....A 1331200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f75e8b7524b7d1483959bb0cd9473c5efb0bcb27e29084c4ad6eac6376303cb8 2013-08-21 17:12:32 ....A 412175 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f763061d969136d35622789d4ff1114b6c32dae165eec3e9913eb5360a4177c2 2013-08-21 22:54:54 ....A 389384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7685a3eede3975cd2099a9412bb0d7795f3a34afe930e946f77062a9ec42a79 2013-08-21 17:25:10 ....A 184050 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f770cc9b2db9d295df8d49da3e489820d79b0e38385366c40c50cdcfeede9725 2013-08-21 17:56:00 ....A 383488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f77176086d5d1517774ffd2a5849c46d8d8bc099ff847b6c4eb863c89aff03ef 2013-08-21 16:49:48 ....A 425984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f778dbf1d7ee6419ae0cb609d44950caca0af37ca5c87b265198c2a12c08ab70 2013-08-21 20:13:24 ....A 1502208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f77c848e29a1b692839b3fb2e3e598691eeb866242596e25cbe12e1eb4882ee4 2013-08-21 20:40:10 ....A 125128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f78bc44e6bb8538876f97938864f527394249eac47f7ace20c7df4db21e8f643 2013-08-21 18:10:10 ....A 442368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f78f3ad7331fd76aab83d38edb8d423214c664ff1083268d2fc67317a96351ab 2013-08-21 16:22:22 ....A 4444 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7921fe0d547db3a057b9c84faeabc82dcb06a70286f340db91818f472c5ef25 2013-08-21 19:50:30 ....A 129024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f793cebe24c43a09ad5ddd46c01445e6feaacd65dcb3bc456c5b7d49a764091a 2013-08-21 18:00:40 ....A 916546 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f79a5451b2470d76dca19a34e58527f96fc83f6cf8a2bf839ac50c2eb8d4cc99 2013-08-21 23:35:30 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f79ac0089b31edf67aea4ea761de852504854479df86de358e5a1df2bbeea619 2013-08-21 19:31:08 ....A 15872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7a05b01db5ac6bb9f76d50ae9881046f8b49480e44bb041913b704a0313a3e4 2013-08-21 17:03:42 ....A 160294 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7a8e728c390402140da89ef51a0cba1a6defdd6fa77973429c0065a838c0bcb 2013-08-21 20:57:54 ....A 873054 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7b273bbc7d59f050f0952dd2af3bc4a531b78e18e6de34debb2d05107f83b45 2013-08-21 20:14:00 ....A 2015744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7b8ab1153db73401e3ebaa809b025e5a71637add116c2991726720e9f5862dc 2013-08-21 19:29:04 ....A 561152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7babe4ec2a90e3ce84d2dd06f586e3cdf7b98aaac20e090cbdc13d78be49a07 2013-08-21 19:59:48 ....A 179712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7c3c5e6dadb522dd261ea9133d22e539dd4e94a0023184f4c74106c3d30670f 2013-08-21 15:38:50 ....A 2142208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7cc0fd29a42211ccd30c1c7161d2d7be4687487b0e2b8a08e911ccd8cbff2a0 2013-08-21 18:49:22 ....A 19968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7db82b86e3998102e6a085bc957c0a3b4d6a76bcb75a3cd804e24dcc6abf061 2013-08-21 16:51:06 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7dc4cdbf4aff03871b1b6fc77d6460154816c6ef4350d0708c7fb64f259b045 2013-08-21 15:55:02 ....A 384512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7de0bdf435b73351bbdc6750dc1b957dc554dae35192c72fb392e4f195f2481 2013-08-21 18:07:24 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7ebf5c58ca67bf884bf56a61e2a6274f554c3e20752440905a93cb03a0421d0 2013-08-21 17:23:46 ....A 115736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7f5cf47b4c885bf2b428d806119fbf628be168c59378cb9314e9018b1f8f61e 2013-08-21 23:32:30 ....A 196608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7f5f3da44b7a602322e0f9306cc00703bd4bfcc0dce05171c5e7191407ab3e0 2013-08-21 16:58:06 ....A 2736128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7f718cbb48b2dcc44420046be990d89ee4cc664c0164ffb4e1aeb1a82151e67 2013-08-21 19:46:54 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f7fa7dc22cb45f9f65a47e9f504a54e32b7581ad673a60cb9ef687c61338363e 2013-08-21 23:16:06 ....A 65961 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f80074f12b3ae687e04dc1fe972a2e8ef32d40290c29513606b0d254014b6b19 2013-08-21 20:13:54 ....A 953856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f802108cd22afd98763dbcf47a0e61c172327e7f637e0b14e4b2075fd2250349 2013-08-21 20:51:56 ....A 467968 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f802d9f6c70dc6c9f75b043f9791a22da35c72b648a5022ebe5704e0e07a691f 2013-08-21 18:31:20 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8030793e311408e3430da13f20e147e98e2a395f71b03b639fa47fc89d4ad82 2013-08-21 17:28:00 ....A 2207744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f804fc80e8f2b7754929799129f2f104ab8af96eb017776f44aa5292f6b24847 2013-08-21 20:09:18 ....A 2236416 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f808a7153d72f8142d26911cdcdcaf3372814aa7a5ac884f097fb02e5c26fdc7 2013-08-21 21:28:28 ....A 81243 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f80d0e621eb3f6000c0f6bcc4e814c7e37dcb4a06686c1e6e56fa24904c4266f 2013-08-21 16:45:34 ....A 65536 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f80e9f60de9303d26603ecd29ed954067f89c05b6be6ff349d540853866ee07c 2013-08-21 17:29:08 ....A 213272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8143738ae54c775a8b130933b9a6a3efe477279f151f41b9266753a18cd054b 2013-08-21 20:13:58 ....A 274432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8164959dba3f2c0362f95b7103c025830021540788948a77be35c9a52e0dd29 2013-08-21 16:45:28 ....A 180224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8183fd309cc7a73bed5b206f7b42260d264ed8ca22c447dd9e75b97209a2c02 2013-08-21 21:41:24 ....A 704512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f818e62681171118bab60faa87a4f1a93c5938fa2659d66c3661cba477715fb4 2013-08-21 21:39:46 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f81e4769d281d513a55c9532332184ce1794e9f064296521493bfa756c98fe53 2013-08-21 23:42:12 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f81e6873a981a06ab215c43d27ec464f91346315549fa19a98133abdd60479db 2013-08-21 23:02:50 ....A 217180 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f826dd95010a32e4977193d024bbfac696ab98f700b0b94fda568eb704eb948f 2013-08-21 21:00:12 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f826ed7e2814099e62de5fea0713877ce577330bb5a43879cf82aafed4bbcd5e 2013-08-21 16:06:50 ....A 2944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8275fa098037e06151e15b5fa6fdee6402dd70667677977b352b6147dc735b9 2013-08-21 22:14:48 ....A 613888 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8279b6e51125f51adc9d978ea36dc491b0dfaa03369ef785a062bd61ac9201a 2013-08-21 23:40:10 ....A 218112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f82b7f9f5754eefba5b0e2b47a64a01648afd7f0abf5eeb886d75ae3cdc61158 2013-08-21 23:05:46 ....A 1434726 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f82fb55b248dfa03331696a980b57514d1d8ecb29c1eedecc4751183d41700a6 2013-08-21 15:55:20 ....A 2213047 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f830bd8a082a6dc51928e335c7918e6de97ab7e3417feeb850cf732fada7cace 2013-08-21 19:46:34 ....A 55808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8312c39ebb2f33496eec82fe8d20fa7ad07068a837a228f66dc9c7ac9231f28 2013-08-21 18:38:26 ....A 1294336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f837a4c6d5c4771ab90fac7f29bba0863a695f545a71cda0397082eb126f6011 2013-08-21 18:49:56 ....A 62569 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f83cd5df3fc3f6de94908c54571ebae099027d446d4cd6743b2ccc906e2c914c 2013-08-21 18:50:10 ....A 4060 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f83dcf461676aaecb0edadeb9828865c18a9ebeeabd70d439a39d229dc2fc972 2013-08-21 16:37:26 ....A 23552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f83e21a61baad76448cd1c2cf67b16411b6889dddaeed233bea5079e597ebeb4 2013-08-21 18:34:40 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f84080b883e08b0fe8be88299e71c48fa4057157f492d8352c0e963e39e4e483 2013-08-21 16:47:02 ....A 2541493 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8484f13e861bf3832e80f2acc52cab5e0c04b6ea1e9682a4481d6905978265b 2013-08-21 17:41:28 ....A 286720 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f849be7e8915cec6453b4123fc2ca84061155a97634f06bfcd9b44a99a3acaad 2013-08-21 23:36:54 ....A 69632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f850957b99ba432771bd5c5454db0da9a90ab69b2d9f01b90af2111aa3aa0ba6 2013-08-21 21:20:28 ....A 71680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f859eb74b211e8f68270c18bba9b4115dd933c7d2939d92703ecb79146f90f9d 2013-08-21 20:50:20 ....A 24576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f85a627e719246a81b844348e6d7b9dc8bdc9d01298f585e3a1b26dd523311c0 2013-08-21 18:19:26 ....A 402432 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8683d7cbd33646cb73a1f4f26fcd1f85ff6e0c378e7776477a42460fe14821a 2013-08-21 23:28:38 ....A 1314816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f868f39ee949f9f05fc462315fc7c36ac32f767deba65a9b2d9c5c8e3472418e 2013-08-21 17:34:32 ....A 17408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f86bf71c9af7b1852c97ad2bbb342f17741dda5cc2969959facdc6e6b86d20ed 2013-08-21 21:06:26 ....A 177152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f870d8becd35179a71d84807f3b686fb271a537a18c8f591fe9b84745e3ec7c7 2013-08-21 18:53:02 ....A 11264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f88278990ce2d5962e0117f495fb22bdb45652a53e02023405a4175f0a11c576 2013-08-21 17:26:22 ....A 888832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f888e14c58988f8a757f781e83d430f767fb57c6b776028c7f0fa95365190fb4 2013-08-21 16:04:30 ....A 451072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f88dfee506e988f5dc9c13c4dfa50c6352e2f9e6a4b277e4272dc5f551162605 2013-08-21 16:15:06 ....A 724480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f890ca88897c6bb5a144bb093a8a5a309ce551c8ec31626ea06088405d30bf2d 2013-08-21 17:49:18 ....A 30208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8a873d8b735d4e9d6cdbfacc13b2009e164a8f32d490514e3f262e965a79c08 2013-08-21 19:28:54 ....A 20992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8ab5b1e9a9f50162a20866eef879143f851333db799a9051af456f7838266f0 2013-08-21 16:59:40 ....A 148480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8bbca6c6dc1d68836d39bec6569a0a2162d8f8be825a1bc71f8d3da3fcc13ea 2013-08-21 16:53:18 ....A 170496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8c14ee4a2cc0fba8a9c248f26ae9a5e3d3288fde9ba804648e0783dffa33913 2013-08-21 18:50:18 ....A 29565 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8c410fd2a47fb1335fda5c066383b9dd8c8eecaca18e1ba411d7c2c90d5b28a 2013-08-21 23:14:04 ....A 249344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8cc224caed7aa0a754b78fd700186b648201c6b2cd46a48b7ec9b24f1810ef5 2013-08-21 20:42:00 ....A 1036288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8cf8a405b8d602618413c800e1181f2c4a84b1f785b581210f8205bc72a72fb 2013-08-21 20:41:08 ....A 1235359 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8d41fcde074663dcbd2910d4159a0ede6890c1e78a51d87f3d2c93041a7153d 2013-08-21 22:58:08 ....A 550912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8d5f34202929e1836e84fcd7ae8f050c5745016c085f68a6699b66618acb82a 2013-08-21 17:39:52 ....A 414208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8d65e979547fd08d1be50004cb1798de4ef48f0dfbe6ed164566c4fcf4e4d37 2013-08-21 15:29:16 ....A 318464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8dbfecb91a43152db78d5ffd0a9a34c295238d5a1ac4acf6be1dab734dbb98b 2013-08-21 15:43:38 ....A 270527 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8e3f04e7c08ec305a6618ee7badedf51f951e6e9c73d7a50aeb4ac4836f6d69 2013-08-21 17:39:24 ....A 71168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8e8c78d22d2735f5b9b1a5643258f7223fb81f760fe1a658ab99a136ee44d0f 2013-08-21 19:43:00 ....A 22334 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8ec6a46230222900de9ec0b1656746eab1ff5c73cf2ea49123edd83cf05041a 2013-08-21 20:49:10 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f8f95dfb98c8a49133035afc08456f8e5456c7ba6ad05a5e2ebeff317a28f7ae 2013-08-21 21:40:44 ....A 1716224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f907c9e03e3761202b2bb546e13d9ae8ad35d4509a51fa3f88dcced28e1a7d83 2013-08-21 21:10:12 ....A 544220 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f90bc2c0803780aaa350b4203033b71b368ea76a23320867dd2fd81640be8e91 2013-08-21 20:03:20 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f90fb90023b32d9dd3236075f3c4c3d96d159ae1cdcf3e59e9d2fcf4a14d58f2 2013-08-21 18:59:04 ....A 166400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f91219f92a8eb16b0ee4abb90e3cf836f5ffdde32ef2257d9bb2f7bb963ccef3 2013-08-21 18:51:26 ....A 6144 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f915322d520890fdea069d396ff6a850090929d7800c629e571098465acead83 2013-08-21 23:45:08 ....A 106496 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f91784bbcfe44c5f7dee861a145b69885b324c74ee6a35f26bdaf10f107769ae 2013-08-21 16:39:00 ....A 666624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f92c1ec9f641f3de564f62a69a9b9cbdee4f196923630267cdbe6590964fc501 2013-08-21 22:14:46 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f92dcb45b03691c1f9fbd20c3ec1c70bfcf68c1d45696079701dceb4e583edd8 2013-08-21 16:16:20 ....A 67584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f930bc5260960807a896666336863b298fae9c61525125252381fb9253bad5dd 2013-08-21 17:51:08 ....A 894925 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9315fa2ac96d4829a1431a27a69ce2249b68c556eff81822ff62ba899090854 2013-08-21 23:09:52 ....A 254464 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f937f7c5227f7cca05b3c946fa28b05b38b895b78df25190bcd9b0d3ee6ec7bf 2013-08-21 21:41:22 ....A 184320 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9538af56d440fc76fd108e070a71cd4717e1afad4f0c90e1201871ee2687db2 2013-08-21 16:01:38 ....A 25815552 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f955613be3c1444dae0fde944c29d2c5e9ba1d406c9855f8203ce16626a841e7 2013-08-21 18:56:50 ....A 113664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f955f21709cf0a0d6ecc1547d456cd6d2272fa223972d15b8fd259aab0c4ae76 2013-08-21 18:02:16 ....A 680700 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f95bff9855974d7e9effb80c1bf271af91707b141359c5e4d0b3234d40e079d2 2013-08-21 18:01:34 ....A 356377 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f961ebb6c7dd8d8e26ee04b0502ab06b62fe93db21031c16b6b2031b4dffb138 2013-08-21 16:18:44 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f964fa99fd45e6d6e65f53de639fa0ec811c4cef542285393983509535b8d6f5 2013-08-21 22:04:40 ....A 539648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f966737fa3c2851febe09e82300b8a209f188c1b28a57711a7888489c53b20b3 2013-08-21 23:15:08 ....A 122943 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f966e25f4d824e914c974dfa39e92d925ea4c17fa001ee400dc8947c66de87c9 2013-08-21 17:14:56 ....A 180224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f966ead310170e54e87b4dc22049b9605fed59b5b649a4d3a265ffbad43fabc5 2013-08-21 20:34:24 ....A 3605543 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f968b06362f80506bfd650887c90697847dd0e1116b9a133cec7bb6a4bbe564d 2013-08-21 16:26:46 ....A 1728512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f968f94c0ccb815a6c46190f1494e0475b771d1605d169c3d87966c4f0d0de99 2013-08-21 18:02:22 ....A 360169 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f96b617d7f9f83626ab0a83e43720d9a6f4329315c0a56188d79da6055850a5b 2013-08-21 17:10:02 ....A 7155712 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f96cbe24cb0a49c49c7c386b66db40aef14bde78f7c47d0808ed6f6a15869956 2013-08-21 23:51:48 ....A 195469 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f976275345c29ee4855da9f794ad243e9bdc7ec9ad0afc86b5bfb26bc48a0717 2013-08-21 15:30:20 ....A 948510 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9834903abe9e5718d0b2af90d1e433707a97dbc8e01150eef282ef9a55624c1 2013-08-21 21:24:00 ....A 135168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f983cc81dbab00c5431f7eaac764ffd0136d97f172eb307e9e1eab4eb40af1d9 2013-08-21 19:51:42 ....A 143312 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f988520beae761a4f58a8b75170b3d3bccbc9b561f1d785aa272368e92527524 2013-08-21 17:45:20 ....A 77845 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f98cab4b5835616063bc3f65b56f651bd36b20d574923ffeb8a8c557b125d4c5 2013-08-21 16:11:26 ....A 82944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f98e9baf18deeef1639203796b3bd2ee2a050c762bc76eb8b30c99d40c219e44 2013-08-21 18:09:04 ....A 4653568 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f991d1ab0912304b6494468106608bd165274ec7f5f1a16993113c2bafe519fb 2013-08-21 19:40:38 ....A 23424 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f992419d63cbfa25771368dbc50ca26db3b98c7d68d51f7f05076ffe8f6068ce 2013-08-21 22:23:26 ....A 2953216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f994cf244edb4bf24c39f13c1ff515ef16398b686df32431a208f345f0de3d5b 2013-08-21 21:11:24 ....A 142442 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f995d876c08af4e00ef303b883744c128822008bf3d71589f944486b630d2bd5 2013-08-21 17:31:22 ....A 63511 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f996ab68fe04f40c28a03269519d0dee5588bfaecf3612b8ff0bf036fc3d2063 2013-08-21 21:21:36 ....A 114368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9bf9d24a0546549915d043b6af4a55451eb3bac0d0340547203fe827246ba85 2013-08-21 19:40:22 ....A 158208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9d2676d8375e7afc2cd6570dd692570abf5d61306a1301b9be5e03c3759d411 2013-08-21 22:49:10 ....A 315904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9da09ca9a52589a683e61b1e9b844da8d374a8ed69dcc51c9ab084ed4ee0df5 2013-08-21 16:14:54 ....A 47104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-f9fc7f85050770cb9f52732a186ea9ee29fd9b8be9f9aa35b83ca50082a09e50 2013-08-21 16:40:28 ....A 1962272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa02510fc68fe70669ea66c91e9aa11a854512fc38ad27bd52829b349cc3ebf4 2013-08-21 18:15:18 ....A 165906 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa07a5c0df9105c7e61f381f943a1206eb2931e083bdfd879dd93375679a8665 2013-08-21 20:53:44 ....A 89600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa0a63b9712477fc3e1de3289575a509b09a3d2284a900e39c76f12789740805 2013-08-21 16:23:38 ....A 204800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa0b0a37ce72a500fe58f6a426be9e029c0e1ad8f9978134e953519a82a3b64f 2013-08-21 22:29:02 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa0d0c2c997daefa294f440a3216f3e1b24c9600e6fa4af2d3c927a27635b807 2013-08-21 22:26:56 ....A 978944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa0ef5e9b39c084d74e011e3a9b329740ac1a9fc9adfee1c6cc730cb11814c96 2013-08-21 17:59:28 ....A 540672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa116c2dc8e7a8f671fb6fb7216d0c3c1e4ae74de975ddbf4884efe9a7d89cbd 2013-08-21 23:41:26 ....A 113666 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa14883129099b4056289a137e8d29a4deb7a9afc9c3062f370aaaf9af1c79bd 2013-08-21 22:53:06 ....A 82560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa15354a5187fde4248b73bf93e14268c175ca0fd55ec59b1e7c14237760ace4 2013-08-21 15:40:58 ....A 210265 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa1c577f7c87d4439104c82fa2b77538820545b68795cecd82f9abe758c36825 2013-08-21 19:37:08 ....A 409600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa1f8c03f636162d28a83ae67b5b7cbdcf02aca3f990b8e85b9027112cca3e4f 2013-08-21 17:55:58 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa288cf0fdf6e92405a1ef5c70b712bb52cc61399fc2bd1a799f33a7214d0bb6 2013-08-21 23:16:34 ....A 439808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa2e00da7b68b4569a6e288180d3cd50ca545218ad6c6ea8f0725786e0255d88 2013-08-21 17:06:44 ....A 1073152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa37807a1d22010ac457bb5850af128ae1cacf4f6edddc8bddd7df2067201a29 2013-08-21 18:18:50 ....A 219648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa3852d0ebcd2253071aab9db66a56d86b5cb51e9c2c764b02a1fe4c993166f2 2013-08-21 21:44:56 ....A 1576960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa432f26945453ebe620b16a0daa4975ab11580448df585692d4f4875ea06624 2013-08-21 18:14:16 ....A 455168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa4ec8023221e9fb1db1fd2642a0cb031a4271f7c3c4e9f2d8bf142009eb492c 2013-08-21 17:58:10 ....A 89213 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa5162d37a47a717a650bcc61124d10b2631c26e3f6e760815a5225bb0b37aa0 2013-08-21 20:34:26 ....A 832512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa5af789240b58fbbc267482bcb6de8618230ebac82aba097bbff0c10c8965e4 2013-08-21 22:07:58 ....A 179200 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa60d834668bc619c64458fedcc4b3f07e22fc17f77d58739de81977cf4d6bf8 2013-08-21 15:52:04 ....A 1585664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa79131420074c9b5737c779021633b1dba9df4ae00b68d070a99133f8f53ac8 2013-08-21 21:33:12 ....A 249856 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa7caf16ad6d5f56e265b5fbd7c82eea53f056ae3093eb89655ac59cc799724a 2013-08-21 17:39:54 ....A 1966593 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa9277932ffd9122a6e37235be68d22cddc10ac05f95b016f8082ad4212879e0 2013-08-21 19:34:48 ....A 215040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa946713b116a70799a726888272a32a548c6326c22ae6bf09772cd73ba8384e 2013-08-21 18:20:10 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa9492e09b8e195d684a7bb931ea30c646c0905b89cc68d1be9e42469d6a99d7 2013-08-21 22:17:48 ....A 90112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fa9528fa1343d26e5846c86811056a784dde1016593aef729eebbaf7eb3873fc 2013-08-21 22:28:18 ....A 673455 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faa2bbda2b3217bceb4a1250af9909dc9b50e8b465eb4dbe6060692fcb3a0523 2013-08-21 22:14:36 ....A 668528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faa9501dc2ede57d302c475b8565f19201798a9b341450116ea68c357cd506bf 2013-08-21 15:34:42 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faa9cde9f78f096e74ad250ab746232951aa4f486e99d71235e85f36407e1335 2013-08-21 21:18:20 ....A 152455 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fab3dc76d405aa21ed909a493cc80879eb53c41b0d5abd0855f34a846cb1b1ce 2013-08-21 16:54:16 ....A 118272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fab4a0fb08ba2260dbd6d001f82d3a179f5a7ab7bf2e732beb25097a8c97470f 2013-08-21 18:27:44 ....A 601088 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fabb59b9fe4af74422c773dc57920c56d26766f1d26d2abc2cbb131848e17502 2013-08-21 23:32:20 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fabca5b1313d543cf3983712c74b7c1eef3ccf0906062cd2d8dad17b7cc358a7 2013-08-21 18:34:22 ....A 2400736 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fac41191305f348fbd139522496dcaab108336174f8230114972045f00b33c12 2013-08-21 21:15:54 ....A 50809 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faca7d90d35250a6b4ed5b52a5596afa734b4ad6e2e45d626fc1547081193ea5 2013-08-21 22:24:38 ....A 244504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-facb559369bbbce2fec66c73e0b3aeec6e80b3531306fdf05db64af765283733 2013-08-21 19:02:28 ....A 2584576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-facbeb70d976da1df4654d5dc81266b54f438df318918539b73b1c7475cc4f7f 2013-08-21 19:04:06 ....A 59904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fad39f7ba8b961b71300ca561fb6251df757e6f7036e2fb65129e87d27a6ad56 2013-08-21 23:27:30 ....A 521658 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fada6ad7afd5eea0fcb35a34c0d992f88b53be77793b0d9b13e2621d944290a6 2013-08-21 17:47:10 ....A 4096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fade68c1a8ba2e117d6e44ee2167771676c9f046cf12336c484cdf59168c7fd7 2013-08-21 23:06:56 ....A 3313664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fae0b9bacdc02403d14d14fe06f285c490ee7761989bcffa69c150ca0854d7fb 2013-08-21 18:43:38 ....A 70704 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faecd4cd0c2285bcdf4dee44bdc6a531ba3a2c5a411d7e24334cb426ef3f705e 2013-08-21 19:38:00 ....A 581632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faf050740c60d46de3456712de120c5ae6533106ba304c147947e63f011d09fb 2013-08-21 20:00:14 ....A 6656 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faf628e6f0d40d9dc40cfd888f9e0aedaa54577ff814ac76474f8b8aa0c46ef4 2013-08-21 22:56:10 ....A 22016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faf775a3983097b9d8c336e3137238799de345ff6a9875cd2d04f6359164d3bb 2013-08-21 20:09:08 ....A 110592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-faf81ad856434fcfea1efe3f812f5e0a6936d5dfd8fdd53279861b8a7de064c4 2013-08-21 21:56:32 ....A 139264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fafe2b042bdedb1dfdd1b6f00c4405dbda2e758fc576cfc6d27af8b719cdbff9 2013-08-21 17:17:10 ....A 2560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb014db359a4ab8a4d1428d15942c8f263067a21c79213445eea974e62006952 2013-08-21 17:59:42 ....A 797696 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb02d1c9ec029a03147b4ebbe3c56b5071fe95e5ff10454885f7f6acfd760629 2013-08-21 15:31:20 ....A 300357 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb072b4fb0ca7f84a616f59434c8d73fdbe5194f31c325d3b7d28ce792b079b1 2013-08-21 22:18:10 ....A 122931 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb0b90eae3e452c302be5ba8da675351e3c6114fee893349f8fa120e515b23bb 2013-08-21 16:29:56 ....A 109584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb0bf4ade6c42f512b22955e250eb68ef632f29cd94005f5ac2feda293075075 2013-08-21 23:05:48 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb12f8cc841b486867b4bea7d7cfde805fa554af29def22a00a1730a26531ea4 2013-08-21 20:09:40 ....A 2363392 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb14997bf5330d5d6446a1f71e631ae4b70778e520e2fdaf62c5f955bfd01a02 2013-08-21 21:16:30 ....A 130520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb1689b321ae050faf6897d1006379914ddb740a70778ec474851cd8108130bf 2013-08-21 19:08:44 ....A 8192 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb1aaeb9a91a4a86dccca547c0ab4a944855b30aea91a2d8abc309b56c06ef92 2013-08-21 18:44:52 ....A 275016 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb287fe88d4bbd965c8c826e1eedcb50b6748015f2a0a8c6bcd0ccf71bde48df 2013-08-21 21:19:08 ....A 2521600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb35834d10dc087ec1f5e3f6642d47aa02c021dcd448820aa5e2caaba18ecd5d 2013-08-21 21:15:52 ....A 1698917 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb3c77c209e0b45e317e000e1606666ecf4641a087139e3f77962325847404cc 2013-08-21 21:17:28 ....A 58368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb3d469829485906641dfe62afb161b2b00b7dbfad31cf344cdaa862727a2383 2013-08-21 22:18:04 ....A 689664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb471a7256df511b710f28e53176d26c60fda5499269b2d55c65c3ccef7c1f0f 2013-08-21 19:30:22 ....A 951223 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb4f173d16172d2d45e52953590d1d80bef5be677d6f28fbc41577cef3373d31 2013-08-21 21:33:28 ....A 16384 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb4faeb487f26e26e774bd1f8a6c1ebd2306ddceb2aa0de2e4d1ad34b4f3f1fd 2013-08-21 22:34:46 ....A 114688 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb50c1366b98f3278e45bbdf7b303b53cc8706482bdae924ce5b6d239de1273a 2013-08-21 16:57:36 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb528aefd85c2b0a3751381fecdacaa6d650c3eb8fe5359173d17395bc8751c7 2013-08-21 16:08:46 ....A 212992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb53750683bfbb1237c000fa4d1933bd74518f7362d11b5a0a006743b50622b6 2013-08-21 19:33:58 ....A 53452 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb59c1e03135580d7358fd0e47a0a1b73d93a8410b6c4862fb6b8d9b201b92b3 2013-08-21 23:30:48 ....A 447488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb64da5906ebb11e6cbf84769160a260c8aef96c399dc566c9b1e3237b8b0f65 2013-08-21 23:45:04 ....A 324608 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb667f475ee5db6cf5c1b741beb4ed26ac0a967c1dd30a3af89a3f5b47e2aaef 2013-08-21 16:56:28 ....A 1680896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb67b8be86e4e8b157dd0b4eb244d6190e95a697803caaf9442d074ffff8bc4a 2013-08-21 20:17:30 ....A 360960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb6d438f18d6211406c673f1f105d01163612c1dbde48116c859aba96b485728 2013-08-21 20:07:52 ....A 219456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb73c20f050b0d7f492618c5baa23523b7601a1ace26596a72074ca34120e25b 2013-08-21 21:10:44 ....A 2789376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb7773bdb7914a1d5c6081bde0069d9d1d5b45414454a511e84731e92dd1f385 2013-08-21 15:34:04 ....A 556544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb77d262a71ef90595fc3a2e7dc70b3ac6dfe300620e925ba1c9cfa98aff9e17 2013-08-21 20:44:36 ....A 251904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb79ac62e4932e9cb57b367dbd39ef2b15afb688decc369b720db9b8543ba474 2013-08-21 23:43:12 ....A 753664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb823f56948b19026146293c5d9680f290d19df77a8427a614bb91bf56e61395 2013-08-21 23:42:08 ....A 370874 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb856082c7a1950294977328fc86849f75c2971bc94e26ba83b714c7fe212a59 2013-08-21 16:11:08 ....A 3072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb869938e3fd0662011de7a1b2a0ed498e4473020904ca6eaa9b527dcdc9b185 2013-08-21 16:18:42 ....A 9728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb91991fb98ae7cf262c5375615e3257dd52c1a678630ea2b46bcaadb071b2be 2013-08-21 18:06:08 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb998f4c7e7716a7b73d465eae315e8079fc89b6ff5a30e93cc6768dfdd78ca6 2013-08-21 18:36:44 ....A 529408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb99a5a9c87a1f4cf261db1bdea759f5c17ad521b06e470aade256e6485aed41 2013-08-21 16:59:36 ....A 583680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fb9b465128c30938e9d9665fcaaab06d343395d4126f641a5a544f2578b5f79d 2013-08-21 16:35:24 ....A 102400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fba3c15e3fd0f2a03d88ee05b2c749f6a42f17b4d329b884f91af7dbf9190bb4 2013-08-21 19:56:18 ....A 1036288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fba59fb2e263d1de3fb319004c66af6585efceae158bdd6b80d86175454db8f4 2013-08-21 20:20:54 ....A 25600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fba8b41b753b4dd0286629f56ca492342aa9ce824e68de6d0a9a63edc6dfeba9 2013-08-21 18:18:22 ....A 24404 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbad9aa00ed1de7042e34625151f19c601cbc14a3645f1f04f8fc3f0d8339cdc 2013-08-21 16:32:18 ....A 1231547 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbb644d464e86421efbfc120e83b39c1357ca7efbc560317ff77b48d5f50ed97 2013-08-21 23:46:28 ....A 811008 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbbfec6225181149b48e024dd5eaf8ce087049a78a3505924775e1a50990c9a6 2013-08-21 15:37:50 ....A 540672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbc0fb23bd24fca71595e21e4e1df96689c453303b112636c1978e2dde37e027 2013-08-21 21:31:36 ....A 363248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbc6101cbb5779785ebd3a0c2dfa4a25f39c79673edafcec285228ff420d5f67 2013-08-21 20:56:30 ....A 624128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbc6286c287df9194d06ac2c9d1bb4b2c0ac7881a383f1f7e5b41cc61c25bb92 2013-08-21 17:44:28 ....A 791725 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbcc0acfbdd5575081372346391fab9c6919f7c959e4bf830ba78632e615a952 2013-08-21 15:38:40 ....A 684544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbd552398ab1cacc96608a571f56aed4c6d749ec4841fe1798a77b949fa4f28b 2013-08-21 15:44:20 ....A 7730149 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbd720c1691a19165b129e2d88381055ffcc81fd8ddadf00acf92da4174cfe41 2013-08-21 19:08:40 ....A 388327 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbd9b49eff6104b9027565c6e71113b13f9bb95e39a4963d10697626e354bc7a 2013-08-21 20:24:42 ....A 7680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbe59aa712fa2fca0df5c044400613f7537f1af51937fe7a8ac275031e11aa0e 2013-08-21 23:57:16 ....A 75264 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbe7bad224a0c22d46c475e917744c925d4326c4f4c4906a621710a6d90df9cd 2013-08-21 21:02:50 ....A 174080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbec3c36de30d6f249e1d2d41f06d2aa06129f0b7cf8b97a7b864a8f53f1cf04 2013-08-21 16:26:08 ....A 1007616 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbf578e2601d0fb342b498ad2542f9d76b4747b551e994f3d553a43ef875b67e 2013-08-21 22:16:02 ....A 109584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbf8f428912e8fb1d1e8a77c1f6f6e47a5448364002dd17f1333c19d4100cb76 2013-08-21 22:14:40 ....A 448328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fbfc1b0e401ec74560a3c70418535542c70ecf2f2616c70e6dfa9a9a0dd3b5ce 2013-08-21 22:37:40 ....A 183296 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc007aa8809658c4e458258a5a2522b8281a7d3d396548445b36fbc946fba5da 2013-08-21 16:32:16 ....A 43980 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc1426c1eb9b8619bdba10f9ce9f285b1434a42002632ee2017405124d4d239c 2013-08-21 16:49:20 ....A 377344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc1acd4a81acb53ee28af1f2fb357b0d25b3f6cf78079a3dafa5cd695aea5024 2013-08-21 20:38:44 ....A 123728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc1c68803d12fd0a801a393c990c46398e07da8b6a00c234ddf133cf3a8ff24f 2013-08-21 15:45:36 ....A 765952 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc20ad37872622a97a22419ba159923017a21f039df81a2fecad68c2810b9fb1 2013-08-21 21:50:08 ....A 2944 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc3df56726fbc858fc823bba993edbeb4b42ba99921eb4eb8fbe77687a4f715b 2013-08-21 17:30:54 ....A 67565 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc439ed2519639407034d9317ef7266426a044c2ec2a0a07d6ab7da7a2cfaa1a 2013-08-21 20:20:52 ....A 225280 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc463812a5d29d88ef5adede6a9921aa29e0f309d7d66203c9ec2c040459dbd4 2013-08-21 23:18:42 ....A 1311232 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc52bafa31d343709001d906e6905cf8c3bc5f3be6c03e0c70331b04495830de 2013-08-21 19:09:12 ....A 67584 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc54a628cba192fccde852a617741712b19996475f6a3a28207a07018148bf3b 2013-08-21 19:55:22 ....A 932352 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc551a77a26d41745496e9de80e8aeb6c0e1cbbd6ec7c108c34e157997478d3f 2013-08-21 17:02:32 ....A 12288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc560b4cdaeb0f53d66e0ab633e06ad10e69bfb633eabb2c2e0a191a722d4b3f 2013-08-21 17:58:58 ....A 360748 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc5923f397bf8b5ac3bd6574467da0a226ab08af2d6f1da165073cc298d853c1 2013-08-21 22:52:58 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc69207ca9c68e3988fb79b5b942601efa302ee8f227fb0c792b1d37dc6ea622 2013-08-21 22:28:32 ....A 473646 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc7078652d4e118ce45672e55af7fb1d00656950d45fae2b20d5e7cec0103e94 2013-08-21 21:31:02 ....A 769980 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc79e5fe94bcb4fb74fb349bd52b47b02e08daa7fbf9edcdcb71cd7d22a91234 2013-08-21 15:40:16 ....A 2559 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc7a983c893820fa76d4e9e5456c37c97035baefd40f2dc0898bf3e4fd5eb225 2013-08-21 18:20:30 ....A 802816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc846beaf0956d9f009cefc3f13646d0cb329d753427fff2008d84e09d6c2f19 2013-08-21 18:42:24 ....A 581632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc858f9b9aa1da5582d28e51d23df1fc75b7b1d782530ad1ada19ca51be5a621 2013-08-21 22:38:50 ....A 783947 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc95a2c1eed0d354cc07bd86a25604de9a9eba16f272a6ee42ff121ae63ec82a 2013-08-21 15:37:12 ....A 654848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc97fb66f9a723f7c3bebbf7a8fd2f7c290d604d48e4adfb35139a22f8b20fef 2013-08-21 17:36:14 ....A 395776 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc9c79ec87dfd80f39f40ac402570dfaed13022851fe0f44b143763c9fbfec4e 2013-08-21 22:22:02 ....A 244224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc9cf55527a99c9e8e537b70f083cc9ee8ed6363e91725faa94b1d253329c0f2 2013-08-21 21:12:20 ....A 42270 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fc9d03449f3c3ce2a9a7f5ceb4046cd1e057aa97350dfcfe846105508aedb104 2013-08-21 20:57:04 ....A 641201 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fca61513d0933893dfcf3264071d13c5b7d9edcb320d47a8a9f3fa284976fed3 2013-08-21 23:14:18 ....A 193024 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcb0835eb7ab2c846e6dfb1e624480c8e653296afc7b0cd536e0e2e0b186ce3e 2013-08-21 19:42:26 ....A 19456 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcb2d27b9dfea884c31c7d92aca0f6fc0a005ae9b376de2ca8aada1d8a364cdc 2013-08-21 15:32:56 ....A 32768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcb6b0da80e545b0163b0c2e2b6f8a5d8d972d714faf2289cfb62e601b8b99e5 2013-08-21 22:40:20 ....A 151546 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcbe6539bc6fc3d2434f3b031027ea649b31107b0cbd4bdcb43c250dae8670f5 2013-08-21 16:53:36 ....A 320512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcc14d63ac6b3d86cdc2fa95c1e688b2c0cb44a6066603c696c1c71d7ccc82d9 2013-08-21 15:28:50 ....A 644096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcc313f66c51d7216081b1cf3bb4104d394163c2501b5d00134b824fa35dfd7e 2013-08-21 16:45:52 ....A 376832 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fccbe31ff67f938bc6ac85bb8c6c7a36afe366ad8a9256cccf5b43016025810f 2013-08-21 16:03:14 ....A 192563 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcd2e1d87ed72f25a4b8cf984a79c423a1bbe0a0a831c97b8a36b35758d802e1 2013-08-21 17:03:46 ....A 1863680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcd542cadbe5f95aa8ac7f803bbb2ea786fcb77255cdce7d4d7acdfc8dcc1c2d 2013-08-21 16:57:36 ....A 38400 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fce60c160f45c42aeae9b461bee05720b9cb646b2354e79f670d983d82421922 2013-08-21 19:18:52 ....A 282624 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcf520188dffd9e796a5ee32fe6cc5311ae0c398c0a6fe072f1201b26e57c7cc 2013-08-21 20:28:46 ....A 1697792 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcf5a663dc52cf55b27bc96d9811b008edc4bdc9de8a2b5d84705419a66d9955 2013-08-21 19:09:18 ....A 7168 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcf774148bbab717876ea77765011b762a586933b3b8c14b6de96c01cca5356e 2013-08-21 20:58:12 ....A 332800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fcf78b25d07b1ef6b9f761065a8fc962cfa24f4c985a346961ab6ee4ba86e76b 2013-08-21 15:49:18 ....A 159744 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd06f70f9e09290f41aa63c7f935656231ef07443c4011c9f29fd73311648d3a 2013-08-21 19:40:48 ....A 238592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd11b9f9f92390c58762f75fdc0d5afe7ad0711d992aed5f892263d53b5a5db9 2013-08-21 15:44:00 ....A 1413136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd156717166e84fa066abc4c452ddafda55a6733d0fd3376cce7aa5cd8b2bc3e 2013-08-21 20:02:54 ....A 67984 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd2703a4cdc2bfd9b5650ad243fc2c98a7d2a73ec48675ba6724496296ed841b 2013-08-21 22:58:18 ....A 52224 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd32da9493e656151c901a676da635cab6bd85029f4ad2602e7b16857e83c7b9 2013-08-21 21:00:44 ....A 41399 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd365e478cce80f7a45184d0aadc7130ea596afe241cfca3a38df89e27af8604 2013-08-21 18:42:26 ....A 593920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd39712f8e9c1c8157a24356d46560d143fdaefaf1c7a2a41c02c020c22abd38 2013-08-21 23:40:12 ....A 803328 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd44569e7e05a8b38f43fc5b3c8cef3c87a0de37221df85ce664dde04db62a7a 2013-08-21 15:50:52 ....A 591872 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd450d7abeceb57b386b77fee133892d4f9f18e393642f1636e518e58617ff66 2013-08-21 18:54:52 ....A 194560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd4d25585ede456385ad3970685327f095e02cccc4387df0abe01e5d1341af3f 2013-08-21 19:13:30 ....A 71072 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd511c82d228edc2f80de6d5ad0018cc40e5f1a732e9a9579b484e483fba055e 2013-08-21 20:19:50 ....A 861699 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd5c3391684cc261797daf4a2b7ec2129b030001b9d1762eda8cdb2117796a19 2013-08-21 20:57:56 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd5d20267bf82e53a1249b127091dca30314f266646b03a3a43cdacabf763fc0 2013-08-21 17:01:36 ....A 1390516 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd60c60c3cfd6cc8afecb6d7aa6fc24355c3a9d5e9b117815b81ebe705199bf8 2013-08-21 18:36:52 ....A 32691 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd67910b2c8973feb09c11136e2da3b5463284cff44ff2ea160080d285770131 2013-08-21 17:01:46 ....A 18373 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd71cc3809dc5389ae974ffd17d84c5f7dba0c04bc8d52a59630d3252331c095 2013-08-21 17:35:30 ....A 172288 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd736abc975fa33b0da4b0b21007206b82fb9a2a10d719969098ed334ed03631 2013-08-21 17:15:08 ....A 28672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd73beb74b37ff4d9932ee434cee4d3cee568ae8fd952b81ea3c48138a6f1fdc 2013-08-21 17:50:16 ....A 54272 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd7fb6133d11fcd09d161405db95235d3a5cffabf6b08508851560a7328f3e5c 2013-08-21 17:08:38 ....A 197632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd81663c855d84b987d2c778b3d0d162a52c55777806e57106ba00768f5d51b8 2013-08-21 19:08:54 ....A 35840 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fd8d32df4421b909b86846631acace51648fc75355149b3364101c62adc78b47 2013-08-21 20:34:42 ....A 73728 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fda13fa9497524d6ce5351c16449562a10c571abaeee449f5bba13b70ce50862 2013-08-21 16:07:16 ....A 1533440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fda241ee9e4ec00529630ac987fb39d35500dd6a87049661292bd796a7afda44 2013-08-21 17:43:14 ....A 262802 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fda6bbb17c26d82734b1bc9411939237fdb938f447f3fe7ecb379b3cb9cf7be2 2013-08-21 23:41:34 ....A 27756 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fda82a45886ea81b585af459d70dec675344d40d4c79d59244c7fbccdad8a891 2013-08-21 21:54:20 ....A 315904 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdaadf0128912c38390f30a6ce9d136625fa40f4f1030d5aeec59520985fbe16 2013-08-21 19:01:54 ....A 29541 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdaccf5020447f0d4c2575cc3712929fa42f24e2b3af706b9319154d288d0418 2013-08-21 21:09:50 ....A 45064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdb2f8b13b94e163e48923fc4085c68b73f4c2008999b32a9f63cb5833d9826c 2013-08-21 21:07:08 ....A 9216 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdb5c7abf38b8968477549cf082ea10a3a9f1698264d7f897fe0e01f5ee092db 2013-08-21 17:47:58 ....A 1404928 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdbb0854661d204e7334aa6da434d90545a4ced9ef4397ac9944f37e03748e59 2013-08-21 16:40:28 ....A 45056 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdbb3392db701ebb514b5b8e7a63af2178a4231c5b55b5484611ed8d7ba6ee29 2013-08-21 19:14:44 ....A 1006080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdbe6dccff62c91dd334e9bed4f46a655cb77d3832c3a7b94388225448d97cfd 2013-08-21 17:11:10 ....A 465805 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdbf76c0d6fc859ef9588cb41d05640e282ee78e5868076e38ad3d00a13190b9 2013-08-21 19:36:34 ....A 962560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdc2de877a9289fdf045fc40f4c595eea6cf8e6d27cbfe1460097904f5872f75 2013-08-21 23:57:04 ....A 324096 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdc451e356bbc69827a30655eaddfd7502fa155128be48e3b1bc401ed5268158 2013-08-21 21:03:52 ....A 48128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdc4bbd2b0406415acc8669ee0f7af53daf00541b2f70de2e74c03aaa3f7749d 2013-08-21 19:13:08 ....A 122937 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdca29150b580b34c2892dc61645a6c7981f6186bcc36c432081810ec0e813fc 2013-08-21 22:55:00 ....A 1297408 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdd01c8ce88c7f91efd52556143ee9dcd193467579e64c4c8789b982534bfa0e 2013-08-21 21:59:00 ....A 422912 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdd857bd95bb38ab21cb39e288faaba763eb42fdaf338795614a961893d36283 2013-08-21 20:59:46 ....A 2042443 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdde42af968f0e7e4c5d59d666ed65e7674275b8c3a4af45350c6ee35c6b1742 2013-08-21 19:07:10 ....A 517632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fde109a0ea70d2ba77cc59e59cd6ff966387b4ba27f27bd7d9bf57413d1641b4 2013-08-21 22:58:54 ....A 283136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fde43acf80763e22ed1876d4ca977eafc2536c3e3ee523bbaa6aa9689cabe6df 2013-08-21 22:18:56 ....A 183808 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fde784139f428d74206069c4c400bff45f997f3b73754d323a8cabd6e7d03181 2013-08-21 16:23:52 ....A 20816 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fde8d57611daee3530a735892b3adebb6100f6552e86c9f2830365b28db86ffe 2013-08-21 16:24:04 ....A 282632 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fde987e2e6aaffb5fccd53bca162ac6f823b172a509a8a7dee2aaadef839d81d 2013-08-21 23:24:04 ....A 64512 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdf02e17e0d7d53ef7ae4e086cd723fc9435bc2ce8939c38f61be5fcca3dadf5 2013-08-21 20:13:02 ....A 214368 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdf420baadbf505f2e20e79a29d99518d91ca53b46785949893d33c08cd5d5fb 2013-08-21 18:32:46 ....A 156555 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fdf51690b434076aefefe68032689a59597954cdae4ff17ab8a00bde8a281080 2013-08-21 22:27:06 ....A 251992 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe038c10470e23eb6e11eb8a9814e3db2b02a89a4a45115e29cd1bb9611cd737 2013-08-21 18:38:42 ....A 959488 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe11dcb9666780f1404e4d220c3f8dd16713fc55c2b3c73dcf83074e4ebde152 2013-08-21 22:02:44 ....A 3096576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe1aea1c81fe088b6865b778553fb7213b806e2e35fcb00239bd48edf474cd97 2013-08-21 16:29:50 ....A 159669 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe242f5d89a6c6678909694ebd2a5750f29ae6f9a6ba64a0a73d27efb9ec0d7e 2013-08-21 21:26:26 ....A 73486 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe27fe90a22191c5af1c5f110893b82fd88b6f49adde10ba1c23a08a309ea72e 2013-08-21 20:32:48 ....A 12800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe2830533a11ec89567a399e3f98e4e3d99689da2181fe46d296105d6bac9e55 2013-08-21 15:47:28 ....A 26112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe291060fa5752d5e272c19cf3ab6f0b809d036091deb77f9cce459c42e00448 2013-08-21 20:34:56 ....A 34606 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe2d4c55e4fcc781b58f459ee2d479e969416b5294c9c48049757df5700da953 2013-08-21 18:48:20 ....A 36864 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe31beeeb704200a7e3854e17755d3970c5773607a29a3b33844249f6a8ebf63 2013-08-21 22:32:18 ....A 1388544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe35b3902628ca109112a7dc28c4dd36d7ec756272709ef2cebbeef4ea030241 2013-08-21 21:00:22 ....A 519600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe37af2199491588fd39c3dbdaaad2c08014587c8bf3e9ac0069fb1d90725781 2013-08-21 16:07:48 ....A 1014784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe43e1f2dd8d66f5876579d622125b64dcd52402da4d7b4ff85c3dd226d75419 2013-08-21 23:05:40 ....A 53248 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe47be4454c52cb498c8c77cf0ef377d39895c1cdaa98c2a92ac8386f99f89dd 2013-08-21 21:03:26 ....A 3136 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe47bf5bf5e09bcd76a79772b5d82723a87802c76b02c2129317927fb16a1ab9 2013-08-21 15:29:40 ....A 21504 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe4c2c5b2ba66a7f87ebaa39fb0b343e4d1123c10be652a0e228c6b9ba23cf88 2013-08-21 21:14:08 ....A 484160 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe4f943faa43e6e0c89c55ce4a0dbd02f2dc7426d83811cf2a3009a7666b0335 2013-08-21 18:40:30 ....A 1052672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe5387f34e709e758d8c0ac5ed7eebbc1f15fd9525afaf89491a98c28b74c797 2013-08-21 18:39:14 ....A 307318 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe548c043f33ef03e0c4c4915bb593d401030345ebe45040244da733cbc40f33 2013-08-21 16:07:38 ....A 212993 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe55d50f3fb01a38671cfb5ae5840c6f72d08576ce21103fa710c8f20797720c 2013-08-21 18:06:30 ....A 27489 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe56ed230c23b1f53cd30d56af253c22d30e77565a54e3b395e664e8361abeaa 2013-08-21 22:39:58 ....A 1832960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe590daaff00138a093eb878e952d5cf6ac3f7ed64197de7d763e5b406e25e88 2013-08-21 22:44:22 ....A 71664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe5abc506817e9ce2732cf3180e84d671e9071daf32639272bee6ba87df3dc35 2013-08-21 23:01:56 ....A 617578 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe5cfff1cf2e854ea9f8d232babff65c9cd2afc6d1eab6fa50fdfed666a26f69 2013-08-21 19:44:50 ....A 153600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe66408200d44e6c0ca7e4c8480b70476903fd21f34f83dfb2729656ece48dc2 2013-08-21 17:00:40 ....A 17680 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe6985e1f2e1149c7394b1a8ef49e80c5a6019526ce0d68672a788fdd1602a14 2013-08-21 18:01:14 ....A 741041 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe69c6385b2237e49f6d0cdef645477f0b918e889113ebff325ee4ceef85b2f6 2013-08-21 17:27:34 ....A 174592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe6afb06cf23a542115737b737ae40a47310a94b25511cbdf63db302b59083ac 2013-08-21 17:02:18 ....A 946080 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe886757583876c2fb073fe4f47961532e1c60482b11714c5c500ad030b2d754 2013-08-21 16:23:04 ....A 84647 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe8dce25ffd7f75f373afb1366223dbead5b2d1376a41196e7248c9728f8d71d 2013-08-21 15:43:20 ....A 14848 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fe91fc8bff62530bc68722d8007db3c73deee04c743670d80678f2ac4dba9afb 2013-08-21 20:22:10 ....A 204800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fea712ba1dd51ed13fa780339e2183f88d6c895361b7b15323e9ec4af57d8a58 2013-08-21 22:38:36 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-feb2943a88fb3337255c96c4a2400c4ec71d97d3cd63a95e66beb893846a42b7 2013-08-21 20:59:54 ....A 2560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-feb6171476b3c6276ab8611824a395609d3b2bb967c31ac593ce54af3c92db87 2013-08-21 20:13:06 ....A 155648 Virusshare.00085/UDS-DangerousObject.Multi.Generic-febdaf76dfd47004b39706732cad445b1fd41d046e8f823e13ee59ed1c892df8 2013-08-21 20:30:00 ....A 374405 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fec1ba5260e543979a0d25b8f4dee1f98aba9ebb5135ecb7bd8fe52d252233fb 2013-08-21 21:16:34 ....A 74069 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fec2dd9cc193ffac072a5a920e0bdfc72d9c6f760659ccc305f7202d0133ac1f 2013-08-21 21:05:16 ....A 3334672 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fed200c4dc43990abe0486bd792f161cf5891b5dc27d36f67b6ea3a25b67f812 2013-08-21 20:19:14 ....A 3276800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fed34931fdb140884d6e8ea5aee0eca8ee97af3376663d1a6ca25b5625d49750 2013-08-21 21:20:58 ....A 28638 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fede36f2d0c546de6e66ff7f253b06205204546c20885dd73e3085c53b6870e7 2013-08-21 22:33:12 ....A 88064 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fedfdbed864f76e8fc3f414b489f563b15e7c1b6700ec70ce861a42d66b45399 2013-08-21 18:21:28 ....A 4116480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fef33a8480c38be3fd4f3118163f06e3398c23b92ef1b54f542b9a97cffafbe2 2013-08-21 22:58:06 ....A 544768 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fef68ddf2a5ae00f6ba383643c71902125a182cdcba867a57f203a9b6a72fa69 2013-08-21 21:12:06 ....A 343040 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff01c75c5e2d806a1bafffa6335c40e2327bec2ed21bbe7bb091383451281128 2013-08-21 21:41:40 ....A 921600 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff04a5f1aefa48f971dcb6e58feda331302f5ff39b51ec8d7f96579b0db34ae3 2013-08-21 21:55:48 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff119743386bab429adb3ec84147b95aae5dbfab3947a57af8292a4ac3b88602 2013-08-21 18:33:12 ....A 294933 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff1352826a3e43d1203188eff374e19be08530da59a6b5d9afa5f3af9ab7c7a8 2013-08-21 16:56:24 ....A 2158592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff1502a035e51b9604fa784ba8e30a4a16de57eea1b587dd66404e4cf47e5c46 2013-08-21 16:19:34 ....A 2215358 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff1708a8b6abea9332fda49f8691b4f25ef66dd442160ee7098d7de4bcc003ea 2013-08-21 22:56:52 ....A 3365376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff2363049f40224825d66af864e4d4b0d794699140de46efe07b1e9d3e152dc6 2013-08-21 17:57:36 ....A 777896 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff24f88a0978e29d5b9a4ab473ef8f20587c497b3d425ff231a202d24a2df3bb 2013-08-21 23:40:46 ....A 485376 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff2a5fcb4646f151f42b3a29b60f0599b0991700b497731e2c05d1d371360585 2013-08-21 22:43:34 ....A 5120 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff2aebd6243fcc00dea31a4123be0face6db8fe20d29e573293077c39340732f 2013-08-21 15:40:22 ....A 241664 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff2d33925d5ba0a208a7e636e98dea4671c866cc9022eea394999116240960de 2013-08-21 15:55:14 ....A 1257472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff34824efb9c005486cbd44c8830376c6c1f7bcdd8e5a5d270971ed4b72cd9fc 2013-08-21 15:28:54 ....A 2412544 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff34ff7a52ee6fa399fadfe8a07c2bff28f6b6ca5be6cd9c75e7195c76959e70 2013-08-21 20:14:46 ....A 364576 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff3c4f00adfc2f0707ef4e6cbc0f9b58d159857348234a8cf0185acca9647835 2013-08-21 18:13:54 ....A 265091 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff3da195f75cbdf96af58ff2aae59cd9b89f3e408754b376f4d288f76277ff86 2013-08-21 23:50:08 ....A 301482 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff45a13151c705a4d4d1b582c7d6a67f6f636d37484e0cdd3300ad0dec6fd50d 2013-08-21 17:44:10 ....A 364800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff4bbe8048dcdadf8bb5c5f3d2c7767269817bdbd2a67d1de6a2cc0600891bcf 2013-08-21 18:41:50 ....A 49152 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff51ffe9027d98eb164c6a09570a79983b6499a0f5fb730de521776a0036cb05 2013-08-21 23:50:02 ....A 118784 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff538edf59cf66a56f1eaadc49262cdc8b2597d8a5b78c128791c42779193e8d 2013-08-21 19:29:18 ....A 1114112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff55884430dd0bdd27f4f6d3f1aac0ad0045246713e3341ad50d9edc74185cd8 2013-08-21 23:56:44 ....A 78336 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff591c4272abd9976c0d963797a1877476ce434e85afe8f3b76c9193fa43fba4 2013-08-21 17:11:06 ....A 1090560 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff69627f6413c4641d2b71fb71fca2f6cd7b8ee7a4daa3094b44f00434918c46 2013-08-21 20:55:04 ....A 1657242 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff6a52544e537e90f6bc2bfbabb697e6dd3ce8628847ccd78f87fc3c982f2e87 2013-08-21 22:08:18 ....A 137753 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff7c64ac48975b88b3d1fbdfd97153ea5ff18a579351c9bf1a38cd00b78cd3c2 2013-08-21 19:57:20 ....A 162112 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff84fa4225bc967efd48b97b052a077dbd77bb4d4d8ab01c7f06ce80731d1084 2013-08-21 23:15:54 ....A 111104 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff867c1d9abb3b4d4022dd6beb5bc518a506b609a7b4cddc5a101d8ed7538825 2013-08-21 16:10:44 ....A 120051 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff8ce612931d9b15a34b564dcba3e10dfcdb353a1eaddc36194c892a6bfc492e 2013-08-21 16:04:52 ....A 3252800 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff8e40c074cb969a07d8294f500ef4ee361a93a0a475218eca935e729321d5b0 2013-08-21 19:03:46 ....A 509440 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff8e5bc29fcb39fc9460958281e05aa0c2f14f92b9bac549f82ab4b6678139b4 2013-08-21 18:06:06 ....A 57344 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff98b88e360ffeca6660c395a604259b19c1543f2a43dbb23958b01bc4111199 2013-08-21 23:13:58 ....A 661020 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff9ca475c51df6cab9afa06eef57ca1ad49d61163389afe954f591db6daeb526 2013-08-21 22:28:26 ....A 209920 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ff9d6e7309058688f4531722b31d9bd3d2f3927a77e92cccc557c36de8852cbc 2013-08-21 18:10:58 ....A 233472 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffa0b062a16c54ba4f1a1a823810cbd55e67d249ae990f32f7c773ff4b86bb42 2013-08-21 15:31:16 ....A 630867 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffa1170bea4e4d7dc49901609f7d23d090f6670acc5a31675383706d3c26f86a 2013-08-21 20:09:26 ....A 22749 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffa414d53d45d370e84bc6fc603c56b378fd27025f2307b86964be6dc617e55a 2013-08-21 16:06:42 ....A 30208 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffa6eafd44fe67b7b385773973b296a70add70e21e74f202b41a7b91fa8a3aca 2013-08-21 16:52:18 ....A 1064448 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffab466eb6436e77a38c3fae2162858add7889f13e059c7edb1f1cc1be24d0d5 2013-08-21 18:13:12 ....A 366592 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffac40558be29c30b5f830cfa87a89c55fa5d79b219c783a1d23d15820209bdb 2013-08-21 16:46:44 ....A 171520 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffadda15141dcda073273b3b20d5cd4749895b304938341ef267fc34795a6770 2013-08-21 20:14:10 ....A 67819 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffb6f9a7d9c85726d1e2b4ba82b47a270881a5ac5ffd4de2d567a87d831179ec 2013-08-21 20:29:38 ....A 22528 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffb7875750770fcfbcad5c3794646b1dab0c1ac7e509fe7b43d820157752a2bc 2013-08-21 18:03:14 ....A 169166 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffbd1e5a23a58aff06dab3752842edb231964cfacd37275e6908326275c60036 2013-08-21 15:30:30 ....A 688128 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffc07db0d518408e03563302a18a5388821f2a359a001b2c67db5dfee0077e17 2013-08-21 21:11:52 ....A 5361 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffe66fb647876a68aecb68bf292bb79563e420b68b2bd2cd1183259bdbfab95e 2013-08-21 18:13:32 ....A 475960 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffea295e4565414369ed7e9b311f6e41cfcadc0dd8487e37c17e38f92682041c 2013-08-21 20:05:40 ....A 20480 Virusshare.00085/UDS-DangerousObject.Multi.Generic-ffefc432b2a67809ad257de8c5d325d280e0617ca6e333076fd5371336a05ade 2013-08-21 17:30:08 ....A 143506 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fffc955e79d784e9487d3b6cf1f04fff8e0f6c14c2c6f994d4f5a47ac35b25e3 2013-08-21 18:28:02 ....A 136022 Virusshare.00085/UDS-DangerousObject.Multi.Generic-fffd4df2d2f9015a2e0d9858c43886c397c7de15c7a3e6ec2c4ca89310115897 2013-08-21 19:22:12 ....A 667648 Virusshare.00085/UDS-Flooder.Win32.Delf.v-efdc1d3bce763f352c79dfefdd032d0681df00e6cc271256aa90d1fe2ca20f27 2013-08-21 17:05:12 ....A 48654 Virusshare.00085/UDS-HackTool.Win32.Htran.gen-f09d72e442463e3866f8bdd28d6d487f3c29d84e78b65108f4346f5db9d8ebe7 2013-08-21 23:31:32 ....A 3296206 Virusshare.00085/UDS-Hoax.Win32.ArchSMS-6151e1ef138825e02f338d33fb0b848f65571efe57c7040e94bc8ec1f57c4d7e 2013-08-22 02:22:40 ....A 6681494 Virusshare.00085/UDS-Hoax.Win32.ArchSMS.HEUR-3770e48cac7644220337a35dc9fc441248f2c3c2bf59df3fe482fe401c493eeb 2013-08-22 04:14:58 ....A 3113261 Virusshare.00085/UDS-Hoax.Win32.ArchSMS.HEUR-5709b29bfe254bceee4844025ab00ff9da4de4e6d6c61c4c7e7c4ec673a95c33 2013-08-21 17:40:12 ....A 5242880 Virusshare.00085/UDS-Hoax.Win32.ArchSMS.gen-e24b14a375206f7f230dab007833345e1cdc3bb6815f4a3adde8466bdacc685e 2013-08-21 20:34:12 ....A 207315 Virusshare.00085/UDS-Hoax.Win32.ArchSMS.kfyk-0259688bd0e0d7e3037ae3168fff9d93aee963b1b1340800d634a47e0c37f1e4 2013-08-21 18:23:42 ....A 99328 Virusshare.00085/UDS-Hoax.Win32.FlashApp.gen-edc72e17456e21a2fc7a328a544dbb08bbf4b541649422d9fc2c4ce5656eb6bb 2013-08-22 03:19:04 ....A 3681191 Virusshare.00085/UDS-Hoax.Win32.PCFixer.gen-703eaf9ed927107c92579d86cabf7f93b63eab71b3fbdb1faa5c60adecc87db8 2013-08-21 17:33:26 ....A 173056 Virusshare.00085/UDS-P2P-Worm.Win32.Palevo.cnmk-e64ae0efe0f55fe130a6b28d87d3f97e56a415ea74a34d6e3a189c3d05db2e4a 2013-08-21 19:04:46 ....A 245248 Virusshare.00085/UDS-P2P-Worm.Win32.Palevo.duih-f127bda5b39ee49a4eff9b58d85e79489452fb6a377e6dde7e4607125d1f3f1c 2013-08-22 02:42:44 ....A 680785 Virusshare.00085/UDS-P2P-Worm.Win32.Sambud.d-270543eb4978461a2dbd1c8670038e39c5023f7c34c067571c6281e5de19f6c4 2013-08-21 23:43:32 ....A 409726 Virusshare.00085/UDS-Trojan-Banker.Win32.Banbra.akkd-dd153b0394d929b9b48f2220598c8095f6c4f7e7c59d1a4ca99b5e22abd1ccd6 2013-08-21 15:59:18 ....A 242176 Virusshare.00085/UDS-Trojan-Banker.Win32.Banbra.amer-f99e40976617217bf8f7b40d6d2efb0bd8bf0f641acdc53ef1a873c9bd7056a4 2013-08-22 02:15:50 ....A 800768 Virusshare.00085/UDS-Trojan-Banker.Win32.Banbra.apnk-271c41d86ce417a034fe3b54b91aa9b4260d5748983ef0b2e6853ae973467004 2013-08-21 21:18:44 ....A 898048 Virusshare.00085/UDS-Trojan-Banker.Win32.Bancos.qkv-e67bce6e17d0030fed94098e6f83068fe00a9d40ff417deba67624c51cd8bf59 2013-08-21 17:57:58 ....A 334360 Virusshare.00085/UDS-Trojan-Banker.Win32.Bancos.sde-fe6d5b77b985b515b9583939bd6628ecfa5620fab8800652da54f2a53b0dd88d 2013-08-21 21:46:18 ....A 1999360 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.bkmn-e00b725f55af7747dc9180ec6d86ab2a303431c676b17d1f8ab9ace0abf1fa70 2013-08-21 23:48:50 ....A 1056768 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.cho-35707c328e15bac1e5795ca169636c38244bf7288727a151b5ae1f26bcd4dfac 2013-08-21 22:32:26 ....A 360448 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.cho-fecb533e8fbcc1256f8c5060064b34d7a756cc827e6aa00101a5d89ef4d63bca 2013-08-21 15:31:28 ....A 531968 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.ea-d32c27d8d38963366675e7713a8960c6170d6f50a6400dead6a485d851548b56 2013-08-21 21:04:10 ....A 2043392 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.etk-de9082b9f2a91773c57fb89dc0d2b0c62e2a8f228c89338931c61a110516831f 2013-08-21 15:55:54 ....A 3321856 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.etk-ebbbbeccada1bf619d9fd7ab9af69af95d90bd4144fce447042e1bfaf5feafd1 2013-08-22 05:11:12 ....A 652837 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.mr-354f4186272e5c72c9338ef5cdcaf1055b383436110ebb8ab168f3e1f34feed6 2013-08-21 15:27:26 ....A 13490176 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker.sdu-edf19a7d7c38f1a07158bfd33fae1e98fbaa51ad9a4690eb197368953685895d 2013-08-21 23:59:54 ....A 485888 Virusshare.00085/UDS-Trojan-Banker.Win32.Banker2.bnf-1f04fce8a001a0fc7a91e5d404a577f50084ffb701845795b1786400a11ea1c2 2013-08-21 20:32:56 ....A 2346506 Virusshare.00085/UDS-Trojan-Banker.Win32.BestaFera.kiq-71edc4a480c2984ee0904c43d084732dac4d022a0a20ceb0d3f2292f4d22ea1f 2013-08-22 04:29:00 ....A 4288552 Virusshare.00085/UDS-Trojan-Banker.Win32.BestaFera.tgz-2b164d57dc67de5b609bdcbb127f1c9e5ca86a52f0b791e9a29a40692dd1ca5c 2013-08-21 22:20:42 ....A 598016 Virusshare.00085/UDS-Trojan-Clicker.Win32.Agent.ste-41a8406adf704ab2fe99a7b403b422a2159937c908c2f00a0ab28eeda4e124ea 2013-08-21 19:55:42 ....A 131072 Virusshare.00085/UDS-Trojan-Clicker.Win32.VB.iuqg-e91d78c10de1b282e26cf506ed940204b437820e38ae1abc900f0d752d75ab3a 2013-08-21 17:45:12 ....A 782908 Virusshare.00085/UDS-Trojan-DDoS.Win32.Ticker.c-fe99b229c021427fa78c4127dd4da5be9c1b45ace8660bf42df255239cad5e87 2013-08-22 02:42:00 ....A 782278 Virusshare.00085/UDS-Trojan-Downloader.NSIS.Agent.m-089d523ce1d47dfe2543351ee040adc51151d6aca5e83e62d10c22a3526280d2 2013-08-21 22:54:32 ....A 765952 Virusshare.00085/UDS-Trojan-Downloader.Win32.Adload.alfd-527ad1e0c27d2554f3266329040d1fee44e5abd9177e556c5136936b071cc16f 2013-08-22 01:56:08 ....A 815104 Virusshare.00085/UDS-Trojan-Downloader.Win32.Adload.ieoy-543194e05b0df188ac421841be7363e30b763c3f08c1139a8dfa87357e04735c 2013-08-22 02:24:28 ....A 2207548 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.a-451631d2f5cdf763c06d93e440c5021ea980bee2b6d567f43bd0abebbe753dbc 2013-08-22 03:35:26 ....A 1450148 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.a-69048f9820009106329deacfd83580db6868ac5ae18f8b8e90d819ae845f139d 2013-08-21 17:18:20 ....A 778240 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.dykt-d2fb4508267175616bcda4b02e014a8b259c26cce8d98a8487ccc44fb2378c8b 2013-08-21 20:25:30 ....A 778240 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.dykt-f92226763281339a66f6943e5e57bb89976f4b43adde2e95e8cd1f846e9644e3 2013-08-21 16:04:22 ....A 309760 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.fxrz-ef07c728d5885003ec0834266579a1274571be2b6502f34d798376a831e1cf1e 2013-08-21 21:02:26 ....A 251904 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.fxss-44b55a6cb78b7fc2cdfec83ed5a0fb3df1c97aa987573135d88bb242a62d88bf 2013-08-21 17:29:16 ....A 398336 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.glcr-fbc91d55eefab09f8ff25036ec03c7219f530ac47207fef92918edcf3288c359 2013-08-21 17:27:28 ....A 106496 Virusshare.00085/UDS-Trojan-Downloader.Win32.Agent.wtrci-138fb5eb7304e31164823f9cd0c086802ebf90d7672bccb872e29c842aa412fd 2013-08-22 00:03:02 ....A 654336 Virusshare.00085/UDS-Trojan-Downloader.Win32.Banload.apps-3fca1d94144f4a2744c639341ccf6d50c6069f9bad3247c4a943ca101b4a18cd 2013-08-21 21:39:26 ....A 497664 Virusshare.00085/UDS-Trojan-Downloader.Win32.Banload.bhbt-e6b2798404cedd46da907424ba8102d1293a3fe953fe7aafd0a653a93bee5146 2013-08-22 01:27:34 ....A 95232 Virusshare.00085/UDS-Trojan-Downloader.Win32.Banload.byvp-4579c1878ff12f67ac474bb45a9d21d1fbf07323f5dd7647b8617cf5ce030b6a 2013-08-21 15:27:02 ....A 164864 Virusshare.00085/UDS-Trojan-Downloader.Win32.Delf.beds-13cd0866d161f77cef8c691b7e2c89948463cdf31f2ab8f699c5cde738483182 2013-08-21 16:03:46 ....A 258560 Virusshare.00085/UDS-Trojan-Downloader.Win32.Fosniw.aigw-50180749f76cf39a338312e844626f58f72f88c3018c3925d32eb37118b3e47c 2013-08-21 19:55:08 ....A 261120 Virusshare.00085/UDS-Trojan-Downloader.Win32.Fosniw.akax-40871a0b8aa9e62f41133b5a2f5825952873d6921db30282106d005c4d25c28e 2013-08-21 21:49:56 ....A 27686 Virusshare.00085/UDS-Trojan-Downloader.Win32.Generic-05133f772a8d205957221164254284550fb53e7dfdb82ad568b2d024ae05d61f 2013-08-22 02:38:56 ....A 1351680 Virusshare.00085/UDS-Trojan-Downloader.Win32.Generic-0757a5d90a55779152a1f5e22edf852491cb22fdfc31d8ecf39a4e917d8f8969 2013-08-21 16:47:04 ....A 495104 Virusshare.00085/UDS-Trojan-Downloader.Win32.Generic-35102b348f723998ed6b889e8b907d5b5e9ea951a7f5586d29ae32e10e665762 2013-08-21 18:28:12 ....A 4116 Virusshare.00085/UDS-Trojan-Downloader.Win32.Generic-d24853daad8ca2877086018001c3d244d853f3d0d3a12a117dfbdf03a36eaa92 2013-08-21 15:48:02 ....A 634881 Virusshare.00085/UDS-Trojan-Downloader.Win32.Generic-eab37d2f97fa2750c7236d42772c37aea051cbc2b8d33501fc6f836e347d21eb 2013-08-22 03:36:32 ....A 437707 Virusshare.00085/UDS-Trojan-Downloader.Win32.Mantav.d-269640f607e87d8fcf67acb587e6319354503daa7fe099f7534e53e4eba02fab 2013-08-22 04:44:48 ....A 1385104 Virusshare.00085/UDS-Trojan-Downloader.Win32.Selvice.pn-67bbcdf48ca19cd56a6ab4847f59f792058325e65e5fc5e019acdee8764162d9 2013-08-21 22:04:00 ....A 2944 Virusshare.00085/UDS-Trojan-Downloader.Win32.Small.btmf-f0f32141295b003982094adb9dfe47f252f42d22a09026dbde62f715c9acd06b 2013-08-21 20:40:18 ....A 434176 Virusshare.00085/UDS-Trojan-Downloader.Win32.Small.hib-f4e2df9f847f77141ea56b639d5a69f8d183ca2224652e9e85f1b3458b474ce7 2013-08-22 02:05:30 ....A 6899 Virusshare.00085/UDS-Trojan-Downloader.Win32.VB.hyjg-0960c9dda343ae3d328b8cb2817559fa94c4d0073369274021dfdb16e3265ff4 2013-08-21 19:08:32 ....A 81920 Virusshare.00085/UDS-Trojan-Downloader.Win32.VB.hyjg-ee887ee5da11978513ae3809080008e0a1f43d70e7fb703172072fe246620a89 2013-08-21 21:41:06 ....A 2600993 Virusshare.00085/UDS-Trojan-Dropper.Win32.Agent.xrq-fa206a3b8fc83be89861be28fe0fc9b3402906da46ac2f8f1e64d913931be273 2013-08-22 02:46:38 ....A 163858 Virusshare.00085/UDS-Trojan-Dropper.Win32.Dapato.dduw-461c21585073672a44a92649862905a00a2e2c839eadc460f439a6d64ef92a1f 2013-08-21 22:46:14 ....A 163858 Virusshare.00085/UDS-Trojan-Dropper.Win32.Dapato.dduw-dfc1dc9d513791665ccc71103bf7474966b77574352b963ed6a301cab642d8ac 2013-08-22 00:12:06 ....A 15360 Virusshare.00085/UDS-Trojan-Dropper.Win32.FrauDrop.akzko-0619f5f48260eb0529669a1295818c68602c2d94ac9c2fef5bfedf3660c28804 2013-08-22 01:36:12 ....A 58324 Virusshare.00085/UDS-Trojan-Dropper.Win32.FrauDrop.alafz-177879b28f6c2039bc71167db09356111abf22bcfb293530674468fa67e78be0 2013-08-21 21:39:30 ....A 319488 Virusshare.00085/UDS-Trojan-Dropper.Win32.Generic-25103fcc087ca524ec31ffb7a6df0d122919b5f5dc21dc6ee3d62be40612a70e 2013-08-22 04:36:12 ....A 607744 Virusshare.00085/UDS-Trojan-Dropper.Win32.Injector.sb-2c54d1a122c34dbafd0cdb99720270ed36d2cb3eca967a03fbab86313e16728b 2013-08-22 01:22:06 ....A 1933312 Virusshare.00085/UDS-Trojan-Dropper.Win32.Microjoin.abnt-364f1ca9a299ea91c43e1087feea5b82b08990e8c996d602280d6c0610d4c8e8 2013-08-21 22:18:32 ....A 18688 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania-ff0c97bb5eae6e1666e47a4656059130ebc982b4257918b285a2db84e1131ad8 2013-08-22 00:12:00 ....A 3118080 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.fmpq-061ab38bfb9d6144d920a1cabdafc3a703b5066b1df31489901db5efa6fb6125 2013-08-22 03:50:54 ....A 187636 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.ftor-1770d069632c8f927ab7536d5abca31a66c1f852e46048e2f146bd7b1bd0330a 2013-08-22 04:00:04 ....A 5575 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.gen-074734a040d5b37a45640371f685f2c42892ded090527a2a5ba99dd8984edb2b 2013-08-22 03:10:44 ....A 11008 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.gen-4736f8fc227992f17b7aae1d8af8c3f1b84f23eee5a8490a91bbd98e89090c24 2013-08-21 21:24:42 ....A 16318 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.gen-50537f4c2db1a3bf68cb78791db8bb0c6b35ebbadf11fadaef1da6e5f5a719f7 2013-08-21 15:27:34 ....A 114688 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.gen-e6dd7bf04b5438b95c2824bd5de53bdef6d11b9f4f3811d484303c5ef48c556f 2013-08-21 21:03:46 ....A 14826 Virusshare.00085/UDS-Trojan-GameThief.Win32.Magania.gen-f9453ed0b4155d55805cd8d49c3cb3940b5b31665d9a872727a1f20888cf3e79 2013-08-21 22:46:58 ....A 278528 Virusshare.00085/UDS-Trojan-GameThief.Win32.OnLineGames.ahro-f8ec197f3bdeb715736a2deed85d4d754a86d415ef0ec9134a9cf0c3675d71ea 2013-08-21 21:12:42 ....A 98304 Virusshare.00085/UDS-Trojan-GameThief.Win32.OnLineGames.bnkk-fdb8edb618ee0b6d98b0db041c1401b423b96ecedc3943675a37c423f8df3352 2013-08-22 03:59:42 ....A 10080 Virusshare.00085/UDS-Trojan-GameThief.Win32.OnLineGames.guj-689455bcf1a564b74986ebe79b5fd83e7391bdae49bbda4588979bf56e6a2da7 2013-08-21 23:38:56 ....A 118784 Virusshare.00085/UDS-Trojan-GameThief.Win32.OnLineGames.scuc-ea3847688395c40efd351f8142b7b303f7208ceb06a7b8ca973cfcde6d89a00b 2013-08-21 22:22:52 ....A 163858 Virusshare.00085/UDS-Trojan-GameThief.Win32.OnLineGames.xnvu-d41f824c1b6e01833d49972147c05679779e6978da14b9ec40a070d95f706968 2013-08-22 02:45:46 ....A 159744 Virusshare.00085/UDS-Trojan-GameThief.Win32.OnLineGames2.cjay-627f21fe90db11b266402008854b462b6bbaa702794bf1946a88436cc4c4d372 2013-08-21 18:11:12 ....A 3358842 Virusshare.00085/UDS-Trojan-GameThief.Win32.Tibia.kie-f7eddedd8510ef238568c87cf3185a9c606a28e5fdc31ac623558fca818022d0 2013-08-21 21:39:30 ....A 110592 Virusshare.00085/UDS-Trojan-PSW.Win32.Agent.amb-e02f1336cfad3feef732f56343f924a2703bce6831fed8879b856a38376eddc8 2013-08-22 02:55:38 ....A 5409225 Virusshare.00085/UDS-Trojan-PSW.Win32.QQPass-6331a3dc2aa4133378950a33833fd96a170148f16b0a6b2776acfe288d4cd9e5 2013-08-21 20:16:22 ....A 177664 Virusshare.00085/UDS-Trojan-PSW.Win32.QQPass.aopg-631acf4c97279c95652d3c9fc90dbfe6d2544e7cf38d7947b60e679a052cb8c4 2013-08-21 15:55:44 ....A 578048 Virusshare.00085/UDS-Trojan-Proxy.Win32.Banker.l-41025c9affb2ebf33984e36370ce11db1a1ed721fc42a3cc69c14a7d2d7dac8a 2013-08-22 01:20:16 ....A 1863608 Virusshare.00085/UDS-Trojan-Ransom.NSIS.Onion.abbb-0856a874d0efa53089b31e70cd640837848ea80971af6e5a4f5f01cd6104ab60 2013-08-22 03:18:34 ....A 1345408 Virusshare.00085/UDS-Trojan-Ransom.NSIS.Onion.abbb-09733bab22cdeb022904e64f921c2fee12ecb8ebffae04dcaea4c18d39c02a72 2013-08-22 02:50:46 ....A 1120264 Virusshare.00085/UDS-Trojan-Ransom.NSIS.Onion.abbb-1786786d3ec5a0e4ca4af44e1ae9a4911353904700603f4f7f5864be32adf855 2013-08-22 05:00:48 ....A 941429 Virusshare.00085/UDS-Trojan-Ransom.NSIS.Onion.abbb-2a800188016545f4c72851f2e09b8516ca418f2a504affcf6b8a1d894f9557f8 2013-08-22 00:12:20 ....A 268264 Virusshare.00085/UDS-Trojan-Ransom.NSIS.Onion.gen-3485e54d817a8ec3c23591be62999c19629006ec40428ce69bdf2e247423fc39 2013-08-22 02:59:58 ....A 411432 Virusshare.00085/UDS-Trojan-Ransom.NSIS.Onion.sb-703c8ddd9f377323af1ff1fe6b23e40d5f2c78961f3db4f3d32d6aa86cd62c01 2013-08-22 02:53:50 ....A 23552 Virusshare.00085/UDS-Trojan-Spy.Multi.GenericML.xnet-07435438f6ded4231abf4d3e439a300b52bb533067cca46d6a96ee71192f280c 2013-08-21 23:11:48 ....A 494056 Virusshare.00085/UDS-Trojan-Spy.Win32.Carberp.ariq-732e98b5422bd829b68d2bb5fabc189808cf5434454b76845be0a83abb5c5379 2013-08-22 04:49:14 ....A 435782 Virusshare.00085/UDS-Trojan-Spy.Win32.PCAgent.13-0b7e5b182f84621b771e0800ee05e105f092f9aa47196d1f2564bee35e189b85 2013-08-21 21:35:20 ....A 162816 Virusshare.00085/UDS-Trojan-Spy.Win32.SpyEyes.sb-01a2701ad48bda87e964ea9cbc93750de383127ab764e648e4159a833a321458 2013-08-22 00:26:32 ....A 357178 Virusshare.00085/UDS-Trojan-Spy.Win32.Zbot-4628118b8ffcf453324fa07e11c9f0536f94e5b42dca07dce4070d56d8414ffa 2013-08-22 03:00:50 ....A 200704 Virusshare.00085/UDS-Trojan-Spy.Win32.Zbot.dpms-5564a7e7de8a2a429e8c3587374811c46a00af1be68d889c60b0086d6c59f5cd 2013-08-22 02:46:56 ....A 151040 Virusshare.00085/UDS-Trojan-Spy.Win32.Zbot.edwd-0677a8c7d75e487a61f9fc148449cfc365b0b91a50d2f47ce6b41180a96448d9 2013-08-22 03:47:34 ....A 159744 Virusshare.00085/UDS-Trojan-Spy.Win32.Zbot.edzl-351b5f9b78ffed60edb9b66b43edd6308e18a5600db46cd7ebf0cfc2ef4b6073 2013-08-21 19:59:02 ....A 123008 Virusshare.00085/UDS-Trojan.MSIL.Agent.ajv-e7e7b10b065b2744520d4f1d50e1732b4c968268b5e7b0a3a36b9acd39e4819a 2013-08-22 05:02:42 ....A 164352 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-0457d490803801f797aef2ed86b1250a794c2143fa7ac4aca076eedbd9bc64d6 2013-08-21 21:57:04 ....A 70947 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-13a9359b5bbe0a3e9b7d2d6139bea24dd2573f7d87ddc930b0b43b5cc41e5e5b 2013-08-22 02:17:50 ....A 180224 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-18293b3d08cc7cd2ee7642954c716f96e2db4f99db57e2ff31a89d386ca110bc 2013-08-22 02:07:12 ....A 53629 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-26708f1df448cc9ecb3baeb491e1f9874ce8880acc8eb270dc43356ad2f801cc 2013-08-22 01:37:08 ....A 189943 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-2867cd48e51ab1888c4bafa13039e698ee8aa7cfb548a0aa8fd75583bfd69980 2013-08-22 00:23:48 ....A 423424 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-2a079180ca6fd1d368d9610672aad133d935faa9b5d021413e66642e984b4767 2013-08-21 23:36:18 ....A 444520 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-303ecc9ccc4b647d48502c5430946ec6d740a4e92c54c981569a76197e204b74 2013-08-22 05:08:12 ....A 98816 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-3645898fb7a59b088d53f79c5ada26ea391df711e64355fe5b193e019fca09c5 2013-08-22 03:48:14 ....A 166749 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-37049e0a1052f7e8383b92b8d76e0d78ef4cd7c5e34f619e6dabb98e808a169d 2013-08-22 01:50:42 ....A 43008 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-372c3c42c271d7a6e6c7cb11aa896958471eefa93784267d5501db1460f95de1 2013-08-22 00:12:50 ....A 98816 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-444e35db87e01f6770bd979b5d66b1c2e472f2e2f3f7a033d2c11384c1ddb186 2013-08-21 19:00:58 ....A 547948 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-61b48a8346453b6b1ed371a9121a5d987bb04c90449d59bdd6e759f145c4d06b 2013-08-22 04:03:18 ....A 98738 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-68a880a1aaee98322f66b0809ae590b1a354d6e7f0253a0f9f46ff569896ed1c 2013-08-22 04:02:18 ....A 53760 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-68dd5b4615107756b8b6a75438bc5da0101f5e39661c458072122fd128ee6974 2013-08-21 22:33:34 ....A 710578 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-dfa377de0e37d3b58a4ea275309fcee31449dafa8d34a66b08db12422474cde0 2013-08-21 23:11:30 ....A 68858 Virusshare.00085/UDS-Trojan.Multi.GenericML.xnet-f069dbc9741188c759b58a47d7bc0a7e67e169fcc9c763e8c4bdf3aff775ef6b 2013-08-22 03:17:38 ....A 3141632 Virusshare.00085/UDS-Trojan.Win32.Agent.ahpgx-1921edd2b9f6072ee0c3fb1c2133ba7f71abbb8af4d1ceee7f09e49a7e655d16 2013-08-21 19:55:24 ....A 102400 Virusshare.00085/UDS-Trojan.Win32.Agent.arjp-ef3a1c74f5085077a65e40cfa2e78cd7b3a37a5c4e9c34e01d64a0df0b39012a 2013-08-22 03:32:10 ....A 292352 Virusshare.00085/UDS-Trojan.Win32.Agent.gen-170876f12eb3d39dd1dd49cdce8cff5e79402c217d4c7914df3d943e985b8b11 2013-08-22 02:15:28 ....A 235008 Virusshare.00085/UDS-Trojan.Win32.Agent.gen-2675d440077f047586a8d16f4ff072753031a5932db25e6cf2c141f0a64688ea 2013-08-22 03:09:48 ....A 301568 Virusshare.00085/UDS-Trojan.Win32.Agent.gen-576254c1df91892b48d47c1d306b55433c373812da26744bd6041d4b4ca3e610 2013-08-22 01:40:04 ....A 292352 Virusshare.00085/UDS-Trojan.Win32.Agent.gen-62d5d4dc51cd4bed9ef6e32c9282204acc8cf433e95f701d0ef35d89eac6329d 2013-08-21 21:54:40 ....A 421155 Virusshare.00085/UDS-Trojan.Win32.Agent.huuq-d01d6d9fc2e5d6178ecfd47c70216dc48641899d38ea293a65d3663f0dbd3edb 2013-08-22 00:27:36 ....A 731132 Virusshare.00085/UDS-Trojan.Win32.Agent.xalbwe-4689e7e882294ba76799972ec3492377140f7b74ee03cdd94c8a64a45ec4c89e 2013-08-22 02:01:06 ....A 185423 Virusshare.00085/UDS-Trojan.Win32.Agent2.krd-255bedb72cb1c014710271bfb4755bd3e5554f475333a6d192331a8cfb818257 2013-08-22 04:37:18 ....A 82448 Virusshare.00085/UDS-Trojan.Win32.Agentb.hzml-197bf756cf7176a8502928149c7a4b4e5403e803489601539bdc5c98e5681b78 2013-08-21 22:23:16 ....A 82560 Virusshare.00085/UDS-Trojan.Win32.Agentb.irmb-1423003ad4f07266e8e964561982b1b72a7e23b343907d9e9a2c75afd26aee9a 2013-08-22 01:20:02 ....A 1363348 Virusshare.00085/UDS-Trojan.Win32.Badur-08717085cec7d862aceca94fd19d372415172a8aa17befb895970f80e97b76cd 2013-08-21 17:17:28 ....A 69632 Virusshare.00085/UDS-Trojan.Win32.Cidox.gen-0d32ba937d4c2514109a8ba28276d467036ab9f99824eec8d8775f1cf1b41a00 2013-08-21 16:40:06 ....A 52884 Virusshare.00085/UDS-Trojan.Win32.Delf.adf-f13a4a50c48de9c88f281c7d475e2907a36eb3cb6d3dc608bd8cd3b5f7b191d0 2013-08-21 21:17:42 ....A 429568 Virusshare.00085/UDS-Trojan.Win32.Delf.cenf-531e420d500e7fddb4f313ec6d8de1caa7baae9e322e3505b6fb4aaa88c70ef8 2013-08-22 01:22:56 ....A 41472 Virusshare.00085/UDS-Trojan.Win32.Delf.eewy-160562b5e18e3817c76ef1a1fb85aadb24d5f58df117745c73ff85e08dffed80 2013-08-22 04:39:40 ....A 41472 Virusshare.00085/UDS-Trojan.Win32.Delf.eexr-62ee5e02ac2e04f3eda9fe5a9b92bb048c4c0a36f9ed85f71712d17610616311 2013-08-22 04:09:52 ....A 41472 Virusshare.00085/UDS-Trojan.Win32.Delf.eeyl-561f7b85cb97ba5ae2f9f7c6870ea09ad9d0066190bcf3282524904de3cc13c9 2013-08-21 23:12:28 ....A 191488 Virusshare.00085/UDS-Trojan.Win32.Delf.ntg-438446fb6f3f0c220ce8c149c16092c08cd8c62c8864ab1a60ea2d09e9b0cd07 2013-08-22 02:33:34 ....A 308606 Virusshare.00085/UDS-Trojan.Win32.Delf.snk-380dcb39dbfca5967aaaad2ca32cc321e6a6328650cbf642852c84e8e3a1bb05 2013-08-21 19:25:12 ....A 4976781 Virusshare.00085/UDS-Trojan.Win32.Diple.ylv-e026568970ab7a8fe743f673b66ef5b263805f4933defea76501490c5dc3982d 2013-08-21 23:08:14 ....A 1101848 Virusshare.00085/UDS-Trojan.Win32.Diztakun.asks-c5ccf8e2742f9e33a45276c88bcaaeec4f0568da8200c75d3076a21616446779 2013-08-22 01:27:46 ....A 154492 Virusshare.00085/UDS-Trojan.Win32.FakeAV.mesm-166b1614bf140790601820883eeadafe4ec438466d629f1eaef9c40a0a4599e9 2013-08-21 23:08:46 ....A 417792 Virusshare.00085/UDS-Trojan.Win32.FakeLogin.b-d93ceff8cbfb7c7fe42e88326f1d2a2f1f2a0831bfec2c1068cb624518e799c9 2013-08-21 18:06:58 ....A 1454104 Virusshare.00085/UDS-Trojan.Win32.Fsysna.gen-d2cc771e21430c2e0730ee4ffadf6c511034e760c9d9ea25dfedbfc5e446d1b3 2013-08-21 22:35:04 ....A 839704 Virusshare.00085/UDS-Trojan.Win32.Fsysna.gen-e829741bab7ec5868b10a26e2b45a3f93a78edcbf6433166af9e1131dbb2f37b 2013-08-22 04:11:28 ....A 157191 Virusshare.00085/UDS-Trojan.Win32.Generic-019502ef4f7e3e638ce390e758c2b0ecfcc5a64f989759872b6740b81e2bdb76 2013-08-22 02:40:18 ....A 156672 Virusshare.00085/UDS-Trojan.Win32.Generic-07469f42c5c79f26ae0188f62b2df4cf7e08cdb7e4a0e9ca676ee23c6be64851 2013-08-22 03:04:08 ....A 230912 Virusshare.00085/UDS-Trojan.Win32.Generic-077742c2421592fe605f4249978caaeffd1786e62468fce09d303d04d3129704 2013-08-22 02:59:58 ....A 174054 Virusshare.00085/UDS-Trojan.Win32.Generic-0854f69d68856390e8454970e5a320062967d407bb49391e23f0c03942353ed1 2013-08-22 03:16:42 ....A 17552 Virusshare.00085/UDS-Trojan.Win32.Generic-0921db4aa2afa92a7cbb27f80bc228d1ba02d8f663900375d458eece13a906c7 2013-08-22 03:45:58 ....A 153600 Virusshare.00085/UDS-Trojan.Win32.Generic-09585b9dffe2f3ee9ca967490c6e6d58175598ce3128c60c43ef91ec4789ccad 2013-08-22 00:18:32 ....A 100864 Virusshare.00085/UDS-Trojan.Win32.Generic-0d15fe4e80f444cfc68213856771645234453ab541436dfb2e6549fde52ed531 2013-08-21 16:40:06 ....A 298240 Virusshare.00085/UDS-Trojan.Win32.Generic-1037e5255d7f8eabf524ebbdf690955a164eb6c3e8293df3d70cbfd75d62fba1 2013-08-21 20:13:12 ....A 27520 Virusshare.00085/UDS-Trojan.Win32.Generic-106ae504d68ae66e16da4e56839ce90221579318f98ee19fbd4da1dc3fef43a4 2013-08-22 02:15:22 ....A 158720 Virusshare.00085/UDS-Trojan.Win32.Generic-163cd8fee699f4752d75404290ed11d2255269a96645651e6c342371bbd96618 2013-08-22 04:42:02 ....A 74948 Virusshare.00085/UDS-Trojan.Win32.Generic-17879604907d49639aec13f3e545745b4f15b57abac5cd6e8586df010d8da5b1 2013-08-22 04:16:06 ....A 194560 Virusshare.00085/UDS-Trojan.Win32.Generic-1892c4c20036561e06762a009a6b64dac0047cdba0dca882f5991445a1483d3c 2013-08-22 00:04:56 ....A 448512 Virusshare.00085/UDS-Trojan.Win32.Generic-1cc7ac8a8af4909424078f3eb42e90850b3252318afaee2e03261228a4ac03d5 2013-08-22 04:13:54 ....A 71680 Virusshare.00085/UDS-Trojan.Win32.Generic-1d4fa0d8e8f15d312525b669c0e72868ccb4c61eb2e5eda85fbed72c13a44bec 2013-08-22 04:09:22 ....A 14136 Virusshare.00085/UDS-Trojan.Win32.Generic-1ee4cb01a09a7ac507d462674ff1163400cafe522ca2fa3030251b13703c7749 2013-08-21 15:38:14 ....A 82496 Virusshare.00085/UDS-Trojan.Win32.Generic-224ef1b19165af420d70da11d8b14e2254d699a6206e3f252f4a2c4a25941f3e 2013-08-21 23:10:30 ....A 94183 Virusshare.00085/UDS-Trojan.Win32.Generic-23a4d9d5e7ebbad53f52cd5b16da227f53d826c78a2cf6d23f0450e06cf40f52 2013-08-21 23:51:02 ....A 308224 Virusshare.00085/UDS-Trojan.Win32.Generic-23fd63f0132deaf2217629e001063649ee6ecfc537151a53fdb31512c5107ffa 2013-08-22 02:51:28 ....A 646784 Virusshare.00085/UDS-Trojan.Win32.Generic-2544bba1819022f4777336de9d40cabd5cd412c23d205a76a2ef959c8af7d02f 2013-08-21 20:01:16 ....A 141221 Virusshare.00085/UDS-Trojan.Win32.Generic-25ac6c0f805d6c87d6f5b444a3e9ec3c55042eeb7f3c596a1859556c6fcc1582 2013-08-22 02:30:18 ....A 1060494 Virusshare.00085/UDS-Trojan.Win32.Generic-28172f2e87a45fa5a05e4fa7c36ecc68dd74e63af8e59129bc39410940e85d82 2013-08-22 04:12:14 ....A 67585 Virusshare.00085/UDS-Trojan.Win32.Generic-29f17316dfb7a0263edd472a70f00fb0371e5e9d92a3554b9ff29d6733c98075 2013-08-22 00:04:38 ....A 6551966 Virusshare.00085/UDS-Trojan.Win32.Generic-2c12cba005cd10ce0adb7707def24260d273a59144c93d65c2eb4028aa231ec7 2013-08-22 04:49:48 ....A 211541 Virusshare.00085/UDS-Trojan.Win32.Generic-2c4c2627c8f3233f70483665d1a22ac52a6cc60cd7bde794b53f70167a6856d3 2013-08-21 18:42:22 ....A 264563 Virusshare.00085/UDS-Trojan.Win32.Generic-30b000828b7c4503fb23c73b9a58bb504a964bd5183d37d498ee7d3c06232e8a 2013-08-21 18:14:00 ....A 78205 Virusshare.00085/UDS-Trojan.Win32.Generic-320d780171221f4175a40b57c479a135997567009aa9575cff08175f37087c51 2013-08-21 18:26:06 ....A 78848 Virusshare.00085/UDS-Trojan.Win32.Generic-326f7133b3834c313ebc5cedaf888da14790e733e166c55cefdd03d72c5d05fc 2013-08-21 22:12:34 ....A 195584 Virusshare.00085/UDS-Trojan.Win32.Generic-33d1151b11dba56345ff9f7ffcb33a8e2f2764007ad032f5c8c2f6f9938dbdd6 2013-08-22 01:34:22 ....A 122880 Virusshare.00085/UDS-Trojan.Win32.Generic-35051408b76afffb6b62fb29bf2872c28fe5ae991284ecb921ce738aa2777af3 2013-08-21 17:58:06 ....A 83456 Virusshare.00085/UDS-Trojan.Win32.Generic-36542d48ba7b63bdfb45599dfeb3a1d090635e5a8e36a1290990109e04ee50af 2013-08-22 02:42:58 ....A 21448 Virusshare.00085/UDS-Trojan.Win32.Generic-3691c7908e37e92e390626dbd39cb728895d3f9ca28a13c42e86c50df41e4aa0 2013-08-22 01:29:26 ....A 1194531 Virusshare.00085/UDS-Trojan.Win32.Generic-370ebcefb922bc09683c0c79b980ac7c519e354d3dbd8921a21bda39cdaeeccd 2013-08-22 02:47:18 ....A 8363217 Virusshare.00085/UDS-Trojan.Win32.Generic-37203a919d3c6eaecfec6cc8b0a940a51c1d6da686151543197206747e6fc603 2013-08-22 02:30:22 ....A 30208 Virusshare.00085/UDS-Trojan.Win32.Generic-374c66a41aaf7b8071437bca24292cd0e5ad1c41ca83a5228cfeda49e56c7c6a 2013-08-22 01:59:14 ....A 124416 Virusshare.00085/UDS-Trojan.Win32.Generic-375509ca0ff982956d0857377244ec7a70e5b007d6c2984b359afd862702a392 2013-08-22 00:18:10 ....A 862720 Virusshare.00085/UDS-Trojan.Win32.Generic-3a5ac9c81c76edb4aa792b201fcf4efc7bea08453ce6ed21bfc5b7508eac611e 2013-08-22 00:01:04 ....A 78205 Virusshare.00085/UDS-Trojan.Win32.Generic-3acd71b9698fd8161f8f3833cda66b60bc822a1f9ad01405d7a137f969ce4dc9 2013-08-22 00:20:46 ....A 331776 Virusshare.00085/UDS-Trojan.Win32.Generic-3d58b3bc8f11deb44b92417d4d6f95e70687f0cd03d8cdac0c87c722e3e6a034 2013-08-21 15:39:16 ....A 162304 Virusshare.00085/UDS-Trojan.Win32.Generic-40cf7cfaaa74d79d6f397b0af8884ba509ed1bcd96af3367c243425c423a4d38 2013-08-21 21:50:38 ....A 86860 Virusshare.00085/UDS-Trojan.Win32.Generic-42219759f381103b832948caca65794fd4ef64679f72e570333a3cfaf4541211 2013-08-21 16:04:42 ....A 90112 Virusshare.00085/UDS-Trojan.Win32.Generic-42f75a3fa5a19527e8a853343248b43537737e8b8e1523c8c783bcadb45aa9ee 2013-08-22 01:22:58 ....A 124928 Virusshare.00085/UDS-Trojan.Win32.Generic-4475e1e40a35557c77d725758da1d18fa7747002271dc84e3de0246b5626f5c7 2013-08-22 03:11:52 ....A 61832 Virusshare.00085/UDS-Trojan.Win32.Generic-447a4070c8d8025af58758ba548bdf9b9ff11264da24ff25e3360f7d42c4a386 2013-08-22 03:24:54 ....A 248320 Virusshare.00085/UDS-Trojan.Win32.Generic-448a88d1dbfa0438850855fa1c0f79f663ba81bb392e95c211249a4f690a70bc 2013-08-22 01:18:30 ....A 245760 Virusshare.00085/UDS-Trojan.Win32.Generic-450369a591305bf0a44a3d9b9c051af6f981a714605b5cfcc7b12f7cab878ab8 2013-08-22 02:41:52 ....A 254976 Virusshare.00085/UDS-Trojan.Win32.Generic-4522babf978a703cc16540f8f885b5f6a0d21f8cc0820dba61dae78266274d15 2013-08-22 05:03:56 ....A 263680 Virusshare.00085/UDS-Trojan.Win32.Generic-455068b073d436d6d5dbec15667fbf1902f2246994f9cce9f063734147238c2f 2013-08-22 03:43:52 ....A 1711199 Virusshare.00085/UDS-Trojan.Win32.Generic-464ed1a8c14ab8ef67f12edcdb3be62fd187742e3cd1461d146ac1efb9f106dd 2013-08-22 02:25:36 ....A 18203 Virusshare.00085/UDS-Trojan.Win32.Generic-4760b7d7f5b59919e8ccfc0aba5a1e5b90d767070742908b5e318cd80fdf1563 2013-08-21 17:21:44 ....A 189016 Virusshare.00085/UDS-Trojan.Win32.Generic-484f21f6f5452ec7550583135beea5c7c701cce6a7b2e06ee4532e981a12dd09 2013-08-21 21:40:52 ....A 129050 Virusshare.00085/UDS-Trojan.Win32.Generic-511ba86631c4c50e2905b41b5129afb29af98ad7917ca2a203eb040b13b66096 2013-08-22 01:37:12 ....A 151552 Virusshare.00085/UDS-Trojan.Win32.Generic-54019e66f5021ee338ac44a9230925c1529a6d38c4ec273f315c70e541cc0030 2013-08-21 18:30:28 ....A 598016 Virusshare.00085/UDS-Trojan.Win32.Generic-541c52420cfb9951b0ede6de40a01ae002e6431ef40bde0678f38c004ce3acf1 2013-08-22 01:36:34 ....A 681779 Virusshare.00085/UDS-Trojan.Win32.Generic-5616007baef2d55cc831f1f7c2843371fac3c2e4d33c900f12c09e85836ac2df 2013-08-22 03:34:14 ....A 245760 Virusshare.00085/UDS-Trojan.Win32.Generic-5741fd51eee70e00e4d30ca42990316159bb086cad097b136b3a45aafa95de3e 2013-08-22 01:52:40 ....A 113756 Virusshare.00085/UDS-Trojan.Win32.Generic-574723a221be79c224efa900c65904d3d9dd14441f9cdd5b1db9a9ce3ee5995f 2013-08-22 02:17:34 ....A 10674543 Virusshare.00085/UDS-Trojan.Win32.Generic-57674ff6721df61a5aeb088afc697dbc41135d96a73043f87c08002509b5e958 2013-08-22 04:49:52 ....A 511191 Virusshare.00085/UDS-Trojan.Win32.Generic-5c096f72d34e28b4f9d3a636faaf6ff85c9a5dbcf1b388ed413720191c845470 2013-08-21 23:59:32 ....A 45056 Virusshare.00085/UDS-Trojan.Win32.Generic-5eb3fc5ada5ebb4731fa7ad4d8b7d6ae739b4fd90f95ae9791a0e6c07d652fc4 2013-08-21 23:47:42 ....A 90976 Virusshare.00085/UDS-Trojan.Win32.Generic-62cfac5f7ef0fe80b8c7d87aa6aaf2ea494024e3b09221d1255e57dc2004ab2c 2013-08-22 01:30:34 ....A 67072 Virusshare.00085/UDS-Trojan.Win32.Generic-63e4eef4beeab08c5ba5f4e7f4ce77b6bdecbeabab078ce6303d061b9268eadf 2013-08-22 01:43:54 ....A 49152 Virusshare.00085/UDS-Trojan.Win32.Generic-64124708715237abccc6918e5df82d64b1905d67a5d9cc8d1acf0363eb7224f7 2013-08-21 16:25:02 ....A 264704 Virusshare.00085/UDS-Trojan.Win32.Generic-6629527dd740522b07b17340d03bb67dfea523fa95f691ae6c9baaf3003f3f51 2013-08-22 00:22:04 ....A 85840 Virusshare.00085/UDS-Trojan.Win32.Generic-67fcda7b5d931891b12c1f2b2f69cfe8c4b3078bc1dfd89ffdf4f80635aeaebd 2013-08-22 04:55:18 ....A 399360 Virusshare.00085/UDS-Trojan.Win32.Generic-685ed0d51f614d2afabbb6adee3f7fdec6aea98f6dce2b02a37334d92d1988b6 2013-08-22 02:58:00 ....A 686592 Virusshare.00085/UDS-Trojan.Win32.Generic-6971da41e0e3496b7cffbc6bba72ed9443db588bc54b5f3fc2324e45d9d3d454 2013-08-22 04:04:46 ....A 50104 Virusshare.00085/UDS-Trojan.Win32.Generic-6981e922849af0e78630af63732eaa11700e7761556c4a22e18c642953f56da0 2013-08-22 04:12:56 ....A 156672 Virusshare.00085/UDS-Trojan.Win32.Generic-6d4669dfe89a9f294f82dae7c23238d9ad21d11b704a2d43ece9fecaf914790d 2013-08-22 00:20:08 ....A 3907113 Virusshare.00085/UDS-Trojan.Win32.Generic-6f92ff47ac8fdd61db20cef855b9597a85e256738325c3e83182a3afde898f9d 2013-08-22 01:28:34 ....A 676864 Virusshare.00085/UDS-Trojan.Win32.Generic-7014c21e92edfc5687e4172256a8a4be8114175e7e24bf5be00b709c546ba66b 2013-08-22 01:55:52 ....A 131584 Virusshare.00085/UDS-Trojan.Win32.Generic-701ccab457ea8e69fb5de1dc71e701639d522436a0e025720931ecafe236212d 2013-08-22 01:25:20 ....A 589824 Virusshare.00085/UDS-Trojan.Win32.Generic-70534e0d80633283da16c4ddee491f479882c88e1954dc4200957120681e35b2 2013-08-22 01:51:56 ....A 27648 Virusshare.00085/UDS-Trojan.Win32.Generic-79bdf439c59bf01b47ca4f97b356c53fa0935ae7f6dd484441221cc61f1365e4 2013-08-21 20:51:46 ....A 941188 Virusshare.00085/UDS-Trojan.Win32.Generic-858aae73aa79de5b27b36b68cee3dd9fb9bdf2cca4c1ecb6af20f9a67bea86af 2013-08-22 00:13:30 ....A 235520 Virusshare.00085/UDS-Trojan.Win32.Generic-b43d6d598a99b6d1c41289821673a73912cba1f088b42dcbf6696ac612d06ed1 2013-08-21 21:41:04 ....A 394243 Virusshare.00085/UDS-Trojan.Win32.Generic-c8090a01e25f954b3c9e7bc37c14328f758c4374bddf3df8f4e14f7641940fdd 2013-08-21 19:13:02 ....A 627288 Virusshare.00085/UDS-Trojan.Win32.Generic-d62da771fd4da8cada2754d65e37afeb09f6ef869320cf3991b59b32008c01a5 2013-08-21 15:55:48 ....A 187245 Virusshare.00085/UDS-Trojan.Win32.Generic-d82ba4b32cd2bec1e06140c89928dd98df223d7f1bc7a57f72892a95a7b5f009 2013-08-21 23:51:04 ....A 75776 Virusshare.00085/UDS-Trojan.Win32.Generic-dd3edd703bd12122b4fa43301b51531c2da5d0487b854cc422685778338e5e30 2013-08-21 19:47:16 ....A 224872 Virusshare.00085/UDS-Trojan.Win32.Generic-e04d9e6a9714f74efcd56a5165233a3606142a38d71aa73ccd20f2e4db5f778c 2013-08-21 16:59:56 ....A 73728 Virusshare.00085/UDS-Trojan.Win32.Generic-e336700b121833cf7ab62b0bf068e7178bbe707e929e1c9bf6db18393b92a8d5 2013-08-21 19:39:08 ....A 192512 Virusshare.00085/UDS-Trojan.Win32.Generic-e40783b12f457d223eee031a830df3dc7ca4d705a81f7b77ffd0aeae0d6d2d3b 2013-08-21 21:18:52 ....A 187144 Virusshare.00085/UDS-Trojan.Win32.Generic-e56789a1f01f601e2d4705356dbf9e9522727ace9faf1e9d0ff9819bea71e9a6 2013-08-21 16:00:20 ....A 188940 Virusshare.00085/UDS-Trojan.Win32.Generic-e5d3eb589c97f8af97535e8e675ea72353407acc79d37a4392e9be7fcc3dfbc3 2013-08-21 22:50:02 ....A 477184 Virusshare.00085/UDS-Trojan.Win32.Generic-e78f41de4646ec726bea191ccbec8d1d52f831a3995844819f66e523808833c8 2013-08-21 23:32:08 ....A 82432 Virusshare.00085/UDS-Trojan.Win32.Generic-e7ffeafff7981dd5867c3b2bde33959604ae3dda2d5bf96cef57b5d87c4a2cc5 2013-08-21 16:08:06 ....A 229170 Virusshare.00085/UDS-Trojan.Win32.Generic-e8cd33512ac91bc1c3b7ab8c1a8c89022385e5fd70fc732e50f81c6de883b11c 2013-08-21 21:11:08 ....A 154747 Virusshare.00085/UDS-Trojan.Win32.Generic-e8f72dde49c8793e94d06ea1751f238f5c139919b4a8d7ad11113e1a0c9850a3 2013-08-21 16:30:04 ....A 26404 Virusshare.00085/UDS-Trojan.Win32.Generic-eb150c64984316d1826604580fb4b2e33c5083063292c1423c40acc529c62c9d 2013-08-21 20:44:54 ....A 167936 Virusshare.00085/UDS-Trojan.Win32.Generic-ecb2a7510275d65a9c329cf3b88cc944147427638b667c22d01c186b1aabc9d0 2013-08-21 17:15:50 ....A 283136 Virusshare.00085/UDS-Trojan.Win32.Generic-ef1816a0c15cdca2045ba49fdd05754078f84f47a3275824242faf43022a089d 2013-08-21 17:24:28 ....A 61440 Virusshare.00085/UDS-Trojan.Win32.Generic-efbfad0fc9036cfdc26a76a6bf836ca34c021caa3bd5ba093219ac44d64d89af 2013-08-21 18:29:16 ....A 106496 Virusshare.00085/UDS-Trojan.Win32.Generic-f0202c272e2dffea1a017a3550802181b28ee3e469964fdf7ddd654037e00182 2013-08-21 17:42:52 ....A 49408 Virusshare.00085/UDS-Trojan.Win32.Generic-f3748526bc65ec67c15a59938a56af2304d1862328fb0575266a1aa72fa2de68 2013-08-21 23:32:10 ....A 189032 Virusshare.00085/UDS-Trojan.Win32.Generic-f785429e98d3bb6e6e406cde1cd211deb096940813a483a630d5745e5e5491d1 2013-08-21 16:29:28 ....A 142937 Virusshare.00085/UDS-Trojan.Win32.Generic-f87e95de2ab9e88e92531ee68cde7b81ae29389b601be60ec3298fb8ee2b1c45 2013-08-21 21:18:08 ....A 32768 Virusshare.00085/UDS-Trojan.Win32.Generic-f989e1db27fb2fffc530bd8f3846637756ed66f30d5120c9a3bdaef0caeb3daf 2013-08-21 22:44:04 ....A 189005 Virusshare.00085/UDS-Trojan.Win32.Generic-f9a5d370459a5d93e03173ead63d7ff9d10325bb2cb64178bebd1e7d418d89bd 2013-08-21 21:30:14 ....A 462848 Virusshare.00085/UDS-Trojan.Win32.Generic-fbcd4cd75785eb6178d5d2e1eebaeb7d1b266fac7f2e94121cc486d48b2cfcfd 2013-08-21 22:24:36 ....A 512000 Virusshare.00085/UDS-Trojan.Win32.Generic-fc7dfde47453d22ca1ab6f27845609df2e7dcbe44c4f3f8befcf4d5ddc297be6 2013-08-21 22:44:50 ....A 75776 Virusshare.00085/UDS-Trojan.Win32.Generic-fcf2c0d10662eb992ed67e8b66f6ad41badde792c07a46740f75f763a6065bc3 2013-08-21 20:44:16 ....A 189020 Virusshare.00085/UDS-Trojan.Win32.Generic-fd596ee4d351639425c0bceadaeb3b0d6a1911ef4800947867c03587fe32c096 2013-08-21 22:18:02 ....A 76836 Virusshare.00085/UDS-Trojan.Win32.Generic-fda062895f6d67cb05e6eac65622ccaf29213de70ca051256b45b7af6ef35d8f 2013-08-21 18:59:22 ....A 54278 Virusshare.00085/UDS-Trojan.Win32.Generic-fe6524c09f1f886182908274737802bbf0b23ecbb1e16c5fdd13319ff7b300e8 2013-08-21 15:32:44 ....A 1024512 Virusshare.00085/UDS-Trojan.Win32.Generic-fed0bd0d077f4e1f1c71992adac6aca08d409416e317e24668e6ed8013519f27 2013-08-22 02:11:10 ....A 35712 Virusshare.00085/UDS-Trojan.Win32.Genome.adhyn-3490f03024bf29c39468ed950e1cce369e5cca83c501c665647af4dd6d4522ff 2013-08-22 02:56:54 ....A 152576 Virusshare.00085/UDS-Trojan.Win32.Genome.ajugu-5435c8591ae4229db0a886a151459b8138658e86f15c741fca8a329f07045d04 2013-08-22 03:23:08 ....A 1033690 Virusshare.00085/UDS-Trojan.Win32.Giphen.d-079b1cf39b04caac65c686acb8322a09ae07511254d2ad3b73e642346aa7716f 2013-08-21 15:43:46 ....A 118784 Virusshare.00085/UDS-Trojan.Win32.Gofot.sb-fffec98b662019595ede357e1f2853892a96bc9dcdc48b35dcadd01f2532b7c7 2013-08-21 17:42:06 ....A 249981 Virusshare.00085/UDS-Trojan.Win32.HangOver.gen-23342c65ef4ecb58c81b37653db1ef0cdea208a3d9f34559c905524d902a8c85 2013-08-22 01:20:00 ....A 166518 Virusshare.00085/UDS-Trojan.Win32.Hesv-357f62860f1eca2944a2a48a046b9ee4bfa0cd05c6445e7746148994fbe100b6 2013-08-22 01:27:36 ....A 166503 Virusshare.00085/UDS-Trojan.Win32.Hesv-63e6d19ced3ac392d9b6f812ecc497e58ef902616f91ef3dad7bde86fab587aa 2013-08-21 21:35:50 ....A 208104 Virusshare.00085/UDS-Trojan.Win32.Inject.bpgn-346e57e7cb44ce8248079c8fdb698c881170231f5ae7cb4a33594c7a62cc85e2 2013-08-22 00:12:06 ....A 355187 Virusshare.00085/UDS-Trojan.Win32.Jorik.IRCbot.jbo-1c01bdb17d7b7c4ec0509c007766e84b0c3af3a04c5e03a49e5cb1741f8de3a2 2013-08-22 01:28:36 ....A 343662 Virusshare.00085/UDS-Trojan.Win32.Jorik.IRCbot.jbo-625cf89fc8ae672412bd049ab832d0e9e9f3cb5ccaaa9146917eacbe86bfea7e 2013-08-21 18:52:40 ....A 353280 Virusshare.00085/UDS-Trojan.Win32.Jorik.Llac.wk-15b5e14d18325325ce373106d8aca5d0b6efbc281a10e79aab5d3c901fbd77ae 2013-08-21 17:00:32 ....A 231424 Virusshare.00085/UDS-Trojan.Win32.Menti.jxle-73478e64eaf4b077c17b8ee469d82c435042cd663169323952159c15ab8aea59 2013-08-22 02:14:12 ....A 222208 Virusshare.00085/UDS-Trojan.Win32.Menti.nxoh-27509d49fa6d4e6f51fc6384111c561cfeab27d258791383e9bac0b121bb9ae1 2013-08-22 01:21:22 ....A 119160 Virusshare.00085/UDS-Trojan.Win32.Patched.ox-081a983a1f5ed56f4eb5e0c6571deb26b900fc0a9cbb28c7456b3b8c3175d96a 2013-08-22 04:33:16 ....A 136731 Virusshare.00085/UDS-Trojan.Win32.Refroso.arcz-1e60f8797b30ae41ed06b684732d7f436afc9fc2f933f2c19948976c47fd685b 2013-08-21 16:27:40 ....A 111493 Virusshare.00085/UDS-Trojan.Win32.Refroso.arcz-e2b015a096594040d141c7b862c90be70274abf8609fd399636ecfdbcd855072 2013-08-21 17:53:30 ....A 15872 Virusshare.00085/UDS-Trojan.Win32.Scar.fadg-d2019de928cf3141df4b77629224712d07e42287ea69fb393fd91af6dbd0cb43 2013-08-21 23:11:50 ....A 1830031 Virusshare.00085/UDS-Trojan.Win32.Snojan-d05df4e48dcfa5995738d6fe1c60427159582795c9c6a7a85573b724a5be1c88 2013-08-22 01:38:20 ....A 16384 Virusshare.00085/UDS-Trojan.Win32.StartPage-159fd45d82c6e1153536bfcd0335adac678c9f1e4413a3f2f6ee437298f958f6 2013-08-21 22:04:00 ....A 1323008 Virusshare.00085/UDS-Trojan.Win32.StartPage.akse-fa0afd789c91adbe253d6604048c5eea99cd598655b5beea7fbcff58d9ababa8 2013-08-21 16:04:44 ....A 91674 Virusshare.00085/UDS-Trojan.Win32.StartPage.akzc-ea983688f0123ba4c5b79b1e1f02efda434593abcceb36a733cf1ef192af22c1 2013-08-21 19:46:36 ....A 91674 Virusshare.00085/UDS-Trojan.Win32.StartPage.akzc-f686ddb83d2c072fcf173f96710fbc2069799609f56461ac94feabadccfa450a 2013-08-21 22:42:04 ....A 801878 Virusshare.00085/UDS-Trojan.Win32.Tasker-7f66155760f383760d57213e4f3db0db4d31d19723998ac3048909edb73cb050 2013-08-22 03:48:44 ....A 65536 Virusshare.00085/UDS-Trojan.Win32.VB-3662a153b8e0a34ff9bd5db6304a43e9d0f1e8f0599d265c551d391faa88c550 2013-08-21 15:21:50 ....A 49152 Virusshare.00085/UDS-Trojan.Win32.VB-5345caa8494c4680b90b68166442cef8f51c8a1a02b5c52e9d827f8b47c05734 2013-08-22 03:36:46 ....A 82944 Virusshare.00085/UDS-Trojan.Win32.Xtrat.gen-623a706bb3ed1632394c0a84e9685b5620ec050a3e5cb165916347affee934af 2013-08-21 15:58:42 ....A 375808 Virusshare.00085/UDS-Trojan.Win32.Zapchast.ksf-de46a29f33263808815cac7298b04dfaf488834c470381ac83cd442c6ab29980 2013-08-21 21:10:30 ....A 118784 Virusshare.00085/UDS-VirTool.Win32.Crypt.pef-fc0da8d4622bbb95fd5fc24352bef84e22a4780f7215104068e2608a731322b0 2013-08-22 05:06:02 ....A 60416 Virusshare.00085/UDS-VirTool.Win32.Generic-7ab40109d495a3528ac723f4b46c5506b40b2c735214edc63be050400c50bed1 2013-08-21 16:05:40 ....A 7052 Virusshare.00085/UDS-Virus.DOS.Chung.2016-64c8731258f15e0f4fec4e19477f56712c4444114028d6e04852d9c6559f278d 2013-08-22 01:49:28 ....A 1786 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-1589fd1b93f6029ce3ca63f7c96e840932bcc6493a17da4bc8bdcb5f680c469e 2013-08-22 01:19:00 ....A 3255 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-1633f27e77549307b2fce1d2d0e33ca9a4699403999e6d625beb1d59e3b07a1e 2013-08-22 00:37:26 ....A 6836 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-1819447e3e93a192844cf10f4980430f987c91debd5134221208453b3690a141 2013-08-22 02:21:30 ....A 9528 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-1933dc21da31ce376b710c44561534f8d2546a0467b158a47dfe634e0c214b91 2013-08-22 03:23:00 ....A 4657 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-541b708866fbac7630dfa018933c57f1b677b7a41e31a2f58fdf2364180c5a2f 2013-08-22 02:57:00 ....A 8860 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-560541aa7c0bdbc57b493c0978dddf00d9d702c34eb57b1addc536708b562ebf 2013-08-22 00:33:38 ....A 30312 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-5643a213c24d0d039df4a207160fbba45e53869e071e198769378a4f38119d2a 2013-08-22 01:56:52 ....A 10228 Virusshare.00085/UDS-Virus.DOS.PS-MPC-based-692d18f265fa1b496393f8e13fd027499621aa848967c8d6f48e051936af41e2 2013-08-22 04:04:18 ....A 2620 Virusshare.00085/UDS-Virus.Multi.Flip.2343-54649610f9a0d444ab2ab5df9549be3e6f82fae4db757eee0cea2dd3c43daf29 2013-08-21 18:44:28 ....A 123405 Virusshare.00085/UDS-Virus.Win32.Generic-d7725306c4cf63282edd582d130c0510b7a02b6fbfe76cfdba61f7dd3de4e8e6 2013-08-21 16:37:48 ....A 40960 Virusshare.00085/UDS-Virus.Win32.Generic-f857056579a0acf04b98244e1d42477a8baad4ef92ff9dd9fcb7d74c65ca3acb 2013-08-21 20:09:36 ....A 682252 Virusshare.00085/UDS-Virus.Win32.Induc.b-de3872f0a639f9a5c4a89ee8e6377dc4fa457275454b47a199c516334cd33156 2013-08-22 04:54:50 ....A 590884 Virusshare.00085/UDS-Worm.Multi.GenericML.xnet-0ff9613e23403d5635361bc7ed0bcc56b602237084431b860257a2d3332ce320 2013-08-21 21:11:10 ....A 1072775 Virusshare.00085/UDS-Worm.Win32.Agent.xwm-e3421d90575496c34899159aad6da533f384fd4f484330a06494b18935a9ee59 2013-08-21 15:34:22 ....A 1152988 Virusshare.00085/UDS-Worm.Win32.AutoIt.s-15bb8a18068abc8ff949a8f048bdefb18a3a6c6d2a4de23a27267b2fed529e72 2013-08-21 15:42:14 ....A 1245440 Virusshare.00085/UDS-Worm.Win32.AutoIt.s-e319c286a9ee7ced71d7443257b9d1c7b45d70ac8cf3cccadd8e9ec3b2122f37 2013-08-22 02:07:50 ....A 650179 Virusshare.00085/UDS-Worm.Win32.AutoRun-189334d0505716a59f96d0e004504b0dbb7e04239644f30e506543f1bbc7c910 2013-08-21 15:28:14 ....A 680264 Virusshare.00085/UDS-Worm.Win32.FlyStudio-96fd816f455ae3643e36cd04efccb465bf00e0fd69fb9a8360883087b8d51a33 2013-08-22 01:18:08 ....A 2633431 Virusshare.00085/UDS-Worm.Win32.FlyStudio.pef-0802129539e48b43e75cf31171ac9d10af20f8748341b5020d16c38bdd6d18d7 2013-08-21 23:12:28 ....A 241155 Virusshare.00085/UDS-Worm.Win32.Generic-d1ed03a1cb1ccc9660a20c80e7b9ba41808f6a6802de55bb8a42d7952055c3fc 2013-08-21 18:27:30 ....A 273920 Virusshare.00085/UDS-Worm.Win32.Generic-d77a101797cd8e5eff6d01d5a0ef1e17b5b7434accb57373e378a209ab523ca1 2013-08-22 03:00:54 ....A 116224 Virusshare.00085/UDS-Worm.Win32.Ngrbot.gen-254bad76af5117304c71093b30d11729252ed7015841261c545b080cd5ea43d8 2013-08-22 00:19:50 ....A 651264 Virusshare.00085/UDS-Worm.Win32.WhiteIce.el-9266de8f5b2482a79783d1e13f0756a50dabf1a12c33190749876fee2d93a388 2013-08-21 16:40:30 ....A 6678 Virusshare.00085/VHO-Backdoor.Win32.Agent.gen-e8f7db36caa1c647bd98d05dd795f6b66a95b6b561f23f0e67acab1744e3e1e3 2013-08-21 21:03:34 ....A 114688 Virusshare.00085/VHO-Backdoor.Win32.Agent.gen-fc74698649c469cac101a1f92208a4545904eda05b7fc5f93719b4a855a1256c 2013-08-21 20:27:52 ....A 11264 Virusshare.00085/VHO-Backdoor.Win32.Androm.gen-636f577724de565893465979101500d5cdd7526ff9af3a9a53e82651fbdef328 2013-08-21 17:49:02 ....A 300544 Virusshare.00085/VHO-Backdoor.Win32.Androm.gen-dd39545611ec669001656b80a791b4f6a0b1514530ff41e673e79de8ce882f52 2013-08-22 01:39:36 ....A 793728 Virusshare.00085/VHO-Backdoor.Win32.Asper.gen-07676d34fbc25031da5a8f333d55695810bb14a08dc28540adbf27bfa54fdef3 2013-08-22 03:05:34 ....A 468608 Virusshare.00085/VHO-Backdoor.Win32.Asper.gen-56651acb00cc5ef144e5bba156e8a17b638331b6f3622f192b5a78307f0fcd83 2013-08-22 05:10:56 ....A 597120 Virusshare.00085/VHO-Backdoor.Win32.Asper.gen-5a48b54433198552a49b1ac9be6919b8780570634e6fdcca6ac07953dd0c0fc7 2013-08-21 21:06:38 ....A 668800 Virusshare.00085/VHO-Backdoor.Win32.Asper.gen-d45c722623052a55af769c7de834104043a1c7dd21d555fab773798dcd4f9706 2013-08-21 17:29:02 ....A 729216 Virusshare.00085/VHO-Backdoor.Win32.Asper.gen-d76352a2d9c16e8e870e07d7c89a820d7fb4ba3b8906f9364eb0c3f87538fe7b 2013-08-21 20:15:14 ....A 668800 Virusshare.00085/VHO-Backdoor.Win32.Asper.gen-e4ee2cdedcb9843d831c68e997c948e3a321b38a0b761b4bd5455f9d99f75938 2013-08-21 17:37:02 ....A 31296 Virusshare.00085/VHO-Backdoor.Win32.Bifrose.gen-66210bfcc8b8528dce2dbe299406ca4220f1356e132d103bccf5535b32df19ff 2013-08-22 00:13:40 ....A 57086 Virusshare.00085/VHO-Backdoor.Win32.Bifrose.gen-6ae454f1791d0a07b94245a6b5469d1442e552d94ec3bd25dec4f766f44d3ef0 2013-08-21 19:36:28 ....A 193338 Virusshare.00085/VHO-Backdoor.Win32.Bifrose.gen-73a97861d89c735e0af424b6351ce4dbb621e51ba08d452c1ca3761c27a7a6ba 2013-08-21 20:12:56 ....A 75549 Virusshare.00085/VHO-Backdoor.Win32.Bifrose.gen-de61c26bd7b4a59f476421b860c7ea0caa8c495e2f8af4ce15fdae51e1a31d78 2013-08-21 15:51:04 ....A 450334 Virusshare.00085/VHO-Backdoor.Win32.Bifrose.gen-f0b1cbd80a8a62ce5c2729391b454ba98315af00cf021686995ce0bd86e4cf0e 2013-08-21 18:04:00 ....A 197120 Virusshare.00085/VHO-Backdoor.Win32.Bifrose.gen-fa764780710a7a6427f636f3dead2ff5b65c38d5b7ac6c2bd47be77631eb4447 2013-08-21 19:44:42 ....A 32029 Virusshare.00085/VHO-Backdoor.Win32.Buterat.gen-6129c5dd5cc92458d42765cbcffcdfddb5e5bc190b83a2a8a9049fddc09ab70a 2013-08-22 02:33:10 ....A 9081 Virusshare.00085/VHO-Backdoor.Win32.Ceckno.gen-6388d37847ff16f2029304f0b53c3d13cf742ee8f2b1f9a333a17f58fad90124 2013-08-21 21:43:10 ....A 759513 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-0312728731f52ec334a381c4ed86eb62dd39143d07f5a484d8be7c25d77113e2 2013-08-22 02:16:18 ....A 470016 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-1866494735dc3e3289afbf0357b39e2a7f76d39a67c6800a4d2ee04638137b40 2013-08-22 02:16:48 ....A 8192 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-45283076313567cec08b101404969f6a7820f454982730cdf28eeb9eb08c3a7e 2013-08-22 02:23:32 ....A 57582 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-4687f5a5e0e33f603d40aff6174f6a0ea50864742664f08a8e6d9670269d15b5 2013-08-21 15:50:50 ....A 71550 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-50180bf53388929365d619941c944add6db59a4d4478616232b625717ad42dd2 2013-08-21 15:43:32 ....A 2371554 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-b6192903e2f5ed02b063f29aa5d3bf3196d9d82363d7f6fed168d2e30620295e 2013-08-21 15:54:56 ....A 1589760 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-d982aca7bd80c87deef1e9b81d14022c1c9b37a22fd83b67cf81a781e56c6a10 2013-08-21 19:10:28 ....A 62976 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-f74c1587514daabdc50476c5fb34df8e1aac22fe75a7631c53a7cb85c119146c 2013-08-21 22:22:52 ....A 10240 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-f9a4c04dc02bf0f7a89281c8d85beb4b8c45db0c6bd1bb07bc1e7f66318c2f29 2013-08-21 21:56:58 ....A 355189 Virusshare.00085/VHO-Backdoor.Win32.Convagent.gen-f9b8e44e6868aafad9a924af5d965d65b02e96b95125f5b72c6ce09166e06d93 2013-08-22 02:15:10 ....A 304040 Virusshare.00085/VHO-Backdoor.Win32.CosmicDuke.gen-702ca1160a29bced31403b10694ddc32f29d727dea41b31a23edf4551d56dd1e 2013-08-22 03:33:50 ....A 761856 Virusshare.00085/VHO-Backdoor.Win32.Farfli.gen-62cf7b342cb6c8a190469ebd1f1a664912ecfc81ea4b29a58de94ed2c7b1582a 2013-08-22 03:03:08 ....A 124928 Virusshare.00085/VHO-Backdoor.Win32.Hlux.gen-639447db53216d3361d78a610eaba6ad3110e418094656c1cad405ae4de83c2c 2013-08-22 02:49:14 ....A 1916537 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-163451a881290eb58ff0db9deb7f0c1e3e8d6a04dfa0590a7107e8bb14c2a3eb 2013-08-21 20:44:34 ....A 523270 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-171a27e38e485d25bc93668bda90a835f2484f24f8557bcd41fe174107ed7f29 2013-08-22 01:38:14 ....A 790016 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-179db72cb7d5a45e5f1c8fe2baade756d5907482660caf695ba77e6bd270c7e3 2013-08-22 01:44:08 ....A 86016 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-186d3c41d84aa4398c7969e98bef3bb57a89b57b4aa4b41f4a96193714e58489 2013-08-21 19:18:34 ....A 570368 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-2326e35cab313bef21fc3ac6159c3c95ebbf601b8cc3aca5d4715a203b9b61bb 2013-08-21 20:22:48 ....A 51470 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-25bdca9d0850cdcb8128beaab5cc6b01ad04a7915af269a17957f57498c7bcef 2013-08-22 01:52:46 ....A 393216 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-2852e120569719e53f6e97a3dd6a41ad682bd411192bd4e87ffa097894ec5407 2013-08-22 03:09:56 ....A 8154767 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-3704338dd183df106c4ed052373cc0526c189b378df9d6656093f0d4d6a808d4 2013-08-21 15:22:18 ....A 366470 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-40b392589c24513e8f220affa06af0e713ff6d2d4b4d0218b9db24c56d14d092 2013-08-21 17:42:10 ....A 484400 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-52a5f04ce43fafa554cbdc96d1696df0c8837704b7e6f639d4cec54a8dee6a87 2013-08-21 19:50:46 ....A 283122 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-645ac2a6bea964221656a5dfb871391c2405d6647e37c7ddae852ea5cac216ad 2013-08-21 15:26:34 ....A 92747 Virusshare.00085/VHO-Backdoor.Win32.Hupigon.gen-ec5973234cf2c3ae81a0466f093b3155827090a0e08ecff2d92f58b832df1fd8 2013-08-21 16:29:16 ....A 1196432 Virusshare.00085/VHO-Backdoor.Win32.Phpw.gen-4797868f0f78d51c6029468d2834de0dd6d83bfe1941fcca2c31146347f8d0a3 2013-08-22 01:42:48 ....A 1396277 Virusshare.00085/VHO-Backdoor.Win32.Poison.gen-5397f4edc677c791ab84c7b0872c2108f96346d2f12076742fab36227cdcc398 2013-08-21 17:55:40 ....A 954368 Virusshare.00085/VHO-Backdoor.Win32.Poison.gen-d8dab60756de04759672ca7a87636d428b47c62ac03cceeaa4032513f000e57f 2013-08-21 23:53:18 ....A 71502 Virusshare.00085/VHO-Backdoor.Win32.Poison.gen-e683e6a35a764e39f56703ac5082b74893e4dc6daea67e8b1969468f5bf13688 2013-08-21 23:30:04 ....A 154112 Virusshare.00085/VHO-Backdoor.Win32.Prosti.gen-5466774430e6ea723ae77762a6011af498208186353315948f47b635aa93035d 2013-08-21 22:22:02 ....A 54784 Virusshare.00085/VHO-Backdoor.Win32.Xtreme.gen-f51bde52134864e494bd068b9e9f702680e6e666a86416812f6942083021529d 2013-08-21 17:30:28 ....A 147088 Virusshare.00085/VHO-Backdoor.Win32.Xyligan.gen-41c2bd4bb1604e4e3eb021581f51ae238e6c00e19ca0f979e8b36c4b0c99875a 2013-08-22 03:15:52 ....A 78336 Virusshare.00085/VHO-Backdoor.Win32.Yoddos.gen-63d3b5801f8f2f3cde2e654e167e888551035fea4410dafc9879570cb680e750 2013-08-22 03:58:22 ....A 538112 Virusshare.00085/VHO-HackTool.Win32.Convagent.gen-265ec2150ad48b2f7ed3997ac3734eeba263cccd18e38ef30465d622d224992e 2013-08-21 17:47:20 ....A 5872 Virusshare.00085/VHO-HackTool.Win32.Convagent.gen-97463054df7fa2b366ebb1d2b12c5a334f66c492c02ddcbbac948dff1d017514 2013-08-21 20:43:52 ....A 166400 Virusshare.00085/VHO-Hoax.Win32.ExpProc.gen-fbd3f365f48958e15c1e43052f77346e2b4d5d036056498b3e6129a459b0b95e 2013-08-22 02:17:30 ....A 80896 Virusshare.00085/VHO-IRC-Worm.Win32.Convagent.gen-702bd543d31aa93ad5128859f5e76c72f4c984ce989e98f83bf42542b30d5306 2013-08-22 02:48:40 ....A 17157 Virusshare.00085/VHO-P2P-Worm.Win32.Convagent.gen-456740cff870507b94421cb57b7e4ee3c2e21193434a76268e1f6d75d9b0c123 2013-08-21 17:31:18 ....A 1281536 Virusshare.00085/VHO-Packed.Win32.Blackv.gen-e7da7d40888808e475a9f9410962a7d86356df7bd008a753a71e3e0da2398e4b 2013-08-21 19:19:50 ....A 2817390 Virusshare.00085/VHO-Packed.Win32.Convagent.gen-011d236d1d7294710430a776913398c74f3928fbf8ff132e77ef5965cca854ab 2013-08-22 00:23:22 ....A 250910 Virusshare.00085/VHO-Packed.Win32.Convagent.gen-0dadf48c173e85b7628af455e65e940bc4ccc177ae2455433555fc19bda08a07 2013-08-21 18:37:32 ....A 2011940 Virusshare.00085/VHO-Packed.Win32.Convagent.gen-603f095bc729798975a97b1a26a63d858adb3db3506c55cc4679220cc9c58f94 2013-08-21 18:07:54 ....A 2274746 Virusshare.00085/VHO-Packed.Win32.Convagent.gen-bfe8072bd23509a32aa242bd9e4aeea1581cd89d457b4bfa3f4b7ea1bb394314 2013-08-21 20:08:38 ....A 2003958 Virusshare.00085/VHO-Packed.Win32.Convagent.gen-d6c9df2fd57a7ae46a4221e45df8981a20cb38b66ac85eb64ac0e8a94f2a9e95 2013-08-21 20:32:48 ....A 998771 Virusshare.00085/VHO-Packed.Win32.CryptExe.gen-025fd645d78e0a485a76849ade00ad5c727dca0109ed18b3d588ce177b93fef3 2013-08-21 21:36:26 ....A 426962 Virusshare.00085/VHO-Packed.Win32.Krap.gen-04838e92b0efcb00b6cf63ed8cecbeaac3cbabcaff0f6dbd51d785f7dcd80f8c 2013-08-21 16:46:54 ....A 8080150 Virusshare.00085/VHO-Packed.Win32.Vemply.gen-85e9d11e07277cd178a7cba79c34ac1f5b3323196278247322d92448bd8570b9 2013-08-21 17:00:00 ....A 342252 Virusshare.00085/VHO-Rootkit.Win32.Small.gen-ef79a36694bbcb577b70ac3880cfb027a1cfc93d1baf2b57341361ffaab99afa 2013-08-21 21:04:58 ....A 502784 Virusshare.00085/VHO-Trojan-Banker.Win32.BHO.gen-61ff9e87c44fd6838c2a0e1793a484d8e0eea50962d992034da658bb87ff37c2 2013-08-22 03:27:54 ....A 3218488 Virusshare.00085/VHO-Trojan-Banker.Win32.BestaFera.gen-269b27b3644f43c89c5cb4635a48c941631ba75f311b38bbf009c46a44f54114 2013-08-21 17:22:36 ....A 377856 Virusshare.00085/VHO-Trojan-Banker.Win32.ChePro.gen-d112196e6440311381e321b74369a653dc7c7a68b871f5bf934d5a8a6af0c48f 2013-08-21 19:54:18 ....A 1074688 Virusshare.00085/VHO-Trojan-Banker.Win32.Convagent.gen-d73dda6eef30faae71c0ad1e78351f2129e2b3368b055c2b8c8d9bb5a1c54395 2013-08-22 02:01:10 ....A 192615 Virusshare.00085/VHO-Trojan-Clicker.Win32.Chimoz.gen-703a459f9042c85f06808760f0356f07b7e04316d4dbde92f5c4194d46e98c53 2013-08-22 01:22:46 ....A 22893 Virusshare.00085/VHO-Trojan-Clicker.Win32.Convagent.gen-630c0abde9a04a23c7ec3d13cf33a18ce9df031d16f9c697a0f112f3b941fd43 2013-08-21 21:33:56 ....A 542912 Virusshare.00085/VHO-Trojan-Downloader.Win32.Adload.gen-35b3119fa19a3da24dc3defa5464f90e9e75e61fc655fa912967f449f81a40d7 2013-08-22 05:07:34 ....A 765440 Virusshare.00085/VHO-Trojan-Downloader.Win32.Adload.gen-47d5e883904af0f063d4bb9811b5aa388e74007ce73076de2fbf97c3ae1e5cfa 2013-08-21 18:55:10 ....A 8286720 Virusshare.00085/VHO-Trojan-Downloader.Win32.Adload.gen-fb0489478e21d4663a37d13ebb90b8f2411ec5f7bc9a718c73aa85738c62f7c3 2013-08-21 16:40:46 ....A 44544 Virusshare.00085/VHO-Trojan-Downloader.Win32.Agent.gen-035001c1d2550be9154350815d5eb6920a1c5fbb8f18dbefa4423c17b469c289 2013-08-22 02:53:08 ....A 25600 Virusshare.00085/VHO-Trojan-Downloader.Win32.Agent.gen-086cd1de054905b9493c2062fc7fae69378aafaa3344473e1a112aa3c2f4a017 2013-08-22 02:33:50 ....A 25600 Virusshare.00085/VHO-Trojan-Downloader.Win32.Agent.gen-69c77ff8daff0d0a6ce74cf3b189cf1bc2435f1a143030a39231896a4be910ef 2013-08-21 17:16:52 ....A 25600 Virusshare.00085/VHO-Trojan-Downloader.Win32.Agent.gen-70ce028ed986310cf0847c039514056e1b1ed4cd95cd7d5333134e7b50e79359 2013-08-22 04:52:22 ....A 2548744 Virusshare.00085/VHO-Trojan-Downloader.Win32.Chindo.gen-0f1f06f4803a5909b762043845c1269182750a69f795ff8fe95093022e60c06e 2013-08-21 22:42:30 ....A 2457220 Virusshare.00085/VHO-Trojan-Downloader.Win32.Chindo.gen-96e156f32bb77e07cd0db3c23c393572abe59864f63adaac2ef0dd286cc12efd 2013-08-22 00:36:36 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-0677d5a024e13f34413df054a2b358a54ca98689758a573964259d2a8c950028 2013-08-22 02:38:44 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-0719981d59a3b5178272c7a46e886e192628c6603c863568e573039570d7cdfc 2013-08-22 04:50:28 ....A 165888 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-08882aa15681ded6f33d5303bbf97d626b92b2f6eb60f9b70c4bdb3f3309be08 2013-08-22 01:41:18 ....A 23040 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-094043e0e839c504bdf02a31559f219fb3ef8d741ed9f4089e06b3eeb39c7ec1 2013-08-22 04:40:46 ....A 4137 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-0bd2a3640c431319217ecaefa4ef9a8809a4c9ea3b0d8806daaee0f203e0cc97 2013-08-21 23:10:26 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc856d72509b8a044dd2a4d78a216a1ed8eee5ea3d957b23d5f88a78c560ddb 2013-08-22 03:09:04 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-1836225e81c916484c132fc872194c95d4119c054c5892a329e0228532b42c5c 2013-08-22 02:37:30 ....A 176128 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-18519dc5423e1045f0e847d28ab8961ce00d267619c4bd4e1d7db164cb3f73d1 2013-08-21 23:39:10 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-1a24b446e15b1de9605670b07ff3ba7ea10d7bcdef2ec24b07bcbcff32c8a168 2013-08-21 21:50:58 ....A 556560 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-1a59fb0d5b89170d5333d7287bd3ceace744eecd82727dae071c682784fce5c2 2013-08-21 21:43:28 ....A 556496 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-1e7baea6f31e6d1ebaa0c321e6681b6d4fb295c6bc06d8941dabf435a5326848 2013-08-22 03:13:04 ....A 178176 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-27404de3cdeaafa5b32812a93bfda7d61acca95b745bff45a26666d8b817b963 2013-08-21 21:51:34 ....A 556560 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-2ec5e79aec592a6a35aef7515a49d3982d9a674f8c459b3b5d735216ca96ae75 2013-08-21 23:03:08 ....A 556576 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-32adc08db12d33fdefe6bc20ec806682f5e7d988cfc6edabe5b86022648320f3 2013-08-22 02:53:18 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-35337e8aed76e95105401b415099d42b75664c2c54cc4b708f7cf127c6cef9a4 2013-08-21 23:19:24 ....A 26624 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-41a405fbb586a39e2fa0f4c62f69e6519cb60672c954e66d1f48596697f41ef1 2013-08-21 21:52:02 ....A 556568 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-424f98775cc7b717f9a9c7fa2f424a31f112bc5dafa577b70e7affc926a2ad94 2013-08-22 04:45:04 ....A 27264 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-4446ecfb03521c0e96435d12cb7014633c16989fcd3701fd9ce71424951ffd74 2013-08-21 23:39:32 ....A 556632 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-471a880fbfae9ff066b71ce8e1bcfa9e2c1219d6332f3b5d60ac84a1d44a1ac6 2013-08-22 03:35:44 ....A 102400 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-48018eb0b92d409f96529506e98904653ef892adacce3fbca3ea28e354542471 2013-08-22 03:35:32 ....A 21468 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-480a6349c85905b9004fab4b0b77e8e61aa9a311d23d7b880a853acac7b5e774 2013-08-21 23:39:36 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-4b961df3f8f0bd892618ecafc1e6fff9b3073efe890ba289d2aad75ea397bc23 2013-08-21 23:10:04 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-52b442ad3fc08c73da72d396b48d326e0114cfc8a224b77e40c3bea6319eb7c9 2013-08-22 04:44:22 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-546527dd61e77704f42441e3e3bac5b7ff42928ff740c262d525c937a67dbad8 2013-08-22 03:22:48 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-5509d145962546bef94663b1dd61d8773fd30d945bf01f8cf5d2ec20fbd7b442 2013-08-22 00:26:18 ....A 78336 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-557a80ecf547a52e562972f898523d5c4be58bfae173bc922dd539ad9e00a408 2013-08-21 18:54:28 ....A 31559 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-561e2310684497273fcd155cfe0844448aa5f8199c4bb80631d74e7c0b4518b6 2013-08-22 03:34:52 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-627cf934fbcd8882d421aed2ebef27ed346da38de6c4fea16db181a54906571d 2013-08-22 02:35:02 ....A 166536 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-62f501fbdd017f3beed2d47a1b2fb41e92543174e1ec75693ad2a8306d9b7a4c 2013-08-21 22:09:14 ....A 144919 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-690df6452b42e0b6c55fb9d2e30490a50cad09606e343359a45e8ed8adf09864 2013-08-21 23:40:00 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-6d6daf972f44038d4a6433c771a7e7eff7072c573d2e46e4deb46d6777a0f3b2 2013-08-22 02:28:48 ....A 5632 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-702001b5207ae13b62f8e04e39d2129e526fd4e5ee7c5db2e14ffdbccc26e526 2013-08-21 19:48:36 ....A 73728 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-73c4480bf6e23d791c083e19d10b0835474a9f6ad9e8cc89d6971264fcd07654 2013-08-21 23:48:12 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-75c7c4e4dd2c378255e099b0f775f42fd81b834829c4d2a922fcbcd9a89c8a0d 2013-08-21 23:34:28 ....A 556888 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-82943e090daa54a79df8cfaca60e82db92d782855d90d56a0b14f0f4c77676ee 2013-08-21 23:34:48 ....A 556632 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-847bbc2439452f9997b7183bcfbb51920426cb8bac9da4569170cfa6f9f28001 2013-08-21 23:39:44 ....A 556656 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-97ec9086ed1cf7f95e8aa9ed4171b2fe8049f7c22eb1322edc60670e67d7cf66 2013-08-21 21:51:38 ....A 556552 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-98941b818c977bc7fd9c164b75d6e367a63dd9dfff017a32f472403fe65be798 2013-08-21 23:34:42 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-9f6135eee608f8c06d73f3d030dd6e6b730836f89d9f7a78d7ab4fd14654d23d 2013-08-21 23:10:38 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-a85d74273c09405c4d7159739311069d200d032f1a29d9aacc520e10a7c052ff 2013-08-21 22:30:12 ....A 556504 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-aebccac6912b147fcfb195efe04c57943c0bd87bb06d1c5065749d37949643d2 2013-08-21 20:47:06 ....A 77312 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-dfffdc4cc59569c95a05e9617fb909c15967f8e0ba6e157a0d3f251b37dfa2cb 2013-08-21 21:58:38 ....A 548080 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-e164a472e73b9fedd80d0385688ceeeea62f03811b2ecb280fadaf0ded435ba0 2013-08-21 23:34:30 ....A 556632 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-e1d09edf2da5aebf6aaadfc910a9242b7de57f5a70ecac4e5a64d3f2a35f979f 2013-08-21 23:56:58 ....A 78243 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-e1f4cb263e4f06a6ed04eb62a08311bb4b7012cff9a305b5b79bed4f05c1085a 2013-08-21 23:10:30 ....A 556632 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-ef8a617373d3b5460262355f2526ad921d604dd792dc1d90c8b81cc13c15c3e8 2013-08-21 23:09:50 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-f394f9443e7f36e8a4541f809d6c5b2330f6d6d624866a95d8a1500c2e137171 2013-08-21 21:43:06 ....A 556488 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-f48a6812665c6d5b4938a568151eb289588d8aead93fa0f3a58547ca4e65f0b9 2013-08-21 23:48:04 ....A 556584 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-f871c4b409159d4fd72497656978b5cd7b4ef7c77150f392f11b0c1eda5636bd 2013-08-21 23:39:50 ....A 556600 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-f8cf285310e07ed468e9d0d72669959ad31a928ce2f73d2b5410d4ed1fb7fc2a 2013-08-21 17:50:42 ....A 2620 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-f91a3f421051012b73ad3b41dab7a043621002eedb9ee3cd522785571068ff32 2013-08-21 21:51:42 ....A 556528 Virusshare.00085/VHO-Trojan-Downloader.Win32.Convagent.gen-fcd1b2cc8bb6bb5776dc33ef2b73403cdb74af9f9df4809eda364f666a7fbd84 2013-08-22 04:43:56 ....A 102912 Virusshare.00085/VHO-Trojan-Downloader.Win32.Dluca.gen-3b6bb7200c66865e7dfd462fd8c363b03c7ca69e2dad8f897d2e4a61d6cae03d 2013-08-22 00:07:52 ....A 54272 Virusshare.00085/VHO-Trojan-Downloader.Win32.Fosniw.gen-4cf75596af211da32ee37a6e14c70ab8704d3cec63f58caa3b4c5702099ad201 2013-08-21 15:38:48 ....A 51200 Virusshare.00085/VHO-Trojan-Downloader.Win32.Fosniw.gen-d6e02b469788915de591d2aec1cb2a5ddb68f634b46a7536376c06f4f051819f 2013-08-21 19:25:36 ....A 80384 Virusshare.00085/VHO-Trojan-Downloader.Win32.Fosniw.gen-febf7bbdc887ecfb056810988fd780209f941064ae24c76313268e7f53ef1355 2013-08-22 02:40:50 ....A 103424 Virusshare.00085/VHO-Trojan-Downloader.Win32.FraudLoad.gen-2602004333996e40ee30c4aba6abe104aa4eee4ced23d2b0abdeff7866b6b4c4 2013-08-22 01:37:06 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-0745c3f1adc3ec4ce191c2dee14b9debf225985560644977f2d819505ca6279d 2013-08-22 01:31:16 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-188f14e7387719c2dcb078f639c39c3f532445fc5caaa2d988d9721180f68f69 2013-08-22 03:31:38 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-2605f54aca5051c6e048d2654cd0f47087abb7c3aae4db3dc8ad6437f7826108 2013-08-22 00:31:02 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-262dc3e9b3b57e944ae100cb70c515dd66133b4c2fa713812771a32599e40a44 2013-08-22 03:12:38 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-46430efc336cc46be7e60eb47deddf42be820240d539c6ce9606c1fd61fa6b53 2013-08-22 03:22:48 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-542e7a2af5fa62992240b425bc0921ce47d605ad60eacd33518b9297acec590a 2013-08-22 03:48:20 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-62e87f6309f90319a0b2d385ce24ce7bc0fd66a7ba4b2e2d6778d22bf067593e 2013-08-22 03:31:44 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-63de7e26df3d6d1ad13081520c3b63563d2474d29495c295970b5c66d1beed8c 2013-08-22 02:46:54 ....A 167048 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-70ae04f525d8ed956ce8fa1d39d5f2549cb888fbd658c41b1250721075591b5b 2013-08-21 18:36:38 ....A 9216 Virusshare.00085/VHO-Trojan-Downloader.Win32.Genome.gen-f9e0c8677e51c2d824c368fcf3bf6d0020b8e262582ca2ad910b74c5b8cb1aec 2013-08-22 05:08:26 ....A 4070 Virusshare.00085/VHO-Trojan-Downloader.Win32.Geral.gen-1f9ebc343eac3bef749e44a0a668f9794ad763069a3c3b5c50e467013135e6ff 2013-08-21 23:27:06 ....A 340591 Virusshare.00085/VHO-Trojan-Downloader.Win32.Knigsfot.gen-d574a5bad1d6fce3bb1fc2e75f55ea49881d6d656343746bf6000cb6b95a1eb5 2013-08-22 03:35:54 ....A 39283 Virusshare.00085/VHO-Trojan-Downloader.Win32.Nekill.gen-079293624c15e971f78bf4ba6409f5eb74b5b01cdfb1852eb90b167d2b43df92 2013-08-22 03:04:36 ....A 10240 Virusshare.00085/VHO-Trojan-Downloader.Win32.Zlob.gen-194ee5a462bb08440b36a38343a3e6daae5d4525354335a974db775e07c4bccf 2013-08-21 16:35:38 ....A 34816 Virusshare.00085/VHO-Trojan-Downloader.Win32.Zlob.gen-d678c096cb83f1e2da32e0619492c1bb84a71b7f1a5aefc6746b181d77fff5e5 2013-08-21 18:21:24 ....A 58089 Virusshare.00085/VHO-Trojan-Dropper.Win32.Agent.gen-12d4ad0b6130dd87afa73a2b74e932f978357c74b972898b1e0f5e5a03bb0f3d 2013-08-21 17:58:36 ....A 12800 Virusshare.00085/VHO-Trojan-Dropper.Win32.Convagent.gen-d9e6e5d7d49c4e6ec91a3239aa4d4957e4a35cdab2d7be5c78416a226100aae2 2013-08-21 16:11:22 ....A 68846 Virusshare.00085/VHO-Trojan-Dropper.Win32.Convagent.gen-ec6b9f03a559837967e023b8eadfe5303b58ecbebf60db4e4b218de9ed360134 2013-08-21 20:38:40 ....A 62976 Virusshare.00085/VHO-Trojan-Dropper.Win32.Convagent.gen-efd183f5b22474798c98638f15ae943ddc567c11802bf1c33913d345aa1f2e24 2013-08-22 02:27:58 ....A 56390 Virusshare.00085/VHO-Trojan-Dropper.Win32.Daws.gen-191ec9e160c4998715cccb3ae98e1c7b7195ff3a89e1ecb891b5ee7c754f7554 2013-08-22 04:23:32 ....A 51712 Virusshare.00085/VHO-Trojan-Dropper.Win32.Injector.gen-081760bace198886ec90a0cceced6054fbc97abdfbaf6d384b339aedfe75cb97 2013-08-21 16:44:54 ....A 424221 Virusshare.00085/VHO-Trojan-Dropper.Win32.Injector.gen-3de90bf5aa0582ad46120f6d48db916cba0e7820306a7cd3310336c99c70ccfc 2013-08-22 02:31:22 ....A 20296 Virusshare.00085/VHO-Trojan-Dropper.Win32.Small.gen-278f804d022f6be2a02115cb21a696e11fb96abdb7ddf08124ed79a1f238abe9 2013-08-22 03:20:02 ....A 423812 Virusshare.00085/VHO-Trojan-Dropper.Win32.Small.gen-705723c4a53fe8b137b38860d26eea8c300bd1c7d73d59b4f80ce9b38fb9a9d6 2013-08-22 03:04:16 ....A 12288 Virusshare.00085/VHO-Trojan-FakeAV.Win32.Convagent.gen-4479f32d7fce4cf7a76c0f818adced1275dec8d1a0be4f5efe34ebb4a6302f77 2013-08-22 00:25:06 ....A 100004 Virusshare.00085/VHO-Trojan-FakeAV.Win32.Convagent.gen-63dd85b3bce6327d93b5a4d6d92d6d8142c45f3c4c284006e89400aed8cea1c1 2013-08-21 22:47:36 ....A 5290660 Virusshare.00085/VHO-Trojan-FakeAV.Win32.Onescan.gen-30f4a659078cc9b96264e94afb4f18254783fd234d482d3b2af0773d80182db2 2013-08-22 02:03:58 ....A 1176 Virusshare.00085/VHO-Trojan-GameThief.Win32.Convagent.gen-17829055e3ff7c653e46948e0c0538c0b3a1b42608be7795c1cf20b3ce0f9915 2013-08-22 03:06:24 ....A 4089 Virusshare.00085/VHO-Trojan-GameThief.Win32.Convagent.gen-565a5ba111a567e76b502aaa65a44888ad08122ac27e3ae6e4afd5a0a0049e21 2013-08-22 00:06:16 ....A 4055 Virusshare.00085/VHO-Trojan-GameThief.Win32.Convagent.gen-5e3bd33d5d5993e8fe41c686168e11e769ed05596f400848f30e8bcd6013aa75 2013-08-21 23:28:24 ....A 2949 Virusshare.00085/VHO-Trojan-GameThief.Win32.Convagent.gen-602ba7a199b26b9143fe2ea5947a9fb9e354d15d8f78f31d14e8682bc3a42b42 2013-08-21 19:13:18 ....A 2955 Virusshare.00085/VHO-Trojan-GameThief.Win32.Convagent.gen-70f89c5c5b94aea343ac427e959a0eced6031ee1403fe03dc647323a7f06b1ed 2013-08-21 17:44:00 ....A 8579 Virusshare.00085/VHO-Trojan-GameThief.Win32.Convagent.gen-fab7056a274f2771eb139a689d662561464f7ceb7b4cfff9aaaabb1b4173cc19 2013-08-21 18:54:32 ....A 618159 Virusshare.00085/VHO-Trojan-GameThief.Win32.Magania.gen-054f2dd4742bdb9c34e49ad05e085dc1534fcf0a877fa2dbbb0729f4738ac856 2013-08-22 02:31:22 ....A 143360 Virusshare.00085/VHO-Trojan-GameThief.Win32.Magania.gen-557e65106d0028ff0f04b49ce921e436f3685be836a98f0ed20b4ffdbfe92ee4 2013-08-22 04:39:02 ....A 163858 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1bb4b2729b98f16dc88d7b6c8b37983fe7e03bb41d369a41d5f00c61749ca8c2 2013-08-21 18:12:40 ....A 57362 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-23938618b89942c9d941bdc67328c3a20909c4aba0b657aa63c1f1ec1cfa344b 2013-08-22 03:24:52 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-26775d034a7e7b0f85b1e25fd12aeb5d2255295fbc56abd727fbb7539644afef 2013-08-22 00:28:12 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2fbf7b6706d4726437fff8c9805845f377bcbf8ea0eb6bb09ac7f731e9b1f8d6 2013-08-22 00:24:36 ....A 610304 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-380c50741181d05c8a605f55235417f3a7b4270ca576952a07aeaef48956c579 2013-08-22 01:42:52 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-38100447c19449969c030ca57943b533a8bbdf3b810117bfb09ee9c261e9e7f1 2013-08-21 22:55:52 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4434b938ec8b3a39c9dc8dafc1038223f926e2066ef0ca7da303d5934a765cc4 2013-08-21 23:04:38 ....A 172050 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4627286a911d6105c73580c6ae067b8e6184fc3ddb4e050ab87ca92ac8708106 2013-08-21 23:02:18 ....A 66066 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-51523bfc21077bbaffe2d11ce73fe1746e9e72af988549e7382a5b56b6c37b00 2013-08-21 22:40:56 ....A 66066 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5441c3943c52893e0c61b21bd72b880cfbdc714dfbdc0e8c3a575063f30b7482 2013-08-22 02:57:56 ....A 69650 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-63923d6f0ace9abe3cdf4ffd2ba2f7b7443c31f5bf00d39093813fc25dda0ddb 2013-08-22 04:42:32 ....A 58386 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6b102909a90f87ec675125b274a7057828389bf46be833f22a6c65c17e6d52a9 2013-08-22 04:46:22 ....A 163858 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6e97a5f66c4872666b3bc63bcc8c768aabfb1833562bae88babd454221ee0bdf 2013-08-22 01:34:56 ....A 63872 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-700572f573f5af35847f344a426b13b2435974a2a06809674ff907a5173c45cf 2013-08-21 17:17:44 ....A 253440 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-710119369a2562de137a9dc592c4f1dd34bff9d515c77fb3821a99e055516862 2013-08-21 19:45:02 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-74aaa8f2027e4df1c1e88f008df0fefdad11d7acb44ee9329352328e3c42f1cd 2013-08-21 21:36:34 ....A 68114 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d214ab948befa0c83ca8519cfc418140b6f1b24da92fd1de258f3c3d9ea2d4b5 2013-08-21 18:26:24 ....A 163858 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e00686980e942a41db7ec014de4fde5006bb540000efe249e3157bae7e384423 2013-08-21 15:39:24 ....A 6933 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e23f71663a5cd9dab09f17e3f8938ccd08ab04da4b8e8736ad3df47f1f413883 2013-08-21 19:33:42 ....A 89618 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ee566777c4dbdbc1280f62dec59ae8386b535ebb0cf5a401d707ecff0a2459e5 2013-08-21 20:52:40 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f04cd9acf0f04a8c8b2c62c4821900b2ec46535cd2230fa067a485c8934d46e1 2013-08-21 22:23:16 ....A 163858 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f542829998269ed060d37bbaeb2ec67463224357cccd5362ef3bc9e6ad5fa4b3 2013-08-21 20:08:58 ....A 55826 Virusshare.00085/VHO-Trojan-GameThief.Win32.OnLineGames.gen-fc2c50cd26b2936007bb469b04ecfd96fab814b2936bb553076f26ea421e0956 2013-08-22 04:47:38 ....A 21334 Virusshare.00085/VHO-Trojan-GameThief.Win32.WOW.gen-4e06b3016a1dc799ae5acae0319fd32d83d71616b141fe352c2ea5a3c1e444fe 2013-08-21 16:27:06 ....A 36748 Virusshare.00085/VHO-Trojan-GameThief.Win32.WOW.gen-d2ec54d2a0bfee1da9b7d97202473dd714eb33aa2621aab1d5ab9842dc54fe36 2013-08-21 18:31:36 ....A 32923 Virusshare.00085/VHO-Trojan-GameThief.Win32.WOW.gen-f5c7d6d8ac0f70cb2f63e6c44a8c35259069741e56a376c7855cbf6085886e73 2013-08-21 22:57:42 ....A 57344 Virusshare.00085/VHO-Trojan-PSW.Win32.Agent.gen-debb26a9aecef093cd34a5295359aba26c58e0910f76c7849f0445770880bba4 2013-08-22 04:55:06 ....A 216576 Virusshare.00085/VHO-Trojan-PSW.Win32.Chisburg.gen-0a6d4debebe06214c3cae7d440eecd3b7871be82e03b14394b182831f4a2ac4e 2013-08-22 02:28:48 ....A 45815 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-18647e3113517000b84373976aa49975e6f9ada5a1cdfcebdc1bfc1be8071191 2013-08-22 04:18:42 ....A 1278849 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-3d5306cd9da551842fbe8010393ba820bae8a59f177e9e40a79aa31559eda0bb 2013-08-21 17:23:44 ....A 65536 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-441062d3b2a058d0de2018768d938b5a5e34d4eaffeea0f1c7ee3ff2fbbd675b 2013-08-21 15:25:00 ....A 2763894 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-614cf92b1022d676ac1d0af968d652d0b62d460655265eed57674311a51b81d0 2013-08-21 21:47:38 ....A 21335 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-d38b89d02a7527e8877ca354a769806324389a871978f3f466c0e12f8da7cc31 2013-08-21 15:31:36 ....A 27269 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-ea93fe9692d04afcd54274c1de52464382b7596f6df34c37a56bfbec4f402d73 2013-08-21 18:11:04 ....A 23552 Virusshare.00085/VHO-Trojan-PSW.Win32.Convagent.gen-ff1344796a581dd74227f2d7313d8eb25afcfa1de873e28f46f324c89ebc23d7 2013-08-22 04:13:24 ....A 63080 Virusshare.00085/VHO-Trojan-PSW.Win32.Kykymber.gen-0744e157cfaec048391399e228ef616a9c2305f8899bca1e3b37e5ece738eb93 2013-08-22 05:02:20 ....A 67176 Virusshare.00085/VHO-Trojan-PSW.Win32.Kykymber.gen-2b762a2936fd8648ccf983e040489120755aaf9446cbabf7ebde225e8cb0fad9 2013-08-21 15:58:40 ....A 62592 Virusshare.00085/VHO-Trojan-PSW.Win32.Kykymber.gen-73db0103c920793ba717770a2aad02c431c7bb9b095fb01eb67f442b8c54af90 2013-08-21 15:49:04 ....A 65688 Virusshare.00085/VHO-Trojan-PSW.Win32.Kykymber.gen-e8004bb2800c9106bd508de44352da0505119641f6613de12b433b5eabfaba76 2013-08-22 02:08:08 ....A 1338880 Virusshare.00085/VHO-Trojan-PSW.Win32.QQPass.gen-464945de636c16005b243997aa7495d2344b5fde92810a41cd5c7faf8f1f7c03 2013-08-22 03:29:46 ....A 827496 Virusshare.00085/VHO-Trojan-PSW.Win32.QQPass.gen-693b8de153363e1610185b90d37db04e394a6d779fe9f1a30f2eef5b1a82c58f 2013-08-21 22:32:10 ....A 67584 Virusshare.00085/VHO-Trojan-PSW.Win32.QQPass.gen-dd7b0260e942776aef102c6ce4e3e3fe1811818d10a63e4bb10833ad01d77328 2013-08-22 04:53:48 ....A 90624 Virusshare.00085/VHO-Trojan-PSW.Win32.Tepfer.gen-27008dc9772fcc52a3864a3b68f6eb7a590e97425820c3819576251d8cee284f 2013-08-21 15:43:14 ....A 12288 Virusshare.00085/VHO-Trojan-Proxy.Win32.Glukelira.gen-638799e089314cd9503a1cb7bf4f2dfc0fc7f8814fa427ea6c6fa76c2ed511f3 2013-08-21 16:20:34 ....A 392861 Virusshare.00085/VHO-Trojan-Ransom.Win32.Blocker.gen-e240a25f4419b31a176ab165236f3c5e5741086a3338b8e5724a1fe1fbfb3378 2013-08-22 03:03:00 ....A 48128 Virusshare.00085/VHO-Trojan-Ransom.Win32.Cidox.gen-07696bf1466fc0849bb36e8194cafeb1a9bf017f4ceb038067ceb7a9a3a8a185 2013-08-22 00:12:22 ....A 49152 Virusshare.00085/VHO-Trojan-Ransom.Win32.Cidox.gen-157261f0658afc48b5243c0b59a661c370c00b2d930315d5e437da3806c277fc 2013-08-22 01:50:18 ....A 49152 Virusshare.00085/VHO-Trojan-Ransom.Win32.Cidox.gen-26377c5ab184c3be831ab7bb53a783b7787ccd85485bba90374f107813c07313 2013-08-22 00:37:08 ....A 48128 Virusshare.00085/VHO-Trojan-Ransom.Win32.Cidox.gen-48055641ff20b0c8dad2e32598bef43f007137e906ac97bc421eeff20d2c8888 2013-08-22 01:44:34 ....A 49152 Virusshare.00085/VHO-Trojan-Ransom.Win32.Cidox.gen-5666fe22d739b4a07bdd33c60419bb9a6edfdb575414fff9eedbfa1574936e00 2013-08-21 21:11:10 ....A 374017 Virusshare.00085/VHO-Trojan-Ransom.Win32.Convagent.gen-45d11b8de884923468d70f81a1e5571c4d1961b8a3743ab06d3a8ac7c6dd2cc7 2013-08-21 22:08:02 ....A 47616 Virusshare.00085/VHO-Trojan-Ransom.Win32.Cryrar.gen-ffa5b47f7e18a28b21ebe2e8ab7fd29d39a01fc765b77c209580812866d2509a 2013-08-21 19:54:24 ....A 2978816 Virusshare.00085/VHO-Trojan-Ransom.Win32.Gimemo.gen-ec15a092eecf0a13ca4d30812923d95ef7372e817af78cc9c3a5b75dad04d143 2013-08-22 04:56:44 ....A 406494 Virusshare.00085/VHO-Trojan-Spy.MSIL.Agent.gen-19fbf502b1edf6799dca238aee7489584866bff318a1f3a84d93f1a899c18c66 2013-08-21 18:06:48 ....A 5302867 Virusshare.00085/VHO-Trojan-Spy.Win32.Agent.gen-d59e68cb114600609da7347cff7c00f3dbabbad0473e34cd9be8fb99ba293856 2013-08-21 15:43:18 ....A 3044864 Virusshare.00085/VHO-Trojan-Spy.Win32.Agent.gen-f045b74f28cafe8253386cc9ae0c148aa21103998ef89d2b03a6888021e2d533 2013-08-21 20:33:20 ....A 254646 Virusshare.00085/VHO-Trojan-Spy.Win32.Agent.gen-fe196170e39553298ef7ab3c7793827a3ee50f5fcb59d535899156e461adcb56 2013-08-21 21:44:22 ....A 747008 Virusshare.00085/VHO-Trojan-Spy.Win32.Convagent.gen-01bbad65a1c4490c8c5f07f0c0dc97a3c8d47a465e3f6195f3e739224d71b5aa 2013-08-22 04:55:54 ....A 1451972 Virusshare.00085/VHO-Trojan-Spy.Win32.KeyLogger.gen-175faec033efb687199375a02a54b369ce6c4d6e004c7324e1470935060c36dd 2013-08-22 03:36:06 ....A 95744 Virusshare.00085/VHO-Trojan-Spy.Win32.Zbot.gen-635ec7da38f0a2ec14e1e7ef6808820172ea6c214dfc54309dd0810120d3199a 2013-08-22 02:20:50 ....A 368674 Virusshare.00085/VHO-Trojan-Spy.Win32.Zbot.gen-6423805e024a93e749b502400de88625f72e54152ee2ae3548b3212664826732 2013-08-21 20:09:24 ....A 153600 Virusshare.00085/VHO-Trojan-Spy.Win32.Zbot.gen-fb80f7986cd8cb6f10a2f37dcef09cca9e8a558a2a4399861a6047206ff75a77 2013-08-21 18:52:04 ....A 163040 Virusshare.00085/VHO-Trojan-Spy.Win32.Zbot.gen-fcc0230d4921bb5a6813319f2b3ffbcd684ba1374c7eef76974a257863349a7f 2013-08-22 02:29:10 ....A 11637812 Virusshare.00085/VHO-Trojan.MSIL.Crypt.gen-4509ab152241c88b1b9c148c54f07635e1ec20f83551398b3b9e22ac1d536e33 2013-08-21 16:39:22 ....A 6656 Virusshare.00085/VHO-Trojan.MSIL.Cryptos.gen-e0372638b8c5fd64cc4e851e981bd7fe0afa424531fe9f838f0843baa249fac4 2013-08-22 05:11:00 ....A 145920 Virusshare.00085/VHO-Trojan.Win32.Agent.gen-095c48b49f7ef04f2aaf1314f9241d81398d57f1c688866e3b4c50b00ff3fd86 2013-08-22 01:43:14 ....A 145920 Virusshare.00085/VHO-Trojan.Win32.Agent.gen-56281fe7d1a3f6a68969fb39da0a80d8e57ac03a5842b5d7f97cc91b5eb081ed 2013-08-22 03:35:34 ....A 145920 Virusshare.00085/VHO-Trojan.Win32.Agent.gen-64886d0a2438afddfc4f783dcdc5b8493a8384f97e46bfe421188e55e8841c84 2013-08-22 03:47:04 ....A 80664 Virusshare.00085/VHO-Trojan.Win32.Agentb.gen-065070b0bec0b3bec1074662adf5cb639b26be37c7b4d70e5a6d3bcae60693cf 2013-08-22 01:46:48 ....A 80664 Virusshare.00085/VHO-Trojan.Win32.Agentb.gen-2883cfdc414cd1670f818ccbee952183ff460f1683e6701c9d69bcf365339491 2013-08-22 00:28:26 ....A 1320183 Virusshare.00085/VHO-Trojan.Win32.Agentb.gen-480e0f0dd6fb9e5fcf69a36d0d978824d8a4bc1f50128500107974e51d406dad 2013-08-22 04:54:34 ....A 17920 Virusshare.00085/VHO-Trojan.Win32.Bohu.gen-297947678979fe4e42f3e1f139d34e983bd050d702cb291daae40529fc2134ad 2013-08-22 03:53:06 ....A 86016 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-069c54bcd72ce363c3b65aaa4fa56236f75d1c1dd862602d5f59e0327e26c868 2013-08-21 23:04:44 ....A 13844 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-12fe6126af6d30e2c346435451bd15105a477638919c1f065eb7a9e125cce8c8 2013-08-21 15:26:02 ....A 306660 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-1311ca22bf20a95b0dab71f21f0745dfbcbd6ea5b7999b1dd8ff6d9e6d239fc5 2013-08-22 04:05:18 ....A 30720 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-177c2ac750a4270da1a5793f866577e36da64a3dfc8a9efb44c66a47f6e8186f 2013-08-21 21:24:24 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-21a17233b273319d95260694390565e64060daa46e919181ffd9aee8258c6d63 2013-08-22 01:27:42 ....A 16456 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-263a399153de1558d39909b60720220360cabf756bbe500fa40e39296d3c8378 2013-08-21 15:52:58 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-2cda04e49ada79b38bd68a809c469af0e9eddc35d8e40d2e5a1a2af9dfe2f5dd 2013-08-21 15:53:36 ....A 550912 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-3227a21823369142c879e333c7731541cb0a665dfafdc2c9180a6b8e15a5b3c2 2013-08-21 19:10:40 ....A 700928 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-340472aa5813d01c1992ec748e0571605b91586d56e47b77145d66ec24b6ad42 2013-08-22 03:58:32 ....A 506880 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-35089f96476deafaf1f222b074c0997f4c9ff261e63dfa7c37e00d08a8737678 2013-08-21 19:50:38 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-363f11d9929881a767f744560297ac40463d62d71ca45dcc7991d10459d37009 2013-08-22 02:09:44 ....A 385024 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-3786c64b6679304661a7db282e25214ea0d4bb93e4460999cc9c7bd92543ef00 2013-08-22 04:46:00 ....A 417280 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-3d4759fc349a2c7683ff1999237e7eee9b2594d240c9b751c8d3b7ae7aff6809 2013-08-21 18:27:14 ....A 57344 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-4153e15f1f378ca29c17dcfa75bae460247a79557f52c3ab4165a9774e036745 2013-08-22 00:25:38 ....A 1774405 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-469b1f48aac427efd0dcd95d865352ae89107c0d705453421b3f9797c027350b 2013-08-21 16:02:50 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-46a54a10637f5e86c4c278e1f29a2c1f485e5ce5f7d11ef86976cd27806a51ff 2013-08-22 00:23:54 ....A 126431 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-4965ab0c477e1e2bf1a2ba8a1b6d90123b1225ab1d8539dc77eb6a69c2592c00 2013-08-22 00:08:14 ....A 620640 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-4b6ece37242ac25f64dd98e7aa2508450d1b598c3bb3951f4e44cbbf915ebee9 2013-08-21 19:15:52 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-4b840666c9e0b400d73c1292eaac20001d708f7844715e3a046cd9b855c32262 2013-08-21 19:01:28 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-4f493471435b41d3f44f8293d365cc1847cb6dd8040e928228bf0d8eade9115b 2013-08-21 16:59:26 ....A 135903 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-51de4b0b34320e808b708b4eb7d40d150eb1b44b3bd7b33e99090b0238acf3e3 2013-08-22 03:13:50 ....A 370176 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-5766f05d2f02fde568003ff3cfeb75de0f110d2869e83bfc2856511fef7c036f 2013-08-21 16:27:00 ....A 2950155 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-5bb167a67246d815e499f353285e2dd87b9d20455d949d0f8ca3af0d5bf8819b 2013-08-22 02:22:46 ....A 739297 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-6277a21ba38ef38e213a1c910ddeb1ddc187c26e46512079f8f2e773e6e8fad0 2013-08-22 03:44:00 ....A 104368 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-689248a14de99731b50ec2e6e9eaa5847ec5d5451eb885c6eb4dd9e6f6950ee1 2013-08-22 02:50:42 ....A 10752 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-691c1d438b0e34def271e7219b22932e9c052f4318f10b455134db351394f844 2013-08-22 02:07:20 ....A 653092 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-6945a6813897878537f347fab7eea5f31d3d895f4cbb458479e03d278e24218b 2013-08-21 15:29:46 ....A 1143802 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-6d100035261bfe54a73b245f21fea1c0a87ca4c1322a00fcb01182c16d7c01c4 2013-08-21 21:32:42 ....A 800640 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-734df6925107b616187ac7740105cc2600ca5efda8245252900f9e62674717c0 2013-08-21 21:52:50 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-8111cfe7973c4daafce44f9fb480c70deefc0d3c88374c127d7dd0499845db58 2013-08-21 19:54:08 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-86ff88dea9a0444c4fc7342f182d772a5d7021ec4bceb63e7a81bdcd761aa2a7 2013-08-21 20:51:26 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-ab86a9c07fead92b66056e269f48a03b3d5c583328d53e35ee87b0dcfaec4ab1 2013-08-21 21:19:42 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-c0de08c93792c2ca7e558976c33fd83f9df4e97760098852221b5673330ffb60 2013-08-21 23:27:44 ....A 181761 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-d3d9daef4f055b05255fcd6b88dd8c581ee0c57489c20ac23fe1ceb29fdd430e 2013-08-21 23:01:40 ....A 67072 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-e72f9adfd68b4b5b1825b4ebe23eb5533efa0b663409376cc9d0471aea109b5c 2013-08-21 21:36:48 ....A 77312 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-e864706a84f616c8203655ebd703b68ecfbd32802f9d17e24727687277d8e4aa 2013-08-21 23:26:16 ....A 542308 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-e9f00f43194a0454bc9495a3715b3e1a05aa32a7a12c1be61b4ded73b3e67173 2013-08-21 22:04:40 ....A 50550 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-e9fc857c63a512e5acf1b7665d7ef32cba8a50f72bd4b2b804193d958399cce4 2013-08-21 18:41:46 ....A 446664 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-f622347db6f5b9ea0892dec056eea47277e8f1d85120ade049674f6b74a08e1e 2013-08-21 16:27:40 ....A 364576 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-f94f4d564df68e7cb7f945c505ecb4535e1972f68ade9462cbbb34b3a21c7eaa 2013-08-21 19:55:30 ....A 242872 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-fb20afba9fbb56fabc70fe9a59c5a7842134a2a96811e8632ad7a3c9679b186b 2013-08-21 19:50:52 ....A 163840 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-fc5d79ddd959cf38de120ac776fe1a125379e397726b40d7e7af8135eec00729 2013-08-21 19:08:16 ....A 75264 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-fdf7dab233583fc227731f48c8b5ee2b036f9afa83ecaeb86fd55f1ec679d9b7 2013-08-21 19:16:24 ....A 544064 Virusshare.00085/VHO-Trojan.Win32.Convagent.gen-ff8e955176cf72fe5322c381ee141c5c39f2ffd3e1ec75b15c697e41bf559d2f 2013-08-21 21:41:06 ....A 457564 Virusshare.00085/VHO-Trojan.Win32.Delf.gen-256da760e5f7a86daa912354caa4a3e838b0c8fe6ffd30b203db61e7c30bf56a 2013-08-22 02:53:16 ....A 78664 Virusshare.00085/VHO-Trojan.Win32.Diple.gen-62587707f06d2d5329312ffa79e4feb193c80b064f9cb958c5468c85e5d93806 2013-08-21 20:20:56 ....A 440325 Virusshare.00085/VHO-Trojan.Win32.Diztakun.gen-361d88e878399f22276f66e5892b11ad6118d857212bba7abacd8901435994cf 2013-08-21 15:38:14 ....A 40960 Virusshare.00085/VHO-Trojan.Win32.FlyStudio.gen-fb1e41e36ca114c77fd318f5b20f100243e80dafe0042512826cf957add23541 2013-08-21 16:10:50 ....A 1425896 Virusshare.00085/VHO-Trojan.Win32.Fsysna.gen-321a2194d130a10ef1f13d25de351c4d34deb3a496c885457cdeac7c2092ca76 2013-08-21 21:13:38 ....A 286720 Virusshare.00085/VHO-Trojan.Win32.Gabba.gen-21ec4544f78df477f2405bb6644aa82a1819467244e2efe3520fbf8c4e641217 2013-08-21 16:29:34 ....A 817664 Virusshare.00085/VHO-Trojan.Win32.Genome.gen-02188a3d347fef888d207bce3f97ba5f20fd11ecc8570df3d64555a834034055 2013-08-21 22:56:00 ....A 4534 Virusshare.00085/VHO-Trojan.Win32.Genome.gen-04c11be0cb133279490cd43ddb904f4fa112c6f2960080a03584d32fb93a4e66 2013-08-22 04:51:42 ....A 4023 Virusshare.00085/VHO-Trojan.Win32.Genome.gen-3fb9aa02e1417603945a2085aa0f100d572d59df40cb5f31f9fb9518310121b2 2013-08-21 18:50:12 ....A 2590 Virusshare.00085/VHO-Trojan.Win32.Genome.gen-f3f7b5de126ba7042c86e73c58a9c7994f86610ba94e04db4a96161fdc551061 2013-08-21 21:54:26 ....A 3818 Virusshare.00085/VHO-Trojan.Win32.Genome.gen-f9a95f7b69468f5b36ed59fff2a76ea41455ffa0364891881f98f00b45ebd1e5 2013-08-21 22:05:10 ....A 1117 Virusshare.00085/VHO-Trojan.Win32.Genome.gen-fd49933628a1d84685a3d8257cd655cd9ead995bb5649965748001e85ad5b4f5 2013-08-21 20:07:36 ....A 692224 Virusshare.00085/VHO-Trojan.Win32.Gotango.gen-f0b1926fe19ed5286bf965b3e19d61784e3f19ac993803b9ecef02f8b50a66dd 2013-08-22 03:51:04 ....A 177664 Virusshare.00085/VHO-Trojan.Win32.Menti.gen-367216dad0535ad70633dd3b9c2705c426ed6cfab43dd9b46e3fb8dbf1733a35 2013-08-22 01:21:42 ....A 888832 Virusshare.00085/VHO-Trojan.Win32.Midgare.gen-478885434bd050465d75e00aa0e2fa523c9177bd19b7bed9dc64b0b0cd72127d 2013-08-21 18:45:32 ....A 1607472 Virusshare.00085/VHO-Trojan.Win32.Miner.gen-f6fc4ea2a8fac0d7c9c32e4b35845c93c4141d8e3c8aad5d080371706583b616 2013-08-22 04:08:26 ....A 100352 Virusshare.00085/VHO-Trojan.Win32.Monder.gen-2cf9c1b49e980e0cc2df6331c9540cae5711c68b28f5537830caff07026b52e6 2013-08-21 21:00:40 ....A 107072 Virusshare.00085/VHO-Trojan.Win32.Monder.gen-d726e177084dcffe83880a2ae9e0ef3e3442bb4347b82588313e823b71f93fa5 2013-08-22 02:25:36 ....A 919932 Virusshare.00085/VHO-Trojan.Win32.Oficla.gen-68cc3c24e7c154a3a3fd5268e6003c7b894b37d501722efa0874a502409697fa 2013-08-22 03:14:32 ....A 102400 Virusshare.00085/VHO-Trojan.Win32.Peed.gen-56669d4e51a81fb865f0201938abc78600549a0b5fc95f135f6973af61e68f8b 2013-08-22 05:03:56 ....A 20584 Virusshare.00085/VHO-Trojan.Win32.Pirminay.gen-5f0e63d2704d675fd213153a34407bea111111148e5c4b94cf6e9acea72cd408 2013-08-21 15:36:04 ....A 268418 Virusshare.00085/VHO-Trojan.Win32.Sasfis.gen-f29cec06ae5dd46167eb522144c35ee418e6eeb9834b649db4b6c7f1c8f35490 2013-08-22 02:26:20 ....A 46144 Virusshare.00085/VHO-Trojan.Win32.Scar.gen-086a90dd7c9898f177374f4440e3e981dc6f36b04733bff920bb24a29537f7c0 2013-08-22 02:49:40 ....A 50544 Virusshare.00085/VHO-Trojan.Win32.Scar.gen-28366825a1ad178cfe5515adcf05632358d02c95768bc12140b7e97d8c3731bd 2013-08-21 23:47:50 ....A 1985536 Virusshare.00085/VHO-Trojan.Win32.Scar.gen-74b00c4b3728f738c42bd19fa6674f4a32017f0cc0d25295d9fdd97a10c8d3c1 2013-08-22 05:00:44 ....A 3294842 Virusshare.00085/VHO-Trojan.Win32.Scarsi.gen-57594060677c76ad44f89e6df73561c02f2a7566d5e7be19fb270c741b460c4c 2013-08-21 21:32:18 ....A 80896 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-04ce2d2eb574e8104246651a0589469b5361218d487293e496a2f05db3ddeb0f 2013-08-22 02:40:48 ....A 74994 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-069f754eff565909cefd6798842cb688dc500a518c41f57bd7f0f051307a8fcb 2013-08-22 04:21:42 ....A 241776 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-0720be74e5c9b661268c4575466a98965a3671a171002dee7c4989b5d478379b 2013-08-22 02:38:18 ....A 27136 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-098f3550332d53a23c298376460f5214b49d316f596ff6089173e4a4fa0d1cb3 2013-08-22 05:11:04 ....A 24105 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-0e388493f2a3442ae4c9293f04c839cd017b96a3286ad2174ff2a39ef27c4183 2013-08-21 15:38:40 ....A 67414 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-10b2ec92be2657d4d81e60e79fc82c773073586be827573e9416037bcf4f4cb8 2013-08-21 20:57:00 ....A 22551 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-1102d29ce5ecdf4fe8ed8ee7135b9c7becd218252b4756663b69482a5a3f12ac 2013-08-21 22:38:26 ....A 73584 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-1446c2d51a6578ef532285d6f42ed89ffed1c05a5f98cae74909d7bfe5819343 2013-08-21 20:52:52 ....A 2586385 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-1874a215105488a76ce846ac02d2e7210fdfc20d54cdd24b91ac132438eacf17 2013-08-22 03:08:00 ....A 1739926 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-1944e94996f810c4194f1bd02b941e5f7a3bec7acdeec9dcbb550d2aec4e5a87 2013-08-22 00:10:36 ....A 13193 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-2535682854d3a234e56fcb428928b343889ce448d8ec0ae520a11d4b0580b8f6 2013-08-21 19:04:56 ....A 23991 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-2562fb74d447c3fce7507702e2772134be49dd31d6750d62fc2afa1c8b221852 2013-08-21 17:50:20 ....A 44374 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-25cdc448d6ea4495d5a5c84db9dcbff1cc00ad3b8ac7402281dc745780746ebc 2013-08-22 04:56:32 ....A 7058 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-2749d5734458f59733681b74b4b1902a9c0fbdb60300f8987c2dd10c9102d2e2 2013-08-22 04:42:30 ....A 133632 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-28a02168e17f1d3fe41445daec56a28ef8aa24ad9a260949eab4f59dca1b2d0b 2013-08-21 20:03:26 ....A 531456 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-30aa5f428fcd61e5c7ffee6037a6b3c4afb0eef20231ebbbcc9d496ee861e6db 2013-08-22 02:03:34 ....A 347500 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-3500a8e05a6fb3b9777f4800059160edb876f201e37f7d754cde8824b7a1268a 2013-08-21 19:04:24 ....A 72704 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-35c8ce70f5a0e5d5b13042643885661f23679fb889c02f4241e7a5b73c32fef0 2013-08-22 04:51:38 ....A 601992 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-3623ce7e592752118cd28136c5373592114a1b78aa1fab41701fbf41f77c86ab 2013-08-22 02:32:18 ....A 98304 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-364d0b43d144c4d787e998cd7c8a7d28b0cd6ce0a8cb3c6222d8118a4504daac 2013-08-22 01:53:40 ....A 17408 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-3f18275a1cf5d1595a7c4a1f66c8f500bf9063b7052b7ae044011dee69b0e063 2013-08-21 20:52:46 ....A 7179716 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-434236fc4c39fb4913d6dd0b2c376595b3ebe5e1fad44a36f5a7e7e28366344d 2013-08-22 04:23:00 ....A 63447 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-4f7bbb298e9ce1af430cd7b4e1c5d5bdae58043e3ac73d9f1091f13d8e429811 2013-08-22 04:49:24 ....A 70686 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-4f9b8c89d3a1b28e315d4919988fc654c9d6821af4f880ee8f06b519045fa23c 2013-08-22 01:22:22 ....A 603528 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-54171ffd1732852790554f3fce170bb6d95df7ce73c06c46f1b9bd60d080b67e 2013-08-21 23:11:26 ....A 23770578 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-5e51a3c2da949155cf531822f1e3f0d16972e6248797c3eb1a77ffcb2129f3e6 2013-08-22 02:05:46 ....A 98304 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-6329fd2ff0f0ff6575fe815022ebac3b66a69d8c72a521bf885a660788869f6b 2013-08-21 21:05:00 ....A 395776 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-658dabeb6f6f72c74d98deafc7c43c5ffcc97a8b920aef6df95de77e3045657d 2013-08-22 03:50:50 ....A 1395579 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-6861401f270c80dddfeb31cbf8655199ad694d87e59d9037e688984b7ba5deef 2013-08-22 05:10:40 ....A 18432 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-6889ab08d0487758d54865765558dee5177e10dda1a245890b18e7663a7c2013 2013-08-22 02:05:20 ....A 688640 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-691f039f43de6cf8481846d93130f602456c357c6ff01ccf1495e72fe608e265 2013-08-21 20:26:42 ....A 24103 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-75b7a12df900b2b38abd3a3256b73ead4522a734564094cb60624ab70b5758de 2013-08-21 23:12:44 ....A 961311 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-774d087043ab8d038d9ff0c05024a116a5be2ad72808773f494c31020930c9a3 2013-08-21 21:52:46 ....A 1550867 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-9d45b5ad0a780088a1610e9c651d40141eef98425657b63a7dabf306f1a08549 2013-08-21 19:55:34 ....A 411012 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-abddcf99d6ac8842e2a93e0fbd6354450ecac09d2f6f8ab98aef67cb09e246a0 2013-08-21 23:53:14 ....A 2561 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d0195e5d4f59d8f262375f23ffe905bc1e8d5060a7d43c318be6973059e3df73 2013-08-21 16:52:04 ....A 1425446 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d17e36879c73b714757cb03f5d8574f2566d2a7a8c2fab54de61a99bb1f93520 2013-08-21 17:47:50 ....A 1884297 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d487d487105bead7b1c8a1270cc7bc5f2bf73c6dc8894c46059102574295ae37 2013-08-21 19:34:16 ....A 77397 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d5298faac2cb38c2212ec14e6cafaadf73a0b6371f163b8cc21953c36e8d3d41 2013-08-21 19:50:16 ....A 269485 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d6d2db86a111a8b848f0ce809472d817cd5c36281cda8fb45e3b0e37cd6d8665 2013-08-21 16:19:54 ....A 53000 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d764c31bd2057947103d2e2c829101df3cc953b75ed0620f5143aa35631335df 2013-08-21 19:05:38 ....A 3072 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-d998c670c507cf70b517456857c864370ac702e0e3a496942d46316122847a37 2013-08-21 20:38:28 ....A 82000 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-dcc02ad2aab8cd7bb883f1614fce6409641c18776f9eed027c695266ba1681e5 2013-08-21 17:44:00 ....A 160768 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-dcdc1b8ee384c92d438bbaf226552b486b8b9716cea80f6b3644cf546aa4d2e8 2013-08-21 22:31:52 ....A 44870 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-dd6a201980239e4319f5d4129a23ced83ec5aca99c0e33b9315fc56ae661550f 2013-08-21 22:20:14 ....A 4093 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-dd9fa8c8d06a3ab4d5cc350cc016678d94d9c79e14e51c60f5c6a5f8b648b4d3 2013-08-21 18:55:02 ....A 362496 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-e74d3deb7cdd2b7c32598d1d9ef78d6afea711f5eba215fc2ab39ba0005e440a 2013-08-21 19:51:10 ....A 6239707 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-e96c93a6e491faca3368a0960e343af7a8174241f52025462039a99f28eef6c5 2013-08-21 21:46:34 ....A 27136 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-ecd90904ef19c0d44752be3c04d55541fe4b3497442fb46fb41f2dcd8446c0f2 2013-08-21 23:31:38 ....A 47038 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-f15398a6562c3ef455e10707f760be424e5c2391ac1e92a3766528749d153cf1 2013-08-21 16:42:36 ....A 20480 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-f17bf8689e43ad4fe2dda7b3536a2c2c84a50b78f6dda1924284b39915d287dc 2013-08-21 16:29:18 ....A 2667459 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-f63eea0c39e281daf55641f113b7dca497ee9158a70e07a13992c0cf4f003b15 2013-08-21 16:32:54 ....A 92929 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-fb9091f44cff78a06e36100fe43efe7e04d8e5641e861a83dc681882a7c56f92 2013-08-21 18:36:14 ....A 837632 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-ff53ad76a67adcd9d158e91a89990963178183b422883af61875e0967925108b 2013-08-21 16:38:58 ....A 48388 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-ff878f875ff9ed33821cb6c4ed38a1fde0639684b40a943daa2e78df49b62ae9 2013-08-21 16:34:24 ....A 886272 Virusshare.00085/VHO-Trojan.Win32.Sdum.gen-ff8b86288673299870e07186cdabd7f8d2ff11549064a5d4c60289c4cf01869d 2013-08-21 18:54:48 ....A 7369943 Virusshare.00085/VHO-Trojan.Win32.Selenium.gen-55213e3f4f85974e1711247c8ea4cf4852db499fc84451f1d27f34ebe355262d 2013-08-22 00:26:14 ....A 331781 Virusshare.00085/VHO-Trojan.Win32.StartPage.gen-262bb1a14f364318f25a0aab41e891815ffcdfed69ee3267152e614089cb6a26 2013-08-22 03:53:14 ....A 331780 Virusshare.00085/VHO-Trojan.Win32.StartPage.gen-548c68f9367e3e4f364d309a82260a5e8dbddd2cff99b58bd921d1bdaa0813ed 2013-08-21 22:23:36 ....A 241664 Virusshare.00085/VHO-Trojan.Win32.StartPage.gen-65fc5141c6448c0d8c8faf8b7eb4233e44ee34f39113e9d0358351dc51581f26 2013-08-21 23:07:16 ....A 52224 Virusshare.00085/VHO-Trojan.Win32.StartPage.gen-ff194be2ba68f51f2fde8341205c27ebccfbeecfb2474b6d40b18e2e2c87d24f 2013-08-21 15:49:58 ....A 307200 Virusshare.00085/VHO-Trojan.Win32.Swizzor.gen-5106993e83fc8db0f4645b473dfc03e601b5d9e437cc93e1828d83d88bf0e148 2013-08-22 03:00:16 ....A 2048 Virusshare.00085/VHO-Trojan.Win32.Tiny.gen-706585a8e5b14a9c3b142506fb4fde549bc4c29dafc432f00aae0f2696231cb7 2013-08-21 19:04:32 ....A 969928 Virusshare.00085/VHO-Trojan.Win32.Tobe.gen-f74c99f24c6ca49970e4302f1980417f811f79706c18dc106d0f451620726ba2 2013-08-21 15:24:44 ....A 77846 Virusshare.00085/VHO-Trojan.Win32.VB.gen-ed4d272ab47bd96aab667b8a6442d1fd64aa200ae66ad1ba5587c433cc19d720 2013-08-21 19:46:50 ....A 287232 Virusshare.00085/VHO-Trojan.Win32.VBKrypt.gen-319bdfbd5c671a9e6777c4a8763563972362173a6b49f91ef74f6679562f6f89 2013-08-21 17:04:50 ....A 192760 Virusshare.00085/VHO-Trojan.Win32.Vilsel.gen-0405e4674d4ce90a40203b0d5774591166c9fb37fbe3fe6f8b5420b4835016a3 2013-08-21 15:22:52 ....A 177804 Virusshare.00085/VHO-Trojan.Win32.Vilsel.gen-75f15bc2bdb0bd4579e1a48b788ddbcb99774f4bf074daed2edb6798698aec58 2013-08-21 21:52:42 ....A 454078 Virusshare.00085/VHO-Trojan.Win32.Vilsel.gen-951ada4a3930893b7455d45402e9540b682a10542ad522b1537ccb5ede5e9108 2013-08-21 19:04:04 ....A 387584 Virusshare.00085/VHO-Trojan.Win32.Vilsel.gen-d006c00bd9c4dcb2ddbbf4be2523575a97e9d4ad76a164d94b5e1b6b7b5c9245 2013-08-21 20:54:20 ....A 202824 Virusshare.00085/VHO-Trojan.Win32.Vilsel.gen-f86fb2d08c66f5c851049ca940dd7e22a60d9bf6021b85f114cebc5f5f0b5f6c 2013-08-21 15:47:56 ....A 387072 Virusshare.00085/VHO-Trojan.Win32.Vilsel.gen-fa6283cdac5ad1af98d603b71fc3592db144f563e88f06abf40f641d32c76982 2013-08-21 23:55:08 ....A 81920 Virusshare.00085/VHO-Trojan.Win32.Virtumonde.gen-eaef8c1fee7ac30b64e1539e813a9374f6cae7792f051746e47b303810f84374 2013-08-22 01:49:20 ....A 2057289 Virusshare.00085/VHO-Trojan.Win32.Yakes.gen-072f81e3d3fefad679ca3ec820d832617e315af3de7cdd0f7a242300064710ab 2013-08-22 02:17:50 ....A 31584 Virusshare.00085/VHO-VirTool.Win32.Convagent.gen-6995cdaa892cb22dff1d129888e73e1d96fe7815f55994dbfd4b0b9997c89a1d 2013-08-22 00:03:04 ....A 438767 Virusshare.00085/VHO-Worm.Win32.AutoRun.gen-2eebe2f3ad66c908373e10ca5656bf9c732070c0d554453ac106f5f706812d9a 2013-08-22 04:49:22 ....A 2700 Virusshare.00085/VHO-Worm.Win32.AutoRun.gen-469c9082036f273517c661c35a13c575c94d80a7fdb577eaeb25c3f29536df85 2013-08-22 04:24:16 ....A 19168 Virusshare.00085/VHO-Worm.Win32.Convagent.gen-479c9dbd8eed2c7d29d10e7f0dabbee019c9604ba73bc83f2226aa9a4a20256c 2013-08-21 21:25:46 ....A 4056118 Virusshare.00085/VHO-Worm.Win32.Feebs.gen-9bddd72fb7fa929f92e20fc50666863256611d770320e1ef0c2ea0c39130e2eb 2013-08-22 03:36:30 ....A 299 Virusshare.00085/VirTool.DOS.Bengal-259fd30ad6929ac5be776ae933c74b273c452f28de440b65559708a2bc48b470 2013-08-22 02:53:08 ....A 3192 Virusshare.00085/VirTool.DOS.DMU-287873004fedd4f55a606ecc5acb2eb0e35cb4b69d45f1a30bb378dec9d6667b 2013-08-22 03:21:12 ....A 14529 Virusshare.00085/VirTool.DOS.DSME10-353aa9027c342c8562eae125e5e2a80872baff2c99ada77d7817d03b1ed4cafa 2013-08-22 03:18:54 ....A 5033 Virusshare.00085/VirTool.DOS.JVS.a-62f39f21dd137493ff5a2a445dc8434b09bd1bebdd657bde56ec2d019897c66f 2013-08-21 20:12:30 ....A 1576 Virusshare.00085/VirTool.HTML.IcyFox.a-72074357a87972c2328295d03782c9b8d59f543dd7f57aa7c3cb5d934d1091b2 2013-08-22 02:04:44 ....A 21215 Virusshare.00085/VirTool.MSAccess.UAMP.b-45419f49d9ff2b4cf2934fdf47927feb1ab76f63fbfe94950ab744171b2b3653 2013-08-22 05:05:14 ....A 384243 Virusshare.00085/VirTool.MSIL.Binder.a-3c6ff206c7709116bba1ed3cdd9e2011ad04ceea22160baa3f88a34070fbb55d 2013-08-21 15:30:48 ....A 2007439 Virusshare.00085/VirTool.MSIL.Binder.a-e8eb0534e4600ee6e9c385d9b61be9e57d97b1712d84eb5d9973a69d35b6c02a 2013-08-21 16:03:46 ....A 92846 Virusshare.00085/VirTool.MSIL.Binder.a-fdcc5e7d3271c96ccb037a54b6551be5faabec6cb45a48b7a49cf980c3e971fb 2013-08-21 23:56:46 ....A 82600 Virusshare.00085/VirTool.Win32.Antiav.lx-f5205b83468c2b4c36a4e405d67397ee8bf8deeecc37487aaa510dd7e6314cf5 2013-08-22 00:21:06 ....A 491520 Virusshare.00085/VirTool.Win32.Antiav.oi-0dfd87a88cfc9a5e618a74bc13a47e25fdd89d74d27480f5dac0ded8e2ac0f8a 2013-08-21 21:27:00 ....A 86016 Virusshare.00085/VirTool.Win32.Antiav.oi-fc4c1074d079bf7dbc4befc39b66ef689330ffceaa4207b5edc5fe3a5f5104b2 2013-08-21 22:32:22 ....A 4665 Virusshare.00085/VirTool.Win32.Cicho.a-337f669f4fe26fad8a8c8bf80469e6737ad67a2f997f83ae0b6046a43f14fe15 2013-08-22 00:24:58 ....A 252016 Virusshare.00085/VirTool.Win32.Crypt.bn-380c9d7fd2b635a5f9b9a3125ff6ad4fef232547cbe22ee881f43e0092e7567b 2013-08-21 23:32:22 ....A 1605412 Virusshare.00085/VirTool.Win32.ExeBinder.a-e5280f898a8de0a01736814c30c823b0a925413ae3716f8c4d01715ec059798e 2013-08-22 01:50:02 ....A 168819 Virusshare.00085/VirTool.Win32.HtmTool.a-372de428de4aae2520ffb6d2075f657ea72b1ce0e1893ec63dc5f86f2212e729 2013-08-22 04:16:56 ....A 111104 Virusshare.00085/VirTool.Win32.LdPinch.bt-1a00efe01b8bc312360b57f038f52cfe1cf8541be8b1e41074f4d398d9306ee6 2013-08-21 21:14:38 ....A 1931185 Virusshare.00085/VirTool.Win32.LdPinch.r-1602f890522cf012a545b55e142a33bbd45e939c7a93ecdbd363f122f46901af 2013-08-21 17:01:32 ....A 581632 Virusshare.00085/VirTool.Win32.StealthInjector.f-d82590b8b2a8e93b1d91702e571bde20bdb9f0eddc45de9d941369321db0dfe5 2013-08-21 22:28:58 ....A 184320 Virusshare.00085/VirTool.Win32.StrreverseEncription.05-e1c2bc261ada9a28ca6726d26cf3aa140fbd2a645fb43189e29aaf5d3332c597 2013-08-22 02:30:52 ....A 9230 Virusshare.00085/VirTool.Win32.Topo.12-356656be5fa041ed70b90d6c09ff4a76ad4e423e6cdc18a9d6edf35c8f78d8e4 2013-08-22 04:47:42 ....A 90112 Virusshare.00085/VirTool.Win32.VB.f-7f10315dcb7828d35b3ad92338ff4927c8c19a6def880c9f03901c08e2cf62c8 2013-08-22 05:02:56 ....A 7445739 Virusshare.00085/Virus.Acad.Bursted.b-365e524a961ef4f6464c4e0a3b163d3167bb72d0aa51ad2c2b41a1a14094372b 2013-08-21 17:43:04 ....A 3705 Virusshare.00085/Virus.Acad.Bursted.b-5118a7891bccdd69fe36ac4790b77b7e4d770706e7d921298170e74bbaa6c08c 2013-08-22 03:11:16 ....A 2243 Virusshare.00085/Virus.Acad.Bursted.m-170a10bbe659d0d8e40f6a868b70ab55b02cd59b7bee0beab163ec5a59a6b849 2013-08-22 02:30:26 ....A 49417 Virusshare.00085/Virus.Acad.Bursted.m-1890bda33622d3a075bf6fa4815a5e73e4e57b7cddd20b2aefefdc05aab7a946 2013-08-22 03:46:08 ....A 2220 Virusshare.00085/Virus.Acad.Bursted.m-288db506e1807b7a0c256c1d94ff7768d3b3ff3c6143e44b3dd0ebcbfeb16f94 2013-08-22 03:18:40 ....A 5905 Virusshare.00085/Virus.Acad.Bursted.m-3756d2405911c55c09bf53df30818f4afae941b8a0182e031fe2704d186086a0 2013-08-22 03:42:12 ....A 113418 Virusshare.00085/Virus.Acad.Pasdoc.gen-0682dfe5f30ec7e27368a1d15516dc0eaf324a40a3f0b982aba483c94ceb0793 2013-08-22 03:55:50 ....A 7052 Virusshare.00085/Virus.Acad.Pasdoc.gen-1585607af7c0a9b28af05e57eebd987b6174c4855a3a145b2089c4e5d652ff57 2013-08-22 02:15:24 ....A 61446 Virusshare.00085/Virus.Acad.Pasdoc.gen-183a7d02d3cefa4e8262492fb31f2c4859413dd518c561feb2742987b64ac696 2013-08-22 03:41:48 ....A 26998 Virusshare.00085/Virus.Acad.Pasdoc.gen-259bea8ac220fb7a0a5df2b6ddfbf099ac5970d189cd3030054329ec069afc65 2013-08-22 05:06:36 ....A 304112 Virusshare.00085/Virus.Acad.Pasdoc.gen-280ad2db2c5b5785de3cc0ed3db96ee39bd7f47b8f5ef91ba88efeaa63f7023c 2013-08-22 03:11:08 ....A 20392908 Virusshare.00085/Virus.Acad.Pasdoc.gen-28648d2336d191764dee4f265c2ff4ec62479d2fcba7b1fbffa18530ed6bcab2 2013-08-22 03:49:14 ....A 358022 Virusshare.00085/Virus.Acad.Pasdoc.gen-453ddc66566e400a1349788827cc26e7ad7a649a11a385c43e11009f30c67d4a 2013-08-22 03:40:40 ....A 178237 Virusshare.00085/Virus.Acad.Pasdoc.gen-4574ac6cbfc702b5d42e783ae6a59eff86f51823c8e4bdc9470577837b6177b7 2013-08-22 01:22:56 ....A 12288 Virusshare.00085/Virus.Acad.Pasdoc.gen-5410de1c052582a11c64d6c82fff8f698990fd1d5ef0994060f1249d285bd0e5 2013-08-22 02:47:46 ....A 120825 Virusshare.00085/Virus.Acad.Pasdoc.gen-5645542c98ca5b891ff67ea698cc8a356926cfac7d0e3da6af682e93ccd01e9a 2013-08-22 02:19:28 ....A 279402 Virusshare.00085/Virus.Acad.Pasdoc.gen-62c500c884624648058ae5050437886726af11c70347e1db762865130ce117fc 2013-08-22 02:41:24 ....A 3155299 Virusshare.00085/Virus.Acad.Pasdoc.gen-637ddcaf516b0b171b0b7192b2045375493076c45ae1bc3fe5518717e36f604f 2013-08-22 01:31:32 ....A 10752 Virusshare.00085/Virus.Acad.Pasdoc.gen-63e23dcb9a898a58f4d935bdc7607ea8265f95ba4b1bcf425c38d01a5089518f 2013-08-22 02:56:00 ....A 287386 Virusshare.00085/Virus.Acad.Pasdoc.gen-63fa3e0e0ad5f85f05f855f982190a2153cc69afa2cf163e3d2c5f45b0ed2297 2013-08-22 03:24:10 ....A 3025 Virusshare.00085/Virus.Acad.Pasdoc.gen-6497c746954e0e98e805f0b54556a9c97859ddaad0b3b222967decdb759f4645 2013-08-22 02:05:02 ....A 8942 Virusshare.00085/Virus.Acad.Pasdoc.gen-68679c716ac52e8b18e3ba8abda1b59755f1a80459af2102b61e20a789b96b9e 2013-08-22 01:32:44 ....A 208964 Virusshare.00085/Virus.Acad.Pasdoc.gen-68ea76b26aeb07c1da25abb5493cf440ce76a19d8bd982dc541815f5d7299ec2 2013-08-22 01:24:08 ....A 11537 Virusshare.00085/Virus.Acad.Pasdoc.gen-696aa556fcd8ee08bb60f50ec7debdf9f43fc18df3501487d4ca7b7e7d9d50ca 2013-08-22 03:03:06 ....A 1595320 Virusshare.00085/Virus.Acad.Pasdoc.gen-69ec16c049a1c53ac4fb0f81d4a2de07503b6829e560d874af7918d91afe5f29 2013-08-22 02:52:30 ....A 2009 Virusshare.00085/Virus.Acad.Pasdoc.j-449b6e001834d66126f26dce4b6a2374d8de7918edb6661f8c6dd7dddaedbffa 2013-08-22 02:16:24 ....A 2426657 Virusshare.00085/Virus.BAS.Bv3-53938447a99f337566a3a095d5cf5e3da641eb23502d8b957cb097152933cfe2 2013-08-21 18:47:02 ....A 11027 Virusshare.00085/Virus.BAT.Agent.af-e14b42aeb222458748572e6fa3f61af858966c953a86cb66a8b17a2fb19c15c6 2013-08-21 23:19:46 ....A 10866 Virusshare.00085/Virus.BAT.Agent.ah-e83f6c4ec1fb0a26e6024428a86afb67daff50283df40b3d3a2327eae5260ca6 2013-08-21 16:30:12 ....A 10866 Virusshare.00085/Virus.BAT.Agent.ah-f248c736366a0070cceb9d9d4f8dd471eac89d80d85afba752da65b607daf321 2013-08-21 21:33:22 ....A 11057 Virusshare.00085/Virus.BAT.Agent.ah-f948e4022db6f1170016bf6f59935fd29e6d8d527188dd0d2ba736ef2cebf343 2013-08-21 16:43:24 ....A 10866 Virusshare.00085/Virus.BAT.Agent.ah-fa2928366ed022e937b24f5c1da9dd7b701f9b5a803d5d0115e1e9782bfea849 2013-08-22 01:24:12 ....A 470782 Virusshare.00085/Virus.BAT.Agent.bc-07975f9e01a90a8641368900426a9217614f4cec489f394b5b3d59eee9b9b810 2013-08-22 02:20:44 ....A 470263 Virusshare.00085/Virus.BAT.Agent.bc-0882abb38f35dd04da07da6e156ef2c94a39a8d60c242352476954f34f941395 2013-08-22 02:10:10 ....A 470683 Virusshare.00085/Virus.BAT.Agent.bc-1696fe5aa584ef50db60daa79ab399e25d225001fe39f5dce06162cd963107f6 2013-08-22 04:20:08 ....A 139470 Virusshare.00085/Virus.BAT.Agent.bc-1a73ea81ed22d01c083a628cefd3e71f624aefbd0834d26ee760a1190bca578c 2013-08-22 02:22:00 ....A 469655 Virusshare.00085/Virus.BAT.Agent.bc-3640a236a6e5b1a55bfd40929a2f7b9e1576569d6e24d8696c4817096cb0e733 2013-08-22 00:09:12 ....A 316916 Virusshare.00085/Virus.BAT.Agent.bc-444883eb8710a4daa5926dc66f90f2e1a6fcedf1035b37450cd909c7b29b7d91 2013-08-22 01:15:48 ....A 470538 Virusshare.00085/Virus.BAT.Agent.bc-555d378e22b4c7887b473e8f746ac88219e531b27d5aa843f2651843afe11b7f 2013-08-22 02:02:50 ....A 316869 Virusshare.00085/Virus.BAT.Agent.bc-5751d1e91681128311c952a28aebabc5897564fb4da67a2e8e0df0e32efcc371 2013-08-21 17:51:24 ....A 293129 Virusshare.00085/Virus.BAT.Agent.bc-d8ed0d2268282ad76acacb5dde4de2903091c689e5f7a02838418d1c201120e3 2013-08-21 22:57:24 ....A 139761 Virusshare.00085/Virus.BAT.Agent.bc-d9faa72bf0e8ff8b0bf103cd7a0538ea893ec75b797ddd1a91f891157e3fcfa8 2013-08-21 22:25:38 ....A 293209 Virusshare.00085/Virus.BAT.Agent.bc-e07f0db8463d6b252c233307dc09cc30c899eec7d26af855121cc9a39601f165 2013-08-21 20:59:48 ....A 293913 Virusshare.00085/Virus.BAT.Agent.bc-e2073c308d932cf6745e194ba5fbd7e05c9ef4fb7cd7e00bd511200ef559ebc2 2013-08-22 03:08:00 ....A 103705 Virusshare.00085/Virus.BAT.Agent.bf-3568a952368af81a0a079cc56d23a48caff070e6cd4ec14e0beeb14a1afc61e1 2013-08-22 01:39:58 ....A 378 Virusshare.00085/Virus.BAT.Batalia3.c-1768627d4b94ac0b7b80aa8dd37cfb846cbfd787ddcbd2a42ab411ce454f34cf 2013-08-22 00:34:42 ....A 466 Virusshare.00085/Virus.BAT.Black.c-698499c7058719ca39c6246afc4168dc0e30329a710251ce97b2fd6a300e5ade 2013-08-22 01:51:36 ....A 415 Virusshare.00085/Virus.BAT.CW.b-255a6e93ff621210c9c6a840a6df35dc45255905bf2cbc6f012c9a8789fa2645 2013-08-21 16:56:04 ....A 1390 Virusshare.00085/Virus.BAT.Cat-dcc955d642877202ceafdd74315c07d8c737f51d5249254eb99f408fc7c2152d 2013-08-22 03:02:14 ....A 1769 Virusshare.00085/Virus.BAT.Combat.737-287c66404c046105d7510910269f4a1e5052737f284d6f99a2abb1c3db893bf7 2013-08-21 17:21:22 ....A 464 Virusshare.00085/Virus.BAT.CopyToAll.c-70c71d7d7dcf012ddd715be29d3bd90998c6c4c2fc1fa1e632283676a02de4cf 2013-08-22 01:23:40 ....A 251 Virusshare.00085/Virus.BAT.Genesis-08454d39d78dbac2214bf4983599dc0a4c605a5499258ba47920e0025718a023 2013-08-22 01:32:40 ....A 465 Virusshare.00085/Virus.BAT.Harl-558467921f84b2ac2d1d728c78d2e586f90b9163e4dac49f964daaff2380a489 2013-08-22 02:12:58 ....A 1400 Virusshare.00085/Virus.BAT.Highjaq.1400-2574b30893a0efac3ed0db974c91816f24394bb880fe62ce074b1a869c488c38 2013-08-22 02:29:50 ....A 357 Virusshare.00085/Virus.BAT.Lio.b-707cf9215d01416ba453d3841e5da541ea77a85522a22a2ce3e7d39a0ecb131a 2013-08-22 02:32:02 ....A 332 Virusshare.00085/Virus.BAT.MF.d-6894619c7b8cf988d5f8f450ac0fcc427d6c0aea9c198188bc6dd665022c71ef 2013-08-22 02:03:00 ....A 827 Virusshare.00085/Virus.BAT.Pela-6495eead6c4f6297c57b29bd36fe03110fc6866505001ff3606f78b188b74eb2 2013-08-22 01:26:18 ....A 1287 Virusshare.00085/Virus.BAT.PolyBat-2744a3962e1f0288dbc7b5f02162a70f8f5417730ad8038cca3c5d5a4d4ba12c 2013-08-22 01:58:22 ....A 463 Virusshare.00085/Virus.BAT.Qwerty.b-170e7bb270b0549dccbc87d3c2e93457d2d291d1cf279c23a464dfba51dea365 2013-08-22 02:29:54 ....A 295 Virusshare.00085/Virus.BAT.SMF.f-27949d65aa426a1513fa912f0e696cf4c5de74bc245eeb8a2400d69e61d262d1 2013-08-22 03:39:02 ....A 294 Virusshare.00085/Virus.BAT.Silly.ac-3725970a3d4ce1ca771554b639652135ccc1806302e157100a1d053da9933c8e 2013-08-22 01:58:32 ....A 276 Virusshare.00085/Virus.BAT.Silly.ag-275aa2fc34d6d7a9613362556e764bb303841041ddef47d6eaa8937eb40e61e6 2013-08-22 03:14:16 ....A 325 Virusshare.00085/Virus.BAT.Sob.a-28381d5f13c6abfe3aff137f2b1f53d6a4e50444058aded031dec820901f112b 2013-08-22 05:06:34 ....A 465 Virusshare.00085/Virus.BAT.Sweet-363759a26772b3b362e74b3b8108f92136828498f87db1ca64fef68acaefb24a 2013-08-22 02:38:42 ....A 6404 Virusshare.00085/Virus.BAT.Teepoly-359055ad1cb0e613d4e72eff9806a258631aee3240b29b03b4287d6217a8c972 2013-08-22 00:29:46 ....A 365 Virusshare.00085/Virus.BAT.Telo-6905545b736b526a25cbfc5a25c50a92eacf07dd4e1b357b5fd8418262651f1f 2013-08-22 03:22:42 ....A 451 Virusshare.00085/Virus.Boot.DarkElf.a-648f067f88e9eeeeddc4b10f28fa0f19089ab94e403d76e30bc68fd0350bffc6 2013-08-22 04:29:08 ....A 450 Virusshare.00085/Virus.Boot.I13.Mogollon-6419eaaa3c7faa0629e569150d03363b093e0e201f94841b7e2e45020e7b951b 2013-08-22 01:25:18 ....A 593 Virusshare.00085/Virus.Boot.Murgas-5675ff2ff70335533996211a3d5df2e9a25c8bdd586814ad45620207dd02a1b3 2013-08-22 02:58:04 ....A 371 Virusshare.00085/Virus.Boot.Sepultura-2809449d2d0c2977734c4a4159a08c50a7289df71067ec9f8b6a55b3ff0c129e 2013-08-22 00:33:54 ....A 1735 Virusshare.00085/Virus.Boot.Stoned.Swedish.a-2569d1ed41fbb5051220a608aee5e703d731d9fa7b4895bb72bd016d8d2f5813 2013-08-22 04:18:08 ....A 512 Virusshare.00085/Virus.Boot.Vrabber.c-948a982a89777fdc68630ac8e642649667c37c07a4a363d0da2e42a4068cd802 2013-08-22 02:27:08 ....A 2048 Virusshare.00085/Virus.Boot.WYX.b-074129df52531d2952b068cd9e8a7366a822a892777393a0e3a3b3a71d2cb2d9 2013-08-22 04:55:24 ....A 2048 Virusshare.00085/Virus.Boot.WYX.b-3781bb61cd4074417bdcee7aae0a3ef18eb9e26c54e11a67b060eb0a90ad374e 2013-08-22 02:51:48 ....A 2048 Virusshare.00085/Virus.Boot.WYX.b-4635b0820d505f1fa6e0cf74761933eb18dd941a2ab296ee0087bea23a54477b 2013-08-22 02:02:02 ....A 2048 Virusshare.00085/Virus.Boot.WYX.b-4683e4e5f149a8b96e90c505e4d22eafb5350d550ca7ab10f0b319ee1f99bb6c 2013-08-22 04:04:22 ....A 2048 Virusshare.00085/Virus.Boot.WYX.b-478101369f9939b7cd868ea5ea747a921f7172131436fffb29a8ba1976d43fa1 2013-08-22 03:48:14 ....A 2048 Virusshare.00085/Virus.Boot.WYX.b-630e362c67e703c19593e0d39492eadc718ff6f84b4dee75738e7473f261ccda 2013-08-22 03:15:08 ....A 2048 Virusshare.00085/Virus.Boot.WYX.c-5686b38f9aeb0273aa1e2b8261700c4bed0d05a8620d42953ae30e0aa45a12fa 2013-08-22 02:19:42 ....A 2048 Virusshare.00085/Virus.Boot.WYX.d-700ef1043c1d6cf228446f0e66d09c242f071ed83fcb65c8271ab2821321a424 2013-08-22 02:18:04 ....A 380 Virusshare.00085/Virus.Boot.Yosha.Y-Boot-09849f1556d8f52077828c8d9e1901eb54e4ef56fa5597b8ffbceaa0f5dfef13 2013-08-22 00:14:52 ....A 11283 Virusshare.00085/Virus.DOS.8tunes-b54144f85cc6bba44ce010f0a5822195c364d80146129e3556c2c9eb45260982 2013-08-22 02:54:56 ....A 418 Virusshare.00085/Virus.DOS.AK.285-0758348d65c8de6071f2b5abaf012cbfbd4b5dbc286d770bcefd167aa02b1689 2013-08-22 03:15:08 ....A 202 Virusshare.00085/Virus.DOS.Agent.am-287f86032c4718a21044417566b649f4e3386d30dee9d639034283e623f76aee 2013-08-21 19:38:58 ....A 13845 Virusshare.00085/Virus.DOS.Agent.f-d8346f03758e8003420336e403b0a404e95c9fded1abeccafb68607ff26f8490 2013-08-21 21:03:16 ....A 18315 Virusshare.00085/Virus.DOS.Agent.h-43f825db1eac1e3ba28d4ec6c62dc64e21512ae8793ff6ae7dc3216e6c2bb9a5 2013-08-22 01:22:18 ....A 475 Virusshare.00085/Virus.DOS.Agent.p-181f70d42da56316cfbfad34dfd4269e3dad74ab87b25eb2b92e4930ab5337d7 2013-08-22 03:29:42 ....A 385 Virusshare.00085/Virus.DOS.Australian.205-559acf3d857b4a025c674d6bd9f75b7e28ed7df7ba6412b5d109f3448bbcd015 2013-08-21 18:03:52 ....A 1980 Virusshare.00085/Virus.DOS.Avatar.Dichotomy.867-70b5a5336a9882939d8ba3c385ad96511596596a050bb6378d9a26e8d95b5306 2013-08-22 02:14:12 ....A 3486 Virusshare.00085/Virus.DOS.BackFormat.2000-166d0f807e2e7bd41dd27e81829ea40284271202f7c9bded9282b136f4594621 2013-08-22 02:31:00 ....A 2253 Virusshare.00085/Virus.DOS.BadBoy.Riot.1054-69249703771acb0fbc5ac5743c2bc3366ac7d3407c7aaa598e0c0037a93355f8 2013-08-22 02:02:42 ....A 353 Virusshare.00085/Virus.DOS.Burma.442.d-277fb060bb05575376a4812e303dadfcbb4a8037942244f3ee1be6a337c7dd5a 2013-08-22 01:22:38 ....A 443 Virusshare.00085/Virus.DOS.Bzz.288-1817f04c597aca3329f9201b6f52d6b0237888f2c39d6fa16b737b11e742f1fc 2013-08-22 03:57:58 ....A 2703 Virusshare.00085/Virus.DOS.Cascade.1701-62b8640d3d33f9dd4c18835b5553a9b457dc8e09e82c17400dcd2751c0822601 2013-08-22 03:51:06 ....A 1834 Virusshare.00085/Virus.DOS.CivilWar.4a2-464bcfa36d34d587a35f4b5241f5688019a7fb4ac4268f34dbc975ac2149a7c7 2013-08-22 01:31:24 ....A 307 Virusshare.00085/Virus.DOS.Companion.131-69b2514c7a226a46a03c998c817c932497698be962b2534dcf2b84f85c7732ae 2013-08-22 01:28:50 ....A 455 Virusshare.00085/Virus.DOS.Companion.284-0792df9c70bb81025c1565c0906a1c69e47d2bff6200d27507e734aab7ba5cef 2013-08-22 00:26:42 ....A 272 Virusshare.00085/Virus.DOS.Companion.92.b-553bb54ebac54b4853cbf7d2121def70be3ead3c64b6984856e6227f147a8a59 2013-08-22 01:46:52 ....A 432 Virusshare.00085/Virus.DOS.Companion.Spawn.265-62ee79d0c9b135aa51dd002c77c5d6423e89cc46fb5ced786dd7d62342866295 2013-08-22 01:26:10 ....A 495 Virusshare.00085/Virus.DOS.Corrupted.F_word.377-1853876f5b4274c60efaf6bb266ec64a0d1a8b9269e7a9aeacb223ac8fde728f 2013-08-22 02:42:46 ....A 2550 Virusshare.00085/Virus.DOS.Crucifixion.2914-63fe54115362c5511970db184095dccf588992f83aef1cafdbd20bf2f7141eda 2013-08-22 03:02:30 ....A 441 Virusshare.00085/Virus.DOS.Cyberloard.381-0672a602badb95de01adb0acdafbf1e9676349d7c5491aac07063e4503f4ad82 2013-08-22 03:03:44 ....A 433 Virusshare.00085/Virus.DOS.DG.378-556b382569338e83aa4e5fab9d4db4c89083b9c0eacdd43cd58e0ae0e78e9fce 2013-08-22 03:18:28 ....A 443 Virusshare.00085/Virus.DOS.DVC.341-68e230c11d4e5471f214362e61842c50d6c3b17252c65d542c7e1b68ca38494f 2013-08-22 01:17:02 ....A 2230 Virusshare.00085/Virus.DOS.Dark.1020-28665772d0f28b761304592b15170fc9ee7fdaf9c1da58dd4c8c860589b23cca 2013-08-22 00:37:10 ....A 1637 Virusshare.00085/Virus.DOS.Dead.309-097c9e0fd3acebb34e7048d5e056ac4a742352c8e921812c3967afed5423ee49 2013-08-22 04:03:52 ....A 271 Virusshare.00085/Virus.DOS.Dikshev.99-54097a8c77e643cbce95a187433eb63c2fe47fcae5bc27830cb50719e0a49aa9 2013-08-22 04:13:28 ....A 839748 Virusshare.00085/Virus.DOS.DirII.1024.a-39272f168f9efc1d61972bba6e289d9e1057f208d97bd39a4365efdefab890cb 2013-08-22 02:24:26 ....A 1455 Virusshare.00085/Virus.DOS.Doom.1240-458116e874a73c332e156558d7e19b227caf1170bf9467675a560e0665538900 2013-08-21 17:38:36 ....A 16153 Virusshare.00085/Virus.DOS.Dseven.793-d16228f92b45e727caa9d4e60b0d9a63301b9da7c3904eb170814a9f56e9947e 2013-08-22 02:27:44 ....A 365 Virusshare.00085/Virus.DOS.Dutch_Tiny.178-077371e784025ff061e2f84f6c3c71745e9c4bd7947136684c5435e29a9f910b 2013-08-22 02:38:46 ....A 382 Virusshare.00085/Virus.DOS.Enu.228-45851a1d498af47360f8abbe0e976aea5a57858a28ca9034d381a4b83a5e78ae 2013-08-22 04:36:14 ....A 486 Virusshare.00085/Virus.DOS.Exile.255-3603b085fb131b087140d81ed61a1393074e9432ad285d0ce0e85b6fa2f42542 2013-08-22 02:58:26 ....A 461 Virusshare.00085/Virus.DOS.Flood.304-5736f78bfdad92a1378ae6eea86743d2243d0a65b81c5074aff562935647ef50 2013-08-22 01:33:32 ....A 444 Virusshare.00085/Virus.DOS.Flow.294-62cf5e320314f9011ce50ca3f78861740e323b302f892686587bda127fac75e9 2013-08-22 02:44:32 ....A 391 Virusshare.00085/Virus.DOS.Fox.2640-2809a761dcc654310ea9f14a0d03e72f2727323fe8879f4b3c2379b19b626a8e 2013-08-22 02:16:06 ....A 460 Virusshare.00085/Virus.DOS.Genesis.295-68823b7cafbb036c45b9cbf944c732b3702c8123dd7a83ccbbb04611ae4831eb 2013-08-22 01:37:14 ....A 5625 Virusshare.00085/Virus.DOS.Gift.724-37052d66da1b3a711e604f054d8526e7439593ea0b4d486a8e0f3e22c53ad62f 2013-08-22 04:48:42 ....A 467 Virusshare.00085/Virus.DOS.Guben.259-1765f98604016838141a00f162f4a622fd945cdafa18c0dc59c1919c9f3565cb 2013-08-22 02:38:02 ....A 7960 Virusshare.00085/Virus.DOS.HLLO.3968-1678a80a294119bf614cf7b356fe6f785b144ded887d54735f405c81676885fd 2013-08-22 00:25:54 ....A 3023317 Virusshare.00085/Virus.DOS.HLLP.3072.a-3781c54e883ce643ab1ee30d8ad05ade4e1b0547fcc05453a4fea7de02056152 2013-08-21 19:24:14 ....A 21554 Virusshare.00085/Virus.DOS.HLLP.Krile.5762-f4048a94b5c6d8d8f6ebd1cc8d5b3be200657f26b05250d57dc883e9b56660b5 2013-08-22 04:13:20 ....A 5389 Virusshare.00085/Virus.DOS.HLLP.Nover.9440-067c7de69fbd3b223ccf9529d8ccdbe0baa6581d50db48b52debbc860c0b53d2 2013-08-22 00:34:52 ....A 5163 Virusshare.00085/Virus.DOS.HLLW.RanDir.5584-075b28fa48fd870c4ede19d3ab4a54c8ce8ec1349937b05a02abfecb62387e11 2013-08-22 03:42:04 ....A 431 Virusshare.00085/Virus.DOS.I13.Macondo.249-63fb09668b41f5abf13ec15c504a5b85a4ffd9062b0b7589946ca367d7a07a21 2013-08-22 01:54:50 ....A 451 Virusshare.00085/Virus.DOS.IR.484-707706057d31e1d5ca220841e5f4b5a20274ae03cd81c1ec4ff3e3f9a308c57f 2013-08-22 00:33:42 ....A 253 Virusshare.00085/Virus.DOS.IVP.Birgit.72-69fd030f164d5e92223bb43f2d243255a8e61d4356844c5944feff6f349ce8c7 2013-08-22 02:58:26 ....A 497 Virusshare.00085/Virus.DOS.Int86.500-5682ffe33338f308b63f663b09cd93fb9ec660152a281eaa5974959922c8b39c 2013-08-22 03:29:34 ....A 3044 Virusshare.00085/Virus.DOS.Jerkin.433-189792b92fea869fac0a24af31411c6d00391ae949a63170c4c7d6ecece90429 2013-08-22 01:16:10 ....A 1346 Virusshare.00085/Virus.DOS.Jerusalem.a-7043556a61869008a9bb8608b439fef56b0658068408b40ea961da975bb045e0 2013-08-22 02:25:12 ....A 397 Virusshare.00085/Virus.DOS.Kohntark.Kompanion.268-700c7986e7fd755f9dea8b0c7721bb391c22beb5b33b4d52ba36860ee76fe9e8 2013-08-22 00:30:54 ....A 402 Virusshare.00085/Virus.DOS.Kranty.255-549e2830177d5e20889790fc9db8f682a49539c4b1d48b467a764fde38935e1b 2013-08-22 02:07:58 ....A 410 Virusshare.00085/Virus.DOS.Late.248-3702d80d0178a9ee87106b7044d6a178bba6be4511e7768d698840be587a6bbe 2013-08-22 03:48:58 ....A 494 Virusshare.00085/Virus.DOS.Leprosy.377-54462dd5d71599db1da3e9a6e55971f58d29d8ab089be01d2bbfa49d99e162f4 2013-08-22 03:22:54 ....A 493 Virusshare.00085/Virus.DOS.MemLapse.330.b-258c176902b21786beb9ec1fbd80c5fc72a58ae586d11f528ace0f811a18dda5 2013-08-22 03:19:36 ....A 4586 Virusshare.00085/Virus.DOS.Mif.460-69960d359836851e52fd535639acf1ddbbe2dbb9d60e00b48a65b77d0878c07a 2013-08-22 01:43:58 ....A 396 Virusshare.00085/Virus.DOS.Mikrob.205-3724873bc9662e851084ebfe85ca1a9c28b7e6872ff7e712c21068a7e76e20f3 2013-08-22 02:03:34 ....A 279 Virusshare.00085/Virus.DOS.Mini.106.a-560db449e8e142d20aa8005b5f4fffebb8b373467fc90c8d916b204bcc87f238 2013-08-22 03:19:02 ....A 282 Virusshare.00085/Virus.DOS.Mini.109.c-46189d7a01ff918d694ece55688808f9b4467d77dc11ad4d7340a3a9093ff13a 2013-08-22 00:28:52 ....A 254 Virusshare.00085/Virus.DOS.Mini.83.a-6454ed9538835f3b8fdf73870c5ea336097f23d1f6afc36ca595b50520ad864f 2013-08-22 00:35:02 ....A 254 Virusshare.00085/Virus.DOS.Mini.84.b-6872e0f8ed88790c18693b49e14bd4dfdee65d89614a06c046d8a64637a73870 2013-08-22 01:17:04 ....A 264 Virusshare.00085/Virus.DOS.Mini.93.d-266d798904b51c2fef14673071896e74adf26616ac5b523ed0f126150e7b69be 2013-08-22 00:09:52 ....A 422 Virusshare.00085/Virus.DOS.Mutation.241.a-34808cb4da0b9d5ede04cfcb19974cd5e7c4aa1d760a8f9469b8f7df291c444a 2013-08-22 01:51:44 ....A 450 Virusshare.00085/Virus.DOS.NTZ.303-364ebc7f9f8b95818621c90126928bedd35ffc891bd0423d35847707b059f14d 2013-08-22 04:40:00 ....A 455 Virusshare.00085/Virus.DOS.Nazgul.290-450d15d7f25724e4393aa357ab7ed07a5473bbca65c7ec48d41a14a913a0292e 2013-08-22 01:33:56 ....A 63311 Virusshare.00085/Virus.DOS.Nbp.1221-371828d7a084871f652bbcac66d45779b3f98ac98e47da0d37c81cd24e456946 2013-08-22 01:54:32 ....A 3651 Virusshare.00085/Virus.DOS.Necropolis-364893b8b3f08d9c83a0e8acf11c2abb7985bf880f01364f5211273591db45db 2013-08-22 02:18:22 ....A 446 Virusshare.00085/Virus.DOS.Nina.256.a-078f4c41a570e6b6c26475944b2c5fbd0cc9ef52956be32429b51a5995acc6bb 2013-08-22 01:55:28 ....A 3389136 Virusshare.00085/Virus.DOS.PS-MPC-based-1765bcd27078b23c9c3416a26b3af3f666bf67b3c98dd0de294c7729ed318dd6 2013-08-22 03:59:40 ....A 9349 Virusshare.00085/Virus.DOS.PS-MPC-based-193e2e52d097cfdac504a75789230846051d5b9a72bd462c71512fdb4fe12250 2013-08-22 02:28:48 ....A 2399 Virusshare.00085/Virus.DOS.PS-MPC-based-377288a1a6a6723ac8f8f0b1b911ef84b3046a7b3e183d2af34a48cbc2428474 2013-08-22 02:39:24 ....A 492 Virusshare.00085/Virus.DOS.PS-MPC-based-69d37cd640d092efdd8b26ba909a9d13a0af95079e30fdf559c8aa2bc95a23c5 2013-08-22 03:36:04 ....A 462 Virusshare.00085/Virus.DOS.PS-MPC.Matrix.289.b-473da7094fdf094f0a5edfe199d4d45fa579ec277b714e8d53e6bf51f1925b53 2013-08-22 01:53:38 ....A 378 Virusshare.00085/Virus.DOS.Pixel.215.b-085964dee1eaf6b31e9a113f663a8fa05f69f13a20adbbb41a0cce88abd1f698 2013-08-22 00:20:20 ....A 8344 Virusshare.00085/Virus.DOS.Pixel.277-3e767a7d32fec23eccdd997d013fcebc36499c5c05d2c4c37a6fded54488cde3 2013-08-22 04:17:42 ....A 12949 Virusshare.00085/Virus.DOS.Pixel.277-6e826af9d198741a53bd7031e9afc4c773aaf189e587b3e959992596bae5dba8 2013-08-21 21:43:22 ....A 13521 Virusshare.00085/Virus.DOS.Pixel.299.a-251c5c4c4d262a0584c04d682670727e80041161ba59dcfcfc90ccc668d5a744 2013-08-22 02:28:22 ....A 1573 Virusshare.00085/Virus.DOS.Pixel.740-0692b2129a13481cd3c3a6a749640e1d79118311d450f80b7e6ce811fd8a34ba 2013-08-22 02:02:44 ....A 413 Virusshare.00085/Virus.DOS.Pixel.762-07892a53eee61de54ac0835c8cfa896b6c31f1f7b38be333897adaa2e0837c1c 2013-08-22 02:49:22 ....A 493 Virusshare.00085/Virus.DOS.Pixel.846.c-683c42e6d2a04752e6ad9b1d387854f0c62a8061f83c35c927e2e205b3fd021d 2013-08-22 02:53:14 ....A 480 Virusshare.00085/Virus.DOS.Pixel.Hydra.343.b-3649a17ca17b8b2ef603063737e7bf428a5e7eed1bfa4e92c57bc579becfb0fe 2013-08-22 02:06:56 ....A 492 Virusshare.00085/Virus.DOS.Pixel.Hydra.368.b-082239ac795ce387d93ccc60f17e5dbfb37bb1a4204ba69fc233f8328faff477 2013-08-22 01:19:30 ....A 486 Virusshare.00085/Virus.DOS.Prion.313.b-353714b1f7fc1fa2f248ded52e414393cd669ac9da84a3905b599aff9e18dfb4 2013-08-22 03:54:18 ....A 425 Virusshare.00085/Virus.DOS.Pulkas.515-4557aa544bbe1c01ff19d56c64c5e70928a47d5fe11b759c94dd7293083735d5 2013-08-22 02:14:10 ....A 489 Virusshare.00085/Virus.DOS.RMNS.MW.Man.297-62fcb748ae757020fb6ae9b22b08e14b38fb01eb55a425048dfa603a24cf02de 2013-08-22 03:58:20 ....A 437 Virusshare.00085/Virus.DOS.Riot.279.a-2610a03cfaf6eab3ae300783a25fb70d96ec7df730be41b19c7b15cdf6b1549f 2013-08-22 03:51:26 ....A 480 Virusshare.00085/Virus.DOS.Sbvc.314.a-7037fa9bdc36d58a02334e72669864ae76ebaf5566e4ee13760b1092ed411d8b 2013-08-22 00:33:50 ....A 488 Virusshare.00085/Virus.DOS.Schubert.323-45875258e12def269f9260351b60d307ce4835892d72f1f59da9db2d3dbd787f 2013-08-22 01:53:50 ....A 324 Virusshare.00085/Virus.DOS.Shire.117-2638cdc9eb84385020f8d18b7b44855b0eb9dacfbaa15918bd6c73b5bd169de6 2013-08-22 02:25:02 ....A 280 Virusshare.00085/Virus.DOS.Silly.103.b-070957fb99f73647b5c8738900942fa9223eac897022bc55bf2a60247bb3d5c0 2013-08-22 03:42:08 ....A 280 Virusshare.00085/Virus.DOS.Silly.103.c-62a7eb02ca5ade10fe51c83288c416f0c99b7aabf164b13dcb726b4f1dd396fe 2013-08-21 21:47:24 ....A 280 Virusshare.00085/Virus.DOS.SillyC.101.c-70ba1234bc693cec5f5d44896e421c81cce2ed5345273c156950801aad1b204b 2013-08-22 02:54:54 ....A 345 Virusshare.00085/Virus.DOS.SillyC.143.b-69b7a656ede639f5c50376fd7ed3584928a1c271830765b496c7848bfa27e30e 2013-08-22 03:59:46 ....A 434 Virusshare.00085/Virus.DOS.SillyC.162.d-165174856dbf6cd5fb0b344737d430ebc73c07c1c4495cc4ced528697390c144 2013-08-22 02:50:04 ....A 347 Virusshare.00085/Virus.DOS.SillyC.173-543e54c4af3c31e990f326ddae069a28412c4922a62bec423e6e1ad8a7cb1b4d 2013-08-22 03:20:06 ....A 417 Virusshare.00085/Virus.DOS.SillyC.175-187febc8d87dcc87cdb9a3866d29b044d7628acdf4d527ba92a7dd190c82d8dc 2013-08-22 01:25:00 ....A 465 Virusshare.00085/Virus.DOS.SillyC.181.a-256a6b785b0d9ab61de3e7a103b3e2b628fdf6c42e1e8e543813226557b37a41 2013-08-22 02:39:26 ....A 523 Virusshare.00085/Virus.DOS.SillyC.181.a-5734c2e434bc96a251d0a04acba9876c3d3969a6b37a92b45bc816d7ec5d333a 2013-08-22 04:05:42 ....A 509 Virusshare.00085/Virus.DOS.SillyC.181.a-63279f6df79d8fa19268b46b13ea046c345f2ffbb8e59cd851e0cddba2474ed5 2013-08-22 00:37:58 ....A 368 Virusshare.00085/Virus.DOS.SillyC.184.a-092a11910596fc3dee602635f1f6489b4b63d2d4881c11b8a797468f5e923cba 2013-08-22 02:49:52 ....A 388 Virusshare.00085/Virus.DOS.SillyC.213.b-566306c05cf2974f09aaacae6dd0e82a4cfe9fdcd2ce1f9abd63d76e55b82a61 2013-08-22 03:13:20 ....A 343 Virusshare.00085/Virus.DOS.SillyC.222-5738f30c483597df3fb724a0ede9b94196c1438ca958b3059adab2d5c75c6477 2013-08-22 04:07:54 ....A 407 Virusshare.00085/Virus.DOS.SillyC.239.a-063a408fae3aba9f84f65e8f312b04f4424ee314bbd938a15ca449df29e8ca38 2013-08-22 00:37:12 ....A 404 Virusshare.00085/Virus.DOS.SillyC.257.a-645db28b81e820e29d6e57143526ad24aa7445eff288e3ac018562adf0760dfb 2013-08-22 03:29:38 ....A 413 Virusshare.00085/Virus.DOS.SillyC.258.a-354031016533bf6b660b1000954e90ea4246d40a123bd6191ac2787e32412d07 2013-08-22 01:24:40 ....A 483 Virusshare.00085/Virus.DOS.SillyC.302.a-5701eb358262e885a6367d25869949accba44a4b464e6e2a3e025991db170737 2013-08-22 02:49:46 ....A 421 Virusshare.00085/Virus.DOS.SillyC.IVir.221-379c53fa9ed34e7dc01c9a456c0cc87216ba2268f22bd38e933a29e7d99c66c7 2013-08-22 01:41:00 ....A 333 Virusshare.00085/Virus.DOS.SillyOC.247.d-097cb12c53851a74a502c7349cb35d4422e70064d2df38d92243edb5fbe777ed 2013-08-22 02:51:26 ....A 319 Virusshare.00085/Virus.DOS.SillyOC.247.e-0716c462aa5699c8caec783894dfa00494159843ad9e63723136074478a3b584 2013-08-22 00:15:40 ....A 424 Virusshare.00085/Virus.DOS.SillyOC.271-2530bb1d098f36736a21d2be6d5dba9abc3672c91d9c96f6786106dde19aab88 2013-08-22 02:42:50 ....A 280 Virusshare.00085/Virus.DOS.SillyORCE.76.b-6907df5430df34408c9f1b9d4690ccaf0bf48c446c253c239e783b9bf406122f 2013-08-22 03:52:26 ....A 482 Virusshare.00085/Virus.DOS.SillyRC.154-550ddb6aeb68508c320daaa31745a93391f9af6c266cbc411065b429778df5ab 2013-08-22 03:21:56 ....A 481 Virusshare.00085/Virus.DOS.SillyRC.305-2605c0c4b0bf421eb4396b57ea2152494e2da6c5232095c010272bb2c962ec09 2013-08-22 02:38:00 ....A 459 Virusshare.00085/Virus.DOS.Simbioz.265-5611e6adbb11c15ce4768523d4c0b066de6b0db5f61d9f4f63ce6f58301dc674 2013-08-22 01:26:52 ....A 378 Virusshare.00085/Virus.DOS.Sirius.Spawn.242-0868292ade7a449c6b84a1984859c8db016a34f6c6b5c7638a4b3f8c18de7b9c 2013-08-22 04:30:38 ....A 303 Virusshare.00085/Virus.DOS.Small.126.b-3550175beebe0a7e35145ed2a64d1aa1f8214c73c36db108ed98e752ba68a021 2013-08-22 03:01:18 ....A 434 Virusshare.00085/Virus.DOS.Small.148-078ca3207459088df6c92c4cc47362fec8d70c42d99acdcb3f78516032bca9a9 2013-08-22 03:21:12 ....A 384 Virusshare.00085/Virus.DOS.Small.175-54452e91c927469597f8e510699fea449ae395f58bf0d7f8881b2f5fe9c45cd8 2013-08-22 03:33:58 ....A 219 Virusshare.00085/Virus.DOS.Small.51-263cd6fb207c5edf36d4089a35c90dc8deaefe63507aa29a0105039afe322aad 2013-08-22 04:02:30 ....A 233 Virusshare.00085/Virus.DOS.Small.63-68bdfe6e3cd5a0a23f0e2e3fb272ec5798af4b5bc09d0d80b2561412d560a391 2013-08-22 02:25:34 ....A 426 Virusshare.00085/Virus.DOS.Sterculius.240-6329fbe9d6cb6b107659903662bcff3cd4b7f8da4e1e6453ba85c791f44eed43 2013-08-22 00:28:12 ....A 8232 Virusshare.00085/Virus.DOS.Stsv.200.a-0cbb1cf89bdf52c4a2cba9fb8c8a5ffe0a75b756491fb796800d2fdf608c25d1 2013-08-21 19:16:26 ....A 22162 Virusshare.00085/Virus.DOS.Stsv.200.a-134b3b3777361afc336e7a3b7ec19252791e544c34d1832ac0cdc116189536ed 2013-08-22 04:52:20 ....A 8387 Virusshare.00085/Virus.DOS.Stsv.200.a-140c19c561d9bacd0b33c71c0c1d226c7392ef01dd9857e4fde135c1671f0981 2013-08-22 04:10:26 ....A 13577 Virusshare.00085/Virus.DOS.Stsv.200.a-32cae0b6e7a6fc9d4cf7b405b7c57a531b857e19168cfde439312be79d703e10 2013-08-22 05:04:02 ....A 8220 Virusshare.00085/Virus.DOS.Stsv.200.a-a355b440ac7b76ccf25c559a3e31b019aa486d3a77755f4e19db2d0784f2f979 2013-08-22 04:03:52 ....A 34920 Virusshare.00085/Virus.DOS.Stsv.200.a-d74dc44d1bbc5d0991085ba84d259f0d75ff641ea7a8aac87eb331240689b1a3 2013-08-22 04:05:20 ....A 8497 Virusshare.00085/Virus.DOS.Stsv.200.a-dcec930416c4f2b157512548b971c4762900b6c2e7a600321d4cd1b4d18d7582 2013-08-22 04:58:28 ....A 8649 Virusshare.00085/Virus.DOS.Stsv.200.a-f004f8b10eb0e38c9c8f07ce412ec29e2377e5cc6cb5c727bca3986f499b8b51 2013-08-21 22:22:36 ....A 1891 Virusshare.00085/Virus.DOS.TaiPan.438-ef9ea037023397b8791778818e5a8ee9a0c98f9a0aec0d3c02c52e5ab06b7c49 2013-08-22 03:21:14 ....A 704 Virusshare.00085/Virus.DOS.Timid.306.c-641f39f3409d288093ed368b35f2425300065022c2313bf21ec335e02e61cdf5 2013-08-22 01:44:46 ....A 365 Virusshare.00085/Virus.DOS.Tiny.134.b-631679e68db19622013e44acd49b83c1df0db9208cfd616d131386c9ec992b8e 2013-08-22 02:35:42 ....A 335 Virusshare.00085/Virus.DOS.Tiny.163.b-47274fab2ac20b21615635bf5e3a89552b1ee6e55eaab28b7279a0ea77cc9ea4 2013-08-22 01:32:22 ....A 413 Virusshare.00085/Virus.DOS.TinyD.244-189111ca0c75b696cb3db929da927082df5e7717de1a369b47a1f7479b776d15 2013-08-21 19:54:00 ....A 1441 Virusshare.00085/Virus.DOS.TishMan.441-eaacda4e81c31660f548c2c51fec7a9cf51607c1e636d8e734792a6bf4570d93 2013-08-22 02:47:58 ....A 429 Virusshare.00085/Virus.DOS.Tox.279.c-2736f7c9d92a3ca477dd3326b41f84ed58757bcdc295adf1f5d95c267dd1c44d 2013-08-22 01:35:06 ....A 474 Virusshare.00085/Virus.DOS.Toxic.224-175b26e3b524e2f69db287220327bc11db9d78711e204f07350cd15acdedeb5c 2013-08-22 01:32:20 ....A 283 Virusshare.00085/Virus.DOS.Trivial.106.a-68b31195a3285cf54d5bff0de3f35368c801b0e56b90db108a39ca3c608e90e7 2013-08-22 02:51:26 ....A 298 Virusshare.00085/Virus.DOS.Trivial.123-19399ff12e6b86a284249ad99bf43d3a4216c5b5ba6a9005ad9969ee033d4ec8 2013-08-22 01:26:38 ....A 197 Virusshare.00085/Virus.DOS.Trivial.21.a-0914185a4fa931ea3f3867fbc4d6936557cd83c5d6d3d27df2e1a70782c77819 2013-08-22 03:11:08 ....A 419 Virusshare.00085/Virus.DOS.Trivial.229-370a14109771d8d237ee0ef13453aa00762e49a6ba1cb77adaf8f06cf73c7eb8 2013-08-22 01:26:48 ....A 478 Virusshare.00085/Virus.DOS.Trivial.330-63ba77ec389b39df0dc4bb527e177985d37bc3038731a8898429286370003b61 2013-08-22 03:24:54 ....A 242 Virusshare.00085/Virus.DOS.Trivial.66.a-63d18997a8dfe88f273ba3a18d625d82cf8c405b9f291a8b20df18b26cfe2533 2013-08-22 03:01:18 ....A 244 Virusshare.00085/Virus.DOS.Trivial.68.c-62c8514299966b2d775ab075340fc4c8fa2ab2a9485e0a43b77d209f5dc6ca02 2013-08-21 15:42:36 ....A 171 Virusshare.00085/Virus.DOS.Trivial.Banana.139.a-d1aa4f0dc0fd68297dc9bc8a0c7fb13a524c6370561b866819d62e35ed4909f7 2013-08-22 03:15:10 ....A 308 Virusshare.00085/Virus.DOS.Trivial.Byaka.179-5461b18839ac04f4bea6d52c4c207aeef45c978339030385f9700e3abbbf5e52 2013-08-22 01:29:42 ....A 297 Virusshare.00085/Virus.DOS.Trivial.Paranoia.101.a-37662d6a01e5ecfa66ef2ae40f19b051fcb8a45eacb76eaac1d9148396455a96 2013-08-22 02:54:02 ....A 248 Virusshare.00085/Virus.DOS.Trivial.Pitti.77-083dd91eb2b090a0972ca04bb7394e065d8b93c9924ec373f119695c8ab9c475 2013-08-21 18:10:46 ....A 7960 Virusshare.00085/Virus.DOS.Tupas.j-d17844960cd44c58c1ff6b0e2423f576f766302678bb05bb2c94d14c181a17e4 2013-08-22 04:06:08 ....A 385 Virusshare.00085/Virus.DOS.Typer.215-46706cd619027e1e2467ef0108ab990b1ff5a281df858dfa4961e0afbb9a4334 2013-08-22 03:37:52 ....A 469 Virusshare.00085/Virus.DOS.V.394.a-178a60b8ffa8d22c0f7004607e3eb42f244c19b209762fb076569f8b282576a0 2013-08-22 02:39:40 ....A 64364 Virusshare.00085/Virus.DOS.VCG.demo-68ba24c5799962ac7fc87777181e4021a9c2fe891e0c359ff7ea04b0f16b9efc 2013-08-21 18:00:48 ....A 92520 Virusshare.00085/Virus.DOS.Velocet.2000-d757be82079c5997c8d2ab3faceec53412efc54051caf0340e5473582c3ae7a8 2013-08-22 01:50:30 ....A 113654 Virusshare.00085/Virus.DOS.Vlab.513-62782aa0f78de2b1b1fa7b3d74377269e50a2dc8cce3339a61d28e42dee042a8 2013-08-22 02:58:46 ....A 437 Virusshare.00085/Virus.DOS.Vofca.275-4508b313ee535efe4389c3e338c4d938d28f8e74231f27922318bd9548741e8f 2013-08-22 04:46:20 ....A 4109 Virusshare.00085/Virus.Linux.Grip.b-1a0e5072600840dc953fa2f2f2f03d1d277af9cbe3209d8c7d8a865c54115001 2013-08-21 16:18:52 ....A 4469 Virusshare.00085/Virus.Linux.Grip.b-33498932141f30bacbcbfe9026bf314cc9e1950c746b499a9051494d21eb012e 2013-08-22 04:50:32 ....A 16432 Virusshare.00085/Virus.Linux.RST.b-5c1d381594159aef6d1de942d0c30eb94b6d10c61eb3e0dd8056b728eb966b09 2013-08-22 01:39:22 ....A 37376 Virusshare.00085/Virus.MSExcel.Agent.c-62fb9596a4b87c37a541e09210f41e725e70df9b4e6ea6790ab17dec6a9e0699 2013-08-22 03:03:18 ....A 37888 Virusshare.00085/Virus.MSExcel.Agent.c-64300f2918746efbcccdbe246512c767e2cd74cc3c86a4998c894f8f3f61d0e3 2013-08-21 19:58:10 ....A 281088 Virusshare.00085/Virus.MSExcel.Agent.c-d04da32c9da746db2726fcfca168a6b72b0e8d59993bc87e7b8218f5b83f5382 2013-08-21 23:24:02 ....A 47616 Virusshare.00085/Virus.MSExcel.Agent.c-f77ff0acbb7b500bd6b835c374f5a787299bc6329fbb3be883eb4fa859b0305c 2013-08-22 00:10:24 ....A 107008 Virusshare.00085/Virus.MSExcel.Agent.f-061146b6ba9d15de919a3ab0b510abde3d4306674372ea9dfcd537133955d371 2013-08-22 00:10:24 ....A 106496 Virusshare.00085/Virus.MSExcel.Agent.f-0614e3f9a3b057244f1d59af4771d0c42682876a3a4010c85be8457d8b00fbdc 2013-08-22 04:43:36 ....A 112128 Virusshare.00085/Virus.MSExcel.Agent.f-0659495a7d32a363b22d2e3b27e86b06b54c5d11363624a4cd1ba281ff6a39c7 2013-08-22 04:22:46 ....A 1053106 Virusshare.00085/Virus.MSExcel.Agent.f-06667d77a542bf9a24fc546c1473adca95fc51e4d92d8b8d0aaf8b9cf8d31fa5 2013-08-22 03:38:40 ....A 104448 Virusshare.00085/Virus.MSExcel.Agent.f-070590c86058c07b83f438a40a777a4e98064437c00df012d592dc0ee1479f24 2013-08-22 02:06:14 ....A 104448 Virusshare.00085/Virus.MSExcel.Agent.f-0708ed8c3dd92f0359ab8367e84a94e0a7416ee755bd585651fb6cb1ce8326d3 2013-08-22 03:51:28 ....A 128512 Virusshare.00085/Virus.MSExcel.Agent.f-070f8e440e0a8d3726c60f142768e9c6fbb487e7de263cbbfa663048ef555a66 2013-08-22 02:02:44 ....A 139264 Virusshare.00085/Virus.MSExcel.Agent.f-072e08b77857d2bf16bdeff489774943f9826bb8666bea05ec6ef8de13fc719f 2013-08-22 04:00:28 ....A 130560 Virusshare.00085/Virus.MSExcel.Agent.f-076f7eebd0a0ba72050fe2e1661810ae85263b4c2ad734d56d846ea04cdca82d 2013-08-22 02:23:28 ....A 382464 Virusshare.00085/Virus.MSExcel.Agent.f-078e4e55be7f1e182536a95335062a35ae2f8eb985425438208f84b62e2ea3f3 2013-08-22 02:49:16 ....A 177664 Virusshare.00085/Virus.MSExcel.Agent.f-0858394beb495b5f86f07b649562b1a0e9592a6f1b15da8a81ce3582105228a8 2013-08-22 01:37:00 ....A 87552 Virusshare.00085/Virus.MSExcel.Agent.f-090809f4a5364a601ee2fdd731544dcd732adc220a439ab97ad677b95507d463 2013-08-22 03:26:52 ....A 179200 Virusshare.00085/Virus.MSExcel.Agent.f-0949de50dee10f74300eec5441834068c14d7ac56b953af0d0f25a45834eb4cf 2013-08-22 02:18:36 ....A 114176 Virusshare.00085/Virus.MSExcel.Agent.f-0970cdc267ea01051a52e9431d04e7baf64f8398441ffd5f3037c63671190fac 2013-08-22 02:09:12 ....A 107520 Virusshare.00085/Virus.MSExcel.Agent.f-15957b33110529d1e92449d7e6f2d673ce1a088b41f5e7f9fa64d0c917d82482 2013-08-22 02:26:58 ....A 135168 Virusshare.00085/Virus.MSExcel.Agent.f-160795971e1472099541fa6fea1d0d1fa08021384823f7d468717750e7236d60 2013-08-22 03:07:12 ....A 102400 Virusshare.00085/Virus.MSExcel.Agent.f-1609f6550d7b29d387d8d6b91118b9925520bad45b77013695ade4b833b570d0 2013-08-22 02:16:22 ....A 654078 Virusshare.00085/Virus.MSExcel.Agent.f-16118ff81c74f22690cac1a3ae0439835e0f903bd226f4f6b7257ebf3c734d1c 2013-08-22 03:00:38 ....A 165376 Virusshare.00085/Virus.MSExcel.Agent.f-163800d630deb23ef2e2491672dee3fa62c377a1173ec2ad09118255effd4757 2013-08-22 02:20:20 ....A 196608 Virusshare.00085/Virus.MSExcel.Agent.f-163e8efe5642b42bd581361d9fe93db0e0d55b6f3fd62acab3234ee4def88694 2013-08-22 04:03:56 ....A 94720 Virusshare.00085/Virus.MSExcel.Agent.f-1646ca009104de9e66a13db870cb463cd0c143894eeaa470ee1f95c8a383701d 2013-08-22 01:58:36 ....A 128512 Virusshare.00085/Virus.MSExcel.Agent.f-164a34481e138dbda39106ff2ab20d1f6f5d00b10e8187ab5d05f810c5936d48 2013-08-22 02:50:54 ....A 125440 Virusshare.00085/Virus.MSExcel.Agent.f-166d8d3ca5c7c2699259de77c57799216cf6fefcd95cbcf2e11d61ecf8cdef9e 2013-08-22 04:33:38 ....A 97280 Virusshare.00085/Virus.MSExcel.Agent.f-167736ec08819c6a86c69d8e2cb13e08ba3203e38d8a49af083821fdbda01167 2013-08-22 02:38:44 ....A 1018848 Virusshare.00085/Virus.MSExcel.Agent.f-1734d98332ee05bb808fc751b61a5c4110d86f2f3d865315cf4b7d2dcb6b827e 2013-08-22 05:10:56 ....A 116224 Virusshare.00085/Virus.MSExcel.Agent.f-1768a7b070b33e105bec4d613db78e594a3fa1ba17a553b6b53fa7bf4bcf9405 2013-08-22 04:07:38 ....A 254464 Virusshare.00085/Virus.MSExcel.Agent.f-176acbaf232ed8c2b3de376a3846822d961c2bf9d9060f92186d48f22d2a9e77 2013-08-22 00:35:22 ....A 86528 Virusshare.00085/Virus.MSExcel.Agent.f-176af71790c5c8d5772186420adbd5dda2ee1c617a3b86d6d5dac2c9e5c7a727 2013-08-22 04:09:48 ....A 81920 Virusshare.00085/Virus.MSExcel.Agent.f-181c478d3ca3331eef3daceb027baf1a56d4371088ac41516abc18d4baead2b4 2013-08-22 02:32:52 ....A 134656 Virusshare.00085/Virus.MSExcel.Agent.f-183be4f9cd7c4209190e91fb77e566d6f0bdd171eef82022e3ca5ca89301f566 2013-08-22 01:22:06 ....A 117760 Virusshare.00085/Virus.MSExcel.Agent.f-18415b4bb44326ecb5e85877259b83c0887b78c3737c0caacff6a4ea44b8154c 2013-08-22 03:02:30 ....A 130560 Virusshare.00085/Virus.MSExcel.Agent.f-1846c7b5e168f471bee435bb8cf400f8cba2bb6382dc725668df69b7a6fbc151 2013-08-22 02:20:18 ....A 87040 Virusshare.00085/Virus.MSExcel.Agent.f-1907a190dd931cafbfc04c1646655f86adca83c3337441faf656ad79ae34d104 2013-08-22 00:24:26 ....A 38528 Virusshare.00085/Virus.MSExcel.Agent.f-191664cf0a426e4a8907b25381403598ecf27f75776f9caa12e407ff428f4fa3 2013-08-22 01:37:42 ....A 97280 Virusshare.00085/Virus.MSExcel.Agent.f-1937b2cb18c379fc1c11543e0378dff9df8205a8033566beaf87dc8e9106f1f9 2013-08-22 00:10:14 ....A 106496 Virusshare.00085/Virus.MSExcel.Agent.f-253b625198a01e7b2b0619c4b839bba6d8cf0ea12f54218312b33365d7d8360c 2013-08-22 01:39:40 ....A 87040 Virusshare.00085/Virus.MSExcel.Agent.f-255007c97bf5880494b02457b9bcdceff5d788f34a10f4103fa4bddae5e02712 2013-08-22 03:23:18 ....A 245760 Virusshare.00085/Virus.MSExcel.Agent.f-2554693e2ca9aeba96a0b6f7e1aa6ce3f424529883e403737c0866038c666b93 2013-08-22 01:57:24 ....A 98304 Virusshare.00085/Virus.MSExcel.Agent.f-256b1aca1513a1151d1011a3c7692e2e7dd5f876feac105a7b615910395da4bd 2013-08-22 02:24:16 ....A 132608 Virusshare.00085/Virus.MSExcel.Agent.f-2691ac3a8d94424b95ab887698784ca22b7b36a251f2bf853a1aaca46298380b 2013-08-22 02:57:28 ....A 128000 Virusshare.00085/Virus.MSExcel.Agent.f-2723e7e95551b9a50542dd6012f034ffcbe3297428c1af2dcbfd69460545f0a9 2013-08-22 02:34:12 ....A 118272 Virusshare.00085/Virus.MSExcel.Agent.f-2730e6183db18097bf596732ea4ce4686475478cb16b8878ad2d63774994b052 2013-08-22 02:53:08 ....A 102400 Virusshare.00085/Virus.MSExcel.Agent.f-2755d317854020e81205b755fa550d20838cc50a1566b3ac282a39f8d1fb730e 2013-08-22 03:15:32 ....A 109568 Virusshare.00085/Virus.MSExcel.Agent.f-27813b86316566b7d4bec6de885ca4062a349cf693d408b2f4f485cf97796105 2013-08-22 02:26:44 ....A 409088 Virusshare.00085/Virus.MSExcel.Agent.f-2804fb4c24b912a72d32ee37cf1a7cb83409a2c2bbb50182f53a847cdd7acd96 2013-08-22 01:28:22 ....A 121856 Virusshare.00085/Virus.MSExcel.Agent.f-280bec1d4a86b1545ae66d00729ea7b3ddbce0d97874371207c0c0aa2bf6efc0 2013-08-22 02:47:46 ....A 98816 Virusshare.00085/Virus.MSExcel.Agent.f-2821f186b5949b86fd51257fcf8271553863b59200d1c4cede797b6a817a1666 2013-08-22 03:45:48 ....A 140800 Virusshare.00085/Virus.MSExcel.Agent.f-283f16d9b441757c32f4cde94de1a0b87b6e7312e5967e0d96d3bb369d44f364 2013-08-22 04:54:08 ....A 101376 Virusshare.00085/Virus.MSExcel.Agent.f-288ecc351f4208f329f9712132a4cf6acc2f01946201afd9678fa5e21173dc96 2013-08-22 01:34:04 ....A 86016 Virusshare.00085/Virus.MSExcel.Agent.f-3492e7458d7c09d67f111394a3dfb8c16babc2fce311e637fb6ba25756d28a44 2013-08-22 01:15:58 ....A 42807 Virusshare.00085/Virus.MSExcel.Agent.f-351a6ec1c2420edbbc57d078065f94328ab476badb80ace85ad69bb0779c2bfa 2013-08-22 03:51:22 ....A 92160 Virusshare.00085/Virus.MSExcel.Agent.f-35302c8902c2243814bdb75747c7728021cefbdd0921e13110a495a62b3e24c8 2013-08-22 01:51:46 ....A 99328 Virusshare.00085/Virus.MSExcel.Agent.f-3578abc037981b7e9715a558f463e0e479be74da5b14ac61c2996ec21e6ad0ce 2013-08-22 03:20:10 ....A 161792 Virusshare.00085/Virus.MSExcel.Agent.f-36243c8f487efccee2676a58701e7378f4b14211edd1c9861c026aa0e66d4c37 2013-08-22 02:33:44 ....A 93184 Virusshare.00085/Virus.MSExcel.Agent.f-365808e5294a03c1e3ca459478153ab2fe4c34af9386fc51b0ba5c2077ddc8eb 2013-08-22 05:05:50 ....A 104451 Virusshare.00085/Virus.MSExcel.Agent.f-366032ff3193ba70c43f96f9dee6f16270c0ed010cf8dfc7b734dbff7500ee7d 2013-08-22 05:08:14 ....A 557216 Virusshare.00085/Virus.MSExcel.Agent.f-3665aed9d11fd163245412ca751b57364f7774042eceb94047af46cc465b7cb4 2013-08-22 03:55:02 ....A 135680 Virusshare.00085/Virus.MSExcel.Agent.f-369b69f55932c6f6518f4c6319b2a3fd5b3ba71fbe281bc29d1bedad52242643 2013-08-22 04:13:16 ....A 88576 Virusshare.00085/Virus.MSExcel.Agent.f-374f15dcdbd473da183558c94b696bf2c8eaadcd8211055c795fc4176563cf91 2013-08-21 23:05:44 ....A 1584349 Virusshare.00085/Virus.MSExcel.Agent.f-43ae74f9c15e6beae0cf6cf448fde102ddd762bb8fbebb765ba06c8ae60ba9e5 2013-08-22 02:40:40 ....A 121344 Virusshare.00085/Virus.MSExcel.Agent.f-44563b7930ca51f26f69357ede09157ce309b1bbbe01b4521a4bf6e0297be4d0 2013-08-22 02:37:00 ....A 101888 Virusshare.00085/Virus.MSExcel.Agent.f-447a6576622494be4831b6145b404b4ba1b3fe4ee2b9bcc1a71162602821e120 2013-08-22 01:37:26 ....A 136704 Virusshare.00085/Virus.MSExcel.Agent.f-4481ca099750dcb051aafdd3e58fa3ef15c3f8a320db34556741e567c21d9fc7 2013-08-22 04:46:44 ....A 165376 Virusshare.00085/Virus.MSExcel.Agent.f-448f1e6edb9a85ae4485ad456d6b46f790e66d93338328b3f0fc0ddc666800b2 2013-08-22 04:59:46 ....A 235008 Virusshare.00085/Virus.MSExcel.Agent.f-450c2c82193d9b89578a7e46bcc61572469fa0c2a39e3ca4f68c584c9f70d8d6 2013-08-22 02:38:52 ....A 636928 Virusshare.00085/Virus.MSExcel.Agent.f-45287a90c7c1a8e5f6570fe2f5fdd1888729560f3766809c497ff030610702ce 2013-08-22 02:08:52 ....A 103936 Virusshare.00085/Virus.MSExcel.Agent.f-45322d9a21e118d8177398b8ec07b78313744a465acf6d7ee09ccac08ce15f44 2013-08-22 03:55:42 ....A 606720 Virusshare.00085/Virus.MSExcel.Agent.f-453adb64d4acef2f83f854cfac9762f8cd33d3e650aacff1776fb827e4a4e982 2013-08-22 04:51:52 ....A 94208 Virusshare.00085/Virus.MSExcel.Agent.f-456a4fdd138f6e8caa194d13fdf20712988ca8c27e0dfd2a5cdfe2036aa751ed 2013-08-22 02:50:00 ....A 126976 Virusshare.00085/Virus.MSExcel.Agent.f-463575319ba35c9b3f6c895756f650b8b6873aff5de70ddf44370c5581fa32f1 2013-08-22 00:34:12 ....A 110080 Virusshare.00085/Virus.MSExcel.Agent.f-464ce04f344863b385cba4c04300043700ace5babe7ae83fae0ca493c578ae36 2013-08-22 00:24:42 ....A 39272 Virusshare.00085/Virus.MSExcel.Agent.f-472235d9ce3b0ca4663e7733c5b5d365d85dd42f2da18b814316ebd352a06090 2013-08-22 02:05:08 ....A 101888 Virusshare.00085/Virus.MSExcel.Agent.f-47261889a61e5fcdac3987233add9ed50b8a0b40782a746a6664e5a0871c80fa 2013-08-22 01:40:52 ....A 827392 Virusshare.00085/Virus.MSExcel.Agent.f-47457f549eefa6de6547a3833a80dff4aaab4bd0e867acea2a311947d7b3f805 2013-08-22 02:57:48 ....A 240308 Virusshare.00085/Virus.MSExcel.Agent.f-474c3e65f8df038db9297ed5bd0a3b02197c14786dbbc8ff38438c78ec243cb7 2013-08-22 02:27:02 ....A 422400 Virusshare.00085/Virus.MSExcel.Agent.f-4756786a26d36cebd70dfd1b418c176634d98cb3a7811d50cf2872fab0658d30 2013-08-22 01:28:52 ....A 94720 Virusshare.00085/Virus.MSExcel.Agent.f-539280345b5a669263857300e3bcd48f4278ddc3cfc11617f6b42c81aedd737f 2013-08-22 03:52:04 ....A 299008 Virusshare.00085/Virus.MSExcel.Agent.f-541adacc3e917d0ef6791ab725fbf6b2563faec069d2caf541de09bdff36ed08 2013-08-22 03:16:02 ....A 123904 Virusshare.00085/Virus.MSExcel.Agent.f-543fce5ca54ce17f413a9277e5112244de86a462c88ddc5772e5515bba255351 2013-08-22 01:37:42 ....A 169984 Virusshare.00085/Virus.MSExcel.Agent.f-5442f37e7577abf681a765f42131213a40f0dae399f3a0fab8612ca4c68366a3 2013-08-22 01:49:02 ....A 103936 Virusshare.00085/Virus.MSExcel.Agent.f-545a861324693d9d8f88739647c6219d57185ef0a3f8532c5ea6e5e4907ed1d9 2013-08-22 03:55:38 ....A 96256 Virusshare.00085/Virus.MSExcel.Agent.f-5463c51e4c49179a377df341838c270f1f656800920148a9afa093e0e8b25cd2 2013-08-22 02:24:34 ....A 91000 Virusshare.00085/Virus.MSExcel.Agent.f-546a0c49f41f3249c8a22ca3118c2c96b607019d23d3e391a944e3c081f72626 2013-08-22 03:58:28 ....A 112640 Virusshare.00085/Virus.MSExcel.Agent.f-546aba3919d6f1382a1e19eb2027b378fa8c8172de907431a4aad9d91420072b 2013-08-22 03:55:54 ....A 99328 Virusshare.00085/Virus.MSExcel.Agent.f-5474931bf63adbb2a1b7a5e8a79bb48284e038355a4820747981536d9219cde0 2013-08-22 03:47:06 ....A 91136 Virusshare.00085/Virus.MSExcel.Agent.f-548ba6b53f3a37a67c09cc86855f405167f159da4cffa8c2ead94088175a3e67 2013-08-22 04:58:30 ....A 102400 Virusshare.00085/Virus.MSExcel.Agent.f-549fc520a3078dfb0f83fce88061db4bfec8e9e0d3cb1042d75a9f1519e106ec 2013-08-22 01:41:20 ....A 281600 Virusshare.00085/Virus.MSExcel.Agent.f-550e1af819e6f82410b8b60161079ea6f69348b335aa028e89c7a53a28584923 2013-08-22 04:54:34 ....A 157184 Virusshare.00085/Virus.MSExcel.Agent.f-552a351f661ac939d5cde7b09c172761d15f07268cce3c0171fbb77197584874 2013-08-22 03:25:18 ....A 163328 Virusshare.00085/Virus.MSExcel.Agent.f-553e3a10e47a5128701d9299df5e9ec71add956dbf21a33f7e5ae80d3dd981d0 2013-08-22 03:06:40 ....A 136192 Virusshare.00085/Virus.MSExcel.Agent.f-555067a1c3432f91bc5c991744bb75843789c0eba6a2d3da6d60813b61a92fba 2013-08-22 01:43:56 ....A 126976 Virusshare.00085/Virus.MSExcel.Agent.f-5555d2d98a46190241b616d51de4f958971197e639063ce09bde40d0bf677b55 2013-08-22 03:21:26 ....A 128000 Virusshare.00085/Virus.MSExcel.Agent.f-5576339a69d63c76f4bf6e17e88968e6428cddac578e257e4487d3727e838f6e 2013-08-22 03:18:02 ....A 107008 Virusshare.00085/Virus.MSExcel.Agent.f-561a39bff577f3594dd7716dad6be92f0773e2f001fe8299b0e7854ac087e8f1 2013-08-22 02:22:06 ....A 101376 Virusshare.00085/Virus.MSExcel.Agent.f-56260a16826df8e39ac8a1b7c41ff978aba8e27d53b05baacc648a0b64ac17a1 2013-08-22 01:26:32 ....A 131072 Virusshare.00085/Virus.MSExcel.Agent.f-564992a6fe9b40af21f103c0ee9bb82cac38ff112c707c4f43ad37b6bc876c07 2013-08-22 01:43:08 ....A 104960 Virusshare.00085/Virus.MSExcel.Agent.f-565553e74d906ca05f58488cdbea46cd659d161756c85f5d2f14a7192136dcfc 2013-08-22 01:18:38 ....A 88064 Virusshare.00085/Virus.MSExcel.Agent.f-56564242be8cfb9a03f7ab3746c6c59774aaf779321731f736e1084471481ea5 2013-08-22 04:59:48 ....A 95232 Virusshare.00085/Virus.MSExcel.Agent.f-56707dffceba18d5e26a051ca0f282ce71c22e7e4c12c22b29a423512224073e 2013-08-22 00:35:34 ....A 108032 Virusshare.00085/Virus.MSExcel.Agent.f-567965ee819e3df29bd431b811e266511b30722f30991a186d5420946ae48f81 2013-08-22 02:36:58 ....A 94208 Virusshare.00085/Virus.MSExcel.Agent.f-5731383af8c5b0161f41dff09eab7ae7c5bf1cf6c3f4401be7be0f7e92c7caf7 2013-08-22 01:30:36 ....A 95744 Virusshare.00085/Virus.MSExcel.Agent.f-6240edad902dc51651b8b479ef7d596c74a95461a598807b83e2d3c9e75d3059 2013-08-22 01:57:58 ....A 609792 Virusshare.00085/Virus.MSExcel.Agent.f-628106b9d71a4d1a5cb19665631dfb567b6b98004deb879519c6faf1c64c44cb 2013-08-22 03:53:36 ....A 79360 Virusshare.00085/Virus.MSExcel.Agent.f-62874e6abe1ec743c1ffbd5e20bded54c6006f896bfbe219ee2231613fc0cc75 2013-08-22 00:35:38 ....A 839168 Virusshare.00085/Virus.MSExcel.Agent.f-628793d228e45955678eef2f9b26d560e8c04c6bf4d94a358277d468f1b15231 2013-08-22 01:31:20 ....A 331776 Virusshare.00085/Virus.MSExcel.Agent.f-629346f3d8a6e9e33f88f7003ad5f08f3b8ee5c720976662a8badf830f1b7fa8 2013-08-22 01:37:50 ....A 96768 Virusshare.00085/Virus.MSExcel.Agent.f-6298ef7c85d84cd033acb4e9c1663fbb48c8b13996c38fc8b138a6f75571228f 2013-08-22 01:54:44 ....A 314368 Virusshare.00085/Virus.MSExcel.Agent.f-629ba3fee096ba7abc0deace8d6329f4dfd53021cd97c59110c0f1dd7059573f 2013-08-22 03:32:14 ....A 90112 Virusshare.00085/Virus.MSExcel.Agent.f-62ca6a137c9954a5ad59bc8304cd3c3b051d4986d33102397809486393d6b235 2013-08-22 02:57:34 ....A 147968 Virusshare.00085/Virus.MSExcel.Agent.f-62d8bc7c42f4707a664e81f9aa10268b4fa38ee29691b5ed5dc292e7b766b7ff 2013-08-22 01:39:34 ....A 134144 Virusshare.00085/Virus.MSExcel.Agent.f-62fb8996ae69226c5e68b4c70681aebf7e096b7aeed1beb0f072fd950f4c8150 2013-08-22 03:06:38 ....A 760832 Virusshare.00085/Virus.MSExcel.Agent.f-6310232f115e221293b5b3cd7d42c7702bf4606f10384b3775390925d1078ac4 2013-08-22 02:47:02 ....A 1874432 Virusshare.00085/Virus.MSExcel.Agent.f-632806ca501b903439631dc5209ca36e3b73a117bc117012759882f5179fa96a 2013-08-22 03:17:22 ....A 118784 Virusshare.00085/Virus.MSExcel.Agent.f-63384c980ae65a27e16266672633f2e7b92edccbc1192cec2c9d6ff76bb1be59 2013-08-22 01:18:08 ....A 115712 Virusshare.00085/Virus.MSExcel.Agent.f-634ef1c6e7621d7667ae875780b35ab2a67a60faca0d6aae12b9d03388ef92ff 2013-08-22 02:06:02 ....A 106496 Virusshare.00085/Virus.MSExcel.Agent.f-63529e9a048317d2c3505357cb718e1153181f490eccf555de720648a35092d5 2013-08-22 02:01:32 ....A 110080 Virusshare.00085/Virus.MSExcel.Agent.f-63f62b1f8b91bbd28f39ea32bf8399aca88ef8681fc45146ba53b09cc7924d2a 2013-08-22 04:41:40 ....A 89088 Virusshare.00085/Virus.MSExcel.Agent.f-64289b04237b074ba778cad04c5564b3b85ed3cb680981a8bf5ff5918f6ce6c4 2013-08-22 03:35:14 ....A 109056 Virusshare.00085/Virus.MSExcel.Agent.f-6473eaf3d5d96cf480393f49fd95ea7d85272abb369ef465eab979cfbdd2ada3 2013-08-22 00:29:42 ....A 93699 Virusshare.00085/Virus.MSExcel.Agent.f-647c756e14856a177556d77abdd263e16b6cd3b5e3ac5a112b73d432547daa7f 2013-08-22 02:48:16 ....A 111616 Virusshare.00085/Virus.MSExcel.Agent.f-64837136a534b49be10d42a6d025c9b99be525db457596e8096e1f17254da55a 2013-08-22 02:29:04 ....A 106496 Virusshare.00085/Virus.MSExcel.Agent.f-6491eab79ca2fd9c14b72d14c0404c908c8f6d8060e8f7c204e8c0f16cab5bec 2013-08-22 03:54:58 ....A 102912 Virusshare.00085/Virus.MSExcel.Agent.f-6840a6163f2af5d4335e9508d11da2dd737608bb8ad366de5260a9b528994186 2013-08-22 02:36:22 ....A 108032 Virusshare.00085/Virus.MSExcel.Agent.f-684fdcc209a8b0a64dd643c93a4e50707f8cffa3e9685eaf0b13dd444bbfc5e9 2013-08-22 01:37:12 ....A 899189 Virusshare.00085/Virus.MSExcel.Agent.f-685a1655c45b7db6579d3032570ab72dc721c974dce7ba4b249a34d9614cb11e 2013-08-22 00:28:32 ....A 143872 Virusshare.00085/Virus.MSExcel.Agent.f-686b9574e226854ae7031fc407fd2eb630b2b6a576e124698f4044fc4ee13e76 2013-08-22 03:15:56 ....A 102912 Virusshare.00085/Virus.MSExcel.Agent.f-686ee7d6d975b5aeff0e982d85daae0c9a42362bea14846c67e42c563747118d 2013-08-22 04:16:56 ....A 162304 Virusshare.00085/Virus.MSExcel.Agent.f-68cd7b5055b583e246404703c4335dd2a0880f00469703ca6b600340de39f96b 2013-08-22 03:24:10 ....A 91136 Virusshare.00085/Virus.MSExcel.Agent.f-6910f4b20e9dd0d5f1f52a495e0d4d1d693e434fb1bff0181dcc12da0076bd1f 2013-08-22 01:35:56 ....A 83968 Virusshare.00085/Virus.MSExcel.Agent.f-692fbdeba95ef2c9d941485cfb924cb6f46242cf6ac06200df9e5f2d5aa9327e 2013-08-22 02:56:40 ....A 47397 Virusshare.00085/Virus.MSExcel.Agent.f-6935056262c22a46247ccca71ac47fc548871f244e9f665400ea422e18777c36 2013-08-22 01:48:32 ....A 114688 Virusshare.00085/Virus.MSExcel.Agent.f-694e3e816b4220f396aeb9d82a6906861ec26c085c2c9cd7087e2e87283c245e 2013-08-22 02:09:10 ....A 100352 Virusshare.00085/Virus.MSExcel.Agent.f-69681a6c55fafdfd1fe464cca0d022dcbbc1c3e34e78b11f1f884fef15fb5992 2013-08-22 02:46:54 ....A 85504 Virusshare.00085/Virus.MSExcel.Agent.f-698cb11a5ab138f8d6be749c1a56fb71b3691d62a84e787321cee3aa95759e1b 2013-08-22 01:23:48 ....A 435712 Virusshare.00085/Virus.MSExcel.Agent.f-69ca239b02a10925a4edd0921252168baf55cf049d4fa31f78e22f4d6931a28c 2013-08-22 03:32:22 ....A 108544 Virusshare.00085/Virus.MSExcel.Agent.f-69d3e13791cc3ee7a2dd4e995cf2c7ad6eaf8fd3e75406b30f4373a983708d76 2013-08-22 03:16:34 ....A 167424 Virusshare.00085/Virus.MSExcel.Agent.f-69d53c9fb246b396454423484c51647470056147702e72e04d4366f09a1b1251 2013-08-22 01:22:44 ....A 106478 Virusshare.00085/Virus.MSExcel.Agent.f-69eb4297680eba331916bb5f0b408da5d852acc095738704f7a29b2626923d8a 2013-08-22 04:13:14 ....A 92160 Virusshare.00085/Virus.MSExcel.Agent.f-69f266d9851a8a24b1b54b641cd31f85d8f12c72b1009178ebaee63ff4981a99 2013-08-22 02:40:06 ....A 91136 Virusshare.00085/Virus.MSExcel.Agent.f-69f6b92a95b44897cb5751a77ce4a55812711ebbb1571e28bb403f8ca1a108ea 2013-08-22 05:09:14 ....A 129536 Virusshare.00085/Virus.MSExcel.Agent.f-702cf34915422811231fe89a8702908f579fe77e454b8a8df4a10acdfbf3eed0 2013-08-22 03:53:36 ....A 97280 Virusshare.00085/Virus.MSExcel.Agent.f-704da4a17e4e69b24dcb6b5fc66e13ddc248e3dacc807770ec168102241fad63 2013-08-22 03:34:32 ....A 115200 Virusshare.00085/Virus.MSExcel.Agent.f-7057e0e7a2df46275b087206e3c2b74a5a67521afb7a05e12115f1831dd4f7e6 2013-08-22 02:17:30 ....A 968936 Virusshare.00085/Virus.MSExcel.Agent.f-7062db6a7ada2b42b211df805d45be4ac63af0842834ccadf38157f40e6d4cef 2013-08-22 02:17:36 ....A 107520 Virusshare.00085/Virus.MSExcel.Agent.f-706ed742bc7b7fff6120f02edc5019deea8888e6d2467cfc1ce72d5d752adfbc 2013-08-21 19:11:24 ....A 131584 Virusshare.00085/Virus.MSExcel.Agent.f-d389aa5a38157e2b6d6bb1a84ad4d455bd6720e020b08b298234afa59cc996eb 2013-08-22 01:24:54 ....A 80896 Virusshare.00085/Virus.MSExcel.Laroux-based-0686dd9a64f094d6964603e1d0f9d038f4e56207dd9181bf5bbcdf72bc79485a 2013-08-21 20:31:58 ....A 18432 Virusshare.00085/Virus.MSExcel.Laroux-based-9a3669e345b12d8df973b09beb4e6fd28f393f5981db361b518f96962a6b20c6 2013-08-22 04:53:54 ....A 49664 Virusshare.00085/Virus.MSExcel.Laroux.ja-175d76c04ee9f48d392f8a30dc4d94e11dfc269cfd84c979f43242c6b6c5cf9d 2013-08-22 00:10:24 ....A 22400 Virusshare.00085/Virus.MSExcel.Laroux.ja-253f8a35766380e5cd034487867b282b9b3fb76f6fd517094b2c4b210dc0da78 2013-08-22 03:58:32 ....A 1264128 Virusshare.00085/Virus.MSExcel.Laroux.ja-5674c4cac1552e8a33196e070fe5188b05118c6bbba4687aeb0c5c90f5b03f59 2013-08-22 02:50:00 ....A 34304 Virusshare.00085/Virus.MSExcel.Laroux.ja-68d11c1d75a044c5e1630f50cdb5e753b7d8e8e83f0c09820dc9374506017cb7 2013-08-22 04:02:40 ....A 718336 Virusshare.00085/Virus.MSExcel.Laroux.jm-08121ab95211c81d5bfa7280e49929e9d977b54183a90c368707d246c5b18f28 2013-08-22 02:16:14 ....A 41472 Virusshare.00085/Virus.MSExcel.Laroux.jm-098654a2d289946cc2299022864587661020c5ebbb2c3a37bfad9a1cfbe413c4 2013-08-22 00:09:40 ....A 32768 Virusshare.00085/Virus.MSExcel.Laroux.jm-157f854f2ade9a0fc733b5175fc6f9402377b27f5a556a534828a11435c3cb12 2013-08-22 03:42:14 ....A 42496 Virusshare.00085/Virus.MSExcel.Laroux.jm-192116b1ee51979380a645cf22b4ca4d60c1b0f4084b586b1f29ba4be9e70c27 2013-08-22 02:41:12 ....A 15400 Virusshare.00085/Virus.MSExcel.Laroux.jm-28254509bc4da960bcd414233943e217d0ad351229ec28cff113e39dced2d321 2013-08-22 02:05:58 ....A 32161 Virusshare.00085/Virus.MSExcel.Laroux.jm-47993b69b4b80556d5f69935d2c2594f5b83f67c62cd3155fea244c03d9fd2e3 2013-08-21 23:15:04 ....A 90112 Virusshare.00085/Virus.MSExcel.Laroux.jm-484e8228a52c2879356899241bc963f17c9573b2b43d439df68ec066c56f6692 2013-08-22 00:27:50 ....A 45568 Virusshare.00085/Virus.MSExcel.Laroux.jm-548fd7f2f6d8355b6c825d083e90b4f3145bd022b520549747bb190e353e41cd 2013-08-22 01:59:32 ....A 31232 Virusshare.00085/Virus.MSExcel.Laroux.jm-54964ba3a770d1dffb8e1fb9104377ce1edd4061f4e0da1877761e460d91c8ec 2013-08-22 03:03:02 ....A 5249 Virusshare.00085/Virus.MSExcel.Laroux.jm-5631cfd6f5a0d9c62bdbf2654670a3e25960c5c0a977d27239ca09b9deb5d7a9 2013-08-22 01:46:46 ....A 24576 Virusshare.00085/Virus.MSExcel.Laroux.jm-56934a13ccc8f0f8a8e46ab4ff534f61d242b545c1e79dcae220660a0aa549a9 2013-08-22 01:28:26 ....A 32256 Virusshare.00085/Virus.MSExcel.Laroux.jm-62a104cdaf4f0e6a3e49b1b64f7a6140af417d942708b3b6edef58538f59e68c 2013-08-22 00:26:50 ....A 17096 Virusshare.00085/Virus.MSExcel.Laroux.jm-63db10448772bd2c2c3880a1659786522e16085bead0a0678e388f5d6e64c7d1 2013-08-22 03:28:32 ....A 24064 Virusshare.00085/Virus.MSExcel.Laroux.jm-70141a65a5ca486859b3605732cc8aa72a9094d8853976f86664df522f433f43 2013-08-22 02:47:04 ....A 29184 Virusshare.00085/Virus.MSExcel.Laroux.jm-707683b237b63a260c14345d4fa7e4d40573f0e445f0888476b7754ee0514897 2013-08-21 17:16:26 ....A 132820 Virusshare.00085/Virus.MSExcel.Laroux.jm-70b60935bf2bb803c73ea98876e6c4656af6bdbc8ef11f540ac34c8a9023e67b 2013-08-22 02:39:30 ....A 103424 Virusshare.00085/Virus.MSExcel.Laroux.jq-35750af85bef83d0b2dd61717c6c12233f4bfe05d129bf165f6d6de92374da37 2013-08-22 01:28:46 ....A 24576 Virusshare.00085/Virus.MSExcel.Laroux.jy-70832b71d72acd6e639b45ffdb1433299fd42a3df0ed45c673a5926f58bf7101 2013-08-22 02:03:36 ....A 55808 Virusshare.00085/Virus.MSExcel.Laroux.zc-070fdc3034fa165c7a43311fcd98df3288a0545abb57ea6025486ec7959e14ba 2013-08-22 02:58:04 ....A 95232 Virusshare.00085/Virus.MSExcel.Laroux.zc-076398c930e912b0a744574b474cd0058982304610b9af733543be94dac34ed8 2013-08-22 01:42:42 ....A 60928 Virusshare.00085/Virus.MSExcel.Laroux.zc-16217848dc5e94e1ba8f1846f4605a037c14e5b938c31ab3695079b66a615ad1 2013-08-22 01:57:00 ....A 36864 Virusshare.00085/Virus.MSExcel.Laroux.zc-17948216ae243f1144e0ac8b78cf5b00ba3147e8783dcbf162d6892e16f285e4 2013-08-22 02:20:20 ....A 47600 Virusshare.00085/Virus.MSExcel.Laroux.zc-1899a42a77df3a65b632a1ea5901e3752bf4a410e0d51ca9676c82681495f202 2013-08-22 03:31:30 ....A 731648 Virusshare.00085/Virus.MSExcel.Laroux.zc-2583f145299581e71626bd5d1c0001f63ef4e669760891990cbdb1c88652d8ce 2013-08-22 02:55:34 ....A 17920 Virusshare.00085/Virus.MSExcel.Laroux.zc-26786ec53afc8d1360b9ea7cd8309a5020cbfcb0fe0d10614471f40dcaa29196 2013-08-22 02:31:00 ....A 25600 Virusshare.00085/Virus.MSExcel.Laroux.zc-268ff8ca7cd269f05c3ad4ee7769ea402710abc6d0fa8f9ec5b5b186192fc471 2013-08-22 00:12:46 ....A 24576 Virusshare.00085/Virus.MSExcel.Laroux.zc-348b757296a0eab2d77b4395a08099a615ea8fef040496ec45a6f22bb0add154 2013-08-22 05:05:48 ....A 44032 Virusshare.00085/Virus.MSExcel.Laroux.zc-36758a70f731d33a77a1ee19bcf2b9fc209eb2d69bf3d63af636fb7197183e98 2013-08-22 02:23:18 ....A 32256 Virusshare.00085/Virus.MSExcel.Laroux.zc-3753df897214b6d9f70b480350c40f5af5ecec2a6d4609cdc5ea6099d5cc9406 2013-08-22 01:30:48 ....A 38912 Virusshare.00085/Virus.MSExcel.Laroux.zc-455296df5b2f4622785be32485c6dd93adb2c01e67f99c4ebe0a4c0c9803b74e 2013-08-22 03:45:20 ....A 42496 Virusshare.00085/Virus.MSExcel.Laroux.zc-5549e434352ff3070c64ba17ab9d95cea16f0ab7e6f18c4cdff9799fa4a91070 2013-08-22 04:55:50 ....A 57344 Virusshare.00085/Virus.MSExcel.Laroux.zc-5583789641106cf5ea7b7633cb1b0ffd0e1c7e1c07a3852124d6059c00c49b2c 2013-08-22 03:14:42 ....A 43008 Virusshare.00085/Virus.MSExcel.Laroux.zc-5655aa4b7a265b1023bea762e9d28e00c7a8e8785e8d144c914daebedea1a6bf 2013-08-22 04:51:58 ....A 93184 Virusshare.00085/Virus.MSExcel.Laroux.zc-56734c9fbe5523e7cd457f10def7289730d0db4fe499f8e25e3f7788826315a7 2013-08-22 03:50:42 ....A 42496 Virusshare.00085/Virus.MSExcel.Laroux.zc-571e56fa358ca5f422d0a944e2e1e42571600b086bdb82358cb4b10ceabd60d0 2013-08-22 03:02:32 ....A 346624 Virusshare.00085/Virus.MSExcel.Laroux.zc-6271e4d2b93500bc183508b5d0ffb1125f5c96fcbbdbc88c95ca2d53d4bf0567 2013-08-22 03:33:16 ....A 47104 Virusshare.00085/Virus.MSExcel.Laroux.zc-62cce69262ff6310f6e59abc1ec8116c60e077535aa27e3e338edaa17e2a0b99 2013-08-22 02:57:48 ....A 38912 Virusshare.00085/Virus.MSExcel.Laroux.zc-6854fb2183f9f84e5723c5150373a1a99747f9454b814380ea7e2ab28a59f30e 2013-08-22 00:08:38 ....A 105984 Virusshare.00085/Virus.MSExcel.NetSnak.a-1cb2d969e56664ddc1f496c63e424cbe1ce2f560f8350f4ffa451f0fc03006d9 2013-08-22 04:03:52 ....A 268288 Virusshare.00085/Virus.MSExcel.NetSnak.a-62a5e54067f5bf956d0122ced09e02a97e5bf63e75024e0b339a017fd2ca9c79 2013-08-22 03:33:12 ....A 16384 Virusshare.00085/Virus.MSExcel.Shutdown.a-36213d56eb11fd11c0477243d26d62bee11c4687d8c14dabad233b2fdc430d9e 2013-08-22 02:50:42 ....A 47104 Virusshare.00085/Virus.MSExcel.Sic.f-0750bb5aa1222522c371dc52a83dbdb378129789614387d44c4c5b32002c2bd1 2013-08-22 02:45:28 ....A 37888 Virusshare.00085/Virus.MSExcel.Sic.f-0804d5b6b83107771f6220acce48d23738075c9a618ebee198ac01fa878b7927 2013-08-21 18:37:04 ....A 139264 Virusshare.00085/Virus.MSExcel.Sic.f-158db6775e0c659ed36953bb0865ecc9619ae5a028b27a7816ad270259e52648 2013-08-22 02:47:18 ....A 37376 Virusshare.00085/Virus.MSExcel.Sic.f-16131356a22605d1f5732b99d52ab645df6513ceae4cc396ee845b52289f6fb3 2013-08-22 03:55:38 ....A 153088 Virusshare.00085/Virus.MSExcel.Sic.f-16734c6e048f222ad6978847c45ac9a7fdf560ffdfdfc8e4ad4baf1fa6c8fdd7 2013-08-22 01:33:18 ....A 8548 Virusshare.00085/Virus.MSExcel.Sic.f-190fc64af1a5459ee422441046dc57f1d19e681e1af969e8936d22250229403e 2013-08-22 02:24:26 ....A 62976 Virusshare.00085/Virus.MSExcel.Sic.f-2564827d2d573dbea7eb15da498357b453e0de3e43cde5c13dd15181416bda5b 2013-08-22 04:39:32 ....A 68608 Virusshare.00085/Virus.MSExcel.Sic.f-363130cdde8f8094493d91f2a5dc974bcca69a118422fa27b6693e2187b15e48 2013-08-22 03:23:22 ....A 44544 Virusshare.00085/Virus.MSExcel.Sic.f-3631c82a75cc735f51c03185c348b6cc3d1c364b3c0c17795ad1d9c62fed2a8d 2013-08-22 01:18:06 ....A 54272 Virusshare.00085/Virus.MSExcel.Sic.f-3642a839c014b6dc436647be87a85f2319a45a50dd0ce9faebd08b0f1ccb1546 2013-08-22 05:10:36 ....A 105984 Virusshare.00085/Virus.MSExcel.Sic.f-368008553e51038a9ef162130174f985cc0b03cf916472a9e3b704ecf5da4c7c 2013-08-22 01:30:16 ....A 164352 Virusshare.00085/Virus.MSExcel.Sic.f-38041ed6ec9a59e07e9b69680969c08392637f1279ec40bd780fa2bc46b2b4e4 2013-08-22 03:54:54 ....A 104448 Virusshare.00085/Virus.MSExcel.Sic.f-4458b8e81d9dd5114b227a077399e5af634b98c11ccdd6e42f79948b8f48d794 2013-08-22 01:46:52 ....A 2811392 Virusshare.00085/Virus.MSExcel.Sic.f-46606521d0c5a5f578396bcba79eea7e8b856ace955dc7c7161011a0fd2890f3 2013-08-22 02:46:08 ....A 187904 Virusshare.00085/Virus.MSExcel.Sic.f-46934e8c4298a95133aa6bc1226195e6434d4970d981ba0dd2ab4f2fe4d87a7a 2013-08-22 02:00:20 ....A 96256 Virusshare.00085/Virus.MSExcel.Sic.f-4785e88a611b0defafe4235ba2cc2079a635138fa08daf76752e0692b7883c70 2013-08-21 21:00:44 ....A 224768 Virusshare.00085/Virus.MSExcel.Sic.f-530e0dcc3b12bb1c94c603a61b186135e9fa094cc8ff74f8f5a1246c3799579c 2013-08-22 02:32:18 ....A 33792 Virusshare.00085/Virus.MSExcel.Sic.f-565afefc31728c941c14ef42f86fffdcbf69ae311164afb79d844877d2f47776 2013-08-22 02:35:04 ....A 755663 Virusshare.00085/Virus.MSExcel.Sic.f-565d7d071a48492964c8f20d1c48cc68502b257c3c37aaeb653fd1acb407bade 2013-08-22 02:10:42 ....A 163328 Virusshare.00085/Virus.MSExcel.Sic.f-629bebdd065adcfedc0666792d21b737bfc2862f741aaefb5e85cf65bbc8130c 2013-08-22 01:21:22 ....A 64232 Virusshare.00085/Virus.MSExcel.Sic.f-6321db304434aec14d67e7d10e9a47747c8c707efb523364406d00361af5fbb1 2013-08-22 04:44:46 ....A 84992 Virusshare.00085/Virus.MSExcel.Sic.f-638abd82a5ad793c6792e7d694110c14ccac5867f88a581176b1709cf50f1f0b 2013-08-22 01:54:40 ....A 40448 Virusshare.00085/Virus.MSExcel.Sic.f-63eca451b318085d52409f660e3d1a80b1f8621da4438c75234cfebbf9a639d3 2013-08-22 00:32:00 ....A 219136 Virusshare.00085/Virus.MSExcel.Sic.f-684f17d347e9fb472a5b23c998b140680e82bbf893be877970fde26ebf59ddf9 2013-08-22 01:45:28 ....A 70405 Virusshare.00085/Virus.MSExcel.Sic.f-69292f1525714cb5b73b2c1d8847ac26dad7aa858cb6872cd11b6f8376502e62 2013-08-22 04:23:32 ....A 142848 Virusshare.00085/Virus.MSExcel.Sic.f-704074a3bfa35bcfc82d47a8e741a0dfb9e6384d3f2324814c2def0d6bd8531b 2013-08-22 03:04:38 ....A 318320 Virusshare.00085/Virus.MSExcel.Yagnuul.w-55074100168de437758f1356c40ad6fc24a7dc5510d10f5c86fbf6e7bc8505e4 2013-08-21 18:39:32 ....A 141312 Virusshare.00085/Virus.MSExcel.Yawn-e75ed0d8ac6214b9e871ed67fe8b23066fcdb3ca966432c26d9a59bedf032927 2013-08-21 21:20:38 ....A 76288 Virusshare.00085/Virus.MSOffice.Triplicate.c-39242cc5c532f536887b327907a4ea6c3d4b6bb79e9785d0232e304daf5d7f4f 2013-08-22 02:20:48 ....A 10163 Virusshare.00085/Virus.MSWord.Antisocial.d-0771fc7c98bee94047ef947fb02942ecccaa0e4c7c479daa944807f82c0a5a3c 2013-08-22 02:33:16 ....A 406 Virusshare.00085/Virus.MSWord.Antisocial.e-68b7193233eeed0649c659a16a30a50445cab53b876d526605cef6416eaab799 2013-08-21 23:46:04 ....A 163328 Virusshare.00085/Virus.MSWord.Ble-ffb9bb5ea7d660583545dfeb9275ef6c1f764497c64f315f02f990a8d205b210 2013-08-22 04:14:46 ....A 42587 Virusshare.00085/Virus.MSWord.Cap-1eb698fd3fe818287c31b585b7198c8349f78fa6b29b2bdb9796d76bd8edd359 2013-08-21 19:40:58 ....A 9216 Virusshare.00085/Virus.MSWord.Cap-fbc8746aa19ca49cd6f3815ca0b3548172ce145d6a3e9dd0da1520367867ff32 2013-08-21 19:33:50 ....A 9216 Virusshare.00085/Virus.MSWord.Cap-fd9a668efecb0712e2d6f2c75598d8adc7e5be4476656cd56e720e3137ef4a41 2013-08-21 23:18:02 ....A 43008 Virusshare.00085/Virus.MSWord.ColdApe-f4830331ec2a9dd27ba1466ca95faec5d5dec05e3f0c39ffa4e5151105b3fe19 2013-08-22 04:35:38 ....A 469 Virusshare.00085/Virus.MSWord.Daydream.b-645d6597bd8a09119160ed039334da56a59a13c890b51ab0941ad64273956dac 2013-08-21 15:24:44 ....A 43008 Virusshare.00085/Virus.MSWord.Eight941.d-e94a3f9417c93cd12ead3bfd35b55347413e3a658758ecc6f594e8c4002c552b 2013-08-21 23:45:36 ....A 47617 Virusshare.00085/Virus.MSWord.Ethan-based-4cfe0441dcc7bb5161831775f1ed49c7884587bd2473341c87b6f249116928e1 2013-08-22 02:00:56 ....A 54190 Virusshare.00085/Virus.MSWord.Kompu.f-46647ea2579d1551883e4323117eeefb7340f2da64dd4f90e47e3bf5060534cd 2013-08-22 00:26:06 ....A 51590 Virusshare.00085/Virus.MSWord.Kompu.f-571005276701112fdfb0f044de3b09349c666bc2fcc1d322193926116b4fcb3f 2013-08-22 03:26:54 ....A 15435 Virusshare.00085/Virus.MSWord.Linear-4696bfb5141497ad697959cb3345fd68dae0a99d12535788e3079cdc5e4c6ced 2013-08-22 01:59:10 ....A 393 Virusshare.00085/Virus.MSWord.Lys.d-4746585b762959fe2d752bfdcadaf00736b21ac332e38184a979ca2ab6fa9576 2013-08-21 17:22:46 ....A 37376 Virusshare.00085/Virus.MSWord.Marker.o-2b1fbb054895f0b5ceb718e159d06fb138cf7e0c8a24455ed6104e2e5b842251 2013-08-21 23:56:34 ....A 47616 Virusshare.00085/Virus.MSWord.Nometz.c-eb41221ce0c15c4a0ae325d4bc78480f3c8618f9f951291b27bc73f40b405c02 2013-08-21 23:32:46 ....A 59392 Virusshare.00085/Virus.MSWord.Nsi-70b2786caaf8deff590b5dde15bfe6d6daad84995aa8ee43390c3113fcca3de7 2013-08-21 22:13:14 ....A 121856 Virusshare.00085/Virus.MSWord.Thus-based-3047d83c44404cc347ad8cafb1686ee21f07c7294c3c1dc6a24e3873ec14254c 2013-08-22 03:02:28 ....A 111616 Virusshare.00085/Virus.MSWord.Thus-based-474099dd532b4d471a508e819244a8ad7d09a8630b2a0f8b6fb07b09dcb026a3 2013-08-21 21:45:16 ....A 71168 Virusshare.00085/Virus.MSWord.Thus-based-62b6cd8228bcf4c6ba349e50ccdb4e09a7a3ac5699a91e3091b186d2f3c03c75 2013-08-22 02:02:58 ....A 228864 Virusshare.00085/Virus.MSWord.Thus-based-63eba8a91cfca717def5d819a5b1ee26e3c893d2327dd1a029c5b4cd54107bdb 2013-08-22 02:03:04 ....A 98816 Virusshare.00085/Virus.MSWord.Xaler.c-2675f3a405bb814944df87bf98185ee05ac112de7a5bc264b42952ba77089798 2013-08-22 00:32:00 ....A 58368 Virusshare.00085/Virus.MSWord.Xaler.c-2789df3c717f98d979cca29839963e19dbb1edb9c2fa8882b65c9de9490e8b4c 2013-08-22 04:15:14 ....A 73216 Virusshare.00085/Virus.MSWord.Xaler.c-2831f5cef474883dc08db8871061a6aa93552c49418806868fa7f1c874f3a646 2013-08-22 01:40:42 ....A 818176 Virusshare.00085/Virus.MSWord.Xaler.c-361345970afda0abbea143e0da3916dda1a51d3cd457471ce60e791a412e9b07 2013-08-22 04:17:26 ....A 46080 Virusshare.00085/Virus.MSWord.Xaler.c-37481938ee0115281f5f2a4364cb007db749c47de9e6bab724903c795abc9f1d 2013-08-22 01:26:16 ....A 126464 Virusshare.00085/Virus.MSWord.Xaler.c-47966704889314e8027d4f349b4d5140d27ca0245175ef0d14ee80e1d0c48b78 2013-08-22 02:35:50 ....A 80384 Virusshare.00085/Virus.MSWord.Xaler.c-5533cfacf5a7dc98e545636fc45e172e58a25921c80d36d2fdb60150c8462de0 2013-08-22 02:45:04 ....A 37376 Virusshare.00085/Virus.MSWord.Xaler.c-63275e9a349ffe187bd7e0df406e5c4a821e92ddb759d7f89c67ea88d02bc4a5 2013-08-22 03:24:36 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.c-6460dfe6bd2343569e3db36b5d6e282c15ed32e5a22889c7e150bba2b1b5ca8b 2013-08-22 01:43:20 ....A 41472 Virusshare.00085/Virus.MSWord.Xaler.c-706c09e7aa1710052c8f58194c089048b3a1d787c4e167bdb24beb28b217a61c 2013-08-22 00:09:44 ....A 58880 Virusshare.00085/Virus.MSWord.Xaler.g-0610d835a48406675ebe027dbacde568b93e3527d7848e357145a59d27eba585 2013-08-22 01:20:24 ....A 28160 Virusshare.00085/Virus.MSWord.Xaler.g-066990f5ce800487e63243e2df5f34d163fb1b70ad22e78f24ea8eb17cac3341 2013-08-22 02:39:12 ....A 31232 Virusshare.00085/Virus.MSWord.Xaler.g-067e507da507107bd79b836b87ff980a1c1c3aa5e80dc728b6a867e4a5d49601 2013-08-22 02:49:10 ....A 33280 Virusshare.00085/Virus.MSWord.Xaler.g-0738d6bd680d0cd0b42acce5cb666f4b3f1030b20a8372f985a61e39f69d4503 2013-08-22 03:03:46 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.g-075bdfea0b32d5214e373015855977183ce5c56efc676e8974eef70230c7b4fb 2013-08-22 03:16:30 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.g-081ea06e1694d60fb4de8cbdc572debf62120cb54272e249d5f21f36e0daf44c 2013-08-22 02:01:24 ....A 61440 Virusshare.00085/Virus.MSWord.Xaler.g-084a8dbf6030d66b6cac41e5d1f5fbd7e6598f9d4639c4b12b83251cb3cc3dee 2013-08-22 04:34:00 ....A 40960 Virusshare.00085/Virus.MSWord.Xaler.g-092d6d0c97348cfca92ad02f1f7337179339c9eb4cd290bf159fb8eeb5cd119b 2013-08-22 02:33:46 ....A 54272 Virusshare.00085/Virus.MSWord.Xaler.g-15958665a0a71a72eca6f1bc693520a1bc04a8db663591f010b36dc90138cc4e 2013-08-22 01:26:06 ....A 40448 Virusshare.00085/Virus.MSWord.Xaler.g-160fb21069be3bed61bb935a6cee1f7ca120927f9dbbadd8606ab38f8845be4b 2013-08-22 03:39:14 ....A 36352 Virusshare.00085/Virus.MSWord.Xaler.g-1631bd5cf11cabcc77e26ba5fee44ba5b950dcdfcedee76b0eea1ca108fa4480 2013-08-22 01:21:12 ....A 71680 Virusshare.00085/Virus.MSWord.Xaler.g-166991d36d0add4dff503f5b9627c81a74f443e69ba8b8631a194e6cd4ad981f 2013-08-22 00:30:56 ....A 39936 Virusshare.00085/Virus.MSWord.Xaler.g-1698c9acbe712deef7d0905d3429f27d0c4bcf2afcc5d093924a1e89464a74ff 2013-08-22 02:51:26 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.g-171163e19ff5b5b04d89da0a22798eee6ada874e14afc3847863ecf68007bcd1 2013-08-22 03:59:48 ....A 90624 Virusshare.00085/Virus.MSWord.Xaler.g-17217fa93a661866f9cd28d6f27202593b2b019bb4bf891be491d19ed5e61ebf 2013-08-22 03:40:36 ....A 2458979 Virusshare.00085/Virus.MSWord.Xaler.g-175d5008d8fe0518e0e45c0f36038e18e26e622a7d02123c3662eee76786b24d 2013-08-22 02:54:38 ....A 83456 Virusshare.00085/Virus.MSWord.Xaler.g-1796bec914a8f34f5cdbcd650de1cbf74c5702a706b24d7437b58664f6645e5a 2013-08-22 04:58:08 ....A 70144 Virusshare.00085/Virus.MSWord.Xaler.g-1876b349d68619edb4773e9ed5a24d2dc54c88f03e61e59a6d13f16aae38fa1f 2013-08-22 04:39:30 ....A 37800 Virusshare.00085/Virus.MSWord.Xaler.g-189fcf9fb517d4038fc80207f0dce7ac2f0f79302f0ce588c455c12c1c192b71 2013-08-22 04:06:40 ....A 72704 Virusshare.00085/Virus.MSWord.Xaler.g-2577f335cd0dc257a94a64195518486c67611685cd8f2656fbea40e27cc0e44e 2013-08-22 02:30:18 ....A 61440 Virusshare.00085/Virus.MSWord.Xaler.g-26514736d2a0cc2f390faaf29964051e7a13cb409ed3f6324c84e4a71b978306 2013-08-22 02:28:20 ....A 41472 Virusshare.00085/Virus.MSWord.Xaler.g-2681458f037f672bce08cbda23bd2e8a68c4733ea7672155634e18f57dedf564 2013-08-22 02:18:24 ....A 44544 Virusshare.00085/Virus.MSWord.Xaler.g-2857d1ac5caf37ecb370285cede80fce661ec56d4ea9fb5a2187c017e36115ee 2013-08-22 01:23:36 ....A 54272 Virusshare.00085/Virus.MSWord.Xaler.g-286178e29361ebbc1d80739e17b34b2738404a3264963fec296630b04da6c0aa 2013-08-22 02:01:28 ....A 69632 Virusshare.00085/Virus.MSWord.Xaler.g-350a74804c062807e46b17fc3853c6b213418fdbf78a5e3ef2fb382517c538bf 2013-08-22 01:54:58 ....A 58880 Virusshare.00085/Virus.MSWord.Xaler.g-355badbd363a815dddcddbb0c4f2303ee4a6eb5adb02e77b353fea180a2ee819 2013-08-22 02:11:08 ....A 48640 Virusshare.00085/Virus.MSWord.Xaler.g-355d798daebbed331ec45fcb588985bb7393f2847fab37279d7a8d4ee0c1a970 2013-08-22 02:01:52 ....A 107520 Virusshare.00085/Virus.MSWord.Xaler.g-358e00e83e963b5734c42b44f8ce5b6a9186162602cc26727574cdfe5f0e5213 2013-08-22 03:38:18 ....A 76288 Virusshare.00085/Virus.MSWord.Xaler.g-3604e3683ee48e6b4b2f805a8c76ef1dc21a6210dc1b74dc5e740732d7ef8908 2013-08-22 01:51:08 ....A 109056 Virusshare.00085/Virus.MSWord.Xaler.g-36843147cd0e01bdeeb275d629b05d7f9c87f71a039d2373d07991549c151219 2013-08-22 02:24:32 ....A 152064 Virusshare.00085/Virus.MSWord.Xaler.g-3708f172b9a539789fe25c65b5f606013957846677ec5e83b898f8c6565e005e 2013-08-22 02:08:42 ....A 2559216 Virusshare.00085/Virus.MSWord.Xaler.g-371776948a08c379453fe2772c8dabf84b395970c5828af35498ef9cdb94df25 2013-08-22 01:35:30 ....A 38912 Virusshare.00085/Virus.MSWord.Xaler.g-375640385fee4052ac72c58ad94e550033eb789832b3b992d983367fef3035d1 2013-08-22 00:10:38 ....A 216896 Virusshare.00085/Virus.MSWord.Xaler.g-444b9dd36fcb9de2d672212d3a037f1b85e076be0cd7db1bba815c9405b33931 2013-08-22 03:33:02 ....A 419840 Virusshare.00085/Virus.MSWord.Xaler.g-44948f484528aef12005139200b7f2bf09054b03a303767996b20391512c69bc 2013-08-22 00:37:32 ....A 44544 Virusshare.00085/Virus.MSWord.Xaler.g-449f27854527660e092ccf483d679b4313859b2b1a5a3cb447a963c7fe5dcb2f 2013-08-22 03:34:22 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.g-45779d36eaefc4b0fa0f8aaf6fa57ced9eedf627c8cf5e227531b2f64323a21a 2013-08-22 01:27:20 ....A 44800 Virusshare.00085/Virus.MSWord.Xaler.g-461678264e6cfb82988288ac22ed726888ee56d82970557d6ea9df161f494e07 2013-08-22 02:31:24 ....A 69632 Virusshare.00085/Virus.MSWord.Xaler.g-4620c43a601b9b1be45117d5cc63a9fb4aab05a1d42808e58694fd90f6b26ba0 2013-08-22 02:18:44 ....A 60416 Virusshare.00085/Virus.MSWord.Xaler.g-465803c565d601bf05589062c0ace62f8471a1ff9b95f04b2d1efb317b7fb4c2 2013-08-22 02:16:06 ....A 46080 Virusshare.00085/Virus.MSWord.Xaler.g-468cf11f7d8adb279a24a1d8aee2ff7b51a0ba0bb3ad3da846e4ea092ed53834 2013-08-22 01:58:30 ....A 53760 Virusshare.00085/Virus.MSWord.Xaler.g-540e1a14a301bc4e82f67b7a9eb3d1546b02d6fb4a0db0f14cd42da22caaa2ec 2013-08-22 02:32:40 ....A 1636864 Virusshare.00085/Virus.MSWord.Xaler.g-541a4e7e4d9382456701fef4794e6d4e6faddbc84715d970b1d31e316e5dc80f 2013-08-22 03:19:52 ....A 41984 Virusshare.00085/Virus.MSWord.Xaler.g-5526a311ef767dd3a824de3fe942f6478e8e5dc9fc7b2084272114458769554b 2013-08-22 01:34:04 ....A 41472 Virusshare.00085/Virus.MSWord.Xaler.g-552ad0a3d56ba889c1dcef5729dff5af376f14b6d743b7c8c19fb65c7be7cc70 2013-08-22 03:39:18 ....A 83456 Virusshare.00085/Virus.MSWord.Xaler.g-560053284be1b959f751ea631e11501695399357049a07aa804e77a302ddd0ba 2013-08-22 04:09:38 ....A 59392 Virusshare.00085/Virus.MSWord.Xaler.g-5615518262a1f0b23184d68379038cade1d26093ce4840dd44ba84ab2cf0685e 2013-08-22 02:39:44 ....A 91648 Virusshare.00085/Virus.MSWord.Xaler.g-562378149f44d3d29a08668e7360585116e1f498a3fd57eecdded8becf49a2c4 2013-08-22 02:34:56 ....A 72704 Virusshare.00085/Virus.MSWord.Xaler.g-624560a7dc079eb96d6da38761cc9d40b016f07387f4fab68bba0d6674fd15df 2013-08-22 03:51:24 ....A 115712 Virusshare.00085/Virus.MSWord.Xaler.g-624dd43683380f6e681f9f69625badc5c00215c9b8583069f8f0dc17bcf29e14 2013-08-22 03:24:04 ....A 43008 Virusshare.00085/Virus.MSWord.Xaler.g-62b0bdc4cc5ec87dbc1cdac3fc4e275b0d38a2f0527c92cb22d8e2b5aeb5a903 2013-08-22 01:43:44 ....A 89600 Virusshare.00085/Virus.MSWord.Xaler.g-62c0458d97c5cd49274395697f10ecd43d0f0ed9a08bd0b4f1da0a55ed51b129 2013-08-22 04:06:54 ....A 82944 Virusshare.00085/Virus.MSWord.Xaler.g-62c7a519a82000ff1aa89e960758b25068a9c9327a68a3685cfd646270749bc1 2013-08-22 02:53:10 ....A 57856 Virusshare.00085/Virus.MSWord.Xaler.g-62c7f2b51488bfa6ba39517e566bc2b2e18c94b79c0b3af8d38bbbe983505b40 2013-08-22 04:58:16 ....A 52224 Virusshare.00085/Virus.MSWord.Xaler.g-6306d6229bf30f80d2526f6b1b071925c2dd676f60baefc2fb9ffebeed86b951 2013-08-22 02:15:14 ....A 345600 Virusshare.00085/Virus.MSWord.Xaler.g-63f9ca0897e135416a78054e64dff527d2cf99d891d5f2005824f1d7e0716997 2013-08-22 02:43:48 ....A 78848 Virusshare.00085/Virus.MSWord.Xaler.g-6437ec82a5e0812af9d43924b74de86c064bfb0735eeec03251f117b641a9de0 2013-08-22 02:09:56 ....A 113664 Virusshare.00085/Virus.MSWord.Xaler.g-647dafed1f45b0c06ecc7ebaa0e7217878af58b56c49b7017db40a4c0d3a3893 2013-08-22 02:36:26 ....A 34816 Virusshare.00085/Virus.MSWord.Xaler.g-648b2aac60e25fdec1089ec3a62d2943aa9fc182bf35398aebcf6956c3c362c6 2013-08-22 04:00:40 ....A 373760 Virusshare.00085/Virus.MSWord.Xaler.g-685008a025d683e2f1b3da8e95509022942c85a4164fb9cd273b86033c1c312e 2013-08-22 02:53:16 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.g-689a087402e72db824237c0b875ee81f95d1dd290307eba3bb44827df40b0124 2013-08-22 04:49:28 ....A 71680 Virusshare.00085/Virus.MSWord.Xaler.g-68e400328ca71e34d6d94381887d2e20bdbe52d2712ff939838a0e1bcedfa849 2013-08-22 02:44:34 ....A 789504 Virusshare.00085/Virus.MSWord.Xaler.g-68f942c3d8198ca2b80eabfe20fe12294560f7119e1e8fca832e865f1310154b 2013-08-22 01:50:00 ....A 38912 Virusshare.00085/Virus.MSWord.Xaler.g-6956f830636b340ff6358ff1fa5ed9c80be017fa0869efee344303f009e4610a 2013-08-22 02:44:44 ....A 53760 Virusshare.00085/Virus.MSWord.Xaler.g-696546021fdb76489fb2d9e7dbc2f048c007cc06d60a1213a22168992aa4f53a 2013-08-22 03:07:10 ....A 41984 Virusshare.00085/Virus.MSWord.Xaler.g-70349aec03490e9efeb5d4a4b6d70f72fc5f3b4ebc71dc4d2ebf347f740b099f 2013-08-22 01:37:26 ....A 49152 Virusshare.00085/Virus.MSWord.Xaler.g-704a406e68142e11fbad5f2e081e323fc2bbebf0100d38b1544359c81c32b641 2013-08-22 01:50:18 ....A 27136 Virusshare.00085/Virus.MSWord.Xaler.g-7099d481f798cef1e16320194fd232f68495acb7b4342a8adddb42710a3140b3 2013-08-21 17:18:56 ....A 922624 Virusshare.00085/Virus.MSWord.Xaler.g-70bbf13b0cedf593b025f26c21cfafdb6ac4fa490cf7bbcccd1ccb333b712883 2013-08-21 17:20:12 ....A 32768 Virusshare.00085/Virus.MSWord.Xaler.g-70be36dda4d642d6c1232401b86dfffab62048c9b4489a4f79e56967aa3ea6d6 2013-08-21 19:43:28 ....A 4092268 Virusshare.00085/Virus.Multi.3nop-e9fc508ebe1aa1fdc6ffe76acc18363b9e55e8929c5e9e6b3f561c73dbc0230f 2013-08-22 03:02:30 ....A 1318 Virusshare.00085/Virus.Multi.GoldBug.d-3676f2b561c5a24124b047ee2a540fb86d133e0ed25e0889ef547cecdf59c641 2013-08-22 02:33:44 ....A 320 Virusshare.00085/Virus.Multi.Kitana.106-545adc36db1e3487f85e7ca2c7b0f03fb9b2ba784bef9caba7410f32af6fdf37 2013-08-22 03:40:44 ....A 292 Virusshare.00085/Virus.Multi.Kitana.110-47317b6ec11779a9b1ae5161bcdd3ec794333f1ee904f74db1905b82b5558a83 2013-08-22 03:17:18 ....A 4249 Virusshare.00085/Virus.Multi.Kitana.116.b-448afcd4022e0897e318a706e70b37cea028e03c848e52bb6098c33ad5743eec 2013-08-22 03:54:54 ....A 1623 Virusshare.00085/Virus.Multi.Light.b-6844ca3dc1d32e63495007d8706a67737fc0b75f9f549cecd62cd87c4fd0cc8e 2013-08-21 21:13:44 ....A 18766 Virusshare.00085/Virus.Multi.LivingDeath.3766-f06bff69cff260d5a0b7109bf0a2e50145f6ba27a853c8606e13c1f09aaa5bad 2013-08-22 04:38:26 ....A 412 Virusshare.00085/Virus.Multi.Markus.5921-559e6c747b2320404cfc1fb87701d1b4cf3d013dc4e1e10b5e240114e29f39de 2013-08-21 15:23:18 ....A 80384 Virusshare.00085/Virus.Multi.Moridin.b-f91c1714bfa5e633c5afa0c6f905192192e629d3d8a20c124348865269162fe7 2013-08-22 00:30:06 ....A 403 Virusshare.00085/Virus.Multi.Natas-1710586ce696762608e5fcd19e58fca2cb5cfc651ea3cec328c9f661b44c67c6 2013-08-21 21:06:34 ....A 512 Virusshare.00085/Virus.Multi.Soht.b-fdc415175c7939103353e8076e1354032cabc7b99f17547b1d8986cc1d4d0f7d 2013-08-22 02:06:58 ....A 477 Virusshare.00085/Virus.Unix.DirWorm-28843c64d17ee81a83595c5a72dd5b890969485a6a8bba0a68712e6acd31f4a8 2013-08-22 03:15:20 ....A 285 Virusshare.00085/Virus.Unix.Ls-16513c7496f06788b2621fee2427adcc2e81f5c7b150527b89c8f69436bb0ff2 2013-08-22 02:09:42 ....A 306 Virusshare.00085/Virus.Unix.Zq.b-5725cc2032eac75da5acd4616d8dd73685fe59a67089a9547cee58b689d842f3 2013-08-21 21:10:24 ....A 6313 Virusshare.00085/Virus.VBS.Agent.h-d89d0080a5348e71bd08ff21f769b7fdee6bd253d49cef3e210f6b1ead1184c1 2013-08-22 01:52:38 ....A 3485 Virusshare.00085/Virus.VBS.AutoRun.ad-7dbfca78ea0b93c798996e005ab84b5c5245cc3f45b6bf2e7ae9a8c34cf0e94c 2013-08-21 22:37:16 ....A 28472 Virusshare.00085/Virus.VBS.Confi-0e20ac85a3a39e6894887ed6856ac01788eb62149bf9b7f13f91a5e6e1036316 2013-08-21 21:26:12 ....A 57073 Virusshare.00085/Virus.VBS.Confi-e1ef7d3c98e3e55276110eec96e08f4b159779cb1f2b4ba2f77773f6ed84d720 2013-08-22 04:02:34 ....A 349 Virusshare.00085/Virus.VBS.Nazburg-096fdd090b8b6bc33c96787941730c4df5f031ddd039d06a2146e0539a5a45e2 2013-08-21 21:40:40 ....A 12452 Virusshare.00085/Virus.VBS.Redlof.a-22d4a138cc82196cf29cf3a23eae36ebabe2f53c9d0326ab6ed74c00da1b0ce4 2013-08-22 04:14:10 ....A 18423 Virusshare.00085/Virus.VBS.Redlof.a-257e40fc50d9e48b1a0f6948cb0a036da637e45e969f0374c1b9fef46e1bb6dd 2013-08-21 23:39:56 ....A 26671 Virusshare.00085/Virus.VBS.Redlof.a-facd6a97f687f2e38a53dde14abda4fa54c67261d75fc6ea0b2563cf70d8f1e0 2013-08-21 20:22:58 ....A 23067 Virusshare.00085/Virus.VBS.Redlof.a-fcfb8400d4fd81bdbdaeeab965454ff318f99ec61e0fd6196503098b6edb0863 2013-08-21 20:22:02 ....A 11678 Virusshare.00085/Virus.VBS.Redlof.k-05303592fb1d848ba36aa4c05ad7a98df39faf86f77cd8710d6a0e9d366d8a16 2013-08-21 17:57:34 ....A 31928 Virusshare.00085/Virus.VBS.Redlof.k-701d0688fc7ce195f691106461acb561ded6c0c90ff95542e95ce86f5c048a70 2013-08-21 22:30:42 ....A 16975 Virusshare.00085/Virus.VBS.Redlof.k-d34d196b2389bfd9445606666f25a8593919b66eaf2695cc9db1be43505b9428 2013-08-22 02:45:52 ....A 16718 Virusshare.00085/Virus.VBS.Redlof.n-629437bd44d2bd89d13a9e05c6f77b5c65b531bb182cf4cd7f8356f499ff395e 2013-08-22 05:09:00 ....A 13769 Virusshare.00085/Virus.VBS.Saraci-3f75e61a939fee341a61bd95c2df91d743af68b62e2d623714f766d18eab5633 2013-08-22 00:17:24 ....A 16766 Virusshare.00085/Virus.VBS.Saraci-5d61194a9de8d72e6eebe794ed92ded00bf985fb78bd54be4babddaca9329d85 2013-08-22 03:28:24 ....A 6142 Virusshare.00085/Virus.VBS.VBSWG-based-1636125386a7ac73fc7212e9e95cd87249f745314004c682931f858a1a41e08f 2013-08-22 03:38:36 ....A 5677 Virusshare.00085/Virus.VBS.Varal.a-0674126e59152db77cfd233050ae2f1a7faf46e6e6e61f54a4d2e2de423f31e6 2013-08-22 03:12:08 ....A 1498 Virusshare.00085/Virus.VBS.XMLAsylum-624aa92e29ce2ae066224159d112768e5c2d680519182c05231a2df3e9ab8a09 2013-08-21 19:13:00 ....A 88064 Virusshare.00085/Virus.Win32.Afgan.c-ea1392033b3a34281f702b42b72a48ca78f122f99ec204824ef75231495bbb8c 2013-08-22 03:56:22 ....A 12800 Virusshare.00085/Virus.Win32.Agent.bf-478ed63ac57a5021bc3fa86d93f040031460c4992ebb25eaadea7e4d97e1ead7 2013-08-22 02:12:44 ....A 36864 Virusshare.00085/Virus.Win32.Agent.bf-5612bf03bed12b957c4581d684706b308f5012d1e8af8a08daf460a4c1f0171e 2013-08-22 01:47:48 ....A 200652 Virusshare.00085/Virus.Win32.Agent.cb-4773ea0a1710f510c74e23d655b37e2f428df82281fb750347b11203b11bdeed 2013-08-22 03:19:04 ....A 547660 Virusshare.00085/Virus.Win32.Agent.cb-624e2b2d6f11e1b24ec518be5cca94b4ac8dfa7e8d2c8b484228f87ae45183b9 2013-08-22 01:31:28 ....A 65536 Virusshare.00085/Virus.Win32.Agent.cg-6988e33d2cac9c5d882c9faa8f42bf2e6490e4a7df455d25e9716b819f75af69 2013-08-21 21:02:34 ....A 362496 Virusshare.00085/Virus.Win32.Agent.cj-d08e369b42c70da334a5e75c1ca913c5a7ee97b1e0d96b9b390ebfa29659d428 2013-08-21 17:42:06 ....A 713216 1177354592 Virusshare.00085/Virus.Win32.Agent.co-e916a6ff5318225bc1800ab4e26241303aa41e1312ccd1fd237dcabd0349fab9 2013-08-22 03:57:14 ....A 161792 Virusshare.00085/Virus.Win32.Agent.cx-1726b124feeddd5aebaaaeb6e3e689d276080315923440429f69724aba02e1a7 2013-08-22 00:18:38 ....A 14336 Virusshare.00085/Virus.Win32.Agent.cx-230c002bceb925b103b34619a2e8e2583e5fba94655762b79f9fa3a44213566a 2013-08-22 04:56:50 ....A 17920 Virusshare.00085/Virus.Win32.Agent.cx-4fd8eefcec26942a25275d87f5c4d17bf4734d3efdd6505d790c32562e00d36d 2013-08-22 04:54:56 ....A 16936 Virusshare.00085/Virus.Win32.Agent.cx-56cd57d9ea913c356c00b79d73dedcc29b933dc2d771ef8e81d12e2d74af0df6 2013-08-22 04:47:18 ....A 16936 Virusshare.00085/Virus.Win32.Agent.cx-5c4bae482adcb8a2831259d3bc6482daa884a52a922e4aa41d6a2c8d893c59dc 2013-08-22 04:49:04 ....A 416768 Virusshare.00085/Virus.Win32.Agent.cx-668c823ab740ee1422734e092859cd9ad720af9a5da8451a0fbe15f3087359f4 2013-08-22 02:18:22 ....A 755576 Virusshare.00085/Virus.Win32.Agent.cx-690ff7bc503845c80c121c67db0f82b83291cc899edc3f3ace91b13abb9596b9 2013-08-22 04:24:50 ....A 102400 Virusshare.00085/Virus.Win32.Agent.cx-88eec56262b04cd5012d328f1a1ff35be8eebf34c6e8ac8bc5df626ca2710ac2 2013-08-21 17:45:00 ....A 155648 Virusshare.00085/Virus.Win32.Agent.cx-dd8bafefa9d4797ac7cf9ea6bcdb9f40f8f9f911a6088da8a055acc9a9c02532 2013-08-22 04:53:02 ....A 65536 Virusshare.00085/Virus.Win32.Agent.dc-2bd87efbad568da97f90306c453e7a949f31ab65b3dc14fbf230403779cdc616 2013-08-21 16:03:20 ....A 61440 Virusshare.00085/Virus.Win32.Agent.dc-fa98d9c613be57563db882bff89f87f05426686d3f3e5bc47adeb5e5c42f4b16 2013-08-21 18:07:26 ....A 819200 Virusshare.00085/Virus.Win32.Agent.dc-ff0d514f740005d0288d71f2a7a267aa920887877cd9197872e4e38e411dfce9 2013-08-22 00:03:32 ....A 2371222 Virusshare.00085/Virus.Win32.Agent.dg-5b49e34ecb0f3229b8d7ea9a2a6ed471b8ed7080b089a4ec248923a4413eb81a 2013-08-21 18:33:50 ....A 319488 Virusshare.00085/Virus.Win32.Agent.di-e0f72085aff46f37c7fb35f38f19bb531541df09ce3a52c2e7a79db1e77437c9 2013-08-21 18:26:40 ....A 27482 Virusshare.00085/Virus.Win32.Agent.dk-53b5dbc1c067c094f0b54bc8c0b67d32de11d5550eb6cdc9020e7c75c8f2cf38 2013-08-21 16:28:16 ....A 162304 Virusshare.00085/Virus.Win32.Agent.dz-21fcf01725545b6fdba9ae20030186bee7b4c1aa34309151054b2eff1d07dc27 2013-08-21 17:25:30 ....A 245760 Virusshare.00085/Virus.Win32.Agent.dz-61671d2afc4cd46834d03f4c44cb77f7a0124a17625332a8b7162f7b3b0f79e6 2013-08-22 03:12:28 ....A 155648 Virusshare.00085/Virus.Win32.Agent.ea-5704d0e98bbd22e7128c993eebad669d3e0e3c4f3a55cc6880bf3abb81292aaa 2013-08-21 21:15:28 ....A 229376 Virusshare.00085/Virus.Win32.Agent.ea-ff26d396526c057ffbdcb337fee0898b15485e07552c5a3dc2e0162c3ad49340 2013-08-21 15:58:30 ....A 902276 Virusshare.00085/Virus.Win32.Agent.ej-ff238898786276aa38472ed1a8b3b6c79947034afbdbefc6fa6023df20af33b7 2013-08-22 02:24:28 ....A 54816 Virusshare.00085/Virus.Win32.Agent.es-1817636736c96ea0c7374f657d1bae8140700f905dc1456948649fd15799f3f7 2013-08-22 00:22:04 ....A 846031 Virusshare.00085/Virus.Win32.Agent.es-4fa683cb33360e24a6a565b9901744ff39496079a753388546eae08af4770fa2 2013-08-21 22:18:54 ....A 720896 Virusshare.00085/Virus.Win32.Agent.ev-34f7030e80d4c4a5ac9b6a91c6aa2d9dea6c5f58d652e8fb50c5f76ae5522964 2013-08-21 18:19:36 ....A 860160 Virusshare.00085/Virus.Win32.Agent.ev-62678343fb00015172b051467d8e9c1b3e9ed7b4043c3ac8c23a70025bed53c3 2013-08-22 00:20:18 ....A 860160 Virusshare.00085/Virus.Win32.Agent.ev-6a5aaf48607c88816c37c5b8fc13014ab5d895e668d02b5d841db9fc38168cd1 2013-08-21 17:13:58 ....A 720896 Virusshare.00085/Virus.Win32.Agent.ev-f7a4807dbb2f5d76d3509b6c4cf7b10fab564c821c55487865d581d9f14e8d35 2013-08-21 21:52:38 ....A 86016 Virusshare.00085/Virus.Win32.Agent.z-f4db7fa98e278bd01b2b3026fed0b46dbebbb8cd5d86108a0245dc6317f67ad1 2013-08-21 23:05:42 ....A 124928 Virusshare.00085/Virus.Win32.Alman.a-e393ccc22febe874e9ad9b48c3de947069c0fb9705606227b8e6c6d0f3a83c72 2013-08-21 20:49:14 ....A 126976 Virusshare.00085/Virus.Win32.Alman.a-eb7be41fcc4cec230544166be89657742f211dfd20ebd4b6547cb30fe6f93e0b 2013-08-22 02:04:14 ....A 1232384 Virusshare.00085/Virus.Win32.Alman.b-0825c32724ad536e07cb671838cb0102aee29ee7789c38310bbf285232cb5287 2013-08-22 04:33:16 ....A 98304 Virusshare.00085/Virus.Win32.Alman.b-0937fcdfd2d947645a1fcc96f0fa163bde1ffc658c0f1003929dc8fed520368d 2013-08-22 03:44:54 ....A 147456 Virusshare.00085/Virus.Win32.Alman.b-094466201aaaf37e7d811b32b5496e605da97be06f6617fff30a90253b1c80b8 2013-08-22 02:46:42 ....A 864292 Virusshare.00085/Virus.Win32.Alman.b-1826efe91e7a2a933598ec396fccdbf20f5a738479f784f2fce8659e8d538e2a 2013-08-22 03:55:46 ....A 253952 Virusshare.00085/Virus.Win32.Alman.b-1896580c0b4d1db73a7788734cfe107791f14627293a9203e435629aeccba7ff 2013-08-22 03:33:16 ....A 1159190 Virusshare.00085/Virus.Win32.Alman.b-4533ad63e9ddc14177a4c9d9cb8b71f529e1b35af6eee870a0656c4bd9d7ddb6 2013-08-21 16:01:10 ....A 1486512 Virusshare.00085/Virus.Win32.Alman.b-45f1d2da5042ac41cf0f86f1b8708b30ed90a24d256e98170e443c731b55e69e 2013-08-22 03:08:02 ....A 46080 Virusshare.00085/Virus.Win32.Alman.b-46320302279588260e57d7ec5d94c9ed39184c2043891ea00514f8cbd56e3af3 2013-08-22 01:52:30 ....A 131072 Virusshare.00085/Virus.Win32.Alman.b-63ea3d73f27788fe27a738414ec8d0b50775ac7f2398713dd269c57150c57068 2013-08-22 02:49:02 ....A 48640 Virusshare.00085/Virus.Win32.Alman.b-704c74184e87473888861a2d9eaae74d470de14adca4bfb305b360a89c74a076 2013-08-21 15:35:52 ....A 2992735 Virusshare.00085/Virus.Win32.Alman.b-8c3d897e829d96decf9417413a24f761048ceb63ab4aab5c1aa1fd5fa6085e13 2013-08-21 22:43:02 ....A 1183238 Virusshare.00085/Virus.Win32.Alman.b-dcdbb933592b07f68f6c069669d9040310b8cd025ac5563e1a7f2e62ffde2b2c 2013-08-21 16:00:46 ....A 192512 Virusshare.00085/Virus.Win32.Alman.b-e42b35896a1915205d50427173c62c96288e23947d48bac7cf943d321bf0a391 2013-08-21 18:29:06 ....A 179758 Virusshare.00085/Virus.Win32.Andras.7300-e558064d22d63d5b33f9994cc3d9003bbc757f256440765c2e5de9770e86f45c 2013-08-22 00:04:54 ....A 86052 Virusshare.00085/Virus.Win32.Aris-5c23573303cb88f237349e15e04e3c11a8906c71b4dd2fa01c81bc3741b0ed50 2013-08-22 03:57:20 ....A 8957670 Virusshare.00085/Virus.Win32.Assill.a-4661c21b2d0d3fe462e3930c095365e507901747d479d930aa0b3d27bbc4b43d 2013-08-22 04:41:10 ....A 25488 Virusshare.00085/Virus.Win32.Assill.a-5ebf7b2d6a2bea39a09337d4a363d4e8950b0966f6722b3e62e3f83060b7e724 2013-08-21 18:33:32 ....A 703064 Virusshare.00085/Virus.Win32.Assill.a-e81b1e76e0bf5f926abba85ec83f2ba9235c2c31e35efd530898cf038927ec33 2013-08-22 02:10:06 ....A 476672 Virusshare.00085/Virus.Win32.BHO.b-45935a086a9a7402247d1abc633535441b678079e7c5620ca4c146efc13d1dd0 2013-08-22 04:40:30 ....A 153088 Virusshare.00085/Virus.Win32.Badda.5137-6856efa0b495603bece080b5150c39943977fdbd5702f5b2e931a3a051035dce 2013-08-21 18:59:38 ....A 58368 Virusshare.00085/Virus.Win32.Bluwin.a-e0d4cdf9dcae12f911fc3a41db926417165aa46cfdcb5017f8681f0d64f2845a 2013-08-22 05:04:00 ....A 40960 Virusshare.00085/Virus.Win32.Bolzano.2664-3485b7bfd1de0f956e8d9ca9f93e4987f0e8de95f45cfb853bd97e5843646098 2013-08-21 16:33:38 ....A 278528 Virusshare.00085/Virus.Win32.Bototer.a-05622cdfec5c7df790508e6d7eb5effeeeffdc71721a632f9ffd3c20f4c48a8d 2013-08-22 05:10:54 ....A 681472 Virusshare.00085/Virus.Win32.Bototer.a-0630f4fddbd9ff33b44c982ae2cc0996265bb6567a5c823edd49e363416ce94a 2013-08-22 01:24:58 ....A 299008 Virusshare.00085/Virus.Win32.Bototer.a-090aaeb52e3142265f2d3ca1a5130d40442917321aca749014ba01283a06b4f9 2013-08-22 04:58:40 ....A 270336 Virusshare.00085/Virus.Win32.Bototer.a-092ab7031a66f96fb7e6fff3a3534a824ff62ad1937b30253fdb828d591de896 2013-08-22 02:08:38 ....A 468992 Virusshare.00085/Virus.Win32.Bototer.a-092cf0b9f5ecba709ab865591a14558fc5a9456f44cca88b19ce4e2e95dec567 2013-08-22 01:19:32 ....A 500736 Virusshare.00085/Virus.Win32.Bototer.a-159f6d9ff368a75223c0ee2b99a7ccbd05645926bd52ab7244122fa6a24acda8 2013-08-22 03:58:56 ....A 405504 Virusshare.00085/Virus.Win32.Bototer.a-26206c888babf92e8747a80e9121c314b327860b868895ad83d3d3e6edc94fb1 2013-08-22 03:01:44 ....A 696320 Virusshare.00085/Virus.Win32.Bototer.a-2789ec3bebd0255b970111d47b8408f25aee0460d60163b4284619e1413f43f5 2013-08-22 02:02:50 ....A 350720 Virusshare.00085/Virus.Win32.Bototer.a-2849b8c152658600e0cfacfa18a985da63fd456f6bf95f5d3dc20e8ca79c54ad 2013-08-22 01:38:32 ....A 417792 Virusshare.00085/Virus.Win32.Bototer.a-356be87d8a8f963f796d09018651349a51bf4b8778421712982e75708d2a31a7 2013-08-22 02:10:10 ....A 353280 Virusshare.00085/Virus.Win32.Bototer.a-3754c3df50392a73c4e0da50e909e0cf110418f5e052c6fdbbe216620bc6aebe 2013-08-22 05:08:58 ....A 372736 Virusshare.00085/Virus.Win32.Bototer.a-37e7f05e68dd46690d81d1f38aa9428b180965577bbb3d4f994b85957afd8477 2013-08-22 02:35:02 ....A 353280 Virusshare.00085/Virus.Win32.Bototer.a-569102eb13385a6fa6095eff5f1e1134c411b85cd9eaa8afa079ca2ac6778809 2013-08-22 01:30:28 ....A 319488 Virusshare.00085/Virus.Win32.Bototer.a-57042dafe38d372de354c8639e3f06f14dbcc694750f88c2c62b4020275a66e8 2013-08-22 02:48:26 ....A 441344 Virusshare.00085/Virus.Win32.Bototer.a-68b069e2689d6ec2b0b4a28d8baea60ba826f69e44b174136172c9bc71546e1b 2013-08-22 03:42:48 ....A 278528 Virusshare.00085/Virus.Win32.Bototer.a-69427788da032b7750647b24c59152f8bdce92024e5fec7b8e7f8106d6fb2932 2013-08-22 02:57:52 ....A 431104 Virusshare.00085/Virus.Win32.Bototer.a-6961e10bfbc5b3f312afad1c9035cf5592e7e4cf17dfff40262829516ac4cc2b 2013-08-22 02:18:44 ....A 284672 Virusshare.00085/Virus.Win32.Bototer.a-6968db9cf6afa8bd5f2e9cfafc9bc5f1181b54336027624bab962d03936ff693 2013-08-21 16:12:52 ....A 1989373 Virusshare.00085/Virus.Win32.Bototer.a-8e35a560dddc38c4b7a10a1e0b91f1cf49adf2d503a46499996df1727f567a6d 2013-08-21 22:08:56 ....A 294912 Virusshare.00085/Virus.Win32.Bototer.a-d22db5a21306e74b9f8b30181d221bb3795435d651cf6bca1c645518a47610cd 2013-08-21 19:37:42 ....A 299008 Virusshare.00085/Virus.Win32.Bototer.a-e573393699c6314a8574fd234254b47cb280c17eee828c37e4126372bdd5cd86 2013-08-22 05:03:22 ....A 413696 Virusshare.00085/Virus.Win32.Bototer.a-f1af4c640d248fe869794df1a514bb8a8d76baffd42cc302e618f928faf129bd 2013-08-21 16:07:58 ....A 184320 Virusshare.00085/Virus.Win32.Bototer.a-f34d2a56f492100e6adac6eae7597b74d50a2b407f0ed6d6e5a6f95e58b865fe 2013-08-21 21:56:40 ....A 446230 Virusshare.00085/Virus.Win32.Bototer.a-fc52e5ce03272c120fbf8ff389d988077594c1a5339dce1a93aa37af54fe52e2 2013-08-22 03:21:00 ....A 35273 Virusshare.00085/Virus.Win32.Bytesv.1391-35800e5d44f0ebe37bd646722669803554165f4b3b39159a8c746568b470a8ec 2013-08-22 04:43:32 ....A 38345 Virusshare.00085/Virus.Win32.Bytesv.1391-64875814574213070a2fe9145b83e3ceddf41c4f67b455e8138faf3091570370 2013-08-22 04:06:26 ....A 217150 Virusshare.00085/Virus.Win32.Cabanas.MsgBox-0bd5c4db468b71f03c3f4d0e9c8b643f12e53ecbce77ed1b665f00239db8c264 2013-08-22 02:24:32 ....A 110592 Virusshare.00085/Virus.Win32.Chimera.a-088687b4c5d393efef3a21a44e69e3dcb311623c78d6584b8d9513abcbd440e9 2013-08-22 04:00:48 ....A 217088 Virusshare.00085/Virus.Win32.CrazyPrier.a-15930c3ad9e6a03b7d0f23ac22e660d46933a214ab00ceb8cbceddc7bce71c3d 2013-08-22 02:40:52 ....A 180736 Virusshare.00085/Virus.Win32.CrazyPrier.a-1940114abde0733b81637d6eb92aae7047c2bbe2e1d62372794edd0435f3aace 2013-08-22 02:28:46 ....A 84992 Virusshare.00085/Virus.Win32.CrazyPrier.a-542b12926d65465eed6c5b465229f213f82bccda958d6a1322f5d58521404150 2013-08-22 04:49:16 ....A 126976 Virusshare.00085/Virus.Win32.CrazyPrier.a-7ad8928820a10c2951c565f30445e35b5d4f43371ccc08326d8381fd3fc37d35 2013-08-21 17:54:22 ....A 137216 Virusshare.00085/Virus.Win32.CrazyPrier.a-d13f5d56ccb3477fb9a1fe2c3907f3eaf23c8c9ae11039537cb95945aed39ca7 2013-08-21 21:41:24 ....A 258048 Virusshare.00085/Virus.Win32.CrazyPrier.a-d329c32ada5e27bb9eb271568693cc667af3736f27cddac52ca1b024f6cff42b 2013-08-21 20:50:08 ....A 1413120 Virusshare.00085/Virus.Win32.CrazyPrier.a-e0231c93042f269832ed8cfa060dab84e8b501ce13f16f877077873fd07869a4 2013-08-21 17:37:04 ....A 52224 Virusshare.00085/Virus.Win32.CrazyPrier.a-e19f0a3272872522934349d03267ecd69cf07e5f949f8313418d68120f3fd342 2013-08-21 19:34:08 ....A 258048 Virusshare.00085/Virus.Win32.CrazyPrier.a-e9b6110d08d7ffe525a94c4663f0b8993396901490acd2070202b4c8a42353db 2013-08-22 04:36:42 ....A 22016 Virusshare.00085/Virus.Win32.Crytex.1290-6bed22509d02a621a6d36a207de83c4e22ac04186ee27743cf86e636989bc4f6 2013-08-21 15:52:16 ....A 106496 Virusshare.00085/Virus.Win32.Deemo.3028-f456703054b0d97612886446e549043b9856d28e1eda3616c73e4b6a0ace7395 2013-08-22 03:17:02 ....A 66053 Virusshare.00085/Virus.Win32.Delf.aa-364ba7efd4810399d638bdc4d32583099d74632cb7bfae2768e88b4b35bd21b0 2013-08-21 18:04:46 ....A 704354 Virusshare.00085/Virus.Win32.Delf.aa-d0397f07c474dedcfad8980dc4a30fe0cf90205e57b2baa565b63308d2a2cb4a 2013-08-21 19:51:16 ....A 221184 Virusshare.00085/Virus.Win32.Delf.ad-d1c4db129e84c65b9999601f03c14211848061d9e8411b55010356de1cd10652 2013-08-22 04:04:52 ....A 118784 Virusshare.00085/Virus.Win32.Delf.am-1298a4a9c658be25bcd1d3b89b2c5c3bd711f123b7495676be0a0fa7a597363e 2013-08-21 18:49:46 ....A 593930 Virusshare.00085/Virus.Win32.Delf.bc-e172b76f01b65035ab7b8870b7d24b1bac8d9053c95ed3b798046e3b8ef5c321 2013-08-22 01:16:04 ....A 786432 Virusshare.00085/Virus.Win32.Delf.bi-5641a629ca7f91df5c0b75b5d45455ac2b31a9b5b786ad38346494fc806e180e 2013-08-21 19:08:06 ....A 270336 Virusshare.00085/Virus.Win32.Delf.bi-71cbd2273a13fb921a1deccf94bab981d225649ec4cb48536752ef9039346d6d 2013-08-21 20:13:48 ....A 519168 Virusshare.00085/Virus.Win32.Delf.da-002a7e7120eaa5e40dddc4841ed4d866b5b06480654bfd953267266b34d696d9 2013-08-21 19:58:32 ....A 310272 Virusshare.00085/Virus.Win32.Delf.da-24219645e782adca30e39e2b62a06c5aedecf41d72005ef33b77ae276687fa85 2013-08-22 05:06:34 ....A 519168 Virusshare.00085/Virus.Win32.Delf.da-3dab6d2e03f30df0a6ac0d68cc2d3e47f5317b9e4f353b2670878627842fbc15 2013-08-21 17:28:16 ....A 2977280 Virusshare.00085/Virus.Win32.Delf.da-4845b4887baf67d8d011fc20f6e3ba895509f0ff35f9451d7d0d4461ad8e9b71 2013-08-22 02:22:16 ....A 708200 Virusshare.00085/Virus.Win32.Delf.da-6972d52f2dfe6ebf70a5022a0a197fa8f5c6e1d39d5d024d1ef1ede27f8b3a9b 2013-08-22 02:50:08 ....A 929822 Virusshare.00085/Virus.Win32.Delf.de-2856dce1eb356fdeb035293cf3a8d22f37aa2c080b5eb42d40666f7c885cb45e 2013-08-21 20:55:20 ....A 92672 Virusshare.00085/Virus.Win32.Delf.dh-d7d3816b0bb00fb044ed616e1b580a0689680feb4429f720a0cf734198d2e309 2013-08-22 02:20:08 ....A 35318 Virusshare.00085/Virus.Win32.Delf.dk-6465d832c9d1075943687fc150da53454ba55bfca25371812bc44f9ed958d602 2013-08-21 23:38:36 ....A 37366 Virusshare.00085/Virus.Win32.Delf.dk-e5e442ac8767fee0cd107dc60ba5a5247c0c0f1f2e00d89d4046e902c5b66439 2013-08-21 20:00:10 ....A 143791 Virusshare.00085/Virus.Win32.Delf.q-f91fa9d9494bbce1afa27401bffd60582452e4dda8666bc81976d7f1f344535c 2013-08-22 03:53:12 ....A 385104 Virusshare.00085/Virus.Win32.Diehard.a-549d0045b16e8876eec4857719144af1779ac4735261b13622ff76c8491d5875 2013-08-22 01:21:50 ....A 2977840 Virusshare.00085/Virus.Win32.DocPack.b-570610d2f1528a084e353bd021555828071bfb53dd468cf2f3c4376de4a907e3 2013-08-22 02:15:14 ....A 159208 Virusshare.00085/Virus.Win32.DocPack.c-281c5c35f25463ca58b757935d22636212ea7f3071cfe215189a3e548500b741 2013-08-22 01:27:46 ....A 181272 Virusshare.00085/Virus.Win32.DocPack.c-69ba7d52750dd067a081e191db49fb9c93839ff0890e77447c77dc7a03cbd59f 2013-08-22 02:42:54 ....A 169496 Virusshare.00085/Virus.Win32.DocPack.e-2609d59770b8a7d769dadce5b6d00741af4420d894d96bd6aa09e852cfdc04d2 2013-08-22 02:42:12 ....A 224792 Virusshare.00085/Virus.Win32.DocPack.e-4640c6505baff505b8b48b92140c722ab4eca1bb3d58ffcc35156466c51778ba 2013-08-22 03:21:22 ....A 163352 Virusshare.00085/Virus.Win32.DocPack.e-468a44fbc877e4f02ed36ab592cb37c14eea94b4567b6b70ee70e135987dbf69 2013-08-22 03:30:38 ....A 28000 Virusshare.00085/Virus.Win32.Downloader.ba-44725603dabb2684714b8f47984e167ca972b8bb133c57b80ea290080b77a00b 2013-08-21 22:23:08 ....A 135168 Virusshare.00085/Virus.Win32.Downloader.ba-f94e3a06fa945628ddc5c894b36e85fa26e5964db2f9dc0b2c4209ab12bdf5cb 2013-08-22 04:52:14 ....A 1035682 Virusshare.00085/Virus.Win32.Downloader.bb-19ca31b352dcd27790c38046a5d4f9bbabfa3f48d35b8b7292b54583533bfb8f 2013-08-22 04:20:44 ....A 217088 Virusshare.00085/Virus.Win32.Downloader.bi-7deca8d9754f1aa9f74068e90994ff829f8e09f003e3cb504dc5394d23a68c87 2013-08-21 16:02:36 ....A 22528 Virusshare.00085/Virus.Win32.Downloader.bi-f91ba59c80845b84b00182b615b0f786426c09b93fc6fdff6aded17e76cead45 2013-08-21 18:31:24 ....A 184320 Virusshare.00085/Virus.Win32.Downloader.bl-55612806aee44a61ba393d51247b25c08a27c521e6b897c142744c662641730a 2013-08-22 02:54:42 ....A 91136 Virusshare.00085/Virus.Win32.Drowor.c-257ced751390f57b5587143f39c31691a7094242313d3bd4052d7a5af254ea57 2013-08-21 23:30:20 ....A 20023 Virusshare.00085/Virus.Win32.Drowor.d-73cc3cd329858cb96b5de619cc4b13baa59c41930ee8e65de276f1fc855b04e6 2013-08-21 19:28:10 ....A 44032 Virusshare.00085/Virus.Win32.Dzan.a-124e57713eaf2b9ef676c52a2168d5372fe65e637bf07eb80655c2a6ecd74f24 2013-08-22 02:58:38 ....A 827392 Virusshare.00085/Virus.Win32.Dzan.a-365379e4ba20db37f783a8c2f37350fc3c0297c5d9df03c3f9d29d440589e4f2 2013-08-22 03:51:02 ....A 364544 Virusshare.00085/Virus.Win32.Dzan.c-167931263dbed1521e9ea1cb0d62e2ccaf82dffa4b3066d48379b90e35d0b9c2 2013-08-22 03:19:38 ....A 68989 Virusshare.00085/Virus.Win32.Dzan.c-272808ec7e5f4a9ddc3caaf6607fd7de42ef0954f921f2d3df43da98cb3ef676 2013-08-22 01:50:58 ....A 122880 Virusshare.00085/Virus.Win32.Etap-080fcd835067656301aa945a13ec25a5d5c151815b7f658f527f1937455f6b6b 2013-08-22 00:04:06 ....A 143360 Virusshare.00085/Virus.Win32.Etap-2d7928c45c871a0bd1afe308996ee83cd6741ddbfd8b8427d97e78ade5b03f0b 2013-08-21 15:24:20 ....A 611328 Virusshare.00085/Virus.Win32.Etap-60d335a2d675a45519ab32c0d50b27feeaed3f99595546d5c036613b4c4cd7f3 2013-08-21 18:43:42 ....A 143360 Virusshare.00085/Virus.Win32.Etap-72619ab5d949a5808d25bcf395009bd909191d7df81e5e5ae888489178cd6ac8 2013-08-21 19:58:24 ....A 163840 Virusshare.00085/Virus.Win32.Etap-74171e34c72b97f6bc80fefd41a069cd2e8a94dba40725ebdf1dc2ece37e22fb 2013-08-21 17:59:42 ....A 37384 Virusshare.00085/Virus.Win32.Etap-f3feb399940f203b945ef5d94296faf4ff3b9b832d06ccd2dbba8d75742ff6e0 2013-08-22 00:33:46 ....A 10304 Virusshare.00085/Virus.Win32.Evul.8192.a-095edaa002df4ff2d594fcb9b149d76e722f19f1f3884bb9a5c8a9dd911c2bfa 2013-08-21 21:00:14 ....A 12800 Virusshare.00085/Virus.Win32.Evul.8192.d-f348f3061abc467920831e58e489272b1c9013d08a837d3e4e43eac777c30901 2013-08-21 16:20:14 ....A 294912 Virusshare.00085/Virus.Win32.Expiro.aa-43a46cc00072add735914d4ab4efa0e1a834dec35f88f1e01b73bbffd2683083 2013-08-22 02:42:10 ....A 294912 Virusshare.00085/Virus.Win32.Expiro.aa-4795ca7cc5102cfa52058e8670506f85a7109f8914a481cf64e3982ef65f9efc 2013-08-21 16:13:22 ....A 507904 Virusshare.00085/Virus.Win32.Expiro.aa-e5bcf609fa6ae36f109620adbf324afbd8a716493ffbef03814a730011bf1bb4 2013-08-22 01:42:58 ....A 123904 Virusshare.00085/Virus.Win32.Expiro.ae-2597ae72125f363b1809e7196539bb2513b310879024ba77e3bd411091835010 2013-08-22 02:16:04 ....A 174080 Virusshare.00085/Virus.Win32.Expiro.ae-2640a05f78a92fc9170267e8ca39b01f1afde1d43537a1e3eee6d69f9e9c8211 2013-08-22 01:18:20 ....A 135168 Virusshare.00085/Virus.Win32.Expiro.ae-6352d1b8a3fbe5869ae89288947de11ab65209fea3cd5807a4e108ee46a5276e 2013-08-22 03:06:16 ....A 185856 Virusshare.00085/Virus.Win32.Expiro.ai-086719bafaa7a24da9614071af600085659163edbc50cad475052b1bb633bf3a 2013-08-22 05:01:26 ....A 252928 Virusshare.00085/Virus.Win32.Expiro.ai-0ade38f4265b17cae7c7cc95420baa6f4c252e8d9e7edf090d407dcecd7b8514 2013-08-22 00:11:32 ....A 513536 Virusshare.00085/Virus.Win32.Expiro.ai-127a1a8f32d670c56206ce046a15af1883ec7dec4284fd94ff4756779ed3bca1 2013-08-22 00:33:02 ....A 516096 Virusshare.00085/Virus.Win32.Expiro.ai-1597a938fbf5f687a0e9a0561d8979fc34748ba9dde44520066b6ee40ae0471f 2013-08-22 04:47:16 ....A 684032 Virusshare.00085/Virus.Win32.Expiro.ai-186b719ddad304cd5132c09c93d64fa64fa9d0c53f0e18b1b45ccc4de02bc3be 2013-08-22 04:51:42 ....A 524288 Virusshare.00085/Virus.Win32.Expiro.ai-26543a1d186df941e4092c2bfde67a43bc2ffbe1c4d6149284280e7632aaa111 2013-08-22 03:55:16 ....A 255488 Virusshare.00085/Virus.Win32.Expiro.ai-283bc5bafeb5b3c81f17749e2c337b26a53f9797f8a8621d8f4a3b2bbbf69461 2013-08-22 00:04:32 ....A 513536 Virusshare.00085/Virus.Win32.Expiro.ai-2b26a45d92790bb1a8102618ec633d3dd8b3b9e0297ceac521add4f288686b72 2013-08-22 00:08:06 ....A 586752 Virusshare.00085/Virus.Win32.Expiro.ai-2e87d6eeca09ae22b091b2b48dfe30b698d4c4ae56f50cc142732e34853a6830 2013-08-22 02:41:28 ....A 552960 Virusshare.00085/Virus.Win32.Expiro.ai-376bd598240f323db7e96fc5d07785b1e2a51c220fd747a690a021dac5f8c02b 2013-08-22 02:15:20 ....A 212992 Virusshare.00085/Virus.Win32.Expiro.ai-4510841f36dce54a242327af99ae172046b181fd680dfabc89d193ee5c599da9 2013-08-22 03:58:34 ....A 404992 Virusshare.00085/Virus.Win32.Expiro.ai-5473741515b8b0dca7c600241ffa221552f04e4e66da560b67118b87d323efd8 2013-08-22 01:45:34 ....A 233984 Virusshare.00085/Virus.Win32.Expiro.ai-551605d6d9fd689e52bc655ce02a3e5442466ed3f38b59cf2679e72e59e0f6ca 2013-08-22 03:58:36 ....A 275968 Virusshare.00085/Virus.Win32.Expiro.ai-562fa4c62108cfb8ab00f72bf692a1b0e4564ec90ad9ea5ac616568420a54374 2013-08-22 03:10:50 ....A 259072 Virusshare.00085/Virus.Win32.Expiro.ai-566638ff1f8b426afda8de4c39967194f65b497e589e06a49628e1de5077ee07 2013-08-22 03:48:30 ....A 204800 Virusshare.00085/Virus.Win32.Expiro.ai-568cfc23ce0993e7994c1996a58f5e010476dcf936bc239cad6f3a2ea0afef91 2013-08-22 02:50:04 ....A 306688 Virusshare.00085/Virus.Win32.Expiro.ai-5751c8d869e2bbce692352096892f880a028b51f94077c75fa2ee0c4cc00f74a 2013-08-22 05:03:20 ....A 540672 Virusshare.00085/Virus.Win32.Expiro.ai-5b593cf11373ff3bd6b56bd4869f371456d0a46aa82c3da3eddea7ebbe1aa7db 2013-08-22 02:12:00 ....A 240640 Virusshare.00085/Virus.Win32.Expiro.ai-62ad43b2ff4b87030356181f28ba80b14e010f404f4daa8c759be63076fad254 2013-08-22 01:56:06 ....A 404992 Virusshare.00085/Virus.Win32.Expiro.ai-63b50e9b2fccd538c3a653d2cb8be5ec74464bf831b021c54370f23d098fe71d 2013-08-22 03:31:30 ....A 240640 Virusshare.00085/Virus.Win32.Expiro.ai-68ef33e8bdf7be8d03cc84a049a99ddede7bbc2fbc54129d6feb361cecf76436 2013-08-22 02:06:06 ....A 1044480 Virusshare.00085/Virus.Win32.Expiro.ai-691bf5ac32eae51c7c9e66f3ce3a900581bc34be5d0accf21d77a7473b9faaf7 2013-08-22 04:11:32 ....A 660992 Virusshare.00085/Virus.Win32.Expiro.ai-8a4ea0d5961f70bfe39e6270e7243e93c9a8d575cec907a939558d39fe4329e4 2013-08-22 00:06:50 ....A 566272 Virusshare.00085/Virus.Win32.Expiro.ai-a1868b7251660f2cda9c72ccb3354c392ec49aa91ce932a26bc44573b8dc0c3e 2013-08-22 00:08:08 ....A 568320 Virusshare.00085/Virus.Win32.Expiro.ai-a8387d6b891ac8ad2daa39a8621dca6ced8bab892be71189d2fa2ce97c210728 2013-08-22 01:41:26 ....A 231936 Virusshare.00085/Virus.Win32.Expiro.ao-072a8a65ac0f3f5e4cc02c187afd206921dfd63d4a3c9ea67d8285e32c91cedf 2013-08-22 03:09:46 ....A 861696 Virusshare.00085/Virus.Win32.Expiro.ao-0755fb04d5b272cbe5780f4e7fadf39732d299bb12a6e660618a455a6100bd0e 2013-08-22 04:35:46 ....A 586752 Virusshare.00085/Virus.Win32.Expiro.ao-129a23599fe92b173c09213faf691a6381cd49d2a60d061c695b764965a09c7e 2013-08-21 16:04:28 ....A 217088 Virusshare.00085/Virus.Win32.Expiro.ao-210a5b30cfb8c281ad2e818683e3baff03aee6e4d9c4f6dda5794eac764f4966 2013-08-22 04:20:06 ....A 320000 Virusshare.00085/Virus.Win32.Expiro.ao-2288aaed7ba3cdf10aa41fd47a87a34d32fe695a2044ae5882c9b0875c825eb9 2013-08-22 04:35:42 ....A 581120 Virusshare.00085/Virus.Win32.Expiro.ao-24813b6045ec7bf011bdb324fe20539ae00fd0e7003e6d98cfc9788a9c9b1740 2013-08-22 00:06:56 ....A 270336 Virusshare.00085/Virus.Win32.Expiro.ao-2a06b82eb5b861c076cc7362cf12abb5495c506467c57501e5894a7d9534e2d9 2013-08-22 04:02:44 ....A 581120 Virusshare.00085/Virus.Win32.Expiro.ao-2a597c318d68c2edbb0b38c2e04bb7f486ba88fa597d0383d2f613409a462bb1 2013-08-22 05:06:46 ....A 581632 Virusshare.00085/Virus.Win32.Expiro.ao-31bc6d939eccc046a8616b4711ba4e78ac08486710ca174f2c905b8b9611f087 2013-08-21 16:05:50 ....A 352256 Virusshare.00085/Virus.Win32.Expiro.ao-37e225b51fc0a3a6a0537b2220481eb285b479891e49ac49854b8e1733c0a172 2013-08-22 05:04:10 ....A 513536 Virusshare.00085/Virus.Win32.Expiro.ao-385ffc78f4ed571b65e5e60b50e381b26c3e691779338802e6b435c3b6369ea5 2013-08-22 00:04:32 ....A 540672 Virusshare.00085/Virus.Win32.Expiro.ao-40dff45186e31fca0d07f4c5e7b38f78d92b2399361a36dbb6a052da3cfac794 2013-08-22 00:18:38 ....A 259584 Virusshare.00085/Virus.Win32.Expiro.ao-4346e288b2e4e3d944a8d45ef85614c928c7f2b9849029500c65abae4b279299 2013-08-22 04:03:50 ....A 581120 Virusshare.00085/Virus.Win32.Expiro.ao-56635f1a69152fd8f9d58ebec2f8c32049c10a9548dbb4fae82f081b5b1c46a0 2013-08-22 05:10:22 ....A 568832 Virusshare.00085/Virus.Win32.Expiro.ao-5e11370f88edf5964cdfba1a6dd61e34d47695dfca9cae0aefac319340e80357 2013-08-22 05:01:52 ....A 513536 Virusshare.00085/Virus.Win32.Expiro.ao-63f220a34fe2160f96f030d0840250d5d09cd639a2c7a69312814dd0d7359115 2013-08-22 03:22:28 ....A 348160 Virusshare.00085/Virus.Win32.Expiro.ao-688818c803d09c289d8cd6ff80fa754b43affb9b1079946eb5b93b0f9f524296 2013-08-22 00:04:28 ....A 540672 Virusshare.00085/Virus.Win32.Expiro.ao-70078149caeb984f98f5601867b0eabc064c0e7b6b41629cd03a679df8bff170 2013-08-22 04:36:36 ....A 581120 Virusshare.00085/Virus.Win32.Expiro.ao-7e4e029805f6bc9daff2c20539177f40b138af27dbb6bb1c05680cede20bb46e 2013-08-22 00:05:50 ....A 619008 Virusshare.00085/Virus.Win32.Expiro.ao-80e52fbd98da93874bf63cc3d790e3ba61e8a7a965391cb5c6eacdc1a67b5cb4 2013-08-22 04:13:14 ....A 586752 Virusshare.00085/Virus.Win32.Expiro.ao-83c28fc05eb3cf26aa30386ada9600188e1f669258efd3f140a5fab4bec2f06f 2013-08-22 05:07:46 ....A 586752 Virusshare.00085/Virus.Win32.Expiro.ao-b1f7bee2ae53d173aa1ec098d4256cb633c611a99d6113ae794bdef5e4d37f9b 2013-08-22 05:03:22 ....A 568320 Virusshare.00085/Virus.Win32.Expiro.ao-b4cf3e06e37587a79699cc8fd57ca0e4c7a9530f722ba29284d8885b3f9da1e9 2013-08-22 00:05:34 ....A 513536 Virusshare.00085/Virus.Win32.Expiro.ao-ba5cc1dbeca563f806a5bc6f5f463768c295482a0c7995b57cb1aa4711dab785 2013-08-21 16:01:20 ....A 593920 Virusshare.00085/Virus.Win32.Expiro.ao-c6b569b179e6de30633897be81899feb9d32fb91c692f4ca4390959259c15954 2013-08-22 00:11:34 ....A 541184 Virusshare.00085/Virus.Win32.Expiro.ao-d308653e98b48749ab342f4e4d41753cf62820dc597c4d5282870cd9599f699a 2013-08-22 00:18:46 ....A 541184 Virusshare.00085/Virus.Win32.Expiro.ao-db71699206856abd2aa9c945fa406462a082708f1d2562794d290af71bf47be2 2013-08-22 05:01:30 ....A 597504 Virusshare.00085/Virus.Win32.Expiro.ao-ea20048854b64d214081072a288c9f77d02963b8dc7e7a3e05da9cb8bdf24480 2013-08-22 00:22:44 ....A 541184 Virusshare.00085/Virus.Win32.Expiro.ao-ea3be2fd117af9e338abf7a8a3639e91fcfcdaccf6289b12366e13b382f8c226 2013-08-22 04:11:30 ....A 586752 Virusshare.00085/Virus.Win32.Expiro.ao-f534ce6e125fa4b4d62244255b8cdf0739f858d89e2767d155cadee0f0f43124 2013-08-21 23:07:50 ....A 116224 Virusshare.00085/Virus.Win32.Expiro.b-3253e713b782e199396e76091a57551430a81300e6ea075d67b5c1d466d62e39 2013-08-21 22:24:10 ....A 305152 Virusshare.00085/Virus.Win32.Expiro.b-33242f2385ebc709ccdb9e9994a02635a038b4552c9aef2dea1a054715175930 2013-08-21 18:39:42 ....A 218624 Virusshare.00085/Virus.Win32.Expiro.b-442bddbdf04bb4e4a93c004b7cca97d2907790434e564173615ebf809ce56951 2013-08-22 00:03:22 ....A 237056 Virusshare.00085/Virus.Win32.Expiro.b-5b27202febe309350d0d445dab77348211ce84f1da6b14f2d73a6005d8f788c3 2013-08-22 04:00:48 ....A 154624 Virusshare.00085/Virus.Win32.Expiro.c-1741f84d299bb2c3212a04451dd55241d056275cf8feb22b47a638ce6ab18b3e 2013-08-22 03:30:32 ....A 172544 Virusshare.00085/Virus.Win32.Expiro.c-3711cb93f5d4f62113a3760b1f597e23cf9fb2c5365c2988761a50f998064637 2013-08-22 02:21:30 ....A 218112 Virusshare.00085/Virus.Win32.Expiro.e-28838f82fb7a45a990a30a4b991c007ef1dd812079bb68ed20319d591fd3029c 2013-08-22 02:25:52 ....A 125952 Virusshare.00085/Virus.Win32.Expiro.g-543437470a5a8d623cb08339e963e02a9854b734b4cedc231b69456155664a99 2013-08-22 01:39:30 ....A 200704 Virusshare.00085/Virus.Win32.Expiro.g-565467cae2a674e2b444c5ca92147ffef1c3920b5d3379eaedc9f5ead8c45142 2013-08-22 01:23:36 ....A 155648 Virusshare.00085/Virus.Win32.Expiro.g-70939adafb5d0ffe6d5ade6e9e684be15a75e5466c432eef1088eb0f3949dec3 2013-08-21 22:30:00 ....A 798720 Virusshare.00085/Virus.Win32.Expiro.g-e873d6e90261abcea6a61e16dbd7e2bf148db9db43b6f94de2c3c336702d8b22 2013-08-21 19:22:24 ....A 147456 Virusshare.00085/Virus.Win32.Expiro.j-d6075b6bb1de2f1bbaab8f8079248d4804b77b6d2ec43fc08d6606ecb5be49cc 2013-08-21 22:42:22 ....A 150528 Virusshare.00085/Virus.Win32.Expiro.j-e56be07800407301225d8317d1354072899d785125d0dc950b1cd4ff23577801 2013-08-22 04:02:42 ....A 206336 Virusshare.00085/Virus.Win32.Expiro.l-02bd037aa831dd09f78848a9c46857c8facfee7b6ae7fae53b37dc3de7e098fd 2013-08-22 04:20:08 ....A 183296 Virusshare.00085/Virus.Win32.Expiro.l-1fce72f9e161dd3e8f854653322d0c87155c6700350a5fb9a28b363586dab42b 2013-08-22 04:49:18 ....A 280576 Virusshare.00085/Virus.Win32.Expiro.l-37e332e546c5119c5e82b05a01926a5ff93bdda812ff13b7f51845964e0e2cd8 2013-08-22 04:40:34 ....A 209920 Virusshare.00085/Virus.Win32.Expiro.l-453481781ffb829c65124dfac9d7d7628d2eddaa78c2e0b1381f45a0618d2aa9 2013-08-21 23:59:10 ....A 190976 Virusshare.00085/Virus.Win32.Expiro.l-47d4d6abd0c19c56e7a9fe5a19300dca8f57f9f5a6838b28e9115cc6ad7afeca 2013-08-22 00:20:12 ....A 209920 Virusshare.00085/Virus.Win32.Expiro.l-8503436c966abce906cd370b060e313fab576c1f850b98415bf8ce47eedccd18 2013-08-22 04:50:30 ....A 197632 Virusshare.00085/Virus.Win32.Expiro.l-8acc60c3f41abb0a9c57dbf6c9940a64112495ebab45c0f0c4f9ff021564cd33 2013-08-22 00:19:50 ....A 190976 Virusshare.00085/Virus.Win32.Expiro.l-9eba67cff4dc8ad6dc7b65663f849f5fc4ddf1a8d9e09021fb63f3196a0478a7 2013-08-22 00:18:40 ....A 187392 Virusshare.00085/Virus.Win32.Expiro.l-d23b0bc5f00913b7057a89619acfbaa444e808b41f0f23c2cc4e9d06300b7576 2013-08-22 00:32:12 ....A 187392 Virusshare.00085/Virus.Win32.Expiro.l-d622b7960370b867ef270ea050a7d8e1363f500fee5e5c57b40d441475e56b35 2013-08-22 04:42:50 ....A 206336 Virusshare.00085/Virus.Win32.Expiro.l-ddf45737c64483703029dd08ce38ba9b3b0d64bbaecad0182de2da4bb60d6d34 2013-08-21 18:56:46 ....A 319488 Virusshare.00085/Virus.Win32.Expiro.l-fd7b4abb2390d99bf4f50ba83d904761143b887ca51c4f795c8ae78cbf8fe275 2013-08-21 16:06:48 ....A 177152 Virusshare.00085/Virus.Win32.Expiro.m-f95d6562f400e6c1dd995375817cdb8de9c48d0a62aded5f6067e91be5aace43 2013-08-22 04:54:52 ....A 289792 Virusshare.00085/Virus.Win32.Expiro.n-03b7576b27cb66186605743550476ffb531866f3832057bb6c01881e8e4d5a5e 2013-08-22 00:05:22 ....A 219136 Virusshare.00085/Virus.Win32.Expiro.n-103e31383d435db95ed62e756aafb31544abe9f7244321ba2138f8feb12013af 2013-08-22 04:58:20 ....A 192512 Virusshare.00085/Virus.Win32.Expiro.n-29d9e92f1e0b7ea260548413d10916b067496e7c313e80ee360023e55be7e944 2013-08-22 04:21:58 ....A 198656 Virusshare.00085/Virus.Win32.Expiro.n-2ec23af9bc790ce02a34a51054aa37f1c59a9ef45051e08d477ce3b63f2d395e 2013-08-21 19:16:08 ....A 225280 Virusshare.00085/Virus.Win32.Expiro.n-e44d67349c7c305a279c6f3979070da32fb2af016515b62e258a337582d0d65a 2013-08-21 22:55:46 ....A 289792 Virusshare.00085/Virus.Win32.Expiro.n-ef46a34b1b0059010411ad3d480a2f53046781c922fbd2f3c1acfeb097093e13 2013-08-21 19:12:10 ....A 173056 Virusshare.00085/Virus.Win32.Expiro.o-40b4f0a774cdf25fd3266fb4275145b73d1a3748f7ca310903443dced48b0e89 2013-08-21 15:52:18 ....A 184320 Virusshare.00085/Virus.Win32.Expiro.o-fbb312febdfe5c13028f032c6cfb88007a163277e39c7c738d608188d4a458a6 2013-08-21 15:57:58 ....A 214016 Virusshare.00085/Virus.Win32.Expiro.r-e387d7d5d94e9d9070f2b0cf379c336aff2ac3c3a0231989492a46571f38b496 2013-08-21 19:49:40 ....A 506368 Virusshare.00085/Virus.Win32.Expiro.r-ff31246293db261924dfc06642985fde878d3bd5ad55158ea49cf304999be8fb 2013-08-22 01:53:02 ....A 290816 Virusshare.00085/Virus.Win32.Expiro.s-68d3f49ed3c1c2511c5381f15c363936c0bdb9ca3f1fe3fd2d0bcac8a606f887 2013-08-22 03:13:50 ....A 335872 Virusshare.00085/Virus.Win32.Expiro.s-705f24c8688c7f4e7f1c1fa752252ba5f6f919149f81b31126d69aad6e99792f 2013-08-21 22:45:54 ....A 239104 Virusshare.00085/Virus.Win32.Expiro.s-e5dbbc4bfae4d86e6c1e49e9e9be2834aea8cacc82c33a9b9e65c246d14225d0 2013-08-22 03:52:04 ....A 409600 Virusshare.00085/Virus.Win32.Expiro.t-083737210596a815387195af5073220ac67c7e43d8b719f9ca13826f5261e3a3 2013-08-22 02:32:52 ....A 266752 Virusshare.00085/Virus.Win32.Expiro.t-088a670d8e5b457f9c85ca79d1ed2000aad3609ed8530e46ee38c3f98f4f56ab 2013-08-21 16:57:14 ....A 409600 Virusshare.00085/Virus.Win32.Expiro.t-25aa2a184ba71b98025a706c9e290bf68c451ee13f94465be7745e4e9b84793f 2013-08-22 05:07:12 ....A 337408 Virusshare.00085/Virus.Win32.Expiro.t-5e5907d5f6c4d533d23998927a80ef1e624f8fc86ab4d2befd3f3393de2f7507 2013-08-21 23:22:48 ....A 337408 Virusshare.00085/Virus.Win32.Expiro.t-d2f47a78a1fba40ee67c06366a705d7f62d4d1ef8a197aa0263c5bb5398d40e1 2013-08-21 19:08:10 ....A 232960 Virusshare.00085/Virus.Win32.Expiro.t-d67f3df2865767a9bb19e1d5dae28a297f21b0745b3ef987e871af6b3bea7e85 2013-08-21 20:57:06 ....A 266752 Virusshare.00085/Virus.Win32.Expiro.t-eafdb8c2d0e02c7945d700a511bd9930703689c5ae5c0a005cef188acf80bd88 2013-08-21 22:32:44 ....A 247808 Virusshare.00085/Virus.Win32.Expiro.t-ffd81448f9ae3170dcb92a0452ac3408f86b77e9c8357cd68725ca65b17be53c 2013-08-22 00:08:36 ....A 221184 Virusshare.00085/Virus.Win32.Expiro.u-6598f76b95728c2fbccdf7f474471a212228245570f99777c94af3a06d228ef0 2013-08-22 04:40:32 ....A 237056 Virusshare.00085/Virus.Win32.Expiro.u-90426498810da1df66d73060fe0dce0a105832a5a80a059ff1bdd5e1f0e31633 2013-08-21 18:32:50 ....A 287232 Virusshare.00085/Virus.Win32.Expiro.u-ff82080e886b04bbc22892045b704bac82f00a77e259cdf77dcb1b68ffe938c3 2013-08-22 02:38:08 ....A 441856 Virusshare.00085/Virus.Win32.Expiro.v-0938f7aa47ccfbd30796789711a3c07f99651cc5d763159d9f1dccee6b42425e 2013-08-22 00:12:00 ....A 125952 Virusshare.00085/Virus.Win32.Expiro.w-061618375d5a89b8b330c4b40184a56c425a6ca9b7297832dbf24170e3113249 2013-08-22 03:30:02 ....A 199168 Virusshare.00085/Virus.Win32.Expiro.w-06311b87c46e6690c301f10f9c318a7731de1791e14511a9853ce6963b12da4c 2013-08-22 02:01:08 ....A 167936 Virusshare.00085/Virus.Win32.Expiro.w-063e6bf20484538d9b32b9bf757df30db7199848aeae658074e73bdc2cecfcdc 2013-08-22 03:45:12 ....A 600064 Virusshare.00085/Virus.Win32.Expiro.w-065186b606af1cd29000aa76615dd7c582c690bbe08c0da5b597a7c2d3d017ed 2013-08-22 03:40:26 ....A 174592 Virusshare.00085/Virus.Win32.Expiro.w-0655d90a6633e5f2380546d93fd55f46e15f7dc3c5c683320d435adab837660e 2013-08-22 02:58:26 ....A 185856 Virusshare.00085/Virus.Win32.Expiro.w-0664ce3c4a580dea055f04e0585cbda60e38b760f1b10a28def9df33344af31f 2013-08-22 03:04:50 ....A 206848 Virusshare.00085/Virus.Win32.Expiro.w-0695da9a1a24130e6fc97f826d7083c170220aa109a9193202dc2b22bac6ca6e 2013-08-22 03:37:28 ....A 136192 Virusshare.00085/Virus.Win32.Expiro.w-071d0444bd8bfb40c2f3a677dd7133c46443e649f29c6c10384c0d0995e769ba 2013-08-22 02:27:42 ....A 117248 Virusshare.00085/Virus.Win32.Expiro.w-076577217ac1e71b21cd3123b06b69945073c8cc146d6e1b6b41eccf306b0398 2013-08-22 03:59:32 ....A 141312 Virusshare.00085/Virus.Win32.Expiro.w-0784ab9cc40c8e96941efd4ee3ac2b54c6f9d41475946e0977888447b89cab98 2013-08-22 02:38:58 ....A 189440 Virusshare.00085/Virus.Win32.Expiro.w-08158f58b7416a7067e9350db44c6a74447fd9d229e69c548be804aaaef70124 2013-08-22 03:46:34 ....A 121344 Virusshare.00085/Virus.Win32.Expiro.w-085f3ee80844552036c68346aaedc85fa9aa0095da7eec582dc5d00b3469fe81 2013-08-22 03:51:16 ....A 208896 Virusshare.00085/Virus.Win32.Expiro.w-087b82a13f4336ee5ad988da3bf736273c5c3e177ae3c72a7023efe5b85efbd2 2013-08-22 02:53:56 ....A 200704 Virusshare.00085/Virus.Win32.Expiro.w-089707b81a2ad44bac43d7080948118dece01d919823ce377607b7f8ea05735a 2013-08-22 02:45:58 ....A 205312 Virusshare.00085/Virus.Win32.Expiro.w-098ceaa505479e4148e565d7c8fb94d053c1f8383e3aeb711fded6647ae56026 2013-08-22 02:18:40 ....A 431104 Virusshare.00085/Virus.Win32.Expiro.w-098e9722670a92849dfd8019237d572fddd445cac6bc211ec11cebf4eab61602 2013-08-22 00:10:04 ....A 372224 Virusshare.00085/Virus.Win32.Expiro.w-15713e32e47b6348e71a9b4ad40190256efdd1bf96f019a213127c929eedf72e 2013-08-22 01:50:36 ....A 244736 Virusshare.00085/Virus.Win32.Expiro.w-1631bf1dbdb28f5ba8845f27a137dd0425ce1a8ca6754f0a853972a924d748a2 2013-08-22 02:29:04 ....A 131072 Virusshare.00085/Virus.Win32.Expiro.w-1664184a219dff8a0137b031105aac18c521828a71356a1b32399ef0eeda8da7 2013-08-22 04:51:36 ....A 153600 Virusshare.00085/Virus.Win32.Expiro.w-1664201626b8e7bf178ca07ae876d1ea3ebcc85ee6bb737a47619098ab55a631 2013-08-22 01:18:28 ....A 219136 Virusshare.00085/Virus.Win32.Expiro.w-172c0b7e3a67f8c263e40a78478ee01783dd2a46fc486c78a15c9ef79f928994 2013-08-22 02:24:26 ....A 304128 Virusshare.00085/Virus.Win32.Expiro.w-1734c0dac90485f9c875278ce3b51e46c84890373623ffed532a680e8ca243b3 2013-08-22 03:40:50 ....A 239104 Virusshare.00085/Virus.Win32.Expiro.w-1738d88c31503852206c666c0b63116e2d966775be593f63445056f29bc1035a 2013-08-22 02:30:52 ....A 160256 Virusshare.00085/Virus.Win32.Expiro.w-173bc3688be20aae02f0f1c5c0ce20608788fa0e39d79519d39c8a5ad71c7bed 2013-08-22 01:46:28 ....A 198656 Virusshare.00085/Virus.Win32.Expiro.w-17410b654b38399cac2b0168ed08a61ea0d891c6a133def1d7d4ba7d0d9c82c0 2013-08-22 04:02:24 ....A 176640 Virusshare.00085/Virus.Win32.Expiro.w-1752ec34b23a6aad398ec7ac88e6249f64385d98bc0f23acc16a74157a798760 2013-08-22 04:00:06 ....A 353792 Virusshare.00085/Virus.Win32.Expiro.w-18031c1a1ddead2523be904c0be91bfe4dcb7bd4ac511ecc1301a53876e69194 2013-08-22 02:26:58 ....A 179712 Virusshare.00085/Virus.Win32.Expiro.w-1864369878a06930e03e51e5d77b6468c839ad267248189f954b397f7e763f58 2013-08-22 03:00:40 ....A 196096 Virusshare.00085/Virus.Win32.Expiro.w-187971afa291abacccf8cb268948cfd5a98fcd977387d19c57014f23be54c2dc 2013-08-22 02:50:48 ....A 116736 Virusshare.00085/Virus.Win32.Expiro.w-188c850f6e0c89a38542c8ce99ce0c26b47ac1fc10831868a5565d9e50f4e06d 2013-08-22 05:04:30 ....A 154624 Virusshare.00085/Virus.Win32.Expiro.w-190add28c15cd7b54a1c5a95404c4ba8119a18fd4bcb4ad70438b153e4404a6a 2013-08-22 01:25:32 ....A 205824 Virusshare.00085/Virus.Win32.Expiro.w-19354c4031cac845952d0f0e3b6a0b5bdfee6d05b7baf3008350f9fdc08e163a 2013-08-22 00:36:24 ....A 118272 Virusshare.00085/Virus.Win32.Expiro.w-193e70e5bfa6eaf30e14df1c36f7c6d8005e4f686ae1e6b76cfa0bafb81984d9 2013-08-22 03:22:06 ....A 212992 Virusshare.00085/Virus.Win32.Expiro.w-25740db41932691d8df17d1ca3b1db7dfbf387b3ba263a39d4b8e728b118cee9 2013-08-22 02:40:42 ....A 181248 Virusshare.00085/Virus.Win32.Expiro.w-2575d19f2e28dd1c3895c4a7cef3d850e2e7f9efc71dd3a474e964b0f6908591 2013-08-22 03:18:46 ....A 159744 Virusshare.00085/Virus.Win32.Expiro.w-257c35fee9d0d15541c766feb950e0a716616d3846894c7b588b13884cdfaaa9 2013-08-22 03:21:22 ....A 125952 Virusshare.00085/Virus.Win32.Expiro.w-2581e3ff39a9251143857bbf761e6b4e56974c471dabff01fbd7e5baf61b0798 2013-08-22 03:50:36 ....A 152576 Virusshare.00085/Virus.Win32.Expiro.w-258d1ba7c908ad8f05ab5dd5cc08839090e85f6d57e4d86cc54b8f4140361637 2013-08-22 02:20:52 ....A 169984 Virusshare.00085/Virus.Win32.Expiro.w-259522837f596cbc892cf6781664d474eb32c34478aa8ce61117c4e574e23ae4 2013-08-22 01:42:44 ....A 235520 Virusshare.00085/Virus.Win32.Expiro.w-259f5c295e42c69a780de1d5eee5a0632b0b1fd79010543d3b249381d6ba2adb 2013-08-22 01:30:14 ....A 246784 Virusshare.00085/Virus.Win32.Expiro.w-26084e16b7b6222b78ce788ce211777816864b67130eeb9ba9a39a80040f9d4e 2013-08-22 03:18:24 ....A 1300992 Virusshare.00085/Virus.Win32.Expiro.w-260a0211a0635337e7e494ba5b8302dc7323dcf220edbd74ac51817c130fca3b 2013-08-22 03:11:38 ....A 155136 Virusshare.00085/Virus.Win32.Expiro.w-26294f45c1a4c5e07259971023475eebb34a451220f201360cb5a37d82fd0eb7 2013-08-22 01:38:06 ....A 225280 Virusshare.00085/Virus.Win32.Expiro.w-26511e7380f14b7afd0d2878b0f58ec1301d2ea4c270848b4c8c6f27563edee8 2013-08-22 03:33:02 ....A 168448 Virusshare.00085/Virus.Win32.Expiro.w-265e409b2cbf6ec81b397438c73ff44439a66729b891d1a7d622990199b8cc21 2013-08-22 02:19:44 ....A 171008 Virusshare.00085/Virus.Win32.Expiro.w-266d1cf506c81d00b35161d5d652de7280d6a50878222fc23e55dc1702078187 2013-08-22 03:32:14 ....A 245760 Virusshare.00085/Virus.Win32.Expiro.w-2671ba75ade6a135a59add4f2ae4cc0affe13221021abe63ff41e8fa4c78384c 2013-08-22 03:07:18 ....A 248320 Virusshare.00085/Virus.Win32.Expiro.w-2691a117944b6e135f4a9130e71ca31794c1de80b5bb8e28b3c57859d32144c7 2013-08-22 03:16:22 ....A 602112 Virusshare.00085/Virus.Win32.Expiro.w-2719d89fe5edfb2072e3795199673549d3ebbdbbc35f116ce1a67e761b65ed97 2013-08-22 02:23:36 ....A 511488 Virusshare.00085/Virus.Win32.Expiro.w-277f238c10af05d9063b195e6ba2e2bbe77a5562388c8d00b6c138268033d8da 2013-08-22 03:13:08 ....A 228352 Virusshare.00085/Virus.Win32.Expiro.w-2794c7807d3116af6ed164128fe84cc703864501706fb1e02ecf380b33135b64 2013-08-22 01:23:16 ....A 132096 Virusshare.00085/Virus.Win32.Expiro.w-2889ae4d53cdec0c2253fb24244cb004709af51651464c4739f48e8cc72e1c89 2013-08-22 01:20:26 ....A 199680 Virusshare.00085/Virus.Win32.Expiro.w-288b42fe2828ce1279cab05410f570c1ae62b8d86051845ce49ec09449528015 2013-08-22 02:58:24 ....A 190976 Virusshare.00085/Virus.Win32.Expiro.w-349a11b9a0683e4a3bf54ae6f67c091860b290e858c20616620e60c4fa5308ce 2013-08-22 03:49:58 ....A 305152 Virusshare.00085/Virus.Win32.Expiro.w-352b0d4f25fef132dcc927700fb7cba752bb96d484f4b9e997b40e159fab9aaa 2013-08-22 02:07:08 ....A 389120 Virusshare.00085/Virus.Win32.Expiro.w-3546f8343b5d50dc4b1056288aac9b8b360b9660289f4b99911c76bbee3ea754 2013-08-22 03:47:16 ....A 162304 Virusshare.00085/Virus.Win32.Expiro.w-35798b9eb3e376e84f1a3947768c3baf3cc44e62712e106cdf1dd0922328b6f4 2013-08-22 01:34:56 ....A 226816 Virusshare.00085/Virus.Win32.Expiro.w-36416c5b45840db24e04e0848ab0739c387c6b8c46f67181481a4316913280dd 2013-08-22 04:41:48 ....A 279040 Virusshare.00085/Virus.Win32.Expiro.w-3689316cb7340443a0518401850c622b899b91b4d30ce4c3dcb52e2ee5223ea3 2013-08-22 00:30:06 ....A 299008 Virusshare.00085/Virus.Win32.Expiro.w-3692015cbfd1d93ba2eb91669c249e9541cbdb355f30dbd4c151436ef24bd0e2 2013-08-22 00:08:08 ....A 164352 Virusshare.00085/Virus.Win32.Expiro.w-36faaba7de8fd03d5517538aec6be906ab31a8f0947d4fb6786c319e156e9839 2013-08-22 02:10:38 ....A 236544 Virusshare.00085/Virus.Win32.Expiro.w-373043c972c628ef3fd1c0fb6a41315e729f0c84da55073cf4a7ecfb60c0a31e 2013-08-22 03:50:10 ....A 634880 Virusshare.00085/Virus.Win32.Expiro.w-37894960c4463f09a384ace3c0c4275585b38f566c7cef2a2fb0142658e35b16 2013-08-22 02:08:38 ....A 143360 Virusshare.00085/Virus.Win32.Expiro.w-3797f6f038068a71a551a1f141bcd8f4e9987f5d270a787197a5ff4a08ac1cbe 2013-08-22 00:09:16 ....A 186368 Virusshare.00085/Virus.Win32.Expiro.w-44427e97655a92882bcaf8e41871a4fbb5a902b2fe5d8950d1123cb7ce1ef03c 2013-08-22 02:50:02 ....A 309760 Virusshare.00085/Virus.Win32.Expiro.w-44547ab89d142c19f3042a1c9679c66a65ef589723da56ba05070b86b2bea0b5 2013-08-22 02:13:24 ....A 168448 Virusshare.00085/Virus.Win32.Expiro.w-44552c15f98fc39048979d346d8651e8493777a6138c8275041347d6aa993304 2013-08-22 03:02:14 ....A 164352 Virusshare.00085/Virus.Win32.Expiro.w-446580d00afed6b52aa1fe4bef23ead26effb762b50f6b0526a5ac122bf6b894 2013-08-22 02:39:26 ....A 116224 Virusshare.00085/Virus.Win32.Expiro.w-45163d55f8c44e9dc4ab1c679d81036c8d7cde5f9a9b6262982d793fbf31f01b 2013-08-22 01:47:14 ....A 207872 Virusshare.00085/Virus.Win32.Expiro.w-4530ccfe6b6065dd340fb83895c9166a1aab36da27ccba0297bce82bf5f94854 2013-08-22 02:06:14 ....A 179712 Virusshare.00085/Virus.Win32.Expiro.w-4533814045ce26601558d8a13c4524a05ab1743718fdfac5a617bde207295fc7 2013-08-22 02:34:12 ....A 151552 Virusshare.00085/Virus.Win32.Expiro.w-4535aab77657ba7d8c40f97a495419bc4073f64b32b41031db9b9fed35fc1a73 2013-08-22 03:01:48 ....A 201216 Virusshare.00085/Virus.Win32.Expiro.w-4590d18f190024ce74415c51f584a01bbdc2f79de4fdab4ef924c35852175a5b 2013-08-22 00:29:18 ....A 243200 Virusshare.00085/Virus.Win32.Expiro.w-4634bec142c122455365c8f35d0595b499dad007fbb59b4ca9825d5a549d5fe0 2013-08-22 01:58:10 ....A 261120 Virusshare.00085/Virus.Win32.Expiro.w-465551e23015740414088d187f562259f02e1bbcef27664b26f59c1e64cffe64 2013-08-22 02:14:38 ....A 296960 Virusshare.00085/Virus.Win32.Expiro.w-465a9dab4712f6a2ada9a0fb11bfa634f1ee77e5f52d87cb389bf76244c77fca 2013-08-22 01:33:10 ....A 186368 Virusshare.00085/Virus.Win32.Expiro.w-46756a208e71b943571ba85b272259b0e32de19ff7c51b28bf50cdfba1ff2c36 2013-08-22 03:29:40 ....A 189440 Virusshare.00085/Virus.Win32.Expiro.w-4691882a4a70efd816dc9f43755187e7c69f31900a32e570e8f5d7276a022948 2013-08-22 00:29:28 ....A 199680 Virusshare.00085/Virus.Win32.Expiro.w-472759dd16a4ec5e0c5cbafde2d4e4b8dc374f4cfb83d5aca157a86a59f31f6f 2013-08-22 02:57:58 ....A 127488 Virusshare.00085/Virus.Win32.Expiro.w-4730ccb633632fe90a13e5a89f7481a11041e32c36cff6663fc619985183b098 2013-08-22 03:21:44 ....A 152576 Virusshare.00085/Virus.Win32.Expiro.w-4739806d1dfc5c8316ac592e3a9bf5a20dfdf02f74a7ce849bd4eba64adefd06 2013-08-22 02:05:12 ....A 110592 Virusshare.00085/Virus.Win32.Expiro.w-47418d89398acf4a7f25c6daddfc4df44643e3f409ef5cbe9bfd22410910e9bf 2013-08-22 02:32:16 ....A 441856 Virusshare.00085/Virus.Win32.Expiro.w-53913091de951152ac614c404c57906f22147f26d2cb58254bb6ce4f4d7f5b71 2013-08-22 02:14:36 ....A 172032 Virusshare.00085/Virus.Win32.Expiro.w-5402964caeb894999a673df1ce24bd195e144dd7cb48de3d8bdedfb6d53532c5 2013-08-22 01:28:26 ....A 176640 Virusshare.00085/Virus.Win32.Expiro.w-54467f740b90358f3a9eea07a5a7125f26006700ba3ab7c01cf3d5dfa363a144 2013-08-22 01:35:10 ....A 224256 Virusshare.00085/Virus.Win32.Expiro.w-547064d4e3948b0b43a642fc045b1655776f08a27a17d9f0ac9bafbe7dc8dab1 2013-08-22 02:42:44 ....A 364544 Virusshare.00085/Virus.Win32.Expiro.w-549c6ad8b8e64cd8fcf274e544d778ae6d73dfd3b388c760ba1946dac818543a 2013-08-22 01:38:26 ....A 122880 Virusshare.00085/Virus.Win32.Expiro.w-5568cf196adbefa6aeda75ca86c7e07d900a0079a667241076568217e96c3bcb 2013-08-22 02:32:58 ....A 172032 Virusshare.00085/Virus.Win32.Expiro.w-560c27004e3498681e2fa2b17e720820de47852fc3425e2a559f837a4be6f993 2013-08-22 04:51:36 ....A 244736 Virusshare.00085/Virus.Win32.Expiro.w-5629585cbd5c29a3821f812e877a80e51b7d920b4c18aab3e6978c92d1920dc8 2013-08-22 02:03:52 ....A 146432 Virusshare.00085/Virus.Win32.Expiro.w-562ffd76a588cd8421cbaaa7df5599d3fd36cd36fc7a57a97425ab36a922b66a 2013-08-22 01:58:08 ....A 274432 Virusshare.00085/Virus.Win32.Expiro.w-5639784fe17a2562ea9302088405801f72b23b7b7387080d8f03fb1d4114ecce 2013-08-22 01:21:34 ....A 226304 Virusshare.00085/Virus.Win32.Expiro.w-56568e79432fba458a93a8f07bad73ceccfb157ba6c3c9c5463a4f9907ad394b 2013-08-22 02:14:18 ....A 1190912 Virusshare.00085/Virus.Win32.Expiro.w-5664ab22c77ed6a084c155615380888993969a9bad7cf0e99e8ed66ae4385d37 2013-08-22 01:26:28 ....A 225792 Virusshare.00085/Virus.Win32.Expiro.w-5672f5cb9b4c05abc1c77ea488172168f8c1b0e87e3bc1cf3752c88bdf6cbe56 2013-08-22 03:49:56 ....A 474624 Virusshare.00085/Virus.Win32.Expiro.w-57238dedd14ae3bee206c188f9a5172b27eaf05099535bea23ba2b20ccd7ed10 2013-08-22 01:35:30 ....A 852480 Virusshare.00085/Virus.Win32.Expiro.w-57416d36a27852467e268b66bc0d8b6294fcacb43acdc9dc889c95b05a27e880 2013-08-22 04:32:12 ....A 339456 Virusshare.00085/Virus.Win32.Expiro.w-575e820593464d85bc1d7603d4640eb340d4e0d1c0a8877c8bf84aa88b509a2a 2013-08-22 04:56:56 ....A 239616 Virusshare.00085/Virus.Win32.Expiro.w-6233d4d36881ccd05436eb4bec2fbbffeff9cd31ed13a9e11c783e50a2d26f96 2013-08-22 02:14:42 ....A 206336 Virusshare.00085/Virus.Win32.Expiro.w-62628d5ea8c5d157a776b6c06b4c0d3abf630fd22ed2b3975332190da0dd330d 2013-08-22 01:58:10 ....A 170496 Virusshare.00085/Virus.Win32.Expiro.w-6267010ed1e701d66fbf147547ae94cc562029d7bb375723ab5b742161604bcc 2013-08-22 01:43:54 ....A 169472 Virusshare.00085/Virus.Win32.Expiro.w-62a7710877ffedb9a485ce89105b25cdcb6e3710402bb28a69c5ef8475083f6d 2013-08-22 02:02:04 ....A 169984 Virusshare.00085/Virus.Win32.Expiro.w-630576acf370c5ee3e2a62518490f0776cca73451892cd0f635040296a114912 2013-08-22 02:52:40 ....A 704512 Virusshare.00085/Virus.Win32.Expiro.w-634720935df499b1aba4c40badab4f9d4de815a5dbfb6ab16050a8631f7b68c4 2013-08-22 04:46:30 ....A 243712 Virusshare.00085/Virus.Win32.Expiro.w-6352dd5e9e3b66b43fb3234abcd8524d631a6f48477cb2c6cf86944badb06588 2013-08-22 02:27:52 ....A 236544 Virusshare.00085/Virus.Win32.Expiro.w-63a370deb7ce81cb9feb65209ec2108f8700bc4f39fb54be13662f761f912f72 2013-08-22 02:09:00 ....A 1216512 Virusshare.00085/Virus.Win32.Expiro.w-63caa38f27832b1d3ee8128e30bebf275e5fd1328cbd51b42f289b0cc02bdcea 2013-08-22 02:51:14 ....A 162816 Virusshare.00085/Virus.Win32.Expiro.w-63ee7a4bf32b2e3ae70f14bf0e35a05ca9d65a41e1a883e62ace295494b99c9d 2013-08-22 03:27:56 ....A 244224 Virusshare.00085/Virus.Win32.Expiro.w-63ef0e482f77540abbadc761522c8175d7e6f4b50a9932b0a98763f05916d913 2013-08-22 01:25:44 ....A 437248 Virusshare.00085/Virus.Win32.Expiro.w-63f99ab6d97738801e1a0f616270a36b0f65c666d65010c3f6665ad7f6666c18 2013-08-22 01:36:30 ....A 147968 Virusshare.00085/Virus.Win32.Expiro.w-6419b2c2f8bb771487e8707881a18f0d960fcdc745dd4798c92f5970205c41d3 2013-08-22 02:44:02 ....A 139264 Virusshare.00085/Virus.Win32.Expiro.w-64214b40e5095afc800e4d51a3391a51d6b91574e4dfaf0d09a3c85215aac092 2013-08-22 02:24:12 ....A 285696 Virusshare.00085/Virus.Win32.Expiro.w-6421bb3a688f5261b4d864e1f0be092c51429eed168dece8e25a7de5199bf47b 2013-08-22 01:29:34 ....A 389120 Virusshare.00085/Virus.Win32.Expiro.w-64350407f98a0f5da3f0145a37ee1ac9f3eef6a5aea84f606f829c15a204c93b 2013-08-22 01:57:04 ....A 110080 Virusshare.00085/Virus.Win32.Expiro.w-647367ebd1ffd959296d61f486b164289031023c75d8a76692f8b82306356a87 2013-08-22 00:29:22 ....A 115712 Virusshare.00085/Virus.Win32.Expiro.w-647e4bb6238be6808ab89e8b49762a94d32e8184c2b41757c76f927fb74200c0 2013-08-22 03:38:10 ....A 199680 Virusshare.00085/Virus.Win32.Expiro.w-688f3e59dbe7abb0d4bda2f6f72dee9fada23370d22862da8c5bd64b3c971c24 2013-08-22 00:35:16 ....A 303104 Virusshare.00085/Virus.Win32.Expiro.w-68ac537aff8521bbf3d1753b244608229b0bba2d1082628535a12ff697781ec7 2013-08-22 03:24:56 ....A 458752 Virusshare.00085/Virus.Win32.Expiro.w-68b1f3d639d69777898bf5de533860acf7a0cc17abc0809755b7b156b41b9c65 2013-08-22 03:09:08 ....A 258048 Virusshare.00085/Virus.Win32.Expiro.w-68bb2b5fd7fbdcabe0ffda9a66a837631c2e2b7a3436c751745763be859e49ed 2013-08-22 03:01:42 ....A 290816 Virusshare.00085/Virus.Win32.Expiro.w-68cafb29902259b5c48398da58a945208ee1e5099fbcd1cf2966c5cf23d2e451 2013-08-22 03:25:10 ....A 155648 Virusshare.00085/Virus.Win32.Expiro.w-690079dab40e1d4ad36c91c5c7c63ed5498d65db122b0ab0fde864bcb76bf2f0 2013-08-22 02:47:38 ....A 254464 Virusshare.00085/Virus.Win32.Expiro.w-6919ca391eca9c24d977753d7104f9a6816a418264af34804e667866c79e2f95 2013-08-22 02:00:20 ....A 280064 Virusshare.00085/Virus.Win32.Expiro.w-691a01814bc25bcf5946d7af3dc10c9518a72d13e135f5128006521c79a4c741 2013-08-22 02:45:56 ....A 169984 Virusshare.00085/Virus.Win32.Expiro.w-692cf9f22a6b2743413e7e31de6b0a957ef2df57121c6bfa78f3fafe137c8646 2013-08-22 00:30:50 ....A 314368 Virusshare.00085/Virus.Win32.Expiro.w-693b658e43cfae6c4d5df5038061ecd0cdd4e99a222fa5be8f16971f937d321d 2013-08-22 02:45:06 ....A 372224 Virusshare.00085/Virus.Win32.Expiro.w-6950ad3a3fcff37e9b924af66e9380589729d27d39851734cd91e1acf9c4078e 2013-08-22 02:21:32 ....A 278528 Virusshare.00085/Virus.Win32.Expiro.w-698cb101781beb47050cd8c60a378505f064d5bf001b4e63f74b94b3208e409a 2013-08-22 03:55:14 ....A 169472 Virusshare.00085/Virus.Win32.Expiro.w-69946e70a8ce227c3a1d44db4ba08a5d58c8045a22d2e4fa232ab2796acb3560 2013-08-22 02:05:20 ....A 282624 Virusshare.00085/Virus.Win32.Expiro.w-69c5f045c7086edf971bcebecfcfc1c355e4877342c5acefe5130db6f0c0ae2d 2013-08-22 04:19:10 ....A 996352 Virusshare.00085/Virus.Win32.Expiro.w-69e0604b58dd9addb6bf9a5b4c61939e5232260628a136a7b942b1ec24bad96f 2013-08-22 01:28:54 ....A 196608 Virusshare.00085/Virus.Win32.Expiro.w-7031227fe82dcc3378e31605e8631d07a86ec8f734feb13e32a2d3c791f47ad9 2013-08-22 03:03:08 ....A 185856 Virusshare.00085/Virus.Win32.Expiro.w-703476c59f17f60c26a71995459180b1101461e9ac5f677ca2a48d365f6ba97a 2013-08-22 02:37:36 ....A 296448 Virusshare.00085/Virus.Win32.Expiro.w-704507f03a0eef3d3baf381a01ce9619fa95e20a35e0979f02d3b164df66ac2d 2013-08-22 00:33:42 ....A 229376 Virusshare.00085/Virus.Win32.Expiro.w-704ab4575e5ae4a78edd2d7ff5f0a15eed72bf93f49e7fad5fa02585b7b32faf 2013-08-21 17:18:04 ....A 116736 Virusshare.00085/Virus.Win32.Expiro.w-7105a667668bfa3073ac232603753d331ceb396c1eebb838b1032e576f411004 2013-08-21 16:03:22 ....A 168960 Virusshare.00085/Virus.Win32.Expiro.w-c11bf8e1972c5a4562f63636e5777a763b8c2b2a6656629b6576c132eb3b3d2a 2013-08-22 04:06:40 ....A 339968 Virusshare.00085/Virus.Win32.Expiro.w-dc1f9f0e97488894d7224d420a66a45ab4d4b9b252bafdc7f264ba634c792dc8 2013-08-21 19:03:00 ....A 179712 Virusshare.00085/Virus.Win32.Expiro.w-de81c776845786f3eab73dbbc0a837e10cad5366f7608d87546b3645d89e7c8e 2013-08-22 00:07:16 ....A 326144 Virusshare.00085/Virus.Win32.Expiro.w-f612ea0831267ec8fb6f0e0f0a9c2f9435d3a53c289dfc2f089c5544b7a9a928 2013-08-21 16:32:22 ....A 413804 Virusshare.00085/Virus.Win32.Expiro.x-edc9de8770011c635307fcbd442c705e5bea80a7d45c4889e43148e129564d8a 2013-08-22 03:23:16 ....A 229376 Virusshare.00085/Virus.Win32.Funtik.a-6298bd0d401d51f210ed70615226b6b8cdf5b855c8a6e86689adae83fc095114 2013-08-21 22:56:10 ....A 300044 Virusshare.00085/Virus.Win32.Glkaj.c-f65465983426cced3db20a4a9e8450cac8c5e3a2e751ddd1c93a5ebea35fc80e 2013-08-21 15:31:14 ....A 335872 Virusshare.00085/Virus.Win32.Goblin.gen-e3341c0454498bf9d12fd4dc35c18481c80314661a0d46aeda0cf6424b8c8510 2013-08-21 17:21:46 ....A 47185 Virusshare.00085/Virus.Win32.HLLP.Bertle.4608-71015c7ad93972fe17d5fab002073245d1020025d5e3b1b03fd07aee215d0336 2013-08-21 23:02:54 ....A 474482 Virusshare.00085/Virus.Win32.HLLP.DeTroie-f75955465c85ca87d7384b0964437991c693bc356bce3a0711e314f123feb011 2013-08-21 19:18:58 ....A 554171 Virusshare.00085/Virus.Win32.HLLP.DeTroie-fb0d7f1a8e5f13dac3f43ac95badb210420fa73fd47d008689fb4af010ff702d 2013-08-21 18:46:56 ....A 776280 Virusshare.00085/Virus.Win32.HLLP.Gogo.a-fd32a59458dc8c61c8c1b750286b999a4a7f2f75bf859b7ab25d0a3f40395a0d 2013-08-21 15:55:30 ....A 165376 Virusshare.00085/Virus.Win32.HLLP.Hantaner.a-f2ccd4d44262bb36b362116d59c01a1ea462bb8d387d0fb3a6f26cded51e8b00 2013-08-21 16:24:56 ....A 8938 Virusshare.00085/Virus.Win32.HLLW.Frekaz-3057f898a87b442f3d48ee58244b6c78615b9c0cdf9c9c7c8b81672ecd0105e6 2013-08-22 02:09:56 ....A 176130 Virusshare.00085/Virus.Win32.HLLW.Karimex-5422bd60961c890c50d66fdd425dd5d75d0b6dad42b32a6a1220ebe9980df9ec 2013-08-22 02:50:14 ....A 196608 Virusshare.00085/Virus.Win32.HLLW.VB.aw-4469ed312e8d3fd4775a881f58d6b7e3b8865c6d84fe4d678a4555c44ae76331 2013-08-22 02:34:22 ....A 114688 Virusshare.00085/Virus.Win32.HLLW.VB.aw-4673eeb99d723827de9b26f785779f1db241c27a8237346fbbb65884ec86b53e 2013-08-22 03:28:12 ....A 61440 Virusshare.00085/Virus.Win32.Hala.a-45724086e23802646d22989dba320d69dc34c65713c69169ec2b8c0fb0a96114 2013-08-22 03:04:14 ....A 31232 Virusshare.00085/Virus.Win32.Hezhi-550860d7ee475a31d7421eaaa88062c08227b74eff75e34063438a7a4fb80d98 2013-08-22 04:06:14 ....A 105984 Virusshare.00085/Virus.Win32.Hezhi-c400e9c5db30d582ebb0c428cb20e2639dc8c1a345388aafe4a81e3918848780 2013-08-22 03:34:14 ....A 142391 Virusshare.00085/Virus.Win32.Hidrag.a-0658586d657066de3d1d631f613b4cfc250b183cd5144ad10560372b89e6ee04 2013-08-22 03:43:30 ....A 242328 Virusshare.00085/Virus.Win32.Hidrag.a-06796cf079144d7a615f95e363ac84f70e3f4047df9bb0f60e887bcc9ccb1c67 2013-08-22 00:01:16 ....A 713008 Virusshare.00085/Virus.Win32.Hidrag.a-07648710461b8fbd951f7a7f04f9e5d6b2302ceab7456cc8ffcfe9786eefa04e 2013-08-22 05:10:32 ....A 1094108 Virusshare.00085/Virus.Win32.Hidrag.a-0802e1cd2cca87fc4a214145b3041cea2992033df0eada8ec363a503d0ca11c0 2013-08-22 03:51:26 ....A 142688 Virusshare.00085/Virus.Win32.Hidrag.a-0820377ae753da4ae99bb5a0e0ff1bdd472dab443bb5fa56c8a2f564cc0368b4 2013-08-22 00:28:02 ....A 264800 Virusshare.00085/Virus.Win32.Hidrag.a-0e243b406b512a5c3f5c93c62e0a1712edb3359b603c18adb60abdb4e4ecf3a2 2013-08-22 00:16:58 ....A 531968 Virusshare.00085/Virus.Win32.Hidrag.a-1696dc5f0dd1c749a09d14162dbeceaaa78cf821b9abaf87cca0aad63b676f7b 2013-08-22 02:17:06 ....A 155136 Virusshare.00085/Virus.Win32.Hidrag.a-192904e1e45f3bee408dedcd17667b17f8632aa3299a683f3c3ad091d0c3553a 2013-08-22 04:48:54 ....A 253440 Virusshare.00085/Virus.Win32.Hidrag.a-1938eaafb3cc06ed3867cba6a9c334c930e8f226527b64699d89db51dc113096 2013-08-22 03:22:34 ....A 36352 Virusshare.00085/Virus.Win32.Hidrag.a-258ed9369894da961c262b867c66cb096dfb0877b40c694563c6e2a5a18ced41 2013-08-22 01:24:00 ....A 1137664 Virusshare.00085/Virus.Win32.Hidrag.a-265eae0c1bb7ce6a3837e8d52ac2e3c53c0a171bbc61e3a6395daea521911a1b 2013-08-22 04:44:06 ....A 949760 Virusshare.00085/Virus.Win32.Hidrag.a-27243a2906de10e9a606e8a9cb619ca06c9abc659a93e79cbd78e5130985ca64 2013-08-22 03:55:08 ....A 1349499 Virusshare.00085/Virus.Win32.Hidrag.a-278eb4e1265fa3453874dba755c201648837a57e41fb0ea0b23717451b100c2a 2013-08-22 01:41:16 ....A 1686528 Virusshare.00085/Virus.Win32.Hidrag.a-285983b16ef3f82a2554e8a3dc545202dca5934f3c3a64cc0c6d171e1b4339fe 2013-08-22 02:39:36 ....A 885794 Virusshare.00085/Virus.Win32.Hidrag.a-3539ba196ce1f90066be4b07fe4d3f1959d7024f90ffb6493950519db57da55a 2013-08-22 02:02:14 ....A 444416 Virusshare.00085/Virus.Win32.Hidrag.a-3567dc25abc8e4c35c98f23d1feb99da8478dd16e637f8832fa3f35413058ce1 2013-08-22 03:12:02 ....A 879104 Virusshare.00085/Virus.Win32.Hidrag.a-3622d02565492d711f9f17a8e339c02947ab6c5c7092bdab99160af919893b75 2013-08-22 03:00:04 ....A 696178 Virusshare.00085/Virus.Win32.Hidrag.a-36459f35135efc78cfc1565129a2c3bb8deb27e079cfd0f8f29884a83a425b26 2013-08-22 02:50:54 ....A 1226240 Virusshare.00085/Virus.Win32.Hidrag.a-368cbc8ec6363d58446c35afd3f857d84bf80d0c04ea5a0d769885e0dd714899 2013-08-21 23:59:34 ....A 469770 Virusshare.00085/Virus.Win32.Hidrag.a-40b0785f7f70028e9beb456a91491253f604b8e0b9dcf3f894ff6003102ee70b 2013-08-22 02:06:54 ....A 718264 Virusshare.00085/Virus.Win32.Hidrag.a-44646142859733e896235e1afc8f8278c84beb8befbe3d58b30147e7c9b8bfee 2013-08-22 03:49:52 ....A 687616 Virusshare.00085/Virus.Win32.Hidrag.a-45536bb15f0a6584d292479bd466f01d9e5fe6ea82f792feb10f79e1d9a31c6b 2013-08-22 02:01:12 ....A 213504 Virusshare.00085/Virus.Win32.Hidrag.a-460ac14aed67c7681d5639545d1d0ac6c7f2970eeb845fffd12ef15dbd0818f0 2013-08-22 02:24:32 ....A 163392 Virusshare.00085/Virus.Win32.Hidrag.a-4610d779700bcd2cecc3232a6cf14bd498e437a579aea3ea617c5088aa302e74 2013-08-22 01:38:24 ....A 962912 Virusshare.00085/Virus.Win32.Hidrag.a-468adc457855ad5362d777acac6065d801d36fdd0417134b018c1e0d4c4759c8 2013-08-22 00:37:46 ....A 687400 Virusshare.00085/Virus.Win32.Hidrag.a-47754356a8de6def3b9f6417b2027453df920b886c479b8dd689c5770683c436 2013-08-22 02:23:34 ....A 273408 Virusshare.00085/Virus.Win32.Hidrag.a-5439ec486d58d732fbaac2d185501ed27ecdba40e696088d08ba08ebd4ca102a 2013-08-22 01:24:48 ....A 1005568 Virusshare.00085/Virus.Win32.Hidrag.a-56196cc8bbbfe6f7ed6415023b9b29bd8f0a8b2413b096a6c92d730ccc07dc6e 2013-08-22 04:43:42 ....A 507392 Virusshare.00085/Virus.Win32.Hidrag.a-5750bb1baede15dfc491e3fc34eb4eb92a849fff7807061ec1c1b790acb184f3 2013-08-22 01:33:10 ....A 906316 Virusshare.00085/Virus.Win32.Hidrag.a-6246a77945da037ea5e0e9b26b4d37ae346fd0336c608c9b9ae9b855d81f2436 2013-08-22 01:21:32 ....A 1642776 Virusshare.00085/Virus.Win32.Hidrag.a-624cbaa6df99d73030da678b30e528a9bf569adbf8242f9fb7dd7da0cf86b237 2013-08-22 02:24:58 ....A 1011481 Virusshare.00085/Virus.Win32.Hidrag.a-62ca71f8eacf6386f258745113c8c50ccb60735f968d820389fbc242b25e8df0 2013-08-22 01:55:42 ....A 865561 Virusshare.00085/Virus.Win32.Hidrag.a-6333154747e4068d5cfdd0420c0b5ff237a067d22d8b036a745215278efd94bc 2013-08-22 04:04:08 ....A 255488 Virusshare.00085/Virus.Win32.Hidrag.a-6359def286a4cbd67674b879f4056bcefb715a66452856dcf75658cb0d036252 2013-08-22 01:34:24 ....A 518520 Virusshare.00085/Virus.Win32.Hidrag.a-63843361b29beaff8aad3a54efde23e6e749110bc20adc5b15fdde4deae462ea 2013-08-22 02:46:52 ....A 286208 Virusshare.00085/Virus.Win32.Hidrag.a-642d92d61ff73af147c0d7fc954270b856ce89a7bde4e1afb2aa8a0007dad1d6 2013-08-22 04:03:58 ....A 946784 Virusshare.00085/Virus.Win32.Hidrag.a-64369f53fdd77bf37c419fa84db0b92ddec06b6537fccf3b7d72e0375e9c621c 2013-08-22 01:46:56 ....A 162576 Virusshare.00085/Virus.Win32.Hidrag.a-6438276108540fa1632bd253c7ada4496961e0b0feb61813502373e793acc318 2013-08-22 00:29:02 ....A 246616 Virusshare.00085/Virus.Win32.Hidrag.a-64548733c7bf8d0361b474d4c3801a1c2aa089be82a96608804fcbccacadc649 2013-08-22 01:17:58 ....A 155220 Virusshare.00085/Virus.Win32.Hidrag.a-6876ca2ca365db2caa354a0b3b2c6d6ffa24a0f493f1a9ed6b48bb32dad4a12f 2013-08-22 02:37:36 ....A 871205 Virusshare.00085/Virus.Win32.Hidrag.a-69722137f334f982d76d54b289e2c7c3f23750a0953d7a6d17a91ee679b90b75 2013-08-22 02:51:14 ....A 286208 Virusshare.00085/Virus.Win32.Hidrag.a-698fde3edb95204264faf18090ca520eda32d2e560212262919580e5ac852b54 2013-08-22 02:14:18 ....A 36352 Virusshare.00085/Virus.Win32.Hidrag.a-70ad7eb69e2e10a272aa0824a28c15dcc82bf64ba23dba4a51975607db43e784 2013-08-22 04:53:52 ....A 417280 Virusshare.00085/Virus.Win32.Hidrag.a-8c38a64f25020703ea8c90f4f9a6a9207f1621cd0ab13e0f16058eeec0823ca9 2013-08-21 17:27:36 ....A 336880 Virusshare.00085/Virus.Win32.Hidrag.a-d7e0a4ffad885172af6a87ba7d4a5d4f1dc610d38485e5a56cd9386c05b2f884 2013-08-21 19:25:40 ....A 986400 Virusshare.00085/Virus.Win32.Hidrag.a-f207faac7e07bbad67cd617e6965d78c239cbb8846d571fe1ca28b9f0bce186d 2013-08-21 17:15:28 ....A 242096 Virusshare.00085/Virus.Win32.Hidrag.a-f89959b78d6a92316fc2f1371ca3d76c6cdcbe4ba05c81b90c98f2e2f43f6286 2013-08-22 02:38:18 ....A 29936 Virusshare.00085/Virus.Win32.Importer.a-559d8cde807fa52d5e0cd58898160a5f2b8123b55506003bad4d1e07c438db80 2013-08-21 18:58:38 ....A 63317 Virusshare.00085/Virus.Win32.Importer.a-d6b1699059ffad7499bdd5fc45ec4dcb9a29aea787a875fc73a7759cf98e9731 2013-08-22 01:30:46 ....A 522231 Virusshare.00085/Virus.Win32.Induc.b-0876ae8fed5afc9f72534976dca9bb34e315ee9c96c147a25b7530d318b69110 2013-08-21 22:26:04 ....A 744448 Virusshare.00085/Virus.Win32.Induc.b-1341fe4ed277a45e00ec2a5b41921ff6485a9de5a36ad7a72d34eb806ce5cd4c 2013-08-22 03:41:14 ....A 1966663 Virusshare.00085/Virus.Win32.Induc.b-18431ed9d1b6d513ad4cdf25d0c43eacda9f44e42f60bf1f9c65f8f593938a1e 2013-08-22 04:54:26 ....A 8140736 Virusshare.00085/Virus.Win32.Induc.b-259586acd1ab9a90abb2bcfc144d2f6235eaa2fbe631e4f96e7f0c6f1535e7d7 2013-08-22 02:17:58 ....A 24075200 Virusshare.00085/Virus.Win32.Induc.b-265eaf563a4beb6a8a42f27355940e2a7f576d29963fd1e0d44c6fef01d72465 2013-08-21 15:59:22 ....A 509952 Virusshare.00085/Virus.Win32.Induc.b-3470cebc9999db8e2c54237711a1514a8ea25135b1cc7c1f53df620c774ebb21 2013-08-22 02:40:48 ....A 496128 Virusshare.00085/Virus.Win32.Induc.b-365282c4c9239881ff661ee17ce8c8a5c78a72949c8707f3bbfb6aad10801736 2013-08-22 05:06:00 ....A 429056 Virusshare.00085/Virus.Win32.Induc.b-38af460336b2564746aa68ea7157c27fe95ba3b6a29d44e1ba364758b7874b0e 2013-08-22 03:07:46 ....A 2923621 Virusshare.00085/Virus.Win32.Induc.b-462692faa829f0de10cac98abba179c30c90a11719af859a461d5d9d7872e461 2013-08-22 04:30:58 ....A 202832 Virusshare.00085/Virus.Win32.Induc.b-475ac3326cdf5813de963aa43381e4bbd9c11727ee05cc37ce922d8cc3057593 2013-08-22 01:53:32 ....A 1007676 Virusshare.00085/Virus.Win32.Induc.b-574888af34c5e25fffcc3227a99c3dd2250cd2c8f5b1e2f10b77281aace5c3ea 2013-08-22 04:47:18 ....A 1814548 Virusshare.00085/Virus.Win32.Induc.b-626d05f6091311530c7ab5581587f11318d192d574f76b9cbb100c4a4032a6e9 2013-08-22 02:05:48 ....A 653312 Virusshare.00085/Virus.Win32.Induc.b-627b24f782e5c921899935fde3dc69c5e7c7815819acc237432c53f32f63cecf 2013-08-22 03:27:38 ....A 5488984 Virusshare.00085/Virus.Win32.Induc.b-639098f7de8897e4e14008f4db5fd072d3395f46383477860174d021d2d10146 2013-08-22 02:48:26 ....A 95232 Virusshare.00085/Virus.Win32.Induc.b-639327a12e438a34f7f0ea9b2edd8af4d3dcacfd236d383d84d67e33b9f0bf56 2013-08-22 01:40:08 ....A 311296 Virusshare.00085/Virus.Win32.Induc.b-63bb4f06de6df2fda05da002fcfbbb9237887ec6bf11c33ef54efeb82fdf3f88 2013-08-22 02:52:34 ....A 2589595 Virusshare.00085/Virus.Win32.Induc.b-63e6b584e9ac7facb3056eecd06455effa60eb64a3efe52677dfabac4b35e60c 2013-08-21 21:05:50 ....A 2046464 Virusshare.00085/Virus.Win32.Induc.b-6640c8b7a6e6186be855f60f83f62a2d561cf092962a3226ca729c2ab749cb4b 2013-08-21 16:04:58 ....A 1213952 Virusshare.00085/Virus.Win32.Induc.b-6643f40018378c382a199b230438b3d2abafa977c0e890d38abf9049e1662d7d 2013-08-22 02:47:16 ....A 3960626 Virusshare.00085/Virus.Win32.Induc.b-68a63d22dcb35b6bba4125c0cf07088ce8a5026f4b16f614e7c4bd76233a7c46 2013-08-22 04:38:48 ....A 467900 Virusshare.00085/Virus.Win32.Induc.b-690cf749f9b3e338aed8d921830dc126c13dbbf06b6a34fdb53cc8cfc5c70290 2013-08-22 04:08:22 ....A 760156 Virusshare.00085/Virus.Win32.Induc.b-798409d3fdc7adebd0d4e0ee2bd718e21b9ca3f39e4b03a77fc3055ce57494fe 2013-08-21 16:39:28 ....A 549889 Virusshare.00085/Virus.Win32.Induc.b-d25a1d66818738a6e734e16d9ca679906484e34654aa5ef71c71ea06594408bf 2013-08-21 21:30:16 ....A 1827372 Virusshare.00085/Virus.Win32.Induc.b-d8f14f503c43f0b39c592090d15eed453fc3eb46e4266c61d349e2994d45b433 2013-08-21 22:33:32 ....A 265352 Virusshare.00085/Virus.Win32.Induc.b-e0dc54a2a550eb384d65118bf57befb7be00f38e8fe5a2b664f622f431de8465 2013-08-21 22:19:10 ....A 920576 Virusshare.00085/Virus.Win32.Induc.b-f1ade36e6758946d8b18f2edab91f4e5512b236ed4fbdd4781d43f9248dcda8e 2013-08-21 17:45:00 ....A 30162 Virusshare.00085/Virus.Win32.Induc.b-f8d2646b0141c62a3e85e4cbe3d849da41a2ab4b2b3382c0a44081b4ad797d3e 2013-08-22 04:03:32 ....A 254976 Virusshare.00085/Virus.Win32.Induc.li-469ec088c4b352c82625fa7986cd9f765449e9a1d34461efc1a9bfaf09b4447c 2013-08-22 01:18:38 ....A 384000 Virusshare.00085/Virus.Win32.Jolla.a-4525922241e92e134e6f7e3fac4fd2e579ae4fd6e8925e4fec63cce217a14bbb 2013-08-21 23:06:44 ....A 168960 Virusshare.00085/Virus.Win32.Jolla.a-7516027818a117e030b3427799ce44d0910a88028c2094d7cb111aea9ec7312e 2013-08-21 21:20:14 ....A 644608 Virusshare.00085/Virus.Win32.Jolla.a-f39b7d4cbcdcb7923521ddf2c67de13c4738c0d2caa910dc217784c4f27561d9 2013-08-22 03:02:34 ....A 47104 Virusshare.00085/Virus.Win32.Kate.a-1889b22d97d4557e618b06c1996b27b5cad1179b842ce4f5260cd2de0280716e 2013-08-22 03:46:36 ....A 4648960 Virusshare.00085/Virus.Win32.Kate.a-477b77b3303d4b47b3ed090d8a3afc9d8757998e01c31429457ea5fd16587f5e 2013-08-22 03:40:44 ....A 136192 Virusshare.00085/Virus.Win32.Kate.a-63212b088932873a83ed6c5355dc3b4d2b34671ff7bdadb47d8eb84c3302f389 2013-08-22 01:23:52 ....A 114688 Virusshare.00085/Virus.Win32.Kate.a-63be3ebcf1ee35d699a8ab06644069ca99b7be5668ddabc7ea5854a93be03ac2 2013-08-21 23:41:12 ....A 94208 Virusshare.00085/Virus.Win32.Kate.a-64811bc2b738ab0045c6f129f2665f533edec3b76ad176a6fb5b31133adc2dd2 2013-08-21 23:33:14 ....A 5262201 Virusshare.00085/Virus.Win32.Kate.a-d538815515e8689e6743d81f20a1d0c68c3fa499764e1a3ed387fa661b59d1c9 2013-08-22 00:01:44 ....A 355840 Virusshare.00085/Virus.Win32.Kate.b-03abcf79a5e1008a582621cbd669f6217e0cc56fc70f58e9a74c851e3058e26d 2013-08-22 01:56:14 ....A 388096 Virusshare.00085/Virus.Win32.Kate.b-063d528043fdbe5348eec89034e3fb0366c8aa25fd0c0f7e7f0f3a8de6072093 2013-08-22 01:42:56 ....A 214528 Virusshare.00085/Virus.Win32.Kate.b-06686680e212194c4a7ee34cb2c34e38023d41562386551bdab64006fd78a110 2013-08-22 02:57:44 ....A 462336 Virusshare.00085/Virus.Win32.Kate.b-066a486bb87d981ca8e07773ea87115b7a7a735fea72c0c390b58379edaa90de 2013-08-22 01:34:00 ....A 267776 Virusshare.00085/Virus.Win32.Kate.b-06759460a4ff87153cfe772eeed599e511532af9b4e91445b3c91020afa373f1 2013-08-22 02:56:08 ....A 475136 Virusshare.00085/Virus.Win32.Kate.b-0697e953a35f739fa5fbc1f8fd59c03135a121c9205d3bf14c243ad66ed93ffe 2013-08-22 03:26:46 ....A 458752 Virusshare.00085/Virus.Win32.Kate.b-069d7cc094ae8201f8823c1dbe695f2b4b56b83c746d999e9d26757ba6d8febc 2013-08-22 02:33:28 ....A 253440 Virusshare.00085/Virus.Win32.Kate.b-0724b01ec1cbb5cc5913ce2445b98a67a6bb2a28b7023ad72744baf27ed7f37b 2013-08-22 04:17:42 ....A 364544 Virusshare.00085/Virus.Win32.Kate.b-072b5f7622df887d5c8e2b6f7d56dfe5a2b33f702307a020db5ec9409ca1c7b8 2013-08-22 03:02:22 ....A 251392 Virusshare.00085/Virus.Win32.Kate.b-0730cdd0f549ee450490f6cec56d152d01c9a83ddb525203affc681fb565fc57 2013-08-22 04:18:32 ....A 249856 Virusshare.00085/Virus.Win32.Kate.b-073df5defe0000900dd067fa59a24de755996826f70132a5771ffc73360121ba 2013-08-22 04:15:00 ....A 238080 Virusshare.00085/Virus.Win32.Kate.b-0747b4e8bbe44ebf4a231eec3a98d7d37b6479943bf3990960643c3d49a184fc 2013-08-22 02:55:22 ....A 245760 Virusshare.00085/Virus.Win32.Kate.b-0754f13417527cc4bdf5a4cc8fdae4bead03a1a445bdbe43565f41029e325b0e 2013-08-22 02:38:00 ....A 380928 Virusshare.00085/Virus.Win32.Kate.b-076738b9daf6725d1eee136966b6da835e4202c73b32efd0bd69be6a62f24dda 2013-08-22 01:16:40 ....A 372736 Virusshare.00085/Virus.Win32.Kate.b-0776b7b596238d2b597589ad63e92e105895a7e176da9973dec1dafbe6546435 2013-08-22 00:29:56 ....A 372224 Virusshare.00085/Virus.Win32.Kate.b-078af9bb820482214203c540cc0dfa5dc24fdfd2711f6e3a740f1b4f9091192d 2013-08-22 02:12:48 ....A 315392 Virusshare.00085/Virus.Win32.Kate.b-082fa18972ef1e16efa25491cb30a20f6b87949150a68dc7bc238cb469253b8b 2013-08-22 04:00:30 ....A 237568 Virusshare.00085/Virus.Win32.Kate.b-083e41d93a738fdc4bfd28ed0b8c1e044d54c76d85de7a374fd47d5a25dc0f42 2013-08-22 03:44:18 ....A 253952 Virusshare.00085/Virus.Win32.Kate.b-084a975b5c4394e16357360ab32211640f1598c7779182d6d39b06b54af2ea49 2013-08-22 01:57:20 ....A 857088 Virusshare.00085/Virus.Win32.Kate.b-08588d9c69255308f93cab518b3ed4dda74cef0be8ef364c985d594fb75d28df 2013-08-22 04:02:32 ....A 229376 Virusshare.00085/Virus.Win32.Kate.b-085afadb1151e8e7bf662cd6a0d0e913753aedcd0d1141e36fee3a4b39578863 2013-08-22 01:30:46 ....A 317440 Virusshare.00085/Virus.Win32.Kate.b-086a572303b06b7bf412dea611b43a000c2caa2c0e90ceda76624c5a53eb9a2b 2013-08-22 01:36:36 ....A 254464 Virusshare.00085/Virus.Win32.Kate.b-0870e8f6b04a8ce4a084591db3a98829fa2ac400eef77179f6d7c690bf9068c1 2013-08-22 01:44:38 ....A 802816 Virusshare.00085/Virus.Win32.Kate.b-091977debd9c97f358d11a6bbc1a4e2068016de1067563cd9fffd9944893faa6 2013-08-22 02:58:42 ....A 268800 Virusshare.00085/Virus.Win32.Kate.b-09317599924d58f1818ee880141080f6dd24e6ed4d7481a014bbd4159690893b 2013-08-22 03:56:58 ....A 1708032 Virusshare.00085/Virus.Win32.Kate.b-0931ad47279745ef4da4302c12f71f12167f32db9a686348c76d858b0042b4d8 2013-08-22 04:11:32 ....A 405504 Virusshare.00085/Virus.Win32.Kate.b-095ac00c102c02eb73ac36f5182f0d74a4301e2ffc9975b943b30d8ac0b9cb8c 2013-08-22 03:45:44 ....A 276992 Virusshare.00085/Virus.Win32.Kate.b-095f9cf1fcd5cdc1f2483049167565fcb7ebe3f54f225585541b636ea48ed6bd 2013-08-22 02:42:52 ....A 864256 Virusshare.00085/Virus.Win32.Kate.b-097b701cbea1389e728d87e78a3f0fff2af6d7d967160fd81c62438bc9ad433c 2013-08-22 00:12:08 ....A 585728 Virusshare.00085/Virus.Win32.Kate.b-15796b8e4c4d68cbeb834169c306d10e723bfedf5bc1a68e17645cebf74de201 2013-08-22 00:14:08 ....A 231424 Virusshare.00085/Virus.Win32.Kate.b-157b2113f2b73bd6afcf66dbddbba05c6ce9234f17eca5fb3f05da392a99b16b 2013-08-22 02:47:22 ....A 339456 Virusshare.00085/Virus.Win32.Kate.b-160d27ba18fb488638be4cd7452c08460b73ac9fce9b559440136e140a5db537 2013-08-22 03:30:36 ....A 262144 Virusshare.00085/Virus.Win32.Kate.b-160debe29ad964af7834033a9c082aaad5f6d3897ee4885dd162544eff508739 2013-08-22 03:57:30 ....A 557056 Virusshare.00085/Virus.Win32.Kate.b-1610c6eef58ed6e43acf8246a95fe78e1f1257ed0776d39822e1a9a7a70bf307 2013-08-22 05:03:40 ....A 364544 Virusshare.00085/Virus.Win32.Kate.b-1615347fb8b5a96717cb91e6d6bccf0215426e9d45a77458fb2a9ceee4e15fd3 2013-08-22 02:14:24 ....A 311296 Virusshare.00085/Virus.Win32.Kate.b-16234e5b5e253787e8103ca1f39361211d4e712468860add7f0728d1e1a0ce28 2013-08-22 03:14:10 ....A 383488 Virusshare.00085/Virus.Win32.Kate.b-164289e6fb6a2e3adacc1a0b107748fcbce646f94646df5388b080a84b11e461 2013-08-22 01:28:20 ....A 319488 Virusshare.00085/Virus.Win32.Kate.b-1652d1743cc7f5e634e7d57faa22cd258eb4db3d936fa575c9f828a8cc167fd8 2013-08-22 01:28:22 ....A 1261568 Virusshare.00085/Virus.Win32.Kate.b-16772f9b95a6232747851a290ba6d9290b827a61259d07720f733d496f86db0c 2013-08-22 04:30:28 ....A 250368 Virusshare.00085/Virus.Win32.Kate.b-167b57e73652cb1b609e36dea1b882439836a2479b1468b07016c4bed4518a93 2013-08-22 01:35:56 ....A 417792 Virusshare.00085/Virus.Win32.Kate.b-171d1e56ac7d1a752b51aa572225b561bd7f5b400376a67cf86cf44361aa884c 2013-08-22 01:24:12 ....A 404480 Virusshare.00085/Virus.Win32.Kate.b-17425a29729c4607a19c0e5eca9aace896f3b9b646029f284a48262c6e0c1626 2013-08-22 02:39:24 ....A 238080 Virusshare.00085/Virus.Win32.Kate.b-1744430cd9a74a877f2d5a1592337f8638bcfd799bfcfbf1e26db62c8e4459e2 2013-08-22 03:42:32 ....A 544768 Virusshare.00085/Virus.Win32.Kate.b-1747cf9eb7602df1c4def7dbc8338e817811f85afb610833ef3eb60824772fca 2013-08-22 02:22:58 ....A 409600 Virusshare.00085/Virus.Win32.Kate.b-176f1dd2c020fd6028ec2cd710068f0bf81c6006b518a6d8b1aeff286c495cf0 2013-08-22 00:32:10 ....A 2023424 Virusshare.00085/Virus.Win32.Kate.b-177cf1a193eb66e047ecbcf9d37391d997b3af1772b599faf512c7bdbddc34d3 2013-08-22 04:44:42 ....A 303104 Virusshare.00085/Virus.Win32.Kate.b-178cf12832f53ea98bd59e8d814632d12a5a4112ee1ef2e2726325a5e71d3025 2013-08-22 02:26:44 ....A 659456 Virusshare.00085/Virus.Win32.Kate.b-182d2bbc5a21c9bdb9fe53608905de5510324c199d8864ff831961c0f6612cb0 2013-08-22 01:56:10 ....A 270336 Virusshare.00085/Virus.Win32.Kate.b-1835210bedf3f2ed9d2a14b395afa09a78ad58a62c4162417086bce028d5072a 2013-08-22 02:05:48 ....A 218112 Virusshare.00085/Virus.Win32.Kate.b-183934003c37af85ff21e690bed3b7ad9f233f1e713e27ad3c9e872e2ed64ebf 2013-08-22 01:22:22 ....A 1172480 Virusshare.00085/Virus.Win32.Kate.b-183d50a49d8f43d3943a364afa22ff6d54e0b3b7776f875139cde12ded236e4f 2013-08-22 02:52:30 ....A 299008 Virusshare.00085/Virus.Win32.Kate.b-1848666b3e9f7ec795c0b90431b32887a355a27fa245a97d74a5e54b87968f3f 2013-08-22 01:22:52 ....A 307712 Virusshare.00085/Virus.Win32.Kate.b-184e79d151e6b4ccfa637c1586e01f88bcb6ca5e3eb1669770ab82fc5e1a83ab 2013-08-22 02:35:42 ....A 458752 Virusshare.00085/Virus.Win32.Kate.b-18549797322ea26e431b990a559e4ca9ba94a2be17eef004517b3034077a611a 2013-08-22 03:39:28 ....A 494080 Virusshare.00085/Virus.Win32.Kate.b-187435bcc6e3f66e5afd0e99e3b0f0a71ddd58a27dc64ab966cd8a8427cc239a 2013-08-22 03:32:12 ....A 434176 Virusshare.00085/Virus.Win32.Kate.b-187990b467f81ecfe0051bf972083f7a6bc84bc5440ebacd1f8ae51b2a178de8 2013-08-22 02:55:24 ....A 475136 Virusshare.00085/Virus.Win32.Kate.b-18910b39f551e8bd3f2036261340fe2f246d12569d2382efc99fed4dbc7a83e6 2013-08-22 02:21:54 ....A 339968 Virusshare.00085/Virus.Win32.Kate.b-190377b593f97a0d9205e2e535bcf16aafc02207194576dfd9250d1b03b2d8c4 2013-08-22 02:14:12 ....A 360448 Virusshare.00085/Virus.Win32.Kate.b-19043e7ad677fb2173432fefa81496d513214a9f0c1adb39f978441167701e5c 2013-08-22 03:29:46 ....A 354304 Virusshare.00085/Virus.Win32.Kate.b-1914f2f60d3227f7b36b976ae45d623d9ec9cfbc4aacb8c044fe4c02a59dbbfe 2013-08-22 03:56:38 ....A 461312 Virusshare.00085/Virus.Win32.Kate.b-19173005dadaecb6340c0183c12563419ea2e877a13b388f4d2775086b099f87 2013-08-22 04:08:18 ....A 241664 Virusshare.00085/Virus.Win32.Kate.b-194f5bec16f72ca855fd4ea6b4dd0857891fa6a487276d579da134f59ea03e3f 2013-08-22 00:20:34 ....A 342016 Virusshare.00085/Virus.Win32.Kate.b-19622b6ae5e5622267898548c92aebd1e96c52c689b9c1bde11d32872185e4cc 2013-08-22 03:19:48 ....A 377856 Virusshare.00085/Virus.Win32.Kate.b-254cb56c65a6a17cff577eb9215c4a0e576eda62e01255757e5c468dd45500f6 2013-08-22 03:09:52 ....A 565248 Virusshare.00085/Virus.Win32.Kate.b-255944a926231d6cdd4b2cd9659595a07d2f2149ddae783650ed03c0ddd37f32 2013-08-22 01:22:50 ....A 304128 Virusshare.00085/Virus.Win32.Kate.b-255ca6c14dafc66f5fa156bac832e4182cab956f52106f597b139eb77d92e7bc 2013-08-22 03:01:18 ....A 260096 Virusshare.00085/Virus.Win32.Kate.b-257aeadedc5e4876c5ab005dab22dbd6d15f85732fc641f91945d4ff80c2e8be 2013-08-22 02:58:42 ....A 269312 Virusshare.00085/Virus.Win32.Kate.b-2583513a6976e0d0443a7af5f2deec20107ddbcd87669880fdcedc50b1a90444 2013-08-22 03:54:28 ....A 366592 Virusshare.00085/Virus.Win32.Kate.b-258a5459132439e452555243d4efaa47350113a61cd063ae1acc38f37a9182ee 2013-08-22 02:30:48 ....A 462848 Virusshare.00085/Virus.Win32.Kate.b-2592495a68948f44cadaf012b1d14bac1f61f3692031f54cf6b7619d61d7319d 2013-08-22 02:01:02 ....A 911360 Virusshare.00085/Virus.Win32.Kate.b-26347565e9a619cf3845a8227175db9cc3b443e4846052ae70686256d64d3aac 2013-08-22 01:24:14 ....A 577536 Virusshare.00085/Virus.Win32.Kate.b-2650cc2b0f8ea0dabacc659645f0805c1c530bf1f0910bee684cfee8d0146ca7 2013-08-22 01:31:14 ....A 237568 Virusshare.00085/Virus.Win32.Kate.b-265861faffb74a030ec9141a3b048a77bcd2dac9e31b462cfc5826a332739e80 2013-08-22 02:49:46 ....A 311296 Virusshare.00085/Virus.Win32.Kate.b-265c0a8034511c58c3f7035da601e86f7be88542dc589a9fc4aba8277507fe51 2013-08-22 02:07:04 ....A 409600 Virusshare.00085/Virus.Win32.Kate.b-2709109172f8dbbfc019edadf639b785f1aa841e14e1634f5207bf8e90382b78 2013-08-22 03:15:10 ....A 266240 Virusshare.00085/Virus.Win32.Kate.b-2709ec9a33d6e6554400827cbc6063e96f49913b01b2a56e4a779755dfaa56d3 2013-08-22 02:24:08 ....A 290816 Virusshare.00085/Virus.Win32.Kate.b-27143a3782fc18efd3ad8e981d05379db1278d7a4fa834554e59bbfc655d9000 2013-08-22 01:59:12 ....A 359424 Virusshare.00085/Virus.Win32.Kate.b-271e64cb2c2794dd7c484d8e70f637ba9875bf80eeb1bada3950be0d3010af5e 2013-08-22 01:44:36 ....A 577024 Virusshare.00085/Virus.Win32.Kate.b-27229264534c125f51c033f45a364625ea9e8a5693d2ddde843527d8e9815a57 2013-08-22 03:14:10 ....A 498688 Virusshare.00085/Virus.Win32.Kate.b-2743ea2fc3062aaec5fc54939c18f9998fb8a7201f7b5ae0408ec1706eb9df6d 2013-08-22 02:25:34 ....A 507392 Virusshare.00085/Virus.Win32.Kate.b-277cd1c85800c7527991634e76b7d9813dbe8dd949f27e21807c4b7a06b31653 2013-08-22 03:36:26 ....A 397312 Virusshare.00085/Virus.Win32.Kate.b-2798dc85d45bc4382a56b7018ef3b2a3eac68e1f5f353af5df2b9b7cd32286d8 2013-08-22 04:54:10 ....A 749568 Virusshare.00085/Virus.Win32.Kate.b-280cb60810c1f7ad05f684fabfb1ecaa818a24e9ccc2de3e5cd7cba9cd9a3ac7 2013-08-22 01:52:02 ....A 1363968 Virusshare.00085/Virus.Win32.Kate.b-2820f1b3cb523503fa7f9b447a3d696ed5ff42aa36b413f2ab0f598bb0bdd6d0 2013-08-22 02:08:36 ....A 287232 Virusshare.00085/Virus.Win32.Kate.b-2836ec6d260161ef8deeae272573a7cb08b14cfc982f30ad92b36a34baba4144 2013-08-22 02:09:46 ....A 261120 Virusshare.00085/Virus.Win32.Kate.b-2868e9ac3a8f797139e849d2a36fb00be4ebd0919b999fa2b7c59cb8c0e231a9 2013-08-22 02:22:06 ....A 921600 Virusshare.00085/Virus.Win32.Kate.b-2878e3bbcd09b6ee71307d15cd20a2fd07fddd08d488cfeaee7bd50009115d96 2013-08-22 00:09:54 ....A 239104 Virusshare.00085/Virus.Win32.Kate.b-34837b95b4ad85f92650007d28f9a1a81bdedcc2ce413c5167d68d579f85a2ce 2013-08-22 00:14:08 ....A 257536 Virusshare.00085/Virus.Win32.Kate.b-348ff038da703ba5f1de6b3cdb041c405d68b5e46624a17529cec61d88b28f89 2013-08-22 02:34:18 ....A 239104 Virusshare.00085/Virus.Win32.Kate.b-3523b6463c1435ddc41e0ca06b492b82b2b024b8c3bd017b9b1e39f2aec67ac9 2013-08-22 04:30:26 ....A 626688 Virusshare.00085/Virus.Win32.Kate.b-354b5803bae15abf7b45c887833a9088fbae64db25941fbab5438d4edfda66fd 2013-08-22 02:39:24 ....A 1130496 Virusshare.00085/Virus.Win32.Kate.b-354f5be0c72d5e97b0d977ef2bce26cdacf0025e70c12caec712499393f0f454 2013-08-22 03:53:26 ....A 236032 Virusshare.00085/Virus.Win32.Kate.b-357d44a9f8f9c0133f6326688b7795d6c65c6ad4f61241e2bf2c5e3c71448096 2013-08-22 03:21:54 ....A 260608 Virusshare.00085/Virus.Win32.Kate.b-35837e016ea91a42a88480bbe39eba3db9db85fce50aa8990606daf6ebbddece 2013-08-22 01:32:14 ....A 409600 Virusshare.00085/Virus.Win32.Kate.b-361200de31b12bd0b6cb1d7e8988435a08d235589216947b0c617a6dc9944f62 2013-08-22 03:45:40 ....A 221184 Virusshare.00085/Virus.Win32.Kate.b-36351b699b12bb2f432b65629c89641bcb60c511a6ce5bf0bab4857b9446d21f 2013-08-22 04:30:26 ....A 357376 Virusshare.00085/Virus.Win32.Kate.b-3643a9232fea1a21236cf555cc778aaa2aea84e3e819f448adbefaeacdc7179c 2013-08-22 02:22:06 ....A 436224 Virusshare.00085/Virus.Win32.Kate.b-36449ae41fe84e8884945e35de8c920671e95ad9963acc6a6ff1202b2200f1a4 2013-08-22 02:27:48 ....A 334848 Virusshare.00085/Virus.Win32.Kate.b-3683ff7233a58f8a915af4736351826d85b0683573d090227100b71586b25388 2013-08-22 04:43:40 ....A 245760 Virusshare.00085/Virus.Win32.Kate.b-3693a81b68618da7ca93fa39cc74147e03f6e84412da93667c998167596d2078 2013-08-22 04:04:30 ....A 561152 Virusshare.00085/Virus.Win32.Kate.b-37005a02f2ba07438ad0520300703022466477a70c784aec4031d864137f1c6e 2013-08-22 02:43:58 ....A 236544 Virusshare.00085/Virus.Win32.Kate.b-3706eaba3c3ecd4823c2b356b37d92a6133bcb762a14fddec4e31fd8b8f13c9d 2013-08-22 00:26:08 ....A 714240 Virusshare.00085/Virus.Win32.Kate.b-373bba8daf581831ededfd3fa1569da646bac8ade58deae79f6f4d14b7a7db9a 2013-08-22 02:56:46 ....A 782336 Virusshare.00085/Virus.Win32.Kate.b-375c143feb0f212fb32ca3784514c5a56327ff89e33bd37778ba56af07b473bc 2013-08-22 03:04:46 ....A 316928 Virusshare.00085/Virus.Win32.Kate.b-378c616dae745dde0298df3329684721b50269d1b4da5cbb97c994a2d95ed01f 2013-08-22 00:02:52 ....A 418304 Virusshare.00085/Virus.Win32.Kate.b-387e8dcf3541ee9110334fd9bea4d596cc20e406fe2514a8d9c1e88a0da47cad 2013-08-22 01:19:28 ....A 655360 Virusshare.00085/Virus.Win32.Kate.b-446426a1845c038cda43d94d48594bfc69dac4a07d7ad4db1380cdcfdaf197ac 2013-08-22 03:25:58 ....A 266752 Virusshare.00085/Virus.Win32.Kate.b-4485e1d814d053c202710ce8372dd872937e100820a082b3c767eb910897bc10 2013-08-22 03:02:38 ....A 271872 Virusshare.00085/Virus.Win32.Kate.b-450cda0feeded98222b3af56b0a3d87d1f5425dfb65608bbcef57f616c26150a 2013-08-22 03:41:04 ....A 254976 Virusshare.00085/Virus.Win32.Kate.b-451d7c4b1a43ce7b0fe68bf1cbd3556998f96fb4dc6f0167c01d7939717b2467 2013-08-22 02:11:32 ....A 271872 Virusshare.00085/Virus.Win32.Kate.b-45277a23008cbc01f3a11d30685a6cfec8810d462282d0a8729548026ab227a3 2013-08-22 02:48:06 ....A 417792 Virusshare.00085/Virus.Win32.Kate.b-454cbb20ff0400a6a70899767fed17d23432f7a23d8e0641712e7064c92f8e52 2013-08-22 01:25:06 ....A 402944 Virusshare.00085/Virus.Win32.Kate.b-4556c056cbf1cb314447067480a1eae8131ec4e949135ffd7ebfa7736884ec1f 2013-08-22 01:26:40 ....A 356352 Virusshare.00085/Virus.Win32.Kate.b-4589b1ff52235e7798bc884c1e7728ee082ca80902c25898a61e2cb033774ef1 2013-08-22 02:27:48 ....A 236032 Virusshare.00085/Virus.Win32.Kate.b-46370d587bd8ac1b8f77be82173aed50e536879ad3a5dc23ba577c7a7ba2c530 2013-08-22 01:21:38 ....A 229376 Virusshare.00085/Virus.Win32.Kate.b-4668883e6a3267a070b9c226a5f087722ee274e5e7cfcbc4619d26a65b8ca6fa 2013-08-22 01:35:10 ....A 274432 Virusshare.00085/Virus.Win32.Kate.b-466ba7748e6d881e8d925e354a95d6631c36ca763d5dc0c13e8f6617aecdb7de 2013-08-22 01:29:34 ....A 238592 Virusshare.00085/Virus.Win32.Kate.b-4707945217cb05c33964df57290823758ebbcc38184fd7085c450dc1d057e71e 2013-08-22 02:49:08 ....A 239616 Virusshare.00085/Virus.Win32.Kate.b-4719ff6047e622bf53266109db2168491dfeac189804100af3a58ba6b12fe8d5 2013-08-22 03:07:24 ....A 340480 Virusshare.00085/Virus.Win32.Kate.b-471b87369757827824c76cf388b5b8bebc5883721a340888ea4915317e9a6c2d 2013-08-22 01:18:40 ....A 257536 Virusshare.00085/Virus.Win32.Kate.b-47265916776b4836db6f3517dbfe2b656ee19b915776f6b59c441272dcd5c290 2013-08-22 02:28:20 ....A 285184 Virusshare.00085/Virus.Win32.Kate.b-472d0900fba20a2281257a4fa364057230667bacdabdc74a8eefb9081701d749 2013-08-22 01:22:24 ....A 269312 Virusshare.00085/Virus.Win32.Kate.b-4739591ec3013cb9285a6c237234afc7e2dcde5a9d6037d81e766217463ce312 2013-08-22 01:19:28 ....A 315392 Virusshare.00085/Virus.Win32.Kate.b-473dbcf2772fd94f5498b1a5c414c4307a8a010f3c268253964a0e8c3d36b72e 2013-08-22 03:19:48 ....A 238592 Virusshare.00085/Virus.Win32.Kate.b-475057324ae3d4e8f394d63500b50ad947c7bd5c34228fa513f756be7e00b574 2013-08-22 02:20:46 ....A 253952 Virusshare.00085/Virus.Win32.Kate.b-4773f0e437c652e8529db91fa73ddfef0d386dfcdb0d9451e4c2d79afdc399af 2013-08-22 01:32:14 ....A 458752 Virusshare.00085/Virus.Win32.Kate.b-478b3aedf754b94c66c84f577626fd12860938a0692d669656b75e087a9161b9 2013-08-22 01:31:16 ....A 262144 Virusshare.00085/Virus.Win32.Kate.b-47945eb59c56234bff3717cc61183bb2ee3720d644a6f4ecc1184c2c86c42949 2013-08-22 03:29:28 ....A 356352 Virusshare.00085/Virus.Win32.Kate.b-48019ff73917cf58dcaa01f54a4885c1785b6cc4dfdda6491a28cb7c063b3912 2013-08-22 01:29:38 ....A 643072 Virusshare.00085/Virus.Win32.Kate.b-540b5d7919e4942b54e96b128a1b5683ee45270a15c8dca3fb8c142c284ab588 2013-08-22 02:04:56 ....A 296960 Virusshare.00085/Virus.Win32.Kate.b-545b8e82fcde8cfb748c4787c0923dc47d38a12142e56408cbe409b9a2bc3aca 2013-08-22 02:23:26 ....A 243712 Virusshare.00085/Virus.Win32.Kate.b-54840c151e92b5908dc4918049431cfc80839ee5d4ffbb77dffd9deb93456377 2013-08-22 02:33:14 ....A 301568 Virusshare.00085/Virus.Win32.Kate.b-5495a63921a572f829fe316e2aab3c10078889e1e0ca1cc5081a0e0bfd8cea68 2013-08-22 04:53:06 ....A 552960 Virusshare.00085/Virus.Win32.Kate.b-5521b1cc77e3f35541135530e00dcc31113a0ed3213fd008c99b318378a8e353 2013-08-22 01:33:24 ....A 311296 Virusshare.00085/Virus.Win32.Kate.b-555291ebab84f7d0252b875a30bc3c319780a5b2896fc719ed615f48a1ddde0a 2013-08-22 01:15:50 ....A 463360 Virusshare.00085/Virus.Win32.Kate.b-5564ba5551d41cbec28c0aaff4f2c79d843945fd0534017ed28ff8c65f61dc02 2013-08-22 01:38:38 ....A 317440 Virusshare.00085/Virus.Win32.Kate.b-55719672727a75ed8b99e6baa650f04dd18b0df0ba6017ea8944de68d073c43b 2013-08-22 03:26:46 ....A 257536 Virusshare.00085/Virus.Win32.Kate.b-5579f467911815fd7d98f651cc037c6e1f3eb5ffd7536cd1719a8006b7b2258a 2013-08-22 01:57:02 ....A 304128 Virusshare.00085/Virus.Win32.Kate.b-557be08d7fefa75d1208cad7dd95c3f0e91cdb3f4067919c5277f14367ed7606 2013-08-22 02:45:48 ....A 369152 Virusshare.00085/Virus.Win32.Kate.b-557c10a0c17c385a722081286fe5d2b536361068b6f88cd275132674471a98ee 2013-08-22 02:54:36 ....A 285696 Virusshare.00085/Virus.Win32.Kate.b-5595eb052b45dd737b62626097f6c53105bea86855ef00730900bca43adb3230 2013-08-22 03:37:54 ....A 263680 Virusshare.00085/Virus.Win32.Kate.b-559a6d7a9b3877c7d9cd1f7e84d3a5a91cd44955b73184ce3f5ae0dc1a3424e7 2013-08-22 02:49:44 ....A 483328 Virusshare.00085/Virus.Win32.Kate.b-56010963613d885b424e28cd0ee01c7dc01a5e73faaec1cb0e394eff2fb889f3 2013-08-22 02:24:10 ....A 327680 Virusshare.00085/Virus.Win32.Kate.b-5608a8d7d748e8eb894b733db81841f713e04f5ce8808a35265e49db3c805f49 2013-08-22 03:55:20 ....A 344064 Virusshare.00085/Virus.Win32.Kate.b-5627c7922b7b35f54cd4c2f36054eef65e5e16684bba1b0a56983f9fde55a0ac 2013-08-22 02:49:08 ....A 750080 Virusshare.00085/Virus.Win32.Kate.b-5663e33f2d11429cb5c79db07d23c7b09233550dc83d51f918c481834dfb5e41 2013-08-22 02:58:42 ....A 602112 Virusshare.00085/Virus.Win32.Kate.b-568144c4df04d14c34a8bd325f6bc10c2ac241422353531a098e7f6cf907a474 2013-08-22 01:39:56 ....A 565248 Virusshare.00085/Virus.Win32.Kate.b-5685e230d24f40268fb85003c1b0835fe046af3b27e52561f70266c105135599 2013-08-22 01:32:46 ....A 330752 Virusshare.00085/Virus.Win32.Kate.b-571331771ff79444fa20b404fbd01cb0e7858bc517a95353059044a0b6f1e938 2013-08-22 02:42:58 ....A 507904 Virusshare.00085/Virus.Win32.Kate.b-57192b7a0fda2a1a05f8294798e76e497dbedb8e376755c0995168e96cd1ee3b 2013-08-22 03:58:02 ....A 405504 Virusshare.00085/Virus.Win32.Kate.b-5727d0bb24ee71222d2048750849f8af95d7c2b13e3c046de5bae78251a75507 2013-08-22 03:06:00 ....A 315392 Virusshare.00085/Virus.Win32.Kate.b-573bab49d343782f309691798ec9cb9314c21ecf5a3af2b49632e7684ec958cf 2013-08-22 03:45:06 ....A 501760 Virusshare.00085/Virus.Win32.Kate.b-575824a0c45f8f612fc9e1a75291e8ca624e2864d47b81a57258c702ab13cdc2 2013-08-22 01:24:16 ....A 1243648 Virusshare.00085/Virus.Win32.Kate.b-623009e2e765d5b51c6823356ac7a984907c8be704e3a66bdd9e94f339a685ba 2013-08-22 01:57:34 ....A 347136 Virusshare.00085/Virus.Win32.Kate.b-6232b155e2405263558cd23b0c68713006fa2661d30a6dbc7f090fd9c15c5149 2013-08-22 02:25:36 ....A 364544 Virusshare.00085/Virus.Win32.Kate.b-62426ab8266ab3527045ed792166ec04f1243b25fc0935ceabd9376b712ef096 2013-08-22 02:08:06 ....A 1228800 Virusshare.00085/Virus.Win32.Kate.b-62474ace7a8acffce8889a1b93c72ee8e841a5ffdddee593a35f22b80e72e9dd 2013-08-22 01:50:36 ....A 598016 Virusshare.00085/Virus.Win32.Kate.b-626c5d9919884b59b1031c040e1505283f722667ca7f5fdf9cdfa0e5bb4eba5b 2013-08-22 03:16:36 ....A 245248 Virusshare.00085/Virus.Win32.Kate.b-628191f50c260c26a299fd107a5ea57550cdb0a494ed106d3a55cdaf20178e54 2013-08-22 01:37:10 ....A 366080 Virusshare.00085/Virus.Win32.Kate.b-629cf40c67ec7979aa632dd37dee7be665454cf351f5f1f1950221ef68802796 2013-08-22 01:42:56 ....A 348160 Virusshare.00085/Virus.Win32.Kate.b-629ed8cb91b71234d396c8fe7b58a9791bbdade8fc5386e9356ff2881a31bd99 2013-08-22 02:17:54 ....A 1073152 Virusshare.00085/Virus.Win32.Kate.b-62b8209abd91d9ac52e4e3a4f161a9b438db501452663c88b3376e8a19899af8 2013-08-22 01:50:38 ....A 638976 Virusshare.00085/Virus.Win32.Kate.b-62bc04895279fa06b385f8d300ff3e4ed81db956fa398478198730e3d9a8f247 2013-08-22 03:49:04 ....A 274432 Virusshare.00085/Virus.Win32.Kate.b-62d558a1b9db25e24c076af67cecfc2919097c824df8630b0d9630e60ac56c5a 2013-08-22 02:47:56 ....A 933888 Virusshare.00085/Virus.Win32.Kate.b-63024ccd9e9c33bf94357691204ae1013a4fef17249e29620aa4ec7efadd8f6f 2013-08-22 01:25:06 ....A 696320 Virusshare.00085/Virus.Win32.Kate.b-6340efc9b39dcda56ab43ebe52c646067f767c09525db26efc8152678c9e5322 2013-08-22 03:21:08 ....A 257536 Virusshare.00085/Virus.Win32.Kate.b-63a82c8a324634d72f605e59c626a532a3f4bdfd3d394fb1dc1b87a6f06196fe 2013-08-22 02:17:04 ....A 795136 Virusshare.00085/Virus.Win32.Kate.b-63b9687e3cde6ca1278c3e5548c9eaca1304b233f20174cab1cebc4456d05812 2013-08-22 02:27:46 ....A 317952 Virusshare.00085/Virus.Win32.Kate.b-63c15b5a8eee686224117f6ef0feae1b9fbd2b2c6b141e0d37941d28f1833af2 2013-08-22 01:57:36 ....A 266240 Virusshare.00085/Virus.Win32.Kate.b-63c2e8b2e5796385af5955177d1ae09b67ad1631953187d7788204d1001f5f4a 2013-08-22 03:47:16 ....A 254976 Virusshare.00085/Virus.Win32.Kate.b-63c8466678888b575c92a5a6ac3f0a948a919da71bef7c90d70de842b92ba49c 2013-08-22 03:47:48 ....A 241664 Virusshare.00085/Virus.Win32.Kate.b-63fd8d1047c8431da09314bd6a512501a6e265f9fa39365916ea4a838f63e027 2013-08-22 02:26:44 ....A 860160 Virusshare.00085/Virus.Win32.Kate.b-643e403e294628d78237fd6258d1accfc2e3cf5fc97ef9ba55e7756f98f06f85 2013-08-22 01:39:56 ....A 1150464 Virusshare.00085/Virus.Win32.Kate.b-6445b2fb61227cfc53610e07d58590ff0aa4efba623c62b6ebd2fb6614b74462 2013-08-22 02:40:42 ....A 255488 Virusshare.00085/Virus.Win32.Kate.b-6474b972f71374b6004d0f9f8f7c65749decb106a3e8cefbe82b540b21f7fbd5 2013-08-22 02:47:56 ....A 245760 Virusshare.00085/Virus.Win32.Kate.b-6492fba235d347d40d6de5dad3dcfd42d017ab61abb0f47fe4706129da0174e4 2013-08-22 01:37:10 ....A 239616 Virusshare.00085/Virus.Win32.Kate.b-6493ca8244e5c043491a39ba376827675b25aa22628c43977c80676620927650 2013-08-22 04:16:28 ....A 561152 Virusshare.00085/Virus.Win32.Kate.b-682c5e5dbabae4be0573aed6affa3a5d8682e54450d294c66504c2d80ec3b774 2013-08-22 02:13:22 ....A 415232 Virusshare.00085/Virus.Win32.Kate.b-6844d631bb8250081752bbd87ad324cf13f86ed70b0d7206e6ce6664dae2f368 2013-08-22 03:52:28 ....A 634880 Virusshare.00085/Virus.Win32.Kate.b-68491d9050ed1d141f3fda53b46bea8d98d30d58a82d123d936d2997d94f74ef 2013-08-22 02:22:06 ....A 262144 Virusshare.00085/Virus.Win32.Kate.b-685d3a28201e67d23a0571b7ad770cff5b8a635c77f79cce6b8e3484c63fc0d2 2013-08-22 01:38:14 ....A 307200 Virusshare.00085/Virus.Win32.Kate.b-686954105e03fec738622ec831131f649352cbbc9b305892081d6d45e7dd61ae 2013-08-22 01:54:16 ....A 335872 Virusshare.00085/Virus.Win32.Kate.b-6876ea78509226304950fefc650da6734f09262be22ea6166fcfab8e09240042 2013-08-22 02:12:48 ....A 258048 Virusshare.00085/Virus.Win32.Kate.b-688b528558e88adde1b5c4e44aa1243496c3d78784c43cd78827488133463d55 2013-08-22 02:34:18 ....A 270336 Virusshare.00085/Virus.Win32.Kate.b-68919392abaa5f13e6d9a56894239dfde37a8b8fb33fcb5ab5b7ac6ef84f2fc4 2013-08-22 01:30:46 ....A 413696 Virusshare.00085/Virus.Win32.Kate.b-689a7ee546fe05e53533c672637f83f56b589dbc5ac76ab78c9f847813647ab3 2013-08-22 00:29:56 ....A 308736 Virusshare.00085/Virus.Win32.Kate.b-68c6cdbeaae34ea743cd174a220d69d0707818f19b7f19fcfdd86b6bc6b2f4fe 2013-08-22 03:50:38 ....A 375808 Virusshare.00085/Virus.Win32.Kate.b-68d8fd71826d97ac85cbe885ac23bd4bb7caafe4fa5cc55ed5df78cd3b6d7455 2013-08-22 02:56:46 ....A 409600 Virusshare.00085/Virus.Win32.Kate.b-68dd71908bdbc4661c276ee2efbdc0f9a01ec3643e40dea856a30b93fde11525 2013-08-22 03:56:14 ....A 684032 Virusshare.00085/Virus.Win32.Kate.b-69625adfcadf830dd9f24efe9f510369ace8a12bb26edc3c4bea109d8284289f 2013-08-22 02:19:32 ....A 428544 Virusshare.00085/Virus.Win32.Kate.b-698b3f285301bce920959aaee89f7b2a2ad6cffcf01f815a6e2ed2a65cbfbc95 2013-08-22 01:27:36 ....A 319488 Virusshare.00085/Virus.Win32.Kate.b-698c2ff9cfdd6f85b39e929ce7bd34b5402ef44e631d2b12e06f635633901d13 2013-08-22 03:04:12 ....A 508928 Virusshare.00085/Virus.Win32.Kate.b-69a06bf32ba203d24584838889fbbe5ed1925d95d43d07115542a58c53c9aa11 2013-08-22 02:49:44 ....A 1380352 Virusshare.00085/Virus.Win32.Kate.b-69c74a6ac8edd1fe0622cc8aed77aee4090d3501ed11cc60f9f71543611685ab 2013-08-22 04:39:22 ....A 442368 Virusshare.00085/Virus.Win32.Kate.b-69cba25241ab5bbe094caf615164f2505c942c08ac0fb3314e856ce80f46bfe8 2013-08-22 02:38:56 ....A 525312 Virusshare.00085/Virus.Win32.Kate.b-69fdb819bf52bea8f19039efd6043927217c92dc77e89eb5c5cb7dbe247e1902 2013-08-22 01:54:46 ....A 351744 Virusshare.00085/Virus.Win32.Kate.b-7001432f7aa40d478bf35652a591d3880b91048d896f0ae73c232fea15165a24 2013-08-22 02:41:22 ....A 237568 Virusshare.00085/Virus.Win32.Kate.b-7022645214f06bbc729acdfa73dac1ae6c8b099f2415d601f2327cc2c96ea904 2013-08-22 01:29:34 ....A 401408 Virusshare.00085/Virus.Win32.Kate.b-702409dd9b67fe9a792b4761b1861c063283833867424727dc4f8f172a572e29 2013-08-22 03:00:28 ....A 1015808 Virusshare.00085/Virus.Win32.Kate.b-7042f86df8ce303e52af03816070b6aaef509e114506a4e9b253b4a452179282 2013-08-22 04:46:42 ....A 706560 Virusshare.00085/Virus.Win32.Kate.b-704b3b0cb11736a26952308cdb65c9b202f1d9781e1104bd76d0ed2bffe125a3 2013-08-22 03:24:52 ....A 691712 Virusshare.00085/Virus.Win32.Kate.b-706e0d0043d6d3ec832bc15c2b22a5b0c77b7fa93ae7c6bfe2a7a16f6be5dd5a 2013-08-22 02:15:26 ....A 229888 Virusshare.00085/Virus.Win32.Kate.b-707d40691b0e064d47a50e1431aeb3d1eb62a2c4d0c02d03e315d966840bebe4 2013-08-22 00:34:30 ....A 262144 Virusshare.00085/Virus.Win32.Kate.b-709108fb5bac7eba0212ee0bef62488dcd1f4b7cb7f4e4754878c9bc9a665ff4 2013-08-22 01:20:14 ....A 303616 Virusshare.00085/Virus.Win32.Kate.b-7091e0090bc13c82a519c210f25575c48d5953400648cffb9c7eeb38ba0f6a9a 2013-08-22 02:35:42 ....A 295424 Virusshare.00085/Virus.Win32.Kate.b-70a6c8f4a50599e1cc66e19e33bad20b0606885c76e777daa9660ef9d6bd5009 2013-08-22 02:39:24 ....A 253440 Virusshare.00085/Virus.Win32.Kate.b-70acf19228154f6e1f2a406bb8abae9d3e4eb1d4030a8c15e4e1b68a77b68b04 2013-08-22 01:46:08 ....A 465920 Virusshare.00085/Virus.Win32.Kate.b-70ad4fabcbd86efa99dbad57513e9c47cd90d54dd17241d99d1fc54218baae35 2013-08-22 04:19:10 ....A 589312 Virusshare.00085/Virus.Win32.Kate.b-c9bb1222721cc75bf1de2c4665ca88e80691388c9c2dda0af7ed57b3c006bf11 2013-08-21 21:57:16 ....A 561152 Virusshare.00085/Virus.Win32.Kate.b-f4313fcd9a84acc8672ecc42932e195bf273b1ab1e23759169f8ad12f860ba78 2013-08-22 04:38:28 ....A 281600 Virusshare.00085/Virus.Win32.Kate.b-fede31d8cd6ed7558c66be13b8e8778dee1417f29cf58fd50ef4a13b27f7170b 2013-08-21 16:27:58 ....A 42577 Virusshare.00085/Virus.Win32.Kaze.3228-04c9d470353deb033437c95672b498477d0773b21a42c53c408d309ca3490ce0 2013-08-21 22:09:22 ....A 4970527 Virusshare.00085/Virus.Win32.Krap.it-005d011bd05bf110cf751686bc523331765c92eef76ae531a50ef2d6faea5e4c 2013-08-21 18:07:20 ....A 4973599 Virusshare.00085/Virus.Win32.Krap.it-02f365b860fb3916ec986cca133dd3f1a294d40d2c88080324e665c1499656b4 2013-08-21 19:47:44 ....A 4966431 Virusshare.00085/Virus.Win32.Krap.it-035cfaf3ca9023eb9b5a0141446bf8a754c44bfe6bfeacacff00ece392588d88 2013-08-22 02:49:42 ....A 3872117 Virusshare.00085/Virus.Win32.Krap.it-065d935a57e3915877f19733c82a804a3cfa7588fdeeef6fbef2bdae462920cf 2013-08-22 03:03:38 ....A 200704 Virusshare.00085/Virus.Win32.Krap.it-084c5c6415263a4ca8fa56708fd9389b6e19760415f3cf0b5ceef09b4dac695d 2013-08-22 02:46:58 ....A 5609133 Virusshare.00085/Virus.Win32.Krap.it-090b2276990af8900bc88965d1fe0973d965c1b56fc07487a9363a7abbf4172f 2013-08-22 00:08:58 ....A 4141105 Virusshare.00085/Virus.Win32.Krap.it-0ac1920021a7ba4a2b00dea45616ca0136bb4a67820336a702b0a7b087cabb4d 2013-08-22 00:08:38 ....A 4970527 Virusshare.00085/Virus.Win32.Krap.it-0e8aa6579770f7b8add21b03224919b8e44b0c9a04b00eeb84dfbb5e6eed0b22 2013-08-22 04:04:58 ....A 8106895 Virusshare.00085/Virus.Win32.Krap.it-0f58e40b274e38622e0b85533817b51e9096df3b1c9c71859364a6300a0c318f 2013-08-21 18:29:30 ....A 4218074 Virusshare.00085/Virus.Win32.Krap.it-10071290ca8148c52e338ecf4bef38684cae2021946568bdbb957c84ad5e51f6 2013-08-21 19:04:38 ....A 5659854 Virusshare.00085/Virus.Win32.Krap.it-115087926465a28f0cac3ddb2864806b149a20f78ad3a2eab1a3307457971c76 2013-08-21 19:16:54 ....A 4218074 Virusshare.00085/Virus.Win32.Krap.it-13c88576df9bc27c80077c94a75742fedd5ed06b4c9956973228eb799bffb35a 2013-08-22 02:06:06 ....A 6778285 Virusshare.00085/Virus.Win32.Krap.it-158d2bcefa0b7147d6f3141abce417cbc8a855fc3f39e8c0b69c319c2d68ec1a 2013-08-22 03:36:34 ....A 196608 Virusshare.00085/Virus.Win32.Krap.it-16508659dca4f57a564d18e63035f93817b9c78e3d0271097a96df5a2a622d22 2013-08-22 01:38:16 ....A 7244288 Virusshare.00085/Virus.Win32.Krap.it-184810d95112dd325ef401ff1151edd91921590aac93f549a51fcd295742a180 2013-08-22 03:29:24 ....A 7206912 Virusshare.00085/Virus.Win32.Krap.it-187619d935ec8c3d2f4eaaf49292b113a29076d8e09250c267c8e0a38dc876ea 2013-08-22 02:04:16 ....A 4497514 Virusshare.00085/Virus.Win32.Krap.it-19469fb2d99a0c17270bb46cde816feb75071473237a279983e36958e9475bf1 2013-08-22 04:08:30 ....A 2842659 Virusshare.00085/Virus.Win32.Krap.it-1a3ce9fc9815e962c9aa676d4b0f92cdc538da62eab2902edaf89bfe4acfc38b 2013-08-21 16:44:06 ....A 6075697 Virusshare.00085/Virus.Win32.Krap.it-21825df90f4b636722c9917ac4e68c32692edd3d41b89c4d3f0b0bc2e5e7c6a7 2013-08-21 18:47:56 ....A 7976992 Virusshare.00085/Virus.Win32.Krap.it-219e4861b80e1338a8508278e36e78f3ff49d5bd856fc3b9e43e07bbc7356576 2013-08-21 21:56:10 ....A 20446416 Virusshare.00085/Virus.Win32.Krap.it-2396c70761662002a40025210f3d9ca042e5bb5094de62ac25a9cb855122dd60 2013-08-21 18:12:22 ....A 6112641 Virusshare.00085/Virus.Win32.Krap.it-2505f51876c9b938b708b5e0e32092c7640f3ea408efcb3ebb1ba61a7cb0f52d 2013-08-21 22:57:12 ....A 2842659 Virusshare.00085/Virus.Win32.Krap.it-2580af38ae8df8caca74d97f33700aaa72847510873839d18b943384f32e098c 2013-08-21 16:25:16 ....A 4976159 Virusshare.00085/Virus.Win32.Krap.it-30c81fdd13b27dd8e254ad6004fa98b8858847d2a32ab4ae2d56c153a735ceeb 2013-08-21 22:04:14 ....A 8329137 Virusshare.00085/Virus.Win32.Krap.it-3339a5166b30c2570fe52d964532272dc0cee12b4c0319761b780c7d9686b10b 2013-08-21 21:05:52 ....A 195584 Virusshare.00085/Virus.Win32.Krap.it-34ccdf5938b723ee2bb657074ffa7b386f5ed2363789fea023f9e0cfc93620c5 2013-08-22 01:40:10 ....A 197632 Virusshare.00085/Virus.Win32.Krap.it-3513de74ca85b6bc574a72d4476b205031bd90a2b11688e8487cdbc28dc98c8c 2013-08-22 02:53:58 ....A 3804678 Virusshare.00085/Virus.Win32.Krap.it-3534930af17ecfa6ad578bc0768927dd64a278a6bc259c3a684f88198052e038 2013-08-22 03:39:12 ....A 4961823 Virusshare.00085/Virus.Win32.Krap.it-3574af61e67600975068518cf2bbaa33482cedc7339ecd53f2c922d018b3c555 2013-08-22 01:21:42 ....A 7182336 Virusshare.00085/Virus.Win32.Krap.it-3585979a6d45efd6f556e1cf62c2716d6958725a60f138e3f51f0eb2aeafcab2 2013-08-22 03:08:18 ....A 5667504 Virusshare.00085/Virus.Win32.Krap.it-360c305e831aa265b008784894fb428db9425ff5c3de06e2edb5fbb39a965256 2013-08-22 01:56:12 ....A 3923644 Virusshare.00085/Virus.Win32.Krap.it-36555352d9c67b42e2b46a0b87f8191836667e14a5dcfec3114dd6a2ab8fa804 2013-08-22 02:38:24 ....A 4503908 Virusshare.00085/Virus.Win32.Krap.it-3783ee0d5b6c17fde8383e6edb288d9154c8c4b94baa641d617b4f08faa0999e 2013-08-22 00:17:00 ....A 198656 Virusshare.00085/Virus.Win32.Krap.it-3a5b89e44876cf8b9a67d2383ab51f76d8356e64b03ebd24eb099d3d73dcdf9b 2013-08-22 03:11:24 ....A 197632 Virusshare.00085/Virus.Win32.Krap.it-4477bd963fa835cfeabd67517d173e1245374b4bc6acaf25ed6c82bb4180896f 2013-08-22 01:26:40 ....A 7220224 Virusshare.00085/Virus.Win32.Krap.it-460afeab27167dac1890fff4aa64bad71cb93f27fd62e0f3130ad5f00bc065a5 2013-08-21 22:15:28 ....A 4972575 Virusshare.00085/Virus.Win32.Krap.it-5388d1582d8a2c1b5c6ffe948f16c75a9d338f662a2ecf8e669e03835f9fc7f2 2013-08-22 03:15:18 ....A 7242240 Virusshare.00085/Virus.Win32.Krap.it-53966163e4ab9c2c9c332ce2125ea6d44945d57af9dc292909192ab18ab91aa7 2013-08-22 03:11:20 ....A 6726876 Virusshare.00085/Virus.Win32.Krap.it-5444b8a3362026dc3c8d17e661d86e0d0c94cdf4d1c63f57eb496e413098e525 2013-08-22 02:43:36 ....A 7242240 Virusshare.00085/Virus.Win32.Krap.it-549a0f3f4e50d5a0c2bf4da6ce7b341c739f2d698451139beeb24ff489457e07 2013-08-22 02:25:40 ....A 3826379 Virusshare.00085/Virus.Win32.Krap.it-553162d586914b6c248573163197c377cdde3e69697a4f6c2984b454fa2f5915 2013-08-22 01:48:06 ....A 9473278 Virusshare.00085/Virus.Win32.Krap.it-5741908e848304acfc0159cd13a1f0248bb7ccea7fca4364f0d4d5c3581f79ed 2013-08-22 04:12:56 ....A 4970527 Virusshare.00085/Virus.Win32.Krap.it-5cbeb00a7475eb188c2fce2f38b240444f986eb0ea53bccca0e2933bded696f5 2013-08-22 00:11:28 ....A 2842659 Virusshare.00085/Virus.Win32.Krap.it-5f7c0807a854293d4f6e2551a5b367a413d21f24b3a4c6917bc95d1d91044e16 2013-08-22 04:52:30 ....A 6421497 Virusshare.00085/Virus.Win32.Krap.it-5f89b529fb302e0e955576bf212515862c058c8ea821649e0109a6cc45afe3ef 2013-08-22 02:45:50 ....A 4260583 Virusshare.00085/Virus.Win32.Krap.it-62e9f6bae30a7e57cc8703b6cbdf09a10afdf942e2d3a628639c0dced2a6b999 2013-08-22 02:48:06 ....A 3840864 Virusshare.00085/Virus.Win32.Krap.it-63db9e7aed14d476408ec2efd8967878a370cfc81fab1131e8a7213efa151d16 2013-08-22 01:41:04 ....A 5099852 Virusshare.00085/Virus.Win32.Krap.it-684c0269fdf179f9f6313823329098afb45d8c3129fd23238aa51df06d439e4c 2013-08-22 02:22:56 ....A 5155148 Virusshare.00085/Virus.Win32.Krap.it-695be0c3de5dc5a0959d143f02079a4c0301cb421fae1896750f96d5ad556fa1 2013-08-22 05:07:40 ....A 189079 Virusshare.00085/Virus.Win32.Krap.it-6ed45833ac100c51033f542f185c66edfdfe7a8aa7f946243ffcd87bf2fa4b53 2013-08-21 17:28:28 ....A 7957875 Virusshare.00085/Virus.Win32.Krap.it-70b32e4620532076579918534f5631914abc22db9f8aeadea855811614e42316 2013-08-21 16:09:28 ....A 4227802 Virusshare.00085/Virus.Win32.Krap.it-725dce31782cd71408db23043112aeb4602f934f582e7e7cf071378c3ed90612 2013-08-21 23:04:12 ....A 4668397 Virusshare.00085/Virus.Win32.Krap.it-75129fb95ef002476c9d9a083bf29c3d375427278a53a583fc3843d6c75d1b4b 2013-08-22 04:14:46 ....A 196608 Virusshare.00085/Virus.Win32.Krap.it-7f24898a3b05ace75e6127fc59fc679660fd8ead51b81175afda76450a934527 2013-08-22 02:18:52 ....A 152210 Virusshare.00085/Virus.Win32.Krepper.30760-090abc46e09b3f8c53d4c778c3fb0d1c8cdd1875ab7656d84ee044d033ebf227 2013-08-22 00:12:10 ....A 78515 Virusshare.00085/Virus.Win32.Krepper.30760-15743064a6f537e67c35c99b10ef30cec16336656d138da546fe5dc92072be79 2013-08-22 01:43:46 ....A 70476 Virusshare.00085/Virus.Win32.Krepper.30760-35196d50d6d31d7c24248d6938dbcb6a9282e5cc73f465eaeb4f8c62193d195b 2013-08-22 02:29:34 ....A 93893 Virusshare.00085/Virus.Win32.Krepper.30760-35449a0e14b546779a2ef712ddb6bbdd02820a91a664eac915e6ba045e0d9632 2013-08-22 00:26:32 ....A 75856 Virusshare.00085/Virus.Win32.Krepper.30760-360374054bc5af14baae916593b0024b1848bcc65e140121da0e11e5726646e7 2013-08-22 00:01:28 ....A 92583 Virusshare.00085/Virus.Win32.Krepper.30760-3f079eeba38cf29261cf110d5dcdf07bfb24be7e63121eb1604dd7d5569ae84a 2013-08-22 00:09:14 ....A 107720 Virusshare.00085/Virus.Win32.Krepper.30760-4447ededf24bb4b1c346eaae15133d6eb8b197aedd330ba49e4e658eca2a177d 2013-08-22 03:28:18 ....A 94906 Virusshare.00085/Virus.Win32.Krepper.30760-475b3e932225db1dd4d793cd3f4354ac7a745a0408e400b73533f6b2350c2975 2013-08-22 01:27:26 ....A 92226 Virusshare.00085/Virus.Win32.Krepper.30760-479342fc1b018cd322732be9b0749c324360cbd77b56b383cd6fe002791af893 2013-08-21 21:11:28 ....A 98241 Virusshare.00085/Virus.Win32.Krepper.30760-48443ba1666e8e9f1160828f154bcc594f3168cd28fc77eadc71541d1e9d2185 2013-08-22 00:37:40 ....A 167712 Virusshare.00085/Virus.Win32.Krepper.30760-5677193ce9143f50b5a57e41a7798469822d94f0f5b99358baae28efe1563967 2013-08-22 02:24:54 ....A 152968 Virusshare.00085/Virus.Win32.Krepper.30760-63776c9e75204fc2230da5f0d9d458c038c39849bdad0a2a2be2157c16d5395a 2013-08-22 02:31:34 ....A 131377 Virusshare.00085/Virus.Win32.Krepper.30760-695590322922d1c7124e4b8c55e46db207e192348408da3d9d4cd540455783b8 2013-08-22 04:10:00 ....A 257766 Virusshare.00085/Virus.Win32.Krepper.30760-702abb9c822ffd6a970e36d6e0230a935cb57e7dc63dfbdd404e2d3285bfb7d5 2013-08-21 17:21:44 ....A 821834 Virusshare.00085/Virus.Win32.Krepper.30760-703163ab6c3aefbd751da32fba0c36a2e6cec4d0927fff54e0bdae88b6dde3f1 2013-08-22 04:33:36 ....A 75848 Virusshare.00085/Virus.Win32.Krepper.30760-e5284f5ea492b3598691e99fefac7f503be8d86cd27f554055429abca33c6121 2013-08-22 02:01:48 ....A 988160 Virusshare.00085/Virus.Win32.Kriz.4029-555986f90533d21a6a21134ad42b390446cc62509d63573f61283c05da66e7e9 2013-08-22 03:22:46 ....A 569136 Virusshare.00085/Virus.Win32.Kvex.a-278fd705e96dd2b2835d03e4ad639fdd11d51021ca0e247939f8d71d6693930a 2013-08-21 23:39:00 ....A 98303 Virusshare.00085/Virus.Win32.Lamer.ah-5572ad6b5d4acc88737845c4175f21066f3683e23e3829b28d22f146af182cf0 2013-08-22 03:47:20 ....A 517448 Virusshare.00085/Virus.Win32.Lamer.ak-6268e5797b9b0996b49463aac65a984e24d009a45b56b5627fc6a1f611a622ba 2013-08-22 01:19:04 ....A 38014 Virusshare.00085/Virus.Win32.Lamer.at-479223732404948c71b36f2ffdb082236e57e87429c49245675aa0652e803394 2013-08-21 19:47:24 ....A 28672 Virusshare.00085/Virus.Win32.Lamer.aw-fb355904485385d400b2cbaae009fac7d8b99b14f4bbb7bb886164c636125ca9 2013-08-21 23:09:38 ....A 736256 Virusshare.00085/Virus.Win32.Lamer.bh-d3cd0f90d986b2aeef1859842af1af594b00535a38dbd5e5d85f81593c5399ad 2013-08-22 04:05:00 ....A 241664 Virusshare.00085/Virus.Win32.Lamer.bs-18262cdbb5fcd010a26bba54973cb3fb27a0e7ed203e283b34c4a57ad68815e8 2013-08-21 23:51:48 ....A 173056 Virusshare.00085/Virus.Win32.Lamer.bx-d25686dc848662090b4bc1169f08d8a6e9a0a7d9fa7836d3c1b1b0964fef81d5 2013-08-21 21:32:22 ....A 63488 Virusshare.00085/Virus.Win32.Lamer.bx-ebe5672024fc0fae0199a8b3dfc06ba669dfdbf39994febeb8947de520521c73 2013-08-21 16:28:14 ....A 37888 Virusshare.00085/Virus.Win32.Lamer.bx-fc1da748bfeb93f31f2bf6ad341992544fbeaf0cc813a5fa14397d2d383b48e9 2013-08-22 04:16:18 ....A 36352 Virusshare.00085/Virus.Win32.Lamer.by-0bf6be0b0a0f15ae91bdf77910577116cd6453daf63486527f172495446e74ab 2013-08-21 19:03:02 ....A 190464 Virusshare.00085/Virus.Win32.Lamer.ca-fe26f39adeab7014b1d8e94ba58d07d599dc5c82d02bda1be1ab3654ba90884c 2013-08-22 00:06:46 ....A 190003 Virusshare.00085/Virus.Win32.Lamer.cb-1767e6b48eb49d07d02551886297fd2ddd5c7cb6e0aeb8ec39cdfd60816086ed 2013-08-22 01:18:58 ....A 242445 Virusshare.00085/Virus.Win32.Lamer.cb-465897611a17389dfa8f41d3b71f1865c9c1f53888fdd4f11860fb79ff3d0c9a 2013-08-22 04:51:04 ....A 232972 Virusshare.00085/Virus.Win32.Lamer.cb-54247a7227a1468d5b4ff90032d91653dcd4283ac845415c2d6479f23d23c991 2013-08-22 03:49:34 ....A 197455 Virusshare.00085/Virus.Win32.Lamer.cb-55042d4e5b950933ddb1da9a12b379f413719074c37f0da7151963248c1bfaa2 2013-08-21 21:55:46 ....A 1091584 Virusshare.00085/Virus.Win32.Lamer.cc-edc79b223bdd1b0ee493c41ed3705d695f86de378f1697982c35a09adbf3196c 2013-08-21 22:38:34 ....A 140800 Virusshare.00085/Virus.Win32.Lamer.cc-f534800312f19693e713a85f8e2b1f85854024a00d1c73606b49c02eece60dcb 2013-08-21 22:14:00 ....A 148232 Virusshare.00085/Virus.Win32.Lamer.cc-fba479dca15f55dd0206168eae7c8d7491682fcf1448a7d369c1bbb852410b84 2013-08-21 21:03:06 ....A 240392 Virusshare.00085/Virus.Win32.Lamer.cc-ffe32deb9acfa6f82c94becfaa88a142a2e89f1c08c3d0a5cbfb6bba7bb537a3 2013-08-21 15:56:10 ....A 63060 Virusshare.00085/Virus.Win32.Lamer.ck-25a85c5c07df7a70e5f596008bf091145ce576c46908e3a8e8070b3e7c342eb0 2013-08-21 16:08:46 ....A 67160 Virusshare.00085/Virus.Win32.Lamer.ck-44935c44c1f5f932dc376cd57b58cea3549bfd3fc11c2e6a988ff9415c0a4284 2013-08-21 16:57:04 ....A 59988 Virusshare.00085/Virus.Win32.Lamer.ck-ebe61f3c5902a4a9904928d8e8a2505a8784c8ebed567b83fbd40f86fe5518a6 2013-08-21 20:27:50 ....A 64924 Virusshare.00085/Virus.Win32.Lamer.ct-f34f195fa20557748203d9af131b56ef66e6685a13b1b70010a601a20afd8aa7 2013-08-22 02:32:22 ....A 86528 Virusshare.00085/Virus.Win32.Lamer.dl-366a82c95039fc2c45ef78733bb09d099b62cc256782416ccf426f49fc72901b 2013-08-22 02:47:52 ....A 108544 Virusshare.00085/Virus.Win32.Lamer.dl-380b6c5afc54ad9b587b2647400f96b60b479a8c82c06f79867cc24d3683af63 2013-08-22 00:35:10 ....A 90112 Virusshare.00085/Virus.Win32.Lamer.dl-47774b3e8dab779de81dd9ed46a37f8f9f9cdd3144457b95f5486e1322ffd1dd 2013-08-22 03:01:44 ....A 429056 Virusshare.00085/Virus.Win32.Lamer.dl-5480f6020305be3b537f47d7aed3d387c5a7cd2c9a437a8402f19cba7c57ca43 2013-08-22 03:11:48 ....A 354304 Virusshare.00085/Virus.Win32.Lamer.dl-5530d5abb29bfaf7919dfb2eb06ae7cbded03f38bd932eff25ca28934d61ad00 2013-08-22 04:01:36 ....A 202752 Virusshare.00085/Virus.Win32.Lamer.dl-59bffe116d757fb04d874a45ebe3d0a36b1a7559ee183f85d5add4c122c0e1c4 2013-08-21 18:21:32 ....A 732672 Virusshare.00085/Virus.Win32.Lamer.e-f9150dd660f9fcaf3e0d7e9686e1c3b687540cdd1ce3494de9199ad1954481fb 2013-08-21 16:45:36 ....A 471040 Virusshare.00085/Virus.Win32.Lamer.e-f9fd68cbf3c39835bc9db29bb95d92161f5629461e10da4fe31b4f93fb8985a9 2013-08-22 00:37:28 ....A 1423571 Virusshare.00085/Virus.Win32.Lamer.el-0758f9b76f4b756956ee19a1f5edf2d80cef480606fb28d1b2da2d13dca81991 2013-08-22 02:08:56 ....A 2402342 Virusshare.00085/Virus.Win32.Lamer.el-163b8b82f35b7791851b6e0a8f31a32fae94484eed04e8b4b91e681bf4ed40e3 2013-08-22 03:36:28 ....A 441529 Virusshare.00085/Virus.Win32.Lamer.el-1684e37e65fbaf2ceec58e124d76f8de30abcf46ef154e5c210d938552cfdc28 2013-08-22 00:10:32 ....A 797196 Virusshare.00085/Virus.Win32.Lamer.el-253cc27d68c8a6a952f588a547796302d66b46a49c1d1dbe70bc30ed9aab43da 2013-08-22 02:44:30 ....A 437899 Virusshare.00085/Virus.Win32.Lamer.el-351ba10d552921e1d80cf93b0cfaafb4bbbb8d3592ab17744f8bdbe746afe908 2013-08-22 02:25:34 ....A 458371 Virusshare.00085/Virus.Win32.Lamer.el-354f29c7bf2527b9268d0d3d1bb7378291d6cabd236b81f7a06326e754be4584 2013-08-22 02:16:10 ....A 1281260 Virusshare.00085/Virus.Win32.Lamer.el-373a2dd90c0ec9b2c1612b452af7c2d99db3ecaddb34babd114d67e15e7c73ef 2013-08-22 02:07:22 ....A 932483 Virusshare.00085/Virus.Win32.Lamer.el-45925cfaebfb8c4086bb8643f01b7d8151625e81de9ddcca2c61ddaa8d84dbf5 2013-08-22 01:43:48 ....A 505475 Virusshare.00085/Virus.Win32.Lamer.el-4651a1d9101167817b5bec98af765d37e25a0f94eb7aa1139d75f6f9f709c4cf 2013-08-22 02:46:50 ....A 484483 Virusshare.00085/Virus.Win32.Lamer.el-627b933e9b40a82504fc84c0281562ef19b1195e7711a335c6f4698de259ad00 2013-08-22 03:28:08 ....A 1722867 Virusshare.00085/Virus.Win32.Lamer.el-6323cdf7f805630426a3157a1fb58cdc72d5b2754d18ff46cd6050d117e0b32c 2013-08-22 01:23:48 ....A 1353713 Virusshare.00085/Virus.Win32.Lamer.el-64397e727212aa18b13b28d64b616212a96645e40f9715159523cdf4bffdad3f 2013-08-22 03:08:06 ....A 721236 Virusshare.00085/Virus.Win32.Lamer.el-68e43c47f0b4bb4326ebbc53b786fe9a74088900bca4229afb3b4ffedb228a78 2013-08-22 01:24:46 ....A 135404 Virusshare.00085/Virus.Win32.Lamer.el-6989379089f9ee9cdd9c7cd1d57de2ec1035937371c83c9efc3fe6dc0d177665 2013-08-22 02:34:20 ....A 357021 Virusshare.00085/Virus.Win32.Lamer.el-69f77d8d9d4c3a78e330caa54f5f2a17fcf26d1077600360d7f21247d9add4e4 2013-08-22 01:58:20 ....A 921783 Virusshare.00085/Virus.Win32.Lamer.el-7027ae0644a699f7b9fcc8988d54b4dc3601810ebbecd4c9310ef24295bde6dd 2013-08-21 16:03:50 ....A 388332 Virusshare.00085/Virus.Win32.Lamer.el-c31ba6eccaafe521b4773b9c63aa408e7c7e276b2e6a3cf6e8469db42b670260 2013-08-21 21:20:16 ....A 513024 Virusshare.00085/Virus.Win32.Lamer.ep-762bf9b5a3c4363de657fab35459f924c7c053b8ef8113cfac249cdf3fdd86a3 2013-08-22 03:02:10 ....A 189587 Virusshare.00085/Virus.Win32.Lamer.fg-0635ac1f76459e9aa537b8a24bb32d7adc3d98b21c72f9e561f403f5487d241f 2013-08-22 00:33:54 ....A 90566 Virusshare.00085/Virus.Win32.Lamer.fg-074061693ccce6720f46e0e23168079327e4398f50362ef3f190880fa840742d 2013-08-22 04:59:48 ....A 91848 Virusshare.00085/Virus.Win32.Lamer.fg-07695c2b10965611932d91b518f848c9ab98107a28919f86ac7b55030df7a13a 2013-08-22 03:45:22 ....A 211108 Virusshare.00085/Virus.Win32.Lamer.fg-18370beac2e9c314f5f76454e7ef18881a46d887f8f7f9fd4c0748a317bf0a63 2013-08-22 02:26:36 ....A 563194 Virusshare.00085/Virus.Win32.Lamer.fg-18850986fdaa32885a1103f796816afd39600c19fb5b1dc820bbd81289d2dfb5 2013-08-22 03:01:44 ....A 82152 Virusshare.00085/Virus.Win32.Lamer.fg-19128ecde2eb5cb33cad8f9e1c1c9781d2bacab4bf3435158aa5ac11da96cdf5 2013-08-22 02:57:34 ....A 77324 Virusshare.00085/Virus.Win32.Lamer.fg-254663a9f6bda9b1e247d13a8a90dd6a889e6125676bc88e911db6cb23400b1b 2013-08-22 02:49:16 ....A 267981 Virusshare.00085/Virus.Win32.Lamer.fg-26514c4685672d450d62d9aff3ad0ab10e1b8038cbb65781d0afb1a2bc7759e7 2013-08-22 01:26:34 ....A 93928 Virusshare.00085/Virus.Win32.Lamer.fg-358056650c81bdee9a1258727ac45e26e01ec9070cfd3edaf985029fd3d8626b 2013-08-22 01:44:02 ....A 107182 Virusshare.00085/Virus.Win32.Lamer.fg-36217b6229dff747fd43713c28ceb103b69911e245a81822e0643a88d53d17be 2013-08-22 04:01:12 ....A 110268 Virusshare.00085/Virus.Win32.Lamer.fg-37117b8cf2083780c9413ea26680143d1fd1310b97c6cebbc2805ca46280e3ba 2013-08-22 03:20:00 ....A 68212 Virusshare.00085/Virus.Win32.Lamer.fg-4794c4db3b70be9e2da1f19a55e30a3f297c8cb7858c082c7cfa67afe9cb22fb 2013-08-22 02:10:04 ....A 65198 Virusshare.00085/Virus.Win32.Lamer.fg-5428052030059b1f6fb3427263d09686488cca2cc2a8424377790dbb9c559b28 2013-08-22 02:13:32 ....A 870689 Virusshare.00085/Virus.Win32.Lamer.fg-549b81ae92b6b34b19644144304e15c113176cd2e331d2cbeaade36d82103122 2013-08-22 02:44:02 ....A 85931 Virusshare.00085/Virus.Win32.Lamer.fg-5561047323ab294d3783db17434034a83de09f5da445887b3cd73f9bbe9ede4b 2013-08-22 00:28:32 ....A 65607 Virusshare.00085/Virus.Win32.Lamer.fg-55814c9d5285595ebf43307f5d63f9133a4dfb1790976f559660c4d6564647c7 2013-08-22 01:19:20 ....A 76742 Virusshare.00085/Virus.Win32.Lamer.fg-5602355a8546f2539d7a17196a2218b65cd4e6960d3892b46485625a3cf063e5 2013-08-22 03:15:02 ....A 105144 Virusshare.00085/Virus.Win32.Lamer.fg-62fb97146e0a2b397c13cfcde9cc57390157dccc6d1553c2a2b9051374584e61 2013-08-22 04:42:34 ....A 1308053 Virusshare.00085/Virus.Win32.Lamer.fg-638685ee1e4c40abdf1f37dcb6ebada34f767c838cc1eaf1437b3ad2f0c8af00 2013-08-22 03:37:18 ....A 75068 Virusshare.00085/Virus.Win32.Lamer.fg-63e0a5e8cacd9ef716970370ee9244c94eb7ebef24d6cf898a0c5677c1bc7c28 2013-08-22 04:53:04 ....A 941200 Virusshare.00085/Virus.Win32.Lamer.fg-6696ea41c9a37968284b68306d2bfcb23df88d193b8976df27546a004332c5ed 2013-08-22 03:12:00 ....A 292178 Virusshare.00085/Virus.Win32.Lamer.fg-706f024c1fd9a03ac905a5a2d0e023a7939a55ef446f8dbbec6eb07b1ff17d8b 2013-08-21 19:26:00 ....A 21382 Virusshare.00085/Virus.Win32.Lamer.fg-d07cf213bf80c48780f3b457fa7f7077e999581450429ff18ac67833ef4ead7f 2013-08-21 17:47:20 ....A 31058 Virusshare.00085/Virus.Win32.Lamer.fg-d0b3ea6d23f082a5125d6c616d48c586bbba340da8ef9768c5570922c63bef4d 2013-08-21 21:44:54 ....A 749288 Virusshare.00085/Virus.Win32.Lamer.fg-f88e5a065b5790b0605de6de2096a9b2f07696b30a406506c7c004bcc4bfdb24 2013-08-22 00:27:36 ....A 53248 Virusshare.00085/Virus.Win32.Lamer.ft-0975e7eaea9b33dc15d8b23554cb066522426d009f7f953a920f0a98afc65be3 2013-08-22 03:40:28 ....A 75702 Virusshare.00085/Virus.Win32.Lamer.ft-25862e340bfb8ea7eb5355c28685a8ea185d977f31f5effd6753804e3efa35ce 2013-08-21 16:38:54 ....A 117560 Virusshare.00085/Virus.Win32.Lamer.ft-d1a7bdc566d11985d1eb2a13fe48f4fe7a1c31b05464a9af89576b55b8a7b136 2013-08-22 01:57:00 ....A 384602 Virusshare.00085/Virus.Win32.Lamer.k-268a9159d3979132733bd3380a6c83b67c25e1931fc58051b1309ad6f43cfb5f 2013-08-22 03:18:34 ....A 394330 Virusshare.00085/Virus.Win32.Lamer.k-360c1f7fbaeec7429d72c21b0c16c0cdcef96dfce5ed318e04ff5f295e056e93 2013-08-22 03:55:00 ....A 669854 Virusshare.00085/Virus.Win32.Lamer.k-37879c839eeff5f3f376399e3f17353ca02e55704bfc0e922bcd3dfdfb8c07d3 2013-08-22 01:41:26 ....A 707742 Virusshare.00085/Virus.Win32.Lamer.k-553fdc7982edfc0be8b3b48d4ef6a88d64483a164b4a1e12152f60d153e06cec 2013-08-22 03:19:52 ....A 711860 Virusshare.00085/Virus.Win32.Lamer.k-626bd740ecf3683b20627c50e1425a73b3ac4addb014de9e9babe765524ff5d2 2013-08-22 03:34:20 ....A 103431 Virusshare.00085/Virus.Win32.Lamer.k-64065803914938291958e3b5e835710841e2077632518e4afffed08c0b207b32 2013-08-22 01:42:46 ....A 103431 Virusshare.00085/Virus.Win32.Lamer.k-64691ed19e84a2a0930f7f13c68319836d91a865bd92b612cbea460780acd09a 2013-08-22 00:20:14 ....A 354916 Virusshare.00085/Virus.Win32.Lamer.k-7f7236b89431464769210058e970c1719e0443b4d7f2d72f135d805c4f1e76e1 2013-08-21 23:21:28 ....A 24576 Virusshare.00085/Virus.Win32.Lamer.k-e063e2c065cbce86001c8d795cebf940b778dad303b140e637c505e96a65187f 2013-08-21 17:40:58 ....A 525359 Virusshare.00085/Virus.Win32.Lamer.k-e0d5715237c6b2f413b515fab7f18595b2388cbb2ffa333a1cbadadb814ef7c3 2013-08-21 21:34:36 ....A 673151 Virusshare.00085/Virus.Win32.Lamer.k-f849ac24c9ec4e64b4aa45e1d45a67bb5d1d9cc50d5cae7af92ed306a3d94493 2013-08-21 15:49:16 ....A 542722 Virusshare.00085/Virus.Win32.Lamer.k-f8de9118a2cf961514885ee44c5ac0a0bd5d07bede7af03ee6780283e13834ea 2013-08-22 04:13:12 ....A 730153 Virusshare.00085/Virus.Win32.Lamer.kp-5971515ed53ead9b047d4bac4163b5aadb4371df974615d54cd786b0ea16378a 2013-08-22 04:16:24 ....A 80384 Virusshare.00085/Virus.Win32.Lamer.xe-008335922bb3aaeabdc4368fe2866e81911e061b822af7c617cc116afc5715dd 2013-08-21 22:26:20 ....A 59904 Virusshare.00085/Virus.Win32.Lamer.xe-54be6b09f9e1150ab1ec93f7841152a7993bdf8d0a12ce5555c285da1f7bdd89 2013-08-21 21:35:58 ....A 62392 Virusshare.00085/Virus.Win32.Libertine.d-feb25dcdb700cc27c650af120fa89b2e3f87c5e033ab00bc5b2a4886b23c4dde 2013-08-21 16:52:02 ....A 12288 Virusshare.00085/Virus.Win32.Lilu.c-f2c7929f48b229cff83e04a5be99c1147ee5ab8a52b5daa8deb0149d266ec171 2013-08-22 03:52:30 ....A 24640 Virusshare.00085/Virus.Win32.Lisrq.qs-4460685ec41f2efff30fc7a04585cd6ce62e12646b875b5a5e3e2456f81dcd01 2013-08-21 15:32:34 ....A 94208 Virusshare.00085/Virus.Win32.Mental-72f11b821b28b87cc23b61ae22b03ec6a5cc5cd3a66601a677463542bf78b963 2013-08-22 03:33:44 ....A 114688 Virusshare.00085/Virus.Win32.Miam.1699-68bb59b9ce6b4c4e6f0d3ea20cf067f59baf2f4673387f582c0589f90554a177 2013-08-22 01:44:48 ....A 47724 Virusshare.00085/Virus.Win32.Miam.4716-6332d8480f20393ff429b53929c4c37d2e8d6b273ac05162ff3f6953c0b22a59 2013-08-22 02:47:08 ....A 1703984 Virusshare.00085/Virus.Win32.Mkar.e-254a0b2df56a5b6ed2dd148565229dd266dd98134283686ab9e2fe27122776ba 2013-08-22 02:11:50 ....A 1912880 Virusshare.00085/Virus.Win32.Mkar.e-3712873c701c0476ffcf441c932813ee2d1ede265bd474ae81c8adce1eecd3f7 2013-08-22 02:41:50 ....A 2479952 Virusshare.00085/Virus.Win32.Mkar.e-4736597e93ef329bfbe480e6a2b45520b3cb3e10fe53be7cec66274b0631c81f 2013-08-21 23:43:54 ....A 7680 Virusshare.00085/Virus.Win32.Mocket.a-fdea08f93593013a558303c52dbee5ec059d8bfdb58df3a8dc70d6ff3d9ec4b8 2013-08-21 16:08:12 ....A 54757 Virusshare.00085/Virus.Win32.Mohmed.4607-729da45044143398e755489ea9c69f000654f5d777d4cbee2d97ba09fc38e936 2013-08-22 02:13:42 ....A 673368 Virusshare.00085/Virus.Win32.Murofet.a-1718f75dd56dc2ec33efe57253b8ac26b9ee9a29d96c6007c02e93557c5154db 2013-08-22 03:53:58 ....A 211982 Virusshare.00085/Virus.Win32.Murofet.a-193831ed30f5c9ce4ac5bbb1226f7ff82c1f044777fc8382dc52c9d4d7d0411d 2013-08-22 02:42:02 ....A 167424 Virusshare.00085/Virus.Win32.Murofet.a-28215aeb51c307b1171bc1052506acae70d175d011068c0eee92df3985845744 2013-08-21 21:17:04 ....A 425344 Virusshare.00085/Virus.Win32.Murofet.a-d597e9ac7e3831ae3823e91d5e996a6031676f99e279bc98211f1e450d27ebb7 2013-08-21 22:50:28 ....A 1024000 Virusshare.00085/Virus.Win32.Murofet.a-d6efc570bdbd7184e8e35557214e68abeb32bf25accf222bc1268d2710866dba 2013-08-21 21:45:42 ....A 274432 Virusshare.00085/Virus.Win32.Murofet.a-e2bd6e6e9b1d18eaf4ccfdfab17687e1160c702adc25f33ede06869c4078be51 2013-08-21 19:14:02 ....A 1480744 Virusshare.00085/Virus.Win32.Murofet.a-ef13a5505bdbfe7685b0fc67438c797cbbb1c5410455a941f7c4e04696235bae 2013-08-21 22:15:18 ....A 424483 Virusshare.00085/Virus.Win32.Nakuru.a-34037c304c4350150690f83d9e6e8f4d0e251e4b56e49c365a0467faab21ac64 2013-08-21 21:07:36 ....A 696515 Virusshare.00085/Virus.Win32.Neshta.a-0598b4687a940ecfcaa0119393ab473cb20bbfd72413645feeeb0eceaea78a74 2013-08-22 00:10:36 ....A 397450 Virusshare.00085/Virus.Win32.Neshta.a-06104a4ffed8343832bf74d272b36967110fda93b11a24ac36856b7728501140 2013-08-22 02:12:30 ....A 4152240 Virusshare.00085/Virus.Win32.Neshta.a-0674762c88928d65748c227ca76f5f1468cf58078257a21e42a578aebbc151a6 2013-08-22 01:28:22 ....A 112288 Virusshare.00085/Virus.Win32.Neshta.a-0802cd886d0242ffba6cd008cd33a000f7f03ff25eadfd84481be59ac805f53c 2013-08-22 02:43:54 ....A 140579 Virusshare.00085/Virus.Win32.Neshta.a-080f2d7c189d1d0dfe09a2031e5833788e12b63a93689aa83a29e4edfd130c66 2013-08-22 01:40:12 ....A 119296 Virusshare.00085/Virus.Win32.Neshta.a-082ce2dda7a8790bef3457bf92134a36652e62bf6453b102eca6d332c67abbc1 2013-08-22 04:42:08 ....A 206848 Virusshare.00085/Virus.Win32.Neshta.a-0903ad461adf8ed26e910ed0cdc845b06816a25cd86488edd3e5e2a689935271 2013-08-22 03:09:42 ....A 141744 Virusshare.00085/Virus.Win32.Neshta.a-092fae26725fb1b9346e790d7bd5febaa871f6f00400e79e36faa418a31342f1 2013-08-22 03:03:40 ....A 41472 Virusshare.00085/Virus.Win32.Neshta.a-0952a00ae04906ed31bbef20c57dc01e56295c29c1938c166997f0b3e8e79636 2013-08-22 04:10:10 ....A 181760 Virusshare.00085/Virus.Win32.Neshta.a-157e3ac129520dc8eeda33f238778aa88aa55bcf2d718517915791a1732a7e15 2013-08-22 00:34:10 ....A 168960 Virusshare.00085/Virus.Win32.Neshta.a-1582ab628f74b6a704f3f3dbc6fd7d4fd9aef827649d6b3da838babc8e5b677a 2013-08-22 03:46:50 ....A 246272 Virusshare.00085/Virus.Win32.Neshta.a-1712996d3a68af8c22de6aa38a057dce806946df9eb45ffbf7cce28210d3149b 2013-08-22 03:59:30 ....A 498176 Virusshare.00085/Virus.Win32.Neshta.a-17753575fd80004d9e481f93b7ab1c0c1bd1fbff5c5ee3b392c23308bbf3e84d 2013-08-22 01:30:42 ....A 41472 Virusshare.00085/Virus.Win32.Neshta.a-18199d46c33e8a65ecb5f7374e753af00c5f26bd8086ed40014892b0aeb0ed00 2013-08-22 02:49:20 ....A 241688 Virusshare.00085/Virus.Win32.Neshta.a-1899844dba63ca010b6a07b2cb985cfd0071d65ee207150c3e46919cc3dd8c40 2013-08-22 02:29:38 ....A 156960 Virusshare.00085/Virus.Win32.Neshta.a-25586c698ea3dbec513847151197e0dfb5e087fe096aac528c90ec7d9b1da324 2013-08-22 02:25:52 ....A 251682 Virusshare.00085/Virus.Win32.Neshta.a-262f80fa4b2fd77396cd614185a65b9ce8e7bc2769737a15d20752f56d23b927 2013-08-22 03:43:50 ....A 269456 Virusshare.00085/Virus.Win32.Neshta.a-2690c885d331c8862b735da2cd148515f1c245be9ece183da0cc187b0348bb39 2013-08-22 00:11:50 ....A 177714 Virusshare.00085/Virus.Win32.Neshta.a-348a1f15e342b1645a433841628f49af47aefc833e2ba91674dbdc0991a39a00 2013-08-21 17:19:12 ....A 1013834 Virusshare.00085/Virus.Win32.Neshta.a-352895cd539d499f1fcd7ebca4f95f52d0c259012bdfaf4584ec49eca43a7f63 2013-08-22 04:09:58 ....A 217023 Virusshare.00085/Virus.Win32.Neshta.a-355f1904d44ea68ee1ffe4fc7037c43d82213d5a7542402f2f2d58aa7e41eaab 2013-08-22 03:07:46 ....A 577680 Virusshare.00085/Virus.Win32.Neshta.a-365bce4b64edd2a2c190b440385d45750137d4a9fae373e669fcee519004a111 2013-08-22 01:46:02 ....A 1254121 Virusshare.00085/Virus.Win32.Neshta.a-368c51558d3fa7f250e83482a2c99d1b92089b5ca7f31de7874fff8a04ca375b 2013-08-22 01:22:42 ....A 693904 Virusshare.00085/Virus.Win32.Neshta.a-4462dc5fadd61555b36b1194733fe2db8778788e43ad389ce5785b51a9de9adb 2013-08-22 02:06:58 ....A 135776 Virusshare.00085/Virus.Win32.Neshta.a-4483926ac47d71b3e15fe553933a9781a2cc16f945de43943375eb9d30e39742 2013-08-22 02:31:08 ....A 525505 Virusshare.00085/Virus.Win32.Neshta.a-454632d8c4cc7ec35225980af789a0006f6712c2fcd124a25e7b9bf6881845f6 2013-08-22 03:59:54 ....A 1213952 Virusshare.00085/Virus.Win32.Neshta.a-4661c93f5db6602a57c94875ad973094f3d63f91c61cd532331d9752407f7fae 2013-08-22 03:39:06 ....A 1003008 Virusshare.00085/Virus.Win32.Neshta.a-474c603b0bd904b1e1f6c8254ff4b1e578824648dd4242dc0f9bde3fd5d0de79 2013-08-22 01:37:34 ....A 1302528 Virusshare.00085/Virus.Win32.Neshta.a-4778461f9d40409ec846109596e8ebd444ce0c58d4a7e2810c3147b6a44761a6 2013-08-22 01:57:26 ....A 172544 Virusshare.00085/Virus.Win32.Neshta.a-4789b2055ee793783e8d9c74f344f58e9ef5f1e25af9053c08df0a426a7e7e00 2013-08-22 03:28:06 ....A 207872 Virusshare.00085/Virus.Win32.Neshta.a-47911564aa0b695521163ba8cc2878e672640248f3e4f18cf0a90c9089efcc0a 2013-08-22 01:33:52 ....A 323152 Virusshare.00085/Virus.Win32.Neshta.a-552662c61d41733a86b62aae20b1e8b3c27ace6b9e20844936803378006e8599 2013-08-22 02:40:52 ....A 228304 Virusshare.00085/Virus.Win32.Neshta.a-5596e622c011e9d29da015868aa8b279dd2f3c66fb5728b8b69fc1cd4cbadccd 2013-08-22 02:11:02 ....A 94720 Virusshare.00085/Virus.Win32.Neshta.a-56677c73698d42640b8364bc5c8c025ddd5a04461b8a8cc5069a626c8c18057a 2013-08-22 00:29:44 ....A 331664 Virusshare.00085/Virus.Win32.Neshta.a-575f8c71adf945d065816c57194e54241f312437280602b8809293aeda352bb3 2013-08-22 03:03:14 ....A 150528 Virusshare.00085/Virus.Win32.Neshta.a-62417f0ac0f846a95c74c285f6e114c32d3e6ebae78fd96035919302fe4b6300 2013-08-22 02:09:14 ....A 41472 Virusshare.00085/Virus.Win32.Neshta.a-625562394a01bc78439c2ab4d69d6a254677793bb39562de8e3cdde7f52caa00 2013-08-22 02:35:10 ....A 919552 Virusshare.00085/Virus.Win32.Neshta.a-63020191fbf5dead3bdaea5c1fd4d65db2042df8e424dcd21f2c55a8e4c80667 2013-08-22 01:42:42 ....A 229888 Virusshare.00085/Virus.Win32.Neshta.a-6358758d942c820c94f6d8b1a844569fad524c3b767db1708f2ccad3223ef4ad 2013-08-22 03:03:02 ....A 227229 Virusshare.00085/Virus.Win32.Neshta.a-63b2e84f4468180bfb58a62bfd0a873435e3d3ba2334b722e07a213033b1c26c 2013-08-22 02:45:12 ....A 135680 Virusshare.00085/Virus.Win32.Neshta.a-63e3b95d7b83187df00786bb795ccef3f10a7f2c81fd4b22e5d0807187d3800c 2013-08-22 01:57:56 ....A 122904 Virusshare.00085/Virus.Win32.Neshta.a-64076a9c842773b9187a3beed05a22009e88c17389dac65a8a66a4930af03d3b 2013-08-22 02:00:12 ....A 540824 Virusshare.00085/Virus.Win32.Neshta.a-6426edba36187685e3f9bdd55b0914e657cf8dc450e749a4992c508fdedbc710 2013-08-22 03:52:54 ....A 802740 Virusshare.00085/Virus.Win32.Neshta.a-6477da3bdab57909d800a6407b3289df18d5361e982603a7b652f8fa3e902aca 2013-08-22 03:15:20 ....A 2481664 Virusshare.00085/Virus.Win32.Neshta.a-685467657ec700eed29f3ee7eeedfe61af49f5e8fa4cc28dc9e04f663975fe4d 2013-08-22 03:32:02 ....A 837653 Virusshare.00085/Virus.Win32.Neshta.a-68a07940ee91a9aa5f3293116b6b5beb04ae1fb71267338657429464a77fe1f1 2013-08-22 01:19:12 ....A 3125856 Virusshare.00085/Virus.Win32.Neshta.a-68f4b803e2c57a980f62f228dc4c412129f96fe1ac47366aaffb3266fdc2183e 2013-08-22 01:36:00 ....A 286208 Virusshare.00085/Virus.Win32.Neshta.a-69408aefb8e258d7ad4056ae89ea4b9f6bf42f3ac8a8cf847c845f67d8982ac4 2013-08-22 01:39:28 ....A 131800 Virusshare.00085/Virus.Win32.Neshta.a-699046eeae48a8c4aafa624cd0409a37f0a55af3b33c8c4f32e8c7328001829e 2013-08-22 02:39:38 ....A 1589752 Virusshare.00085/Virus.Win32.Neshta.a-700908e5b32efc3c277fcf08586ec33ee45469d92a05f0df14578dc739d6c00b 2013-08-22 04:02:16 ....A 41472 Virusshare.00085/Virus.Win32.Neshta.a-70775af9cd04422504becd02d04ab2ea8e429acac60a35590d94b758fb898bf4 2013-08-22 00:12:28 ....A 1238767 Virusshare.00085/Virus.Win32.Neshta.b-061c563c5f1fb1a733d4e0ae6f89f4c6e548355f78b80ca0045aebc48b979132 2013-08-22 02:22:54 ....A 41472 Virusshare.00085/Virus.Win32.Neshta.b-170d4d75d2db9d0211251feebb31b8d7f5607c451f5d873d434a24edf8662500 2013-08-22 01:22:16 ....A 120221 Virusshare.00085/Virus.Win32.Neshta.b-172269c81fc83dfc016cfc12bccf7f214417223769ad462fcbf2178c1b917011 2013-08-22 02:40:54 ....A 367128 Virusshare.00085/Virus.Win32.Neshta.b-1942659f5cc60684911fc62c8d275b43a45a6d8f3620dd933a9ee1e95eee6fc0 2013-08-22 02:53:10 ....A 42014 Virusshare.00085/Virus.Win32.Neshta.b-26700e974d4f32e72afc65d412f8f74552e22f3037d33da10f8ecd1d70d39595 2013-08-22 02:06:56 ....A 457632 Virusshare.00085/Virus.Win32.Neshta.b-2710ae73bc818949c1468966d86cb363615397c12b74b16a6eac160aab1a2797 2013-08-22 03:07:04 ....A 3988992 Virusshare.00085/Virus.Win32.Neshta.b-27671c5010bf76c941024a6ec5f35d3859b6314befc8a8d181850603011a1434 2013-08-22 05:08:32 ....A 2747216 Virusshare.00085/Virus.Win32.Neshta.b-370d86f3a6cd649326ea935ab9b0e909faf25603841d1c89a4fc1509b84bfaff 2013-08-22 00:31:44 ....A 1099264 Virusshare.00085/Virus.Win32.Neshta.b-46239e3d33865717a48f9974e340b84973eb22943c01daae2d1ea7023af51081 2013-08-22 02:40:42 ....A 682552 Virusshare.00085/Virus.Win32.Neshta.b-46804e36328b6b8e2d39ac4d46b9246e1bc2d0ac31c6fc349026b879a8aedd8f 2013-08-22 03:32:58 ....A 1369656 Virusshare.00085/Virus.Win32.Neshta.b-541de808e0fa591ee60e6f5d95e5f5db8772094a06e610b9a546359bf472aba5 2013-08-22 03:31:24 ....A 2490368 Virusshare.00085/Virus.Win32.Neshta.b-558cead5334599c844ccd161289e6e16c2b40c38de5692485f122651b4f50c0a 2013-08-22 02:20:20 ....A 132576 Virusshare.00085/Virus.Win32.Neshta.b-573d43538fdb53d54cf1408d652781ec8436bb5af0f26232b1b1380eb7cb737c 2013-08-22 03:48:40 ....A 202576 Virusshare.00085/Virus.Win32.Neshta.b-6499940e45ea1cf766f4a8e4dbc2b54a83d9d9199c8013b68e2bbaed4e1b1fbc 2013-08-22 03:48:24 ....A 1163264 Virusshare.00085/Virus.Win32.Neshta.b-6977dca8c897ccaa07a18316f76f03226454644483c855c8bbe43613a697bf56 2013-08-21 18:21:18 ....A 3965241 Virusshare.00085/Virus.Win32.Neshta.b-dca6b66914a85637b3088bc48caec67aefbf9ae545b51c6042f44a5b5023fab6 2013-08-21 21:11:40 ....A 65611 Virusshare.00085/Virus.Win32.Niko.5178-e8ffe97a2f919751c4846a7837cdb6fe7f06d1239c62bf462ca000eded80510c 2013-08-21 23:59:28 ....A 348626 Virusshare.00085/Virus.Win32.Nimnul.a-02291541f53d673084c78a24327312792397d37785475a17699f34af0b24b3cd 2013-08-22 04:18:52 ....A 501163 Virusshare.00085/Virus.Win32.Nimnul.a-02d5aca2390ac875c5903f061ded958de94fa1db34d2c78a784c3ed987a3f7f2 2013-08-22 01:23:08 ....A 1286557 Virusshare.00085/Virus.Win32.Nimnul.a-0637eb14f40eefb66af761e8add8ccc782b0222a8fdc561f1e5ccf728ea75fb2 2013-08-22 03:40:30 ....A 483829 Virusshare.00085/Virus.Win32.Nimnul.a-0651aa95c3b144715f2f7bffb5088aed2a77c19c04979eabaa2e848700c21b7e 2013-08-22 04:02:42 ....A 193004 Virusshare.00085/Virus.Win32.Nimnul.a-06557955a1f91a835028ff23c03659b2f30558df8a069815a2064970cea4bf58 2013-08-22 02:09:14 ....A 594386 Virusshare.00085/Virus.Win32.Nimnul.a-0688451bd4bd655ef99c4d2672d3545f14c219e567ada36dedfc473a50ae901f 2013-08-22 03:53:08 ....A 225280 Virusshare.00085/Virus.Win32.Nimnul.a-06940c8c8aa054fce1453bf18eec3482673ad3575981c408e0b2073268b2832c 2013-08-22 02:01:50 ....A 163840 Virusshare.00085/Virus.Win32.Nimnul.a-07105549a0b135b853847e8a8479d8bcb1bbdca98ea1cca49e87eaf5d603a5ec 2013-08-22 03:16:10 ....A 157580 Virusshare.00085/Virus.Win32.Nimnul.a-071746cb52dcd1be5735f2c2017e5ce4abf3e09cc5998b296d61e604f60111dd 2013-08-22 01:41:34 ....A 114176 Virusshare.00085/Virus.Win32.Nimnul.a-072905ebe574867b7e0bb7850e84962f4ba3b023924cb19be89071e159afb64b 2013-08-22 03:50:40 ....A 327680 Virusshare.00085/Virus.Win32.Nimnul.a-072c6fe9ca627c4751e760fc9385e421c9cce8ef135e5e3b118a4493fdc5acbb 2013-08-22 03:00:52 ....A 245760 Virusshare.00085/Virus.Win32.Nimnul.a-0752587cd6fda343befff8be6f5ed59675b969918b20e16fd7b0970e30b291c3 2013-08-22 02:03:00 ....A 774494 Virusshare.00085/Virus.Win32.Nimnul.a-0759b59e642cad7132e2cb2bb3dcf103c1e0a504a532bfa27a924dbb092e7087 2013-08-22 01:29:30 ....A 100000 Virusshare.00085/Virus.Win32.Nimnul.a-07660762e45a25de3504f50e94da125f7febc1156855e5cac4f4a5fd96124a8d 2013-08-22 02:53:14 ....A 368996 Virusshare.00085/Virus.Win32.Nimnul.a-076d1475cc4bfb63f44e3897e6615666722a3db77e53d0a833a5f33479447c2d 2013-08-22 02:17:02 ....A 998755 Virusshare.00085/Virus.Win32.Nimnul.a-07921c7ae7079af35f706a2bd925bc59a5861d95520d8751bbb67cd7a33aabea 2013-08-22 01:28:32 ....A 143854 Virusshare.00085/Virus.Win32.Nimnul.a-081585ace2f95a8b634b2d0f2694b104178bb6aed634b1c74c69d20b77fadcf5 2013-08-22 01:26:18 ....A 73728 Virusshare.00085/Virus.Win32.Nimnul.a-081a35a709ab161f935bec8919f9c9a5c454244cf05b13f3172e421e63c707ce 2013-08-22 02:13:48 ....A 245101 Virusshare.00085/Virus.Win32.Nimnul.a-081f3d5982fcc272503377aca343f3ce35f4e8b9eb3795c389f1c0f8b24df173 2013-08-22 02:56:02 ....A 89600 Virusshare.00085/Virus.Win32.Nimnul.a-08377ee5c6aef35ea01b636c64cd18c1b8a1bace65fbe6bcec9ebfd9023bf8cf 2013-08-22 00:05:32 ....A 422294 Virusshare.00085/Virus.Win32.Nimnul.a-08424b563f03b1013e8826da89f0d03ce9cb0fab502dc040e1ea7683bc6f5d2e 2013-08-22 01:53:38 ....A 314747 Virusshare.00085/Virus.Win32.Nimnul.a-08481aa2d67db693d8e6b323d6eae556c25d722c51bf8354b4cc455b30d104cb 2013-08-22 02:49:28 ....A 539517 Virusshare.00085/Virus.Win32.Nimnul.a-0848bc8c0fd08596737a905d2b216582d46cfe84fdb58135161b04460a20d7db 2013-08-22 02:39:24 ....A 268730 Virusshare.00085/Virus.Win32.Nimnul.a-086121710b685aac836f1220b39c366e48d3d578da1a38a4f86a963b9fc2d20e 2013-08-22 01:42:58 ....A 254414 Virusshare.00085/Virus.Win32.Nimnul.a-0862877503add61265eae03a74a7f9a4634cc392bec4d29c3d6d2dd2996fb7c9 2013-08-22 01:31:14 ....A 255313 Virusshare.00085/Virus.Win32.Nimnul.a-087a050a5460baa9346f721e1158ddf5942c355b56299e018e78afb25bb5e644 2013-08-22 02:14:28 ....A 146370 Virusshare.00085/Virus.Win32.Nimnul.a-087a6c45c5b07fa5ada4a8f2203989fc7d50706e97e04001bd6eb99aa1060709 2013-08-22 04:57:50 ....A 291332 Virusshare.00085/Virus.Win32.Nimnul.a-090965d3f91ff0bfc7a712d9eecc8f53456b54b1ddc926bc53888a9ae8b5f1a0 2013-08-22 05:00:00 ....A 156040 Virusshare.00085/Virus.Win32.Nimnul.a-09138497c4027ce4b99a7b992a0fa49584b996211e38489792dee5e74dca7e53 2013-08-22 00:27:50 ....A 683008 Virusshare.00085/Virus.Win32.Nimnul.a-0939ce1454be8dbde00d714bd0d1164992713a8c9b59f4d86ecf13e8eb677f4a 2013-08-22 02:51:40 ....A 82829 Virusshare.00085/Virus.Win32.Nimnul.a-0983ba892c1cd37bbee62911e459e791648cbd22d41c3b28d587ec2fe026b487 2013-08-22 04:14:12 ....A 156006 Virusshare.00085/Virus.Win32.Nimnul.a-0986beb00c73765b5d448590a475e88a980cf245c57219de44efc4c0664cb711 2013-08-22 04:46:20 ....A 262583 Virusshare.00085/Virus.Win32.Nimnul.a-0a181cd1b324953f27f5218eafb86070a276bc075cec179aff9d910b57ef063f 2013-08-22 04:17:28 ....A 475648 Virusshare.00085/Virus.Win32.Nimnul.a-0b8820fe2b080761255dd0604141d89fde1b039eae2b4ee41eacae853f63fc9e 2013-08-22 04:01:36 ....A 123854 Virusshare.00085/Virus.Win32.Nimnul.a-0df1e057da7b6b1eb15decbfe1b8e9907ca91d610be8df08fc84e3d93fb85e6e 2013-08-22 04:57:14 ....A 542697 Virusshare.00085/Virus.Win32.Nimnul.a-115050a29ca7bee600b0311b7313f6e0abe3dfa5e7e00e57b15cbf6a0aefdca6 2013-08-22 00:13:16 ....A 552910 Virusshare.00085/Virus.Win32.Nimnul.a-123a5abf89fbdc08f583940448c3af099066023179f8c2991971d699245f3207 2013-08-22 00:09:10 ....A 491906 Virusshare.00085/Virus.Win32.Nimnul.a-157873685f5370aaab06b366542454b6a742fc2523a13fcf27e2500e755f53ec 2013-08-22 00:10:16 ....A 228849 Virusshare.00085/Virus.Win32.Nimnul.a-157c29e496fe2035d2c9c4d0304d4eb44af735494737c9fb6572f046ab45cc8c 2013-08-22 01:18:22 ....A 980445 Virusshare.00085/Virus.Win32.Nimnul.a-158900aa5c7900397f02fda354a75bbd32074ca88d2900aead744932f2b0d373 2013-08-22 02:37:24 ....A 191945 Virusshare.00085/Virus.Win32.Nimnul.a-159aa30dc9afea7567266c110437563826dc1ecf88fb555b87da5db2d03f3c90 2013-08-22 00:15:50 ....A 604590 Virusshare.00085/Virus.Win32.Nimnul.a-15bbb2ffb862ef45d0f4fc3b820d763b0ff30c974fefe908c512fdd4db299bb8 2013-08-22 02:21:32 ....A 450983 Virusshare.00085/Virus.Win32.Nimnul.a-16066cf386102a1e308ee50265f6bd1d2656777c5e876a201cb4facf343986e2 2013-08-22 01:51:24 ....A 303476 Virusshare.00085/Virus.Win32.Nimnul.a-160e0ccd9b5346713599e2a60e15130525e20c00b8cfad88aba2ce928c0de77f 2013-08-22 02:08:36 ....A 278528 Virusshare.00085/Virus.Win32.Nimnul.a-16234d244775a69969ba9fba85d0a22c2aaf16b3d66ea0731688d4ac99745c48 2013-08-22 02:10:46 ....A 292322 Virusshare.00085/Virus.Win32.Nimnul.a-162ba82faeef39b085c1989080145ead19a62a3288f606770c42051b6115b3a5 2013-08-22 04:00:56 ....A 192880 Virusshare.00085/Virus.Win32.Nimnul.a-1650c113035dbdfec37cbd7d2d52833d8cac7e617b17927fc0cff27ddce81e8a 2013-08-22 02:29:40 ....A 1278354 Virusshare.00085/Virus.Win32.Nimnul.a-1650d1afac7c4c6c74dee5fcd6e6b09408b18feaff1a16eb9cf65a7a350b1c90 2013-08-22 03:28:36 ....A 142336 Virusshare.00085/Virus.Win32.Nimnul.a-1669041151570434675a7175ab00a62accf540f9ce016a3a51a4640c1ee634ac 2013-08-22 01:42:50 ....A 401323 Virusshare.00085/Virus.Win32.Nimnul.a-1670ea229d0d80d53868f0efd328632886f6ff6cfbede11418d4212b0f9ec875 2013-08-22 03:31:46 ....A 201100 Virusshare.00085/Virus.Win32.Nimnul.a-1692ada54c4be16e48e28991f7c0f23e8b49dc9c7ee291827ae1426eb0cf5442 2013-08-22 04:10:24 ....A 347071 Virusshare.00085/Virus.Win32.Nimnul.a-1715acbdfbe1f2ade34c2f9bc9037b2bf78fa2df8c76934ab1dfd5861b43da79 2013-08-22 02:57:56 ....A 290771 Virusshare.00085/Virus.Win32.Nimnul.a-1720f464283fe8e8401527c9db6af60cee93d0af990f619a3f954ee3cff6e0b9 2013-08-22 02:05:20 ....A 788887 Virusshare.00085/Virus.Win32.Nimnul.a-172c00edcab4b3fb0f3fae4e15f055ee4828fc6a79656cf304ad39b05b5863b7 2013-08-22 01:23:46 ....A 459178 Virusshare.00085/Virus.Win32.Nimnul.a-174b1b35852714d6093a212b6c882923ee388acec27437ab5799c0d01d8ab5ce 2013-08-22 03:43:46 ....A 176538 Virusshare.00085/Virus.Win32.Nimnul.a-175fdaa4cdd4f11a13db39d53fc21369933ee390199756ed76386463f9c99bc2 2013-08-22 02:45:04 ....A 409575 Virusshare.00085/Virus.Win32.Nimnul.a-176be51a90090e3ee784f7ceefef8333d01458a4d588d531f9f974decf81d420 2013-08-22 02:26:14 ....A 180193 Virusshare.00085/Virus.Win32.Nimnul.a-177fd10df044cc9a1f07e284366a4622acb7249e45729cd7e3ec671775ac0899 2013-08-22 04:10:10 ....A 221684 Virusshare.00085/Virus.Win32.Nimnul.a-178e2a4eb00b146d278b5622e0cdbb724e1807bbf5cbf63e6fc245d292a4ffe4 2013-08-22 03:33:04 ....A 111072 Virusshare.00085/Virus.Win32.Nimnul.a-18004196c03ee7eea1ad9ad7a2679da114b8831fda5b919836c5f20de21277f6 2013-08-22 02:17:10 ....A 233445 Virusshare.00085/Virus.Win32.Nimnul.a-18108652147cb3c90afc6720bf1323582cc564d8a2cd736fec52e79652cb0ee1 2013-08-22 02:01:14 ....A 109056 Virusshare.00085/Virus.Win32.Nimnul.a-184fd16a80c8c3774edbe4b05868ae48a8dc32adc59c30287acb68e2c247b520 2013-08-22 03:24:10 ....A 192929 Virusshare.00085/Virus.Win32.Nimnul.a-1852d8a512deb0aaeefdeae32ebcf190a609d86c8c14a3133824e921ebf98917 2013-08-22 04:02:16 ....A 786875 Virusshare.00085/Virus.Win32.Nimnul.a-186eb97f82032676bf966ae95fa7d48a9ecbe8c40c0ae4d455bceab18b84e16b 2013-08-22 02:41:26 ....A 266240 Virusshare.00085/Virus.Win32.Nimnul.a-18730e948d87f15fa1aa5c62c0c572b3d6f249cda11cb6846239168f7fe3c968 2013-08-22 01:22:36 ....A 409945 Virusshare.00085/Virus.Win32.Nimnul.a-18767693fd5cae5641e6a6c0b08c5c613027c48bcb1ad29b5a780976bd2e4ff8 2013-08-22 01:27:40 ....A 160209 Virusshare.00085/Virus.Win32.Nimnul.a-187a1c6eb47a500630190b1400274187f8c8824dea1158c57fc0a90a2f8e6f63 2013-08-22 02:11:36 ....A 156118 Virusshare.00085/Virus.Win32.Nimnul.a-188eb501062b76ed52679c721bb0a214f6961b988fea588e701239eae1948a01 2013-08-22 01:57:58 ....A 307556 Virusshare.00085/Virus.Win32.Nimnul.a-1892b36caf0341dee9bbbde22c5a96a44aa39be13611c70317a1f1a2c9e0e031 2013-08-22 04:43:50 ....A 111088 Virusshare.00085/Virus.Win32.Nimnul.a-1912a38b2f506f03e8c826d05c078062750de94d09439979aa6fd835fdbdf930 2013-08-22 00:29:20 ....A 688632 Virusshare.00085/Virus.Win32.Nimnul.a-191934d5c10ede4ef7057ad585b6b00e3a025e1863b0455146241d1ab2de8e03 2013-08-22 02:10:46 ....A 491885 Virusshare.00085/Virus.Win32.Nimnul.a-192cfcd5ea9dc66622e9b2a940bbbfca5ccefb53f8d4235e643e351aed263749 2013-08-22 02:07:24 ....A 896534 Virusshare.00085/Virus.Win32.Nimnul.a-19465d5ce209fa85361c0262394cbf38dd6ff39c4dda689d2cb74e377e160241 2013-08-22 02:07:44 ....A 184237 Virusshare.00085/Virus.Win32.Nimnul.a-1946a4e889c70cf56e884e1d7e2163bc20edfeb2efbd21d682bb15258478fd3b 2013-08-22 00:30:12 ....A 192512 Virusshare.00085/Virus.Win32.Nimnul.a-1949dcafe5b8f06c0fd2ab64d8c5c7b8a91e713149655fef86b15f5a67383ae9 2013-08-22 02:04:26 ....A 1339774 Virusshare.00085/Virus.Win32.Nimnul.a-194cee005e96d4d36b5158588c6ecee38f08343c909bf90fc8536e9e56a9526f 2013-08-22 04:45:12 ....A 269192 Virusshare.00085/Virus.Win32.Nimnul.a-1bc8858fe3c5de20c173896334799aef419a159493a5ac3cb9cf0e77c9a513ce 2013-08-22 00:05:06 ....A 855520 Virusshare.00085/Virus.Win32.Nimnul.a-1ec2e18c99bc856797fe08d3d8c21a84839378d81352b6d901318218cdc577bd 2013-08-22 00:06:48 ....A 198527 Virusshare.00085/Virus.Win32.Nimnul.a-1f3c159a5c81b7c4ba9709446657fba8c5cf1dd35049cd1ec7abd061173b4b4c 2013-08-22 04:20:22 ....A 354683 Virusshare.00085/Virus.Win32.Nimnul.a-20b77502abb139989cd858cb940da0f63fb1facdc8ad09beca3ec7b935ecb159 2013-08-22 00:08:34 ....A 534886 Virusshare.00085/Virus.Win32.Nimnul.a-21ff330d4c0859c2e05f72e06d273c35a77799341db81f7ecd964c55a8acd49b 2013-08-22 04:35:42 ....A 266705 Virusshare.00085/Virus.Win32.Nimnul.a-23f7d494b179d9c49312a6d5ff68aab691c90ff5a1cdd5e6e19eb20d72216a3b 2013-08-22 02:15:16 ....A 156061 Virusshare.00085/Virus.Win32.Nimnul.a-25444a87ad0b1222d66f40e30424e54a8bd33cb86349ec1af89de2b3d6d85cf5 2013-08-22 02:17:52 ....A 633245 Virusshare.00085/Virus.Win32.Nimnul.a-25536d145384325d271d8984a02e49a3a38ef9f8b144f70ddf284e0535a4533d 2013-08-22 02:11:02 ....A 253952 Virusshare.00085/Virus.Win32.Nimnul.a-255476ebb3c3682673060bcedb714bbd581e92da3167e719a927c544191705b1 2013-08-22 01:58:34 ....A 229848 Virusshare.00085/Virus.Win32.Nimnul.a-2558d48176d891d7142c728acad7d59f328641cf2c2282394cb61ee199ba91d3 2013-08-22 02:12:32 ....A 172566 Virusshare.00085/Virus.Win32.Nimnul.a-256da5450053d1b63bf7f05a0305e1a47d46885b58cd28e1779db4e162e1f0d5 2013-08-22 03:35:16 ....A 369117 Virusshare.00085/Virus.Win32.Nimnul.a-2602ae0c497bfeb1ea2adbc3424d90823fad4ebe485dd1559aa6873a68767d00 2013-08-22 00:29:58 ....A 291190 Virusshare.00085/Virus.Win32.Nimnul.a-26036e3e7d0f6eb2398ea364851e8d2b748fd1955d336cdb6256557c0da2691d 2013-08-22 03:23:12 ....A 213412 Virusshare.00085/Virus.Win32.Nimnul.a-261146b1abb4c1142b4c5f763e7293f68d931a7bc75607bfec3c86fc8a894022 2013-08-22 02:28:22 ....A 81408 Virusshare.00085/Virus.Win32.Nimnul.a-262bf197b28ed1b7eabe8eed89633fff413beb505aacf5ab5773e084cd5e737f 2013-08-22 01:28:54 ....A 262559 Virusshare.00085/Virus.Win32.Nimnul.a-26389dccda0ea6b95094d0d379f8cff90f29b3d902b7bafc4649bd1078d8a1e0 2013-08-22 01:49:38 ....A 163840 Virusshare.00085/Virus.Win32.Nimnul.a-26395a52cafcaf461c43a3e2e33bfa4d410d662886a02c01c11f98dc6fa47791 2013-08-22 01:35:50 ....A 462848 Virusshare.00085/Virus.Win32.Nimnul.a-26473e33e437b05ce4934f6726c67a626c6ac5e3688fbbd12d2aa1a696099b85 2013-08-22 02:38:48 ....A 162816 Virusshare.00085/Virus.Win32.Nimnul.a-26623d81084f4e336b9a5a65d33568654f209c47b636f8f1194d4ae57b859aaa 2013-08-22 02:29:00 ....A 127383 Virusshare.00085/Virus.Win32.Nimnul.a-271646911d40ef3f4ca8e7669f1d64e84fbab1cdc90619df794053e75b850166 2013-08-22 04:00:00 ....A 409600 Virusshare.00085/Virus.Win32.Nimnul.a-271efd99cdd3c6993d94df7442096c51011d2c71a244effce660364870b2993d 2013-08-22 02:09:16 ....A 225775 Virusshare.00085/Virus.Win32.Nimnul.a-272529f87e40d875d4c1b33372273e0c33c72bd14e4d9a9d35d0da4f1aa03d75 2013-08-22 02:38:42 ....A 114688 Virusshare.00085/Virus.Win32.Nimnul.a-2726b87e50856c4c36d1b71ffa309c995b73edb30e4b531833b8e2f0f7421ca5 2013-08-22 05:02:58 ....A 98304 Virusshare.00085/Virus.Win32.Nimnul.a-274d7257e8ff5a4cd38e5cc04f8a4285f515c7f048ff0df25e4d3929353e99fe 2013-08-22 03:23:12 ....A 188416 Virusshare.00085/Virus.Win32.Nimnul.a-2756b20fb8a1dfcb4e0a7eb011f96fb28823fc2b12f22afaf2932b0580ec3e3a 2013-08-22 01:47:00 ....A 790916 Virusshare.00085/Virus.Win32.Nimnul.a-275b6b35b0bf345ea79a0087bfabd27036bc6435a2b77950174aa0fcd520c01d 2013-08-22 00:24:48 ....A 127395 Virusshare.00085/Virus.Win32.Nimnul.a-277dffbc1c971a7eb8fcfb9a1948d252e93ec7b92b2c181c39cbb2b408af82f5 2013-08-22 03:59:20 ....A 131497 Virusshare.00085/Virus.Win32.Nimnul.a-27830ff684a6e18b1a7bf6d92915fadc6b70eb249b1d76793e60e07966c4a3a6 2013-08-22 02:38:08 ....A 799139 Virusshare.00085/Virus.Win32.Nimnul.a-278657c769ec2dfa7469e84282f6d2b3c4a8daa3a8197dfdedab737cfef82a4e 2013-08-22 02:48:20 ....A 741862 Virusshare.00085/Virus.Win32.Nimnul.a-278b7908f9a8150c5bf022bbfccfe22cf8f4e95f909a650a14835daa8c5fb2ed 2013-08-22 01:30:54 ....A 104969 Virusshare.00085/Virus.Win32.Nimnul.a-27971304ab2a25105a81572fda6020fcb887599c775d65e88dbafe171056537f 2013-08-22 03:54:00 ....A 225673 Virusshare.00085/Virus.Win32.Nimnul.a-280558ad67e0fc3529ad9015a305d76e6d7b6351b3f15fc4ec5ec352cad82d90 2013-08-22 00:34:10 ....A 131433 Virusshare.00085/Virus.Win32.Nimnul.a-2811624e761d538cf9ccd90adcbd9519886b7b956d39eebb5eb7b921c90d7273 2013-08-22 01:25:56 ....A 336269 Virusshare.00085/Virus.Win32.Nimnul.a-28285a02409f3ef044d8f9bd7fd7a454db17a5dec0ffa5ec0b1e765f90c19d6a 2013-08-22 04:47:00 ....A 242144 Virusshare.00085/Virus.Win32.Nimnul.a-283727a2b0e234e39e34870d46aa170ec92efa2fe9fce686414602cfa31d4870 2013-08-22 03:01:26 ....A 262560 Virusshare.00085/Virus.Win32.Nimnul.a-284a5038bc01007c1e94e977b07d3ee6597c602a36200c76a3ba5c105be93003 2013-08-22 02:29:00 ....A 606699 Virusshare.00085/Virus.Win32.Nimnul.a-287280c56be124bdf83c2913c51e515053c7a0827126b01f60a120f27aa93cd5 2013-08-22 03:20:24 ....A 165329 Virusshare.00085/Virus.Win32.Nimnul.a-28884c8ab0eff90d9970e2c83f9850bb810b47e921f7296a2fccc24eae0a0137 2013-08-22 00:32:24 ....A 192955 Virusshare.00085/Virus.Win32.Nimnul.a-288d98ba03516d4bd2e4ba20f708ef10eceb32dc2e56ff8378ac462b8b915488 2013-08-22 00:04:20 ....A 258457 Virusshare.00085/Virus.Win32.Nimnul.a-2a5c1c2fa22d4016a467f647c2dd6d22bac9ba79ff05ac4defe45ade358c4bad 2013-08-22 05:11:06 ....A 763861 Virusshare.00085/Virus.Win32.Nimnul.a-2c3f636613e8864f5e5b54eaa7a010bc538ad276210a37ddc295439ea0da2a70 2013-08-22 03:17:22 ....A 188846 Virusshare.00085/Virus.Win32.Nimnul.a-349102924f20f0679c332d0e3b7fa2fbdec364a0911ac76a986fdea3049529a5 2013-08-22 02:27:04 ....A 95744 Virusshare.00085/Virus.Win32.Nimnul.a-3527b77c91a8a07b6e32dda11fbc2562e1566be845032e80eead4ebf25c7e3d1 2013-08-22 03:06:28 ....A 273920 Virusshare.00085/Virus.Win32.Nimnul.a-35397f46ae3115b769080f65c50291b2bfa1def108da5959288a18899421b30e 2013-08-22 01:30:54 ....A 745927 Virusshare.00085/Virus.Win32.Nimnul.a-3547caaa9c2322b74ffc157db074152040b4ac6f5908e17b86216f15cd06eda2 2013-08-22 03:43:34 ....A 602112 Virusshare.00085/Virus.Win32.Nimnul.a-35505789214a3af82d39f51289e984c25a14748deab11667abdd52c944ab4a25 2013-08-22 03:28:36 ....A 365564 Virusshare.00085/Virus.Win32.Nimnul.a-355c0b181e7dbbff7b688d33db994d78ac8d9c127ac1a765f88d1008bf4253c5 2013-08-22 02:38:20 ....A 368640 Virusshare.00085/Virus.Win32.Nimnul.a-3560c8c3be1c64eed5656fe65e4bef5d608c4c6c04bb2b4fb6e6b5c71dae3df5 2013-08-22 02:48:12 ....A 335872 Virusshare.00085/Virus.Win32.Nimnul.a-3565aa951ddd6d3de2e575b3201014a0c7794efd577245bd5398c3ea0c7bd517 2013-08-22 04:47:42 ....A 80896 Virusshare.00085/Virus.Win32.Nimnul.a-356bd8d61f28610331da5e02662e0776d0bb8ad0881f7a52830da8452e76eb93 2013-08-22 01:53:36 ....A 815104 Virusshare.00085/Virus.Win32.Nimnul.a-358366d0662ad42f5b0cc16b850f08901776856f092b97b7cf557c3b304ec969 2013-08-22 04:57:24 ....A 98304 Virusshare.00085/Virus.Win32.Nimnul.a-35c7bbd65af6e2095a2deabe2ae55f59cfc88f392779547a5ef7f9b0afc2e9d8 2013-08-22 02:35:50 ....A 127397 Virusshare.00085/Virus.Win32.Nimnul.a-360ad9bc5c39275f5e3b8371461adcbf668b1c7c4c902b85e616faf4fabb130a 2013-08-22 03:55:44 ....A 154471 Virusshare.00085/Virus.Win32.Nimnul.a-3647edea7e7085f5f21c91fb58c83b03ea40bb4cf0587243df62e6aaaea84124 2013-08-22 02:52:26 ....A 172536 Virusshare.00085/Virus.Win32.Nimnul.a-364b51bbbfc7c1b14f5bffb5a5037761ba21a64dcf96c1911bfa9688c6efc35f 2013-08-22 01:51:24 ....A 1282547 Virusshare.00085/Virus.Win32.Nimnul.a-364d5c0d2b10ede18b4bad5d37edda81fc30c7367a3335d05cfbe6ac07fb6900 2013-08-22 01:31:32 ....A 259584 Virusshare.00085/Virus.Win32.Nimnul.a-36652ebb12f1bb5313107f3fefc8473338e66cd0c8a2c08e2d8ab67e5efb8b70 2013-08-22 03:42:02 ....A 191939 Virusshare.00085/Virus.Win32.Nimnul.a-3675af49ed45bc09d5df35d7e4e4c59501fa0537eb96dfeab06a2b8307e790c4 2013-08-22 02:50:12 ....A 266668 Virusshare.00085/Virus.Win32.Nimnul.a-368757f4b6252f2d91ccf4b5c55579faa6a7aa56a723e17bb3ffd5d7b2786155 2013-08-22 00:01:26 ....A 1257832 Virusshare.00085/Virus.Win32.Nimnul.a-36ae0aac2c7aeed06b876ee4299d99da9f8343bf05a866b707fa6ae9006ffbc4 2013-08-22 01:17:06 ....A 266652 Virusshare.00085/Virus.Win32.Nimnul.a-370e7ebe0541b81c8ac3b38e998b90cc3ffb2b586dabe59476d151ed6e49fd03 2013-08-22 02:58:04 ....A 168471 Virusshare.00085/Virus.Win32.Nimnul.a-3717619dc11584f41f935a26a4063e5204e287ed79c707580700ad1451debc81 2013-08-22 02:32:44 ....A 276846 Virusshare.00085/Virus.Win32.Nimnul.a-372acb5a0c9ebf5526ece8b80475b67550b2bf9d4d635fc4e488ab1ec32e857f 2013-08-22 00:30:50 ....A 799234 Virusshare.00085/Virus.Win32.Nimnul.a-373258f7ca6884ffc00fac0ed2d9cf422ab6b7167c4447050a2e75354e8c2712 2013-08-22 03:54:54 ....A 307719 Virusshare.00085/Virus.Win32.Nimnul.a-373c162bdf92d01984972c2c4a28a21080d80ae0f6ffcc5a2774c18b387a4577 2013-08-22 01:50:06 ....A 190814 Virusshare.00085/Virus.Win32.Nimnul.a-3746f73b5fe73113f84429e4688e7c534045d47e43411dd2f2c4ec000293c9fd 2013-08-22 03:50:36 ....A 946582 Virusshare.00085/Virus.Win32.Nimnul.a-375001806683bcc77bc1d342741ed67fcc4cddc66d7b04da316c99a5950e5124 2013-08-22 02:56:54 ....A 159744 Virusshare.00085/Virus.Win32.Nimnul.a-3751a8ea572bd406d8dfe449e658bd22ec4e35fc35bfe92cda2a499c81e81162 2013-08-22 03:13:46 ....A 221666 Virusshare.00085/Virus.Win32.Nimnul.a-380174847dc4dba3eafada4052d2e407ad41e58d2b6f1a3cf3d2dfd135174dce 2013-08-22 05:03:16 ....A 811384 Virusshare.00085/Virus.Win32.Nimnul.a-38064fce2528a5dd36ac2594ebfe3439e5c0e18bb1191845fcb4ab5dcea5fba0 2013-08-22 01:36:10 ....A 201050 Virusshare.00085/Virus.Win32.Nimnul.a-380e069da1a393b7de349584b99a648ea38dcdc7c909d057b12c8bdb86d15cc3 2013-08-22 01:49:26 ....A 491939 Virusshare.00085/Virus.Win32.Nimnul.a-3d2ce277f2f93976b3e273d7b457a1600f2dfb624dbb6c57cc3fd0555ecdfe6d 2013-08-22 01:49:38 ....A 500089 Virusshare.00085/Virus.Win32.Nimnul.a-3e77efc156da8ecfdd0655553fed40742f89ac3c688c7c053fad4ce036b18dce 2013-08-22 01:49:26 ....A 2421263 Virusshare.00085/Virus.Win32.Nimnul.a-411ce39b5d8cfc81c92eb90e08cccae574cf7da12439e14814468805d7ac5094 2013-08-22 04:08:12 ....A 244088 Virusshare.00085/Virus.Win32.Nimnul.a-421777be4df64f9322d9370326224a7fdbebfb55374fb28d39f52f13282b56f0 2013-08-22 01:49:28 ....A 1339804 Virusshare.00085/Virus.Win32.Nimnul.a-4280abf9deec1489d983c8313c3fe6841c8f63256ed4d57f91ddb2595022944b 2013-08-22 01:50:12 ....A 1294870 Virusshare.00085/Virus.Win32.Nimnul.a-442be4aebede434ce8acb207e6eee2dbd3e08c0323aea63c932a9468e6c5948a 2013-08-22 00:12:22 ....A 197049 Virusshare.00085/Virus.Win32.Nimnul.a-444c65c2c49fafc0cc130eb03752e1d0e51f5438851b874a1ff4dc2b8ee7ddb2 2013-08-22 02:39:44 ....A 303536 Virusshare.00085/Virus.Win32.Nimnul.a-44682ba32da612079dc8e687eab0d960e63e8469787253abf4da8111514b969e 2013-08-22 02:45:02 ....A 295341 Virusshare.00085/Virus.Win32.Nimnul.a-447b4ef86972bbf997e972341c977828933d9beaceb1982f83c8e857b4ed2ea6 2013-08-22 02:01:34 ....A 466944 Virusshare.00085/Virus.Win32.Nimnul.a-448143c58408ce021d4b46d7b461d931c1c56efa03dea2a99cb125427062c502 2013-08-22 02:06:50 ....A 217472 Virusshare.00085/Virus.Win32.Nimnul.a-448c219ba17c20aa77c6434e995ecc5fdd28d00754753e0fbe081cec6c92d5fd 2013-08-22 04:08:10 ....A 135168 Virusshare.00085/Virus.Win32.Nimnul.a-448d643dfbb408c5075d78ebf2617d744806b569806a61c52d1ccfa9f0cddf5e 2013-08-22 01:43:08 ....A 778696 Virusshare.00085/Virus.Win32.Nimnul.a-4492ddcb98afedaad6df4318a4be2ad17639481683acd96bb0aab6ac1fbddf07 2013-08-22 02:24:28 ....A 823715 Virusshare.00085/Virus.Win32.Nimnul.a-45178def0963bfe3d87900b07ac4974001efb6cd53828d70f7dc552c175acf9a 2013-08-22 03:54:18 ....A 139622 Virusshare.00085/Virus.Win32.Nimnul.a-451a5347eb33565353cd2e1ab22613532bd71ae46f8f6523fede223c39606ddc 2013-08-22 01:21:16 ....A 339927 Virusshare.00085/Virus.Win32.Nimnul.a-451a604ffeee2f32cffea4b52b72817c6af156fb10f8ea6c3273527655a488b5 2013-08-22 01:37:42 ....A 159744 Virusshare.00085/Virus.Win32.Nimnul.a-452585812ac5183e732abd27d74a929b2dd01c481ef21ed266e8f2bf1b684f8e 2013-08-22 01:30:56 ....A 244603 Virusshare.00085/Virus.Win32.Nimnul.a-45262275979cf9546eead724a13d81811e659a2c4ec1cc846e8a980e077b33cf 2013-08-22 03:14:08 ....A 467406 Virusshare.00085/Virus.Win32.Nimnul.a-453e6bcdddfa1b97ea9215e4306a659d0cee44628a7d0a0def6ab164ee849d13 2013-08-22 03:13:26 ....A 333274 Virusshare.00085/Virus.Win32.Nimnul.a-4541ad641540319dca6fad70e3334789e6a6d900a83dda16a39f9741a33a64bd 2013-08-22 04:02:10 ....A 455042 Virusshare.00085/Virus.Win32.Nimnul.a-4561edafbbddd557182bcd659693fa3453e12b6eb7b98af409d14508d2170d42 2013-08-22 01:59:56 ....A 213437 Virusshare.00085/Virus.Win32.Nimnul.a-459b18ae6d8757df88eb906b1aa147bfdb9633b7873a2ed2280516fe06ee97ed 2013-08-22 01:50:08 ....A 3019217 Virusshare.00085/Virus.Win32.Nimnul.a-459db9211b62657cd9805c9fc9da7a101a297e26dbf0be745a816513bd28c6f3 2013-08-22 01:26:22 ....A 709551 Virusshare.00085/Virus.Win32.Nimnul.a-460ce1a8ca75a7f670a78b1821ff82ff7148299c9e0ea2487d58b2ac5c6859f8 2013-08-22 02:29:00 ....A 102400 Virusshare.00085/Virus.Win32.Nimnul.a-464120beff2e8876c8b0719132b5292e158827649202c05c408c5e3e842079f5 2013-08-22 02:41:16 ....A 901120 Virusshare.00085/Virus.Win32.Nimnul.a-465b9794d373c180a32dd8505a3ec9dca7611a8ca3607baa6974f1653ee4ea2d 2013-08-22 02:23:28 ....A 131467 Virusshare.00085/Virus.Win32.Nimnul.a-468a54e3347c5a349b71142ff67a74c4d8d27c7bc7588b1826ecafc125a133e9 2013-08-22 00:33:06 ....A 249856 Virusshare.00085/Virus.Win32.Nimnul.a-4701b41cdf2d30c28f896ae1337f2c076f5a5cb65433d8ac14a665569019a0cb 2013-08-22 02:37:38 ....A 382387 Virusshare.00085/Virus.Win32.Nimnul.a-473060ca8a4c3c7daa264d31fe928ace4f3a055271641a41dc419530e20e9cff 2013-08-22 01:25:02 ....A 131530 Virusshare.00085/Virus.Win32.Nimnul.a-47390dccc89c762f2d49533e2bbce983ad39a862be250016f98180db9c380e0b 2013-08-22 02:03:40 ....A 815574 Virusshare.00085/Virus.Win32.Nimnul.a-47424058c2a3dd39c75261cf3c817276112dbff227e11e34102d023de3d33711 2013-08-22 03:52:04 ....A 138225 Virusshare.00085/Virus.Win32.Nimnul.a-47460fa4a7dcca884207b30bac1da39de188fdc599a0c288a65d4c1432265a82 2013-08-22 03:09:18 ....A 188863 Virusshare.00085/Virus.Win32.Nimnul.a-47568c0d40bbac1d29e4f90cde6acb472091d4889725e932bb3995900ecfe865 2013-08-22 01:30:32 ....A 139665 Virusshare.00085/Virus.Win32.Nimnul.a-475ce43a47d26f01d421e1c52c9b3e8816f358fa1b7dbe8b5a99d9f1bb8cc6c4 2013-08-22 01:24:54 ....A 154084 Virusshare.00085/Virus.Win32.Nimnul.a-4761f95724c43e007e552a082e9450f571014ed40ea28b6ab5d81cfbac28029f 2013-08-22 02:10:48 ....A 1139089 Virusshare.00085/Virus.Win32.Nimnul.a-477070330b5393b72a81c912c0b3bd03424401b55b354b7a093598bb5d426ff4 2013-08-22 01:49:58 ....A 1257949 Virusshare.00085/Virus.Win32.Nimnul.a-47c27c9a80dbe15b5122d9d325a43dc5258e35616900ddc6ecbe817c338dbf50 2013-08-22 01:50:02 ....A 254382 Virusshare.00085/Virus.Win32.Nimnul.a-47f6d793419f8477223fde6319b7dffdb41116fd8bf1478fcff9fe00b0d58b3e 2013-08-22 01:53:28 ....A 201199 Virusshare.00085/Virus.Win32.Nimnul.a-480416e3fd058ba9e48bc424a9ba749cc44f6dc26582262dd403636858189143 2013-08-22 01:50:14 ....A 542712 Virusshare.00085/Virus.Win32.Nimnul.a-4a0cd58013ae0ef2dfc5fa9fc5c387a62d8d2265812a10698271b67d78ad3a0c 2013-08-22 04:17:40 ....A 274934 Virusshare.00085/Virus.Win32.Nimnul.a-4c6fead6ef92010524747db962d155ba4d3ae35dfb14504b2911f16e18012385 2013-08-22 00:01:20 ....A 844793 Virusshare.00085/Virus.Win32.Nimnul.a-4e3df162630523329919b85bb1ee0fcdd14d8489e1b720940937de38557e2996 2013-08-22 01:25:16 ....A 741880 Virusshare.00085/Virus.Win32.Nimnul.a-53906b29d9a75be4748c87932e70fe0a0f4f20808340b0f966ab02e490e1ebd1 2013-08-22 02:55:42 ....A 180564 Virusshare.00085/Virus.Win32.Nimnul.a-5403c514f5c4a39c6bccbef06f1297e8c5f3402706aaec4f4f502921fb45ce74 2013-08-22 03:42:08 ....A 160134 Virusshare.00085/Virus.Win32.Nimnul.a-540702a739214f5add2ab49ef0475b6f83a633bc5b5fa9187523f3861c971cab 2013-08-22 04:42:04 ....A 184815 Virusshare.00085/Virus.Win32.Nimnul.a-5416acad45a5ffbbc2a94cec324bed91a8d3d611ce3c9834f6c25eb78d62a518 2013-08-22 01:45:24 ....A 69621 Virusshare.00085/Virus.Win32.Nimnul.a-5450c5073cea4c61c0af2f097512551a0d79b0249a1e9a9676f345500d84e078 2013-08-22 03:25:10 ....A 946620 Virusshare.00085/Virus.Win32.Nimnul.a-54514dc6bac2cb37837233e8913b3c68ad6c1edffc42b6cda65d259e2059f92b 2013-08-22 02:51:50 ....A 254480 Virusshare.00085/Virus.Win32.Nimnul.a-54533e07421cf29a59a260191e120862d1e38075530950e00d66fa63b04f3ad4 2013-08-22 02:07:14 ....A 188260 Virusshare.00085/Virus.Win32.Nimnul.a-5459dbd70f1fdca9d9d0f0a4386910e7fd92f9666c65343ae1b92bfd5f46f31b 2013-08-22 02:02:56 ....A 418200 Virusshare.00085/Virus.Win32.Nimnul.a-5464b201940a988d721a16ee128683bbd4f34b017c451a99bd9ba49e4630faa0 2013-08-22 04:00:30 ....A 1118628 Virusshare.00085/Virus.Win32.Nimnul.a-5467a499b5d3e59ed781028591c61deda04d2a6f2d3c05140d99413b726da0fd 2013-08-22 04:10:04 ....A 127495 Virusshare.00085/Virus.Win32.Nimnul.a-54743b9e59b2a51ef48171958ed37f567b2e0371ce66f8f3ea81aaf6203bb568 2013-08-22 01:30:18 ....A 258546 Virusshare.00085/Virus.Win32.Nimnul.a-5495832f51c064f4a27ef7be9c853e81b548ee0b60f564df7582e72a19e53f47 2013-08-22 01:49:24 ....A 126371 Virusshare.00085/Virus.Win32.Nimnul.a-54971beba32521246f146796166da559cb08be54fda2005a0396972daf3f932c 2013-08-22 04:10:02 ....A 969575 Virusshare.00085/Virus.Win32.Nimnul.a-5513adf65e36ccaa5a17cd50b478ace8ab5876945ae505a90806634405e8122c 2013-08-22 02:06:00 ....A 139132 Virusshare.00085/Virus.Win32.Nimnul.a-554784d1ed938544cb9ed4eb327b298da76be995ae163a107f176b893d6a3291 2013-08-22 01:42:32 ....A 1327508 Virusshare.00085/Virus.Win32.Nimnul.a-556120a201154e29f4b342abdab13984d140602affb87997cb3fce7e8f92e08c 2013-08-22 02:33:42 ....A 371693 Virusshare.00085/Virus.Win32.Nimnul.a-557bb1dc89ac9edfc226fd460c06894a5ce6259e6bee1b1b1c065155670bc60a 2013-08-22 03:56:36 ....A 192860 Virusshare.00085/Virus.Win32.Nimnul.a-559133737ebf092d4bb7b50c55a7e3ef9f7b2c1668a73c56d9abe515f0d011b7 2013-08-22 00:35:30 ....A 233982 Virusshare.00085/Virus.Win32.Nimnul.a-560417726ab5024d545e2c12d19d63cedb8c1443f106805aa87db762a3513d4a 2013-08-22 01:55:50 ....A 1315298 Virusshare.00085/Virus.Win32.Nimnul.a-561b21968c9a2ca7a3c2c595fbd94a394e39a32cd4e72c44408ba2df76349d20 2013-08-22 02:13:48 ....A 156120 Virusshare.00085/Virus.Win32.Nimnul.a-5622bb11c5531b9993207f9ee99be8112770680eaef5b10ab7c16faed808b63e 2013-08-22 02:13:50 ....A 978373 Virusshare.00085/Virus.Win32.Nimnul.a-562d0a8b77dd91ca69e4aa37abe5539651d46c4848a624e17a0a9bc4df970f62 2013-08-22 03:23:36 ....A 434601 Virusshare.00085/Virus.Win32.Nimnul.a-562d7fe6106234dcfc009ba8556d54fd15e62497e9b582f20933e3ce992c5f4e 2013-08-22 03:48:10 ....A 876893 Virusshare.00085/Virus.Win32.Nimnul.a-563c736d5ff578f88267b48c9df9cfe3ca8b3c88ecf22ad1c314f73d896ddcef 2013-08-22 02:33:14 ....A 389597 Virusshare.00085/Virus.Win32.Nimnul.a-5648b28298248feef148c7ee8328029f070f4f1957cb94709077d5e170fa94cc 2013-08-22 02:33:46 ....A 192967 Virusshare.00085/Virus.Win32.Nimnul.a-566449517114f3ae8398ebb1e9c9477b456fdd176c8d0abd9f3daf4b2221a0ba 2013-08-22 02:08:14 ....A 299402 Virusshare.00085/Virus.Win32.Nimnul.a-567029a3abd0e1035b3b70009c8f8922276c70dffcdf6399029faf0bf4f39f35 2013-08-22 02:07:58 ....A 782799 Virusshare.00085/Virus.Win32.Nimnul.a-56722b2fb10bd5176e58a3fa35507b6848c44f1e4ba25961e1bb652e59894b65 2013-08-22 01:47:16 ....A 2515358 Virusshare.00085/Virus.Win32.Nimnul.a-568128ee38ae489788e02ba60f545ccf901bd1514b9b41142db5be32e6dd632b 2013-08-22 02:24:06 ....A 205216 Virusshare.00085/Virus.Win32.Nimnul.a-568e5a36e482c84493727b3f45f0397fd3b86002601dc9ea14986b17374a304c 2013-08-22 02:09:14 ....A 438725 Virusshare.00085/Virus.Win32.Nimnul.a-5698ae8e86d13a6d3c48c8a008033f96192df619e01c15f64290e32315c14a07 2013-08-22 03:04:52 ....A 119224 Virusshare.00085/Virus.Win32.Nimnul.a-57100a6c830c761162196a0b84e704c521e747cde6153f4f745c953a8146431e 2013-08-22 04:19:04 ....A 166746 Virusshare.00085/Virus.Win32.Nimnul.a-573b543ed6e81c5730ccf28d4a001b336bf790fc51018e303bfd08ae01e743c6 2013-08-22 00:24:22 ....A 108384 Virusshare.00085/Virus.Win32.Nimnul.a-5745e63c4d15a63926dbda8aeba682c3b9815efe6fec6e0e6592dabe98c75759 2013-08-22 00:08:50 ....A 864132 Virusshare.00085/Virus.Win32.Nimnul.a-5bb8e1921eea4cf11b0b810e0291cb4908486112a93f7f3ae6ecf4969983ca02 2013-08-22 01:51:14 ....A 164253 Virusshare.00085/Virus.Win32.Nimnul.a-6232a92851704a4f22751e8dd4a2360b75c3b55bfd73d9209548f39ea5b40bb7 2013-08-22 01:43:44 ....A 348594 Virusshare.00085/Virus.Win32.Nimnul.a-6247dfd76b2d6b1c07815f41b2590419be6cdf69ff4a167f54774e96bde6164f 2013-08-22 04:40:06 ....A 157189 Virusshare.00085/Virus.Win32.Nimnul.a-6255a9f2b673a05e4dcf7eaaadddf9e467571e801a63ee667ed77e57252b0cd2 2013-08-22 02:13:44 ....A 651688 Virusshare.00085/Virus.Win32.Nimnul.a-62796e1d4d39e5b643a6dddb60c69f0f6a9e2474d75e169fcba1a03ba75ba42e 2013-08-22 01:21:24 ....A 156064 Virusshare.00085/Virus.Win32.Nimnul.a-627ea81fa9957d54043325e8a287fdd3a5954b2b35709857a06747ef8d3ad6be 2013-08-22 02:49:12 ....A 164342 Virusshare.00085/Virus.Win32.Nimnul.a-62ab3fa69ef4c4884fafe5fdfed224f4fc6d3667283fd24103736b4d88b4d267 2013-08-22 01:40:40 ....A 426480 Virusshare.00085/Virus.Win32.Nimnul.a-62bdf94121b65711bfb509f60e269e72de36864cd1eb02205658cb9ba9e29322 2013-08-22 04:57:58 ....A 262628 Virusshare.00085/Virus.Win32.Nimnul.a-62d0ddabc7d887f12b8048e517c6f1a151b8be7f60c1c319ced503848bde97f0 2013-08-22 03:33:46 ....A 385419 Virusshare.00085/Virus.Win32.Nimnul.a-62d27cd58ccc950f4b0231c0b42c227c7b164026f3ed3431415437ec8f26a570 2013-08-22 04:48:12 ....A 1233423 Virusshare.00085/Virus.Win32.Nimnul.a-62f41eaadce9408f770929cbf16db66926edcaaf9ad569a93683f39bce5b9b78 2013-08-22 02:57:46 ....A 471414 Virusshare.00085/Virus.Win32.Nimnul.a-63008acb1f414c573d05e1e6f7f9fdf6f86b467b567b06fd9a6e1e6ed680c15f 2013-08-22 02:03:38 ....A 291174 Virusshare.00085/Virus.Win32.Nimnul.a-6304b45c37e8a6e3639f189ba1542fc506950463823da59aff6f162acc136a23 2013-08-22 01:54:28 ....A 213433 Virusshare.00085/Virus.Win32.Nimnul.a-6334fa97b901b91ec8489dec0408506f8af877787f51f32aaef4923513fd2630 2013-08-22 03:48:48 ....A 253952 Virusshare.00085/Virus.Win32.Nimnul.a-633b990b204c4fc5b4bb0b5de4cd575456187e510bce2100a9b9695a40e5b5ed 2013-08-22 01:28:44 ....A 311670 Virusshare.00085/Virus.Win32.Nimnul.a-634397273a7e148f725fc15607b9db381d5ab1b36101086786717873eecf5660 2013-08-22 03:48:50 ....A 162182 Virusshare.00085/Virus.Win32.Nimnul.a-6344c76d3237acd33f470a7a272a8de832e6deac6534191829be6e849ff1acfd 2013-08-22 03:23:44 ....A 209309 Virusshare.00085/Virus.Win32.Nimnul.a-63476135cc4e4b47faed1e970ef5717bdb0a70e8ece30ec4c76fdfc8cdc2738f 2013-08-22 03:48:30 ....A 323584 Virusshare.00085/Virus.Win32.Nimnul.a-635d017e4112ec12cc63dbfa1905338eb4867659b32cb807a472e65e44a80bf1 2013-08-22 03:37:18 ....A 172393 Virusshare.00085/Virus.Win32.Nimnul.a-6382d5eea0a7671ebcc3594445f8d6a1cc8ba65ee362699d4434b0dc7d4deb8d 2013-08-22 02:47:48 ....A 303559 Virusshare.00085/Virus.Win32.Nimnul.a-638daf4617b744401413fb6a1a4c5e0d629aa39222a5f3c85b0aa394729558dc 2013-08-22 03:23:00 ....A 98304 Virusshare.00085/Virus.Win32.Nimnul.a-63b5ba38d3023a3bc0399991b450ee616641110aa5968bba430cf7670723647c 2013-08-22 03:28:48 ....A 205245 Virusshare.00085/Virus.Win32.Nimnul.a-63caccd3065cfed9d33ec0d7a4b88550e5cf6960b80b6b19bd308ea19c99fce8 2013-08-22 02:42:14 ....A 1417585 Virusshare.00085/Virus.Win32.Nimnul.a-64275aa99342e0a10070104de00fb9e30cc1a7bee026a207fede9f76ae595e12 2013-08-22 02:31:46 ....A 98670 Virusshare.00085/Virus.Win32.Nimnul.a-642f05d7f4b871882855eb221dd8782e949ced5103453bbe99a2f789bbda797f 2013-08-22 03:12:16 ....A 106836 Virusshare.00085/Virus.Win32.Nimnul.a-64305c311f951e2c055c5646c132bcf32691f19537f1cf15bc439a072945754c 2013-08-22 02:48:14 ....A 745975 Virusshare.00085/Virus.Win32.Nimnul.a-6454b3ab484ca07a509d4bcd43c93ab11733078458aa459011e427aebc243ec1 2013-08-22 02:46:42 ....A 856064 Virusshare.00085/Virus.Win32.Nimnul.a-6468d64dec35f29dc7650e22e7bb735d69bf7bc962cc6c762dfff73da0b58431 2013-08-22 02:40:52 ....A 164261 Virusshare.00085/Virus.Win32.Nimnul.a-64762d7d8d111e99d59f06798ce9b624fa4e58f1cbcc5158f7077b5b9834d3e4 2013-08-22 01:35:56 ....A 274886 Virusshare.00085/Virus.Win32.Nimnul.a-648bc1d1730b53858e4c06fcd836b4c494a6199e4523ed3ae241197f304005f2 2013-08-22 03:17:44 ....A 793067 Virusshare.00085/Virus.Win32.Nimnul.a-649684c0923877de12197fbe6d85e4303df56238b65ed650751c73eac4222d27 2013-08-22 00:30:22 ....A 857331 Virusshare.00085/Virus.Win32.Nimnul.a-684af6cd8dc9e240a560806227fa2f1daf01a5390da1114ddde5578f36cf953c 2013-08-22 03:05:24 ....A 114176 Virusshare.00085/Virus.Win32.Nimnul.a-6852833347d941b06acff321eb8d68b92a73a5db741daa35aefe268cffd7bad1 2013-08-22 01:26:18 ....A 249856 Virusshare.00085/Virus.Win32.Nimnul.a-6856f4445ff88a67a8c9cb5942f1bfa7e2f1b119be5142e2352c0c0183280e52 2013-08-22 03:49:36 ....A 201156 Virusshare.00085/Virus.Win32.Nimnul.a-6860ddfd6c706594d637e7b264b8b77c1c9098596c3bb9cfeaab68cf03b78b3d 2013-08-22 02:54:36 ....A 213437 Virusshare.00085/Virus.Win32.Nimnul.a-6861a38958636a1839a6dbea661a60fe1dbb0aa08ed1016e95d11bc5de9968fc 2013-08-22 02:29:32 ....A 258526 Virusshare.00085/Virus.Win32.Nimnul.a-6872edf4a1a0428a6077c9efc3e87725b66e3015071e06ef912646a2ed4fddd9 2013-08-22 02:33:28 ....A 225762 Virusshare.00085/Virus.Win32.Nimnul.a-6880ba74d0aff23155b9c1b85a631fa3a3b5fc800040bc1e72b2c28df0127a54 2013-08-22 02:10:12 ....A 168336 Virusshare.00085/Virus.Win32.Nimnul.a-6887533aecc2b7ba4b8dd43b643a1225fe45de827c8ae84bc2121f95fa829920 2013-08-22 02:59:26 ....A 291282 Virusshare.00085/Virus.Win32.Nimnul.a-68897fb15c180aaebc8b61aafa2a90064cdd7e648b999e34e50b72a5c0635b51 2013-08-22 01:57:02 ....A 1270292 Virusshare.00085/Virus.Win32.Nimnul.a-68c68d99a49d7ae17b1cfa557c2027b2f8a25428cfaec09b1450d7b27c0531bb 2013-08-22 01:30:18 ....A 127487 Virusshare.00085/Virus.Win32.Nimnul.a-68d78b6bfbe8cdb021677558bbc499fc722340abcc9f1d91f3313332717bb240 2013-08-22 00:30:48 ....A 1662976 Virusshare.00085/Virus.Win32.Nimnul.a-68e1a86e4a5bd28c7656da963b22e555c3238b5d8ef7d67717a31e562e60fdc7 2013-08-22 02:31:04 ....A 440269 Virusshare.00085/Virus.Win32.Nimnul.a-68ea0676d430bd2712e42853c75a910b4085b0ac3433c9c7924bfa30064fa2fb 2013-08-22 03:01:32 ....A 163840 Virusshare.00085/Virus.Win32.Nimnul.a-6900005c1a409f8652e7229aca267bae3d8025750068356ecd8050827fab57d0 2013-08-22 02:55:26 ....A 439263 Virusshare.00085/Virus.Win32.Nimnul.a-691309bbbeac3120195334ab95b799d38049296b6b00b331cef0d1ae8c42e5f2 2013-08-22 01:25:20 ....A 291184 Virusshare.00085/Virus.Win32.Nimnul.a-695c31ec7906007aa189adeb4370f4ffa84222299bb592ad906834406f9b0f98 2013-08-22 01:25:14 ....A 364889 Virusshare.00085/Virus.Win32.Nimnul.a-6972fda460c8e10cc78fde32eea9c7f9260e267b8f7411d321955f9eda7f02ab 2013-08-22 02:22:06 ....A 176470 Virusshare.00085/Virus.Win32.Nimnul.a-6976ee7552ecb349b673416ea6721401f3371f0540b9e3817f169f569962f513 2013-08-22 03:42:14 ....A 365579 Virusshare.00085/Virus.Win32.Nimnul.a-69804bdc89f0b03dbd97d817039dc28ece8b28a1581b12980b1b7cb4caf79c74 2013-08-22 02:16:52 ....A 807297 Virusshare.00085/Virus.Win32.Nimnul.a-6980a49ff4b26ef4825463b398b1603c89ca1a64742c39ad405857efabb0b71e 2013-08-22 04:51:42 ....A 147968 Virusshare.00085/Virus.Win32.Nimnul.a-6982363d9ac84044192a66bb875de15dc483f2d14f77832b67b2897a951751ae 2013-08-22 03:09:10 ....A 162663 Virusshare.00085/Virus.Win32.Nimnul.a-69897cc8ee3091fedbb5241e65c52fa6b5a2a1e2945c83fcbc9df75cc6672da3 2013-08-22 03:43:28 ....A 126976 Virusshare.00085/Virus.Win32.Nimnul.a-6990bae15b1274bd143ec8841403fee2408dd0f4c18da957bd64e85456b2abc0 2013-08-22 02:08:10 ....A 996338 Virusshare.00085/Virus.Win32.Nimnul.a-69b923ab9b00668348ea0027434b1a450e0d2a4fe1f63a25ec4d0bdc92e266b1 2013-08-22 02:03:50 ....A 311296 Virusshare.00085/Virus.Win32.Nimnul.a-69c35088bf261136c545655701bbb22a87207fe290d2d1ce459ecba71841906f 2013-08-22 01:53:38 ....A 491930 Virusshare.00085/Virus.Win32.Nimnul.a-69e1005ebf0e9aa3d6aaea2c4bb76d9090b3cea21e0800ca08d8caf464fc8235 2013-08-22 02:52:18 ....A 405872 Virusshare.00085/Virus.Win32.Nimnul.a-69f52c93e74b2c83e499a9be9e5df027d061aa5e0beff2af466e11b587047960 2013-08-22 03:51:24 ....A 155124 Virusshare.00085/Virus.Win32.Nimnul.a-69f6c16a595726b0882b8bf4c0b795a3010398e40026832007ede7bb3f456612 2013-08-22 02:22:50 ....A 189454 Virusshare.00085/Virus.Win32.Nimnul.a-69fcadeed7921397ae92a7982a1857a977bc290d37307e37e540f6e7ff3e5961 2013-08-22 04:12:40 ....A 568753 Virusshare.00085/Virus.Win32.Nimnul.a-6e6895d4c8818031c296342747da8e2c6ee7cb1ddee42a702b9b095c1148cfa7 2013-08-22 01:50:18 ....A 410081 Virusshare.00085/Virus.Win32.Nimnul.a-7007292334f6ad6f5f16e2ae513298b0483018f95e9c2d792992d04f0e1b6734 2013-08-22 01:46:06 ....A 815534 Virusshare.00085/Virus.Win32.Nimnul.a-7011ad025b30ba03c0049fd1d10e72979062d8c435ad165c72bf528f4252499b 2013-08-22 04:33:30 ....A 1339910 Virusshare.00085/Virus.Win32.Nimnul.a-7019bdf5e6311528f820e0ac7c2485c790623077a8ada42da4eb9acb763bdf56 2013-08-22 01:37:12 ....A 192512 Virusshare.00085/Virus.Win32.Nimnul.a-7036681015e590837bebf1e9474e2bb440f7015b8fe42e0671f6bf8cdf0ddee8 2013-08-22 01:27:46 ....A 278459 Virusshare.00085/Virus.Win32.Nimnul.a-70390321cef6ebd8388b8ad7f155b947583ec6de473b87dc4cb22c3e6f709c26 2013-08-22 01:25:18 ....A 357857 Virusshare.00085/Virus.Win32.Nimnul.a-703dcf4c7d7570cf9d4625b162ed7f044b5b02cb7218170bd1294a6c2635432d 2013-08-22 03:23:38 ....A 528880 Virusshare.00085/Virus.Win32.Nimnul.a-70761122275ce25d6f3f566317d985c397f90f1267a5da075e183ed99fb4d38b 2013-08-22 02:13:44 ....A 136064 Virusshare.00085/Virus.Win32.Nimnul.a-7086134274aa29ff139285bfbe0a454bc0529d71a3b36a993efcb2fecab408d8 2013-08-22 02:07:58 ....A 172440 Virusshare.00085/Virus.Win32.Nimnul.a-70971e004bf0380a1a78547f9a20cec662d1871193773dd27c550c824fc7027e 2013-08-21 17:17:26 ....A 191437 Virusshare.00085/Virus.Win32.Nimnul.a-70c6921f882ad4f30ee5f01ed5e5ea428de5b3c7fbb961f612e7d8c337af5fbd 2013-08-22 04:54:54 ....A 835087 Virusshare.00085/Virus.Win32.Nimnul.a-740bed911bea8a7a4d761ee31bea3c59261b69fc85f5f0e2e4cfc861fbbc7504 2013-08-21 23:59:14 ....A 304636 Virusshare.00085/Virus.Win32.Nimnul.a-760ea7af4ef6246c88bf222f1119095db2f29711a79e478a9bcae10b741807df 2013-08-22 04:47:16 ....A 260008 Virusshare.00085/Virus.Win32.Nimnul.a-7f8b54b4963402c5c679ee5016fa77ead9a756bde4b575b2e5f011bc86066447 2013-08-22 04:13:04 ....A 156160 Virusshare.00085/Virus.Win32.Nimnul.a-828eb75ba14dd03dd803910496f192b2696cebd8afade104678dabb6d90f11d4 2013-08-22 04:53:02 ....A 209369 Virusshare.00085/Virus.Win32.Nimnul.a-833fd168118dc4e1f04b7bc7401f7f85be087b9727f7c88ea5a7584c2eb597d1 2013-08-22 04:49:04 ....A 393738 Virusshare.00085/Virus.Win32.Nimnul.a-8a3845cc60ba58d582966690b6a1570813439f9a35c7858ee732f1088d26fd2a 2013-08-22 00:15:06 ....A 446805 Virusshare.00085/Virus.Win32.Nimnul.a-8f9687def49b1189f4c74af13c576b579753c92ddd929a7d0de0747be036d26f 2013-08-22 04:12:20 ....A 834975 Virusshare.00085/Virus.Win32.Nimnul.a-9262f6d5be7cc7663b4fb98cd529fa96a4bbbfa78f51f5ba44ce729d488f53ba 2013-08-22 00:08:36 ....A 472596 Virusshare.00085/Virus.Win32.Nimnul.a-999bc3d5a9e0babf4a3d8f85f1d12a8e8c1c86139d7d4404f523b25476e42858 2013-08-22 04:10:24 ....A 528855 Virusshare.00085/Virus.Win32.Nimnul.a-9acb1cdcd7c59023683fe29caab53112990d52134fc4de78d8bd9f1ae1b033a0 2013-08-22 04:37:26 ....A 683983 Virusshare.00085/Virus.Win32.Nimnul.a-9c372ef19506dceaafa265cd1961daef0d5359b9a2efe6ae2b82755062003f5b 2013-08-22 00:03:54 ....A 237914 Virusshare.00085/Virus.Win32.Nimnul.a-a4d32aa424a60cccff456b704238170b62a5060fc34e695b3630eb134424bc61 2013-08-22 05:04:02 ....A 209286 Virusshare.00085/Virus.Win32.Nimnul.a-a781ac3557a03a05aceeee75f774a3bd0bd653957de770ca9741f0d072108874 2013-08-22 00:03:04 ....A 304122 Virusshare.00085/Virus.Win32.Nimnul.a-af2e91ffc43d2bde95a3298fe1c2bbed8485fc4f4105d399f7ee3a48e1febead 2013-08-22 04:24:36 ....A 924500 Virusshare.00085/Virus.Win32.Nimnul.a-b32e3fd46facaca59f7b7b8a825ab82f98c308e91bdde01ad0b669dd37914a66 2013-08-21 23:59:48 ....A 255845 Virusshare.00085/Virus.Win32.Nimnul.a-c08c78b4bbb5c7730438fb1f5db82636bd9e53bb13408415685422f68b377221 2013-08-22 04:58:16 ....A 286720 Virusshare.00085/Virus.Win32.Nimnul.a-c6aa483775a89a54b0585d774ecbc9bd60bf72425bdd6ad36b4a055a3aa8b8fa 2013-08-22 05:02:40 ....A 736119 Virusshare.00085/Virus.Win32.Nimnul.a-c8359cc12056df33649b9d43f7883346e47bec7f7a23635cfb0e03408af5b499 2013-08-22 05:06:04 ....A 285605 Virusshare.00085/Virus.Win32.Nimnul.a-e36244d11f40237637356d621a5086b8806ec0893c3929f4dba8e8f7c1074e2b 2013-08-22 04:56:14 ....A 247727 Virusshare.00085/Virus.Win32.Nimnul.a-e7cc10c7e34664ccf3d635a677260d237f6f49dc95fe7d5620f9add4cb54d693 2013-08-22 04:48:10 ....A 217493 Virusshare.00085/Virus.Win32.Nimnul.a-f018ebb27a079795c4c18837fd18317bc525a2744518f0d49b35320850fed826 2013-08-22 04:56:40 ....A 703837 Virusshare.00085/Virus.Win32.Nimnul.a-ff93de91f99f1a5b9021e4ddb28a7b8d5c8c093cea6e611d5703610868c7b72e 2013-08-21 23:51:56 ....A 352256 Virusshare.00085/Virus.Win32.Nimnul.b-fb33c461ff476becbe16c1cf836b5d13c06ecaa7518084999daa632359dae037 2013-08-22 02:58:26 ....A 409600 Virusshare.00085/Virus.Win32.Nimnul.c-703c566a686b85b2a6024fe1b1fedd956ffa959fd3578e3052063809b8514494 2013-08-21 17:55:24 ....A 339456 Virusshare.00085/Virus.Win32.Nimnul.c-ea077ea4f532f0439baa0ae01502c8906b68f19afa4adc5e7f63809697a21909 2013-08-21 23:59:40 ....A 339968 Virusshare.00085/Virus.Win32.Nimnul.d-148fb3b1c79f052d3a0c4c36f3b13075796e0141ab8e63b5228a5dac01cdea0d 2013-08-22 00:33:30 ....A 1106432 Virusshare.00085/Virus.Win32.Nimnul.d-56377ecc2978b8141270476279fe1c4feeada6d377e430357df1ef8af1cff47c 2013-08-22 02:11:48 ....A 683008 Virusshare.00085/Virus.Win32.Nimnul.d-56784e10cf8b5bf3acb4d022c61cd071982b4931d95d189c1c16efe9544aece0 2013-08-22 02:46:48 ....A 325632 Virusshare.00085/Virus.Win32.Nimnul.d-62a80fe9948c0c8e146f0e642b83e854b79457c35d5e505cc62b00ea28b3ed28 2013-08-22 00:08:36 ....A 339968 Virusshare.00085/Virus.Win32.Nimnul.d-9d2bbae30ead13b069d22c65f0b17e8aeaca8fb54fcddb74292850559e6f3008 2013-08-21 16:18:00 ....A 243200 Virusshare.00085/Virus.Win32.Nimnul.e-04dff71a9ac5a72686069afe8b27dbd4afa494bd05423ad0e8daffb1c588b8e9 2013-08-22 03:29:08 ....A 178176 Virusshare.00085/Virus.Win32.Nimnul.e-070ec26eccc0c7d53401955af7ba151af2c7357712144c3bf3228caf0b7dc2f5 2013-08-22 02:04:04 ....A 225280 Virusshare.00085/Virus.Win32.Nimnul.e-071711fc7d5b14ef960ed6a6fa624af5a45dfc13783cdd69ec1e0373fb915675 2013-08-22 02:54:40 ....A 156672 Virusshare.00085/Virus.Win32.Nimnul.e-078348e97224cf61120a2033c31a99f63b87dd36a99afef090121725cf6e3d69 2013-08-22 05:02:16 ....A 237568 Virusshare.00085/Virus.Win32.Nimnul.e-079ae64d23fa5a91c2981cb22a411da1d1f86bb6638187a3b4510434f4b64731 2013-08-22 00:17:24 ....A 118272 Virusshare.00085/Virus.Win32.Nimnul.e-08750ef58cefff05673dcbb38ff6e2bc2bb35d54aadb91c38943015d37fd22cc 2013-08-22 02:21:52 ....A 296448 Virusshare.00085/Virus.Win32.Nimnul.e-0904c554b511d6ef075452fa4224d15966485496ef6e08b8d67b7d4a0832ecbd 2013-08-22 03:21:00 ....A 262144 Virusshare.00085/Virus.Win32.Nimnul.e-09226506834c6f7a1d84f1a86bf612324807e86cb8a3ddcaee418f7035ec7397 2013-08-22 04:54:28 ....A 215040 Virusshare.00085/Virus.Win32.Nimnul.e-0952131b660e8843e64a1f6f358f8bfaa7cb748c39f8eb3c8cb4df3e70b7e7e3 2013-08-22 03:17:10 ....A 251904 Virusshare.00085/Virus.Win32.Nimnul.e-16792de8174e7e2961372f954576080ead76d4f88a3e8f045775a573ed91136f 2013-08-22 05:03:10 ....A 104448 Virusshare.00085/Virus.Win32.Nimnul.e-17197fe26c536392cd51440bb3ef47bd62b2fcb3350d3bdba8749fae1e0c1bc5 2013-08-22 01:52:50 ....A 125440 Virusshare.00085/Virus.Win32.Nimnul.e-17722b2e48759806bbf16807a0b1802f24d3587491ffd8509491379caee20250 2013-08-22 03:40:12 ....A 196608 Virusshare.00085/Virus.Win32.Nimnul.e-177c2d3416bdeda7746a093cd471b8ad573e81876040fc03476052894a4ccb57 2013-08-22 00:19:30 ....A 245760 Virusshare.00085/Virus.Win32.Nimnul.e-1792d42939b854eb1b11ef4487fb822ff6dd677bdc66b1793415323b4714c46b 2013-08-22 02:44:44 ....A 163840 Virusshare.00085/Virus.Win32.Nimnul.e-1829c83c90e64754af5102da43e332bbb679320fbee58ddc8aeb040f02fbdeca 2013-08-22 02:31:40 ....A 180224 Virusshare.00085/Virus.Win32.Nimnul.e-187599eba3bdd27828deeaecfad6bf8f5289f10b5d532ec0b99262796aa60b15 2013-08-22 01:22:12 ....A 319488 Virusshare.00085/Virus.Win32.Nimnul.e-1894161031dd47debcab58b68c9a69ce12b4d2909cf677a9ad5d16e018e367ab 2013-08-22 03:17:16 ....A 258048 Virusshare.00085/Virus.Win32.Nimnul.e-189aa924887135a1f41c6bcdaf16983d6264fe93272c4d4719844603f05268e3 2013-08-22 03:43:50 ....A 1679360 Virusshare.00085/Virus.Win32.Nimnul.e-1900a5f89f17481fb0dd735ab12fe40ab06c7d3f716b99e8cedc537f205ad0ed 2013-08-22 00:12:10 ....A 237568 Virusshare.00085/Virus.Win32.Nimnul.e-25350f077207dd314e6c543f98cab990ff91fc887a053835fda0f69373a305f0 2013-08-22 02:10:42 ....A 136704 Virusshare.00085/Virus.Win32.Nimnul.e-2566cf35cf73d9b9d5889735db19559bfc76872d5d9d5cded7743d5b9cd29c55 2013-08-22 00:29:48 ....A 132608 Virusshare.00085/Virus.Win32.Nimnul.e-257061f6fb5066eba930feb737654228944b42c41a30fce00e501e8b436d0e05 2013-08-22 00:26:18 ....A 299008 Virusshare.00085/Virus.Win32.Nimnul.e-2576ce771f3287395bf032401fcdfe5374d7988734576953adfbb6b0b958e13e 2013-08-22 01:30:18 ....A 124416 Virusshare.00085/Virus.Win32.Nimnul.e-2577519db3abcabe4a4aef25c10e8dd50863be01c527aedfbe1b6f4111271305 2013-08-22 01:18:16 ....A 188416 Virusshare.00085/Virus.Win32.Nimnul.e-26358f0128f63d3eb5b01830a0c825c8eab18429cd2876dee6cb59618dfd598f 2013-08-22 02:55:00 ....A 471040 Virusshare.00085/Virus.Win32.Nimnul.e-281ca787db3da8bd8dfaa4aa815d3d72109a79d1e9fe94a18d0fa90d75b62733 2013-08-22 00:29:44 ....A 172032 Virusshare.00085/Virus.Win32.Nimnul.e-28510be02be1f13aba37875329fd9ad28a95fee2be2d3f121258c7b4ec51fd37 2013-08-22 02:05:14 ....A 172544 Virusshare.00085/Virus.Win32.Nimnul.e-2865daa8d091f063986e7df9cb5b3d2cb5767fa77ee1e6d901b09a297577e791 2013-08-22 02:14:20 ....A 144896 Virusshare.00085/Virus.Win32.Nimnul.e-28738b2b8a4dd9687f21581e0dc85e1832754e764173c50699531f4b3755d8c7 2013-08-22 01:21:40 ....A 1392640 Virusshare.00085/Virus.Win32.Nimnul.e-350702450a59b1193d45c84d250ecf43348599015fb4b8dcd61ec09c5eb893f4 2013-08-22 01:51:16 ....A 425984 Virusshare.00085/Virus.Win32.Nimnul.e-3539a033433ccb7608a75ac870572ad640a6e55fb0de6af3d1a1d25306125e83 2013-08-22 03:46:50 ....A 130560 Virusshare.00085/Virus.Win32.Nimnul.e-35647e7a50956e1b74305c23b23b0dc8f2844d8a733f2cc6a15cefc60c93b7d0 2013-08-22 02:53:28 ....A 157696 Virusshare.00085/Virus.Win32.Nimnul.e-35912604ee5fc79909265aa887f5f7c783fc25ae7a2a088c938f1dd7af2534e5 2013-08-22 04:08:08 ....A 111616 Virusshare.00085/Virus.Win32.Nimnul.e-364acea784f782c58b9b3451281e03771123969a7c986d4fd6099ec6a2babebc 2013-08-22 03:27:04 ....A 1191936 Virusshare.00085/Virus.Win32.Nimnul.e-365edab402ba7933fadda0880df0740f471c310a17e5abbc3394fc9166876e0b 2013-08-22 03:41:10 ....A 614400 Virusshare.00085/Virus.Win32.Nimnul.e-37243e0e5fdf0d2af6467d7c9b1b627ef67be8e3c5063efc9b97761cc387e5ba 2013-08-22 02:21:12 ....A 949248 Virusshare.00085/Virus.Win32.Nimnul.e-373bc739ecbd53dac8aa7236851e73e15df40e1f0c7b73c68719ef1df02f8241 2013-08-22 01:49:22 ....A 532480 Virusshare.00085/Virus.Win32.Nimnul.e-375c758a78cb461d121c598c57549a56f7c4bd77fd05c53017e4ae745a509093 2013-08-22 01:54:14 ....A 332288 Virusshare.00085/Virus.Win32.Nimnul.e-3772f4ad97ee06afe00e3b10e5eefb971586eb7f17976543f6af19eea6a0ff3e 2013-08-22 01:32:40 ....A 184320 Virusshare.00085/Virus.Win32.Nimnul.e-380d9a33127d82ff94e29cd8c98f243d54bc661667773bf3084f97d6db77b7b7 2013-08-22 03:42:26 ....A 218112 Virusshare.00085/Virus.Win32.Nimnul.e-448eb0e795ba2fbcf41335ec153e83186aada92aec790c3466183e530b60ed9b 2013-08-22 01:34:32 ....A 455168 Virusshare.00085/Virus.Win32.Nimnul.e-4567d2842f18e35ee3a7bd070ba7e0c048bb45b157d2c87fd2a7d19129607ec4 2013-08-22 00:27:26 ....A 116736 Virusshare.00085/Virus.Win32.Nimnul.e-463555c632710cd2391cc5f9a3f9518967e7b6bad46dd5ed8b0093eeee103326 2013-08-22 03:42:22 ....A 315392 Virusshare.00085/Virus.Win32.Nimnul.e-467e9137612676fa9b2ab87872f6ac007062624473b211a341f94df90e2c47b0 2013-08-22 01:32:48 ....A 221184 Virusshare.00085/Virus.Win32.Nimnul.e-468961c1bceb5daf165931db292d795f44453dd6280dd0135064914ceebc148e 2013-08-22 03:31:50 ....A 261632 Virusshare.00085/Virus.Win32.Nimnul.e-471a0f986ba72e8ed8eb2f4ede710a850c609c7409cce8fc2f4812dd158375f0 2013-08-22 04:04:14 ....A 126976 Virusshare.00085/Virus.Win32.Nimnul.e-4fdf50ccd79e5bd3747ed549a25b9ff888ab22ca7a3767709a548c9076d436d7 2013-08-22 02:08:18 ....A 155648 Virusshare.00085/Virus.Win32.Nimnul.e-54012a2329cd99f90ca09da9da63430bc69746d3a0acd0295d114372edc30cf9 2013-08-22 01:31:22 ....A 145920 Virusshare.00085/Virus.Win32.Nimnul.e-540f99d1b1328884aa5048af6ddeaa767174397342b52195487fca17a4724395 2013-08-22 04:55:18 ....A 416256 Virusshare.00085/Virus.Win32.Nimnul.e-543170b9164fecf9f4959aae9dd98c5ea25f3e3ed0fa53a1ba7ef05eca33a03f 2013-08-22 02:04:08 ....A 131584 Virusshare.00085/Virus.Win32.Nimnul.e-544c58dd748f27fc1e6d74ee432ba835c33cfece919e8b892c52369b5cdf965c 2013-08-22 03:29:22 ....A 268800 Virusshare.00085/Virus.Win32.Nimnul.e-5537351bec1f6297569f57b587b3fb3ce871548d48e510eab61662a697b187ae 2013-08-22 02:29:32 ....A 178176 Virusshare.00085/Virus.Win32.Nimnul.e-554a5eae51cfa01ed0df6c97fe7ba245d864a663c906408a57c220827a3ae393 2013-08-22 02:51:48 ....A 117760 Virusshare.00085/Virus.Win32.Nimnul.e-571d3b4ed40840219575ed19be0ef2b4332ad12b6f728fe93c960dc6f95eaf94 2013-08-22 03:18:52 ....A 299008 Virusshare.00085/Virus.Win32.Nimnul.e-574ab7b87291edd3939fff7d63eb58f2dca996a9f94db9c1d5df165e055d5180 2013-08-22 03:24:26 ....A 225280 Virusshare.00085/Virus.Win32.Nimnul.e-6253fa69031536b1d412bb2c3ed27ec352e340e647c27fca22ac7fe8e64b4708 2013-08-22 00:37:30 ....A 155136 Virusshare.00085/Virus.Win32.Nimnul.e-6265b050d98bca91be0e92dbe093566c8d04112a23258f1e7e36e8b9af69456b 2013-08-22 04:54:08 ....A 176128 Virusshare.00085/Virus.Win32.Nimnul.e-62a70d1eade4ecd0ce932c8a5d11847ca81433cba307869c357a603d2ddc48a1 2013-08-22 02:13:46 ....A 117248 Virusshare.00085/Virus.Win32.Nimnul.e-633a535b4f2b62800e7d369e80b8e85c985dda42163f203d61761505690119db 2013-08-22 02:27:10 ....A 184320 Virusshare.00085/Virus.Win32.Nimnul.e-637dcce3ec7ea00f6085d6a7ef870e9936d2d678a6c62a1c5f85942b3a14e858 2013-08-22 02:33:34 ....A 413696 Virusshare.00085/Virus.Win32.Nimnul.e-63d7f24845682677926ef3b629fc8d1d2d62317192c796b2508ed09132142a97 2013-08-22 03:11:26 ....A 417792 Virusshare.00085/Virus.Win32.Nimnul.e-6420053b686a794738c1be9ed9db35e29ba597f8b50bfddae1e001636ec8fd77 2013-08-22 02:40:52 ....A 460800 Virusshare.00085/Virus.Win32.Nimnul.e-647fb69b97c9bbd182685d31a4abd7b91225e2a39b5be7b35b8efa8f8a3dd847 2013-08-22 03:01:56 ....A 155648 Virusshare.00085/Virus.Win32.Nimnul.e-68e5ab9ed226acc65c0be0563b45fb6408d794878924c3dd9df58d7d43d754fd 2013-08-22 02:43:38 ....A 532480 Virusshare.00085/Virus.Win32.Nimnul.e-69006552d6e0390287a3d7f318862fb5afa197567ca51b4bb13fbc389669fe00 2013-08-22 02:51:38 ....A 442368 Virusshare.00085/Virus.Win32.Nimnul.e-694e6ca870beaaeb776ef55c1fd47ad306f3cf98237819e41f7962f57e64854f 2013-08-22 02:49:04 ....A 159232 Virusshare.00085/Virus.Win32.Nimnul.e-6966ae0bd21aee2502dd9808a8ca4003597e4e3874368e0584bae86166be9396 2013-08-22 03:23:32 ....A 144384 Virusshare.00085/Virus.Win32.Nimnul.e-69b74e223725120f051a90b87c246d3fd6431b814609acdc0c7290a9c7741bfe 2013-08-22 02:17:38 ....A 118272 Virusshare.00085/Virus.Win32.Nimnul.e-69ba07aec4b952de8274d887bec888935363cc790d97681b2bf44319e06b0c31 2013-08-22 02:18:52 ....A 536576 Virusshare.00085/Virus.Win32.Nimnul.e-69d81be872638d89c68ac4c3f4c8fb3014d53b30e43684984aaf845f4a702ce9 2013-08-22 03:42:06 ....A 176128 Virusshare.00085/Virus.Win32.Nimnul.e-69fa6771cdd1949bebffb34212774199fbb64de453a4a0152eec400137d24a05 2013-08-22 04:48:12 ....A 118784 Virusshare.00085/Virus.Win32.Nimnul.e-7081f49d472e2d095d7d3d986117158103f1b0664cc2e4da087fc7296b6960bd 2013-08-21 16:04:12 ....A 440320 Virusshare.00085/Virus.Win32.Nimnul.e-e722dc91d1ef3f90ac38a1f65d12cf997306d90b503ad0abab3b5861c5a7befb 2013-08-22 01:58:08 ....A 258048 Virusshare.00085/Virus.Win32.Otwycal.a-0631607eb55e971611d5fbb57a52792a65099e259655dae7aab643ffa915d970 2013-08-22 01:22:22 ....A 147456 Virusshare.00085/Virus.Win32.Otwycal.a-166c484ed6e7924f33f15da333fdd5481283a137c57532edc6b22cbe78631129 2013-08-22 04:20:54 ....A 167936 Virusshare.00085/Virus.Win32.Otwycal.a-16ab3e5c08eaedade62d294ef081e6dfe3be2b6f8b01aabc69ddcae805787204 2013-08-22 01:27:42 ....A 204800 Virusshare.00085/Virus.Win32.Otwycal.a-254146a8609e9139fc5279e57a37ebdd82fadbbe5c822dc1f9931850030986ae 2013-08-22 02:21:50 ....A 103936 Virusshare.00085/Virus.Win32.Otwycal.a-2730445487e5bfd1101e5c1e22659e6cce341189059839c222fa381781a25a23 2013-08-22 04:08:36 ....A 148992 Virusshare.00085/Virus.Win32.Otwycal.a-3db561dfd97f39adac47bebeae66486461211c3f5e5e54054c239261ea9e09d2 2013-08-22 00:37:50 ....A 301568 Virusshare.00085/Virus.Win32.Otwycal.a-4763fc7fda21968e22c50de81efbcc7a50cc94a3a87cafcc4e1c5c5076e892ec 2013-08-22 02:27:40 ....A 96256 Virusshare.00085/Virus.Win32.Otwycal.a-565f1f1853ee60379fb3c8c2891fa2ae1ea10175a9ae2bc5807b1ad27cedea8c 2013-08-22 02:32:44 ....A 360448 Virusshare.00085/Virus.Win32.Otwycal.a-626c1671299c24beef690d991f897c43f275eb401e0ef25933ded67bcc13b8ce 2013-08-22 02:02:42 ....A 143360 Virusshare.00085/Virus.Win32.Otwycal.a-6926877776b9478f2599dba4ecba8d8acacf32dddcaa9383d8a2f0f124cebbee 2013-08-22 03:41:02 ....A 313344 Virusshare.00085/Virus.Win32.Otwycal.a-70ac67ee5df5fd4449a43dd613acd0da5716e20880ce4139d6a32027ceabb6df 2013-08-21 21:44:14 ....A 372736 Virusshare.00085/Virus.Win32.Otwycal.b-e52f42be610a5dfd32d419a4ce3db80e6709482c6787bb6998bc3ef4f9209448 2013-08-22 03:04:12 ....A 614654 Virusshare.00085/Virus.Win32.Parite.a-0783d8265b8322405586ebdaff35f0ef459857c5775e8ddc337a55a4bc6b8f49 2013-08-22 01:53:30 ....A 498434 Virusshare.00085/Virus.Win32.Parite.a-0987482302840d7f622a86181c220dfbc5b679bc765379f6f5af538102d0dfd5 2013-08-21 15:55:20 ....A 587518 Virusshare.00085/Virus.Win32.Parite.a-10662843b946e4b9310827c11211bdda6c6e5a8aaad069c60ed0b1928672fc01 2013-08-22 04:47:24 ....A 222458 Virusshare.00085/Virus.Win32.Parite.a-2d7cd82a3656862d05b7cb783781c1672ddbdbeb65fbea4279a8e56f70f84017 2013-08-22 00:12:46 ....A 707322 Virusshare.00085/Virus.Win32.Parite.a-34855cb95c141fbf2f224bb43615c582da0a92e85bc4c2a96d15eb3cb94fcce4 2013-08-22 04:52:50 ....A 308994 Virusshare.00085/Virus.Win32.Parite.a-3552cef09a2d50667596ffb18402a1f4b81658fcc3cf6c3d048d95814024dff1 2013-08-22 02:40:52 ....A 1523284 Virusshare.00085/Virus.Win32.Parite.a-55778d3cd36cda9c8d47e06c7ecdbf884e6184866373fe49301db171c843b07a 2013-08-22 03:34:26 ....A 185092 Virusshare.00085/Virus.Win32.Parite.a-5648619cb7d5cd4c417f10b6e996f4b4a682ab48d8a629f669b38fbf0de71cbc 2013-08-22 01:31:34 ....A 247548 Virusshare.00085/Virus.Win32.Parite.a-624d67d6522df2f077358aa76dc24295c2cce957252bf950446290637c9ab422 2013-08-22 02:22:52 ....A 143193 Virusshare.00085/Virus.Win32.Parite.a-62fde6c7444eba660ffbc9c3b4edcb62a380c64d57f77187f9d7e5ee62d034ab 2013-08-22 02:02:02 ....A 219986 Virusshare.00085/Virus.Win32.Parite.a-6486dad04b5fd00c69b24ad43478439ca6a2d046e271854cf86d371980c4fed5 2013-08-22 02:48:08 ....A 212732 Virusshare.00085/Virus.Win32.Parite.a-686fd1141b49e4b1f89fe2c834f049fb92ecd3f0fc9b96966e1a848e36b80ca0 2013-08-21 19:10:50 ....A 403196 Virusshare.00085/Virus.Win32.Parite.a-70c85fe1add47cc96f0bc799f50eef10fc8e839aa042690cc8945ed4fbdc7fe3 2013-08-21 15:58:46 ....A 315132 Virusshare.00085/Virus.Win32.Parite.a-e07bcb7e18d7f2385e752ec4054258473a9aa38f31c698d629ec696217432b65 2013-08-21 22:31:20 ....A 328452 Virusshare.00085/Virus.Win32.Parite.a-ff6b5b4c1427e2bc82b5503f1be1cf435fe932b496bfc7b966238c3816516861 2013-08-22 00:28:00 ....A 484834 Virusshare.00085/Virus.Win32.Parite.b-03d4c338031769e5b1d49c3f76d5a7f6803cb80032fcaef4cd50197c5cedb603 2013-08-22 00:12:12 ....A 341464 Virusshare.00085/Virus.Win32.Parite.b-0617a561fbb3760f6fa6e2ab8ff62a3d634c9746d5431980d37e10b0fe6cbdfb 2013-08-22 00:10:14 ....A 220644 Virusshare.00085/Virus.Win32.Parite.b-061a6df345723f0035a480b1d0238a3e54ec9bb65285a062c8bd8a1e1ee70952 2013-08-22 01:24:50 ....A 360410 Virusshare.00085/Virus.Win32.Parite.b-066641e8906428bf6b42983a5c8061e543192e9e7f83182e66139f5905b101e7 2013-08-22 03:18:26 ....A 636886 Virusshare.00085/Virus.Win32.Parite.b-072c2459106de2177ba79ba440d40fe1136cd53cbc409646a3c93cc9f1eda441 2013-08-22 03:12:28 ....A 276446 Virusshare.00085/Virus.Win32.Parite.b-074647309e06988302ffcb5fe12256e012619351bc9d2db550220628b95be72d 2013-08-22 02:10:42 ....A 181212 Virusshare.00085/Virus.Win32.Parite.b-07697cb63b7e002e2a8681e7111c48feeb1024f62e98af4ded4f3fe3f92b088c 2013-08-22 02:59:42 ....A 3109340 Virusshare.00085/Virus.Win32.Parite.b-080ffa8a85a2efb21ecbe80e3c6116d5efc589ad79016a04456c19e91bcf7c9f 2013-08-22 03:51:04 ....A 315858 Virusshare.00085/Virus.Win32.Parite.b-081b82bcf3d90633bf9db62674eb2ff83aa038ac385e82137c43b09e4dae4af6 2013-08-22 03:09:02 ....A 1394140 Virusshare.00085/Virus.Win32.Parite.b-08203cd79c8b18a2b39906f55fc47cd6959e7ba4673ebb38f79eca0e54b132bc 2013-08-22 02:16:56 ....A 244696 Virusshare.00085/Virus.Win32.Parite.b-0852297f64c2e8ab41a5f97bc027467509f503ac35a0180020e609f681a6040d 2013-08-22 02:44:30 ....A 488920 Virusshare.00085/Virus.Win32.Parite.b-0875ebf43da5a225d5b8ce06f504913c143409955f318d9cf5a12e33fecebb8d 2013-08-22 02:57:30 ....A 208350 Virusshare.00085/Virus.Win32.Parite.b-090644d34d895e826c2e7310892f177bfaf84c7bf504d34fde76d77331c3f4a8 2013-08-22 01:30:18 ....A 234970 Virusshare.00085/Virus.Win32.Parite.b-093df5a727b8ddca3786e97bb690f54fc85c2d14016429b710b6d35212d239b5 2013-08-22 02:21:22 ....A 841178 Virusshare.00085/Virus.Win32.Parite.b-094042cae4c63bd91c5172f449a5388166db9f822d3f130f9a07f85b4a64b503 2013-08-22 02:21:34 ....A 663002 Virusshare.00085/Virus.Win32.Parite.b-09581706671583b699d2915a608ca019272652dcd71dd8018a9b88144b2afb7c 2013-08-22 03:53:36 ....A 480728 Virusshare.00085/Virus.Win32.Parite.b-1600dabf91a451ca24760aca5687fce5069264af67e2cd295e4b66531cd75516 2013-08-22 01:54:10 ....A 13362650 Virusshare.00085/Virus.Win32.Parite.b-164fee80695c4aa48e60cd0a17373a3e50505a0dd4a1845de938858726a8d04d 2013-08-22 01:31:22 ....A 284126 Virusshare.00085/Virus.Win32.Parite.b-1721a96843ceead495e7a4c35cce8368881e1572ca144091f621baa210723001 2013-08-22 02:39:32 ....A 191970 Virusshare.00085/Virus.Win32.Parite.b-172783be71af8e076ff3741f77a46a69399d3e09c2350e019181026535c36bab 2013-08-22 03:00:52 ....A 188382 Virusshare.00085/Virus.Win32.Parite.b-172d9df370b0df554d19e86b45e34bade5649601f6d1f3d570f351dda1c2d713 2013-08-22 02:46:40 ....A 244694 Virusshare.00085/Virus.Win32.Parite.b-17349664279ea4fa716d8bacc342d842405f8c307e63bc4026f47fa6fb42d963 2013-08-22 03:33:34 ....A 730588 Virusshare.00085/Virus.Win32.Parite.b-17447b193a5070b600fc753b5fed1607e9c329708d589625eeffcc4e4ed51c13 2013-08-22 02:03:54 ....A 965078 Virusshare.00085/Virus.Win32.Parite.b-175a04de206c6b535eafd928de3d8d147dc3fbe789a0b3972d01fa031769af39 2013-08-22 01:20:16 ....A 210912 Virusshare.00085/Virus.Win32.Parite.b-176752ed1fb0264994e8881f0baea95e718e404cb77e65464ad9a4f974ea3fbc 2013-08-22 02:45:00 ....A 603612 Virusshare.00085/Virus.Win32.Parite.b-180f782ec0d7e0e87676bdf7da1db0def1ea7bd95dba854c438c8cb279c5a07c 2013-08-22 01:27:26 ....A 267742 Virusshare.00085/Virus.Win32.Parite.b-1811a3e9eb5296927ebdf1e4e85c4a993ed4835010d0c6160fec4cbb41dae0fe 2013-08-22 01:59:02 ....A 539090 Virusshare.00085/Virus.Win32.Parite.b-181c159c9f7f97e7d3815593431895688b006c0d02206c03a9b69f0fec47443b 2013-08-22 02:40:36 ....A 212948 Virusshare.00085/Virus.Win32.Parite.b-182c1527f32fd9addb5a70b710d66d5b3604d69f683b831c8d778d20118f17dc 2013-08-22 01:33:32 ....A 3573208 Virusshare.00085/Virus.Win32.Parite.b-183b4c8c808e8425161ae6b1e3989ef8d58065f786724a8795933b810e4ff38b 2013-08-22 03:17:58 ....A 187356 Virusshare.00085/Virus.Win32.Parite.b-18412523ecdbd8d4e9974b8a3d4b6e5a1a344ed14a09963d09b14121e6a67bcf 2013-08-22 01:31:36 ....A 326618 Virusshare.00085/Virus.Win32.Parite.b-1893e78d637df0d91c5828b8168a48391736083212c032e39f38bac3b846c74c 2013-08-22 01:37:24 ....A 182746 Virusshare.00085/Virus.Win32.Parite.b-1920f24d1a777c019edc4c44832568f1d970ccdb0b0c6f713dbf8f436661d94c 2013-08-22 03:57:22 ....A 220638 Virusshare.00085/Virus.Win32.Parite.b-192331290b6974c6340ad8e03d28a070e8f1f3e42ac351173b8fdd5d82cab161 2013-08-22 01:35:02 ....A 114936 Virusshare.00085/Virus.Win32.Parite.b-192976863c120006cdaccc508048e09b8bbe3d8bab8364e54bdf8d6ad5de3216 2013-08-22 02:33:36 ....A 524282 Virusshare.00085/Virus.Win32.Parite.b-1948b34521e9053897f1f9d1bfbfb872382eccfd5dc38ec61e7283e04e41aadb 2013-08-22 03:25:14 ....A 289756 Virusshare.00085/Virus.Win32.Parite.b-19492201ac8105e46f76d863849db719d9353ed28bbb4ee44c449798e9b94d17 2013-08-22 00:24:56 ....A 213472 Virusshare.00085/Virus.Win32.Parite.b-194bfe67a902ddd5fed414d7f87801f86166b7ec5a540b40a8fc3b65537e9c98 2013-08-22 02:30:16 ....A 230872 Virusshare.00085/Virus.Win32.Parite.b-255f241b8b3837135b651a231648043f902328c80dd0fb0155d7a5a843a1fb4e 2013-08-22 04:14:56 ....A 574934 Virusshare.00085/Virus.Win32.Parite.b-2564d3be8df7e03b1b53dcdb5588a2754af5f0795e214740f3b555e686b518dc 2013-08-22 02:50:48 ....A 270296 Virusshare.00085/Virus.Win32.Parite.b-256aa5c21d1b9756562f3eb228f65868fb893e1e01f750b8bd95c334631f6a1b 2013-08-22 03:54:18 ....A 554458 Virusshare.00085/Virus.Win32.Parite.b-2594519889de60bfef381585a8e02762b441af6786c6b7caa60d4ddfb85e0c19 2013-08-22 02:46:32 ....A 210394 Virusshare.00085/Virus.Win32.Parite.b-260056a7b7ff66b946a5b99b5fd8aaf9da8e976d74aef4a6595897ae89581a4a 2013-08-22 03:08:00 ....A 207318 Virusshare.00085/Virus.Win32.Parite.b-264849bd3b1efd665eaec62c1542cb1ae8b46af13e09c79087442074f0480fb4 2013-08-22 02:18:02 ....A 224216 Virusshare.00085/Virus.Win32.Parite.b-2667c56e8de2e6b1f1baa1f4df8cf1a18a70b4e396d8f8c9660b57bfeebd8608 2013-08-22 02:40:10 ....A 223198 Virusshare.00085/Virus.Win32.Parite.b-2699f5342b74855e1bcea51a86adb57fab274393bd89784ad14f72d22ad239ee 2013-08-22 02:29:40 ....A 240596 Virusshare.00085/Virus.Win32.Parite.b-2756305341edda5fc73ec1d72fe4a45255f8504172fa1a66b6fa2980d5e0b143 2013-08-22 00:31:46 ....A 223708 Virusshare.00085/Virus.Win32.Parite.b-278c4f28f62a450955c966268715209fe5205d730eb84e03b8b8d965d8b00ef6 2013-08-22 04:13:54 ....A 232922 Virusshare.00085/Virus.Win32.Parite.b-348310025177681d7143d8575618ee74925f8b23a32bc54c2db5be7c2c0aaec4 2013-08-22 02:42:08 ....A 202204 Virusshare.00085/Virus.Win32.Parite.b-349a72b88e848f75693b890bf9eea44bbf48ec940b5425ccdd3a3db900dfcf49 2013-08-22 02:26:26 ....A 325078 Virusshare.00085/Virus.Win32.Parite.b-350d4fa362ccfa0c9175b1b2b9edbb2c1fde9f6d2504aac75725dcbc0be698af 2013-08-22 01:49:16 ....A 907222 Virusshare.00085/Virus.Win32.Parite.b-356c6580f300cd8c6a8985b69d58bf42ac2deb997d0d258ee2805b62b0792b2e 2013-08-22 01:55:48 ....A 189398 Virusshare.00085/Virus.Win32.Parite.b-35752f2b420537fa0be96908fdadc89ee38c10c3b8fd098cd481d520be438d82 2013-08-22 01:22:18 ....A 856030 Virusshare.00085/Virus.Win32.Parite.b-3635ee2d011e551b9f9f01bfc7c5b11c6ad348ad4b7487808e830ad114bf407c 2013-08-22 02:51:38 ....A 290772 Virusshare.00085/Virus.Win32.Parite.b-365496c992de65a46f5f824f470ce5140cb2fa5631fcffc73e99dd48c229b20a 2013-08-22 01:48:30 ....A 415190 Virusshare.00085/Virus.Win32.Parite.b-3690f1abb1ff7b09be8a15c0817ca422221a0d88bdfc604186e982dcdf3f72f8 2013-08-22 01:30:22 ....A 231384 Virusshare.00085/Virus.Win32.Parite.b-36941c5811ffe7994c1d49e7a1ae578b98eca7f84772fcb156d7eb9ffd09c09f 2013-08-22 04:11:38 ....A 517600 Virusshare.00085/Virus.Win32.Parite.b-3709bd5f5f769dbff983acecf519229b725be7ffa5762c73236eeda6e910ff7b 2013-08-22 03:57:26 ....A 337376 Virusshare.00085/Virus.Win32.Parite.b-370fae841135cade47e4a64c62f084389bb4f0529c5224007ec8be8191dd70a4 2013-08-22 02:21:54 ....A 339422 Virusshare.00085/Virus.Win32.Parite.b-372e8f2ff399344fd1d803fdc04c07a6b8f6f495996716b0c011bf4996a11e51 2013-08-22 02:08:12 ....A 1894833 Virusshare.00085/Virus.Win32.Parite.b-374cac129fc05dd6e68273504984c7b1f754ba32413acf7ba162c21d6d807e35 2013-08-22 04:28:18 ....A 306650 Virusshare.00085/Virus.Win32.Parite.b-3755b4e9ce1e0201281f1727b9b386d0a14baac10b438dfbc2a72fb285b3ffc0 2013-08-22 01:45:20 ....A 1058268 Virusshare.00085/Virus.Win32.Parite.b-375d8327ec2a2349b726bd20f9617be536f5c2150b5f1879f95e2a3e1d828e11 2013-08-22 03:38:06 ....A 207318 Virusshare.00085/Virus.Win32.Parite.b-380c6fdc0bb9101f4435465ce23fd2990029d58ef6b37c41fd006bbcf09a7663 2013-08-22 01:27:46 ....A 198614 Virusshare.00085/Virus.Win32.Parite.b-38125023e172663d5a05969f0a0cd0fb710194f3294b4636b31a0b8ab107b248 2013-08-22 01:40:00 ....A 240090 Virusshare.00085/Virus.Win32.Parite.b-3816b095da53d9ec05d4353cba3277178ca95b974c30eb2411db860741861f2f 2013-08-22 01:38:36 ....A 501212 Virusshare.00085/Virus.Win32.Parite.b-44535a356249a352abdef52490440fb14e6b4e5342b3c579f21dbe60416ab7ef 2013-08-22 03:01:52 ....A 318934 Virusshare.00085/Virus.Win32.Parite.b-44583dff294893e7fa1eb0290b1a96c373f28ed9a656fdf05a3a000322762ef7 2013-08-22 03:35:02 ....A 202208 Virusshare.00085/Virus.Win32.Parite.b-4468a82c4dc16795f9b057453b2af113f1493ccaf16166198b276a4a5994e14f 2013-08-22 03:57:32 ....A 419286 Virusshare.00085/Virus.Win32.Parite.b-446b339a0028d2669d7213d73aa2c304a759103df81289b546062bf129a5150f 2013-08-22 02:51:34 ....A 280022 Virusshare.00085/Virus.Win32.Parite.b-446b7d888da7ad067a6040c64da17326053d175fd38137e1f44cd73cb51f8624 2013-08-22 01:19:22 ....A 195546 Virusshare.00085/Virus.Win32.Parite.b-452ab1b84d69230a13d46c46df9953af9c59650bec74db19329ca7c406da17a2 2013-08-22 01:26:32 ....A 252896 Virusshare.00085/Virus.Win32.Parite.b-45502e35c5a5b3a8ad3dc2b3573eacdce80352ce137d1df94862290cc0720dc9 2013-08-22 02:37:02 ....A 280026 Virusshare.00085/Virus.Win32.Parite.b-456aaed40bb9200dde7f29947903b1670be490094f7960dc6c52c86e7801f334 2013-08-22 04:51:58 ....A 220124 Virusshare.00085/Virus.Win32.Parite.b-457aafaaa2a8fefbb20aaf8f263a70fcedd4c2c9a199433361146b6ed17be993 2013-08-22 01:28:18 ....A 254936 Virusshare.00085/Virus.Win32.Parite.b-460e849dc203960f30d25a8689bec92ffbaea0272d143f6f5dbcfc3e2e77f7bc 2013-08-22 02:31:24 ....A 418262 Virusshare.00085/Virus.Win32.Parite.b-469ad66336154ff80bd811a3dfcc5fe7183e39a57b836f45f773734edd86b1ac 2013-08-22 01:46:04 ....A 223192 Virusshare.00085/Virus.Win32.Parite.b-46ecf46cbc67ea255bff2dd2511e330786bbdb36cc34351980687032da2338ba 2013-08-22 02:48:14 ....A 776150 Virusshare.00085/Virus.Win32.Parite.b-47242a9f543e95079b9f01c4d79c7bdc9fcb4c6e73d30359ba813bbfc0ab8b41 2013-08-22 02:33:30 ....A 206300 Virusshare.00085/Virus.Win32.Parite.b-480a901ce3c7d82dec4f77077f4f5c072c683f1c2cde9cfb792ea4ece537668b 2013-08-21 15:45:46 ....A 276992 Virusshare.00085/Virus.Win32.Parite.b-54156a7234e7028d8824bca3fb3f38819fa68c38317c16bb0750e435db0b5ea1 2013-08-22 01:27:32 ....A 330718 Virusshare.00085/Virus.Win32.Parite.b-5475c0b014cf78698b49d13e0b86119e00ee11790b2bb1d125e4c1a01fff5a73 2013-08-22 00:26:52 ....A 222680 Virusshare.00085/Virus.Win32.Parite.b-5482cbf4a627b1a97fe67f595a73094e2aa75b8099f0dd3a2261b04a4fe498aa 2013-08-22 02:25:46 ....A 956892 Virusshare.00085/Virus.Win32.Parite.b-5484153dd490f92fea0aec1d3b7fa000979aae201f6fb51f211d94a1283b2626 2013-08-22 02:17:32 ....A 206294 Virusshare.00085/Virus.Win32.Parite.b-55240b023d45504b65e6ab30b27d778348d8c24a67951a9be2b362f75d1d9957 2013-08-22 04:17:06 ....A 210910 Virusshare.00085/Virus.Win32.Parite.b-5566989fc2e0b8086cd1aa16a30a1866d84556d717ee130ef50dfea611067fca 2013-08-22 00:32:14 ....A 984030 Virusshare.00085/Virus.Win32.Parite.b-557afe0157e096de1b75cd37680ccf19317860caffcca89a31202ba6a960fb20 2013-08-22 00:28:38 ....A 323040 Virusshare.00085/Virus.Win32.Parite.b-55878da13a3928295457b689e0f68abbe5cef3c31eceb0825f237a3d31b01c2e 2013-08-22 00:26:30 ....A 495576 Virusshare.00085/Virus.Win32.Parite.b-55986d4796ab11b678827a596edc2c8b2a28c452f8b0bdfd85dcdd1619e455c5 2013-08-22 02:16:56 ....A 337366 Virusshare.00085/Virus.Win32.Parite.b-560dff3caa4cec4de47452933cc82f45c0c373485029a603a04753908d1be19d 2013-08-22 03:19:38 ....A 467410 Virusshare.00085/Virus.Win32.Parite.b-56180089ffe34b66c58d5a24d3dcb359f29b3f13ef5f9780370824d017387edb 2013-08-22 02:39:30 ....A 1540574 Virusshare.00085/Virus.Win32.Parite.b-5650e450541d7b3290d244ff9e23a5c35b53e00a3c6a3ef4fcdd17fb6ecbddd5 2013-08-22 04:00:46 ....A 1325530 Virusshare.00085/Virus.Win32.Parite.b-567147cb56733750e2e41a78085cc862e278ecb56a65d9c23c46e3800fd943c0 2013-08-21 23:02:28 ....A 1400866 Virusshare.00085/Virus.Win32.Parite.b-602a55e9c62bb4e24a0f124ac49e4565826889b06024bebddb6b82e1b563aeb5 2013-08-22 02:23:54 ....A 755158 Virusshare.00085/Virus.Win32.Parite.b-6231988b9e4ca495516287bed173d1c338024a33f8f296b745634329e6cd3259 2013-08-22 02:02:58 ....A 1067478 Virusshare.00085/Virus.Win32.Parite.b-6244d05ace56451e0d7e06e342a9c028f8cb13baa1c82c2ad477aece0cac3bc9 2013-08-22 01:31:36 ....A 202202 Virusshare.00085/Virus.Win32.Parite.b-6258bfb962db019aa7e711de82c8de7707133236951b6b5ac024bc60491877b5 2013-08-22 02:58:34 ....A 965082 Virusshare.00085/Virus.Win32.Parite.b-6263ad6550761ad30e4680ee099385cd2c53a597b0313903801ea44080da9b30 2013-08-22 02:41:02 ....A 427474 Virusshare.00085/Virus.Win32.Parite.b-627ddfdce1432e4f4a383ed34c8bde8d6bd89f6fc66cfa4a6c95489067bb4499 2013-08-22 00:33:50 ....A 525788 Virusshare.00085/Virus.Win32.Parite.b-627f1407dc6e4ee07c7a2f691881801bc9e8136f275dd1b2f7454dbfa0545dfd 2013-08-22 01:24:44 ....A 1094110 Virusshare.00085/Virus.Win32.Parite.b-6293adc257ea42c6d14dedb322f0b678a5a6c3569911846e1d7719d19cc4cc26 2013-08-22 02:14:40 ....A 251350 Virusshare.00085/Virus.Win32.Parite.b-62a09bb99fef9b471a865a0961c47ac4580475fd7c23b7a095f9458da71f1c23 2013-08-22 01:51:34 ....A 318430 Virusshare.00085/Virus.Win32.Parite.b-62d574e3fe8d4c2f099f78f7863f5dee7866b92f9c15f7ff665886049b24ef88 2013-08-22 01:40:52 ....A 392154 Virusshare.00085/Virus.Win32.Parite.b-63651e6bcc0f6fb1fcc52788c06a0f5c13fae3a2758319beb11e028af6bad831 2013-08-22 03:11:04 ....A 386524 Virusshare.00085/Virus.Win32.Parite.b-637173d82b8a954c22aa3d2e864a7ebc9be1776b4f6529786180c35542281024 2013-08-22 01:44:34 ....A 354262 Virusshare.00085/Virus.Win32.Parite.b-638411ac13a652285662cdea8f4ea48c7f65df9a76c6b16ce29217d169a180a5 2013-08-22 02:17:28 ....A 460760 Virusshare.00085/Virus.Win32.Parite.b-638ad5e89e7febb4832d8409e6f0336dc2e4a4121a6fb8fa441eb8c8e848e43a 2013-08-22 01:16:16 ....A 257500 Virusshare.00085/Virus.Win32.Parite.b-639375b83b037ac877fa9e7f404b0a4a2ccdf60ac3d9d74bca1def266f3b0503 2013-08-22 02:12:08 ....A 924120 Virusshare.00085/Virus.Win32.Parite.b-63c0bbe84a6241b19e4b473b995a39c34860916cdf29db7255cc4df71c48fafd 2013-08-22 02:34:50 ....A 220640 Virusshare.00085/Virus.Win32.Parite.b-63f943c9537c6c7615ecdccceaa04f7fa7a43574f8e5c85eafc991cba044eba8 2013-08-22 03:15:54 ....A 1496463 Virusshare.00085/Virus.Win32.Parite.b-64567bad43e2ab86a24fb447b8e11a98f7ba6eb62cad5b15ded9e773e60cba6f 2013-08-22 03:57:12 ....A 242138 Virusshare.00085/Virus.Win32.Parite.b-64572c5cad4e57ad7d301fa40aa7cc9b487120a9200420bea98b360fa5b74290 2013-08-22 02:12:58 ....A 238558 Virusshare.00085/Virus.Win32.Parite.b-645b0f43ca375128093312e092cd39bb5052dea873e983625c68ea66926e5484 2013-08-22 04:23:30 ....A 289240 Virusshare.00085/Virus.Win32.Parite.b-6495f7331dbd9e6b9084ae72ed0ba85520e708b2e614e237b70d4a190de1e0da 2013-08-22 02:23:02 ....A 427488 Virusshare.00085/Virus.Win32.Parite.b-649b770abd21b8bb5b2f8494a7b0dad464029183834226f5e8fa2b8005d21f8a 2013-08-22 03:10:50 ....A 284128 Virusshare.00085/Virus.Win32.Parite.b-6833b904e763b4c763c833e12eb229667454cfe55854a97dbac5210bbca39747 2013-08-22 03:25:12 ....A 206296 Virusshare.00085/Virus.Win32.Parite.b-68630c7e4b0a8d2bd78be7a63bdf09654dc6b2c2acef3d617d363ac07d804a07 2013-08-22 03:45:48 ....A 191456 Virusshare.00085/Virus.Win32.Parite.b-687438ecc0feb590e3239b32618f4253314002ec5b42c7affaa681725f7dba7c 2013-08-22 02:51:42 ....A 427484 Virusshare.00085/Virus.Win32.Parite.b-688c7911799c75836bfa50c5e037820c542a887e3d70b89504d95d5b01997a2f 2013-08-22 03:24:34 ....A 427482 Virusshare.00085/Virus.Win32.Parite.b-68a611f9a66b3ef2e7b92878205c6921b4673d5ac9d5bd1fe95e57946564eb1d 2013-08-22 02:48:12 ....A 304598 Virusshare.00085/Virus.Win32.Parite.b-68c5588a51b831eb5e60ae37938eb64f2129c625ed89617a01cd59a799d918de 2013-08-22 02:07:20 ....A 202200 Virusshare.00085/Virus.Win32.Parite.b-692d37c6cf05aca6bcb0302e7514b124a78a93e5ee87d724eb1b25efa2e3180a 2013-08-22 03:45:58 ....A 261598 Virusshare.00085/Virus.Win32.Parite.b-69926c3671c8cc47effb4e5a2631b0019aeee96e1d2957f53c3f45011681c2ce 2013-08-22 02:56:00 ....A 213470 Virusshare.00085/Virus.Win32.Parite.b-69a2865f51c0b38d3dbee7adcde11bbc596df8aebe9df1b4f20dd720d63bb95d 2013-08-22 03:59:40 ....A 255964 Virusshare.00085/Virus.Win32.Parite.b-700e5b80dc97bec503edeae6800b5a67600c4c9d19246a704e40f734e91483c1 2013-08-22 02:01:10 ....A 273892 Virusshare.00085/Virus.Win32.Parite.b-7035e08b204b6a896ea74a1122d8f1961ccd35dbff2cbdbb5850b4adece0c847 2013-08-22 02:24:06 ....A 193496 Virusshare.00085/Virus.Win32.Parite.b-7060930e703bd99a6686fbdbe96b07867ceeb711fc392c7f8659799c640b2239 2013-08-21 22:48:10 ....A 338908 Virusshare.00085/Virus.Win32.Parite.b-7e182af2b3e69a97aef52211d6db344614f4d35c712798c1996baf8b6b53f95f 2013-08-21 21:29:10 ....A 1994200 Virusshare.00085/Virus.Win32.Parite.b-8bdfbd5d11c6f14ab189b3148aa557b8a5552a80ee2df1df5617077650e98b3a 2013-08-22 00:23:30 ....A 554456 Virusshare.00085/Virus.Win32.Parite.b-9b8137f947126bab0c0ec38f5a97bcde6546a9d9056bd454af1645708a7f6d4f 2013-08-21 16:39:44 ....A 2709466 Virusshare.00085/Virus.Win32.Parite.b-a0d8c3087263ad8951bf1242435085a7b50dba518f51f9d94e8e56a3dc58452b 2013-08-21 15:22:12 ....A 7721440 Virusshare.00085/Virus.Win32.Parite.b-aca0b6e00eaec062df2bd3ec1c73addc7a0a98621b6978f2deba2184d391a236 2013-08-21 16:01:40 ....A 443868 Virusshare.00085/Virus.Win32.Parite.b-b03b4eef9e191333469c5ef3ab326a358871dd3fe4d0926a2311a275703c0ac0 2013-08-22 04:08:46 ....A 652764 Virusshare.00085/Virus.Win32.Parite.b-d88233be3b9b224e6479c746cb08359f7e6496ee1bb4d8f58edacd1a1c56e4ef 2013-08-21 17:34:20 ....A 402910 Virusshare.00085/Virus.Win32.Parite.c-f98f0ce1d3e3b3cf8eaa5b3054f0a985fd93411c2a917176a1b25d3423782df6 2013-08-22 03:24:08 ....A 176509 Virusshare.00085/Virus.Win32.Parite.q-362462aa4e180616d3da59330738136359a194e5a1eac8340b3d58177f59d50b 2013-08-22 01:23:44 ....A 176509 Virusshare.00085/Virus.Win32.Parite.q-4468165e569305f58f5d6ec73994461097e4c0325f0651a3bf8702aad327b4fd 2013-08-21 17:06:18 ....A 531452 Virusshare.00085/Virus.Win32.Parite.q-668bb9af2a2af8e0bdb48dc5ab7ce856c88d2bf4c73f5c301244bb8fbf4bd3e5 2013-08-21 22:37:44 ....A 176509 Virusshare.00085/Virus.Win32.Parite.q-f001ec6d3d4786503df489438b5ebf2ab388ab996a28ed751528178e461288e4 2013-08-22 03:11:14 ....A 124928 Virusshare.00085/Virus.Win32.Perez.b-261a2def771f5fdaba52c0473102729766e366fdd28c5fe1caef2414ac7e437c 2013-08-22 00:22:34 ....A 139264 Virusshare.00085/Virus.Win32.Perez.b-f86761ade828b531d5d11c3abb9264ba9f4ad74e46d784a4e3899f53d770e7cc 2013-08-22 02:46:38 ....A 131072 Virusshare.00085/Virus.Win32.Perez.c-468b13983f87a4dc91a99d25a74bb0545e37df61edb871b0742c2d612b411aab 2013-08-22 00:08:30 ....A 316216 Virusshare.00085/Virus.Win32.Pioneer.ak-2eaadf9ce37ccd9c1428527aa41ba3b1acbb555343e3cedc3ac5dceda4542b1a 2013-08-22 01:32:24 ....A 130912 Virusshare.00085/Virus.Win32.Pioneer.ak-445fec4bc712366e4c2840a9b0376265ff6f94f41f22c90750d1e973de86c58e 2013-08-22 04:37:14 ....A 80384 Virusshare.00085/Virus.Win32.Pioneer.ak-5bbd2b26ed801b0d0e2e4d7eb739ec35d02be22931f0687119ed944e9a6ecf56 2013-08-22 02:09:16 ....A 290304 Virusshare.00085/Virus.Win32.Pioneer.am-16577baf83a24e98f33618e1dc91d85dfab4d44576f42b760eef49931137f262 2013-08-22 03:41:18 ....A 274944 Virusshare.00085/Virus.Win32.Pioneer.am-18789697f56188f0c48725fcbe9d6195cff3cfccdfa00a3bd3c6f162eb52468d 2013-08-22 03:45:04 ....A 199680 Virusshare.00085/Virus.Win32.Pioneer.am-278efdbd9f5ba4e986c4818c766d9c0ed0c76a955374edaa8d6bd4aea3704489 2013-08-22 03:58:26 ....A 179712 Virusshare.00085/Virus.Win32.Pioneer.am-6834f35909e404ea371594692e7aa0c4c1f529a07b44503e6f73b50832f64f84 2013-08-22 02:01:30 ....A 8192 Virusshare.00085/Virus.Win32.Pioneer.bb-564155e691917cebc419967558ad9eb4c6e71f5b3b5dc5629c3c32a2c537587b 2013-08-21 23:55:26 ....A 906666 Virusshare.00085/Virus.Win32.Pioneer.bf-fd7951935c37898bb3548b506335eb5d2df4f2aa8c36b789a93c5dc7b422d6d9 2013-08-22 02:15:54 ....A 113055 Virusshare.00085/Virus.Win32.Pioneer.bq-06927088276a0d8866247e92a4c9a675a4e66b87ce13928b106f6c82057f4424 2013-08-22 01:46:18 ....A 115689 Virusshare.00085/Virus.Win32.Pioneer.bq-092abb461cfa521eaa72c87ec1225d326fe916ced00e03d1e45a3c3795cbeace 2013-08-22 05:09:16 ....A 542959 Virusshare.00085/Virus.Win32.Pioneer.bq-0c1415f862d1732ae5d92a09ab42b4ca2af4260d0e8a7fbb9fabd47f63e36337 2013-08-22 04:03:00 ....A 216807 Virusshare.00085/Virus.Win32.Pioneer.bq-2d265e1d137e8fb4edef1dd59a5df0fd7cf3d608ff65d4abdb3fb5182c56f70d 2013-08-22 02:57:00 ....A 242079 Virusshare.00085/Virus.Win32.Pioneer.bq-349464625614fa35a870b23756e54919e52f17bd889fd6757d58f086fbf235b4 2013-08-22 03:58:08 ....A 205727 Virusshare.00085/Virus.Win32.Pioneer.bq-3502c4a6be5992e6f9cbd54594701634211e36f60f61ae3befc86ce8f04c958b 2013-08-22 04:06:56 ....A 197535 Virusshare.00085/Virus.Win32.Pioneer.bq-3635205807701318f4b49ed299a99a1d0088040682e3fa690f0d4e17a08e83a4 2013-08-22 01:19:24 ....A 368799 Virusshare.00085/Virus.Win32.Pioneer.bq-453e81ed3bd51a4e16b057ef7d8aa593ed0fa2c4bc39e2b3f47553abc5dc5baa 2013-08-22 03:02:16 ....A 493847 Virusshare.00085/Virus.Win32.Pioneer.bq-4559d4281df8ddf7ffdfffba88588521e6808cd4c3487c224d6b614481f136bf 2013-08-22 00:32:36 ....A 283551 Virusshare.00085/Virus.Win32.Pioneer.bq-4785ec2145d179e166a2b2b58eb024d2e4cab20537b30615eae9e0edc02a8809 2013-08-22 03:54:32 ....A 435103 Virusshare.00085/Virus.Win32.Pioneer.bq-545699b6f8ebd37cc6694c7cd3bf61141c93139d96e333a236a1443fac2b6ed3 2013-08-22 03:19:36 ....A 104863 Virusshare.00085/Virus.Win32.Pioneer.bq-5566ef7f1e7859f30b8cd13f44a875df1402cf2569e93820689d8d1b629c2c86 2013-08-22 03:58:14 ....A 144287 Virusshare.00085/Virus.Win32.Pioneer.bq-63815467f1c7e71cc93501c48d67776d64303183da8dcf7d12d7871a2dc6b334 2013-08-22 04:47:34 ....A 130711 Virusshare.00085/Virus.Win32.Pioneer.bq-645792e7334a558ec2ab324f51d74f19c6075c3e37074bb1f0181e67863e38af 2013-08-22 04:28:52 ....A 119199 Virusshare.00085/Virus.Win32.Pioneer.bq-684b7bab010cf7ebc15c021d56844ebda23900e9e038567df496e020264b1e6a 2013-08-22 02:11:04 ....A 169375 Virusshare.00085/Virus.Win32.Pioneer.bq-68f736d747974938cbec6bd2a7c2bf6e2846c37cb975c73660a1146f6b84f9e7 2013-08-22 03:03:42 ....A 322463 Virusshare.00085/Virus.Win32.Pioneer.bq-705c6881b2746a79a268adafa65a5b6bd33a675be2aa8a6feda5548dbc9f3210 2013-08-22 01:16:20 ....A 304031 Virusshare.00085/Virus.Win32.Pioneer.bq-708d88bfcfa3e1546cfdf15f34a6e68e2c0938711311e834db340877409c5e51 2013-08-22 01:21:10 ....A 3522560 Virusshare.00085/Virus.Win32.Pioneer.br-066cc48adcd34d97bf46a0782e1038f576e8ed1f77d86dc33909dd190755fbf4 2013-08-22 02:38:48 ....A 1986560 Virusshare.00085/Virus.Win32.Pioneer.br-077a019a56ec9e67710281697ae26b33809c612685ee0e4a70a2003192f53f1d 2013-08-22 01:37:00 ....A 258048 Virusshare.00085/Virus.Win32.Pioneer.br-0847164cecb70568a25c1062ae37b9f88a6274b2cf26e1d8ab3a1ee2730d1978 2013-08-22 01:24:56 ....A 905216 Virusshare.00085/Virus.Win32.Pioneer.br-092b23f5765a812b98f80a1d73368391a9f418c7e41be8a93c3e52c98e9c59a8 2013-08-22 04:06:20 ....A 290304 Virusshare.00085/Virus.Win32.Pioneer.br-1560f55d7797a1efbdf6ff5e7074ef8d7396508a9f499ee4f215394cf37ccb86 2013-08-22 02:44:40 ....A 204288 Virusshare.00085/Virus.Win32.Pioneer.br-1588232f18abb5cf78a39ffc0db8f21bd7b96e3d9686f1cc3ab2bb8fd9b8d549 2013-08-22 01:18:24 ....A 176128 Virusshare.00085/Virus.Win32.Pioneer.br-2561f2f2f76baafef58fc17bc7fd19fdbf7890ee34a40768d840a22704003589 2013-08-22 02:13:32 ....A 169472 Virusshare.00085/Virus.Win32.Pioneer.br-2857ca923b0a957920d4937222757e78e46d8e33763e9dfab31500b1d482a488 2013-08-22 02:49:30 ....A 175104 Virusshare.00085/Virus.Win32.Pioneer.br-3533aaab9d31b8c61adf5b3ee2b95739fbfb7e55704146eeb6531404395d898e 2013-08-22 02:19:16 ....A 187392 Virusshare.00085/Virus.Win32.Pioneer.br-3582f061f0020d7b5c235cb1f74a30ada2c684caac9545bc66ad689e9791afdd 2013-08-22 01:34:54 ....A 169472 Virusshare.00085/Virus.Win32.Pioneer.br-35871a04ec01500d1d2db19a135750d92feffcc39284d841cb48d3c07f632348 2013-08-22 01:59:30 ....A 366080 Virusshare.00085/Virus.Win32.Pioneer.br-365b4433714618573094e4b68764384082d0f03b48e74558d040d3109f72920a 2013-08-22 02:03:00 ....A 192512 Virusshare.00085/Virus.Win32.Pioneer.br-36858130b349d84dcd21a4792dea16d711ef736f7e806e285674291290d7ea26 2013-08-22 03:52:18 ....A 169472 Virusshare.00085/Virus.Win32.Pioneer.br-379846502f20ea59eee973998f6435589951709cc561c4ef8a4c41baf0706a45 2013-08-22 02:44:44 ....A 169472 Virusshare.00085/Virus.Win32.Pioneer.br-45383e54781b14ca3166bdb2307b999a5c1b454876c2f619c96dbd9aa8b4611c 2013-08-22 04:23:04 ....A 181760 Virusshare.00085/Virus.Win32.Pioneer.br-4553b7120dccaadd4a4ab06553c982998550db5d4bd8038de6471635c225df5a 2013-08-22 01:26:06 ....A 217088 Virusshare.00085/Virus.Win32.Pioneer.br-461ad7e285275c95b94cf2269ca3ab05266eec8e5f3b677f5f2af505deac1830 2013-08-22 04:45:38 ....A 184320 Virusshare.00085/Virus.Win32.Pioneer.br-46365e80a14e8e551620215255df381ceb7b2403383f2753ca0a1e7ad4ace63d 2013-08-22 03:45:26 ....A 384512 Virusshare.00085/Virus.Win32.Pioneer.br-464ee1b34c4078cb67db23a01a25d13fe689377f7dc779bcb0b1cf8020fa08b6 2013-08-22 03:49:00 ....A 218112 Virusshare.00085/Virus.Win32.Pioneer.br-4660daa61f921025df92a368efee4199680e65aa15bb063eaca4e25bd6f78085 2013-08-22 05:10:02 ....A 218112 Virusshare.00085/Virus.Win32.Pioneer.br-469de64b5826e9418cbfa1212c3b4ce50b5190025b0af615bd7ea38eb8ec0dbc 2013-08-22 02:45:02 ....A 172544 Virusshare.00085/Virus.Win32.Pioneer.br-474915659327d7e978e74202cda1fc84c28fa78870c7b7c12043e0156cfba8d8 2013-08-22 00:24:16 ....A 175616 Virusshare.00085/Virus.Win32.Pioneer.br-480beb07653e4af23f6e8ebcbed0cc4ec0d04e4e7c42ec90946e40e8decab7f1 2013-08-22 02:23:22 ....A 248832 Virusshare.00085/Virus.Win32.Pioneer.br-549d37c01774a5d6a8ca668cc32eca00da61afe6664d5f036219b878e962ec96 2013-08-22 03:31:44 ....A 237568 Virusshare.00085/Virus.Win32.Pioneer.br-55375dd18495c31e8ce23024702d47f53fc63fd708d80efe2dd827cace10d8ca 2013-08-22 03:43:24 ....A 296448 Virusshare.00085/Virus.Win32.Pioneer.br-555e73498f184ca7d47dccd379ab6c64abee14e7cab288675d3c5439a6e7bfce 2013-08-22 03:11:54 ....A 478720 Virusshare.00085/Virus.Win32.Pioneer.br-5612a1984a63908ed44aeeb5609ecdef93e86bdb0a16b76b553ebb1cafdc4e08 2013-08-22 02:28:50 ....A 171520 Virusshare.00085/Virus.Win32.Pioneer.br-6383038aa84be90b73df1ce43c22c8e87520c343d435f0a27fd180205bf47723 2013-08-22 01:41:30 ....A 389120 Virusshare.00085/Virus.Win32.Pioneer.br-6880d989fdcaee4dfdfd62622667db792cc2db5b4623eac6fa2c79baec1d2303 2013-08-22 01:41:22 ....A 237056 Virusshare.00085/Virus.Win32.Pioneer.br-69219fcb365245a0d0b198773bbe7e34eb731cc8760e14f770bce84f2f318742 2013-08-22 03:41:56 ....A 193536 Virusshare.00085/Virus.Win32.Pioneer.br-69a6913ce3e48cdc0d996c526c4eaad1e00ff7a972ec13fb1e119336bb9e52d3 2013-08-22 02:34:48 ....A 2990592 Virusshare.00085/Virus.Win32.Pioneer.br-700bde008fea980160920e4f3b7117a21ef8ccc1d6dd4aad4f8351c852f41b3c 2013-08-22 02:45:08 ....A 2478080 Virusshare.00085/Virus.Win32.Pioneer.br-704693047165eb03ec5cd1de785e9e29306a930ec2d66d79144325901f2ca648 2013-08-22 04:09:46 ....A 355449 Virusshare.00085/Virus.Win32.Pioneer.bv-0618eaa4d7297cb151a320e418e91026bcc3171fa6a8700e7aefce2d7116c07a 2013-08-22 02:49:40 ....A 95353 Virusshare.00085/Virus.Win32.Pioneer.bv-19085feb89467982d30603727ccc70a918dceae6a82d9a0ede2403430908ab5f 2013-08-22 04:41:18 ....A 1388429 Virusshare.00085/Virus.Win32.Pioneer.bv-1e2a6d1374cf4bdb87c987dcddc6c5766cad16f1b8d080c8f7984e4ab75156de 2013-08-22 00:35:46 ....A 133297 Virusshare.00085/Virus.Win32.Pioneer.bv-265d54f9d287ba3508c0809b60a4933e1f295cbb93beb72135d14a3eb4b96e72 2013-08-22 03:11:56 ....A 91261 Virusshare.00085/Virus.Win32.Pioneer.bv-283fb0de071bddbb6ead4447ab571eb5f902f35be087ffcffaa37f460eeb9e4d 2013-08-22 02:37:38 ....A 404221 Virusshare.00085/Virus.Win32.Pioneer.bv-376661fa53e56fa88e004aa6a0afbd68163908ba6d22fde7931abda0aeebb849 2013-08-22 02:23:18 ....A 1635231 Virusshare.00085/Virus.Win32.Pioneer.bv-3785e4c885db52de9f3c08a473af452fa47d351849bee257506169ed7dd87c46 2013-08-22 03:25:46 ....A 151552 Virusshare.00085/Virus.Win32.Pioneer.bv-4773533dc63df8868600b4be570bea2c287c2e428a7b44681152439ffcda3564 2013-08-21 17:21:10 ....A 192121 Virusshare.00085/Virus.Win32.Pioneer.bv-484bedc8391cfcf07c41c05c1fd63b17758703f95985f7795ef6668584f7e64d 2013-08-22 03:40:48 ....A 125253 Virusshare.00085/Virus.Win32.Pioneer.bv-5641436b24de115a6dc0b91868ff33985b5addb3c2aad522c7c4c69edcaf7115 2013-08-22 02:19:40 ....A 322463 Virusshare.00085/Virus.Win32.Pioneer.bv-626f2b52dca81f252e5084429240eadd77efb7b6bc4e159dc1a29370cd7b8e0c 2013-08-22 03:39:56 ....A 869497 Virusshare.00085/Virus.Win32.Pioneer.bv-63de2340154d5f34fde2471fc314cc969ba06cfc0653b0370ddf7dacd51314d1 2013-08-22 01:39:30 ....A 137101 Virusshare.00085/Virus.Win32.Pioneer.bv-6839bc1a53f16092bcb0436aaf257d5c4c5d3b859cff7c4582d4bfe027072fc0 2013-08-22 01:37:22 ....A 118713 Virusshare.00085/Virus.Win32.Pioneer.bv-69e39d5df5b80b0b5fe0a40feced9a4e6e02074c98f38065959215e31801c72b 2013-08-22 03:20:22 ....A 314880 Virusshare.00085/Virus.Win32.Pioneer.bx-63b64e02962958e0234af341566991e00e3da926f6ad8a8c00e97faa72ec2d80 2013-08-21 20:25:40 ....A 692224 Virusshare.00085/Virus.Win32.Pioneer.f-f2e2ad9ce59dd5caa64e5b331c39ea6f6ad2a174b075da904099763e6916c091 2013-08-21 20:01:34 ....A 1190992 Virusshare.00085/Virus.Win32.Pioneer.h-05e9e0c2086acdea8740ad37a250203852bbb9e4d3194c535d88357d5456edb1 2013-08-21 17:31:10 ....A 173054 Virusshare.00085/Virus.Win32.Pioneer.h-31dacd0d8f2c4fbff613d8bc31b9521c6b52c4371fefaaaa7689599bc7d80e31 2013-08-21 16:36:50 ....A 36352 Virusshare.00085/Virus.Win32.Pioneer.h-663eff8a260f9ce67500ea13184a28f7f39a2a9eb979cc9434cf10adf37a3057 2013-08-21 20:58:24 ....A 232491 Virusshare.00085/Virus.Win32.Pioneer.h-dd379e5216ed9ed84ccd5eafada4536e788c7b5081c49f6c697911849c66bf72 2013-08-21 20:01:20 ....A 7313028 Virusshare.00085/Virus.Win32.Pioneer.h-dea2a32c79b0882a5738d3f333a95d19a6b6c5a61cb8b38a4329c6dfd4a6bd20 2013-08-21 16:04:24 ....A 183808 Virusshare.00085/Virus.Win32.Pioneer.i-ff2e720af4a197f5ea1985d36441d4706b85663943e555f497c80ce1b1dfd954 2013-08-22 04:00:54 ....A 91504 Virusshare.00085/Virus.Win32.Porex.b-170c9ffaba85508fc740b6b644ef13020e48dfb276a460d38651d99c3bd7e8be 2013-08-22 03:03:32 ....A 70432 Virusshare.00085/Virus.Win32.Porex.b-3717f4a21e23c04e0fdcfef4f8d3a941ba7626a7573e1e7c95ada425e080a222 2013-08-21 19:45:00 ....A 214272 Virusshare.00085/Virus.Win32.Protector.f-f9020fc0cbfef64c5b4de20ecfb7a6a3d66894f4e1e182ed329997d30a6ed707 2013-08-21 19:09:14 ....A 215424 Virusshare.00085/Virus.Win32.Protector.f-fbd8bf56ad1fd4c7799fbb6962c48901b52641f1a200e8afbbb84440a0055128 2013-08-22 03:58:02 ....A 163328 Virusshare.00085/Virus.Win32.Qvod.a-07716854c382d3067a857723e7f4f001b63df79e2298395011b584d8ebf480f0 2013-08-22 03:31:44 ....A 100352 Virusshare.00085/Virus.Win32.Qvod.a-093041d6f3bbc8f8b453bad5c291da96ed0745beddb9009b6f080d4de7acba86 2013-08-22 03:03:40 ....A 587776 Virusshare.00085/Virus.Win32.Qvod.a-187313ee12bf72fbbd64bda77cefdac85d366cd9d28159610bb50225eaf85c11 2013-08-22 03:35:20 ....A 136704 Virusshare.00085/Virus.Win32.Qvod.a-268869e0c615f6d31e32b164b4abf91f66811587a9ba732dfb24fb3e3cea55e6 2013-08-22 05:05:54 ....A 1011712 Virusshare.00085/Virus.Win32.Qvod.a-460d51b7e717aa1cc4e102d45020eaeeab8f82430f05f8ae22cabbc051838ea1 2013-08-22 03:11:42 ....A 172032 Virusshare.00085/Virus.Win32.Qvod.a-480bb17bd5f3b227e55c18ff1bbf8330a07aa723b1e0a1c4bdd2073fc522f963 2013-08-22 04:00:34 ....A 214016 Virusshare.00085/Virus.Win32.Qvod.a-552828ce2a9e5e62da51f878e8b98d11fb450a60952afd2c116c60a33bb1bcb6 2013-08-22 03:10:44 ....A 135168 Virusshare.00085/Virus.Win32.Qvod.a-63bcb8c62cb0b150d0ac1a2e5bd28bce1c21e1cfb661ad3fe6e0c24065fcfd65 2013-08-22 03:52:52 ....A 184832 Virusshare.00085/Virus.Win32.Qvod.a-68d8e189dc09975a927a8cde42a99071fd1acd891f1d7d876a22b75204f19d26 2013-08-22 01:52:06 ....A 196608 Virusshare.00085/Virus.Win32.Qvod.a-7033054a0fedee2d6f3e20db772019715d6e034c77c2ec3d1f84131f8f97e369 2013-08-22 01:58:24 ....A 235520 Virusshare.00085/Virus.Win32.Qvod.a-70781be4ae2564cda3d19cbc9b88ca6b6114713e6fe1d93c4709a42334d8581a 2013-08-21 16:05:48 ....A 175616 Virusshare.00085/Virus.Win32.Qvod.a-de888e91fa1d080f249f02abf6fdc6c98f34f2aea86423e745a98b198bcd4be4 2013-08-22 00:08:40 ....A 122880 Virusshare.00085/Virus.Win32.Qvod.a-e038dc3e8526ac4c435c7212f76025ee879bb79befe66a494e4f38308a3c36b4 2013-08-22 04:30:30 ....A 196608 Virusshare.00085/Virus.Win32.Qvod.a-fc6d4b658190e9b8b7f60d75f20e77143b7207d1faf44d10deb452b74023a41a 2013-08-22 02:15:14 ....A 187904 Virusshare.00085/Virus.Win32.Qvod.b-092cd348402325c23e4403c8ab41ace72534e8dc8aeaced75bdc4474382c5032 2013-08-22 03:00:00 ....A 158208 Virusshare.00085/Virus.Win32.Qvod.b-175263ec8265a3eec70e62230a20599749f7de0830f73a0fcd8fc68d132a13f3 2013-08-22 02:27:54 ....A 167936 Virusshare.00085/Virus.Win32.Qvod.b-177b0c5976f301d9ce20d2f4c080b2369bf87906ef56ed6bb0c6005882fd6f0f 2013-08-22 04:54:56 ....A 172032 Virusshare.00085/Virus.Win32.Qvod.b-23e488e439b868a88d15247f2ed526b2f3eafd18e0b35d47cd48b9027362e795 2013-08-22 03:30:24 ....A 187904 Virusshare.00085/Virus.Win32.Qvod.b-263cf4a9a96e5e084e7d4109dc267e04d3a5c4e9a8bfff9f8411f14177f8a5ec 2013-08-22 00:05:20 ....A 184320 Virusshare.00085/Virus.Win32.Qvod.b-2c4c056377743c39f958630c7649b082f54e588fb5b997b42a605de686b60e81 2013-08-22 04:12:20 ....A 184320 Virusshare.00085/Virus.Win32.Qvod.b-936bf138302ed4013ccde49e2f1ebb5e78ad28f5b79402a476879f2e5ac6c10f 2013-08-22 00:13:30 ....A 229376 Virusshare.00085/Virus.Win32.Qvod.b-e1747ffdb96ee12b54abcc2e0361bf2b6b5ef535d9d30221298cb9d5b4f0dcfd 2013-08-21 19:50:02 ....A 79872 Virusshare.00085/Virus.Win32.Qvod.c-4184bc63b1710df3cb472b96d3982b2c12dfbecc9d63573ea7e07c17ccaf3185 2013-08-21 23:08:26 ....A 436224 Virusshare.00085/Virus.Win32.Qvod.c-649d71a1bea77b6c3038107361528f66e1bd82b3e7df258bd5fac86251b11bcd 2013-08-22 03:56:18 ....A 123904 Virusshare.00085/Virus.Win32.Qvod.d-17327b46ee0559679fa567c5a3871a49b74abe33a1ee90c48fec4957daeeac2c 2013-08-22 02:41:14 ....A 297472 Virusshare.00085/Virus.Win32.Qvod.f-189d971c4b2b5d01389e8b1833d3ada3a857e03d1ba82bf0c31d3beeb3093bf8 2013-08-22 01:35:00 ....A 49899 Virusshare.00085/Virus.Win32.Qvod.f-68313c4552a5de4c3a4a055b80c0bba252fee2893fb1eeb05b0f9c5c159440aa 2013-08-22 01:39:24 ....A 503808 Virusshare.00085/Virus.Win32.Qvod.g-07621a2cb72a837797becd5f257c82e606de98784b7fa29c536aea7ecf1ecea2 2013-08-22 01:25:28 ....A 331776 Virusshare.00085/Virus.Win32.Qvod.g-16833550f48c2a2eaa39f215866d367e094971842afd6032a8426089693a85fe 2013-08-22 01:41:22 ....A 333824 Virusshare.00085/Virus.Win32.Qvod.g-169df5996fc244b238d7c42f4b4e6fb7263168598e331a79f0ea346d22dcb452 2013-08-22 03:56:14 ....A 348160 Virusshare.00085/Virus.Win32.Qvod.g-17845ae53046377c385a6d027803e58050bb566cf4fd64aaa1758503ff09f01e 2013-08-22 00:31:54 ....A 524288 Virusshare.00085/Virus.Win32.Qvod.g-179ff806e4cca02c4a7f6668cfdae907d73efc920409d2d539751d07a7649d2a 2013-08-22 01:26:16 ....A 274432 Virusshare.00085/Virus.Win32.Qvod.g-1800e728fce156226381780832ccbe4c0031162e9d55397c8aa112b297b0c73f 2013-08-22 03:56:36 ....A 336896 Virusshare.00085/Virus.Win32.Qvod.g-365f229b32789acca42f0829965d65c855fb56b4720badc34d3bc4e0747a532d 2013-08-22 03:18:28 ....A 331776 Virusshare.00085/Virus.Win32.Qvod.g-57480a8f64ec7d951daa2655382b90ad7d6c953f03f1205a467ae6dbe4a1a44e 2013-08-22 00:28:26 ....A 390656 Virusshare.00085/Virus.Win32.Qvod.g-68d1b50942e5c981d24bbc23fd7ff2146213cf6f0a347eadd5a5e4023d3ff7c2 2013-08-22 04:15:20 ....A 185600 Virusshare.00085/Virus.Win32.RLoader.a-3d3df083eea9cffa3628b9297c4187d41f55125b20ab0595afc2d8d82a6771af 2013-08-22 03:13:56 ....A 185600 Virusshare.00085/Virus.Win32.RLoader.a-62e424a7558820a2cf68176ceb674001d2cbc622348801ce7b9dab3974d96209 2013-08-21 15:59:06 ....A 74752 Virusshare.00085/Virus.Win32.Radja.a-f6f3bb3cc87bdb17ac13e63b29a2322e601bd7a4ee1b3d3e986472d4245e2b1a 2013-08-22 01:46:56 ....A 59489 Virusshare.00085/Virus.Win32.RainSong.3925.a-186c4ed84e75694791080309ddb6be06a9b9dd54feac032f983d79c19acda380 2013-08-21 16:07:32 ....A 62976 Virusshare.00085/Virus.Win32.Ravs.a-d97697cb4af47bfabc158d333923b36c50ea0be019c00d9a716229ede6240168 2013-08-21 18:05:26 ....A 39484 Virusshare.00085/Virus.Win32.Ravs.a-f4a80d7d28276a85df49d0a99eabafcc34ec5558f4c1c00e40ede9a1be58c66b 2013-08-21 19:18:10 ....A 253952 Virusshare.00085/Virus.Win32.Renamer.e-f28c79604d868e32dc48ca70494814e34d15de6d79c2b8773316641de22aa306 2013-08-21 15:43:58 ....A 229376 Virusshare.00085/Virus.Win32.Renamer.e-fed5507d8e0d54deb0b691666fd4460f0c2da237c08c2474bb3db2930373d253 2013-08-22 03:16:12 ....A 534016 Virusshare.00085/Virus.Win32.Renamer.j-371a400e763ea7f3a8ba050275def805ff58a341a31cdfcc3d11612fb290a31e 2013-08-22 01:31:40 ....A 534016 Virusshare.00085/Virus.Win32.Renamer.j-46629e89097384050013e5df7c380f985acc37a2284b4cb01780e7898c20835c 2013-08-21 20:49:00 ....A 534016 Virusshare.00085/Virus.Win32.Renamer.j-d37c6a3d742924a926fd327d18fa94f00c088acfd14c0da0f0d8894298c0af1b 2013-08-22 02:16:14 ....A 432090 Virusshare.00085/Virus.Win32.Renamer.r-098bd377f315359a9882620959ac31da832a601b4676a7384eaeae730c793d05 2013-08-22 02:00:12 ....A 1161017 Virusshare.00085/Virus.Win32.Renamer.r-2657fef620fb7732a0449c6c3eccc1e580caf9ec43a4cba8bec17d94b2423b7d 2013-08-22 03:18:20 ....A 908000 Virusshare.00085/Virus.Win32.Renamer.r-45989f1344eac78960e9375ae78be1eadf143cadf9098a7b0ce2c12f116710ed 2013-08-22 04:37:30 ....A 1161394 Virusshare.00085/Virus.Win32.Renamer.r-4c434527e272613c566898f6b53e6b0c3a9a2851e8a41d3b036f01cef9647830 2013-08-22 01:31:32 ....A 239440 Virusshare.00085/Virus.Win32.Renamer.r-54043cea57f2b9c373c7a1715848aca15bb4167ad3a181064ed9614cddcf3bb3 2013-08-22 02:50:50 ....A 556514 Virusshare.00085/Virus.Win32.Renamer.r-629fe06e6961d447150811661a24869c4fcf50694373784cb4ca37c3f352715b 2013-08-22 01:42:42 ....A 409629 Virusshare.00085/Virus.Win32.Renamer.r-69846033d2b1be4c2bdc477fa79e9b052834d12d1e4537ce9f3c98980965860e 2013-08-22 00:17:20 ....A 295424 Virusshare.00085/Virus.Win32.Resur.e-2273a8532ffe61d07e982bcc2021bbfebc2fab80892ae2e52cdf465c8cf948fe 2013-08-22 04:58:08 ....A 162304 Virusshare.00085/Virus.Win32.Resur.e-4511754d1a0dca417b3f2563186619f62ec986b2bd7354ce82a8a903ec8953c6 2013-08-21 21:55:16 ....A 109056 Virusshare.00085/Virus.Win32.Resur.e-ef76524c3854538a11211082013b59db374135d500be317a09cb6a65a3b08ec8 2013-08-22 02:49:50 ....A 240104 Virusshare.00085/Virus.Win32.Rufis.a-087bc3c630c7ee63d23d4b5bdcbc2119bec63058273484b58e4b0c6e7fb28e03 2013-08-22 02:54:46 ....A 57828 Virusshare.00085/Virus.Win32.Rufis.a-3728a5eae1afd2e7efc744fa0bae022912d9366ecd3e2984b735dd8e82880b24 2013-08-22 03:47:16 ....A 57765 Virusshare.00085/Virus.Win32.Rufis.a-6352dd8482d8923b32fa9c2f037ee6725f4d1b393379a5eb1f1543ad73de14c0 2013-08-21 15:24:02 ....A 240074 Virusshare.00085/Virus.Win32.Rufis.a-d383bae0d077a3e7bd13bad462c02b68bfa8c28e782c42f61fa86c38a02cfcc4 2013-08-22 01:39:54 ....A 473088 Virusshare.00085/Virus.Win32.Sality.ab-0958aa09afef9c77e4bd62a18502a3d32d8623526da3d2496d2fa3c96b758a25 2013-08-22 01:38:20 ....A 665600 Virusshare.00085/Virus.Win32.Sality.ac-089535689f72fefdbd145c64c947db89392bbe47f97cfaef488b5d9b74ef8301 2013-08-22 02:05:58 ....A 884736 Virusshare.00085/Virus.Win32.Sality.ac-178a50da1ea7be26c46ff85d0fb3204af021a88add89d3f926949be1d6cb5ee9 2013-08-22 03:52:26 ....A 155320 Virusshare.00085/Virus.Win32.Sality.ac-184b205f2684319487266b64f6d8a52d79c4575e740be2648ebd9037a657a969 2013-08-22 00:30:42 ....A 324096 Virusshare.00085/Virus.Win32.Sality.ac-54800921a0185a73e9f03c6e1794a03fbac99bb035a142cb23d4a09ebe8d58e9 2013-08-21 16:16:24 ....A 43520 Virusshare.00085/Virus.Win32.Sality.ac-f859ed61ed63cbcdd7953be5362ee07ad7d50e5a66c920f107dd48095e64e890 2013-08-22 03:40:38 ....A 221696 Virusshare.00085/Virus.Win32.Sality.ae-066dc43d793bf5f1f12c68ebd1ecc739fed4836d3ff719525b7064e2cdfd283a 2013-08-22 01:28:26 ....A 1566104 Virusshare.00085/Virus.Win32.Sality.ae-288957a75dda09d5777d60599e871f8e30767c6eba3689b28262fd25cb81ea9d 2013-08-22 04:07:40 ....A 238592 Virusshare.00085/Virus.Win32.Sality.ae-4a8ae5492a4138aad12a9ce572661e0056773943a5f599ab7f260b809d55346c 2013-08-22 01:32:32 ....A 127488 Virusshare.00085/Virus.Win32.Sality.ae-6933053b8fd9158d95b859b46a5939f6c9c125f9304dd1dfae02ffeafd273f08 2013-08-21 22:23:38 ....A 198712 Virusshare.00085/Virus.Win32.Sality.ae-d50479f67c46c2b9e8a7e778b96b39091fdac43a048f26e6f5a727150ee51c91 2013-08-21 23:05:10 ....A 345488 Virusshare.00085/Virus.Win32.Sality.af-11c021cbeddbcb8ee8d6f1fa11f815533c20df6fd9b0a13589616ff97688aae8 2013-08-22 02:33:20 ....A 91488 Virusshare.00085/Virus.Win32.Sality.af-260324e73bcd38c2b9f829b983620b5466185cae0de1653135afc654717ac0a2 2013-08-22 02:03:02 ....A 94299 Virusshare.00085/Virus.Win32.Sality.af-2667ee4ece37b38496b7143e06c71fe205e102be4dc8c3be6c7002a47c816dce 2013-08-21 22:38:32 ....A 122880 Virusshare.00085/Virus.Win32.Sality.af-3517e3b0eba928ddcb06e10ba6b6320d6cef975ae3023b46c10ac551702d896d 2013-08-21 20:17:12 ....A 356352 Virusshare.00085/Virus.Win32.Sality.af-524ff423e9171cb2ef6166bcbe8450bd5be305d954caca4c694af0911089139c 2013-08-22 02:45:14 ....A 411248 Virusshare.00085/Virus.Win32.Sality.af-62b19bf656f37492f68c7471dbc2eba98b616f0c994e971a6d50e12ceb826408 2013-08-22 03:16:24 ....A 200544 Virusshare.00085/Virus.Win32.Sality.af-6303f77ca6282407c9c75aa018ab32f3710628f06a2cffe2a3c51f5a57865bf7 2013-08-22 03:40:36 ....A 221167 Virusshare.00085/Virus.Win32.Sality.af-63b59b5960f56f987b315213ae383eeb1c8c7c7de5f9ad9ac366fb4466a3c5ec 2013-08-21 17:17:00 ....A 184320 Virusshare.00085/Virus.Win32.Sality.af-70b75f83d2c2d3bab65ee40a6611ac7de77e955d25170304072f280e2878beb6 2013-08-21 19:56:48 ....A 83456 Virusshare.00085/Virus.Win32.Sality.af-f325c6802d0b7a56c549076db17470884b1279cfebb8f067d0419b2bbe05d560 2013-08-22 01:49:00 ....A 561152 Virusshare.00085/Virus.Win32.Sality.ag-574c3bd5e31d6725d1e2e53e79ba28e87c326c2e676bd8a0d36b6d36a45a011c 2013-08-22 03:46:40 ....A 2195763 Virusshare.00085/Virus.Win32.Sality.b-1886e69c70d76d996f342e53e4048e9f35a67e99cba06c7416ac0612bc49ab7c 2013-08-22 02:56:14 ....A 466944 Virusshare.00085/Virus.Win32.Sality.k-07790ff3855a88b42ac8ae647707cbfa779fd57c46eb231ef0e2dbc2241ea908 2013-08-22 03:21:04 ....A 48128 Virusshare.00085/Virus.Win32.Sality.k-0824ab1df05868882cea8ee8e968d629c350e0b14d9b50cecf6d406f594b3e80 2013-08-21 19:27:12 ....A 66048 Virusshare.00085/Virus.Win32.Sality.k-1124dccd6ebc4243703e1b07d1abb45080cb004116e8de34cc2382c65d06b6ca 2013-08-22 02:17:10 ....A 1044480 Virusshare.00085/Virus.Win32.Sality.k-2837a685aef35e1624da00b6283e1c0386e600271527501960a1785f1deccd60 2013-08-22 01:58:32 ....A 290816 Virusshare.00085/Virus.Win32.Sality.k-37435af0a492a50be7dd12484118dc17470884b166ab92e8f2a321a2e51a61fa 2013-08-22 02:19:12 ....A 71680 Virusshare.00085/Virus.Win32.Sality.k-474bb03714525a4553a401f4c88669df3e8fc64b2d343408ba5f06a568acdf16 2013-08-22 01:40:02 ....A 65536 Virusshare.00085/Virus.Win32.Sality.k-5635c425ffd5ff5d067249ef6d2c0e420c2d7de5ce4a27e67acf9f45962b34b0 2013-08-22 02:51:26 ....A 745472 Virusshare.00085/Virus.Win32.Sality.k-563b7a1a7108eb693abea1c4e7b67013b88f483fd533c1a76095b7d4390631fa 2013-08-22 00:01:52 ....A 130560 Virusshare.00085/Virus.Win32.Sality.k-5b5aa733c580e4e33f125320044d5b664cb5db546bdfe7e67618d1fa448df320 2013-08-22 00:37:42 ....A 46080 Virusshare.00085/Virus.Win32.Sality.k-6433ead0c72aea563cec05a749ec14177f2b0cac4f763a9637783034625af949 2013-08-22 04:46:48 ....A 1218048 Virusshare.00085/Virus.Win32.Sality.k-6495bca86132b94738dfe7a5055112085f8ee0f7341aa08170fc93d49141e5da 2013-08-22 00:24:22 ....A 229888 Virusshare.00085/Virus.Win32.Sality.k-6884bc21dfab0df58086c3dc8092c3356bb37207cfb7a36e06fe0dbc1e5730f6 2013-08-22 04:51:12 ....A 48163 Virusshare.00085/Virus.Win32.Sality.k-6993a546212dbf943f9777a063b90491b03d9560d7d490626cd79b314c504f80 2013-08-21 22:45:48 ....A 279109 Virusshare.00085/Virus.Win32.Sality.l-04c0d7168d5e01ad99cd2d75b0ac99aeadd1cead611d10ae0ae6cb70ae96c387 2013-08-22 02:43:34 ....A 288768 Virusshare.00085/Virus.Win32.Sality.l-1715fab2c43bf9582eab03ff7b4929f37577d960e9e633d32736003b18ef5136 2013-08-22 03:25:24 ....A 53117 Virusshare.00085/Virus.Win32.Sality.l-172466b92459debfbb1eaf071ad71e94244aa5abcc353a53d5f19c2afc27c514 2013-08-22 03:04:08 ....A 182272 Virusshare.00085/Virus.Win32.Sality.l-1824cdecb17fa39dbfb487766b4149702e39842462f40ab89b25da4a567b2ee8 2013-08-22 04:58:44 ....A 114688 Virusshare.00085/Virus.Win32.Sality.l-270261d6d776206f2d96e4d599155e87384b86941257926349e529e9df620a80 2013-08-22 04:57:02 ....A 4087808 Virusshare.00085/Virus.Win32.Sality.l-2b0ebb5c7f6ca81a166ea3b205b8fa888bfd06c7af3ab915539b9860fea474e3 2013-08-21 23:34:28 ....A 4206592 Virusshare.00085/Virus.Win32.Sality.l-31705380c7b1cf9639b2ea475f28d09651304f5fd5d11588583edcf51f204d0b 2013-08-22 02:30:56 ....A 832012 Virusshare.00085/Virus.Win32.Sality.l-365f989fa63a821e42211d4924b503fa04d3b9df0beef81d52b2ddfbf0c73529 2013-08-22 02:46:42 ....A 2756204 Virusshare.00085/Virus.Win32.Sality.l-372847670531599156ddbbc827fa34df9d3f479862ea85032553001c906df58b 2013-08-21 21:34:10 ....A 589312 Virusshare.00085/Virus.Win32.Sality.l-417d2a26ab3c2c849e9f946a6296487aa6a403fa64b37328a08204823ab32531 2013-08-22 00:02:46 ....A 40288 Virusshare.00085/Virus.Win32.Sality.l-4bc15f88ef330056814bc544c33a0b16abdddd0302bf406d5a3ba7074c82de81 2013-08-22 02:38:02 ....A 2801896 Virusshare.00085/Virus.Win32.Sality.l-62cb1210258d3da46117027591377049f265a2c0512f4cb1d967c24481682054 2013-08-22 03:58:30 ....A 40363 Virusshare.00085/Virus.Win32.Sality.l-701e47dd3946a12dc7d5c81117e3d6f9e298f3809a719e8fba944165891d0f06 2013-08-21 15:55:04 ....A 501760 Virusshare.00085/Virus.Win32.Sality.l-7591c8701335c93faa8dc566e33f56ceb734f730f9a9986c21d167ea5d2ab935 2013-08-21 16:12:50 ....A 33280 Virusshare.00085/Virus.Win32.Sality.l-d05c3f93d20acd20b67f74d17b74c7aaac923485a21ffd7017218ebb901f706e 2013-08-21 16:30:16 ....A 90624 Virusshare.00085/Virus.Win32.Sality.l-d15bd99dafab6d3868bfd559f6507ac05f590c575a248a9612ca66bfe28c522d 2013-08-21 20:35:02 ....A 2752000 Virusshare.00085/Virus.Win32.Sality.l-d9ffbc8c2486768cec64fe434902ea7b444604fd3ca8ae89d0baee2ac3df566b 2013-08-21 15:50:52 ....A 683008 Virusshare.00085/Virus.Win32.Sality.l-e7638746a2d2362a4fb1cb00c9a5251954875242eb3bf6ef151330372d428380 2013-08-21 23:11:14 ....A 2324480 Virusshare.00085/Virus.Win32.Sality.l-ee230224e2cf399cf7b4424990761c9ff84475a23355be8ea78e773ccef15ec9 2013-08-21 19:49:24 ....A 2225152 Virusshare.00085/Virus.Win32.Sality.l-f843070f426b29dc72824c40a85bd24c26c8e13b5daf0fc6b655e6104e75b256 2013-08-21 22:33:18 ....A 4239360 Virusshare.00085/Virus.Win32.Sality.l-f987a31154b96b5711d6c9f1050a7cd33d690b58f434a8fefd42c94b0bc075bb 2013-08-21 18:27:20 ....A 40176 Virusshare.00085/Virus.Win32.Sality.l-fb6282e07a0bddcc1f9ce5d9beb592c9bac42d65a004986fad9144e4f60e4e35 2013-08-21 15:28:46 ....A 111104 Virusshare.00085/Virus.Win32.Sality.l-fbd2ea403ed002d3b2214df82176fe76759dd5fc7a30715a5fd3fb10781b3818 2013-08-21 17:03:14 ....A 4206592 Virusshare.00085/Virus.Win32.Sality.l-fbf7793d014fd3e17d174bb6b91e57731ed4bf3b53abf8da791500bab63dcd9a 2013-08-21 15:29:52 ....A 278528 Virusshare.00085/Virus.Win32.Sality.l-ff01633903f33b296949f31adc2ba48ca4de77ae59ada6f0b04fb32591168d1f 2013-08-21 18:00:46 ....A 307200 Virusshare.00085/Virus.Win32.Sality.p-5397f189856c379a5b661a35ef2b4142e9a624542cfe791826d3a3bc7aa2da39 2013-08-22 00:27:58 ....A 950784 Virusshare.00085/Virus.Win32.Sality.p-543bc96300a7c2207f142f2926489c08b856126982801e4279ed9e2bf34e22fe 2013-08-21 15:54:30 ....A 63488 Virusshare.00085/Virus.Win32.Sality.p-f8e3760675f860103fb33dc6d57263984c5a36a87f79cd3e205b6a208eff80d9 2013-08-22 03:16:06 ....A 149508 Virusshare.00085/Virus.Win32.Sality.q-0629952f29d769cdf2c50bc8c44b299e903db5a2f32f83ba917914e4b9f4e32b 2013-08-22 03:30:10 ....A 69792 Virusshare.00085/Virus.Win32.Sality.q-175d3ab838a92ba8d9b9fb26a757aacdfb0d66cd43959033e1f307db22757a5a 2013-08-22 02:24:06 ....A 49312 Virusshare.00085/Virus.Win32.Sality.q-193e5b76e81bb9b2308fe6919f637c02181dfef22d76d35004dfc39836c402d6 2013-08-22 04:28:26 ....A 49344 Virusshare.00085/Virus.Win32.Sality.q-369d90be4d32c97c8e23d26870ce5cff6c24e7434697401759374f12f8db9e92 2013-08-22 02:35:42 ....A 143872 Virusshare.00085/Virus.Win32.Sality.q-379251df6b2d44e53dc3a7fbe2df68f5a9b972c73d632710f2ca21d41f63b229 2013-08-22 03:26:12 ....A 49344 Virusshare.00085/Virus.Win32.Sality.q-4522cfc97ecf7abd682b05903c298666676a63633e774f3ea968d064313f932b 2013-08-22 03:51:38 ....A 49344 Virusshare.00085/Virus.Win32.Sality.q-471ab635aa27a01dbf65a0fae71d28bdcdc032594b3d52090543ec9560b3db42 2013-08-22 02:14:36 ....A 145920 Virusshare.00085/Virus.Win32.Sality.s-08261eb2f1a917f473a8451433ece2f04ab95ba4dd0f2b6bc34b423b60819912 2013-08-22 00:09:02 ....A 226816 Virusshare.00085/Virus.Win32.Sality.s-348293241f207c16ccbb2920b9650a45c1a80ecc535e2c7696314923a749e22b 2013-08-22 02:45:10 ....A 33792 Virusshare.00085/Virus.Win32.Sality.s-34916cfecda14c387a93a87366e010c55143d6a0e7c79801cabec1b89cac6bb4 2013-08-22 01:43:10 ....A 79360 Virusshare.00085/Virus.Win32.Sality.s-3742d49634d1a984e53b38b4f0575a0dcb4a3ee424e0021bf082f9f339d92fb5 2013-08-22 03:24:06 ....A 614912 Virusshare.00085/Virus.Win32.Sality.s-4610e2577f8943e9434593822809d90e526080c2147a017cc1a961680fa341c6 2013-08-22 03:56:06 ....A 426365 Virusshare.00085/Virus.Win32.Sality.s-53950f133da165b5f9ebc1bb7ce7e8809910f5b6723e973cc05c96e0ef3a4441 2013-08-22 05:08:26 ....A 286208 Virusshare.00085/Virus.Win32.Sality.s-62f8d801f6f1b9f573fc8f9c55b9fa66d2702aa8a5a765e26c9d52e92165fcaf 2013-08-22 01:31:38 ....A 77824 Virusshare.00085/Virus.Win32.Sality.s-69a93bf2c1508984f867f46b05fb4ed06fabf22b0a2a2b09601e9eb8dd583626 2013-08-21 20:03:44 ....A 74752 Virusshare.00085/Virus.Win32.Sality.s-ebe917b899c082b04c31ad555d8710dfad40cf512251cb23d8de784ead4a3a86 2013-08-21 20:34:14 ....A 124928 Virusshare.00085/Virus.Win32.Sality.s-ecc27332f651ee542cd5e4e79090b9a0a976194617400f2de630d8f46806f890 2013-08-21 23:12:04 ....A 220672 Virusshare.00085/Virus.Win32.Sality.s-f51f77b94b632f4d3f13a4524c61f3acdf05a94a0cc16c337cb4ea0c89bcb0fa 2013-08-21 19:50:24 ....A 381555 Virusshare.00085/Virus.Win32.Sality.sil-0265e48987c9dcbd61ed8a0ed7e8a59a9ea331a415e84a4da06c161aac9ee524 2013-08-21 22:45:34 ....A 125975 Virusshare.00085/Virus.Win32.Sality.sil-02d2996acfe2dd3259915cd728c5a78fc53507e0b360696a64d0e7b4852badb3 2013-08-22 00:09:08 ....A 101888 Virusshare.00085/Virus.Win32.Sality.sil-06151bf73ccd0336d01745a0aac27d4ecf0694f74a8a56540b037b60b20f76db 2013-08-22 00:14:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-061c5e68f51fb5a773a363368f58a7550869350f1d49e78e2dbe7086cf0cccf1 2013-08-22 01:35:48 ....A 147968 Virusshare.00085/Virus.Win32.Sality.sil-06256bd1f3c91a76337278fd688ec96842e27cc2ab8d353bc32c6210da0bc372 2013-08-22 04:04:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-06292890d28e98d8e0d1974996ea2e7512360ae6e2e5692c2a83ce3f8ed050bb 2013-08-22 02:40:14 ....A 119936 Virusshare.00085/Virus.Win32.Sality.sil-062c33352480344f891ae565f96a4e3dd6c51c2f1035af6560ffc44d4732b627 2013-08-22 01:51:38 ....A 224256 Virusshare.00085/Virus.Win32.Sality.sil-0634f90a206808986f3a14594ed290a6371fc7ed8bb350b4b563666a8659f2c9 2013-08-22 02:20:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-063c4e454f74e11858a3734b5a6a8eebadfca867fc8bf74091352c03c7c5da78 2013-08-22 02:53:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-063ccc8e65fab9ee550d3980bf106e2163cf2f38f96ca2a834804dbff0a955d9 2013-08-22 01:49:20 ....A 389760 Virusshare.00085/Virus.Win32.Sality.sil-06575bdcc9c81a80bbdb7b39fbb83da88dd580fd996995d061c5b6a7f9215d62 2013-08-22 05:02:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-066279fa017da66627e1f5ccc961cc8f8aa8ff4bdfb7191d658a11558fb0abb6 2013-08-22 02:04:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-066b43e47bda51807a758e868be085076b03cb7381d01c296869a2370ab25e9b 2013-08-22 00:34:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-066ef164b108464ad92ee4308bb2096193d8a23112e1bc1eac1077ad49c38c83 2013-08-22 02:49:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0683f03d4c02928e23b68319f862bdecf94fa9e5535a7d8ee86a934011e10b71 2013-08-22 03:40:06 ....A 208896 Virusshare.00085/Virus.Win32.Sality.sil-0690a18890b47f08fa9683345bf18e6963f7d1dc6f4dcebaece8ea8ad34533b6 2013-08-22 01:59:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0697a40d807aa15a5e98f3b5599d81ed6ec75d3a9226e5eb5608b73937df554c 2013-08-22 03:40:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0702851cb862ad846de264b2ad6227b0587c1db33cb8e6d6a709b3c10ae514a2 2013-08-22 01:30:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-07046190a06389615511f56f5b59194932565cc784794a33140edf5024614da2 2013-08-22 03:14:08 ....A 222207 Virusshare.00085/Virus.Win32.Sality.sil-0706d87dfb0b99f15158b4104aa105b9ca192c551aa62197195e906fa47993ca 2013-08-22 02:23:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0709a8e8d949d7b48b73ac766f2674fd8c58e2479c548e4a9ec18e1d6ff93358 2013-08-22 03:18:20 ....A 128432 Virusshare.00085/Virus.Win32.Sality.sil-0728da2d09b533eceb26c630b67ce1dab6c97083b4b5c938bef603c32a6edc26 2013-08-22 00:26:02 ....A 228879 Virusshare.00085/Virus.Win32.Sality.sil-072fc53eb7dbc1f98b3d49e6e18cd6d47229450d4b4522c838948c7c94b7b608 2013-08-22 01:33:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-073152496409bdb4585e6c3fe869f63ff6b19daf7868d224a869916d86ca040f 2013-08-22 01:59:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0737bf63d64e879c905f87ad46a5901fbf4e8a02a5bab1d065b093fff159d8e0 2013-08-22 02:11:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0751762ec10a5f02e7fefafb95496dfc767425645fc5fa79f342a8e32885e121 2013-08-22 03:33:46 ....A 589824 Virusshare.00085/Virus.Win32.Sality.sil-07574781c508e94b7c67587092027f5b2bf59ecd33cd251208efef4522b491ad 2013-08-22 04:45:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-078b520898610ee284742d4c5c9413e0c1f2fec86dbce7b92373b76bd4a9cad5 2013-08-22 01:36:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-078bd697001f3fbe7ff2c9991ffb2eeebdd524efd6c30ba8369467bc2da413a7 2013-08-22 02:51:58 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-078db70631f74078e4b7385c1001855c2b415009480711c9553748beb211dab4 2013-08-22 04:53:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-079ab5f668efc706675f81d5bee761f3c3f2451d388652ba664ec7ae2b8d3f72 2013-08-22 01:26:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-080db6b6fc36e5d692e36d29283d78da424cf331edd2eab1a4acc20dc93fe1b4 2013-08-22 01:21:46 ....A 110650 Virusshare.00085/Virus.Win32.Sality.sil-082bb822bfd8ea5e3be6ad0a8d92ec3877665c1e16a9a4bf9e09a9412d7747ac 2013-08-22 02:28:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-08346bd6a6b3d5c01755cee6a572d5c59bf5ebc9cacebae5eb1eb15ade0d30a4 2013-08-22 02:15:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0835a365478a9f802a93596c7f9e12cc768111c4aa91c45366a8479f261c458e 2013-08-22 04:49:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0837760e339d9ecce2991d0c4480c8adf0c403f0b5b32bbf658809e994f1101c 2013-08-22 01:58:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-08493226b5450f285d230879cabc43d8671245676fa91113f9845b1691ddcc4a 2013-08-22 04:15:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-084ae46e93a16be121f12cf4da41547c3e03afe6179d1ad636d6bac2f7625e74 2013-08-22 01:27:48 ....A 172543 Virusshare.00085/Virus.Win32.Sality.sil-084cb1b805326ef062a7408f459e5760a06b9b5b87a9c38fc712d88da2253a98 2013-08-22 04:17:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-08566edfbc43cf16908394d303936727a29ffe06d7df1409b2864b8bb5bf4a11 2013-08-22 02:11:32 ....A 1113410 Virusshare.00085/Virus.Win32.Sality.sil-085a19aabe7bab6d6d8d4e3f719575f1791ce6af994f91a60b1d510fc7710903 2013-08-22 02:29:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-08610075a991fe86fd1a84f11abe1c271e6ad9b04be462a2b71dafe5267ebc7f 2013-08-22 01:46:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-08617cebfc5490e5e739167489b5f90b633ead1421f82dd8afeb28a9dbb43b07 2013-08-22 03:43:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0863005ae3281c528b0e5450b208bb4c2c507d1dedf3d46ded850405653a0276 2013-08-22 03:54:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-086ca4264630c68c45dfeecdcf01b01f8c2cf22c8100ea5d1cd6c895ca1e9604 2013-08-22 02:25:06 ....A 182272 Virusshare.00085/Virus.Win32.Sality.sil-087a09e372c707563b04263e600dc5b420d460bb620f0791c828a31fb5912989 2013-08-22 04:58:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-088395756628a54ebec9b6ce56fb378224b677a7b0365b743611f2630de7d2e0 2013-08-22 02:22:50 ....A 2146756 Virusshare.00085/Virus.Win32.Sality.sil-0883962e047192653e98df49a304da19a3f00133cd4958ec4b870452b4cc26f1 2013-08-22 01:52:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-08854e412ca5dfc975d52acd82dd43e446771a2b5b1b7408a4fbd0926fa61f91 2013-08-22 02:53:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0908cd5b44f221e73427c67cfaa15c46fbaee0d4f6c9ab303c2723c0200d921c 2013-08-22 01:47:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0909abbe0fe0f0379342f95602f2aa9f2c343fa31e33963c660e24cc5e2dfa66 2013-08-22 01:20:46 ....A 125572 Virusshare.00085/Virus.Win32.Sality.sil-09193b144bc084f571442bcf0318f816ba02d0b7b9a35a352b501debe4af645f 2013-08-22 02:09:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-091adda6340cd00401473a04962409f5377fbb3b0a2dce03392907a617d26b47 2013-08-22 03:12:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0925400b5d7d5dd4e7e4b208b8a0dc42db195d6ffb35c03aead37aebb84e8263 2013-08-22 01:54:54 ....A 91648 Virusshare.00085/Virus.Win32.Sality.sil-092bbee5ff813dcde6cb7e9f49a999f1c9366ca99ba1d14ed158ac1148f7e4d4 2013-08-22 00:26:14 ....A 112640 Virusshare.00085/Virus.Win32.Sality.sil-09318a85ba1f2fcd1af3a620a6769a33e6db402f3d61b9fc2507fbfa92e3850d 2013-08-22 02:31:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0934bebe2204ff813b0061a728de75a22be7f0f4780a4d44456e8fc38338d9c8 2013-08-22 03:55:08 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-0934d1ca4c52ce780dd1b86769d453a758d22c1f82d32286af6c9e8dc8b5410f 2013-08-22 02:23:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-094397ef5b98a659e43c8135cb1939abd317466b55e0d38db36f5ed0de180d63 2013-08-22 02:40:10 ....A 222207 Virusshare.00085/Virus.Win32.Sality.sil-09505d4bc4340cb6016e050e479dc365f529c04165085cf6e181d10d3b49159c 2013-08-22 01:52:10 ....A 92672 Virusshare.00085/Virus.Win32.Sality.sil-095d535ec2ed72d05d41d2a21295302eef6f7198fc75ee7d7fa94fb47823656b 2013-08-22 03:44:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-096b0af2db3be6aeda5a7dfb8e92ce158a68a43825c366c43306f43a9b420be3 2013-08-22 04:35:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-09764ed03c1bc3586b2d6ec38e01c782243503130916d10b90fd22dedae6661b 2013-08-22 02:50:04 ....A 86698 Virusshare.00085/Virus.Win32.Sality.sil-097eca006cefab505c9b9a2c372a2bffe8bc40ae87617266c8b361e38ef76fef 2013-08-22 02:04:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-09856333fcba8899692d7c2bf547f145390b30c695542aedb7ced42e3b02501f 2013-08-22 03:29:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-0986a83aedaa02df525400366e3544759a614503965bd51fa53dce1773952158 2013-08-22 02:51:40 ....A 131072 Virusshare.00085/Virus.Win32.Sality.sil-098714395e5b14be3ef0e2a40a65742b6c6f7825299f5c65bb5bc6b7dbc0dd89 2013-08-22 00:15:24 ....A 117783 Virusshare.00085/Virus.Win32.Sality.sil-0fce67f862e0d69dea8f683f66f91a5521ccfbb6e1d18a3e7f1d443dcbc5ab29 2013-08-21 20:02:52 ....A 103424 Virusshare.00085/Virus.Win32.Sality.sil-106231393a123af1084f96b46af0837d3c34a17d75526c2122ec5fcccf544636 2013-08-22 04:50:42 ....A 75776 Virusshare.00085/Virus.Win32.Sality.sil-117a92e92224778fd7d1f6c8d99e0edec5c47e03f6efabfdc8fcbab4a3776a17 2013-08-22 00:14:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-12338ce597cea768d04934842e60e4ed79662c4e6ec714a60f2afb67b85bc447 2013-08-21 16:32:12 ....A 79146 Virusshare.00085/Virus.Win32.Sality.sil-1290b2222d933e0bb946fdb9e3f928cb294c0f83ee9deaf3a3724d12c2b1e40d 2013-08-22 00:10:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-157fea0cba7b2cf66c635a551f6f7957ea66fb5cdbda0518a06e3976711fb2cb 2013-08-22 02:45:00 ....A 568320 Virusshare.00085/Virus.Win32.Sality.sil-1597ffb30d7b05f46bdcc184a5e0220dc7b24ec1be124e7cf9b6d5a7086b7b8d 2013-08-22 01:46:04 ....A 131072 Virusshare.00085/Virus.Win32.Sality.sil-159bf0fc92ed7d02848a360a935db9d981d8f20ef0d3f3eff1dbcf8fff98c4e6 2013-08-22 01:17:58 ....A 294400 Virusshare.00085/Virus.Win32.Sality.sil-16086fcd77cc0c3eec581ba1a2f5e3b0cfd71eaeb64c1f2d6d12a7aec2852b6b 2013-08-22 02:27:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1630f5c2c19a5fa71d1e122c7876fef9d63264fcad2de97ed3ae27e721ee9b91 2013-08-22 03:17:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-163f27097d329d1ddf809acf37eca208616bffd95daabc7bbb74d554decb970c 2013-08-22 02:29:40 ....A 208384 Virusshare.00085/Virus.Win32.Sality.sil-164339b735723608545e3d36513e2e17bb1f3fdfc348f3300309ef4c43426157 2013-08-22 04:02:10 ....A 136833 Virusshare.00085/Virus.Win32.Sality.sil-164a7111c0efe27390b8e106f9da0bacddec9b6dd62f209a57c42dbddc57a52f 2013-08-22 03:56:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-164ca09f8212fb4e62a612219ef1b7d18d84cddad27c6f7ad9cc15c909db9f0e 2013-08-22 01:31:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-164ec930c8381d21a50014c6ee2cc601245e53804e207b90c722e25c462a53bc 2013-08-22 03:19:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1650b0bc14a4e1bc0874e5e77ea9d8c1adf2300985689cf665c99e16d2c7bf5a 2013-08-22 02:50:34 ....A 549888 Virusshare.00085/Virus.Win32.Sality.sil-16527a368c228b286fbab3db5033cde1e0ba56697fee3f00e60715b7e0657fe5 2013-08-22 03:29:34 ....A 540672 Virusshare.00085/Virus.Win32.Sality.sil-1662f6fdb2581c127889dc6085351a514558ca30f70379529d64fc3b2454fbeb 2013-08-22 02:12:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1663aa35e787c9a1ed6e1f4f179e1f649613a52170d5dde45fa5f1b1cf8359c3 2013-08-22 02:39:00 ....A 266088 Virusshare.00085/Virus.Win32.Sality.sil-16663a96eccdf00f36afb392124471465577e1a8c7ff6a613f5bc9b9599dcfcb 2013-08-22 05:05:38 ....A 102400 Virusshare.00085/Virus.Win32.Sality.sil-1666b8cde4947544a5a420970165266f40a18cad4e1c570017b425d7ec97a4d6 2013-08-22 01:21:14 ....A 207384 Virusshare.00085/Virus.Win32.Sality.sil-1670764abab3d2e34508c9ebbf9823fc117fbb03338979dfb962d45115bd8db2 2013-08-22 01:16:36 ....A 285184 Virusshare.00085/Virus.Win32.Sality.sil-16709d883d8be3f1659f1a25405d82ac19a3e3b7599e095d028e4f97b33513d9 2013-08-22 02:55:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-167564229de93052e8234805fd3d90dea41a1ab698af7bdf382c6698158a5cfc 2013-08-22 00:33:32 ....A 126464 Virusshare.00085/Virus.Win32.Sality.sil-16806a9978f81323eb02bf2bfe1750edeaa50f0db50cc9fd246d3b1e49f34477 2013-08-22 03:16:16 ....A 193024 Virusshare.00085/Virus.Win32.Sality.sil-16825419e039a1eb4ee1fddd0f41ab438fa76d6977905218fb2c2190eda9a775 2013-08-22 03:55:42 ....A 848092 Virusshare.00085/Virus.Win32.Sality.sil-16845a1d69b36b8d5401e8f245fb2db6a926c52c65430054c295496ea0d0054d 2013-08-22 01:47:58 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1686c627f422267c6f1fb6e45dc8e703c8204e0ad24c50b322fa73acb83fe7f7 2013-08-22 04:45:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-169a54bf64d6097d5c137e9a07c6cacc298f08a56f45d76970f7ed61f5cff773 2013-08-22 03:58:00 ....A 113892 Virusshare.00085/Virus.Win32.Sality.sil-1703fa5aff80f1e7d93bb6fa015ec9651accf9982fcd587ffdd6a145215fe7bc 2013-08-22 01:59:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-170eb524499bfffb20ef1f1bfa8ce601b9d0ffbbd0fb9f6d0cda1913bfc9bc22 2013-08-22 04:16:14 ....A 205808 Virusshare.00085/Virus.Win32.Sality.sil-170f80b9c476e07b0660e9d6d59cd6947ded46f435143c27a2c9f5bf3ed3c3c2 2013-08-22 02:40:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-17146ab338d3dc8c8925d3d583280b362283c2748dfbd9334f7888075083b4d3 2013-08-22 02:25:10 ....A 151040 Virusshare.00085/Virus.Win32.Sality.sil-1723d443478ef54be71f9d27ef784bedeab0d231695821b9e188f4baa6bf16a5 2013-08-22 00:35:24 ....A 90112 Virusshare.00085/Virus.Win32.Sality.sil-1732e5423ac23b6b1624f63a7869a8f45af06ecd8afa336682e982097964dbb4 2013-08-22 02:08:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-173666a5ceeb2e4eef291d838bd5335e93d15e328ba5877e024ded35c8d78232 2013-08-22 01:34:16 ....A 118784 Virusshare.00085/Virus.Win32.Sality.sil-17498d460c9dd1bd10deedd03a599dc1832b435c12984f596b4f931441f683c7 2013-08-22 02:46:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1754e5c78ebf084043e6561a40b217a35987085ea076a3bab5eff539d109b40c 2013-08-22 01:29:28 ....A 932505 Virusshare.00085/Virus.Win32.Sality.sil-176102b0b82496e2d7c7328bbecbf4b4ca394f6aaf64517acee916b615bd8f4c 2013-08-22 02:32:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-176c31ceceb156dd6c438ac3d2c2986ca2ded3c2e8380ec68239c47a8ea23cab 2013-08-22 03:22:48 ....A 1066664 Virusshare.00085/Virus.Win32.Sality.sil-1772df8fad6f6df776881638d2ea03e170f6cc0ce0effa232691d4423e499c8d 2013-08-22 03:24:58 ....A 277680 Virusshare.00085/Virus.Win32.Sality.sil-1778ff6c37a7d294aee0a28c0c38bb79b0074b935d9578ae791781582e59efe7 2013-08-22 03:21:04 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-178c9b7772ae55feae8e60d96bd6d984a0d13e8ebba6f7b74bdf968d934f935d 2013-08-22 04:45:38 ....A 228704 Virusshare.00085/Virus.Win32.Sality.sil-179024f6a135e0ace34f5afc55aa4da596abb80cca342cfe4137346bc031cb31 2013-08-22 02:02:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1791080f55bb28a341930b06984b267c23a563323992213db8c0277858ea6312 2013-08-22 03:22:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1802af2fc79777ccb143267e07756e8fce45491888c09cc9944a51aca8bb9d7c 2013-08-22 02:53:50 ....A 438376 Virusshare.00085/Virus.Win32.Sality.sil-18062fec3c6a0d33650c5783721a60b47aa1f5107d355b963d418f8851c226be 2013-08-22 02:59:58 ....A 101888 Virusshare.00085/Virus.Win32.Sality.sil-18111a1061bc0909970ee67118635bc6d705b50596016c4d41690332cbd57071 2013-08-22 01:53:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-18180512341300a2630f4847ed9cf67aa0d3670a3203a8ecf019a0b5f5e29950 2013-08-22 03:13:24 ....A 3989080 Virusshare.00085/Virus.Win32.Sality.sil-181c33730a163a9ed851f0eb81062a4cc8abb79380aacdfc6858ad9e1d26b88d 2013-08-22 01:41:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-181c7f2ab679f757459f95ed3d904cdaaadec546fd63e06625621281b3aebfbb 2013-08-22 02:03:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-181ee8a9dcd8068d1b282362ffc752accb5ebebd301848bf347617ed52d6605b 2013-08-22 03:29:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1820fbc32ca2228d93d509f1b6ac0fa6135da0a6e3aa13b9502d4f00ad936266 2013-08-22 03:52:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-182c78b9908dbf8052ab5a3e755385c031b0cc38d3bbe6b3be7d4ad4f45ecf22 2013-08-22 03:02:22 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-1833555be731022c5ea085261cea576c0f4a6405182afee5b39eb88068c83071 2013-08-22 03:03:52 ....A 172543 Virusshare.00085/Virus.Win32.Sality.sil-18348c9b8b60f50c27cb84bbcec7922c42142e2827f2896e96b260087cc4d973 2013-08-22 02:00:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1835dec0acbcb5abd7f50d58683d8ec231c586d298262a6fcdf092620ddd9ef7 2013-08-22 03:48:12 ....A 117922 Virusshare.00085/Virus.Win32.Sality.sil-183a40df16cb577112a2acb0f0ba06f925b9fc380aa1e474798bc6f49824c701 2013-08-22 05:08:30 ....A 89232 Virusshare.00085/Virus.Win32.Sality.sil-183fdb211a04636f8b5e033063c222dc835e895732466db6e6744c14287cce96 2013-08-22 01:59:22 ....A 356422 Virusshare.00085/Virus.Win32.Sality.sil-1852b7b363684a2f8482734a4ad2f8119f22bda921650c11f9ebbba424e477fe 2013-08-22 03:41:48 ....A 208896 Virusshare.00085/Virus.Win32.Sality.sil-186383a311490e0cb024ed47909fca689aac67800793b979b2c108ea50904f4e 2013-08-22 02:17:50 ....A 110592 Virusshare.00085/Virus.Win32.Sality.sil-186690cab2e6316dfabee343816d10e829816896b8acebeabbc7d543657800e2 2013-08-22 01:31:28 ....A 317088 Virusshare.00085/Virus.Win32.Sality.sil-18673dee31f62cea5c570e30051822ae741ce2ee3878e508543754e1308bb3ce 2013-08-22 03:33:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-18722eeeb210bb19bae3951a34b698efcef46b588de58c082979cead0c3f25f1 2013-08-22 01:24:02 ....A 1254400 Virusshare.00085/Virus.Win32.Sality.sil-187947a93b1cd9a4c7ff4de4118599cf73f05bfeeca0e9c55963c29863cbfdf0 2013-08-22 03:22:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-187a66ab57e85a3152308284d4c96c9394109976f83f762279cb8a9108157444 2013-08-22 01:41:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1881da2f964c5a18470c90452edb2f8848557ed9311799caf7579fc7c996075b 2013-08-22 04:01:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-189f69d431676af26f6bccddd005906a5783df0f9832f3564aabdce2cdc1be77 2013-08-22 02:02:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-1919a90e474d851f2899e8d0ccc74b0b38e7d7056dc691114330f0a2a6b218f5 2013-08-22 03:53:26 ....A 145024 Virusshare.00085/Virus.Win32.Sality.sil-1925c55a39c0c62dbe4b0bd1fabaae15e5087c659a12562a2231a10ad9c9b350 2013-08-22 02:27:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-193070c3543b7f222bfd4bf7c6050b7cc7fd7d35517bae9c4e98d3640cd8ed67 2013-08-22 03:26:50 ....A 87040 Virusshare.00085/Virus.Win32.Sality.sil-1941bf3529961352bbf9ab0410e0c38564851e5295597efac09a4188f8d0de55 2013-08-22 00:17:12 ....A 206232 Virusshare.00085/Virus.Win32.Sality.sil-1c68058d8f7a416d3c7f42bce2f03f51322d01c8da85bece6b5128d9660f0c99 2013-08-22 05:01:36 ....A 86981 Virusshare.00085/Virus.Win32.Sality.sil-1d76ff1cbf9bd40a6826d0677309068fa1c7415ffe17fb325fa13bade8bbc074 2013-08-22 00:20:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-20a3d47b093d93676a6c1a74fbc0e67ccec0067314a6ad9ffb1dba5a2d11e35c 2013-08-21 18:06:58 ....A 381555 Virusshare.00085/Virus.Win32.Sality.sil-210b64c69a6672bac1ae38ee91410f7769b1f839b8162fec1a5b3b09cda8c1cd 2013-08-21 18:34:42 ....A 150528 Virusshare.00085/Virus.Win32.Sality.sil-2124b318d009e227f108b61a84e6621b1800e5e052cb1087085fc18a14ce1184 2013-08-22 00:16:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2536a18c8ec05a7f2072a48c8d749de7e8154a3276cb0d1d363a81ece5694bb4 2013-08-22 02:35:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-25435bbe5bbb01ed06dea6a35c53c2500db42900ca2d182663294fd4f8e3e78f 2013-08-22 02:49:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-25454c2fa7ea6be49848cddfaca4599a11a37336e14b15c776bbff938a94b4d2 2013-08-22 02:44:00 ....A 212992 Virusshare.00085/Virus.Win32.Sality.sil-2546d3678e0704e6c2b95a9546673ac3809823f3e6481978bcac6baf7ed97316 2013-08-22 01:31:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-254b2ba04eda6c0fd97540789dea08284eef5e7445bb7850d8dcaa4b4c6b2b5e 2013-08-22 02:34:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-25634e8ebf6c7929087e79fca165adfde01374049fe47707b57eb095b19a39a5 2013-08-22 04:42:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-256792421882759e200b7220f380bab5c6327d7a9f68d4886a78b8cdfe021886 2013-08-22 03:11:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-259994505294ef9923aa018db4c970ceca38d60f48303846544fcea48d558a05 2013-08-22 00:28:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-260079052afbf0b803f98452735991a19266a6d4a06843fe4e55cb2518d0539f 2013-08-22 01:32:30 ....A 745472 Virusshare.00085/Virus.Win32.Sality.sil-26095ef0a6e99bf33cf018409db1b63b250e723db818ab45f3f8c95cdddda865 2013-08-22 03:31:30 ....A 1964776 Virusshare.00085/Virus.Win32.Sality.sil-260ade7e507a086d0044096ec689bd2cb7251dab6fb54ddbc304beeed8cfa1be 2013-08-22 00:24:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-26200a6da7203458d3e27f41f59151038005707e79d0714c75a89bc2578dfade 2013-08-22 00:26:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-262c6170a7f46978cad2d6455d50636075ca1b3babf3fd654970d7cdfc4fb059 2013-08-22 01:29:02 ....A 1118949 Virusshare.00085/Virus.Win32.Sality.sil-26327a03c760317ffd19f3f5a53e363b095036d288779ebca1a7f093edfd1fce 2013-08-22 03:12:18 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-2634744d10a53d84ba7869010b50e77574d0182f7c5c3d3316fa4034708373ae 2013-08-21 21:33:12 ....A 143360 Virusshare.00085/Virus.Win32.Sality.sil-263b405844f0b094b1e3861308dabcb1db09c2a12673a9aaf8ed225c9b9e5bae 2013-08-22 03:13:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-264075d27987c91f1df84ad1cf3d97b603649a13d37bd3f213d2acdeddb20d6a 2013-08-22 04:18:48 ....A 197928 Virusshare.00085/Virus.Win32.Sality.sil-2646b57e6d841b0e99d44932407ae8fcfa61b02aa93080aa5f8ace3e5325af81 2013-08-22 01:35:58 ....A 137828 Virusshare.00085/Virus.Win32.Sality.sil-26493b4526dff32bed9e8f0d2d3e4646ff56bf87611f16a06a3b1c75643b834f 2013-08-22 01:27:46 ....A 97792 Virusshare.00085/Virus.Win32.Sality.sil-265a028fc5e65114f95a270a572300010e91877ee79e0eeb72135e7d84efdb8c 2013-08-22 03:38:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-26776fe27fa85178fc5dd41e70f16ca1d062eeef713cca973c7ca9ed558c4563 2013-08-22 00:33:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-26777b3654ecd043e66c2edae57aaa4072a17bbb140d9b6ab02dd67e92635727 2013-08-22 04:21:42 ....A 106569 Virusshare.00085/Virus.Win32.Sality.sil-2687c576dc10d47d676e0f1456feecc9658a8b54abb30d1233a026e2b1093983 2013-08-22 03:38:06 ....A 151040 Virusshare.00085/Virus.Win32.Sality.sil-268c6f479d9a11297b814e77d2e5a9564cb1a1536312902c4401f51f072d5dfe 2013-08-22 02:03:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-269026b86d2751ce79ec0bbaa0d1d1962b11dc8d42512d5a2194852793d2648a 2013-08-22 03:19:30 ....A 165184 Virusshare.00085/Virus.Win32.Sality.sil-269897149d8730f8f8a9bd286497a5b38345c528a348d58921fe0d9767a296c5 2013-08-22 03:41:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-269ed4de3819354eefa935f36a52120c006f41cff9e8359916a722480e6e8e0e 2013-08-22 01:26:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-269f1731797c57648a23d7883784f4092e2befaad8fe5167135545a392c3c112 2013-08-22 04:51:04 ....A 292864 Virusshare.00085/Virus.Win32.Sality.sil-27030385cb8ce4babe89ac4bb6f1384cf2002b69bf5965b697572d58abe70f8d 2013-08-22 02:21:26 ....A 393216 Virusshare.00085/Virus.Win32.Sality.sil-2709b1a32fd629ff1b73bade0d3c48538beb6d458a22dd2866c265d0e5e49bba 2013-08-22 01:30:52 ....A 95232 Virusshare.00085/Virus.Win32.Sality.sil-271b6f50832047a22c6b75679ed9e67aa0b17728044b05425a2a8ffb0ac7110e 2013-08-22 02:25:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2721ffa8dbb05587408ccdea2a662b00b834da83d73b172c041cf11079e78403 2013-08-22 04:56:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-27293863086a4ee37b39fa6dc66e462fe69110e68f7171a92391a7357917f113 2013-08-22 03:33:26 ....A 99877 Virusshare.00085/Virus.Win32.Sality.sil-2732b8f1cd97821a54760f4a2360d1c2de8fafddb4bf0a2261e95aae1df2d944 2013-08-22 02:27:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2740b82d3dfd736e87d7c5a7083922787edec8f4d24c74ee70e9b7068596a14e 2013-08-22 02:12:58 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2742b345b7c436afcbaea7499d899b6b100fbb88ee6a914d52ff1fceb84f599d 2013-08-22 02:11:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2747c0dd332fd87fa9495f37e6ee3a9fa4ae99ed2825cd41e9ef87898957535e 2013-08-22 02:24:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-275377dab69fe285fae200fcab42702ca4603b716e73c3cb54382e4abe42af8e 2013-08-22 02:37:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2760c2df0be2347f011f662b3c0937ea85b5e473f477726f51fab0dd2a4abb54 2013-08-22 03:41:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-27626a65bb03ba557af14c05de181b57cd0ce4e26e997b43726544812880f053 2013-08-22 03:15:54 ....A 335872 Virusshare.00085/Virus.Win32.Sality.sil-2772aa710ec2450ab4c674dd3396595b04e80cce8f226b2cf820f7bea1797d40 2013-08-22 03:35:18 ....A 133688 Virusshare.00085/Virus.Win32.Sality.sil-2775e2a06700e7eb9fa4dad6549be0927a33969639538905b9858b3f55af8d20 2013-08-22 01:30:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-27798241f52ea3aa1e2b5fe8c5f736bfb1ba59863fccb55f7a11f97f7fac522d 2013-08-22 04:53:02 ....A 728232 Virusshare.00085/Virus.Win32.Sality.sil-277e06a17e97b196252f9697aa93df8cbfe1d6e25e3c4997620ee8af1cc13437 2013-08-22 01:20:48 ....A 114688 Virusshare.00085/Virus.Win32.Sality.sil-2793d8226d69fbdc1565dafa851db2c61d66742cf743ad602a5503c632ce9c70 2013-08-22 03:32:52 ....A 151552 Virusshare.00085/Virus.Win32.Sality.sil-2795687b86be5a5c356eaefb106f3ca568ecd319a7c4262d595367e4a360d35c 2013-08-22 02:43:54 ....A 93696 Virusshare.00085/Virus.Win32.Sality.sil-2795bc61ba8e4ca388c30f37a0c4af75b463f50519be7ca0160d9297fe440b60 2013-08-22 03:11:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-28085540cafa7a01fa5a5f4b655d736dff6d787f9a2dc6aaf91fd74ead69db51 2013-08-22 04:55:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-28086f4c9d61994d87771c5ab3a4b528ad0cd6225847b8a6999b0e89ae01c32f 2013-08-22 03:18:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-280e0fb4929156587d97cb0bae2e80a8f081a58720fca1de898ecd70502366c5 2013-08-22 04:19:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-281261875304947f27a286bad993c7e6e6e4541d5ec7ff9eb1794212816e4ab6 2013-08-22 00:36:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2814c09c65d00663d409de23b907dec77e498c92cec3dddbb5126a9d60cde666 2013-08-22 02:18:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2815530391e3b528a2ba1d514e278e874fb1ed16b41ec27b84212cd45b021b8c 2013-08-22 05:06:14 ....A 184474 Virusshare.00085/Virus.Win32.Sality.sil-281565cb763c3cfe7c59e5397e982f47d11355d179107056e505ece0131a6edb 2013-08-22 02:57:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-281896b565edbbdc43b8819c3738df49766d5c3017f0a7afd298fbac1c892907 2013-08-22 03:59:34 ....A 80896 Virusshare.00085/Virus.Win32.Sality.sil-281c9ccd0b787e99244e0514ea84e2716d9bca9d4dad07a658161ff7b50caaa7 2013-08-22 02:15:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-28232546a7b072abbf55356653bc637d3bb0e549695163c492e75479741d62a6 2013-08-22 03:27:58 ....A 239104 Virusshare.00085/Virus.Win32.Sality.sil-2828aac853bbbae0448e361b34a9a38a02e1f466856783ed884d9db5632b24e6 2013-08-22 00:36:00 ....A 203102 Virusshare.00085/Virus.Win32.Sality.sil-2829676f26af03e28e9510ec3c07d34dd889e490f7dc7b2a97bd89b3fa724c9c 2013-08-22 01:38:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-28383c9934383b3ee9050fa6863c14be49eb0dad2c398e32501bd0c7fe8490cf 2013-08-22 01:18:50 ....A 126976 Virusshare.00085/Virus.Win32.Sality.sil-2844b5d6a2d0603756147c475d518dadf5aea19af7660c75ea056aa043f52c57 2013-08-22 01:52:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-284680b1b539098f4c2289972c572ac719301e2805a95b88d21bb06f0e04cbf2 2013-08-22 03:33:56 ....A 99328 Virusshare.00085/Virus.Win32.Sality.sil-28624ddd8a2f2e5344d1082f675ff9756c20f90e3c010e6bb1afe0c269d03f6b 2013-08-22 02:05:50 ....A 351160 Virusshare.00085/Virus.Win32.Sality.sil-28700cb8db804141caf2fbc84b26923069e29f1da2d98a9b88a73257b73745ad 2013-08-22 03:48:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-287a27bae003d555471942965d76ad9cbc981b0bd50a8c82e8e2597a7f2c4371 2013-08-22 02:35:44 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-28820c14f0ac944f5ef7ba7eee84317e742ae16569f4e7ef55871dce3e8ad496 2013-08-22 02:35:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-288674819f672bdf49db97f9c537b2cdabd3743cbbefefd6bc9180074012280a 2013-08-22 02:07:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2887909768623bc65e6b6a77ecedeaabeffee88a54fd06df866e01184611bb61 2013-08-22 01:29:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-2887ded28608155a925f8d523684b01d6d9db09f5e54c90c9765e2c03dbf91fb 2013-08-22 02:10:40 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-288991d1b5c735d439a9f62f2df957d1ae1910586b88a8c361ac6efdadb28a9c 2013-08-22 03:42:16 ....A 708448 Virusshare.00085/Virus.Win32.Sality.sil-288b9182e8c1e3e2f4d7bceea55748edb4b07639fe1b36fa91d7497fad4e7f43 2013-08-22 00:23:54 ....A 880640 Virusshare.00085/Virus.Win32.Sality.sil-2d4d769ae52851fbd0251bcaadd7885dedd609f97b3afa46facb3f0485113e8e 2013-08-22 00:14:28 ....A 185025 Virusshare.00085/Virus.Win32.Sality.sil-2f619cdea23ec1d973ad661474be47cabdcb7b459adf88fe659d81dcd33f280f 2013-08-22 00:20:00 ....A 1114624 Virusshare.00085/Virus.Win32.Sality.sil-34860d938d797938c21fcc835edf0571c263a559fb034423e9e88d80621022fa 2013-08-22 00:13:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3488ea0c71e6b8b599bb4b9dc7657e351c32d574db3310121684843570a11326 2013-08-22 04:34:14 ....A 75264 Virusshare.00085/Virus.Win32.Sality.sil-3493575a6182f372c9d4996cfc499c86d9ab0cd563945519bf9a50bc4fb37eec 2013-08-22 02:12:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3506b88b110bb6a95fc1e18dc12265d3ea251ea9fd9abaca9e2ed6d84a403024 2013-08-22 02:57:10 ....A 173568 Virusshare.00085/Virus.Win32.Sality.sil-35076774158a5141a9453e30bbd6f84f005973cc2a8113a58dff48d0617040c6 2013-08-22 03:14:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-35162156c6ac79c17e2f68424ee37f8ab3a7ec6234f0393f919cb56352b994ff 2013-08-22 02:07:52 ....A 115968 Virusshare.00085/Virus.Win32.Sality.sil-3519bf7228e14b8c1c2ce9c0a352f04259adba7f6b1bb4ccdf7bd4213247f8d1 2013-08-22 03:10:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-35207c3efda5b1bdaa180a253daef3bd2cfd8c2574a15d0a1f37cb25b62fc5eb 2013-08-22 02:49:34 ....A 249856 Virusshare.00085/Virus.Win32.Sality.sil-35346f8ca97ff69f5235325fa01725d359be503db7f49fca8c440d687b90cb1d 2013-08-22 02:30:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-353dee959557dec3fc1669057e90eb402bd74f8335aa827cee4ba8865f845497 2013-08-22 02:41:22 ....A 390656 Virusshare.00085/Virus.Win32.Sality.sil-3547fd1146e159db0689b3b64909c8b4232e96110f1d6ee4bf829f042e80d74a 2013-08-22 01:41:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3548930672a826c529b642c8cdc5a467d0ec3fe54fa67fb2dee3ae70741f7a9d 2013-08-22 03:48:06 ....A 99328 Virusshare.00085/Virus.Win32.Sality.sil-354a3296e36993d216856335fc035b7df98faed7e5988de5357ef017151d4c01 2013-08-22 03:15:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-354c1354513dae37d078e100fc4b264b8094d6012d988025ceb5eb62ab0755de 2013-08-22 02:09:06 ....A 799662 Virusshare.00085/Virus.Win32.Sality.sil-3559dcee0c9def46b0ec4edec2d20969946754639e5d0bbe53d3a1c438e84651 2013-08-22 02:52:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-355f348ec228f8e90cee1f78ae039817d669e52da0a735a9163c88f046ed5027 2013-08-22 04:04:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3564ebf7241847e10203e162e6a2daf1c4778b60fbfd6b78e6c78b0870f04306 2013-08-22 04:08:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-356630365eb390f27322e4f002383d659dfa4df53cfcb88a6f10b3ac75015db7 2013-08-22 02:51:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3569b0c6e905c5c06971b0b5cbc57c7beb1c87d6a827d6778358f44a29cb7005 2013-08-22 03:53:38 ....A 114688 Virusshare.00085/Virus.Win32.Sality.sil-357003306207d7f5c64e1547b2586225fee01e60748f97cdb1bde2f5abb08ba0 2013-08-22 02:15:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-357be3233cbb67d6cf179875aecf63a5abdc6b3d406bd7375c8277dc9918a4fc 2013-08-22 02:36:56 ....A 914333 Virusshare.00085/Virus.Win32.Sality.sil-357c441b4c11d02762fc7ceb76afd54f1fd5d8a1ef50be56ce92dc66cacde8f4 2013-08-22 03:48:08 ....A 581153 Virusshare.00085/Virus.Win32.Sality.sil-3580e60eb3c119a2f51a25474b59861b20f3ec3cc583a36410edb8a6d80482e1 2013-08-22 03:06:06 ....A 485355 Virusshare.00085/Virus.Win32.Sality.sil-358457a531945d9aa8afea039f5b6d39ed1a478de0c0d36802079dea5e0e9aea 2013-08-22 02:00:50 ....A 99328 Virusshare.00085/Virus.Win32.Sality.sil-3585cf10e3e560ea6fbe5bc4efdeb455b829f4c3efe28e356f3eda07203e58dd 2013-08-22 04:54:08 ....A 122880 Virusshare.00085/Virus.Win32.Sality.sil-358a30ac348eb8ab744090060991bdde57a2b4961e4f21cc794b3532bd64c7a7 2013-08-22 01:46:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-358e6bdd14edbe0038d3010b54ba07e39a96b1151dcceffed7e44e0b9249a639 2013-08-22 02:04:24 ....A 2922892 Virusshare.00085/Virus.Win32.Sality.sil-3591b185dcd16712ef8d3178fc0c019faee730621df9a0dcedfad7c8e99b97b3 2013-08-22 01:24:44 ....A 114761 Virusshare.00085/Virus.Win32.Sality.sil-3596d894811d65f22bcbcd9a36711da4387df4ed1aca77f28f67d69f67735a55 2013-08-22 01:43:18 ....A 203632 Virusshare.00085/Virus.Win32.Sality.sil-359b3db57d3311bfb775f3cd551bc9e287092f5f192d6f9b56b17aee5e7eac70 2013-08-22 02:56:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-360d5894f01236e121abddbab614331375440e06d9eaa4ebfd75464ba278c0d3 2013-08-22 05:06:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3625d7be301afa32e156b15235819b87714e9de313bf72ae07067c7105ebfb64 2013-08-22 02:46:50 ....A 167920 Virusshare.00085/Virus.Win32.Sality.sil-3626981a301d020b93a6a2d9ff2144b934665b79fd2fd050fecab8ff478aa91e 2013-08-22 02:37:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-36275b7779234911a5263e8d8e2c23d620fbeb65e44ff690ae96fb1e17dd4c05 2013-08-22 04:51:38 ....A 166960 Virusshare.00085/Virus.Win32.Sality.sil-363016a6aae3a2b9d036b878b38e9e7eb7eeb32396b52644ceeb6719d04f9a0d 2013-08-22 02:14:10 ....A 231408 Virusshare.00085/Virus.Win32.Sality.sil-36335375525b7a2d816b6c3ab94a0d396e122022d0a3b85e754f729b59d2244e 2013-08-22 02:48:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3641793e96cb0844048e26c0cbb2ee41b1e3662b0cf9b9f81fc25dd8fa8c07c7 2013-08-22 01:30:32 ....A 173991 Virusshare.00085/Virus.Win32.Sality.sil-364b0dce0f5255fbc7df0ec241a1eb268d58b91f3da79629d77f1ae4ad2e8040 2013-08-22 01:41:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-364d54f2573e3275a064c938b21b38d426e87732b849ceb4671f00886c445387 2013-08-22 02:02:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3657638e02c8cd54a5259b13ed2db85440159d3362912f0cb31849e634cd05b7 2013-08-22 03:11:32 ....A 270392 Virusshare.00085/Virus.Win32.Sality.sil-365b7d39b0529a28a81271dc0385b1fe15820b3043c0c66cf24f36c1c1b62d58 2013-08-22 02:33:42 ....A 512000 Virusshare.00085/Virus.Win32.Sality.sil-365bef73dd913b90ec83d6537c3e32aecf1ed37011da4ed3da1ef7ea64673b75 2013-08-22 01:26:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3667d0fffaecb6ff8e55625db96aa266184757aee8f7d4cd6033a549d99cf6b1 2013-08-22 04:34:28 ....A 103424 Virusshare.00085/Virus.Win32.Sality.sil-36729b46a7129da8d0ed4af613c83078c854f4007c6ae7f89e519fc609c85d9e 2013-08-22 05:04:22 ....A 130787 Virusshare.00085/Virus.Win32.Sality.sil-3673b3e9aeb07de95ec614af71252cf1dfb6d92653cb5860b43d854d971bd9e5 2013-08-22 03:20:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-36784be8fd599bf249b1dbe8fa8e424b4ee57af0a8e748a35f049d2abfafad39 2013-08-22 01:31:30 ....A 1903208 Virusshare.00085/Virus.Win32.Sality.sil-36890e23110d90ae966f7ad95912900bedfbf34db7c344ce9d5536fe760b94f9 2013-08-22 02:30:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3689ca8b6ff5ceef12b2623e9f91662f34dfadfcd1f5715495c454b8addeaea5 2013-08-22 02:52:30 ....A 475280 Virusshare.00085/Virus.Win32.Sality.sil-368dca65714afe3ff2bd93fc26dc1c3501f2b7975a7c3b4992427e653031016e 2013-08-22 03:06:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-368e687a740ad5805bce9e8431b206d61082b711e42015c176ed2b769145b083 2013-08-22 02:53:08 ....A 788344 Virusshare.00085/Virus.Win32.Sality.sil-37012d39e2540bb50a9872be342346b179a891558947bab8bb9f73f210238034 2013-08-22 03:19:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-370221dece745c20e725339fcd7eabb4693ccccf88ec752bfa65e35a345c3928 2013-08-22 01:40:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37031e6490cbde003d2a4e8afa9aa324a72211c5dc811cfcda243ce029e69a9a 2013-08-22 02:24:28 ....A 1072128 Virusshare.00085/Virus.Win32.Sality.sil-3703ce1269dc5b3c3649cc2fecda1ff590e5bb890957b74599d25dfb6abb75da 2013-08-22 02:48:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3707ea10c6a1f445ccff8d2a75f7e694751da3efa4ddae78727f924507473677 2013-08-22 01:28:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-371d4336f4548518f40578d48af0405dc23efe64ea4019e10c1f6c0dc5a95ed1 2013-08-22 01:57:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37221bf2b90533c22c7a9b4bcaeba47d61f9df979a17e1e5c29d4a7ddd5edc85 2013-08-22 01:18:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37365ec8fafacb46d5ad52aec2ef6b2ae709110fd0fad42cd3bf2d005e35bbb5 2013-08-22 02:28:46 ....A 171519 Virusshare.00085/Virus.Win32.Sality.sil-373917495d12ffc4cbbc0db07930473acd6452aa6d070dc39cbf49aa338dc8bb 2013-08-22 02:31:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37440f88c2b64c42f220b8722007223ed91ea9806cbc6356fe8fff308d60fc5d 2013-08-22 03:30:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37463c656deb92a3aad4ea5ffaa553b24db064cdf6bc5a3b4cdb453cf1ba3c24 2013-08-22 03:02:30 ....A 655026 Virusshare.00085/Virus.Win32.Sality.sil-3746f25881df850b2d088814349426cb44fa4594c7f51b1c47fd31209548e5f4 2013-08-22 03:51:24 ....A 106569 Virusshare.00085/Virus.Win32.Sality.sil-374caf8d79af25b26aa5a9f5fb558e260481966746859e822b78fd030f31c0c6 2013-08-22 03:05:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-375f6e1270fd8ec7faedbed2fefcd4cd847ec000a9df46ade15728748752d22a 2013-08-22 01:56:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3760876579d618a709b34c08f68d094721cc78743e605c8d9d6ed01d7e5f881b 2013-08-22 01:27:32 ....A 504160 Virusshare.00085/Virus.Win32.Sality.sil-376b84d992c00d02f8854a74b62e2d55ff5b1882d50950cfaa0166c3895144b6 2013-08-22 03:04:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3773bb1a0d4d9a206ebb6f28300698c3d1fe4292bdaaa01351939113d74cd052 2013-08-22 02:42:58 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37895a0073a8bbbd05b2e4543e22c567b23c644d68572d852796593fb2fc9668 2013-08-22 03:08:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-378b778480ef542a7226a5dffed80fc7202b32a91ad74841bfd1166bcfea763f 2013-08-22 04:02:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-378ee6ace8f74e01ee695366b2dba99b62cd71c6445ae81c7ce2a06cd2b6c798 2013-08-22 02:48:42 ....A 222207 Virusshare.00085/Virus.Win32.Sality.sil-37902a2e3334d41067c20f135a3b1d6d687a58eeaee36f90cc57b58349c016de 2013-08-22 02:43:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-37952a7b5a4ee4ade5bcdb18040359c64179dd20e8a4343b75289cd47b9b33e8 2013-08-22 00:30:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-38065af8b6dd7b2f43b7b96bc7deeec074280ce6eaedb3c6e6c3da9993aab881 2013-08-22 05:02:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-380951c5632ee7fdb3bdc1fdd1de7e27c2cfdf363f80c51568008ef0a33280e4 2013-08-22 02:16:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-3809b9b659469d983c6af5da9551dc8d2cf628a214b763f56879215d7ff023b9 2013-08-22 01:28:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-38174b65aa2b981a1c820b2cb12bc18172e8f9bcb50427d10564d7f73c750060 2013-08-22 05:03:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-381851c2405448b71016b82fa56e8f8fdab787ac676410268bb51a0f5b8b5413 2013-08-22 04:52:04 ....A 121879 Virusshare.00085/Virus.Win32.Sality.sil-39471eab72b007dc37d0b1e443e5aa2dd9824ab8e39ff2a1974ebee8d99a9e17 2013-08-21 19:59:40 ....A 742736 Virusshare.00085/Virus.Win32.Sality.sil-3a29939b928d76c33c6ac86f2e2af365e862bc1792d235d92cb708eea0920361 2013-08-22 05:05:02 ....A 396800 Virusshare.00085/Virus.Win32.Sality.sil-3ce78a9bfb4b05228f808f7aa61877fe4da9cff10382510fa1b3e1df0bfeb478 2013-08-21 21:54:50 ....A 192512 Virusshare.00085/Virus.Win32.Sality.sil-4317ef8360288279219f52100553ba41b671060125455564cceead14d4d3908a 2013-08-21 20:50:10 ....A 180224 Virusshare.00085/Virus.Win32.Sality.sil-43750754d0da42c08a721b617df3863eda2cb851b1a2a2468cad1e164bf2bb1b 2013-08-22 00:15:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4443c8bdf29de6cba4b514360446c4ce0065ad6eb739d48b568b3739a0bafbbf 2013-08-22 02:58:48 ....A 149120 Virusshare.00085/Virus.Win32.Sality.sil-445060f941d3f816412493bb9332a0b0111e99c5217b4a28bb614b013fdfdb2f 2013-08-22 03:13:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-44549324781a8c9e36d3ece0028485007f19116ff70024590286edad9e9a5b31 2013-08-22 03:48:10 ....A 463360 Virusshare.00085/Virus.Win32.Sality.sil-446fdecfe0438e2ae73f64cb1208a7150ee35740fcf281d019f3bd312eb3b8f9 2013-08-22 02:42:10 ....A 826096 Virusshare.00085/Virus.Win32.Sality.sil-44762182a2bca2d67f6118b403f8e709c7e855e2984f6383630d47584bd9847a 2013-08-22 03:43:58 ....A 118784 Virusshare.00085/Virus.Win32.Sality.sil-447f69a7ce78ba304f484f8ee5b0973bc3883b69e5f1af2b644def523fc3b06f 2013-08-22 01:54:38 ....A 125975 Virusshare.00085/Virus.Win32.Sality.sil-44858dbaed0ce2cd224f1f333dbaa2f42a7e38ffe715409e1aa60372264847bb 2013-08-22 03:30:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-44871cd401685cdcf9d0c60fab60c39fd73ac10a2ad6a0bc0321bef73cb66861 2013-08-22 01:22:14 ....A 80896 Virusshare.00085/Virus.Win32.Sality.sil-448796bf26445c230024d2b01959e8c830bc6ea1977aa0c463a8364f1446afdb 2013-08-22 02:22:46 ....A 98816 Virusshare.00085/Virus.Win32.Sality.sil-448dd6d89f8ca5b0a34e75aeb35d634cc084b34e5c5c49c86370b517b2faec33 2013-08-22 00:37:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-44962c6eeb960e9f9e69e324af0b9ad0e6d70b41cefb9e697224639e48e3b21e 2013-08-22 02:14:20 ....A 101488 Virusshare.00085/Virus.Win32.Sality.sil-4496ff93a6e51a129931841d28b248cb6d96ab6d95f34a3f62e1e28116ef02fb 2013-08-22 02:35:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-449f3a9d2bd774eb0141b95c8f00b98f9a346a47ee56b4397829b54fd95c57c7 2013-08-22 02:00:48 ....A 4717824 Virusshare.00085/Virus.Win32.Sality.sil-449fb02ce4a76b7ca0852053495258aacf22d1e4c9470ead2d5b62a571616f26 2013-08-22 02:24:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-450149584d1bd414408c78f11c33587be0c7181a36550faf7fe8160fd3ea1720 2013-08-22 04:58:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-450cec52060fa1ba4493b920b18fc3c060b5cd7587d345111fc50778f936b3d1 2013-08-22 02:17:40 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4511fadf552f4c3fc2a04811f53e54e1ea3503f51861458d4b849f8ee753f9ad 2013-08-22 03:23:18 ....A 135456 Virusshare.00085/Virus.Win32.Sality.sil-4515166c7d75e1da286e3b5613cb7d2e9ebbaace18f73dc62142f617d7a083b2 2013-08-22 01:26:12 ....A 1338673 Virusshare.00085/Virus.Win32.Sality.sil-451ab4077342d90b41217c46b663e5cb360b6f1ff2b611bda9de845723b896d3 2013-08-22 03:58:56 ....A 198712 Virusshare.00085/Virus.Win32.Sality.sil-4549eff84aa7e6d73b5763d7256e7a816ac7ee6dfeb0ee7f6c10c4109c14b042 2013-08-22 01:26:10 ....A 526144 Virusshare.00085/Virus.Win32.Sality.sil-4556a543badbcecc0f237403bbb72a969bf174672a1eafa44fc0e44fbbffdcec 2013-08-22 02:37:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4558760a73a62073167ca4a5b28cc0794a91527cf5eb6ba34f810e49f59b4856 2013-08-22 02:24:58 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4564d11f1442279f46d4829d8e8fa4270717bb5f9aa961f26095ffc400f0b038 2013-08-22 03:55:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-45680f5caa4d0dcb4e9dec45d9d57edd332ad40aa86174dff275b045e8b4e504 2013-08-22 02:12:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-45732a3b29e1e52a1039b38f2d73f8b17f453d9f3c6cce74354902134f6c43f1 2013-08-22 01:41:00 ....A 393216 Virusshare.00085/Virus.Win32.Sality.sil-457424f005060c30ab7ba920b0bd1239048748e15676a5bda6992a82387acef7 2013-08-22 01:21:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-45861a9941abe07751098b2d3bb922b7e356bbb39a59623e95d7fbef30445a2f 2013-08-22 01:51:12 ....A 432792 Virusshare.00085/Virus.Win32.Sality.sil-458b796898a8101619d1a4cf68b8d567c34df0ca6209daa78b1db0dfa47f5b45 2013-08-22 03:12:34 ....A 99328 Virusshare.00085/Virus.Win32.Sality.sil-4601f0f54b90f4341c394c4a309de5a4d539c17fe5aec41bc4ad6c7c44c16856 2013-08-22 03:41:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4603f888a25535a134edbc4a53345e0dacbc56797601c2143dcdbd9d999fd6fd 2013-08-22 03:03:16 ....A 6876768 Virusshare.00085/Virus.Win32.Sality.sil-4607d62c39f5c28656834cfaf0d4d41cfd0264e617cd5ba6251d4d947e62e63e 2013-08-22 03:43:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-460cb98e7a8446c1abc1308d3c4ee3348127c5b5a85baa01c386eb28d0a38e74 2013-08-22 01:59:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-46114417f2e89053ca5317a5b92e94d4889d474f17cbf9ece5f91c13f47c0ea4 2013-08-22 04:39:32 ....A 224763 Virusshare.00085/Virus.Win32.Sality.sil-461704154798d10a23d282f1a06483e67122af750f3e5380f8fac99fb4f7cbf7 2013-08-22 01:40:12 ....A 130275 Virusshare.00085/Virus.Win32.Sality.sil-461dc6381c07f8d93d2d2fe58120db103f580620a1ce00e5d44dcf9eb7f7a7d6 2013-08-22 02:54:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4620d206b5c7ad6405919a2bbef9a3fe55998aaa628d7097696ccd2e7980ba17 2013-08-22 02:33:34 ....A 243335 Virusshare.00085/Virus.Win32.Sality.sil-46290fac1108b2898e8339ef302f08e79125e3287fc1c3e214c0e2c90bd19c8a 2013-08-22 02:58:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4633d708922f78522158245944e81acc07e21076991f1315327ba0e3666944e5 2013-08-22 01:37:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-46435722485c7203864c710de76933d234dfe6d8d6f123b7363870d58fb31723 2013-08-22 02:19:26 ....A 130787 Virusshare.00085/Virus.Win32.Sality.sil-4647a828ef9283a922cb741015b70cc5b227f32899dfd331269b959b8fb775b8 2013-08-22 02:06:16 ....A 1162240 Virusshare.00085/Virus.Win32.Sality.sil-464d78bcd9bae0858d12c6f4a42e408b6c7f8722bbc8ad6a1d1caf7b1b195cb8 2013-08-22 02:41:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-465142ac4669cb5d28cf6d4a476a28e434d583ff3c1f03c09f35d487a7f0d86f 2013-08-22 02:03:02 ....A 219672 Virusshare.00085/Virus.Win32.Sality.sil-4651e4867460cf746c6e983088c5ff176fe89845f2a6d7246fde5366d636be24 2013-08-22 01:58:32 ....A 166424 Virusshare.00085/Virus.Win32.Sality.sil-4653cb8bc221dce86460e81b1eda0da535475f0cb84c722f6e4996eeddf94e10 2013-08-22 02:44:06 ....A 236681 Virusshare.00085/Virus.Win32.Sality.sil-4672e1fd5ce2e2ca1a678604f384ca7fbc024a9213aaa438833a196f74013ff2 2013-08-22 03:15:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4682f21a26e1ad40e7bd0f9edeaae3aaf7a91a5bd477f1706823c022e51d9827 2013-08-22 02:59:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4683247e3a907c1d7f708519276f95cd60576ff5c83d9ca7fabe48b27e5031c1 2013-08-22 03:50:10 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-4686ae1dc4e4500102044538edc60dc5b8c9c162c9a07b975ce11e664f30c676 2013-08-22 03:07:44 ....A 110728 Virusshare.00085/Virus.Win32.Sality.sil-468f5cd81dd02ee879b137a333278f9a34332a9541b2e29bd51c5454c98f0c79 2013-08-22 02:31:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-468fc35ab87528d6dbc2fb954f5631522fc44766b120cde911c6611b9d87c3d5 2013-08-22 01:52:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-469b58e40e3547a8e847c495065a781bc0babafcb53703536413f67aa77b1c78 2013-08-22 03:25:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4702b66457edfdd4cd8b2eaecd81af0f21100a15ec4ea08591ec6e4b014a349e 2013-08-22 01:43:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4704d576ac96497b9c41453b8750b4a300f667e3b231b56e568a80192819de49 2013-08-22 02:12:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-470571e082129dc11fc22442dc7bb6f6eeb99b2f95aa547958def5ade5bc4d16 2013-08-22 01:24:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4717ea158968cf0d3c19f2791ea286580d49fedc65a5491f14ab85b490ebb4a7 2013-08-22 02:52:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4718a38fa720bfb6d36093d4ce9a3d0d87bd33c091f396b79caba9dfa05de300 2013-08-22 05:02:58 ....A 171519 Virusshare.00085/Virus.Win32.Sality.sil-47256788894bcf1cd7b2508e5b54e3cc4193982265eb602a921062378736b258 2013-08-22 03:05:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4729f99e5a855867fb8f0f8cc18c159420b1e41a0830dbf312c539b5b13cb637 2013-08-22 03:00:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-473e3ff80ebf55de41dfb38f0c5237181879d382185fb12555915ffc04f351e6 2013-08-22 02:37:00 ....A 240128 Virusshare.00085/Virus.Win32.Sality.sil-47420ef5d23c256aa92ce307721f9fed5469386a636ac1a52923105f08afd31b 2013-08-22 04:02:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-47527d038e53ccd358743af54005e973136361de7b0950658891d5c672463a9b 2013-08-22 01:39:28 ....A 143360 Virusshare.00085/Virus.Win32.Sality.sil-47655394ef520766b3da0acdd367bdbefb09ec4c63e3a2778f8c3c06f78c8067 2013-08-22 01:36:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-477048efd012159d6c17a16629cafa8a0c44d3e9de3a9a62c634386a836687dc 2013-08-22 03:06:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-47761ba93b3abb5273fdf5ec6fe9ac4c36d4e71247d34560e4d5f3bc6b7b94ea 2013-08-22 04:50:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-477642dc9a8e37ab4a7dcef7c64fb82cbad4735911b76d82185b038761d9c274 2013-08-22 01:25:30 ....A 159744 Virusshare.00085/Virus.Win32.Sality.sil-4783307531cb5f4e3a62b9e615cfc6b48372a09d577ad4a8cca3b1ac28446b06 2013-08-22 02:45:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-47947bc7e30e62aa8cdd85dccb0740c94aca6e9668af065a442c8157899837d5 2013-08-22 01:18:30 ....A 136704 Virusshare.00085/Virus.Win32.Sality.sil-4795eee75b2f25c6283a8f673c24a9882eb0cfebdca1fc0d3561944024f6dc63 2013-08-22 03:35:46 ....A 232825 Virusshare.00085/Virus.Win32.Sality.sil-479775dbbfb96c50f358816d5fdf550340030977f9e024bb84a22d32f21ce8af 2013-08-22 03:51:10 ....A 189488 Virusshare.00085/Virus.Win32.Sality.sil-479ba5691157ea573c388a2bf798defd459d85dd959bfa1a7d8b2274a2826efa 2013-08-22 05:04:14 ....A 77312 Virusshare.00085/Virus.Win32.Sality.sil-47cfc772e90022a34d0010729eb537a621c01cece6a8b626e7d8b449867d2036 2013-08-22 01:41:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4801ab451e1f1d54ed1916f26288ac3f564607c49857c83ec5bac364526efe23 2013-08-21 17:17:24 ....A 647168 Virusshare.00085/Virus.Win32.Sality.sil-484044749a1fc365f74d441a7d5d6833ca6f74f12ecb40d0b210924e96f9d472 2013-08-21 17:18:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-4848467dedfa6c4d6663830c6ce50ca75bd72bf3f0a1ca1108707d2db10413f0 2013-08-21 17:21:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-48490fade54d4ae64927fa9377c1822413300b20d8fca4f495c29c293682f532 2013-08-22 01:50:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-48a9b5ee721a335dba398efa828a3228f33e0829373b05057ab44a0c0b0981af 2013-08-22 00:01:16 ....A 800408 Virusshare.00085/Virus.Win32.Sality.sil-48d811fd574c8c1580defaf0bd07508a935af3e2f928a574be2df92abf43f517 2013-08-22 00:19:50 ....A 172543 Virusshare.00085/Virus.Win32.Sality.sil-509ea0dc2aaabb88ad7147b021d9d09250226af63afcce09cfd969ec59676adb 2013-08-22 03:48:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-539004dea854c856dc5feb766a2fbbbd0daca685bf2a01fe70cde1053812d379 2013-08-22 01:39:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-54035a151bc3931f09630ac0e0d3a3059c9d7d6c01c794cfa4f36df69f7182bf 2013-08-22 03:07:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-54126e89a8cfc0630a5995271dcf398a47a1220af72c02e025fe2f328c1e501f 2013-08-22 02:51:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5413a6a44307e941f5e049f531b5443455016d83fd1dc20603e489f4ac6272bd 2013-08-22 01:40:58 ....A 1606248 Virusshare.00085/Virus.Win32.Sality.sil-54265dab7c37e545e2938211d795666221db8730c46f7d9ecca2a814ee8640f5 2013-08-22 03:39:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5426ebbce7f6c1c9ff4e47315bfca7047d5c70b6ec5aaea289cf285fd5d6e2fc 2013-08-22 04:01:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-542aea612a0d8b89e3bfb71d8d29515896a963953ee5785c0606d29d226ce4f6 2013-08-22 03:05:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5431560c489176c584bcd19ca7fc757f88e6508e536e4f42c19687713e1dfe9f 2013-08-22 04:01:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-543ffeef9ee12848b77abe8a935d887e425d41a8b854d92053fc582f3d84e349 2013-08-22 01:36:26 ....A 688189 Virusshare.00085/Virus.Win32.Sality.sil-5441d27321600a2fe607f027fb0dbda1f04cdcf61c978a6bcd6a6aa331d75335 2013-08-22 02:07:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-545afc4dd2777f917c43dfd849c7562295d6cb5d6b7858bbc97a53cb6b42e4fa 2013-08-22 03:07:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-546a3d55c525d3ff953ca2b5a3111012070849ad919977426a7a4e567d5e80af 2013-08-22 05:06:10 ....A 199685 Virusshare.00085/Virus.Win32.Sality.sil-546b13db12aa8b6a35feb46018c31c58efd4dc9c78199a70ed2416eb9dcaae41 2013-08-22 03:00:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5479411b0f79f1ed678a84dff0e07dd63df0a5e784594879fe7ca24117e1433f 2013-08-22 03:35:18 ....A 189728 Virusshare.00085/Virus.Win32.Sality.sil-5490fd44fc33295941799019c173513462d0e70a096bc455de78e4b7f52af687 2013-08-22 01:35:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5497e9d17e9f27c975b8289e1faa2db6db508144be75805f1d19189bc754b307 2013-08-22 03:13:34 ....A 182824 Virusshare.00085/Virus.Win32.Sality.sil-549fa168d08b7ca6f4561601843828d6c7b6fbda91053d15a3348cc4d99bb291 2013-08-22 00:26:00 ....A 782536 Virusshare.00085/Virus.Win32.Sality.sil-55002ab35e391459302903e85b3af9478b94dfede52a86ea140771249b83ca2d 2013-08-22 03:10:02 ....A 1106944 Virusshare.00085/Virus.Win32.Sality.sil-55129c0572ad2c675795599635249e7a1f890a181ded8c0c4082dbfd3b90088f 2013-08-22 03:06:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5512a63fa2493465f52887dc7bc0d31b9d123f636f769c39cc6c6f9336d3d737 2013-08-22 01:25:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5513aed66fb05028bf5d7049061adbc1fe9a88ef54f9cc8452f4e395be35d6d3 2013-08-22 03:17:44 ....A 1404928 Virusshare.00085/Virus.Win32.Sality.sil-55200763b7f3d09fd0c21deb35e4303035f02a53313c6d66623375ec6293151e 2013-08-22 01:34:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-55204897dc2155f8b52d1317b68e6f3cd6cb9a1354833eb5d8eacc130d6dc4bc 2013-08-22 02:08:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-55217511905d3e63ea9463c115bad19e6bdc1475a588ef65b8207905972b53ee 2013-08-22 02:27:14 ....A 225792 Virusshare.00085/Virus.Win32.Sality.sil-55261a0377d9af18c34fa334e74533e1d459a82edd21a1b558a160404cfe875b 2013-08-22 03:32:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-55272ce77cb61f288c84c35b28e5772e3cee79cc28fd29b1ccd054ec656470c6 2013-08-22 03:35:26 ....A 177167 Virusshare.00085/Virus.Win32.Sality.sil-5537f94eba3066d06570ff45d147cec27b8de840b0063e381d041e4ff5df6ade 2013-08-22 02:21:30 ....A 249856 Virusshare.00085/Virus.Win32.Sality.sil-5542641f7e0fc101c80d354e7da7aaa985ff49995635c6875eb0d56f512a0793 2013-08-22 03:53:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-555220257ad6662ddb387dfea5a6444fe3f10d125b776ed4c2e1fcdba54b7765 2013-08-22 04:46:58 ....A 186320 Virusshare.00085/Virus.Win32.Sality.sil-555b57d1fdf8a7842fd965aba4386ecc75bb6846f468925a7d6371fe17b91213 2013-08-22 04:57:50 ....A 331639 Virusshare.00085/Virus.Win32.Sality.sil-555de876457ccf146f9954c251db00340f5463cb50023f59302b7745f9731ecd 2013-08-22 05:06:40 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-556afe065e37d07089c8ada19509267fb435c720bc37e61ec17f6635c61d5c27 2013-08-22 02:49:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-55719778ab653e1f703241bdb3df0766487f47bcad86b5e1c125b855a2ee83d1 2013-08-22 02:07:48 ....A 163840 Virusshare.00085/Virus.Win32.Sality.sil-55787b784d71f1d2f1a1b38a24977c7c15885ca47dc14f4a574b43e390aa76d2 2013-08-22 00:27:52 ....A 1861120 Virusshare.00085/Virus.Win32.Sality.sil-5579e01f2a93e49ae63b6ee0c1e40613845c20524e5b66cee9dd35811bb23586 2013-08-22 03:47:06 ....A 184320 Virusshare.00085/Virus.Win32.Sality.sil-557a2446c8e29b8332ab17e4e8adea3196cb356bdca28eabab98cd0bb0fcce1f 2013-08-22 03:13:42 ....A 573440 Virusshare.00085/Virus.Win32.Sality.sil-557b009e832d43b9d8c8ea4bfe981dd5b8eaba5648bccfce1d3a5565fb8a6dd7 2013-08-22 00:28:48 ....A 167936 Virusshare.00085/Virus.Win32.Sality.sil-55834f816f8c3af6e7ffee829c07a67cb52e7b1fac216cf6a7f5fe81b90eeaf6 2013-08-22 03:26:50 ....A 167424 Virusshare.00085/Virus.Win32.Sality.sil-5583676a0e02fc6098eaea05af0441fca2ab090d0eff4965399fe90edb83e9a4 2013-08-22 01:36:10 ....A 380472 Virusshare.00085/Virus.Win32.Sality.sil-55893b856f913dbc45f9e12ec73874fea1c29c3be2f8d203ff9cf2fe58da718d 2013-08-22 03:08:00 ....A 171519 Virusshare.00085/Virus.Win32.Sality.sil-558cee288c4b3f7860f8d1f663edd43ccfe890acb77d914eb65b038fc5eba3fe 2013-08-22 03:18:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-55917ca9ecb2f47fd9d7c2bd5d704b28f0ca1ce4d5e40e7e13cbcb0f7263d2a0 2013-08-22 02:04:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-559eb61dc2a6ed348c5ad5af0a04dfed7e57a3342bdcddc71d402134d231db7a 2013-08-22 02:53:18 ....A 390576 Virusshare.00085/Virus.Win32.Sality.sil-5602961be6b99d7b32d5261321af85f71d326cf774fdac87e06bd708af6355eb 2013-08-22 02:39:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5607c7668274c39afc785553ef29da51bd8b51a656a313ce911044580fd083ec 2013-08-22 01:26:26 ....A 693760 Virusshare.00085/Virus.Win32.Sality.sil-5615c30e176631cd8f858a62948a86086b90ba67d754728693f2355c737d5112 2013-08-22 01:37:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-561745d9eb8995e8ccb9208086728816bf3b39831a1925e108c477e197f99f1e 2013-08-22 04:54:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-561a7272331bdb46ba9a4c8f44e3749e93c41f75d1c709f3e518b36f9ef95508 2013-08-22 02:09:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-561d51f58eaf453f116983953b37822f819d61c9f7bc2ddd7e4e3c35d06a177f 2013-08-22 02:07:52 ....A 471040 Virusshare.00085/Virus.Win32.Sality.sil-5630f85cbe505670af3961ea2d744e9b35f8d872028e417487fa812b04d3e1a1 2013-08-22 03:55:40 ....A 1204736 Virusshare.00085/Virus.Win32.Sality.sil-56402c0fa103f42e981af1ace8e20a56cc926458993fe631e1910016d8896419 2013-08-22 03:40:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-564233b10ea855965e12f04c9222814777aace322bdc8aad5b18d48e490d418e 2013-08-22 02:20:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-56668b464670a29af38dbc7e72ee6503367f2445dd183a3955623fea4bd1ed6c 2013-08-22 02:09:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5673bc78f8b3cf7c86f7408f6db2a3da477b9794462a7810f5a1d2e7e6fcd28a 2013-08-22 02:40:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-56779a7eae05c6c10e20f506ab48a6eed888b222f57e707fe78a410da634bc04 2013-08-22 03:42:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5677a90869b01355cf3aee4aba0efab403b8c66c248871fcb01235338f514df5 2013-08-22 02:47:14 ....A 1121280 Virusshare.00085/Virus.Win32.Sality.sil-568d67ae78ec9a9f5c996e720cd9cadfd50d3c86b0497c713ef263e09d5c3f7a 2013-08-22 01:50:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-569229aab33ee4a6cfe2af6eac2f4bc32db0eca0a523d1cdc80ef4676252e80a 2013-08-22 02:11:10 ....A 258048 Virusshare.00085/Virus.Win32.Sality.sil-569350abf7cade4c0ff4d4d9aa241f0ca6a2cc843c49a3bb6adcaf508c62d9e7 2013-08-22 01:16:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-56977e2bff149249b9e6d246e3254094be607080f3a7cbb7f1cc25942721dc28 2013-08-22 04:54:22 ....A 241664 Virusshare.00085/Virus.Win32.Sality.sil-56995ac73566ad0e6d39e6a06cbaa635a3ea866595297dde4afae52236821959 2013-08-22 03:42:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-569a01aeee601e24b3891cc9a7f724cd421b7a4a5598abd4d374b42ddb3f0f36 2013-08-22 02:15:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-569c7d5f71d96341f30f1e7a2aee5af3e2b69bb5458dee45a71393dbbc601fe1 2013-08-22 03:31:34 ....A 113560 Virusshare.00085/Virus.Win32.Sality.sil-5717fa93cd56fd951766f8dcdb6c4f178d2df9d6dfa177ec49da6dedddd02a8d 2013-08-22 02:41:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5723a1c637aeff360c46226a81e32dc97c2c52bf453672221231f0166b20a7d0 2013-08-22 03:51:02 ....A 148992 Virusshare.00085/Virus.Win32.Sality.sil-572995fd5b7a22a9a9bcb1b48a00681eeada288e1d9e9d3c9f0b6f8f31436f6f 2013-08-22 02:03:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-57337ae0ae5669e8e505ba9b84a856d93b390d45434651d49848630cd94103a7 2013-08-22 02:47:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-5734b2bc57179c803534854ddd12d9e83d152a0f917e86139592439382d99fc1 2013-08-22 03:59:04 ....A 107008 Virusshare.00085/Virus.Win32.Sality.sil-5741fc8300bc07d8e5aef221dd6bbc0d87ef976d1dec826d813989a3cbe9634f 2013-08-22 03:54:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-574cfda540ba799b42fd403ef18baa499586a4fc98fad39612be84b64f06ec88 2013-08-22 01:38:42 ....A 167936 Virusshare.00085/Virus.Win32.Sality.sil-574e971f34c87b70a7db1e3600be696e31d750099caa7ce1794cf40ece19dfce 2013-08-22 02:18:40 ....A 1070904 Virusshare.00085/Virus.Win32.Sality.sil-575730f04192aa4b82a7c603d8e1df119a1f3f877ffbd66a220a27e5b5ad8539 2013-08-22 03:21:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-575af660d70b824014e14feb2ab51ae81893110cf45b0a03f51a8ac72b957897 2013-08-22 03:53:00 ....A 119296 Virusshare.00085/Virus.Win32.Sality.sil-575cca7aaa46f127ef5df6c151fda5d2d0a58903d4eba90ed3ec6eaf07107205 2013-08-22 02:50:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-57648fed3c3d3de7714be2be6789dbb37c70f521ac333812ea571b58c5035e32 2013-08-21 18:26:44 ....A 99328 Virusshare.00085/Virus.Win32.Sality.sil-60ec46ad0fcd36d4878a7d81a97b6ec6228f7c66cea44d55f35fec2130def6f3 2013-08-22 02:25:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6241dae4aa06ebf5f68e93f7fa93b19bc193001754a0a099b4eda6a552fa7090 2013-08-22 01:26:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6245ed2ff2739f4a8a8f2b1187b25df036cc78bccd949dc3644908e5e1921afe 2013-08-22 03:39:40 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-624906b3d5fe3110f5ab373a5bb6cd4fccb69808c110bee87ac73ff5d27c0a45 2013-08-22 02:22:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-624b503086fa41d15b9476a23390e80ae7d879b734397963fac9ece90a777d1a 2013-08-22 03:33:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62586e44407eeb9595c3cdbacc1ab2c53b96d2e588655885c8a483e72136e692 2013-08-22 02:23:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-625ba3ce021a99a7b124826c3490e4f1398d7311c9089315cb5d51d8f52c610f 2013-08-22 02:35:40 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-62667bd765d64ebc67a326564451c0a3449e70a77d9e93decac6e4f3dfd20dea 2013-08-22 03:25:26 ....A 259584 Virusshare.00085/Virus.Win32.Sality.sil-62671f7adbe2dafb820c348409ba06b773844d67d6b785c98bea1c19a333c7a8 2013-08-22 01:38:30 ....A 1868632 Virusshare.00085/Virus.Win32.Sality.sil-626952b5e9a06b5cc24cd18299389736c1d4d2f6333597c81249ea30a6659d61 2013-08-22 01:26:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62703a79e4187911ae7ac277b2c0ea7aa170173642dd5982befec26c324ca6b0 2013-08-22 03:51:12 ....A 148768 Virusshare.00085/Virus.Win32.Sality.sil-628302537a9d39b0cb0a3fb3c7a2c0690ed4c4257dc9cd08db11861589d1fd0c 2013-08-22 03:02:08 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62886c54a5a631daea9d4e89bb616416d4e6af606098bbbc642ca82aae7fd23c 2013-08-22 03:37:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62945d51dfc0ac42840f3d2ae4b1e69d2bea2405ff79a3aad0d33040bf2206eb 2013-08-22 04:25:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6295fa64240c9ff21d631b17264f24bfbbdbd214ae4fe97eac17ffc997d6cbca 2013-08-22 03:25:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-629e45054f4853ff572f3505688c8ef601b27abc2e1ba8c2019c71a59f759229 2013-08-22 02:11:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62a7681ca9957a2793956363f71874610094b7b836cb2ace09623db43baa785c 2013-08-22 04:51:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62bdde282aaa1feffa2dd13c7982072639e3bb6f7b2a23c411ba048528e0a4c7 2013-08-22 02:22:42 ....A 118784 Virusshare.00085/Virus.Win32.Sality.sil-62c5b84a516b0807f3620e11f508d34ce0f6e2cde59d00cf073b1f06a5f8f7fe 2013-08-22 02:24:54 ....A 139382 Virusshare.00085/Virus.Win32.Sality.sil-62c676655365f0914e305f96f1937d4d4fd585e031ea3c913b4864ed32075ef7 2013-08-22 01:55:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62c87b5ed8dbe173ff461c38240f6f1946827f404d01b432732aac403f7c6c8c 2013-08-22 01:27:50 ....A 1155584 Virusshare.00085/Virus.Win32.Sality.sil-62d62b04f46d8059bbb2f04bec3a67640641cefe0e6675287c7b9ee02609ab3f 2013-08-22 02:12:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62dae328b7b7a6640b44d52691e56cb925ddaa1e861e096a3e3b3adca900f204 2013-08-22 03:48:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-62ec0d595c96fc03e17a57c1b2c6f4fdce04869373e0667ad6221760e7297405 2013-08-22 02:30:12 ....A 1341168 Virusshare.00085/Virus.Win32.Sality.sil-62f0522701c79a98982b81a5c41b990b9a2876903c0783ce8647143e8f77f75d 2013-08-21 18:38:00 ....A 60416 Virusshare.00085/Virus.Win32.Sality.sil-62f2727da3578bc6b1930c000a19ab4a837051ee6960c6c71f61ed1fea7ae790 2013-08-22 03:51:24 ....A 293360 Virusshare.00085/Virus.Win32.Sality.sil-62f36e7ff15bcea5fa87b187c73bad1df0aa32cbb5134efb9639ee9147ee6ffc 2013-08-22 03:50:00 ....A 767200 Virusshare.00085/Virus.Win32.Sality.sil-62f39660e8e17151552b95ed0c71dcbe4cca2a21687683a26b565b11de969bd6 2013-08-22 00:33:52 ....A 128784 Virusshare.00085/Virus.Win32.Sality.sil-6301b6176ae794871b105d32bb79b53aae1c394f46ead229058d8281155edba6 2013-08-22 03:25:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6302e25266258cc5a84e6075dcb3a45442e02c1b3acd281b0ea6915b04e00d8b 2013-08-22 01:19:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6303d724156f391eebc63e3dbc0d222e59d32eee91d41b4fa557a1dd4b19cf18 2013-08-22 01:29:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-630680a9812ba3dc65cef01021bc9abf16770c58a4d083b55e32a85eb5ae8e99 2013-08-22 02:44:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-630a629ee9c5127e901bb10627f24b1897ff6df035f639f7996d9d767271c2fe 2013-08-22 02:40:18 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-631448bcee4f229c3c6617e2beb7cd311a2d4e578bf11dc96ad293cf08a34f23 2013-08-22 02:35:04 ....A 279304 Virusshare.00085/Virus.Win32.Sality.sil-631777f6179bcc572edc6c1940e2c430047b5b381db895c2afe612f2d1e5fcc2 2013-08-22 04:47:08 ....A 158162 Virusshare.00085/Virus.Win32.Sality.sil-6322c30d8daab5820446c49c30d5364298c9f55d9a8e2681ea6dab2ace2085b8 2013-08-22 03:55:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6322df6a6dcd90dc293ec3db16ebb9ced49a31f9377fa89786c79b2a5f1f92eb 2013-08-22 03:19:30 ....A 89600 Virusshare.00085/Virus.Win32.Sality.sil-63246f92fa67b6d8417927264b07debc58b24578716c62e51adee5422462ee56 2013-08-22 00:33:40 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6328e2c34e72f1b69c262b7766b1bc110af24d7c1a7f41db1055a5f6bdaaf445 2013-08-22 01:26:04 ....A 794848 Virusshare.00085/Virus.Win32.Sality.sil-633260a811ab5a11843b37776361f49523feaac056e394bea10bae26699c6e28 2013-08-22 02:46:48 ....A 65536 Virusshare.00085/Virus.Win32.Sality.sil-633366e3199b6d3dbc7da36808b0aeaaa3a16151f56531de73e4bdf0ccc0e14b 2013-08-22 02:05:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6334b56a539ff5f0bd75880714e423f80725dba997f79e5eac6fddb0e1c2be0c 2013-08-22 02:25:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-63394b79e373a4f5f88c5f90d117615c5f5a5b2f0fb7bc7a5cd1879395e4891c 2013-08-22 03:04:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6352990deefbc50832698c4daa2df27bfdac05c9c346f176efb7e9b228ac3609 2013-08-22 03:10:12 ....A 281707 Virusshare.00085/Virus.Win32.Sality.sil-636428d6ffcbfab3b79c22f8c781913492a50318b11c5dfa656774598d2f32fe 2013-08-22 03:50:00 ....A 98304 Virusshare.00085/Virus.Win32.Sality.sil-63709055269e08fb0ecf536616abe8ffa1e18457067c9c35946a295b8eded549 2013-08-22 01:55:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6392e049b5779ea25dc1a408e11f412d0bb9966bf5bdbae50aaacf588399ae3e 2013-08-22 02:49:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-63a95b297ee20af4c1a87c1d305ea6ca7df387194350af0e6af90b929fd2a82c 2013-08-22 04:52:50 ....A 114688 Virusshare.00085/Virus.Win32.Sality.sil-63b6c45d5210317442a2b19684aa76ac84bfe165124299ba0df95265f526affd 2013-08-22 01:23:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-63c2c47d4a29a3b78ce2ae090d5cbdc203f00c6806e00f414c2ff68ffdb6eede 2013-08-22 02:49:46 ....A 405280 Virusshare.00085/Virus.Win32.Sality.sil-63e0ad89ff69251369f9e6cb40d90e883799dda4d8cef26877a66d96f8a0be03 2013-08-22 02:36:30 ....A 104960 Virusshare.00085/Virus.Win32.Sality.sil-63e510260a4a0e3dc840409cefa37a7171fbfb816be8214ddaca0197c8adba9a 2013-08-22 01:39:32 ....A 130787 Virusshare.00085/Virus.Win32.Sality.sil-63ea52760073295a59679bbefbe5b38d11f760bc49e351fd051657a7925ac91b 2013-08-22 01:19:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-63eafe525f5ce599a6684378fe5f929bfd50df5e48f2655e9ebce0181d8cca00 2013-08-22 02:22:20 ....A 264688 Virusshare.00085/Virus.Win32.Sality.sil-63ebecc7255aa0519fd1b518ccfdfd67357062903e0d0f5eafbf566ac6227eb3 2013-08-22 03:47:24 ....A 130048 Virusshare.00085/Virus.Win32.Sality.sil-63eeb85194355294b6a59f5fd654d55c51e72a866746c66c8e3189ed587bd4a8 2013-08-22 02:40:00 ....A 830500 Virusshare.00085/Virus.Win32.Sality.sil-63ef8d160ca8612767633ad858fbf7c9118499794387734e22d366f0c5a8d9ae 2013-08-22 04:20:02 ....A 563960 Virusshare.00085/Virus.Win32.Sality.sil-63f37f552565e5ea78efb3019a5ad5a17742dbc04f4d27fde475678328346619 2013-08-22 03:48:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6407affe5cb07c1557387769851234bd45c32d663813dddc439380941669fe9d 2013-08-22 03:32:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-642884e21115a84a51947094037dd274c5ad2742aa473e1c05c9e2e7e6161ceb 2013-08-22 01:37:10 ....A 900096 Virusshare.00085/Virus.Win32.Sality.sil-642c78228a9a37f4d352a85f57fbe73509ee80950e219c009e18d8316862c1e5 2013-08-22 03:02:18 ....A 78848 Virusshare.00085/Virus.Win32.Sality.sil-642d34da63a6eafd75a0e499813435415fb1b5ad858da94c6358ede9b1ed2f18 2013-08-22 02:46:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6436a94f350ac4d9b8421a3158e38a0bf242a806743cf6632d44dd0b9ab76297 2013-08-22 02:49:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-643b4836d9debfc02f32b46d600a2461c09dcd6e1cee457476c7cf3ae4c9a531 2013-08-22 03:26:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6455b148291fa004471c0b5b98c1723682cedb569fcf115fb4a923e507be4401 2013-08-22 03:02:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-645813195c62e578867e0f12fc9562b0268f04289bff33141dfbb9ec6ecffe05 2013-08-22 03:01:54 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-645b5dc4813089617ba7381540a2ab97a805c012836eb6c0b1fedfa49d143c24 2013-08-22 03:47:32 ....A 217088 Virusshare.00085/Virus.Win32.Sality.sil-6465d3da3c6e0725651da8ad7c47ac7388375122dbe4a1c747a7c239af70aebe 2013-08-22 00:30:40 ....A 577176 Virusshare.00085/Virus.Win32.Sality.sil-6479375760715ac895ce46fdc8f843d4d0460f803c1afbf1af18d47b4f7574f0 2013-08-22 04:04:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-647c871f99096ae67c207c7f1e459ebdbaaae9530b75d093d937ef849ed70880 2013-08-22 02:25:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-647e98afc2167b771685a819a267eb09fc19f9cb6f61c6476642b530154ef4f2 2013-08-22 03:22:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-64814be97a8e0fce78aba10c9bbc62fbaebc5ee806742d1389271f844cc4344f 2013-08-22 00:28:42 ....A 278528 Virusshare.00085/Virus.Win32.Sality.sil-6486e0a98d2713104c0889c9a8a6d28a03df0f26b8b51e7e2402a4f14d1828f9 2013-08-22 03:25:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-64898b3978248dd8f0df2a73eea27a99cb71278573780d19bcb389bdec5b8094 2013-08-22 04:33:32 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-64929e813c50d96b2517868e7c3cffa8054116c3c4a49867c40cc1c345999a51 2013-08-22 03:07:30 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-649813c1d35f376644d01b0e51582c3bb10a95703fb39fc4db173432c94e0841 2013-08-22 03:21:40 ....A 179168 Virusshare.00085/Virus.Win32.Sality.sil-649854b81a523c52f1e7063d4b2d30c201af77d0005befe87cc297a8bf798afa 2013-08-22 03:51:42 ....A 70656 Virusshare.00085/Virus.Win32.Sality.sil-6830373825229d72407a969eea1b3c7c0ca43454e94f19c6bc9336d08e382ec1 2013-08-22 02:09:42 ....A 3233016 Virusshare.00085/Virus.Win32.Sality.sil-683094cbb033783c0ae9038ff2e00de2e3e37fb2bf7ae35dc04d8abd7f558b4f 2013-08-22 02:32:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68311118306f6f874a733e6869663e10ca755d9003a03ab31080c71c1a46d988 2013-08-22 02:23:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6838c7047940f77d52a69f0508f15c55f0d64414f7c923c55a096bd79f4418e9 2013-08-22 01:22:20 ....A 939304 Virusshare.00085/Virus.Win32.Sality.sil-683c589f6682a0ca5b406fdbe05ff602b7b23d1fc97430e2022d942d79a73b20 2013-08-22 03:22:42 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6848fb6f021cae1ed9d5198ee5a5808e4848dc4eb84f66f19549ada3f5a87b38 2013-08-22 01:18:44 ....A 111392 Virusshare.00085/Virus.Win32.Sality.sil-684ad87016e6955725484778a23033cc9964c36e877d4dbf004203ed398d9ac3 2013-08-22 00:28:36 ....A 587080 Virusshare.00085/Virus.Win32.Sality.sil-684c22d4554f219c677e46c58392b962d499dd1d628db654b4e40ddbb9fa303c 2013-08-22 03:40:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68615a2b3b9e2b8fe51562744ab1b600c69039d8bd04b723045321222be26d56 2013-08-22 03:27:02 ....A 430080 Virusshare.00085/Virus.Win32.Sality.sil-686ce109b3b96b99b7dad202b83068b17277422e8eef5c900fcbbcd1d334c094 2013-08-22 02:11:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-687165ca567fcd11d17a8493f4e888b143828ca4c84aeb1bc0970d0d24ea7687 2013-08-22 03:55:36 ....A 135456 Virusshare.00085/Virus.Win32.Sality.sil-6875f69d5befade81db1efacb5161d1ca39e4aefe73dbcf8439280448423de45 2013-08-22 01:45:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68863732fee1aa657bc820cd7015dfeb0da9c86164ecf2eb7238c159fc917fa7 2013-08-22 02:31:28 ....A 678424 Virusshare.00085/Virus.Win32.Sality.sil-688a9d215c1ce5e0be5f714332e5d30c93fa390ab39172d9d26875b6134b7637 2013-08-22 02:28:20 ....A 179712 Virusshare.00085/Virus.Win32.Sality.sil-688c346e528a7a21f0bf22c26161aa9ab82095ac1e8e11950278e7533226a816 2013-08-22 01:36:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68a0e8e38e4d3a606872cb5fdb66072b40d04c4db7f926f73606fde9ecce94ab 2013-08-22 01:30:30 ....A 151552 Virusshare.00085/Virus.Win32.Sality.sil-68a7709d1032bba47f72fb036d99295b7ee09ab7179ec164af6740a54e4b2b6e 2013-08-22 02:42:02 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68b479a3bd42594d5b32d491f0b7e48fc7c8a4d07a1d1f723df46b7ef741927b 2013-08-22 02:14:36 ....A 156672 Virusshare.00085/Virus.Win32.Sality.sil-68bcf750989e33a00f7beb255f5035938d9957876e55752213b8c9f6a5b22084 2013-08-22 03:22:48 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68d0f426bb90ef671c40065918bf833ff9ee55bcee022599fdc3c3b89737acc1 2013-08-22 02:23:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68d4201e152971f3f43125f56de4d23b22e7a14527e9b7b6ad116a64af703530 2013-08-22 01:45:16 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68da614bcc9fac3d7df1897f69c6936de54f1fb315e34d6d8e32530803c4df28 2013-08-22 03:04:36 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68e4555163ecaf5b2ff593b54d67f282205a1d9dce835896496df1e26fa72931 2013-08-22 01:45:10 ....A 106028 Virusshare.00085/Virus.Win32.Sality.sil-68e75ac7ebb2af80b2240e50e12bdceb42dfc579003f3cf8d5937725bd9161d9 2013-08-22 02:05:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-68ebcae0edd78aa5419627e842d9a15e2c3b88a72dcbba9ed5532d1601a7eebf 2013-08-22 01:51:16 ....A 147744 Virusshare.00085/Virus.Win32.Sality.sil-68f4efeda7703ab1f876702ed1e8e04528a72f46017f2bb324f5ae58e1b1d7fc 2013-08-22 03:50:46 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-690a5de4a08f4d09861b262a5646ea2562d7179c7886454fca9ddcaed73da0b9 2013-08-22 03:11:26 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-691b12ab219c6380de0c6530a86471b1279d09d68b996671d16c0e274e35845d 2013-08-22 01:39:32 ....A 87403 Virusshare.00085/Virus.Win32.Sality.sil-691db587258a0d6a3c7ea3d60e36e5906689b340e7d84fdcfd10525e837ae36a 2013-08-22 04:12:42 ....A 514864 Virusshare.00085/Virus.Win32.Sality.sil-6922f92340a3eb90902a237b8056e80cd143931589dc8589f141adc157bab3f2 2013-08-22 03:35:14 ....A 225280 Virusshare.00085/Virus.Win32.Sality.sil-6924ca5d07a82962b2682be6a3569edf56c0e44be14b76458e202a59a922a6d1 2013-08-22 01:56:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-692642a0efdd6615547cb1f8a48f5d36ad06e331c14fff31d8011fce21d71036 2013-08-22 03:04:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-692f612da69480f19105e3a67c9cca0de2a7c6b35d40d84762734ad22230fa6c 2013-08-22 01:38:40 ....A 348160 Virusshare.00085/Virus.Win32.Sality.sil-69363bb4f05e29652a28c5b8d7b795d1d3668d63e55a4c0a90ebe8c56d551466 2013-08-22 02:25:16 ....A 135456 Virusshare.00085/Virus.Win32.Sality.sil-6958720e6439fab2257627efd38217174d212db4404850958bd32747c9c7a027 2013-08-22 03:11:10 ....A 99044 Virusshare.00085/Virus.Win32.Sality.sil-695ab564b1c978d79a3fc3efdb209d9d4cb19f8e31b657a8f9234af481f280f2 2013-08-22 03:53:56 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-69611338942208e8deb5983a018a48338878b768e6c65175f0a341bb91c46fb6 2013-08-22 03:59:50 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-6977bab3b3dc7ebddefcf8e3ffded2b3f62aee5ecba2168cd957114f7814cc1c 2013-08-22 00:34:20 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-69784d8903b8db2a08ed73213ea65c36dfcdd6dca37585ef1e6f2aa5ed5e8e08 2013-08-22 02:54:46 ....A 172543 Virusshare.00085/Virus.Win32.Sality.sil-69784f414c8a8c17dae74f6a971b4ca497ca7da64d86e302bd633b2c7f4f457b 2013-08-22 03:46:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-697a19b15ff245727aa8948fcbe2a5acf3896b80425287c5beef72de1dfe9584 2013-08-22 02:52:16 ....A 147456 Virusshare.00085/Virus.Win32.Sality.sil-698033595001a2fdc116638340f9ce55f4ad8c82b0d7e10cbe210edcad059e0e 2013-08-22 03:51:32 ....A 206341 Virusshare.00085/Virus.Win32.Sality.sil-69c2198a98a9cd7e314b48a6c8ea242d127a0a7fda92f566760ba167d4760793 2013-08-22 03:42:28 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-69c3a3e2c94797a4d1b084ea4213187b568a1d5b552ea794037e4279328b7d3b 2013-08-22 01:29:24 ....A 145192 Virusshare.00085/Virus.Win32.Sality.sil-69c560788c57f783b1a352fb90a37969c098119df6f0bc6daa7cdf0035ff9e5b 2013-08-22 03:07:38 ....A 237703 Virusshare.00085/Virus.Win32.Sality.sil-69cc2de34bbcc0c06ff3dd59c938cd98137318ba85866e22a7032a07a10604eb 2013-08-22 01:34:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-69cd5513f19c6464c15adf5aeadb19bb736cfba923de04b6e7085a5a6e396941 2013-08-22 02:45:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-69d5584e804e444add6307847f476fc0d8d6db127ee437502bd40e2752a59cb1 2013-08-22 02:43:58 ....A 201728 Virusshare.00085/Virus.Win32.Sality.sil-69e3a302869ec70338a7b5b6ca61726d7be988a5b5d7634a7295943acfbbe159 2013-08-22 03:21:14 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-69e7bd7ee869d130b0b88784cb9b735ee78debc6d77034cff47e169194711ba9 2013-08-22 03:53:22 ....A 243567 Virusshare.00085/Virus.Win32.Sality.sil-69ea5529824e5e82a1b84566d437b19ad29be46ce266aca94fa10f6d92b62fc6 2013-08-22 01:55:46 ....A 357501 Virusshare.00085/Virus.Win32.Sality.sil-7002ff13a1aafc3f566b48d2cf26ffb366d52a16c0e7bb2ec2f6c5cd54d21c95 2013-08-22 03:59:52 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-700331f22ddbeb6193e7df4412733a1ac58e37ff9265b22bd03aa7ae215b02f0 2013-08-22 03:26:34 ....A 228704 Virusshare.00085/Virus.Win32.Sality.sil-7007b33997a3460d14e6e979ffa1f60bfd86d92d5a3d10c787b08ec692b7ab9a 2013-08-22 04:41:42 ....A 222848 Virusshare.00085/Virus.Win32.Sality.sil-7009cd6ed239640bc3b171120b22fa6f4431f3528a38b98073e1f482c68c67df 2013-08-22 04:37:22 ....A 249856 Virusshare.00085/Virus.Win32.Sality.sil-700ba6f42bc4823568667ec52b66db84ec2a99bb653dde590bc2a3671b823f5c 2013-08-22 01:31:22 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-700c7e7691aa6db28a93b5761aebe8bba7d64c5f790f7df6faca969b392b262e 2013-08-22 01:27:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-7024274da9366f2c47eb1b69cfb5ed5af5a852713ccafadbfe34dd94ad945d32 2013-08-22 03:17:06 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-7030edf2e366511b68029e73bdf0beccdb158573bef1ae8c3cb10f128a1f4690 2013-08-22 04:33:34 ....A 639216 Virusshare.00085/Virus.Win32.Sality.sil-70311db5611d5cc5cfb8df7ef3499c92649c12637b02ebe0c7584796d5ddce00 2013-08-22 03:55:40 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-703701ff00dd3747d8675c3a4d439a822d353757b57fa3f67cadfc9700cbe5ae 2013-08-22 02:05:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-7047e42cab72c93382cac9d9e9ee1218357943d580d9d2bfc6a2723b5dc86ccb 2013-08-22 03:44:36 ....A 201416 Virusshare.00085/Virus.Win32.Sality.sil-70497efab630880cc3bf8edd5959b25b29363f4408364bcf90a15b6e82c821bf 2013-08-22 01:39:54 ....A 1341831 Virusshare.00085/Virus.Win32.Sality.sil-7057cc8bb92c0bf31cf475e87e144237caf5030f798783304cee0ec676820acd 2013-08-22 02:07:58 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-705ea03a995f76196170cee2e21ac1939d209e343c08401dc6051b292dc68f72 2013-08-22 00:14:12 ....A 189792 Virusshare.00085/Virus.Win32.Sality.sil-7066d8d507ce0eeeef75aa6df80ebb320b1c2e4e05d2df4e186e839368a18153 2013-08-22 03:01:24 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-706b07df369b4d7a111fe6f3a165013fb474fe293d6d941c0fb8a0e7de441fbb 2013-08-22 02:50:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-706be1a7b5c0a05f746fd49364942fe7ea110a22d12725019f6d52fd951189d9 2013-08-22 04:58:14 ....A 127080 Virusshare.00085/Virus.Win32.Sality.sil-706e032cd034852bf2ae2bbc0c2bd3c0ba037644c05537459e5e684b7e59e7ca 2013-08-22 01:16:14 ....A 148792 Virusshare.00085/Virus.Win32.Sality.sil-7071aef515029fce304b222082bd6299abbaf9da05930eed11fbc4c228fd37ce 2013-08-22 00:35:10 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-7084e82278df6a9903a7047c6689248df2db70bcfa0dbf73c4f76bd9720da8fd 2013-08-22 01:49:02 ....A 139776 Virusshare.00085/Virus.Win32.Sality.sil-70867b1e6b12d04d4475468e2937dec44524be4300f6e27076333661b6dc2839 2013-08-22 01:21:44 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-708b679e2b91c26bf7c4124ae7d5af825e8d9cf23a59761828acc0da0d3235c6 2013-08-22 03:46:00 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-7092c61aeed2adebb208d1a8bb13e144300448349feefdb90884f0b93e500145 2013-08-22 04:01:04 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-70a4caddaa04cad38d173ecc8f7269e36a7ec86cd11b2e15d7ac6a4ecbad528b 2013-08-22 02:41:54 ....A 327549 Virusshare.00085/Virus.Win32.Sality.sil-70a94c88948e391a1251571921dc69398d77659c574e18b92b019eebdf5d0f24 2013-08-22 03:10:48 ....A 90176 Virusshare.00085/Virus.Win32.Sality.sil-70a96ca7a4c9e82c8731c86b4ab8973aedb1ec0df8d6fcf551d8f2a762d6ee3c 2013-08-22 03:23:28 ....A 613376 Virusshare.00085/Virus.Win32.Sality.sil-70adcfa43ea5b7eb41cc6f8074ec8d1d5600d15518988197b7ae9c3070631aea 2013-08-22 02:57:38 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-70affaeaf81ae73f03b684348fec1a39d07360ba52a831cc9cec9ef5b4930061 2013-08-21 19:16:18 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-70bf7ddf3817c6f617539a0723ffe398d92246e3908c911d1b29930f3cea36d0 2013-08-21 17:18:34 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-70bf96461a904a216f45bb41e51a8bf95257cdc8e9c3d5070019d41024fc77b2 2013-08-21 17:28:18 ....A 196608 Virusshare.00085/Virus.Win32.Sality.sil-710182798f522f38695d967d1f79e6131db912f6bf3cd7571172cbceb75ced22 2013-08-21 17:18:00 ....A 1294048 Virusshare.00085/Virus.Win32.Sality.sil-7101ac5cb66a0e51ff31a03bbe106fb5596865d04bffafc39640b86c1e1d6f1a 2013-08-21 22:58:54 ....A 148992 Virusshare.00085/Virus.Win32.Sality.sil-71041b3f563497ddccb183acc59265bce1acf973418230ca972d2fb1ca77b597 2013-08-21 15:29:36 ....A 98304 Virusshare.00085/Virus.Win32.Sality.sil-746773a72ae22017a53ece6bd41731336540c97a40185aa689ae815728404ac0 2013-08-22 04:22:42 ....A 117872 Virusshare.00085/Virus.Win32.Sality.sil-7820bce4397811456a044150fd97f85fb4d68a586b1a40cd32ef02051558f9be 2013-08-22 04:43:28 ....A 2420736 Virusshare.00085/Virus.Win32.Sality.sil-78a01b85bb7b359aa1c3cdeea56e3bb64a52a50d6e4ad6a0c833cc97d2ed5b3a 2013-08-22 04:10:42 ....A 477208 Virusshare.00085/Virus.Win32.Sality.sil-7fda077e568f4daf31fc62f146fcbde0f6cf1038743e9da9f38094abbb161219 2013-08-22 04:24:44 ....A 118463 Virusshare.00085/Virus.Win32.Sality.sil-a06034c0a4104363dd92b1a790529ae9655a365d62e5ff2449ef63c7376ab200 2013-08-22 04:47:42 ....A 218624 Virusshare.00085/Virus.Win32.Sality.sil-b56a98da5d8344a9ea1cdfe7b028959242c8112eca2d16a8dc7798c6d8d31e3f 2013-08-22 04:16:22 ....A 303992 Virusshare.00085/Virus.Win32.Sality.sil-cbbdd2a57289b9d051568fc81e5f7902809f400a07c5c7bd165cdfed58950d46 2013-08-21 22:22:46 ....A 75584 Virusshare.00085/Virus.Win32.Sality.sil-d230a22db1d7c489c97adffd06c318a03deec58cafdfcb0fea2775e7e2ef7fa7 2013-08-22 01:46:16 ....A 139776 Virusshare.00085/Virus.Win32.Sality.sil-d3475bd2dd0a3336d35ef72eb135ec7069413741501ee789852c536e3a498421 2013-08-22 04:38:34 ....A 109916 Virusshare.00085/Virus.Win32.Sality.sil-d708767ab8f25efae8d532f27114b4c39fe8871e0c67846cfdabfae892cea3d1 2013-08-22 04:13:12 ....A 103140 Virusshare.00085/Virus.Win32.Sality.sil-d84261e9a3af7b1e2f2e34c527c3773a0939caa90cd5f6ab62dd36eb023d36fb 2013-08-21 23:14:04 ....A 125975 Virusshare.00085/Virus.Win32.Sality.sil-d9dcb209a17e12318ed64a3a75c50724a87a538484a63efc4e3a994b3255a012 2013-08-21 17:41:42 ....A 133120 Virusshare.00085/Virus.Win32.Sality.sil-db9efedd236252dca81477d5262e4ec407cd42fa84a13c08413ad362e5a6a765 2013-08-21 23:00:12 ....A 99328 Virusshare.00085/Virus.Win32.Sality.sil-e56429c092a5f8df1a4cb52b6b35caa7a72bc3b863b10355f8cc1cd7f7f1ea9f 2013-08-21 15:43:08 ....A 60012 Virusshare.00085/Virus.Win32.Sality.sil-ee8a78069daeac7e8f6c7cf2c5f6e65888c8953f2d8147f50a6d53666a7b7982 2013-08-21 19:10:44 ....A 208896 Virusshare.00085/Virus.Win32.Sality.sil-f388800565b2a53d41e87c6afefb6f5f27fe344f55517b8837195a4b390de5d0 2013-08-22 04:10:46 ....A 98816 Virusshare.00085/Virus.Win32.Sality.sil-f91bbb6ae578d0c64f87e4252f19cda19f51b92e588afc3817171eb85988636b 2013-08-21 20:35:44 ....A 802816 Virusshare.00085/Virus.Win32.Sality.t-04e826eb73e489ecf7d75aa8589a766aa64a6b2d4d740107f877edee52f5984e 2013-08-21 19:50:48 ....A 45056 Virusshare.00085/Virus.Win32.Sality.t-313fd0f435184dee251bae2814d0a4246ff17be638b5cf5d08434bfcce9d691f 2013-08-22 01:40:12 ....A 1085440 Virusshare.00085/Virus.Win32.Sality.t-36121760cc00430e7a4e62ea4fd14a1a0376d5673798732ff359c190599e8f4d 2013-08-21 18:43:20 ....A 347648 Virusshare.00085/Virus.Win32.Sality.t-eb825e5f40ce08ebcdeb6b152f68fdac236caa5bc8849bbbba628887a795224e 2013-08-21 22:55:08 ....A 36352 Virusshare.00085/Virus.Win32.Sality.t-f880a5bd78d5059c13a081d7ce05e63ed734301199e963e0605b1aea8e894049 2013-08-21 17:45:26 ....A 98816 Virusshare.00085/Virus.Win32.Sality.v-d300fa4cd6ffd2ccd8c153203af38ece29ac96166b66bd9c54b527f3a3001c18 2013-08-21 22:55:02 ....A 6106112 Virusshare.00085/Virus.Win32.Sality.v-d3d09a8f77091b3be5bea6b4553f62907c7d32649c9f4254d7d3f705530e567d 2013-08-21 22:47:16 ....A 668672 Virusshare.00085/Virus.Win32.Sality.v-f9671f5dfab1ee01b8f307575a0b6f5b566576e6658c221d7ec5d600e4c09798 2013-08-22 00:19:46 ....A 77824 Virusshare.00085/Virus.Win32.Sankei.3586-4f9cf6efc6170158223992c8eb5e73c798ddc0cd458da851b9fd92fef62694f1 2013-08-21 21:31:24 ....A 30720 Virusshare.00085/Virus.Win32.Saynob.2406-726514820d34a5b01fb4def75908df0e3b04ca98059999f9f67e06e35a97a60c 2013-08-22 02:26:44 ....A 1592320 Virusshare.00085/Virus.Win32.Selfish.c-573b0793a896fd0e188ed41c92a28bcfe114e4f6fd09975ef141dc55f2353491 2013-08-21 16:44:24 ....A 1882624 Virusshare.00085/Virus.Win32.Selfish.c-6367f33203ff8727e6b320084107a11e261c1647533a5b9f47a4ed424ed7fc17 2013-08-21 21:27:58 ....A 1505792 Virusshare.00085/Virus.Win32.Selfish.c-e7db2a2331ea56b2cde1417a8a0c7acedc0ad83a7413afa8df19fdea9fe77096 2013-08-21 23:50:52 ....A 205336 Virusshare.00085/Virus.Win32.Selfish.h-630efeebaafef899d36c2310c2be0be98d4c44715fd33fba55631c7354c98695 2013-08-21 20:54:40 ....A 103448 Virusshare.00085/Virus.Win32.Selfish.k-e52e1d619ce0e039a4d221dead5c1cb383c5ec2107f47a88279e0377d1feeff8 2013-08-21 16:29:18 ....A 26751 Virusshare.00085/Virus.Win32.Shodi.g-e716d66f140e6daa50ef3f63540f7597b41d4a465599c2a2615fd56ad2c0059a 2013-08-21 15:55:06 ....A 346139 Virusshare.00085/Virus.Win32.Shodi.g-fee74b8edf1d564aa5ef8462cf3a1b70956f3b10cd42dbcbb0159dacc84ce901 2013-08-22 01:55:26 ....A 135651 Virusshare.00085/Virus.Win32.Slugin.a-081a3a31fee76e9ba7a090a7354f7a71e54a8d5ae3df6f3fb95a0e674c5c9390 2013-08-22 04:00:28 ....A 485424 Virusshare.00085/Virus.Win32.Slugin.a-161200a8ba8e3c31476dfbfd9acc2ecc26e19501cd27071eb1d78cd7ec398789 2013-08-22 00:30:08 ....A 143960 Virusshare.00085/Virus.Win32.Slugin.a-169348bdf65bbcb88827cf86590153be4ca4a989ad5c1574c3f18fb0a8b2c6f7 2013-08-22 03:18:02 ....A 158069 Virusshare.00085/Virus.Win32.Slugin.a-170f1fcda88600bb8931cc14d2258ba94140798a937c6c6b282ea6e02b0b9e31 2013-08-22 03:17:58 ....A 263144 Virusshare.00085/Virus.Win32.Slugin.a-283e7b77f338638e9a388263078c80f10bf02fafe15bb50359637a5f7459d97f 2013-08-22 03:21:34 ....A 1412017 Virusshare.00085/Virus.Win32.Slugin.a-3596acaaddda27987715fdd6abf3ac578a8e989fd2b9ae1f52b97d3135d06cf0 2013-08-22 01:44:40 ....A 177635 Virusshare.00085/Virus.Win32.Slugin.a-3750c1e849328f187128d0fe571d030f7b4bbec6ac32aedef4216e519ad702aa 2013-08-22 00:16:56 ....A 180707 Virusshare.00085/Virus.Win32.Slugin.a-44472add0d2bfe2b421d602099d47bed98d395a1594158416682c17261ef4e7a 2013-08-22 01:30:52 ....A 320627 Virusshare.00085/Virus.Win32.Slugin.a-449e9dec090d6aa05e397228ad698254beb4d3ba12cdf71e259fd304350c4389 2013-08-22 03:59:48 ....A 255952 Virusshare.00085/Virus.Win32.Slugin.a-570cb25e5e0112ed5c09b623107d822fd8fb8b85c3330c2c5e6571432a4e3cf1 2013-08-22 02:50:34 ....A 143505 Virusshare.00085/Virus.Win32.Slugin.a-69f7e071f7c145111b34b5deef10f46e9c19f40c51e468928a65f9561e841f3f 2013-08-22 01:27:20 ....A 86016 Virusshare.00085/Virus.Win32.Small.a-189007d4ffaa3ec25ac16a4bc21567fb54efc2493fe1ef33cd741da5b9794217 2013-08-22 03:57:14 ....A 130048 Virusshare.00085/Virus.Win32.Small.a-1892346ee0573b98377dd2e431644f4a56a5cbb7b9faac09cb33a189a2d5778b 2013-08-22 02:02:46 ....A 32768 Virusshare.00085/Virus.Win32.Small.a-27018fd3d3ab86fadb96ac168ea5c523fcaadf361a9f902cec1c80fe43ecbe1d 2013-08-22 01:40:12 ....A 34816 Virusshare.00085/Virus.Win32.Small.a-4522fc6ed8eefa241b5de1053e6beabc429fb0df9e32a26e83d5ed916c40a01c 2013-08-22 02:38:44 ....A 24576 Virusshare.00085/Virus.Win32.Small.a-4529e89606624032d87af0ec735edb9ad43d32f371c6de56392650b4cc4f24c6 2013-08-22 02:02:12 ....A 34304 Virusshare.00085/Virus.Win32.Small.a-6453135c740658c86b66f9d9d70ea02673aef2016c54a8b1fa4d9e9590cd7493 2013-08-21 21:20:40 ....A 33280 Virusshare.00085/Virus.Win32.Small.a-73d9c265113e8a1b8453a998d1836a2e415d5e53b1e7f0b344837830aa76727b 2013-08-21 22:55:54 ....A 43520 Virusshare.00085/Virus.Win32.Small.a-75e731778275bcf5be46bd3f34dd9142d4808d4371dc592b5680d7ee230919af 2013-08-21 18:53:38 ....A 341071 Virusshare.00085/Virus.Win32.Small.a-e1ef0f52d4f842ab1d76223c987d09bfbf9c197bdaa34c0a796122822469e2fd 2013-08-22 00:03:16 ....A 115087 Virusshare.00085/Virus.Win32.Small.l-0525c300b819fae3059dee4997dde4bd686f5a965b104b24b71a123b77f02cba 2013-08-22 02:02:54 ....A 32055 Virusshare.00085/Virus.Win32.Small.l-09199482f7b6bec252c62a86f269ccabe45344d0209c43f7041351420ba38737 2013-08-22 00:24:04 ....A 267550 Virusshare.00085/Virus.Win32.Small.l-091c8947675a290f35d8c953fcef5cb03f7833b84535ae9d577af2b2a4060747 2013-08-22 03:39:56 ....A 32052 Virusshare.00085/Virus.Win32.Small.l-258279af8115411f9bde1de9485857cc0e708c446cc28f68cf34ea945d08001c 2013-08-22 03:42:48 ....A 61126 Virusshare.00085/Virus.Win32.Small.l-284aa7ccde15e776a190e830b8861161e45474d8b47c8f7f1fcfd90a7b02199d 2013-08-22 02:20:16 ....A 252482 Virusshare.00085/Virus.Win32.Small.l-3637c157c6c6d75b56d94d19d0052c4baa2c270f3ccbcda52325d54fa18949df 2013-08-22 02:48:02 ....A 169162 Virusshare.00085/Virus.Win32.Small.l-463cbb721aa3132ea1d65ca262492a63bde7be10e2fecb20ed385f5190b11a5b 2013-08-22 03:46:58 ....A 27449 Virusshare.00085/Virus.Win32.Small.l-4804dc283c1f9dfaf83742569b182d9237019aa2e0a14a3783be349bd210f3c0 2013-08-22 04:10:28 ....A 363269 Virusshare.00085/Virus.Win32.Small.l-4ca69422d06498ace917f96c97711249ce3ac62d1bb259299273b26ebd63c867 2013-08-22 02:05:44 ....A 615648 Virusshare.00085/Virus.Win32.Small.l-5641b0e6d70295af35530acc99cd338d6489e7251809e2b0aa9995abd0cefee1 2013-08-22 04:54:54 ....A 65935 Virusshare.00085/Virus.Win32.Small.l-6161426010c62224f7906eaaa632d433876df4927c062b5f9759d403c5f688f4 2013-08-22 01:49:28 ....A 98146 Virusshare.00085/Virus.Win32.Small.l-701cb971dff52ddd7b5bf7b3bbfc9ded01cf8ec78d666581af11d57869d854cc 2013-08-21 18:25:22 ....A 34146 Virusshare.00085/Virus.Win32.Small.l-b76cda4696b44e4b28655897ca5bf80cb8caa448e80ab6f68ba5b0072bfb66af 2013-08-22 04:27:16 ....A 45455 Virusshare.00085/Virus.Win32.Small.l-e8ece6722e4fb7849d71902767b3454e603ce3c30e65cf69e9dd6209c2cceaa0 2013-08-22 04:22:46 ....A 106496 Virusshare.00085/Virus.Win32.Small.r-061d7bc63cd1d692874b90d6b7c224d68159aa427a2523e31e83968bc3f208f2 2013-08-22 00:08:40 ....A 218624 Virusshare.00085/Virus.Win32.Sugin-58b7442d4149d01f1438c85ba6fda709a82607619475ef8041e0960729f0fdd4 2013-08-22 05:06:54 ....A 218368 Virusshare.00085/Virus.Win32.Sugin-719c984d05d4f82533405474ef282695045b8c0b78861d9527d946958e98955b 2013-08-22 01:16:44 ....A 89600 Virusshare.00085/Virus.Win32.SuperThreat.b-070d7648511f8ea863ae8d7eeec42581faba7e33a7bdf8a6442743021b0a1ae8 2013-08-22 04:19:16 ....A 293376 Virusshare.00085/Virus.Win32.SuperThreat.b-0893bf7f002842faf25167ed44ac14e6ffa775dcc9895fce8ccddd1100f57042 2013-08-22 01:21:08 ....A 150528 Virusshare.00085/Virus.Win32.SuperThreat.b-1610ee85b89a16ef6606ab6eb377f1175e85d0ae52960354a6eee87c4fee04b2 2013-08-22 02:27:12 ....A 89600 Virusshare.00085/Virus.Win32.SuperThreat.b-1759c44d11bbfa8d2b8127aac114be2a36c7c5420a1f855b967d096b69b8c5bb 2013-08-22 02:17:04 ....A 77824 Virusshare.00085/Virus.Win32.SuperThreat.b-18825bd2847bd3e0a4771223d64ad48dcaf99104cf63be59ffb8a61ceeeef080 2013-08-22 03:18:38 ....A 192512 Virusshare.00085/Virus.Win32.SuperThreat.b-2602e8b66b04baba5e169a41456a749b1e24bcbedcf799ab0176bc674628142e 2013-08-22 00:26:08 ....A 35328 Virusshare.00085/Virus.Win32.SuperThreat.b-284c2b4ad8f3b3e86f5de3028b8e62e853a70b3e853806116555e19d210fc1e9 2013-08-22 03:59:54 ....A 1390080 Virusshare.00085/Virus.Win32.SuperThreat.b-287ff34906e3352ef17cb9ac55d00bd68db44bff41b362a9a6a726285cc0dd19 2013-08-22 01:30:44 ....A 97792 Virusshare.00085/Virus.Win32.SuperThreat.b-37478e6f7a2dce2bb10406c7a90f1842054f23a5e31b370d19800c3f186fe3ba 2013-08-22 03:17:44 ....A 40448 Virusshare.00085/Virus.Win32.SuperThreat.b-45299a1e1ae93bc25fccbae1dd13a864635db607bbde2d929f7aacca34bc489b 2013-08-21 17:25:12 ....A 90112 Virusshare.00085/Virus.Win32.SuperThreat.b-617a82424adc362009b815a59d8454c116e374951d9de8d5a0d6ed84e39f7c3b 2013-08-22 03:21:34 ....A 55808 Virusshare.00085/Virus.Win32.SuperThreat.b-62c3aebf8d40e765d26cf4bfe1ab9916c58153ca8de2c2b890e8fa6516dd0645 2013-08-22 03:36:26 ....A 10752 Virusshare.00085/Virus.Win32.SuperThreat.b-62f3784d412e6d15daf16c2c16f8e64c572c231395c08a1d9e7f223277ac7c39 2013-08-22 01:42:40 ....A 287744 Virusshare.00085/Virus.Win32.SuperThreat.b-6970d3f3f8bc42ab16d261b109b8374483039f95b5e920f864ef32d9ef59b7f2 2013-08-22 03:23:08 ....A 21504 Virusshare.00085/Virus.Win32.SuperThreat.b-70a8df9c41c3d47dee1afe1fdfeef50d2d406cef9d1747ba908c09f036245837 2013-08-22 03:20:20 ....A 308248 Virusshare.00085/Virus.Win32.TDSS.a-477e106d4d09514c056f633e1af5ab1bc3e82e392cd29f867c5828caf8ae73dd 2013-08-21 21:03:08 ....A 19944 Virusshare.00085/Virus.Win32.TDSS.a-fb266ba027bfa3806bc874db104dcaca5d98c2128e409d89a305814df8b79cca 2013-08-22 02:52:24 ....A 75264 Virusshare.00085/Virus.Win32.TDSS.b-0707d2ef61efaf12ff94949df55499b097c2fbbf91efe18233602d3a4b65d6ad 2013-08-22 04:12:04 ....A 162816 Virusshare.00085/Virus.Win32.TDSS.b-07385b1a4d1372d4ad578437024256a82486310e7ed9c59e06796a9466f5f5e0 2013-08-22 01:43:22 ....A 14592 Virusshare.00085/Virus.Win32.TDSS.b-0806bb4c8ed48cc93e6aa91ee61fb1136fe5832b81f1e4d5ca3671c9c0c5887a 2013-08-22 01:39:26 ....A 67072 Virusshare.00085/Virus.Win32.TDSS.b-163805400bde40afe2505b6a6fbd3efd38716b1f6b693e159e6d6dd662436500 2013-08-22 01:32:10 ....A 36352 Virusshare.00085/Virus.Win32.TDSS.b-25491134653aaad5c8dbbb3bfc1d355543c436d88e4a8ea1c92ec3f65a6dead4 2013-08-22 01:30:20 ....A 23040 Virusshare.00085/Virus.Win32.TDSS.b-2584be699c0e902c6dbf8fadd3937967df94d814fa64fc17f4717e44ea8025fa 2013-08-22 02:15:42 ....A 96512 Virusshare.00085/Virus.Win32.TDSS.b-268e9edd4c670cc496b127a08adeeb6d6a5ca763570063258646cce6f319e868 2013-08-22 04:50:40 ....A 23680 Virusshare.00085/Virus.Win32.TDSS.b-3787f4a939c74e4fe2129310f0b37d72ec85c08004e2a0b418ad194f6fbb98bf 2013-08-22 00:23:24 ....A 36352 Virusshare.00085/Virus.Win32.TDSS.b-389831bc94c9ab049b543aa780aa9902a223492e5b220416e8e264239f7cb151 2013-08-22 00:12:30 ....A 23552 Virusshare.00085/Virus.Win32.TDSS.b-4440d3d608af41dc77444816e350db51171cd137fbd59e5cc08bf17dfb77ee16 2013-08-22 03:35:48 ....A 17280 Virusshare.00085/Virus.Win32.TDSS.b-4578f9b5eeabbd7c57b483036ed36fc876770b58f7396b490f00ad0aa7497a8c 2013-08-22 02:05:16 ....A 11648 Virusshare.00085/Virus.Win32.TDSS.b-63c396d7d15981c3353beb6b49e48c2ee40171b2e0701ecb064133f3095a1681 2013-08-22 02:38:44 ....A 8832 Virusshare.00085/Virus.Win32.TDSS.b-643ff3a133d1a8e8a62e4ea0184487fb4a0271fba46fa1920b5009e0b79a1dc4 2013-08-22 01:27:22 ....A 36352 Virusshare.00085/Virus.Win32.TDSS.b-6442717a5639d8544eb9beb5c2ab3420f09459dc40f1d299afb87c5f6307c4eb 2013-08-22 01:38:44 ....A 35328 Virusshare.00085/Virus.Win32.TDSS.b-6946c58ea67c7489048d15621f2b902ee668f8547c14c0fbb83295b1ae90db10 2013-08-21 21:47:08 ....A 250368 Virusshare.00085/Virus.Win32.TDSS.c-d4b9b1245ff3010719c35cf6e7f579ff20e621f951e20a94038b8b7ca0e5daf6 2013-08-22 01:42:56 ....A 874240 Virusshare.00085/Virus.Win32.TDSS.d-0854024eb35c183d1e8e22fe4cd280078597c1791d6bda39bfcfae258e37b316 2013-08-22 01:57:16 ....A 49152 Virusshare.00085/Virus.Win32.TDSS.d-46394de813694c653b1efc916660ebe14f7e6552f9def64e042ccca555e57d7e 2013-08-21 19:36:40 ....A 21560 Virusshare.00085/Virus.Win32.TDSS.d-dea6b5b9febdcc774d28ab4f5fb94659950e1be488d65cfa243707a4f64312b8 2013-08-21 21:52:34 ....A 21584 Virusshare.00085/Virus.Win32.TDSS.d-e87ee9be5b103e8b9aeaeda701f20a303cd5618aeb352ab09bbcc73d147b9262 2013-08-22 01:18:56 ....A 132096 Virusshare.00085/Virus.Win32.Tenga.a-0691c42af79e27a6c24b6c52f14a6eb5cda263220a3463d85e1dfec1620a9c6f 2013-08-22 01:46:56 ....A 621056 Virusshare.00085/Virus.Win32.Tenga.a-0961ec3810424190000938c238cf2b993043dda45c0a678fea5efa11d013904b 2013-08-22 03:58:40 ....A 299008 Virusshare.00085/Virus.Win32.Tenga.a-256da4b51e5a958c8408e8034eecc8bb537e335a005fd8999f1ecce314b6fc1c 2013-08-22 02:23:14 ....A 28672 Virusshare.00085/Virus.Win32.Tenga.a-260fe60444d9cf8dec8d5ef89f52c4e456103dbac22a9efd27b6941d987b30a9 2013-08-22 03:28:10 ....A 14336 Virusshare.00085/Virus.Win32.Tenga.a-27336bd1c2c66647297e5dd6253c27c2bfc9c415b27d911efad9fe7c1e031adb 2013-08-22 03:12:18 ....A 424960 Virusshare.00085/Virus.Win32.Tenga.a-2746297ad922b4b4741220ccc007a7ba369c84e652dc09105859aa2666411c59 2013-08-22 02:09:58 ....A 24576 Virusshare.00085/Virus.Win32.Tenga.a-375a405be92c59f1d4bba573e97ae6414736f8f99cc57b133be8e7181bfa6b50 2013-08-22 03:33:48 ....A 16896 Virusshare.00085/Virus.Win32.Tenga.a-543843453c04c19a00623f1594c9cae5188be9b2cb43e3df6a820b5448e4491d 2013-08-22 01:42:42 ....A 168960 Virusshare.00085/Virus.Win32.Tenga.a-6303c4adc601bc1207db90506957ab4a57b634ecb42abd25dd6ba041da0cfa7d 2013-08-22 01:25:34 ....A 57344 Virusshare.00085/Virus.Win32.Tenga.a-632a8324dce6ef5c9e19ce4eaa8dd329d673b082fc025b73422bda29e9981c2a 2013-08-22 02:43:36 ....A 798720 Virusshare.00085/Virus.Win32.Tenga.a-645b10eb561d1eedb3eed021be02ec2bdcaea6e186a2af6beb49c3a9146ad137 2013-08-22 02:39:30 ....A 245760 Virusshare.00085/Virus.Win32.Tenga.a-689be72e575ec352fcb09f2b5f2957cbb8213d867c76514f6fd72987c91164e8 2013-08-22 02:31:22 ....A 28672 Virusshare.00085/Virus.Win32.Tenga.a-692de5d127507dcaa69cb8c765242d99c1d7e9a0d13ffdca8954383c0063f5eb 2013-08-22 01:50:56 ....A 53248 Virusshare.00085/Virus.Win32.Tenga.a-700e7d5aef05a2181f16ce27ab111a5fb5358eb5fe0d0a8f80b0cee551923410 2013-08-21 23:25:28 ....A 969728 Virusshare.00085/Virus.Win32.Tenga.a-d5c32e757c8b55c3c743599642def09162a4bc7c9ded05b451f073d02fbdf69d 2013-08-21 16:18:46 ....A 104448 Virusshare.00085/Virus.Win32.Tenga.a-f7a316e79a40a74944093bc1de1cb2e83578000ef29419a79cfc74dad0b947ff 2013-08-21 18:29:38 ....A 69632 Virusshare.00085/Virus.Win32.Texel.b-23fcc5ff8f61cde3a6c9aa395046c1626dc167e0fd8de2917a0bdb76f0556ba2 2013-08-21 15:26:06 ....A 145408 Virusshare.00085/Virus.Win32.Texel.b-331ea980bcc8e89faff9f0f389af26ed460f09e4b3c56a733f793842bd9a28a0 2013-08-22 03:18:26 ....A 8192 Virusshare.00085/Virus.Win32.Texel.k-177bdd0c001c3b38cdec13cec1735def982959077d50f54ca42e791e2ddff385 2013-08-22 05:08:32 ....A 4608 Virusshare.00085/Virus.Win32.Texel.k-465a0a43d3e1f88c8919749433e750318de4d816e9c16560c17cba08617a5bb1 2013-08-22 04:01:48 ....A 13824 Virusshare.00085/Virus.Win32.Texel.k-6982f60c34ff191c26748457aaed94aa0a2688dac1d824613db683e6ca5ee066 2013-08-22 04:06:52 ....A 33280 Virusshare.00085/Virus.Win32.Texel.k-b0543b7169bc67ec49aa85d6f103ca47d01ab1fd5d15686d8348a601018c1724 2013-08-21 16:06:06 ....A 77891 Virusshare.00085/Virus.Win32.Texel.k-de66c40ad41025826444b22f5187e72170410545829dff6b11c05f9785fdff9c 2013-08-21 21:49:32 ....A 32256 Virusshare.00085/Virus.Win32.Texel.k-f831510a31c23cf3dea4c553b89c6252bc11241e422f75d17e2adc5053c5259c 2013-08-21 15:38:48 ....A 32256 Virusshare.00085/Virus.Win32.Texel.k-ff7d82cf85941babeed3ff7cf6ad75ee011cf7ee4dae79b0e0c999deeb218d2d 2013-08-21 21:36:54 ....A 27648 Virusshare.00085/Virus.Win32.Toffus.a-fe03c0959917ae57878aff88750afe78c8c3cda01be4a9518e997030046c2529 2013-08-22 03:06:24 ....A 402432 Virusshare.00085/Virus.Win32.Trats.d-160affa31b54af8d01d3a0d3646a9726cac0741aedee791021320ba66a7cc36d 2013-08-21 20:49:30 ....A 673387 Virusshare.00085/Virus.Win32.Tref.a-fa37643bfdde2da01a34c1dfcd2d2c30f48558608e7cdda90bfc34aa173af41c 2013-08-21 18:02:22 ....A 61440 Virusshare.00085/Virus.Win32.Tufik.a-d18ee482a11248abc4763b2604bd1630046e0364f8e8a1986676ebcff0ff7f3f 2013-08-22 01:17:06 ....A 20480 Virusshare.00085/Virus.Win32.Tyhos.a-374ee82141c873d9f3ecc85c3a97c6b522501068e45f8518ab7aa34d16726d8e 2013-08-22 00:06:46 ....A 20480 Virusshare.00085/Virus.Win32.Tyhos.a-acf2b9a58bdf48c8bafb2867cc318c50c1bf580e78c0d664a6546f599ba2df28 2013-08-22 02:38:46 ....A 98304 Virusshare.00085/Virus.Win32.VB.al-081f12eac6f9fcb13c882c15c73335597b8e2b2bd2afccd70a540fd14906896e 2013-08-21 21:43:30 ....A 36864 Virusshare.00085/Virus.Win32.VB.bu-e440ff1618198e521a12b110309857ea8779cb975146da117d9c2a458dbd64bf 2013-08-21 22:09:38 ....A 92672 Virusshare.00085/Virus.Win32.VB.cc-30c705c41aed5511bdef5cd0f2ed034443a9237f9ef9da68f0a077c987524b4e 2013-08-22 02:51:14 ....A 43008 Virusshare.00085/Virus.Win32.VB.cc-349105a9bef0555c45c7ab53529673cb054a3c2f2094cb88e1d75e6e3ac6cca8 2013-08-22 02:26:46 ....A 88064 Virusshare.00085/Virus.Win32.VB.cc-541399612821eef6b09e38066691e70016d10db647b77dfc621f4f87fa547990 2013-08-21 21:10:18 ....A 92672 Virusshare.00085/Virus.Win32.VB.cc-7631e7ba60657a3efe523774b9e6120cb671081213c72ec6b5345e61268b446b 2013-08-21 16:32:20 ....A 1366418 Virusshare.00085/Virus.Win32.VB.il-f86ba5b8f541a58bc6a4cc3996320393f14cb51576a14e89feda0be02e079635 2013-08-22 04:10:56 ....A 90554 Virusshare.00085/Virus.Win32.VB.ki-249446f3a1b72ed710555cf4ec83f184b4549187d86bc51fe66eada2de80d3f5 2013-08-22 04:03:38 ....A 54784 Virusshare.00085/Virus.Win32.VB.ki-64800374ee37cd4e5b3f63c0f1ad371e293bf1660b46ebe60651878f1cf8a712 2013-08-21 21:22:56 ....A 127488 Virusshare.00085/Virus.Win32.VB.ku-f76f262bea887dc7b1d2991c5a8866b1c735a503b27fa4c3d6a8afcc5cb67503 2013-08-21 20:00:08 ....A 246272 Virusshare.00085/Virus.Win32.VB.mb-febf53c95a8b376036a5ac66d65e7f3d86b588ccdfb83998868e7f123e2f96b8 2013-08-22 02:38:18 ....A 1181353 Virusshare.00085/Virus.Win32.VB.ml-0723e4df3fd58a18aa5ca1e2f608057beb08cac9d95e083728551f3e85e6f13f 2013-08-22 05:04:56 ....A 735809 Virusshare.00085/Virus.Win32.VB.ml-31dfe99ae8384b89c231802c3c861f7f52f8d10cb4ef73290d18a197576fcd62 2013-08-22 00:20:38 ....A 305660 Virusshare.00085/Virus.Win32.VB.ml-31f630299e7b4c29091f85914dfbea0fa0acc6c2c120bc580374879cbc878a63 2013-08-22 02:47:08 ....A 1058497 Virusshare.00085/Virus.Win32.VB.ml-477153564f0f071ecdd54076b4d7dfda072ff2ef903efea3553253890ad3125a 2013-08-22 03:53:38 ....A 1024860 Virusshare.00085/Virus.Win32.VB.ml-5764307b7ca6c51d5820b9181ce48cd2a5e1e12bef74c7b34d42e78ab37b5c52 2013-08-22 02:51:32 ....A 70487 Virusshare.00085/Virus.Win32.VChain-68d2f7e2cce8831a05baf02f6f617012af064c6057ada217ca8af83d2df8dbf8 2013-08-22 02:16:16 ....A 79911 Virusshare.00085/Virus.Win32.Vampiro.7018-55840e82656b0511a119de830f92452e5888ee76db80c51b249b8636b9d49356 2013-08-22 03:16:16 ....A 74295 Virusshare.00085/Virus.Win32.Vampiro.7018-70096944f728febf8cfd8ab90844fe8cb7f036e4598ee2aba80a82e0e7c26644 2013-08-21 19:07:26 ....A 80496 Virusshare.00085/Virus.Win32.Vampiro.7018-f64ea710cfb52263d0bdc84e840439e23e92aac2b1f5738081c0c7a4e6567ae4 2013-08-21 20:47:06 ....A 74295 Virusshare.00085/Virus.Win32.Vampiro.7018-fd28413c32d1268a5c89a967c72dedcbda084c64e3bb519b83b92aa6fe6b8502 2013-08-22 03:16:12 ....A 79911 Virusshare.00085/Virus.Win32.Vampiro.c-27298fc67cbae7001426e0650d0fd645b788b4e63c55d2c9824544830489c5c2 2013-08-21 20:04:32 ....A 80496 Virusshare.00085/Virus.Win32.Vampiro.c-e23738d857dfa9e48ccaef40a9176b09a6a45ad51d9768b5eca2c82274da69b0 2013-08-21 23:42:54 ....A 376857 Virusshare.00085/Virus.Win32.Vampiro.c-e48adbb944ab993ea40c190e1b1ec1fd725437c170cf6e03d3cb562986701adb 2013-08-21 18:54:40 ....A 79911 Virusshare.00085/Virus.Win32.Vampiro.c-f86aa1ca550177a01b9b31a21ca7dfe8d700b8a6f006d79b3ecec404d22868e4 2013-08-22 03:52:02 ....A 181502 Virusshare.00085/Virus.Win32.Velost.1233-6246505175487380da8f28f12d630256a4d981a18c09c47b3374e2a4b447f67c 2013-08-21 19:21:12 ....A 2823377 Virusshare.00085/Virus.Win32.Velost.1233-f82bee97e3b000f2440685c479533459f87a0cb014c349aa62139a50b8071e2e 2013-08-21 20:47:36 ....A 5337 Virusshare.00085/Virus.Win32.Velost.1241-fbd404ae73b5fe67d415e0b5acb21931dff9f299e0b16b3e12d75065f45d8d6c 2013-08-22 01:31:34 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-0675aae2db36245612582075ab01e071b474e4114ae2856868c79d53789e34d8 2013-08-22 02:40:52 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-0723452a2e92062bae2e11386436a8d9ff9cc48f41ec8255a8af98723b02c155 2013-08-22 02:20:56 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-072b2eb64b03b51bf68889c797e32c369df5203978294f0d8bb482f513aabf83 2013-08-22 02:25:00 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-077286aafedc95687c274ef43921fcbbc9be28b42797f56cf9dac60651657c76 2013-08-22 02:01:20 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-0885426f00593877c6973de40aa8f21de4e5847090801b9626b69464f76cad80 2013-08-22 00:36:40 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-09185bea510cc2970065916a707e21cf8b3db3cc89c820b5519beeb380ffa5dd 2013-08-22 04:00:36 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-16161079d21a7c6fead38b06a60336905608ea0a29d18e2605c4836ffd1d04e6 2013-08-22 02:14:22 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-1654ea786c2f0de54dbb67ae0271f747f98c5334a2438682d55588d98fb14af8 2013-08-22 03:36:30 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-1670bd84e7e68322b4b072df22990125d572f3000d5aa6e54aad75af1ba3a9f3 2013-08-22 04:44:42 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-170268439730172d51066e11894a3bfcd49f7a4d72f40cafdc7b3cc85ec8b3b2 2013-08-22 03:26:56 ....A 14985 Virusshare.00085/Virus.Win32.Virut.a-1772887a4a3e7bd544f967acbfd62264ef92fb1b2d7533d563dc61226a370dbb 2013-08-22 01:30:12 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-179d97ba60dde53cecc68a0f47b93240588bdf05f03b5fa4cf1a65f8ca85e553 2013-08-22 04:41:48 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-256ce347e08ab2e28360ee2bac6d41c21544f9eddcc2f1e1a2df45070226ef0d 2013-08-22 03:02:24 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-2591bb41442b1ccd7759c34a9d974cd1e737fe2bb8820f3a2d971c76e858441b 2013-08-22 03:22:42 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-260f7d7362f1d87188e3908847665e8ca5ba58180453867da62c7c848ed296a7 2013-08-22 01:29:28 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-269c54e0cd5ed923408b848d2b5c4efb0ca37afdf74208baf722dd92ba386aee 2013-08-22 03:05:14 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-277176440afe1da3b716acd9bfd1c7be840a1d1eee8a0912aa984c75d5bcea0f 2013-08-22 02:11:32 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-286043915286840e96550484d853c3e07a089243261704922714a5e96af8bbcd 2013-08-22 05:06:32 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-353038387566398d3387721370545ed9f3cced4e5141e2f00bad2b79f9561093 2013-08-22 02:10:02 ....A 8192 Virusshare.00085/Virus.Win32.Virut.a-360785c7ebdb2e729490c2ecf52f699b1a105b797b2cb3bd5e54ac3e16453f18 2013-08-22 02:13:10 ....A 73728 Virusshare.00085/Virus.Win32.Virut.a-36522b96cd6d0e8c7720ac763a6cdafd19e358abba054b5d4db25e84179ef5ee 2013-08-21 15:34:42 ....A 60928 Virusshare.00085/Virus.Win32.Virut.a-eabd572f02c37cb9bf55fe4365d777eeeae970d6d18e2f0c70577a65c05b7375 2013-08-21 16:16:56 ....A 387584 Virusshare.00085/Virus.Win32.Virut.a-fac12948caa1a155c1d37837a8b2cc94c618c85cd15bd318f79288d9572ecbcc 2013-08-21 19:53:36 ....A 100864 Virusshare.00085/Virus.Win32.Virut.ac-02d159fcc10d0a12f28773f89f8842e06b319166d8be466aecd979651021d84b 2013-08-22 04:09:46 ....A 100864 Virusshare.00085/Virus.Win32.Virut.ac-70532fbc978d6c0c1a87d49be40205fb53b84ae379b66387bfa05d6e041eacdb 2013-08-22 01:52:08 ....A 1371178 Virusshare.00085/Virus.Win32.Virut.af-082444a60aff59736ce81686b3fa74d0eadb4a0918b664273037683301fee89f 2013-08-21 19:43:22 ....A 338944 Virusshare.00085/Virus.Win32.Virut.af-3082fab04645a826e3bf72d42e81c39c25358d4e7bc86d03da26c7220f9dac3d 2013-08-21 22:32:54 ....A 22016 Virusshare.00085/Virus.Win32.Virut.af-34802a4bf25b29178761dac8dc68bdfa026ea454346142cd1232cee10a803157 2013-08-21 17:09:30 ....A 349696 Virusshare.00085/Virus.Win32.Virut.af-e88a366a474121b0ca85d4e7c8cbc76d8d6ecee8eaf29cd2bc7429b72affb532 2013-08-21 21:52:34 ....A 81920 Virusshare.00085/Virus.Win32.Virut.ao-fea02e4bbc1b33101172722b7b8b02e5964020f6d932ef75f55d69e8ef664ce3 2013-08-21 21:46:14 ....A 75133 Virusshare.00085/Virus.Win32.Virut.ap-70bee7d488c86a68a899ee8935e5fd584029d6f7bfc3e8cd7e434a29e060242b 2013-08-22 01:40:54 ....A 85504 Virusshare.00085/Virus.Win32.Virut.aq-6475a69aeffba2c5e820aaf4a1e4c9537f4d398e68fb680aefb804b39557f197 2013-08-21 19:09:32 ....A 20480 Virusshare.00085/Virus.Win32.Virut.aq-d7e5ba1919e399650a02b091b4826a3d747ed6050065b11229103e7111d994b3 2013-08-22 01:42:48 ....A 131072 Virusshare.00085/Virus.Win32.Virut.as-46196c63ca3bc2451508fdf4f96e6a611735b6a6111574b8f2ec07fa51490a2c 2013-08-22 01:41:32 ....A 41472 Virusshare.00085/Virus.Win32.Virut.as-47260eb5a7da2bd47eea1d37ed34394d7b0daba2ab84e4fd7f00d54229159dfd 2013-08-22 00:28:32 ....A 106496 Virusshare.00085/Virus.Win32.Virut.as-550fef793543194b81e5f58ecd9df4fc45ef67df9cbfe251626cd98809bb0073 2013-08-21 16:23:12 ....A 43008 Virusshare.00085/Virus.Win32.Virut.as-d67b95ee3318b6d56856ba3caed6f37f44f106ab4385f54885d7741d24afd434 2013-08-22 03:31:40 ....A 101376 Virusshare.00085/Virus.Win32.Virut.at-27092b48566c7ca8f6c844ff1dfc6f1913e497913f4c1c617336cb86e5548dc9 2013-08-22 03:55:44 ....A 149503 Virusshare.00085/Virus.Win32.Virut.at-47451f9edcf7c6eb5c2cb5c15c783ce7840c5a8c97b4678f8030a365622c79c6 2013-08-22 01:44:20 ....A 217088 Virusshare.00085/Virus.Win32.Virut.at-6406e6b4aea3b5d34e81a1eb0b7ba8ca1fa8ebba867c5df46fe7ac6dfd4d6753 2013-08-22 00:26:34 ....A 79360 Virusshare.00085/Virus.Win32.Virut.at-69282b32f089eda75901ceefaad554b0423c28809e3dfbf8487178ee4ffda469 2013-08-22 02:34:24 ....A 50176 Virusshare.00085/Virus.Win32.Virut.at-69a123af310b955a0b7617e4e6598e4216769c9756a78504639700cfec848647 2013-08-22 05:05:36 ....A 347408 Virusshare.00085/Virus.Win32.Virut.at-703d3eaf2a8e8e8c9b3fd2886e3f90e34ff19767e2cc5612895eb4dd51befa43 2013-08-21 21:20:04 ....A 167936 Virusshare.00085/Virus.Win32.Virut.at-d197a0d75e904b4899ff6490de641517d4ca8910fc442bd1aeaf3b2667fb2ed4 2013-08-21 15:37:10 ....A 47104 Virusshare.00085/Virus.Win32.Virut.at-da97fc332696801e12eb7ab1923e2e0835e0355c71942de54d4c31f5d2b9e032 2013-08-21 16:56:20 ....A 926720 Virusshare.00085/Virus.Win32.Virut.at-eb7503fc156e0d1083b88a662857ef8d3a9250fa63555eee0c8abe3799d59f12 2013-08-21 22:13:04 ....A 108032 Virusshare.00085/Virus.Win32.Virut.at-f0f8fcf7915a9bd961efe610b81b676c948358c4d69bf415e3f772a05886759b 2013-08-21 16:57:00 ....A 79360 Virusshare.00085/Virus.Win32.Virut.at-faf378ae2e141ef38e38babd1414b433e8ff99b88a9d66dcf722c743ff70d9bb 2013-08-21 16:10:42 ....A 524288 Virusshare.00085/Virus.Win32.Virut.at-fea4c485a3a5f404e3cdcc46932a7c50629c25a0d29076981b6ad83c0074d867 2013-08-22 02:02:50 ....A 156672 Virusshare.00085/Virus.Win32.Virut.av-06510fc14d4df47c0bc9b10d41c98a85b3fb0253717384a0ed46aa4b0fee9c64 2013-08-22 02:15:16 ....A 24064 Virusshare.00085/Virus.Win32.Virut.av-090fe790fd875609b971b43ab968be67d01d4f35e7698ddd565f40364fa5df64 2013-08-22 02:54:34 ....A 115712 Virusshare.00085/Virus.Win32.Virut.av-1699d5c8c29938bb28d1fddd77538ed4ebd3a211117ff6b2c460a7e6362c675f 2013-08-22 05:01:52 ....A 52737 Virusshare.00085/Virus.Win32.Virut.av-189b2e935bc2dc5ddad125cef5c3d7e495913f7155ab1f385c172a4e112fd846 2013-08-22 03:49:48 ....A 101376 Virusshare.00085/Virus.Win32.Virut.av-374ab1a632ea317f6ef35fcbde360d653d1c7824bd051246f21fc248df874e32 2013-08-22 03:11:36 ....A 130048 Virusshare.00085/Virus.Win32.Virut.av-4541ed780065afdf9bb319d1468ed0708d7e651ad79a4aec14be0e9959a6e528 2013-08-22 02:29:50 ....A 86016 Virusshare.00085/Virus.Win32.Virut.av-478dfc66e23191d15bc48a6f7a12c8fa0f042ecbba8dd3ae4955e2038b068239 2013-08-22 01:23:20 ....A 96256 Virusshare.00085/Virus.Win32.Virut.av-6291f4e58a25b948c2ee075a66bcf898bdc8823690f40c1ae1826073054045fe 2013-08-22 02:49:36 ....A 94333 Virusshare.00085/Virus.Win32.Virut.av-6446d209e1dab5aa26e766a0c27bb49f6e6100295b71d016c99654a0895b2f26 2013-08-22 01:56:52 ....A 134144 Virusshare.00085/Virus.Win32.Virut.av-6477e5d90e6216e0297a1d202ce53c6d32ba7534a4ce2b0444ad75d6c2f0cc49 2013-08-22 03:16:36 ....A 100316 Virusshare.00085/Virus.Win32.Virut.av-68597472b655c6f63b54478d26844aac3d29878c85e803fbc5ac7c53e766ae75 2013-08-22 01:38:44 ....A 54767 Virusshare.00085/Virus.Win32.Virut.av-6867e1d00396d2e2cdb06b42bae5fc8019cbf57cdbfa7db95dfd647722a8c65e 2013-08-22 01:58:00 ....A 79872 Virusshare.00085/Virus.Win32.Virut.av-68aa061297da4c3862d3ca9d83e1013393a72f2b6a2204a4e56c388722a90935 2013-08-22 03:25:24 ....A 40448 Virusshare.00085/Virus.Win32.Virut.av-6914778916e2c0be89665763d2e4fbaec1494e585dfd119d1846cd66659282b9 2013-08-22 03:37:32 ....A 94208 Virusshare.00085/Virus.Win32.Virut.av-69d06565a5f54e711b4da409dff9268929c26150ffdc8f9bd424fac3467f3566 2013-08-21 18:10:10 ....A 97792 Virusshare.00085/Virus.Win32.Virut.av-d2c1a90477360331079cf62ae028aa1c5926983d38f01535dcea8c91e500ec24 2013-08-21 23:22:12 ....A 24064 Virusshare.00085/Virus.Win32.Virut.av-fcf04cf867a5fbfb9512772743f3266e8b80e16a9b49fdd1adc9292fc81cc9e6 2013-08-22 05:09:02 ....A 124416 Virusshare.00085/Virus.Win32.Virut.b-1f0e8550d7102e7a1f512ab14f918d36ad2a57724df9e79e034f806665860a2c 2013-08-22 02:15:24 ....A 40960 Virusshare.00085/Virus.Win32.Virut.b-6941ae4ae33593fdbdbc4a301ab77cfa26b7f62cff49a6044ddcb16975f4a68f 2013-08-22 03:38:38 ....A 45568 Virusshare.00085/Virus.Win32.Virut.bl-16582e682d4a8bba13a6e003333d64a4e151f6b82e377ece0d3d1723f94cd4c4 2013-08-21 19:10:40 ....A 102400 Virusshare.00085/Virus.Win32.Virut.bq-f1a25d448957095c1031e24d79385b95e467822416c205875efb68a18da59b24 2013-08-21 21:42:04 ....A 50688 Virusshare.00085/Virus.Win32.Virut.bq-fa0d887c428e5d46191cb198adca9fe754f4bffa495ef600f50b0cf9ad1ce5a8 2013-08-21 23:02:14 ....A 92679 Virusshare.00085/Virus.Win32.Virut.bq-fa38ee692de41564576d75651300ae02beba9d20d9e3864b88bb715f73afbd10 2013-08-21 16:04:56 ....A 30208 Virusshare.00085/Virus.Win32.Virut.bq-fb6549d79d5d956e5715a4ac592d8515cbbe7934e8759b2addf69696093159ba 2013-08-21 21:12:46 ....A 323584 Virusshare.00085/Virus.Win32.Virut.bu-de0b178b9e60f0c2c3a565aa33dc1a6abd95bc935dbaf0f4e8e9c7edc5493522 2013-08-22 02:17:40 ....A 37376 Virusshare.00085/Virus.Win32.Virut.bw-632b63abe1c179310f1ebbbfaeaf4a47f4c8114acbc1f16569921b2ad79d6024 2013-08-22 01:25:02 ....A 45056 Virusshare.00085/Virus.Win32.Virut.bx-56776d530a3e62b90ea75980c38aff247778265bf58a103e83e11b03e5deda2d 2013-08-21 17:47:22 ....A 149504 Virusshare.00085/Virus.Win32.Virut.ca-fa2b6b073e1af1948bc47c21a0cc9fa5d659fa8875ef82649561a494bc5774b0 2013-08-22 04:50:44 ....A 41984 Virusshare.00085/Virus.Win32.Virut.ce-01d01bb3ef2552e896a9a6b42229640eaed2ecf00e8324728001faca6207ccdd 2013-08-21 18:02:56 ....A 166912 Virusshare.00085/Virus.Win32.Virut.ce-05e48140290be643d6a908dda6770eab90e5e003072dbee75b1c1d4d88aff38d 2013-08-22 04:06:46 ....A 299008 Virusshare.00085/Virus.Win32.Virut.ce-05f63506e56007d1e46edcd417e681ee161b29053b0a348d2f2f78d2882b3b51 2013-08-22 02:03:56 ....A 220160 Virusshare.00085/Virus.Win32.Virut.ce-06227956fa75af2261c391deaeb9843ce755980b790069c67c845a668d657526 2013-08-22 02:28:18 ....A 53248 Virusshare.00085/Virus.Win32.Virut.ce-0626bdac6351b5347bd26232467e29bd896ce3731368b85302853e1f6d3f6651 2013-08-22 00:32:34 ....A 139264 Virusshare.00085/Virus.Win32.Virut.ce-062a85058cd13654480463f0908e4949d83423ca3fee06326cbd16ad42427a9f 2013-08-22 03:05:24 ....A 129535 Virusshare.00085/Virus.Win32.Virut.ce-063971f5481ec9dc77a6da442959f5adf114b264541daca5b1a4ddfa28e7aace 2013-08-22 03:52:52 ....A 178176 Virusshare.00085/Virus.Win32.Virut.ce-0655eb29e9daafd12e823812d14f66f608b77b192097f6b5b35dd59fd36ea2a7 2013-08-22 00:27:30 ....A 204800 Virusshare.00085/Virus.Win32.Virut.ce-0656c3469416edef919e3e15fb96769094f1396699b89c5c793adc1a4388cc08 2013-08-22 02:25:44 ....A 97280 Virusshare.00085/Virus.Win32.Virut.ce-065daa4568e0df5e35c9abc4837ab5b5b2beafd0b218d8f05e56b2cbb782c5c2 2013-08-22 01:50:36 ....A 346112 Virusshare.00085/Virus.Win32.Virut.ce-066ad60e1b06962a2558547445b09dd144172026aa556bd31bb2104732d8a25e 2013-08-22 01:35:18 ....A 131584 Virusshare.00085/Virus.Win32.Virut.ce-067cb0918b02ab831d510ef043e328800aeb7da7b62072fdfa75ee6573156d9d 2013-08-22 01:41:36 ....A 228864 Virusshare.00085/Virus.Win32.Virut.ce-069b5e5ec15f6ffd3aa6a86943775c5371288994a9607746b04a0fa7ae360f93 2013-08-22 03:06:20 ....A 638976 Virusshare.00085/Virus.Win32.Virut.ce-0711ad9bdd7e1ccece425b02e640d7c9ea5e3692517499d9c4d77ffe8173ec3a 2013-08-22 02:31:00 ....A 494592 Virusshare.00085/Virus.Win32.Virut.ce-0727e3c6dcaad01ecde996158c33484cc479ee4adafdcf8a276bf76178086681 2013-08-22 01:51:58 ....A 148992 Virusshare.00085/Virus.Win32.Virut.ce-072e4867ad7878639ca0f2794cd865173ae69734896917b4e24d5122dd4613c9 2013-08-22 02:26:20 ....A 50176 Virusshare.00085/Virus.Win32.Virut.ce-07363b2a9dbb7260bbdc9c2ce9ee81e611a2e74fc4e81ca5e5d7c2348ca38886 2013-08-22 04:00:48 ....A 224256 Virusshare.00085/Virus.Win32.Virut.ce-0739624d27c9ccc4d84d70c618336f7928c7d0314cf9299d48d1a22546f76d6f 2013-08-22 03:52:50 ....A 94720 Virusshare.00085/Virus.Win32.Virut.ce-073a403b297dd2ca98480498369e11f40078ccf719b50bdaa5b704cffc04a2c0 2013-08-22 02:04:16 ....A 33280 Virusshare.00085/Virus.Win32.Virut.ce-074300dd2a559f0fdff350b5968d4e6a98bf3205f9c6c7177610be8369cd54a4 2013-08-22 02:37:26 ....A 80896 Virusshare.00085/Virus.Win32.Virut.ce-075554295cdc14e9cc294d2d8491e29cea705b05c07abbd3c3391ce92d790ddc 2013-08-22 01:54:30 ....A 458752 Virusshare.00085/Virus.Win32.Virut.ce-0776d252009097e90d9dd862f4a0a06117f29f6c7635b82f611800e1d27266b1 2013-08-22 01:35:24 ....A 135168 Virusshare.00085/Virus.Win32.Virut.ce-0782273292a1bb8dd94b9f73b61825724ace8ce24abc38e9c93b3a8ebb5e2d14 2013-08-22 05:03:54 ....A 88064 Virusshare.00085/Virus.Win32.Virut.ce-0791c1fbeceb312401889fd0e34633012141f72ff95f77c3dc28c26a50636f8d 2013-08-22 00:33:54 ....A 429568 Virusshare.00085/Virus.Win32.Virut.ce-07936b11d0025958b4f069f5b7387e2d7102946e2461c1e2ac49d8d37643a27a 2013-08-22 01:18:34 ....A 221184 Virusshare.00085/Virus.Win32.Virut.ce-079bd58706cc346c7447b1f121b01b30b36567b4a61071f1aa88c3c4ef77f355 2013-08-22 04:46:22 ....A 90112 Virusshare.00085/Virus.Win32.Virut.ce-07e589046ab64e694b1070415257b9cd4de75a5b4e93514022a6d358d132357e 2013-08-22 03:47:26 ....A 123392 Virusshare.00085/Virus.Win32.Virut.ce-080785399fddc888b7d16f92590baaf1009497775b323836301e95a2af32ce4b 2013-08-22 01:29:20 ....A 126464 Virusshare.00085/Virus.Win32.Virut.ce-0807a6dda1d7723608c136b641c1b038b41f0eeff5be7e6da5e5ddea25ac7477 2013-08-22 03:07:14 ....A 584704 Virusshare.00085/Virus.Win32.Virut.ce-080d1dd5466768534cf1a6c3a235e02e802d9de0966d8d4274448b19e8007f46 2013-08-22 03:34:52 ....A 85504 Virusshare.00085/Virus.Win32.Virut.ce-0832bfeed269a230c8da8a6ef46ee8e7db916dd28632c534e64dc727f3fc3cf2 2013-08-22 04:00:58 ....A 272384 Virusshare.00085/Virus.Win32.Virut.ce-084db67ef78ab95cdcea7680732ebeb6e9c16560bee7f4d2e852bbf38c5d4af8 2013-08-22 03:45:54 ....A 299008 Virusshare.00085/Virus.Win32.Virut.ce-087549bfea66cf6a0da491792f69095618a2d6f472a6f69705d8c5d2716779b0 2013-08-22 00:33:48 ....A 75776 Virusshare.00085/Virus.Win32.Virut.ce-087e9d43c930e9f101a552903b9fb528c5bfd3a071605ed293a6dfb8bfe4fe71 2013-08-22 03:09:22 ....A 72192 Virusshare.00085/Virus.Win32.Virut.ce-0884f78321861128a8d82978d92fb07a52ad2da08490a84de7609f942f86f1b9 2013-08-22 01:46:22 ....A 41472 Virusshare.00085/Virus.Win32.Virut.ce-0896d667fadff9e0be72660a4b028e04c73d4ee0d8253c15bcded9a6b8b489c1 2013-08-22 02:52:34 ....A 143360 Virusshare.00085/Virus.Win32.Virut.ce-09048853f74ee76598a22df6f5e06f0f91d517055531c5da6f8ee969529abb78 2013-08-22 05:10:36 ....A 42496 Virusshare.00085/Virus.Win32.Virut.ce-090cb11c9e64a9bc6cc80aca4a9de438e07212cdefd1b990b5a3fda09f935f21 2013-08-22 02:44:32 ....A 51712 Virusshare.00085/Virus.Win32.Virut.ce-092063bdc9c2267ddba44e93bea384ad58888e7d59a2f7e199cf1d747831f5f5 2013-08-22 02:11:38 ....A 52963 Virusshare.00085/Virus.Win32.Virut.ce-0924db6eb15531edc1e6fc46982dc80a897af4969dec9f35372765893f44ab26 2013-08-22 04:05:14 ....A 48128 Virusshare.00085/Virus.Win32.Virut.ce-093979b4e802a617e6adc4c1610f14c3d020240a84bddd1d3ad485ccb5df5b98 2013-08-22 02:56:26 ....A 122880 Virusshare.00085/Virus.Win32.Virut.ce-098342380ed56bef094bc21a21b16c6985ed9b82731b409ded4115473d306b79 2013-08-22 03:57:10 ....A 32768 Virusshare.00085/Virus.Win32.Virut.ce-098cc821e15a5ee527c809c2bf19934957d122cd926862aaa2500e8529950a55 2013-08-22 04:45:20 ....A 413696 Virusshare.00085/Virus.Win32.Virut.ce-0d5ae18d9906b01ec242b3c04eacb2cc2979b4ad3a252f50b933f683d4b90ca3 2013-08-21 20:50:22 ....A 477184 Virusshare.00085/Virus.Win32.Virut.ce-128b02b5872bb1e62e410f69f424f081f0d981893040ccfa7d0b32a02869eb69 2013-08-22 04:12:22 ....A 118784 Virusshare.00085/Virus.Win32.Virut.ce-140d19baeec49a0a52ff7ab7dacebc2c4151be0c31ca1e0a1aeaf960a0cca18f 2013-08-22 00:12:16 ....A 177664 Virusshare.00085/Virus.Win32.Virut.ce-1574ef61edc2e73d240b9feaa98cf129d41d710ab94a51f3e1da9c637008e65a 2013-08-22 02:20:20 ....A 69632 Virusshare.00085/Virus.Win32.Virut.ce-15973a6e6098e55ad1f74985c26200c788eede4933e3860e96abbd1f0b50ef2c 2013-08-22 01:17:00 ....A 147456 Virusshare.00085/Virus.Win32.Virut.ce-1609cb9f8e0bdc1b98430a6805222120484675c767a8fea51ad65ee8386ece4b 2013-08-22 03:19:46 ....A 22016 Virusshare.00085/Virus.Win32.Virut.ce-160bf139086088a7944226ada5b21df7fd382f9427f181348f7e37c9e35fb622 2013-08-22 01:37:34 ....A 192000 Virusshare.00085/Virus.Win32.Virut.ce-1614a3c8fdc42d68c93c4f86c3f48684f68c769cbe6d9efc2674e3d2969ff6ab 2013-08-22 01:26:40 ....A 155648 Virusshare.00085/Virus.Win32.Virut.ce-16215d926356ef53d6c1a5096c401177455a80f01dde706aef3aeacef55d1241 2013-08-22 00:01:56 ....A 46080 Virusshare.00085/Virus.Win32.Virut.ce-1651d2288062c0e422ac789b7ab893384dca84ab89b4d12bf98a79edfc691413 2013-08-22 01:22:14 ....A 315392 Virusshare.00085/Virus.Win32.Virut.ce-166ed098667fc4ac01bf1bd5f7a18e660e2e437e9579d8780450a38d09f93475 2013-08-22 01:59:04 ....A 38400 Virusshare.00085/Virus.Win32.Virut.ce-1676a4a9c082d410e02069d065d0e4a2ba8ac6f3967ffab954061a7049ead742 2013-08-22 02:34:58 ....A 333824 Virusshare.00085/Virus.Win32.Virut.ce-167bdbbb4c8a9f02152484a0e8d3860e4f3ed941bbc94826e484c45c2b084343 2013-08-22 01:58:08 ....A 61952 Virusshare.00085/Virus.Win32.Virut.ce-16831d8a61a489e11c660ab86e0eb5fcce01d62bdf82d8b5845fc09c40b355dd 2013-08-22 02:19:44 ....A 31744 Virusshare.00085/Virus.Win32.Virut.ce-16884d011a0db1a25336e3c83f0390f9f95a5403ab8946290d6843dbf3c3c89c 2013-08-22 02:04:28 ....A 64512 Virusshare.00085/Virus.Win32.Virut.ce-1695596eaa2806a1378d1f5be4ecc380da91d1d4d9345cdf5119d769c6144433 2013-08-22 01:41:16 ....A 106496 Virusshare.00085/Virus.Win32.Virut.ce-1696db118e025401a795edce9d794ee08e1c1cdc4bed85bfd11f77751f9f6f1f 2013-08-22 03:16:16 ....A 178176 Virusshare.00085/Virus.Win32.Virut.ce-1707c4d91b4953b96ddc7e37a3bf2357bc9e25115cf94ce081cd85af82c211f6 2013-08-22 03:55:10 ....A 92672 Virusshare.00085/Virus.Win32.Virut.ce-1711b629cb56cca1216661cd7df458b6029d0efab7aa6f9a7a0835668d0f95a3 2013-08-22 01:44:12 ....A 400384 Virusshare.00085/Virus.Win32.Virut.ce-1731e29e345163fd6292c43100eaf7e38a6eaff684e74450decd51f5437ae4f2 2013-08-22 01:29:30 ....A 5810151 Virusshare.00085/Virus.Win32.Virut.ce-173311d313972707af5810a96dd265d982c9998122aeab9c39549df244aada77 2013-08-22 02:22:46 ....A 328704 Virusshare.00085/Virus.Win32.Virut.ce-173b0b36e92f5269ab0238f89ccdb33e47d6cfa33834d43f76507aefaed776f2 2013-08-22 03:17:28 ....A 171009 Virusshare.00085/Virus.Win32.Virut.ce-17615ec900f7faec72e365715f80b4ff9be2220ccfc751e90ea3c0fbdbfb7129 2013-08-22 02:26:20 ....A 123107 Virusshare.00085/Virus.Win32.Virut.ce-176667e757204b85f32ad802ef8caf966f40c6ffe953e9f78f48fbf2d7f97e03 2013-08-22 02:00:16 ....A 36864 Virusshare.00085/Virus.Win32.Virut.ce-176675c6cfe46fc64dbf84f92df2e27c521ca84b8109a0ad2e0a0b478c88fba6 2013-08-22 03:16:16 ....A 19968 Virusshare.00085/Virus.Win32.Virut.ce-17686c3042dcb2b692c3e5bdb820111d83d200b1802e1eee33a5abedae6856ca 2013-08-22 04:45:58 ....A 59392 Virusshare.00085/Virus.Win32.Virut.ce-1772cbdadbfc24b4094bc480d8fd4c0a9a55416d3796ec2e47e99e3439aba4c4 2013-08-22 01:36:58 ....A 85504 Virusshare.00085/Virus.Win32.Virut.ce-1782cd0b10baa84ded84195ee52a1e1ec88f837bd0edf46e62011c0f7eecec55 2013-08-22 01:15:54 ....A 1261568 Virusshare.00085/Virus.Win32.Virut.ce-1811d061ee5b54eea63b0ba37c69d4e95d397afe2e562ffdb38f9b05d30e7815 2013-08-22 01:39:30 ....A 193024 Virusshare.00085/Virus.Win32.Virut.ce-183550f2950faacfbeef2e609955cf6859e2c440b4853e04faf20763bf893222 2013-08-22 01:43:22 ....A 40960 Virusshare.00085/Virus.Win32.Virut.ce-1836969b1479b5b6edcb5453c4ce52f90243331d1e4aa7932320954a860742e5 2013-08-22 01:27:42 ....A 87552 Virusshare.00085/Virus.Win32.Virut.ce-184fcdfcaa7f50f171b15396d79744b2d8fe5c1edb7bed2aa8fb111b61914d7e 2013-08-22 02:44:46 ....A 130787 Virusshare.00085/Virus.Win32.Virut.ce-1866dd1800d66820bcac81d8e7048580b9297b78b14f66ebcdca4136897a4a16 2013-08-22 01:22:16 ....A 249856 Virusshare.00085/Virus.Win32.Virut.ce-186a454e97cc96213bfacbc781d2b7b5cd93c40f490b91147c36ff4c766fe912 2013-08-22 03:41:50 ....A 40448 Virusshare.00085/Virus.Win32.Virut.ce-186e1a5b77a86c7a164d1f1f2769cac90e513a648e60b9488cb404ba3de2dbc3 2013-08-22 02:00:56 ....A 196096 Virusshare.00085/Virus.Win32.Virut.ce-186f58cb763dc633f0f6784ca15a6b9b9a757794d5d82e0d10db773bb8ad76c3 2013-08-22 03:39:06 ....A 218624 Virusshare.00085/Virus.Win32.Virut.ce-18797f55b5141bcc37277fd503f929c6e6d89dde30fc561d6cebb14683b59ec2 2013-08-22 02:59:48 ....A 90112 Virusshare.00085/Virus.Win32.Virut.ce-188b700ae5f898f10ffe9c8fd407ae545e4f3f3d77d77de1586b720f64b1da58 2013-08-22 01:19:34 ....A 48128 Virusshare.00085/Virus.Win32.Virut.ce-189052e7171c0cff52d3f87ea7a6364deb04321183daa680999bd1a8781dd9fd 2013-08-22 02:29:54 ....A 121344 Virusshare.00085/Virus.Win32.Virut.ce-1892398156421733dc59725abc5873107d8ea6168e81d7b12452af30cbff8a84 2013-08-22 02:09:08 ....A 103936 Virusshare.00085/Virus.Win32.Virut.ce-1897c0e00959215cea312d1ccfa1f2a9ceb7441899d2158ba2bf1d0153987667 2013-08-22 03:44:38 ....A 130275 Virusshare.00085/Virus.Win32.Virut.ce-189f6c658249ed9ba54f1eb6a3b24fb079288992f23e4af51ff2c845153b6367 2013-08-22 00:25:26 ....A 102400 Virusshare.00085/Virus.Win32.Virut.ce-19116e9f90ab497a66103be7e75ec7afbb989a19949380538bfe0c6f957fd749 2013-08-22 03:15:32 ....A 33280 Virusshare.00085/Virus.Win32.Virut.ce-19153f1ada63a90625a89bcc5a9b13072f22d594679d0cee613d3efe5c9edc0a 2013-08-22 02:57:20 ....A 90112 Virusshare.00085/Virus.Win32.Virut.ce-19258b46215c884129c476ebf7800ed0e509481f5b513d627c9cbac1398905ba 2013-08-22 01:24:40 ....A 248320 Virusshare.00085/Virus.Win32.Virut.ce-1927141f9c3b81ce9afb957eb48a001f6ae626f40ec31b00b145fe9a7a5bac03 2013-08-22 01:58:16 ....A 102912 Virusshare.00085/Virus.Win32.Virut.ce-1931e19a08d43f419e830542610d2925c45dd9ae03b6b6e20cd0f4f157fad0c9 2013-08-22 02:17:52 ....A 66048 Virusshare.00085/Virus.Win32.Virut.ce-193f38f5b18724621960b876d984108b2072388155b94922ab8251db0a33ff9b 2013-08-22 00:10:54 ....A 120832 Virusshare.00085/Virus.Win32.Virut.ce-195a98159cff04142045286b469184f433a9399264c411c6cccd2a0ae9eea143 2013-08-22 04:06:04 ....A 106496 Virusshare.00085/Virus.Win32.Virut.ce-1ed7c4be1fb3d4d7902b064edfd90540eca4a199f4654cf9f479a220ec0ac441 2013-08-21 15:23:22 ....A 37376 Virusshare.00085/Virus.Win32.Virut.ce-2282bb92e6bde47af5026dbad847e5bd93f7d4a652b635fb79a762f52ed1b04a 2013-08-22 04:08:16 ....A 57856 Virusshare.00085/Virus.Win32.Virut.ce-2412a9bf27ad82a5329b325e407f830897943445c20e393da6b0518a4bf0fa26 2013-08-22 00:10:28 ....A 69632 Virusshare.00085/Virus.Win32.Virut.ce-2538c1e6d3cd52bd313b5621b6a651f806f952b7d18091d964bd1e0e78084ad1 2013-08-22 01:44:02 ....A 58368 Virusshare.00085/Virus.Win32.Virut.ce-256ee6422215eb85855a2f2531a4541155f43830c39ca3336539c99d82bb9722 2013-08-22 03:50:44 ....A 38400 Virusshare.00085/Virus.Win32.Virut.ce-25762921ed6709e4a01188349d6c327e9407d5733af78a48ca0f32c4ab5be971 2013-08-22 00:24:34 ....A 220160 Virusshare.00085/Virus.Win32.Virut.ce-2579672468851a03a541e6c5865f9c1db5177034cb0632944d673047c258bf51 2013-08-22 02:10:12 ....A 184320 Virusshare.00085/Virus.Win32.Virut.ce-257b497e3040df06ffe0b8a3e24ee3becbdf5c05e7939b5b98786991b1651586 2013-08-22 02:10:10 ....A 84992 Virusshare.00085/Virus.Win32.Virut.ce-25859400a47b67db12c5502d8f99d2dcf14c7c3a0cc1fc9c0915e33c7ba76d33 2013-08-22 02:52:38 ....A 520704 Virusshare.00085/Virus.Win32.Virut.ce-25909f3687bee88b8eec657c652901d5919180e1c03767c981ced4a785a99368 2013-08-22 03:36:10 ....A 59101 Virusshare.00085/Virus.Win32.Virut.ce-259219838922515dd3abd0c30ce893f9e0f894a04ce73de58bbaf93a0b7813b5 2013-08-22 03:47:12 ....A 135680 Virusshare.00085/Virus.Win32.Virut.ce-2603830ce1d2e42e733e65c2a0d01ff0556db3970570cd0ef1b5278969fadeb9 2013-08-22 03:01:48 ....A 863232 Virusshare.00085/Virus.Win32.Virut.ce-26065e8d188bf019304034fb9b8aed63fd433d1930f562e23618769ab0977b9e 2013-08-22 02:54:30 ....A 44032 Virusshare.00085/Virus.Win32.Virut.ce-26230ea803fd4ccccbab0174ae02a3c4d7240abcea695508024d1b8c670d661d 2013-08-22 03:13:40 ....A 413696 Virusshare.00085/Virus.Win32.Virut.ce-26231a63d4f2a1e2476e81e6845638c8db4a98e8722bb8765a59ebc115ac3582 2013-08-22 02:33:30 ....A 88576 Virusshare.00085/Virus.Win32.Virut.ce-262cde8ed28ecabf4b52cf997ca29c3f0fefda1062824a8d88d1d7303e8a2080 2013-08-22 03:48:14 ....A 212480 Virusshare.00085/Virus.Win32.Virut.ce-263623fc35e8057be657c45a2cc2b787c848a6eea99320e9d355de5eb64b3b5a 2013-08-22 03:51:20 ....A 52224 Virusshare.00085/Virus.Win32.Virut.ce-2638a7d7bbfc779a1705a1c19f265ca9ca16c2cd06db387fc416d9b55058ce6c 2013-08-22 03:28:48 ....A 516096 Virusshare.00085/Virus.Win32.Virut.ce-26528ecf7c07c2cdc3a170fd675ef675b0e4854a511aab2299ea3534df7038f8 2013-08-22 02:28:48 ....A 77312 Virusshare.00085/Virus.Win32.Virut.ce-2661ea269574bd4f5e005ad5f25e11be75caee16c0e66b63161f67c04195700b 2013-08-22 02:25:36 ....A 168448 Virusshare.00085/Virus.Win32.Virut.ce-266a8da3657267f7c94dce441b11e32632fbb5ff39279870f994c6b1ac14e182 2013-08-22 02:07:58 ....A 130275 Virusshare.00085/Virus.Win32.Virut.ce-266b76860e0a51e5885c97743f6aa0aeeaa817cd370f2041615d84a19dba32cc 2013-08-22 02:54:30 ....A 30208 Virusshare.00085/Virus.Win32.Virut.ce-2680ef750662623a4d8bc81bd778070e34563ca68f998b770937ac8828889cde 2013-08-22 00:31:44 ....A 364544 Virusshare.00085/Virus.Win32.Virut.ce-26867006a211bc911e2dbf1cb30bf05a030b76b608f64f3c3b00acbb1c453e00 2013-08-22 02:00:48 ....A 229376 Virusshare.00085/Virus.Win32.Virut.ce-269e2b9ca51f0f1de054f3e766278c30d02872749109e255a4ec3f94c1164baf 2013-08-22 04:18:32 ....A 56320 Virusshare.00085/Virus.Win32.Virut.ce-26db8f21a77e97c83625ea249cf4c55cf8ed11f7ef6995b9518e517dadad409a 2013-08-22 00:25:58 ....A 166913 Virusshare.00085/Virus.Win32.Virut.ce-270dab68f8337f63ad70b3d27e42289dc49c30da9af84593e5c5dd4b2fc9fe64 2013-08-22 01:50:18 ....A 208896 Virusshare.00085/Virus.Win32.Virut.ce-272b7c4fbd37971b128e12836f8ce92240888cdaeccd303cac48288dd607b51d 2013-08-22 03:12:28 ....A 85504 Virusshare.00085/Virus.Win32.Virut.ce-27355598cc97754623832e94906fe3b4b636ea5b4e348068c295e24595b6d00d 2013-08-22 05:03:54 ....A 488731 Virusshare.00085/Virus.Win32.Virut.ce-27488d8cc306cc6caeae3b8af16cd7965d700b10b7ad7d934c54d1a7d696d886 2013-08-22 04:03:50 ....A 51712 Virusshare.00085/Virus.Win32.Virut.ce-2749b9e323eee81d7943c1c06d35aba6520d87f41eba74caf6b336d8b4097aac 2013-08-22 03:27:36 ....A 122880 Virusshare.00085/Virus.Win32.Virut.ce-2766738980f954788fca4cd341b67f4a2cc3ed67232676077e4806ff861cc5e9 2013-08-22 02:23:32 ....A 71168 Virusshare.00085/Virus.Win32.Virut.ce-27880d11519647f3c3b717f71fc855877d504f1982d70451c17994aec027e1af 2013-08-22 03:35:54 ....A 25600 Virusshare.00085/Virus.Win32.Virut.ce-28073f17312f77b7785d4e834fa53f82b253ea19a91c9e4203ce169f8e6f5edc 2013-08-22 02:52:40 ....A 132096 Virusshare.00085/Virus.Win32.Virut.ce-2807c39310ca64e311b0724819fa445be818030ee24804389e0418d73da55b99 2013-08-22 03:52:48 ....A 110080 Virusshare.00085/Virus.Win32.Virut.ce-28249d56236ee5cd733db0fc97474d23f7864b2675d654ce388bfd4751cb2821 2013-08-22 01:25:18 ....A 127649 Virusshare.00085/Virus.Win32.Virut.ce-282e2c0e34b2634a0c6b05276752822ff0b999631ffcdd10335ea133d291bbb7 2013-08-22 02:22:42 ....A 170497 Virusshare.00085/Virus.Win32.Virut.ce-283bbaff1b4365e2f5a7cf0a85aa315732eac55432b10f790a5485acf1a1e83d 2013-08-22 02:13:32 ....A 126976 Virusshare.00085/Virus.Win32.Virut.ce-2848c30fe07f37263be4e87bc894a3f6f7896451973e7cb4f5679ef11fe68a37 2013-08-22 03:46:46 ....A 89600 Virusshare.00085/Virus.Win32.Virut.ce-284a9315ee9a4f4225d5157952b369e07b4f355e15af241fca2e2a5e5704b9b7 2013-08-22 00:29:40 ....A 250880 Virusshare.00085/Virus.Win32.Virut.ce-28535a78fd08e55be4ddd31fa32a022dfdf46c51f1b1bbf8c492526be25368fc 2013-08-22 02:51:40 ....A 44544 Virusshare.00085/Virus.Win32.Virut.ce-28549a84438e297c725b463f7f98e5fc5274cbe1c87c1d7b76b0c985ec2c0cba 2013-08-22 02:49:34 ....A 102400 Virusshare.00085/Virus.Win32.Virut.ce-286891862c15e9f7b6db1b59844e82e90abe04b87189644bdca8c7c9f5077a4d 2013-08-22 03:22:58 ....A 32768 Virusshare.00085/Virus.Win32.Virut.ce-287c8f7c6d8a7f07b504f7c53d75356b4377f08fc2c681a62f035f94c69f584d 2013-08-22 04:19:04 ....A 50176 Virusshare.00085/Virus.Win32.Virut.ce-288279ded18673a6a076d18e5573b88ec9d9e582c42ec99c39aa5a06b9b66a83 2013-08-22 01:47:16 ....A 56320 Virusshare.00085/Virus.Win32.Virut.ce-28846ef4c01484a43cad6f41f76243d687df2ff2308b897bbb3ee960c58154a0 2013-08-22 00:13:28 ....A 416768 Virusshare.00085/Virus.Win32.Virut.ce-2cf7bdceb3a5bc077a88a1d11724b18aadfb0c353c5b528e224a6a3e16838f10 2013-08-22 00:10:24 ....A 78848 Virusshare.00085/Virus.Win32.Virut.ce-34824376687a87049f23d61fe099d6b98004e3027cf806ab8489e46e32d5995a 2013-08-22 00:12:30 ....A 257024 Virusshare.00085/Virus.Win32.Virut.ce-348d951b422d3280364819f6757425518958aecf27c33d94a4deec38af10a726 2013-08-22 01:29:26 ....A 217088 Virusshare.00085/Virus.Win32.Virut.ce-34906fa53148295d16f516886f6ec549f0f0e38b84c3e8480ec615425df28031 2013-08-22 02:46:52 ....A 258048 Virusshare.00085/Virus.Win32.Virut.ce-3525059fdb356490d4a67bba35914e080b0ff7cc72e1d55855087f81206bafdc 2013-08-22 04:52:48 ....A 243711 Virusshare.00085/Virus.Win32.Virut.ce-35272ac8dbc73f911c5ceaa1fd4ae5612d3813e086ccdb1fb641383231aeb84a 2013-08-22 02:14:08 ....A 460800 Virusshare.00085/Virus.Win32.Virut.ce-3529ad825f70c4481b0d4ff49eac3153e3bd13effb602148516e58bdab254586 2013-08-22 01:20:40 ....A 142336 Virusshare.00085/Virus.Win32.Virut.ce-353630a2303a13c0e90c2301c5e7de2178e4118baa05087fab3ca6c879fda9f2 2013-08-22 04:00:42 ....A 70144 Virusshare.00085/Virus.Win32.Virut.ce-354398aa8e61b83966bfc899897e5ca4610ed380bf6a0fd3e7045aa3f57f7652 2013-08-22 01:31:44 ....A 204800 Virusshare.00085/Virus.Win32.Virut.ce-357e11d19f81cf0f2337a5a614d9818b0ab674617dce3381fb1b1a5fa9314fed 2013-08-22 03:12:02 ....A 156672 Virusshare.00085/Virus.Win32.Virut.ce-35841110af9f4f72270baa6bd811a16867f338b1a9877735cd7f8865f6c4e7d7 2013-08-22 03:57:22 ....A 317440 Virusshare.00085/Virus.Win32.Virut.ce-35893a32022abab9e4ae3b559b30cb92a711365ed368e15b51459a26f24b2ef5 2013-08-22 02:00:24 ....A 315904 Virusshare.00085/Virus.Win32.Virut.ce-35929b7b0f6d078ccc30c521b6ef942ef363e79a11d56bcf416ab66ed88927c6 2013-08-22 01:22:14 ....A 374784 Virusshare.00085/Virus.Win32.Virut.ce-3599ac6bb235f484675987cab39c348b652954ee4d528126318e4b5049feea8b 2013-08-22 02:10:06 ....A 121344 Virusshare.00085/Virus.Win32.Virut.ce-3608cdc2fbe79b90e51e2c1ef4286534354fa06c7702df336a64c9b0d2b28e20 2013-08-22 00:30:04 ....A 130787 Virusshare.00085/Virus.Win32.Virut.ce-360c4c6c9ce70117333510c1e30a9225e541f74c77f5303ea2757128a9736bdf 2013-08-22 03:32:18 ....A 60928 Virusshare.00085/Virus.Win32.Virut.ce-361490319c17d23218ade7c7b0e3bd67a959965e3a1ba6023829d3adcc11edbe 2013-08-22 04:46:50 ....A 324096 Virusshare.00085/Virus.Win32.Virut.ce-362645888fd9233b876c619be1a36d93a11f0914ff10eb1e7057337046b6be8f 2013-08-22 01:34:02 ....A 131072 Virusshare.00085/Virus.Win32.Virut.ce-36441ec0affd852a545ca9230490afa4186cbe33db5a8b0a98e149b53e8350be 2013-08-22 03:11:20 ....A 36352 Virusshare.00085/Virus.Win32.Virut.ce-364613e876fbd076eaacbac5764a9ac3fef6b5b40c1d1ecf84455d50a46a0069 2013-08-22 03:51:20 ....A 48640 Virusshare.00085/Virus.Win32.Virut.ce-364b3521c17579dd4f5c9f8ac6f2d2b5f4bb8ac3e52b538f7d08970df804cd34 2013-08-22 03:09:16 ....A 69632 Virusshare.00085/Virus.Win32.Virut.ce-364b917c777787b56447fd9645e6e5584bcf27eac5e6842bca402d429eeb9ff0 2013-08-22 01:39:34 ....A 327680 Virusshare.00085/Virus.Win32.Virut.ce-364e4876d49fbd6be4217649d159e3252e151ae9836bcd5d8d1d5089bfb8a7e5 2013-08-22 01:32:40 ....A 77824 Virusshare.00085/Virus.Win32.Virut.ce-365369d8e76f5c79374f8bd47e2ac25a2bd26da7adba2dfa26c172e74f8a6bd0 2013-08-22 03:48:16 ....A 1245696 Virusshare.00085/Virus.Win32.Virut.ce-367249358c8d4864dd08269cc9412b99c5f6502a47fb2e047f36dffdfdb5aa67 2013-08-22 02:31:36 ....A 303104 Virusshare.00085/Virus.Win32.Virut.ce-3686322f325b133be8bc4827691b8f0fb1992de48adf95c11f60a0d295ec09a7 2013-08-22 03:23:16 ....A 1566208 Virusshare.00085/Virus.Win32.Virut.ce-368672c20394e829aff32c97fdfc610f59be7e3935b17d82f8427a4cd6273cf5 2013-08-22 03:12:22 ....A 46592 Virusshare.00085/Virus.Win32.Virut.ce-368ad050b19f36061b4b19968803680cb733624e7cf4b8095872c6b7371c2eb7 2013-08-22 02:57:50 ....A 317440 Virusshare.00085/Virus.Win32.Virut.ce-368eec20e5ef3ed3bf08d721f41cf71fa99e7833fb4cbfa0a9e48800cd2fe22b 2013-08-22 03:35:28 ....A 235520 Virusshare.00085/Virus.Win32.Virut.ce-3691df84b8e76b1285d12061a92c84c5e270698095e4aabbdfb710ed582485ee 2013-08-22 00:28:20 ....A 156160 Virusshare.00085/Virus.Win32.Virut.ce-369bb566791790990df7009483cbe704b891f908e990e0b8443d0655fae63516 2013-08-22 03:12:22 ....A 131072 Virusshare.00085/Virus.Win32.Virut.ce-37062976cfcd238c313112607d85dce2eff9825d746783e771412171fa2993c0 2013-08-22 02:22:00 ....A 81408 Virusshare.00085/Virus.Win32.Virut.ce-37173317e36ce858acb61ea8bbb08f36d2a3ddd269416345910f0861fd076fdb 2013-08-22 01:19:34 ....A 88576 Virusshare.00085/Virus.Win32.Virut.ce-37217e3caaf07e47b6b1466c686d4a6822da87a282037f988d1f79fee32cf1eb 2013-08-22 02:15:16 ....A 69632 Virusshare.00085/Virus.Win32.Virut.ce-3721a4e4fc85601b19ae13cf9726dfce9e5f140a20c839d6bfa65db01ddbf470 2013-08-22 03:19:34 ....A 106496 Virusshare.00085/Virus.Win32.Virut.ce-3727f88b99a14e615841b925334eee453aacb9b4c15e34d42b780f3435231648 2013-08-22 03:04:06 ....A 323584 Virusshare.00085/Virus.Win32.Virut.ce-37340fee85e8cdb4d250e8b57d1de7894bf1b93bbb444013ced6fc104b4d82df 2013-08-22 02:18:34 ....A 498688 Virusshare.00085/Virus.Win32.Virut.ce-37363bbe8902b7e1d0c23709e7985456b980dda203bd4270c93650884f674436 2013-08-22 03:35:56 ....A 138752 Virusshare.00085/Virus.Win32.Virut.ce-3740f643cd6139d2931111810a011237046529c8a53abcf9ef9b8319035e8d65 2013-08-22 03:46:38 ....A 192512 Virusshare.00085/Virus.Win32.Virut.ce-3743acf439ebbc00cd8da82cc997474a1bb7d655e93196415bbb5041d8f99cb8 2013-08-22 02:56:56 ....A 90112 Virusshare.00085/Virus.Win32.Virut.ce-3756f7bc438e407eb91c309ad788a7f9b5193ecf4566adcd03d58e5a4d8f3e0a 2013-08-22 02:35:04 ....A 45056 Virusshare.00085/Virus.Win32.Virut.ce-376099e0963a105853d615251255bd0abe4e717207ba98241cff4b89fdd577b8 2013-08-22 03:23:18 ....A 68096 Virusshare.00085/Virus.Win32.Virut.ce-3764a9eca59f3ae9d3b9e8ec7ae57c06aa369c1b076a4569ebd413f4ef894103 2013-08-22 02:37:38 ....A 184832 Virusshare.00085/Virus.Win32.Virut.ce-376a0ce182fe0ecf2b61c8ba8f6cd14db2bf2e7fafa65b143c37b810717aef60 2013-08-22 01:49:24 ....A 38912 Virusshare.00085/Virus.Win32.Virut.ce-380f844d5b7f17dbc532766921b8532f7afffd1658067fbdd3c75feed4823f27 2013-08-22 01:22:26 ....A 42496 Virusshare.00085/Virus.Win32.Virut.ce-3811e0a356445e7c94b255ea07eeec558f1071ad9c4a90983d3e446067da203f 2013-08-22 00:16:26 ....A 123279 Virusshare.00085/Virus.Win32.Virut.ce-39df38255cf6a1b0ff67b4f9aeeaaa45d1fec15fd78dde8b894c310b0e686037 2013-08-21 19:56:40 ....A 206336 Virusshare.00085/Virus.Win32.Virut.ce-40458873efc74c3df220bba90701f95867669e86094d6a3503a00b8b934577e5 2013-08-21 15:29:18 ....A 35840 Virusshare.00085/Virus.Win32.Virut.ce-4235739ff4289417e79b991dc290679d42e3cc9af48d783c983ce28960311414 2013-08-22 01:48:18 ....A 38912 Virusshare.00085/Virus.Win32.Virut.ce-4291067920415c580d27c663b901323e5e09ea7b61a74952d57a532559a130e3 2013-08-22 00:09:08 ....A 309248 Virusshare.00085/Virus.Win32.Virut.ce-44441a762be09e2389fd65bfd2d74b780e9ba7a70caa4bfd6fedb1c0fe06ab62 2013-08-22 00:12:04 ....A 267264 Virusshare.00085/Virus.Win32.Virut.ce-4446862d2945b92cc126fff29f839d6dad9b2e0bdff62269652827d8881b885a 2013-08-22 00:12:18 ....A 702464 Virusshare.00085/Virus.Win32.Virut.ce-444e6923507942a53c48602f47587b7fdfa2aa24f95cd3f83a038e4c5da3ffe4 2013-08-22 02:48:08 ....A 88576 Virusshare.00085/Virus.Win32.Virut.ce-445ed5193ac7e1eece4c46a91b4857daaacf647a840d3926a539b1002db241b2 2013-08-22 02:51:26 ....A 168448 Virusshare.00085/Virus.Win32.Virut.ce-446e0ceddad614f2b2de60a2c980c3de93870f74c897a78a975bb29f976403c5 2013-08-22 03:59:44 ....A 57616 Virusshare.00085/Virus.Win32.Virut.ce-44772104b653abc2cdf0a07636c261ea26e460b9f612383a4916a2acbdf41d60 2013-08-22 02:11:32 ....A 66048 Virusshare.00085/Virus.Win32.Virut.ce-448627492120f127f7c84e3c447e5668c69a6fe2c0e3c9df28a6dfa4c9d48df6 2013-08-22 01:16:02 ....A 147456 Virusshare.00085/Virus.Win32.Virut.ce-4526f4542466a22e542257a8cf7c708b62cbcb89a61e528f7538cc52ced1eb37 2013-08-21 18:43:06 ....A 245760 Virusshare.00085/Virus.Win32.Virut.ce-452ab51495fbfee9b94c03f3e07cdff9350315cf3b95822fae9d6868185f0d3d 2013-08-22 02:44:44 ....A 69632 Virusshare.00085/Virus.Win32.Virut.ce-452abe8ad322c3cae39aa1d50960dea836ddd3838ee457767d677ca7d815ec2c 2013-08-22 01:26:00 ....A 43008 Virusshare.00085/Virus.Win32.Virut.ce-4559b06c5133a3a5613e2eb3a6053d481c9403bcefb39b083f8fa4159ce9f33a 2013-08-22 02:37:58 ....A 65536 Virusshare.00085/Virus.Win32.Virut.ce-45789c0e7385556673f30029811f4e9c3649ac54c42ee96c60856ed461bcc964 2013-08-22 03:27:52 ....A 36352 Virusshare.00085/Virus.Win32.Virut.ce-457ab2442d256f6fa4f7db69ad8d3d8702eec96bec5726a15dec5e00ba25b6ad 2013-08-22 02:55:34 ....A 49152 Virusshare.00085/Virus.Win32.Virut.ce-457b2b24c5dee260f5d842bb69ff9436459583dd4123c123f9a6c0ba4b9d3b74 2013-08-22 02:38:50 ....A 497152 Virusshare.00085/Virus.Win32.Virut.ce-458b5ed189ce0486c817a9101bc3869a1644ff8f7cef564a170148c833539c7a 2013-08-22 02:06:52 ....A 95744 Virusshare.00085/Virus.Win32.Virut.ce-4600f2e535411d36ff88d1cae367e536c667966b2cc9f9fdff05734cceec303b 2013-08-22 02:48:22 ....A 102400 Virusshare.00085/Virus.Win32.Virut.ce-4621edc5550f5fbc06635958e457b6e07869b39796b54b0e3ef192e1bab69dab 2013-08-22 00:27:42 ....A 60416 Virusshare.00085/Virus.Win32.Virut.ce-46303a0edcbe4957439505689e2761ba8ab860b61cbf4bd6cbd0b82ec98ac028 2013-08-22 02:42:20 ....A 120320 Virusshare.00085/Virus.Win32.Virut.ce-4634da8f1c45cb64255b0033b2b3058bbe09545a2162ecc3e99f9855d73adc19 2013-08-22 03:22:48 ....A 1072640 Virusshare.00085/Virus.Win32.Virut.ce-463d6d1ab536ae70c530bda3b1a94fc6a9fd1a2139606ffe4799eb3c9ce927b7 2013-08-22 00:37:04 ....A 100864 Virusshare.00085/Virus.Win32.Virut.ce-463d8dfe1baf5575568922c46e3a8110aac6ffea2a505ce41746b67a66839111 2013-08-22 01:59:06 ....A 134858 Virusshare.00085/Virus.Win32.Virut.ce-46420e63168cf06b9e59e451d13d013ceede85ec07e932137dced310e6a41123 2013-08-22 03:17:14 ....A 123392 Virusshare.00085/Virus.Win32.Virut.ce-4644a2093a0903fdc3bfeaa9c33b28f4ae66c5321a3806edae6d32f27ff1c528 2013-08-22 02:30:28 ....A 56320 Virusshare.00085/Virus.Win32.Virut.ce-464c641997682057d9a3feebbacb1cbee7be2d2712c772718d8a615d4885f1ba 2013-08-22 03:55:50 ....A 154112 Virusshare.00085/Virus.Win32.Virut.ce-466ee870747b23454f0f7c9e45125a6c8025355684daf6c8c50aa26130c7145a 2013-08-22 01:35:54 ....A 40960 Virusshare.00085/Virus.Win32.Virut.ce-4692b466b6a61f0f198610a8454aeb1940fdc8c8e3926a8f6cec306cc777465d 2013-08-22 01:30:06 ....A 130787 Virusshare.00085/Virus.Win32.Virut.ce-469b9f5a3f38d3051b934ae4ccee3ded55f64ece8459dd40316596e2aba72ced 2013-08-22 02:13:38 ....A 72704 Virusshare.00085/Virus.Win32.Virut.ce-469e62a9a20d44ddbc16493e8a86a9c23cefe531e9cb63a6346a749f1d089380 2013-08-22 03:49:48 ....A 58368 Virusshare.00085/Virus.Win32.Virut.ce-470067fd5b3727d977c11341f6698760318a01bbb6899bd86f0c82fe4a82b7c8 2013-08-22 01:26:00 ....A 416256 Virusshare.00085/Virus.Win32.Virut.ce-4708463191894fddf31ae277598d58c25d16241a3309a618155256244866983c 2013-08-22 00:33:50 ....A 82944 Virusshare.00085/Virus.Win32.Virut.ce-4710f17a5d434804e4e925186eef29befa54c52029c04d433134e03eba0891c7 2013-08-22 01:21:56 ....A 520933 Virusshare.00085/Virus.Win32.Virut.ce-471bbe7db91bca59594ac4bce62b5b6c881950ec44d07291b717f6f4f453a842 2013-08-22 03:03:04 ....A 34304 Virusshare.00085/Virus.Win32.Virut.ce-4739cc59113c7dd7dc513ae5da2e5eea9efb90407ac740406efa25684db22605 2013-08-22 02:41:32 ....A 338944 Virusshare.00085/Virus.Win32.Virut.ce-473fdacd1dff8d29e1bb1c55437c05113d3d6b2559b246f623cf6d17112385db 2013-08-22 01:44:32 ....A 704512 Virusshare.00085/Virus.Win32.Virut.ce-4752579b3986668fd91254042c72e37c2e7cdbba7fd05b43e979c6f3bd8dc2d5 2013-08-22 04:11:56 ....A 87040 Virusshare.00085/Virus.Win32.Virut.ce-4752a762eb2a75a416b4f84cff993621ddb493898a2e809668bafd8be8f82aef 2013-08-22 02:49:32 ....A 192512 Virusshare.00085/Virus.Win32.Virut.ce-475758f310811175e1eaaff6a5de307b121123220b1b38b3a84e7514b40589e5 2013-08-22 03:55:18 ....A 152576 Virusshare.00085/Virus.Win32.Virut.ce-476114c0fdd7660c2407a4f987d51531e993fed2a9833c7cffceaa9b2dad0489 2013-08-22 03:51:02 ....A 25088 Virusshare.00085/Virus.Win32.Virut.ce-47622362eb9d767f45798fda9745f0768ff8842b31e7c19a1785890bd5994e7d 2013-08-22 03:33:10 ....A 120832 Virusshare.00085/Virus.Win32.Virut.ce-478d0b313674112ea192803728337c66d6b2d2cf35bee1b6bfb27e3305b22f1e 2013-08-22 02:25:42 ....A 65536 Virusshare.00085/Virus.Win32.Virut.ce-478dbeb23c1c1b1d25dc56374705bc7c775dbf614c8814a8a15dd9d33bc02042 2013-08-22 04:11:56 ....A 132608 Virusshare.00085/Virus.Win32.Virut.ce-4790e35dfb14a22d9662a297510829224b6ea4f738d48d9cc21bf99992341c38 2013-08-22 04:57:50 ....A 30720 Virusshare.00085/Virus.Win32.Virut.ce-4792bae5fb08a960fc75ac79198980e094740fc35cb80c62a00b0fdbaa9827c6 2013-08-22 03:48:04 ....A 67072 Virusshare.00085/Virus.Win32.Virut.ce-47979c7a1d0cd803bdf4bf05af2b0eaa236979f76a49b10c315bb047fbee4029 2013-08-22 01:37:10 ....A 81408 Virusshare.00085/Virus.Win32.Virut.ce-47986ff2aac9de43f47986a5d1c6bf6e1b8f902a5872a50f172e582d23a4d441 2013-08-22 01:50:04 ....A 1183744 Virusshare.00085/Virus.Win32.Virut.ce-479a2e91af90adb9d7cdb82f42c6337ad324f7a47f0fd282c3957ec70c466955 2013-08-22 03:59:00 ....A 62464 Virusshare.00085/Virus.Win32.Virut.ce-480074ca21bb37d3d314bab069b8c07f3fc39a041b2ba6f391f33fca41840285 2013-08-21 17:18:02 ....A 188416 Virusshare.00085/Virus.Win32.Virut.ce-4842129f78c223e578935a0dc7774869b0e4a0d80db13e473b8fb27ec4e0582d 2013-08-21 17:21:52 ....A 71680 Virusshare.00085/Virus.Win32.Virut.ce-484d9fa9d7e1b9d3c0a75f35ea34051f4456e1a9d3192ae4fe4bf01050f73c39 2013-08-21 17:27:48 ....A 147838 Virusshare.00085/Virus.Win32.Virut.ce-5245ab828cd5cb4c3ed80068489cd8d769ec9a6913094c953999068e7ad7fc2e 2013-08-21 22:57:40 ....A 205824 Virusshare.00085/Virus.Win32.Virut.ce-53fb45d212259deb38cf2642750d0d9e2f50979ea93a52710e89e99d8a947910 2013-08-22 04:45:14 ....A 121344 Virusshare.00085/Virus.Win32.Virut.ce-54220ad989d9d8508e708528fec60c60d32dae1f997d144d917a77de2470880e 2013-08-22 03:45:08 ....A 37888 Virusshare.00085/Virus.Win32.Virut.ce-54800a8b29e790cb19b6ad2c310b77ee078a5b0a75653092815fe1de1be42ade 2013-08-22 00:29:26 ....A 58880 Virusshare.00085/Virus.Win32.Virut.ce-5483938f024ab103ecfd19e405f18083392d1eb1573d73fc2389cf870bcc3258 2013-08-22 05:05:26 ....A 94208 Virusshare.00085/Virus.Win32.Virut.ce-54918be6d802669658efbd36a35b0a9c8377b0cd50e7b9c751e9d274b09a3343 2013-08-22 02:56:04 ....A 306176 Virusshare.00085/Virus.Win32.Virut.ce-549ab129b0031fee1d553c1e7dc87a7e889b3161be9028a66ce8433467ba6c5b 2013-08-22 04:21:12 ....A 112640 Virusshare.00085/Virus.Win32.Virut.ce-54b4df2602e6b69834214baf45def97bcb04751df5d09d3254d0dbe4bc801f70 2013-08-22 02:00:56 ....A 737792 Virusshare.00085/Virus.Win32.Virut.ce-551582d6d2ec943e4782434c47e6a328f3a5386d6d2549b39a0abf5bd0e2f762 2013-08-22 01:15:58 ....A 89600 Virusshare.00085/Virus.Win32.Virut.ce-55276f9f9970a49e3def34bf7e87d470d710486a85070f22c60a0b4a0eaab0d6 2013-08-22 02:50:34 ....A 261632 Virusshare.00085/Virus.Win32.Virut.ce-55292e02f9645922406f2f1e6210aeb2ee1ea43b4f5a2dcd1841c7a188e119bd 2013-08-22 02:11:00 ....A 164352 Virusshare.00085/Virus.Win32.Virut.ce-552bf0811ff788c41a5b5339e723ab90b13e1d1c50c1010a5e7e930e0d9b2f25 2013-08-22 03:18:28 ....A 53760 Virusshare.00085/Virus.Win32.Virut.ce-5536e7bbdd4b2703db33c40f7b39ef2b95d03cad6f9b38ca29fcde049fe0740e 2013-08-22 03:54:18 ....A 83968 Virusshare.00085/Virus.Win32.Virut.ce-5544bafeb750e46fc509843a32190561777f403688068768af21014452a21d97 2013-08-22 03:09:40 ....A 126976 Virusshare.00085/Virus.Win32.Virut.ce-554a49485c3facb7cb316e8a08578d1e8f5c2ca6d1a54dbd517c0b1da7e2ce0e 2013-08-22 01:37:42 ....A 35328 Virusshare.00085/Virus.Win32.Virut.ce-5560e5967b0bb0d091217463fc4f7438b32ee2ccace406a69a31e982d3a3216a 2013-08-22 04:34:38 ....A 323072 Virusshare.00085/Virus.Win32.Virut.ce-556a0f9d10e0b67899d4551472c4c5b4855259be2b8a354951306041a3d65de3 2013-08-22 02:56:16 ....A 122368 Virusshare.00085/Virus.Win32.Virut.ce-557c53a39eb14e2b290db603239ecc7fced6f9756446c2bc34f717d07a620130 2013-08-22 02:00:44 ....A 176128 Virusshare.00085/Virus.Win32.Virut.ce-5614c7ea955089b0b99d228a928ae48af31f2ce55231c613cb93847d11b52b84 2013-08-22 01:39:38 ....A 93184 Virusshare.00085/Virus.Win32.Virut.ce-561aa97288f250ca8cceb78518f5d688a46155158413689369a7d9faa4931a9f 2013-08-22 01:37:12 ....A 137216 Virusshare.00085/Virus.Win32.Virut.ce-561b23c0f6c5d684269912f48a9d08936fcc495914fadd642f6578a48eeb0ee9 2013-08-22 02:16:20 ....A 34304 Virusshare.00085/Virus.Win32.Virut.ce-561b8d23ffbdf3a549954f07dce59dbd89b52c90ffb1f81a917485cc37c4c62e 2013-08-22 01:39:26 ....A 163840 Virusshare.00085/Virus.Win32.Virut.ce-563a4cbf1cb0640309a440bee8fdd30889bc2557a9b676a6193f6d198c0b76df 2013-08-22 01:44:06 ....A 474112 Virusshare.00085/Virus.Win32.Virut.ce-56493c32d68f75b95590d96998ed33ec0972ebeb6cebdfbd901f880ebcf6dd60 2013-08-22 03:00:16 ....A 53760 Virusshare.00085/Virus.Win32.Virut.ce-564b323afa47adac94f64c311e895a825ece0bac2716094836f4cebd4443fe5b 2013-08-22 02:16:42 ....A 204800 Virusshare.00085/Virus.Win32.Virut.ce-56560d7c85e4e957e7c0c251001ee0642ff6700f491abd052e638846d24209ac 2013-08-22 02:57:00 ....A 365568 Virusshare.00085/Virus.Win32.Virut.ce-565a8e0c5371c0a09ccbb1289b3f84285163d6d1f365f00a609231e16ba880e2 2013-08-22 03:39:10 ....A 43520 Virusshare.00085/Virus.Win32.Virut.ce-565b554c9836c7d4f6bd5e66ac3b60435687f231375ec28e8e269e31743aa69f 2013-08-22 02:15:50 ....A 76936 Virusshare.00085/Virus.Win32.Virut.ce-566483a3bf238e79f10d9dee6e76166fadbbe1b918681a2bbbbf7acb4f663799 2013-08-22 02:16:42 ....A 32256 Virusshare.00085/Virus.Win32.Virut.ce-56648794a33215573238d479a27bd70fb09316e9bd0a1858a383a1917e81d86e 2013-08-22 03:20:04 ....A 39936 Virusshare.00085/Virus.Win32.Virut.ce-5679c2dcc5be2a7586c2b0aa3e515e1e68de02ce4d57540581f43b77c33c3242 2013-08-22 01:19:30 ....A 75776 Virusshare.00085/Virus.Win32.Virut.ce-5680f8f53e96c65039a3b83c9e71dfd24051cab8650f94d807e3c23994ba73e0 2013-08-22 02:03:02 ....A 159744 Virusshare.00085/Virus.Win32.Virut.ce-56849b9fe6346bff95347fdffe8fb8e6ef65c6f4f90af8abd1c73f3e8cd02533 2013-08-22 03:16:16 ....A 163840 Virusshare.00085/Virus.Win32.Virut.ce-56906a641c39295f46f3e9e622eed4c272193b4c66df9009b4b12341cebb397d 2013-08-22 02:05:16 ....A 416256 Virusshare.00085/Virus.Win32.Virut.ce-569598b83851ad80fce6bf38a43edb36d5e65cb306dfe4de7d76faec2dcec677 2013-08-22 02:34:22 ....A 53248 Virusshare.00085/Virus.Win32.Virut.ce-570947cbe4f2517c467a20aa8c7d8fb0817ef9e30e3d9ff88b95994050912cff 2013-08-22 03:56:34 ....A 38912 Virusshare.00085/Virus.Win32.Virut.ce-571cc231a683f679718fb622b25e3ff934be5fdbee09923411ec8fdb3316914c 2013-08-22 03:05:50 ....A 86528 Virusshare.00085/Virus.Win32.Virut.ce-573be109f987a5ce0ef9a4553593f8020a077fbab60da983426f6bd56578b22f 2013-08-22 01:28:54 ....A 171008 Virusshare.00085/Virus.Win32.Virut.ce-573dc76a23b22c3f948f6f4a5e7f3e13dc741e31f58b63716dd627efd0fec7a0 2013-08-22 01:38:42 ....A 53317 Virusshare.00085/Virus.Win32.Virut.ce-57537fd625fe5f0ad76e5980de2c9e25a50cc9276d689efe1fc979fd49c39af0 2013-08-21 21:55:32 ....A 197121 Virusshare.00085/Virus.Win32.Virut.ce-6052589183575dd1d4f01611ed01769e1f9b5ef9fcdacfe94be694a2af7b3dae 2013-08-22 02:49:38 ....A 352256 Virusshare.00085/Virus.Win32.Virut.ce-6267a39ec70d3e7390f5293b60384eda51225dd4cc333a3dcd6d160671288bc0 2013-08-22 02:22:22 ....A 52736 Virusshare.00085/Virus.Win32.Virut.ce-62778ca7c9141ab71da46d5f13a3609d2b5365f431454b1b2c3d0f41dbc52219 2013-08-22 03:34:44 ....A 299008 Virusshare.00085/Virus.Win32.Virut.ce-6295fd72a75f647cfeb27cc263d15431c6d05375647c11a0806ad941bb4750e5 2013-08-22 02:53:06 ....A 172031 Virusshare.00085/Virus.Win32.Virut.ce-62b36218a61d44e64f7073077fcde57616315a770ef28cf11e1e25e111f2060c 2013-08-22 02:03:46 ....A 758784 Virusshare.00085/Virus.Win32.Virut.ce-62b4302f87397ef5919ae159ac45ee10c203b345589c83c878725881a73c883e 2013-08-22 02:41:26 ....A 68096 Virusshare.00085/Virus.Win32.Virut.ce-62b5b235cc3d909caaabbd84da491da80520d4e4c5bb4f484104b3efecfb57fd 2013-08-22 03:09:20 ....A 155648 Virusshare.00085/Virus.Win32.Virut.ce-62b901f7c1204ecea4f5069a409ce0eb6433a5a97404a2d75180555e16a51fd9 2013-08-22 00:10:52 ....A 218112 Virusshare.00085/Virus.Win32.Virut.ce-62bc54649c0f1dad40cdb06f901d0cdd103da1faa234eb60376e71ceb71bec91 2013-08-22 04:33:44 ....A 78846 Virusshare.00085/Virus.Win32.Virut.ce-62ea0e5575ae211d6659530c671199879fdc8bd4014c8892e86c04ba20fae161 2013-08-22 02:37:08 ....A 110592 Virusshare.00085/Virus.Win32.Virut.ce-62ebe63a3d9293531b099a5a32731216dd32982e04b6f3522b688b63abbe64c7 2013-08-22 03:33:44 ....A 29184 Virusshare.00085/Virus.Win32.Virut.ce-62ef2b58f8dbc0fe35283f14d0e3140ba970472a9319c96c1e13a84b3ac123f7 2013-08-22 03:20:06 ....A 116736 Virusshare.00085/Virus.Win32.Virut.ce-62f017998b2b3c323936a1194e9921c7958aec2276a387962a8638556c947723 2013-08-22 04:11:30 ....A 118783 Virusshare.00085/Virus.Win32.Virut.ce-62f5701dfd609a48005944eaa5059989d511cfd2df0207b14196badd8a7a7e12 2013-08-22 03:06:36 ....A 55808 Virusshare.00085/Virus.Win32.Virut.ce-62fdcaf13b1ea5af9a69dc89e380cb7173b38816c6ec5775ea22f1083ce48aba 2013-08-22 03:27:52 ....A 118784 Virusshare.00085/Virus.Win32.Virut.ce-630955e59b01bac7c1c6c2b3e9a84d2722d956cbb273728db206a2fe493df1ba 2013-08-22 02:04:18 ....A 177664 Virusshare.00085/Virus.Win32.Virut.ce-631a302b2f8112f1ce988705bbb912964fbf8e974423baf09d273c14b1077d5f 2013-08-22 03:21:18 ....A 95744 Virusshare.00085/Virus.Win32.Virut.ce-633a4a3b6d2030e4bb35aefcf52e5b037d51d2bf265a7ead6347346e70038a6a 2013-08-22 01:49:38 ....A 44544 Virusshare.00085/Virus.Win32.Virut.ce-634f428a6740b340e9afcd5d906f09edb8c0c800c88615e988d30fdf955852e0 2013-08-22 03:17:38 ....A 46080 Virusshare.00085/Virus.Win32.Virut.ce-6355507a382d9a603e291e037d76166a511246c31857e4c881c2dbfc86601a35 2013-08-22 02:30:18 ....A 65536 Virusshare.00085/Virus.Win32.Virut.ce-6357d2ecefb2bd5927345d10a2838e1b39834fdbfafdc86f5b344362f66b31f8 2013-08-22 02:37:04 ....A 52736 Virusshare.00085/Virus.Win32.Virut.ce-6376692308edb13f12e5d7cc63de6f1595f11fe67d65b84122b97b9eb26c73e3 2013-08-22 03:00:42 ....A 85504 Virusshare.00085/Virus.Win32.Virut.ce-637a6d4b5d3d4cb75b62486fa38b77cce471f045b8675b783b1f1eab96d6d424 2013-08-22 02:40:02 ....A 56320 Virusshare.00085/Virus.Win32.Virut.ce-638687be51b70f861f8999c6db622e56622828176df5774b8a2afef794fce078 2013-08-22 02:56:58 ....A 94208 Virusshare.00085/Virus.Win32.Virut.ce-63a1c63ac6d397f82b739ecc337a58273199cf67e127d3385328dd50deebd6ee 2013-08-22 00:30:18 ....A 1265664 Virusshare.00085/Virus.Win32.Virut.ce-63de4d729c32869d4a94d30ad739f0ce8911d000c9f6763e0019724c2be718b1 2013-08-22 01:53:28 ....A 119808 Virusshare.00085/Virus.Win32.Virut.ce-63df79cdc87e58000fd76b5886f91f8daac566242b384a34bdf87c7cdc44c487 2013-08-22 03:33:32 ....A 462848 Virusshare.00085/Virus.Win32.Virut.ce-63e7dd18745ffdb15f577e41eee88ba96941b0a7c2966faf408c64f00a2f7c1f 2013-08-22 02:40:08 ....A 152576 Virusshare.00085/Virus.Win32.Virut.ce-642016510b8541a5ee0077d7542ed4140e4cb1c05fd60cf5432db72d60dcd3c3 2013-08-22 04:16:18 ....A 111104 Virusshare.00085/Virus.Win32.Virut.ce-642cbd5989a0f5c7c3dfe22270cce2b75781b86ea9e07e88e6b5874db6ec52b7 2013-08-22 03:24:36 ....A 1375744 Virusshare.00085/Virus.Win32.Virut.ce-644062c2d6964de0842f965a2f71b7a55dbe87b2ca1e5cf6731ec92515f111b7 2013-08-22 03:45:14 ....A 38912 Virusshare.00085/Virus.Win32.Virut.ce-645684bbe3f7c6a078c26a7b68062469bcaeefcbf951d19d9acda0eca934d35a 2013-08-22 01:27:10 ....A 61440 Virusshare.00085/Virus.Win32.Virut.ce-645b23ff50ed90778e03c49ea801ddcde59536b4a394c7bc732d0fd92a5b1e34 2013-08-22 00:24:20 ....A 188928 Virusshare.00085/Virus.Win32.Virut.ce-645febdf3fa89cf64bbb8a03766c9633a64364c2bcb7d69bb0b12bacc60b8b35 2013-08-22 02:54:52 ....A 96256 Virusshare.00085/Virus.Win32.Virut.ce-646b92ad429307164b5fa57bd7a40e1635261c7a804244e88899eaa2feb5beeb 2013-08-22 02:18:36 ....A 49364 Virusshare.00085/Virus.Win32.Virut.ce-64768bd8f277fb52a0ec406151b45c53e8a2fcc55b00343ec2d117b7316c6541 2013-08-22 02:38:06 ....A 282624 Virusshare.00085/Virus.Win32.Virut.ce-647b5076ec9aecde893b0f64298d779489c60d115f039c82f951108412267fee 2013-08-22 02:48:04 ....A 118784 Virusshare.00085/Virus.Win32.Virut.ce-647e4bc0702a8df9622dc03474a22913568e87fb5bd6ec2ae8e3f12a68b1e421 2013-08-21 23:52:38 ....A 71168 Virusshare.00085/Virus.Win32.Virut.ce-6485a89672ada44e6200ec87630c4f33f22c2eb1c36e672de134409e5db7888e 2013-08-22 04:58:40 ....A 229376 Virusshare.00085/Virus.Win32.Virut.ce-648b9e64c9fa537a9c7f4f762b878806d79089efb78e3d228cf5dc5e75447c9c 2013-08-22 03:59:58 ....A 204800 Virusshare.00085/Virus.Win32.Virut.ce-6498f747e8a7c8a2855a83aa6982991948e4472344bd92e24489571f8f3ad268 2013-08-21 15:41:08 ....A 156672 Virusshare.00085/Virus.Win32.Virut.ce-658d0c91c0fe64e1d92f4646f3dadf6b0ff61177859c2655bcd560a1aebdff58 2013-08-22 04:48:12 ....A 49664 Virusshare.00085/Virus.Win32.Virut.ce-673f3bb4ce7d232aa094688e28dad42bd19cc8e4d559e76133390d99e7e5ef41 2013-08-22 04:07:42 ....A 45056 Virusshare.00085/Virus.Win32.Virut.ce-681609bdee8e6e7dc532b4c602fc5e9acb93edb02c71806f40df752430f3fd90 2013-08-22 02:12:54 ....A 207872 Virusshare.00085/Virus.Win32.Virut.ce-68489ed4c4faca2322adecc28fd424550ef9aa4be0963ebd90939f55d06ba6f5 2013-08-22 00:24:56 ....A 36864 Virusshare.00085/Virus.Win32.Virut.ce-684d92c88d63b6f59e8870ae6fd8d6f4efca6991f6d762014411219e35e6e56e 2013-08-22 03:52:16 ....A 56905 Virusshare.00085/Virus.Win32.Virut.ce-6853e2edf74168223ddd2b878b6f52dd61cf7651803b1b2d1542292aa94b4fe3 2013-08-22 02:28:42 ....A 59232 Virusshare.00085/Virus.Win32.Virut.ce-6867267e4a5937841a8396de1aa9d226614ddea6919f0f760c6be3ca1fba183e 2013-08-22 02:35:36 ....A 89600 Virusshare.00085/Virus.Win32.Virut.ce-687325d9835c9f72242b73f08c9009ec5c485510d2dcfd5f50f2c0eb2681fb1f 2013-08-22 03:59:20 ....A 90112 Virusshare.00085/Virus.Win32.Virut.ce-68822c165e3e63374b7940a4a624696ba91b86ec2830cf592b7334dcef6d152e 2013-08-22 02:59:52 ....A 44544 Virusshare.00085/Virus.Win32.Virut.ce-68989c8789b841519d0905dd73a41f140c1ed0eebb25f8afec5383f2d43bba0d 2013-08-22 02:58:22 ....A 103424 Virusshare.00085/Virus.Win32.Virut.ce-68b7168f3c5309b75fb714c21e7a88cdacd9e993125c0f2510ae3fc58e5927f4 2013-08-22 02:51:38 ....A 137216 Virusshare.00085/Virus.Win32.Virut.ce-68cca1176c02030be7faea7e3f24f10fe0af8ad61722299ac26e5b92888e2d51 2013-08-22 03:18:34 ....A 49152 Virusshare.00085/Virus.Win32.Virut.ce-68d7add9a3f956ee772f759b01792b4343e2a8fbaac493368888aadf1f8f0306 2013-08-22 02:10:02 ....A 375808 Virusshare.00085/Virus.Win32.Virut.ce-68dd86153448feac63efc67fb797d92261a49daf49d2aa3d71fd5a86ff094cb2 2013-08-22 03:18:52 ....A 156160 Virusshare.00085/Virus.Win32.Virut.ce-68e3f2af17d805a7feec125b01a08de355943be69c1d80c66d6c01329db7fb12 2013-08-22 02:57:28 ....A 85244 Virusshare.00085/Virus.Win32.Virut.ce-68f205bc7f2e3cd264cc3f098e7921c4f223934c069f06f1588f60bb63296eec 2013-08-22 02:01:46 ....A 57856 Virusshare.00085/Virus.Win32.Virut.ce-68f5bf491e94083165368b7de4aa0dcf763b3cc1a9de68d29c5aa1c14399288a 2013-08-22 03:27:52 ....A 110592 Virusshare.00085/Virus.Win32.Virut.ce-69179fc9684fe7461c67e23db5eef223d3c38173e9d4a6ad9cf9a01e3a9feadb 2013-08-22 02:19:22 ....A 122368 Virusshare.00085/Virus.Win32.Virut.ce-691e32fb96c5ef0116e5438945784cfe2086f20d761dbdf26c3c18c6ab9c89ea 2013-08-22 03:26:42 ....A 33280 Virusshare.00085/Virus.Win32.Virut.ce-6928c7a74cf2d9770d6b289c4ba326e92a1fca4c23933f245cf0db8a23155ba7 2013-08-22 02:28:18 ....A 352256 Virusshare.00085/Virus.Win32.Virut.ce-6931296f74cc6b4d5ef8801550cad3d0456451fca24da73b4436387dc0f6877b 2013-08-22 04:07:40 ....A 40448 Virusshare.00085/Virus.Win32.Virut.ce-695407b242d3336864b73224ec8e58e06f65843810ecd3fb74894970579aea09 2013-08-22 03:12:16 ....A 70656 Virusshare.00085/Virus.Win32.Virut.ce-696096a8fa30efc0c7fec9c1887e828df3b6fffbf021794fb308e92b72e86628 2013-08-22 03:25:52 ....A 77824 Virusshare.00085/Virus.Win32.Virut.ce-696527e40f9ae29fbd4689ebb69a17d1ea541bef0f9d19eb2d542977857c8d01 2013-08-22 02:29:54 ....A 228864 Virusshare.00085/Virus.Win32.Virut.ce-696d0f3ca49a53dd47c22c5c85ef71c9a2d8a922d8137badcab72a894657f3c9 2013-08-22 01:50:12 ....A 89088 Virusshare.00085/Virus.Win32.Virut.ce-697a8dd0bd86d6b83de2eac8bdda85f11714c665b14683184b81725fe48e2bcf 2013-08-22 02:48:34 ....A 91136 Virusshare.00085/Virus.Win32.Virut.ce-697e407ac9c637bb1b91944559515ff7942ce8a035ffdb8071c7778b8533fb11 2013-08-22 00:35:12 ....A 94208 Virusshare.00085/Virus.Win32.Virut.ce-698ede4abbdfd7e387e87ee5f6081e40136513c9b2dc3060787f80c4d67b5ad9 2013-08-22 02:01:00 ....A 140800 Virusshare.00085/Virus.Win32.Virut.ce-69a8aae546b4e4e77ea1f4c4a95a9a362a58cb60369edc924b348cc28b7e10de 2013-08-22 02:23:56 ....A 86016 Virusshare.00085/Virus.Win32.Virut.ce-69b23ed210512f757d3ae1811c337e393705ad9780bd49086b4270dbbf47f995 2013-08-22 03:20:34 ....A 72192 Virusshare.00085/Virus.Win32.Virut.ce-69c9454c214b590b71bcfb74c0765120b6da0b4e0f054c0cbba0fd1f33796528 2013-08-22 03:46:10 ....A 401920 Virusshare.00085/Virus.Win32.Virut.ce-69e318d46ba1994aee0121021de5501dbf413406c00fca2dd4f489f18138c1d1 2013-08-22 01:20:32 ....A 101888 Virusshare.00085/Virus.Win32.Virut.ce-69e3f7839b4116b9aa0e4fb2a661e1333875d0a2f04f19a2e0141b11ff1ea396 2013-08-22 02:43:58 ....A 37888 Virusshare.00085/Virus.Win32.Virut.ce-69e4d8e3cd2b5e083b45033d5c35a57678a150e872a53875de981f5a9fe0c1ea 2013-08-22 00:37:42 ....A 218112 Virusshare.00085/Virus.Win32.Virut.ce-69ec0ec3db94b50e2b80654af50ba7d8d0da0a73b92755c712fc2754ff411dc1 2013-08-22 04:51:02 ....A 53760 Virusshare.00085/Virus.Win32.Virut.ce-69ecc66054f5607ea76304985bbf37608c63a9dd1ad7cffbac5809d5d0b57061 2013-08-22 03:17:14 ....A 303104 Virusshare.00085/Virus.Win32.Virut.ce-69fc57578f0db8ea75fa5e7a7228026d25c9272a33e5dba4d2809be4ac2b54ba 2013-08-22 04:53:04 ....A 49152 Virusshare.00085/Virus.Win32.Virut.ce-6a2c22f1d819b4694371c332a6179534f074d1ca27ffbd8037fed83d484bcd73 2013-08-22 04:08:40 ....A 221571 Virusshare.00085/Virus.Win32.Virut.ce-6dfbe4fcd2aeb9161580039f1aa672e4d4d2ebd9fbd99298050f008194c22b2a 2013-08-22 01:47:56 ....A 90112 Virusshare.00085/Virus.Win32.Virut.ce-70257e5f65272ef04aa036661938de800d39172125271c781efe95538b963462 2013-08-22 03:28:04 ....A 53248 Virusshare.00085/Virus.Win32.Virut.ce-702c519bc6a944bda7c15ef820fc138061ad05b82e6fc1c951fe45674ee65c19 2013-08-22 03:28:20 ....A 19968 Virusshare.00085/Virus.Win32.Virut.ce-7044e4819e92511aea164b74cba5ef14750a4e572a4c85e8eee5772f39780ef0 2013-08-22 02:19:24 ....A 823296 Virusshare.00085/Virus.Win32.Virut.ce-7053392608e1acb43cba6471f17cedc1dff6e893f6286fb52822dbaf3580f704 2013-08-22 02:57:56 ....A 57856 Virusshare.00085/Virus.Win32.Virut.ce-70548ff99075418def91b257f0a434ceb2787ef486de983f391ff8b1823aed55 2013-08-22 02:00:42 ....A 483328 Virusshare.00085/Virus.Win32.Virut.ce-7056e62838d2202ee069996f5f7af3f55bc4d2f25375840021bedf04dfcd3055 2013-08-22 03:58:46 ....A 65024 Virusshare.00085/Virus.Win32.Virut.ce-7068296b41ccb7841ec68d5495831df403e1f57f1e11a285ed13f8d5eb65441c 2013-08-22 02:42:18 ....A 57344 Virusshare.00085/Virus.Win32.Virut.ce-706b4232bfafdccc0de419edaf2937934b5a147c09188012297be55ebfa1654b 2013-08-22 03:31:58 ....A 42496 Virusshare.00085/Virus.Win32.Virut.ce-7079875bd11eca3b5f0c562f15cbdde5fa061e4a124e1be669f9a551eb882995 2013-08-22 01:31:18 ....A 53760 Virusshare.00085/Virus.Win32.Virut.ce-707e36e786a1544ce6a436a666fe51671a1ed62959ecaa81209329e2c2926101 2013-08-22 03:30:08 ....A 360448 Virusshare.00085/Virus.Win32.Virut.ce-7083cc789a08e9d986aede4710403e3ea3d018e1589d8c54b1dba53a4a23c443 2013-08-22 02:57:52 ....A 32256 Virusshare.00085/Virus.Win32.Virut.ce-7089ccdc6cba34313b7ecc1459662fd1784f0966d9d32abeb1d02f72706cf993 2013-08-22 01:16:22 ....A 319488 Virusshare.00085/Virus.Win32.Virut.ce-708ea3d32f1938cae3f749c9e8154b89c1e0ef65b3f890bebd5c4626354e5ffe 2013-08-22 02:56:04 ....A 204288 Virusshare.00085/Virus.Win32.Virut.ce-7095d6c400dd7c801d3dfd19f69689163506407d5edaaf020ed4867f66257cf5 2013-08-22 03:10:54 ....A 125440 Virusshare.00085/Virus.Win32.Virut.ce-70a29281260a02cf7424f3556b766ba5fd3ce9377b19a6ba1a22cdc4c4469b7e 2013-08-22 03:27:50 ....A 42496 Virusshare.00085/Virus.Win32.Virut.ce-70a90f727b7382b5eb6ce32e80a8ff22264ac59149e43790c010d3b61683ee43 2013-08-22 02:29:26 ....A 360448 Virusshare.00085/Virus.Win32.Virut.ce-70acb1af094f54bcc936f2ccf5af41f9eb834570f17c27641e13f0407d511eb6 2013-08-22 03:16:30 ....A 64512 Virusshare.00085/Virus.Win32.Virut.ce-70accbd9401856cf042f9a2a164938197b589914afdf6849bc5b824ad492239b 2013-08-21 17:16:24 ....A 147968 Virusshare.00085/Virus.Win32.Virut.ce-71056f93c0f45cffe62ef22fc32b2f4a4616755b46c7a1235b20e6fd0efb77c7 2013-08-21 15:37:18 ....A 397693 Virusshare.00085/Virus.Win32.Virut.ce-7272804abe762a2564e227c9ee5f14a318cc4733f033481872ae1b246700e0c4 2013-08-22 04:47:34 ....A 287232 Virusshare.00085/Virus.Win32.Virut.ce-7693f08a3db990f0e82e80cae24efc6f77029571f5d869c087d4d7bbe3c50e68 2013-08-22 00:22:06 ....A 40960 Virusshare.00085/Virus.Win32.Virut.ce-7d64d392e56f43112da3f7f40be925f7736e962273e8005152b9f37b74dad6fc 2013-08-22 00:21:56 ....A 114403 Virusshare.00085/Virus.Win32.Virut.ce-7ee54fd129e3c0514cc49d363d9e5b5b4a079fed518a74b928761632ee31c4c3 2013-08-22 04:40:48 ....A 757760 Virusshare.00085/Virus.Win32.Virut.ce-7f262dac4dec79a9034b3cd322619d694ae94648f94c960fea29a928f4d17426 2013-08-22 04:06:50 ....A 49551 Virusshare.00085/Virus.Win32.Virut.ce-87ce13873b17792ac4c8d3a6b754f14e6f2f98522448f6acd5996a7968d4cfa3 2013-08-22 00:20:12 ....A 65536 Virusshare.00085/Virus.Win32.Virut.ce-9411e6927984183d0ca222fc1397b492b0bab0f10b7f98ce59c6d6f4e407cf2d 2013-08-22 04:14:12 ....A 770048 Virusshare.00085/Virus.Win32.Virut.ce-945623f9eedb59e6b405d027438d5a47c1ea2ce7dae12814d0669e8b2add2749 2013-08-22 05:06:50 ....A 118784 Virusshare.00085/Virus.Win32.Virut.ce-97bc28390fccb3d4176dc91562ceb632582e77a44dc2eea95609b00274076860 2013-08-22 00:24:00 ....A 106496 Virusshare.00085/Virus.Win32.Virut.ce-a0c35c5685bf0d2e00911943776996bddbde6d87fb0c7a2e2e829ad3e0bfab07 2013-08-22 05:11:08 ....A 88064 Virusshare.00085/Virus.Win32.Virut.ce-a4eb2f7bca29f9cffae5e47e6fbde1ece3f96cd163aff4bbd365a34030a3c9a0 2013-08-22 00:18:50 ....A 194048 Virusshare.00085/Virus.Win32.Virut.ce-a9fb3376b2478405da9e12990faf8ae7526465156010754b26954cfa44380d77 2013-08-22 04:29:12 ....A 242176 Virusshare.00085/Virus.Win32.Virut.ce-be5edbfbc8242f17550331784e859abc58f0040482af5b2f5aa123a31b0e1be2 2013-08-22 00:28:00 ....A 53248 Virusshare.00085/Virus.Win32.Virut.ce-c3a1ecdde9b1e810fd9928505d491a5d9de6de765c863b8e2c125045c1ff944f 2013-08-22 00:06:38 ....A 53248 Virusshare.00085/Virus.Win32.Virut.ce-cd6b156f2b135a6009d6ba18a1255dd82b6ffa4754eb744823934343db9b5168 2013-08-21 15:53:28 ....A 48867 Virusshare.00085/Virus.Win32.Virut.ce-d14b4dd1948db1dc05dd0ace9f58968e8cf734f752c423ea467f80f20e8de4fe 2013-08-21 18:43:08 ....A 69632 Virusshare.00085/Virus.Win32.Virut.ce-d4b8d7bbb0b9c30f42b6719567125863da7c032a5c6ec0ed9ac9ef96f98d369e 2013-08-21 21:57:06 ....A 204800 Virusshare.00085/Virus.Win32.Virut.ce-d4c46677f48fa6b33583f2c7984850f38f3664048efc0c846ea35ab357c45fab 2013-08-21 20:31:24 ....A 134144 Virusshare.00085/Virus.Win32.Virut.ce-d62a1dc936ebac2eaa5cbed25ca8baa035c7a9a0c749ef75b40a8adfdeed9638 2013-08-21 19:28:32 ....A 204800 Virusshare.00085/Virus.Win32.Virut.ce-dd3fd022a4cdcb82bacfdd8bb013a3aef544c0feb33758f707df446ce580184d 2013-08-22 00:10:52 ....A 50575 Virusshare.00085/Virus.Win32.Virut.ce-dfeade5c0c7b029642df3493ec19fec367e2ced3806a6dbe137090ac2e7a0509 2013-08-22 05:02:44 ....A 33792 Virusshare.00085/Virus.Win32.Virut.ce-e0050b161c4dd4fdd96326e8f7946fbdedfe0719daea2c32787c7f47e3112726 2013-08-21 22:14:34 ....A 52963 Virusshare.00085/Virus.Win32.Virut.ce-e4a8228cd51e74f9475303c0fc24f5c994877cd03e530a44e076699ad2639260 2013-08-22 00:08:36 ....A 242176 Virusshare.00085/Virus.Win32.Virut.ce-e6991c63bd274d4e5026a081313a2518712b79afe5aed615e09f7cb67da510f0 2013-08-21 23:09:36 ....A 52963 Virusshare.00085/Virus.Win32.Virut.ce-e87ab66c597c3f371bddc940074c4ac332b27cfaba03c3acfbffbc809158fbf2 2013-08-21 23:37:52 ....A 61155 Virusshare.00085/Virus.Win32.Virut.ce-ef87e62149d966558fded76a423382b5930378631aaba5a53488a53d0cd73f3a 2013-08-21 23:14:54 ....A 61155 Virusshare.00085/Virus.Win32.Virut.ce-f106293d8dcf304562372baf4e09ce6332799839cd540f9eafd17f27ab5fe6ce 2013-08-21 15:33:12 ....A 52963 Virusshare.00085/Virus.Win32.Virut.ce-f1a1c86ec2583100a52b03d3d8199b476b2f8bb6880a8ac7f0f2033e0e2bc3d4 2013-08-21 22:55:46 ....A 52963 Virusshare.00085/Virus.Win32.Virut.ce-f8ed8ecb27ade8c0f7b88d391fdae56cf54c024eeb4c98fce01938979f48a26c 2013-08-21 19:55:22 ....A 2477056 Virusshare.00085/Virus.Win32.Virut.ce-f9c44a04bd64211b81e655c2579a66dca4cb3609d084f15b1d8ee6e0488397b1 2013-08-21 18:32:22 ....A 128000 Virusshare.00085/Virus.Win32.Virut.ce-fc7c85c9ef8f456aa227ff18af97dfb9c2cda0f079e74ac24a13ecec1018eabd 2013-08-21 16:44:34 ....A 149504 Virusshare.00085/Virus.Win32.Virut.ce-fccc8a2819595a04541dd86ece50498554b5bf4702507cfb0f0a4471640096e3 2013-08-21 19:46:56 ....A 372936 Virusshare.00085/Virus.Win32.Virut.ce-fe5ddf79df048706995f7bb0aa71fd2e77aa00665b1c3d4f2caca61fceaec49f 2013-08-21 15:33:44 ....A 125952 Virusshare.00085/Virus.Win32.Virut.m-f871133a64a8719803eb529ea892a445d969638f20a1afa5963ff7c8190bda35 2013-08-22 02:32:20 ....A 59904 Virusshare.00085/Virus.Win32.Virut.n-071dd71e6055d86487174282bdbc3f654a4e6e3d36f15b36e624193305de579a 2013-08-22 03:48:16 ....A 187392 Virusshare.00085/Virus.Win32.Virut.n-16567ca8577761e43cde3fab7167ea8bd80ddeb213a1607e179e101706af1593 2013-08-22 00:23:00 ....A 59392 Virusshare.00085/Virus.Win32.Virut.n-169e1af93a8e56356ff76ea35990f871b6a757cb1331412d28514fed6dd67cbf 2013-08-22 02:17:10 ....A 28672 Virusshare.00085/Virus.Win32.Virut.n-17489edb5f81590c10783754cb1f7166e623ca71e448fc7995915f4a752f8938 2013-08-22 01:30:10 ....A 47616 Virusshare.00085/Virus.Win32.Virut.n-179c43ffaeab0141ae515dda44b25fd6007668696e2febb5db3c79d5dd2a4617 2013-08-22 02:29:46 ....A 12288 Virusshare.00085/Virus.Win32.Virut.n-19095745fb625797172eafb559c1b72855a6b0df0b2fe3d9cf79e12497a06d75 2013-08-22 03:35:58 ....A 49152 Virusshare.00085/Virus.Win32.Virut.n-27615085d32442833f90188f5606615b74416c422245f7121aa56872edf8fb98 2013-08-22 01:55:38 ....A 32256 Virusshare.00085/Virus.Win32.Virut.n-3d1229267118eef01525a21ceb79bc1ead9c57cb4399c6b40d237013ed56b564 2013-08-21 17:16:40 ....A 399597 Virusshare.00085/Virus.Win32.Virut.n-4847581fa00c8f8a5fa74836c309f3c290aa6044744738349d0d4234559af43b 2013-08-22 02:56:50 ....A 176128 Virusshare.00085/Virus.Win32.Virut.n-5459442b3ef2e205046ea3a4b2d74cfb467b18bb79531eda28d573df07be447a 2013-08-22 03:45:02 ....A 26112 Virusshare.00085/Virus.Win32.Virut.n-55821d04fde2fff533eb9327bb417fc54e16919e1d00ad8c0228e875f61c89fd 2013-08-22 03:39:04 ....A 52736 Virusshare.00085/Virus.Win32.Virut.n-5616764894eb860cd7e0f815605fe38d57ccbc9ab3af05eff69a4ef549b416b1 2013-08-22 02:33:32 ....A 67072 Virusshare.00085/Virus.Win32.Virut.n-571a5e4665035865a2e7cd1ae16839a44da2e1a2bd082363f445953e35e030c0 2013-08-22 02:11:06 ....A 82944 Virusshare.00085/Virus.Win32.Virut.n-62e46af3a8fb342c31d286d44059bbc0606e760301836762a4351855dec07b7d 2013-08-22 01:59:22 ....A 66048 Virusshare.00085/Virus.Win32.Virut.n-6301aca7fc7ae259f7b1fac063c4e7c3b5c2661ca379e63cc61245dd8c65899e 2013-08-22 04:41:12 ....A 23126 Virusshare.00085/Virus.Win32.Virut.n-684393888a44ba1506d70cd1757f08648c0da3b2b45940a734b787a0c139c4ae 2013-08-22 01:57:16 ....A 52224 Virusshare.00085/Virus.Win32.Virut.n-690d726d361ea99fceaac00ee9073289800b92cb1bd220f6eb22a1543da7281f 2013-08-22 03:43:14 ....A 515072 Virusshare.00085/Virus.Win32.Virut.n-690e12af7c076aefe0aa4c191fdf8860d7e0d46ed9d7d9e87eb288e8bbb437e3 2013-08-22 01:45:30 ....A 12288 Virusshare.00085/Virus.Win32.Virut.n-69d2ec96cf1054bd23e843035e45a770857e8fdcd52474465334849bb20542de 2013-08-22 03:28:12 ....A 39441 Virusshare.00085/Virus.Win32.Virut.n-69e89de32ff3d8a6ecd3dc5b9aebf7ddb99e9b145d9289c334841dc9c4f367d4 2013-08-22 01:55:00 ....A 39441 Virusshare.00085/Virus.Win32.Virut.n-707bb868cdb3a52f02b0ea90aa6edfc3003015f9dddb333fee7eee2320b094d5 2013-08-21 19:12:48 ....A 106496 Virusshare.00085/Virus.Win32.Virut.n-73baeaad36116ecbce1bbca5070e3d0ea5ae9059567f5a48798398067f431c06 2013-08-21 21:27:30 ....A 429568 Virusshare.00085/Virus.Win32.Virut.n-e5a1c8f81e9cc66a101ba5a0859c3d1ce6d04fd3b15bc5c30a33999bca96a9f1 2013-08-21 18:25:16 ....A 515072 Virusshare.00085/Virus.Win32.Virut.n-ee1e4ab796562835db53748e45667f02b81cf1e6e9f21ea48da2c89cebd0edaa 2013-08-21 16:02:42 ....A 220160 Virusshare.00085/Virus.Win32.Virut.n-fd0fd93a5c1e86db0ed26d5241f4b59ea2ab40a311083beb1dd5db2115c68598 2013-08-21 20:17:16 ....A 23719 Virusshare.00085/Virus.Win32.Virut.n-fd6539994b24e573d07bd4ad5bdc30e86cb06a6ce7df71e439932b4f79c38166 2013-08-22 02:19:22 ....A 262656 Virusshare.00085/Virus.Win32.Virut.q-0632a82f0a54ac46c632021a48f94da83622f9bd14d559ef2436ce346c04d4cb 2013-08-22 00:20:24 ....A 421775 Virusshare.00085/Virus.Win32.Virut.q-0870eef37dfe28d508aade3148fc7bb42975f6c6f19538a10e6b145eaa747f86 2013-08-22 02:58:34 ....A 61952 Virusshare.00085/Virus.Win32.Virut.q-164df54f9c16dfeda510d00700a7e1129186269c8b3a8c5bc52b14455aa96792 2013-08-22 03:35:46 ....A 91136 Virusshare.00085/Virus.Win32.Virut.q-175d0544af5beb2ffe323e56d8a21ccb13c62bcc581fed0d7acd663183aebb32 2013-08-22 02:14:26 ....A 1375232 Virusshare.00085/Virus.Win32.Virut.q-17678d90cb9f7a903d0bf522e82b8e742328b0b92177394f6a20208504a69e9f 2013-08-22 01:27:20 ....A 258048 Virusshare.00085/Virus.Win32.Virut.q-182e8294d740d20ca48c7d1ae37f8feaf870021a39f66b2168969ff437c94d2e 2013-08-22 02:09:54 ....A 130180 Virusshare.00085/Virus.Win32.Virut.q-2586b53538ead032f63d0d2b6b10e6659a84d9a72b14eb7eee60f5e75a844030 2013-08-22 02:43:42 ....A 116736 Virusshare.00085/Virus.Win32.Virut.q-2821e2cecfc9b9e196c8bde6db21493605f03537576b212f1847df5e4733f1e0 2013-08-22 02:15:16 ....A 219136 Virusshare.00085/Virus.Win32.Virut.q-3591b0dee5468f5d175d6cb7e6b1398431b4fd062fc7ced162b81d441c018b4a 2013-08-22 02:31:30 ....A 97412 Virusshare.00085/Virus.Win32.Virut.q-36350092c2f7c764a4f0890782ddd232836d0594ad7cc3660d4c0cc8412e29ca 2013-08-22 00:31:46 ....A 22528 Virusshare.00085/Virus.Win32.Virut.q-38060f1a538a2e2acf736287d01a6076e7ac392f1f35a7c8ffa3a09d0845c59d 2013-08-22 05:09:08 ....A 723062 Virusshare.00085/Virus.Win32.Virut.q-3ac1a8f60a07e1ba2b75dbdda90acfb953ae4d4434af5e36a185944a80ae4d70 2013-08-22 01:59:28 ....A 91136 Virusshare.00085/Virus.Win32.Virut.q-4450db8028481828db28b7c361b281949e4678b192280519dfc6851cafee3f5a 2013-08-22 03:33:10 ....A 65536 Virusshare.00085/Virus.Win32.Virut.q-4494268e3306b7375c742828d55098ce927da9dcb712a890e5b6c4ca5b3217f4 2013-08-22 03:02:00 ....A 122880 Virusshare.00085/Virus.Win32.Virut.q-463d0042f5fa48e803cf9cbb04d987e8de9fe8aafa372e00b7791719e887ee16 2013-08-22 02:21:32 ....A 533504 Virusshare.00085/Virus.Win32.Virut.q-56387c1a3c854e69098d2ed3721da8b21453d49359ca1cd267783ea42bb1663f 2013-08-22 01:32:12 ....A 118865 Virusshare.00085/Virus.Win32.Virut.q-623f46ed6a5edfe30b355bcf2a4d6d0354277206abad1f84cc6eaf84dfed5d20 2013-08-22 02:05:14 ....A 71680 Virusshare.00085/Virus.Win32.Virut.q-69848576f15b8809d6c83cff2e2caddb38d453b828f39a72ec90a23dcd8bd4a3 2013-08-22 00:24:02 ....A 92476 Virusshare.00085/Virus.Win32.Virut.q-783a53293d2237469d7e522857b56b820b92aedeabfe9e15901dd745c213ce6c 2013-08-22 04:17:40 ....A 49152 Virusshare.00085/Virus.Win32.Virut.q-7cc15f1c161f59f9a4951ce8c837a37d1a89376733247325aea033351a494e9e 2013-08-22 00:24:04 ....A 29696 Virusshare.00085/Virus.Win32.Virut.q-84d482854c6adaeb204a9a00057ed4d34d9d5bb0cd08d2ac766589adef46849d 2013-08-22 04:31:02 ....A 206110 Virusshare.00085/Virus.Win32.Virut.q-b06f2b62df945284187ec7d977dfc3fc178b90aa6b2e3ce72b9b8971841cabbb 2013-08-22 00:10:46 ....A 356864 Virusshare.00085/Virus.Win32.Virut.q-be404446adbf5e4af48f1931e497df3b09bbe33d996886f79e1c2203218d053f 2013-08-21 17:01:32 ....A 115712 Virusshare.00085/Virus.Win32.Virut.q-dcedb8a0aaf7d8a6c0600d1365b3f0dd73037e326338f3c1130c7d7e9fb53dcb 2013-08-22 00:11:52 ....A 950272 Virusshare.00085/Virus.Win32.Virut.q-e29b3015ceb6feb289e2720160fc6b6fd7dcc8c0179f74127363956210d67a66 2013-08-21 22:38:14 ....A 184832 Virusshare.00085/Virus.Win32.Virut.q-e96e4e577ff1ab5be5ac63dc3fe9ccd888fa44d2f9d5223875455a936ecdf154 2013-08-21 21:12:42 ....A 18432 Virusshare.00085/Virus.Win32.Virut.r-e7e2d7616c6f50abce4214d62630c8ad938afc7fe06b032b2b4a09049b94f4e0 2013-08-21 23:22:58 ....A 97792 Virusshare.00085/Virus.Win32.Virut.r-f485a30706d57fd12e17c8c5697dba12d7360afaed66db1f4d787c41575f246b 2013-08-21 23:28:00 ....A 75776 Virusshare.00085/Virus.Win32.Virut.r-fd5f2ab066f4a7be72dcc20f2ddfbb1da5657fb3fbdf34c0d96f1868b12d9ae2 2013-08-22 02:16:06 ....A 241152 Virusshare.00085/Virus.Win32.Virut.u-4726a2972020f89038eacf9be9e928f688ce3ebb3e5d7b22c4af35575613efc6 2013-08-22 02:26:52 ....A 291283 Virusshare.00085/Virus.Win32.Virut.u-7088d128c8742595a645f128e59ab5e62d35941f7e8c0cd83a82fec30148a4d1 2013-08-22 01:52:50 ....A 451216 Virusshare.00085/Virus.Win32.Vulcano-4721b3709e6f78577b3b38a2b8f3654bcf92e3df6d370e07ecdc73db2384d6e1 2013-08-21 20:55:46 ....A 751982 Virusshare.00085/Virus.Win32.Winemmem.a-e6e17c3221fdf4f7908455322855c532f8a8a05d68de1df525c52a16c98d93a3 2013-08-22 03:50:06 ....A 537088 Virusshare.00085/Virus.Win32.Wuke.c-44545addb9fa51d17ad509233fa2df099cbc345be1a0e46f7f341f01c5e66221 2013-08-22 01:26:32 ....A 65024 Virusshare.00085/Virus.Win32.Xorala-08713bdcb448a246d37c2468841156c393f829c305022d8c8017cdae2e63a0c9 2013-08-22 01:18:20 ....A 79872 Virusshare.00085/Virus.Win32.Xorala-096835bae7bd625c6d7723ac1cc7964f64e50b823a7f88ef6e943ee13349f548 2013-08-22 02:24:30 ....A 18944 Virusshare.00085/Virus.Win32.Xorala-189bb6c85e47e06b931aeda535bd3632e12e0bfa1b80ab689cd3e67a02bfcaf2 2013-08-22 02:57:56 ....A 229888 Virusshare.00085/Virus.Win32.Xorala-2592026d0207a83b13e581d1f42ee111c06ee3659ebfe77f77a56a9a1f28cd74 2013-08-22 03:47:32 ....A 4219392 Virusshare.00085/Virus.Win32.Xorala-3500b221a3eb144b2f4c4fa38ac0b7bbcd22cf2c6e2c859e4e50bea3c2e95fd2 2013-08-22 03:47:32 ....A 23552 Virusshare.00085/Virus.Win32.Xorala-3712a17a23d084418e2ff89a6420ef02bac001391e5c059eb27e9d7f2bd78dce 2013-08-22 01:45:14 ....A 65024 Virusshare.00085/Virus.Win32.Xorala-4686e389aeaf57c309be29e2111d2f3dad66789469623d97eda258c8fe0492e0 2013-08-22 01:53:14 ....A 291840 Virusshare.00085/Virus.Win32.Xorala-468b0f7816e79a407cd948955e6ba9b467456ef1c98b7cd35a210dcb0759961d 2013-08-22 03:24:06 ....A 990208 Virusshare.00085/Virus.Win32.Xorala-4712476767d3026f90e66a6239d57801236518b569b74560eba82f902621c8b8 2013-08-22 02:39:34 ....A 476160 Virusshare.00085/Virus.Win32.Xorala-5448e5775dc5c8d8ed251f081f3bc9c39a8760998aa8cb67edb333e1486468ba 2013-08-22 05:07:52 ....A 20480 Virusshare.00085/Virus.Win32.Xorala-5463c79ed7ee874a6a6a591175c6069536efa89f7bc9cfcf0b8dec8464f692bf 2013-08-22 03:37:40 ....A 56320 Virusshare.00085/Virus.Win32.Xorala-5470a7d9bafc32beabf2eb7a0f821503ac92a6b92388668eb8e5e19f43a0f8a3 2013-08-22 01:40:58 ....A 10240 Virusshare.00085/Virus.Win32.Xorala-55240a4a63d65ca0325fc6a169d898fda6a2826111ea122dc1b3ed3e09ef5a4b 2013-08-22 04:39:38 ....A 35840 Virusshare.00085/Virus.Win32.Xorala-555f4a67463ca441b0820aa2ae660251d456e7357bd030b3d41c002a25eafe9c 2013-08-22 01:40:36 ....A 29184 Virusshare.00085/Virus.Win32.Xorala-626227789d3d622e968d469b2a2820eff1ed21bf92a027a1aa7485793f84a4dc 2013-08-22 02:01:14 ....A 133632 Virusshare.00085/Virus.Win32.Xorala-643895968aa8a2e47e68915abbf84a6222e5ba6fc10344449d84ad06a1ec110e 2013-08-22 04:17:42 ....A 317440 Virusshare.00085/Virus.Win32.Xorala-675ae5cf4d3b197fc1bfdb180c325c82996cca26952f7b217457631647cfd382 2013-08-22 03:07:52 ....A 9728 Virusshare.00085/Virus.Win32.Xorala-692894a6c99af41f4d82ee3f8b54d693d9dd410ba8b90b266b8656d57b8c9ad0 2013-08-22 03:33:30 ....A 7680 Virusshare.00085/Virus.Win32.Xorala-7035f49ecc65493019a70f64c8a02bd958c6f25f6026ca08ca15b66e05b9a2b6 2013-08-22 04:47:16 ....A 53760 Virusshare.00085/Virus.Win32.Xorala.b-197feb6a7e0f90001bc84a075339e240c026ce4bc0163710bcdbe25f6b28ecd7 2013-08-22 00:03:18 ....A 22528 Virusshare.00085/Virus.Win32.Xorala.b-9e875d33e6b1d897d840d80aa597bc87c96382b9141416ca5ed0c7904b4f0a54 2013-08-22 00:11:16 ....A 1048636 Virusshare.00085/Virus.Win32.Xorer.dr-0a010becb5387cb4e35136c8c5fe16c0ef82d711a5ebc3e47481f070d2249cd8 2013-08-22 00:06:44 ....A 218708 Virusshare.00085/Virus.Win32.Xorer.dr-1d5c7c5b720c126837a825232ddaf1bcd128337e6b9f98efce2b14f0917ba72f 2013-08-22 02:12:42 ....A 172060 Virusshare.00085/Virus.Win32.Xorer.dr-28416fa63838d56575a59f0b2294a1ce0cc5bd387b331e34136b54b239375f82 2013-08-21 18:17:18 ....A 602660 Virusshare.00085/Virus.Win32.Xorer.dr-3068f1474a5a7c70a8fc26cd7d9c1d6dc92604e1d783098d7e7e63b0bdcaf772 2013-08-22 00:30:22 ....A 307732 Virusshare.00085/Virus.Win32.Xorer.dr-480431a47ca0a22546b9312bcd3ed07171ca08b18f6ae3256fe2a42524174df6 2013-08-22 04:41:30 ....A 401012 Virusshare.00085/Virus.Win32.Xorer.dr-5d8b6d8512f3c22a43abc40c70134d656ba840220562f54d3d51456dfb310463 2013-08-22 01:56:56 ....A 509272 Virusshare.00085/Virus.Win32.Xorer.dr-648894f58d177e982e04cedf55b76e6521e5e2de62881ce0717d30527cf72a2c 2013-08-22 01:23:12 ....A 181288 Virusshare.00085/Virus.Win32.Xorer.dr-7026932e8683de34687078cd90471031b8868a4507849934aaacb0df29734113 2013-08-21 19:50:48 ....A 2617928 Virusshare.00085/Virus.Win32.Xorer.dr-f1f351ab655f7e62e9799286c7db162d2214ad02c540336ef5fc4d51214cfc67 2013-08-21 16:20:26 ....A 170496 Virusshare.00085/Virus.Win32.Xorer.dr-f5ec5e3df34ed8a92041d7d783e713318704962fecd15d3c33781fd7b50b7d6e 2013-08-21 19:31:42 ....A 296516 Virusshare.00085/Virus.Win32.Xorer.dr-f79f21461ac305ef1ff17f12e68352a8c64bf49884cb3987c5751f901a36388c 2013-08-21 23:49:12 ....A 180740 Virusshare.00085/Virus.Win32.Xorer.dr-f8ef40db0f588bf281f1caf9995f1d3cb64ba05271b4fd61088d83ce06521a72 2013-08-21 21:29:06 ....A 486964 Virusshare.00085/Virus.Win32.Xorer.dr-ffbe6a72b6486497af2d691016722e7c89f30c6d34558b94239f2323e87b8265 2013-08-22 05:04:02 ....A 31810 Virusshare.00085/Virus.Win32.Xorer.du-3d0e0f9981f5126849e7053b85dcd3c13114c05fd900eabbc0d2df5cf3a1d5c3 2013-08-22 00:35:16 ....A 785436 Virusshare.00085/Virus.Win32.Xorer.ee-2765849631ad5c55655d415bf307839062141e717c60a2d82cb54928b6815cb7 2013-08-22 02:25:00 ....A 217220 Virusshare.00085/Virus.Win32.Xorer.eu-170e8facd7bde77dde1960df5feaf951e241b39e100ed32ffef289e504226655 2013-08-22 03:19:48 ....A 233604 Virusshare.00085/Virus.Win32.Xorer.eu-36727b09cf74e52a94106cf29a8053d9bd0e3691b8d1f7db31a9f661268fe14f 2013-08-22 04:13:10 ....A 323636 Virusshare.00085/Virus.Win32.Xorer.eu-691b31367388ad9fa8563dae72e42785abb556067a4eab330c7e2dff4c3c4f7a 2013-08-22 01:58:30 ....A 610252 Virusshare.00085/Virus.Win32.Xorer.ez-08314e24d2bfedc51ed53ba5bd56a11dcaf750da8576efd3dc09cb85cb79e14e 2013-08-21 20:15:32 ....A 340495 Virusshare.00085/Virus.Win32.Xorer.fb-f9ff60c5a062c3aa04f852780e14a9ed533c15c044c58f860a04eea1707fdf31 2013-08-22 03:55:48 ....A 633084 Virusshare.00085/Virus.Win32.Xorer.fk-62ea6039d37610c722e399fab1a8067f7fcdf3e02d5a46ad4564944a715a6223 2013-08-21 20:48:06 ....A 577200 Virusshare.00085/Virus.Win32.Xorer.fk-f0cbdbe5fe344565c9ea12b712e91f49d6d76f907a4ab619d13336aca01997ce 2013-08-22 02:48:26 ....A 176128 Virusshare.00085/Virus.Win32.Xpaj.a-6385654da536c64e7de94ab8e7c0fb0aeb5b5079df00dc28880927605635c38f 2013-08-21 18:53:24 ....A 199168 Virusshare.00085/Virus.Win32.Xpaj.a-f9078a2322931a3df180e0c993eebfb42dfe427bed6e27a1e599972edb75d879 2013-08-21 21:42:52 ....A 348160 Virusshare.00085/Virus.Win32.Xpaj.gen-03fcca0f0e405fb7738f3c1a15a6bbdc4b2ea5253bb3b09155876f2ae8ebe64e 2013-08-21 18:33:42 ....A 225280 Virusshare.00085/Virus.Win32.Xpaj.gen-04ab53a6966c8c2d17dd74632f8a4088b207a30af03446cc552d64403302082f 2013-08-22 00:10:04 ....A 204288 Virusshare.00085/Virus.Win32.Xpaj.gen-06144569b467f285881c79e172277c21a7b94a5d4d1ae623204bf9a99fb1f023 2013-08-22 00:12:10 ....A 208384 Virusshare.00085/Virus.Win32.Xpaj.gen-061d415e2df3ad85292c41de13d5c6c2efd8005b70c097e4dc9f68b88927433c 2013-08-22 00:32:22 ....A 327680 Virusshare.00085/Virus.Win32.Xpaj.gen-06293a4ab52a8144b82516cab343fe2dc64ece7ab87c85e103e6ca1a37d2f539 2013-08-22 02:38:56 ....A 207360 Virusshare.00085/Virus.Win32.Xpaj.gen-07325e4e174a2ac30b7028c813be2ebaf42f2665c933e89de190206568731efa 2013-08-22 02:37:26 ....A 357376 Virusshare.00085/Virus.Win32.Xpaj.gen-076a0345272551353c26b081d13a76a4969d29a545f31821992cd8a51c3b0885 2013-08-22 02:45:56 ....A 253952 Virusshare.00085/Virus.Win32.Xpaj.gen-078d37e577de9cac767ed1936a73e633cc38541d78614a060cacd9208e018685 2013-08-22 03:24:18 ....A 214528 Virusshare.00085/Virus.Win32.Xpaj.gen-0794889cb3c7d9a933c3c70d5088a87d856ae55a4d13c5af498d6aa8470202bd 2013-08-22 02:20:12 ....A 245760 Virusshare.00085/Virus.Win32.Xpaj.gen-08273314d0f53f0f3d10f9893383b5f906145931c9af791fa2368b99cb172f06 2013-08-22 05:05:58 ....A 258560 Virusshare.00085/Virus.Win32.Xpaj.gen-086eae13a2093289597af2cb8d9d51c8f857b36b2e6d539ad3405a7462b85753 2013-08-22 05:01:28 ....A 208896 Virusshare.00085/Virus.Win32.Xpaj.gen-08fc1f2807bb0848c31c5990fedd4b4b7f524e400b46a5d248438ce677bb9a2d 2013-08-22 02:33:38 ....A 514560 Virusshare.00085/Virus.Win32.Xpaj.gen-0933c4db98518a71ff5fc210836aecc324209ff3f9da75bf8ef5f54793ece2f7 2013-08-22 02:18:32 ....A 227840 Virusshare.00085/Virus.Win32.Xpaj.gen-0941743c4cc923d0c7acb7d02d52e7058c53bfb482ab95b58c641569705d868d 2013-08-22 01:23:38 ....A 473600 Virusshare.00085/Virus.Win32.Xpaj.gen-0955941446a3fcd3428b44f5e46c8fd6964d3463d29ef7b299f3dc6bced1802f 2013-08-22 00:23:44 ....A 217600 Virusshare.00085/Virus.Win32.Xpaj.gen-09cac22c4358fcb6e5d7c6ea4c672bf2a1c0e4a38ff9da55c6e7563a9efc957c 2013-08-22 04:03:30 ....A 249856 Virusshare.00085/Virus.Win32.Xpaj.gen-0a1f66cb5f8276127894e45ada9af8cedbedb5af06d120ff16ae31a0245622a8 2013-08-22 05:01:00 ....A 377856 Virusshare.00085/Virus.Win32.Xpaj.gen-0bc9404c5da9ffc00ee491a50db6fc3e486f3225838c862beb8c93d8ec2b5e25 2013-08-22 00:13:44 ....A 221184 Virusshare.00085/Virus.Win32.Xpaj.gen-0c79f1dbe028a5e811c96d1fd4d9564bf5b351f3892350e63d8b51a11a4cad94 2013-08-22 04:06:32 ....A 275968 Virusshare.00085/Virus.Win32.Xpaj.gen-0ce996a9dde13d8079d033ad54b8849be611152ea1141bf19264f40bfe5bcff5 2013-08-22 04:46:54 ....A 200192 Virusshare.00085/Virus.Win32.Xpaj.gen-0ec3bfe99d2eeb92838b502f245725682e426bdeba10c0b024f61ee302b0647c 2013-08-21 20:06:20 ....A 466944 Virusshare.00085/Virus.Win32.Xpaj.gen-112524e8da2e16d070c75a9dcb85bf51d9e760d01510ab8e09a33348f9274ecb 2013-08-21 18:26:26 ....A 223232 Virusshare.00085/Virus.Win32.Xpaj.gen-1195b7d755994f65aea815f42214e26def3484ed05b542c949996ee81b673401 2013-08-21 17:54:14 ....A 201728 Virusshare.00085/Virus.Win32.Xpaj.gen-11f1d80baca45a1872eeebd483f83b7ce5981cd57b70f6ecce764c06f1469a00 2013-08-21 19:00:20 ....A 196608 Virusshare.00085/Virus.Win32.Xpaj.gen-130e1a56121d43582d9270ea828d110eae6f188ac57ccde7c0fcde019048849a 2013-08-21 20:19:44 ....A 258048 Virusshare.00085/Virus.Win32.Xpaj.gen-14f1bef1ea7cb6d920d14c29f7e404940c9ce38df6ea772b866debce858215f0 2013-08-22 01:24:58 ....A 229376 Virusshare.00085/Virus.Win32.Xpaj.gen-158ed04f46d5044031ee8d5ab619e1b9923f2e13cc6d016c042f017e255d97af 2013-08-22 03:16:40 ....A 184320 Virusshare.00085/Virus.Win32.Xpaj.gen-161420b064ce0eb6025a9556b70c770ec42cdc1c44fa4f0c92ec8ef42e16fb29 2013-08-22 02:44:46 ....A 202240 Virusshare.00085/Virus.Win32.Xpaj.gen-1634576965e655b1e0e58488204f09024a2cdcd9919bcca95430ddedfbd5dedf 2013-08-22 02:26:14 ....A 182784 Virusshare.00085/Virus.Win32.Xpaj.gen-17956fe4006f107dcd2b2728d292ff9ab5ae78a7c460d4f2153cb70ad7ad4ecd 2013-08-22 03:43:32 ....A 331776 Virusshare.00085/Virus.Win32.Xpaj.gen-1804bc2274076c5d99b6a090eb026397ce938e482235586522f9e245a295ef30 2013-08-22 04:06:30 ....A 229376 Virusshare.00085/Virus.Win32.Xpaj.gen-1822fdd6c5533ecd00572a61e873a1d54195f770107590457c435e3b27637892 2013-08-22 02:42:14 ....A 450048 Virusshare.00085/Virus.Win32.Xpaj.gen-183d328e36465eac03cbab536b964af1d4374d2be83fb58dfeaa12d0c36d3cb4 2013-08-22 01:30:34 ....A 190976 Virusshare.00085/Virus.Win32.Xpaj.gen-18680912e6003f4d4fd2fa1db6edaa443cb81da7dae0a591e7afd425f6fdc800 2013-08-22 04:47:04 ....A 188416 Virusshare.00085/Virus.Win32.Xpaj.gen-1d357183e8429092294dd7e6add72aee1b448ac4c940b30714e24bddd53d83c3 2013-08-22 04:50:02 ....A 252416 Virusshare.00085/Virus.Win32.Xpaj.gen-1eedf0d7a84007217683983ccbe9da2b93e09b75280bac9def18082776be1df9 2013-08-21 17:23:56 ....A 245760 Virusshare.00085/Virus.Win32.Xpaj.gen-207e212badd980381825bfabc8c2b2f40ed229dc53db60d5e3495f8f00705744 2013-08-21 21:11:22 ....A 438272 Virusshare.00085/Virus.Win32.Xpaj.gen-20ed1877728e8cb0135395f25afe2d513712f671513d110d318474500ff4a581 2013-08-21 17:41:32 ....A 206336 Virusshare.00085/Virus.Win32.Xpaj.gen-23d207009a3d001d3fe1f71d4ff7b6970b769d68aa54f17a1b83fd836a4d562f 2013-08-21 21:17:40 ....A 315392 Virusshare.00085/Virus.Win32.Xpaj.gen-24249a1521393a2f00d93bb8442b6c1cc1a975c7b6264154451e70738556852d 2013-08-21 16:13:42 ....A 282624 Virusshare.00085/Virus.Win32.Xpaj.gen-244f9fe0365847abbaffc152c6b75dd6d6d6172997867b1b03e758c60543195f 2013-08-22 02:05:12 ....A 425984 Virusshare.00085/Virus.Win32.Xpaj.gen-259a6087f397292f417a88119d61f964995e1c01356c782821517764094d980c 2013-08-22 04:12:42 ....A 208384 Virusshare.00085/Virus.Win32.Xpaj.gen-2687bb0c966ec3e343bbf5e83ac9f80a030b0150730d7e770d708e60667c6ee1 2013-08-22 01:43:48 ....A 303104 Virusshare.00085/Virus.Win32.Xpaj.gen-2725a3fa7762366d2c8391e5ad0fd79aa88d14cc0031a752e86020846c6351b5 2013-08-22 01:31:28 ....A 1265664 Virusshare.00085/Virus.Win32.Xpaj.gen-27545c19f1bde989305581e0cbaf424168bc651245fd8da99af25fbcb5263861 2013-08-22 05:07:34 ....A 195072 Virusshare.00085/Virus.Win32.Xpaj.gen-27dafe046171fd7ae361a832130a71eb3e5e49bde5add82eab939724819b763f 2013-08-22 04:08:54 ....A 214016 Virusshare.00085/Virus.Win32.Xpaj.gen-29d986264c57e4cdef5f2e685e7c8a02cda1906431b688fabefdab135b7753d0 2013-08-22 00:02:54 ....A 311296 Virusshare.00085/Virus.Win32.Xpaj.gen-2a6414032b38ff53f3fb2c8bd9e5d5b409f7a26001bb980c301340650c53483f 2013-08-22 00:20:56 ....A 184832 Virusshare.00085/Virus.Win32.Xpaj.gen-2afa92be5beb6bf16d9dd0c4f26a43aa21d54a476e4ade92d0cddbb10a0efaf8 2013-08-22 04:12:14 ....A 344064 Virusshare.00085/Virus.Win32.Xpaj.gen-2b12b8adffa0e3442cffa7388e72b54c193b6c5a52e74d0c21bc495dbe630bd8 2013-08-22 04:55:12 ....A 229376 Virusshare.00085/Virus.Win32.Xpaj.gen-2fe90750461e1a84614a61431dc0690040e729edbec49e6ca54bccaa0d4d4d97 2013-08-21 18:16:12 ....A 200704 Virusshare.00085/Virus.Win32.Xpaj.gen-31700b2f37ec266f6be1424d8c9c5c286aff733f01a293fc8abeb36598b8bbed 2013-08-21 16:26:54 ....A 207360 Virusshare.00085/Virus.Win32.Xpaj.gen-3298a432689b973de0cca140ea75dd2282927cd58e711caa43ca742c7cc89d28 2013-08-21 20:24:18 ....A 249856 Virusshare.00085/Virus.Win32.Xpaj.gen-339e92ae6c397af54b1a9e2cb86eca3e6a92b1ad832aa9085ff7542b29684183 2013-08-21 16:18:34 ....A 221184 Virusshare.00085/Virus.Win32.Xpaj.gen-339f65e593600ec0da2065de0f471c43bc540b763028cf823edd19b4a58089b8 2013-08-22 03:06:24 ....A 225280 Virusshare.00085/Virus.Win32.Xpaj.gen-3493371296cd30cff07fcdbc73976f13d353d65837385d5b0ccaca8aa3389ca2 2013-08-21 23:01:12 ....A 203776 Virusshare.00085/Virus.Win32.Xpaj.gen-34d2e3be34ab70f2b677dc374edbc9f4220fbfd0295ce600277c66b439deb64a 2013-08-22 02:55:26 ....A 240128 Virusshare.00085/Virus.Win32.Xpaj.gen-351848ddf797cbf8ba4abbf108f813b8baa707f6d3e98b845da505cee5a2bdf9 2013-08-22 02:47:18 ....A 282624 Virusshare.00085/Virus.Win32.Xpaj.gen-3541aefd1f612b78f8da5c50e0a0f5f4a8c0070a7ac5c5b76b4704df9804a887 2013-08-22 04:52:16 ....A 221184 Virusshare.00085/Virus.Win32.Xpaj.gen-3607d498c58f4d6d8abe3e8a801a61908dd9176d59d7ccc24932703bfb33bfc7 2013-08-22 04:44:08 ....A 233472 Virusshare.00085/Virus.Win32.Xpaj.gen-36882d8acf311c29e63c2195f73145e11954bd3a4dc97b95c1efb6ccfe6f125e 2013-08-22 01:59:02 ....A 197120 Virusshare.00085/Virus.Win32.Xpaj.gen-370398da807e8ecfe2d0365e1f853ebc9daf73fa99798692834f4d50a71ea482 2013-08-22 02:43:26 ....A 215040 Virusshare.00085/Virus.Win32.Xpaj.gen-3752c5971d0b21a3e11289c96ae6cc627d2e1d938938663bafef0d27595d642e 2013-08-22 03:11:42 ....A 247808 Virusshare.00085/Virus.Win32.Xpaj.gen-375815c626dafe662554fcb36a7d61020f6d2644685703baa85c12a6b4106554 2013-08-22 01:20:38 ....A 405504 Virusshare.00085/Virus.Win32.Xpaj.gen-376a0e9677bf98b424cfc23c116d7753673b03c401aa0a3d1658638f84183d99 2013-08-22 04:57:26 ....A 211968 Virusshare.00085/Virus.Win32.Xpaj.gen-384df6e05ef1fd8179d7864e81c92229e1dfc322566c799c5ca9aef5626959ef 2013-08-22 04:32:14 ....A 249856 Virusshare.00085/Virus.Win32.Xpaj.gen-385b6d6f8fc77835fd71bdf0799815aa1802799860c4d479d70c23ad7415e40a 2013-08-22 05:08:36 ....A 208384 Virusshare.00085/Virus.Win32.Xpaj.gen-3f5167451c1f5b596a952d710c7deac6254e3149d53c046568c624495de94a44 2013-08-21 15:55:12 ....A 469504 Virusshare.00085/Virus.Win32.Xpaj.gen-415dddd2bf7e8c5f9f02b0129d74d50f81db94794cc98cf4626d06f5db7caabf 2013-08-22 01:55:44 ....A 195584 Virusshare.00085/Virus.Win32.Xpaj.gen-4462964624abdbdb862a401400342188a2fd124f09952f74dffd87346f9a0f04 2013-08-22 02:00:18 ....A 376832 Virusshare.00085/Virus.Win32.Xpaj.gen-450fef0339257eb511dd3713b7f8fe310f678c2ad8b6657365ccd9ee62499ee4 2013-08-22 02:46:54 ....A 405504 Virusshare.00085/Virus.Win32.Xpaj.gen-452495e7a3f192748ca5de87497906fc5347bd0dfa6edf2d62d07ef9a9385c68 2013-08-21 22:45:22 ....A 241664 Virusshare.00085/Virus.Win32.Xpaj.gen-459086eadf3e29c80c9ed827298e36b6d142829373d0d1dda3bf2b97ff00ea7e 2013-08-22 00:26:32 ....A 231936 Virusshare.00085/Virus.Win32.Xpaj.gen-472cfdab7e62693b90e5a5c71c346e8fc75cce53797ff8e0861adc7fff73dd16 2013-08-22 03:28:50 ....A 376832 Virusshare.00085/Virus.Win32.Xpaj.gen-475a1a291cd3fe94a04c0e4a9928026a5266fb698e3f5ae68749d7bd6bc4f39b 2013-08-22 03:23:18 ....A 225280 Virusshare.00085/Virus.Win32.Xpaj.gen-475b7355c6934dc40fa79ea6b148e8b509eed5b4b4a0930194ad46898124b12d 2013-08-22 04:10:08 ....A 242176 Virusshare.00085/Virus.Win32.Xpaj.gen-48ddf75bedabe05325b85ac5066eff6e077b697c4a6a7c1f9f9e998e2932e8f0 2013-08-22 04:32:08 ....A 243200 Virusshare.00085/Virus.Win32.Xpaj.gen-49ba5f56a00b9fee796a8aa0c2354aca07c5db668492493503c1575c1160433e 2013-08-22 00:21:10 ....A 237568 Virusshare.00085/Virus.Win32.Xpaj.gen-4b372d20a3114ec323e41a029aa0c93dc4f81c4a53ea1705df8325edbb4c70b9 2013-08-21 16:22:18 ....A 197632 Virusshare.00085/Virus.Win32.Xpaj.gen-5403aa1f3d3b8c212d7c6a2b3218fe01de1cfc1bf0a68cffea77f1d89862f12f 2013-08-22 03:53:04 ....A 188416 Virusshare.00085/Virus.Win32.Xpaj.gen-545988f2214b549506d501ee559e27981762fde725909ff1ce9598b1f68a0780 2013-08-22 01:45:28 ....A 253952 Virusshare.00085/Virus.Win32.Xpaj.gen-549b3a0ead4b478905f1b60cef1760b1282e991e9a050459660cd2caa1b84fbf 2013-08-21 16:10:56 ....A 215040 Virusshare.00085/Virus.Win32.Xpaj.gen-549d4c82a23348e4127a6980f402092c560839bf443e616a89cae5b2364b47d4 2013-08-22 01:31:14 ....A 225280 Virusshare.00085/Virus.Win32.Xpaj.gen-5541864a23003d1706f6d8a15b58e9e29815ddf4b5b59ffb02cdb41d4d34ce34 2013-08-22 03:08:56 ....A 262144 Virusshare.00085/Virus.Win32.Xpaj.gen-5546974b0c29536acec2dab6327cba7ba0a5adaba370e2383c31f5a7943c2482 2013-08-21 20:38:16 ....A 239104 Virusshare.00085/Virus.Win32.Xpaj.gen-554770b71524e4af3866e77067a0d1ff8be8a9ed50ec58bc3f763184b23018b9 2013-08-22 00:27:06 ....A 248320 Virusshare.00085/Virus.Win32.Xpaj.gen-5595013a84751a49ac8a167653fbd24ec82ad9f7194af8c0df33786c3f9ce9f0 2013-08-22 03:48:44 ....A 262144 Virusshare.00085/Virus.Win32.Xpaj.gen-5642c44d16598ac4da7e06e9a2dca160cbb52f0f55c7c5650df5f1f40b01ff79 2013-08-22 03:36:24 ....A 828928 Virusshare.00085/Virus.Win32.Xpaj.gen-5652b85849e757f07973899d87b9d173ea9333f628e7799f775c585abfa6d699 2013-08-22 05:09:12 ....A 201216 Virusshare.00085/Virus.Win32.Xpaj.gen-5a250e5233ec56914a48c52a941f707ea409b48706a0f9278e6a175160f2bb16 2013-08-22 00:06:26 ....A 225280 Virusshare.00085/Virus.Win32.Xpaj.gen-5a7055640f2d5720f8313ae93f26230cdf8d7e4020e9defebd6ec97ab617a2a6 2013-08-22 04:17:34 ....A 190464 Virusshare.00085/Virus.Win32.Xpaj.gen-5bf17c216210e5ab0b7b02b43ffc41c9d20e58de2e80a72b253f9b3eb9290c60 2013-08-22 04:55:36 ....A 187904 Virusshare.00085/Virus.Win32.Xpaj.gen-5c9e2e7049a479deb467c92d7a49f03f6f27037f127dd60de64c8bd4e8806745 2013-08-22 04:09:30 ....A 195072 Virusshare.00085/Virus.Win32.Xpaj.gen-5cb1ff497d30ab158cb12de1216ee830f3b8f22fe7fc63a725077814bddae938 2013-08-22 00:08:54 ....A 215552 Virusshare.00085/Virus.Win32.Xpaj.gen-5f5fe77f9255ed1a16ae574e8826fe41adb1d6996f8a26dfb5f5c4a6cb87172e 2013-08-21 19:35:26 ....A 221696 Virusshare.00085/Virus.Win32.Xpaj.gen-60080faf5a4ccac402ac002ab7fce32fb8832e2a856ca4fc2e329b5518fa21d5 2013-08-21 20:57:40 ....A 214016 Virusshare.00085/Virus.Win32.Xpaj.gen-6036036c44fba154ad88e17a9d05a745b1ae4cf640a103ceadca0d4686606a95 2013-08-21 15:26:10 ....A 258048 Virusshare.00085/Virus.Win32.Xpaj.gen-60ccc8e7b284f05d0b3f7aa41b9580876d0ecfb1d20541765603bb13d804c30a 2013-08-21 21:13:36 ....A 208896 Virusshare.00085/Virus.Win32.Xpaj.gen-621967f14cfa72d76a11f9a4dbea24ce469afb3550efe491e1cf5b9ad85ada3f 2013-08-21 18:33:48 ....A 200704 Virusshare.00085/Virus.Win32.Xpaj.gen-62257ff5a1ea6947ff4657d767fe14ad04b44ee75ad4c956da29cffe301f1a62 2013-08-22 03:10:26 ....A 380928 Virusshare.00085/Virus.Win32.Xpaj.gen-627b3f56721c8f61c25b81b4830da0cb273e6cf312f2545dc7f0675d18ca66e0 2013-08-21 19:36:42 ....A 200704 Virusshare.00085/Virus.Win32.Xpaj.gen-629c81b4d6dc05d1d25d665af5514fb241967299d9f3cc8dc298b349418ea114 2013-08-21 15:57:56 ....A 253952 Virusshare.00085/Virus.Win32.Xpaj.gen-63230b5746518f9d4e4231c32c5c1cd282079457960e4d3b9b2f870035dbeb1e 2013-08-22 02:10:54 ....A 192512 Virusshare.00085/Virus.Win32.Xpaj.gen-634c219f437c6b3b9a656e8b54a33cf9af4b856c704c826396683f77f7983301 2013-08-22 04:42:08 ....A 626176 Virusshare.00085/Virus.Win32.Xpaj.gen-63bb7644276323f464ee38542b90ca427bdc06fd7307a2a447f52fc79119245b 2013-08-22 01:41:16 ....A 253952 Virusshare.00085/Virus.Win32.Xpaj.gen-63de524b20f4997248aeb0b35990e4f64486f021e8778838be7ef44b678cfa75 2013-08-22 03:17:34 ....A 273920 Virusshare.00085/Virus.Win32.Xpaj.gen-63e7b20b265f489605508541e9011e9ab5edc1c14867dd42aadf5250498957b0 2013-08-22 02:01:34 ....A 954368 Virusshare.00085/Virus.Win32.Xpaj.gen-6416a68886edc309a76552e75437e6b16e411f14ac9f2dd8669c8a6b2c5ca993 2013-08-22 01:25:24 ....A 217600 Virusshare.00085/Virus.Win32.Xpaj.gen-6417d3900f3fb1d9f3ccd2b030409c97a4f0a54cf8f0fd6983801e6eee950d0a 2013-08-22 01:54:42 ....A 305152 Virusshare.00085/Virus.Win32.Xpaj.gen-6435c59f7829d0838096d29afdafac83eed4919b4e076f16219f994f33cb0cae 2013-08-21 23:21:24 ....A 246784 Virusshare.00085/Virus.Win32.Xpaj.gen-6495d6bb58861613f31d29723c45903c52f6f55b401bf63d178fbaddb3c0124b 2013-08-21 19:46:32 ....A 335872 Virusshare.00085/Virus.Win32.Xpaj.gen-65804f22bac51b3d43ad798c75ae2628c32b2c68ca826b9fbf07de8a85dc6e95 2013-08-21 23:49:58 ....A 221184 Virusshare.00085/Virus.Win32.Xpaj.gen-6668bc4e6461c89aceb3422229ed07d079b33897dce950116bd80613729af35e 2013-08-22 05:04:00 ....A 296448 Virusshare.00085/Virus.Win32.Xpaj.gen-670d96f98af4bad7ffcf1d4ef09b0a578bdb2eb347f98461fab02649db534385 2013-08-22 03:17:18 ....A 262144 Virusshare.00085/Virus.Win32.Xpaj.gen-683022924731418d1a51cf50a9898718012a9b8253e6ffe7b77a18ca0ea1ee50 2013-08-22 02:23:20 ....A 199680 Virusshare.00085/Virus.Win32.Xpaj.gen-684536d58010e9e07d196d0a41d5674ccdf060a2d1f4fafdf4f7b8f8cf2e9aae 2013-08-22 05:07:32 ....A 272384 Virusshare.00085/Virus.Win32.Xpaj.gen-68570bf75361c1362a68b744b21a40b07c43d732d7f24bee378a15b6f356cd85 2013-08-22 03:31:40 ....A 197120 Virusshare.00085/Virus.Win32.Xpaj.gen-688bb8116e020c568db4b70934559dcc8628c778ba1f7a51c0699e44002630bf 2013-08-22 00:26:46 ....A 212992 Virusshare.00085/Virus.Win32.Xpaj.gen-68e8b3faf1333edddd24d57553c7c3aabff9e996238298706c184dfe0465ba07 2013-08-22 02:52:28 ....A 503296 Virusshare.00085/Virus.Win32.Xpaj.gen-68f20cce3f2c080e433651b239dedc73a650386607bfae845163de1d16e86aac 2013-08-22 01:28:20 ....A 197632 Virusshare.00085/Virus.Win32.Xpaj.gen-691c896eccb4916bda61bff758284749a5e0d770ff1f3fad384f43bf2b8bbcf4 2013-08-22 01:43:44 ....A 220160 Virusshare.00085/Virus.Win32.Xpaj.gen-691e3a99202c93cfa97908189f9f01135de65efe94dcd01ad56509d1e2ca5786 2013-08-22 02:10:52 ....A 187904 Virusshare.00085/Virus.Win32.Xpaj.gen-69666539bc0442b686dcd372803c324c7bcd4839766655250fcb4d074ffd2503 2013-08-22 01:40:48 ....A 1376256 Virusshare.00085/Virus.Win32.Xpaj.gen-6969e9d4866b7401b62eaee6cf5d1ffa1ccd65c2a00443571ae8e9ea9368d4ea 2013-08-22 01:51:16 ....A 217088 Virusshare.00085/Virus.Win32.Xpaj.gen-69cc999c861b674153e06f779d415d54e3becadd284b3d32a1580e4bdd9753f5 2013-08-22 00:37:42 ....A 1012224 Virusshare.00085/Virus.Win32.Xpaj.gen-69f61e290dd6e212d1eacfb02deb019cbc270b9bfbb1e301eb5f38584dc3add4 2013-08-22 04:47:22 ....A 207872 Virusshare.00085/Virus.Win32.Xpaj.gen-6bc7fa26bc59adfe65b6ff61a8830d088263c454e5ab905481c89f6f41754dd4 2013-08-22 00:01:00 ....A 946688 Virusshare.00085/Virus.Win32.Xpaj.gen-6d0d4f24d6e35dc9d90d8e059c86a1e50e2c3c71add44c5da0bf4d771847a071 2013-08-22 04:05:02 ....A 290816 Virusshare.00085/Virus.Win32.Xpaj.gen-6e78cab0d3837cdb3d57dcaa4ef4da7ac2b74cf486f8004d2da9124beeb97109 2013-08-22 00:28:14 ....A 208896 Virusshare.00085/Virus.Win32.Xpaj.gen-6f3a799acb070f1e9e2f5535625c982ac3da53987d5ffdb8d20a102b4523ad52 2013-08-22 04:57:20 ....A 247808 Virusshare.00085/Virus.Win32.Xpaj.gen-6f91ec2e5724a2b39aca19d22535606d9c3dc6a269b862ac608ac486e0ee06ef 2013-08-21 16:34:16 ....A 221696 Virusshare.00085/Virus.Win32.Xpaj.gen-7012f1b513e9bc9f48b4a60ddcde2c177a20057d7970f8289d6a17fae8dda065 2013-08-21 18:23:06 ....A 262144 Virusshare.00085/Virus.Win32.Xpaj.gen-7014e0a952ff8a5e05ff9de5ae83bf7b746de8246ec3bd14305eb41af00ed48a 2013-08-22 02:12:52 ....A 282624 Virusshare.00085/Virus.Win32.Xpaj.gen-701ef64c098743981f996a3afbe5133c61307b78a5dabe4f41e73acb6052a486 2013-08-21 18:44:52 ....A 285184 Virusshare.00085/Virus.Win32.Xpaj.gen-706bec7bd5ad645af25f4e60603643c0db816b0d01d8cd122855e8a751e4b68e 2013-08-21 21:30:20 ....A 319488 Virusshare.00085/Virus.Win32.Xpaj.gen-719b0e70126338c5320e52ad1d515acf9b811df943a3f6b64120584f2c8c18b3 2013-08-21 23:17:18 ....A 233984 Virusshare.00085/Virus.Win32.Xpaj.gen-72044b72c0e8dcb32f38170552cf707a0bcf2b7ce8e16c7d6d7558a6ec1532f3 2013-08-21 18:25:46 ....A 214016 Virusshare.00085/Virus.Win32.Xpaj.gen-722be49ca5a614cca9d1c96d20e37e6109266a8ed6f928d9434dd4db6a6b1189 2013-08-22 04:12:54 ....A 355328 Virusshare.00085/Virus.Win32.Xpaj.gen-77d6bf6e0cade4c9b1567072045fc1eb5adb5d8fc73931ee45f1fdf3f1ceeaae 2013-08-21 23:59:40 ....A 297472 Virusshare.00085/Virus.Win32.Xpaj.gen-7e8634c5494c0e51c334dbf3850ae9676168d8ad69e71352bb9e2f5826adfe2e 2013-08-22 00:18:18 ....A 195584 Virusshare.00085/Virus.Win32.Xpaj.gen-7f5a58ad7e077dfd581fbfc2ce3d518d943e0a29320198bdac03b2f2c1c08f48 2013-08-22 05:01:42 ....A 221184 Virusshare.00085/Virus.Win32.Xpaj.gen-b39b866aa19816f8e62bd457363ef05f3f4e9348a724eeb9f4f9306c5c9f1bc0 2013-08-21 20:10:32 ....A 600576 Virusshare.00085/Virus.Win32.Xpaj.gen-d02759410d3d98d60a1bce9edbe55738499f484571ecaa9af75830f8f346cdc5 2013-08-21 19:42:08 ....A 1351680 Virusshare.00085/Virus.Win32.Xpaj.gen-d351e19111726fb5c4360226c98a18b464e651aec4c38588406d8aa371614c6c 2013-08-21 18:44:34 ....A 634880 Virusshare.00085/Virus.Win32.Xpaj.gen-d49686e76b81c99f025b65c3f0ced17ccae3035e89f6ddc8a0acedcfbacf7d2d 2013-08-21 23:33:18 ....A 1879552 Virusshare.00085/Virus.Win32.Xpaj.gen-d84badaba13d5654a413bfa5588d4e3ca56c19d168801f0c068a388b778d3823 2013-08-21 19:21:28 ....A 187904 Virusshare.00085/Virus.Win32.Xpaj.gen-dcb239ebe4929f50881e1111b8b20cb4d548ba74d90885a9cca3c0fe9f5c8512 2013-08-21 15:32:52 ....A 292352 Virusshare.00085/Virus.Win32.Xpaj.gen-dfc4ab29293f634ca17b1301485dccbacd941bee5716d0f7adc215a523a4ecd7 2013-08-21 16:22:46 ....A 364544 Virusshare.00085/Virus.Win32.Xpaj.gen-e1c81b8e02b6a456325f1163f7aa1e69a9ee4f69aad2cd7d31cf957c9abc83ac 2013-08-21 19:02:02 ....A 730624 Virusshare.00085/Virus.Win32.Xpaj.gen-e1ca475bc3b61b1a0f5b957537c5e32e2eb0f5159c46eb559326a4e6e512ef1b 2013-08-21 19:24:06 ....A 1236992 Virusshare.00085/Virus.Win32.Xpaj.gen-e30f33a15c36c3b78ed406004f5e6dcf52e820ef1f44f0b6c52bcb575a517cf3 2013-08-21 16:26:24 ....A 249856 Virusshare.00085/Virus.Win32.Xpaj.gen-e3479f35c47c6dadc62b3f19709612cc6312420d36cbdbc7583fa9e1d50c3f98 2013-08-21 23:56:46 ....A 294400 Virusshare.00085/Virus.Win32.Xpaj.gen-e43f3535775845dbf79613d794c810461ccde1fc6b39d99d6e6c9719ea522d54 2013-08-21 20:44:20 ....A 204800 Virusshare.00085/Virus.Win32.Xpaj.gen-eabdd9acdbea7af13a0205badd2f628dbc05f1ac44c701614e4430ef8b587216 2013-08-21 18:27:10 ....A 253952 Virusshare.00085/Virus.Win32.Xpaj.gen-eca69a0c40dd8dac5cd4019a03c08f252a3729a49b4b26dfdf56314df06c5cef 2013-08-21 17:54:44 ....A 437760 Virusshare.00085/Virus.Win32.Xpaj.gen-f6701a4425c378d6dad683f94b1de38f788ba1941ac0cefb3e85ed274f30d29b 2013-08-21 20:57:14 ....A 1089536 Virusshare.00085/Virus.Win32.Xpaj.gen-f73199ffbf7940f3c3519728d875c8cb471f06363d7602a2a42fe9730a2d9457 2013-08-21 21:39:34 ....A 301568 Virusshare.00085/Virus.Win32.Xpaj.gen-f9052486683bcd75102f3cb2a25466a80fd89f6dfe1724557ca78378242c4820 2013-08-21 18:11:00 ....A 225280 Virusshare.00085/Virus.Win32.Xpaj.gen-fb896edc6e27dfd8bbb90150f5221dd121a5a57d64bcadb28931afcb9c16cd7a 2013-08-21 23:09:58 ....A 245760 Virusshare.00085/Virus.Win32.Xpaj.gen-fd09796263021a8a77aada094055746396483ee6f946816c5cafcb2fd3f91064 2013-08-21 19:40:50 ....A 634880 Virusshare.00085/Virus.Win32.Xpaj.gen-ff945ac63855240196deb15ec6efcde125b1795ad170d6ac38953599d21daead 2013-08-21 20:04:40 ....A 189952 Virusshare.00085/Virus.Win32.Xpaj.gena-60c21b24bd229a0115ffe9e3c195c04b99f366096c04b3a02698c3b34df80f24 2013-08-21 19:05:44 ....A 90624 Virusshare.00085/Virus.Win32.Xpaj.genb-0474d1bbb2e2b75524377a781406dff55f9e24151a754608c73795167c759eee 2013-08-22 03:58:58 ....A 366080 Virusshare.00085/Virus.Win32.Xpaj.genb-0943d4629e10a2cab0f3bef89aa39f5eb741a8a3b5fad1d103a88cd0f9a903dd 2013-08-22 02:50:28 ....A 98304 Virusshare.00085/Virus.Win32.Xpaj.genb-1590620dceab77b0ecd0c222fdf3b17604d3bdfdf657cdf7adafdf40d5dc5713 2013-08-22 02:38:46 ....A 327680 Virusshare.00085/Virus.Win32.Xpaj.genb-1646cb3ebdc0a29a8f348ec6ed958aac7bef46036138e5f8ce20315435004b8c 2013-08-21 20:22:20 ....A 270336 Virusshare.00085/Virus.Win32.Xpaj.genb-202281f0e2847addce14332cf6da4cb8f0874703487ebd415936ee61cb83adb3 2013-08-22 02:06:56 ....A 319488 Virusshare.00085/Virus.Win32.Xpaj.genb-287294ee2673a40a832ad47df9f16dc6d6f11948bb9746ca0e16701f1b3dbf06 2013-08-21 19:45:04 ....A 114176 Virusshare.00085/Virus.Win32.Xpaj.genb-323e53eb983084253ea74b462d70ce92ecae8021d0a4406984b67d80531e4990 2013-08-22 02:27:12 ....A 294912 Virusshare.00085/Virus.Win32.Xpaj.genb-35386fadfe9ae52220e9db633e8af2656786cd7496ce576245fca936cc4a94cc 2013-08-21 15:46:24 ....A 90112 Virusshare.00085/Virus.Win32.Xpaj.genb-445da3b4869a75c05222dd062064d47a5779dc2b0eb85759b6a53b9c2b21596b 2013-08-21 17:41:30 ....A 92672 Virusshare.00085/Virus.Win32.Xpaj.genb-451e7fcfaf5f12e83ebfc5f1982ad3bce8dae4ed58da9773f06a27ec6d0d3b0a 2013-08-21 18:25:18 ....A 118272 Virusshare.00085/Virus.Win32.Xpaj.genb-602f3ecd1d34b1c197ab71b9975bcfd1459b704be23c91bbb526ffcddecdd089 2013-08-21 20:28:18 ....A 88576 Virusshare.00085/Virus.Win32.Xpaj.genb-dfba6028f1d0432fc760d917c771ace073c675493084d6229268a2a2d6d268d4 2013-08-21 22:27:44 ....A 88064 Virusshare.00085/Virus.Win32.Xpaj.genb-dfc5bcefa91bf2820710e4f291e39fe4d8b929477846194a284daaca286bc2ba 2013-08-21 15:28:44 ....A 224768 Virusshare.00085/Virus.Win32.Xpaj.genb-e2145011f9a0d372d4c60d75965aff0d82350c46eeb0ded54db0d57511e06e1c 2013-08-21 17:11:02 ....A 192512 Virusshare.00085/Virus.Win32.Xpaj.genb-ea0168359181b8e00837319b070d625ecf4836f5badb30d34f3781c1577c66ba 2013-08-21 22:46:20 ....A 77824 Virusshare.00085/Virus.Win32.Xpaj.genb-eaf4d7a46c8519ae6d56d469bb3b05dd2a37a762a629d337713b1707bf0bbcde 2013-08-22 00:17:46 ....A 249344 Virusshare.00085/Virus.Win32.Xpaj.genc-002186174ee6de44a4b680ca0934af7539b33e422b6635e3c38982c4acbefd3f 2013-08-22 03:43:46 ....A 761856 Virusshare.00085/Virus.Win32.Xpaj.genc-066b6c4016235aeb7cf809437fc28326749608bd0ebcf7a93b910b13fb1ea20a 2013-08-22 01:32:44 ....A 204800 Virusshare.00085/Virus.Win32.Xpaj.genc-069bbc2df09147f868eaaa4c4517cb61659559bcae48a9a88c3b57e0fc9524ba 2013-08-22 01:28:20 ....A 229376 Virusshare.00085/Virus.Win32.Xpaj.genc-070c619827f7e80665616c7c30f3f010886a3168ffc6cc270926aa560cdf0eee 2013-08-22 03:45:26 ....A 91136 Virusshare.00085/Virus.Win32.Xpaj.genc-074577d8f8690572e905c8ac4ee8735e73dc92e1e8c80b32b72de0131cb6b523 2013-08-22 02:37:32 ....A 244736 Virusshare.00085/Virus.Win32.Xpaj.genc-07540c2fcc7d36a3f62222c2c72d8d29fa76670ad00bf42f3ecd66fd9a8a8468 2013-08-22 01:24:06 ....A 265728 Virusshare.00085/Virus.Win32.Xpaj.genc-0764ff92eeca9e90427823c119846060fb58539fa0854e487a718fcdfa75b885 2013-08-22 03:18:58 ....A 136704 Virusshare.00085/Virus.Win32.Xpaj.genc-076e317bad0bfb41634b2d52c83d2491d292a2c154f57b2dee0505dcc06b5d31 2013-08-22 03:02:38 ....A 88576 Virusshare.00085/Virus.Win32.Xpaj.genc-080753fc6f96b7e849dd9efbca1a6f7fa5656e62f690a698b7d002a2e40d1a52 2013-08-22 02:03:40 ....A 747520 Virusshare.00085/Virus.Win32.Xpaj.genc-084c0f13dfc782f838becda73e3e5033c027bf576d006c615fc394a3dadf9abe 2013-08-22 02:09:48 ....A 1114112 Virusshare.00085/Virus.Win32.Xpaj.genc-092564fac741884d6551772dfcd054b4029d3e9c1aac485777997e81f8c97ee4 2013-08-22 02:58:30 ....A 589824 Virusshare.00085/Virus.Win32.Xpaj.genc-096003ba4c0b6e99abbf36994e404990a7fb3233ac4108e2a1f429d20a8c2da9 2013-08-22 03:23:16 ....A 499200 Virusshare.00085/Virus.Win32.Xpaj.genc-096c7c11ce6af313e7d08b2a2de4106e414cbe4cc22f3d1f8d4783a0535dc0ee 2013-08-22 03:10:54 ....A 113664 Virusshare.00085/Virus.Win32.Xpaj.genc-096d9e836c79fbcde4bc5fc3be60163c828df5ce4b77f02e32b0a30fb7e953df 2013-08-22 03:08:14 ....A 95744 Virusshare.00085/Virus.Win32.Xpaj.genc-0980282bb85197eb629b81cf41c196159d5e4f491302341936d17faf542b25ab 2013-08-22 03:45:00 ....A 104448 Virusshare.00085/Virus.Win32.Xpaj.genc-0984306c52ccc692b6b66e7d50f76dbb1f12977ce0e60b9aff7ac09b99e7ed6a 2013-08-22 04:33:40 ....A 866304 Virusshare.00085/Virus.Win32.Xpaj.genc-0b90248352fd4d365316672490852f8e1120c9d35b25ceaffeca7a877fb005d3 2013-08-22 04:01:36 ....A 307200 Virusshare.00085/Virus.Win32.Xpaj.genc-0ba7e742c2b321986e0b97ef4014348e489340425b9d99a7928907a3a8d9399a 2013-08-22 00:05:36 ....A 356352 Virusshare.00085/Virus.Win32.Xpaj.genc-0d603afb032db29f5cc65b10f1892315c7c0e45175797c000cd113d65d3c276a 2013-08-22 00:00:02 ....A 385024 Virusshare.00085/Virus.Win32.Xpaj.genc-0dd04b4d33c30b688137d567304c70388a0f601289bfc1392e49aef6071a4250 2013-08-21 21:50:18 ....A 245248 Virusshare.00085/Virus.Win32.Xpaj.genc-10c2b99877ca115d5803dfd94164fd6efcc1fa1afe0c64c7d809c3b4bb031933 2013-08-22 03:10:56 ....A 179200 Virusshare.00085/Virus.Win32.Xpaj.genc-1629e569d5aaf8ed97661b54ebfa476439834e0a96363dd295b6fa66f9d35fcb 2013-08-22 03:51:16 ....A 143360 Virusshare.00085/Virus.Win32.Xpaj.genc-163526fcdaefeeb25a34d6be0f926b856a4f812ec5eda8daddcf28eb3dbc0110 2013-08-22 02:22:20 ....A 193024 Virusshare.00085/Virus.Win32.Xpaj.genc-163707d00df4f5d2cf7280d33a6eb8b88db36b6d20805c15dbf014c919af3324 2013-08-22 02:21:30 ....A 173056 Virusshare.00085/Virus.Win32.Xpaj.genc-1649bb63c7ed29c7e077c63c35e5747766627d5226fc2c00eeaa737871f6f8e4 2013-08-22 02:22:18 ....A 184320 Virusshare.00085/Virus.Win32.Xpaj.genc-16565b5672c842857c1352354af30ca260a7c22e0a27b415d5583fd307662f82 2013-08-22 02:10:34 ....A 156160 Virusshare.00085/Virus.Win32.Xpaj.genc-171bd34b6d7c231b00470473b2f330f9e4e95e9c0b5dce432eab3c0290dc634c 2013-08-22 00:31:30 ....A 210944 Virusshare.00085/Virus.Win32.Xpaj.genc-177ff69470dc68b5eb909ae500498784a9722a2c885fa1cf39982f25a99814e2 2013-08-22 00:31:02 ....A 185856 Virusshare.00085/Virus.Win32.Xpaj.genc-17925693246a904b3b5cb52f51aa095548132f05ce588b48909806c575bdfbcb 2013-08-22 03:54:06 ....A 483328 Virusshare.00085/Virus.Win32.Xpaj.genc-1807374ab01a8e5caffd78f52977f0ebd0c0a625e50938ccebd8275c45542dd1 2013-08-22 02:20:10 ....A 150016 Virusshare.00085/Virus.Win32.Xpaj.genc-1817dc4d098cb320ec74317f8798b46b201e0f722202a0feb1a71e852fd5fded 2013-08-22 04:51:08 ....A 131072 Virusshare.00085/Virus.Win32.Xpaj.genc-181aad90dc96b1efcd22d2beb315690c5d238ceb48305fc73ed167e87a55f16d 2013-08-22 03:09:48 ....A 486400 Virusshare.00085/Virus.Win32.Xpaj.genc-1836c076dce3c879767b20247711f2a07db3e5bec4ee8760f92a83a991c95e5f 2013-08-22 02:51:16 ....A 107520 Virusshare.00085/Virus.Win32.Xpaj.genc-188d06f1bcf4aa8a6c33b239ed82e68cbd18a191479219b51c4c3b873d821b88 2013-08-22 04:49:46 ....A 117248 Virusshare.00085/Virus.Win32.Xpaj.genc-189ae0ad0a4d08253b5c3931e0ef41fb90c1491499f8b7e5b0dcaba48ec15407 2013-08-22 04:29:28 ....A 239616 Virusshare.00085/Virus.Win32.Xpaj.genc-18ae69e6b6a8fff20108b1cd40bf0db22959fb0a7432e87ae066f58f7c19aba5 2013-08-22 02:49:00 ....A 114688 Virusshare.00085/Virus.Win32.Xpaj.genc-193e9aa8dd12b2fad7607143060c941f1ce030b47e8170f6e578a151f09cdb5f 2013-08-22 04:31:34 ....A 200704 Virusshare.00085/Virus.Win32.Xpaj.genc-1a9bcf00537cc66adbcb70fdb6c9fa607a205c0b8bd022925785c5320a370811 2013-08-21 23:59:30 ....A 204800 Virusshare.00085/Virus.Win32.Xpaj.genc-1b7f27f402b14dc8f6bb6f060a660eed31ccfe5f1b098eebc04bba95279d607b 2013-08-22 00:19:06 ....A 316928 Virusshare.00085/Virus.Win32.Xpaj.genc-1eec1aaa68bc83d13a69ea2684cfc25371ef2fe6d87cbc86af13817508cf9af3 2013-08-22 00:13:14 ....A 126976 Virusshare.00085/Virus.Win32.Xpaj.genc-1f9c9d165ffca9694c288e112210a9d239c7ef47cc1ea65eee557ea0822f55fa 2013-08-21 20:17:42 ....A 92160 Virusshare.00085/Virus.Win32.Xpaj.genc-21d25caef8400b04782a762343fdf8b85d642fb6c1b7898c8dfcd0eaa42dddfe 2013-08-22 02:31:32 ....A 204800 Virusshare.00085/Virus.Win32.Xpaj.genc-255968d7facde08017df73f805601ec81e0dc0d9634d5899b4aa3523bc1cd75a 2013-08-22 03:55:08 ....A 122368 Virusshare.00085/Virus.Win32.Xpaj.genc-258aa2a8ab8ec1e5a6049a5988a381cc746f3b9efeed678995632981d855bb96 2013-08-22 02:08:22 ....A 98304 Virusshare.00085/Virus.Win32.Xpaj.genc-2599a4e26353d787812c71d19ebcec443ffbb40161bed66dc02564d1fa974d28 2013-08-22 02:56:16 ....A 96768 Virusshare.00085/Virus.Win32.Xpaj.genc-26445016e878834eccc887c316baf1399ae85fa4ac01e3f608114b0572f5cc41 2013-08-22 01:25:12 ....A 408576 Virusshare.00085/Virus.Win32.Xpaj.genc-2653e162fcd89724743cd73240674ffc231079f65c8e907542dbdb0add15e21b 2013-08-22 04:08:12 ....A 163840 Virusshare.00085/Virus.Win32.Xpaj.genc-265b82e81bc2738d70e2fe66d549a223ce7cf7d83d68a10a3d441ff848e090fc 2013-08-22 01:41:20 ....A 146432 Virusshare.00085/Virus.Win32.Xpaj.genc-268968e44b35189ffc19bcc8f1ab4ded5786aedd386f77907e1fa873cbcb9903 2013-08-22 02:28:14 ....A 98304 Virusshare.00085/Virus.Win32.Xpaj.genc-268e5fc2a43daaaadf819576e10bfb7c7f06e92917ed7201f13cf3751a3b8dec 2013-08-22 01:25:22 ....A 167424 Virusshare.00085/Virus.Win32.Xpaj.genc-2742a60fdf7f3d2c727d2e711ade575e167f293c15e6ca132ecb2257b2365848 2013-08-22 01:47:00 ....A 93696 Virusshare.00085/Virus.Win32.Xpaj.genc-2756080cb30033d2d3511e07d2fa7e0cab8db30f9b90f0763c98c6a4df9783d9 2013-08-22 01:20:12 ....A 409600 Virusshare.00085/Virus.Win32.Xpaj.genc-27583f3615bf832c2ea511fef6137cfdff95d3e0343d4f35439a7878872abb6f 2013-08-22 01:40:02 ....A 251392 Virusshare.00085/Virus.Win32.Xpaj.genc-28141a596781d6407fbc2c1209eb3656223ee2c9c56b5213032443e87cd2d460 2013-08-22 01:38:02 ....A 782336 Virusshare.00085/Virus.Win32.Xpaj.genc-2860f52b42ae8e637616d066782314c85f9118527de88be818ac780f0f3f66e4 2013-08-22 00:35:14 ....A 169984 Virusshare.00085/Virus.Win32.Xpaj.genc-287a355ecb22c52beaad41d8d7bbd71fc6ab64554d3c70106b3c5279b443fa03 2013-08-21 17:18:06 ....A 160768 Virusshare.00085/Virus.Win32.Xpaj.genc-2920b9e4cfb70a459f7d403e9fe239a224a5780620aba694163921a2ea74709f 2013-08-22 04:45:16 ....A 71680 Virusshare.00085/Virus.Win32.Xpaj.genc-2d8f15ea7a8f25767cca5edf54424fd872417dae594cc78d86b1da67bec99c43 2013-08-22 04:45:14 ....A 397312 Virusshare.00085/Virus.Win32.Xpaj.genc-332291d9cade08b79389c52d58163e4435a2c277eba6c8c2a015b81bad790795 2013-08-22 02:53:58 ....A 249856 Virusshare.00085/Virus.Win32.Xpaj.genc-3503a15bca08f0693ba91f1f091ea169c16c6e138fc35b19c8f57e9f852877e5 2013-08-22 00:33:12 ....A 151040 Virusshare.00085/Virus.Win32.Xpaj.genc-3536bae3bde9aa654ae854c279e0acd9668523ddf8dee5170ff076d6447aa5ea 2013-08-22 01:33:52 ....A 299008 Virusshare.00085/Virus.Win32.Xpaj.genc-35504929fddcff226cc70cd1f6d806831acb98ad96710e08d9fae75444ed79fc 2013-08-22 02:11:00 ....A 324096 Virusshare.00085/Virus.Win32.Xpaj.genc-361059a0e89cfc907f37d92a91fb32eec1d83d6cdc29f67e71fe80ac687fbd76 2013-08-22 03:06:26 ....A 562688 Virusshare.00085/Virus.Win32.Xpaj.genc-3648ad1f69113018d660a2a42ffbf57c34c6474cb7266a64dd02a8b8d4ab0113 2013-08-22 03:18:42 ....A 281088 Virusshare.00085/Virus.Win32.Xpaj.genc-3652a2d404dd00dbd4f9eb7e7583f3e33cc25e04b4fcd448d44fea7eb8572276 2013-08-22 01:49:28 ....A 224768 Virusshare.00085/Virus.Win32.Xpaj.genc-37668cc0412fd863ec79c479e46233529e7a7bb7d4558f680d4627f2ae4ee1e1 2013-08-22 02:51:50 ....A 288256 Virusshare.00085/Virus.Win32.Xpaj.genc-380a936b5f6fbcbc2245ede5f23405bf3ab0efb2e17b3c65d38223aeb40a999e 2013-08-22 03:30:16 ....A 168448 Virusshare.00085/Virus.Win32.Xpaj.genc-38149d5a11b50f73ad3c301dfe481035dbbee9a28a8eb4617c8f407a76a5b90b 2013-08-21 16:02:44 ....A 311296 Virusshare.00085/Virus.Win32.Xpaj.genc-3a96d52dc66ea32ccebd0e42db2e8a90ec39f2f97b2da02da192ad4bf473ee89 2013-08-22 01:51:48 ....A 100864 Virusshare.00085/Virus.Win32.Xpaj.genc-3b8912a9d0d3888e7c190c006e26ffbcfb0c7f3a45bb3f9c663789229aba3072 2013-08-22 01:52:38 ....A 143360 Virusshare.00085/Virus.Win32.Xpaj.genc-406e9871edf5564275f4d70b0bb2d19fe091e5442e6487da021a38afdb7b9646 2013-08-22 01:48:16 ....A 266240 Virusshare.00085/Virus.Win32.Xpaj.genc-414c81debe82aeba19d46fe8040cb6e232b5006aaf136f194d69c8da5621250d 2013-08-22 05:09:42 ....A 136704 Virusshare.00085/Virus.Win32.Xpaj.genc-434391fe6f686a68fc7e50ac620aa45ac8a4ba30a00bdcc939eaac91690fa842 2013-08-22 00:12:18 ....A 172032 Virusshare.00085/Virus.Win32.Xpaj.genc-4449b49b8c3b1d207db5361d71cb53959f7e2d1f8654fb295212e519e8e9ba96 2013-08-22 04:11:04 ....A 176128 Virusshare.00085/Virus.Win32.Xpaj.genc-445e36861ee13e377e80eaf852218a104cc190a6b0fb2fb2884397d8fecdb894 2013-08-22 01:18:34 ....A 339968 Virusshare.00085/Virus.Win32.Xpaj.genc-4486c857d3773c6c6d726888a7efc8a26de22863a4fe0a7ba9a36531bb719bdf 2013-08-22 02:34:18 ....A 323584 Virusshare.00085/Virus.Win32.Xpaj.genc-453237221420c570c145c80fa009d393ea8fb77cef5158540772b22426ac87e5 2013-08-22 02:34:24 ....A 79360 Virusshare.00085/Virus.Win32.Xpaj.genc-4579d5f6bad11affa2c6b72912470f80578aba7250b7ba62ab87c0d67b1a2d26 2013-08-22 02:48:16 ....A 98304 Virusshare.00085/Virus.Win32.Xpaj.genc-459f9b2d2c8c34333893875115415e16a1808624744c240b097a880622c40b1c 2013-08-22 03:37:46 ....A 318464 Virusshare.00085/Virus.Win32.Xpaj.genc-468ddeaadc6da99b4c9609c5f2df79b711a81b22e6bbbfe0de4beac47fc3989d 2013-08-22 02:25:50 ....A 184320 Virusshare.00085/Virus.Win32.Xpaj.genc-4694c873d82186091ce8cbe393c2e74c55dd9f543435636ef03e34ad6d063794 2013-08-22 01:46:48 ....A 114688 Virusshare.00085/Virus.Win32.Xpaj.genc-475e218932335f66ab3d78128b7298995a1d9a86d0af85d55cb88d2eab2ca12d 2013-08-21 16:04:58 ....A 131072 Virusshare.00085/Virus.Win32.Xpaj.genc-4978483c9d968254b59df14507ac204824f039a15bd2331950596c00b2a6ffe0 2013-08-22 02:41:12 ....A 376832 Virusshare.00085/Virus.Win32.Xpaj.genc-540ecadfdbabd940c8190d3ed1281a2ac44f553135072d54fc10edf5a095254d 2013-08-22 01:21:10 ....A 249856 Virusshare.00085/Virus.Win32.Xpaj.genc-54114dc5d3e34b15ab14ca6cb8b96451921ee5e4b94586fd2d0fcc0d225523b6 2013-08-22 03:49:40 ....A 385024 Virusshare.00085/Virus.Win32.Xpaj.genc-543029031fd6e970f607047468bead09e9a81e5b280df7d090da99ffb56ab86d 2013-08-22 02:18:26 ....A 99328 Virusshare.00085/Virus.Win32.Xpaj.genc-543876a5ed9db5f539f802f5c8f6b5474e10074b7657f20782147100d5c4ef19 2013-08-22 02:33:34 ....A 372224 Virusshare.00085/Virus.Win32.Xpaj.genc-543a12c13875b4ac9b20a89343b55c0a935c9e699065a873f81edbc9ef36c413 2013-08-22 02:12:08 ....A 139264 Virusshare.00085/Virus.Win32.Xpaj.genc-544bbaf0aa4d7e3102c98642a0a72c7d8f48cb312b088812d79db89b6c345893 2013-08-22 03:00:42 ....A 535040 Virusshare.00085/Virus.Win32.Xpaj.genc-547cd166adf97e696c0c65b77993cc0c91079e34e179ef141e33e9fa7606867f 2013-08-22 03:46:10 ....A 507904 Virusshare.00085/Virus.Win32.Xpaj.genc-5528c8a796fc8d149b57d07bc01f771227f41a63e4fc98c4b1eb8c0e4b19cb6c 2013-08-22 01:30:16 ....A 527872 Virusshare.00085/Virus.Win32.Xpaj.genc-55906c5c924905119de38094e97d79a89c9e8164363c5236632f664e9fd8cf7a 2013-08-22 00:34:10 ....A 208896 Virusshare.00085/Virus.Win32.Xpaj.genc-564b04336612e041e8c0530e61cbbe593e0b754155c6222ae6816d2fa4647a9d 2013-08-22 03:55:54 ....A 481280 Virusshare.00085/Virus.Win32.Xpaj.genc-56658301537f661374d54684700a585717d4ce4cc0d08d4c9a847138440002d0 2013-08-22 02:28:22 ....A 98304 Virusshare.00085/Virus.Win32.Xpaj.genc-571a03cdc164432f1ba5c08e16f4cb035dbe19978f397fa1651fbcda239844de 2013-08-22 03:58:08 ....A 204800 Virusshare.00085/Virus.Win32.Xpaj.genc-573713966c164f3cbc5b9e931bbf273f6f37ac63f08ed43ab4646e815a3d16f8 2013-08-22 02:13:32 ....A 197632 Virusshare.00085/Virus.Win32.Xpaj.genc-5753bbc7d25fc65e2f36add86d09b334d40564fe59c2261df15f4edfe6f7d07a 2013-08-22 03:24:26 ....A 114176 Virusshare.00085/Virus.Win32.Xpaj.genc-625747e805e18c5ac13434b20c2890b974e8baf3d824d682150713a45c4b6dad 2013-08-22 01:50:10 ....A 245760 Virusshare.00085/Virus.Win32.Xpaj.genc-625f7f4805dfee12519d8ccdd0190888f58b08766b87b6743619bd13d637b5b3 2013-08-22 02:37:30 ....A 139264 Virusshare.00085/Virus.Win32.Xpaj.genc-62b575d01a4fe85cbf8548e1100cd1ba1727d1a38d957cbc4944fd9c9ddcf8f2 2013-08-22 02:31:30 ....A 544256 Virusshare.00085/Virus.Win32.Xpaj.genc-62d810c65bb23c2a85489348e0de06ee4cec28c5753de1f44f4ab964c10ba55d 2013-08-22 02:52:30 ....A 1461760 Virusshare.00085/Virus.Win32.Xpaj.genc-633247f24541d1474c0213aabe6f48a0a0c69dd4672b95f9e0526d86ed56b464 2013-08-22 02:12:00 ....A 84992 Virusshare.00085/Virus.Win32.Xpaj.genc-63b1d13f6b06f44088b526b2c40bbd59871a8e677a0d0837e0e5b31f04ea425d 2013-08-22 03:40:48 ....A 184320 Virusshare.00085/Virus.Win32.Xpaj.genc-63bcbdcd7d694b0103707b0955f399e60fbea8a35fec08bdf488e6f08ed7b55f 2013-08-22 02:16:48 ....A 557056 Virusshare.00085/Virus.Win32.Xpaj.genc-63e56ecef8c4dc2afd96c4ffbcffb2d4dbbfd7569978b88726285b097545965b 2013-08-22 02:03:40 ....A 209920 Virusshare.00085/Virus.Win32.Xpaj.genc-641e85b66133ccaff504ffd7e008b27a1fa1ebcdbd45d2e95c846bd4a51c5bb2 2013-08-22 01:26:16 ....A 196608 Virusshare.00085/Virus.Win32.Xpaj.genc-643ac4fe6acdd2a3fcdac2e75ff58a8e03fa9403c742e5819ca6a64e2b21dc86 2013-08-22 01:26:14 ....A 434176 Virusshare.00085/Virus.Win32.Xpaj.genc-685118f240a42b200048f46ec260036b6808eb0303392991fa747cd2a9be3b8e 2013-08-22 02:51:44 ....A 146432 Virusshare.00085/Virus.Win32.Xpaj.genc-6882179f85b8f3fa219e4b6f15a074072efeee76ab889e91eda1d8d453b82523 2013-08-22 03:26:50 ....A 151552 Virusshare.00085/Virus.Win32.Xpaj.genc-68857c589689a7d9530333a3a9d94d9e67115e264c0ebc7b078ffe33548c20a7 2013-08-22 00:30:12 ....A 234496 Virusshare.00085/Virus.Win32.Xpaj.genc-688a6279286e4a574817f556c54af8eadbd42d78cbaace057b2e524c38a9b033 2013-08-22 02:28:14 ....A 74752 Virusshare.00085/Virus.Win32.Xpaj.genc-688b84f20e40ed592c34f3640e0d212dc858b7d99da38ec658da9b63de5058d0 2013-08-22 03:51:32 ....A 122880 Virusshare.00085/Virus.Win32.Xpaj.genc-68b2d4b6f3fc4a9dd570b5ba84d41ca3532e34156c7dac82c2654fd669bbcd80 2013-08-22 01:28:32 ....A 225792 Virusshare.00085/Virus.Win32.Xpaj.genc-68b7319713d43595cf47f52222eb70708c7182f4f72e4574d164ea9c18b2f119 2013-08-21 18:19:36 ....A 263680 Virusshare.00085/Virus.Win32.Xpaj.genc-68cde399787154be008c215554a3716986acf0f1a23dddd6d337f02b91f6b868 2013-08-22 03:03:00 ....A 133120 Virusshare.00085/Virus.Win32.Xpaj.genc-68f7a90661f0d2b9f9fa9642feeecf3609ecbd5eec3fc4fe866f2e6fcb811820 2013-08-22 03:45:02 ....A 114688 Virusshare.00085/Virus.Win32.Xpaj.genc-6928b21a35599a39c499e03933534db036ff95571757de2d37564a83c33915a7 2013-08-22 02:59:26 ....A 92160 Virusshare.00085/Virus.Win32.Xpaj.genc-693aa8c1249a7f809969b94f5f92343cd3107e60711347032c3e0c74b9f8f6e2 2013-08-22 00:26:20 ....A 105984 Virusshare.00085/Virus.Win32.Xpaj.genc-693d5aa4595cc98fac127c7a72b86bf9b17af6b975c46cae9b97292ac30252b6 2013-08-22 03:35:40 ....A 522752 Virusshare.00085/Virus.Win32.Xpaj.genc-6943127f05190def17124817e1c8f76410efafced7d84f4e09b89065ec27160a 2013-08-22 00:29:24 ....A 91648 Virusshare.00085/Virus.Win32.Xpaj.genc-6945ea504428cb8c909a0e027de68f41630e7d66e64381c3c2ece1198a76ec84 2013-08-22 02:28:34 ....A 120832 Virusshare.00085/Virus.Win32.Xpaj.genc-694822def0da2ba488b16cb9397af9510dbaf604c3bbf74ed7abfe3d04b93161 2013-08-22 02:47:40 ....A 199680 Virusshare.00085/Virus.Win32.Xpaj.genc-69fc25c8e0d68aa2353ef691decb905d43df25b09a86e033966f5957edb615ca 2013-08-22 01:34:18 ....A 77824 Virusshare.00085/Virus.Win32.Xpaj.genc-69fdb5248a15880d213f877c3f6a82b7cdf859bba53e20ea0c618e8ddc1c5b70 2013-08-22 02:44:06 ....A 282624 Virusshare.00085/Virus.Win32.Xpaj.genc-703ddb2633f0076f3f89b760f272f5a1d6fe1ccf79b55fc1a124a2454bd089f2 2013-08-22 02:22:48 ....A 118784 Virusshare.00085/Virus.Win32.Xpaj.genc-70567711e0fd6c854dd8be9c124fd4c0588fb3c9e86642121e1cf89f0bc84a8b 2013-08-22 02:17:00 ....A 86016 Virusshare.00085/Virus.Win32.Xpaj.genc-706a6aa88f7f0fbc45d19ee8e9bef2070c812cff9be3a9057b4625071e648f4e 2013-08-22 02:14:12 ....A 94720 Virusshare.00085/Virus.Win32.Xpaj.genc-70a187ad8f07f6badf2bf3304d814ccfec65eac9cfc675256883ecdbda562103 2013-08-22 04:31:56 ....A 98304 Virusshare.00085/Virus.Win32.Xpaj.genc-bb658300e5989e7c9b9becbc10faff2856f85592fb68e41cccb6559519b8f1a0 2013-08-22 04:14:30 ....A 160256 Virusshare.00085/Virus.Win32.Xpaj.genc-da2bec6ca65ad997ae4eee4a1e403527c32d77f624e00239c66865413431dfe2 2013-08-22 02:49:32 ....A 485364 Virusshare.00085/Virus.Win32.Yak.a-4606a6639153199479f92ad3d7dc48a52b72f116c0d1e80b9392761c8eab02b4 2013-08-22 03:42:16 ....A 144860 Virusshare.00085/Virus.Win32.Yak.a-6305b5f8dfab727cea092b031062b6ddc239319cda0e5715f2af1c78738ba0a7 2013-08-22 02:09:10 ....A 331264 Virusshare.00085/Virus.Win32.Yaz.a-07683c32bf312df1e15499a5fbdde05408ce81ecd880447de99e0a8f3e307397 2013-08-22 00:37:56 ....A 245248 Virusshare.00085/Virus.Win32.Yaz.a-18485617740cb14cc9af2e06990f73f40c7d00964f14e8abebdb929b8dded72a 2013-08-22 02:35:12 ....A 1375232 Virusshare.00085/Virus.Win32.Yaz.a-4755cc4e65a5f807f8e1dbe317e6d9ed5f3eecfac827c3b4dda9f32898ba1f7c 2013-08-22 01:42:46 ....A 215040 Virusshare.00085/Virus.Win32.Yaz.a-5516baf54245fa368596c554ade210935ac517e2bfe0eae16d26b42cfaa79774 2013-08-21 19:39:04 ....A 148992 Virusshare.00085/Virus.Win32.Yaz.a-d11088558f65d56f25ffff5d1cbb9c33fe9f9ea57f6c52ced7cab0f6a546024a 2013-08-22 02:52:18 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.c-181927e6e16137c055239b2b8d20204cd776202b1f4553f97ec8ed4a3725fd05 2013-08-22 01:31:30 ....A 101616 Virusshare.00085/Virus.Win32.ZAccess.c-1876b04b0ff35ffac997de27fb38b1486eb92d6ad28c60fd2a2400dfc4cb0ca9 2013-08-22 01:31:20 ....A 205824 Virusshare.00085/Virus.Win32.ZAccess.c-263de4df73c03b4d8ea27e80211743ec552cc6334bc8f4d4c09cada9120649bd 2013-08-22 04:18:36 ....A 73288 Virusshare.00085/Virus.Win32.ZAccess.c-3c2d210ef8219c6f6012d8411494cec268de4d0e9a4415223056bc1ba40784ea 2013-08-22 02:09:42 ....A 74240 Virusshare.00085/Virus.Win32.ZAccess.c-454bff9bb8fd4ca7c5a61c5901268ee6ce581f37e2d04564a7f0b45dcd04c147 2013-08-22 02:40:06 ....A 278576 Virusshare.00085/Virus.Win32.ZAccess.c-544406f5350459492646139e6fd3c7b14585d9e48a16c4a2c454835675f3c587 2013-08-22 02:21:12 ....A 62592 Virusshare.00085/Virus.Win32.ZAccess.c-6901a65e7c9c94013e970a8b7fd65a1577945844dad71e04008bc94b7af583c9 2013-08-21 16:39:56 ....A 72192 Virusshare.00085/Virus.Win32.ZAccess.e-d69ba355430aed9c0e88fde57dc1ee211fa6b9398a020589e5b34c22b984f5cb 2013-08-22 02:02:06 ....A 108544 Virusshare.00085/Virus.Win32.ZAccess.g-0625b0c1429217163e513ef605a8001ba4993e279b65f1aaeacf215ed93c5288 2013-08-22 01:35:02 ....A 108544 Virusshare.00085/Virus.Win32.ZAccess.g-08410fa3f69df67ccd2f8ea1bff72d22aa440d4bb5b02fd7bc0b382561c71472 2013-08-22 01:24:40 ....A 184320 Virusshare.00085/Virus.Win32.ZAccess.g-0904e292d67e675983fb2bf39988a39b2bd153e176da850664ea5740b7563ac1 2013-08-22 00:14:12 ....A 78336 Virusshare.00085/Virus.Win32.ZAccess.g-157ce494c0dc42a09f5c76a59aa1c48145cad5cdd3e79cc8716e9cec995695ed 2013-08-22 03:56:08 ....A 75264 Virusshare.00085/Virus.Win32.ZAccess.g-15830632f3301aec85d5fbbc1965bde6a4fd14899ad6553476fdae1293ddaa5d 2013-08-22 03:39:16 ....A 273408 Virusshare.00085/Virus.Win32.ZAccess.g-159527ce6c781fdc2edd59d30c0ed160abace0ef329903ee2700e9ca135e51a8 2013-08-22 01:26:56 ....A 454656 Virusshare.00085/Virus.Win32.ZAccess.g-18084bcf103a739a39eaaf9ef8dae654f00e3da3afaf17a2f7f389f5d33ca64f 2013-08-22 02:33:14 ....A 58752 Virusshare.00085/Virus.Win32.ZAccess.g-3599577712fa1b7d00c6814152bcc05e26190ccdabe541af411107cf17b4f14b 2013-08-22 04:02:40 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.g-553a48246179c4e6c0391d8bb9e10e9f2fd31da921ae3f3445f3b5d2472186da 2013-08-22 02:15:50 ....A 60976 Virusshare.00085/Virus.Win32.ZAccess.g-575ea67a9656b83f88729ffa0f099e64e28f5404499d2b367088b6cd6e6961d3 2013-08-22 02:42:44 ....A 351744 Virusshare.00085/Virus.Win32.ZAccess.g-63f08acc90ddf5511789cd8b17e6cda787e52101f58881130a41d4ceb454f662 2013-08-22 03:12:18 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.g-70613bb1e13ce4b586de7ce7a816cbad1db59493bbd03d88844977f65e3bc390 2013-08-22 03:51:14 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.h-62e6c536721a6a574e20dcb02d81459cbf2da5f443a9382819dd22d8389051ec 2013-08-22 01:26:14 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.h-7049aa56c346c12ce718ee3a8fe7dd37d14d37bee224b1f51aea852f63ee0dc2 2013-08-21 21:25:54 ....A 141184 Virusshare.00085/Virus.Win32.ZAccess.h-e9639f9ff78750f3eed0a9199a118c67519030674a0a7171944a9f960f13cdf0 2013-08-21 17:10:04 ....A 78336 Virusshare.00085/Virus.Win32.ZAccess.h-eb5447795ad6c33c2f8bfff08e0ba8f4c281b59ec00b41e10119052a74216862 2013-08-21 15:57:54 ....A 456320 Virusshare.00085/Virus.Win32.ZAccess.h-eff81d0605f71b09073d539100e826568486517fd179510dff00ffdc637429a0 2013-08-21 18:15:08 ....A 35840 Virusshare.00085/Virus.Win32.ZAccess.j-e2a8e742f7d1eff670c2ded2263e1f5a8d7f9c4c95c9853968e0b83df85f659c 2013-08-22 00:24:22 ....A 455424 Virusshare.00085/Virus.Win32.ZAccess.k-072cb68a3b3a15bb73f5245b30cdbf11444aa6db067b2d78e6b77b544140fe49 2013-08-22 03:50:00 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.k-07389f2d5eb4f90b771ef0460d439d938e2d952fd9ef9a5d82411338ace88fb0 2013-08-22 01:47:54 ....A 71680 Virusshare.00085/Virus.Win32.ZAccess.k-077213b28ba03f188cac46c598779adb0e93f6ffc355b4defe9c53f6ccce27c1 2013-08-22 03:33:42 ....A 66560 Virusshare.00085/Virus.Win32.ZAccess.k-0793009bf15b8f2a74e817b487375459acd9254a90e6a9a7da7e3726d26515f9 2013-08-22 01:59:20 ....A 78336 Virusshare.00085/Virus.Win32.ZAccess.k-081c853d7d0ef9939ecf398aac8e3922dd63e17c1a09dff5c12c5fc6e7c10ff4 2013-08-22 02:08:30 ....A 62976 Virusshare.00085/Virus.Win32.ZAccess.k-088585384cc78b936caba34f68740fd348217ecc2bee9bbb2c326fe0a2ec95a7 2013-08-22 01:31:14 ....A 83456 Virusshare.00085/Virus.Win32.ZAccess.k-09096885ce9e4436bb5a3d9f5eeb7590aba998f21518960408c8ed23853ecd1f 2013-08-22 01:20:14 ....A 67072 Virusshare.00085/Virus.Win32.ZAccess.k-09667afd6b1de53cccb17daf83b113af57aceb4d1f1e7bb82c600bb65900c490 2013-08-22 02:34:12 ....A 64896 Virusshare.00085/Virus.Win32.ZAccess.k-096c0b36458535f87ce660015eefcc4d0eb8371574883d4deb6a6e1d535f951f 2013-08-22 00:24:42 ....A 75264 Virusshare.00085/Virus.Win32.ZAccess.k-0975d8e827b7021d3ccf98257819da2f0bfa1528f187a609c970e74b971034df 2013-08-22 03:52:46 ....A 455936 Virusshare.00085/Virus.Win32.ZAccess.k-16049e3fddfa7d2a3024208c674699bde461326b7a85282dc782c5113f91d8d1 2013-08-22 03:15:14 ....A 187904 Virusshare.00085/Virus.Win32.ZAccess.k-172025848d7aac0d4c31b8e0566e077bea3ad3c43353b543866f8060cf54c1a4 2013-08-22 02:09:16 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.k-18150a5fc17fdeba3b01c2391170358af75e5f3b90d305bc26dc2a4785378ea9 2013-08-22 02:41:18 ....A 388096 Virusshare.00085/Virus.Win32.ZAccess.k-1820163f787ce836ec6a724142243a1b9f5347f29830e881d167f1209be3942b 2013-08-22 02:55:24 ....A 338944 Virusshare.00085/Virus.Win32.ZAccess.k-1852a4a676415c61b7c66c2f2c4d1befad8514b0e86c8496924641ce2253710f 2013-08-22 01:24:18 ....A 64512 Virusshare.00085/Virus.Win32.ZAccess.k-187d314575c066c8a8269d9cd2e03a7eb2da0da06ad4b282c72e25c3812784ac 2013-08-22 04:01:06 ....A 108544 Virusshare.00085/Virus.Win32.ZAccess.k-192c0e545fe0ec8785131419eb3949b542af95318ae57db72ed2b3926ba8f1f6 2013-08-22 02:22:56 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.k-25439754d27a34bcd2ea9c7514f513db565671dfd04547d3b35ddfa6b07f9b2f 2013-08-22 01:51:12 ....A 456320 Virusshare.00085/Virus.Win32.ZAccess.k-259fc2cdc4899a7f961d781a755e8f6cf823635db6411afa07397e3e305d1870 2013-08-22 02:06:02 ....A 74240 Virusshare.00085/Virus.Win32.ZAccess.k-26127611e0679eece01522a926fdca42fa59ee33fc8355550b560954319a2513 2013-08-22 02:47:58 ....A 62976 Virusshare.00085/Virus.Win32.ZAccess.k-26380b5108b2f1bef81b3e6b83e83e14a91fc97c72dd5c6aa583beec20f0bf91 2013-08-22 02:18:44 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-269dd9c8f5e2600661c1626411b4ae9283ed567d7abdd4a625d4d143643be1f9 2013-08-22 01:37:38 ....A 75264 Virusshare.00085/Virus.Win32.ZAccess.k-2727d1ce314a6e73b4598f13f78eae73fdca8cb25a3b9e5db594ac0864b88050 2013-08-22 01:36:16 ....A 338944 Virusshare.00085/Virus.Win32.ZAccess.k-2747f8876888804da5943688b08321ab71d04d7a7fdf2cd61f140ad7ea3dbd81 2013-08-22 01:32:46 ....A 62976 Virusshare.00085/Virus.Win32.ZAccess.k-2781b0b286df7ae6b36e20bbbf28f61533c24f7c7b7b976f0b040eff7b562e82 2013-08-22 02:02:12 ....A 388096 Virusshare.00085/Virus.Win32.ZAccess.k-2810c66b212b507b5bdbefed54e746e03e79a35fa1d2fb7a4046a3274eafdee7 2013-08-22 02:15:54 ....A 58368 Virusshare.00085/Virus.Win32.ZAccess.k-2825fadee96d43933357aebb7d5318799b49a3f02507eb2843016707d7aa593c 2013-08-22 02:48:20 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.k-2840858cbce3c830d3171898f179695197477277665d0f49d491acaaae90d5a6 2013-08-22 03:31:54 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-350b46d7817a159ca5dfd436cdd2db40dee430ef92d8f577de55dd6267a44dfc 2013-08-22 03:07:12 ....A 75264 Virusshare.00085/Virus.Win32.ZAccess.k-3530fb78c0f8fb72c65d83d91d5505b1bfa9b75b127cc2449f7ce34b483bf4c5 2013-08-22 01:20:24 ....A 64512 Virusshare.00085/Virus.Win32.ZAccess.k-3549c63c81a5eebb0401096bed3e536d0cd85817431ddd2522d7458005f879d3 2013-08-22 03:08:14 ....A 187904 Virusshare.00085/Virus.Win32.ZAccess.k-356c01cf631c1ce1c69a8e007784386f238004ff3790fc5b2700461443303eb9 2013-08-22 01:59:02 ....A 67072 Virusshare.00085/Virus.Win32.ZAccess.k-357a9266b4f4367db213a70702d25b5a7ed60cb9f01599056684db82f3c5c866 2013-08-22 01:48:28 ....A 78336 Virusshare.00085/Virus.Win32.ZAccess.k-365fc6d48f546e452310f8516a791e128b080d4bb45859cd8d7370a2f4d5a026 2013-08-22 00:32:14 ....A 273408 Virusshare.00085/Virus.Win32.ZAccess.k-369787e83a9b043ae41ddec26990f5b7abfc65146eb5fbe97f018a619e7186cf 2013-08-22 01:55:38 ....A 283184 Virusshare.00085/Virus.Win32.ZAccess.k-3761fe318299829a340f3bbeea95682d54da1ba7ef9e97047cca93774817e992 2013-08-22 02:33:50 ....A 67072 Virusshare.00085/Virus.Win32.ZAccess.k-3817691111edd7ed1056caeec71627e9f442be0e41dde98954ed28b41da0d6c8 2013-08-22 02:34:22 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.k-381ac6a1dc2eae6cf68f595f9c0e16f114cf3072480a7e1406bc6bb4110f3aca 2013-08-22 01:50:46 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-3af48e55ee0552fdb105901f08236ceb071d71ac22a22b8850aef0719e6e23ba 2013-08-22 02:37:12 ....A 65536 Virusshare.00085/Virus.Win32.ZAccess.k-4462418b0ded4f1da094ae0fab5bc4b1ab2e45e2ea4f2c13f4001b6dd603b8cb 2013-08-22 02:25:14 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-44728c260bd699796fe5d3e16558aff47faca5c0cdfdf4f5ad13fad4a0e8b12a 2013-08-22 01:44:40 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-44939ecd031ddf8e172eba75b03b420ba7a7d512c1976ae08bf6bbd741ee6c96 2013-08-22 02:26:46 ....A 273408 Virusshare.00085/Virus.Win32.ZAccess.k-45285fc77b347ca6d51e9c0f7563a0da6dae08ec260b4f8e217265bdf4ae855d 2013-08-22 01:49:36 ....A 187904 Virusshare.00085/Virus.Win32.ZAccess.k-453a032d1102ffd0d2e2ae438ab788481be1151f90d9fe16daa85508c5c5fa17 2013-08-22 01:59:18 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.k-456afaedffd612bd68bcf018a60a612b670be67eb6a224ffa7f18600a6175405 2013-08-22 02:12:38 ....A 108544 Virusshare.00085/Virus.Win32.ZAccess.k-460275df1b7f14b915d3fc582c45e54c2611e0fc584b5e1dfd922b09049a99cd 2013-08-22 03:57:04 ....A 58368 Virusshare.00085/Virus.Win32.ZAccess.k-462d725136d27afe151e0b8486a984b1b5143d5608cb48b76ec6e417637ce247 2013-08-22 05:05:38 ....A 64896 Virusshare.00085/Virus.Win32.ZAccess.k-46448c1498e38225ac85b27283c545f27061ed2e7bbec18c96aced011948bf06 2013-08-22 01:21:26 ....A 57472 Virusshare.00085/Virus.Win32.ZAccess.k-466e283cdd2fa171c8631d6fbcbc69076f0493951adaf86bf64c4f2cb63c5167 2013-08-22 01:21:32 ....A 74240 Virusshare.00085/Virus.Win32.ZAccess.k-473b23ca7cd4fdc40cd214220122c54fb61db71bdff418e60679e61bf7baae02 2013-08-22 02:34:54 ....A 242240 Virusshare.00085/Virus.Win32.ZAccess.k-4763fa639e598298368bf6cba42c09773aa941ac717695498e2f7928961431af 2013-08-22 01:35:56 ....A 165648 Virusshare.00085/Virus.Win32.ZAccess.k-4803b247d72815c7d57d7758476fdb1f46886dae183be5bdb2369b640986281d 2013-08-22 01:47:20 ....A 65584 Virusshare.00085/Virus.Win32.ZAccess.k-490e75f605f0a7949815ae690b40698033827ea56b432487b2c0ae458be7cac5 2013-08-22 03:56:22 ....A 338944 Virusshare.00085/Virus.Win32.ZAccess.k-5392e0b1f0c847467c058703f1d4c64f37b8ddbba7497304dab007f4a42b5ec4 2013-08-22 04:23:30 ....A 187904 Virusshare.00085/Virus.Win32.ZAccess.k-54086277ad3662be47f2e264e76f81eab4902d871d249310261e399c45cc711c 2013-08-22 02:05:08 ....A 451584 Virusshare.00085/Virus.Win32.ZAccess.k-542624528cec3391fad7a7167e3814dedb8c23b4c7c0aaca3062ac933dfe86bb 2013-08-22 02:09:48 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-55093c0e0a021795af37563eaef110ebafa8ad6e1562bab0e398f6d95b76d1c3 2013-08-22 03:08:16 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.k-55980e3e9b1bd9a9c3bdb1c1f3b76a7ac71fc08fe9a1ad3a5b2424a8339c55d6 2013-08-22 01:45:18 ....A 230608 Virusshare.00085/Virus.Win32.ZAccess.k-559b1575b6a3b73147d795d8bc2c39f59a84225b9cdcc8684be87bfcec9ed046 2013-08-22 04:37:20 ....A 108544 Virusshare.00085/Virus.Win32.ZAccess.k-5605a1efcca62055a1d61e5808b64e47d56970b8dd5f0fdd40653d4daf6377d9 2013-08-22 01:24:18 ....A 67072 Virusshare.00085/Virus.Win32.ZAccess.k-56129dbfc23423fd6e2563370564c200d95c4cdba6fd1d6e232f1dbca56061b7 2013-08-22 02:19:32 ....A 338944 Virusshare.00085/Virus.Win32.ZAccess.k-56587602aac44e2979057c4abd82c333ac2ede07445276fd863690990363afdd 2013-08-22 02:06:48 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.k-5687fc3043ed418ff942040aed475ba54a852ed53f7e1b6bd590c0bc09109944 2013-08-22 03:37:56 ....A 66560 Virusshare.00085/Virus.Win32.ZAccess.k-568aaef77299eae5845ca361435e12f20d7dbc98cc2a1d7ba9f755dccc935b53 2013-08-22 02:51:54 ....A 185856 Virusshare.00085/Virus.Win32.ZAccess.k-571c0f8b1400f8f0f86863a55da552aafb560d279935b923f6c0fe6d0858a9e2 2013-08-22 01:29:34 ....A 187904 Virusshare.00085/Virus.Win32.ZAccess.k-57375b84ff07758e9de4c0f5a61dc71bda9d93576ce83d43eb95f8459d640fed 2013-08-22 00:37:16 ....A 66560 Virusshare.00085/Virus.Win32.ZAccess.k-574849899841e8cd7d9a521edf14cb111892dc2cbe356e7d9a79a0d218023947 2013-08-22 01:37:24 ....A 273408 Virusshare.00085/Virus.Win32.ZAccess.k-62bc2f1aeb9821365b8bee04e566d3e5b0a3ecf6636654750a71edd2e15ac0c8 2013-08-22 05:00:50 ....A 83456 Virusshare.00085/Virus.Win32.ZAccess.k-62c0e83da6f4cc0a6f12ea9bd25505b3b3869de4244860e1032213c0121d1c65 2013-08-22 02:52:28 ....A 301248 Virusshare.00085/Virus.Win32.ZAccess.k-631001426ff754f8d7bec9cfee0fdfd7c4ab086a5e73bb8648f802b8f6c65d43 2013-08-22 03:34:32 ....A 184320 Virusshare.00085/Virus.Win32.ZAccess.k-6318c00085df2aae3510452db99e5da26f10383fc308c3e8737e89fda1f07d44 2013-08-22 04:19:18 ....A 62976 Virusshare.00085/Virus.Win32.ZAccess.k-633b595889c2f3de9cf6f61592469fd82b29db351ee4c3d5b82c8831e622f4ef 2013-08-22 02:08:14 ....A 273408 Virusshare.00085/Virus.Win32.ZAccess.k-639246d920a8b87209b10e29146eb60412791d52412ed1c83379f4520b4af15b 2013-08-22 01:19:10 ....A 456320 Virusshare.00085/Virus.Win32.ZAccess.k-63940efdd360cf5b06fdc78ee94783158a61a9cb07bf010dfd4b0e613d9d64a2 2013-08-22 02:49:34 ....A 451456 Virusshare.00085/Virus.Win32.ZAccess.k-63a45251a0c2eef49d7c7b29c74715da8992e8f4f6754439bab49315b135c553 2013-08-22 01:18:38 ....A 74752 Virusshare.00085/Virus.Win32.ZAccess.k-63eb26ef29082cd525a002d3a9e995bd7b444e44af445572f81f713a546e2fae 2013-08-22 02:51:28 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.k-63f065ce09344594ac7de388e4f1613bac1766d2ae62c18cef479dc482117b08 2013-08-22 02:32:50 ....A 338944 Virusshare.00085/Virus.Win32.ZAccess.k-643201450496a72dd116b10cd9fc255689cf0fe924bb452ea3e67eaa0302ef3a 2013-08-22 03:32:36 ....A 57600 Virusshare.00085/Virus.Win32.ZAccess.k-643923aa2ee029b021be6f26cfad10200e7ca5bfa25eed5e33f95ca933979f04 2013-08-22 03:59:28 ....A 338944 Virusshare.00085/Virus.Win32.ZAccess.k-645f3e3eea972fef48d6f2244d0f88defe85162f4fdae67d9af317a35f565332 2013-08-22 03:55:04 ....A 387584 Virusshare.00085/Virus.Win32.ZAccess.k-6474d4e1e4a43912cbff4f967d7f6bc5b3b89599569d19fdb1b08a19b54ee4ca 2013-08-22 04:28:38 ....A 112096 Virusshare.00085/Virus.Win32.ZAccess.k-68cd67a831499281422ff5a3969c8828bada69021e46ddebc9b7f5e44c6946a0 2013-08-22 01:44:56 ....A 64512 Virusshare.00085/Virus.Win32.ZAccess.k-68d7c3e5b59e168c4b51a56c9b96075bcb2701629335f20c2b084f309feb036e 2013-08-22 03:13:10 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-68de4a121e96ca32032adba9b56c1bf8f06c03e63ac2a4c565199c1d592094df 2013-08-22 01:49:08 ....A 75264 Virusshare.00085/Virus.Win32.ZAccess.k-68ee54cba5111a46f426a208d1e26a86ffff43bac62521dbbcc87d34e9fdf32c 2013-08-22 01:53:26 ....A 66560 Virusshare.00085/Virus.Win32.ZAccess.k-69059dd8254ba20cf8de1c6c5ee9910a5b40793f43c41246e28eb5a66cb66fb2 2013-08-22 01:18:40 ....A 456704 Virusshare.00085/Virus.Win32.ZAccess.k-694837833e73ee30b73376bae0b2d68d549938bb59bb479156a15cddbb30c438 2013-08-22 02:51:16 ....A 185856 Virusshare.00085/Virus.Win32.ZAccess.k-7025ef3c313ed29af89adefdfdd8824b969e1117ff5ce0c429cddb4c038f4fd1 2013-08-22 03:13:50 ....A 75264 Virusshare.00085/Virus.Win32.ZAccess.k-70514c98546d0d18ade13ad37786654ce135a13675b1b416859630bd578b8e6b 2013-08-22 03:13:16 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.k-7052024646b56f53390ee853daaecf2ffdc8047d2da5d8bfc5707ffb80c34637 2013-08-22 02:12:54 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.l-072aa31d52e79f036e7d61f8b0d400f7638079cb5c25c4ea17ddbd31e1698462 2013-08-22 01:18:14 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.l-0773075c8575bcdbac863012fd84da1b6cce4f8f09cc3255aae16f864761d3a4 2013-08-22 03:52:30 ....A 138496 Virusshare.00085/Virus.Win32.ZAccess.l-2716cf1c77fbf55e06d1652e9152a39e67f400f01ce6e9bf469c3629bb0e0304 2013-08-22 03:41:12 ....A 83456 Virusshare.00085/Virus.Win32.ZAccess.l-28122b64aa4388f20c177e051f9ad86c2a5e4756a1a28b9bb1cad9052139dc54 2013-08-22 02:40:12 ....A 72192 Virusshare.00085/Virus.Win32.ZAccess.l-364866dd295123404624a6542f20f2d69c4e944540eb461a5f61de89ee58a219 2013-08-22 05:07:48 ....A 78336 Virusshare.00085/Virus.Win32.ZAccess.l-376d4cfb76ec6e05c3a62d94f01d131108a01d82f19c0f074caebc913bfce1d0 2013-08-22 03:49:04 ....A 456576 Virusshare.00085/Virus.Win32.ZAccess.l-378062e8ab991efef01978650536a7159cbd2ca01fc1ec34e2dbe1a9f08833d9 2013-08-22 00:35:38 ....A 108544 Virusshare.00085/Virus.Win32.ZAccess.l-56318c17d748648b1ea6dab2f43cf4d85e7dac8d8208263a4487af38ec555cd2 2013-08-22 04:02:36 ....A 162816 Virusshare.00085/Virus.Win32.ZAccess.l-573d2acaf7825ddd485a17cff3bac0a2d685dfed790a7c74494b58881f83d344 2013-08-22 03:30:36 ....A 387584 Virusshare.00085/Virus.Win32.ZAccess.l-63fa24441a77f967747401bdbd6ca266b6568a6426ed6a1a356b42e4b333d320 2013-08-21 23:11:52 ....A 503808 Virusshare.00085/Virus.Win32.Zezal.a-fbd662f8ca8460ce6c818f6d664b734e9cf30ffa7f25424c41a38db0301e5658 2013-08-22 03:36:14 ....A 146432 Virusshare.00085/Virus.Win9x.CIH-6918b2da8e06e0391e7b3433b39f9a3bbbc24c6cb64599ef81618568bbcccf87 2013-08-21 16:29:14 ....A 806132 Virusshare.00085/Virus.Win9x.CIH.dam-30cf4372a22b20c07d48e8e3322fbfe14bf385395e861ae2c44d7cf8f4574bb3 2013-08-21 22:17:40 ....A 1107141 Virusshare.00085/Virus.Win9x.CIH.dam-66827dfa17bc85c8b80210b7dc9df60b8017504ec60c0dbd6f90bb84d840ae4d 2013-08-21 23:09:02 ....A 162816 Virusshare.00085/Virus.Win9x.CIH.dam-fc0df402d27bf168190bf08662c5a5c491a9d0d6f3bb1ef0d21fd55067f39df4 2013-08-22 02:59:38 ....A 416 Virusshare.00085/Virus.Win9x.Fono.Trojan-6949a3741b788da5d1ba9e00b0d2ad428e72056737ab244bf40b9e27e96db6bc 2013-08-21 19:02:02 ....A 336744 Virusshare.00085/Virus.Win9x.Insan.510-fa64fec1eb91b26068f76471b04bf21dc9ffca1eb5643b05ad8ff9962a72462e 2013-08-22 02:21:26 ....A 37237 Virusshare.00085/Virus.Win9x.SillyWR.gen-4639d87be1dd67f9585036faea0382486326d7e370351262f8864757d92acc3a 2013-08-22 02:56:16 ....A 8192 Virusshare.00085/Virus.Win9x.Soth.1968-188b9770a9a1dd7b3a0ce3a06bfcc1f14cb87b21e4e9871070425fcc401cf1ca 2013-08-22 02:53:06 ....A 35632 Virusshare.00085/Virus.Win9x.Spaces.1445.a-691211ee299c9ecc8b2b92355b5cd8a215140b1094db63e33d04950eb2db29de 2013-08-21 22:53:56 ....A 61193 Virusshare.00085/Virus.Win9x.Zerg.3849-60a13a0280ac65d0e82e76183ea0a943f99d539e2907dc64d7271889038deea4 2013-08-22 03:54:48 ....A 419 Virusshare.00085/Virus.WinREG.Antireg.b-6457c05c8e100193c4732952cd9e728f2c47c596fb2d0c9c7464de93b258cae2 2013-08-22 02:06:40 ....A 421 Virusshare.00085/Virus.WinREG.Zox.a-174df5d494c5453d32b67ceed65eb4f7405242962bb700ae4e5d1514109a73fb 2013-08-21 19:50:58 ....A 92672 Virusshare.00085/Worm.BAT.Agent.ay-fa2b2b9a01748753d87a9dd7755e544e8f1dcfa58b1c16c2ad8ce45978475612 2013-08-22 04:47:42 ....A 107008 Virusshare.00085/Worm.BAT.Agent.bo-5d0ec5341aa1aac6a4b7afd3d7965a8fe7ae689b204aa63226ec3b7f66a0d694 2013-08-22 02:20:10 ....A 3620 Virusshare.00085/Worm.BAT.Agent.cl-36867e245410f0b3bac9f1027606627900b85d0074abca2459a842aaf706eea1 2013-08-21 21:11:40 ....A 71168 Virusshare.00085/Worm.BAT.Autorun.es-05397097ed06221b26e564181099a95a49979f32d55c165755bcd5433f2c4944 2013-08-22 01:26:42 ....A 131584 Virusshare.00085/Worm.BAT.Autorun.es-163e6ee109d04add231c6491fb31577352da40fc157df9aead5c807e0086da43 2013-08-22 04:06:18 ....A 80896 Virusshare.00085/Worm.BAT.Autorun.fu-2f92f6a261f7d2ef684ec093123f878fb43c239d4a650c01edd5d553a4362426 2013-08-22 00:05:22 ....A 2994 Virusshare.00085/Worm.BAT.Autorun.gg-5e3d3352dd552e3615fdcf5e686f642683780793811442e2b36963ca7f39b518 2013-08-22 03:18:46 ....A 50176 Virusshare.00085/Worm.BAT.Autorun.hf-459299cf261a6df7ae547f57ae1c9cf2dee10062cfeb1f8df20883879d694387 2013-08-21 16:49:26 ....A 892928 Virusshare.00085/Worm.BAT.Autorun.hi-f8fda778580a1124125ca1903d2da64af72d423ec95d9e56310e13404276da54 2013-08-21 22:05:18 ....A 128 Virusshare.00085/Worm.DOS.Info.2133.b-d51c87b6e1a8d048a38eecdfa1ec1585fabf5bf3914e4800a6f9098c7a6a20b0 2013-08-21 18:40:32 ....A 46385 Virusshare.00085/Worm.JS.Ocyt.b-fb356819caabfa308c8c237db06a1b639c931432a53dd7d6e00dca71d5f368aa 2013-08-21 16:54:06 ....A 188416 Virusshare.00085/Worm.MSIL.Agent.dx-e1b9213537d8bbca3139399ebc40dc1067f3d6d445b27959b776a40e46dbada4 2013-08-21 16:06:48 ....A 74752 Virusshare.00085/Worm.MSIL.Agent.fh-f48a6a66f114420b1d62cf4297770864136791c4b15021a4c0b755f25e321c6d 2013-08-21 19:35:30 ....A 114176 Virusshare.00085/Worm.MSIL.Agent.hl-739011b9468fbeb5cabf3c1514ec7891b5080acd154de20e69cb13db9b0f0625 2013-08-22 01:30:46 ....A 81408 Virusshare.00085/Worm.MSIL.Agent.ny-288c2b01869272f707427e38dae32fa659bf1f2ab274d3d0b3054bff4736b225 2013-08-21 23:28:14 ....A 26624 Virusshare.00085/Worm.MSIL.Arcdoor.ae-d15a2601da2125c12469f6b77dd52be157ad9f253a84246de25758192592490a 2013-08-21 17:55:08 ....A 778540 Virusshare.00085/Worm.MSIL.Autorun.bc-fdec7c951e8bc83103cd2b835b6ceaacb9f1b4311d6f04185e89a754768175e8 2013-08-21 19:33:56 ....A 135541 Virusshare.00085/Worm.MSIL.Autorun.bd-e1fba8cd767e8b3ba02e6eefcd7a3c20fd91909778bac3cf8d7f90938086e8ab 2013-08-21 20:13:34 ....A 2229969 Virusshare.00085/Worm.MSIL.Autorun.bo-30998fc83353e8d4a193030f18b72c90c23c9cb0830a22f507e34bd78248d818 2013-08-21 18:45:26 ....A 2461812 Virusshare.00085/Worm.MSIL.Autorun.bo-e5f1ce29e8665af4d2fa9013b31b245f318555d959a1691a6cfc024bfd984263 2013-08-21 21:11:12 ....A 108139 Virusshare.00085/Worm.MSIL.Autorun.go-e9832dcc4aeadf96118cc459ae419ec0e39d7e8aa698fce0a164c099114d5a7d 2013-08-21 22:35:30 ....A 33297 Virusshare.00085/Worm.MSIL.PSW.a-fdd34f53b4d4559037e0598980b3a1840560510a26a85551de6fd70932eaec53 2013-08-21 22:40:36 ....A 699316 Virusshare.00085/Worm.MSIL.PSW.e-fa1fa976f3a6245c4389330012b91333233d5770811e2ffd7c4b7d79785466c1 2013-08-22 02:37:28 ....A 198745 Virusshare.00085/Worm.OSX.Inqtana.b-646230a0cc9db49a90711e595cb2659ec2a0bd0afc9cc5b681bea658b6dd7c8e 2013-08-21 22:56:36 ....A 12635 Virusshare.00085/Worm.SymbOS.Beselo.a-d20e65945c10ba58100d9e4280d486cac8b6d7f25e860ecf122aa7bcc5b17938 2013-08-21 22:33:30 ....A 60033 Virusshare.00085/Worm.SymbOS.Beselo.b-da60774b1fb60cd3ec644fe449523f769e74578f515d50da60c30171e0f0c833 2013-08-21 21:14:08 ....A 15394 Virusshare.00085/Worm.SymbOS.Cabir.a-d1d1e3c63c1fe4da16fd66987d3b59cbbbad308746b75f14f032dc14b94bb4f4 2013-08-21 18:49:08 ....A 12045 Virusshare.00085/Worm.SymbOS.Cabir.a-f115d50670ce5098fd845e2a8159c9c8f48f793bf12b3e6ec97c99d1debfa2c9 2013-08-21 20:48:40 ....A 36147 Virusshare.00085/Worm.SymbOS.Cabir.h-fd2bb757a8d13b895e7501454d3d4b3dcfcddd959521a48dcb7c7cb8e01f07b2 2013-08-21 16:32:50 ....A 57648 Virusshare.00085/Worm.SymbOS.Comwar.e-efe1d4cc3604263d796f38c3e71c97b615634e94ecab17e7d58fce2231b5415d 2013-08-21 16:50:16 ....A 32141 Virusshare.00085/Worm.SymbOS.Comwar.g-de41b7bdf1133d1c9ea76ea3dfb890d66f73ed7f58be3e2b5d381b56d6a9af40 2013-08-21 15:31:06 ....A 30582 Virusshare.00085/Worm.SymbOS.Comwar.j-f0488aca320a4fb5f394d6961dd79766678198d2915c4590edb34a2acdda2691 2013-08-21 16:38:54 ....A 540247 Virusshare.00085/Worm.SymbOS.Lasco.a-e849532cbe3ab7ab348984f66178be0b2bc8b373ca9cf43632e03c91edd3980c 2013-08-22 02:25:48 ....A 329728 Virusshare.00085/Worm.VBS.Autorun.gb-6475fd65bb0319a593589dd948a2bdf13e7eff1bd9f4dd32a7446959d075d3da 2013-08-22 01:25:24 ....A 217088 Virusshare.00085/Worm.VBS.Autorun.ht-2663961567a2b17c69e934b061a481bbdb682b95d7f95c16e12e864dc3041e7c 2013-08-22 01:35:50 ....A 103848 Virusshare.00085/Worm.VBS.Autorun.i-284ef4fe1eaad736cb9984e8281f5d73ea275dc8302d2b64bd1f1a10b2f832de 2013-08-22 03:18:34 ....A 146944 Virusshare.00085/Worm.VBS.Autorun.kp-27050dab485a41939f365a28ad3f05e39f35e5be1706d22fa041cc747ac29594 2013-08-21 19:56:24 ....A 978944 Virusshare.00085/Worm.VBS.Small.u-d9f84304922399846ca61693eebbc0703d12fcc1bf09dba2ff36b198f8aca560 2013-08-21 16:39:02 ....A 12800 Virusshare.00085/Worm.Win32.AdwareAgent.a-fd6ed929b1957788c133eed37d475385936a208ef72a8da77ce58a0f842927af 2013-08-21 23:43:44 ....A 447876 Virusshare.00085/Worm.Win32.Agent.acr-eefc95e8880e629dc7ff02ed03bf0cb86a1782c7682c32e9dac0c6cbda5b615e 2013-08-22 03:05:38 ....A 186880 Virusshare.00085/Worm.Win32.Agent.adz-0920026c555017149a9a2c1b484ed980e2ff67a2cbb5cb9b19f684464ed26f7a 2013-08-22 04:05:02 ....A 108544 Virusshare.00085/Worm.Win32.Agent.adz-0cb22e7d382deaec0d6b3be1adf9345556249ccf17efd69418c2f531efb27ae1 2013-08-22 02:45:54 ....A 160768 Virusshare.00085/Worm.Win32.Agent.adz-626fffdba491502ae31ab4bca898e2a6abfc4cf605ffabd69cce504710a91489 2013-08-21 21:26:32 ....A 19460 Virusshare.00085/Worm.Win32.Agent.aeg-d0d785ae82c7e63fa0a21cd4aea56bd291da263d622c81c6733064089f926632 2013-08-21 16:39:12 ....A 419331 Virusshare.00085/Worm.Win32.Agent.agj-45ef8111e53694f0ce5765a8d63902833aa6a85bbd85351290302cc5d41e213c 2013-08-22 04:53:06 ....A 351747 Virusshare.00085/Worm.Win32.Agent.agj-477143795be7d94955c86c410f3470be594a8e1cc4fe5a4fb056eaf660b3ff4c 2013-08-22 04:55:06 ....A 349699 Virusshare.00085/Worm.Win32.Agent.agj-4b39d4c1706d891ae17318b069d4a04a8034ba92644e9c31946e493616f46573 2013-08-21 17:59:16 ....A 349699 Virusshare.00085/Worm.Win32.Agent.agj-5576f075330fc6276b0bf38aba176223372018c7d71db3a975cf7ee9b7064f90 2013-08-22 03:52:22 ....A 350208 Virusshare.00085/Worm.Win32.Agent.agj-6885b09ffcdff5c551095a056a491f8904973a62200bf829d8db40352cd8f59f 2013-08-21 20:00:42 ....A 349699 Virusshare.00085/Worm.Win32.Agent.agj-e9b6916866c7e447df5b8c80ca41cc621cb0cc0410cfbf87172f940ed4524446 2013-08-22 04:48:44 ....A 661808 Virusshare.00085/Worm.Win32.Agent.agu-0e02b8c0dd8c8b759716c7c472febd9d99a4578ec882c44d300a9d57b2f12a02 2013-08-21 18:13:12 ....A 661808 Virusshare.00085/Worm.Win32.Agent.agu-34c0daa07e2c3e962c1b1e1f21308da73dc1c7d679cc8ddd816eb47216ca696c 2013-08-22 02:45:10 ....A 661808 Virusshare.00085/Worm.Win32.Agent.agu-6830d009837079edc983b8093c2c2147669055456cfd2830fae69033e3e4edb9 2013-08-22 02:46:44 ....A 204800 Virusshare.00085/Worm.Win32.Agent.ahc-5523633bfa71d56b0af41c0846f3fcc46dac82b2b6efa47b757bde2b206b17bb 2013-08-21 18:38:00 ....A 204800 Virusshare.00085/Worm.Win32.Agent.ahc-da4a6cc8e80b3de303ff271528e1adca40b60982d18f461043886ff998e32457 2013-08-21 20:33:14 ....A 204800 Virusshare.00085/Worm.Win32.Agent.ahc-e19ebf32ff8cdf6fe3b9a5dc99a71bd7c5e372f981ce1f1878a29591a602b4d9 2013-08-21 23:32:18 ....A 204800 Virusshare.00085/Worm.Win32.Agent.ahc-e4286ef4d9003e6d10b8f43316766b55f45d8d689a1b111c31ed6c012d0e25db 2013-08-22 05:04:38 ....A 96869 Virusshare.00085/Worm.Win32.Agent.ahd-0e92cfb53bced071398026e64e0a9b9f682261fa5ca3811572feed65bb07cd0e 2013-08-22 02:42:20 ....A 171380 Virusshare.00085/Worm.Win32.Agent.aky-162085a06490470e5aab620f26578237c2d1fd6d7eccfae532a739b1f2a7c80a 2013-08-22 04:29:24 ....A 16896 Virusshare.00085/Worm.Win32.Agent.bti-587ffade1abca5895b2a92093d4f43fc9d10cbed921f5d29c5c1e751714dc19e 2013-08-22 04:56:22 ....A 16896 Virusshare.00085/Worm.Win32.Agent.bti-cea710c355608b396db13662c541c7f98a070ca0318527d950f1b286aa89ef76 2013-08-22 04:12:48 ....A 6959 Virusshare.00085/Worm.Win32.Agent.bua-1b48198a0374970b7a0483db1dbf95af90cc1db0a0e739fbd31e28f7f62c134b 2013-08-22 00:19:08 ....A 6301 Virusshare.00085/Worm.Win32.Agent.bua-1debb0c0873b75c0e593dd1e90317577dfefcd947a5ac5089a9c482b241717ee 2013-08-22 00:04:54 ....A 7351 Virusshare.00085/Worm.Win32.Agent.bua-4af101a546b173eeae9183eb8691ad12841a5ae1e23d4eda0752f6499ee57f24 2013-08-22 04:13:14 ....A 6308 Virusshare.00085/Worm.Win32.Agent.bua-643fab15b4a5fbeced4a2aefaa55d2c8e63c33ec0ccb4345470b17de9e090bfc 2013-08-22 04:11:00 ....A 6770 Virusshare.00085/Worm.Win32.Agent.bua-721f517a1dfe774dbd0f11775bb6436321ca29fcab439359b0cfa7983199c237 2013-08-22 04:29:12 ....A 7561 Virusshare.00085/Worm.Win32.Agent.bua-d70c5f2e812f68d9d9d5e17d8abc46d8e09476c7d75d33dc17818accc4fc8462 2013-08-22 02:00:08 ....A 25520 Virusshare.00085/Worm.Win32.Agent.bvq-26486d976a52d9364364508616b35031ebbbd8d9142ee5496d4ab90efe69b9dd 2013-08-21 20:24:38 ....A 22528 Virusshare.00085/Worm.Win32.Agent.bvq-ff16566e3934c185a05786e362fa43d3c555593d851382692ef00d47128dfe2d 2013-08-22 01:24:48 ....A 807424 Virusshare.00085/Worm.Win32.Agent.caq-164f9cf306c5f6777b497db4f77c1daf7f96f2d0d767c8d3eb9e6d13d68fbc2d 2013-08-21 16:34:36 ....A 1141963 Virusshare.00085/Worm.Win32.Agent.cp-f4fa4774b3a2a69e491f2bae5a76f72360408b500a4171a05cc53707510259a4 2013-08-22 03:34:52 ....A 61440 Virusshare.00085/Worm.Win32.Agent.pyl-699160e9de3accb3f627429deb2268348ddf4670fbf53852109f94f5ff6cf416 2013-08-22 02:03:52 ....A 28160 Virusshare.00085/Worm.Win32.Agent.vg-638250ff96433a74ae2a59f4c46d9f4831f32144b95e5845d21bad8f745e64be 2013-08-22 04:51:52 ....A 293376 Virusshare.00085/Worm.Win32.Agent.vjp-7cc285ff8e7b53449c7372b02c2adf42463694f22462ada63c3e628bbabfed1e 2013-08-22 01:36:06 ....A 63488 Virusshare.00085/Worm.Win32.Agent.vl-4802f2338c7140f963a81ada20f44278f82978d64d3e7e8912fd08866bf296fc 2013-08-21 18:54:30 ....A 45568 Virusshare.00085/Worm.Win32.Agent.wm-f9831cdcf319f78ab779c842937e96128c0deee6bfb205b9c519b765b86040d0 2013-08-21 19:55:02 ....A 327680 Virusshare.00085/Worm.Win32.Agent.y-d013ba20a3c633c9869d6d1a8c28560260597dfd9bb6ca1d97e01c482b102401 2013-08-21 16:29:24 ....A 19456 Virusshare.00085/Worm.Win32.Ailis.a-0593a9ae17cfa1daf4693274fec56c29abddd537510fa0d74280bb645452d5f0 2013-08-21 17:15:24 ....A 155648 Virusshare.00085/Worm.Win32.Anilogo.b-e433600ad9302d1dc60d531e78f5df8603b801152c665aecc66abb834ff9157f 2013-08-21 19:33:40 ....A 1029762 Virusshare.00085/Worm.Win32.Anilogo.b-f9c33e0186b8c52603a041aba10aedc235fd8924abdf31b55fff3a71467dd2bb 2013-08-21 16:13:32 ....A 28561 Virusshare.00085/Worm.Win32.Anilogo.f-d9d0ac7ee74b466ace0f4de7dcdaa26bdc198c13e543201153fed3ce25cbd134 2013-08-21 20:28:06 ....A 165159 Virusshare.00085/Worm.Win32.Anilogo.f-fcffc3b3b352c684dc720b38ab59f6b752ee71cd509207d81f56fdc450b08da5 2013-08-21 20:06:18 ....A 238112 Virusshare.00085/Worm.Win32.Antinny.ba-d024634d5778e95f14f6bdb70a288820d2062b124b772797a7be0c26a4904544 2013-08-22 05:06:40 ....A 48128 Virusshare.00085/Worm.Win32.AutoDoor.fd-3e22919940244a2f9725751917b4ed07c7c5f05f55fd85e0fbc5aeb6dca53e53 2013-08-22 04:03:10 ....A 4373148 Virusshare.00085/Worm.Win32.AutoIt.aak-4948c65dc8372b69fdf1c58b1f310f782b78a42c83af03a0d2cff16a58bdaebb 2013-08-21 23:10:46 ....A 570812 Virusshare.00085/Worm.Win32.AutoIt.abu-f786859e6f748dfa6a0f5775e68ada1baaa18f114a4935c3988406ba60717105 2013-08-21 17:49:12 ....A 486912 Virusshare.00085/Worm.Win32.AutoIt.aei-61835a5d1368d025b5856576115a399e7a64138ed2d412d32d6aabf96a90a05d 2013-08-22 04:56:30 ....A 286523 Virusshare.00085/Worm.Win32.AutoIt.agb-1ba68e3857c7ff930aa21d9e4a140097a7ae38a2ff80997f92679f360dff1335 2013-08-22 00:23:54 ....A 298635 Virusshare.00085/Worm.Win32.AutoIt.agb-69679ca48cc9533ba852a158fd727b6c579e0e2d20971baf275d6714a3422158 2013-08-22 00:07:50 ....A 362299 Virusshare.00085/Worm.Win32.AutoIt.agb-7d5c9f8392e4c28f9eb86ac7be924fab8a4c6802a745895bc76b45a81475dab8 2013-08-21 15:34:26 ....A 311099 Virusshare.00085/Worm.Win32.AutoIt.agb-df4d7bf6122d2e25eb5f6fd43c684a1047507c2f4479b14434620aa14bbdd233 2013-08-21 16:32:38 ....A 307515 Virusshare.00085/Worm.Win32.AutoIt.agb-ee1e11a68d9dd35a4952055e1322d69e4b3b81ba972f8f6e85d3debd6d647ccc 2013-08-21 15:34:02 ....A 286523 Virusshare.00085/Worm.Win32.AutoIt.agb-f49baae3436f0abd52e141628736fd2b65b000fe6286246851fdfbf9936f3dce 2013-08-22 03:17:50 ....A 723701 Virusshare.00085/Worm.Win32.AutoIt.agm-5626095b3f5ff4e30c83ccc53c9c62dc53ae5bc18fe12518b21d58f9aff06527 2013-08-21 16:17:34 ....A 359936 Virusshare.00085/Worm.Win32.AutoIt.agm-ebcc6c410851a5e00f6f37e416728d3b126f41d04211ac86cdd1e81a204af5c5 2013-08-21 19:51:10 ....A 621735 Virusshare.00085/Worm.Win32.AutoIt.agm-f8dc02cb9d865b3951cedac172f2269545f8be2e8650a0e8c798969631318da3 2013-08-21 16:40:16 ....A 1771617 Virusshare.00085/Worm.Win32.AutoIt.bh-fe0c9b68742505c99209873183875588432ad9268ec148f0e401c4159f8d1072 2013-08-22 04:43:50 ....A 334336 Virusshare.00085/Worm.Win32.AutoIt.ch-081d7433a6228099122ecaf461c71c5fc89128f4e78f4eb154bdd8d8b1d90635 2013-08-22 02:00:16 ....A 390656 Virusshare.00085/Worm.Win32.AutoIt.dn-08361aaf381804bf6aa15b6faa3544fbb84e148994780d6d5f1039bb9a346343 2013-08-22 00:23:22 ....A 267197 Virusshare.00085/Worm.Win32.AutoIt.dn-0f4933ef17af8ea9d216934bfb0e19f5a6cde854f03407b1b3cf9fd156bf2fac 2013-08-22 04:45:56 ....A 267085 Virusshare.00085/Worm.Win32.AutoIt.dn-2e5b036f65a9acefdc726f9e9f41e6321888060ea87db9e7762e13b13a72be8b 2013-08-21 18:05:56 ....A 341921 Virusshare.00085/Worm.Win32.AutoIt.dn-eae32e7771ac24bd8772b4b657bc8afd9523d323ef50e868320c98172854cfe9 2013-08-21 23:23:12 ....A 368896 Virusshare.00085/Worm.Win32.AutoIt.dn-efbdfbe743b568fc2a26d113b29883bd3a5b461e88c248dd6b16e4584febfadb 2013-08-21 15:40:38 ....A 401095 Virusshare.00085/Worm.Win32.AutoIt.dn-f0baaf092cda367fcd723dda46dfc7035ec16ce885476e9b8287afc8abb17693 2013-08-21 19:59:10 ....A 4501504 Virusshare.00085/Worm.Win32.AutoIt.dn-fd4ff92d0662ef4abfdf59f5ab397078fe68a4653353c9a1cc92df8c4a925a2d 2013-08-21 21:19:06 ....A 225248 Virusshare.00085/Worm.Win32.AutoIt.i-7513d2889e15cdc868c862c2f975354fedb7b3d7579ca3f7de5bb3dccde132a5 2013-08-21 22:14:12 ....A 389632 Virusshare.00085/Worm.Win32.AutoIt.nv-d7a9a37a2046e6b100654753ee39e3c59d45c9be1307e5ca95dfbe7dd0d87136 2013-08-22 04:18:58 ....A 313211 Virusshare.00085/Worm.Win32.AutoIt.nx-6941d3aae6c883bf93c4d571a137eed447e7388f72827c9d67dea7c2541986bf 2013-08-22 00:14:36 ....A 791782 Virusshare.00085/Worm.Win32.AutoIt.qs-5c8a304744b4d1b836dfbfaa89b1b18018c1e7c1d3c64852546f589c765ef60a 2013-08-22 02:32:46 ....A 261541 Virusshare.00085/Worm.Win32.AutoIt.r-073aa7848c43af26e07a375b409cf0d0062738285e000a21724ac0fc028286fc 2013-08-22 03:38:28 ....A 261586 Virusshare.00085/Worm.Win32.AutoIt.r-0742b2930a789d9800fe70f66347c2a93b80143a586ca80cccef94ade6799017 2013-08-22 02:12:02 ....A 261686 Virusshare.00085/Worm.Win32.AutoIt.r-07922d23dba997e60adf435e12eebd80d417561b5a787184d43c1591fbb138c3 2013-08-22 01:41:22 ....A 261655 Virusshare.00085/Worm.Win32.AutoIt.r-0937cd27ce4b509ecb43c1285799a902794ee7e878f1ea858936ebfbdfdfa474 2013-08-22 00:19:16 ....A 261649 Virusshare.00085/Worm.Win32.AutoIt.r-162c1201f806573b0089b552ec574c678655587f7a725b51eea632e603f6be43 2013-08-22 02:57:52 ....A 261781 Virusshare.00085/Worm.Win32.AutoIt.r-16332368fdd501fff614db0fa46e45dd52403358e1ad7b255bde359da21a2c2f 2013-08-22 02:53:04 ....A 261550 Virusshare.00085/Worm.Win32.AutoIt.r-18838343d6734f2136da2254250f35518c7cf7f226947cbacdd75c4ae3455af6 2013-08-22 04:50:42 ....A 261508 Virusshare.00085/Worm.Win32.AutoIt.r-1d75eae493ecea823889166062e02be7d642b0cf81de1076bd28fb5c10270191 2013-08-22 00:36:24 ....A 261702 Virusshare.00085/Worm.Win32.AutoIt.r-3671f1183e864017e8d71fa52c04ba77cb4000095ec35bc8a0b0fd5f9ce3e884 2013-08-22 01:36:10 ....A 261617 Virusshare.00085/Worm.Win32.AutoIt.r-369c64ba8b097eb33c11ee50bbdf7f2b72ee2316a44c6b4f485ceb4f3bec204a 2013-08-22 04:57:26 ....A 261711 Virusshare.00085/Worm.Win32.AutoIt.r-378b901acc08306c024c1237a0816da3a145d28ae47cb1f37e13547b32b64913 2013-08-22 02:33:22 ....A 261527 Virusshare.00085/Worm.Win32.AutoIt.r-44542d3db4203cdfb9067b90966b8b932bcedc03204b04af7c0d482a8202edd6 2013-08-22 03:48:32 ....A 261655 Virusshare.00085/Worm.Win32.AutoIt.r-44701a6e7bd46daff9ed956f420544dc93768206c216c0fedc2ce640a1e3cff7 2013-08-22 02:53:52 ....A 261654 Virusshare.00085/Worm.Win32.AutoIt.r-4471f0c6a9f9425ffa9c783a05506affe5a6fac64e0e5b4cce5bfd7ad878ea39 2013-08-21 22:14:42 ....A 261617 Virusshare.00085/Worm.Win32.AutoIt.r-48468a01021620681b7c3a6061bea8e45658c3560916c1aeb7db25625ae172a0 2013-08-22 03:00:46 ....A 261556 Virusshare.00085/Worm.Win32.AutoIt.r-53980173851e2f3167d9fbb36dd460af2817d9466de3e20a8029a9d41ecf3620 2013-08-22 03:10:08 ....A 261670 Virusshare.00085/Worm.Win32.AutoIt.r-5407384824714c9d354d3ab718db7779e68e960c80d090ba62355abae8a8410a 2013-08-22 03:26:10 ....A 261686 Virusshare.00085/Worm.Win32.AutoIt.r-5412f16cc4a57e9fc23d918b9bef7a7b5933dbd69f39f6650370a86c9234583a 2013-08-22 02:39:34 ....A 261800 Virusshare.00085/Worm.Win32.AutoIt.r-544b260291bd6b50f658854dae7ff8cbc50123fe4d6e1955fc22665f1074cd05 2013-08-22 02:47:02 ....A 261524 Virusshare.00085/Worm.Win32.AutoIt.r-569129cb8eef5f5947b4dce92127cfa63cb616ea53190db53008b7d415cfaaff 2013-08-22 02:38:16 ....A 261598 Virusshare.00085/Worm.Win32.AutoIt.r-5742a37bbee2a1c79fe394f91db36f1410195bcd53cba89b9235e06b0ae3f5ca 2013-08-22 02:46:46 ....A 261572 Virusshare.00085/Worm.Win32.AutoIt.r-625b7e5e8831ff31f9b125e32104bb016111292f93fd609b999b4089004ffa64 2013-08-22 01:41:36 ....A 261582 Virusshare.00085/Worm.Win32.AutoIt.r-6904f3c03327a720b169ebbb3bc2cac4a933218fce5af5b77da69c86ace89974 2013-08-22 04:08:10 ....A 261669 Virusshare.00085/Worm.Win32.AutoIt.r-69d97b22f4a516cecb82582f727f49a6123b1caecaa9fef3434fde128265a4b3 2013-08-22 03:40:44 ....A 261687 Virusshare.00085/Worm.Win32.AutoIt.r-7036662fdd2171c7383646a945e5ced3086a902988a6fceae0c2d1760fc29c21 2013-08-22 03:28:32 ....A 261667 Virusshare.00085/Worm.Win32.AutoIt.r-7050f7d74a7c8846086eb7b3ea8c443b267bea48b592620dc75c9a20857711d2 2013-08-22 02:31:32 ....A 261653 Virusshare.00085/Worm.Win32.AutoIt.r-7054412ae2408af1f5ae9e663032f1c177718d793760c7566799e03cab08fdae 2013-08-22 00:07:04 ....A 261654 Virusshare.00085/Worm.Win32.AutoIt.r-7a733db837fef6ae6195b26fdf8f9b09a1d425cf3308297bbaa2746de6676403 2013-08-22 01:48:18 ....A 261650 Virusshare.00085/Worm.Win32.AutoIt.r-9c9622761bc070c566af9fa9d159479c8a0daa4ef2730ece68c006afeeb78072 2013-08-21 16:02:00 ....A 261539 Virusshare.00085/Worm.Win32.AutoIt.r-ada75b6a63e479fdbeeeb28f0c683ac809cbe9615b0cadd03ae20a7141736d68 2013-08-22 02:25:46 ....A 487470 Virusshare.00085/Worm.Win32.AutoIt.rc-5457a36f719c54653a48851197a05853073243161b21300ac43e1a31009ae430 2013-08-21 21:01:10 ....A 283023 Virusshare.00085/Worm.Win32.AutoIt.rm-fda896fc58111092b5a2d65089becc2391daeab1e08702fb2f7b4f399a59d158 2013-08-21 23:18:32 ....A 846508 Virusshare.00085/Worm.Win32.AutoIt.rn-eacb7177a864cac0b509150ddea51601f04f74244475d4a49b19652066a15927 2013-08-21 19:43:08 ....A 887784 Virusshare.00085/Worm.Win32.AutoIt.rn-fcf8cf03036db7bbfe7408ea336642d82e598d03e371b6c76473006e5a68aedf 2013-08-21 23:28:20 ....A 1815040 Virusshare.00085/Worm.Win32.AutoIt.rn-ff8dd6d05c3fffc78f1e3b18cf35e5291c90447c16a5dcc43651e42096116259 2013-08-21 21:36:42 ....A 1289984 Virusshare.00085/Worm.Win32.AutoIt.ru-f49f3eefcaaa9f8f1042af666554680b9f6f21f476ff24d45f2f1e148c006e6a 2013-08-21 15:49:54 ....A 600064 Virusshare.00085/Worm.Win32.AutoIt.sp-04eca2ed0318b63dbbe178ff789a20dcc2139277eef2e9e80635f998b387d8f7 2013-08-22 04:54:28 ....A 621568 Virusshare.00085/Worm.Win32.AutoIt.sp-397761deeef9df732afe9122cb2e8869ac27438499df21c36eb5d74114415794 2013-08-21 22:40:54 ....A 609280 Virusshare.00085/Worm.Win32.AutoIt.sp-d668a418c10bc90ba7e3901d9255de504aa282c4a3de5016e859b47bc496e4e7 2013-08-21 22:08:24 ....A 206848 Virusshare.00085/Worm.Win32.AutoIt.tb-349da92b6b57a012a1ff009a146840cbaf09806e1e55ade79fd6f94487f33775 2013-08-21 23:28:30 ....A 949426 Virusshare.00085/Worm.Win32.AutoIt.tg-34dbd7fb0c31c56d32e7f98fb7345e1ca658c282c89d97853b5cd39c939d6c09 2013-08-22 03:58:40 ....A 384529 Virusshare.00085/Worm.Win32.AutoIt.ul-460b70414e12b2d92925616cd972deea175a9744fc4c3b97da5887f09259f1eb 2013-08-21 19:44:06 ....A 277405 Virusshare.00085/Worm.Win32.AutoIt.ur-da3abb625755cde05723c08f62584e9301116090f4a9f2132ac9163ff83c097d 2013-08-21 23:47:38 ....A 297352 Virusshare.00085/Worm.Win32.AutoIt.ux-24fede4cbae28783e34eb315eef412349d6d5223acdab85095a0ddcf89b210e6 2013-08-21 19:58:52 ....A 326068 Virusshare.00085/Worm.Win32.AutoIt.ux-e447f3d7943646b7b1cab5d5f15d2d12c8d91942deecbe74528c8f3c7cac2c0b 2013-08-21 18:09:06 ....A 3474359 Virusshare.00085/Worm.Win32.AutoIt.ux-f86219a8aacbc2da7d8f7c1a4786847a2f80d98c682d1e11bfcddd1ebd81d006 2013-08-21 20:22:48 ....A 102498 Virusshare.00085/Worm.Win32.AutoIt.vyq-f982fbb179b1059c92218bc24cd3d88be9e4ae74c7d4c66ae34f2a21168c79a3 2013-08-21 17:55:14 ....A 586796 Virusshare.00085/Worm.Win32.AutoIt.wi-de5bb5e2231ccf382818eea21be9b23e1f3db3161471bdbf3a0fe17ace65923f 2013-08-21 20:48:52 ....A 529164 Virusshare.00085/Worm.Win32.AutoIt.xf-d6fc241269234c1feca32691ba598b79df54a349400cabec8547f2e765e24a50 2013-08-22 04:03:22 ....A 516983 Virusshare.00085/Worm.Win32.AutoIt.xk-6eb599aa13b8bd34ad1636b3f52117be7bfc956f7510dbc5f975f2e8f7ebd1c7 2013-08-22 04:16:20 ....A 569958 Virusshare.00085/Worm.Win32.AutoIt.xl-123e2c2d326169c966c2ad3b376a6d31f6820a0fe3f476d541652f5364df68b2 2013-08-22 04:18:40 ....A 429086 Virusshare.00085/Worm.Win32.AutoIt.xl-157d3d7690fa0e77c6033c26bbd77f39bd34f451463c6d4b8742352b0b8d80dd 2013-08-22 00:27:24 ....A 932503 Virusshare.00085/Worm.Win32.AutoIt.xl-194302d9bc645253a20e51eeeeca3be2640dba9414c124ee75cbd9357bb410ec 2013-08-22 00:27:38 ....A 546910 Virusshare.00085/Worm.Win32.AutoIt.xl-278c06c8adef0389f4dc61a0da984538c733fd6aecd8b5c1d92898992aa1a555 2013-08-22 02:51:54 ....A 675212 Virusshare.00085/Worm.Win32.AutoIt.xl-550456e5c2fcc4a7704b801eadeda33e8ffcfb48873be311561403309956db46 2013-08-22 02:45:46 ....A 941186 Virusshare.00085/Worm.Win32.AutoIt.xl-55476a6ef59d5831187b0057e438680939b3e48efdfb003b092d7f8db61e31e7 2013-08-22 02:40:50 ....A 336808 Virusshare.00085/Worm.Win32.AutoIt.xl-558c49df033d94ad15a52cbca50953e609c749dd8c036cf24259e9e5af24ed1d 2013-08-21 16:02:42 ....A 864816 Virusshare.00085/Worm.Win32.AutoIt.xl-ca337006aef752103953007c0b888e2547d2969672d88783834364ca004ee021 2013-08-22 04:16:14 ....A 649216 Virusshare.00085/Worm.Win32.AutoIt.yd-38022471c14f7bc36de5da6094c4c371fb8d89ea43df96612d2eba443c967eed 2013-08-21 22:14:16 ....A 745472 Virusshare.00085/Worm.Win32.AutoIt.yd-d9741e3f7e15882307772a322b45fd14b2c002ca610f814325b638ea6b2eb5a7 2013-08-21 16:32:12 ....A 740352 Virusshare.00085/Worm.Win32.AutoIt.zy-fbacb401999e5d8c5d607918b7a8238cd78a1ad04604e850c69e40bd84963908 2013-08-21 22:56:12 ....A 53254 Virusshare.00085/Worm.Win32.AutoRun.aaq-6c44ca6221f4a6ec190b13d4d8216bfbe62e4919ba15807800953b1f76fd0771 2013-08-21 16:00:42 ....A 273920 Virusshare.00085/Worm.Win32.AutoRun.aaq-fd224d38140a4b646d20a3d18f5ae8f8755953ab350f5c4c44f581e03012667d 2013-08-21 20:22:08 ....A 21041 Virusshare.00085/Worm.Win32.AutoRun.aat-f2824f1a400aa671624ba4093bd9ea7d3a86bf90412e9cd2850316bcc5c41dcb 2013-08-21 18:59:08 ....A 24576 Virusshare.00085/Worm.Win32.AutoRun.acr-fd8747a1d091d8cd094a966e640998c556659bf31993f59a6af74258353ae895 2013-08-22 00:36:42 ....A 110592 Virusshare.00085/Worm.Win32.AutoRun.aisp-68632f790f47fd64f2e934008c6a92b0fdbd19747e593db3ece9d4f34f14d6fb 2013-08-22 01:34:58 ....A 81320 Virusshare.00085/Worm.Win32.AutoRun.aiun-274241dc5aa49dd194273562d28905631800aac25a4d32ecff156303e8f21ff7 2013-08-21 23:32:40 ....A 81268 Virusshare.00085/Worm.Win32.AutoRun.aiun-d154c596fdb81a539afcf9c36dcc0cb34e72a06044bb8d57314e39a9ab697d10 2013-08-21 15:35:32 ....A 448699 Virusshare.00085/Worm.Win32.AutoRun.aiun-f98820a2ae3957c9140cb3d006690a0c7e025cf74aaee64877a04235daafa599 2013-08-21 19:43:06 ....A 79280 Virusshare.00085/Worm.Win32.AutoRun.aiun-fcfcac385c0034496b51fbd9be7e7746b6bc9ff96ba83897c08eb66f00650481 2013-08-22 03:35:16 ....A 419840 Virusshare.00085/Worm.Win32.AutoRun.amnl-3653c33fb4c3f6ba924e855e7f63e08b6a7d08cb370885202d8770c96125bb69 2013-08-22 01:52:34 ....A 320000 Virusshare.00085/Worm.Win32.AutoRun.amnl-37128a91947afb8d235e04e0d3f59784fd72f01af21bd172b42ab74a8018dd02 2013-08-22 01:16:14 ....A 483328 Virusshare.00085/Worm.Win32.AutoRun.amnl-453782290e777b9935613560cdef553527553aef4132fd0d657f642028ea2f5f 2013-08-21 21:28:22 ....A 28000 Virusshare.00085/Worm.Win32.AutoRun.apj-65e98c0e6065c27110f15c98596a2a1586bbab8347a9ae16b1f4a52c17c20be9 2013-08-21 22:34:48 ....A 1477599 Virusshare.00085/Worm.Win32.AutoRun.arif-f782cd7f28c88e8323358ab00b4cfefa9fba2fd0a5497e86b8d097d1db95023f 2013-08-21 23:17:00 ....A 36864 Virusshare.00085/Worm.Win32.AutoRun.arxf-e5bb0bc053e2b0ad5db669fa11cad31c4d2f616b328e2167536c7940c959e16d 2013-08-21 15:24:42 ....A 61440 Virusshare.00085/Worm.Win32.AutoRun.aune-d498a3f6d06b91fe7af6bf332987997aa9f215052ebcad94fec1b19bc792d3eb 2013-08-21 15:50:20 ....A 69891 Virusshare.00085/Worm.Win32.AutoRun.avuf-da7c32ab9e917c942fefae6f45a02073944761662bf7595690102f6ba72df584 2013-08-21 20:17:32 ....A 73216 Virusshare.00085/Worm.Win32.AutoRun.axfd-114f16ee8d9c7f758ea71195fd548c197ac28efa2ea8682ed579ece0c4da98c9 2013-08-21 21:26:28 ....A 69632 Virusshare.00085/Worm.Win32.AutoRun.axfd-d9bf4863143ef9a39717bdc88bcc2ab586cf2fc2740beb9c1699df7709cc675e 2013-08-22 02:01:12 ....A 229376 Virusshare.00085/Worm.Win32.AutoRun.bant-160975b09777d7895b41ffcebf8464649c91642e73d88e0a16b06a27bea1bc2c 2013-08-21 20:44:28 ....A 40960 Virusshare.00085/Worm.Win32.AutoRun.bant-3308f8195f48174b0332aaa68abd576dc94d377077e10de05e307c93761186fe 2013-08-21 16:52:22 ....A 222291 Virusshare.00085/Worm.Win32.AutoRun.beh-6431a713e50b953786e708a4a8ba8740f14aca21f8524a6d7db68e0e3dac424a 2013-08-22 03:37:32 ....A 106496 Virusshare.00085/Worm.Win32.AutoRun.bguc-5463f0698ff59fb4042d5ad6d2e58fee246c785bac6775f0bc13e4cf75c172c2 2013-08-21 22:47:46 ....A 1908736 Virusshare.00085/Worm.Win32.AutoRun.bgvr-fb19edb44025f59ea9831ab5f44280b907afbca7c309c6ca59db07de0678f8fb 2013-08-22 04:32:16 ....A 36864 Virusshare.00085/Worm.Win32.AutoRun.bhiu-5da5812407ebe3a0930818af13017d859621a5e02fd684b41ee7d7a36105ea16 2013-08-22 03:57:10 ....A 36864 Virusshare.00085/Worm.Win32.AutoRun.bhnp-68ccb09922c24a5381ad45952959c27d621426cb8361b84963a7583af3d4872d 2013-08-21 23:10:58 ....A 114688 Virusshare.00085/Worm.Win32.AutoRun.bhnp-f71a0ccd0fb56dd7c464005e19e5962abb8aa53b587e3f32bdc26c24f6b37c9c 2013-08-21 15:26:50 ....A 36864 Virusshare.00085/Worm.Win32.AutoRun.bhuv-f70b2eee752d6cdcd7b90b0c704cc19fa1a9d3af33923066377992e4b0dc5acb 2013-08-21 18:43:54 ....A 36864 Virusshare.00085/Worm.Win32.AutoRun.biug-34242de4a419274a4b70a82d2a36a2cebea59bb2eef7d5e7571430830353e5b6 2013-08-21 19:57:16 ....A 48264 Virusshare.00085/Worm.Win32.AutoRun.bjf-24098e6c134e030b763056ff6489ef8a3ee114025bf24d367522ef783cff4cfe 2013-08-21 16:10:00 ....A 14834498 Virusshare.00085/Worm.Win32.AutoRun.bkns-e54fbdb286d335485338178270daa025527c8fb0d5ff267207fc9153f29dfb89 2013-08-22 00:11:08 ....A 164149 Virusshare.00085/Worm.Win32.AutoRun.bkx-c96386a59a264cd08d36cd27f9db66c257708d76daeba65db87ed2dac6d3b8e0 2013-08-21 16:17:00 ....A 344064 Virusshare.00085/Worm.Win32.AutoRun.bliz-d6ddc2296d52219ce1ca091b540d9b082a5bb980259d0acb949d03e694e90b07 2013-08-21 18:43:50 ....A 16272856 Virusshare.00085/Worm.Win32.AutoRun.blpa-fa6838131a553cbfaf342051c89ad742a395ada2eb22fe9d9150c3a57f91d536 2013-08-22 05:01:58 ....A 356352 Virusshare.00085/Worm.Win32.AutoRun.blsp-3818ffbbe8225f1ca17cf633b7e2e1abc50355ede9086cdc57010e9769382266 2013-08-21 17:43:48 ....A 61440 Virusshare.00085/Worm.Win32.AutoRun.bmnb-e5de4d96129f985fc609d88dd95f61674f96fdcf8099d6fa9ddcaf54a0886ba8 2013-08-22 02:09:02 ....A 290816 Virusshare.00085/Worm.Win32.AutoRun.bmsr-568385fb5c642b53d328aec957ff7208544dab176b5ba5bf146eba76d3a9a174 2013-08-21 21:36:04 ....A 65536 Virusshare.00085/Worm.Win32.AutoRun.bni-e422a6373dd2d806ab6b5647491d093257506f427e7daeb739f148b23770fb8e 2013-08-22 03:41:56 ....A 24576 Virusshare.00085/Worm.Win32.AutoRun.bns-446b1e75598ded9dc420f3bd9f7ba2d9661ca92a83cb629091a132b9fe1022cc 2013-08-21 20:15:16 ....A 172032 Virusshare.00085/Worm.Win32.AutoRun.bpc-ff1e76bc0032debe95fedcddddce922b74c4a616118e863c398efa7749c26978 2013-08-21 22:59:28 ....A 21939 Virusshare.00085/Worm.Win32.AutoRun.bqi-13bac26ef6b70d7ca2831bab21fbcc139d4e0d080d2d58fe2f7e133c2cc976d1 2013-08-21 21:37:54 ....A 394752 Virusshare.00085/Worm.Win32.AutoRun.bqkl-f6171dbd62869a6b58ab7f4cd7035c5b11ab171794f657f2238bd058ee3f2b1d 2013-08-21 19:26:46 ....A 121344 Virusshare.00085/Worm.Win32.AutoRun.brc-ee2af8cddf51f882490a9143465018923804282d16c7f1d722dace9584ebffb6 2013-08-21 17:12:52 ....A 61952 Virusshare.00085/Worm.Win32.AutoRun.brhn-00d4d651a66b421ed9c0ed3456b6ab94612df5773d8bfb18b9f8852495f97e92 2013-08-21 17:18:18 ....A 290816 Virusshare.00085/Worm.Win32.AutoRun.btcz-70ba3b7b7a5b487510e5a7cf61c592d0c5982099af2c0fe0640d3a1e22a00df8 2013-08-21 19:08:02 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.btya-d04cf69b7bcfcc08dfb58cfa3c03f22c5f8160eb8a9293d58d5fae130e4b7a48 2013-08-21 21:49:18 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.btya-e1c1fa827601b6b05780368fe3f91c4706c7a9b3cd2c7e749bedadcaa5ef7adf 2013-08-21 15:46:30 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.btya-e801c1f4920dadad0549fdc74d01668c007a730d8df41ebbc548f6dfd16b8427 2013-08-21 21:35:42 ....A 47616 Virusshare.00085/Worm.Win32.AutoRun.btzw-d2ab3c66e7ebdffbf3e08ef65569015e42aadf684ac41a20af2e8c74047d133c 2013-08-22 04:20:02 ....A 208896 Virusshare.00085/Worm.Win32.AutoRun.buei-089ccc32c4ba9709e879f4087944ce4b0bac002ddec9912aff0bea739bebd6b2 2013-08-22 02:09:48 ....A 172032 Virusshare.00085/Worm.Win32.AutoRun.buei-284bd5a0d41d541337f20cfaee27c6ad25d68bc2a3d868ae91da4a1a71649d69 2013-08-22 03:05:18 ....A 178688 Virusshare.00085/Worm.Win32.AutoRun.buei-368a509302de151bdbc167f883672919fb89de3c6bc1d3a5e9b444466219c7b9 2013-08-22 00:36:00 ....A 200704 Virusshare.00085/Worm.Win32.AutoRun.buei-446e011e16f96d602cc49e4214e706965e5a1cb383461d00303efe5c8a6e73bb 2013-08-22 03:11:28 ....A 376832 Virusshare.00085/Worm.Win32.AutoRun.buei-6860234897d291d75d0bcf2af5ee9558c30d0f2bebb55a7685c23bd3727d22c9 2013-08-21 18:32:18 ....A 147456 Virusshare.00085/Worm.Win32.AutoRun.buei-fac8ec019f6705d5d60292d4ed4db949d087a794e0805296db0b3bc11896e6f3 2013-08-22 01:59:54 ....A 261499 Virusshare.00085/Worm.Win32.AutoRun.but-06506ae754ac4c206a5ab04b4920794d36a39cb86e1976ad97595866c7687d76 2013-08-22 00:32:02 ....A 524790 Virusshare.00085/Worm.Win32.AutoRun.but-3783ef0923c77ff86bf9cc8f560af426c3a30ea7a2b180e4a2dc53e44003a7fa 2013-08-21 18:09:04 ....A 261500 Virusshare.00085/Worm.Win32.AutoRun.but-d829184a0bd1069f0e0875dfc44d26fb458ff78031e818744267e21d4eecd6d6 2013-08-21 16:48:46 ....A 261486 Virusshare.00085/Worm.Win32.AutoRun.but-dfcb3145d8a3a88c2ab36ee6825eed753c60dc7192559d8d5b1bb2c33928e1f1 2013-08-21 19:19:34 ....A 204800 Virusshare.00085/Worm.Win32.AutoRun.bzbm-d6d1803a8a659ddd5bb0c47f9c951f83b934ae219932e9cbfe94caebec815b2f 2013-08-21 16:39:14 ....A 125780 Virusshare.00085/Worm.Win32.AutoRun.bzly-515eaa9b8b4f600a6ca3a726a2263f0258796806e3656e68949fb3bb3b0822de 2013-08-21 21:06:44 ....A 18025 Virusshare.00085/Worm.Win32.AutoRun.cbat-da0fad4aecc20ca61c5e32250ab655e0d6727d9c3e62c9c0c23b967b0660e7f1 2013-08-21 20:13:42 ....A 205312 Virusshare.00085/Worm.Win32.AutoRun.cbyf-54d9e90901cc8093cddbfe4cc33d707de179c3d0ec493162c15061c062e0454a 2013-08-22 05:07:54 ....A 339968 Virusshare.00085/Worm.Win32.AutoRun.ccbn-69603bb174d5a34bc09acad010ba5aea5f6e86b95f48405cd01e4d0e043c5994 2013-08-21 22:23:38 ....A 369664 Virusshare.00085/Worm.Win32.AutoRun.ccbn-d63a9edef5bedc8a724efe4350c06936dcd4ee90747d6fb5bf874e66d1069fbe 2013-08-22 02:44:30 ....A 30720 Virusshare.00085/Worm.Win32.AutoRun.ccll-063b574888651c26dd2ec5bf338349aa506bde5b3e004a8c59602eeee997f956 2013-08-22 04:39:26 ....A 344064 Virusshare.00085/Worm.Win32.AutoRun.cdlp-288b21174fa5d3db1b121284ac0851091d182608223da8c324094c1e0455ed99 2013-08-21 23:57:14 ....A 116224 Virusshare.00085/Worm.Win32.AutoRun.cdlp-2e987bad8629b85dfaef567c4b06eea93050b5fd783408735dc2242b5f16e663 2013-08-22 03:23:18 ....A 454144 Virusshare.00085/Worm.Win32.AutoRun.cdlp-3810fde6fa57f33cf0441406e87b17526b38c7f60736e218556527e9381eda58 2013-08-21 16:09:28 ....A 641536 Virusshare.00085/Worm.Win32.AutoRun.cdlp-747631d9cc3143369dfc24e5a287eb89c30deddc90dddab541feb74c4a80891e 2013-08-21 21:36:06 ....A 633368 Virusshare.00085/Worm.Win32.AutoRun.cdlp-d7188d328d31925436ab5ea562c4ddd2899716796724a4da30b552cb0847b727 2013-08-21 19:42:12 ....A 344064 Virusshare.00085/Worm.Win32.AutoRun.cdlp-e11bb32e53dc08750e53fc9ccff98f7264594ae947460bece4c60e585b6f7886 2013-08-21 17:44:44 ....A 39934 Virusshare.00085/Worm.Win32.AutoRun.cdlp-e55ee5854c64021ed0ad5f28b00e4b5dfc677590341e67189821270757087885 2013-08-21 18:26:38 ....A 192513 Virusshare.00085/Worm.Win32.AutoRun.cdyz-127b15630ceb66700301567403cc36a02cc25fa779edf1fa8b736b699b3e6e47 2013-08-21 20:24:16 ....A 59141 Virusshare.00085/Worm.Win32.AutoRun.ceng-f038acaf468d755bb98ba2934187ce6112a3e71e9d992944fc1c18fcfd94b9ce 2013-08-21 20:13:10 ....A 84047 Virusshare.00085/Worm.Win32.AutoRun.ceng-fd187417e5d1f54b54da793ef375cca0ac9b41292c1119234428680c8fd81081 2013-08-21 21:07:42 ....A 565248 Virusshare.00085/Worm.Win32.AutoRun.cfhl-15f48a81ba41cc1608dc6ccd87b1a2ebb96b081be308c002eeb7c24a302fb85e 2013-08-21 23:59:54 ....A 513300 Virusshare.00085/Worm.Win32.AutoRun.cgfw-1cbaee1ca277740a287f86301c068d29766171302cd56f29cd1a5260178fd696 2013-08-21 19:15:10 ....A 228866 Virusshare.00085/Worm.Win32.AutoRun.cgzc-60803a71701dd69abae757b87079b653bdc2c34e03b4a47597ffb537290cd5b9 2013-08-22 02:21:58 ....A 183296 Virusshare.00085/Worm.Win32.AutoRun.cgzc-6403e6947c8813badc139de322c5fd44c51f583434295fec49fa48cc3f49821a 2013-08-21 19:59:02 ....A 228866 Virusshare.00085/Worm.Win32.AutoRun.cgzc-d13cc6650895d4a78102cb2564ad2b9ef3c7a3e5b52147245fcea6e091cf2fd4 2013-08-21 21:17:08 ....A 96768 Virusshare.00085/Worm.Win32.AutoRun.cgzc-d1758f1abbafd3bf7afa6a8562a5bb8ccde2b089df770e187ff63d62adf52686 2013-08-21 21:28:04 ....A 476672 Virusshare.00085/Worm.Win32.AutoRun.cis-df2d849a05f7ef940c1cfe659df0d316dcb486d3ecbb38aa850b81c0c028488e 2013-08-21 19:46:26 ....A 444987 Virusshare.00085/Worm.Win32.AutoRun.cjih-dcafd837a5b30840fd397d6635c79418adc2b1a1a1659f063971788f4f0644d0 2013-08-21 16:44:48 ....A 117872 Virusshare.00085/Worm.Win32.AutoRun.cjih-fb5ffc7bbf9f71e375863ef0081a1defac89cae125664c32d91b8d03bfdcc447 2013-08-22 02:04:10 ....A 109504 Virusshare.00085/Worm.Win32.AutoRun.cqfh-0901042c5fc7b0c334fee0063df9beed2c451fef6b97895c6710954ade83aa20 2013-08-22 02:14:16 ....A 111042 Virusshare.00085/Worm.Win32.AutoRun.cqfh-696e0c6563b054e944775efae84fc587563c7252fc58f908e1ef4faf67460035 2013-08-21 16:59:44 ....A 96691 Virusshare.00085/Worm.Win32.AutoRun.cqzm-d96e3480b8770cd4d8b92d48cf46e2c906ca5306c470c25f0b05996794d3e3da 2013-08-22 01:38:36 ....A 175104 Virusshare.00085/Worm.Win32.AutoRun.cxps-4456642a5788808d6c499d5332857f276935c733b6ec41b843bfaeac02b0d89d 2013-08-21 19:34:38 ....A 144384 Virusshare.00085/Worm.Win32.AutoRun.cxps-eaca6bb7ce469092e74a5450dc46ee7c35f320d0d79547d5ad2970d27a66d97c 2013-08-21 20:37:50 ....A 338544 Virusshare.00085/Worm.Win32.AutoRun.cyin-ea9bfa48bfa0b260dc2560b7678ea26f270531ad8e7b8f83075272a405a9806a 2013-08-22 03:29:32 ....A 126976 Virusshare.00085/Worm.Win32.AutoRun.cys-456ef464374349ba3a04e15c3dcee75e5c9b6983bd8aea6b1204d61115cb0b9a 2013-08-22 04:53:40 ....A 932067 Virusshare.00085/Worm.Win32.AutoRun.dcwm-4859df60c3912d989306b09dd9fa74d5ad7f3809d004165045fc394333123795 2013-08-21 21:42:52 ....A 45056 Virusshare.00085/Worm.Win32.AutoRun.ddyw-06008fa7a61d8136bc36f4ae75714679ce69a6758643d69ff3d18f79fdd2adb1 2013-08-22 04:22:20 ....A 3469992 Virusshare.00085/Worm.Win32.AutoRun.demw-08d0557d3544cec9c8800ff3a1acd7e0b60ab8432cca6196053111a31ab95f08 2013-08-22 05:03:20 ....A 26833 Virusshare.00085/Worm.Win32.AutoRun.dff-0866882b91cf09ecbd0ac6019588bef5c9a3cc8352b08016665c7810a44ce27a 2013-08-21 18:59:56 ....A 56832 Virusshare.00085/Worm.Win32.AutoRun.dib-e9ee6e1d6bfad2cd63b5cb0bce83e9ab2164762303e2b6a00ef7138f98e84d02 2013-08-21 18:27:24 ....A 53760 Virusshare.00085/Worm.Win32.AutoRun.dib-f15d74ec7990efbf021efd8e9e06f29e778fe4d76c2243895ac56bd784de1791 2013-08-21 15:25:08 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.dib-f71add6bff00e53dd8f9886cd730c019e7348ce91b2b6a0ea8cbc719cbd2dd07 2013-08-21 18:58:30 ....A 56832 Virusshare.00085/Worm.Win32.AutoRun.dib-f8d3998c2ea002c821fb89b6adfaffdc0fa8a44eedca23566cc8f2ca8d25bbf8 2013-08-21 21:54:48 ....A 117248 Virusshare.00085/Worm.Win32.AutoRun.dlw-ebbd44b43398815e624e1d0a81ef2083da9b267729a189d2f3aacbac6ba1ee19 2013-08-22 03:31:34 ....A 49152 Virusshare.00085/Worm.Win32.AutoRun.dmgl-2602848efb246d97046e7da109a3c9cba17558f27854ec10298f86684d06d981 2013-08-21 17:57:56 ....A 53248 Virusshare.00085/Worm.Win32.AutoRun.dmh-e4e10ba4471c8dbfc750a738e6ab52c7958ce058304561380ac25cc38d0f6bd0 2013-08-22 02:14:34 ....A 64780 Virusshare.00085/Worm.Win32.AutoRun.drp-45042ed0d2344171bcc2cdfba7a3e0268a5568aaa9e2b15b754253bb4ddcb92a 2013-08-21 17:57:50 ....A 1235076 Virusshare.00085/Worm.Win32.AutoRun.dtbv-056353f8849d16fd7b1c3f36a4c5aca79409cb2af789c07826df82d5792355db 2013-08-22 03:19:20 ....A 3310237 Virusshare.00085/Worm.Win32.AutoRun.dtbv-091afb3e5323404f5e34f7607483d14f56a468ade61f5ca39d2d22671f92714c 2013-08-21 22:18:38 ....A 3798528 Virusshare.00085/Worm.Win32.AutoRun.dtbv-1029b10a07d8c9684e8ce4f917e05e6cf62ffce572d7568f6d42818879ac4525 2013-08-22 03:37:36 ....A 1378560 Virusshare.00085/Worm.Win32.AutoRun.dtbv-1608f0228f687f9b0a942f362f5dc9e767cf8edc50ae48f1dc74e72061e9f547 2013-08-22 03:50:44 ....A 1018764 Virusshare.00085/Worm.Win32.AutoRun.dtbv-264b3979c65141c3116569ab1a50c1991d09e0b41dad22dc107c549621f2d19b 2013-08-22 02:27:44 ....A 799232 Virusshare.00085/Worm.Win32.AutoRun.dtbv-285e309c219898685d3622226a163ecafb7d6c3579d0e0b46c9e382717b12026 2013-08-22 03:29:52 ....A 1163776 Virusshare.00085/Worm.Win32.AutoRun.dtbv-365eb74bd859049e371e7fcc3e6d310318572c233128cd0211234db1fae1b547 2013-08-22 02:37:04 ....A 738304 Virusshare.00085/Worm.Win32.AutoRun.dtbv-374fef07e0d8c71c593fb8724f58a2ef53a8cca1e769646b539beba56312aa70 2013-08-22 03:40:30 ....A 196608 Virusshare.00085/Worm.Win32.AutoRun.dtbv-380f26217c6d8d54dc05f00f6a574519408dc6ded3efda3aa5000911a8e3a3ec 2013-08-22 03:11:18 ....A 674816 Virusshare.00085/Worm.Win32.AutoRun.dtbv-45736bda6cadf293dc692f15d97b1ea255d07c028ced5a0f7011e5db9bc0d633 2013-08-22 03:41:08 ....A 738304 Virusshare.00085/Worm.Win32.AutoRun.dtbv-461df7e4dea8974e7f42f27f363448d00dc96a86356923945b6edca6dd74eea8 2013-08-22 01:33:22 ....A 678915 Virusshare.00085/Worm.Win32.AutoRun.dtbv-4708a3048afb7f8e52d24464337426b2013b8791a37bcb0a42455fea5bf9c24a 2013-08-21 22:09:12 ....A 616609 Virusshare.00085/Worm.Win32.AutoRun.dtbv-52a43c86c8cd932af3f3fa5a30681a68a2c8c90bc1f0a2a322dbafd808a6cb71 2013-08-22 02:50:04 ....A 624128 Virusshare.00085/Worm.Win32.AutoRun.dtbv-55069d692986ed464c6ff9ac77fcf1bef5b137b4f50bd47510601216e9e47ea9 2013-08-22 02:25:50 ....A 795098 Virusshare.00085/Worm.Win32.AutoRun.dtbv-55852aeab08016b4d1efe07597c65be8f88735d1b840e850299a1bd9229fcec5 2013-08-22 01:15:56 ....A 1271808 Virusshare.00085/Worm.Win32.AutoRun.dtbv-5635c8f62e7f097fb0428d95a071b046910dd72ada07153d209032e8f8cda412 2013-08-22 02:11:48 ....A 1193984 Virusshare.00085/Worm.Win32.AutoRun.dtbv-573b36eea5a7fd0410e8ee536add7680bcf387a011899eddb5a7e11e0c7e7687 2013-08-22 03:50:46 ....A 693760 Virusshare.00085/Worm.Win32.AutoRun.dtbv-5751cfd7587c283f2325cdfd1a734cfcbb03c98c17fbf7e5fc6476863f5d6def 2013-08-22 03:33:30 ....A 823296 Virusshare.00085/Worm.Win32.AutoRun.dtbv-62d75a88ba9dfba06ebe45355027b9830a0647da17b1467bcb2cda3bfccd5aec 2013-08-22 02:23:36 ....A 695167 Virusshare.00085/Worm.Win32.AutoRun.dtbv-6483c2ec6754b2cee9982c2c5ae4bb81f0861708d0c0a81f9addaeb2d298539c 2013-08-22 00:37:14 ....A 651264 Virusshare.00085/Worm.Win32.AutoRun.dtbv-6860303d21f8faa4e9b807e4d7f4908640f42acad3152f17430631b76ca92f85 2013-08-22 01:22:44 ....A 693760 Virusshare.00085/Worm.Win32.AutoRun.dtbv-69523aaf20e5e79124658f9a088f10c830e6f1b7288765caae7be352501b6d33 2013-08-21 20:13:44 ....A 617343 Virusshare.00085/Worm.Win32.AutoRun.dtbv-d57f704f7ca583e73a2171c22a44375e0566f0e64a9fdd5f8490c0640a646f74 2013-08-21 20:36:56 ....A 653447 Virusshare.00085/Worm.Win32.AutoRun.dtbv-d9fbc69d7b948caeddc10d26625a44ec564c550504a965f7319dff4af7916f35 2013-08-21 23:12:16 ....A 694784 Virusshare.00085/Worm.Win32.AutoRun.dtbv-e4e79870fed186f1a7163db252af0271add9bb4376aae0468269de8aebad8ceb 2013-08-21 22:27:08 ....A 3364352 Virusshare.00085/Worm.Win32.AutoRun.dtbv-e6efa3e39079e7dd3cb02af491380de9abf87d7e8a84b8228119e35774ccb6d3 2013-08-21 18:05:26 ....A 841889 Virusshare.00085/Worm.Win32.AutoRun.dtbv-e6ff806d289db414cd7f54b36b6d4889ba53e9a57650e6bb94357ee4c9fd28b8 2013-08-21 18:52:48 ....A 1333248 Virusshare.00085/Worm.Win32.AutoRun.dtbv-e75723e40f3893499bb3c736b0736d1d7ff97866b9c6c86354480c02608bbd05 2013-08-21 23:45:56 ....A 16384 Virusshare.00085/Worm.Win32.AutoRun.dtbv-f7db06ec1850ff0a2ba172409860b45f8b6baab2c64e8095686566e71ef451ec 2013-08-21 23:30:58 ....A 1201825 Virusshare.00085/Worm.Win32.AutoRun.dtbv-f92d5364c500c8fc7f01066062b6233e4887063e4ec8b6b10d9c63f4738e62d4 2013-08-21 15:34:38 ....A 280 Virusshare.00085/Worm.Win32.AutoRun.dui-ec5c7f6dea00cca1a3ab5779cce889e6e7ca107ac201d2ec0f4c0bb9160e5356 2013-08-22 00:27:28 ....A 28672 Virusshare.00085/Worm.Win32.AutoRun.dyca-098d6d437cfd108ce6b17bf27dc69058bffa253b02ca5400178e5b47ebf741b4 2013-08-21 19:24:16 ....A 28672 Virusshare.00085/Worm.Win32.AutoRun.dyca-facd03069112c659a566b0d13b777deac01538c3b8014e17ffc421e2acb6ff78 2013-08-21 19:26:38 ....A 402432 Virusshare.00085/Worm.Win32.AutoRun.dza-e19825d28186f0fff0eeb6f09a77cfdf15720251641660ae3c373e4ae107ba0a 2013-08-21 18:37:50 ....A 49152 Virusshare.00085/Worm.Win32.AutoRun.eb-e7ce9cd73e9d2c5a34ca82ec2ec02c62b048fa7e599e82510ea0ce11499ddfc1 2013-08-22 03:43:32 ....A 76295 Virusshare.00085/Worm.Win32.AutoRun.ebnn-27127aade4868adc8b430acc687a86814894ea19e10be99d0b3e6e531703c65b 2013-08-22 02:48:48 ....A 117760 Virusshare.00085/Worm.Win32.AutoRun.eclt-3624f1bafdceeeff8bf0a058a8305b638e4d2dc8c2b49011066556e88ce0aaf7 2013-08-21 21:31:32 ....A 56063 Virusshare.00085/Worm.Win32.AutoRun.ecx-e11a9dcc1ea8fa93326c3ce67ccede72e83d6b3662b6521e75160802ae5538c9 2013-08-22 01:18:48 ....A 271360 Virusshare.00085/Worm.Win32.AutoRun.edq-550712b73ddebcfbfd9f59904f676441623d89a715e509571b4ecffcc878afdb 2013-08-21 21:54:12 ....A 205312 Virusshare.00085/Worm.Win32.AutoRun.edq-fce268e76bd91a87169d535ea6cd6eb3f341aa18b4e82ae9c0bedb1c02656ac5 2013-08-21 21:06:56 ....A 198656 Virusshare.00085/Worm.Win32.AutoRun.edrh-23066e76e45dda14b395683df6c7a73a76d6f6eccf047ee142b3b12f6c3df66e 2013-08-22 02:40:52 ....A 115914 Virusshare.00085/Worm.Win32.AutoRun.edrh-4542a1f2588519c2f282aebca2602563e5e22dd6c0e5751ca1a1bfd4aa0503ab 2013-08-21 18:17:14 ....A 158208 Virusshare.00085/Worm.Win32.AutoRun.edrh-7174c1c11e24a758a4577dffae6d732b01bfb73036c3e3491c3ce3a247d3903a 2013-08-21 15:23:10 ....A 174592 Virusshare.00085/Worm.Win32.AutoRun.edrh-d360d455c7aff9796926881441ffae30998e817ec56e56b9908df747e5cb82a9 2013-08-21 20:12:12 ....A 59392 Virusshare.00085/Worm.Win32.AutoRun.edrh-d8af5becfc6ebd8a6fa7951fe35b0d736f7a746fb9cbd98bdda1564d86955205 2013-08-21 23:21:14 ....A 202240 Virusshare.00085/Worm.Win32.AutoRun.eed-ef201a09c12435190f8fbadcda8eed3b35849050cea1128bc1b852dea0998413 2013-08-22 02:57:26 ....A 45056 Virusshare.00085/Worm.Win32.AutoRun.eemt-174b6ac52dce001f8ad5c4620c7f50131a303a5eecbb9c8c1bfbd9eeb0f8e0ce 2013-08-22 04:43:42 ....A 300800 Virusshare.00085/Worm.Win32.AutoRun.effv-37fe7b76022149ece32755e9e5ec5b04f745dba68ae7d0f36a3b487b81755b26 2013-08-22 04:35:48 ....A 249856 Virusshare.00085/Worm.Win32.AutoRun.effv-4c3d9eb9af2633abf75298fe81ff8aec219a5ba1d02f1fbd89ca2f3041737d3f 2013-08-22 04:40:12 ....A 249856 Virusshare.00085/Worm.Win32.AutoRun.effv-6afa00d740129859d8d786dd4cc4d2bc679f4ee3ec0107d2ab2f922d5615cbc9 2013-08-21 20:20:42 ....A 77824 Virusshare.00085/Worm.Win32.AutoRun.efi-fdb2c3d4978ffd8f559449f261ab375e2aaa6f6507f6b68071830819dacde054 2013-08-21 17:56:54 ....A 68608 Virusshare.00085/Worm.Win32.AutoRun.egc-f6dc7560cb342a3600c79636e8362b1101cfc3edc84320afd7562b450b46e866 2013-08-22 01:39:56 ....A 65536 Virusshare.00085/Worm.Win32.AutoRun.egeq-368ebbae73073ce58ea093cd650f14d760a9cc5d1747876c18cb8af1fb9ca51c 2013-08-22 02:23:38 ....A 110592 Virusshare.00085/Worm.Win32.AutoRun.egro-0663ace37e6a2c80c4df505f4ec6c3ec0aad281dcb0b3fa10311e80973bc621e 2013-08-21 18:21:50 ....A 214051 Virusshare.00085/Worm.Win32.AutoRun.eha-fa9adc36b0df608684b946444891e9f085980bdffc2a4e2d6da52fb65a9581da 2013-08-21 23:28:46 ....A 233479 Virusshare.00085/Worm.Win32.AutoRun.ehd-f8acc2d24eef34b0a27cd4ffd29cacbc1c1be8bc59da804e9dad226a37b5e73d 2013-08-21 22:57:12 ....A 193318 Virusshare.00085/Worm.Win32.AutoRun.eipt-037ffdff44d9cf72501a15345daf533fefd69266d186cee52f9f9ae847fd38e7 2013-08-21 18:39:46 ....A 193318 Virusshare.00085/Worm.Win32.AutoRun.eipt-7097c995c6ad1d460cb69bbcd6c1ad7bf8c6c74b0212a3332f9ff3c9b36584ff 2013-08-21 17:10:36 ....A 166283 Virusshare.00085/Worm.Win32.AutoRun.ek-fb571a79d20c1646c891aa930db9c9b9a320de0864e465349aed0ed415059b6e 2013-08-21 21:02:30 ....A 180224 Virusshare.00085/Worm.Win32.AutoRun.ekv-f79cfe389ea60b5974ba4aa8d5833efd4105791e2fa7f18222b3854cf0176c50 2013-08-22 02:44:40 ....A 16072 Virusshare.00085/Worm.Win32.AutoRun.etto-4562ab743ce7a4d8941a19a366715692e43562afebc457e4cd5723c76d3dede3 2013-08-22 03:16:26 ....A 92520 Virusshare.00085/Worm.Win32.AutoRun.etvs-0761f1b7ca91927dda5c52e0393dc4f614d5614d72560a415f2d6c67bc20b37e 2013-08-21 22:49:16 ....A 50176 Virusshare.00085/Worm.Win32.AutoRun.etvs-1440b4cb2242111ec9d8c65239b7b65d4bc5ee21c139408c5afeeb374dc54e6d 2013-08-22 00:01:58 ....A 50176 Virusshare.00085/Worm.Win32.AutoRun.etvs-6d14eb03ba1e1609b27ecdef7458fa55864fbb62a3ee86a2d0ff3e59b395bf43 2013-08-22 01:38:08 ....A 168448 Virusshare.00085/Worm.Win32.AutoRun.euiq-641fac52a9040e11d6285ac506d9812336953391179fdd72093cc42ad271a966 2013-08-22 03:26:20 ....A 70887 Virusshare.00085/Worm.Win32.AutoRun.ewj-18850c402ba400c8f73fea0c8f19b29d4c2a8371751aebf515e84459322cde59 2013-08-21 20:41:04 ....A 49152 Virusshare.00085/Worm.Win32.AutoRun.ewwv-e67b9e5b6d7823301097f31bbcdebe81225b9514ecb82525e222e27e38c9e225 2013-08-22 02:14:32 ....A 108544 Virusshare.00085/Worm.Win32.AutoRun.fcyi-0667af1a524b070873661da8033cc29c5b271b6911ae1fbaf6c871ba33277fd9 2013-08-22 03:11:22 ....A 108544 Virusshare.00085/Worm.Win32.AutoRun.fcyi-071195e69200dba212afae5e7e1ef55e3c22b15567db491fcb1f4981361e2c9c 2013-08-22 00:16:22 ....A 32768 Virusshare.00085/Worm.Win32.AutoRun.fcyi-07eea21557f249bd20101804ca8f017ce3d19a6e823e055d62510d5ab2adda50 2013-08-22 04:50:52 ....A 86016 Virusshare.00085/Worm.Win32.AutoRun.fcyi-085aec008e9ac93092161b324efe83dc968708610a1e90a79b26c1446e5e3e2d 2013-08-22 04:36:04 ....A 86016 Virusshare.00085/Worm.Win32.AutoRun.fcyi-2e01ce53dad243c0722361c73c34868edd6b00058bb137802042bb0eeadf50ee 2013-08-21 18:14:34 ....A 86016 Virusshare.00085/Worm.Win32.AutoRun.fcyi-335f60c617b631b3b576b0249a3d58839300aae3209c755dc15d2f2a261ff0ac 2013-08-22 02:56:54 ....A 179712 Virusshare.00085/Worm.Win32.AutoRun.fcyi-35674861cf9e7350ba69ac199ac5d7eeacedc6db168f2990f1d9c2d9faca6fde 2013-08-22 01:43:18 ....A 109568 Virusshare.00085/Worm.Win32.AutoRun.fcyi-447af2e5fb2c34da7564a6ad74e0c3e858f73610b4e668117f2c260cfb2805d9 2013-08-22 02:00:00 ....A 109568 Virusshare.00085/Worm.Win32.AutoRun.fcyi-5498b714639f98a86fc6beb12e15f449055bde0fdca5ad7db5c9a9eb486a9651 2013-08-22 03:55:50 ....A 140288 Virusshare.00085/Worm.Win32.AutoRun.fcyi-62d47bd34dad13e810b570410c17a3cc4c280a5c161d80a38fc5d3623086abc7 2013-08-22 01:38:26 ....A 108544 Virusshare.00085/Worm.Win32.AutoRun.fcyi-634ce5662a8e7cc6356b94d71b2c4ff8377190f4ce4c7375146fbdba07f322ac 2013-08-22 04:17:16 ....A 86016 Virusshare.00085/Worm.Win32.AutoRun.fcyi-6a455798a8b48f86c5eb10b4065d28efc733f392a0d376ae62da9f7f9890403a 2013-08-22 00:15:26 ....A 86528 Virusshare.00085/Worm.Win32.AutoRun.ffg-3f6db4d92808e80e89144f089a5a9d3a33527df50267a3a4a761cd381b831f8d 2013-08-21 20:02:26 ....A 65814 Virusshare.00085/Worm.Win32.AutoRun.fkie-324008a10ffcf964e1801727e8a0f64c59e0ea76b866a1eb0c58f01b28606884 2013-08-21 21:40:58 ....A 686081 Virusshare.00085/Worm.Win32.AutoRun.fkz-f3ea966d12bd34a8ccb25678214639f1758b68c44f16977dbfafebc5e0d12385 2013-08-22 03:36:00 ....A 110592 Virusshare.00085/Worm.Win32.AutoRun.fmkz-6329aa7ffa06cbb06c5fc14c0afe6ca1398ba9327b849eed71029e0a803aaa18 2013-08-22 01:49:38 ....A 1663874 Virusshare.00085/Worm.Win32.AutoRun.fnmj-635145956dd8357b26096e7049912bf19986d059546d9d50fdf6abf597758a33 2013-08-21 18:23:06 ....A 444416 Virusshare.00085/Worm.Win32.AutoRun.fnna-e0b87d6c90673f9fe30e7a10f7171739a7ede6ebcd666d2c16e2fa9f0bd2efdc 2013-08-21 15:41:02 ....A 93497 Virusshare.00085/Worm.Win32.AutoRun.fnyb-e4e9d63b6a94de87cee008389ced08fbc627eeaed37bb240cc8449467330cd06 2013-08-21 19:36:46 ....A 1312349 Virusshare.00085/Worm.Win32.AutoRun.fnyb-e71b6487b67e21c3f9fa718c12582fb19b38ccf8cb65d57e2c567f8a11420a66 2013-08-21 20:20:02 ....A 83702 Virusshare.00085/Worm.Win32.AutoRun.fnyb-eff2db5fcf7843f08c8bb6a5f2d7323d76776090474960802a6ba63f1d31b875 2013-08-21 18:07:36 ....A 71680 Virusshare.00085/Worm.Win32.AutoRun.fol-f6cfe2928e22135d45a15e5909997aaf75d9cb52bf3de65f494be2df603e3867 2013-08-21 18:42:32 ....A 221184 Virusshare.00085/Worm.Win32.AutoRun.ftc-34c758aad456a5dfa411648c7298d07602bae792679aced74cc4c80d40fd36fb 2013-08-21 20:02:58 ....A 286720 Virusshare.00085/Worm.Win32.AutoRun.ftd-2336a0d01b16258fb63a73fc76c2f7bc4b9a507ac5233c77105ead6f673b5019 2013-08-21 22:20:42 ....A 1056441 Virusshare.00085/Worm.Win32.AutoRun.ftj-d6300e7be8ff0feb462b996287e42d261486cd89ffd5866f0dbc88a712894355 2013-08-21 17:33:58 ....A 1056353 Virusshare.00085/Worm.Win32.AutoRun.ftj-e655276c8570b6e6ce3e6f163422d4f5d57434a48e47d0369f11d7bda2f14c0e 2013-08-21 19:11:08 ....A 612352 Virusshare.00085/Worm.Win32.AutoRun.fzg-ee3eb32be57a065d65f0c18cc9b6e41698333d59ff907ed07e216d65ede4ec92 2013-08-21 23:24:46 ....A 666112 Virusshare.00085/Worm.Win32.AutoRun.fzg-fa9838386f83e72f327d39e7951f2c3a354d4732113e265fe6d32c67dbc0326f 2013-08-21 23:50:56 ....A 106496 Virusshare.00085/Worm.Win32.AutoRun.gap-da2d15554ee0ff7bae691ac8969661009e22766bdaddee7fbddb5a0bafd75368 2013-08-21 15:33:26 ....A 894976 Virusshare.00085/Worm.Win32.AutoRun.gbh-42054633735ada21c204d6d1c3c3b9d5fb666634d5349d4dd09db119e263fe66 2013-08-21 23:40:04 ....A 120320 Virusshare.00085/Worm.Win32.AutoRun.gcpd-d8c0eabe194af988dd1a535eccc42bd0be39d7034b2e49f2c9b616c381d6f4e9 2013-08-21 17:12:24 ....A 54597 Virusshare.00085/Worm.Win32.AutoRun.gcpl-e1bac31f3f0628ca674184b8080af9887e961b9707140b45f0a9df0d94184692 2013-08-22 02:59:32 ....A 293453 Virusshare.00085/Worm.Win32.AutoRun.gcpz-2626574ffea77eb8e3ffc50d69d1e5aaee300fd9f5de444448f57f42d32f6a9f 2013-08-22 02:49:06 ....A 111104 Virusshare.00085/Worm.Win32.AutoRun.gcqc-62fd75926323c79d34c7ab5706623b3be919ae9756acaeb508da1e0edf98de2b 2013-08-21 16:01:24 ....A 90624 Virusshare.00085/Worm.Win32.AutoRun.gcqd-439ed6bf47d3c27762c61413d82b85efd5be26b322b64278d21dee53fa6e3d03 2013-08-21 21:04:52 ....A 88576 Virusshare.00085/Worm.Win32.AutoRun.gejn-32f0b638e3dbbfaa2ad2349350855fa450cddd550ccab00b21a45eaff57e5313 2013-08-21 19:39:58 ....A 84992 Virusshare.00085/Worm.Win32.AutoRun.gejn-7030edda3aa4c2bf67d0a1bf8443cc03efbeb13cff98db69ab898c92b67160d7 2013-08-21 16:59:52 ....A 601373 Virusshare.00085/Worm.Win32.AutoRun.gew-e3479302018aafc834eee3bd52bc906d800b13251b86916b9d1559791f9004a3 2013-08-21 20:25:08 ....A 1037824 Virusshare.00085/Worm.Win32.AutoRun.gla-d3fb7460d3e713b243b33899eef8cd05f36e6fc103e1129637078fe1ccf12aac 2013-08-21 20:25:02 ....A 78561 Virusshare.00085/Worm.Win32.AutoRun.gllr-d85bb7c5bbdd4ecabece0c297b2ab94894f42d38437766ecc38c9404a11e980d 2013-08-21 17:32:14 ....A 14848 Virusshare.00085/Worm.Win32.AutoRun.gmf-d0790b2ce5a0c2a5e0d46d9766531909f7abeb35d6f978b0c411b889a083d57a 2013-08-21 15:48:06 ....A 15227 Virusshare.00085/Worm.Win32.AutoRun.gmf-f951cf5bd54662d927c9e9db04ab716990adde51c00054166049ff4d057c4552 2013-08-21 17:21:50 ....A 47992 Virusshare.00085/Worm.Win32.AutoRun.gmf-fcdf9e176f3c23d88024e29d9f9f0de2394d724ed03389043e819e37f84209fb 2013-08-21 17:44:48 ....A 16384 Virusshare.00085/Worm.Win32.AutoRun.gmf-ff52badc43c963bf5beafd4ae54a907c4f6c6ca284fc0eb1c8fa835935770a82 2013-08-22 02:04:22 ....A 158720 Virusshare.00085/Worm.Win32.AutoRun.gng-57044f4dac7d1250d746d8dcad040f7510528a0e1829a226ed25859aef850ebe 2013-08-21 19:51:26 ....A 224256 Virusshare.00085/Worm.Win32.AutoRun.gng-ef70785d5e6f3d099fa11a9c6ef65218dc89e0dc7af4b809d2fd4c737bd3808a 2013-08-21 20:01:34 ....A 249856 Virusshare.00085/Worm.Win32.AutoRun.gpfs-e2bb5572ef119c2d6825ee918cc63b5836e2ed59cfeebd8cda2c4d6f2c49d39f 2013-08-21 19:25:54 ....A 23040 Virusshare.00085/Worm.Win32.AutoRun.gprd-e1ed8b33f7a738cd367ab4ef3ecb6e7205c3c901fbe9bd61371481016f894cc4 2013-08-21 22:10:36 ....A 262144 Virusshare.00085/Worm.Win32.AutoRun.gpuf-031e4e5f010c8b04215d94656945ed66daeaaf5636baf6f48873e88d8ae7050b 2013-08-21 23:15:20 ....A 280065 Virusshare.00085/Worm.Win32.AutoRun.gqkp-ff30d0253188ed80464faa515b2a58e4adfe7ed867ff25917c10326e3149e0b1 2013-08-21 15:50:18 ....A 72061 Virusshare.00085/Worm.Win32.AutoRun.gsft-e2b2e062faa1dcab742e7f4baa2e0af9d540e6e167dd407c8054055251f802dc 2013-08-21 23:39:04 ....A 249856 Virusshare.00085/Worm.Win32.AutoRun.gsjt-fabde1b19aaacbb5cf46b87b4133fe9fe4d3ad83088ac8c668f83e52fbe55f89 2013-08-22 03:04:08 ....A 132488 Virusshare.00085/Worm.Win32.AutoRun.gsvf-0954457f53ac34c4646e974ce4416cf98fb0937842fe42045d8cfe8342ae7468 2013-08-22 01:18:22 ....A 95232 Virusshare.00085/Worm.Win32.AutoRun.gtre-632bdba138305fd441c17ab95ab4073268bc6bf01b07e26ee350a65bce578a88 2013-08-22 02:50:50 ....A 274432 Virusshare.00085/Worm.Win32.AutoRun.gtrp-26794356be41f1c150236750f8e191162d4363fbf174e26ebc7f3562b22b8f54 2013-08-22 02:53:30 ....A 264704 Virusshare.00085/Worm.Win32.AutoRun.gtrr-3765bad0d4eb33fdb39234c8f928675148c40015ed535ae84bbe0045d9ea260d 2013-08-21 19:23:30 ....A 134509 Virusshare.00085/Worm.Win32.AutoRun.gtur-e53d2d73772c102421b042e476c3841fad1d03d2be54fdc3b14bfed8ddb2d850 2013-08-21 19:23:28 ....A 638793 Virusshare.00085/Worm.Win32.AutoRun.gtur-fa1fb1ad9cd612d184045a71633594e9d8ff8c92cdd190c6c9461465aeae34a7 2013-08-21 16:07:20 ....A 32768 Virusshare.00085/Worm.Win32.AutoRun.gunf-ffeebcc80ec235dc0381f1cbf780eb3689c1e9ef6a273422410560d66396161d 2013-08-21 15:47:44 ....A 1056768 Virusshare.00085/Worm.Win32.AutoRun.guur-d82bb0ae0e5f732e6525d1789685d52c2d6a0ea0e845617d3a162dda715c89f0 2013-08-21 18:23:18 ....A 213504 Virusshare.00085/Worm.Win32.AutoRun.gvy-f7eb296cd697a5db541e6c52cd40056a29e142b5430c747d991a14eb081f411d 2013-08-21 18:22:40 ....A 192216 Virusshare.00085/Worm.Win32.AutoRun.gwwi-e6540b77e098c5dee23366eaf6ebadc0aad14b83ea65382439a697e0dd94a1a7 2013-08-21 23:40:38 ....A 573440 Virusshare.00085/Worm.Win32.AutoRun.gzpl-fe1ee931f51bc0337336e621647d3edec07323bd6ef1474850ae4a90be2e4c88 2013-08-22 05:05:10 ....A 38400 Virusshare.00085/Worm.Win32.AutoRun.gzu-09beb6f44774c8876accab6d9984761f9283aa56c3a4a1f1013315c766314615 2013-08-22 03:35:04 ....A 107448 Virusshare.00085/Worm.Win32.AutoRun.gzvq-35660bd786b1357ad654ba9f289518819ec774ddf7b66c36310d4cd0c1f4588d 2013-08-21 15:51:14 ....A 106800 Virusshare.00085/Worm.Win32.AutoRun.gzyv-d346561cd23cc21216aafe27c1a2df33b266bd63102c3f71bf82f4153ad7eb11 2013-08-21 21:27:08 ....A 44145 Virusshare.00085/Worm.Win32.AutoRun.haac-ef6dfb25bd23b837e00a378d983e1fe3791654ff3711ac12d80585144df8f56b 2013-08-21 21:08:42 ....A 42115 Virusshare.00085/Worm.Win32.AutoRun.haac-f4befcdd34b53c26978b0da1345cb329395560df815f8924406fe312010e76c8 2013-08-21 23:26:18 ....A 95232 Virusshare.00085/Worm.Win32.AutoRun.haak-d4e77f9624f5e4e741f1a32f307f99651b96d9a0c5b2194a49df8d6f46ecbfea 2013-08-21 20:39:34 ....A 76288 Virusshare.00085/Worm.Win32.AutoRun.haak-f87d732cd2cc752872bce29f6629919bd3dc1d3cc61b349157e217674b6e102a 2013-08-22 02:10:38 ....A 31800 Virusshare.00085/Worm.Win32.AutoRun.hacy-285b9e9c19cdfcfa6babd5b91fde409d1eace4a7cb19d861c744a4673960867f 2013-08-22 04:07:52 ....A 670720 Virusshare.00085/Worm.Win32.AutoRun.hae-7994ebd81e913d0f43a2bf4703cff5483bad1bb7b47c1d1183b616dd8762ff5b 2013-08-21 22:47:54 ....A 2105576 Virusshare.00085/Worm.Win32.AutoRun.hafh-d3e87144c9dce6a7828c3733a48d6fa61f91b5309478b96d2fc4052d8ac5c9ae 2013-08-21 19:18:22 ....A 431618 Virusshare.00085/Worm.Win32.AutoRun.hafh-f98f3d03e14f539c98449fded9ac202e4f787ad7379eef1ddfbd10f7ed9ba382 2013-08-21 17:11:04 ....A 310791 Virusshare.00085/Worm.Win32.AutoRun.hafh-fbe34906d464085513f5ddefdab3ad287844ab7fc4598817b800bcb192519572 2013-08-21 17:08:26 ....A 562047 Virusshare.00085/Worm.Win32.AutoRun.hafh-fe3d5b6b4e36476b724e8edcef2bb303c036ed2916dc0b08befb0bcecd524228 2013-08-22 03:09:08 ....A 113152 Virusshare.00085/Worm.Win32.AutoRun.haha-626f924107717a4a56abf9d1548842cc7981e840c4607c1d4db0182132fe9c39 2013-08-22 03:21:16 ....A 151552 Virusshare.00085/Worm.Win32.AutoRun.hahp-071a19c5634b90b8ebdf5e912ea3cd63e42d2d95640a9816f45be821f4d2baa4 2013-08-22 00:21:38 ....A 75776 Virusshare.00085/Worm.Win32.AutoRun.hanh-6d89d4e409e4cf37f69277c150eace5a0e4ca60da6d34a8363afea1ba17b3ed9 2013-08-21 17:56:34 ....A 176128 Virusshare.00085/Worm.Win32.AutoRun.harq-119704f14ad32fba3a0a0fa1c045b66a7f8d11dcfb6e0441dd09ed1e37af9cbc 2013-08-22 05:09:04 ....A 348160 Virusshare.00085/Worm.Win32.AutoRun.harq-4dd041a048620df09bb5d0543c80e5ffef5076d39f9eed80d717076af0e81566 2013-08-21 15:40:38 ....A 82432 Virusshare.00085/Worm.Win32.AutoRun.harq-fe1e2b90994973bbf3e8779979c309923444a1c443823e477f0346c21387cc76 2013-08-22 03:33:30 ....A 160125 Virusshare.00085/Worm.Win32.AutoRun.hasr-69f2a0d9e71482dbd745b3ea2b17dd062fcd7680dfdb628741ac789eb740c8fa 2013-08-21 17:32:38 ....A 305664 Virusshare.00085/Worm.Win32.AutoRun.hasw-120663150ec9d7dbaa707a8be6f7d642f38b04a82df12bcb3571919588553c3d 2013-08-21 18:59:56 ....A 532470 Virusshare.00085/Worm.Win32.AutoRun.hasw-232636d4f49688592cf26b447ec6071e8b35da89062da6efcac20c6f4e683969 2013-08-21 23:46:36 ....A 237568 Virusshare.00085/Worm.Win32.AutoRun.hasw-d88b05e51f7270f7e13330499e60a360324f2414b04a350a3c8ec5b2839df37d 2013-08-22 04:42:42 ....A 332288 Virusshare.00085/Worm.Win32.AutoRun.hauc-123027d7ef19aadc88a417cc76830106fc4200109339f2176a10ac898c74ed27 2013-08-22 03:27:40 ....A 79162 Virusshare.00085/Worm.Win32.AutoRun.hauc-45613c37b8386582213a70ad4e2025316d714c6899ed8622bf91b1fa33fc23f6 2013-08-21 22:11:36 ....A 75159 Virusshare.00085/Worm.Win32.AutoRun.hauc-e751a81e89fce8e8cafb67295dd6cc70ecf82de6b2e8394381bdbfa6e15a405e 2013-08-22 02:07:02 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.hazi-349626fe2a2af3a7f5df1d423ce0a435eb25f99d09dce883abd9000675aa9d9f 2013-08-22 02:07:06 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.hazi-6876baa062322fc2119b9082ca15d8df05eda23e31ef6a076c25019104b75296 2013-08-22 04:49:36 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.hazi-ae755067f5b9a9aa93e75e5f5e4fe62dce7d14a3def146580d8632c8be9589b0 2013-08-21 15:58:00 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.hazi-f5d14cda0ff6f845c84dec1423eb366478d20d137e407a5b7a16c01013d45773 2013-08-21 19:25:04 ....A 73728 Virusshare.00085/Worm.Win32.AutoRun.hazi-f9f5fe86135601e3978c52824f6ffd8451a935b9b6ad7b3d82247c787fb9e80d 2013-08-21 22:18:08 ....A 270336 Virusshare.00085/Worm.Win32.AutoRun.hazp-10dce14244606c3f7fc313ead7cb1a75499b7fe471fc3cdd2872d40545fbbe01 2013-08-22 04:50:34 ....A 354304 Virusshare.00085/Worm.Win32.AutoRun.hazp-1f86d77f0db3390024aa4b53cf1cae8fd2385c29881bd1bb05d9d7f8234f45d8 2013-08-21 20:24:16 ....A 354304 Virusshare.00085/Worm.Win32.AutoRun.hazp-53e040d466790696249f4e429ff863c088ace1c2b61e041ff3781382000b1e86 2013-08-21 21:56:38 ....A 69632 Virusshare.00085/Worm.Win32.AutoRun.hazp-63d71664fb502a3f2f84e97b992ea3a4e33dbfb3cc7b3f127c3d2bccc21f2182 2013-08-21 17:29:44 ....A 72605 Virusshare.00085/Worm.Win32.AutoRun.hbbd-f5512a84483afb3e048d618d1c47cb107890b87c11a9df3bbe26f1c21c0353be 2013-08-22 02:38:56 ....A 340847 Virusshare.00085/Worm.Win32.AutoRun.hbbi-474c4fc7dff795673ed951e935b51e231efbc549a4d4f84ed77952a09fc626b4 2013-08-21 21:12:32 ....A 125064 Virusshare.00085/Worm.Win32.AutoRun.hbbi-d2ca78c255bea9ee803572ff164f3248a268a22e3635f6320add3efd4b7b812b 2013-08-21 18:31:26 ....A 100912 Virusshare.00085/Worm.Win32.AutoRun.hbbi-d676447813c3d7223d9fa31278f96523bd3fcab9e2409d44c467793510b6db1c 2013-08-21 20:55:04 ....A 113200 Virusshare.00085/Worm.Win32.AutoRun.hbbi-fe69f10a51d6445a35482a9d94be9686a3aa6c748cf325d353218527c0cbb1e3 2013-08-22 00:25:58 ....A 111372 Virusshare.00085/Worm.Win32.AutoRun.hbho-3603f316cfb264d89444b8e9807105e369f2fd0c6cae9f65377cc7b6d7da8dfe 2013-08-22 04:56:44 ....A 104448 Virusshare.00085/Worm.Win32.AutoRun.hbho-7eaa833fb354e6298da2090323f6ec6146c7c9c08972d229cb13d63fab44b5cc 2013-08-22 03:25:00 ....A 2338304 Virusshare.00085/Worm.Win32.AutoRun.hbhw-37259241b322e638b50886a4bf4b86dc40901904963fa3421e31f0b503f6d6f7 2013-08-22 02:30:24 ....A 1346560 Virusshare.00085/Worm.Win32.AutoRun.hbhw-461d8d53d105d55c16008e4f1dae8e197dba709e32332bf3679d5912a288d9d4 2013-08-22 03:06:14 ....A 1642496 Virusshare.00085/Worm.Win32.AutoRun.hbhw-568083eddf00c6742c0605316d7ead163bd5fc61d126c59ff7d4613d966e2a7d 2013-08-22 02:19:38 ....A 1679360 Virusshare.00085/Worm.Win32.AutoRun.hbhw-689697efa47d91dbdcd08d0d407adaf1099f861d8e2a205d82a6922e52f4ddd5 2013-08-21 17:37:20 ....A 50176 Virusshare.00085/Worm.Win32.AutoRun.hbiz-1461de7b334798d404de961f1de95d08c134d42d1dcda1e1a2b1ac1c013bd40d 2013-08-21 22:20:12 ....A 108544 Virusshare.00085/Worm.Win32.AutoRun.hbjf-d39576fbd26255899dcab4ed09155363130cac4d28512906eef709d7be40815c 2013-08-22 02:22:54 ....A 84911 Virusshare.00085/Worm.Win32.AutoRun.hbjh-2757d076d5ea9a991526407763c0b752123f0b279f771d58d5a4e9bf927ba43f 2013-08-22 04:59:48 ....A 376829 Virusshare.00085/Worm.Win32.AutoRun.hbjh-284235c303ab2c914cdb69fc2fd235f9de27151c4250bd18bdd8176dfdc9bbcb 2013-08-22 02:51:28 ....A 73216 Virusshare.00085/Worm.Win32.AutoRun.hbko-4463df0f91328ad496ae22ebb5335a11f87f1bf05d58147c8fb539df7d37eb1f 2013-08-22 04:42:44 ....A 73216 Virusshare.00085/Worm.Win32.AutoRun.hbko-e9d44b34600a60b4e0c4ca01a0e74190bbf3fa00a82e38376c47e5e5185848f6 2013-08-21 18:03:00 ....A 102400 Virusshare.00085/Worm.Win32.AutoRun.hbm-f3b5232c246f46196be5b8d3691e828364c8e32dc131da6c21577d899dcb3104 2013-08-21 18:48:32 ....A 218624 Virusshare.00085/Worm.Win32.AutoRun.hbmy-e8f7d34ac754516b780e5a001db7cb606f62c22d949a67afad7073d382b1de31 2013-08-22 04:30:02 ....A 107970 Virusshare.00085/Worm.Win32.AutoRun.hbne-06667880b4b41f7f0b5dac9ffd849a81d67f3f559630faff3f692ebb0ce16026 2013-08-22 02:00:48 ....A 1036288 Virusshare.00085/Worm.Win32.AutoRun.hbnh-371e96f9e0f7abfd68aa2cc979feabac63416d35c6cfe5f1a05da5aa7bed4665 2013-08-21 16:38:50 ....A 69632 Virusshare.00085/Worm.Win32.AutoRun.hbpe-e5641822a2bb9bd101fa52b0318fd27270cfb914949f4e55318dcb288da82492 2013-08-21 22:31:20 ....A 653561 Virusshare.00085/Worm.Win32.AutoRun.hbqu-d8781bc93f05e5b3031f7b3b7699f3fc56a4c19c30ac40ffb1647690f0978d70 2013-08-21 18:49:50 ....A 47724 Virusshare.00085/Worm.Win32.AutoRun.hbqz-f01d62eb0851cf6c4c4c8898121318312d239381bc78f3b3c9a60341eccf9eb4 2013-08-21 21:45:28 ....A 127488 Virusshare.00085/Worm.Win32.AutoRun.hccl-fa0a49b0521f3729d312da8c50945b1a57d01bd5b2f1884b0ec0db1fe5582585 2013-08-21 20:37:20 ....A 69632 Virusshare.00085/Worm.Win32.AutoRun.hdi-eb30ed406c81a02a26aae1bbd5748a5c6f12304c6f809580e920c5c55eb29700 2013-08-21 16:06:56 ....A 8192 Virusshare.00085/Worm.Win32.AutoRun.hdw-f9afb4b85baa0b20672667cdcb271b39c9b097f7a4b082b5c056b6fd20516a7d 2013-08-21 18:20:04 ....A 233472 Virusshare.00085/Worm.Win32.AutoRun.hej-f86fa912f749b174e5bd192370c86b7d3ec1d793da545f645b51eb4453acd89e 2013-08-21 23:43:40 ....A 16962328 Virusshare.00085/Worm.Win32.AutoRun.hej-f9a457823ed5eb425f1676fe6b36821cd694deb75d82cdac6ae7dc296765c27c 2013-08-21 20:40:28 ....A 16103733 Virusshare.00085/Worm.Win32.AutoRun.hfe-f8d27798a61747142413ab6db071c1b3f04c4917e4b75be647fcf440768d3981 2013-08-21 16:30:00 ....A 244915 Virusshare.00085/Worm.Win32.AutoRun.hfg-e67c78701f00400574fdc4d12eef144344b29a783bd1c03ee4a017f3a24a7d1d 2013-08-21 15:38:42 ....A 60416 Virusshare.00085/Worm.Win32.AutoRun.hfk-d916b6be10c0c96c51c8d9fd664f6c0ff3cc4ee04a8e5c7857db55a4af2a0795 2013-08-21 20:25:16 ....A 192512 Virusshare.00085/Worm.Win32.AutoRun.hfk-f89e551744197195906605d941a8e92aa98bd7eea0867cd2479601a20b9eeb12 2013-08-21 16:48:52 ....A 5737860 Virusshare.00085/Worm.Win32.AutoRun.hfo-fa6243473f6b56fab0fb0687aa8010b4f73b513a16aa7264ad096ae3be46683c 2013-08-22 02:52:18 ....A 303104 Virusshare.00085/Worm.Win32.AutoRun.hfp-5609327adbe07295911530f34de9c98a4964979a20ea46fbec32a83e0820d63d 2013-08-22 02:50:04 ....A 450560 Virusshare.00085/Worm.Win32.AutoRun.hfp-688de5710a403eb21e47dd7443e46ebdd96cbc87aca79026ddeeffd4b3aec270 2013-08-21 23:46:04 ....A 303102 Virusshare.00085/Worm.Win32.AutoRun.hfp-d15ace3e0438e681dad82fe09cfbc2d2baa4e960be2caffbcf6db86e3f1fb1c0 2013-08-22 01:55:48 ....A 90112 Virusshare.00085/Worm.Win32.AutoRun.hhou-283bcf18254174b3e296de4349e4b6633646bed5d88abd7a4be5b09e940c42c9 2013-08-21 17:46:22 ....A 67072 Virusshare.00085/Worm.Win32.AutoRun.hjk-ebdbdcdbf54f5ade2f384d8e144036ad59c28f90eb08a129a10d77d08c7354b3 2013-08-22 00:14:50 ....A 423479 Virusshare.00085/Worm.Win32.AutoRun.hkw-4c9b6fdd803f9914dba5e66792942d78425d868c6c065e53e6d1ed321c6b4384 2013-08-21 19:44:44 ....A 148480 Virusshare.00085/Worm.Win32.AutoRun.hlz-da70f672adc6ba23ae4af56fe83b8b2bbf7b132762ee8d2bc3bb8e5406e9a420 2013-08-21 19:42:52 ....A 139264 Virusshare.00085/Worm.Win32.AutoRun.hlz-e34dae1b898540df4940b4bde3e9e094764f7e94299a5e12fb10041cc6e066b8 2013-08-21 15:51:56 ....A 148480 Virusshare.00085/Worm.Win32.AutoRun.hlz-e4e7e4ffb02765ebeb5a26f0d1419b0ca280dc3f4e45bd3d45c76a484bdb0929 2013-08-21 21:43:32 ....A 139264 Virusshare.00085/Worm.Win32.AutoRun.hlz-eacba71b8d40b75494ab2d1186788b029d399714e6d2d4bf9570a5b0ff7e1d57 2013-08-21 21:51:44 ....A 139264 Virusshare.00085/Worm.Win32.AutoRun.hlz-f6db8e2ba3f94137c7ad6ae68c676f32bc19ffa8c8a92f187f17180a0fa25dce 2013-08-21 17:13:48 ....A 139264 Virusshare.00085/Worm.Win32.AutoRun.hlz-f96d85130f1fdb7435ac027f8807ec7962e1048a11f3a0c53db0ed2795c303e3 2013-08-21 16:13:08 ....A 47616 Virusshare.00085/Worm.Win32.AutoRun.hnd-edc223ba79135deaeee6d6f06f34f5e9a2d2943f51619933291a3beabf4bc53f 2013-08-21 22:17:44 ....A 216236 Virusshare.00085/Worm.Win32.AutoRun.hon-d4b036ba9639e25fbd906e143f87db686885d448df3301645103b0ee7f0fbc17 2013-08-21 16:28:02 ....A 64512 Virusshare.00085/Worm.Win32.AutoRun.hon-e989e3e4004e3ce8436f07bd48daa858f79cb4ec4cb87f4ba380f6958aa1aebb 2013-08-21 22:18:20 ....A 84128 Virusshare.00085/Worm.Win32.AutoRun.hon-ed68b4f8ca6bbd4a1f764395397f000db5e8cea6b22dd5f44d039d87119bf711 2013-08-21 21:29:30 ....A 66616 Virusshare.00085/Worm.Win32.AutoRun.hon-fe9a352d6abecaf36eea737e6583cc18d201c708f6d93630b3555094db6fc443 2013-08-21 16:23:36 ....A 184349 Virusshare.00085/Worm.Win32.AutoRun.hoy-fe8a23f9bf57d6494810b6c812b48551fe338759bf8b843cc382e842dd90876e 2013-08-21 20:03:14 ....A 366476 Virusshare.00085/Worm.Win32.AutoRun.hre-134ba75728fbff03ee9c32b9d127ddb0379a15f8ed24faaf58528a9b94355f5f 2013-08-22 01:41:32 ....A 369490 Virusshare.00085/Worm.Win32.AutoRun.hre-5580d5ee6b0cea4c580cbe3194f5fc6250f6bf9806ea466af1366c717eefdb90 2013-08-21 22:07:02 ....A 82994 Virusshare.00085/Worm.Win32.AutoRun.hre-de70e3a6eee14f22e380faeccc5cdae52c16e83dcbc46bce5712fa12bba295a9 2013-08-21 15:47:24 ....A 83803 Virusshare.00085/Worm.Win32.AutoRun.hre-e1351d672e16a871b0b068ae1ac807f40ad8a0b207e84670463bd88189115909 2013-08-21 22:28:56 ....A 83400 Virusshare.00085/Worm.Win32.AutoRun.hre-fd4de09e99f483ad2d1d07a61cf33b0e5089f9c08254c1cdd792b5fd181ca004 2013-08-21 16:56:18 ....A 158720 Virusshare.00085/Worm.Win32.AutoRun.hug-eadee495ac2d2dd61a5d1b1fb48d6e5fa362f1c277001e3922664f22f3a7497a 2013-08-21 18:10:48 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hug-ee768bb30c6253bb739f67e33ed92fd383e20f79ed8a3bfcd1e176854547225a 2013-08-21 21:22:54 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hug-f4309e49b4045a74c394eba51b54904c464719bb2b51bfbb7b950995bf118326 2013-08-21 20:31:00 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hug-f8d9e824a2a5548d4c3a7031d92dcbd063d6ed82f7667369085324d421239907 2013-08-21 15:38:42 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hug-fee53299959e257d0a37a43a04c2ed8f9f0cffd17f55a3e54529caa00be78538 2013-08-22 04:44:46 ....A 819200 Virusshare.00085/Worm.Win32.AutoRun.hvo-36d13c7cc81dd23bdcf2795fe6242f3653f5611f512fcb166d363ffdf443d35a 2013-08-21 18:47:02 ....A 790528 Virusshare.00085/Worm.Win32.AutoRun.hvo-750b3d55829b188aba6a08abab00a1a2b539ced6569a27f882ccbbd78a9e89f7 2013-08-21 23:06:02 ....A 146944 Virusshare.00085/Worm.Win32.AutoRun.hvq-ef5f9cff0d947ee228fdec93cdb10f389bf94250dd1f02e00e271229b1069009 2013-08-21 22:44:26 ....A 141824 Virusshare.00085/Worm.Win32.AutoRun.hvq-fcf7e0e79460ea28e1e378642aefb0551e4f95b1f5cfe75010ba33a8b46c93a0 2013-08-21 18:53:32 ....A 281915 Virusshare.00085/Worm.Win32.AutoRun.hwm-1456b2f88404baeca5e56916b842f0c0b3e93627803c99fc4dd2f59a1d28864a 2013-08-21 17:58:26 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hwt-0100202c32815f32d4624ffe074af018aaf420a0fbd259b3d8d2b9d82a2f9a3f 2013-08-22 04:28:02 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hwt-0c651e2ea2f898d315d31f99f02afb58a070ceb3f89bd37e01930f1fb8ebdfaa 2013-08-21 21:55:42 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hwt-14bf2c32eaca2e449294a415077c805e259708e0181ce33769f99556399da87c 2013-08-21 21:15:20 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hwt-4571e415d9fb022787e347f697fd61743080fcce701a3b44d6ae02b2b520db6a 2013-08-21 18:07:34 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hwt-7262b9a9c8ab36029dc9528fabb4f8269238dc7561b1fe9d4d8d81ecaecae6e0 2013-08-22 01:53:42 ....A 135168 Virusshare.00085/Worm.Win32.AutoRun.hwt-a6d2c84e1f0c0395dbf5ca54d44bfe22a2b15dab44ba5a9cc93dbc338a04f2d3 2013-08-22 03:05:34 ....A 126976 Virusshare.00085/Worm.Win32.AutoRun.iaq-280bde198d49d791b784ca7721f2c77186a64673c8af034b14755ecf2390cca5 2013-08-22 03:59:02 ....A 560086 Virusshare.00085/Worm.Win32.AutoRun.ibh-57543d1327732c78761d574a921da12991e818e404807c7614e8494e7be1328e 2013-08-21 23:48:24 ....A 506880 Virusshare.00085/Worm.Win32.AutoRun.ibh-d8c3f1b409f4a2cca7355a6931ea1e4d6f08eb8e66dd017cd993fcd1e41f3004 2013-08-22 02:29:38 ....A 987136 Virusshare.00085/Worm.Win32.AutoRun.iea-368cd8fe7e1e7a7d38cc73ecedf55b8d4b5d02f42b6ef9cba9226a3a98b8b47a 2013-08-22 02:56:50 ....A 651264 Virusshare.00085/Worm.Win32.AutoRun.iea-69266fe44dc7b40017d823f9daae664e37e061fda63f06951d232549b990771a 2013-08-22 04:44:22 ....A 507904 Virusshare.00085/Worm.Win32.AutoRun.iea-7a9487c5700dd062d61d5bd4750b9ba399b740e6895bedbf071257f54763ea75 2013-08-21 23:33:18 ....A 634880 Virusshare.00085/Worm.Win32.AutoRun.il-f870f1e21f57b3f75000ec8cb20e6485e3b40c3119d896d2aede38e75192f8b7 2013-08-22 04:54:28 ....A 28000 Virusshare.00085/Worm.Win32.AutoRun.kl-2deb083be0c9f2e9f2023b684884010977a32460a473c67ff8debf5aaa037a71 2013-08-21 20:35:00 ....A 159744 Virusshare.00085/Worm.Win32.AutoRun.lmx-d68a6b1dede7204762e8ea78e9102d16e027a6738aa045c1947dfdea312c72d5 2013-08-21 17:01:20 ....A 53252 Virusshare.00085/Worm.Win32.AutoRun.lxy-f9b42e9506cd201fa14f4b14450b09c1928a871faa9a87f93751322eac3b5145 2013-08-22 05:07:42 ....A 204800 Virusshare.00085/Worm.Win32.AutoRun.lz-6b9eef221e1e41b6caf0590a34602053ed2974853a4ea35a0de68107d5b09963 2013-08-22 02:53:22 ....A 26112 Virusshare.00085/Worm.Win32.AutoRun.mq-2695f3fff78ad57be6a6d95025565b533b9256555c86f67b2824552032b2680d 2013-08-22 02:48:08 ....A 585249 Virusshare.00085/Worm.Win32.AutoRun.qcx-647ba88caee875576354bc6fac1d60e11abeb6d0d457334cac46ab107234d4ab 2013-08-22 01:36:32 ....A 206258 Virusshare.00085/Worm.Win32.AutoRun.qpm-702b8f56ad89075eff65773c3342ecfdc8f0255b190ac743e04642648e3b480a 2013-08-22 00:03:24 ....A 72556 Virusshare.00085/Worm.Win32.AutoRun.rad-6ef8faa81257ce0378f6af4a87d588306004b1e1a27840c39328b11cb48b0147 2013-08-21 17:10:26 ....A 113667 Virusshare.00085/Worm.Win32.AutoRun.rcu-fba2ad7192d6c1f47bd4f42e52d4c5aba8050fef66f04b4ae08df183393fbbb1 2013-08-21 16:35:32 ....A 13824 Virusshare.00085/Worm.Win32.AutoRun.rwp-f90d3ba6a591b112f88ec2ba8c69382a947ebbce961b53184e4dcbd84a3b61d4 2013-08-21 16:38:08 ....A 114688 Virusshare.00085/Worm.Win32.AutoRun.spa-fc9df6cc289ebf75af90ac085363d03cbf63980041de0595a7c1b2db4c21bad3 2013-08-22 03:00:02 ....A 77824 Virusshare.00085/Worm.Win32.AutoRun.ug-68ba6da6e8b8dd1969d6c11f6977d64f47a58bdf83f2556b7d3c06b091d0bf56 2013-08-21 16:08:58 ....A 103576 Virusshare.00085/Worm.Win32.AutoRun.wf-fcbeb86af729434203e84958c73d18121dbcd6a232383ce2aa92d2f45356156d 2013-08-21 19:36:54 ....A 376932 Virusshare.00085/Worm.Win32.AutoRun.wzq-d6c7a05657670029caee8b695b58882fb96af1398a18a2ae25ec07f1ee206468 2013-08-21 20:31:44 ....A 23087 Virusshare.00085/Worm.Win32.AutoRun.xy-f15baa7784023b2dc92876abc10c9d7cf57e14296ac9affb3bc7242fcf0375e1 2013-08-21 16:12:32 ....A 5122 Virusshare.00085/Worm.Win32.AutoRun.yq-e2b725fff723ee707c4bcaf4c7c86f54aed562a3216654ec612c3d6a89d75cf9 2013-08-22 03:52:18 ....A 33180 Virusshare.00085/Worm.Win32.AutoRun.yv-638cececa31935c69f3053dd8a39d189b5609080a4f45184f40f73aa957839e6 2013-08-22 02:14:16 ....A 155648 Virusshare.00085/Worm.Win32.AutoTsifiri.ax-0677bd704a04baf76e72668397b5fa90f12818776ef115dba757dc3f45b6ad99 2013-08-21 15:26:06 ....A 129536 Virusshare.00085/Worm.Win32.AutoTsifiri.ay-f9993e6e4b437b2cd684db51bb81cb08be94c31743d812067c6f66140ec507c1 2013-08-21 21:42:52 ....A 163840 Virusshare.00085/Worm.Win32.AutoTsifiri.bk-ffcb961a8da3c66b612446a1ba6982f2972235a5a2ee89645422399788f65c5a 2013-08-21 21:13:54 ....A 273920 Virusshare.00085/Worm.Win32.AutoTsifiri.bq-714170035f15e48620fc72b733a0de49d8c189f0dda8f0319cc34c85babaa3b0 2013-08-21 18:19:44 ....A 237568 Virusshare.00085/Worm.Win32.AutoTsifiri.g-f2b6d54e0b6acbfcfae95d77c1f06fa1b79316b0fe72b629b5e61516085e9ce8 2013-08-21 20:04:32 ....A 240212 Virusshare.00085/Worm.Win32.AutoTsifiri.j-fda3af9018e8a00ccaf6a76251758545582ff82c64a44cc4d8fbf20ddf2d22b6 2013-08-21 18:16:46 ....A 129503 Virusshare.00085/Worm.Win32.AutoTsifiri.z-dcad4896ac8c1e3d4eac3563f47d88ee8984898ac26c9f02cf37331850d37e20 2013-08-21 16:26:10 ....A 129213 Virusshare.00085/Worm.Win32.AutoTsifiri.z-e46dd9b9481c1869e1da05182b56980505ae2e56089a5f970950c9ec2cfd2bef 2013-08-22 03:31:42 ....A 1921752 Virusshare.00085/Worm.Win32.Autoit.afz-065e0fe91a247203382900176b9cea292cd7178a190ea4bf9eeed2818e60b4d8 2013-08-22 02:06:38 ....A 2651628 Virusshare.00085/Worm.Win32.Autoplay.b-2596dc3f25680a9d2781d91cceed92f773edbea74a27858dabb0be33e9860dce 2013-08-22 03:27:10 ....A 110592 Virusshare.00085/Worm.Win32.Autorun.ebvy-691f40cfbaa8a9ed3bb14ced336590ebddae9c5328fa3f391b887ffd9929ccb5 2013-08-22 00:00:48 ....A 110080 Virusshare.00085/Worm.Win32.Autorun.eeoa-069999e89c98619fdc51042f07b62d4b203f721ab7e0f15284fe02f37389f1d3 2013-08-21 21:16:26 ....A 726756 Virusshare.00085/Worm.Win32.Autorun.gtnl-da3429862c142e86fbc5193dd8119e7d75cc0c7eb8ff6cc4463882ea07a9c687 2013-08-21 20:15:24 ....A 123128 Virusshare.00085/Worm.Win32.Autorun.hasx-631d0a3303abcbfe3dc58ae585b1f1688dabb62197cf13b9a8aa7ec5390cd54a 2013-08-21 17:22:26 ....A 13625028 Virusshare.00085/Worm.Win32.Autorun.hbch-12f4bafbb450646dba5ccc85cb2a696028530e7a8eab742471723be431edfc97 2013-08-21 18:50:00 ....A 13538500 Virusshare.00085/Worm.Win32.Autorun.hbch-d7544b7e98587a70c85209768e1eedab1307f03dd2e46990b34acf1469406df2 2013-08-21 16:30:00 ....A 13538500 Virusshare.00085/Worm.Win32.Autorun.hbch-dd9665b49e736433d4cf7010fc3058c3c08a0849da994e1322f352e100da6ba5 2013-08-21 20:15:36 ....A 13625028 Virusshare.00085/Worm.Win32.Autorun.hbch-f8355dd2f4e8d08395bf4db6189b62f42e7d8b1dc0ca15de1a5b9a90806b4c73 2013-08-22 02:57:30 ....A 403968 Virusshare.00085/Worm.Win32.Autorun.hgxr-166d93216f03c4a8dc940354588db12651eaa04e86eadd93e8631a6c941b275e 2013-08-22 04:13:14 ....A 216576 Virusshare.00085/Worm.Win32.Autorun.icp-09136f7896f2262e6518d56dd47d32740c43589000da65ee1d7bb954b894260c 2013-08-21 22:52:18 ....A 70928 Virusshare.00085/Worm.Win32.Bagif.c-ec73f42061af9b19bd181360fdc94edabe993b10e1d2e459ce08d854123c2ca2 2013-08-22 03:13:00 ....A 69632 Virusshare.00085/Worm.Win32.Basun.ajp-086dc4472be4c0a9dabbd1043544fe8cc0f517910bbd7489246795390a9c01b8 2013-08-22 00:24:32 ....A 69632 Virusshare.00085/Worm.Win32.Basun.ajp-4638a263736ad28ff01c8ef4fd300248e11b2afc1dd8075df41a0dbec38b8d9d 2013-08-22 02:00:54 ....A 69632 Virusshare.00085/Worm.Win32.Basun.ajp-69e7430244cc8c168083fc7bc480aeb47525371d58712ab3a2ebf080aa679b52 2013-08-21 22:14:44 ....A 69632 Virusshare.00085/Worm.Win32.Basun.ajp-e66809cfe8c8cfd9c2ea3ca3141bb5411d396c7ec1a0447844e71137ba77901c 2013-08-21 21:23:36 ....A 77824 Virusshare.00085/Worm.Win32.Basun.wsc-fe09860845c5ecd9290347c2fc09dd56738a8bcefd1aa4054494fdf01a0d1fba 2013-08-22 02:10:56 ....A 74352 Virusshare.00085/Worm.Win32.Bnf.qvs-376c629d6ef51717f95411dbebb4f6a503dd436bfc7dd69f910553f7da163861 2013-08-22 00:22:42 ....A 5237 Virusshare.00085/Worm.Win32.Bundpil.atg-0104573ec554cc0fcc2147d50258f13503c10f24432bd62f3fdd07dfb1746654 2013-08-22 04:57:22 ....A 4529 Virusshare.00085/Worm.Win32.Bundpil.atg-0c278ab1cd81f414167e2f472d81525dd5fc9018f2dd9fefb632d0622564de6f 2013-08-22 00:16:16 ....A 4416 Virusshare.00085/Worm.Win32.Bundpil.atg-0d8311278d82d3487be8969fb2a2c48e05ed03854cdbd987f38beeb46d1ee053 2013-08-22 00:18:08 ....A 3788 Virusshare.00085/Worm.Win32.Bundpil.atg-16bf9f3531310e5852e809267de3252616ca9cc59e7e5d34d3a8d52395fe7fb3 2013-08-22 05:06:32 ....A 3640 Virusshare.00085/Worm.Win32.Bundpil.atg-58e78d9df5db6fffd04b61c88feb6d7a91586bb515bc0e3629c65b7efd2a93ea 2013-08-22 04:36:38 ....A 3702 Virusshare.00085/Worm.Win32.Bundpil.atg-7935bb9a2d677339c0f8e4540b02f2862865b31c2825c8576a1bc2fb92896cbf 2013-08-22 05:05:48 ....A 4402 Virusshare.00085/Worm.Win32.Bundpil.atg-7a48535cab130fabfcf4c28b3c93267a59875188ea1b4c000d42ff3cf83c2eda 2013-08-22 04:14:38 ....A 4502 Virusshare.00085/Worm.Win32.Bundpil.atg-98629fa3becc4b20d9a7b7c780ac6a33c01ac7d21afccc39b4983b7fb6492e34 2013-08-22 00:03:48 ....A 4617 Virusshare.00085/Worm.Win32.Bundpil.atg-a5016bf45e03748a8b631a16cc41683e6f4fa352ea88ba9e0c6c45a25ac8153d 2013-08-22 05:03:52 ....A 5026 Virusshare.00085/Worm.Win32.Bundpil.atg-b21ccc36cfaa482f9ebf91ad1d2b2fb062b9f18f0504720bd6de8854601486e2 2013-08-22 00:03:26 ....A 5114 Virusshare.00085/Worm.Win32.Bundpil.atg-cc08e08fd7bae396852d4f0b6792ab0732fa075c42beb07209f82206c5920dd4 2013-08-22 00:06:00 ....A 5333 Virusshare.00085/Worm.Win32.Bundpil.atg-da4dae0d959cab93cd4b96f1ec3678edb9680cce9f5f26eb1db5f73cf42d8061 2013-08-22 04:59:06 ....A 5507 Virusshare.00085/Worm.Win32.Bundpil.atg-f39f4265d99c9e3f474c1f070f3aeb2709600252d8a368e03b628da05c164168 2013-08-21 18:04:18 ....A 31454 Virusshare.00085/Worm.Win32.Bybz.abj-fd3177c7f69c66142f5ea80505a83f8e87ce51fe81e2c192becd66f6dd24537d 2013-08-21 17:02:04 ....A 387584 Virusshare.00085/Worm.Win32.Bybz.bhw-013b92277c3633047fd008dda50461d5bcd442c07e15b4a0565fffd02fd4cc01 2013-08-21 16:38:18 ....A 73728 Virusshare.00085/Worm.Win32.Bybz.cfb-d2df3c69e65eb863aa65299d2761a6a1eed7d3723253078c2fda1c995323dae3 2013-08-21 21:41:06 ....A 53248 Virusshare.00085/Worm.Win32.Bybz.ddw-e5dc8ab7c650ff27d072d719460462d2140f3bbb5484dec9993f6f900e7ff216 2013-08-22 00:18:54 ....A 77824 Virusshare.00085/Worm.Win32.Bybz.dsr-a6138f5568d457f5d511c4ee728bf5a7b7ed54db78abee79ff30913c87e22dbc 2013-08-22 00:04:28 ....A 146432 Virusshare.00085/Worm.Win32.Bybz.kg-0d75ccbb9ead6a5ac32ed42ce35f87b7bb3596122d449bea177072ebb703a305 2013-08-22 03:38:22 ....A 449452 Virusshare.00085/Worm.Win32.Bybz.kg-546999ca27ab8320c7a7b1b077b441d28b12f65262bde7e4ac0bc18c133da227 2013-08-21 17:59:46 ....A 144384 Virusshare.00085/Worm.Win32.Bybz.kg-e82dfaac2a1c3b89cec24053e8295a5f2b7dbdf5650bc6bb1b497d5223c00930 2013-08-21 20:57:40 ....A 144384 Virusshare.00085/Worm.Win32.Bybz.kg-efaf67f2dc877dfdd69b2f44233302afdc36aa942ffd16048fd6f0f65a23cdf4 2013-08-21 16:43:38 ....A 144384 Virusshare.00085/Worm.Win32.Bybz.kg-f8516438f4af97ec522fde02de7fdc81f8d356e5cbafd9f5a87a0ce008ce5fed 2013-08-21 16:39:36 ....A 144384 Virusshare.00085/Worm.Win32.Bybz.kg-f9e621fc029f691df7c00d4045998396982fef7095c7134170a1f6ffbab1122b 2013-08-21 19:54:16 ....A 145920 Virusshare.00085/Worm.Win32.Bybz.vie-4455338c32e0e3d0b081bcb75f9c53479c4fa3a152e6f4b344b0e763d5b31e2e 2013-08-22 02:29:56 ....A 508160 Virusshare.00085/Worm.Win32.Carrier.hn-0636f2a9bfd9f072860a0410af83115fa479541fefaaa04cbf13246be4612824 2013-08-22 03:50:50 ....A 483328 Virusshare.00085/Worm.Win32.Carrier.hn-169d42453c22bbd25f0eb2f0726a98c350136d017a1ac0ac5ac34b378648364c 2013-08-22 02:20:06 ....A 249856 Virusshare.00085/Worm.Win32.Carrier.hn-175277af454a70f6b52912a93df34831fc600a1f13a11d0306c44e703187afdd 2013-08-22 02:45:52 ....A 694016 Virusshare.00085/Worm.Win32.Carrier.hn-460cdb94f815e21251292f1a266a26577bd9f1c71762249f98279a46179f641e 2013-08-22 01:44:50 ....A 599808 Virusshare.00085/Worm.Win32.Carrier.mj-47297bf5243f1c62c6a06b07e7ee06329737a27924befa850a6f39ec520cc0e8 2013-08-22 02:37:34 ....A 538112 Virusshare.00085/Worm.Win32.Carrier.mj-70381e4f61d55d44be7d5eb0579a8bcade2a31aa559048f274cc4f54aee3a66f 2013-08-21 17:31:18 ....A 517888 Virusshare.00085/Worm.Win32.Carrier.mj-71064e5d40f5f3d55fb822d2887d343b75d5388229aecb1e320dd8b6d5bc9577 2013-08-21 16:29:30 ....A 340419 Virusshare.00085/Worm.Win32.Carrier.nc-de8aeb321b9f578768db3706d40ba4565441557a208c4c2ea02a8076f4a682b7 2013-08-21 20:13:52 ....A 130048 Virusshare.00085/Worm.Win32.Carrier.qjy-fbb8cf32a420f3db8da418c2580c73fff910d76039c4042d1975afa724860cec 2013-08-22 00:36:28 ....A 45568 Virusshare.00085/Worm.Win32.DPServx.cg-188164abebaca6ff7e8544c111d3d520c565955915abbf381649067c1890aa82 2013-08-21 20:23:14 ....A 32768 Virusshare.00085/Worm.Win32.Deborm.pgc-265e610d1c6eb25272e39c42ee021094154c4ee220657d72adbb6dcf4119a2d9 2013-08-21 21:56:34 ....A 32768 Virusshare.00085/Worm.Win32.Deborm.pgc-e557e4f2d587c0b0369f9e8448eac57358476fc506be5e0e3ca77871f00f0c65 2013-08-21 18:33:16 ....A 32768 Virusshare.00085/Worm.Win32.Deborm.pgc-e8072513ca000714c2e5143a53df74728f8fa873a54859bc56bcb74d0fe11bfa 2013-08-22 00:22:56 ....A 31571 Virusshare.00085/Worm.Win32.Debris.aj-4b602b5d4b330a53c68d0ce2c97f70e0a1033a0b371188102c8a3c7825f98a0e 2013-08-22 04:16:52 ....A 31592 Virusshare.00085/Worm.Win32.Debris.aj-9c6dafe0de490914c0e01b7b7f9af1f47a3a3595f14363dfb83ef092a8ebb4ce 2013-08-22 00:20:54 ....A 5895 Virusshare.00085/Worm.Win32.Debris.b-006562dd0614f234483c5b72aeab61f1afdfbdd34e7563670b50ae8ee0ad5d85 2013-08-22 04:16:50 ....A 3710 Virusshare.00085/Worm.Win32.Debris.b-010cae351bf3e467f6c7c27c4e92a3782e92c14ff9d2431eb7aa6410249532db 2013-08-22 04:36:26 ....A 4851 Virusshare.00085/Worm.Win32.Debris.b-011da8e1496cee4a623a8bcf3914ad6a8e42c334edaad45487f8a53714f6041b 2013-08-22 00:14:54 ....A 7099 Virusshare.00085/Worm.Win32.Debris.b-0328f497abc21bc6ba167a54dc9ca270cf3e549b62a68003159cfb31fe4fa3af 2013-08-22 04:16:42 ....A 7547 Virusshare.00085/Worm.Win32.Debris.b-05c94a2d9d2352c0dc021938378649ce7df673d5a0b0f2f2e4451f8ad13ccb21 2013-08-22 04:49:28 ....A 8515 Virusshare.00085/Worm.Win32.Debris.b-05e24318991b7628a9cbc58836be1dbf1ac86d8fbf854e2438822cba7255b64f 2013-08-22 04:58:34 ....A 7645 Virusshare.00085/Worm.Win32.Debris.b-0639d9615ca4ea285859ccaef4611f902c3a51ffb9098fa38f99eaebd60559dc 2013-08-22 00:17:24 ....A 6105 Virusshare.00085/Worm.Win32.Debris.b-0999be17617c8a70977d23c9b21a259e536ddb6fe44f3661818503d533292381 2013-08-22 00:02:28 ....A 6904 Virusshare.00085/Worm.Win32.Debris.b-0a32759e039144d1a8e206241c8b98f9c79bd3e7f593a420c622cd6e051aed5d 2013-08-22 04:32:56 ....A 7288 Virusshare.00085/Worm.Win32.Debris.b-0bd7280eb8b2068f5f2d2efe699a482e199e806faa2dce5d8d888556dbc74645 2013-08-22 04:22:02 ....A 8115 Virusshare.00085/Worm.Win32.Debris.b-0db7d2ded4b9b36e3420419c8a74c94a4a8cdad34fd4c38b9b203c20981a234e 2013-08-22 04:38:38 ....A 3072 Virusshare.00085/Worm.Win32.Debris.b-0e5847a0b2eb154b38b7e2fd336fbc626c025091e9947daceaf90e290aa373cb 2013-08-22 04:57:24 ....A 7353 Virusshare.00085/Worm.Win32.Debris.b-0ee9cb129bf3a5258609d4985a4b3c69015e4906adf884fd709be53320f8f783 2013-08-22 00:05:46 ....A 6070 Virusshare.00085/Worm.Win32.Debris.b-102379c38ed57876c79cd37308aaabfe141effdec5257434c08795f207672cfe 2013-08-22 00:03:50 ....A 5425 Virusshare.00085/Worm.Win32.Debris.b-103b88351f683c77a06207044269dd67158d5fa7eef1c06cb3f24fc0adbcdd16 2013-08-22 00:04:06 ....A 6784 Virusshare.00085/Worm.Win32.Debris.b-12acf5ac937f5ad652ee740e556a8d4da92568f20eea10a86a12a32512115210 2013-08-22 04:47:54 ....A 6924 Virusshare.00085/Worm.Win32.Debris.b-13eb245784b71f722c6e467c76d8f66b06f6e348b3df8af0f1ef7e8fca5094b0 2013-08-22 00:15:50 ....A 5782 Virusshare.00085/Worm.Win32.Debris.b-18db9558a70f7e6ba0c381618f36844d1599662b067b0b63be19110be3f543a4 2013-08-22 00:17:24 ....A 6511 Virusshare.00085/Worm.Win32.Debris.b-194d79bd21783e9a4fb5a945001ecf2ff241a1bda0ff2e101c835b208580185e 2013-08-22 05:02:46 ....A 5439 Virusshare.00085/Worm.Win32.Debris.b-1a32020b8777d5037956e8ec93be6ff4ff47a0f7e711c61e8c4bdfc4e1ecfdab 2013-08-22 00:13:20 ....A 6783 Virusshare.00085/Worm.Win32.Debris.b-1c8a9e3e67310f69427ab4722ab3428b37e7544f34d80fce7e0891ffc07d723b 2013-08-22 00:04:14 ....A 6951 Virusshare.00085/Worm.Win32.Debris.b-20ef13455f91f6e124030808f976c3e098c99cf4510d45e5386bd62e0b58fc7e 2013-08-22 00:04:22 ....A 6090 Virusshare.00085/Worm.Win32.Debris.b-22e9dfd1e1e789b6c5610346707bc8c06b0f6a243f4dfb8c011bb9890db6a5e5 2013-08-22 04:38:54 ....A 6287 Virusshare.00085/Worm.Win32.Debris.b-24093654cb4104e554b6acb9df906fa2c89fef2cb7f70952f792c156e5a8a9b9 2013-08-22 04:16:46 ....A 7112 Virusshare.00085/Worm.Win32.Debris.b-277f61ff0e1c180fd6a41138f819014d1ff7ad6400079d3b2466c40c4bd79ace 2013-08-22 00:15:06 ....A 6469 Virusshare.00085/Worm.Win32.Debris.b-29a6dc4fea198e225aefea77af2fb9b53d788e6505c8fe5d0c186e10048a909c 2013-08-22 00:19:20 ....A 6139 Virusshare.00085/Worm.Win32.Debris.b-2bfbe825cf88eb13d5d2228082fdd7c2dce6921958f23ac16b1b93d875551a2f 2013-08-22 00:04:00 ....A 6237 Virusshare.00085/Worm.Win32.Debris.b-2e608cd5b7db42a2295a1f0d8954ef5df574ad9c76d784c6cd30d5dcfd7733ab 2013-08-22 00:18:30 ....A 6931 Virusshare.00085/Worm.Win32.Debris.b-2fab462b9d4bea0f65209894687e26fac7fc3adee82ea32d832304a8b3774510 2013-08-22 04:16:44 ....A 5565 Virusshare.00085/Worm.Win32.Debris.b-2faddb201a41da047cdb4995b9df72af897095655cbbefffe6788167f54a6c47 2013-08-21 23:59:00 ....A 6897 Virusshare.00085/Worm.Win32.Debris.b-313b54197c2b5c4f2c21e0e9d49f7ca02b50622d60510088d9f2a22cf1d13b53 2013-08-22 04:06:40 ....A 6133 Virusshare.00085/Worm.Win32.Debris.b-337d4ff7f15e434e7b9ddc9c8e7e2632098e33c7da64241671fe5fa609f281b7 2013-08-22 00:06:38 ....A 7141 Virusshare.00085/Worm.Win32.Debris.b-34571f2d1dd4ac7d8114e0e351b72129490d4bdc1fa991017c485cd3ace8d735 2013-08-22 04:21:12 ....A 6889 Virusshare.00085/Worm.Win32.Debris.b-3516e8d9fe3c814d1936f34b9805c70ba9de13e3a2102f6c981763b3cb0ee63f 2013-08-22 04:06:40 ....A 7491 Virusshare.00085/Worm.Win32.Debris.b-37157afe75db2e3d64113e5e77e79a1bae16302a55add9c8770bdd918d8999c8 2013-08-22 04:36:12 ....A 7253 Virusshare.00085/Worm.Win32.Debris.b-3739df52330eb77acef325b6a9d6bf8c403db769bdb093d521c6db5869895b5e 2013-08-22 00:06:58 ....A 7905 Virusshare.00085/Worm.Win32.Debris.b-39912b49500929be27fcecb5f656d24612eb48e4247fdd99ef2911a840fd538b 2013-08-22 04:48:16 ....A 7673 Virusshare.00085/Worm.Win32.Debris.b-39959653ffbfbd1478316d12e267103018ba0116e249efbd915ed663f7bf2803 2013-08-22 04:55:46 ....A 6392 Virusshare.00085/Worm.Win32.Debris.b-3b12ff324291675137b2b6271134739ea5231826aac34b0a7204b799f61c32ef 2013-08-22 00:13:16 ....A 6910 Virusshare.00085/Worm.Win32.Debris.b-3b7ce95e9dae9a8f947aaa73d55775b79714b423607b6ec73e29ad0c572eb687 2013-08-22 00:12:58 ....A 4977 Virusshare.00085/Worm.Win32.Debris.b-3d604828d84633e8c74f9086d4f626043c23273b52320ba30be8367366ca38ea 2013-08-22 00:19:58 ....A 6568 Virusshare.00085/Worm.Win32.Debris.b-3fd8575f86c0bf5cb93101cd6a591254dd087df2fca25ed042613e7f93bc83c9 2013-08-21 23:59:56 ....A 6147 Virusshare.00085/Worm.Win32.Debris.b-4c3696004f6dd7c07cc6bf250e165990fb2e3a6b0802fbb7e92a40d0ad0ac380 2013-08-22 04:01:46 ....A 6567 Virusshare.00085/Worm.Win32.Debris.b-52894224c58a9732316acf245b4fa60bda390e0f7822b8577f47873c1165bd9c 2013-08-21 23:58:40 ....A 6182 Virusshare.00085/Worm.Win32.Debris.b-52bef75d8edb3d23e5008253dea9b9349bd8f9cb0cac93f81fe73ff55e53cccb 2013-08-22 04:23:46 ....A 7288 Virusshare.00085/Worm.Win32.Debris.b-576aaf45c68575f8db5ab286ae88e9df1020cad45bcb4ba45429356e1ab3dd27 2013-08-22 04:53:54 ....A 5993 Virusshare.00085/Worm.Win32.Debris.b-580d930f74c397860e2f9f87a372897f120fdc8f661a3a716b28211b3a6ef0ce 2013-08-22 00:19:08 ....A 6133 Virusshare.00085/Worm.Win32.Debris.b-5996b123aad57aa1be81626260a16875f530ee5a4b52bd9bff55fbb93ab4f051 2013-08-22 04:56:30 ....A 5579 Virusshare.00085/Worm.Win32.Debris.b-5adb38c1d30fa86fe804a869231ef7a17fc731f1669a5f0123740e8a9358197b 2013-08-22 04:41:36 ....A 4096 Virusshare.00085/Worm.Win32.Debris.b-5d80d2fc54267f1846daaa51a0f923c5c3f99aaaccb175df2dd51b85673924a6 2013-08-22 00:02:18 ....A 6280 Virusshare.00085/Worm.Win32.Debris.b-5e5b80346f0fd9d61b5c786c7f397537b654acf7a0c56a5b5c54817e49ee90fa 2013-08-22 05:06:42 ....A 6217 Virusshare.00085/Worm.Win32.Debris.b-6534d0d6098143d29a20a0ddd2bc016627b35385064b7f287a7cf30bfc6af55e 2013-08-22 00:13:06 ....A 6869 Virusshare.00085/Worm.Win32.Debris.b-6573cba582ad9a4712888510c08980271d6d37eebdb41c7674c78273a5d6ddfd 2013-08-22 05:05:50 ....A 4982 Virusshare.00085/Worm.Win32.Debris.b-65b2dfc0ff320e585c8391f345cbe03f9603aee73e510ba5268085f952fe610a 2013-08-22 00:05:52 ....A 6876 Virusshare.00085/Worm.Win32.Debris.b-66495509bd54328b60c45fce7fda1123ba8027155a968ddc6feb3ab3b0d520f4 2013-08-22 00:22:36 ....A 3131 Virusshare.00085/Worm.Win32.Debris.b-6697bb86e6d2ae7029857c55058edb98ab51ba823d105938158a2085000d20ed 2013-08-22 00:23:58 ....A 6371 Virusshare.00085/Worm.Win32.Debris.b-67832f71d8515153f3adec8402e65afbb12b32e93505d1dfc69494be4a828760 2013-08-22 04:41:44 ....A 6140 Virusshare.00085/Worm.Win32.Debris.b-6b477689aecca7072ed692b4cd341dfdbee2edb621019827796dc87a216ef074 2013-08-22 04:01:44 ....A 6308 Virusshare.00085/Worm.Win32.Debris.b-6cc35efd12497e2b6371d39255cc340fac0f0ee129cbb485560ce84a2d7953f1 2013-08-22 05:05:42 ....A 6000 Virusshare.00085/Worm.Win32.Debris.b-70c928c63076f62f55c549ab0a450188236c8215d890ef4eda322416193e1a50 2013-08-22 04:17:24 ....A 6524 Virusshare.00085/Worm.Win32.Debris.b-712bb440c34e8ecb7cdfc32e1eda2aa8e1e7d5771c8cd01693751df20410813f 2013-08-22 00:17:00 ....A 5008 Virusshare.00085/Worm.Win32.Debris.b-73d083c101cab60f17d21725e65b02577859ad87b80d93c1db209c2430e42d65 2013-08-22 04:06:52 ....A 7365 Virusshare.00085/Worm.Win32.Debris.b-73d40f9ea58f3656c0d1e364fa5a0b76962fd7532eae5edd940242fb36a0643c 2013-08-22 04:53:32 ....A 7204 Virusshare.00085/Worm.Win32.Debris.b-7410a35e415619ef9c92369acf9bf8d32c399d3b6a81b90921e6321559cdaa51 2013-08-22 04:03:42 ....A 5992 Virusshare.00085/Worm.Win32.Debris.b-759c7f0f4e0da19092db4296c414cc98c18e2facac71b565664f369ed58a984f 2013-08-22 00:16:58 ....A 3562 Virusshare.00085/Worm.Win32.Debris.b-78091a92e5b8c179b3ea3da127c53fd414df33ad1c5bdf0a48a1ef02eebf6028 2013-08-22 04:51:48 ....A 3297 Virusshare.00085/Worm.Win32.Debris.b-799e40fda78411c3207ce2622f8ca72d3f7ed0d7e34446f97ce39bfa57b619e7 2013-08-22 00:04:40 ....A 4643 Virusshare.00085/Worm.Win32.Debris.b-7ac3e5a1106c7615dfe154b9de75e1ec251412b72d28d678591ab976d08fbd95 2013-08-22 05:05:26 ....A 3183 Virusshare.00085/Worm.Win32.Debris.b-7bca786cecb4527c4f96de8d32fbc7c84003aa29dc1b34e20872b24c3355be1a 2013-08-22 04:04:04 ....A 6483 Virusshare.00085/Worm.Win32.Debris.b-7d59be55a841a1dd8f5a99d665855e6939820230d83f8fb625fd1f1f24d44533 2013-08-22 00:19:14 ....A 7681 Virusshare.00085/Worm.Win32.Debris.b-82ee5a1f2effcd3134f2f5dfba3448c1eb6c6ada0e9bb5dcea39b4ebec1cb91c 2013-08-22 00:22:36 ....A 3584 Virusshare.00085/Worm.Win32.Debris.b-836be89a8985e914a399d7bf49eee7e92149045ddd84d519dc8cc684b01a5e54 2013-08-22 04:04:50 ....A 6854 Virusshare.00085/Worm.Win32.Debris.b-84556dcccd2ae3db0e627a9c5ff6cd0a64c521ce5fdcd13cd2946cc230ebd4bf 2013-08-22 05:10:10 ....A 5537 Virusshare.00085/Worm.Win32.Debris.b-8535ebaf64b02e54f0c8ff02afe4bc7f5cb89595fe3afa86a79e2bd99912be74 2013-08-22 00:18:24 ....A 3711 Virusshare.00085/Worm.Win32.Debris.b-8977debe49a26836b516c1b5fafc5dd125b02cff31c7086549ca6688892a2dc8 2013-08-22 05:05:12 ....A 6615 Virusshare.00085/Worm.Win32.Debris.b-8b507a450513bb68f6f9c4aa86d5426d0835c8b4c15b399a9a8c84e9231ca693 2013-08-22 04:31:12 ....A 6636 Virusshare.00085/Worm.Win32.Debris.b-8c7a8cc8cbaa0bfc9d54d8c64b5a076fe4658b079729153bd0a33974b576b4c1 2013-08-22 00:01:10 ....A 4192 Virusshare.00085/Worm.Win32.Debris.b-8d5cb6d91498e2a179bdb8810405eceb725a8b3eb95d225ba03a3b493d054318 2013-08-22 04:36:58 ....A 6020 Virusshare.00085/Worm.Win32.Debris.b-8f296d3e4555cc5857287dd65b8fa8e24e6dcaad879d325296ccf455ec01f438 2013-08-22 00:17:58 ....A 7484 Virusshare.00085/Worm.Win32.Debris.b-8faf8c2159c62312b2dd8002f278aab787a20ffb08a08809c3160bc8b374acbb 2013-08-22 04:29:00 ....A 7112 Virusshare.00085/Worm.Win32.Debris.b-933ba2789235b3994cbeb6628b3e26e7f62318046f4d1fa0a508568bfb2e9776 2013-08-22 04:05:38 ....A 6055 Virusshare.00085/Worm.Win32.Debris.b-959e8830cad3e3d13d3435209c8c8d493d68dcd1c87faf227a5be9c6fe8f1d6b 2013-08-22 04:09:42 ....A 7949 Virusshare.00085/Worm.Win32.Debris.b-95f3b3d268c3ebe3d57906306b50c086930b9a4b603e26bddd584c2d0ff8ebf0 2013-08-22 00:03:04 ....A 7421 Virusshare.00085/Worm.Win32.Debris.b-98a539f14a4017013a8929e203ed86b6983857dbf5f77c3cf90f5ac55400b03b 2013-08-22 00:07:42 ....A 6741 Virusshare.00085/Worm.Win32.Debris.b-999ec1799968f1470c5a249ac28c66c99499130cbb2f7485bec97012951941c7 2013-08-22 04:38:54 ....A 5979 Virusshare.00085/Worm.Win32.Debris.b-9a1ec6b43fbc0f0db83d09cdd28b094a5675c20b9acf28fe0310eaa4d94c0618 2013-08-22 00:08:24 ....A 6616 Virusshare.00085/Worm.Win32.Debris.b-9a5cc9e0c79b7aef33b409c9c41ae4a1180afa3280d220b2bd1386f83cf5c51d 2013-08-22 04:16:44 ....A 3587 Virusshare.00085/Worm.Win32.Debris.b-9a9d402d5f2819d02778a0d2a160bbe21b20d387c01753001a019c948e4d6485 2013-08-22 05:03:42 ....A 7814 Virusshare.00085/Worm.Win32.Debris.b-9ba1be74a7180339712308b4393edac57c0020ff787b006985b3cac64f84c7a0 2013-08-22 04:03:20 ....A 6854 Virusshare.00085/Worm.Win32.Debris.b-9ff0ed4941662e10c1850ede96824360f988a4af5ae18b6d38a352b275031a4b 2013-08-22 04:23:28 ....A 7352 Virusshare.00085/Worm.Win32.Debris.b-ac02b80230dd9288ab7ace1643ffdaa00ee0400a48a02d1ea5d6c51c1fe09e07 2013-08-22 04:43:46 ....A 5544 Virusshare.00085/Worm.Win32.Debris.b-ac9307e1c763b250890b818be8e88a6d60cf042d23adf3bcdba7a0d7354426ee 2013-08-22 00:18:10 ....A 6512 Virusshare.00085/Worm.Win32.Debris.b-adcc1f10ba01b4b72bbef47c091f393f6da2622edff53ddaa1145c05d93f78f3 2013-08-22 00:00:04 ....A 7106 Virusshare.00085/Worm.Win32.Debris.b-add035c570080b6c05b57ce85439132ff336bdb2196bac15855944683bf29f58 2013-08-22 05:09:06 ....A 7702 Virusshare.00085/Worm.Win32.Debris.b-afc35f12a1e178d1f5055993933dd29971e6a4f23f131ed5f45556e1f1242ebf 2013-08-22 05:06:44 ....A 5993 Virusshare.00085/Worm.Win32.Debris.b-afe1b752477d2d0441ae356ba50c1d6ceae223f1343b7c62211390dec95b5038 2013-08-21 23:59:06 ....A 7547 Virusshare.00085/Worm.Win32.Debris.b-b47596e5c75929fb164ad58e0d6e293236686e40da91ea9723d4068acd0f5c0b 2013-08-22 04:48:48 ....A 6805 Virusshare.00085/Worm.Win32.Debris.b-ba535ebc9a679223cae44d15be6d685399f8e487ffc2578d82b57403c013f4af 2013-08-22 00:13:16 ....A 7360 Virusshare.00085/Worm.Win32.Debris.b-baa97560f4cceeea39a17d68feb824c8c83428c7000f1bb19c10792377801e3d 2013-08-22 00:08:32 ....A 6321 Virusshare.00085/Worm.Win32.Debris.b-bdad97a316f2947012ba99abe0dd7cfde16e2161233b8e636b6d9165547d4c37 2013-08-22 04:31:26 ....A 7414 Virusshare.00085/Worm.Win32.Debris.b-beb430f48b64ce29db9277ee764699d407576edefc57b72c546fdc4b6b4db39d 2013-08-22 05:05:24 ....A 6869 Virusshare.00085/Worm.Win32.Debris.b-c16ad33d22d793409852e0c0f505399cc2f2d7b9a1aa722568eec5b49c9b1a55 2013-08-22 04:18:50 ....A 5628 Virusshare.00085/Worm.Win32.Debris.b-c172ca3ceab1626dfbde8a50be9729dea5a4f431447712dab35f1ab0362bda68 2013-08-22 04:54:16 ....A 6988 Virusshare.00085/Worm.Win32.Debris.b-c1afafc9a4c161233aed0b3722405f1303c4a8f35588326e5b3a95a98978bde6 2013-08-22 04:21:56 ....A 7891 Virusshare.00085/Worm.Win32.Debris.b-c367d791228b4b137f7fea2cff7c64c09bef59313b32b4f1d484e6d9cc505437 2013-08-22 00:03:32 ....A 7429 Virusshare.00085/Worm.Win32.Debris.b-c4fa1874f5673c5f72f7f8290b852ab04ba1a534a49d1091883b5b0084795d82 2013-08-22 05:03:00 ....A 6748 Virusshare.00085/Worm.Win32.Debris.b-c70e207143496d1d0de22b84fd30f452ae0c00a3d14fad17f85b60d639c06f0f 2013-08-22 05:08:24 ....A 5284 Virusshare.00085/Worm.Win32.Debris.b-cf51292daee0a40177f2387679587f48807f7eb7f9401d3213721f0960c5bfc4 2013-08-22 00:22:58 ....A 6735 Virusshare.00085/Worm.Win32.Debris.b-d4082fc27a52efd0615e9685bc456857a8b944237e48d0854618137b3d930821 2013-08-22 00:13:32 ....A 6637 Virusshare.00085/Worm.Win32.Debris.b-d67f00840e8bc3b43932ae2a8ccf83d9cdbafac6f4a12077f3d7b59dfbceceb6 2013-08-22 00:23:28 ....A 5894 Virusshare.00085/Worm.Win32.Debris.b-de97c3cce6a62304aeedf9f307799344d038f7016bbb051c4f34cf7365b75f47 2013-08-22 04:54:08 ....A 6329 Virusshare.00085/Worm.Win32.Debris.b-df655649778d403f2dedc0af4b8d100626b22710f7fda41bf255be99f510329f 2013-08-21 23:58:42 ....A 4992 Virusshare.00085/Worm.Win32.Debris.b-e1b215dd3fd7e7668f154f2f90defdf2b93eba4a25d77700b1272b4697a369b3 2013-08-22 00:03:08 ....A 3072 Virusshare.00085/Worm.Win32.Debris.b-e1cdc373f2db86cd924074a6f2452a2a3bfeb9480e5139e303e8b523c628cd79 2013-08-22 04:58:48 ....A 5916 Virusshare.00085/Worm.Win32.Debris.b-e1d617d5aaf5f9d370f67eee4960f88ab490c90b7e91163ca876fa56a7bb2e17 2013-08-22 04:46:16 ....A 7554 Virusshare.00085/Worm.Win32.Debris.b-e2ef4b579974ac1bd6ed2a615f9a105ff7b5dda2e19215f3aa20ae44fcbc11d8 2013-08-22 04:53:02 ....A 7414 Virusshare.00085/Worm.Win32.Debris.b-e431dbe89acdfa1475029db4971af70153b765f8ff0e4b007e925dda8d9be92d 2013-08-22 04:50:32 ....A 7093 Virusshare.00085/Worm.Win32.Debris.b-e6966ce394debfd52e81942d365b0d2612485b5c0bad0b9fa56e089f1b11f5f0 2013-08-22 05:01:58 ....A 7576 Virusshare.00085/Worm.Win32.Debris.b-e9311cb3c3dc649439ff4f8b2952a1b1867436c10c2812ffb3bd00625bc59d6a 2013-08-22 04:06:48 ....A 6778 Virusshare.00085/Worm.Win32.Debris.b-f42dd6c968935d87d0dac6c864c54e613b71a7002350abd8345df8a6fe53178a 2013-08-22 00:02:22 ....A 5537 Virusshare.00085/Worm.Win32.Debris.b-f552182041358ff2871e9635d6bfdc96b752d9efbf6dfa5e4aa6ce84a4c7f5f1 2013-08-22 00:04:42 ....A 6833 Virusshare.00085/Worm.Win32.Debris.b-f6d135bf996c3350938630490abbf83f50649cff6c1f5900a8e238812250feb4 2013-08-22 05:02:54 ....A 7596 Virusshare.00085/Worm.Win32.Debris.b-f8413251ece09bb0ea0653c3230c6251dc74b8f7337084eb34272eb3a2ecdd03 2013-08-22 04:41:54 ....A 7302 Virusshare.00085/Worm.Win32.Debris.b-fc9be8819ce943a28ca566cfcf54452be9700b570a499c8927ba33e72e9c3414 2013-08-22 04:05:28 ....A 8066 Virusshare.00085/Worm.Win32.Debris.b-fd6dcf22286fb17b4058a6ed4fffcdf077a4cbe3ea0d9a49cd8d81c09e87f5b4 2013-08-22 00:20:58 ....A 6244 Virusshare.00085/Worm.Win32.Debris.b-fe52714a11b25bef7970a0d32a6ca1ac9563ea7f34f95cb047370c9e196dce50 2013-08-22 04:13:08 ....A 6384 Virusshare.00085/Worm.Win32.Debris.h-03b2016c1baf8e92aea9d945fdcb6a38d5e6db26a985cec5249156cf76170825 2013-08-22 04:21:22 ....A 5418 Virusshare.00085/Worm.Win32.Debris.h-149cf45942ed124fddb1a0fbf1b01a8a3f2278a15c17416da4525c1dd3536739 2013-08-22 00:01:56 ....A 5782 Virusshare.00085/Worm.Win32.Debris.h-2a6278ee5d5e9ddd43ab78c2afa688b37584b8d82b9fdfa5b829d6576564a307 2013-08-22 00:02:58 ....A 6531 Virusshare.00085/Worm.Win32.Debris.h-49ddcd06d1113209049f35f10804e469bede2d7dc889482b320f45dacbe6a1c0 2013-08-22 05:09:24 ....A 6426 Virusshare.00085/Worm.Win32.Debris.h-5b3d20462fb817eb71c264a3c50b25d58f8ca216000ca4367f3296702c32a490 2013-08-22 04:46:18 ....A 6594 Virusshare.00085/Worm.Win32.Debris.h-6900ef581144c890079e9cbd3f6528bca06cffa4107e49771ee0fbeae81380ba 2013-08-22 00:01:12 ....A 5768 Virusshare.00085/Worm.Win32.Debris.h-881bdc9c0731bfa7153cdd073eebfaea6b4209b24352a9b3c93a4a6cfa01aa19 2013-08-22 00:04:20 ....A 5418 Virusshare.00085/Worm.Win32.Debris.h-bcfe9b143af1e06613d18678525efb4488dfc6738c1fb34592277c3c65626caf 2013-08-22 00:08:10 ....A 5425 Virusshare.00085/Worm.Win32.Debris.h-be3ee3614424327ffb7d142ff3f837d185f9034af79d10a94fda4a103d335b47 2013-08-22 04:06:40 ....A 6566 Virusshare.00085/Worm.Win32.Debris.h-e028a289b2f444e81a63479f63cde71bcf996a165affacf65bdeb9b9d3da9303 2013-08-22 05:07:40 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-2a8a6cbd782c5421b941b33d8d8fd3395e074e28bc02a0577000d8527f74e248 2013-08-22 04:18:44 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-3ce5e647bf963c256099530f8dd332750902e3deb23fee8ff769929f2845f0e0 2013-08-22 00:18:12 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-4b2e689ee6c0d4cb842810fd978771c06571b1b4f88d62d1aa27051c15b1796e 2013-08-22 04:34:26 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-afc7aa76758a005600bc2463111fef980d668bae8c5ba2aed2fe5da35cddc88d 2013-08-22 00:02:20 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-c54c4e1e621cf67a09dfb57eccfca989a3a344c26e69acde96c4d3c9e22f1703 2013-08-22 05:10:06 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-ce01101e60e4a4926afe634d9eba4a140717189e9da7c1f58d5e7ec6bb593930 2013-08-22 04:23:30 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-d215e9c33ba2ff30a3225144bc34f5341c725869bc387c78acb41b684cab07b8 2013-08-21 23:59:46 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-d3e009897fb13cbc422cfb99fbbe5638551c63891aa747fc5113c1b91695c4c0 2013-08-22 00:16:30 ....A 3584 Virusshare.00085/Worm.Win32.Debris.p-fcec7651b7dde568a85e59a9c284826e8e2e5acf71bbcad41d8875a98ca1c6fd 2013-08-22 03:25:08 ....A 47104 Virusshare.00085/Worm.Win32.Delf.aj-5573b9e133ed7edb84d4dcd3d98f702e9db521dcb6d21df1644f21183a146583 2013-08-22 02:53:04 ....A 37632 Virusshare.00085/Worm.Win32.Delf.bd-568c7c3ec53005c99011940128696a849b63613fc409fa3ae62870b4d86682d3 2013-08-22 01:22:06 ....A 115971 Virusshare.00085/Worm.Win32.Delf.bd-629500011612f8cf07263024563d2ba49de5af3a61e93f77c38c4e22b8726265 2013-08-22 02:33:26 ....A 60416 Virusshare.00085/Worm.Win32.Delf.bd-690222710c709f6b988f9f898f01cd786d48a33c3858bc88e824f22d8db84d1c 2013-08-21 16:35:12 ....A 130080 Virusshare.00085/Worm.Win32.Delf.bd-f8f56ec4f8b85fbb0c28b0a796669a163f090c7f7db1216ceb3d88069ae04ec7 2013-08-22 05:09:28 ....A 30001 Virusshare.00085/Worm.Win32.Delf.bg-2f3a09423f728b20e12de111625d05227b55972c3ecbccdd4759d1ab2365065d 2013-08-21 17:54:22 ....A 57344 Virusshare.00085/Worm.Win32.Delf.bz-f792612d2b967fa78b1b71cb52f8d25d83bf35c2e90d01b48bee45f2124019fe 2013-08-21 20:16:32 ....A 385024 Virusshare.00085/Worm.Win32.Delf.dw-203c3a2dd1ac2b3e2d0227452a8bdef242727601d619072c1adf26402f58cc94 2013-08-21 15:40:14 ....A 438272 Virusshare.00085/Worm.Win32.Delf.dw-e4eb841d03de1538af3f7d4221846afe3b7b95aa8b330bed2fbe5564ec5fc0af 2013-08-21 18:36:48 ....A 51712 Virusshare.00085/Worm.Win32.Delf.ga-e166d2bd0442d45e746fd406542a555d9c010145772a56c8637370c0bce21d05 2013-08-22 01:30:44 ....A 226304 Virusshare.00085/Worm.Win32.Delf.xq-644713357fcca9cb07d804dcc62efb324952fd1efdfe344ea62d5eae16d75d12 2013-08-21 17:49:26 ....A 42419 Virusshare.00085/Worm.Win32.Detnat.e-fdeff95cf8501dec176cc854f35276895f296c4a30ecd731a3898354cad83527 2013-08-21 16:29:28 ....A 77824 Virusshare.00085/Worm.Win32.Detnat.f-feb123fe5fbda7c9b8dea852eb27c85c3999d6465654f1ecf1d0dbc479c0f6a7 2013-08-22 01:56:58 ....A 4937686 Virusshare.00085/Worm.Win32.Dorifel.a-0658f8a586c70926bb709427dc4a6d65237f53e8f3cb23b8e09df98b60aebf31 2013-08-22 03:40:46 ....A 164888 Virusshare.00085/Worm.Win32.Dorifel.a-089371bcfc8f7eb96eaab9426a222dfb36ca379731f03f10f7d403e7208a0b05 2013-08-22 01:40:50 ....A 646168 Virusshare.00085/Worm.Win32.Dorifel.a-092fadad3d421cf56b15513f06d1782333d89aaa4f515ad74d45f5b801065aa7 2013-08-22 02:52:12 ....A 174616 Virusshare.00085/Worm.Win32.Dorifel.a-16458441786330de2463edbbd89733c26e0efe190e296da0fbe77adeea1359cf 2013-08-22 00:27:50 ....A 171032 Virusshare.00085/Worm.Win32.Dorifel.a-169a082ff5fa98f473aebef5c4313360eb1e46477073e46670cc68b0c570c75e 2013-08-22 03:43:42 ....A 2049560 Virusshare.00085/Worm.Win32.Dorifel.a-1926f59aabeb8386b8d686e8a80439984f3ff43bfa9e0062e7a62730d210c61e 2013-08-22 03:00:38 ....A 166452 Virusshare.00085/Worm.Win32.Dorifel.a-453763d35a7b836cc75fd4f8480f1b3ee78c6671bd2748d03c8aca3e27d05462 2013-08-22 02:38:44 ....A 165912 Virusshare.00085/Worm.Win32.Dorifel.a-464844480aea3168927c75b11595144912687e689c017dc441ed36fcbc063754 2013-08-22 03:39:00 ....A 3567128 Virusshare.00085/Worm.Win32.Dorifel.a-473776e91bd972f2ba7f028d8660c46c1876561c61bc630add10b83e56f967a8 2013-08-22 02:40:02 ....A 176486 Virusshare.00085/Worm.Win32.Dorifel.a-4792798ef5a6154908fb4beff5666042b709bfe30e8dc1213a370b5ead3109f6 2013-08-22 03:22:50 ....A 173292 Virusshare.00085/Worm.Win32.Dorifel.a-5537aab44d87ef63918c2dd5e7dc4d071e1f5772c34d3ed61b105b11d12ab77d 2013-08-22 02:26:04 ....A 163864 Virusshare.00085/Worm.Win32.Dorifel.a-686075591f9aa4fa7949fbfdf373b5486a41e5a5c25d94b4a72282dfc7f8dc41 2013-08-22 01:52:46 ....A 191000 Virusshare.00085/Worm.Win32.Dorifel.a-68e86e792fa3227a78fa1a3832def4d73825e82a85aa52865cbd0397714574d6 2013-08-22 00:24:44 ....A 166035 Virusshare.00085/Worm.Win32.Dorifel.b-0654e384679b353e594551c1519cf1d29d536a474a98c0db6cefdd499d965cf8 2013-08-22 03:43:44 ....A 1032728 Virusshare.00085/Worm.Win32.Dorifel.b-266c72888d50d0add1d0d37b919e48f9e9e5f4cdb5010dbbe78b72a539153dde 2013-08-22 04:47:40 ....A 638488 Virusshare.00085/Worm.Win32.Dorifel.c-1f32e0eb6d1962ee9d36aa629e87e954a689b60cde72aa2d1aad0842fd52fe0d 2013-08-22 05:10:36 ....A 141824 Virusshare.00085/Worm.Win32.Dorkbot.aq-60b60c8476fe7a8be40ac534ee1666238671344dbf0b9f3b06ce0502a2d4cd49 2013-08-22 02:13:30 ....A 9216 Virusshare.00085/Worm.Win32.Downloader.ag-463d7238c1ba81f314b5552e948b8f222f2785d960b3652a3dfac7228c4cc7c4 2013-08-21 20:12:28 ....A 53253 Virusshare.00085/Worm.Win32.Downloader.awh-d1f0a652760ead2b9d6e638893a9f39a61c326aedb5efa822d81740eceb5fdec 2013-08-21 18:25:32 ....A 53260 Virusshare.00085/Worm.Win32.Downloader.awh-dd8b96a733450d6a8cb529a8eaf52fc4887b30b2b1f5c7940d601c3afb3c8b4a 2013-08-21 15:56:46 ....A 53260 Virusshare.00085/Worm.Win32.Downloader.awh-df8ff58ef4da189ee2773ca6521c371a25c450d8dcdbea157d103872b2d28357 2013-08-21 21:37:48 ....A 53266 Virusshare.00085/Worm.Win32.Downloader.awh-dfe82c01f0e197c0eaba677659b69f3b63caf2c8a2557892a49c3c542fbef51a 2013-08-21 22:40:58 ....A 53252 Virusshare.00085/Worm.Win32.Downloader.awh-eedd513a5e017a17fe47e79b3b00d1b42e3badbb47419e6dfac627b4c613e2af 2013-08-21 20:14:44 ....A 53252 Virusshare.00085/Worm.Win32.Downloader.awh-f4696181058a50b01ca661f1f8c928cc0b9992ffe126959fedc1896eb0836179 2013-08-21 18:55:30 ....A 53262 Virusshare.00085/Worm.Win32.Downloader.awh-fcfc4b56238cac60ee7391cb57d0b005474afbe1178c05baa09846286be370bc 2013-08-21 21:17:54 ....A 48947 Virusshare.00085/Worm.Win32.Downloader.vg-fec8a7f2d4fb3f43ab7a23af6adfa41ca77fb99e702b9d80ae221e22555effd7 2013-08-21 19:35:42 ....A 129024 Virusshare.00085/Worm.Win32.FakeFolder.a-2226443d3ec5f14d23c5e6faa650d0fc3915b0337888118dfff69c1e9641f641 2013-08-22 03:08:20 ....A 513533 Virusshare.00085/Worm.Win32.Fasong.c-264f5dfcfcc2ae31e8a381652a57e4ab929e6d52716e759365091cec3f6759a1 2013-08-22 03:55:48 ....A 512646 Virusshare.00085/Worm.Win32.Fasong.c-64602f93beb38ee988a912013d345c631ff4ba4290d5c0344a85f1bfbbf07044 2013-08-21 17:54:46 ....A 510915 Virusshare.00085/Worm.Win32.Fasong.c-d302f3a969fcee003f1c87c81acae11dc5ebd7fa2405ac4397966f25519a956e 2013-08-21 19:00:40 ....A 293937 Virusshare.00085/Worm.Win32.Feebs.cy-2601baeb17c764e9e3368f9b2d9226cfc55fc7fea2bff80d320c5dc80609e539 2013-08-22 02:28:48 ....A 54820 Virusshare.00085/Worm.Win32.Feebs.ir-62492ba0e298f5d2cbcbf187dade5f3eb1955e96cca4fe7fe88e826d6ab02be3 2013-08-21 20:07:30 ....A 73728 Virusshare.00085/Worm.Win32.Feebs.pws-d14ca9ec292df9650001270127b22f51814411eb31dac4987361c3df74fa7203 2013-08-21 19:07:36 ....A 56266 Virusshare.00085/Worm.Win32.Feebs.v-fe3d73f225aca8efa97d18b9df997fcf53b1358edfe3e5bb3d8eebd8a0d5b26b 2013-08-22 02:16:42 ....A 954360 Virusshare.00085/Worm.Win32.Fesber.g-07661dae5bea1d243f3722ae65d5ed0857570ec9dc7b10b06c578b457449793e 2013-08-22 04:55:04 ....A 1269848 Virusshare.00085/Worm.Win32.Fesber.g-0878aa5c3e26794c4c877f0aacb9eebfe847d5f9b1ec11d486794c151fbb4f7a 2013-08-22 03:22:44 ....A 1375360 Virusshare.00085/Worm.Win32.Fesber.g-177fb78f980b8968649c14d9181645baa606ba46cbcdf7ebb2d9f8b0e6152f2f 2013-08-22 03:43:38 ....A 1095656 Virusshare.00085/Worm.Win32.Fesber.g-1882c0874b2033e5691b42a31d2c5507180f57a3ee8e3ea5628adc916a743902 2013-08-22 01:29:32 ....A 2839392 Virusshare.00085/Worm.Win32.Fesber.g-254e6805649a862e6fa8bb7442178fb1e34588d781cc5df15977ad1497e4a134 2013-08-22 02:41:50 ....A 39584 Virusshare.00085/Worm.Win32.Fesber.g-261360df56357936de8aaa6d29e580f2eb8700d7de097eadc69ea5d3dc3a78c2 2013-08-22 01:20:44 ....A 823568 Virusshare.00085/Worm.Win32.Fesber.g-2764d86e5f88793297cd3331f7a647d1d3f669f96738abc0d1b3de172742ecf0 2013-08-22 00:02:58 ....A 4356792 Virusshare.00085/Worm.Win32.Fesber.g-2bf0938a794e9af6f85a95411aab3a1b7dc51cf8a0bcd4f7246cb8201d88c7dd 2013-08-22 02:25:48 ....A 199448 Virusshare.00085/Worm.Win32.Fesber.g-37861996dc22a710449d774f0aefe574a734ca4d0402d8c310d06fa83dded5dc 2013-08-22 04:37:26 ....A 3232472 Virusshare.00085/Worm.Win32.Fesber.g-46732dc4489b22ee10d13b4deb2fceee2b1d0e1e94325f7892eb488b76fe7406 2013-08-22 03:41:04 ....A 1158184 Virusshare.00085/Worm.Win32.Fesber.g-568ba7f57a4d6539b26c1095f81b8464737f228737d43e45e56880e0dc30533a 2013-08-22 01:21:38 ....A 2535456 Virusshare.00085/Worm.Win32.Fesber.g-62fec668db4b2bab577bca6f89b1ea689452dd3631b3b4c851c28317359723fe 2013-08-22 04:47:44 ....A 199096 Virusshare.00085/Worm.Win32.Fesber.g-68debbc0ae7931f34e338001758f0455cb6bb943fcd26707ee93247eccf35301 2013-08-22 04:12:52 ....A 7322008 Virusshare.00085/Worm.Win32.Fesber.hxa-0afd99639083c245afd5bcaadcabb40285c6744bc1ec3c5e3366557a16738813 2013-08-22 00:09:20 ....A 1142016 Virusshare.00085/Worm.Win32.Fipp.a-061178ebb88de8723baf38e6f33f0b1d87b81936fec19ef08f9707ace561dbda 2013-08-22 03:32:00 ....A 58112 Virusshare.00085/Worm.Win32.Fipp.a-0632278cac5cd3bf376e9e11eb6faf3b2dfa53365a26a8253a94a191462e9d05 2013-08-22 01:18:08 ....A 950424 Virusshare.00085/Worm.Win32.Fipp.a-063e4b377c22672ef4d6270b3dbf620b3aff94e043f4b566184621157a06e805 2013-08-22 03:31:46 ....A 120576 Virusshare.00085/Worm.Win32.Fipp.a-065f486956a2a97ead1cba55c0da109e4852c716bb89485edd8c374f53be5be7 2013-08-22 02:29:52 ....A 1532160 Virusshare.00085/Worm.Win32.Fipp.a-0676c06667f91a6134446599dfc0109c6961a53f21fcde83a9d3ecbb3c7731b7 2013-08-22 03:53:00 ....A 127232 Virusshare.00085/Worm.Win32.Fipp.a-069175994fae43f1b12e19cb0599fa7b9adf862eb4f3e15599fc14eaf754e424 2013-08-22 00:31:20 ....A 123136 Virusshare.00085/Worm.Win32.Fipp.a-06939ad12c2249b61c391a99a581f9666fe3fd1fd1949d51551a7b50eb23c322 2013-08-22 03:40:46 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-0706bcc16f6b14ca5aa7b64d20ded49e643b4d77f247415261e6d81e8545e0e2 2013-08-22 02:11:08 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-0708bb1b7aa489d428f1f54315653f25220b24c40a228fde4df6f778aefa0fc0 2013-08-22 02:53:18 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-07168e0810c8e679b95cb0c985659b33417948e7a6581e7139091ab943d01bfc 2013-08-22 03:45:08 ....A 76032 Virusshare.00085/Worm.Win32.Fipp.a-0725b46ab05244d70c740fd6560d7a5b9975295a28ed456fd590ef1fae13ed35 2013-08-22 01:32:34 ....A 171033 Virusshare.00085/Worm.Win32.Fipp.a-07264d19e316ad6d0ab7113fda09acef6feb3d5582b862cce16d81a5de6ff1cc 2013-08-22 01:26:22 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-075395afc2efc3be7fcf9daf6b2e5e5be15ba0172cfb0113bdb1394a3dc3a8e0 2013-08-22 03:28:30 ....A 2846976 Virusshare.00085/Worm.Win32.Fipp.a-07747a36d378989d75cd19f7c3ead458357e87ef8333ebc66803ca5d040fea56 2013-08-22 02:41:50 ....A 835840 Virusshare.00085/Worm.Win32.Fipp.a-077ad722185b8b36f8fd139f1476a0c5e28559a0ee8dfa7579db330005fe9588 2013-08-22 03:14:24 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-0798369634a30fa099f7c1198931b391c44cf3e30c913dc1dc9de88fde07e566 2013-08-22 02:22:44 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-0799d0e8c0cd64a796d6a72b961d7dbb962fbfed85669b47f98e8ecb2a6ba1cd 2013-08-22 01:33:20 ....A 106752 Virusshare.00085/Worm.Win32.Fipp.a-0800ce0294bb73ee5d86dc5bedaea24197da12fae80774f9f53030f4b6320dd7 2013-08-22 02:01:16 ....A 102656 Virusshare.00085/Worm.Win32.Fipp.a-080ec6de0a8344c7bddd8ae6e181fc038ebb59ca11ec066b1ddd3d1c57133f29 2013-08-22 01:55:30 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-08205d23163df468a025cde0fe6b2d9941c982eb14b66cacd3d98b89853d8cfb 2013-08-22 02:34:46 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-0828a51361cb2d2121fba6ac9648b295a6998b040f1154cad657c1b0bc036586 2013-08-22 03:37:26 ....A 272456 Virusshare.00085/Worm.Win32.Fipp.a-08388260f064dd56399398b0905a9e8fbf841198b988a2e3d509fa6ea64df0cd 2013-08-22 02:03:52 ....A 106752 Virusshare.00085/Worm.Win32.Fipp.a-083f41377fd0ba21a690903f668c9e6ab62756a39a9649eeeae83bfa4cfc73dd 2013-08-22 02:59:48 ....A 193792 Virusshare.00085/Worm.Win32.Fipp.a-084155790b83832bd0b6ef6ff1a006ae2cc1010d684cddbfb4a0ed78dbc406c5 2013-08-22 01:47:04 ....A 619264 Virusshare.00085/Worm.Win32.Fipp.a-0857e734d687699273665805edb7a5cd1f347db3a42e71cd92c9127db4875c36 2013-08-22 03:27:42 ....A 221440 Virusshare.00085/Worm.Win32.Fipp.a-0858aa6a808b88ef6524d3bfcdcdfc2acf31359572b0bcfbc45e9c53cc8a83eb 2013-08-22 03:27:34 ....A 246016 Virusshare.00085/Worm.Win32.Fipp.a-087b3e11f74afe2cc85f04050eab82ddcb265e9d672254b2653e0e21bcf00136 2013-08-22 01:21:20 ....A 71424 Virusshare.00085/Worm.Win32.Fipp.a-090bb030a9b0dd359b7a1bb7f019ec984790395a93031951202aabefd933c176 2013-08-22 04:59:56 ....A 70912 Virusshare.00085/Worm.Win32.Fipp.a-090f8b1c81af3f99e0f7afea5c66c9cab4f5f7c6becc6e605d7b0cf40b4d69da 2013-08-22 02:22:46 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-092b7df16d1ad2538ac8e5159a311663c2228a691dc6e6ec6a3dc72f2393c880 2013-08-22 03:01:44 ....A 98560 Virusshare.00085/Worm.Win32.Fipp.a-09323e1a7eddf776697b8494247e02262a03c792a2a5aff272f99353100b30ce 2013-08-22 00:26:00 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-094052a3fd657a0d7d28e0747c6ca3d2346ee18f92546d7c23be5f8c6fab6c08 2013-08-22 02:54:38 ....A 340224 Virusshare.00085/Worm.Win32.Fipp.a-094f5b3dda96308883b5e09dc9cd57ff3995e263c949cadd9630579110698904 2013-08-22 01:21:40 ....A 540928 Virusshare.00085/Worm.Win32.Fipp.a-09661d27b3f1d93649d4dc7dc2c27d8ddd6b00ff56e5ff374cdf14e14b089d5c 2013-08-22 03:38:30 ....A 890112 Virusshare.00085/Worm.Win32.Fipp.a-09663241eda7554f8aebca417ac96585981171a64d41141192509d9cecc40aca 2013-08-22 02:23:34 ....A 162560 Virusshare.00085/Worm.Win32.Fipp.a-097c47af78f4242dcb328424ca743089d34a69b48eb7c65eb04805db26e70b39 2013-08-22 03:31:38 ....A 110848 Virusshare.00085/Worm.Win32.Fipp.a-097db83b01dee4311e2c5bd4d790b43ce741d31b9c76329c534af83e461ccf46 2013-08-22 02:07:46 ....A 295168 Virusshare.00085/Worm.Win32.Fipp.a-098107f6dbdf4e767d6b794a07085648d80e8ba6432aa928a6bd3d8268358095 2013-08-22 01:17:36 ....A 86272 Virusshare.00085/Worm.Win32.Fipp.a-167952dca78c84346fc856fa37c49c03aa8a67155ad3ed98cb80c7b01064dd4f 2013-08-22 01:43:08 ....A 198912 Virusshare.00085/Worm.Win32.Fipp.a-1679e01dc96b6501a3bc4a380239c9fb8e6cc080ef8a859d61995eae82382c4f 2013-08-22 02:17:40 ....A 102656 Virusshare.00085/Worm.Win32.Fipp.a-167d1294d27463115a0c0f0f5984b5c478aeef7abe536d21f3bafedaa3123708 2013-08-22 03:16:00 ....A 443136 Virusshare.00085/Worm.Win32.Fipp.a-169a24f1e8faea7d03aa3869d1c3a76098257675ad8b72cdd964e4eee10de9a6 2013-08-22 03:00:00 ....A 299264 Virusshare.00085/Worm.Win32.Fipp.a-170e8347629d19b69232cefd996124abf146a780ab8ff1cc4706955134a721fa 2013-08-22 00:34:00 ....A 240384 Virusshare.00085/Worm.Win32.Fipp.a-174d5f7fcbfa89d9add8a090260a61262bb7ccede9d149c7cbd39f7f49d5c281 2013-08-22 03:12:14 ....A 434432 Virusshare.00085/Worm.Win32.Fipp.a-1754aceaedbed36e937c9bbdfd631805369fa3ae53a89aae3dd6682540de91ae 2013-08-22 03:38:12 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-179563903ffdf0c4fd6c46afccbf70d47fceec16114f35a0168af36298301d04 2013-08-22 01:16:02 ....A 162560 Virusshare.00085/Worm.Win32.Fipp.a-181242a6b4fc697c28b11c0511ecfb9bbbf99d9dcf863f9682ea4dbe7bbe0f80 2013-08-22 02:29:34 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-18142bd7b194b7f634790692e79739356b67e50f0786007e1a0234ff55711388 2013-08-22 03:49:52 ....A 157440 Virusshare.00085/Worm.Win32.Fipp.a-18204bb6c7766b6da185c7039a8d97b72d1533fa53aaba4bf2f0f7a106f4deee 2013-08-22 03:15:14 ....A 86272 Virusshare.00085/Worm.Win32.Fipp.a-182329e846110f1329e0623a8ce1b1161044542617cc6e7a406e1dd25f8d2fed 2013-08-22 02:25:14 ....A 117504 Virusshare.00085/Worm.Win32.Fipp.a-18326d312828bb15c992f35abb58e04f04c3b40d510b1347dbb68a31621ddd5e 2013-08-22 03:17:10 ....A 94464 Virusshare.00085/Worm.Win32.Fipp.a-18331d20286a2341b76b67b7c0dd298d7e612be695bba0ea2b523bb3c63bcd1a 2013-08-22 01:38:02 ....A 106752 Virusshare.00085/Worm.Win32.Fipp.a-1840f680aa9d69c23aa9a62d981c857033e137254a2d1563dc14a8ed357abd1a 2013-08-22 02:22:40 ....A 162560 Virusshare.00085/Worm.Win32.Fipp.a-184e3b02a70a0def0a7586d7618248a585d2f9768d5605da57a4c5f6999393a5 2013-08-22 02:54:54 ....A 566592 Virusshare.00085/Worm.Win32.Fipp.a-186a55063eb6bf1686bbf7a2ea5488a80c5508bc8a40eecd48ae9a847f9e7820 2013-08-22 02:57:44 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-187b27a9f31cdefcb84c7dec6fbf364a261212d848166dbbe7a3c3e13735ba67 2013-08-22 02:25:10 ....A 180480 Virusshare.00085/Worm.Win32.Fipp.a-1880a7a471e52358b3b62541bf2284ec2ddf098f2d178c75a45afec3db8601f0 2013-08-22 02:38:14 ....A 94464 Virusshare.00085/Worm.Win32.Fipp.a-19435dc628342f0ad58e13e4bcac36a49b827b11cd3bcd8dc4c0776b7072e20d 2013-08-22 05:03:20 ....A 327936 Virusshare.00085/Worm.Win32.Fipp.a-256620ce492b2bfe70362a3fda9dcd299518a7e5359f7896a357ad72fe393614 2013-08-22 03:22:48 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-2573ff840eff6aac6f1de362e2bedbe6714e4f2aa4a6555b481693fd85265ea5 2013-08-22 02:58:24 ....A 180480 Virusshare.00085/Worm.Win32.Fipp.a-25993b899d3dba2e7e93bd5b3bb21e7d6814193db7629f6d84c96d26b2b347b3 2013-08-22 03:55:44 ....A 94464 Virusshare.00085/Worm.Win32.Fipp.a-259d1af7aff859bc28155fa0dc4ed52032dcfc43aea486f40e00160b29a59396 2013-08-22 02:10:02 ....A 520448 Virusshare.00085/Worm.Win32.Fipp.a-2602a38df21c57d7cd405717232c430470f803f0b090e022d2a9c6f1c6514be1 2013-08-22 03:32:22 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-26120636f3314929004d676b11b8112d104be36d4e8ac50769ff5994b72bbef1 2013-08-22 03:02:24 ....A 221440 Virusshare.00085/Worm.Win32.Fipp.a-263043cc3cdb407cdf1bfe0160aa9a6ffe30dde4b23ee366ed066850336aa60a 2013-08-22 02:48:32 ....A 125696 Virusshare.00085/Worm.Win32.Fipp.a-2630ac27debfb62837fa3201993a42924df039e24f6c58503cd59892123e6c68 2013-08-22 02:59:20 ....A 134912 Virusshare.00085/Worm.Win32.Fipp.a-26484411df24842a9708ef609f74458165ae1e144844c404809ce10301c51270 2013-08-22 02:06:48 ....A 70912 Virusshare.00085/Worm.Win32.Fipp.a-26618566300d14b9928d6262556e32da81bacd4a8ffc16f1105617eb21f7fce4 2013-08-22 01:52:16 ....A 78080 Virusshare.00085/Worm.Win32.Fipp.a-26897651f09b75c9a5efa205b5087c9ef2a627760eefa378f9b090e25313e99e 2013-08-22 02:19:20 ....A 385792 Virusshare.00085/Worm.Win32.Fipp.a-271fbd4f6801f2b9250e12f45caf03f8665a80db08a8dac6d9a270dd408ab256 2013-08-22 02:22:16 ....A 270592 Virusshare.00085/Worm.Win32.Fipp.a-27296d8fd285dd08485ebe7cf4ee8a53515579a36ca0c8d565fbd6c7de13b3db 2013-08-22 02:48:34 ....A 241920 Virusshare.00085/Worm.Win32.Fipp.a-2757692dad1eb20f7068b3bf03aab48bd5fed297385b169536888a26ffb31a1a 2013-08-22 05:03:52 ....A 52992 Virusshare.00085/Worm.Win32.Fipp.a-275992ddb61451e00013209122539e902e93a16007a282f95916cc460d029604 2013-08-22 05:07:34 ....A 362752 Virusshare.00085/Worm.Win32.Fipp.a-277da5ebcd53ae8864bd86f7af0e96338a6333f1175a6727df4c01cd13c8a669 2013-08-22 02:57:36 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-2827ae114cd3df1b7f99c934006c2a71dc230a8a1bc5bcb7bbab0adc0c988201 2013-08-22 01:26:20 ....A 221440 Virusshare.00085/Worm.Win32.Fipp.a-283be51cda782574d7ac81b4f5d2791f2613d1c841c8760d942030634c32a6c9 2013-08-22 02:48:20 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-284ec33e84e687676b7b644f74e97ed9112df12335350facc453208747c564e4 2013-08-22 01:53:28 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-28532ec15e3f07fbb537cd103c2a9f29a928c4c37dcd86e13c8428db5229d70f 2013-08-22 02:44:32 ....A 127744 Virusshare.00085/Worm.Win32.Fipp.a-28753cd8883ac8192fef5d5d721ce2e1ce1398e7e5a5d417575afb4d80e3edb2 2013-08-22 02:11:52 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-288bfd65a1573c1d2dda9ba0321ea3224dac589716f1d6b4cb52da67b8302293 2013-08-22 02:33:16 ....A 123136 Virusshare.00085/Worm.Win32.Fipp.a-349af48846943d3cd5cfd01d88033f7e477cb9bd4f5374e45a1b4f96aa143bd0 2013-08-22 02:05:22 ....A 101632 Virusshare.00085/Worm.Win32.Fipp.a-352268e9fcf9d042dc5fe868d527fbb9ad70295b293f332e092e26130af4f828 2013-08-22 03:24:20 ....A 192768 Virusshare.00085/Worm.Win32.Fipp.a-3523a5e135e8b29be156231ff0ac93c96c685eba8f42ef1e222b2e2415826c10 2013-08-22 02:44:40 ....A 368384 Virusshare.00085/Worm.Win32.Fipp.a-353a12ad92cc179a71212c69e2b1be7db92e19198a4396369b2509cdfada4945 2013-08-22 03:39:04 ....A 1017088 Virusshare.00085/Worm.Win32.Fipp.a-355576a243877124390c97b12ae96795977013ee9d65f657966521f7098f39e3 2013-08-22 02:15:28 ....A 254720 Virusshare.00085/Worm.Win32.Fipp.a-357523ca1e4733e940c2d34119cdd0340e44abed01841c4de8b1f0e89f3aebe5 2013-08-22 00:33:36 ....A 84224 Virusshare.00085/Worm.Win32.Fipp.a-361364e37838bc5fb1513142d22b48d18f64a8619482f6c44eb40aedb30b0815 2013-08-22 00:35:36 ....A 90368 Virusshare.00085/Worm.Win32.Fipp.a-362272772599cb97c983781b5ab444e2f051bca5d4ca38ecea6e093c175a9ff0 2013-08-22 02:04:26 ....A 101632 Virusshare.00085/Worm.Win32.Fipp.a-373cdecd5a3cd7d504d4bf62ec250ae423a48db6d3feb57ccdca354cb2509f7c 2013-08-22 03:24:10 ....A 463104 Virusshare.00085/Worm.Win32.Fipp.a-37430c4dff1c56d89273509a8dab64e2a661cbe69c65500b2be150d547188f05 2013-08-22 04:01:00 ....A 294144 Virusshare.00085/Worm.Win32.Fipp.a-374dfaa79ca42d203862508c46a48fad3512957f42af83608e316bbaade3a734 2013-08-22 01:25:02 ....A 730880 Virusshare.00085/Worm.Win32.Fipp.a-3764c76af8a11af9c1d8a83558c572d8d8665bcee75a94e308ad73c50440265a 2013-08-22 03:02:10 ....A 2625792 Virusshare.00085/Worm.Win32.Fipp.a-37702fccbbab203f3020ee91424cab76ae56b44ec2e7249b78ca547947730365 2013-08-22 03:56:28 ....A 136448 Virusshare.00085/Worm.Win32.Fipp.a-3780fcafe10110ff9e4f68bd8a0069a8ffba48c3eaf48085c8c9f7da72eee29b 2013-08-22 03:37:24 ....A 93440 Virusshare.00085/Worm.Win32.Fipp.a-379839b57c0831bf791b8e405a5b8ea713fdfde7f7d2f410f9997fb35b49a6a0 2013-08-22 02:34:48 ....A 73984 Virusshare.00085/Worm.Win32.Fipp.a-4472c788a1d066e44d7852f5bead60abb8865defac52c3cfe772c7c768f48312 2013-08-22 03:17:52 ....A 125184 Virusshare.00085/Worm.Win32.Fipp.a-45313c78af1e3c2c8d27945e69a985b04ad52812b0c246e2fb9e583d1ab44ad9 2013-08-22 02:49:16 ....A 76032 Virusshare.00085/Worm.Win32.Fipp.a-457332db990a32b5685cb8625bf6d4eb64a27309e5ecb5f8dafbd128d4adb7a3 2013-08-22 02:38:12 ....A 345856 Virusshare.00085/Worm.Win32.Fipp.a-4594c467f03cdf01afbfe2917bd05c84ab3744fb21283d0dd5d2d878cb56a36d 2013-08-22 02:13:24 ....A 225536 Virusshare.00085/Worm.Win32.Fipp.a-459fac6ab439dfaabbd58de4f5ec79d5cf152d3418cf9b1ec0bc4de9a113ac51 2013-08-22 03:02:16 ....A 254208 Virusshare.00085/Worm.Win32.Fipp.a-464fe3179aa6edf008101f5a3abb151a0c8e576eae6034009c0125f85935dc11 2013-08-22 03:24:28 ....A 1109248 Virusshare.00085/Worm.Win32.Fipp.a-465668514130e10fd689e7d2492e4cc9383786f4305c5e607ca4e3a2b03ada58 2013-08-22 01:47:54 ....A 143616 Virusshare.00085/Worm.Win32.Fipp.a-466c37a78ee6dfed2f31ede9fd80aa82ddada0bda2ec8fe46f7c381358e77844 2013-08-22 04:29:08 ....A 69888 Virusshare.00085/Worm.Win32.Fipp.a-471ae87d17b1040f79a6d0dbf210c79ee93fd3ca37580f8b9b10610b8531dabd 2013-08-22 01:51:10 ....A 200960 Virusshare.00085/Worm.Win32.Fipp.a-4761c64d7bc57fc6a22dda7232bda962a5f3cf2d544c103b1bfeb83d922ad952 2013-08-22 02:42:02 ....A 92416 Virusshare.00085/Worm.Win32.Fipp.a-47714b995bbb12f44905811f8b208af25afd0600a59adc26eb8f314e6b7d0f30 2013-08-22 03:00:54 ....A 179456 Virusshare.00085/Worm.Win32.Fipp.a-47815c4b250af87c7f43d63627f320004c24bd881bd2180230dbd4acb9a24202 2013-08-22 05:03:50 ....A 319744 Virusshare.00085/Worm.Win32.Fipp.a-478b78e878c0dbb98450e7f8dac33bfb933ae79e6bfd9ce34d8ab451f8161b28 2013-08-22 00:26:20 ....A 58112 Virusshare.00085/Worm.Win32.Fipp.a-480508c471bc488ab0251ca431283493f0e8f5a16b710f85b17199621815207e 2013-08-22 02:07:22 ....A 1339648 Virusshare.00085/Worm.Win32.Fipp.a-54237ca9c95ce59e69a955b9ad71a8bd7fa6628d64bc78cd548f2830b3c995ef 2013-08-22 02:36:26 ....A 123138 Virusshare.00085/Worm.Win32.Fipp.a-5423cf6193a64d3728d49da314fe5b7a911c03dfe0a795626d49ea3bda082f5f 2013-08-22 02:50:04 ....A 69888 Virusshare.00085/Worm.Win32.Fipp.a-545176b4c694b8fa583687529b1aa8cbc1a7d6ab80810093af63c9db3e8df767 2013-08-22 02:19:16 ....A 165120 Virusshare.00085/Worm.Win32.Fipp.a-5467d9da678911d173c64af79aef5323bfb5e7f0e7a1d1044c503f7fc7d3d930 2013-08-22 03:28:54 ....A 89856 Virusshare.00085/Worm.Win32.Fipp.a-54744b9b1910ade77e128637cac33805d05b9006579d4235d8a8711db3bfa5f3 2013-08-22 01:44:08 ....A 106752 Virusshare.00085/Worm.Win32.Fipp.a-547b6bf6dc4b5ce91aa4b237aae704b62d798ff4ba6cee60943827b376d5c4ab 2013-08-22 03:57:06 ....A 83200 Virusshare.00085/Worm.Win32.Fipp.a-550dc215ad599e4931a04bde032c80a043c10cc6fc11ba967c7228c5ee840165 2013-08-22 01:16:00 ....A 655616 Virusshare.00085/Worm.Win32.Fipp.a-55216a7cd65b703aa43270fcd98b64fc3098445852663340fafdbd7d7049e865 2013-08-22 02:56:58 ....A 75520 Virusshare.00085/Worm.Win32.Fipp.a-553c498b8b4d8dfce9d58a7bfcc038811ac8c131e258ee1c3b87c073e64465de 2013-08-22 02:20:46 ....A 268032 Virusshare.00085/Worm.Win32.Fipp.a-555cbffb54317c292d0712aa5472a3f831554ef904626979fee437fdd44ac789 2013-08-22 03:22:10 ....A 397568 Virusshare.00085/Worm.Win32.Fipp.a-557b72efe3f3517d8e32e725b43c010b56337c6883f12ea58b3a12a9a0213d0d 2013-08-22 02:08:16 ....A 110848 Virusshare.00085/Worm.Win32.Fipp.a-5641e534a9e60c6d65728cf3b077a9cddb71d6c44f8797a2b85edc68a27030f7 2013-08-22 02:24:04 ....A 713984 Virusshare.00085/Worm.Win32.Fipp.a-565bfdcd57bc7c350287fc26e2e8482ed61529fe33a0bbd9ad2e1062ea2e3883 2013-08-22 02:27:54 ....A 96512 Virusshare.00085/Worm.Win32.Fipp.a-5697b5d01a81ba94276a8973985eea532a709fad6f9c47c8bcbae8300ed718fd 2013-08-22 03:23:54 ....A 1876224 Virusshare.00085/Worm.Win32.Fipp.a-5705cac274173a8132f358791941f4031a83d40c871c38299b33bf95eab7f9b5 2013-08-22 01:24:02 ....A 362752 Virusshare.00085/Worm.Win32.Fipp.a-572951b4d82efd56aed8b2fd80cfef5886c9d40989a452bc2d6a1ed731fa9320 2013-08-22 01:43:48 ....A 320768 Virusshare.00085/Worm.Win32.Fipp.a-573490450d6d7e78b40a171aa9163aa9ba92c2e6fd7a7898a14c2a1d89b737cf 2013-08-22 03:44:58 ....A 110848 Virusshare.00085/Worm.Win32.Fipp.a-5756af88e8a795f968cb6769a137451207b034f6ef98c8db2579c96a16f5069a 2013-08-22 03:16:14 ....A 942336 Virusshare.00085/Worm.Win32.Fipp.a-6289028cc0ab2d16fae8b3e838a52d6f53fd798fd9765d13aac537321d557a94 2013-08-22 01:21:20 ....A 111872 Virusshare.00085/Worm.Win32.Fipp.a-62cb80ee82534fbfe3795cf4729350f8c392c19bba7e51ca77a7744e4c8edd88 2013-08-22 02:47:18 ....A 119040 Virusshare.00085/Worm.Win32.Fipp.a-62ec14d1a4845968120c55704804989dbdee0fa96a0c3a5a5237be1b39075b9a 2013-08-22 03:32:00 ....A 419674 Virusshare.00085/Worm.Win32.Fipp.a-62f28186eaaf41733aaf59b368fe7c674fed3febb8c3bbf9b52321f9aa841124 2013-08-22 01:25:12 ....A 151808 Virusshare.00085/Worm.Win32.Fipp.a-63168c489541bcb27c5f48629d3c3a29af04c7fc2f841634841dc75c0e762101 2013-08-22 02:00:42 ....A 162560 Virusshare.00085/Worm.Win32.Fipp.a-6374c84a561479e9e81e499c81176d022967606d5f96c09f04608dfef6e37c79 2013-08-22 02:02:58 ....A 146176 Virusshare.00085/Worm.Win32.Fipp.a-637839afcbb5e1877d6b9b7d7ecfaa09bf29de4b381dbd8607fb82ae40592e9d 2013-08-22 01:51:42 ....A 131328 Virusshare.00085/Worm.Win32.Fipp.a-63c66c560ca7042ccad7f05d4e0ada0d6473172ae3ac6ba94a0261f07e26b544 2013-08-22 01:24:16 ....A 155904 Virusshare.00085/Worm.Win32.Fipp.a-63e2c6078de0c88b94c1f7d799cf44a1dd966b88545f111d97a9b72c4a99de3a 2013-08-22 03:52:28 ....A 94464 Virusshare.00085/Worm.Win32.Fipp.a-63ec74995dbdc378286b90b22b8d8af95d7fb690e892cf0b84787275fff024d1 2013-08-22 02:24:58 ....A 97024 Virusshare.00085/Worm.Win32.Fipp.a-63efc5f33a8cae7824625b1f1004ffebad8da3e910826b7787193680ba32384f 2013-08-22 02:35:34 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-64299774801ce84b947d3037c197ebdfaccfa994498a6c9f2254a25ff2540a33 2013-08-22 03:38:10 ....A 168192 Virusshare.00085/Worm.Win32.Fipp.a-6452018122f4ba66df34c0438807c2afd6c3baf8cde107b302a57d1814bfb9c7 2013-08-22 03:57:28 ....A 123136 Virusshare.00085/Worm.Win32.Fipp.a-649950a7a56f4759ca3b2da91fe2044e942f671f9ecaea1e84eed8a8ac512750 2013-08-22 01:35:12 ....A 100096 Virusshare.00085/Worm.Win32.Fipp.a-685799938d6c79d2014ca66c82d59c119d78dcc8127919a99e1e012980f0241e 2013-08-22 01:44:08 ....A 148736 Virusshare.00085/Worm.Win32.Fipp.a-68b21407637c1bc3b0ff5bf961f3d1a3528b8348f805e29a432538cf54c8599f 2013-08-22 02:58:32 ....A 164096 Virusshare.00085/Worm.Win32.Fipp.a-68bd12af20d483f7b47444f834902bee3bcbdd6fe26a5a8f98e14117c39c8b6b 2013-08-22 02:13:34 ....A 260352 Virusshare.00085/Worm.Win32.Fipp.a-68c032e298f5a15aa96fbcc459f6a6289ae702ab99d97e721ea36d3653b8a00b 2013-08-22 00:25:48 ....A 283392 Virusshare.00085/Worm.Win32.Fipp.a-68c88a2a508da444f6518a703b1374aac7b972012385053ba7b07a187bd33662 2013-08-22 02:07:48 ....A 604416 Virusshare.00085/Worm.Win32.Fipp.a-690aa1f68cacf1bab08c139c5d7c4e8775a76cedb77833b609dfcf18a5f2ac1b 2013-08-22 02:07:20 ....A 51456 Virusshare.00085/Worm.Win32.Fipp.a-690cfaa3e8922ecd826a0a4606f944183b82509faa8054b01b91e02f345bb540 2013-08-22 02:50:48 ....A 3182848 Virusshare.00085/Worm.Win32.Fipp.a-6917d9440b1348a1ffc605456b6a02e9c7b8602d92426ced6b63202f86577021 2013-08-22 04:00:54 ....A 323840 Virusshare.00085/Worm.Win32.Fipp.a-691f23e04c81603eca4888a53dc39be365baa866d9b8503281ac33deef578706 2013-08-22 02:33:36 ....A 102656 Virusshare.00085/Worm.Win32.Fipp.a-6925ab2ae8477ad0f947d970ede1ecceef09e2e4cc2fb74d585079d566e645c9 2013-08-22 03:35:32 ....A 176384 Virusshare.00085/Worm.Win32.Fipp.a-692829e1c4d7dcbfbadbcad7e37821deb259437cae0009357d8fb43a1535bde5 2013-08-22 02:54:42 ....A 99072 Virusshare.00085/Worm.Win32.Fipp.a-693514295e6b57797703d1583cf1fa7b66d42b71653a04c55c169c06b481fb18 2013-08-22 03:44:40 ....A 91904 Virusshare.00085/Worm.Win32.Fipp.a-6954967f0614190f82d292ef3a6933cf2d36f5d4ff15c2cd3c2dbe3448de2fba 2013-08-22 01:22:10 ....A 744704 Virusshare.00085/Worm.Win32.Fipp.a-696f90e474d66cc648edd58e6c01bec22fa04ba5d037b66b32cf58c9ba856b5e 2013-08-22 04:00:40 ....A 164096 Virusshare.00085/Worm.Win32.Fipp.a-69d48288aaeeb11298b818ba81a9efb079533248e1cfdd5eaf7bdc3b0c019f8c 2013-08-22 01:39:24 ....A 101632 Virusshare.00085/Worm.Win32.Fipp.a-70120b7d92a98f221017318dc80aac284243f736dec9fc8300084305e4f6b3cc 2013-08-22 04:01:28 ....A 102656 Virusshare.00085/Worm.Win32.Fipp.a-7050e066fa8bfd8b4cbfb1c616523f5f37ac1b4f6614815410cb0e5f26f2228f 2013-08-22 03:55:18 ....A 1373927 Virusshare.00085/Worm.Win32.Fipp.a-705e047d248ea8d33fe2149e73a43f855719c356320fb22f9079629cb3bb3a1d 2013-08-21 23:57:04 ....A 167936 Virusshare.00085/Worm.Win32.FlyStudio.bf-e724fa1437703d801e515717e30e3b519ab78252741bb7444ed555ee73c98dba 2013-08-21 21:31:32 ....A 1301619 Virusshare.00085/Worm.Win32.FlyStudio.bf-fc3e192c2f2ebcff235c2675fb493708ad91b2b76a5e83ceea0abfedef7de5c8 2013-08-21 23:26:00 ....A 184320 Virusshare.00085/Worm.Win32.FlyStudio.bg-edd2037be78ca40746f32a9bc185652d25147061bd14cdfffa92f3db12c30ee3 2013-08-21 19:18:04 ....A 122880 Virusshare.00085/Worm.Win32.FlyStudio.bg-f5ee8129de16240515b1b45556e6a9ec4bbfcd1600b35101dccebe26046bf96f 2013-08-22 03:31:52 ....A 114176 Virusshare.00085/Worm.Win32.FlyStudio.cd-07643b90531eb2632ed976b6755e289f9c8f78a0112d8f9ab7dc0f1fbbb7a128 2013-08-22 02:29:00 ....A 114688 Virusshare.00085/Worm.Win32.FlyStudio.cd-088a17b9941cf93cd4f2f7ad8634e261affb60d978aaa3fc3a639bb210a21e3a 2013-08-21 17:38:58 ....A 114176 Virusshare.00085/Worm.Win32.FlyStudio.cd-df9c563ac567256e9ee83e2dccd64c1d1430cd77cdd7e6e3e9c1034b8f698ef7 2013-08-22 01:52:04 ....A 81920 Virusshare.00085/Worm.Win32.FlyStudio.ge-6845c3f3ff688b10b21dddb2d697af716a411ea1c506763bd7bc9f6487f50e58 2013-08-22 04:20:06 ....A 353 Virusshare.00085/Worm.Win32.Fozer-480699203bf5c618c5a6d60be92c01a94b73c7899b2206741f2b6fe28f437545 2013-08-22 03:47:46 ....A 68586 Virusshare.00085/Worm.Win32.Fujack.aa-0955877ee163180e90fc1bd1b11aab4ebc6e73734c4392532c9e95fdaf43330b 2013-08-22 04:37:56 ....A 444426 Virusshare.00085/Worm.Win32.Fujack.aa-2d7b498f583c6cc56f4b509a1c9504edbff94a735ffeee8205544e06c40d0888 2013-08-21 17:20:44 ....A 68586 Virusshare.00085/Worm.Win32.Fujack.aa-f814f1d46240575cda48c8451dc95abf32e3b0671ca79e9b145ee674849826e1 2013-08-22 01:37:34 ....A 152584 Virusshare.00085/Worm.Win32.Fujack.ar-371727dc1c236e162f5fdd92433409b20d9c2c8c156a482c3352bfaea5dfc474 2013-08-22 03:18:34 ....A 8516 Virusshare.00085/Worm.Win32.Fujack.av-55027ac58b391f4e2ab7b535c8657fd47189779c43f1d653f66a66a5690e88fa 2013-08-21 18:14:00 ....A 82969 Virusshare.00085/Worm.Win32.Fujack.b-e895753661ead031bcd49403db3ec76538b73bd67b6fa60d0c088b7783b35a76 2013-08-21 15:48:58 ....A 82976 Virusshare.00085/Worm.Win32.Fujack.b-fc154d5c021a70c66b38ba949cab6375146b4533b0d961dbb4ad9076508d5065 2013-08-21 15:45:38 ....A 157073 Virusshare.00085/Worm.Win32.Fujack.b-fda286237feca3846e4d76cdc76d3d087323626f6244d9f7b41aec3a7176e192 2013-08-22 03:26:50 ....A 247085 Virusshare.00085/Worm.Win32.Fujack.c-54958685d62d4b8c3e5cf44c613865b00c6ad13dcd11fb8d7d82a0db696a7a94 2013-08-21 23:49:16 ....A 1940516 Virusshare.00085/Worm.Win32.Fujack.cc-f79b7f265be9f9e571af35bb6c3f8f73da5a9bf4e82877ecf9f3513a6e054d61 2013-08-21 20:30:28 ....A 37406 Virusshare.00085/Worm.Win32.Fujack.cf-caab96db68464dc1489fc3d52e4e07f61456d070c7c4f3324f8544c083eec6c3 2013-08-21 19:21:26 ....A 626612 Virusshare.00085/Worm.Win32.Fujack.ci-d5f9bd9634366afd917f16a2ff86acb37d9bf4b7ceaa2dcf36b6af482e2be11a 2013-08-21 17:15:46 ....A 73223 Virusshare.00085/Worm.Win32.Fujack.ck-2920efac1957a9ebad8af7e8605d06aae21f8322294a864efc78b3a90bd1d364 2013-08-22 02:53:54 ....A 302244 Virusshare.00085/Worm.Win32.Fujack.cq-369afcd494ae5bb1403e23023e16f09e9de4961d873bba53bca1ddbf46c5db5d 2013-08-22 03:47:10 ....A 533967 Virusshare.00085/Worm.Win32.Fujack.cq-4689cdcbd1ad4da98b40f53b1eddacc85117880029263a6e8233faca63d45be3 2013-08-21 23:17:48 ....A 295943 Virusshare.00085/Worm.Win32.Fujack.cq-d2e9d84b11992a9c4cb2740ea2910d140497662761ff7dc00286deb1ba28f99e 2013-08-22 03:57:04 ....A 922417 Virusshare.00085/Worm.Win32.Fujack.cr-278d6201429b3b7381f8bfe925b352d6722db9d962f1ce8505486b6bbd03057f 2013-08-21 22:37:36 ....A 101088 Virusshare.00085/Worm.Win32.Fujack.cr-d0f2e24a121ac05e7248515cee01ccc71c284dca499bfb0a8c6702263adaa17f 2013-08-22 03:12:22 ....A 391754 Virusshare.00085/Worm.Win32.Fujack.cu-2833c73f85a599e23b0c2f562bbcbc1c6dd222d3d5bcb0783d72ec31a7d8e41b 2013-08-21 15:33:30 ....A 454661 Virusshare.00085/Worm.Win32.Fujack.cv-e5fa31282307fe0c438dbd8cb52e73d0ad02270bb681ad70e803469e0d5112dc 2013-08-21 19:45:10 ....A 528422 Virusshare.00085/Worm.Win32.Fujack.cv-ebafecf3eaf51854a81733aa9abbc2eb3bd6f52fb86aa7abde7e29921a5fbeca 2013-08-21 18:13:02 ....A 454661 Virusshare.00085/Worm.Win32.Fujack.cv-ed96a3de1881dc2ca7d906f4cc4312726e899d7bc75e34280b9dbca43da99b89 2013-08-21 21:29:02 ....A 151280 Virusshare.00085/Worm.Win32.Fujack.cv-fa5222c80c83b37979d0ad41006c96550ee52c491af1c011126f1b169be67cdb 2013-08-21 18:00:06 ....A 454663 Virusshare.00085/Worm.Win32.Fujack.cw-f81e50def21097139f0b58f730437f3ee0ae8839ce3f28a6e474f8508c3fb87d 2013-08-21 15:57:54 ....A 996796 Virusshare.00085/Worm.Win32.Fujack.cw-f97e91cf7f8e2a12920980020acc3f93c7c4c19e2eeb2798562674622e8ef33c 2013-08-21 19:04:30 ....A 476708 Virusshare.00085/Worm.Win32.Fujack.cy-fe727b3d0b56006c19d9d3820b4a1de277dc773274745110bbf34c23c9162153 2013-08-21 16:38:50 ....A 378519 Virusshare.00085/Worm.Win32.Fujack.da-d1586fa4f95459789dadf4d393638342fb2e1ff5a8f0a514b39f717671513ffe 2013-08-22 03:08:46 ....A 264463 Virusshare.00085/Worm.Win32.Fujack.df-380d3a7a4d79b6c407e9b7885fbdea39d4b3808b99c1746b33fdf1b378288e25 2013-08-21 15:40:48 ....A 405509 Virusshare.00085/Worm.Win32.Fujack.dg-fc2039bcdfc2212ebf9bc12c19d4e7f0cfe155a374520ada9a971a6982b99be6 2013-08-21 19:03:38 ....A 19464 Virusshare.00085/Worm.Win32.Fujack.er-e139bef4bdac24a8db7dd4bdc9749df1d04840289c32b8b1d2bbc6c39a3c8346 2013-08-21 19:14:34 ....A 57352 Virusshare.00085/Worm.Win32.Fujack.er-ef8318e5e3d52eeab4786f9c56b00b9c43e48d96a7824c9c4d330f0267bb395f 2013-08-22 04:16:10 ....A 111941 Virusshare.00085/Worm.Win32.Fujack.fa-130bf9f8ca65476864b4b4e1c7943c0cd9f0a66b16c1bfab9a581973bb63e870 2013-08-22 03:01:20 ....A 81439 Virusshare.00085/Worm.Win32.Fujack.g-461fdc814e04afc8d48880ab9749b0f191f71c7d4adb32d5c66440c322c3403f 2013-08-22 02:54:34 ....A 32768 Virusshare.00085/Worm.Win32.Hamweq.pgs-26097ea8a87232aca6d81c077ba8997e85cf06f0cf1e7b5cd9ef81ce987a2ec7 2013-08-21 20:09:46 ....A 31744 Virusshare.00085/Worm.Win32.Hamweq.pgs-707f85a7779ea7210a056acefc473c48293c871ada7d304038fa2d34661a3a5f 2013-08-21 23:28:18 ....A 138992 Virusshare.00085/Worm.Win32.Hamweq.qed-e99fb39ae0098c13bfe13f7ad0fcbb4e781f7548d1fd06f5b980153731eb366f 2013-08-22 01:54:52 ....A 303104 Virusshare.00085/Worm.Win32.Hipo.a-701434d61e89bbe61614de2c8efecd32980fa54e7a6b96b05a0e74b1c6351743 2013-08-21 20:57:50 ....A 3117568 Virusshare.00085/Worm.Win32.Huhk.c-e63c7df40e3b3ef4375a62a8e9d45e50fbdee2506b18854041534738d5241ada 2013-08-21 17:14:18 ....A 606208 Virusshare.00085/Worm.Win32.Huhk.c-eb9dde5431dcd2645a2c1e589e82136c89880d6550e68219a6c74130b288e927 2013-08-21 18:21:22 ....A 1012088 Virusshare.00085/Worm.Win32.Huhk.c-fa5b1001d92332331a3b66bbda8bf46bdc0c925167760b366ea9e07566128ba2 2013-08-21 19:02:22 ....A 968704 Virusshare.00085/Worm.Win32.Huhk.d-f2869eefafb222f482ccece61557d7348cc4f68d4ba4dc168d35ef31b976be62 2013-08-22 00:14:06 ....A 242271 Virusshare.00085/Worm.Win32.Juched.buz-2538ba1ad62c3eaa73d5b6aaa2ad48fe9d982c15ae0a87ab49fd255e9fe369c5 2013-08-22 02:46:38 ....A 213558 Virusshare.00085/Worm.Win32.Juched.buz-4776886076bca851d69e7e030bd9817272bfc7e27100522476abe1aa45625a6b 2013-08-22 01:32:16 ....A 212992 Virusshare.00085/Worm.Win32.Juched.buz-551072703a1d813de79605468e796410c45bff62586b20fd064acb32faaf93ac 2013-08-22 02:50:52 ....A 213947 Virusshare.00085/Worm.Win32.Juched.buz-5652778bf14a80adc3396dc65689cb76fd87106a56a20a54446735e7ca288a68 2013-08-21 23:03:40 ....A 217338 Virusshare.00085/Worm.Win32.Juched.buz-da57e4df6c1aa9ff460e342b6a61986da0773d76226262926b0502689f297203 2013-08-21 22:14:44 ....A 214123 Virusshare.00085/Worm.Win32.Juched.buz-ee3076f1f3f8f1c15a80f8e59dd5edec8f6380e70eae8b1bd7e5412516c2b5b3 2013-08-22 02:55:26 ....A 200976 Virusshare.00085/Worm.Win32.Juched.fhf-47430c96b3c06d9b3a01fcb1811fd8eec19132825c5dfcd92b457eb37a2e47b8 2013-08-22 02:16:46 ....A 192951 Virusshare.00085/Worm.Win32.Juched.fhz-159cd346e3f3eb92ddd16e103e6f251eb15d32b41ce0e222cd88b0216ef999bc 2013-08-22 02:42:40 ....A 192512 Virusshare.00085/Worm.Win32.Juched.fhz-174da21e524d91ccb404153578687844367c98a75a9ee3a9cc8eeb4fe5a9308f 2013-08-22 04:47:16 ....A 192512 Virusshare.00085/Worm.Win32.Juched.fia-193d22b82ad7058724b67bfcc112289deffc0478f3c483f734dfced43926a7e7 2013-08-22 02:14:20 ....A 193293 Virusshare.00085/Worm.Win32.Juched.fia-47747306d8dfa370bedb62306436fd3a79ecc810753315afc932597f9ad49c83 2013-08-22 02:12:52 ....A 200704 Virusshare.00085/Worm.Win32.Juched.fih-2666f266891437dd9a3463fef43faaa054245cccf8a00ff1e7be4495c4e91f38 2013-08-22 02:30:52 ....A 214229 Virusshare.00085/Worm.Win32.Juched.fja-1684938205e38d5f2939f60e12cc5c9e7d8bf2056da64bf97044509993c015d1 2013-08-21 19:17:36 ....A 213218 Virusshare.00085/Worm.Win32.Juched.fja-428c046ddca3bdd45637d91bd3db76d376c28b642400ad63061fed7c7f7b1406 2013-08-22 02:40:14 ....A 213353 Virusshare.00085/Worm.Win32.Juched.fja-4571db31c8471b32e90102b1be80a50eb68e989069b896ec9f6fc1a60333d6d7 2013-08-22 01:41:00 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-070cfcb29b01f382b34f1d0a4de183d097fc342853e797ae48e46a1cce706bd5 2013-08-22 02:25:32 ....A 81920 Virusshare.00085/Worm.Win32.Juched.fkf-0717a355c601d86a0fe5a2fa61ea307bb5b6b44c79e15686cdf9ad904627c2ae 2013-08-22 02:40:50 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-072879e4984646cae6c8be3a3e985734e6171bec212afb263c423cfb3af12c6e 2013-08-21 19:18:48 ....A 213567 Virusshare.00085/Worm.Win32.Juched.fkf-1190e1091c2b65c4ec45ecbdb19d930b8e9c216cadfb38f6922c5238ad7afece 2013-08-21 23:10:58 ....A 213722 Virusshare.00085/Worm.Win32.Juched.fkf-14bdae320e48cb5af8132db68a13c9740250d3ccdba58709e1e90722561a4f07 2013-08-22 02:42:50 ....A 274539 Virusshare.00085/Worm.Win32.Juched.fkf-16245baf227fb49cc3ffc316db2f57ae57324e64439962883f73a0cbeb21e434 2013-08-22 02:47:56 ....A 217088 Virusshare.00085/Worm.Win32.Juched.fkf-19139327ee109414a13bed967ad1274e11024981792d78e96c126c0a8e7ab747 2013-08-22 02:27:00 ....A 217088 Virusshare.00085/Worm.Win32.Juched.fkf-27157070b2d537cc92fc0e7baa64cddfa3a9833705f908e6ed3acb56d850e6ad 2013-08-22 01:45:30 ....A 274938 Virusshare.00085/Worm.Win32.Juched.fkf-2723626f711904e0a0fb3ca9604bb50031c7e0ff6be6391c7809bd8dd4b6a7fd 2013-08-22 05:00:36 ....A 215108 Virusshare.00085/Worm.Win32.Juched.fkf-2800940309ae68baad33633f594f8e7e55042f5b023de012e09189319b20c2d4 2013-08-22 00:12:12 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-348fd7770910115d62d4ee942b5d197417ef1bff56f365e0844a1c2c07ecb9fa 2013-08-22 01:53:38 ....A 209869 Virusshare.00085/Worm.Win32.Juched.fkf-3796b50dcadc6c16e548a503472f62c56c356e6024f7479f7131f3adb75b95df 2013-08-22 03:42:30 ....A 214865 Virusshare.00085/Worm.Win32.Juched.fkf-3809ed751a974a211f7d4618fe80e143995c7470267692cf1996ce136051a23a 2013-08-22 02:05:52 ....A 291972 Virusshare.00085/Worm.Win32.Juched.fkf-456e907d7eef68b80523f75ebd05df50ab0fc5f5f6893117bcb3bd44887fc846 2013-08-22 01:21:28 ....A 235008 Virusshare.00085/Worm.Win32.Juched.fkf-458a98c61c6ce8c158f19b2b71e7ca61d5745299043959936c5fa202e3ecdaa1 2013-08-22 01:39:30 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-4612e29e7aa4db18d5b66fccf67e5b2b3a9b18037a73ae280a715873d43cc53d 2013-08-22 02:09:12 ....A 237568 Virusshare.00085/Worm.Win32.Juched.fkf-461af3e705d2054371908ccae216595201ecf0427bd231c7d63b78a4bc0da54d 2013-08-22 03:11:14 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-542ff333d8c4f1b191edab68cc0b721ee8a379c96c4d7608699661b767b8245c 2013-08-22 02:04:22 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-550fb3c9a53997bc8831a43ea3229d7905e7d31a960f86a86b99dba9db77f921 2013-08-22 03:13:42 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-5577fdbb5541feba090b4dcde91648b69946df8426613fab15924606e8911293 2013-08-21 17:13:52 ....A 209284 Virusshare.00085/Worm.Win32.Juched.fkf-559b83a490790105721bdabb0b3b4434600f6c668c684df51800c53b67ae445c 2013-08-22 03:38:00 ....A 245760 Virusshare.00085/Worm.Win32.Juched.fkf-575591864e0163f197d2acfda1c46fd27e34661aa679bb3f95e9ba8af6ef4f56 2013-08-21 21:04:52 ....A 209421 Virusshare.00085/Worm.Win32.Juched.fkf-621bf9d9a473b6efdef3d733db959d172b9fa9d057c2d0296d8345fff1daedf8 2013-08-22 00:37:30 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-624d712a57504f3ce9fde75fe14bc82663193f1e8695c3c7c71354d95cf3b14c 2013-08-22 02:24:26 ....A 241664 Virusshare.00085/Worm.Win32.Juched.fkf-626294814981cb0bbfb3683235f03e7175675fdba4bf38a948f9dfa54b1dcfb7 2013-08-22 04:56:52 ....A 214218 Virusshare.00085/Worm.Win32.Juched.fkf-6274a79c0911835cbd47887e4d27b66e36fcc7375abba06cda9a5b61efb2ec22 2013-08-22 03:33:58 ....A 212992 Virusshare.00085/Worm.Win32.Juched.fkf-63c4c4021d468dd91d45c5cc68df1ea56fc410094cd6d66a4234ee0a367f0376 2013-08-22 02:27:48 ....A 208896 Virusshare.00085/Worm.Win32.Juched.fkf-685e9bfb6da52f9511ac85e1c0cfbd8beee23c214a7ff5f47eb8a352af92aa92 2013-08-22 03:34:14 ....A 242122 Virusshare.00085/Worm.Win32.Juched.fkf-688a282a5cbb879101b51e20fbca92f3381a752160a37e51d18c4ea5d8e10154 2013-08-22 05:04:36 ....A 208973 Virusshare.00085/Worm.Win32.Juched.fkf-68c2292596dc851444c4f8513530dfe16641708bfb6d954684b26f4615569b1f 2013-08-22 03:11:26 ....A 245760 Virusshare.00085/Worm.Win32.Juched.fkf-696b22d8caccba483c80210d81b9eb799e53af79fc372621780aa6fb21452ae2 2013-08-22 01:35:22 ....A 284181 Virusshare.00085/Worm.Win32.Juched.fkf-697dd34b33638e2678d75c71467ab2c46429120d7b37b1bc34fa196d9e1cc4d6 2013-08-22 02:38:46 ....A 291445 Virusshare.00085/Worm.Win32.Juched.fkf-698938b5c0f9b292eeab417edd848705f0f73451271776ef5f614fbacb15635a 2013-08-21 23:57:08 ....A 213260 Virusshare.00085/Worm.Win32.Juched.fkf-e58812db53f5a489792854b8c6df9d24671836a9253487ba94792136d1bc9968 2013-08-21 18:26:46 ....A 209119 Virusshare.00085/Worm.Win32.Juched.fkf-eb39d0d0a42e11bd0fde4ea72a95de10fb6ade144143a108279e088b95f29aba 2013-08-21 15:59:40 ....A 162322 Virusshare.00085/Worm.Win32.Logus.hm-40fa3c493151b45d7859325396187014c84e3a9508138e3974e3ff77cf96f5f5 2013-08-21 17:48:16 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-02796bdebc5020344a51351b7260cc951e01536abe6414b7640a1add63797164 2013-08-21 19:37:58 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-03c3e9272bb910c1e1f9056aa36f1cb29477b9fe977f030bad45f65cba644efc 2013-08-21 19:37:20 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-155aa252cf1e1672545f85c41d14ae5e69d97040f7a956409d6745cb908b978c 2013-08-22 03:45:26 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-18993b87de77780b760361c07d466162f261a7cbb38226676eb077abde0e99ee 2013-08-22 04:44:00 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-1d9eebad0be09302c5ae2cac9a83d119c3bb0be3180f47d37078d481a510d330 2013-08-21 16:37:06 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-34b721ece936df24eba7a84eab25f7a634f6eef7589f085cc1025c85018524bc 2013-08-21 19:30:58 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-5254ced9c3e3e4ba9f7d8c13ea09a80c646a0a483b986e220187bb2156c7110d 2013-08-21 18:52:06 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-e00d7b89b0f6460b22c7b7bc6d9dae0ceb14731917d0c52505f0d5248f609843 2013-08-21 16:03:18 ....A 135168 Virusshare.00085/Worm.Win32.Luder.bqja-e073921e894dbc624595d255ff081706a3792e0075cd72144b2e188caf2d80cb 2013-08-22 00:08:46 ....A 204800 Virusshare.00085/Worm.Win32.Luder.bqqe-3ba6f74bde0cf197890c028ee935bd62d5aca8459782628824424bc05c55369a 2013-08-22 03:56:24 ....A 204800 Virusshare.00085/Worm.Win32.Luder.bqqe-54142b6dd12123e5b857de1cb473745d314b3178e47e84ab6800760111e53748 2013-08-22 04:40:30 ....A 88576 Virusshare.00085/Worm.Win32.Luder.bqsn-74e78892dc6545a306d98c1f38f4a6fd76b3684565a42458fe5356e3709e655b 2013-08-22 04:38:20 ....A 88576 Virusshare.00085/Worm.Win32.Luder.bqsn-da9835a7e0675f3233d15a28434449297bfa2313c7a37881c964574e7222f500 2013-08-22 04:55:52 ....A 44032 Virusshare.00085/Worm.Win32.Luder.cebm-e356574719ecd05141587e54ab863d2385f2e0b038ec996a24c571d8b3d65aae 2013-08-22 00:18:52 ....A 42496 Virusshare.00085/Worm.Win32.Luder.cecn-3d26fd8c93de974dfbb7115150da8cabe762cad5eb73f27ffa498bab684ce99f 2013-08-22 05:04:28 ....A 47616 Virusshare.00085/Worm.Win32.Luder.cefp-b458a7204ad98a1c8941b504615706cc12ad38e845a40b8861db88ad51058055 2013-08-21 18:27:36 ....A 64503 Virusshare.00085/Worm.Win32.Mabezat.a-e1521fa2db22b896addf5619cb8cae333dfb0190156f4b6553c15ab4ec47cfc7 2013-08-21 23:18:22 ....A 31414 Virusshare.00085/Worm.Win32.Mabezat.a-f0e49a61fa99d04774781d6734243c025e853ea0a3db05ba2864aa551d41c701 2013-08-22 04:58:20 ....A 246639 Virusshare.00085/Worm.Win32.Mabezat.b-009d9edd2366c0e676725aa008de7727853048ffafc4f6b9863e5dc098b9634e 2013-08-21 15:55:24 ....A 77825 Virusshare.00085/Worm.Win32.Mabezat.b-044963faab1d34e9ccb91bb51a93ff3f055e1ffdcae8978fb993b87f6213e4bc 2013-08-22 01:58:36 ....A 476015 Virusshare.00085/Worm.Win32.Mabezat.b-062c6687aceb4e605ec3df52f75be7fcd29542cd8fad4171f793a595bdb17317 2013-08-22 02:57:00 ....A 199023 Virusshare.00085/Worm.Win32.Mabezat.b-063bfb811b8050903e0619d172106c3fa191e010466ffbf3e12568f7021261cd 2013-08-22 01:21:16 ....A 161815 Virusshare.00085/Worm.Win32.Mabezat.b-0734e00c976dbc08666f62a3df02405003c50f715aad291abf6aa925c79f4634 2013-08-22 02:54:04 ....A 161255 Virusshare.00085/Worm.Win32.Mabezat.b-07786f4a8a3ce14ac6b8b5a34b67fc09bb4b7763fcd5653673b31e9d3319fd20 2013-08-22 02:26:44 ....A 161825 Virusshare.00085/Worm.Win32.Mabezat.b-081cd348c3c482452fd809bcffc811c188bc28292d5804a63d2e0083b4d523c6 2013-08-22 02:06:36 ....A 299887 Virusshare.00085/Worm.Win32.Mabezat.b-0888ede9b72888d6e4ab977c8dffed9e7d3ae4b5acbe78a1c6104e95a22d771d 2013-08-22 05:09:18 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-09160bf0d7aa0c753bbd73bc8d25d27ce951ec0a895a55162c1a6fae038f918c 2013-08-22 03:01:40 ....A 161885 Virusshare.00085/Worm.Win32.Mabezat.b-093d32d8289f98411cce1d86ff559cbc28b945e2d1e74a7477cc8df6d742a839 2013-08-22 03:04:30 ....A 152703 Virusshare.00085/Worm.Win32.Mabezat.b-094a8570d439666ce204744e17b2d607638f2ceb09ede5fb8ec4f6c9d4a3dfe4 2013-08-22 04:07:22 ....A 1697671 Virusshare.00085/Worm.Win32.Mabezat.b-0954d7222242046d508e62800ed191f2760298730060324b651a5f933495bf2e 2013-08-22 01:27:46 ....A 155503 Virusshare.00085/Worm.Win32.Mabezat.b-09634a348b0e31ff65965d2df0166c193618a5303d20a0c77033784e686acf92 2013-08-22 05:10:12 ....A 161205 Virusshare.00085/Worm.Win32.Mabezat.b-096ee173dc78c14cf8d8bc52438f5507b92b0f42e800ff9d52ef83ba434cf497 2013-08-22 00:30:30 ....A 153593 Virusshare.00085/Worm.Win32.Mabezat.b-0972582e43025872fd07884f1f03065d58aed154eb562c5998112a9c0b24991b 2013-08-22 00:03:18 ....A 222063 Virusshare.00085/Worm.Win32.Mabezat.b-0df2a37ad19cdd705565c8974631e97b20b6f2cd01d3cec6b699bac9623c8bcc 2013-08-22 02:03:56 ....A 155081 Virusshare.00085/Worm.Win32.Mabezat.b-1709a9da621650f479b31f55b2ced5fd363c0c9c8c61747efa703288962b28f0 2013-08-22 01:57:28 ....A 155651 Virusshare.00085/Worm.Win32.Mabezat.b-170a3d4fc8dfba510662d80ef6f3ea0ba4256c166414dcf5b26bc276b240696e 2013-08-22 01:51:46 ....A 155431 Virusshare.00085/Worm.Win32.Mabezat.b-170ead708cb150c6118d196a00630dc1cd5d08c60f87bc59b1d3a12d24a182b5 2013-08-22 02:56:20 ....A 249391 Virusshare.00085/Worm.Win32.Mabezat.b-179d5c07c42f4a5b932c0fda32dd057bb4399a7cd6555be1fd3acac77fad509f 2013-08-22 00:35:26 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-1802937810f7b5f3a1d17bd2b9c48965e88e1d97830b480a49c1f6584b4eefe6 2013-08-22 02:06:38 ....A 160895 Virusshare.00085/Worm.Win32.Mabezat.b-1831cd736236b5f2b0692e08a8bd2ba505c37fc00e0c6db31afd0ad180ff7113 2013-08-22 03:05:58 ....A 155111 Virusshare.00085/Worm.Win32.Mabezat.b-183ef382ab36001181ba7903ba865aaee73aeeb913f3f6bf1fdda3f9dac9122c 2013-08-22 01:23:38 ....A 154991 Virusshare.00085/Worm.Win32.Mabezat.b-1865e78e6da386f0b512bde54adff39506a794a7570f9b736d7237fc9832eb8b 2013-08-22 01:16:54 ....A 161715 Virusshare.00085/Worm.Win32.Mabezat.b-1867dd3f7e59346eeb777787684513ad173f91b6f1d0fec3867d0de90d687cd0 2013-08-22 01:17:36 ....A 155561 Virusshare.00085/Worm.Win32.Mabezat.b-19083d91e39312f2a01677f635552994906efeafe046256e52947f9429a704cc 2013-08-22 01:49:26 ....A 100000 Virusshare.00085/Worm.Win32.Mabezat.b-1917b147245f151d3f51dcaa0861c4aafc0a113d1b8889bc9bd23ef60afe7571 2013-08-22 04:43:30 ....A 192879 Virusshare.00085/Worm.Win32.Mabezat.b-194bd72b6653ad8598d97e18271d0ac38a01dbb45fe4aed236a89478726cfa68 2013-08-22 04:10:14 ....A 337175 Virusshare.00085/Worm.Win32.Mabezat.b-25410c6c014f54d36db747840475f70258b6e462f6cc8baebb3a3b8392fb6f8e 2013-08-22 02:02:58 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-255db93ff63061a6ed4e713a5d8e241b8eab7338fe8e7b630221f06151b30bcb 2013-08-22 03:16:02 ....A 313999 Virusshare.00085/Worm.Win32.Mabezat.b-2602439caba4f5bfc62a9dfa36341d19da349143aa71a448c45ca01fef60f84c 2013-08-22 02:23:38 ....A 516975 Virusshare.00085/Worm.Win32.Mabezat.b-260f3e35d500f38b53d6126d012b9375a00569a9ce79a418b38740edaa8680e0 2013-08-22 02:25:52 ....A 155121 Virusshare.00085/Worm.Win32.Mabezat.b-270ce9fbf4e5cfe7e47eed6446f21db1121e8edef2bf82fab60945b30cd85743 2013-08-22 02:23:00 ....A 161775 Virusshare.00085/Worm.Win32.Mabezat.b-270e52481ea549514f5b9f0cf32a539155022c706bdd8880ed10c1b7f063f6a9 2013-08-22 03:03:08 ....A 155561 Virusshare.00085/Worm.Win32.Mabezat.b-272aeb7ce376fe89f6b80889e615c6240144d8319d4569c68f662c121145276e 2013-08-22 02:02:46 ....A 721775 Virusshare.00085/Worm.Win32.Mabezat.b-27807f343285bb1a9974d3136ca4437b964d7a41e0432ac4890a908708345d7c 2013-08-22 03:14:32 ....A 152793 Virusshare.00085/Worm.Win32.Mabezat.b-2801b6b2288ab49d42173e45d7c325032c6ca73f7f275823270f8330af0c685c 2013-08-22 03:54:04 ....A 684911 Virusshare.00085/Worm.Win32.Mabezat.b-28055b13c1519a381e124678ad18d495cd874b7a32f3754b26955ddde8d4adb5 2013-08-22 01:21:16 ....A 394095 Virusshare.00085/Worm.Win32.Mabezat.b-28259ac9c95a3ee38e9a8c16b5ea928068d0c569a5f694a01ce9b405d6a1c940 2013-08-22 03:37:22 ....A 154891 Virusshare.00085/Worm.Win32.Mabezat.b-283316145197002882c9ba6a07162ccf94f97d30ca1160324f4a69a447e378e1 2013-08-22 03:52:22 ....A 161795 Virusshare.00085/Worm.Win32.Mabezat.b-35185f59a9cf5fe5a017ea6bcfd8ee615ac7dfad72a46cea1e05f53571db2f39 2013-08-22 01:58:04 ....A 203631 Virusshare.00085/Worm.Win32.Mabezat.b-3543c3273f521909e4d6f669a98ea996145bac22c89083464aef54a06b989b03 2013-08-22 01:24:00 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-355c263c44658ee536773e6f0d670b7093cbefb67dd71908994b77549d69906a 2013-08-22 02:11:32 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-3570edcc6cee7897848bba55110542c59f0cc244259c04da4b4118d187756994 2013-08-22 02:12:50 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-3588b33f6429110091b4fc238047746d128fd36e08cf591d1f99a83b7bd37534 2013-08-22 00:18:24 ....A 427887 Virusshare.00085/Worm.Win32.Mabezat.b-3597f94df7e2a1b26a912623eff02ba19ccd2561eaf5226c09bae02086696693 2013-08-22 02:38:56 ....A 161725 Virusshare.00085/Worm.Win32.Mabezat.b-3610ed44d9c2179b0d62cbe87a0ae63e4b9f7af174d882410b273ec0bed26170 2013-08-22 02:25:06 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-36785a69482924fdaaed24ec808418ef5a951fb23c386756af2ecf82a27b79f3 2013-08-22 03:45:32 ....A 354671 Virusshare.00085/Worm.Win32.Mabezat.b-370504705e75a320baeb66ab9d28bb2d847d3065a43b3a900e0504eaf381ccae 2013-08-22 02:59:50 ....A 155381 Virusshare.00085/Worm.Win32.Mabezat.b-370b99d70ce49d5693b3102768fa034ad445c82cd805dc6c9b59114c234fa426 2013-08-22 03:54:46 ....A 160895 Virusshare.00085/Worm.Win32.Mabezat.b-380d4c84dba309268e2ce5b0c6a736bca99054e6369501e6ed241e064692461d 2013-08-22 05:04:28 ....A 161755 Virusshare.00085/Worm.Win32.Mabezat.b-39f625a8e66f69abe9042f0016efd03b71e891e8224812e670706125107fe0f8 2013-08-22 02:25:38 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-4547fbd235f391a58c17af8fcb7fcea21ff2059048728f68052d84d5fda53232 2013-08-22 04:54:58 ....A 154751 Virusshare.00085/Worm.Win32.Mabezat.b-459ae1c441def53f26cc09c85e32854138dd7fa6b8c72380795bebc7fc077284 2013-08-22 02:19:16 ....A 186735 Virusshare.00085/Worm.Win32.Mabezat.b-467a744f2c2e97a96e201f6f083f14686952ea71ae5bb7b4dd0b806f6e8ac9ee 2013-08-22 02:14:42 ....A 363375 Virusshare.00085/Worm.Win32.Mabezat.b-473b2ab14ca42576bc98422dd25bd52423cfe288b5420277f0c1b9cb52c8bb58 2013-08-21 17:21:26 ....A 185999 Virusshare.00085/Worm.Win32.Mabezat.b-4841707b3c00c1d904fd9f78add39d9b69c336cd385bbe1f5f5fbe3f42167abe 2013-08-22 00:20:30 ....A 189295 Virusshare.00085/Worm.Win32.Mabezat.b-48df5e3f136607660ee81b63c6e717dc470f11b3ce4ceeef876b79007ff07383 2013-08-22 00:24:02 ....A 161185 Virusshare.00085/Worm.Win32.Mabezat.b-54219af10c9f3d6044258cb83fa337ad7fef40c71df1294b7df7a96e4ee1ceac 2013-08-22 03:57:10 ....A 795343 Virusshare.00085/Worm.Win32.Mabezat.b-5426c098a974f0efb44b0da48de7365341e0bf5725ee80f91c108281dbf1016e 2013-08-22 01:35:28 ....A 161725 Virusshare.00085/Worm.Win32.Mabezat.b-542d5127651e93309f05b58eec8b19d2977d89d3c5731b6f8eeea89c28b9c7d5 2013-08-22 02:13:28 ....A 833846 Virusshare.00085/Worm.Win32.Mabezat.b-550ddfeb984cfb5a68507d20efd0a89adff79e266af4b4365de70fffbd81d496 2013-08-22 01:59:04 ....A 155403 Virusshare.00085/Worm.Win32.Mabezat.b-552ae0e75c374bfdb31d0791c505a93ba62e410fbb34dab8b64ef849f0f0cc92 2013-08-21 16:13:00 ....A 230255 Virusshare.00085/Worm.Win32.Mabezat.b-5610b161e82ab9689473ef4b4ac68781e7a9ca8476735c7e882e787376f87ba3 2013-08-22 03:26:06 ....A 276335 Virusshare.00085/Worm.Win32.Mabezat.b-5659b64d85397cf46f3b1955d235e0652a12f7ec933550e3f3ca3de670ef3704 2013-08-22 03:00:34 ....A 161195 Virusshare.00085/Worm.Win32.Mabezat.b-623a879851470c00fceb4a2e54d852a345fcb7dc1682153bea7819a2fc1c4f51 2013-08-22 03:44:00 ....A 186735 Virusshare.00085/Worm.Win32.Mabezat.b-62f6e84651243265dd9884b0aeac428e1fe8448bdf2cd5fcb23804dba85e31e1 2013-08-22 01:26:22 ....A 718511 Virusshare.00085/Worm.Win32.Mabezat.b-632212f24b4da8e0f1043aa2f42068a60982d6e7f6e03299b6a522cfa2a4b668 2013-08-22 03:53:24 ....A 844937 Virusshare.00085/Worm.Win32.Mabezat.b-632b441bdb223a1bd2ed19552d256d047625b35d3085c05ae08e5a8a7f8b1f32 2013-08-22 02:56:04 ....A 153083 Virusshare.00085/Worm.Win32.Mabezat.b-635a392589e9757b376aee8d920eda00ec80412cbb9690ffa014198672a5cb6a 2013-08-22 02:10:04 ....A 155923 Virusshare.00085/Worm.Win32.Mabezat.b-63daba2f426501fe027c6295f91960e81eb6be753d655862ec1f3ff82640b52b 2013-08-22 02:53:30 ....A 171887 Virusshare.00085/Worm.Win32.Mabezat.b-642928abd524c483a5c3a6c7f2adae9acfc1435253ab677811cc6a886f392c1b 2013-08-22 03:07:16 ....A 161185 Virusshare.00085/Worm.Win32.Mabezat.b-6469db4fe4b579b8ed5dddbf9becde34741192401f3aec6c7b8d0f0062ab09ca 2013-08-22 03:05:24 ....A 161655 Virusshare.00085/Worm.Win32.Mabezat.b-69150d1d75da050f6eea675bdc09811f7c870d3fa4a2446c7b9f3d2c13b67e61 2013-08-22 02:04:56 ....A 257149 Virusshare.00085/Worm.Win32.Mabezat.b-6936b50a06313aa8e4db4592d9d74f7089b5c6edfcd08e1c33e8f1f188b35014 2013-08-22 04:52:50 ....A 315247 Virusshare.00085/Worm.Win32.Mabezat.b-69a4ff75ec94930055294a2804c37a311dc97d844821ccdf1aabb676d8ae6ace 2013-08-22 00:24:04 ....A 155471 Virusshare.00085/Worm.Win32.Mabezat.b-6e8440631d543bcb7419e2081aeaee8ae68d2468ee8fdd403b761ed2fea9d72a 2013-08-22 01:23:14 ....A 160895 Virusshare.00085/Worm.Win32.Mabezat.b-702a371ddb9244530b09cc4089df22bf4e06e2a2eba3408d277b861fbcfe3c1d 2013-08-22 02:37:02 ....A 229743 Virusshare.00085/Worm.Win32.Mabezat.b-70645e83dab28e23e9aaa35f05859777a031c5dcbfbf9e3c2f98b9d9405b2d23 2013-08-22 04:54:12 ....A 154841 Virusshare.00085/Worm.Win32.Mabezat.b-706a0f33a90ed22016b34175a55acfe4d9aec2e0bbaed590189ac5ed8f90bb09 2013-08-21 17:17:36 ....A 274455 Virusshare.00085/Worm.Win32.Mabezat.b-70c7f48b4e86b305ae5495045ac6468faa6a796296808cc1413d731035d98994 2013-08-21 17:20:50 ....A 152703 Virusshare.00085/Worm.Win32.Mabezat.b-71034d29ecd5ea49f87d46401e942c62e2b38610811c57e09684565a349f77ea 2013-08-22 04:42:44 ....A 246639 Virusshare.00085/Worm.Win32.Mabezat.b-7cd41211ab5d5637f2f5869277938db0632a9b80e8b128590edad1dd085f4038 2013-08-21 20:08:02 ....A 537455 Virusshare.00085/Worm.Win32.Mabezat.b-ead692f2e2c32d1e309c5bf41bb238baed2822ada35db75227775c8e0b24019a 2013-08-22 01:21:20 ....A 77783 Virusshare.00085/Worm.Win32.Mabezat.n-172a7b84c4eae4176f2d4f15632df7d72e69a5583179ed09e90ad19f82cf24cc 2013-08-22 02:17:52 ....A 77783 Virusshare.00085/Worm.Win32.Mabezat.n-179349702eab82694f8be8dbeaea58def846bafb45528bbfcefadf5395a50f8e 2013-08-22 03:38:08 ....A 77783 Virusshare.00085/Worm.Win32.Mabezat.n-5459f8819659ab6e32c8fc4bdc4cad1fa6b9d0ca0407225c812eed281297e291 2013-08-22 02:20:54 ....A 77783 Virusshare.00085/Worm.Win32.Mabezat.n-548a0d2493b9ce5d4b150d001c8c2c4cb2d076fb14c1bc8c93809b3302b9583e 2013-08-22 00:03:20 ....A 77783 Virusshare.00085/Worm.Win32.Mabezat.n-7f2f5b16369e6df7e419c42b3eff44a76f963ec2a442b85326403a262ba966af 2013-08-21 20:09:08 ....A 77783 Virusshare.00085/Worm.Win32.Mabezat.n-e918f8409e27966468c3a5d61f224c9973cee2327ad4788e9d528acc789721ee 2013-08-21 23:58:38 ....A 78493 Virusshare.00085/Worm.Win32.Mabezat.n-e9f410ba135356fefe962b4619a92241f44c49b6dc66b1c6df14cde661bd1fcb 2013-08-22 03:52:32 ....A 2843 Virusshare.00085/Worm.Win32.Mefir.h-456ea1ef59111b6a5457f822aadc47314e11e3cb37bbe41280ee2432a85b0afe 2013-08-22 02:40:06 ....A 932352 Virusshare.00085/Worm.Win32.Naverno.a-1863428cb16205d6046ddc3c2dcdd24c936063f1f7e79bb535fa7ebf04358a61 2013-08-22 02:48:58 ....A 35840 Virusshare.00085/Worm.Win32.NetBot.a-2734edd787acfa619caf8a9d41e70a3b19f729be10941a25f50ad1f5070cebb7 2013-08-21 18:12:04 ....A 188416 Virusshare.00085/Worm.Win32.Newbiero.54-35d567d3e4e5df765f02e295e671c95e714969d83a74d941c419207611599f19 2013-08-21 15:22:04 ....A 97904 Virusshare.00085/Worm.Win32.Ngrbot.adof-9ed16c6e5fdae933442b32c0e4704d8518b324d1c869678c2864a037df6fa826 2013-08-22 01:41:34 ....A 335207 Virusshare.00085/Worm.Win32.Ngrbot.ahko-09310169e92c0d3f89a7b38c18cbd58b93396cc0132b6abd2850daba1aee647b 2013-08-22 02:05:08 ....A 203776 Virusshare.00085/Worm.Win32.Ngrbot.aido-5596e9eca8cd2a0112cbcd4fdabdcdeca7799799d5d4ea65b9394b2837562beb 2013-08-21 17:58:30 ....A 97792 Virusshare.00085/Worm.Win32.Ngrbot.ais-125c63983969d90b7e567b9b911d490e609400c68ff63b517f51184315b5a9b1 2013-08-21 18:04:40 ....A 87492 Virusshare.00085/Worm.Win32.Ngrbot.ais-e9b1d057c8f75b9a23770b851d476112b0888901506ace1bac5bca2619675423 2013-08-21 16:21:26 ....A 188416 Virusshare.00085/Worm.Win32.Ngrbot.aqaj-9d3c21adb0dd727ba2e3f4c3f3955056baa1aab2b01d5cc7f0500d649bf23f74 2013-08-22 02:28:56 ....A 72192 Virusshare.00085/Worm.Win32.Ngrbot.aqdl-1667cabc2bad850611a00298614dbeda437faa93198a501a76e8e75c96df348d 2013-08-22 02:05:44 ....A 511576 Virusshare.00085/Worm.Win32.Ngrbot.aqnp-7040e9625055ec79068fb47a82cf0ac4d15f5fc85d13afe005952d2a4219aa4d 2013-08-22 03:35:28 ....A 152431 Virusshare.00085/Worm.Win32.Ngrbot.aqot-179c8a04277506add07a3caf93c391661edc47cbf1ae58aa1e7edd85aa83ea73 2013-08-22 04:41:14 ....A 105380 Virusshare.00085/Worm.Win32.Ngrbot.aqov-5e480151fe2b1a56cc29c43c1c696c4e7b9b4afda0883a3d09215148f47ebead 2013-08-21 17:49:14 ....A 258048 Virusshare.00085/Worm.Win32.Ngrbot.aqte-fb526ed236ca194837be7a64157ce2a555ca899a757176f37a20c0e2e19de6fb 2013-08-21 16:51:54 ....A 154124 Virusshare.00085/Worm.Win32.Ngrbot.bdmu-21acb48f2ac9ab2f4603864107f3b4603a11a6f269fc53a71b32dae6d0cc9662 2013-08-21 19:57:22 ....A 84992 Virusshare.00085/Worm.Win32.Ngrbot.bdpq-f98fa7003e243025ff951801e33acb64dc4c3d99681dca5ec221dc94664ff483 2013-08-22 04:02:42 ....A 398336 Virusshare.00085/Worm.Win32.Ngrbot.bdqb-3661df63a9e0e6e14f5ec2873b7833ae03408774afb872e0d873f3c31c65535a 2013-08-22 03:51:00 ....A 96256 Virusshare.00085/Worm.Win32.Ngrbot.beet-193e9556d4f7a15f3b365891d2fbc9710081f9fbef4f8b06b68a0c53e1871f82 2013-08-22 02:25:38 ....A 94740 Virusshare.00085/Worm.Win32.Ngrbot.beet-371f7977d916a90db1f8ce1d4ea0f21203b303d9537fb25e11dbdf314d2a4318 2013-08-22 03:34:16 ....A 96256 Virusshare.00085/Worm.Win32.Ngrbot.beet-647aad9115593a199a210f4dd6936ac25acc47a17dd526c1050d596d7706f508 2013-08-22 04:30:52 ....A 96256 Virusshare.00085/Worm.Win32.Ngrbot.beet-673269b0a47ef29dab9ada721522df3690fe14753f1f2af311220f77d2cb8f64 2013-08-22 03:02:02 ....A 96256 Virusshare.00085/Worm.Win32.Ngrbot.beet-68f755a8e436b2a6b8a5ef30465156787226d2af76f4545a525ee6344afd5562 2013-08-22 00:33:38 ....A 131072 Virusshare.00085/Worm.Win32.Ngrbot.bmbv-57383be7721e3dbcbed79ed23678839e9c6dda68919b7b921d97960500eb2cc3 2013-08-22 05:05:26 ....A 107428 Virusshare.00085/Worm.Win32.Ngrbot.bzm-0c6cda546914d5fd2ac674a0f7085c286ac07d3278b69cf05a9987b49365116d 2013-08-22 00:27:36 ....A 160256 Virusshare.00085/Worm.Win32.Ngrbot.bzm-69057d5daff3d02d49b07cd6ec069edb4abca36b136eac0624ccf547479e2db8 2013-08-21 17:07:32 ....A 74752 Virusshare.00085/Worm.Win32.Ngrbot.bzm-d0cb145d646c1618e17fa0d4b71fbb4f510da9ae939f87e762f4b28b50e0f417 2013-08-21 23:16:54 ....A 104264 Virusshare.00085/Worm.Win32.Ngrbot.bzm-f134905860882148cec27d7c343f3c289e7c8554c1637be875b622ae1766ee83 2013-08-21 21:49:58 ....A 212576 Virusshare.00085/Worm.Win32.Ngrbot.clh-f0e547435a9aca5872978b5490ef1043b0b9e45de7156ad670ef9e3778e07d03 2013-08-21 18:05:56 ....A 516608 Virusshare.00085/Worm.Win32.Ngrbot.die-763c2e687579e6b1c2c8379ce7974414cfa50c51c8dad412ae9b20abf3ec7f07 2013-08-21 15:54:36 ....A 63488 Virusshare.00085/Worm.Win32.Ngrbot.dls-d6b984e2e9c141755edefc3745a6c7c0cd110de684589042ec907ad68b158935 2013-08-21 23:22:28 ....A 139264 Virusshare.00085/Worm.Win32.Ngrbot.eak-45cd2b00736e8fd9c603a769719c0332bb8f065983a9d5692047e00e84d41ad9 2013-08-22 04:07:54 ....A 131072 Virusshare.00085/Worm.Win32.Ngrbot.fd-264e73a3d3b944ff2993cc777281ed8a90466886ecc891da4680b391c0db98fd 2013-08-21 16:32:10 ....A 208896 Virusshare.00085/Worm.Win32.Ngrbot.fdm-52a86bf7e61ae03d2bc17efdfc8dd58191d9c60dbe7cfd6c80afd853cd9d1009 2013-08-22 00:03:12 ....A 45056 Virusshare.00085/Worm.Win32.Ngrbot.ftl-3b2dfa6e24113704eca5fc00b00db4418d4af2d376e6b576d1fc57a71401e894 2013-08-22 04:03:26 ....A 53248 Virusshare.00085/Worm.Win32.Ngrbot.gg-4b77e288ad209fdb1ae55004714fc73db5a4d02daaf1c15b1e41d005c971991e 2013-08-21 16:07:30 ....A 172170 Virusshare.00085/Worm.Win32.Ngrbot.go-d1afbb6b8a7c7846a173f0045cba907a225a808bf6667899ab758aea368d5b6f 2013-08-21 15:58:30 ....A 62893 Virusshare.00085/Worm.Win32.Ngrbot.go-d4d7c145d9d325feb779742869289d540b31b12e02f490430702784633e80a3d 2013-08-21 17:50:42 ....A 68151 Virusshare.00085/Worm.Win32.Ngrbot.go-fc7852f5228522ece8b41161c465f5a2283a5e10e415c96b18d3fe01ab425bfb 2013-08-22 02:25:40 ....A 90112 Virusshare.00085/Worm.Win32.Ngrbot.grq-2732005bc7ed8017f7818a549748f0e7f5681bc3cc9c07137a04243b5f53161d 2013-08-21 20:09:36 ....A 80753 Virusshare.00085/Worm.Win32.Ngrbot.gym-ee92705fea147befbd53b827bb4b159bd3801dba183e6cf2b80b310d94b3854e 2013-08-21 21:39:22 ....A 30250 Virusshare.00085/Worm.Win32.Ngrbot.hdy-74144eddc66bd04a1e4533c1c843c9bbba7e03fad2208a9e59009bad4fbac82a 2013-08-21 21:15:24 ....A 72689 Virusshare.00085/Worm.Win32.Ngrbot.heg-33467ea6c9bc2b0422e0a4bc97a09715aae0d2da1bb2ebcf6a471b4e410d71c1 2013-08-21 23:36:04 ....A 101935 Virusshare.00085/Worm.Win32.Ngrbot.hel-e20cbe8c07620349dada03c118d53919b31e8338f02fbfc71ac6eceb6401ec90 2013-08-21 23:57:16 ....A 187751 Virusshare.00085/Worm.Win32.Ngrbot.hel-ed2e07beae04c4d19f3c0d6c074646df77fa0cdc53c0c8e994095922c659ac07 2013-08-22 01:18:50 ....A 312008 Virusshare.00085/Worm.Win32.Ngrbot.hhc-194a0f7c145fbe16d81ce60cdc0a776f2f98044829af931accf9f1f86ee75040 2013-08-22 04:31:40 ....A 117767 Virusshare.00085/Worm.Win32.Ngrbot.hhc-1de4b34bd28e9249a23ea771d5daea2047ab1036f6d5377e6956928d7abbd88e 2013-08-22 03:17:28 ....A 162407 Virusshare.00085/Worm.Win32.Ngrbot.hkl-4791d78fdc3393f45d45e7ec830a8961ea87a4eba8ae3f25fcad066864d69f36 2013-08-21 23:59:00 ....A 135047 Virusshare.00085/Worm.Win32.Ngrbot.hkl-6ac4d889a21ed2bc5346d68f9221fb571fc748c46f7dc66b82a6df6c8d9cd412 2013-08-22 04:14:24 ....A 122880 Virusshare.00085/Worm.Win32.Ngrbot.hpf-086dd1f9eac7dbd7abb0178e063f02feb52ca078c43beeff3b038ac4355706a6 2013-08-21 20:32:10 ....A 122880 Virusshare.00085/Worm.Win32.Ngrbot.hpf-d43995d18a20413843a375b27d64bb9b81da5a5a8f4f6c7b631a2f38f7598e78 2013-08-21 18:50:28 ....A 1459200 Virusshare.00085/Worm.Win32.Ngrbot.hsm-630c2fc59523245fd2db54cfe59872ed5009b58c3338cbe1b642c932081136fe 2013-08-21 18:08:36 ....A 245760 Virusshare.00085/Worm.Win32.Ngrbot.ht-e9d7d3bf3358ecc38635a871942a5551c74bac786f39198bde060370c885aff5 2013-08-22 03:07:24 ....A 77824 Virusshare.00085/Worm.Win32.Ngrbot.hwa-1609fbc672ecabc402851d309fd9a61648096c4b79d1189d4a9bb16cdbc18b73 2013-08-22 04:05:26 ....A 81920 Virusshare.00085/Worm.Win32.Ngrbot.hwa-48846c169a365ebf3dd8f42e10ec4458764ec34ede43bf155bd5466b5980bf1e 2013-08-21 18:56:50 ....A 81920 Virusshare.00085/Worm.Win32.Ngrbot.hwa-f0da86e8a77eb96dcd897137240ae580727409a91792bcefba74cda81a44f9f8 2013-08-21 23:06:06 ....A 31367 Virusshare.00085/Worm.Win32.Ngrbot.ier-44af8675e9f8338764ea1fa43e0cc39eba35c9177b0e07067873ccc6dfb3d064 2013-08-21 17:19:24 ....A 185687 Virusshare.00085/Worm.Win32.Ngrbot.jfa-70ccbcacd9d487a5d732e3f8fb1c118524f70799c86c12513072659fb58fedc2 2013-08-21 20:19:26 ....A 125440 Virusshare.00085/Worm.Win32.Ngrbot.jy-e3924c3df95d40769b7de4cb2796706c4c8bbf9da42627d1f18e19f85ba9a5af 2013-08-21 17:34:08 ....A 163840 Virusshare.00085/Worm.Win32.Ngrbot.kie-21a009d5313d49fcefdd2db814f1c037d9d7d50e15861fe1668e5e3b740d4377 2013-08-22 00:19:26 ....A 122640 Virusshare.00085/Worm.Win32.Ngrbot.kkr-0f3139e3ac48b0eddd06ba2c8f39f2dcb6d30b80cd3bd0b09d23f277530905f3 2013-08-21 19:04:48 ....A 163328 Virusshare.00085/Worm.Win32.Ngrbot.klj-21164d9e99cf66f3260ea3983183b62809d0917c8fd155e9f76eddafe60acf5f 2013-08-21 23:55:20 ....A 163328 Virusshare.00085/Worm.Win32.Ngrbot.klj-5051d6cfc67d91ea8b57c1792b5c08d7be68cc7b7df8d1e527946254e986f5a9 2013-08-22 03:15:04 ....A 51200 Virusshare.00085/Worm.Win32.Ngrbot.kpb-1664206b467dcb9eee749de3b656abc9339618c0b7fade5953067bd71a6dc7af 2013-08-22 01:23:36 ....A 79360 Virusshare.00085/Worm.Win32.Ngrbot.kpb-26997dd40900bcce242d3024a8c1f58c5dd421d0695d6d6e2ef4aa64d0e2e146 2013-08-22 03:31:38 ....A 45568 Virusshare.00085/Worm.Win32.Ngrbot.kpb-462f43073528d2ce803bc5d0a9f960bd5c9ef47853615fb92e03272f01c155d5 2013-08-22 02:41:12 ....A 36792 Virusshare.00085/Worm.Win32.Ngrbot.kpb-646d76381f35aced4a698731e1bbdb795f484fe07b90f1389ab163e2e8a2105e 2013-08-22 02:56:58 ....A 39936 Virusshare.00085/Worm.Win32.Ngrbot.kpb-68a682cee4406daf9381bae1559da18bc60fa6477fcfa526510e79713fb744c7 2013-08-22 02:28:54 ....A 119301 Virusshare.00085/Worm.Win32.Ngrbot.llr-357251cf3dd679f66cb0a586899aeeaaf37f5349f00513b3fda1f44a6f3129c6 2013-08-22 00:19:52 ....A 26539 Virusshare.00085/Worm.Win32.Ngrbot.lof-0ae2c746e6cb0221431926c295aee73b8d8383b19126d8e025df86b2ac90e64c 2013-08-21 15:35:06 ....A 33977 Virusshare.00085/Worm.Win32.Ngrbot.lof-34f1272d6eaebf2d51d50906367b4ddedf1b91530e1c6181bfd2a87dc4172886 2013-08-21 22:38:54 ....A 39424 Virusshare.00085/Worm.Win32.Ngrbot.lof-741fed624df538542b73a4c7ccc2b54cb60feafcfb045425fbf24f9d2c56cd91 2013-08-22 02:11:52 ....A 152420 Virusshare.00085/Worm.Win32.Ngrbot.lrf-70230b7b05b5427e875c32af7b9db6db198071ec23875ea864a3a8ea0b612a38 2013-08-22 02:31:40 ....A 172032 Virusshare.00085/Worm.Win32.Ngrbot.lug-5602a3e8efe8c471529fb20469f8839c68c11586f47eb89a861e808a8a54f1f6 2013-08-21 23:07:46 ....A 234192 Virusshare.00085/Worm.Win32.Ngrbot.mt-4047464d1bb435089ecf1c352e87f5f0855748f6065203572022175e338062a4 2013-08-21 19:49:42 ....A 225280 Virusshare.00085/Worm.Win32.Ngrbot.mt-f399819e069b0edb93654acd14b83a0b19342d7b48f1060baa8245b8d063185a 2013-08-21 23:56:42 ....A 155648 Virusshare.00085/Worm.Win32.Ngrbot.pei-65518bc1aa9ff1d8a68ea8cc82ef66d9f255d1f1348a61afc4d44b3b5da0dc34 2013-08-21 21:58:54 ....A 71226 Virusshare.00085/Worm.Win32.Ngrbot.twr-23f679e30aa63da5399458ae2dffbc952cc26cc39a6c32060467f044f9cf350b 2013-08-21 19:49:14 ....A 147456 Virusshare.00085/Worm.Win32.Ngrbot.uyk-4e987ceecf4048af49fd4e8ff3dfca9e0c8f99e7d100ec717e0321b75849ac6d 2013-08-22 03:59:00 ....A 180224 Virusshare.00085/Worm.Win32.Ngrbot.uzl-2648ea76baa1226454660c0b1dc1d5122c843b18386e42a664380d1d34ac78a7 2013-08-22 02:06:58 ....A 26508 Virusshare.00085/Worm.Win32.Ngrbot.uzp-705b0c5e94a87de94070a98a66d7f802fc569c78e4c28861cb80b8157dca906b 2013-08-22 01:27:22 ....A 86132 Virusshare.00085/Worm.Win32.Ngrbot.vbq-2695be15248e69a8b0ead5dd03bbdaf63ff0e91886179b0e7469f81cf920bbd0 2013-08-21 20:52:18 ....A 135141 Virusshare.00085/Worm.Win32.Ngrbot.vzr-25e339518bdd2d7ecb4e5caf8b2a23a5b567744924c5785198eed5ef3e224f9f 2013-08-21 21:27:46 ....A 44536 Virusshare.00085/Worm.Win32.Otwycal.c-fff7b7c3fdc8f6828828f89d92c3a388ae9aa06f92cd4d81bff37d346a345feb 2013-08-22 02:12:54 ....A 1708100 Virusshare.00085/Worm.Win32.Otwycal.g-1785567ae113bacbe72d5c7f108d3eb2b49b792e611155551388f065649eefaf 2013-08-21 19:13:12 ....A 38287 Virusshare.00085/Worm.Win32.Otwycal.i-40bc7ef8d728c78dca292385838ef12279bd435ffec33104c56b34c9846ba980 2013-08-22 02:47:50 ....A 481619 Virusshare.00085/Worm.Win32.Otwycal.q-159439628f7fce8c282f24119550e4c11096f43f8bd6aa0febeb9c719c81fe05 2013-08-21 22:57:36 ....A 22122 Virusshare.00085/Worm.Win32.Otwycal.q-e41f057e2858513feee9248745e95241395c2be56d1a15649279a7239f7b6f92 2013-08-21 19:10:40 ....A 25518 Virusshare.00085/Worm.Win32.Otwycal.q-ecf3f851060c784c19bdd0bfd6916e6bd30e9fff068be8dbe9cae70d7537efbf 2013-08-21 16:57:34 ....A 143360 Virusshare.00085/Worm.Win32.Passma-fcc3517e0cd60c1599bf8d400c135557688d9ff70c341d3958e9c0036ca820bb 2013-08-22 01:41:30 ....A 417792 Virusshare.00085/Worm.Win32.Peda.i-3697c11ae7456b2e14f2211d82503fdf01dad839fb0f81ad92489dd540bc6442 2013-08-22 03:24:48 ....A 9509 Virusshare.00085/Worm.Win32.QQPass.ap-3753cc9ee1c4fe59cf870a22289649ba193703dd1fec0aa52efd837bc1641715 2013-08-22 03:22:28 ....A 241021 Virusshare.00085/Worm.Win32.Qvod.a-5755ac3a93bb6cc14552bcdd9133f36114c8e1c84fe88d18b4b07ccb61dd53be 2013-08-21 16:47:02 ....A 90112 Virusshare.00085/Worm.Win32.Qvod.ais-da99a358efce3c9204326c3868224fbfaab645b28c8e462229ea1c575788f463 2013-08-22 01:23:38 ....A 94208 Virusshare.00085/Worm.Win32.Qvod.akm-68f4d644cedd1b0c917c2c45273088f7fe06e656b839348015dd33750799bb5d 2013-08-21 21:58:24 ....A 150528 Virusshare.00085/Worm.Win32.Qvod.akm-dd960c19036ec1c23bbe82eb8c82151989dea8cc7cbc82036db685701505ad2d 2013-08-21 23:37:30 ....A 150528 Virusshare.00085/Worm.Win32.Qvod.akm-e6ed534978fb35d9c02c7e02920d530976f32586ad1963dc1ee797f632d6d2ad 2013-08-21 21:42:02 ....A 394752 Virusshare.00085/Worm.Win32.Qvod.akm-e8a53c03858d22ee21d02338c2946620edf0e52747e76b4f7aeddb3583c5ee13 2013-08-21 17:51:42 ....A 150528 Virusshare.00085/Worm.Win32.Qvod.akm-f52396d6142155db3a77674cf77c9f49281dee91b9dbec6a0deb155ed452aaed 2013-08-21 16:57:46 ....A 98161 Virusshare.00085/Worm.Win32.Qvod.akm-f9100cd961827db2f141024e23e6c9aef3ef210d6cc23accfe3c4f76ec5ed92e 2013-08-21 21:44:46 ....A 150596 Virusshare.00085/Worm.Win32.Qvod.akm-ff57df1ebead6a2a90c0fbb8fa000004d156be0024057ccdcaaa7e4bbe17055b 2013-08-22 04:55:04 ....A 150528 Virusshare.00085/Worm.Win32.Qvod.aly-3f46e600d9c280f45f62600a02f636befb014e2fdf2b83dc7a3ed0f2a16464e9 2013-08-21 21:44:40 ....A 92996 Virusshare.00085/Worm.Win32.Qvod.aly-d849f491c3729dd37ff98dc1bd3ab193c173d5bb1c8f6fdf35e24e29e529e2cf 2013-08-21 18:04:16 ....A 811008 Virusshare.00085/Worm.Win32.Qvod.aly-f4a10e81d70598b025e703e9b6a954de085239b1417ffdf85fa716002538dcfd 2013-08-21 20:34:52 ....A 150528 Virusshare.00085/Worm.Win32.Qvod.aly-fa52a105947fd0b0755f35db4e3ec0a1eec2b3a3665b75166c7492f276c261dc 2013-08-21 17:40:40 ....A 109926 Virusshare.00085/Worm.Win32.Qvod.bsq-f74712b061b235fee40b04316d158ebe2760a849c1e6f506084e2eb5217b4d64 2013-08-21 16:46:36 ....A 187761 Virusshare.00085/Worm.Win32.Qvod.cgf-e2c33847d35f6dda1a0970c52c7be91fdbf93d53b3cbed8f908b1337b864a191 2013-08-22 03:07:12 ....A 88755 Virusshare.00085/Worm.Win32.Qvod.cqp-636250d8c8225ba33e63fc3fabf2e2bf7418b75cf7256970d34d4230230981b2 2013-08-22 02:28:56 ....A 74100 Virusshare.00085/Worm.Win32.Qvod.gj-64937ee408a952e949d44a68900922efee4698260c93ad61bdf93e7cbd70e748 2013-08-21 19:21:58 ....A 132879 Virusshare.00085/Worm.Win32.Qvod.gj-d0fc6128497e352c3f54613c85c3c181e0982d2bf23b4414d315a860612e5a97 2013-08-22 01:32:20 ....A 90112 Virusshare.00085/Worm.Win32.Qvod.ni-457c88ba38f59a0cdb67c8ce9a9de768fb2f139b3e93c7dee9efc6d55ec91bee 2013-08-22 04:01:50 ....A 37232 Virusshare.00085/Worm.Win32.Qvod.pkd-1b6a91a53c879c6be372ce36573cdd6be8d2d0b22f123d38819027342f3d20ff 2013-08-22 01:35:52 ....A 3511570 Virusshare.00085/Worm.Win32.RJump.b-686d3065c4e84aa4cb4a60563f9b5c7c97e22a704b6979897dc1d0137cb177c1 2013-08-21 17:05:44 ....A 115712 Virusshare.00085/Worm.Win32.Radminer.c-53b3ab0f9c13dba40ba6e46d9dea68870298e75038320eb880188b3bf98263fa 2013-08-21 17:13:24 ....A 331264 Virusshare.00085/Worm.Win32.Radminer.d-eae80a5f127a0523f52f9cef1c41157d0a0692ac68747b8d703a50686b9417e2 2013-08-21 20:50:06 ....A 208896 Virusshare.00085/Worm.Win32.Ragod.pwk-fa84725c31b65c3b23f29bb7f85f468da8aa62ac3022e3bc0b02be3b42049cb7 2013-08-21 20:42:50 ....A 208896 Virusshare.00085/Worm.Win32.Ragod.pwk-fdd2f8830402a0f10d339849bff9db50a65eea0307ee9f51a0bfc03504e4cb0c 2013-08-21 23:03:44 ....A 114278 Virusshare.00085/Worm.Win32.Ragod.qfg-017452169743c9504fb8f5730ae3efbe590d6374caa567a0d6dc49d8c04db69b 2013-08-21 15:55:04 ....A 62342 Virusshare.00085/Worm.Win32.Ragod.qnb-e1f051be651440214327faad4b8da4b83c4d3bf6b02cda83fbf28b3af29a25b3 2013-08-22 04:45:56 ....A 212992 Virusshare.00085/Worm.Win32.Randex.g-5f23516af8440cdd67bf7d941a1af7ff42604ff5fe6a3a2bd8181ebd6b04dd3d 2013-08-22 02:44:50 ....A 357781 Virusshare.00085/Worm.Win32.Recyl.fi-1742f61faeadbc01c14d7abe9e47f2038aac20e958ccbf6f54925162f8fa5420 2013-08-21 18:21:34 ....A 995328 Virusshare.00085/Worm.Win32.Runfer.ctg-113a45545b3d41131b8c3ebdf14f58ea0b6a41105acf8eddac96cc4d108dbb9e 2013-08-21 22:34:00 ....A 36600 Virusshare.00085/Worm.Win32.Runfer.wjp-f03eb31b642537440d7fa767e569b9aa53167307c7876c777dd5453c04038197 2013-08-21 19:22:58 ....A 107520 Virusshare.00085/Worm.Win32.Runfer.wkb-e29f4c3f01432139f853cfbe4c2d60b9d83e7d622136f1a466803368e0287ea3 2013-08-22 02:54:02 ....A 140288 Virusshare.00085/Worm.Win32.RussoTuristo.u-0860570bd13a6471161be2dc96e64e5740f10371147ed3ecc1ab226ed3e320dd 2013-08-22 02:54:42 ....A 99328 Virusshare.00085/Worm.Win32.Shakblades.bzd-258b169f15d1df52df369d18ca0b3aa630b05e6163921fab87ccc2a715a54916 2013-08-22 02:17:32 ....A 481280 Virusshare.00085/Worm.Win32.Shakblades.bzd-6418d28274e6d2331acdc4cd5a240120e5b918e6f18c2a3e94accc49b04ab40c 2013-08-21 22:53:20 ....A 577536 Virusshare.00085/Worm.Win32.Shakblades.cp-d09a4a28e0868c21d9c010263f002dcfeb049d4f5179fa91dc684f28bdbf41b9 2013-08-21 21:45:00 ....A 315392 Virusshare.00085/Worm.Win32.Shakblades.qb-7461ed5b8e66d5a016828e35ad33e55ceedc069197af1b62e603dbaa7485359f 2013-08-21 20:47:34 ....A 1074736 Virusshare.00085/Worm.Win32.Shakblades.qkp-14fc9fba8212afb4f79fe882832ccfa241d21bcf0135a918b7f5b298718c4edd 2013-08-21 21:03:28 ....A 403795 Virusshare.00085/Worm.Win32.Shakblades.qml-e202e6da23e63d62a3b7d999ea791acbc94c51ce90aa46e2452692cb5005043b 2013-08-22 01:20:52 ....A 430080 Virusshare.00085/Worm.Win32.Shakblades.qmn-63a8ec12a29f73f8943c04c16b204f2043a4fc39fcd0e1409b209a7bc654383f 2013-08-21 20:02:38 ....A 430080 Virusshare.00085/Worm.Win32.Shakblades.qmn-e5080f0e530d6800a0b68c59630433c3ef7b0de68ef19c76ff92cd0b40c662bf 2013-08-21 18:59:52 ....A 729088 Virusshare.00085/Worm.Win32.Shakblades.qmn-f6c9d253c88cfdb9328ae38cc37fe4d1722c16f3319a0e3930dbedd2e00cf745 2013-08-22 01:31:34 ....A 430080 Virusshare.00085/Worm.Win32.Shakblades.qmq-69bd252b340bdd7e56679001a6787cf6be4040bae2421d5284b150f0c1d0021d 2013-08-21 18:23:02 ....A 166408 Virusshare.00085/Worm.Win32.Shakblades.qmq-fa56e556e21b56dc0b9e47bad7eeaccc00ed7455875864554b6953d3e3ae8a32 2013-08-21 22:55:12 ....A 258048 Virusshare.00085/Worm.Win32.Shakblades.vmh-f9f7996be979d026c9a0fb5096ebf7f75905dbe0713ac80ce42bf0e7c8e51605 2013-08-22 04:23:34 ....A 170496 Virusshare.00085/Worm.Win32.Shakblades.vyh-29a78cddbc8a68464470070c02b0db5fc53f957e19e6067822463b7b5574e0d6 2013-08-21 19:55:40 ....A 505344 Virusshare.00085/Worm.Win32.Shakblades.wf-de102235ffe870c1869984541c9e18fa889aa4f23131d5f26471e29229d890a6 2013-08-22 02:52:22 ....A 170673 Virusshare.00085/Worm.Win32.Shakblades.wjm-1760abddc80e471360ad6406fc40049f99e1d0f6aa246c85bf1dd5a015294492 2013-08-22 05:02:36 ....A 461824 Virusshare.00085/Worm.Win32.Shakblades.wjm-3cf7b706d288f73f7d3ebe388067a1e82c41885af45158084cd99480b0dcf237 2013-08-21 17:02:32 ....A 430080 Virusshare.00085/Worm.Win32.Shakblades.wjm-d83aabd4621c4cb9ed28e26897206ae702b3a953411f84bcb6d086960e70132a 2013-08-21 22:18:56 ....A 360960 Virusshare.00085/Worm.Win32.Shakblades.wjm-f3c2b1a8a203443822d0b42b07ba2b5a38829e2fd86fdbe2d9cc3bceef5ede8d 2013-08-21 21:40:42 ....A 430080 Virusshare.00085/Worm.Win32.Shakblades.wjm-f564f55bc41151230ff7ede418900d2781cd37c5b4616e7cb2508d1105e209c5 2013-08-22 03:27:48 ....A 153993 Virusshare.00085/Worm.Win32.Shakblades.wlx-063802b2753ccd24b83d93fff2bafb530e1d6bb0472f9b6e6e67fea7a36fe0fd 2013-08-21 19:53:46 ....A 434176 Virusshare.00085/Worm.Win32.Shakblades.xod-70ba51f02e62e6380069fe5770d483dedb2e461d406f5653073aa6f0d787058b 2013-08-21 23:45:20 ....A 439818 Virusshare.00085/Worm.Win32.Shakblades.xod-e8a36abcc808b6919819629ef6246a2cfa6f52da743cf16af33d452374cf44e3 2013-08-21 23:10:56 ....A 507912 Virusshare.00085/Worm.Win32.Shakblades.xyq-435dff39ea11b2f31ca55c60eeabdb10667e53deb1dc3b3d342bb27d9d308148 2013-08-21 19:49:50 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bejn-f368344c93b41aca909ffd7b0dcde08430b0e654d1ff1dbc06168e3ac45333a7 2013-08-21 18:51:28 ....A 80384 Virusshare.00085/Worm.Win32.Skor.beku-133810d01e280b0ce16fe701ff777c116f1d090a00ca400cc86beef0e457cad9 2013-08-21 17:24:56 ....A 80384 Virusshare.00085/Worm.Win32.Skor.beku-df27c7d63188e08f8fc0bea7a350d48ddd977394c027266afa9abaa3d0e0a127 2013-08-21 16:06:02 ....A 80384 Virusshare.00085/Worm.Win32.Skor.beku-e4ea23fc4dc7ab5e0b0f505ebb73f7978397c00f3d75b546c2024566eebbf2ac 2013-08-22 04:53:32 ....A 225280 Virusshare.00085/Worm.Win32.Skor.berd-2db0c62c9d144e353f443842f21b1f429a8b38421db1c658c941b45e61926d74 2013-08-21 21:27:56 ....A 138752 Virusshare.00085/Worm.Win32.Skor.berd-d4820d85999ee22f7da79994a68bbaca22d4afc621b79d367d243db8a24f69f4 2013-08-21 23:30:16 ....A 138752 Virusshare.00085/Worm.Win32.Skor.berd-dce5c148053c70780e49b74ec01673785866ef7f980558dba3b13f8e91e9f577 2013-08-21 22:13:40 ....A 138752 Virusshare.00085/Worm.Win32.Skor.berd-f48a1cd3dd8c9d83e38f981583d5db82f724deff8dcf15c31e35036770600c76 2013-08-22 00:16:48 ....A 79872 Virusshare.00085/Worm.Win32.Skor.best-44480e21d5ef1e8d774615afe2a9f19911dce1b42972978ccd10e6c91bb1d183 2013-08-21 20:17:52 ....A 79872 Virusshare.00085/Worm.Win32.Skor.best-f316f6c9a390956f49c35251d1cd4a898bca96ee17db4092dbb9f41d9e7474e2 2013-08-21 15:58:18 ....A 149504 Virusshare.00085/Worm.Win32.Skor.betx-de68eda1e603a0625b3e5449fb4ff90b9ea07f50af2cb581d152f77626718a35 2013-08-22 02:52:32 ....A 124416 Virusshare.00085/Worm.Win32.Skor.beum-6858f2858e85bdfed1a06d250e58cc78931321358a4e7d4f67286122fb622a4f 2013-08-21 20:49:52 ....A 124416 Virusshare.00085/Worm.Win32.Skor.beum-fa346df7777c2a334329f02d759a19ef8add1a261e424166bc42814f90beecae 2013-08-21 17:35:50 ....A 137728 Virusshare.00085/Worm.Win32.Skor.bevl-0332d53f3691f8a8720a00c29ab3fe811295270a28975be5c70d99ce26449c59 2013-08-21 21:12:04 ....A 137728 Virusshare.00085/Worm.Win32.Skor.bevl-eaa8627c9bd2977ec5b257666434825ee6760a4d10749dbfddafc1f503aa4d70 2013-08-21 18:11:10 ....A 137728 Virusshare.00085/Worm.Win32.Skor.bevl-f9177b976d240f132f40b5d735616186f0242f86cd71ce1de83ebe60e4f854ec 2013-08-21 18:40:32 ....A 244736 Virusshare.00085/Worm.Win32.Skor.bfcj-409d8f728d03196f779894c32c4a5d82d843078ff1737f9f2a468f0b8323dd7e 2013-08-21 15:30:22 ....A 150016 Virusshare.00085/Worm.Win32.Skor.bfcj-dfcd0de32fa6850026799603ee01918e942c43889f15065b858497e62b545f12 2013-08-21 18:25:44 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bftp-22988023c3d201178fce96377c405c439b1c476567261fd85a8540353d356044 2013-08-21 21:21:00 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bftp-42720763f3d16c5cd4033f30949d293a4cb81dd233e629bcfab761a6acdc986b 2013-08-21 22:59:32 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bftp-d7926fade8293f0f3e6f1c0fbe974ac9b698a3ad7c66b84d28a93ff70da0ae3c 2013-08-21 16:45:42 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bftp-f75e44120f94914c654fd3535bd8d978607c00ad027b08f2d0bc0c0a77099f71 2013-08-21 22:54:52 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bftp-fe9362f6dba8e6c13e32291d8944cf01e1e42a0b690286eafdb16777d8de3621 2013-08-21 22:28:46 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bggh-ea0bf1edf6a0a154433ca28fc6fb52e083c4f8a9a36df6f507678fd4b7cb8016 2013-08-21 17:45:08 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bggh-eb8ac4875336cf0193964709b89aeea169a84fceb96f814370eeadc47e9d2e7f 2013-08-21 16:17:48 ....A 137216 Virusshare.00085/Worm.Win32.Skor.bggh-fcecb0c7980fd53652f3121f52c83a973286d6139ca2076af486cd570f51253e 2013-08-21 15:41:12 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bgij-d1d87186c8c0a6f367d8dcfd1b017b55f826192f1e49b262e991758f23eefbb3 2013-08-21 21:00:20 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bgij-d514395000f1620bfe863b309029ca3d375f22ce001e8667bcf08611e0121096 2013-08-21 16:57:34 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bgij-d599432179f705d547a46c10db94ec0f96f249c00138d62f046c1a2de7672ab6 2013-08-21 21:26:24 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bgij-ec3eaa989011571ab79c58b3c08431815b53afa29cd7de11c8865278c420e844 2013-08-21 20:59:36 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bgij-f20d16518d9ccf81213b85e1f2b9f2411cd016bac9d843e2fc6f36ef3f2f8229 2013-08-21 22:18:26 ....A 141824 Virusshare.00085/Worm.Win32.Skor.bgij-fdf2c17246179a5970b7f9c297e9f44f44349cf3733d8e30c29d76d33374e1ac 2013-08-21 21:40:58 ....A 146944 Virusshare.00085/Worm.Win32.Skor.bgji-d9040ebffc66ddc5e4c3ecfd62eae1d4b7fb68417575ba7b541ded0cabb51e4c 2013-08-21 23:39:52 ....A 145920 Virusshare.00085/Worm.Win32.Skor.bglr-fb0b18b7595ce6e7eca1ef480ef23fdb17d48e0c2c071a75ed4884137bc79b3f 2013-08-22 03:45:26 ....A 113502 Virusshare.00085/Worm.Win32.Skor.evx-16527dbdfcaf37bc9b36300fce2033a9b0e17b3e029a3a76187cfff005a575c4 2013-08-22 01:31:44 ....A 2722112 Virusshare.00085/Worm.Win32.Skor.evx-62dc88e18dfdded097ead9f6a1b3160e1409a20390e0c768f6c945bae0e4997c 2013-08-21 19:18:06 ....A 7168 Virusshare.00085/Worm.Win32.Skor.evx-f620d4d30c06611822e3cff1ecc87bb3a5cacfc008f135c99a45a36806dde3fe 2013-08-21 23:49:56 ....A 50176 Virusshare.00085/Worm.Win32.Small.d-fdfca2e6f3c10c88bb4e3ae51ba7aee7689e940c91893bfb6a416d0a3c4497a5 2013-08-21 23:55:04 ....A 28672 Virusshare.00085/Worm.Win32.Small.l-ff12b7f98465538ce111841ff9b6e3c2b8fe35a4560d9c09c57454b983b06b60 2013-08-22 03:52:48 ....A 8704087 Virusshare.00085/Worm.Win32.Socks.anm-075a8bb6d162fe011d28b15d50134691b04ef69d2fc39610c3e03af781c0809b 2013-08-22 04:43:08 ....A 10006091 Virusshare.00085/Worm.Win32.Socks.anm-09360cb12f5652174b9b2340721ec8541a59a0d9ba90835b5bf0f4e866c333b4 2013-08-22 02:58:34 ....A 5714384 Virusshare.00085/Worm.Win32.Socks.anm-188bf70b7879b3b38803d4aa8c78816bf7c06341b333c74ec79768aed25980d4 2013-08-22 02:23:02 ....A 7609569 Virusshare.00085/Worm.Win32.Socks.anm-265c7bb73b5a60d5db119e6d97c330c456345d5cccd7a919e67a003d5ddbfb05 2013-08-21 15:43:52 ....A 8786156 Virusshare.00085/Worm.Win32.Socks.anm-306a6bdb2b13da67b85b11ca3a3c9ba855c76e4a6cf7cc818c29a1977de2654e 2013-08-22 03:39:34 ....A 8814053 Virusshare.00085/Worm.Win32.Socks.anm-35249e6c07a36cd731a1c0bb9a6cb4b5f0107cc182d645ed89440669e7679c31 2013-08-22 02:09:40 ....A 7054165 Virusshare.00085/Worm.Win32.Socks.anm-371b33ab1d11220b0056b8917785518a1fbc137ce9de468490da1aef2a39db62 2013-08-22 04:58:24 ....A 4305636 Virusshare.00085/Worm.Win32.Socks.anm-3f5cc159643741f1c66b62238ad1ed366f970bc213a00dc9e7c876f99726f070 2013-08-22 00:15:46 ....A 9078748 Virusshare.00085/Worm.Win32.Socks.anm-444710efa2c98e40283cddaf35af4ea9e7cc066779b6d41ccdcde9b736b8a7a9 2013-08-22 03:22:02 ....A 10328239 Virusshare.00085/Worm.Win32.Socks.anm-5420757086a24486ea3c7b888f6cd689c310312ae6d6b454e345f771cb7bcdfe 2013-08-22 02:35:48 ....A 10328941 Virusshare.00085/Worm.Win32.Socks.anm-560edc0b3173cd94cfd60b6def232197bc65f085a247e1c4baa3fa5f81367a1a 2013-08-22 03:11:18 ....A 6565667 Virusshare.00085/Worm.Win32.Socks.anm-57301301443ef3830bf97b712e334c2ca7e7dac5496b6ee15fff11bd9f2a6ff8 2013-08-22 02:48:26 ....A 8998659 Virusshare.00085/Worm.Win32.Socks.anm-62a89dfd3be073e6e13affe6c5955ecd4a799a5e00a48ffda88ad1cd833b4724 2013-08-22 03:46:38 ....A 9143566 Virusshare.00085/Worm.Win32.Socks.anm-6325b8925a102c3d1055c4055b7889d30e564cde013e443de66558a9e355e41d 2013-08-22 03:18:10 ....A 9870836 Virusshare.00085/Worm.Win32.Socks.anm-69670b04de984272a78429317fe60ab2aed2e7d34ccfa696b98874a602887a53 2013-08-21 17:21:56 ....A 10268172 Virusshare.00085/Worm.Win32.Socks.anm-70cc79104afabcb55c5c10035002e779bfac4a28c31b5c744a9020b83797d2c7 2013-08-22 04:18:26 ....A 8999564 Virusshare.00085/Worm.Win32.Socks.anm-7bfbd0b476e2dd6d2654952985f1356f06136ab85dbed24ae5ddb923c30026fa 2013-08-21 21:54:14 ....A 8779 Virusshare.00085/Worm.Win32.Socks.bt-fbadc4925a9b6c3385dd3413322154e8da7c49cb07a611bfae4a183391761597 2013-08-22 01:55:34 ....A 59392 Virusshare.00085/Worm.Win32.Socks.il-ca6801b810ba20a72b6890db4ce0d1e48704b877f8f592f32d9eb57786461b7d 2013-08-21 23:00:50 ....A 73728 Virusshare.00085/Worm.Win32.Socks.kr-fd59d9a3cb77a1a383ef471fb06253f48ba0f03c1ad0ba5fae0da7891202af03 2013-08-22 03:08:10 ....A 82243 Virusshare.00085/Worm.Win32.Socks.pft-2840ae3c44fc85d152f4ccd80c0d8e19fdbac67809f21d50d902ee8b32c359c9 2013-08-21 18:08:32 ....A 7490502 Virusshare.00085/Worm.Win32.Socks.pgf-d5a6a19c46d1a6b0c14bf827c62908d10df089a9fb149df94103d22146f51adc 2013-08-21 21:25:26 ....A 683065 Virusshare.00085/Worm.Win32.Socks.pgf-e499f36dd593e9c97800adfa01e2b578de0414228131ab848ca1f9572b8a7d6f 2013-08-21 16:19:44 ....A 369329 Virusshare.00085/Worm.Win32.Socks.pgf-f8179fbd525579e566a7def544047b66ae2080d1d2295ee094494f5fbf7f5739 2013-08-21 18:20:26 ....A 513536 Virusshare.00085/Worm.Win32.Stuxnet.e-f933d708cc5ca7c26b76b34a199455a047fb5ae9d1cb686d6b5caed11cb19182 2013-08-21 16:49:36 ....A 32768 Virusshare.00085/Worm.Win32.VB.aaix-e250f4a66913d9ddd2ff688a44f0ec3e598cd16dfc50ebcd55ee92d23815a126 2013-08-22 04:50:28 ....A 84992 Virusshare.00085/Worm.Win32.VB.aaw-eb1d6c98d7a0b92bf7307abe240dc46a55030ebecb0eaa0335973b3a9a206e23 2013-08-21 20:19:34 ....A 112128 Virusshare.00085/Worm.Win32.VB.aayp-713e8ed6cda4c072cdaa4dc1376f58baea695a162d3c372d9d13b66580174030 2013-08-21 16:30:10 ....A 241664 Virusshare.00085/Worm.Win32.VB.aku-23ac170b20dd2f3edf97d72d52caf9e63652069b84244423b4c05147052c8450 2013-08-22 03:19:06 ....A 382976 Virusshare.00085/Worm.Win32.VB.aku-69bba2a0b4fac7cbb1951a945f888077fc0ac0a35084aa3496ad4699e4f5978b 2013-08-21 23:37:40 ....A 156672 Virusshare.00085/Worm.Win32.VB.aku-f53d1295a4362fe2091d2f370374286aa9e3457999732e230c2fc9e723de5857 2013-08-21 23:50:58 ....A 61440 Virusshare.00085/Worm.Win32.VB.amp-d97c5c71b32648ef7f3d1ff457ef52f70fbe381deb1ae8aa71264172a9de5fe0 2013-08-22 04:03:12 ....A 188928 Virusshare.00085/Worm.Win32.VB.aqj-692682eacf9f10e309e940430dd0365f1fe8376d15a761a0cc321c896302fbb2 2013-08-21 16:40:54 ....A 299008 Virusshare.00085/Worm.Win32.VB.bao-2155ece45e4c938bb14456cf3feaa57f44313ecb1dd79eecde5fc8cbb697ee00 2013-08-21 21:08:04 ....A 147456 Virusshare.00085/Worm.Win32.VB.baq-d63c2b144a77f8b386e251dcc8bb4b047ccf610bae60aaf690d68fe246e2179e 2013-08-22 04:45:02 ....A 557334 Virusshare.00085/Worm.Win32.VB.bke-3c9fa092f1b123dafb964ffbaaacbc681fb85ee412c905656b32023ca307ee6f 2013-08-21 21:35:08 ....A 26624 Virusshare.00085/Worm.Win32.VB.bmj-ec81b3a5a8f99043f89e8c09792a613906520d37c596f535ad6525af98edf765 2013-08-22 03:06:08 ....A 135168 Virusshare.00085/Worm.Win32.VB.bms-267280e48a5a1615cea66abe371915b998ef0b7c8b4bd75a2e0bfd1a5e3867b3 2013-08-21 15:56:12 ....A 139757 Virusshare.00085/Worm.Win32.VB.bms-340cf064dd5ba19a48194a1debe087dce0dc785c0777ffaa534cb45d1dda8f0a 2013-08-22 02:41:50 ....A 135168 Virusshare.00085/Worm.Win32.VB.bms-6337df5d82a1d43ff851b2a3da8e5b5cbcc969d0c68a7e1f1b0b51d3c04be7d9 2013-08-21 15:55:22 ....A 263168 Virusshare.00085/Worm.Win32.VB.brj-f66cca1e3d3583f61b754bebef9adab9f353ff9d066a35e2ea6e52f501d3e60e 2013-08-21 21:13:52 ....A 646 Virusshare.00085/Worm.Win32.VB.bwk-ec232cd321fe2c592dc4d3a43030b8173b7306b71c8479a73272f4dfe6fbfa14 2013-08-22 03:46:40 ....A 143360 Virusshare.00085/Worm.Win32.VB.ceo-629173797271542fe5cb2b2891fb00d94e35eadb3151129690149e59872dd99f 2013-08-21 23:33:16 ....A 143360 Virusshare.00085/Worm.Win32.VB.ceo-e8d7954919791d418d719fafcf70a7e0b14749fb693ebda8819938524aba98bd 2013-08-21 19:23:40 ....A 229376 Virusshare.00085/Worm.Win32.VB.cj-608e58324f4a20ba719976921ac8565133deb666c4438b38e3117f915035c1d6 2013-08-22 01:25:56 ....A 130048 Virusshare.00085/Worm.Win32.VB.cj-6836e7b6dd25ad93707edbb458a8c97e48df44b373d21e61592083908e11b058 2013-08-21 18:28:20 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-00b4cc1cef473aed3c83756cbfeca00ea10a78e428dbacd2643b17df2cd2b121 2013-08-21 21:47:28 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-0341fdc9ad2cb4679bef4e4720cbd3fc38e08ed06c343ec3327ad88d2292b4e7 2013-08-22 04:10:18 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-1a62eced958188fa6cb710e34733ec2a58f411f63f36b06ad3589d4d55bd901b 2013-08-22 04:20:04 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-1b13baec794492701322f156f2179682ddd7f96dfba7fed37ae4249d37f23097 2013-08-22 03:31:44 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-2858f69de61152f0c0fd68318dd28b06a3b765de44fd35efefe063eb4d3afa08 2013-08-22 03:01:48 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-557835f760d0a0b9a672f422208ee8c7e3cbb91ecf029aea2624bebca85d7ae5 2013-08-22 05:07:40 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-5ff48a744370267fa0c2e9897628de7d0d09f57860f9c8140de9537f8d50123f 2013-08-22 02:27:56 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-6863fe6e60ae72a9cee6ad0856bc6baf98d3760fa9c7c2b872a23bde3aac5388 2013-08-22 00:16:30 ....A 135168 Virusshare.00085/Worm.Win32.VB.dat-7cc01688fec9151ceb6b86774344f6f5727d64790e88beba0a35a3dd389968c6 2013-08-22 03:07:18 ....A 159744 Virusshare.00085/Worm.Win32.VB.dgm-2820bbad977880ffd738234935bffe6373780d8c31f62105cd3ca8a2e395e607 2013-08-21 16:17:58 ....A 159744 Virusshare.00085/Worm.Win32.VB.dgm-f1f622ce35a5690d1fb3ae628fab1883785fe06fd778bd6f74e67df7fe57f9e4 2013-08-22 03:35:34 ....A 233472 Virusshare.00085/Worm.Win32.VB.dit-285d65f1c41e03237b49f570b48f6de460a0d4f7fb5f1442c830fc9630638aa7 2013-08-22 04:36:12 ....A 233472 Virusshare.00085/Worm.Win32.VB.dit-647acbca98eeda3d5fd3b3f430781925e92b96d26fc24e0acfd80c24a4db6aa6 2013-08-22 03:19:50 ....A 233472 Virusshare.00085/Worm.Win32.VB.dit-6896fe6c45103e70f2ca84b3f826ecfff4af6fa94e3e674e78d87c6eb45bc93c 2013-08-21 18:45:22 ....A 91648 Virusshare.00085/Worm.Win32.VB.du-001719e8b351e4b2e353d80cf8b75ec6a8c342f5b9604a3162c903590a07192c 2013-08-22 02:48:02 ....A 45568 Virusshare.00085/Worm.Win32.VB.du-09779ff066edd4e8ac92d0d3ccf9358bcc40649cbebf2c0304bfc80117002a6b 2013-08-22 02:19:24 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-1627840de581a65d13e386e7c697068af95a2fe7b9a18a3335a5c06ffb367b61 2013-08-22 00:16:28 ....A 45568 Virusshare.00085/Worm.Win32.VB.du-1d35044b6d55e0078860e1bd21d22e226b4c95f99bce7907bedb154e7d089f36 2013-08-22 00:09:40 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-3480dc56fb65a12ed06fb12d697d6068676de930e96a529f1921d18a77c7e7b0 2013-08-22 02:21:32 ....A 45568 Virusshare.00085/Worm.Win32.VB.du-3641e4f191b74fa71b4d9ff5401ad1c8f64f9775a9b5d8cc88cfe8e74a16a737 2013-08-22 03:51:16 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-368a6e4ddd364278b20a25d9dbdc3c7cf9123771e06b29bdcf52d315b2add867 2013-08-22 05:07:46 ....A 45568 Virusshare.00085/Worm.Win32.VB.du-370539182c1f1e374dace984e30bc373ce03b5487f904dfe4ecd1720015ad40e 2013-08-22 02:26:18 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-4630e6cf0559fd9edd9ffdd71f3e4890d41b9e36135de569f8815a33d8bb78e8 2013-08-22 00:25:50 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-574f369c2ae78f85d1dff783713988c2e6fe64426ec001fcda1ae3326835b62a 2013-08-22 02:31:30 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-62f24ae36519494122a2ed89501ee69f561611e8fd52ea9e99d09b732729c88d 2013-08-22 03:27:34 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-63247e30069880e0b25d417a6525ae2cdc0807b240d19a16c7e4c960f3f64731 2013-08-22 01:49:30 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-63ed72d0d46ca2aa9f70d5f04a14a7cd7bd7b17ee7ef135551d0ae67179b5fd8 2013-08-21 16:03:26 ....A 91648 Virusshare.00085/Worm.Win32.VB.du-64623b6a307d2fe335789455f0cc7d5705a300443bfe0941398114351593f9cd 2013-08-22 03:18:54 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-68f7a938e06aaca5f6b0e8f22f0e00f5250b78bc90b73007086cea7ab12f38ec 2013-08-22 03:47:28 ....A 46592 Virusshare.00085/Worm.Win32.VB.du-695babfb0d4e38ca85194c310f00c4c8d87ab776c8225bec7431cdbe6e4fdb45 2013-08-22 02:25:36 ....A 122880 Virusshare.00085/Worm.Win32.VB.dxy-177db94b17adbb7b7912cd09124ede60251050a76369eba2bd962d82d65b1c0f 2013-08-22 04:58:32 ....A 122880 Virusshare.00085/Worm.Win32.VB.dxy-2646005313a0e5e40b996d5ca028bc408e03789e5b7f4ebfc37882fc99d71c37 2013-08-22 01:59:30 ....A 122880 Virusshare.00085/Worm.Win32.VB.dxy-462420f8350c4c6a882601dd23a476ec8f90677307f434e2d842027b7fce49eb 2013-08-22 02:43:56 ....A 122880 Virusshare.00085/Worm.Win32.VB.dxy-63189e994811a1339d99031455751dc4de0ced410f6a361ced154850aa12d6ac 2013-08-22 02:27:08 ....A 122880 Virusshare.00085/Worm.Win32.VB.dxy-6995c95377ead702dee01a03fb13c4f63ba08d16206e96a929b01a1714232d43 2013-08-22 02:03:56 ....A 188416 Virusshare.00085/Worm.Win32.VB.ebi-063aa03aae11398e5b656227eac69cf0f7e60aa3c8a5ca1c72ba05c69648a761 2013-08-22 04:42:10 ....A 188416 Virusshare.00085/Worm.Win32.VB.ebi-2670adce3c8cb8fd792bb3fe696158f48d200ab47728af9f7cece24745987a8f 2013-08-22 02:28:48 ....A 188416 Virusshare.00085/Worm.Win32.VB.ebi-28396ab3304ae6ded77ef7eec8f5f1fb70a9e0ba351f572e3440de5c3d89112a 2013-08-22 01:19:10 ....A 188416 Virusshare.00085/Worm.Win32.VB.ebi-63143161671c6fa020e7ec204bfe3f1b488218bfb99f1dcd9c27ada3d89f65ea 2013-08-22 01:28:22 ....A 63232 Virusshare.00085/Worm.Win32.VB.eem-3685b63a5ad415626686b66651c261fa040eb9a43a650993dd599aeedfddcd8d 2013-08-22 02:40:12 ....A 36864 Virusshare.00085/Worm.Win32.VB.eem-372642cb656cdccb93bdf58974c3a7528c0af5aa46fe3d551ae286cd16dcfc38 2013-08-22 03:13:46 ....A 37120 Virusshare.00085/Worm.Win32.VB.eem-3733b6f6387c26074588c20fc0df4b6ea0032b7156ee2919a0061b8e5b2397b7 2013-08-22 00:27:58 ....A 62976 Virusshare.00085/Worm.Win32.VB.eem-5534418bbcb940ff6e2839aeff70a428c6501832fcb05e3bd390fb070e6a4a31 2013-08-22 03:19:00 ....A 36864 Virusshare.00085/Worm.Win32.VB.eem-62ab0d45dd2948af1640a02d3c00d4538c1c03a5bcc9721a434e3d59349873b6 2013-08-22 02:23:32 ....A 40960 Virusshare.00085/Worm.Win32.VB.eem-694cc1daf3461a19ec0362196abfb49eee563c4226cd9f628d463b1cf42510ee 2013-08-22 04:35:56 ....A 36864 Virusshare.00085/Worm.Win32.VB.eem-fd7d0dd84cc5ebbf5585d429095eec6cd7c4343b10a2852e867effda260b9121 2013-08-22 02:07:26 ....A 93887 Virusshare.00085/Worm.Win32.VB.es-3569cff23852cdcf95ad0848df932ae017e4f1f01f4d050064f01bb4dcf6b5eb 2013-08-21 23:59:12 ....A 47026 Virusshare.00085/Worm.Win32.VB.es-e3c75c2e0414d1e41e4e79924194a7fabed691804f57806232d58b4db6ec4661 2013-08-21 15:42:46 ....A 47026 Virusshare.00085/Worm.Win32.VB.es-fe3872009f8c99df8f6532aaab0bdecdb00033e85f9026e11fdb8698903fb9a2 2013-08-22 03:32:02 ....A 458752 Virusshare.00085/Worm.Win32.VB.fer-36236d36480e07710b5761950f224528ca062f33db54ee85a593d7745b1ae48b 2013-08-22 02:48:26 ....A 250575 Virusshare.00085/Worm.Win32.VB.fer-63eb1ba19c1cea253ed5c9d20f94541b8b82777a3c2a82346e37696d88b88fa2 2013-08-21 15:46:48 ....A 60916 Virusshare.00085/Worm.Win32.VB.fi-44aa7e641337887d86170fca259bd040bf2c6cd7fe3ba735710a0c0245ef661c 2013-08-21 23:01:38 ....A 49596 Virusshare.00085/Worm.Win32.VB.fj-febb76afc2895f41d5e15edb15a678aeced8df4d7e70b59402e57cb750c94f8b 2013-08-22 04:08:24 ....A 144896 Virusshare.00085/Worm.Win32.VB.fny-0e79cbdc5b6af80072d87923d530f66bcb8da32e1c374eabafd0634c2103876f 2013-08-21 21:12:04 ....A 237568 Virusshare.00085/Worm.Win32.VB.frs-e1e80f963a5b0cc4c2152247f9856675f71e2ec9a0de1968cb9c09ead01b5aa7 2013-08-21 15:56:36 ....A 327680 Virusshare.00085/Worm.Win32.VB.ge-233151d3879ac81cc0995110b9c105d04578ee23203661214ae614e31ffbfd45 2013-08-21 17:17:50 ....A 172032 Virusshare.00085/Worm.Win32.VB.gr-fd392025c76aad3de298bbc8c48b8e0a173d897104c242879ff885066d5b4b2c 2013-08-22 03:35:46 ....A 60461 Virusshare.00085/Worm.Win32.VB.no-0845f56e82a67ceae4be369ece0e2d2c6440c9aa6fb13805babade60e4d1f6a6 2013-08-21 20:35:12 ....A 137728 Virusshare.00085/Worm.Win32.VB.no-e38e37591025aa9db5937631132a6ee71f8fd77840c03a85a549d0e3d86a31fd 2013-08-21 17:09:32 ....A 167574 Virusshare.00085/Worm.Win32.VB.no-e488dcc9d11707e0016addd16f1ce5fdef9dd0659f5b4b9b941e69287dea5105 2013-08-21 22:40:30 ....A 65084 Virusshare.00085/Worm.Win32.VB.no-e51470bf3d5334de7da8b9e4eee306fb620e50be84f8a9a54f21aac840411fea 2013-08-21 20:29:24 ....A 137733 Virusshare.00085/Worm.Win32.VB.no-fdc1313644737918edb07d3b427e51a6061f4c0afa56746a486c01184791d09d 2013-08-21 18:39:54 ....A 46592 Virusshare.00085/Worm.Win32.VB.nx-40bec3cb142638fdaf384f9ac34056ad1843122d4062e0bb5260ba7d8e9aa269 2013-08-21 19:55:56 ....A 40960 Virusshare.00085/Worm.Win32.VB.xb-01c712ea5f397fe4b41577986e72655b707d29fe611783b54359023d40eb90ec 2013-08-22 03:28:36 ....A 102400 Virusshare.00085/Worm.Win32.VB.yqu-175dba98cadaae559eaf9e0b79b65f0d8c8cb6cf32183fb24c97554c5e39f1c2 2013-08-21 18:36:24 ....A 167936 Virusshare.00085/Worm.Win32.VB.zx-d8570254ce5c1008e01e6bc79e13e872f6912380bfb53ce321bfef7bf6e66c94 2013-08-21 23:51:58 ....A 893440 Virusshare.00085/Worm.Win32.VBKrypt.ae-def56b6a2038d3c17c484859c00e8ed498c6368b89dbe106920ae6c150d90f29 2013-08-21 16:11:24 ....A 229376 Virusshare.00085/Worm.Win32.VBKrypt.ao-d4be302d9889b9501db666a3b49601c4896c4a3292d8b4d7ba14742f5019b83b 2013-08-21 23:07:56 ....A 229376 Virusshare.00085/Worm.Win32.VBKrypt.ao-eaafdcd7241e98798598ffd91ef9b33cc595c0ccadad7c3a6b930a8bd84fa28f 2013-08-21 21:28:12 ....A 229376 Virusshare.00085/Worm.Win32.VBKrypt.ao-ecc3aae2afe55b01ea79f8320e2c4df0add8ff80d8ee87d5483ebedb6deb4368 2013-08-21 22:32:48 ....A 229376 Virusshare.00085/Worm.Win32.VBKrypt.ao-f2c77bd48428d049ed70e86960c932a0187607f0bd9fac0288d9c25b62ae4c76 2013-08-22 04:10:00 ....A 421888 Virusshare.00085/Worm.Win32.VBKrypt.ap-1906e52363c2baf254bba7dc13a5fc90b03f6d9eb1efca2987e407c60a5b0d14 2013-08-21 23:20:52 ....A 421888 Virusshare.00085/Worm.Win32.VBKrypt.ap-f2a760b6d4c3ccfad21bb15b42dabe8601eb20e35e350c8f4f20236fce81d52b 2013-08-21 20:37:24 ....A 151552 Virusshare.00085/Worm.Win32.VBKrypt.be-0020d6e6a1b622bf4835c235bb9c88de7b9f8a2410d8d1f96abf5e9d8f2b07e0 2013-08-22 04:25:56 ....A 151552 Virusshare.00085/Worm.Win32.VBKrypt.be-5abe1d26d14765930cefd3ec86219ca56fd4447670f627136835418494ed834c 2013-08-22 02:32:46 ....A 151552 Virusshare.00085/Worm.Win32.VBKrypt.be-68bf6bd8edd0f17761a07a11c1ea728320a69d1cb02617ab7f024e9a6e364ed8 2013-08-22 04:35:44 ....A 151552 Virusshare.00085/Worm.Win32.VBKrypt.be-6b648e4bc0f34e8242a15423022bcdf581bf9076fb61e6b00fb58a40f2e23e51 2013-08-21 19:36:56 ....A 86016 Virusshare.00085/Worm.Win32.VBKrypt.v-45b9f43a9b41c7ccef61f7cc88e7556f6c321f761d2336ecf48e542b96edffb7 2013-08-22 02:40:38 ....A 108544 Virusshare.00085/Worm.Win32.VBNA.agbd-575157e3799c2ac1a62fbbedd9f776dddf23039c975859c7129065097a600781 2013-08-21 20:56:38 ....A 108544 Virusshare.00085/Worm.Win32.VBNA.agbd-f468a8b9d7c9056141cb3f18cfb21b741c1aa7b84da7bc48ab84559b49fd9490 2013-08-22 00:15:48 ....A 114176 Virusshare.00085/Worm.Win32.VBNA.agdg-0e2ff4ab7c5a79c8721514592c90923a67816050726a890d030f11afae06a475 2013-08-22 04:12:36 ....A 114176 Virusshare.00085/Worm.Win32.VBNA.agdg-1eac253830f10f393e56e9306f76240464bebca0afc66f491a33441ef94558b7 2013-08-22 03:07:42 ....A 114176 Virusshare.00085/Worm.Win32.VBNA.agdg-5457000ec8881fcd1aa2e81eaffb32c20270c6c16d59482436ed337acaa53fe9 2013-08-22 02:42:52 ....A 114176 Virusshare.00085/Worm.Win32.VBNA.agdg-690ff3f49fb893b9979dec0ec2612ff3a75a6ccb5bc0b5dbe0ab4593458c8ed5 2013-08-22 03:47:16 ....A 114176 Virusshare.00085/Worm.Win32.VBNA.agdg-706c098618b04e636bdbb62b4dc65983db3bc17db52d8cef232f9c18dc89fc65 2013-08-21 23:02:36 ....A 114176 Virusshare.00085/Worm.Win32.VBNA.agdg-fd7ccd542483db4e2fd4bb917003d2413d468c03f11b21061a3d43fa58584871 2013-08-21 22:06:54 ....A 462848 Virusshare.00085/Worm.Win32.VBNA.aioa-dd515e9f79ab02a51775f52e1ab067cfc18eac02c7da2e4d819f21b16d349ae2 2013-08-22 00:35:34 ....A 55808 Virusshare.00085/Worm.Win32.VBNA.aiua-1706bf6cd9aa52d5d334c64a02327bce3a4736c0ef6581e420f4a5fda2634a1f 2013-08-22 01:19:16 ....A 31744 Virusshare.00085/Worm.Win32.VBNA.akc-0749442310f073c26537b99548b184ced640200f6bc98837abad48fe0fea7b9f 2013-08-22 02:41:52 ....A 31744 Virusshare.00085/Worm.Win32.VBNA.akc-627f5b19da6fe7d747f9e38759f44ee19e50fa16c3b0b6451e665ef437ebaabc 2013-08-21 16:16:12 ....A 31744 Virusshare.00085/Worm.Win32.VBNA.akc-f81ab962f8f6983e6705ad1a2a9b0150c53e05ef40a773d0ef4a742fee59d1d3 2013-08-21 21:42:04 ....A 31744 Virusshare.00085/Worm.Win32.VBNA.akc-fbb0a8fde0669c6080551a8e4570b34290bd8695c8b12a280281329fa6feb519 2013-08-21 22:37:50 ....A 31744 Virusshare.00085/Worm.Win32.VBNA.akc-fc68bafb11d39583e92904a58c2801865b41a7c258d547b9f602813636565764 2013-08-21 16:10:42 ....A 31744 Virusshare.00085/Worm.Win32.VBNA.akc-fe2e4d2cbb6d5ed2c3769b9593e93311d21f356dd2c757c3b5122f29ece673af 2013-08-22 00:26:02 ....A 146432 Virusshare.00085/Worm.Win32.VBNA.akkf-686301a974ca73666ab3d88542e78bc6a8e527923798691d7d4c48928bd7ea40 2013-08-21 23:14:14 ....A 76800 Virusshare.00085/Worm.Win32.VBNA.algn-d4f3de3cbbe3b1f456143422bce0be81bbeed92b392a73187adfab39af5ce42a 2013-08-21 20:47:56 ....A 76800 Virusshare.00085/Worm.Win32.VBNA.algn-e72616a04956173100dfae6e9bfcb0cb3374caa23c55b9aa1914f7fdddc29227 2013-08-21 22:02:22 ....A 76800 Virusshare.00085/Worm.Win32.VBNA.algn-ebf471fe596aeabae6256a3361ec94f7b3e545b6cf1611611cbdcaecb040de5a 2013-08-21 22:22:02 ....A 76800 Virusshare.00085/Worm.Win32.VBNA.algn-fd43673aa1b8858386cfbfa40a953958a93d9dd8036a9308a80d543143800894 2013-08-22 00:20:34 ....A 143872 Virusshare.00085/Worm.Win32.VBNA.alkx-7a8943498a1e5781ad8011be64469a1ef6dc609fa2a115e346d91d3c2ffc02a7 2013-08-21 18:42:08 ....A 143872 Virusshare.00085/Worm.Win32.VBNA.alkx-f8e9db5aed7308878b27e88463e08f3c2408a5c299af2ae6b0342ad70e8b1b68 2013-08-21 16:53:24 ....A 221696 Virusshare.00085/Worm.Win32.VBNA.alkx-faee21353cd6a0291e5412afb6f797d034cbd6e285ee57a6eac4238599f48043 2013-08-22 05:07:36 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-09bfe433240e651df45137126d40522fc33517bc6d952ad357d179b1cf51861b 2013-08-22 02:48:10 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-1693cd1caa3a55c5dfca14647c8aa6db18f803f64ab534f6f083cd279bd91658 2013-08-22 04:00:52 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-271d0b5e65e4fd7e995349fe88f544fac9e4251c354af3b291b6d9fbd3b22f6e 2013-08-22 03:15:38 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-285a95d7b31a5becd02be668f309c2deb2f3206cc66188078c1e6daf913c78d9 2013-08-22 01:57:00 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-375dddecfc90a46d8f01c427b906a6d1ebd8a0ed3bc727ddefef375c845fa149 2013-08-22 01:26:08 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-4462f4af9b69a38eba14f2b6d416045cacbf5b3f07cf474a33f4c1ddd1832191 2013-08-22 03:33:32 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-4550f52f0d600abb5541444467550f7cd91367a2e954673d3a9ed3d126734bcf 2013-08-22 03:13:40 ....A 216064 Virusshare.00085/Worm.Win32.VBNA.alpv-69268798fb45fbdf50e111687fad79b7a25debf0f95b6b05e7e8da9ec1eaab7d 2013-08-22 04:11:28 ....A 138240 Virusshare.00085/Worm.Win32.VBNA.alpv-d0f8f95a5e8892e623e2b1f561820b34a48ee5bf87c68539ccb1c78cfa5ecf62 2013-08-22 03:31:50 ....A 136558 Virusshare.00085/Worm.Win32.VBNA.alpw-26139032468453b4c05c142b7a734e72b7469b1a233e8688d2fcd828b77e540c 2013-08-22 05:06:32 ....A 113664 Virusshare.00085/Worm.Win32.VBNA.alzd-1936bd6044f206f4396692b97e24169cfdece487445177fbdb8dadcda772e081 2013-08-22 02:26:48 ....A 113664 Virusshare.00085/Worm.Win32.VBNA.alzd-4587c5d2c3ce2bdc689eecb6556b6480031aea40edfb7b7f53c68a160f34127b 2013-08-22 05:00:50 ....A 113664 Virusshare.00085/Worm.Win32.VBNA.alzd-72352d3be2fb233bc871138ea3d28a4d6accd463738cfdd9fe60a41af7c8c44d 2013-08-21 19:02:30 ....A 113664 Virusshare.00085/Worm.Win32.VBNA.alzd-d79dcce7d34b488775d5c4e7fa09477d9a5b32af7099cffe1c2bef6608213453 2013-08-21 23:36:56 ....A 173056 Virusshare.00085/Worm.Win32.VBNA.anfa-fde2221529e5eb0333c6e8473b620dd8e4b5b9d9bfa2bb25d1d13094019c0150 2013-08-21 22:48:40 ....A 77824 Virusshare.00085/Worm.Win32.VBNA.appj-00c4aa3cd8d7f3a0f7ec57312ff2fdc6fe04069b0b94f32fefce38d003f994b9 2013-08-21 22:52:04 ....A 57344 Virusshare.00085/Worm.Win32.VBNA.appj-55f49a5181c0a7035e28da076fb69a7303fd42db786dc2059569df5456025fc2 2013-08-21 17:23:06 ....A 36864 Virusshare.00085/Worm.Win32.VBNA.appj-7057ebcaa5a872aea3a3335a70161b625310c56dcd095c3c737dba5008ce3cd2 2013-08-21 20:38:48 ....A 57344 Virusshare.00085/Worm.Win32.VBNA.appj-dcdee7d097d02d70f07983d7fb29180aa1b045e9318ad5ed2ffab069806c41ab 2013-08-21 17:52:58 ....A 77824 Virusshare.00085/Worm.Win32.VBNA.appj-e58358983b985e707951260c13e1f8314b4527c1cba1dd7d2051bc0c76dfa99e 2013-08-21 15:54:50 ....A 77824 Virusshare.00085/Worm.Win32.VBNA.appj-e6e9700aa2a731fd2fd8e4af37be2f2a85848fbedd604537ee6684f951e986b7 2013-08-21 17:46:54 ....A 36864 Virusshare.00085/Worm.Win32.VBNA.appj-eac3927d27b461e74c0212bf02bf7a39a3c75d2330dc282d662b83801c25044c 2013-08-21 17:40:02 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.appj-eb0e5def61b6d1caf94864eb89359602e66fd85a860d8a2d685f09b55abcdecb 2013-08-21 19:49:24 ....A 36864 Virusshare.00085/Worm.Win32.VBNA.appj-f434230eda95d86ef660ec9366dffed9486fbdd9e2373b661a0effa72f6348e6 2013-08-21 23:51:36 ....A 36864 Virusshare.00085/Worm.Win32.VBNA.appj-f790940039cb34ac4fdecdf171bbc67a7fa0eb941ad29791957399df28c91a99 2013-08-21 20:29:10 ....A 139264 Virusshare.00085/Worm.Win32.VBNA.appj-fa3dc9ca387ea289d2b2ecbd167341bfa83f332a9694e99e88efe50c19bc9d06 2013-08-21 22:32:40 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.appj-fa7df6c63100f1232a5a17e59b474f9f59850f5b5e261f91ae616bf393162d5b 2013-08-21 17:06:58 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.appj-fefe4aec61078fe954639949103d0f5d8a1370531282c5b2a53abb83e4f80ba7 2013-08-21 17:21:18 ....A 303182 Virusshare.00085/Worm.Win32.VBNA.arnm-e52d8b7980b976d2712baefcb3904f1a4a1cd1cc47ebab928531d0ae9b37c349 2013-08-21 19:49:56 ....A 198144 Virusshare.00085/Worm.Win32.VBNA.arqf-fa380db7fb38593780694b3b8bc2079ad6d5afed01214009668180016d0505e4 2013-08-22 04:22:08 ....A 584195 Virusshare.00085/Worm.Win32.VBNA.arqu-6b95b526bf77ec4fbe87100613f4574c4969eff1428b9791f84f15a1ad10a815 2013-08-21 17:06:52 ....A 139264 Virusshare.00085/Worm.Win32.VBNA.arte-05e82a3d5752f8d4c6fcaa2a085997cd44f1a9e217f565cabc5b33518c3aff85 2013-08-21 19:34:06 ....A 467069 Virusshare.00085/Worm.Win32.VBNA.arte-33e0388003ec01162a66217dc5cfb32af6b1add13bc52fab05cf342b046ad8ab 2013-08-21 19:31:18 ....A 397312 Virusshare.00085/Worm.Win32.VBNA.artx-ead8b0e6bde2fd8a72a1830cad15e7a0e767b55e801af00fbbeb3756b8a51f9c 2013-08-21 15:29:14 ....A 949248 Virusshare.00085/Worm.Win32.VBNA.arue-5651c6a3da69f263043ede3f67d399d192035a9795d3dee4d450712964ac2308 2013-08-21 21:46:08 ....A 54784 Virusshare.00085/Worm.Win32.VBNA.arww-d1846c17c1016aa1ec3026c7233e7e87ac1ed7187190315fc15fa9a024482041 2013-08-21 21:50:50 ....A 229376 Virusshare.00085/Worm.Win32.VBNA.arxw-d9bd266fb7c691c38163371c5eea777d7cdd3728957a44e81b7b7593b0299350 2013-08-21 16:34:16 ....A 229376 Virusshare.00085/Worm.Win32.VBNA.arxw-f60e2963557a85503079cb394c35db5e860883b29db2cc63d67325c1b4a9eaa4 2013-08-21 23:06:10 ....A 229376 Virusshare.00085/Worm.Win32.VBNA.arxw-fbe8eddff8d44c0388bb76d7720619964303be5ac54b2fab160e054bd18d3e27 2013-08-21 15:38:30 ....A 229376 Virusshare.00085/Worm.Win32.VBNA.arxw-fc96bedf63a09c506ea3ed6844813f4c97f75269cafba33d67e2b102c7e1910d 2013-08-22 01:27:52 ....A 215569 Virusshare.00085/Worm.Win32.VBNA.asmi-095f82f458275aa385811b485bd7bad1ff4c236d527e51a41fe0f7411b50fc45 2013-08-22 02:53:56 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.axwf-0816bc12945eb8c081310b486894518bd73e2aac34044635b5f2d695eb378b01 2013-08-22 02:38:04 ....A 344064 Virusshare.00085/Worm.Win32.VBNA.axzi-0956a8b79d06c5a9d88e5bd209a19a3b9f7a0ba637ca000f2d4b8599c46273f5 2013-08-22 01:46:20 ....A 344064 Virusshare.00085/Worm.Win32.VBNA.axzi-70244b23cb09ee23143c367a8cde68dbda278ae8fa417be4259ba3372161f729 2013-08-21 19:50:46 ....A 344064 Virusshare.00085/Worm.Win32.VBNA.axzi-f2c622941564e64c953657f77f752c25964eb29718516d5ae675253889202ede 2013-08-22 00:26:42 ....A 176128 Virusshare.00085/Worm.Win32.VBNA.axzl-093ec8e39da214dd101fa16adb1cb5ab8ed3bf796d16429b72b486ed86923f66 2013-08-22 02:49:46 ....A 176128 Virusshare.00085/Worm.Win32.VBNA.axzl-36586e841af39c9dc9f34f9933b976e1ee0297ccf394eba0662adb6731336894 2013-08-22 04:07:48 ....A 176128 Virusshare.00085/Worm.Win32.VBNA.axzl-46030e2154056f67678f587ebf4f7bf16ca53bff20d3ad4ce72c2774f0c971b9 2013-08-21 17:21:34 ....A 176128 Virusshare.00085/Worm.Win32.VBNA.axzl-4840f87938861ba2b63f3c138a448d009827195274f8bbfe9fbc44e42c681e34 2013-08-22 04:16:14 ....A 200704 Virusshare.00085/Worm.Win32.VBNA.axzl-7f819c5f14019088a2a0c7769cdd9cd8097fd722031bc8cb6a51abafd758cc75 2013-08-21 17:48:30 ....A 176128 Virusshare.00085/Worm.Win32.VBNA.axzl-f28d42cf61647a24a19a46287c4b46f7d4a58faeb5fe4d690b7bbc65e28a5124 2013-08-21 23:08:38 ....A 249856 Virusshare.00085/Worm.Win32.VBNA.azpq-d6025f11bbf1f886b357e53e794e3a0e62b9743a5a4c0569995483d9fb4d58a2 2013-08-21 18:09:20 ....A 249856 Virusshare.00085/Worm.Win32.VBNA.azpq-d95300204b0bb104c7f8f6e037d506881e3a27b5d1663f01c9326132c1a1ebbf 2013-08-22 02:19:40 ....A 154640 Virusshare.00085/Worm.Win32.VBNA.aztq-6379cdd3fce0f43575cec21cdf513861e21e2940a964520c7db2d4758fd7cb7c 2013-08-21 21:49:28 ....A 618496 Virusshare.00085/Worm.Win32.VBNA.aztq-d460835b5fb2001e22a31b399029501a6e8f35d534b2bf759c4e654497d673be 2013-08-21 21:45:06 ....A 118827 Virusshare.00085/Worm.Win32.VBNA.b-0192b1b2ec955f7b8aafacbdd282fe726c3a48f48a2b47dcb85218abbc3fd8c3 2013-08-21 19:25:50 ....A 817664 Virusshare.00085/Worm.Win32.VBNA.b-0248b87d79bde128c640fa3d5cf48668ad84d8b5b050605f69c8cd133d7b5579 2013-08-21 19:46:56 ....A 397312 Virusshare.00085/Worm.Win32.VBNA.b-02d23b97ea32c6a9ef45e74f8497642d8204d463f6693efc9d6d5cdcf842fcef 2013-08-21 22:24:02 ....A 66703 Virusshare.00085/Worm.Win32.VBNA.b-049c5f305ca980ccdd4131a431261224c60d0cf2383b6ffd9a76e193c566e487 2013-08-21 22:53:18 ....A 97932 Virusshare.00085/Worm.Win32.VBNA.b-054e245d2c974fd6eaff13796d31294e19a8d27455db5156312048427f65c937 2013-08-21 23:11:48 ....A 147456 Virusshare.00085/Worm.Win32.VBNA.b-05f6042c1891cfac85c748010a8ca8760703dc6a2ea147516c939123c78dd5a6 2013-08-22 02:48:26 ....A 180224 Virusshare.00085/Worm.Win32.VBNA.b-067e2bd1461762fa09cf490dde90c292bc8814e40872b45cf41640c5258f4e4d 2013-08-22 03:12:18 ....A 339968 Virusshare.00085/Worm.Win32.VBNA.b-070fa3aa1e1716375f3beb59fc6886bfbd02031d088eb027105f1d87b6a074ef 2013-08-22 04:54:52 ....A 33280 Virusshare.00085/Worm.Win32.VBNA.b-08488b626698e03c56b9a9c9abaa9be2dc1d40326f6ecc16c7713082220d6a9b 2013-08-22 03:03:56 ....A 57344 Virusshare.00085/Worm.Win32.VBNA.b-085bce3f264fdf2f81c561b500cea71a2deaa5644b8502c989d8c99b59d8f110 2013-08-22 02:30:14 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.b-0881b58b573bec91a43103539975fc694ec963b1d72437bdc48d1bf2f168ed6e 2013-08-22 05:09:46 ....A 20480 Virusshare.00085/Worm.Win32.VBNA.b-0891f325f38d6c867557e8b979f06c2c60a32f37be1869d78e20d5f88c7554e6 2013-08-22 00:22:22 ....A 417792 Virusshare.00085/Worm.Win32.VBNA.b-0ee71a11af702fc933f432b420e1f5b0feaf79a5debe01b6b5ae8dbacd74ed6a 2013-08-22 04:53:48 ....A 110592 Virusshare.00085/Worm.Win32.VBNA.b-0f13277a0efd692ce536189f603fd2b95822487900bbf59a131461676c8e4072 2013-08-22 00:15:06 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.b-0f41fc18e6140e285b99b449bdd6145d5bd6c4724f35f55326c4c7a1675e1cda 2013-08-21 20:52:50 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.b-10a23c3c0e2a15ba4808886abacfd3d1064f995704e3e40dc936fc01dccd1815 2013-08-21 21:49:34 ....A 77824 Virusshare.00085/Worm.Win32.VBNA.b-10d70d875608abf008a1fed612223af377a0eddc20f3344d23daed20298b6408 2013-08-21 20:22:02 ....A 44042 Virusshare.00085/Worm.Win32.VBNA.b-12213b980805a6588aa998643c975c4cc83fd4de9e7b9915edc02e6b3b828c67 2013-08-21 21:56:26 ....A 4246528 Virusshare.00085/Worm.Win32.VBNA.b-127b50ed7c018658d7e9c42c9fdd8a289d27dd3bd2b32f495fef40d4d224288f 2013-08-22 03:53:08 ....A 136637 Virusshare.00085/Worm.Win32.VBNA.b-169d42baa0b31ca2527ed6270062faeb0d7b04d7a47667e30a9589843cbf73af 2013-08-22 02:19:18 ....A 32768 Virusshare.00085/Worm.Win32.VBNA.b-170043f65ffa0b315160ddf198c7422d9c6285e47d6255b7992ef7f2e3a8dfbc 2013-08-22 04:51:56 ....A 20480 Virusshare.00085/Worm.Win32.VBNA.b-181ed62b36ca798877fe819e9f43553f18f2e8e24a5632e72dec5f2fbed45900 2013-08-22 04:47:12 ....A 46225 Virusshare.00085/Worm.Win32.VBNA.b-183b7008c3d1673c1fe6cf21481a47d6b8e7b06ef734936e03584dade96acb4f 2013-08-22 01:16:00 ....A 187001 Virusshare.00085/Worm.Win32.VBNA.b-189928f1014bfd8e454a311f91ae16fbbfa5dc9e456e305829a0e44fc3110df8 2013-08-22 04:41:36 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.b-1ace97198dc25da36530e14ace2cd4ac3012a392bafe6b603012aa636c530f3f 2013-08-22 04:08:44 ....A 113389 Virusshare.00085/Worm.Win32.VBNA.b-1ce3e7238fb49e35d414471a0ec542ce04edb57551fcc97fc64676fe1194dd75 2013-08-22 04:17:32 ....A 257536 Virusshare.00085/Worm.Win32.VBNA.b-1e3dfa1f377af5cd8f3d6ee2da565837e9c7741b972aabe968fb0766b9e3a7d4 2013-08-21 17:11:36 ....A 116736 Virusshare.00085/Worm.Win32.VBNA.b-2340c6bdc7672360ac9ea34a1f9a860ffb6aff4deda8023021f5b3fa3803912d 2013-08-21 15:58:38 ....A 557568 Virusshare.00085/Worm.Win32.VBNA.b-23e275c6aeb499a4b92800a3013eff11d5ac13c7f8962debbc5bc59b5a7e95c8 2013-08-22 04:35:42 ....A 78336 Virusshare.00085/Worm.Win32.VBNA.b-2575fa293d9c2aafa5b6ed5309b319c59a910348fa54deb78f8e4e2733a02d4f 2013-08-22 03:13:10 ....A 73090 Virusshare.00085/Worm.Win32.VBNA.b-262de4931f7eb32b15d9a25bfbcde3f3a02c853e3aaa7198fc3c73fee17f654c 2013-08-22 04:01:30 ....A 278016 Virusshare.00085/Worm.Win32.VBNA.b-2688848ff9fa20852cd1ef67f78ac2e5590f4f9b175742fd670b6840ece164b6 2013-08-22 03:38:18 ....A 20480 Virusshare.00085/Worm.Win32.VBNA.b-268c8db860446b7596144cabfa9c04308fc0fa06b1419853e03a0bcffef4044b 2013-08-22 01:18:38 ....A 35328 Virusshare.00085/Worm.Win32.VBNA.b-269a615d356290691ac05e6155afefa9f58903d4635a41e2c30fa202b9b87136 2013-08-22 03:29:46 ....A 454656 Virusshare.00085/Worm.Win32.VBNA.b-27752c4a72b6aa649ab49ac73682698648286136a8ba0972aceb7f36b7f24827 2013-08-22 04:42:36 ....A 44590 Virusshare.00085/Worm.Win32.VBNA.b-27c46fec7523fbd4551a62dfd43e75ac29e89deed92728694bac880334a2fe35 2013-08-22 02:49:00 ....A 75264 Virusshare.00085/Worm.Win32.VBNA.b-28053a9f0b76a50823373f2704fef52d187ceee09206279f3302dfe801bcf0fc 2013-08-22 02:01:12 ....A 268032 Virusshare.00085/Worm.Win32.VBNA.b-2808e537ea7d94a5cf33509af4a5d8e7176cff11e9db8f5155bff80fe3033d5a 2013-08-22 03:31:56 ....A 36876 Virusshare.00085/Worm.Win32.VBNA.b-2812ae0e37a995af1b04eaa3d989edab70f00d910c24c809529d6c9ad0b89406 2013-08-22 01:23:04 ....A 803205 Virusshare.00085/Worm.Win32.VBNA.b-283ac598fb0c1450c92ff65fa581b9010bde66c18a08c9c7b860ada7a64bb0ac 2013-08-22 01:22:10 ....A 102400 Virusshare.00085/Worm.Win32.VBNA.b-287b7005154411fd276e4ef1434d6585accddbb8970c903e4fe6149ccd94b570 2013-08-22 05:03:34 ....A 307200 Virusshare.00085/Worm.Win32.VBNA.b-2a58267e70743e0519ea4d8d0fad7c24c5b03af66275bd7dab8e877aff5c501f 2013-08-22 04:49:00 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.b-2b6b8c8dfb4b469519e60d3efa39c61dae45e8db744086c14e341234eb396ecf 2013-08-21 20:16:28 ....A 50688 Virusshare.00085/Worm.Win32.VBNA.b-33242f35737f5d5512ed3c6caf43505a5a61cc0013fbff13ab1a7d1a826d82e2 2013-08-21 20:04:40 ....A 32768 Virusshare.00085/Worm.Win32.VBNA.b-33d48560eef4deae9354049d6e9d24f38159b1f195c7d1ab59766e25cdb452e2 2013-08-21 16:18:04 ....A 159744 Virusshare.00085/Worm.Win32.VBNA.b-348458ce6d63f69ba751af70b8e76a8cc2a82cade66535ba16f41641c21e45a0 2013-08-22 03:33:42 ....A 20480 Virusshare.00085/Worm.Win32.VBNA.b-3642559ede65980e6e52aed532ddc6eebc561ff41b7f28f2b1799cc496767205 2013-08-22 03:47:50 ....A 364544 Virusshare.00085/Worm.Win32.VBNA.b-36740773883add17ca45070977073c549d266c6c7ef18380d6f7146a83060cd9 2013-08-22 00:27:44 ....A 150528 Virusshare.00085/Worm.Win32.VBNA.b-373b560400ea0d505501edce83fa07fc6a2a94a2d9b0ad910b7e6d843ee38401 2013-08-22 03:22:36 ....A 73216 Virusshare.00085/Worm.Win32.VBNA.b-3759850ad3b82c87f475fb4c1a03213e0ac9a827bf6e7e864ef4e38391db9753 2013-08-22 05:02:36 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.b-37687f860b8edfae2a81134d3c9fb2fb303e29b074e4c0c677d4bcfe04429172 2013-08-22 00:31:32 ....A 798720 Virusshare.00085/Worm.Win32.VBNA.b-3788b6a981aff85f0e440d9ad5bd7844b6d53545a95c1945067051a73ca826c3 2013-08-22 00:04:54 ....A 90192 Virusshare.00085/Worm.Win32.VBNA.b-3fcaedb9360cd3621f5b2280177651524be86172584da50281cb4934043a23d5 2013-08-21 20:03:40 ....A 40448 Virusshare.00085/Worm.Win32.VBNA.b-4148563143b401316e5431d195989fa70596ee3e5f5b85fece5174cd4a5948af 2013-08-21 23:12:00 ....A 441856 Virusshare.00085/Worm.Win32.VBNA.b-4331757d8afd834da6e6a126fcd28864f3b97428cd17c03a6953b91f2166be8d 2013-08-21 18:15:52 ....A 40960 Virusshare.00085/Worm.Win32.VBNA.b-43472b3e4ae76bc7c462607229d053efa45d0906940e4c8df8c8176a161efade 2013-08-22 02:06:04 ....A 459776 Virusshare.00085/Worm.Win32.VBNA.b-44773ff1c786175ff817add14caa346e03c9bd7b79ed6476ddfd3b2e065ae24e 2013-08-22 03:50:18 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.b-4548804390c8e8c897d45e6291a3f6b3dd378f8c3ef305e10925233518245f0d 2013-08-22 02:36:12 ....A 3254015 Virusshare.00085/Worm.Win32.VBNA.b-4632b8819655259f4eaf5b4fddb8984f016d0b8f0e68e11541d4a166af826300 2013-08-22 03:51:24 ....A 940680 Virusshare.00085/Worm.Win32.VBNA.b-4741d24cdb163d051811a32e6d1be19d292914552a2957a6b41e9d23ffb71271 2013-08-22 00:07:08 ....A 133120 Virusshare.00085/Worm.Win32.VBNA.b-4b77a1a5c8d07137cfc2143d0195503ba8a5d06c7e74241123cf259436f48a30 2013-08-22 00:20:54 ....A 32768 Virusshare.00085/Worm.Win32.VBNA.b-4ba4199b69bd9f0b6fa94d8440cafdf54af6e8bcc74f7ff8b508aadc9b170030 2013-08-22 00:05:54 ....A 48643 Virusshare.00085/Worm.Win32.VBNA.b-4c1823630522dadc5541dfbaff30a520dd01d76792713a18aa40afe3edbaf639 2013-08-21 17:00:32 ....A 26624 Virusshare.00085/Worm.Win32.VBNA.b-4c6146a744541c17130a199e01bad1f400b0d2eb5644d9d379fd75d421e0209f 2013-08-22 00:08:30 ....A 72178 Virusshare.00085/Worm.Win32.VBNA.b-4d3419285633ea10a9d82ecfac0f51069cadfff9da54cae672f7930a5545f68c 2013-08-21 15:42:14 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.b-5092e73bf2db3a6a83adbd8fabd3d5b1833ea6c53d7f3ad91f6e112c6dc174cc 2013-08-21 20:44:18 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.b-51bf6ac554ff2d5fdc308afb5a4b52f8712a1bc008a60682a137171d9c6ed2eb 2013-08-21 21:22:44 ....A 1187840 Virusshare.00085/Worm.Win32.VBNA.b-51f097560d686eefeed1fec190ce6f842637deefbc734cdcecf406e29502017e 2013-08-21 17:47:58 ....A 327680 Virusshare.00085/Worm.Win32.VBNA.b-523c4f5e329d10cfe4201bb4c78969d3417422951a590007c6ef2f131c2fde15 2013-08-22 00:32:28 ....A 296026 Virusshare.00085/Worm.Win32.VBNA.b-5661b3311aa7ef5e12bf85ec56d1bfb8ac2b1405aa3bc88fbe2e150b971b523e 2013-08-22 01:18:32 ....A 737280 Virusshare.00085/Worm.Win32.VBNA.b-570b8a73b5f4f3a305d7b54e94f330dae37ba9bbcd5a5c46319dff2d63386659 2013-08-22 02:10:10 ....A 67072 Virusshare.00085/Worm.Win32.VBNA.b-57544d694e558395c072d7ee2535280ffc535da15ac200b3dd4d29dfa79620e9 2013-08-22 00:04:58 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.b-5b08858146e2a91338500d7ba68fef7b5f0cf957844e1cffe2a2e9eb2d27b70e 2013-08-22 00:15:22 ....A 32768 Virusshare.00085/Worm.Win32.VBNA.b-5b30cff7ddf7110913095de818c3ba0f6efff468f90f2d653cac557f759b0a94 2013-08-22 05:06:00 ....A 20480 Virusshare.00085/Worm.Win32.VBNA.b-5d3ec70c87ee4415d3d46595f506abcff92335ba9a6dd69e0022314a236f310b 2013-08-22 04:08:02 ....A 110592 Virusshare.00085/Worm.Win32.VBNA.b-5f868b6d697f35a832a6b2f5ac97d7c2a2f9b6e853c04f0a9fff0f15c97de795 2013-08-21 19:15:14 ....A 28798 Virusshare.00085/Worm.Win32.VBNA.b-61f650d32c3bb525afedc30d451e7688f33cc404e49673e56bf2f5619132eb37 2013-08-22 02:39:00 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.b-623bd7bfe2669e0d8bafe9d8737f392865b996b92c72a7364623540b0403ba97 2013-08-22 03:59:40 ....A 487424 Virusshare.00085/Worm.Win32.VBNA.b-62a62a055e5864d3a0b83c99889597eecc46f33d39ec2b926e83a5f1c2a2504b 2013-08-22 03:51:34 ....A 712187 Virusshare.00085/Worm.Win32.VBNA.b-62a6569207e9fb8d0aab56987c40d2255ba56076480cccdd458f8cddd494e218 2013-08-21 22:05:26 ....A 315392 Virusshare.00085/Worm.Win32.VBNA.b-62d4c3be4042cf4aaa239a1e14e12b0f6d243a38ab5c0b8cbf258d81cc6f6bc7 2013-08-22 03:33:54 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.b-633727b605fa7b236a72fb9b1e933285c0588235a99958f7f1e10e3a417fbee0 2013-08-22 03:33:00 ....A 4303316 Virusshare.00085/Worm.Win32.VBNA.b-634f42cb6a206625bc7b8e6b184ff17c405efccdeca77cc48e2f5cdce48c4e64 2013-08-22 03:10:42 ....A 122880 Virusshare.00085/Worm.Win32.VBNA.b-637861979bb356b1f7bed862a0aacca7e06b329162e921334974f2c65e2145fa 2013-08-22 02:27:14 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.b-639604df2a2e29a3cbb33ed819ae0b4ad08a780fbc712a9ab0391c4fa7236b85 2013-08-21 21:20:48 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.b-63d6dee18f94d6fe19bdf85cb22294aee20306c73d36bb01c3b277db0817e125 2013-08-21 19:58:30 ....A 86016 Virusshare.00085/Worm.Win32.VBNA.b-63d8a370facbc200b84f5429986ad7108a5e3e7510f6fc58feee8a15204070dc 2013-08-22 03:00:38 ....A 20480 Virusshare.00085/Worm.Win32.VBNA.b-6411868baf98a434d1764717d95303c4cac43b0554960d513b34fc72cea09255 2013-08-21 21:02:44 ....A 430080 Virusshare.00085/Worm.Win32.VBNA.b-64495ecf63564851e4f59e6aa098ba10bce0dbb35b62fa60d2a64d4209ec63a6 2013-08-22 00:27:30 ....A 3076884 Virusshare.00085/Worm.Win32.VBNA.b-6454b687ca2544d1ccac822ee8e133acc6042944f660740c52f4fee9172f27db 2013-08-22 03:54:36 ....A 32768 Virusshare.00085/Worm.Win32.VBNA.b-6480f2e6d5fa849e436d0fd82e548174554fe0b00fd92e044f3be2d51222552c 2013-08-22 03:47:20 ....A 86016 Virusshare.00085/Worm.Win32.VBNA.b-649c52024d59732950251d84b52e82517267870e1cd744bdcfe3015fa8423d27 2013-08-21 21:52:10 ....A 225780 Virusshare.00085/Worm.Win32.VBNA.b-64f4b17134e1e639932cad1dfcdef848de1eb4db97440700770df8b5af1d583d 2013-08-22 01:30:26 ....A 418790 Virusshare.00085/Worm.Win32.VBNA.b-686c7b4093fbebdf27fda78f5813dd69ce6401c0437eb4c5fb15edf3bd3c8ae4 2013-08-22 03:20:08 ....A 585964 Virusshare.00085/Worm.Win32.VBNA.b-68991281bb6c757c6175c9fac0d1050062c5ad19ab8d034be555329897428e40 2013-08-22 03:55:16 ....A 56502 Virusshare.00085/Worm.Win32.VBNA.b-689adfa0237b32d39736cfbf9c412a5f45a306ed311fa3f193eb631dc7227cbb 2013-08-22 03:42:50 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.b-68e754293951ed0558e2fd72905b20ef14a8fcff1188083aa1344a0c8871cf64 2013-08-22 04:09:58 ....A 120832 Virusshare.00085/Worm.Win32.VBNA.b-69172b7bb89f786bdd75fa9b7c110de27b321834ebf820cca9f16f4b5be0d710 2013-08-22 04:18:30 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.b-6937675cc6366f8480e5e46d22f54bdba67adf0f896b4935eb362b17ab12af7f 2013-08-22 00:35:30 ....A 34816 Virusshare.00085/Worm.Win32.VBNA.b-69cc110ff8356bf2780627f6b4c9995fe3847ad714f33ef80af31a2f81fc0edd 2013-08-22 03:56:20 ....A 13824 Virusshare.00085/Worm.Win32.VBNA.b-69f8fb86654bf5b2145ee19c1bf8e29adee37620610f9ee5616421dc4881e800 2013-08-22 00:13:08 ....A 192000 Virusshare.00085/Worm.Win32.VBNA.b-6bd00d4e3f5fa665dc953d836e418a05f641f1ea0c8b15d0eb84cd0962974edf 2013-08-22 04:39:04 ....A 69632 Virusshare.00085/Worm.Win32.VBNA.b-6da0ea8a962ba007555dda661a5692685f30be27a31fb14b84a80844899b8ac4 2013-08-22 04:55:46 ....A 327680 Virusshare.00085/Worm.Win32.VBNA.b-6da9656be984b9295f832a2431db982bdbcf03d7674a10d62c14c8d716e4aabe 2013-08-22 04:01:54 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.b-6e42ca2dbab3326854d00e12ce735f272b02bf160f42a32c5551036a07bc0071 2013-08-22 00:19:36 ....A 86397 Virusshare.00085/Worm.Win32.VBNA.b-6e48005dfb0ed94ae8e56d41c3d27f2b945f98139d04de9ad39d14090ddf6890 2013-08-22 01:55:30 ....A 286208 Virusshare.00085/Worm.Win32.VBNA.b-7067a2c3a939727e998a1d8780ac622d3caac5b0eb97027bac5b45de4313351e 2013-08-21 22:27:30 ....A 19457 Virusshare.00085/Worm.Win32.VBNA.b-7116875b89d7eb3e15fa3f878fd8390f538d9cb11ff3f07a1b3273f96ce16783 2013-08-21 16:16:40 ....A 91082 Virusshare.00085/Worm.Win32.VBNA.b-74dbefbd5c4e86f78d4a2c49745c4435920e13607d4b19229370b02c801b5228 2013-08-22 00:15:26 ....A 33280 Virusshare.00085/Worm.Win32.VBNA.b-7ab19712c8ab896fefba6f6528ad2855de4457bc2cd12f7b44af1199a5d49a41 2013-08-22 04:16:08 ....A 105472 Virusshare.00085/Worm.Win32.VBNA.b-7b867a249c64473826e3f5602a71557d1700a00a09551807012f686200c08520 2013-08-22 05:00:44 ....A 49153 Virusshare.00085/Worm.Win32.VBNA.b-7dbec70f388d4edeaff3740a6058192bb18094668ec5649ecb674240e49c6a91 2013-08-21 23:22:42 ....A 75776 Virusshare.00085/Worm.Win32.VBNA.b-d0257c7069069104ff65889b9cd3eb6258a0017aa9d281e794c58cdd046b9a16 2013-08-21 20:57:24 ....A 371712 Virusshare.00085/Worm.Win32.VBNA.b-d172435811416049c485d792c9a6cef6e6e90ed2588940f08aeb5e7f4301e4df 2013-08-21 15:33:34 ....A 10752 Virusshare.00085/Worm.Win32.VBNA.b-d175693968cf825b6ae879a9e7c019d23f61170390e1a8b2a3290f178862f211 2013-08-21 15:21:24 ....A 195635 Virusshare.00085/Worm.Win32.VBNA.b-d39ca94430153c5d1c2e7e3f7dbb7e9efdbd9ebea6d2d15e1778c509c463bd73 2013-08-21 21:37:10 ....A 73434 Virusshare.00085/Worm.Win32.VBNA.b-d47f58deea87c981e42f44c0961277448a2fdc25d5a325513672446ff3f3f343 2013-08-21 22:20:40 ....A 134656 Virusshare.00085/Worm.Win32.VBNA.b-d77ac66cacb01921849df6d33992bd573c06b7aac7cd42d6ea8390afdfb49962 2013-08-21 18:31:00 ....A 585728 Virusshare.00085/Worm.Win32.VBNA.b-d79ba842b505ef407f6fc3b667e2ab56b18273da62fdc981f9395445c8c1e5ff 2013-08-21 21:07:26 ....A 32768 Virusshare.00085/Worm.Win32.VBNA.b-d7b75ed61b63db4f1cb4261c7a520fe3c93ef1df8a8e7040800f814ad0fb43e1 2013-08-21 19:02:14 ....A 20992 Virusshare.00085/Worm.Win32.VBNA.b-d82ccb9f7a157f6c98e667f39a2a4c68994f3206546029f2cfafb4b7e36dc53f 2013-08-21 17:34:32 ....A 1102901 Virusshare.00085/Worm.Win32.VBNA.b-d977fa5490da8d106e84e3ff4f89a950be987c938b9fbcec0af5554080ed3b68 2013-08-21 21:09:08 ....A 265216 Virusshare.00085/Worm.Win32.VBNA.b-dcba77b700ec320db9711e2ed2968836a4ecbc8dfc8026e90c009e1047e25d07 2013-08-21 17:06:32 ....A 417792 Virusshare.00085/Worm.Win32.VBNA.b-df2e82fb147318b78dc5e28fdd320449149903a724baeb30f8d62d00deb9bcd8 2013-08-21 17:50:30 ....A 632320 Virusshare.00085/Worm.Win32.VBNA.b-e015676b5181070611448c223aaa5e5e347c5c911b541ef9704c211ba74bf24e 2013-08-21 20:28:30 ....A 393216 Virusshare.00085/Worm.Win32.VBNA.b-e0164307276aa941d5d9fed44280fb05cbd5bea9efb15ff79ea094962be80b11 2013-08-21 19:47:20 ....A 311040 Virusshare.00085/Worm.Win32.VBNA.b-e0606db1bc163484bac9f69369f10fbbc9d791282c61ef25f08cb2cf4a9a0c60 2013-08-21 22:18:16 ....A 99328 Virusshare.00085/Worm.Win32.VBNA.b-e0dae3e66cb384686bb123473d2c07272b1488c25cd31749543587f0aea488ca 2013-08-21 15:48:38 ....A 508928 Virusshare.00085/Worm.Win32.VBNA.b-e2652904b335e910bf6ed4530980dc691c0a0447607d515e776c4826501adc41 2013-08-21 21:37:16 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.b-e417e3272ab9f257e2f6edb30685762cd7aa6794b0b10724c46d624bd9408809 2013-08-21 19:10:46 ....A 594432 Virusshare.00085/Worm.Win32.VBNA.b-e4c3b2d1d911fd5494ee660817e72e5a50877608d381babf5de0e3158f209913 2013-08-21 19:44:12 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.b-e51f2c27869b61d6fb589e7fe87efdbca4a806a76afaa7ef86a8dd4c01ac6c21 2013-08-21 21:17:24 ....A 99840 Virusshare.00085/Worm.Win32.VBNA.b-e527bc570fc712845e6793ed8b98133ad6449bd22a0c20f461e318e78c3474d8 2013-08-21 20:30:08 ....A 29932 Virusshare.00085/Worm.Win32.VBNA.b-e79c6ec79014a9d531d3f5be56b45e9a6a4d3f208db3dfbf05dc5950eb38f9e6 2013-08-21 23:32:00 ....A 647168 Virusshare.00085/Worm.Win32.VBNA.b-e83d76954e3e816ff290e7494f90002ae5e97176329d95c2f452b92bf465f7b9 2013-08-21 23:05:08 ....A 99328 Virusshare.00085/Worm.Win32.VBNA.b-eb236029b8a7c7296f2be949a483c36b46e652df2e5a5bda8e6bcee580098a6e 2013-08-21 22:50:32 ....A 57344 Virusshare.00085/Worm.Win32.VBNA.b-ec4e3b2df029b3af08e1cbb5361aec0531c1ecf3a2d1e352910b9a49d78410d4 2013-08-21 23:35:14 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.b-ec81fe8145f080723b12c580fe03bed6b771e0652c906646e0e72b642d78d5f6 2013-08-21 21:30:02 ....A 101376 Virusshare.00085/Worm.Win32.VBNA.b-ece63c38cf732593997efc7a6d68a472aa0600df68b947b228c9b163ff1edfc5 2013-08-21 19:25:48 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.b-ee164c1ed60688272629abcd91690e81bdb0a8c0fff89f93076d98f68f08c2be 2013-08-21 16:09:24 ....A 715264 Virusshare.00085/Worm.Win32.VBNA.b-ef6cb663f600ddd1167cf8d0e50af84aeb69bcbcbe670ab862d963787c56de8c 2013-08-21 22:32:12 ....A 208384 Virusshare.00085/Worm.Win32.VBNA.b-f2731201f1ef60ef2945302785b2b26da45505cd19e7439aa5906bc9b53cf1fa 2013-08-21 22:03:12 ....A 79360 Virusshare.00085/Worm.Win32.VBNA.b-f2d5548d1e5d62f4357fda70d978f2bc685cf494887122427655b80c1c55f562 2013-08-21 19:53:54 ....A 552459 Virusshare.00085/Worm.Win32.VBNA.b-f61ab18c50990d42f64982c8b1ae0e6d01e64654e40c62b314cfdea1ec995d50 2013-08-21 23:32:16 ....A 103424 Virusshare.00085/Worm.Win32.VBNA.b-f763b8304c76d122b847b30e8ebdc57621e222cfc57682893fa48a811bbcd182 2013-08-21 15:29:30 ....A 147456 Virusshare.00085/Worm.Win32.VBNA.b-f7730cd6a25df9ec7c691d75fb930cbe9a1c2febdfa4a4fd5be710dfad02ccc4 2013-08-21 21:17:50 ....A 324460 Virusshare.00085/Worm.Win32.VBNA.b-f7a3114bf618329410d2d4763df5f385f52fdd0f7f70c6dbed72ab6523799cff 2013-08-21 16:21:48 ....A 125287 Virusshare.00085/Worm.Win32.VBNA.b-f8a5a446a02857baaa320c1077fcb7baefed1421dce389064b14c0ab3c6be0c1 2013-08-21 15:26:12 ....A 684032 Virusshare.00085/Worm.Win32.VBNA.b-f8ad7c1da50790e38aa49333632babaf800d77a749fdca38c21d2ae1363b9bf3 2013-08-21 19:37:36 ....A 483328 Virusshare.00085/Worm.Win32.VBNA.b-f8c6a0b0f66e64e9768382ab2f7b34b105f65572fc99c6f207f2ecf93996ea89 2013-08-21 17:08:12 ....A 530432 Virusshare.00085/Worm.Win32.VBNA.b-f8e35690ec75da1e38ca37eeecb5d10f7dd6fe24b747cfc7b1949ed7c569f920 2013-08-21 22:10:26 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.b-f96c8a41bfc65eb1679e7ec0d213b48d88134f92e9e0d8ded6d89ff2cd84319b 2013-08-21 22:39:18 ....A 114688 Virusshare.00085/Worm.Win32.VBNA.b-f98d78338d4c0cb18b545146f2acc1b4328a002b0e09f5f386b77113c8e36b44 2013-08-21 22:33:26 ....A 192512 Virusshare.00085/Worm.Win32.VBNA.b-f997a089a19c806da6e70a19fc99a89655c896a829d95967b9e7a4e8e5322059 2013-08-21 23:07:14 ....A 341910 Virusshare.00085/Worm.Win32.VBNA.b-f99ea98d0eb7c878d8e63eda0c7df22e646f81dfaa53f6ba8b3c38ca492ba2b3 2013-08-21 20:47:08 ....A 798720 Virusshare.00085/Worm.Win32.VBNA.b-fa02560190140e928d4f48b3390e0718bd390e049b2a31779186fe6c14f2d5e8 2013-08-21 20:14:12 ....A 221050 Virusshare.00085/Worm.Win32.VBNA.b-fa0d0a4c2640d8f1fdaa5cee7e3eacf423bc83df73d3d8335104528ee8729a1e 2013-08-21 17:06:20 ....A 454997 Virusshare.00085/Worm.Win32.VBNA.b-fa4100a98d2d3031fa09faf29f01d14c86c272183ee1ae6270e897c299d18a25 2013-08-21 22:04:42 ....A 712743 Virusshare.00085/Worm.Win32.VBNA.b-fadb5d6447f2c5be36faf698dbf51661764780908eb876e6f5143c4def4ea386 2013-08-21 16:35:38 ....A 85504 Virusshare.00085/Worm.Win32.VBNA.b-fae430a9470d0d8618682a5190fa593857ae2806f860ff094ed2f1d4ceec45f7 2013-08-21 19:48:50 ....A 149504 Virusshare.00085/Worm.Win32.VBNA.b-fb05877fefbd6b1b415a585a74fe8b708ff4e1e8737244e35872f03f47e45a19 2013-08-21 16:29:30 ....A 4870144 Virusshare.00085/Worm.Win32.VBNA.b-fb6955edb13cb83c94ac846797d73814eeeff66b75dadda0e151650757a3baba 2013-08-21 17:43:54 ....A 479232 Virusshare.00085/Worm.Win32.VBNA.b-fc275a742fd991ac41fd8b6017cc6df98d7ae7b3e094375f02ab1cdb3f841849 2013-08-21 21:59:12 ....A 605184 Virusshare.00085/Worm.Win32.VBNA.b-fd0bf884bb3621517f42c71c5a59bb53f1267882234f8e70c62b004d8e182b51 2013-08-21 20:35:00 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.b-fdd5b2d301d5f3fb4046460efd9ea163863a92fdcc31dee4a3b005064b565ab5 2013-08-21 17:53:12 ....A 950272 Virusshare.00085/Worm.Win32.VBNA.b-fe692e91e88bcc712d72089ffa2739c59e2f0522ce5e3deb27c0937b4a25a8e0 2013-08-21 18:07:22 ....A 121856 Virusshare.00085/Worm.Win32.VBNA.b-ff1d0b9be0e83a2dfeb64c01dd20b033c59b9bf0df5593fd9241cbfa290d30fa 2013-08-21 21:28:44 ....A 286373 Virusshare.00085/Worm.Win32.VBNA.b-ff69c71b1acbed102bfd27615787e9e3f339be71172c4e7e1dd066b83a95db8f 2013-08-21 15:34:42 ....A 147561 Virusshare.00085/Worm.Win32.VBNA.b-ffac3b3a61804af1b92bbbf814229656f9d6aa20aca4a59638f425620ead05cf 2013-08-22 01:59:26 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.baib-45215735b5e4f26b51a1a2199741253bb8394ca9296f12c9cbff08bc4b8b6a04 2013-08-22 02:23:20 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.baib-4689944bb57cd03b5825df4926db979ebeeb75480b7de49fe188d7e0c9a6ab8f 2013-08-22 03:25:22 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.baib-47907e558f385aef4e32e14ed405a36eb7719ce18ae990f773d3797b1e79c7d9 2013-08-22 01:59:12 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.baib-5573c9e9603d82bab10e4ed5a158ca0ee6620714a70be75a989d7ddadd026e92 2013-08-22 02:30:48 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.baib-6331f3ed9946f4a5e49ff0ac85c3eb7afc33f1756ea1848c49a1ed7205df8a8e 2013-08-22 02:22:58 ....A 135168 Virusshare.00085/Worm.Win32.VBNA.baib-69d84591747e7930d50abf7b0fc449bef35ccbcdc146673f165f5cb8ecd08d8e 2013-08-22 02:28:44 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-065420144f1c2b31712797f2f4a3e8dd1ef9ebd56f7c55f8207413df761c2f6e 2013-08-22 04:02:06 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-083e7f9fde13e800bb18339fa23b8853cdd04fc0ee9fcd67587d818e5454002a 2013-08-22 01:43:22 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-0919be3a06aac9871ff1b91e7bdf60deae2f2d5041d12dc13c7aa59613c08fd0 2013-08-22 01:56:50 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-163320a6a61130d6178031073b21128980b585cf89ec2e2deedda0b5e19c3a63 2013-08-22 01:24:18 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-1820af76d95b1afc39d633a59f9104eb4837458cb120948a3993a346a402630f 2013-08-22 02:44:06 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-18917a194d0ef4c5339f513ab9155815f8076a7ba3c30090b714c10bace289be 2013-08-22 01:34:56 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-266b7356563aa09e5a06c62721535309d450b049d4324640dad11dc8beb9748c 2013-08-22 02:07:24 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-27809eb834d24be332eb9f18410ce7c25fe06fa079e1632fffd1dfdea4b280cd 2013-08-22 02:20:50 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-279a7164cba1763e70079788f0b8808e0e9e5c660b9017b4515699f50a4450e1 2013-08-22 04:40:28 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-281da61586a9f0035646971ff0010268f4e879609606596e96169451532096ce 2013-08-22 02:35:44 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-284e4f4512ff06218be51cdc6402911ce6b2aff8affeac8b0599e3a275dfd964 2013-08-22 01:36:40 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-3512842653643effff15f7ae69c25d2e734f3c247d66231665bf6543e82a4644 2013-08-22 02:07:06 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-36592eadc6ef7d57ad45ef48eddb061e4312e1a6e12c21d241a9b47befe9097c 2013-08-22 00:14:08 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-444e2bb6928d119af25356cf783ac6d37815e8c1d81ee1ce4660a57ca116eba2 2013-08-22 01:21:42 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-451328adf95c9d4d1070b05ea6adb0d0409a2a0408d25274425842f5afaa9c16 2013-08-22 02:03:56 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-456f192eb1dc3e7b53a806d36590e598fdc7ffa996d4fb6eb4e87defa6b2c2da 2013-08-22 02:21:32 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-460c9fb199a5b4fa6ca4a1018cc34069b23af9e701f5754872aa6f137beb172c 2013-08-22 03:18:20 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-461a59bc75e7ff09e913852ceabab38f8a419450b96a13b424058c165eff8e64 2013-08-22 01:59:12 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-462931e2f604500787ddb6ab3ebbe151ec2565d924ebae199b181f3ff111046b 2013-08-22 02:21:16 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-46357e5e7a248a8cf87e1089b437bdd957f927f5e5232616cedddea000940399 2013-08-22 03:45:30 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-46574129b97836e0aee08eb7f90e9f96c5003be5e72fc570d5ad9d36d9f9cf00 2013-08-22 00:30:12 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-4689ffa46d38caef7baaae8b96989f29bc955fe69f744529c09bdc5f2f083fa8 2013-08-22 03:29:40 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-469de36dea8421cd0724019259e1c5924770bdc39501dd5568bab28bae0fc2bc 2013-08-22 03:55:14 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-470282c110b2bc40fbf9e2857c666abfde39ec990e6febcd46b820a618d80637 2013-08-22 01:48:04 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-5443afda54e95a117e5735061c0bac60a5ec33333593d6f64842e70ae0f56bb2 2013-08-22 02:12:46 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-546a89d2135523449efbe9cef22a8ef259f9f3a1bb3add73f5b955ca5ebf728f 2013-08-22 02:09:54 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-549b2bcb15f9e19926fdf03a8004de12ae320793c7482aa43e8bd0d68a9e2e13 2013-08-22 02:40:16 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-55143c1d745d6179007ecb31dea96cc70b35affb3554cce64f25a2f8b242d919 2013-08-22 03:33:50 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-55289932b2cce72f729e82272387273155da6a9d6b244848501829cf1084a7f2 2013-08-22 01:29:32 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-563182b164c6778f6b9ee148401e19b4a540ec354e9221bdd3aa5a9c80c3f803 2013-08-22 01:57:04 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-5717a2b4b953a22f59d13d3ffdca36db9453539ea666e2f588134ee0e1def748 2013-08-22 05:02:30 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-628776c786d34a70b8698b09f09fbff053aa6198fb79a247db6e7628ffbb6e42 2013-08-22 03:49:04 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-632a1cb226836cc10d831b8bd5262965d1ddc3b2ed2afba2aabc6e837226140e 2013-08-22 01:26:36 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-6333dae305c8bd6d1fd5b10bc1ddfc3299a80d6b2e84610bc639e565b5147fa0 2013-08-22 02:47:18 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-64184dff399002d60127fe47159a45693d79c76af313cf3ef4d009d93fef66cc 2013-08-22 03:13:18 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-6837acd6a7f4da2e654e5748e9efa227500d4786bf227d0041e7c57d661948b9 2013-08-22 01:52:04 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-68b532007afb49165854ade3cf9b6af2c464f079f825c1dced8e40452eccf643 2013-08-22 01:59:18 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-68e27bf5939b1247f99fc6a07d3a73fd527f4640dd1f5df994734e69bb1f6c0e 2013-08-22 02:02:20 ....A 102400 Virusshare.00085/Worm.Win32.VBNA.baij-69051c51ea31d9b806d2833b28221857441fd0dd846982c47fce0a602b539994 2013-08-22 03:39:04 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-706796c6d803923cd0c797df3b41146d842c8c447c3a979046c8ce7462b4f684 2013-08-21 17:21:14 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.baij-70b10dfc50d7c8d68fd71293d4da5b2d2d73b62f91880aba3b6119b5ba3f4a9a 2013-08-22 03:35:44 ....A 86016 Virusshare.00085/Worm.Win32.VBNA.bang-19428384f7d5f661a6bfbd57617ae602654eadb9d0d1141584b80fd347c57db7 2013-08-22 00:28:40 ....A 86016 Virusshare.00085/Worm.Win32.VBNA.banu-16994283052930fbc688c8acf5a30e566cf12697db0157347e6407cfa0b85cc4 2013-08-22 02:17:52 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.baod-467a9563bc4742724243d2cfd2269d04c36783fef855ec8be4ff47019bd3f00f 2013-08-22 01:50:42 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.baod-4734edbb63225f66bfcc81049db443cd4c08288e81bda1c45200fd5ea02ca6d5 2013-08-22 02:46:58 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.baod-63b9c17baf1e76a99a65b7662c728814e3998c47e3e4a7e2ccea9297aa19574a 2013-08-22 03:47:24 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-0796c145ffacd8251d72daebf643e8aebd97f94c7619f80e7fd0054e612a4b6a 2013-08-22 03:44:00 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-254aa9880b82e5755d1e3636143231e826d6daa23e8bf3a70acc93ded5d9f528 2013-08-22 03:45:26 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-35973037f5301ec77b82b163688b72dec8acefedb84fd4330531d3acabb223a3 2013-08-22 02:50:46 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-629dbff6ab6347cd4e36381d32652477068cadcc87f92bc368fd5814bb375284 2013-08-22 00:35:56 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-63329c946d02e7999d5c1c89545287273fed748de32f548137cdfe74bcffd146 2013-08-22 03:48:20 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-63a64b323de6e986b619e536bb2349814614c58621e7a33cc0768dc3c29e87d3 2013-08-22 01:42:56 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-6983715c6e1d57b83f01b3db6b87e77dba0bf2dc0223f42450576bc019094656 2013-08-22 01:37:10 ....A 106496 Virusshare.00085/Worm.Win32.VBNA.baow-69eb88330fba9ddf8779cff81ba2b9e11f249e39d6b0e147225d0a6ba96b470b 2013-08-22 02:56:28 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.bapd-0656b60f277fb513f9cf011c77b7c7ae26e3d78a9d3e20576354714aa38a2505 2013-08-22 02:23:16 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.bapd-3609160d9a5bc1bfddd246c6319f7f1c388be12b379fb2e0a3c4b84d461a1c5d 2013-08-22 01:18:14 ....A 98304 Virusshare.00085/Worm.Win32.VBNA.bapd-44975a9575cd49fc1b0c40109c6c7f955a6318805af3fdfbda46c54e52606f3a 2013-08-22 00:29:36 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.bapp-0654e58046fb49688b30d200123fe77b2e39c6a6e0ea9a2adc05851acf958756 2013-08-22 02:05:12 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.bapp-0728e42022cbbd05f98298156314590acc06437edb6650de319220ca9d6d9c48 2013-08-22 02:16:06 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.bapp-46347ab017cf58d49eeaa65d262111415dbd84a40608e53ab134e2c3b33ce147 2013-08-22 02:50:48 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.baud-066cbf098c8f78bd19b6accaaf5df8c9fef6fc87182ec629742c6fc1982dc1e3 2013-08-22 02:11:38 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.baud-25917538ef0966dfa9ec56797197eed3265b890a49a4661bb548e66414ead73b 2013-08-22 00:35:26 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.baud-281380a005d53547f2d7ba25d81cccbc3838b3866ba30f7ef3a7cdef58a9f3a1 2013-08-22 04:18:26 ....A 108032 Virusshare.00085/Worm.Win32.VBNA.baud-479b859cfa8d3f2b322983783af4205cfb79570cd9e5ad3bcc341b149d5efe2d 2013-08-22 01:22:16 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.baud-55474dbf37c737410d5ca8447220ae4ec480c548bca6f1b7e4ec69de65f86fa5 2013-08-22 02:18:34 ....A 69632 Virusshare.00085/Worm.Win32.VBNA.bcaj-0623a99c42f245a992aea95c39970cae679d1dd7a3db87c0dc26a1bb49e30285 2013-08-22 03:30:48 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bcyg-264a29267d7987026b96f2d933d7cf42d36d56fe30a641fdf775206a2d463e9b 2013-08-22 02:56:08 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bcyg-28057c35028e77f940e3f8cda035d13a67e5e5bd146d725ddf77a52ecce5d6ef 2013-08-22 00:30:30 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bcyg-2847d815f0c3e3a3d6ac6650c86da1764face16eacc08044c4aa909f8c23b6e6 2013-08-22 02:56:20 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bcyg-54503295ac07d2698fdde667687628db2619255fe0a10431919671b047f0644f 2013-08-22 02:37:26 ....A 217567 Virusshare.00085/Worm.Win32.VBNA.bcyg-702a078fb1058572fdf0f9856d00acaa6442155bf724974dcddb659ffb82a128 2013-08-22 01:52:54 ....A 584704 Virusshare.00085/Worm.Win32.VBNA.bdae-06902333458789b0d3d0bc6d2a4b631a380ff2c90da63475421bea5304598338 2013-08-22 01:33:20 ....A 2106368 Virusshare.00085/Worm.Win32.VBNA.bdae-18266abb4f3df4017193b76f3041154ef446d75def1f505ee6232fd62a5054b5 2013-08-22 00:27:56 ....A 1018880 Virusshare.00085/Worm.Win32.VBNA.bdae-69222c1f4b695115a1fb720e31d8015cf19d56129fd78be6c09cec9a7f9ab41e 2013-08-22 02:47:00 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-07770da9528601e902e6c07a6f914bf93591c357d0204d4cc5b892c751e17bd4 2013-08-22 03:28:40 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-0811f2538d0e4d8055a255161e6859fe2078557d77acf19f5a2fdeb52827aca5 2013-08-22 02:55:26 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-08896da834788321bdc2d768041fec25eb4ca2a5d14987037f207f0a0d900d33 2013-08-22 01:22:36 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-1788f319a06d3c62e6a1800fe0b487bbb91182dfe83761163475e8591b9ef7f7 2013-08-22 01:37:06 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-26639d67ac8ea46b1e2485c975883afbda07a7a739ace0384e5b719539267da1 2013-08-22 02:43:38 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-349b1cafb9ff40f9ad4af7cd975fb964ceb602d2463339950323ab12d00a9535 2013-08-22 03:14:26 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-353e865af6632c195999d9695148b49ab2cd2cb7f3c87c15b8878a718f8a8fa7 2013-08-22 03:22:48 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-46292abae0005577a9729a604c2776508ea3e86915210b260f3f23d2e7e4a7b1 2013-08-22 02:34:10 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-544224ea042e95149cc8144b1a7fa64514d915629cd33c0534b05887adea35b9 2013-08-22 00:30:54 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-54832289fe10c107ca680614ce38a58d40b468543302a3962472f6774e430c20 2013-08-22 05:04:06 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-5492a7976c00726fa8d7d189d4fffd4deec5ec44b9510091e72f3bab50967e20 2013-08-22 03:22:02 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-549cedbe58bcbbbb5d16f922c27a8d36bd620b52afe4aa6fa212e3f2fd140ec7 2013-08-22 02:12:44 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-5545e08c2534d3275b9ab045601f74ee62d967ad3b2fe9f8fce1be5dee0bb25c 2013-08-22 03:50:34 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-5580090298510a1cddd33c9b4c6f14855682633e9d32c85a7199383fc35cee31 2013-08-22 01:28:30 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-62813097f81ab7abc7beb8f9e9283d1f15449567b66a9ff706587821cf065674 2013-08-22 02:04:14 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-62a762e4e77fd7da0e7675d3265950a64b8150cc337d3d8f003fc38f2859c8a1 2013-08-22 03:56:20 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-637bdeb786183ff72e1e2e51920d129160883fcb31048dde8e65a05082f07f81 2013-08-22 02:22:50 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-637e5b00830aeded7a88dbeb67bfd67f9126e48e8df9c52bba885368332fd41e 2013-08-22 02:03:42 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-63a19a50e1c00eaf828b7eed442874325daed49bb8bb2e9fbf0006f1609466b2 2013-08-22 01:41:30 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-6843ef276eca8b11ee11b915bc6eb93fe54806552b0e0fd3a5833874a0f642f1 2013-08-22 04:50:32 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-68b43955e5a6d8f8becd01f0b13f72d64075a0a19f51953b1439bc47f8e3c907 2013-08-22 02:16:16 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-6925effacc4f5463f29a0d9dc30346bc0e65e747db72602ee281943952cd8d73 2013-08-22 05:06:54 ....A 211452 Virusshare.00085/Worm.Win32.VBNA.bdmh-692f5cf172bbd3890c048f044680f28de0bcd36f5fcf221865c0effd8c68d4bf 2013-08-22 02:43:52 ....A 204800 Virusshare.00085/Worm.Win32.VBNA.bdmh-709300a9b8ac92c6867c113e8a1addf6f83cff98701bafd64d42151ceeba344a 2013-08-22 01:38:24 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bdpo-17814fc4f6dedeaa167a98b94b7e5eea4e1da46d88fa1536876c8acaef3e4c36 2013-08-22 01:59:20 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bdpo-271ca0bcb5fb8285baa20612c5ecaf89c34793316d407be6cb4def55111c675f 2013-08-22 02:08:22 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bdpo-4579245bbd428f29371a1fadf446bd4eec47e7fb9a6a293d15baf4adb8732ddb 2013-08-22 01:43:10 ....A 225280 Virusshare.00085/Worm.Win32.VBNA.bdpo-5622a7fb71731d3d8d347661b2d89591bcb502c596d8f9ff8f338795bdc06970 2013-08-21 19:00:02 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.bqmt-fed28d2c973f1ac8f00ba50f13479b8b4f5f325b80ef61abf421c69faf4891a3 2013-08-22 04:00:56 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.bqne-0685a15c835b45fc0699b944713cde2b903f2cfaa27e0d0a696531312bf3dce4 2013-08-22 00:26:02 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.bqnm-645b7cfe5dcc083b0078506b21befcacda9ef275bfdd208fe03b8ab8568a7419 2013-08-22 02:48:38 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.bqnn-646eeff4d0de2885fc09386db56c9882d266c2046584cdf34a2db01d48e00ecb 2013-08-22 02:46:02 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.bqnq-0974704edb8d7d5b642d41645991dfd7054e55379588b12bc7ddba3c91a02627 2013-08-22 01:40:14 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.bqxd-5707b892ec59b915232c779ca1cdf01c25b5c731525711da7cdc67eab3dc2510 2013-08-22 01:50:24 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.bqxg-1873a4f87c426f6d92401eaa63a6cd3e3f7ccf411dd6e4619b57c7897190824b 2013-08-22 02:50:04 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.bqxg-63d7343f2b808d466bf01213a00805628d6475828eaf138e5d8081ebdcf02641 2013-08-22 04:35:32 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brbj-082053e5d737ebed43ce64f6f3fba8561a109c7cbb53afc8c17cbde91c39ee7b 2013-08-22 02:13:46 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.brbj-452b06cf51aebf411d79686155e6928f9e06b57f36d55044d3f38a5c3500d652 2013-08-22 04:48:32 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.brbj-475e3c0fe52ff33b086349e069e17766ec89d584286fbafc345484fedd987b81 2013-08-21 15:23:58 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.brbj-d70a3f27fc5709bc22c946ece675189640ca756ba37a9be3f3a7f209eb523673 2013-08-21 18:03:44 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.brbj-d89562a77845f34f68cd9f1e25937b56e691ccfc38776a5a84fde1ba196df21c 2013-08-21 23:15:02 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.brbj-e57d1fd4841b5b7fbaa057258f79bcfa8b7cc47763053ef65973d460af9f656c 2013-08-22 02:27:16 ....A 16384 Virusshare.00085/Worm.Win32.VBNA.brkr-16538a9d0e8720142c56a3a577fdbe082dc5f443815d94d1ea8829d824b2e80c 2013-08-21 19:37:22 ....A 16384 Virusshare.00085/Worm.Win32.VBNA.brkr-da294048ce6d64b0127d95c7bad88c13b620f028cbd55769cd597e4f5a699b69 2013-08-21 20:53:18 ....A 53540 Virusshare.00085/Worm.Win32.VBNA.brku-f59ab4728e551ad4b6917abe7fd171112d3050986749831e6cda916c5ab5ec5c 2013-08-21 20:57:34 ....A 426496 Virusshare.00085/Worm.Win32.VBNA.brkw-5455cbc7fe0d14dd75e29e400c6ddcacccc016b3138c1cd4c8060e8e7715cd2b 2013-08-21 15:39:08 ....A 151552 Virusshare.00085/Worm.Win32.VBNA.brkx-008994906152aa0c14c640d0491672279a5d2342c9e1336b24fcc755bb85ebab 2013-08-22 04:11:48 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.brlr-287770f1741b5c462d84987f468c67f144a80390a07d6fab801429c7b372d7ea 2013-08-21 20:09:46 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brlr-3029a772867164cefcfe32c3824019368e921325c7fc0ef36100d814e74df1f4 2013-08-22 01:46:56 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brlr-63e44e35332dde987f3de564e01a33fac83d4812270dcb3c5f92c19e6b1663a2 2013-08-21 22:12:28 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.brlw-dfc9d418719f4a64d09ab475001b71ee5fbb4cf8ea72fbad4aa9f79c38b13169 2013-08-21 22:17:26 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brml-d52e1d03c8412235586b699b8d70c8949f918a594fb71bf760be900a36fa54c3 2013-08-21 15:29:30 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brml-d71fd0f26c9fdb1173e30547b30cbc82d85198408e1acae579ad341c7d0842d3 2013-08-22 02:44:56 ....A 57344 Virusshare.00085/Worm.Win32.VBNA.brmq-561001d5eebff4a82fb57e2968e5627e83b7e5d77146843cf842c509db2ebfee 2013-08-22 02:07:44 ....A 66560 Virusshare.00085/Worm.Win32.VBNA.brmq-693812c6793ae180293a72600ade8ef5813d1dac3c3c82c57a4d83004d548111 2013-08-22 01:30:32 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brpn-57641f146da26f546079b69ed6439bc6c191d99e630da34c57abf79bceef70cb 2013-08-21 18:02:58 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brpx-55cb2d0cc3b4cd1ebe5c74843bd87513cfb89c8b36298da7a3953d2cd78a0a22 2013-08-21 18:57:36 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brpx-fae46c720d9812568e2f62a9b34aa652ceb01c582b1dcca798321e2bec8b8151 2013-08-22 01:43:24 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.brqy-64272006ebfc6158bd2957b63c128fa1d88be2d248a95424a02f5ef402b37b57 2013-08-21 16:50:22 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.brqy-dfc7431c77f2712a2e2b26784888d800e5f94ad5c11c6e3f9530820b42c408ac 2013-08-21 20:11:56 ....A 143360 Virusshare.00085/Worm.Win32.VBNA.brqy-fce8dd0bb3306b294142a6a54c6bbe523e3422a8a32c776a0d28f7bede2b9072 2013-08-21 21:51:46 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.brrb-fe6fac0bf9badf399fe78a566c01f01917e20c698bfbe4466e8a61bc292b6936 2013-08-22 00:26:06 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brrr-07204f5d78d280725a9aa2f536b9c9c3821fc211e8f83d4c430e5467c6230202 2013-08-21 21:20:34 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brrr-f877450cd42d8a7b8862f8918f754654b21c7f6429eb9feb55cda90fe00d24b8 2013-08-21 16:07:10 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.brrr-fb2b8c94e5c15f3a19123c3586693975114586903f3a4805daa9c66b94280e0b 2013-08-22 02:02:12 ....A 64512 Virusshare.00085/Worm.Win32.VBNA.brsj-5422f0f0acd847568dc13a3420082aea2cfdebe6da6d562cbf8a3bcbdb62c7aa 2013-08-22 04:44:54 ....A 159744 Virusshare.00085/Worm.Win32.VBNA.brst-6aff01063caaf63c279fea1667b41c289e89552d77147042f5227b8bf0b7e455 2013-08-21 23:15:00 ....A 159744 Virusshare.00085/Worm.Win32.VBNA.brst-f16355816bf41ef8bcaed1687949598981b5be742e79121c6ba5139c93a6d378 2013-08-21 22:39:54 ....A 168960 Virusshare.00085/Worm.Win32.VBNA.brst-fe042e0c9b26a6163d590ee6a19c72a061bc83d92c99ac527ef22a20673b8326 2013-08-22 04:59:02 ....A 102400 Virusshare.00085/Worm.Win32.VBNA.brvl-78a06584ee4b1fab935ab3b83eb9d749fa94e983e9e22f3e00e12037db72f928 2013-08-22 01:54:30 ....A 102400 Virusshare.00085/Worm.Win32.VBNA.brvl-c700d744f2ab9a67f9322ab2c2cb6fe539856978011080080c1f9ed67d9fae02 2013-08-21 22:38:36 ....A 102400 Virusshare.00085/Worm.Win32.VBNA.brvl-d23d61238508d1c345eef3c8861ad9e1135a86cf3fe6957c62b641f359c89627 2013-08-22 01:53:36 ....A 81920 Virusshare.00085/Worm.Win32.VBNA.brwx-635f45ccf2f7e5635083d0b35ebdd101d4c7ed43fb04f744dce3cf77703bea8b 2013-08-22 02:32:16 ....A 16384 Virusshare.00085/Worm.Win32.VBNA.bryd-2764853fd4e647e921ca595ce4e6122c40ea498d0bc9f1704b140d93d60f6bab 2013-08-22 05:00:58 ....A 266240 Virusshare.00085/Worm.Win32.VBNA.bryh-4e2111db013734ebb6c495a97f12b11a3be79bbd7203bb9daffee88f42ca8ca2 2013-08-21 15:59:30 ....A 476713 Virusshare.00085/Worm.Win32.VBNA.bryh-f9da3280cf2012ff1c5cd7e63c17e2f62f8d6b2c35144a27cbb768d990d74ad4 2013-08-22 04:42:14 ....A 172032 Virusshare.00085/Worm.Win32.VBNA.bsca-5ac99608ade6ac9c149148f2cc3887dec9b5f48dcba79e8cb2d8122845810cfc 2013-08-21 20:30:20 ....A 58880 Virusshare.00085/Worm.Win32.VBNA.bscq-fe34e3010dff71bdb33f5eadc7a4898d841b930f0c2d9c9a1c1d0c618f5ea967 2013-08-22 02:18:44 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.bsdm-071a0059a2caaa7fdfad3d7f60542632fb168f3907e835d7ed9f0acb91f20956 2013-08-22 02:50:40 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.bsdm-3648540c0e7f7168c0713936f2d5fa1f834792e7aaa1e0932486d8a52a54011e 2013-08-22 03:00:16 ....A 61440 Virusshare.00085/Worm.Win32.VBNA.bsdm-6950ef3ee3d2e6d76c4ccbc3bdd5565cab55214adb14e03809f3bae23d19fd35 2013-08-22 03:38:04 ....A 616495 Virusshare.00085/Worm.Win32.VBNA.bsdz-285e2c31fb5f4cd5b460171ae466b212454ee7b217cdfcd91f52f4f2011cb3f8 2013-08-21 23:01:36 ....A 323599 Virusshare.00085/Worm.Win32.VBNA.bsdz-e8f2afad6ce03b9c99a6dfb9626de6a004d47be37b9d524d7bb8be75827b5457 2013-08-22 01:37:20 ....A 383589 Virusshare.00085/Worm.Win32.VBNA.bsev-06321e166644701ffa265214cc9d26e8d544583d6317e36f5d625ce26d23cf95 2013-08-21 20:04:26 ....A 92164 Virusshare.00085/Worm.Win32.VBNA.bsfj-ea7149df7077d893c835c60cc07867db3b23275c18a7d2b0985b378b07625e2b 2013-08-21 21:42:30 ....A 154334 Virusshare.00085/Worm.Win32.VBNA.bsfw-d64afadeb122c9f98589d459fc438208ea437e559968bd48dafbb11f4ca8a5e7 2013-08-21 15:55:18 ....A 90112 Virusshare.00085/Worm.Win32.VBNA.bsgt-fe80d2105c9d456c6e034a97c4f8fbb0981a4aef513b88837b763d1312c3861f 2013-08-22 04:04:12 ....A 1207240 Virusshare.00085/Worm.Win32.VBNA.bsgx-1d4732b9a3df275b4df745552a5c2c6a36d9806a1d5bdece00b9b3ac857719fd 2013-08-22 01:33:28 ....A 1214408 Virusshare.00085/Worm.Win32.VBNA.bsgx-34992fc1fa726697c699106de675d5bec06144a45cc1b43e278b3daff88b0cb9 2013-08-22 01:57:30 ....A 818120 Virusshare.00085/Worm.Win32.VBNA.bsgx-69cc2093efa85b8754d065142e1f1bce8b80802a282af0de7ab9f973aa63ca9b 2013-08-21 22:49:46 ....A 83456 Virusshare.00085/Worm.Win32.VBNA.bsik-f1a6de7afd7a3b43084c6143391001668161215c6c31d2733dc1a254ef2576d0 2013-08-22 02:11:38 ....A 2143744 Virusshare.00085/Worm.Win32.VBNA.bsls-362019f81a6197cedea2d0b1a2982cefa84fddfc35fb2254df3a5be9a2088ccc 2013-08-22 03:20:02 ....A 1074176 Virusshare.00085/Worm.Win32.VBNA.bsls-36644929f5b9acfa119bee9c1386204b0a34fb35c20bef32ba8210de7796c4b6 2013-08-22 02:12:04 ....A 1507328 Virusshare.00085/Worm.Win32.VBNA.bsls-374851c9ff29f3ff12f9f7fe59c60e8a45f37bab2a2f00531094931d359a02bb 2013-08-21 15:51:54 ....A 2396848 Virusshare.00085/Worm.Win32.VBNA.bsmf-f84f1af12d717458319d2ccaf0e30b0d63e1281b5dc0cec944140cbb70a9e244 2013-08-22 03:45:20 ....A 115200 Virusshare.00085/Worm.Win32.VBNA.bsms-447bc77696f8173e640c3c04fc329e7ff0df5ef56567782752a53a6d38a20dad 2013-08-21 16:31:22 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-d6d2d9297aa907f207a0c54ea70819690637450ea2aaef7fd435f80fc66f3277 2013-08-21 23:10:52 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-dfaea0b5d4b89abb8ca7ec9f1bb6e9bba3d83ceabb9b41e2c58cba83dd4f71ac 2013-08-21 18:37:38 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-e36b1ba3866f19061b14d853f1b44d85ba05789f9017ddbadbb7d60b8ebd08a9 2013-08-21 20:49:56 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-e8f745c28d625254480e13a5cda75f68387528e39fb97d25e690fbe7723052c0 2013-08-21 20:32:48 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-ef593eb6de61812d7854191c74b04996260b641524ef5f23217da28e5e0d0f28 2013-08-21 21:13:48 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-f05d5f076ea53e7cd70e842f32ffaa8f45cf2bd2d641a5aff5dde569da902213 2013-08-21 20:58:30 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-fe219eddfc0cf20230bc6091ba0d7564fdd6f29be6b4fdec4b4ac03c6c28a4bb 2013-08-21 23:31:10 ....A 94208 Virusshare.00085/Worm.Win32.VBNA.bsmw-ffd7f668e78362ffe0fe49347336066fa91d2a2ade1c97b70a342f18cea440fb 2013-08-22 04:08:12 ....A 102912 Virusshare.00085/Worm.Win32.VBNA.bson-b15e8a3a1a6228bfd63482a6f1feaad2b025a8e663ea2a1103f889341055c52b 2013-08-21 19:23:36 ....A 171520 Virusshare.00085/Worm.Win32.VBNA.bson-f889c4f45b55100b4bfa187069a7b7a28640c4380bd6616e3eed3772763d5a86 2013-08-22 02:24:06 ....A 344064 Virusshare.00085/Worm.Win32.VBNA.bsyg-077891e9861d7881776dc7a2e5d6294f4136b9aeff9370a918699409b0625eae 2013-08-22 00:36:24 ....A 195072 Virusshare.00085/Worm.Win32.VBNA.bsyg-08315fb5803b059c5988c65e5d21c66ce48313c6b9e4a334073eb3b4e6b26f89 2013-08-22 01:18:06 ....A 255488 Virusshare.00085/Worm.Win32.VBNA.bsyg-4536be9a471aa0c5aee52f6cd3cb2c78cccb14ff4d144ac76aabd00e58903e18 2013-08-22 00:27:04 ....A 69632 Virusshare.00085/Worm.Win32.VBNA.bsyg-571ef4f543b9a9c69539560a40b9c24a9cdee79c27c9f7438aac9ea5dbc1350d 2013-08-22 01:51:06 ....A 2077952 Virusshare.00085/Worm.Win32.VBNA.bsyg-62661362aeb8f2846367d055ae4ac423ad070c58a38e9014171371081ef99659 2013-08-22 03:02:16 ....A 112640 Virusshare.00085/Worm.Win32.VBNA.bsyg-701c5c1fd2179adc966f081eb56da7e55e6d8614383600592a02800a18cc1910 2013-08-21 20:38:32 ....A 319488 Virusshare.00085/Worm.Win32.VBNA.bsyg-d59a19b6486dec8550c9d6f57010590e5e3d2cc4c9fe18c3ff14a583d8b35ecb 2013-08-21 21:51:40 ....A 113152 Virusshare.00085/Worm.Win32.VBNA.bsyg-e09000e0b1b341cc2595b4ed82cd8ffbf6e33315e5f3e3068c39a59872a02feb 2013-08-21 15:59:32 ....A 102400 Virusshare.00085/Worm.Win32.VBNA.bsyg-eb4f5e033fb17e601c2ad4d767f233aa4b7342cc02e134b2cc0d58162a265bf2 2013-08-21 18:10:24 ....A 73216 Virusshare.00085/Worm.Win32.VBNA.bsyg-fff559bc163906d9d232a15637371c7222be64399fd6e580bdd7b652f45338e9 2013-08-22 02:48:50 ....A 399024 Virusshare.00085/Worm.Win32.VBNA.btql-2863b26cc747d5356dd6672f63d52eccbaf8c60a15487b07abbad246bfa849d8 2013-08-22 03:21:00 ....A 1389232 Virusshare.00085/Worm.Win32.VBNA.btql-6252e71e0173f33fbcf2520bcc6aa52262ae7e659bd90a53fa641effe8db2d41 2013-08-22 03:40:56 ....A 434176 Virusshare.00085/Worm.Win32.VBNA.buaw-3499f483ed761c8d2e7b3388b3a24c9ae25edbb2a5e44334c901805a62a7e44e 2013-08-22 03:01:50 ....A 525824 Virusshare.00085/Worm.Win32.VBNA.buaw-369d7ded4b8103b7741bd70f9b91c9f2d5ff8a557597b20c6274bc9d24945714 2013-08-22 03:30:20 ....A 619520 Virusshare.00085/Worm.Win32.VBNA.buaw-68b311b3fc2f9707b9916dc27b769cfa9534943c61d30bf5dacb9cf59adfe261 2013-08-21 17:29:42 ....A 16384 Virusshare.00085/Worm.Win32.VBNA.bwrr-d4d2bb6b701ce0605210cf77b25911bd9a40b314e6d84a4256e2d559f034854c 2013-08-21 22:23:06 ....A 102431 Virusshare.00085/Worm.Win32.VBNA.c-03f33835895f249e853ff7f10166c6fb33529e7b77084dc4e6988034f045fec7 2013-08-22 03:00:04 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.c-06867cc7f795a5e13ac2a337d933651ddb4c163533ea50920744f8068b56680b 2013-08-22 00:27:26 ....A 6353200 Virusshare.00085/Worm.Win32.VBNA.c-078936305ea5d6a45c4c9770d8ebbc1ea725f046924c1c58dc5a2a9c5688b034 2013-08-22 02:56:14 ....A 32278 Virusshare.00085/Worm.Win32.VBNA.c-0840bb84acafa9089c169a8fc359bca854fd9db40765d6759d9d704972aa1d72 2013-08-21 18:42:26 ....A 187780 Virusshare.00085/Worm.Win32.VBNA.c-1431d977053c204bebf46fb6ee5e334b1518e6619fc406d3eafd9966522c5d21 2013-08-22 01:40:00 ....A 681382 Virusshare.00085/Worm.Win32.VBNA.c-16352ed25eb6002c43fc224128c17bad59085563b31df8c5bfefff59860457a5 2013-08-22 01:38:36 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.c-258ee03212b5cd8e6ce5291d9a5f114c75e007cc0bc826dd7fb581f269fa8df3 2013-08-22 04:59:12 ....A 24576 Virusshare.00085/Worm.Win32.VBNA.c-2707f858769a25e05428b246e96402f950a5fc1565e5a8422f209495e6e9576e 2013-08-21 22:48:44 ....A 195487 Virusshare.00085/Worm.Win32.VBNA.c-2923d089d759a1ba2c6868f5a9e557edccf1e172fec1a91bfd5dbd013f7a7782 2013-08-22 01:35:56 ....A 40961 Virusshare.00085/Worm.Win32.VBNA.c-360d9dbe420be0882ddb1ea4d9a07b8e978e787e64a5751e7a6b4f59dde29d97 2013-08-22 03:33:50 ....A 58880 Virusshare.00085/Worm.Win32.VBNA.c-3793e4eb8b8ea479043ee24ad035ac76f466f9c9f1df61b3e7ab7c08fb630cc1 2013-08-22 02:37:30 ....A 115761 Virusshare.00085/Worm.Win32.VBNA.c-458b33972fdbae28381c744f063cf337c9b063c73dbbbe5a8812d0c0766aca3b 2013-08-22 02:17:12 ....A 60495 Virusshare.00085/Worm.Win32.VBNA.c-5684e66b8419a09b050b3eb0e5e1cecfecfa9106e23576b55be76bac679df8b5 2013-08-22 03:18:32 ....A 25152 Virusshare.00085/Worm.Win32.VBNA.c-574b4bf47c18d742eab07c9104e1a83242378646f4c7231057656bd3e7c86bc5 2013-08-21 18:08:42 ....A 111768 Virusshare.00085/Worm.Win32.VBNA.c-62f17f639a23ce261fec7c05c6294412e88a36ca182803e74835cf7d7003fabe 2013-08-22 03:28:50 ....A 93696 Virusshare.00085/Worm.Win32.VBNA.c-638a003ef6c60e2659937eb675b41ddcec067f372fbe6df9377efe95b7fb52fc 2013-08-22 03:40:28 ....A 172032 Virusshare.00085/Worm.Win32.VBNA.c-648811d3dd944c5d10379cee1f7796b1079924d13359e4e2f1af2f7aadf610e0 2013-08-21 15:33:28 ....A 28672 Virusshare.00085/Worm.Win32.VBNA.c-662c7a3b159d18a7784b3900f398e7aa0f87b1b40418b0f686c90992cf2e6c5d 2013-08-22 04:44:38 ....A 522144 Virusshare.00085/Worm.Win32.VBNA.c-6963236410a592e4c68eaca99f73c528cdccf875bdfea1940c545e122c2c04ba 2013-08-22 03:10:58 ....A 1773953 Virusshare.00085/Worm.Win32.VBNA.c-7027e6868288124cc9bcca1f5b4ae373e5c5b3d45dd7548aecbdf708d82b92af 2013-08-21 19:54:52 ....A 325144 Virusshare.00085/Worm.Win32.VBNA.c-714642d22bd1d7286b32ed6d68f0b21134189fd644dc0f5c17d0d34ab7353c1e 2013-08-21 20:04:40 ....A 128011 Virusshare.00085/Worm.Win32.VBNA.c-d345b28eb5d82f452cc685d3e56a546a0e1b67e3cdd672a2b656ebceb718c516 2013-08-21 17:58:16 ....A 425984 Virusshare.00085/Worm.Win32.VBNA.c-d57889931d2bbed1fe001716e33e7956f078dcc9cf7210cf43c8bca53d6e60df 2013-08-21 19:19:16 ....A 400896 Virusshare.00085/Worm.Win32.VBNA.c-d6eaa838c94637343ad6f5966d57bb0623058329a5c6dd5cf42242bf5e65c82a 2013-08-21 21:10:32 ....A 34720 Virusshare.00085/Worm.Win32.VBNA.c-ddd9c939e7e136ccaa68bcba957dae3d89f25be1bbbba9598cc17a9ff072fe13 2013-08-21 19:33:56 ....A 78848 Virusshare.00085/Worm.Win32.VBNA.c-de342e72d51e56fdc110777aaafec001a97eac76bb8cab7b201abfa38df3cf53 2013-08-21 18:11:14 ....A 303104 Virusshare.00085/Worm.Win32.VBNA.c-e2a477921c4349890abd8db36c80e7d20ab424476f1c481d4052a7dcdcf6ea9d 2013-08-21 20:53:00 ....A 550912 Virusshare.00085/Worm.Win32.VBNA.c-e68da7b5f6f883260977ad65cad7d4f1b1016fa76dd0c4dcf0cd053b6ce0754c 2013-08-21 18:41:40 ....A 139698 Virusshare.00085/Worm.Win32.VBNA.c-e91d9b2ea6b4e3bb0d7249438d7a0858d6151386e1f92a261c3e727e900dcd30 2013-08-21 19:48:02 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.c-ea97659d51cb7e8cc4e4e1fd56761f850f834f50b893b619ead50a096c50ecc6 2013-08-21 19:22:18 ....A 597648 Virusshare.00085/Worm.Win32.VBNA.c-ee07e00c1e015910cf5325507d58e5d423329917a40148616f0927f7daa38bea 2013-08-21 19:25:14 ....A 174003 Virusshare.00085/Worm.Win32.VBNA.c-f30ce1733eb2e4f1f93c7d247f416dc3805a1359ca8eca1cc6c5a57f34afdad3 2013-08-21 15:32:42 ....A 463644 Virusshare.00085/Worm.Win32.VBNA.c-f3ffa7a3571054c4aa457b3a292dbb05151469944381f07332a3d3b0a019d45a 2013-08-21 21:41:16 ....A 159388 Virusshare.00085/Worm.Win32.VBNA.c-f53d309a7b2ff9457b93ab923a51dd33717591f501efc2ffe67c5af62e17cd80 2013-08-21 20:04:32 ....A 126976 Virusshare.00085/Worm.Win32.VBNA.c-f91d66fd396925d2500e6e71d8913448652ba02575e9da298f1d537a541dc004 2013-08-21 18:47:02 ....A 69640 Virusshare.00085/Worm.Win32.VBNA.c-fab9e181819b8bf91ec0fefbfb15eec3c32c3474b1754b76a86cf064d8fffae9 2013-08-21 18:33:30 ....A 174010 Virusshare.00085/Worm.Win32.VBNA.c-fcbb52c75536964412b1617a4b0ac7603fb576790df91a68ee31390a3d160de5 2013-08-22 01:17:02 ....A 65572 Virusshare.00085/Worm.Win32.VBNA.cblx-6967530a0c8cd603fd414797bef690226a2845eea58acd69a86b45a463792d80 2013-08-22 02:40:38 ....A 127464 Virusshare.00085/Worm.Win32.VBNA.d-072acfec471269720e5088304d0f80f37993611b49ed0fc51efa51e9b016121c 2013-08-22 05:05:20 ....A 467089 Virusshare.00085/Worm.Win32.VBNA.d-089a2cc77367337d67abc3f52d78eea2280441c83901c5ee88c7da2590f4fb7e 2013-08-22 05:09:52 ....A 322185 Virusshare.00085/Worm.Win32.VBNA.d-09d89a7998f2020d8ccee0bef4178ec65347ef4bae62cfb77b2bb29c498081d9 2013-08-21 23:16:00 ....A 372795 Virusshare.00085/Worm.Win32.VBNA.d-23308e2513e47529301540fb642fb14e689be19f6b74c44c922d6f45bc295052 2013-08-22 04:17:06 ....A 114734 Virusshare.00085/Worm.Win32.VBNA.d-2764f56a9f496fcb51e58fb387e3187d6d17b86aabf667a0c986bfc61854d332 2013-08-22 01:54:46 ....A 642657 Virusshare.00085/Worm.Win32.VBNA.d-2882b5b7708f3cfca362cad305a7b39add955e9c34ea15cd340663139e0c8dd7 2013-08-22 04:30:12 ....A 155710 Virusshare.00085/Worm.Win32.VBNA.d-2c6058f16a88577c63980ca42a90c4cc75d24162daffdf7be1a3b1cdac9d292b 2013-08-22 01:27:24 ....A 502808 Virusshare.00085/Worm.Win32.VBNA.d-45398ba4ebfc98a9a7c001f12a23973ad6d5a8b0f38d80ee4091c78cf8572a44 2013-08-22 04:42:40 ....A 65578 Virusshare.00085/Worm.Win32.VBNA.d-4c8fc390d3f3703d8502546827f66d9fb2144040dc1c70400d50f3b08a7cd044 2013-08-22 00:08:12 ....A 62495 Virusshare.00085/Worm.Win32.VBNA.d-5d19c31bb37905c06e2cae47407ac927208a464db5543223826bca85d3755694 2013-08-22 03:47:12 ....A 1334838 Virusshare.00085/Worm.Win32.VBNA.d-64568b807cd327dd228352056d8d83c707b2b6f63652bf1dfdadbd5e2132ffcd 2013-08-22 04:16:20 ....A 369187 Virusshare.00085/Worm.Win32.VBNA.d-68e19c5aa727743ae44d0b9046984fe396cb32ab5dff038bbd08103d9259507c 2013-08-21 18:52:36 ....A 354245 Virusshare.00085/Worm.Win32.VBNA.d-755466e2a658e4f3de9656cabb7d2d7b32275ecfc6332428fea20deeaee09037 2013-08-22 00:16:32 ....A 36699 Virusshare.00085/Worm.Win32.VBNA.d-7b0f5b716119791ae83b02eb945758976b8695f5362a5ad2de8c2c7979d07cfa 2013-08-22 01:51:38 ....A 366130 Virusshare.00085/Worm.Win32.VBNA.d-bcd7275c8b86bbc8539d1b376eb15782ab3d9d4de9a4835d8f8b347da583374e 2013-08-21 15:29:50 ....A 742442 Virusshare.00085/Worm.Win32.VBNA.d-d7e009f1d4a54f42f3b0cc994e29595cf6112cf7d821f8ca8c08bf269003a20c 2013-08-21 18:01:14 ....A 1255936 Virusshare.00085/Worm.Win32.VBNA.d-dfff10132ebee5dcd848658c229ea8c402d42e4eeafa189bb039ccf85bfb046d 2013-08-21 15:52:04 ....A 116768 Virusshare.00085/Worm.Win32.VBNA.d-e17da90b255832c54fdfdb8ebc83a6e210ece140a96bd73763d03e1ee8e1cb68 2013-08-21 17:01:28 ....A 320105 Virusshare.00085/Worm.Win32.VBNA.d-eafec3522e3d6beed1553d64e954945483d38c50c625ff99007cde0b1f74c97b 2013-08-21 23:52:52 ....A 435184 Virusshare.00085/Worm.Win32.VBNA.d-ec3d3d4d791f87bb9a93b17f22bc889c312e2a142e6527c9a42d205db2c64b0f 2013-08-21 17:47:10 ....A 242373 Virusshare.00085/Worm.Win32.VBNA.d-ef9115eed15f15e9c6a5b6f8c90f66c4158b7d5c09ab09324bb59ddbd8f1bc8d 2013-08-21 18:39:36 ....A 157732 Virusshare.00085/Worm.Win32.VBNA.d-f9df6a08f729caef9696088b95e19bf86d1afa787ce801d2737b261f19fe7938 2013-08-21 15:42:00 ....A 194245 Virusshare.00085/Worm.Win32.VBNA.d-fde41e49d8b189121db7d25d0cd07a42c248a28754c36bbd4b789ec554a44dd0 2013-08-21 19:21:22 ....A 30825 Virusshare.00085/Worm.Win32.VBNA.d-fe3b8c2947ccbb31dff907e0c366a0f5b871d497b800bbcde308a09110a50925 2013-08-22 03:04:24 ....A 51712 Virusshare.00085/Worm.Win32.VBNA.fbe-647c57423b1ab09684cec2d44a6a817cc7897238de9a373343d719dfec700a53 2013-08-22 03:11:48 ....A 40960 Virusshare.00085/Worm.Win32.VBNA.fbu-0698d3f8ba4b79ba09fb5d9f944c1c88fae4190535c293d614bb406ace0db047 2013-08-22 02:48:42 ....A 40960 Virusshare.00085/Worm.Win32.VBNA.fcb-62be99f99a56654c94f88d4f7ec7dae0287e76c5238c4ae933fe7df695331d46 2013-08-21 20:50:56 ....A 40960 Virusshare.00085/Worm.Win32.VBNA.fcb-f7e65eda438c27ad7a55f8d61fff0d1e27cad2797f4760966c80eff7e8436b82 2013-08-22 01:59:30 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.fcm-2647253430fed2536c401f16e3a9c35377742bc0461f7c19b275c05e43057e50 2013-08-22 02:49:54 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.fcm-558852ab33a505bd362eed6e100f2c80cdfc42c50704a5e02aac0196019070e1 2013-08-22 02:59:48 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.fcm-6913096fb3dd9ec0e7e45998808a3554ff9b11d75a6c86a68957f0fe878f15ca 2013-08-21 19:40:56 ....A 53248 Virusshare.00085/Worm.Win32.VBNA.fcm-f29849ed8106d42a696a0c0937b9b332d70d0d4d12430ad84794bf1adf7fddc6 2013-08-22 03:37:28 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-1707bfc797f1ab62ab560913410f63e9da58e137a5f4edf72f9bb7ce84e95af2 2013-08-22 03:27:08 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-254680869ccdd6c6b239397370c15595411110102c1a1d85c7c8266a3ea1efe3 2013-08-22 01:19:28 ....A 45278 Virusshare.00085/Worm.Win32.VBNA.iby-256dc768b3422a1989ea27f209ba107f7e7f340b5407de18da44967cb805ff70 2013-08-22 01:28:22 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-261942cbd50cc94afc496c2c612e3a14a2a3da64d8c67db4514cfe2c53221483 2013-08-22 01:19:46 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-27605b4ab07fb64b3291ad0c8e68d2ad6c35c516b03bff58b13cd8da17d06190 2013-08-22 02:27:58 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-63d5980044d00a233e932d5994b7523c453b0ce70ecdd229de39f5f754fc403c 2013-08-22 05:01:38 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-6866180a7fb500e9b43d1ae8bf115411d39012e62394d04b62a642a9b942c7e8 2013-08-22 01:22:18 ....A 65536 Virusshare.00085/Worm.Win32.VBNA.iby-697b34db521695786e198aabdde6881fc68a41e30ff0d0f959d6dd02fd475474 2013-08-21 23:55:34 ....A 45056 Virusshare.00085/Worm.Win32.VBNA.iby-e76d707cfc87fbe7d989ba30fd75c00eb890d432a9826edcadcde0e2909129e4 2013-08-22 02:05:14 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-0889cd07bed2228756511d02f83d3abde99170cb8cfdc0c87bad857195e2ac06 2013-08-22 01:52:42 ....A 161536 Virusshare.00085/Worm.Win32.VBNA.isu-171bec7f573a089b53e234ea5d9200a278f0b1107e6d941012d826fc31241245 2013-08-22 01:33:20 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-1853d6afa344908854f73ffe50d5f162d0473c16015a28e3226fd988326ea19b 2013-08-22 01:37:02 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-2562661be61031f9572965dcd74046c0924fa42976d5e6370e59bb0f8f6251e6 2013-08-22 03:27:06 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-25705c5d0f566b9a7472436a129b388dc19b6b28ca93aa7854a262f363d719ec 2013-08-22 03:11:52 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-2721435ec6d61bbd171bebf1f66d8ab670f5d6dd2769adf3fd41a00cb7c8d3d8 2013-08-22 02:57:28 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-28146f4148f465634150eedbfa06149507c87f16a10ed4176b38eb8ce98dc84b 2013-08-22 02:21:20 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-459c459e70f3756c926b7bc7b6a8c2f14e7c22d077d5225c827027f7eeabeb1b 2013-08-21 17:17:42 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-484febcb6fc6401cbd9e9d0efc365fbe69c97280c07c0200cb2669d63dbf4d91 2013-08-22 02:28:18 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-5428515b4eec62bee5ea401820a8b5cc3d9d53dfc99e28e8309fc29301d044a4 2013-08-22 02:59:42 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-568c738460b2986e83365ceda7fe5b41ef448f7d78e7686b5e6b4b8d3c232b66 2013-08-22 02:03:32 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-5733ea40742e2825ff200f4d3884baabda81522a113c0ae6215aa57c1443e4de 2013-08-22 03:23:14 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-62e920a8b757c8700b70283cdfc9ca3f46bba762278718c8db9310b8e9f040fe 2013-08-22 01:19:04 ....A 49152 Virusshare.00085/Worm.Win32.VBNA.isu-69163dc0584fe480961644dd48ece83a2b4d57681401f0af16d091d846784327 2013-08-22 04:06:08 ....A 69632 Virusshare.00085/Worm.Win32.VBNA.kyx-4562ef85c76d9ea14a00dcda6daaccfbe0c801637e3e8b97b8f54f1eb21daa0c 2013-08-21 21:02:52 ....A 118272 Virusshare.00085/Worm.Win32.Vasor.17400-f35acd8324801b06045aed11bb8aa039983fad68281d6003122b2dc968645d00 2013-08-21 19:31:28 ....A 512000 Virusshare.00085/Worm.Win32.Viking.ad-d08f913a46d61b22432f2408eb7be003331a8a7552b2660fa820ea6e429d5fac 2013-08-21 22:36:34 ....A 3339471 Virusshare.00085/Worm.Win32.Viking.ad-d143bb966cfad1d4757f68c19058dc5cc97101759c4a564afaea551a7183a846 2013-08-21 15:52:52 ....A 2051821 Virusshare.00085/Worm.Win32.Viking.ad-e6585ce1affbd8bb46c993f777df91177106ddad2950ae475a8bd90d7ad069ff 2013-08-21 20:21:06 ....A 1196688 Virusshare.00085/Worm.Win32.Viking.ad-e922433c993da7db723c932f360a58fede74accf8a0d115cab97312a3de2067d 2013-08-22 01:40:00 ....A 170408 Virusshare.00085/Worm.Win32.Viking.ae-25627f2e72632afe3565566e6f266b417db94d2b111724d63f459792e8c4b12d 2013-08-22 03:29:54 ....A 256998 Virusshare.00085/Worm.Win32.Viking.ae-4497df95b9af9437f4f824c41e27382c05d6d08dbabc71afbb5827d59215cc53 2013-08-21 22:12:12 ....A 598424 Virusshare.00085/Worm.Win32.Viking.ae-ff2961fb3e192d78246e823f0abe43e6274d18db24722478ede9e25f04a25246 2013-08-22 02:24:06 ....A 1144453 Virusshare.00085/Worm.Win32.Viking.ay-259a2008a8d9c027101fe67925e35c86a7a22286cf495bdb914f5cae2336da00 2013-08-22 00:16:26 ....A 49152 Virusshare.00085/Worm.Win32.Viking.ay-ccc4b27be3552458f4a82dd07172e2a9d6eb07c188c26d87e65dfb11613a1041 2013-08-22 03:10:44 ....A 59528 Virusshare.00085/Worm.Win32.Viking.bb-081cb029176a42fcf35a996d9a638d8499405000138d22207e73b1c2cd3bc1ad 2013-08-22 02:10:46 ....A 427092 Virusshare.00085/Worm.Win32.Viking.bb-096bb653c0f97d69ef8d91d2aacd08e19f59bf3aa5f74f3f9d57a746a54f1e54 2013-08-22 04:59:42 ....A 330622 Virusshare.00085/Worm.Win32.Viking.bb-3542b32bf26c305839a676e4ab4e6a5373b48cf5d77c6b8515390ff8281711df 2013-08-22 01:26:20 ....A 171632 Virusshare.00085/Worm.Win32.Viking.bb-355d50bab0b641daa6b9ff821ae074ded7fe42ae05999b2bffb2a24b9345ad8f 2013-08-22 03:55:56 ....A 351880 Virusshare.00085/Worm.Win32.Viking.bb-3686283e9dc97a15570463bb7183812d0221798552dae673bad437fbe42afc75 2013-08-22 03:35:54 ....A 33930 Virusshare.00085/Worm.Win32.Viking.bb-62b7b7aa8f2f25f5d59a0baf079cee20e72e10b8d3e136d0f483cdc683a00079 2013-08-22 03:23:10 ....A 56605 Virusshare.00085/Worm.Win32.Viking.bb-68b1ccf8391badaad921edebcab2b6baf2fd8d78eb1a0961ac642eb160a2812e 2013-08-22 02:59:36 ....A 103560 Virusshare.00085/Worm.Win32.Viking.bb-69278931d1cf95456726832083a7899c3b32f40af7d064252b410951772809b6 2013-08-22 05:06:36 ....A 48958 Virusshare.00085/Worm.Win32.Viking.bb-8c53a5071898b289f1ced0e68c1ba7ecbd19f287b333b80e698a143f39d2f0aa 2013-08-22 05:04:10 ....A 227750 Virusshare.00085/Worm.Win32.Viking.bb-d2e8bb92c363b41b362889403ec8dd826a6aa660abd3f6b93ad4c2cfaad88354 2013-08-22 03:12:02 ....A 501016 Virusshare.00085/Worm.Win32.Viking.bc-3711f76e7cdd30b9203c7c9ee53717273c1c9e47f25d435ab1c7a616e11f83d0 2013-08-22 02:13:24 ....A 798153 Virusshare.00085/Worm.Win32.Viking.bd-065af675787e6fe8a6cfb331df5d8f8c05bab6cd500601f372f05e66fa9a3169 2013-08-22 03:51:26 ....A 166697 Virusshare.00085/Worm.Win32.Viking.bd-0832b149b2d317088ba8b4b48ca65a3c60130c7f2d022cd81a3880f842ef6cdc 2013-08-22 03:47:46 ....A 70785 Virusshare.00085/Worm.Win32.Viking.bd-087d22ba53fed0f1812d2c71dc5dfc65358c30c6185999a36dad13a44592fb65 2013-08-22 02:15:12 ....A 256648 Virusshare.00085/Worm.Win32.Viking.bd-09234013c9f20fe298dc38deb1fa29f779e010a34845e0729aaf7a8446896e87 2013-08-22 02:03:02 ....A 118913 Virusshare.00085/Worm.Win32.Viking.bd-1743bf9cc00f3b2151a0afa3ca580526ff795926b53441caafc14d9620bae16d 2013-08-22 02:14:04 ....A 119441 Virusshare.00085/Worm.Win32.Viking.bd-3712a09301f1d8dd98929c57e9f941daf17a652aa3bdd16efd621950f9548748 2013-08-22 04:37:06 ....A 293345 Virusshare.00085/Worm.Win32.Viking.bd-37976a763348c339090a0e31fbd3904d3b274987e5ce89acb44244adbe6021cc 2013-08-22 03:43:28 ....A 131072 Virusshare.00085/Worm.Win32.Viking.bd-45255ad059d4df8a9026d1d7d28fed5c1c555fe998a7b4df3932679d92b80450 2013-08-22 02:53:24 ....A 99969 Virusshare.00085/Worm.Win32.Viking.bd-4669ab8289e6796243b9a7a0ba6213ba11ba8770a6e52cbe485067910fda128c 2013-08-22 03:57:20 ....A 392247 Virusshare.00085/Worm.Win32.Viking.bd-57000f00f8e5734cc9db6aab6060ebdb1914fbfe67544d79eda94723fc8016be 2013-08-22 03:31:30 ....A 108161 Virusshare.00085/Worm.Win32.Viking.bd-57419b2da504c19d035ae67281ed6a7fbc2afeb864366b2c7788e7f97f772b19 2013-08-22 02:04:08 ....A 448641 Virusshare.00085/Worm.Win32.Viking.bd-62c6b99f65cac1941a9bc081f8da011ccaf9d86e06254fb7ccee376e37d01ecc 2013-08-22 02:55:28 ....A 226041 Virusshare.00085/Worm.Win32.Viking.bd-63960fe926174c71416a2045efdd5c92da064c95a660ce289c74285bbc9018f2 2013-08-22 02:22:02 ....A 106046 Virusshare.00085/Worm.Win32.Viking.bd-702d32ab64f554764dab69b9ea28d928d8c1c01b8b4c434918a05fcf4e2fff5f 2013-08-22 04:50:30 ....A 34433 Virusshare.00085/Worm.Win32.Viking.bd-bb8a930b09f40f67a76547167ea83a53e19b895d22620706077b6cef6fe21f75 2013-08-21 18:44:00 ....A 74584 Virusshare.00085/Worm.Win32.Viking.bd-ec7bc827541940aba2c9bd4a19927ed5c5055a8e14592dfe9e4546e75ee615e6 2013-08-22 03:22:08 ....A 39576 Virusshare.00085/Worm.Win32.Viking.bf-37812cc57ad3afba22f828efa0747d74f5de20f854e53887ce86d646edab5cd2 2013-08-22 02:25:46 ....A 179200 Virusshare.00085/Worm.Win32.Viking.bi-380fd63707334c85038a786938ca8f365089808226c99a330d978f097e3cd9f3 2013-08-22 02:28:16 ....A 178176 Virusshare.00085/Worm.Win32.Viking.bq-6889b6eca985a67724fc3dc00c167725dc15ac2d00f13538c1c515cb7927b1eb 2013-08-21 16:23:48 ....A 198016 Virusshare.00085/Worm.Win32.Viking.by-fddcb213436fd833ad71eba7e5e8a05f4f986f2ed38a4f68d23dd26fc6bebd59 2013-08-21 16:22:30 ....A 322188 Virusshare.00085/Worm.Win32.Viking.dz-f8741686c5b4a785104a2f9a76bac60cd3098169e6d64103497cfeb748b8ef14 2013-08-21 19:56:58 ....A 1581437 Virusshare.00085/Worm.Win32.Viking.dz-fd72cf957475c9961b125449dd6fbd3530965f49539d7818188e6ce28be13ab8 2013-08-22 01:48:30 ....A 202391 Virusshare.00085/Worm.Win32.Viking.ix-062462b1b78fcc8849b40bdac13fca5257509f22cd9469018e54306ea9d356f3 2013-08-22 02:24:30 ....A 45200 Virusshare.00085/Worm.Win32.Viking.iy-1678a67a80d82fa2f01b3264a368c8da63ec9ac5b3b2d665e4111bccd093a023 2013-08-22 03:53:34 ....A 141763 Virusshare.00085/Worm.Win32.Viking.j-081fe2ab165001d9db9dac7613411cab00ad23be25e8c86a7608c6e5329648e7 2013-08-22 02:23:30 ....A 651227 Virusshare.00085/Worm.Win32.Viking.j-278ea73eebf03d5f95fcd086fd24f5b3294b021dd15d6356601264dee2f484eb 2013-08-22 04:05:32 ....A 1339231 Virusshare.00085/Worm.Win32.Viking.j-304eda55834100ac0ce16633f72f351265a1ef06f1f2843ecf714e07a4ca30d7 2013-08-22 03:12:32 ....A 626415 Virusshare.00085/Worm.Win32.Viking.j-37274223b77c370280c7499c109c6f1fca7b95a4268926622b4a011c7f1ff202 2013-08-22 01:58:12 ....A 192999 Virusshare.00085/Worm.Win32.Viking.j-4664688218f873e8f5ff564b4f2a22d0d5dca603888274ced65f6c43deeab5b5 2013-08-22 02:26:48 ....A 190071 Virusshare.00085/Worm.Win32.Viking.j-629fedb68176ca9f331f946b2a899f0724c279bd8eb76ce9012db75caab098dc 2013-08-21 20:28:04 ....A 374104 Virusshare.00085/Worm.Win32.Viking.j-f082316fbdbde8016b88bd592a2aa5a853601a7c4609c2b9cb099b4618c2668b 2013-08-21 15:47:28 ....A 322719 Virusshare.00085/Worm.Win32.Viking.j-fa32aab4b6f8eafdbcd1318f403fe97c31aa4e2f390f1f0c871eabc51c9e2628 2013-08-21 20:28:10 ....A 65511 Virusshare.00085/Worm.Win32.Viking.j-fecec34fb003172e2f1cb8018cec27129b8d32d83fdf091bef78ae5fd4bf0f96 2013-08-21 21:03:08 ....A 144871 Virusshare.00085/Worm.Win32.Viking.j-fed457f645748220e48ee1e787e87697608036c27ad96f4e6591d9068a24501b 2013-08-22 00:13:22 ....A 250880 Virusshare.00085/Worm.Win32.Viking.jo-1e630348136860ce94abe5b8bcd3025621be249c0d8f1017773972a16a8ee3ac 2013-08-21 17:43:42 ....A 216024 Virusshare.00085/Worm.Win32.Viking.jo-fc75e94803d402629f75fc7df464b72f7563aaafa02278ca21fa6f5f87e5908e 2013-08-22 01:39:22 ....A 140477 Virusshare.00085/Worm.Win32.Viking.jw-460acdb876ca50265bb79d6ebb5d65b3486679153338971e2dd871c7619b7b25 2013-08-21 21:33:18 ....A 217088 Virusshare.00085/Worm.Win32.Viking.k-f28637695c12c4efbd254b15afe7e9135b9366e38211056a4d469b150c321872 2013-08-22 02:14:16 ....A 104960 Virusshare.00085/Worm.Win32.Viking.ku-561233996284a51ed551bd350b94f3f801554569c069602cd46a77e11dd314f0 2013-08-22 02:32:46 ....A 65536 Virusshare.00085/Worm.Win32.Viking.lv-089262adcbe8372c2d869d946a26efe00b333cc5885e29981c0be1db8d01ccab 2013-08-22 01:46:14 ....A 141824 Virusshare.00085/Worm.Win32.Viking.lv-5659f4b3df825505c8585460f7fd7bc32dba6a7aa444bdbae28b906f4ce16119 2013-08-22 00:31:04 ....A 173568 Virusshare.00085/Worm.Win32.Viking.lv-645c6aedf37c083fa6669394221f7ef7e5925947d6eb24dd1ef00fad0b729c17 2013-08-21 23:02:22 ....A 766089 Virusshare.00085/Worm.Win32.Viking.lv-f846a56eed42e8c39ac1ed8fd4c5e8b760af9ee95305180c461defa528003bd9 2013-08-22 03:43:46 ....A 348504 Virusshare.00085/Worm.Win32.Viking.lw-259815b5825d866dba2659816e4a3fc1a0db7c61d53ed1dec0516971a997a4c3 2013-08-21 23:58:40 ....A 384048 Virusshare.00085/Worm.Win32.Viking.lw-58a691aee0d6b3d31b228eb683d58b60d45f8466123e879378957b8b057766d5 2013-08-22 02:33:36 ....A 165376 Virusshare.00085/Worm.Win32.Viking.lw-63d8cb308ae3bde4db9eb303723999781c676251543b5840033c8a35831486dd 2013-08-21 23:56:24 ....A 41472 Virusshare.00085/Worm.Win32.Viking.ly-febc01656922fe6aff4a0a1e7a947701762929fd7711150957c500aa880ba1e3 2013-08-22 00:33:50 ....A 621737 Virusshare.00085/Worm.Win32.Viking.m-453f35bd6f43548a85656e5161489adec7c320038d6a92e53a738e1005741ffc 2013-08-21 20:46:36 ....A 1084416 Virusshare.00085/Worm.Win32.Viking.mi-53e15d1603810839536e6592c806a7c45cb4380d06b2ffec40a177a45339a8eb 2013-08-21 15:33:30 ....A 49152 Virusshare.00085/Worm.Win32.Viking.mi-f77b78e0409db557ef4ccd9186d0a93a00dc6c1d1e32ed2f9462eef3702c3baf 2013-08-22 03:38:32 ....A 34201 Virusshare.00085/Worm.Win32.Viking.n-2711f5d66a7dc2ac1eaacb531930c037e3bb1341d6befd0cc36033c81b29e17a 2013-08-22 04:16:28 ....A 647177 Virusshare.00085/Worm.Win32.Viking.n-68c33aac5cc2bc6da6b5b01e1896c9eee322259acd4d6118dfbf157bcf5cdafd 2013-08-21 18:55:00 ....A 45977 Virusshare.00085/Worm.Win32.Viking.n-da928f7642c3db36c41158f24c81d6ad8630187cec859f1d2105cccdf61e593d 2013-08-21 20:32:46 ....A 116633 Virusshare.00085/Worm.Win32.Viking.n-f3085e265c289b2cc5e4a3700fdc57d2e12078f86d2a368da5d0c134418ffaa6 2013-08-21 15:31:18 ....A 30105 Virusshare.00085/Worm.Win32.Viking.n-fcd516268dcc8286dbc06556bb92f09e176860090e3510f69fbb5723656c67dd 2013-08-22 02:33:12 ....A 30110 Virusshare.00085/Worm.Win32.Viking.nj-35193da5fd75042c05b17de3cdd08824d739fbf44ceed65467006e495d0dcdff 2013-08-21 22:50:22 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-d24bd98173e1e06829f536a537669e96aacbde00f474ec6a75c2fc52cfda1d1a 2013-08-21 21:23:14 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-e405e5c565ca640fb1c610f977a41b7b05da3688fc72a6f984c98988b662d5ca 2013-08-21 15:43:50 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-e8df64cf19b3e619a58067e7272fe9a5951b3f912cf1143853a7ad3d0259e872 2013-08-21 21:14:30 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-ea8a5b535ba02b4a1f4faaa7d00a601276a2d40e0fb79df083800ec770b118af 2013-08-21 22:41:28 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-ec0559bcdd62779d4ace35769b247da772f218ea7a3c1ff71004d9f12a28abc1 2013-08-21 19:32:12 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-ee870ea35ff1143251210064777ae5c76017f559b4a87ebb9b1347ecbdbcfc4d 2013-08-21 20:44:56 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-f7cf479b0ac10ec15fc219edd10fd52d1e8c884ea24474210622a74378eb9ef2 2013-08-21 16:58:02 ....A 624128 Virusshare.00085/Worm.Win32.Viking.ov-f88be443632e845025e642c897c114bb4b0dc7db49c59cd2da8c7ad33ccad492 2013-08-22 05:05:02 ....A 32115 Virusshare.00085/Worm.Win32.Viking.v-28332bbcc80372e4513d368f539f5a259a5a3b07c57679cfad6fe5e853b7aecc 2013-08-21 18:16:10 ....A 32130 Virusshare.00085/Worm.Win32.Viking.y-e72c2655c83f520d656804345481f781f4e1fc0b163cc168de1836367659ca9d 2013-08-22 03:42:00 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-283368d4ffa543e3f5aee8feb52f7995a82415f69b65905f27e60747ee6bb68b 2013-08-22 02:56:08 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-468648de762b428ddc462d850591e2fdbe73599578c63afe6dd664a8820e93ab 2013-08-22 01:24:12 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-5618de750f62d40bc2b0ac44576a0d57d0a7da2e8e64686e05fd13cc5eefb84e 2013-08-22 02:25:40 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-57225ef145c4c659d15b88312fea81d5d842a7e8d95826429cee2ae832cc5634 2013-08-22 05:05:42 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-6338e508265a7a633cb3414cfd609689f599eaf37b7c7f42dceb15358948a98e 2013-08-22 01:35:18 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-69bb30216afc0ae0d3bbeb5826405a7ed1493da8d2fef76526e4982f93915115 2013-08-22 02:48:26 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-70620130c62b08cbcc4f383aa28e68e98741ebfa6b6914230c048633dd94c920 2013-08-22 02:37:08 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-70900a99615e0e8c2fc18724d123b5feea9bdf29c7cfc253a68be4ec26528850 2013-08-22 02:44:30 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-70a09e44a61fbd2de7c503e7d20e7d13eb37f3c7d0f88178e6a03d2438eb7759 2013-08-22 01:48:10 ....A 102400 Virusshare.00085/Worm.Win32.Vobfus.ablx-70afb5ed20e63c925dd694dc9ac23e51ed4c8da15fefb1543252048549a07d3c 2013-08-22 03:16:10 ....A 118784 Virusshare.00085/Worm.Win32.Vobfus.abuh-641e6d85533183ca5a7e94bee5ba1c2ced7f1a61b6939a8982aad659f8d377ea 2013-08-22 01:22:34 ....A 352256 Virusshare.00085/Worm.Win32.Vobfus.acct-560d225d861498239840d299fd506a90657261087ed389f6c59737f184c8ea2d 2013-08-22 02:01:00 ....A 184371 Virusshare.00085/Worm.Win32.Vobfus.acda-62beb2293e45928d2250e4654760c7cd16e5b681bea9790ce37d62a2ee82546b 2013-08-22 02:19:20 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.acjs-2825adcae974897a2e6e920e99b914a4d5251148296a9019f48d5ba5585a8218 2013-08-22 01:54:20 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.acjs-357ca4792e6177e38de72d22964aaf0f4774c7b5335ef31f39e141e4f4fbc927 2013-08-22 04:30:04 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.acjs-478f65ad3dcbfb8b893770afabeede0c7a81e61a2f53e715a481683155cce65d 2013-08-22 01:47:14 ....A 151808 Virusshare.00085/Worm.Win32.Vobfus.acjs-52f92685a6d1c7c5a41df6cbaecad35bef730fde9a4c9d2d280f6dca9e9b34c5 2013-08-22 02:43:58 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.adfw-08046a6cb5c61b2da958a44a1728a299a828f40237560689870d385749989f33 2013-08-22 03:00:54 ....A 14966 Virusshare.00085/Worm.Win32.Vobfus.adin-180139e3551da6f019f1f76a6b7a65cafcb1dffc4b16582391d7e03efceda5b4 2013-08-22 02:43:44 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.afzf-1580381a208ed2116ba0c2e182a9343800e48b144af3a89c0a8f67c901e3f0b4 2013-08-22 02:40:14 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.afzf-19282fbe230381ee9dde2bf108dde2a5f797f426228a64bfc35ff031d5eaa353 2013-08-22 02:31:22 ....A 291328 Virusshare.00085/Worm.Win32.Vobfus.afzf-2854de3ed49a25c2dd43147298bd9cc64643ea725f31fbe60b8cb5aadd3cfa58 2013-08-22 02:44:52 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.afzf-35412487412324504dbb70bceb8d5ace39f98740c8f84117a1e776b8842023af 2013-08-22 01:46:46 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.afzf-5768962d33cb90ecaf89fc967cd9bebaa97d03ee744a26eeb8b65e84d6a2f1a0 2013-08-22 03:53:00 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.afzf-693811f067bdc253affae4d5ba091c7a0cf7e487a98f7f818b797beead369d70 2013-08-22 03:48:08 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.agig-36782e3dcfaaabf2f06cf3d5b4d2669b5ef101622f06e35b40943d9961859347 2013-08-22 01:44:06 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.agig-5474349c13fb7849779c09589367989f40c911ebee816d387645532175519c56 2013-08-22 03:34:10 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.agig-690e7dc449e13fccbd68357d306a090a5c126fdfd8154cfa10d8457c0cb79b9a 2013-08-22 03:33:14 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.agig-7090dec95eeaa592b82f1204850e01e99085378fd0b14aa8397875b992ea52d1 2013-08-22 00:20:58 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.agln-12849cfd3643606c9e9bcfa78f08fac4bbac5e57e9e6bfddc5ca9131f970c074 2013-08-22 02:50:04 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.agmx-5757b9b94dddec5ea46132547190e1d2b0000994cb21a57c2cc3226352eb2c9b 2013-08-22 01:46:00 ....A 278528 Virusshare.00085/Worm.Win32.Vobfus.agnm-5658c0f72368124bcf8fd93ea63ae9779ffaf7a4d9ccfafbf8b35122f85aae62 2013-08-21 17:18:22 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.agok-484cb22a9607c15ba9bac829e3933ca8883eda0cf66125c37b4276209165362e 2013-08-22 02:52:26 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.agok-70255ec0f3c2af3a7d5f032a115dbe0cae93b5a1f8ac599245360e7105baa5e5 2013-08-22 02:13:30 ....A 118784 Virusshare.00085/Worm.Win32.Vobfus.agxr-06931f1feb45073f7978aa3716accb65da1291a325f5b215cf22de7013fc6c12 2013-08-22 03:46:54 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.agyj-37597e6fef588978ed72ca720d934163e332f7018aa6af019841ffbb52fafc37 2013-08-22 03:06:36 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.agyj-4735d4d9f9de760e24f3024e256722e7164ca8e887e52c79b17d6a9527aafd00 2013-08-22 03:02:12 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.agzv-067c9990f675ee9b1697d6650de0e97a54e0a271aa3fd90e6c3d45c552f30b1f 2013-08-22 02:59:18 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.agzv-191f196cbc24ced74144272adc78c730275c3b852b21e8568aba3b6d2f5b036f 2013-08-22 02:04:50 ....A 44400 Virusshare.00085/Worm.Win32.Vobfus.agzv-262f841bfe63a3b70db7afc291ef8fa6105b3b0a1995450ed443d589689f421e 2013-08-22 02:23:32 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.agzv-6454835cc3488f027562a8835b474300d044116aa57838e6fa4ee12d4c9bcbc0 2013-08-22 02:22:14 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.ahkp-26364dee1142ecdbed5d1159fdd85131c13afd66bcddf47a4df2c5a856ede17e 2013-08-22 02:00:18 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.ahkp-355abefd443bd0cfa6cc460a483595946ec310a97ebb3227a9a2238ef8d441da 2013-08-22 02:02:18 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.ahkp-553f7acd9374cb07affbe9b557910f01530af449c5859b4ffd2a348a8e1a0386 2013-08-22 03:02:10 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.ahmo-53998b2d3a2f190d98ef7f21e1d1d2b097f8f3083108d3950356b1b931686415 2013-08-22 03:55:50 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.aiee-62bf117bdfd529ec777cea009bcfd767df77cef7a98c37cb65a8a851c342f9e4 2013-08-22 00:25:34 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.aiex-27778f7ec9ddf1ca99df9beacc14ab192205f8e3329a596e8937e0a914741ac1 2013-08-22 05:00:42 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.aiez-0680cd1cef7cf9782e7ae8482172d195468ee55dab73d3dc33780d62e5b9f8a1 2013-08-22 01:54:18 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.aiez-17559beadac9d95f265a769e7718ae3847914719138f842367aa6068d79d024b 2013-08-22 04:02:36 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.aiez-35368b4c7bf0770e6860138db5c01a7ea01e6d73762e3e1ed3d17f627c3560fa 2013-08-22 02:28:20 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.aiez-463d29767515300b3bd13bff54545d058a87244076eddc4b1c60ce0cb38f93ec 2013-08-22 01:52:30 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.aiez-6307ee4538aaeedfb9315b380c63f15f025be117bf00b175eeb26032ddea52fe 2013-08-22 02:12:48 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.aiez-686355dd93af0a45782cad93aee8b05375218c14a6d3d9f17647f21c8daa0ca6 2013-08-22 04:26:58 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.aigl-00d02061a0236b5b46900e28df9d74cd101f949a867f4f2dcc0bf45390eb01d2 2013-08-22 02:32:16 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.aigl-19099dba3750402a8b046e7ced84798a4b227b7c2f3bcd98d418a17cfe8da157 2013-08-22 01:38:18 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.aigl-6420f80532b9452ada303eb71696bd4097089c5a7ea887f143ac8ea06ed4dd43 2013-08-22 02:26:18 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.aigl-69277ce2f7397f91664e74dcf2caff50ce11ae4c2e0ce030ffbeb55e6e345de2 2013-08-22 02:04:26 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.aigm-171f10a2f0f3b141422cf34cef50ddf06c5100adbd3e8e8ca21bd967ea993fbe 2013-08-22 01:33:08 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.aigm-267271fb4a5a5847654768a465d3e98fbc158e8249d0feb561bfcd0b133a39db 2013-08-22 00:38:00 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.aigm-556406a9ec8cd651962471e19bf1aa93f50414e9e545f40aa959ba1f6eca6262 2013-08-22 02:18:24 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-0936c37b176231ccde4080a58bd6f9b7bc43e756817c199b5b73d259e29bd94a 2013-08-21 16:57:04 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-21b65f30d6c930852539f8c760f0497b042e722d371ad4fd4c346874f13ab58b 2013-08-21 17:33:28 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-22d5a9e002169c5c1139ae71d5e4830426beeeb4f0aee4ec7350affe4f94ad4b 2013-08-22 04:07:36 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-4e3c150c974f3efe9d5154872890ceed7c73c5bce12d5eecd1a09b411e27e05c 2013-08-22 04:47:00 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-5ccb429f3c52ba4abdcf15214032fd032d331d6f3f04c82e415a2ae31b0994ea 2013-08-22 03:11:10 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-628343d2fb58a82da7a7da52cfe1df0e5d915a14cd401e6ae81cae319af1d547 2013-08-22 03:51:44 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.aigr-708ad1322df20b41ed038a9aafe178640642a2b5666ba28432da363a04c569ec 2013-08-22 02:03:44 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.aiha-16529310e7a950ed9d5633881907ad2f159592ab55dba529b2bdc52b0f014459 2013-08-22 04:06:22 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.aiha-30c7b86be192d058299e5d9c360c2787dd200424dff429868bb6f8d9ccc5ded5 2013-08-22 02:57:36 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.aiha-460c0718264e8842c3784e129cd506dd547da64b69a55a6d67fe0302584eeaaf 2013-08-22 03:54:04 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.aiha-6851cfd119339964bb6a3626d53b00c48d4da1420b8efa821f29b384ac1ee35d 2013-08-22 03:55:56 ....A 106496 Virusshare.00085/Worm.Win32.Vobfus.aiib-269857115af9ae7b8e1c0c3463f88826eb4948d62646a2f5f3b020b78c965b15 2013-08-22 01:25:58 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.aiik-4585dc7dcb04b076b4190d580fc0396d515044623d5e00db1eb6533cbd8163d4 2013-08-22 03:24:50 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.aija-081f1e1611427f53b2524b9c34dfc609583166e354f4d0bf2dfa1f2db75f5871 2013-08-22 02:26:48 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.aija-0916aad14c9ad56ed2a7e1daad479606e970e6086218a57e59fa10e0a9c92126 2013-08-22 02:51:14 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.aija-28098593a37fdb102bfcd28b3dd2277f980200987a5c488730d149ca738c13bc 2013-08-22 00:31:58 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.aija-365e447e4885ff157b11e007f2c9cc763ee47304dbbc008832c149aed2ec55d1 2013-08-22 01:18:08 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.aija-63083ddf0ad08c3e5aa8403eb0907cfd7ef61496c88cec4f37e7c8a4663a655f 2013-08-22 01:18:12 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.aijs-570190fb0b09af8522f55e2580ccb60b36715f23932e8233e2cf30f9c1af62b8 2013-08-22 01:37:36 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.aijs-63ca014d86e0c82192c1ad0c49596a533d2092f2906fee923763189454fe8149 2013-08-22 02:48:10 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.aimf-169e2124bf9ce5322655e69c0eb64de9839a89b7143e06bef11d63b97327c976 2013-08-22 04:45:06 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.aimf-45328301b370f528b1546b450ac6b47b51b21843fd58cef23c65495538080c29 2013-08-22 01:34:12 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.aimf-47717e249d74b1ac4581693671e9f0c2e4dccc06caadb07d1057c0b7a5930030 2013-08-22 02:36:24 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.aimf-55813aa1c092a19e904cf26c7daf3d427580b9793d7bb8632dc41b56095e64ea 2013-08-22 02:02:58 ....A 262203 Virusshare.00085/Worm.Win32.Vobfus.aimi-09274f11552a9a07109230cc7bf31c1e45c3ee35c5e1eff2616eb309e371cffa 2013-08-22 03:55:18 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.aiqh-3711e70453bdb0cfd65dba3fd1dcd2cc9d366698dfe3c0c6ffcb440eba635e82 2013-08-22 02:39:34 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.ajfc-2793b5c8a21b7df2e5c86817f6422ec14852564f8040e2ada2de588a4e6c5b70 2013-08-22 04:50:32 ....A 49152 Virusshare.00085/Worm.Win32.Vobfus.ajfs-446a7dc9e889e00bab4b9b5f1799772b3065bd905d33c116c60b55e74c063634 2013-08-22 00:10:02 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.ajrr-157f5087fc6c47012c4eb3c3a44ea08f9f6041faa6d037ed3e4f3f1339d8ed66 2013-08-22 02:13:46 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.ajru-2543ddb17f047d5451192e9767dd7b853018f09e4b62d0029021edf9a8bcbce7 2013-08-22 04:18:46 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.ajxn-5712c0eafb4f04ae2a2fb5d3eb44657ff28c4d058a01a4eebd0d53e8e2a0a325 2013-08-22 03:15:32 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.ajxw-46236e647d1997edb8b9222cdeb6eb7355230b43af8f4c6f84e079213db59c33 2013-08-21 17:18:02 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.ajxw-70be08c1b71658ff5d8f95370eeb6bbfcf05734911f432cfa76e1bd079bcdcdb 2013-08-22 02:04:38 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.ajyn-078142cae48253f1bb6f608831dd474093aa5edfe44bdab45918a5de6119d0eb 2013-08-22 02:39:04 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.ajyn-088acb0f9d85ba5694930bab076c78ed55b63c9d75b906fcb9e27d04f774fd1a 2013-08-21 23:02:54 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.ajyn-29228af0c0c6a658f88605881e4eb14fa533551f6b09503aa3a852f513919298 2013-08-22 04:29:36 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.akre-2750e466106a9663943f5e0daa6b19211dab689a359c802a45f432dc7f63d560 2013-08-22 01:25:56 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.akre-69ec3d6cfcb61123cf00425ecf43ead5536905ff4ffc576deec762dc6018895c 2013-08-22 04:28:14 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.akrv-2c8d98a292f9a0a73be1520bfed799127736a3f804192e626174c1fc37c4e4f6 2013-08-22 05:02:20 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.akwp-0618876ff760c7dc6a8b27f60d41acba0c19ceca49a6dffc09a965780358e030 2013-08-22 00:10:00 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.akwp-348e45522c2be00ba9925678b2aff62aad7662f9db4e999ecc1bb110c2a7371d 2013-08-22 02:07:52 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.akwp-36616cc128c89b7304b8d78f49a84277debcc15b29caa386b99888c5dbb9e498 2013-08-22 04:53:20 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.alhp-26028a7e77dd86d0d35dbfe7314d64f2abb3c0cb83aa89a6cc28e4fe4d57f56f 2013-08-22 02:11:06 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.alhr-56220e067f5064c4ad128eb881ccef50e0ae3cbf211b1c9478f98f010a861b06 2013-08-22 00:35:56 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.alht-7044efde22f9523dfa7f34d96d79f82ed3095a507448748f38dee554330946de 2013-08-22 05:05:38 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almm-20ede0f585ce610362051e8afcd1dea3f72fcf450ce160ff402a225d0c34b003 2013-08-22 04:14:48 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almm-211b9a3867886c9ae34fc14b2ac0e0fb85140d9d0276de16ba348091d2cd9e9f 2013-08-22 04:03:40 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almm-225a20f33dee55010c44b68295841315e49e9b4eb9997c098d3adcf1ba513cd0 2013-08-22 04:36:20 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almm-23d767420c12bb7610138b3f3f1e9729924f0450991874ba6be134fd1bf2ae74 2013-08-22 01:49:12 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almm-3debda1fbfee3119be08cb60ce41b8ef277047c1fcc404d86f57310c3009413c 2013-08-22 04:43:30 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almn-34d9e79ceee17c9d4201c98528be1a68fe75b34c6e7daf8e7584ea8bd621adca 2013-08-22 01:50:24 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.almn-44a357228d36c6c904060f1c5d13d28c9f26ea2a2ed8f4e62ba9760c6a281274 2013-08-22 01:19:02 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.alnq-175f4fffc950f9061d10be014e0c2fc686ccc1f2509fcf174a756279f811ee9a 2013-08-22 02:34:28 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.amgb-6329613a261d5c114f65ccaf668e8fd49337d88670dd74199829819fe716d2fb 2013-08-22 03:29:50 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.amqk-072fc3d3c67908797a2b69038d67e86792a3524adf6fe341792e3f1ab8979c33 2013-08-22 03:03:34 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-187b68f1ad8d8738b2d460a620ef084d8ae70401e8e6e0e4476343ac01b28765 2013-08-22 03:10:06 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-4674be51af75f6714382017a66e793b2a3d9d9086a64acd7f791697d1c39bd0f 2013-08-22 03:40:28 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-4695d2fbab062981f29923c65370ab764e1955d4ae327f9dfa460cfcb0668cac 2013-08-22 02:21:22 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-4698f56f2659626d034a5736a89663250ef30948a002fc0a1eb2eefd5fad0c82 2013-08-22 03:02:24 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-473edab155ef1e078b250651c636c3cbe261170b8bad8fc7f515db4fc743ee84 2013-08-22 01:35:52 ....A 229632 Virusshare.00085/Worm.Win32.Vobfus.amsv-480f1fe06365982f577c3e30a006db37dc100d5f767ee4f2b41137c95be5d959 2013-08-22 02:07:34 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-5579ac6dcaf81c2db980df8b77d6a38eb2aaa9c95922d7ab5a3a4faab8cfec33 2013-08-22 02:16:12 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-55901ba373e83ef000a0dc3acfc51578b21dd907f098d5681e649f7aa8c299bf 2013-08-22 03:36:34 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-560490a0ad480c710e6099b771434063b9170a3a4068f71b52323150928197c6 2013-08-22 02:17:04 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.amsv-63fc5ef6ab380ff5eb58e758a0bf1cd225f171c1419432ac44f5a5633052dede 2013-08-22 02:32:18 ....A 352256 Virusshare.00085/Worm.Win32.Vobfus.aoze-25579dbabf2f8d90f0bad2f81925403ae3ccde8e0504dfbdbbff8e95fa0e3e50 2013-08-22 02:19:34 ....A 352256 Virusshare.00085/Worm.Win32.Vobfus.aoze-267138b42886c8e07b8db792e94b623f6d3816d3f6a62942f2f4e9e451c5c025 2013-08-22 03:00:04 ....A 352256 Virusshare.00085/Worm.Win32.Vobfus.aoze-64089db87814567f48409c978b9abd5df2a7f6b04d3ae8df92fdf502de12cea2 2013-08-21 17:16:22 ....A 352256 Virusshare.00085/Worm.Win32.Vobfus.aoze-70b5b44845d608e32750a1a1f27cec59b994767f672ff0e6918c238afcdd42d9 2013-08-22 02:18:32 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.apyo-1696cfcf3441c7d02ebfac25fd7eb3c690308647ceb4a7bd0a182f1550735662 2013-08-22 02:26:44 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.aqkn-2817932856a8c9e6ba2b2996fc08a30b686e24d03c6a4f2ee4d23a97e267ca4a 2013-08-22 01:27:46 ....A 150528 Virusshare.00085/Worm.Win32.Vobfus.aqon-467cf97b93ceb92897a4761919ff179bf7e0417701b9376094e4dca7815b33d0 2013-08-21 19:14:20 ....A 54272 Virusshare.00085/Worm.Win32.Vobfus.aqon-d34c5b5ea54c108e05e1b25f652a35cb30eecf7472c0ec8c6218de5cb5229beb 2013-08-21 20:17:20 ....A 54272 Virusshare.00085/Worm.Win32.Vobfus.aqon-d525dc951d90d9ea139ed0dcd0d33f2084d8109f555263d4f83e45a1c7fa50c8 2013-08-21 21:03:30 ....A 54784 Virusshare.00085/Worm.Win32.Vobfus.aqon-ea49bec34e28714af554d6c1d052c3d8dba361c97f0f19a434477b614ef57aab 2013-08-21 16:47:56 ....A 83456 Virusshare.00085/Worm.Win32.Vobfus.aqon-f9203009d44995c80b452fc5bb569df6263de870603c5293cda172122daef245 2013-08-21 23:10:54 ....A 54784 Virusshare.00085/Worm.Win32.Vobfus.aqon-fe6403a136a6e1cb20c578fd3c9918ac58fb2aeee608d70097be1cc867533a57 2013-08-21 21:32:52 ....A 54784 Virusshare.00085/Worm.Win32.Vobfus.aqon-ffee9474f87d3e295dc3e92c3f4e20bc4466c0b436eb36c1b91245f0997f47d5 2013-08-22 02:01:14 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.arbn-63a8e31d4c1bfa6ef587e8ecf408f2002a7a93016eb9b352bb990275267b096a 2013-08-22 02:37:36 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.asiv-56975802f4f7aa02fc04f5fbf152037b26ba96c26466f62a6668e6659574847b 2013-08-22 02:13:50 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.asqx-0885478b15cca637f520f519bc1d5e47d3c4d1d6ef291ec7dbb3c9586e54d527 2013-08-22 04:44:08 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.asqx-280542734d86b3d10b501f701bae822fbe8a8ee528cbad7f4ee29378bbc7d9bf 2013-08-22 03:18:32 ....A 323633 Virusshare.00085/Worm.Win32.Vobfus.asxu-694edcbb0f05995e716e7f3ff8a7781af4b148784db1806c27aa01155e4c421a 2013-08-22 02:34:54 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.atgt-255b06fd0186823dda116b88658f68593d9bb40808d810d2ed8b2076bdc963a3 2013-08-22 01:38:50 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.atgt-63d75b18ca099e92b5f7d0b977b57eef420745d843c2d37b73bf5c8ec8dfd464 2013-08-22 03:35:28 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.atje-098c6439e2b4ef373b4555e7a28357446524e0c3df47763e7bb3cfac2c6e62f7 2013-08-22 01:55:40 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.atpl-458f5f6b0b0888e6bc542c4b1b0a4accccdc20c98524360f285f8b57a63a746b 2013-08-22 03:55:54 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.atpl-570a46f3540827a940f551ff84fe0cc5eae4928f74c3585366e73e14da920116 2013-08-22 02:23:32 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.attg-270892aa39de95c215772f781182b4dcf47a6af8b61342675f5ed6bd9aeaeeea 2013-08-22 00:10:08 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.attx-061b8452b9e619efc25c6a46dca75ff9a94d2815d0f29dca7c32e5e567fcda8d 2013-08-21 21:22:48 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.attx-f758abd160a626401f6bfde57325e07f7a1ccbc80571e8c3b82bbc421eee704a 2013-08-22 01:27:34 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.auji-18088c0afbe6166b2a055609fccfe6f52ff6b84f84de1f1f8bb8d49ffd853bc7 2013-08-22 01:17:50 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.auji-182d3273b77f5968ab8f50e25aa887fc5ea43aac51e61b84d8949779e9212d20 2013-08-22 01:35:04 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.auji-4538ba866abc3bb100c367a81108e837ab26446f714e4f500f30cb4de60d0d57 2013-08-22 01:59:54 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.auwu-072bf415fc0754cc470c90471b9abfcc70d5a672f98becf09f5402a749343c76 2013-08-22 01:19:58 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.awgc-541b8440d4bdfc1e6370d80dc2e502f2497e16300e9108e27cac5da55f4504eb 2013-08-22 03:57:56 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.awzk-07053f3fe4d78715635915775a4b67874042e9bf058d0587122fa1b87ab30fb7 2013-08-22 00:17:20 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.axbi-606b8878a21a49fd1e52281225f07fdcc3129a4a014ad3705f43319948015f48 2013-08-22 01:51:50 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.axgu-261ad1c51ccf84be86c0d952a2108cb62bc651e7dd060ce1409c6f78fbd4b90e 2013-08-22 02:30:24 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.axgu-2672cbd30794cb1d5678103eddb74cce33a80cddacf8b2e61853c12800afbaed 2013-08-22 02:24:36 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.axgu-6307e082fbe39cc467b8849d0803fb7a4ece7af4e13cd2c01634fec7736180fa 2013-08-22 02:05:56 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.axgu-63ecc8b848015a7dd67910f06a963778c58776217725ef110314cd29e93eacfc 2013-08-22 00:01:14 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.azcy-4fd9577f60222449674989285a38a6c1946ab8acafcc030530c50972b7a7141f 2013-08-22 02:14:12 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.azcy-635ac30966cee09a8df552847e479118aebacbcb205d4da60446049c350fb69d 2013-08-21 22:20:02 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.bdaq-3226443e75a634eae808070565624855954be84a508b6a1613628cff5e153fdf 2013-08-22 02:19:42 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.bets-1900f9f7152b36b9f2a0cb8ed2af75796c143ff1a4f877f79133cbec7aa6c85d 2013-08-22 01:30:44 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.bets-5655ffacbe86d0333382f07a34532a207d824f3a3b8af88268d29349e36b1ab5 2013-08-22 00:26:40 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.bets-6486b18f1bcfcb2c62b027fef51d3c6cabbd099a0faacfa36f85efe71f03de6c 2013-08-22 02:37:40 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.bfr-084d5533681bfcb4ac2dc986623c27a1f06121bc03b9771b89632aa8589c0516 2013-08-22 02:51:18 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.bfr-5635b7ee95e202f58a132bd67d22d86612fb4864e47e29233513dd8b0ec14a0a 2013-08-22 04:01:00 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.bfr-62a83b213fe8179e2bd236008fc46e5d011149930f554ea46044a91eb673b0c9 2013-08-22 01:40:10 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.bfub-6340c7a1cb25242d7091a57da8bf5df1b7e2459c691689e14827f4074de7cf66 2013-08-22 03:16:04 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.bfvm-094dce3c95556417a824446e64f84c81524cbc44f8275f72cb3aa39b751f6cbe 2013-08-22 03:21:44 ....A 272128 Virusshare.00085/Worm.Win32.Vobfus.bfvm-16890e04d45f0182a2935c483051680585f33d78f0fafe32be476c144a51a712 2013-08-22 03:02:18 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.bfvm-2888fc57da256724d1af91253d93ee0a79297c8a2adc871436bcce8107766ced 2013-08-22 02:26:20 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.biec-695760ec38cbd0412653b83ee8868edaf37e77f534c8ad73d51bc5b793c8c850 2013-08-21 22:44:30 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.bjuz-308dd35c06b6dbb52700be92786c9933897ecb32d01c6f21f33b3da62d24a87a 2013-08-21 16:10:48 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.bjuz-d4cb27dd36b3dfb481a05877f412dd43deb33b14f35bf5949217a10a3c6e1f90 2013-08-21 20:55:18 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.bjuz-d5dbc151a1103c70a5123b3f7f679e339ee4033794719b33488fa3fe32fe9875 2013-08-21 15:49:02 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.bjuz-f7ddf8b52b8720548f3149d6ba04ef3f15f3773574aa215b68d23a7de7764a22 2013-08-22 00:10:14 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.cazu-15790946d193eded20803d8306c021855f9e86c29de341ea981ffff0be5ca98d 2013-08-22 00:37:56 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.cazu-28607ff82d2e66efad54bee819567f37d7778137451eed24f581e49a4a4231dc 2013-08-22 01:49:26 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.cazu-378e6ee1c012a761ec15dc70b94d9318ea031566293394a43b3f655c1b2112d3 2013-08-22 02:10:38 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.cazu-55739332178bda19d6bfc14d52d6902903af393aa33884855b129b12dc35f1ef 2013-08-22 02:10:06 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.cdzh-574a0f0e19faf24d397e68da2424cebe4ad19f070adce67bea885251e037d423 2013-08-21 20:40:44 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.cfaw-65ec664f27e4a30a7f9f3a82d2f05f4f5b835a21a6b44aafd0d57f16e3d74909 2013-08-22 04:23:26 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.cfaw-673cf1bd360d86adbc3bc3bb1101f43051acc575502147edbd2785a2dff5d2d6 2013-08-22 00:21:52 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.cfaw-678f7a8d3f40dad1a017260a628fe580c2997df1261fe9e1a37dbd50b322fb03 2013-08-22 01:53:40 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.cfaw-69a146129ee58749ea2b631eb842d3494307be61eb76929ab283a666dff9bb3c 2013-08-21 16:03:58 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.cfaw-e1e0dadf77bbc9a034420579a4af1ddcc928d6d8868b4df20ec0f97b568a2ff7 2013-08-22 01:28:34 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.cgqj-163253612044ee1c840fe2143480ec74efa03872a9f81a00758e69a36dcde321 2013-08-22 02:02:20 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.cgqj-262617a7bb4d767f6a32d9b63bc16174833c02a1dc24a817fe2a09a9c36820a3 2013-08-22 01:40:48 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.cgqj-37623958c9d11142b24dfbc30889b5394c61f68d35282aa82082087028954504 2013-08-22 03:26:44 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.cgqj-542981b23ba292ce89c30eb1a1fd582c54992c1b11cc401c0c439e78cc4ebbbb 2013-08-22 01:20:04 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.cici-181f7fec2cd86d98ff7d059c2a657348635f8c96fcdbd279f515af8fceab82b7 2013-08-22 03:15:16 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.cici-2824a34039f21c4f4eacbbaf466541e8d671a9da823a51aa4c322645338e640c 2013-08-22 02:57:44 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.cici-69ebdd58d4f5a74899f0ca0e44ec1f46d83cc78ec13f7a6eb52cf5d12ceff545 2013-08-21 23:58:32 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.cqus-6c126ecf98486843790c9639a8a615160faa584172a2ae12ae504d22f3b3e3c3 2013-08-22 01:18:02 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.cqus-7067bcce9e96fe01b95aee31af93b01d40ebfca7673d86e7c4a8618b64232285 2013-08-21 23:02:14 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-064b4c669b5f3f6460b4f2c6ec2ca3073dc7f9ff6dacc4bdf4a02aa402c112a2 2013-08-22 01:48:12 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-08571a60f91b0287a06c5643d2e8deb74f3986409ec080875ec16d02173bdaf9 2013-08-22 00:22:22 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-2ba6720689dbd540dce2982ec70a3090239d19dbc4e5e9465f8b6d52275b0c19 2013-08-21 19:50:10 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-62181a511b85c65538fb150b7bad540e1692a321d0c3ae1b525e56da71fb6097 2013-08-22 04:40:12 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-6a936b53746e50b158519ed813b46246052f818b29f4389469fbf287f646e9c7 2013-08-21 16:06:52 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-72c1bae171e927df1df638ddb106538f9c882894f2aeda726329b4bc1fffb781 2013-08-21 21:35:16 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-e334a0b1babadaaec7761c217e0abc4dfd084b1135e25450aa4a3742fa43ee8b 2013-08-21 19:51:00 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.crtu-f22bfe2a6ad3984c444e4751dda38859cc143dd090bd739b5e0887edfcd995c9 2013-08-22 00:14:16 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.crzz-0b582531bf0d56161cbe2820b7a6506fa5fe9b4bdaf852519dcbd10d17102aca 2013-08-22 02:40:40 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.cvdj-545a0c36a731c8d565529494ac3472d3303e7ab9c0e040f0af4fbcbd171605f5 2013-08-22 00:16:48 ....A 307200 Virusshare.00085/Worm.Win32.Vobfus.cviy-348706a0cdbe70d0f953efd0c06933a345ba233dc57794f5bf41cd2c143d71b2 2013-08-22 03:17:42 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.cxya-2745daaa98e7aafd0edc270c9bc5ce7e3f50a62687eccf4fb34a14e01210402a 2013-08-22 03:58:12 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.cxya-446a2ec781f2247661b6d57ed821b2c01bd46272a0a7f5af48351786c8e94ae5 2013-08-22 04:04:06 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.cxya-629fbee33d2e512190d773c766583ebc561372df74faba8903b96d6d6b14c4a1 2013-08-22 04:55:08 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.cyce-1994b53c0673197921d7b931b1b576d60994e2070d11b60f3bb576c6d52c2faf 2013-08-22 00:23:58 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.cypg-5787809dbff7246c496f84c0794006beea9bcd12c47ce7faf39b944b65c8208e 2013-08-21 23:51:36 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.cypg-7503a7f4d6973c417a3a766437cdd144c35b9fb9d14674e53dc8df8d5012ed53 2013-08-21 20:08:44 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.cypm-017a4c59d16851985fbc50be1e79d31538c3f2a072f7657cc8922e56ee666828 2013-08-22 04:59:42 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.cypm-292d4e2b8cb9c2a37d733449ac386fa286a14c9b1c7fea215952cf469e5220b9 2013-08-21 23:48:12 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.cypm-34f4ae9f143c495afac6ec1c1304f8409ae5788369c52f479b69ee88681ee665 2013-08-22 04:53:44 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.cypm-3e1c1ba00dda1f2beab51b9280ddaf0b968726dc33d81a9babe7a7d2f88fd2dd 2013-08-21 22:46:50 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.cypm-7374e3489e82d8dba0f0f329ffa54a7d311b6acd412c9097376fed7712fb2704 2013-08-22 02:07:06 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dabf-08728b276dae34a412f686d5510637d927ed1876c0816b7371e0f53536b43367 2013-08-22 03:52:26 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dabf-08736f87c434b9a164259719065b43a9a84ffb7b3e00efc139e9207092653f44 2013-08-21 17:57:38 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dabf-23f1bb2d699faba4e43f109e6d283cdeed8f5b8020b33b2a7f5703ef629b7dbe 2013-08-22 03:45:04 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dabf-480affa1f21d904f099c9333b2cef7c49af68091687cf67b723c197d1e56f63e 2013-08-22 02:17:48 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dabf-63b781a1db04596304d7eb24a82a27e7325fc217522e27d2e04ade313b5cee19 2013-08-22 01:21:50 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.daje-626ea8311b43d5abe1559d896114d04fdacb3155183332cd96fc20c60de2fe6b 2013-08-22 02:02:42 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.davp-3752626c2a57da81b87e9fb8d87489f929804e2232774528d16dbaf32a4a56e0 2013-08-22 03:26:44 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.davp-5573177ba8aabb70005ee7fb897bdb651d51c76e9214fce5ca9839c34e1f31e8 2013-08-22 01:39:44 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.davp-5673b205c468518b2a99da5e78894fd10d8d9906af51c19458a857fa92631aae 2013-08-22 03:36:06 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.davp-62b4509cf878b11fcb5fb6aa6799dd892514e34f997d0f93f7ced5f4a75d3930 2013-08-22 03:59:50 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.davp-685c7661232e6817288974714b35822522ab813c3812f138a56f47e0086b21f2 2013-08-22 03:15:34 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.db-5571bfe0ab28b038a3c0c1b43cdbf35ada38e57203081a51a8257d4d27290031 2013-08-22 02:02:52 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.db-564305a9b3263fb561d30907bdd7affbbf020229745d308e412662a61d69196b 2013-08-22 01:39:46 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dbqu-3683e50b8914e2549cd2e6ffc7e3210fdcdba9ab3681e3ce1cdf219d3afc87b9 2013-08-22 00:34:52 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dbqu-446eeb62b6bd83420eb8d911dfe08ff23b228d88421cf6e006a8fc1fb1f34ef0 2013-08-22 01:18:12 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dbqu-7072ea8e8faf2a82136e04cd9b9c1d3380f0e3c870df96973f745d7b915ba782 2013-08-22 02:20:08 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dbqu-708c2f471902f7a8f755641608345bcd6179ac9c600f8fa66d12ca71c93211c9 2013-08-21 18:59:02 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dbwh-325fa80bb5f08a0aae974b019635209da91892d8ba282b38b6c80104f2ecfe9d 2013-08-21 19:00:42 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dbwh-4633d9bdf16e9161f9d184f6e96a555590f8d4e59ad6eef81f121a403daabe33 2013-08-22 00:09:46 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dbxo-253f22558de0f49105c23e2b3506e344acf3dfd9ddc20a522115c61dfa875039 2013-08-22 02:49:30 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dcim-283d1063d987b325fbf0ab061237b09213587d865ee0dcd35aa1ea87944901be 2013-08-22 02:18:28 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dcim-373ebbd618056907135715a9c532d7a25e5a4c25d5615e433328c76902ccee85 2013-08-22 02:42:10 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dcim-4736ed6852fec58e7e73bedff9024d2f1835da34717be4d5ea9137de4782a425 2013-08-22 00:26:04 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dcvn-0658399399c701edee70535678f8ea50ef52d632138123332f0d5553392b5fb4 2013-08-22 01:47:18 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dcvn-17039b9c6397d7bb859c7bb1658e406f339e85ccc2b9acba8701a52ae150e6e2 2013-08-22 03:01:24 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dcvn-2552785d4742faffd03cc9d15bbad7ea5712aab237e77f4ed7b9285c19d5266a 2013-08-22 03:26:36 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dcvn-38152c1d700ea5558f04ef539f10d9ff378bf2c1eca3ff9b807aeaa3e750eac8 2013-08-22 02:50:04 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dcvn-45909e82162ca22b36b3180badf1cbe43d53eba12c4af3d48f5fbc5b74e7b761 2013-08-22 05:00:46 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.ddcr-17448d9ce31ab602b0e402e26824f68debfc17f0f439e5891cd7f7963b9d8a1f 2013-08-21 19:31:26 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.ddcr-349f2693c7b233d78cd4bd679d00e162177e0bc42987cd3f3c02b4ff9fcf6816 2013-08-21 22:25:38 ....A 122880 Virusshare.00085/Worm.Win32.Vobfus.dddf-e211bd2a61dddb8ee080ede8c83d2d7cd92b406bd1627b7d7dda840d25c2bed9 2013-08-22 03:07:18 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.ddmp-468b8d03d3cc88d72f6176be141a181712e655cd39ecb76a7030a5402f16ef22 2013-08-22 03:51:42 ....A 311296 Virusshare.00085/Worm.Win32.Vobfus.ddny-69818712625532604170573a6a7a10d7efd4a2f09a5986b7bf08d23123a92096 2013-08-22 02:20:02 ....A 192512 Virusshare.00085/Worm.Win32.Vobfus.ddpy-08415ff5f09482caec0c2490f17682c0c0863f1e3a74bc46e30f2d60026da49e 2013-08-22 03:48:54 ....A 319488 Virusshare.00085/Worm.Win32.Vobfus.ddwq-2733722adaf1cd91d06f08102c7637afe1b77750103b4388e40d0e83d196e0b1 2013-08-22 01:25:24 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.ddzb-446f94ec753e06f6bf427ca721d9a7fdac7d328f0b9893e60b52ca12e64e23a5 2013-08-22 02:25:38 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.ddzb-56756898394250404a5e1028af3eca1c1082a5f0f26090cffb782161444cc466 2013-08-22 00:05:24 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.deei-2ab1bcec33088a4f8df1610160d613ad740d43665ef3413ea9c100db3962592c 2013-08-22 03:57:04 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.depn-260a965296605e914d90fa4f2a1b6095196b0820e4b3ea6f8de0fd43ae883089 2013-08-22 01:44:38 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.depn-26233d9435714ad32f0aef07be4edf75adaea35ef97ba5bd8b3d887522fde163 2013-08-22 01:36:08 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.depn-553651cfb5cecaf6b5c4937427a7286ec97e8423c5988cc308231544f98a2e49 2013-08-22 02:40:12 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.deqm-0988d5c74d87825cbaf98c7b47075b33f3e3787bc11a6ced1c3a8f9e5d405d95 2013-08-22 01:41:00 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.deqm-46109e04d8b0b5526abe261fd866338d28bf3a5ad3aa6d2e8ab4e701abad60d7 2013-08-21 15:37:12 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.deth-045d4595a7f08b7411233df94b2601e64a33feee2e5ff96d5f9101224cc87ea4 2013-08-21 22:28:30 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.deth-200c65776cf1f83de09ea752307b8ec7c5941f37b76b1c79372e958cdb0a6efc 2013-08-21 21:38:10 ....A 339968 Virusshare.00085/Worm.Win32.Vobfus.detv-7293ec25dec8dbced353de962fc9720be58603fb686426426a4fd3ef2de8627c 2013-08-22 03:17:56 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.deuk-54405705cee82629286f1420f20b365142b0f084885aa4b58c246a895b1b0535 2013-08-22 03:29:28 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.deuk-6285c7dfa7638fd3c26cf4d2eec21a72f79b4aa2ad32d4b330042a70199590e9 2013-08-22 02:33:14 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.deus-179108106d1a3a93d9cd65f230f8a1dbf4c89839f669360e912ecd0f84d955e9 2013-08-22 04:31:18 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.deus-4c4aa8116792d8caf020d45d012cab806522562ff67a15236c25ad791280ab09 2013-08-22 03:55:20 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.devc-274a623822f938420a6b34184295b1eda6d2beb6ecbf2db37e8af84e037fe43c 2013-08-22 01:44:38 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.devc-5418f3ddfbef82cc0b659fb0d5490496105f54236083e91986c5873ef377ead5 2013-08-21 22:25:08 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.devc-faa9389e6cb0d0c2882fca73c7ff9748c14288c336189c3dc324d420a318bc21 2013-08-22 00:26:46 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.devi-0654f3225dc29b17c5556714e128446abc9b9a96053e56db36b5d5d0b9cdcda7 2013-08-21 21:42:06 ....A 155139 Virusshare.00085/Worm.Win32.Vobfus.devi-e77d8eba00b65c559df2f5ec079805280d10419b6676bbcbd22aa85ed4205dc3 2013-08-21 23:19:50 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.devi-fff5b7eef9cccf72d0136f3d32babe37b9448bce90c2ffe3695d42782ac001e5 2013-08-22 02:12:58 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.devo-27774d32f25368fd4304aef165e42b464cf49a284bd38da70bac41bcbafd1620 2013-08-22 02:47:56 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.devu-63408126f9322ce57b8300a9d13a7573417ebfc59294b371e81e84cc08986d98 2013-08-22 02:08:14 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.dewj-565530893d82d79367995082cf177b948d4f32e474c3f40423e3fdda658143a8 2013-08-22 02:11:30 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.dewj-623017b50ea442378e5dd2e421a5236f9c0c72a1164fb68d716315712d0e3678 2013-08-22 03:59:50 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.dewj-64119cd5250f0c64dfbc1e4174693526e71901c892be46e1fcc78d4a124a740c 2013-08-22 02:52:32 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.dewj-69521bd5e0588206c26b3b0287c5dcf0b9746764f8fa5080bf930303f9c81aa1 2013-08-22 04:46:42 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dewm-18637d7627272ed93256aac253214f4fde767b0194c23a69c907fc7d3d635d26 2013-08-22 01:56:50 ....A 319488 Virusshare.00085/Worm.Win32.Vobfus.deww-6930113396d0ae68b115ffcdad5d6373c7963c40250ac840ae6413fbe8dd314d 2013-08-22 04:05:18 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dexc-072787e5191e457ee11d859a899de9d53d98d7d79091f5b6857e99a71ec6fa9d 2013-08-22 02:15:24 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dexc-27126930e5823a9c2629156888496502a9345aa58f61805759bfb017b00d572b 2013-08-22 02:36:30 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dexc-7016ccddf2393ea1e7fccd3e50db7d68708b7d874d697d9c8d10805d46ee43fc 2013-08-22 03:27:32 ....A 311296 Virusshare.00085/Worm.Win32.Vobfus.dexi-28214708f3700db0fadbd0251c0f701d028759b39bb254db1d03c8e0580ce2cb 2013-08-21 23:59:40 ....A 311296 Virusshare.00085/Worm.Win32.Vobfus.dexi-d172a513ad4f36ab8ba178aacd8bdd05ece6bee087b0a9ee7b18a3903555e2a1 2013-08-22 03:33:56 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dexr-278c16a6ebca9c6a3cb2d747938f54f56b04138179fa1198cff743167a54823e 2013-08-22 05:04:18 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dexr-4796b8ba70cb0336504a9ed3d5b2de3e14e3e1ddcd02bae267f4edb539b78690 2013-08-22 02:57:38 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.deza-276548093146cc3da737a31b95c41fa29e95283520ea4a8375ad90a4584cc6f3 2013-08-22 03:11:12 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.deza-629537fc69ec3c142df0bfbe29b2ff862f141ee49150a2da456044ebb532f83d 2013-08-21 17:56:48 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.deza-76753b87b79a241f8a5e8e4aed313d919d778dbf50262d47091ef691284de117 2013-08-22 01:45:20 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dezg-2705483396e2bee36188c14639ce8fc6866fd8e23ff96303191091e7e2aa70a3 2013-08-22 00:29:36 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dezg-3786604680343902e9a1e4bfe84ac83d7bb9aafb8eb72f0986ba2a6a3060284e 2013-08-22 02:39:24 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.dezi-379828571d4e79ab14a86e5a8a683242cdd89e0bd2ddfe5618750ce40c06a2bc 2013-08-22 03:43:42 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.dezn-17349bb0255cf991550e0193cebd61b598f8403a9ced14b116e16c0528cf0cb5 2013-08-22 02:14:38 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.dezn-266b5d9f575c0cdc97ae72260460527de08e8cb2efb98ac648e3d9923065228c 2013-08-22 01:29:22 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.dezn-448e7cc3a59fbac6c90bbc5649e92ecc70dcea3d0e542bee414f738f712dc2f3 2013-08-22 01:39:32 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dezv-0760351a585d3f839ae24b1bc3529a5b2791ede9c234630f52f62797a06dcd8e 2013-08-22 01:52:00 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dezv-70609b2572c04fd4172c19351c4591bf48f1f53ebfd7de4f17c909a20006d46a 2013-08-22 01:23:16 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dezx-167ad3ae259f9cd611436c3d387389fdf0616d20e1db6c9dba29428a03216ef1 2013-08-22 01:46:06 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dezx-5768832c1be1c6076327b6ac27bc04e25d0c811c3de8f7115cd0a0b92e0bd6c1 2013-08-22 02:16:58 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dezx-63a2c94c5cab40ce98df759f6cbc4505376fec4869267428876f99d711bd07f4 2013-08-21 21:04:14 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dezx-e19c707bd0a26291a7f4cfc2c3f4f0549612c3bab4da6334453a57d21bb9630d 2013-08-22 02:30:20 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfas-07531776a1afc2fcc47bf45217e3366ce1268c07fd0b8bca03827ec9a7c16672 2013-08-22 05:07:48 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfas-4640a4ea951f1a88c5fbe0f01ad9e765b65d26acfc5243176b2fac72e26dce85 2013-08-21 23:59:22 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfas-6f2024256a6fed95efab28c3bed71051e0474b0e9e5f850d0a5f8f692659a6a6 2013-08-21 18:28:04 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfaz-34a7f6fa541fc8e607600971534af98c8b71774f8eb2761b8ab05e4bcc7eecba 2013-08-22 01:40:50 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfaz-69e1e10b8ab7f66978a5101f428c31a32ddc767b7c4fc8c6eb49992f1337901c 2013-08-21 18:46:40 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfaz-d065dcdc975c28adbf0f3e2cad10874126bbbb740781b743af35318c439f9c86 2013-08-21 17:21:34 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfaz-e1ef53e0136931eb0545ad030f620d48ab5d161b2b4cb66772f60bec17233776 2013-08-22 04:47:22 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.dfbc-080b1f454bfa95710b162c01bdffac88e2d4fadef902aec408680128529c6705 2013-08-22 00:34:24 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.dfbc-2672fb992f42d10713082a51e63f2076e391284fc008841080834ee374dc7206 2013-08-22 03:42:26 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.dfbc-271158e57fdb77c2c064310eec398d3eef88b5d45230f8b78cb3c05d213851bc 2013-08-22 01:56:56 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.dfbc-648d16ed2006e96adc139d3be4266f8cc4c6e085ff7a6c278f00c3d1ecea3086 2013-08-21 23:30:58 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.dfbc-da4e605cc09982189557b2f3d7455d94214aabda462985cb595fe25f6447a7a2 2013-08-21 21:18:16 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.dfbc-f6cd62a0386c129d2d471af15d6daab32d58bcb167810cd7fc0f99b4674655b8 2013-08-22 01:25:00 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfbk-163d004f5dbc746c563ef005968e256cf5151cc88c830c7cfc6af9234dbae31b 2013-08-21 17:31:00 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfbk-70bda6c3888edde3d1f034c4c307dddca4ac6a76a0825bcf51a2c72a6c9f0823 2013-08-22 04:02:40 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfbu-093d42be1e6ca7d457a34a8332e7359afd626647f2eeeef89ec625659c427812 2013-08-22 01:44:38 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfbu-448f04a0157a81b41b70d430f1bfd07fa896be601be20f28e6562d53fc50a952 2013-08-22 05:02:28 ....A 307200 Virusshare.00085/Worm.Win32.Vobfus.dfcl-357f73d6ce05c65d51857c078a0cfe10c9d3cacfc25e7df2586d3bca37546b77 2013-08-22 02:12:46 ....A 307200 Virusshare.00085/Worm.Win32.Vobfus.dfcl-47401749e5a66328ea2a51165da5ed565a1a1c6d1aa1b3f6cf576eb286c60384 2013-08-22 03:13:28 ....A 307200 Virusshare.00085/Worm.Win32.Vobfus.dfcl-54895ae44d57d8b828c3c95733f39364dd1a7a4b6b5839591eff35887965bb30 2013-08-22 01:25:02 ....A 307200 Virusshare.00085/Worm.Win32.Vobfus.dfcl-626738b3d51207fe39ec0a830fc4e150dab3161d211951a36e44421bbce0033c 2013-08-22 00:15:34 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dfcn-061b609dcfa72cb7c7fbd480a9b1a2e47f94359b2b4842e2f9340ee6bcb84a0a 2013-08-22 03:28:06 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dfcn-187955739f7ab1687d3acb8ede022102b9671d7bdbea5292ca85c28fb631f073 2013-08-22 03:55:38 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dfcn-265f46b223591cdf631fb118cd0aee287d78170d52d07f588714cabbdba3d092 2013-08-22 03:24:58 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfct-3746a239cd80264563a8516601626b568281628cbccc2442f7334947b4cfe26e 2013-08-22 03:37:26 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfct-540754e5441cc6e304fba9ba986341adf581ff96ac4aaa2a29d0ad77bf125491 2013-08-22 01:28:42 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfct-69a47ff382725dba4dedeb7a8186c69f5b08666f0e494a2f0ae5f1b5cbd2c1d4 2013-08-22 02:42:22 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-0826e1999c1fdc797ef885117b84c65464aa87d805a6292f87175b2bdc23c3de 2013-08-21 20:36:34 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-102e2eb3602b23d4b616e84b5b1f4b2d25e07179770ce18f0e54c5860c64b290 2013-08-22 01:29:36 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-178709d81fe84f96f040b22931c42745f31d6382551ab7202021b1d2be2ef4bf 2013-08-22 04:56:30 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-1c0c361bb2dd336fd097a6710f36f4d5854b5054a8b7743aa0fdda46884ba7e5 2013-08-21 21:46:04 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-32e9926f2386cfaf569f2351609a6fc25ab9e9678d692a87af2f8e2cae831e4d 2013-08-22 01:46:08 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-5662a27e712896d95f0877daef70630073c6cd1b6e9dc1ce2f5814edcf05866d 2013-08-22 00:33:32 ....A 241664 Virusshare.00085/Worm.Win32.Vobfus.dfdb-687119d780e512933d6f9f943980871d27da83c251f4cd08037647a8e1f4c1b4 2013-08-22 01:29:42 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.dfdp-08766867dbbdf15bc568b49910dc0bad59489a575e9b087629f5b6507f0c89d2 2013-08-22 04:50:30 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dfdq-4462a0e824efb6b406fa5d36141b70af9ccf0cb1d7293dc2036eb66eaa48182b 2013-08-21 20:21:54 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dfdw-02d52e4ce82bed4923714accbd87cf1596d265bb91286c382830009f663a849e 2013-08-22 01:29:32 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dfdw-3686181f42f25a0c91fb5b9bfbbd3a39740b5fbbae6bbecba42f65dacd9f8804 2013-08-21 17:07:22 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfdx-001d907ed8a05761c757fb89384bfcc9154103082265596f7ded635e89da32ca 2013-08-22 03:18:24 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfdx-285fa545dac3095d00c88eab49ca61a89f6ce15f25361a8e6c729d7ee99a0d8b 2013-08-22 00:15:52 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfdx-2e4f5b0df7640d671166d0045fe2af17704ad7395411ca09e629be002a8d3af9 2013-08-21 18:06:02 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfdx-50511182d1f90f38f7b6637abb4d506bf947196c6a72bf904f99b65da55de8d5 2013-08-22 03:18:00 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfdx-62c7620b36ad7afb957bdc967589aac90d736f2af978df6b4204d41d8156aa9a 2013-08-22 02:09:50 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.dfdy-36351df05211bbe5d6f3919662dc03292df9257df83d34bd9f08c5f8e92f2032 2013-08-22 00:14:08 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dfeb-0613521ab64e7162e04228a1386b3f3b01b90dbd67b901ef84941879a1c7d11b 2013-08-22 00:14:08 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dfeb-1578782305f5e641805cf3edc11fdab9167a798807f5a4552ab89823fdb431a8 2013-08-22 02:21:50 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dfeb-18208df18e13e5164992632c3092cfe12d9470b00c8e693ac39967796603c8fb 2013-08-22 03:05:58 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dfeb-6444c836a77a3b5a256d0ad40ee6e17c8ca38a49d960873d44f55a2e1bc8fb52 2013-08-21 15:34:30 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-03d9669a3862b17ebc6323933989634c7025e290cbfd54eebd018cc6e9829085 2013-08-22 02:49:52 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-25506b0d7a1e3f064cba22605db665a6246243ee2ba4a04fcd22986d4e8a245b 2013-08-22 04:02:24 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-2d06f4ecf3df516ceb8eeefa888e0c0af4906b983450ae255ded2c9941d863e4 2013-08-22 01:41:06 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-4749ec90e99b375df3ed3f555ca8863c3aef2ea3251124f49adba5001a793d92 2013-08-22 04:06:10 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-54413d23211fe35dbb6fca7f78c57616d2afc23f763af7a46306822905d9d5f5 2013-08-22 03:22:46 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-686766e48b1ef4b26e8866bcfa406a1b40e582619b77f8680565895694df5fdb 2013-08-22 01:40:56 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-68957538ae5b1af7e34ba8edeed024499a53956f1df208efde1458bb8a0f7d1d 2013-08-22 01:37:36 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-6993834b5b8949c44a892e43f4ff84f7a7676bb9ba4ab53dddff12e3baa8abc1 2013-08-22 04:12:38 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfel-7e4634ba36ac5127c472ef85ed94a3b1ff360667a014ed0929c058c5a83c51be 2013-08-22 03:23:20 ....A 132556 Virusshare.00085/Worm.Win32.Vobfus.dfer-4514d467b75225006d0c83009c764f9c38cc5e6d01f0450f902d782e297bd154 2013-08-22 05:08:20 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.dfer-6fafa598f2cd77bb8cc5e556aa908ed3f538c5b3af0d696acce3bceb95203819 2013-08-21 20:23:48 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.dffg-029af1d6d2ee1bc347a4d3cc101800f4a6c51aee0d95c00e061c6bed758323b3 2013-08-22 01:57:02 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.dffg-5531564ddd8e5affc3d25811658cd515a3fae6254f790a876cfa55fca724e35d 2013-08-21 19:18:56 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfgd-10717c12aef148b149d205a11ef61c7e555655d7f3ca0e45cd6b98cbd1f11c66 2013-08-22 03:55:08 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfgd-44559462a441a9fdde7448bb66dbe55809f8f938d78d97b99c33d9786993bc01 2013-08-22 01:18:46 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfgd-690fd2cbfadd0a02138cb59231eea46a5ca515ce456a1d8a753c05a5e357cbb6 2013-08-21 22:14:24 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfgd-71714cf01677d102b941cc94ab403c6ead58544628fd43d0873f5629c8e9e961 2013-08-22 00:03:14 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.dfgq-5ddc5111e9ee66c3539861adf58b7db8972e99bb8a1689f629221118d936a095 2013-08-22 01:40:56 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.dfgq-63118dd147beeefbcf7f324b006cd3ef40c264ac67e78bdb9dff4ff58db4aa04 2013-08-22 01:52:02 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dfgw-37305e56b14f07d83879513dd2c0a04553c5b384ba07271c0576112d5df4dd70 2013-08-22 00:37:34 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dfgw-5413b674601a47949255d2d239f3045ff363cdda1466b852d306758daf8773cd 2013-08-22 03:01:34 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dfgw-69309287e6d50b5b4e7b8c6508ef656cb033b4ffd1b5931b3c1c01755aa50948 2013-08-22 02:27:52 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfhj-1670e27c0e8bf7e01b132414f9d0d08d0a92e19fd1185c4873e416b1ea687f27 2013-08-22 01:52:50 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfhj-360041843613b1374df347ef26c732e0545fe48913befd361c2b839b4e998f12 2013-08-22 01:38:46 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfhj-373af92e35a4903f3a421ef0e62b62674314d01b41eca23dab82778f73a9c18a 2013-08-22 03:46:42 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfhj-539a2403fc46c428cb6b8ca1ef6620056474bd9612506c9b20c2536d74bd220a 2013-08-22 00:33:46 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfhp-166547547fb6e30e9e9bfdfcd2dc570a3c1e7e85131b0bca6a9ecd86d0d10880 2013-08-22 04:00:06 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfhp-280bfc7a137501a67164cf741cd068ced2fdc0e8fa3a65e384fe1f2948f8baa4 2013-08-22 04:51:16 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfhq-09644685b8b0db6ecd302074eff04dac13c4cc9155ae5133663126157299cde7 2013-08-21 15:38:24 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfhq-43c0d9c9248d86ca113376546ddc884ed577176b8409a1ea3eb69726ec000f95 2013-08-22 03:24:40 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfhq-5645f7aa419c850e27e36f6a48ded6acc72b21a2e6edb770495e54ba2d6ca46a 2013-08-22 02:52:28 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfhq-70975bea9a9164a05a6e24e90f58c0a4ef64fbd78bf83286dc2f9871d6913f15 2013-08-22 03:00:36 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfhy-2677e0b34b21d93cb50fbd0333f24a319ca17393e86d2961350c9d4fdb7b111b 2013-08-22 04:51:42 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfhy-358696fa395536586d40455a43ecd745846a0ac80f54c1767d67d3801e865da3 2013-08-22 01:44:50 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfir-623497dbc0cf1a7b5c8f33f566f8cb063f6d16108b08fe527a8739406445f5fd 2013-08-21 22:29:34 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfjh-128d3d5b6fd0be60bbfdbe4d873fe01cb2c39475faa09494647c36cd3050810c 2013-08-21 18:28:16 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfjh-132bd9318eee54062163d8846d06269755b09991b81f03ca9c4d6d43db5d2f86 2013-08-22 05:09:04 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfjh-1ea09f320b9a44717dd5b9ec2687918d60373975bef0ea2433f43f38d7ee90a0 2013-08-22 01:18:40 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfjh-5434fc78b3910ee6ebf11ee4c0f58e705aa2c4ccc078f477fc6b19bb1762ce89 2013-08-22 02:40:00 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfjh-54410fb947b7edfefc75036d1bf7f4151b88e64e139add4fdbbf432c4bfa1936 2013-08-21 23:46:28 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dfjh-7286b9a072c590670df6ce4e7a41e78e2f734784c10b39d41712cf772a4d61c2 2013-08-22 02:53:52 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfjn-287fb14700938d519f798debc65420e9153141b99acdc0a2a3b4d55e0739361d 2013-08-22 04:46:28 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfjn-2d1c0f62a1143813aab2a5ded833943f250d2b80bb93786228ab4b3c93b6c6fa 2013-08-22 02:44:52 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfjn-353b6de1b07d34b5aee5e242957683b7f5143a91afc751b4438ca2188c580355 2013-08-22 02:52:30 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfjn-4773692132e1a4c94f7c2a375df3f88e6efcd479b7f2a0d8b438b43eda2beaf9 2013-08-22 03:21:22 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfjn-54817c083511b931958c0393f9c0f0190b8fe5663848dc58ca9b37b3255f2f67 2013-08-21 16:18:04 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfjn-f2e2d3de8de7507af501a1952a6ba8b8f4b9b1b42a268a7dd2628452a87e051b 2013-08-22 02:45:08 ....A 192512 Virusshare.00085/Worm.Win32.Vobfus.dfjq-190fe70f9260695a2873fe0512dab54d20c5c816117301a0f69787ccef3883e5 2013-08-21 21:30:28 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfku-52d88ca7f07e552bacdaee3d10f338389db6c7472f7db1f38aa92dccda9e5121 2013-08-22 04:56:46 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dfku-78ea327ec69df4d814416641943ebb53ba5b79c06c1ad458cf7bfac27c7693ec 2013-08-22 01:43:12 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfkz-164421154a49bb25f6cfa82486afc5bb0df6b16d1036c460a2dfe52ab34e989a 2013-08-22 00:05:36 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfkz-254b2574c8b72c0e75b4186a479756d03585aaa9697be71a7ec823c6a5e3fe93 2013-08-21 20:50:34 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.dfkz-660487de63e699c71c4f225576ed34279074b8168767c6058d1c693af5a81e21 2013-08-21 21:38:16 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dfle-00a07860f458fc728e22461aef0fd34454516c452e68ab0622ea179b4d4b08b1 2013-08-22 05:08:20 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dfle-6e047322466535694ed555b67a797730486b6b17790318f9642a34eabaab57c7 2013-08-22 04:44:10 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dfle-702ed387a6f15defcd446b36e17f945d8e410eac0a971a507e1db876c86ad4e2 2013-08-21 20:26:46 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dfle-74b304bec2aaa507c1594594546ff1d2817a42859db9ebaec55bdcb5034fa975 2013-08-22 00:01:50 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.dflz-bb54e4f89840140213f4d5560e681ebe652ea74b4797fdbf005b4e2077f8c50d 2013-08-21 18:08:38 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.dfmo-2160c73d1e024f034c16367a229bba5c7e0335a8b01b963a886878127d914b3b 2013-08-22 02:23:16 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.dfmo-26204466c9cb9060bdd76167c58d04e83a741b36cd212079f6ffe00c5c548ce6 2013-08-22 04:10:30 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.dfmo-393496b8eb0e39f44fba123204857200bc823e5a3cd795603f38ebf0800b1052 2013-08-22 04:04:58 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.dfmo-58957bb62072fd5684e2f1baf3723f9b01cc81ed72d7aa82ba310280b901fae2 2013-08-22 04:47:04 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.dfmo-6d044351fae59a3338b417eb512a64d97c10a66c80d7611f0049043a02db4445 2013-08-21 17:56:52 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfmw-712f10530e9a2e9703f8d366a5c9ec3b19b048e71dbbb31bb98a654934ded60c 2013-08-22 05:01:36 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dfnf-3b883b30fec58903c2d581821594609c8b698587b36a4dcf0c3bcb00c82f5070 2013-08-22 02:38:00 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.dfnf-625711362797596ffe173dfb3d8ab8eb41fce63f6cb805c91e4df0d6608a6452 2013-08-22 02:38:10 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfpi-169140b734c62f909e5184beed4a7a25bf07ff22a7d267e3cf39d1f04545e48a 2013-08-22 02:39:52 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfpi-28046a3040d0f894ff72055d0bb9e0f79e4d36a9aa503200cc2e495e4ff60178 2013-08-22 01:44:42 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dfpi-5425a8054141bc2fec934cb42d078ec064fcd2e482c982a77ee2736aa3747e5b 2013-08-22 03:53:16 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpj-2727934368b178048754ae612a240df642fdb54c808f681394ceaab49e4cc771 2013-08-22 03:00:52 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpj-696cbdd1b1bf3efdd51ada6270acef260a97c447d74d75dfb06619ae8138f3d1 2013-08-21 22:30:42 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpj-e3f5877e7e120f73bd47407d2e765692ecf36d186295a9ebda83301757a49cf7 2013-08-22 01:55:32 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpq-172c2c762f7cdc3eac9520024741f01943ff20c78abd3dd540b98ac59cd22a88 2013-08-22 01:33:16 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpq-26595ad2a49777440be275ef77c01b7ec984e6ff52a144c6a25f3289227ce90a 2013-08-22 03:22:38 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpq-3757e8bf57ecc9515c591f0b1ba5979dc0925cb44f576d18c0a0becec21f5ae7 2013-08-22 02:51:54 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.dfpq-690a9229ca81ac42fe18c43092defc924ddac102cff62b02d162d814d4e76707 2013-08-22 01:29:22 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfqk-36222a0f8e1b56a03cf979a4e80cf066b493c49aedc8ba8708b1c4a7d32449f2 2013-08-21 16:14:08 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfqk-4127b5bcb81aa22373de6633db6e9584f460c0b76e9c3f7585f905fced1d4acc 2013-08-22 02:27:08 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dfqk-6299b977ca7bf2b3bc5ee13ebcf3c81ce3ea217e3990a2b5fdd16226fd8f4b48 2013-08-22 03:08:04 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dfro-68dae2d19eb086f5517b0e6580cb79855557d137afab2d05901b5c720e299863 2013-08-21 21:04:48 ....A 303360 Virusshare.00085/Worm.Win32.Vobfus.dfrp-51492b50a26bcaf472fd884dee95ea8ce74c540ef4718d9a133682148ed67e32 2013-08-22 01:18:50 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.dfrp-5595ff25df6316fea48bba43a289da82215a98fe8f0376584fff3e53aaa8a6b3 2013-08-22 02:44:42 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.dfrp-568bb793347e9cfdaea98e27e8cfab9cbd26fe808c5695575f5569a4a914acb7 2013-08-22 03:58:34 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.dfrp-632cb20b1db91fa4cf1882281326866127b5b7776de1dd09b75cff227ed365c9 2013-08-22 02:39:04 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.dfrp-6919197d555be005c10594c95003ba94558146ee3756cd4679e0dea78ed4dced 2013-08-22 03:26:38 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.dfrp-7078ab99def7f5ded3684fde5d42fb24199697352de58756d54bc6648f9adb67 2013-08-21 23:36:40 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.dfrp-d437fd7320b28f6aaae15bfec96c7fe7698505a918051111142975bcb6e38aff 2013-08-21 23:15:28 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dfrq-653682acdf46201c189f1a40547f5cb2ac4744f0531161400b92dd02bbb6bce6 2013-08-22 00:12:06 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dfrv-1578b02aba3ec29a3a4d59cc20b3a60e978460b464e51ee6f76c2a6c903afe54 2013-08-22 03:33:48 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dfrv-544ab8fee9b69408db5d1962d6ec2bfe2f185a484ba46130bcfdef3dbe444c97 2013-08-22 01:32:30 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dfrv-575874e314675a0888e30282ad17a7e2d5ecb3951ac6a3715f8cde8f38828b12 2013-08-22 03:45:52 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dfrv-708cf86dff4715298f1e47fe5b4a48b0ec153320368f08e2932c3b9ec4ac4c1d 2013-08-22 01:35:22 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.dfsc-0873eb467987c27f00da67ff79794f93389edabd409a43c54f0a2525d846725e 2013-08-21 16:06:00 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.dfsc-763c6514c413b0e6ec42497ded2bad88e1773152800d2f635c104b5c60d476c1 2013-08-21 20:34:12 ....A 175369 Virusshare.00085/Worm.Win32.Vobfus.dfsc-f6835c34d5f0fb62f9cc8cd4cdb7bd363c0020e0e64ad5afacdc774349f8032f 2013-08-22 02:46:38 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.dfsp-069c8bf6951fe579ca7ec38cbc33eee81265021c0e80b03918486685aa446391 2013-08-22 03:34:50 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.dfsp-695c550c1cbf43e180e634c6e26170bf1bacba9108971e61c8a2346a4a253302 2013-08-22 02:21:20 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfve-062836a03fdd2b60c91a8c8caaee33ebc68320380ae444be9a0efb732ce6155d 2013-08-22 03:06:12 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dfve-5561604fc7ae0118e07bf57fa5bbbe1b1ba4bf426decf6eef4379e0d93c89a68 2013-08-21 17:01:30 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.dfwn-435d587e606fb78be7741ff23a8d6b290faff00e17315fccc1edcd866e1210c1 2013-08-21 20:10:38 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfxx-1355f4b9110ed46c190385d51de164dd5a0afb6f77a78b9a193c890a36217de7 2013-08-21 23:53:16 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfxx-5211421c7642c6f98553532c13e24e357f7bbf4fc7bd37c320444ccfdb69795a 2013-08-21 18:25:26 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfxx-53ac9c9f1f6da635840ef12efd2d5839f4e3a7b5d57de15cc39a4c8edfe74127 2013-08-21 19:00:46 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfxx-54d542feec767e4a5eef5da40cf6809a6be2b61b89de545d1ed1b3b3ab3e4f1f 2013-08-22 01:50:06 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfxx-62ee9c99ff26abfe508dfc586033fc9bb2e54f65bb03693ad1e7dc5cdd7b744c 2013-08-22 04:04:24 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dfxx-70168b67c32e7d7985ea96c224619b130a8eefff53c59466a99d7509e713f8f3 2013-08-22 02:06:58 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgbg-1585d778d7ded84999b7532ac0d53828289c0a8d484a3d29635b3dd3eb514107 2013-08-22 04:10:30 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgbg-191d7761236d809ba54b86495e0d2d53a94f1f385834231ef61054f195ba3274 2013-08-22 03:54:28 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgbg-26097c5bf449bb96d82ec46cc39ddf0ca77b009990f5bf625da9740e6279cd4b 2013-08-22 05:09:14 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dgcq-3729786e3854987a7491e7f053c07e2806c826ae747fc1a6fb6c1b84b8ea0805 2013-08-22 03:01:22 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dgcq-5574d7d95c59cfc9a86b5f2039942087e1d6b7cea629a76c37a7a6513f42933b 2013-08-22 03:13:10 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dgeq-47621f06ed28526e4745d2a2a7fcf9a2efb87c7f25dc94ec3ed8b510b5c34dff 2013-08-21 20:43:06 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.dgeq-7464777a2cb92208d47c8668a1dc18b219f91c570bea11566abd936a4fdc80f0 2013-08-22 03:24:52 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dges-474b4a8cc01bcf3250fc2885e1797604319a99b6ce7cb4bbb4949ee266036e09 2013-08-22 02:39:08 ....A 339968 Virusshare.00085/Worm.Win32.Vobfus.dgex-376ac03f39f46369f3d7cf43d0938d4d9fb21341726570a35c2f9b8a2de38754 2013-08-22 01:30:08 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.dgfd-26441e4e64ddded20fb353145eb6907ddd7f66e1728d2a452da5deb4fdc70103 2013-08-22 01:30:22 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.dgfd-3755173192ccd40e1b80ac44524370ce758c90c6b35e988a3b38121c4903ce30 2013-08-22 02:19:28 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dgfi-1688a48831abe7e4c887abf00ee83e03032ba83c306aac19e26246027eb537ea 2013-08-22 01:42:42 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dgfi-5569ed18dc750ca86c1622d56b54f905feac95fecbb1fd30396907c5576d2b5f 2013-08-22 02:42:50 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dgfi-648bab2885ff0c5830c5d8a3da678fb389505cd68cb4fe49968c197aad477420 2013-08-22 01:51:58 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.dgfi-689ad3ef9c8a96971386ab9dc6baf37b72cc51a15720b94d1fc25ec601c99d86 2013-08-22 01:36:24 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dghu-09637b1844e62674a0446f30925c2168c4fa1bc1b4b696078b7887b3ead8d962 2013-08-22 03:15:08 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dghu-1698880de1ffaa62dc04db9ab09b73d4b5378f0cdd25ada73a08f1383c2ab3ee 2013-08-22 03:02:16 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgii-68737ed351bf6d161e01786aceb54915b491af18a7c46af1c61688c0eb3c2d0c 2013-08-22 01:42:44 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dgil-45046e85e8928eec1d21639f0e36bdd82211a04f861243b78f86a08491c8c55d 2013-08-22 04:21:50 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.dgjb-3695ffd048cd40fbc520171c56dffc373eca101cb8d2f095f6ea686827ce805b 2013-08-22 02:55:00 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dgjr-273284ca67f11638af432f4654cd5934d48fc7c3ff8e3091b3da732422289bd9 2013-08-22 01:54:14 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dgjr-69d4743b92327ef21fb411fbf7fd4c44740421e033ff73b6f8751a63e25b5ca9 2013-08-21 22:40:50 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dgjr-d9b04492a7dac6588db5f80b045350518f05196c1e86576d5daf773f2dfa10bd 2013-08-22 02:48:32 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.dgju-193e8fb21a3260535a057297745d401b8d9a0956350c8f4016f6606b1141811f 2013-08-22 01:41:26 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.dgju-5426141c00882d6cfdb626c0971c7976cd60edcbc618c636e31ba90e052ef8de 2013-08-22 01:38:32 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.dgju-5499469865c01131af1fbf1d84775a38cad32c20b5d64fe0627f52f2a8b016b3 2013-08-22 02:23:36 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.dgju-684b6f1b5c3f499707a91e600308a37a833e3d54e16038a38bb9e098edd5c44c 2013-08-21 23:58:56 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.dgju-7eb26b5c9e80327b34407c749b8ba22da66d0d2a61ad352c0348c331ed3bde9a 2013-08-22 04:45:30 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.dgjz-083a91add37ac8bae565fb4876e69320fcdbf853c3a81f546f6f902e55ee6beb 2013-08-22 05:07:48 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.dgjz-62c794284ae2f87c1ac0605f4e9509e0b4a1db6b1420de3650e9a37c302c99fe 2013-08-22 00:24:24 ....A 200704 Virusshare.00085/Worm.Win32.Vobfus.dgkf-688a05b9c4063fac89d23ff55c37e2b559e27eee2a59e69091d172ced5540350 2013-08-22 03:37:24 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgkk-181aa7a8c4f64258c42429f2180f6a4688f78f4c496b0e522319849b51aac0b5 2013-08-22 03:29:14 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgkk-556713e74ef574f498bdb0dac36867adff28407daa0ae3309c2810e01eda67f9 2013-08-22 01:19:20 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgkk-562871a93605f0545259a29825a273c1f2648534ba7e316eab881f2774d4ef1b 2013-08-22 02:03:48 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgkk-5688c7f615b691fe46e2e811b3eade32cfcb13111d8bb23ed561126f3a9672ca 2013-08-22 03:06:04 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dglo-0853164c1253e5c33327784f240b3c071cefa9a61fbac827f99be58140096041 2013-08-22 01:35:14 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dglo-16407eae1a0a890c903d5a6f68a0ce72bbc7079dd7318eccab7bfc0ae0a99369 2013-08-22 02:16:04 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dglo-28551b558d5b7db27bedc3db6fd565bdbe70cb2472e5910a607a4cc33b822bbd 2013-08-22 04:58:22 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dglo-625b019db474631ddceb0d6a35528a966998e80942eabeb1ba5e60e29661a202 2013-08-21 22:23:46 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.dglu-100ac842c1d2adc89f3e2348eda39bca9d31669a5ef66cd2e82bd4399bd313e7 2013-08-22 04:50:30 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.dglu-26e1a439c80c0c25a3325f4a79dcc11bc319a9f9a03c8f0383a0bbc0f9235270 2013-08-22 01:44:38 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dglv-285e273220a7d7fb81e80a7bb2cd9caacbc7875fb16e1356e964b3bc2e8ae8c1 2013-08-22 02:40:40 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dglv-373b9be8bf4894f985d25bcdf7e3f3732358c443cefb65612fed9b69f1eebe01 2013-08-22 03:39:30 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dglv-6400f4e584cd29ac2312bdb857ea5b6ae317bf11c46dabe07e723a9601703b0a 2013-08-22 00:37:50 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dglv-646e332a4cda5d9d826a3527d7645eff24f6a4038b9c979df40bfd4a40b57dad 2013-08-22 02:03:00 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.dglv-702c7b4c916e6f85ac61fb1d5153e5b09b182f2bf4e7f8bd886b94599c832788 2013-08-22 00:09:04 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmc-15718f6073dba013539ab9ea7abc5008a78f269955c7bb2ddcce9cfd737f47e7 2013-08-22 01:58:34 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmc-552b7385339b8da4558f4caa9c325507989e235060ab78a792a52694c27bc52d 2013-08-22 04:11:04 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmc-558f152c65255a729d8a1ae876840a2e8726b2bc6f45f41e40412aed6b483c52 2013-08-22 00:34:22 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmc-6282e257567d34ecffdc409eff32fdfb62b742ebd2f65d1be5a1cea94a66155c 2013-08-22 03:49:58 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmz-0682e900e61f9e336373d2a9368bb0b5f1c6c2f98b9939b5b0d6478f600635fe 2013-08-22 01:51:44 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmz-2c9dc5c676c66dfd8ac6737d087d863a42e9439554a0022f9998b00d7a9f13b0 2013-08-22 01:31:38 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmz-3499d0a41cf2ff509b4cbc84dd90930a4748094adcfc8ca8b777dd17d54345d5 2013-08-22 02:04:38 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmz-380f894682517eae31bedf88efec7484b8563a90e1fc783d4980df6bb2b17b44 2013-08-22 02:41:18 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmz-45737197089099e531a80e3c68d0d0b245a2a74855f65511f3c659b061283833 2013-08-22 02:47:52 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dgmz-69a089a40ac8bd3bca798c875b1fc05f406cf609bf17e79bc713897598bd365f 2013-08-22 02:34:12 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dgnj-1750e290b4c3bfcf49b937592606c9ad561b961adda5b06290f95c822c6a2e70 2013-08-22 03:07:46 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dgnj-5489524228444ec67402f2945d7cae00777101342f2027a25ec1d63301cf0b8e 2013-08-21 17:18:58 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.dgnj-710021da14f57542e8eda780116978ff7512c2adb9944ec44464de30c244e721 2013-08-21 20:17:42 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-13ddda45fbb3c3d12d094340ecf573c857cabcf3162b9ed4653ae61a3f14a441 2013-08-22 05:04:32 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-17284c71ce281644aa234f5e7c512d93c012ed7721557aa4e66383387ee436ba 2013-08-22 01:49:08 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-268bd3678276259277629008033bb9116ab45e85a918ace4f53a64797f989c2d 2013-08-22 03:31:38 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-2779cbc50c16e473e81401fd0fe1f1fadff1a611aba3d518bfe0ec92d65e2e1a 2013-08-22 05:03:56 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-7ea01c0570df5dc6905bab924bc0b465cb3cabb5bea120226313dd5c174197bd 2013-08-21 21:02:02 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-e05bd70a6b1e5507ed0c772e77d8b3d8f7b0495013f31b48d966543aee177b67 2013-08-21 22:30:08 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-e2cb222da6e5075636571b9bc04f1d8f6b5c4802453f01c3798e358bb88213a0 2013-08-21 19:41:18 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.dgny-f5d95260e7cdf115e9f9e97008215a0ef482f53b82a15a00f817f482ad24ddfe 2013-08-22 02:30:52 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dgpv-0736a7abfd196fecdc6dc5b48a739ffe3dab15e66b09f6c40a728a1986957050 2013-08-22 01:27:20 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dgpv-1588df7149a3cdb72541bcea6d9f9f12e33edeffb637bbf5619336e523003f06 2013-08-22 03:05:36 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dgpv-2652e56b4c223beb08f972885f53212b4f7a18a888893a359b33734c70927681 2013-08-22 01:16:50 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dgpv-47928ddbd2b439cb20499844704f9c05afe726279ec20d8c3341b57a45fb4f4d 2013-08-22 01:38:12 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.dgpv-480d1ebf9eb90cc51c922e5030ab008ef5bb8ff46884eda6932c309e0c96c4a4 2013-08-22 03:30:32 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.dgpz-0769499dfd57244ebf8fe121784ccdbea5b4332d5a241655eb648c5537b75244 2013-08-22 03:22:12 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dgpz-262a688a0ec4001fc247aba6e86429991401df8c1436c7e79d9641d70ed1c87c 2013-08-22 04:18:28 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dgpz-459218b47d768a9d09a2713047618ee398e2a9d0470d136ed69c823ee59089c9 2013-08-22 03:28:00 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dgpz-5411f399e857e4b4ec022ad93935c5fad10a0021cd3ecf43057b16de200b0183 2013-08-22 03:17:22 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-0926a79f813eb397de4059a0e41a47ed46e79154c30ad242159e3584409897cf 2013-08-22 02:57:38 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-16559ce94daf3ae360849e05cc15cd65cde9906aa8d39202edb93240778f775b 2013-08-22 03:09:08 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-1738a605696c3618a0b6fcf655f9872cb791d6e50d8b0cae31d3a784c3393121 2013-08-22 03:42:36 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-187c256cdc1281adae44396b81498160a18e448e621cd78177bf06a8b465b642 2013-08-22 01:58:28 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-1924825ad6a3059afefb0d12ede6586bb5b0e55522b1d9f84d3161ead8fdee72 2013-08-22 01:34:20 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-2670215db4f72fc01b7d38e605ee3fc0eb1564b8f690f3e631bb5a22dec781a3 2013-08-22 02:38:58 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-283b1d03837f91a16b2eb7f424c4e2b7601dab7bd625b5c56e5a4f1cba984f69 2013-08-22 01:29:32 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-35071a4eaeba57be29d197c58e3578f0513a4ea9503e609e593b5caf7ddfd70b 2013-08-22 04:10:44 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.dgsd-35643d8ca55a571f9ba8592f6d4bc0808e9a86319a35a93f7b06f367b2a4423d 2013-08-22 02:14:24 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-368fcd0c47b564ee840b3bff06675fb6d7742d8c841a885cb95f5e1fc016a9b0 2013-08-22 00:12:48 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-444b0254a5bc12424c86fb44507cb9032f8e44fbe2e3f12c54d38179ba585a9b 2013-08-22 02:06:04 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-4512a571d8a0bb490b319ca78f857b42cec9f8357f6899a3048f45acca4a5db6 2013-08-22 02:16:22 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-457b061611b5b812a55db01243e02824dd000a1ddd5e3e244e2685849144c7db 2013-08-22 02:53:28 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-47734ea6c9ef81a2f0fd831b740345e426ba14a20dd714a8d95f01ea3714f796 2013-08-22 02:54:30 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-480509c14dc305f4da762c3efedfc6806284c1a93676d2da1da2eba16c770302 2013-08-22 01:30:22 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-55892840310bcd9bd4fa494f53413fca239f99cb4fcd6fe395e34d7692a44147 2013-08-22 03:21:08 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-56155a8527c5ff21aadd1815d73aeb1fe2a72f206caeec5196f1ba8b573a7759 2013-08-22 03:50:04 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-57130c6b5eff0e95cdabf8eddee708cd9258d843737bbbc5a2ff68e0cd320200 2013-08-22 04:12:22 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-576970aa4198b13e973fcae50230a538df72de573b33abcd412dc76dafc2d8e9 2013-08-22 03:52:10 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-632aa22911400b41a06ef66b0db0dd8fe76dc2daf86d9f94adc050647ef97044 2013-08-22 01:44:00 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-64417be179dbf0d82b7a27ccbd389e8d93d99b6d2bf923469a7138b74d57032b 2013-08-22 04:04:20 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-70499fae2ee3aa34ea0fc05b8bedca954b935be33d93d149e15b2efed59bd718 2013-08-22 03:38:40 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgsd-708275768e51838989326dffedd880ee37127c087f9cf8fa05501fd878cfedf5 2013-08-22 02:45:06 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.dgty-6385215f5526db77722bb43fa2139322e25072d1b5773a6b77cd922042f459be 2013-08-22 01:36:18 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-070bfa2aa85bb2ded61e1665a3caea500359faca4237b76518b324c678207cfe 2013-08-22 02:44:32 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-081ff2246778eb7bcdd009296be487808a0328776e7e023c1a70a2890063cf3c 2013-08-22 04:00:58 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-096234c126e7fa63059c9bd3c262435082b97699947df9a0d27bfa16abb6625d 2013-08-22 03:09:26 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-1822c6fe83ee401f16e23efbccf8055bc30ffe25d29baa83f3f0abf84ad13bb9 2013-08-22 01:31:32 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-189604c66441e8ae86d589bd0b51f9df76a82f6da0bfeb2efc1da3a31c36884c 2013-08-22 04:52:28 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-1eee0e04cc751dc30031586cc7738ec390c5b9b338db40ad5130a5b6963a6696 2013-08-22 04:08:46 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-257dfc9c81f699cb86bb746de162472f36bb748783255d0e4d961fed555143cc 2013-08-22 03:52:52 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-268704d472fdfbbac9fdff072ed790b6d22829094384a3b22093ef54e14042aa 2013-08-22 00:33:52 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-28884a8b1d8e20e5e96fb537c466100243e4ed9bc4ff078264bd083e50d0c378 2013-08-22 01:50:26 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-4467ab9696d484c4e3760579de83d6e22505d67a31a7e97dbd376b0c04b24dc4 2013-08-22 03:23:18 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-46081d3383f3aa5520bd1b2438dad957ce978ac90dd80ca48efee550e70511f0 2013-08-22 04:00:48 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-5694319f62ef32137a12b572c661ec7bda702f84b709fef77f482f998980972b 2013-08-22 02:07:54 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-573cd8f7733523e7f74f9a6c106c5fe91eb6bb8e2e65cf5d0d14ee8264cf0484 2013-08-22 03:16:14 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-627dc9683084bcc00af3914de02b77a082b5948e480983c9dff1b29709a6b751 2013-08-22 02:40:56 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-69cc0187f24791520f89ba9a3a4e10675003798092da98e5c8912141fd036924 2013-08-22 01:46:04 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.dgwx-db68768971373757bece93539ca60a55b3fa1397d6930105cd2918c0fcda73f0 2013-08-21 17:27:52 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dhed-0010e0d2d9e00195b0d247b7a0a7b666985870b7511746e519a9f7f6e084fe63 2013-08-22 03:31:36 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dhed-264b09e899ae810b3759d9ab028fd35c2185329bbd1ea5b3f69d15d540c03c74 2013-08-22 01:45:16 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dhed-5426825cae86fd69fdef525d730c8a759db2dc802bef0be5ec570ef60d84be96 2013-08-22 04:07:54 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dhed-5f997e97732111de180fbbb92e74d864bb8e1695b2f86d5d9cf862c817beab54 2013-08-21 15:29:48 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dhed-d0eacb9789b2d13368e0abba1f70fdb0da80a66319c633120d147e9a81dba88c 2013-08-21 18:54:56 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.dhed-fddc82e5f4edf72b0c9d413194f49b09a32db54cd057522c4ad3cbd2708eb3b3 2013-08-21 20:36:56 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.dhgr-65ff2702bda7d28d6cfe82ec08ba888f681000f32eb14928194a0b29b8d57d48 2013-08-21 16:22:34 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.dhgr-ffffe50e008515ee0b6dca7a34bf4e476b6905044156be5691939dbc55e0854f 2013-08-22 03:02:18 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.dhlj-280baf0b2b52a8b6b498549eceaa08c692193cd2998b576599edb51b68ae3422 2013-08-21 15:48:30 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.djht-d48d306d2e68b7458983fdcf465a86274c6a20f07a3dcda6ecd1659a37355a04 2013-08-21 19:00:56 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.djht-d870da8c0b056b3f5135b4619e8ee1526d05e47a7a6758f1e7c50f99d4a14697 2013-08-21 18:05:40 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.djht-e60ba702c35e5a9ab3b7e50491e382f9f36c35a5e44c6ec045b26f74fecaf837 2013-08-21 16:33:50 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.djht-ee068b5c6a373f899c07b9c349d37303d94010d421c65a3c45673f7fa8f64e95 2013-08-21 21:41:46 ....A 184320 Virusshare.00085/Worm.Win32.Vobfus.djht-ef5a5c6ebb4966e04180d0a48271c72c26cc2d02e5f4d8411865f65fe6b17b17 2013-08-21 23:28:14 ....A 263168 Virusshare.00085/Worm.Win32.Vobfus.djot-73e1e2b0e76efe936a722df813ef341056d4c0ba4456607893578438742397b4 2013-08-21 23:48:26 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.djrt-23742a6cf4d5a37a32eb2565409a70ecded3e8edfd4768956ec60566c6417275 2013-08-21 19:25:28 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.djrt-d36ee4db613af21cc99ee5baeb16715b5273041773ac64885d24bcd5a1f6ee95 2013-08-21 22:58:18 ....A 233472 Virusshare.00085/Worm.Win32.Vobfus.djrt-de71e721a26afaf65e0e5c57a33ac8c42272da83467b9bdaa437d85782b7c52f 2013-08-22 00:14:14 ....A 115200 Virusshare.00085/Worm.Win32.Vobfus.dlcn-7e98cc0b34cf9e3b9efb6a5278582de7437fa7bbb4c00370372f3b4c0ecac410 2013-08-21 19:13:08 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.dodi-44e1a4523c07af3039b826ad7dcfc8717f38abdd1d2f4517dbe3ff978fb79b65 2013-08-21 23:59:42 ....A 310272 Virusshare.00085/Worm.Win32.Vobfus.drgo-160a6189c8b4279864a4664f76a2503237f9bf69df5ba366e545c75ede73d1ef 2013-08-22 00:08:08 ....A 307249 Virusshare.00085/Worm.Win32.Vobfus.dsns-3eac3dce62ddb710a4061a66b7f6504632d7fee1ae058ccc4e924491a3f404a7 2013-08-21 15:23:56 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.dsyw-0627066287c24b689cd80b104bcbb92c3b868188df5187976a2ac543fc39245d 2013-08-21 16:03:32 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.dsyw-657482a5973fb2ba81299979a0e02b290549598da6f6084fb5226dfe32ef4356 2013-08-22 02:09:44 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-084248b9491a74cf9cff73020f4cdf2c7da3801cad38490eaae82025f1f6bfb0 2013-08-21 22:29:08 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-40290c8d19fb54a551758c37d9e218db5106f449dbefe6dad79f203fd009cd6f 2013-08-22 01:35:14 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-461ff173b7b3d10c607908da1dffa00309ad089805694a06265d98ab0e40169c 2013-08-21 20:15:08 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-513a4131ed9e6745ad2e297fd62a7e7d202a46501cfd7db6cb0efbd1ba6eeca6 2013-08-22 02:24:14 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-546b1d49eac21f6b577da2a21b3319e4984908c3388c8fd181ec1656d69aa07c 2013-08-22 03:04:08 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-63d4496dd5823605332d1bd319b7e79add3e3245ae1cd739682258a76e9abdd4 2013-08-21 17:19:20 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.dtlw-70c0fa1f3537997cc2058da57c1cd7f70f0af2b07880b73fc3b8fdd1d945da49 2013-08-22 02:58:48 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.dvee-371099e489580b4924f8ae2c74357cb751ad23ca46b011aae046e27c098c8589 2013-08-21 16:55:50 ....A 126976 Virusshare.00085/Worm.Win32.Vobfus.dvxj-e3da063713e61bde277bd4ea4bfdf0b71551d97eb214a1193b5c37a6fbb301db 2013-08-21 21:12:30 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.eamu-6628fe43d199fe0c24622652d26610ae3781486568d75d1609f0dbfaff743369 2013-08-22 00:10:18 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.eb-061d8e99449827b92809acccc97f87d66226f2bcf2a36e31b2e873db7d6b6084 2013-08-22 01:51:38 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.eb-18194b40b54fd0065c1f7ace15706d27427633256f6c30f65c4efe697b6047a7 2013-08-22 00:23:26 ....A 122880 Virusshare.00085/Worm.Win32.Vobfus.ecvd-49c2652398367ffd30f36a555a3cca5b285d099fa5b8d201388f6ee940d1886a 2013-08-22 02:41:58 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.edjf-27943232e10cb66ad4831d74799cd12e3595939fb6b83d6dc59e3b25c15c7b0c 2013-08-22 03:13:06 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.eelx-2815a09ed28d9551f3bc84287a0a333e8f6dc99a4a2113c6d12b98e2cc2cde19 2013-08-22 04:10:50 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.eelx-6f33b85925fc603904be347b0bcd56c9b6df9c599bd7fc9479ebe276b8677897 2013-08-22 02:42:18 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eemo-07892526336e5a88c06040535b41605b9c64ca78513c072346238d2dd63632ee 2013-08-22 00:16:36 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eemo-2c2b1f522694ebf90ee1c6edf72f99d5e70c176a33e4b6ef2ec88412d75a19d2 2013-08-22 00:20:26 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eemo-2e083560508459401bb89ead0f2988f5877d627e093225dd1ebda3bbb9c478fe 2013-08-22 01:38:12 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eemo-4467f5ddc2c37ceb406570f5e4b0c988a6d9adf28cade735fe86a22cb21c0f46 2013-08-22 01:38:12 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eemo-467b14cc8fb784cf234a0b83e3c73be4a26e100ec2f6639ece28b3e7f1fc3588 2013-08-22 04:15:22 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eemo-4d3821e41b100377867fafe82279e98ef7549d6cba8c660acec1c7f09fb063b4 2013-08-22 00:18:16 ....A 258048 Virusshare.00085/Worm.Win32.Vobfus.eeoq-1e1880ae9712a00fa5ed28181956da469ed9fcb6f54a5f5e1e9791a197f6a032 2013-08-22 05:00:58 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.eeoq-4f2d5cce3bb71df50d8ea2780ef64845f17b655b80c8e92bd21f42dc64dd701c 2013-08-22 04:08:14 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.eeoq-5633734f77400f24612b66c1b669ada694f8e38185ee987e2b8fc8899ed1db51 2013-08-22 02:49:48 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.eeoq-694b31cfc506f0d9e393da590c8af743fa7cb39565ab1a9f59b9b7fa41a1e2fc 2013-08-22 04:51:44 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.eeoq-6d0a6249446ecac0d985efabf7896c7b0324f503ea43e199595d625a85bcf65a 2013-08-22 03:34:16 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-072248713fe5a20b33de29fc8fd5338615a57f55c9404490cb091ddb33902657 2013-08-22 01:34:16 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-09596603c9842cec5cefc487c15d0e32cab89ca1ba9897376d47d873a3fa8510 2013-08-21 20:56:44 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-11438c6916982ed1822508eeba7dd2bf74a437933fa3f55ca2f2519d414e6d0c 2013-08-22 04:21:00 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-1bb1deaddcc132fdc4821b0a6eef8adceb467c58e4eb5699891e125579fd62f4 2013-08-22 05:09:20 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-2c703d65ab12405dac3fe833d20feb35938427c6d2889b3abf693cb56dc62f3d 2013-08-22 05:07:42 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-2fab4cfa0d0c51a0bc62182dc0013ca74d34b8a388f05877f335d2103b7d272e 2013-08-22 04:04:16 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-3e43ca52d1de045b02d1ecbe95840317c85f396a856a9b6d4b179d0f1f748c14 2013-08-21 20:21:48 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-53d018d86419de4ff5e2aaf716fd464c2874fbb535e0399ef445138bab7c14f1 2013-08-21 19:58:40 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.eepy-653615fc500df86d17532ab4a4b6296404daf8c53b6279a733bdbc432dbc94de 2013-08-22 04:02:26 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeqo-291e28d0c98ce428215643a0595fc7d1fa0d5f3771ca1233bfd5e3acac028611 2013-08-22 00:16:46 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeqo-348c6cd6a641476140eb3d5068918d1ef9e39da51b1a9adc5a6ad68c4b3b46ee 2013-08-22 03:25:50 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeqo-351228a23c19d165e42addf548acec065d148684552bbe7bbb83a9bd619aa078 2013-08-22 01:47:58 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeqo-479b4e85b95c75bd6dcc9364903041361f125de508c6b317d55e1872ba075400 2013-08-22 03:54:26 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eera-163855e0daea0e514c0ee3fc362c5aa81db972dc381a28b9a348f9f1f7198fe4 2013-08-22 03:24:38 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eera-3583d204f6e81acf5525a4b83bf11453baf55740c5589ad3149955c54c601065 2013-08-22 01:54:36 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eera-62b69807b3280fa755342e5ac278ec430377af45416ca47fe628c5a336af667e 2013-08-22 02:31:24 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eera-63de8cfaf179e3cdcc14beccb8adbe8b0769500e0950145935d1d7597b9f7e5b 2013-08-22 04:53:14 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.eera-b6dd95f40ae50817b948cebf7800bc4b43c912a52576a7054bf21d95c830fa73 2013-08-22 01:54:50 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeso-281729b3ebdd3b283f2de5dc9835877ab0a8274739cacb4bf73778d8cf2d8132 2013-08-22 03:26:56 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeso-373c195153a6b32e0760a59437298977dc2a7601d6aa035f2a275f8c297f94d2 2013-08-22 02:45:58 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eeso-4546b218e92296b6c7e218f16295216aea1c37818dc39af15eab2beff9261495 2013-08-22 05:06:36 ....A 122880 Virusshare.00085/Worm.Win32.Vobfus.eeuu-2992f63540ef2c33c8e7934ca9dd481227d4eb96b30e952ccf9093bb11252822 2013-08-22 04:47:16 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.eevg-371efdd9dfc03d2080b6200a4caa782913d64e443f6a5676c79319bae79bb63f 2013-08-22 02:47:54 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.eevg-46591026feeecbe862a6eae75d228997ccad6c7c57bc16ac988228bf85b77091 2013-08-22 03:22:58 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.eevg-623f7b65d9714018155ce7b43c83c8326cdb7ed42b8eb34475c855c8750fa5e7 2013-08-21 21:36:14 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.eevj-3330c895230de7fe626cde8aea80295f8834365943c49ab096e67ceb8e012904 2013-08-21 17:14:26 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.eevj-50a594336f37d655ed6191246d3c73166d6359499f65334eb8ec88a3b1dacafc 2013-08-21 22:56:34 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.eevj-520b8b684f33bbfa4b3f1213da3c6475189a5272fe0e374ee293624e609a6fd0 2013-08-22 01:43:00 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.eevj-55559b2c79af325768a8665e3bcdc987a7e008c01d830a56dfb4b8be45b9dea3 2013-08-21 20:19:34 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.eevj-651cbd02c8546290d2d875b2938c8971d03a733f267f8cceef799aef11ef34d9 2013-08-22 01:40:06 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.eevj-69ca2dc2ef41da12ca2ecd477c0e01e24adb03bf0bf665f96f76242c94fc1a4e 2013-08-22 04:59:54 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.eevj-6e0abded5e33f1029c2cb08b884e304701637107e9545330aff079f2573c58b0 2013-08-21 17:12:16 ....A 294912 Virusshare.00085/Worm.Win32.Vobfus.eevk-33188026480375a88f908333202574d926e86b94384d42060b045caaba8e8f73 2013-08-21 21:55:12 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-10b92c5ea82933a961852003cb4e7597cd7961a277942a3902c5cff5768ad860 2013-08-21 21:39:34 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-1167f33416f39fc6cf47dbe8f418c89c0fc6254e37e2c80101d8d0239803cde9 2013-08-21 20:48:56 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-2506757a087e79c2a32a03df32f125a431681d63f5d23d3697520cca472269a6 2013-08-21 18:57:10 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-308cbdd702b0c6bd3c222dc5fc256aa1cbfc121d595dc878d0df56db2fd67b58 2013-08-22 02:12:44 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-5437f323a490a208e115fe339d82d0f25fe06545b193a2c3a08af4b424361ba5 2013-08-22 01:25:08 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-561934a308ab2f76f7a26d48085ed7b6137e7977fb52332e632d224370ca39ce 2013-08-21 15:49:16 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.eewh-75018702e5bb4ff81c2852cf9b336489727057c6bd650b1808571042ed2fc154 2013-08-22 03:43:34 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.eeyd-707673e176824b56d0d1361a9599877b4ac34431a181bc35657ef7544e2fb1a8 2013-08-22 03:11:22 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.eeyv-553b739f8936b7da1b9dbfc7c6eee20d48f57972c6a296e77a26ddee49c73e98 2013-08-22 02:04:12 ....A 147456 Virusshare.00085/Worm.Win32.Vobfus.eezc-1642bb9eec1382284f6512f1ae23df23241cfa4fcab4e99a4ce15eaf52c87f19 2013-08-21 21:02:38 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efej-dd1b7642f97e5b9bf21e3bee2057592990185fc42a47865638c9d8ae42dad4ac 2013-08-22 02:47:56 ....A 196608 Virusshare.00085/Worm.Win32.Vobfus.efev-706e2c0e2aff7f10fff47adc9215afe8119496862e66abb1e295b94db891fd02 2013-08-22 04:01:08 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efex-080721afc4213091118c03f2e2022c8c73b5fe62cb3b4d77106997d46cba3c33 2013-08-22 01:38:10 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efex-0873905ee40180cc50b6ff12052ab8c1a662d18987cce622ef3055471a0037ef 2013-08-22 02:08:42 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efex-1892184463f86d0df9097792de069b827c4f3da14c21ea6ce9b7412f250b2600 2013-08-21 16:33:30 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efex-314b1dd9703cfcf88022cae21e044756cdea675fdea060fe5acfbf6107331d5e 2013-08-22 04:03:24 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efex-4be0b71e82189d57babf42d5fe61be8eded38b570755788131d39bf947097eab 2013-08-21 17:42:36 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efex-560905dcfe1d37a37a17d78ee560f3cd2179dd4c731ecac14572d858d491c702 2013-08-21 21:25:48 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.effh-01d19891bc9a111587aa7a802806a7bd694f453df62b2876609eaa09ba70c7e5 2013-08-21 16:00:36 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.effh-7467e13bd2e475aa6f9a1fa0fca91f6bb19eda41fbfe689e72b6d5cbec0254eb 2013-08-22 00:22:12 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.effl-7a399eda31770910dd76050abc5754f690c68a160b20e6bfe618ca891778a882 2013-08-22 03:15:32 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efft-54300281009d9382cd6311a2938802a902d096e59f1fc6990b8320be6e0ea44b 2013-08-22 04:22:58 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.effu-6adbadd3f48f154ccfabb051a6a655b56b18a5358800edd20ba3870d93a9c481 2013-08-22 04:03:56 ....A 208896 Virusshare.00085/Worm.Win32.Vobfus.effu-7f5ac25df05bd5794b784f6bbbc82f93f7df5e2ebec707ed6627719cc06819f6 2013-08-22 04:54:58 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efgc-180e41484a77358fa873cea7b93564c999e11c5fc5ead51ca88dd31f9802811f 2013-08-22 04:16:44 ....A 339968 Virusshare.00085/Worm.Win32.Vobfus.efhd-2cafaa0ba2901ab22629aaa1145d0020c450be8e5da91cd607fa12195d78860c 2013-08-22 04:50:30 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.efhi-62c4b4e83bf772e87497b00e93d915bf844dc4c02d93eee21bd0e671dce2b9ff 2013-08-22 03:51:08 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efhl-0730a077caebd137090ea7a1437241a2b8c47225ba90057ea16461eb0ef25b1b 2013-08-22 03:59:54 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efhl-192a44b6e25f09deede780c3e1cf7cd9d44449939812503392073c50075c6c01 2013-08-22 04:09:28 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efhl-1afe52961f5cf6bc3d73415a127cef84048dd49cf81e97552a52caf4e5403ab1 2013-08-22 03:13:16 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efhl-55832ca60e82148185decd5694a437ee969ac4206e61611c967b3b34485ce085 2013-08-22 02:47:52 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.efid-1897a43db9a914b230c918bd94e33effff02176c8980397feb0ad2b2bbaaa713 2013-08-21 16:34:36 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efim-e13be358db585e1f771e5519968f4706f50a4b3608e4a78563e07e4786e593b1 2013-08-22 04:51:46 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.efio-6d88dbf2e5d712344a897d3c1563193d8168c3105a7687bb0a9c12840df6ee2b 2013-08-22 01:19:04 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efip-1824f792ec205879c64735de61d8915e83718fa35fd1836f9270997424f4c62c 2013-08-21 23:55:12 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efip-538a4949e989eab7fc6607e1b3fe23ebc17eebfe19a172802b76b81eb627db8a 2013-08-22 02:37:58 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efip-69c4830977d7d45d3f6e2ec404323b42790a8266adf3d6817fcc4d0b32eecb0e 2013-08-22 04:55:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.efir-6caa4e87d3402facdd60eb6e3cbf0ff98c7cb57b64c4af710f19f8f109533b9e 2013-08-22 04:46:34 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efjn-364ec1d7637269a7d10cfe2acd5b96626a7bae2be8154d3366b6da80660176c8 2013-08-21 20:28:46 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efjn-fdeab5d1ff2a4c63c6bbdd52662d173edee82b56a90b7d6e4babf0858be13e0f 2013-08-22 01:36:24 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.efkb-2760c661d9737c145168111d9704158e825c4b9bae0e89037f8945093700e770 2013-08-21 17:12:28 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.efkb-32c62ed254c71770b2d80d4abaac353ca70c4226e6212014dd049f19dd5a44ae 2013-08-21 21:56:20 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.efkb-333e082f07c41d4875abacc3981007653f7492368aa3a7cba9c21614c247b5d2 2013-08-21 17:12:26 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.efkb-403c1dbc6d76493815e1e77dfcebca6a02913646cb555627e8bdd5b5268cd6da 2013-08-22 02:56:46 ....A 290816 Virusshare.00085/Worm.Win32.Vobfus.efkb-469c547a43872f2f8c3dacf0bd757fedd061a5df8d489f973796696a5551ee20 2013-08-22 02:43:32 ....A 200704 Virusshare.00085/Worm.Win32.Vobfus.efkd-0935b4461c44bd9cae07ca4c5802cd7a78abbb73ee3127ccd06727d1486f28d4 2013-08-22 03:29:20 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.efkf-258a1d5298a8198530e586f92f61c9e608a8d2bb1cf6285096c0e11c6e603bb3 2013-08-22 03:33:54 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.efkf-281dc1790ea2f3beb0206bebae3fe2326c86a806f4433b936548fc8625ded264 2013-08-22 03:24:54 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.efkf-4503a00dd37c48b368116d0dd74f96dbd9085be575c63b236bee0e5fabae5f5d 2013-08-22 05:02:44 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.efkq-37d1ecdd5ca9a0616ef289fad75c998336f22cd8efe9b1a576c6e895390ab5b4 2013-08-22 05:06:38 ....A 204800 Virusshare.00085/Worm.Win32.Vobfus.efkq-5f2bde5bd5c8d97d31dca7ba914a40f3f64484cd8543c2d9290ded674944421e 2013-08-22 02:51:28 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eflc-071b267bf733c6e4c568aa2a89b4efa4bbd4c854e493f7b6190230e99b47ae37 2013-08-22 05:03:28 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.eflp-455385c0c7ac3adc4a3062fcd754886d5beccc7a7464011c8e6438bc18666a56 2013-08-22 01:36:08 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.eflp-557f04d0b694ec19cb8da4ced277945a1fcf6b552606a9f36f1f5c53bf171875 2013-08-22 03:42:36 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eflr-0852ea108db538290238ea2de478ec43e661335932300d4be02f8b21a568f35b 2013-08-21 20:04:54 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eflr-316d0c40c10c3a1dcd0b73d91047651616e5dbabe900e7265c1a5f9d9fb0213b 2013-08-22 03:25:00 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eflr-552b27230ae5e03108ffb9367098c1706666d54efef7cd2e088352ae16cc62f7 2013-08-22 01:18:40 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eflr-694891a0b1ff6af044be11741c6cd0b72b0de6807aa447b089bb8f9541553258 2013-08-22 04:53:16 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.eflw-6a11a60390a6453e206e07c93eb06a6da6ce879d2fc1419145af0d45188f16f4 2013-08-21 21:04:40 ....A 344064 Virusshare.00085/Worm.Win32.Vobfus.efme-dce95264785f8b75e4114773b1133270d233cd15f9587925f56f45107825dd79 2013-08-22 02:48:04 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efmk-069b859b71dffb4aed1a09342d5bd97659791abe7b350f491c041337b8cd530a 2013-08-21 19:28:32 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.efmk-fea40271b4679aa36b470358a2d27334e05caa4b6f5b3503c8eed21e7a63bf6a 2013-08-22 03:07:00 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efmo-1730801c401e9087306f8baa538d6c1ec1091cad4627753f541d95ee9df67ca5 2013-08-22 02:57:54 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efmo-186b6c7a5fbe8a553dfbfadea57338a4d32ad775c2b454f0e05367f8c727452b 2013-08-22 00:30:54 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efmo-268fbc40a7f7ff6dfed947fe3133b126105f8aeab469a40d93fc9affaeba053d 2013-08-22 01:41:02 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efmo-2847a54bd573dbb47f799b32e4fa356e996324d5573df5df69e58192320cdc72 2013-08-22 03:13:26 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efmo-37358c92f09c1dbc4bcd358dcf3e5b211e48104295d586cc9b6c51a0a2daaa87 2013-08-22 02:05:56 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efmo-563c0ca340647a0e8dd8e353e16db0e9582c9c5eb46fa3e5734290782aeb18ae 2013-08-22 02:49:00 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.efna-544b7ac663472ad5bcebaef6dd5d106268539514806e2786b03f4dcc42c18cbb 2013-08-22 02:39:40 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.efna-640093c5a3dd583eed252d01b3c1bf70234b39134171c5125a2e36bdfcf3b739 2013-08-21 18:36:26 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.efna-efbdebad70f416960b984a7db01ad13e390f588bc5f4e9b46bffe246536ab654 2013-08-22 00:27:54 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.efnc-38083f84846fb39fad3a102ad8d58ced6a238e72a3aed6f3cec899d61b776131 2013-08-22 03:46:34 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.efnc-5768eee6bd547563fe0fec873c81376dfbe1c98c61bad6fdc5ec811c1ea60484 2013-08-22 01:44:50 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.efnc-6929edff12d1db290b78049bf239f6f9b85f36e0f28d497bd6f2228eed540e0f 2013-08-22 01:26:20 ....A 131072 Virusshare.00085/Worm.Win32.Vobfus.efnf-085abecca22fb2d4744400b62c932f0ce38ac9928ec5a81dd2c027fdcd2c7f18 2013-08-21 20:50:22 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efni-32c02395147244c1c7ad2610209b505b8d7c90954febfac4bd93851b45246e35 2013-08-21 17:40:40 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efni-4534b20231ac0957671e60b99f19acc966d3cf9d0a1ae4e61865f4f61478beb7 2013-08-22 02:30:28 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efni-5626809a17d4e47c99eaa7be5c1a02690c578877638a796a25bbc62b4411f127 2013-08-21 23:57:22 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efni-61a5bb9e79983027d4d80cf221d61a524eb68fd35f09a00c06ece63500549cfd 2013-08-21 23:46:38 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efni-f5671e339dcd7d003f9321281cae84bb3b160312830521d189631109653a0a5d 2013-08-22 01:44:36 ....A 156160 Virusshare.00085/Worm.Win32.Vobfus.efno-266084880d75f2e2e57f3c9e1f3d644fd4399f2660423b54bb7aeafa87bf3827 2013-08-22 02:37:48 ....A 348160 Virusshare.00085/Worm.Win32.Vobfus.efnq-073b0ca66c68f434d019e25b33e2a858b9ff82108ed973e5101ea0ea0086941f 2013-08-22 04:03:46 ....A 348160 Virusshare.00085/Worm.Win32.Vobfus.efnq-4545d903509bf506637e9e6e1ba80a82b56be8d4b8f60420344536c1e2e525d0 2013-08-22 03:50:52 ....A 348160 Virusshare.00085/Worm.Win32.Vobfus.efnq-54981af599abcedc0864be416a59c42df4e966a6ca8ca05928f06cf1a0be41b3 2013-08-22 03:38:32 ....A 225280 Virusshare.00085/Worm.Win32.Vobfus.efnr-35298ba4c003819173f9f5f9f85c241b5f9107990bb588de64093aa0e550845b 2013-08-21 18:08:24 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efns-2180dbf35f617f7a2882366bcbb9f5444092e8688ff17844ba4f9c67a3d0a502 2013-08-21 22:20:40 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efnu-3006c61e377ad1b0b525b3df8c71a85e4d425ab16230023adc87ba1440104f25 2013-08-22 01:18:32 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.efnu-62f7502af69f077d0b052d6e806eaaa0caabb3cda95fb6e7bb331c23a411d79c 2013-08-22 03:12:16 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.efnw-15824fc318efd764659ec98f7f44ff377ab58d83a76093a0d14f0f92bdb83275 2013-08-22 01:21:44 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.efnw-254be9bf4bb457911476748715cc85b166bd38304b019762d72770dfbcb5f5df 2013-08-22 01:24:16 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.efnw-55565566201f1b854ffc3da41d84d7517898350115d090b263c72817c7c0c0df 2013-08-22 01:44:32 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.efnw-5765d3814a3141c66850d25f83b61ec2d3ba42fbd9b0c9a28ce6f56a26a60d76 2013-08-22 01:37:04 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.efoa-353801c976c915ae3dc5bc4bda0b18407fe2aee79ecd3881ba9afec7b341ed03 2013-08-22 03:07:54 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.efoa-4595f57627d70921916e2dfc41a8ab74726bbce6c41240bc1bb2a2344024389a 2013-08-22 01:26:36 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.efoa-64916cea55d028b408b5338a5197898ed3b6f6e735554b06d0dc508c8e43e2b2 2013-08-22 04:58:54 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efoh-6ffa7203b032eb1ed35f0c516e10eeda96dcb354f062f7648d128c2dfb8f227b 2013-08-21 15:30:34 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efoh-d020ba12704ceaa11d0bac98b8018ff45a523b8a60d1c2542b3ca470aa01faaf 2013-08-21 19:07:54 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efoj-15e0b9a2a14449bc941b18389cd5390ed39377562c5fa87f79ff6ac5e4fe947b 2013-08-21 19:09:22 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efoj-d038eb1ef2c85baaabdcd250b92dcd053a2a1ccedd270f3a9bb4260b585015e9 2013-08-22 04:22:00 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-0dc2d3ec316b3d708615b8bbcfe62042b143236f04ee2f3a5e1ca292be53eff7 2013-08-22 04:50:26 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-452aed8a2267ba2fd301c00a13fe65bc674e282744eeb5fa47fa5663646e85ea 2013-08-22 02:16:00 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-557378b16f8718cf02d2d98d3898cc628f965d6190b00d797602e04a6d02192d 2013-08-22 01:58:14 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-64468eefe578d1835eeb35e93c4dbd8c58e4e0255eeced8180f08c4e25ba926d 2013-08-22 01:53:26 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-645afc986ae9aed4dae3ae32801089289b1f27427da7e4a152481e44355c4ce7 2013-08-22 04:57:26 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-6854712feae04d79a94d1238f25f4324325768db862a0864b34ab74c83a47835 2013-08-22 02:16:10 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-68d2c1412c3fa28e1a7973458a3db5d0a9fdfe20bca1afbe052120ea73e79fec 2013-08-21 21:11:18 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efot-f8d209d55d7dfe78277c338a283697fcd10299dc1a64b6d2db1bce472cd50a86 2013-08-21 18:52:06 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efpc-117e02fd796a47e4c5346ab6c39bacfe70af51958e210ee9881f92425edd1287 2013-08-22 04:14:50 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efpc-174ef76604eff8f5cd8ef43cf8f386c6fb565a86ddf3602e039b1d212574d54a 2013-08-21 23:50:12 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efpc-3547759621e6aa24a60f8ef3bdabdead189e1e02ced0cf523cf90a36d66ed60d 2013-08-22 05:00:40 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efpc-48d32d64248bb230d319a90b765abdb60d5240bd8d788817ad2310bd9d89aca1 2013-08-22 01:35:14 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.efpc-68fa0417025df04664d2624ab16d2998258c139d9189946799327062c6808da7 2013-08-22 00:12:12 ....A 200704 Virusshare.00085/Worm.Win32.Vobfus.efpd-157cc53ed289e610ba3f1fbf35853a036fc80c2cd419d9fba66f73ef1e23442e 2013-08-22 00:14:28 ....A 161792 Virusshare.00085/Worm.Win32.Vobfus.efpg-6eaa9c823d6b13ec141b3895e375bb40bd97c09329e522461789ee73c77d70cc 2013-08-22 04:57:20 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efpl-4bd159cf34ed4343fe00ff053711b59fc43d00b777cbc917f91f12b97f4646eb 2013-08-21 23:54:20 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efpl-546f37b5152eba94f2e880d6aafb61f64781326b2fef9f7734581e5d1e324356 2013-08-21 22:13:52 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efpl-5592c71b6aa8e86c5827301f5e252fedbc1e833706e74fb8013e13d3500e40d5 2013-08-21 16:29:32 ....A 135168 Virusshare.00085/Worm.Win32.Vobfus.efpl-721f56c0a812191f0baacf93b2fbd3c1e7fabcb7e172bffbbd7a05d1204735b6 2013-08-22 00:24:38 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.efpp-25700a07b737e897061ba1ba01b04a3f22736cf5b62de32bf1efc685e60f25b9 2013-08-22 01:18:54 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.efpp-688c3e3d7134ca3b2d9bffb6ff43c197803cdffe43a67842c9ce7a6daad84535 2013-08-22 04:16:08 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.efpr-28dcd76209195fa38732a7cb89b9c565400337ac7e5aafedca0058dec87885a5 2013-08-22 00:30:50 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.efpr-5425592f134821386c6e5ba548616e6ef3ed94896bd5eb8ee74111b379cbed7e 2013-08-22 02:50:46 ....A 212992 Virusshare.00085/Worm.Win32.Vobfus.efpr-64146be4305387aabc928c016f7880b6762543430c96b8bed18edd994b75388f 2013-08-22 01:22:12 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.efpu-09153c6673b9cd0ab457486a1e29cff29a216c70b582f5a23eead0f2a4e33ca3 2013-08-21 22:11:58 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.efpu-10004e87e398e43c05b148f09f3ab9778cde9145f92f014fb38567c5336c0250 2013-08-21 19:50:02 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.efpu-44bcaf593aefb5699d3ed5fff7792bb9e3909f702ec47a48b5a8c837036d7e5b 2013-08-21 22:12:14 ....A 270336 Virusshare.00085/Worm.Win32.Vobfus.efpw-70a7dbd2317a3b057c0de3a18ad0045997c8074a68ac17419acc6ed010ef1a1e 2013-08-22 04:15:18 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-083b4b2b0db7ee180488c3aab6e000b285d88dcb969363ad5ac6f27d1ab885c3 2013-08-22 03:29:54 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-15906a265703c88148c1ed40135a87f2a3fb7b7b9de6e459cf9ace323e7653dc 2013-08-22 00:36:24 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-2720d9858518174af719fec53d715b4478a3ce21f04cdc00d641b9b7b325ed8c 2013-08-22 04:26:18 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-2a5f011d9bec8508196844912a0888621b88be565f62f9ce8d04048938f1fc1a 2013-08-22 03:52:50 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-351967985cb553eb6e1f1788ab4bd20405323b32316606d2790204a2ecba6e98 2013-08-22 03:07:18 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-3589b78427263a49c64f3c1a980327061001951690e404d37cb6ff700bc6455a 2013-08-22 02:20:40 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-358f28deb81fe8d77f88fdf0ffd756572e1b4720aef7ee84809f6eb2d6c4dedf 2013-08-22 03:42:38 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-36445f07cdab9de4981c2d7a0943b1525584fdafa3a016be4cbbe12e2038c07e 2013-08-22 03:22:06 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-365526c7bddb361c187fb0dfbfa2c5d59e76435a46c54ad991d83af9c3b9e4be 2013-08-22 01:41:02 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-38049826da94fa86caded921702de3c6504682f0a186278dcbec3a9066225da1 2013-08-22 03:07:38 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-460e2a5bc0fbed4b7ee5b1e9aa533dbef702ade04b873061a31eb564581f46bc 2013-08-22 03:26:34 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-547ae5dc55e3012c6805e4e96f9703937c3b0f1645c3221edb33d00bff3ae638 2013-08-22 03:01:20 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-5569e0c13d02c8676fd068c8172497633d118f9069a7fa140c2b38609f5af7c7 2013-08-22 02:30:52 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-6389f1e4c37bc3df1b974fe1b53b59839588525bb20d157b45f38bb5ffe02c86 2013-08-21 22:24:04 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-6584f137f22f7ad9e99e27e4c97c263cff5793dc4fadbf07af5bec50b9eaccf5 2013-08-22 03:36:06 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-68acb8a4ec87e29b04473117987ae5d7cc538dfac48db1da35310c5c2ac0c9ee 2013-08-22 03:37:56 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-68c6a4adaddc359d86775233c3f8f378abad1694902442c0c021fc61e358a5ba 2013-08-22 03:05:10 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.efqz-68e09bd84b1fa790571aecd50061b5adb88536cce2ca22db4850ec2712172030 2013-08-22 00:14:12 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.efrj-25355b3bfaebced393f159106c91152a602a995744a03533a4bd10f8328735c9 2013-08-22 03:15:20 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.efrl-094e9d764eab5a16d4f9a9fa43695b3cd937d6c99028b41876f3e261b71378fd 2013-08-22 00:37:20 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.efrl-278fb15f86d543a260d3980c50d44ddf8025cf464274632704a68724b328296e 2013-08-22 03:29:32 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.efrl-4695e9cc33ef2fd968d51e8185aca60a41278f73f7b83c0ad4b58dc240d97a63 2013-08-22 04:02:40 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.efrl-7002baf5061c9b314f21b45247556301c5ef026cb637e06d0a0f54f57556151b 2013-08-21 19:23:18 ....A 311296 Virusshare.00085/Worm.Win32.Vobfus.efsh-40b990714456592661537e3463af16e0729ee8d68e9491c295b0cb94dd47f3a1 2013-08-22 02:43:52 ....A 311296 Virusshare.00085/Worm.Win32.Vobfus.efsh-641923811def86d129d5a20bcbd567e708d97eb08402a4181229283f06b6b38a 2013-08-22 02:32:52 ....A 311296 Virusshare.00085/Worm.Win32.Vobfus.efsh-687193802aea58f38e22688a1d7c6faf8806330f1b2298b9f467be70e4b6a5cb 2013-08-22 01:44:46 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.efsv-689aac4f8512a28cc52908c796fe552c020384adac38bb8e23b2014088e94553 2013-08-22 01:41:22 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.efva-27747d011cacddbb4e0fb8b8faca41cef60c484b006229707289a88d33146237 2013-08-22 00:25:46 ....A 303104 Virusshare.00085/Worm.Win32.Vobfus.efva-468871d7da182490d4d84daaf914927468fb297226d6eda430141c691565afe1 2013-08-22 02:44:28 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.efvp-09012c4deed2d55edd47ad4fd5ca13f8ef617cd63f4270f3e69aa51fabb4749d 2013-08-22 00:16:56 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.efvp-348ac9468a72814ad458ebb4dd3fc87360c501f0349f6c4e7f3bd3f5e0164c24 2013-08-22 01:29:38 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.efvp-3746ad1b70aa20375e0ae16a215e4423f7ba69e4b3efa798d66172883a353e14 2013-08-22 02:42:44 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.efvp-5593719f837759978c0f2dfaaf448a14e9f335493b435ecd74dd2c48b268f449 2013-08-22 03:07:14 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.efvx-0752c9690e1f68a00f41d7b4051fbb5216add4073a7385fecb695cb5567b0c3f 2013-08-21 18:43:26 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.efvx-430c61fe963b19230cd0d3f8f344900eaf64f40f210e3930eb1b128bb64eca94 2013-08-22 03:54:06 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.efvz-16341af4f725a46b606cc6d90835ffaa70e95e28c18422f8d81c202a16c5506d 2013-08-22 00:15:38 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.egiq-348a89de2978f72e91f90a73b02d28eb84b73c5630c3a618d2c5092c76b16169 2013-08-22 02:56:14 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.egiq-3721bc66f13241724be2412eb0da703377a9c9d635d4b9d888697e61a457f34d 2013-08-22 01:47:50 ....A 286720 Virusshare.00085/Worm.Win32.Vobfus.egiq-6345e695469421b1adcd334354422d8a6e2f01f32ba13a7b4205e304b9db3609 2013-08-22 02:45:52 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.eguh-3507f1d58ad086145a8a5ea1ea61881743f6a2b2b0e720b8f32f5f0e30840c27 2013-08-22 00:32:00 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.ehiq-0691e18e37cd73825e89271b9a711168958db372322b083071397e4d9ce575b1 2013-08-22 01:35:06 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.ehiq-5701cb8d1378a5640250d9b7850d84b29b7901257e918f35973aac83e7b635ab 2013-08-22 03:01:22 ....A 327680 Virusshare.00085/Worm.Win32.Vobfus.ehiq-629162d7733bb05c1c4a5faa187c51162207779b2e72feeaad1d21f2da75a1d1 2013-08-22 02:15:22 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-27155f7b1809a91c91300962b7f06a2cd5a58dec090d597690c7fa874304c450 2013-08-22 02:38:04 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-278a2670e5bf2f3f84674677d03b158c7af9a9377914a32cfb839d083b45e96b 2013-08-22 03:15:40 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-285630a53e0d3f2ea9cf04cbe5abf86c49db62b2e395cf15b9dd79493406fac9 2013-08-22 03:49:52 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-45608b2bdade8a0f4e1c3de3b0270c3fb370c1235bd0c3951bc3b669ec180b70 2013-08-22 01:55:44 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-4732bbf1c802776b4d946abe4938148ae7ab003b480fa1649349f477d0660fa9 2013-08-22 01:39:46 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-6992f8854562ce5700f4defec2cbb00e3b4b103a4955846f86f91bc25a488c6d 2013-08-22 01:51:18 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.eivd-700e9e2a2c23556f78014aadcdc656a4e2c26b48b22553496cffdc4107a9e134 2013-08-22 03:20:58 ....A 389120 Virusshare.00085/Worm.Win32.Vobfus.eiwe-07715b3a8a140b6bab4abd3c074b6a46b2951f76e5a1b5581bc3a2e168e88f20 2013-08-22 02:18:18 ....A 389120 Virusshare.00085/Worm.Win32.Vobfus.eiwe-278c3502c3a5d3df6dbe10e97179b4256e4b10fbbfae1b639ecfabef4d19cb2f 2013-08-22 03:49:52 ....A 389120 Virusshare.00085/Worm.Win32.Vobfus.eiwe-702dac044ef0454539fe81b43145d293904d47ed9222be16068deac48da36fc8 2013-08-21 22:37:56 ....A 256189 Virusshare.00085/Worm.Win32.Vobfus.eiwk-04b2518a7c3f0c59369c803802d1b859c94bec646cf6379d470c6101b32dffd5 2013-08-21 16:49:08 ....A 256189 Virusshare.00085/Worm.Win32.Vobfus.eiwk-3498477db9e535c462a013fa3cffbeaa3cd0fbe5d3079f0144bd4ae054f3abb5 2013-08-21 20:26:34 ....A 256189 Virusshare.00085/Worm.Win32.Vobfus.eiwk-f6fec6f29fdd814ed60bccbe4b8c3506fc3925351968a5bb82c8e1be52b137ee 2013-08-21 15:23:34 ....A 256189 Virusshare.00085/Worm.Win32.Vobfus.eiwk-f8b76461d5e23c53b8106953c5422649f72f3cabd66fb802aa1e994269712f33 2013-08-22 03:57:10 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.ela-1714aa861d8ad1c8f0210eaf9b9f5cc981833ce337c0cd5b7cb527b5cf4ebc31 2013-08-22 01:22:28 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.ela-57375f8220e02e66afc562006ab4ca1cd4b041fd0f92e35294d9775be9860e17 2013-08-22 01:27:14 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.ela-692fce9992d2b871e12daf4d1f3834715bdcb9c200e420da08b71521f893d3cc 2013-08-22 04:29:26 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.eoc-361293e3f869b742304c2c4ee92d076f6f4a8a9aa1a6ee7f201f1a5f4dc1bced 2013-08-22 00:34:08 ....A 344116 Virusshare.00085/Worm.Win32.Vobfus.eqnm-379750a5ca7940792ae071a05e73da3160f4063ccb5857ad319d273f4573a3b9 2013-08-22 01:21:38 ....A 516096 Virusshare.00085/Worm.Win32.Vobfus.eqqo-096ca20a041ceddbb6d9799de2213728140a7f4fae3f3ece3570cd04102d7971 2013-08-22 05:08:34 ....A 516096 Virusshare.00085/Worm.Win32.Vobfus.eqqo-349adfba58f3a33af14953ae30406ce2b0a2cb33cf975fd761afca2431d1d6ce 2013-08-21 15:58:00 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-0237412ab47bb5c810ea7363c3e5b9028c406ace061a26c0ed086422ae55ab3f 2013-08-22 03:47:28 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-067eaa72bbf613c7f78aaff6b2da99bc360ffe3e0bb1d09f9c1ec6c3c54dd0bd 2013-08-22 03:26:12 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-0744e4af74a290d0c7fd09b9b99c6a81406c46089541925510de06c8a7b10ce0 2013-08-22 02:13:44 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-076d4b2d6b4a467a693ee7b1cf82ca996fa95cbaab5f19e7d1b779bfcf63a8af 2013-08-22 01:55:34 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-0813d575a7c4bac142c90a2b586d997d879e7277c330504785eac404f1649399 2013-08-22 01:59:42 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-0980f6c4645ec4221ff7bf1f770c68453f0e61374a1413ca90de27de360d3642 2013-08-22 02:37:32 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-16371bb44a6dca682bcd175d9efff716318e1357ac093a2ef25d2b700b9a14a3 2013-08-22 01:20:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-1655ac7a5f79fadeea7d3abcc54e229c62307d4704e3c0db11d82ba585f06e83 2013-08-22 03:17:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-16845afd0d61244e4be711c4407a5b67a4ea71f6aa6d57459c091631bbe1f7fa 2013-08-22 00:33:32 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-1785210fc417c6bc2c6bd35156c7013b13195551897dd4d713c75b82d1f6722e 2013-08-22 04:55:48 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-17a1f160fe4b4607612f1211f585a18a20f25efec3ee9f1941c5fbfcff46f032 2013-08-22 04:49:46 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-18958784fea2511283c61dbe88de93f3ce7989fa7d4514a5a8ad41fecb2c540d 2013-08-22 01:35:26 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-191306108c7f506624e72d0a29daf1b5777647a71956c369adb2f7c7d14a5fdd 2013-08-22 03:00:52 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-19240f69fce5e73d10ca8f6bde203aaaf1eeea8903c480a576dc5ddfd4aa20cb 2013-08-21 16:15:52 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-22c43072c2dbaf21aa461079b09f848dc3101db4f880ea4250054d08404c5f5e 2013-08-22 00:11:46 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-2530f7502bdd2ea03fec7f9825638d33d4a943f71e0a2642ffbb7993e1d9028c 2013-08-22 00:12:22 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-253a5d785e28f6ed9b7259ddb3de9ce166d12db682079c9e5ebcaadeeda3de3b 2013-08-22 03:04:24 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-257df0f3052b7454e914543b63305e5ca22606e1fbffcbd2ee50142e6ea355dc 2013-08-22 02:14:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-26656adc84fb31b135cc7757f8b44854198cc0f99ec6f1095a3c83b89335f003 2013-08-22 01:59:30 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-277b5d2c298347aa2eac3a7c61aec6853cb3fcf32b67834f35d3547098cca72f 2013-08-22 04:00:38 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-282d40167ddad163d349c2a78a5a0997c96e8b804d4c017fcd16d71d7a4ba5da 2013-08-22 03:32:42 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-2865fa92cc0aed1c99df6202f3707a298e042eea236fa4fed4ef113142f2b807 2013-08-22 00:02:46 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-2e5d01814a95276b6d4f3dcdf836a3fc54b2fa3d8fcc10244f90c62c4e166620 2013-08-22 04:12:54 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-3340da5996a77046c73631d8772e2c16f858089d7ae5cc069e3d90fc37e6bc9f 2013-08-22 00:12:48 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-3485bf735d8eb3fa1880ff43b3100520cd705aaa88feec35c336a0d05fe2ac3b 2013-08-22 02:52:32 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-35288b1ad39a25d82fd41440b998c4df90dd1b01259737ec9099278bf8170d66 2013-08-22 01:43:52 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-3529b166963b2d906b0b7c59a88160b96ac6fd682f85ce1550e8fba530f39198 2013-08-22 00:33:50 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-358a71bdc9412a81e19178a47fc54587d364eff55df39998f840a74a6bd6f894 2013-08-22 03:11:06 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-3686b819322d21d016037750fb5220bfd4b1d4c3228f7a427d71622c9d028fd5 2013-08-22 02:18:24 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-36995a40e2db29c6a6960f25dc371f61305ec64df8bb5516bc16a749eff53608 2013-08-22 02:00:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-374eb1a45de20d821b7527a8a0a586d4d428f78f9a42ef3231a84d44f42bc4ad 2013-08-22 01:50:36 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-43555e3cbc807ede2789c4722f5877ecd472fb91d1c8f84abe78466abf2b36d5 2013-08-22 03:53:34 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-4529a37b1d238299081b57d4a3e5263a934ff3e482de943122c29f6c4ed0e5e0 2013-08-22 01:35:26 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-4545028e2878ee6fc1a9b0a7873f092cd1d083e6893fa42a18a8b38cc812e69a 2013-08-22 01:56:04 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-4749585bb2495200da26347cc4bf6b1f67f5af166a6f03970a6c75debf21213d 2013-08-22 02:47:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-541a93c88115f534734f00890a44ee08115eac131cf39fa0cf593c1eb31e081e 2013-08-22 01:22:14 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-5567369d810da6e1e4814bfffeda43a80f1e5cdb754d7e98142a3b626c601189 2013-08-22 04:11:10 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-55834b3b38d977ebec61a1bca19925de778acf7c13257544145bba8b858b0021 2013-08-22 04:19:08 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-5602ff556e24f4e1e3467cd6396b313744994d618cc064133066b66d1994bda1 2013-08-22 03:02:22 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-565172c6d37d01f2f7fbef76bf80e81460acd50d55595990f1fd5ae218a16cfb 2013-08-22 02:00:42 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-56715eac524174471d748940183c86c10c4c5957e5ff2a63f0909625463828f0 2013-08-22 02:05:18 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-5684668ff1914f8cd09ee6afa27cabfcbfd5bc5921f59a65ed2f5c0e9bb19da0 2013-08-22 02:51:38 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-574806dcfbe251c895848764f1f3d9f3ddee1d202b2307d797f38c00ccb46f94 2013-08-22 03:00:40 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-62a0a7dc66e95a9092a23cff5c88b448a044e865ebd330d4657e3ba1ff75f78e 2013-08-22 03:20:30 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-62e11f396db06357b9dce51421ca07e6cd25b36adb491e84e09309282ddd4195 2013-08-22 02:41:20 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-6350e39dff629b536efa72235071735eb891247d79db64cb905d506400cf2b5d 2013-08-22 04:47:38 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-6921b99ff7df23e2cdb63190de2354d2c3b753a986ea80e8adb79e4156bf06af 2013-08-22 02:43:28 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-693e0b3a41b3b0103e6257e575215dd86eba4463baaabc01f9b7b98daaa0a5aa 2013-08-22 01:37:14 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-69b799ccfcb671b806f11a7b2c7fcca156e2cfd1e86ad669a370c89ca35880f4 2013-08-22 01:44:16 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-69f4eea4036be6f6ce47011c17046652ae2248fc9f664c30b5f0c3570656fc7c 2013-08-22 01:25:08 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-7052a2e4c137db8237acd9aceeb835de5a1f72f45cb5a10928ddf7e0fd12f022 2013-08-22 04:51:48 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-7054980c41fe801e49cd80d800d47b65850eb6d050acdfbff55fe12152618b85 2013-08-22 03:52:10 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-705b79bc165853611552e423be18c4bb590c40464177aa4919434b8704519a87 2013-08-22 01:46:46 ....A 266240 Virusshare.00085/Worm.Win32.Vobfus.equo-8b81e02e9e05dd60f71498608d35ad21d9f76f75b3517ef6448bd4c0b047ff31 2013-08-22 00:24:44 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.erbm-06948e4c5b03dda429532827f333208b98a82e7b57aeed055bcb801427c3441e 2013-08-22 02:48:10 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.erbm-462e89424d16c6370643bcd1ed827235948cda788e39c84b504c45ade7f46414 2013-08-22 01:45:22 ....A 229376 Virusshare.00085/Worm.Win32.Vobfus.erbm-550c0d177bc0b8d1acbc9a5dd3265afad867f1e09f9b80e99efe758f64b5b486 2013-08-22 03:15:30 ....A 348160 Virusshare.00085/Worm.Win32.Vobfus.erev-3806d06b9da73ffde8d12a6460fa36549d1982f4b44c310e4bab1e1366332e39 2013-08-22 00:36:40 ....A 348160 Virusshare.00085/Worm.Win32.Vobfus.erev-448e8d70a112b4293415e99c4252f9da70dfe81ff3641b34c73c7ed678ef94f8 2013-08-22 02:22:14 ....A 348160 Virusshare.00085/Worm.Win32.Vobfus.erev-57277893eed946cd1ef652cfe43f831a75b105aee8a9c26ca62c3ef4fb416749 2013-08-22 02:38:06 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erew-258db239bccde27818494b1579459db2c0410bd7664bea79bbf469fbe9118424 2013-08-22 03:30:10 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erew-3631387d8927ec1d9a08d98c5813437adc714eb4d07ce5b84c26b5bb8a701025 2013-08-22 03:07:10 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erew-449ecb8441ba92e3cf3a406d6da1558556cab6ea7fd8c08b8922be54d4aaf276 2013-08-22 02:49:18 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.erfm-34907bfe9849d3dbcb47b05438e571a699d36e886bc323b980357389c2aa7b1a 2013-08-22 02:40:50 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.erfm-574908177acbab303096197ce0faad21c4771244d2f458bd395df1d8e5d4b3ce 2013-08-22 01:24:54 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.erfm-57619273ffcbb0d35a1bc16776acd8641a0a83191432a224f0f7c841ebdf13fe 2013-08-22 03:28:44 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.erfm-6249046ad68475d37781f1069daf154778ad7c489ada8e7a356f19d890bfd557 2013-08-21 15:54:52 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-d16053f554fcff2e925c43f6f63b7594ab65a1f56e1b1cfd166117a79fb9ce37 2013-08-21 23:55:34 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-d22483af08e334ed19506c9d872921381dc4503dd872e8b4a65030bc3d533f9c 2013-08-21 22:33:34 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-da34e9ffafb5fdffefe4ea4e96f778a2d40d17bdc0c333a8f585a33e9063227e 2013-08-21 22:38:46 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-e3fb1c0a12e9eaa3fd16eb6c01aa7955bc81ffed17e1357e6f64e43c1b19e725 2013-08-21 17:57:34 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-ec41684efa102148d4afe4c91716e2122e8693d8bf304b860bb4a02dba9e2894 2013-08-21 19:00:30 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-f3b2221341f2b6444927cff8840f99f409860bfdb7aa3a39c8474454840ac322 2013-08-21 19:46:32 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-f44845feee1893f43477a106dd8b6f68d74f8d9b4289c66f6f5bf71a4ee04e49 2013-08-21 20:03:42 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-f7223b2455788eda20a5d82f9927bc85e0cac87d80d4d7838c7f2140bd17753e 2013-08-21 16:29:44 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-fd6e485286d93e63a4793b44d2ddd0e2283271b678095d0f93c4855a16ce9175 2013-08-21 21:15:36 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erfq-fe56055681ddd5fd2e4df546d5de288d05d398bfb9bd6b7edc9d3939f8526069 2013-08-22 03:09:10 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.erjm-173015b143cd999c475efd24d8778911998747ff541699799933a6903833dcfc 2013-08-22 04:10:54 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.erjm-559071decf1df25e27c32c332c6435a6f3258d3cbd05485425ee6ae172b3bcae 2013-08-21 19:49:20 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.erjm-e0823fde1cc7a4832cbcc9c87b8584d0702f2182cced377f8fac2d80cbb5b157 2013-08-21 22:47:34 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.erjm-e21f8ec317801f603521836da179d0505529c64bb75cff32f1b5cf700202a2b1 2013-08-22 02:59:54 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.erms-570615cb61b45c33014d5eb5b21afc492a2361ee6479dc4217616cf7521b0b53 2013-08-22 02:47:14 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.erms-7077b08e966c25d3d4288291ae6a06d21a4140a4a4992daa5af49217f1a2a333 2013-08-22 03:09:18 ....A 372736 Virusshare.00085/Worm.Win32.Vobfus.erob-267599b054ca7f02677ea35eafdb22baedcd6313fc9964b48cb6a9140caceaf7 2013-08-22 03:15:10 ....A 299008 Virusshare.00085/Worm.Win32.Vobfus.erof-0785f7621d5e9fb49739e2b90ddee2d90548e6eee9a2be80ded22a27c7bb13d3 2013-08-22 00:10:12 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.erow-253c09f48b74c2064135268c84476338777fc4a7265140e0a50f44fe6b352d9d 2013-08-22 02:23:02 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erpt-2820c343be8c7d6c59277fcc2118df6aeafa360b938175af2af81cd9ad8330bd 2013-08-22 00:37:38 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erpt-55125812375b7bca45deddf8dc74f1827a37e643f91ce217dceff518f1035872 2013-08-22 00:37:20 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erpt-68c9f215f4fe27415d16c8646e5c95707f9c5e4807d28f17716dbb0359b3bb35 2013-08-22 02:15:22 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.erpt-70761b5be5d420261d3e36fbdd1f0b9d24878e7eb665d793ec0295d44f214ba8 2013-08-22 04:46:40 ....A 421888 Virusshare.00085/Worm.Win32.Vobfus.errw-7abfc3636ee0b9743933076c942db242da63c0b4385bdcf832bc129e6c1d5ee2 2013-08-22 02:27:10 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.ersi-704428b3534b55c71e69142cfd76b2dc68d3a5ddb61068f7b36fc34d10490649 2013-08-22 02:50:48 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.ersj-47349a477d6ecf144d611890dc37485e91e87a85ae274b7dfeacfb9b164f2cb8 2013-08-22 00:14:42 ....A 118784 Virusshare.00085/Worm.Win32.Vobfus.ersn-0bd6b1e1605a2c7500a46e888901560ad8d9f33340220bd84711761be732ae8b 2013-08-21 20:29:14 ....A 118784 Virusshare.00085/Worm.Win32.Vobfus.ersn-52200081a585e4cafd73d8b229bd42287356e30a8f71847d3f25f5ad44a2b6ff 2013-08-21 21:28:00 ....A 118784 Virusshare.00085/Worm.Win32.Vobfus.ersn-e9da93f932d13192e7b05350dfaf84e231f6a40efe684af953c74b456b34b5ef 2013-08-22 02:20:38 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erta-0962703db0887f9cdf6f550d7006f8c91c43d8d55975fe7aca4e6b39d0ab3146 2013-08-22 03:35:14 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erta-1799c079516745f40c4d95ec09d31989d2638923c47bcab64c59c9d0829d1472 2013-08-22 00:29:44 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erta-356e3ded80fe42a5d27fe3e30bd8d89bdc3900b703b903bb8eea5f7a7e1a6f49 2013-08-22 01:47:04 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erta-57288d7a75e469bc0bda2e6a14212f1e31278500449f17328edfb9e55ada0492 2013-08-22 02:02:06 ....A 180224 Virusshare.00085/Worm.Win32.Vobfus.eryk-1712ebbc34de9a4b2a3db7583f930ce2afabbbc68536b09eb5352c65c0e90529 2013-08-21 17:00:12 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.erym-2096090e34907cd1632b952eeed90a6c0d4fd92ea2fd1cf3501cf4ae8d30d04a 2013-08-21 23:20:58 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.erym-3445149aede47a87e07278fae80d04fcc4f27f651d2774daf209cf7082b9b4b3 2013-08-21 23:23:38 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.erym-5567f5d3f07ec6c0cc128a758f11722dd867dbf36e43f08476898f62ab6629fb 2013-08-21 15:40:52 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.erym-ec9bb1095127210583b74ecc92c979738065696140b5e54a73ead25aaf9a8f0a 2013-08-21 15:21:30 ....A 151552 Virusshare.00085/Worm.Win32.Vobfus.erym-f7e6fbd933822ee7ab9f657f7c3daa7d721cc2763240fa26747840985fa933a7 2013-08-22 01:30:06 ....A 167936 Virusshare.00085/Worm.Win32.Vobfus.eryn-365bbb0ddd7b233c31dc2ea5a4a6c99efd6b1e1b61966f2e3104b043b9646c09 2013-08-22 03:21:08 ....A 167936 Virusshare.00085/Worm.Win32.Vobfus.eryn-454702c171e269307fa02a492701cb759dd1c0c699225a1fa0b831d96084756b 2013-08-22 01:28:38 ....A 167936 Virusshare.00085/Worm.Win32.Vobfus.eryn-466ca0e25c5a1c69bb5d3084390a169a5183c61c8f48197c5c649356f61dd455 2013-08-22 01:20:26 ....A 167936 Virusshare.00085/Worm.Win32.Vobfus.eryn-64955986859d59cebf6880cbb2c766a9ce11c0a51a1ded725b93d44a4a9b7a46 2013-08-22 05:04:18 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.eryo-08136f8fb94bd41fa3297be70845e98cdfebfee6d20725cb96b31e791149271b 2013-08-22 04:53:18 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.eryo-25802bfce0bccc951507e0e97f8330977cece98acadcd159f83f998ddbf6ccfe 2013-08-22 04:08:16 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.eryo-645a7f48688d55ad7455b95b5d384b5a0695224995a8e5da15e387e78dc5bbec 2013-08-21 19:34:22 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eryt-1502d718a8632ca885530780da319405ec496cd93ebf024b11405df385e60878 2013-08-22 00:27:50 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eryt-169ee1c827dac3b58d6b0101be4910609521ad5f0ce5a1aa81eef2d688562626 2013-08-22 04:05:24 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eryt-1a65877299af1233e9c0b94dd388ac8e8e2e3739bcb4493ab03cdd44795678d1 2013-08-22 00:14:10 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eryt-25355bb4bd534da6e2d2458c3e0f81324d83f2de93c783ae5130b54029d75c54 2013-08-21 18:46:36 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eryt-df784827d2686105b7385ac2bd4319056b2e68d27eb27e773c1913366c558a1f 2013-08-21 19:43:10 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.eryt-e1a9f26fd912da7463287bfc5974e492cffc12efb2980c10f39d77b642afed63 2013-08-22 02:15:58 ....A 188416 Virusshare.00085/Worm.Win32.Vobfus.eryv-68d8a0dbf37a01f2c29cc62a3c4b0b4f10fd1c0cb8486db17f04355fa81f6efb 2013-08-22 04:58:12 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erzf-00956e1fc602fac6062f8c0e2c015bd76f6b97a5c822b14653915e9c9c9a4aee 2013-08-22 01:35:00 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erzf-062ef2a0c3e670c4c9c7d05c699982f0c97cdfdf644bf40e5b2472c303857cdc 2013-08-22 01:30:48 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erzf-256c54bc7daefe26d3cde22f453a301cab0741c141c927c87998f33ce6baff5d 2013-08-22 02:46:44 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erzf-547c87999723962327deb6d2ed707b384db0821229a625c06ae503a59e841f90 2013-08-22 03:14:06 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erzf-561b8955f29292e23c14c04603a19ae9be26ee3a98c82b45b59e7b3b095ed39c 2013-08-22 03:55:08 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.erzf-6900ed6b26a445bf800c586d0b119e636e340cafe652df3a5ac1ec32bfec2332 2013-08-22 02:36:00 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-069104a42e1d2cec91bbb8adabb82509986913e128826cc8b3c61f0b6b0128b2 2013-08-22 02:19:12 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-071cfddbbcac7d636b430b6ebf3101a5f0132e493b80f45ef7af19b63bf86837 2013-08-22 01:28:38 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-0909ba9022fef444bafc1197d67a71051afca2d428ade8f927e5090ce16dae39 2013-08-22 03:52:28 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-0960a99adfc2ba2c1fdf2540ba847efac73d0e9c2284df6ce9d268a8be9ddc32 2013-08-22 02:44:04 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-0968fe475e2de3cff91a47189e4a30ca85f17ad1bfdc693432c4681fa07df195 2013-08-22 02:19:34 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-158a8cd8136d00b296408c151fc60d163c2d9d96b60f730c3e919f462b00301c 2013-08-22 02:12:06 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-175ed3fbb818353cfb8f68ea73a6ddbcf1551b0abd3c680d1ab061738d5bfd8e 2013-08-22 02:47:12 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-183300a2be1a3a704db7d14dbf05f285b4c39282ddbb1d0e98ea36e7e7f04446 2013-08-22 01:29:34 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-26359ec5fba6503e43c9a79f9ba1f91241a21c5216ac20a87f70099215d52d42 2013-08-22 01:22:14 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-35241e09d7abd6ba4f898a8474c961321869b795089aa2cf99ca07198a6ebe27 2013-08-22 02:11:50 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-3615dced0bf254d482c245a861a944223b95bd80186b9004a93dbe086a3abcf1 2013-08-22 02:04:42 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-480d94f72eb884af540f461a5ddc1e616a66fa3122aa63256299c2083c366c1c 2013-08-22 03:00:56 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-562b02c75b6aad6a985812b0b1bc2aa50889aba24c9887eba22b49a2f5ccc3e6 2013-08-22 03:54:24 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-707a6a21f8cc8c33d822e77951bbb56b34aa49d422e164e861082bfc29a84753 2013-08-21 17:16:40 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzg-70c3aab5023deb00e37d64bc7eab236a001e16a453adc65148b2276d42229977 2013-08-22 02:53:48 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzn-0878a2ece9f8eef90847901861335c68e7e81e0c0abad82b46305015b61c864c 2013-08-22 04:49:48 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzn-158629a1149e597c0fa48f7e7811389c85be82029248ce19b618f7727f83ec37 2013-08-22 02:32:14 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzn-259bbab10b662053e01ed3282ae981cc71a293dd0eeef8e32f9e2f893fc9917a 2013-08-22 02:25:46 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzn-260eff29829ad68953cf5a6c3db05088d4ac1ba1bf13e57058ed28718406d064 2013-08-22 01:50:38 ....A 163840 Virusshare.00085/Worm.Win32.Vobfus.erzn-3fdcef9891b68a455e62a405c1f306169448857b2174e34e0a0533420813581b 2013-08-22 03:16:30 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzn-63cb95894631c9863b380302c30f5eca1d94c6294773e49c36c0c4490a8f24de 2013-08-22 02:49:48 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzn-69faaa20172dbf89ea94752acdba03e2f89370c6563b1b4f14651c8ebe781225 2013-08-22 01:44:22 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-16480a97914763a6b93bfc28c7a933052207af7d3ca465c1738505109d9eaa9b 2013-08-22 03:18:44 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-171eea4419448e4ab694584fe5122397dba4771cbd6436f80956ba847422c14b 2013-08-22 00:29:26 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-2703fbf89d303c2fb9fd42a80a8f14a0267857d6a0e0331189c2502a45821ab9 2013-08-22 02:11:44 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-2746d36ae6e22740d828ea70b1aad6d0627d3ca24cb86648d712a3dd8cd22a66 2013-08-22 01:19:14 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-3492340b8663c3a7bb2c82d3aba948fc7972d5d9c734504e6f3221a896f0b7a6 2013-08-22 02:37:26 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-3517b531492d0ff92b1ca7dfa9752538974f74faaac3d05b27dc1868e2d04c3c 2013-08-22 02:43:46 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-376614865538d81e6d7beb3f364024fb68cde46a2c9ef5c137d5dca52b697eaa 2013-08-22 02:40:54 ....A 249856 Virusshare.00085/Worm.Win32.Vobfus.erzq-462ebf455f8c095eea077d62777cba701bcc828c86e1e4f5e4b9697584eb5bbf 2013-08-22 03:15:30 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzs-0624bd2a06556474bc18bc86b6048ac9d5d972154ba8a36fa68e469c6f194260 2013-08-22 01:43:12 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzs-0705134de0e400c9b2838881900a25141092dc034a6d9ff54d30c1815afe9823 2013-08-22 02:59:38 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzs-177205d1145f41f7a1789e699ea64071d26b1f36eb9d4e06a881371115914a79 2013-08-22 02:36:32 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzs-27105415baf15e87b527ffbc0ad9724c5271f4d51902e47427bda5c2a4105685 2013-08-22 02:30:26 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.erzt-2742e035999209c9ae9d676eab728a3ad285c42d52842f5d69a983bef4e94589 2013-08-22 02:24:20 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.erzt-353996bb86a32e708fc211e338990abbc95f83846eeefeb9f6fefe8800f9e509 2013-08-22 01:50:28 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.erzt-4787fc873297193261e8bb531e9eee75d667e9becd8f5089fdbc25988886fde7 2013-08-22 03:31:26 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.erzt-54524bad2d277f4050e31444729e46039ce096aa82b9acfefcf99278f409ba58 2013-08-22 04:00:02 ....A 245760 Virusshare.00085/Worm.Win32.Vobfus.erzt-69f13ed4d3ef5e3855a56868fc08deeff01296329207a23b54daeeafc88a2b82 2013-08-22 01:52:50 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzv-356f01395dba0a3812d3effaf014aa7a815eb1689a93407e5519cd39fc49163f 2013-08-22 01:55:36 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzv-63c25cb26c8e0c88cf9c3f94d6a6894b78f452c6ec27a7b8fa878369b3f4a9ce 2013-08-22 01:26:04 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.erzv-706c1820ca136f363cc56e820fbb6f8a07f6728ed7ca9592ed0f7850ba2efd51 2013-08-22 03:37:12 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzw-2865fe0815ad185a0f04f940b87b3127b249ae82ddfead5b8cdbee98020fc51c 2013-08-22 03:41:46 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.erzw-6378c80ace09f2e92b34aca40949d909408cfbd4da078bceeed6d021b42629fa 2013-08-21 18:45:02 ....A 143360 Virusshare.00085/Worm.Win32.Vobfus.etsj-d2e1d3cd506fef9036c2c71f33a434142698e2b5931dfe8e91a6692ce0b294ca 2013-08-22 03:13:14 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-062fb56eec4a06aae2470b7faaf37ee86b4a0465ed778c3216821913058c5a5a 2013-08-22 04:10:36 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-260fcb7d4df322f1abe07f59bc939ee3770d2ba3e83b00964af67184af3d27d4 2013-08-22 02:12:50 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-275036d48132848276e927276726fde741d807230c011c402423bcb6c50ac8f6 2013-08-22 02:40:34 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-3642868401b4e584850671743fada78937326319122fec56a7880f903602fd0d 2013-08-22 02:12:50 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-4640cea59dff95e84e565c835ef38f819d9778c87f2fda8a0155f6d792a16cd2 2013-08-22 02:30:44 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-5512b211df308f1833087b4a021418b14ae451f6cc17d62b5f4137ad5abd1af4 2013-08-22 02:45:48 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-5650c556ad5ccea607c0be06301372a8c53c9fbf528eb9e1deb331cd1c3ac3f0 2013-08-22 02:07:14 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-629eb051ef6f4903dbc316a445339b5091ee44fe7156faab14a2da2c26bd23f7 2013-08-22 02:28:50 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-62d8062da8d49d00a7d11b17c1007eaf49fc249179a4dc51bf3a1104451df040 2013-08-22 01:35:14 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-632e2dd751ec358dfa146509e2f56b3fdf2c17219941040d75972ea40a71e8e6 2013-08-22 02:51:34 ....A 274432 Virusshare.00085/Worm.Win32.Vobfus.etzm-69eb782b1ddbe8355238b04ff86e914fc4a425a995550cbb4ebe5fb9ad23fe6e 2013-08-22 01:24:00 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.euuo-0835645b8c23063854fd81604bdc17a373ea31484d285cb9c9098f8a6504ea6f 2013-08-22 01:33:08 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.euuo-27570e7d101b9c46d19cc8900493861a6e82c91a99d28e974d476f9da1930901 2013-08-22 02:27:50 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.euuo-5718bba89d9d7d09e4c6b00a72fa38a1fc6ca2d1efae5e8600ff1f17a72496bd 2013-08-22 01:56:00 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.euuo-573dde3403b637736379929b3abecd2e90c5c847a8595c835bd62c5d0f2a30dc 2013-08-22 02:43:40 ....A 139264 Virusshare.00085/Worm.Win32.Vobfus.euuo-70999364ea87463f9127e0382fdff5dc04203e6764baacd368543e965009f5da 2013-08-22 01:54:58 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-068c13c9e722d4742c1ca4f25faff2d135b025aac20f121503f503432e74649a 2013-08-21 17:41:42 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-1410a4e2a32ef87e0727a02440f182d567bda80c75ba682f20b7585d57ffaa50 2013-08-21 15:25:58 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-1430f1aa5bdc6af497baf9526130b5b2df238bf4f48bec610abd845740cfc54b 2013-08-21 20:26:48 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-1479a7cb4001f59faea47a20695d4d414a0c66a9373c7cdacbcbf525635f985e 2013-08-22 04:34:02 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-174bb9db7e28ff2e62a3a546827fba897f283a8c38bf93cbc9469716d15a5d06 2013-08-22 04:00:28 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-186ca9843fade9da91dc50b95ba4426ab83d344a264f002d03ab18fcc44fd67a 2013-08-22 05:06:46 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-1dcbc3893be19ce4a02233398040e0ca7f7e8361dcc25ca60de9018260c6b5e7 2013-08-22 04:43:56 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-1ef99ddc9e56d1bde185cd9c2075eab842227d64a3c724dd9b20767aa8195e0f 2013-08-21 18:47:08 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-211bd563341930f078ba9c776f907bc17eec2ac85100f31b27226eecae93310f 2013-08-21 20:16:16 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-30f2316ab9338a54aee786d97248c74c44ff3a86773ef76c9fd5d45a9ff759e9 2013-08-21 20:28:34 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-4156c9b9ce116044dd960bc19c2a1542fb677361d8beaa88b3d8a9a898c2c138 2013-08-21 16:56:24 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-44cfdd13698daea2a0a86a37159c4b626e486f3f3a15e2442310ec91a5d06aca 2013-08-21 16:29:42 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-45fb1bd9800f73e2ab61ede6bcd425d72d369d5d0001427a0b578bf520bdb667 2013-08-21 23:53:02 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-51b987c1046066ec13fb889ec99ec730f0e0078f3c642fefc6a91caee326d268 2013-08-21 18:47:48 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-53b12d1103204b52f56afb1b4c104e141568611683f1102862b958c59485af86 2013-08-21 22:49:38 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-6328f42c0eb952f914184d81fcc61d9c23e3f2464af36454e10a0f762cf803bf 2013-08-21 22:12:16 ....A 253952 Virusshare.00085/Worm.Win32.Vobfus.evfh-75101a3b1104cd75459e394db8797d5faba68380204abc944c24766d67810cd8 2013-08-21 18:36:20 ....A 118784 Virusshare.00085/Worm.Win32.Vobfus.evop-65319075d10f9c1548051e2322d46ef890f023057e2e79629805b9c5df7db13b 2013-08-22 04:07:42 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.ewbc-06214c2659c98f872369639475bc20f418898ade667031fa5eb94335b7d23a56 2013-08-22 03:18:02 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.ewbc-17651cd0726c769622f7d209fdd728c55c78775d8bf3ee4b3f33faaa242fe288 2013-08-22 03:56:16 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.ewbc-18982e86727f0bdd6c6d345583269c2f59b42bd7d62b408f395fa373216ad343 2013-08-22 04:01:28 ....A 217088 Virusshare.00085/Worm.Win32.Vobfus.ewbc-4458b3a183b498fd26573b0e0ad6c5be2094a34f1d31acf19ebfb612325ceea7 2013-08-22 03:54:08 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.ewbd-07361979433ac4569905dfbb5c0cfe0aca08a895d74aeeed0de98d295ee4a42a 2013-08-22 01:33:16 ....A 237568 Virusshare.00085/Worm.Win32.Vobfus.ewbd-62550495c416b82a35574cc069ad8db3146f5c80c0fdf29971f042e28cf0a645 2013-08-22 01:59:30 ....A 77824 Virusshare.00085/Worm.Win32.Vobfus.ewuz-472324bcad7d691127ae5312bc923446a5d61c398908bbd336e4a91fc313f23c 2013-08-21 23:45:12 ....A 69120 Virusshare.00085/Worm.Win32.Vobfus.ewuz-508985c329433a6dc5285d3aaf3df28371b9e95bfad52689612472dd937b21c3 2013-08-21 19:46:44 ....A 40960 Virusshare.00085/Worm.Win32.Vobfus.ewvp-e4cd96ec9f0abc0b8317bf1c90167dc9bc12271fd91cdc2285b269344958dbd9 2013-08-22 01:42:56 ....A 516096 Virusshare.00085/Worm.Win32.Vobfus.exez-2597edb0596cc9a99743ef07abb1469edf32678b355abe2fb17fd8d6e628574b 2013-08-22 04:00:44 ....A 516096 Virusshare.00085/Worm.Win32.Vobfus.exez-55618b5fae277efe4799a0bcf77c6224b80e67dbbb3a22435944e7fb4d3f61be 2013-08-22 00:12:10 ....A 516096 Virusshare.00085/Worm.Win32.Vobfus.exez-7f59422930225953a1aa7667be5e2567ca51ce711bde3285a15177309fb6b3d7 2013-08-22 05:04:38 ....A 737228 Virusshare.00085/Worm.Win32.Vobfus.exgh-2843b75072f71c5c451513a727f083407626c9b128f8d01a3cfaa8d536b459cd 2013-08-22 01:16:06 ....A 737228 Virusshare.00085/Worm.Win32.Vobfus.exgh-68ab030e3abab59ad4b0f09c34d7299285dda42baa2494934694c4ee09f149b3 2013-08-21 16:45:28 ....A 737228 Virusshare.00085/Worm.Win32.Vobfus.exgh-d9c49e58c095cb0c63f64f6d2774d70a5a061aa37f5d3b9e4dc64ffbef02013a 2013-08-21 17:37:06 ....A 737228 Virusshare.00085/Worm.Win32.Vobfus.exgh-e45940bbcd32a460000be01908fd0ad86ce8d87e463ab20213fec591d7cc3262 2013-08-22 00:28:26 ....A 90136 Virusshare.00085/Worm.Win32.Vobfus.exgr-0658b0047ac14caa937741cf831c93d8f9b4068fd9b39eae0a2c7792718bd50c 2013-08-22 02:18:46 ....A 77824 Virusshare.00085/Worm.Win32.Vobfus.exgt-641468c885a53fa8c3cc432ca1fd699b43e5957ac2bf0f61f04677847c9ede19 2013-08-22 04:35:44 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.exgu-3e54c27873e2ef91e82b059c970270beec8c249e95e6db5e5969c938dc437f3e 2013-08-21 17:18:02 ....A 155648 Virusshare.00085/Worm.Win32.Vobfus.exgu-54efd4035629a0141584b37d25ceaf8d1d161312dbb51ca1383b67d96b4df490 2013-08-21 21:20:16 ....A 69632 Virusshare.00085/Worm.Win32.Vobfus.exgw-618b1212205be655aadc8f03377241f878915c41b1a871905aab3fa780b05bfb 2013-08-22 03:35:50 ....A 49152 Virusshare.00085/Worm.Win32.Vobfus.exgy-1863487c8d1d80044c7545d1cee0fe68c0d4a848d64317db3524d64217889870 2013-08-22 04:42:50 ....A 40960 Virusshare.00085/Worm.Win32.Vobfus.exha-192cc5c253e85d2553f4c47ea05cf97369bf8ae7de3fcfa0757c640f49a0782b 2013-08-22 01:47:56 ....A 40960 Virusshare.00085/Worm.Win32.Vobfus.exha-6975c51063ff63a64180610884b68afe3de38315589562e9116b6a8f3f2057a9 2013-08-22 01:30:34 ....A 73728 Virusshare.00085/Worm.Win32.Vobfus.exhd-4653e5aa933e6537f9b7be11870924e73c02738f3775f5f725e2081658008936 2013-08-22 01:28:32 ....A 57344 Virusshare.00085/Worm.Win32.Vobfus.exhg-084e6b9b5984315117771c543d783ccb6ebc30fe9233352c3389e053a28fe36a 2013-08-22 02:41:14 ....A 57344 Virusshare.00085/Worm.Win32.Vobfus.exhg-173289b33bcb57b5529757d8c462597469fac06ce055c3186c33823e05fcf883 2013-08-22 01:22:18 ....A 57344 Virusshare.00085/Worm.Win32.Vobfus.exhg-17590ecd914653aade962a33575138e51c0399deb91a200d51a9a4353169e6c1 2013-08-22 04:19:04 ....A 57344 Virusshare.00085/Worm.Win32.Vobfus.exhg-178cc9c692a8faed6eb7a3f75fefdaa734013647a1671617afddd77c2c5e7b5f 2013-08-22 03:50:02 ....A 57344 Virusshare.00085/Worm.Win32.Vobfus.exhg-62c5b0e548a7f048bc890f497f9e3c5e01d2d2bf8ef90058ac0dc5bbd8edf8d4 2013-08-22 04:26:36 ....A 53428 Virusshare.00085/Worm.Win32.Vobfus.exhg-efd82c0a4d9768509c60a9ccf37d6d6089968531ce25d26464a3496ac7a3cda9 2013-08-22 04:39:54 ....A 90128 Virusshare.00085/Worm.Win32.Vobfus.exhm-2e244fcce198f6c77ccd4d1168faceb8ef1fb2d494582541cb4b50a21fb66720 2013-08-22 01:34:42 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.exhq-354d9104950178d1edd772a8d3dcc24f95d15ac9b3ad59abfa104eb5f18a9017 2013-08-22 03:02:14 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.exhq-5523a311f67d5fc5208d6e3a169f37be5726c9531533614cb3b68ffa5b9f19e4 2013-08-22 05:04:50 ....A 61440 Virusshare.00085/Worm.Win32.Vobfus.exhv-0723352352517bae84c77b1b5a6450d688c556b1e44483725ae22123c18edb78 2013-08-22 01:44:02 ....A 61440 Virusshare.00085/Worm.Win32.Vobfus.exhv-448257402b1ef85e99a8cfdadd9ea86a8a32f9073a09655761c23006077e7411 2013-08-22 01:21:36 ....A 61440 Virusshare.00085/Worm.Win32.Vobfus.exhv-630f624ea129966395128cbe4389df8698e6ec2f8ea28a11df06226af24ccc5c 2013-08-22 02:37:24 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.exhw-5551483af66f3d9ba61bc1daa259c25b52f74cf1d046a938aa63d9980e1e9e5e 2013-08-21 17:06:50 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.exhw-d292c86eeafab223fbe2d412e12e0be1eaeb7398fd5b6eb67d93544b3beed56b 2013-08-21 15:52:28 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.exhw-e5495b54dc4892b6d3f5e2e12014f23c067edd4ee0245bec183fb6f2bdc50b73 2013-08-22 04:38:36 ....A 149504 Virusshare.00085/Worm.Win32.Vobfus.exhx-04bf8b882b810c79205f576ab2a036373f32edf3f2e74bc19e48bad1c0045d38 2013-08-21 21:08:10 ....A 192512 Virusshare.00085/Worm.Win32.Vobfus.exhx-d31b8c0dfcd9a02a83244a05954e269ea4ec5f3790667850dbd796682007f976 2013-08-21 23:38:56 ....A 167424 Virusshare.00085/Worm.Win32.Vobfus.exhx-fd11ea513a7b5637d0ce8d7d2e5325f5c3dcb45b59356b4ade63f9920ea6719b 2013-08-22 01:48:30 ....A 114688 Virusshare.00085/Worm.Win32.Vobfus.exil-098a9e6c7e1d99ff9dfce2fd4430bb5f446ebeca3d04c7b74d4a99563b6b7dea 2013-08-22 01:35:26 ....A 78848 Virusshare.00085/Worm.Win32.Vobfus.exjt-48042c6b34a018f44052268422bf4b6e5e329cf0606ca08145a98fcab18b80ba 2013-08-22 02:07:14 ....A 78848 Virusshare.00085/Worm.Win32.Vobfus.exjt-54961ed9dd84815f22c914f508fa8d1398db1874c88a4a8e76796c865620db59 2013-08-22 02:21:26 ....A 78848 Virusshare.00085/Worm.Win32.Vobfus.exjt-63c422ccf93b6c0f381006ecd5366b32f58d09b4aea119fef0a622236b727665 2013-08-22 02:57:00 ....A 86056 Virusshare.00085/Worm.Win32.Vobfus.exkf-26188da486871e856c105d75c55aaf4e4fc8a8e735d125d7d3afe9a047570db2 2013-08-22 03:13:04 ....A 86080 Virusshare.00085/Worm.Win32.Vobfus.exkf-368b879e2c6dc841af0b63a77f4465c78e53432fe18b77263ae91e346614ae86 2013-08-21 21:58:30 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.exkf-44b5d5ce6a32870dc188906a7cac6dbcfcdb909453c125555b6c529e7ad0d2b0 2013-08-22 03:48:46 ....A 475136 Virusshare.00085/Worm.Win32.Vobfus.exlj-363ad761ed79fe85cceb9333cfbc6f39eab70b00187e11b7648eeea0d2039ab9 2013-08-22 03:58:24 ....A 57344 Virusshare.00085/Worm.Win32.Vobfus.exml-0813d69bae3bc4265a1fc44389cb49fc6757a74f63614bdfd7758bac8b658a9b 2013-08-22 03:09:30 ....A 466944 Virusshare.00085/Worm.Win32.Vobfus.exyn-28320a6c865eb705556530e5d904ab66e99df5eee45250e25f9aa64ad443b90e 2013-08-22 03:11:02 ....A 696320 Virusshare.00085/Worm.Win32.Vobfus.exzu-1720a7be538155f0559ddaf50a683581954479cda690946bf7541ccc7cae2d54 2013-08-22 03:23:28 ....A 696320 Virusshare.00085/Worm.Win32.Vobfus.exzu-190a94d70b15feab72626404dadd506510275007ce16388d426e741cbf856ce6 2013-08-22 05:01:52 ....A 696320 Virusshare.00085/Worm.Win32.Vobfus.exzu-26921867344e588557a4715be95c5bb42c1dd5de09733da3e99f8f302985c7b5 2013-08-22 02:17:48 ....A 696320 Virusshare.00085/Worm.Win32.Vobfus.exzu-561b005343508bbfd530497fa338e9512505612de994fd0888672113bf4d8f58 2013-08-22 03:23:20 ....A 696320 Virusshare.00085/Worm.Win32.Vobfus.exzu-702486ccbee4ee9e67e2ea3a77bcbefdd36c0c2f6103e3492742c61e416eac7e 2013-08-22 03:09:58 ....A 696320 Virusshare.00085/Worm.Win32.Vobfus.exzu-7044cb46953c25a91393607ba7efcafb9ba4e013daa9a1d9b657371f3341280c 2013-08-22 01:36:38 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-06708eed1b90927fb62434d2c05d18af78db04565af83cb677f1d678fc5b74a8 2013-08-22 01:31:22 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-0770c03651adde23b5dc6ac678c79e8d27ea975c398e0dc7ecebfcf6ecc61cf2 2013-08-22 03:41:50 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-087954ac45fa4f93f2833807a4b164e25a991f7e2a2f70b83bc427f39c08c931 2013-08-22 01:21:10 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-1603b26106cf3ab656ecf7639873899310bbbe5d38e3769aa18a122a9d0e4bf3 2013-08-22 03:45:58 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-182e70b58550bf094f6a4fb8049e306df95b737f9363bd18f5997e5ad0773226 2013-08-22 01:33:56 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-18445214fe6edda9ffee4d18139849c9c2d4829e5731425c3f2a20efcf1653f2 2013-08-22 02:03:52 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-1903fdfb89eb8bac117e8b551030bd0a1b8e54882bc431fd48a04a1f128a2339 2013-08-22 04:02:34 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-25827eb5d5629fad6f13e8f9e06c05d7a4f99df883b17752350431a9fab31ad6 2013-08-22 02:53:56 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-259b150d02892e8110828ccc48edc2f527a7fbd2c97e4fed730ded06ba850d9d 2013-08-22 03:50:50 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-2607e525ca344b11cf84b644f641b2d3e53d928fa034df41c45a19ab8372a47e 2013-08-22 01:38:10 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-269236fb5e3c5629d3a9d2cfc7f65b8c1a37aff4f3047324b6757c3c12c1dd49 2013-08-22 03:34:12 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-2781736b2c75fef26ed912a9bd29327489f942eef04054000f26225690168b29 2013-08-22 02:09:40 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-283b80ae4b9f5e28af779241b6f0eb4fb9185045553a0dda87f191b5e10351d2 2013-08-22 03:54:30 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-28491167f87cfced710ef35a84645677233fe9e666f3ba4874593f946bbd8f62 2013-08-22 03:48:38 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-2863c66764556ac68a67755839f700852172545b0f0eb093cfe637774930f1c1 2013-08-22 02:16:56 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-2882d0fe37e1a836c416121062cce8686cc2072f357200d4b5d6db44c353fc40 2013-08-22 00:15:40 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-3485392486ca7394243071fde6dd2ab6ca36fc9454a5414a6d5713a38cc413a1 2013-08-22 02:49:46 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-3521442f7a1906aa961a63c07c4958d1f040e7aaad2bf3f43977246b3b66756c 2013-08-22 02:56:14 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-446c83820880108961a1c01aeda7448666f50633f04e80f27df04defe11a0f92 2013-08-22 03:30:42 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-456a9bfbb72f316d775ffba2685398ce4ac404a309d6b2182d34a10809c8a620 2013-08-22 04:30:34 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-477719fd1ae460294d76df2f73cb6041b835223d7b34cd437051a4c781e9c798 2013-08-22 02:17:56 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-4781dc07dc43ea58b222f11b04a7281d5ff2b9a3817196b278a3f4ca943c119b 2013-08-22 03:48:34 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-4790f5bca4d741e4aa99158f737939e088af80853d7681edb5acec216d4bb57d 2013-08-22 01:35:14 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-56474f2db120ad058be568fb96782d96c5b015117ec3f74b20e7762b29be1274 2013-08-22 01:26:36 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-570691364f727b9be2447cca05a8dfc0dd3958911607fd8dd51d8b691cb247ab 2013-08-22 02:58:26 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-576698fde82c716c1839c665da573fa04d49ea864283c6023526682335fb1300 2013-08-22 01:35:08 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-62b1c43ec36c9bde41c9b46092b6979ff92ea64a8369c5e01725f0e36f40a540 2013-08-22 02:44:02 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-62ea22827e2822cf2165420d7dcf9bdd913e0cacaab4728e65f1ff3268ac6067 2013-08-22 01:41:02 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-63606bc51152e23de6ffd23aa07108f6224068553a3a7ad4f14110aa64d182a1 2013-08-22 02:59:52 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-6389c7cacad4a5dd574b982c52fa2b9268c31e5e754e0b3d51ee149e5bb69be8 2013-08-22 03:34:58 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-63edc78c5e708198b35e4b434d891548829269d91fe5983b3e4e65ee93e448e3 2013-08-22 01:31:28 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-642b514c51939e3301f768921ba75ae6a98361a4159ff9545339dacbae7d5a42 2013-08-22 01:42:48 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-649325ac5b9249a78ddaa24a19e160de1b998bbeb26e8c753d902a86beaabf34 2013-08-22 03:46:42 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-69aba63466c6171103a49e4e3b594da68f4948ec59e42d086158aa54dff61c64 2013-08-22 02:22:06 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-69c7ac0506bf51c861383bb1b2fa579b2cafb860234139b9af103ce4d8689b99 2013-08-22 01:50:42 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-69ce27adc0071e70accfe4c9f6bf99816c59fc4025a24be159e4bb59e9d5ae0a 2013-08-22 01:26:40 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-70659c3d862ce6c61d427b482a3aac89d4ac35f3fbc4c04c76e4447e713c3815 2013-08-22 01:39:32 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-70662e885e866510a2b39797d48b1a4dcf3e7379a066ae9de248308da5f0460b 2013-08-22 03:19:42 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.eyqe-707cb7362c3fc81aaa38664494e04ca1bf5579b650cbf015658fb78cae6414fc 2013-08-22 00:01:58 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.jbe-111a79f0f6c642367faec2d8312551c22b3a1d5f508c5a5f729038010fee962d 2013-08-22 02:24:24 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.jbe-1822fe64ee51008f80efce57f3d8a7916432442248ef957116a1d743b1e93f16 2013-08-22 02:56:22 ....A 172032 Virusshare.00085/Worm.Win32.Vobfus.jbe-68eea5496fb64ced2fa11e4ae033a3714341e7560982df0d06830761da8346c3 2013-08-22 04:07:56 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.jod-19414780bc5a1b75195920a8c974cd7d64f8d78bce49ccd0b12eea0330311499 2013-08-22 02:05:20 ....A 282624 Virusshare.00085/Worm.Win32.Vobfus.jol-683860326869def3fbb19298b86656f5379db86f4e75ffeb9d79d470cd3a51d4 2013-08-22 02:11:44 ....A 290874 Virusshare.00085/Worm.Win32.Vobfus.jwe-2860c74d816d7b20d88ccdda18fda9bd7e7dde554e3409acef6702d77c275611 2013-08-22 01:23:50 ....A 262144 Virusshare.00085/Worm.Win32.Vobfus.kqb-45809063bee84f4c9177b819a70e2269e7937182c18cbd6d6fbf08010f88cbe4 2013-08-22 00:26:36 ....A 393271 Virusshare.00085/Worm.Win32.Vobfus.pai-463011889ee13ab4ebc18eeb57d3320b6045a6d34d0e4d58fc41e1164d5881c9 2013-08-22 03:19:42 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.pjt-56668660c5db94947f9edb0778376d1cea3605785753f075dbb04a430c420db0 2013-08-22 00:27:04 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.pnf-069f382728c4e69f404d58c7f7a3837d8398b3541add1b0b4247faf7d7bc57b2 2013-08-22 02:54:08 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.pnf-68e1899710decc6ec62e496debb70d53fd88114d7a217462767f779605341b6f 2013-08-22 00:37:24 ....A 159744 Virusshare.00085/Worm.Win32.Vobfus.pnf-6951143d37d1eff85b21c00c390c9db3cdbf46aa0de8a9ab2e3932aa9993c102 2013-08-22 03:09:28 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.rou-09699dc6a6f333c62e145095a7034541485e4a84a77857c58b3d03ed0d54d0c1 2013-08-22 01:20:32 ....A 109573 Virusshare.00085/Worm.Win32.Vobfus.rqt-702c8d3c0857ab4df1d57871c59bdbc72bdb2f917c485c01c4f963ee5c903828 2013-08-22 02:33:38 ....A 323584 Virusshare.00085/Worm.Win32.Vobfus.scu-68edaee5b32ea46b562b2007258b53ebbd2c6299f1894534ee7c2a7968e58f4a 2013-08-22 03:27:40 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.tfg-560de396404369bba0a603ea2caee24b1b62c98ba67930666707d94a7e30a651 2013-08-22 02:34:50 ....A 221184 Virusshare.00085/Worm.Win32.Vobfus.tfg-568f871f14070d22bbe4f85ab64582bb22af695af3b524c7583413c9c2444152 2013-08-22 00:34:48 ....A 98304 Virusshare.00085/Worm.Win32.Vobfus.vnk-092a6b899bf746212653ab6f99f88bff5821dfbc9d9dc70ca32a3c2a4ac5facb 2013-08-22 02:41:54 ....A 94208 Virusshare.00085/Worm.Win32.Vobfus.wdd-0950f1604395b8aad57b5d03dff6a31b99240a1c05cf4bf4ea9ac080dab789c8 2013-08-22 02:50:52 ....A 81920 Virusshare.00085/Worm.Win32.Vobfus.xih-68a55e3fe71d987221d4c84e75d5df73e1465c4cebe393e9f00834e964108cb9 2013-08-22 00:25:32 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.xmf-4695c285a008ff59a175aae7033a7f26f678c2678ddf56071ae3e067159a0ec8 2013-08-21 23:59:10 ....A 90112 Virusshare.00085/Worm.Win32.Vobfus.xmg-60dc6283cd6fed0145698517a7317e106d81841c816168a116226ff613147959 2013-08-22 01:49:38 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.xn-08885382ab50064e1bc6a8cfea349bfb5312049e77e04ee4f9b14d56036778fc 2013-08-22 01:15:50 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.xn-6389c4fcc4a90708e419ae447619b5097b214875e7943b39e7514918f406cee4 2013-08-22 03:55:22 ....A 86016 Virusshare.00085/Worm.Win32.Vobfus.xn-63c490a5ed3f3166063860902dd750511c6a7e59aecfe78555f0770d845a34f7 2013-08-22 02:43:34 ....A 167936 Virusshare.00085/Worm.Win32.Vobfus.xpa-68c8096da4be07c1f877ff837656d970ed2dee9b21aa3830ee3aa739b657a5ca 2013-08-22 04:50:40 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.xxn-2399fd797689ed73f350bfa8a925d960f937bf7313e778b727579c1e62b53a8c 2013-08-22 02:51:48 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.xxn-2689836cc2229849bf11a09cdd9c95576a33697b6a7c46c0df579df3f5ae3850 2013-08-22 03:54:52 ....A 176128 Virusshare.00085/Worm.Win32.Vobfus.xxn-5500bfc8cbb2128c9903e92f8263ac37be5171c1b048f9c09c63c61bae93629c 2013-08-22 02:10:40 ....A 167936 Virusshare.00085/Worm.Win32.Vobfus.yki-6422c022d24e7a262df199f224180f22047edee71b9da190af7c62d575de189b 2013-08-21 23:52:34 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.a-f70665dd99e1c4ca0a46d923f3ae12b56f70e0661c79fa665a3f27190e94e19a 2013-08-22 03:34:26 ....A 368694 Virusshare.00085/Worm.Win32.WBNA.abak-541d1da09fb10b434a3b399ef60dc0d0c2ceedcaca66fddc247eb1fc9ad1d47c 2013-08-22 02:05:06 ....A 368694 Virusshare.00085/Worm.Win32.WBNA.abak-68e1d87683b90b41315294c0935f5a4e0ba844b9cebf1b1854b7733fc3f5044d 2013-08-22 01:40:46 ....A 397312 Virusshare.00085/Worm.Win32.WBNA.abak-70396fb67ecae433ce2873a3db6c876a2ee3499a7201c96d33727e2287eead97 2013-08-21 19:03:44 ....A 167784 Virusshare.00085/Worm.Win32.WBNA.ajrd-735c7af22a188080f0b6b15ddb12417a9cd80e482e45482e1c1d8d7b42c59551 2013-08-22 02:04:22 ....A 40960 Virusshare.00085/Worm.Win32.WBNA.ajwr-27900fd8f51ce9b78676f1560bd4e0a04ba6fd73338de8e2e9059c7aa762c7f4 2013-08-21 23:35:54 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.akd-d307818fef810ba29f3e9785a89e1eaffb1ce7dd3dd6c4fbde52fb40e73fbd08 2013-08-22 02:00:00 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.akjs-262d23f202c3c2fb4dd0a243d78ee70863e6721b620933060d9a871d96302e21 2013-08-22 03:18:30 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.akjs-6478092fff73b19ce46eed9c8dabdc23cd9b498fc86e5e791831f94a2825f9bc 2013-08-22 00:17:30 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.akki-4d1cf9fd38472166aee440fb05793fd4d52028411363ef35c4f3189045048edc 2013-08-22 03:39:14 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.akku-1934b502e20c6e75cb68a335d12e61960c3afefef471c3c35626bd9e195ed810 2013-08-22 00:35:48 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.akku-193784451cf2610ec680fd47c76469ce4b63197a4254517a2ce03692426b044f 2013-08-21 17:20:56 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.akku-484e539c52f9a7e8a2b059a18a6b77a525962f869174c21367d3a63bdf515288 2013-08-22 04:22:02 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.akkw-069b9837b3262d8e55bd7ae7dd9afb6e660ff8664051132a83e67586d89ceab2 2013-08-22 03:41:06 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.akkw-6326980229420d2cba33f2ce18941f55f9c54a5cad08c0f7d2df94ea63aaad4a 2013-08-22 02:08:44 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-079320c976dc5a431bb4165da1782ef9c441226de598c77e5df2da074e187f00 2013-08-22 02:01:52 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-0809d0faab706e7a11ed8cf21226e79a9cf6bb4a0faeebc85aa5182068fdc942 2013-08-22 00:37:58 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-17370fce478384bc1624fddccc4729659db985bd683b52fe1fd0a16f2549b4cf 2013-08-22 01:52:06 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-17660137dff7ad02d6b5d32a93e8db78f486aa25037fe4a211bd09db4750b28a 2013-08-22 04:49:40 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-2645e1ef86883747f13884f83437ee758c6b59033c2a011675cf7b80c48d3df5 2013-08-22 01:22:50 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-26525cccf738b782a663ecb0e4c180a804f6a273fcfea55971dae90ee592e230 2013-08-22 03:47:10 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-277ecae0d58a7852cddc57178a2ed868b11f13eeff0292a5d1f0b36cb37954b2 2013-08-22 02:38:14 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-285948fe0ed3d155ad931d8823bbbae03c64ae0dd8ceee5a7deb3673124c5ce0 2013-08-22 02:53:08 ....A 54233 Virusshare.00085/Worm.Win32.WBNA.akpy-288de65a97f2c184fae3b49ade741d59dff88ea1d7ebb3f828d7df51ac76f7e6 2013-08-22 02:34:54 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-35871072ac0e5f72a0f45279cfd79324747c7313f4cb2d3b74ac242b874e4d65 2013-08-22 03:02:16 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-4515657e9e2fd0149ff71934a9524b9dbce6fa530c6b76cc19f5894bc96c380b 2013-08-22 01:55:36 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-451de4d74df0f44d7cdad53f9315b1e1607185407d222e3a94b2c3da6af93397 2013-08-22 03:55:38 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-457e8f4ac378e4346add09fb1e14b014f2d24f9efd96373b634a9570c15edfdb 2013-08-22 00:25:30 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-5492091c4e58186705f03644f5fddf5fbf061e6fe6916bd60cc69ec95b970560 2013-08-22 00:34:48 ....A 53357 Virusshare.00085/Worm.Win32.WBNA.akpy-555b2a89855e6e16cc2143bbfab83d9c22e36bb9e32571b1b3a2bfd45d9c77b3 2013-08-22 04:49:50 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-63b74295b6a911e30e5781a3ff0beadc961ea0610c5b0d13277eb6facf96b801 2013-08-22 03:42:28 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-64912dbd8aacfd581375a2c08573a5f94294764ecd2eaa4ceb70a368edfd27f3 2013-08-22 03:47:24 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-649238d71fb5a2d4472a83b06af0131a2a1d5f8d92e62018e5a995bde2ef1164 2013-08-22 02:38:00 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-68f4222662027f9315ab215c57a0bfb5ee3997df3b6bdaa3ba5aff8ea35a18b5 2013-08-22 02:46:52 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akpy-69b1d801d6078931208cab7b3b921ccfa46d9583175fee447c09031d346553d3 2013-08-22 02:54:48 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.akpz-451147e789628340db4c62c58bb698099f94bfc59c4be4775063cb15f11deff5 2013-08-22 03:04:42 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.akpz-548ab3a174359911e4ded73db285e51673d0a90a8386f2e64e8c8d02f1a9a004 2013-08-22 01:26:12 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-062e8f2a8c27b4a5d31820f5bf88723b323c8d8e4b12d64f7464cf0a8b2c25bb 2013-08-22 02:34:20 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-170e3dd4aead5fd3c5247f9754149e3fc548fdab81f0256489db7cf0043d2703 2013-08-22 02:07:16 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-277cd6553a6151883277863c933fafff3dbdd1c7e9ea97c81782a0d0185200c3 2013-08-22 02:21:26 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-2846fa95b1a4fa33f786f7590b7727333870cc52646e49d40db9a931ca1c8a95 2013-08-22 02:40:10 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-3508c06dddef5f9b5dd6f779072c724b504d30deb61c84f3f1e6e68dad7522d8 2013-08-22 03:48:14 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-354aa307e240e6c171215c839e45680e3bf42fe688ebbae24bd9a703fb4c0387 2013-08-22 03:42:50 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-462a5cf6c1f5a31526e0d15895b29caab7e8d68a6fbe3af1b23976d0ceab4a48 2013-08-22 03:22:08 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-46933d1890643d69121381b1e3890b9b443ac7b1d8e22bc80d11d39be7b8c008 2013-08-22 01:20:16 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-471a7d877d6bbca382905420195b6013fa906a1728dfa1fc0b90971b9fc4ccf6 2013-08-22 02:32:48 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-478055d09f0aec0e2b783be45747b9dfd4d8b2a7b9de7f6f91928a6a75223175 2013-08-22 04:48:10 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-57368347358165cf3064256308b4852699bf59351c1ab64d2be73b72f6622921 2013-08-22 02:25:42 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-6926df8a01bf40f7e671de98a5c26c2f663f0928730a820c742bd758f56e8950 2013-08-22 02:55:22 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.akqb-69f7844230e6897fb32306f6acc88a8cf286794541c8a83735e921fb2d1b229b 2013-08-22 02:00:14 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqc-170da40b04dd2eac4c51518652a4e0d9e3a15385492a12e5751b8e6199bd618e 2013-08-22 03:36:02 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqc-55687bcd8e4f0aa5578564b4f8b60011975c3aded5ef744414f513c5bd6960a2 2013-08-22 03:12:00 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqc-624e54effa7e0ec4125d2607f6586cbee59c63a60bf6c97e3750f9b33426847b 2013-08-22 02:20:20 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.akqd-357fd14294bb357c05f026301bc7f02b360752bee9298002e81fab98b3203f80 2013-08-22 02:18:36 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.akqe-1719b93e4c52058d99e0bf0cf41972eb786c5a41da6f904309051927b60165db 2013-08-22 03:40:30 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.akqe-684ace59252856030e75bcf3ad00eb90bf41cf28e0a39790702c0a566d96861f 2013-08-22 04:15:04 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-0805d5acf2c6608b6e43e1e1d3006781e06c55e2fd74ec767ea3f78d15159525 2013-08-22 01:40:14 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-188e2fecc271d53976ce576918ca156074082c1dce4843a90a654deb4c3292de 2013-08-22 04:47:24 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-194847742cd0e739e9d831590676a3f9520781a091fced2a868b421e68bd715d 2013-08-22 03:10:48 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-27255e2c4675fde8e89f9317644750ad19e702157da526e30a847ac809a67ace 2013-08-22 02:41:22 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-351154717462accd58d775aea48f1258a321b04a41bc89ef5ae8e453308c6af1 2013-08-22 05:06:04 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-44993b367ceac8f0435651f28da0591b3438b2a88fb4d4ca340fcfbfec8a550e 2013-08-22 02:42:58 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-4637042ad6ad4c025d2db890059ad4faa34c790858ad90f6f28869a9b2117a8d 2013-08-22 03:50:44 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-5749f3b560d7b13638bcd03db8c851bd211c55754b00dc678a867feaed07bdb9 2013-08-22 02:24:34 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-643b205886238cc5fb01e9779a566296a033651a904452df0207f1abc8d88e10 2013-08-22 02:50:40 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-6467cbdfe7401fd6a210c2d2d04179d56b1458d735e3757227337cc59ce5465a 2013-08-22 02:03:10 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.akqf-695125ad2a5e2f49c3401e117b848b3a92ddecae43f757921237f2f7bdc59851 2013-08-22 04:36:30 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.anwe-5857cbbdbafa9ff3bf83baa1d97fc66e8fea17fa07db0aa03bd3dd8cf2bd63ab 2013-08-21 16:25:06 ....A 198144 Virusshare.00085/Worm.Win32.WBNA.aof-1457a0da07f5998585ef53e7fe3d7f37467fa52e724c7d036358f77b8f63029d 2013-08-21 23:16:30 ....A 198144 Virusshare.00085/Worm.Win32.WBNA.aof-d0b1891a0af3008f3cf840dac4297bb03ced5e16cebf52576eabf6de7088a58c 2013-08-21 15:32:50 ....A 198144 Virusshare.00085/Worm.Win32.WBNA.aof-e96d6aabdf141652eaf59ef8286aa1a6fb322cce1a412c7956524af52519ebb1 2013-08-21 22:05:12 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.aoh-d5fbd9810a52d4fc0c34675da9eb498070b4818b16a7bdc402aa361244721bf1 2013-08-21 21:21:04 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.aoh-d6b1c3461b46a6e130e080520412cf13d0048d2b3507c39e20bf421a22effa17 2013-08-21 17:38:06 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.aoh-e1644f29807dd1cd37cc3003fec31f4e28931418b4694e3ccea5ca46b1b2cf5e 2013-08-21 20:58:20 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.apa-0018a230b4af0d4f25a599c8898f3e37bfd06deeddb7f88d2a1300af5fb9997d 2013-08-21 15:56:36 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.apa-1540eec240f74aaa3f8337d220508f89352be5b4322d553c75e126e22c3058de 2013-08-21 16:29:24 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.apa-df19468cff01744e022750bee79bf11b11a05c73c7b4948a9de243887971519c 2013-08-21 23:02:56 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.apc-542cfcaa5cc6edd5810a6125fe21a319c346edf676447fd65e68c6fc9e079781 2013-08-21 20:05:34 ....A 160256 Virusshare.00085/Worm.Win32.WBNA.api-dd12c2980ce789cee4eee5e6f0fe17a4ed80b06be690db219499b1eb291afcfa 2013-08-21 23:20:54 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.arl-d79c8b9c22032c62ce7a61ef91022f0fd0f78251aeccc2158c36f089d768417b 2013-08-21 16:17:40 ....A 16896 Virusshare.00085/Worm.Win32.WBNA.axn-04323aeea40b5045ed721bc91806da4324a7867517184d70629c1f7e795f4dcf 2013-08-22 00:04:58 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.axz-0b101f776c648943e534a8f2576b02d2d8f1ae2c2e23a97afaab9c0fe14e9cba 2013-08-22 02:19:44 ....A 75600 Virusshare.00085/Worm.Win32.WBNA.ayd-38116484915ef57d21d34a0ce2adeb42de4c0f6d244e07f374a8d19a67fcf730 2013-08-22 01:56:46 ....A 205824 Virusshare.00085/Worm.Win32.WBNA.ayv-56273d075d94fd0fda6feb1158f1897611f697a0917652d1b1c4a9d85c79c5af 2013-08-21 18:22:32 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ayx-d2605ae2e939f51f1a842bd5839ed8859fcece5042a55b6066c7dd8eda3e77b6 2013-08-22 04:36:16 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.azf-5cbc2ab0a5b0e3d5a38684309122a13fb17bd10ee8e38125ddd12fa605ca412d 2013-08-21 18:17:34 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.azf-e4fd360c658ea1f8d0eb4438ce547dc431315da1c6814fbe0a134d0b7c739c19 2013-08-21 23:15:50 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.bab-d89e413b2368a4ce47727d31221ff967c77db67220037ede8885167691df9bcb 2013-08-21 15:26:52 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.bbbm-d5e89f20e5ed14afc60e86a5743ee4df9fad1bcd2cf1396515bf192a5c088060 2013-08-21 20:07:40 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.bbci-4128769df33ee68fdb55dc98c62b0580e82badcb258debe736dcd0b2715f0c2a 2013-08-21 23:05:40 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.bbci-55e3391c8d29524647f4426bae77b97e62ce411101e2ad507aad204afeb4b19b 2013-08-21 17:10:40 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.bbf-215cc723a67d25663b12ca999b6844604bb6a2ba481e41faaff152a28f57dd10 2013-08-21 20:24:26 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.bbf-ec4b9c884dc7877b02a9a5adbf4a5bbb30319b7d034c60c84ea503af5c865b68 2013-08-21 23:01:10 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.bcc-44259f326d70e512c365af5f623f11826065389105ef68c8deb81f366192bdcf 2013-08-22 02:07:10 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.bcc-68d46bef418bb644633ccc77f266549195f00deaaa93a1b81fa8dbd596095101 2013-08-22 02:33:18 ....A 19528 Virusshare.00085/Worm.Win32.WBNA.bdh-072db070de4eece14ba0fa9e5eb45725fef259b50d82a7375cb9a7b7383b5c35 2013-08-21 21:44:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.bfe-d3fa77cc5686e29fe2dd3f2409015adc951b557ca184e7ead68482f8b2890395 2013-08-21 20:09:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.bfe-ea00a873f86f25567503ff6eefc2f2abc048f2efa524670492c19919b1589a54 2013-08-21 22:54:08 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.bfe-f017201ecf13f7cc8b09170cb8553647a0b51df8a72f33004701ac4caedc214d 2013-08-21 21:03:04 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.bfe-f1861ccd6f25e88d3c31a7e21c6906f0d723ca394807df4bf05a86ada4e1adf9 2013-08-21 21:36:32 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.bgn-0646419070d6d62fa7c4584d1c770ea08366928b457c2d066df6a116a2268fd6 2013-08-21 22:17:08 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.bgn-40901bbb710e719000672ca755c490fc51f6b9c17e44579717c1b522c1b7244a 2013-08-22 04:05:30 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.bhs-178a10b2012bb8776354303ab844e1115cd4c8bc7d280da0ba0897c86c48158a 2013-08-22 04:15:08 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.bhs-2e7f80f32a234de8d1aa0ba6d8db863d9e4b0a6565691b8c7537d7e3662a08f5 2013-08-21 20:57:02 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.bhs-41058f7eb110a0e11519fce67629bd28b1cbe1e735833db0e74db39b2ca88e62 2013-08-21 23:28:34 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.bhs-42a02bad0e2d61b7155054ca5bbb8898eb72a2cd89c0ba61974f412fedbceb1a 2013-08-22 02:27:14 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.bhs-565c0eab50d4786c8143d94f931fd28b1f8bcbb49f1ae838f8fe12dcae87f2fb 2013-08-22 04:03:56 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.bhs-6f1fef903dd8c9ee4b8db3f229a16a48000c6ded2658007b4b4c6d9f37ece162 2013-08-21 16:03:12 ....A 344064 Virusshare.00085/Worm.Win32.WBNA.bht-42d5d5760b6b2a301b78e655f28ba593f675766f4db79ffb952434ffd60f4fc2 2013-08-22 02:18:42 ....A 344064 Virusshare.00085/Worm.Win32.WBNA.bht-561225c17e33ba1b088850156930175c2d8aa81f051be25c1e4003973b808158 2013-08-21 15:42:56 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.bii-d313d3c81854d7dd6beaa744b4a32e91dd9c0632aa71f4e5c6ddaae26112ba19 2013-08-22 04:18:42 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.bjf-289aa8d1735a489c3712360aebfcc19d5672c880f47545990fe43e8433a4bd4f 2013-08-21 21:08:38 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.bjf-758a63c9fe3fdb6968f8bcaf7db52651f74b9967a4cf27918463d1cab0461d4a 2013-08-21 16:39:34 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.bjf-e171b0e073171458f8c62121161028d05c6f4ac2642606f049270b82fc3a1615 2013-08-21 21:24:30 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.bjo-12b82e9209e66128231df733af355629c00f16016f0dddaf40105d98ca9c7e14 2013-08-22 00:08:10 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.bjo-4e3de2c2b15d38ad5be2940e6bc7251697675e3012ca879bca6f6faada3f4d23 2013-08-22 00:26:48 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.bjo-68dfe18ac81003e4cc9358f7fd136317675c216b0081c83a0431668d9fffc3bd 2013-08-21 18:16:16 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.bjo-d8a333939aa7c2983c4633ce8dd26710632b4dd04777ad85017592598af4d65c 2013-08-21 21:11:44 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.bjo-fe138eb6eb88a293d58aaa8cbc5346efcb7f4f3049b131c3f86a6109684a7061 2013-08-21 18:02:24 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.bkw-408a322f763a3a3aa2a8b62c4d732d6b903dcc8a27f6933889680f1f63dc346f 2013-08-21 19:46:56 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.bkw-d1756d124b43c2e34d2368dc0259949a4877ecfcd3ee5843b915b645e61309e5 2013-08-22 01:24:08 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.blf-62e8cf9fc1e6f158c1d19193b10ee29ed336df3fe9a366e6c8175bd556dbcce4 2013-08-22 02:58:30 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.bmf-091484996f733851221c9416f3ad207a2aeab1d0b9b66bcc1cc6ebadd72092c3 2013-08-22 01:27:48 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.bmf-269c6b56e0b25001fd59335bd8ca87e7c2988b13cef71d87377bf0fbdd041da5 2013-08-22 05:00:52 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.bmf-2702d2b046f92f8bc36dd6ba729685c9c70c37fa51f4d7747f31d7d0d67da784 2013-08-22 04:56:34 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.bmf-704d1f88063e7ecb116adc908023ee0fc8552032913adb73bb0d4bbbc3a0c0ab 2013-08-21 22:59:56 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-05d06e97345cc2650eb8d353829d8e74d80c0923acf8f5f56a821fc412400e29 2013-08-22 01:58:16 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-368e44a35272e3f281844432e52b704ab9faa3dfcfa6d3494aec95ec52ac812d 2013-08-22 02:11:10 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-3713ca4f0e505a369043eccb4d4f8bd49b65f03e374adc1442286d2c91a78993 2013-08-22 04:31:10 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-46324271fbb6e604e301681f23ded10023dd20f3fe93a32a6817872e011f3a33 2013-08-22 01:16:50 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-55494f4e4e21bff3d2b5974e284b7c430beba0a59a988047af91ad37beb4330a 2013-08-22 02:24:20 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-63eb0d8eff479f553afbbf5e9ae987e5b4bee9cced4cc9e35c8fa3e7e3c803a8 2013-08-22 01:38:20 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-6863e07d431cb06fe7d052e90f9dcedd151cf73f743d96f2a9ec9e7fe0e0943d 2013-08-22 01:21:40 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.bmh-70a0dcbe5f0b4366adf4e1be6fa9c8edd15ae43777adbba20d118a89568e31c4 2013-08-21 19:12:48 ....A 634880 Virusshare.00085/Worm.Win32.WBNA.bqri-fa53f045c3541165868d37ef27302bbf4fef733273ee15201878790c928fa407 2013-08-22 00:20:26 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.brw-1966b51f3edf293a0495aad69ffb2d98cb8da7dfb714736f83c40f96320a371d 2013-08-21 23:16:34 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.brw-20f4bd244ba10e287b1c9a87f73099a5e5fa723123beaf9d99faa7cee1497329 2013-08-21 22:59:44 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.brw-21bec8a1288b2dda6e87423077166fc4a2cf903cb34a7250afadcc3569979638 2013-08-21 20:23:38 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.brw-43d88c7f69a08e5748d7033ae19abab31380f1783b05a04ab8c01e0bb15e9a42 2013-08-21 22:02:58 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.brw-54ef1fe311fffc1e8372807d969014bd26a18819139f098f35ae909a93137878 2013-08-22 02:19:18 ....A 385024 Virusshare.00085/Worm.Win32.WBNA.brxw-4470b139aa37b51b6710e72734cf5b6caae47a2fcb3b83087f3db046a204ffc5 2013-08-21 19:19:44 ....A 1036304 Virusshare.00085/Worm.Win32.WBNA.bshi-e5bdbbcd8b24690e9fbf5d63c419304bc1985f8eab672f52feb54c783942fdd0 2013-08-22 04:02:12 ....A 221351 Virusshare.00085/Worm.Win32.WBNA.bsyf-2b0185c1107d54bd46c0c5c5def395ad4dc3d66db3412639c0959c6b799a2e8c 2013-08-22 04:36:58 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.btup-593cab4d18b739d89a70ab47dab0cc4ad444c90be321f2f15bbb09ae532b8775 2013-08-22 02:42:40 ....A 80135 Virusshare.00085/Worm.Win32.WBNA.bul-07162cdc5c7e102229c01b0737dc635b52de2d148f8be879a2e05e892adce26d 2013-08-22 02:07:14 ....A 421888 Virusshare.00085/Worm.Win32.WBNA.bul-0720d8d71f1bfa6a30763b89a49e3fe13061a9d324a351e219c625b7d8d2cdd5 2013-08-22 02:41:22 ....A 942080 Virusshare.00085/Worm.Win32.WBNA.bul-0864631c003c4a737942897786549389f45bff173b4017534b92014c0ef8b1fa 2013-08-22 02:09:44 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.bul-094e28ff1d5bd4eb083b0025175fb103ad03ef67f47d52612f7635f7f5c0691b 2013-08-22 01:22:18 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.bul-095355eec2bfc0c85ec9daa800fb285c3e3a17e4ac60d0d9ac2efaa38cc9bf38 2013-08-22 01:40:14 ....A 942080 Virusshare.00085/Worm.Win32.WBNA.bul-09699411ea47f8a934e8a1970206fd57e1349e09adc230e46be2f295175562d2 2013-08-22 00:10:24 ....A 557056 Virusshare.00085/Worm.Win32.WBNA.bul-253519ef5d700f21443594323703acb3ab1d9953514027e30823d017bb408bb4 2013-08-22 02:51:18 ....A 421888 Virusshare.00085/Worm.Win32.WBNA.bul-28363f8155f84947fc1ab09e77d111df6f7bd9cb23811ca280737faefacc7324 2013-08-22 04:24:16 ....A 109225 Virusshare.00085/Worm.Win32.WBNA.bul-2aa3cb3263d11241bcc7eff97e5e09d468c174cc24464078bb977d882803ec0a 2013-08-21 19:07:04 ....A 106671 Virusshare.00085/Worm.Win32.WBNA.bul-41fe3fa7b442e5afd1e2396ce392ac704e497c1b0a06a924f7ee196fefc592da 2013-08-22 03:10:42 ....A 557056 Virusshare.00085/Worm.Win32.WBNA.bul-4493fd69c360d14011e4909f3b9ee13aab5171a9eac734db3adf654cac819e57 2013-08-22 02:18:28 ....A 421888 Virusshare.00085/Worm.Win32.WBNA.bul-4806d5a87dccd3af3b5eea640df16d772d937d2331ef79682fd9f52a25d585b9 2013-08-22 02:25:14 ....A 421888 Virusshare.00085/Worm.Win32.WBNA.bul-5464d126730a5b85765f41dad6c26bd53653118501975298f06c5dff581b0e31 2013-08-22 02:47:54 ....A 532480 Virusshare.00085/Worm.Win32.WBNA.bul-569b6e764be9b6f742cb17b61de4e271ee1421088e5f7f9de18e282403919d8d 2013-08-22 04:58:48 ....A 32768 Virusshare.00085/Worm.Win32.WBNA.bul-5b6d4fab70332623d9f4310cd5eb27a75c88cf2ed9ae5886f28c1821d94fbed4 2013-08-22 00:00:02 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.bul-5bb441410e22e19bdc1b7692507a028d13c15f7289ca15ccd4b88d11ab162c73 2013-08-22 02:15:20 ....A 942080 Virusshare.00085/Worm.Win32.WBNA.bul-63c83605a510d6a2dda747551e265e74e544b30dc7c2dd6ece587044a1984f10 2013-08-22 02:03:06 ....A 32768 Virusshare.00085/Worm.Win32.WBNA.bul-63c8d143db5916ebdf15aca16c3adf9ade9f1b9aecfeb812e3a23839a60a7fc8 2013-08-22 04:58:44 ....A 421888 Virusshare.00085/Worm.Win32.WBNA.bul-64593ca4cca28463019ada7ea28e6ca0154de0fbc46c8ac2a14ef07485bffc0f 2013-08-22 02:47:14 ....A 421888 Virusshare.00085/Worm.Win32.WBNA.bul-64924845ac2dfe7f80799b65390ee5738e1727e5522f067c413a39d1df143443 2013-08-22 02:30:12 ....A 557056 Virusshare.00085/Worm.Win32.WBNA.bul-6898b3ad6832ccfd1d4abef524f8bbb29d3fa152ee9f1378f38852a501285c54 2013-08-22 03:24:00 ....A 942080 Virusshare.00085/Worm.Win32.WBNA.bul-7015a9ea2a26150fe2efc439154773aca03fbb4ccbd7d33644d3df7471a89e07 2013-08-21 17:52:50 ....A 119703 Virusshare.00085/Worm.Win32.WBNA.bul-7311cd6f155bc292f5e49e74a7ffa8d1ae68c9704a0c5d6a11c6dce897c29075 2013-08-21 15:59:32 ....A 942080 Virusshare.00085/Worm.Win32.WBNA.bul-76454b640782a0174f1e62bddd83fb621d8df28558db9b3fb21f0dee75e92ee9 2013-08-21 16:25:10 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.bul-d0962a30474733d03f83931664527448b2421eb7e533298cd99e3078b02a2232 2013-08-22 02:15:52 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.bvl-3525759f2dce331da856e08e098efc58f6e355ab4ffb54fee05bec851072305c 2013-08-22 04:47:20 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.bvl-363b17e65a67c3de92ffd35a1e36745d3779eb68e7cf91062b07280d2b571186 2013-08-22 03:39:38 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.bvl-376c9e1050efb32a3033fde900b7a39c159524a332749258797a09bb28f30bf4 2013-08-22 03:24:24 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.bvl-541583b5a74d50ce686e9d876e84cf6ec24b408ce269d2a25fe6ff1e40cd07d5 2013-08-22 02:18:52 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.bvl-62d35c94ea6615201190aa1e3614f9983a82d1cb8b85e1ed7921df86b6af4723 2013-08-22 03:34:10 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.bvm-37505eb1c487bd1bb25bba7c2eb2df32710a53b61dc67b8b0024bd8b2e9eb890 2013-08-21 21:44:10 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.cm-e1be9f167a24ed00c40f46b277bab7a4d8ad0e32a6e2e657f73fe251f644b6f6 2013-08-21 23:50:52 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.cm-e806c1be030e5817ac2013c392c10b37a855960c8a950029943868b70f1ca98a 2013-08-21 15:25:08 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.cm-e949d7145be6e146786ea42956d300491a10274b3bc426161ea0bb9679bccfb8 2013-08-21 23:45:48 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.cm-fa413eaff4c9af1f08fdaea77662a62472d0780e66c4f2a863c4f5543076c5d2 2013-08-22 00:06:08 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.dn-4bef9796ea903b5a8ab4d4cb0c075a4494e1455307d15c843217148876aa9772 2013-08-21 18:27:46 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.dn-f7ff7c817c71ea487871710e5c61d2fcc0aacc42dea94af3747a63ed7de06f0c 2013-08-21 19:10:20 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.gta-225cd62f0ead351f32a8b275d1a391a4df20f8d7892953f76473f88809b0c147 2013-08-21 17:08:42 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.gta-33fcc270f06c3a424bb7b97a98efb809a7f46de8e5c2855d19830baf6ed801e8 2013-08-22 02:05:24 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.gta-56070b746313461ad496c8dfbad6353246629e230cccf1fedc6e5224c627f4c0 2013-08-21 17:54:12 ....A 434176 Virusshare.00085/Worm.Win32.WBNA.ipa-001c492fdfc177707f3e9851855e81980fb9d0b72fe00e72fce22f0897596645 2013-08-22 00:11:34 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-003bf2d8b0cc49382afcef33801f9abb37293c0bc44952c983743b4507378fd2 2013-08-21 19:41:06 ....A 1249661 Virusshare.00085/Worm.Win32.WBNA.ipa-00481dc56941c7248b14553e8d41d72ba22da9d5184af90862b8561a37631455 2013-08-22 00:01:26 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-0089493de536905ab5b1bfe260c86979a5dc3250faa0efc0185fc29eaa193ba6 2013-08-21 17:45:46 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-00ac307946934145a1480089f166585127b182cb21bf79f38e23981dbf4a856f 2013-08-22 04:03:10 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-013f3efb6bf9624774e6817ce1cfaa33c5f428b688685ecbcf63072a4171a9e3 2013-08-21 19:56:50 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-016dd5699dd68c7ff3738106fc0e16570cce14982f321b4cade5ddf1ac663584 2013-08-21 20:15:18 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-01eb7cff5dba4a7b6125034c810e7cc21f6889182f22ec1b9bf6402bda42e1c8 2013-08-22 04:12:32 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-023c78bd643ae68f98e7229d1ab72808f92d1f18aa37710d342b4b95b84025df 2013-08-21 16:28:18 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-027c7875502b2e33be43a80f3ca6fc329196359e7ed30fe590e763a9ab53b9b8 2013-08-21 22:46:30 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.ipa-029fc3c7dac288f990c7fcaa5a59b8e333835869c3c598399710d9708f74dc6d 2013-08-22 04:43:38 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-02c277da472b2ef165c2abf6da872a8fe69b157e546f2e7181ae78c54522268c 2013-08-21 18:36:56 ....A 112579 Virusshare.00085/Worm.Win32.WBNA.ipa-032e6fdc66888dfd8182740e44b1a3add6539d0110967fe26c1c9d3bec4fd4af 2013-08-21 17:21:52 ....A 442368 Virusshare.00085/Worm.Win32.WBNA.ipa-038ceff157e51a2368db0b0d358bde6c0147f0aa5fb0009c09d2379f25822a43 2013-08-21 17:30:10 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-03c46cee65db13b8266aafa3ce3b4710f9a96dcddb5e2a2f2fc9b032a05ece2f 2013-08-21 19:28:44 ....A 192893 Virusshare.00085/Worm.Win32.WBNA.ipa-03e48e7b54bf72f06ef72e5e83bd21628094a34923ecc810fa65e2cdf396c330 2013-08-21 23:04:54 ....A 376832 Virusshare.00085/Worm.Win32.WBNA.ipa-03e71297c7e7da76eddf10b5184c8718f743043751fddfd08a6925c6b969e716 2013-08-21 23:59:28 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-046d67d353ec8c882d9f1da243f8620fdf79b849d75965a956e29cde05bfe388 2013-08-21 16:45:28 ....A 291261 Virusshare.00085/Worm.Win32.WBNA.ipa-047857042adac3fc3b8e5dcd00b81b99ddd36470258e7ce5243bd9d2733cc8f9 2013-08-22 00:02:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-04a698d6bce41e8898b3d0a2e83aa85821a0ec2977284d08472cfe3eeeb1c149 2013-08-22 00:22:52 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-04eb956f802cbd339902216c54f930bd102a38f5bd1d2c6380c430e8355466c6 2013-08-22 04:17:22 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-05100f33df2996ad58ff9c31c1e8eeeab1d871d9d111a653e0ac72d7f7efc1ad 2013-08-21 19:23:08 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-052eecbcbefa8b1793e61b77a901fa406c5466787bd6c6f009463a6c1fcdf568 2013-08-21 23:57:20 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-052f99c6d09257160a381df59ef616b072fae25eb961f79a76e43a17f79b204e 2013-08-22 00:06:48 ....A 33280 Virusshare.00085/Worm.Win32.WBNA.ipa-05f85e003fdd5201407b0d525cd3ec92b9bed9ca109493498390ed7a223e3a3b 2013-08-22 04:14:58 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-06140f2a84c4d2381b7faa84051c1d7bc7ad1b9ef825218e36945cbdc281dcac 2013-08-22 00:09:10 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-061515e424cd35965be95094354a36d6763b5fa89302d681aa78c0ab197b54ff 2013-08-22 00:06:50 ....A 96768 Virusshare.00085/Worm.Win32.WBNA.ipa-061c28eb370fc86c30f7a7dbd83a52a6d56f3a6fa588a4fbab76abb5b0c64827 2013-08-22 00:10:24 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-061fb2bc9cac47b19fa102e76b7d25a8b5856a08951c3291345cbf3ac1e9e30f 2013-08-22 03:25:20 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-06227cdd7b3edc87a51aa0eaab2cdab8677db182f7499aba7ad36660da043c7b 2013-08-22 02:46:06 ....A 28672 Virusshare.00085/Worm.Win32.WBNA.ipa-062694023c504b4732869167843fbe6feaab03826433f877e6fedb4860367878 2013-08-22 02:33:38 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-0627b6e35eca1ec6b5debb7526ef336d3f78c69f83aaa2e211db88e55235b924 2013-08-22 00:33:46 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-0631a0347da1a47e4286d6b6afd0b0632b8ba0e03551f4a868a2542178dc1245 2013-08-22 03:27:12 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-0632128e6e1cc59cdaf99d43b0c72d3a6300bd3bdedb09a0369d31ca5f6a84fa 2013-08-22 02:11:04 ....A 270336 Virusshare.00085/Worm.Win32.WBNA.ipa-06392637d51b1e44883a6a10ec4cd797842b1c037d00e12de3d4de13e39f2298 2013-08-22 03:35:54 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-063fa8dc9c979c1ef29aa1c17eedb5b85896cc6402cb85345191930d11f002e2 2013-08-22 02:45:50 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-06551013958aa840d5b6fbf303c073f87fdb0a885edefddb7615556b6c7f79e7 2013-08-22 03:57:00 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-06552e52a9780b58736c8a1ca7dacb55227225006b1cfc50a9bc9c77be29ff75 2013-08-22 03:09:50 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-066a9bca30102471f561f76b61dc5c6a2b4c4131dff148a293672b5101bfdb09 2013-08-22 01:24:20 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-066f687b8d978ac790abe5bb18a239b26f5adf23a1fd573bb848d570f8be951b 2013-08-22 03:37:24 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-06729215c0e9bfe44ee45401caad433c8d26623eb5c5e6eab773b4c0d877a38b 2013-08-22 03:14:22 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-0673b425e2261294776cb848dd17967bf26582c35f94cb6cd5c591254cf4e90a 2013-08-22 01:29:38 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-067922f3c1ebc4744312e65e401c39dd483a3042fc56eedf44510bc4faecd0b7 2013-08-22 01:36:38 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-0681f08b4d2ab85d16710797f3eb3a9dcc50fcd2d399276671d6ade20157fd9e 2013-08-22 02:51:00 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-0687f34e20795be3476796db2c7282b74cbd538f504e257b114d555c8cc0d8fd 2013-08-22 01:58:24 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-06885ac497ff4f3d48a14ac3c0df245b9a8b8b3954276b798c1339098fae7f0c 2013-08-22 02:15:08 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-0688f6757e4a87665e1e8f1f0e04ecfdd54329f9649eca5899c2abaa2a97c164 2013-08-22 03:15:36 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-0690c26dde8aafe99cd08068f4d2786dbd0e706ae25236875fb1cb0d12f32ba6 2013-08-22 04:03:46 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-0693f2c29ef7878ea3593f810c30000b04d34355bcf4b5913350a1ee20675d98 2013-08-22 02:51:40 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-069d7354e3febd0c9ee5c58f2526b18a6c9c2461ca1a6ea810d48504e4f6dfb9 2013-08-22 02:12:50 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-070024474d0264921b644bd31d9f5305848da7791ef01d58100bf9352cd6a771 2013-08-22 02:09:16 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-07068bddbb582a2c44053ecb48e57e776b563c58218c34dde23a6b2b75af016d 2013-08-22 02:34:48 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-0708579aa919d68a3d9d7ef3cebaed227f18cbbf1bb4c3ead8afdaa469ea708d 2013-08-22 02:39:40 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-0708db580fa562e5d0502cc3ca42caa15bada8772fc715e36ee49f82ea498e73 2013-08-22 01:52:08 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-070f89e067c41db7dc54c9bb3fce4eade8152d169559bb7ff1a46cfc9fb78ce1 2013-08-22 02:43:44 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-0713c4c02e826d1d8c0ae15518eb6b97f17b560d4805409c7aca05e35b01572b 2013-08-22 04:14:12 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-0714d10fbc5570d0705bb98e9dab652edc5e4e8f367203337bc81ff6541a7601 2013-08-22 03:17:06 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-07167988ab71f8214315b90773e1d08b52fac20ff8c4e0df022b0a319bc9a8ea 2013-08-22 03:01:22 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-071a5e139ebad2ab24198a1b7b8fad66fee5e96adda1a6e348bd1d61d16cf66c 2013-08-22 03:24:48 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-072231cb704c2c5a42b01972bc280c86dc342c21672caf868b24e39723398584 2013-08-22 02:51:24 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-0725f1e657e0e3ff419b2ba352484e6446bb86dc9759fb54a0d584e8567e3fd6 2013-08-22 00:30:32 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-07287975286b056b30646818a51d1f95548727da625a167f7bbd17fbec9abffb 2013-08-22 02:45:52 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-0728d763178042f67369f9faa119541d6b45e18d2e20c48e921e11b8c261ac06 2013-08-22 03:50:50 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-072a3b9d3e61d960a9739c6c8489b1222687b529e98ab23746e735a7516e91f8 2013-08-22 05:09:14 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-072a93d77c1e0128a7fbf1d1d9eb408c78bc7ba661733fe4bf073c761b793c3d 2013-08-22 03:26:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-072bc6c07755892836aa5f1c3145b4a8808eda87e6cf37b456a7668fc8314799 2013-08-22 04:02:32 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-072d38fb343debe4e63871c0af009320bdbbaec92fbd09391de19b615cde3e7c 2013-08-22 02:56:24 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-072de2fa61c021e6a975ba12f0753cd4ff84c7781817e729535abfc3bfffc9b4 2013-08-22 03:53:20 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-0731313c1c30078c71d923421a7dfcf888fc9f67a7425dbbcef2e460ac3df440 2013-08-22 04:00:40 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-073262d1a3bdfc6b17b28c66b32d41dba7ef1c53106d3d836fb4035e0b5592e2 2013-08-22 01:26:36 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-07482bcc5ff9fd211b65e2e2db3d8e8b549ba6afae2996fc94eb28e80ab7aeb3 2013-08-22 03:57:58 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-0750066b29044047e623c92481fe6d76956fb1dda963a0d6ddc1a5b270f57198 2013-08-22 02:29:10 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-0754184ecffa5dc220bbdd010a6199a34071dcc9caded6adbcbdb001dfb4d629 2013-08-22 02:58:32 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-076aa393636a510539df3b33f7d6a907583923a161204aacb1f209cef7824dc4 2013-08-22 03:07:22 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-076c52bdf1ffb43c7f1ea6e914ab851e1eba30ef1aa85c374e2b43a26b182cb9 2013-08-22 03:17:44 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-076d0ce0b59d79c65f3ab94bf7bc87c05e18fdd3ed5a25433ab7b733769c593a 2013-08-22 03:58:00 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-076d3d4e6abc07a6e6136f29ea9bd5f1af7f9582a25a3bbdbe614e44d4c925c8 2013-08-22 03:29:34 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-076d8d710a7931950aa2b2a4c731c35d854daef24891976bf2e6446afa63e474 2013-08-22 05:05:42 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-076fa94c672a00b563e8c9a61eaf949d6c39364a14f273a5d56db6dd70baf1b9 2013-08-22 01:36:34 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-0776e2fe1f92a121ce60483bb7077437d55f5c5ab18992ea96c6308e5a2c146e 2013-08-22 02:34:54 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-07770455a103c13b0b33321ae3a518f2d25919bb859bf2abfa2bf2cde00b2b83 2013-08-22 02:16:22 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-07772adc1b7f746c50c8d509db010f39ae851d852d4d8b1fe6b8483c9f516568 2013-08-22 03:26:58 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-0780712547ec0fc21528fbae030e06060be904fc2ba2194a2f35eb45106bcd82 2013-08-22 03:18:30 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-07822bc07f7b547a043650e2b13bdcbb58792968ef622616d488cd475bca53fb 2013-08-22 03:55:02 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-078c085ea6109b3d5fcd706ddef0482116549b89b7095621facaf42dedcec5c8 2013-08-22 02:04:54 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-078cc370517ed1d1abb7b6404306fa36c4576257db13e6bcccc317dbeb4b26ca 2013-08-22 01:18:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-07929f8768b90b939e67acba9e739fba792e5213e3304d146786768a6754b2cd 2013-08-22 05:06:46 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-07b7a2556b5a279bff029f00eeee3f5d62b5095b885415d2909858fa078304a0 2013-08-22 03:20:26 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-08032ee0a3e3e0f70d25e8e5382f4c6732cf2596f2ec4ba2b5e6aa0bab683aaf 2013-08-22 03:32:22 ....A 869007 Virusshare.00085/Worm.Win32.WBNA.ipa-08050d70a79b5fe9916268a875f4c390f5a2ae1586a00acd2320f40ba8719c34 2013-08-22 02:35:10 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-080886cc6d3f96778920b9b2f3397ef7b14bdd5801b9350896c0655f4e210f6a 2013-08-22 02:29:10 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-0812ae0ea5b1949fb99c70304f9b525b5322980ebb3d2c7ecc3beaf9e1a56632 2013-08-22 03:36:00 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-08158130daf6a833eec8687f5dc5d63b1832b060bbf729c3729ed3271bd70930 2013-08-22 03:17:04 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-08195ed40e20e90f8f5a1a1963482fef2233cbb34a0403124f41ea540055c491 2013-08-22 02:20:02 ....A 323584 Virusshare.00085/Worm.Win32.WBNA.ipa-081d2c2261c751be892b719f71dd73863481665daca14cabedb596ab5ef7c6cb 2013-08-22 03:54:18 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-081f03a91055eb357838e735ed857bf75fcd96281e31da81a329da1858988515 2013-08-22 01:37:26 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-08263b8730cf8ec5bc00e99d6e7bab05aaed84b7d0cb2b0ab650ac617ea040ee 2013-08-22 01:50:28 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-082f2721632abd1b22a26666d4cb94de1aac64955acc24056985cdd59e95914b 2013-08-22 04:39:12 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-082fd1f5b11c4261a1756c5416409cb7bd54b340a664654dd586d224a12388de 2013-08-22 03:00:50 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-08301cb4374ce2564571710172b689d78245ab5bda67c14cb2a08237dfd9ccec 2013-08-22 02:32:46 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-0839e7b6cdd4d9c680f122715126fd5a8266f4a91be93c64652c42018a99b724 2013-08-22 03:04:16 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-083a951eff841467e53e5ed444f7f3ed090dde41f22ee6f43aaea5cb436bbfcb 2013-08-22 02:21:34 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-083d2f85c1c1461403ccf3b51381f978c57324ed5374aba2a48da0b25c0eadb9 2013-08-22 02:26:58 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-083d9958bf0a17b4eba1bcec31f88e6403c62875478a24a6c0f8f15ec56b3e07 2013-08-22 04:00:44 ....A 247808 Virusshare.00085/Worm.Win32.WBNA.ipa-083e8305ad3f2967cc1319e4af7f2bfcae5ea78c29d93c07ef1d56cdea91d590 2013-08-22 03:03:26 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-08412d32476e9906b9e45260cd8229070cf8ed875007dc9a65a2c4ca64c18f31 2013-08-22 02:26:56 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-084b4d1411cd0f5ffb122dfc117437abfedeff50d7baf3a6418ca0bcdc9d0f09 2013-08-22 03:03:06 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-084f60c0b13a883bb3035cc4926a45ec957da0cb05700104006dddaf2b43d1ce 2013-08-22 01:21:10 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-085880049107d4512d98293fab83bb6222a937cabedbcc08f87d29ecdb861790 2013-08-22 01:36:30 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-0859168b05a4c26984d47e1b3bad3e348dff105744ace7765af88894f239474a 2013-08-22 03:25:50 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-08696953275a6d8af8b66f64e7df4403641edc378b9896deebe5faf5ac46a42c 2013-08-22 03:57:44 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-086e9ced008adf24905922f1c0aa9959e7529a4d819f0923e8ae297adc0d2772 2013-08-22 01:22:12 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-0874677d88b6dcf85598cfa19efaf632952a625927fa788c7a3c7cbfa5f86278 2013-08-22 02:25:00 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-087564b595907ec20d8c8879a43faa792ee131575c653cb5d1f6e7ac42b113b4 2013-08-22 01:27:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-088288d71debb7c6bf1eb248049f1572ebc684e86c7a44600e4f1c6f30510026 2013-08-22 01:55:44 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-08845878cdf99bdd361d81f6bb436acbfe6335c4d4aca4a726bfe4eba057c51e 2013-08-22 02:17:02 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-0888091c6277858539225cd8926a29be5c1c8e8d4312616efd3ebbe9c282f870 2013-08-22 03:51:34 ....A 286720 Virusshare.00085/Worm.Win32.WBNA.ipa-08909b8a5e97271b55cea0f9ec5e525f456827bcaf2dce37f17a5fbde89f43fe 2013-08-22 03:24:14 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-08919ece7399003da478d12b8025a7d166f15833af71e6b313a8dcf607ce81b4 2013-08-22 01:47:08 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-0892d93e96f339506fac6b046a67fb55dabb2fc97def0471a375d091505eb2e5 2013-08-22 02:53:12 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-0892faa164aea4251a26c6c37cf3b571abdcfdbf1afb7514257ed7d37454924f 2013-08-22 03:23:08 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-0893f86613da3604e5db33d120d9488a0a6f011c05ae279e9cece3c85d19fe18 2013-08-22 05:03:46 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-08945845938d20a4372458987290e7415cd10d4e554eee7219d36f3ff19891f7 2013-08-22 02:54:02 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-08958da512ca5e9655dc186fe574dff10e9c4a59404c9111faafe9e5a3bf2119 2013-08-22 03:33:14 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-0896caeee79107c658348ad529a2a89cba36cc11ba3c9be6a36ff86e3b21e496 2013-08-22 03:38:22 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-089f132ea6c495b414a8fd1b14dacbcc4c11fb7e32a9f12dab2664e217f5adbc 2013-08-22 00:20:12 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.ipa-08c5efd18d10c1fa9e7a4b64d6d68374bf1c689da0b5ad6284432030aeafe1c3 2013-08-22 03:17:24 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-09014d549bef0b43d8900c89198dafca67bfd9fde8832b4ec13da22520df8f84 2013-08-22 01:24:58 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-0906ac8fcfd5a0e96b5b56e3a85da5c520e202f3d3b0bd0017454273ca831017 2013-08-22 01:31:04 ....A 196687 Virusshare.00085/Worm.Win32.WBNA.ipa-09093a13f0a030eeeb4bf48ad44c241744d66854f0b31c0d33b0c155cee70ea0 2013-08-22 03:47:40 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-090c0cdfb036b04ae1600f8c88ee3ca7957b58e300e67d0b69d7e8d65d68e43f 2013-08-22 03:05:22 ....A 173056 Virusshare.00085/Worm.Win32.WBNA.ipa-090d7cf87524efcbf7b204b558fe7689f4234ccb911ee108f7bd5bd61c5f428b 2013-08-22 01:32:18 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-0911be25ab28e435ffd091963546263d59111383a3810a9d944fd7dfa33d6b50 2013-08-22 02:03:42 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-0913d7b5e6d8adedc54ac6ce09b4a117b21a7af102571e0416be494d2940d1a9 2013-08-22 03:25:54 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-0914a765031d2b81e0cc629521061594457bf12ab57bf4513549d5bb3711f0a4 2013-08-22 02:19:44 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-09161db5d4e5bcdf74e84e059e7da34782a6a23b7c9996abb47e6d3ee7bf455e 2013-08-22 05:03:54 ....A 368640 Virusshare.00085/Worm.Win32.WBNA.ipa-09269b2828528c149d96b7c2ebd6f11077e8dcf82c6d0dca844ec6acabea8acb 2013-08-22 03:11:24 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-093667e7de25a0ce7748aea051f8d6a6e4578b1012647ba9b0667df178bdac36 2013-08-22 01:53:06 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-093b9d286fb25b585c1e575994225b10752099810db1a0367bbc6d28d2b3832d 2013-08-22 00:37:02 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-0940771bed4a4f3440994065670d6579a066ff72af62177b32c92061fcd48f1f 2013-08-22 01:32:34 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-09434d4f3b02b907d4e08d915c4f16bdffdab81797db2b11cb1a0825963f94db 2013-08-22 00:37:12 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-094930b6b8ae90da82646dfbd00064035537106cfc1f67007b5b003a80062fca 2013-08-22 03:18:14 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-094cdd5496b859649f7ba226e0b510749400059c4b40b9703c59f24f922bcb2a 2013-08-22 03:55:02 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-094e9db31b46a94eb2179f4577910a77d7f052be2bf34e93b70fe8991570b474 2013-08-22 03:18:36 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-094fa95b41540740bd1a20848cc15fbcdd8241814ac61da188ac25dafb95af65 2013-08-22 03:48:22 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-0951dce81d5acb855433ec9b29644aaa87274832b72bf98559514d4dd1460502 2013-08-22 02:12:48 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-095b94a144e6fefe077b3b37a2ea7a21f06851cf48bd3e2726cfe3978f234d59 2013-08-22 02:42:20 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-095bb86360b59c97c73b8aa076bef1cfffbb61a044d2c98fb98b55a69e5359b4 2013-08-22 03:09:10 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-095f544269de04e654c7cf33236e45d8f11219b6d131429b23ad22d2c918aac8 2013-08-22 00:33:12 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-0963495d23dc84ed06a49e3f0a3e6bda03e7a45d0aa5a60411fed70185883656 2013-08-22 02:28:56 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-09641731601f7ada61b6f0a172282b488b39a074c0b494c05eb83895eb82bb02 2013-08-22 02:39:30 ....A 319488 Virusshare.00085/Worm.Win32.WBNA.ipa-096686e9ae9d8ebda05ba32dd82abd6e2956417a59ebc2861c39b9a3ce352ea3 2013-08-22 02:08:20 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-096bbb37d58c70325d0d7cce9b60dc087b2427c4339e080c874346d88aaa9fff 2013-08-22 00:33:18 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-096deaf95dd5d161b2be00214d2d0a863de1f49eae23392e854c9f16adc35fb2 2013-08-22 00:31:50 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-09747ef92f4bb785bb329388d1ed6429b05d9d3736dfefa5bc554e09803bf825 2013-08-22 02:27:56 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-09794270ca40ea83ceedb4a4522b9fea334bbd6dbe42d42eeed171a2e2f626a3 2013-08-22 02:40:42 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-09807007beafc478911de9982b51de243a59832600923c684142764c5a38789d 2013-08-22 00:26:02 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-0982da8eb4c5628514da2752d9685519dba30f079402a8651bc3175e976ea239 2013-08-22 03:22:46 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-098852577f91381cf1899d85f240cfafba7b802bddd0bf43ac06ede453676a6f 2013-08-22 02:45:58 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-098917f08bbc3f6234f87dfb6c3021dfc412638f4e3150e5e4566c7743b7b361 2013-08-22 04:02:30 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-098f2af4d2b01f16106d38e14bc9ca6bee11169aecda89ec396faceeab791506 2013-08-22 04:17:40 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-09c6929fc0da30f2b7e55805f30227c7763069d1882f1308f5118c88b7582572 2013-08-22 04:47:44 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-09cb35996050ddc9e5780af55de399e5a2a14a86d01945ec36c406a1b827dfd6 2013-08-22 04:05:26 ....A 350208 Virusshare.00085/Worm.Win32.WBNA.ipa-09cd546513650917121c6908cd55d8c0d53a6b024d404d19d18be0d5e137ef33 2013-08-22 00:28:16 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-0a2cecbae0dbbcd0e36a7205646e7aa02eafd4097d3971b7fde6e1f17076f142 2013-08-22 05:00:36 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-0b2880a5bfb1593e2b959a2e3b553382708bb787ab6949eff18f30dd4fec9099 2013-08-22 04:31:22 ....A 243200 Virusshare.00085/Worm.Win32.WBNA.ipa-0b5357fa985acfe5822d0ddd0fab90c76c7c1b7ce90a26be68f22ee44d66bf10 2013-08-22 04:08:38 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-0b76053f4b89d607e99eb4dc96cebf2f885fbb69e24d07b2000753465b5387af 2013-08-22 04:30:46 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-0bb0c88c32da0f190c608ea7d84c5d8c3d4697a7f9d9a6c9e7a77db3a0aaa0c1 2013-08-22 05:04:42 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-0bb3013d4ff1d69bf123fe81ba6a43d33ec4a5ae18531f8ad29d9ce47edda48f 2013-08-22 01:54:50 ....A 299008 Virusshare.00085/Worm.Win32.WBNA.ipa-0bbcbf300146080037c3ace089059ab25c493ed5dab125c646b9ce9d4e2db4a5 2013-08-22 05:06:42 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-0ca696cde3f6f87ad4f41d2b49a064d90f7f5077bf43bcb7e30f52986440140a 2013-08-22 05:05:30 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-0caea8d9c4931c36e7fddab540d4062c2d5238a25925d75d21371ff114335e72 2013-08-22 04:10:48 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-0d0f6d59ffc3742fa69ff192607c6c07e25855fd8076e5ec03e74d5923c4218c 2013-08-22 00:15:22 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-0ec5a9af3e8ef972104a506519dd0a01580643ddd4752eb3d1f09c90ebc2fb92 2013-08-22 04:13:20 ....A 48680 Virusshare.00085/Worm.Win32.WBNA.ipa-0ecda05ebd51b06d627468b8c18a7bb586052f01c7090544213000c94695a81e 2013-08-22 04:01:36 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-0f0aead514404e06f8f1f162be121b983a5a43c3df52a42132fad21d870726fc 2013-08-22 00:06:04 ....A 53791 Virusshare.00085/Worm.Win32.WBNA.ipa-0f10dca12b4163c7f120a36dd097a7eb99daabcf8fddd0a31a5984ba17934501 2013-08-22 04:32:00 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-0f11ef9ebefebee8032734d3a5b93ad82ad00b41620baa14231d5437b39d7c88 2013-08-21 16:44:00 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-10183addd4de0c45ededfd561c46e6ee73a114ad7a33db817c296497e364c2ae 2013-08-22 04:47:56 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-105ae7a3f24a205884a61b63d4b03426e37a717eeb4876dc1ae087054555c5d7 2013-08-22 00:06:30 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-113b0a786166fcb92048847fc94447e92b84223fc8664fd90b899dc9e3e92a61 2013-08-21 18:15:14 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-115218f4693564f740a54aed0079ea4b17245bd97455211ca3f535bd8acc3d96 2013-08-22 00:23:16 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-11aa5223f77adc9a8f8d3d0345972fd81f0ab99bac830973d8b823ed66baa101 2013-08-21 17:29:12 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-11c65b7af04ba04d22ceb3b23efa2657a57a0bd68a2fbcb636b5baf45daef68e 2013-08-22 04:32:20 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-11e3d3b2d59a414ee139eea54d2e354835b04e6f9f709fa8f45915cffd3cc4b0 2013-08-22 05:02:36 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-124ae9f9eb869ef515246b9c2600cf68f69ce06e7ee5ee3b1cd9c8f731e0dff0 2013-08-21 19:38:36 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-12724460e80b9c984af3f2410227d9cc7683d2a0e3e719273aafe2c82770bdda 2013-08-22 00:17:52 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-127c7025980f3fae662332834d72a0ccc5c0225a89b241d2287759a3701dca21 2013-08-21 21:22:22 ....A 586621 Virusshare.00085/Worm.Win32.WBNA.ipa-12826c0977142a810d60ec1f862daac3309a798fe5af62d5ed7bc6f5c6277dab 2013-08-22 04:55:40 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-12c863795aeb10fc4cbf0b3fb794c8f2bc3fceda81e9fa4408bab02dce70e09d 2013-08-21 22:26:50 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-130aa7397d3d4e688c3b1e9869738e2f1968aff2462ec916ee540945c3a670e5 2013-08-22 04:50:52 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-131c9d4bfa19a6dff744246594a8bf5fbd5b1e5f82bab7b2623e184b870f500b 2013-08-21 22:57:22 ....A 116193 Virusshare.00085/Worm.Win32.WBNA.ipa-1363216885cf45651395a9a7cc1f5197166ef176c9ccf2b8ca8f2d8fe46dab15 2013-08-22 04:51:50 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-138601fd133bc5859852bf40369db5f3190877fe4af665f82313e8ba3e106f1f 2013-08-21 22:20:36 ....A 442368 Virusshare.00085/Worm.Win32.WBNA.ipa-13e57bbbfe4a2ca49ea57ea053b86fb2e5b50caee52e0151bc57deedd7db4b6e 2013-08-22 05:03:18 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-13f58313433a847fb9d296a315c66755e6ef53854d9ad4948ed4dcaec1a6d2d2 2013-08-22 00:03:38 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-141f082d635a1535030f3df347e3d4c046c7a61312d3d39570f82a10c93bb5b4 2013-08-21 19:04:18 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-143c73631fff2c89e0b662ad713b7e6d5a6f57e9481b4ad998d7dcadb178848b 2013-08-21 21:44:16 ....A 52492 Virusshare.00085/Worm.Win32.WBNA.ipa-14e6fc851d7be9d772913a50f04cc3f795fe91f0365f585afb2709bb3d8984f0 2013-08-21 18:11:56 ....A 405504 Virusshare.00085/Worm.Win32.WBNA.ipa-1513f07c4e0bcaabd2e361ed82a378f37ee6559083035806446beb231c8d2912 2013-08-21 21:37:20 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-15142a1f7c7675903ff3d1df1289de94fcf6e306ed7d131595561e5d9d1b7e94 2013-08-21 16:34:06 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-152c74c6df163cd34f9c97478d2a8110a6c0b87b3aa1fa7a1d645637f735b36d 2013-08-22 00:16:52 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-1570befc3bbb1ab9e4154b6cca1fd6f38887860ddbb714e2d3d2232a54e1b43b 2013-08-22 00:12:22 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-157533f1694364a6b9199854f5764d106e49afea6b35eafcb5fcfe64dd7e4b62 2013-08-22 00:09:06 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-1576c0bfb2445e17cf5f0983e340d18c7b97bdb8f1ccad6f7d54101752eef1ad 2013-08-22 00:16:44 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-157748f2644c88575b7e013e66b0bb0a068d902263d900c94c53b7e485581387 2013-08-22 04:24:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-157b9c8daea0f57ae2f1c21e3afe23dfebc4f5e755fab61596fedb04dbc0024a 2013-08-22 00:12:14 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-157cd7f42c2d8f44f2c2b5d361da8849440f4f1746e7581bf114db110aacad0f 2013-08-22 03:23:32 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-1580085b3e3805670e999d778eaf11da359dd27271afe4508d62a6063cad63e0 2013-08-22 05:10:14 ....A 173056 Virusshare.00085/Worm.Win32.WBNA.ipa-15814eea6b9dcfdf05f5123f5fba584d397194137493e605df78cb7d10002277 2013-08-22 01:41:08 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-159206433f3858a17c6e832b434b0e11fe3a3d651ce351460d319b510e71d8a0 2013-08-22 01:23:50 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-159da97fd8c038c86bf1396fbc08a0a75a2c601b5f705643e5aaa7afe6bb9ed7 2013-08-21 20:22:28 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-15a3654052020f9f94b733ef97021bc1b8b89a30bce23b6258c429fc78c112dc 2013-08-21 22:11:52 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-15ac40a38314cce334c1d3fff5456c5cc4095d77844a0f251e53cfae4e7e486a 2013-08-22 00:17:32 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-15c43940dcd5fb359d093c817b947446894949a7092f9dde0f6aaeafebe732fb 2013-08-22 01:24:08 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-16028a777b2ebe7d7fac585b4ce4999c3c4b9f2990ef05fa93549658c797d023 2013-08-22 03:49:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-16063d2f6f91d3ad9a29c353cf2ea7cd88d10b3dd59abd43bad346e4a8b6e8bc 2013-08-22 02:48:00 ....A 510367 Virusshare.00085/Worm.Win32.WBNA.ipa-16075f90da5c28a6814368c2c753db1215f3a112238e59b9e4b963e827acc34e 2013-08-22 03:06:26 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-160e61b1cdf58d803378a5735bb3bdcc91b78139ca3187d0601daeb4b3bc46ce 2013-08-22 02:49:12 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-161316aec6279f3dff7fcf0c4930aeafb693f236b87b2627054dbd831ccc2a84 2013-08-22 02:32:52 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-161544fb11eba7413155db274ee34b14b54bee0e07bc60816efe7ebae4527dad 2013-08-21 18:57:08 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-161feb005bd16a46ec9a8eb0335891f7d2ee654f2a0e6412eacab80c75963c6e 2013-08-22 01:23:16 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-16250915f96053f6d977a3df6d46b43f7c5627a2d3f996cbbb486d17da2db4a8 2013-08-22 02:34:18 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-162ca6ebad4dc684010f862e9c32a6b8148c84324872ba3109906498233d5196 2013-08-22 02:08:44 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-1634ef9fb87722e1c2d8fd43dc9ca00248cbff1a4040a259660c61d340937f71 2013-08-22 03:59:42 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-1636322c7a006a310c265930b40df12aa4f51d43318e44b5b494ccafa66ed76a 2013-08-22 05:10:40 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-1636b49d0fc4dc0ff016818358ed5459d9cfb2d70256e727b54e53a4954cd82f 2013-08-22 01:27:22 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.ipa-163dbe118b2ecd30b4e9a660241179cd58bf9bc9835a397ea6c5eeaef01b393b 2013-08-22 02:37:08 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-163fb8af5a5ff2613c1d02cf2ec2fdcadae78e6b8676f1b143ef29b3daf1f64f 2013-08-22 01:19:28 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-164563ed4358504134e1928a6c25a7921714ba3381d018abb4b7a00be06575c7 2013-08-22 01:27:34 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-16463ff11cdc7173bf847319eb3a5828570583b0ff81ce66bdb76ee697ed5121 2013-08-22 03:00:44 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-164b0fd9def2ebd11237cf3d5d63abe13ea6bb1cc936986348ab1280f5ea9984 2013-08-22 03:24:10 ....A 286720 Virusshare.00085/Worm.Win32.WBNA.ipa-164cee53f00fbb73b41ea5d2aab940601d7003ca02137d7ce69a99e29b3e4763 2013-08-22 02:57:42 ....A 28672 Virusshare.00085/Worm.Win32.WBNA.ipa-165635a1579f2ea2992d3699daf4698c8574443931214335a8f027d492192bd4 2013-08-22 03:43:52 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.ipa-1664211571bb7fa291a5060377adb544945067582cbf8de4592f381623d55e3f 2013-08-22 01:24:44 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-16670c101588d373e17c5c7b328af8dd4774d2466a83649e06ae4d428b3a6596 2013-08-22 03:11:52 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.ipa-1668c68b48a132cd7ec3476be10be0115fcfd0341c660217e135da93940a24b5 2013-08-22 03:02:32 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-166ca357a71cfa12042535bceb1d180ec4e5cf7268d114e740906780d2bab0c9 2013-08-22 01:42:54 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-16714d2fa2c18218f6daa3dcf68382da852685cc0c8e9ebf770444cfef73789f 2013-08-22 02:34:56 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.ipa-1675257cb199ad6db53635b5360d13a1a81143ef8a9c4d26e2a8fa619bb64433 2013-08-22 04:09:48 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-167b7f1622d731efa28945b044647d4a37c86c7cd1903d33a4d61b4f6f8c8f5e 2013-08-22 01:50:10 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-16880523783e179525cfb9f575119bca3a90a3455246adfd803c1ce0c26f83e0 2013-08-22 01:16:08 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-16899b30927320689de655e8eb4285cb84db8f15519d0da23942cfa95e081599 2013-08-22 01:54:32 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-1689c4cc016c6885244b84811e644c8cd477d12e65a835f5c0f91f0e672fb60c 2013-08-22 03:00:48 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-168a78503d36ec9f08ce62a36e899f518dcc91e35f30ef761af3d57bca85c2ba 2013-08-22 02:25:38 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-168bc853252021fb2147585fe86577f9e7ca5ab45db22f0ad5fb9843876f63d2 2013-08-22 00:25:46 ....A 299008 Virusshare.00085/Worm.Win32.WBNA.ipa-16944051bb468965f111f2666cbb4121b69203599753ad9dc766d03a9d5a07c2 2013-08-22 02:33:24 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-169c4eeb567b96ad9fe5323891c6a1eefefaac76e39bb22c9ae89a3255679bbe 2013-08-22 00:14:38 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-16a63f2e2c8239ce248d0e2700191bc787eb6afc029aedc6169a2d8caaf4a90c 2013-08-22 03:20:12 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-1701c6fd3e077871ddb0467627aa5d9594682638a6d48d08f306e8ee3bb4de63 2013-08-22 01:34:18 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-1702db05d9aea7b321409d44da98f32fc114c6f3ed129993836caac659ae16c0 2013-08-22 02:37:36 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-1704029a45bbbcba18e7da5ee0d599b0c64e1f2e1211cd77879c73164c0f504d 2013-08-22 01:32:14 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-170a7d2cc2b97ca278da2b4b7c1ad7f59c425de138b07a89971101fa8eb7dd1e 2013-08-22 02:36:32 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-170f86c1772de7c73304876fb8ee4433bc2f8ced2f3cb7a2105f15771c5e91f9 2013-08-22 01:45:38 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-170f86d22bd8d33bcb55c58c2288a67231db34fdac8ee29cde613eab4b64e129 2013-08-22 01:45:00 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-1711ad9ae266b40b04f97f9b4072527386e962a2d76368842b39d4399cfecc18 2013-08-22 01:59:12 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-171210e77551c6fb73c2f399e06f1fe09f4d5216c2174ff7ac4c85d46b340a26 2013-08-22 02:25:38 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-171501a0a5315d50a61cf282a00f7dd0aa94ca5e08a26ec48668a8a1c6c8338c 2013-08-22 02:10:04 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-1715f1b7eb666f1f60f96c2577193f4358f2becbaee5b2da45b7201e6461320d 2013-08-22 02:38:06 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-171cbf75386f616b6a277ea89148dca287999b7c4f67840491faba25cf9b8b2e 2013-08-22 04:39:54 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-1724c71da11d66e248dafa09953a5293322c81e8567a33f0466bd4058819c7b4 2013-08-22 03:24:22 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.ipa-172766824aeb961a8f67e675eab19bde57e93a25a0df7e7bd351a270e8ac3a6e 2013-08-22 02:17:12 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-1727b7a05cefdca4f922a2493f90a7599f9fd8f24e424c145d52715325dc55a2 2013-08-22 00:35:02 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-172c7dac70bd5b7f37a9e82ce6bc8b7aa0e75f9da33463d36b9d78b86c94138e 2013-08-22 01:53:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-17381844fff1730bd8151866d83de06a0f81ae88d306e55e053de69b472b0f7d 2013-08-22 02:29:50 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-173b4efe1ccd32269c4cc234bd84fba160839eb9342dd023b124a328f7b382c7 2013-08-22 03:30:24 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-1741a48bbfa707eceffcb76cf9653f6506f78c77f8365c68d6e22ec2553c97e4 2013-08-22 02:05:56 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-1744b831b1d21ee1a0033fcf1aa2de0ccabdfb2e323722638d8d65fc7eb5ddfa 2013-08-22 01:58:30 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-174a366d651cd761ea5c89650459b3ab2deddfbfbe6f7bbd4d03ddf7602d01d7 2013-08-22 01:46:58 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-174b8fc568ba917932dfb3e542b9a68620cad7d06fb25e444e360a3951c7b87d 2013-08-22 04:53:46 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-174eebc625ba4f5a23e6568a63494815f05b85d0d94443f05dcb5fd0678b1aa5 2013-08-22 03:58:12 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-175171b06edb8116e9f34179f70952800e738439261b31061b28e25b1ddbef3f 2013-08-22 01:36:34 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-1756abef9fd5447b2cf6fd0b7c295c6701a53d0006d68f308cb6aa5b08767507 2013-08-22 01:25:44 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-1758f11ae7119c7405ff04c18b56e2c4768f52432777b918b0fe73718b36d50b 2013-08-22 04:44:14 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-175f13309445fa026417f5467035b442b7ce27b68d802954bbe940fbf6d471f9 2013-08-22 01:37:42 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-17602ac81aadafe8822ebb9d3a640fb92d0f3906328e70f2f4a629db4c7f7554 2013-08-22 03:23:30 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-176164aefae8b5f21e7ac38df30da9d1982b14d0fd84b7216ef9bdf21020516a 2013-08-22 03:04:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-1762fd981c8ab7e8d54d8dbea64794438c87db77818c69b3c03f4c068a2276bb 2013-08-22 02:29:56 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-17668b6895185d56b9ff710723a8950e488a6e6831d6cab9dc4236bc454d9ded 2013-08-22 03:20:06 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-176b4988d5e3a9c5b8e55bb3c12e93bf9970e6519c68f1e88a605456eb3783ea 2013-08-22 01:25:18 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-176ff162678d96bf30941926f5cb53693d80175166f06c8bb1e9194b8610cbaf 2013-08-22 00:28:20 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-17747f27de3ea4fd3b6109c3f4825536865c76bcd10855acd8070457aae74ca1 2013-08-22 03:39:54 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-17747fdcdd5cfb97db6ad39f9276d723298494324c667a80d3a6c61e383c526b 2013-08-22 00:25:02 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-1775531f7c1423ef1e69b993c7286e51ca9257fc3009eef5e44bf0ee54bc7dc9 2013-08-22 02:10:08 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-17766b92d2ebb91278213bb03f8a191aaabb16377c1374eff789dd8ec9591f85 2013-08-22 01:30:16 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-177af62202d7dd31219af053d2f64f09408b98c0035b9b2c84b36526bde28276 2013-08-22 01:19:02 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-17807b04671a3d97dd49ad752b015122094d7786903db7af1c0e32515bc7eb54 2013-08-22 03:53:56 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-1787712b52a8acf61a481f1a40a1356baf0fd4fa2b143d7600eff23855161696 2013-08-22 01:26:06 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-17879bd799ecbb6076ad51d6f6c5fbec90fe76baa2c65cceb2030925ed87a250 2013-08-22 01:46:56 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-178aa2b275a9a5a46e7c8d5961ee2e7f2eb17322222688a5091474cfcc44f0c0 2013-08-22 00:23:00 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-17bf0f72809fbf094f8c4049fa50c5843142bd860aca84b13c3e451ccffd56af 2013-08-22 02:32:46 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-1800c7ce7473a15bc8dce769e8b385b33fec3d7e0bc0af24a64a36855e7abaad 2013-08-22 00:02:10 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-180515ea91223e406fc813a93f67e554c9580ce915b6742df87a63ae77d325fa 2013-08-22 01:31:22 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-1808c8032307f66df956f6670bc87b829f59e6e4eeffc753ca701acae64aeb16 2013-08-22 03:45:46 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-180ebb1744b25dcf15c026305a7252704beb29508a37e416315ee534b508af90 2013-08-22 02:53:28 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-1813efd82102760a57bfbebde1fa9cf8d05f2d8c373d38dc97602c9de3d5b5da 2013-08-22 02:23:00 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-181af6485214be8b56c244419f19ba4092d863c6c3391981deec43e538dd2ad2 2013-08-22 02:10:58 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-181bcb836db8ffe4d7cefb64f642e90dd7c46dc9abbf8298e51749967cacd3c7 2013-08-22 03:08:58 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-1826269213f3f3b93c060b427ca5b446daa5b5955483a48da5abe7fd73c7499c 2013-08-22 03:26:36 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-182a759d7670a6eb56915d91877dd0bf9f8dd1130e63a45f942e4a6a8a717a9c 2013-08-22 03:51:36 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-1837c10eb276118b917f943cf9f0863fc2461f1c30231c06c92f9c00d1c7fc09 2013-08-22 03:39:30 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-1839d8cddd5877f4ae1837d16a9f054d28707df82bbc8a0085eb8bb39c3af58c 2013-08-22 02:33:52 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-183b04b5577c0e87d57c95a44c1ce45621de1cf0fa4eb925ca287350f7d56246 2013-08-22 03:09:00 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-184197fd4e753809bd401058a096259d01f8f4715f959fb8e16d445864c95fae 2013-08-22 02:29:46 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-1843e7e8318be0da6b7b4f73409bc39c9331cd9d8374e110ce81b2a3a9ee2c76 2013-08-22 03:58:46 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-18443311ae73cbb2564d28410b402a622fe6f607b549958c07dc5862bc46b4ad 2013-08-22 02:47:14 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-1844b0a9556f079f35ff1613f8a3bc399a4695fbfa03c138e8756ed7c06d311f 2013-08-22 04:06:50 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-1844e49baefcdc4ace60a7074aa5b2a6732f19574a0a17d61183df71dee87962 2013-08-22 02:49:20 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-18496f901d44836a91ee81190dc01e09ba6e22918a28f0d1737cd71782ce2ded 2013-08-22 03:46:34 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-185409f642a76158d5d9a4409493e36893d013f065c5c4466920380c09256a77 2013-08-22 02:43:42 ....A 235008 Virusshare.00085/Worm.Win32.WBNA.ipa-1854b39a511fd8f1f49d688f8a652f4e91a6f76f912b910e819414eb902ee670 2013-08-22 03:27:36 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-18619ff9ee9afd7009bcd6ca1ec4ddda4dd09030d2d3d0486ff77449aa8cbf89 2013-08-22 02:35:44 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-186d56e35cb0595e036c37e9097cc28b343c63203b30141f1690f7412414dc4c 2013-08-22 01:42:44 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-186ecb96d301cd0e3356e64def2e9c6a4343b358adb0e1dbb557ca37be05dc55 2013-08-22 02:26:48 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-18714ae4ea24ee062bf2b86f62435700929dd8c6ef41ef3d399688ba27950bf7 2013-08-22 02:48:32 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-187547bf40a86ae90abb340cc29332cab1de3fbf6833b977f902792bc153cdb8 2013-08-22 01:33:18 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-187836cae7781d7ac0d6560f01de64d6fa1fa7732f40a8e140ab29ef24b97697 2013-08-22 01:18:32 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-1879d6c3b572d45f496924fe7c490f624155f9c7b653d5ad46eefdad5d5ee9c0 2013-08-22 02:29:28 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-187a1611468f6492930e92e5ab6946156d02305a3710619eba375ebd7fa79a17 2013-08-22 03:02:12 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-1881573f7bb5c8fe9d958c3e01ddf1ff74ae04d4b3aa17da3e6cd9adcf770430 2013-08-22 02:01:22 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-18819031de21cc495975079ad179ed4adeeda997aeb4357a120adbcd22ba374c 2013-08-22 02:35:16 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-188c2b470a3aca8772134b360b05ca481a88131ca3bd7d3ed7f838a7e773e8ee 2013-08-22 03:58:00 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-188dfeb282c0592088c45f444fb72256f1a1848523048a6308a3afdfb6629ed1 2013-08-22 03:10:58 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-189229db13059d1b4d702de10a378f6753f2204e9dcc7a16f8ff657980a2b83d 2013-08-22 03:18:56 ....A 270336 Virusshare.00085/Worm.Win32.WBNA.ipa-1892b394fb5e7ab81fcb679a1d29d1458485b0c0b59a70d535a06525f1f494b1 2013-08-22 00:33:18 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-18967c1d3b57ed33b31ce451a555d19433db6c7b7a38e50e8c2a770ca468b7ed 2013-08-22 01:17:38 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-18989ec26e70ff5fa1abfa4f2f0d7b65e024f2596b706e3aaa1821aed11e67fb 2013-08-22 02:00:54 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-1898edf8e763f6be6e31bf99db5177e8ae818bdcaf7c6eea2ed6d2d4f00f70b6 2013-08-22 03:55:40 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-189f3509dd4cbcf680e29d3a5f8a815779edc8b297a1edb6b7afc3c7fc098294 2013-08-22 00:06:48 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-18f4bd6798b802aa59d2bfc4527aeaea835d9556efceea73e53935ea164c88bd 2013-08-22 03:11:54 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-19077c1436e6a434bc010834ea91e32971ac273b74abc75033d5d52c0a948cad 2013-08-22 02:02:54 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-190b6f677625e874cc7a6e986692f7e71792527b5fa11f093d1d34e878c6874a 2013-08-22 01:54:24 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-190c5321ba3ef3b25186a7213b040f3e102cf7a34a1e2c3ce6dd4498bbf63d54 2013-08-22 03:36:04 ....A 195251 Virusshare.00085/Worm.Win32.WBNA.ipa-190e4cced67a01ea979467cf2d0ec39f4ea95e38cd048124bec89db097fcba4a 2013-08-22 03:39:56 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-19127d91cbe58dcfc7428579cfb40902dd2d68cd72eca279625ff75d4e5de4ca 2013-08-22 02:04:54 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-19135b00d49c692ffbcf9e3d990b38bb3a3ae2cf42910e5c2f1fc534d7a09fda 2013-08-22 04:45:58 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-191a900c090a99db24d48f26a044686b4848abfa55c82459b1f49b8e0191e324 2013-08-22 02:33:44 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-191c53cb8a587811c80a58043e63ebd1cb6648f2eb1fbd49e1f904fbe5180aa5 2013-08-22 04:08:06 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-1920898c16c53a57da488142a3d55ec18866b78a5834cd7290aabc24fcd15298 2013-08-22 03:19:46 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-1924e6509e433426e0f0f2479a1d37d3e71cb5bf2988cb82e11c3cc9e9f438b6 2013-08-22 01:27:36 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-192892a6bea55f48a4b31d243b02a19229e3d5b3911b87ca2416771094d27340 2013-08-22 01:33:38 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-192b5aacf63de0db64f507513d9ba94e8ac5aa5ac4a226dc714c77bc51c98a2f 2013-08-22 01:27:40 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-192f493e6e6ed2916b6bef16d3b48f9b280c17be7907fc28d8b2a52b44707cf3 2013-08-22 02:57:42 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-19306a048df7881488cd2ff925cf9978f4abc1b086a7e49066bde301cf628909 2013-08-22 02:09:10 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-193164837d6e857bd7474a0ead5aec970e98d003050d86ddf2dbdf6cd800fbad 2013-08-22 02:03:36 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-1931844b99852cfdfece8bfd940b734cf6c4604195fb8b78529f5624bcd3c70e 2013-08-22 01:26:34 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-193d1ec0198a2e6ad517e2c6ac490942b76fde873a985824acb25b3ddfb02e91 2013-08-22 02:31:42 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-193e2af5391f38119d835401effb508fdea3bfc8201da548044ece9932364a98 2013-08-22 02:56:16 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-194a87f2fa67f7954d08b67d8b33f1c7749747e9179f43daa69c79a15e7b554f 2013-08-22 02:10:06 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-194cd31c6196a0edebae62b0b372808a36dfcf1bf29f2a1d1bca6cb862334f66 2013-08-22 04:08:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-19b379656054d138261a83e82084436bddbdaef584e58df165d16452ae2ecb26 2013-08-22 01:55:40 ....A 917504 Virusshare.00085/Worm.Win32.WBNA.ipa-19d1c14ac32f265f187f705c38df3f5bdf4064219898bc82a61f0a081cb1ac93 2013-08-22 04:31:08 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-19e21abf4f3eef1e0cd38dfe221e1f13d5a0db8727d095f4d6c20187fce66665 2013-08-22 04:05:14 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-1a377b638e5c9ef3098f4e9b685ee4594d3aec89cb68cdeaadb46227b78b3178 2013-08-22 00:08:38 ....A 45056 Virusshare.00085/Worm.Win32.WBNA.ipa-1a9f0ff0da3b9a2c71085d51093ba4441c3feb68b2baac8ea3b7a89b80041b34 2013-08-22 04:03:42 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-1aa02b22d3edf000d737eac8c87a4fdf06fd786f247110ba3d31f09264204a50 2013-08-22 00:19:42 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-1b3224eac6fd207b4e9d7eb32d2d740c6347e8cd5b5afef663227d94592c265f 2013-08-22 04:18:32 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-1bc13100a1eaa0906f25f3d5195d99cd26fc5ddc2ae0feb09aa612580d55b18b 2013-08-22 04:06:20 ....A 367848 Virusshare.00085/Worm.Win32.WBNA.ipa-1c36ffa2eef90a639334d8254c12dd60156c49a2aa6d2e8a1fe373692091eabf 2013-08-22 04:14:44 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-1c905d86f2f111d88cc6e0a4ed3bdeccf4f5b281500f284418bf9781f962378d 2013-08-22 04:42:18 ....A 319488 Virusshare.00085/Worm.Win32.WBNA.ipa-1cd49fda8a46875217f3e216d82aed20bc47c4c00cef4c640e1dfe42bc8096cd 2013-08-22 04:49:48 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-1d551bc580a8469dd5ce369a6904d0a8d5616d165f8d3fbb9accbe75ce0247ea 2013-08-22 04:28:32 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-1dd4bdf8368dccca48511b9becab70e61e95823a16f99e91ed4ef424087e6f75 2013-08-22 00:05:02 ....A 737661 Virusshare.00085/Worm.Win32.WBNA.ipa-1ddd47cd448e4198a5acca7c80870d6d9bc0cffee189f3701eafb3db4abc6200 2013-08-22 05:08:00 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-1e45a131ac2ddc3632ccb22a0aefd6363f3dad6506a38e2f060671ebf54c4ccf 2013-08-22 04:46:36 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-1e749cb35318d15a1cc2a74551a32d7660ed896bd5acc9582093efdf62694c42 2013-08-22 04:03:16 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-1f926ee1e740cad0fa6db840c94b3c4d67d5a3bea86d0dd7346dbc5e9721120b 2013-08-22 05:09:24 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-1fe55f3e559d87906ff4f68540837140a673936f349654c42bf37f31c7e75614 2013-08-22 00:14:26 ....A 43008 Virusshare.00085/Worm.Win32.WBNA.ipa-20113d956b9805a6b6abbfd548e6b169b379eafa505eca22a2a5d7c2af786707 2013-08-21 16:45:44 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-204124029160804e1d197e91d63e56ee737b41e491d25587da2ca3bcef2d0fd5 2013-08-21 20:20:40 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-2062321cc550ba29021a3751c0b73997816473c30d6f7bae62ef74ff29237ab7 2013-08-21 19:47:14 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-20ec1a30f18578a7675466b0f524f86407b513407851be5e5a15e47a817c97b2 2013-08-21 19:25:34 ....A 487424 Virusshare.00085/Worm.Win32.WBNA.ipa-219c9d20ef3462b9e64c3bf898d0d361ce0dd9e03dea48b77981cdd59b175ea8 2013-08-21 15:53:42 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-21df6f1e5ed20ba6d82d44fcb2fbe1780227150675887165b4a4053b77728a9a 2013-08-22 04:36:08 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-226fdd70f8415b70fb9b39fe7d22a3cef2fb7e92cfd7d9a67749f2836f11ed63 2013-08-22 04:31:12 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-232cce26f08d994b749cbac200e8ed902fccc67dbc1f6fc3b5ca7c0193b5a8b1 2013-08-22 05:03:10 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-233a93874c68a585fa65aea47af462cb9ace6977f8aa1e327b30bfdf2eb01c96 2013-08-22 05:03:16 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-23793672037cf21232bde062e91745bd3577e7760cbba8c9fb9c27eadb10905d 2013-08-22 04:12:36 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-245edf17694464d4271382889769f1347a20c680cfcd5c3941211046179f8930 2013-08-22 00:22:40 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-249d260edff9c0667e8c674dcfbc8ad33531af9ee606e30fb3d5ae91a284b097 2013-08-22 05:05:16 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-24b02caea690434ed08c1e1806945f5fb9a1645ab1bb8551ee2104c3660512a2 2013-08-22 00:22:42 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-24c7c197408e5289e95fb15f141a3e5aaff600f1a39e7146e0c4c1d7353276b4 2013-08-21 23:05:52 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-24d837da9c03493f4cee533fd3aea55b6d7396f4e56c58ec8ecf427c415a8892 2013-08-21 16:34:36 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-251a6e6909d39bee3a0b60b8007910921142d9a0428b4017e51cdfadec0e86a2 2013-08-22 00:09:44 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-25334aaa81b9d4b7ee30a162693daf8d50c8ca66232c71b021f9c2d246bf39aa 2013-08-22 00:10:16 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-253507f519f34a64f090bd91769b406afd48021b607da66c9ded6a507cf5b4fe 2013-08-22 00:11:48 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-253ab3811d1654bbfba857ba6bda8a5239cf623c47282457766d544657ed8d73 2013-08-22 00:12:30 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-253df282975708560e097024cc12e392a7bee822a1421c7581c1ad36bda5cfc8 2013-08-22 01:24:58 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-2541d66084e52d837b92af79d0e8a560c23a79e9a5c665a816e4e155a0059b34 2013-08-22 02:38:58 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-25420a7f65c00dfccef024f340c7df5a2c1192bb9a611685096248509ebee43c 2013-08-22 02:06:02 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-25438333daba8146a897500c38ab8b369b15387a88e651a53491c7d8a5224017 2013-08-22 02:31:50 ....A 860160 Virusshare.00085/Worm.Win32.WBNA.ipa-254497ab0a7189ce2bbd5e773bf76437f53edf3edf3299e84ef9d28d09bc25f8 2013-08-22 03:19:36 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-2545bf819a363776560ef7979e90ae9c745be688603117551b654119ffcb39f2 2013-08-22 02:44:32 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-254747e24a0fc6cf8e436a84b33a3962296eb7f9c94f07eb5bafad381f9b4565 2013-08-22 02:14:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-25496588a0f0a866d38abeeca195d9e1608f3cf59237e29975d1057cefe7d746 2013-08-22 02:03:40 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-254fa4dc1a723926d36fec19cb4e729564d87a097dc2058acd3e3351dcf3bad4 2013-08-22 04:19:10 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-2555c0eded02b8a24b60ce8dfbb59fdad3650d8b7d37c4e2da24092372236553 2013-08-22 01:37:44 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-25589a3cea5957903ef2ac54532e5e325544d6adeb090d9bd1bdc8e94bb6aa5e 2013-08-22 00:34:42 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-255d8cc17652134864509f5379eab44ac4c3a3fc3c803fbd2411550f60a3a99a 2013-08-22 02:30:16 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.ipa-255f5b166e56b977e4b141ec7dd18a41a47736b3a555e98ec552c9ed2d1920ff 2013-08-21 20:22:54 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-25657569dde7becdb3e092f39a6055ea4d08f7d502a1827ecb5b60441c8e4d6c 2013-08-22 03:15:36 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-25758de805aa41a705fc62571cb60f5f8f7dfdcacb7f5d212ab38c91afcebda7 2013-08-22 04:04:26 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-2577a8f5c4a67d0dbaeab68366ecba9ba752015f1561867c36bf6e66276a4c1d 2013-08-22 00:25:26 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-25786843ea66f3bf9acbca4a03f581cd55135555146882b84a5d0fccc14b7666 2013-08-22 03:04:44 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-257a33d04600469613bd2cadbb4969cc32663d60cb6ca2cd6db40ce0dbb7bab9 2013-08-22 00:30:16 ....A 110641 Virusshare.00085/Worm.Win32.WBNA.ipa-257b8bb037d2c701b5801b13856105eeb7098e17cd2931c22a72cfba03769a4f 2013-08-22 02:18:42 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-257dd459b69a34a5eb86ae4b7dd9a437860bc108ec00f05082876f460c9044e1 2013-08-22 03:22:40 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-25806854625cfa4b2e04d5d25eaf5964b3b0fd318e3b2c365d88cbff1030f5ab 2013-08-22 00:31:28 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-258b3ed67bd17371176c24ec1ba491942c0368a8f352cc3efdc8496a076c43d5 2013-08-22 02:25:52 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-258d0489a414f66fe7538a7ea2449544d229c2781541d758b07c90c220901df3 2013-08-22 02:07:54 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-25941f36dabc11700e144983efbfe33adc75a94938cdaa2df5dbc5a137a1d4ae 2013-08-21 21:14:30 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-2595ec5f5f941a0449ee90ef7bcebf2ef2aa6f2fc918836ffd2e59565901d8c5 2013-08-22 01:20:38 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-259b8cb8bd2245aaaa7efa9c46bae6035e2692b166bc1cb7544bea8b53b63322 2013-08-22 00:10:44 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-25cb7864537421ec46b4fa85ce1f6b6434bfabf716939fd72727d9cc75f198c9 2013-08-21 19:23:16 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-2600431d5c130ac3e6f834c647d67639be28a7573dd56d79058cd58a4cc89b9e 2013-08-22 02:05:02 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-2600962d4c3bc346905ddd125b08af27bd7bedc138f13ebea9e41be99ebb0eef 2013-08-21 21:00:40 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-260187affefff2ab2f65b07bf51d24dce93462f2f603ec5ae2ebcafd195c4376 2013-08-22 03:57:02 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-2602bdb3cfa686040e53bd3c9c9ad99b24dacc325ee678405eb671f48b24c94e 2013-08-22 01:49:20 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-26072a7ec21efc4686d720d99debb1aca55a612dc16532d08b7152ff5643f5d5 2013-08-22 02:01:18 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-261a2c65a6b1250032ff31362426b02000cd6565b784d6bbf77ab894fed3e098 2013-08-22 03:46:48 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-26237e90ef03236a35888cfbf048541a0465977ca3317adaf4d6807831ea09df 2013-08-22 04:18:58 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-262d7e971550ac40f347f68b927209fcb225a0cca54c1c021720c9b31fa90e9a 2013-08-22 01:18:48 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-262f24e810e66d90e035c7a4002065f524eefb9737712ab2cb8da9291e7bcff9 2013-08-22 01:19:16 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-2632eb98af214113119c5c33cf5946e4bc9fb8edda933b0a32db2634c01668d6 2013-08-22 02:10:56 ....A 315392 Virusshare.00085/Worm.Win32.WBNA.ipa-2636a3a41af49bdc54e227ab0bb12ddbbd61b408264448814ee07cb2710643ae 2013-08-22 02:44:32 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-2637dda54216c9d23fad8e3af19a91bf0cc9483cb96f34cc75c3075558c002bd 2013-08-22 02:32:20 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-263a503915abc719d4a0605f59ec1c052c9a7f9a5d3998cbf7c9dd4e47001289 2013-08-22 03:22:42 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-2641e7373ffc54b9565ff98d15f592a729a58128598f3225011618f1239400d2 2013-08-22 03:18:30 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-264504bd6b46b4f4471bd5fbe7c4f97f64ca15d837e9de9b3d78543443febbd2 2013-08-22 02:43:50 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-26535a402de6b3f247137e864fc35dee953b8cb36ae992a8f1be7bec9769cadf 2013-08-22 03:12:26 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-26583b9b09d308ba6a07c9f5ee8a43652345156c5244a56bc48b82adefce1d31 2013-08-22 01:24:08 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-2659a5f4b0a00902dc6057965fe379d8f6db92be2a20907baf8fb66ca5f4809f 2013-08-22 01:36:26 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-265c87739363f6668dbae29587d312fdd6013897ad8284cd89eea9d20ac12afb 2013-08-22 02:57:46 ....A 299008 Virusshare.00085/Worm.Win32.WBNA.ipa-265d827ddffac628edfe154d7951c0a4a9dd5d29f30479256d5dc568accfa46c 2013-08-22 02:08:06 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-266139b89128033745d4f76106cc4bb1e513c61a20d154df6a536a6cae4aa314 2013-08-22 03:20:22 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-2665f2c72f58051be9df8e341dd003f001596a74e3302b796d9b64e550a520df 2013-08-22 03:34:26 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-266d77cf359e07c8fb4100085dc2b110bc3c5c21811db7564ea3c726672f6c88 2013-08-22 01:39:40 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-26719731ed4cf00d6184354420ad0ae5c98fae4e9961f5e9013b59224906e7a6 2013-08-22 03:47:30 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-2675036a0db58ccc479326153316d54d9d17e479ccc3adec088492f80dba2e2b 2013-08-22 01:27:46 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-2678d70e6a4e21ea4d7f411f4127ecfb90590bb2f16cbec28091eae9677d757c 2013-08-22 00:28:58 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-2682d041599201e2ff53423d6569472e6f4bbca5f2db9d4718ad98da86afa857 2013-08-22 02:16:12 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-268562c46b174ca889bdfc9cdc3e80c64c8c834cea48892971f8b9d65f95ef5f 2013-08-22 01:38:44 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-2685df9aa0f1ac58c906db1441b8f558c43ef98fe44ae9790283dbc5b05825bb 2013-08-22 01:30:08 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-2686bc0b22bcd838b6486ab043bece00ad4977c7253445e3dc486d23ef4bab0c 2013-08-22 01:35:18 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-268a4c5109f54c80ec12f187da9fc91f9dfa06eef3a8a80a4fc67573a8a4725b 2013-08-22 02:02:40 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-268d28c7e28b162482e02991c53945e270a5709d6b3b37898600d3605a697aab 2013-08-22 03:55:44 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-2694b3bb55768dde996d81a1f1e7d05e12b26278ceb7d46c1327373757e20872 2013-08-22 01:31:28 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-269641de4fe148ea6f71b9006ae995479f64b478ea076a31f4b625a6dc08a6f6 2013-08-22 01:54:44 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-26989d5676cd57ace6eb32bc42b69f22e7e51d9f1b6dc6c266fc4c512d54de06 2013-08-22 02:12:32 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-269e4e900d94c883143683fdedf783f6a7fab54c288faf90d128a9854a560d5e 2013-08-22 03:13:30 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-270284958c0037a288ebdefe65029f3e45a0071b1ea90e9ab688cc41ee470002 2013-08-22 00:26:36 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-2706cb288b92c702664c4251ccb5fae092e5e65187ca5c722bd02e539284cd5b 2013-08-22 00:32:12 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-270b5d075a8999a0aa94f40afa7bd3827ce884463b234002ca35faff244d9674 2013-08-22 01:18:42 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-270be628eb2d4bcb659063f4e1a5aad2b635ba1a31b291176c24a74391b3cd3a 2013-08-22 02:33:18 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-27127508853a2883a70e1df63bbf983c5c87c76e400aac528651c1785acf9239 2013-08-22 02:27:48 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-27135bec8ba12f570342fdfd91dfd14ae563e2f5eb0f63db45146e07f2dfab92 2013-08-22 01:42:56 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-2715c0bec1e92509e5d0fe98fa77498db04c6be5c007ef60dac184e0f69a7ad9 2013-08-22 01:43:18 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-271b70213f284a3590f36ebd196ae0a2c5e917528da15e9a46dfdc379d1de9b2 2013-08-22 03:58:10 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-271e32fbb3c97f0a01296d75eb10361b6b71c3f822614610324ad8f46ba4491f 2013-08-22 01:54:46 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-271f990ef06974828befb9e705e5911de133e8c777ccb91865dff5a02fe98006 2013-08-22 02:29:52 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-27274d137710519e70df23966301d32540d9543226d75d909062447ffb9f0586 2013-08-22 01:16:50 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-2727be0cd74a828fdb843a03f10e3a3c21ccb8a0e03652da753079d86c7df032 2013-08-22 01:25:20 ....A 106543 Virusshare.00085/Worm.Win32.WBNA.ipa-2729c44d87d058016510ca3349618b349b3b134e6d3705c5366f3c72247c4b94 2013-08-22 02:32:06 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-272b4c6de705453e347b748d669aac6e095a4bff7557c0c2c74a89f540c2d61b 2013-08-22 02:06:02 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-274354af5cbe2d71f312e07758f199bd24d97732da91be6729e938dd41a6fcbb 2013-08-22 01:30:38 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-2746f61dd97e1f20808ae5da4e473b146af819b7833f848d581dce1e96bb6033 2013-08-22 03:11:06 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-275463101287509ec2ab699ce7726cf17227b4a1de881c2f3755422170d26970 2013-08-22 02:19:22 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-27568ecf376815d73d7c205a54d063296b8f364acca65dc708dcd7f64044fa94 2013-08-22 03:22:56 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-2757290fa8ee5c083db72dd91c34003e87042eac4e9fc2f6791962507ca9d0b5 2013-08-22 02:05:44 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-2759dec75e4fc808cac8337cacd1b6d33e4b816e3a34b2b8748cd78ce43db7fb 2013-08-22 02:27:48 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-2761ce5d0422643580b491897d821876780f7d7217b8d0066323da1e52843a65 2013-08-22 02:05:46 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.ipa-27627678f1a5afe6b7396426db0de5cd79af9dcf7192758c002a1d88979beb17 2013-08-22 03:10:54 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-2762fda1cc3176a3fff8ec354559ab87957e8bafe7ccbac56f1245373a5d549e 2013-08-22 02:33:14 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-2765f93b40dec25c02a2cad8be371311583ca77c12b788cf68fe05be182a9cab 2013-08-22 04:02:38 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-2792c68747f91debaa5da6ab2f77f37fd34de05f6ed8c4b43c7d434a207f7e3f 2013-08-22 00:01:34 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-27b046c66834f4c87052c1c349b0c65c6e1b053247d77d4f2de50c64bf7f463e 2013-08-22 02:42:04 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-2802a12fee7293527cebd2b08cc087ef2cba8c02f3e6aa60435ae92b49e6e2bf 2013-08-22 02:50:30 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-280df9552a81cb046cb2029bb7578fece28ef784e2757232b4f6322e7913f765 2013-08-22 04:19:22 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-281083af3aeebb4a41b1885aeb676c092769b36aae382fb1be2a20f9d596169c 2013-08-22 04:17:16 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-2810bfb0b771334f7882d236f06708c531934b8b8fb32923a1cb1ad0782b1fa9 2013-08-22 03:40:38 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-2818587fde94345293eaf652ee6e27f1423920ca4c8bd20ef5262082001c2e07 2013-08-22 04:07:18 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-28212e1e502fce99b37d7c3c80e67fd80670e3608678c8469007b076a6163d29 2013-08-22 02:49:08 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-28225408e50606e9f50d0958cf8d99b631c44e4ec4a354fe64049bd7dc2c1f7c 2013-08-22 02:40:16 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-2827086c2a0544b599b395104979bae3722ec1a509715a5d6dba6c34e24bfd2e 2013-08-22 01:43:48 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-2828c049583aa41211b5bef9527913d25f0d666e2a1eaecf37efc95a4e4c41cf 2013-08-22 02:57:42 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-28290793b57830c46a95024c1f4785fdac897962c6d3b03792769501411b0ebb 2013-08-22 01:30:40 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-2829c8abed33b003b0d7a97d6bce6944cf31a271b523b151015e77f1f1e28f82 2013-08-22 02:47:46 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-282b856e46528b8c9c3177e01a5f867bf052bdb47a46ec180c19c08ffde7c3c2 2013-08-22 01:29:42 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-282c6a93e045fb98e68752877cfedbbee0ea09ffd95e235699926f1a578964dd 2013-08-22 03:56:16 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-28339a1ce51dc26267ceb4ac4242a69f1908773bce080792671f194e73479dc1 2013-08-22 03:34:06 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-28447715f10c6e754db680e0e259284c587b3e8d28474b92bf2df96aeb711b15 2013-08-22 02:12:50 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-284899b72a7a1a4732e545b97bdba3d3ec30b75597d9596f795251a534cda2af 2013-08-22 02:33:20 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-2852eb5d107b63d01040b1956ca91efd8389a8e33face623f13e1b0fa3b1e075 2013-08-22 02:35:58 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-28574ea35a640bb3df9ff45acf3f32836e347b0bb9d306a3063f44a5dad08a95 2013-08-22 01:35:26 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-2858140b6f0433a70546caff4e8ea08f79a42c00be6e6d101d06d2d7c51c46db 2013-08-22 03:41:02 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-2860a24f4a0706d52388e3f98b98219afc8d39930722bf8b631c66d20293ed9e 2013-08-22 02:41:50 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-2863e67bb152c0dae1286ea985ce74510b38049f788e0baed71f9fe85210fdd3 2013-08-22 03:18:18 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-2873b89bf172453425242a8fca11d93b6830b5a3c5613f5310d924d948070728 2013-08-22 01:31:42 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-288146e1d0de70209ddfa71159a641536338499ef0a3a0abd97903f20f889abc 2013-08-22 03:52:30 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-28830665f9b069ae505afd0ee4335707f2907890f23ea83e383eeadeac61d625 2013-08-22 01:20:38 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-288f2587bfe9225688ab5920cd288009bca7e95fe9b64945fd1d6a1bb7ca76bd 2013-08-22 00:10:48 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-28a10555f29aea20ccd10fec1816924ff1ec5e0ded77701b5fc1e71348b6ce09 2013-08-22 00:21:04 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-28b8a22cdd3f71b102a8e1a3928ca7db49f6ac2a0e9bc9abb71af53b7c381408 2013-08-22 04:18:52 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-291a6720ee5dbb33d3b9e93e35bf7b3a0eff5517ab0d4e751eb00c07f5e9d8b6 2013-08-22 00:17:50 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-2963792ee625dcda0cf86915f5503af65c286b7fdf04d3f56dcb397c3b66250d 2013-08-22 04:43:28 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-2a60cb6bb7e208a9cfb7ccd4b1dd93497104f4c9203f70de3a739c6332d15b9f 2013-08-22 04:12:28 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-2a861e58dc8e261b977915fe962a29eac7e591991cfd6a4d0d98d149dcb6ee9d 2013-08-22 01:53:46 ....A 202621 Virusshare.00085/Worm.Win32.WBNA.ipa-2aa21890eafc56cb53315f8e807d3b6d9195eb2dcf6fae13bef97f42dc4d2dee 2013-08-22 00:03:00 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-2b3e8e2466c769cb6dba82afeccfb5322befc1b9e9c40b5094b9bfb3e375005e 2013-08-22 04:48:04 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-2b64c0a54d76285307ce6d6e774fed01c73211b3eaa8e9a0692a3e2aa9b7b541 2013-08-22 00:17:16 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-2b756892e2246b0441603bfb404dfc6ea17b9244f2262d5a75460ec5aca2a54f 2013-08-22 00:18:20 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-2c329ef8ee012233274fae5c15a310b23ddba65c5f368924ba1ce1c13a44d528 2013-08-22 00:07:08 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-2c5b499929b3c9a5a0dfdba24b74c715a37cff6b114df5b15309ac925a10cc8a 2013-08-22 05:07:38 ....A 720896 Virusshare.00085/Worm.Win32.WBNA.ipa-2ca07fd2dcaa4a5fa1cbad54be953a2bb0b3e9605a4740c8487f6100ba77aa31 2013-08-22 04:12:12 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-2d00bf5dba7b24e6c297f36b3fcd8dfb20792bd559788e93ec4a4ad6164ddc40 2013-08-22 00:13:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-2d4a62c92555ccf58444488fe57129523cd6ffa1ca59b38afa222dcb7644e360 2013-08-22 00:01:36 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-2d9801417a5af360e532e47bfe73704c9d567f0508a92532f354b0fc12306851 2013-08-22 00:03:42 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-2e611f75bc99f24307f7ace783ac72bdf2cb8f6ed09f6a6316aa6e9937e427ad 2013-08-22 04:16:08 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-2ed92451838a26972f9819beb99003cf84d88a5145e49510403539f72b7e2763 2013-08-21 16:03:14 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-2f94493bb1725e962b6c22976320085f8f319abfc86c5be2f7272fa1b1722bb7 2013-08-21 18:49:38 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-30235ad0fbe45c001c31bdcc96a4ff7b8e7bdb400eca19ae97553d6d4bf8b1e1 2013-08-21 18:33:10 ....A 335436 Virusshare.00085/Worm.Win32.WBNA.ipa-303e4a5aa0718e199ae833649baacb1eda6968c9b290599dd187701eee9392df 2013-08-22 00:01:34 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-3088b41ddf8e1d8dd4bbdd06d6b362b2471946af97d6e6001f0e822c76104d3f 2013-08-21 17:01:32 ....A 286720 Virusshare.00085/Worm.Win32.WBNA.ipa-30f476673802589e498f2a2ee628a878fd5fe74481ddc30de568c3da60737774 2013-08-22 00:04:00 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-317aaa5532917fc9697569c4e57f2098cc05e35df2046c29c903f3a36da7639c 2013-08-21 21:26:18 ....A 487424 Virusshare.00085/Worm.Win32.WBNA.ipa-31ab5ec93f718353b11dbc4c64475cecc4d8bd8d9e6c9d3aabf8769135e342a3 2013-08-21 19:58:30 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-31b98986fcc572a65f13857ad3085503b16ad2c1112de0c93df7b09f7d1b885f 2013-08-21 15:47:20 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-3291e949d7ac9d00c1acec58699a915cd5deafa41daf97fb8efeab24a47f329e 2013-08-22 04:58:30 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-335d3970c762bb50227bd0be07345213a799074e2d21274240f460355f6f791c 2013-08-21 20:48:08 ....A 780302 Virusshare.00085/Worm.Win32.WBNA.ipa-3436e2e75dabca39d52442dab67abfb78f393e14ead43a7a863ee5f8a58d1988 2013-08-22 00:09:50 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-348057ecfa2ef31beaa2d76d396334eec201425e1e09b6cc5cfea0c2aa57723e 2013-08-22 00:10:02 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-34814e14111064591a1dcd69dbe13a893bd485ebc5f229ebe7317f603a97b427 2013-08-22 00:12:28 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-34838fcbdeab35539e4af568545ad1674520256b6013020f75ef3c8fa1e3e9bf 2013-08-22 00:18:24 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-34880f505c1efe48fc4cf0dce347b423b86b322155eafeb054c88c700aa3f7c7 2013-08-22 00:12:20 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-34888e8d1e6bdfb0a7ee27bf0efe7fa0b822c72588a1e18e3ed6b9279d1d6425 2013-08-22 00:09:48 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-348e861204b96dcd988d9e4d2ca8800bc47bd245041c09ef574bbd7e08b7a8a3 2013-08-22 02:47:56 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-3490f516b108d363b09141d76e49497ffff396e7a8ff35cbc1c9625be9458c84 2013-08-22 03:06:00 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-3495e321fc234beaeb5aafc189a34ba0410071724d32692f3dffb29040e0bf75 2013-08-22 02:23:38 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-34966540425d018c8a89e1fc770da97c9dbe1ef4b43ef8c8d88f38e4fb9926b9 2013-08-22 03:40:58 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-349989c90c7eb4c67a7f80048f3e2c94f193a39ac70c98d9d4cb08b40cbad473 2013-08-22 04:53:26 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-34fa9e83d8ebadd16440618d8d3689c57c8f79e39a9d27c4dda69818fedbad3f 2013-08-22 04:34:26 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-35019840352ad1ef07d1df78535b8220cfe3f2542f79f84ffd9c3ae10c86fbe1 2013-08-22 03:55:46 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-3501bc3077dbf976e7e21e61c100043c84fce4e05ccec19df445b7907ed36a49 2013-08-22 02:52:34 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-3504f00733864024648466aba3bbff4d36843b036bb554d08401c937b78cf0b7 2013-08-22 01:27:20 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-350684ca7fbe3f4ca0c2a0cd4c683f7eed6579ef8cf1e1472546e620c7474a22 2013-08-22 04:57:28 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-35081ab5cba29f76ef18dda77da8927d6cca4faf0b4c9177cd774fb473a3e19d 2013-08-22 03:11:14 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.ipa-350923e312a25231367a2db5d409a8adb5f79da4ddc2f86401f833e50c239a11 2013-08-22 01:37:32 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-350a816fe6370e6e4b48e4d38e227d4a10dfe93869d60a2138af7edaf7d46131 2013-08-22 04:00:42 ....A 78004 Virusshare.00085/Worm.Win32.WBNA.ipa-350acc3f9fad722906f8982c01bfb4c038d4ec31ed883162943b4ee22afd8287 2013-08-22 03:59:44 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-350ba2960160b24e4fa5483f525243aeef116b04ea5285c42cb2147f7597d028 2013-08-22 01:57:36 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-351007285b1ef77854887308cd39c5005d94d6b49fbc5ec7cfd60304e2b5e9f7 2013-08-22 03:51:24 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-35149dc19cd537aa5602f4071a63861d932eeda22eac0f897a560a6c853b7f4e 2013-08-22 02:17:44 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-3514d68b9f48ea5c001b61d2aaf3378500bd1bde4737900b0ed1568b40b52f8e 2013-08-22 01:26:40 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-351772f2fe533c78073d89376d3ddbb3a5d31b642c89d5088c7a70340273311c 2013-08-22 04:17:26 ....A 380928 Virusshare.00085/Worm.Win32.WBNA.ipa-351976505699f838b7e92a2f1a994ab8a554a6a385fd4875288d597927876893 2013-08-22 03:48:28 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-351b2f19a28346a1448f7a98d93514c83a83c3732e23947a8665b32b224551b1 2013-08-22 02:19:34 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-352396a8bcd15ecc129ad4c0a9684c68d676d19f4d1bc6b61b03ead0756c84f7 2013-08-22 02:44:04 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-3523d17120948c1a1fdace25658cb4029dd6a6c059769804ae03bf9a427b42f9 2013-08-22 02:02:54 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-35292223ba8bbbd73a1488a0ece4853de191751e4c173f327b1a9906927d3b99 2013-08-22 01:49:30 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-3533e669b54eaca3ba3dabf86bdff69bf144a1e76aba3120a5412c6819c6f57d 2013-08-22 01:23:40 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-353640d49ea198758316dca2c4cd6469ba8d2657f6a3dcb86cab71721b3aec23 2013-08-22 02:05:20 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-353a4773f1aac3eb3c29372096fb33e76e7a5439271fb53c2e7109acf3ef7bd7 2013-08-21 18:34:50 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-353b5c816e2f8c6cea82abee435427a3804877053d7307768c463eac5a0c6251 2013-08-22 04:47:26 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-353cd6cdb536afb58605d1da7b8660fe667ae08d57996548432fd3ed28f1ac92 2013-08-22 01:43:04 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-354249a684b22f59985597f54bdf18f8c704e204efd02fdb6eeb3abad24dad95 2013-08-22 04:05:46 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-35495f2feba6df2c40a60bfb4fb49cdc1377a4b950ec500bb0f177b43f10abed 2013-08-22 04:06:38 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-354ddd1db489e33a81067fdfc654ad5325ecbb826e95b2a29890b2d4f4939261 2013-08-22 03:34:56 ....A 154868 Virusshare.00085/Worm.Win32.WBNA.ipa-355261854b0c21a35cd540d3efb20dc8c5cf16bde5cff6bb5398d8851cc66fbc 2013-08-22 01:58:10 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-355b73046807a58aa2c0f19b2eb8982db1e24c648350821cd64f5c34b5c79622 2013-08-22 03:37:18 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-355d6d963ae86ff58c96d91ac3fdfb1d1ccb4b6dafe76fdb0bf12949dbf6ff16 2013-08-22 01:26:18 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-355ec751e237d5b90f826752e6131ad43897dee7acf9f62f36058e41ab1dbfe9 2013-08-22 01:18:44 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-356042997a191fe0ed7668905d6f775ba06b46ff54d1f9a6d1b33caf94ccafab 2013-08-22 03:21:50 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-356500ede2215ed2030f5cb7c03fc98c78eac2fc95ded211f9727651736d768b 2013-08-22 04:39:06 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-356ddf2f52b8a5ece8534374bd8009a3637f7d13c70c2d3c9851f2f2a29486d7 2013-08-22 02:17:48 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-3571f0bc1c77ba61f9bc4aeca49b30857351f3e3c4d761ddc141dded00e7244f 2013-08-22 03:06:38 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-357ab8ce7d84e3eb226bcfd82efbe78ac361da1039ac3bf49208c6e53e52e022 2013-08-22 03:44:22 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-357c91c4b4f8401b8fc70a3c41569018220460711990f69f5341669a6dc33998 2013-08-22 02:22:02 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-357cb6c09675425fb40df04e827c6e008f48e559026c3c1f7c59f193fa94000b 2013-08-22 03:37:46 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-357f3d837d1c177153c2813f2a949c1cef6aa429e4aeab7805da428402f40970 2013-08-22 03:25:26 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-3581353adf9461fd23759d39dcb8048a0709408ba2d4ccde2f11de8c43a05ee4 2013-08-22 00:18:06 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-3587f8648e033ce38793df0d0952f2761664823a84b3c4327eaa2ee50e66e3a9 2013-08-22 01:32:18 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-3589578b8100df7d4d77bcc8db123ca0e17b0199cdaeca8d331f933e3d0e5c64 2013-08-22 04:52:56 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-35897c3c457ce7ca444c08fcf2936bc1f08507a10448e33fcb02f964a02fe605 2013-08-22 03:48:10 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-358c512475839ac885451a67293128a569159e01b4e3ac2257bd56f138488ee9 2013-08-22 03:55:42 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-3594d1181d38d030733985f387668738be8eae1bf11fda05a9e3957b738f9f2c 2013-08-22 03:13:54 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-35967809240e8b218dc39b2eb90d0af53f69686a055aedc66b651ae4ad8a3f85 2013-08-22 03:00:14 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-35967fbe7624f0f4a2991ca9670c2663646f3693da1300041efc7d3c2be4be9d 2013-08-22 03:06:18 ....A 135549 Virusshare.00085/Worm.Win32.WBNA.ipa-359e6d9bca9354d53fb284ab60d29a84f9c001b56ed31f4f557fc91a8656d030 2013-08-22 02:28:44 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-3601f1c22e81fd31570af931cc3778a79dee6e7c85fe8293a3bf5e3f09d08955 2013-08-22 00:37:16 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-36097872dd9201dffcd56bfd4b18c343e0dfa49981dce319dede5a00a3a86746 2013-08-22 03:22:54 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-360bbb50ef001be5e06ec4417fce7c8806ec2dce18f5c998fb60e58824a9e8fd 2013-08-22 03:54:10 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-361216989323ab0d1ee46dd16f9c631114784714de82ed7664535c970ffa3b27 2013-08-22 03:00:58 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-362063a6b521734146c095e4347fc448839898d1e50e99617673cc9f9234c9d8 2013-08-22 02:04:02 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-3621760c7f6e07c279b58e09b978c8d848393e60072d8e11f7831249f307a3d2 2013-08-22 01:51:14 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-362371d95d8a4e9b99dd42763600a1f336787ecb5d64b55a48b6366d0443181c 2013-08-22 01:21:42 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-362394eb7fab2c8bb64696b05828e1053402a0f96a15c27c5777937190e1c8d5 2013-08-22 01:56:12 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-3633354e0e08edab7e677a41ebf5595e4750ccd5afba624fa427dc711ebc5275 2013-08-22 03:58:30 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-3634f61cd4fa5fb112627ac140718c64869e882ffde7bdaf2529833eea4e1da0 2013-08-22 00:33:14 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-363a78d9ea9bd94ef90eb9e38ad713c84ca1b0307f0d1c5e354015b916279720 2013-08-22 01:36:24 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-364170f4bc2abe5dcf62eeded2defefe89949f46c034d83f292831152ed0a1b2 2013-08-22 02:24:54 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-364239d7b9adf434e88ca50d1e509ac8d1e787e964b1f35fc9aef836c8fd5eb0 2013-08-22 02:05:12 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-364397d4a06ea11fa33bf1deca04e85da6b39e9b584730a5b87945cbd946ca13 2013-08-22 04:14:34 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-36447c45ba3cc14ff0c32f511528cc53536bd738b2e5fa48c5a38d442db5b09b 2013-08-22 04:59:54 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-3644abc5004c896e438da09a289b75e3803d43dca0695b8cde5d118294c963aa 2013-08-22 04:44:08 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-364b2c70c3da2958ba8adde17e94dae8f0f268b776b9949eb1f6e5b356509a40 2013-08-22 00:36:32 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-364d621f6f37c66a61647b253583814ece93646f4632b24a9a756aa407a79027 2013-08-22 03:40:48 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-364e0c99bad178177b5b2f1dabe4b907ef1b75a95a32def180ca0b7179fea5cd 2013-08-22 02:58:08 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-364f95fd348fd6eaa8063425fdae6c17c743598b0f59bf2fb35872116086941d 2013-08-22 03:57:08 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-365818c396e78d095065baf415aa282016893e9756dd17a75a19c8013784ad09 2013-08-22 02:28:18 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-365851a3ee003a0d584c34c8941ccdfdf6bc4350e3b3367c6fc08e5a102c8347 2013-08-21 16:40:48 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-365b3d566ae048e7b0ba0b4b5a1707ba3536c2fe01358301e1e7cbbaf20d4601 2013-08-22 03:57:56 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-366210b9eef42286986ef10ffccdad00f932c5e7d9f023d071e1d8181820f769 2013-08-22 04:00:34 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-36631bb2e587672c22a179a9ea6513335723fce60eec7266436f1b49171e5d91 2013-08-22 02:11:56 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-36641ea84d10640898e57c60be8b0e542d6a7ea613022731a54a282498de5ff8 2013-08-22 04:47:10 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-36646ac99f236ac8f91d7fec3109cdc1160f6b5fd418275c5480c72cce1671f8 2013-08-22 03:00:02 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-3674ed11e94de3fdff609ed1cf463f37bca6acacd61036c6b3dc4534889b601b 2013-08-22 03:09:44 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-3680aed75300ee3dd8c1e1f4a9283fd9814383be183e34a6a958fb7dd4abd475 2013-08-22 05:03:52 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-368103db3f438ac840bda3f374737ee1ce3c044b9c4aa9b6f9af173385ca6d4e 2013-08-22 01:37:14 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-368206ed74a90f8db1f93b3b3df8f49e37e8168a27611eb64647a1ab9cd77a4d 2013-08-22 02:58:02 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-368672eece8a7c9c9acaa5c5f41f1fdc23e353369f11059a1e17f96439630e14 2013-08-22 02:12:46 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-368806700c4d3cfc8f57a0e41b42402b4fb88f41f5307e72d7c2e9e7f0bdf40b 2013-08-22 02:01:10 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-368912bf2749a1f250b1cb66a706ba496783850a3faba791bd1b8b79c871cdce 2013-08-22 04:51:52 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.ipa-36898606b2651ddd0a6a1aef54e1580257cf1051f3196ba904b22ad62a3b964a 2013-08-22 02:21:32 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-368a2e639f1dce85b6adafc51b9d47600a0798106e32be2d968f28f5852bf757 2013-08-22 04:05:20 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-368f435ade053316b84ed67c393f92b5dd3af3d62b23285a4c9fb5e70b3dd870 2013-08-22 03:34:14 ....A 292864 Virusshare.00085/Worm.Win32.WBNA.ipa-369056386f821eb27a18a97b1e7fc5abf98b26b49a31c1a62008c24fb0783c94 2013-08-22 01:52:34 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-36947cf90892fc03089fc337eb28e15b5e92b129373affe7821459fc8e5286ab 2013-08-22 00:26:30 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-3695b94dab55bfe85572176078f3f976ab8abeed11998235d952a9516756255a 2013-08-22 03:31:34 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-3696e0ee313143d82df36527a86a5335df7cc473b129755ebdfa2c3b3df62036 2013-08-22 02:51:24 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-3698b470c0d78d66b4e69d4b24ec8d5a4ce4d53e0162d07f68b52cc0cd39b4c2 2013-08-22 03:08:12 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-369a72e72f1e7fb98c9f04d09a4d6ec4f435acb7218edf1013efd413d459cd38 2013-08-22 00:36:52 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-369b032535d59001605c35a9ebe014089bc9713e089c1bc782b99cc6dfbfdb71 2013-08-22 03:18:24 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-369b09449585f384f4651874c56fcf56ec7f6ac6a55f247e918a34cdd90d9243 2013-08-22 00:08:34 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-36b3e79723c3ebf2b2d1b31a05e6d9612d0e52d8daa0610a56e090571d022c88 2013-08-22 03:11:06 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-37019869c0293a4de60e2c71fff5b5e66d6b81f4e39e1c14948ea28d6ad638ca 2013-08-22 02:27:48 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-37056fb61761d9bdeb98fc73a787651458ae2184e4eded19a51258743658a2af 2013-08-22 04:40:00 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-3705fcf4639f5cef86f645d5a515603e48d8594c503ade16256373763aaded72 2013-08-22 02:28:58 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-370d6939eeb9027f39813d09bd2b07c260b6f8d8b477f067ddd0e04b1ca11a4b 2013-08-22 01:30:52 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-370d83a51796e639db67b11d20632ad33fbce586e769d86ceccf2d5ca426d167 2013-08-22 03:00:04 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-3726648c6d0a415a7ddddedd15fc235a16639dadd2db8e3eaaaedac810aedb48 2013-08-22 03:03:18 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-372bbd5391ad730d79cd7964d71ffef341d5cecca1ad9f56e2232fbb8149ad02 2013-08-22 02:50:08 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-37345ed087d18a0bdc0ecbe3a1b729b0cb6415bd452ff4450c87b4052702670a 2013-08-22 00:26:08 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-37349dd0fcd91bdf286c0ad2112ba85608b1c09a06e5141c31328cfea85f0738 2013-08-22 02:40:34 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-3741fd31a2fe3eaae16adb0600c06b1266f049e561c068dc87d51830ea87e269 2013-08-22 00:36:40 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-37426a357e35b84e572e6fe57b80bf9c20ab628945c1552cf6738eb77c32307f 2013-08-22 02:48:36 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-374d0ace5cc5107cc7f57367c4e562089e227593e0a92cde2d2539465d3cfdad 2013-08-22 02:21:14 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-375024db1e44ec2fef3bcf75282063ea867ef85157ccfc16143f425a8ce5f0e8 2013-08-22 02:13:32 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-3750e14c39eec5c07468d15c3185531cdc9ac89aadf53ad199c3eb749840dd9f 2013-08-22 00:31:08 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-3752a88753b0cddeec6771c27c7eaac6cafd1266d7285f2a17872896d68253fd 2013-08-22 03:59:20 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-375942a34e97c0b36dfc305c73362627ea1c31d962b9c36eb2fbb5d5c56aedaa 2013-08-22 03:35:14 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-375b5459a352bf440b4d710b8c2cadebf135d67bb5d77a43761f1b33b62c565f 2013-08-22 03:45:56 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-376038c0792299fb22a1e10b6b40d85f7535c8604690b69244fe12e3edc73628 2013-08-22 01:34:08 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-3761595ad51955767afbca92be023134c931c9bb8815de1d1a0793732755bea3 2013-08-22 03:45:56 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-3767ac9ecd78a89d7d626e471a36ed75069be0f6ab4af78d8f71d07df4576d44 2013-08-22 03:54:20 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-37681268cd8873a1a391138c6f577707d3d5824d812a433b7a5c3f19cf528771 2013-08-22 02:39:00 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-376968433a869ffac3c6d03c089034c125c8472c53a76e2c322a47aad536e8a0 2013-08-22 03:58:00 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-376ab5f51322d6e35e65c0cc50b462e5421b358f59eff85ef64b0f87b79ef5ba 2013-08-22 03:53:58 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-376ae86f5c20a5d8f237028ceb3d74a59d2c95d4b4b10aae0618d1ed63faf563 2013-08-22 04:49:50 ....A 109056 Virusshare.00085/Worm.Win32.WBNA.ipa-3771ef135da80c43f02b4cab662bcab15655b97a8cd5593748d5763898b43e59 2013-08-22 03:22:54 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-378030246535efc9dc8c857a85e20d7113737c045de2587d427c98d57b97b588 2013-08-22 03:08:14 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-3784a0d3bea65a2155f7b3c3732c18e7561819cb216cfb776b984c380810e450 2013-08-22 03:42:50 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-37860bacf8a53bb926b8ff25c6d1c8ea7c9ad29953f98bdaa49565e5871a57b6 2013-08-22 03:01:52 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-3786e6e5d6cf4fef1c7d99894903130e1e012cf071c8b71c2ddf5a7cce0acf86 2013-08-22 01:32:28 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-378bf7bf9b6deb090a9eb007c93f513ce0248d4531adea1a92d07b081b90c5c0 2013-08-22 03:45:16 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-378c1fd4564b83f0d48d73318c1ba41a27f01347b425026c446bee0ebee73b7c 2013-08-22 03:26:56 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-378d46a0a9ba565ce062247d4af20739a196e52c419355081514cc419bf002e5 2013-08-22 03:22:38 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-378fadda613d2521733185b61beba29fd3e0543e19dc0d8b07d85007deea726c 2013-08-22 01:47:58 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-37999f89fe7cd1764439124004b6bc8449709da7638ea0a1e69cafa61d10e035 2013-08-22 04:23:50 ....A 181248 Virusshare.00085/Worm.Win32.WBNA.ipa-37c30914bb8f1bdcedd46c5faaa5b839089672539d5482d1c4c6abd006433c83 2013-08-22 02:13:34 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-38034dfc9879365f3a7fd3915213904cccd732229085dbb3e8ded313059ca799 2013-08-22 00:26:44 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-380bde7468e05498bdaa9bf466d114f21c25bc200ad5103a14b04911d792f94e 2013-08-22 02:40:18 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-3812886327a4564d9f82cfea02e72f34049875755d868342f01e2504ef4cfe53 2013-08-22 02:25:28 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-38171234abb146578ebae7a678a4c962aaafacea1fa602afe5dc339f21b8052c 2013-08-22 04:16:12 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-381925a41835bdfb395b147fd8ba6f7bf34f89825335fe9a4cdf6a52b1b03562 2013-08-22 01:29:32 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-381a076246ac26c4286d46a1d99e51756d45af3d1161cdb3d2583a783e383e1a 2013-08-22 02:31:44 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-381a07bffedc4333283b1200c69f890fbe3ab448a214f698d067e00af97d7c01 2013-08-22 01:16:50 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-381a3459a9a81f736c7c37063a7cc235f7f5e38256a8d19e63e5a92ae1f7dd41 2013-08-22 04:06:04 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.ipa-3859c079f264af3b599941efb18e4beb38001a48e7c889e41fb802081cd83efc 2013-08-22 04:55:04 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-39089fdf89bdf4b4ee01c0234632257f37baace777c5c8283c948c35b42b28e6 2013-08-22 05:06:34 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-3914e77ba111c68ea3bb93740bda8937ab42dd6a4f7cd63fdd451b330a3a61d3 2013-08-22 05:08:18 ....A 376832 Virusshare.00085/Worm.Win32.WBNA.ipa-39a2bc37bae695e462fe76e914e647e8a125170eaac93ac38232bf11e9fafd51 2013-08-21 23:59:24 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-3a78dd3aafb583d25e20600b4435bb966763945d9bacbfa9e9202f450adb5180 2013-08-22 01:52:40 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-3bdf2fb595e018ef3ca6a9a83ab6d6717f89ae27b67d7ec2996b23d56c0004c6 2013-08-22 00:07:58 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-3caad7e5c7d12dba6dc33ff80139c3194f79b2e8c5ae3b38a21f7623da0e7877 2013-08-22 01:48:12 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-3ce14f703ad673ed52f158c0b5de1bfacd5f8d285eba3de4d051b4d6ed56994f 2013-08-22 01:51:08 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-3d325cb060cd87b80147c6a06addff72f6c75e9771022158781dabfdbcfbd368 2013-08-22 04:10:46 ....A 180942 Virusshare.00085/Worm.Win32.WBNA.ipa-3ebe756d876bd0b89352edfff370861753127dbbd55cc615ce2bd6661e8c8f47 2013-08-22 05:01:36 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-3f59fbc42118c004c38f959b732ada93ef29982e62124d7c5e6625cb09cd45cb 2013-08-22 01:46:28 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-3f9219c4a19bfa7a9c277d7b8489c5f6993b44cea87059166f8b4438b051e8fd 2013-08-21 18:57:00 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-409863e82cbda700049eb332aa4278e81eeec7d32243a99b8e72dbaa28cdf4b9 2013-08-21 16:03:26 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-414ac24e7459c195b2f5e44450510be6eb3ed261e6d93f4ad0daa895906b2df6 2013-08-21 22:39:32 ....A 1498112 Virusshare.00085/Worm.Win32.WBNA.ipa-41f2d4a86dbe61d90956f81a4662bdb86cf9d643f24b375442e344a775554081 2013-08-21 16:22:32 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-41f654d3675c7f1bae13b49700e165efa72a0fa34154d82ce4b90b5a6bb2db83 2013-08-21 23:04:10 ....A 25608 Virusshare.00085/Worm.Win32.WBNA.ipa-422c601d10ca95aad4145342cf6dd55c5da98d148e44c8e08f43f2461f67dc93 2013-08-22 01:51:28 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-4240d2ab27aaf39e417024c2cebe3803c68b760f92cb3382bd295509bb827cdc 2013-08-21 17:47:42 ....A 340397 Virusshare.00085/Worm.Win32.WBNA.ipa-4248996e8f1580222071f31a2ceb8142364f7b8d373037b90dea54e55d9e9aae 2013-08-21 15:31:44 ....A 109902 Virusshare.00085/Worm.Win32.WBNA.ipa-427b83c5b0057cb9883b996d148975c31a8999c8da49cf71c35b2f769ca94140 2013-08-21 16:23:14 ....A 206717 Virusshare.00085/Worm.Win32.WBNA.ipa-42a715fced23a6686963f5f50e89c08240b10834b2f3cd8c044a36a2947c77ae 2013-08-21 16:23:46 ....A 117117 Virusshare.00085/Worm.Win32.WBNA.ipa-43ee2ebad985751f18d55999c53f0afbcca62344f6e19dad12101991f5c47108 2013-08-21 22:09:44 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-4417efea870eb860723ff478a2f245de5709bf8439a30d10f42fee63e450136b 2013-08-22 00:09:14 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-4440375a455b8561dd885c97fe59c1bd6ae72d5c96887d0f7554d53efbb5318a 2013-08-21 19:58:28 ....A 35415 Virusshare.00085/Worm.Win32.WBNA.ipa-4440c1164ad088ef191350d906fd26e56d24790ed96cee4e3bd23a9f0425ee7f 2013-08-22 00:16:44 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-4441636b9979ce9f3f901674836b17292ace5e844c2d96f0253c29f1177542b6 2013-08-22 00:14:12 ....A 250237 Virusshare.00085/Worm.Win32.WBNA.ipa-444bb3e76d245de559a50bc289664c62f12bd01ff4ac456a8be037a2fcced498 2013-08-22 03:08:14 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-44593153d44ea5fbd0a8c030a0389485cedaf2ccbc446bfe2bf8593897899853 2013-08-22 01:45:22 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-445b41e9e0fac831a87d5d90c479329dd32fc7507fb24a862ddaad8f878d1a33 2013-08-22 02:12:50 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-445bc242ad3570a6a3c7a28f99f9f5cabdbf05fc255b720987b1027a521c9313 2013-08-22 01:32:16 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-446b3bab456bc31a91d8b2ba281093ac7ecb48322aa21aad30353000be796825 2013-08-22 01:50:16 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-446c9c57636ca9ac85eb7ff5c81a07ff7027824dd012f49c73fc09f56e02641c 2013-08-22 03:46:38 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-446d2a60592c30348db5e66473e6fd52eec3cbec401107e26be2056b033fa268 2013-08-22 01:57:30 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-4474c58c0e56e7ada8d0f8e15c2df9ce9ffb32a6955621c8a0fa99cb8d88a4e4 2013-08-22 05:08:28 ....A 361056 Virusshare.00085/Worm.Win32.WBNA.ipa-4477ce24bdfe992955820a8f25066592124e3e65238187d24facc07592f240d5 2013-08-22 02:56:14 ....A 380928 Virusshare.00085/Worm.Win32.WBNA.ipa-44815e09f096544d79ed2311b02c109c106979d083a04f3b42d3d3bedc3c77e8 2013-08-22 02:36:32 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-448212f78ff2a57234d51fbf8dab1510dc68a2a88f6eedc8cbb5cc6d6aa1e7c2 2013-08-22 02:06:04 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-448abfcf2403dd5e252e0fa75fed0834cae5dd154a9a4f09704705b29e6aee41 2013-08-22 00:35:18 ....A 319488 Virusshare.00085/Worm.Win32.WBNA.ipa-44927358f3d1bcfb2dca0936e88d9ebda63459ab112a5136f913fcb494cdf453 2013-08-22 03:52:12 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-449d2eacf71c4e1f2ccef7ee96bf782af4872e47357520ce24209fdc86707591 2013-08-22 02:02:54 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-4505f112ceaced96c263111e9618586e9faf0afbbb70ebfaafac834449725d7e 2013-08-22 03:27:34 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-4507bb801785a1d9d2ba1ab692572aa2c2080d9bef856c3c6099d3b1653d35fe 2013-08-22 04:17:32 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-450a18d204dc82f2631b0674167ea407078cd2e5478f4662fe58028730542fd6 2013-08-22 03:02:18 ....A 295936 Virusshare.00085/Worm.Win32.WBNA.ipa-450c7d794db6e656de4adab00e5370e8741d4467cfbd8858a0c100f8868a44ba 2013-08-22 04:00:06 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-450cf3362e817df65c9f9209be767c2de7da5f16a4f05f01ce71cd1893050423 2013-08-22 03:33:52 ....A 327680 Virusshare.00085/Worm.Win32.WBNA.ipa-45195d33e5d182cc6c87e54a573fa223cbe70aea6cfba96ed7a3be1077161fbe 2013-08-22 02:04:20 ....A 315392 Virusshare.00085/Worm.Win32.WBNA.ipa-451a758fa2ce1e482f1554235b557b6c8a23186a20964b554a7090acd8a523e6 2013-08-22 02:44:42 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-451cdbf512185d4ec22af281161adadfbfdd56afc581f07fd6b2bdc101a087d6 2013-08-22 02:17:34 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-4520b6b70044c0d848bf4aba3c5366a018435a23d0e73824b597236201839b04 2013-08-22 03:17:42 ....A 286720 Virusshare.00085/Worm.Win32.WBNA.ipa-452b9dba2f99a7e03dcf2a0f4319b58aeafd6b6113ae40a2bc2093dcf3ff3756 2013-08-22 03:11:54 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-453411a5d74b3b168427ea5655b76d6efd2c47af62759929d4fe8c8191e2da00 2013-08-22 01:59:26 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-453831eec7581752a8d37c60eddeafdd5d19f992a20e29dff4e33b5b2b7afa99 2013-08-22 01:48:04 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-4538ff29c70b7629c43f0869df9a98b4003ba91999e89046f52d702e57766dfd 2013-08-22 01:49:04 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-45429877d673411e6f3bbb0f944b5d0abc8e1debb8959505c9570baab19b9ee2 2013-08-22 03:56:34 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-45436a1e3555c2eeb54ba7065e97a0cb9c5d77760c72eaca8bb32a229d886037 2013-08-22 02:30:26 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-4544291b6836fce4a99bf1230fdfe552dd53f7fee6b7464aebb3f0de2a0c93b1 2013-08-22 03:25:06 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-4547b49cd767451c4b564354a50f00b37cb92ee814274e3f68600055a06a49f9 2013-08-22 03:23:14 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-45530dd6c7c7c956a2539b089dde99db4acb05059f085b52f0455edc4c4d2b2f 2013-08-22 01:58:32 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-45544cafbb5b1950ac227a55b891f18c6ee47d428757238c84dc2f6c368af968 2013-08-22 01:24:12 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-4561e9d6867f25dfa428cba838127bca54cc758debc5b066bf80d9bb86917c88 2013-08-22 00:33:52 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-4562577c3048c33d73e2d4713fb0456a6348f611f8ea741e0890a3b4adc34fac 2013-08-22 02:10:52 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-45637a8dd577dca138a1803d0c99beaf9004fbddc94c8d5c14e2a0d68fd6dd12 2013-08-22 02:29:42 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-45649097be0f5754c5ca0d1bff840f221bc252610eb0eb584da757a29fbe0eb7 2013-08-22 02:03:46 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-456666159f01d473deacca10706522ed42021536b87e09ddc7c9da947a186944 2013-08-22 04:02:36 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-456715a814075995edf0f268f37517d95b992311635b4cf20df026c6be1d8c04 2013-08-22 03:37:12 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-45683cd6380ed4ce483d0f9455d59b52593986b7d89688857146964b3ef60cce 2013-08-22 02:10:50 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-45692e9d7facf3de290f2d4b894a28b9adb2bb5938f505f59e3ae0e72800b314 2013-08-22 01:37:16 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-456bb7870f6ac0232e8f9d2c5e35e14a85236ec08f7fd53d73bf759f9a2a78be 2013-08-22 04:12:06 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-456fd0a5ee6495b0c3181d621e79f939f29c8eeaaa69e0059fe4f592c4809013 2013-08-22 01:22:42 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-456ff3d36a1dccc9da94ea114b19eb94e7e9f3fbf4468f93afc4d46371aef818 2013-08-22 01:54:10 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-4570f501be00c748b32b3c2c53f889c5c81c711047ac3b864546515bef8d56aa 2013-08-22 02:44:32 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-457512875396503b1896a9373fea734559babbaf58e35bd0ac97cd48f0bb063f 2013-08-22 03:16:40 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-457aece8e1348bad3f7146638837e2199ab8a90a5ca68df2e92cf04a4618aa83 2013-08-22 02:51:26 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-457e769238c1d365292ea9cb0d6f425e97e388d0d9a7b8164da0b09777bb190f 2013-08-22 02:50:44 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-4583a20e46e53dad53af949233f8fc4c6ad5bbd53406b6831b76d0dc6c991c75 2013-08-22 03:07:32 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-458bb5299b7f7d6771e19261b10d56d74edfef9b5203120b765ad52e9550be06 2013-08-21 17:16:20 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-4592fc56f1cb9875c31146ee68c7b1848010989a336eb9860abdb6b35fe3c3c0 2013-08-21 19:22:18 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-4595bcdd508be27d7f301b15177c95c1a59d50335bc5445a61b9524a79221cf4 2013-08-22 02:48:04 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-45976561e44e18b439c8b5c408520f2bb8e46a30f461e142953053f166adaa43 2013-08-22 03:07:20 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-459dc44c170eb73b5ad7a3f0b0af67f774d3c1bb086e3fecdc1f222f8a437722 2013-08-22 04:38:16 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-459ebadc357d1028e2fe8c1a0c3d1751b1f548f68c0b3c0519413af3458dc145 2013-08-21 16:23:40 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-45db1d427430efd276e4beb66869745f2b2478f00f58cef0de842fa279fa9b7c 2013-08-22 01:25:28 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-46055b4a7480d7c719d306c5c81b9f35334a07164e857c4971c999be923f8bb0 2013-08-22 01:16:52 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-460959a6fab1fbc6019bac1083ddd60a13407c7b5dcada6ff3d3a04460162a05 2013-08-22 03:47:38 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-4611f6f96799e1b0cdd88563c65622bbbafc1dac458bcb88545d8896d06fe95b 2013-08-22 01:30:52 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-46135ee28a4434a7224f15c1d7c6d5aef495e14e927b725489042a324b0294fd 2013-08-22 01:38:12 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-46160439a73c32050540d6fcdde1d37f5e669c5406a5853c2da40520955b9141 2013-08-22 02:18:38 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-462109e08e2f85f63a40c350fd0f25f1130b8a22535abb4e570d46b41bfcad69 2013-08-22 03:55:02 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-4626738ed544a2df0c17b535761a0bcbcc3d9b944d44cc1095081005be891797 2013-08-22 02:59:24 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-463785afaa4c109c0499dbc724d50cf5906214794ad9074b791191f68feb2ce5 2013-08-22 01:32:28 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-4639421ab83053cf937426918945e25845c9a3ed4388fcea647daea9f4a6eee9 2013-08-22 03:29:50 ....A 184320 Virusshare.00085/Worm.Win32.WBNA.ipa-463c226ad80ef74ab8e5b8468472acb402dc519016690e16c6b4e036856e8692 2013-08-22 04:27:00 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-463e273d5ab5137b6a885f594150bee41276803ad353b356386c4193f50c8fe8 2013-08-21 20:17:24 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-46421491b9850e36a4375d64ee6dfb73eedd3d1a1be0768997cb2ae8294c3d11 2013-08-22 05:08:00 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-4642b47d8fedf5ef2bb5dcf496883842f6dcb5545734380403a6d6b0be7ad8d5 2013-08-22 01:32:20 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-4648897b8537ff881b5c6bc55c5cb0315f8a500687221891b5706d9546f2216d 2013-08-22 02:39:38 ....A 86075 Virusshare.00085/Worm.Win32.WBNA.ipa-464ff5f417c67037ef65dc747a5ce0136a1d14f5cb1b6ec80a055dead45674a2 2013-08-22 01:58:02 ....A 217146 Virusshare.00085/Worm.Win32.WBNA.ipa-465005b8b42983bd18f79eff9c0c9a1f1c8b8d786974384e4562e4b7a9681c4f 2013-08-22 01:51:14 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-4657e588dc01d6e1a86e4754a6fcfea3b88aee6ad0447e806d4d297cedf0ae47 2013-08-22 00:36:40 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-46589cf2c75b1689fb310e8909aa8fbc188ebaf894cc01a9dcd404d54dc89ead 2013-08-22 03:11:14 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-4669d1210bdee7686a35feb85623b4979b5e02d5fc403f0aff66ec8bf120813c 2013-08-22 02:46:40 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-466dccea6f32c7cee8a97661f26685c43c46884692b428c710322f28e60addbd 2013-08-22 01:26:10 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-467bdd83cdf13fe982b6b75684b9d972a765bac904ebc52ee65a1580efc83169 2013-08-22 00:29:42 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-4682504ea000307c8abb9d4510bbb469fa400a9a3b9b8a0d90aa0067c1319986 2013-08-22 01:52:42 ....A 344064 Virusshare.00085/Worm.Win32.WBNA.ipa-46863b297ea4a0cc5b9f2c8e640df0f9c9682ba5058fd5ca2ddf3eff38c2b7a5 2013-08-22 01:57:00 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-46896d46a9ed722e0c42222b12fbc70c9fb51f0c2f9444a9efd2b4dfe5b2a811 2013-08-22 03:39:50 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-468a24013e0ef704d74833c51b4ad67abdbeb6b966c740be6c63e3de1f3e9af2 2013-08-22 03:50:36 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-46905f3ecc6ca935e65fa8d62acacfbb8eb594dbea3513ddc97e4c7214cb6eae 2013-08-22 04:31:04 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-4692e6309d6acaf7b4cd1ec940be824b1973100987d2da55cf172cd77445dd3d 2013-08-22 02:45:52 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-469666f6ab6b295d69dcf5e18ddc1bcf900b4f521d55c8321d903348b117fa70 2013-08-22 02:23:34 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.ipa-4696b33762d16a127664bc19e799f39afc6e49f706e320f0c70d14c3b949095e 2013-08-22 02:07:16 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-4696c67bf948c4525fee35f764d0216f7762119544c6f29d86890f87bbd7961b 2013-08-22 02:16:06 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-4697ee2e13d5281760104f569cb537efc945263e4adedf19d5b46dd46f5db6b2 2013-08-22 02:04:20 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-46983a11e8ee761888a6e3685af5c03f27a0f158e91c562eb2c707c3e15a6ad5 2013-08-22 01:30:20 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-4698bb3af5365e8e1a1dfb2642e1236ea1732e69bac9f9b911290435d4302b85 2013-08-22 02:42:50 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-469d3096f40df7d36e52025e46297b2ad0d31ff5de9dd1569ad606775ef878ff 2013-08-22 01:43:06 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-4702466b48513f42130609065782a8ceb39dbf534f95eddd93db84ff666ad2f1 2013-08-22 02:31:36 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-47046804e0acfae4216cfbeaad03c271970a0d35628a69d3be4c2fa71ced36eb 2013-08-22 03:30:08 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-470bcb4bcd5c502f46b72cd0ca525c29293b44c916b0f62b66734a3742f0d842 2013-08-22 04:03:48 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-4713e3f702d2f2f1fda57bffcc3eeb4db77a071be26072a2995dc9be63cd0826 2013-08-22 03:55:14 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-47178ae741c984fe88ae3acd8b665b47b3c2f3a6ce4101ff1ae9c1545cd2ee84 2013-08-22 02:42:16 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-4717a17d318557ea7b7cd53e42300401f644eedc149ba2a81e0ca2b841832469 2013-08-22 00:26:12 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-47277a5167cfa92d4c1422d27ca9be7560c45e205b546a27a4bd5a845617f611 2013-08-22 02:23:18 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-472f06cee2dd86e6800b5f953af13dd75ef87c8f4419c701353debdeb7f03ea1 2013-08-22 01:40:44 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-473b486927a69627cf8ca0a8550afd47ccde30008f47971f47e2115d8c2008af 2013-08-22 02:14:38 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-473ebdd3c9b77faff024c88d0fc1862c7701f008e8b029ac849b84ffca411328 2013-08-22 03:46:08 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-473ff224e444178fd2d820c7d0c002840f8bf5a042c69e1446f584df48026247 2013-08-22 01:26:24 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-474bd85a2461d14e4ded59933876b4f804ed624c2d051898ae802d8229ed04e4 2013-08-22 02:24:20 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-4752f57072aa28aa87863331ac6079354a2a44147a80faacccded13a69853e21 2013-08-22 02:25:30 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-475b7e9c7a96ed61908334ebba6d111294384dd0ed2593a8a4c19a24c62dcce6 2013-08-22 02:23:56 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-476801f37ae44e8c353f4b472d2ee17b1fa1a5d851ad881886b3ae5a80bc80a5 2013-08-22 01:23:18 ....A 315392 Virusshare.00085/Worm.Win32.WBNA.ipa-4774fea98bc0e0f282d712736dd6a064dd22308871061351061d1a60e00edd4c 2013-08-22 03:57:26 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-4781515608505b1d4b79caa4759c8c5c2ceed1f4f54a3795d41de46ff320b841 2013-08-22 02:46:38 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-47831d412e17a830947c9878b2f90208200c4b2ceb6524baa4944698187ac066 2013-08-22 03:27:58 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-4783c72804ef76f48eac73a09bcf0bc4abc3b1bccf740ade95b7238d43d619d9 2013-08-22 02:16:40 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-478782f9257b35114c6e70e4539c926359bf31e200f17ebbbe1f3f25e1b92d5c 2013-08-22 00:34:26 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-478e07dc75dc9957c837c9840254861081948882a5c08ee5f890967cc3240f44 2013-08-22 03:57:56 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-479b8a7ae2ecb89db59aa59130c7b5c754e3c8565c2a54819e9b6020a4aad0ce 2013-08-22 00:29:16 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-48090ea2c05cb43634780ee760fd62d140cc6d78a36e9a8091bad40cc2b68743 2013-08-22 01:41:12 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-480b077004f72e9b9a96e765bfa9196475e3900dd89ee1d01528883602e1731d 2013-08-22 00:30:14 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-480f71049b881c77e1fabe10f408041f2666e3dd9a91c7e315dd6b6d07de71a6 2013-08-22 03:55:02 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-480f8e51484f8479c9d9fcab2d81a184f877c778cde29331f26da9cb0c6cae87 2013-08-21 17:20:32 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-4843945babb8f588b4b8108b51731581d744d686000f18e49be4bc78c59f5403 2013-08-21 17:20:10 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-4847427960a6cd8ec155d42c444f7ae4412f54821af10df2a313a377ce6e33a9 2013-08-21 17:18:58 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-484faabd13da3d8f13355964b7fabc2f77c48f2ce7183e7e88f0c5d026ca7ded 2013-08-22 01:50:42 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-48f3a104ba26b4156bffca11056c7bc6a535e299e25d7d808ec6bd0ae149c944 2013-08-22 04:07:30 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-491cb90c998d5ca2af8445bc540260068272e9c8d262ed19d65d5d4c967b02b5 2013-08-22 01:51:18 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-494798a0d2d290131981c0e9ac812911eac0caa80e94b8ed9fd1455420a7ae49 2013-08-22 01:48:24 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-494dab4f418a8e62b2420ae2cc0cce82dd23c4a63d7dcf51300a75035e85ec41 2013-08-22 05:05:38 ....A 33280 Virusshare.00085/Worm.Win32.WBNA.ipa-4a1118af64db9ac564bc9be89d0606c80c8969b085acebd13e93b56c6bd58678 2013-08-22 04:05:14 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-4b4bbe9d45665e7a17035a047e9ba30304be1dae965e2df5bc2ef28550b38bc4 2013-08-22 04:10:42 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-4bf0443ae2c98cd3a67160d44be3c969dda97f105f7a9a037abb749af0f11a15 2013-08-22 01:46:56 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-4bf9ee94243258fa35b97a985796bd941dc4864aba4690e320a119f1f201aa91 2013-08-22 04:53:46 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-4d0d5eab1b679a90932eaa74c68c84e4b7473f1434b36b6c8cedc881a105313c 2013-08-22 04:47:20 ....A 8761522 Virusshare.00085/Worm.Win32.WBNA.ipa-4d3ff124f3dc6347d27bc7503c2140f6b6b1a2b78e861302a0abd16dd686c2ae 2013-08-21 21:47:10 ....A 266637 Virusshare.00085/Worm.Win32.WBNA.ipa-500a95c95751ce1a0510ac0564b9173d317f626b31a41851d9c7f38edf8f179b 2013-08-21 16:57:28 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-506941464c0dd63778d762f2b345d8c9c69b96b7b5fc12077a8a762d91af15ff 2013-08-21 16:40:08 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-51b248efa19a41a54c94895abaa67201fa4aa68e3e63d71f23fa5156381ca229 2013-08-22 01:48:16 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-51e7e54fe6fdada83a3c2f3bce90eaccaddb346b45fce63fde14c85c6561db54 2013-08-21 20:45:26 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-5288594b840d43f17cb600f2f60fd7d7b87562e4c54d48a1a70b291ad02c8bb7 2013-08-21 23:50:44 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-52998445ae0da449fb2b215df8b3f72063d50d3888eefb895d370fb671c49a23 2013-08-22 02:13:48 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-5394c2873ba984d21670e8da6eab7359a98e4bf39a7b3e7a8fe89b921ef4cf45 2013-08-22 02:53:24 ....A 315392 Virusshare.00085/Worm.Win32.WBNA.ipa-5395418c9c8a29912252891cd724adde868c3d8705cc23d692969633f3b2f8bf 2013-08-22 02:07:00 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-5402397a8c2314b2a7988229221c8980c813d43da0e6b4116dbb45c731241d48 2013-08-22 02:00:52 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-54033fbfa6e3458c63af7675d60e7ea358ab6fb5f3a6622b9349be1791a37fbe 2013-08-22 02:46:52 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-5404548754ab453eb6ce64b25151c45a32b94b4992cd1d1b7d64a92c5f0e955b 2013-08-22 02:14:12 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-540578fcb5f111954ac28b0f5e36a4220b45cb0b1bf27a63bf64a1a0993e942d 2013-08-22 04:15:18 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-540abded404dff22052139cb487244afbac00730e9dedf71834c9150beedb55a 2013-08-22 01:52:04 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-540b80b03941573f7dfe69f3434714ef25b6369d39227d8adc8191cff26e5623 2013-08-22 02:53:58 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-540ebdad39cf63dfecf7e336a63c825698b166fad1cd27cca32ed33bbdd07bb7 2013-08-22 02:01:00 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-541085dc44fafec1d8d9b17f5a5f5533eb6d3d88feb897286d2a8b58bdacc3b4 2013-08-22 04:39:42 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-5412b670135bcc349a89072c34aaa041b2b9970ff0dc7fb9ba4bf937a3c01726 2013-08-22 01:19:20 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-5414b3bb3b56a3bf73b7e62ee905072b71d4b80de3281c5513d001966364def3 2013-08-22 01:26:34 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-5419aec48a56a4d6329b3a8ec695f849531e1bbeafcf849370f5c2a698d43c1a 2013-08-22 02:38:52 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-541cc8105c99e5b95948e07be064c2ab1c286f1e3aed5f8ffc95a04807ba3dcd 2013-08-22 02:09:54 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-542098c3442f9e17f3c4346087c3ae2c3e2c64331a878f059ce7fa27c166262c 2013-08-22 02:46:08 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-542284bb9da784eb41ed2a50b6890df80df730313b762c42a2bc9a93541aa30e 2013-08-22 01:38:12 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-54287d2f5fb118508f2f9af076aeb68ebd9fae8acbbdd246bd6cbbd853d26fc4 2013-08-22 02:04:24 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-542f018b009714df491bfe52dfd90b3448b7be9e13e9a1e38ac84cc75fc54e6e 2013-08-22 02:28:20 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-5430d780d21c0302e499efede5ea23d9cae2f296a6ddd867316844d3a970f6bb 2013-08-22 01:41:02 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-54379694f0b8029d13352dd35b1d684e4ad48ed63a27e77b9a8afde95a2117a5 2013-08-22 01:18:12 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-5443e2a57f90000a6f683bdbd6c313097ff92f77f2de7c4a81072e258b7926e4 2013-08-22 02:24:04 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-54469999a24009c2b236d9e443bf5766a11d1b3b203c6b10fbeed3251d193dc0 2013-08-22 03:55:46 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-5448d6013024a5f4413bc74aefbd0ffbd2e2bcbd584222478e2da2f56593a3f8 2013-08-22 03:45:20 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-544997d5fd719f9c64993a85c12087c63bb5bd5af544b5541be1226c99e092dc 2013-08-22 01:46:54 ....A 276480 Virusshare.00085/Worm.Win32.WBNA.ipa-544aea8340588ecb83828934c57734deb1600181064aa98612c6f0da403c90ed 2013-08-22 03:24:22 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-544f82764211204df13101d12ade58120d2c8cb9d2d8dfb8b85f2ad38757d1c3 2013-08-22 01:38:14 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-54506e1be4218cd3bf8a05668b5fa7284571ed584cedfbb36d920aa688d03a28 2013-08-22 04:52:04 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-5451fd6868d72a049a6f3da7aefb3dde05404bb3668153c23da78fd73122c818 2013-08-22 03:13:40 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.ipa-545265588d5449536b9beb99ebf341f5660e2cf522478dfc1cfd6d364e74c87d 2013-08-22 00:36:44 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-545ea6959c419daf60f87a959548443d507a17e2d9adad753c020fafa3a01b09 2013-08-22 01:52:04 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-54715c6fd01d06563e827a8980b3025118f71db05a9719100ccd96a33b3733ee 2013-08-22 02:22:10 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-5475b79f272f25be20deda459b431f0a606263c74bc3a6a30b8148265b492703 2013-08-22 03:11:32 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-5481080244db3c9919f64f000334147683641aee318f3dc07d05b3aa6e129936 2013-08-22 02:20:50 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-54831f810de1c526e152c51b225208921c3fe2ee8cbc7cb732217bb3266129be 2013-08-22 02:45:42 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-54859bb1c866da2d9f4e15bb738807e15cef4cccd82e3ada9049bfd81359cf22 2013-08-22 02:28:24 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-5486a3f4231db3f325a2431d4099f4dad1e66a31ed9746c0dc1f703d2f84db31 2013-08-21 20:13:54 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-54870ad51563058535c587ef29386f5769a7c86041935633dee60cded3349dd5 2013-08-22 03:24:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-54885456185a3ffbe7c8fd24717bd80bd6a994968fc5f03e6e30fe43dfd5a16d 2013-08-22 02:10:08 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-548b0e0149cd71a9b43c78a150eebba1b13c729190071e27a1940ad05055f353 2013-08-22 02:07:22 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.ipa-548f603c3794b7c8f0e7f5964c6adc9b35412656eeac58c237fbcff77c6073f5 2013-08-22 02:13:42 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-5490aecb8ffff4b89e912d8afc2bbd165c48e833d55fba422313c3f34dd43f86 2013-08-22 02:16:00 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-5492ac7c2450d307890c07dfbf8be87edf2137d2b68dcd383f3411d45cc1eec7 2013-08-22 02:59:30 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-54949b2b25bcf9d2e1ca47cb7f08d569c13759154e34b5b7371824bb347b8854 2013-08-22 04:01:16 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-54978c7ea163ac31be2a4114d32161d68390014229769cd1d3e81930d63482f2 2013-08-22 03:59:20 ....A 323584 Virusshare.00085/Worm.Win32.WBNA.ipa-5497c648ffbe9c1cd486373f4b28e7ba567f5615f6953570ee21743ac4d4c2c9 2013-08-22 03:08:52 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-5498cc67a284e4012524a99239d4437c56aa177d524cf815c158934e27737f01 2013-08-22 03:52:54 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-549b4000e13dd4cd78812a1b7b067fbc99d65bb1dce509792429ccac01350f26 2013-08-22 03:08:12 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-5506044cc12570ac115fd1e1290ea0fb7a837a21d540e355915f2cf61b6f3853 2013-08-22 00:28:24 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-550b18c2c9330f97c570965b8b754f895f135498be36fa6c561d4aba8bd63e80 2013-08-22 02:49:58 ....A 255869 Virusshare.00085/Worm.Win32.WBNA.ipa-550b90f6fabf65df809c221ccc4089ffad2a8ac2cdcdd7d6bdd8a9bb336178f2 2013-08-22 01:54:18 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-5510342a78559746b2212f405c98c98b5b9f2cef7cfadc0186ef8f95fc6e2339 2013-08-22 01:21:36 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-55113f1d5ed5f6f2716ce1bfb54fb511742cb292201dbfa8d9f4d97f4d09e0ad 2013-08-22 02:52:28 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-5514128b3b1796ea7eaf1ac0e51f967bab16a43a09bebb92dc1d5765e43d4cf3 2013-08-22 02:39:32 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-55151ed4081406affa8dc191d56f530f4804cd7168906551202ab39ffaf3b6d0 2013-08-22 03:13:18 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-5516495081ea390b00c5240e08b142d2be98f270205bb4552c97d3d08dfd9017 2013-08-21 18:43:38 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-551aa909e25b8ae83d753a5b95cbe4821ae538446b0ce54dbc4d6bbaafa41936 2013-08-22 01:22:48 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-5520a677d3c0d579bb359bb69f0abaa86f781b09e86a83983f78167cca49e416 2013-08-22 03:10:06 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-55236f1409818c4a4b10f6a118f48f35c86f0c543618587e5b61f79e50700c17 2013-08-21 20:32:42 ....A 442368 Virusshare.00085/Worm.Win32.WBNA.ipa-552496bfa6d5d157b3e5f1281d01a758b3669aa4579986b05116e599f29fdd11 2013-08-22 02:02:00 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-553063692e22b19ef62df1a90f5416c53d4c133f2ad78490922666691ac27c54 2013-08-22 03:08:42 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-5531c462cd802dab72944f4a7d0557372a100faa3339a94c8baffe44a2a6dc63 2013-08-22 02:43:36 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-55331323948d98656f177972954ed35e405e43009cc1c3fc21874c31a3a0ee56 2013-08-22 01:18:56 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-553f6aea4aa5a620c9b6b4fda629260ceb0d2fffbd829c54fb65a3993e47ff76 2013-08-22 04:17:00 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-554182948c94e851e0d02fe395a1f966e303e8cecd690a9b078d99513cd8e21d 2013-08-22 03:26:06 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-5541a485538d85429be2be7c089f4efdabee389ccd78cbaac8efa4f6309cd742 2013-08-22 01:24:58 ....A 319488 Virusshare.00085/Worm.Win32.WBNA.ipa-5548cf56a7728b68e6f24456a99bd57b90ac91861914da1ca867eb801c428ddc 2013-08-22 02:29:02 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.ipa-55497295d07bd007a27f4251db749eacc117d106c3d87c6b4af09a5a1d63d3dd 2013-08-22 03:28:16 ....A 97792 Virusshare.00085/Worm.Win32.WBNA.ipa-55577fe7819ae7d7a04ef830c416a4801b79aebc559aa6e0f49f16a4c66b8675 2013-08-22 03:49:14 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-55582544c8a3698c5efd9b8dcd813ad5b15c5c206e9cbdbe6423f31b820b88ef 2013-08-22 02:34:28 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.ipa-555bfd8d410ee6964cec566cf5c33da34056d6e1e4d60aa5dfe34c5a89dd3d28 2013-08-22 01:20:40 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-555dc0e868f2b21c2cc45e9bed9db16dfc9d877690a80dd09d60b136f4d43093 2013-08-22 02:11:46 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-556ad5868c0c6861697c8823fe5e77bcf6e4380c34071409aaf77316c9620a7c 2013-08-22 01:21:20 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-556b38cd26ad12df5ebb41b880950467efe9c8508a593de49e642b167b732af3 2013-08-22 02:05:52 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-556b9515cc75987e60bfb6ad37623e72dc81391d149d50de2f9c70adbe9b518e 2013-08-22 02:30:56 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-557763306b26a0cb2923121d7c32131530dbb3fc41ab3727cfab79f64e22e278 2013-08-22 02:35:56 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-55814b58480d8c179ff5ffd0e98dfa54ae85846bb5716b03462cf8368b49b9b1 2013-08-22 02:40:48 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-55850c4dac35b9b90e81c7ea086a7b056bb66d146d932f076889ce044cc6c338 2013-08-22 02:38:06 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-5586862b6d961cfc08605826792dea7699e87b1655a741321c677b2121e95cb5 2013-08-22 02:20:56 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-558e6be1919a5ac651506d7b6036bffc717be408d6e7187283fa2ce2bdc6f92d 2013-08-22 01:36:00 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-55942b7afbe223cf6b62a487abbe7918d9765fffcfe6768d157716eab30b9155 2013-08-22 03:04:46 ....A 100877 Virusshare.00085/Worm.Win32.WBNA.ipa-5594b4fcb8bd4bdf97b74043b3761222c6a1d9208c695cff16972405ef9ed1c9 2013-08-22 03:18:20 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-5599f308e32822e662ba059712ae9883c15e89ef289ab5c0639de9ed25f75add 2013-08-22 02:46:08 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-559a024b03e6d471ab6f8a8ce1ea36a42670d10dccfcf136f5681da68c87f29d 2013-08-22 03:15:26 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-559f3eada04b9456c0d8dc1f290a28730f95ac0e5412ba907ddc38a46510a4cf 2013-08-21 22:30:46 ....A 270336 Virusshare.00085/Worm.Win32.WBNA.ipa-55e0c9bd488650b236d3ea61d5605431864a90ee633dedbfd39423384eb7d200 2013-08-21 23:06:00 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-55e93ecc5700acd11998a24c0f125bd53e8113ff1e4c449426526d6933705385 2013-08-22 01:29:36 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-5608ee3cd3242055b0db02f3a607ee760c898c4ecbdcd99a98d6d14322fd9204 2013-08-22 02:04:06 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-560c76976f64010d3604118f6101888c4626a71c54ca19957afd440e0a023727 2013-08-22 03:02:14 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-56112904bc9d4fe122bdca7493a913bccfa97c21ad789fe5eefa5c9530dec025 2013-08-22 05:05:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-56145f68b3e900839abd17ac86a242edca22a4a1591a71b5b9cd06ab4db5ac6b 2013-08-22 01:40:40 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-56180f44f881c95be9da866ea14435058a77488cef8f9bae619f32ecb53313e4 2013-08-22 02:57:00 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-561ce8d739ba15234a259de4ca8de5329c2d0b688a20689fa8209b12c8da3bbe 2013-08-22 02:33:12 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-561db77cdabc286f0f6141d72867e4f35524c82798ba52e958203fb4398ea892 2013-08-22 02:07:02 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-561eaa1518d6a959789b34e7435764d8ec263fb9c6528a7a3895a424a1fa4104 2013-08-22 03:58:18 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-561f6fc89c196ffa9cdaf0b383ac47306d94ec4a6471e91128da4c86c653d9cf 2013-08-22 02:18:52 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-562a227f4f82b678bb9d9f669c60ed342242ca18bbe9c0f07be3a99f4d50978c 2013-08-22 04:56:54 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-562a433bbdeb92e734ba919a6475a25529994d5c94c17d5ae0d44fe1ae9867b0 2013-08-22 01:34:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-562d8e857f578e9f26312be8a8048004a011b03c6ab9aa041754dd7b7b8d7c94 2013-08-22 01:20:14 ....A 155701 Virusshare.00085/Worm.Win32.WBNA.ipa-563087e75594fe5a9fc2e095d0c3315d311cf7ed87956e8c32bc0a8a93803482 2013-08-22 05:00:36 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-5635d66ddd02734cf7b222c616d70358650e703286c532aff2740b9332b635af 2013-08-22 01:21:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-56395bd5b5c63c447eb893017240d73c9b27c6d99ffc9d3e4376935f54dbbe10 2013-08-22 01:27:38 ....A 315392 Virusshare.00085/Worm.Win32.WBNA.ipa-5639aa4ed4c89e848873bc9006c02774be18ebd65a48fbdc37ab1c2fe8856295 2013-08-22 01:36:26 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-563a4eb9f22dfd20e8d72a267d4d115d9645d0647c44d45459393fa6f8461aa9 2013-08-22 02:26:24 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-563b6540ab91330b7b8f9373559e1cb7cf26a4b233f7f9bd8368161753338fb2 2013-08-22 02:32:20 ....A 266242 Virusshare.00085/Worm.Win32.WBNA.ipa-564156049c1dd821917f701b588fbe40d22b03f5234d9392a4edb34595729265 2013-08-22 03:00:46 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-565191f607ec84947d0e90f9260a25467030f7055e3f10803450ea0bf596a072 2013-08-22 04:44:54 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-5657b3871a1ef73f27e5437d7927ceabffbd6dbee102cb4c59a3bee7adfcb7da 2013-08-22 02:20:04 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-565b1470d95e60ddc7fb947a9020690e74e1de67db46f0a568b0976603449758 2013-08-22 02:49:46 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-566636e9ae32b027aa2e997d167e1d15aef53431620d32719c81d26818c005f2 2013-08-22 03:28:42 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-56673951e0cfb31a3f5b1106d6e2aad7b618f643412977b811ca7ee1904e21d2 2013-08-22 03:36:30 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-5671d4c2a1408f6c360d051a341dc56ee27011a41f723612939bbc8ba8abe68f 2013-08-22 03:09:00 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-5672a853735018bca3f0aaf6beccd91448aa0157e0620b3077d061cc0069f3d6 2013-08-22 03:49:56 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-5672aaf49283941d9c516f1ec2f462284d3edacbb8770f80ac70e8e644e1e884 2013-08-22 01:35:00 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-5672bdac697bb296078c30434a79e574dce9f3db7bfd2cf8c34a8a18f0160bfc 2013-08-22 02:02:04 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-5677f8f1f9a7bcefdeea584a06bb55d8d3f43a2c31c2835bb6b789850a6a5c40 2013-08-22 01:55:36 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-5680248aa5eeee10183b15af6d54672a3086aea7fd0202a335b7a3a599c0fbf1 2013-08-21 23:50:52 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-5682a85dcc3047c575baade61be7dda6f7b8a12edfd47669460e933b5443d55d 2013-08-22 02:37:34 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-56842d25dffc5b52a9bee2596036604950be189814129d8e72d03d76cc5184b7 2013-08-22 05:04:02 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-56935af5e78046914203cdf8c98460b9d7107d9c4b500516350124ca31b63167 2013-08-22 01:46:06 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-5693fd886e405c9e2b4966f78a293208bb967b275b6ec9e1f1b9975d0da0d62e 2013-08-22 01:18:32 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-56959234fe60fa25b43204f8d5db07d19d2e1ac1728035a41c54bfdf151e2662 2013-08-22 01:33:56 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-5696394be4b04ee1ecc4a517566862878550e67772da48d4c6bf8165beb39039 2013-08-22 04:45:06 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-5698d2c12b2a97208e8f08b5d92a878d870edc1e700060685915dae301db33d4 2013-08-22 02:11:30 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-570623ec76af4492a1d2aed99cbc7d567c80e6a177cf597028c4e09d6fef51bc 2013-08-22 02:06:14 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-5708e33c34b6254acb75f2f864d1394ce2163ad6a318b2239c65c46b1bb472b7 2013-08-22 03:03:18 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-570a7ceae741cd84ace87a802efcf0563211dcff06ade8581c2752f169924f1d 2013-08-22 03:56:10 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-570d590a67c93d3482ac5813ffbf44d787d028d1935b060af25bdb9229f91131 2013-08-22 03:11:12 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-5715aa74146beb2b6fcc847de7e88e7876098daec446fd02e5734ffef28d9df9 2013-08-22 03:07:48 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-571669cbb195931b8ce27b101531baaf97aab9739c7f1994459bf8658234f088 2013-08-22 03:57:02 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-571754fbc31b18689819d55a9870369e6fcb2a3dfdd0559e694e222c75768a2b 2013-08-22 00:30:20 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-571b8b9214e4630c81aa6fc368563d93017d09b205166b6887cbda6ca6f27721 2013-08-22 03:21:58 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-5720b33b830550ba0a5fbefb2ed52bc95eadb9c44ebb3e4878dddfbfd6bfff39 2013-08-22 02:01:08 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-57210ffcecfc75c42c97225460efd3125269b91aa047b61a53435cc8b7325648 2013-08-22 01:32:16 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-573d21d4dc54d5356845186a9ac23ce3b069fb5e63067b498f92f9f0d6c04ee0 2013-08-22 03:30:42 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-574182dc53f625cf91fd10467d5eeadc765ba5c0e67fe62b4016313785cc5377 2013-08-22 01:48:32 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-5745c1dab7d8666a6842c72d00a969f0a828fc440b438cd88a3464a5ed9e1b38 2013-08-22 02:28:22 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-574696e44ec84981dcfb9a49e815268f40f95de746784c197d23f12fdd459325 2013-08-22 01:30:06 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-574ab2fa74a67264f462f72f7e7918bf9647040c127a53330c91ee34611bf8fb 2013-08-22 02:21:20 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-574b473dcfb304bb26ce2a259bd74cde195c065115a79f63b381f48d8a002cec 2013-08-22 01:32:24 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-574b5bc58362ec66404051eed81d52b6fadcd55e48241566f8557c908c51f94f 2013-08-22 02:22:58 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-574bb64ed2ea4737cbe9d8e0a6fd293b50f1152aaa5b19894dcdec58eacb7fdb 2013-08-22 02:18:42 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-5750b8d191ee5e2dbb7c6276ab5e1a2fb38fc7404288bdd650c6acf1e1590606 2013-08-22 03:50:58 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-575195bcbe8b6f77f74b3c4de8523b00a81f818d9972b92d7a918418e01b7fb4 2013-08-22 03:11:18 ....A 316313 Virusshare.00085/Worm.Win32.WBNA.ipa-57559d157e71f08feae66e94ee19624d37cbe012828fc3633c081fd4e36f536a 2013-08-22 02:48:22 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-57583210bfe8334277f82155a014737ce376abf91e48a5e2ab08175b97899ba8 2013-08-22 01:52:58 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-5758f5054f660c24546c5a7f64d1c9bd48c597319ebcb9ce608245fa37ec2fd2 2013-08-22 02:07:24 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-575bad9d32a358a42efb40de6014fa322f859077753b67094581fd47cce0b11f 2013-08-22 03:40:28 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-575eec0c6c1093550c0147f854085336d780cebfa2ed78394670eb0e12033efc 2013-08-22 02:48:30 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-5765126f91f8903cfed353eeb363f32cd57e029c72a1d2eed5a3e1904adaf71c 2013-08-22 03:32:02 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-57668f789be73698f597f71aebe98862cd6baef8c3b0f11953e08b9844478421 2013-08-22 03:09:44 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-576726ad55cdfbe0b276b7aee03617eeae1245180525c4cf9f4a7a31099033da 2013-08-22 04:52:02 ....A 329336 Virusshare.00085/Worm.Win32.WBNA.ipa-5776f734547e66b13526075f6a913b45454ec7ff1f27136750c5b47fc8d04f56 2013-08-22 04:14:36 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-585331a0cbf2e311a6f6cc74c62457493fd5cf1b073208b729b73ee99cf0634f 2013-08-22 05:09:08 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-58a67108e356d611ce6a683eab2afb633725da52ec250d362ec0314dc848e958 2013-08-22 04:42:22 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-5a8e7c130206e814d23034587047a18f6c609dc3b4465c7612ea36f322940434 2013-08-22 04:48:04 ....A 235901 Virusshare.00085/Worm.Win32.WBNA.ipa-5c712cde03c19335349681651bd46bf0a5aadb9b6f34e8ae236dd324cadb24c2 2013-08-22 03:59:32 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-5cf2d3a171e0b590539c7ded4b169e368b477d23dcce534108104fac611a3e62 2013-08-22 04:41:36 ....A 487424 Virusshare.00085/Worm.Win32.WBNA.ipa-5de06e58bbcf316ad0d3724eb054b3a3f8eb2efd5f332aaa9b3bc61da01d87e7 2013-08-22 04:51:58 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-5ef9ed3a9f39a8d5c7dca79b86028acad6e78936405028ab63010b36b1663071 2013-08-22 04:03:14 ....A 17333760 Virusshare.00085/Worm.Win32.WBNA.ipa-5f22f5b6cd5bc21ac41bcae8937ef086f1bdd022f9570515108e4f78e9f0c780 2013-08-22 00:02:10 ....A 655360 Virusshare.00085/Worm.Win32.WBNA.ipa-5f26a1ad966994eaec011ac073e09853c5b32c4a96a3cbf08e0d29e6eaf5bb7e 2013-08-22 00:13:20 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-5f9aa5673180c68355f346ed6c591196fcea78e2b19b854b5dee81bab97fdb52 2013-08-21 21:04:44 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-60587377d3230171dddf97564c95e794b3d7b84c3192b8a4f8037861c8d5abf9 2013-08-21 18:29:02 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-608096513dc1f329c93288651bec383a44bc86070d63836c84a2f82607131df8 2013-08-21 19:44:26 ....A 4183552 Virusshare.00085/Worm.Win32.WBNA.ipa-60d558ed7b0e4104944cadce3e2b7754209306573141c7bc34bfcda917349f0a 2013-08-21 23:00:46 ....A 258429 Virusshare.00085/Worm.Win32.WBNA.ipa-611d412a5461f7c6671edec7549dc62782b8b6c331eabee690a437a8e17a22cd 2013-08-21 23:51:24 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-61397503ad3a54338e4a8c9951e7bf9a7bb086c97f53a71c89edd99951f0c9e4 2013-08-21 18:39:56 ....A 246513 Virusshare.00085/Worm.Win32.WBNA.ipa-61ca549803435c3c725ab270cea58c9f54f1a7749ed98036b9ed5875e06c6a4b 2013-08-22 03:32:16 ....A 335872 Virusshare.00085/Worm.Win32.WBNA.ipa-6231024cc66744f917af7913c228b7a93185b97e4048fe10b6cdc93f0d963097 2013-08-22 03:41:56 ....A 135221 Virusshare.00085/Worm.Win32.WBNA.ipa-623417ba9ef70ab6f1c00ac6dd3641b48dc0c4c7b36afc484537cccb5daa3ea5 2013-08-22 02:17:30 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-623928fd22fb463e6f69549b0c07f0d0c406d1f9fffcdd3152c8a9dbb8bb7a93 2013-08-22 02:29:00 ....A 344064 Virusshare.00085/Worm.Win32.WBNA.ipa-62397a59c908dd0bb115bef8c742d18cec2d662b067bf672cc6be482bbf4118a 2013-08-22 01:24:02 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-623f01fc68fbe3a875e6b218789568ee39aca81ba3b16b55ae660fc204dde6af 2013-08-22 03:51:08 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-624c6cb599a1cb13b15e7bce12c9289193fb9a343e7e6e6609d755281faf74d8 2013-08-22 03:02:22 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-6250694e0fc7c980127fbe0db08f262e0bf1f09b154fbd22159617dd79f5ec5d 2013-08-22 01:45:34 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-625a4a104dd74ed1eaed05b8b9e79916dda005326b73b64b33627e4501d3bbcc 2013-08-22 02:48:34 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-625e1d8255f0fe0b3ccbe0f7282d030632c568e2be5ec8fb811ee8f1fd42e42b 2013-08-22 03:21:50 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.ipa-625e209f2153ab4dcd7ecbce9010b59e603edc985166a2f3d4b19503ad6da590 2013-08-22 01:22:34 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-6265d5b20559def306bcc10da425a86343a9d6fdf860d54e8058d37b74e22a57 2013-08-22 03:20:06 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-62667fc8bc42338043e100b2d683b07e8b5dd15a7461e7f008af4fe5ce2a3f59 2013-08-22 01:34:18 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-6267f0ac28a1e46811f76b488159a0e2845d0a8b54ee7c5727c1e1872a939ad4 2013-08-22 01:35:10 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-626abbbe17317a7754251a4549cd6c337dce17658b665cb7cb41fb92cb335375 2013-08-22 02:24:08 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-627bf04ca8d53f0e07944b2ca3572f82cfedaa72cdcf2c28b0437b64a7b11ca5 2013-08-22 02:57:00 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-627fea265e7778f02476c278038c541a0ff1b71794f43809f27932b4d3ee6b97 2013-08-22 03:48:10 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-6283448f42fe20e4f48c7a661549317eda0e2f9b7f80aa212d983e87dbf0452f 2013-08-22 02:52:26 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-628524756848e6fb8271e087df84e18073b1fb7d535a473da739fe52e2969932 2013-08-22 02:01:54 ....A 230781 Virusshare.00085/Worm.Win32.WBNA.ipa-62879342fb976929f5f2dcfdad3de169f5910edb15ba8fb892e9cbc409797bad 2013-08-22 02:01:04 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-62a0181ec59822fab5017436f21d29c5e9f91af9ac44a1651385b9c3981af5ce 2013-08-22 02:02:58 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-62ce38902cc1d7d349de3e737cbb0dcd11fb6ea65ca052ee3a514e3ffa174a62 2013-08-22 03:39:02 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-62cf59b8b24786a3162add091e7a560cc04fc0d481d2f0838ab31bb3dd9f1aa8 2013-08-22 02:57:10 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-62d3d8c42659b6bd0eb800972e33d32fb22bb96908f374404d738b4879db6e09 2013-08-22 01:57:26 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-62db22b28738ea8c14958d8cfb2094a3f18dbf55d57ccec9e86e345c4dca4d3b 2013-08-22 02:45:08 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-62e00a1eba3023d89ffc28a01ba40fd529a65cb27939b24ea7558d7c88af25cd 2013-08-22 01:22:28 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-62e1b2bf8936f6379b62b2faeee6a5a5c9baca27b5ece42f2886c6691ce43ad5 2013-08-22 01:58:02 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-62e5da06a547c78cf5ee168f576052f992f9158826c64f38544f1b19e91345db 2013-08-21 19:48:40 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-62e943b7d186c941c285b8fa82f3a4ef3e769fe0564f0ab20eb4a6d3cba056f5 2013-08-22 02:52:34 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-62ec0891385e05e82e23b3f3b2c8487380658b68764585f7970fd0fa975e26c6 2013-08-22 02:49:40 ....A 319488 Virusshare.00085/Worm.Win32.WBNA.ipa-62edb9a827c140b93a6e1558f2d91cc659b7ef1b8b2140a23643509628d61c7e 2013-08-22 02:02:10 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-62f0b16ddd3d713f5d09e74649012e60494c63d3867ad4cefcb52b82a1e96425 2013-08-22 02:27:00 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-62f30ea1e1053fe7c81d9ca36619ff5ef890369cd3ab858511bbc3c10dd24129 2013-08-22 04:00:02 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-62f6116068e4aa4cabd18a8dee3385572b4ce9aa2814cd04b0f9845670920f95 2013-08-22 01:40:02 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-62f6bb7389dbb0d8af2f6311b601e0d9d79dee15061cc69e4b89ca88e1133865 2013-08-22 01:21:44 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-62fb6880f826290ff25d6c148fef7a16a8bffe3f81b1e2366e43b3e719651860 2013-08-22 01:21:32 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-62fc291414aed955faa0656c795a22e4d7e9d73af2c116fcaea77d121c20154b 2013-08-22 03:34:54 ....A 28672 Virusshare.00085/Worm.Win32.WBNA.ipa-62fd510dc18d898cea9cc2ed02e786283f769f1a98e87f9b672c7fe57e25f521 2013-08-22 02:17:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-63013f5435c6c02feb4239d570010bde93ae75ca3bd92efcc84a3cfc8bf9cf8f 2013-08-22 03:24:58 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-630539c22b8bfcffb6257a40108b942a900c7a7050f7a87f10e0763145d05fe2 2013-08-22 02:48:38 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-6308af63326171b925ae43fa976a686f4fd6126432def92e1d5e7761e37a12c1 2013-08-22 02:32:10 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-6310fea67fd92bb0b2cf0f1383247addcee341b1e6666f5d2d7a9fb4c422a8b2 2013-08-22 02:17:56 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.ipa-631a047fd51037fb1345df73a8976ebc620de5896d58f0637cc1c478e8b7a2d4 2013-08-22 01:40:04 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-63317491692474620b01a5f6c38e216671bb91926f0b23c77263e1db3386b711 2013-08-22 02:57:30 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-6337a5df8ee7d6e050383b35c730dcf443f4db9dbfab618358e4a74bea945245 2013-08-22 03:19:24 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-63442d3b4abc0dbb766670af19ff5d5b2b17e3d115c4945728700e3b62d286ee 2013-08-22 02:12:44 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-63451512e301fc248d80841fcc7683cc213c0b7291ab0f82ccf8613c841ee38b 2013-08-21 19:28:12 ....A 261366 Virusshare.00085/Worm.Win32.WBNA.ipa-634d5c1b72e524cd05a7815d39b2c045304b2b507d3b915fb243b1b8cc747bbd 2013-08-22 01:46:10 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-634ebd7a831ef19327dab6623c7f720eeae0eff36c85c4e2bbded623e50d9329 2013-08-22 03:45:44 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-634f422f10d6b7a81d13e83f3efc7aba965a50a792292d2bae9b3e37f7dc4ccf 2013-08-22 01:25:54 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-6359b8bf90dcaee9071182ceae43ce8591c87c4592b89fb5cd47ccb31c62b622 2013-08-22 02:06:36 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-635c2d44f9c22384062272f0e6da19a547381fe49df29e8588a3bb9f1245fd6b 2013-08-22 02:41:28 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-635eb73420377440e08e3f61aedf576abef8ad7796644213c0f5e692268ff2f7 2013-08-22 01:30:42 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-6364ffe1b190d772a907d76e8c28adbf13ebf2ad39479e00e8f55bd91455ec4d 2013-08-22 02:49:08 ....A 376832 Virusshare.00085/Worm.Win32.WBNA.ipa-6373865ec00a416238e5bbc2ad34f7726ad9f0355cb90762314d3344ac0a8a3c 2013-08-22 01:33:18 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-63763b262c22fccf0693408af34dfeb91946afb8f0b83431b91e3e72f4561c3e 2013-08-22 02:20:50 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-63779b654ca953ffa435a23246ddd5e02fd4f5d48fac042ff82ad32eda0cd64a 2013-08-22 02:25:04 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-6379c3a1f3cefc7146fb599872d638f3879676678c0559cdf469ea94e2bd1dd3 2013-08-22 02:14:26 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-637b6faf5dc94d5aa054073c6c3bc8f7d6791a8a256281e8d1d77cceafe71cb7 2013-08-22 01:24:56 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-6382e924c085ea0222e1cae8960f1d39e1586752077499fd125524160fc977f3 2013-08-22 01:21:42 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-63895b2d5e85ad113d65c4239498190133f839d9051ce68fa9a423e0658d10a0 2013-08-22 04:59:42 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-6395078794e991dbfe93d439f542a0b4859443d467f84f1ffe5644c6dc6ff8f8 2013-08-22 01:24:50 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-63a3db663570851cfe10f6342b66469d411babcb6a6ae0b29990ced7dab39dc0 2013-08-22 01:42:48 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-63a4322365ec711ec4faae1c94e6eafa29c9fd46ab5e6e51d0bf7607540697f2 2013-08-22 03:57:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-63a5017adaeb230c7b187de01eda2d631592eb9b320bc20744a6801cede677a5 2013-08-22 02:49:44 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-63a9df34d86bdfb785113690ebd760905f2729fe80189654e047c05b023637ed 2013-08-22 04:58:20 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-63caee69a3f43a8d2e57c1c040c1926b9df7df084e2c209335be472a2a921f51 2013-08-22 02:42:24 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-63d0d991308831d08e57bb6d77fdb7b713721ae1b7d1639765de04ae5f23c452 2013-08-22 02:16:08 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-63d42820c64b844318ab3e4c19f7727de0339027d43a2aa32a3501f8cb988fa4 2013-08-22 03:57:02 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-63d6f9086354532dab6a71dd1efb66fe5af4684abf5d628eaffc02816206a80a 2013-08-22 02:13:12 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-63d9cecf5796d26ef86fd45fcb7726436ce09a23b3d109978204b95079f90cf3 2013-08-22 03:58:52 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-63db809cc2fcb4d8e14958008e90f62f65d5c8ddb141f8c7c081dd4752c2f3e2 2013-08-22 03:35:38 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-63ddb7c8aafd09bb5c12f37f1259ac63c792349a12c84798cc66f5d99aceda9b 2013-08-22 01:49:24 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-63dfc17cdab1f2e11a0bd7f0a63d9e27bf14ab21b25b6b8b971d2e62613eb02d 2013-08-22 04:00:34 ....A 81023 Virusshare.00085/Worm.Win32.WBNA.ipa-63e0f6f024f1e73c81b392ce5195b1b0f42541dfeee3035fad371c79b4e2d130 2013-08-22 01:56:10 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-63e43ba356eaeee0544eb8b39be8472bac5a251a8c16a65449a1a0b2523c95ba 2013-08-22 03:33:48 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-63e740e74a2cd0fb89d866206fc622045f104c50bb88ab9f523bc0f91a30dc82 2013-08-22 03:55:10 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-63e9977a398b45c8b915f16641c8e21fa96eff971a751c5d6ed3b21bd65c277f 2013-08-22 02:48:28 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-63ee65cb1f01a169e46ae70a9bd1f77cbc2fe0a214365ff6efaf46129ff2e26d 2013-08-22 04:37:00 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-63efa1bc9e1222cd2f32d24d836e606531a2f2cd01e6d8289ee2b9f800595cf1 2013-08-22 01:46:02 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-63f2790d82545039e2a234862317e8c2beaf3fd2d82f71af053f2195904a6f78 2013-08-22 01:50:32 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-63f4096697e0a40384c025ad6c20178634eb7351753fba57603e4d74f3f7130d 2013-08-22 00:33:58 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-63f44569997c4979a9e16c78cec0048a2508a82a6cd8ff5a79168b406e692146 2013-08-22 02:17:30 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-63f9921a4925134e2928785f30d0033e0a11b96d705e70008aeeacb71b3cabe3 2013-08-22 03:10:58 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-63fca7d5c5787812b2d6ac23034410695d51b91c51f806b189778205beec3110 2013-08-22 01:22:38 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-640425f9eef80e2f6af7432f869d3fa65a2f26fdc21af70bd2cf240fa84cd271 2013-08-22 03:42:36 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-64075f01df8b4fbead92b5fa99e06bead37b753b6d165f8818ab88ff8a4e29ba 2013-08-22 03:58:08 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-6408826a4788e509ea65cb7e2cf4c2c25eeb800fe47c08d82344b383c3c4a76d 2013-08-22 03:03:46 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-6411f1c30f66c3f1a777cd60497b5a768d01cf57142ab141bfbab7a12a19e187 2013-08-22 03:01:06 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-64130683b0cf773981a07d3c7a96aa7189699ab9351bc7ce6708c8ba2550788b 2013-08-22 03:09:42 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-641769be6265e20212ba0212b93dff6f5bbe65de32c69c5baab9ca62126c00b8 2013-08-22 01:58:08 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-6417b02abe9e2d1e9ce12166c82c2e724dfe50d6d94da7785450737c9343641e 2013-08-22 01:22:34 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-6424119afe4a23ddab3d93c16fcbcfed65ae8cfccb85ddcebb525b799713c54e 2013-08-22 01:16:04 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-64279f67b091ed6876a8f43bcba8bccfa0c71a5c7a711e0437aa4d86ddb0da2f 2013-08-22 04:05:36 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-642828094e174037e5fadd142f628e3afe7d65767db54a37657f46d0ed3fa9bd 2013-08-22 02:44:56 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-6429e9ca79cdac1113c89b96eb5568af9f84af92136d5a964bd0dbbddb4817a9 2013-08-22 03:52:16 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-642a262541a468c68686b6fc89675e3bcd23d71c63ee6ecbb4c0da2f645f3ef7 2013-08-22 03:28:44 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-64377dca1802ca123bdd1a27f066b5085fa9156c9c1b0cdca7d4b6ffd92fe663 2013-08-22 01:25:08 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-6439b38ce035616eaff11503015ae575e9b76146c69c9ecbbf4a1ba98898baff 2013-08-22 02:19:08 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-643bdee042f5a7f38b1e8a558be53d5fb103283d7ed3c61dfb72e3cf7a2a6b88 2013-08-22 01:33:08 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-643c1469261ce1ed6650759a33f1e2fe4c0b8a08366a23631cfe39ef01e06d81 2013-08-22 01:44:48 ....A 323584 Virusshare.00085/Worm.Win32.WBNA.ipa-64405cd40c068755b6cc984edc424665d0d07b4f233cec95e7ba47734dbee19d 2013-08-22 01:34:48 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-6443ba69e7d136f9a8977d94b8bcd979686ae8d20219958b79241864b6d60607 2013-08-22 03:37:12 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-6446fa10dec816acc513672542f708d3c72889a1b38b12bad69fac047b840efc 2013-08-22 03:40:36 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-646281e4394606beb48033327d70e89d74e87d6bd921c49b99228e3279c86368 2013-08-22 03:17:12 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-646601aa8ab66ebbecbdef67b126b0916cbba8d3d66432c3722ea916f22324bf 2013-08-22 02:52:14 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-64665c06d95c25a25c4f7a224fa370a034eae49929088fb8121b707fe9c66287 2013-08-21 20:45:42 ....A 608256 Virusshare.00085/Worm.Win32.WBNA.ipa-6468e5082408c25a0c964868999311965df599418fb22fe47692749777c2cca6 2013-08-22 03:21:04 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-646d0e0b08490c3b945edde8607d1b77da9e204d980ed590249863da87707cce 2013-08-22 00:26:42 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-6479b7ad9766c05930b66b9061be9ce829793a844633c8dad761844109bc151c 2013-08-22 02:48:06 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-647b078440447078b8255c02326e9c4ce825b80d7d4930560bb5063f688f2149 2013-08-22 03:11:36 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-647c26cfa7cc45509d0e946ce576b69c4a1ae7951823f549a966aa57822a6082 2013-08-22 01:59:10 ....A 352256 Virusshare.00085/Worm.Win32.WBNA.ipa-647c8efc9119f98ab8ef7c8937768958dcaf74c4d8d5bed7fe628bb517bb1298 2013-08-22 02:10:06 ....A 286720 Virusshare.00085/Worm.Win32.WBNA.ipa-647f676db94e0eaa21de80e12504cc68917b33d3c4e9c6ba812478f866790d65 2013-08-22 03:29:28 ....A 264704 Virusshare.00085/Worm.Win32.WBNA.ipa-6483fd948728cf86018151e108a5b22e4671f343ff439e3e4351399fcd7c6c26 2013-08-22 02:13:42 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-648b3106a4cca17336c32a38a54333f99abdedfd58d19409dbc536079d0673c3 2013-08-22 02:04:28 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-648d7f77cef25d884490a675f8354a571f3f85498dcff3c509833f0c34cbb0ff 2013-08-22 02:04:50 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-648da06547ea61410fcd61c488b637ccf6fd9f5d9ce74c4a283c92dc20cf6a82 2013-08-22 02:28:50 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-64941b34907fee2bb7a3145c23c573eb3b4d594e461e19cca84742f7fe730bb0 2013-08-22 04:49:46 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-649ac2a8a25ae9d531986f1ea7e9d7f3193db5786e8a0cf31fbd6ab7576e2e20 2013-08-22 03:51:14 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-649daa44a4291e4f698d00dd3f6c099c3d363d7d7b1ee3348c6ebf540badcd50 2013-08-22 02:21:30 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-649e8af7ea524966937f9ea745149ac86c308091dcd2179f198ed328320ad110 2013-08-21 16:22:28 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-64f78ce8b698b673117dca0d1875fe46965729e83eafcdb2b89dc4ec836aaa47 2013-08-22 04:53:50 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-655cd99d7a97668a8aff3d8ec9743f0b6e2b14c3f1d55755c59a9a411f4f268a 2013-08-21 17:32:28 ....A 327680 Virusshare.00085/Worm.Win32.WBNA.ipa-65c0e2ed3c38e20b7cfe61c189f3cb0934c033bcbc863c075a896d4bed8854dc 2013-08-22 01:36:22 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-6837a87e3ceefea7170592c04195fb6e985538361a2b345807609069993c7f57 2013-08-22 00:35:24 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-683c6ad51debba8cbfface8badf8d645787cb57eba35badc7ce29fcdbb9b62c3 2013-08-22 02:54:40 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-68431bb982d39f24f79bcd85f851e30ac4fc81f1058bc99ea6a9f279d884a68d 2013-08-22 03:01:26 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-6844865067b781274c8453b1e4dfa6c7c4848ba34210103c4da726269aad53ff 2013-08-22 00:27:54 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-6845e8e229c8a1c50aff4b1b2b61fed66b6dba50989a4ac1e52c8db5203bff1f 2013-08-22 00:27:36 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-684a6b76fb36bd27c0c4000fca74d55f64417ed904ca176c0acd3971fb745d31 2013-08-22 02:08:54 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-6855fff65cb5a11e1dde29aba8af142eaf55fe40f83ea801d813ecacb0190202 2013-08-22 02:11:42 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-685d29b0dd647f36e885d57108895b451e616bed548f46b013447930b395e273 2013-08-22 02:37:58 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-685efdf3d2252473d7e5c4d24bc99250578c93cc888e01167044b1518adf9333 2013-08-22 05:02:48 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-6860158b16bbdaf38ceb2a0a94bdad2fee6587158b49ac1e21a2ca86c3af6776 2013-08-22 04:20:10 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-68624c37ea57231d08bf2d0db2ea9827a264daf4f87728cc48760d7dc3a7225e 2013-08-22 03:35:14 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.ipa-68639f8011a3a36a042c2d9ca968a132f17d3434654a11366a201adf7108f28c 2013-08-22 01:59:30 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-68640bb2b497b5b343b338ac722de86f7a927be7f865a337bd79b2ce59713d86 2013-08-22 02:21:24 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-6867ee8d018533416a292a0ebd81aa5275332c55d355b6d0582a728669337397 2013-08-22 03:46:58 ....A 125432 Virusshare.00085/Worm.Win32.WBNA.ipa-6869318930fdb4fffaf453204d979f80fecefb1cd804a4d4eb08215b5b40d019 2013-08-22 02:33:16 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-686c7dc26518b620a7443edce52b440ef375503f272c1291eec05a70afa0a5d4 2013-08-22 03:20:04 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-6871b0cdf250e7128a6e983ebd13dea1afcacabc53bfd8a54aec9a2446330545 2013-08-22 04:00:44 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-6871eb25bde4a6e2159fbb52eb8eb5842f1cd283793b437ee18ef0dd25f3a8c7 2013-08-22 01:50:24 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-6872f27963f41189748f8ead14d7dfdf511ab5f6eaea6fda28407fe21136f385 2013-08-22 02:57:40 ....A 238592 Virusshare.00085/Worm.Win32.WBNA.ipa-68773dd2cfed34b5b996ac686e19dcdd0e6029a9d68286e07087d4b075715c69 2013-08-22 02:00:04 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-688281294187e498294f5309a6033e7022e240eea0a96d926708a3094d5a3221 2013-08-22 01:32:12 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-689021cec0ec9a1e19f800b113195df072e458a771b57498a43359851d43ed94 2013-08-22 03:11:16 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-68919e11ad0170124bc7e485988dcd8ba7086bc6d9de7bbec587be2911bef40b 2013-08-22 03:58:22 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-689384e89c4734fc2896e7de12a43ac51c89c71e68397f577f6dd378d1c86b8a 2013-08-22 03:13:00 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-6894a01a231522705c75bba9fbe0d6c09d1a8a90028fd2276147525e383005ee 2013-08-22 04:02:18 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-68952a9c2cf7bc79fc6776ab4938411630fd9e34895ba33152b29278e65cd13f 2013-08-22 03:00:38 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-6895ef5bd80bca23c0c4c2495fd3038b86116020b6c93d16eb5f0fc3c70f020a 2013-08-22 02:19:18 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-6897ffcedcf5dfdf7f1fae738b2ea111f40ace457834342afb8a476aa339fe88 2013-08-22 01:51:52 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-68acaad57e17765ae207173f175ad7f14c02c939e66d95b24b161db3db6d3189 2013-08-22 02:01:38 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-68b3f463616f5485a76948774abadd19eef0345093feef3402d98ba0e881a45b 2013-08-22 02:27:50 ....A 323584 Virusshare.00085/Worm.Win32.WBNA.ipa-68b6170a6cdd3630d106ef8af5ca4a0c3b2808b45e5de5bbeaaf8709352f30f0 2013-08-22 01:24:58 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-68b81d8691bc17e3dcda1606e44613e5bccfb72d478b5debcb57f9f1a867a6db 2013-08-22 02:44:44 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-68b9ba29305e62547a81db90795f75647b44a17de9bfe684c0fd824e48c2a2a6 2013-08-22 01:45:24 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-68c27ff60330b730bf697006425982a3555c98144dd5382b26bbfd6cf2dc4924 2013-08-22 02:47:52 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-68ca0928c15ef9eb592222f7e8fa7044ee463f30ebfa61c0ac3366e587a7f391 2013-08-22 02:28:18 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-68cc7569b0c31966dabc55fb3ba4c0ffe9ec125da8394a04025a246dace4dbc0 2013-08-22 02:13:26 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-68d10ccde29b19ab0cb81a087289382b17170dc2d7ecd6104ee98f3b160f288c 2013-08-22 03:44:12 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-68d33b3a9a25d3f5dc2571eb4fa865957c74401b944704d9589d63a82e032aeb 2013-08-22 01:38:40 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-68d41d70c098c4fd92dc9111afc0d4eea0e22837f5087f9d694d1c0355153c5b 2013-08-22 03:15:44 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-68db38713528c159c33f74bd3b2dd1c2082827a99017dcfc5b045821f03ae4c4 2013-08-22 01:32:24 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-68dda6682680af207788ad7464d55fc4d889aae53d1f672f8306d38a462d790e 2013-08-22 00:26:06 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-68e2f00804a192df70f3d2951cb1de25d9a82f380f2604ae9f76dd05dd1365fc 2013-08-22 02:48:02 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-68edade8258596ba6f8ac108163d6e3cb2d554d6ce876e70ebad4311c74126e9 2013-08-22 04:47:54 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-69026850dc1a3b20499479cbb9f772d059bb756814cb7bf6be2936efbdb75458 2013-08-22 02:45:58 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-690a1a857a9010e1dcab697e4bec01281864350f6d7ba84e6f870623d86710d5 2013-08-22 03:43:16 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.ipa-690d9c352bd0ec2297aebfff91c4db31768153dc1c3412b3ce852cb6c64fdba8 2013-08-22 00:29:44 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-690ea08e6800fa13d531cee815cf934163549c04019ea35f0c2c888fc6805d00 2013-08-22 04:59:52 ....A 152776 Virusshare.00085/Worm.Win32.WBNA.ipa-6910899c71c34864d0ac6c1a014732ff3a5c10d31f208967ad30a8651edc5a69 2013-08-22 02:06:36 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-6911c8696897d6d46cac710115fd73344add627fed4d76e75a2e38977f9353b0 2013-08-22 02:41:52 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-69120ebe27a179abfb57e3c4f173bd121f73d30bb2e73f8a4e15e1912ba4a528 2013-08-22 00:34:08 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-691989f43616e984aab96105e8060d1832ca9e62c1a38ed29f4dcc5a2df33b49 2013-08-22 02:36:28 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-69230b35aaa0a3d3cb8efac8d87124d5d44ae5d869d51e8c6d402906f18c9f36 2013-08-22 02:23:26 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-6924b444c493e2e1d63a8d9a049325a9b6d34180a1af5eeb677726aa62948756 2013-08-22 02:56:20 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-692535c7fbd461af1bb9425b6eea450e28fb83bb45c625adb4376af3e027cc09 2013-08-22 05:07:40 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-69294aff23266d9922d1c5a8b6818485ae20b11dfc391053b5f7c9e552489abd 2013-08-22 03:50:58 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-692980313e266e80ed3f844f7c77f071cfb5f34fe747d0fb0e2450a29f4c51b6 2013-08-22 01:59:54 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-692efd3ce8eacb6efa18912aeb68751988ee9212aa0b9967f39794431cca9770 2013-08-22 01:41:34 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-69348befb4b3b0b0728f70d377705b4628e71c16e80a7dcd7c9c7c9370187f19 2013-08-22 02:40:40 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-6934cfad0b8f2ce52ec46a43d711ca0dc192708a3cd7973b2cd29a0067e2be85 2013-08-22 02:10:34 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-693a3b289edba4279493cea115ffd8f3bac5402cbde669122f3ca481327afc8f 2013-08-22 03:26:48 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-693e7f9915736575f7b2e16557c95e95f79a40cb5c78797ba2ec63808cd9d5bc 2013-08-22 00:31:38 ....A 352256 Virusshare.00085/Worm.Win32.WBNA.ipa-6941e9163274811fa2ec1e8c8717d73c4a4302f91002de4bccc8c6a0a555124a 2013-08-22 02:33:32 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-6945ebebe336fdbf611ddedf0751f61027714410c861d7b8a0271d4c6fbe6a91 2013-08-22 02:02:14 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-694a5316b082e89b3ee5189908428046f8d9f500d6ce21ddd8c49fee1ad78323 2013-08-22 03:13:36 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-694cc25eeac2e70738f115f72de1258a5ff1f067ea453a87b4b48263e40261dd 2013-08-22 01:52:02 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-694ce7dc75d63bcbef6d76484ef454c8f36ab329c6afad5821fa701bc8271337 2013-08-22 01:20:50 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-6952d27b8160c431722856f9c63edda9194ac30f2e053369cb92b93d4373dee7 2013-08-22 03:39:18 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-69583ba2a1bfa8a62cf495e9de5c8b830727f6d3ec59ff1fae067e58290f276c 2013-08-22 02:38:48 ....A 184064 Virusshare.00085/Worm.Win32.WBNA.ipa-6958f005037b59966b15aa97bf056012d4824e20c6deaabb3035db1f812187f6 2013-08-22 02:34:52 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-695bafb490d226fdb1683322c2919c8c1cf840b6383b34a29b13001b0f073e9c 2013-08-22 01:40:42 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-69609a977eee426f4a6b6db80f19e0b2f1c253ca17c8803ad50c56389e355655 2013-08-22 01:23:50 ....A 65536 Virusshare.00085/Worm.Win32.WBNA.ipa-6960ef68f6190f898bdc52a1722a116067cf37e4a9b924f249e89a42c6ce0d69 2013-08-22 04:04:18 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-6963f2e5168d9a7485bc07dfd7ee1368a9f5615761c24b8e33b7b3223a1aacbe 2013-08-22 03:51:24 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-6965fe95a38437f8b784a4e8a199c7e9d5e1a10e5f4bdfa41bbdd8b9726711c6 2013-08-22 01:23:56 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-696a9d9b37b37e49a6eb9530ffc995691d4e7ecb7e01c5210b13b1ab0ceec198 2013-08-22 02:39:26 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-697003d7e24cf8c37ba0274ef293e74737dca1a229bb4df8b4f85cf9689b9509 2013-08-22 02:11:04 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-6976553a96e57e949d483b0c8189db00c67050666d4149834bb6561ac0ac9d27 2013-08-22 03:38:28 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.ipa-6979631a3b21451389a3ed33fe5d20dca542f1a30645b86cf6a6b7184e56dacd 2013-08-22 02:14:38 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-697c13285a6d03fefbd01a823669d24954fd5d87506f7bb38a089bb9b73a058c 2013-08-22 02:06:42 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-697fba561120029cdf5cdcc1dcaefe328828dfccf062b5b83e7b93e310a6833d 2013-08-22 02:34:10 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-69811dd0c632f4c077c667fd8dbdb08daf82eae3317b6b21d70962fd36d025e3 2013-08-22 02:35:38 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-6982d6d5afccb218a4bed8df02de2fda466c0c49e4350868a8fd0c62385052a3 2013-08-22 01:59:00 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-6985d61ac7a2eb6fcd669908cfc8fa33910a97ad53271d77c5de3796bc8d6e38 2013-08-22 03:30:26 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-69867e231bc13e0a1911591f5af8bcbfe1e06b4422a86a549444ab018832479c 2013-08-22 01:24:56 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-69945f9d577a48fd709e675041129cc4218e5c5e780971e8162c5fc9380afb97 2013-08-22 01:50:12 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-69a02daf2d3311be95c5b23e8adad0586dcb0fef6a7de5905a55be539d8c61a8 2013-08-22 02:35:12 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-69a3b425720f631315687e3354d12e8acf6df8b7506b409ea87fdf21ad1c5749 2013-08-22 03:14:16 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.ipa-69a8d87d6892c4991458fcabb90b4f6bb67ed5f10ba8ace2f691bc9f53fbc68e 2013-08-22 04:12:24 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-69aeb298f055bb9fda5b52a2e93391d7c5c63a5c5bf5f05f041d7c51f9c62c14 2013-08-22 01:30:32 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.ipa-69b001195dc6e95ea8ef36ae7d7419eae4c606c1a49eb47c1ce9369147e3b57d 2013-08-22 03:07:36 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-69b00cc3c9c63c63f758a85db94fdbcc19348a2d871545ab34f113cff8512aed 2013-08-22 02:18:44 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-69b3befa316fe9d5fad3a71c0b5f9f6130c16d80dfbe1c55aa7d7643d13ed5ff 2013-08-22 02:56:10 ....A 458752 Virusshare.00085/Worm.Win32.WBNA.ipa-69b4cff06a5d5c535b7877f4377c4efff21887da7f3f52752de79778bda4fa17 2013-08-22 03:02:34 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-69ba9feffbdb93faee59c39ad4b3d6980b2dcc3eed8e078c26ff8cc2a4d54af6 2013-08-22 01:24:58 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-69c0ec3575eba1c64a9b11b4c8876e3aa2da261d1566c9293d9a0db6b48b5118 2013-08-22 02:30:54 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-69c80712efa14335c5bc809d814642275a26127377a985d2f0e7a59ae17ca62e 2013-08-22 03:36:02 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-69cf7b71107cfab74675f4df5b309bd6c597f202a18c123877a666dc82d1763d 2013-08-22 02:35:42 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-69d5f03063ffb821af77f00ac606d54ff318d3752c8b0f926ddca75385f21508 2013-08-22 02:48:40 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-69f291fa3c24f468ebe4b84063b4fbbb1f5332221e5f036d3e86ffc55d8d90bd 2013-08-22 01:29:22 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-69f648412c0868ffdd75c92b48a3f0c36c7297c0339a027a07ffcc6cd387fe2a 2013-08-22 04:16:10 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-69f9b316f41dc60dc4e0eb34775588fcfb653590e81f72a2f9557bb55ee80781 2013-08-22 03:25:54 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-69fb712d658fd163f99464cac17d9364793a622d0d6ab301ff7f1626a4407917 2013-08-22 03:39:40 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-69fb81d763eee8f0be44d001f32acfe813f80053aad7f37b7aa3bcbbb606c05e 2013-08-22 01:53:44 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-69fc9d23223588539f7376f3177cc34525d0f5f59a03e33f5f22dd1ba0556f8d 2013-08-22 02:01:50 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-69fcd237393e3d6be471744426099bd66dd7565e527402d56788637783f48778 2013-08-22 00:06:26 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-6b374394138f5e0d784618ee9f17140ab1d5c4b06912c1d2408f49aaab6cd3e4 2013-08-22 00:18:30 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-6b4a6d40e54c6cc9d5ed1a5c26993858469cf8dbacb1909d174138ee9c020830 2013-08-22 04:47:26 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.ipa-6c1ab601e1aef1109a167fcc1f25eb31a637bf952b2cc0f061734abea1187b06 2013-08-22 04:40:26 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-6d9228d89de4fd7395b3821bcc9de3f5cc68845ac91d9ddc00babc54c7a3543c 2013-08-22 04:37:08 ....A 90493 Virusshare.00085/Worm.Win32.WBNA.ipa-6e3142a0e4a407ea80792ebb2762b938a650f35b5e56cfbc284b53ac8e1e7e2b 2013-08-22 05:08:34 ....A 31744 Virusshare.00085/Worm.Win32.WBNA.ipa-6f3834194002bd5d992f5439f43d6728c1f891e09a79bf32dbb95c9ceda31dea 2013-08-22 04:03:12 ....A 301501 Virusshare.00085/Worm.Win32.WBNA.ipa-6fd00be396b3e04973bbf35803db1f1ee086d1de93a646aa5d6b1fd3c83a8cae 2013-08-22 03:33:22 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-7002ee12534f9ac7991a121e193bde7fd9f6da8fbb9a592c592b56d036b49366 2013-08-22 01:33:14 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-700581af341f73b6723d08354d96a5ea9f8bbdad9bce3970bb91da8329bd4cb3 2013-08-22 02:11:00 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-700985300355477a48e7d5061fffc10a05cebccec704cbf26618ce44b1de4390 2013-08-21 19:24:18 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-7014f557e9dff0ab67d133de8029d3cada32fe7dfbfa386a9d370a7602ec92e7 2013-08-22 02:19:18 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.ipa-70186a47ebac51e65d78b7460d7975dfa6a0dd77a6fc8c4d1864afc971d4c434 2013-08-22 02:12:46 ....A 278528 Virusshare.00085/Worm.Win32.WBNA.ipa-701899a1338c1a1bcec72ab5c8126b55d110fce9b00cd093da7882e302bb2b25 2013-08-22 02:57:38 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-701e0535d2f4e57ac006770e81fd37c4773efb602c65b13f87da7d6b6bc7313c 2013-08-22 01:51:56 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-701ff139ba02b5f9246cbd98184d526784bd39d835c770fa62d649f1a4f203d2 2013-08-22 03:24:14 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-7020ff01d43903e15f7fe1d06ebfbbdcb77b8d8f92149b7e9d71b0d13937ed5a 2013-08-21 16:13:52 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-7021c31a9b65d16e6e86f48c34f116a43bc90e77125e46c150aaddac2f7a4bda 2013-08-22 01:28:26 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-70241cd2622adadcab9b533cb383dacf821337b2e41ac5df4765e51b4fd6f0a2 2013-08-22 02:12:42 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-702deff4b212cfaa28e0dd2ef12b02e26465eca6757bef9e174e2b8450162646 2013-08-22 03:31:58 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-70456e21deb379440d1ea0ca330fc6b6f9a93c54537767d2d7b9d0fff42b2321 2013-08-22 02:49:48 ....A 205312 Virusshare.00085/Worm.Win32.WBNA.ipa-7046a480bcfc66825fe9f7373a21e29ab1b60817642937390c50372821b7fa2b 2013-08-22 00:35:44 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.ipa-704a1a312287695685b8bc2bbd156fd56ae89e18e1205f34672736443f620fbe 2013-08-21 15:53:22 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-7055f8fa81f239f9e6f487f4f88763c80cdd3888b285c20fe341a061e8e96c19 2013-08-22 02:15:14 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-705642c6969d2eaed0d1980d0e1b954a03e718ad8e66a9d76034c6d99018b31f 2013-08-22 04:01:02 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-705959169a9e6ba429a18d6b1cd1876f2e687df6b30e291698414152e4e7e417 2013-08-22 04:48:42 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-705df19d12af15ee673ebd7384ea171f10d9d244318a6edb9caff89bb5ae8eda 2013-08-22 05:04:20 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.ipa-7066a54ecba26c3bfb02deb5c55b86203b8f0a386d7047cbe1e03d813e718cce 2013-08-22 01:46:48 ....A 323584 Virusshare.00085/Worm.Win32.WBNA.ipa-70670825440299a18b4576284634715ee4af0b36f738877824b6838b325aa6ed 2013-08-22 03:20:18 ....A 129917 Virusshare.00085/Worm.Win32.WBNA.ipa-706b2ae0fe3c5912d886a638f6513a636572157583d1f191d0103068f3acdfc6 2013-08-22 04:53:54 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-7070187594ce4606ace98add879b02a4f2eed8f9bfbe85dab7af3d5a5d063c14 2013-08-22 02:11:46 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-7070b7228927779d44c308f1a822209c71ea12f546a90034f4c54f833959f3d2 2013-08-22 01:53:48 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-7077cad904e074c9d453625ab109e03bbefde700816275534e84686b6c324eb9 2013-08-22 02:22:56 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-707a18b108cf0ac94461332011962c4f72233de2a1a0110968b2811edf12ec20 2013-08-21 20:20:00 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-7084f19a9c296ac76b29afc53dec142db804f56f51dcd3832f7bddb305b11b52 2013-08-22 03:02:18 ....A 217088 Virusshare.00085/Worm.Win32.WBNA.ipa-70899e786aa4ce6a73263b251a4e26cb4a44f69bc322614610c16a37e0ffbfb7 2013-08-22 01:31:16 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-708f95ce4807ce3214cb00726bdfd057d7e629038f9f78af8384ad2920a982ff 2013-08-22 04:05:36 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-709169fa0cc0690107e6aef9cb18283594bf50b17d6438a1064909abceb9bbf8 2013-08-22 01:51:54 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-70a658b15663b69ecc818c045edab2931fda56612af511d6d319a91228818963 2013-08-21 23:51:12 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-70b26b71cfc57624d06c26d8a15f869752cc1021155ce9ecce05a4edb4132c45 2013-08-21 17:16:48 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-70b99281b9e32e5cf1cc8f7a54a19ba9c302033c93e4b9f0aedd0b96871b6c64 2013-08-21 17:18:20 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.ipa-70c06ca071e3b66bd9d297e44f21f4b3a0c167238c6ccd6dceb8674544aee34a 2013-08-21 19:03:02 ....A 86017 Virusshare.00085/Worm.Win32.WBNA.ipa-72079cf7e019bb4e3d7480ea036d231f4b86fec12f5a596aac2e69fafdc52fdb 2013-08-21 15:50:42 ....A 231424 Virusshare.00085/Worm.Win32.WBNA.ipa-72315e906cb0ea0efb0119c79d9fb0e8bb16cb19f7f5e54142651c92edb915c3 2013-08-22 00:11:06 ....A 44032 Virusshare.00085/Worm.Win32.WBNA.ipa-727261591213dca80d9c35d2ed6c49c2b203fe7e5f435ead12a51d20e6c89e12 2013-08-21 21:11:34 ....A 325533 Virusshare.00085/Worm.Win32.WBNA.ipa-729d9e24dfeb61ffb66b680c3dd5a8ad8a1fb74d14e0c6b6e711f94fd0b4fc87 2013-08-21 16:40:34 ....A 34304 Virusshare.00085/Worm.Win32.WBNA.ipa-734b4eb9ba9b95221a380b95de9fad532c4128e7c5c99d41da8853aaf0b23222 2013-08-21 21:27:46 ....A 537147 Virusshare.00085/Worm.Win32.WBNA.ipa-73b97c6ffc5a0c732be8f8c1058e8ebe736501d8143d6bcc798f25bc7104e8ac 2013-08-21 19:30:04 ....A 376832 Virusshare.00085/Worm.Win32.WBNA.ipa-747cdebf1107f91446e8e8636ab634f816380b92b92d6c2151f20935d88aafc1 2013-08-22 04:13:12 ....A 45056 Virusshare.00085/Worm.Win32.WBNA.ipa-74c4b70ead55350028a0d07a143a05f87b1b4c7dcd1f3c6997bd52abb46aa73c 2013-08-21 23:16:38 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-755cdf0a9a4c159a0df918ebaa656568214cb7bebcd8d2a7ac396ca84f1880ef 2013-08-21 16:01:20 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-758e79fcff355b42905afc2bf0c0189420a54f1e476d1d018e7d10508383cbde 2013-08-21 15:55:14 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-75cec5c318297f75ab8590c759baa5362d265a0924d2067ce13e031f1ec40f95 2013-08-21 22:44:16 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-76653e67c0673745037e925497cb806377d7a34bf73466c8efdaa2757148644c 2013-08-21 22:38:46 ....A 311189 Virusshare.00085/Worm.Win32.WBNA.ipa-7671fd6d7c35454b8a8f85afe01db8becabd65b952d6264775a286190ffea79c 2013-08-22 04:44:28 ....A 200704 Virusshare.00085/Worm.Win32.WBNA.ipa-772f97059b9e029b9f1abe076484eab64f1d35c16dbf62fecb6e96329f2cac23 2013-08-22 04:42:30 ....A 274717 Virusshare.00085/Worm.Win32.WBNA.ipa-7734f96a05f3855af947d0c1f4f67f64449478494d99f50497d59bff2ffbb06f 2013-08-22 04:16:04 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-79ad0595a7c482ecaf0fb07f0ac18154c62e98c4f601db373d9d700a60a6ecd6 2013-08-22 04:13:58 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-7a40e938fac8f3599660ce5993f6288a7f0c5f4251fe456df38b870497a0a15f 2013-08-22 04:33:42 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-7a90950d56084a8a9e4a18bb1b00ab3c18cb75e9aa04a74e21d00cb7ac24746e 2013-08-22 04:05:40 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-7ac9e309c62d8173434c28c0d7d6176b163dbf3e665a06fedbfca51ab5716480 2013-08-22 04:46:54 ....A 327680 Virusshare.00085/Worm.Win32.WBNA.ipa-7c27a653c813d26eee78241f7e9fb03007fb7adf92e9fa9458e953d024d8790f 2013-08-22 00:07:18 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-7c9bbf0c4961f9dbafb81ff055ba242a6a3c8c6acd7721469cdd24a63c307046 2013-08-22 04:03:38 ....A 659456 Virusshare.00085/Worm.Win32.WBNA.ipa-7cdb47d9784df2d95a9d9e2743fa12387ed711f6f94dddf0f6dcefa5cbc2429c 2013-08-22 00:00:00 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-7d3435a21da29485ff9e4c0be99c8ea5bc723694183e324bf25b648951bfe3fe 2013-08-22 00:13:14 ....A 406528 Virusshare.00085/Worm.Win32.WBNA.ipa-7d927255fed002ed2504250536904e1a57ac551808cac705d6e029890dfd62b3 2013-08-22 04:08:46 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-7f0a94a6c2f3e228ac127319e5f39b286baf3fef34ac215d7620be8216a3afac 2013-08-22 04:23:06 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-7f57ea67636f07257eae200ad44a23224f79278b78431a86d81cc25cecd0ec01 2013-08-22 04:14:48 ....A 286720 Virusshare.00085/Worm.Win32.WBNA.ipa-7fbfb515bf4a829fff3f569a25d7214b71900fa9addb770c96e64216989c1625 2013-08-22 00:18:58 ....A 43008 Virusshare.00085/Worm.Win32.WBNA.ipa-869080a33f797ea1ba2f7527ca7cd5f0c9d155f850db0199f0d678f770cc66f5 2013-08-22 04:49:44 ....A 33280 Virusshare.00085/Worm.Win32.WBNA.ipa-879b0ed9b7ffbcb3d43198970bd5085702e4f9a717de8abc2d3d474983717b24 2013-08-22 05:04:02 ....A 40960 Virusshare.00085/Worm.Win32.WBNA.ipa-8a05c183a6e18ba45a7ef1d27feab83812a17ec9a8744830a176b4a3c9cb5165 2013-08-22 01:48:02 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-8f4fbdfe43f1523127e861a0db27e46ed849435fb6355247d7d5d0d8a49d55c9 2013-08-22 00:23:30 ....A 283493 Virusshare.00085/Worm.Win32.WBNA.ipa-923ca3b2dc6175abda07e39a44e3e4eda738cb0772e510d5bbeb8e7064a634ca 2013-08-22 00:11:08 ....A 77824 Virusshare.00085/Worm.Win32.WBNA.ipa-a0a52b1ecad04246b656f4710df93861289cc124935317d0bb2d0e6ee42c3377 2013-08-22 04:53:30 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-a48e13a94e41745fbdbc6762499013f4d7fe4428dbb70d77bb42620799cdf745 2013-08-22 01:47:14 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-b5e4ccef2f96559cd0d9a92dc7de597e8b0b1833f51ce059a5e0fea4c6f76421 2013-08-22 01:49:20 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-b64ad89567d430789774130ebbee7a03ac63bf4cf0dba3b028ad39eb16c8af1b 2013-08-22 04:56:48 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.ipa-c222517a2c7cc64dc13d27e635d66b58eaa18d3426b6d04dffdc603dd4631a7e 2013-08-22 00:18:14 ....A 31744 Virusshare.00085/Worm.Win32.WBNA.ipa-c4166e93755928ba28ac015389146aaef232cbedc472e866469889eb591cfe93 2013-08-22 00:18:52 ....A 78848 Virusshare.00085/Worm.Win32.WBNA.ipa-c4bd35afbd5840fc9403c93619f4056d06b20eafc68922772ed63d4253203797 2013-08-22 00:14:18 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.ipa-c5d07488ba381d927bae0c4a1d116f50ff6a89a0d4d69e6c19270fbc7208c8ad 2013-08-22 04:46:28 ....A 33792 Virusshare.00085/Worm.Win32.WBNA.ipa-c87efa5b9c834ac64aa40753d81434242de5de1d74fba4f4114903913c894310 2013-08-22 04:35:46 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-ca07bae2c7ddec10b3ccda6f7b32ebdb4eb4c5074bc573f86d62e014f84cca9a 2013-08-22 04:10:56 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-cf963af7c3ce77e0a32ffa0969bbffa26625176c583deb1546a354aad1c6dfa2 2013-08-21 21:23:08 ....A 252093 Virusshare.00085/Worm.Win32.WBNA.ipa-d0095b05f9470a33345b49b1235470c62694b50c82883766bd1ee24b452bc72c 2013-08-21 23:56:30 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-d00f75d56beab9a28d2336d0019adf92c83024178a5ff00fac480dd6a249e36f 2013-08-21 17:30:04 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-d01051d27dc8ad56220672b24e20938ed28787dbe064fbdf98ef5f966a74496b 2013-08-21 23:17:58 ....A 311296 Virusshare.00085/Worm.Win32.WBNA.ipa-d057d3bd37f99df08af1c95a2d2c944ae8b8d1bff42f8e315319215ee2d8021c 2013-08-21 15:52:30 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-d0808a9774981693f810e326bbd6133d13668fd07fc45862eaa75e2c7077b08b 2013-08-21 22:53:42 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-d0a02da5da00a7a5bfcecd8158b4e67eb69f3681894b84b4fcdecbdf706a1874 2013-08-21 21:03:34 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-d0a055e4e23f4596aeb1dd4fe4fe446fc0de2b1d0422fd6eade92276e17af9d1 2013-08-21 19:08:08 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-d0ab6f2e8407227147480906a944b3810e3f7ef876e852bc8e0a0c5504e1c792 2013-08-21 20:50:20 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-d123c8272f9c8e4c8225a57fefe71a5ce659ca0e41ba9f71b918d4344033f7fc 2013-08-21 17:39:24 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-d16d468b8b3aa79b70df858ceb1d2008de709993fcf3c0b26c414b8b0e4509cd 2013-08-21 23:56:40 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-d1e7879d268eb9f63749afea9a42f4be67746ed230c734469f3771d359a2937c 2013-08-22 01:49:24 ....A 73728 Virusshare.00085/Worm.Win32.WBNA.ipa-d21f73c633528ba46d0e1931ec6aae650727673e612d04f6cd70e80f94e80e22 2013-08-21 22:38:14 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-d2298c98b5e0fe35f6436717c7202be7862a5e3468d6637de9609cd2cfae735c 2013-08-21 22:29:34 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-d22def1ded7e941069ef7a127c07cab2421e4906061304b52805891db48481d2 2013-08-21 19:53:58 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-d26039499fc14d28f872173d6596fa4ff85abba707a5c5ffdd5991f3fa312b07 2013-08-21 22:23:40 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-d27a56ad6cbd52f9dfac5c771173d724229a40e5efb9b2f68fcb3512d85d0fc0 2013-08-21 21:52:16 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-d2b20a963666abdd5d177eb7efda4c8e71bb2c141de49f041c9c109ed7dd4e87 2013-08-21 18:42:40 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-d2d84dca060b24a46e433893d71e708d740c478c72b65cbc07b4199cb29f50d2 2013-08-21 21:49:48 ....A 143741 Virusshare.00085/Worm.Win32.WBNA.ipa-d33a01a793b54b937a3af250585820aac64f7a55ff1c6fee5588bfaaea52170e 2013-08-22 01:45:32 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-d342ead04ec9a033023a59b1375c3119dc0040a4ff45f9c659a10a8ea750b209 2013-08-21 16:59:24 ....A 139264 Virusshare.00085/Worm.Win32.WBNA.ipa-d378172eb4efeb3c8d20565b9a4d47871228e57b0c0d106080ee20e32ac99084 2013-08-21 22:05:00 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-d38b6e2683d9cb812b0739385e26e477e5c2c893acd50cc8bb5e5ff363d089a0 2013-08-21 15:35:32 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-d3980520816b7e7d9cfc0e4bbae1ddfe835fdcb885873673d050bcbabd23be29 2013-08-21 23:48:26 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-d3acaa1c40becb10f822724fa355ab063201fbb4e0d2fd122576969fd4172a75 2013-08-21 23:09:08 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-d3c91cc5530eebddaacd23881fd02aa40643aa2a7e39c64c6b015c4296c4dd1b 2013-08-21 16:13:26 ....A 352256 Virusshare.00085/Worm.Win32.WBNA.ipa-d3de70f90cc74f7e6998a3875a418d748c988d86ee7d8e3880e6f1b8d13f35fc 2013-08-21 18:29:54 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-d418cca949e18cbece98065ac76ba64e4707db85b9224365777b284a8c83b888 2013-08-21 15:56:10 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-d52823489cb59eee9107789b0bb3666f43af49f57dab99b5cafed5dcdb612deb 2013-08-21 18:33:48 ....A 77306 Virusshare.00085/Worm.Win32.WBNA.ipa-d5456cc5a381f2611f7ffd43a2b2355553c0f29b1286870b9bc59afa0dacd232 2013-08-21 23:04:22 ....A 651272 Virusshare.00085/Worm.Win32.WBNA.ipa-d5607401ddde837dc3bf7d2f4f5ebd517f3ae552d83a78c85b5219fb7681c993 2013-08-21 23:10:36 ....A 352260 Virusshare.00085/Worm.Win32.WBNA.ipa-d5bf3e7f17c6e6a4535eedb8983b285156bbfbc0b6d3c2fdbbaabf83efc8768e 2013-08-21 23:36:20 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-d62bb504a9d2d2aece6222975fa571bc899c085027877576821769ff74fdece7 2013-08-21 17:03:40 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-d63f039381f35db0dc0ad8460e4e99dc0909cb0ebcf8aa9fba3ac997400229cb 2013-08-21 17:00:32 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-d646217777246d90fe7107db5af4a858069cab7126fccc69109195ce9121b9f5 2013-08-21 23:56:52 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-d64e8f88b16508efd8f2764c106fb57c68479c93d07a9f8aa1e20cab0cbd183d 2013-08-21 15:43:00 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-d660b657955930421c96f6047f38377e22557b4c2c0a340f0702d3e119426b6d 2013-08-21 19:56:24 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-d6ccebf84da10979d5a03f108a7071b963572d6b1c3835ba3f9b16d835f39c6a 2013-08-21 15:52:26 ....A 500736 Virusshare.00085/Worm.Win32.WBNA.ipa-d713fc02772ae1e63fa21362636685c8b85be220d421215cc2e263a063708668 2013-08-21 21:13:42 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-d783ccf34b0b583f07a62d4210b8ca8b118a2f1352d00138e0639f14a49388db 2013-08-21 23:36:42 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-d785fb36c938652ae3d07bd0a350e2f04a6fdd2b4f9cf6d13ebc11f9d010a8aa 2013-08-21 16:14:42 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-d7d44efc367b18fe78c5f98a918909d51279856e498b1ea6d24e79c1003b9054 2013-08-21 20:17:10 ....A 360448 Virusshare.00085/Worm.Win32.WBNA.ipa-d7f488fd695d9103e284ac8ea219e771097004ccafc66205d83b4eb1ef34ac9b 2013-08-21 16:28:02 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-d833cf2c7532a90cd852a35348cd17fbd7300931a3b56e470b8b7b6ff25d5ea2 2013-08-21 23:09:46 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-d85606fc3ba6ffff3ede3fdeedb9dae81b200f21217b6daca9af2816de6d4cd3 2013-08-21 23:13:24 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-d865e140bd7f641774ae377b4ef34045ed33fa9a08e8854d6fcfa1a2ca6ba4be 2013-08-21 21:33:24 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-d8693ebab471e8b237d7d4718fc33315f2bccf6259d99a049ec8df68797c9f5e 2013-08-21 22:20:22 ....A 520192 Virusshare.00085/Worm.Win32.WBNA.ipa-d8ea3b3ba9b96149ef468b76c1dd58500ee1834534f102b13e434b577796944d 2013-08-21 15:54:06 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-d9260dcd48de307fbc62c9e8a6b22affa4cc30b04479b5783a6d0ab151eacacd 2013-08-21 22:46:32 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-d93baad62afec57f4ba0cfbfe22a72504b21b15f96fa94ff9204ee2ff9f59b19 2013-08-21 16:50:04 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.ipa-d9497803f1cc1dfe4fef258e26362a834e105814e15616ae66faeac374212530 2013-08-21 23:43:20 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-d94f4e86ca040c5d9172ce0f591efa3dfd20d8fab4352c816b3377d16160cd88 2013-08-21 19:44:08 ....A 117504 Virusshare.00085/Worm.Win32.WBNA.ipa-d99d5661b6a83df5e285fb6c468a4f593b789a6ddb0d9d5220c6b3f223abb2c2 2013-08-21 20:04:30 ....A 569344 Virusshare.00085/Worm.Win32.WBNA.ipa-d9a40e1680046b04bdffc3d1bcee6a8aae8174436c391bdf203397a3df245f8e 2013-08-21 23:09:16 ....A 252093 Virusshare.00085/Worm.Win32.WBNA.ipa-d9ceb99e58f241ccf6790a449f8747e6d4029bf35b0d5ff5876d062166b922d8 2013-08-21 17:49:44 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-d9dd6d1ef3386693a6e93514123b242effa659e8b797490602fd01106b3569bc 2013-08-21 15:55:06 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-d9de56659689835ba7bed63c3997483fcfe0446274f72cd2b7dd9205721bed05 2013-08-21 15:34:40 ....A 70399 Virusshare.00085/Worm.Win32.WBNA.ipa-d9e02cf554b596ac902354498e74e07bf2bb9944b3d20581e32e16d2cc968443 2013-08-21 21:04:14 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-da123b697c69b9bb0147ce659cecc1b981bf6e3fe7dfc966e3bfc155d20029e7 2013-08-21 18:18:40 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-da19e0b8d238c1dc2fb36d736c8e070d406958f763f0054055e00a26b172fc5c 2013-08-21 20:28:50 ....A 188416 Virusshare.00085/Worm.Win32.WBNA.ipa-da78a99ca2a7e782d808e86b51e0d17c9e2e575df5b5f52124ebef16bb5d4a94 2013-08-21 21:15:46 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-da8710a35453af7f76dbf98741b6a7d0fdfc555df91b351cdf5cf0a80a941291 2013-08-21 17:38:42 ....A 282624 Virusshare.00085/Worm.Win32.WBNA.ipa-da88b32fb28dd746359780ab99117e73eb97f0acdc05e44ff59246625575c56a 2013-08-21 16:39:40 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-dcb3d599a8342e02aa434b2be459d4f60140825630e3af8f0eb4c0c605988aa4 2013-08-21 19:59:48 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-dd80a1198485487f6dfc1201226bc4a4fd1f883413581b65e8d7b33c2b43a86b 2013-08-21 20:37:50 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-dd88e3251115af15039a2de4f57fa7bb1327b08b80f1a353eb5770c21bea373f 2013-08-21 20:12:40 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-dd8a24cfd0ef32a21c418bca4a6f5fc10254c9a0b9e7847cb83e179f8b150bf3 2013-08-21 16:04:20 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-dd991082e369a2be8268f2ddf942b17fcb5e0ec2eeebc5d944631e79b5fe670a 2013-08-21 18:27:08 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-dd9c8ee661ae90c4f4dde4cb10a37420a845ad63f351b5eca1c8a5965d177450 2013-08-21 19:10:22 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-dde0f0d629dd23fbb78697c08a3140b2984029a14d106f22a02a8c804268d844 2013-08-21 22:18:28 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-de2c9f2baae736fa083ca5c4a4d81c96d22fba346fc7994615125224c1a9bd67 2013-08-21 22:15:20 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.ipa-de4f692cd0f23ce455bfceb4045f6926ac6e172d8afacbbfb9850904148fc056 2013-08-21 22:38:12 ....A 282624 Virusshare.00085/Worm.Win32.WBNA.ipa-de7dc338ba8007eda7558a7c9e186bb3aea2aa35172b0bb3decd12469af41d2b 2013-08-21 17:55:48 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.ipa-dea41db71dba1d1f171b894411b7688f4bb2917bb5abf089b2d963cbad30188e 2013-08-21 20:48:56 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-df0b30b1bbdfb3068d15c7e7518472199f19d4b1c369b88dafca5c16f1b16050 2013-08-22 00:17:02 ....A 210432 Virusshare.00085/Worm.Win32.WBNA.ipa-df15c3bb9ca089d8240ccf723af68be23f96ed2f2c39a2a0204c62a118c3febc 2013-08-21 18:59:06 ....A 164221 Virusshare.00085/Worm.Win32.WBNA.ipa-df1942cdf9590ed86c589a0b3d4b6fd75f6ff8c442ec1a384270f3b453290cf8 2013-08-21 22:57:30 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-df1b5fe342074dd6512fa7c062eba6f45ce4c2ca54be0f76a3a3c3a5b0606f37 2013-08-21 15:37:46 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-df1c273f15d1dc404e2b2775c8b3a440ace555285a2829f1be5fbd7c5ccf5a5b 2013-08-21 22:12:22 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-df3e36861809d04820ead93d9be065a95562b26add6801a5808e4104a5a4a257 2013-08-21 20:57:36 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-df95d9afe9e7bdb4456a2bd3fb79a9e4715949c6b42a70d49f80efb8b2b153b8 2013-08-21 15:30:28 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-dfe1571e03e49b1b3f149b7b1e1aa9f43b94a4675028f4a106bd7c32f0c00bbc 2013-08-21 18:12:24 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-dfe6eafb894795439f0d18f47233be297e380852a4f4763d71b4f5e6c420c6ac 2013-08-21 18:18:22 ....A 196608 Virusshare.00085/Worm.Win32.WBNA.ipa-e01b6c7539ba381a23bf053e6d8783c53a8e8bd3398a76f68154cc58d3ad58ee 2013-08-21 22:18:38 ....A 360448 Virusshare.00085/Worm.Win32.WBNA.ipa-e032d58d4942c845547ba5c2ba7505444f6c5bfaf3de097c5ef10e82e80daf3e 2013-08-21 21:03:58 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-e04df6ec5cf5004bcadbb1913f59fa3dea9141aeb5473303a149ef99eaf50e25 2013-08-21 22:42:18 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-e0d1870299a3e2a7ffa696eb74d64c1d6b776223e47a3fd93218b357173f3654 2013-08-21 20:45:16 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-e0f75758afd5f9b750c0bcf1160e8650ee1ac0e262dc4d9731d1d1a5f5cdbf02 2013-08-21 23:43:04 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-e103a6f50530dd65da38ef5ea47bff0398f5c5a766a6da1be8ad04e3b06a158e 2013-08-21 18:07:28 ....A 360448 Virusshare.00085/Worm.Win32.WBNA.ipa-e1245c956b721abb987707e81062383b90b0c59e70be220fd9a3cf991b2dcaf8 2013-08-21 15:42:56 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-e13b42d23a7bbf728788396f2bbec12208cbbb52ed106bfff8456621f92be8bc 2013-08-21 21:35:58 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-e14ca4cbda85de28b0150e04a0e54a57c8443732573b8bd346cc5489556c747f 2013-08-21 20:04:00 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-e1548fefd7a581bcc1107c4a7c6c9beb3b42a3c516f2b1c9bd629394c1027762 2013-08-21 19:24:08 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.ipa-e192663e1580fcce5a830a3c745b112be5c9d3086492e98f71d412bfb3c1b17e 2013-08-21 15:54:02 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-e19e37f2de9c61e8ed0ddde1c7c771362f52038a6a6e2d6af63840bfb8f32eb0 2013-08-21 23:12:34 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-e1b9827d1212746d8d19e52a5df8a9f74a2c37dc7ddf0aeaf4a694164071f839 2013-08-21 21:29:06 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-e215d35941a7b4a20e24cc6e718e6be2e513ee33e70a2c5bf65e4576050ef768 2013-08-21 17:58:06 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-e22ef0d1347177c9fd646057d2d0031a338cfdc6b8f60f825180fda5124fc351 2013-08-21 21:30:38 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-e2a8c118dfe741b9ad724a4bc255c42e9837950f3e83c2667a52babbdea720cd 2013-08-21 22:30:12 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-e2a9d935ca8840d9837ccb142b776747ff202363fb1bde8991d54f377d6d0ee0 2013-08-21 16:16:16 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-e2b71a4529cc03756080bd300c459706297d71a6f5f60bc090f75f7305320166 2013-08-21 18:03:16 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-e2c24368515e206f5e640225a7fe55ab132ebb61ecbc077ac1ac6c8147f41516 2013-08-21 22:22:54 ....A 175645 Virusshare.00085/Worm.Win32.WBNA.ipa-e2f429e5de4f3b57f4961e448e77b0ce4faba6bfdac345c35a7b3518718ec2e6 2013-08-21 20:59:36 ....A 61475 Virusshare.00085/Worm.Win32.WBNA.ipa-e319b5fdf2518e1b53774d9245d0bf648e711351343fffffb7783f57b380851a 2013-08-21 17:31:24 ....A 382361 Virusshare.00085/Worm.Win32.WBNA.ipa-e329d6461276c0c43712ee27171adcd7d497ca189cc98a38fb45ede32117c9dd 2013-08-22 00:07:02 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-e34e4698d598094551007aeb39c464769b061278ccaeb1b31b1c4ec09b5fb5d7 2013-08-21 21:21:00 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-e3544c714cd7ff909a329eef55bc77d8aa22b3403a0304aa1017bd8219c37eba 2013-08-21 20:48:38 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-e389ba6d59c410ec51b0dccabba2153ab6180068f87ae1ee006d9d6948171770 2013-08-21 21:53:04 ....A 112286 Virusshare.00085/Worm.Win32.WBNA.ipa-e390d714ae5926ebcab3c834d5341370f9f7627935d61a1540035e4ec37f526b 2013-08-21 19:18:06 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-e398ad18f71dbce68ca7f9d217b37eb0cb9698dbdad5d8f02572569b0e487fb5 2013-08-21 19:23:08 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-e3ad481e3d6a8a9e60d4491b519b0eb0234bdc992c827003a2776c9273413b4c 2013-08-21 21:40:06 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-e3c57bdf7ceeca622203e6898fe5704f180cc340e424e3ddc6d570c1419f3ce1 2013-08-21 22:41:08 ....A 124018 Virusshare.00085/Worm.Win32.WBNA.ipa-e3d599224798c9fd0160bb48700b8d0c53f69bab6f83474518810734254ab3bc 2013-08-21 19:53:58 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-e3e17eed8a4cc6082417e7f55cd848338fedc700a2814baa02d3738362289795 2013-08-21 18:48:08 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-e3eed99c03fbefc341ee412af56adea3c5cbec35a06186f9348c3e457eea8ea0 2013-08-21 19:16:04 ....A 88445 Virusshare.00085/Worm.Win32.WBNA.ipa-e40d92c0159be671f6000695a0a730825890708a5869eb90f4555ecde73a1c92 2013-08-21 17:33:00 ....A 97800 Virusshare.00085/Worm.Win32.WBNA.ipa-e42dba1b76177f92fd46b4254743ef17b6252cfc523733869e2e6567e288f2d6 2013-08-21 19:56:58 ....A 360448 Virusshare.00085/Worm.Win32.WBNA.ipa-e447b4acc22f4c8963523b824bd726aa4ec24586f5683281aa23a2158854a2cf 2013-08-21 21:03:20 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-e49780b871ef670d20d0103fa1ce7050176ebf353fa8e55ad42a90bdba3b71ee 2013-08-21 23:20:32 ....A 38912 Virusshare.00085/Worm.Win32.WBNA.ipa-e4b3c0a3791ddaf96ffc36c469d91fbd67917c332268d423d040ef9dd2c3cdb2 2013-08-21 19:08:10 ....A 227376 Virusshare.00085/Worm.Win32.WBNA.ipa-e4bd2b53637139d71c1b8e061996e8d8bf3e30b992d8a5fdf440d79f885a7e18 2013-08-21 21:49:24 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-e50ca12372c12369b1a0231ede6d4250ec17b4652152213adc18972986cc0238 2013-08-21 21:03:18 ....A 175645 Virusshare.00085/Worm.Win32.WBNA.ipa-e55b77fc7370ae697c10708d97739653bc90bb99eb5736fad38d304a5fcbd14b 2013-08-21 22:43:08 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-e55bd7daa9d0d8aea061657b08767ef85eb5ee7b68244b08a6cced86858ba7a6 2013-08-21 19:20:54 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-e567319fbe9552ad08161d5737856a9d97bccddac85dfa68aa8dfca5d9bff7bc 2013-08-21 18:03:16 ....A 380928 Virusshare.00085/Worm.Win32.WBNA.ipa-e57232dcbf280cb71d12db338e1c4fec055746f1a9e6bae4dbffc7848eafa887 2013-08-21 18:29:02 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-e5a2486bd55e761d5aa6a193772d2fd5654255fac494562ad0a744486ca96f37 2013-08-21 17:26:08 ....A 252093 Virusshare.00085/Worm.Win32.WBNA.ipa-e5dcc0d143905c4ca216339c96d57278ddcaa2486014b8872a28b03adce50607 2013-08-21 23:05:12 ....A 330752 Virusshare.00085/Worm.Win32.WBNA.ipa-e60c0c3cde7f640b9000ea725913eb04e17d5dfb3154784b961d6385464e8a47 2013-08-22 04:20:28 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-e61d705ce7e79cd0d92b44c46b1ac2c5a2281f40db4f24d055c7513716cebe3c 2013-08-21 23:40:04 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipa-e62d5543fc90d46f00d49766836a49a19a41caf80fdadb65bd9c6f3fbc41c14a 2013-08-21 18:48:54 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-e63484786b8adc4f49d0ef638d96841a6c495da5f215679fabfc98bd13201851 2013-08-21 19:22:26 ....A 103327 Virusshare.00085/Worm.Win32.WBNA.ipa-e664ece80ed38275a784496ba357d14d6c583a0cb21ad13a9c6c319812e52580 2013-08-21 21:01:12 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-e68193a1c660f24dc814840c7ea30169ca22e012db59ba6943d98b7155d566c5 2013-08-21 20:23:50 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-e691567988760f10d7abbf177bb0830afa8e3166123704a7fbdcba7e50df201a 2013-08-21 20:59:46 ....A 90537 Virusshare.00085/Worm.Win32.WBNA.ipa-e6ce6ec10c6ca804a353c08d273289e87a6b745f8822d4264b913955c2bf59a0 2013-08-21 21:49:16 ....A 442368 Virusshare.00085/Worm.Win32.WBNA.ipa-e6d72ff7079f282d1e751957dbf9f007208dae130cf89ad5cb4c64b93243a819 2013-08-21 19:43:58 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-e6ec2f3ecb6a7a82ab168d45331ce66abaf610c6c6734f7167093257cd11139a 2013-08-21 15:38:30 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-e6f9a22bf85ec9e8d1148aac304a0f430a929af60941b7409506fc397bb284ac 2013-08-21 18:43:02 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-e718872327c7f14aeead75ccff68ca8f89918d9c5b057817bea9eab4ce2e2f27 2013-08-21 21:02:30 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.ipa-e73aa665486190c3b4fa55f9d611088c927ca153c9786df793de29375bcff7e5 2013-08-21 17:27:34 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-e73f298e1d5dc425eb6ec0e49d135f477822e6a230d97a19bc67841b8106d3ab 2013-08-21 22:16:02 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-e73f887c3e477b38dc4815ab1465477e02e94433e0b2a757b5e31022d014a288 2013-08-21 21:55:50 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-e78240c7310d64a629edff2f8438bd9686372f84f9978b1fbc0985b36c0d29d5 2013-08-21 20:29:48 ....A 282624 Virusshare.00085/Worm.Win32.WBNA.ipa-e7b2f834daa235ce32bad7e282bc35d5b8bffa1c3ebbb089388cbcd276c2a66c 2013-08-21 20:49:30 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-e7b688f7f89b1e1c7e7ea9ab621e861a4588eff6d9afd09fd2f62a1a0b6de9a1 2013-08-21 20:28:14 ....A 270336 Virusshare.00085/Worm.Win32.WBNA.ipa-e83de50ab560617afa4d4555187f89a165e7e10a13863cc07e1272a00799263e 2013-08-21 17:01:34 ....A 1894667 Virusshare.00085/Worm.Win32.WBNA.ipa-e849fe3534dca64ae21e8957491b3c7fed732203091bfe0e9a07565defd90aba 2013-08-21 22:35:38 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.ipa-e8846512ddb0719e5c3db220878af579a1aa352fe46a62de39eb9da602d407d9 2013-08-21 19:22:24 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-e8e84c7bd9dc270bbd1a6eb672cd97e916f052fe3236cb5fbed54c0b88217b5b 2013-08-21 23:52:30 ....A 114176 Virusshare.00085/Worm.Win32.WBNA.ipa-e8ed604721fd7b6e09f4cf3a90a53d7b7c0fe52abd664f381178d6160fd508cf 2013-08-21 23:37:46 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-e91924d357468765f9dae3462100eb187c1ae9613efeb982f882fa392742e514 2013-08-21 18:40:34 ....A 69632 Virusshare.00085/Worm.Win32.WBNA.ipa-e941c9a935c15c2fa10862c21afc4f2a5180afc67fc200d6fefdc231042d579b 2013-08-22 05:01:26 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-e97d0871c1a4a7db3a69ebed57bab99dad79b9e844e12cdbaaa58f85ea5bfe93 2013-08-21 19:29:24 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-e99042c928a2539b8c9210c4136cc709f3095e48acc310018238e096f798906c 2013-08-21 17:25:58 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-e9ca3e61c555e2c6ec73868b7358a2011a920c91ae05224a8a11409eb1ddb39c 2013-08-21 17:13:08 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-ead10e7d4b3580945e9876195ea35d5e4afd42eaacf3b9bce2a000e816ae0e0a 2013-08-21 18:18:32 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.ipa-ead7433dbca7ee7d2e8e4a15a3c4b734fdee0ff4864019146e4a0abf3e10e95c 2013-08-21 15:54:56 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.ipa-eb078fe44ceb6aa84ecf1d2a020839bc65f00d447f3e72bf1daf9cca01719458 2013-08-21 21:50:26 ....A 19968 Virusshare.00085/Worm.Win32.WBNA.ipa-eb6316a090eee578c31598e0ded4220c90052cb9687cc9fce7ac9a85d25f9814 2013-08-21 21:12:04 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-eb6a0cc8e047b18b1ec6f9418ce5d751f2670185fbf3ec75c571cdeb51c47e6f 2013-08-21 23:07:56 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.ipa-eb76e4d41b56fc70b0d6d2e2195ad742680d147da1fabcd53b52496b72c696fe 2013-08-21 23:40:02 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-eb9505ec5dac6be4a7054386d4f40138b538d62133a09e92d0b28bd963d5e510 2013-08-21 23:09:02 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-eb9adac8feef74a74c3a944300ffd3d367d6bda68ea5d72efb492ef4793ab1a6 2013-08-21 21:49:38 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-eba3a1bba264c8fb756a8039174f50219ac3c1e1e2ea56e7dc287857af16c39a 2013-08-21 20:07:48 ....A 360448 Virusshare.00085/Worm.Win32.WBNA.ipa-eba9bed8e8f2f6db4ba0a69c4cd6ef2ef3d73a68888be8a4936f3aede976af59 2013-08-21 20:03:02 ....A 184320 Virusshare.00085/Worm.Win32.WBNA.ipa-ebad112f50d7651ceca92ea5ce79088b4c1a36cc42b542bcfb49b7058b92c038 2013-08-21 15:54:06 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-ebf4c3e70a9cd54a62400672a95a8f88a18e9387b81db94bcc95ed9447155944 2013-08-21 20:23:38 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.ipa-ec5b35ab5cc39ce0ec28b622b721be1fd8f060c9fc704b80dc2eddb0a6b17777 2013-08-21 15:37:04 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-ec788fa21a6113ba65f0bc81da0b3c1eb04b84beb97f7f39706e957afa83ff90 2013-08-21 23:56:22 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-ec7bd2c11f3c7a28570880b26948389c72912eb5fe1b0e1b6a869dae8b07e186 2013-08-21 23:45:12 ....A 159744 Virusshare.00085/Worm.Win32.WBNA.ipa-ecbb393bdc0c9987a246d5fcad5da42ce154a2e8be5c60696084556d3486357b 2013-08-21 23:58:40 ....A 125952 Virusshare.00085/Worm.Win32.WBNA.ipa-ecc0f00a70eb09a20a10343d40722f605e9560274e9119b29f441ad4fedb1130 2013-08-21 22:14:24 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-ecd6420a99d0823fb34fca23537f8b540b30e98e5bdad37c68359b93decd0907 2013-08-21 18:12:20 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-ece4c257e04939fd2dd632a49315d485fd064f4cd76e3d39e4b39ce2c3b7614b 2013-08-21 22:20:08 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-ece80622aa97c0dd7803e2755da479240e92ea3120f99605ef24966a06d86517 2013-08-21 15:34:22 ....A 184320 Virusshare.00085/Worm.Win32.WBNA.ipa-ed01cb207de6e894ba8d5ca25539af4769cbe979c8df2450879b6fef2df64b81 2013-08-21 19:17:38 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-ed044daaac1f71c59359e4ffb13e777ed61c9106a5651f3ed38fa8de98a50f5e 2013-08-21 19:16:32 ....A 129150 Virusshare.00085/Worm.Win32.WBNA.ipa-ed19d2c6b8a336c80dcfa7b6a1916dfd79b76f5ff07b7f9580684d5eeb1d1347 2013-08-21 20:08:20 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-ed9493c5cf5735de382b185dd194e889ee1360cce7a4b3aa87fa8c220d27bb71 2013-08-21 20:17:52 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-ede739a63193f3f2ef9b19d151a3524490c6456e385606deee8421c17126fde2 2013-08-21 18:31:52 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-ee09296fe97a69e9a8b74ba6ba16da2e13047dd6aae3b220237ec94b3cb108d3 2013-08-21 23:37:38 ....A 704512 Virusshare.00085/Worm.Win32.WBNA.ipa-ee2f1bb94469e9b66a368ef283752384444958fec318d22baedf3d65a268ac24 2013-08-21 18:54:18 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.ipa-ee2fb8fbd1343f1eab24e5f25653c178eb3b10a3cd8eb75aa48469dc11193a29 2013-08-21 18:25:22 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-ee31def096262e75692759aee008966d43441389567d0c315dea9661622941da 2013-08-21 19:35:52 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-ee83fea1593491ca4edfaea06b332b1931735c8e81025e23ef80ce6a2669bd2a 2013-08-22 04:14:20 ....A 162304 Virusshare.00085/Worm.Win32.WBNA.ipa-ee971c1dee4c01a21f6698fcf5d59459bb4b27e6c53879c3cba21823fb59eb4e 2013-08-21 17:25:34 ....A 535040 Virusshare.00085/Worm.Win32.WBNA.ipa-ee9a8ecb28558ead0a0664b113c2699537737ace93c33954549e62252cfed5b0 2013-08-21 22:37:50 ....A 205312 Virusshare.00085/Worm.Win32.WBNA.ipa-ef17b268734ad7048bcdb57560966f884baf7e46f7bd97a8c5920d795e40c4db 2013-08-21 20:34:14 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-ef660bbefdbf3bb84c07e1683775c5ea64b48e3ca0758bda9a16bd3f2f78a87d 2013-08-21 18:42:36 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-ef81279cb6ef545bafa22cedb79621d8a162ffb21cb2d5129619fdc71a2bae1b 2013-08-21 17:10:34 ....A 201415 Virusshare.00085/Worm.Win32.WBNA.ipa-efa83669ab6c79979707acffdc1b5b9594e774fc18099cfbeedfaca071b38c5c 2013-08-21 23:28:00 ....A 184320 Virusshare.00085/Worm.Win32.WBNA.ipa-efe6940164407e5f34c184576a9350033b2d3bd1f6e82cbccdeb6f2423656651 2013-08-21 19:54:44 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-f01b79b48350cf2692f63b96bf4be8aca14b9c20d6af8f78bff9c971b0240bcf 2013-08-22 04:18:32 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.ipa-f0395051676efe2e0571b862d3ba0836c233d355a38f57ba9dade339bf379104 2013-08-21 21:11:32 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-f05e614b4722516bdb01c1dcfe8ee759d9e4c7c992cf10be04e9b57c34f51ecf 2013-08-21 18:06:36 ....A 98311 Virusshare.00085/Worm.Win32.WBNA.ipa-f0badf2a1d57bfeaf73e7bb77f41a2b267a968518132373e6b9ce4bcaf8e0db2 2013-08-21 21:04:32 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-f0d9c4479973897a922f8a8a8b4e400bb87b5f7d92bbc80edb2615c622f7d5a2 2013-08-21 18:36:20 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-f12b12718c0eba0aaf0bd2f1bf9bfd076a097b040ebfcb7e048749c601c0da31 2013-08-21 23:11:00 ....A 175645 Virusshare.00085/Worm.Win32.WBNA.ipa-f1e724b332aa2afd63f3b8207a001f0f06090296470859e8f19494f6f9c54d97 2013-08-21 21:43:12 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-f204c1109d87c6a1b4205e38c1497580a034ce394630b214a44728d1605f43a0 2013-08-21 16:01:50 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-f24c3c4398c6ff791c8f3873039906348f29ee4411a92008f2982c9312c877b6 2013-08-21 22:32:10 ....A 67453 Virusshare.00085/Worm.Win32.WBNA.ipa-f29082c2e6dfa58d3ade50f7e05d1e765cfc4a8b6cd93b4b49dddd84fd218594 2013-08-21 18:23:54 ....A 245760 Virusshare.00085/Worm.Win32.WBNA.ipa-f2bc3be6d8e1cc614058ddb4523b1c41636e400a80e663466eeb25eae0629a0f 2013-08-21 17:30:20 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-f309b9338d750430555838677afa641a469f3db1ad534cfe69fe437d97f92102 2013-08-21 22:19:00 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-f3613b644f832e13631dd832b2a67be9aad6635521e870cc356e2463069a84d6 2013-08-21 15:50:02 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-f36b9163907acc89f2dc222bc71b66b30002055609f313f2f648f9e8bfce3085 2013-08-21 18:13:58 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-f41dc25ca0dfda5d9d398d8381a36340691d9e03474aff265b267c74f6e22ad1 2013-08-21 20:55:04 ....A 173056 Virusshare.00085/Worm.Win32.WBNA.ipa-f41e91651067db6f14aa2b15b050ae43cff1f0dff5c3f1c43862af3edaf3999b 2013-08-21 22:14:04 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-f4491079cd338187791ccb2ddffeea8a2d957cb1d0e482be060994036c871772 2013-08-21 21:29:42 ....A 226073 Virusshare.00085/Worm.Win32.WBNA.ipa-f476ff9b7e4826e02ab1246a3730cb53ece8c14901dc57d6ffd5edf8db4f5578 2013-08-21 16:51:16 ....A 103936 Virusshare.00085/Worm.Win32.WBNA.ipa-f53e363cd61e527dae37fff7eb3d4e9c7a66972e7eceb7d92a5a000f552dff46 2013-08-21 21:16:50 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-f5402b42d9215e66c74d5b10127eca6630ac787dbbfccb4686b1422115ba5b07 2013-08-21 15:49:06 ....A 3554816 Virusshare.00085/Worm.Win32.WBNA.ipa-f5584f458f170a9d955f4190e27baa1fd1adead8f6a093f13233f4e1c90de51a 2013-08-21 17:45:20 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-f5a423ae48a483a857a15cde2ab24d19ea8d14e97614a3c84086966bef866ea7 2013-08-21 21:28:00 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-f5f9bf1d8a8a463de2a9d7b0bc30d9cf5e5a0933708b74242a20480496e9566a 2013-08-21 20:22:28 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-f61f706a2ad05e051a4f4c6f478688e33055a02335c7fc18fa0feae9cec4ce1f 2013-08-21 22:26:36 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-f6300f90f4837008d8bdc1fdbc2b1d77e590af8089a3c28e6c9070909762f42f 2013-08-21 17:14:04 ....A 285694 Virusshare.00085/Worm.Win32.WBNA.ipa-f63d71f15e14fa74fe266c620e727f1ba78bd7e34382d217b2e18f59926da5a5 2013-08-21 23:22:12 ....A 442368 Virusshare.00085/Worm.Win32.WBNA.ipa-f64b8539ab69ebd83e936314fb8be729ae33eed77f874d82a7fbbb7d06b55d4d 2013-08-21 15:58:44 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.ipa-f6549401a8f3b5798d193222d619ce59aa115b9bc506b16dd0c1423cb8c85865 2013-08-21 15:22:52 ....A 295144 Virusshare.00085/Worm.Win32.WBNA.ipa-f69d02d47b6267f0e8b2ec3fa63bedbb091e376efa9ffaddb9f68a5ad6e0b37c 2013-08-21 21:14:14 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-f6ad1a1ed7d1d2233f8b2da4cc5a6e27fa7f11d28d525dcbe279185bc1d4b610 2013-08-21 17:54:32 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-f725004b5b9c08005217d27a1accdf93902fe76ab6f09c757ddfbdeac26a2805 2013-08-21 21:50:14 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-f728fafba823c95e246139de542412cbb37a1f2b6348358d6bc78fe1126c2b52 2013-08-21 18:02:18 ....A 693760 Virusshare.00085/Worm.Win32.WBNA.ipa-f735ffad4d6764fc253d0a1d9c9b809367f9d45b5cc53ed58ed18cf3d2937a92 2013-08-21 18:56:32 ....A 270336 Virusshare.00085/Worm.Win32.WBNA.ipa-f74a0b0ee8150533d883f35e33f77a900347933fccd970f474445c8038232a11 2013-08-21 17:24:34 ....A 131089 Virusshare.00085/Worm.Win32.WBNA.ipa-f7677b30341d1caecf7f06de37f0b2275be60418ca13e26cd58b719d81228dfc 2013-08-21 15:45:34 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-f7752ecb0189f66d19962de6fba7b22e4fc34728ef126b35702a0bafe03edc31 2013-08-21 23:56:40 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-f7a26d647bc6b6ea59f709cd9b7862067a63506064ed87e0f2cd99956db0d48d 2013-08-21 16:57:50 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-f7cdb9b0f1edaca6ceaec36cb1666ae83fde61f96e3d12be56f541a7eb6a5d53 2013-08-21 16:27:56 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-f7da1fc4a5abc1793c19fb0fd2912edff8be3da38468b01d3990b564a241a110 2013-08-21 22:53:46 ....A 147456 Virusshare.00085/Worm.Win32.WBNA.ipa-f83107e676f76f7310e1a283c2d3e45313fed875016782cab1c78fa35b559fca 2013-08-21 21:03:26 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-f83633b65abd7b4fc4c99b11df72cd4d27255514b768f3f364e1f00f858fb629 2013-08-21 16:12:02 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-f836661f46aeca8fae387723a18ec6aea57d45ca71170d1519b397a2c64ab206 2013-08-21 23:01:52 ....A 127232 Virusshare.00085/Worm.Win32.WBNA.ipa-f84126e5579f084118a6f681bb8f10ba084228f8081225a74bd709c9bcc6708a 2013-08-21 22:09:18 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-f847915db5918baeacf59ea9449edf0d284fd5f43eafb12d99bfcd4de195c130 2013-08-21 22:42:26 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-f84df36cbf90ba095a5a6472122c4b40f0c91e1219be58d24d368cb3f1599efb 2013-08-21 16:02:46 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-f8550af9e296eb6a3e835f3173c2cfe0ebceee5dac2fede1800a40777a8bbb1c 2013-08-21 18:19:46 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-f861745d541caa1110d7738fac70bb6aa3181e6d1311d8bea7a65344ca8c192b 2013-08-21 19:14:04 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-f86855045aeb4481c0d0151a948193475b096fe347f86405507a9525bebc6633 2013-08-21 22:18:04 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.ipa-f87091d4a21cf9a3edfe4616a00d2deded50e8344d8f5307461fad31fdab7935 2013-08-21 20:20:00 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-f892bd6d27e206c5a5b2ccc0baa96f5937b642c140c18d13d2e9e283343180a3 2013-08-21 15:53:24 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-f8a30339ec861e87f34be9240cf8fb2dc1f98c6c5b8b5f08ea315313c99ef5d4 2013-08-21 16:54:04 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-f8ae5c36462ab6d9a99c5981b143c3990e74b407ba50a051a4a32c5066aef463 2013-08-21 20:20:12 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-f8bcc19262b2d4ffdd1a1e88a55a5f55e7b8c5c9c1ce5da35d963a0126c4d5d2 2013-08-21 20:20:50 ....A 258048 Virusshare.00085/Worm.Win32.WBNA.ipa-f8c699edea959e840f90eba3643df8f69c04890ef7b7df2f9c1f97205dda6ade 2013-08-21 22:26:48 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-f8f2da1767810ffea7b7aca4f3753e16baf3b786fc5ef1b1bf4a6ff07f60e524 2013-08-21 15:29:32 ....A 175645 Virusshare.00085/Worm.Win32.WBNA.ipa-f8f5b1d4af9f9a0199dfe18bc2d1c735adccf3e6349af8e1b41e995601c593a3 2013-08-21 19:45:32 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-f9078f978bffb9257b52c68f1ba79d224dccff1912a0823f5e7fe8d78ec363e9 2013-08-21 20:03:52 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-f90e83da8ee6c0299a05d73f3fb63c9e1394b5222d915db63ce4eeb5e0e95f8f 2013-08-21 20:49:28 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-f91599738809fa413bc1c0cb834ed3dd4cb1f7e736e14aeba8fbcd7fafcb09b5 2013-08-21 18:48:34 ....A 60797 Virusshare.00085/Worm.Win32.WBNA.ipa-f9170bc4c37e9bdf792e823dd5c13b82b01933506afc957cd907b4f049010e27 2013-08-21 20:29:16 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-f93f6310279954cbf2e0483d026a3f7ee5400d6fe7ea1709c6c5a6327bdcbe7b 2013-08-21 19:13:10 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.ipa-f94be3a2ce7aedbf5915edd96f7ef4493a8eb35e7c5175c55d632dfe26fb1137 2013-08-21 17:51:12 ....A 1286144 Virusshare.00085/Worm.Win32.WBNA.ipa-f984b60a70cb53660b947c8218b031171cc19bb027a9c75103b444f3ce3e0063 2013-08-21 18:04:24 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-f985eb482f04ac35893d643a00ca1b8fbcb4f3328bdc9af1b2bc347fb094d279 2013-08-22 01:49:00 ....A 53248 Virusshare.00085/Worm.Win32.WBNA.ipa-f9bc1bead044f9d21931f947156f2249257c8ce41c6d2877540dcec1a9a5f21f 2013-08-21 16:06:44 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-f9f0eb5324841099049b3148803993e1b258f8390700d923ce83759d99069e5e 2013-08-21 20:09:54 ....A 67168 Virusshare.00085/Worm.Win32.WBNA.ipa-f9f55ecd359e53b4d964db6a3fe347556708538d2dbaadc3a1f3a73b993fb37f 2013-08-21 19:49:56 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-f9f61d8a858e1e618fdc1a57defbeec6f58eb423736cfc66b09130722972b9cb 2013-08-21 20:52:00 ....A 274432 Virusshare.00085/Worm.Win32.WBNA.ipa-fa0a51dbdae76806fb304c86ca75cace6ac21fbfa99e667bd5ff6fec455fcfe4 2013-08-21 20:13:52 ....A 175645 Virusshare.00085/Worm.Win32.WBNA.ipa-fa0c6a35faed64f86d52a5efa6fa680e9dfe4d96dd38ff51b0d16f67e9e22da5 2013-08-21 22:48:38 ....A 2687488 Virusshare.00085/Worm.Win32.WBNA.ipa-fa2bf7113e94d8527252f779397766571902ec42cc6a03a605da7b9b32206069 2013-08-21 23:50:32 ....A 135168 Virusshare.00085/Worm.Win32.WBNA.ipa-fa50ee0de7348069273220a0db5958ca28effd217c006b8e7337b5240a4fd15a 2013-08-21 21:08:52 ....A 46080 Virusshare.00085/Worm.Win32.WBNA.ipa-fa645815832fa945026c93ea5498ed4861871d491f1b51dfee7cfb9b167ef138 2013-08-21 20:26:34 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-fa7098de4387cfc8c400fcca1a451f0ca627d964761ae384592d353224b63b94 2013-08-21 15:23:56 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-fa7d6d8b678d52d13da7120b0902d97f854a7f72f8ed4e6d79b0d7d56a22ee5c 2013-08-21 23:09:20 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-fa9de2e30ce73bc15fa835205ef3dfb8fdf3f68f95beefa49608f189718abde4 2013-08-21 16:50:30 ....A 136192 Virusshare.00085/Worm.Win32.WBNA.ipa-faaf27d3e6e9d5f4f78d270680c992fbf88d7585adb63546c384784df2873ae1 2013-08-21 17:37:14 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-fab4193b185a96b0744affd0eeca00da881d03fe72fc45383ee67c874f74c819 2013-08-21 15:27:18 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.ipa-fabd2368d15b4e7a9e4088d158d1acf20cd5841c8017d956236e47acfedc6860 2013-08-21 21:42:04 ....A 212992 Virusshare.00085/Worm.Win32.WBNA.ipa-faf7720f8320dc6cb7ce6f0cc83ef01921ba1978d262505a50ebf9e038ea7d03 2013-08-21 21:17:24 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-fafcc588db07095fe828946266dbd1f2f01215561b03712141fdb67f9bba2aca 2013-08-21 16:29:26 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.ipa-fb2d0110c2c60ffae541977416d183adb996a4a4473d50c6b2c6896c81935577 2013-08-21 17:23:50 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-fb44ab21923b71c33b98d00f01fd6b7ff3e999804413d61212d0e8f0a4f63201 2013-08-21 20:08:32 ....A 229376 Virusshare.00085/Worm.Win32.WBNA.ipa-fb624638388b292b849205b7bb578958ce407f10362c0a4858be6ae2e27f59d8 2013-08-21 16:07:18 ....A 45056 Virusshare.00085/Worm.Win32.WBNA.ipa-fbb5b443f7c113f7eab3182609baabc2df9aa4123020ab56a5e2615893ced8d1 2013-08-21 21:45:44 ....A 380928 Virusshare.00085/Worm.Win32.WBNA.ipa-fbcda49c2ae233e5785732d4164a028495ba8c5a2b521b21e1a2c75ea9858a9e 2013-08-21 21:14:14 ....A 339968 Virusshare.00085/Worm.Win32.WBNA.ipa-fbd4deed04e8e4ab110b4eb3536984b43d618a799b5b20a6458a383aa502637f 2013-08-21 22:39:46 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-fbf70275f19bd9c89d6bc74a8ba7313b984d5dcb3abd4544b20c3234d0b3733d 2013-08-21 17:27:32 ....A 221184 Virusshare.00085/Worm.Win32.WBNA.ipa-fbfa8a3a4e6c1c2162c95bab09fda037ace5c3bb8e25e4bb0c26481d800a2c17 2013-08-21 20:12:52 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-fc1530d88d362717e6f3ac473133756e33656bc586f2aac40467bdbf22dca2d0 2013-08-21 16:57:22 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ipa-fc38c08830957287b6ae4e3324ccf9c1b82ec35e8a2db50f8ae9088fa6aef79a 2013-08-21 18:36:48 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.ipa-fca6b4c13aae07aa99a05263bd62deb86ff4a5491c27516b0bfcd6edf9c31f95 2013-08-21 17:56:32 ....A 615936 Virusshare.00085/Worm.Win32.WBNA.ipa-fcb64938e7787150b77d522dc837e3ae9e0a096bd3de0cf75febdd0ba36a5f70 2013-08-21 17:43:28 ....A 166912 Virusshare.00085/Worm.Win32.WBNA.ipa-fcc23e3c7de5a93bc4fd92b5924634df0e901c07e6a808c2f424181cd4754c71 2013-08-21 20:54:20 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-fcc6d5bf472555648c4714ad4b1fa30b31e5530b59b80e9abdd65a8c86fb2934 2013-08-21 22:38:02 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-fce47d04db2feb7a28d2994d13770fdf31a115b406796e51bffe24dd108f536a 2013-08-21 16:02:22 ....A 204866 Virusshare.00085/Worm.Win32.WBNA.ipa-fcedd68b8d0140b3655b9128fde299412a58082cd24d4c44e0b69c06126099f6 2013-08-21 18:19:22 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-fd0344b37cdd26565ac5811ddf8bd49005b9a8f6f99ac6ab927203cca726b999 2013-08-21 17:43:06 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-fd08c9321f70260943929ddeaf1c86022b386223829ac643d0ffecfba8e674fc 2013-08-21 23:48:50 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.ipa-fd1a570e3e89b5bfb7be4727592cf72c29e6a4537df1e6d25b30b9acb6d52d32 2013-08-21 16:01:30 ....A 176772 Virusshare.00085/Worm.Win32.WBNA.ipa-fd2696fe4303773ef31b7bd42adb1d7e51a4fc70d15f6175582fc5c7433ea222 2013-08-21 16:26:36 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-fd2994ac1685e8e43e474663ebdb332b480c47757b55ae3d7c33501061351247 2013-08-21 17:17:18 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.ipa-fd3b20806b848b637b68ccb974355845586bac47633a5acf48498704b72fdd25 2013-08-21 22:33:50 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-fd498ee08e88ff101efa3e40fb0f1965e962930bd3ed11b8ce39f538af5bf14b 2013-08-21 18:41:44 ....A 360448 Virusshare.00085/Worm.Win32.WBNA.ipa-fd55b60bcbe9ffb25715a5d5cf982b7ecf2f2a687c5649d5277197c0ad17aa0a 2013-08-21 20:24:04 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.ipa-fdb2e620a05031e9b0b733ab6313a9fe991529a3e3d10e4ce0487a97bead24a3 2013-08-21 15:45:46 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-fdd3d01acabd6b8e289b41c2bd38655e54a20e9fc68142debe7bb8988cfbde20 2013-08-21 16:38:50 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-fde4f921d65a2689eec930b41c9303b234c4c1d0de2a8afd4f350974021e471c 2013-08-21 23:51:24 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.ipa-fe0561c65ce3b3ebd4625dcb2a05cf8f7c104e9d3c307495a192e28fd1e5bf32 2013-08-21 22:31:16 ....A 282624 Virusshare.00085/Worm.Win32.WBNA.ipa-fe1301bc6fe15faa7eff8bede5159f1b76b4499c6620bc0e0fc7e93dfde9d008 2013-08-21 15:29:16 ....A 245784 Virusshare.00085/Worm.Win32.WBNA.ipa-fe1a6446e6c61ba305e742c20f21d2ebca179952d765603a6ac8ad0a0ca5b098 2013-08-21 18:59:28 ....A 180224 Virusshare.00085/Worm.Win32.WBNA.ipa-fe23075bfb157f1f2dc076ae281b00ae02176ec7184348b57c08bfeb711eead5 2013-08-21 17:34:20 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-fe32bda883d4518161bbe01a6404fe3e12a29417bf63bbeb57ba1bb91ce84c4f 2013-08-21 19:43:00 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.ipa-fe6935b9c71fdffdf0da06bb55283d919b01ef90857381f7e832cd9a41375ecd 2013-08-21 16:07:52 ....A 225280 Virusshare.00085/Worm.Win32.WBNA.ipa-fe7deda060a47ad1eb9925ec870836d7613b89719e70e3b1b3ad63c8edcb45e4 2013-08-21 17:53:50 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.ipa-fe7ff3c357e61c697ccf260b98a039b7c6fa5b173f07778ec5e4208c52583724 2013-08-21 18:12:12 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.ipa-fe960acf682cfba682b8f2308e24e14d992198c36db6851e8185c3d6f4e7ac42 2013-08-21 21:23:48 ....A 221322 Virusshare.00085/Worm.Win32.WBNA.ipa-fea41e69aaf54f0b51b1f35aecbd3167e733c78a28e757e140960af7bf178b33 2013-08-21 19:39:54 ....A 249856 Virusshare.00085/Worm.Win32.WBNA.ipa-feb0fc2603b0d51d10e8a5b1de89945b330eb1b037d7f6097fad0c00c35d6045 2013-08-21 22:31:16 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-fec50b3bc01a68a6939ba4d0a7c9d6d4aac751fa3fe63544c080e804cdcf6aef 2013-08-21 23:17:34 ....A 376832 Virusshare.00085/Worm.Win32.WBNA.ipa-fecce2f140e16d29b0c203096f302bdaba708ef691cdf7ed635cd4d66d32378e 2013-08-21 20:47:02 ....A 377468 Virusshare.00085/Worm.Win32.WBNA.ipa-feef0e5db2e7972ee1091a993c7b5f8c062d4c01a2e60ec47d0eb110be5d6195 2013-08-21 18:56:54 ....A 173056 Virusshare.00085/Worm.Win32.WBNA.ipa-ff02579bef1593a00dea47a7fbd83768f3a7a7aa38d45d2145491c676a5ae52e 2013-08-21 15:27:18 ....A 172032 Virusshare.00085/Worm.Win32.WBNA.ipa-ff08d2a97f17cce63206aeb973b79d70c030997af83476f53f58c6b4047f3532 2013-08-21 17:35:40 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-ff219ec2b6036def7fa49f07d79caf5f67e2f21a3afe685ae56d93ee58514e05 2013-08-21 21:26:12 ....A 282624 Virusshare.00085/Worm.Win32.WBNA.ipa-ff36d4f2dd918d6520f502322bcad73fdf8c35fa5eab50fc4cf2a560e6d4620f 2013-08-21 15:56:32 ....A 245772 Virusshare.00085/Worm.Win32.WBNA.ipa-ff38b4cdf0a994e1a630b6e7843fb22b209229f04d4fdbd2b512a958b96f5ea9 2013-08-21 15:36:10 ....A 173056 Virusshare.00085/Worm.Win32.WBNA.ipa-ff45f65d14ac6a8fa27977cb38e176636f311e986a4d2e71a808780a691b3b64 2013-08-21 21:32:10 ....A 241664 Virusshare.00085/Worm.Win32.WBNA.ipa-ff59ccd39f495219b86faadbe6daa598b8e99e85a224b3497f2be47647d5091a 2013-08-21 16:34:20 ....A 176128 Virusshare.00085/Worm.Win32.WBNA.ipa-ff6d1ef105dee1e8e80d496c525e9477a58de060ef178d889537d3f589267ac4 2013-08-21 18:54:18 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.ipa-ff84d947778e81f84ca94e7516b6d594501c91c4a6073d40539eaa56ec0c53bd 2013-08-21 16:56:14 ....A 433664 Virusshare.00085/Worm.Win32.WBNA.ipa-ff8bd1c7a2c8f293794c8755c3be2d6a22558805c0e0e3675a354d4336c79651 2013-08-21 22:50:38 ....A 2551808 Virusshare.00085/Worm.Win32.WBNA.ipa-ffaa461a0e46201a65c9838d922a8f0180aeb3b3191a0de43c51faf5fbc633dc 2013-08-21 23:04:44 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.ipa-ffade034787b02f549b96c373cede3de3f9cce41895daf24ea28088c14b6053d 2013-08-21 21:32:12 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-ffba715f53fed34a2dff58fa28e93aa6223766dcb5ad99ab2014071302bd4a2d 2013-08-21 21:08:34 ....A 747587 Virusshare.00085/Worm.Win32.WBNA.ipa-ffc2cdd1eaad6cedb66728d55de53691f1b71d1744ea9b1f82542ef5b0fab0ee 2013-08-21 16:16:42 ....A 61440 Virusshare.00085/Worm.Win32.WBNA.ipa-ffe3d152d373890d68491dd71b1800afbbcb724bcc2551b5e302692d72c18dc9 2013-08-21 17:59:16 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.ipa-ffeedc39a06eaab94c700e9294b5ac884f50e5ab1a37b5b45739b594dd28b6de 2013-08-22 01:26:28 ....A 171072 Virusshare.00085/Worm.Win32.WBNA.ipi-087ac369433a0d7abf03ccfb833ba3a1af1f1a0c14f33d56a9a4d0a66a812f35 2013-08-22 02:43:42 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.ipi-3672120b57409f9e974e7be917568ae3b801085bdda9d52e4861038a428dfb8e 2013-08-22 03:35:48 ....A 630784 Virusshare.00085/Worm.Win32.WBNA.ipi-62f862fb0e426b14c88d55160f76ba7d00969925fb1497b1847a7e58343aef06 2013-08-22 04:06:10 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.jtx-09541687f6bdc2058e1ee02587f4804dd7701e67f00160d4ad8c467bf74e91e5 2013-08-22 01:50:06 ....A 204800 Virusshare.00085/Worm.Win32.WBNA.jtx-475329abfd0dc9c161d932174c8917b3209fed24721c1583d05072f5b1df6ffb 2013-08-22 02:14:14 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.mkc-6418a6a9d5e29eb60fdbeb1e97e6a7ad638aec4a3822c282710a34f3304ebf59 2013-08-22 04:02:36 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.mxu-06575c29c13cbf60f4802943abde402ecf2a50b5c4f62ca0044cd8a9650c7d1c 2013-08-22 03:33:52 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.mxu-188d897788f81338ba00062566f08a11be3632717e4ad8abf2f2ce8bf174b0be 2013-08-22 01:31:28 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.mxu-288f897d6a207ead21e8b4de4c39088e0cf7da408d941854edcbf45fd49c9a73 2013-08-22 03:26:12 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.mxu-3526dbd5a0034604d04e18d393bc2e253d1be2f0354e7a56cbffc830dda2ea37 2013-08-22 02:47:04 ....A 94208 Virusshare.00085/Worm.Win32.WBNA.mxu-358c85594f6f58b913ec26a7a11d626ccbc97cc50c86944635f923d4ce75cd2c 2013-08-22 02:32:44 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-092d7b6f8003d7adfe183fcd0372e8d8e6906ac720fe916ebca7e554ebb53e9c 2013-08-22 03:07:42 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-17936ee57f4f67318893029e72e1d2732aca81731cbed30b6ae230d265df370d 2013-08-22 00:34:44 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-2544f768d7de0e0a02c990b9951a101c84e188b05a8bd96045164aae71a0167b 2013-08-22 03:31:46 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-2647ace01f711b9a29a584209e35a647221641df858e28c49a69dab96d7f296a 2013-08-22 03:52:12 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-281d4c884632d283ee0c1c643553834353d2e93c1ca107cddbe12ed8ed287057 2013-08-22 02:38:00 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-35143a446a1b0e2e7eabacaed4a10ded94b2c1e0d05e44037656a35759718bda 2013-08-22 01:16:12 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-3557ec512870a5655ef100169754db997572ff891a67b03d05b054fe463602a4 2013-08-22 03:50:20 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-4622d09a3b550f97ad102c3fc81cb72d61d17d2e446c22fa8c696f588994e03a 2013-08-22 01:53:36 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-552017cb1823d376c00595004dd8c15bc65aa4334620b61bbd3237432e28e7d2 2013-08-22 01:58:18 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-560b9a9dfbfa8790589a9355db5c28cacb0f8760c31b00197d15f96f581b819a 2013-08-22 03:26:14 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-6230aae1be1b6484c95557b921330d7786ada47d9a19933cc66e92ba30d43830 2013-08-22 04:48:12 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-6308e24c71dc03db6721ef96995f0b42a22657845e884ccac5efdaf49ca31901 2013-08-22 02:54:44 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-631012c4eb06364ff1eb0697e037d11e9e2be2a15c0243dd738d75969ffd732d 2013-08-22 00:33:18 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-63598479ae7410c5cc476c75758b0cb0c6044856cfd4553141934f0891f9b7b7 2013-08-22 01:24:54 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-63e10f3f5b32bbb8bb5a51eed147421531858ab40cfd05c3a140e546347a17b4 2013-08-22 01:44:32 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-6495cb49139a0aef89dc7daee2ea4d231bf8d01a207095787debc2972a11ec79 2013-08-22 04:15:02 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-700cb8058e8db6dff1f7d8b774eb6bcf70d202710ed9ccd3aac8a79034abb054 2013-08-22 04:39:16 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.naf-70a8aa766a3ff4f34b7b0977f90f3bdd2835669c7b8ea7d74c79a42c8da1f33a 2013-08-22 00:23:40 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ni-180fbc61cef7aa41c6457da4d76465ee1bc9944f0bf4dc32549929962573cf82 2013-08-22 04:17:30 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ni-1e137e0343b82e659df0c89661845301ed964282bc22080709e48af2d23656fe 2013-08-21 18:32:32 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ni-22b5e2969cef2f6004d0485e3853dc88ec9b5a0f50a39e1014bd6466d8999829 2013-08-22 04:13:50 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ni-79d5930891d99dd94ddd39d28c00dbc75254fa86c8b893aa71e4067ccd4495a7 2013-08-21 21:23:40 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.ni-f2488c71db70dd3a364b012254c423e5f3b10bce47dba67833696e6ff39cfa7c 2013-08-21 15:22:58 ....A 405504 Virusshare.00085/Worm.Win32.WBNA.nl-d7d3dfed5aeb89f437caad94ff3aa8df82871a227670baa8b1502673d0eb63a6 2013-08-21 23:37:38 ....A 405504 Virusshare.00085/Worm.Win32.WBNA.nl-e61199aa326a2f24872e999771b3a696188d288cb5e726c5f2012ac4b6b08c5a 2013-08-21 20:56:44 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.oa-733092f30792c5405790cea7c1e2757037d4a986d57dc16e7bf6f49e32466c1e 2013-08-21 23:38:02 ....A 195072 Virusshare.00085/Worm.Win32.WBNA.roc-01ef6eaf19f190952a2d6b8ff0a6160c9fd0a9a5465d4f67c4d27c346b7c7968 2013-08-21 21:46:12 ....A 319488 Virusshare.00085/Worm.Win32.WBNA.roc-03f8c7a8b78328b426cf82baa61344369f95f299116a0b4c33cd9fe0ccf4ba22 2013-08-21 21:06:22 ....A 78105 Virusshare.00085/Worm.Win32.WBNA.roc-058afedcac90f8b2226ebf8fc3a5e5c0b6d0a8fa29c7c23e652d719198c1f1f2 2013-08-22 01:24:40 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.roc-062b5a26a3a2aa8088900ec2c5e755422bd4f32e941bc8b9284514b36e70341d 2013-08-21 15:59:36 ....A 20490 Virusshare.00085/Worm.Win32.WBNA.roc-0631d4bb7ded43e94400f7b6aa0c870afe58f491042a3dc7a5854a17f6251658 2013-08-22 03:41:44 ....A 356352 Virusshare.00085/Worm.Win32.WBNA.roc-068815cf24da6dee903b95a8de05511bec6e7f2855ec1f15388c20a92f61dba2 2013-08-22 02:13:40 ....A 307200 Virusshare.00085/Worm.Win32.WBNA.roc-094805d7fb4e792c62a1e72085981a3e20e398382eebd2d9e3559448dc7a83a0 2013-08-22 02:53:50 ....A 106496 Virusshare.00085/Worm.Win32.WBNA.roc-0969c94b1b39275560d0b2cc59fe860fb03ee31d4da6662947e6a1f511183324 2013-08-22 04:15:10 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.roc-0b443dd28f14e5f228a766f5ed63ba36c89099cd12031556ad709435ede3cbd7 2013-08-21 16:07:16 ....A 40960 Virusshare.00085/Worm.Win32.WBNA.roc-124636a921eeb66953636a165206e0f58e17ad83156bba85e6f8b2ca4d428cea 2013-08-22 04:29:38 ....A 156565 Virusshare.00085/Worm.Win32.WBNA.roc-1639820922b3ad98701fcb444b03f1f779cdc19235d7b4da674e54e43f62de8f 2013-08-22 01:37:10 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.roc-1732d3b8d147bea0a13f8f01fef86901e24d351ecbefe538ef1fd398872bfcd6 2013-08-22 03:10:46 ....A 438272 Virusshare.00085/Worm.Win32.WBNA.roc-183fff6e8e70f174fbc7903a290297c88ff6c4bc86a9f8c80784d20c87ec1e6f 2013-08-22 01:35:14 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.roc-18550e1d70ff7a0d15ab0d79d78f429c968a657f9cb73321965fef89003fec63 2013-08-22 02:03:48 ....A 128059 Virusshare.00085/Worm.Win32.WBNA.roc-1860a7658ab17e79735246633228937538a8a7abbd1447a55dd244062d4c5f72 2013-08-22 04:48:02 ....A 49201 Virusshare.00085/Worm.Win32.WBNA.roc-1cc9890ae5c207c913f3598bc542ad7a0c336f32866b87acf2ab616d2d8128e0 2013-08-21 19:03:50 ....A 57344 Virusshare.00085/Worm.Win32.WBNA.roc-20d4d8da6a65b9d474373d39f899d03dc69e099c5875b0852b418e789eda42e5 2013-08-21 21:11:24 ....A 56323 Virusshare.00085/Worm.Win32.WBNA.roc-2232027d38a446a9354985dfd1395cc7411612acfa7aa021b01f7bcbd0173343 2013-08-21 23:06:48 ....A 79791 Virusshare.00085/Worm.Win32.WBNA.roc-227233a17f74b124c57dacf2d146f1701a7444772af2118a4e29db2bba8f5c05 2013-08-21 21:17:28 ....A 1520114 Virusshare.00085/Worm.Win32.WBNA.roc-22e13f86a82ac9cced8bcb1abab28e7361f0268ced4e8ce3873e3c730fd34c38 2013-08-21 17:47:04 ....A 20480 Virusshare.00085/Worm.Win32.WBNA.roc-23a906098585e08aa0cfddaefe4ea8e482cd6a3ad2160abb0d0115049e587a25 2013-08-21 16:16:50 ....A 322560 Virusshare.00085/Worm.Win32.WBNA.roc-23df4339db588d1f63ec4138b3aa0fc733aba1cda5a6b2724b0af86e82745b50 2013-08-21 15:56:12 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.roc-2520b85cd261b60cb7ced42a5b2a4185cff1e7d68cb1e999142ea4ab98392e30 2013-08-22 05:03:48 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.roc-261151276025ce9eedee4beec7a916169ddd71dcbf6c21439f53c1e441f379de 2013-08-22 02:30:20 ....A 12288 Virusshare.00085/Worm.Win32.WBNA.roc-263ccfac15c715ab20655082b989c864c67f1c128609b212df132a24e81baf70 2013-08-22 01:59:16 ....A 71501 Virusshare.00085/Worm.Win32.WBNA.roc-270dbcf831bcbd62ddf24c5b1e99ba43d0ac7649e699c81ad2ca2fb43817a2c2 2013-08-22 04:11:26 ....A 749568 Virusshare.00085/Worm.Win32.WBNA.roc-281728cf9f3d554a73ee544366703c6f5ea6796429d5da21c1d1923b53f1088d 2013-08-22 03:28:22 ....A 430080 Virusshare.00085/Worm.Win32.WBNA.roc-288d2b598f6999385dedeba68d1a3b695b5d96bd71566693fc0639ec7a0f5f04 2013-08-22 04:29:58 ....A 720973 Virusshare.00085/Worm.Win32.WBNA.roc-2fdcc0812385d352d53c15da71909dd44b8fd79114be3f744393297b8ca5cb1f 2013-08-21 16:48:46 ....A 81929 Virusshare.00085/Worm.Win32.WBNA.roc-3080b7e511f26eb33d1d9ce8d6597d1c434dde2bb78ae3a927e94ecf21a90e25 2013-08-22 03:10:52 ....A 520192 Virusshare.00085/Worm.Win32.WBNA.roc-3498598c35c71bdd832e2ff2fcdb5dc1eeb1b5e4180afd6e46f8c593ba9b0105 2013-08-21 20:29:58 ....A 1365661 Virusshare.00085/Worm.Win32.WBNA.roc-34def9c9df67af322f0a878695f09680d7699065cebd66bb44563f7020e32e6d 2013-08-22 02:50:34 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.roc-353bbf59a37a0bfbefb987c5ef7fb56bcd8ab891bd9a8c9d8b054fe646fef0dd 2013-08-22 00:36:40 ....A 266240 Virusshare.00085/Worm.Win32.WBNA.roc-355843da586b98786363f796fae9575b24c3e4217089b73dbe097af9bdc91257 2013-08-21 21:58:16 ....A 294912 Virusshare.00085/Worm.Win32.WBNA.roc-365946faf9d941865f4b5e74cad1fa722f9efe4624a6ee74bddd3f5fdf35ed45 2013-08-22 03:26:26 ....A 318377 Virusshare.00085/Worm.Win32.WBNA.roc-366497555755f0a2f94c1d7a38d41578bc1c18ec99291891b85c0d8f30614c5b 2013-08-22 02:58:40 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.roc-375438a6177bc787ce23994a9ce6eb94ce709661bd74c28bec3672b8569b4e0d 2013-08-22 03:18:24 ....A 778240 Virusshare.00085/Worm.Win32.WBNA.roc-3806a683353e865b9757383dc263557677eed7df8cca567fce3de23f77046d09 2013-08-21 23:59:02 ....A 86016 Virusshare.00085/Worm.Win32.WBNA.roc-3b0d9ed2c5f4517e30b1e96914f103235c7a4125431e994881e46a26e74da375 2013-08-22 00:22:12 ....A 302098 Virusshare.00085/Worm.Win32.WBNA.roc-3b7de19100d2e2af8073ec1f3873ccfff0789d4712fd1685bca2f6a0b6143636 2013-08-22 04:42:26 ....A 110592 Virusshare.00085/Worm.Win32.WBNA.roc-3f89dee6ed63119f2bb27cd3ee964390c19cbf1bd0da7683990af6d016c7c075 2013-08-21 17:47:10 ....A 114688 Virusshare.00085/Worm.Win32.WBNA.roc-419a41675de92ca6091c3c5a3e05b60715440e1ded071174702b07e9152affb8 2013-08-21 23:43:50 ....A 16384 Virusshare.00085/Worm.Win32.WBNA.roc-425b9f0ca4d2b238812a8440970da6f34441054bb7764747776723bcc66814b2 2013-08-22 03:52:12 ....A 327680 Virusshare.00085/Worm.Win32.WBNA.roc-4468b7f32a39bede38e2d01fa22174fb49dd8bb4d3ba530209ad38e7c9a10561 2013-08-22 01:53:48 ....A 303104 Virusshare.00085/Worm.Win32.WBNA.roc-448706404579ed831b7413a0566783f605724cf3a4157fde7a38c32674058975 2013-08-21 20:28:36 ....A 86020 Virusshare.00085/Worm.Win32.WBNA.roc-44b05fd185a96f3e35f54d07eb251d861db27383c4f14949177e384b4c2825eb 2013-08-22 00:33:16 ....A 76312 Virusshare.00085/Worm.Win32.WBNA.roc-45366680e6cb29ed96522a7518c42158e94f2d1dcebaa93c82aeaf2768cee20f 2013-08-22 03:47:34 ....A 76417 Virusshare.00085/Worm.Win32.WBNA.roc-4607fba553786137ebae9e0147653f83ba83bba7e6b8ec5f772f6ca4dcdde92c 2013-08-22 03:45:58 ....A 291328 Virusshare.00085/Worm.Win32.WBNA.roc-467ce5f4c16482b02ab34a0ac2d781958d678c0a1e07d9f4f8da71f73a6f8beb 2013-08-22 03:51:10 ....A 741376 Virusshare.00085/Worm.Win32.WBNA.roc-4773a5b01b52ff282bdd597dc4da93474e14c767f50e76d71c48b13ca6f1e726 2013-08-22 04:44:14 ....A 167936 Virusshare.00085/Worm.Win32.WBNA.roc-49ef5e4d7a2c0ec2c310fff296ae9cdb263a98e4ff90e08b2ad98570284f2e71 2013-08-21 22:22:42 ....A 34316 Virusshare.00085/Worm.Win32.WBNA.roc-50d35dac9d274b146791d1b75e676b22fecae91e5fe037829817b3a8cec12730 2013-08-22 01:20:04 ....A 98304 Virusshare.00085/Worm.Win32.WBNA.roc-544f5909c9fea440afc102be4faf2748bc15ce5fdb4cd9b68aceaa8aa7e9539c 2013-08-22 02:43:02 ....A 4005773 Virusshare.00085/Worm.Win32.WBNA.roc-54525fb15a85291fe62906861beb7e0384953bf79f609e4906a273870e6cd205 2013-08-22 04:00:24 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.roc-54681a84aef40371f4632ce0a07e2db23b67d4ee88b53cae93641407f2c3549f 2013-08-22 02:39:56 ....A 270336 Virusshare.00085/Worm.Win32.WBNA.roc-54734200239ee24d92da438b1f25f91302a8693cecf79e4042ccbaa91a5f86c3 2013-08-21 21:40:36 ....A 393216 Virusshare.00085/Worm.Win32.WBNA.roc-547ecd6c47134936244ae9adff23780490beb4d2fe4725fea5f6fee4bed4462b 2013-08-22 02:28:22 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.roc-54963068036859e5ffc590bc5b8df4b7ac609c9400b46dd57006cd77ba06c28a 2013-08-22 03:54:18 ....A 170710 Virusshare.00085/Worm.Win32.WBNA.roc-554a7c1be51066d725a2c29b971ecd1131f62404ce2a892b90276468bf2997bc 2013-08-22 02:44:00 ....A 76399 Virusshare.00085/Worm.Win32.WBNA.roc-5620d94c5981ce24caa9cc3173ca5aea62119b8556fbeef00a245b92b4eb2b9d 2013-08-22 01:54:52 ....A 417792 Virusshare.00085/Worm.Win32.WBNA.roc-56225545ec12f93f6db411a6982281837e128862caf74d4371ca8963fdc13353 2013-08-22 02:14:10 ....A 76381 Virusshare.00085/Worm.Win32.WBNA.roc-5681dca0ad55a53c35701cea1c0cba81f43f4c460ff0ee55598cd67d7ce39617 2013-08-22 03:47:08 ....A 237568 Virusshare.00085/Worm.Win32.WBNA.roc-5716ce347b5c2bb235c285fdc967b8f4496157a4670bb5b702d42c6e4006360e 2013-08-22 04:07:54 ....A 89709 Virusshare.00085/Worm.Win32.WBNA.roc-58fe431bd9d1bd9d08ae48d8a0a8c88eb5be7ed2f056297f52eb067e29293bb5 2013-08-22 05:04:00 ....A 36864 Virusshare.00085/Worm.Win32.WBNA.roc-5a0f588043bf6e638e0e03a2326bfac129ea20eb695fb2d37c7941f0246c2e89 2013-08-21 20:58:20 ....A 123990 Virusshare.00085/Worm.Win32.WBNA.roc-623b5ce7d0a19959f3a9c24dbeffbfb2f1f1107d682a7f49e4a9f7e5c95bd4b6 2013-08-21 23:18:22 ....A 98972 Virusshare.00085/Worm.Win32.WBNA.roc-62550d4128eef35d228794714d0f358cf522dba17807fa875a332067bb99de07 2013-08-22 02:31:34 ....A 76429 Virusshare.00085/Worm.Win32.WBNA.roc-626811bb60b3c3aa2319779b56b6c984e5669c971eeada09bef0a0bdf8744179 2013-08-22 03:09:08 ....A 76297 Virusshare.00085/Worm.Win32.WBNA.roc-62cf5a7e9bfb15208431907762acd470ab2dcc09934e4c79e618eda18276edc4 2013-08-22 01:50:26 ....A 81920 Virusshare.00085/Worm.Win32.WBNA.roc-62e551e4e8355d3ea1b8fb0572b28a91ea252134379482d09a82d672078b514f 2013-08-22 02:36:32 ....A 122880 Virusshare.00085/Worm.Win32.WBNA.roc-6320a13b740c45735f28656190ebdee188d6c4e17f882870d43c9984afd3ce52 2013-08-22 01:33:08 ....A 76312 Virusshare.00085/Worm.Win32.WBNA.roc-633e41fbb98a52cee32a59d3223fbabf5e51a0b463506cf13b4550fd0184a799 2013-08-22 03:58:26 ....A 269824 Virusshare.00085/Worm.Win32.WBNA.roc-634189fa6f4d0da045681bf3257e49123c43ee199221c775af60737ff1b44999 2013-08-22 02:18:56 ....A 76453 Virusshare.00085/Worm.Win32.WBNA.roc-63474da134249400115c4464e716fc81457610686baa34d9f67ee715a251049a 2013-08-22 01:37:12 ....A 1245184 Virusshare.00085/Worm.Win32.WBNA.roc-6389ae67dba29bd9d9fa3114b4573ee0c7cdfc08020a5eab9f2a35cc6aa39c02 2013-08-22 02:12:58 ....A 253968 Virusshare.00085/Worm.Win32.WBNA.roc-63ec3c15a7c304df416d01b1dd770c9ff035434a8a14c1f3f8cfed7521071822 2013-08-22 03:54:58 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.roc-648c816333f4846fce86b5c56494c7e55b05446a644422a531bf527a7ac0da97 2013-08-21 22:59:26 ....A 272176 Virusshare.00085/Worm.Win32.WBNA.roc-654551ae9fd862a0355e95dddb432529997d475662e45f0fd787cd52f7b57e0e 2013-08-21 23:14:58 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.roc-656ca02d934f45131dd6343cc4303fcc3ef9b35d41b31c3bbd0a5b459d8a1d04 2013-08-22 02:43:36 ....A 248832 Virusshare.00085/Worm.Win32.WBNA.roc-684e8a2f072ce24cfa8d7cc75c2a1ac30c168b75acf87392038c3fea507fc8ae 2013-08-22 05:09:22 ....A 76885 Virusshare.00085/Worm.Win32.WBNA.roc-69217c6b6156c78fe4a4a1687bc3d7e64ddf156915033d94d8d609356f515ba8 2013-08-22 01:22:20 ....A 327680 Virusshare.00085/Worm.Win32.WBNA.roc-69cbd0a28d03ac32323a5a5ffb4fb976b159b06b19ecd94162f358605139ee1f 2013-08-22 04:34:40 ....A 155648 Virusshare.00085/Worm.Win32.WBNA.roc-6a7739eb8c9b155ac88284b3a4876f6238f95e8577a3d19a50b6cfeee078f468 2013-08-22 03:24:08 ....A 192512 Virusshare.00085/Worm.Win32.WBNA.roc-70159d8a685c33796ae8a2f1b5dd896b9ec95184b48dcf5fe6b6e873e653fe75 2013-08-22 03:05:40 ....A 208896 Virusshare.00085/Worm.Win32.WBNA.roc-704ba061ffa958030dba3ee5e4d51b5aa1e917796455c1d7745e90bf44177808 2013-08-21 19:00:48 ....A 1831004 Virusshare.00085/Worm.Win32.WBNA.roc-7305a9102c53173b145da2abc90062f7d6331f3bb708edc79568b4ad7ed61d71 2013-08-21 20:10:12 ....A 40458 Virusshare.00085/Worm.Win32.WBNA.roc-73f3289f942d3de574003d2f7d11d868fc08a56ea1d0e10e0e131bb862609d36 2013-08-21 20:14:52 ....A 299008 Virusshare.00085/Worm.Win32.WBNA.roc-74e3766b15430ffcc4565fe270699245ac9c6b60b408ffbdf3d2bd27216c34d9 2013-08-21 16:08:22 ....A 25116 Virusshare.00085/Worm.Win32.WBNA.roc-7640cfd1c3194b02b407bd5c977e553500270c078c7c581723d8f78cda7f86d6 2013-08-22 00:01:36 ....A 102400 Virusshare.00085/Worm.Win32.WBNA.roc-88e2967f8e898fe55423c80d6bb7bdeab7258ffe57424167e2726b03407ab53c 2013-08-22 04:10:26 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.roc-a0b8a236976fd126e00e77b30468f0364d6896b4437d8e93112b52f448156c24 2013-08-21 20:39:28 ....A 188474 Virusshare.00085/Worm.Win32.WBNA.roc-d4b9e173fafef930423b8073d7bf87f8d66f7b4e56ea529ddb3bd0dcf57e9c16 2013-08-21 22:44:42 ....A 53644 Virusshare.00085/Worm.Win32.WBNA.roc-d563b57a4b572114bd8cddd51f49a17e1d14b79ff24ede64a761c639dc4ed7bb 2013-08-21 21:10:48 ....A 725815 Virusshare.00085/Worm.Win32.WBNA.roc-d5a730ceb9f981aca5377b25448e4c0f64c621c3a5aa8b4117d5b691aae68ec1 2013-08-21 19:25:14 ....A 266685 Virusshare.00085/Worm.Win32.WBNA.roc-d752039387d0de0493aaf9c71327fabebf694b36e9f0bbca746a5deaebfafe02 2013-08-21 20:00:18 ....A 12288 Virusshare.00085/Worm.Win32.WBNA.roc-da47f52df98ad425112a4e3a6f69fa3150055001310f5d143ed43fa1b38ace11 2013-08-21 17:56:44 ....A 357452 Virusshare.00085/Worm.Win32.WBNA.roc-de3dfb7f2f67d719331cf149c34b66076b83c791ddb4f937e9fc26ec6e92290e 2013-08-21 21:16:42 ....A 33815 Virusshare.00085/Worm.Win32.WBNA.roc-e1cdd73149349bf9ffce8e8df34c55ad184a0433888bfd0c5f25bf4c84e08575 2013-08-21 18:53:38 ....A 253952 Virusshare.00085/Worm.Win32.WBNA.roc-e2439ed5d121c1507f55e361a357a5b67a1803ff7cc97b8215459aac6bfed03d 2013-08-21 23:35:28 ....A 12288 Virusshare.00085/Worm.Win32.WBNA.roc-e37bfded104b3ac50a1d8b257f2ce23c796e8696d9296998da78eb2bd65320cc 2013-08-21 22:13:32 ....A 425065 Virusshare.00085/Worm.Win32.WBNA.roc-e3e3a666a2d85f63a2b98bcf2f4addd2d35f5724f4fb00786a62dc0b08b29dfa 2013-08-21 19:44:40 ....A 12288 Virusshare.00085/Worm.Win32.WBNA.roc-e6375e24742b6a3653ccbe674bb71c5bb09554218bae31b04e8fd19d0fdbcb66 2013-08-21 21:27:38 ....A 12288 Virusshare.00085/Worm.Win32.WBNA.roc-e76180b91de9988e4aac3ad62b1fe1e2cf836ad8fb14e4fe6e9a62c8d2d6a114 2013-08-21 18:44:56 ....A 524288 Virusshare.00085/Worm.Win32.WBNA.roc-eaeb45f9ab8138ffdbc5ef5416dd1415101f166524cd8d94b20edfefdea473fc 2013-08-21 18:42:30 ....A 1675264 Virusshare.00085/Worm.Win32.WBNA.roc-eb5a8b131e4f41bb46fd904fb07f114041f5cc9b52259c8999530edc8e7c11cb 2013-08-21 23:16:56 ....A 323080 Virusshare.00085/Worm.Win32.WBNA.roc-ec3adcb86b33e9fc79439d345ca09193c0e6467653a7af8cdef0d3bd2907859b 2013-08-21 19:50:00 ....A 49152 Virusshare.00085/Worm.Win32.WBNA.roc-ecd126180f73a404898c19f9a8167f29b862bfb676cf4686d74c1b0782e108d1 2013-08-21 18:49:26 ....A 126976 Virusshare.00085/Worm.Win32.WBNA.roc-ecd53fdeee58a2366229b962bfa9c53edfae00e42fc07985aa36256abc0e4a30 2013-08-21 17:35:52 ....A 163840 Virusshare.00085/Worm.Win32.WBNA.roc-ef047fe87b77bc9337fc1ff8ac1d14d8c4e6d6434524125f257e6982bf3478a3 2013-08-21 20:24:02 ....A 65274 Virusshare.00085/Worm.Win32.WBNA.roc-f0e4e94a399ab78097f497240e0b91402f63ffa5e4008db9f5146c6486d6ede6 2013-08-21 17:25:04 ....A 28672 Virusshare.00085/Worm.Win32.WBNA.roc-f1d3916e0d0dfc3653621963eb772d31c90d82731a71df0345b86fedf323b0b3 2013-08-21 21:11:40 ....A 106652 Virusshare.00085/Worm.Win32.WBNA.roc-f1fe826c9b22e32bb7162255579d47a4a2e994ed4ace52c872de0a97d9178715 2013-08-21 20:36:46 ....A 20480 Virusshare.00085/Worm.Win32.WBNA.roc-f55f04f338727182a3bbdc931035e20ec957897968ba05524a40f7d916583af3 2013-08-21 15:43:56 ....A 28672 Virusshare.00085/Worm.Win32.WBNA.roc-f717b489c74390de6704ccffb7ea2d4f7d570379f1afa4e34e84ee036a16a63e 2013-08-21 21:01:14 ....A 53632 Virusshare.00085/Worm.Win32.WBNA.roc-f72141fcd4cc57839d0a6a0df3f572c597d5d287abc258f98e4278d923c5e315 2013-08-21 17:01:58 ....A 61160 Virusshare.00085/Worm.Win32.WBNA.roc-f7ca535cda53e7eacd221fcd2f492b57b1e2040dc3b7250248bb30d3218dd404 2013-08-21 18:45:22 ....A 151552 Virusshare.00085/Worm.Win32.WBNA.roc-f83a9f10d34ab0ca3edf243dbb06cce0a9ab4487418c6413386c86cc16f0710d 2013-08-21 23:15:24 ....A 118784 Virusshare.00085/Worm.Win32.WBNA.roc-f9e4369ec139702bffba52dd444e13de9930f258997ae054d0b86a2e6251981a 2013-08-21 22:37:42 ....A 24576 Virusshare.00085/Worm.Win32.WBNA.roc-fbd00cb03982b3631ca1f9fc580fad42dbe9bb82488538cdf7010fc7f063234d 2013-08-21 15:57:48 ....A 159765 Virusshare.00085/Worm.Win32.WBNA.roc-fbe322b7e694429e7758dfc85f0c879a43a4aa010c8857a66ef71e3150fc8c1e 2013-08-21 16:56:52 ....A 21628 Virusshare.00085/Worm.Win32.WBNA.roc-fc6b0f221f27cc07ede598b2beaf11990c457eeb09363ca921a6f550d9abfaff 2013-08-21 19:51:44 ....A 727491 Virusshare.00085/Worm.Win32.WBNA.roc-fd61f6e99393248ccf00bd254fa2afed999953f95668c96c9aa7b456b7557e3b 2013-08-21 18:42:54 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.roc-fe3f2e6ba5bfde1d73d8ab85e4e0d0562035669ff67db1a10838745a215e9745 2013-08-21 18:20:36 ....A 152070 Virusshare.00085/Worm.Win32.WBNA.roc-fedad7249577119068ef0c66c19253f6e93e9962882f555bc36c1821db796207 2013-08-21 21:39:56 ....A 28672 Virusshare.00085/Worm.Win32.WBNA.roc-ff37ece3ad5ce929337772002a244a218429aea11dbb1e12db492e06bec39509 2013-08-22 04:49:06 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-2b07537ac9d0e03a48fe948f7dc611a1cd8a2ff01c6b8180f14f58ab5fdec5a5 2013-08-21 19:04:54 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-437b921c4c3a19fdafe58c5c44da2f5ab6354827f5eb2c4997f310d8e9056ddb 2013-08-21 15:48:14 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-d2c395a4bcf2354f4b3e533cc4c2cfbae177fdeb911e01587299029483bfa7fc 2013-08-21 17:24:56 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-d98d8aab20724b9b995ab9b76886cebe3a259b65801f680887882674f64433c3 2013-08-21 21:23:10 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-da2fd84bdacda0e9103cf21541a3269e695c2dd454e40dc147747871cd6afc58 2013-08-21 16:12:22 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-e74f52522b6fe212263da5787bf68277e9088e2b4b4dff662e98f780908d6cae 2013-08-21 20:30:58 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-e9866e7229fd01438aa19c74c9addba67281960a476c7131edbc6f4786672549 2013-08-21 19:44:38 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-fc76eb934affb76af89b7642fdb7bdd505b4b24d7aec278ec9212b52e43258bc 2013-08-21 17:59:40 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.rw-ff825afda68208b4e1290b26c8a5dd93c64eb7c6c7b3109877b8af13b56bdea9 2013-08-21 20:22:04 ....A 40960 Virusshare.00085/Worm.Win32.WBNA.sd-da8a070ab679edca3a398f0b90612535a74d7bca3e265e0c725e1cc3248b862d 2013-08-21 15:34:36 ....A 233472 Virusshare.00085/Worm.Win32.WBNA.sq-d32383423bc24d053c72c21efd2178e8783a01393eb8c6496b3d72e2b6744ae0 2013-08-21 15:59:02 ....A 90112 Virusshare.00085/Worm.Win32.WBNA.tv-32370c512dc214cfcd3d487c224a67cbf9283a0add15d7028427e43d69b35f17 2013-08-22 02:08:22 ....A 290816 Virusshare.00085/Worm.Win32.WBNA.vgj-69fe5637ec71b3031b17a7d71c03996bbf18b18ee7736b8f520d878e367d9991 2013-08-22 03:06:08 ....A 262144 Virusshare.00085/Worm.Win32.WBNA.vkx-5697652aaf4cab1bcca64b2866b69b6fa71c29221ef32fa2f66d52c346e3dc4d 2013-08-21 17:18:40 ....A 233984 Virusshare.00085/Worm.Win32.WBNA.wcc-70b92577bddc222fe93ae2f9acb90a1c73b48c65d3888dfaf745c22c1a5ecdf1 2013-08-22 05:10:34 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.yjh-0908719bb4304de3688f02523d6b0f37cccf13c163856f8d2ec3d3d0e6a7ca2f 2013-08-22 02:17:50 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.yjh-465579187a5412617ce93d87a0d216667a6d43f765fca49572fe5791c8df8ea4 2013-08-22 03:19:52 ....A 143360 Virusshare.00085/Worm.Win32.WBNA.yjh-471ba8da3b342d83c0acdda02bd930b5ccf0209056887a2ed9245b1f8b7bb116 2013-08-22 01:31:32 ....A 131072 Virusshare.00085/Worm.Win32.WBNA.yjh-63f892dc5f2744a1071fb9d9ca0a36de05aec50b3b633822f70e75599f0881e8 2013-08-22 05:00:50 ....A 121856 Virusshare.00085/Worm.Win32.Wenper.a-2182c1acf8df83120d9f9ed4f6ca274011691b959c1d2ec87ba3732b0f5e2c23 2013-08-22 04:14:10 ....A 78848 Virusshare.00085/Worm.Win32.Wenper.a-43b40f1af2c46ff72534039260714aeff622d4a0d85676fb9a92fabf6a59bfff 2013-08-22 00:25:54 ....A 200704 Virusshare.00085/Worm.Win32.Wenper.a-454cece73adcdd1f5f75feb2edc011d9084d183e73b0a0dbc150ec3dd9bafeec 2013-08-22 04:05:22 ....A 109568 Virusshare.00085/Worm.Win32.Wenper.a-d6a7aa8129eaf04bbb3cf503261277f6c7e94c04b5a0f3508fa856e9fed7997a 2013-08-21 18:23:16 ....A 156655 Virusshare.00085/Worm.Win32.WhiteIce.d-736dfed313d5cde224c1995e97602fc6e301cffc2c2579ea1676fdb67485ae01 2013-08-22 02:43:54 ....A 327680 Virusshare.00085/Worm.Win32.Yah.a-071b3ad73b175f35fc5a9a7c1112c604bd37e92898ee13d7564cb708f9935a72 2013-08-22 02:41:14 ....A 1351680 Virusshare.00085/Worm.Win32.Yah.a-0814596f2bed1cc558136caec58109d44a331edf0443622f7314593ff0a2b6f2 2013-08-22 02:03:52 ....A 327680 Virusshare.00085/Worm.Win32.Yah.a-28299c750935493d6d220e09f8ac80cf1000a107d42982f1b3f566e6e4821616 2013-08-22 03:13:52 ....A 327680 Virusshare.00085/Worm.Win32.Yah.a-354eb28fc6b505fc475726f8fab3f5056ac059854deb3f99e922a40d65508ef5 2013-08-22 00:34:06 ....A 327680 Virusshare.00085/Worm.Win32.Yah.a-3556b347276e0ac0c66efc3ec2e3f99c466ff6576de3b8a3b5fd3f26b8baeec0 2013-08-22 04:17:00 ....A 327680 Virusshare.00085/Worm.Win32.Yah.a-68b8eb4ddd2aa4d6aa8105ec42bff914be9e1c83043ac72869e2e3cca20bcb76 2013-08-22 04:47:14 ....A 704512 Virusshare.00085/Worm.Win32.Yah.a-69e4c75dff000720fafcec9840328e9f195ae5aaf95611a82df9436119a6fc5c 2013-08-21 20:47:58 ....A 716800 Virusshare.00085/Worm.Win32.Yah.a-d07ddcccc54b9521a5315ac488ff94309371b66ce7778f299ecc5ad093f677ff 2013-08-21 19:51:26 ....A 716800 Virusshare.00085/Worm.Win32.Yah.a-fa693107842830b8a207d6d598db3a4ca87be13b5bd8ff3afd617696904ce77f 2013-08-22 00:08:10 ....A 468480 Virusshare.00085/Worm.Win32.Zombaque.h-1f96c0e7667ae83634b0400a528de1960885ee7723b2b48ddd27648f95c11ae4 2013-08-21 18:11:18 ....A 457728 Virusshare.00085/Worm.Win32.Zombaque.h-ffa5601d70f2efcbadb1e9a676ce5aa2375867d759ef417e444a0778255be700 2013-08-22 03:18:20 ....A 146432 Virusshare.00085/not-a-virus-HEUR-Adware.Win32.Agent.gen-557cfc3a753f7e885e6efdc99c4ba834c1866d7053cf1e334ae9c4c96ea69f6d 2013-08-21 20:03:16 ....A 737677 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-00732ffe735954cec33dabb52a0ac9b95c77bd0d2acca1c5a71efac8d72c6ccb 2013-08-21 16:51:04 ....A 393807 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-32fcdf32a80a0c15fda73789d0f6a8bcd2ab805c70148922d749b20f9fd5a29c 2013-08-21 17:11:20 ....A 548305 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d1107fc2bfa851ce785c5cf1cb7fb64fc650d530c8e54467dd412f4c4db7175a 2013-08-21 20:35:42 ....A 145721 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d1d506677104c22398e8cc6144ee988fdd614e6c5e4fc9c5e47469746d91a6aa 2013-08-21 17:41:24 ....A 747369 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d2423c15cbe72dc2cd0ba63adce52972a56da385b048caff3de7367ab9394e19 2013-08-21 17:16:34 ....A 155354 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d86ef892f616aa166ba80a5f96e5a5653c7f746956386e43e5d8a40be6a8f594 2013-08-21 16:39:06 ....A 73295 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-de2224fc36cb5571b20fdf707d2e9dad7d6fa8f5ce9b147bf82fa3d2c7edd904 2013-08-21 22:32:50 ....A 47440 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-df9dd93990527086e46bd421dd5fa0537d91e760e7581c7da95c05b135cc5a55 2013-08-21 16:45:28 ....A 695927 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e0657effe4cfdfc405717b61471ddfb8152ccc20b1e90c93a2c2cdbe52162f1c 2013-08-21 20:32:06 ....A 353037 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e19333a43c7e97ddeb58912c9f83ac84c2b0cd4d3d9bed6cfad6f2b08bd6707c 2013-08-21 19:10:20 ....A 550448 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e232515cd718499fe782425bc97839f20af73a326b6e5a0688d84f7104d81d51 2013-08-21 16:22:12 ....A 104079 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e2fb3a58a74e37f8a25f4541eeb9a9c089a374de067705ab19fd2dbd73c49b8c 2013-08-21 20:31:00 ....A 210565 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ef0ca6743c6fd76e7a9c6e51435a907a0edabeb09b26a8da90ebb4e798aa58ee 2013-08-21 17:26:52 ....A 51568 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f01170fea0aa42c6c41008fe75aaabbbd68dbf68017c2a7e32b19cd2d26b5b1d 2013-08-21 21:12:48 ....A 366277 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f12a0b5909a75294132029383200e554eafee4518194fd7c1625840afd40f1b4 2013-08-21 20:39:44 ....A 119672 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f8de7d734ffca97022728ba3f778fe9e04bc9481a3ec05ea50ffc3bc85f23c53 2013-08-21 17:55:32 ....A 52468 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fa4b8d9987790d980745890c8337910c674b080c6f581fecbcb81f8949cab4da 2013-08-21 17:50:34 ....A 1016266 Virusshare.00085/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fb48557c7f97ab1eb6e500bb906e65e73985c546db67b089b3e30faf65405471 ------------------- ----- ------------ ------------ ------------------------ 2022-04-07 11:06:07 41731379600 24065414736 100752 files, 1 folders